7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 26790136980 bytes (25 GiB) Listing archive: Virusshare.00073.7z -- Path = Virusshare.00073.7z Type = 7z Physical Size = 26790136980 Headers Size = 5313444 Method = LZMA2:26 7zAES Solid = + Blocks = 12 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 09:21:08 D.... 0 0 Virusshare.00073 2013-07-08 12:45:36 ....A 28002 2021692304 Virusshare.00073/Backdoor.ASP.Ace.rz-90b5189eab7031f30ff9cc7df087f5f8659bdf0d4196a4ab36900d4cabf4e04f 2013-07-10 16:04:18 ....A 993 Virusshare.00073/Backdoor.BAT.Agent.h-2655b62ba62d51b91b99bc05d5fce0bcc20a71d99dc451374e862bc884b479bd 2013-07-09 21:38:16 ....A 5497 Virusshare.00073/Backdoor.BAT.Agent.k-3166bbd97b546780b1df115857dcb9d3d45575dad9e8556eafdb3d868799acce 2013-07-10 04:39:34 ....A 3446246 Virusshare.00073/Backdoor.BAT.Agent.k-3196be6ac18e3dca489b56cba694fbca5b95fd2d5d5a8721e40e3f64fe7bcfa5 2013-07-09 05:26:22 ....A 22016 Virusshare.00073/Backdoor.BAT.RA-based.i-35dee1c328287c0c09b9184b1affbc1e37ab59c8701e8a926ee29daef46ef54c 2013-07-09 14:49:52 ....A 16490 Virusshare.00073/Backdoor.IRC.Agent.u-232818e758d8f56395b3fb9c6f7d388238dc75eed2435c4faa1c57d2110e2489 2013-07-08 11:23:04 ....A 23004 Virusshare.00073/Backdoor.IRC.Bnc.f-bf215a35815ca433174f4c2dd5f88f8b2dd11be5180569fd17ebad39a47d4905 2013-07-10 03:54:42 ....A 9269 Virusshare.00073/Backdoor.IRC.Cloner.ae-0eb9de8b9af4b2ad939c095a48e2dd23223717cba5b852461b0e24bfbf48f57d 2013-07-10 00:29:14 ....A 7604 Virusshare.00073/Backdoor.IRC.Cloner.ae-1b3d1f0a39ba5231d2b708cd17b4d9781264618b89a6ad844a0667fa41d402ec 2013-07-09 18:03:58 ....A 12894 Virusshare.00073/Backdoor.IRC.Flood-601a6c44ae60350eb90a8340d0453533fcbce437f7224911b97cbec5d64d0f9f 2013-07-09 15:19:48 ....A 11715 Virusshare.00073/Backdoor.IRC.Flood-633f70863cd90aaa95a9ee171daa5f0ea9bf1dba3c0617a460825cb3b1a9292b 2013-07-10 11:41:28 ....A 2952 Virusshare.00073/Backdoor.IRC.Kelebek.b-262e2b2de4e820f5b4427762fd21bf80180fdf6098ac7b7d0683054e6e8f7b89 2013-07-09 19:45:14 ....A 12756 Virusshare.00073/Backdoor.IRC.Kelebek.s-626d0a09305dd03a907810aac639ea3848e46545f9afc55225b853462b845333 2013-07-08 20:38:52 ....A 3919 Virusshare.00073/Backdoor.IRC.Zapchast-1732d5bd5d5f4f94d54e66b315a5cad25b15f543c38c8e20546f711ab619de57 2013-07-09 08:19:54 ....A 3223 Virusshare.00073/Backdoor.IRC.Zapchast-f37b201ac8bf93f1fde0c49619cf56a218ee78c107f939356d9a05e758ee6afd 2013-07-09 09:42:24 ....A 1254790 Virusshare.00073/Backdoor.IRC.Zapchast.bd-5560b14f0ec6021f933ffb052a36d06d757bc38ffe20138f5755b9d6d0525889 2013-07-09 19:33:46 ....A 3200 Virusshare.00073/Backdoor.IRC.Zapchast.h-22b8a0d2b58e054e2e5d71b4883c9c1f3310ac0c7b2febe198f873c010c5a513 2013-07-10 05:29:48 ....A 946633 Virusshare.00073/Backdoor.IRC.Zapchast.zwrc-33cc64b229c97c1c31aff2a0dab3bd931215abe8db705aaed133c37f5b405bb2 2013-07-10 05:18:44 ....A 788994 Virusshare.00073/Backdoor.IRC.Zapchast.zwrc-9a2c47fe24aa30c5fbae810f91023b34385f60581dccc4d6081e64f13874dbfe 2013-07-08 13:22:54 ....A 1250 Virusshare.00073/Backdoor.IRC.Zapchast.zwrc-bf3016faeac0737b557a99b9bf1d8b8c1d029d3abe2a56c10de8f18e2ce2b86d 2013-07-10 04:02:28 ....A 105322 Virusshare.00073/Backdoor.JS.Agent.a-20cb6ce913fe72d819e1f510e425794b725d538d9eaba6dcf8c3cec34d797aaa 2013-07-09 14:19:54 ....A 1765 Virusshare.00073/Backdoor.Java.Racac.a-319b0e0988b6b9c054e96230ba35d97e2f2823cfe396a69cf503c22a730e638f 2013-07-08 17:53:32 ....A 12279 Virusshare.00073/Backdoor.Linux.Foncy.a-a03babaf408eb7f1a76c358f7480a2cfe740b270c1a35d0f7852b1752699ea43 2013-07-08 12:59:40 ....A 10364 Virusshare.00073/Backdoor.Linux.Neo.e-ccef5a1c1b6c066f441df09b365e16ab046bd7675cba6e0545a3015881f7dd33 2013-07-08 16:54:14 ....A 20397 Virusshare.00073/Backdoor.Linux.Noise.b-172d45e8b0def732ba7bc5e8106ca16ed8c4be50c4a9e960bba3c022083be6ba 2013-07-09 05:30:06 ....A 164864 Virusshare.00073/Backdoor.MSIL.Agent.ett-25d76e5e412ae61240e31c55cfcec5b96f57bb1e1aebec17952c691e8d22b6ea 2013-07-09 18:00:36 ....A 137612 Virusshare.00073/Backdoor.MSIL.Agent.ett-260046b88e1b1472982633221de2cfdafa976c2626d9cdc10ded559d9808983a 2013-07-08 16:32:00 ....A 577536 Virusshare.00073/Backdoor.MSIL.Agent.ett-2ff91b74684d138ec87d69c03330e4b4ad7630b8b664f94427613651e3856f36 2013-07-08 23:55:52 ....A 172032 Virusshare.00073/Backdoor.MSIL.Agent.ett-42aae6d964408db90f9d08543ad5d71c3dcc5735e4b2dd86645b9aafd92c45e5 2013-07-09 04:08:02 ....A 331264 Virusshare.00073/Backdoor.MSIL.Agent.ett-73930460910a81f04f6219647cadd76a04e5154a07c85f5a76d2cfb6a602b1df 2013-07-08 14:17:06 ....A 414720 Virusshare.00073/Backdoor.MSIL.Agent.ett-aff600b2a600c8942f60d540d9f459b113114c8b7667af1a1ec19e60aba717e3 2013-07-08 11:14:32 ....A 88064 Virusshare.00073/Backdoor.MSIL.Agent.gei-ce34fab1f4294cbc897e40ea04b4d3824eebe363008b3b1fe7b80b22c0163189 2013-07-08 15:35:44 ....A 474112 Virusshare.00073/Backdoor.MSIL.Agent.ibx-2dfb97556e42865a4f431c0bbeeed13894ba604b64de2fe481eed6f08da922ca 2013-07-09 13:16:40 ....A 45056 Virusshare.00073/Backdoor.MSIL.Agent.jt-22db20ef02ca764dadd1dabdac1d617e48d158d7ca8656e7c91d1b7c4aa2427b 2013-07-08 19:30:22 ....A 352669 Virusshare.00073/Backdoor.MSIL.Agent.ju-80d88ec44247379e0782263c6fad4f0cde1e881149989035626ef930fd77fa24 2013-07-09 08:47:22 ....A 1912832 Virusshare.00073/Backdoor.MSIL.Agent.nmu-e44668905a579e74c33235da7959bc4f4365ea9886834ad94c67fd09fce477b1 2013-07-10 08:16:04 ....A 24650 Virusshare.00073/Backdoor.MSIL.Agent.u-925dcc400e335aba051e0cb2e083f64b4ee7007582f0a608ba5b57f46046ec7b 2013-07-09 14:18:30 ....A 151552 Virusshare.00073/Backdoor.MSIL.Agent.wlk-34a9c6a6488acad693af0b8be05becef906bbee6989550052a441ae1ceaf4ee9 2013-07-09 14:13:04 ....A 12800 Virusshare.00073/Backdoor.MSIL.IrcBot.fr-3264e62027e8c514461adfb05caebb4744af68fe10ed1c57cf43eacba58ef10b 2013-07-09 11:13:12 ....A 278016 Virusshare.00073/Backdoor.MSIL.IrcBot.qo-3484846ad730ca70a735bb12af8661f199470fc98766d2fc54e236538b15bb5d 2013-07-09 13:08:34 ....A 108032 Virusshare.00073/Backdoor.MSIL.IrcBot.rg-44a7793c267ce6b61f00218c8b985c31635374bb92096c39e40a6f33a82a927a 2013-07-08 17:34:02 ....A 108032 Virusshare.00073/Backdoor.MSIL.IrcBot.rg-504afe92b5661669ebc50fb999f1687a19b755e9f235f3ac2890eb16eceb5104 2013-07-09 12:36:24 ....A 22206 Virusshare.00073/Backdoor.PHP.Agent.at-3181bf714e3c6d6bdcab999b2139d0e921236cebae6ff8683a2abd8660856ebb 2013-07-09 13:19:40 ....A 29139 Virusshare.00073/Backdoor.PHP.Agent.dy-1b7efae16b52f333356e01b4089e065a76ff94b846c002c14dd195669cd19068 2013-07-10 00:13:46 ....A 2117 Virusshare.00073/Backdoor.PHP.Agent.ij-c93b435f55324cfba834546e1b5c811877ec2fc91d7f8b581d8bf9ab7a8b8f44 2013-07-10 04:02:20 ....A 42880 Virusshare.00073/Backdoor.PHP.Agent.kd-9bdb683fe1b97a0fd20947092654b8c12c0f895dc89cd1a5f7d67f451da277e3 2013-07-08 22:37:42 ....A 47615 Virusshare.00073/Backdoor.PHP.Agent.kd-a810c22f2cfd790e666d6258b4bf572c9027622b8130e84d5c9608271bb8924f 2013-07-09 11:56:14 ....A 5083 Virusshare.00073/Backdoor.PHP.Agent.o-22793c9df0b4fe1e36ab22883585299d0857a8230e246689f1d20c0d0b23935d 2013-07-09 22:06:24 ....A 15000 Virusshare.00073/Backdoor.PHP.Agent.oj-42b791a1c96b4f31bba254fffab0b1da6107be157b0401bb02277aa1af2dba50 2013-07-09 09:11:06 ....A 2158 Virusshare.00073/Backdoor.PHP.Agent.pa-e8fc567a9c7ab67c01dbb9bea434079442150d44b30e8bd8ee3b3dd5828d25b6 2013-07-08 20:48:44 ....A 122880 Virusshare.00073/Backdoor.PHP.C99Shell.bv-1732659aecc4a6d390ce3169aeb6603bc0c3cd461ca562a7d64a7b279001efde 2013-07-10 15:38:46 ....A 193874 Virusshare.00073/Backdoor.PHP.C99Shell.ff-28efd937f16166589139c170fbe4b6593dcd6bf27a68c9a3b1d92768ddf54d7d 2013-07-09 13:15:36 ....A 172059 Virusshare.00073/Backdoor.PHP.C99Shell.ff-34fde93ee4f2446d463e7cedcbae78a60b11d2ff54579849b35b46f97d3bb977 2013-07-09 11:38:52 ....A 196609 Virusshare.00073/Backdoor.PHP.C99Shell.ff-35c7648e78751e5e25489e6673e88b1eeec270176053d801913edd7abe53eba8 2013-07-09 10:31:08 ....A 193885 Virusshare.00073/Backdoor.PHP.C99Shell.ff-55885ff35fb8db79a7dce334639b41520b6a5c4ab4c7bf03627e2e9142eb880b 2013-07-10 01:20:40 ....A 195000 Virusshare.00073/Backdoor.PHP.C99Shell.ff-6282a69d5ab643f93d756224be043c25677f0306256d30fb08f3474ae2efbb8e 2013-07-09 23:29:00 ....A 166813 Virusshare.00073/Backdoor.PHP.C99Shell.gh-71322a63add8394fd1f65e0b5e2c5cd971683165c23f53055fb25b0e1d818115 2013-07-09 21:43:10 ....A 41237 Virusshare.00073/Backdoor.PHP.C99Shell.gl-9233fa342a6012f128947d731bb473d41cfc2efe996fa83f23964b8e59c19d7e 2013-07-09 06:01:48 ....A 73270 Virusshare.00073/Backdoor.PHP.C99Shell.gm-02e5ba4605c0b5969b09049347a9b759b3ca00148ca2931d1daacc5028e5004b 2013-07-09 17:54:36 ....A 104726 Virusshare.00073/Backdoor.PHP.C99Shell.gm-14c058eb11f1259771da2260f91802bae4a044ad20c9a59133a0f598fbed2cb3 2013-07-08 13:13:28 ....A 18166 Virusshare.00073/Backdoor.PHP.C99Shell.gm-1ac8485fc61445bfa1c5ad82394bc5997baeec9f734ac3eca6b5f2ab1322d66e 2013-07-08 23:10:02 ....A 102213 Virusshare.00073/Backdoor.PHP.C99Shell.gm-1b2d895a77918cf8bbeca284834ead690311a8606d6d77ec9bb58cc308e2a06a 2013-07-10 17:37:14 ....A 85644 Virusshare.00073/Backdoor.PHP.C99Shell.gm-1e1208a4bfb95399c368764724a6fe927b5de8cec56e85bed404234ca3463f7a 2013-07-09 14:21:40 ....A 18013 Virusshare.00073/Backdoor.PHP.C99Shell.gm-3482de4f18677b229969b28432016f715ddea9f5729e0559ed0b82ddf0b71bfb 2013-07-09 09:18:58 ....A 30436 Virusshare.00073/Backdoor.PHP.C99Shell.gm-45f722d45377d7200c03c0d655fe4a850ce7ec70cf4e8a76af2d556bba4e5777 2013-07-10 12:47:38 ....A 90078 Virusshare.00073/Backdoor.PHP.C99Shell.gm-47080dee7e4e0cd43e3aed1631ad82b8aecbcf3ae3a169c36d9fda18f7dce3a2 2013-07-10 08:48:24 ....A 88482 Virusshare.00073/Backdoor.PHP.C99Shell.gm-4d880622077f3d4aab7154d890982351f0c1786da60043f2418f53500cc45f3a 2013-07-08 13:58:40 ....A 18617 Virusshare.00073/Backdoor.PHP.C99Shell.gm-4e2715a8f960afd317e003ed96dfb8b78afbf4acbaac06ff0a1d7de7c1eb8d5a 2013-07-08 13:59:56 ....A 106284 Virusshare.00073/Backdoor.PHP.C99Shell.gm-5f0dd658adf48fc819002c07fab880a471d9b099e786d3eb4e0d213f80100fd2 2013-07-08 15:50:12 ....A 19606 Virusshare.00073/Backdoor.PHP.C99Shell.gm-8fbd833554bcff2d29c788223ef1ee157c5c3be345f590badcaa10c42a75c8eb 2013-07-09 22:44:12 ....A 18275 Virusshare.00073/Backdoor.PHP.C99Shell.gm-98ffaba149f08ac29f92e0de16b794a4207a360ce1d80a8c681ed71a611cedea 2013-07-09 13:16:14 ....A 22041 Virusshare.00073/Backdoor.PHP.C99Shell.gm-9a6e436119389202f65a58a1e4f8e0db80919b83087d71d7d7d0dd105cc4cd34 2013-07-09 12:05:40 ....A 30911 Virusshare.00073/Backdoor.PHP.C99Shell.gm-9bbae14826ced3e2161d2f769b71337c785df07ec0351383971b32c8783c5e36 2013-07-09 12:38:58 ....A 102779 Virusshare.00073/Backdoor.PHP.C99Shell.gm-a28830afa75dc471199ab097109076fa431750a6cf0d7991de0cc84860763c3c 2013-07-09 23:36:28 ....A 109259 Virusshare.00073/Backdoor.PHP.C99Shell.gm-a97c0536d52d04ef96233c03184f7a176236ece906365a4c8066f79b08681661 2013-07-09 10:39:00 ....A 18041 Virusshare.00073/Backdoor.PHP.C99Shell.gm-b3cdc1a15a122d6bb2bf12764d8095f95bc6ead6dd82b098e950868f058bb8d9 2013-07-10 18:00:52 ....A 109696 Virusshare.00073/Backdoor.PHP.C99Shell.gm-b72abc20f420b40247781d9a2766824ea4ff2c8cc94af9a8e8da6efd3e16bb83 2013-07-10 13:28:36 ....A 29799 Virusshare.00073/Backdoor.PHP.C99Shell.gm-cb084d26471fd1af2987f480909da59f49e08984dda765ce0f0d8e504d8b9bc3 2013-07-09 10:48:16 ....A 21925 Virusshare.00073/Backdoor.PHP.C99Shell.gm-e9a9bce700cc2a7480ad7770c3acbc4a267baf6cdbb457e22e281e9b018b418c 2013-07-09 10:16:08 ....A 18255 Virusshare.00073/Backdoor.PHP.C99Shell.gm-f470123c02a1f95aa471ec663ae4880f303b6ce965187975a91ce03bb2097792 2013-07-09 08:31:22 ....A 30601 Virusshare.00073/Backdoor.PHP.C99Shell.gm-f515f604dae823cddfe3aa0b51f6b52d56becf99181941970cf29bc237ac5ded 2013-07-09 15:03:58 ....A 21617 Virusshare.00073/Backdoor.PHP.C99Shell.gm-f5e7c6e5e71408c8548fa472f89ee30cfd1ce57ea8399e12608e909f5e486a6b 2013-07-09 11:29:48 ....A 95663 Virusshare.00073/Backdoor.PHP.C99Shell.gm-f86cd2a19b7f10077cce8c038532e89a405ec31d498c02cc0d4b60d7577f34ef 2013-07-09 13:33:58 ....A 6151 Virusshare.00073/Backdoor.PHP.C99Shell.gq-10a247399b07b821d75aa53d4e424acbaee21684cd0fed9291a9922cf3cc7fcf 2013-07-09 05:31:34 ....A 43135 Virusshare.00073/Backdoor.PHP.IRCBot.gg-1cd55aef89060334c1bf521b0ec3e3a52e1a702fe875cccf41d44dc9d69e4f5e 2013-07-10 04:04:14 ....A 54640 Virusshare.00073/Backdoor.PHP.IRCBot.gg-2037af054ad787e5e057ba738c1f599acf15259f893188a880b7f8cba399370d 2013-07-09 23:20:34 ....A 37818 Virusshare.00073/Backdoor.PHP.IRCBot.gg-3106285ebce3be2b949c3a8569d99a2e5a0f6531be82ebf12558096a48121409 2013-07-10 05:36:08 ....A 43593 Virusshare.00073/Backdoor.PHP.IRCBot.gg-3153625fd75c82ef5cbefc95e5c7bb6f46570e5bedf1f8289d1744cf1d4b685e 2013-07-09 05:58:46 ....A 71680 Virusshare.00073/Backdoor.PHP.IRCBot.gg-45ccf6a760d173106bfe271af1b52c00d7f0935764c0485668cb57c82f63043e 2013-07-10 06:47:14 ....A 43523 Virusshare.00073/Backdoor.PHP.IRCBot.gg-51fb8b60a52f3d87772507229192195ddc38b9b5385e4944bd5165f96a67f0b3 2013-07-09 20:40:26 ....A 37797 Virusshare.00073/Backdoor.PHP.IRCBot.gg-54482703f065574f45eae9fbfc47e0dc63da468da2c0785aae0d077006b84e1f 2013-07-10 17:46:28 ....A 72550 Virusshare.00073/Backdoor.PHP.IRCBot.gg-568fd0850d8c9fb559389fe5af50dac84623d62bc414e3f794f8758aece5c3ef 2013-07-10 02:34:28 ....A 43505 Virusshare.00073/Backdoor.PHP.IRCBot.gg-708c02ba61bbe25e4d1b0e798e9124b87623c1c5316a0fe57e603bf15f997556 2013-07-10 17:23:08 ....A 74682 Virusshare.00073/Backdoor.PHP.IRCBot.gg-8200fea699ea4a389648ab3b3b8c75e74b74f6c35646b604d651d001b82dae86 2013-07-09 12:09:54 ....A 46980 Virusshare.00073/Backdoor.PHP.IRCBot.gg-999e46190333391a3371a6bb9cd4a781ad4b56fd36a26141860759ae7ea2b8bb 2013-07-10 17:57:26 ....A 58683 Virusshare.00073/Backdoor.PHP.IRCBot.gg-f38225112a84293af2a44cb79fcf5c1517ff637a3ec5ed4386402e9d5a3e7ef4 2013-07-09 23:01:58 ....A 36079 Virusshare.00073/Backdoor.PHP.IRCBot.gg-fca5112de1a0c019dccb19962c8eabd5ab8ee7bf3af1c06bc4b8d77297aa2892 2013-07-09 06:45:16 ....A 26210 Virusshare.00073/Backdoor.PHP.IRCBot.ho-460e93bf95eaa4b20fe8c6613bd7b8af50971800f06a7bb50ef788fe23163efb 2013-07-09 00:13:26 ....A 150656 Virusshare.00073/Backdoor.PHP.IRCBot.jb-175714d595912869e9aa6842e09d9df07268cf340e1d09041a5b8bf03ba301b0 2013-07-10 08:02:34 ....A 200058 Virusshare.00073/Backdoor.PHP.IRCBot.jb-254f57f2937bf3c71886eafadc50f96fea00aab1f9702ea5cc5d2f3ece758a09 2013-07-09 19:37:38 ....A 79765 Virusshare.00073/Backdoor.PHP.IRCBot.jq-0d00d1cfdfa1c58f6d924f433412962a2a6a787936ed26e319ffe82f541ec323 2013-07-09 17:32:46 ....A 80499 Virusshare.00073/Backdoor.PHP.IRCBot.jq-4543fc63a1971135cc8dbd75b67b7594db417d1f61bf0bae564550e7044ffaaa 2013-07-08 15:30:30 ....A 34778 Virusshare.00073/Backdoor.PHP.IRCBot.jx-4cc4b2c41b8187589d8ca72401a723e38bfe33b1c222e635694e9b978ec2bbed 2013-07-09 23:15:06 ....A 34746 Virusshare.00073/Backdoor.PHP.IRCBot.jx-e97a48f4fe2ca49881986d9e985dbf1d970580d3ff5f7dfd4d130c1198657838 2013-07-09 20:36:24 ....A 131274 Virusshare.00073/Backdoor.PHP.IRCBot.jx-f1a7cc08511b3807dc4136c9f1cb9ced5a752632a088fe0dd300792fb3df36b4 2013-07-10 01:01:48 ....A 30166 Virusshare.00073/Backdoor.PHP.IRCBot.kv-9dbe0b3bc52d42913005fa4736dcd1bc9d2a190436510471a9c50ca1d85bc4d6 2013-07-09 16:57:02 ....A 17758 Virusshare.00073/Backdoor.PHP.Pbot.bg-c9675eef03b9af17743b9ec503759ed4ce63a6584fbbc2bcd4ba6f163a40e9e2 2013-07-10 12:09:12 ....A 17600 Virusshare.00073/Backdoor.PHP.Pbot.bw-c22591535d6e1c66c318a82086c1e75eb4975a53bb456566ca6fcbe5dba2cb1a 2013-07-09 10:29:22 ....A 22016 Virusshare.00073/Backdoor.PHP.Pbot.ca-0e932afe43a90e28147a45fc7600bfb3c770c0f62f10e3615cc18934f95d974b 2013-07-09 11:35:30 ....A 22035 Virusshare.00073/Backdoor.PHP.Pbot.ca-92759aad082e563319f4e52a2e4396c1be1f428ab8ba5048f6833821df322f23 2013-07-10 05:39:30 ....A 22026 Virusshare.00073/Backdoor.PHP.Pbot.ca-da88605f4386460c94b38d0a8f733a8bf5d4be84892ffe962022bf76d48f184c 2013-07-09 18:07:36 ....A 22028 Virusshare.00073/Backdoor.PHP.Pbot.cj-19a10cf290a3f00e00d94494ae3772f0a0bf9b1eb6947c5cac0aab1a9db84ae9 2013-07-09 13:54:14 ....A 23148 Virusshare.00073/Backdoor.PHP.Pbot.g-03a059ae1143bfc32a981b4ba2707fe8962f3ba83f23a442e1e535fa4208673e 2013-07-10 08:52:56 ....A 13565 Virusshare.00073/Backdoor.PHP.Pbot.g-5141e58e27e6c757ff26effdaa33910473c3c4aa54e0956dd921ca0b5006f332 2013-07-08 17:16:52 ....A 20231 Virusshare.00073/Backdoor.PHP.Pbot.g-5b5b0c067953788c204cd910f3b053c735e836653c560199010a6f25de6f5214 2013-07-10 17:02:40 ....A 23265 Virusshare.00073/Backdoor.PHP.Pbot.g-802606b435ab771e93232cc65758977e8785311c34488eebaffe33d53f4c3f84 2013-07-10 13:16:50 ....A 22778 Virusshare.00073/Backdoor.PHP.Pbot.g-81c8b8597d6a211f5d8d489f8bb48438e51a784ccfa48327f56e218b7a530618 2013-07-10 16:18:20 ....A 14085 Virusshare.00073/Backdoor.PHP.Pbot.g-96a4132788ab6c6129409c94d909bafaf26090fb49f984eeb4033f2625ed3946 2013-07-08 20:30:52 ....A 33881 Virusshare.00073/Backdoor.PHP.Pbot.g-984f028590749ec21d19e533277cc0ef42f201987bae40df963b0240631db289 2013-07-09 05:30:04 ....A 13011 Virusshare.00073/Backdoor.PHP.Pbot.g-c4fe7f93c25207aabf8bc0fe35779d8c63ae90a11e84d10431bb9e1fff892651 2013-07-10 15:45:56 ....A 13520 Virusshare.00073/Backdoor.PHP.Pbot.g-dfebf9047083b2d369adad0fbf4d7abc0076c8247532f1cd33263c15019f8a6f 2013-07-09 08:04:36 ....A 23288 Virusshare.00073/Backdoor.PHP.Pbot.g-f96ba37c65ca57db08ea66b3919cfd5487af35c9f7906d94db77ea0ae936a24a 2013-07-09 08:37:34 ....A 2326 Virusshare.00073/Backdoor.PHP.PhpShell.bc-36edd92f7d5a55c837e374c2b42743e61735d5a010c51279f74088688bb954f6 2013-07-09 14:08:36 ....A 31152 Virusshare.00073/Backdoor.PHP.Pioneer.a-b631814e0b468a9398d0a7f3369e80a4adbf21fceb444a7b0478fb46377984ee 2013-07-09 19:27:44 ....A 59652 Virusshare.00073/Backdoor.PHP.R57Shell.i-42d6eb86b4705b391d0b28435854547423faa77d933e2f848ff73fec3ae38cd6 2013-07-09 04:55:22 ....A 89476 Virusshare.00073/Backdoor.PHP.Rst.ai-989d94d21515475ae29933efe6d1912d78af281ed9496492797a746025ea06f3 2013-07-08 23:08:28 ....A 53588 Virusshare.00073/Backdoor.PHP.Rst.ap-3bff76927a9c075fa9a45f78695c19355e51afd2fe348b1ef5b5d149889fd062 2013-07-10 13:07:40 ....A 180836 Virusshare.00073/Backdoor.PHP.Rst.bl-1ecf6002a837ae4bdb6fe004b39d73033bbfc0d33fc36515bae15875eff7d206 2013-07-08 21:22:36 ....A 1874 Virusshare.00073/Backdoor.PHP.Rst.cq-9ce0c3f35236b933fddf90caefbf32a43442f1c515705fe3e523023d64503a13 2013-07-09 07:17:40 ....A 81150 Virusshare.00073/Backdoor.PHP.Rst.f-459b416b2e223a035d96e73e39ade5231a34b58f17c8391c19630d44ddc50530 2013-07-08 14:26:32 ....A 1227 Virusshare.00073/Backdoor.PHP.Small.t-1f1312f3013f762b395a19abb013213fb17fc116cc2d225811135447cefa3021 2013-07-08 22:48:24 ....A 84645 Virusshare.00073/Backdoor.PHP.WebShell.aa-1b11aabc44cc6e23acdff9dc1038726bfaed0cf4ca2d1d65f92bfa38aec62851 2013-07-10 15:39:28 ....A 9345 Virusshare.00073/Backdoor.PHP.WebShell.ad-734f6b812d4f710c1b488909bde82feda6bf1bb1651b04ffe3c89c3d5f1a465f 2013-07-09 06:16:16 ....A 68013 Virusshare.00073/Backdoor.Perl.IRCBot.ai-35f2d073a97badb23061041e63e942b7b0a2443827048eb41f299f3805f2292c 2013-07-09 07:25:56 ....A 68020 Virusshare.00073/Backdoor.Perl.IRCBot.ai-36dd80ebc99471315fb5be25bfaa861f312ddddb3e30ccc14d1bd247ff573b91 2013-07-10 11:56:00 ....A 64741 Virusshare.00073/Backdoor.Perl.IRCBot.ip-1d6a642453d1dbdecb9f1440af8f21e190c95ba9dd3abe3d8459f7d5660bebd4 2013-07-09 20:39:16 ....A 53901 Virusshare.00073/Backdoor.Perl.IRCBot.iy-559fc46abd9280a8c2792fd8d4b2bfff85ffd3ce3cc69f2b9c7c794a7af9f0c7 2013-07-10 15:24:48 ....A 24935 Virusshare.00073/Backdoor.Perl.IRCBot.iy-7488603b0650edce6810b645f1dcd2c0d2a34913a5a67629934e156c37ed1fd8 2013-07-09 22:53:16 ....A 59193 Virusshare.00073/Backdoor.Perl.IRCBot.jq-9fbb221de5b51f967a608b8463ed591c5727054c4b077e66e02be9f5a574966b 2013-07-08 13:14:14 ....A 28226 Virusshare.00073/Backdoor.Perl.Shellbot.a-171ffe898c40865a3b4cbcc355bfe48329d714599d0579c11711252239ff84b8 2013-07-08 16:20:54 ....A 33333 Virusshare.00073/Backdoor.Perl.Shellbot.a-2a44157b3afbcbe26b4c659bfc0634f91f881ffa2b54aa65ea0dff60b5860b95 2013-07-10 06:34:12 ....A 29691 Virusshare.00073/Backdoor.Perl.Shellbot.a-90730664eee937b90d06fb72821edf795c533be41317bf53c408256a10e33b36 2013-07-09 09:04:40 ....A 49740 Virusshare.00073/Backdoor.Perl.Shellbot.ar-452522e190595fad15e14f980754fbd820906f4799eee8f03728cd26fd6e8459 2013-07-10 05:27:50 ....A 58585 Virusshare.00073/Backdoor.Perl.Shellbot.ar-a72612b67106379091d9c375ac0a4d5aa0499419e7a26cd5f1db7daedc344dee 2013-07-09 16:25:50 ....A 120935 Virusshare.00073/Backdoor.Perl.Shellbot.by-1886e8cb786931c2c7449696b50eb3284c334719fa94b48c1b6413b6d7db741b 2013-07-08 21:17:04 ....A 8955 Virusshare.00073/Backdoor.Perl.Shellbot.cd-1735d459c27e41c8dcfdc2f505571e65bf691fc75997518a4182191a6f606108 2013-07-10 03:52:46 ....A 20097 Virusshare.00073/Backdoor.Perl.Shellbot.cd-40a3f14757319e121fc6f5d091e12471736f7ef1f61e4aaa8b6d4fae89c72246 2013-07-10 16:39:34 ....A 14601 Virusshare.00073/Backdoor.Perl.Shellbot.cd-47884138a75367cf2272860a7f30743bc4f0f89429e89eb33fd541d860384ea9 2013-07-09 21:23:26 ....A 68221 Virusshare.00073/Backdoor.Perl.Shellbot.ce-2230491b2ef73b291a372cf327d3e500fb84079b7ec0d386761d14777c7577f7 2013-07-10 07:37:48 ....A 45705 Virusshare.00073/Backdoor.Perl.Shellbot.ce-9bc000e06598e66cd55c4d650cab2d764c8b5c967e901c28cfb3322fc457cf80 2013-07-09 21:35:34 ....A 88362 Virusshare.00073/Backdoor.Perl.Shellbot.cs-24e4002b282ac98f64b13372afe51c6ca2984a7686135876ba4a9e781a372938 2013-07-09 09:23:24 ....A 88345 Virusshare.00073/Backdoor.Perl.Shellbot.cs-55bc196c0722e83790cfd1e2d1c77de1376261fb815303c58658f231be886dcf 2013-07-09 07:47:30 ....A 116213 Virusshare.00073/Backdoor.Perl.Shellbot.da-45f1fdf66b208e96af28ba0f28d5f64dc8974563e514f4bb769a043fa6aef35e 2013-07-10 16:24:20 ....A 25812 Virusshare.00073/Backdoor.Perl.Shellbot.db-1f1fb92159dcd2fd5fcf7c265daf16caddd864678e46d622a9ab935deeba74e8 2013-07-09 09:59:36 ....A 25881 Virusshare.00073/Backdoor.Perl.Shellbot.db-561a27b8e962c9f90a7ad5da82fa3cf99779d1c9ce4ca3b4d53592f3c9be511d 2013-07-10 16:36:56 ....A 11372 Virusshare.00073/Backdoor.Perl.Shellbot.db-64d058ad74c29346e6f828ca9b73f6e928b3923172cfe9caddf084650da7ed2c 2013-07-09 15:47:56 ....A 20866 Virusshare.00073/Backdoor.Perl.Shellbot.dr-b4edeac42b6bcc7a759924aa3619419a82f9adeb7666ddd36fdb168fb24a0547 2013-07-08 20:26:08 ....A 110672 Virusshare.00073/Backdoor.Perl.Shellbot.eb-71621d279feabf1ef17da72987142af71aa751114bbca9f21db05cecad091b2c 2013-07-09 17:35:04 ....A 2058 Virusshare.00073/Backdoor.VBS.Cimv.b-33ad7abf2126235ec7e6f7d2405f51ca56dfd7bd9958754a623ce306b98e3f53 2013-07-09 21:19:22 ....A 435200 Virusshare.00073/Backdoor.Win32.Agent.aama-9ea4fc2ffb3a27bd390f7a98a26da0ac9c9e680fc32be69c82687ea2b61a2883 2013-07-10 11:28:26 ....A 133359 Virusshare.00073/Backdoor.Win32.Agent.abv-741862ef4a8ba5d34e276b8cfb5f042f6c8cfde9a1e4b83a7993f43ef89f5c26 2013-07-10 17:48:14 ....A 541696 Virusshare.00073/Backdoor.Win32.Agent.adgs-646d4ac26f30ddbbde3c307e81d13651622f261b71c9864181ebd6631d31ff85 2013-07-09 21:59:20 ....A 169984 Virusshare.00073/Backdoor.Win32.Agent.adr-001272519249030a097cced2b154260d97df8984d0f31028024d7effe9c7b3de 2013-07-09 11:36:24 ....A 13818368 Virusshare.00073/Backdoor.Win32.Agent.adr-339faef15be956ce4c7b7b31ea9e783bb0b27655ac548053753008585ea142ce 2013-07-10 06:25:02 ....A 169984 Virusshare.00073/Backdoor.Win32.Agent.adr-bc48455455946d6d1e17fbc8ded6ef8c07cdac08290f1e45e673080c100764ac 2013-07-09 09:54:44 ....A 105472 Virusshare.00073/Backdoor.Win32.Agent.aex-36a20e8b446b4d05cf91e41b9182c8ba08467ba2d80a55dd39b3e6d8ea1a7437 2013-07-09 00:51:20 ....A 509974 Virusshare.00073/Backdoor.Win32.Agent.afux-42fc677c870ad0c54921ae1c4a5a9b2ca69e35a8c7b860782f9ea15308e6684d 2013-07-09 06:53:32 ....A 631491 Virusshare.00073/Backdoor.Win32.Agent.afxi-1d4075debf471bb8c56185615116b840f8ac1e5ab66641567df2e9095b94c59f 2013-07-09 16:41:04 ....A 397312 Virusshare.00073/Backdoor.Win32.Agent.afxi-2450b446d3ec625a2d7f6ace086c8f8733a53780d1d5a451086af67b6d1cefda 2013-07-09 10:01:10 ....A 654733 Virusshare.00073/Backdoor.Win32.Agent.afxi-3624c35214bbb0f74baa14378b65030e9b2da5a943a7c92cad93cb30a3f78414 2013-07-10 02:32:22 ....A 305159 Virusshare.00073/Backdoor.Win32.Agent.afxi-420542144d43264db6a506b68627b3f00be2cfeeb5d17c0d11267463132859d5 2013-07-10 07:21:42 ....A 555041 Virusshare.00073/Backdoor.Win32.Agent.afxi-61b6697dcc710d79b242326166c75b19a7c1fd69ab39fcd81068330b0e8764ca 2013-07-10 09:14:34 ....A 79520 Virusshare.00073/Backdoor.Win32.Agent.agit-5499e690bc0258713c4b330051c5c6a8c586f74b9e289f6d8b27ee213534ce51 2013-07-10 16:40:04 ....A 275456 Virusshare.00073/Backdoor.Win32.Agent.agkc-64f2ce1857260d982741fb63986d3690884726fad7b413dd4731b15a546da885 2013-07-09 14:12:44 ....A 30720 Virusshare.00073/Backdoor.Win32.Agent.ahgv-9ca2d016445d676fbaf34118772459930a25e82dcdac450e1ebb8fea68abadec 2013-07-08 19:02:26 ....A 66865 Virusshare.00073/Backdoor.Win32.Agent.aiaq-1af698083e0b667ecb4e109f6dfa858fbc2b4bee86a621a688c5d0165d1319d2 2013-07-09 23:45:40 ....A 44680 Virusshare.00073/Backdoor.Win32.Agent.aiaq-403c224c6a6fee85cb7d8ef028cb81b25ada02ae158146ce5c9cd8a2d1f0a42e 2013-07-10 11:00:38 ....A 50312 Virusshare.00073/Backdoor.Win32.Agent.aiaq-47ae8eff0dea2094172bb62dc6662426cd1e822a8a7d13d26f42c18c2a80dc10 2013-07-09 16:02:44 ....A 50312 Virusshare.00073/Backdoor.Win32.Agent.aiaq-90339843405e596b48a8af3338bc9791556203972b52efd7a822712127b85a29 2013-07-09 23:33:14 ....A 65668 Virusshare.00073/Backdoor.Win32.Agent.aiaq-9985584134447d42ab04191405aa8acea7ec0cb6b3dd906eb104f380e8f630f3 2013-07-10 03:02:16 ....A 65671 Virusshare.00073/Backdoor.Win32.Agent.aiaq-ab518fb7b5cdb29f038d89fc975e103b519d10dc290f6a8a95a251814489d71d 2013-07-09 15:04:56 ....A 65730 Virusshare.00073/Backdoor.Win32.Agent.aiaq-aef2813895ccbdbb2e388dbd80971aba4cda6e058025ab044ca2a74de848f436 2013-07-10 17:31:22 ....A 66013 Virusshare.00073/Backdoor.Win32.Agent.aiaq-d20c3caff5a634cfae8195abe95984e5865b3605b81dc11ad43ec14a43da07c8 2013-07-10 07:21:26 ....A 66393 Virusshare.00073/Backdoor.Win32.Agent.aiaq-d6f1dc8e922a2fbf27acaf1b29d60b57dc82ca8b5defdd9b43d16092ac56e0a3 2013-07-10 05:26:36 ....A 65671 Virusshare.00073/Backdoor.Win32.Agent.aiaq-f8aa0e1522414169884e047791231a26463df9b7846b20573d523cee1425f66b 2013-07-09 21:42:52 ....A 65680 Virusshare.00073/Backdoor.Win32.Agent.aiaq-fb21edfc67dbdc21a87b71221ec185b02c8d1af9dc5f321910a3639a7d36567d 2013-07-09 02:44:22 ....A 625357 Virusshare.00073/Backdoor.Win32.Agent.aiev-176a0919230b904b222c8728aa052c9f3083a5186417ad10083deac9a6ee54e6 2013-07-09 20:16:24 ....A 1169920 Virusshare.00073/Backdoor.Win32.Agent.aiev-25a5fb661d230e8547c68dabaf4ce5110f1dd891f0c51bc7d0b7a68e4995e184 2013-07-09 19:16:54 ....A 250848 Virusshare.00073/Backdoor.Win32.Agent.aiev-3574b2e259882e1ab2e07fb29628d1444b3d7c282907abb290c8839788a4ef3b 2013-07-09 15:24:52 ....A 527073 Virusshare.00073/Backdoor.Win32.Agent.aiev-51bed928764c2a58e0a263f46f1961c2e4f72da191d69616c2d7375ee6cf144b 2013-07-10 16:52:54 ....A 532169 Virusshare.00073/Backdoor.Win32.Agent.aiev-81bb3fbfa6dd2d046006909fa20486d9ac0c73d2f20d42be6cb985b3a1ed2658 2013-07-09 23:17:10 ....A 625353 Virusshare.00073/Backdoor.Win32.Agent.aiev-96617c5de6e5761a08cb2617a6e043bebb732516dfe566b883dbab1f8b5ee050 2013-07-09 13:22:14 ....A 53027 Virusshare.00073/Backdoor.Win32.Agent.air-450c234500020f7e4535748274fd12d9877146d664ccfb6f51b007c66f20520c 2013-07-09 11:33:16 ....A 69632 Virusshare.00073/Backdoor.Win32.Agent.aivr-4353df0ad9621068a1558dd89a8787ef19bbc3039e50ddcefff3229cf4512a7d 2013-07-09 05:59:40 ....A 487936 Virusshare.00073/Backdoor.Win32.Agent.ajbw-1c430e2d8eb6f825f8e7dd7991afb5c04dd8271ad95a5ff5252399f4347706da 2013-07-09 12:26:52 ....A 114688 Virusshare.00073/Backdoor.Win32.Agent.ajbw-24b582739eb1c259c89d9e696c2d5d506a938baa857ea852355ebcc8b2dbdaf6 2013-07-08 10:57:08 ....A 48942 Virusshare.00073/Backdoor.Win32.Agent.ajbw-2fb6d74d5d5d47d9a28a0892a643737be4eca409985721d6a23cabe4e2927af0 2013-07-10 00:22:10 ....A 74752 Virusshare.00073/Backdoor.Win32.Agent.ajbw-347e1d81761e8960a7d2cf6308079e239ca62be26198fb58494f9a4f7b09e53b 2013-07-09 05:14:12 ....A 88576 Virusshare.00073/Backdoor.Win32.Agent.ajbw-365bc54e6750440edf53dc5a29c6abd6973f0b522d2eb90f25e1c38379c6c976 2013-07-09 01:33:40 ....A 851968 Virusshare.00073/Backdoor.Win32.Agent.ajtz-73046570226e901906ab5b06d9fe514ce9642e574002598e3801f20c554fe41f 2013-07-10 01:15:42 ....A 45192 Virusshare.00073/Backdoor.Win32.Agent.ajzy-0e8368645bd7400b19a93812a8ef4500da4499fd123b7416474f5f32fd56f955 2013-07-09 17:36:20 ....A 44680 Virusshare.00073/Backdoor.Win32.Agent.ajzy-9cabb5a1c43860dd201783d826bc0e1967c468c560d0f4eb93057b818c48a5cc 2013-07-09 08:53:40 ....A 32768 Virusshare.00073/Backdoor.Win32.Agent.aksn-1c60bffefb15a3743ca15de367b3cbe3c88fe5eb693f405c9c83fe0ca6f601eb 2013-07-10 04:40:36 ....A 58239 Virusshare.00073/Backdoor.Win32.Agent.anef-1b5dcd0d36bf2fb1dd84c950946be9df09db6b4228b8064db4e649e2cebebb9f 2013-07-09 11:11:32 ....A 32868 Virusshare.00073/Backdoor.Win32.Agent.aodn-1b6b8fd88abf4383bfdc36ca51d760accd2c71a89d42dd230182cc44d4370e59 2013-07-08 15:29:38 ....A 57344 Virusshare.00073/Backdoor.Win32.Agent.aolp-2d2e52eff002792653cb4afa266aa2dcb49f084eb793bec4e15121a228be7dd6 2013-07-09 18:40:50 ....A 201942 Virusshare.00073/Backdoor.Win32.Agent.aopw-9be33db8b3b954045e126e518dbf6895cc8c7a8e0c27482dcf273398c038d8bb 2013-07-10 16:33:52 ....A 5476352 Virusshare.00073/Backdoor.Win32.Agent.aou-26450d96976c87bfa708ed652e11dc4796ec0bb5490494c36fb11bf1e8751b3f 2013-07-09 15:15:28 ....A 5477191 Virusshare.00073/Backdoor.Win32.Agent.aou-321442e9dcb521242760aa29b1dafc61c06340123951cb332c66fa42db6c0508 2013-07-08 14:10:38 ....A 65762 Virusshare.00073/Backdoor.Win32.Agent.aouw-4e289d60f2a911c05a80c78a672662ff316a927a77988b046ab84f7948a09685 2013-07-09 13:29:24 ....A 200704 Virusshare.00073/Backdoor.Win32.Agent.arne-62b8828417f4d476eaf2eeaf9e560096b59dabb7ea5ab5be7208bfb8289cbd3d 2013-07-10 15:40:00 ....A 82944 Virusshare.00073/Backdoor.Win32.Agent.arql-38cdc9c1e068c6fe35979beabc6113e2587074f4f12b1840af86101bddf11f49 2013-07-09 08:28:50 ....A 15568 Virusshare.00073/Backdoor.Win32.Agent.ash-1c47386f8d1680bd85f767d212fc95e7539ee70551715c38d90ac5e1027e749f 2013-07-10 00:48:14 ....A 20783 Virusshare.00073/Backdoor.Win32.Agent.auvh-999ca971d85c41a42851fc062b0b432803f293a43d4464ca2ef3b1c2ce6b5094 2013-07-09 07:42:40 ....A 55902 Virusshare.00073/Backdoor.Win32.Agent.awdk-fc4c54d40678adaeef5ccaedf0f2149253480f130e702abe1a4dfe46ee404dad 2013-07-09 10:53:34 ....A 194048 Virusshare.00073/Backdoor.Win32.Agent.awqp-3698107a0513c140d6e60ffea5922401e54dd39a3b4543b1704c22f18d2d6279 2013-07-09 18:15:48 ....A 158720 Virusshare.00073/Backdoor.Win32.Agent.awye-0feb6e25d63b66cd431516d5e25d68e19c2c9c602b1ea73434d5fdbb3519930f 2013-07-09 09:30:10 ....A 158720 Virusshare.00073/Backdoor.Win32.Agent.awye-4579bf47e6be533555aa44ccb1619643a3b9875b714f700f145492198ce849b8 2013-07-10 14:04:00 ....A 377856 Virusshare.00073/Backdoor.Win32.Agent.awye-805a578f62c23f6e2a661c2171085cb476e859d3720ecaa050dcba9316d854e6 2013-07-10 07:12:02 ....A 1265664 Virusshare.00073/Backdoor.Win32.Agent.axgv-2530e543f9c336fade64857258248bc8cf2278e6d3014e777fb1578747def683 2013-07-10 08:10:20 ....A 718848 Virusshare.00073/Backdoor.Win32.Agent.axgv-637b8a90cfc2af6d1b22b52c7fe59d9059e77e1dc3f42587a7998631609d6146 2013-07-10 15:38:34 ....A 818688 Virusshare.00073/Backdoor.Win32.Agent.axgv-b02861647d7bb264744bd9457b0a5b5df4b113109e1b25b8a7cf869f252ec1f0 2013-07-09 06:33:12 ....A 1154733 Virusshare.00073/Backdoor.Win32.Agent.aydq-1c83a763b5d70373ef0d4bc6153114d70e9d493595b938b7d185576c22f054b5 2013-07-09 05:40:02 ....A 1132207 Virusshare.00073/Backdoor.Win32.Agent.aydq-1cdf3c6df3f2d3af2a24f032121e6a0b5f37988406fc9882c2463ccd00563412 2013-07-10 14:15:32 ....A 1132206 Virusshare.00073/Backdoor.Win32.Agent.aydq-1fc7850b570c76ec7f44e8e0c50e1091814b09489f39e1dd2482d3e5f75ffd09 2013-07-09 08:16:02 ....A 1163881 Virusshare.00073/Backdoor.Win32.Agent.aydq-3659671c18fb1ae2281d229e5b60de57b8b23be710ca72e72ba678b1edb06a5e 2013-07-08 21:30:26 ....A 1163881 Virusshare.00073/Backdoor.Win32.Agent.aydq-5f60d7215dd4adc01ef790a10700b84daec3ef028e3a7fcc507b52c7f01de16e 2013-07-10 12:33:56 ....A 1300493 Virusshare.00073/Backdoor.Win32.Agent.aydq-80d1bcaadca1e33f2efbc1d6c0402390dfbb7b7d73751e4ceeeeafb39174cfe5 2013-07-09 13:02:52 ....A 761856 Virusshare.00073/Backdoor.Win32.Agent.ayfb-36a0a16ef29f04f92b6a2e9285ecbb8709ac1b92e5993570d72467ca34940b3f 2013-07-10 17:13:10 ....A 229448 Virusshare.00073/Backdoor.Win32.Agent.aymr-394890d6e298c7507b0eeffe25101ae82bd15752ec9327d6cd7350d8f7015240 2013-07-09 18:31:42 ....A 140800 Virusshare.00073/Backdoor.Win32.Agent.azcj-244366ff8ec4165386b4f17fcf53c7d16435bb1eaf68f00120953ed368c8c766 2013-07-09 13:02:12 ....A 108032 Virusshare.00073/Backdoor.Win32.Agent.azcj-55522868ee10c7717bf7068cf3022d5e3141fa995e081c3e7a0e9eea8aad1010 2013-07-10 07:59:10 ....A 124416 Virusshare.00073/Backdoor.Win32.Agent.azcj-929fa63dff635a765baff2490102e294f2560d4847459f79fd5e16975d2b6d2d 2013-07-09 21:10:16 ....A 69632 Virusshare.00073/Backdoor.Win32.Agent.azcj-941680c6f1a2252c381976625bf4d388a654b1a2e573ba10ba351a5f84c302c8 2013-07-10 08:37:38 ....A 169472 Virusshare.00073/Backdoor.Win32.Agent.azcj-ca549687b9cee203977f99b26e46c3fa2e51ae46eeb7af2fb231ba4d33227502 2013-07-08 16:51:50 ....A 29184 Virusshare.00073/Backdoor.Win32.Agent.aznz-9fd5385ffe56934323d6ccdd35ac7b0ceeccadce595cfd2a8e48c8385d185500 2013-07-10 05:58:12 ....A 76800 Virusshare.00073/Backdoor.Win32.Agent.azpv-1cf10d53a2ea98ec8f577f87d788a8de8b2dd1953bab01f784c6b82ac61518cf 2013-07-10 13:32:40 ....A 109568 Virusshare.00073/Backdoor.Win32.Agent.azrb-dca57003ff97d63c99842284e3d9211225ecc49e6091aa6be25dafcd5005d6bb 2013-07-09 18:28:48 ....A 25088 Virusshare.00073/Backdoor.Win32.Agent.bac-959c35eeca410f0983db198904c54c2eab2ffd45b7f96ad448ba89c81329d275 2013-07-10 00:03:02 ....A 211968 Virusshare.00073/Backdoor.Win32.Agent.baip-0d5f9eaba879a9cfc024bc405524ca315eee99bef9c1e4ee897c44e737dde7eb 2013-07-09 08:42:40 ....A 49152 Virusshare.00073/Backdoor.Win32.Agent.baip-361952858a87d1f43b46ddf0f3945a1c9b639be0e6beb1ace042e730940ef821 2013-07-09 09:02:04 ....A 13536 Virusshare.00073/Backdoor.Win32.Agent.baor-0f6ea48e47e154b276aa4f489db6a9d78398b10c9ade4eb7d400aa8456a2914c 2013-07-10 12:28:04 ....A 52224 Virusshare.00073/Backdoor.Win32.Agent.bawi-64873c4a42a2990c82f7b5c33f2f102ce000d30c8f4426225a9e0bc4c68c618b 2013-07-09 07:52:02 ....A 28672 Virusshare.00073/Backdoor.Win32.Agent.baxk-25c077213e2533dd369fa902428a0d6112a5e52831bd20e1f2040e75e7293135 2013-07-09 08:05:48 ....A 28672 Virusshare.00073/Backdoor.Win32.Agent.bbqg-45e2f7f09cd628e138fe83a7dbbf2ab909588a4f4419986b53c8b018e315c770 2013-07-08 11:29:28 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-5ef4b56d3a944c2d1cebc402ecf6ee56fdb3b5ce46b4f435c72e8a41e060d98d 2013-07-08 20:10:52 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-7ed3cd7d60c52b8b5ccead7432926e24a660167553a49a62e30808c508824ba0 2013-07-08 15:29:24 ....A 150808 Virusshare.00073/Backdoor.Win32.Agent.bbur-8fb5c606f27c3fd1005308d1a82affad7ef3499f5a6fe1c053013bee507995d0 2013-07-10 00:04:34 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-c40a0ade5fae2bca5a991ab07b93933c1f2a86abb6489af1af0488af2282ee51 2013-07-09 15:07:12 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-d8c8b04012781ef13e688c402e8481f7cc92b6a746cce3e51ff14918ec8e34f3 2013-07-10 18:08:30 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-e59404595d044408cac6d2e98683bae0dc755a6de869e723fed5209f4c4dbfa7 2013-07-09 09:26:44 ....A 225280 Virusshare.00073/Backdoor.Win32.Agent.bbur-f4d14a6f152aa85f2a68024f40d0ca68d67d6f168cb359822203e4b05ec27d0c 2013-07-09 12:40:42 ....A 90624 Virusshare.00073/Backdoor.Win32.Agent.bdmh-9366e6acbf25bfe11155cb7b8bcfe12a55c8611e232495e2aceb1ddecba1d6d5 2013-07-09 23:59:04 ....A 50826 Virusshare.00073/Backdoor.Win32.Agent.bdsz-9641e6bbd74fd05386e07947adbca34fbfa6d1fb6374d83e70a192cac755385c 2013-07-09 19:05:58 ....A 145424 Virusshare.00073/Backdoor.Win32.Agent.bepz-61b64b8125936920f44d0d17791566fcc080266170a54888f21777210d57c944 2013-07-09 21:26:54 ....A 145424 Virusshare.00073/Backdoor.Win32.Agent.bepz-99bb2543fb20fc8526e82561ab6cbfe819e8456b46803b5ddf4e21b66e28959a 2013-07-09 18:47:06 ....A 145424 Virusshare.00073/Backdoor.Win32.Agent.bepz-a9b2def645952e0c35a2ee11c4289c0e1bb824612c536f45b6c1c90b9e7d4ccc 2013-07-10 05:39:04 ....A 129040 Virusshare.00073/Backdoor.Win32.Agent.bepz-ac6e0672c340ac2221c63614024437eaedfa74aa98645bb94759e5b96f4e8354 2013-07-10 12:06:34 ....A 82432 Virusshare.00073/Backdoor.Win32.Agent.bfax-1dbfd3338ea61d24affe79b9151cae115158aaf522681e5a5c099e2cd14a4dc8 2013-07-10 17:13:38 ....A 83456 Virusshare.00073/Backdoor.Win32.Agent.bfax-46b9063017ce13409f0959bd8d6f7154b8142ab3cda9bf16e8b176728b6287df 2013-07-09 10:21:04 ....A 84480 Virusshare.00073/Backdoor.Win32.Agent.bfax-5590323b26ad58a01110a427b5eaf51836b36f346308f394ee1184633fe896d5 2013-07-08 17:41:36 ....A 86016 Virusshare.00073/Backdoor.Win32.Agent.bfax-80295587657f580a68328bb9f3c22174cdfd118fc8e6f2012487c3ac48cd5936 2013-07-09 17:40:38 ....A 82432 Virusshare.00073/Backdoor.Win32.Agent.bfax-9f21ec377c3e4548612f8925865145de02e393e7bec25ba6a2d7345bb3f618b9 2013-07-09 16:38:56 ....A 131609 Virusshare.00073/Backdoor.Win32.Agent.bfaz-0e81dbf763810faedf957ee1c79723c2b6aefe6a7ff16d639a815be9e2e3bc76 2013-07-09 22:39:02 ....A 129536 Virusshare.00073/Backdoor.Win32.Agent.bffb-0df09675beea3488eef02713b2e0f58e6b1f691b121ebdf53b3b8b46ca09c2fc 2013-07-09 04:39:20 ....A 82432 Virusshare.00073/Backdoor.Win32.Agent.bffb-1773feeb74670ec67acb2afdae872fd394f51e8f1280fd13be0c9452d22c7fdb 2013-07-10 04:15:10 ....A 129536 Virusshare.00073/Backdoor.Win32.Agent.bffb-1a7ed691cb74efc36dd21cdf2a5be6e3b29ce596faf5c921a979258aaccd0594 2013-07-10 14:08:34 ....A 129536 Virusshare.00073/Backdoor.Win32.Agent.bffb-1f106cee4e5aabf1d4e877ec856b2386b454b58a0a91ac84d73567a3e92d347f 2013-07-09 08:12:38 ....A 131984 Virusshare.00073/Backdoor.Win32.Agent.bffb-255a734ecec059bb7bbe72d8c35499bf51ae1d2f735f4acedc1d1a0c01d0c4f1 2013-07-09 07:14:58 ....A 82944 Virusshare.00073/Backdoor.Win32.Agent.bffb-25db872dee9289827f3f044ba8513d7f934d896e094d9279699bc1c9ab8bdd3e 2013-07-10 15:07:58 ....A 84526 Virusshare.00073/Backdoor.Win32.Agent.bffb-46706bd5fb32d7c8d5a4e967982d4fa505b2302456eb800ad6f9adcd43c04d0f 2013-07-09 22:48:04 ....A 85192 Virusshare.00073/Backdoor.Win32.Agent.bffb-50d0c02607d017d7569beceb3787e0b70010608afdc747cfccab9abd0d7cbf7e 2013-07-10 02:51:18 ....A 176128 Virusshare.00073/Backdoor.Win32.Agent.bffc-95073e95ef62f9d9e76c434a5f77137490f3c64eac5abafa512314c07e9dd8cb 2013-07-10 14:41:22 ....A 34816 Virusshare.00073/Backdoor.Win32.Agent.bfwi-820a006b0c5d6af8e59ad2403e08151e6459c56e0a14dfc1c6b8df612025e00b 2013-07-10 16:23:40 ....A 155136 Virusshare.00073/Backdoor.Win32.Agent.bfxu-1e7e92c6680254cba9cb821b6405a900118879d2cfc15242ddf1c7adfd8d4204 2013-07-09 22:01:16 ....A 89375 Virusshare.00073/Backdoor.Win32.Agent.bfxu-25d2f57b0451442647180218f286784c3538bfc53ac68dc9a39ddb97c2a462c8 2013-07-10 06:34:14 ....A 80896 Virusshare.00073/Backdoor.Win32.Agent.bfxu-351e46eba9035df4a41fd6ff50772b72978f45b3857f801e213d69db458a1063 2013-07-09 13:19:18 ....A 103936 Virusshare.00073/Backdoor.Win32.Agent.bgrq-4266ea94077c2927207a0bed614c8a65197ff08426337bf29d7207cc971d78d1 2013-07-09 23:45:22 ....A 4758016 Virusshare.00073/Backdoor.Win32.Agent.bgrq-42db92fccfdcde25def3d4230aef141aab34e37b59122c05e6aba57a4477f7aa 2013-07-10 17:12:22 ....A 5268992 Virusshare.00073/Backdoor.Win32.Agent.bgrq-575c92653fe00a18d71708eb38f1b6392c4f6fab4dd6fa316ce6b4b038c537bb 2013-07-09 15:40:44 ....A 141312 Virusshare.00073/Backdoor.Win32.Agent.bhin-42494f8860a6ec5adc827e38174fbce444355e3d3c1e587030d8145931109d7a 2013-07-09 09:05:26 ....A 140016 Virusshare.00073/Backdoor.Win32.Agent.bhin-45899b3a8718d8ff148c51b140420f50746418be162185a53e2e284f8e1b0c30 2013-07-10 08:23:28 ....A 152064 Virusshare.00073/Backdoor.Win32.Agent.bhin-50aafdf4737c061a3987fb86b58f39b5df5a3d5e7abe5835a47509995726c07b 2013-07-10 13:17:20 ....A 5040 Virusshare.00073/Backdoor.Win32.Agent.bhin-56e65f453ef2efeca2a8675856e07943cef5c73e829dd7836237f03e07b850ad 2013-07-09 11:49:52 ....A 110304 Virusshare.00073/Backdoor.Win32.Agent.bhin-c2888ef8a72c276b4def4cad5f9b7f24ff22a4e8e84ac52e8ba986c992f6a6b9 2013-07-10 14:23:02 ....A 33928 Virusshare.00073/Backdoor.Win32.Agent.bhvv-74f51d3ec2c88b58376f4fd29f3b5560ad38456a39d611ef4c8529b59c2b8cfa 2013-07-09 07:06:14 ....A 1187527 Virusshare.00073/Backdoor.Win32.Agent.bhxr-4584ea7cfea31f51305002ffb8b07e301f9d8f9a0560fe4ad5b02c657c534b8b 2013-07-09 20:55:28 ....A 14785571 Virusshare.00073/Backdoor.Win32.Agent.bhys-224f1931e6ff5d9fb2f3e1cd1b28660ee359506ba050b4bd1926595a086c4c02 2013-07-10 17:04:52 ....A 34819 Virusshare.00073/Backdoor.Win32.Agent.bijx-805de67a3a22ffc102b56f16f60f5e8ecb92ae889a4c806be8f340c1d56e256c 2013-07-10 01:29:28 ....A 767488 Virusshare.00073/Backdoor.Win32.Agent.bild-92d233169dbd8c90b1b08e1cedbc94a04292b1c187f43e718babb28bb976fec4 2013-07-09 05:17:48 ....A 196735 Virusshare.00073/Backdoor.Win32.Agent.bimm-4547b63aec817970facd60134dafb0f2925114e1e199a5352d4548fcefe29859 2013-07-09 07:59:46 ....A 37888 Virusshare.00073/Backdoor.Win32.Agent.biqc-f44c08c5e0be08d32757d578e0343715511e4f7c5f466cd38a0611b93260dedd 2013-07-08 16:42:48 ....A 124928 Virusshare.00073/Backdoor.Win32.Agent.bitb-172aa5df4aac0c2f4ba72fa06636af5cdc67119d74bb5308824eeff40809b884 2013-07-09 19:53:54 ....A 122368 Virusshare.00073/Backdoor.Win32.Agent.bitb-9dbfc479e430f0aa7fb540de880897e36ff67d314344bf259456845e852b85a4 2013-07-10 11:27:08 ....A 363520 Virusshare.00073/Backdoor.Win32.Agent.bitb-9ed69fb858b043c33dc346fe88a61ad14786373055c0af2c5cc3029b3a10f8ec 2013-07-09 07:45:10 ....A 776867 Virusshare.00073/Backdoor.Win32.Agent.bjev-1cfa47fa185afd1e1b5d20ad746a6c9caf84a47f5e2deb4c40bbcfe2697301b2 2013-07-09 22:03:38 ....A 348662 Virusshare.00073/Backdoor.Win32.Agent.bjev-258edcbf32085616bee508e7883bcda8d3ae0c01d59264c60695c0b29f5a6e2d 2013-07-09 10:44:38 ....A 552960 Virusshare.00073/Backdoor.Win32.Agent.bjev-61cb59d218fc9dd642e5e75c85e6d12b336efb8e494365ea5fd90ddf3bd484f8 2013-07-08 18:35:28 ....A 235520 Virusshare.00073/Backdoor.Win32.Agent.bjev-677c5713ae8714f082f305c0565a1c6e01a023e10caad5d05b83f016438d5c2c 2013-07-09 20:51:08 ....A 348160 Virusshare.00073/Backdoor.Win32.Agent.bjev-9ae68689c60898689c3e78bcec9cc62671d1449238a2ee56199c3c5e33cd79b7 2013-07-09 12:20:06 ....A 281088 Virusshare.00073/Backdoor.Win32.Agent.bjev-9ea8dfccd8f58cec115ea5ae959bcbcb55f332326de71e5e48fbce0b0affb199 2013-07-09 14:03:22 ....A 53424 Virusshare.00073/Backdoor.Win32.Agent.bjts-52709a30c3cb3c48efe7de8281b0fae788e82f230221783d54f90de08a9b2bda 2013-07-08 22:23:46 ....A 214616 Virusshare.00073/Backdoor.Win32.Agent.bjtu-2d56f71cef50147f1b30a4bed8eddbabce4b30d310e52a5d6a78d4303d7b42cf 2013-07-10 17:41:28 ....A 149000 Virusshare.00073/Backdoor.Win32.Agent.bjyj-4778543a2a105ba1f79011425ee104f1290700309acd018d1a5e340d3e66d991 2013-07-09 07:47:26 ....A 315456 Virusshare.00073/Backdoor.Win32.Agent.bkna-1c4504a68f57b0a1ea183c371cf295c90aa0d76dabc4a764ed26c5b1e054ded1 2013-07-09 00:40:18 ....A 986624 Virusshare.00073/Backdoor.Win32.Agent.blsn-30ba84b5eea9299987088dc6068f6cd346efbdc12e61fc268903d82a35e39864 2013-07-09 06:29:30 ....A 363947 Virusshare.00073/Backdoor.Win32.Agent.blyf-565e9d2878b1cf06bdcd4366872828967d7d8dcb907beebd73dd96307f0a3097 2013-07-10 06:04:56 ....A 282674 Virusshare.00073/Backdoor.Win32.Agent.bmn-24eeb36da0c1eb13b9178a4c6cbee112d2add0691baa74573e9481ead29eb122 2013-07-10 07:22:00 ....A 282675 Virusshare.00073/Backdoor.Win32.Agent.bmn-555f448fcc465576a9ac9f5e59f9a9bfd143f1f7c9b81325628c6f583d220d6f 2013-07-10 16:36:22 ....A 282671 Virusshare.00073/Backdoor.Win32.Agent.bmn-56f52744a5d7959dcc947e0d2d677d969d80c948f227ecb7bfc022fb3e25b6f2 2013-07-09 02:49:38 ....A 36864 Virusshare.00073/Backdoor.Win32.Agent.bmpy-176ecfd2511cafa42de46ab034fac09f1e019b39b0255241a6077bf18d908827 2013-07-09 19:42:50 ....A 37376 Virusshare.00073/Backdoor.Win32.Agent.bnkd-0e1618ab9e7ac87f258d0d414689012d108c3664802cd5ff18de660dd6d7797f 2013-07-09 18:04:08 ....A 10788864 Virusshare.00073/Backdoor.Win32.Agent.bpqs-1d1b8207e410985211569ea231fc76dd79c2510ba8a15bab71db6e6d96355612 2013-07-10 02:41:52 ....A 49600 Virusshare.00073/Backdoor.Win32.Agent.bpqs-d7add761e36f1a7938e2573c28346f558ec7a07e79852bf10261499797f5f58e 2013-07-09 21:30:24 ....A 702488 Virusshare.00073/Backdoor.Win32.Agent.bpul-0e62746d11e308d786d9c953f94ae5e389f44de42dee8e4a77803e6097d1eec0 2013-07-10 16:11:04 ....A 332196 Virusshare.00073/Backdoor.Win32.Agent.bpul-26fad68ad71f1ca991b554ae30ceca83a027707edca66552a62e3233eb586411 2013-07-10 16:25:58 ....A 702488 Virusshare.00073/Backdoor.Win32.Agent.bpul-821173ce0e3f84559a33c3ce71306bb2d67093f2826f3fbfee11612d97550681 2013-07-10 00:35:10 ....A 20480 Virusshare.00073/Backdoor.Win32.Agent.brcr-b97bba54acdbae76e7c45757061508d5d85d61d6c149d9ffbdf1c8508ff144fc 2013-07-09 12:46:08 ....A 55808 Virusshare.00073/Backdoor.Win32.Agent.brve-050140229b5834266931faa4a10d9e2aa610dadcd9defd9cd4eba79e2256565f 2013-07-09 01:57:18 ....A 61440 Virusshare.00073/Backdoor.Win32.Agent.brve-1b7cc6def0ff21b8eeb1ae1dac8cd9a37ff32a09fec69f6b5727492c8483f9f3 2013-07-10 16:14:54 ....A 56832 Virusshare.00073/Backdoor.Win32.Agent.brve-46cabbda5af3360ba6066b2ad4d790bc769f5cdaffcedbcce0dc7f32c38d2d0e 2013-07-08 14:45:48 ....A 60416 Virusshare.00073/Backdoor.Win32.Agent.brve-5f1c2ca096b6bce684b8b5911bd248f3d02db436cad84434e5cc588105ee0722 2013-07-09 12:24:32 ....A 56832 Virusshare.00073/Backdoor.Win32.Agent.brve-91e87a38bfa1436e357a295feeb5b995412b440282c1a9e462cc30c5e9f9adb3 2013-07-09 18:25:18 ....A 58368 Virusshare.00073/Backdoor.Win32.Agent.brve-97460a30d652be96407f3855096841d38cb2fdec43f00454cbacc19c0c330c3f 2013-07-09 16:51:58 ....A 9470 Virusshare.00073/Backdoor.Win32.Agent.brve-a31dc64c9cc6aa77820bb28dbc14584bacf06e506e3014b52ff8f78ce7a84ae9 2013-07-10 15:38:54 ....A 56832 Virusshare.00073/Backdoor.Win32.Agent.brve-a8e21dd4630926f5368256905d93f11dfbcc3cefa90c1612e76934a87a8092ee 2013-07-09 16:29:36 ....A 60928 Virusshare.00073/Backdoor.Win32.Agent.brve-acb8b234724a2cd9f635b2143980088b3b5aae4b692ab2b40ffcd2763c1af2bb 2013-07-09 08:24:48 ....A 57856 Virusshare.00073/Backdoor.Win32.Agent.brve-b112dd5b8f46f089e9916038534ff04325784df901c6469c512f389b11dfb5c9 2013-07-10 17:07:54 ....A 57344 Virusshare.00073/Backdoor.Win32.Agent.brve-b94d418db3d41f3a0489f306e14db999de5d715ee419184789049e0fa32d958d 2013-07-09 20:35:42 ....A 59392 Virusshare.00073/Backdoor.Win32.Agent.brve-bab1f29a610ae5a0ba018abec901115f1c7fdf0c2a279477b6958c5deefd3ddd 2013-07-10 13:27:06 ....A 61952 Virusshare.00073/Backdoor.Win32.Agent.brve-c12a48b147da3a894131f22a51a30af71e83bf5f4f27dabf630a1b204e505b78 2013-07-09 19:16:44 ....A 59904 Virusshare.00073/Backdoor.Win32.Agent.brve-d05413e92c7a8b9084e607939099427652c8498e24c5737ced84de346c8581c6 2013-07-09 20:05:30 ....A 59904 Virusshare.00073/Backdoor.Win32.Agent.brve-d1e104c083302691f535de17693e3a3136cd6497917be386f5468a3c864cdbcd 2013-07-09 10:53:24 ....A 54784 Virusshare.00073/Backdoor.Win32.Agent.brve-e5c59bb3a57b5b5e5763447d07ecab6d03f9e3f07d7e58b587d96bec6d850435 2013-07-10 00:18:30 ....A 58368 Virusshare.00073/Backdoor.Win32.Agent.brve-e87799e2cd1ba467eded7fe71b54918c5cbdb17bbf2d37268c5a18287aa24f1d 2013-07-10 16:06:00 ....A 59392 Virusshare.00073/Backdoor.Win32.Agent.brve-f69811a59fe977ba1e5bc98073e302a8ed757a7bf88dab527ad860a722c48946 2013-07-09 05:38:18 ....A 60416 Virusshare.00073/Backdoor.Win32.Agent.brve-f7aa01fd12f0aebecb9585880289477fff2e20821702734b28d76389459bafee 2013-07-09 02:51:26 ....A 320512 Virusshare.00073/Backdoor.Win32.Agent.bscq-63b4f7173bca4df53c88c3599d69a99d24275e72a5cc419a857c93297838a4c1 2013-07-09 20:32:28 ....A 110592 Virusshare.00073/Backdoor.Win32.Agent.bsgp-b9855d7c71a8412c68a1c5af98a3900cc1560b6f14f395d23421b368c145e2e0 2013-07-08 16:20:06 ....A 89375 Virusshare.00073/Backdoor.Win32.Agent.bsve-170b84a6c9b93d200da86ef62f33a64c8368a3555bef2b58a7ae90416ed3d1a3 2013-07-08 23:30:24 ....A 86528 Virusshare.00073/Backdoor.Win32.Agent.bsve-1747feba3b8dc6fe91ddfa8563d297fb109271ad310fa5abe454bad5aa3a33a7 2013-07-09 15:56:54 ....A 85279 Virusshare.00073/Backdoor.Win32.Agent.bsve-23ecbd95eb83722da20faf9fcd7ff31b183761a38d7320d46e3f6379fa639e4a 2013-07-10 08:00:52 ....A 85279 Virusshare.00073/Backdoor.Win32.Agent.bsve-902d0b4e1b889522c484d5e33e59394081cf9869d272d49c02398ca405f1f510 2013-07-09 06:05:26 ....A 395264 Virusshare.00073/Backdoor.Win32.Agent.bulo-364b3a14a9babade3647c95e9a7d345bb8f4d24dc4a9a23e49bcf9127a786ece 2013-07-08 20:27:40 ....A 245760 Virusshare.00073/Backdoor.Win32.Agent.bulo-8fe9b96cf0054a7813e639d58801c450cf4659b59cef3086e7ea049970b64231 2013-07-09 11:31:28 ....A 244736 Virusshare.00073/Backdoor.Win32.Agent.bulo-9625de9c93b9f98757b720d4d3b928d442cc56778ea6c7cbbd6ac4a58ba7f4de 2013-07-09 11:26:42 ....A 245760 Virusshare.00073/Backdoor.Win32.Agent.bulo-96465ff39693745f523dc21032e00eba9fb3bff752eb7b952083389a1b9024dc 2013-07-09 05:15:42 ....A 345600 Virusshare.00073/Backdoor.Win32.Agent.bulo-d5f1695121ab781bc5d597821a91f35b7c7b55e6d388227eed70512b14368da9 2013-07-10 07:13:20 ....A 24064 Virusshare.00073/Backdoor.Win32.Agent.bvgo-406edb8b433b7519cb173849b5335936a1ab6d71aaea72cd113c1afa5a592653 2013-07-09 18:23:26 ....A 35165 Virusshare.00073/Backdoor.Win32.Agent.bvi-40eee389365cb47e1d1ac59cd30652e5feaa0f1e2834a545f23c1a0238807bed 2013-07-10 14:14:18 ....A 38408 Virusshare.00073/Backdoor.Win32.Agent.bvi-ca4ed79d598a5f4f0370157cd60d353dd7359cee7456c99089676f3d774078ff 2013-07-08 19:32:26 ....A 61440 Virusshare.00073/Backdoor.Win32.Agent.bwgd-7103350f9e884db22f1cfa08744a3067347de2178364f624904fe51c52eb0326 2013-07-09 07:10:22 ....A 40960 Virusshare.00073/Backdoor.Win32.Agent.bwvx-afc5d266efb348aff74f254a652dd9deea344de8f62ba7625ebfe5ae00cdb9eb 2013-07-08 11:54:58 ....A 87416 Virusshare.00073/Backdoor.Win32.Agent.bx-ec37a0b1cfea88e6580959a370c9b8656e88929a7d2bb7e6496df6238a125189 2013-07-09 12:36:56 ....A 282742 Virusshare.00073/Backdoor.Win32.Agent.bxvh-233582a144d846563369d121a85da794bd08c5371f6259475a971f6067ef2790 2013-07-08 14:10:58 ....A 90112 Virusshare.00073/Backdoor.Win32.Agent.bxvk-2299608701fd53e5e27e94b96c5145ac02d6ea7bcbb81699db3ad2427e1e91e5 2013-07-09 23:31:38 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.byeh-0e70c47750e8787e15611d9f0ba41760e8ab994e2635092404c77ca174f9c893 2013-07-09 06:54:50 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.byeh-452f2fc4fdda5dd80b7cb10ad781dc9a438fcb35413331d1a1bb6a40aaf9b2ad 2013-07-10 11:30:04 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.byeh-46377abf4c199a1bdd05b4b28c6a917c120ca833ee84d1f2fb213eedb48fb3ed 2013-07-10 09:12:32 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.byeh-600bc4d90906279e558b676f4bc824330106ef49e07c63cfb300744bb1372cc4 2013-07-09 02:05:00 ....A 12288 Virusshare.00073/Backdoor.Win32.Agent.byfd-92bba0de6f0c37024c31c09576f21d45d1851f82313d0734dba996051343be6d 2013-07-10 00:19:34 ....A 290816 Virusshare.00073/Backdoor.Win32.Agent.bysi-33ddb8909b6df5d1570b5acd1e0945e44cab4127186bf7ccc53b56f8c9c05bd8 2013-07-08 17:45:18 ....A 245760 Virusshare.00073/Backdoor.Win32.Agent.bzvk-8fe7a9d52ac5377379e37b5f5e55bbae3679414eca391579db629563d75db9cc 2013-07-08 18:52:36 ....A 882688 Virusshare.00073/Backdoor.Win32.Agent.cabp-40c74268e0380fa9d4a5a77cc0128db6ddd73eafb31c65cd804aa958f4a9d35f 2013-07-10 04:54:46 ....A 90112 Virusshare.00073/Backdoor.Win32.Agent.cgdg-4ced60bc1602e7afec3b3d21810e1d88ba9c5ab50e9d48c7777de57e0239d847 2013-07-08 13:43:12 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.ciut-afacfb7c986bc115e968da01b1da1ac62c5585fc23b7e1db8af9c397208a5b77 2013-07-08 13:19:42 ....A 65536 Virusshare.00073/Backdoor.Win32.Agent.cpj-1ac3cd7edb497a56be98950f845a4ab38ce55993987298ae1a3ada3b9c110082 2013-07-09 15:58:52 ....A 16896 Virusshare.00073/Backdoor.Win32.Agent.dbgl-9fdedb15c589ff9b507c094d2a32615752a93409e27b27523acd0d613d235af8 2013-07-09 01:46:38 ....A 93184 Virusshare.00073/Backdoor.Win32.Agent.dbue-2539b48d5bf7dfcc240e91d1e34b4740d95c01822cb721919f96b03bd3155827 2013-07-08 16:49:56 ....A 187392 Virusshare.00073/Backdoor.Win32.Agent.dchs-2b0c46f978c408a0235649ad99945d47ab928459c5270750b6b24d98fc70da03 2013-07-08 23:43:34 ....A 172544 Virusshare.00073/Backdoor.Win32.Agent.dchs-3076db01e000faae7b178369670734d64d6d6872aa4771ce317db8b29fae2cd9 2013-07-08 14:42:04 ....A 301916 Virusshare.00073/Backdoor.Win32.Agent.dchs-bb38e6e9ed2f5d0d51068005bd56db4871fbe504fb385e3614b57d4d68c36fb6 2013-07-09 14:00:24 ....A 42052 Virusshare.00073/Backdoor.Win32.Agent.dco-30170b1bc0526669f560e08458460e7196dd1ae21824180384c876a864519e4d 2013-07-10 03:59:32 ....A 85747 Virusshare.00073/Backdoor.Win32.Agent.dco-312c3832deb703d4263658d850ef44bcbb39fd6052b50c3df2c4a5c4c7017d4d 2013-07-09 09:49:26 ....A 1663537 Virusshare.00073/Backdoor.Win32.Agent.dcy-55c823e36b2286272664f8e45de8f5740b1050b9606ad2e02a6f186e0295f019 2013-07-09 23:38:32 ....A 1733120 Virusshare.00073/Backdoor.Win32.Agent.ddow-a80604a2a8239cb0eef70844b42437971b85eb978a9189163a24e90b368fd578 2013-07-09 09:55:54 ....A 294928 Virusshare.00073/Backdoor.Win32.Agent.delf-35f585a08364467d431162b9f3d8c21815a5dc90f2b0ccce82f92ed7ef20a4c4 2013-07-08 21:29:02 ....A 61440 Virusshare.00073/Backdoor.Win32.Agent.dfgt-0d6825af4a0ab3bd6387e924bbd6c45e9fb2b3b187200a15e65fa9fc0e7e9576 2013-07-08 15:59:34 ....A 47520 Virusshare.00073/Backdoor.Win32.Agent.dfgt-2a5e72adbe6f63c85176f120dcbd8889586d2e8c46b8dab0b1195f9831fa1008 2013-07-09 03:14:12 ....A 99744 Virusshare.00073/Backdoor.Win32.Agent.dfgt-a2f5b0252c08d78dd853d9ff1e69ed576db83a2208bb29229638d4cc90767f11 2013-07-08 23:44:00 ....A 134144 Virusshare.00073/Backdoor.Win32.Agent.dfil-506117d4f1baa6ca2cbcc9da3b79eef9afb9f41bebca6c32d4175de143f33a9e 2013-07-08 19:46:46 ....A 86016 Virusshare.00073/Backdoor.Win32.Agent.dhdy-410516ffd6a0a236f5be21583fe15324c215a0e50573c076b7e4e5815914728f 2013-07-09 01:27:10 ....A 35328 Virusshare.00073/Backdoor.Win32.Agent.dirq-63563ae428c041d75f5f5ca2309b0d79d6bff559e30561eac7d864763d19db8c 2013-07-10 07:46:14 ....A 936960 Virusshare.00073/Backdoor.Win32.Agent.dirs-211a9c966cca05d9c399540acda0063516dc59e5b714a42133414bfb9bbbfb0f 2013-07-10 10:24:40 ....A 936960 Virusshare.00073/Backdoor.Win32.Agent.dirs-4836216efdf91bb03f12efdd52cf9ba744b176ab98ee0aa540b4438289baa036 2013-07-10 06:50:50 ....A 80918 Virusshare.00073/Backdoor.Win32.Agent.divn-0ea2bf865532b8918fd63c520a0d3d4f637fcfd0cc24f52fcf54da5cfa9886cb 2013-07-10 07:38:10 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-210ca4e685f8959781482799de5d6afaa25258f8c1d910c58a48ba2409367073 2013-07-10 09:22:52 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-3464c6526efd8ecf0dbbe1ec62a3dff4cf1647ad4e19dc840b61cc5842c51223 2013-07-09 13:51:04 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-44b96b2145f7f39c44578a1ed7a3b78b83ec5a034def3fb8d0cc1dbbcc2494cc 2013-07-08 17:10:58 ....A 262155 Virusshare.00073/Backdoor.Win32.Agent.divy-501cb8ce8b75fc409662875cb0672617c9427ce4e533229ef14dd742f459ddbd 2013-07-10 02:32:00 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-61f26f47dcb4b322db67b409511d63a048ebb3d342b72f066ec85a8637476427 2013-07-09 04:23:00 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-83954d355ce9f8764603ba711fea05a59a471962dd686621b44d6a3aa4f41396 2013-07-09 18:13:58 ....A 53771 Virusshare.00073/Backdoor.Win32.Agent.divy-9674b800a95709fc59b009a847119dfee243009eb51c80bfad5017c313d0a4eb 2013-07-09 13:42:12 ....A 79872 Virusshare.00073/Backdoor.Win32.Agent.diyj-93e4c25c789ba5ef368153d32e084bf43a22090489789bb656c89ca82a8c05bd 2013-07-10 17:34:08 ....A 92672 Virusshare.00073/Backdoor.Win32.Agent.djbb-1f6652c597b111ef5713f32d7f7b05756591317ad6570209dbb2c045a6d23400 2013-07-09 09:31:02 ....A 250400 Virusshare.00073/Backdoor.Win32.Agent.djcd-45f4dcd9c4202449e857fd4041dac3f708341b458a68f5e9e88514bf563ecd92 2013-07-09 12:58:48 ....A 526336 Virusshare.00073/Backdoor.Win32.Agent.dqk-953c35a6d90220775b100272dcaeae49d1280a655f046381efee5e2160adcfb7 2013-07-09 22:17:26 ....A 312581 Virusshare.00073/Backdoor.Win32.Agent.dqu-1a6e5d48fba84f59c5c36c56d87993561f1bdf2af7ffa89fda369edd9154ab71 2013-07-10 14:15:44 ....A 206848 Virusshare.00073/Backdoor.Win32.Agent.dyg-56a6cd0c5b1afa48ff52306fc97a4c14e29ee86e924ed83ec2f6fd5914d0103c 2013-07-09 07:13:52 ....A 55296 Virusshare.00073/Backdoor.Win32.Agent.dzq-36dc124f19a2399a66c906861d23cbdefab85bf6f1fef6dbb6f94ecf1cfd3431 2013-07-09 19:35:58 ....A 173056 Virusshare.00073/Backdoor.Win32.Agent.gio-9c20c5de6756a6bdf950dc535af9390e84bbc330626cf3b79139ce4df6fda496 2013-07-10 13:15:58 ....A 56320 Virusshare.00073/Backdoor.Win32.Agent.gmgm-475999d7653a3ad6d3476122c204ec85f0fb1e8d79682a26d545a70200fbb2f6 2013-07-10 12:09:08 ....A 40960 Virusshare.00073/Backdoor.Win32.Agent.gmyu-6466f7e9698d89347930f5c796b6233818d9d3b7e37d29f1f6f18d93ed917a7f 2013-07-10 00:59:30 ....A 53248 Virusshare.00073/Backdoor.Win32.Agent.goej-fb586e2e58143d6b01da7ce4da1d25729c72aed9bcba6defff97b7301852e3f2 2013-07-10 14:00:04 ....A 97280 Virusshare.00073/Backdoor.Win32.Agent.goty-757be4cbceb789e7cb82b960b43f5ba14ff913919b4282e4d2e0a0df9ebe38da 2013-07-10 05:37:28 ....A 94824 Virusshare.00073/Backdoor.Win32.Agent.govf-a56ef458ac84682ee7fed75b4016584bdbcfe609bd6152ba1f22c576c20f7665 2013-07-09 12:09:50 ....A 94822 Virusshare.00073/Backdoor.Win32.Agent.govf-e91dcd096a33162265837420a7c4a7e0e188df990e25a54dc7563b28c2377926 2013-07-09 08:02:30 ....A 102955 Virusshare.00073/Backdoor.Win32.Agent.gpp-56020d35b0d97673245f26ee96c3dafc610170646e7d9a986eae906d752e3449 2013-07-10 15:45:00 ....A 14336 Virusshare.00073/Backdoor.Win32.Agent.gpp-807749fe08de96af84d8c12570aebc9913dc7ea03fa505f9f68a979d135bf9b7 2013-07-10 12:01:40 ....A 94288 Virusshare.00073/Backdoor.Win32.Agent.gpwe-d40e16b22df222770afab5a277204cf239fbed0a1e80883e3c232c0c57bd72cf 2013-07-08 22:46:20 ....A 129823 Virusshare.00073/Backdoor.Win32.Agent.grbw-2f25e7f50b40dc74ac1d743aca57a603e5ccf1dd7476fc01868fa207b1b2e09c 2013-07-10 08:13:46 ....A 227840 Virusshare.00073/Backdoor.Win32.Agent.grbw-632723a9c3b07d27967c1036ca51183f87f003818032d784f49247cf1f98a630 2013-07-08 16:06:34 ....A 137216 Virusshare.00073/Backdoor.Win32.Agent.grbz-2cc4c9a171328b8dd5f7dedefc896f52ec28cc61b44c6a8344973c6a0d24282d 2013-07-09 03:26:50 ....A 137216 Virusshare.00073/Backdoor.Win32.Agent.grbz-415bb7d8e73bfb9bb14c2dff1495ce7b5107116c4126273bfafc65c779cc19e4 2013-07-09 00:08:26 ....A 145408 Virusshare.00073/Backdoor.Win32.Agent.grbz-8042e94e1c9c8835ec13976668e672074177a93a34220d26bf61c2e7ae8abcfd 2013-07-09 02:38:18 ....A 137216 Virusshare.00073/Backdoor.Win32.Agent.grbz-8118004687aaf19ef5f6388eaee71e69afebc18ddb66ed0798013f9317ed724a 2013-07-09 04:19:04 ....A 137216 Virusshare.00073/Backdoor.Win32.Agent.grbz-a31af98cec8ba22849734fa4bbfd2174be972c4dee58e0b76528018a610779bb 2013-07-09 16:41:18 ....A 90112 Virusshare.00073/Backdoor.Win32.Agent.grbz-cae33f894690fafa2886f30155dce99516c4b55379d06cb08e476ead4459c849 2013-07-09 23:43:36 ....A 137216 Virusshare.00073/Backdoor.Win32.Agent.grbz-d40f62addd1db864b3d7ed588af64989d59ba970588980ec3fd97f36431af5ec 2013-07-09 01:52:14 ....A 280351 Virusshare.00073/Backdoor.Win32.Agent.grcc-81011f56088761a9c67438ed4cc5a7d148b1e6579413cf0ca07d24625dd6a66c 2013-07-10 05:59:04 ....A 121344 Virusshare.00073/Backdoor.Win32.Agent.grcg-235b0e67c54ddf854722882765f6ca80096e961b4a9f9ee084f400069f0a25e7 2013-07-09 02:55:38 ....A 83456 Virusshare.00073/Backdoor.Win32.Agent.grcg-83688b9db084647d0bbdeafcb624771d821b153eaf12ec5dc591c9da05c03f26 2013-07-08 16:19:34 ....A 137728 Virusshare.00073/Backdoor.Win32.Agent.grcp-2a81775474caaa6632396fad01d6bbe0645617aa18c874b0c3d14d71e4eca744 2013-07-08 21:28:58 ....A 289280 Virusshare.00073/Backdoor.Win32.Agent.grdj-1d2b618313bec1f7efbf19c3af7907da941ecd9ee7f90b046bb3e167d6c151b2 2013-07-08 21:40:48 ....A 296223 Virusshare.00073/Backdoor.Win32.Agent.grdj-31cd44be26206cec904aeab899af033e86bbca95ebbf5186f741df0216aa6163 2013-07-09 07:10:42 ....A 319488 Virusshare.00073/Backdoor.Win32.Agent.grdj-459e11f2c6e4a8fa3b534377123dc9c1c2b43695f2155c318bda726d8e16f329 2013-07-08 22:12:28 ....A 231199 Virusshare.00073/Backdoor.Win32.Agent.grdj-520664bd99515158dbfb1392fa8f7641c6ff2b173edd1aae87e2f7b63b468e9c 2013-07-08 23:25:46 ....A 280064 Virusshare.00073/Backdoor.Win32.Agent.grdj-70145fcf3f93e79497db5497ac1721452721a97e99be40dfbe1c206f828c53e1 2013-07-08 18:09:00 ....A 309760 Virusshare.00073/Backdoor.Win32.Agent.grdj-90463098fc2eb72a7580d1d63d519cee25f3c6feb51bf21b6093b54d58c3fb99 2013-07-08 23:26:42 ....A 141312 Virusshare.00073/Backdoor.Win32.Agent.grdx-702cc1c0b4cd8e6054f398ee91beb3182b31ada69b89b218bd1c852f1c73f159 2013-07-10 10:23:18 ....A 156427 Virusshare.00073/Backdoor.Win32.Agent.grdx-cafebb17af1a1312cba25753e391c1b45af0e5716d4dcd75f63b3c9faaaf757e 2013-07-09 17:36:00 ....A 85504 Virusshare.00073/Backdoor.Win32.Agent.grek-15d4d41eb766aaf3ed46f4f4cf02bd7565fa83eda09917b74a50c4f3bc90985c 2013-07-09 09:54:24 ....A 307491 Virusshare.00073/Backdoor.Win32.Agent.grgb-45f312500afee2b4abeead6963dce7ffc392b8cb5a14c4764eef4a811fb2e396 2013-07-09 20:05:46 ....A 31232 Virusshare.00073/Backdoor.Win32.Agent.grgt-1990ed19c4cbd7af253aada7da4c4d692ebcc3828b6220220ff7d778966754a2 2013-07-10 11:42:42 ....A 31232 Virusshare.00073/Backdoor.Win32.Agent.grgt-741db736056b96fe17f00af009cf4c2bf979c267aa0dbef7b718a2a36a11441c 2013-07-10 00:21:24 ....A 229376 Virusshare.00073/Backdoor.Win32.Agent.grgv-1c8e973202e5941a8cf747569f8bf0e2f890780a398489df6a3363abb28d0b01 2013-07-10 15:26:00 ....A 228864 Virusshare.00073/Backdoor.Win32.Agent.grgv-1d93447078e94f157c9b0d40ad64b969542db84cd06f2c4dd702aa825847ebba 2013-07-08 11:32:08 ....A 280351 Virusshare.00073/Backdoor.Win32.Agent.grgv-1f05f86950d185547999ad6b17d685d6d1d4134709f6e8df94d77d65988c3d57 2013-07-10 16:56:50 ....A 228639 Virusshare.00073/Backdoor.Win32.Agent.grgv-572550a5e30471e2fcf14ea470703afb4822c2db6ea3616f00506777fa9db8f5 2013-07-09 19:20:36 ....A 284447 Virusshare.00073/Backdoor.Win32.Agent.grgv-9eefda1f9c7f19a0a36ce368fbb86f5420810bd4f93fc84f0e13a3b7472a7b47 2013-07-09 12:05:28 ....A 393915 Virusshare.00073/Backdoor.Win32.Agent.grgy-02f0eb152351ee5e4113f0ae2b9940258d7bb65d8f1915a8ff9ca57180d4ad80 2013-07-08 13:36:18 ....A 495632 Virusshare.00073/Backdoor.Win32.Agent.grgy-08b23bbc2ded7b81c156478b60d16f852c928eae9a6bfbd2dc26008b98c55eb2 2013-07-09 10:31:10 ....A 393825 Virusshare.00073/Backdoor.Win32.Agent.grgy-1183c2dbbf3505ac732fe1ed33b6b38d32e208352cf9df4f627eb0d957dbd7d6 2013-07-09 10:12:24 ....A 394055 Virusshare.00073/Backdoor.Win32.Agent.grgy-140f3f6c146832a54b93bb9b74f4f5dcc26b3f3db0bb202671b1c6e8b3be984e 2013-07-08 13:09:44 ....A 496588 Virusshare.00073/Backdoor.Win32.Agent.grgy-189468886506b10a45d0eaeb8ce827f794e4240f54f76ed432d1289841708d51 2013-07-09 22:26:30 ....A 385690 Virusshare.00073/Backdoor.Win32.Agent.grgy-1b9978343fac5f5a38e563c40d7aafd14766a27deb3b2cfb59becc9c36debf7b 2013-07-10 10:27:48 ....A 385427 Virusshare.00073/Backdoor.Win32.Agent.grgy-1e8bde98610e0ab0984d8c5e79b8c2e101a757324a6311cbdfed745353c48de5 2013-07-09 13:10:58 ....A 386106 Virusshare.00073/Backdoor.Win32.Agent.grgy-24794b4f73216befcd8cdfd9fef55be2d795d7aa194f2ffa287a0b492755882c 2013-07-09 05:14:48 ....A 385296 Virusshare.00073/Backdoor.Win32.Agent.grgy-2552e3da5486b71ef18f71a7e7a7151153ade6749e2c04aac4140125214320f6 2013-07-10 11:11:38 ....A 385696 Virusshare.00073/Backdoor.Win32.Agent.grgy-267b203b10ba1c6345f3084eb654a03fae302352b1741be1b6e37166f1c56d05 2013-07-10 03:42:18 ....A 393820 Virusshare.00073/Backdoor.Win32.Agent.grgy-30742104a29405bb7fd49c74f090df8eb2f3925df9c9475d503ee00d37d23dbc 2013-07-08 23:15:12 ....A 496732 Virusshare.00073/Backdoor.Win32.Agent.grgy-324a91fc9fe1941f65fcf265ebc6fd912a171d95468303a379dd43b6bf33dfcc 2013-07-09 00:20:00 ....A 471364 Virusshare.00073/Backdoor.Win32.Agent.grgy-32a0e6e69f3c6ebbe0eb9fb301752606273f1c9ec38c3460b2440f349dd63196 2013-07-09 23:21:42 ....A 385650 Virusshare.00073/Backdoor.Win32.Agent.grgy-353fdadeb169c863723049f95e05f26355b232830afddfb6081ffa3467d03017 2013-07-10 02:26:28 ....A 394406 Virusshare.00073/Backdoor.Win32.Agent.grgy-356175561294eb4809770117cb8866a490de4c57ee64f25fdb32cdb6aa35cd8b 2013-07-09 06:25:10 ....A 393769 Virusshare.00073/Backdoor.Win32.Agent.grgy-35e09bbe50689bcae98281504568f25a403c0f6411ebd54cc5ca6ee252d4de6c 2013-07-09 12:12:28 ....A 393674 Virusshare.00073/Backdoor.Win32.Agent.grgy-40a391f273180ab7ea4344814ca8232af993146aadf6b631b985ff1daefcc39f 2013-07-10 03:44:10 ....A 393539 Virusshare.00073/Backdoor.Win32.Agent.grgy-449f42118051cea7682d90e1bbcb68a6ca66c9710038f0955f7c3661cd1c86fe 2013-07-09 09:45:40 ....A 393724 Virusshare.00073/Backdoor.Win32.Agent.grgy-45e76a836a88f1199d3524204561aa53a15080dee00dafca60950345c7cf2868 2013-07-09 09:09:56 ....A 393915 Virusshare.00073/Backdoor.Win32.Agent.grgy-46051e88dd72c6d15436a56fd874cc181f9e9e438163484a486a341144f16147 2013-07-10 14:40:26 ....A 385683 Virusshare.00073/Backdoor.Win32.Agent.grgy-47b7f9a1bb04e451d77f2d7724894948943c15c9a07a056f1fb1ffe45c110f73 2013-07-08 17:54:22 ....A 495616 Virusshare.00073/Backdoor.Win32.Agent.grgy-50614bc0de7ad6cf58a1b329588554f23a9c7477bfd6d2e6bf5669b25a17f342 2013-07-08 20:25:44 ....A 552380 Virusshare.00073/Backdoor.Win32.Agent.grgy-5164836b9f60cb886f9ec315c7ef76f3ab3d5476527442daaada1c54d96a2e45 2013-07-09 06:04:26 ....A 393826 Virusshare.00073/Backdoor.Win32.Agent.grgy-5553e0a1dbec220314f51f115ef01db6be287d8b61cb8e6218abe167b73a2b26 2013-07-10 16:18:58 ....A 385864 Virusshare.00073/Backdoor.Win32.Agent.grgy-6603582f094d67afaa769907ba60a3e4ac8ec7554d6cc6c7ee06aab24da9a000 2013-07-10 03:48:20 ....A 385759 Virusshare.00073/Backdoor.Win32.Agent.grgy-70c56e1a91a218f701be9a8b3f2beed48acaa12b497126e54d9668c7adacafb0 2013-07-10 14:03:40 ....A 394150 Virusshare.00073/Backdoor.Win32.Agent.grgy-73c9a712543ebfa6b4fb1ecfc7b8113bd7a47aa91ce96dfce40e081685537305 2013-07-08 23:33:24 ....A 515838 Virusshare.00073/Backdoor.Win32.Agent.grgy-828864803c3ad9929f90ff11db374ee9bfed29715159bf6f6c800e91bcad9b0e 2013-07-09 20:40:36 ....A 393667 Virusshare.00073/Backdoor.Win32.Agent.grgy-935d6ceb6654995e23ae08f55ce94b4015fa2cef9a9bf70cbd4d7e491814f020 2013-07-09 12:40:10 ....A 393556 Virusshare.00073/Backdoor.Win32.Agent.grgy-988cd70b362ce6e62a7cfa411ee32c3dca1231ccc09d97a58095dcc6576a4c64 2013-07-09 12:34:34 ....A 385677 Virusshare.00073/Backdoor.Win32.Agent.grgy-9f8ee8149377e247890cf380db607ba32b12d9ba687f3d34eb73452d1a0b022e 2013-07-08 16:39:54 ....A 450789 Virusshare.00073/Backdoor.Win32.Agent.grgy-be7fd47816903f13929f28940d58cac88cb4566a1999f9eee5774251eceffcd2 2013-07-09 17:12:10 ....A 77824 Virusshare.00073/Backdoor.Win32.Agent.grij-31d7c2d1e2204bad0490548ff2c599c79a727568cb6e19a3f4c0bb091b7eb6f1 2013-07-09 16:39:38 ....A 77824 Virusshare.00073/Backdoor.Win32.Agent.grij-4473913fd016079714227803d76f99af78dbc7239fc84c93c10502e987c5b074 2013-07-10 02:42:24 ....A 229478 Virusshare.00073/Backdoor.Win32.Agent.grio-348a8ec30e092fcc50d0cb50649a7e6245b9af51354f456a10ac84bb50e898c8 2013-07-09 11:27:38 ....A 229473 Virusshare.00073/Backdoor.Win32.Agent.grio-53bc18854cd711b761937391bfa5e6698ab58d28d3d0a87ba8015e175fee2799 2013-07-10 17:45:20 ....A 229473 Virusshare.00073/Backdoor.Win32.Agent.grio-65eeabe8450e0a8739af637a2fc8b6601f1d15e21d88b47dd8b1add86fccec3b 2013-07-09 22:37:48 ....A 229472 Virusshare.00073/Backdoor.Win32.Agent.grio-70e8ad224435b663ff1af290bbe9dfb84a6584c093ee9e53cd14ad8ae23d83cb 2013-07-09 21:29:44 ....A 229476 Virusshare.00073/Backdoor.Win32.Agent.grio-989984b2bde2f1a58b17f73ef1717c986d2e1c7f92f92190aecbf07d787539c7 2013-07-09 14:47:16 ....A 229473 Virusshare.00073/Backdoor.Win32.Agent.grio-9d0988b9669014cb9ef1f4b7433cf454c25fab54126928ee6b978063d916d020 2013-07-10 02:47:28 ....A 229472 Virusshare.00073/Backdoor.Win32.Agent.grio-9f40bfb4ae3d1138adef6ca72b80f227d5c54b1baecf0d48fc924fa7ffe11446 2013-07-09 08:42:18 ....A 53248 Virusshare.00073/Backdoor.Win32.Agent.grsv-36c5933aea89a6a8f77308b840b414e81130c2f95a0b43138113551f8ecb1d46 2013-07-10 07:44:28 ....A 244736 Virusshare.00073/Backdoor.Win32.Agent.gsbz-cfc7a5e795333e9812590c4a531464d55214be9316e0c55bcbea8f7f97165aca 2013-07-09 01:55:18 ....A 94208 Virusshare.00073/Backdoor.Win32.Agent.gshw-411f7e6b499ef684070ea3eabd1354e92cc2b2ba788fae740a58bc8fdecff843 2013-07-10 09:19:22 ....A 7359 Virusshare.00073/Backdoor.Win32.Agent.gw-623aba2f4672abe7d77eb1d9a41a5de63289e59d6e18eb8d96b496313246ab0e 2013-07-09 03:53:14 ....A 91804 Virusshare.00073/Backdoor.Win32.Agent.ibg-33214da7c00e63fd363441fe5efed9217fd57ed5765708718c1e56718bf65089 2013-07-09 07:25:18 ....A 24576 Virusshare.00073/Backdoor.Win32.Agent.ju-5569bf8f4c84429419a291bc59be9be8e7b59f26e762ff9ecaf7059a0ea7fca7 2013-07-10 09:02:22 ....A 451745 Virusshare.00073/Backdoor.Win32.Agent.km-41cefe4bd1ca47ae40d0fde1f228c8f431f88e79dea0ae341b821b58ab94fc86 2013-07-10 10:29:34 ....A 36864 Virusshare.00073/Backdoor.Win32.Agent.mythme-567b78b10a2e8d27af98b5832a828f58d0393a76224ece6ec85eadc247293b15 2013-07-10 13:35:42 ....A 99840 Virusshare.00073/Backdoor.Win32.Agent.pt-6586d26021ea9e63b92c77e744794d3cb457ff2b1b91d5b25f295b098019b836 2013-07-10 14:55:42 ....A 47642 Virusshare.00073/Backdoor.Win32.Agent.qbp-805a2fa4486d6d056b20247fae9899a8f9e67f6958cd509a8dbc5cc1ca5eed43 2013-07-10 02:57:50 ....A 215081 Virusshare.00073/Backdoor.Win32.Agent.rk-9e77d87c70ad44533ee9f36b813c4b333c692c9946ffc9e214fcc57be4c3a731 2013-07-08 11:53:04 ....A 9728 Virusshare.00073/Backdoor.Win32.Agent.rn-f1fde7095fbb970ff276dc39b54a5abf07e3a7211217a7d050ef4a68a70bc05f 2013-07-09 17:55:02 ....A 77648 Virusshare.00073/Backdoor.Win32.Agent.ryk-100c5c685d61f0697a24ff3819bd5631b23b7e3f9397cdaa0e55312aca7e363e 2013-07-09 14:32:44 ....A 57625 Virusshare.00073/Backdoor.Win32.Agent.sca-2137199e178a858ef5dbe5524c19cc268cd84977544c5f2accbbb514d3d18f9d 2013-07-10 07:56:54 ....A 233522 Virusshare.00073/Backdoor.Win32.Agent.snn-1c53a4019c8b2c3ff81866a922c183586416d1e7221f1f0b2cc659d85935260c 2013-07-09 16:36:58 ....A 385024 Virusshare.00073/Backdoor.Win32.Agent.suv-3037d7e2113104fc458bb7e2b4d0836224222a564cd433fb0d8f2616e3550b12 2013-07-10 17:54:08 ....A 99320 Virusshare.00073/Backdoor.Win32.Agent.suv-389b03ff260b3fa19e2a0c43c1aaaef85835751d07e1f1bb2d7546fbae9350de 2013-07-09 10:53:44 ....A 294977 Virusshare.00073/Backdoor.Win32.Agent.suv-4526bc3462f588bea9fd485f23a8d9671d4e28c111274c0fc4548a98e7434a20 2013-07-09 22:07:18 ....A 39936 Virusshare.00073/Backdoor.Win32.Agent.tewie-703d127784e83e323d976111ab439fae95c8edbb0416810a56f008a048298d6e 2013-07-10 08:14:06 ....A 67584 Virusshare.00073/Backdoor.Win32.Agent.tewix-54b763cfb3b46dd1cb2e3ddc60cfbe98b67ee9cc5ee0ba6784db450e34ad4468 2013-07-09 00:19:38 ....A 392762 Virusshare.00073/Backdoor.Win32.Agent.texku-52f2983ce1cc7014728d17fde922ba5ebc306b8b171fa12d9caa04bde368b2cc 2013-07-09 11:39:08 ....A 458752 Virusshare.00073/Backdoor.Win32.Agent.ucr-560d19883d818638b31c53ed2bf5f259ac34e5ea386dc034d718195365bfbe9c 2013-07-09 00:56:38 ....A 200957 Virusshare.00073/Backdoor.Win32.Agent.uek-1b50e2d6a99cb88422f5842213384c744b4fbc087704da70fa4bfe37bee2df98 2013-07-10 07:55:30 ....A 64632 Virusshare.00073/Backdoor.Win32.Agent.uek-306bdf489cf11398279b51c706585c9a2e41e094071ee0f56903b9cdf32cf098 2013-07-09 23:23:56 ....A 64632 Virusshare.00073/Backdoor.Win32.Agent.uek-a3f4d405ef3213471654d48194b3eabeea1491f516c1c3af3a4978a3bb343dca 2013-07-10 08:49:52 ....A 139358 Virusshare.00073/Backdoor.Win32.Agent.wiq-40c5f360fc8b7ff2ba7572caf997ac281d680a8d86162eccb2a6d7150a9a018f 2013-07-08 13:52:22 ....A 139416 Virusshare.00073/Backdoor.Win32.Agent.yu-bf3c9c9b55f85d4b05057c495c5d735c7d4692ce232a01ecb206fed36367ca8a 2013-07-08 21:07:34 ....A 208384 Virusshare.00073/Backdoor.Win32.Agobot.asz-819657252233b252220f77981a9e6e88a9de66a5fc721158c11bb400f64090cf 2013-07-08 12:10:26 ....A 73728 Virusshare.00073/Backdoor.Win32.Agobot.fb-1ab46e87c7dc66412603acfc99a9a59a0d8e1b9c91e713b426303437b6304476 2013-07-09 12:30:28 ....A 999424 Virusshare.00073/Backdoor.Win32.Agobot.gen-362fe8c969767f30d1dbde52cef83328dc577ca0b2bcdf4e953927c80ab3ff11 2013-07-10 17:14:00 ....A 57652 Virusshare.00073/Backdoor.Win32.Agobot.gen-46dc8201babe69e9e5adb74022579862d19ac57ea58b9be9f83cd8ea1990f72e 2013-07-10 06:51:54 ....A 297472 Virusshare.00073/Backdoor.Win32.Agobot.gen-90889525a0b7e2b3ef8730916e540314327f1f3f566dfc5342014a76204efdf1 2013-07-09 12:14:48 ....A 321024 Virusshare.00073/Backdoor.Win32.Agobot.gen-9e274bec33a16f91d82b45b6966d99b0948191de534d5d123905b5589c8b5ae1 2013-07-08 13:28:24 ....A 483328 Virusshare.00073/Backdoor.Win32.Agobot.gen-bf3195c7b328278f28ce0a7188bae76a363ce56d7728ec65c17710fd0755acd5 2013-07-08 13:52:44 ....A 92143 Virusshare.00073/Backdoor.Win32.Agobot.gen-bf3ca691cd710f8a79067b4b155fc4da88c1b4082fc3783b0bb04970e03f28ee 2013-07-08 13:27:06 ....A 450242 Virusshare.00073/Backdoor.Win32.Agobot.gen-c86545535d80fb05b288b8c33c86406782b1414ad8f66f8c4ae9fcdb31fda94a 2013-07-08 13:23:04 ....A 305163 Virusshare.00073/Backdoor.Win32.Agobot.gen-c86ba2e39917b13d5b8a2ac8bb2196b5604d86570ffd953dc72823131d82649f 2013-07-08 13:23:34 ....A 114688 Virusshare.00073/Backdoor.Win32.Agobot.gen-d128222afd7c3b98923fcf394e6114f968d87a0b48a441e7d6dc82debabd7989 2013-07-08 13:25:02 ....A 294912 Virusshare.00073/Backdoor.Win32.Agobot.gen-d12a9d091cfea10dda73e1ba015a4f5e8fd85bc1a40a4f1a59b010f734b9e9b5 2013-07-08 13:22:10 ....A 500848 Virusshare.00073/Backdoor.Win32.Agobot.gen-d12f991bd1d59cde7a6494b3e0681470c6a483748ca7e89ef67d4efb113c39fb 2013-07-08 14:40:06 ....A 62416 Virusshare.00073/Backdoor.Win32.Agobot.gen-d1c58975d7d60317b980839372a0d6a2d8189c24f969b9d625b504cfdab99c57 2013-07-08 12:23:32 ....A 566784 Virusshare.00073/Backdoor.Win32.Agobot.gen-d5971727d641c80e8cb1accb85d7d39871b020856fc5dbbaf10f6407cd7c9089 2013-07-09 02:47:16 ....A 137601 Virusshare.00073/Backdoor.Win32.Agobot.pmk-538021aceeeeafecc03693327f3c009a3245b3bc5145c3f4b653a8a7f4908617 2013-07-09 04:50:48 ....A 17408 Virusshare.00073/Backdoor.Win32.Agobot.rna-177454f395f58db73c706256cbbd8cfdbde83fa4c7dce4551bb307050e453045 2013-07-09 16:21:04 ....A 38912 Virusshare.00073/Backdoor.Win32.Agobot.rqv-e110521bfb27b70cbc6addc37457a053e2ca1e052089cb0787c933f2e0c6fabd 2013-07-09 06:35:38 ....A 363520 Virusshare.00073/Backdoor.Win32.Akbot.h-55fbd2f3da9306bf42e923a2e69b825c484631377dd8304402d89ced18869093 2013-07-09 20:22:34 ....A 180736 Virusshare.00073/Backdoor.Win32.Akbot.n-634b7e54f283682b572b5741add55486f857f02ded386c9c414ac112b46d9ea1 2013-07-09 18:12:58 ....A 54784 Virusshare.00073/Backdoor.Win32.Allaple.a-fda25ca937bb135789f10e869430af05496c8ea419e6e31c2765eb1be4961285 2013-07-10 03:12:00 ....A 13824 Virusshare.00073/Backdoor.Win32.Androm.a-c984a2687be56147b10ec35712872fb7f191aa37bd33b888bb4144e48cbd0c8e 2013-07-10 05:51:02 ....A 192512 Virusshare.00073/Backdoor.Win32.Androm.awvo-712f5c20d54c2dedb6008a25b1a3d7968e52fc4daaab58444f8b79b860ddf907 2013-07-09 13:55:12 ....A 95098 Virusshare.00073/Backdoor.Win32.Androm.bakr-3383b17489ec52b4c4919be4b086dbe9c31209480165aafd9c39334c3675e3a9 2013-07-08 19:37:38 ....A 77824 Virusshare.00073/Backdoor.Win32.Androm.bakx-3d6282ec17642682baf0f37c4868b25cee0b1b0436ca02869b9c07005096d760 2013-07-08 11:21:58 ....A 352256 Virusshare.00073/Backdoor.Win32.Androm.bane-07f02358f4c0b489119fe0f157d24b1be8a9fa76763b96ec29c7c5daa24bb1aa 2013-07-10 07:51:08 ....A 815104 Virusshare.00073/Backdoor.Win32.Androm.bane-941f2ada11e022e7cd39686238d793d5623e6977c39073ff89e1764b7bfa1631 2013-07-08 12:57:52 ....A 212992 Virusshare.00073/Backdoor.Win32.Androm.bant-cce0cf6d3abaf85cf3532ce34ee4df4b1d72922de8c81522dbdae59983057d51 2013-07-10 17:29:30 ....A 27136 Virusshare.00073/Backdoor.Win32.Androm.baxx-f1a997e69b3e7b2f881c4a039d56ff243ff49eab2ff4eaa31e45c482d68a08b9 2013-07-09 23:37:44 ....A 22039 Virusshare.00073/Backdoor.Win32.Androm.bdch-fa805a5c155c2a42bf1f9d4f5b0e2e4fba811a0e5c1415320c3c91f17052a81c 2013-07-10 07:12:56 ....A 1016832 Virusshare.00073/Backdoor.Win32.Androm.fsru-51c13486960f31e1e46350dc199264e9e7172255a2315508b258d32015f42c44 2013-07-10 10:31:58 ....A 37664 Virusshare.00073/Backdoor.Win32.Androm.gyck-c0758447ec969467333739b0ea2b6dbac18426c539358951f6b58d2df4bf2cd8 2013-07-08 13:14:46 ....A 290816 Virusshare.00073/Backdoor.Win32.Androm.haxk-af8fc03686ab546deb193a8d11b4bcdd004e86a39ab9dd7a1bfa543af8587244 2013-07-09 12:00:20 ....A 151552 Virusshare.00073/Backdoor.Win32.Androm.hbde-364c4ec28b33c97fc95129f7fdc73c25e0996a209c4e3c232ea9cd0861fe500c 2013-07-09 00:01:18 ....A 458752 Virusshare.00073/Backdoor.Win32.Androm.hbih-82a65f3ef52041c4cd62b3fbb693a9787a9db310e90c96b567c29da2ab02d733 2013-07-10 04:11:14 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.hbjf-33d9bad9f59f63bac99d071ffa339efe768b6e1385d3ba59d36ee9e43d51c796 2013-07-09 18:49:04 ....A 65536 Virusshare.00073/Backdoor.Win32.Androm.hbkf-986cac4020fd4d12ab1a9637006944c030dc745edeebbbe760a7ed5c4f28b177 2013-07-10 11:50:56 ....A 630313 Virusshare.00073/Backdoor.Win32.Androm.hbpf-0eb7788d8fe5396680889006cf2467a36633fc86c76050c45349f7cfcd419b97 2013-07-10 01:21:30 ....A 188778 Virusshare.00073/Backdoor.Win32.Androm.hbpf-0f7f358e8b51e9b2e031c3026ae2a7bd33994035c7c1f278e2c63b064e9735f6 2013-07-08 19:00:24 ....A 342569 Virusshare.00073/Backdoor.Win32.Androm.hbpf-1af4a04c743c551a7851617812482de41378c5fcc73d267c17e8650c929c09dd 2013-07-09 03:43:42 ....A 487466 Virusshare.00073/Backdoor.Win32.Androm.hbpf-1b913868e4d2c8162c14447bc017306e38134c5eeee87352f49462bba8970060 2013-07-08 11:17:42 ....A 147497 Virusshare.00073/Backdoor.Win32.Androm.hbpf-2fbe898467837e9907723edac1b2e86759323c0a36bd3b1751e26f29640cc869 2013-07-08 17:24:56 ....A 198118 Virusshare.00073/Backdoor.Win32.Androm.hbpf-7ebc8e831f40870658a480746f8d2d3a40e025f37381bf21582b55bd605e2813 2013-07-08 15:25:34 ....A 241516 Virusshare.00073/Backdoor.Win32.Androm.hbpf-8fb367d5cfc170b79caa62fc7110569c73b6bc6d5c094bd5e1c8db315ad1f5d6 2013-07-10 07:00:32 ....A 557609 Virusshare.00073/Backdoor.Win32.Androm.hbpf-903e7576105b745d6e8e2a5a91687039731a3cd785f372aba1efa5f704786c50 2013-07-10 01:09:46 ....A 222080 Virusshare.00073/Backdoor.Win32.Androm.hbpf-95745b5c38f78a9be055bfc63d083886f1887a17286f9ee685930c9cadee0984 2013-07-09 23:24:00 ....A 189993 Virusshare.00073/Backdoor.Win32.Androm.hbpf-988975d732c13de45989a2054f06ab1c3a304328a3fa956002b03d366c91960c 2013-07-10 14:30:40 ....A 222773 Virusshare.00073/Backdoor.Win32.Androm.hbpf-9a1b58697fd7aa34d470aef537d9f921d5d08f5f7c84bdfa73e950f3459f456a 2013-07-09 20:16:14 ....A 172326 Virusshare.00073/Backdoor.Win32.Androm.hbpf-9ada34fade08b5b54b93fd3160fe5fe5a015319d70b33bd71cdc34d8af5eade8 2013-07-09 22:59:06 ....A 169001 Virusshare.00073/Backdoor.Win32.Androm.hbpf-9e56a5097a1e5fc9c975afa9ee87744133cd296ec5a40b2596ee6c8f5165b08b 2013-07-10 08:57:48 ....A 147497 Virusshare.00073/Backdoor.Win32.Androm.hbpf-a8bfd97c81b98db8f0e0af93f692d89306005348933adcc0cde2d90440341989 2013-07-10 17:22:12 ....A 427049 Virusshare.00073/Backdoor.Win32.Androm.hbpf-ab575b8e77397e73fe5ed6560780733ea5cbc3bbdf302b1b6cdc4cf002f5bd66 2013-07-10 14:09:56 ....A 241552 Virusshare.00073/Backdoor.Win32.Androm.hbpf-ac4fd8b7f9ce4daee79a743d44fe2f3e347dcc7d986d3021a723576e79a68443 2013-07-09 10:26:20 ....A 577577 Virusshare.00073/Backdoor.Win32.Androm.hbpf-b33f2f15eadb61f99df66b1b65a49f66d311211cf1bb0069cedc30b7214bb41e 2013-07-09 12:13:00 ....A 281197 Virusshare.00073/Backdoor.Win32.Androm.hbpf-b4341b9ff652c919711050e2ea7bef2919d55ebdf61e8ad63e2778c5d7c02314 2013-07-10 11:50:04 ....A 586281 Virusshare.00073/Backdoor.Win32.Androm.hbpf-bc6be64f49cbd86dc1d3a700b405ccd966bd96f53545fadbd0de666c5eb98085 2013-07-09 21:41:44 ....A 649769 Virusshare.00073/Backdoor.Win32.Androm.hbpf-bedb63bb7634e9d7069bbbae568067820ffaa1994bdabf392099538ac753fb78 2013-07-10 12:06:54 ....A 375337 Virusshare.00073/Backdoor.Win32.Androm.hbpf-d29b97e8be319d48bb5f8d73127d6f357cbc4d18df782854de5f21aa344789de 2013-07-10 12:49:38 ....A 210328 Virusshare.00073/Backdoor.Win32.Androm.hbpf-d9bd4f222d92da6de5f4d44ef85b542549fe3aa5dc867a3a511a1fab866f09d0 2013-07-09 14:37:38 ....A 168742 Virusshare.00073/Backdoor.Win32.Androm.hbpf-e7f0e17c6d0d56462b164e58c155e17accd7bd6f6c103e797a3c4a0143754bc2 2013-07-09 18:41:46 ....A 134656 Virusshare.00073/Backdoor.Win32.Androm.hbpf-e84862be5134dade60d1eb5339d14f37543167d2bdd4aa9b01128a8b765199b6 2013-07-10 07:38:20 ....A 444969 Virusshare.00073/Backdoor.Win32.Androm.hbpf-eabf66a29b0ec087cd1cd4ffda7b97a77223747e00541667ab2d0b3f405a8778 2013-07-09 16:18:14 ....A 444969 Virusshare.00073/Backdoor.Win32.Androm.hbpf-f7bffaa33432a66c6650ca1cd90be0be6d82b2db8172872557f37f5515150404 2013-07-10 07:07:40 ....A 159303 Virusshare.00073/Backdoor.Win32.Androm.hbwk-1c647ee8851e98a750a623fc4196618a6c611e5fee62d5d0b1bdae1ece5dbe98 2013-07-10 05:47:16 ....A 57856 Virusshare.00073/Backdoor.Win32.Androm.hdtf-33ff9a7ee4a7908de5617b913f300b9626cd08572ad1781cd7afe30e45262678 2013-07-09 17:54:10 ....A 32768 Virusshare.00073/Backdoor.Win32.Androm.hdut-1c8ddc144bc0cfb18c78270b45cfeecd946dfb4f3c4c93589b1861a71552ba74 2013-07-09 14:01:38 ....A 32768 Virusshare.00073/Backdoor.Win32.Androm.hdut-9716accf463a4c2f2f1e544f0489ac5b26a7dcef6e0ba5dfdc83b03885bd5140 2013-07-10 07:11:10 ....A 54784 Virusshare.00073/Backdoor.Win32.Androm.here-bb1d750f3ec00da9b5497f0c4c731736e19fcc9b6e600b24624f13c305f4a5e1 2013-07-09 09:47:02 ....A 127648 Virusshare.00073/Backdoor.Win32.Androm.iaea-562c49da639eedd5f7f3be659902d8f9ee69897aa057a8af220b3fe24cdb1cc2 2013-07-09 11:03:28 ....A 208896 Virusshare.00073/Backdoor.Win32.Androm.icta-986d80238b3b367f4f1bcb08cd75494041708b3fe5e5fcc1f9cb8dbd34d36136 2013-07-09 01:24:16 ....A 184320 Virusshare.00073/Backdoor.Win32.Androm.iczx-928ee560ca512af791d63748172a3a9dff5cb2c7339131b261f229e10c69c2f9 2013-07-09 00:19:00 ....A 131035 Virusshare.00073/Backdoor.Win32.Androm.idak-6314e1e19d4d9eb442543e4ec119d79dbf8d3bf4189527d8845522c599c32d85 2013-07-09 22:49:34 ....A 110592 Virusshare.00073/Backdoor.Win32.Androm.jolz-0e727cf137260dfe3714132a1bf0a658ffb054af71f9479543e9136c01a8615e 2013-07-09 06:48:08 ....A 57856 Virusshare.00073/Backdoor.Win32.Androm.jpdr-1d34155fcf9b2cf5ccc0bdf5536079e6294b8c1a2b53921cf3b0ff1db3c52c84 2013-07-09 18:45:06 ....A 648192 Virusshare.00073/Backdoor.Win32.Androm.jtof-50251437be8575f9b71beade939fe194672e05e6e7bf3af28f255e98ad339cc7 2013-07-09 09:50:30 ....A 151552 Virusshare.00073/Backdoor.Win32.Androm.jvpq-25a095c7db263d4b1774141d7929263948db72c35f5069b85d4f5e1249fbbf45 2013-07-09 14:23:52 ....A 198656 Virusshare.00073/Backdoor.Win32.Androm.jvyf-985fe2c7384ebea54ab902cf23c7a0f814466862dd938e168bbd171a0c75dec6 2013-07-10 17:29:06 ....A 90112 Virusshare.00073/Backdoor.Win32.Androm.jvyo-46a6a20a62e04ba493ce00ba20e7f5e7cc75325bddffcd1cdee5a3d96e851ca0 2013-07-08 17:42:32 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-0814ec521856e297f0aea9241f4eb5578298799f2c04e0a526d21731c50b528d 2013-07-08 12:09:14 ....A 358912 Virusshare.00073/Backdoor.Win32.Androm.jxcj-083cefe92cdd1156e3e9c58fb67624113f82182ce6a31cae9361e4ba91bcfd97 2013-07-09 04:34:42 ....A 384008 Virusshare.00073/Backdoor.Win32.Androm.jxcj-17779c2dcb665d878dbc060b6a580da2bd86f60bc1a578d8eee8f075599067b7 2013-07-08 11:50:32 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-182b2c6586725d942ea4d1b842a04e8ab974c1ab2f4a669eaa6445ded36b0f11 2013-07-08 20:04:48 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-31017eebaf2529cb7229ace1d2754b520239041ae0d109c7317e264be46d0143 2013-07-10 07:17:04 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-3456b95bba98f026a3f886538af8ee3a4d1422dd905ddff35466d9430268f969 2013-07-09 17:17:32 ....A 358912 Virusshare.00073/Backdoor.Win32.Androm.jxcj-42877277d3b8624772754aa88ebcd19ed8624f83b0d8701daf3d3046a4be1255 2013-07-10 05:45:18 ....A 474112 Virusshare.00073/Backdoor.Win32.Androm.jxcj-455a05361b37049228d44195bde4f209e075380d73b6476fd7ea575ecb7f07d5 2013-07-10 08:31:00 ....A 393736 Virusshare.00073/Backdoor.Win32.Androm.jxcj-51f1c9d77a843290cc00bb4b3701a00d189721f731067dc6036539537b6ca886 2013-07-10 11:23:38 ....A 153397 Virusshare.00073/Backdoor.Win32.Androm.jxcj-57c3b22718b0d4570724e42b430e9cdb2f7f7258940077d94ce5acc4c61ab42e 2013-07-10 18:01:10 ....A 402944 Virusshare.00073/Backdoor.Win32.Androm.jxcj-57e4ae6bc225de052afba02e4bf73d4b4c566eb781fdc169a57d272908c4858d 2013-07-08 14:52:46 ....A 63002 Virusshare.00073/Backdoor.Win32.Androm.jxcj-5f14c86cbe782259375313a6f0e53c261b214ed1659a8300dabbddafc1ca01d6 2013-07-09 12:36:46 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-62758dddff63f4b17d721cbafcd0b2d5f2643236a7ab0e696539afad59c3c40a 2013-07-08 20:16:52 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-8fe5d6020785e869c772f426f6b523841e774adbf84bc7deb792c8f8d13b782c 2013-07-08 12:11:14 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-905e6d0e896a768f86eb2bfe764f0726c11f38831ab763021d4b199e3ef8ae72 2013-07-09 18:52:08 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-9074a03b85b86c2944e9832885eb7ddcad6bf61a69d78d11ebbf760930da8b24 2013-07-08 14:37:10 ....A 502272 Virusshare.00073/Backdoor.Win32.Androm.jxcj-92dd6dc6551573807f6ad088cb9b90e7431f2eaffc3cb83c903b59000f6ce0dd 2013-07-10 13:55:26 ....A 425984 Virusshare.00073/Backdoor.Win32.Androm.jxcj-95f71d8c0a4e4efb6e028d021a01dea7bc1ce17a6ce3e1c3c1a6b722d946a718 2013-07-10 03:41:26 ....A 537697 Virusshare.00073/Backdoor.Win32.Androm.jxcj-98a0692b76f30ed19ab65d231af31ee47ed5990c8f78316ead710f0420d0a448 2013-07-09 21:47:28 ....A 61895 Virusshare.00073/Backdoor.Win32.Androm.jxcj-995e9bee279d6ddb551387cb095644dfb99df0eb95911da131c75d04b9cbe489 2013-07-09 16:42:42 ....A 192518 Virusshare.00073/Backdoor.Win32.Androm.jxcj-9d4a545cf9d8f04d5f70aa6512f50aa1ce0a8cfd2e868d67f44381b12c76fd7c 2013-07-10 07:41:20 ....A 385809 Virusshare.00073/Backdoor.Win32.Androm.jxcj-9df2378940ba8fd92345fe773bc9a54d738d8eb919e7f73979111c26e8595ff9 2013-07-10 14:02:20 ....A 384000 Virusshare.00073/Backdoor.Win32.Androm.jxcj-b5dced1a94a26dce11e7f00c9838174fdf9db1dbdefd2e1ad7f51031f07f2a78 2013-07-09 15:36:16 ....A 64585 Virusshare.00073/Backdoor.Win32.Androm.jxcj-e5bad0dc429ebeb7d37ee765145da4a80368f0683da384c3071de133a803f2d5 2013-07-09 08:32:12 ....A 359936 Virusshare.00073/Backdoor.Win32.Androm.jxcj-fda9a2db662b4b35510e994dd285333c4035431e9b01d48057666fabed2dc9b4 2013-07-09 15:14:36 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-1fa775c33d5ad5137a362ff76b80ff6f96c9b6f0da2aa7c4b2fc1a5a31726638 2013-07-10 08:10:50 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-3d34db16360c47d516776f95c53276f9acc83208dea2e02e3f5f7349cf3e43be 2013-07-10 00:29:16 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-6cc0e0727b568eb1a97934c2be9c50b518f39f3d8e6f99807303ae380c06bfa4 2013-07-10 07:39:10 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-7eb66dd29a32621596d837491df5f1f16307b82b3f5aadbbb36b1bfd054126b6 2013-07-10 09:32:42 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-aff10f0e3254fd26950cbf159a71a59279e253a83bf192023d216e90965e5ea7 2013-07-09 15:17:48 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-bad6501d22c7434592464eab560551e08011b4744d70fdcd524dc53bd0516c8f 2013-07-10 08:03:06 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-c30cfdae7522a2aab0a5e330d5a5fe4c8dac38b1998e1c65bfeaf0d1d3d0b4e7 2013-07-10 18:07:24 ....A 163840 Virusshare.00073/Backdoor.Win32.Androm.jxdt-e7cc9edf8d03864ff65496d6e1b3cf143201b3897156006e885b664a7d19dbb3 2013-07-10 13:48:24 ....A 21141 Virusshare.00073/Backdoor.Win32.Androm.jxed-5731be6fae88b8adb2273beadec4df118e01e2b4162083e5573fd5a4a772e63f 2013-07-09 06:51:12 ....A 152064 Virusshare.00073/Backdoor.Win32.Androm.jxgb-1c81de6cef141d8d16abcc4fd899c009d4e5ae501f3f25869a1b3dc143ae493b 2013-07-09 17:59:00 ....A 270336 Virusshare.00073/Backdoor.Win32.Androm.jxgb-2201e9949ef8324bfb1cfdd2244be53e3db5000061022f16fbbf943390c9f47d 2013-07-10 06:46:42 ....A 103936 Virusshare.00073/Backdoor.Win32.Androm.jxgb-fa2bbeb8d6cc5d004030e1ba8e8ce1efd13e23b1751fdc7f97b9e2d856e493a8 2013-07-10 11:38:44 ....A 294920 Virusshare.00073/Backdoor.Win32.Androm.jxrl-80daa0f917cb4a8c34da7c24bdb6f7b7bb59fac42c40ec3cf3002b450bdfe460 2013-07-10 14:21:02 ....A 262160 Virusshare.00073/Backdoor.Win32.Androm.jxtc-281e5845b0fdc9eb8c3151ee9c2313bcca8ec09478d800d1779a5d032d30b316 2013-07-09 22:10:16 ....A 155136 Virusshare.00073/Backdoor.Win32.Androm.jxtt-1b9914783917da07497f887e18c6ed24d469c4657d54cded2db1f81a1f270a9f 2013-07-08 23:56:26 ....A 176128 Virusshare.00073/Backdoor.Win32.Androm.jxuy-42aa09f2cc3b13a70494180a6ffbc2eb3eff0009183d4d370f105b56e214089c 2013-07-09 16:29:26 ....A 235639 Virusshare.00073/Backdoor.Win32.Androm.jyap-bf8862a9c87a8fee67d57a42315e570ece6a013eaded39aeaeca8481e604dae1 2013-07-10 05:35:04 ....A 49157 Virusshare.00073/Backdoor.Win32.Androm.jyap-dc71d244a0a1fd6d42c4c9322282e79c14476e07a1e558bf5e9656dceaf1fe91 2013-07-09 00:05:12 ....A 225280 Virusshare.00073/Backdoor.Win32.Androm.jyer-9212a3332a820d361c8b692ff1d9704d53b02e0ca8504eb4f61adacfc878dd4d 2013-07-09 03:13:26 ....A 314932 Virusshare.00073/Backdoor.Win32.Androm.kacg-3310ba47291daf223e605fb3b8343ac4efdeb6a1fdbefb66a3670771ec56073e 2013-07-10 16:10:02 ....A 83968 Virusshare.00073/Backdoor.Win32.Androm.kand-478bc1b440da6dd18a8e584b396abbe44bb49a35c95bebb9dec403dfb1ed10b9 2013-07-08 14:27:40 ....A 365056 Virusshare.00073/Backdoor.Win32.Androm.khmd-f3b7c9804ca4ea1939e0654ba6b1006ca8719a162f1c295bfba101b32a091b16 2013-07-10 02:26:58 ....A 814900 Virusshare.00073/Backdoor.Win32.Androm.kvor-a49945a2ee03a9052e73785039deb9a62b40e669fdc37848792866f353a253e5 2013-07-09 23:07:14 ....A 303104 Virusshare.00073/Backdoor.Win32.Androm.mepq-4aa46f42a075a9cfcfcef31a8895f71693794d8127cffc7caec93b363223cf5f 2013-07-09 20:07:00 ....A 70656 Virusshare.00073/Backdoor.Win32.Androm.ojjz-1a459e9f7e683437a74ee691e73361b60014dc057c9d64e65cb9d06d9479febf 2013-07-10 17:19:02 ....A 168960 Virusshare.00073/Backdoor.Win32.Androm.otvc-97702dd365b4c433f66a1447bdec4524541be42ff0cb24a69faa8cb589b40d10 2013-07-10 13:07:54 ....A 41752 Virusshare.00073/Backdoor.Win32.Androm.psy-d481ec92861513d6db831788c8d8db96198c2870493269c5cb22945c52c2b8cc 2013-07-09 04:49:16 ....A 325801 Virusshare.00073/Backdoor.Win32.Androm.qosk-933d6b8ba0cc50827ca920dffea93e355f99f62a4f576d1a3f8a67e11d9cf117 2013-07-08 19:16:18 ....A 323832 Virusshare.00073/Backdoor.Win32.Androm.qosl-a0b92c94d4bc33896b6cdad1726b55a9fadf780193c8c90d51904e0a47d9c4ca 2013-07-10 06:34:38 ....A 1059840 Virusshare.00073/Backdoor.Win32.Androm.rpts-e4e407e2f347799c005fa7e5a87627d554b84af0508885a64ff4f4734429f323 2013-07-10 17:40:36 ....A 72704 Virusshare.00073/Backdoor.Win32.Androm.rxo-fb2f1ad89e7697a74b750f7441f7200d8042bf56b156def89eb95afb97f186b0 2013-07-08 18:18:58 ....A 645632 Virusshare.00073/Backdoor.Win32.Androm.skh-9b69d0492e231c1eda2c001cf927c19aa381d89ddf972996a8699e9d5caf5a69 2013-07-08 15:40:18 ....A 245760 Virusshare.00073/Backdoor.Win32.Androm.spv-2bee72ecfe86494a1938a1db0196a8ad4272e27ddd9a6de4a1bd0438f7678253 2013-07-09 03:58:36 ....A 448000 Virusshare.00073/Backdoor.Win32.Androm.spv-43a7697995eff0c340c2fe7e344587a2b4b52e627f3f7c999c54db97a441f6b0 2013-07-10 14:56:40 ....A 237026 Virusshare.00073/Backdoor.Win32.Androm.spv-8234f2e23607e586cd9c85b3d1a6f7226fb28e21866ae0cfbf20feb5b105f210 2013-07-08 19:43:06 ....A 891904 Virusshare.00073/Backdoor.Win32.Androm.spv-a0c6fdc7e21b34d7714bc5847acb8c727af2dd2a3fe9eca4fd1e45c03ff51d8f 2013-07-09 02:53:58 ....A 126976 Virusshare.00073/Backdoor.Win32.Androm.spv-a2fd210a15fdc5740269c8efb463271d225804453c6bb5048e378e37c34c74e4 2013-07-09 14:55:58 ....A 90779 Virusshare.00073/Backdoor.Win32.Androm.ubul-f1d0107ced49d91fe4dd4e213396052004f1b6a36959ee4afac2da6c9391f690 2013-07-08 19:44:24 ....A 352256 Virusshare.00073/Backdoor.Win32.Androm.uvg-acae0c6690a2b0241e80133912294d924f7a35b74164259b098166e7e8cc2ccf 2013-07-08 15:47:14 ....A 2538624 Virusshare.00073/Backdoor.Win32.Asper.aaap-2ecb5b773de22a71fdd84bd0ac9c35874d0427f6701b9c23e1993c81c54c1643 2013-07-10 10:56:30 ....A 2513536 Virusshare.00073/Backdoor.Win32.Asper.aaft-2542e31ed7347fe7383fb7af4a4b9886f55ea61a6cd94066cc1a9ee425bda915 2013-07-09 09:34:46 ....A 887424 Virusshare.00073/Backdoor.Win32.Asper.aaft-25df8e5ed3b975aa775838e36e561b4d823f73e94dc2950e2e0b71f9ccbf3b63 2013-07-10 17:47:50 ....A 2513536 Virusshare.00073/Backdoor.Win32.Asper.aaft-391f4ebc4b8848e02bb1de6a6e33d0a82d45d18c4dd33de251d62aa63208b445 2013-07-10 17:25:08 ....A 2513536 Virusshare.00073/Backdoor.Win32.Asper.aaft-805e66f453be098c6f3a0d771e41ea2834d7c62724b48cf44e355f2d0cd2c94f 2013-07-09 21:17:52 ....A 2513536 Virusshare.00073/Backdoor.Win32.Asper.aaft-9e27643a8c36c718fc09bce7ea0ac2d83d10e3007db8e4efb043b8fc4ffbf1c9 2013-07-09 10:25:26 ....A 2841216 Virusshare.00073/Backdoor.Win32.Asper.aafy-902df9e540aca7cdd82074df67eef6aec9bade3ab15e35e56d9dcd0ff926c633 2013-07-09 14:34:22 ....A 2841216 Virusshare.00073/Backdoor.Win32.Asper.aafy-987cf8225ed6e9046a544df535f96eabdeb272db0947410806bd8206f57eb4d2 2013-07-10 17:11:16 ....A 1109120 Virusshare.00073/Backdoor.Win32.Asper.aagc-5870b2cdd64da3bcdf29ada5a6f115f7c3102514e91bd85c73e1d021d34bd9dc 2013-07-09 23:07:58 ....A 1326720 Virusshare.00073/Backdoor.Win32.Asper.aagl-433e2ed6c9989ce5a8a38790ee79a53f39aaadfc4fce47c6cc1293d5507f010f 2013-07-10 14:07:38 ....A 1251456 Virusshare.00073/Backdoor.Win32.Asper.aagn-74ebd1301f759dc2b5df38e2de97530a007caef18b79d9d6051c8caa525b1a72 2013-07-10 13:44:14 ....A 1698432 Virusshare.00073/Backdoor.Win32.Asper.aano-1ed1a0b8bd609b848708427f1a4f48d559b199706f48e87d67ab9c144d4c1b0c 2013-07-09 10:08:00 ....A 1698432 Virusshare.00073/Backdoor.Win32.Asper.aano-456652f0d838d26d3e96d907eac5e4b3da909822619500b45aeea5f769ac3500 2013-07-09 06:36:58 ....A 604288 Virusshare.00073/Backdoor.Win32.Asper.aano-45b65ec161d61710988d443cbb100da621e9fb8b74de36061124305bfbebd22f 2013-07-09 16:28:06 ....A 1698432 Virusshare.00073/Backdoor.Win32.Asper.aano-60b2c59ee8f8bf7e2b4ed5bbcbf89c820b061115857501ebcf8147df963042eb 2013-07-09 13:31:36 ....A 1698432 Virusshare.00073/Backdoor.Win32.Asper.aano-9d69b2ce877debf14434608fa24e5e7a47e4114a620877034b02969daf56346c 2013-07-09 12:21:16 ....A 2710656 Virusshare.00073/Backdoor.Win32.Asper.acko-45daecfbbec140ee877be3a4de367e9bd63ee4df880cc10762d3571092a1ef94 2013-07-09 19:47:50 ....A 2710656 Virusshare.00073/Backdoor.Win32.Asper.acko-70768205c1e35840b827a4b4c0eebca365e190e68cfa9738ec28f128fc3f0ec6 2013-07-09 13:55:14 ....A 2223232 Virusshare.00073/Backdoor.Win32.Asper.ackp-32767e8a692ff28c2b18db41212b6ce5d7faf282e3228fe340f183eff7dee945 2013-07-09 22:48:06 ....A 708736 Virusshare.00073/Backdoor.Win32.Asper.aclr-50950bcaf68c989507109361dda88672862f1542e2839c5ed77e9aaaa421c84d 2013-07-09 12:52:36 ....A 526464 Virusshare.00073/Backdoor.Win32.Asper.acmk-9f2315cd58ce1a5e45961573eb0757fcc61d587c5600902d2f7d792daeacd152 2013-07-10 15:46:24 ....A 533632 Virusshare.00073/Backdoor.Win32.Asper.acnc-281b56de3cde362bafea25e08e1854e3a7a062c804f6a7f1d27c31ba52f602dc 2013-07-10 06:05:16 ....A 1411712 Virusshare.00073/Backdoor.Win32.Asper.acnc-5082d20a72789c08f1455cebf867cd5a97930eb1840cb4c6a2dc83702c32da1f 2013-07-10 17:15:50 ....A 1411712 Virusshare.00073/Backdoor.Win32.Asper.acnc-579d875ea738677d5f4e1ddedf7f3d5c43ebaa92fb40a981326c709b4ef3036d 2013-07-10 01:02:30 ....A 1411712 Virusshare.00073/Backdoor.Win32.Asper.acnc-9a22348eaa9ad9c0ade73679563e9a6f959b3fb787c239486a18898f0f23a279 2013-07-09 14:08:06 ....A 2607744 Virusshare.00073/Backdoor.Win32.Asper.acnt-45572b5405bf5dc9b26f3fe1d4323c21d361bc4e28481580df017cba4ec4c5e8 2013-07-10 06:49:56 ....A 941696 Virusshare.00073/Backdoor.Win32.Asper.acnt-9e354eebdd0ff2e5885becb87eb946873313d910e75986bf2e159c4d0547cbc8 2013-07-10 16:29:16 ....A 1432192 Virusshare.00073/Backdoor.Win32.Asper.acog-2791e0fdb90baa002331328f276e006483956c1683bccb4e2e9b7d0e60074db5 2013-07-10 16:35:50 ....A 1432192 Virusshare.00073/Backdoor.Win32.Asper.acog-65810392d04b0eaecf283f1b334f312dd2cc9682c67914303c6f8f31735fd8f4 2013-07-10 01:54:36 ....A 2370688 Virusshare.00073/Backdoor.Win32.Asper.acpt-2522dd0bf7ed0b42e6ddb176b3e641b5e8ff40dbcc5c1c8148766dbdac5be8a5 2013-07-10 10:50:12 ....A 2370688 Virusshare.00073/Backdoor.Win32.Asper.acpt-27db36f8cf852383308e7aca2e58e9d1e90d630af16a91820c5a728ae53f9f12 2013-07-09 20:13:36 ....A 2370688 Virusshare.00073/Backdoor.Win32.Asper.acpt-43810550b7a6dd499d751e20cc93a32bad229e598b53ae5c7a22f2364a67c6b9 2013-07-09 18:03:06 ....A 493184 Virusshare.00073/Backdoor.Win32.Asper.acqi-19b868d3d54f3d5a61a969cb7468ca31175349e4a40100955ca6779974b4074b 2013-07-09 05:19:46 ....A 493184 Virusshare.00073/Backdoor.Win32.Asper.acqi-5585707be45cf88295889633c67d5d8abb89f252cc9bee387bcb1d3dba15def4 2013-07-09 07:16:56 ....A 1342080 Virusshare.00073/Backdoor.Win32.Asper.acqi-55c5852280def21432c4bc193cfd19cbab63399c7c7c09aded1218070d992521 2013-07-10 07:02:12 ....A 493184 Virusshare.00073/Backdoor.Win32.Asper.acqi-9a4bde3e7911ac148e4e8b5fd4ebffc3a9d1ebc9f6c18197a57dabd2c3e84919 2013-07-10 01:52:10 ....A 1903744 Virusshare.00073/Backdoor.Win32.Asper.acqt-23a2de44c5799494dd6f0490f9330a465f46c1fedeb8294a36a93bc34c2df206 2013-07-10 06:38:16 ....A 1903744 Virusshare.00073/Backdoor.Win32.Asper.acqt-5389dc653a5f108f48c934b1c8387017fc7dd4baea3742560ee8e6b60895e4aa 2013-07-09 21:53:46 ....A 3017856 Virusshare.00073/Backdoor.Win32.Asper.acsr-624dd3efd1cf13f8aff1dcca9d943c5a2bdac7b74313db88a493787487380c87 2013-07-10 02:00:16 ....A 996992 Virusshare.00073/Backdoor.Win32.Asper.actd-1a004c135413a40fbb22e002c395eb0975589d59a52de3a75d93508680a5be67 2013-07-09 12:53:58 ....A 1872000 Virusshare.00073/Backdoor.Win32.Asper.aczb-44695a5e525bc079ae5cb56f3ac27ad7d985106d4b1632b89800b4b82ce9b9d1 2013-07-09 20:01:20 ....A 3025536 Virusshare.00073/Backdoor.Win32.Asper.adbu-42f33d3dc4c7001064cf6a4d8298c7c82d939620cdbf96509be716d6d88518f4 2013-07-09 01:12:32 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qif-70ffabc1feb93125e9c0e3982986cf99cd0b9cb5527a5e912e23a1bdf019d441 2013-07-09 01:53:04 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qig-4108b7e2bf8592316e8021dce0fa882a4e7d74bdb3602f46930eeb393dcc6597 2013-07-09 14:25:50 ....A 3041920 Virusshare.00073/Backdoor.Win32.Asper.qja-90d2e4773e56975218aca0687af946d04d9ab6db6f11ab9921ee8366016607d2 2013-07-09 00:33:24 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qju-923dfc1f820dea7faaa21796b628d926039ae4fa53529859270227c3ca13f6e8 2013-07-08 23:00:38 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qjx-91ba893ed9ea5ce428b38901eb61fc1778c9f83178b14e5adcd8aa50e6827bc3 2013-07-08 20:02:14 ....A 543360 Virusshare.00073/Backdoor.Win32.Asper.qoh-311cd15ac2f1e2c9e3b9f028d4d117e8b2119d1b3031ce4567a89c6581877df0 2013-07-09 03:24:32 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qrz-8169f567b90276a5177516ad527c86baf49b09a786856956c3966bc11d9c1933 2013-07-08 16:39:16 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qsg-2a98b27449f5ac23ef8e4a8141bec064326c031c8f5f8b13d7f1d2bdb2f759b5 2013-07-08 23:46:58 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.qst-504da0e691569e44f7cfbf6871f47f9f0949af3be4e2004965f3b9270cf5713d 2013-07-08 15:58:12 ....A 543360 Virusshare.00073/Backdoor.Win32.Asper.qum-2a2dc6d23655dc9e17934cc2573423bb69ee365d0580b58e2b17b20f5e54bc4e 2013-07-08 20:10:22 ....A 543360 Virusshare.00073/Backdoor.Win32.Asper.qvr-a0f729c957489d0450e5a6b42cbf7075d6be5fd32952eeb24337a5fbc30d4242 2013-07-08 23:45:18 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.rdt-902a2873da6c83a0fd319a0155bd7c66a78c0a7ab7b1039cf720408a51bfb4dd 2013-07-08 19:38:38 ....A 933504 Virusshare.00073/Backdoor.Win32.Asper.ree-410118d06e8b75dcc874f6c2a2e3aa5e93ca065e7fb4a468311503dcb53194b3 2013-07-08 13:18:22 ....A 3373184 Virusshare.00073/Backdoor.Win32.Asper.ris-912c49c3a1d1fe7ff89a261a0fc8a6aa7fc5b4e1404c2e817e8b31800a188c9e 2013-07-08 20:24:22 ....A 2964608 Virusshare.00073/Backdoor.Win32.Asper.rll-90e4d16341da8ba5e1daca183c4f736cfd87a6c1ddec5677c6b1177e327f50bf 2013-07-08 13:55:12 ....A 3148928 Virusshare.00073/Backdoor.Win32.Asper.rxp-9c0443a267e15180cd973c9f7110ee7f5c44adbdddb45a1e30a583fef31e6feb 2013-07-10 10:58:12 ....A 2390656 Virusshare.00073/Backdoor.Win32.Asper.xbl-624baf8b3ed55ad03117a165b7890c4ceca8bb8521f2a94f02e15e4fe55a0c4c 2013-07-08 19:38:48 ....A 543360 Virusshare.00073/Backdoor.Win32.Asper.xod-41157777934ff4f89d76a09f7ee535eaf26aaecddcdab24d7b62568534d77bab 2013-07-09 01:05:28 ....A 2567296 Virusshare.00073/Backdoor.Win32.Asper.zmm-175f47bbd78708967b51b2ee1e6fd2f7fffd4067cb01b1a0bf05de2921598422 2013-07-10 06:04:42 ....A 2382464 Virusshare.00073/Backdoor.Win32.Asper.zmo-42b87e0890af7cec8e2f5073d9db47f11b9e8072844b6c610dab72c69bbf3274 2013-07-09 23:02:06 ....A 840320 Virusshare.00073/Backdoor.Win32.Asper.zmo-90cb4a98967536105008251e8dea0b979149fafc14efa9bd5ff96aa7c8009644 2013-07-09 07:26:08 ....A 2247296 Virusshare.00073/Backdoor.Win32.Asper.zmq-364010b279a9d44ce630492805f69b22954e0a8de933e3df24f1fd0a4684114b 2013-07-10 02:30:50 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-0f2565dead9ae64aa28f900de8125f78af0387e8f94537c1ee9b5bac53898557 2013-07-09 10:36:52 ....A 818304 Virusshare.00073/Backdoor.Win32.Asper.zob-25a198910c2d15d8155018616a72cd68e878ae62751bf61f70a2ed66380720fa 2013-07-09 13:46:24 ....A 818304 Virusshare.00073/Backdoor.Win32.Asper.zob-261ee9a41c2ba8f080d0cee7575e5b9098d02c15adb5c04ce2b4f87a9a496384 2013-07-10 15:02:02 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-280b77b2db6f7af5f5867e7b1f99e4d80066099b305eb0916a514313d482c0b0 2013-07-10 04:38:42 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-3212bbbd8176bdc341f6bb8994ec04fa5492c03e51a2f37ac79edabaf6e4f17c 2013-07-09 09:28:44 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-36c4854295912830732ab826d65c3e5bf96cff25178bc7a22359111f8a5b73cf 2013-07-09 09:01:46 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-55a4903f22013ff5e24c326d8fd597bb09d9efe14c23771fdc98995f4f24b23b 2013-07-09 09:54:42 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-56026608db64a3a267535280f1da8704cdf3f2cfcdc0f1563dd58ea466760abf 2013-07-10 11:14:44 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-812b4bd723a3fc2cb641da3f05fb89dfe083b229eed13aad43ff39bfa508f292 2013-07-10 07:21:12 ....A 818304 Virusshare.00073/Backdoor.Win32.Asper.zob-9240edd450c81ed4051c5e74e80ee287cd5c4363a79ffffcc62f7b430aaa8b05 2013-07-09 14:08:36 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-97cea55b3b6f7e8d4ef361232604d7c720b152e83c0b05440a38af662d443b37 2013-07-09 21:35:42 ....A 2476672 Virusshare.00073/Backdoor.Win32.Asper.zob-9c9b1f8c7b72ef9594cf8c1ad3b45698fe30e1cb2c0472669bf30e82da21a992 2013-07-10 16:29:58 ....A 392474 Virusshare.00073/Backdoor.Win32.AutoIt.ae-26f7a6ff2cb0234235346cded83cc7344ab2e5c422b61fb66d3e873e7aa7329a 2013-07-09 21:10:20 ....A 1812083 Virusshare.00073/Backdoor.Win32.AutoIt.dc-22a35d4c0986047fcf8fc3ca37a582db9feb4585ed2352f3a6b8dd0d05d766d5 2013-07-10 07:08:40 ....A 433138 Virusshare.00073/Backdoor.Win32.AutoIt.dc-4290571cff484ac78e78013165abc59998077eae073d51ccc2dfeea9412b9e8e 2013-07-09 23:07:32 ....A 1887899 Virusshare.00073/Backdoor.Win32.AutoIt.dc-6129773ac2457f9d55f6389d178e08862a39e99161a5f08ca43e8572d48aeb76 2013-07-09 18:36:16 ....A 335193 Virusshare.00073/Backdoor.Win32.AutoIt.v-35031772433af99815bd9b0328c790ae8323c5045b50104daddba15843ca0d7e 2013-07-08 12:28:34 ....A 438272 Virusshare.00073/Backdoor.Win32.AutoSpy.12.a-d597324d75c34fa1ad0302c183910b664c018a3b16e9821e8a1b675dca64c2cd 2013-07-08 23:15:34 ....A 334336 Virusshare.00073/Backdoor.Win32.Azbreg.aand-1b2b5af9d0565c2a41df1e5d832d09242be596304539f846b30ae1c9636bcc05 2013-07-08 19:39:12 ....A 327168 Virusshare.00073/Backdoor.Win32.Azbreg.aand-510b7c3c20be065aff0ea69cf88b7dce23599ac0795623df6561aacde34b8f7c 2013-07-09 19:57:32 ....A 179712 Virusshare.00073/Backdoor.Win32.Azbreg.aazu-528927760606b82480edd2820350faaaf5d199e345dfc5f5305f876898135f15 2013-07-09 18:52:30 ....A 168623 Virusshare.00073/Backdoor.Win32.Azbreg.xbt-23c9d0a46662f2e50ac7ce2919ebb254409b84e6289bdc93023f22ec9c8e905d 2013-07-10 14:51:22 ....A 466944 Virusshare.00073/Backdoor.Win32.BO.BeeOne.14-28fdb02272322899fc2fb9e542818d3910d7a077dee6f82ce86e1e236288c4b8 2013-07-10 10:39:46 ....A 94208 Virusshare.00073/Backdoor.Win32.BO2K.server-1e15aacf7fc0d9ddf874859476371c0a3cd135e4b752e0f45cc4c3a85cf34ec6 2013-07-10 00:28:28 ....A 791615 Virusshare.00073/Backdoor.Win32.Bancodor.bs-1afa32459fa2faa43947928dc7ff531adb2e10c59b30440f59a80fd676183b94 2013-07-10 06:57:16 ....A 398336 Virusshare.00073/Backdoor.Win32.Bancodor.bs-549e8f4814e93db0cc8c005412afc6aeab7a19d55a8714072214b5125f81ed2f 2013-07-09 12:41:28 ....A 15872 Virusshare.00073/Backdoor.Win32.Bandok.aco-ca129ee53a12f9396676b54a22967f2c9f9e99ae205cdda714e4ded261227f0d 2013-07-09 18:01:12 ....A 102400 Virusshare.00073/Backdoor.Win32.Bandok.be-99d94c017b40d80203f161adfa7bf78076f6b839bde77ca651fd3c1b8324b510 2013-07-09 03:42:06 ....A 373854 Virusshare.00073/Backdoor.Win32.Banito.advu-1b852f3865731cbe7a204b8667dd8b99c4da8986edf7fac746a19bb988e48c98 2013-07-09 20:09:56 ....A 184414 Virusshare.00073/Backdoor.Win32.Banito.adxq-634c569f1b87b90889443cdb41ae6d5c6214d72fcd38450def7743116784125c 2013-07-09 11:36:48 ....A 237568 Virusshare.00073/Backdoor.Win32.Banito.aeec-0e142b6de3ddf59a3d6fe5c5fab85fc353d37861173d0ce90106aad1ad827e3a 2013-07-10 01:08:54 ....A 77824 Virusshare.00073/Backdoor.Win32.Banito.j-71e01b7f80bdac918dafc89c2a7643c796b0178693f609887a7b5c4b33433905 2013-07-10 05:21:04 ....A 204800 Virusshare.00073/Backdoor.Win32.Banito.qtj-908bd572543664486d630d52d7e49120bf733a063d9c71c5d275f545a1ffee2c 2013-07-10 12:16:00 ....A 1869312 Virusshare.00073/Backdoor.Win32.Banito.s-58106bd7c8f175a645b9575cee039cafc8640b050d4ff0d3abc176eb9fb8cf9b 2013-07-09 08:15:06 ....A 2294272 Virusshare.00073/Backdoor.Win32.Banito.wif-99383e5f29920d84290f8a3f6a621bf0ea2498a7f4f3637cc2003c7fe9bc3dc1 2013-07-09 09:13:20 ....A 77394 Virusshare.00073/Backdoor.Win32.Beastdoor.ar-260b6f34e3c5f0a09f9e42caccd8490df87cbb219bc64457df39740398cf87e4 2013-07-10 09:10:38 ....A 34149 Virusshare.00073/Backdoor.Win32.Beastdoor.l-30110106439ad7c1df06b56d9d57070bf2be4411af8b21a840195953427d6ed2 2013-07-09 19:07:18 ....A 34059 Virusshare.00073/Backdoor.Win32.Beastdoor.l-319875710db7a7c996940063193dc98fdf547201784fce7d1b8e0581f09be1d0 2013-07-10 10:33:16 ....A 31140 Virusshare.00073/Backdoor.Win32.Beastdoor.l-477da13be26520eb057276936043815bfa3c3be10249847a68c4f93dd0065980 2013-07-08 12:56:12 ....A 72352 Virusshare.00073/Backdoor.Win32.Bifrose.aa-cce0752e1664806fade31599480b7583e4a3558642e5492ed4243230d75f13ae 2013-07-09 09:04:10 ....A 617788 Virusshare.00073/Backdoor.Win32.Bifrose.acci-1cb986739e8ed97881a05028e9baf6fac551edbf1878e5613320f360a8a221a7 2013-07-09 20:32:28 ....A 1465856 Virusshare.00073/Backdoor.Win32.Bifrose.acci-32a5d55bb9f6e508d2370d18d553f528fd25492009e06f28d96b420a20fec8f4 2013-07-10 08:09:36 ....A 1465344 Virusshare.00073/Backdoor.Win32.Bifrose.acci-509f5bdfaa386d9fcb7a37b301707c5a53b6ab2d58ecde0f3edc2f4b339729be 2013-07-09 09:12:50 ....A 1465856 Virusshare.00073/Backdoor.Win32.Bifrose.acci-55f40192256440089f1d0507d80b469cbef6097012a92fce1cba5aaaae044b5e 2013-07-10 17:58:22 ....A 798208 Virusshare.00073/Backdoor.Win32.Bifrose.acci-a645c2eb30437adb066290110cf2937caeb6688779476b0521be054eed7e4756 2013-07-09 08:32:06 ....A 1094547 Virusshare.00073/Backdoor.Win32.Bifrose.acci-fd72f8311f5c04ee2c445330255e1897b838493b59ab0990ec6f76225fdc8bcd 2013-07-10 03:14:44 ....A 151552 Virusshare.00073/Backdoor.Win32.Bifrose.aci-0adb6be166faf1df62fa666ed1fd69d28ac337da33703b4f4ae84084802eb677 2013-07-09 18:53:46 ....A 79360 Virusshare.00073/Backdoor.Win32.Bifrose.aci-0fb27e89dc87f3f50c1d455b783e616f8baafcd9463081d355d71eefa4196fd3 2013-07-09 11:21:36 ....A 27517 Virusshare.00073/Backdoor.Win32.Bifrose.aci-1a39f94677b2fa4c449d43d0187175f18cb7809e512533d4aceb66e588d8bad2 2013-07-09 14:03:30 ....A 398848 Virusshare.00073/Backdoor.Win32.Bifrose.aci-1b8ed486402b4507da25d09a3db86f59999a624731fe4feabb474bd54777e556 2013-07-09 08:33:14 ....A 27517 Virusshare.00073/Backdoor.Win32.Bifrose.aci-1c636c51cb272a73d51d5b7f41542eb3c7aa976a926080f49fff8d9f2b68e24d 2013-07-10 04:28:08 ....A 183224 Virusshare.00073/Backdoor.Win32.Bifrose.aci-31d8f2067c92bdce9dcca5cb34b20083cb48f416ab22b901ebe77079f6eb0e03 2013-07-09 21:21:44 ....A 160637 Virusshare.00073/Backdoor.Win32.Bifrose.aci-32c9c7a2b7887562ae76fadfc5206620d650286efbbbd034916aa8816fac9c96 2013-07-09 10:49:10 ....A 178552 Virusshare.00073/Backdoor.Win32.Bifrose.aci-367630202fedd21c2c1c0c2ca98c04adb132266ad2db1233904af9dc8766a49d 2013-07-10 03:54:54 ....A 246268 Virusshare.00073/Backdoor.Win32.Bifrose.aci-41eca2f4389ee89b56a61b839acb5d0f46efd1d47f4f38ce38d4198dfb6cb885 2013-07-09 08:12:48 ....A 27517 Virusshare.00073/Backdoor.Win32.Bifrose.aci-45f6325f00f7b3d2df688c73512913e6ef4fbd63966d8d37423972afce62ef80 2013-07-09 12:05:58 ....A 925896 Virusshare.00073/Backdoor.Win32.Bifrose.aci-51aeec74ff4a9bc159cf3b46e296fc4796a6609f52c9ac79fdcfebeeeab30361 2013-07-09 16:35:22 ....A 49710 Virusshare.00073/Backdoor.Win32.Bifrose.aci-559a7567f5a6e5f83ed13f1e612a89d503d278a95dcdcd65c2391ef99bf9416b 2013-07-09 22:59:06 ....A 182939 Virusshare.00073/Backdoor.Win32.Bifrose.aci-62345df273fe0946299b6e962a6567e8721c1c0fb26d1f5e8cf72eeb6496f1ad 2013-07-10 17:46:12 ....A 101888 Virusshare.00073/Backdoor.Win32.Bifrose.aci-646ebfb5b59af4c2a746bc68c9283d91bdacb7522d8bccd716db4fbd1145df1f 2013-07-09 13:52:56 ....A 101888 Virusshare.00073/Backdoor.Win32.Bifrose.aci-709ebf9358fd256581d4f153728b4dceddf371fab4ad3aff14afca1241551470 2013-07-10 16:23:52 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.aci-741d190615a65eab01621a6d5e20edf907cff78409370594799e6026963fd92f 2013-07-10 14:26:24 ....A 183291 Virusshare.00073/Backdoor.Win32.Bifrose.aci-751d483ebf5814ad76dad08c254b68d528837aa20ddfd0befb8e470bb905b0b0 2013-07-09 19:12:26 ....A 49680 Virusshare.00073/Backdoor.Win32.Bifrose.aci-9214fcedcfd368edc6e1f7cb689e06c82d6b60b7605b20b7b3f2d95870328fa3 2013-07-09 17:42:32 ....A 101888 Virusshare.00073/Backdoor.Win32.Bifrose.aci-99310e52fce9d0dd4e40ea8cf647ff3ae9d0954b58d6955284c815a70c72aa41 2013-07-09 15:28:00 ....A 366592 Virusshare.00073/Backdoor.Win32.Bifrose.aci-9a8b63e40d04159dcf6f6fed8805be6ef593afa75b22d0d357b06e5169f86568 2013-07-09 11:31:12 ....A 108142 Virusshare.00073/Backdoor.Win32.Bifrose.adoa-1aa9c5e093dfaf9b7800ee7f8af1334a1e5aec931bfd1792888a40746b636279 2013-07-10 12:50:26 ....A 69635 Virusshare.00073/Backdoor.Win32.Bifrose.aebq-484a1dbf9049d49ab6e7f7ecd24e27bc2767ac366d485a2b96cbeba623090ed3 2013-07-10 11:33:08 ....A 21504 Virusshare.00073/Backdoor.Win32.Bifrose.aedl-80a2d33e79f6e81fe357eeb1e12ee773ad4c934a5f03b6c740fd3ac6e3b99943 2013-07-08 16:52:46 ....A 32748 Virusshare.00073/Backdoor.Win32.Bifrose.ago-172cecaf64640698b084cd6fda7351db6ee931b31e4a6375ed3d1f69175f6a35 2013-07-09 04:20:38 ....A 38060 Virusshare.00073/Backdoor.Win32.Bifrose.agq-17703da566ca6fb8e46366e32e64f028451495bb5a6923e43b4d4c4847a8fae3 2013-07-10 06:16:54 ....A 104134 Virusshare.00073/Backdoor.Win32.Bifrose.agq-22ceb9feeb8fb8fa50e90236e084e72e55a2b3f8cabf1a8661c816023d4a3ad4 2013-07-08 20:39:36 ....A 57125 Virusshare.00073/Backdoor.Win32.Bifrose.agq-4e77ac7eeead531374b6bce47a813950b28456e3fb0dc3d39d74bcd0ddba17b6 2013-07-10 07:04:46 ....A 3056 Virusshare.00073/Backdoor.Win32.Bifrose.agq-75c7b891eb0792b0010b9d36c4dabbee41a70d3b9545adb6d1705aafd8d58e75 2013-07-10 04:36:10 ....A 89786 Virusshare.00073/Backdoor.Win32.Bifrose.agq-9eeeda6b9b454dcc7822530b1bb6e1d258804b248f7f0ce359803c58fb3c06b9 2013-07-09 14:22:04 ....A 347438 Virusshare.00073/Backdoor.Win32.Bifrose.agq-b46d36e84a498df51953dc55ee76e0e19174f563ca4413bbf5b456ef161d7c87 2013-07-09 16:15:52 ....A 62725 Virusshare.00073/Backdoor.Win32.Bifrose.agq-bbbf682e0a7a5261debece1ab1df604e8b973cdabb3004aa8f5cf55941febfe7 2013-07-09 07:53:34 ....A 894546 Virusshare.00073/Backdoor.Win32.Bifrose.ahrh-1d0c7c9d65044a417b39a03f0bb92601eef6091bbe243fd575f696816aa2081b 2013-07-09 21:15:12 ....A 3850707 Virusshare.00073/Backdoor.Win32.Bifrose.ahrh-602d884c3ed12aa636058cf6bb9ad07899723047f3de9d07f5ef88e23fa47ba9 2013-07-10 00:20:22 ....A 32907 Virusshare.00073/Backdoor.Win32.Bifrose.ahrh-98a106a374f61fa0f9f7f64983ded23b3c1a2add897c35af1053fe6048546672 2013-07-09 07:08:22 ....A 12297 Virusshare.00073/Backdoor.Win32.Bifrose.ahrh-a74b7b73e5c29570fb35e073562f3b07e83796190763fa704c0e1b9f5cc25214 2013-07-10 17:14:42 ....A 126976 Virusshare.00073/Backdoor.Win32.Bifrose.ahyw-7369da6180845edf14c3edd6dc514af2d06bc34b2eaa05b7dc087364ef210ef2 2013-07-10 09:59:00 ....A 668672 Virusshare.00073/Backdoor.Win32.Bifrose.ajyr-ea16fded14295aadfe9f87affdfce751d90c90cbf37897be9483d89365a6b559 2013-07-08 23:10:08 ....A 29053 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-174492dcac2926ff9c8a9164f6c0b65261248ecb85f776df3218f48da8175fc8 2013-07-09 00:16:22 ....A 28672 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-175a81dd507b82a5ed023c799d9c494ec1516decff1e7735cc700f90297811ff 2013-07-09 08:35:18 ....A 105315 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-456b0f3aa5760951d32deb5aef5c74d3cff80be5d4c1c07717c67b8bd337acd8 2013-07-09 22:30:04 ....A 29053 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-548f3fc269934cd2983dcd5799807c91ecffff7c5838eb68fa33d00b4675b1e7 2013-07-10 00:25:28 ....A 51836 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-608481bc13c1c70796d5875863a3296d2f921960b441c948a4a43675ea449bda 2013-07-09 20:47:28 ....A 29053 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-9d728adff4e5f9ecd818a70f5ee829a4117c9caf8085b9bd530625dd18e284e8 2013-07-09 15:28:14 ....A 946376 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-9f17cae80a07881f2cf000079dd14fc5d7be037c51bc170afe057d13d094f13a 2013-07-09 06:29:18 ....A 66244 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-aba3a6b18820b124b8af19cb1f83a1ecf92655454d4c207deef878566152c55b 2013-07-10 03:31:36 ....A 428829 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-be78380e2e32fd2efa9688166959bf6b398d30c08d52494a0f927dc793f98a58 2013-07-09 10:24:24 ....A 29085 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-bfd80295224c4baaae220a2c6d147ee9bbcdba14328d36a9a00c8d12ed1ffe4e 2013-07-10 00:41:56 ....A 1786880 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-d3e9b2e6f70bdea12deda924f7ab23b6438d7bdd114a0739298a61e913c92e01 2013-07-09 21:46:10 ....A 75776 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-dbc13dc641662c24b6f6f67f7c1dd83f47f8ee398fa448707472897cddb2e67d 2013-07-10 01:48:14 ....A 55630 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-e9e35c087e49b40114f89d195d1ff77a7f5473f45c01c9974ae98ffacb659230 2013-07-10 05:33:22 ....A 38269 Virusshare.00073/Backdoor.Win32.Bifrose.bgn-fe762ca701dc2b5f33af2ee0e5143c82a5d910fd898c908b93d1849eda01655b 2013-07-09 10:20:06 ....A 188416 Virusshare.00073/Backdoor.Win32.Bifrose.bhrs-560c2ca56fd324b60160aee281f5466093b70840e9d9fe411ddb826c8c6cff09 2013-07-09 12:54:38 ....A 34488 Virusshare.00073/Backdoor.Win32.Bifrose.bhrs-7134b99b6f47c8c2627a50f45a29d6716b468ee3687ece765876e370d2740b81 2013-07-10 13:43:40 ....A 361004 Virusshare.00073/Backdoor.Win32.Bifrose.bhrs-7398a2a3dfdf7f54471e4811ce3aed3b86055bc5ff32c2ab64f9ac83550675e8 2013-07-09 09:34:50 ....A 411194 Virusshare.00073/Backdoor.Win32.Bifrose.blr-36130e3ede2f4e27b9d2180c39fff9a5252315699f845ea251b5420188421132 2013-07-08 18:19:56 ....A 359936 Virusshare.00073/Backdoor.Win32.Bifrose.blr-8fd964af038cca7aceb0e37223b50cd5be5747571ffe00b3a27ee82c4bdb5dad 2013-07-10 09:21:50 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.bmzp-bce219bed10bafdeb01bcef13e3c5301b869da24c54fb027e89028d1e553717c 2013-07-09 13:31:40 ....A 40961 Virusshare.00073/Backdoor.Win32.Bifrose.bsoa-42f8ee3cfadf72abb18ebf11411d313f044244cced47a9cd7c6bc6953d98fbea 2013-07-10 16:22:36 ....A 101888 Virusshare.00073/Backdoor.Win32.Bifrose.bwne-46f59181696516eb32cbaea3a7251e87be6eb73f9daacd89f95ccf60567bfd81 2013-07-10 04:09:50 ....A 290816 Virusshare.00073/Backdoor.Win32.Bifrose.bwtx-2178c4bdecf3f830f08f0eb97b361c3784679fcc4d928857d5885d71cdabf278 2013-07-09 08:41:40 ....A 22528 Virusshare.00073/Backdoor.Win32.Bifrose.bykc-46042488e0ec7fc1484d16f4d8a9c55078f2276d883f33568943400f0d5e6a81 2013-07-09 05:38:52 ....A 139429 Virusshare.00073/Backdoor.Win32.Bifrose.ccm-35ee1b2ed04ff11a52ee797194c7a0fc56e287882506f3c105d99ad1af398291 2013-07-09 21:11:10 ....A 945664 Virusshare.00073/Backdoor.Win32.Bifrose.cdeu-30030ab2eb20871e1abb4d8f363f4daca91c618dc3ca16a12f974fb732fcd15d 2013-07-10 08:16:38 ....A 536576 Virusshare.00073/Backdoor.Win32.Bifrose.cfce-3198b1bf63c67d501b27ab3566cc7c77a8ea64e3f984313dd479c967dcad54dd 2013-07-09 08:43:50 ....A 536576 Virusshare.00073/Backdoor.Win32.Bifrose.cfce-5579b181954120b0d7e608f19bb9c00129afebf2dff44f3f3479d585b2331aab 2013-07-09 07:41:18 ....A 32769 Virusshare.00073/Backdoor.Win32.Bifrose.cjis-3634d9b03f48523405291e43d055caa2362e543842a7255b8d50adcf08a6ece9 2013-07-08 15:42:32 ....A 17920 Virusshare.00073/Backdoor.Win32.Bifrose.cjqn-7ea8fa8f878047c77bf0c881b35cc94441a323cf38c318a345d4da5e1bf87e22 2013-07-09 13:58:56 ....A 16392 Virusshare.00073/Backdoor.Win32.Bifrose.ckjm-211c4d753c44afa1ffb97f9627e000e29b7be0bd097ddbb19e856661bc2e972c 2013-07-09 10:41:10 ....A 359468 Virusshare.00073/Backdoor.Win32.Bifrose.ckku-366ec4bc8c4374fcfc00df543f7c73494e049bd2972577794fc9f393478db0eb 2013-07-09 09:23:00 ....A 1117372 Virusshare.00073/Backdoor.Win32.Bifrose.ckro-459d2c892954639ee06d3bef5e5769bc8b0454efdb54af7d279c4a08acc299c3 2013-07-09 21:45:46 ....A 728064 Virusshare.00073/Backdoor.Win32.Bifrose.clqo-e495c4ebc002b57691ede4a7c91a5576aac39f19251fac9e5f07dd4e70a1eaad 2013-07-08 23:56:00 ....A 543246 Virusshare.00073/Backdoor.Win32.Bifrose.cwwh-1b3812c69b770cb3f469c9864b26b59a44e88ffb76e20dc5a3ce2dbd422a2fc8 2013-07-09 21:37:14 ....A 49712 Virusshare.00073/Backdoor.Win32.Bifrose.czfu-70b2f421ef5584f7dec55bf78136deb7e75a909fd56c668e8debdef7c91e442a 2013-07-10 00:13:00 ....A 198525 Virusshare.00073/Backdoor.Win32.Bifrose.dcsn-9b80662ff62abf2b6b0a1de2441af5761b1dd36c09734b9112a73df35004e624 2013-07-10 15:13:54 ....A 86444 Virusshare.00073/Backdoor.Win32.Bifrose.ddeh-47e351b7b7447f48d040040c615977a1327caa6ba48bb91069ba72cd95a2f210 2013-07-10 13:16:34 ....A 300038 Virusshare.00073/Backdoor.Win32.Bifrose.ddpn-393fccc7e12b6325214142a67730d9ba5614c257ca2347212f14647eafacc578 2013-07-09 18:46:50 ....A 194955 Virusshare.00073/Backdoor.Win32.Bifrose.ddql-4485060feac462d343b7ccdb900d2fb345120d1e42e464dc26e7f43a32a49e3a 2013-07-08 12:57:08 ....A 76038 Virusshare.00073/Backdoor.Win32.Bifrose.dedi-ece95c04154a19a48e7033ce3dff8a8628c292cc395534c39aa1d8f5b89775c7 2013-07-09 11:03:38 ....A 103357 Virusshare.00073/Backdoor.Win32.Bifrose.dfyu-36d04e6ea9da52dd58722a2d388212fd510f8bc612cf6856256ba464935fe529 2013-07-10 02:56:32 ....A 862720 Virusshare.00073/Backdoor.Win32.Bifrose.dinb-560b86fa8de2dea60b8b2af5f56d40ed4fc98f92544e830b5ad95c7aeaeb92c9 2013-07-10 06:19:46 ....A 203645 Virusshare.00073/Backdoor.Win32.Bifrose.dinz-9875e3347f528dc985efedbf854fa6ded25f2ddb94c52de570d351719f3ac57f 2013-07-09 13:22:04 ....A 75776 Virusshare.00073/Backdoor.Win32.Bifrose.dkpu-1d3ddd6daad3194e4e533ca852ba0984af337206cf929498309570b8531d8d17 2013-07-10 02:16:44 ....A 922080 Virusshare.00073/Backdoor.Win32.Bifrose.dmhq-ad26c770258b058f04b9dbfabcc278744efc2c03066b2fb4702fc81180688973 2013-07-10 09:28:40 ....A 90112 Virusshare.00073/Backdoor.Win32.Bifrose.dnbd-414619a9de0ffd2eaf59f13c1f6786420e3a74cd3c20def8520cc289ccb7eeca 2013-07-08 22:43:34 ....A 62484 Virusshare.00073/Backdoor.Win32.Bifrose.dnhg-3d8f5a45bfd5925717f13e9d464c0f76290f0b295c2a2181a92c1d3b92aaba7c 2013-07-09 11:36:02 ....A 198246 Virusshare.00073/Backdoor.Win32.Bifrose.dnhg-41aeeff70c5d16ecf11b401fb10e6178199f2a11e3c046416b635c31fc71f18b 2013-07-10 16:16:16 ....A 38690 Virusshare.00073/Backdoor.Win32.Bifrose.dnhg-c6fbc85e32a6ed754018930e6cdad67842af3a770321be81df972dec47850527 2013-07-09 19:55:58 ....A 62086 Virusshare.00073/Backdoor.Win32.Bifrose.dnhg-e883a2a5b8372f8575bd2110f163cc671c657770f51866bc95788cca86f3c9c8 2013-07-09 14:59:30 ....A 62414 Virusshare.00073/Backdoor.Win32.Bifrose.dnhg-fa2d5940cade2c54325eccd7140fb97454cc709580f850807a9747f78719a809 2013-07-08 20:19:54 ....A 176128 Virusshare.00073/Backdoor.Win32.Bifrose.dpsx-415fb6afa02f16e9e162f24008b160123d2d320b82d246556e042b9e8f69cf48 2013-07-09 10:02:18 ....A 299030 Virusshare.00073/Backdoor.Win32.Bifrose.dpzz-56186b9c70fc26c157fc08417f3868db74bdf7dddb17a1a4d567b896d743ac07 2013-07-09 05:35:18 ....A 942080 Virusshare.00073/Backdoor.Win32.Bifrose.drbg-560269d01d28a2564d9a4e59948e094535eb22092af5b217c2e996343d4a8dba 2013-07-10 00:25:46 ....A 203133 Virusshare.00073/Backdoor.Win32.Bifrose.dsjr-24225ac00caee395aa09da1170bb73d13499cda8e0ee20cbb8f04ea2bfc449f4 2013-07-09 09:34:28 ....A 203133 Virusshare.00073/Backdoor.Win32.Bifrose.dsjr-455d5fc707d841b9643215f6177d1e7334722783f9f32ae4b75a87d22cd2ba47 2013-07-09 12:18:58 ....A 203133 Virusshare.00073/Backdoor.Win32.Bifrose.dsjr-97ed90189b5077fd364f4b3759de41f41e9ad30c37f4652dee47de7f790f07e3 2013-07-09 03:46:44 ....A 203133 Virusshare.00073/Backdoor.Win32.Bifrose.dsoi-93261abe36a769fa8abed67899dab775dcdd3e7f7d2b7f264d3a9cdc5c66fe7f 2013-07-10 17:13:24 ....A 101968 Virusshare.00073/Backdoor.Win32.Bifrose.dsqq-26d2888ca2cf15a55b417e820e08f38e5b6d27a32e9b9f87c969f552a746fa49 2013-07-09 19:41:16 ....A 139787 Virusshare.00073/Backdoor.Win32.Bifrose.dutl-343a1ff6a3cb3b0aefe6f0ff39a8060282e70c70ca59f3142e60a05fa2b8191d 2013-07-09 23:56:10 ....A 391208 Virusshare.00073/Backdoor.Win32.Bifrose.dvif-20fa06f8e0261d5aa9d73a3ea195970b2a1189c574cd25ff39cd4cb8e6d6412d 2013-07-08 21:33:12 ....A 178222 Virusshare.00073/Backdoor.Win32.Bifrose.dvif-41f01adea5e8abe8d7ebc3917b513026cfaac8a58e054e7850cb93345e9fa7ea 2013-07-08 18:47:14 ....A 178223 Virusshare.00073/Backdoor.Win32.Bifrose.dvif-80a339dcc30212609a8211d8b541d2f75e575d0d7439eb9b14192ca4f42f8388 2013-07-10 02:37:34 ....A 300128 Virusshare.00073/Backdoor.Win32.Bifrose.dycf-115a2ffe063fb50daef65ee82bf7b2057fb5d2bc3d7134bc246cf345b3ea028b 2013-07-09 08:07:58 ....A 76111 Virusshare.00073/Backdoor.Win32.Bifrose.dytg-25254a4bd07586532b612da44251044e7455887d8bb05c920f835b4b4ea0a229 2013-07-08 14:41:36 ....A 104398 Virusshare.00073/Backdoor.Win32.Bifrose.dyub-2994e4b2f198f4ccb496e95337a2ac2e59816846feafe49414c75f232cd1956b 2013-07-10 05:41:22 ....A 1603000 Virusshare.00073/Backdoor.Win32.Bifrose.dzzt-981fd2422ed69616f2e782bf0c00c496663143b8a93577a3d7107c3801367279 2013-07-10 05:39:12 ....A 772611 Virusshare.00073/Backdoor.Win32.Bifrose.eabx-1c35b51ea0750438c2f2f499c67748849c888ae296efb9a373507802a1d565b9 2013-07-08 22:31:56 ....A 316034 Virusshare.00073/Backdoor.Win32.Bifrose.edwx-62601347b5fd48c32250de0a4be81f630420f8d1ed8e021dc6b1ece52bc00146 2013-07-08 13:09:06 ....A 236646 Virusshare.00073/Backdoor.Win32.Bifrose.egkz-70dce0994202cfbfde3535ca8f4df6df7d79df80a1aa38a3b674a1cc1b3b69a4 2013-07-08 15:51:04 ....A 126976 Virusshare.00073/Backdoor.Win32.Bifrose.egyf-2ea6451cac5251791a32e068744063df54cdffecdce31265506a082a74595576 2013-07-09 00:15:12 ....A 212992 Virusshare.00073/Backdoor.Win32.Bifrose.eiet-52e0c5e1c522422f6902f47ac7cfc5dbed943eb841383cafc3671cd5e940d265 2013-07-09 04:48:48 ....A 49152 Virusshare.00073/Backdoor.Win32.Bifrose.eili-335d071e1fd5ffbfcf4b275830ec3b22d80d8ba0d21e31f7867aa0c7d6b79e76 2013-07-08 19:24:44 ....A 565248 Virusshare.00073/Backdoor.Win32.Bifrose.eipm-611e188694518e3deff5628906365a7830f85eb24fb797097f6df56cd59247cd 2013-07-08 14:52:22 ....A 75906 Virusshare.00073/Backdoor.Win32.Bifrose.ezts-5f1d04600723bad2e16dac69575488a6107582c89e1b07714b41e778ac74a15f 2013-07-10 04:52:02 ....A 155648 Virusshare.00073/Backdoor.Win32.Bifrose.fba-098c6679855d335025be52295a348ac88c7e934889ce1de48dd3255843c97d5e 2013-07-09 09:07:04 ....A 164765 Virusshare.00073/Backdoor.Win32.Bifrose.fba-1c92ec1e62f7b6deb9131e21915d1471a64cfff782a16a6752b92093cc219907 2013-07-08 14:23:30 ....A 192606 Virusshare.00073/Backdoor.Win32.Bifrose.fba-1f1ad651cee57939f19b07a59f1be1939ed106cff903957645fafc8b1ac5c22c 2013-07-10 14:02:24 ....A 73728 Virusshare.00073/Backdoor.Win32.Bifrose.fba-1f7ef4698920486cc0306eee47eb2faa331e9703865cb790e25396bdab639e41 2013-07-09 12:22:52 ....A 86528 Virusshare.00073/Backdoor.Win32.Bifrose.fba-21acec145ede3b17de120d79e115f4084b1350688584b69b34a4b1d5860286a4 2013-07-09 22:36:32 ....A 73728 Virusshare.00073/Backdoor.Win32.Bifrose.fba-246b28ba3114476735d5a414bacf36da70f7ad124d300e128d1bdc50cddba19c 2013-07-09 15:01:32 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fba-40bda5f1a3d19dcd3d8b111a78724088912836ee952e0b08d43577a46aa508c0 2013-07-10 00:10:44 ....A 29054 Virusshare.00073/Backdoor.Win32.Bifrose.fba-415bb259793e7fff71085db082690f38f51fc245f0ba79456ff14844937d81ee 2013-07-09 18:00:22 ....A 201597 Virusshare.00073/Backdoor.Win32.Bifrose.fba-53c3ea33f68fe08305ccd3166c0aab320217b0c28fd1666346d17120f7abe9e1 2013-07-09 06:50:58 ....A 77099 Virusshare.00073/Backdoor.Win32.Bifrose.fba-55e82f3114ad027eb53e4e5c79607becd2084995969ccd3e02612a6c0b71f541 2013-07-09 11:49:02 ....A 29597 Virusshare.00073/Backdoor.Win32.Bifrose.fba-7102f90f1acbc48ad7fe942fc4a05e3ecc50eb79756eee31c2311800d036c773 2013-07-09 11:23:00 ....A 376832 Virusshare.00073/Backdoor.Win32.Bifrose.fba-717b445e353eead47b5a2bcd1179b084b53dcd897a2911801121f0008f498efc 2013-07-09 12:41:06 ....A 194409 Virusshare.00073/Backdoor.Win32.Bifrose.fba-bdef2040083c32c71e7ec9806cf070730d892c577cf31c6f2c7efc16f1831336 2013-07-08 10:55:54 ....A 1310927 Virusshare.00073/Backdoor.Win32.Bifrose.fgmj-7e8ba659fcf26f7759c3fd397dbc1201a1fe4b0451b4e55daf6616d7149ea52c 2013-07-10 01:45:58 ....A 208168 Virusshare.00073/Backdoor.Win32.Bifrose.fgmj-bb9d6dc3fb9c61ead80a0ad7cb64842faba8de2f375633b7a70acd6e0bbbf2e5 2013-07-10 09:30:10 ....A 139264 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-054350cf54759f073e90a081e4c438b8e14aee36342a77db3d8e2020f3d365d7 2013-07-09 09:00:52 ....A 442368 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-36a53a4ca82ff7b88c7fea783d3aede3a735e6bf9034190ce660d48b327940dc 2013-07-10 15:42:58 ....A 389120 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-37efedb39521b1dd749366183bb0ee07558d76cf1952d5787e0a9f450d88092a 2013-07-10 16:26:42 ....A 139264 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-38e529a8503c6a5e0c4e2e66b774849be38d4bf89a24ba61c2cdf2eae4bf4cd6 2013-07-10 08:24:30 ....A 245760 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-9010b2bcfc5d53058d99d486764d9b4a3f774f5cc18dd7643712d500a00a06b6 2013-07-09 13:22:46 ....A 614400 Virusshare.00073/Backdoor.Win32.Bifrose.fkju-9318f84fcf07fc4c1c61ae010b93e52223bad7a3ae012c2288a6495d08642983 2013-07-09 14:45:48 ....A 61885 Virusshare.00073/Backdoor.Win32.Bifrose.fkqo-22aaad5b029be947ecbde269f932187d1965745ede9ed5759b74ffdc24732642 2013-07-09 21:54:58 ....A 31492 Virusshare.00073/Backdoor.Win32.Bifrose.fkst-0e9927c80a785dc5c28675185b73cfec93117d4a37a95750dcf7a39654a96a0f 2013-07-09 09:48:32 ....A 30589 Virusshare.00073/Backdoor.Win32.Bifrose.fmv-1d052782ac6ffb2d0f4dcc979b61ca4d5086078b937856e14076b471b079af82 2013-07-10 13:48:00 ....A 29565 Virusshare.00073/Backdoor.Win32.Bifrose.fmv-1ed649fc319ce817b1a6b3c442ff8841da78998c0735d8b8bb5937a3efc928e8 2013-07-09 22:34:20 ....A 159485 Virusshare.00073/Backdoor.Win32.Bifrose.fnfy-61b8b4bf74e4af97f503110b9704699806a8bae497d5e173023146ee43694c3b 2013-07-10 00:39:26 ....A 183677 Virusshare.00073/Backdoor.Win32.Bifrose.fnll-982ec6708ba60641e8cccbe3190e34d4255121ea524fc06d5762e725e72b2f12 2013-07-09 09:01:36 ....A 196808 Virusshare.00073/Backdoor.Win32.Bifrose.fny-0f018d48ee3420083129e505794ffd7ac97f02d33dafa4628911ed496a375e0f 2013-07-09 11:54:40 ....A 52124 Virusshare.00073/Backdoor.Win32.Bifrose.fny-0f39337f9487f517ffb7615e3b5f83cef0eb7772e8020750fd31ee0461b31f32 2013-07-09 12:53:32 ....A 31745 Virusshare.00073/Backdoor.Win32.Bifrose.fny-95fa9047863d048456b6fc252775c6a40b32da74b4c6f1281fb6e78c28c3e948 2013-07-09 22:00:16 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fny-99afa8e08063d6b91cdc7a0992aef0bd6ba21664b46c4018efe3183fe044ea66 2013-07-09 22:08:22 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fny-fd87fd7d9699ec40731a6aa22ccc7e16c4e90f95da1703e19f52e4c50dbc234b 2013-07-08 23:28:48 ....A 422269 Virusshare.00073/Backdoor.Win32.Bifrose.foah-8271eedd912ec14f5c3d787ec9e1de083e9441ef18c6ff1ae465f4755fe3a1d0 2013-07-08 23:10:32 ....A 131102 Virusshare.00073/Backdoor.Win32.Bifrose.folj-17475f460a0d677beecd14ab7db8f5c7d689d0b4d569913dee1bb84beb1d6a27 2013-07-10 16:30:52 ....A 36864 Virusshare.00073/Backdoor.Win32.Bifrose.fols-273fa3d4d8b9f395780751118a8e1666aa9b02f0941d3c66ad9a2d2dfba7cfbc 2013-07-09 18:03:14 ....A 57344 Virusshare.00073/Backdoor.Win32.Bifrose.folw-1bc1c947f2759bf4c8da6a03f10afce6a3cc2b7eb74c6c5bbde06525a38f56ba 2013-07-10 03:43:08 ....A 339968 Virusshare.00073/Backdoor.Win32.Bifrose.foms-9642c52ffbe70b79e6e5040541ea387be818062420f869681fbec46699532c2c 2013-07-08 16:44:22 ....A 240452 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-172f3bdcff2181915177d44f27e514c9feb70c7d6ef4b9bde2ce17d0eacdf59f 2013-07-09 06:52:20 ....A 435300 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-25e797a0d080645d8548931144f4778376bcab8d28531024d47f6c8316603e75 2013-07-08 15:29:00 ....A 262916 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-2ffce76c84205a9bc4bb6d51dd6315155b6d40065f8938c61e4761c33f365c51 2013-07-09 10:28:38 ....A 245508 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-36a3c0b489edbe463a918024d3e2259087ac10ee12c84c340e2bb0a361ab0c4e 2013-07-10 11:40:20 ....A 262367 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-4896441d94678dd3013646e690fce090550bd1999962038b9f81427b60b143f8 2013-07-10 11:38:04 ....A 89491 Virusshare.00073/Backdoor.Win32.Bifrose.fonw-756b0955716f1ea297fef2cc09f5198271a707352ddec4d6889b4968341936e3 2013-07-08 15:17:34 ....A 105698 Virusshare.00073/Backdoor.Win32.Bifrose.for-1f2a6e362cc338dc39bd8c3e31c7f627aeb3511eaae15f1eca45ffb1b256ce89 2013-07-10 16:09:38 ....A 683520 Virusshare.00073/Backdoor.Win32.Bifrose.fosy-470aeb003be686f9b79e877ea6e5c86f430a3cbab1f875d9fd74959b4696be06 2013-07-09 14:27:52 ....A 186368 Virusshare.00073/Backdoor.Win32.Bifrose.fpg-244a028a98a17bbb30b4e341d9689b9c0ef0e6f1b930dd50279b50d09052e1e2 2013-07-09 08:59:28 ....A 103424 Virusshare.00073/Backdoor.Win32.Bifrose.fpg-36e05e590842c0c480a4d2d311fc8a8f075ec812c5e6ea481f9ff05c78c45d8f 2013-07-09 18:00:16 ....A 340328 Virusshare.00073/Backdoor.Win32.Bifrose.fpg-546b65c50f7fc0b9d4452622db617efcb9318c92f103ea76fe9fdce8852b0479 2013-07-10 11:26:54 ....A 311496 Virusshare.00073/Backdoor.Win32.Bifrose.fpg-809b50c37534011287d9e82f6dcc406aa6d51d75186a66e045594cdfa45c2da1 2013-07-09 16:17:54 ....A 32768 Virusshare.00073/Backdoor.Win32.Bifrose.fpik-70dbe5484b3eebf7fc89fa830be04f9b54f7cf8dd5ade2e0099639f7ab636df5 2013-07-09 09:31:50 ....A 622592 Virusshare.00073/Backdoor.Win32.Bifrose.fppv-55f90b8582a880151fada73a91d6d52ed6c546534a9a7c8a0e198652271d1ea3 2013-07-08 11:07:58 ....A 1868800 Virusshare.00073/Backdoor.Win32.Bifrose.fqbg-2fbca3f6c6c00f5047fe91695474fbbc792eda97cb69b9c3321901213499801c 2013-07-09 12:51:24 ....A 53630 Virusshare.00073/Backdoor.Win32.Bifrose.fqm-45eb43df40c2078b5e85d14f11d84052cd73b30b6413667095e858275ddde5d5 2013-07-08 15:37:10 ....A 202621 Virusshare.00073/Backdoor.Win32.Bifrose.fqm-4e3f8f2e8c89d94c59a4a8d7e497b39b638f8324cef0e914f43925d79484bd8f 2013-07-09 22:33:32 ....A 230733 Virusshare.00073/Backdoor.Win32.Bifrose.fqm-919640e9a992aacbbd57ae1169488fb9d15bf1da3a30e659f13ba04c9a54693b 2013-07-09 10:54:10 ....A 55629 Virusshare.00073/Backdoor.Win32.Bifrose.fqm-a5f9f32eb09f7a0152e7888a8a3f1afb35f1f6c84b0321f6b0bd03c71057e594 2013-07-09 20:34:58 ....A 94564 Virusshare.00073/Backdoor.Win32.Bifrose.fqvu-13a599c6066726ce73ada04490cda6c9d342ff1c4c253656bdee446ea0b75749 2013-07-08 21:22:46 ....A 1740654 Virusshare.00073/Backdoor.Win32.Bifrose.fqxa-1737389bec9a56b87400a1e546182f424309a20b00c1a0180fc8853b708d54e4 2013-07-08 19:37:28 ....A 42429 Virusshare.00073/Backdoor.Win32.Bifrose.frf-3d603f4e75416150a315fd98a60a0f7fce43e4b9a6218827007dc369f2fe9bf5 2013-07-10 06:03:14 ....A 65917 Virusshare.00073/Backdoor.Win32.Bifrose.frf-9d869e2cc6c5c644506af93d2a8fdcb31d90203ee5e36f09ea2c6f0881106dba 2013-07-09 14:18:48 ....A 65917 Virusshare.00073/Backdoor.Win32.Bifrose.frf-b85dc996c93e61bd200f2366673d9f6c3c542916ebeaf57e70f813a096e1b8cb 2013-07-09 18:56:00 ....A 65917 Virusshare.00073/Backdoor.Win32.Bifrose.frf-e27400f9d23e8763f745ffd11da0d9af37b7994e955ed4e40fc8139cabd51f9c 2013-07-09 13:46:54 ....A 31964 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-0249cff424c79b2da14931d2b4b29fb4f708087f0616fd3ca97d7af91b7a83f8 2013-07-10 06:36:58 ....A 206255 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-0e53c591fbe6037d43169ed1dbb53f029fd8d09ce0669a1f1b303019e28c7aed 2013-07-10 07:30:50 ....A 168517 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-0e73f67cc11a6516bab01214e36d0624e5bbb301e0596f24d3bf42959c976b60 2013-07-08 23:15:38 ....A 172613 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1740793d16b3e590b97ea45ecab03dac9ee8fd34731aa086364347f0abc5fe2d 2013-07-08 23:10:32 ....A 31964 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1740e81cafcd09ba83fa0e2e87a05060a076f89ab3d03ab4478a7447d5af9d36 2013-07-08 23:19:02 ....A 126976 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1747ae060d915cf4344ec4c6970fa9b873695ebdc27361cbe32ec7379d575db8 2013-07-08 11:59:00 ....A 57145 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1abf33ad96d3191eb157c0e9ae20582d993d853eeafc73a09d87a2cd3b2a24b6 2013-07-09 07:34:50 ....A 528579 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1cad0ba9fa98ec3128ec15f6226473661c47a170915945e4fe1b2547c6c83aa0 2013-07-09 06:32:42 ....A 168517 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1cf81bab6c341896f91543e9c928173ead6bcff96e9ec35534d7705edfef05ef 2013-07-09 07:34:58 ....A 219545 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1d52c67c259033aee6b0e9d0009b296aa7fb92fe2c8f31f348f81f08547a306b 2013-07-10 10:14:34 ....A 177022 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-1f0c492a5d0d304035afb4f64a809b8304ed647a206af83fa81ce38630b8f917 2013-07-09 22:15:34 ....A 205381 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-211af4b5423c8ca798470d1a971e04806212a34ad3f27f843230a5ff71f31237 2013-07-09 21:32:42 ....A 206685 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-31da8589c4b10329721ccb8fd2f15729e872e57fd31bbe12dda6bbeaf70be633 2013-07-10 01:57:36 ....A 168517 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-409ce6d11496529b25a8801373b1bf5087a71edf2830962a592400b822912282 2013-07-10 08:16:08 ....A 33661 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-448cb29c6dd15ba588eebbdab42669128487ac0d754309418759b13327d047cc 2013-07-09 22:26:48 ....A 198396 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-459b69dcc6465ef2cd6fcaa08961e21b93a6dcd2ad9d6cafeee347facc3a11ec 2013-07-10 07:47:26 ....A 209618 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-54f816643bfe265102a88f5b264315b7c688ac8339d3a2bb024bac599adcfd8d 2013-07-10 10:22:44 ....A 341296 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-56d6943aec6ec7600b1ef9a8bf6303620049b3277a27a55ec4c1166ca6725ece 2013-07-09 19:25:38 ....A 202972 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-62eb236ba85c7a9300dbcd7253f4821e70ecb54dadfed5db115c0db554b6fcb8 2013-07-09 00:01:10 ....A 623005 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-72cf07f709547628fb426bffe5fe2d627ac5f23b3bcb5f34eb9561c161a70537 2013-07-10 12:13:28 ....A 193765 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-733cf14c5d35c6ded4efa3fcf8ae8e7d1d2ce66f43c4e2194d498c9d359b833c 2013-07-10 12:34:10 ....A 202564 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-73687df6549c17b8ff7c0b70ba32fdc34a4c09103b08a3d08513db7e0b9ec830 2013-07-10 16:38:02 ....A 31964 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-8623c831b8b715969639033171ce7d5900feca1fb2eb2aa94e77c6b075fbdb5b 2013-07-10 08:18:10 ....A 578117 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-944d4f561b93f5c09b3ab3952ccda75ab365de746102143446280e63602b0f4b 2013-07-09 17:21:42 ....A 341522 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-94b0bb4309ed8b84bb6e834387c6af6f22c902a25443e3d40e3eb3becfd5b371 2013-07-09 19:20:36 ....A 191108 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-98f6f7393693cbd45e0e39e09ac1ee960b2e59c6decae843d772c1a09b3bd348 2013-07-09 22:17:58 ....A 41854 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-9f49eec627cb64613c8173ad5733378950aa78d63c870456415e15b303642fd8 2013-07-10 16:14:24 ....A 31996 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-a98c4334d52454f4d9d8df51826eed8be40ff0a6673a001f7e8167ac84191537 2013-07-08 11:27:06 ....A 272952 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-d11e73b03bff2f0a4274de7cafb46d5f3dddb9e6b11256cd69cfc42d155b9441 2013-07-09 12:05:04 ....A 221760 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-dceecb9ea6bf64a13f73fb5cdb13c054bb91789d9a23b6a7beefc6fce608469d 2013-07-09 20:32:26 ....A 75645 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-dd4bcce31def19f83f5a8db92a60161a92e934620e699654fdb7ff7eebd0f267 2013-07-09 06:19:36 ....A 69567 Virusshare.00073/Backdoor.Win32.Bifrose.fsi-ec17dce1cb781f4de922ffdbf292df013e6f98c27ad227e6cbefe8561f22967f 2013-07-10 03:47:44 ....A 70557 Virusshare.00073/Backdoor.Win32.Bifrose.fsmv-541b645d7ad62e558e5db7d84f8de6a806a0e3bdb680aaa37d4a9c70630b9163 2013-07-10 11:55:46 ....A 62945 Virusshare.00073/Backdoor.Win32.Bifrose.ftgb-aeaf1deefa29348c8d3b56f0f1409034f1f1287edc5689ee235a9c53ea89c3b3 2013-07-09 07:45:16 ....A 122110 Virusshare.00073/Backdoor.Win32.Bifrose.ftpb-36b2e06f4fe2a4c436cb0b1aefa556ff5e34f668cb76038985c9e7bf9fbdefc6 2013-07-09 22:29:16 ....A 229757 Virusshare.00073/Backdoor.Win32.Bifrose.ftqv-9cc77b7d9a20ae92e63f14040658f76171c7b252b7dc4df8f447c2e3af6df871 2013-07-09 19:32:36 ....A 68485 Virusshare.00073/Backdoor.Win32.Bifrose.ftqv-9e87ad2b5b8e6c93312ecc64f8372ba5bd3a6f22b0ef48e5ddab5c4bb3afc5eb 2013-07-09 22:32:40 ....A 68477 Virusshare.00073/Backdoor.Win32.Bifrose.ftsy-33e704ff84900ec2b4db13225b7e4db95c18b2127f4637535451f694bfd53213 2013-07-10 00:52:30 ....A 68509 Virusshare.00073/Backdoor.Win32.Bifrose.ftsy-4236e97b873d54369061062cf5298a8162c128fb748417424b6c8394dc75298b 2013-07-09 12:22:32 ....A 4608 Virusshare.00073/Backdoor.Win32.Bifrose.fur-1cf47c44e10d26f7fc9a7e5925caf6d94ee7bdd80353cf8d5fd5abd724e5f39f 2013-07-10 13:21:10 ....A 77927 Virusshare.00073/Backdoor.Win32.Bifrose.fusg-4707122e117fbfda86a9fcb13cb2075cf6efcccbda771929715e82a3b81bba8d 2013-07-10 06:14:42 ....A 77927 Virusshare.00073/Backdoor.Win32.Bifrose.fusg-563dcc58d0cc360477cf5dac031114af8349593b22b356f95415d32ed93217c2 2013-07-09 20:10:04 ....A 107933 Virusshare.00073/Backdoor.Win32.Bifrose.fuuv-424ac00578851137767ab83d3806fa17ba33b3ac69be044510dfd39b91fc525a 2013-07-08 14:49:50 ....A 433168 Virusshare.00073/Backdoor.Win32.Bifrose.fvap-d460ada9ebffcf9de734bbe4ceec9ba5a3e5a7fdcba07e9d9057b7851b4e87f0 2013-07-10 14:51:30 ....A 450560 Virusshare.00073/Backdoor.Win32.Bifrose.fvc-74eb879dc2316a50eed569837f397d1bb431719b0ab3143af9cc1f6a0c81a93c 2013-07-10 12:03:04 ....A 303575 Virusshare.00073/Backdoor.Win32.Bifrose.fvik-ecb4e5e11500ec36c0865261fb94c3f789ebd4c39926fed16b4f71d345a4ac85 2013-07-09 21:10:56 ....A 86390 Virusshare.00073/Backdoor.Win32.Bifrose.fvkh-015f8b0e6cff70bd3003a23623a94bf200d347e4cf4307d0ce222653656e8d99 2013-07-09 17:18:28 ....A 161884 Virusshare.00073/Backdoor.Win32.Bifrose.fvkh-1c9cc4d03e9c5e44157befefd01072625cd5bc304757a05ef2c501778738d110 2013-07-09 22:31:20 ....A 49184 Virusshare.00073/Backdoor.Win32.Bifrose.fvkh-555e1ee552a7c1a587204c7b1e54d438893454662ccb1efe6855d2aaaa3f4cdd 2013-07-09 14:59:28 ....A 17922 Virusshare.00073/Backdoor.Win32.Bifrose.fvkh-715adbde0c35096b6fd9c6d667d5d7b9ed39d1c9f8b022516ec49ee275ded60f 2013-07-09 06:15:04 ....A 258609 Virusshare.00073/Backdoor.Win32.Bifrose.fvmh-1d5318979bc45671bdf37d096bab083f581c513fbc8af9fc1b139bb99d082199 2013-07-09 09:54:22 ....A 258609 Virusshare.00073/Backdoor.Win32.Bifrose.fvmh-2525759bb43e68f7a6fcc5c524b4ff2247f59678910402fc175029b0a447078b 2013-07-10 05:59:50 ....A 343116 Virusshare.00073/Backdoor.Win32.Bifrose.fvmq-5454cc1621b680dcab750973f31bc5d30c236f90d3aecd8d7bd080d6e94f2085 2013-07-10 03:29:48 ....A 191006 Virusshare.00073/Backdoor.Win32.Bifrose.fvmq-990ab4bbd760c66bb40c164171bdfefd380db767c5118d3b668bfbf3f80e16c1 2013-07-09 23:12:24 ....A 96817 Virusshare.00073/Backdoor.Win32.Bifrose.fvmq-bebf070aa6548f13e31d47288ed9c018aa32852d049e7747036a2269d62c8e62 2013-07-09 23:24:44 ....A 448000 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-0d40e5847e9edbca8e52cf12469fac6f3256ae4a15394ab4795ce8e3dd922460 2013-07-10 11:13:36 ....A 172645 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-0eacf42d6a51bcdfaf018829cf43783eb95b7bd3428728a0f53f9e63226d17ff 2013-07-08 16:47:24 ....A 166108 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-1727d4dcb9b4a08859d10b13dcaa6d5512e63ad1cfa934e4df13e221568810ca 2013-07-08 22:52:00 ....A 29980 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-1b199f43aa440682380a7c217fc0f7fa23c73a9bf75266a1faba5446144b0b9a 2013-07-10 16:58:44 ....A 29980 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-26a6ed0a9b55c05c354bd7319f5bd4a079911a90a9b73f56b3cc41ebfececa71 2013-07-10 13:49:54 ....A 177402 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-27e16bf35c6e543b1f0754c5e36e466f657dee2b8d37e69f77a30b2efa8faccf 2013-07-10 10:12:40 ....A 175104 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-28b19bb8ef98b97a11ffd5832a311e2c47724aa5d0fa497b67eb3d5bc084c551 2013-07-10 16:21:20 ....A 823496 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-3898f5a622dddc9c242703318972e9768d87dc4be3735a8413750345f5111116 2013-07-09 23:47:40 ....A 165114 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-4388618585f6401aaca14c18ed26d95c91ef4f8945bf94913a1016a24cdc7777 2013-07-10 13:21:48 ....A 29980 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-46c4bc7fd86e28e9fe98dbc18c1a80d64067a85b395eee09b5a86bfbd9f73a23 2013-07-08 22:27:46 ....A 58039 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-4e82bb6b6f3d40d3c80f386826babd6802c360a9151eb8a33dcb1591c048b810 2013-07-09 22:59:24 ....A 223199 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-5047bf832f99a93ff5ce41a4d8fe28fcdede3e4468550ac90e0191e0b31ed787 2013-07-10 13:57:26 ....A 86016 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-6500265261c2a92d1f25bbacf823351bb9d484c3dd9fa7b9b46453e27cd7ab42 2013-07-10 16:54:16 ....A 30012 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-737ebec982bec2431f52170cc452ba57a3cdc205aca8d2f5b86161f377d8fd90 2013-07-10 15:47:24 ....A 33979 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-94eef9c5a39ce6185c98a0bdb9b2202dbc97eb13a2b6754fdc732c14d191a929 2013-07-10 06:49:44 ....A 29980 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-954e7c46437ec94b422c6b93aa92a15ee11469f556037aacc4ade51a1da33259 2013-07-10 06:31:48 ....A 63358 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-95ebf36e7730423ad09b9423bc6d68a8e5e57448031fd1e4a319c7d595edaa31 2013-07-09 20:16:08 ....A 39424 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-96fffcc35bbdf7ffcada3958ea465997d6afe939551faecd5c73e5fe0767f2bb 2013-07-09 13:04:06 ....A 384000 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-97eee19de818986c1f51c98049e3832a32ed3fe8ee391a3d2b88334b1d206657 2013-07-10 17:56:58 ....A 37278 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-aae0a63924096fcd9e381e6f6f4edf36714346f778ab3d96d22c7a17cdaa879f 2013-07-09 14:45:12 ....A 29559 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-bb394110f1c16be4c056318fc80299da829214628d431594027c6c443b54d9a9 2013-07-09 17:23:46 ....A 87267 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-d5f1cf32047682823f5b1760acb271db4bf1b2db742a2eb9bd44af03fdceb60d 2013-07-10 11:16:18 ....A 29980 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-d7c367e5efade725c240345247e793775a8b696ce3bd6b427799be1fcc8b4bfe 2013-07-10 04:46:52 ....A 190154 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-dc1114f44875bc0921b7b83ddec0b1de427213d3838f49a73aa93794c211018e 2013-07-09 11:31:26 ....A 61182 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-ee167aca0bead5bb2279408d584fbec7d8e7ba9a308e824a0dd90db732e1bca2 2013-07-09 20:27:58 ....A 79075 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-f4adb9e647f20805e119aa141bdb1963d95e0a5b948140433a19de6420ce0301 2013-07-09 10:48:46 ....A 201280 Virusshare.00073/Backdoor.Win32.Bifrose.fvn-fbb9dbeaa61b9d91bb2538c7782f325257f16c440c084e55ce682c47e5be5512 2013-07-10 11:49:34 ....A 31964 Virusshare.00073/Backdoor.Win32.Bifrose.fvre-9ada8274a56551aee3077c9bfe24be4a10db7b7dc92702548c1959a8512e1000 2013-07-10 16:14:30 ....A 104511 Virusshare.00073/Backdoor.Win32.Bifrose.fvua-2780712aece7f1ab0bb84dd62469540a0ed0bb630d6685f5e689fd47a003dc46 2013-07-10 16:49:48 ....A 297212 Virusshare.00073/Backdoor.Win32.Bifrose.fvua-572d45b93fa7b5252860267564b1651b2a08189502bf665308ab2521e5b25d64 2013-07-09 17:49:40 ....A 303968 Virusshare.00073/Backdoor.Win32.Bifrose.fvua-98f0b598bb233b8ee7a1a43c7bbf81784891c06681e9260a67c7a381cc3f100f 2013-07-09 05:21:14 ....A 377529 Virusshare.00073/Backdoor.Win32.Bifrose.fwgh-2557b30f76738ef962225f076a5a91554c0dc214b37051c13df85364328d2522 2013-07-09 20:07:06 ....A 271545 Virusshare.00073/Backdoor.Win32.Bifrose.fwgh-71246b5ad033abd73fe92a8997d26aa87d032efe1b5ba28cfcff707074d2b946 2013-07-09 18:00:56 ....A 311677 Virusshare.00073/Backdoor.Win32.Bifrose.fwgv-90d5cdc5a85872de08b5b502676f2902254c98ce4bd14222bceb1ff2031c7303 2013-07-09 10:52:44 ....A 176788 Virusshare.00073/Backdoor.Win32.Bifrose.fwh-25279727ff2b99b30467c0e62711894bac50fca1f46d10fa5d958e930fd6d694 2013-07-10 17:57:30 ....A 84628 Virusshare.00073/Backdoor.Win32.Bifrose.fwh-567500160985b1bd8f6713dbe246767e7b5760314bd584d97a9e856e0ebe2608 2013-07-09 17:36:32 ....A 141312 Virusshare.00073/Backdoor.Win32.Bifrose.fwoc-9234d88275287c0978bec8edf7d2e25732e0855494f0342c6f15971c6976a48b 2013-07-10 02:48:02 ....A 21504 Virusshare.00073/Backdoor.Win32.Bifrose.fwpq-51b42317cb961e524e367763c28918f5be9310dcadc6e85836e5f81d3161c4ca 2013-07-10 17:00:12 ....A 21504 Virusshare.00073/Backdoor.Win32.Bifrose.fwpq-657e62bfecd760e04ae82cf14e35d2f3e250318aeab87a7201764451c7fb3ec2 2013-07-09 20:14:00 ....A 47104 Virusshare.00073/Backdoor.Win32.Bifrose.fwqt-4098ce1dbde1f394b623fce12e956aeaf20707ee5276dfd9e734aa63e7de4cd9 2013-07-10 02:39:12 ....A 99398 Virusshare.00073/Backdoor.Win32.Bifrose.fwue-3656718cdd14b112b63f3085145d571f2e4b4dbd4f4f88ca6fa043a84330e952 2013-07-10 05:34:26 ....A 130102 Virusshare.00073/Backdoor.Win32.Bifrose.fwue-ed6653deff5f36acb84b3bc398cea809412d400894d779c2e6c774b5e99b4ece 2013-07-10 17:16:38 ....A 212992 Virusshare.00073/Backdoor.Win32.Bifrose.fwvf-26a755745b62c0aaa236a24b121e9bb11038304b545c385a603fda50da85e9d3 2013-07-10 00:58:38 ....A 34816 Virusshare.00073/Backdoor.Win32.Bifrose.fwvf-60b9e14659cfb93f8cb9a120e81605d20ea93d1b3ae91c35c4f43e8e5d23b11d 2013-07-10 14:46:08 ....A 348212 Virusshare.00073/Backdoor.Win32.Bifrose.fwx-370b08cec1d58ff67bdf536ada27ac2db3c464582d1e93e95589bcfc806671a4 2013-07-09 20:56:18 ....A 349227 Virusshare.00073/Backdoor.Win32.Bifrose.fwx-947faa9d843687b28ab3cb9ad75f8aeb5f3a3d242a2ad8088d55d98824777209 2013-07-09 08:33:30 ....A 288219 Virusshare.00073/Backdoor.Win32.Bifrose.fxb-1d3f3586e25c2498e79c5238a312c8d848bd3ecf7e9dca1318fb6daab5e0aec1 2013-07-09 17:59:00 ....A 279933 Virusshare.00073/Backdoor.Win32.Bifrose.fxb-23ee1d839b8b2979e47bd6718863c0165a544a0d950b4b849cf06e1165c56c5b 2013-07-10 01:59:02 ....A 212992 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-0a13df7a40d1b7c7cdb5493536839e41f8aa6ce55a44ad0907903e9c63115760 2013-07-09 04:45:40 ....A 55677 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-177c3cce37e57a2ee98628b807c807fff06b66e355e54e2e7eb6d4734053bd72 2013-07-08 15:59:16 ....A 122368 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-7ef6164e71224d2647db360f7e777ee6ef2ac091878f254671ddb740c75d27b1 2013-07-10 15:51:36 ....A 827773 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-812521ce325d79edba6a0541100423d899e2ceaf9f95b76ba5ede8977f286d21 2013-07-10 17:01:06 ....A 926077 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-d9d0ae97c671b7cc0e8379960911c3e36c09971865a3b6f6526648e83cdbddeb 2013-07-10 05:19:50 ....A 481792 Virusshare.00073/Backdoor.Win32.Bifrose.fxcd-db1f45cbedb2e5e07239f4699aacaebb0256008abd2e7034ebff5543507c13dd 2013-07-08 14:35:52 ....A 80890 Virusshare.00073/Backdoor.Win32.Bifrose.fxkd-f345a3dccd62039a06e150ff18f264330c83dda3c4c93b700bf6a0c70a75d987 2013-07-09 11:30:14 ....A 161280 Virusshare.00073/Backdoor.Win32.Bifrose.fxll-24bf0751daffc936a646a151c361c88c11b55d4873a5a47dab32044750c63237 2013-07-09 19:07:58 ....A 85373 Virusshare.00073/Backdoor.Win32.Bifrose.fxll-aa4a07eb6fcf34de1ab1e30e9ba83a4a73630bc6b8d2b06a40fe39f0ed14e924 2013-07-09 14:15:00 ....A 81789 Virusshare.00073/Backdoor.Win32.Bifrose.fxll-d6033b16c194ae5991c66f7336920e0f6f70ba10b83de05e8af5942f1cc5c77b 2013-07-10 02:21:24 ....A 388516 Virusshare.00073/Backdoor.Win32.Bifrose.fxtt-36140e02d9c2343384cf238b82f6e0a14dcba99edf495a945aaf2e1ccbf3a71e 2013-07-09 16:39:28 ....A 410451 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-0eb39066d2206b25cf5ec2051cfec5ddf5b87bc156bf34c538d12be1d9337c09 2013-07-10 05:09:36 ....A 80765 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-0ec24319c34807936bdbab6ceb2e95268d4eddc7b5b146928833b468799d5b2a 2013-07-09 12:57:44 ....A 168955 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-0f07823ab25dc25e45315253a5869d5b0ac39ff4618e835cedd7477fdd0d2025 2013-07-08 23:29:14 ....A 168893 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-17499202aa1df228168ecafa1119957469d7b0bc526c59f1ea434fefa9b152a6 2013-07-09 02:20:38 ....A 226529 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-17638e3585f11980ec6ffb65e851c3776f9c15dec82a8ed278767a2441ffbaa7 2013-07-08 14:17:24 ....A 51200 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-18dadbc4a9a74811480356a504580bf0850b1530f6da5d2c87ab64da085b106f 2013-07-08 17:09:36 ....A 57755 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1aed80430ed381d31530a80d5da046da83148b1042994f78f65ea5f6bc73bbf9 2013-07-09 13:53:06 ....A 172713 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1bdd33fd8ad41f964b3fc46b07e3b7fc9e9401cdad949798bc1eb203e2c3d6cb 2013-07-10 06:25:12 ....A 209539 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1be947ec51b17f5a852ab8b4ff3a143d8926d94ed7dc7d5cea19ef6793f7e827 2013-07-09 06:58:28 ....A 172613 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1d4aec7376fdde693ea9c2ad11c5258850c235dcc1b6300d2ce648052432195b 2013-07-08 14:37:08 ....A 210003 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1f1bfa3ce69c5ba54b7bc5261c00f6c0f8402c1b625a23f2341949ea93ad139f 2013-07-08 15:05:16 ....A 63638 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1f256f70c74c9eece4e893beeeb70f77767337ab9a6719a7159813daa879bfe7 2013-07-10 16:10:40 ....A 193783 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-1fccc6f867a1affb4934b25757d852c23e9f4ec71598739ea8d44eda82bbc045 2013-07-09 18:41:42 ....A 176709 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-239cde56067b7396fb1e40577ba178f05b08adec3d85840e7b265bca977dfbe1 2013-07-10 01:11:06 ....A 297473 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-2439df3fbc740fdabdd489cb42a5a3bac881ec09c17bae0456f44060913d0bfc 2013-07-09 09:10:32 ....A 168861 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-252eb1917369824cc05743c45217ac1b63517edcdebd8903595fc3d2734f1aa4 2013-07-08 15:38:30 ....A 327680 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-2c152f1b727fe2580991596e1ab1034cdf6bcc5c9382b70eac53557d8372d8c7 2013-07-08 12:01:48 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-2fc8e7aba9d7361608c55d29c2f8c547e897589d97445dc19ca145495a194044 2013-07-08 15:06:28 ....A 164765 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-2ff7e21f09d302c20bb3a65bb3490d84c7e69cd6fecddc2b0c84c693dd2663fb 2013-07-09 21:39:10 ....A 193843 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-354cfdcb769a79c7d4d8a54fbf66575cd144cb91c815b2a2728d94c17464c85e 2013-07-09 07:20:58 ....A 168549 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-3612a7bf57f50ffb409e60f761f344c9646f90d457d3c5a08079c2ec937e5a24 2013-07-09 09:45:08 ....A 172232 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-361cbefedb5464828e97bd6097f6eb923c1e5ae3406d2f65d8c6748963184c21 2013-07-09 07:18:16 ....A 195008 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-362c83f074a9fc5614d2c31fc8112e9a5ceb5d4dd365119427d667793cf23c57 2013-07-10 12:53:36 ....A 164040 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-37538ce72d73512fee0f4664d0d313d0f8b67fde6c93b38990bf171dbc23ffe3 2013-07-10 12:52:06 ....A 174180 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-389930636d0a0636fb31e020bab08762b71ec3c4431a35805092550b8dc78fb9 2013-07-10 13:10:04 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-390ad599cb243dd85d7258ee4bd261a4274e66ec3a272515b073255b67345b0b 2013-07-10 01:44:30 ....A 184520 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-40d025fd5e4d26e76a4440309e4d194d6ebca2d1eedc2425a5bb0f51f02d5e5d 2013-07-09 09:15:54 ....A 196808 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-460eaa0bd9c51ceada26c298fe07e39ba182ae2ca2efda0f431c26137a2bae0b 2013-07-10 11:07:48 ....A 213635 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-46a6fe7f6ab42ae31cd504c32e587b97c259e091ceae909fdbca0252932d836a 2013-07-08 16:34:10 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-4e4c0e05827ff52420f8960474d285174460dbfc19bdf8db964d5f58545c5044 2013-07-09 06:12:42 ....A 194250 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-563a1de626e6b4fb8e369897944ae1f2fe33ae03d6cb3f121de5af7647d2a9c5 2013-07-10 10:47:10 ....A 197890 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-583b7c25fe4ad41a1d7a7c067754982074835ecfc81c1f0af1b069bf41397de3 2013-07-09 17:49:24 ....A 194144 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-604599daee3ab925987501d8450c439a968b5cf0c0615c21d9e020a898d4fcbb 2013-07-10 12:18:06 ....A 164864 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-64c5244db4aaf61bca473ba0f9a420514891eac08d53101378c7ca17f785c28c 2013-07-08 12:39:48 ....A 442781 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-704e1f70ce02e3e4bf1fa13765cbff03560e6485882cee78cebdfca0d7ff986d 2013-07-09 15:36:34 ....A 235594 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-729c5c01246ce771c1d13267defe25512e7132dcc1abc2d54d00a9a68b6aabe6 2013-07-10 11:58:38 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-7318791f32ae0e32e88b4bed7b6feb451c8dcb89f046a0e3640c56c96ee3edc0 2013-07-10 16:54:40 ....A 226571 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-7353f364ef505605767f27a313d823f059531010e2b537ecede84198bc2ca518 2013-07-10 14:31:38 ....A 172645 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-751744ad142b03cc6f6e5a40840f23e9c87851d22afe8586328066501d403458 2013-07-08 17:22:00 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-7eb911c12328cdd1494889b141cf8c50f02fd60bf41a1a4bde33cee2b86cb63b 2013-07-08 12:30:56 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-8f94122509903e73a8785e307a1f21bd138aaa5963bc772830e76d94c6d725ec 2013-07-08 22:01:04 ....A 168829 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-8ffa03c1e2f0fcee631ff551270e4290fe92044426d953ac4b28193448edecb7 2013-07-09 19:49:46 ....A 1022346 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-94f6e2dc2103a9e9a3d3571addf441c8e45d220ac7a01d17482ce38dd882dc3d 2013-07-10 10:48:02 ....A 181757 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-95bf845d811a65b211b03cc8f612622fb6c94e3055330f79d491aeefe9dc1e33 2013-07-10 12:45:16 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-968d5e52ad3cfbfcf3db061df77406982686eef9fd3723309c5481c5b0e32ad8 2013-07-10 16:12:22 ....A 63307 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-9a3dc5bc5ae55d8e8d77d30499d666e22d03355846a540619d81a1d89db6dce7 2013-07-09 14:37:06 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-9ac43902e8ada5c26c3d23b028d8e65f49708ac199e930a43140b26c4d546cc5 2013-07-09 14:57:00 ....A 53117 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-9aed530f9cff5d7ab565236cf509f0a3c035322f9080dfd5ffb8b3f01966fcc0 2013-07-10 16:45:22 ....A 164040 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-9f281b71a17f42011a764778027ed9223c42289444ee6475288c856b9495e7b4 2013-07-10 00:01:48 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-a1f464e906645cc9df92567bbbc337b3eed72cb5d0cf53fc251f3560cdd5923c 2013-07-09 07:57:40 ....A 164765 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-ac0b3427e4596451883554df8f331110adb2f5d98374f158a0093a56241df5b7 2013-07-09 20:40:00 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-bbe041c437ac88a635c3d51553f4fc30af5b34946904fb41c41b96e33c712934 2013-07-09 22:17:36 ....A 392053 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-bd097703a10646f2cb00f547f7a7abdffac4d1f5fd5be35a63d3be734f46dc9e 2013-07-09 22:18:30 ....A 941569 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-bdff8f99a4ad9d951b2441bcaab5665bba8baa84f9378b0843b53a5cf9db5436 2013-07-09 12:19:46 ....A 164040 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-c2b274160b637ffb2bd3a1787cb41cb9545a81fbb4db4b9241d5bb7f13bbe69c 2013-07-10 10:33:06 ....A 190977 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-c388fab1e71ed558502a6af05cf5bba086d7d2951e564ed53179ec0575a41b4b 2013-07-10 05:04:44 ....A 32256 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-c6cf179fca2659a2b9b6716b2ab045fbb812930b0c3581f71edaca44132758e3 2013-07-09 12:03:42 ....A 32669 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-c89de96630ae3307b4679ebbf713266fb72411063c769d5dbb5585e41472172f 2013-07-10 11:16:48 ....A 64604 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-cca9e01f75204f4a2c93fd2f470be309cf641bcabb9543367544804da7168322 2013-07-09 23:34:28 ....A 32637 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-d20b963f8469ea17b6fb7029619382993b2caef84ab88fd7329814fbf235464c 2013-07-08 12:56:18 ....A 164421 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-d59f128f0604dae937a6c00dfdf91698e7db922f811e3570aae9daa240f2bb93 2013-07-09 06:04:22 ....A 168136 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-d8b3ce0b7276f7c05618db625e77c2fca901b14b96bfaf8f67de0af4a4dc3c27 2013-07-09 09:12:12 ....A 64896 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-da930c40f74d265fc7b781e7e7d2aab29937b5a2506474727774cea9952b1e2a 2013-07-09 23:37:02 ....A 110461 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-dcf6c64289e5e31c52d4da328b25d8759cf07f806bd119778a0ade265e9354b3 2013-07-10 00:25:56 ....A 165114 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-e064c010da8994e4454dd5ef9521b6dc704786dc37d2b0135fb5a0da267c8260 2013-07-10 01:52:16 ....A 68521 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-e0a514b643fa4b592051933f0b87e63c334ffe898d7ba02bf036f84cd1a5949f 2013-07-09 08:01:14 ....A 164733 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-e1fa17be12f03f96a65f3875e0da2d7b32403165f04ad4532c57664d06ddcdd8 2013-07-09 15:37:56 ....A 241864 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-e5e5428e80b467ae0c37de97c7c92f7abccece6a6080e2dd8b47a377df5ac1d8 2013-07-09 14:25:28 ....A 342222 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-f0c6bd18accabdbd608611b93692017fcd36e81e69097a4e2a504e271fcc84b0 2013-07-10 12:53:22 ....A 35197 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-f2d7d25c2bff1d42938494c82eb016caa55daf298db63612c90cd2fcb46dbff1 2013-07-09 08:12:48 ....A 32669 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-f50791c670b6f864c50d524f8e8c5171cbb655a5993e1e862486d60ef3ee10bf 2013-07-10 17:33:18 ....A 176741 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-f60de2d7c719fdbab5fe18b74b077e6107843326443a07446db9600e8f7aa502 2013-07-09 20:28:20 ....A 168829 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-f9b9b22a3e43890e22cf2d7750c0aeca0a61f7d7fc2d63c4257aa393148e875f 2013-07-10 16:23:38 ....A 180424 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-fb03a11b09fd8d3840e6307fb16ace1e4f637471b35c99fc28967f4933bd36b9 2013-07-10 11:28:26 ....A 189800 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-fc16795477a5bab9f78e97d01cad40bae1fdf8906296b1a6085467aa33d85e40 2013-07-09 10:49:56 ....A 86909 Virusshare.00073/Backdoor.Win32.Bifrose.fxv-fcd544e2a7d4e490b60123cd2cf8b266976fca40bda86b0dde3e1225769b6cbe 2013-07-08 16:58:28 ....A 202243 Virusshare.00073/Backdoor.Win32.Bifrose.fzcd-8fc9b520ba76ebff7b12e947940d1dd48f2c2637f2e6348a02506ed28bfd2dff 2013-07-09 20:33:16 ....A 185908 Virusshare.00073/Backdoor.Win32.Bifrose.fzoe-19e5bff4affeef69ac11585021ba1867868f6cb697b6b26e2653d54d3feeda92 2013-07-09 06:14:22 ....A 219057 Virusshare.00073/Backdoor.Win32.Bifrose.fzoe-1c958b17e6c6a89cacf78cc02fc68ef3cbbb7d82ace8eb12aae982804d83c186 2013-07-09 10:36:40 ....A 186321 Virusshare.00073/Backdoor.Win32.Bifrose.fzoe-2576c6945f2ffcfc98deae3c9d9723612749b19877ccd7d7628b6a02b1ce14e3 2013-07-09 00:43:00 ....A 311537 Virusshare.00073/Backdoor.Win32.Bifrose.gam-175c05b4ff5b2c412d04fae14276f581aeb0e78b991c8ceeb4750393650a5e9f 2013-07-08 13:31:48 ....A 172413 Virusshare.00073/Backdoor.Win32.Bifrose.gam-2fddc17601d921789fbf96d863a0912a343c648967c70ccd829e9479592243b9 2013-07-09 20:54:54 ....A 201313 Virusshare.00073/Backdoor.Win32.Bifrose.gam-519b3d4598fd27778e70d6536e6a3a40f2de53ca6422ff679dc1a9a61fd34d43 2013-07-09 10:23:14 ....A 226279 Virusshare.00073/Backdoor.Win32.Bifrose.gam-5621717638abef49c2677ce63547fd8acac91055b7e65436306a6c589c9fac97 2013-07-09 10:29:10 ....A 195808 Virusshare.00073/Backdoor.Win32.Bifrose.gayy-4609a1c9f2201ee25bb400f205cfe164fe9bfbd8aede0b2d17afa5b5cf0c5d56 2013-07-09 15:18:18 ....A 4150784 Virusshare.00073/Backdoor.Win32.Bifrose.gbjd-95dbb50df3a2adbdbb4a8be37f722e6070aa3c3ed9d48b094d0bd34bf0807d12 2013-07-10 01:55:10 ....A 32768 Virusshare.00073/Backdoor.Win32.Bifrose.gbjd-ba5ddfd6685d309acbf5380479a44235eaca08a0606fd46fd7167b070b9e5780 2013-07-09 19:32:12 ....A 60797 Virusshare.00073/Backdoor.Win32.Bifrose.gboz-2425b58674633408cb7337b3948c7a6ff777862b613788d416440b831c579149 2013-07-09 13:03:32 ....A 54653 Virusshare.00073/Backdoor.Win32.Bifrose.gbse-25584b1187319bab4534b166841798d985a2702e6341ad0950e9379af1617421 2013-07-09 09:21:52 ....A 154217 Virusshare.00073/Backdoor.Win32.Bifrose.gbsv-c776060c4dde37a6f3a6be28e2a8157812fe0f65985115d9438639ecc9375e79 2013-07-08 18:31:02 ....A 366437 Virusshare.00073/Backdoor.Win32.Bifrose.gbzo-9063c5bab3819a36944b21da0917eae6d284c9ff52a33321fbf84a3fa49a3af5 2013-07-10 11:46:42 ....A 52534 Virusshare.00073/Backdoor.Win32.Bifrose.gdae-46fe65106ffe3e88db8afa25ba92a6c5c14ced05cc6b9acb132065241501e606 2013-07-10 04:37:48 ....A 91337 Virusshare.00073/Backdoor.Win32.Bifrose.gfha-c5773a9d84ac9085b33b716787aea4dd8d1aa5d811b2b8676fb3b2e15c89b682 2013-07-09 13:58:08 ....A 1758077 Virusshare.00073/Backdoor.Win32.Bifrose.gfro-938051e4aadee0f23927217231db5c090a83328b477179101c68fbcd101922c0 2013-07-09 12:56:02 ....A 202134 Virusshare.00073/Backdoor.Win32.Bifrose.ggbj-9c0247bf90dcaedde7c21124cf7b374b905316d8a8f70d39484184e1950c8043 2013-07-08 12:44:36 ....A 75996 Virusshare.00073/Backdoor.Win32.Bifrose.ghal-8f9bcec1a3ec272aae8b1fc5763e3600f07b7ce938e6f7a6bae181b15f8cbd92 2013-07-08 13:44:30 ....A 53248 Virusshare.00073/Backdoor.Win32.Bifrose.ghmd-1acb24e5ac18c75a0120efe8986df9bb5241a354a949053b6b2d630476d41cb7 2013-07-09 08:50:08 ....A 62877 Virusshare.00073/Backdoor.Win32.Bifrose.qhy-25d32ec999218790d7c23ed5fd6ede2244fc33bec8d3b169538d8100f28bc181 2013-07-10 12:29:42 ....A 675202 Virusshare.00073/Backdoor.Win32.Bifrose.te-58b4255c654d0027e496c67d31ccb36da66e67396daee24a84e0272b10837cc6 2013-07-09 18:27:20 ....A 23040 Virusshare.00073/Backdoor.Win32.Bifrose.zoj-725d51536892abd4182fce14efb81b66db1bb4f092d43d355768c5ee7f14436d 2013-07-08 16:02:00 ....A 27648 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-2fc43cd65431ad4a418448e8ea81cda0e105397832864795298eb6ebf2de5d1d 2013-07-08 21:19:14 ....A 55296 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-3196294f408a642e4bd46f629a840a8ed6b5fa2db1858ee6f453cecac4cb6d52 2013-07-08 23:04:10 ....A 54016 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-321bc6a43041c3428cc0a58930a4b1fd6a55042c75efccb8efa60c1747d9965c 2013-07-08 23:54:56 ....A 27648 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-42c25dc4f259e1fb3c2257003857d9fad97d7dec31f8c33c522bb8b515057b25 2013-07-08 19:45:32 ....A 54016 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-71179da73d096b1001e30f0f27da021e021b43d55cad706eacf26e249934fc07 2013-07-09 04:19:18 ....A 27648 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-7384a6deff8a1c10f46735c86a532d523ac6a22c383c3300f098b65d65732159 2013-07-09 00:32:04 ....A 27648 Virusshare.00073/Backdoor.Win32.BlackEnergy.d-a2589ecc58f9e4a1afe77dce8de6a4b6957224cf2d694eb4c9ea102c2e790758 2013-07-10 18:02:26 ....A 407040 Virusshare.00073/Backdoor.Win32.BlackHole.aqah-1e59c1fd94effb6e52ed580d76b94ccbfcb8e62a77a5dd9fa553d252adace8f0 2013-07-08 19:44:30 ....A 207360 Virusshare.00073/Backdoor.Win32.BlackHole.bcnp-411f086c359863165b5cd538c8910baf83b4cf5fce2cae3446b4be8d0f6931e0 2013-07-08 11:30:36 ....A 274432 Virusshare.00073/Backdoor.Win32.BlackHole.dqra-4e1ceb7e84f827959a27f552d8e2654a355d82af5bc466b6c5eaa580badf3451 2013-07-09 04:22:54 ....A 147456 Virusshare.00073/Backdoor.Win32.BlackHole.eacs-9309565444ee08717e5af14ded72554ed547657fb23243e1d149b3f1536bbb5b 2013-07-08 15:57:40 ....A 493056 Virusshare.00073/Backdoor.Win32.BlackHole.emnv-170dbbad92dc095e54131f56b07d506534656de1290fecdfe310bac6edabf7b3 2013-07-09 17:04:10 ....A 504832 Virusshare.00073/Backdoor.Win32.BlackHole.emnv-904b7c37ca79580c280b40b02b16735aa154af54ba0bb27685039dac748472f2 2013-07-10 08:02:36 ....A 396800 Virusshare.00073/Backdoor.Win32.BlackHole.enwf-1c0d819010454d253527c6c52afd90be2a5da09b73d9ac042be9e1f18fa0234a 2013-07-09 20:16:02 ....A 411136 Virusshare.00073/Backdoor.Win32.BlackHole.enwf-54dfc014059b0f2ee7f7512d18bf155c83984733126cd6745afec3e850b0233b 2013-07-10 13:55:16 ....A 154112 Virusshare.00073/Backdoor.Win32.BlackHole.fq-1fbb3c3f69eba28729ee16f66cf70cc12ec2566675d885a71d24b445815574f7 2013-07-10 11:39:56 ....A 536576 Virusshare.00073/Backdoor.Win32.BlackHole.gyw-73239884809c652b117eed2d8833810445032230ebae4fc3fea40f8acb9684aa 2013-07-08 16:21:22 ....A 177152 Virusshare.00073/Backdoor.Win32.BlackHole.j-2a28016b7db1005812fdf2416080729698d3a690f1d104129e9e808bc10f9fa3 2013-07-09 18:12:44 ....A 182784 Virusshare.00073/Backdoor.Win32.BlackHole.k-a25ef685529261c099d9b9e2a2cfcc48ee9aa7bdccf3ea50962f0f1216b012e6 2013-07-09 08:59:12 ....A 196032 Virusshare.00073/Backdoor.Win32.BlackHole.oog-369f66be2f8e07820b5a7795bb30641348af0ec21f0205c132be074a44337394 2013-07-08 17:16:42 ....A 53760 Virusshare.00073/Backdoor.Win32.Blakken.vim-8fc24ab5bd96a06d0c6ca320557d61acd4b0a264235c0c4fd4a17712c168dbca 2013-07-10 17:10:36 ....A 57422 Virusshare.00073/Backdoor.Win32.Boid.20-7368afb25c2a6e09807543945cc8e6a6017bb32dd935edba071c429fbcf996a2 2013-07-10 17:44:22 ....A 687134 Virusshare.00073/Backdoor.Win32.Brabot.a-463a8fe534f77134506bcb7d19688fe07355808bbc732968d1cb998699fb12af 2013-07-10 05:43:34 ....A 11812 Virusshare.00073/Backdoor.Win32.Bredavi.dxd-4362d3df2f11b3722e140810a6e6cbce9f1c424a9acad3ebd5ab1be9e17158a8 2013-07-09 21:19:12 ....A 65536 Virusshare.00073/Backdoor.Win32.Bredavi.dxr-91a0b70f1794e994f76fd8c41861cb4066dc6dcbecf7db45df7331e4b49d583d 2013-07-08 16:01:06 ....A 160157 Virusshare.00073/Backdoor.Win32.Bredolab.afgm-5f2a02b8f8022ca4539c45f9f2392487b2740d354e24d3d9bbc3f69bb681db75 2013-07-10 06:37:24 ....A 1106301 Virusshare.00073/Backdoor.Win32.Bredolab.ahtv-5351671de498c4e22267c49aba15e94ce7e83524128bb75094e8c3116b894a6b 2013-07-09 01:51:14 ....A 343552 Virusshare.00073/Backdoor.Win32.Bredolab.ahwm-40ff682b7fdea65a625f2c6e31a6f5b925f3ace44bbf179c2f8cd4fcbe45de6e 2013-07-09 03:46:06 ....A 41984 Virusshare.00073/Backdoor.Win32.Bredolab.dxa-1770038ba8d9e8afe2b673b6438824bb3daa5041158ed48c8e53e1f2092f2551 2013-07-10 11:53:36 ....A 21504 Virusshare.00073/Backdoor.Win32.Bredolab.ehc-b792f2503adcf396c8941358fd3b687840bab70d2a7c2f614b13eb64f1a0086a 2013-07-10 17:46:56 ....A 81920 Virusshare.00073/Backdoor.Win32.Bredolab.ick-58593562efc250e27c4e0bf39922ac0fabe0127622267d3c00d1388327b78faa 2013-07-09 14:57:44 ....A 172032 Virusshare.00073/Backdoor.Win32.Bredolab.irl-254d6e9c2cc3cac063b9d95447dd5a021a80e952c7ef21a924d26ca53ede336d 2013-07-10 14:54:26 ....A 121665 Virusshare.00073/Backdoor.Win32.Bredolab.kav-382fc612cc032186beac0ab80e63803da44f0054026ec7862c09f074111a0313 2013-07-10 00:46:02 ....A 329044 Virusshare.00073/Backdoor.Win32.Bredolab.kav-44a4ef11d1c263e3a76ecff843d6c6fd9f24a54be6f46b4d812ff65563194436 2013-07-09 22:38:46 ....A 133427 Virusshare.00073/Backdoor.Win32.Bredolab.kav-460c175b6c83a3964e46c6d46e4d9081d6cfad22c73d390c4553f50334970881 2013-07-09 08:19:56 ....A 329717 Virusshare.00073/Backdoor.Win32.Bredolab.kav-564a46b3145db7be1d3dba569fe9d3569e4fd4d3b8f0ae3041fe47ea5422790a 2013-07-10 17:51:54 ....A 279425 Virusshare.00073/Backdoor.Win32.Bredolab.kav-65154000d82de5f4e060b6553a42d600766da99ade310d733031b48e817a128b 2013-07-09 03:44:08 ....A 1282048 Virusshare.00073/Backdoor.Win32.Bredolab.kfg-1b8841f22358d241db65a063ae045efbdbd13ace969496d71694d683facb3246 2013-07-09 15:36:50 ....A 163840 Virusshare.00073/Backdoor.Win32.Bredolab.kfx-725370c3bb1d95756e7f9cde8ae14c07d1384f06bba19a97cc328a504a9daa1f 2013-07-09 19:20:56 ....A 190976 Virusshare.00073/Backdoor.Win32.Bredolab.ksf-991c6b99b1b1b70cc2c35328991d94f24033160231128060f1ad2c705ce49335 2013-07-09 20:03:38 ....A 92680 Virusshare.00073/Backdoor.Win32.Bredolab.ksg-0cef85250122964995fb28dee4d50db88c0a739bc011a571fd92e05a98aa0c21 2013-07-09 00:06:30 ....A 17928 Virusshare.00073/Backdoor.Win32.Bredolab.liw-609dd01b365077ca4a55e78e1c946642c5a4f23471ae730c66451054a80c9f7e 2013-07-10 06:49:56 ....A 46592 Virusshare.00073/Backdoor.Win32.Bredolab.lyd-53238f648e41bd55e040812cd29dcd5d4e7477c6564bd4197e79be52118379a8 2013-07-10 00:02:52 ....A 652288 Virusshare.00073/Backdoor.Win32.Bredolab.lzf-1c067b0362c772551a52b20361a27efd6c7ffbe655b6d8b8b0456d0d7f26fb7f 2013-07-09 15:04:26 ....A 652288 Virusshare.00073/Backdoor.Win32.Bredolab.mca-41ba89280d22ce05c8c7a38058debb71f20884f0b90825ffec45d1c673072e6f 2013-07-09 17:29:58 ....A 18944 Virusshare.00073/Backdoor.Win32.Bredolab.mca-9b3b750381bd5a1d7eba8d0d5bf706bc02501590a45a2fc9df4b30b556196d45 2013-07-09 16:51:44 ....A 652288 Virusshare.00073/Backdoor.Win32.Bredolab.mel-9e52dd73a8e5fbed1affae126039b0cffe54a5c0db2b52cc4df35b06a4fb9516 2013-07-09 18:10:56 ....A 294912 Virusshare.00073/Backdoor.Win32.Bredolab.mey-42f02f5ce784800975a998bce0c54e9285f3ccd7d79e3e093fe2d8bdf682868e 2013-07-09 19:05:08 ....A 479321 Virusshare.00073/Backdoor.Win32.Bredolab.mfy-40e2edfe2a9eed51efe0882ec71ff9e974309b818136918285d68438f61a2443 2013-07-10 02:03:26 ....A 24584 Virusshare.00073/Backdoor.Win32.Bredolab.mfy-435dbdffb8269e0d1c039663ce69f5f483970ad1ea80d07547cd4605d286c514 2013-07-10 17:39:30 ....A 122739 Virusshare.00073/Backdoor.Win32.Bredolab.mfy-807b2360225c997cbcf6d25dbb516e20aaa2e4ce76f945e17472c0c67d4447f4 2013-07-09 21:54:10 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mln-1acbf1761173551f25c6a1e31e4d5ff3f3d2d2b7430182fc8d908c82677550f0 2013-07-09 16:40:40 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mln-30a1a0ef6d15a07578bd51d49656b143fd5b081ee6eb333dddeeee52e87de778 2013-07-10 07:54:14 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mln-435a43394f7a95efa888981be9c851f204dd38af4ba495a2c2d62d7912295f2d 2013-07-10 17:39:46 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mln-47adc73f8a4388e93a876190dde86a52ba6ca6dc48b79f67d530ff8067c70392 2013-07-10 04:54:00 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mog-1c13ea6285826aeeb2dce1a5567dbdf0dd86f41f89e4db2d1ad18b13ea8570bf 2013-07-09 17:11:04 ....A 167805 Virusshare.00073/Backdoor.Win32.Bredolab.mpf-990ae51d87081e19cddb219ef574006e47bc1abaac6bc0eaf4ca69030771ca14 2013-07-09 09:43:30 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mqv-36195cc7cd58b860eda116ba3eb48dfeda9413180adb54240d4845763f239f2f 2013-07-09 02:42:08 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mrz-176b07d82325505e0a87c94f1cc8b3c57e164ff0068c445b6d6f6c9b31c2493a 2013-07-10 11:23:00 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.mrz-1e115cb0fad5119c9ca89b289ec505a2034d62d648d726360fea779e515ccda9 2013-07-09 08:44:24 ....A 18545 Virusshare.00073/Backdoor.Win32.Bredolab.msx-1d2c406f34d1716af6cb513911e9490bd866cea2dbd405e5122361472f894fdf 2013-07-09 08:25:48 ....A 152768 Virusshare.00073/Backdoor.Win32.Bredolab.muw-256eba570b1d5192446adfa39aa6df6b32a9aa646a63a4ff6c977b189b07b873 2013-07-09 22:08:32 ....A 688136 Virusshare.00073/Backdoor.Win32.Bredolab.mvk-9524a680086f9151b73561ebba710d1cf850336923e14ccfcaa4593c3de299a3 2013-07-10 02:39:22 ....A 194267 Virusshare.00073/Backdoor.Win32.Bredolab.mvp-1c83a5790142aa1d039d360c1f96b31506aecf559d086e932c8bd37a5a01eb93 2013-07-10 07:22:46 ....A 652288 Virusshare.00073/Backdoor.Win32.Bredolab.mwj-1c76b5ffddb69e63c5ec5defb519a3515d0b1c192fad6a64e6b6b49835cf91d3 2013-07-10 07:14:04 ....A 652288 Virusshare.00073/Backdoor.Win32.Bredolab.mwj-20100f5b88cc67f6af4d8532b51bf31043074a4db7723b603661dfc97439713d 2013-07-09 11:41:34 ....A 346112 Virusshare.00073/Backdoor.Win32.Bredolab.nfw-e8071e678fddcb3a59b691b814eb1d4b78af9fe5d9909a09c17573a2bbcbdd19 2013-07-08 23:20:18 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.nfz-17430504a99a7e9d06a1fc06eac19725762740b0062d63001b518fbda2f03b88 2013-07-09 19:36:40 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.nfz-348e5d7fe73d2c98e040b00102fb1669204e42c5806248530c7b6d1223f91478 2013-07-10 11:23:34 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.nfz-7450fca8e9d1e1bcee5326ef4532f88efb14bcd8820241e83499b45e480d6024 2013-07-09 16:28:24 ....A 651264 Virusshare.00073/Backdoor.Win32.Bredolab.nfz-99ae67e8e3b854e7dc9947fb40ee411d63f67ee2f19f04fd6dfb65b3ad1e22a7 2013-07-08 23:07:14 ....A 34333 Virusshare.00073/Backdoor.Win32.Bredolab.ngg-5004e09f7bd0d1b1e1c6bad477b8f3cefb44c0b0e51ce432f4dec2ca51dece14 2013-07-10 07:23:08 ....A 54653 Virusshare.00073/Backdoor.Win32.Bredolab.oag-45c67f0b3d1ed311bc6c097dffc004eda957772f33376664058c840762cc404c 2013-07-10 18:06:14 ....A 653824 Virusshare.00073/Backdoor.Win32.Bredolab.ocm-65eabf9c2f9d334b9297e416fb4c7f0c7aecd96d10db28547f96138a07858f6b 2013-07-09 22:33:04 ....A 653312 Virusshare.00073/Backdoor.Win32.Bredolab.oqe-07e0e263d3baa983f01f5cb828dd2a02953b925b46c04f170d9316801e4eaefa 2013-07-10 01:38:46 ....A 653312 Virusshare.00073/Backdoor.Win32.Bredolab.oqe-95b0f97010cee2cdc4b2cdc539e78b10632aaa3e3131c2de2aca7bdfdedcb9c8 2013-07-10 13:41:38 ....A 57344 Virusshare.00073/Backdoor.Win32.Bredolab.ors-47c92e97dc4486e3a8489d062212c85c963f6c594613255dba35d72bbb0fbb5d 2013-07-09 10:31:26 ....A 734208 Virusshare.00073/Backdoor.Win32.Bredolab.ory-006c5e43ac26aa564ed531be25650f335099c38476854143e4cf1c3cb34890a7 2013-07-09 22:06:52 ....A 734208 Virusshare.00073/Backdoor.Win32.Bredolab.ory-06b10a8a43f0b521dcfbcba95e7074e36504b50f3f7de51ae4e255f5da3c8ea0 2013-07-09 19:18:26 ....A 734208 Virusshare.00073/Backdoor.Win32.Bredolab.ory-1629efe8c181c4f1403f39a786eb31b82205fcdcc0084c026479674aa75e339b 2013-07-09 21:54:46 ....A 734208 Virusshare.00073/Backdoor.Win32.Bredolab.ory-178f1ebccf387c008f0c7fd2b91a4aaa2cd6ca9aea7948a23b6614ba29b281a8 2013-07-09 11:08:12 ....A 19456 Virusshare.00073/Backdoor.Win32.Bredolab.ory-4397459a7677cd388c07e11219350c7a7fe4b8448cc7e808011f7589971f4e1e 2013-07-09 15:38:58 ....A 733696 Virusshare.00073/Backdoor.Win32.Bredolab.oug-345b851e040cf68a4f230e0c6694561e8ae8c6d37aa497deb53430b7285299d2 2013-07-10 15:58:24 ....A 733696 Virusshare.00073/Backdoor.Win32.Bredolab.oug-46c77d10c2487f0b774dd01bb4a6bf08eab3d62cccc7d55a279d631eeb958f7f 2013-07-09 12:13:24 ....A 733696 Virusshare.00073/Backdoor.Win32.Bredolab.oug-5386cd36f6863b41d25a4e66a4ad09a9ca32cd880e12cfd520f6754bc732f373 2013-07-10 14:27:28 ....A 364089 Virusshare.00073/Backdoor.Win32.Bredolab.oug-73c95dde4a139c3465e09637e3b111200fefaba04afc4dc6cfc6325a44cbfc07 2013-07-09 21:34:12 ....A 733696 Virusshare.00073/Backdoor.Win32.Bredolab.oug-93c8864efc0f630fb657b089e1e4561b9f8868a60e64293a46849640c529bc27 2013-07-10 03:29:48 ....A 759296 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-06164a9095fd787270892f017239179bf9f257c33952dea9af6410ffd9ec8d5b 2013-07-10 04:38:36 ....A 1412 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-2009721ed916f693dfb19be485fc3a727de0d543e357dd3d57dee812ff69fdc8 2013-07-09 21:57:38 ....A 759296 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-34045d71e587a6b62fcab8ec70defe3417183a6f686f8687bd9e31fd8c4abe5a 2013-07-10 10:21:10 ....A 835584 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-574072c5a679139972a1d4421259866a18410a00d99ecadbaa3f7efef551ad89 2013-07-09 13:15:24 ....A 760832 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-636ccc831f364e1141288e155bb2c68af9f8a121b1e95dea4f769ca6d574025d 2013-07-09 14:47:32 ....A 759296 Virusshare.00073/Backdoor.Win32.Bredolab.ozd-97fa826ed60fe690f792c50940a2d1aea7fe0e68ce0eabf64e5f5c3139040e67 2013-07-09 17:57:56 ....A 759296 Virusshare.00073/Backdoor.Win32.Bredolab.pdi-97e3cd58fdfebd4690a78596c04ce627680172b5c9e4c308b55ef59f7b0f1cbe 2013-07-09 19:15:32 ....A 335360 Virusshare.00073/Backdoor.Win32.Bredolab.pdi-9f74bf515ee393df7fd7b5e05f93e0f3a79950937732ffe3ed6df4f16182afef 2013-07-10 03:56:10 ....A 179712 Virusshare.00073/Backdoor.Win32.Bredolab.pet-933b58cb67d702e73b08e8ce7526a64288d6ea86b3e82f4d6410869ab2860e28 2013-07-08 17:27:02 ....A 332544 Virusshare.00073/Backdoor.Win32.Bredolab.pjg-504b6e8044f4a0e9b7752a72d23df06a58fd82d7449afea642fc92581da6868a 2013-07-09 17:54:52 ....A 152487 Virusshare.00073/Backdoor.Win32.Bredolab.pmk-96cc4bda963c6129208a0b2f2bc80b86622e20d7faf875a92936f5b2f31c7d6d 2013-07-08 17:03:16 ....A 479232 Virusshare.00073/Backdoor.Win32.Bredolab.pnk-601528bc79a3881374f480ecd6f2ee516bfaf8ede1709806ce501ed95a1ba024 2013-07-10 07:57:22 ....A 762880 Virusshare.00073/Backdoor.Win32.Bredolab.puv-98e7f119952cd1853a1edeff3774c65bf7f0ee8e93d2544b0c84249f81954a2d 2013-07-09 22:53:12 ....A 762880 Virusshare.00073/Backdoor.Win32.Bredolab.pzp-a9967c01e6c68c930c2e77b13329cddb008de77d2411ccf3f1e3c7b93fdcf146 2013-07-09 23:33:42 ....A 762368 Virusshare.00073/Backdoor.Win32.Bredolab.qjd-984052dac731a3fb6edd66276dfe76e7b655e5fd4929e9f66572d781e2a1b80c 2013-07-09 14:49:28 ....A 643676 Virusshare.00073/Backdoor.Win32.Bredolab.qjd-9d3c3687c77ba3f038d214feb5ed1846a82583f048be5a7631e7c7c20ee90c75 2013-07-09 02:26:30 ....A 180358 Virusshare.00073/Backdoor.Win32.Bredolab.qnz-1b7ac31a82d4045c0561c0269cf09f532901c90e3142fe5bd9a7bf5c18f154fc 2013-07-09 01:15:32 ....A 385024 Virusshare.00073/Backdoor.Win32.Bredolab.qoj-40e03d6d10173d3e52168e8f5adc80cd45d0119d8ff8e0d85808846aab73e83c 2013-07-08 17:25:36 ....A 36864 Virusshare.00073/Backdoor.Win32.Bredolab.sme-504c0c0877b46c10c7c28cb474449f884d67416f344acd414a2ac7097850d651 2013-07-08 15:54:54 ....A 884736 Virusshare.00073/Backdoor.Win32.Bredolab.sut-2f1dfa1fd93ba2c3d8657697cb63d7dd82388d472e61dc15d7b1f9165a8904a9 2013-07-08 18:48:26 ....A 346624 Virusshare.00073/Backdoor.Win32.Bredolab.szv-70c42719eaaa315347afbe5cb9a88c056218351c6d6af5e75b262e3374f4530f 2013-07-08 14:40:52 ....A 215552 Virusshare.00073/Backdoor.Win32.Bredolab.tfy-0f9a6d318493a04f510ed9ca0e3210150c8e831c93cb7b022ca226fb4e30306a 2013-07-10 10:35:48 ....A 376832 Virusshare.00073/Backdoor.Win32.Bredolab.tls-274389262519b98211815e6f3d13928e0a43fc54e08416e5c2e51143c0d38e9d 2013-07-10 02:39:30 ....A 45056 Virusshare.00073/Backdoor.Win32.Bredolab.tls-c605344f7b99fc20ea72804b54ae23c4e2927f76fa836afae238c6e13de17cc1 2013-07-09 04:53:42 ....A 885248 Virusshare.00073/Backdoor.Win32.Bredolab.tph-63e84043391961f5e86daf4d7ea560f3c6fac89d4bd9891d56ee6e5341117321 2013-07-08 23:55:46 ....A 74240 Virusshare.00073/Backdoor.Win32.Bredolab.tql-62fdf2e624aab827a1900875a09d4c02f8689d15ef12629b1bf1d3989e6d1a7f 2013-07-08 20:24:04 ....A 1122304 Virusshare.00073/Backdoor.Win32.Bredolab.yqd-31441c4e66e16a8fe14bc0daa02cd5fcf47b9808a4937aeb8878bcb4033dd77c 2013-07-08 23:06:48 ....A 180736 Virusshare.00073/Backdoor.Win32.Buterat.ave-4029b8dafea63b6af68423530225b4a0d3f2b4f60718d00b2879bbcfe3c9b929 2013-07-09 19:33:22 ....A 68608 Virusshare.00073/Backdoor.Win32.Buterat.bad-93a8ce1153c66721c9b4d050a656b88af4832c59993ab8756c556a2c42f6a03d 2013-07-08 18:32:54 ....A 56320 Virusshare.00073/Backdoor.Win32.Buterat.bps-508ffede865f6eb4de3919a8efbe5efa07a60ae842a516b9c196f1428bdda8f8 2013-07-08 15:44:04 ....A 163267 Virusshare.00073/Backdoor.Win32.Buterat.coe-8fb9e6e982377352c9a1abda12913290884c85eac2e867ac01f501d5695fcd2b 2013-07-09 23:18:20 ....A 115676 Virusshare.00073/Backdoor.Win32.Buterat.coe-e97cba8c1d3dbe79e0da008ce07c2ca50802b36b5b0f088ea2aba3e922e2d6ff 2013-07-09 09:32:40 ....A 68096 Virusshare.00073/Backdoor.Win32.Buterat.cpb-c3b68ac575cd1d6f59a18843be9924760c57a26066d8e792f48e0250e3fd29c5 2013-07-08 19:14:50 ....A 67584 Virusshare.00073/Backdoor.Win32.Buterat.cpg-5f4ec6f359960e63010f32c2096b63f798ac3dd5619ca96218ab2c1da63b8bb0 2013-07-10 17:43:54 ....A 637992 Virusshare.00073/Backdoor.Win32.Buterat.cve-2841d80eca670a8f6ad0ae8532b4937dc787763cb41b5db9c1632b2b236d272c 2013-07-10 03:21:46 ....A 637992 Virusshare.00073/Backdoor.Win32.Buterat.cve-453f90c1f310a69d762e456e05982c7a1509f1c439e650951b21d932be8c6001 2013-07-10 12:46:56 ....A 309288 Virusshare.00073/Backdoor.Win32.Buterat.cve-476b0cf73dc04d7ece1d8faaecc8d004273d7350716558b15b5f91a3b35807bd 2013-07-08 13:41:38 ....A 96256 Virusshare.00073/Backdoor.Win32.Buterat.dda-08a9686722afa8d5c5fa04c15cb6d494d905945205648ede4f5068d15ea1f12f 2013-07-08 17:58:46 ....A 96256 Virusshare.00073/Backdoor.Win32.Buterat.dda-507f7e95581b354bdb88d24c0d353456db50bb60d3a5074c4dcf274ec50032eb 2013-07-08 21:40:36 ....A 48640 Virusshare.00073/Backdoor.Win32.Buterat.ddb-41facea9dd4ea0d0b8454a9728176061a1e922f0d8ba8e5e59ab3851c4ab656e 2013-07-08 16:27:48 ....A 48128 Virusshare.00073/Backdoor.Win32.Buterat.dvi-2f39adc087154ef62ffc22106aba034f73fa72d7279b2262b70d2a8990b1a695 2013-07-10 00:06:10 ....A 337920 Virusshare.00073/Backdoor.Win32.Buterat.fisy-41a7701c0eec0ba1417555c49aff632664bce8e9212bcc8bc63a2407177a0bb3 2013-07-09 13:46:50 ....A 3078376 Virusshare.00073/Backdoor.Win32.Buterat.fjzo-20d55d686afbf59086dfb4a12c26004bd389cf45c216f971ff44964d3872e9eb 2013-07-09 10:44:40 ....A 3121790 Virusshare.00073/Backdoor.Win32.Buterat.fkav-1593bb42a1a08a1bc4241e5c06314730c1805976c282a1f89622135d36f7e68b 2013-07-10 17:59:10 ....A 8192 Virusshare.00073/Backdoor.Win32.Buterat.frqr-f8af134bc6abee12b4c971903342f8e0eac28212e0882773318bd3c2bf5d610b 2013-07-08 11:25:24 ....A 230912 Virusshare.00073/Backdoor.Win32.CRS-Gate-f1f9d245ceb388b3e2349f0c2e76c6983e6081b2fb925ee36f6bcd6f715be872 2013-07-09 15:15:24 ....A 368128 Virusshare.00073/Backdoor.Win32.Cakl.anv-9f71f58cdd372cd7685f7cd357c1ffaee9f679602335ec24d4a4f5205729a0c9 2013-07-09 17:38:36 ....A 595016 Virusshare.00073/Backdoor.Win32.Cakl.ba-9b001e4c9cdef6921d42c8e99891f6c5ae10b24eaf8943efc3e6e53413aa2764 2013-07-09 06:04:32 ....A 444928 Virusshare.00073/Backdoor.Win32.Cakl.bpk-45f0d3ca349d65a7647c036fdea906bcc3eab24df2907f12d00c46faabcc5931 2013-07-09 20:26:26 ....A 339968 Virusshare.00073/Backdoor.Win32.Cakl.g-a959437ea4b9e1fc704a8d9927e06a4824d5346e4659affc100ce004dcdfedf5 2013-07-08 12:55:36 ....A 80896 Virusshare.00073/Backdoor.Win32.Carufax.m-d59dfaf9a4542cc08f72c8eb1b4ebe74a6bb7ab77c1b976328db56dc2e802612 2013-07-09 06:38:20 ....A 24576 Virusshare.00073/Backdoor.Win32.Ceckno.ghu-45419ff5134669222b2a16d3563641a010b51b15dbbf15649a45c7623b7aeb3f 2013-07-09 14:47:20 ....A 286720 Virusshare.00073/Backdoor.Win32.Ceckno.ghu-52dabfdd3917771d42f0a8f86dbef8488b7cfbb42b0155fd49840e5b17ded1c7 2013-07-09 15:07:16 ....A 19456 Virusshare.00073/Backdoor.Win32.Ceckno.n-365e42341aa98229ebb89d9fe9453b94b54fbca065f6b7eb8f3c11eebf3fe9de 2013-07-10 10:25:40 ....A 18944 Virusshare.00073/Backdoor.Win32.Cetorp.aak-0d7e58192ebce54e51e30944a803070bf920fb71309cba9cefd9690da908639e 2013-07-09 19:10:32 ....A 207360 Virusshare.00073/Backdoor.Win32.Cetorp.p-0f5a1a5b0868a7c1aad748a816b5fed35f314525e7007747ce2f0180dac42b82 2013-07-08 16:35:38 ....A 73728 Virusshare.00073/Backdoor.Win32.Cetorp.p-2e537c4e6e8a3e8fee276760bbcfadc6e8f232fd63caf88688325fd400b40afd 2013-07-10 02:12:16 ....A 45568 Virusshare.00073/Backdoor.Win32.Cetorp.p-404f9c52fdddbdd5173d5aab3a5ffd0a3b04f9c46f09c18b7c9cb558e8eb2faa 2013-07-09 06:33:02 ....A 158720 Virusshare.00073/Backdoor.Win32.Cetorp.p-565919612444af93c2da38751e6ee8d8555486d15ebe332b02fb3a2ad03830b1 2013-07-10 17:58:30 ....A 73216 Virusshare.00073/Backdoor.Win32.Cetorp.p-ed6fb6537e9aec70a08ab1f01d04e86d2c1954be06dcb56315e4ce25026cf3be 2013-07-09 20:59:40 ....A 576120 Virusshare.00073/Backdoor.Win32.Ciadoor.cds-d1010ec9cb8d9c106f90ebf135fc27cd706dcdaeb53fbacf349ec3db9c880b88 2013-07-10 15:17:24 ....A 209855 Virusshare.00073/Backdoor.Win32.Ciadoor.cdt-7540fb350dcf509c783a265f65d263b1bd1d37a3af376e663de5b6980073f85a 2013-07-09 12:51:40 ....A 161792 Virusshare.00073/Backdoor.Win32.Ciadoor.cdv-207581956bca8a2da5fef9238887f45c8f19312038c4a2a986c88577d9a9a887 2013-07-10 05:05:04 ....A 139264 Virusshare.00073/Backdoor.Win32.Ciadoor.cfu-60d67a6d59ed17028c4667f0283415f12973827cf29b3064f14bd97d5b5a0185 2013-07-08 16:20:20 ....A 98304 Virusshare.00073/Backdoor.Win32.Cidox.alfa-2a265b0fcec56e7c3f6e7f5ee5e33fa32feb8c8d8c252ec0b4dc67e1ebab4a7d 2013-07-09 04:25:26 ....A 98304 Virusshare.00073/Backdoor.Win32.Cidox.almr-317ec1ac2852794fb5f5f98187b9b70e8613d78bcc505de90edc6edb8ce3d3ef 2013-07-08 11:45:08 ....A 90624 Virusshare.00073/Backdoor.Win32.Cidox.ampe-ce9d09c7396dede7f4d31589485405ed0f0fa91bc44212f83304cc9ccd1a324a 2013-07-09 00:36:40 ....A 485916 Virusshare.00073/Backdoor.Win32.Cindyc.ajo-50cb17420d9ee46af12d9fab2d66ccc3aab33446b5301ef230982425abdd559e 2013-07-09 08:59:32 ....A 131584 Virusshare.00073/Backdoor.Win32.Cindyc.tt-ae898ba4b39de4600802fe52635c97aa720d8e4bcdf0dd93f129a4d412d4e27b 2013-07-09 19:10:16 ....A 64512 Virusshare.00073/Backdoor.Win32.Cindyc.tt-b63ecc942166b2a732cc6d356edf7c884e2b53e362f0db73994d855af59ef918 2013-07-09 08:06:18 ....A 131072 Virusshare.00073/Backdoor.Win32.Cindyc.tt-ca3c3490e1030a80a70428ce174881f6c43024c7410e33a2891d8f95d59afe93 2013-07-09 09:14:32 ....A 131072 Virusshare.00073/Backdoor.Win32.Cindyc.tt-cf957dba0cfc22cc5977b513dd42760c9fc12f9a5c9cd6d8188c963ef64edda6 2013-07-10 02:34:18 ....A 123446 Virusshare.00073/Backdoor.Win32.Cinkel.f-1b95f20ed7e65709d4c3835e9bf8c20f0e7cd15b12ee71463f2c070829a059a9 2013-07-09 19:33:44 ....A 125883 Virusshare.00073/Backdoor.Win32.Cinkel.f-50d365e6346717b0db58013daf3a804279aade367b884bfb98d558d52e34c51d 2013-07-09 08:45:42 ....A 91041 Virusshare.00073/Backdoor.Win32.Cinkel.mx-1cd159ed753af596d685d65e7250ca954b08bea2e417f8006793d2c44b99a0b9 2013-07-09 23:33:16 ....A 106496 Virusshare.00073/Backdoor.Win32.Cinkel.rf-c6c0abae1d9e6fab6370b7667757e1d120f4b18ca6d24430db50bada2aa1ee98 2013-07-09 05:25:00 ....A 106496 Virusshare.00073/Backdoor.Win32.Cinkel.u-566d47e12c962b9c5cfcbd724e2cdd19c00febb818b2a8a09f29223496f0007c 2013-07-10 16:42:34 ....A 124328 Virusshare.00073/Backdoor.Win32.Cinkel.x-1f18783de8011cce207ffd26246d1c53e4259e2e0690bb97ac68b14e1e575c47 2013-07-10 12:05:38 ....A 846848 Virusshare.00073/Backdoor.Win32.Clampi.c-4622025261371c4e52628f7a928716082a9ae59f7346012e3f8118e2f3ec655e 2013-07-10 02:24:22 ....A 525824 Virusshare.00073/Backdoor.Win32.Clampi.c-96cba65bc9398bfaf6b53f9d6d94e968d5250e9236e5ff7f54bdcb2a05be74ff 2013-07-09 02:49:22 ....A 156160 Virusshare.00073/Backdoor.Win32.Clemag.ajd-92f4601c1a1d9e3359e8a4bd80eadfdb79f3215ce50f9ab56c17971df4f0dd8d 2013-07-09 02:48:14 ....A 156160 Virusshare.00073/Backdoor.Win32.Clemag.akn-63a3859a6ffaa485fb9f02112a0f58cbba5adb08f9244d34cab0f30e31c86f32 2013-07-09 10:02:12 ....A 26112 Virusshare.00073/Backdoor.Win32.Clemag.amc-26098d084d46865d337c94fd37a0fd9112d78a76974eac32ba3d9226a4e732b3 2013-07-09 07:00:40 ....A 74240 Virusshare.00073/Backdoor.Win32.Clemag.c-5565fb8d9aa0119cdfd02be8cfe7de42b47f6f3d4a55c7fc399780f42b887e48 2013-07-09 15:16:44 ....A 47616 Virusshare.00073/Backdoor.Win32.Codbot.ag-e73490665d05705f0472d0daa787c2a762da6dc18a17a90666d633daacdd54d0 2013-07-09 21:26:18 ....A 16896 Virusshare.00073/Backdoor.Win32.Coer.d-908ea9646e5cb10587baaa0e8fcb260676fff5fa476227ab20b97c07c4f2b254 2013-07-09 07:00:14 ....A 84480 Virusshare.00073/Backdoor.Win32.ControlTotal.da-1cd89eaf3d46caf3d35d29b8443d9bd91b749692aeb0fb3c22d930f3fd6b63df 2013-07-09 02:16:52 ....A 544213 Virusshare.00073/Backdoor.Win32.Curioso.azr-176695dd38cfeee5789f427ad9942cc5b89ddba2da61a6019586efe83004baea 2013-07-09 05:01:26 ....A 509652 Virusshare.00073/Backdoor.Win32.Curioso.azr-177595be07dab31f1be09d85ddeefa2363654703141973784a31e8a4aec87828 2013-07-09 11:12:28 ....A 149366 Virusshare.00073/Backdoor.Win32.Curioso.bmj-30c776495a89af07f5b3d1bc1350c98bbdd93038e5709b54c87bf16b3d42311d 2013-07-08 14:00:20 ....A 4382208 Virusshare.00073/Backdoor.Win32.Cybergate.ii-7e9e9192a2fcb89c96b99f511aa8f46dedf86f9ece48fbfd67d0a2ccea7a765c 2013-07-10 04:45:16 ....A 113664 Virusshare.00073/Backdoor.Win32.Cybergate.ii-900ee55fdd67712c1a9c67487edc4e7e7a9f4f58a88b25370b0acbc6c415d2de 2013-07-10 17:34:38 ....A 85048 Virusshare.00073/Backdoor.Win32.DDOS.dd-645bc160c5d893c6957721ccee40a8146b3ff3d49b9d9b8bbba0f175a55e2595 2013-07-10 18:00:20 ....A 85030 Virusshare.00073/Backdoor.Win32.DDOS.dd-73e2163e42f0079ef6725bb866728d83154066154df6d90031087e18dfdddd44 2013-07-09 02:47:30 ....A 119322 Virusshare.00073/Backdoor.Win32.DDOS.dk-176b8861ff6bdde632db84c9ac32213f9b4ae62d54e5fb7b1d602e99a98ed179 2013-07-09 16:38:18 ....A 98855 Virusshare.00073/Backdoor.Win32.DDOS.dk-33ded03522cfc63a73b326929cce454b58c578d393ce37cc0107b208182a5e68 2013-07-08 22:43:50 ....A 98841 Virusshare.00073/Backdoor.Win32.DDOS.dk-3d810dc66b1407f5ee2fc07a0dfceeec03175ae2f924b3133694ec9c7838ff0b 2013-07-10 16:51:50 ....A 98842 Virusshare.00073/Backdoor.Win32.DDOS.dk-6585c885e314fbd98c81509b06d92bc5d0930482b56c02c906eaba54568c9536 2013-07-09 00:16:52 ....A 98842 Virusshare.00073/Backdoor.Win32.DDOS.dk-72d1271e8643cc33175442bd7ae18d68a30384330a14a22b7be8a93ca5711346 2013-07-09 13:19:04 ....A 98841 Virusshare.00073/Backdoor.Win32.DDOS.dk-901e5f66d36a1676373be493b9754cea4a4894796259345927685db9c895c408 2013-07-10 06:38:54 ....A 5242880 Virusshare.00073/Backdoor.Win32.DDOS.dk-9564134b35ed86181def955d38d228e501c7914e941e91c2b5e680fee1d187a9 2013-07-09 19:35:22 ....A 98841 Virusshare.00073/Backdoor.Win32.DDOS.dk-98611c05e0d3cea06f8aa61372bb7959f3da4233ba14b3c07f52021323e94a31 2013-07-10 14:06:40 ....A 119322 Virusshare.00073/Backdoor.Win32.DDOS.dk-a031a0fcbf994488a3f48709dd73de61780265f39914747c3b71883d1f780004 2013-07-09 07:05:12 ....A 98841 Virusshare.00073/Backdoor.Win32.DDOS.dk-a9c32b4f00101c9a103c8b57d2ef6d47a32f87a6a57b8af866941a1862fcf5f4 2013-07-09 16:12:34 ....A 5242880 Virusshare.00073/Backdoor.Win32.DDOS.dk-b0e6178762d40572eb937c2414016db30d9e249918594980d4bf118186aad0ee 2013-07-09 16:36:48 ....A 119322 Virusshare.00073/Backdoor.Win32.DDOS.dk-b5699ddd8f4735f0685e13ccc6eeee4fafe68c3b6c2703aa278fbb1d915997a5 2013-07-09 12:23:58 ....A 5242880 Virusshare.00073/Backdoor.Win32.DDOS.dk-d217598e9f4aba0c6c3994a36e548391c924fd0632e8bb71cc78462c1d3454a0 2013-07-10 01:47:58 ....A 5242880 Virusshare.00073/Backdoor.Win32.DDOS.dk-e88c2a0c4c46454c1bd54cf8821ee14877942005e83330f84cdf9df803533914 2013-07-08 13:52:36 ....A 40538 Virusshare.00073/Backdoor.Win32.DSNX.04-bf3ff66eee6516f52701c561335f1a35892750cd68e12c0d984411738694b086 2013-07-09 05:00:26 ....A 98304 Virusshare.00073/Backdoor.Win32.DarkHole.ef-9337065e6611b17d6266564939ac2088d5b2d0570370b5feea9c7a7ac3ef4782 2013-07-10 05:38:02 ....A 2326528 Virusshare.00073/Backdoor.Win32.DarkHole.lz-ad721b0d4f774152e336304b18799b4b3497fa05664c8a6a16ee6f749b02cb82 2013-07-09 21:20:04 ....A 457092 Virusshare.00073/Backdoor.Win32.DarkKomet.aagt-52d0a4ff8fa9612d97a5cfcf56bd854eaab6ecc55d06ede9800a9a2acc6ec92f 2013-07-09 11:48:30 ....A 238080 Virusshare.00073/Backdoor.Win32.DarkKomet.aagt-72811f953d881d64e8d6e9c219c582f072fa560b98496f8b7057296eb2d99284 2013-07-09 17:22:30 ....A 257536 Virusshare.00073/Backdoor.Win32.DarkKomet.aagt-d2b6d0127adf3ea179cec12000066a15451ffa6488080bae83f127189e6ac157 2013-07-08 11:51:38 ....A 676352 Virusshare.00073/Backdoor.Win32.DarkKomet.aaqd-8910497063c2903e7a2280974d21abed66f42c53cddcac00ae8561b773ed545d 2013-07-08 15:53:30 ....A 518656 Virusshare.00073/Backdoor.Win32.DarkKomet.aipf-186213761b24f3a16e01ca0a558d1a3a835d2e19e03c0498d7e94c0dd53fa9b7 2013-07-10 00:41:34 ....A 479232 Virusshare.00073/Backdoor.Win32.DarkKomet.ajeu-06609debe53a1b6dd26fb4b1ad3f4b946d342e8288f637e1cfbf4ffece51789c 2013-07-09 14:48:22 ....A 327680 Virusshare.00073/Backdoor.Win32.DarkKomet.ajeu-95e1949faebef24ba0f6ce06de2c9dc22f6e612288256804d29e45ddd45798ef 2013-07-10 04:32:18 ....A 614408 Virusshare.00073/Backdoor.Win32.DarkKomet.ajod-16b5f700aa8297aa7216ccce56d7ea85a6e6c0dc27e6b7b61d4321cfa283a09f 2013-07-09 15:11:18 ....A 298496 Virusshare.00073/Backdoor.Win32.DarkKomet.anjp-de64c33ce7aa2753b5d9d5c84a35855aba8db69d7c9628e1665412c8616c6516 2013-07-09 17:49:54 ....A 118072 Virusshare.00073/Backdoor.Win32.DarkKomet.beoi-1b1554b06c3d2201b128060378383afe700f23692f69bd44aeb5a7e6c24952da 2013-07-09 08:32:08 ....A 258415 Virusshare.00073/Backdoor.Win32.DarkKomet.beoi-1c8df0afa89701cf242469a6e2a9dd29d4a159a1bdacf40b3373de495e371207 2013-07-09 12:13:50 ....A 77478 Virusshare.00073/Backdoor.Win32.DarkKomet.beoi-42535620720015c13983e601cf0526bcdbc0e33c7104469316787b16ef64a437 2013-07-10 13:44:38 ....A 45130 Virusshare.00073/Backdoor.Win32.DarkKomet.beoi-580401ffe0ae6f84deb3baa917687c89433a3c52bdcf1a433e34b0f33cc73ec0 2013-07-09 13:39:50 ....A 77136 Virusshare.00073/Backdoor.Win32.DarkKomet.beoi-949b2e2a6d9dffb2ffa563e23d3589c93b0c393df77d37c47dccde3dedc13da7 2013-07-08 14:48:56 ....A 99190 Virusshare.00073/Backdoor.Win32.DarkKomet.bglq-1aeb1acb3f72f9629972ec98f9c1221dd39a7edadc30f6df276ee7fc61c3763d 2013-07-09 15:26:20 ....A 730112 Virusshare.00073/Backdoor.Win32.DarkKomet.bhfh-30e3e52f7e398a6e0dec9e4ffd329a5a6e697e94f9032af4bafa210afa6ac212 2013-07-10 03:41:22 ....A 737792 Virusshare.00073/Backdoor.Win32.DarkKomet.bhfh-351e0fcc94eb823da5ecaac161493740d09d1de2db4b8f27e03cb54f28696045 2013-07-09 22:12:26 ....A 748032 Virusshare.00073/Backdoor.Win32.DarkKomet.bhfp-21c198160029103f9c1bf6bb34b97fec8234469c4b507490d955676dce6508bd 2013-07-08 17:04:04 ....A 813371 Virusshare.00073/Backdoor.Win32.DarkKomet.dlbv-5014e5cc085f69376fb6ed534622e335fc6c36fcd4d3b12adcacac5505be7c10 2013-07-09 22:44:10 ....A 528384 Virusshare.00073/Backdoor.Win32.DarkKomet.dpml-54a6768e1ccc6ead98445ef778519292b43252994aad027d1a60b92c619eb5cb 2013-07-10 07:45:40 ....A 1062400 Virusshare.00073/Backdoor.Win32.DarkKomet.dpqu-f89e4eb905790955670857b710ce0484f5c173c8c7f2b84fab12b8ba46becb39 2013-07-09 18:13:04 ....A 632832 Virusshare.00073/Backdoor.Win32.DarkKomet.dptk-0f0908efbc386102199dae502b11f64b006d5634288c5b59b103427b4cd3f610 2013-07-10 14:51:40 ....A 94216 Virusshare.00073/Backdoor.Win32.DarkKomet.flfs-74cafd6642e46055f888138a860061459214cce6b8c1e9bf57d84d263d1aeb4c 2013-07-08 18:29:04 ....A 2650112 Virusshare.00073/Backdoor.Win32.DarkKomet.flke-50a55bb2e478e65f2dea160332e80a6702bd1c9d9ee126592d596f1e5e6b7ad7 2013-07-09 07:51:04 ....A 242048 Virusshare.00073/Backdoor.Win32.DarkKomet.flxx-96167f75bf5f10df82f16ed55ecd7f35a7312ce5e4c25a2f639efdab3e5bb814 2013-07-08 11:09:34 ....A 802816 Virusshare.00073/Backdoor.Win32.DarkKomet.gqqe-8ff8ddd9522f0e76a17bd3270e4c1ef42c1197406d34b58ab16d94068e986523 2013-07-10 16:23:12 ....A 37376 Virusshare.00073/Backdoor.Win32.DarkKomet.guil-654b1add4369e29c35907c21f8f5e383478847bc571335cf2cb007d796f53fe2 2013-07-08 14:34:30 ....A 608392 Virusshare.00073/Backdoor.Win32.DarkKomet.gvly-23778ac8392add3882f537901fe268491d9c002040e16ab30ffd80d7e05580cf 2013-07-10 06:48:56 ....A 77824 Virusshare.00073/Backdoor.Win32.DarkKomet.gvoc-31c6929bb6a5ca7366a27cab4ca7fb501bb78bdd60967a0251a3d4d99aafb9ca 2013-07-09 17:33:36 ....A 106496 Virusshare.00073/Backdoor.Win32.DarkKomet.gvwv-c6aea68c0f110738bbaa57d4d344f7c034a209709115ab584d635dced809b25c 2013-07-08 15:07:04 ....A 763904 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-1f2d10467db82f2ce33a033acef7466e34fc92f583ab70726bdd5636bdd3f329 2013-07-10 17:38:02 ....A 679936 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-1fd20f99bb7ead0a1fd08c931061c2170003a8e993fdd1eee27216bf7d8f844d 2013-07-10 00:58:00 ....A 696320 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-348a9ee389e70f97127a3875f540324626edb92573776401ace6800fa1cc4bae 2013-07-08 15:25:04 ....A 663040 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-4e328fdd7148b02ff473f40b34a9358e1e0d36dda394151d29b3d2a3c6bb12ef 2013-07-09 21:03:18 ....A 663040 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-623afa8597a24004e59f243825fbb7892b67591efeb92de3a5c3466186ace57d 2013-07-09 10:04:40 ....A 663552 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-99f760cc68a5d7575d9fde483dc579df0b70ca81d82e3af0a33623388ec8bdab 2013-07-10 08:13:46 ....A 331725 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-c88613243763490b5b6ea6110b312ddac3ba38fb94cc6bde327b041a77e4af14 2013-07-10 02:46:54 ....A 664576 Virusshare.00073/Backdoor.Win32.DarkKomet.gvyh-ec0fd315a8c6d662049fb66559e643b5a7399ddfacbe8f3ccb196fe6b69db3d4 2013-07-10 01:38:50 ....A 674304 Virusshare.00073/Backdoor.Win32.DarkKomet.gwdr-ce19ce2bdcfa1dfad4e227c34850c5031d17f0675bb7771f887c397c3501f0bd 2013-07-09 04:47:40 ....A 324608 Virusshare.00073/Backdoor.Win32.DarkKomet.gxva-a32ba7028f96eeaf8a651101bb34952b03ba60fe7b34559f843641ed8ecbe153 2013-07-09 00:36:28 ....A 1282560 Virusshare.00073/Backdoor.Win32.DarkKomet.gxyy-70dfbd53c8b001913309c9c8150a30d836e2e508d63f182e6ec57328f348086e 2013-07-08 18:37:04 ....A 852480 Virusshare.00073/Backdoor.Win32.DarkKomet.gzev-7a2f0407ca1e70c6a771cc478bf19a7fdd252bef227299a1a4a694e57980eb29 2013-07-10 02:00:54 ....A 2511919 Virusshare.00073/Backdoor.Win32.DarkKomet.hayx-05145d431287eabb2e7265d8eb1c8eddf236283a7067356fe10ccc9d71ffecb4 2013-07-08 13:51:42 ....A 664576 Virusshare.00073/Backdoor.Win32.DarkKomet.hcoa-fc4fa6204f62c4de851a283c1d755d0b18445f99b51f8469bbc7e490496d6f01 2013-07-08 18:53:28 ....A 1399808 Virusshare.00073/Backdoor.Win32.DarkKomet.ihuu-80b4374acaeda88670bf3e288f4a69d109413ac61f0ad0563cab6906c089f492 2013-07-09 15:49:50 ....A 866304 Virusshare.00073/Backdoor.Win32.DarkKomet.irv-0ee73c1b1b4e2dec2cc4df47f0486ff39ebb64da907ca58f9e7c33322a8f814a 2013-07-10 11:36:00 ....A 730675 Virusshare.00073/Backdoor.Win32.DarkKomet.irv-a2f730925e561bbdb683bb0c673d06af050fb3e9b200a167fd200e726d0bfc1e 2013-07-09 09:32:54 ....A 830640 Virusshare.00073/Backdoor.Win32.DarkKomet.irv-a9369e6c25fc288c1a8f562551a29f281ca43a63fbaddf520d5fb84aaeb83560 2013-07-10 00:51:12 ....A 763392 Virusshare.00073/Backdoor.Win32.DarkKomet.irv-d7e990694745186894dca21108c071fcf84a1701f5e07995a325643abca4c54a 2013-07-10 10:52:24 ....A 763904 Virusshare.00073/Backdoor.Win32.DarkKomet.irv-e8197e5fc0866609bf20dad889ea8e53f8a1afae85e3e4135d3fd6f51ee5fdbd 2013-07-09 21:51:04 ....A 841216 Virusshare.00073/Backdoor.Win32.DarkKomet.lpm-06ced1bba91a7a9e525dd347c9d8dafec7531c980fb88e10f96063df2cf6b903 2013-07-09 09:49:44 ....A 626176 Virusshare.00073/Backdoor.Win32.DarkKomet.lpm-1d5e7cb1f2ef3f93370f92aee506561f0e27815d94395cb1ad05b563c423ecf7 2013-07-09 09:14:34 ....A 839680 Virusshare.00073/Backdoor.Win32.DarkKomet.lpm-45ac3c27bb3ced7d6a8f047901e0e25cfb774408275e4525231d72dbcc4600f6 2013-07-08 17:41:40 ....A 737280 Virusshare.00073/Backdoor.Win32.DarkKomet.ng-4043286ef655e47582ba4cb89de985a9506572026674c3d1d2914dac28c83a16 2013-07-10 00:18:24 ....A 644697 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-3993bdf16467d4ba7245532a9fbaa7f0da113978dbe7f2df6368de3e73865610 2013-07-09 12:49:02 ....A 774144 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-3de3ddfb4f79ff67be5bde855c3d3f12bcede04e0452c3a7534b7fd4f38001fb 2013-07-08 13:41:52 ....A 673792 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-5b5a1a559610b95d3d412e2556875074a1499a2eb6591216333b0ae71c4c2780 2013-07-08 11:45:26 ....A 674304 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-71e00e5d8d9edde2639d914ebab1601d8063c32f4a6eb6634e9d732a31ef43ca 2013-07-08 15:20:36 ....A 673792 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-79be92df5b3597bc691ff7283680224d158b3d5e157bc5a57eaefbce45cc7e52 2013-07-09 15:53:36 ....A 674304 Virusshare.00073/Backdoor.Win32.DarkKomet.xyk-af90a791d000ea656459c2c3378df28dd23cc9004377ba54661c66e00f9919c6 2013-07-08 16:29:02 ....A 376832 Virusshare.00073/Backdoor.Win32.DarkKomet.xyz-1722534032d8551df7a4b29f985d647cd78bd5780fb3023337a73f78af96c863 2013-07-09 23:38:36 ....A 219464 Virusshare.00073/Backdoor.Win32.DarkKomet.xyz-3fc94e5a581ae5bbf8e661bb27faec7b1fa73506a9d90f11a41a3d2df6c8b629 2013-07-08 15:56:58 ....A 39424 Virusshare.00073/Backdoor.Win32.DarkShell.nd-170e4a7bee8aa6f254dfd21ab949005562394e18db4af8d15fc580bd0df364ef 2013-07-08 13:56:14 ....A 212992 Virusshare.00073/Backdoor.Win32.DeAlfa.adm-c869a64d8df51cad498a109a79e146142e0169ade2c3cf55e57636636a2beec8 2013-07-08 13:27:08 ....A 648579 Virusshare.00073/Backdoor.Win32.Death.25.k-d129f644f900b84a9785b64f9b055c8ea2ec5fe162267bffda977999e034ad52 2013-07-09 08:54:58 ....A 102400 Virusshare.00073/Backdoor.Win32.DeathBot-a746b22352bfbeb876e25b9349d1e44db738fbde7a8cce4a24ef13eb3a561891 2013-07-10 05:25:32 ....A 497664 Virusshare.00073/Backdoor.Win32.Delf.aacw-6114c8967eac77d28a9de3d24e8dae2f5cb428cbd7680fb2144ccd6690d9dbce 2013-07-09 06:23:38 ....A 399360 Virusshare.00073/Backdoor.Win32.Delf.abei-460914618bcc4f850c548562c9b12c2a8e29763a0eb133f8cd806099e634c222 2013-07-10 07:17:44 ....A 251392 Virusshare.00073/Backdoor.Win32.Delf.abil-2348a3b2baf95aafdb9756a0aa0f7e8a3890177ca81aa3ae3b28da75546d009d 2013-07-10 11:15:32 ....A 682496 Virusshare.00073/Backdoor.Win32.Delf.abls-3920dd13bf474f3607b27172925ea136f22e9a4d8f5db169b63687af2b4c4300 2013-07-09 20:27:40 ....A 682496 Virusshare.00073/Backdoor.Win32.Delf.abls-5179019c5c8d8da9c87f03d9fdae0b0a4dc1017fe6138771f5cacb890c31c950 2013-07-10 02:07:16 ....A 254464 Virusshare.00073/Backdoor.Win32.Delf.ablt-95a52f3a764e149de977fe8966606d838a15a6d26f84799361ad59edb0be6477 2013-07-09 03:59:30 ....A 682936 Virusshare.00073/Backdoor.Win32.Delf.abog-838d62e0f32e3688bdabc849b138d7e0688c72680d1362d6ed2cedfa0793bbe8 2013-07-09 13:10:00 ....A 684544 Virusshare.00073/Backdoor.Win32.Delf.aboy-0b0053a0d2bada502c397a996c1656c7922bbf2b058fc672ad0afd8b5104dc3a 2013-07-09 09:37:46 ....A 386560 Virusshare.00073/Backdoor.Win32.Delf.agib-f9bc16e7fad0770ca339b4e022b6efa602abcbc96f35e7d608506c514fe3e764 2013-07-10 07:58:14 ....A 815104 Virusshare.00073/Backdoor.Win32.Delf.aowi-f45589fd558ebec9d4a52827c17505b93fa79a17297101561ba60a1a3e6b1dc3 2013-07-08 11:37:36 ....A 226304 Virusshare.00073/Backdoor.Win32.Delf.apqb-4e1de8def56fa7680a68ea0da8f0496449d05a3ed94c42c98b242447bccb3606 2013-07-08 12:47:38 ....A 102400 Virusshare.00073/Backdoor.Win32.Delf.apuf-cf5dbbd835051d912fa8812dbd74ed31d99b0d34d5e98d662c8939d203b7bfb7 2013-07-08 11:42:12 ....A 87040 Virusshare.00073/Backdoor.Win32.Delf.aqab-07fe87b12b11e94548c7a8a2e27b5ab0c746feea599b2aa320a174243f491164 2013-07-09 14:30:10 ....A 857573 Virusshare.00073/Backdoor.Win32.Delf.aqrp-075b8ef53492a95982e57b9ba07ebae252de89e0d9f59b70bf0db2ddafafe692 2013-07-09 08:50:04 ....A 866812 Virusshare.00073/Backdoor.Win32.Delf.aqs-25082fb847fc74aafbc2fa4e61b4f7ca3db31aa583fdaf61be7fda11e6c8150b 2013-07-09 09:42:54 ....A 498892 Virusshare.00073/Backdoor.Win32.Delf.aqs-5649ac9c26659e07a3d1a27fbbaffec020653b7c82736418de9be1f05a1524b9 2013-07-09 14:32:24 ....A 763516 Virusshare.00073/Backdoor.Win32.Delf.aqs-71de2975b9507b06ab125161bf1ec4d86e9afa4bdd91d2f444c03379b9dfb4f2 2013-07-10 17:08:02 ....A 714968 Virusshare.00073/Backdoor.Win32.Delf.arkp-812d3699ee73e3db07574ca7a18733bfa085fb36f02ff3037707e8de447f19ca 2013-07-09 11:54:50 ....A 58846 Virusshare.00073/Backdoor.Win32.Delf.ars-0763ae3994f573ba1c27028bd195405ca944770ad7ea6026f779c861021eec55 2013-07-09 14:13:30 ....A 76028 Virusshare.00073/Backdoor.Win32.Delf.ars-18630aef5d2e3fe8d9cea07e29fcfcf72105354c53c7d53a4d0633502133d97b 2013-07-10 01:35:18 ....A 69091 Virusshare.00073/Backdoor.Win32.Delf.ars-313e39f082d0ab4bbba232d4c9767accdc0cc4daa43b97f595a8ebaefb5c72ee 2013-07-09 10:38:04 ....A 563712 Virusshare.00073/Backdoor.Win32.Delf.asjg-bfd8d8154191726cd7b13222feeb2aff2acdcc71b7142e537d34061753edf57e 2013-07-08 23:42:34 ....A 50176 Virusshare.00073/Backdoor.Win32.Delf.astu-62d64d2d48243d12240d565d01fa359b26fa85fd9af30390b5985d5f2875089f 2013-07-10 05:55:56 ....A 73835 Virusshare.00073/Backdoor.Win32.Delf.avc-0eadc021c5fbab3d35282337ea9fe5a6e4e8236c2bfd29aa34208e50ee3d9416 2013-07-09 09:21:56 ....A 165448 Virusshare.00073/Backdoor.Win32.Delf.awy-ecc0235e9f9d8b87cec6e1d283e2877569a9dcfbe2a9edc0c227c160dc584610 2013-07-09 06:36:06 ....A 165428 Virusshare.00073/Backdoor.Win32.Delf.awy-fe6c7994cd40697dc6d5e0956fb3127ef285b21cc9f5235b2e84e5824cea6adb 2013-07-08 15:20:08 ....A 602624 Virusshare.00073/Backdoor.Win32.Delf.azu-0d64ec5bf03b05d1af83797847508f0773ac869032eb0f28d74d232422b1d5b4 2013-07-08 12:32:28 ....A 1062400 Virusshare.00073/Backdoor.Win32.Delf.bil-171338073227bee3cddfd2ead7a113c6dd7f9e61b9f617b801d30f9ff520b7f3 2013-07-10 06:37:30 ....A 221188 Virusshare.00073/Backdoor.Win32.Delf.btq-90def19f02f906afde90e1fd7affe52282d63ddafcb7816801d6205ecabdae81 2013-07-09 18:47:34 ....A 544768 Virusshare.00073/Backdoor.Win32.Delf.cbt-1b4ecca61cd79e5090091041031f44d8bc7af508a27a3a7e97b1c489ab81e17b 2013-07-10 03:19:10 ....A 84250 Virusshare.00073/Backdoor.Win32.Delf.cst-08807c0dd3f073b45aa16805ce90da3b1fcf0f6d74e83f0374642198ccc094ef 2013-07-09 13:38:20 ....A 78088 Virusshare.00073/Backdoor.Win32.Delf.cst-36676938a368c8261ff7ee22493b07d7abe356fedb997bf001f51a18d60572f9 2013-07-09 12:28:50 ....A 95666 Virusshare.00073/Backdoor.Win32.Delf.cst-7b366547e4d33e9dde0b41ff2ef24289268448884c7eb0ab19f74b84757766b2 2013-07-09 13:41:12 ....A 87191 Virusshare.00073/Backdoor.Win32.Delf.cst-94910c2ab511367b1b22c6c123dc95de1b657fea93ab61135ca7bb976ff54b8d 2013-07-09 11:43:00 ....A 90432 Virusshare.00073/Backdoor.Win32.Delf.cst-a6363fd5a70c3500a6a03a2e8ec131cfa28d4e8128919c18ddcabefee82aba64 2013-07-09 16:36:28 ....A 84283 Virusshare.00073/Backdoor.Win32.Delf.cst-e4d2158ea681ea1516836ed0a4102f0f01ffb97e54aef0e6357e298e721ecfcf 2013-07-10 11:55:24 ....A 178688 Virusshare.00073/Backdoor.Win32.Delf.cxj-bad1c55d5d8a82acc79ee8e4f022c403aef107ca7bb684210a939ea48fcbe829 2013-07-09 14:16:36 ....A 588364 Virusshare.00073/Backdoor.Win32.Delf.dao-1a364c9e6f50f66ecf75c006a5db2ebc51b140d27d089de6239429ad0f70d1b5 2013-07-09 12:33:30 ....A 966656 Virusshare.00073/Backdoor.Win32.Delf.dgt-70dfdf04779272e38c28e32df4c52fa3be79849e43c275b1a08c0022d6640e6f 2013-07-09 10:08:10 ....A 273206 Virusshare.00073/Backdoor.Win32.Delf.dgt-f48c7a9aa4b1b759606e3d5be451ade4ea2df1705c215e513edda296964980a4 2013-07-08 11:24:12 ....A 465744 Virusshare.00073/Backdoor.Win32.Delf.g-d11c98b05a8a994b7f63acc9549dfbdef0d82fd6ea4996b320af59b8852c3d88 2013-07-08 16:59:34 ....A 44032 Virusshare.00073/Backdoor.Win32.Delf.gena-301ba4a29a5b4086f75934254f4628df2ffe51b1acbaad48b26c9fabea6978ef 2013-07-08 20:33:00 ....A 72704 Virusshare.00073/Backdoor.Win32.Delf.gena-314ac7de8b02c8a31dbf6ea0a9bbef0ed15e2d56a9ccfe2da2f1a071246ef620 2013-07-08 20:45:04 ....A 44544 Virusshare.00073/Backdoor.Win32.Delf.gena-418295e4edae081dd7a9240d20cf1f2499437ac3e38406d72e54c460e06a1574 2013-07-08 21:33:16 ....A 44544 Virusshare.00073/Backdoor.Win32.Delf.gena-81bff8b1df0dbcebccf4c161bea53792f1eed9e2c58dd6ef2fa9fa161b540057 2013-07-09 22:21:42 ....A 483840 Virusshare.00073/Backdoor.Win32.Delf.gena-9df53feeb3df831cbef8cca050cd3f7b3f35cb166c4e83fa812f4cacdaec8470 2013-07-10 06:42:00 ....A 492032 Virusshare.00073/Backdoor.Win32.Delf.gena-c24ffdda364f55246a8749270cb6019ef2f2da3da8f45a2cf486c73f29d08dc9 2013-07-09 16:24:06 ....A 300544 Virusshare.00073/Backdoor.Win32.Delf.gena-c55d4a2817604e2f101d8fb203db600024d41821d53456c027392da76902a007 2013-07-09 14:56:10 ....A 492032 Virusshare.00073/Backdoor.Win32.Delf.gena-c8a628134ebdbb16e9914257c7f229c4476bf76202ce7a5651101eaa61ae425f 2013-07-10 08:01:32 ....A 103424 Virusshare.00073/Backdoor.Win32.Delf.gena-c96126a7633a17046a509a720858de03e95644d04fc278ce33b4629b75dfb81f 2013-07-09 11:44:24 ....A 1077342 Virusshare.00073/Backdoor.Win32.Delf.gena-cd3c080275c1ce21a52d771cd8ab168b7e316bf4eff65c198f273395b27613ed 2013-07-09 14:50:20 ....A 483328 Virusshare.00073/Backdoor.Win32.Delf.gena-d5e54d369b564222650a759ad5fe55c91a526f44fde51b80a818c1d28e2d4b8e 2013-07-10 04:20:06 ....A 482816 Virusshare.00073/Backdoor.Win32.Delf.gena-dd00217b45564fb4a4492472759e85b4f6408b9a4ded8986624eb2d39d91679f 2013-07-10 06:44:12 ....A 491520 Virusshare.00073/Backdoor.Win32.Delf.gena-e4a1e95c9d3629689b568aaa9b807043a4959af66dc5aae6019b3302cf7f42f6 2013-07-10 06:00:48 ....A 1287168 Virusshare.00073/Backdoor.Win32.Delf.gena-e9b93edaeb3cf94433c292b2b88c4daa49580be77eedcebb84c8a1916faefe72 2013-07-09 16:38:22 ....A 248875 Virusshare.00073/Backdoor.Win32.Delf.gq-e0b94b7b29a321524bd4f3a2936ebf7af10d67468aa439fa319b44fc001a9ad6 2013-07-08 15:27:24 ....A 139264 Virusshare.00073/Backdoor.Win32.Delf.msh-2d2f3e04f00438d54ed84fc20082ef743ecea47392bca2c19963cb3d2edac112 2013-07-09 10:35:28 ....A 747935 Virusshare.00073/Backdoor.Win32.Delf.oia-9f2732310828b8836584d7f3c7a818e494b7678253f4ce2b7c8ce3672c38dd7a 2013-07-10 02:37:50 ....A 544256 Virusshare.00073/Backdoor.Win32.Delf.owj-9657bc570b5102b55b86998d6357e2b10a1f17fdeb894922310f0b0f8957ba33 2013-07-09 16:52:20 ....A 348672 Virusshare.00073/Backdoor.Win32.Delf.oza-b49dfacd5e40d2f58ecaba9191a107d4fc048bcfe5543837b465cd8e0a2c040a 2013-07-10 14:29:32 ....A 694892 Virusshare.00073/Backdoor.Win32.Delf.qki-3ee36a8f0d87a2e644d677d3f37b9e4d9950b5397855da01f6d36c8c4ac39460 2013-07-09 13:29:40 ....A 65024 Virusshare.00073/Backdoor.Win32.Delf.sas-98ab7616303618496eb52246dcb55eee35b6dfa0b460887d91f2a05f20cc59c3 2013-07-10 15:09:02 ....A 535080 Virusshare.00073/Backdoor.Win32.Delf.sfv-f47717dce8c7837f2f510e09dc5394b80adaa94f95b793afd12ee72818898332 2013-07-10 01:37:06 ....A 660992 Virusshare.00073/Backdoor.Win32.Delf.ve-60a9ed4d6de1f992942b4960f0392e6af2dfbadb016717be2ad4bbae986c3166 2013-07-08 11:26:54 ....A 61691 Virusshare.00073/Backdoor.Win32.Delf.vh-f1f2bbfb10a48355e7c0a19f2809323bcaac67db3f43e8bfd5a72e450cd2910c 2013-07-09 09:36:40 ....A 69668 Virusshare.00073/Backdoor.Win32.Delf.xzz-35e8ac4ddd55fbc4dce48a8696a932317a89367fa3c7b891d3c1b684a8fb2b49 2013-07-09 08:30:06 ....A 302080 Virusshare.00073/Backdoor.Win32.Delf.yve-5579e3b3d02d44a55c9e514bc1d99605f745a6cc49ad5294b062270f467c4127 2013-07-08 17:58:22 ....A 243200 Virusshare.00073/Backdoor.Win32.Delf.zcr-30751b686a8e3c7e48c3bb1ef7d9e8b273f1122a295ec78613c12d0754241174 2013-07-09 02:08:48 ....A 689152 Virusshare.00073/Backdoor.Win32.Delf.zgw-734103e73ec66e8a4f863e176cf6cea38a1843cadb4b01bf0e7078816f64b989 2013-07-08 13:22:34 ....A 655872 Virusshare.00073/Backdoor.Win32.DonaldDick.152.b-bf34ddaee6808d3fcb875c70ffd6c8a7109efec81ca414c2dbf9d727e0dc9458 2013-07-09 19:18:24 ....A 88576 Virusshare.00073/Backdoor.Win32.Donbot.b-203d3f8ef16fc587276ce6da5d99567c470d2c43a4dc453e919188ee579c55f2 2013-07-10 08:46:30 ....A 32768 Virusshare.00073/Backdoor.Win32.Donbot.b-2297664852ee4cdcf4c29f1ad0188c4af17d83bb30f7698131a57fde9bd5d4fe 2013-07-09 08:09:20 ....A 33024 Virusshare.00073/Backdoor.Win32.Donbot.b-3692599435087ae5a001c7cca889cf2a65736d788f5bcf17ae05203cffee2459 2013-07-10 15:33:12 ....A 32768 Virusshare.00073/Backdoor.Win32.Donbot.b-475dba9c4119bab92604f5ed85cc322dce7028682cbe31d02c27771f564683ea 2013-07-10 17:43:36 ....A 66560 Virusshare.00073/Backdoor.Win32.Donbot.b-5749ee5aceb7a709566c83995396e65700bb5ade739d9fb01c4fe3e5ad343629 2013-07-10 11:06:42 ....A 200704 Virusshare.00073/Backdoor.Win32.Donbot.mz-816c31a3da9843de5a28290040c3f39cd36b2a41273df783bf6a1aac4d2b1329 2013-07-08 21:11:30 ....A 43827 Virusshare.00073/Backdoor.Win32.Donbot.p-173f46bb51400d7ee9a91cd42fb6680dc01d4b5604b5103e7e101c52c3c443e5 2013-07-10 07:39:38 ....A 1138688 Virusshare.00073/Backdoor.Win32.DsBot.afn-947866d3bcc09768d7a42826b9f08b0e2f2b76db798829c2c23bf1549a0c5090 2013-07-10 08:20:34 ....A 561152 Virusshare.00073/Backdoor.Win32.DsBot.bp-327009c6f50f0f31036cd5cd943276e24c94eaa48e33863d255508a0f1b7659c 2013-07-10 04:18:46 ....A 479744 Virusshare.00073/Backdoor.Win32.DsBot.jm-0f2413f5c270449889bdb08f577e68da65525be73b0cbd13d2ae258ca89a82eb 2013-07-09 07:54:12 ....A 140288 Virusshare.00073/Backdoor.Win32.DsBot.jm-36421d6cf4130923daa6e592f98407fc196542a876634ae7734acad8b76f83f7 2013-07-09 23:11:34 ....A 491520 Virusshare.00073/Backdoor.Win32.DsBot.jm-40466fcb6cb4672046cae83f6f3d8b6df947be8f1bba89e675765875fd5dfb2e 2013-07-10 08:00:48 ....A 708608 Virusshare.00073/Backdoor.Win32.DsBot.jm-6349afb97d020a5c14445de02ebac9d31de79300be673f3fbeede313f6118893 2013-07-10 07:33:54 ....A 172032 Virusshare.00073/Backdoor.Win32.DsBot.ur-978858f9129c58a40b76ef91eaf8af0245a0afcfd3c83015c3e68f30a79692fc 2013-07-08 23:46:48 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vbu-802dc25448c00c793556855b11c39ee9f88351bc0cc4aaa61055acf2a176fc23 2013-07-09 00:43:44 ....A 166912 Virusshare.00073/Backdoor.Win32.DsBot.vd-175ba3b1ed2f54dba054f6d0693b913ed332dca506a37f3a0354b3a4a5d76ea4 2013-07-08 18:29:42 ....A 94208 Virusshare.00073/Backdoor.Win32.DsBot.vlk-60b69778a583855271e539ccdcf9d0679683e1792905ec63ad9e3e6b16c8d37e 2013-07-10 08:59:18 ....A 34304 Virusshare.00073/Backdoor.Win32.DsBot.vpg-230b625777cff05ee622201dac66038f5d48dae3da1776c52f4ba83cd52aff1e 2013-07-09 00:56:58 ....A 94208 Virusshare.00073/Backdoor.Win32.DsBot.vse-a2677958a3e3d342e3c28a4a0f1e3ddbcfdaf3824d6cdde9e8a4964192397da3 2013-07-09 03:32:56 ....A 31232 Virusshare.00073/Backdoor.Win32.DsBot.vsj-6170539d95bb249fa3a9250278488b4cd61bbf93ac0a59894044314662d7010a 2013-07-09 04:40:26 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vsw-334556a0630f4bba3c84bbbd693c921c098f3d70fd5a00097baa0dfdc527086e 2013-07-08 19:38:32 ....A 31232 Virusshare.00073/Backdoor.Win32.DsBot.vta-711c06c4222a7c1e128c40477c3d11a7d05a230f54c36f5ae1dd5210715464dc 2013-07-08 22:45:18 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vtq-2f8d49d278168cf9df344e1f4b3749ad8334b81afc4b130216c9aef8e8dd8122 2013-07-08 23:37:34 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vtz-52bf7a3a584f273a87ebd072c00fea80fb3e909fc3b1177444de887ba01bbc89 2013-07-09 03:25:46 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vtz-a147eb92baac1fbbc8fdf80f7a9a20e4126e4d8f78d7e10818d893bf880c30d3 2013-07-10 07:43:26 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vuf-163752d732546f9afd58a3ef7e717dea8684122d99004e53edb750559f9f4e0e 2013-07-08 23:01:36 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vve-91ce00dca5058068e6adb29b31700837f9da4893f08a3d347de393e822bf73d8 2013-07-09 19:14:28 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vvh-f6f6b1fee5a7cae3f29e1cf7c226617650f7cb26fc2365827d61979836bc93d6 2013-07-09 00:42:22 ....A 102400 Virusshare.00073/Backdoor.Win32.DsBot.vvi-60a0169e2f3f8a71c4b2a4a950c88ce86bdab5a3f2f40380ad41c18b7a256e21 2013-07-09 19:31:52 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vvi-9f9ab79c077e7da017385b7cf23c4cf2202fcb04aeaff8ad39e89027ee275547 2013-07-08 14:36:28 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vvm-191dabe2abb3ba1da9fc2076633277a398ee48abfd0470023b91b3ded18858a1 2013-07-09 00:30:50 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vvx-42e10baefb2788389488393c731794d349d7783da84d09124cac64afd0b7797c 2013-07-09 01:14:30 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vwx-50da71ea5e98123da9f4d1f128c2c034b516f860650fac12e4621bc1af8eb9e5 2013-07-08 15:34:36 ....A 102400 Virusshare.00073/Backdoor.Win32.DsBot.vxd-2d40becba4d2fc7e54b5103f098c7861582e6f5216e6ae0ff6ccdf500ffb35a2 2013-07-09 00:16:44 ....A 106496 Virusshare.00073/Backdoor.Win32.DsBot.vxf-632607c5b915093ae05dc88277e9ae5ff9d276d5db4ba9b2a1b95947bad7777b 2013-07-08 19:33:04 ....A 31232 Virusshare.00073/Backdoor.Win32.DsBot.vxg-08b47a09da8f3a3af2989668708a3918bf30d1d877f11e69dcb220642176e3dc 2013-07-09 00:08:52 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vxi-805306c646dc9bea361e2e2af3a55b944dac72977a5c2cdaf96de2c370f6e783 2013-07-08 17:11:22 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vxj-a001e1777f25070049a55ce26eaa0b538865fd42c9d11aee109c81a279be1871 2013-07-08 16:04:50 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vxp-2dcc641f585e15c16a1a38eb829677163272bc77c89d400d7ed04084f723095f 2013-07-08 23:57:14 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vxp-42c5bf86ec235bcf8a2667e60480b9fbf35a98b08ea861220076fb6662d2627f 2013-07-09 05:11:44 ....A 31232 Virusshare.00073/Backdoor.Win32.DsBot.vxp-53d67f81542bcb393d8e507daafc2566e59b67c9f377d9e89a048519a2553a0e 2013-07-08 21:28:16 ....A 90112 Virusshare.00073/Backdoor.Win32.DsBot.vyr-26c2e72d0aba7e0abdf68f461edd7cfeef4f410aae681540dfe1126df7d05281 2013-07-10 02:56:26 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vzg-54558a29e2c5331d2c447601dc4789d6fa50d4e5987649514db880661b02cff2 2013-07-09 21:21:02 ....A 25088 Virusshare.00073/Backdoor.Win32.DsBot.vzg-55bfe005fd248a0a12cbf181f015c9d25f4f08b363c8d59152479f03684e4ccf 2013-07-09 04:19:18 ....A 31232 Virusshare.00073/Backdoor.Win32.DsBot.vzq-839475aeaec89f7f2d642fc171e7076c3314be108093268aae47c4682290db89 2013-07-09 19:20:02 ....A 154370 Virusshare.00073/Backdoor.Win32.EggDrop.16-985336c3732ac896567c2ef14df9a2da27a198968c61ca3d499375222e18ed43 2013-07-10 15:45:32 ....A 450560 Virusshare.00073/Backdoor.Win32.EggDrop.19-3885cf58a923669b9822c8faa1eba4d3d0b0a66e076c42ae3e28549f24c68bf5 2013-07-09 16:24:04 ....A 151552 Virusshare.00073/Backdoor.Win32.EggDrop.btj-562d7169e47f3eff27e7e95beab9e0950ea00ad3a51c809e37532b21917026b9 2013-07-09 14:00:34 ....A 177664 Virusshare.00073/Backdoor.Win32.EggDrop.u-6071b8893c2485c85bfecbdf27ed2fb3c7b4e12279c501f6b40657993e2dd6f8 2013-07-10 16:55:02 ....A 659486 Virusshare.00073/Backdoor.Win32.EggDrop.v-26d275543d817df24ae6d85e084ed9329ad44f843f361728c42a65e4a9258484 2013-07-10 15:57:10 ....A 555520 Virusshare.00073/Backdoor.Win32.EggDrop.v-8042b26971d01d38107dba5a5e4c52e57ed27a89ebe19d5ca3961d0cb25e0584 2013-07-09 18:07:28 ....A 99185 Virusshare.00073/Backdoor.Win32.Emogen.c-947951e1f59791f33aceedba88bb7cc932a864db5a09d5b6405abc98bb5aa826 2013-07-08 15:09:48 ....A 49152 Virusshare.00073/Backdoor.Win32.Enfal.ac-26c6a358a06d2e56667ee18c4b0e1298a49307c902c61b2abbc31cc09046f095 2013-07-08 13:55:28 ....A 394240 Virusshare.00073/Backdoor.Win32.Exploiter.11-bf3464c78f4eb7182373d9146533bf503894ddf9840ec2818ad710bc1e34c908 2013-07-10 13:35:28 ....A 166750 Virusshare.00073/Backdoor.Win32.Farfli.ajuf-a43f4696b0e3fe8c12ea1f1904c5d3c2e4547cab4b717518639516873aedd8b6 2013-07-10 17:01:12 ....A 166973 Virusshare.00073/Backdoor.Win32.Farfli.ajuf-ee813f7e457b12ff938fb27b2531a65e5add3480cfe9f27dd26ee47ab67c799e 2013-07-09 16:12:38 ....A 30208 Virusshare.00073/Backdoor.Win32.Farfli.ajuj-a88474e6f7c9fb321118ac88996384ed9b24a4a246ffec04e0328fdaa359cabb 2013-07-08 16:10:20 ....A 218347 Virusshare.00073/Backdoor.Win32.Farfli.ajum-2fc53a5cf5e394dd41a824bec8c62666aa3c945cd0fb63ac67e6e71bed25fdca 2013-07-09 01:15:54 ....A 219987 Virusshare.00073/Backdoor.Win32.Farfli.ajum-6116d5ab84e51ffb823d228ae0d1fae9cf9fb358216e44209d2d86dbf4a7f6d8 2013-07-09 09:34:40 ....A 126976 Virusshare.00073/Backdoor.Win32.Farfli.ajvp-1cebb5afd2850a2c6d1ef95a3713d7b14995ef9a8d12e7772930df68c9eb6c8f 2013-07-10 15:38:10 ....A 131072 Virusshare.00073/Backdoor.Win32.Farfli.ajvp-1e0be34e92ebf7f83377105b3eef7cf7db31a9bbd13d0c821d1bea5f04c043ac 2013-07-10 15:48:40 ....A 131072 Virusshare.00073/Backdoor.Win32.Farfli.ajvp-266e9a88a581dc7d5fe22f6ab8a31a0bfd108c5e2cc787eafa67cc8f84d671ed 2013-07-10 05:57:42 ....A 126976 Virusshare.00073/Backdoor.Win32.Farfli.ajvp-4019ac20a16287387e2308bc2cad9854eb759feb334c7049339b6a6dee3d64cf 2013-07-09 10:31:54 ....A 126976 Virusshare.00073/Backdoor.Win32.Farfli.ajvp-55ba362b5d5ad095379b0a510a595befc7463fa5548a351427e8304d043be16e 2013-07-08 22:49:50 ....A 499712 Virusshare.00073/Backdoor.Win32.Farfli.ajxh-1b24c56b0ac6674d412ac180c882c1ca09ee9ddc0394190cd2a8d5d7a27eac6f 2013-07-09 07:51:44 ....A 565248 Virusshare.00073/Backdoor.Win32.Farfli.ajxh-b07525b037b548a2a74ca8158418e859c7295ae7961dcb1d7c47655014e2e776 2013-07-08 20:20:48 ....A 202479 Virusshare.00073/Backdoor.Win32.Farfli.ajxk-3139cda985d8fb27e05d12ac0869deff45fbe52a16bf329693808a1895029c58 2013-07-09 08:44:00 ....A 196608 Virusshare.00073/Backdoor.Win32.Farfli.ajyf-55e0c4d18e135541674c78d4b2004364279336f4db743a65abe5d424ae255d2f 2013-07-09 09:26:00 ....A 135168 Virusshare.00073/Backdoor.Win32.Farfli.ajyo-25b52da2fc837ea2e080ef88d49595d7b32162120db3757682f206ddd5f6584c 2013-07-10 07:44:58 ....A 126976 Virusshare.00073/Backdoor.Win32.Farfli.ajyo-33ef00d51ecc4df284df05af39d614ff8aab26db0f6246868627c34e7a67dfb2 2013-07-09 08:27:56 ....A 131072 Virusshare.00073/Backdoor.Win32.Farfli.ajyo-45cd201a2580bc681737392711c4b23b6cd16220e946c89ec3061b424af3e944 2013-07-09 11:56:28 ....A 139264 Virusshare.00073/Backdoor.Win32.Farfli.ajyw-0d841985bcb6d535cee97835e72a20724bb54c37a21643c680c0541b1005468b 2013-07-10 05:47:38 ....A 139403 Virusshare.00073/Backdoor.Win32.Farfli.ajyw-17e78a7aa0aa4621a0ceed03487cfde63c8c2291fe6051f44106eaeb8dfe654d 2013-07-09 16:56:02 ....A 139402 Virusshare.00073/Backdoor.Win32.Farfli.ajyw-23da9b20ac1c67b35b76f02ce793c093c7413933a81a0fd9047b8b6dfe955aed 2013-07-10 12:21:08 ....A 192504 Virusshare.00073/Backdoor.Win32.Farfli.akco-277b32e65d836c96153d0ac89d632c928e934a395b93b1f0708926c63832e79b 2013-07-09 00:33:56 ....A 17920 Virusshare.00073/Backdoor.Win32.Farfli.akcy-82cd2651750518188abae400d0d6fad851aa09d8c2e6c9f9196f2e5bccdbb65b 2013-07-08 14:48:40 ....A 287494 Virusshare.00073/Backdoor.Win32.Farfli.akda-0c9987601e1f4b1d5741cd43736a4c146ed8bb163a94a15594c596e1b37923c2 2013-07-08 12:03:12 ....A 161328 Virusshare.00073/Backdoor.Win32.Farfli.akda-21fc3c2bb6d699bef16691b6b1cc1fa11879ef09f4ff943ed7d2b3f040c6684d 2013-07-08 15:27:58 ....A 330162 Virusshare.00073/Backdoor.Win32.Farfli.akda-2d9314994b320d6cb86104a1299b82617cd99d310b1d7cc0d1c7b47023b02365 2013-07-08 20:32:12 ....A 161392 Virusshare.00073/Backdoor.Win32.Farfli.akda-516246813808c1e8b54edc56add06223a816171b2d7a0f9dad64e14ca8b75f3f 2013-07-08 23:13:48 ....A 286069 Virusshare.00073/Backdoor.Win32.Farfli.akda-5262c8babbe8d32082b25c73e168c47c1d4a802361974ee46e4b4e16acb4386b 2013-07-09 02:16:38 ....A 163424 Virusshare.00073/Backdoor.Win32.Farfli.akda-734d18a975de7f3a80936e0df958d0e3b970f958e367419e3cbff06fb69b3318 2013-07-10 15:28:14 ....A 316462 Virusshare.00073/Backdoor.Win32.Farfli.akda-73786373d0ed233d24308217fa5678d3dbc31e0f7a5c45e3cab9a1a7736ed654 2013-07-09 01:00:08 ....A 162013 Virusshare.00073/Backdoor.Win32.Farfli.akda-82d755d3bd265b20c245c0a99ec356832b28a86804d5894a48959f1a4c00cbc2 2013-07-08 18:38:36 ....A 161722 Virusshare.00073/Backdoor.Win32.Farfli.akda-906e43cfb19d73da69e06d63d974b635c83d4cc2221aae037196cdeabcf373f3 2013-07-09 04:15:24 ....A 161343 Virusshare.00073/Backdoor.Win32.Farfli.akda-930def6a60c041dd696d98c2698c193e5f9a4f93c44f08739f4d3f5a2905b066 2013-07-10 16:52:38 ....A 161926 Virusshare.00073/Backdoor.Win32.Farfli.akda-e4fd80cb13978a4aef5e6f6978470532ad5a8a232dc06371e581da0100ce2ddc 2013-07-08 17:26:58 ....A 425984 Virusshare.00073/Backdoor.Win32.Farfli.bcau-7038e12400639970ade59dce01ef4f43045fe50a3b9fd589fd66ba6a508b0e34 2013-07-09 19:51:40 ....A 57344 Virusshare.00073/Backdoor.Win32.Farfli.bjpf-966d7ab13d3c37ff0eecf565275bc3e92a8e90968cfb9143fff1b1677e2e3d4a 2013-07-09 07:12:14 ....A 36397 Virusshare.00073/Backdoor.Win32.Farfli.butj-35be8b8a4a6b717d9c6938b25665f376c0d3545f8c8b06e75ac86dd0caf15215 2013-07-10 07:02:40 ....A 217223 Virusshare.00073/Backdoor.Win32.Farfli.wkx-3c913f6734d2cbf91d000c6c652b6cb4e27ccf8d7902536018138be96acf7ea4 2013-07-09 08:26:26 ....A 15091 Virusshare.00073/Backdoor.Win32.Farfli.xcz-a22190326ffbbe8201bf6d2013f2b7e20a655534ea98f67de78e69c42f9ae656 2013-07-09 06:33:40 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-1c63707e383f94ed0447078f866b99ba17fd4f7ae582ed911cb6b131c06c9f6f 2013-07-09 08:51:20 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-1cfa49613fe58e2122d837fdc3a4e2f7e504904a95e91700c33eb77b44b9b8bc 2013-07-10 05:10:18 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-3466e5a6c6e3224ae380fe7f5f265a90b459b24f3083e02f1964fb70c564497b 2013-07-10 16:04:30 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-373e0aa3b42d26600307e0510483d7e34ec6cdfab1b1d84ebc5e5e192046ca59 2013-07-09 11:39:16 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-45b1cc711ef952ca9fabe4bef66064f50ebbb552e271bce1f5d0419461490de5 2013-07-09 20:33:14 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-520ea8b0b4c633f7a43022c61e396f89646369d24f6865847a99dcb4f5fc9477 2013-07-09 17:05:46 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-5368b9c88af03b4f2aa6aa089cd7593d2395eba01ef0a74aa15298c8f871c00f 2013-07-10 17:27:10 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-747c1eea3504beae1a121fe1ae8a264b7dcd5200d2373832f34a3cfa6e820b95 2013-07-09 12:58:04 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-98936428ae075e02f15b3e321b7f5fa50912a4fe5ce6970c08dbd2ccbf7074c0 2013-07-10 04:57:10 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-9c4816d80105da09375fdfbe57d6c76c1d6208bbafcccb6d781880aaf6eb8332 2013-07-08 13:21:58 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-d12bbbd87fc335971702562e5ab3dfa34d90bf0f688ad213757b79ad8701f343 2013-07-08 12:23:30 ....A 573440 Virusshare.00073/Backdoor.Win32.Feljina.w-d5976f849d8e82cd92c16ac1a2a8d14c8966f0e9a3d35b1777f0f0b04459774e 2013-07-08 13:28:24 ....A 192000 Virusshare.00073/Backdoor.Win32.Fennarat.11-d120d23d0f67154a669f17d98a3694e39cc1a2b7850d031c8c5684b63092ec7a 2013-07-08 11:55:10 ....A 358912 Virusshare.00073/Backdoor.Win32.Feri.c-ec3ae701191781d1788aa307f4329e6cf30b99fa7be93f86e7913d81aa8d80d4 2013-07-10 13:17:12 ....A 110623 Virusshare.00073/Backdoor.Win32.FirstInj.cgl-4846438781f5cd82e74862f870905dedc7858a133f18ae4de7e4d3761d46a9db 2013-07-09 10:37:40 ....A 114723 Virusshare.00073/Backdoor.Win32.FirstInj.cid-1a62344859950a31ab9c2c4fcb769761d75caa8adf585acb01517c50a19f4489 2013-07-08 21:22:40 ....A 108579 Virusshare.00073/Backdoor.Win32.FirstInj.cuo-173e2d3a89aad851acc5ff4cf4ab34f6ecc6046510a8823d8788232fc1b9060d 2013-07-10 00:07:30 ....A 102912 Virusshare.00073/Backdoor.Win32.FirstInj.cww-61e162b4f5865c56edc4a098beca5cdd3379816c8d551edf8c20d86a0bf104cb 2013-07-09 00:07:18 ....A 164376 Virusshare.00073/Backdoor.Win32.FirstInj.dxr-409a0c5e099788ee3e34a96e42cacb6b7b544f193a3802b5490b5670c50fd1f5 2013-07-09 03:56:30 ....A 101537 Virusshare.00073/Backdoor.Win32.FirstInj.jml-438df182ecbc14e6bf40df8855e9221ee293c2feb1974b3b823811e1ae4b763c 2013-07-09 01:24:30 ....A 101541 Virusshare.00073/Backdoor.Win32.FirstInj.jml-636eb9487e9831c0a4e8a0f017335a998cb19a6d257b9a7d6ccd8dc6c409621a 2013-07-10 16:40:54 ....A 112825 Virusshare.00073/Backdoor.Win32.FirstInj.m-d9eecc13a8b42741f7183de98e2bc78cfb5b8a29445c288a012831b977038c5d 2013-07-09 04:32:58 ....A 107651 Virusshare.00073/Backdoor.Win32.FirstInj.mk-177336e7fdbe20d6d1f5fc5942a1f1828d934ad10aa55f2411b92f993edba332 2013-07-10 15:49:34 ....A 108032 Virusshare.00073/Backdoor.Win32.FirstInj.rj-d8c7f9f207362613125a5cf2b6e358b24f1e730d7b6a91f6aead47b3997327e0 2013-07-10 08:11:40 ....A 131853 Virusshare.00073/Backdoor.Win32.FirstInj.t-d642a73017c20dee95938149b66a0dfb91f9db288f8c4597a186ed6045f5cee5 2013-07-10 02:18:34 ....A 81830 Virusshare.00073/Backdoor.Win32.FirstInj.vls-00c8a925a28d0bad57a14005e383d009846fc0b20748d1275e9f6995912f8cef 2013-07-08 21:56:38 ....A 113741 Virusshare.00073/Backdoor.Win32.FirstInj.vls-2d231e5109e7b4ac4be1e1a95f37905ce878d40a7e56d8b840474f10a9dd885a 2013-07-08 16:03:30 ....A 67190 Virusshare.00073/Backdoor.Win32.FirstInj.vls-2f9084d22da39f540f4e02efce8351fc6be87cd013f917ae88bdb3107f5d7a20 2013-07-09 06:17:50 ....A 166066 Virusshare.00073/Backdoor.Win32.FirstInj.vls-45899980c72ea2ee6f525697dc75ac9d5d3b5cfa2d1da50ec24705c6c0e08003 2013-07-09 08:04:50 ....A 113737 Virusshare.00073/Backdoor.Win32.FirstInj.vls-555a8e1dbd7bd81a00ebd606e2a01e55b4067a9b713ec6ae82f3c0b13dc67959 2013-07-09 10:06:24 ....A 139446 Virusshare.00073/Backdoor.Win32.FirstInj.vls-5570c679445e4c890619c43c70f9d9724bccd88dae0dde01fda9ca982c6621c5 2013-07-10 02:22:54 ....A 253718 Virusshare.00073/Backdoor.Win32.FirstInj.vls-565eb38b448c5bbf103ff0bc3745e1cec288f9cd18f6c061974fd17914c11049 2013-07-08 23:38:22 ....A 146006 Virusshare.00073/Backdoor.Win32.FirstInj.vls-62efccc10634e2a59d646179c02cb4539d68b7d80a3a214e5dabec76cd1dd265 2013-07-08 11:54:38 ....A 119113 Virusshare.00073/Backdoor.Win32.FirstInj.vls-ec349323e87f4fcb06f222d7b8f63d7dca615919da32006ce6821479e073c373 2013-07-08 15:57:04 ....A 113741 Virusshare.00073/Backdoor.Win32.FirstInj.vls-feceac17a0695ba963b5ed864440a0445bfbc37ab108403fb60aae392f11fb35 2013-07-08 20:30:26 ....A 117309 Virusshare.00073/Backdoor.Win32.FirstInj.vmz-61817213511e751e2337e6223d574c20a5bcd54807283781a261a7bbc41b10d3 2013-07-10 08:09:56 ....A 100864 Virusshare.00073/Backdoor.Win32.FirstInj.vnb-23c6330f58dee942acac6fc48425a6b933c3010237dbaa54afff9d9bd979fa5f 2013-07-08 18:25:16 ....A 118458 Virusshare.00073/Backdoor.Win32.FirstInj.vnc-a0724558f2ec6c23cd4da8f27ca0d41d555ea6cd7844d2230eadbdb53678b56d 2013-07-09 04:09:06 ....A 88976 Virusshare.00073/Backdoor.Win32.FirstInj.vnk-a305fdeef0401e76f44c79c99bc4b9e9c832e0f802c8e7fde261ef301ece6128 2013-07-09 00:06:38 ....A 88576 Virusshare.00073/Backdoor.Win32.FirstInj.vnl-808a85d5cfc3eac1103de1b21c576cc7b36df7464af8321fdce69b61746acc35 2013-07-10 16:57:54 ....A 152833 Virusshare.00073/Backdoor.Win32.FirstInj.voi-2843950105efaf39ba0eab0194bda008313581d497c55adfaefb2751e50509ef 2013-07-09 08:29:40 ....A 153341 Virusshare.00073/Backdoor.Win32.FirstInj.voi-369be17abe721a3b2dc150c4d7cb9bd1291c330f31d8328ef3afa64e30b3af34 2013-07-09 10:32:42 ....A 153346 Virusshare.00073/Backdoor.Win32.FirstInj.voi-97d2438b033da552965b0bb9cd2e64350eb0b037089211de7f3f58a3832aff4c 2013-07-08 13:10:50 ....A 153342 Virusshare.00073/Backdoor.Win32.FirstInj.voi-af8c0132e42dfd2415ceffcf2aa9e729094873fcd06d23996fdf75ff0b6db248 2013-07-09 23:19:34 ....A 131262 Virusshare.00073/Backdoor.Win32.FirstInj.voo-96cf2fcb5f9d347a8964ea1cc6db7246a2cffd6cbf9d2dcf4f9178ac2901deda 2013-07-10 04:18:28 ....A 225792 Virusshare.00073/Backdoor.Win32.FirstInj.voq-1b7f3114dcabedde55ef7a608b3f11122d8535c58e9e342382d8ff8bca55ee86 2013-07-10 02:12:52 ....A 155322 Virusshare.00073/Backdoor.Win32.FirstInj.voq-22c7bd6c4b860cabb440b6f8e97c637f372f12a6c1f74358ede4546b1927a594 2013-07-08 16:29:32 ....A 26600 Virusshare.00073/Backdoor.Win32.FirstInj.voq-2f2e16710de9023d5452c7e010244512a138ff95f6445d2abaead1ac9ebf6699 2013-07-08 16:34:06 ....A 128690 Virusshare.00073/Backdoor.Win32.FirstInj.voq-2f6de6d8d8490ddb47959e86b5ca404b95c527b3293ffe430013796e6fb16c7f 2013-07-10 06:02:18 ....A 41472 Virusshare.00073/Backdoor.Win32.FirstInj.voq-3001e8723db95508c9d046d659f03b736e920891eee82354a6c51d1325c60162 2013-07-08 22:56:30 ....A 41670 Virusshare.00073/Backdoor.Win32.FirstInj.voq-322eedfd5030c6a02f69be7e378a22e1ba173a6252b0524c55c895ea33220299 2013-07-09 01:31:18 ....A 128686 Virusshare.00073/Backdoor.Win32.FirstInj.voq-431e28d37d98ed39e43dd8c9ac913531e6056c62a62036f02cbd588a2bb61a14 2013-07-10 13:04:32 ....A 155326 Virusshare.00073/Backdoor.Win32.FirstInj.voq-46e9b7a1dbc5152eaa83056cc26181da1bb42d70a9fb3ca0a36c0e40b15dcec2 2013-07-08 21:35:12 ....A 155330 Virusshare.00073/Backdoor.Win32.FirstInj.voq-9140491f793a52aab84f320795521c5b880bb790f62b977c50da698a2a13fd0f 2013-07-09 19:55:28 ....A 17920 Virusshare.00073/Backdoor.Win32.FirstInj.voq-e0c0ebf1c9975982dcc4a466dd2d4d8d5144e0b6462c8fa230bcd8b33eb804d8 2013-07-10 01:16:46 ....A 138414 Virusshare.00073/Backdoor.Win32.FirstInj.vou-23df9692d86ac8b251dda17bec49263a0e0ad50d86cf1b144e0ec54c101c3be9 2013-07-08 15:44:34 ....A 36864 Virusshare.00073/Backdoor.Win32.FirstInj.vou-2eb6e01e93f52c0f743e088dc7a7326293558df9c3a934aa1646f16586100d70 2013-07-08 17:04:04 ....A 12800 Virusshare.00073/Backdoor.Win32.FirstInj.vpe-6030c6deb0f5e6e3c46c6934b070e466f21ce1768532c9a1aafb36ab81c7510b 2013-07-09 23:35:14 ....A 134102 Virusshare.00073/Backdoor.Win32.FirstInj.vpf-936b7d97d74fa0c6b6a2a622cdd8aa674d0a2859d99ac33e1cc60ee3c25ada28 2013-07-10 06:31:34 ....A 161537 Virusshare.00073/Backdoor.Win32.FirstInj.vph-1c18f048abfd830398adbd4bbb6f48241c1555e3ae82e2cce7c6f6fef47afb47 2013-07-08 16:54:36 ....A 164093 Virusshare.00073/Backdoor.Win32.FirstInj.vph-3001a39335c6140b05b64ba4239e5c3f5c0a1c095b26071d3daded705cf21c65 2013-07-10 14:48:10 ....A 19968 Virusshare.00073/Backdoor.Win32.FirstInj.vph-473d7d39c1e2d6095e8205573131329b04aebf456e46333469aa18389df7db3d 2013-07-09 17:26:04 ....A 13792 Virusshare.00073/Backdoor.Win32.FirstInj.vph-9da3fa63d868c613a7771e6bd0d0d6d0025957c8c9f2aa702c4add84f8552be9 2013-07-08 23:02:22 ....A 24217 Virusshare.00073/Backdoor.Win32.FirstInj.vpo-6262a6ec5f84f4727294b48dac4d9bd3a350da2875cd526adaa2d8040a54a6cc 2013-07-09 17:17:50 ....A 158813 Virusshare.00073/Backdoor.Win32.FirstInj.vps-6100d7f8e6b79e3b8485f7f13ad9e8b9ca6f40ab9d2c6f97540244defa84c52f 2013-07-10 07:53:30 ....A 57232 Virusshare.00073/Backdoor.Win32.Floder.ect-067ade04e173835a5b0e511fd19875da7e215d32114bbb3494d58e4f6d47738f 2013-07-10 16:12:24 ....A 45056 Virusshare.00073/Backdoor.Win32.Floder.ect-468d8e8022845de22117dd099acce4d6120f0eb8cf4c56554ff2c59c5fdc7303 2013-07-10 08:07:00 ....A 20480 Virusshare.00073/Backdoor.Win32.Floder.f-99edecc763bfaa535aa02250f0dd91867816789235eb2769eb96f459d00fbbaf 2013-07-08 17:34:16 ....A 49664 Virusshare.00073/Backdoor.Win32.Floder.gqe-505bc4419b3e663c4265aba246bd6a25d38529ca6d3b99d5bc68bb34f4f13763 2013-07-08 17:24:00 ....A 49664 Virusshare.00073/Backdoor.Win32.Floder.gqe-7054735c49ca7c73617e7b3614e8654d97ce599fb7268a532f8ab21798b849a0 2013-07-10 17:37:10 ....A 39129 Virusshare.00073/Backdoor.Win32.Floder.gx-56fc3e12107ef71236e0ddd715b0a0fc0c782c5d5a82413337e4de9647cc2dbe 2013-07-10 07:35:00 ....A 233569 Virusshare.00073/Backdoor.Win32.Floder.gy-306d8ce7cf2ecc6fb1089c982bf8d245440eea00f9120a86c1c1c82ffbbdc696 2013-07-09 19:47:26 ....A 48378 Virusshare.00073/Backdoor.Win32.Floder.gy-9f6bf4e4c2cf962e58f8db53dd2f6b84f16b9eadd06ed54ccf94216bfdda69ad 2013-07-10 00:44:36 ....A 58853 Virusshare.00073/Backdoor.Win32.Floder.hs-301c46103162d857868df9fcee224d197715e4973524bbfdb16db3143fcff373 2013-07-09 19:32:52 ....A 40448 Virusshare.00073/Backdoor.Win32.Floder.ila-ede625dbe0b059fcef6781afd52b4d02a84abfc009b4879a519673438fa9a651 2013-07-08 15:57:06 ....A 53248 Virusshare.00073/Backdoor.Win32.Floodnet.b-f3f80ee43ec4bed9d241301ddea298f4153559083357662ac51b9c9b9c98067c 2013-07-10 05:05:20 ....A 20907 Virusshare.00073/Backdoor.Win32.Flux.a-7b8148082facfa932e7763f35d1c375dc7b1b91cc17003a1aa0bd59256d77800 2013-07-09 16:15:28 ....A 22844 Virusshare.00073/Backdoor.Win32.Flux.k-9290bf511a8c26706d4acee286ac93b4c3627f61a5a7607edadcf1946ba1df25 2013-07-08 13:22:44 ....A 22853 Virusshare.00073/Backdoor.Win32.Flux.k-c86f9fecc74c9b065fbc48f0fc9d73a28da8ce504ef4d16b1ec787374108b0ff 2013-07-10 10:54:18 ....A 1449984 Virusshare.00073/Backdoor.Win32.FlyAgent.k-52cb6bb22f1ee0ef0e30738f93a40032215fa0e0de8c29329632009ffbe91398 2013-07-09 21:34:44 ....A 184320 Virusshare.00073/Backdoor.Win32.FlyAgent.k-9b2a210557e0909425e34b65aae37a383586b6cbbff677f108553992fb5d1ec9 2013-07-08 17:10:02 ....A 114176 Virusshare.00073/Backdoor.Win32.FlyAgent.qx-3016262cfa6e3ad41f91da53db816f5271878cac0d207ffc87044bc2d0573fec 2013-07-08 11:28:14 ....A 37888 Virusshare.00073/Backdoor.Win32.Fraggle.Lite.20-d11dc2a23ad15c38ac47ce17a4bd704d3e3c8588b9e4c4dbc46c0ccad82e5035 2013-07-08 17:45:42 ....A 139776 Virusshare.00073/Backdoor.Win32.Frauder.bxd-1812936b60e8dd8422e4a7067843bab8185d6f82cd0797f47eff7ee3a69ab783 2013-07-09 05:42:04 ....A 139808 Virusshare.00073/Backdoor.Win32.GTbot.c-259de76e8de441d3c984952dadcf0b22c6852f33bda58f7fb061985aad6ed81a 2013-07-09 22:20:12 ....A 266383 Virusshare.00073/Backdoor.Win32.G_Door.aa-c7a82735e895ee6514c0b16021405fbf11152d9128b9d07ee1908de984e77204 2013-07-09 05:16:16 ....A 798428 Virusshare.00073/Backdoor.Win32.Gaduka.bv-5656385c31255463647c4bc3b800faca4b1444277401696aa76c36bac80cc68e 2013-07-10 00:37:48 ....A 858111 Virusshare.00073/Backdoor.Win32.Gaduka.bv-62ac557e72a3af3135cfe79dd4a370e14d97e41b4b5bf868836580627a1e2a1d 2013-07-10 07:17:10 ....A 857688 Virusshare.00073/Backdoor.Win32.Gaduka.bv-93ea9a2dce1be2db4c70f80456eec386d1483e987b09cadfeeaf23df6091b9dd 2013-07-09 16:39:42 ....A 857987 Virusshare.00073/Backdoor.Win32.Gaduka.bv-b29c0a7670881b7a348969644f5da031112ded3c54758b47f485e13819ba3727 2013-07-10 16:44:22 ....A 858123 Virusshare.00073/Backdoor.Win32.Gaduka.bv-fcb4e6a7663bfa84550f20f0f2933be1e6207ce2409b67b64fd26df7b0743956 2013-07-10 03:24:18 ....A 275456 Virusshare.00073/Backdoor.Win32.Gbod.bbh-15f93a4e3e9bbe6ab47735fae91d98c7fcc8cf81e9153609a51f3f8836099e66 2013-07-10 17:38:14 ....A 206848 Virusshare.00073/Backdoor.Win32.Gbot.abh-48524da03305d39707efb1f8b6a12cdb7ab6792643013b7d73ae52d398001066 2013-07-09 19:31:44 ....A 193024 Virusshare.00073/Backdoor.Win32.Gbot.abh-51734e31f1db6c1eec1af876fb596eb0a67383191e83074a67d3e8c147b9cad3 2013-07-09 21:29:36 ....A 197120 Virusshare.00073/Backdoor.Win32.Gbot.aci-086f3cffe965001155b69ef0facd58c924df130129a7a387ac78a08394b02b6b 2013-07-09 19:42:46 ....A 218112 Virusshare.00073/Backdoor.Win32.Gbot.aci-0d2e5fb8968610dc2043417b099de95ac3e76f2866581fdc7ce4fa8d0645ba84 2013-07-09 02:41:48 ....A 194048 Virusshare.00073/Backdoor.Win32.Gbot.aci-1767a9521032d23272b28bb7de636a6352d34b507a071c0cebd93d04e441390d 2013-07-09 05:53:16 ....A 201728 Virusshare.00073/Backdoor.Win32.Gbot.aci-1c4dfc1f552ab07fa25f5271e7e83a3a9987a6d2c563c42d099a9c3541bbaef5 2013-07-09 12:30:48 ....A 208896 Virusshare.00073/Backdoor.Win32.Gbot.aci-31cc561a0d3729ce5e170d7d51cac103e99496abd4e7ab548dd3a7fce153fd92 2013-07-09 17:58:06 ....A 210944 Virusshare.00073/Backdoor.Win32.Gbot.aci-32014dbf743cddc59a56e047b8c028274393917461bf39f1134189f792ede04c 2013-07-10 17:28:54 ....A 198656 Virusshare.00073/Backdoor.Win32.Gbot.aci-38d75afe39b4494bd577f66728cfc6d5f8c01599d74fbef1807f1abf53f67953 2013-07-09 14:45:44 ....A 187392 Virusshare.00073/Backdoor.Win32.Gbot.aci-4060b11bf330719d82b2966a0d786d3ed7c0bd1b4840c032f74a961d31dcc074 2013-07-09 12:32:42 ....A 207360 Virusshare.00073/Backdoor.Win32.Gbot.aci-524a04a9e376c1e05489e31a6e22e90a896731c7eef51ea22fbb658e8eda077c 2013-07-10 11:18:24 ....A 201216 Virusshare.00073/Backdoor.Win32.Gbot.aci-756f51db644e007e2d37379e561329af2b66759d7554aced24a3d3352503ee0a 2013-07-09 21:09:02 ....A 198656 Virusshare.00073/Backdoor.Win32.Gbot.aci-97b76e1e28db33a3bda17952709c08538b45b3152acd00bb0ba57af010a1992b 2013-07-09 13:59:42 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.aed-43a3b266d433290d7d01121502c96b3326695b419d284180a6c24086dd7c2751 2013-07-09 21:24:56 ....A 160768 Virusshare.00073/Backdoor.Win32.Gbot.aed-4603627158fdde5a766dee1427f822110d3ca1c814dd0af1378580be36621502 2013-07-10 07:09:26 ....A 171520 Virusshare.00073/Backdoor.Win32.Gbot.aed-91951edbabb3e40c8ba6b5afe5835a81380c166fa13b1a146048b1750f9c67f1 2013-07-09 06:13:00 ....A 169984 Virusshare.00073/Backdoor.Win32.Gbot.aes-251a2b1bbee6cd1e6e7e8ada74f880079d7be9bbdb3a6fcd2d6556bca1221c30 2013-07-09 05:26:38 ....A 173056 Virusshare.00073/Backdoor.Win32.Gbot.aes-251c8d550944211624de73c10de10811608b1dd957c6a10d69ce12fc766d9328 2013-07-09 16:14:14 ....A 162304 Virusshare.00073/Backdoor.Win32.Gbot.aes-251d00cb72304116ea6424c191c589a2d874ae3e427e0c7d904c638b2b04221a 2013-07-10 15:48:06 ....A 167936 Virusshare.00073/Backdoor.Win32.Gbot.aes-2704445de34cd65e459d738da420f3d1debd20889b587a7741e7ba619c3418a1 2013-07-10 12:02:06 ....A 160256 Virusshare.00073/Backdoor.Win32.Gbot.aes-65918cc84317437a2109a01f4836e78bbe2a53d2ce568286762d3d549aa81f6e 2013-07-10 16:31:40 ....A 179200 Virusshare.00073/Backdoor.Win32.Gbot.aes-747eef87449bc70f9dd3ee67008410a81baed718e798aa49827b321887c951ab 2013-07-10 12:08:40 ....A 173568 Virusshare.00073/Backdoor.Win32.Gbot.aes-81340e6832cfe2517911cdd1e9ebedcfd5d05b63885240391a5bfc5084dcbcc9 2013-07-09 19:55:18 ....A 167424 Virusshare.00073/Backdoor.Win32.Gbot.aes-90c08246ad909f281ab355b6a17915cea383ae194ff75f46f4dafad715e62602 2013-07-09 22:44:14 ....A 179200 Virusshare.00073/Backdoor.Win32.Gbot.aes-90f4717eb73559dc7748f198323db9c5552b736911fc641f591af7bd75953326 2013-07-10 08:17:20 ....A 173056 Virusshare.00073/Backdoor.Win32.Gbot.aes-9bb4a75587d29da20ee6466c85f56fdef3793d94ec73a811113991fedcb81527 2013-07-09 23:30:00 ....A 160256 Virusshare.00073/Backdoor.Win32.Gbot.aes-9e0ee30359624c19b631b803fad3a512964d9fcbd1d1e89252f5bb2519307572 2013-07-09 12:29:40 ....A 175104 Virusshare.00073/Backdoor.Win32.Gbot.aes-9eede91f97f2a1017427fda434cb1897260947e715fd74b0aa4ddae97fc5da61 2013-07-09 15:01:30 ....A 173056 Virusshare.00073/Backdoor.Win32.Gbot.aew-92a44b70f54c143ac0653cbb812c0a1449ce1f8ddefe01b128692307ee63df1a 2013-07-09 13:15:16 ....A 188928 Virusshare.00073/Backdoor.Win32.Gbot.afb-20c188f194101a9d54f2ce922705481ba68c3a9e4a2a189a9bb892c30abd8cc3 2013-07-09 06:04:20 ....A 157184 Virusshare.00073/Backdoor.Win32.Gbot.afd-261bc2f3feca5957718c510ac46715a5e59ae4a509744093e32b430763ca86b7 2013-07-09 17:21:10 ....A 157184 Virusshare.00073/Backdoor.Win32.Gbot.afd-36b4782efc778ef3f7eca31d5b8d2e73d4d10ad94302b4cca1847530194ea03a 2013-07-10 17:02:44 ....A 120644 Virusshare.00073/Backdoor.Win32.Gbot.afd-81a62cd6d31c44d0692c9c9b0ad2fa793ae010fa3ecc59ae1242e0bd7cd4b318 2013-07-09 08:54:04 ....A 109056 Virusshare.00073/Backdoor.Win32.Gbot.agth-558e08e017c44123c5d087bb476fa4328f81b9a71d18b1897aa489b7a29af93d 2013-07-10 14:59:00 ....A 109056 Virusshare.00073/Backdoor.Win32.Gbot.agth-57d7fc747746ef67af1ef2e42a689e704e974fa3664b7c1e96c6917de377ec0f 2013-07-09 09:29:38 ....A 162816 Virusshare.00073/Backdoor.Win32.Gbot.ahq-0f0283cca96fdf5ed7658e18ad4aae121a4fc4222f28cadbc8e58552255af0bb 2013-07-08 20:39:52 ....A 158720 Virusshare.00073/Backdoor.Win32.Gbot.ahq-173167b6899a96e4b7842757f7e9944b01091db9b50d00b40a5fa7841aa4d8a3 2013-07-08 21:02:14 ....A 176640 Virusshare.00073/Backdoor.Win32.Gbot.ahq-173f06dfe31f777c972488fa6b48d8f8d771ccdbf4912acd649243aea4838027 2013-07-09 02:20:18 ....A 172032 Virusshare.00073/Backdoor.Win32.Gbot.ahq-17659f64d3ec133717d0df018c34e204162413076d471f31546753a9416bfafe 2013-07-09 07:11:36 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.ahq-25ef7bcaa47acfa6f6ddf530072213f5d4796bcfa0fe797017a32798e5003f1c 2013-07-10 13:21:14 ....A 161280 Virusshare.00073/Backdoor.Win32.Gbot.ahq-37cbdfa9fba2bccdc76dac3f3206db5229f2e58e5ed0db4e272f494cc62c8c72 2013-07-10 14:22:48 ....A 157184 Virusshare.00073/Backdoor.Win32.Gbot.ahq-81d04e424ee24325a7cc31d56c49b6b8a6535e841323caf199c55fe9ae683e26 2013-07-10 01:06:00 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.ahq-97cd2753bf6fe2c5fc1d8895f1c343eadb9c4b2cefc7a23c869a48124a2ef863 2013-07-10 11:16:54 ....A 160256 Virusshare.00073/Backdoor.Win32.Gbot.aib-27265f953491ecdfbf129331f16893e3928a1dd9c8204f16d9b502a2cf3505e7 2013-07-09 11:09:54 ....A 179712 Virusshare.00073/Backdoor.Win32.Gbot.aib-931b77eb6663c23124f7ca0642b323bd1314bf5134d1da74b424313f013d4e2f 2013-07-09 14:31:02 ....A 160256 Virusshare.00073/Backdoor.Win32.Gbot.aib-9441f944fd0ca0252c8c561448a82167060039d163de06f2f368150f77791ed8 2013-07-09 02:08:04 ....A 2842624 Virusshare.00073/Backdoor.Win32.Gbot.anvf-a2dc6774395482fb8cea1d8a5ab4c8d4b40f9bf71e13de09d762e277204340d8 2013-07-09 18:23:30 ....A 172032 Virusshare.00073/Backdoor.Win32.Gbot.apa-0d7076550e90ff7f9bab73b4e7006feaf57c26f1d6d170d11d3b43583b593dc2 2013-07-09 21:26:32 ....A 160256 Virusshare.00073/Backdoor.Win32.Gbot.apa-26095d0339b4ef09f5d9fcbf6d36548a30be157f9802fa4f1a25091d8c2fb51a 2013-07-09 20:40:40 ....A 157696 Virusshare.00073/Backdoor.Win32.Gbot.apa-34e11b851763787003f2ef27255d83265ab509565b67879e4b20729738e834a4 2013-07-09 08:37:38 ....A 169472 Virusshare.00073/Backdoor.Win32.Gbot.apa-364a083cf984f0e883d3d652625895bcd842be1c4a2d4969a43c5480462b175e 2013-07-10 01:53:34 ....A 170496 Virusshare.00073/Backdoor.Win32.Gbot.apa-5072b5ef4ca8e6aef05a5009f478f381feb6dbede6fcc35d9640e92b67902261 2013-07-10 06:10:42 ....A 178176 Virusshare.00073/Backdoor.Win32.Gbot.apa-52293eafe15fb456a4f076ea8cfca8befe2302a3fdaaac30be1e646decace193 2013-07-10 17:06:58 ....A 169472 Virusshare.00073/Backdoor.Win32.Gbot.apa-5837032a75db83a53993cacd6e19ab03a0d4cd15fbeb072cb1c6e757049cff65 2013-07-10 08:22:46 ....A 171520 Virusshare.00073/Backdoor.Win32.Gbot.apa-6008c24e1d72fa0ec25e066570bff61a9b0d409405b878187b3a3e72232ba3d4 2013-07-10 17:01:04 ....A 157696 Virusshare.00073/Backdoor.Win32.Gbot.apa-7420d1613e4ca7e7c90caa46ef83cba81dbb99c03ee5575a508dc8ee83575521 2013-07-10 14:44:32 ....A 178176 Virusshare.00073/Backdoor.Win32.Gbot.apa-7518e34532eef343f4283e6e66ef33c218d8e4c9917b15b7b41d78535f825862 2013-07-09 23:52:32 ....A 159744 Virusshare.00073/Backdoor.Win32.Gbot.apa-952eca9786578856fa6ef3a470fe00a3e2d170a9415a32a180bc3b444cf2bcc8 2013-07-09 12:15:24 ....A 158208 Virusshare.00073/Backdoor.Win32.Gbot.apa-9a115c1d7ae36e0ec6e9617088b53a2fe0fdb262150ba5a3381c1ef688af8b64 2013-07-10 05:13:58 ....A 172544 Virusshare.00073/Backdoor.Win32.Gbot.bmr-0dd0511dfea42248729b9eb9eccd466e7fbe8d9a8ab58c5790a6872ff86a1cd3 2013-07-08 10:59:26 ....A 168960 Virusshare.00073/Backdoor.Win32.Gbot.bmr-7e84511c031a11f3b2c3a6396cccf6e1165b477fada3ef1e445ef4ab70d02147 2013-07-09 22:46:46 ....A 137216 Virusshare.00073/Backdoor.Win32.Gbot.bs-1ae25241342ba1fc5b5a3871578e7a148a18874871b37b494f84e9db0e0d5168 2013-07-10 06:00:08 ....A 150528 Virusshare.00073/Backdoor.Win32.Gbot.bs-347ea732184be556e7d496206aa786f81517f67ad5732572d865622ba25aded2 2013-07-09 05:30:38 ....A 148992 Virusshare.00073/Backdoor.Win32.Gbot.bs-36402ed6102940c4706cbc7d12ee5da40404c1fb1268ca41002e3ee25643c8f0 2013-07-09 16:32:36 ....A 119808 Virusshare.00073/Backdoor.Win32.Gbot.bs-4495d307ed29568398b3332478f7fa4c7cb9bf44114043dc4820df5bc4fc28c1 2013-07-09 10:17:58 ....A 137728 Virusshare.00073/Backdoor.Win32.Gbot.bs-554905fb41dda3c9ce93328796a154fa75d4910c2080547575a200d18df45e48 2013-07-10 11:29:04 ....A 137216 Virusshare.00073/Backdoor.Win32.Gbot.bs-73813a901479d77f49896b9fe9e2669c8a9af57db0a8938c2c8e53c5fade1950 2013-07-10 17:33:54 ....A 169984 Virusshare.00073/Backdoor.Win32.Gbot.cea-271da98b5ad7c5532d7e0dbd97e7944111b7e7e35673131a7ea80f60f19148c4 2013-07-10 00:40:26 ....A 169984 Virusshare.00073/Backdoor.Win32.Gbot.cea-9f54ac226743dd1e487da009b0e6824f6a1f398e7ee302b68411275973d89694 2013-07-10 16:22:52 ....A 193024 Virusshare.00073/Backdoor.Win32.Gbot.dkj-385157ba736735041582f7815c9c0618a2554762a9354c00e183757e6e39fece 2013-07-10 06:39:54 ....A 184832 Virusshare.00073/Backdoor.Win32.Gbot.dkj-726090947316b7c9146b73d0f545c28dd2cb47688bc384f427dea6dc9ed07ad6 2013-07-10 12:30:14 ....A 185344 Virusshare.00073/Backdoor.Win32.Gbot.dkj-74a4b9fe0dcb33c6dca6c17214ef95a81c306ae1c54a8a10f4175d8de7250895 2013-07-09 21:22:14 ....A 174592 Virusshare.00073/Backdoor.Win32.Gbot.dkj-959f3c942bd83e779b0dfca5fb5c53a37b8c292830ff7646ce5845218b331f22 2013-07-10 10:08:52 ....A 165376 Virusshare.00073/Backdoor.Win32.Gbot.ebg-37f615af0020e1969a38dcd16f30ed6af097b95f8b16def79a42e1de5ad4950d 2013-07-09 15:01:20 ....A 179712 Virusshare.00073/Backdoor.Win32.Gbot.egb-312ac2cbe3572b910ed0523431687f2525f9892d892dec4280727293aecf8050 2013-07-10 14:08:44 ....A 170496 Virusshare.00073/Backdoor.Win32.Gbot.egb-388ab45dadc3f4487f88d54209bef59dd060326db7dfc7eecc302fef0467f487 2013-07-10 10:23:20 ....A 167424 Virusshare.00073/Backdoor.Win32.Gbot.egb-46d56397a69de2648e5576ef511a120f5201ed909b02837b411d85a0aa13f20d 2013-07-10 11:36:26 ....A 178688 Virusshare.00073/Backdoor.Win32.Gbot.egb-7472609865496228c18feb5d830aa9d26f8577a7dc0096bff84f78c7dfdf9655 2013-07-09 10:11:04 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.egb-908ac25f42f21a0a6398d07813887fe741ffa5a4d56784ed96e31613b17bc783 2013-07-09 13:44:46 ....A 178176 Virusshare.00073/Backdoor.Win32.Gbot.egb-92ff16bda47658f0174bbbd158a3e8b4b07dd23a2e773205d29f8b495bf01f29 2013-07-09 09:52:00 ....A 181760 Virusshare.00073/Backdoor.Win32.Gbot.egb-e0bd1ba773aeef723e4b4044e04aca03e700bd9a70c2b808d48f489cac2e407c 2013-07-08 23:20:16 ....A 133867 Virusshare.00073/Backdoor.Win32.Gbot.egc-17431d4233d6c4fc41a16f55dce2978e2389c224029bce8580f3fd6705443c88 2013-07-09 22:32:08 ....A 181248 Virusshare.00073/Backdoor.Win32.Gbot.egc-9cff12b155d41dcd967f3c8af1db7fb6bc221050c15d3b6215797f14f405f762 2013-07-09 10:27:06 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.enj-1c5bba56fdcf40b7baaec077e5509a93c963ea27647a71a4e8cd0aeed14cc19f 2013-07-09 17:31:50 ....A 178688 Virusshare.00073/Backdoor.Win32.Gbot.enj-31cd9654e999a41746ec80fd99915d6ab7f9ae4574d582884950f64509a948e2 2013-07-09 07:16:26 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.enj-3664d449d1206c2c4777631c7b4c18e4e0df72816877d1042a3b2db017805123 2013-07-09 11:59:20 ....A 181248 Virusshare.00073/Backdoor.Win32.Gbot.enj-554280263397e5de2128ebc697bc07cc9bcb674f270bd528e1fe4de354463ded 2013-07-10 17:59:48 ....A 178176 Virusshare.00073/Backdoor.Win32.Gbot.eps-2801f2abd0d27365556de074f1017c6c5ae0249e19f8729da669e6c5287dd8da 2013-07-09 18:36:10 ....A 178176 Virusshare.00073/Backdoor.Win32.Gbot.eps-9e5230468a3dec3c5291a5b1809a730ccef8e6d5621ab0e5221d08c3a0331bd6 2013-07-09 22:03:22 ....A 175104 Virusshare.00073/Backdoor.Win32.Gbot.eqz-0ecbe10c1fb48ac9736befa44788c3b0d77e4620bd2557afc08446730248eb7c 2013-07-09 19:04:38 ....A 185344 Virusshare.00073/Backdoor.Win32.Gbot.eqz-4164395119e5ea43bb8bd9f16bfc4e929ea32f114e86385534784f1c6fc8e8ac 2013-07-10 11:05:30 ....A 169472 Virusshare.00073/Backdoor.Win32.Gbot.eqz-801792c1f8ddb3b9ff3a5d3449d55bedc7daa24df501fb6d9ae7aed34f30c189 2013-07-09 14:26:40 ....A 175104 Virusshare.00073/Backdoor.Win32.Gbot.eqz-92431ecd7bb17654e5ca35bf8c83cd3b0bf6cfea019e9137d828134b6297cabf 2013-07-09 03:01:08 ....A 182272 Virusshare.00073/Backdoor.Win32.Gbot.fkv-17681588ae5375f59634cb18bfaa21716dd634802d09706a8308e3bb874dc8a3 2013-07-09 09:36:20 ....A 175616 Virusshare.00073/Backdoor.Win32.Gbot.fkv-25a115e491ddba3cd09af97f7410dddb6498805c765e4e9250b072df9037e5cb 2013-07-10 17:51:02 ....A 188928 Virusshare.00073/Backdoor.Win32.Gbot.fkv-274563b33614d0486da62a5ba9d00209f29dba90539dde3e3e81c8c9da6913a7 2013-07-10 14:16:12 ....A 201728 Virusshare.00073/Backdoor.Win32.Gbot.fkv-283177332d82e15d54586661f79aa7991a5393e589d988679a3f8fa0b9bde5e8 2013-07-09 10:36:28 ....A 184320 Virusshare.00073/Backdoor.Win32.Gbot.fkv-36557bdd7eb0f3d59afc8107eddb4a07d38c8c7aa7f69832e639de659fdf9b40 2013-07-10 13:05:04 ....A 173056 Virusshare.00073/Backdoor.Win32.Gbot.fkv-38320778339ee1324858da6970f68c14d52fe4d1a15d33a9f843e64a850740e7 2013-07-09 16:31:14 ....A 182272 Virusshare.00073/Backdoor.Win32.Gbot.fkv-91019b7ffe1127de198406b02e8d74b95bf3b111385f6066d10ff397e9f38d35 2013-07-10 07:54:46 ....A 189440 Virusshare.00073/Backdoor.Win32.Gbot.fkv-9aa88548fb15bc8c7ddc0ddaeceb58123f3517fc6286d24c23eba3cbef6d0e22 2013-07-09 09:28:32 ....A 143872 Virusshare.00073/Backdoor.Win32.Gbot.fnw-0ec5f6ea3859f9ceb886ddaee4d4809457f757aa09d1f82bdaf34bdbdb4e1020 2013-07-09 14:58:48 ....A 185344 Virusshare.00073/Backdoor.Win32.Gbot.grx-0ee5947249d7c4d7879dbee1726a1fbae746a6570e298227d25f672512e3e20d 2013-07-10 10:18:44 ....A 182272 Virusshare.00073/Backdoor.Win32.Gbot.gry-47a37ec67c35f18674dbeed20432e814bde451753d6392db6465a84527594828 2013-07-10 00:40:16 ....A 174080 Virusshare.00073/Backdoor.Win32.Gbot.gry-541e6f4d87fe37f5bcf79b00573711bad5b88f669894510c4ff23c4df4999944 2013-07-09 17:26:54 ....A 171008 Virusshare.00073/Backdoor.Win32.Gbot.jwm-11567bf32acb9c983f8a5cb48d6fa93e3a38c07d1c0224c2abbeb58560813368 2013-07-10 16:09:30 ....A 187392 Virusshare.00073/Backdoor.Win32.Gbot.jwm-266ef31c5d90f71c257fe1038b08cc62b263c7cda44089ddb38e4ca712dc1c94 2013-07-09 09:15:58 ....A 179200 Virusshare.00073/Backdoor.Win32.Gbot.jwm-55cb20f3fbc2df6ea5e41c634e2eb1301d6731de5c99d24f042334fc90537961 2013-07-10 02:37:48 ....A 176640 Virusshare.00073/Backdoor.Win32.Gbot.jwm-729b69ef84eecbbe9fb77dd1d31c07d384e35dd5bd444f62ae704963f2eaf577 2013-07-09 14:58:18 ....A 171008 Virusshare.00073/Backdoor.Win32.Gbot.jwm-9238e39440ef435011e3da58b7295a6ec9baedba65cff718ea5e0edeea49b02b 2013-07-09 15:38:44 ....A 186368 Virusshare.00073/Backdoor.Win32.Gbot.lsq-239db8b22320c57174ebd5f6c5931a01c650e7a3719e472baf7b67934d7b4a5e 2013-07-10 06:11:56 ....A 171008 Virusshare.00073/Backdoor.Win32.Gbot.lsq-61473b11cb28c584b3e880ffe9204f2c00e5dfac5809880a788532d4ad8d6d1d 2013-07-09 23:14:40 ....A 196608 Virusshare.00073/Backdoor.Win32.Gbot.mej-1354157de08e48098b0d1f2941a14f617f55b543b82c460cf79b1882a0163e14 2013-07-09 21:16:20 ....A 8053 Virusshare.00073/Backdoor.Win32.Gbot.mej-306bfa1bb56eed836a2f9caaeb309c137c5bdb37cd8dc74963743f1f84c7e032 2013-07-09 12:27:16 ....A 27687 Virusshare.00073/Backdoor.Win32.Gbot.mej-357f60ec087947b5edff105a376fa9e9e9754fa4620c713052938b7184b400ad 2013-07-09 14:41:12 ....A 79232 Virusshare.00073/Backdoor.Win32.Gbot.mej-50e92343a8559f95ba2192934835426fc5525ca988ac5cdf3e41ef73c05017d5 2013-07-09 05:23:22 ....A 183296 Virusshare.00073/Backdoor.Win32.Gbot.mej-558844c0acd98ee3910a281f4a10b3e1af6b455fa9234899aa82e093dd315b6d 2013-07-10 15:50:14 ....A 67110 Virusshare.00073/Backdoor.Win32.Gbot.mej-64511e7ec2ab21c50435378fa35a84af91e304e0bd32af574879ab8df2802358 2013-07-09 13:59:06 ....A 171520 Virusshare.00073/Backdoor.Win32.Gbot.mmc-50a1f0930c8159dad882008a2de6d1105f87d0ca90c403812329fdb8f40bd89d 2013-07-09 15:42:08 ....A 168448 Virusshare.00073/Backdoor.Win32.Gbot.ney-62f0e149f167d84ebd77db4cf5e226e200b6e5374633c01378b92be5fcfb4c52 2013-07-10 06:07:58 ....A 177664 Virusshare.00073/Backdoor.Win32.Gbot.nkg-e96153f2a33542932a63c02a8c513569a4e1e4e4b2946596312d5b803044e3ad 2013-07-08 18:46:18 ....A 195584 Virusshare.00073/Backdoor.Win32.Gbot.nnn-1afaa1c43aad600f14529a85fb2c414a6d807a14dc182245e4756e3e7e9bc985 2013-07-09 16:48:00 ....A 197120 Virusshare.00073/Backdoor.Win32.Gbot.nnn-21d1deff3c713dedbbe71320433686706b3925aa58999fcf90583467e997a5ec 2013-07-08 14:39:32 ....A 210944 Virusshare.00073/Backdoor.Win32.Gbot.nny-1a86d300dd3d3678a4406ff741aa722c6bf74bcd9d070f44d94405b5078a3e36 2013-07-09 18:19:48 ....A 192000 Virusshare.00073/Backdoor.Win32.Gbot.nnz-35b2b36d5b78e1cf541dfada67fbf768f6999ca2a0d17c97ff7dd78fbd31b143 2013-07-09 15:55:28 ....A 196096 Virusshare.00073/Backdoor.Win32.Gbot.nrm-926e21b182301ca8f57d8cdff37b636637da22096063196799f343c8eb1a51f9 2013-07-10 17:22:42 ....A 210944 Virusshare.00073/Backdoor.Win32.Gbot.nwp-0e0fe52611927445be8668c95857b366c4d070a6a5276fbd70483cb3188c969b 2013-07-10 12:28:02 ....A 195072 Virusshare.00073/Backdoor.Win32.Gbot.nwp-f8d3731eb61d78730487ca81b30a818b5ce0b3b513144cd30c0b38dff48d2503 2013-07-08 16:02:24 ....A 190976 Virusshare.00073/Backdoor.Win32.Gbot.nwr-1f314eb438c8679896003c4e16d5c171d58e7253887c4d852982a117d04dc4b6 2013-07-09 10:22:00 ....A 196096 Virusshare.00073/Backdoor.Win32.Gbot.nwr-d1e38b2d15d1319946764513394123d560ea8d9f583eb93bc31c5f42bc82f493 2013-07-08 14:31:30 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.nyr-2fea295bb5144cf64bfe7f5ca1792c3a262afbd31a4cfa2a527a2dfd77d80a1b 2013-07-08 15:24:30 ....A 199168 Virusshare.00073/Backdoor.Win32.Gbot.nyr-4e333041955a4ebc0d3d1976ded18bf4529edada1f4d4ab20f9337368ffeec99 2013-07-08 13:34:28 ....A 185344 Virusshare.00073/Backdoor.Win32.Gbot.nyr-7e904c48a47b24c99fd373807f0e3af98b5187a1e8f08e8c58381411ef6fc1ca 2013-07-09 10:28:24 ....A 189440 Virusshare.00073/Backdoor.Win32.Gbot.nyr-a77705a1a220dc03a4a6103dc58ead961b5074207342c000b497c5295d1ef5be 2013-07-10 05:15:54 ....A 189440 Virusshare.00073/Backdoor.Win32.Gbot.nyr-b11441ede6977209e58a29ba3a4b3f8520f1725127f77267b89516b6ec1900fb 2013-07-10 03:51:32 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.nyr-be35654d5ae79672c92165fabb3eacd85efed9b2b9ee73f0ca6ab36c478a7468 2013-07-10 11:26:32 ....A 183808 Virusshare.00073/Backdoor.Win32.Gbot.nyr-ca1604cbae541fb9c0e2ea8f9fc04424799b4b6e184d189330c4703b577cc446 2013-07-10 02:46:10 ....A 189440 Virusshare.00073/Backdoor.Win32.Gbot.nyr-e1be09dc43568b71fcb9a18cf3d7fdf24be14a19c6a5955d5628615d04adfb61 2013-07-09 23:40:48 ....A 183808 Virusshare.00073/Backdoor.Win32.Gbot.oce-adf84ff3de598b52f5c2cccbe1711c352f95c3ab73a81c674aaa5c024f5e92ae 2013-07-09 08:26:42 ....A 25640 Virusshare.00073/Backdoor.Win32.Gbot.oce-ba312fd47f9ea28d16b484debe303500fa486f1934857e1e5044a73a0c5c5567 2013-07-09 21:12:52 ....A 180224 Virusshare.00073/Backdoor.Win32.Gbot.oce-c14c20786e6f69c8c3a159fc808fb265cf53ebe96f7d35790672b77508935b7c 2013-07-10 00:25:06 ....A 186368 Virusshare.00073/Backdoor.Win32.Gbot.oce-edd19e6091a75636893d69d431dea6fef61088720626cb6533ddc842852deb02 2013-07-08 16:01:26 ....A 79165 Virusshare.00073/Backdoor.Win32.Gbot.odl-1f3cb72d5609ebff62ce42f7edcf999a17d53be72ee3648b5d7dd1c11d152d06 2013-07-08 12:15:16 ....A 179712 Virusshare.00073/Backdoor.Win32.Gbot.oep-1abbeb565e66aca854bc7085923ddfb0ffeb21590d81a311af9fad3dd300d153 2013-07-10 10:17:26 ....A 198144 Virusshare.00073/Backdoor.Win32.Gbot.oep-1e75e5bb0d0d84f6cd985d4b7d3e54f75a7e43d36705ee174dfdc56bf6e445d5 2013-07-10 02:28:58 ....A 185344 Virusshare.00073/Backdoor.Win32.Gbot.oep-30132fe7ce508176556b7b53c3e7c1e0364380a687e8c026045aa908d6612b42 2013-07-09 10:48:18 ....A 184832 Virusshare.00073/Backdoor.Win32.Gbot.oep-c58dd08d12b4868b7f85977505f97f2d8714c0c828e2571e43a9c4ead49337ad 2013-07-10 03:36:06 ....A 188416 Virusshare.00073/Backdoor.Win32.Gbot.oep-e297057f24c356fe7c31e5b175d73b276b155d82217f71fec15d87d3a7f1e7a7 2013-07-10 03:26:22 ....A 81925 Virusshare.00073/Backdoor.Win32.Gbot.ogk-9bc1ed43f938b8eca3ae45a36b4726e39827b1bbcf6f5800a063045d6eb19d1e 2013-07-08 17:16:34 ....A 182272 Virusshare.00073/Backdoor.Win32.Gbot.oho-1ae9e1a3b165dbc6352d58362e735672e087b77dccaa92ca10e9b481dfe733e9 2013-07-09 15:49:52 ....A 177152 Virusshare.00073/Backdoor.Win32.Gbot.plg-10a43b4c6036c19ce062950a1f2c18d0a2b38e962b0ae2be536e76e9f08cc304 2013-07-09 19:55:58 ....A 176128 Virusshare.00073/Backdoor.Win32.Gbot.plg-971708a1746a7874ebeeeff090d9c1e582171fd3c0d5ee1a33ab8f57f7de2fd7 2013-07-10 02:40:16 ....A 175104 Virusshare.00073/Backdoor.Win32.Gbot.por-021274ab780db595419a6d830522ccd6bd4ea7ad286f05f3835f6e3cc360dca4 2013-07-10 17:23:58 ....A 191488 Virusshare.00073/Backdoor.Win32.Gbot.por-56bd9fbb4c8bfdb5302e9ba8bae0703912c5a64c8171e09f29a19d778cb66182 2013-07-09 17:31:14 ....A 177152 Virusshare.00073/Backdoor.Win32.Gbot.por-60bf0b8cc8d9b68ba63c7f6774c5006f3840cfd2ec4016e385c27fb7f6c65baa 2013-07-10 06:10:04 ....A 275456 Virusshare.00073/Backdoor.Win32.Gbot.pqe-9e1575860577d17475d02b8cdd859c86f95ee1c6fc87cc42e3788039432f8f27 2013-07-09 18:05:40 ....A 104448 Virusshare.00073/Backdoor.Win32.Gbot.pvb-12bad1d6ec0a7efe918ce1d6f32a9e15c2631361eff9e807f2d97cd29cb36daf 2013-07-10 09:47:10 ....A 274944 Virusshare.00073/Backdoor.Win32.Gbot.pvb-12c78ffffe24b38dcae6231b37200afc4bd105376a484b649a0175a5b136442c 2013-07-10 07:46:26 ....A 191488 Virusshare.00073/Backdoor.Win32.Gbot.pvb-25db7dd884870d5d81c03a1188db71b6dfdbe37ff856890c3bbef4260f6c90cc 2013-07-09 15:44:44 ....A 193536 Virusshare.00073/Backdoor.Win32.Gbot.pvf-214c195ff7600b04788836122c74e09ea8f876b077e0c99d3867a0ec42742db7 2013-07-09 19:33:18 ....A 191488 Virusshare.00073/Backdoor.Win32.Gbot.pvg-160863c39e936972fbd67ed00a962512345b48d8546d24c08efd846e800078a8 2013-07-09 08:35:12 ....A 176640 Virusshare.00073/Backdoor.Win32.Gbot.pzj-25b3a43fd6d49c7a156bb91311a977856924c817d2be8ae7e06b1dca998bc88e 2013-07-09 17:03:58 ....A 285696 Virusshare.00073/Backdoor.Win32.Gbot.qat-0189dd92eee0b61fd80d5214cb73988947591783fafb79bde6bdc445d1620b2b 2013-07-10 18:03:10 ....A 173056 Virusshare.00073/Backdoor.Win32.Gbot.qfw-56761e5f98523f3e0878d6187309e5050765adf7ba285839ff8ddbb82ca242c0 2013-07-10 13:14:12 ....A 189440 Virusshare.00073/Backdoor.Win32.Gbot.qfw-80b989b402e761ae1e6c7873164d750268d9e3ed0b516dfc7b1a9934d00a7302 2013-07-09 13:58:20 ....A 285184 Virusshare.00073/Backdoor.Win32.Gbot.qjg-340d22090f1c63b6384e896fabc5ec7661656bf28fccdc643e4263bfeed182ce 2013-07-09 15:44:06 ....A 174592 Virusshare.00073/Backdoor.Win32.Gbot.qnu-632b88f5326f210c25e475721a763b406fe2dbccc2891ddc156c068c2d8b2695 2013-07-10 15:07:12 ....A 173568 Virusshare.00073/Backdoor.Win32.Gbot.qnu-7462c468eb0368bf6cfe830e1d89ca1bae85c659f6ca95513f98c4b05668e99c 2013-07-09 15:31:38 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-04cf62faf0ed28b4783409d784ee09f985f5143856092e73139711f6211e2a86 2013-07-10 02:09:26 ....A 18566 Virusshare.00073/Backdoor.Win32.Gbot.qot-1851a4e33c96f520c4b6260feeb2ac06e3e4f51475fb34457d0b4cdb32d908c7 2013-07-09 13:08:28 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-1bc4e6e1360234535125ca49e437cf6bcce7790232b30ced8737912d30327a77 2013-07-10 06:02:14 ....A 290175 Virusshare.00073/Backdoor.Win32.Gbot.qot-23fadb69acff6d50fad29aa964c93302c769f1d2b1a0b25e482aadee83bdff18 2013-07-09 09:01:28 ....A 175104 Virusshare.00073/Backdoor.Win32.Gbot.qot-25e0055d43453e6e10a670c57f5d7132f5f033c7b3f4e36dae6b4c98b432439a 2013-07-09 23:33:42 ....A 288768 Virusshare.00073/Backdoor.Win32.Gbot.qot-303a47ef87ac1e41a8d15d5a46f2eee6be1bbbdc42b4923bc75c1d9606e8fa89 2013-07-10 09:37:34 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-415acce5148238a597e16a19ccc7287052b5ae7aa6093623107640e25a409ee4 2013-07-09 07:57:24 ....A 190464 Virusshare.00073/Backdoor.Win32.Gbot.qot-55c6a9990a40fad8a0fb7917437d68e45776c8025929d266b0899c1a6865b18b 2013-07-10 13:51:04 ....A 191488 Virusshare.00073/Backdoor.Win32.Gbot.qot-7422342454b8e2e84abbe9c6461d13fa0361aed11e5a17582725b6d0adfc15a7 2013-07-10 15:24:30 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-81301b9c5e6032dffac00bcd5764782d859c68eddaa2866eec2dfb6f2cd0a031 2013-07-10 00:10:44 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-93be7b6dfdbf7d696f1fcdc2744ebb6e928786fab3c2f496e357a3e113dd0b70 2013-07-09 13:20:30 ....A 290304 Virusshare.00073/Backdoor.Win32.Gbot.qot-9c1c65b2e4d38897acfab6488b76f64b6cbd667eec250fc009d1177d4e90b368 2013-07-10 00:17:38 ....A 177152 Virusshare.00073/Backdoor.Win32.Gbot.qt-240a5d555d57a45b37608b98e23614fe7fa1cde475adf335fe4900c070627f1e 2013-07-09 17:46:50 ....A 149468 Virusshare.00073/Backdoor.Win32.Gbot.qtl-146a108faad085afacadce100c959f93aab7d3db051eae756bf493b77faaeefd 2013-07-09 06:02:48 ....A 155648 Virusshare.00073/Backdoor.Win32.Gbot.qtl-25f2272dcd17d79c48a578a0d8999cd471a852cf9d59bea7a300728d57712742 2013-07-10 03:37:10 ....A 67574 Virusshare.00073/Backdoor.Win32.Gbot.qtl-438a627aae58287172a446220d9e12c9f1cc14f688aa22f8cd9cb36bd3ae575b 2013-07-10 00:50:18 ....A 158263 Virusshare.00073/Backdoor.Win32.Gbot.qtl-91ab405307bb9eb1d300c30826d84b6732be58bb3c56f625f16486d9965260c5 2013-07-09 19:43:20 ....A 128646 Virusshare.00073/Backdoor.Win32.Gbot.qtl-9a55d4e96e7d756e8ca072130f61e53da00ede27f32ffcd350dfd3dc603d7e41 2013-07-08 23:50:22 ....A 103818 Virusshare.00073/Backdoor.Win32.Gbot.qtn-42b1f6171ddf5d6d4d85013aaf7502745dfa53eefb7afe77db9f6971bdbd94bf 2013-07-08 20:05:06 ....A 167936 Virusshare.00073/Backdoor.Win32.Gbot.qxv-81337f91d3f40bcedf17c0467b8ba7e65a945587e1f670e98f7e6c7624f8addb 2013-07-08 13:10:30 ....A 2182144 Virusshare.00073/Backdoor.Win32.Gbot.ryu-18a3f1916c461a02568fd35fcae9859495aea0e41c554e15cdbf99438b0fc965 2013-07-08 23:22:34 ....A 181248 Virusshare.00073/Backdoor.Win32.Gbot.sfn-4266ddbb596d3829e9f234b21f2ee4b8a0f41cc26b14e04d5956a574c27d9c8a 2013-07-08 20:10:42 ....A 159232 Virusshare.00073/Backdoor.Win32.Gbot.ubj-a0fd73f37c9265bfb5c15196a812cef82b9b11c39f2320d6e58afc2657b272c9 2013-07-08 14:45:54 ....A 166400 Virusshare.00073/Backdoor.Win32.Gbot.ulo-1aeddfa83efc97a5ef6112e0953feef70cad3244886ccf08f09521e5f9170e6a 2013-07-08 17:04:48 ....A 166400 Virusshare.00073/Backdoor.Win32.Gbot.ulo-603bdebaf04df5854a88857238f6d178f4822364f83101ca966844efa0b40315 2013-07-08 20:47:56 ....A 166400 Virusshare.00073/Backdoor.Win32.Gbot.ulo-61963c83ee2eb6b44481164c8f3b022522a2949ba98bf953307c81b919305c32 2013-07-08 11:16:08 ....A 161280 Virusshare.00073/Backdoor.Win32.Gbot.utg-07e020bdfafb32c91d6359b5d35f2b846e062fc7288a59db9bb4ceacd3844997 2013-07-08 16:36:42 ....A 161280 Virusshare.00073/Backdoor.Win32.Gbot.utg-2fb856fd577b8e4261a4aa9ba99cc1a0e627bbd3f363cf4ff8508418bff0e764 2013-07-08 23:21:28 ....A 161280 Virusshare.00073/Backdoor.Win32.Gbot.utg-52698eee375064f4a47285e950b919cd44ce4e78a8095e706125808238b9a7ea 2013-07-08 12:14:08 ....A 311840 Virusshare.00073/Backdoor.Win32.Gbot.vcd-186cdd0bc57c20ff2dfeb360fe851ce5ddd583a1ad2b4058daac3b6f4fb6109c 2013-07-09 08:31:28 ....A 203776 Virusshare.00073/Backdoor.Win32.Gbot.zl-1c6f51d0ffb6db2bcdbac1df34479ce41e781a5900e6256ed8ed15db3dd4aa3c 2013-07-10 10:14:48 ....A 184832 Virusshare.00073/Backdoor.Win32.Gbot.zl-1e211fdd11d6fb6b12b0441abee7725d79afff8266fb80aef0515892c4673ace 2013-07-10 13:10:14 ....A 209408 Virusshare.00073/Backdoor.Win32.Gbot.zl-58bed0f86764abaada864db499077f18aaf1ced7e5cb9c8dedc1977412d1fcea 2013-07-08 20:16:44 ....A 12800 Virusshare.00073/Backdoor.Win32.GeckaSeka.a-8fe32bed151e9f38ed4e3137eeadc6efaa78d53e850324b30e6b5f3a8b3cf689 2013-07-09 15:04:38 ....A 1277952 Virusshare.00073/Backdoor.Win32.Generic-de6611da8a2ff69f05b521261f22b3e587659f1c4c14be9f8f00093b2f180762 2013-07-09 14:59:56 ....A 121344 Virusshare.00073/Backdoor.Win32.Gippig.o-c4e48236b0fb5ae1cf960ac2944fc8a8f53d5d4d020335ead8053f11d4fbe6c5 2013-07-09 07:22:20 ....A 121425 Virusshare.00073/Backdoor.Win32.Gobot.gen-35e69e44d13c83a93ea41d928207ca3f2122f44368f840bca4c37006480e05ad 2013-07-09 19:32:52 ....A 115770 Virusshare.00073/Backdoor.Win32.Gobot.gen-44cbb5a7a46f4348dbee7b9e3c874c1fc3aaca758398c8c2120a8f86cd97228e 2013-07-08 12:28:22 ....A 46932 Virusshare.00073/Backdoor.Win32.Gobot.gen-bf24104824918e80370f491e4184332c265165e46de7ccd13f791115e9b46f9b 2013-07-08 13:23:00 ....A 41472 Virusshare.00073/Backdoor.Win32.Gobot.gen-bf398e7b8895fd31d4b08082cf9d4579c3f389b7f36ab7de41db646ae6608871 2013-07-10 12:26:44 ....A 293889 Virusshare.00073/Backdoor.Win32.Gootkit.bg-585051d8bda8377f5f694b684ef76951e17449f86e06c0a30e925cd0644b8bcc 2013-07-10 07:48:46 ....A 76800 Virusshare.00073/Backdoor.Win32.Gootkit.bn-929211dc58e3efcc9b1c7a671f03356e9f20143ea41bf204a9d7ea5d37db9aba 2013-07-09 09:08:02 ....A 314368 Virusshare.00073/Backdoor.Win32.Gootkit.cj-1d55e4fe73792fe9a37e1ff219e3a5fa5df1207a72a8e53570560b766deb3641 2013-07-09 19:27:46 ....A 291328 Virusshare.00073/Backdoor.Win32.Grobodor.406-367f92493a320bd3cdc345313ba2fc6b4d349c46f7abcd096bce47b135f39629 2013-07-09 19:15:18 ....A 139048 Virusshare.00073/Backdoor.Win32.HacDef.cp-c59d39575a7bef2a4ee14b07f2152ea67f71f45c3f46cc91667555a1e07769e9 2013-07-10 13:41:20 ....A 275456 Virusshare.00073/Backdoor.Win32.HacDef.fb-1ea3b8c27f387af2b97caa3f832918c85c8ee8bfc5ad4189a3139b8497798050 2013-07-08 19:06:00 ....A 34495 Virusshare.00073/Backdoor.Win32.HacDef.nm-80a20a5b2b4d19c7c6bc2481cdc891f9dcc75000fe89e954d9a278c922c1d72c 2013-07-09 23:06:10 ....A 93621 Virusshare.00073/Backdoor.Win32.HacDef.tpuz-90f8446e415141e154a1fde6ec4ba788dc8c0faa8d4b96cbc51754086f11cede 2013-07-08 15:57:02 ....A 221184 Virusshare.00073/Backdoor.Win32.Hackdoor.gm-de052b958c272b1256a1b5ee808ec56e3c4245c99ee6092f7f510640272f5a33 2013-07-10 08:46:36 ....A 47444 Virusshare.00073/Backdoor.Win32.HareBot.alo-7276bb14cf086402d8aac99d9dc9b368144c75c2d218acb46684f66accafbfba 2013-07-10 05:40:44 ....A 43712 Virusshare.00073/Backdoor.Win32.HareBot.anq-9a9522a35d93cbe0f9309f279a0dff3b8582f8592a7e4fba7540881be87dd896 2013-07-10 04:09:56 ....A 34320 Virusshare.00073/Backdoor.Win32.HareBot.bvv-613430cbc530c5e3febd0c3c1546748023895a9abd2469e43102029642e82593 2013-07-09 16:18:04 ....A 37413 Virusshare.00073/Backdoor.Win32.HareBot.ee-e68cb9f5218c89751658ab939aa93f4b4793f7fbd8d97ebfdad482c4f35566ea 2013-07-10 02:47:24 ....A 128636 Virusshare.00073/Backdoor.Win32.Havar.f-1a955cddaba325a744e849f51828cb651af183a3e2f88e917c7dbd620e1cadec 2013-07-10 07:55:04 ....A 21888 Virusshare.00073/Backdoor.Win32.Haxdoor.dw-03c794b6cf9e110558c17da1771bebc9a6ae8ec70d6aa766558a59a1028b86f5 2013-07-08 13:55:46 ....A 54179 Virusshare.00073/Backdoor.Win32.Haxdoor.fq-c86d0cfea084e095c8a8600c54b4175e967183a3c2cdf4df9bfb5418c7fe1bd7 2013-07-10 05:58:02 ....A 20576 Virusshare.00073/Backdoor.Win32.Haxdoor.gen-0f396b31fb231980a35e954052b9424084f5c9106af6dcb2494c41b1c7704ded 2013-07-10 06:58:20 ....A 372017 Virusshare.00073/Backdoor.Win32.Haxdoor.gjg-30e3cc7bba7c67ab646668cad7001a4c4acac3410f671b8b3dba8001910710b9 2013-07-09 16:01:52 ....A 234115 Virusshare.00073/Backdoor.Win32.Haxdoor.jw-343a5a00dd1d2cd61402a7c5e7172cbf7b7c02e556eccd186b889209fd391a1e 2013-07-09 08:59:50 ....A 20800 Virusshare.00073/Backdoor.Win32.Haxdoor.jw-558c62166280caa74f6af7a3d199d0d5bd775ed0f12e4f4d8279aaf2123bcd32 2013-07-09 13:39:34 ....A 9680 Virusshare.00073/Backdoor.Win32.HetMon.ak-b0d0cfa023efc352a56bd5c42bd2beecf05e39a178379b49f7a9aaf010514f1d 2013-07-10 02:11:04 ....A 455168 Virusshare.00073/Backdoor.Win32.Hlux.wv-575fa56f85b77ce65c8c1703beff58f2c6a6fb1e0f8fdce1905b6f182925d332 2013-07-10 05:41:40 ....A 455168 Virusshare.00073/Backdoor.Win32.Hlux.wv-68e399d12d4167c2bbb14626fe230ab8da6feeb82094223634d219f98558577e 2013-07-09 15:59:50 ....A 764928 Virusshare.00073/Backdoor.Win32.Hlux.wv-daad671ed7b8b55967c9d371ee02be61d7a2d0052e7290f848a899d84731aa77 2013-07-09 16:36:58 ....A 22680 Virusshare.00073/Backdoor.Win32.Httpbot.abe-258d54ed5a5ffe73ed9dd3e1410f3806a5e599e9782daddbc8abab1dd5bd4e58 2013-07-10 13:47:06 ....A 4352 Virusshare.00073/Backdoor.Win32.Httpbot.abe-380c17badde95405482482a9e1d42ef289aeabfbe01f5eccababe37c1ae738d8 2013-07-09 19:24:38 ....A 46592 Virusshare.00073/Backdoor.Win32.Httpbot.and-1d4268bf89548275a70cb20fe4e79fd2f4d19d09c5dda5b10674ceadfa69b82d 2013-07-09 13:29:20 ....A 49152 Virusshare.00073/Backdoor.Win32.Httpbot.and-509a208d5b53715e1132bedab3686497f108eb86085369e2e79d547569290d66 2013-07-09 17:12:28 ....A 46592 Virusshare.00073/Backdoor.Win32.Httpbot.and-55efe64a77518951adfe16b11888c59a0ed3b5976327353f831a8ac8f135f2e3 2013-07-09 23:48:28 ....A 46592 Virusshare.00073/Backdoor.Win32.Httpbot.and-614b26a3ee0115e91fdc17e2d28498f68e4f47f407d646daf57a0066f6935a8e 2013-07-10 16:12:36 ....A 46592 Virusshare.00073/Backdoor.Win32.Httpbot.and-807e85e9da2837479d694f2e07581b97f016d57707db2c941391c4255ef3734f 2013-07-10 00:28:24 ....A 46592 Virusshare.00073/Backdoor.Win32.Httpbot.and-97b50d1e0bf9b50f0ad421121064a75c616f8c6ef30c54a964cbe8928372ab9b 2013-07-10 06:01:22 ....A 93835 Virusshare.00073/Backdoor.Win32.Hupigon.aaa-1c444fd103c953fbb7bd343b4a405598f4213e2eb242d5bfa63e1e4fdbc82943 2013-07-10 00:51:32 ....A 882176 Virusshare.00073/Backdoor.Win32.Hupigon.abml-0f4932234eab10d379972f89fe20a89df3116ce20c3329224bbc79667f7593da 2013-07-10 02:37:24 ....A 1118208 Virusshare.00073/Backdoor.Win32.Hupigon.ada-1abf4b745bccca23663e51ccbba32f6a5b1c26d693b7728aacfd8abdee15d5b4 2013-07-09 22:06:54 ....A 287559 Virusshare.00073/Backdoor.Win32.Hupigon.ada-32c3524ab0c2cbfdc85236fc643de7d4dceea25a5bd55aa046797408efaa7d63 2013-07-09 08:12:34 ....A 805888 Virusshare.00073/Backdoor.Win32.Hupigon.adly-563f026c25f4be87e93b65e1b71c3d9b48701a94aecd56e5fb7cfa5737592dba 2013-07-10 08:08:44 ....A 821760 Virusshare.00073/Backdoor.Win32.Hupigon.adly-e8a3a8ab7e5fe8d6c18d1da918f94440d83e6c4323af64cc5a89a612dacb5613 2013-07-09 23:43:44 ....A 807936 Virusshare.00073/Backdoor.Win32.Hupigon.adma-524d633dbad317e901f4214d5a1453ed02e7bfc096053e37be5742cb3c8ac51e 2013-07-08 21:40:32 ....A 7692288 Virusshare.00073/Backdoor.Win32.Hupigon.aejq-3d7acb9302e25d02156db715cd59554e30c193c17b0cc3f5a03686e1ac20f32a 2013-07-10 14:25:10 ....A 734208 Virusshare.00073/Backdoor.Win32.Hupigon.aevv-660409ff2f34ad9eec7cba973764b719d34ff7a4e6231b2f9fdfe40289249af4 2013-07-09 17:45:04 ....A 2099864 Virusshare.00073/Backdoor.Win32.Hupigon.afjk-352d22270ca154b8bfcf129fb3f3b6750d687cce5c0b4d2a8106d07f1bb8572f 2013-07-09 10:42:18 ....A 82152 Virusshare.00073/Backdoor.Win32.Hupigon.afnn-261639e2da1e28d95f4c26822d65e1bbbd5497e7d1d0caf99563a61d1950c11b 2013-07-08 21:01:06 ....A 4059136 Virusshare.00073/Backdoor.Win32.Hupigon.afow-173a9d506a2b2b2074f3dacff0ecf56b3a5a65fbb993a5a57a0fb134c95c5d6c 2013-07-09 00:44:48 ....A 280064 Virusshare.00073/Backdoor.Win32.Hupigon.afow-175e69e25523ee913b10e67dc99c3e90e9997a3bffbbf7f27ce757b44f12a133 2013-07-10 15:26:16 ....A 4046848 Virusshare.00073/Backdoor.Win32.Hupigon.afow-3970787884de02b6802ff0757b6f80b0ec7d97ab32f3319070765edcb1d90ef7 2013-07-10 12:35:28 ....A 4059136 Virusshare.00073/Backdoor.Win32.Hupigon.afow-812195f5e27696c44405e6f9babf4c53117a934e72aedb467e9a3602448965dc 2013-07-09 10:38:20 ....A 603648 Virusshare.00073/Backdoor.Win32.Hupigon.ahvn-1c508140b392e75e6be3d3eba19507963e3c4ec5505b4144f11b87bc31110b65 2013-07-09 21:27:22 ....A 600424 Virusshare.00073/Backdoor.Win32.Hupigon.ahvo-70a698ee1f1b0360fc949d4b8b3fd06930d3079923f638cfe7975c953a18feea 2013-07-10 02:52:28 ....A 601088 Virusshare.00073/Backdoor.Win32.Hupigon.aith-60d4742d2af388925fdc5994c6cf7fba940fd9a7d9a3aa0d942d242d3752784f 2013-07-10 06:05:12 ....A 738816 Virusshare.00073/Backdoor.Win32.Hupigon.aivn-60170bb260b15ebc44585768e0f4217b3ac19b4afe19ff294fa73fa529b01f4e 2013-07-10 16:10:30 ....A 670720 Virusshare.00073/Backdoor.Win32.Hupigon.ajai-814621a4aa7a795b6210b7728fb8add874bc2a5aceb7fe604a73d5895103db1c 2013-07-09 19:39:18 ....A 359936 Virusshare.00073/Backdoor.Win32.Hupigon.ajmr-9ebd9727642a4ab9bddf591a4e72fa352007a6c76d412535c83cc8171c66bb08 2013-07-10 05:11:00 ....A 835584 Virusshare.00073/Backdoor.Win32.Hupigon.amg-1b4b94f000b299e968efb5e0de25d63ebb53c5c753a575df540ce3596e32cd2b 2013-07-09 17:28:10 ....A 798720 Virusshare.00073/Backdoor.Win32.Hupigon.anv-ccb45e296693286fe34c73470bb35f789ae85a0f085f69f12b0bb62cf05c86ab 2013-07-10 08:27:22 ....A 50420 Virusshare.00073/Backdoor.Win32.Hupigon.aofq-500f138a3497b539b98c45211ca2f26946dc55831e0b83515f3422b3e8ee11c1 2013-07-09 04:35:34 ....A 792591 Virusshare.00073/Backdoor.Win32.Hupigon.aojq-177a7355adcb6e1b997b20ac514c72df36770b6f097310aa5201bdff0b704700 2013-07-09 12:31:18 ....A 745472 Virusshare.00073/Backdoor.Win32.Hupigon.aojq-217dcaff988825e724cb7220080d3fa8efef779544942a909526eef0294d622a 2013-07-09 08:40:18 ....A 809245 Virusshare.00073/Backdoor.Win32.Hupigon.aqy-9ba4e0682a9c8225a851e479c4db4c4d6722b95560182c4bb9d7b04a4c059b60 2013-07-08 13:22:14 ....A 380189 Virusshare.00073/Backdoor.Win32.Hupigon.aqy-c86ed4b46973a71c024593739d0725d676259103bad085c3993a8cadb410692d 2013-07-10 16:14:52 ....A 67768 Virusshare.00073/Backdoor.Win32.Hupigon.aruj-266df1f193f63a8e5adc4dc0f88d5b5c6672a6d576f6727348ba4245f9908138 2013-07-09 05:18:52 ....A 290816 Virusshare.00073/Backdoor.Win32.Hupigon.aruj-365ee8cf29858cbb6431e88d860df066d2ea0e67fb763d12ad84fbc4ec2eb4aa 2013-07-09 19:46:00 ....A 930816 Virusshare.00073/Backdoor.Win32.Hupigon.aspg-40eaf9a24abfd0493bc4e44cba2373d6406d0ec35df5b8b1157caa3578131813 2013-07-08 17:24:10 ....A 607744 Virusshare.00073/Backdoor.Win32.Hupigon.avg-7ebf4f32a8d1c3598e440397ee6a76843a2d62b430cdecc0fb4a56b4de1b3c6c 2013-07-10 11:12:08 ....A 694784 Virusshare.00073/Backdoor.Win32.Hupigon.awtu-73474242a08a2c994f7443ec89c46d4a04d66ace83eabaa77c9deeac598cf9de 2013-07-09 11:22:20 ....A 884742 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-1c2bbb03ddf47fd85b9a853799d932b6383992c2d34fa41289eaf68db234708e 2013-07-08 16:06:42 ....A 582680 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-2da74b4c80f4c0d94d45e27aa5f5fe44ce713006ccd1fef1fe9307fc7e176457 2013-07-08 23:59:44 ....A 360280 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-328107e4d018a3b15b016acd3cc9ac25cb34fcf821d9b6fc98b2110b44dc2091 2013-07-09 13:32:06 ....A 701952 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-43e1196919b8ca797aa135d941b6e78b2b2fffb7f4df05c971bee21c73cf9e34 2013-07-09 19:43:32 ....A 1388544 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-5461d5c777d27b84f2df1ba2b07c5bf4e7c976f984d8b128b8eafa6247b06574 2013-07-08 18:17:16 ....A 795648 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-5f37a22912800b9952d4884505a7a7e0395b3107523da25f91e3f0146645f017 2013-07-09 23:06:02 ....A 423424 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-9cbf121e2b0e92f8e21a6aa19f635e5fc69325e3da7086c43d31f6454c111e67 2013-07-09 07:14:44 ....A 883712 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-9fc393e6021fc7728a2b1ce70dce1e591d1cb422ab10f3cb1996852be1ecd6ae 2013-07-09 17:31:14 ....A 402756 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-b30d621a6135e639e419d78d911f65a6ff9038fb152fba7e94afbe37cf9673e7 2013-07-09 09:12:28 ....A 1404928 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-b434d53569b8d8a79a444af34464029d129a30689b379975a9bb3d3409443008 2013-07-08 13:21:26 ....A 299520 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-c86d71f47c4e66ca7fc29601dfaf1a5f749b5221a0de2d1662650a35a5d053b9 2013-07-09 06:36:36 ....A 351744 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-d39c66ff1218656ef7e454a2f5ae95ae0e0ea8c68740aaffa5e79f501919016c 2013-07-10 08:38:30 ....A 30208 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-f19ad0c4ca1137dc5aa5a4d2c97cd7954f3a5d8c00b53c35c70547c5b5add3f4 2013-07-10 07:26:20 ....A 1331200 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-f3f1ab0df75b2e6f3e4d559553658f40487c4f54a3d37cc758eff4c6590a722b 2013-07-10 17:51:16 ....A 1074688 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-fa77c600ff336882a2d902e0d91716adecd07b208d7d7e1433ea24d10b95f8fe 2013-07-09 16:48:50 ....A 1458176 Virusshare.00073/Backdoor.Win32.Hupigon.axbr-fe2e7c2cfdb83fb450c669b096794e74a8c877edb25ac6090b118c69dd5ccd46 2013-07-09 09:07:56 ....A 802816 Virusshare.00073/Backdoor.Win32.Hupigon.axh-1cff0e37a265064bb3daf1d880d44fd94a815efe897ee76c36f9c9f28175e275 2013-07-10 16:42:04 ....A 813568 Virusshare.00073/Backdoor.Win32.Hupigon.axh-398354d65b491d7a61dfc816acd4531463e8453008be7751bc205b4d50f4aaec 2013-07-09 18:22:52 ....A 788342 Virusshare.00073/Backdoor.Win32.Hupigon.axh-94ca085c515e6deda29a425c33392efd9e79b1e58261d15534ab75bf8aa8427a 2013-07-10 17:06:08 ....A 357376 Virusshare.00073/Backdoor.Win32.Hupigon.axh-c95c6f1694bf6a77586c35e89598965a1c9ea503f583998dc0f08b6e3a5ac3ee 2013-07-09 21:13:08 ....A 274400 Virusshare.00073/Backdoor.Win32.Hupigon.axh-da669c24ab2ef9097e04ddf569cf6ed82255c99f1cea68c4b5aa9c66c76f8f60 2013-07-09 08:31:14 ....A 471615 Virusshare.00073/Backdoor.Win32.Hupigon.axh-e2ce8d22bde2eefba7cfed9c4b1dafc8fcd4112ee33150fcbefd379c1605debc 2013-07-09 00:57:52 ....A 658944 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-175f2c5ff74466321a6952d8a08e2676f20b3ba55ea48849bf54aaa03b9d7491 2013-07-10 10:57:50 ....A 634368 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-1b93f27ee348619b568e51c1d96458472675e848a355fd8595e164fb0633404e 2013-07-09 11:33:50 ....A 277014 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-24017a51bee5eb06268115c9998475930c758e89d6cda7cfdb5bc4c66b9500b8 2013-07-09 07:44:40 ....A 304640 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-256dea5a6ce52710e5564c1bb7775f07609208d013ce9c99b3e63c83f6984866 2013-07-08 22:28:08 ....A 658944 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-3d8e7b2c5e6504e471b8a4b36206c08e9569e3f66c3d60c3ef14b02603aa73e7 2013-07-10 15:06:16 ....A 2191360 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-47bc9e1b8086ba34fffac693481b415d3d000c0ca43f568ad9ebd8e3b721a234 2013-07-09 14:06:56 ....A 658944 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-4cf263c87eedaef615059e50ecce776e84ec03fb16b7759dcfb750a38e352ee5 2013-07-09 15:54:02 ....A 1019904 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-55e9b894723b8bf9e696514fc0b9b42ad8437da89a5884d82364a1e977bdbe55 2013-07-10 16:57:38 ....A 64388 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-56da19d3b516466cc79f5b0f4122cbc2325d0b88647ff95ab6fc051f89c84019 2013-07-10 02:54:34 ....A 11972608 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-60b6b85c4681b54f0cf0ed4a3581297a2d68865d86775413d212337cfc2b11c7 2013-07-10 17:04:42 ....A 1208320 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-732ecb44ae51810a4fa02cf81d34612103b21a1eb32095723daacbc003dd51cf 2013-07-09 17:34:38 ....A 530432 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-95cc36e2601e38f5e1a1c692c696e98b52ff31df708cb308d8e01425e20f152e 2013-07-09 11:23:02 ....A 531456 Virusshare.00073/Backdoor.Win32.Hupigon.ayau-9a1023488e5067b407235ec6b3f6bd505b864509488fa189ad0d57ae3a46ebdb 2013-07-09 11:37:50 ....A 600225 Virusshare.00073/Backdoor.Win32.Hupigon.ayay-2518df55e88165c2fcf040ce04dfcf75d3610ce127108b51b9579c5aa1282c8b 2013-07-10 14:06:14 ....A 757760 Virusshare.00073/Backdoor.Win32.Hupigon.ayay-38f6837aef7a389793f85e84d5a6ff8ff22d5737d1296a20b9887d6cd4f04382 2013-07-09 22:51:30 ....A 679936 Virusshare.00073/Backdoor.Win32.Hupigon.ayay-52e9115a0a6d3974ebf7b544ca334040f4e4f62df6f2f5e31500df52e7d1b25e 2013-07-08 22:12:40 ....A 509976 Virusshare.00073/Backdoor.Win32.Hupigon.ayay-9179ae8b8b4bfc7b6de5675cebfa204e1e9adc895773e20399b0c4a3871cd130 2013-07-09 15:30:18 ....A 1164772 Virusshare.00073/Backdoor.Win32.Hupigon.ayay-9f33ae02483c158d8ceeaf1b2bc356a8992fa6eecb835a6ae9074a8aa330b8d2 2013-07-10 02:05:48 ....A 860160 Virusshare.00073/Backdoor.Win32.Hupigon.azzg-5470c4747785b5f3033c3d3f6e652f5d687f6ee27d2e89905cb87cb36ca97bfb 2013-07-10 17:41:30 ....A 835584 Virusshare.00073/Backdoor.Win32.Hupigon.bajf-823d9f0bbcb1f7873d394d8f59b51116f841983045fb9a5c0fcfcaf12b1f7a5d 2013-07-09 23:00:44 ....A 283393 Virusshare.00073/Backdoor.Win32.Hupigon.bap-4398cb0e6ff7788d6323ff1c71f62bf6ec568b61c6b7444e3b99a7a228739419 2013-07-09 17:13:32 ....A 278528 Virusshare.00073/Backdoor.Win32.Hupigon.bap-9b5d2772e152989340f33526fad49e644b406cb9a66ec868e1b1957c8e2e4682 2013-07-09 19:28:30 ....A 1101824 Virusshare.00073/Backdoor.Win32.Hupigon.bfo-444479a1ff8d9678e22bf49fefbbce918974ae92f712243825d3a98c2e144bde 2013-07-10 14:15:14 ....A 66516 Virusshare.00073/Backdoor.Win32.Hupigon.bhg-65f72d57ae01dcc0747cd86a9eab800d130bf4cc81ae9c12572802233337dedb 2013-07-09 16:58:46 ....A 533000 Virusshare.00073/Backdoor.Win32.Hupigon.bhg-e69fe5dc22cffb7e4544c67f3e56603e9c5d11732df479762775f897d0e9b293 2013-07-09 23:33:26 ....A 1228800 Virusshare.00073/Backdoor.Win32.Hupigon.bhof-99c5494d68f9c3c5a888f3dfca65fd565200d75d4d741160dd0f236d9fabf052 2013-07-09 19:36:44 ....A 388404 Virusshare.00073/Backdoor.Win32.Hupigon.bir-a65c99a8cede9d00a13f69405cdbf46c081682e34880b9dde1d182cc48a7fbfd 2013-07-10 02:53:54 ....A 57775 Virusshare.00073/Backdoor.Win32.Hupigon.bitp-21ad26d901725ee7162f42cce0c61b913703d00df4e863cb43502b2692063d2c 2013-07-09 08:47:46 ....A 125176 Virusshare.00073/Backdoor.Win32.Hupigon.bitp-257f5bef1087c8a5921fbcf7f951e0b623dad4606be55d6ea3f924328d1d0353 2013-07-09 01:20:12 ....A 543672 Virusshare.00073/Backdoor.Win32.Hupigon.bkl-1b69dd7b38875f83753567ff29bc5b8a289f5ecbba485277694c7019693bec9f 2013-07-09 09:05:24 ....A 1859584 Virusshare.00073/Backdoor.Win32.Hupigon.bkl-b84f6737f36cab84ff2dae86d81fe7b8519fc70375958e83cae6accdd6162f48 2013-07-09 02:55:58 ....A 1103991 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-176ebf34095c4416b879dc2def976d4b50ddb53f5535c292dfb93659fbb58770 2013-07-09 08:27:40 ....A 668806 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-1cef38d573554d2db8d414cd83961e71b636326949395c581c0f29365ead8f46 2013-07-10 12:16:00 ....A 673154 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-376a78d689c92f71dc324b50bdc1097996b3bfb63157eac4033fe521c47a0a81 2013-07-09 14:18:06 ....A 599685 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-50764cca3bc8e1f499eb5e2e3b035a4227ca3195aaf9b2ef7e7a13c18cde2533 2013-07-09 19:36:52 ....A 380138 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-72669a91ee0dbe47a7c47f085c4c596926c8f74507f0dacdc9877c5da320e069 2013-07-10 15:39:46 ....A 551698 Virusshare.00073/Backdoor.Win32.Hupigon.bkz-73c5e83a9ebf4e87c68f0bac49964b016fd5902993142ec579ef0b829baa9c3e 2013-07-09 06:00:20 ....A 49152 Virusshare.00073/Backdoor.Win32.Hupigon.bmbw-365f731dd57e19974be1c685d53fbd77dec8eab25639514bf85b42ffcc4dcecb 2013-07-10 17:48:58 ....A 835584 Virusshare.00073/Backdoor.Win32.Hupigon.bmk-273d403a232dbbfa4d1a196298c29a0f766287d5b42a1cbecc40ee3cf43a64bc 2013-07-09 23:39:44 ....A 2904064 Virusshare.00073/Backdoor.Win32.Hupigon.bolz-34c541c3c102693964b707b70e46c9efe46a9221739735b91df40407e2862b86 2013-07-09 10:41:40 ....A 423591 Virusshare.00073/Backdoor.Win32.Hupigon.bqo-c113a154ede1f08a64606410e3eb8cc2c8089357352635578ed614f2c3c8d1b0 2013-07-10 10:54:46 ....A 295936 Virusshare.00073/Backdoor.Win32.Hupigon.brxk-209df8a554c48c4a987e9409cbe8024adbc2d1fd9c00801775b192de8045bf2d 2013-07-09 10:05:12 ....A 796160 Virusshare.00073/Backdoor.Win32.Hupigon.brxk-25c28302ad13863624202d13760f29eb40ae5dd6794c9896b345afd974625e33 2013-07-10 10:58:32 ....A 453120 Virusshare.00073/Backdoor.Win32.Hupigon.btl-61b044d6e8145553af3720b41ef7fbdca03a495d8fcf15ec65a038517e309952 2013-07-10 16:25:46 ....A 501260 Virusshare.00073/Backdoor.Win32.Hupigon.btl-738559cfbff58ad36e807e25d67642477da9c89da37e9d486c74cd0c979290c8 2013-07-08 17:15:50 ....A 705048 Virusshare.00073/Backdoor.Win32.Hupigon.btwo-1ae8c83b7f0b5083fbf556e2c810136fc279360a5134f5c5128cdb30f7516c97 2013-07-08 14:32:26 ....A 2032900 Virusshare.00073/Backdoor.Win32.Hupigon.bwk-2fe781f5e86fabb919171284761dec7dbc26c4a534760538a3fbd7be7a091e15 2013-07-10 13:22:52 ....A 304817 Virusshare.00073/Backdoor.Win32.Hupigon.bzm-379004e3dc6625a69c36973dc6f3f8df83108efe38073acc5036376ea9ad3c58 2013-07-08 13:30:14 ....A 697880 Virusshare.00073/Backdoor.Win32.Hupigon.bzx-2fde4f6eed271d6159869e566c524c82f4de5b17c16db1d428831405826131cb 2013-07-10 08:20:18 ....A 476160 Virusshare.00073/Backdoor.Win32.Hupigon.bzx-6421f90c2be33e52bfa5af4a3790945d54e537398628057f60f98e4c5fafec62 2013-07-09 20:28:08 ....A 768000 Virusshare.00073/Backdoor.Win32.Hupigon.bzx-9f07147d895f2b912180b079a6e064aec0b24e1869d488d4df89975ac9bbda56 2013-07-10 12:56:10 ....A 302592 Virusshare.00073/Backdoor.Win32.Hupigon.cbs-1f9e14c74c36d3fef7628c227806a848b3758d1476f15d0c1fa9f4c17fed37db 2013-07-09 21:48:44 ....A 126976 Virusshare.00073/Backdoor.Win32.Hupigon.cbs-608e6e083702c2b8be6ba74b31720988751d77e23daf417f999f868b22ea876f 2013-07-10 11:53:18 ....A 364544 Virusshare.00073/Backdoor.Win32.Hupigon.cbs-7226a6b2b3ccb0d62deac8c5d072e551c1ed44d408a63fe1300cd5480c0c85c6 2013-07-09 12:06:06 ....A 302592 Virusshare.00073/Backdoor.Win32.Hupigon.cbs-90f4e8bc9f2c683cbd44a9c2e7220a75c671339924bf85da89f6633c94d62ef4 2013-07-10 05:10:14 ....A 430080 Virusshare.00073/Backdoor.Win32.Hupigon.ccu-93ab9d0d8ffa5e31308190df978a13826245801c8e41be95331c41924de3d4f2 2013-07-09 21:41:20 ....A 1118208 Virusshare.00073/Backdoor.Win32.Hupigon.cei-a58885eb77444d7bf7f24e0c7a285c367eda7abdcd03772487f1abde7df1d568 2013-07-09 18:32:48 ....A 937984 Virusshare.00073/Backdoor.Win32.Hupigon.cir-1c4ac1523fd88820781c98a6835cb091e21d697198149573df0bdfd25d224776 2013-07-09 15:13:18 ....A 696832 Virusshare.00073/Backdoor.Win32.Hupigon.cmol-9531dcd792a6613810b50202304b7913ea9699c5397f6b0fbfa865745c5bac08 2013-07-09 17:37:32 ....A 228352 Virusshare.00073/Backdoor.Win32.Hupigon.cmol-a2cb71c28b612b471340feddff6573157fb10b2b61c0e1c3fb7a5041ca7cd601 2013-07-10 16:23:02 ....A 904144 Virusshare.00073/Backdoor.Win32.Hupigon.cnzv-da10556656be001590dde420ad77e5c7513a1a0bc9d4ca73b1fa6aec9f154760 2013-07-08 16:23:40 ....A 302080 Virusshare.00073/Backdoor.Win32.Hupigon.com-3d4ea53b0842fd1346d5a12cdfa65c67b9f63cf94b668625bac553c1b961096f 2013-07-10 16:17:24 ....A 361472 Virusshare.00073/Backdoor.Win32.Hupigon.cpc-38f64787ce3301763886f0a55e1b87ffc354e5b93484716f5a20af7fe9b4962e 2013-07-08 11:23:40 ....A 301575 Virusshare.00073/Backdoor.Win32.Hupigon.crch-f1f2953ccad1c8d6181d342634794f80a0bb35f53ac57a251383aecfe452405f 2013-07-09 16:17:32 ....A 16896 Virusshare.00073/Backdoor.Win32.Hupigon.cuaf-71eaf5bb9a98ef276420b2cc855bc9b5fc5563f4b11a5f0b97f0bbb9ab5adda6 2013-07-10 14:53:28 ....A 807936 Virusshare.00073/Backdoor.Win32.Hupigon.cxwe-46e0f337d8b19895e495b67e06e6f5e0f3667b76b0705348ce5d1db2a9a1e2cb 2013-07-10 07:36:16 ....A 764928 Virusshare.00073/Backdoor.Win32.Hupigon.ddm-3043579bf905a39c580d37499ee5626839c0a2f36a4983469e15d1aabf341d37 2013-07-08 21:24:30 ....A 309760 Virusshare.00073/Backdoor.Win32.Hupigon.dfc-61d396d2179703c08af9fdc5fc7c27e4c7fe2b76d8d0cd908dd4a5985748da2b 2013-07-09 02:41:24 ....A 798720 Virusshare.00073/Backdoor.Win32.Hupigon.dfsb-1769899a2b90c937572bc8ff3d87cf8c8cbc4264bb9044573589e8efaf7c0e05 2013-07-10 16:03:28 ....A 929792 Virusshare.00073/Backdoor.Win32.Hupigon.dfsb-26af47bbb7ea0609849b2cc6fea7e788592bea93e24ee81742d2f6a5a963eaab 2013-07-09 20:20:44 ....A 798720 Virusshare.00073/Backdoor.Win32.Hupigon.dfsb-50140914d239f7ee709dc3651955e78a3f300a599245aeccaba75bca7b130305 2013-07-08 16:26:08 ....A 648192 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-1726168a42c4d3355e92a2d11fda4d7b23f0243deeb8bbd7c3968dd6eb8a797d 2013-07-09 00:32:50 ....A 1060363 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-175397302957263c3fed48e7ff89bd57364fde3bad4c9f106dbb5b6945cb490f 2013-07-09 09:10:44 ....A 505856 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-1cd12b1f0b7856b8ba54e78c10a3783aa1beebc7e2a56fb135b877abb3d38c75 2013-07-09 06:33:58 ....A 2437120 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-1cf97e776e13c4efa0698bdb8c46556feb8fba3a4b7535ac9dcb48db0eeceac9 2013-07-10 06:38:04 ....A 2428928 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-25999f22d92a133f2c4e4071a863f29a94ad069741fe55c487309d7489587b45 2013-07-09 17:44:20 ....A 505856 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-327ff5bc5844c5fdcc0e5297111862d29866a0fa355a8326c8166107b46e853f 2013-07-10 11:37:46 ....A 505344 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-37df5877d8719766719e682a3662b60bc0252abf9263c16cc77a829673c328ab 2013-07-10 15:58:32 ....A 1978368 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-46fd1d49a62afd866b95cbe6b92eed5f5ed14cadca2327d9f9c410263fad9bc3 2013-07-09 20:48:18 ....A 3440640 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-616a01dffea5d989f9b9af627ed2db5a60b5c1b18ac9feae889168efd28e390b 2013-07-10 15:45:26 ....A 534528 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-64837f9b9b608cfa5e3ec24979301895c04e70922708b4a12cd9d2d08ebf6d86 2013-07-10 02:53:38 ....A 3444736 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-93e967b9ef4a339b10278dddb8f4145f2ece57bb45515a8e5013858c5f8b3cbf 2013-07-10 10:58:20 ....A 535040 Virusshare.00073/Backdoor.Win32.Hupigon.dgls-9fd4db69edc33e946e6add52da950acce673bcb69d124debc831e5d49a8fd743 2013-07-10 04:26:56 ....A 2117632 Virusshare.00073/Backdoor.Win32.Hupigon.die-1a909d79cdbbf545a43e4f0b6548b0368b5184c23dbd04667751fe04e51195f3 2013-07-08 16:19:08 ....A 695296 Virusshare.00073/Backdoor.Win32.Hupigon.dkt-2d5f365aec663542042a7b4e49890d9d17ad529ec31e26b0975913ac6294e32a 2013-07-09 08:13:44 ....A 670208 Virusshare.00073/Backdoor.Win32.Hupigon.dnt-55d7444d5c927d2a154fb332cdc63ac68f9f264fc2d9efca64bba2ef0a47e4bd 2013-07-10 06:49:22 ....A 798720 Virusshare.00073/Backdoor.Win32.Hupigon.dsgl-5613b4719c92a26321be367670c621f896f5c00ec759c138dbfd070a0d5033d2 2013-07-09 19:24:24 ....A 629832 Virusshare.00073/Backdoor.Win32.Hupigon.dst-98a33c87ef1db9a93d91e528be8669164f743911da139f7d2587c1452581b0b7 2013-07-10 00:30:28 ....A 773120 Virusshare.00073/Backdoor.Win32.Hupigon.dyze-35d834e4d1b8af410f1caa992d33fb97381b22609746cd596c7154a28ee15082 2013-07-09 05:14:02 ....A 277425 Virusshare.00073/Backdoor.Win32.Hupigon.ease-25d1062fe7e9b15783453716da701236c03d3ad2f6b9db9c0ffdaad615e7d988 2013-07-09 05:11:22 ....A 393216 Virusshare.00073/Backdoor.Win32.Hupigon.ebco-1777820cdd119d7cfe5b68da3b5fd1f7cefa3aca5dfc3c0171adea9ae82b32ab 2013-07-08 13:56:00 ....A 384000 Virusshare.00073/Backdoor.Win32.Hupigon.ecw-fe02cd4c22e65bc7bf5635c0b989400243d60d700ab7df82a52e4f22efe1bead 2013-07-09 23:19:36 ....A 351232 Virusshare.00073/Backdoor.Win32.Hupigon.edt-f157f69a5b5c667692bf032e907ce690aa55254f345c90f269e6eea1a161183f 2013-07-10 05:24:20 ....A 567808 Virusshare.00073/Backdoor.Win32.Hupigon.eez-707bcc78dcbc14d02ac21d31a4a68aee1ea43f65ba8ed4055ed7bd245200dc48 2013-07-09 06:33:26 ....A 745472 Virusshare.00073/Backdoor.Win32.Hupigon.emk-45446c99cda13fe2d436e8e4f425555fa1f85aedab1e0eb86494dab9c29ac4ba 2013-07-09 22:55:14 ....A 391649 Virusshare.00073/Backdoor.Win32.Hupigon.eml-01b8bfc232509b9f71bd716476b78d28f71594034e35510c8cbc0ef7be631ac2 2013-07-08 22:00:22 ....A 532992 Virusshare.00073/Backdoor.Win32.Hupigon.eml-7ee6562d71413d41b41305749601db437b538f07516f1bc93f4fbf7a9b34c0d4 2013-07-09 08:31:06 ....A 279611 Virusshare.00073/Backdoor.Win32.Hupigon.eml-bed7d7159d829a4cf34674eecaaeb221915866b30fb41f74b1f1e87be9cf7f11 2013-07-09 20:52:24 ....A 537088 Virusshare.00073/Backdoor.Win32.Hupigon.eml-e32fce7fa91bb172ebaa196769021b0074125b63f6e3e13aa8e01db084ec6404 2013-07-10 15:40:00 ....A 254464 Virusshare.00073/Backdoor.Win32.Hupigon.ene-8d526d7b10929e2906d28e683429bd912585b90ad446bd22ae1bf60ddd31a125 2013-07-09 15:32:26 ....A 1542144 Virusshare.00073/Backdoor.Win32.Hupigon.ennh-32a855f71e7ef13bc98271583db59ec9f598e2cf9bd26aae6c20eb8027e6d060 2013-07-10 07:07:28 ....A 717312 Virusshare.00073/Backdoor.Win32.Hupigon.eqyt-9e373f102e137143195ed59cee01731831d062fe9bccea31c565409564bbf1f7 2013-07-08 17:26:58 ....A 743424 Virusshare.00073/Backdoor.Win32.Hupigon.evc-7eb3fd5fb78aa1f25d6a88193af11eacd72ff796184ba8aaa0cce2adc4093303 2013-07-09 19:02:38 ....A 804864 Virusshare.00073/Backdoor.Win32.Hupigon.exe-0eea88078f297380d14aa8b0306930b487279c3f426d5bbe1253806532a1605e 2013-07-09 14:04:14 ....A 88309 Virusshare.00073/Backdoor.Win32.Hupigon.eyf-11f436c9e46640e6fe8f8b1052b2c6b23d106fa67fca1806ba108ccca2b22f6f 2013-07-08 23:07:38 ....A 7762091 Virusshare.00073/Backdoor.Win32.Hupigon.eyu-172c24f9769b28d77049a03dc075f66e60bf28858413a205b666f2fcf8ff483e 2013-07-08 14:58:46 ....A 99328 Virusshare.00073/Backdoor.Win32.Hupigon.fao-b3fc63bae5d39cbcdc5a6fe16c9aad34183f8864f4b2da6649ecc68f60f1143c 2013-07-09 11:34:46 ....A 276480 Virusshare.00073/Backdoor.Win32.Hupigon.fnrs-24be5d989bdc87c4ec16d297880659ef0ed93efabfa74c3f516de8a287ff6446 2013-07-10 06:26:32 ....A 619520 Virusshare.00073/Backdoor.Win32.Hupigon.fqya-f4665180cffc43a314940fe8cd5b5f784022117af16bd2d0e65bdd9a5c09bcb5 2013-07-09 12:02:16 ....A 476524 Virusshare.00073/Backdoor.Win32.Hupigon.fuuf-b41aebb5c066e570b652ec82d0afec794224e091cd1523b56715a21c73e01629 2013-07-10 17:14:20 ....A 236544 Virusshare.00073/Backdoor.Win32.Hupigon.gek-1dc2b5f547d98aed45bb00558c1a2bf639670315edb13ea121c01b6e96b10779 2013-07-10 02:28:30 ....A 366080 Virusshare.00073/Backdoor.Win32.Hupigon.gek-cae7651b9b183972688dc9b3bdf2eb0ae98dfec43938d6ca0916d6a9d01a74a0 2013-07-08 14:32:00 ....A 419940 Virusshare.00073/Backdoor.Win32.Hupigon.glsj-2fe24d22aa03e508a980a5707a39f56bd574c2c820363d73c9202127b539750d 2013-07-10 17:35:56 ....A 285184 Virusshare.00073/Backdoor.Win32.Hupigon.glwl-3873ab29855168acfd7ae9d17f4f32be5d6029625215d9fdde68d02e2a4505b8 2013-07-09 16:15:00 ....A 314228 Virusshare.00073/Backdoor.Win32.Hupigon.glwl-f00854756f76e9bb51ad9d3599e251b3d453739dded6cd2c03eca92a5a7fcb01 2013-07-10 03:37:54 ....A 277779 Virusshare.00073/Backdoor.Win32.Hupigon.gqaj-f5c694f2a999f9679406de9e986fe53ba5d2178b0ca56a4f567f9afb791736b7 2013-07-08 12:50:30 ....A 99328 Virusshare.00073/Backdoor.Win32.Hupigon.gsme-effe76e08f24757242b9def463b886f5c2778e154ad919adff26e9bcd4b5fea5 2013-07-08 21:50:26 ....A 314206 Virusshare.00073/Backdoor.Win32.Hupigon.gswf-81b3d86f6da12aa79e4a98072e21b841f794b1eb6d71e5aa5fa176e93b56610b 2013-07-09 14:13:46 ....A 348160 Virusshare.00073/Backdoor.Win32.Hupigon.gtla-c139f5e8ebd9b1681ba0063164484a12f3efcf3e4dfa4118e23f4ca0462683bd 2013-07-09 06:43:04 ....A 59904 Virusshare.00073/Backdoor.Win32.Hupigon.guhj-0d0f5e548235e538cbd4a2fff85249a8ad1cce2baaa565e933a90aa85185c1bc 2013-07-09 07:27:04 ....A 123392 Virusshare.00073/Backdoor.Win32.Hupigon.guhj-458a22cb37546a954f2b49bd995eff472591913812a279dd8eaaf0a76eb17e77 2013-07-08 12:25:12 ....A 762123 Virusshare.00073/Backdoor.Win32.Hupigon.guy-bf2a09a6fa38c3b5f5935138ef0742aca71a55a6fd85d5cd4eae193493e0151b 2013-07-10 07:59:20 ....A 3309568 Virusshare.00073/Backdoor.Win32.Hupigon.heop-519d3551eeed30a3af86e1ad9fc74b7d7752e0724daa5341201b9f921bdf5746 2013-07-09 14:23:12 ....A 414155 Virusshare.00073/Backdoor.Win32.Hupigon.hesw-e6ed2cd33e7e0d0423c1ac1d36286e990de7290fd4fca22b76eda502bd2746a9 2013-07-09 18:31:34 ....A 495904 Virusshare.00073/Backdoor.Win32.Hupigon.hfyv-98d93382c7b6c89dc8b747e0438b82721ca7802d9162df5964a0933242c8579c 2013-07-09 08:25:02 ....A 347136 Virusshare.00073/Backdoor.Win32.Hupigon.hhae-aabc3acf5d4398de2d46d266ea06f327926a56a5bd8e9bfa676455600b14affd 2013-07-10 13:10:34 ....A 1358989 Virusshare.00073/Backdoor.Win32.Hupigon.hisb-dbb31e99d266bc2ffd1aefeb61f9d244f5fb587c9acfe97c9b1a5689cfd1ba79 2013-07-09 09:59:00 ....A 795976 Virusshare.00073/Backdoor.Win32.Hupigon.hqjh-25133e3ac620bcadbc6991e9d6a8ca7b50f55eedb4259e708dcd3d7ee104432c 2013-07-09 17:49:24 ....A 226994 Virusshare.00073/Backdoor.Win32.Hupigon.hsp-04939c12ea32a019c854f61feb055a21f0e11f02104aa71f1f0056ebc20fdcd2 2013-07-09 00:42:58 ....A 401275 Virusshare.00073/Backdoor.Win32.Hupigon.hsp-1b5ecb30a209abab68245a4db08e41afc7e6b3bddb0a8ffb31f0d246ae6e1b4e 2013-07-10 10:17:12 ....A 85303 Virusshare.00073/Backdoor.Win32.Hupigon.hsp-1fa731a72579acffe6196665f977cdf3afb2eab3b422f8698f18aa82054f3151 2013-07-10 09:19:52 ....A 9884 Virusshare.00073/Backdoor.Win32.Hupigon.hsp-9bf53e3c4a858d6356f13e55edfbba9a29daff4554b1c3beab9f23d380216287 2013-07-10 09:01:28 ....A 23744 Virusshare.00073/Backdoor.Win32.Hupigon.hsys-417d4d8a02f1063be2bb50467044c2defcb67ad13179c03fbaec21cd7912e1b0 2013-07-09 11:29:42 ....A 6131497 Virusshare.00073/Backdoor.Win32.Hupigon.htrv-bdde0de8035336aa2f136e09121b3d7aa89a59723fc619e98d8b9bac53b06030 2013-07-10 13:32:18 ....A 427724 Virusshare.00073/Backdoor.Win32.Hupigon.hunr-cee331ddd0efbbc7209d23c95025f180ea56a206d93108ae02b5a2a862cfabe1 2013-07-09 08:39:30 ....A 2824704 Virusshare.00073/Backdoor.Win32.Hupigon.husx-b5ae3c410fd6669640400a7218fece875d24993a6e891cbb8c4d7787fa2c2bf6 2013-07-09 13:24:26 ....A 853607 Virusshare.00073/Backdoor.Win32.Hupigon.hvaq-92e8095278d9046565177fae9a6688736226874692c8c20da990a6110827c689 2013-07-09 04:13:14 ....A 496840 Virusshare.00073/Backdoor.Win32.Hupigon.hwhx-1b9926046ccbacaa6c9eb23a5d64fa6904f6bad6a2f47587aa3d7c0b81e3b56c 2013-07-10 00:08:56 ....A 1304600 Virusshare.00073/Backdoor.Win32.Hupigon.hwje-b5052b10f24bc978cf8af4bd0c5f7b4bcc8bdb4ababdc8fb9c33aef865d37b23 2013-07-08 14:05:22 ....A 235591 Virusshare.00073/Backdoor.Win32.Hupigon.hwlr-4e2be270fdfb40c6d88e4de06d4f5b8b78e1d8577827f002ddc2203031ed43cf 2013-07-09 16:24:28 ....A 366592 Virusshare.00073/Backdoor.Win32.Hupigon.hyab-d1fe4bcb15f807d4ad245bdd20aaf74fbda8cbddd51bcbf5c57773fbf8663371 2013-07-10 07:25:36 ....A 90112 Virusshare.00073/Backdoor.Win32.Hupigon.hyer-db895dad4da97e78132460921e4a9acbcf83d8a35cdb256af050c93096644833 2013-07-08 14:10:26 ....A 1742336 Virusshare.00073/Backdoor.Win32.Hupigon.hyfd-4e29aecaa5dda5bdacb5eb20edc1910318cf59812c3dc87215407caffdf5bbdf 2013-07-09 16:54:28 ....A 318684 Virusshare.00073/Backdoor.Win32.Hupigon.hynz-3225fdd191a947315c25853bc49f5c75938b2b5e17933bdbc4ca00bde7a19309 2013-07-09 12:21:46 ....A 711224 Virusshare.00073/Backdoor.Win32.Hupigon.hyox-56165bfa72e25a833531af2804524136bdb38498c093aa1aa98fb114a2d9ea13 2013-07-09 10:39:40 ....A 384368 Virusshare.00073/Backdoor.Win32.Hupigon.hzjh-c3285c5efe808126998f12026ba8108729d1c3b3ebc1850d607cf09e9a05464f 2013-07-08 11:23:48 ....A 701440 Virusshare.00073/Backdoor.Win32.Hupigon.hzpk-f1fcc487a9a12302ef8635dabec072817056834a5bb5ecb7a47ae8ee291beef6 2013-07-09 01:58:06 ....A 502816 Virusshare.00073/Backdoor.Win32.Hupigon.iamx-1b7d7d6367f0a33a59a0a8ee5bf166d984589c9360f9ec647dd13d001c523a55 2013-07-09 07:18:44 ....A 666444 Virusshare.00073/Backdoor.Win32.Hupigon.ibvv-a56d0521cc3468b668bb0f459ea32414397c154bcbf313549e75e450f0c87e6b 2013-07-09 14:08:14 ....A 95744 Virusshare.00073/Backdoor.Win32.Hupigon.ibyy-427e7dad081ba96d50ad13ed8a0c989abe9a47d3060ca15e95912c8a46b931d0 2013-07-08 11:47:06 ....A 47180 Virusshare.00073/Backdoor.Win32.Hupigon.ibyy-5efa000eae869110087339407748f945df3a7740d0594f6899f54be422fc6902 2013-07-10 13:24:20 ....A 99840 Virusshare.00073/Backdoor.Win32.Hupigon.ibyy-73f4645c4e6f01e8d7dcd2a7ace9376b6f3e1a56bf01c484c9ae242040fc9313 2013-07-10 02:57:32 ....A 52459 Virusshare.00073/Backdoor.Win32.Hupigon.ibyy-97bfe60bf7a469e50e0c18dbba3613fd0ebf37d2829093d2d00dd7fab0f1b5c8 2013-07-10 09:55:06 ....A 36352 Virusshare.00073/Backdoor.Win32.Hupigon.ienx-6c2de9bbc75f1b2ce6d2d27f53a6bc93dad272d41c17982aa91d232022f7576f 2013-07-08 13:21:44 ....A 871424 Virusshare.00073/Backdoor.Win32.Hupigon.if-c86022aae8ef2644ebd343f396435ed307058c53ec60f191eb69fbb8ec9cf3ad 2013-07-10 04:42:44 ....A 334336 Virusshare.00073/Backdoor.Win32.Hupigon.ighk-e6d4bc05e73876a729dcfd2ce89bea1a4c776fa23440ce7dccb18e011620b37a 2013-07-09 15:21:58 ....A 628668 Virusshare.00073/Backdoor.Win32.Hupigon.ihhd-d06aac1d351509402964d8621b104cd38997172b1df9e5a0afdce47df861fe73 2013-07-09 16:53:32 ....A 1078511 Virusshare.00073/Backdoor.Win32.Hupigon.ihnx-b4f69d1b5f962b6f217cd8cf2179d3149f362a359d7cd36567abbadb6d3c1c08 2013-07-10 09:47:12 ....A 619008 Virusshare.00073/Backdoor.Win32.Hupigon.ihzo-a42bd62fb75b294f9dbb84441d3c11f60592574ae8e82ce1b2db0306385138d5 2013-07-10 12:49:26 ....A 346656 Virusshare.00073/Backdoor.Win32.Hupigon.ijzw-bd1593351d0d89e246ed81b71ff584cef65c1a3677509e949e6632dcb98f3852 2013-07-10 13:35:02 ....A 1455104 Virusshare.00073/Backdoor.Win32.Hupigon.ioef-98fd7672eb7cb1aea83f511848e20e867e4ae1552c2ed92f051cc10408f71d7c 2013-07-09 16:02:06 ....A 749568 Virusshare.00073/Backdoor.Win32.Hupigon.ioyd-1b1e78fafa14c1a1a786fcf409439944749697efd3a63a983948bce36b6c8833 2013-07-10 11:20:26 ....A 697344 Virusshare.00073/Backdoor.Win32.Hupigon.iphh-0d635d1cbe2544f9ad932c148e461988d5f38e50b1a4b701f113e864929d1121 2013-07-10 11:26:40 ....A 278528 Virusshare.00073/Backdoor.Win32.Hupigon.iphh-28d0960e69abb9b7f36cae9cfa8cb0f8c953bf62125a5aa83fec876252f09293 2013-07-09 09:02:16 ....A 712192 Virusshare.00073/Backdoor.Win32.Hupigon.iphh-564873447dda7389f70fced36aa61c812fd8da4c641b38310589976c5d2b6db9 2013-07-09 17:34:28 ....A 3199214 Virusshare.00073/Backdoor.Win32.Hupigon.iphh-719e337f5d37954f672a9ed8309f8295acf664c7af4972505725ffc0074a2e5e 2013-07-09 13:57:40 ....A 721920 Virusshare.00073/Backdoor.Win32.Hupigon.irkc-acbf233e8b1471713de3068fb83727bc329f7d5ccdb0a6fd10b062d8e39f5e37 2013-07-09 16:19:38 ....A 761856 Virusshare.00073/Backdoor.Win32.Hupigon.isaq-90f424c01fd7fcc3c212a25dadddf452837ced22050fa91c87164672d7b103a9 2013-07-10 11:59:40 ....A 650752 Virusshare.00073/Backdoor.Win32.Hupigon.ises-ed9fc51048768eb5ce5a3b867e7dcda9a8b0cbf1f1906ecf2d365a2230122f1b 2013-07-09 13:54:40 ....A 487492 Virusshare.00073/Backdoor.Win32.Hupigon.ishw-a9f54fe499978e5710d42638b70f626fd1066d1b26dd9e473b22af6fd7962232 2013-07-10 07:24:46 ....A 806400 Virusshare.00073/Backdoor.Win32.Hupigon.isk-71ccd23b15ded4cb1b54bda0a3d9a5050485febed1a687a3f0982de2d73bd749 2013-07-08 12:05:24 ....A 361845 Virusshare.00073/Backdoor.Win32.Hupigon.islr-1abf052cda68f35ad4d2de334da3bca1cc7daf6127a8b1351c9f0ba55f8c9c3d 2013-07-08 22:58:52 ....A 117436 Virusshare.00073/Backdoor.Win32.Hupigon.issc-1b1081332f58d2a3c986a51073fbeba1aac492fe521817b7fd00cdc59ef7777f 2013-07-08 15:18:08 ....A 788031 Virusshare.00073/Backdoor.Win32.Hupigon.istz-1add081657917f32671e8b78b88d20ef77474379f6b838396dd2fcf9b2616f32 2013-07-08 16:09:22 ....A 281600 Virusshare.00073/Backdoor.Win32.Hupigon.itkg-1f3a5d5281a43c6b43669b49a762c37deea45acb0db9a89b5be5723defa815f0 2013-07-08 22:17:50 ....A 790528 Virusshare.00073/Backdoor.Win32.Hupigon.itmn-7ee13f3f68a031b356d5d52f841f598acfecdefab39cc8106447a771dfa540cd 2013-07-08 13:58:50 ....A 118729 Virusshare.00073/Backdoor.Win32.Hupigon.iubp-4e2d11076449ed5523df2c767217d8b6a60fb841999525343a67354f2bf9922a 2013-07-08 19:17:38 ....A 141089 Virusshare.00073/Backdoor.Win32.Hupigon.iudr-5f468838767f99764ef0e0e1dd82ef947df50382f1ba365f8b8198f41d95fe22 2013-07-09 19:49:26 ....A 1317688 Virusshare.00073/Backdoor.Win32.Hupigon.ixhn-9fa5d7ec19b0937df9a0608fc16e8857ab7d7cd87d3d5a3d54e42be05484fb35 2013-07-08 19:21:56 ....A 643072 Virusshare.00073/Backdoor.Win32.Hupigon.iybn-5f4dd16754429a31070baedf6768b2677213b4c9c1a9a0284a52e33b48e7a804 2013-07-08 15:18:30 ....A 99328 Virusshare.00073/Backdoor.Win32.Hupigon.iyq-d79164ec047a36091be777db5bb5f1436530648e25023d4a4ed919ef424b1611 2013-07-09 14:14:58 ....A 1474048 Virusshare.00073/Backdoor.Win32.Hupigon.jap-a19a8fa9e41568a583c6280759344a6ddf9c588d7f26840ff3430352ff91c78a 2013-07-10 11:43:54 ....A 714752 Virusshare.00073/Backdoor.Win32.Hupigon.jaso-9521e0264e5d3cfd63e8aee075b0e7e75b804106dde8f3623707d937ae7ee385 2013-07-08 16:04:20 ....A 446976 Virusshare.00073/Backdoor.Win32.Hupigon.jawm-1f3585763a664b06ff102b0ad762511f540d23dba8bea19ed8c782c3717e696a 2013-07-09 12:05:28 ....A 290816 Virusshare.00073/Backdoor.Win32.Hupigon.jbqz-adfe731c8b6a454ef6391d1dd8e0f7b2091f42cd5b07ca36688d65ff7eb60f12 2013-07-09 10:43:22 ....A 282515 Virusshare.00073/Backdoor.Win32.Hupigon.jcrv-9d12b70a5dd69d2054b9e67f760fadf424b6f21451ba265240b418f8d84e52b9 2013-07-09 12:13:50 ....A 309305 Virusshare.00073/Backdoor.Win32.Hupigon.jddk-d17e04922d8e8fa3fb62a792d45176375d221194be9439cec3419fe54f3e7291 2013-07-09 02:16:54 ....A 305667 Virusshare.00073/Backdoor.Win32.Hupigon.jdfo-1b7dc002f5ba19ffc6c722805f33db5fe25caf29b4104612287063af11db745b 2013-07-10 06:23:48 ....A 738304 Virusshare.00073/Backdoor.Win32.Hupigon.jdoj-a1cd1a13853a3b44fb366482a4414def371e9b6400615d73065ea0954e2c02bb 2013-07-08 11:50:18 ....A 509818 Virusshare.00073/Backdoor.Win32.Hupigon.jdwk-4e197e61bbf0246cd7c678fabecbfd6d14518f96ee114e3d7773a9a8881623a3 2013-07-10 08:41:14 ....A 701158 Virusshare.00073/Backdoor.Win32.Hupigon.jeqn-f0c880bcac53531c40a52cfebca795dcfb272550137fb204b8b667510438141e 2013-07-09 19:17:58 ....A 624316 Virusshare.00073/Backdoor.Win32.Hupigon.jevr-f3b31c02a456c0282a477ff1ceb27a0239fd572f854372b635d7721da4ee3632 2013-07-09 13:42:14 ....A 281644 Virusshare.00073/Backdoor.Win32.Hupigon.jezb-c0e68562a50df0bba641465cf74da0b18c691d68a5130a7b3f8e008ed4edcdbd 2013-07-08 11:46:22 ....A 440832 Virusshare.00073/Backdoor.Win32.Hupigon.jgpu-5efc490a22565e71b8cf9cf81554bd1f9ca0b03d0bd4c05f3c2c692022426be1 2013-07-08 17:44:36 ....A 656896 Virusshare.00073/Backdoor.Win32.Hupigon.jhgg-ce9f6e804e3cfb2e6e5486d60afa57c6fa45dd5eb3d9bfad3cb905409155c68b 2013-07-10 07:14:24 ....A 600064 Virusshare.00073/Backdoor.Win32.Hupigon.jhks-d007599855ce167db0916b5fa0194dfd5358085a32db7f673fc4264de3a6a369 2013-07-09 10:12:08 ....A 1695744 Virusshare.00073/Backdoor.Win32.Hupigon.jiej-1c62c6d9b227e274b534a84ffe763bc7bcb16e9c732b3a8c4222d1e6253380b1 2013-07-09 12:04:54 ....A 765952 Virusshare.00073/Backdoor.Win32.Hupigon.jiej-507579418410deca1f9af22adc514887c775aec758f35f1c43d10c339b5595fc 2013-07-10 08:39:58 ....A 1349632 Virusshare.00073/Backdoor.Win32.Hupigon.jiej-ead520444b3f2345bf72dd824edfa84101ea1c6f9cab8a589f2ff30a8f351a14 2013-07-08 22:48:30 ....A 205312 Virusshare.00073/Backdoor.Win32.Hupigon.jilm-1b189b4de7416bc2d34727a83d7f23221a131e7fa24c818fb1988a6f444c1870 2013-07-10 01:59:10 ....A 472896 Virusshare.00073/Backdoor.Win32.Hupigon.jojc-ca4f5db573616dd57fa63e226c09ade4f24845e662376f27fc23636a8b19e121 2013-07-08 21:51:32 ....A 505568 Virusshare.00073/Backdoor.Win32.Hupigon.jola-91408b029f9df3126bd687e17d9c8bd335e777f3319d30d32ea606515c4ab9b6 2013-07-08 12:32:18 ....A 519680 Virusshare.00073/Backdoor.Win32.Hupigon.jovt-8f9dc38c54b0765c1a7ef77d67aa658fe11f9009a53dd31b56e4b99097bff785 2013-07-08 20:34:58 ....A 381275 Virusshare.00073/Backdoor.Win32.Hupigon.jpdo-b18f3a5340754defb26bc56d43d180c7944bd0894a4643d932f042cb962e09cb 2013-07-08 19:36:00 ....A 599913 Virusshare.00073/Backdoor.Win32.Hupigon.jqac-7ece16d4b4643be12b77127b51fdaef13130744c1c5ccabf34b6113d8086ad89 2013-07-09 14:40:32 ....A 707072 Virusshare.00073/Backdoor.Win32.Hupigon.jqyk-9d2f40b522906220a8e9394a842da67341cbe90623fb9ceb1f832e1ff63813b7 2013-07-10 00:53:28 ....A 519680 Virusshare.00073/Backdoor.Win32.Hupigon.jrli-0e45221d2a6be8718cafc429a240d5e74b958953505055fefc9dcad77d76d7e8 2013-07-08 11:56:54 ....A 627712 Virusshare.00073/Backdoor.Win32.Hupigon.jshn-2fc3f4cdf47e20da439517a38dd5aed27a45193ea87ed01425c47d2c464a5f25 2013-07-08 13:25:10 ....A 397824 Virusshare.00073/Backdoor.Win32.Hupigon.junh-c860e6ec383d1802b3852ad3b9479f960978d4cd06676d3a51b133c939344712 2013-07-10 11:12:04 ....A 425984 Virusshare.00073/Backdoor.Win32.Hupigon.jvlm-818beb3db99427d8a3ad4837cef58a1255c735a8b95d3ae1057326133d222f53 2013-07-10 02:13:52 ....A 811008 Virusshare.00073/Backdoor.Win32.Hupigon.jxov-713a4b2d49749a3769e1c92f70e0117def19cef3e4edb26e93618c8f12c29336 2013-07-09 08:01:46 ....A 752640 Virusshare.00073/Backdoor.Win32.Hupigon.kchl-457e3e9f8267da7aa226eac731cd323b3bdc948eb7064a378cfc2f3b7679b6bc 2013-07-10 05:11:46 ....A 903680 Virusshare.00073/Backdoor.Win32.Hupigon.klda-97347d550ebd6ee2dced9286bcf0edd57726749d79608e014fafd78b282d5cfd 2013-07-09 06:31:56 ....A 363995 Virusshare.00073/Backdoor.Win32.Hupigon.kmkp-f7bd95d5b5e4c97a8172526c8d64bf83879082139add9a3d9d45ca1ba2e9689a 2013-07-08 15:08:08 ....A 700741 Virusshare.00073/Backdoor.Win32.Hupigon.kneh-1f29a865666d4a5fd86964ba1f1b83cee3966e3d00a64fca19ced2135be03725 2013-07-09 08:31:26 ....A 630272 Virusshare.00073/Backdoor.Win32.Hupigon.knih-25fb5b9789f3984455eca0604e629a18a294e3200a7c881ada710d51a10e804a 2013-07-09 08:32:50 ....A 1494656 Virusshare.00073/Backdoor.Win32.Hupigon.kpsy-e562e4db3976ce81991ea9d67f82685d38b5cf489c267d692dae0b703c000b07 2013-07-10 06:04:40 ....A 1494656 Virusshare.00073/Backdoor.Win32.Hupigon.kpsy-e751d19dba7b3d0dce1d209d7c330df36dac19167adbe4f33fca493a2abe81b3 2013-07-10 08:30:46 ....A 1110132 Virusshare.00073/Backdoor.Win32.Hupigon.kpvz-d4b3d13973390c40232504f4292ae29b7e60891d8874d8fc1b55b04010378dd9 2013-07-10 02:41:42 ....A 1168896 Virusshare.00073/Backdoor.Win32.Hupigon.krke-9de834028956907a8bfd165422f766e5af5e2e1980face6b3ca5cb8ea12c4666 2013-07-08 14:29:04 ....A 38796 Virusshare.00073/Backdoor.Win32.Hupigon.ktoh-1f1d1038e3f153a807e4a37c9803fd0bdcfeb229524cb6323326c1b7147e4ec2 2013-07-08 13:03:02 ....A 316604 Virusshare.00073/Backdoor.Win32.Hupigon.kuwh-1718b828b7abb12e4c629fab3e345f22a459011840f23383ba0222af50f1857b 2013-07-09 17:36:16 ....A 11902976 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-244c07e479ef2a108b47efd41633faad462d0368152dd9e95b48bcdf19024583 2013-07-10 10:25:56 ....A 738085 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-2726c1080dbe5bd6e73482d8dbb5fd4c9c098bcb29fccf74fb1ec10b2f057b43 2013-07-09 08:53:26 ....A 4448256 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-36d0ee61285a03fddfb061134998e1890c78612e0762f4dd8ca1e333f553cfa1 2013-07-09 22:56:46 ....A 738085 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-5319b0c8911434ddaa077c311da293f1cebeb788ff4ad96e25ae6407670f0ea1 2013-07-09 20:12:04 ....A 738085 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-6139588559ab673887983cbd8540b3a009b7ebb3d8f66e8e6cb9718415eef78a 2013-07-10 14:13:12 ....A 738085 Virusshare.00073/Backdoor.Win32.Hupigon.kvxe-74c09c80bab340266419e6a3adba8c4238b63faa6e97c595c6daccac86b22ab0 2013-07-10 16:41:04 ....A 1401344 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-1f783fd4b42261d4379e2dae758af6682a2cd3bca5703eb5f437f288e15843f8 2013-07-09 08:12:08 ....A 1561088 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-25bb4cfb87391e6d2ecad55b77c8fb562f9f9c1c5005b9e83fa68d106134746f 2013-07-09 11:27:52 ....A 1425408 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-34266cabc7fb681a15d4bf331f2982fdac91ea7da0830594d5f28e230686b557 2013-07-09 10:38:36 ....A 1401344 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-44e246f7b18dbfedcdce0c3249e8494b56e356e329f29adf328e2e6c496ff872 2013-07-09 08:13:26 ....A 1421824 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-45682ccaa588e820e2bc32a62dc9c147018748550f5cc0183321bd0894de99f3 2013-07-08 20:00:30 ....A 350425 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-7ed95ca1860e09a14b12e1bb0baf62aae553e15b4218d805975d6c4674a2d71d 2013-07-09 22:19:08 ....A 1417216 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-9f2b005fce8e185f8e706ff44323f2f38feb8d0de6bb39b809ac93bd28d9426d 2013-07-09 08:06:10 ....A 339304 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-a0f042c685673c40344fd3a504d652184131cb4f1d3c5394ff35ac75a4047d37 2013-07-10 11:26:52 ....A 353792 Virusshare.00073/Backdoor.Win32.Hupigon.kxbl-c797375aac0efc13b944a6e60c955e0f3749018e6e256ab7320e9f8c3699686d 2013-07-10 09:44:06 ....A 915968 Virusshare.00073/Backdoor.Win32.Hupigon.kxrh-1d0886bcb0693eb97b63de13df983315e90ad4767e4ac50ccf8315e1d06df4a9 2013-07-08 19:39:00 ....A 190464 Virusshare.00073/Backdoor.Win32.Hupigon.kzkb-3d63bf9d5466df75db73385543c6308fefc80d8c4b472b7c01f3e9bd6670b844 2013-07-10 13:34:58 ....A 820632 Virusshare.00073/Backdoor.Win32.Hupigon.lbhw-821017160c2988de95435ace41ffba894f30c17966212bc8c047f90ffc212e51 2013-07-10 02:45:44 ....A 507392 Virusshare.00073/Backdoor.Win32.Hupigon.lbsn-ce28ff86322a89c830ce68a3db5bc8f4da9e5563e7e455a137e6b546b69768de 2013-07-08 15:56:58 ....A 135680 Virusshare.00073/Backdoor.Win32.Hupigon.lbxp-17034f0d2b651b0a6f8d1da515bd28b70e0e0fb3acb9e74dba1b70c3c9a64d42 2013-07-08 19:18:36 ....A 508928 Virusshare.00073/Backdoor.Win32.Hupigon.ldzd-40dc3440fbc6e2d3e127d601b305f478821f7e93131dcdd2c332bee6498e4401 2013-07-09 11:36:58 ....A 509952 Virusshare.00073/Backdoor.Win32.Hupigon.lesj-566b885d876a5c8ccea795d6dd1f1b961989e660c4921df530d1700d7428bb05 2013-07-08 23:06:08 ....A 150657 Virusshare.00073/Backdoor.Win32.Hupigon.lfqa-17293bf53504a5f5338f9aa471beb4fbf7fb8f9147ffa8cb232a85e1633a416b 2013-07-09 12:43:20 ....A 286624 Virusshare.00073/Backdoor.Win32.Hupigon.lfqa-a45355229336abb3b6db00d5c03ba7bc241fa7d6dd64fb55ecc6e9b09435ccd6 2013-07-10 12:52:10 ....A 310017 Virusshare.00073/Backdoor.Win32.Hupigon.lfqa-b5993120b2671af47f51f219760dcd57d1f0304f078c910960e4433bf165a657 2013-07-10 11:49:10 ....A 623316 Virusshare.00073/Backdoor.Win32.Hupigon.lfxe-1e444fe7b5fe9aeb996abbc04fe9744b2f5df285ab87d0bc9e60af1354c890e8 2013-07-10 13:40:18 ....A 837120 Virusshare.00073/Backdoor.Win32.Hupigon.lfyk-0def5b354bc46981ead694d0d5bc7601f622950a585c7b97a6c6b7a2a7f3f301 2013-07-09 12:50:36 ....A 284995 Virusshare.00073/Backdoor.Win32.Hupigon.lmbv-cd11cb775e5210ebe8cd6aa80f6874f831f55bdca1c8f64ad206a130f6dec1c1 2013-07-09 05:46:26 ....A 738084 Virusshare.00073/Backdoor.Win32.Hupigon.lnws-d14d1577ecf238bf1c40376f6556ea87fe3e66f8e7268cc0aa3df45b9decd731 2013-07-10 00:40:48 ....A 778240 Virusshare.00073/Backdoor.Win32.Hupigon.loav-aadfb9a43d456b45059d6ccbbd640435f1b8ca450b57c80740208853722f2bc9 2013-07-08 21:03:20 ....A 231936 Virusshare.00073/Backdoor.Win32.Hupigon.lokq-31a59f9544f955199ea089bd9cc67696a4b98734252ce0a5f485b451d8eb6574 2013-07-09 01:54:12 ....A 502272 Virusshare.00073/Backdoor.Win32.Hupigon.lrzc-713282a84fd7900088f556a9de4be474185aad6ce548d7de93f6830e53ae75fc 2013-07-10 09:40:26 ....A 738084 Virusshare.00073/Backdoor.Win32.Hupigon.lsrh-9968ae8a492a79b125c6b234dac69b5fea4cb640c134f7cc408887dc336dc2ca 2013-07-10 17:24:30 ....A 1343488 Virusshare.00073/Backdoor.Win32.Hupigon.lvey-57714f45cd15117b37b3a39bfc6d34c87d5249754415a09ba7b0c0342722388b 2013-07-09 06:46:56 ....A 101888 Virusshare.00073/Backdoor.Win32.Hupigon.lwnv-1d4f3b3b5a587cd1878d0df1f19a7dc83bcc53e6f0b382f9e113816b0479fdda 2013-07-09 07:25:06 ....A 106496 Virusshare.00073/Backdoor.Win32.Hupigon.lwnv-35e512a3085be2576950b6a9dabec01faf632f85e2ae717b5606dd12a6f169a8 2013-07-10 12:53:08 ....A 306753 Virusshare.00073/Backdoor.Win32.Hupigon.mbv-fee7ea5bff6327abc9148eb2fede71db3eb3be561b31737d92044875d2b83ce8 2013-07-09 05:41:00 ....A 6209536 Virusshare.00073/Backdoor.Win32.Hupigon.mcam-45ea41e7628f94cf456ba1cf77325af6090efd630f4436b42bb7ee620f8d66e0 2013-07-10 10:38:26 ....A 9555151 Virusshare.00073/Backdoor.Win32.Hupigon.mhhb-1f0ae78555f9e5b3047ca613ea2401e1563038e148dd7de4551bdf40053471e2 2013-07-09 19:19:44 ....A 279040 Virusshare.00073/Backdoor.Win32.Hupigon.mjps-234c80deb6219954928544cd525884ed42736c8b75549fb7145e5aaebbc5e248 2013-07-09 18:03:44 ....A 637952 Virusshare.00073/Backdoor.Win32.Hupigon.mqz-2032d48b0a994fc4926158aef1b5965bac54e85878e612ed3cb6978b45ec59f7 2013-07-10 04:26:54 ....A 628224 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-0c8085a858725b4cebf4a13dbae81777814c5677a32529fe4f7c7d7e0fabb604 2013-07-09 16:04:04 ....A 732160 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-0e646675516be0b154e2059cf3bbf9607d6a514a4765df7f0b09196aba966013 2013-07-09 15:43:16 ....A 672648 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-1aabddabdd5997078ae129fd22fa3a007b3c3cf175d45a3ae70e928887c4d84d 2013-07-08 23:53:32 ....A 280064 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-1b43abe56a1933e527469b72ff1489b897557c3de42acb7b4ae33bdbeb7867c6 2013-07-08 23:54:14 ....A 449024 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-1b4ff9badb4dc5db4e49a5f38d528f855a209da4f2a85200706b8a0a0f719fb8 2013-07-10 18:11:16 ....A 261120 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-744cdbdf29e88890c7ef175eaaca308d7960e43af9204d86a830572ba5a97c2f 2013-07-08 18:24:14 ....A 289245 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-af610aa27cdb5e61eb3103ecd93aa8df69c13c30937ec0043526c6905b50db35 2013-07-10 09:55:52 ....A 864768 Virusshare.00073/Backdoor.Win32.Hupigon.mrzd-e1c157d0f4b435ccab75fcb0a773c9450005dbfb5460949402e1aaa1b46dd746 2013-07-10 03:49:08 ....A 75264 Virusshare.00073/Backdoor.Win32.Hupigon.mssh-e1052b57fe8f163322d8269c3a0224268baa996fbd79038750e61d8c31ca3b93 2013-07-10 12:38:02 ....A 1150976 Virusshare.00073/Backdoor.Win32.Hupigon.msx-b0a9c7c3f338945b9294ab8b0e1bc35e36583340bf78b94e10e074cb79a77d6a 2013-07-09 15:57:32 ....A 951296 Virusshare.00073/Backdoor.Win32.Hupigon.mune-43f81d34af60d2ac00f848c7823fddaaca33c3f2f1e169c7a9d3613dd9923272 2013-07-09 09:16:06 ....A 258960 Virusshare.00073/Backdoor.Win32.Hupigon.mwpx-55da62148d71287241a4cb217b74096b6e9c6d577aa47a1f15b35a93799eb443 2013-07-09 13:58:30 ....A 742424 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-0435f0ca0172e2f53a4bc888f90d80b18d1c76b9fa365d6878a98f3a06dfe030 2013-07-09 14:44:48 ....A 689688 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-0ec0fa40c2dff7f59b462b2b6f6fe718e5423330c2d0680b64477a8a500937ee 2013-07-08 22:14:32 ....A 845124 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-31e82b7b1451f98f61ed52d7bd9763ade2511a2c90b4b761a3b7084caf25659d 2013-07-09 07:54:26 ....A 790016 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-35dafa74ab2ec26ade69026ec97e7fb524696f0c2901e9fe3fd611f9c311d935 2013-07-09 05:34:26 ....A 689688 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-360a2410ed1582f1dcf1b923892c4fba943dfdc45445f8c5990420909824e0b5 2013-07-08 20:00:14 ....A 684056 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-81153a3bf564d873a2c4b8f1cdfc01552462af4ad3c34e54e847c00f11bd8b49 2013-07-08 12:35:32 ....A 689688 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-8f925f0ac73c8c03dac83b6b7d7a88caacbd52daa534b69c31a89bdeb5c8c602 2013-07-08 20:10:44 ....A 683544 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-90d420ba598a36b7179beefe63843adbf36a20607ef1ba0e6dcde78fc82a910a 2013-07-09 18:27:32 ....A 689688 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-91c9bc88e4f13c1732ff73c550706bc48a3a947188cde1302821699db8d4bf3e 2013-07-10 13:17:40 ....A 317440 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-c04131e1dbea6c8c6165efa90cda3508addc0bb89871fd8390109c69a80d9788 2013-07-10 06:40:48 ....A 690200 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-c2d469b9865f8d296a6d13ac5ce881090d0aae63e8d5e5572b02166311abbf24 2013-07-10 15:48:28 ....A 689688 Virusshare.00073/Backdoor.Win32.Hupigon.mxzs-e2c14f625041cc558c299c7905111f3d8cfcfdc64e0cbfb863e030a142c3d1b3 2013-07-10 08:59:54 ....A 312931 Virusshare.00073/Backdoor.Win32.Hupigon.mya-9e1f6467d000b2772266aa379e188d59f40b2e42b073d5e692470c05ae800701 2013-07-09 07:30:02 ....A 2871296 Virusshare.00073/Backdoor.Win32.Hupigon.mzei-ee92a9081b8ec122f34e094005108e666424d9446e1862e0fc12188b145b1e19 2013-07-10 11:22:52 ....A 798720 Virusshare.00073/Backdoor.Win32.Hupigon.nar-734cdec4381c74cc1ad6136a88a5e7d6518b6d19fca7851a78f752f32e4cfb80 2013-07-10 09:46:10 ....A 775168 Virusshare.00073/Backdoor.Win32.Hupigon.ncd-1536af16909fde45f80aa154c5463b590bb50faf0c0dde5c5e2cb03fdf94b608 2013-07-09 19:28:56 ....A 84580 Virusshare.00073/Backdoor.Win32.Hupigon.ncd-96ee3ec5cb0a28f61232267f40175da69cbd141eb10ce80e2a5d73868be8edbb 2013-07-10 17:00:08 ....A 17920 Virusshare.00073/Backdoor.Win32.Hupigon.ncrk-e96a25bfa7a18fc382f0fbd2114429ab1c96eacfe25a3e650b006bd543dcb2b2 2013-07-10 07:28:22 ....A 17920 Virusshare.00073/Backdoor.Win32.Hupigon.ncrk-fa9fe048c8aa046828562f865c6b16f2a18e3e9b09efaa6118ff48458203ebb9 2013-07-09 15:07:18 ....A 342284 Virusshare.00073/Backdoor.Win32.Hupigon.njjr-2612d15f3bcb97f2bf7c06c700b255369923750bbedb537ee8346cf8a3567c43 2013-07-08 22:09:16 ....A 711680 Virusshare.00073/Backdoor.Win32.Hupigon.njna-5f6db8e74e85613a39226f094d0e1fd9e807c5ab15fe01b640b14a379a4f821b 2013-07-09 08:38:34 ....A 713728 Virusshare.00073/Backdoor.Win32.Hupigon.njna-d956a8c8cb0586e2be4168fcf308896d0911377bd8e48ce6fdbd8d9313baff44 2013-07-10 13:52:16 ....A 917804 Virusshare.00073/Backdoor.Win32.Hupigon.nmqr-577533df7383acc9f497622b31bca388c8eb35abc34a759ea5b9e7475f17cac2 2013-07-09 06:28:26 ....A 731136 Virusshare.00073/Backdoor.Win32.Hupigon.noba-36498f469b1ee260de87cb3152cafdc559ec3a079168878b8479a15030f09926 2013-07-10 16:58:34 ....A 644096 Virusshare.00073/Backdoor.Win32.Hupigon.noba-57eb656f4da9706abbd5624b1f43709279ba4879e9f88cf818d1ab5d182b7080 2013-07-10 05:19:14 ....A 643584 Virusshare.00073/Backdoor.Win32.Hupigon.noba-940bee0abf55a22e48714bd11387e840f594248a12ef648eb11d6802bed87024 2013-07-09 19:22:34 ....A 643584 Virusshare.00073/Backdoor.Win32.Hupigon.noba-d5db877cea2cf78f81620b7f6e84304ec007752a6a1b1f061353bf8aef5853ee 2013-07-10 02:44:36 ....A 643584 Virusshare.00073/Backdoor.Win32.Hupigon.noba-e99019d9d63e62767a7cddfa17c2e42a8d05fc306f49add12d45e89cdd16eff6 2013-07-08 15:24:40 ....A 606720 Virusshare.00073/Backdoor.Win32.Hupigon.nops-4e30e5808fb367802cce8271fa0e6e5ec1c9c19104754005d942cf7faa71d325 2013-07-08 14:38:44 ....A 361934 Virusshare.00073/Backdoor.Win32.Hupigon.nqm-f2068c75fbd2c362ab3d20e0cab3d614a5f2829bb1a94e60664df2d663750832 2013-07-09 16:49:06 ....A 839680 Virusshare.00073/Backdoor.Win32.Hupigon.nqr-62e4d9d3a3b6318a08a589d474ac3b78ef6ea0f1a8f86f3da45e07342cec18e0 2013-07-10 09:08:50 ....A 530266 Virusshare.00073/Backdoor.Win32.Hupigon.nqr-c645030133268f0217e948b63efef2620e33258b118bd2812ffe453ba16e2e7f 2013-07-09 12:10:36 ....A 655360 Virusshare.00073/Backdoor.Win32.Hupigon.nqr-e9a527d1007d8fee30c4f50a1fc94d0b70a4d3e4a54040a99112fa7323415e3e 2013-07-10 04:39:10 ....A 606278 Virusshare.00073/Backdoor.Win32.Hupigon.nquv-34bd3cef83b9b7388058993ead1dadfed800f2c92611bca8bed53563fe3d4571 2013-07-09 09:15:00 ....A 369077 Virusshare.00073/Backdoor.Win32.Hupigon.ntiq-1cd8da263bbab33bee58c2731e675e8f38222d2f9d5c227836c2c7fa8ba464e0 2013-07-09 22:53:28 ....A 727897 Virusshare.00073/Backdoor.Win32.Hupigon.nurz-9a35b6373fe2d4e13c96fed605befac6d4eee8f13c0c4640ecc1c23202561cf4 2013-07-09 22:55:28 ....A 3764224 Virusshare.00073/Backdoor.Win32.Hupigon.nvdl-426fdc7391447bf65ea83cf93fee8df4b5235abc552aff5a30aba13515f5dc38 2013-07-10 11:54:36 ....A 732672 Virusshare.00073/Backdoor.Win32.Hupigon.oaz-a670b96c9c924f60a6bc3cbb6e36220a36b6875c8463b5632326a7698cf50db4 2013-07-10 03:34:18 ....A 412536 Virusshare.00073/Backdoor.Win32.Hupigon.obo-b18bf975fa0970433cbd7f75bcf80aaa2f5a03fa68426b19e3eeec1e75ea873c 2013-07-09 02:03:30 ....A 682496 Virusshare.00073/Backdoor.Win32.Hupigon.ofrq-434236708bafb321be0e81548dfe45d3294952c37af2c844b9ee28d514df3012 2013-07-08 21:44:52 ....A 469336 Virusshare.00073/Backdoor.Win32.Hupigon.olqs-31ca504d96bab41f313a0adafc38a5860c14297941fc4806f20b5eb8de75ebca 2013-07-09 22:59:22 ....A 283365 Virusshare.00073/Backdoor.Win32.Hupigon.olug-d50b7453c798ae33f4c33add38b1d38be9a4c6a0807b356ecad0dc2844d59770 2013-07-09 16:32:58 ....A 805376 Virusshare.00073/Backdoor.Win32.Hupigon.oqk-2474404e733b1cd37b7388083ef6b2f38d9d68fcd4cf31ff5b6974f94648e3fa 2013-07-09 16:32:46 ....A 806400 Virusshare.00073/Backdoor.Win32.Hupigon.oqk-72e8e485b166bb6ed5f36d12bce341227d6fccbc66123d0fe6a6a49b5d998268 2013-07-09 07:57:04 ....A 512000 Virusshare.00073/Backdoor.Win32.Hupigon.oqk-e697d4c3a078e0e010ee700f250c4f4e1173da8f48111b14472871112a29ee92 2013-07-08 17:50:54 ....A 1238260 Virusshare.00073/Backdoor.Win32.Hupigon.osst-4e573c4a44194daefee6784c3151f4609c203278d0c26537844ad533a3a918f1 2013-07-08 17:32:38 ....A 283351 Virusshare.00073/Backdoor.Win32.Hupigon.owir-40480adde0cde55c3dbcdd476328c5567e3d36f18c810e7e1682a6af6a97be85 2013-07-08 20:13:54 ....A 701559 Virusshare.00073/Backdoor.Win32.Hupigon.oyqv-18d3df9e2a1422a6e68ef58426ec475dc06a56383eeb1385c51f51a07cd42633 2013-07-09 09:28:54 ....A 761344 Virusshare.00073/Backdoor.Win32.Hupigon.p-558dea24c08fecb10c6c845032f5285f8cb37fc7af65b3c114d79851cec9dffa 2013-07-08 19:21:50 ....A 670596 Virusshare.00073/Backdoor.Win32.Hupigon.pbiy-70e5a20ebd9a39fd6e0ba04fd84f82edc6c266e73a13c96d049d19c32a696d72 2013-07-09 01:31:08 ....A 110087 Virusshare.00073/Backdoor.Win32.Hupigon.pclg-431f9e2e433188bd76eb71432a4c01442496f1d8c4cf4909f242a17247d090ce 2013-07-09 15:39:28 ....A 400256 Virusshare.00073/Backdoor.Win32.Hupigon.pcov-077b9f71e2267ca712560f5921085d790c502f8ec72303c7fca90353a30cff5a 2013-07-08 22:00:18 ....A 1040384 Virusshare.00073/Backdoor.Win32.Hupigon.prl-7ee4a4d6ccdf142d137eb5bf505849e1c76a6ce62e7b76f822adac9610dcacc6 2013-07-08 17:48:54 ....A 962560 Virusshare.00073/Backdoor.Win32.Hupigon.pur-3d553db70895af743e3093a31ca31cb7bea87de14056d04b7138cb7f2e41954c 2013-07-10 10:30:26 ....A 540218 Virusshare.00073/Backdoor.Win32.Hupigon.pv-0f6e01324df5eb6e211980e9df2939e1cc5dd016586a5acdd58d99e16d3ee0c9 2013-07-08 18:53:50 ....A 687128 Virusshare.00073/Backdoor.Win32.Hupigon.pv-1afb5b7e1a3bed9826ce2778f06a4c3effadaf8aa8d8a6230ecbd6f58d1fd01b 2013-07-09 20:00:00 ....A 766464 Virusshare.00073/Backdoor.Win32.Hupigon.pv-33e142d4314b0b7324e6d92d07fd5e244a1fb8476ef03c05a32c5fe012aa71ed 2013-07-09 09:29:28 ....A 476672 Virusshare.00073/Backdoor.Win32.Hupigon.pv-35fbb9570012fb3598cb670c3041e48c18ac4ad95af906f0cfa558f19111fa94 2013-07-10 05:42:40 ....A 412781 Virusshare.00073/Backdoor.Win32.Hupigon.pv-42beb649c1329c2bacb515216ec629f281f7ec6041898f97a9cd2a88c77a3cce 2013-07-10 06:43:00 ....A 17780736 Virusshare.00073/Backdoor.Win32.Hupigon.pv-43e416bbdd4be7fc3bcb007bdb27ca89b7970cdf2c1856ca51133268216f897c 2013-07-09 12:21:22 ....A 2625536 Virusshare.00073/Backdoor.Win32.Hupigon.pv-440a29a196cb8af17fe3deaba611b5668e215ebd53f6da2238028cc5008919c4 2013-07-10 03:24:22 ....A 693784 Virusshare.00073/Backdoor.Win32.Hupigon.pv-60d2a7fc43336f7f8a8838bb7a59e34e72a164ee5220b4143f332ecd4431c9cf 2013-07-10 11:18:38 ....A 1396736 Virusshare.00073/Backdoor.Win32.Hupigon.pv-741ea8aa317478e23a93c5d492cb988b3228de207d053a931b25640f760dd9d7 2013-07-09 14:08:14 ....A 566808 Virusshare.00073/Backdoor.Win32.Hupigon.pv-a0a47fa2cb3fe3ceb993669e333711ee5e6631ff6f6187ec5aba2c34f17324b0 2013-07-10 16:52:18 ....A 692248 Virusshare.00073/Backdoor.Win32.Hupigon.pv-a4bffeda014e31749f9fcc8564042db50a404e4508797d438ea1749d4dd8e886 2013-07-09 09:29:20 ....A 761344 Virusshare.00073/Backdoor.Win32.Hupigon.pv-b2c7b72843f114e4bd02e62fbab0bbc9c0fa406688ff8650405f7985902bd7b1 2013-07-09 20:23:42 ....A 696556 Virusshare.00073/Backdoor.Win32.Hupigon.pv-c6ddbd39f81fa4019894788621864e5872853821f3425e32c9359a29b8000d39 2013-07-08 13:55:34 ....A 512000 Virusshare.00073/Backdoor.Win32.Hupigon.pv-c86a72abd2cb085cabf8c3e341ae2160dac1910486656dbadaba3c5bc0e65e91 2013-07-09 07:09:44 ....A 355840 Virusshare.00073/Backdoor.Win32.Hupigon.pv-e3d0539814cb4079691c6ceb396c5f6769d54083d5d0acd67238d200f508a862 2013-07-09 22:21:26 ....A 587288 Virusshare.00073/Backdoor.Win32.Hupigon.pv-e64a4b1a810890ecbec16cb443c3c2b28ae5d584b4fc499bb447a195878215ba 2013-07-09 14:43:40 ....A 921600 Virusshare.00073/Backdoor.Win32.Hupigon.pv-f369c17b257a5c8441f8b1b2e7b5473c1533f7fea9de9edfa9a8828e909e35ec 2013-07-08 10:56:20 ....A 532956 Virusshare.00073/Backdoor.Win32.Hupigon.qcj-2fb3be1716f5cc285be877910fe18b99c27dd19fcee7ad32fc9cd9e2eecd3a83 2013-07-09 11:01:24 ....A 760348 Virusshare.00073/Backdoor.Win32.Hupigon.qcj-520f8893b3bcfcc7254ef3ddfc0b9ae039baa1d58f8b87a842b669bfe6a603d6 2013-07-08 20:29:02 ....A 366080 Virusshare.00073/Backdoor.Win32.Hupigon.qegk-8152a393a53c8b6ff4d66f1e9316005a596e1d68720b50081c4a82a2d3880a19 2013-07-09 21:58:00 ....A 631296 Virusshare.00073/Backdoor.Win32.Hupigon.qenp-b25f0326b46d70de0a10b03c608c7b86fcfcfa8941e81acf8b24f0821ee48ddb 2013-07-09 11:39:14 ....A 3506114 Virusshare.00073/Backdoor.Win32.Hupigon.qn-1cd62e3fd60d45899f4cd46b2f304fb4db6ab9ce3b32f04070e04d102ba1338a 2013-07-10 09:53:02 ....A 2437120 Virusshare.00073/Backdoor.Win32.Hupigon.qn-91a5e0d1e0aa490884796934a02f4e1e80510b3341984d40b04ec66ab7c9237d 2013-07-09 01:42:48 ....A 945664 Virusshare.00073/Backdoor.Win32.Hupigon.qqqm-83196b5cc5af4de97e81b5c69bdd20a109e72f91f728c3a4e09767f29eab2c2b 2013-07-08 20:14:20 ....A 646144 Virusshare.00073/Backdoor.Win32.Hupigon.qrvt-22a9fa95f5ed997351b57e9d772fcfd87e8e6cc9fec722df2d1736211d9e4bf4 2013-07-08 15:39:30 ....A 508992 Virusshare.00073/Backdoor.Win32.Hupigon.qygb-2be0a29942b7cecd6ed7bda7d4b4b6e61159a8ae96c81a99a706020b6bd095f5 2013-07-10 01:39:30 ....A 812544 Virusshare.00073/Backdoor.Win32.Hupigon.rqea-921e29faf39e132714f6d7ddef481c1c1f530530d4e23503a6719b32f2388da6 2013-07-08 15:08:16 ....A 172032 Virusshare.00073/Backdoor.Win32.Hupigon.rqel-0caa50c3adc3d6737a58b95cb3b2260233c14828ade95aae9d79c3c2db183400 2013-07-08 16:55:56 ....A 172032 Virusshare.00073/Backdoor.Win32.Hupigon.rqel-219dc618a4a80465bf49788f54cf417e4e8fd5ef5608b8c1fa75153c40bcaa60 2013-07-08 17:57:44 ....A 175880 Virusshare.00073/Backdoor.Win32.Hupigon.rqel-4078669463362d949eb8df6da717e3491274df8cc6a4cac340be3757b44644ce 2013-07-08 18:54:04 ....A 172032 Virusshare.00073/Backdoor.Win32.Hupigon.rqel-40c27a4590ac3a465a5bb39930c67a590bde8e72ef6c47cd6b34931f20e3264a 2013-07-09 00:37:08 ....A 188058 Virusshare.00073/Backdoor.Win32.Hupigon.rqel-60c18196cb9718e17cee977e0e8f41277e5261a9a3e62ddaf8ddd70e9fdaf438 2013-07-08 16:24:10 ....A 638566 Virusshare.00073/Backdoor.Win32.Hupigon.rsdd-4e4bfe68047664205717fb20e548e4bf27be0b663b0d4e44cba9772c7cb03a18 2013-07-09 17:33:24 ....A 745124 Virusshare.00073/Backdoor.Win32.Hupigon.rsdd-99eb0321e7b3627674e15c89add09555637e5ebcdfbb31a8d498b52f91c7d23c 2013-07-09 05:25:52 ....A 1163264 Virusshare.00073/Backdoor.Win32.Hupigon.rt-1d55454243fb2e3797a6a88c7b4a7d12698d6bf16221cf6b0464ccebccc78185 2013-07-09 06:57:40 ....A 732160 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-254811b0f7742e52ad09470b1a569f1d6a235e743668712734071d8390e36b02 2013-07-09 09:26:28 ....A 729024 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-25dcc4aa45df1ac4906eb4a603b361064fb68bb8eca99b17621055fb65945264 2013-07-10 01:16:36 ....A 422724 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-364a2b33d62f250cf22f3f2146f825714da08bd3b51eb48ce9f4dd24e37b84a6 2013-07-08 22:11:48 ....A 854016 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-621ea423e3b8a9b0b415ce15f92aa9c83815be822ca7d16436c38befdaf568de 2013-07-09 13:50:04 ....A 695808 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-94d621159c4d79568cb5722de6845738dcdc89ce4e65b91b981a790dd54d9b12 2013-07-09 06:30:22 ....A 711680 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-9d5ff024904eead5dff6746b9a97f9446782fc7f6078d9f55cf426bf93358347 2013-07-10 14:11:00 ....A 691712 Virusshare.00073/Backdoor.Win32.Hupigon.rxqs-e84cf893835c8731596c59ab5fb247e79dc62b6d0cac6b94ee90fdd6c829d6aa 2013-07-09 05:49:20 ....A 888368 Virusshare.00073/Backdoor.Win32.Hupigon.sagz-a5aa6088591725c0ad64b8c4d1cb34f1c1095ef3fb77190e7a298f3597b6dc1b 2013-07-10 11:26:28 ....A 179712 Virusshare.00073/Backdoor.Win32.Hupigon.sagz-b5e9126d6833fd4da514cf5dc8eef7639c2b063d2798a36ce9ed002175398e7a 2013-07-08 13:24:22 ....A 3612 Virusshare.00073/Backdoor.Win32.Hupigon.sbbd-d122767deba820a91dc5acaaf8e016f0b76ffd13b845e491d1fca1f428317eb9 2013-07-10 14:58:00 ....A 3611 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-275cc986187f59b6e0655128df757387aa8d17a0498ac09afa4b7d45ec5f2421 2013-07-09 09:08:30 ....A 3611 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-36747b019c2e4c1a642d8cb4f5302392d7c150bcbec4b86cb1c5b28a3e7a4dea 2013-07-10 16:15:02 ....A 3616 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-3907f69dad57016f1d0c09cce0487b4a71185f9d632ad92c3791f0e82791a60b 2013-07-09 09:38:28 ....A 3611 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-55fe4046f74fd3b91f5da1d1f1d43c0f972542153499eabbe08115c2f265fd1f 2013-07-10 17:34:06 ....A 3610 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-65f4d3471631b936438ff2596694085faa29a5df456c1a545894bc58a1f7c87c 2013-07-10 13:57:10 ....A 3610 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-73a25bc3e3f792ed2d66c9d0bfc4e80a0e36e224b272eb26574a576dafa6a97e 2013-07-10 06:08:40 ....A 3611 Virusshare.00073/Backdoor.Win32.Hupigon.sbbe-9d183e16695441eef5b212dbf65197d04d45f2cfe4e431067ffeaacaea2b250d 2013-07-10 08:08:52 ....A 3611 Virusshare.00073/Backdoor.Win32.Hupigon.sbbf-0f63eec4c569003259f3c0a007ea8b83dcccfe33eb7910dfba081a04e2eb31d0 2013-07-10 05:58:00 ....A 375296 Virusshare.00073/Backdoor.Win32.Hupigon.sbbg-932eb4156f7d0ae071ca723e8691e8f26d37fd36db7d198aa62ac3d9a60f1422 2013-07-08 16:24:20 ....A 3609 Virusshare.00073/Backdoor.Win32.Hupigon.sbbl-1725f075742d05ac6aaed1081f7d6ed29689ca9e89328cf6f3c724490dc49c00 2013-07-10 07:08:56 ....A 3584 Virusshare.00073/Backdoor.Win32.Hupigon.sbbl-9969c370ad4685728a4399ae4cb0447bd6d41066e1a495a83fd5a4985b232287 2013-07-10 06:03:30 ....A 387091 Virusshare.00073/Backdoor.Win32.Hupigon.sbdm-435019448c5d590237d5ffc2d34f0b745ed64451d88fb8ebcb84b624c2ff8247 2013-07-08 16:56:42 ....A 387548 Virusshare.00073/Backdoor.Win32.Hupigon.sbdm-dfd3c1160411e7f815a27fdb50b3b00fd904eb247fb120a3f8f32fab0cb26e15 2013-07-10 04:31:24 ....A 392159 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-0e472e6c6967b757138c153b9c787d7a2288255c7c8b8395d491d65f703ab7f8 2013-07-09 21:23:42 ....A 391200 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-0fe5d33b2e805cb5f31916b43b7ec2914df9cf03806b0b3b760d75aa39eba86e 2013-07-08 14:35:38 ....A 392077 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-1f1ea64bd9fb086a106b81e435b36ee9d8d2ce60fa30b51e3d4e59450b6a2e55 2013-07-09 06:33:02 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-35ed581c27b8c5a2b2393b4c1fb55e58bc277a34c9d5bc386f722e84156a0fac 2013-07-09 07:26:58 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-36a9da5c369379ebd55f9f1925209eb059ff3811b2d8d3a6cc672871320a9088 2013-07-10 04:32:26 ....A 325976 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-40568aa96f550200cb50d2e2a1e6e1771fb10e454f6c2c9a8743b29ce70e4a99 2013-07-09 15:48:18 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-51314b272f9f0872c867f5a625dfd1bc84338c49d3d9116218a2dc1b729c633a 2013-07-10 00:27:00 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-5273550a1511ef681666cff18ba18bb4b838c6c58cec926b8900f21574f80c81 2013-07-10 00:29:04 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-55f471876f58ed80837533f9f63dbd037f89bf0c0f5252227c789e9b4fb5711d 2013-07-10 17:51:42 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-56bc69bc31b343d8022fa1cb27d3ad9a80aff19cafd172d188885a955f603f01 2013-07-10 00:33:56 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-60f998e431921a34eb2cbad61e022558d85efcb091f489a8bd82f206b23b188e 2013-07-09 18:07:18 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-610a92b7fe77d0b379a31e70e0fd4f88807037a2962e530613ab12ae27fa8679 2013-07-10 10:52:40 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-6151d5fe922bca189b7c153d2c202871a75c11255272cf3d1e16fc0f5e657330 2013-07-10 10:54:28 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-61fe549c6b2a96ccf5d5c22a4f01c332cf266d4df4c18ae94fcabfcf03e6fadb 2013-07-09 18:55:40 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-70af2cc848cc54dbcb9f951f1423305ca9bffdbe7bbe7eef98e159aa3d73b6e4 2013-07-10 14:16:20 ....A 388147 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-80358dc066253747df51550bbd1535e0fb585b0f1f0af7603f3c657ca9fe19fb 2013-07-09 08:47:56 ....A 392070 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-91151d83430ea40329c795cd8332a0202b246e1020895a441998288c2638412a 2013-07-09 14:35:06 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-91afcbc51c8244e07e938b8396c1e795614b1526cdc8f9c15a1542d8f3cd3a36 2013-07-09 17:33:22 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-93a48af713e7f243ea31c74a0b8f8a3b1741048b6829b182a8f814d2d98aae9d 2013-07-09 23:02:24 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-99aa747558a5d535f66a2c95f150e81f864673b0debf028b4b177b4b6b9250c7 2013-07-10 06:03:00 ....A 387569 Virusshare.00073/Backdoor.Win32.Hupigon.sbdn-9f2937e15a34cfcbb4cc708657ff8ba60bcc9fef8bec6fde0474026d13995f61 2013-07-10 07:22:36 ....A 999424 Virusshare.00073/Backdoor.Win32.Hupigon.scx-237cca585078c2edb388f7947d71fe0fe72ec468b87115b5684a69e40bffcdc3 2013-07-09 03:31:10 ....A 661504 Virusshare.00073/Backdoor.Win32.Hupigon.skvc-a1114a2e0e1a3ba6818e668cda0a3fa543ba71dec61b1a0ddf7ece3ccdb9c2db 2013-07-10 10:06:46 ....A 331264 Virusshare.00073/Backdoor.Win32.Hupigon.slh-ae65464d1c8d9f7062ea29be5435e0274e171818bbc1c09a034325da52281903 2013-07-10 11:20:16 ....A 300793 Virusshare.00073/Backdoor.Win32.Hupigon.slkl-a090064fb09fc7fc0a277ab23c8a5e3cd070682afbe71fb147394d872f5b1704 2013-07-10 06:27:46 ....A 303104 Virusshare.00073/Backdoor.Win32.Hupigon.smjr-bc6676eb3cb562ec9d8a696c748100b7618301346ffdb16b1689e12cef1f8795 2013-07-10 06:18:32 ....A 1011200 Virusshare.00073/Backdoor.Win32.Hupigon.snnk-35500c79183ad7e84a93f48b2ed74fb1c93dda82f911fad78cc04dcf95f2698a 2013-07-09 11:23:04 ....A 1363968 Virusshare.00073/Backdoor.Win32.Hupigon.sq-9306092288b25ae7b0666ae10f65add5cac15fdb10b90ed69da1d25b9ea6f8ef 2013-07-08 13:23:28 ....A 686080 Virusshare.00073/Backdoor.Win32.Hupigon.sqga-c86b0059719a855fbb8214201b821c1b9bcd60725a33569f3e4db19e55e76a61 2013-07-10 10:31:32 ....A 764928 Virusshare.00073/Backdoor.Win32.Hupigon.srbn-ff75070cc2035098e65481764e46cebb57d8e8e6e0d4111160304f1668611483 2013-07-10 16:43:28 ....A 350017 Virusshare.00073/Backdoor.Win32.Hupigon.ssxl-d5fc00b6b5963984dc04b29ba2cd2078c370c295daeb3cb9aa6dace48e4fcc26 2013-07-09 17:43:24 ....A 793600 Virusshare.00073/Backdoor.Win32.Hupigon.strz-1d1718fa0a9beb0a0c2a325dd56c8391963251e180e7987eb640235983f5355d 2013-07-09 22:35:26 ....A 653322 Virusshare.00073/Backdoor.Win32.Hupigon.sxav-929082824ea5fe03324ebbc1c47990d6ead19e78c5530a648adcb411456b0b9e 2013-07-09 08:29:56 ....A 735754 Virusshare.00073/Backdoor.Win32.Hupigon.sxav-b5c44b85898a1565a39ce3c9adb660080518e75cff13941a77313d4c8cef4a95 2013-07-09 08:41:12 ....A 167160 Virusshare.00073/Backdoor.Win32.Hupigon.syha-da712c5ab76ba49cb5a2e509cc6d58d8e8967ef3ca88f7eb3c33bc3afb07edbf 2013-07-09 08:47:06 ....A 1146880 Virusshare.00073/Backdoor.Win32.Hupigon.symi-45caf6542203c58bacbde07cd5eb71cc67ae766f953ab5f90382cd9b0d1d5420 2013-07-10 01:56:08 ....A 304452 Virusshare.00073/Backdoor.Win32.Hupigon.szgx-b1c1c23a3525c28fd57a205d696e47f3510520882ee67eba051fd033623fe28e 2013-07-08 21:03:16 ....A 388096 Virusshare.00073/Backdoor.Win32.Hupigon.taoc-71ab5abf22e453487f8433a94faddaf96531c798ac02f65bba12b140b04a9363 2013-07-10 03:50:22 ....A 361472 Virusshare.00073/Backdoor.Win32.Hupigon.tar-f3d5c7504e8277a6d08e2fa456d82042b13173eac452518c2a41699ac3bcbf76 2013-07-08 12:02:14 ....A 118784 Virusshare.00073/Backdoor.Win32.Hupigon.tclo-907411592dd64c470e3ba72b8583946e666e13b47a9d600e63fdf31ea93b4b1f 2013-07-08 23:45:18 ....A 2222592 Virusshare.00073/Backdoor.Win32.Hupigon.tdgd-a02ed39d55af1e36d2d955b47876540ab535ad1d56bcde837371024c01ee4e5c 2013-07-10 15:51:56 ....A 91265 Virusshare.00073/Backdoor.Win32.Hupigon.tfon-a9dd6b327609b48c93555c50b6f97a83e2a2efa52fe1ef5366b79ade2161b2f2 2013-07-08 16:58:18 ....A 44032 Virusshare.00073/Backdoor.Win32.Hupigon.tr-8fc307ef4cb68d27592f4b04734aa0cfd6f51521151a41b251a17151bae7d226 2013-07-09 18:29:58 ....A 491520 Virusshare.00073/Backdoor.Win32.Hupigon.uatj-a680f15006fc7eef2097a05ec4ecb798acd1b5100f35b9a37abb05a3ada4b256 2013-07-09 03:58:00 ....A 266240 Virusshare.00073/Backdoor.Win32.Hupigon.uaya-332d7973c5ba68f013a9a948b41ed07f2f0dc37d50407cceef963d7e12c0e38c 2013-07-08 21:11:14 ....A 282624 Virusshare.00073/Backdoor.Win32.Hupigon.uayk-41a27b00ed93e5990b0b350707802e98fe7cd4c5fbd9d4205bfb18e05cdf88ee 2013-07-08 16:49:44 ....A 163840 Virusshare.00073/Backdoor.Win32.Hupigon.ubez-2b0f94a87ab9289d88b1b35ee5cc79a4de518bb4d0cd11690a9b3ac3f4ba03d0 2013-07-09 23:22:24 ....A 47616 Virusshare.00073/Backdoor.Win32.Hupigon.ubhf-e9c042f52589f4d40d2128578afb9fe061604b6c9440e8dfcb51b591fa2d36d2 2013-07-08 22:34:28 ....A 345088 Virusshare.00073/Backdoor.Win32.Hupigon.ubnq-3d80f793af50d41aa1ffa352fdca76bcb58ac7e3cec763ff011a6e35dbb3a577 2013-07-10 02:31:30 ....A 306176 Virusshare.00073/Backdoor.Win32.Hupigon.ubo-2080b506c352fdb0867f20f5c1c3ddc689faa08b6e0b6647b048a537d1c13eb4 2013-07-10 02:23:50 ....A 49152 Virusshare.00073/Backdoor.Win32.Hupigon.ubxy-338d346c65eae0828f7a06fdbfabc0d6c1b7770dbca119816d1b59f8521943df 2013-07-08 21:00:20 ....A 1779304 Virusshare.00073/Backdoor.Win32.Hupigon.ubyi-25012f23e9ce70ffe07d39f8203f3c5b4ad812970dd23ba4acb5f5c01cb8ffa5 2013-07-09 19:13:06 ....A 376776 Virusshare.00073/Backdoor.Win32.Hupigon.ucyk-bf2404cdc85a4d39dadb8a144d0871bf4c5cd2097c3f967dc5a063d474ec189d 2013-07-09 16:12:24 ....A 276112 Virusshare.00073/Backdoor.Win32.Hupigon.udeb-e7786312a3df625d026624fe2675b041b98e63055f9e2925b817d1e6c9c809d3 2013-07-09 10:31:18 ....A 377856 Virusshare.00073/Backdoor.Win32.Hupigon.udnn-a545a5971b1f7455f739ddc2b66507029c5c348d49b503343044a54cfbf72083 2013-07-08 13:26:06 ....A 530432 Virusshare.00073/Backdoor.Win32.Hupigon.udns-c8643134b3bbded21604f581ce40593daed33751650f6301ccf3f2c81fa3d1bd 2013-07-09 09:34:18 ....A 364999 Virusshare.00073/Backdoor.Win32.Hupigon.udpx-c444cce492744b8b9c08110901805e2a1cc2c7440ebf98e8a630564e95ad90ca 2013-07-09 08:49:20 ....A 77824 Virusshare.00073/Backdoor.Win32.Hupigon.ufcq-25b5952e9147a594d3344d26452694653defc7663e1378045ad44d24499a86d1 2013-07-08 11:54:52 ....A 301568 Virusshare.00073/Backdoor.Win32.Hupigon.uiri-ec3cd0a7c0d800ba914f1d03500937ea3139d68b4f2db54f55bfe4435ec876ed 2013-07-10 11:19:34 ....A 1236992 Virusshare.00073/Backdoor.Win32.Hupigon.ujwu-756642c40bd6fe32b77827ec98f6fafa3c45ca29958a59552e10ebf91c603947 2013-07-08 13:13:58 ....A 297984 Virusshare.00073/Backdoor.Win32.Hupigon.uklp-171a27c68a279862b943c5adae56c33baca013441b5f025128712acefd225db3 2013-07-09 14:29:02 ....A 250880 Virusshare.00073/Backdoor.Win32.Hupigon.ulsy-63e1582b8413de6b59b443a6256fe530d295624964b7e1792e4fa8b88a8507aa 2013-07-09 08:49:58 ....A 1204224 Virusshare.00073/Backdoor.Win32.Hupigon.ulxy-35f97df0c6d23c87e5930cd113d55ce34f9e81a4aa622858d29622673a0b6958 2013-07-09 10:52:20 ....A 624128 Virusshare.00073/Backdoor.Win32.Hupigon.ulxy-5638e19a4178c3de3f809847e2f2913ef3078f6be786600b511f52bb2faf31c1 2013-07-10 17:18:20 ....A 624128 Virusshare.00073/Backdoor.Win32.Hupigon.ulxy-64b1e4fb78f974d190fc050305eaa29f1a7e2df67749109fd112716398a0fa13 2013-07-09 21:43:40 ....A 622592 Virusshare.00073/Backdoor.Win32.Hupigon.ulxy-9e885ab5abbf1970910293e1c5b92631358f607dfbbdeb3a16e681e2fd7aea19 2013-07-09 12:12:22 ....A 868352 Virusshare.00073/Backdoor.Win32.Hupigon.ulyc-545ca04503f0afe5891a7311b21de269de52fff2fb524412484bfba7f23c8766 2013-07-08 13:25:44 ....A 34897 Virusshare.00073/Backdoor.Win32.Hupigon.ulys-c861b9a2ee316e50a32476547f037c9df30bafb79361bb4ae0783783364f1bd9 2013-07-09 10:35:46 ....A 477696 Virusshare.00073/Backdoor.Win32.Hupigon.umhz-c28a2ef00d00c193fdb9210cb45c4d76e72cdd9d2e3aca93110a3a858d43f7e9 2013-07-10 10:07:50 ....A 207872 Virusshare.00073/Backdoor.Win32.Hupigon.umhz-e5b28c08f618fea923580d078271fe018d8eb95d1d9e84a84c7c46730a1399c5 2013-07-09 09:27:24 ....A 753664 Virusshare.00073/Backdoor.Win32.Hupigon.umkx-25dda0fde76c2f7c192245c6d98b68f163a2f45a363d2c4ce8d8b5e529c7812a 2013-07-09 01:53:22 ....A 56832 Virusshare.00073/Backdoor.Win32.Hupigon.umoz-a0c723786bd4ac7c120676a867cc1eeb987b137069a55e247261ad332165d85c 2013-07-08 23:44:14 ....A 309248 Virusshare.00073/Backdoor.Win32.Hupigon.unkj-7067e5f9b07bf180e1f80ed09b0b72c68a2152d6a061e5442bcc01d3b83ca1a7 2013-07-09 15:09:34 ....A 824332 Virusshare.00073/Backdoor.Win32.Hupigon.unql-45c500b698dd85ccca256562ed4d8b47b4978b0a4909d06c07fb66b899b03fae 2013-07-10 12:34:46 ....A 542272 Virusshare.00073/Backdoor.Win32.Hupigon.upgu-27d9dfb73e7734bfd39af7172efe6696a7f3a0312735e66be0366a1c7084d344 2013-07-10 14:54:12 ....A 493939 Virusshare.00073/Backdoor.Win32.Hupigon.upku-baa69e97db93ed016191b88cc72c878566e6d0ebdbdc67ca6c8767da66572fcb 2013-07-09 20:31:30 ....A 746496 Virusshare.00073/Backdoor.Win32.Hupigon.uppy-3056ecacd988fc8d673d30ae968e420d3cccafcdecb6a1775ff9fa4f915f9ec0 2013-07-09 06:29:44 ....A 41603 Virusshare.00073/Backdoor.Win32.Hupigon.uprm-a9532cf4eb1212ae0896f4f3a59d2e3506b4a531321ee1331e2a6097a81781c5 2013-07-09 18:09:12 ....A 745472 Virusshare.00073/Backdoor.Win32.Hupigon.urtv-72ce67cba2bb418d61d7ad52d100c15921644060f649636efaa4488be0281e2c 2013-07-10 08:17:48 ....A 595780 Virusshare.00073/Backdoor.Win32.Hupigon.usdd-0e4cb6210a37557317f228724a458470a08ba0ccb023c49c64c69ca32d916958 2013-07-09 10:26:46 ....A 559428 Virusshare.00073/Backdoor.Win32.Hupigon.usdd-e8e8fc6ef42a3b02a07cee4755db96ca56ff2f6bb4d0e089a217b873d7147ffa 2013-07-09 10:52:42 ....A 65186 Virusshare.00073/Backdoor.Win32.Hupigon.usnm-5618e1febb4d72cb2641c349462a1209cfdb18c36703a8d63b659e50a09478d9 2013-07-08 11:13:52 ....A 629812 Virusshare.00073/Backdoor.Win32.Hupigon.uspm-ce72979c304e94a291120f74dd48a35892c6409023e7f5367b650e973bf92d0f 2013-07-08 14:39:50 ....A 748032 Virusshare.00073/Backdoor.Win32.Hupigon.ustw-1f9d9ec78846d8f11245b084c02af6586bb793e0b650ba8384ab8f7a197e4dd3 2013-07-09 00:06:46 ....A 294912 Virusshare.00073/Backdoor.Win32.Hupigon.ustw-40aa6c49c42b18f00c2f9e8eeb7894c98ac4cbbd6f155347352697b9cd6a738a 2013-07-09 18:06:56 ....A 340992 Virusshare.00073/Backdoor.Win32.Hupigon.ustw-9eac6937d3775af9dbad529780ac1305cbe1c0ca5ebcaf99ec526ebcd2e67c48 2013-07-09 13:20:20 ....A 262155 Virusshare.00073/Backdoor.Win32.Hupigon.usuw-1cc00d0ae26f3692dd02107c24ab2d090c5b752b1e312a4cc08de6f3eb91aefb 2013-07-10 06:58:38 ....A 262155 Virusshare.00073/Backdoor.Win32.Hupigon.usuw-71058724a33a046b96bf0a139c83c9ba0a96c3b15051ee32a45c706b6787302f 2013-07-10 13:13:24 ....A 105590 Virusshare.00073/Backdoor.Win32.Hupigon.usuw-81ade8b27632373eb55bfb09c81cf24967476e29e4f262ce0a47888fc972b364 2013-07-09 11:38:44 ....A 2396160 Virusshare.00073/Backdoor.Win32.Hupigon.uswd-1d0d4067d3fbb3b2332ec5c7dfdc8f6db4790a24402e54afd5e7c9030732994a 2013-07-09 12:03:28 ....A 214016 Virusshare.00073/Backdoor.Win32.Hupigon.usxr-408adea054699fbc8c45d814655a1e251c2b0a7c894efdb3ca7d13a0aec94c42 2013-07-09 14:08:50 ....A 214016 Virusshare.00073/Backdoor.Win32.Hupigon.usxr-4185b10a34929b87ad5e97a76eddfe33a9e80051d6a5d330b7a1cf306b77a636 2013-07-10 02:13:24 ....A 790528 Virusshare.00073/Backdoor.Win32.Hupigon.usxr-9e13af3db72068349efba58f1bde7ab586cc5e03634eb095b6c2a5f7815efa8f 2013-07-09 08:43:22 ....A 214016 Virusshare.00073/Backdoor.Win32.Hupigon.usxz-1cea661b94bf14dbee53427b2428eae927a25aca23d1c5392875cad469c190bc 2013-07-09 05:40:04 ....A 220160 Virusshare.00073/Backdoor.Win32.Hupigon.usxz-5664664fc8e117ecd64fd7f05264a13a3a4290a48e4a941d17b1ae1701366fdd 2013-07-10 06:03:18 ....A 843776 Virusshare.00073/Backdoor.Win32.Hupigon.utbf-22cc05894ea4afc5dd177185c839b57ff8358c21b60eebcf190153e28784cca0 2013-07-08 22:33:20 ....A 724992 Virusshare.00073/Backdoor.Win32.Hupigon.utcl-3d8615aa233228519f58ccc5922526c4b8d0b9df70fad99cfbea38218739d3cc 2013-07-10 10:01:26 ....A 300544 Virusshare.00073/Backdoor.Win32.Hupigon.utcw-36c4d1a100e48107549ea88d6bb5ff954198856edf7b75bb57b580b7400f4d92 2013-07-09 02:04:54 ....A 3612 Virusshare.00073/Backdoor.Win32.Hupigon.utet-1761725ebcd7e985674e52639d8791fea3b0089827c3fdcdadf35cdf1a7d64f6 2013-07-09 10:12:56 ....A 790528 Virusshare.00073/Backdoor.Win32.Hupigon.utfx-985f8d4af74400a9725592df8bf2c1962c7c70cad9ecbd509a17c272eef29670 2013-07-09 05:58:00 ....A 248832 Virusshare.00073/Backdoor.Win32.Hupigon.utgi-36cf743a383c9788d6d2c1f8a2e14c0bdb432533d706d91bfd2979e426d751de 2013-07-10 10:28:44 ....A 214016 Virusshare.00073/Backdoor.Win32.Hupigon.utgm-47a45f324d82d074af051da1dab98b7694554e672b52b08e40b984162f2081c2 2013-07-09 18:56:56 ....A 59392 Virusshare.00073/Backdoor.Win32.Hupigon.uthp-0e3c7b48e6bdc5c98106c30a252360f8a65dde4939ede77d4e6ae27627ce0e2a 2013-07-09 10:41:54 ....A 738084 Virusshare.00073/Backdoor.Win32.Hupigon.utic-453045ec34a307af16271dbb8ad6102ec6b55b4ddcba24750f8a84a7eb5a9fa5 2013-07-10 07:56:04 ....A 738084 Virusshare.00073/Backdoor.Win32.Hupigon.utic-fc78b694f4a3f86b116c57a41a25b871ae4ca6581c0cf3c0ad842d19a0c4337e 2013-07-09 22:18:30 ....A 241664 Virusshare.00073/Backdoor.Win32.Hupigon.utjd-12f9e073a963bc8c451929ffa2043677f3ce0b306267f7f60257282142e567eb 2013-07-08 14:37:42 ....A 434176 Virusshare.00073/Backdoor.Win32.Hupigon.utjd-237264d3bbaff6635e92c05aff8311bbd5261fdbc63fb40f72c0050a68a713f2 2013-07-09 00:40:48 ....A 184320 Virusshare.00073/Backdoor.Win32.Hupigon.utjd-309fff49154f8e4ce71e6041a56d013f959834b25332b8b80a0a8588ed20cbed 2013-07-08 22:50:46 ....A 200704 Virusshare.00073/Backdoor.Win32.Hupigon.utjd-91cb5db6da019d5fe8b335b0fe5ffafc1da4f9ff49e2197b2d5e1db8fdd293ba 2013-07-09 00:06:52 ....A 40976 Virusshare.00073/Backdoor.Win32.Hupigon.utjd-a0531fc986219aecb2e77387b19ba0aa887f12212b2bdd931ebb54822dba1c85 2013-07-09 13:05:56 ....A 218624 Virusshare.00073/Backdoor.Win32.Hupigon.utje-3369fa13ceab7190cb81702dde0cd708295f678ca51abdae093d25aae5f87873 2013-07-09 12:10:52 ....A 19456 Virusshare.00073/Backdoor.Win32.Hupigon.utlo-072dad21cf74d2c6119524ea8cb4aeb78a020fd528d8531d5a98887b06eee166 2013-07-10 05:40:04 ....A 103424 Virusshare.00073/Backdoor.Win32.Hupigon.utlo-1c65c2f2213f9436bf787ee3423f434bfd54136c6471585fefbda45eaaf6dc7d 2013-07-09 11:23:20 ....A 24064 Virusshare.00073/Backdoor.Win32.Hupigon.utlo-208ec2f68ebadd1de000fe1b21b11141df61e9593b6038b51319d7728f5073d4 2013-07-09 00:12:08 ....A 312320 Virusshare.00073/Backdoor.Win32.Hupigon.utlo-406c7f3ba9f3d376df97b8ed756f89001fd0dd5151bf80f99419440cfe1443c0 2013-07-09 13:59:00 ....A 19456 Virusshare.00073/Backdoor.Win32.Hupigon.utlo-91c29181c2a9f886eab45ee721300f72aa686d5603a152abc42f06dbe9d842ca 2013-07-10 04:57:28 ....A 629648 Virusshare.00073/Backdoor.Win32.Hupigon.utmu-09613bccc6527565a9a950fd617a47ff5542078139311d7d43893ecf65ef327e 2013-07-10 13:17:14 ....A 629664 Virusshare.00073/Backdoor.Win32.Hupigon.utmu-584f182039aa06ea59094a80c40e62151f71cdfc12762ba925d50e9f21659dd4 2013-07-09 01:22:34 ....A 629639 Virusshare.00073/Backdoor.Win32.Hupigon.utmu-6358a6f4d3c068f5445b3aa08ca227058cea49fadb7be8dad505c67d56c1ee29 2013-07-08 22:19:30 ....A 629639 Virusshare.00073/Backdoor.Win32.Hupigon.utmu-81f83f741511d356ddcf72eebbb8890d6c3b7b8e605cd3bdbd0757f1f61ed4ae 2013-07-10 15:08:12 ....A 354504 Virusshare.00073/Backdoor.Win32.Hupigon.utng-f5a3de506950c507dbb8a47254b2a3ef1ca94c1af036f0df03098a667b798c22 2013-07-09 13:57:12 ....A 603497 Virusshare.00073/Backdoor.Win32.Hupigon.utsg-189b7042a398a661cdf033cf7ff81d01e8da0b202b40f9d3affbee6fa07dba23 2013-07-09 20:29:34 ....A 716800 Virusshare.00073/Backdoor.Win32.Hupigon.utsg-9bf6453e450e4a6eaeb4e219bc1c6840aeafae7d41bab5ad2f5abf27b621e949 2013-07-09 14:54:34 ....A 485912 Virusshare.00073/Backdoor.Win32.Hupigon.utsg-f4031c39b70f372a7b1b2e6dc89bdac64d0a4b878b60689612d828f32c12c6d9 2013-07-10 01:48:20 ....A 774656 Virusshare.00073/Backdoor.Win32.Hupigon.utsu-96bf25ec0af9b52e11f69f71a0b669459a43aebd79c8ab64279f12894efe98f4 2013-07-09 15:03:22 ....A 460436 Virusshare.00073/Backdoor.Win32.Hupigon.uuca-36724c3500a25b4314bf0fbfca199e3c234975d4e70897b8ff407c36464f7d4c 2013-07-09 09:48:36 ....A 2298368 Virusshare.00073/Backdoor.Win32.Hupigon.uvab-362cd4c64e45b780d8aff48945022138b093d9d9825dba2e78d532f964334bb5 2013-07-10 06:36:50 ....A 240185 Virusshare.00073/Backdoor.Win32.Hupigon.uvlg-79cfb97c92b308bdbf2a091b769160cf10fdb0544c0fa0cf8190edc788434c9d 2013-07-08 14:35:50 ....A 172032 Virusshare.00073/Backdoor.Win32.Hupigon.uvuj-19468949187302f3efbc234038cb2b6f550d8d1746ed0a4691388b3c354baf45 2013-07-10 15:09:14 ....A 1658880 Virusshare.00073/Backdoor.Win32.Hupigon.uxck-bf8d3f9a3e32eb6e806e420d28d96041d7d72066d37d9fff0bc7f3b80128e050 2013-07-10 16:29:50 ....A 557056 Virusshare.00073/Backdoor.Win32.Hupigon.uxof-d9629623cfbff1f479fed9f2c81b732f63a70dadf097bafb8b6bc7101d1cae09 2013-07-10 10:09:24 ....A 1039360 Virusshare.00073/Backdoor.Win32.Hupigon.uxoi-c494467de22186c52864a755bd4de357e2f7b775b4a178c8ff305a426182d498 2013-07-08 14:44:24 ....A 6090752 Virusshare.00073/Backdoor.Win32.Hupigon.uxyf-5f191be4f1abf3e7ea8ef03fa627e7250ea78d4f6a8cc2f9e2b3392b0389687e 2013-07-08 23:45:40 ....A 709120 Virusshare.00073/Backdoor.Win32.Hupigon.uzat-7042ddadd2bad4c1c63f04d4139cf356eaeeb303c20fb628607183ca0ba2131e 2013-07-08 11:00:26 ....A 759808 Virusshare.00073/Backdoor.Win32.Hupigon.uzzj-7e892d530793b740046733b209c9d77b80ed62f6f28820f7302fbf0345b32907 2013-07-08 22:53:34 ....A 933376 Virusshare.00073/Backdoor.Win32.Hupigon.vaek-a1d01b9147fb387dcde7633ad521ea9d0222ae6ade9e2b0ba1925036f569a436 2013-07-09 06:17:34 ....A 2475520 Virusshare.00073/Backdoor.Win32.Hupigon.vaop-e2759b0b48ac24fb5eedd18bee0d5177930193eab17d03b1d36dce87605a5942 2013-07-08 19:19:38 ....A 752930 Virusshare.00073/Backdoor.Win32.Hupigon.vayh-6100844b7011e41d33c099e9cba150a35cba8c25cf1c9e68fb4e33b21b9d2238 2013-07-09 13:10:18 ....A 250319 Virusshare.00073/Backdoor.Win32.Hupigon.vbhq-b77cf7033286275888202615e574d62a4d73ad6cfc4f7f4c986d103d1be28036 2013-07-10 09:31:52 ....A 186432 Virusshare.00073/Backdoor.Win32.Hupigon.vbqa-cf23f62d71dc410433502460fabf25ed01a10fa00d4f1ed27885f10421e2e4f8 2013-07-08 23:21:04 ....A 662016 Virusshare.00073/Backdoor.Win32.Hupigon.vbva-17452e477d8f171ff5611979f356482bb86325102674c0a2670babc0a2b47c8f 2013-07-10 13:04:54 ....A 2375168 Virusshare.00073/Backdoor.Win32.Hupigon.vciw-37123163802154dec32f77c86fdb49766b8a1160e54bd18094222f9e200c8397 2013-07-09 02:11:24 ....A 616960 Virusshare.00073/Backdoor.Win32.Hupigon.vcwf-92d66a5cf56f0b0da4f6a46424dacc11d754b9cc34ee582ed03ef2c4b6993dc1 2013-07-09 08:31:26 ....A 2519040 Virusshare.00073/Backdoor.Win32.Hupigon.vczb-bf5a9f5a2158f73a7e5192dc96b744f56242d9d7daad46adaddad002b694be07 2013-07-09 02:44:32 ....A 325632 Virusshare.00073/Backdoor.Win32.Hupigon.vduf-1769f9deae7fe20f04d2cba1e29c06d99a6732483152ae2eead2739fb128d736 2013-07-09 11:32:16 ....A 410112 Virusshare.00073/Backdoor.Win32.Hupigon.venv-f6395e0ad27fcde2020328d6b42ed97d3dba25ee219dc1d847f55a9a028aa4a3 2013-07-09 20:25:30 ....A 434688 Virusshare.00073/Backdoor.Win32.Hupigon.vfgo-bb545030730d065321b0123cf0ce75ae9ffe78aa56ed88487e7f869b4022bfdb 2013-07-10 06:33:48 ....A 675368 Virusshare.00073/Backdoor.Win32.Hupigon.vfpm-ffeb26f8ed6cf51f5969cb261e2b48bed4cdab7db5b0825c08c88debaabd77f5 2013-07-08 15:43:08 ....A 433062 Virusshare.00073/Backdoor.Win32.Hupigon.vfvt-8fbf98e259a5a5e89931d14d91d455dd26eb97e81620cc0ba8a4a6e14cdfb3f0 2013-07-10 06:50:06 ....A 781312 Virusshare.00073/Backdoor.Win32.Hupigon.vgb-9f8ad4b61b3ff0d627b73526f1974101a7f03917ef9718655dd6ca3aee0e4d8e 2013-07-08 15:05:44 ....A 305664 Virusshare.00073/Backdoor.Win32.Hupigon.vilk-1f2f18d407247e39d33d98f33cafcb3ed7beea7527fe24a5b202299403d2523f 2013-07-09 14:09:08 ....A 524288 Virusshare.00073/Backdoor.Win32.Hupigon.vily-fe00fe5892787b9cb86f4c9f02f8b198dfe106932a1fd939bcda089d2fd18171 2013-07-10 07:44:00 ....A 720896 Virusshare.00073/Backdoor.Win32.Hupigon.vixr-92f3fb0a5ac03deb7281b8c1fafc8dba4c7fea79926f918b0a3a3ef856246f75 2013-07-08 18:45:10 ....A 701952 Virusshare.00073/Backdoor.Win32.Hupigon.vkhx-1af77edae5180bae93d3ee4dfb1b4daa545a1a1ea11a6df36cf52bac78fbb6c0 2013-07-09 20:50:28 ....A 1671168 Virusshare.00073/Backdoor.Win32.Hupigon.vksu-534275850e5204605b35fc927fea9c83edcab47cc3613e9c236fd0a8f594e5a9 2013-07-10 07:00:46 ....A 455168 Virusshare.00073/Backdoor.Win32.Hupigon.vkxz-0ea87ab14358d94cb0b14ac2bc76ce1303fc186b558b2c76057a1875b96b03c3 2013-07-09 22:46:56 ....A 711680 Virusshare.00073/Backdoor.Win32.Hupigon.vlcm-997899bdc345c33a5e097298735ed19fac9d54063ab45bb53abe4dc5b69e9f34 2013-07-10 05:15:02 ....A 60050 Virusshare.00073/Backdoor.Win32.Hupigon.vnc-19fe7de1ee8fef66bf2e4fdf4f6837df1a488f8ad06853a08924e24790e55906 2013-07-09 15:28:20 ....A 1159400 Virusshare.00073/Backdoor.Win32.Hupigon.xke-1d0385edb693cc0b23b1c04478444e0ce1cb7132e06c30d66fb880b94111e82f 2013-07-08 12:12:58 ....A 94208 Virusshare.00073/Backdoor.Win32.Hupigon.xow-efaa053308d5cc17983cc2537f2a5ac7dc20fa817914dd3ff5dd8141cc02254b 2013-07-09 15:15:04 ....A 790016 Virusshare.00073/Backdoor.Win32.Hupigon.ymp-71ffcf11d0f1313aeedc5d889aeecd77de49314f6a812bf7c51275b7f43b1da5 2013-07-08 14:36:52 ....A 99328 Virusshare.00073/Backdoor.Win32.Hupigon.ytw-b19a818aec917ee6a7dd2fb08a305fae95c62c5892551643cc4ad5559c21e913 2013-07-08 13:04:24 ....A 94208 Virusshare.00073/Backdoor.Win32.Hupigon.yv-f02667595b54dc5b51614ff49692c510b9f136c0d820eaf99064814c10e3149f 2013-07-09 08:49:02 ....A 844800 Virusshare.00073/Backdoor.Win32.Hupigon.zah-3623814740f8d6e20553e37a35bf4463c26ce3e3cbc608b533d95782687ccfd9 2013-07-09 05:25:04 ....A 612864 Virusshare.00073/Backdoor.Win32.Hupigon2.an-9db86a258d6788a9fe2a75eb79c34b34c9322f3f2133809e2c37150fef84f2ab 2013-07-08 16:00:20 ....A 707584 Virusshare.00073/Backdoor.Win32.Hupigon2.bs-1f3255e7ee51e6654edcdb7950da20578b47e8d07d38609f17502c1dd19c604b 2013-07-10 09:50:48 ....A 636928 Virusshare.00073/Backdoor.Win32.Hupigon2.de-ac390ff692ce8a1a080c0757bf1c7f0d7661946d21fd9e2213d884f33c87a35c 2013-07-10 03:27:14 ....A 647680 Virusshare.00073/Backdoor.Win32.Hupigon2.dm-eac31f5d08801b4607aa0db56f5046091c9684cfbc929e85743109126f9c1a34 2013-07-08 21:05:36 ....A 779776 Virusshare.00073/Backdoor.Win32.Hupigon2.dp-173db3924640f6fc9d1c38a21a2472ab2b9bef19775cd9c980c2042750b9e36e 2013-07-08 19:43:32 ....A 780288 Virusshare.00073/Backdoor.Win32.Hupigon2.dv-7ec4fe1d2fd08610721b787419cc03f3f83a0b06dcb05dc245eb4b875f9e2f02 2013-07-09 10:41:46 ....A 890368 Virusshare.00073/Backdoor.Win32.Hupigon2.em-c39312bd5890be6aaee6f491203597caf9c767306937045b58b31eb08e1e7109 2013-07-08 20:30:08 ....A 786432 Virusshare.00073/Backdoor.Win32.Hupigon2.eu-8fe3452c5a67435377ddd18ae7aa3441fdc0163aec079c7e64ad558d605dac6c 2013-07-09 14:58:02 ....A 833536 Virusshare.00073/Backdoor.Win32.Hupigon2.ew-b06887f45457620b62247af20fb831b0c2af75538d87c07aa8739af179e96272 2013-07-10 08:19:20 ....A 136704 Virusshare.00073/Backdoor.Win32.Hupigon2.ja-9bb3e9d0724daf210fa195f0d117bb3b18acdab8b4dff09cb1a097d0e8dd2a53 2013-07-10 04:41:28 ....A 496741 Virusshare.00073/Backdoor.Win32.Hupigon2.k-daa5c2b73674d641097f3a7fdb2c691588aa60d9d8de094eb38303e7b0132e23 2013-07-10 00:37:54 ....A 163812 Virusshare.00073/Backdoor.Win32.IEbooot.hy-90bcf5e501bfda490146bb03399049fd54adbcaec19198be7f70ccbf6816bdf0 2013-07-08 18:05:54 ....A 86016 Virusshare.00073/Backdoor.Win32.IRCBot.adag-306d3abbe79d5d9aed9f6f1aa4f933a1c1cd39628829a721b52fadc27eb2162c 2013-07-10 12:18:46 ....A 45056 Virusshare.00073/Backdoor.Win32.IRCBot.ade-3726e05731840cb65ca32647dcb25c090a9e6a1fcd9a4e143c036557b47a96e4 2013-07-09 07:02:38 ....A 425984 Virusshare.00073/Backdoor.Win32.IRCBot.afjd-35d1bf41f0bfa0ecafe39fe1b5c86ae7a2c1c6f5cd4889ad397bb25103457109 2013-07-10 11:08:02 ....A 307200 Virusshare.00073/Backdoor.Win32.IRCBot.afjd-488796bb69db55f2a185ed6daeedd146fcca46895d7d7d1c9a98bdfa94a8edd0 2013-07-10 16:21:46 ....A 208896 Virusshare.00073/Backdoor.Win32.IRCBot.afjd-56df0e1a530f67ab88a5552a8eba084c25e85cbef30abd3d638aceda4523ca52 2013-07-10 09:35:22 ....A 303104 Virusshare.00073/Backdoor.Win32.IRCBot.afjd-60c20b9ac46595263698df575413cf4baebe5182ce0ce30b7e492ab17a131856 2013-07-09 12:09:46 ....A 130560 Virusshare.00073/Backdoor.Win32.IRCBot.afvc-5410b7ff9bd28955a29fefe8dabacc1ffef6b5958a41853ab6cc1c2a9aaae323 2013-07-10 08:23:30 ....A 163840 Virusshare.00073/Backdoor.Win32.IRCBot.agdd-0e49c007569df533e6c116c94f66b4ce2a61320971637aa38688cbafeee1536f 2013-07-08 22:09:10 ....A 163840 Virusshare.00073/Backdoor.Win32.IRCBot.agdd-5f6ddb325709e6077e24092159cc6015692e5b58dd847237a8ba6823c20b8c76 2013-07-08 13:07:48 ....A 15360 Virusshare.00073/Backdoor.Win32.IRCBot.agip-088f0fd11323123aba4dc48e479a2b3a8e412ad3019615da8dbf6d33ac4f00d4 2013-07-10 11:08:16 ....A 72192 Virusshare.00073/Backdoor.Win32.IRCBot.agiu-d80dc7ba9eb8e54ef076b46790d3499d41491e9bd50ab79acc95ba19fe234dd7 2013-07-10 08:28:00 ....A 374272 Virusshare.00073/Backdoor.Win32.IRCBot.aoj-92faaeda8891e5f43689cdeaccd1dddfbc5f0c5ec516fabb73acbaae9dae6169 2013-07-10 18:06:12 ....A 290830 Virusshare.00073/Backdoor.Win32.IRCBot.aro-fbed9764f1bbf65fb2be58447f944dc7fdcd6f311327b6f4634b80513847b9dc 2013-07-09 05:16:02 ....A 32768 Virusshare.00073/Backdoor.Win32.IRCBot.asj-9fe8ad31492046875f5f9d8d0d7014da68f133dd2ade71739ca33d1bc79e6ace 2013-07-08 20:36:54 ....A 316416 Virusshare.00073/Backdoor.Win32.IRCBot.avy-1733a144aee6a50bc59c48adbb3ef2a013014e3bbb7df4f6bc5641cbebf55ff5 2013-07-10 12:04:26 ....A 64532 Virusshare.00073/Backdoor.Win32.IRCBot.awn-fedda7fab8f8e4bdde9b2eafa49785b1e4841c2b3ea26778a5fbeaf5cefc8f7a 2013-07-09 15:25:04 ....A 57344 Virusshare.00073/Backdoor.Win32.IRCBot.axi-f0134d411a567561e3a8f58d68ffb1aa91700b1fcf48fe6a62340a6f86fada9a 2013-07-09 11:03:54 ....A 601600 Virusshare.00073/Backdoor.Win32.IRCBot.az-434545e3fbf12165864d14134114f86a3bb0c3ed3321cdb72ba7d8bb195922e1 2013-07-10 16:41:18 ....A 638977 Virusshare.00073/Backdoor.Win32.IRCBot.az-658c941586260189fc91ef69f4ac32838f7a828e868f04941fb9e695c441bd8c 2013-07-10 13:30:24 ....A 802816 Virusshare.00073/Backdoor.Win32.IRCBot.bba-9f9b27c6a91632ac41c55a2486643d333471f4d22d27057ed16e53f9eea0e55e 2013-07-10 00:49:28 ....A 83968 Virusshare.00073/Backdoor.Win32.IRCBot.beb-245cc23bf10bff30e5ce076add75658cebffa4a588816cb789175e73b5611833 2013-07-10 11:26:06 ....A 1511424 Virusshare.00073/Backdoor.Win32.IRCBot.bfg-cbe3eb4b4baf5e929a13460a92259bab3b7943feba20f8634b8e6e9b4d694496 2013-07-09 09:48:32 ....A 38400 Virusshare.00073/Backdoor.Win32.IRCBot.bl-5364289621c8bed57b849f6cd4f85b52351f37cece50a1a42bbe667ec3e5cb53 2013-07-10 07:26:26 ....A 35840 Virusshare.00073/Backdoor.Win32.IRCBot.brv-e2d204d124d8f27035f14566c111124bfbd0b77157500f8d93a4a9026547b5ca 2013-07-09 10:33:16 ....A 267776 Virusshare.00073/Backdoor.Win32.IRCBot.dsz-d6bc2e057ff5a45cc548af55ad8bb675a10ff783b4744a366445e75a5ec2ccf0 2013-07-09 01:58:54 ....A 26112 Virusshare.00073/Backdoor.Win32.IRCBot.gen-1766aea1c6f98e1c80c25b184029bea85030aef6cd0453c531c69dc27ed559ef 2013-07-09 16:29:04 ....A 306176 Virusshare.00073/Backdoor.Win32.IRCBot.gen-21428ab16cd88aa2502d4edd09c0c1ff7a2c4cbb9796caa46e4237ec17b7ea09 2013-07-09 16:44:18 ....A 34336 Virusshare.00073/Backdoor.Win32.IRCBot.gen-358189a299da68d133273445d96bc3008d80b3a35015baec2d4cbdee5354f627 2013-07-09 09:22:58 ....A 37376 Virusshare.00073/Backdoor.Win32.IRCBot.gen-36092bb86b2e3d3de5f30a43b6c78f108421086580efdde03f78607248b68c07 2013-07-10 16:13:24 ....A 98304 Virusshare.00073/Backdoor.Win32.IRCBot.gen-385437dad8ac61be799b2bf09907ce079b1b68d391d2f87b13a973324d083d23 2013-07-08 19:36:50 ....A 178111 Virusshare.00073/Backdoor.Win32.IRCBot.gen-3d69b3b68838d91bee8f1594b4674bde55765a4c105c9ebce687791436e34e89 2013-07-09 17:32:48 ....A 360448 Virusshare.00073/Backdoor.Win32.IRCBot.gen-413ffc05c9ffc3dcec2ea3e89f86db335952abebaa7a9acef51996f2dbc0ac20 2013-07-09 08:42:06 ....A 26112 Virusshare.00073/Backdoor.Win32.IRCBot.gen-55986de98134d99372074e699a2473bc30eaa47e249a4ed743b04992cdb794ed 2013-07-10 18:04:46 ....A 905728 Virusshare.00073/Backdoor.Win32.IRCBot.gen-58979d18ff80837d4c6a74e6a5faa99f27cd7e53ce9c69201f00a37493f53eb8 2013-07-09 11:08:22 ....A 37376 Virusshare.00073/Backdoor.Win32.IRCBot.gen-61523d20e63b3547cbb4d6f5d9b1928c6081c7af5d491ae06017fa11a26cf39a 2013-07-09 17:41:06 ....A 38688 Virusshare.00073/Backdoor.Win32.IRCBot.gen-722fec88e830bb8165198935ea2d38c92acdffa496edb59250656d0d3ce1c582 2013-07-10 08:09:24 ....A 145783 Virusshare.00073/Backdoor.Win32.IRCBot.gen-9839f76880dc4a8e9a08075739b851b3a52bf6978d898c74eb40a6dd96d7e4fe 2013-07-10 00:34:06 ....A 583680 Virusshare.00073/Backdoor.Win32.IRCBot.gen-9aebf34aa449836fca52ba0760755f0fa182e5208a3542640585f75416095bb0 2013-07-08 11:53:46 ....A 49527 Virusshare.00073/Backdoor.Win32.IRCBot.gen-bf22de78156265d4b1bb4dbc98eedb9f52fd7aefea664255aa18978df8feae0a 2013-07-08 13:25:56 ....A 39424 Virusshare.00073/Backdoor.Win32.IRCBot.gen-bf34e07a5a81c79de95ff379258d994a24a47d7d4787c9c6816897d1c9dc3777 2013-07-08 13:27:08 ....A 108544 Virusshare.00073/Backdoor.Win32.IRCBot.gen-bf3945cc73a6da27ab9c301994f8edb20a636a4178731b00e85fa9238fed78fc 2013-07-08 13:56:18 ....A 137216 Virusshare.00073/Backdoor.Win32.IRCBot.gen-c86b2838cd6b85ad19fabbc76f1097e40cbf809c601adc5c42964bb3d851e65d 2013-07-08 13:25:20 ....A 41984 Virusshare.00073/Backdoor.Win32.IRCBot.gen-d12566e82f1ff0b055313d8601ff3403877283d4a53f81c9e138faed8a4a9f0e 2013-07-08 12:28:52 ....A 46919 Virusshare.00073/Backdoor.Win32.IRCBot.gen-d5952bf5df58c37669c87a1bb5d399b3ffbf159a5161b2604669cee9b7e53e27 2013-07-10 13:28:08 ....A 295286 Virusshare.00073/Backdoor.Win32.IRCBot.gen-f10f01ac2f90679c0f6be7c6e1d75615805fabc980dd84014ced7a4394640658 2013-07-08 11:26:36 ....A 109056 Virusshare.00073/Backdoor.Win32.IRCBot.gen-f1f1d0cf28db75bcee8c13e9a9eed29660e1cca57722a0aad196aa5622835160 2013-07-10 14:11:34 ....A 890368 Virusshare.00073/Backdoor.Win32.IRCBot.jvw-4841e655c8d7950a43fcc3943c47b54afc0f01a63c7359d468526a9335a94bf6 2013-07-08 15:41:52 ....A 72284 Virusshare.00073/Backdoor.Win32.IRCBot.jvw-5f25e695ecb8188329c76ceabe56dcf41bf71fc613216c045f02054ceba203d8 2013-07-09 11:33:12 ....A 921800 Virusshare.00073/Backdoor.Win32.IRCBot.jvw-e5c10c4497da1a3120833a3da5f86688cf61ef114e94f98008edc79fe988c8f3 2013-07-10 17:01:56 ....A 61492 Virusshare.00073/Backdoor.Win32.IRCBot.jvw-f4101db48cd6e4a825ac76ff52ffb5b9f175bfa311c1eda4e61516790fa0632c 2013-07-08 11:26:54 ....A 284620 Virusshare.00073/Backdoor.Win32.IRCBot.ki-f1fac44f04ff929dcffed0f3fc32dc5a05476e6235e9d6e7fbbe8f5cf7060377 2013-07-08 13:09:10 ....A 99744 Virusshare.00073/Backdoor.Win32.IRCBot.lll-1ac367df4eb551b3854dff57eac1d6e9829e1ec1123758c837ad9817495a309e 2013-07-09 16:58:32 ....A 26756 Virusshare.00073/Backdoor.Win32.IRCBot.luq-f1692e840d641e508228457265a6df3afc317f1ae7d838239dc4850a8d7ae054 2013-07-09 15:34:10 ....A 34816 Virusshare.00073/Backdoor.Win32.IRCBot.lyx-7131b8dce368dac45ced1394736ce1ed4b2ac909b5ff610deefe8cfb78070044 2013-07-09 12:07:04 ....A 253993 Virusshare.00073/Backdoor.Win32.IRCBot.mhq-f2e741fd16bd4eb323336e54389049915a2105dea928f874cf977e256a7e1073 2013-07-09 06:03:30 ....A 743936 Virusshare.00073/Backdoor.Win32.IRCBot.mrz-0d0491a8f066fd7bb90a71fbc477af21287c6d793e5b8e5da0eb60446abed86a 2013-07-09 09:13:54 ....A 139264 Virusshare.00073/Backdoor.Win32.IRCBot.mzy-b44fcf781dfe5635a4477bda99b05afa02aaaefbb4341fd318c647c2aee9ad28 2013-07-09 09:54:08 ....A 1583 Virusshare.00073/Backdoor.Win32.IRCBot.on-46087a61ca1a95f25ee1f6a7d4be81ee3624d0b820a74c6803f6d1c529d4d94d 2013-07-10 04:48:20 ....A 32252 Virusshare.00073/Backdoor.Win32.IRCBot.q-f9128cdef883dfac62bdff7bfe0f3a520014dfbaa72ff4ab6ea6ba96a97ca5e9 2013-07-10 07:36:32 ....A 350720 Virusshare.00073/Backdoor.Win32.IRCBot.qmo-40e146f50553e3e7f63b078bd2f9bf5359858626fa850a5c8c45791d1b21688d 2013-07-09 17:19:10 ....A 166400 Virusshare.00073/Backdoor.Win32.IRCBot.qmo-51502d54791cbc626e7e4fb2bb735b7dd56149ebb7e100edf75e596b5bf8580d 2013-07-09 08:28:18 ....A 357376 Virusshare.00073/Backdoor.Win32.IRCBot.qmo-56439e73ca7a68362c94dfb377e24227f1038422519b30191c9c343e11e0bf07 2013-07-09 22:51:24 ....A 102400 Virusshare.00073/Backdoor.Win32.IRCBot.ric-339c9be5b085b4704f75c13b7cb4e98dc6368ce7be75f05b8dfd37eeaf78ea70 2013-07-09 16:45:40 ....A 154624 Virusshare.00073/Backdoor.Win32.IRCBot.rup-0cf5dd7507d4be0e669616936d6817072f39ebf1c2c0bfeb2a9daf9e1b49cee9 2013-07-10 15:28:56 ....A 671232 Virusshare.00073/Backdoor.Win32.IRCBot.sgd-583e8a6941178478850bf17b39d38c111e2d7fb61db3518d9c9148d5f31aee30 2013-07-10 12:28:24 ....A 790528 Virusshare.00073/Backdoor.Win32.IRCBot.shn-739ec202c4aafa6ff7f56d9a464936b79fd60f7e2af0ca872a1106894cb48f23 2013-07-10 16:31:12 ....A 755200 Virusshare.00073/Backdoor.Win32.IRCBot.sjr-279ca625705c8ca46b9e093d159e8f83f43e4a771e1580962220186d7c25cb7d 2013-07-08 20:01:32 ....A 42365 Virusshare.00073/Backdoor.Win32.IRCBot.sri-5f566d200d8085146a5b20e9bdb35fc5d50994964e3e4df7a66476f392151f3a 2013-07-08 13:40:08 ....A 42496 Virusshare.00073/Backdoor.Win32.IRCBot.sri-7e95941ab98df59b264f08302ca0bcf7003b8c485df61b187dcdbd621b3fc6a4 2013-07-09 21:12:32 ....A 54272 Virusshare.00073/Backdoor.Win32.IRCBot.sri-eb0b1ff8c15f0062a3c90d15db8f371da87f20efa37802a509697e453d16cc90 2013-07-09 00:30:40 ....A 526336 Virusshare.00073/Backdoor.Win32.IRCBot.srw-1758a185f097c80a82aac09274feb00f85fa90fb5a70547060870912bbd17a33 2013-07-09 21:22:54 ....A 28270 Virusshare.00073/Backdoor.Win32.IRCBot.svm-0ec19375060b6156d1dbef38cccf1943dbd2bf23cad9e6d0ec2e9703293440c1 2013-07-10 13:36:00 ....A 65265 Virusshare.00073/Backdoor.Win32.IRCBot.svm-7571cf239a1f22d057d0169e4c93074c14100f38563c8cd0d941564b3e7eeb56 2013-07-09 07:08:10 ....A 50242 Virusshare.00073/Backdoor.Win32.IRCBot.swa-1d1ff80232d16109bc598455825475922e5f7471bc77de210cecc051bc3fd1f2 2013-07-10 11:39:58 ....A 48987 Virusshare.00073/Backdoor.Win32.IRCBot.szf-46d933020b8c47cf735efd78d6b44abc87d63e033c119cdb5c063c5e2ec9922e 2013-07-09 04:12:54 ....A 54784 Virusshare.00073/Backdoor.Win32.IRCBot.tfs-a31d5d9c7b75381675d7f45cae0ad273c8c7e2bf924936012772b18ecd61ac7b 2013-07-09 15:18:30 ....A 35840 Virusshare.00073/Backdoor.Win32.IRCBot.ti-98e0797ddf43d162efebf4f6151c566287f02e806ac8895651e4fbd50d7a21d9 2013-07-09 08:48:04 ....A 38400 Virusshare.00073/Backdoor.Win32.IRCBot.tih-459f974331fac587553b0fc56b69e1012595a7714091287005f8b4af571fa92d 2013-07-09 07:38:02 ....A 61940 Virusshare.00073/Backdoor.Win32.IRCBot.tjq-1d5ceeb0cb58cb8d2b3da7a3cd08909a0bd7d5762875152ce504f591f9f23c7c 2013-07-09 19:53:08 ....A 61940 Virusshare.00073/Backdoor.Win32.IRCBot.tjq-43e5519e02a59f1d50c3196e090dc690eb52ecdfff689bfb354b2d8802d06f3e 2013-07-10 00:56:40 ....A 207432 Virusshare.00073/Backdoor.Win32.IRCBot.tjq-9891f579b33c457c7d2f49ab9df6021f0ce2e3584dfee392d3aa69c43be308aa 2013-07-09 16:48:16 ....A 16352 Virusshare.00073/Backdoor.Win32.IRCBot.tnv-96892268d73d38adf09629137e24ec1a8ab807a0b839095385ce7179756947bb 2013-07-09 07:05:28 ....A 89272 Virusshare.00073/Backdoor.Win32.IRCBot.tsf-0e3ed14952cd515b25971f856430344bb7e872caf6a49786eed0ffa7bd1e76d8 2013-07-10 11:30:44 ....A 121856 Virusshare.00073/Backdoor.Win32.IRCBot.umz-80cd76af8587ef50502d4019936b2b005acfcd6a0bfb9164b0712d353437c1d7 2013-07-08 12:11:14 ....A 81573 Virusshare.00073/Backdoor.Win32.IRCBot.vet-1ab9ab4f3b47aff6e304c96bf33c944408f614c766ffddf51948f0dc544b4800 2013-07-09 19:16:46 ....A 60392 Virusshare.00073/Backdoor.Win32.IRCBot.vet-933716998a6bf5d124a384c7558106d32d57ea2048d2439d1db82599486aa365 2013-07-09 22:19:38 ....A 33564 Virusshare.00073/Backdoor.Win32.IRCBot.vet-cdd265b9aef736e44bbdc65e27fddd1f5623984afc61416be576f5e9894efe31 2013-07-10 15:13:00 ....A 43520 Virusshare.00073/Backdoor.Win32.IRCBot.wd-ca1b1e6cc0632fce5d4a1f04377294818a03d9868d99b4288d71fcb8703fe1dc 2013-07-10 17:22:46 ....A 81920 Virusshare.00073/Backdoor.Win32.IRCBot.zlw-81d0b9093589d95fe86e16997b05c7d2b84ebcc4ded9424c56a95d3b1889784f 2013-07-09 21:48:30 ....A 1715712 Virusshare.00073/Backdoor.Win32.IRCNite.bjy-4070797989215fd41a6cc3ec8b2ea40b274b450288dfd9e483c5efd03e8a3981 2013-07-09 19:27:18 ....A 763392 Virusshare.00073/Backdoor.Win32.IRCNite.bjy-43dd9d5131aa2b5c8f802d774396b3fbd4545c740647aaac4ba590cd91fbee43 2013-07-09 13:34:02 ....A 916992 Virusshare.00073/Backdoor.Win32.IRCNite.bjy-9681a1619e73caafb6a8d5ee2a36015c613f5fa06c62ed589a72837cdbd26b91 2013-07-09 13:41:56 ....A 97792 Virusshare.00073/Backdoor.Win32.IRCNite.cbz-4233f473a95f6fe1b54576b938c081057eb87d788ba7a2be89b150a699194b02 2013-07-10 04:02:58 ....A 135680 Virusshare.00073/Backdoor.Win32.IRCNite.ckw-030ab6f3f657288b4b6c36fddd88f02e7eef91ca994bb43e84bab5c0664f1288 2013-07-08 15:15:18 ....A 135680 Virusshare.00073/Backdoor.Win32.IRCNite.ckw-1d2a9e868122c3e2ec0d02576b276c165a7eb27957c0ac47474ce8375811d003 2013-07-09 14:04:38 ....A 121856 Virusshare.00073/Backdoor.Win32.IRCNite.ckw-716252ded7b009a5c98edb57bbe0f559f9199ce1c0926f5827eacbd2426ded2f 2013-07-10 12:11:32 ....A 107008 Virusshare.00073/Backdoor.Win32.IRCNite.ckw-730240d140671880be53d58b6fd5f27e6e050592a92381f1d7ee751554490d0b 2013-07-09 16:36:26 ....A 192000 Virusshare.00073/Backdoor.Win32.IRCNite.ckw-9423b1dc6a85b0157ec0b57cb96d97533449688b23724add2136f96866357f64 2013-07-09 10:15:46 ....A 11873 Virusshare.00073/Backdoor.Win32.IRCNite.clt-3647c935421d04d966272c571e5c724bc3c128db7edded2218095c2340fe9b45 2013-07-09 15:52:16 ....A 16111 Virusshare.00073/Backdoor.Win32.IRCNite.clt-949e095d7ccd0f81725791fcbcc7e86526254a4feaa7c3b53b3a44b9f97b363a 2013-07-09 19:48:30 ....A 99729 Virusshare.00073/Backdoor.Win32.ITBot.lm-ea09ab8323889c5a296630cb8a4b312c9695ea0cb0589e22338abf82ebada81f 2013-07-08 13:41:02 ....A 139264 Virusshare.00073/Backdoor.Win32.ITBot.qb-22679caf35a709b6ee99f862948df85dff05d67a156034df84b16d86e30a3475 2013-07-09 07:58:42 ....A 18432 Virusshare.00073/Backdoor.Win32.IcmpCmd.10-55da490267a02da02f04e8c5f4ba8c8431bbb42f663c8acc794f7151380a4327 2013-07-08 12:23:46 ....A 1297408 Virusshare.00073/Backdoor.Win32.InfecDoor.17.b-d590ecbe55489e74ce20e300483b2fe1d34d7f19642d29830c09df02bf93ea5d 2013-07-09 03:25:58 ....A 909312 Virusshare.00073/Backdoor.Win32.Infexor.pb-81836aff6326dcc21413bf69fb9ba54e852569734565d9104583bc5d486a8820 2013-07-10 08:13:50 ....A 37376 Virusshare.00073/Backdoor.Win32.Initor.af-9287e06f149c875c8a3c75a190f60f33f927d9d739212faab3d923d70faccbaf 2013-07-08 15:00:52 ....A 87552 Virusshare.00073/Backdoor.Win32.Inject.aza-5f12b2b8fb421839f51ab420f82112afae76ebb2dd2978d194b4c73087fd75b8 2013-07-08 22:12:52 ....A 225584 Virusshare.00073/Backdoor.Win32.Inject.bkl-7ee55bb091f5161546debc4413520bcf72c94b37eddc791104a80485db12cfdf 2013-07-09 19:55:22 ....A 97280 Virusshare.00073/Backdoor.Win32.Inject.cqn-ecb8c266b02f4b09f78d849cb57ab16902db66c274a8aba13e25b660b1a567ad 2013-07-08 19:36:50 ....A 85504 Virusshare.00073/Backdoor.Win32.Inject.cvm-7ec89574382010e25db14e5834960f25caddadd50696062e5bdb93ebec15d7ff 2013-07-10 16:23:16 ....A 25504 Virusshare.00073/Backdoor.Win32.Inject.dbe-80e2343ce059c5c8bcdac471a2d7c490dc0e7a654189ad3c8e39a628cb1cb12e 2013-07-09 18:50:16 ....A 103936 Virusshare.00073/Backdoor.Win32.Inject.dlc-9e31de6805ae5716d6e0b49e6ce9705f62f4e9493ab2c4ceb1d61237d7682565 2013-07-09 03:12:32 ....A 23040 Virusshare.00073/Backdoor.Win32.Inject.fiv-176910f559e0c54fe164dc06b13369be05f2cb97ce0cfbcb4ffc8279e2a35093 2013-07-08 11:18:52 ....A 110719 Virusshare.00073/Backdoor.Win32.Inject.fka-2fb15e8dc7d7600ae3157431c92fedef59836d8810201d6f3168cda18b7c3fa4 2013-07-09 10:51:44 ....A 98304 Virusshare.00073/Backdoor.Win32.Inject.fka-4530ec59ea132e9e6d639751539797fba64436f429b9ceb3f42fd4c989ad65fd 2013-07-08 16:00:26 ....A 96391 Virusshare.00073/Backdoor.Win32.Inject.fqc-3d46521b058bc299eed4c6cfe086acd1f8b7d6f6d94bc36339b01de47a9488a5 2013-07-10 10:48:28 ....A 96391 Virusshare.00073/Backdoor.Win32.Inject.fqc-c1f1224f00ee2257786bc0e15ee121d37e7e7655b34efce6d758ac3a020bba40 2013-07-08 19:31:44 ....A 5242880 Virusshare.00073/Backdoor.Win32.Inject.had-7103d36f02866730028923ef4e4250e155316e4ab138aa894bd7e7b26413cd5f 2013-07-08 11:38:08 ....A 109568 Virusshare.00073/Backdoor.Win32.Inject.ia-1f07a81500fe20098cc5bf9dae863744f4338c17bf0a4e38d740fe4a77a8347a 2013-07-10 07:36:44 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-0957b9927519cfe03779cd71c4594a92dca7f67f2f56c1f3da94be35e89dbbbf 2013-07-09 14:31:18 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-0989bedb46c355e9b367eb1db35b9e0269d3f5de1386ccbef09e2992683bf4e8 2013-07-10 04:37:22 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-0e13d37df3c7c7b158a54f8ac0a85b0396934ed75e615a940f8a2a503ebe35c2 2013-07-09 22:33:06 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-20143229a9705997431a0193b521060dfef47d1f0abc4102b1f169fb0777c752 2013-07-10 06:55:26 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-20ee5e7008f6bd77f4c5b3b61bb81d15f3d045b74f0982e8c5267aca49db6110 2013-07-09 23:16:50 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-245270030ab69cea8cd43734dab5693992682a25c1fb414cf2dfc51240167a66 2013-07-09 09:48:18 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-45c3c2973264948dfb69117f16385fba43baa66f7473e16941bf2f2ff17a0653 2013-07-09 00:11:16 ....A 262144 Virusshare.00073/Backdoor.Win32.Inject.jew-506b3c0143aee5ea6d22361bc241ac03cbc3c676622c19b8db0cc7533f355a51 2013-07-10 14:09:56 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-56e23faab0f58a775238c87527d115c461265433c5a35f36f2e59784be5bf842 2013-07-09 11:27:32 ....A 13312 Virusshare.00073/Backdoor.Win32.Inject.jew-63dc5c8ee69601cb7d37238227b26437ccc1f166a3665c918f0b9fe07ce6d19f 2013-07-09 10:25:46 ....A 757760 Virusshare.00073/Backdoor.Win32.Inject.jvw-55f3220e36beb6608595385527908a7f26a936793d2d25b1741abb8b79ee2470 2013-07-09 06:55:24 ....A 200959 Virusshare.00073/Backdoor.Win32.Inject.lra-254b5bf57946fdbaeb97f054bf79ec28af613a0ae85fc7bf6c9c074c88739e53 2013-07-09 04:34:50 ....A 100903 Virusshare.00073/Backdoor.Win32.Inject.qd-17710da59d77501826dab11e1dd22d27fa4ffe19a3cdb8e86d3bcb608f3888ca 2013-07-09 13:53:02 ....A 97280 Virusshare.00073/Backdoor.Win32.Inject.qy-9b40803dffe45ed218922530030a5703e01e467bafb65e8f5fa99fc9277e6874 2013-07-08 11:30:24 ....A 102400 Virusshare.00073/Backdoor.Win32.Inject.rn-1f0163d9b7d273a986d06de8eebbf647509de1fcc61449ff57b85ca0dda6aa88 2013-07-09 18:36:00 ....A 152900 Virusshare.00073/Backdoor.Win32.Inject.uua-117e3b4628ad203d2c047bc1683155b80e0de8736c93efd43e5e97f350c4e8fd 2013-07-10 03:21:38 ....A 230912 Virusshare.00073/Backdoor.Win32.Inject.vgx-226e18f65c8f62a55d0a82a510da4850f8f86c0ab45158f8453a8d914c52d195 2013-07-09 15:58:12 ....A 60724 Virusshare.00073/Backdoor.Win32.Inject.vgx-60394b5b51f65e65939ec59df8524b05394aada2fed146df0092bc81ac980019 2013-07-08 21:05:56 ....A 210944 Virusshare.00073/Backdoor.Win32.Inject.voo-61c05557cfd0a21f62a58614474b1b56429f1a17c9550a815490ffcaea3c7cea 2013-07-08 19:16:24 ....A 172799 Virusshare.00073/Backdoor.Win32.Inject.vqh-a0acd9b98ea2407f44ef56b7d2bc7dd68bd5be68bbb0d6b68f42b70b64832bf4 2013-07-08 16:47:30 ....A 48640 Virusshare.00073/Backdoor.Win32.Inject.wps-3010b57270b180525b9ffe606d499053337fcef333649cc5d8640b43227934c4 2013-07-09 01:03:14 ....A 46592 Virusshare.00073/Backdoor.Win32.Inject.wps-5334c2d233ae078a9dfab5f9cde7a9d5e93235e749a6f622ad29644c8c64c54d 2013-07-08 18:03:48 ....A 48640 Virusshare.00073/Backdoor.Win32.Inject.wps-90478540ebe5f42890b12d5cbf851785790966926bbf54be0a178aeecbc4b7bc 2013-07-09 16:49:00 ....A 169063 Virusshare.00073/Backdoor.Win32.Inject.yiw-07f172b62c73b9af429e5fad2c9ee68503d97dd78bc69ce5924fae3d966d8457 2013-07-09 12:39:14 ....A 155648 Virusshare.00073/Backdoor.Win32.Inject.yiw-940898eae166d983c76d502991ac77c983c7410fb34f4e98841aebcdc467bf59 2013-07-09 18:36:52 ....A 86563 Virusshare.00073/Backdoor.Win32.Inject.ytf-b5e0a966bc5d53a01a27a80425922a48b1cbed71cc3feaaf2e6f048623cc0843 2013-07-08 14:19:58 ....A 200983 Virusshare.00073/Backdoor.Win32.Inject.yto-29483aeee1ce726595cc8c00f80b23f86c7f8086aeeb7449249fadad5c1c4bd0 2013-07-10 09:44:56 ....A 179320 Virusshare.00073/Backdoor.Win32.Inject.yub-44f17565f26dfcdc174f902329175ac691833e9284e5d65bfbdfb7e5e9815b0b 2013-07-08 19:09:28 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-18a1d3474cb6f1ff8565d0fe145ed4b7e56107c5dac00e6c28d3edc610239c00 2013-07-08 21:54:24 ....A 210691 Virusshare.00073/Backdoor.Win32.Inject.yuz-2ec284b7203c899100b1b12de36c88df38ed9113a62c0fadb772fce9b51059d5 2013-07-08 23:06:42 ....A 25352 Virusshare.00073/Backdoor.Win32.Inject.yuz-402240eab9e27e28c555535df6f10cde44f42b13c946de638badc90a4e5ddaa7 2013-07-08 20:27:46 ....A 210683 Virusshare.00073/Backdoor.Win32.Inject.yuz-415dd11f227644ce2c9839e5d1fe17252a2c227b94c8a964a7a1f47ff323d1b1 2013-07-09 06:20:24 ....A 210663 Virusshare.00073/Backdoor.Win32.Inject.yuz-459d03e67f05d80c91f0839037e98010a86e7eed53fc24eb1fbebf01573ea941 2013-07-09 00:18:04 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-52fb9be7bb65d4e2e22e909185617e096a65582e2e8dd7d7c1207f495901c584 2013-07-09 00:44:38 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-53228b3b99e1f261719f979f104ebadd3bc4a71dc95f0bf3ba689d385b301dd9 2013-07-09 05:05:22 ....A 210667 Virusshare.00073/Backdoor.Win32.Inject.yuz-53e60dc6f42592340afc3fb84f83992028ffcf6d172f3e7694156e0d262e61b0 2013-07-08 23:45:38 ....A 210691 Virusshare.00073/Backdoor.Win32.Inject.yuz-605885070f88b44a3833c946630d5584cb6582fc3f7f1a350216de702a70b951 2013-07-08 20:13:42 ....A 210686 Virusshare.00073/Backdoor.Win32.Inject.yuz-615ae5ff0c0a39014c5b39a7314dba033edc892c94ea0213a161e04998036f23 2013-07-08 21:06:06 ....A 210667 Virusshare.00073/Backdoor.Win32.Inject.yuz-61ce8d157084a3b811d1f223f3fb9f63e3193047cf976a5ba003a58aba567d6a 2013-07-08 21:22:40 ....A 210432 Virusshare.00073/Backdoor.Win32.Inject.yuz-61d74178c5f488667b702df08b413b9de3b77c51a4721bff6587020536bc2da3 2013-07-09 01:42:00 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-63549dbaa7a1e4b911342eb9e93b955558a542f2a7be280b1db135604e59844a 2013-07-08 17:37:52 ....A 210663 Virusshare.00073/Backdoor.Win32.Inject.yuz-70423e0c1faa37ecefa7e880ed1661e1e6aa034e0b807a4f5b05d36d42124db4 2013-07-08 23:43:58 ....A 42106 Virusshare.00073/Backdoor.Win32.Inject.yuz-708d6dda83cb033e00594898b6e181e75dcff062b951c5fda6c5574d996d57dd 2013-07-08 22:30:48 ....A 210667 Virusshare.00073/Backdoor.Win32.Inject.yuz-7205402eca51837eb42621cafbaeaa50d767c514fddfe0338c117affc4b41040 2013-07-08 22:29:40 ....A 224006 Virusshare.00073/Backdoor.Win32.Inject.yuz-722f24c38d6a50beed26d4d19becb8a635b3431698feb198f5538c2fd1db7337 2013-07-10 15:45:42 ....A 216303 Virusshare.00073/Backdoor.Win32.Inject.yuz-80833f459085e828faab2c1e36c2401ff38e9412d44d05a2454cf7197310c4e9 2013-07-09 02:34:44 ....A 210671 Virusshare.00073/Backdoor.Win32.Inject.yuz-812c2c67bdb9443812d69765eecbab44000245c47b5001266f286896b7efff41 2013-07-08 23:14:22 ....A 205626 Virusshare.00073/Backdoor.Win32.Inject.yuz-82559130ff9156541d2309d62219c977af0d3cacdb274a9e84a8d55549722797 2013-07-08 18:53:48 ....A 210667 Virusshare.00073/Backdoor.Win32.Inject.yuz-90803fdc1abf7bd49618bfa6588ba8bc91e40ecae8237eefee71f09b52854a3f 2013-07-08 19:19:28 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-a0a0a087896eab42cfcfe7d28fda604de65d9a05b2ef2d238d6f03289b990f9e 2013-07-08 19:54:04 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-a0ee13a3306a0751760b0d9d9ca53f701d0b9f4994ae704432753ab2b956eccb 2013-07-08 23:40:12 ....A 25600 Virusshare.00073/Backdoor.Win32.Inject.yuz-a1f82ef99bdeaa0a4bbb7b6daf25968e1679a6546646ef13eb74b4d116383420 2013-07-09 07:59:48 ....A 34304 Virusshare.00073/Backdoor.Win32.Inject.yuz-bc3da643f8309923d142628682e51c460478fa150c92b7cce0699969b39966a1 2013-07-09 15:51:40 ....A 210691 Virusshare.00073/Backdoor.Win32.Inject.yuz-d44e6a3922d3b38d247a5b2b11ab907c55cb9005723c4f0520545d61c708bbc4 2013-07-08 11:23:06 ....A 425984 Virusshare.00073/Backdoor.Win32.Intruse-bf22bb45297f2473ab5030560d8e110f02a9631c0adfa2a7419dad2a081fde39 2013-07-09 11:35:56 ....A 233974 Virusshare.00073/Backdoor.Win32.Iroffer.gmd-c4e3f3d1205c29b9d4fe235dbd4a128a6578e81dfb1567d4d84fee24da141c4d 2013-07-10 08:18:42 ....A 46080 Virusshare.00073/Backdoor.Win32.Itaduke.l-f5d6cd0c3b2fa20b70d2469ce14314fb7774266f770069e6b07778830dbd6268 2013-07-10 06:49:26 ....A 110592 Virusshare.00073/Backdoor.Win32.Jaan.pm-9a83a715d6e2487eb8cdb3334bea662fec724a113ed4bf7c9c671012240f05b9 2013-07-09 12:22:20 ....A 416939 Virusshare.00073/Backdoor.Win32.Kbot.aig-514b90454bfa9fff07ed485130ae3fd74a5a4ca3e4fa93950daeda0fee020792 2013-07-09 07:10:38 ....A 525312 Virusshare.00073/Backdoor.Win32.Kbot.aup-36515bbc085e6bd114b2f29e0ac0bda58d136b8efccc043bbc2eb02b006dacaf 2013-07-10 13:54:06 ....A 47104 Virusshare.00073/Backdoor.Win32.Kbot.ds-b6fc99133079500bc035adb145dd416590294a6ce40f08cdc6a58bb8c29e7e38 2013-07-09 08:55:06 ....A 12395 Virusshare.00073/Backdoor.Win32.Kbot.vlw-1d3c5312ac1678eed5a65b7ed273dc922b45303dc16388b24ec01e8fc467b369 2013-07-08 20:32:04 ....A 156160 Virusshare.00073/Backdoor.Win32.Kbot.vlw-a12e15b229a9926f90af9df4f39d9c427fc19857055560ddb9d6cba4d7b78ad6 2013-07-10 02:27:56 ....A 587776 Virusshare.00073/Backdoor.Win32.Kbot.vlw-d21e55f7dbd59993aa56a48943459e0dd15d3c16035577dcb3b503d18e29754c 2013-07-09 22:59:02 ....A 46080 Virusshare.00073/Backdoor.Win32.Kemmer-9e6606c25db79ca891c60b6d6b8f0a59b855f7e213130d092a70e4b1d6fc9f3e 2013-07-08 23:14:50 ....A 188480 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-17413f360024f25544bf44f179d7b5aec2ccfe09614a04f1fb7213caaf3cd202 2013-07-09 02:11:22 ....A 299072 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-176453939583fa6a223ca1afe54affa0ec96bb17641ce7707689f31d0072d1b4 2013-07-09 06:08:04 ....A 245824 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-1cd9a5689c4976c29419ad2ac143ffaf3ea9c786f50b66c37905208a73516671 2013-07-09 08:49:32 ....A 192576 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-25f7f408a7b6256c8bbaf9ee8f686fdc5954c82c61ea60fe68eb4b6fb2dda1ed 2013-07-09 14:38:28 ....A 139328 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-2aa08c1fd45a7132d9625f3dbae892392e2ca7aa07956ca06234cd4fa79260e9 2013-07-08 15:32:20 ....A 258112 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-2ffcbcc5b8a7f72c32974d483849a84ea9b400a72be42f625ffd94717f860562 2013-07-10 18:10:32 ....A 188480 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-47e4795365b55be63dd9e52478094530575f3d6297c8d23dab96780f3f480f8a 2013-07-09 10:29:00 ....A 200768 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-7294265b86653801d788c54d6df2c99c46ac645a8c3d5ca9ff6f7d4c4f4afa56 2013-07-10 15:22:44 ....A 151552 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-81408643c4712b5cba8d053249bce9d241bc98251f9aca42013dcabb7325b07d 2013-07-08 17:12:36 ....A 270400 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-8fca3c6bea2d63e14a8471f345fd0fc5c4baaef81b6423ba1fb047edf492212f 2013-07-09 10:21:42 ....A 294912 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-91020f99dc5e818fbbfa305c1af5043679d5601c688b4e0b41286a20d0d7dc8f 2013-07-10 05:04:12 ....A 130118 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-91409b6ee2bd1af70f78521bff603994f435895ad205e5acadcca6fd0b2dc5fd 2013-07-10 02:07:46 ....A 196672 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-9182274421b0bb4e358edb9128df1c1aed175e493ca5ca9b903ac3aa23fde47b 2013-07-09 16:37:06 ....A 188480 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-9400ecab7fb1ca8d97da188392e1898d99b4900597df231b114ac5039277ce6e 2013-07-09 17:58:48 ....A 254016 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-95652f72324e5939ffb6e471470dc2d09d9cc71480fef73bbdda4c0a32090383 2013-07-09 16:01:26 ....A 258112 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-9bd4b74d3f520ad644860a26dc277115d2485207dd7a765c77440ef2e1a900e8 2013-07-09 08:38:32 ....A 258112 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-a5f83868d01f274f6c00cf3f705b026cd91f240fa619baf2de932e7e5494883b 2013-07-10 06:12:00 ....A 143424 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-b1edc498c3dd912a4acc484ac5a0b727e5783db793964fd20d4a23cca682a9d8 2013-07-10 18:09:48 ....A 188480 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-b794e3bae22cd93ffdbf67554326a269c4cfc1ec3f383d7e0714cb0f81ff7d93 2013-07-10 11:15:24 ....A 290880 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-ba9a8ad1d1e10c98b5256c2916995c9566e4759bb718e257deaeec5000d0d07d 2013-07-09 15:00:34 ....A 270400 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-bde6a69c3337203d6e53a7672b8fc5d6f915462e0f6e2ce4b0e30fa4075ff9ca 2013-07-09 13:18:36 ....A 188480 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-c835ca111b5f6f0de4f34748701d560402a529172f1b8ac6d5e2d4186ff5979d 2013-07-09 17:38:10 ....A 262208 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-caee871420fafc197f9dd62e76d6ae611987154b6958aca81cc73011e910ecd4 2013-07-09 12:11:18 ....A 290880 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-cb533e8a453b6aa5f21ec0f92b03fe620bffbf43c9b71da01e758990c9a150e5 2013-07-10 02:15:26 ....A 139328 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-d3c66ae402165baee36c145ad28f976a958b893eb63a52aad319df7abe44a08f 2013-07-08 12:28:04 ....A 192576 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-d594eb45a19b7120af70577fa241413e0ad7ebb4388d99b8380007f4905c7a98 2013-07-10 04:31:18 ....A 282688 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-d9168b5613162ee1aa35555ac65dd0b36a964a4e4e3a272bd8d38d1fe4e72afc 2013-07-10 06:49:02 ....A 299072 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-dd84ee5ab851f8bbdccca6fbda19186b9988149dbafea7b18b70009b623e2b0a 2013-07-10 06:19:18 ....A 192576 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-e85c338f92018a9c4bc7fa40c7d9f5e57ed87c8e81913bcd598a0bb08c26def1 2013-07-10 05:55:54 ....A 270400 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-ea6ee59b30399fc342147228db9e66bc5f4fe6f26884b526b8fdd60d3b0f8ced 2013-07-10 02:44:12 ....A 327744 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-f7f7fbf4ba26854119077754a2da2c557f5a3a43456f5ab78600d18601d98e65 2013-07-09 08:03:46 ....A 282688 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-f8a8697cb80c50b8f9f12148cce3327a96811b6b55ba1b6221f124d4ba145fd9 2013-07-09 18:41:32 ....A 299072 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-fae26ea278a154aa4a4d6149cbd9947fec6f943c25b4832b12161fe7fd659638 2013-07-10 13:56:08 ....A 286784 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-fc6a6b7fafa37df28a67e205389e79873556eb459033bb38a64f7da13c94fb7d 2013-07-09 14:12:16 ....A 143424 Virusshare.00073/Backdoor.Win32.Koutodoor.aihc-fe0548350472239015bfae2272f908c9cb9cc61612933634e9715bf63ec527a8 2013-07-09 05:59:28 ....A 126016 Virusshare.00073/Backdoor.Win32.Koutodoor.aps-1c9667958b8de359a0813e38932becf67717c487950a12b73705d8295efcb587 2013-07-09 10:04:04 ....A 139328 Virusshare.00073/Backdoor.Win32.Koutodoor.ayy-25d8f3b3d85099ca977c593014fff519d8dca9cc1a094b8b49c4640e9c0e2bde 2013-07-09 08:51:10 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.eq-25001f32f883a8d198f156dbcb14d15532e9fa12301daec3f9cb29d1216e9919 2013-07-10 01:18:06 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.eq-332d9dbe5d2ce32fad6e5c82761f2b02ae2ad16d0613874753c65be39027d926 2013-07-10 09:14:18 ....A 164096 Virusshare.00073/Backdoor.Win32.Koutodoor.wcu-346dd0ec9822ae54633d8a0e975513a3eccf26197f1e7d8f88912b0ff32cb2fa 2013-07-10 13:23:28 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-1fc9fcf33cc3489416690fe13bbaaafc8fd87159e6d8ddafa5871e516211e965 2013-07-10 14:16:08 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-3717e350a254d3fd53dda6b14e8c2270f0c2636680df2761949ac4cf08fb6879 2013-07-09 12:58:28 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-42c756815c40b0cf7d055496f7e4196d5edaf6b4f6704157c14c80b7da92fc71 2013-07-10 10:01:42 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-443d47b94cb97a9a5d281e3f2ffc35076b11adff59d5eaaf42cfc29e5c14d6ef 2013-07-09 10:04:58 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-5617cfcd2e49e4a7cd9c135d1fb3fdc2e794d5f730d239d9a67ad32c86fef1ed 2013-07-10 07:21:50 ....A 22432 Virusshare.00073/Backdoor.Win32.Koutodoor.wen-63a9de691bc76a15b6e64b5bb7c37f782338cd132847db5905039bf8ddfdae9b 2013-07-09 09:28:38 ....A 104982 Virusshare.00073/Backdoor.Win32.Koutodoor.y-25a627257685b0e93129fc28229fc14312b5024f172d5e59196ff1349d75a0b6 2013-07-09 18:56:16 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.y-344749a64b11eaa19644c3541e82da72e83d63efdea13138d825f593bcf8f08b 2013-07-10 10:54:10 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.y-356a6642045d8b9c034fbdcf472b41081bd433dbefdd428457d56f1a22c697e2 2013-07-10 11:46:28 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.y-568e241748f887ad60c060be747ba7686295251550a30ea95d4aa7c1117f4164 2013-07-10 08:47:52 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.y-99799abdfe406b56f6f7ae8a182047e0b6665ae905121c99cd60983b59348fbe 2013-07-09 15:18:26 ....A 36864 Virusshare.00073/Backdoor.Win32.Koutodoor.y-9d88c4ed09c226c4cd4dd53f61c233da06834db9ed3abd00232d4cae26410816 2013-07-09 14:47:58 ....A 44032 Virusshare.00073/Backdoor.Win32.Krafcot.aba-b6a3f6b46de79a9b9ae89cbc19b53c984dd82d4dc905a7502006e97f1c5dccda 2013-07-08 22:55:16 ....A 692224 Virusshare.00073/Backdoor.Win32.Krafcot.aoa-91b88fb8b9f827e70b79338479cd1d1fa8a45ca96d1a423cc4b67028b59f39fd 2013-07-08 23:13:18 ....A 135456 Virusshare.00073/Backdoor.Win32.Krafcot.via-1b29610a22de04e3cc1f27b478df6752c1f70b0df3a95ba19eaacd856c2630da 2013-07-09 14:33:40 ....A 135470 Virusshare.00073/Backdoor.Win32.Krafcot.via-540d84077b8236083fb80f1f0a00beb1f8a519a31f6f61b7844afef6493cc13a 2013-07-10 15:53:36 ....A 65536 Virusshare.00073/Backdoor.Win32.Krafcot.via-d6c332f1366b58df901dfcf5376a5f001495d4d5fd3fd10831ec82b55c69c50e 2013-07-10 09:03:18 ....A 294400 Virusshare.00073/Backdoor.Win32.Kredoor.aat-d3d3622cbd8c7f8795e8c4921c349ddf2910de2955caa19956acd6cb32b42ddb 2013-07-09 16:24:32 ....A 50688 Virusshare.00073/Backdoor.Win32.Kykyshka.arg-af47c8e24f4db242464680f1fb4b90dfb7e2207565af4ad18b75eeacfba314e2 2013-07-09 19:55:22 ....A 47104 Virusshare.00073/Backdoor.Win32.Kykyshka.arg-d3ff4b8d006040dd80e690b7d7c6299fc12d9b2f215e89e99aacb6151c4fb0c1 2013-07-09 21:54:40 ....A 31304 Virusshare.00073/Backdoor.Win32.Kykyshka.b-7218c23cdcfdbc8616ed73d7f0b1e1c27671a412fcf1053107043b07d21b9e84 2013-07-09 13:45:36 ....A 1190912 Virusshare.00073/Backdoor.Win32.LQS.ci-31fe255c92e1916224753d95232d6d663cd50ccca1a4a5bf8c7633f7d27cb4df 2013-07-09 17:35:02 ....A 374272 Virusshare.00073/Backdoor.Win32.LanControl.c-ff28cb9846090bc2aa8efa4735b753133b172da32419e39e0b6ddd7be5ef635b 2013-07-08 15:11:08 ....A 315904 Virusshare.00073/Backdoor.Win32.Lavandos.a-1adb27ba79588ff53597ae9e1ff26bdb9f63fcc6a2513f5039075a9c0654029e 2013-07-08 11:33:06 ....A 313344 Virusshare.00073/Backdoor.Win32.Lavandos.a-4e1f444732305143dbfd376ded608262af147e387f17f2445790bab67422f372 2013-07-10 14:03:06 ....A 335360 Virusshare.00073/Backdoor.Win32.Lavandos.a-921b48c02739d0fc1fd02700f8f63442427ef022f7cfde05acc8dd490020bbf1 2013-07-09 20:06:00 ....A 319488 Virusshare.00073/Backdoor.Win32.Lavandos.a-946d3d493306c01c3010534658944890b0a87382d04831e1ab7daaf498a1c15b 2013-07-10 17:28:50 ....A 329728 Virusshare.00073/Backdoor.Win32.Lavandos.a-97a2a99a6e3972bd9fa9dc0e58cf999bf8bf943c96dce4700f32b17d3ef75f86 2013-07-08 13:27:08 ....A 348672 Virusshare.00073/Backdoor.Win32.Lavandos.a-bf35f1a198efd4623c4149518d3696f244bd7d665c7743fc73c8237c3f552be2 2013-07-10 10:02:52 ....A 314368 Virusshare.00073/Backdoor.Win32.Lavandos.a-cb3ea37531c3ac127a567a15c706d2a9b2ada63a5cdbf225027d2c304c101d11 2013-07-10 12:25:20 ....A 329728 Virusshare.00073/Backdoor.Win32.Lavandos.a-cd087d6d04167b56cfe12092f7a597ccf1bf9b16231c32c2b003dad7ac48d569 2013-07-10 14:04:30 ....A 328192 Virusshare.00073/Backdoor.Win32.Lavandos.a-d0840cf6bacade838856527205fe55d805ab6bec4d99f377c38568bceeca1350 2013-07-08 12:27:34 ....A 333824 Virusshare.00073/Backdoor.Win32.Lavandos.a-d5913ce07a460bbce918f009fb043b9158c7727f3a239ba5294efdf715412c84 2013-07-09 05:39:18 ....A 328704 Virusshare.00073/Backdoor.Win32.Lavandos.a-de03439f68a4f42fc7aaf02c23025e68b26d578eb96c3d57d0f75307815ae15b 2013-07-09 08:38:52 ....A 108032 Virusshare.00073/Backdoor.Win32.Lecna.cs-aefa27501eb4ae526e48b39877a7d5446b33fa7899a29343f40fc6b1baa8792c 2013-07-08 14:47:46 ....A 92672 Virusshare.00073/Backdoor.Win32.LolBot.aeub-256788f13b6f042b76855a911ad45076113654a97c15ecff70397e5f9b9e57f8 2013-07-08 15:50:22 ....A 71680 Virusshare.00073/Backdoor.Win32.LolBot.buic-2e3d79e2d5a3412ee1d10901c6419f18a8946254a80691e09e3b076ec0fe7eaf 2013-07-08 12:50:54 ....A 164864 Virusshare.00073/Backdoor.Win32.LolBot.bweb-085c8c065c67bab399ecaa4294516a3d8142d8c08e330bd5d6ad04c2f2aae217 2013-07-08 17:19:04 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-17fa45d6b3f502e8ee3fbcdbfcfc80b88d6178d3b31763f3ff081353e3044821 2013-07-08 16:05:48 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-2f735360f8bb897cc38b6bc9a7378657f3c61762d38360354e2caa128831c015 2013-07-09 00:12:18 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-307a58d478d7cfd86f46f42f678e1585400be03eaf49329329e6e6a0f65c42be 2013-07-09 00:56:06 ....A 65024 Virusshare.00073/Backdoor.Win32.LolBot.bweb-430dfce483e806c723dd850a317f30cf22d2f455439bc14a5b6dd21adfbaf2f2 2013-07-08 22:03:50 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-51f0e0ca0cf73df3b52e50b6bac3e3863112ddbdb0cde70a8eb5a886499d389a 2013-07-08 13:40:04 ....A 189952 Virusshare.00073/Backdoor.Win32.LolBot.bweb-7124c240f65432bfc8f8177b6d908fdd6d26974921d202cadafc0f0f592be176 2013-07-09 13:48:54 ....A 93184 Virusshare.00073/Backdoor.Win32.LolBot.bweb-923f2623e14548f9c2d28aefff6c012e58465ee7a0da945e4edd8a452802bddb 2013-07-09 01:30:56 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-9291a7818cc93db76ed8cf0200bc1a8e371bfaba37d7692274fac8f9d124ec7d 2013-07-09 16:48:04 ....A 64512 Virusshare.00073/Backdoor.Win32.LolBot.bweb-ba161e3084b47925a5afeee69d37cc5b7b59d38395d4617259f00c0d2edc2f72 2013-07-09 19:19:42 ....A 114688 Virusshare.00073/Backdoor.Win32.LolBot.di-96ccfce591eba81626eff7f047918b6a3977a5cb4199829a937ac0a9cddc74de 2013-07-10 12:09:50 ....A 74240 Virusshare.00073/Backdoor.Win32.LolBot.es-c85cc596ddf0a4dfc73d75975f77ede5b56c496e5c21a4db8da4b57526292322 2013-07-08 15:21:00 ....A 205359 Virusshare.00073/Backdoor.Win32.LolBot.gen-0d62c3c44518719ba2af66401bd49794fddb6111d81d022ddd9e3edfc09c8db3 2013-07-08 14:53:10 ....A 1184351 Virusshare.00073/Backdoor.Win32.LolBot.gen-1aea9813a9e65d80832af5e5ad295a65563546a68f6c7766f2670b7587eed590 2013-07-09 14:55:10 ....A 66080 Virusshare.00073/Backdoor.Win32.LolBot.gen-210fb3beadff79786adc8946b981d075b5798642bb5fb4c721e66066db04926a 2013-07-08 22:25:22 ....A 66223 Virusshare.00073/Backdoor.Win32.LolBot.gen-2e3115e2777c218695081411ea7cc20342e63fa920663fcdeff536faedb23567 2013-07-08 16:28:44 ....A 135824 Virusshare.00073/Backdoor.Win32.LolBot.gen-2e55dae39dbb8e90fd8e935f7cadfbbd07e549fec889434909eb510fca7bb686 2013-07-08 18:23:30 ....A 66231 Virusshare.00073/Backdoor.Win32.LolBot.gen-308be9c66b11e6570ffffb71ff81a4b2f4b02701edb30a714417c901e66d7349 2013-07-08 20:40:52 ....A 66152 Virusshare.00073/Backdoor.Win32.LolBot.gen-316ae42d3d3ccaeacdc45b19923830ad09af8a5648666686e06a3c81f5afbed1 2013-07-08 23:55:34 ....A 66072 Virusshare.00073/Backdoor.Win32.LolBot.gen-327006a0f017a648596f556d8b632bc1e5185a46ba82eed84ffe3370a86f50a2 2013-07-10 13:53:22 ....A 66112 Virusshare.00073/Backdoor.Win32.LolBot.gen-37e3842c57622cb5d4b8992f57e50be790dba2ce0de3cf8dbefcfc575208a2cd 2013-07-08 20:29:20 ....A 1184374 Virusshare.00073/Backdoor.Win32.LolBot.gen-415348f6b70d96fced722f40694e9455d03f8a7584dbd79e5d03b2b511cbfad6 2013-07-08 19:19:10 ....A 183942 Virusshare.00073/Backdoor.Win32.LolBot.gen-50d526976c4a8e2e803355c649f2efe62e9468e72abb03948ceef37566b6006b 2013-07-08 19:59:04 ....A 66119 Virusshare.00073/Backdoor.Win32.LolBot.gen-5121e831cc78fdb099099c93ad63395d82faf55e0388597168ca48bfd84aced5 2013-07-08 20:20:20 ....A 148079 Virusshare.00073/Backdoor.Win32.LolBot.gen-514d5c3bb66c92b5f07db1e3c580e16eaf82ac9db70d178cdb5a636e50e4d0f2 2013-07-08 21:03:20 ....A 66216 Virusshare.00073/Backdoor.Win32.LolBot.gen-51a208dab6510ccbd9b2d100db37d1962acf6fed0d774a63905547b4fe3ad3c5 2013-07-08 17:09:52 ....A 66144 Virusshare.00073/Backdoor.Win32.LolBot.gen-602dfdcebec71a2f0de67884f3f335198f0c4672ff5de7a0f08224266fa5d35c 2013-07-09 05:02:02 ....A 1184376 Virusshare.00073/Backdoor.Win32.LolBot.gen-63f12c44baf206eb45954d812946b82e277893dae968f4dc331ddb3d96f986c5 2013-07-08 20:11:12 ....A 70757 Virusshare.00073/Backdoor.Win32.LolBot.gen-71412f43eb7415daf8f99823df9a2886b6805d4c0b7af562279c2d107b5e643e 2013-07-08 22:32:14 ....A 66120 Virusshare.00073/Backdoor.Win32.LolBot.gen-7216ede9f232c5fd24f8a350931815dab07023ee03e7f7e452e771f3ed85de06 2013-07-08 21:47:20 ....A 66168 Virusshare.00073/Backdoor.Win32.LolBot.gen-81c44bdcb5da77850827e801a149dcdc7887b3fc8b251aa5324b6b8ddcf6f2f6 2013-07-08 23:58:20 ....A 67144 Virusshare.00073/Backdoor.Win32.LolBot.gen-82b0a1d281235bf577bb034c0d71a89b795be39379799c4a0247574e727ef6a4 2013-07-08 18:30:46 ....A 147968 Virusshare.00073/Backdoor.Win32.LolBot.gen-906cf2b2c2f72adb744a4d2f6ef9deff3699c5f5027adadf11e0f1d0f168edc1 2013-07-09 00:19:10 ....A 69632 Virusshare.00073/Backdoor.Win32.LolBot.gen-9259ecb4d85c97ebee41036ee83c64e292e321c661f28e0ab34205a4e92b8958 2013-07-10 01:38:00 ....A 66120 Virusshare.00073/Backdoor.Win32.LolBot.gen-934fc70ce91ff4f7fddaeba8028b9ac5ca3491de4a78ba82f52448b39ee78f68 2013-07-08 23:11:52 ....A 66104 Virusshare.00073/Backdoor.Win32.LolBot.gen-a1e0cb4289102637c546a8a59a7968c441cd6e0be67602778756cffa24d834be 2013-07-08 13:39:56 ....A 66560 Virusshare.00073/Backdoor.Win32.LolBot.gen-cfa26ca31a76499696f75f304675aeb8e35e9e7ad43c6222167eed79543442ef 2013-07-08 13:09:58 ....A 106496 Virusshare.00073/Backdoor.Win32.LolBot.gv-1718809f8f5a0270690915fbc90212c4d67013f367e42211d576f3e353e529b7 2013-07-09 11:23:02 ....A 163840 Virusshare.00073/Backdoor.Win32.LolBot.gv-914ed5b69769211c5f77398465346cb7d0781e3f34738b644182be4aeadc293e 2013-07-09 14:28:28 ....A 945000 Virusshare.00073/Backdoor.Win32.LolBot.rcm-402d10635a0ce239b908b3d4136f3d6c8d037b90822c1962db6683e21ff6fe5c 2013-07-09 08:34:00 ....A 37164 Virusshare.00073/Backdoor.Win32.LolBot.tp-36264cfcd49bacb66b66876d8aa07f10cb75025a5e7b2324505d23efc6a72479 2013-07-09 23:17:28 ....A 37164 Virusshare.00073/Backdoor.Win32.LolBot.tp-9857698656a4b76d6a94c077b03c3a5b9582c22d70dfb32e0f65c0df4204d851 2013-07-08 17:20:04 ....A 166400 Virusshare.00073/Backdoor.Win32.LolBot.ve-2bbe7b7d2c90ebb0dfaa8a0df0a6c4e8edea521a3f5779aa8cf21cd3cfe679dc 2013-07-09 10:55:54 ....A 188416 Virusshare.00073/Backdoor.Win32.Lomm.v-ea34c436a523c49557ffb450d1e437af7bae30268a3be9c8c4c8cdb4f4dc7130 2013-07-09 11:17:16 ....A 330240 Virusshare.00073/Backdoor.Win32.MSNMaker.en-b54c21bd2d0f581c93beb55034a7f6bf67cb88b7a239d1d7c4916228a65591c3 2013-07-08 14:25:48 ....A 1031509 Virusshare.00073/Backdoor.Win32.Massaker.12.c-2fe3c5ba72aa4c940e0d31e86985b0a996d097c7f84798b134a36a88ec7713a4 2013-07-08 21:09:02 ....A 488960 Virusshare.00073/Backdoor.Win32.Mazben.mg-9126ed95cb7afaf5e61ae706d329976796c14601c58d8c3d8d4427171e5b96de 2013-07-08 15:45:46 ....A 11264 Virusshare.00073/Backdoor.Win32.Mazben.mi-2f01fc02f1629619dce120c003cf5da971c5aaec3350a4cdd40df35cd8ccec78 2013-07-10 03:08:30 ....A 871940 Virusshare.00073/Backdoor.Win32.MeSub.aed-b530480aff504c9153081104b7202577ae9c28d50b8af6c5878998877fa600ed 2013-07-10 17:24:02 ....A 1079298 Virusshare.00073/Backdoor.Win32.MeSub.aek-28d20cddf6531549772f1967f58d50e2e29fcef7000a9cf39d6ba9f216cdae26 2013-07-09 01:28:08 ....A 1353151 Virusshare.00073/Backdoor.Win32.MeSub.aek-83053bf286dc3b8a641bdccd2c05e301ce0924b9748da2175e604dc42b47d3e3 2013-07-09 01:32:28 ....A 114948 Virusshare.00073/Backdoor.Win32.Meciv.g-5350fc2d220e33b406599f5180166f98e84bb9b79d9ffd778a5b5d4d0569d72e 2013-07-08 11:54:30 ....A 473230 Virusshare.00073/Backdoor.Win32.Mierun.10-ec3b2f30c76c9b9ed540fef9b8412484d6abc568d1a1f175307869d8131c69c1 2013-07-09 23:13:42 ....A 346313 Virusshare.00073/Backdoor.Win32.MoSucker.07a-0f7998fa484c922bd7a5866f4502af59191a414df21b46072168bc3d302fd964 2013-07-09 17:46:18 ....A 1362806 Virusshare.00073/Backdoor.Win32.MoSucker.23-99d65171fa05ebe1371995e5bfe51a51214f09660ea5b80d3dca10e5507b932f 2013-07-08 23:24:02 ....A 126976 Virusshare.00073/Backdoor.Win32.Mokes.b-605c76979701904e957bfebc333f8375bac32bfa7a972c02c6d4865509024318 2013-07-09 12:54:28 ....A 1790464 Virusshare.00073/Backdoor.Win32.Momaker-0e93b7a94dc74739f3b8c993098b0187f317ed71ba05ba9a27a4e6aefe839194 2013-07-08 13:22:20 ....A 354816 Virusshare.00073/Backdoor.Win32.MoonPie.135.b2-bf33da3ad677cbe5f86559929bff7951a6d8ea36e1a64e9bc9a6c8ae5b3dd764 2013-07-09 22:41:06 ....A 90112 Virusshare.00073/Backdoor.Win32.Moses.a-b6d5e868ade416f1b8add9d77001a470a53c745a368fe4bdcd0cb1433eba4503 2013-07-10 05:09:48 ....A 34304 Virusshare.00073/Backdoor.Win32.Mydons.c-c8ef6cd5a692b68ce6978fc71f960da3ece74b6b0af8a873d29fcd801a2d6e48 2013-07-10 09:28:58 ....A 450560 Virusshare.00073/Backdoor.Win32.Mytobor.ag-703c4fa77373272423dadb3279ad0ded8ce3f9e8ae90d58087a2e429385b0663 2013-07-10 08:59:54 ....A 16384 Virusshare.00073/Backdoor.Win32.Nbdd.adj-1c98578e8daf18dde629632406e7aabc0b083e7ff67f4d8fe3690fc65d5461e8 2013-07-09 08:06:38 ....A 57672 Virusshare.00073/Backdoor.Win32.Nbdd.adj-55d065201c7a3b95767a288c7aed0555d0dac7a82da9299b4750a622233000a6 2013-07-09 17:37:12 ....A 54984 Virusshare.00073/Backdoor.Win32.Nbdd.adj-d65968039f474e80398701f95cc50a3f9401f11eda08d66c7abbb728ef4114a7 2013-07-10 02:44:54 ....A 37925 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-0ba59b39b7b5daf77b571da267a2567114299e43e9861722cd7fc41841ecffb9 2013-07-09 14:07:20 ....A 68096 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-1a8b32e5fa2bc59014eba6d1b56c8f5fe99c9b7205fec5cb7436589a4b182847 2013-07-09 08:48:42 ....A 271872 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-1cb31181ba98ab4fee6359d4cd3b2339857336a578da0b8cc0ad950b4aaba719 2013-07-09 12:44:38 ....A 88064 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-4504991c69ed3cea80251508282980d7b8942d2dd85149aea2eb5fb1a812c30d 2013-07-09 06:26:54 ....A 13488 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-45e6c3edc8da269c0ff38a424cfc00c20cf1e474bb805dc8b9d2c876a124956c 2013-07-09 07:07:50 ....A 43112 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-559ab701796830046605b75c9b12d00cd8f18b6861f918ac8b1e9175df9371d0 2013-07-09 15:32:08 ....A 38912 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-a49c6c6795350f6175283a62be30fa866ee5d04edb8132508dd9b72a55f208db 2013-07-09 09:30:30 ....A 38912 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-c31f9498a89a295d22acf7d618446840e1043798765603414954f20d4757efb3 2013-07-10 01:59:52 ....A 68096 Virusshare.00073/Backdoor.Win32.Nbdd.bgz-ea23b38033994dfd5db1471feacc309fc1861d707d03b9dace86386846994588 2013-07-10 06:45:46 ....A 34304 Virusshare.00073/Backdoor.Win32.Nbdd.ma-c9c48282037569bfe9d91d8b1bf9bb9ce24e566d0fc7cccfb334ca858f78ec42 2013-07-09 00:20:00 ....A 364376 Virusshare.00073/Backdoor.Win32.Nbdd.nlm-a23db115bdd54d388cd36016a03fe4250a3b0c049f7cb5160afd7f3a532568d8 2013-07-10 14:12:08 ....A 103424 Virusshare.00073/Backdoor.Win32.Nbdd.oet-d0aa1ad4655ed1fe8c405f55728a9f1a839fcee3c2be421936e4c4547086392e 2013-07-08 17:31:24 ....A 51200 Virusshare.00073/Backdoor.Win32.Nbdd.ogd-7eb60ddf568396af8d3ef543ef829212e873d416cfd4ec6b103ba6e560f73d00 2013-07-09 01:15:44 ....A 259072 Virusshare.00073/Backdoor.Win32.Nbdd.vkc-50ebed8b41ecc994d4fd9ac134fee359bea2f357b8b4d003a7675bc2aa9e3aef 2013-07-08 11:46:54 ....A 122880 Virusshare.00073/Backdoor.Win32.Nbdd.vlj-1f0826fc6b5f5a40446d95f19f55c61e706d3c670c6596a285077838403718c0 2013-07-09 10:42:28 ....A 143360 Virusshare.00073/Backdoor.Win32.Nbdd.wdv-35fabd6a8243d49462a4b22f2cdbce5ae762654705110bbb9bad8da05eed0a88 2013-07-08 20:32:38 ....A 143360 Virusshare.00073/Backdoor.Win32.Nbdd.wdv-7170819a45df129f702768587322f320ac06c9eeda941eceb3e829918d4bd3dc 2013-07-09 17:51:04 ....A 79344 Virusshare.00073/Backdoor.Win32.Nbdd.weq-54808463632d1075c89ec4601ff0d00b4127e09507f6de04375659f69f26bda2 2013-07-10 07:40:04 ....A 79344 Virusshare.00073/Backdoor.Win32.Nbdd.weq-710f8434561a17a3bfd460d2476cc0dc25f3e28387e47485d28692bb691acd65 2013-07-09 00:08:00 ....A 41024 Virusshare.00073/Backdoor.Win32.Nbdd.wev-407f117ef1599ac8bd8b269864fef2914ab13dcde55543a36fed771f908fb809 2013-07-08 22:31:02 ....A 41472 Virusshare.00073/Backdoor.Win32.Nbdd.wev-522410a85145a5c0603088c561291fa149e9c3c08681c3cecc210e1a108f6534 2013-07-10 17:37:58 ....A 75776 Virusshare.00073/Backdoor.Win32.Nbdd.wev-65c3230acedb3d16b5f42d72c5b978e2bd8bc8832e88fd06e4cb5befbca88a91 2013-07-08 23:32:22 ....A 17424 Virusshare.00073/Backdoor.Win32.Nbdd.wev-8272aadf4ee3ad95b0aba5b329b0ff2517564d1297d1ce53c60d0eddea5fe1a6 2013-07-09 06:16:28 ....A 858112 Virusshare.00073/Backdoor.Win32.Nepoe.p-ae0489b3c2a8b40e988fd3fadd30f12a9fa7c88118306eda859b76b14b6e6a8c 2013-07-08 12:24:02 ....A 474624 Virusshare.00073/Backdoor.Win32.NerTe.74-bf2ff43c3db5f0f18799208f256e8b866f12cf8f933e5bbe7fd32bb8d3d043f1 2013-07-09 00:24:18 ....A 266367 Virusshare.00073/Backdoor.Win32.NetAngel.x-5300abf274d51e03d774f0ab1e5550ae9d23bd4cdf35c1923b5b5dfd2dd176f4 2013-07-08 15:34:24 ....A 311296 Virusshare.00073/Backdoor.Win32.NetControl.20.c-4e367f799ab75e6dcb64af3c3dff8e86c3968071dce711da3682c943e6a6d22e 2013-07-09 17:59:58 ....A 65024 Virusshare.00073/Backdoor.Win32.NetDemon.10-24a3d44736845f39cca814fefc41a5f290ef53c26aa7fe316afbd7fd5d47c5d6 2013-07-09 12:53:50 ....A 446464 Virusshare.00073/Backdoor.Win32.Netbus.170-33442dea1ec58e70da6c676d1cfb3f7ef80c3518f606e62257e2824c725100f7 2013-07-10 15:47:48 ....A 206336 Virusshare.00073/Backdoor.Win32.Netbus.vd-9ee0b59f8f038ec1dd166d6e322a6d6395886bfec640b307436a2694d81a7617 2013-07-10 13:25:26 ....A 187392 Virusshare.00073/Backdoor.Win32.Nethief.10-81057af3a97b99856ce1328441c24584e3178d66d67ecc6dbc1d09c85c010e92 2013-07-08 12:58:00 ....A 25479 Virusshare.00073/Backdoor.Win32.Nethief.s-d59bd0b9fc44fb2ce861ba3900e657b993c8a48a196b538f66a16b55819632f4 2013-07-08 13:54:42 ....A 70146 Virusshare.00073/Backdoor.Win32.Netsnake.h-bf3c818b70a35caab175790e119d5202b5ca8cfd937577f6fb3bf5ce75c91176 2013-07-09 14:02:26 ....A 61352 Virusshare.00073/Backdoor.Win32.Netsnake.h-d80eb6cca24b502bdbf29b3b735dbc744f1ae2993a3fc190a0871d9fa9cc1ea5 2013-07-08 17:12:18 ....A 116030 Virusshare.00073/Backdoor.Win32.NewRest.ao-1aea4d5b9bd308cbcd9de197eb1929485df9dc21b76a633936e38224e5c4ecb6 2013-07-09 09:06:28 ....A 106624 Virusshare.00073/Backdoor.Win32.NewRest.au-ab05c9bf981c9dbda438c84930667a58938d1ceec670eba26fb08d8d4339a51d 2013-07-08 11:58:34 ....A 129024 Virusshare.00073/Backdoor.Win32.NewRest.gen-1f089f77621a27abf07bd4d7474c456419aec86f84174f7c53485ee6cae854cf 2013-07-08 22:29:18 ....A 117760 Virusshare.00073/Backdoor.Win32.NewRest.gen-4e805e72ce1a4b7a913eae1d4cde70f28bbec979d5d5a52b8e457e912bdbdd58 2013-07-08 11:45:56 ....A 123392 Virusshare.00073/Backdoor.Win32.NewRest.gen-5ef3949709c334e2066e73391493a39f4e04bc08588116adce77428f3d57968b 2013-07-08 18:26:36 ....A 139264 Virusshare.00073/Backdoor.Win32.NewRest.gen-5f3f766d6d112acd637629e92130195d763fbb9f7768d871ad705cbb6762da51 2013-07-08 19:24:32 ....A 120320 Virusshare.00073/Backdoor.Win32.NewRest.gen-5f4116345e81c9aa026d2c4844854584a966729aa385221a86d49819581a7557 2013-07-08 15:41:04 ....A 117860 Virusshare.00073/Backdoor.Win32.NewRest.gen-7eabc4881635b734478bcdd2ab4b80ce93600b05cbee28d82cd92fa402695c20 2013-07-09 14:57:30 ....A 128000 Virusshare.00073/Backdoor.Win32.NewRest.gen-a439b2e331ea74e2340118550ab9b67debd235b1161c245427136e668ce230d4 2013-07-09 12:57:02 ....A 120320 Virusshare.00073/Backdoor.Win32.NewRest.gen-a55b8747f527b5674975e7bbf83e21af2b735fdf1f4cc4088047401a6d7fbdd2 2013-07-10 02:01:48 ....A 113152 Virusshare.00073/Backdoor.Win32.NewRest.gen-aae271e8e4429c8bb3e4c900dcca44425f83cdb2f7bb87930817e798bf06f791 2013-07-09 20:57:30 ....A 120832 Virusshare.00073/Backdoor.Win32.NewRest.gen-ae2e64c951d7eec71aa59f4ffeb6ccc9b65287ca5b75e39d9bcc1c78d9b9b912 2013-07-10 16:26:54 ....A 119296 Virusshare.00073/Backdoor.Win32.NewRest.gen-c219a08d3225b8d2a8ec1eb031ad530f3cb926d6d681e00116361858cdac051c 2013-07-10 07:54:14 ....A 124928 Virusshare.00073/Backdoor.Win32.NewRest.gen-c6598e89f01b63257d85e5a50273e25f8ea7f9c09788a8e13e0b6839626b2fe0 2013-07-10 06:41:44 ....A 124928 Virusshare.00073/Backdoor.Win32.NewRest.gen-ccd5940a605f9b8019d636b3e3030b2729cb6c189f59df1adabcfd00a1fe7f09 2013-07-10 16:23:18 ....A 112128 Virusshare.00073/Backdoor.Win32.NewRest.gen-d3131c7bf50a6515b629e438a5c42f414d3c8914a88f5aabc6f06fdf2058ee63 2013-07-10 11:13:26 ....A 132608 Virusshare.00073/Backdoor.Win32.NewRest.gen-dcce6f78622ccea062171bcdd5caf387ff9a011abc9e8f7b4ca2b2fe1eb14264 2013-07-10 02:24:06 ....A 145408 Virusshare.00073/Backdoor.Win32.NewRest.gen-e75c6ae808f8412a6b4b6d916d62a2bca72fa712bb5e610a9edf2156c013a7f0 2013-07-10 06:44:38 ....A 110080 Virusshare.00073/Backdoor.Win32.NewRest.gen-f27e6837c52b708446be47fa803a3aa63f4394cad9a117d7ea7859d6426f5d73 2013-07-10 15:43:36 ....A 126976 Virusshare.00073/Backdoor.Win32.NewRest.gen-f78fa7308d8afc0ac4549087ddc387b6e6cf0aeea08c74d2a78d2ecfc5e7017b 2013-07-10 07:22:52 ....A 129536 Virusshare.00073/Backdoor.Win32.NewRest.gen-fea67c13e36a58feeb59c4847860796cff4805e18b6d175afca806474eafb706 2013-07-08 23:31:58 ....A 59776 Virusshare.00073/Backdoor.Win32.NewRest.pfn-1b316647b13198dde021366261a20fc99a5d37ff6271211c83b083952bc5b664 2013-07-10 17:09:12 ....A 94848 Virusshare.00073/Backdoor.Win32.NewRest.pgj-ae98bb1fde4bdd11c84d22d08ad4d560f3d47892c7d29fbd0e16d65cb4d7dee2 2013-07-09 14:47:52 ....A 97408 Virusshare.00073/Backdoor.Win32.NewRest.phs-994f219bea56521949366fbc6b7ac89b290da0999b8f373b59ffa4dfa56e90df 2013-07-10 13:30:44 ....A 90112 Virusshare.00073/Backdoor.Win32.NewRest.pmn-ca56eeb6b598011880c12846a2399c3d570cbd6fc79483e9a03a7f532a3bd472 2013-07-09 19:01:12 ....A 47104 Virusshare.00073/Backdoor.Win32.NewRest.pmt-a0b21790ed7909d8202d6d92740de40ace07bb8674a75b7abca0cf72f98313a1 2013-07-09 18:03:08 ....A 94080 Virusshare.00073/Backdoor.Win32.NewRest.ppr-f42ceb84235861af41e5ab621fb0724c0e5d470ee0f7e1af4a062d2df4422b11 2013-07-08 19:41:22 ....A 85120 Virusshare.00073/Backdoor.Win32.NewRest.pqd-3d68c5082701884871391c0d3a3ec794db9611f2216d3c062051fcf49d10fc50 2013-07-09 16:13:22 ....A 84992 Virusshare.00073/Backdoor.Win32.NewRest.pqe-939db64fbdeab33af72eb232cebbf4dddb5925f594f6a7f78821580745e68db2 2013-07-10 11:25:10 ....A 81920 Virusshare.00073/Backdoor.Win32.NewRest.pqz-fbb21eb160a0fff1e65d9068dd65e08111a01dd913877fc4fcffb84aaa231598 2013-07-08 20:43:16 ....A 82304 Virusshare.00073/Backdoor.Win32.NewRest.pvm-4e7b0d74ae1d99eaf75dfbad8b2776e52606194f13ac654abca38b3b1f05072b 2013-07-09 09:38:04 ....A 75904 Virusshare.00073/Backdoor.Win32.NewRest.pwh-e0adfe0ee5211b81b7149d32981cc14d47c779c1f185dd834e0e640c994bfb3d 2013-07-09 05:42:30 ....A 57600 Virusshare.00073/Backdoor.Win32.NewRest.pwy-f1dd1c9d1c489c8df09e631f8a2105349a22f7a71b3e553f38acb9e1385d9730 2013-07-10 06:32:38 ....A 87808 Virusshare.00073/Backdoor.Win32.NewRest.pym-ee396c25079400a4ca5f635d9ee0cbaa208fce82a89dbb04efb7c911874fed74 2013-07-09 08:51:06 ....A 77312 Virusshare.00073/Backdoor.Win32.Nihem.ap-2613d427d562c30b2fabc91dbe1914f9360613695ab9971ef6df536f47b76e22 2013-07-09 23:30:02 ....A 111104 Virusshare.00073/Backdoor.Win32.Nihem.fa-70503d7aa8a149d6cee593fe9c16c99d982e9c736946d4b27f93afa8d0fea2cb 2013-07-09 11:58:42 ....A 211099 Virusshare.00073/Backdoor.Win32.Nuclear.ao-99dd925f9a2f3abaacd826bf2864a2637560e8d0f9e8e28b4a3f3ae58aa20b0c 2013-07-10 04:49:58 ....A 545983 Virusshare.00073/Backdoor.Win32.Nuclear.bbs-c94610daafaf68f7c6011abcb10d2cd8bf69814c54a7c57262befa1f7ded98a0 2013-07-09 19:10:52 ....A 200704 Virusshare.00073/Backdoor.Win32.Nuclear.bbt-e67e62e34b210d212479c1d51548e7945dff47bee2b4eb42ce7db6e0684a07ad 2013-07-09 19:45:42 ....A 300032 Virusshare.00073/Backdoor.Win32.Nuclear.bcl-1376c7e8fd595c06d15f72587985805f03d675f1db1aa26c3d0587a3b213c061 2013-07-10 10:54:50 ....A 148480 Virusshare.00073/Backdoor.Win32.Nuclear.bcl-1b148980993d856374db4718ae1b6fe43c00eb030e31b82c2fecf47ae83163ee 2013-07-09 06:17:18 ....A 261632 Virusshare.00073/Backdoor.Win32.Nuclear.bcl-458892b2c8f8ef81c1766c73e97e892b140b15d92e8b1b855a96b5bcd26be084 2013-07-09 23:09:46 ....A 118784 Virusshare.00073/Backdoor.Win32.Nucleroot.ks-9837cafb512532dd3f6ecc291530def52cd1132449430050d8282bd33b38daf3 2013-07-08 14:15:40 ....A 24576 Virusshare.00073/Backdoor.Win32.Nytroloh.vs-4e2d4085c49887e290dffc4ba5b59c8818d50458d1d60b8348fc738b8b559e66 2013-07-08 12:59:14 ....A 391445 Virusshare.00073/Backdoor.Win32.Optix.Pro.13-ccee4ef63a768bb5bbe43ec0766e7d030845350952d2dab61225d2b97fbd3f6c 2013-07-09 18:57:30 ....A 21851 Virusshare.00073/Backdoor.Win32.Optix.Pro.131-b803aadd1d4c0f774e437c2f73f2e9dfd5fc4dd3790c91a07c37f529d1023b17 2013-07-09 12:01:42 ....A 9216 Virusshare.00073/Backdoor.Win32.Optix.am-5afdef234db20fe74dbc25d3ee6fd40c9b72231f3fec1e7fe758463c787f284e 2013-07-09 22:25:22 ....A 55380 Virusshare.00073/Backdoor.Win32.Optix.am-dfd50b3e7a1b1ac2ad4bb302ba6f0ce19e3f69eafa5a3662d1bcfba0714e8fcf 2013-07-10 03:45:00 ....A 914193 Virusshare.00073/Backdoor.Win32.Optix.tqah-af5ad4dbcd39cc340cb7627820a0e0ffabf5f89e139e9891f338933917985d50 2013-07-09 11:11:16 ....A 340179 Virusshare.00073/Backdoor.Win32.Optix.tqeh-3065fccd14079427dc05f0be29cfe5d7b09e0c125c8b252bc21fe6998a3a0115 2013-07-10 16:34:36 ....A 119296 Virusshare.00073/Backdoor.Win32.Oserdi.ans-28a9595042cfdf7744b995d16f59178939b7ece6761f09f22e8c3ddabd44bdb9 2013-07-10 09:09:04 ....A 77824 Virusshare.00073/Backdoor.Win32.Outbreak.e-c09c9100a2ae284bab6a59b8373a77d90b75a690be6f5259fbcf50cd7a7f7c2d 2013-07-10 04:19:36 ....A 224768 Virusshare.00073/Backdoor.Win32.PMax.atlh-0c5fd9fa7e0a33d05728d22e17d733990bb161e7673910fb0397d5206582ab20 2013-07-08 11:14:44 ....A 356372 Virusshare.00073/Backdoor.Win32.PMax.atva-07dffa4034c78ffcbc095b7e61ed69d80d4f290750f2063137a1ef21cde478c9 2013-07-10 00:35:06 ....A 296448 Virusshare.00073/Backdoor.Win32.PMax.usl-4f8fe742f045294a21e266d6ac8ef1cd1bc7e57ca5460e4ede22e2727c413d31 2013-07-08 12:58:40 ....A 65536 Virusshare.00073/Backdoor.Win32.PPCore.b-ccea3c14f322db9c13149aa1e6d741da29477c6b0edee6045871d2f9d283421a 2013-07-08 12:27:10 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-bf2463919862ed832df5d0f372fac45066d29d435bb7a582e333f12e1eec7db6 2013-07-08 13:25:22 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-c86c153153ce8f94ee3fbc3e846e6e2f314d930efc2b7fed6bf0a02e5b051c0a 2013-07-08 12:58:50 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-ccec5f4e6189283aea7399d11002628296bff3c83cec07f9fd1a6584ea91743e 2013-07-08 13:25:14 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-d126d9fc501164b95ca121436c39adf4eac9bfeacdb95945d005d525d23b6cbf 2013-07-08 12:59:40 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-d5992e2a987065a0384a96006b3049a9f3a7c703d06ffb1fab910ad0d0966658 2013-07-08 11:54:34 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-ec395b75c9ec90acfe64f51fcbbf5d3b331735ab5348401d123e2c5d7b373683 2013-07-08 11:27:10 ....A 6657 Virusshare.00073/Backdoor.Win32.Padodor.gen-f1f0a41b21520e33ccf77443ab5ff15b432e711c73e56e5842e7bcf5cd6fdb76 2013-07-10 00:37:16 ....A 181760 Virusshare.00073/Backdoor.Win32.Pahador.as-b6397d8c51dcc8cc9ba329356d4a5cf2217844568a0ff8889b3db03ffac04838 2013-07-08 11:53:06 ....A 20480 Virusshare.00073/Backdoor.Win32.Palbot.a-ec3cd1efd6bce2c17aeadf57ed688c4f50aa108b1a53e3d60a14383561baac4c 2013-07-10 10:31:34 ....A 48640 Virusshare.00073/Backdoor.Win32.Papras.aah-1e710593dad85afa993a41d3f23ca3b62c7d0c370c11319b627f78155c30a3ce 2013-07-10 00:12:56 ....A 48128 Virusshare.00073/Backdoor.Win32.Papras.aah-71857a803fb9ab5adc7d1e87909b37613d3c0d9aff10a6d5a88b8f39ecc645e8 2013-07-10 12:17:58 ....A 55808 Virusshare.00073/Backdoor.Win32.Papras.adh-82027f14d72fbc6d0c928f356d6a10397f72d7e2d02424ada1230d86a2fd2a42 2013-07-09 03:00:02 ....A 58880 Virusshare.00073/Backdoor.Win32.Papras.aehp-5391f54bd160dcfd67db14ff2d057b0880dda9cc27a13b4ab2aea2b47937b3cd 2013-07-10 09:41:08 ....A 126976 Virusshare.00073/Backdoor.Win32.Papras.ahv-9c54e086a80ae039dc638abd659e983f65dd0a3d5fa80523f84f7284fe7d968a 2013-07-10 17:53:38 ....A 56320 Virusshare.00073/Backdoor.Win32.Papras.ajs-1deac2554c30d2263cd8225693b5fc9936da6d998582d7fb0e1692120103f57a 2013-07-10 12:45:44 ....A 139264 Virusshare.00073/Backdoor.Win32.Papras.bea-81ef8083897b6288a8c42b6c5ed58e7a5c798745701b5ef7cfd4356efea8091a 2013-07-09 05:26:10 ....A 64000 Virusshare.00073/Backdoor.Win32.Papras.bpm-2548dd1f9ab3ee03a5a5dabab4a3b9a0d4b7da23414d287feecde01499f34007 2013-07-09 15:11:08 ....A 64000 Virusshare.00073/Backdoor.Win32.Papras.bpm-c0a3f3d14d6dd3fc681eb3c4534c0820776e1eaf7329fd85d64127e480bede6a 2013-07-08 18:33:52 ....A 112128 Virusshare.00073/Backdoor.Win32.Papras.edy-60b7e0ea207cb20509ae51d14de33c6d569546a3be074511d3496a0b4a07c12e 2013-07-08 23:31:00 ....A 59392 Virusshare.00073/Backdoor.Win32.Papras.eiv-728bfb57cfa433535e9aa21cd912a595fe79239cbcf4006591da1ebd18ae40d0 2013-07-09 16:50:06 ....A 119296 Virusshare.00073/Backdoor.Win32.Papras.jk-92d2009d5bb319ec0613199894eded15fd790b1d4a352b8f1f1f1ba8a6d46206 2013-07-09 06:11:10 ....A 118784 Virusshare.00073/Backdoor.Win32.Papras.jk-b8203369db06a657df8b4f8b08dcc08352011c74e074653a5a567b2d37cd475e 2013-07-10 05:58:44 ....A 53272 Virusshare.00073/Backdoor.Win32.PcClient.aajd-936f2a53272c69d61e1c6b9093c9a8ff83c9ad7e5a9253e14324fc838dce6b99 2013-07-09 18:40:14 ....A 53272 Virusshare.00073/Backdoor.Win32.PcClient.aajd-95ec0b3479dde0b04cb1b993cee91f4517e25dca3f432db93edf43d57b17620b 2013-07-09 10:29:52 ....A 49152 Virusshare.00073/Backdoor.Win32.PcClient.abum-9078c1f254cff64d3394e98e397e5d0802feefe5ea0e840740ac031be6cab9af 2013-07-09 19:01:48 ....A 183040 Virusshare.00073/Backdoor.Win32.PcClient.acqz-0dbd0ea5866827b2f67311e44c5460753833c0eac470b55aa074d3929da71667 2013-07-10 06:15:30 ....A 578560 Virusshare.00073/Backdoor.Win32.PcClient.agml-f749b052d7f5d25993ebb73c8afabb47531988117bd8de317353ef8ca299d5dc 2013-07-08 13:32:00 ....A 126776 Virusshare.00073/Backdoor.Win32.PcClient.ahnk-2fd1f2d435e50acab81a6b7742835f72aec1087d495893817f1c77b23c936e3b 2013-07-09 21:30:40 ....A 114688 Virusshare.00073/Backdoor.Win32.PcClient.ajh-0eac41c54ffedee33c30ea785e10b1de2f1b1c9c73357654b64056511519d136 2013-07-09 09:36:24 ....A 25424 Virusshare.00073/Backdoor.Win32.PcClient.akpw-d28d6c4ed9df04594a69e01e51c8a45e1dcc34dfa0477d480c5af672fca504fc 2013-07-09 16:05:22 ....A 113519 Virusshare.00073/Backdoor.Win32.PcClient.akvb-21b9a55ea5f2a7ff9aaf2fc36e44cc1826947bd1202734b060690953aea739e8 2013-07-10 18:10:18 ....A 113527 Virusshare.00073/Backdoor.Win32.PcClient.akvb-27e06333b6a9358ec733ef65012eb75525f59cef58c2e696671aba5759c54b45 2013-07-08 20:09:52 ....A 40960 Virusshare.00073/Backdoor.Win32.PcClient.akvb-5f5a951d35ed8846412d0c0484215f8c41ab581787a24cab31792256319c2ec7 2013-07-09 02:45:28 ....A 39424 Virusshare.00073/Backdoor.Win32.PcClient.alqg-176ee28bd93685bd5774b8f62099e3307d6449653ff8c70a4559574a0256aadc 2013-07-10 16:14:10 ....A 66780 Virusshare.00073/Backdoor.Win32.PcClient.aniw-a0d073887e20a359b41d30c42be20b23f044f503048cb9f7ee4c6346ca5b3d25 2013-07-08 15:42:12 ....A 97771 Virusshare.00073/Backdoor.Win32.PcClient.aogw-7ea2275df2a79955f43413d57d84bbe115a78eb936b32b53ddc1d3cb1c4b4bbf 2013-07-10 13:20:18 ....A 97771 Virusshare.00073/Backdoor.Win32.PcClient.aogw-a965b34d2c1ecd2bc6faa6af85e677439c70f43667cbb600417b7c35100be734 2013-07-10 10:07:30 ....A 94208 Virusshare.00073/Backdoor.Win32.PcClient.aowk-a699635a30644d9f8fe075d3780d83677af9d5579cc18d95d2ac45024b512338 2013-07-08 20:33:24 ....A 141824 Virusshare.00073/Backdoor.Win32.PcClient.ap-1b0d015a4d5b0a644ca61b6cc38d908b3ee766c480d7ead93bc51509f2cc9eb6 2013-07-09 21:34:14 ....A 84198 Virusshare.00073/Backdoor.Win32.PcClient.asww-71542a7454ee9f94756570215bbdea95e2705c8ad561d4fd4453aff74b597121 2013-07-09 21:15:56 ....A 83719 Virusshare.00073/Backdoor.Win32.PcClient.asww-dafe46fdf1b010b4ad9a3a3461d1379c0795748b695338713ed49145a886fe9f 2013-07-10 13:25:14 ....A 109734 Virusshare.00073/Backdoor.Win32.PcClient.avyb-48589f1711a6a37bee774c43b71098dca9c811c2416c3dc13ca7000d13cfb3ab 2013-07-10 04:45:30 ....A 109734 Virusshare.00073/Backdoor.Win32.PcClient.avyb-ac58260c9b21f538f9891fea2ca1d73a673e18127e7e22c4b086b8e583601dc2 2013-07-09 16:11:28 ....A 109734 Virusshare.00073/Backdoor.Win32.PcClient.avyb-b74f33747c489eaa75b3ea311b85fa5ae21f15cea5dce626bf225a18280ecf03 2013-07-09 16:46:36 ....A 56131 Virusshare.00073/Backdoor.Win32.PcClient.bal-055454d81ed17399e3c692d6ecf4115f8117e8da093000f1b81d5545dac39492 2013-07-09 13:23:04 ....A 80707 Virusshare.00073/Backdoor.Win32.PcClient.bal-90f82d172221ea2516b089ea93ae71275eacc9a3f8171b437b4254b9f5d2a167 2013-07-08 16:24:24 ....A 10240 Virusshare.00073/Backdoor.Win32.PcClient.besx-4e4c7bbf72e29df2417b259944e74f7309b93a3e068ced0c309943dd7ec607a6 2013-07-09 23:05:52 ....A 91736 Virusshare.00073/Backdoor.Win32.PcClient.besx-9989cdda768bc715d5d9b1525025f53e5cbd616019b29bf2cd04c5a7096e9854 2013-07-08 19:58:48 ....A 23552 Virusshare.00073/Backdoor.Win32.PcClient.bhin-5f570c135e2354bfd2a7868e494eecef5170eac22828c5ce1956a0558259b196 2013-07-10 07:57:58 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.blf-70a3ed6ddef694cb0f791a69e967df7fa502bdb65bb2b338ad5ac4a40dda241b 2013-07-09 05:39:24 ....A 136510 Virusshare.00073/Backdoor.Win32.PcClient.bscl-560cfa6ebbcca80630c5d94928e47a87a6e172e75dfe545dee5d5615237cf68c 2013-07-09 09:01:34 ....A 20030 Virusshare.00073/Backdoor.Win32.PcClient.cfv-1d176ac4a9af0f54e64e0e862defedacc1e5dfdf3bea90f1df525f9409e9e9cb 2013-07-10 09:26:24 ....A 23614 Virusshare.00073/Backdoor.Win32.PcClient.cfv-30e19cabc5a3761be9d95f108d81e7c4f2b833ee03ef637209d0ea0b6a02f912 2013-07-08 16:23:00 ....A 72275 Virusshare.00073/Backdoor.Win32.PcClient.ckuz-17229714af50e21cb1c8ecd8a69e13c44bf1b8cbd80a8bea431d6bc1602bbb48 2013-07-08 16:47:58 ....A 144384 Virusshare.00073/Backdoor.Win32.PcClient.clua-1ae6a91b287dcfbf5190789a5d5a146f7c1e1e8f19eb9d3ae39147bc82d6d305 2013-07-08 12:28:20 ....A 61440 Virusshare.00073/Backdoor.Win32.PcClient.cmgs-d5981b6ebd7c04425bcc9728d67a17d7bbb5b0fbfde16f338ccef74b116ae247 2013-07-09 17:59:10 ....A 63382 Virusshare.00073/Backdoor.Win32.PcClient.crq-54d73ab0004c9b549d0e23187c4a95e4ffde6a402dcfbd473bf6c0088d1a1826 2013-07-10 14:12:12 ....A 63385 Virusshare.00073/Backdoor.Win32.PcClient.crq-b62ae8fece82931bb0b0445a8e519f375ef8a1ef6fbebef997148cf39db3e4b9 2013-07-08 13:18:18 ....A 98304 Virusshare.00073/Backdoor.Win32.PcClient.cvk-171dbf414a911a32519faa56ad7fec3bcd85da3a6a634fe9e51feeaccd4ab5e6 2013-07-08 14:38:34 ....A 174437 Virusshare.00073/Backdoor.Win32.PcClient.cwcb-1f18f8649e39a27f3885b0dd07a466c62c16d8778a4ec6c88d4ee299ec50961d 2013-07-10 14:15:48 ....A 508036 Virusshare.00073/Backdoor.Win32.PcClient.cwpu-81e6c90569e712b05e5d26e32284077bcc1e84651e3c3f0bff3f59b43478251f 2013-07-09 18:39:16 ....A 45056 Virusshare.00073/Backdoor.Win32.PcClient.dikt-3011f81fea8815469f5f87fb9bf3dcedc7c569c8b78f9f252f01a0affa65e478 2013-07-08 11:20:26 ....A 67342 Virusshare.00073/Backdoor.Win32.PcClient.dnku-4e16667ffead43451a14e47d6731e7f9ae52a5d74b5e29f33e591978f01b16e6 2013-07-10 07:05:20 ....A 75032 Virusshare.00073/Backdoor.Win32.PcClient.dnku-a52fdcdc571dab8fc54e67a184be1c2df0903ce112f0bc7a759d1caafd19cdc3 2013-07-09 13:22:26 ....A 62684 Virusshare.00073/Backdoor.Win32.PcClient.dnku-aac1f6bb6a36299a82907d18c38607a63e1038541b103138610dac9f0cdb8121 2013-07-10 07:16:30 ....A 110216 Virusshare.00073/Backdoor.Win32.PcClient.dnku-ad0061e61c6fd190e26bcd20114a42760e8a35f9ce55f3fc41a64e7fff8b2097 2013-07-10 18:07:34 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnku-bff719d727fad019ffabc603af637130462b5a452fe3968535c5b82e4678d4be 2013-07-10 14:15:14 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-1dcdb8edf671bbad2043338c80223076d30a00067415fa441b94a3476688eb17 2013-07-10 13:21:00 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-1ee991520ed8f62775f9311ce9e157de3687a279f28d7474dbd21ea41e3f62e4 2013-07-09 12:57:24 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-30f68f59c9a8768655e8356237ad3476c9e414c1aa462ad62357816704d13d61 2013-07-09 09:29:42 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-36e54f6d2b1699bc4fc0a73a888a729c1b61f9712fefc3c5c87da53571b72e71 2013-07-10 12:37:54 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-38a19c37bcb9fdb5c6cb7992dc08867c304c874bd6f1aca6958c7aea7dffa3f9 2013-07-09 21:23:36 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-6036aa31cfe4d271e804c5019597724dbb2d67b3f087c9a5bb42578dad4535ea 2013-07-10 14:59:50 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-73ca5ebfcbb86fee94a0779fa5108f74d88e7f3f7462479e0f9bd9434e607e0c 2013-07-09 12:58:52 ....A 96904 Virusshare.00073/Backdoor.Win32.PcClient.dnms-9044fb355ff823fb5855e7492eb76c81268e22015bd79c30ab8e3db25cb3202b 2013-07-10 15:27:58 ....A 57672 Virusshare.00073/Backdoor.Win32.PcClient.dsdr-0ecfe414df085c828273126b5bcbcbe4fe37dd9d9feacdd68558af26d691b702 2013-07-08 22:48:16 ....A 57672 Virusshare.00073/Backdoor.Win32.PcClient.dsdu-1b1cc0bc92c4e2072ddbe57b9fa1ca98c7122b799edd5cd1adfa63f00b0cb21c 2013-07-10 00:36:10 ....A 67207 Virusshare.00073/Backdoor.Win32.PcClient.dwgd-b2c169fced50108da31981786ef9d54d0a0b896e1090bcc458c674251a984b12 2013-07-10 06:28:46 ....A 64655 Virusshare.00073/Backdoor.Win32.PcClient.dxg-a22dbce9924673abbc64898bb53ce0ead84b7b225e6f417a6e272cae9bfe129d 2013-07-10 11:23:38 ....A 67348 Virusshare.00073/Backdoor.Win32.PcClient.dxg-ff6f4338e39a07cac7ab129fde6df648e77a47f95a7052191b59ac3fdd517023 2013-07-10 00:28:48 ....A 30720 Virusshare.00073/Backdoor.Win32.PcClient.ebkx-99977ce360705c9f0873c8edada6ae55e16bb67aa01e636a1b95bbf8ab1ffdb7 2013-07-10 00:18:26 ....A 30720 Virusshare.00073/Backdoor.Win32.PcClient.ebkx-f5ad14fa796a291f79bd269b533595ac38a966ebc1446f2f69af2ffb77da4f3e 2013-07-10 17:10:40 ....A 112976 Virusshare.00073/Backdoor.Win32.PcClient.ecov-b6c66131847a64643eb6bbf87ea6cfc60702caeeefd3dfcff8c41b187f472567 2013-07-10 03:32:48 ....A 112976 Virusshare.00073/Backdoor.Win32.PcClient.ecov-c223611988557ed4864a5503bd28e61c4a6f6a4de945da60fcc4ea97a99b9089 2013-07-10 11:44:24 ....A 63909 Virusshare.00073/Backdoor.Win32.PcClient.ecpc-b95e5c1f4cbaa9ed6f7e911697982bd98d06c233f6836e46eba2fa0057dd19fb 2013-07-09 22:49:56 ....A 63925 Virusshare.00073/Backdoor.Win32.PcClient.ecpc-d80d185d88cc04470845e027ae7c779475a08aa0f42667e77dd1e9a70fc5c4a0 2013-07-09 16:36:18 ....A 33350 Virusshare.00073/Backdoor.Win32.PcClient.effk-53763212dde263e7df4c4038b733ef054d7c5fceef3c658074e7fb145dd04b20 2013-07-09 16:47:10 ....A 100866 Virusshare.00073/Backdoor.Win32.PcClient.elty-501ffbfdf2ad9e605092c74720dc3a7e5dc5e9e8f6a5f5979e108dceb78298b6 2013-07-10 08:58:50 ....A 118866 Virusshare.00073/Backdoor.Win32.PcClient.elty-b6e0075a10f804553132552a31ee8fad7526b4278563bc39597e1dd6c076d373 2013-07-09 21:26:14 ....A 61722 Virusshare.00073/Backdoor.Win32.PcClient.emd-1bce3c5e0668588496dc2f0d654f15d94a20612013fc97a15713a10b452c61ff 2013-07-10 13:24:18 ....A 62211 Virusshare.00073/Backdoor.Win32.PcClient.emd-285eec8d4dded5afeea1f26c630f3e4d02251f33bf18eefbd48f7b387f3f0685 2013-07-08 11:23:48 ....A 61722 Virusshare.00073/Backdoor.Win32.PcClient.emd-d1197e108f85ea82140afeaf0a4add96b1fb466370f47ade94c74c88894a6f64 2013-07-09 19:48:42 ....A 32214 Virusshare.00073/Backdoor.Win32.PcClient.enib-402892c3502e6ffc4d447c10dc2d7188c58695c2ac5a9bc5d125a1f5b81b34ac 2013-07-09 00:46:36 ....A 38288 Virusshare.00073/Backdoor.Win32.PcClient.enqc-175b0688b86a6fba22c325914ca10687407817270b9f12bae91f20148f8306d4 2013-07-09 18:26:24 ....A 44384 Virusshare.00073/Backdoor.Win32.PcClient.enqc-234919c0ae11f7fbee2cc1d5ab09674276774d050e2a01b7ff0fe07b6c9de9ab 2013-07-10 05:10:04 ....A 126720 Virusshare.00073/Backdoor.Win32.PcClient.enqc-32a9d6346f3847a76b2b313e56ca4be874c13b8d88cf61fc93970280c3961968 2013-07-09 16:41:42 ....A 81056 Virusshare.00073/Backdoor.Win32.PcClient.enqc-34a60369e7f262765ec9e64350c00e92b1d687c0393c0c91da68efc0f6f9dfce 2013-07-10 00:18:52 ....A 78656 Virusshare.00073/Backdoor.Win32.PcClient.enqc-40c4352a0f27dd0088eca6d2b0d19052d9cdee1955953ba8c246005545883a6f 2013-07-10 10:43:32 ....A 44384 Virusshare.00073/Backdoor.Win32.PcClient.enqc-57fed14a90c4768a92e2d085781c51b3cbb00815238a7fdef94695a14e38e95c 2013-07-10 14:10:34 ....A 44416 Virusshare.00073/Backdoor.Win32.PcClient.enqc-731efa88719f405fcbf43163afb67956a4f56f038a9e61c7c40e7aa6a4e3b02d 2013-07-10 00:33:32 ....A 291521 Virusshare.00073/Backdoor.Win32.PcClient.exhg-44229b1d79808002bf1bbbb1f10ec9abfcfedbe43c6c8da2e1cf967f1e019560 2013-07-08 19:02:58 ....A 454656 Virusshare.00073/Backdoor.Win32.PcClient.eyfd-50cb9d282704352b5c7859522ea56afd3350bf4737dda64fd03ea57588eda8dd 2013-07-09 10:19:04 ....A 109635 Virusshare.00073/Backdoor.Win32.PcClient.falv-25f5ff90796f6ed449b2dd2a7d150d2449a20cacf5999edf762012049bdca67a 2013-07-10 05:01:34 ....A 20696 Virusshare.00073/Backdoor.Win32.PcClient.fctl-31faad4e938ada2d3b6bc9f9afc439641b31419f79041e8344609963eda90b1b 2013-07-09 00:11:02 ....A 20696 Virusshare.00073/Backdoor.Win32.PcClient.fctl-5079084b7035700fe70b5f7ff895ab98bd6645f3a3b2a8ead787cc11fc89a572 2013-07-08 21:54:56 ....A 2013432 Virusshare.00073/Backdoor.Win32.PcClient.fdvh-2e75f2708169e7ce9049090a58e75d1b7a1a9229b5cf214c4bea2bc951d582c0 2013-07-10 11:45:44 ....A 25505 Virusshare.00073/Backdoor.Win32.PcClient.ff-1e83a3edc7fb6bc7881ca3be22c48cf7f26f971bb460797f959c93ce0be1ec6f 2013-07-09 08:37:32 ....A 59576 Virusshare.00073/Backdoor.Win32.PcClient.fg-253ab5417b7a994b048d59422cb70e7a06a0f64680dab8a6f4be00d6bf0ac42d 2013-07-10 05:51:02 ....A 63293 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-0feae2667c9ee65a2f3cc92200d626a2ca1dec7651add3de84208c6f0cf8813b 2013-07-08 22:50:06 ....A 66651 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-1b1189df9aa5e38452e0af1d8a940d7b09e19e7d923fbc5355cb65060df309a7 2013-07-08 23:01:18 ....A 63257 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-1b195ca9187df509ae69e33bab6f4e569e98e349e2f80333e03546fed281c587 2013-07-08 23:49:28 ....A 63314 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-1b4739b93915e076203137424219476f4ab15e2a84f839bfec0bf99248a24579 2013-07-09 02:01:58 ....A 66748 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-1b7e41f38ee9b731201076c1b587a8edaf39c699094f935f17274006e72f867a 2013-07-08 19:46:24 ....A 66662 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-3d6cb7d55761f1917a6d338da509a597c9a6d4df46de5d4fae9e1552eabc9f42 2013-07-08 14:10:08 ....A 66643 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-4e2ba3da498087ded4b59275529cdc9cb99feb52631b88b16b670dfbce69acce 2013-07-08 13:57:24 ....A 63261 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-5f05569253f4b23dba348c92626057203f75c37b1909b4c55bfa1e57aea835c2 2013-07-08 14:00:52 ....A 63263 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-5f093d8fe8c509d96dc6edd78565f50507451c767b21ffe79e74c5d797f6d777 2013-07-08 19:58:52 ....A 66717 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-5f50e2318fef07002fc6590265d0499548c75cd9d0227394d59af760c48b1321 2013-07-10 12:36:22 ....A 66654 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-816026bba781d9f900cfcf96a12e41679b3c5838c9db0f20945578306832e98b 2013-07-10 08:12:00 ....A 63296 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-92999c7919b238241c9cbf333c8621c6cf4756500ee3b6f51416240afc67f9e2 2013-07-09 10:05:26 ....A 63296 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-9341a78cf336bd7482599b93a6ac005182512b97d3791cd85fbe23d55f93627d 2013-07-09 07:33:48 ....A 63251 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-93bb2af094f14e9d787681d20edeaa67dd56411ffe5960c1509379db60479fea 2013-07-09 13:31:34 ....A 63257 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-9881a409dfc3784202da511dbb18c4384b822cc209aaac38feba78cfe651c165 2013-07-10 02:39:24 ....A 63274 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-9ded709c843b004972dfc66a9a481816ea8e0a597713c0eb0f944f0a94f27032 2013-07-10 16:55:00 ....A 63265 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-a7ab8794da89eeb9bff5781992ebf4c5a8647c67a3b656ddbce9c41cdfa07bc6 2013-07-09 07:51:02 ....A 63293 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-aa252063a8504de570ce01f68fa574964fa4bb7c37d73aef97ef4ee428811884 2013-07-10 17:27:44 ....A 63227 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-ac0cfc2c7bc783f950f46f64f16ed27540e7c2ba2db094e4fc0da469e29a5caa 2013-07-10 00:59:22 ....A 63267 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-b1260b4350d0a8765e1d6214165628259ddc94fd1fa0bfb19cf1879b2059581b 2013-07-10 05:28:54 ....A 63253 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-b12dc62fe00cbc2f906ce7cfcf56f1615a3b42b273a354523b18f34c35779023 2013-07-10 07:15:50 ....A 63247 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-b8c1978d882afdda974b786ebcfcd081338a3eeace79e6ec4d95df3db305fa2f 2013-07-10 17:02:20 ....A 63249 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-c1d34fa0467f92623031369dc3b21397bdf3793e7ee968079b4749200ec93ef5 2013-07-09 05:26:34 ....A 63309 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-caf840026d4f4c2f7f74e5052b06f1793dec8d60b90864eaac3296e3ba6f9081 2013-07-08 13:00:14 ....A 66673 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-cce20bb5f57955c79c1f25bafa761783a18964981c5ab52ec1bc0bfa9ab5f32e 2013-07-09 06:29:12 ....A 63273 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-cfffe8812072070a7ef6cadaf8aa8886c24106ecd72c64a95582c16c33d2bfec 2013-07-09 08:01:06 ....A 66658 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-d4e1490a0ad77a0d3d0d728a75dcb59b3ed8fc58f304113b55e1a0dcbebdc326 2013-07-10 06:44:10 ....A 66651 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-de3e54562f4736c71c9a1a891a9f0cc3379b58573ce655d8adff2e0c85346449 2013-07-09 11:18:48 ....A 63254 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-e8e2612ab3d8c757828f8c980e163cc2b1dc4b82f89031ae7143fb5a205841db 2013-07-09 23:39:22 ....A 63312 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-f27ae7f7e12ea59fc84822f4b52fa500b5795b05fd259a9282076f4497e3ca02 2013-07-10 17:55:04 ....A 63226 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-f304938341a6ae272b3514ee7edd9ae157b72c07fc1f9b8c98ff34f9582414ff 2013-07-10 11:57:50 ....A 63262 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-f7122b9e3ba2bbacb98370baad668b57510a74d50400cc1407d03becf85cc607 2013-07-10 00:19:26 ....A 63299 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-f832f0ed92211fc93b42b5051392b9456d9c15d1b7603039c6dd8c3dbbba075d 2013-07-09 22:19:52 ....A 63338 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-f96f4cf08c4ad8a99d8dcc964e9e7238c43c3a4e104942c9fccda0f122716af6 2013-07-10 17:01:28 ....A 63252 Virusshare.00073/Backdoor.Win32.PcClient.fiiv-fe431a1163de216caa51a996b2ff6fa0f08d7419f537f32a46154b488a73d782 2013-07-08 14:46:22 ....A 111952 Virusshare.00073/Backdoor.Win32.PcClient.fiqp-1ad02de932db4d30db19b7e3ce903af978502c5e3ba03da48ed916774ca00842 2013-07-08 13:55:14 ....A 109904 Virusshare.00073/Backdoor.Win32.PcClient.fiqp-291f5e023cc1543a7f5c04c3e9c4901181eba99963e443e7ed474f5b44bced8a 2013-07-09 15:00:28 ....A 109904 Virusshare.00073/Backdoor.Win32.PcClient.fiqp-aff14f200be828942f4bfe0142189641248d4854e2fef7ef85333221e3710592 2013-07-09 10:49:22 ....A 111952 Virusshare.00073/Backdoor.Win32.PcClient.fiqp-f91b8e687dfe3b2ab2abbbe8ce4f97f24f0daf44d31d4297f4caacd5a67e8810 2013-07-09 18:51:52 ....A 100932 Virusshare.00073/Backdoor.Win32.PcClient.fitl-908894fc21605288e4c5d957ee97c6f8d8d9fa4a8315dc6ee9e34203ab7c9383 2013-07-10 06:45:10 ....A 100932 Virusshare.00073/Backdoor.Win32.PcClient.fitl-9a4aa3f87be5c0da22654b37961d375df7aac2f36beb9a92ef6f47952f5f2cb7 2013-07-08 12:54:28 ....A 102376 Virusshare.00073/Backdoor.Win32.PcClient.fitl-cce8e00d103b6c5a538ec23893c841af18edc3fe6693b8f53761490d0078b362 2013-07-09 10:36:04 ....A 102376 Virusshare.00073/Backdoor.Win32.PcClient.fitl-d43bb4eb8dea98632ecdd6a1554b7012a52f41712e0a334ca583703b3c53bb58 2013-07-09 08:50:48 ....A 96932 Virusshare.00073/Backdoor.Win32.PcClient.fitl-fcbe59c78d0def7e5dc725956e6c7435b688f9752287bd1e27ecabb923fe1a62 2013-07-08 11:33:02 ....A 129024 Virusshare.00073/Backdoor.Win32.PcClient.fjuh-1f036e6db7885e4d40d8ec36fae0d6891595f7452e5d8364dfe3be67a8f77dc6 2013-07-10 17:53:10 ....A 101000 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-575036c76888f7b8c98f611ffbf49b061817cb84123423af2332bf89770df96c 2013-07-08 22:01:24 ....A 101000 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-8ffaea25491763b3a53f62d51c7be25a229878b272a0322c3ae1525b08b7f307 2013-07-09 17:18:18 ....A 101000 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-a18c836bc8bcb061fbf296dc1bd528f33b06643c546adc79477eee1a76ab96c7 2013-07-09 22:11:44 ....A 65053 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-d0b11f5abd5e43ce1dceed1c5e210d84abcb8019f4f0eb1a7dc7d5c0931a1b5d 2013-07-10 17:26:16 ....A 92672 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-eec7931e6eb9ab0442d68e4a779fa83727fdeb135a27219bd9c41916a6f6ba47 2013-07-10 16:01:34 ....A 101000 Virusshare.00073/Backdoor.Win32.PcClient.fjvm-f2a5f6ebf5c8d96ba09a31281b0336512fe1a87c5041b1a1c346bd96997e3434 2013-07-08 22:28:50 ....A 104694 Virusshare.00073/Backdoor.Win32.PcClient.ftgy-3d85259e5668170d519f3686471c6ff692650259fc0c072f460237c9c9e39f3b 2013-07-08 16:43:54 ....A 20958 Virusshare.00073/Backdoor.Win32.PcClient.fthl-172ea838223f92bdd1363f36010a148af8f392421711702eb02d058dbc6fd440 2013-07-09 16:47:24 ....A 8704 Virusshare.00073/Backdoor.Win32.PcClient.fthl-9a3a388f8a1e9792f7e9e099b654e45db7ae81cfdb7c0fb76dd8776e228ca5a6 2013-07-08 14:48:10 ....A 195584 Virusshare.00073/Backdoor.Win32.PcClient.fvgu-77e6ed8416685d39942dd36dd59af4429c4c4fd06725898820da418f5690017d 2013-07-08 20:32:00 ....A 98304 Virusshare.00073/Backdoor.Win32.PcClient.fvqt-618c1457cc03f184e90fed17007f0d654ace05ff8becdb67194f14790ef440c4 2013-07-10 03:44:50 ....A 239202 Virusshare.00073/Backdoor.Win32.PcClient.fylu-ceb38742aa0e750f5a38e9bd11d6d6edfb44e36215872850fb04ebb674293eaa 2013-07-09 07:31:10 ....A 70351 Virusshare.00073/Backdoor.Win32.PcClient.fzck-caae792a0dc1e0e12bb9f6f43efdf54df740c64420c4608b548109fee3fa5851 2013-07-10 07:58:06 ....A 143392 Virusshare.00073/Backdoor.Win32.PcClient.gaxe-cb1eb1dce1af30b7938f8da4c39643778a67a2dd8cd46f6fe9ef936cb2558c04 2013-07-10 17:04:00 ....A 103936 Virusshare.00073/Backdoor.Win32.PcClient.gbrz-d26ff7c7aef218df6eef79823309e774dffd22fb746d0ad96cca2e59519dd924 2013-07-08 21:11:06 ....A 17408 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-173c419d8cde6830dfa84e5d47ef1422ac16b0c53933bd3d6bf31bb352173343 2013-07-09 11:49:48 ....A 20480 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-1cb585d94e5b0e1fd797248acdf95f992712c733ddf6a721e7835cc57b32817b 2013-07-09 08:55:24 ....A 20480 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-25efad599c9e5e052945474f92b3331fe9928c4761066be49d69df71940ccacd 2013-07-09 10:00:50 ....A 17408 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-559f86bd030eacdabb4e68250cb761a32201b43fe72cac4246fc2a012aa4803c 2013-07-10 17:42:26 ....A 17408 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-64a29efcbcc64198b740d9c0130b23b41a34b732d2318425c5371a99f7b38a0c 2013-07-09 01:37:26 ....A 17408 Virusshare.00073/Backdoor.Win32.PcClient.gcbp-92a815823409084b503b407e298953c10bc59bbdd30a9169a9f57c96858b6e82 2013-07-08 12:35:58 ....A 102024 Virusshare.00073/Backdoor.Win32.PcClient.gciy-1712f39ba70a973d783e7c3d01b501922822532a29288fca3ab8113cad6dd19e 2013-07-08 23:49:04 ....A 102024 Virusshare.00073/Backdoor.Win32.PcClient.gciy-1b4da8bc96915797dd49221449df8da9366444e064f269cc31833e3e24e288f5 2013-07-08 19:40:58 ....A 102024 Virusshare.00073/Backdoor.Win32.PcClient.gciy-3d6b3ac393a3eea3aa94bc2fb1f332e75a12f9b7607bd2f6fd97a8551e50287e 2013-07-09 00:38:34 ....A 22528 Virusshare.00073/Backdoor.Win32.PcClient.gcje-60bee78218ced8c5f2a3ca03d7e3a284d87762ec82e6cb35ff5353f1605ab916 2013-07-09 14:18:10 ....A 22528 Virusshare.00073/Backdoor.Win32.PcClient.gcje-adaa757da7ad40e86e6af51bc0ab97a54483570ad55fa6d1f658848cdb537a5c 2013-07-08 14:36:54 ....A 105296 Virusshare.00073/Backdoor.Win32.PcClient.gcjp-2fe238b16f9be2f8f2c5d8e29fdeaf7860e5c10946f511b513337b0edf7fb228 2013-07-10 06:00:40 ....A 245896 Virusshare.00073/Backdoor.Win32.PcClient.gcjp-42000196f09748f4d8eaa8aaa04b82f8bf048f282723a4d8d4359eb3fdb2f2aa 2013-07-09 06:18:20 ....A 43727 Virusshare.00073/Backdoor.Win32.PcClient.gcjp-45d5d2fdb2613dea4980ee8e1c3a05b2807355bf1c8f61a3f0316abecaeca37d 2013-07-09 09:57:18 ....A 61811 Virusshare.00073/Backdoor.Win32.PcClient.gcjp-ad0cf7e274b5904772053d23b1563be852035d08a4c6121b23fc65d740355003 2013-07-09 14:55:28 ....A 87552 Virusshare.00073/Backdoor.Win32.PcClient.gcjp-b46540b29e4662865d71833f40200a4581fdf455b7658cf2c18f2222f6578b15 2013-07-09 15:07:52 ....A 94208 Virusshare.00073/Backdoor.Win32.PcClient.gdbc-de7ffac024a277e6bd9f7f9409de8c39d91c55feb056139c0f76725f924602bf 2013-07-08 23:03:22 ....A 104472 Virusshare.00073/Backdoor.Win32.PcClient.gdbf-1b2492ae2cb56d3af31d12e856b6d512e0e2ef5c4dea399c57bf9b5a6582fe1d 2013-07-09 08:19:20 ....A 148816 Virusshare.00073/Backdoor.Win32.PcClient.geku-93fd1eda7c498afb699ac86287c9bc4bb0bab1c50f5e649166ce5c7057ad3447 2013-07-08 12:10:52 ....A 63756 Virusshare.00073/Backdoor.Win32.PcClient.ipr-1abe59d5c8bdd0617d5c9ade9678315f8aab8d009a8fc10b96c765a3682157a2 2013-07-09 10:08:44 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.ipr-1cb20953580857d31724c345079835c239dcf4f234430f818ada72b3d94e06d5 2013-07-08 22:36:34 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.ipr-3d8dbfa59d087d4d70e05d5807afe5603e4933741e2075f66f6f1320ff80276c 2013-07-10 15:16:00 ....A 24629261 Virusshare.00073/Backdoor.Win32.PcClient.ipr-57b9321bc7de29a0b89770b9ae8ec6bddfcc1e64e8cb3c4f9fd756e6e4b76251 2013-07-10 17:14:04 ....A 3350528 Virusshare.00073/Backdoor.Win32.PcClient.ipr-802f657ec100c7512ffdca62113c018b28ba89293fc23502ec5e6abed3683886 2013-07-10 07:58:46 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.ipr-a69ca33353d51856986b2fe06dfe55258a050aed8bc99a1ab88c0fb1551623b5 2013-07-09 23:42:32 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.ipr-e69f347fc399ddd7fbf270bd3a6f50923ac36c616b75e4a8d7e141be4826cfa3 2013-07-09 13:58:10 ....A 91716 Virusshare.00073/Backdoor.Win32.PcClient.ipr-e6a2d2a9ddba1813aaf1c4e7558ed050c8dd94cb3aa05fe335021bf62b9c8ba4 2013-07-09 10:10:16 ....A 87552 Virusshare.00073/Backdoor.Win32.PcClient.ipr-ee1c0e30cc0e89c9da3a6f7f560ad36a3bcade63093891250dcf6b3cf68f6840 2013-07-10 01:39:56 ....A 63808 Virusshare.00073/Backdoor.Win32.PcClient.ipr-f9e6ab9d5470da414fb6f94922bb85d06a4e6789163155b159ad58b44a5d0000 2013-07-09 09:00:48 ....A 94473 Virusshare.00073/Backdoor.Win32.PcClient.jyw-a0380f257a595a1e74a2494c1b7f707683e9d16e2350157f03cc0b07f594902f 2013-07-09 17:16:14 ....A 166269 Virusshare.00073/Backdoor.Win32.PcClient.nf-59405a53aed5b76763d0607462b9f6cdd65f1fe6720ff42de3265329749e947e 2013-07-10 15:27:48 ....A 39096 Virusshare.00073/Backdoor.Win32.PcClient.yo-e38c55a1a09894531196cb882966fc455808eb68dfae52dc200512e5b2c1d239 2013-07-09 14:59:12 ....A 33975 Virusshare.00073/Backdoor.Win32.PcClient.yv-63fa9873918009565256f15fdb2d9d19ce00125e68ddf9b02a5c4c969c990fe8 2013-07-08 12:27:06 ....A 16384 Virusshare.00073/Backdoor.Win32.Peanut.a-bf23927ae94f6a75096cd6ea2bde61b54778c891bc7f0c318a4b3a0ecb634927 2013-07-09 13:45:38 ....A 118272 Virusshare.00073/Backdoor.Win32.PeepViewer.202-95bb3c9c70422e47a3ccbe066daa82d998b7efcf77b62043a180f3c926f2085e 2013-07-08 11:20:46 ....A 393216 Virusshare.00073/Backdoor.Win32.Pex.bw-ce68c1a473df7c55eb9d5488a13ca3f83068161f3e55e0004e8b9097d53db53e 2013-07-09 06:18:44 ....A 169817 Virusshare.00073/Backdoor.Win32.Phanta.v-25e81836f8a46654534a2697d242359de719d2b7269de8f60dc1c7ae0a5c4206 2013-07-09 10:18:12 ....A 961536 Virusshare.00073/Backdoor.Win32.Poison.aarf-99e841146e6ec5fee4dab7923e8607ea78fed20687e974ce0c4001c7789f2662 2013-07-09 11:34:26 ....A 173477 Virusshare.00073/Backdoor.Win32.Poison.aazv-dc87ca95db515d573c66d3e0c0dc25780da6be7ee25a7ce37b503b8e2a87cfd0 2013-07-10 17:01:56 ....A 790528 Virusshare.00073/Backdoor.Win32.Poison.abtm-da6d7b081759bd2d6c98c9d5097618abfd99c1a25490bb459d68017b47a20dca 2013-07-09 16:43:46 ....A 10153 Virusshare.00073/Backdoor.Win32.Poison.aec-0bbfaec3079a74cf120f2b95da8e9c6465a51f02a79fccba137782b84e361c06 2013-07-09 11:28:44 ....A 78336 Virusshare.00073/Backdoor.Win32.Poison.aec-0d5528310b90157228ee17a607eed0197e101693fdbfacb1aebe209840021aab 2013-07-09 04:42:46 ....A 99328 Virusshare.00073/Backdoor.Win32.Poison.aec-177618543557aa28db0ff48e0240b52e5d5cb8f148f9d45a3f557b3932970353 2013-07-10 13:52:04 ....A 12800 Virusshare.00073/Backdoor.Win32.Poison.aec-1f372522557c79eafc008fcb6a1257a8e9b90f2ad59f853a6e06f9d51d6a309a 2013-07-08 21:56:26 ....A 643072 Virusshare.00073/Backdoor.Win32.Poison.aec-2cd0c5196333258877d57edbc246918ec9d2f771ac9465c9b7e4b7792996049a 2013-07-10 08:49:36 ....A 9216 Virusshare.00073/Backdoor.Win32.Poison.aec-325958889b85e0223b359ae30d5ee4d628e8e7846a16e2638fe829a28bcabfa1 2013-07-09 07:10:44 ....A 10240 Virusshare.00073/Backdoor.Win32.Poison.aec-35f6c94550ee27e2f5f7f47c7bf0d56a8a1d9bb61ba612ed6232b927669175ef 2013-07-09 06:58:34 ....A 18432 Virusshare.00073/Backdoor.Win32.Poison.aec-366e3c1e4fe7c8d109b982f9fba06d1a226454d6835dd3339e0eb84ff88873a0 2013-07-08 22:28:42 ....A 29696 Virusshare.00073/Backdoor.Win32.Poison.aec-3d8359ec04eccfce15cfa5b952a8e5f6fc159073ebcfee73d25a1b4e7d16ab29 2013-07-08 22:32:10 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.aec-3d86ca207565a2928fbab147283af2b323a6cb4dbdaf47ea104ed3e3b0c2be79 2013-07-10 07:11:52 ....A 127488 Virusshare.00073/Backdoor.Win32.Poison.aec-4229ef33fc2f108fbf7eaecd0bd29d4472d8efad514d87f245745de6baa773f9 2013-07-08 13:57:02 ....A 501760 Virusshare.00073/Backdoor.Win32.Poison.aec-4e247388fd188eaf09c63379fa81caf3acfec5a08c772f16995556576c83ac4e 2013-07-09 17:44:06 ....A 11264 Virusshare.00073/Backdoor.Win32.Poison.aec-524bb0f5c3274bfeb81e9a436e44d5b283517612821b61e8d6a50aa030c87641 2013-07-10 16:35:14 ....A 8460 Virusshare.00073/Backdoor.Win32.Poison.aec-57289e9a6547c03ce3832466bc1717f63f174cc986ee5a188af09fecc6c542b6 2013-07-10 14:55:52 ....A 78336 Virusshare.00073/Backdoor.Win32.Poison.aec-586e193f28bfb31b802427a6a34c4ebb4bf775b184fb2ddc573272239c78eee3 2013-07-10 10:41:44 ....A 9216 Virusshare.00073/Backdoor.Win32.Poison.aec-64d3923c99ca5b4c298f7846282f90f48263b5bb0ff6aa1f8dd24ee2602959fc 2013-07-10 16:06:58 ....A 7764 Virusshare.00073/Backdoor.Win32.Poison.aec-6f93948e0da419663c15bb0a7bbecdc0a12b95fe3a3c19ce539dde6042c5834f 2013-07-09 14:02:54 ....A 85504 Virusshare.00073/Backdoor.Win32.Poison.aec-711373824d64bae36ba6657fb1cac062c26344b5e635f43b4678025d24612b24 2013-07-10 16:58:36 ....A 16392 Virusshare.00073/Backdoor.Win32.Poison.aec-8078731cefb2fff1da84192b600d4e0d3ea353a93dd08c65b6bd049ebde7cb36 2013-07-09 17:10:52 ....A 102912 Virusshare.00073/Backdoor.Win32.Poison.aec-9000cb0913875f36e7af3399f0115576fd6dac5ded2bf74f4422e9b894331b71 2013-07-09 11:08:40 ....A 39936 Virusshare.00073/Backdoor.Win32.Poison.aec-92b2afc63000ec3197aa72ff065222ee0b8eec2c023958ce68e10c8feca7b169 2013-07-09 21:12:12 ....A 11776 Virusshare.00073/Backdoor.Win32.Poison.aec-9722b67473a6c1e9a29719c56216c9f615232f411427221e63ea8d18d69664e5 2013-07-10 06:26:40 ....A 78848 Virusshare.00073/Backdoor.Win32.Poison.aec-9c41c673bbd2b10d7ea8d6a2360a2b3d85b1a038d8038fea5761ff1fecc5f1be 2013-07-09 16:58:38 ....A 11776 Virusshare.00073/Backdoor.Win32.Poison.aec-b16334f150f8f1a7d37c8f5cb2f880f0c4af088c46bae7d4707e639c6950390d 2013-07-09 12:45:52 ....A 684544 Virusshare.00073/Backdoor.Win32.Poison.aec-b78de250cba426e2354f3f80acfc852421a47d74c16343affce15fe58788b54f 2013-07-09 12:04:50 ....A 25615 Virusshare.00073/Backdoor.Win32.Poison.aec-bbaa9a32e7d9b97e4d9d552bc0078940e3a01bc80998084a3e6173985ee6e552 2013-07-10 13:35:14 ....A 173620 Virusshare.00073/Backdoor.Win32.Poison.aec-c5e708938bc95ccc5ca5ecb17cc7868d74a9299451b057a79d09be026c8cfb8a 2013-07-10 13:32:04 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.aec-cb1fef3ea48225b9d4831c4440f56321f1e18430ad1b5fa99c1cb7b23595dabd 2013-07-09 21:45:36 ....A 10240 Virusshare.00073/Backdoor.Win32.Poison.aec-d1bebd380da8a6f869cba0c15f5c18ef82c630c3d2dd4ce8724601553cdb6f9a 2013-07-09 19:22:48 ....A 28251 Virusshare.00073/Backdoor.Win32.Poison.aec-df93208cd02dfcd065669b1bb9763e213d3f3e10e4c204614645f59ebbce481c 2013-07-10 09:37:08 ....A 1743988 Virusshare.00073/Backdoor.Win32.Poison.afwx-f7a62807963eb3b3718327550b63a9a24a52757c85984224ceee5d192bc7378f 2013-07-08 17:06:18 ....A 179228 Virusshare.00073/Backdoor.Win32.Poison.agjj-1aed1ddcddcfeaccf4a4c8ad133e67fca6a1368e9b41eaf1295d6ab7b51e2e5e 2013-07-09 21:31:08 ....A 29195 Virusshare.00073/Backdoor.Win32.Poison.ahgr-91c86ba1acd0ca16c41877788bc897c47dbf9366640a1da47d20aa2cc8825f7a 2013-07-10 13:22:26 ....A 146658 Virusshare.00073/Backdoor.Win32.Poison.ahur-7573cffdbca6c3e703e6e5fdbee3fac1b600f5014bf62325772f14feb1c42ee0 2013-07-09 20:59:08 ....A 95893 Virusshare.00073/Backdoor.Win32.Poison.aidx-361f545d71996e60c63d53d2cae3c5773a1e2cad4c14cb67a8be22166276b5ac 2013-07-09 14:25:58 ....A 74752 Virusshare.00073/Backdoor.Win32.Poison.ains-dd12a0279558e222b7a9983bbf3706718cfcf58c0cad45a78c5b5a0892ffd58f 2013-07-09 18:36:20 ....A 421013 Virusshare.00073/Backdoor.Win32.Poison.ajxv-fdee4ee1a39f2cdccba180429cead00d8f26ea1e50f9c0980124f68e3f8b0ff4 2013-07-09 13:59:16 ....A 86806 Virusshare.00073/Backdoor.Win32.Poison.akex-9321cd81a3236771d0e05d2159a1741dd0f620f0a5db8f9989b444bdf2774b99 2013-07-09 08:31:40 ....A 45949 Virusshare.00073/Backdoor.Win32.Poison.akzi-45e41fbfc879c7f677ccd74cb73882e98c366d4b26b9c7ff856f21919ca3112f 2013-07-10 17:45:14 ....A 45949 Virusshare.00073/Backdoor.Win32.Poison.akzi-65e5725d9350ba2882239065daef06228254903fbc2729df33275b71deaa429b 2013-07-08 22:56:36 ....A 24576 Virusshare.00073/Backdoor.Win32.Poison.aldo-1b112b5c671c77588a38f17b32e27efc967d84bdc2cac50f385a9e964e89de54 2013-07-09 21:31:38 ....A 102400 Virusshare.00073/Backdoor.Win32.Poison.alit-9a260abf9b356b39a0905b88749ba35c7633178f2b29992b4162e0c9a1ae37b0 2013-07-08 23:17:02 ....A 394186 Virusshare.00073/Backdoor.Win32.Poison.alus-17438473c00c45fddf6e084988aee8eb9b4d2349c663de049b7d2b73be4e9485 2013-07-10 01:42:44 ....A 3947816 Virusshare.00073/Backdoor.Win32.Poison.aoos-a73aabec53fc63d15d07d796c27122b3aebbedd7ec26e74a4ab2e4b618423042 2013-07-10 13:22:40 ....A 66048 Virusshare.00073/Backdoor.Win32.Poison.aoph-4692c1a20d6872c3707d4068d7f665c9cec3fb50d38e9cd2a4e91fc9a50c494e 2013-07-10 16:35:42 ....A 408211 Virusshare.00073/Backdoor.Win32.Poison.aoph-46af59773216f2f0ab543a0dbb737223aa7b3cb158c9bfb950382dcf712ab03c 2013-07-09 14:01:08 ....A 42746 Virusshare.00073/Backdoor.Win32.Poison.apdm-9ff4483c6f6f5ed2295c905209b03b5d804b70253c63749a1fb3eb3776767a3e 2013-07-09 01:36:14 ....A 9216 Virusshare.00073/Backdoor.Win32.Poison.apei-1b66cae785c73e3446d75f249b87d423faca039c5e5c7862ee4a174f8cce1be8 2013-07-09 17:33:58 ....A 7680 Virusshare.00073/Backdoor.Win32.Poison.apep-bd39165b43b012d60d4ea26d34e3fb62b917c1fec9e4abfef610bd2eb3ff5285 2013-07-09 12:24:20 ....A 76088 Virusshare.00073/Backdoor.Win32.Poison.apfc-195bdb4efc6afe1d20844fbf1d7db5683c10e8106de12d4237f6465f75ea8102 2013-07-09 10:12:38 ....A 76284 Virusshare.00073/Backdoor.Win32.Poison.apfc-334d5a09394fb2b29d5aeb93cd1e4b71bc0e0615390046614ee4aa9bfeba341b 2013-07-09 08:47:02 ....A 877 Virusshare.00073/Backdoor.Win32.Poison.apfy-0cea10db8a833ad5b42022d4a5ac12af433b21306502bd8a237cce4c7225fe5e 2013-07-10 08:50:10 ....A 14667 Virusshare.00073/Backdoor.Win32.Poison.apfy-326a8df585a87388fc1640a0e5ca92474b1b9ce040c72094280e5147f577647c 2013-07-09 11:47:40 ....A 115439 Virusshare.00073/Backdoor.Win32.Poison.apke-35d6495c02d4a9f8ec5001d60b4c1f226ff9698f8d9edaf0026fcf90da35146c 2013-07-08 23:51:00 ....A 817274 Virusshare.00073/Backdoor.Win32.Poison.apyw-1b3b6e4ed613165210aa5b9b31fd59859a61d9f542fd9e198b638c415a568595 2013-07-10 06:55:22 ....A 387619 Virusshare.00073/Backdoor.Win32.Poison.aqbw-458675541598c8327716585b1a4fdaf8a55f3c38e878f22f7f8a3573fc2d0f56 2013-07-10 10:50:50 ....A 24576 Virusshare.00073/Backdoor.Win32.Poison.asdz-e15a4b58fad36490bbf64e6728fe6b6bf4a22017162a0f2cd4f9cd9d60393632 2013-07-10 11:27:44 ....A 127256 Virusshare.00073/Backdoor.Win32.Poison.auko-f37ae3857da2e84af433e95be273420c781e74b1a8ee741106e75db6493b87df 2013-07-10 14:24:08 ....A 74215 Virusshare.00073/Backdoor.Win32.Poison.badx-7494e1759afb7b2adabeaf0b34c61fffa5b1220711f842605689d3c3407d137a 2013-07-08 23:48:24 ....A 41010 Virusshare.00073/Backdoor.Win32.Poison.balf-1b459c3629b55aff4774a9fc83f35372b76db0cbc2ee7d6714d5ecbca2367d56 2013-07-09 07:46:54 ....A 20480 Virusshare.00073/Backdoor.Win32.Poison.baoi-a4ecd6f05611b45dd57f8f8559b3850a302d12b87ae57ddce905b108ac559622 2013-07-10 05:17:48 ....A 245558 Virusshare.00073/Backdoor.Win32.Poison.bauo-0e8386109c4d69ea7d5e6a1736ce4a03e6207a431378396e4494ed4906f24937 2013-07-10 08:00:24 ....A 47818 Virusshare.00073/Backdoor.Win32.Poison.bawb-e91bc9fae8058c8618e3bf74ef11b051f5d90665cd784c76f2a10641056ebfa7 2013-07-10 00:34:26 ....A 107008 Virusshare.00073/Backdoor.Win32.Poison.bbjb-9bfd6c7d5ab708380a342b7b65bbf31f8832e2f7fdcf45c756419465eafaed79 2013-07-09 09:09:22 ....A 21504 Virusshare.00073/Backdoor.Win32.Poison.bcxg-f763ffb197925cc622776d03dbc992b71554e5dcba325f07f2a1632922b10cd6 2013-07-08 13:01:20 ....A 51786 Virusshare.00073/Backdoor.Win32.Poison.bdmu-1ac24e28d06631a6270625a02d52eb338acb4dbe7e1c5665ca96c26a089edfe7 2013-07-08 18:18:44 ....A 51786 Virusshare.00073/Backdoor.Win32.Poison.bdmu-5f368a0fbc4a488195888f4eb1413f4208b6230c6881c71d60e77cfaa8e34ac6 2013-07-09 09:08:28 ....A 51786 Virusshare.00073/Backdoor.Win32.Poison.bdmu-c595bd49e5f5100aa90b5dcacea82e49fc7d2f3ca81407fcf4edf629496ae982 2013-07-10 03:41:36 ....A 8168 Virusshare.00073/Backdoor.Win32.Poison.bdxc-ef241f983d8a4d0302a784945fc951fe7219a7d557bc9152d39491d0e5d34bde 2013-07-10 07:42:18 ....A 61440 Virusshare.00073/Backdoor.Win32.Poison.bell-b008574317f679ad0dca34c5c0ccc634cc97c708308344cb34ca2bc004f224f7 2013-07-09 17:00:42 ....A 24576 Virusshare.00073/Backdoor.Win32.Poison.bell-fb6d641c904ce91d1af1c7702c14237d74cba0bf19b17f6557e1e7331ace5e9a 2013-07-08 16:43:16 ....A 119818 Virusshare.00073/Backdoor.Win32.Poison.bgtj-172eea7c450190a7300dff4893cb8307489bf516a44b12f8341e68363cc31122 2013-07-09 21:18:20 ....A 59121 Virusshare.00073/Backdoor.Win32.Poison.bhfm-425d06ffc98226a091ce78dfab0f5eeae16524ca05decc8682190c8bb06ad41a 2013-07-10 10:53:50 ....A 3053568 Virusshare.00073/Backdoor.Win32.Poison.bkrd-903611b02eb279491fd9d1f0998fc1cdd821538a5353b885d1b8e307a85c6cd3 2013-07-09 17:13:48 ....A 1564891 Virusshare.00073/Backdoor.Win32.Poison.blez-4253a17df3e06204032169083555902821e3dfe09e9d53fc5f9ef77416592bf7 2013-07-08 14:52:08 ....A 20490 Virusshare.00073/Backdoor.Win32.Poison.blzo-1ad21eabc881509a55a9acc6c18cd5852956870e5a6271b9bf8072d80bf7ec91 2013-07-10 12:17:36 ....A 200704 Virusshare.00073/Backdoor.Win32.Poison.bobn-4823fead3c53c54a7b6bfbc100decf27071e5c08e6b30cb8765d2f058fe69a6f 2013-07-08 14:47:12 ....A 108576 Virusshare.00073/Backdoor.Win32.Poison.bpy-1ad4ad3bfa8b3c58473faf738d93959c92a656329fa558f3bae17579d3c6002c 2013-07-10 11:57:44 ....A 154624 Virusshare.00073/Backdoor.Win32.Poison.buum-f95931a121b5a5a4e344d7c476cd6531372cdbe054f9ce006edd29a64afe3a33 2013-07-09 22:58:58 ....A 57344 Virusshare.00073/Backdoor.Win32.Poison.bxev-1ae749fa290988fa47be6e80ac70e851bddb467b0a774c67b99d9b695670a464 2013-07-10 07:03:14 ....A 14860 Virusshare.00073/Backdoor.Win32.Poison.bzjz-446c4c28f615eadf25fe091fe5d88a564b9981dae3f6e1eba55ceb2a306c964f 2013-07-10 18:02:04 ....A 16384 Virusshare.00073/Backdoor.Win32.Poison.bzlg-26ed83b75d581f448dc75dbf0ca159ee63a4a7ecc2d8281757ac833eb56de765 2013-07-09 18:40:04 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.bznz-93a4305e1eb602e80134d68b53afb446d2eec7767c55022f10d99d9e2d6d0ad4 2013-07-09 19:15:18 ....A 20992 Virusshare.00073/Backdoor.Win32.Poison.bzyo-503f5e764cffc272f675f7c1376ff7d845b8a0339a8d33d84108294ac3a6e4b9 2013-07-10 06:42:24 ....A 1101312 Virusshare.00073/Backdoor.Win32.Poison.caew-1bb53f5e20ed74d2452cdd9dea18611cb84db7ca02fb8b0ebd11db47ed0bbfb3 2013-07-10 13:41:48 ....A 209409 Virusshare.00073/Backdoor.Win32.Poison.cdha-468550e6ad49ea2773209bd198d2c514185a7a321447703c451a3763ca38213c 2013-07-09 11:06:34 ....A 1823737 Virusshare.00073/Backdoor.Win32.Poison.cehy-932e9aabe80b592cf95e872b81da857019556e0aafe68b9283d78c0939a1659c 2013-07-10 11:57:12 ....A 1093632 Virusshare.00073/Backdoor.Win32.Poison.cehz-0f6726e0e9015e0e1710f0de571c7c0ad4cd2c0b49f53108958210d6bbdfe8ab 2013-07-08 21:26:18 ....A 1086976 Virusshare.00073/Backdoor.Win32.Poison.cfjr-1734faa3780a35c66da99893dc55938f7e2444c4a5306829b5e5417050d428d1 2013-07-10 16:33:52 ....A 122580 Virusshare.00073/Backdoor.Win32.Poison.cgfo-28c45c054845fc7584b2f269e8a9fb201c427ca2670ac548b5a5030e87362856 2013-07-10 18:09:06 ....A 353716 Virusshare.00073/Backdoor.Win32.Poison.cgfo-467bc0fc3e4795471e47c369a6969a50bc45a9d8581d1af0571ec977352f80e7 2013-07-09 10:38:14 ....A 549836 Virusshare.00073/Backdoor.Win32.Poison.cghk-5616b7d462d18e2dfaed9c169ff1110cf0bb3604bc433eb69d1398155722d187 2013-07-09 17:25:42 ....A 1792512 Virusshare.00073/Backdoor.Win32.Poison.ched-d378b8fef5933555ae74683cf0ea88b604c7b4f4ef5d18756eb91dbe900e2610 2013-07-09 06:27:48 ....A 738485 Virusshare.00073/Backdoor.Win32.Poison.chip-25426c00aaad7b52f135c790d051ae83e00b2a8bf50074afe643f59e67c1b834 2013-07-10 03:41:34 ....A 813181 Virusshare.00073/Backdoor.Win32.Poison.chip-561c2e492c4f80dfdffd33872641be4bca60f4ae098918a19bd0da527228535b 2013-07-09 08:37:14 ....A 906890 Virusshare.00073/Backdoor.Win32.Poison.chip-eafd6f162b2618a3a29b5220a07831b4dccab4a36aae9762dc7fbfdad76369f2 2013-07-10 16:37:56 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-0dfe97e07f77c818c216f5815e943fb306d3d6e6507e2a50d5c7fcd42e104987 2013-07-09 10:31:32 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-0eca2903e44f79a0e9ee98e5eaf1190fd145ba8f817e5446fdab017583973997 2013-07-09 09:30:38 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-0f38a23b33ff6e2dbc0c3ae23777db369e768f562053b2e6d3d8ef1b53b34242 2013-07-10 11:07:30 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-0f485445eb3a9b0f59509f5d349cb705ad59af77f84700f1b87c808b7f318fe8 2013-07-08 21:25:58 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-173d755918a2c0bb9dad447cf7318863488ef51ccc975ca639fbc2d03c076a63 2013-07-08 21:02:04 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-173d77bac119f7e81aa572365cde9698b750ffe942bb425987dd9c6b5faf540c 2013-07-08 23:10:28 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1742125c98271b173db46f90523d8e9e39955769ac1ead07d285cbac6ba1950d 2013-07-09 02:05:08 ....A 19428 Virusshare.00073/Backdoor.Win32.Poison.cjbb-176542656bcc22a6d01a9ae729ac62598c7d639252e27299cbca7b6dd4eb060e 2013-07-08 13:46:24 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1accb1d1e4ea27f0cf1f17a6f0641235ec2e8ec0bce97057252832ed2cb8533b 2013-07-08 23:59:10 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1b3c34bf1cd0d7556b12de01c02f585c38277b4af3968346613df1d6969d31f0 2013-07-09 01:04:02 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1b51756b9290495e1d5cfa3b3e07843fe0c149c0d128fd49e9335fa473b3787c 2013-07-09 01:45:08 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1b62a302ca65897840c4c8ee9eada013df7b1fedfba11e2ee587851955d63fe6 2013-07-09 09:04:28 ....A 8701 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1c601fe3709828160dc08224e394544e6202bce760466cad8d75127e165da62b 2013-07-10 14:29:24 ....A 6656 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1e0da2ef35200f3b86d5edbc260d43386cee3f18b9c8fed5f636fa804ee95e29 2013-07-08 14:23:58 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1f1ad7d7e843bb178a03e3cfb9a2ad90878c3ed668facaa3ff94342ccc46874d 2013-07-08 17:25:38 ....A 7368 Virusshare.00073/Backdoor.Win32.Poison.cjbb-1f4082611a39f573ae423c2ad9e96055bb56e563106fb35202a64f8682ca3f7d 2013-07-10 12:36:44 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-287b8f2920cd3f490c72414cf7b4b1fe781cb239e5e80a58b621fc82345fa006 2013-07-10 14:29:20 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-28f58e69afc3571e46d7c109cd3b1fa90136771dacb7dcce1de11cffe54d2115 2013-07-10 08:22:58 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-33f0f054d21da23307fb499a4661df8a701f0845607ae32e037f14aa92752077 2013-07-09 19:32:56 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-34a442c355e865db33170cf020d36b2af9ad66b1593cca599a719ab666f60321 2013-07-09 05:32:06 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-364755a96f6e19a781a58a6b49476a6c92b11133fd7f148d963d9cca2ea42962 2013-07-08 17:50:26 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-3d5c0a53c1ba96d1a6eeb436ca8ee8781856349a1f8354a57219f0231a364566 2013-07-10 12:45:00 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-473d2d045475b74c11fb83b2d31fe1754f46d3f20536a7f33fc1157a97e64b00 2013-07-08 11:33:00 ....A 9216 Virusshare.00073/Backdoor.Win32.Poison.cjbb-4e1f83f73d9f44cc2130b1ffd59a3bc6059e9ab5438eda3d6bb824fd0ccf4046 2013-07-09 00:08:04 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-5084fc577fa7d206e444db9f0937947c2971b7da5f2d6dcd0f3b57a0e247bd4f 2013-07-10 08:12:46 ....A 6656 Virusshare.00073/Backdoor.Win32.Poison.cjbb-515b23931a5cee280f7250b234a72a23be7df2a0fb6db062776675dae466c5ad 2013-07-09 06:04:36 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-55b72039a1ea7a3cdab0b4de1a18a58e9207325c8cafda812eb95711fa0c52cb 2013-07-10 12:47:54 ....A 6656 Virusshare.00073/Backdoor.Win32.Poison.cjbb-573717c02db7575b6775a2ca58f5d4e5e63e48b619f77e8af18003071749583f 2013-07-08 16:05:24 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-5f28163797d002a5155de5658458f0554c1ff84f781d4ed1cd07aa1a430bbabe 2013-07-08 10:55:26 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-7e844bcfcc07305c8dd7d9418eeb5e198e49b1c798610b65ab18432f12371c94 2013-07-08 15:47:46 ....A 9980 Virusshare.00073/Backdoor.Win32.Poison.cjbb-7eafcad6fd81b0bbaec3cfb9aebe849829e1210f3ae3c16c51087953c9e75a47 2013-07-08 17:21:52 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-7ebc9f7ec187105490cffdd1b6ddebacdb05943337ac0403539a62fadcef6b7a 2013-07-10 17:04:42 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-81b888273a806c05a1181f9c207e8b1e6ead8e83246ee8a335898b80b88fadae 2013-07-08 20:40:22 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.cjbb-8fee5a81c0da8ef5df6cbfff70670310a4957697a48b61a02016d62de5ae49a7 2013-07-10 06:29:44 ....A 9932 Virusshare.00073/Backdoor.Win32.Poison.cjbb-94262a4de3b6db1dedf9a540023d44f25004e33c62162dbcae4737186abd5b7a 2013-07-10 06:27:14 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-98bb5585f3e6ad941758fdc18ca0804894e843a4315913ea1b1e3541339d9bc9 2013-07-09 23:37:04 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-9c744c468607fddc70cd1e39f70652334a2d8e96974e1b7e15f738e482235645 2013-07-10 01:59:12 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-9d0335f02eff43487868e4016727e8989282bfb73a3a20172faf4395ea8c0634 2013-07-10 07:26:06 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-9d39e30e7c57b2cd36f8444dd94da4029384643e0d5996989ca607b6e66bf966 2013-07-10 05:15:10 ....A 7144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-a491b845c9681183ccfe724d2c42ef29abe4bc3ab67ab72676822fd1fa85e513 2013-07-10 17:51:20 ....A 9932 Virusshare.00073/Backdoor.Win32.Poison.cjbb-aa83ae282b991bab9f07d9e841dde8f4e82675666c014c75b38f0f60234d0898 2013-07-09 07:53:08 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-ad889a268ea79e82c415eea110b301d3f6c1daaf200ea892fee7de61ba3b37fb 2013-07-10 11:50:22 ....A 10240 Virusshare.00073/Backdoor.Win32.Poison.cjbb-ae13a7fcf41d2e28b4a3707f357d44158a4c76cbdbdbb117fd9f160e07c815dc 2013-07-09 23:05:02 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-b15fb4f99a9e4bef2b1f0d47ceadb11cd5f19797560b3d8b81d35233d4fc551a 2013-07-09 19:20:42 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-b23649c4513955895c6bf573429a05a24ffef9e056579a04f8f10e67b924cb95 2013-07-10 00:21:54 ....A 9728 Virusshare.00073/Backdoor.Win32.Poison.cjbb-ba6cc9c665c66be432b6c9031a80ac8dc6844e0076d2d85400afb092f0790f86 2013-07-09 13:52:30 ....A 6144 Virusshare.00073/Backdoor.Win32.Poison.cjbb-c14989ca9898128536ae73c0651558e4fdaa957237e709f8ec5549a720267fa9 2013-07-09 19:48:16 ....A 107168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-c20d5d0135751cd9fd8b6de3678d855b289f85fab1dd8838b0436e8ff46ad473 2013-07-10 01:48:04 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-c73f3d582f697f0d82cb91fd87b2d96b0a302cd9a163a052ac9fd8694e1d1849 2013-07-10 02:34:56 ....A 46080 Virusshare.00073/Backdoor.Win32.Poison.cjbb-c9ee962a08b062c322122ae6d1dcaea314f5426e117317633ea9eeac0456bff3 2013-07-09 10:47:24 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-cb580a11fac15ec50bbfd7b65b9fa9d3cfa36af39a7f89332fe90b619154097c 2013-07-09 10:42:38 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-d39617a17ebb67f20c4dc22e3718057d67ea2827ea2211d5f84f7b904c63d741 2013-07-09 18:59:06 ....A 352256 Virusshare.00073/Backdoor.Win32.Poison.cjbb-d6624f3a3e3e0f1641a0f97d27e3f7718c040f60ed1374052dd947b098185af9 2013-07-10 03:10:36 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.cjbb-d8619c0c9927127c30945fa23776e96e0c43228c9772cdb681c0a9bdd180db91 2013-07-09 13:56:52 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-dc39fba77ab7a31cfe6cf9b57a22e9eac4c36b23e717fb2c31e4b231b492767b 2013-07-10 03:44:12 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-e04838ae3357d9964cbb73639d93db10a63ca9a625fe8f7b017f983606c79df6 2013-07-09 23:28:08 ....A 11856 Virusshare.00073/Backdoor.Win32.Poison.cjbb-e51d1d2fcd38518526186db4a7ddc29c8ee96789227fd16b8918ad351de9d640 2013-07-10 14:18:54 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cjbb-eb68a2a419dc8bd59431a2242a1441642b055d117e37cf11ab1f57c9a8f2d186 2013-07-09 10:31:14 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-f35e6a5839ff10d08837c8a6cee82be29b8f32c256802d1c8ffa9db7a425580b 2013-07-10 08:38:58 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.cjbb-fba44622c1dce68673cd4b1b49df6a80aad673499b611360b3eb697d86e6edce 2013-07-10 11:37:50 ....A 81420 Virusshare.00073/Backdoor.Win32.Poison.cjbv-1e49fcb204e8631cdcd4d8ee221f5caa76ac6eccb95355ccbb79fc068ea49b1e 2013-07-09 22:06:46 ....A 106496 Virusshare.00073/Backdoor.Win32.Poison.cjbv-326fc66ef051c11238ce2915c25036414eff11a5ae332f05182009428fee76b3 2013-07-10 12:25:30 ....A 73728 Virusshare.00073/Backdoor.Win32.Poison.cjbv-388023d39e1129530364a5e48b5719a66b849c298d3cec15caea5f920dda7397 2013-07-10 15:26:38 ....A 83980 Virusshare.00073/Backdoor.Win32.Poison.cjbv-65b960c66116da170fa6698dc6de91ef581e2282c4e4599ef2d887d0356d6eae 2013-07-10 16:30:44 ....A 73736 Virusshare.00073/Backdoor.Win32.Poison.cjbv-81bbaae37ef1218aa4fbd4462c18f61bd79a1e0ac0727a26b207f788d6a4f080 2013-07-08 16:16:24 ....A 159744 Virusshare.00073/Backdoor.Win32.Poison.cjnz-2cf890ce7dbe821441aa417545f6822f6da48365e813431f30a11f331b629bf9 2013-07-10 18:05:02 ....A 126976 Virusshare.00073/Backdoor.Win32.Poison.cjod-1d7d249121757575c5880635ea7e257208480ece9e6ed06c903a298801f2db71 2013-07-09 10:29:58 ....A 122888 Virusshare.00073/Backdoor.Win32.Poison.cjod-33b63726f268e9e24dce90083014d7ada60e3966104804423be5acbaa500c5f5 2013-07-10 18:05:22 ....A 167936 Virusshare.00073/Backdoor.Win32.Poison.cjod-74a7005717c309bb38bc6837fb5d3e5bda80ad5ae4083f6a37507f7debf5812b 2013-07-10 09:13:38 ....A 421896 Virusshare.00073/Backdoor.Win32.Poison.cjod-9493e517a1f558d4c62ded2e6c6993d038e428a38fbe03a5ec773ed9e1af324a 2013-07-09 07:06:58 ....A 73736 Virusshare.00073/Backdoor.Win32.Poison.cjvl-35c6d14e9a8991704f5f4b9001505c1b5bac0a40e175aae197005b7a38e0017f 2013-07-09 15:38:34 ....A 73736 Virusshare.00073/Backdoor.Win32.Poison.cjvl-424f4b8e7b8be02dc11b5ab6890e308c3ad9da7237d7d526dd87b7289dee7ab1 2013-07-10 09:13:24 ....A 73736 Virusshare.00073/Backdoor.Win32.Poison.cjvl-432001b5147538dbfe0cbea6519f4fbc78b4521e70baf00bd10a795bcc5c0b2a 2013-07-09 07:37:04 ....A 30912 Virusshare.00073/Backdoor.Win32.Poison.ckqm-36460886b0e965ca9f3800bf00296ee768ff7eb9f0febf96cd12d85558515d7e 2013-07-09 16:34:36 ....A 135168 Virusshare.00073/Backdoor.Win32.Poison.ckqm-939dcf0c509c446a6038a4ac836bd3ead6e98475bcebe8a6e9035410d1931690 2013-07-09 06:12:48 ....A 177090 Virusshare.00073/Backdoor.Win32.Poison.ckym-1c42cd8944db0c1e11dc22c5aa506f199b872a382f8de2f454643cb506e426e8 2013-07-09 20:52:58 ....A 12252 Virusshare.00073/Backdoor.Win32.Poison.ckym-9ce177dbe063c1ff43c756fb4bec2d18e3a59361f0eb2735e72639829408f253 2013-07-10 01:54:58 ....A 11776 Virusshare.00073/Backdoor.Win32.Poison.ckym-bce65d875983219d78fb4572d55d5e118d9ebab89ba224dfd4e545330459cc0c 2013-07-09 19:28:08 ....A 154624 Virusshare.00073/Backdoor.Win32.Poison.cmjp-35af35584bfa6035c0c5784a5520dee5d93bb4fdb4df6f770d45b773d8ac982f 2013-07-10 04:39:38 ....A 45056 Virusshare.00073/Backdoor.Win32.Poison.cmjp-4192eb3ec2cfb3914ec36ab0f3c89a1bda60435b8cc39a92286bdce1cb40f2ba 2013-07-10 07:34:50 ....A 87040 Virusshare.00073/Backdoor.Win32.Poison.cmjp-451e3891367354fcd66ece3021ea63ec910a5c8bed3744575b2e1250346a0f06 2013-07-10 11:07:56 ....A 55296 Virusshare.00073/Backdoor.Win32.Poison.cmon-46dd155189637ada168d2744880710baac9fb6b7a2fda1aa5deca742351d5f38 2013-07-10 08:57:52 ....A 360472 Virusshare.00073/Backdoor.Win32.Poison.cmon-9ab52037d5cade699a92f4ea964fb56b33ade685beba15ee6b5a13706b5acd81 2013-07-10 06:29:02 ....A 307200 Virusshare.00073/Backdoor.Win32.Poison.cnhh-21335bf1cdbf4f25ab2195f4047d0c61b613c8de834896e6f1c83e20fb003038 2013-07-09 12:43:32 ....A 12288 Virusshare.00073/Backdoor.Win32.Poison.cpb-62ef121e6c2fa3ba5eb0de54ab5e33beedf364b1989a097d2ff901ecc69eeeb3 2013-07-09 10:40:40 ....A 8192 Virusshare.00073/Backdoor.Win32.Poison.cpc-9260e1d4554d69609b00633dc5377177da585e4a3d47bec6dcb07e3694757013 2013-07-09 14:59:42 ....A 311352 Virusshare.00073/Backdoor.Win32.Poison.cpli-93ea1a6eb46c57c8e53f65627d9d508633f56a17e40ddce97c175792d0931f70 2013-07-10 02:26:26 ....A 166400 Virusshare.00073/Backdoor.Win32.Poison.cpuw-957b00b1f88f1ddc28a341b0dada79b5754f666d860bdde13796020f3e5f42c7 2013-07-10 18:09:58 ....A 233885 Virusshare.00073/Backdoor.Win32.Poison.cqhj-74a24ebadb825be29f36784ce693edbb2a514661f42216abc6515bb364fe43a2 2013-07-10 18:01:26 ....A 110080 Virusshare.00073/Backdoor.Win32.Poison.cqhj-807ec5d1b1b74ee448d87996fd18b5801c446a3881dcaa4d8669067fe9ff7e18 2013-07-08 15:25:14 ....A 473088 Virusshare.00073/Backdoor.Win32.Poison.cqhj-8fb6577fc9a77446206b0315da23d58f17e3bd7efdf8243fe378de70e8fd8990 2013-07-08 19:57:42 ....A 152064 Virusshare.00073/Backdoor.Win32.Poison.crba-5f52a5afb869c4334c5604fca18eefc627d6f7fcb7af9cad0e13be90476ba6d3 2013-07-09 13:48:56 ....A 20480 Virusshare.00073/Backdoor.Win32.Poison.crba-d2aaafd866d46fccb641c21b1128b255383010c9ff668b71dae75448e51e92e9 2013-07-09 00:57:14 ....A 28672 Virusshare.00073/Backdoor.Win32.Poison.crch-6334fe3177496ce6555ed647a586f20406b0a5c57f78be949bf9fcd3e308b098 2013-07-09 15:34:50 ....A 83456 Virusshare.00073/Backdoor.Win32.Poison.cwfu-ecb0e0bb6835352e52d325d3cdb4b243d182676b13bf1c28f9b8a1619eb98ba6 2013-07-09 05:50:14 ....A 16896 Virusshare.00073/Backdoor.Win32.Poison.cwzn-2558605e892a57c4e4154a8f99de7f58187c4388f916419a484099ebd99df690 2013-07-08 19:59:10 ....A 253952 Virusshare.00073/Backdoor.Win32.Poison.cyyt-813e867d941d708453ba11d0291b1e8b751a058e522b0fb3e48416d193221e96 2013-07-08 11:21:14 ....A 46592 Virusshare.00073/Backdoor.Win32.Poison.dcqn-07d4de8e417f62869aa2e26e1e81f3d7cc1bdc4723d803152f4948bf074b7c9c 2013-07-09 01:52:42 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.depc-4109f0472ca1aa0ccd5fedd30f189a2eee4ada837c2eae8c084ac35ecead58f4 2013-07-10 01:25:14 ....A 34757 Virusshare.00073/Backdoor.Win32.Poison.dtvl-c1bae05dd787e5c2a01209a8f4c10231ed8f91ae4465d33e54795b1f7acd18d6 2013-07-08 12:02:22 ....A 687104 Virusshare.00073/Backdoor.Win32.Poison.esje-1f0aac8713a4af6b7ac339d08cf025f16f1ef228d4c3e8bc48da6099997cb38d 2013-07-10 09:06:14 ....A 88760 Virusshare.00073/Backdoor.Win32.Poison.esje-222593e7858275b44b382066183a3aa89c0dd4e299b3348ca82187d98b636d98 2013-07-09 08:47:26 ....A 62976 Virusshare.00073/Backdoor.Win32.Poison.esje-254157dd8f6d48a1e51aad19e73484ebd1f31b26c71d2e156b6d7174270c2df0 2013-07-08 10:57:02 ....A 107729 Virusshare.00073/Backdoor.Win32.Poison.esje-2fbea9f3f6c8c2d6f17131e32e9bf207ea7dba7a657e8f80dfafe66f1af8e70f 2013-07-10 00:13:32 ....A 63488 Virusshare.00073/Backdoor.Win32.Poison.esje-31b72126ca6f06c06172f228853c583d08d67458ff8a4284db639f1a08a972a4 2013-07-10 04:02:34 ....A 62976 Virusshare.00073/Backdoor.Win32.Poison.esje-44eda0f0301acfc326800e071708b2b128a9f680dff876cacdff2a51f1368542 2013-07-09 18:52:02 ....A 40448 Virusshare.00073/Backdoor.Win32.Poison.esje-988472230acf24654adc51671fea9db1c10f0c52b32fe3ab1e1cfb91376894c2 2013-07-09 15:56:48 ....A 88811 Virusshare.00073/Backdoor.Win32.Poison.esje-9a2f51d13a6384bd795c44e3ba4520db69545a385d22cbdf3371075a47688bbe 2013-07-09 22:47:32 ....A 98304 Virusshare.00073/Backdoor.Win32.Poison.esje-9fb4f3849d1bc41ed6942ca6eb1f9c3fb8824896fece45a6031e25a0259cde20 2013-07-10 05:47:46 ....A 58749 Virusshare.00073/Backdoor.Win32.Poison.esje-a671838448b958e2a378713deb8e4ba10428b9f4d0ddc059bf256d3afc3ac304 2013-07-09 06:58:08 ....A 63488 Virusshare.00073/Backdoor.Win32.Poison.esje-c04ab8f3f1d9b43c3368ecb8e29b21d10ec7be558c16d9cde167714ed8342132 2013-07-09 22:23:58 ....A 95452 Virusshare.00073/Backdoor.Win32.Poison.esje-c059ffd54fc1a152ffd68d0636e36f641a861aabf4883c56ebb65004a9795204 2013-07-09 06:26:06 ....A 87342 Virusshare.00073/Backdoor.Win32.Poison.esje-f1a92b1e0d8741918a46138c312c482e26c8265d66e5f1fa8e20f687ce803201 2013-07-10 02:39:56 ....A 541194 Virusshare.00073/Backdoor.Win32.Poison.evsh-fda70609d7dd08e30b80c563cd7cd912f5500722fcc249d6f84dafdbb49e4e52 2013-07-08 22:52:20 ....A 1371648 Virusshare.00073/Backdoor.Win32.Poison.ewhk-1b1b55cdafcb6ea402bcad9b98616bb9c6756c5369af702703424181fa423739 2013-07-08 15:25:22 ....A 38400 Virusshare.00073/Backdoor.Win32.Poison.ewhk-4e38dd7307d33571f32560ee7824cd9fcd585ff32560df5c0123c0a8de88edd4 2013-07-09 22:26:14 ....A 27136 Virusshare.00073/Backdoor.Win32.Poison.ewhk-a396eb169223fabc36d84bdc27f2bd5df8a79eaf85073950ffc02168c7fc0cb4 2013-07-10 05:50:28 ....A 27648 Virusshare.00073/Backdoor.Win32.Poison.ewhk-a493700c7c4adcf3e4dd1fe6b084b24b0cc2c44cb3f5919ddfd044e146f38938 2013-07-09 10:05:04 ....A 255488 Virusshare.00073/Backdoor.Win32.Poison.ewhk-b29bb0d1c5940f16972c0938888d6dbf710c9ace548ae77e931bc419f18da7a6 2013-07-09 05:49:10 ....A 2334208 Virusshare.00073/Backdoor.Win32.Poison.ewhk-c99510bda2ca753dfa3d623c8abf483b963897f007f32d7d6cbfd6dd2b6d1c02 2013-07-10 05:36:08 ....A 96256 Virusshare.00073/Backdoor.Win32.Poison.ewhk-e09bf5f9a2bdde216af4d0923fa53da4a91ffaf7466a9e8d0413feca83bb90a6 2013-07-09 23:44:18 ....A 320512 Virusshare.00073/Backdoor.Win32.Poison.ewhk-e53b91a1670665fbb0e92f5a6f2563e0331e66302b3e86c477b5d593aa79a0e1 2013-07-10 15:07:12 ....A 109568 Virusshare.00073/Backdoor.Win32.Poison.ewhk-f655f76b1df1cb4b7c0d0a7a92014c74cda7706127d97efc34f418149b3fccf2 2013-07-09 14:59:14 ....A 29994 Virusshare.00073/Backdoor.Win32.Poison.ewhk-fb15bbcc8fc6eeb12f074d51c4c6cac54ad8dd774962c9e88f5bf9a9b2814c3d 2013-07-09 15:06:16 ....A 27336 Virusshare.00073/Backdoor.Win32.Poison.ewhk-ff3bb764e67afd1ed4526f7119d22513c88e7cb640fb809f0ff0b89a0174da2b 2013-07-08 15:59:14 ....A 237568 Virusshare.00073/Backdoor.Win32.Poison.ewmw-170029d47ef6a177b31a3c2630b383d75f22f05bea3a7128fea9af90d349fd02 2013-07-09 08:54:36 ....A 151752 Virusshare.00073/Backdoor.Win32.Poison.ewmw-2513a948e5a088023b22c799ced1b8a5487d6208d75bc33c9579b9ff0f8b9703 2013-07-10 16:41:26 ....A 71549 Virusshare.00073/Backdoor.Win32.Poison.ewmw-37771e326801efe581774b4ba36d52aa2bbd99ad2e970de9a6e4b725010bea8b 2013-07-10 13:33:54 ....A 97978 Virusshare.00073/Backdoor.Win32.Poison.ewmw-64c69e7ad50abd3ef1d8c2ff912da2997859bc1afe05248fa46d7cea07637037 2013-07-10 16:24:28 ....A 172613 Virusshare.00073/Backdoor.Win32.Poison.ewmw-8246875ee97af19463078922093cd31577aa3aaa9d4839e952aff9d2f0554be9 2013-07-10 09:52:42 ....A 96670 Virusshare.00073/Backdoor.Win32.Poison.ewmw-92b1e09e50938e5ad7cf30718110c30bb7654af9dcdd2d3ea8fcda4c4ec16736 2013-07-10 16:42:06 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.eyut-0f6169879548951f3d51e43f3d571fae7304d9868e06efbd182cc0722b008146 2013-07-08 21:35:28 ....A 13312 Virusshare.00073/Backdoor.Win32.Poison.eyut-3d7308435686b2c9aee897acc7de408bf4a8ba2e4b9e254313157c801a02d86c 2013-07-08 12:30:34 ....A 15360 Virusshare.00073/Backdoor.Win32.Poison.eyut-8f938d1fa0fb8a521961d60f433e091a212c7f53a0a33bf0dd34ed3a47234d7a 2013-07-10 14:31:28 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.eyut-be134445e21d7b5c9b59f551f864fc317ff4d8b81298790749978e3a59147b7f 2013-07-10 07:58:50 ....A 14848 Virusshare.00073/Backdoor.Win32.Poison.eyut-cad1833d01ce796ba96bb17a395aafcc0a624c17b6f32e5425944f8d36abb667 2013-07-09 23:59:40 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.eyut-da2248605129893c3e2b3f4f8e6a046d2af2b0236faa3d8cdcd9ce3b2865577c 2013-07-10 17:28:04 ....A 12288 Virusshare.00073/Backdoor.Win32.Poison.eyut-e066875745a0626042c44b923be47af6d16d67bcf7d5b38710f4fc78ceb6cfed 2013-07-09 10:40:42 ....A 13824 Virusshare.00073/Backdoor.Win32.Poison.eyut-e4c993473f4946f6da199bfe0d0cd25f0597f17f19ddcefd30bebdba11651e11 2013-07-09 15:13:00 ....A 86210 Virusshare.00073/Backdoor.Win32.Poison.ezet-18fe250e41afb8c165190c326cf2d35369ae23a6055f4d4ef8815adf555bef2b 2013-07-10 14:38:14 ....A 159938 Virusshare.00073/Backdoor.Win32.Poison.ezet-749c44fa40da35de081b8fbc00eda885c8bcae3d3ce17b0fe6840d4847103a19 2013-07-08 12:00:06 ....A 73728 Virusshare.00073/Backdoor.Win32.Poison.ezet-90538ed6127aa87ce80765726c4b1181698bff7a7fe20538fffdbae0eb4cad3b 2013-07-09 17:11:50 ....A 156354 Virusshare.00073/Backdoor.Win32.Poison.ezet-9a087470de9662bebe149bd9bfa2e5dfbaeaa5077593d70ee02f7703b165dcef 2013-07-09 05:45:22 ....A 431304 Virusshare.00073/Backdoor.Win32.Poison.ezet-b55073ff1e07ebe9d081a8a832f034027d974144e0e0ccf10628b514a2708303 2013-07-09 13:43:30 ....A 647168 Virusshare.00073/Backdoor.Win32.Poison.ezet-b69600dfc4dfeebd7bd6df65cafcd9542bef54a0ee897dbca31d0addb678ef35 2013-07-09 14:51:40 ....A 170496 Virusshare.00073/Backdoor.Win32.Poison.ezxu-6b05747e95001ba73c4133f99c4ce7d9c9f6547aaa46235dd6e7e550b10e056e 2013-07-10 12:37:52 ....A 48690 Virusshare.00073/Backdoor.Win32.Poison.fat-3780c6d5f904331cce02e8677f896c01ec6bdb88dbe8a176701b60a5b427e0ae 2013-07-08 14:45:18 ....A 119038 Virusshare.00073/Backdoor.Win32.Poison.fat-5f15c6bc326d9807bacc70bdb86dae2fa5ede4888c045da1599d2940bfeaf466 2013-07-09 21:34:12 ....A 106496 Virusshare.00073/Backdoor.Win32.Poison.fbub-940a5e6327373bfc24bd7e0d200354423c5670a0594d5ed85d698e889d3c9d68 2013-07-08 22:37:26 ....A 702464 Virusshare.00073/Backdoor.Win32.Poison.fqio-0a8a5c6e843a2134aa400a8922835b6f3c6cebbd3f0eb011591fe25eb83db74a 2013-07-09 22:06:58 ....A 45056 Virusshare.00073/Backdoor.Win32.Poison.fvfy-883dbe9824358f4e178aae7e9399e9215c326a8afbdb4515c860d51d28de41ca 2013-07-10 00:19:10 ....A 1125493 Virusshare.00073/Backdoor.Win32.Poison.fvgh-c7bd0db90f0a82a8a5e99a0974c8b99d35db3b529a780bf5a5eced8ddce64218 2013-07-10 04:51:02 ....A 46517 Virusshare.00073/Backdoor.Win32.Poison.fvgh-fefe450ff6b361e958382a8d17bdf95adcd7ee9fc2176691f0bea9ccfd184068 2013-07-10 07:21:22 ....A 307205 Virusshare.00073/Backdoor.Win32.Poison.fvki-2312c5dc70f8ed045b768a6bafe7341180dbd4252382969d878e0632126a8433 2013-07-09 18:23:54 ....A 56938 Virusshare.00073/Backdoor.Win32.Poison.fwcp-93ed4dfc869b2e2aa569582a8c4b7953f4a7afae19fac164a7f4ba3c93e4acbe 2013-07-09 17:47:26 ....A 185859 Virusshare.00073/Backdoor.Win32.Poison.fwgi-9a7cac44e12e3e94f7e995245432affc7a70da1fa3dc6260c4ed94a3de8a4298 2013-07-09 20:28:16 ....A 103939 Virusshare.00073/Backdoor.Win32.Poison.fwgi-e46a74aa88da53658b58159057ff01a790eaaf3089ab0d81a6d10bdfe2346993 2013-07-10 03:26:14 ....A 57386 Virusshare.00073/Backdoor.Win32.Poison.fxbr-2105dbb0e5106a4e9ed300cb3a80cb7b55c5e8b337cd06bb95104f42bf19dee3 2013-07-10 10:22:58 ....A 12800 Virusshare.00073/Backdoor.Win32.Poison.fxbr-28d6ecc94d0dd32f13693e15731c3089a1ce946558628059057eb726a77b5c60 2013-07-09 11:05:04 ....A 20480 Virusshare.00073/Backdoor.Win32.Poison.fxbr-31c9ea444275e376a5e32ddf5b8c09afd172af7e712b24d6343b58bef9a1f4ba 2013-07-08 17:03:44 ....A 15872 Virusshare.00073/Backdoor.Win32.Poison.fxse-301841b85ba03e3e345f42284c0e42b98f4f0df317e5b068eb460db83d7f44b5 2013-07-08 15:29:22 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.fzum-4e38cf2d98d99c03b7cc9c1fcf70910ff4c5dc437a020464cd1fd15a7b5e9dca 2013-07-08 19:28:54 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.fzum-7ec0696e5f1e69a6199bd7f2d25b78b807eee29a7481bed65250071645105280 2013-07-09 13:37:44 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.fzum-b359d01bce148943282d6fb00f6d6683531081d59992d81031fbbd256c627629 2013-07-10 07:23:52 ....A 36864 Virusshare.00073/Backdoor.Win32.Poison.fzum-ece40321332828b4fe187412465fded45e7a92778051e01e6194084bc5942c74 2013-07-10 09:03:42 ....A 387612 Virusshare.00073/Backdoor.Win32.Poison.gaox-cf6442613a416f3ebac2825a71a3fcb0c8ad34e44cdffdbcb4a6ce7fbe624c13 2013-07-10 08:22:10 ....A 14696 Virusshare.00073/Backdoor.Win32.Poison.gbic-95fb13065f9d092b5c75b888a796ad1c50636bbe9bc57ab680206f38068ca460 2013-07-09 09:13:50 ....A 61460 Virusshare.00073/Backdoor.Win32.Poison.gcvj-362f95b176a3437d30ad3ff4396fc6c62efd863c401a4646ad96d03c45c307bf 2013-07-10 06:26:12 ....A 917504 Virusshare.00073/Backdoor.Win32.Poison.gcwk-62871d946b176b7e6a62983fd8810eaf9491df21e7fb7fdbb794bf027fd7801e 2013-07-08 22:26:50 ....A 720945 Virusshare.00073/Backdoor.Win32.Poison.gdgf-2e2a0810e239cb8f0558b9429f10245501a84af95fb9310ae80049fb3e484341 2013-07-09 13:47:24 ....A 20480 Virusshare.00073/Backdoor.Win32.Poison.gdrs-b670d0bcedf6b5e2ce045d1585141bff7cc5e7c5998ba997eda326e40a40e4c3 2013-07-09 15:57:44 ....A 28672 Virusshare.00073/Backdoor.Win32.Poison.gebp-a67f38dfd31ba35694c9e9a081912390e35902da17d45713c8ce53879770c0b1 2013-07-10 00:08:04 ....A 10986 Virusshare.00073/Backdoor.Win32.Poison.gebv-a70de8b43821c4b0629e098695ac367b1edb1513801fa219e632c2956275a2fa 2013-07-09 09:37:30 ....A 139264 Virusshare.00073/Backdoor.Win32.Poison.gesw-fabc785ed4fd6a085537835ca88c20623f99a8ed213c819f702cef5c8438fc55 2013-07-10 07:01:40 ....A 8704 Virusshare.00073/Backdoor.Win32.Poison.gevw-9685de9f50b79d8ed1b83c0eab8b4d9f68b051be89309c41b1ed90d673daddc2 2013-07-09 14:56:16 ....A 340817 Virusshare.00073/Backdoor.Win32.Poison.gexx-6062431d0000ee3b7fc5bb469360bf1a37856249bdbd536c184065fadeea4d7a 2013-07-10 07:10:38 ....A 82604 Virusshare.00073/Backdoor.Win32.Poison.gfgd-1cdd5b2693a4f54e1c7133f857b09eb1a7ee837266130df7964c0cd93a19e196 2013-07-09 19:57:20 ....A 162236 Virusshare.00073/Backdoor.Win32.Poison.gfgd-231850b7d57f6b27034589db13663862f7dac4a6b44c9990cd5fabadf512f993 2013-07-09 14:46:48 ....A 487216 Virusshare.00073/Backdoor.Win32.Poison.gfgd-5516168f741fa350a032b950617914f6590a5b7e9360c1f5923fa23bd50cf1c3 2013-07-10 02:30:40 ....A 53548 Virusshare.00073/Backdoor.Win32.Poison.gfgd-7247ea05ec3145763c053139b4b2668657ddff490d01ee08465ad33b60d2fa15 2013-07-09 19:41:22 ....A 1884864 Virusshare.00073/Backdoor.Win32.Poison.gidj-97d6f346f650d2332d0f8c19fd04efe5f96d19103cb441a88a762bd00cec20b6 2013-07-09 21:48:44 ....A 1186576 Virusshare.00073/Backdoor.Win32.Poison.gidj-c229062004ca522e2a8707eecf1d84957cbd23a7d97d6f8f642840049075ae61 2013-07-10 00:05:36 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-0c88522dc50930662efa30519b2da2ec4055c9e867ded1c901ebfddfec0cdb75 2013-07-09 23:11:20 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-1bed5826584f20d11fb1432e3e5c3dad9c87dfe3088f58b0893d915c33339e33 2013-07-10 08:12:00 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-1d506787ba07ef344f6bbcdb7af01422079bcf2dc9de9b05ad13c7989814b8e3 2013-07-10 13:41:10 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-1fb0cc7264f95110089e996e31ca3ec4458c67ad298ec958053a5db72fb075c4 2013-07-10 13:37:44 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-2776116f2207325e53bc4cf6872e9b75caade01615c48f9653bfcdc88fe5a782 2013-07-08 18:31:52 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-40962ef6d6f92f4e1cd407dc88695d329b0da5e354215a4c2e4f236096044d57 2013-07-08 23:41:32 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-429b023c5d51c7d9ecd319f3d90867261d578c85300f1382da904337ccd773c4 2013-07-08 23:45:44 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-5041719e3252aea153a5b20f5aada1b908ee3d20aeaa50a24fbae070173f4af9 2013-07-09 01:07:10 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-532ac4f5b4a11caca94ee90be707770524fd4f154b3b187df2a465ab60877ff7 2013-07-08 18:59:40 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-60e157157b408a9d6874e03d005dd2ac5ba9b6e85327459e62fe10cde636caaf 2013-07-09 10:27:32 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-62615715a73cadc3c39cb9a281415f8fff599af5babc5d02d383b515bc945664 2013-07-09 21:07:18 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-722367c0b9ec6a051207911a6d0708ba800888737fca251d055f7b25c2d746df 2013-07-10 11:36:48 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-7359ac650a720850e2d9fea28d565ede3c1471175e11853c7a004d3b235ff329 2013-07-09 13:13:02 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-929b8abfc482685862d988e03a456b80c37a4bd6ae3d2d1f2fe720183ee466c6 2013-07-09 04:04:52 ....A 57152 Virusshare.00073/Backdoor.Win32.Poison.gjxk-a31bb9618a5f0952d716406228531aff4b42b0f33e282917944268c0d3983242 2013-07-09 21:06:50 ....A 40960 Virusshare.00073/Backdoor.Win32.Poison.gkms-97301849b1e308ab72fbc04a8c4330ce8aed88f221f810710eca41d0566d81bd 2013-07-10 15:30:32 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-0d669c2ec8537c5c527e38f082de883ce09ed214ddf159739f9deab92484af88 2013-07-08 23:48:24 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-1b3de5d44e97036a91470dbab6c0bc3db352e6d892c11149a54e4a876597e086 2013-07-08 15:07:02 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-1f2dbe0fafe9fc2c722096bf19cdec81a84d6868f004b1b80fdde985c9992782 2013-07-08 16:00:18 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-1f3e525e483fa066ae853664f8c1a040be9f0e3fc4fae367f2fab383199bc64c 2013-07-08 19:38:36 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-3d65769a57f5cd5d4f58a24a389f43cddedec18145927ea99671eeea74ac3383 2013-07-08 14:58:22 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-5f1acd4f060a0fb731d42564ac991f06772c443540edb73c06a33863d65c381d 2013-07-08 15:52:54 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-7ead572fb815365d94e0a44ba36c69202b8f00c2f0d95dfd735694ebf04e6e85 2013-07-09 16:38:48 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-9a31d1f350d84f156d96dfe0943559b1d6c2333e11757e1c2a56eac6399a9c79 2013-07-10 12:00:20 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-a16545fdffd7648fb6375b97cc033076df35f8749008f40f45a8f249f849c81f 2013-07-10 13:25:44 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-a67a498f011e67b764238165ad1e718f61753888656e97c29b4f65ebed48c8ed 2013-07-09 06:59:02 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-b28ca511ddbf8ecc50ab35fae9a5c0e833df0ae758387b815bf5ef143b3ed367 2013-07-09 12:02:20 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-cb40550e27afa017e0d2ee0e1f7fc73f4e7ead1fc6164369e93b5f87a60d30a9 2013-07-10 14:57:52 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-d6671bb768ebb8911fb5076f98c3274c368ddd26046534eb8707fe12c8c62cb2 2013-07-09 05:51:12 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-d68b0a78c7f6cec5fd9f6a7f31a2d23a3d1a88db70a2024e4a02854f94822392 2013-07-09 23:01:36 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-d9993bf9ccc1680a13dc37b7b0af0445274119d46cb886d8d188f8f73ee148c4 2013-07-10 03:41:24 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-ddc1f8e7908b95e5ac038d0fcb1796097bd650ab970421fee258077345b0ad57 2013-07-09 22:56:20 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-e6cea67f3ea2cae2e6eae04401d4cb37295f0a3d39571fbfff636f7464fb2b38 2013-07-09 07:48:50 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-f7832242adbad8a4301b321f4241923f818b3e0a2751ece850f2d8acc095a888 2013-07-09 20:32:20 ....A 258116 Virusshare.00073/Backdoor.Win32.Poison.gxvf-fa6fb39dc9fcc457fcf1d9c2d59a7b88a42c782532bbb80905394dbfd9d5e975 2013-07-10 13:20:52 ....A 208904 Virusshare.00073/Backdoor.Win32.Poison.hafw-37c7a143f2e7e58566fbb67b8260a42400775f104dc019ad407016f18faf04e1 2013-07-08 16:00:16 ....A 50176 Virusshare.00073/Backdoor.Win32.Poison.haws-1f33bb004fef1a5db5b46dcb505cadb78a07cadeae63619eedd99d128ee3eff2 2013-07-09 17:12:04 ....A 210440 Virusshare.00073/Backdoor.Win32.Poison.haww-0b9a604085e0c498101ec30bec77daf9dd2bed33db53980c0ac9da9ca201d732 2013-07-10 09:46:50 ....A 1328640 Virusshare.00073/Backdoor.Win32.Poison.haww-534d794d7e0dc22ff6d6174c490c50ceabb20d8770e71a7d8d98b12b944b53f8 2013-07-09 06:51:54 ....A 192512 Virusshare.00073/Backdoor.Win32.Poison.heda-1c720a0313e6afd95d01271b36e07c62b4abf9c02bb7f7cc9f64e22530f698e3 2013-07-09 17:06:14 ....A 110594 Virusshare.00073/Backdoor.Win32.Poison.heda-9c62b80855f915129cc7d551dada1421ea52cdca7f6e745452ea3bcc0be66a75 2013-07-08 23:51:14 ....A 16789885 Virusshare.00073/Backdoor.Win32.Poison.hedg-1b3660ba49c3774391c93080e1e02164a0029dd30b0010b55eae6ce274c94bb0 2013-07-09 22:04:12 ....A 74778 Virusshare.00073/Backdoor.Win32.Poison.hedg-cd39f0e7cd94d45e7003e388f971362b6f10f9cb66baa2677c5cffb25519b269 2013-07-10 05:26:50 ....A 16384 Virusshare.00073/Backdoor.Win32.Poison.hedg-fa9e8b303c6db65c4ecb2bbe4be8cd91843120071d341c8f5e0aac820a96b929 2013-07-10 05:22:46 ....A 141974 Virusshare.00073/Backdoor.Win32.Poison.hhon-0fbb96fd8efc361fc957543bed1edfe9e361167ed527f92e21ccd8c21d122483 2013-07-09 19:41:34 ....A 141974 Virusshare.00073/Backdoor.Win32.Poison.hhon-9c054bad53e21deeb7c97bdec173826d6518d8ebc012b0e25486a3525a3debb2 2013-07-08 20:09:52 ....A 143360 Virusshare.00073/Backdoor.Win32.Poison.hjmv-513c0fcf7cd5ab4c8f407519609066ed22155366ba239447a725c981429b7769 2013-07-10 01:48:58 ....A 32768 Virusshare.00073/Backdoor.Win32.Poison.hjna-232584c5602131ef655615e67d277e4e272e00f5105a8678acba86dece37950a 2013-07-09 03:31:48 ....A 698872 Virusshare.00073/Backdoor.Win32.Poison.hjnw-617130d0cb73bd358a32a2c072d6ad7d2725482037d6055b84352ab2576d7950 2013-07-09 08:27:18 ....A 58906 Virusshare.00073/Backdoor.Win32.Poison.hjql-1c9531653124866a28460680e79e772c39fda123883324db4d2dbe04d0972b16 2013-07-08 23:28:38 ....A 2698752 Virusshare.00073/Backdoor.Win32.Poison.hjrd-174e726412e022969f49373bcec12159e272fbeb3b6dc5780e7b53b3067459dc 2013-07-10 05:59:00 ....A 605700 Virusshare.00073/Backdoor.Win32.Poison.hjrd-500665ece22bf34488e55ca93010c8c5fafd36cd66eaa0b6a1cc1f3250c24ff9 2013-07-10 11:40:56 ....A 50692 Virusshare.00073/Backdoor.Win32.Poison.hjrd-755b37a2aff6ba3241b26815d2a8252b267db38207d25c967a5c3cd14e53507d 2013-07-10 10:48:44 ....A 39936 Virusshare.00073/Backdoor.Win32.Poison.hjrx-272aa1f7048fe4bd6277159cd1b51b9564a8f6b5702ecc574b7d44666fe09db0 2013-07-10 13:20:00 ....A 55332 Virusshare.00073/Backdoor.Win32.Poison.hjrx-651b6b6846e17555ee28f18b284a1b12b461183e061037c04728bb7d971ce75c 2013-07-09 18:17:34 ....A 122880 Virusshare.00073/Backdoor.Win32.Poison.hjwd-9c429b3d8aaeba9d2340b404fdfb779459c9ac2c1492a6e5d6feae85a076c63a 2013-07-09 19:22:14 ....A 118785 Virusshare.00073/Backdoor.Win32.Poison.hkhe-188bdbfa85e445b7820c1e26d1162773311102aa9f2ed16ccbe82f1ce81baa99 2013-07-09 17:26:04 ....A 682573 Virusshare.00073/Backdoor.Win32.Poison.hkqe-97b90ac1065e99b999e869c1675c42adc54ceff2fd534993765963a4c3f31f0b 2013-07-10 07:14:42 ....A 45056 Virusshare.00073/Backdoor.Win32.Poison.hkqv-e672d3e2a9ff1c8c197001865b70ab08dfe004502ba95c7e1c88a2343aebc198 2013-07-10 01:55:58 ....A 496128 Virusshare.00073/Backdoor.Win32.Poison.hktc-c5b917b3dc1f3a611de58dc8681736908386d4a15a4e077668ca8b0fdf629e04 2013-07-09 20:28:00 ....A 1760304 Virusshare.00073/Backdoor.Win32.Poison.hkul-bf27ebef223e2e561f1aa3c490f34861990637fec6784ea78d92681aeda4010c 2013-07-10 10:59:36 ....A 25600 Virusshare.00073/Backdoor.Win32.Poison.hkvq-a0acbd3e96ee60426aeb312d8a7dba60f95e03364dc1ccbff2a61bbdb29929d8 2013-07-09 14:25:02 ....A 7168 Virusshare.00073/Backdoor.Win32.Poison.hkyo-f94abf970bab923d25071ceac792d7fce781498e6a0ccede19d6787249eb6a73 2013-07-08 20:37:28 ....A 442368 Virusshare.00073/Backdoor.Win32.Poison.hlbf-4e78a70f92d363dcad10dec070424b6d6b97fe2f35f6b726a1aaaffc44b68181 2013-07-10 02:55:20 ....A 24576 Virusshare.00073/Backdoor.Win32.Poison.hlos-e62f773520710bc6ff5dc2b5e05f583ded869331ffbb5001e5566cf8cc83cf8b 2013-07-09 13:11:26 ....A 1014272 Virusshare.00073/Backdoor.Win32.Poison.hloz-abb93bb56d59d1bc9fd574af470b7f5f9d6154c8d62f4cbfba18dfc4ab1b0d4c 2013-07-09 15:40:04 ....A 24576 Virusshare.00073/Backdoor.Win32.Poison.hlst-c7beb5ee53de12b2e4b422549d32f2e19eb9d3ffc42cea0e03d85c40ab2af3b3 2013-07-08 12:44:28 ....A 651264 Virusshare.00073/Backdoor.Win32.Poison.hlxk-8f9aba0ba3ae44dd5275ab757fbba9f9d801d5d549d98c82e078abf060afc9b4 2013-07-10 10:51:50 ....A 250112 Virusshare.00073/Backdoor.Win32.Poison.hmfi-b305c4868bbdad125765aea58d05684cfd74e1c083afca3ffce5b8678cc30d41 2013-07-10 15:53:50 ....A 32768 Virusshare.00073/Backdoor.Win32.Poison.hmfs-914a4ff16eb09a79bde6bc161511c80a06459be0b3743b3f151139f445e4f8fd 2013-07-09 08:19:32 ....A 50688 Virusshare.00073/Backdoor.Win32.Poison.hmjv-ade0120e34bc7c2d536ddbf1a0b26fd95bd794bc1c59533b27729c89a9f2e641 2013-07-09 07:15:10 ....A 65536 Virusshare.00073/Backdoor.Win32.Poison.hmsw-558df6c7793cd9d418436edc39c9c310d874a8efe0a3e28ab2a24bccf9d5f3a4 2013-07-10 01:04:14 ....A 30920 Virusshare.00073/Backdoor.Win32.Poison.hmxo-aef942a93d4dcda4c9f7f1eecc327d3d31cc4a61dfc34406b7b15db28402409c 2013-07-09 08:51:42 ....A 7656 Virusshare.00073/Backdoor.Win32.Poison.hoya-1c973e2512bc6a8939c21f5640c2db7d7104453b9322a170c16c33fda0c06f23 2013-07-08 15:06:16 ....A 7140 Virusshare.00073/Backdoor.Win32.Poison.hoyj-1f241d6e921e61f553efc6910c5d1119f7ef935f5ba8e872c7f7157b2c27c3c0 2013-07-09 18:43:14 ....A 3362699 Virusshare.00073/Backdoor.Win32.Poison.hpbz-bcf5c7329280457fce47856d15799a44d2d644bc47f37afaaa26c67de417ed86 2013-07-10 14:09:32 ....A 203776 Virusshare.00073/Backdoor.Win32.Poison.hwbp-821ee4b31340bb4d50e8debfbf59383542c216615f0a105af9646e7b681de8ae 2013-07-08 11:21:46 ....A 90909 Virusshare.00073/Backdoor.Win32.Poison.hwhm-21c02453249d91c70c3234229e7604528d476fedae2cacd13bb347d94c68971a 2013-07-10 17:21:00 ....A 253068 Virusshare.00073/Backdoor.Win32.Poison.hwhx-57b2a252010b9ed5d54e24443a22e6dfd66f316e22081e3bcab1b0c8809cd3d2 2013-07-10 07:10:48 ....A 63018 Virusshare.00073/Backdoor.Win32.Poison.hwjl-d109d1c91ccdfb6aa76cf20a2411cd1ac95a2424b48bfd609166132e4e125915 2013-07-10 02:10:44 ....A 1882314 Virusshare.00073/Backdoor.Win32.Poison.hwjo-95c35a936a1cbbe4d7bb61cee9d136a586f73468cb5b00fd1be5179c688ff27a 2013-07-09 09:11:46 ....A 6810 Virusshare.00073/Backdoor.Win32.Poison.hwjo-9afc4b4d4de8d856553ce00104c4bc9c700118ca76a2b03bb3a4544b944c5a44 2013-07-09 18:07:16 ....A 115712 Virusshare.00073/Backdoor.Win32.Poison.hwkb-356b8f115a265c107d9a15fc69203d09fc236cb3f003437947bbce5fa64e27ad 2013-07-09 14:55:56 ....A 23040 Virusshare.00073/Backdoor.Win32.Poison.hxjo-1b40a0a1188324e281d08ba3320d5dd402d8e7f05622091d9f2e637766748a10 2013-07-09 20:54:26 ....A 146301 Virusshare.00073/Backdoor.Win32.Poison.hxrc-406a2ecd614b10695ada0e8fc13998ba92b58f024e61a8bf55f4d44b15e7097b 2013-07-09 23:03:36 ....A 45624 Virusshare.00073/Backdoor.Win32.Poison.igdm-d8744544b08a6863beede41a7495619e0bd3b09ddb54d4f7bf285fb98a9ac6ed 2013-07-10 13:43:04 ....A 249035 Virusshare.00073/Backdoor.Win32.Poison.iuzi-810d5edc5856cd3a4793e7c710f5870e429bfc5ec9981c5839be1792f747cb55 2013-07-08 16:01:06 ....A 1818162 Virusshare.00073/Backdoor.Win32.Poison.jfwb-3d4ceb0e3e3e91230142f75d1066319d5721ce5f5c63fee8ec8e46df329ade58 2013-07-08 23:27:46 ....A 93696 Virusshare.00073/Backdoor.Win32.Poison.jhlp-174c5b757032254326021c27b06e5a48c9e16ad0c8200d03d9e097f07c88a0af 2013-07-10 08:20:46 ....A 26724 Virusshare.00073/Backdoor.Win32.Poison.jhmf-0fb4e0c8554588af46c3645bde0faf4254b6eac1f4fea5e728b3a42ae3cc4e76 2013-07-08 23:31:38 ....A 2842624 Virusshare.00073/Backdoor.Win32.Poison.jqhy-8279e233018ceacd061f8e32847c978883cd66712e74a34e5b5132043c4fdc57 2013-07-09 15:16:08 ....A 15360 Virusshare.00073/Backdoor.Win32.Poison.jrkd-a6c2e21898ffc981454b967b2443b9a85494a8a6b2426d973e13c8cf2e2570df 2013-07-09 07:16:52 ....A 25753 Virusshare.00073/Backdoor.Win32.Poison.jyga-fae6f770e3b23dfa379c80c589f1547c8b16ffeba759ec0454d4312e932562e7 2013-07-08 23:12:14 ....A 11264 Virusshare.00073/Backdoor.Win32.Poison.ppw-1b2e7843a39dc7a5048e80076025ac0e9f3ee8fc9fd8e97e9bbb3051b92658aa 2013-07-10 03:30:18 ....A 86016 Virusshare.00073/Backdoor.Win32.Poison.puo-c58840bdc334f1dd687b0743b19db63996d9c03665f0fd4d74c9197dee1fb298 2013-07-09 22:50:34 ....A 43018 Virusshare.00073/Backdoor.Win32.Poison.puq-719f8f139955b4edfc83dc6ee8258a25031866e848a9eb71db42d2d2900cb454 2013-07-08 13:30:24 ....A 61440 Virusshare.00073/Backdoor.Win32.Poison.sxk-7e917cd8d15af5dcaa6e4ba8e220d7eb7e0ef054af3622c48f26d6d6e2d51249 2013-07-09 20:33:34 ....A 392192 Virusshare.00073/Backdoor.Win32.Poison.sxv-e243f1b0485d4938d68a66456e9b8502d4270ff5178bfc3315db46c48d2e08bf 2013-07-09 07:43:50 ....A 28672 Virusshare.00073/Backdoor.Win32.Poison.wv-0d6aa7e8299721805c89c8d9e7ec65df6c64ed086f5f03e5030bd3fead7f6cf6 2013-07-10 00:13:40 ....A 674879 Virusshare.00073/Backdoor.Win32.Poison.wv-989c212e46f318e9f8f06f7faab5b9698352edcc02b3ca831de4af41f49aa80f 2013-07-09 10:53:12 ....A 53760 Virusshare.00073/Backdoor.Win32.Poison.wv-fa3f9addefbee09733f14a587f60e9edf7b3089d36b4476ec22a1735a4ce26f3 2013-07-08 21:31:54 ....A 43341 Virusshare.00073/Backdoor.Win32.Poison.xaj-3d76926c0da2513bcfb59668a0e1f63df739a9daadaaac82f7691bc4f82d8445 2013-07-10 07:16:46 ....A 651264 Virusshare.00073/Backdoor.Win32.Poison.xku-0dc0ddc63d175874de32801aff4d2863b648258e9d6cb14b5f8778b53dc9f19a 2013-07-10 09:15:18 ....A 618496 Virusshare.00073/Backdoor.Win32.Poison.yee-b41a21a65aeca4650a5090250ad256d1bcb7ead977bc4393e8ab1c6d7f3c67bc 2013-07-08 12:48:10 ....A 43227 Virusshare.00073/Backdoor.Win32.Poison.yez-1712f94e66265dad7a5a717285a9002d64f61e8c5f42bacadb669d7f1b50edfd 2013-07-08 18:05:16 ....A 39010 Virusshare.00073/Backdoor.Win32.Poison.yuo-4e575277fa22bb297131768abac7154726cba25904ae721c0bed3628df4a1248 2013-07-10 12:33:06 ....A 2015232 Virusshare.00073/Backdoor.Win32.Poison.ywi-e757ba8fbdfd925cf5594c2e9c133619a8e08faee78d628e34574c15c00e5d18 2013-07-09 12:00:52 ....A 43752 Virusshare.00073/Backdoor.Win32.Poison.zcb-db3d2087cf75757e627826accb6f3a2fcc96fc5708f8ac01d250a16d1f77ab34 2013-07-09 20:24:54 ....A 43441 Virusshare.00073/Backdoor.Win32.Poison.znn-ffe010a9a9e61c1dd3cea10179728f6f1ed1b82e3d1561764bf2c8ffbe43ac12 2013-07-10 03:37:44 ....A 43698 Virusshare.00073/Backdoor.Win32.Poison.zpm-eb399c73724019b2bc4f81bec56a4dbf7305bd94ac7283c5137ea080708ebbaa 2013-07-09 19:51:12 ....A 42065 Virusshare.00073/Backdoor.Win32.Poison.zqu-eefa0985050bb169f21de35a03ea2723529ddc54af7f550548a59aa52fda4947 2013-07-10 01:24:20 ....A 520192 Virusshare.00073/Backdoor.Win32.Poison.zte-9560b9e51b36a64696afa104c660af274147b91811abd8464a6e96e9155103b2 2013-07-10 12:55:58 ....A 98304 Virusshare.00073/Backdoor.Win32.Poison.zvv-dd66bcfa717ca279f0acfcc0fbba4a2097974b6c2e5bab3faf0188fb2f45bff6 2013-07-10 12:59:14 ....A 15872 Virusshare.00073/Backdoor.Win32.PoisonIvy.no-1f851e0883a059b5ad765ef3e6b9ecef3aa89279e25638dc648c246f147d43e7 2013-07-09 18:47:54 ....A 16384 Virusshare.00073/Backdoor.Win32.PoisonIvy.oi-45e5131e8e60649483f1877de8c5c59adf8a6a919839e921c06b2885505d3911 2013-07-10 07:28:10 ....A 90112 Virusshare.00073/Backdoor.Win32.Popwin.aba-a4fa292734cd44943be08adaf7b0eb955db08d348ffcad82e3dc078536d17f0c 2013-07-08 15:30:54 ....A 29550 Virusshare.00073/Backdoor.Win32.Popwin.bbo-2ffcff571003b0ca906dc0afbd0a71e92de8eb79b87a03ef35c78c3e1aa8de51 2013-07-10 06:38:14 ....A 102400 Virusshare.00073/Backdoor.Win32.Popwin.cot-e25c11ac86722bab9f8d8365a8f697b1de53e692dfbf8af49ea2eb3e241e633e 2013-07-10 06:50:40 ....A 81920 Virusshare.00073/Backdoor.Win32.Popwin.cpb-c949d45ca4665edb0ade3a64bdd7fa6c75b3fd87e70aeb495b1a4f7a56568d84 2013-07-10 00:57:42 ....A 323573 Virusshare.00073/Backdoor.Win32.Popwin.pgh-91c8f6ff1d8197dd160d4e74b4f4576d9208207adec1f615f643bf239664d298 2013-07-10 08:46:44 ....A 185856 Virusshare.00073/Backdoor.Win32.PowerSpider.am-52a6f1eec400e0140bd5e8aa9c3a7ef2445998367e8eaea06b52dfc4f104aae7 2013-07-09 13:06:52 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-1bcc5650b9293b07b1bbc37692faf3a52b36d2d3289c2fe0efdfbd909274f79f 2013-07-10 05:27:16 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-234dde238b9870c67e0eec3f6ecb46faa2d3288ace5a8a2cc51afac5c336858c 2013-07-09 08:42:48 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-2515ef919b1b27778a6188b8abbe9bd1ef94f3800f4bfc472101b568d1552ad9 2013-07-09 19:47:00 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-438c6ef25619ab8adfd5ece571473a851a2e34aa2889f3ce8c32e2fb5290f83c 2013-07-10 02:12:32 ....A 34840 Virusshare.00073/Backdoor.Win32.Pragma.c-5510e2bd859437496c9543c5bb0efcc35df46113677bd77d2e4b9ad34be74970 2013-07-09 21:36:12 ....A 34840 Virusshare.00073/Backdoor.Win32.Pragma.c-70802fccbbcb06bc0ba53f50766d953e1dfea5e9b80e5863a36a161f544ff96f 2013-07-10 15:49:34 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-74d177ffff6d73a3f4ae1222779dc6171435eb7beff896ff5847cca88eaddd34 2013-07-10 02:25:24 ....A 34840 Virusshare.00073/Backdoor.Win32.Pragma.c-916a8221ff721a37c9989444d794ae5007cb7718117fc8484ab19ecdc7b3d1cc 2013-07-09 13:21:14 ....A 116224 Virusshare.00073/Backdoor.Win32.Pragma.c-9d3aebaf55c83820236940285f4ebf93d82d87163b7481274665a795ded899ed 2013-07-10 06:02:30 ....A 333394 Virusshare.00073/Backdoor.Win32.Prorat.16-726aa6824fedf67ef8d2ede5664a699cba7135786540363fd04d72d54413cc50 2013-07-09 07:45:30 ....A 2060333 Virusshare.00073/Backdoor.Win32.Prorat.19-56377c57e675d59d4c8c6843a4889116330449da73c569c65ecc2a950f7bf4ec 2013-07-09 09:48:42 ....A 258429 Virusshare.00073/Backdoor.Win32.Prorat.ahkg-1c9a0ea973d8bfbd3ae508d1cb04350080b9827fe1cb7076911039f0df8b65e7 2013-07-10 17:10:30 ....A 475136 Virusshare.00073/Backdoor.Win32.Prorat.aikb-81241a60a52fedec625496a7b5419652d2c5758590056b3b1f361e0a3ca9bde2 2013-07-10 16:45:42 ....A 184838 Virusshare.00073/Backdoor.Win32.Prorat.aivp-0ee6f25fa556b27b4cc5553d09701e9cc753b2cd6d44b86816c317be1f1c794a 2013-07-09 12:42:48 ....A 436644 Virusshare.00073/Backdoor.Win32.Prorat.ajjh-e5f68d075548a5fad35ae0b49cb211c5cff06aefecd8c9f176eb6acb96404273 2013-07-10 05:24:28 ....A 351276 Virusshare.00073/Backdoor.Win32.Prorat.b-62807460bdc91f772bef02dc837f6b6306eb8138937db74ec2fffeb59736cd6e 2013-07-09 07:46:32 ....A 351276 Virusshare.00073/Backdoor.Win32.Prorat.b-9b6c9e4859321f2363c7a60dddfd68648787a89fa2215791f78a352e0fe3a834 2013-07-10 12:58:58 ....A 349228 Virusshare.00073/Backdoor.Win32.Prorat.dz-0d8a3db297c10a1c700d8c46b3f1e3b0dfe8e904d10dd817a10471c5f06d58c5 2013-07-09 11:10:52 ....A 349228 Virusshare.00073/Backdoor.Win32.Prorat.dz-252b756dbbad365e22aba85bf7cda7022efd1ff8756f1f622cbbfa2953e5f8a0 2013-07-09 11:33:00 ....A 1213507 Virusshare.00073/Backdoor.Win32.Prorat.dz-302275f97136377f5062c88ab0e7e5ba62d98b25e6b8d67801a467cbf8faa266 2013-07-09 09:03:50 ....A 349228 Virusshare.00073/Backdoor.Win32.Prorat.dz-554dd99cffa4c33be09f8772aeee9c958dd4ca079572fa606a209de951958dd0 2013-07-09 10:46:18 ....A 571884 Virusshare.00073/Backdoor.Win32.Prorat.dz-558058160e5f301af95e1ac354588bec51e7307ae8ff2d517788ede40c1a6b7e 2013-07-10 06:44:40 ....A 455168 Virusshare.00073/Backdoor.Win32.Prorat.dz-e993bd277d05c44f785f0920d1444dff14ba8f371113dca2f001107dde5fa758 2013-07-10 15:47:56 ....A 543232 Virusshare.00073/Backdoor.Win32.Prorat.f-a9e474e7a03ef486209709e704b57a0abbc56f419f33544290e24d7884ab5c80 2013-07-09 20:35:04 ....A 548372 Virusshare.00073/Backdoor.Win32.Prorat.fdd-9af3dd0f48be1c7a843c7b2afee07aff587419cf7cce82b25803f90910dff4d5 2013-07-10 05:58:38 ....A 1299256 Virusshare.00073/Backdoor.Win32.Prorat.ft-93a72b2e2428dbd42d3c0f329869e6af97e72c21f9de9201a21a90a6b2ee0619 2013-07-09 13:26:22 ....A 131327 Virusshare.00073/Backdoor.Win32.Prorat.hhw-55dc0c7af52095da719694cfa4a08e7262a5c2c2ca5ca3aaa0cd8903ef8dd35b 2013-07-09 09:44:02 ....A 2027008 Virusshare.00073/Backdoor.Win32.Prorat.kcm-45ebecfc7596cbeb44aa5c5853d49df10e944883dc93675518dba68b9a280cc2 2013-07-10 09:47:14 ....A 2200064 Virusshare.00073/Backdoor.Win32.Prorat.kcm-52176a874cbfb35a2017792e92160a3d0dfb68d0968b8e9bb7b7a85bb967f87c 2013-07-10 11:24:06 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.kcm-74732494a6813f730872ecc4cbbdc75d38f34852de8f2c8b6661bdf03d3c403b 2013-07-10 13:42:28 ....A 370176 Virusshare.00073/Backdoor.Win32.Prorat.kcm-803ffafb8cf7a356512b229569f750c711f77d17cabb5ad24db878e754682cba 2013-07-10 00:53:40 ....A 537600 Virusshare.00073/Backdoor.Win32.Prorat.kcm-ab80d58822ed79b8c7c4d150fcc54e7910db1c9c0d7b92b8ab93ac4d3eab80d3 2013-07-10 07:29:16 ....A 537600 Virusshare.00073/Backdoor.Win32.Prorat.kcm-b7f65af9362af0c58784e2f32282cc508db5399a0de2376cc2f6cf89d8aa981d 2013-07-10 06:59:20 ....A 1243659 Virusshare.00073/Backdoor.Win32.Prorat.kku-21bb528594db6f7f2b92784ea9d2e73788e94dfa079678c26e53aba527a11d21 2013-07-09 09:31:04 ....A 91489 Virusshare.00073/Backdoor.Win32.Prorat.kku-257fa1a5896e245af7289cf375c21179f3d149d7933e27e0ed2e8a96fc94b4a8 2013-07-10 02:44:06 ....A 759480 Virusshare.00073/Backdoor.Win32.Prorat.kku-d5be3464aa3fe7c9aadd20d43952913aff1f5d1c568425150c7342e7b7708f6c 2013-07-09 05:41:44 ....A 2084396 Virusshare.00073/Backdoor.Win32.Prorat.mj-25ba8d6f0ebedfaf1eaa97f847a528c64b69974367e088a19b1d1227806ae14a 2013-07-09 14:51:48 ....A 2084396 Virusshare.00073/Backdoor.Win32.Prorat.mj-41f68f528b365f877c95a105c9bc2abb96345dc0ddc1cc470a049368181015f7 2013-07-10 08:47:04 ....A 2538063 Virusshare.00073/Backdoor.Win32.Prorat.mj-50ffa72e5708b7f9d1202ba5736b8e6aab571127fb6507f01a10803f5c3f7ff4 2013-07-09 09:27:14 ....A 2084396 Virusshare.00073/Backdoor.Win32.Prorat.mj-5569f4f38158d2d914ef5f926799a36517e61c9028e50cf4837ee1dc175a0a10 2013-07-08 21:11:28 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.npv-173b985739452bfad647db5ea17eb10738f5b87e4d7ec2d92469a80729e5a399 2013-07-09 00:23:58 ....A 356724 Virusshare.00073/Backdoor.Win32.Prorat.npv-1755c4b62179ab13012201be5bb8f56e497c620502810937a54d5d282362f78a 2013-07-09 21:34:12 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.npv-4b38d1f2b724661518ed5867f54eece593b58bb08a1cbd5fcb5342a8634ff115 2013-07-08 17:06:00 ....A 872365 Virusshare.00073/Backdoor.Win32.Prorat.npv-502d76eddfd131f99e09213944ad69562f232d63bb3f68694142148b7b8b6b83 2013-07-08 15:45:16 ....A 403600 Virusshare.00073/Backdoor.Win32.Prorat.npv-8fbf645367e9e73d60cddc5c81ebc7caacfb6c742ec89928efb165a23bd5e9d7 2013-07-10 13:51:32 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.npv-abc1f85143fb33064a9c69de625d4d359c4195364c347ae32f0dc03d0f4945d0 2013-07-10 08:22:58 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.npv-b9965c442d9088a0f1b21278d8bbd98c02924e2d566b19f9acb5fc0d8179697d 2013-07-09 21:34:44 ....A 350764 Virusshare.00073/Backdoor.Win32.Prorat.npv-d08b84efb2cbf7960eb1550c90c67249aee77fe568cb4d2f9701494ba3a18ead 2013-07-09 11:09:26 ....A 156552 Virusshare.00073/Backdoor.Win32.Prorat.npv-e8d4e0f6deeafad075bde81f1239e27553f67182b420b5c14f63aaf9b8d1724f 2013-07-10 15:45:06 ....A 395838 Virusshare.00073/Backdoor.Win32.Prorat.npv-f265b01e00b4fd736f3ae2eb85d5f11777941c6a2314b525f7824833e34659a5 2013-07-09 18:29:04 ....A 351276 Virusshare.00073/Backdoor.Win32.Prorat.nrx-259e883d45141ba8144d93626988b4af61d5994c424f52ae5e24b4e567dd4d7e 2013-07-10 17:28:54 ....A 306384 Virusshare.00073/Backdoor.Win32.Prorat.nxd-df477d2f1e6407ec5025bd309cbf94a336f78303b79d4888adf973c2be64ab9a 2013-07-10 17:06:50 ....A 704623 Virusshare.00073/Backdoor.Win32.Prorat.s-81d290cbf8277a05902705eefe244786c69e76e5e2d447dff842f374890e85c9 2013-07-09 12:57:52 ....A 399638 Virusshare.00073/Backdoor.Win32.Prorat.s-9006b03e92c1bef040fe8e5cac8e288902fa4ed43bb5208a0b8ed689e317faff 2013-07-08 23:55:08 ....A 353324 Virusshare.00073/Backdoor.Win32.Prorat.uic-630e12656434068c94be738b1ac7222426b2b668f5956457fcb7bc7682b8982a 2013-07-09 20:28:20 ....A 192512 Virusshare.00073/Backdoor.Win32.Prosti.ar-55223b71cf67e0672d6da67da361baa12a6a62c6a47b417ee87b1b18464643df 2013-07-10 14:05:02 ....A 962048 Virusshare.00073/Backdoor.Win32.Prosti.bas-cfbab55df3d7ecfb464e1c0aa43acfb86a9863fb5c602878b4be6ec5f2e0631e 2013-07-09 09:10:34 ....A 479234 Virusshare.00073/Backdoor.Win32.Prosti.bu-45e9f0d9f13af1ab787f173e1c3e1778f539752dec76db3761cc29da91cdddd2 2013-07-08 20:13:34 ....A 536808 Virusshare.00073/Backdoor.Win32.Prosti.bu-5131d23be9e7c63e661e9e2862204bbc401f8140f7859eef96b016efa2cb14df 2013-07-09 01:26:02 ....A 610306 Virusshare.00073/Backdoor.Win32.Prosti.bu-9282d7915259df8f46eded75eebada988bf70b6c6e85b914705f09c760274e74 2013-07-09 14:58:10 ....A 108614 Virusshare.00073/Backdoor.Win32.Prosti.bu-f6e523db7939e9f3c5240ecb47f220a1f232a47c6a7385d3fd857e3192b0219d 2013-07-08 19:41:42 ....A 432695 Virusshare.00073/Backdoor.Win32.Prosti.bwy-7ec67fde32d79edadcbbb349687755703dcc649b4a79bcf1991573579177efaf 2013-07-10 04:36:06 ....A 205846 Virusshare.00073/Backdoor.Win32.Prosti.cxo-ddfb3e38fe4d858ed52040cb50b119a469021f328804173846a700b4dbc0b49b 2013-07-08 22:09:24 ....A 186830 Virusshare.00073/Backdoor.Win32.Prosti.dvt-51ece23b2e4cd7c540ef88f784a3a8a084577ecb0a6f5206797699ebdd9c4651 2013-07-09 00:12:16 ....A 130048 Virusshare.00073/Backdoor.Win32.Prosti.fex-608f6ad9f21bdaf14e3def04ceedcca6fc484a126920660c42d1c1b841c930c8 2013-07-09 07:50:38 ....A 26624 Virusshare.00073/Backdoor.Win32.Protector.bk-452bdf320bc5fc0b785989086a3d6c9ba43b5422df4361a5e372f4eb6cf51255 2013-07-09 22:31:36 ....A 117248 Virusshare.00073/Backdoor.Win32.Protector.gp-4172d90ffe6428f1cc9cee8d41bcb3107064bf05b43a58341b2ca5459c1ff1cd 2013-07-10 13:44:30 ....A 38056 Virusshare.00073/Backdoor.Win32.Protector.oz-0f6b64250c8bf0c2b564e4fb9cce27928ad1f1f21103f4bd84bc7f757e55505f 2013-07-09 12:43:42 ....A 95232 Virusshare.00073/Backdoor.Win32.Pucodex.a-968ab5a820c53cfe4f3511330cc670acfd62130861a7c25fe3033f513e2701c7 2013-07-10 11:13:56 ....A 110080 Virusshare.00073/Backdoor.Win32.Pushdo.qgr-8b52019f92a81e46e8a360df91454456f0954712d4e26c45964ed3f27d1dbdb8 2013-07-08 19:28:36 ....A 294912 Virusshare.00073/Backdoor.Win32.QBot.pfv-0c21a47c69c4280752da7d07536b0b3093413bec926483869fa5860ea5edb197 2013-07-09 12:04:44 ....A 408064 Virusshare.00073/Backdoor.Win32.QBot.pvj-bea36ca02276c9b1e686cd0e823852219753366d09bf485e8c927c6804a79eac 2013-07-10 02:03:30 ....A 627215 Virusshare.00073/Backdoor.Win32.R2D2.a-34c1c6b073efe5be1ac1dc33d076e855c6b2b1202c3d0c8c65378a29070d12ea 2013-07-09 07:02:28 ....A 94610 Virusshare.00073/Backdoor.Win32.RA-based.as-e477cfc7af0b9dbbc6766388c5e527420c7bfca7a02e558d42538cc9f0392b01 2013-07-08 11:53:46 ....A 177664 Virusshare.00073/Backdoor.Win32.RAdmin.j-ec31bad32ccf01817007e1fef650a64450e4616962e2c0ad8750997f0b391280 2013-07-09 04:23:20 ....A 351599 Virusshare.00073/Backdoor.Win32.RMT-40cd68dc5f2f59abd35811bb5c59b8cde8efee706f41d3b6c57b7ae3e06026bd 2013-07-09 06:37:30 ....A 143360 Virusshare.00073/Backdoor.Win32.RShot.ajs-ffa12281bfa064b9b24449df4e4021b7a8cc61c8f3237164203711bfb821af22 2013-07-08 11:21:12 ....A 697344 Virusshare.00073/Backdoor.Win32.RShot.dqr-9994334463d1a9125b78cb027039788f7b39620b711ec7509b855acb584d7d8d 2013-07-08 19:40:16 ....A 98304 Virusshare.00073/Backdoor.Win32.RShot.ems-7ec83cafde82b5581e55b1e69e3c7ed53220bf5c20b6c2bcf624b07c6b450be1 2013-07-09 03:21:22 ....A 312672 Virusshare.00073/Backdoor.Win32.RShot.esc-1767d681d9c0b77187dba9a8365b5455176556ac4246101d11f3573ed4333d60 2013-07-08 17:57:22 ....A 180224 Virusshare.00073/Backdoor.Win32.RShot.frf-30723a939d5d9dd2aecfd274865521b974dec43255f9aca4bd3bf1e17439ced2 2013-07-09 10:50:48 ....A 155648 Virusshare.00073/Backdoor.Win32.RShot.fun-9d14b8273d26bf891b83b250fa43ede13da3f6ea5d70803c3ec23214be0ff36f 2013-07-08 11:07:10 ....A 102400 Virusshare.00073/Backdoor.Win32.RShot.vyk-07d31532f6e1887562706376a25d0e07f7bdd985878eca25bcfc9e673684b05e 2013-07-08 14:25:18 ....A 98304 Virusshare.00073/Backdoor.Win32.RShot.was-92a4c3d2cfe4d608735a3283856988427fdbbea7bf3c0414b21688820091068e 2013-07-09 12:23:50 ....A 225280 Virusshare.00073/Backdoor.Win32.RShot.wem-f33968f5488c940b1ea5ef47fea56bfc04298e951ea1252065651aaf59160ddd 2013-07-08 10:56:10 ....A 98304 Virusshare.00073/Backdoor.Win32.RShot.weu-4e100bb9098fed096ff64660910050ec280d407a08d3da37dddcf3a883ca3126 2013-07-10 16:55:38 ....A 94208 Virusshare.00073/Backdoor.Win32.RShot.wga-be0a1351f963f43ef4c0b0f29d13ddb13f938c5a7730dd181f39d75a7dd948af 2013-07-10 15:18:16 ....A 98304 Virusshare.00073/Backdoor.Win32.RShot.wjs-2854d13dd8ad8df65b383ce1d16b035af041caf085e2d61894f06de2dbf5a75a 2013-07-10 07:54:04 ....A 39424 Virusshare.00073/Backdoor.Win32.RShot.woz-9f8a1e95ccf525d8457895c3040209ac7a24a9dcc5ccf4e9cbb6542352f8fb33 2013-07-10 16:49:12 ....A 114688 Virusshare.00073/Backdoor.Win32.RShot.wqn-e8e5961918c7ddc8bbe7020b5d11ab6f5b629a1a59eba52cf40a90f3ef9d3ac9 2013-07-10 11:31:52 ....A 117248 Virusshare.00073/Backdoor.Win32.RShot.xbu-e1dd979751629101b5bd8cbb45cd3b91ecfe13be4c192f7e32139b2851da16d1 2013-07-10 04:19:46 ....A 254070 Virusshare.00073/Backdoor.Win32.RShot.xjp-903aea7c454d12fe61d5b38cbd1bf8bbf7a03a6019ddd52ab19f71eceadcf8c1 2013-07-08 18:23:14 ....A 98304 Virusshare.00073/Backdoor.Win32.RShot.ykh-5f3754c96dcfb3589cb20da3ea7f77305304ce97d349757dfc347692887e4c6a 2013-07-09 18:57:22 ....A 688128 Virusshare.00073/Backdoor.Win32.Rbot.aajg-c62af1a157908ee9754da9ea853d01ecb949436ecba16240c907c2e1e5bad4ee 2013-07-09 10:53:06 ....A 249344 Virusshare.00073/Backdoor.Win32.Rbot.adf-25a852ec3c192154eec8ec0866964e9d9f63dbf829d0d765b145e89d811506b3 2013-07-10 00:27:16 ....A 763904 Virusshare.00073/Backdoor.Win32.Rbot.adf-54351b796c277031c404fd553d5abec5c4b0de412d32d689b039a81720db44f0 2013-07-09 21:37:34 ....A 249856 Virusshare.00073/Backdoor.Win32.Rbot.adf-948abaeff43e014845fc04f4919ac72326387ee9e2b40b24b424edcb4a865974 2013-07-09 20:38:28 ....A 86016 Virusshare.00073/Backdoor.Win32.Rbot.adqd-15403c0b1824d21899859154dd0e03264e22573ff805df6e16cf43abe0f3cb7e 2013-07-09 19:09:22 ....A 117248 Virusshare.00073/Backdoor.Win32.Rbot.adqd-42d792d01b0a65be14bf07580a88e777dc163a5247141435170a0bc5b6455f66 2013-07-09 14:33:16 ....A 57344 Virusshare.00073/Backdoor.Win32.Rbot.adqd-541602bc288102b4a329e4d45a674a1122d4b8044fe7de7419e667aaeb1b9208 2013-07-09 09:42:12 ....A 57344 Virusshare.00073/Backdoor.Win32.Rbot.adqd-55fb8a5bf6d564957cfa3b29b860af3183764e64fcf2d63b4b118ca8d390de4e 2013-07-08 20:01:54 ....A 13260 Virusshare.00073/Backdoor.Win32.Rbot.adqd-5f56ef9d356454923649716105aaea3ab8cebbce0854f87c23680cb38407b4b0 2013-07-10 12:51:12 ....A 57344 Virusshare.00073/Backdoor.Win32.Rbot.adqd-7403a70cc66116571a1264cbdf1b343d22681c72f4b3d84b9003d5b81e48a1ea 2013-07-10 04:49:06 ....A 59739 Virusshare.00073/Backdoor.Win32.Rbot.adqd-92f3359525419beae33b3f7b5ae158ae50cb0357f4f9a517fffe87ab58a6eff5 2013-07-10 02:09:22 ....A 327249 Virusshare.00073/Backdoor.Win32.Rbot.aea-328140f4ecb285f1de58e3b0302573f49b83a9f1299c4dd65e2e2cfa5e6095cb 2013-07-10 06:43:26 ....A 330619 Virusshare.00073/Backdoor.Win32.Rbot.aea-34a400d31a2fe36fda32c981f5f6aeb501d5e3e66d4a0bec5f465512745e3f36 2013-07-10 06:02:32 ....A 327200 Virusshare.00073/Backdoor.Win32.Rbot.aea-40b45e4b7eeb783610a5174052d4db9a9a5e954f4b3be7e22abd76743537d2af 2013-07-10 14:54:00 ....A 113664 Virusshare.00073/Backdoor.Win32.Rbot.aea-64ffc4ff45da4532c70152e4d0059674bf7fc8a196120cce36995aec5ae8531b 2013-07-09 12:16:06 ....A 275036 Virusshare.00073/Backdoor.Win32.Rbot.aea-9aa5b9c11ced371be33c824fa2de003238817e1584e4d5b3c32c39f83e453984 2013-07-09 07:45:06 ....A 548385 Virusshare.00073/Backdoor.Win32.Rbot.aea-c482a00a669fcde8000b9a246b26be542b739d58b2aac0ab94ec1d0fa53f45f4 2013-07-09 20:31:48 ....A 1886358 Virusshare.00073/Backdoor.Win32.Rbot.aea-cc358a862a832429b2af58fa80acb070fadeded198eee2f4998908acfcea1df2 2013-07-09 13:47:42 ....A 774144 Virusshare.00073/Backdoor.Win32.Rbot.aebn-e0716062569477537059008a55b6ee36690f8b389430286842f130a9068f4e1e 2013-07-09 13:23:12 ....A 1593446 Virusshare.00073/Backdoor.Win32.Rbot.aeee-fad7e29a56ebce8d5d4c3b30fcc7b5b9937665673e112a1cdcc8db454b1e64b5 2013-07-08 20:04:16 ....A 247809 Virusshare.00073/Backdoor.Win32.Rbot.aegp-7ed3393b99540b8326fad8666e11ab3ed0ce87fa132e65ee54ac30d3b283ac00 2013-07-09 08:35:34 ....A 292864 Virusshare.00073/Backdoor.Win32.Rbot.aepf-1d2cc9dd8fd1ee5cadd47a3d39ef86018eb4a46bc6cd8b1fd0e06f5369b6d742 2013-07-10 01:18:20 ....A 11202560 Virusshare.00073/Backdoor.Win32.Rbot.aepf-7208fd12a34dbe3457287eb19ab9df99aab29c92e9349edd8e89df63f0e704a5 2013-07-10 14:40:22 ....A 310401 Virusshare.00073/Backdoor.Win32.Rbot.aepf-814e55fe9fe69ef20bfa5547a4cdb92a66291f481307dd4e44be4f84290dd625 2013-07-08 23:53:18 ....A 363220 Virusshare.00073/Backdoor.Win32.Rbot.aeu-1b383904ed59d525349e2b54fa73bcebec5ecf3b5a4407a8cdc7e8613c2fb74d 2013-07-09 01:39:48 ....A 811520 Virusshare.00073/Backdoor.Win32.Rbot.aeu-7325c75e04088535fe17061b49f697b0949c97d9570ba5de0cde0917b5b2907c 2013-07-09 20:07:06 ....A 219136 Virusshare.00073/Backdoor.Win32.Rbot.aeu-87823ad825bda7a7f02a10c2ffc0a6c076a5bcc73b2e29db8fca6a4e5c7c505c 2013-07-10 14:13:20 ....A 144384 Virusshare.00073/Backdoor.Win32.Rbot.aeu-a7a7eb88cde28acf12119bc5a5345a4301d73861dc7621d984ea33daab6841ca 2013-07-09 15:00:26 ....A 687616 Virusshare.00073/Backdoor.Win32.Rbot.aeu-bb57f4fe07e015ca929e09b07583e5e91c5e9001309a71846c76b6bfa876fc60 2013-07-08 16:47:26 ....A 734720 Virusshare.00073/Backdoor.Win32.Rbot.aftu-172e60c79aaef8202422ee25f49f272f0474d9228bccf6bf2889272b1d60b706 2013-07-09 20:03:10 ....A 58880 Virusshare.00073/Backdoor.Win32.Rbot.aftu-1a708986e19e2542ac9652c04dc756f51c43ce3e69ca3f70f98ed725a613befb 2013-07-09 12:51:08 ....A 163328 Virusshare.00073/Backdoor.Win32.Rbot.aftu-1b71a0edef652e3e9a8f46033c0128fa35fd90dca8db5da8b17c5e51b15cf795 2013-07-10 16:13:56 ....A 98816 Virusshare.00073/Backdoor.Win32.Rbot.aftu-377d494ac5934ca0bffb1880e0719b1e2599274b2632806dba9cf9c95c02c197 2013-07-09 16:15:18 ....A 170496 Virusshare.00073/Backdoor.Win32.Rbot.aftu-40ae801744ee0bd57f2095659a7c44d96718ba5c7875983d5150da825c350803 2013-07-10 16:46:40 ....A 161792 Virusshare.00073/Backdoor.Win32.Rbot.aftu-757fd27f5c656a3d63345464634e2d4abc7ef0e3c69c620e97ad9332b130b661 2013-07-09 13:47:08 ....A 193536 Virusshare.00073/Backdoor.Win32.Rbot.aftu-98e579408fa36bf8e40d3ef6d7e6dcaf1015027183a98523423f70acd415fcd0 2013-07-09 23:53:02 ....A 905924 Virusshare.00073/Backdoor.Win32.Rbot.afvg-9dac4b747f989040acf4384c056e32d259868172eee8e6a874296944213612e1 2013-07-09 06:29:14 ....A 745472 Virusshare.00073/Backdoor.Win32.Rbot.afvn-d9a76e90c34b34bae11f00b1233a4ca38b4298db8ad19f437c04298e064efc00 2013-07-09 19:12:16 ....A 1183744 Virusshare.00073/Backdoor.Win32.Rbot.ahoi-b04e023e13dbae0b08628562e5b7ebdda0b783ac09c4db208d85f9adf9d03d9b 2013-07-08 11:25:48 ....A 163386 Virusshare.00073/Backdoor.Win32.Rbot.ahp-f1fb9f505ab44432bc8a39ba2e752c11e6491fdd527c24f1bfa87f99bb60d5ba 2013-07-08 11:54:08 ....A 102400 Virusshare.00073/Backdoor.Win32.Rbot.aie-ec3f99c1ccb0e4fc51dcb496cf24fe3238ad16e3891618e5b85ab7f87ae3c6be 2013-07-09 22:09:40 ....A 709120 Virusshare.00073/Backdoor.Win32.Rbot.aju-43db52885f4954eb85ea0389ae58503421f75fc799c108bd9589b0c377be6537 2013-07-08 23:28:46 ....A 284672 Virusshare.00073/Backdoor.Win32.Rbot.aliu-174deee4b48e1904a0456744ad54ad676d21b52ee0a46f3aca59dc8af37e70e2 2013-07-09 04:46:42 ....A 475136 Virusshare.00073/Backdoor.Win32.Rbot.aliu-3346617e0fc8a7164fccf8f7ebbf1233b63d2e26e92e05026a9ba3ec544d1887 2013-07-10 02:54:06 ....A 154493 Virusshare.00073/Backdoor.Win32.Rbot.aliu-9f56aaed93823d4c364f4f53ec07c2657adb4d844114b17efc305ef49d5ca59f 2013-07-10 13:45:16 ....A 212480 Virusshare.00073/Backdoor.Win32.Rbot.aliu-bffff50c4e6a58c1c763500a4274b8c3068e5275d05f7b83647510cd0144b150 2013-07-10 04:38:26 ....A 126845 Virusshare.00073/Backdoor.Win32.Rbot.aliu-c4fc061a256ac2cdd7a0b340754bf5b51ff3de321846f86a293b27d9579b2c2a 2013-07-10 18:00:56 ....A 9728 Virusshare.00073/Backdoor.Win32.Rbot.aliu-d6c4b29ae870fbce69efa6d66ac982d194186603ecfcd01dc50e43a1a3e9f707 2013-07-10 07:58:08 ....A 280576 Virusshare.00073/Backdoor.Win32.Rbot.aliu-e3dac863ea4665076c37dca80e09ca252a8914b617e94442d48312563e46ec5d 2013-07-09 09:50:08 ....A 167937 Virusshare.00073/Backdoor.Win32.Rbot.aliu-e448aaeca630113796b3a831e49b8b764150829e05ac5280acf569729ebb8032 2013-07-10 16:12:34 ....A 531944 Virusshare.00073/Backdoor.Win32.Rbot.aliu-e77b8b889876acd5f35d985683a3532af576b95cb00a23ab20c6be62384db10b 2013-07-09 20:59:56 ....A 893952 Virusshare.00073/Backdoor.Win32.Rbot.ano-23688df78eae9dd20b93f4f2cef32a9ebfdcc1236ff28c3875969b32cfec679f 2013-07-10 15:02:06 ....A 419840 Virusshare.00073/Backdoor.Win32.Rbot.aqwl-1d8f93d1eaf3b9fbade83abd8e0a9a97963535bd1e1f747825f40a13a1b58034 2013-07-10 08:21:30 ....A 472064 Virusshare.00073/Backdoor.Win32.Rbot.aqwm-96bc0ed28b2ddcee4481fa7c2c86e35ac378de594870d73e17b87d728450cc39 2013-07-09 13:19:12 ....A 120832 Virusshare.00073/Backdoor.Win32.Rbot.bitm-a66086509e7e3de9c01d52209bbef4b97df6ca9ffc362273d1524cadb32e6f15 2013-07-10 10:10:04 ....A 80633 Virusshare.00073/Backdoor.Win32.Rbot.bkt-93d9de1064d7f3eb31f7f065a567f949893da388b706d8d721fcb2d282c297cf 2013-07-09 06:07:06 ....A 284672 Virusshare.00073/Backdoor.Win32.Rbot.bmnd-25f606ff47a2cd84942d2ebf949cf1c990be03aa62b68e335e17969b8f402904 2013-07-08 11:27:16 ....A 178176 Virusshare.00073/Backdoor.Win32.Rbot.bmv-d11ebf4a9be1d2e65e636b4de25970bf762d9b231bdd9dd71b5deb589189b0e6 2013-07-09 21:16:32 ....A 25500 Virusshare.00073/Backdoor.Win32.Rbot.bni-1d267dc560a8f576407d280d405dd10e46550d347e590c1836042d7dda4c8bce 2013-07-09 10:18:26 ....A 13260 Virusshare.00073/Backdoor.Win32.Rbot.bni-45de82c2908450c396a7f1167831803665bb4723e7a573d4d595afdf0952dce2 2013-07-08 12:55:38 ....A 30345 Virusshare.00073/Backdoor.Win32.Rbot.bni-cce178eb99e565a2e3c845e60d1daaa45a4a3d063ac34b0cb15eaec6ba360a37 2013-07-08 21:02:24 ....A 778240 Virusshare.00073/Backdoor.Win32.Rbot.boyr-17369b350b2de1d9b0e1ab9d7900da02a27a878785ccf7bd9a0e6d8de82405f1 2013-07-09 08:07:54 ....A 521728 Virusshare.00073/Backdoor.Win32.Rbot.bpq-453479559a4fb34d263832b70135f7eaaa0767a2eb3e0de96312a7af36e62749 2013-07-10 09:00:42 ....A 688128 Virusshare.00073/Backdoor.Win32.Rbot.bpxi-db691dec47a1803c5c322bbb2cd0b5efcde148d76aa195a68dbba6da58d8c443 2013-07-09 20:41:48 ....A 723571 Virusshare.00073/Backdoor.Win32.Rbot.bqcx-061ab2d232b7a567864639cd238e287f3d56f60663feb8d654f844bf89c3a6e8 2013-07-10 02:12:54 ....A 719987 Virusshare.00073/Backdoor.Win32.Rbot.bqcx-304c2bbb56e7aeec19717e3d600f8578845eefb471a37eb111d64bf3c50ff6b1 2013-07-09 12:33:36 ....A 492544 Virusshare.00073/Backdoor.Win32.Rbot.bqeq-55831f6fa97897695cbc674e7c93bfc767e9f219ccd5e718c5a83e23352f2e7d 2013-07-10 11:18:52 ....A 70732 Virusshare.00073/Backdoor.Win32.Rbot.ccr-cd73376734f2a8787c3bcd8cf72139df4a116a44879683b66a001050687911c7 2013-07-08 13:27:08 ....A 102400 Virusshare.00073/Backdoor.Win32.Rbot.d-c8671953d5739fe2833f58ab62ea4b538bb6ee4e60ad51fc78d54e3c7b1ab0c7 2013-07-10 02:13:36 ....A 1267216 Virusshare.00073/Backdoor.Win32.Rbot.djt-1c1973ebdac947d1afb77bac03a082cf7693bc213bb9259384623a3d8cfb5f72 2013-07-09 19:53:54 ....A 653824 Virusshare.00073/Backdoor.Win32.Rbot.duu-f1018d9f43c9db8fe568852d07aee9b6f7d1a09280b14a52d3ccd6395464dce0 2013-07-10 13:51:28 ....A 401408 Virusshare.00073/Backdoor.Win32.Rbot.ekp-c9f62d527fed7f50d7e6ff82a53156cccf0be0aac6d20a63d3624eae7365810b 2013-07-09 18:25:14 ....A 600064 Virusshare.00073/Backdoor.Win32.Rbot.gen-0e93b4a71ac32c84c77206e89aaf6273149de2d7eb1b35c5bd2302354026a0f2 2013-07-08 23:27:00 ....A 285696 Virusshare.00073/Backdoor.Win32.Rbot.gen-174ffdcc807acfb991b050c3b8fdb1e5a9245757bd59a1b5367122c1f305c8ae 2013-07-09 10:33:28 ....A 222208 Virusshare.00073/Backdoor.Win32.Rbot.gen-1cb2b00cfd5518e4e30194d06b4d10b61dc29fd9635b595cbfdbf600ec611b9b 2013-07-09 09:04:04 ....A 667648 Virusshare.00073/Backdoor.Win32.Rbot.gen-1cbb6c1ca6cfbe9117f8b49cf73f167d93cf38d44da710d5da071080699eef2c 2013-07-09 09:43:24 ....A 933888 Virusshare.00073/Backdoor.Win32.Rbot.gen-2565296d667e23bfb41f31ca6a6bc0b75adcf4c1e6d3ec42ac924fdc0a746e18 2013-07-09 08:50:58 ....A 720896 Virusshare.00073/Backdoor.Win32.Rbot.gen-259e949182918986dbb38393b6de1366e7713800080c9afcaef8c9e5853b9f63 2013-07-09 10:51:14 ....A 1046299 Virusshare.00073/Backdoor.Win32.Rbot.gen-2615498392fb6da8f674e5b1f48e3b196218d6b78b8bfb3a582672a2764ef722 2013-07-10 16:51:46 ....A 730112 Virusshare.00073/Backdoor.Win32.Rbot.gen-26ffc041a408f1b0ea58aeb3b763926f895019b322138b4a30ffbe24d4782674 2013-07-09 22:51:16 ....A 581632 Virusshare.00073/Backdoor.Win32.Rbot.gen-309c9920dafb366e444b93216046640bbb70dac4af83c3764f0317efe17cc76b 2013-07-09 23:57:08 ....A 917506 Virusshare.00073/Backdoor.Win32.Rbot.gen-315b28cb086eff36177b7fd7038bd21f29b4bcdeee2e91e2b3b45e85454ef0e2 2013-07-10 11:06:40 ....A 842240 Virusshare.00073/Backdoor.Win32.Rbot.gen-3782710508707126ea2ae7e7a888354597f1878d2c9af9ebdf8bf39cec9980a2 2013-07-10 14:31:06 ....A 1053007 Virusshare.00073/Backdoor.Win32.Rbot.gen-390fba5dd8b50badbe15a5586a9e892f20d856292407617d4ac3cf0ff1e3f9b8 2013-07-10 08:21:30 ....A 102400 Virusshare.00073/Backdoor.Win32.Rbot.gen-42270b90c0533b66d147a7aeb6f8780e4ca1121ca6058f06e233a8d12f2bc5e0 2013-07-09 17:36:28 ....A 1236992 Virusshare.00073/Backdoor.Win32.Rbot.gen-452f4e6420ede24717ccf29bb9a122cda89a3760a8245ff2a4dd5a3cd37aef00 2013-07-08 16:31:40 ....A 70656 Virusshare.00073/Backdoor.Win32.Rbot.gen-4e4b7178589964f5c9a447bcdecb3df41fe5069eb94bea143030f8c6ba59c6c1 2013-07-10 01:52:52 ....A 172452 Virusshare.00073/Backdoor.Win32.Rbot.gen-50f063ff8069d241d82e70ccf333b7258b96213e4691697d136de547f7a91270 2013-07-10 00:41:24 ....A 124416 Virusshare.00073/Backdoor.Win32.Rbot.gen-51b47e3fad2f1fe54c1c2c4a5aed3ebadae885e5ef8f5d27c2957074b1c13c57 2013-07-10 12:54:28 ....A 673177 Virusshare.00073/Backdoor.Win32.Rbot.gen-750d4b0fe7f9954304d040839cbb46e13be7ae707655c61942d472618843889d 2013-07-10 16:54:08 ....A 1303040 Virusshare.00073/Backdoor.Win32.Rbot.gen-810ead4a6968ad8f2e07b72d5fc0aa4fb64711d54591877a94c6dfb6b8861977 2013-07-10 04:42:22 ....A 555520 Virusshare.00073/Backdoor.Win32.Rbot.gen-91e2b25e299751f258b7b958b7e994848c0c96fdfc234ecae6b976b0c43abb20 2013-07-09 13:24:42 ....A 75776 Virusshare.00073/Backdoor.Win32.Rbot.gen-99a88c8b2cc7bedd02ed12edbbc1affc8fe39b6753540718627c5b3a50c3ac51 2013-07-10 09:57:10 ....A 729088 Virusshare.00073/Backdoor.Win32.Rbot.gen-9bd8cb793835e62c1129d6c8d16342cccb50f7f2863fe5d72a814c53395d3642 2013-07-09 12:32:48 ....A 106496 Virusshare.00073/Backdoor.Win32.Rbot.gen-9cb9175ad8f5292b1a561dbe5b0540aa475d99918f3ac87bfd47107d511b6bf8 2013-07-09 17:42:12 ....A 728576 Virusshare.00073/Backdoor.Win32.Rbot.gen-9ff6db0f1aab06ca71f409fa50dc742b5eb755223803c68e29433b25caa32ea3 2013-07-09 23:55:28 ....A 98304 Virusshare.00073/Backdoor.Win32.Rbot.gen-a72979c731e13564323cf650ad8166259a449d154aa99fcd514aef7ae1106c60 2013-07-08 11:55:38 ....A 112721 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf21d5e7f71425c4689bcaf8fbbcfe61f4323382e4748c5297208f7faa09e086 2013-07-08 11:55:20 ....A 200192 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf2327fb2d4c8e419293585e62e0ff969c9d04db40d3403f1f9cfe852f6f94c9 2013-07-08 12:27:12 ....A 91136 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf25c3ce56b08723ce4aa06d00140b1416f9a2c8cb50433ecc7d0fc41d19e907 2013-07-08 12:29:26 ....A 162304 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf2ad59665d9fcfc725c911f968455efd0f3d8f49f155dc60315b9fafc146367 2013-07-08 13:26:46 ....A 110592 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf34bda2eaa7c0695c5d1da9dbe8420cc2273b24a695cbe15bf42e9e5c5a7009 2013-07-08 13:24:58 ....A 88576 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf39a28303f7235455de07bc96d9ad2f52b292952b12871a75d9161e9f7da439 2013-07-08 13:25:44 ....A 91136 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf39c399517f157b829be1e523223e1962c217a62524551c900f24aeb6956b0b 2013-07-08 13:52:32 ....A 195596 Virusshare.00073/Backdoor.Win32.Rbot.gen-bf3d9fa285490254091c4ed63b6d5f1ac8d98e844e2655a77bcf6f9790fb3293 2013-07-10 03:19:16 ....A 148574 Virusshare.00073/Backdoor.Win32.Rbot.gen-c0e57345f47d44eb215e9f3eb08f12d0609b48332acfc86f2aba3ace72eb2ccc 2013-07-08 13:52:36 ....A 90112 Virusshare.00073/Backdoor.Win32.Rbot.gen-c46940f7cc9e84f163daf2cec8cca13d77c7e95a2c311fe96d592d28cfb5d6be 2013-07-08 17:20:06 ....A 165376 Virusshare.00073/Backdoor.Win32.Rbot.gen-c8599b30194543d1c57eb39258d8fb27ea44f9efce605373e9bd9bc17205d39d 2013-07-08 13:29:16 ....A 81920 Virusshare.00073/Backdoor.Win32.Rbot.gen-d1205ad9f21ce13ad8e685d96b934b3c97bdff6de6172979f832ee327fa020b1 2013-07-08 12:27:30 ....A 177152 Virusshare.00073/Backdoor.Win32.Rbot.gen-d5988b83206b28e15f2edc9e85e06159750d5b50a6fac1f16fd1c7c4a0c46e1a 2013-07-08 12:58:10 ....A 115712 Virusshare.00073/Backdoor.Win32.Rbot.gen-d6b956f461be0eea0ef829ccffd35a854f5c3e6115bde21cefab85ab81a12479 2013-07-09 10:09:14 ....A 2228224 Virusshare.00073/Backdoor.Win32.Rbot.gen-dbd2eeb8102861f1a6be3775c2b29cbd7ebccb67809bfd2c08e0dca8d1669156 2013-07-08 11:53:30 ....A 98304 Virusshare.00073/Backdoor.Win32.Rbot.gen-ec3fee790ae401bf6a2410738bd74a4b7058599353dc3a22a7a332ae34921150 2013-07-08 11:27:22 ....A 163840 Virusshare.00073/Backdoor.Win32.Rbot.gen-f1f7807ba65c6afa652d4c34f37d6209fbe635447663c8cb7c980cd48a40df0b 2013-07-08 11:54:46 ....A 394324 Virusshare.00073/Backdoor.Win32.Rbot.gen-f1ffa9dd9797b32acab171c556bcf6ec89bb8db8592d14edccae7f5f24c5fcaf 2013-07-08 14:22:52 ....A 1234432 Virusshare.00073/Backdoor.Win32.Rbot.gmi-2fe5731d2e703962f6a1fa95ec289655b9ec89522428ac14f7468e7072a09d85 2013-07-09 13:17:16 ....A 89092 Virusshare.00073/Backdoor.Win32.Rbot.gwd-d1c3257fd0a145afe82a5d65c425e749bd7e73e8b739ada13798269e943c960f 2013-07-10 15:26:08 ....A 200704 Virusshare.00073/Backdoor.Win32.Rbot.hg-8205e0321ab2a899c86695e7709e91742642a2c7e9107a9424af4c98bfce85f5 2013-07-08 12:29:44 ....A 351232 Virusshare.00073/Backdoor.Win32.Rbot.jb-bf2764dd7a3058229c1d44db41b63ed15d97ba9a61a498763a4f4b81779cfc04 2013-07-09 21:58:00 ....A 216064 Virusshare.00073/Backdoor.Win32.Rbot.kts-99f21306796168181dd5d45195ccaac3db812977a0a05eacad28ecd0f8f2ba52 2013-07-09 19:54:22 ....A 18944 Virusshare.00073/Backdoor.Win32.Rbot.kts-aed16c2d8f51b777423b9e36495d7b40883f4730ee0381e4aa0e7ba9537190cb 2013-07-09 21:04:26 ....A 43365 Virusshare.00073/Backdoor.Win32.Rbot.kts-ef7d60a5009f5c58ae56bb441d6a316b795a6dd9afb6101d375b622bacf9b302 2013-07-09 19:55:24 ....A 1036288 Virusshare.00073/Backdoor.Win32.Rbot.kty-05613c825d275eb9d055333284f874c2775868630db099ba11e26f4c2763e9ce 2013-07-10 08:14:46 ....A 217088 Virusshare.00073/Backdoor.Win32.Rbot.kue-25b217248d3de32cc387e7175ee5fddbb6fdf0474ebe41fb99ac3b2eccbd112a 2013-07-08 13:34:02 ....A 876544 Virusshare.00073/Backdoor.Win32.Rbot.rcd-1acd90c4c49c66ad7c55b08c485d3428cc4c9247096be6b2a656659481bb6645 2013-07-09 13:14:30 ....A 717312 Virusshare.00073/Backdoor.Win32.Rbot.rq-343c18e39662ebcb39c5cebacfec1c246d2fe927d0a79fbcfa043f789e39b701 2013-07-09 08:54:56 ....A 843776 Virusshare.00073/Backdoor.Win32.Rbot.rq-45735110683c4ebd1dd07f13b135a88c22f18b601910e99c8f713c96c9152ece 2013-07-10 13:54:44 ....A 263168 Virusshare.00073/Backdoor.Win32.Rbot.sr-6457bbe3d8bb9863768dae80c14cbd5231b416e7db461489930a581b29902f09 2013-07-09 11:03:38 ....A 663552 Virusshare.00073/Backdoor.Win32.Rbot.tue-ce66f9e4a9e8fa35c529e13c726cef790534a1c4115f75ff7528761a9f32475e 2013-07-08 13:27:26 ....A 96256 Virusshare.00073/Backdoor.Win32.Rbot.wi-bf33ef626cae4ca1ff09e8492159c86b107857287d189e11aca85d93425e58f6 2013-07-08 11:53:10 ....A 103424 Virusshare.00073/Backdoor.Win32.Rbot.wi-f1fe372b04de0f54ab219a47a75c378f8b88eba3a352527fd899657f84387a5b 2013-07-10 04:00:44 ....A 93466 Virusshare.00073/Backdoor.Win32.Redaptor.bha-540a579f01611c563bd6704e288298db098909a46315cde524e736e757eec755 2013-07-09 21:37:20 ....A 1941655 Virusshare.00073/Backdoor.Win32.ReverseTrojan.200-21936321276a849ccb9adb58f4135210237dcc784a57abe963b1726c29a12b20 2013-07-08 20:13:46 ....A 782336 Virusshare.00073/Backdoor.Win32.Ridom.ci-90d8befee44def355273f133683a710c88cce0acde78606c6be9dfdf1df73822 2013-07-10 11:59:28 ....A 24576 Virusshare.00073/Backdoor.Win32.Ripinip.e-47188ec3f2900d61bc11106e1f8c8eb00c94412117e669dcf17fabd633b5a160 2013-07-09 20:21:20 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.eea-191fc72a06df776891bc0beb2cdd619e38c867e3d8711fc8cedf0f80845a0f66 2013-07-09 09:11:52 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.eea-261d731373ce8711283a23f39ac2fd2d1f89cdd88deb20f4de571fc8a5a29238 2013-07-10 10:22:28 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.eea-588e87accb1a8c154279388139b9fe5bd42ad7716510f98ca0104f7f30f435fe 2013-07-10 17:38:12 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.eea-8116965ef38b25ee95294d9b09d015c430482bc0fefca16a157ce3699eb4da4b 2013-07-08 12:59:28 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.eea-cce93a69cb3c42da40c0a47f4886f3e8e6d271b4fbfe6b8d4830e6f5e59ea0f6 2013-07-09 06:02:44 ....A 245781 Virusshare.00073/Backdoor.Win32.Ripinip.lf-a5e1294761dfd30cf4f497501144bd197d92320f2dda318e20462ceb387083df 2013-07-09 07:15:08 ....A 282624 Virusshare.00073/Backdoor.Win32.Ripinip.qdq-55c7f136e065edccf018ac2a42c162448e927e582aded52546b87658f7fe962e 2013-07-09 06:51:06 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zdk-35e6d2aae3f75bd38511188c472e367d6b66bdf028967c79960c3acc707bb68a 2013-07-08 18:16:00 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zdu-183c494c59a957b7e72384f329b619afda93412f405bd894f6eb8c8d35c06da6 2013-07-10 17:37:16 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zdu-748b0b8a0afc11bb7098f679b26eab670744eb9fccb4b086ffb935cc6dd29aca 2013-07-09 04:27:58 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zdu-910f07d630593833012727e7f8745adc633c134f3df9ef931ea236a98158fd2e 2013-07-08 14:21:58 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zee-1f1c79a65f651c5c15e55c03aa1019e7186ecedba1373e308081a1c9b48bb12a 2013-07-09 20:29:44 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zer-ffad28c0678d0f0962825bb01cea671666975f65631cbc5211e0ed6c90dbd85c 2013-07-10 05:57:24 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zhn-225616415144675b000476c17407931f5e2bb721de07b298da45e45edbe61ecc 2013-07-10 08:27:44 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zhn-3526c66937209658c7b4b24c1b7482b9dea9c0d2f9870ae9cb9b21d1e157fc72 2013-07-10 10:51:56 ....A 20480 Virusshare.00073/Backdoor.Win32.Ripinip.zhs-46f37a3f495ff0da1f69278b05f227580e154aafedad9002e5ccc08a8cdd5931 2013-07-09 02:58:30 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-176e04db7ae6d8a02d12ea4ebb54a02a23c0efe74a372910b5a08e2e52c969d1 2013-07-10 07:38:10 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-1c3f8398c403f490b909670e336aa1cfbb1794f9f778508d932752c0e4f2ae80 2013-07-10 00:25:12 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-2395843d14c37ac63d1269f7668d93525fb2560d403dcc9db9a510c5d6e038d3 2013-07-09 07:22:50 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-25dc1971289965c06f5851b09681308119bbed1ddc5752c40bb8bdf51319a44a 2013-07-09 08:24:32 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-55f78cfcc637263a00b9fc22204c42c404e09e92af51ba8cb7d661614b9d38da 2013-07-08 11:24:44 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-d119f623566a02a26fc4481aff9da71dab2b960beb8bbafabee0227fd4ebf987 2013-07-08 11:28:12 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-d11d965c528453c510d67a81e6dcf76a4f25245a79880fccfec0368ccfed15d9 2013-07-08 11:23:32 ....A 249856 Virusshare.00073/Backdoor.Win32.Ripinip.zht-ec395b9113494f6044cfa1296a6cbfbcfb99f3de1820c57811e2a25d33c76b68 2013-07-08 13:23:34 ....A 17409 Virusshare.00073/Backdoor.Win32.Rirc.b-bf346b5ab9f6207c42092db1c8ec8fba162b5031643ace62fe7cc0749495508b 2013-07-08 13:55:34 ....A 1536 Virusshare.00073/Backdoor.Win32.RsCrt.a-c86deaa1298f07e01111571d83c3f43991abdd608609f1fe4c88e0d4891e97ac 2013-07-08 13:50:52 ....A 87040 Virusshare.00073/Backdoor.Win32.Rukap.gen-1acfe7c50461e52c4b8a67bd97464bcc378b32a056cf17cd5533f904e9212fb8 2013-07-09 07:04:52 ....A 157696 Virusshare.00073/Backdoor.Win32.Rukap.gen-25e72856b378d94d521753119469c27cd750db5210ee58200c19a057c2633caf 2013-07-09 15:42:18 ....A 79872 Virusshare.00073/Backdoor.Win32.Rukap.z-31ee4d7f332543e99e0d1c3db960714eb0c5c22dc54cf88f3859651975bb4778 2013-07-09 08:28:22 ....A 166400 Virusshare.00073/Backdoor.Win32.Runagry.bh-981b25fa71e031360c7dc38928d0bd261c42b8ae840041802a5af475affa7ee2 2013-07-10 16:25:40 ....A 499712 Virusshare.00073/Backdoor.Win32.Runagry.co-646d004076eec63d74b6bb7c097235ea502bede9ebf11a6f737d80ffb8d85ffb 2013-07-09 09:02:18 ....A 577536 Virusshare.00073/Backdoor.Win32.Runagry.hz-25a877d28ee7679d425848ef683be0b1f028d9932aca5758a6e002f9bfd4291a 2013-07-09 15:59:36 ....A 229888 Virusshare.00073/Backdoor.Win32.Runagry.li-b0db4eae89b2515d1e7f680cc4b31e867508f21d91389dbd2e2415c6237d39d3 2013-07-10 03:47:38 ....A 589824 Virusshare.00073/Backdoor.Win32.Runagry.lz-456114f8c1217b0ba7f19a6da2ffa82c14b7f94c7cb183da8440128408ad2bfa 2013-07-08 16:12:34 ....A 156928 Virusshare.00073/Backdoor.Win32.Runagry.s-3d4607b6a6d7dbdf5e816a928ab3d31bdcde67c81c8b6cb9b9f8f61ade768247 2013-07-09 09:21:38 ....A 229376 Virusshare.00073/Backdoor.Win32.Runagry.vnk-35bba2c6e84eeda877d816eeb854a8506f44fa64cd7c42db4dd5d428db58ea0e 2013-07-09 11:18:12 ....A 99328 Virusshare.00073/Backdoor.Win32.Ruskill.abur-c77d4395a380a18ecdc7c5e0629bd369801c1bea817d01b4ce8548f5861f3f41 2013-07-08 14:01:38 ....A 174592 Virusshare.00073/Backdoor.Win32.Ruskill.afsv-b0189eef8b37b7951cfe97c550617a108617f4dc8723c284882b8950b012ebed 2013-07-08 20:41:22 ....A 154112 Virusshare.00073/Backdoor.Win32.Ruskill.eev-3176dc2ea7db9a2a54528aed7d26b6d438d4aa55a779a182b4de693e0782dd57 2013-07-09 16:32:56 ....A 253952 Virusshare.00073/Backdoor.Win32.Ruskill.efz-515e33cd49ddc2a0c06680e51f5e7d369b5347fef59f47e1a966dc1a8731fd7e 2013-07-08 22:18:24 ....A 138600 Virusshare.00073/Backdoor.Win32.Ruskill.eja-a17f011e9df34e0409741052220207dffca0e37616bc5adbddd0803d333dd10f 2013-07-10 07:41:30 ....A 172032 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-0fea82fdfcc870e488161fb02d2d686490b198552fb2a8bc5b4898a23dbf4a9a 2013-07-08 19:28:04 ....A 172032 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-80d2960cdfab26d707cc7ff046625c39b4433b50911ea0e3de70583cad4796f8 2013-07-10 15:24:50 ....A 167936 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-816d408770afe9a9b8d3a3c3b0f76c406d3a24b4b7e7298a0cd0a01b007c1a05 2013-07-10 07:36:58 ....A 114688 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-9d7f302f67ef9f7aae946c78d9b1ca47ceafc35c959d2af607beda3c594c4d1b 2013-07-10 02:21:02 ....A 167936 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-a867ac4237b4b6212d4ea55842e5fa68595cbb95c93cec13b347d44db887ce65 2013-07-09 08:04:22 ....A 167936 Virusshare.00073/Backdoor.Win32.Ruskill.fmg-bcf9f62830e1b6cdfbfbb70943e6adfa1e7dcf707d30d3c37c0a3bd1c13dbb65 2013-07-08 14:24:04 ....A 250000 Virusshare.00073/Backdoor.Win32.Ruskill.ryk-2fecfe0249c4e3d4160a59e0682d16a05b636da53edd0b7244a562defbae4516 2013-07-09 11:08:50 ....A 253952 Virusshare.00073/Backdoor.Win32.Ruskill.utl-049aaf5f88fd1d7a203e7b32d7c2c9562cef26962a9e20e265897c305ad2cb2f 2013-07-08 21:42:22 ....A 176640 Virusshare.00073/Backdoor.Win32.Ruskill.uwo-6209c4baabf807349638ac10db7430a434a3230b9709b9807574bfe27a6f2a0e 2013-07-08 12:11:26 ....A 102912 Virusshare.00073/Backdoor.Win32.Ruskill.uxp-184a7d1236ef6ce70461984eb4f94f7a532f7603645c12c4c54779a46029fbd4 2013-07-08 16:46:50 ....A 102912 Virusshare.00073/Backdoor.Win32.Ruskill.uxp-60058fdd5d17dfe4e1a7de7346c224b22e0b5250a60a7a1b41352442de453f29 2013-07-10 00:49:46 ....A 114688 Virusshare.00073/Backdoor.Win32.Samitvb.ao-ad4f0fd4636a3b66fc6466d827c49fa8ceacea70f562c3cd0cebb458683717c3 2013-07-08 10:57:46 ....A 147456 Virusshare.00073/Backdoor.Win32.Samitvb.r-2fbd341e50fd0b280e846fba461bd9dba64e82b9ae6622aa81289e7a78e1289f 2013-07-10 07:33:40 ....A 59904 Virusshare.00073/Backdoor.Win32.SdBot.abqr-91065c1e715122f8ef2d2d7eb13e146437338f4d936278c3c6113b074ce7e96a 2013-07-10 18:03:30 ....A 35328 Virusshare.00073/Backdoor.Win32.SdBot.adt-5865705e510fb68dc71b77e940ef20d0b463d9bf47896e43121855558b9eed1b 2013-07-10 07:20:18 ....A 86016 Virusshare.00073/Backdoor.Win32.SdBot.aepr-fb56457b9c202db025f034696a0802e02fd38cbf9bfbe15fcce4ba1f8cc4f34b 2013-07-09 12:09:50 ....A 118798 Virusshare.00073/Backdoor.Win32.SdBot.aetc-946270eb4b8f6cf2923bffeb54efac7f4ebeeeff1412eea042e8745f5ac2926e 2013-07-08 17:09:26 ....A 715264 Virusshare.00073/Backdoor.Win32.SdBot.afoz-8fc7923610e14ffeea74dbf70825f7cf1dd40df930f2f08f1adbaecd39fa76ae 2013-07-10 18:08:12 ....A 128512 Virusshare.00073/Backdoor.Win32.SdBot.aghc-3844be595c47d27be593d2de0fae16048e59dd8d3e28965e15aefa6745c26b6c 2013-07-10 08:40:06 ....A 257470 Virusshare.00073/Backdoor.Win32.SdBot.aghc-f258b361162f8bc0c56ef03f1abfa6628c2735466b5889a4789a2d20ed2680e2 2013-07-09 12:07:42 ....A 143376 Virusshare.00073/Backdoor.Win32.SdBot.aglp-df57d16ddc9797aad0f9430f423656cd07cc7660c749410d0c68fdab613a01bf 2013-07-10 14:17:14 ....A 219136 Virusshare.00073/Backdoor.Win32.SdBot.alz-579bebdfc9b19074b5d62c2e7aec6befee1a5002330a43fbd012d38da0f79fa9 2013-07-08 21:01:40 ....A 77824 Virusshare.00073/Backdoor.Win32.SdBot.asy-173a934ddeb7ba9434bf05803fde3f0870c329a8f22bd8126a344f1f61b97c2d 2013-07-10 02:03:52 ....A 160256 Virusshare.00073/Backdoor.Win32.SdBot.asy-eb56f4f6a88df9867673a9de51c333535c972265f8bf736f1ca8862458ae2d4d 2013-07-09 02:36:08 ....A 1803264 Virusshare.00073/Backdoor.Win32.SdBot.cch-8128c7b55ba52d2b530d1fc35128087d1188204c25dda44ad35892f2d225e005 2013-07-10 01:42:02 ....A 54241 Virusshare.00073/Backdoor.Win32.SdBot.cnh-98aa07434f4ba5231cae2abb3330de03521260ae0891ce6092240b5161331e5c 2013-07-09 22:24:36 ....A 170166 Virusshare.00073/Backdoor.Win32.SdBot.gan-fe6cea1bf2f9e6ef5dea2292d2fa110440510b971401459ea5fa42fc40b299b8 2013-07-08 17:39:56 ....A 115200 Virusshare.00073/Backdoor.Win32.SdBot.grn-1f471582306b6000a55d86c4d70fe5813fc8db4421887b3a13219e0d7f283155 2013-07-09 00:43:22 ....A 89600 Virusshare.00073/Backdoor.Win32.SdBot.iug-1b502e935b4294b4ea6a2c346acf9078147d2247f8aca9009a358a77a3e8c360 2013-07-09 21:41:48 ....A 87552 Virusshare.00073/Backdoor.Win32.SdBot.jil-bf8fe79b8f5d2b3a4e473a48f93bc3cfc3a5afeaecf8bee27b5c065f209ce511 2013-07-09 05:42:58 ....A 1405952 Virusshare.00073/Backdoor.Win32.SdBot.jrr-4605376638b3d5b4cd76fa061cc63746fe01eb32a45db0b680c956572b7568a4 2013-07-09 17:34:44 ....A 735232 Virusshare.00073/Backdoor.Win32.SdBot.jzu-b61a9c241ae51a02022f424f61c02530cc581f2c0fca2cc6f0bb5b8941565af3 2013-07-09 11:25:48 ....A 11200 Virusshare.00073/Backdoor.Win32.SdBot.mur-e33569f0a9420d50955eff15b9c4f7949c5344bfcd788e6ab41f21c391ed6bfe 2013-07-10 11:45:56 ....A 52736 Virusshare.00073/Backdoor.Win32.SdBot.niy-0dc420d4afb3a677f3e5b6a26dfba322cf4e6e4555e596d6625513f8aba0833d 2013-07-09 07:45:18 ....A 29184 Virusshare.00073/Backdoor.Win32.SdBot.nyu-a22eb336fa45c845f5a4894202aefe017e0cc2cc7d28805034c095dcf8bb7288 2013-07-10 06:10:54 ....A 1285632 Virusshare.00073/Backdoor.Win32.SdBot.owz-f8367dae700287e9f717414c99cb4227a0ad2892e625ce3c2b9823721869511b 2013-07-09 19:18:58 ....A 72704 Virusshare.00073/Backdoor.Win32.SdBot.pfy-abaa824c08875e15ce624e4b2d828eb6b73486e3a6bc290a7c7dcb9f73dacb47 2013-07-09 10:49:06 ....A 113664 Virusshare.00073/Backdoor.Win32.SdBot.pyv-459a118fee1936566461150f364e0d4073340f15d382407659f41b8bec7c5fa7 2013-07-09 21:26:48 ....A 113152 Virusshare.00073/Backdoor.Win32.SdBot.qas-a09d50424a3770cfc116eb5183fa9de79e24eb71420a357e5fed821aa6c340ca 2013-07-08 22:48:40 ....A 313856 Virusshare.00073/Backdoor.Win32.SdBot.rkq-4e8f1d39b097bf1dc02c366ae5f8966fe546f7b80ed6a26a9eafc07d8c757819 2013-07-10 15:22:36 ....A 99074 Virusshare.00073/Backdoor.Win32.SdBot.wgt-38ba023f9577ded1533c68b48c8f0f31fbc7803a1f9b2dcb542260dc4d26d000 2013-07-09 14:40:58 ....A 420872 Virusshare.00073/Backdoor.Win32.SdBot.wgt-45cc322fa3a184d83a9cf66d1d91ad244cde32f6d1e1a562ac29915812f04f59 2013-07-10 15:21:30 ....A 65536 Virusshare.00073/Backdoor.Win32.SdBot.zgv-dc3acebc3873b9031e38114f9deaa8c1424a74ab5d483c65f69c13f2177b7456 2013-07-09 06:51:12 ....A 1317888 Virusshare.00073/Backdoor.Win32.Sdbot.afnp-458ee1f412f166cde53cbb45795258ae2f3e1b4005c756bfc9857c4ffd20b551 2013-07-10 11:01:10 ....A 126976 Virusshare.00073/Backdoor.Win32.Seed.11-74554bf68f4267f6a2962994820acd3ce2b0ed115a5bbd00e227ac7b026f9afb 2013-07-10 08:17:42 ....A 9330 Virusshare.00073/Backdoor.Win32.Seed.ab-b7a76612930c19d561dd43a30c31ace3355028597a8f2430b7e9b8b9919015ea 2013-07-08 12:59:14 ....A 114176 Virusshare.00073/Backdoor.Win32.Senna.f-ccef58c7ccb36da0ebf3a32253d7f27edc4d7b462e07d77f6b7bfde23af9c05b 2013-07-10 00:14:24 ....A 25600 Virusshare.00073/Backdoor.Win32.Sensode-5412f9f1000577490ca3bb67a31ac111dd42497e68fa67914cfcb3ac332bf864 2013-07-08 13:56:12 ....A 7084 Virusshare.00073/Backdoor.Win32.ServU-based-c8669cb807786913f27b08496b7fb9af92cf6350555e010da91abedc2d3bffdb 2013-07-09 05:26:00 ....A 286720 Virusshare.00073/Backdoor.Win32.Shark.ad-b089653f4f368335f48d00f74b66512c627cbabf9666cad2a424052197f2d1fd 2013-07-10 07:21:56 ....A 282016 Virusshare.00073/Backdoor.Win32.Shark.bj-6172b956ed60278fbd2676831a5b0c7420d9d7ce928a31d3ce898240010c0d46 2013-07-09 07:08:20 ....A 332460 Virusshare.00073/Backdoor.Win32.Shark.cdm-5610bc9c0035284d3db1fa915543a79cb81ad9e7136d21f5016fdae25ba83256 2013-07-08 20:04:30 ....A 116703 Virusshare.00073/Backdoor.Win32.Shark.ce-7152e1ab55b07957ff70b4f82fb5a9e24f656385e870af0c2f9997510e150c5f 2013-07-08 19:36:30 ....A 217088 Virusshare.00073/Backdoor.Win32.Shark.fsi-3d64ed970340288ed1bd929ca749e227b1898af91b54bbd5c786b88efa39f022 2013-07-10 02:28:30 ....A 2013487 Virusshare.00073/Backdoor.Win32.Shark.ggo-0ed2beb724768e6a1ab39aee8be01a8149b344d9eb8cbc31fb7a40442e3ce82c 2013-07-09 17:05:16 ....A 193418 Virusshare.00073/Backdoor.Win32.Shark.ggo-24cedb9cc482873a0781d4340444dfec7c8ed3f99ff8cf1a241ebdeddc413470 2013-07-09 12:25:12 ....A 172430 Virusshare.00073/Backdoor.Win32.Shark.ggo-3e01a59b923ecc6c2fe4be0b2b11a0b565e9b4787474cdf8f7bff4b134dc9ce6 2013-07-09 19:23:18 ....A 310159 Virusshare.00073/Backdoor.Win32.Shark.ggo-df4a9d5861614cbb6263538be68df4b1b437c4993391cfa375b96ae8ede49451 2013-07-09 07:20:58 ....A 6228480 Virusshare.00073/Backdoor.Win32.Shark.hlx-c6327cea6da5a2cb22876bfa9f35c47089d4fae508d01447cd6df259e5da687b 2013-07-09 07:35:50 ....A 338944 Virusshare.00073/Backdoor.Win32.Shark.hnm-dae31a2ef1046c954977c6d12ae24b7949527bf92e04cf3e67faa8fd32b2fbb9 2013-07-09 13:54:34 ....A 476930 Virusshare.00073/Backdoor.Win32.Shark.ich-eca9bf11f2f39a1563133e35b1378920edb43c68ff4840262a5449693ada2182 2013-07-09 07:53:46 ....A 699219 Virusshare.00073/Backdoor.Win32.Shark.qp-1cd02106107341d670f594c7c14bbd25cbdb099405d9a20a341bd59577142bae 2013-07-10 13:26:40 ....A 881328 Virusshare.00073/Backdoor.Win32.Shark.vjf-747da853cbc25bf38e67333cc30881861126a33d3c83ce984e7579a28ff6ccc1 2013-07-10 04:37:52 ....A 3218459 Virusshare.00073/Backdoor.Win32.Sheldor.db-997e26a45a35173ebcd920e503030d3fdb20969619be9e4b0cb1a4c4ffb2a22d 2013-07-08 14:57:36 ....A 34304 Virusshare.00073/Backdoor.Win32.Shell.ca-0c437b3dcce8dbf635f279019c860ed661104508cc4aa840d91d63e207dcffc9 2013-07-08 21:06:02 ....A 276880 Virusshare.00073/Backdoor.Win32.Shiz.abpr-719d20affc19a200200b840ea14a34139563364234d86002effb2229a1572299 2013-07-09 10:30:40 ....A 268480 Virusshare.00073/Backdoor.Win32.Shiz.aeey-23bca754eb9d4d5500a8dcd4ecffe2e4c4747235c02118e67dd40e67d30952ef 2013-07-08 17:27:14 ....A 262016 Virusshare.00073/Backdoor.Win32.Shiz.aeqj-7059897b41d2cb7140736c12bef7afccfca899e0a4739d92c42a9f1b38fe52c5 2013-07-10 03:59:22 ....A 270336 Virusshare.00073/Backdoor.Win32.Shiz.aeqy-600fd7e4faf09ec9470775c1b6b9bf10e80bb87aa929c3a834fc98ec4d6d56d2 2013-07-09 01:26:04 ....A 212992 Virusshare.00073/Backdoor.Win32.Shiz.aghs-32d849f46f8c712b39c6a6769b9c88adfa01aea51ce22fbb79bbc1b2e49cb95f 2013-07-09 04:55:38 ....A 270848 Virusshare.00073/Backdoor.Win32.Shiz.ajhg-33571c2cc01da10e1a124e5bfdd7e7b84a1c0ceea36c06a8a43fc8c2441245f6 2013-07-09 12:09:18 ....A 44208 Virusshare.00073/Backdoor.Win32.Shiz.alw-d972f0be57dde19cc02d65f87d003ea7cb0893f6bdcd3a6b258c70198ad01e4a 2013-07-10 17:34:16 ....A 142336 Virusshare.00073/Backdoor.Win32.Shiz.apa-56f7c4a7ca5ec9f5db64a376350bdd247774104f96ffe90e58b484ba8407a1b6 2013-07-08 22:45:34 ....A 1163264 Virusshare.00073/Backdoor.Win32.Shiz.aqcq-2fd8af05fce589b01e7014d64edaba24dcbc6f06c59030b388b0484afa7f8042 2013-07-09 16:43:56 ....A 143360 Virusshare.00073/Backdoor.Win32.Shiz.aqp-500098592f31d24451932e5c397a93a4b870cda7a432f9181c41fff91718015e 2013-07-09 14:45:18 ....A 144384 Virusshare.00073/Backdoor.Win32.Shiz.aqt-318c196e44d96ece832a0290c781c644b4819958f0eef7c71fb7fab4a89bebed 2013-07-09 09:22:46 ....A 142848 Virusshare.00073/Backdoor.Win32.Shiz.arj-45a0f827671b5770fd2fa783ba6adf8a0d5373b93d75f8d4d171c86adbf627c7 2013-07-10 16:37:54 ....A 578048 Virusshare.00073/Backdoor.Win32.Shiz.arj-65181656bff50f17d0be446ea40f34515ace12d4d9965e44922c23c93331e711 2013-07-10 05:08:04 ....A 44544 Virusshare.00073/Backdoor.Win32.Shiz.arp-36e2bac8b0b33219392e275aaf9dacef2af9ed9dfaaddba54229453c44b3c7ef 2013-07-10 15:24:26 ....A 54272 Virusshare.00073/Backdoor.Win32.Shiz.asw-4625f22cef6d7bdc79911e2e34a9f44ab1acdc1dccbcce396d2310ae4b126f52 2013-07-10 15:44:16 ....A 59904 Virusshare.00073/Backdoor.Win32.Shiz.asy-8223859e691c2842b4cb0dbff897f8491e19cbcd0d0b6ed877128457c74c6d73 2013-07-10 01:15:24 ....A 128000 Virusshare.00073/Backdoor.Win32.Shiz.asz-3348a40a11fab040c753127c8842d3a8c9b65599c8a92f1dbb90b42dda5757d2 2013-07-09 19:03:42 ....A 59904 Virusshare.00073/Backdoor.Win32.Shiz.ate-c972f4294f90d28ac21f723739915c26590b00527664b6897eb920101abd45dd 2013-07-08 16:42:18 ....A 38344 Virusshare.00073/Backdoor.Win32.Shiz.atf-1729c52e392843935b009d33315651b2e4e6979faf476ba4a590c9b80acda907 2013-07-10 11:13:10 ....A 124928 Virusshare.00073/Backdoor.Win32.Shiz.ato-1dfad97ea0446877aaa2f18f502f7b73545d21d583546eba4fbc55b4e6c2f8b8 2013-07-09 21:27:50 ....A 198144 Virusshare.00073/Backdoor.Win32.Shiz.atw-095b1034201bd29101c8c78815e2adffe13ab209c8022d60e9fe1c3ef5f24bdf 2013-07-08 19:06:30 ....A 245760 Virusshare.00073/Backdoor.Win32.Shiz.awbm-50bde38251ab63ec40b118763e844ee01cc07a3b9e95dfa2fae458e29830bf9e 2013-07-08 12:39:42 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-188d487f3ea07383297d3f95a392872d85f8fd86ea5ac0f387d9f8a2eb839f08 2013-07-08 14:55:30 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-1b929dd790a91212315cd739b107434661c17dcb1e970d3d19a2cc5189c5b7cd 2013-07-08 13:19:16 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-225321e1fbe6d09566e964d428a7a4c76e5fc3a47cd105b400c4d9277fe63d44 2013-07-08 13:39:12 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-2269ff50c2ac7c6cd3b9be7aa6e6b089ffd45bfb48b7213f68aa90953aa777b6 2013-07-08 15:26:00 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-2d9ba0eb1c454b541d4dab30489a7ac6a387e920d5faf4cd8305137bb0f49253 2013-07-08 15:51:42 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-2ee63973b2b4ab1aeeff1f2c1fd882705a7fbd702997f17ab31db27011cc657b 2013-07-08 16:25:12 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-2fbba113c5f35846d8c385be44de54c40bae64f7ba1b769cbd514a1de3cca9cf 2013-07-08 19:28:04 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-30efebca7bd54512b7f2f5af64f2e022fd391d8493f1ad57d0d54e031cae5f4c 2013-07-08 20:51:04 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-31841d6de1ec821fd351fbb63e5b8192691efaeba0ec529693d65a6d0cc06737 2013-07-09 00:22:26 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-32a9a319ea050cd338638332cf72b2cc3eb4822c2f8c445bf248a813e8c3763c 2013-07-08 17:26:56 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-405b58e1b5926fa4ca1a49270bd51588e37967e3d5a5abfb1450e2a30c95cfdc 2013-07-08 20:56:46 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-418c5cde7939c1c47916875ff2278a7bdef613c4626e0fc119c8241113675cea 2013-07-08 21:24:02 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-41acaac40b50a721a6c5ead981d07d47e21d5c2d9f0f532e82b539bd299fb2b4 2013-07-08 23:39:58 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-4275771581d3ef74ba5c23b0c38242221063365863480fa0afaf734021d6bb14 2013-07-09 00:52:08 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-430876c5bdf9cce98371a003a7d658e6444fbd28bced20f11b2de126ce567977 2013-07-09 01:07:06 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-4313b62f3928282cac0141f46811bdc48ef862a06d3e8667ba8370e2aa5af225 2013-07-08 23:21:30 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-526a4777d28234f43533acf715818173ad08c70ac3bfd91747d1c579ae230a69 2013-07-09 00:00:16 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-63097862b60fac50fdfa823828a693a4838a0915279de0a3f3eef729537cc14b 2013-07-09 02:02:48 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-6383ea21f64bd4a05e08223bcce37778497f28ce70f6383cfe9360d66ee3833a 2013-07-08 20:27:48 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-7170d7255b9342f1272187f48db1d6acf4be2b28b13a69822dd29a47db73b094 2013-07-08 17:28:44 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-803049718e2076429175b480b57aa8c717af8cbd4ec940c8f598b6206cb5c5a8 2013-07-08 18:35:22 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-8074b4a765e2f0462fd6a2dadae2720f68c85ef1079a25e32888edf06a166fa5 2013-07-08 20:10:02 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-8130f708f372e8b9ccdd392cccab6c0833c6f98c4b251621eea23dace0f8f602 2013-07-08 22:03:10 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-81f8b6667d61219e1160476d3687e57c0b076620c6a127bf76e327e9c029f009 2013-07-09 00:32:20 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-82b3dce9693ea64b3af4d447ac4232cda8ce95e2bcf025166dfdcd1bfd134801 2013-07-09 01:00:18 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-82ec37959b6c16896d749e7d2f4f1599c1c9096c6795ec0a1cdec19f7fe1325f 2013-07-08 20:27:32 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-a113673d453b356de1aa4a3483294bf627ea482898f03a7734b085be5e2cce31 2013-07-08 22:35:40 ....A 248832 Virusshare.00073/Backdoor.Win32.Shiz.boes-a1aa9a686db148dcea5992c4d6e5e296a4054bd4c8503d06e4d43bc130cdcbf0 2013-07-08 19:16:24 ....A 251904 Virusshare.00073/Backdoor.Win32.Shiz.dazq-50e8048296fef935b2263f2ced818b6aee89889d4d18013fee3c347dc1a29a1f 2013-07-10 01:34:02 ....A 56832 Virusshare.00073/Backdoor.Win32.Shiz.dfy-203c505f797b6b802df5a707fceed5afa75c18745466748b831f19385e03683a 2013-07-10 10:33:38 ....A 871936 Virusshare.00073/Backdoor.Win32.Shiz.dgs-288fe9629db6214846ab7b6c59c6db2b383500e6c126b734a0bb89ea55f8304b 2013-07-10 04:03:34 ....A 197120 Virusshare.00073/Backdoor.Win32.Shiz.djv-522f9ec2177dc8c7dadbb0d685b038782166f5a1bb4d797aaa012286577c9acc 2013-07-10 16:30:48 ....A 194560 Virusshare.00073/Backdoor.Win32.Shiz.djw-286811ba2c7e118288ae8ec30352a9e17f95c4a92baddc593f8cbded571715c6 2013-07-10 16:25:38 ....A 67584 Virusshare.00073/Backdoor.Win32.Shiz.dkh-4839d51b841f0c8cfb1c9296f4e12263c2751ae207d95a613349a67664ea00f0 2013-07-09 19:49:20 ....A 137728 Virusshare.00073/Backdoor.Win32.Shiz.dkh-dc65eca0f3796eda698afca019161bedd9b33c1f3579430ae5cd0622652665ee 2013-07-09 11:16:26 ....A 67072 Virusshare.00073/Backdoor.Win32.Shiz.dkl-0d81b4d2891477189f301aac72dfcbbac145236e17f0e78429fc3bf89ce101e5 2013-07-10 11:37:06 ....A 69632 Virusshare.00073/Backdoor.Win32.Shiz.dmp-5745604a9c1aa1f3486d69cb9de1457e361206d7c8a92a9abb304522001a3460 2013-07-09 10:04:28 ....A 62592 Virusshare.00073/Backdoor.Win32.Shiz.dnn-55b9b022be3debbc1e2c94902f1aca57d4a7e088cec23effdf00225508a9b988 2013-07-10 02:58:36 ....A 62592 Virusshare.00073/Backdoor.Win32.Shiz.dnn-99f7d2ece99963ab243a809ef49698740f1ed641e374afdd0239efdbc74e063a 2013-07-09 05:51:56 ....A 18712 Virusshare.00073/Backdoor.Win32.Shiz.dph-1cc25050caee1ece2fad8a07ce96d713518c6112ea83c7bf0045da413b5dc6a7 2013-07-09 08:59:40 ....A 73216 Virusshare.00073/Backdoor.Win32.Shiz.dph-55f34774a5b5555d3a85663082ca64214f7b175dbfd4034b47b27572c176e6ec 2013-07-09 22:35:38 ....A 73216 Virusshare.00073/Backdoor.Win32.Shiz.dph-6380ed0740350f44fa31ad8843baf1f9ffcc69ec75c94bd84d4c676c65b4f57d 2013-07-10 10:24:28 ....A 70144 Virusshare.00073/Backdoor.Win32.Shiz.drv-36f60e0a6f11078abe34bcf4ff2a80de3ab69820c64ced37215117797b0947be 2013-07-10 18:05:22 ....A 70144 Virusshare.00073/Backdoor.Win32.Shiz.drv-807ad77ef8b58aa9c31e1f7006e84601542d29255f050dd7df4879c95d2554b0 2013-07-10 13:24:44 ....A 75264 Virusshare.00073/Backdoor.Win32.Shiz.dwv-28e8c5654d93eec43f062879415bc4326826f3f744503972e93cc649002d781f 2013-07-10 14:34:34 ....A 76288 Virusshare.00073/Backdoor.Win32.Shiz.dxo-373873b1e413e763f88e3fb21409ec14816a1bb82540aff4950e79e228fece05 2013-07-09 07:56:04 ....A 76288 Virusshare.00073/Backdoor.Win32.Shiz.dxo-45c7aafe34b015e2720a9bc543712cf3d150244b3244a6862622518b0f5bd214 2013-07-08 22:07:00 ....A 278528 Virusshare.00073/Backdoor.Win32.Shiz.esgq-31e4837cdcb04309e01dec0494737319cbf67572893a8cc133b0f999f8bfb743 2013-07-10 14:30:10 ....A 272896 Virusshare.00073/Backdoor.Win32.Shiz.exv-73af35581d9622c74260cb68857f076c248480eee645e373aae68a9e5e7f5f96 2013-07-10 13:13:44 ....A 212480 Virusshare.00073/Backdoor.Win32.Shiz.gji-81aa3966b61bcde04f75f23ab0ec654432732a8268d70f2d34633b94708698c9 2013-07-09 04:27:18 ....A 211176 Virusshare.00073/Backdoor.Win32.Shiz.grp-9101ff44d39f3cd677d8f96336d996187371ccd7654434839c12393449bdf831 2013-07-09 02:02:28 ....A 203952 Virusshare.00073/Backdoor.Win32.Shiz.gwn-73350de248afdbe07bf75bdbf8a5abc5dd14515b2179ddcaf4c85ede314068db 2013-07-09 12:44:10 ....A 76800 Virusshare.00073/Backdoor.Win32.Shiz.im-de808f3b6fe3bbd9f7a37ee5d1c72401a9378b6e845e7ffa164a7307fbe503f7 2013-07-10 17:49:36 ....A 50176 Virusshare.00073/Backdoor.Win32.Shiz.is-28522ea9a46252b7f8e455a2edd3636a2680aac9cc29c059b533f7313de49aef 2013-07-10 12:00:36 ....A 271002 Virusshare.00073/Backdoor.Win32.Shiz.jzom-64649867a97c078649dd89a0800ec85e8280ee2796bdbe948a71ac17db944fc3 2013-07-09 16:40:02 ....A 331730 Virusshare.00073/Backdoor.Win32.Shiz.kaoy-1b0594d29e008e1c7760fe12621dc61dc9a3cf28a0b046b14edbb971efea002e 2013-07-09 11:30:32 ....A 1601655 Virusshare.00073/Backdoor.Win32.Shiz.kkbb-9b873d8c067c37c5782a6d123731ddea98285b587292924544c90b8b34437c1a 2013-07-10 17:18:02 ....A 202340 Virusshare.00073/Backdoor.Win32.Shiz.kkbc-a5b6af8215b8c09116053cd4f77e6f19d3e86b24283b1ac5d7743d74effec2d5 2013-07-09 17:16:20 ....A 489224 Virusshare.00073/Backdoor.Win32.Shiz.koap-90cbdc8743bb21c52c38bd4f1ae6667ab73d6a0df1215616fd482a9859be4ba8 2013-07-09 14:26:54 ....A 489224 Virusshare.00073/Backdoor.Win32.Shiz.koap-dd8786bb8a76a1b171ee264251b16f941849903c478620cbe35e7845b935465d 2013-07-10 09:41:28 ....A 158208 Virusshare.00073/Backdoor.Win32.Shiz.kofr-1a7afb6b42fc5843de80750d84fa7676b1dd28d51ea8decd04e8df249bcc203d 2013-07-08 13:01:14 ....A 13950 Virusshare.00073/Backdoor.Win32.Shiz.kofr-1ac055480bf3444a36135da67ab3dc465129789e0540f8c7e19d1deb249f6d0d 2013-07-10 02:52:10 ....A 120874 Virusshare.00073/Backdoor.Win32.Shiz.kofr-34c2b1806dac311525745cad5c395a59f0ecbead46dba5a099f5d2b94e91349f 2013-07-09 18:53:44 ....A 364586 Virusshare.00073/Backdoor.Win32.Shiz.kofr-43b6d367dcc352ad9772566755ad1f43fb1519fc05c1ba61de174dc300a70f7b 2013-07-09 22:50:46 ....A 422442 Virusshare.00073/Backdoor.Win32.Shiz.kofr-52f5aa402f533e83608852e2149c2af1f60ddf71d5ce4a60fc91ff2d083c22a0 2013-07-09 11:02:40 ....A 20480 Virusshare.00073/Backdoor.Win32.Shiz.kofr-72b45f283c64b2eec2be6c25d381289306d2c8148c6d32808185c02a2b90b1b6 2013-07-10 00:17:28 ....A 110054 Virusshare.00073/Backdoor.Win32.Shiz.kpki-9092f0982a3db63995bd4e9d6ba0797b3e84c30c78be5f5b5450beec53699e37 2013-07-10 03:47:38 ....A 414208 Virusshare.00073/Backdoor.Win32.Shiz.kpki-b7247b105d8c4b6642b74ee9020c661f6fc5cd85fff59481fdee34c2e45df28c 2013-07-09 19:43:58 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-0617da41805137f4296d0eaa10925bf34a23981639c1ab88c3bbdd51604f7e2b 2013-07-09 12:40:22 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-0db33437b3793fadbfe55675d881cc824d201e6b5f93ef85f2c0ae81851cd99b 2013-07-10 13:58:20 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-0e6711e05cd78cbbb9acfdc232bef1a95a293ee528467b23d0fe6ceb1afd9d9f 2013-07-09 21:14:18 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-15abdf9a10b41eb4cd4950ddd551b62a6bb7a789fec2fb9db12201b5f8d49490 2013-07-09 01:00:32 ....A 226304 Virusshare.00073/Backdoor.Win32.Shiz.raj-175b4e7bb7c909301dd04a1d902b3d0670cfedd3a2010f67874d304977662f11 2013-07-08 20:25:36 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-1b0ee7aca15bb28f7504033630db3a1719c32961d23cebd180d84127b1ed1378 2013-07-08 23:48:24 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-1b34fbc2960e0fdb58a460d9d194482613be7e007fbc5a12f1eb36d59e57fd7c 2013-07-08 12:36:22 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-22174047947c72f32ccc5b0582a09ad6ca6acf3a0d7c19e900f6cc5b9becbbf4 2013-07-10 17:25:00 ....A 221184 Virusshare.00073/Backdoor.Win32.Shiz.raj-28cd9c690de59a3fd7ed16d6738da6ae840a90ecdc469da04ba74a0914fa725b 2013-07-08 10:55:28 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-2fb0f56e0c1d393c5e1b98bdb53eb589a167d5e203d502c69335f765ca5c9e00 2013-07-08 11:14:28 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-2fb3c369d9e9e2ef45745325822f9c8fd5599aabdddd5800129f26d720dccc65 2013-07-08 11:57:22 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-2fc56bb8d0da9da5e28d2fb5a2c5bf8db9bb2f23143a14b780240927b7c16880 2013-07-08 12:19:48 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-2fca6b7eaee530561475b27a409a5622801f0e952f2d7b81fbceb9eed1cea670 2013-07-08 16:47:38 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-30038f47845c8555b69f12b424950d3f0c3095b62e620c4b04cb8cda2847d03b 2013-07-09 00:40:28 ....A 231424 Virusshare.00073/Backdoor.Win32.Shiz.raj-3095ee8bfa98fd2a14335424b3c37b1973b3cc45815b489af3b61ee887a93de7 2013-07-08 23:16:24 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-32372b356a0c91549b5f8677d3cb4aaaa75dc10562cea2bc23efa846f66938e5 2013-07-09 04:56:50 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-33599b8cdd45589e24e5fa361bd61898c4542e524c6378f009f9be7f12498a97 2013-07-08 16:18:06 ....A 204800 Virusshare.00073/Backdoor.Win32.Shiz.raj-3d4721e06a299a70799bb9612cca1ffa8a1e1ec4f934749e940857c3c454b393 2013-07-08 16:59:32 ....A 216384 Virusshare.00073/Backdoor.Win32.Shiz.raj-403733751106d85d5b8fe38564e072d9ec339c9757ce72347c5a9d8e9884ac2a 2013-07-08 18:36:52 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-4097602ff9ba9f67c30b11fe2e3881644989ad6c14b4b5923b52c41c4e8a66a6 2013-07-08 21:10:54 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-41c32434ec9c83a71990cf11c385613391f47dc2752999da6bc63b4f26aa7387 2013-07-08 21:33:22 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-41d1f4f4344519f98a2f84b2d7346eb1a2d736acadfa60275948b6cc91d96847 2013-07-08 14:27:06 ....A 215552 Virusshare.00073/Backdoor.Win32.Shiz.raj-4e2f1ed7cf2186c90505a3494cc172829f6dc30f869d20f693344841a1ee5ba1 2013-07-08 17:57:08 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-4e56decf01577d21d6839b154017bd90853d19b346023956b5c571e19d59eec3 2013-07-08 17:15:48 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-5035266433707344af1987b73df242923c0b3d3aaf02a192464bcbbc385c0e2c 2013-07-08 20:46:52 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-518a9505d6d5354697bcce81b15b1ccb3b1fd98abc0f7c2ab29188a3b933ed5c 2013-07-09 15:04:14 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-51ba82d21534d9fb6362070dd77020fa9ccbc0d0a802ea46f559ae2d66a6feaa 2013-07-08 22:10:02 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-51f400e2e7ac8235c2338ff7b59276ec15512f103c2dea0c8b708aa2787969f2 2013-07-08 22:13:20 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-520f78cdb1d43dd30d15fb0d6e2d9509bb0fa69ee19dc623b8f15cdf791e196a 2013-07-08 23:59:32 ....A 226256 Virusshare.00073/Backdoor.Win32.Shiz.raj-52da1e19f61daf97b7139c4b233e524426245566a1cd38f3f6240e4df66caf15 2013-07-09 02:58:56 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-5385ab18b62c32ddc9b8b53c73fa86d8307c10b81bb5fa4b11f29169cad38593 2013-07-08 20:06:06 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-5f569c1cce9852fb0b690a6b4bce064ea82a179c07b5ac921b89b5703bf557b4 2013-07-08 20:54:16 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-61aada2dcaa882e33e26cdcc96152c6d8841109e6676060f395d0d64cbdfced0 2013-07-08 17:39:18 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-703f4b21b5dbe171f6bc9ac742c4069ad15fd35340fda7e997d59b7ac58b7c39 2013-07-08 17:26:40 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-7052b2389072f7a38515e8c40fcb55980446f42e467fb09a2e3bd8035c9210e7 2013-07-08 23:29:34 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-72886aa740177aa09f652bc8bc1b1bca3a3a22855c2613c2c29e3ec50db75acc 2013-07-08 17:39:02 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-7eb5a3cb130bdc5c713f523be9f3aab0f1d8e343ec306a305e0f9b2210501e31 2013-07-08 19:16:30 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-7ec00372411b7c1a498f0f25c8761e20039cffc6284a9149c396fb0afc996809 2013-07-08 22:16:52 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-7ee64e1679f28ac38053f1c2bb48e165878da85b0da0e1a662682d1b11ee928d 2013-07-08 22:11:10 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-7ee83d8be719409bcb27d53f732196dd737999602c5b82a2b6bcc993b980c1d9 2013-07-08 20:57:46 ....A 212992 Virusshare.00073/Backdoor.Win32.Shiz.raj-8fae9ab98e62f325b5616559987d9ff15092c30a443f974f8eae043e55fb5d7b 2013-07-08 20:06:28 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-90d0a507a95e75a0f1d853e1084224c23328aa1c658b3ad8703a74a18a084043 2013-07-08 21:41:42 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-914ccd376a84ca11532fb41507a62ff305466ed7ef76b1d865cd72f2d994f64a 2013-07-09 00:25:46 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-9240418f2a8522cc573289250102929284961ab8f05b837520c4cb0ec9358dd8 2013-07-09 21:17:38 ....A 237112 Virusshare.00073/Backdoor.Win32.Shiz.raj-949c4b79c8551c10dfe49358b54694a97e3bcf069558e15b4bed4b2905cfebe4 2013-07-08 22:34:54 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-a19651bffbaf68556393cf878bdc38c7e6c9120f6cff7c54376a4909c54786f8 2013-07-10 10:14:42 ....A 237056 Virusshare.00073/Backdoor.Win32.Shiz.raj-a6dfadf8280f85eea917dcd60a24877023ddab984b2a5239b731ac5ba740f57b 2013-07-10 05:23:32 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-a881726f4ecfd792da51af26aa8ab54ba7f1b3e914dae22093268db20e8a472f 2013-07-09 22:29:46 ....A 222208 Virusshare.00073/Backdoor.Win32.Shiz.raj-aa3369cff3de3a96b8009c0aeb37f040e03d465f4dce6794f8339f1a3fc985cf 2013-07-10 14:12:54 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-b849965cfb664606b7692005d4b45244bb528649146577620812099f28e7904e 2013-07-10 09:43:16 ....A 217912 Virusshare.00073/Backdoor.Win32.Shiz.raj-c3c98fbba8408f816208db9e3ebeeae1bd616f52e761737231741bbb9996a096 2013-07-10 01:48:58 ....A 214528 Virusshare.00073/Backdoor.Win32.Shiz.raj-c997f5ae46c2cbde356919dbdda4bc9f0d03f8f17820f3d37f4c78d0e5f34c67 2013-07-09 18:47:36 ....A 221184 Virusshare.00073/Backdoor.Win32.Shiz.raj-d039fe67a1b0559021128f4946fd4006ebeacf7e1b15a5e4572807ee6f7f3d04 2013-07-10 03:26:22 ....A 219648 Virusshare.00073/Backdoor.Win32.Shiz.raj-d4236c96f1ea7f33a702c93a2d8cd368568db41d2d5bc09c61db383d2069ee61 2013-07-09 12:29:48 ....A 231424 Virusshare.00073/Backdoor.Win32.Shiz.raj-d665d9405e7be668d412b2fc545e8b5791264cc503637fd8e12a19401280975a 2013-07-09 14:57:22 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-d96fc1365d2892ffd1c0739a380f87865e5bd3a84e23c7e33f719d2c2aeff044 2013-07-10 02:32:38 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-dbbb4ececf836b838282106e742ad4651e4ca2ffee3e5c5f0a3c0d9f7645685d 2013-07-09 13:22:10 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-e239e4aa384510110936766963727f7ba59bdb0f9777a736e59236586302aff5 2013-07-10 16:28:24 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-e58135657e9b869fdc9ffea6947f30b969303a57790ef9eb32adf560e2b3c2c5 2013-07-09 12:14:54 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-ea8a3158114b5418e2c91d6e17f53e175dab6b6022cc1e9215cf8e35ef60b6b9 2013-07-09 08:36:42 ....A 225280 Virusshare.00073/Backdoor.Win32.Shiz.raj-f9bafbb2c6f83bd24aa7820b6044a7024536e5ed0ca3e6721f52ed5f3c8ce929 2013-07-09 19:48:36 ....A 211456 Virusshare.00073/Backdoor.Win32.Shiz.raj-f9d1b08b96fc78d88ecda37dfa69f63d645a8de72f4c4eac3cd1780df31aa9d9 2013-07-10 17:05:48 ....A 224568 Virusshare.00073/Backdoor.Win32.Shiz.raj-fe6254233469e5c94b9fd12a1396b434bc7f97a8d20a422ce2d7961eed140a72 2013-07-09 19:44:26 ....A 232448 Virusshare.00073/Backdoor.Win32.Shiz.tiq-40f9b2568ee2750b7c871fd5444e035edb475d0079e2f331ec5a490e6b028dfb 2013-07-09 09:59:56 ....A 243324 Virusshare.00073/Backdoor.Win32.Shiz.tiq-a3e8c8fb9a4adc20c62b036c38531303d88e3f9c4f7b4110cc65e2264a9ccc6b 2013-07-10 17:26:12 ....A 236206 Virusshare.00073/Backdoor.Win32.Shiz.tiq-adf99435516a231ff772271f117f6e7e43814eacd0206675af5d71268b140321 2013-07-10 17:08:48 ....A 231549 Virusshare.00073/Backdoor.Win32.Shiz.tiq-d5669c0e57aedb01780ed32c87557723c218d753d3ac02c7fa9d6984c9f91743 2013-07-09 14:23:12 ....A 235402 Virusshare.00073/Backdoor.Win32.Shiz.tiq-e211c1fd26b7dac879f4147b629fd8aefa54442aa5e7a2c711bcff0474cd8ff2 2013-07-09 12:26:14 ....A 264482 Virusshare.00073/Backdoor.Win32.Shiz.vlj-1b8186d6a716334b4f8c75f3072532a30e5fcfe68a2978401a15dd6e84cfa876 2013-07-09 18:39:28 ....A 264482 Virusshare.00073/Backdoor.Win32.Shiz.vlj-c3d577bfa5a69b6e9d4f8bbc1e8d6dba48b9413ef068e5ede3f020c0858032c0 2013-07-09 17:23:00 ....A 401731 Virusshare.00073/Backdoor.Win32.Simda.abpb-e002a1c5fbfefb038c3e4063ec6418c84bfc77ece70a18a64c3846cd8ba6386d 2013-07-09 14:24:48 ....A 2618880 Virusshare.00073/Backdoor.Win32.Simda.abpb-f5af34d0af0458d79f1e0b626a8640e0d1a03e9f3bbfc7def1fb9d6db78a6a5b 2013-07-08 22:53:28 ....A 299008 Virusshare.00073/Backdoor.Win32.Simda.acju-a1b8338a7a2b74d7555aaa1423f3e9462fef5c0523be6d9c728686bc7e4e7ca7 2013-07-09 05:04:36 ....A 509957 Virusshare.00073/Backdoor.Win32.Simda.aez-73b366d716ad1dfe752ee7d6a89cf8fcf8e31c623f830499c7731dd73376d485 2013-07-09 01:13:26 ....A 143360 Virusshare.00073/Backdoor.Win32.Simda.aqsh-80cf68b7a7af26feb4473abaa00a2db9fa7b8ed9912a887ee65d776bea4db5b7 2013-07-09 21:48:06 ....A 312832 Virusshare.00073/Backdoor.Win32.Simda.aujg-3007376c15f4c975f6e5321ffb991219d3e47bb66b42c3010957eada1f6d71cf 2013-07-09 20:33:42 ....A 312832 Virusshare.00073/Backdoor.Win32.Simda.aujg-33682e650c10817d759d70ab41a145716850231a6139a4234bc1513b7d82984c 2013-07-09 16:48:08 ....A 532480 Virusshare.00073/Backdoor.Win32.Simda.iuf-e84823c3aad221ce3391593fab23e58d34ca4af6b287c657ac5d2657ef44d157 2013-07-09 13:50:12 ....A 642048 Virusshare.00073/Backdoor.Win32.Simda.iuj-7ca889f6a4d4642fffcc7d9dc1beccae9b0de9fa4e0f212e8aeca021e061b30e 2013-07-10 10:54:14 ....A 584192 Virusshare.00073/Backdoor.Win32.Simda.iwe-1c89f5435faf9997b3605f1243712f39077a092cf55b9639f8ce8b3c4852b058 2013-07-09 20:48:46 ....A 584192 Virusshare.00073/Backdoor.Win32.Simda.iwe-c7f09cb5eae4feae70596b8c51432cdaf291910436cab5291b1fadccf6a9ecbb 2013-07-09 04:31:20 ....A 303109 Virusshare.00073/Backdoor.Win32.Simda.ma-1771bdde1ab49f80343c8152ae1b64c58c5601fd545a7aa090387f9f1f602d66 2013-07-08 15:23:58 ....A 18432 Virusshare.00073/Backdoor.Win32.Simda.mb-4e39691a0ab5f4d1e067d310a1e830046bff38a7bc88ea618cffcb422975688e 2013-07-10 07:00:00 ....A 920576 Virusshare.00073/Backdoor.Win32.Simda.vcw-98093353a11ee3792498c59373927d60b7b68d3583ff097683f5529b98bb2a9f 2013-07-09 18:01:32 ....A 692224 Virusshare.00073/Backdoor.Win32.Singu.amr-9858128f48f6aef6e01c9945ea0bfc57c02dc081dd1b60f733bc8e001aba0b74 2013-07-10 11:05:46 ....A 339456 Virusshare.00073/Backdoor.Win32.Singu.aod-9db10a240522f597889a02f5e6ecce912b9ca76f9e79bf11c28b605d79117ec5 2013-07-10 06:59:18 ....A 93696 Virusshare.00073/Backdoor.Win32.Singu.i-0d56abaa5bfc33588c0de13730ed2a8a5f20cdc7beda752ba98e0d328f22771f 2013-07-08 11:55:20 ....A 321066 Virusshare.00073/Backdoor.Win32.Singu.i-ec3a22068503216fc471ad5986b81e358804ac994be8238e91957a8e1f17bce0 2013-07-08 13:53:58 ....A 208010 Virusshare.00073/Backdoor.Win32.Singu.o-cd90920177f574270d07bee014d0055df3fb8fada6a675ecd152faef05cfad7c 2013-07-10 13:37:30 ....A 722514 Virusshare.00073/Backdoor.Win32.Singu.y-57ecf7217331f60a264d41aa1fe1b9886f5980412f3f5d8fedb12546c80fc07c 2013-07-10 07:52:30 ....A 335872 Virusshare.00073/Backdoor.Win32.Sinowal.eed-0d4a53461caeed982067aee0d79f53b9f33566c20a2d6886f9d6b24412a4c95d 2013-07-10 01:57:18 ....A 327680 Virusshare.00073/Backdoor.Win32.Sinowal.eed-a4f4074f4e911ec41c4b0df8d5a36b6f74dd195e7986f3961309ddb6c358dd58 2013-07-09 02:44:06 ....A 274432 Virusshare.00073/Backdoor.Win32.Sinowal.eee-17679894e44103587edaf3269f2500b34ea8cb79260e1aae33c98986cfff649f 2013-07-08 20:51:48 ....A 360448 Virusshare.00073/Backdoor.Win32.Sinowal.fac-4e7718e5c7578cf9ca742dc269b8a02f26b62ddb5b82709fd55f193e1b91d31e 2013-07-10 12:52:38 ....A 729088 Virusshare.00073/Backdoor.Win32.Sinowal.fma-c14e6138ad28344a4507a32bccb25dee34978787e78c18d364dfcdb630cf05fc 2013-07-09 01:43:18 ....A 39936 Virusshare.00073/Backdoor.Win32.Sinowal.fox-1b6c06eba205b5db5dedf7308b5a60017b0f3f65ea1473d6b779830a34ecdc6f 2013-07-09 01:58:34 ....A 45056 Virusshare.00073/Backdoor.Win32.Sinowal.fox-1b7f049eee0d0289bd8a3303a9c088bc1a009ee6a257e3f7a1b729c4e44d6b8f 2013-07-10 18:06:08 ....A 36352 Virusshare.00073/Backdoor.Win32.Sinowal.fox-277ae4ec11f6a34881b51885d12bf5fcc65c9154ecf6b75eab124bc5190c87e7 2013-07-09 08:15:56 ....A 278272 Virusshare.00073/Backdoor.Win32.Sinowal.fox-368c2c6e8e7f28c3c24f9c8bde993e96ec5eef80da4a3b26c06b6a7f0ee30876 2013-07-09 21:35:24 ....A 38400 Virusshare.00073/Backdoor.Win32.Sinowal.fox-97f67f0cf062b00fd9dd078cc8e20078ed8d83cd7b43a13c3771590f32967862 2013-07-10 16:48:38 ....A 46080 Virusshare.00073/Backdoor.Win32.Sinowal.fox-b977c9326bb25abf4264efccca65180cb911d19ad93b08ade49178a91afeb86d 2013-07-09 06:53:50 ....A 356352 Virusshare.00073/Backdoor.Win32.Sinowal.fox-d0b2ce7397856f16eb4cc70ee2a6aff4215e67a59dd9c6107dbc694a0d958899 2013-07-10 14:18:48 ....A 40320 Virusshare.00073/Backdoor.Win32.Sinowal.fox-d1bf5e6f006fa013fdb039f83d6bf6782b0f348863d8a4a64e8ebea97978e954 2013-07-09 21:05:52 ....A 46080 Virusshare.00073/Backdoor.Win32.Sinowal.fox-da2201b5ebe80e55a46c7cadea7b7bdc690a030bb4157c489d7ca85306ad40ab 2013-07-08 11:26:02 ....A 37632 Virusshare.00073/Backdoor.Win32.Sinowal.fox-f1f3eeb022cccc8fcc0fba8bc29a30e0b49ce32507ff42543500d8ba146eee82 2013-07-09 22:26:08 ....A 50176 Virusshare.00073/Backdoor.Win32.Sinowal.fox-f222f2051135499ecb0e0ea79087845a808b434b3fe3f5e8699f965bd31604c8 2013-07-09 15:00:04 ....A 417792 Virusshare.00073/Backdoor.Win32.Sinowal.fox-fef3261dc542e24a6d0ba86dd9850e8ebfe1e835dd22a89edf6b02ad8753ed7d 2013-07-09 21:01:32 ....A 586368 Virusshare.00073/Backdoor.Win32.Sinowal.hcl-0e7ae7c40ff140c2cd619fd07c5e5cc6e37d0a6d45b4e18660efd1cbf5a78458 2013-07-08 17:29:56 ....A 37248 Virusshare.00073/Backdoor.Win32.Sinowal.hjf-1f4191e2bff83b6f97a8551cd0f5089a8c6d53a986f3395d9339d2257e7d28b0 2013-07-09 12:32:32 ....A 58880 Virusshare.00073/Backdoor.Win32.Sinowal.mva-999c80c976d109cdc48810349f62241b1f0c21b458191b96b571da848ff0bbca 2013-07-09 01:02:20 ....A 93696 Virusshare.00073/Backdoor.Win32.Sinowal.npf-533b950892d381cebfd953f8ea83202f3f6240b683d2bc784b78259906289a69 2013-07-09 13:05:12 ....A 92672 Virusshare.00073/Backdoor.Win32.Sinowal.npn-613a335e65408d155de0d0324c343d9ca11198356f6d39f4265ed04c923830d9 2013-07-09 09:42:00 ....A 95583 Virusshare.00073/Backdoor.Win32.Sinowal.npr-25abcf63903af604e803e754a2f373b20c123f395130948bd087742696eaffd1 2013-07-09 08:30:02 ....A 96768 Virusshare.00073/Backdoor.Win32.Sinowal.nqh-2552a525c2cc55c9e35d90fe2a5e812a450aaac7bccb1ddd54dc3bf955001f63 2013-07-09 06:26:16 ....A 449024 Virusshare.00073/Backdoor.Win32.Sinowal.nqh-4559cde75d687be692793013db3e6abbe02c4f4262c80f95fcb854eaf875d719 2013-07-10 06:09:42 ....A 96768 Virusshare.00073/Backdoor.Win32.Sinowal.nqh-630950438740228ec3e44595cdadc7782d8996032b5854abd323f067f0925cda 2013-07-09 18:05:08 ....A 96768 Virusshare.00073/Backdoor.Win32.Sinowal.nqh-63407e6380337114ed18cf7270c4967aa7cbc7c357a174f55e44897d9301f795 2013-07-08 16:25:10 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-1721b28fe342c854f88c6cf226d8ca87802d96dafca85a3890ba2598a4bcfb6c 2013-07-08 14:32:16 ....A 44032 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-1f18bd4d47f7ea48c42debd2681170e1aedd40dddb3fef9848c1ddb4265f7fb0 2013-07-08 15:09:48 ....A 44032 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-2ff34e43b078936acd852431edf5652af34581a0138017f77aa847668b6636f7 2013-07-08 22:36:10 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-3d86f1289625a12cc376a87f33db5a16df021ffbe388d63a3fe88acad7195bb2 2013-07-08 14:55:36 ....A 46080 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-5f12fb7388884791f783d5d39862b147970415744aaf934050af5d6bb824ba2f 2013-07-08 17:05:00 ....A 15119 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-8fc4af4ebc7d579695ba8b88286dd2f6976b80ce2eaa721b53aa920063b15ebb 2013-07-09 23:04:34 ....A 45056 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-962305a3dafa9f981dc408dc588fcd89f10c55f8bc170e5bf431322f6938858d 2013-07-10 11:52:56 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-acd12e79b2b63e9dfe7eca4bf1e8fc5d53d81c89c74b89bda3a4e1652a545ef6 2013-07-10 17:56:32 ....A 43520 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-aee23ebd78cca9633f15b093b2321738aafda7a44bc382d22634bad83c1ee8cc 2013-07-09 15:56:10 ....A 45056 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-b4a88343cef56c0a595b183f4822d9671a84c669a6bb4804795e2fedaef303bb 2013-07-10 07:15:50 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-b71622c3bae606e4fc7db0c4b709581d039d9917a7e0d278b4ba8c81f85c072f 2013-07-10 11:46:58 ....A 15118 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-b8b84394ce0d13c5b9b40ec4599581c2ead88c8999eb32804186733239a486d4 2013-07-09 23:22:56 ....A 46592 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-b8c4bbe93a2a5c9f43bf10b75209b79aed281f62d07358c8f59e0543db826432 2013-07-09 13:57:48 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-e4976a8c6d0370b4c2a96cfc518938ca4862d0974d8ecb3616c64272c743e2ee 2013-07-09 21:15:04 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-edcff70c3c87b3925be8a7178ad56ee6be9333a2ad9c65dccaf82112c7dfd53f 2013-07-09 10:29:46 ....A 90112 Virusshare.00073/Backdoor.Win32.Sinowal.nyn-febabb1ee90f107f62bcde7f16fbf4f85a733d1d9369191c7e571d7a28bd8a06 2013-07-08 20:29:36 ....A 48640 Virusshare.00073/Backdoor.Win32.Sinowal.odq-1b03022248662aeebedbd0f68a739c6889cce0c0db613ec4febc33670a53cb1f 2013-07-08 23:03:24 ....A 46080 Virusshare.00073/Backdoor.Win32.Sinowal.odq-1b1460c95753c5ca9ad9e75bfc95eee096f6c78356d5ffb3d965317d1f020192 2013-07-08 23:13:08 ....A 45568 Virusshare.00073/Backdoor.Win32.Sinowal.odq-1b2e169aa2c771467d02c8469b58da1336251856ae3102ffda8ee5997bae7491 2013-07-08 16:04:04 ....A 48128 Virusshare.00073/Backdoor.Win32.Sinowal.odq-3d48bc53283a2269b807c378df5f99466723f1f23d1be53f85fa9c32ab8611ce 2013-07-10 04:44:36 ....A 47616 Virusshare.00073/Backdoor.Win32.Sinowal.odq-52307d25e7b276f8bfc9bc295692ddce6d80f77441eb27063558a273d3db859a 2013-07-08 19:26:16 ....A 48640 Virusshare.00073/Backdoor.Win32.Sinowal.odq-5f4ec20bf4db4e1dc82177a59541ef1e31348a87a8929fbacdd428fc47965e32 2013-07-09 22:37:52 ....A 47104 Virusshare.00073/Backdoor.Win32.Sinowal.odq-705bff8089ef3c0ea8ee7ffc41eeab89fafd7367d583a2e0d019384eb3845cec 2013-07-10 17:44:08 ....A 44544 Virusshare.00073/Backdoor.Win32.Sinowal.odq-9779419662e63c27fb60ea08f6f1b60f2357eb464e845fa9448fafe86b950073 2013-07-09 06:27:08 ....A 45056 Virusshare.00073/Backdoor.Win32.Sinowal.odq-aeea17e37b914aa80d1d9bf0a4d6b40a2d0801b3e8a1fac61efcc2ab80f97436 2013-07-09 13:22:10 ....A 44544 Virusshare.00073/Backdoor.Win32.Sinowal.odq-cc25859531a6b5cd5ef12a1d60bd059fafef08986acfdff481af22dd39c9a574 2013-07-10 09:38:12 ....A 44544 Virusshare.00073/Backdoor.Win32.Sinowal.odq-febe23c1293aa0463e8d8625b3064828e983deb0d60df7ed2943244f6e67b740 2013-07-08 14:48:00 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-8fabf881f252d1525b568595cf741086103f2f250e0fbdfd58cd25d27c5fe0aa 2013-07-10 14:44:00 ....A 84480 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-93896e9e5f8ecf16717d49434c810ffc1a34d48b5d137ba3c0fceecd054db95e 2013-07-10 16:22:12 ....A 70656 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-9bb1e2b60f30926ea70df566cff76eea5981263dd5bf469165d1485cb2da6c67 2013-07-09 18:40:08 ....A 84992 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-9cb74365e0f8d4bd6234405d66e72220b0508529defa05cf8a78209735e4cf4b 2013-07-09 18:59:44 ....A 83968 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-a2812a2577f17d07cfe93842bb0d4e07d6ac31d479461ca20525532599f08116 2013-07-10 17:44:48 ....A 71168 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-b4bca5a2d613bdc47b288743352b79d29b10270e4631acf88c50e70f72c8b2ba 2013-07-10 16:44:58 ....A 84992 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-ba3737636e74b96c733c37ab764411b6db97a912db6ba5ad9cdfad5a9f6f1d4f 2013-07-10 17:04:38 ....A 82944 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-d02994f8eaae614b2c372e42c1009eba5ee0503f3836f78ff02d50291663f9b1 2013-07-09 09:21:42 ....A 72192 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-d0690922d8b19f6d8cb3a02ef7225c3f8d8bbba52b296bad1344f9cd627608b2 2013-07-09 12:43:00 ....A 71680 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-e2da5c3a347b84b497cb2cadbf0c2b07ccc2521d57cc1373d17771ff7481473b 2013-07-09 16:18:14 ....A 85504 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-f0f53540d21bb35a253884c2a0cefcc541619fed9a59f955eb82abfc9c71a7af 2013-07-09 08:26:20 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.ofh-fdd1f291d9977df1748e311d75a216db051a538461508d199dfb1cd87e0571e4 2013-07-08 19:54:02 ....A 1293312 Virusshare.00073/Backdoor.Win32.Sinowal.ogg-613aff863a6900777ac945cd78b0a6574580a82616533a66cebce10d2b5a46c8 2013-07-08 22:14:58 ....A 1325056 Virusshare.00073/Backdoor.Win32.Sinowal.ohe-6224a66852d0cf31a634bedbe71131547d5fdaffdd5868966eaf581916c1086d 2013-07-08 21:47:02 ....A 1347072 Virusshare.00073/Backdoor.Win32.Sinowal.ohv-6206a7569fc59ac64d064b42e509733030b85916c4c73ae9a7051d023a9c6145 2013-07-08 20:51:02 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-1731cbe8781ebb65c7ec99f0593061e26d8fa6a1f7d31639c34df6b857dc27be 2013-07-08 14:37:28 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oln-2fe029d4164e0694691ec787a3a0c223a7ab742fbbe6d2eed2cde481156573d8 2013-07-08 15:37:18 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-2ffd53d672285b00d30d6767a71fb3f629f7e195877cff87fb68e40446245372 2013-07-08 20:29:28 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-8fe9450d1e51b2779fbacc09110cc13bcf10569a0345b4052cf89fdf2536ac39 2013-07-09 22:16:04 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-99c7e7066bc60da356b1bc0157409e1c8b80b799d93d2f583e6d7c6e4e2f143a 2013-07-09 11:51:20 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oln-a376c6bb289c727cf5df24fdcd95ffe7290599fe40cb8569547a115832aff3b1 2013-07-10 02:40:16 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-a43d726f6e2ed15b6f9f30184b15cba90de50b4880a5331f203da314edf9245f 2013-07-09 07:08:10 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-a5d1ca9587a586c5687c31a5ff6ec8e81853558b7388214e51b32a784d6de3f6 2013-07-09 17:27:14 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-b9afda7e1b677be9a1ca9d96726da0f982b8689537d0ecae765f711523303abe 2013-07-10 12:02:04 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-ba5041860b384bc4b8c76b4b6367dd73dcffb352f026753a93e23708708507ef 2013-07-10 14:18:22 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oln-be331f4072763d2bf5e561c432241a9f16bb0e4d51aa484589eb44d5634344d1 2013-07-09 21:30:58 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-c4fcb4f2ad7ed771c220fbb3980f7f79d296b561a732d097f087cf02793f2c7f 2013-07-10 16:25:56 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-c8db288cdadb64ee3000693b65df4ee5e18d26e7adb73f4dc7f75a1411ed409a 2013-07-09 12:15:42 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oln-d2e1888056817b059bc5924fc5ed2216b4284a56bdaca69c7af1d539fe4c8c3a 2013-07-09 22:57:22 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oln-fd3f85b6f54241dd1db84caf7dd256ebb9a1b0ad637d5bc5394ea2300b90bca5 2013-07-10 09:44:58 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.olu-07024ac067173b0af7a0adaa082d2863c5397070ca8aed531511d4447d5d03c0 2013-07-08 16:49:36 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-172eb9651d2438e28c712698a1a7f8ecd7666dcdaf2f16973b48ffaf76ca0123 2013-07-08 23:32:36 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-1747f31ed7e470a40d277d6166530c37c087823edc5bc5adc6a3ae264f0fb200 2013-07-08 20:31:14 ....A 65536 Virusshare.00073/Backdoor.Win32.Sinowal.olu-1b03c909612ef0c615108e8a494a1f1f2bdb603da21c6e33fded364aefb69a49 2013-07-08 23:48:06 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-1b46f3b71a165c1f2d9f8e5addcf4a3e7c393571ab58bf17d8d7a0c466145331 2013-07-08 10:57:06 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-2fb4d31af1bb917b99121e091100e83a7fec7e56ca097f516c932f27f3dd898a 2013-07-08 22:49:00 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-4e8dbc9627aa1788f12ec75268108e819df1cef40a423f356b3dab2733f9a511 2013-07-09 09:55:36 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.olu-93f6d339b145dea9115921c07171807fa896fb8172a91a817d9a08719f8e1a7e 2013-07-10 01:45:44 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-996844942a3cbfa68c9372035378cd03c434cd4e0d01567a489bd614f42bdf7c 2013-07-10 12:39:52 ....A 329124 Virusshare.00073/Backdoor.Win32.Sinowal.olu-99c74b7acf7129ebefb10fb0452850f828624322c24d2afa98fc9ef0e57a5095 2013-07-09 08:58:30 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-9ec4690e86b7dd3d317cf859b3928712b2ab30ccb488907c22b8c693c497233c 2013-07-09 21:27:48 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-ab52d0ad0d9777bbce9064cb9d433387d5faae75448b9a7ee9167e657ba2630d 2013-07-10 06:38:48 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-b3b014a31f8750b55df29aeaf4a043017a1ea3e82285dc0329463e2122d659f4 2013-07-10 04:41:50 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-b98648d0b98019efab4b465f5cdcce86707d62b0c9f482538b8c21de7202f0df 2013-07-10 12:06:48 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-bdafa01bf6ac67e549ed71d83b66086a17e16e23c81f3da8e0c8c445036b30b8 2013-07-09 06:54:32 ....A 497152 Virusshare.00073/Backdoor.Win32.Sinowal.olu-c0245ba9c5b02c4725c1cf092556fd5619fa9189625f23b1a886e56731aa3f79 2013-07-09 09:05:16 ....A 589824 Virusshare.00073/Backdoor.Win32.Sinowal.olu-c9a57c7e52cf9368eff609bc893078dcbcd6d8a19ddf556091923e48d663fa12 2013-07-09 09:40:42 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-d9082c630e74dad3dcdd61aace9757cbd105778a661b6ec4981dc3a4a5c4357c 2013-07-09 13:50:54 ....A 65536 Virusshare.00073/Backdoor.Win32.Sinowal.olu-e304ed87821770a92b6fa5fc981fe0e99c8e8f4aab8db1a6345b204101afa886 2013-07-09 14:50:10 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-e3145d907300db48a726cabc18e0b9fb2aae81106e6b22908ec6ea74998ab390 2013-07-10 14:18:40 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.olu-e4d0582ac456e4810c258980da742c5ae0c69540e093172b55a33ccf0b0c478f 2013-07-09 07:13:50 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.olu-eb7f641d3410022bab505bc50122857a9f3494c1ade0067ee9efb55ad75ef1d3 2013-07-09 21:11:38 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.olu-f2455f9d629edc09b7bd83b210d237f09796c1068422e0503f3d40c749914fa2 2013-07-09 21:30:44 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.olu-f31decf3196195168110f7539c7c2a6e9d3ff16d6945aa89bdbe2165e5d3dc01 2013-07-08 19:25:10 ....A 98304 Virusshare.00073/Backdoor.Win32.Sinowal.one-5f43bd8247afb186f92ef52ca65798d80d0ad7b68d5606db4ef03b0b317396a8 2013-07-10 05:58:26 ....A 102400 Virusshare.00073/Backdoor.Win32.Sinowal.oot-07b1c4408de6cb1659d0a99b3eb1a052c22013c667ded6747f0ff898efed7276 2013-07-09 14:49:58 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oot-0f80617957f5bd651f11cabace58c63c91da77db3d7e3b61d09a08514eb56918 2013-07-08 12:13:24 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.oot-1ab58637cb8494023af6d87496d1be94820799d0054c0b221d90ddd9874b4ff5 2013-07-08 23:14:24 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-1b2e5a65eb0d8bfb06c3223c1f02266b12bed89422f3fc46fb0bb4d19cd05ddd 2013-07-08 11:15:02 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.oot-2fb1f152fbe58b6a8c74bfff8307c4a44ba81a0b5715add222bc6aa97787f7f1 2013-07-08 18:00:20 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oot-3d5e2d2059bbe84992717cfbd384485002bc25c8906c03739b81bb492bab701b 2013-07-08 19:38:46 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-3d610e21a63e758370928e6487cd1248be93e8e1572fc1952d70c854d0bf35ec 2013-07-08 21:39:04 ....A 125254 Virusshare.00073/Backdoor.Win32.Sinowal.oot-3d77226a342ec8b9c70de5f9f599e21bfd734f199852e79a9d93f90fe7852053 2013-07-08 22:27:58 ....A 126976 Virusshare.00073/Backdoor.Win32.Sinowal.oot-3d85dc1324ca8ad4935a83f854c6d24b82a5ff718037b2d7c99167a60e80472d 2013-07-09 12:47:14 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oot-4296f742edfa5b15d04af023ee81a81c3b5822c1420f58257853754b1fc949f9 2013-07-08 22:28:16 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oot-4e8623e686df5bc3f9293cd165ef8f839ce1dcb488c7d176c1d092c93357df3c 2013-07-09 16:42:28 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-505bab7f1c5d4fcdf02f6a6f1d38fce0fd6d46401b7a65203f89f5bc86ce65ca 2013-07-09 07:35:42 ....A 110592 Virusshare.00073/Backdoor.Win32.Sinowal.oot-5590f5ff386d331799fc9012ec79880a4b08be337f23415deb9844d241e15557 2013-07-08 11:41:26 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oot-5ef95540440e5db9656506e562126e9c0396ebcc96f031559cf88bdcd6a85a08 2013-07-09 12:53:02 ....A 110592 Virusshare.00073/Backdoor.Win32.Sinowal.oot-610dd49ecf7b66ba56dfec30fda6db8f61266f3c681f5af3ad6aa7388fa24291 2013-07-09 21:47:20 ....A 102400 Virusshare.00073/Backdoor.Win32.Sinowal.oot-637acaa2e3d1fa841d4d0c3fe5a79ef16b5284c0209fe6212a43ed3d1cfc0eb6 2013-07-10 17:25:52 ....A 110592 Virusshare.00073/Backdoor.Win32.Sinowal.oot-7524428f10adf009e6614dc7218c2645244f7e022dbe315291a220808163d1a7 2013-07-08 13:31:14 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-7e908aa0753c99f2af8960b58060600f21aea7650a12dde16fd71720aa80d967 2013-07-08 12:30:46 ....A 126976 Virusshare.00073/Backdoor.Win32.Sinowal.oot-8f9f9ac8dad1d710e7c8b470adccb8e5be7b86a1891aca2f83f8bb400ae91b85 2013-07-09 10:10:32 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-935645a81f28f5160c4d9131c8f0a3509b13cf17f865bb97d1acadc2bde02bef 2013-07-10 17:22:08 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.oot-9dd80a3998f30fff4efb7d40045caab14798052bb327427a9709813eb9c94e02 2013-07-09 10:46:48 ....A 56064 Virusshare.00073/Backdoor.Win32.Sinowal.oot-a75ed1d56b36c71bd01cc972d46cfe793376aa006eff524efc0d4f90c4843b3e 2013-07-09 16:58:44 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.oot-b12be49a4e190e857a5a31bfbdf1c4b8187b268496d72522461c282c80631757 2013-07-09 06:29:54 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-b5a6deece5f67eabd1ec8363dfec7256f6aa16d03758d581dfbf45f50e080b77 2013-07-10 16:52:44 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.oot-bb0a00c0017beaa9cfeb0d9f4cebc4e12b3892870bffd54434f9a1c1f4855bcb 2013-07-09 23:11:44 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.oot-bb94b43f80708950a0e0497f7a438779593d75dd5857243df42bd9d29758952d 2013-07-10 17:58:18 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-c3f0599a29ea5495ce3658363ae7cd08dd7502a01fe913f4b9c0085629cf7da1 2013-07-10 08:45:04 ....A 122880 Virusshare.00073/Backdoor.Win32.Sinowal.oot-c3f642706f1c7543bb6f5132f06e5d8ee1fda9b151a8df8d43c93f43e3475082 2013-07-10 06:26:24 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.oot-c88fbef2e9b4e5f2e6967512e0f9fd5f66c67bbd79c53d01efbd9f9b0b280ebb 2013-07-09 11:54:48 ....A 126976 Virusshare.00073/Backdoor.Win32.Sinowal.oot-cba8eea7ad0ac05ece7fb9746b95d651620c0bbe8f42a4f8480e40b6e7d179c3 2013-07-10 16:56:14 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-cff3286fca9b39251133978c46858c740877b9f87fda11515a7f524b6371d64d 2013-07-10 06:46:40 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.oot-d8c9ced3a9241729c2b9e1c3342968a4f751cf37d8bd80c2563fa3f2350ee5e9 2013-07-09 07:18:00 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-d949c7e5cb77de46b80d4f800bdea305d413a548771743a87b2d4c66cb1b0ddb 2013-07-10 11:08:46 ....A 126976 Virusshare.00073/Backdoor.Win32.Sinowal.oot-dad379b3f444156f7340f5f3378802515186416bd1b6f19250b27974e731c67c 2013-07-09 14:22:48 ....A 110592 Virusshare.00073/Backdoor.Win32.Sinowal.oot-de9a22f37bbf16060cea0ced886ffca60e79875bf680db7dd8edc4a7063939df 2013-07-10 17:25:26 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.oot-e0e5a0d1a0046893eb6f662722c95447fff000e1d9e4116fdcb698dfb3bc449c 2013-07-09 12:43:54 ....A 126976 Virusshare.00073/Backdoor.Win32.Sinowal.oot-e4b0feb20c8173f00d6ad4a6a8d6d20e6a4d35c3cba60b08f06beb12bf43f64d 2013-07-09 14:57:18 ....A 110592 Virusshare.00073/Backdoor.Win32.Sinowal.oot-e61c902475045d928192dbaad84486cbbfd4322e799c88da72fac21b070b9e6c 2013-07-10 07:27:30 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-ee131674a6d96147baf699671ddccb4e5891a0a8f2c6a105a515ea38c496e6b7 2013-07-10 04:49:58 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-f6f4611d9e14866475baedbd723d55ba90dfcbf9466318dafb5999cc3b8c479a 2013-07-10 08:40:28 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.oot-ff9cc0a00500e19542a156ed7bf0c253b4c01d2d0bfe9c50e65e86d2d58a832d 2013-07-10 15:40:16 ....A 77824 Virusshare.00073/Backdoor.Win32.Sinowal.oqq-383b99b6f331c5d9c73af2d3ca4c50c6e9b2b93d0c6bd60c695d10ca20001bab 2013-07-10 05:16:14 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.orc-036f562b3633a2ed8e92f54cade97e8d54d84f8db08af7bdb5dcaf663f6dbf5f 2013-07-09 11:06:56 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.orc-04895f6bff0814afb2b6674ccf6212ba162fe0e5c73b1ec7f166fef46e66279e 2013-07-09 12:16:00 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.orc-11eeb011e93f5133b3a0f9813e1de01abdae033433697722057863418b38386c 2013-07-08 12:20:10 ....A 102400 Virusshare.00073/Backdoor.Win32.Sinowal.orc-1ab05bad8ab98860d6722d5125f16cfe53a8e628d87a28f1d7ddc19c35587fd7 2013-07-08 23:10:18 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.orc-1b2e0c345d23cfc41c19be8dc5335cd163a191010f6f39c668c75c6b313c8e58 2013-07-08 17:49:24 ....A 106496 Virusshare.00073/Backdoor.Win32.Sinowal.orc-1f4df33e10ed65c74e86f07ad6703c49e9529fcc90c8701152e76bcd5d6e8c89 2013-07-10 17:20:46 ....A 77824 Virusshare.00073/Backdoor.Win32.Sinowal.orc-47f0b67923a1138f9bdf3902d6597ee23ae3cb3f4069d25267240ca2bdad6564 2013-07-09 15:12:08 ....A 77824 Virusshare.00073/Backdoor.Win32.Sinowal.orc-904dccf290b361158611a82de4724109c43ed9a3b6e0c9a86fe72455e7ce21c6 2013-07-09 12:45:08 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.orc-9430bf0a8e70b4a1f9147e4b6cc846a40f126781be48121aa9892bb9541d4ec9 2013-07-09 22:51:04 ....A 77824 Virusshare.00073/Backdoor.Win32.Sinowal.orc-950d3d0753e43dd3e487525497a578c2765de158473427c3d4e21b2957bdb932 2013-07-10 00:04:18 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.orc-9930ca9c32056e9a1a9371568cc502642cf45f85a1525c3cbaab316813ccf1e1 2013-07-09 08:29:14 ....A 102400 Virusshare.00073/Backdoor.Win32.Sinowal.orc-a185ead8b25ac1d04d045a752fc532f057d1a98b2c43da17f83269ee1a4c448e 2013-07-09 09:19:14 ....A 102400 Virusshare.00073/Backdoor.Win32.Sinowal.orf-5622d4a16dcf1b7b7dd0f7417bb6dab6c82a250e81c8ef78956ebdc835113ea3 2013-07-09 17:21:30 ....A 77993 Virusshare.00073/Backdoor.Win32.Sinowal.oyz-3467006d2fbf6c82531b888fa9ca0dde68f39a63101ce00591677d98f8e603fc 2013-07-09 09:59:20 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.oyz-562e27dff267686312ce94cab63174f8d245784c584f687c908219c6dd0b6c54 2013-07-10 01:50:00 ....A 53248 Virusshare.00073/Backdoor.Win32.Sinowal.pdt-0000e43d5d7a36dad8f06a821e293f848c364e5001e78abae097188c1f2bbaad 2013-07-10 00:59:34 ....A 5231 Virusshare.00073/Backdoor.Win32.Sinowal.pdt-50bdf3ed7de707e90b0245f091ee6ce69bc5d7db4accb81ea051b7e3187fbd71 2013-07-09 22:05:26 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.pdt-60c50bfad97099fdd01066889f43029db771337311688aae777a56fae92b97f5 2013-07-10 09:43:36 ....A 57344 Virusshare.00073/Backdoor.Win32.Sinowal.pdt-9c2032875225b0f2f8bf7a5cff84e4bb51a338d2eaba0d2a728b4e4ee60a9424 2013-07-09 13:24:24 ....A 65536 Virusshare.00073/Backdoor.Win32.Sinowal.phl-17df1b747ff9d2cc0af2ffd634880a139a1da5f098c2aa4eb7cfab66faedb142 2013-07-10 13:51:02 ....A 65536 Virusshare.00073/Backdoor.Win32.Sinowal.phl-1dc5fdd9b5aa52ed10c68ff60f284848f3ceb511d666ff1ead37f2b90fdd8d48 2013-07-10 10:16:24 ....A 9455 Virusshare.00073/Backdoor.Win32.Sinowal.phl-1e5baef43bc676e3430bc7cc463f797e7228e7c51d9d76865a39b587f0a71a10 2013-07-10 06:56:38 ....A 10870 Virusshare.00073/Backdoor.Win32.Sinowal.phl-231451e30af220b1571d1006d59214e1210f369c8919a319a5f72c76373dfc1b 2013-07-10 12:51:40 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.pht-390f88f6b68e9b160007a0c17e2c7b72bb1922070dd7587fe99a7cf1f4de2438 2013-07-10 13:52:28 ....A 61440 Virusshare.00073/Backdoor.Win32.Sinowal.pht-6587ec29aa029666f5e5affec8544cc15e130fb4388a9abd00f3ba11a7068afb 2013-07-08 15:10:28 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-0ce789d983f8c3d717f2d66d41844c0fab4026dd51d41a536accc181363c5226 2013-07-08 12:43:00 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-1880e4eccfcec4494855c915f7a2b77d5571c58b803fe0fae85cb42352eb9719 2013-07-08 21:12:38 ....A 94208 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-3196ea5609b74858b6f40c41ea1cabdb837f478b1936516bff63221babfa476c 2013-07-08 19:25:18 ....A 94208 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-40ea25617d4e7ab5119e670f78ec3821b6a13f45595bc9ac10fe42c0977d3146 2013-07-08 20:13:42 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-412cbd0758fd935df4e55d9d55c61d12c36e58370f464b5effbef6cacb035923 2013-07-08 21:49:16 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-41d22d212ec405f2e6707509ffbeac7a15f3b2a374de14d47bd163ad899f3933 2013-07-09 03:04:42 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-436d31607d228dc2d41bebec37799ae02de91eebadbedcac8a3bd01e5e110c13 2013-07-08 22:41:20 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-52147b64f455baed9cc054352c57f0e698369eb4516a1d87cc3f3e48bfebd7ff 2013-07-08 22:52:30 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-62662c8d33381f2270241063200908d7d6b85acffb0895ae8d054468385ff126 2013-07-09 04:03:56 ....A 81920 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-63cc2f683120e95221eeb2b908c71c339600165fd5155ec998969b5d0ad010cc 2013-07-08 17:04:32 ....A 73728 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-70187b395375ec09689b62fc3175af12f6dcc77ae97da87c3490db9691d67871 2013-07-08 21:13:16 ....A 98304 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-819685c8098e33709a71866df74905deea75dfb2c4828fc551a33c9effd4cc74 2013-07-08 20:08:32 ....A 86016 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-a10b0c96fa5e673a53dc5322b9c413c9defaf88341053511b293744ea8abdb09 2013-07-08 22:09:48 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.pvw-a18532cbaeab3184153da556d360692a132674eea4a040aa42bffe3253b57404 2013-07-08 10:59:50 ....A 69632 Virusshare.00073/Backdoor.Win32.Sinowal.qjg-ae7974138aade06a17d4068179068a7b9a527be936a50d998e46cdf052ea3ab9 2013-07-09 21:45:28 ....A 50176 Virusshare.00073/Backdoor.Win32.Skimer.a-ad750a45db32a7b920fb2febf0678d51377d8018b3edc01c0c7a6bd42f26e1cd 2013-07-09 13:21:48 ....A 22016 Virusshare.00073/Backdoor.Win32.Skimer.h-a79b5d96a0e6dd7d16e582fae1cb6fbeac7ff58637113572c4b03665b8b5ebdd 2013-07-09 03:04:58 ....A 6144 Virusshare.00073/Backdoor.Win32.Smabo.bwc-835f09b63c071928ecfbef1c1080a5a9da401b5770230d6c9576ca9945e7727d 2013-07-10 02:37:54 ....A 4608 Virusshare.00073/Backdoor.Win32.Smabo.bzd-ecc92f66815ae7b525fac4d6d002086b539c850fb884268e57fe44e8358dbb17 2013-07-10 04:07:20 ....A 74752 Virusshare.00073/Backdoor.Win32.Smabo.bze-0c7386977b30942033b252270cf99d8ecaaec926348912cc483794def996b9e9 2013-07-09 16:09:30 ....A 4608 Virusshare.00073/Backdoor.Win32.Smabo.bze-2507cade52f3dbc441311ec84f745bbd6508e1c6d0b50e1c9c40bd172c962768 2013-07-09 16:27:30 ....A 6656 Virusshare.00073/Backdoor.Win32.Smabo.bzm-702e432dcd5ddeb1a476b2e5cf4f4611c6b8c194675005ec0fede7b377aa398a 2013-07-09 21:14:18 ....A 6656 Virusshare.00073/Backdoor.Win32.Smabo.hel-c4a01d69913b0e07fec41f1f7bb3a2598ca3beb320216a075f6b83e27769b6d2 2013-07-09 09:14:30 ....A 6656 Virusshare.00073/Backdoor.Win32.Smabo.hel-c4cf3291044c061e7059075dc6e6b3edfe5d67a6c977be7d0a478f0f392be76b 2013-07-09 08:34:16 ....A 6656 Virusshare.00073/Backdoor.Win32.Smabo.hel-cc31c78d83b08d4923ce2e32f42b454ac56ba369337361d3c5a3d447303fb7d0 2013-07-08 23:27:34 ....A 74752 Virusshare.00073/Backdoor.Win32.Smabo.ou-1747fd84ab48a6ac3d3de8e4618cd2e97b0ee2a332da1fd0b33155f8bfbff1b1 2013-07-10 09:01:34 ....A 28672 Virusshare.00073/Backdoor.Win32.Small.aaf-5452148afa5862b5dee4be0fc680cafe21bd75056ced58dc95c77840034eceaf 2013-07-10 12:33:08 ....A 11776 Virusshare.00073/Backdoor.Win32.Small.abk-485421eb63e584f6cac69d7b9173d380c6d825c750cbdc9f5eeb2fdecc4a07d1 2013-07-10 11:58:18 ....A 10240 Virusshare.00073/Backdoor.Win32.Small.abr-57178a4c2b2aaed113e3a0c6b51e1b935c6e4b5263f51362f2ea351d281d704d 2013-07-10 14:27:56 ....A 55648 Virusshare.00073/Backdoor.Win32.Small.abv-28e7c8b5ebf1c844505c35e35f5234269d729f284e0910a769fd4eefd6899628 2013-07-09 09:01:52 ....A 9024 Virusshare.00073/Backdoor.Win32.Small.ach-1c9151eb86ace6092fd23d99bf338899400a07cde269d2e03740b128eb41b7a1 2013-07-09 09:25:34 ....A 9024 Virusshare.00073/Backdoor.Win32.Small.ach-1cbff5808c330e1a4ed0ea6dfb65a404b2b9cf244a53889fbcf563021db56a50 2013-07-10 16:55:22 ....A 9024 Virusshare.00073/Backdoor.Win32.Small.ach-2885c48539def5fc9369f73935369cf8a575001d094903117f948e7aba667b7e 2013-07-09 17:58:20 ....A 9024 Virusshare.00073/Backdoor.Win32.Small.ach-638aaa20f2b4068656ff1e5e1fd5a34481d6f95977bbc5d0bba764d1ebe7fc35 2013-07-09 07:02:24 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-1cd5dd3852788626c4006ee28a992ac6e4b7f812446901b756281472611aa973 2013-07-10 17:40:16 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-1fbb41e0a21b87d99d8671bda357131643e6515cb40cc0a6f33b406601131436 2013-07-09 20:29:08 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-23bfc0d8827562c2edc5a488a0ae82defd09f5ebe47db83ec0dc3cdc97205629 2013-07-09 07:01:16 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-25c5243b9d07c0565f1c3ffe44277dc5548eeaed02a1ccc84acddb3989c7096d 2013-07-09 12:57:22 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-97e35696f026b043d89b66bdcc008afd79037ab83a82ae7fd376f7702e875b3e 2013-07-09 19:20:14 ....A 7936 Virusshare.00073/Backdoor.Win32.Small.aci-9dba84a2464633797468744133310e4c23968fead8e87b52eaa081be7e059d92 2013-07-10 09:28:26 ....A 12032 Virusshare.00073/Backdoor.Win32.Small.acj-037e5410c6dcd1f03de2b875d3ceed3fed4a7e04dd0930d1e7bdafe0fa076e60 2013-07-09 07:07:24 ....A 12032 Virusshare.00073/Backdoor.Win32.Small.acj-35c665427c96fdfbae05b71afdbc939b2088d75ecdea03bcbaf4f2b332c6a80a 2013-07-10 09:07:44 ....A 12032 Virusshare.00073/Backdoor.Win32.Small.acj-54791ec6d77c53983bcd544f529736e98ddeaec9e2f923774beba08b19fd864c 2013-07-09 17:27:44 ....A 17152 Virusshare.00073/Backdoor.Win32.Small.acm-1281cf07497ccc9432914df4e36cb18bb7d69e1067a3422b032f4b02997aa550 2013-07-10 00:13:36 ....A 17152 Virusshare.00073/Backdoor.Win32.Small.acm-1838f3bed2fffcb6f70ef1d393f8ea43e2f630c59c93be804772595eaa8ff409 2013-07-10 00:41:10 ....A 17152 Virusshare.00073/Backdoor.Win32.Small.acm-24986c18710b286df40fa484e5d477d2e6d477d5db577a2333d686320a791357 2013-07-10 05:39:04 ....A 17152 Virusshare.00073/Backdoor.Win32.Small.acm-34fd0d512ea57c0f948698c7388e6a3023a2852404e60b4828fdbc1ddd42a2b4 2013-07-09 09:47:12 ....A 17152 Virusshare.00073/Backdoor.Win32.Small.acm-36cc106f2b8f6ab0ebc300466d25c2949efb89ad8e3e91d3fdb0f26c794fb3da 2013-07-08 11:52:04 ....A 52736 Virusshare.00073/Backdoor.Win32.Small.adg-6fa9f402e6ca22a394f01c07cb022d586ca7885113f1e0e5483430d2538f036d 2013-07-10 09:19:42 ....A 25600 Virusshare.00073/Backdoor.Win32.Small.bq-519309f9d6c09a36d84cab45237783f72bd9a5ea70979c4a731c7c8646cc5f71 2013-07-08 13:00:28 ....A 10607 Virusshare.00073/Backdoor.Win32.Small.dc-cce876f7113ea2775f4320ebe260592af95410b7be0f7f4b05190cc5c77ca2d0 2013-07-10 17:51:20 ....A 155648 Virusshare.00073/Backdoor.Win32.Small.ef-1f1ce97b0cff865e7f2c63d46fcd7f25be23fa7705a24490a018cda0d11d71cf 2013-07-09 17:46:38 ....A 32768 Virusshare.00073/Backdoor.Win32.Small.fb-313e5a6f8de12f5ed78852c67f069c3f3d5962bf4d4085305f922d57e602e07b 2013-07-10 02:59:48 ....A 77312 Virusshare.00073/Backdoor.Win32.Small.hqp-23f9162c5f7eb27afe7c5d5e0a078f21fff77d0fd0b14730262aec3ad832ba8c 2013-07-09 16:56:32 ....A 72704 Virusshare.00073/Backdoor.Win32.Small.hrr-bf148e617105fe54c147ed445e919874412bd51d0c4d778ea39498275ad5e520 2013-07-09 09:58:24 ....A 245760 Virusshare.00073/Backdoor.Win32.Small.isj-362dc9cb0442294ac932a8f26e53b274614ad468d942eec8938ffa45ae81d04b 2013-07-10 01:51:28 ....A 78848 Virusshare.00073/Backdoor.Win32.Small.jdh-99153c66f07049a82aed2ac0302b2a34831f02d4aaed6761553c5ac859f923d4 2013-07-10 08:12:24 ....A 7340 Virusshare.00073/Backdoor.Win32.Small.oo-1cf965549a31600c9a35a196e6ac990a3f7ab51d7feaf12f691920ae3ba55f5f 2013-07-10 07:47:04 ....A 11776 Virusshare.00073/Backdoor.Win32.Small.oo-2044b1d4393a42583fb4b1b5e6a1374de4433dd059556da9568c2d62cdb4299a 2013-07-09 08:12:34 ....A 45272 Virusshare.00073/Backdoor.Win32.Small.pl-256ce5518256d55e6826f7a2699188425e1e4a611864ebeb9b87c1bfb9cbc3d5 2013-07-09 08:56:20 ....A 14848 Virusshare.00073/Backdoor.Win32.Small.pnc-f33922680cd6f5b19aa2e2efe8bad4065e37ea8d95421104bb455498b123ea34 2013-07-08 19:08:54 ....A 41688 Virusshare.00073/Backdoor.Win32.Small.sp-1718439b238f9ab1e884fe1f0a1fab4a75344a9620e93f418249f465a5e36c0d 2013-07-10 00:31:00 ....A 9216 Virusshare.00073/Backdoor.Win32.Small.uz-36943e989064c1fac5cf021f4d87a294ded6574949b01599525b171d6d4ac2dc 2013-07-10 05:12:00 ....A 65178 Virusshare.00073/Backdoor.Win32.Small.zu-214d4511f7bf4953b5a92ba74856e8bd83739354448078098778bf31b213b415 2013-07-08 12:23:48 ....A 79360 Virusshare.00073/Backdoor.Win32.Softwar-d5976c6c2732138280d2c9fc453e1ac2efcb65d6ca8ae218202ec1a66ec87629 2013-07-09 17:23:16 ....A 40214 Virusshare.00073/Backdoor.Win32.Spammy.pmm-0e7fdcc8b0b6d081250f596b0b347edee7feb347740281fea0a92502a64dbb23 2013-07-09 11:24:22 ....A 102656 Virusshare.00073/Backdoor.Win32.Spammy.por-14fde4b545c36f937d41ec78e9a0fab514e21c7d6f1a1025d392df0566ea6a2d 2013-07-09 08:25:22 ....A 102770 Virusshare.00073/Backdoor.Win32.Spammy.por-360414745ce4a8c7b6edb62be0087a597d9bb8f0e06dffc55f454eeeb1368744 2013-07-09 19:52:04 ....A 131584 Virusshare.00073/Backdoor.Win32.Spammy.por-41e16b4f28f3b52993608beabb0099cea9266836cba5eaa776992ae82ec74175 2013-07-09 20:46:38 ....A 131584 Virusshare.00073/Backdoor.Win32.Spammy.por-54dfea1fee8a210a61d9243d0a344468e94a286e77b42a9d6b5ed0a5ca814867 2013-07-10 06:25:40 ....A 102770 Virusshare.00073/Backdoor.Win32.Spammy.por-638ebbe456483fbe238095e886a229f05957432789b8df6c527911ff7c3f677a 2013-07-09 06:54:04 ....A 1430016 Virusshare.00073/Backdoor.Win32.Spammy.tm-36617543d3102572a3f12699f8ce5a06333671dc50c12401cc44f2e6e36d73c4 2013-07-09 17:56:42 ....A 606720 Virusshare.00073/Backdoor.Win32.Spartadoor.11.a-456377d5258275ed2a211a55e97284c9ca59ab2a3f1c020ba1da19329f246ee7 2013-07-09 16:56:04 ....A 270336 Virusshare.00073/Backdoor.Win32.SpyAll.a-98581e17039f652576eaecd4085bc422ddf1d3b1c036af0933285e0c9a8ffd01 2013-07-08 11:53:56 ....A 34129 Virusshare.00073/Backdoor.Win32.SpyBoter.er-ec3d52f4b1ca7ed8a04f8557030b55e921f3a6b33a2030a33dd63d49bc2cdacb 2013-07-08 12:26:38 ....A 71168 Virusshare.00073/Backdoor.Win32.SpyBoter.gen-bf2d51c900e3d671808257abdef3fca4b689a1f84bb1514e05f71bced4e50be2 2013-07-09 09:35:30 ....A 86016 Virusshare.00073/Backdoor.Win32.SpyNet.a-252300b72f2efa1045ddfe0fcb3e8b86a284f0973b5b181b995fc1e7d094f358 2013-07-09 10:08:56 ....A 274944 Virusshare.00073/Backdoor.Win32.SpyNet.a-35e0441bdc49bc3e2328d7b0cab83e935573b2d9c36c1928d9c17c6ea9b36ab6 2013-07-10 06:12:20 ....A 376832 Virusshare.00073/Backdoor.Win32.SpyNet.a-45a4a9492094dfd80ce3ffc163bf1e98357ce8c69506e09c799c3869b2ddf4d0 2013-07-10 14:53:48 ....A 397312 Virusshare.00073/Backdoor.Win32.SpyNet.a-46b9e129d0a985ffeba677de39d660860362c72409fb9ef07c342dbad5dd8314 2013-07-10 16:08:12 ....A 47200 Virusshare.00073/Backdoor.Win32.Stub.j-72e181d6b892d2c4e037948ad4147963fde8145ddac3ea821f1f1f5e7f4f6739 2013-07-10 11:43:52 ....A 57437 Virusshare.00073/Backdoor.Win32.Stub.j-ecef0d4dc10353cd713585f18beb815cf67da73615878c2af411c464400fda22 2013-07-08 13:27:52 ....A 114688 Virusshare.00073/Backdoor.Win32.Studio-c8646f075d0537ff0ba4ed068e8f903056983877a482f374968a2a1b4d8d6c4c 2013-07-08 22:22:26 ....A 72704 Virusshare.00073/Backdoor.Win32.Sub7X.b-2d0993bb31e07d7127158ce1b00f79de4d1115f9eb6331bd852153c3c8143a1f 2013-07-09 19:58:30 ....A 60511 Virusshare.00073/Backdoor.Win32.Sub7X.b-4373889c11c78d5e3f1ec430fc8a31882fa770d90460ebf6b68463d8104c48e9 2013-07-09 17:05:18 ....A 1092003 Virusshare.00073/Backdoor.Win32.SubSeven.21.Muie.a-9524a7ada05740faf16449d9d174ed87e0da72ab36bc0acb8f6f4654f83db91d 2013-07-10 07:20:52 ....A 1127331 Virusshare.00073/Backdoor.Win32.SubSeven.21.a-1bb4496e7bc05787e48a75471b6b49d095fc1de37de16fe17b4daccb7d9ba023 2013-07-10 15:11:22 ....A 142566 Virusshare.00073/Backdoor.Win32.SubSeven.22-b84195085f1cfbc41d2c50d6ac20a604f51623b9bcf838f71275f67fac526407 2013-07-08 17:00:32 ....A 27759 Virusshare.00073/Backdoor.Win32.Swrort.ak-401abea3febabe40691ea704a487ece9d30bbbbe9ba42d07ca5a4a7a805a7413 2013-07-08 23:14:36 ....A 34334 Virusshare.00073/Backdoor.Win32.Swrort.i-a1e20cc5fd8fb71ecd4351eb755b91a7facd4425a299c45b612c18d204f34818 2013-07-08 13:42:32 ....A 846336 Virusshare.00073/Backdoor.Win32.Swrort.ph-08a82022d68a7aedf2f6002ae802b28366a6c0aae1ebcade442895e8565d12a8 2013-07-10 17:28:16 ....A 53760 Virusshare.00073/Backdoor.Win32.Swz.alv-9f3d49d8c1bcaf478ab2ce95d504d8f1aadc10754ba9a7ae7f6462035af2b01a 2013-07-10 08:26:08 ....A 153600 Virusshare.00073/Backdoor.Win32.Sykipot.an-beec0289bcd9625a6498b4cc93ed691148b17e6a13460b7af3825f6e5dd74d2a 2013-07-10 15:38:10 ....A 39424 Virusshare.00073/Backdoor.Win32.Sykipot.df-579217fdf3f1cb01657093a5b20e585885f29eb5d0bd0b6db87250cd429ecb44 2013-07-08 15:10:16 ....A 31232 Virusshare.00073/Backdoor.Win32.Sykipot.fm-f869e80cf9e5a842e860d8066616e8fb7c4933a8a23df40098c24b3f5dea0e63 2013-07-10 01:49:40 ....A 37888 Virusshare.00073/Backdoor.Win32.Sykipot.t-c222946d43f0babfd15b71a8858cdaf861678859646d4fcf7ac0dfaa909dd5c3 2013-07-09 14:38:32 ....A 24576 Virusshare.00073/Backdoor.Win32.TCmd.f-e86167e4b160597de9b9f1442e48f199f49af6e30bf9288ee824de82f7b5edfc 2013-07-09 17:54:22 ....A 143612 Virusshare.00073/Backdoor.Win32.TDSS.ant-1afe6971590513d1f625085027a384dfb4e32f69a45d7eef20588aea16b43164 2013-07-10 08:23:28 ....A 123392 Virusshare.00073/Backdoor.Win32.TDSS.apk-446f7203151f343a88c9553bc846f69d9274182ec4f1e223acab0d783dffd70b 2013-07-09 19:41:46 ....A 116224 Virusshare.00073/Backdoor.Win32.TDSS.apr-435e05b58d8a6f44a1691a7cd72c6fea912d39ccbe5c34feefcba3719e97c7d9 2013-07-10 14:16:10 ....A 64000 Virusshare.00073/Backdoor.Win32.TDSS.ddg-26da7e5881e47df457105aebaec129c2522c1d7db889a3c6fc84d6ad1c79c70b 2013-07-10 15:49:08 ....A 64000 Virusshare.00073/Backdoor.Win32.TDSS.ddg-46ead6150f50b5b64a0e75ccc21448e8fdfec89b0dccfce7b11404b8e814fb74 2013-07-09 14:03:24 ....A 64000 Virusshare.00073/Backdoor.Win32.TDSS.ddg-60ab28231f734dd97cd6054670f70867bf028cb9bfdc685ac97a898cdb8529c4 2013-07-10 04:54:48 ....A 64000 Virusshare.00073/Backdoor.Win32.TDSS.ddg-97bcdcf8579a82e177a29caaf2717528f2ea1983f97890ce4856c4f4c4953118 2013-07-09 07:45:50 ....A 24576 Virusshare.00073/Backdoor.Win32.TDSS.fip-36164dba431a46c56f32d5525b488d3d34d8f67c78852f069e5bdc2b04047f8c 2013-07-10 00:35:42 ....A 98304 Virusshare.00073/Backdoor.Win32.TDSS.tlx-638a15212284ae3e02e5123b9e318ec62e6754d923f4d37cd3e4364c4c55d1e1 2013-07-10 08:55:58 ....A 123904 Virusshare.00073/Backdoor.Win32.TDSS.tqh-9e718d4b4dd34424d6257cf738675adf7dc82455d56c171936abf39bfbee3154 2013-07-09 07:39:38 ....A 43352 Virusshare.00073/Backdoor.Win32.TDSS.tsk-25dd6c29003302487f1af8798b57337baf904ab4d48aade55109420aa32a1999 2013-07-09 23:36:56 ....A 58880 Virusshare.00073/Backdoor.Win32.Tdog.a-f05ab7e56458ac1f8f692dc05f6f50151c777fe837c7ebd45417701367f58f6a 2013-07-10 15:24:46 ....A 40960 Virusshare.00073/Backdoor.Win32.Tierry.g-644f1f77bc2b474e32feb9edc72e5f693dcfb0cafda14a560514ceda7b6d7fa0 2013-07-10 11:37:52 ....A 1364992 Virusshare.00073/Backdoor.Win32.Tierry.mq-80a908cf5a6a662d47296bcf1b7f3d6e171c466ef2c1da80a55f89ce8ad86306 2013-07-10 08:40:08 ....A 45064 Virusshare.00073/Backdoor.Win32.Tierry.pd-33d6d6ad6a2b01f321d4ac218e66bbd40a7dc9f06879ef15647e6d4c0ba6f4b2 2013-07-09 18:00:24 ....A 122880 Virusshare.00073/Backdoor.Win32.Tierry.ph-21ddf0be9b1619b4994f104c16ee8f76048d64246f5f853a069dddff81cc2fbb 2013-07-08 22:15:18 ....A 177664 Virusshare.00073/Backdoor.Win32.Tierry.ph-71f3806f2a8429c608ec5648a791d6780f65957a89247b141a7e5d9cdab31229 2013-07-10 06:04:46 ....A 118512 Virusshare.00073/Backdoor.Win32.Torr.aaws-30d3224f4c03c1030f8079109578630df18ce6e967a8afe1aee7bd1269df4ef7 2013-07-08 23:26:14 ....A 98304 Virusshare.00073/Backdoor.Win32.Torr.accb-3022fa4af31dee5be665f03fe379f12cc05bff7b32f21c18e0a0dbe89cbb77fd 2013-07-10 00:46:54 ....A 101376 Virusshare.00073/Backdoor.Win32.Torr.acce-93b361fad2b85e55e8b876022645b4965b1b3885f4059ef5141b230973a03114 2013-07-09 07:45:18 ....A 101376 Virusshare.00073/Backdoor.Win32.Torr.acce-c957b695442e9786b2766fe4faa4902b4978e33c79f611cebd8c2923a3dda346 2013-07-09 10:04:20 ....A 115712 Virusshare.00073/Backdoor.Win32.Torr.acdh-961ab66e2fa230679b0cf4610f049f5d9f675071a9151684fa07566c868384bd 2013-07-09 11:09:36 ....A 106626 Virusshare.00073/Backdoor.Win32.Torr.acdn-6092648573bf693de34d5e8492b74286385f717f6c13e0570bfea5edb17a0037 2013-07-10 15:17:18 ....A 106904 Virusshare.00073/Backdoor.Win32.Torr.acdn-81d4e729497d1bf6b989f03c4b5ea8551231e70f255c53bbdfd9ced63551b5a0 2013-07-09 23:03:22 ....A 106904 Virusshare.00073/Backdoor.Win32.Torr.acdn-a94628ab0fc55dc412ba0982d7d03f48685943f5f98f8ef6e8e574ea0f411db3 2013-07-09 13:16:10 ....A 91687 Virusshare.00073/Backdoor.Win32.Torr.acez-b8ed795cf52f36a366f04a49cbbb8a533ba110bb53f9ce8ec0c27e79d9d93877 2013-07-09 14:28:50 ....A 454327 Virusshare.00073/Backdoor.Win32.Torr.awr-70630d8285170151efb49f1d3444353c2ab96cb830591c0dcc38185f7b8c5792 2013-07-10 03:37:48 ....A 450751 Virusshare.00073/Backdoor.Win32.Torr.awr-ea49d43bec424a4789694500cae46bbe7d6db14aa798dc5091659535f487b03d 2013-07-09 21:00:22 ....A 155136 Virusshare.00073/Backdoor.Win32.Torr.cna-f1ff95827a824176912b32915a8f696b4cd0a02efc684591342a561aa3d20fd7 2013-07-09 21:35:58 ....A 26280 Virusshare.00073/Backdoor.Win32.Torr.dya-9277422501ef8305566bafe2bda1ab7f33644b92b3307a8da5f1a8228524f05f 2013-07-09 13:33:02 ....A 54070 Virusshare.00073/Backdoor.Win32.Torr.egb-36a1f72129cab200b500edb718fc3e34f3d1199ee19969cd5d86957e3907c7e5 2013-07-10 17:17:20 ....A 54070 Virusshare.00073/Backdoor.Win32.Torr.egb-56835506190411904141a328f92ad6290ea60a1b331b678c01a1db8c112f66a2 2013-07-08 13:48:56 ....A 43879 Virusshare.00073/Backdoor.Win32.Torr.hy-2fd60ddaacc44e61534c61a0ce304117cdc66a573a38dbc298fdec21fc1d554d 2013-07-09 09:48:08 ....A 164018 Virusshare.00073/Backdoor.Win32.Torr.hyq-b828b16c173f7feacc29cc75d102e7cf192a4dd524f1b38ae4f09c50dfc060f0 2013-07-09 18:43:16 ....A 114688 Virusshare.00073/Backdoor.Win32.Torr.lsr-941a27448ec64393cb2bd5cb29a2a24ba15eb5e699d02f3740abf7d2d7778797 2013-07-09 02:44:24 ....A 850835 Virusshare.00073/Backdoor.Win32.Torr.taw-176cff37d1953324d208a46ed250dbd65bee06f7d9b9d0525a9f8640db07ccb7 2013-07-10 08:35:08 ....A 111298 Virusshare.00073/Backdoor.Win32.Torr.vm-b3a057c4956891ef6d04d8ae040b81fa7c7926f80984f022b244a9c4cb309892 2013-07-09 21:25:56 ....A 17408 Virusshare.00073/Backdoor.Win32.Trup.a-23fe787c9b61ee0d13e67efb2812aea3309adb1e5ed1c41ce9ca864ebb8ae844 2013-07-09 15:40:10 ....A 26112 Virusshare.00073/Backdoor.Win32.Trup.gl-240e4574d31c0ce02872d2b57cee373e1eac069f00cfc7243769a264d2013919 2013-07-10 01:50:08 ....A 17408 Virusshare.00073/Backdoor.Win32.Trup.l-261ec70ac769392134f4061c1d17e52719d6b0d8808167de0a90a0bbf320e1e6 2013-07-09 23:08:06 ....A 7836 Virusshare.00073/Backdoor.Win32.Turkojan.ake-0e83e0f3d669b0b42bca043831a047916ee3d7c607b1ffc624d3c20373f1be70 2013-07-09 00:55:52 ....A 7836 Virusshare.00073/Backdoor.Win32.Turkojan.ake-175dd94e55ddfa91e5933bbf31603ae53a44bf24e7b9d8ca8d08701e5b3d5a48 2013-07-09 02:42:12 ....A 212665 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1769f3e7de66ef21138760a4c86b46a169f04b99d0914ee669fb491a31fe0b44 2013-07-09 05:05:42 ....A 484511 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1779cf9f636e3aa8a1e66c8a7fa6b7bdec16f35aaaa7875bae0593670e2a9f7e 2013-07-08 17:43:10 ....A 303632 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1825bbf0f0f1a23c5297f36619d863e18c34bc05a725dea4049d8c041f21d0ee 2013-07-09 00:45:54 ....A 119296 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1b5b99b971ba0d0615e50df995f4de88443ec3a85f796b1a30e6f5d84917ab37 2013-07-09 01:47:24 ....A 137216 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1b757dcd6980c4bb77ee0efe896e700a50b2639d072c0733c3a031cf226d749b 2013-07-09 17:26:08 ....A 14256 Virusshare.00073/Backdoor.Win32.Turkojan.ake-1d37fae1108b327fa7d2ae094fcada2518936dabec0ec7a44e4d1de042ba2f49 2013-07-10 08:26:12 ....A 14256 Virusshare.00073/Backdoor.Win32.Turkojan.ake-229acc2932964e7c911cd2e046d581e8fde5ddc0321f379eb3ff56105f0240d5 2013-07-10 04:18:46 ....A 7432 Virusshare.00073/Backdoor.Win32.Turkojan.ake-22fb4d288f37b48db62bfc2701cd1527b52e45ea25f0d3c1bab5f137750a76a8 2013-07-10 13:01:32 ....A 8780 Virusshare.00073/Backdoor.Win32.Turkojan.ake-28eaa03e1f7b001d915aaef7fb7c795677c45020fb94ee5127f4886f6a3b0f1d 2013-07-09 12:58:58 ....A 7832 Virusshare.00073/Backdoor.Win32.Turkojan.ake-320a9b3747e1e4ac4b270cace2939ba34660732786a3a4d4915a410f8c6700b2 2013-07-10 14:27:08 ....A 14256 Virusshare.00073/Backdoor.Win32.Turkojan.ake-37ad7d98c0f5d1c9d8b363ebb0c26d2805df5b72d697ef8f14f983ce1947efb6 2013-07-10 16:33:28 ....A 983040 Virusshare.00073/Backdoor.Win32.Turkojan.ake-37fbdb9cb3f5b71864a533f3121ed72511fe3906794d4e8c0b88461015e47a01 2013-07-09 05:03:02 ....A 921273 Virusshare.00073/Backdoor.Win32.Turkojan.ake-43b377bf3ef42ccbc5bfbfed19261caea046225644159492793b095123e9cf65 2013-07-09 15:19:06 ....A 14256 Virusshare.00073/Backdoor.Win32.Turkojan.ake-445856834e9c921c38860a1b627aec3b5e795ab104817a70774e0db46b51bac0 2013-07-09 07:51:52 ....A 213504 Virusshare.00073/Backdoor.Win32.Turkojan.ake-7f6e81a2e1055a8a84825beddbef40046570bccf3fe142c835af41b4aaea9fc5 2013-07-08 16:57:30 ....A 662687 Virusshare.00073/Backdoor.Win32.Turkojan.ake-8fc2d6039db49e74a19f4c007b65e3b673598a4138ac5c6e7f43f18eda15e6db 2013-07-09 17:30:44 ....A 213177 Virusshare.00073/Backdoor.Win32.Turkojan.ake-967b708afff3f3e18738ad43d59884d949fcfc3aa47fd90e066aca935052b07e 2013-07-10 02:45:52 ....A 14256 Virusshare.00073/Backdoor.Win32.Turkojan.ake-9cab24f2da91b953e30a37e3ee076156f6afe8f1dcb575f1732024220ec1af5d 2013-07-09 18:15:52 ....A 516255 Virusshare.00073/Backdoor.Win32.Turkojan.ake-ab9ae2c753ae736ae787a2d7a57679591f127fb3044d7264bacb1f7d922de484 2013-07-10 00:24:02 ....A 213177 Virusshare.00073/Backdoor.Win32.Turkojan.ake-b0625892c5e7d8f599dd6e4a962554ebba68d5554853ed70c289ab891fe5572b 2013-07-10 10:49:40 ....A 264210 Virusshare.00073/Backdoor.Win32.Turkojan.ake-c2f7cabc26380deb3b866672844c1b76e249b9bab8b7ed26018a8c68e77bc5ff 2013-07-09 13:22:50 ....A 14556 Virusshare.00073/Backdoor.Win32.Turkojan.ake-cc8407a5175c87a41396c884d4c1cddcdbe79ac19a527a7317ca5a6b16291928 2013-07-09 15:03:28 ....A 266240 Virusshare.00073/Backdoor.Win32.Turkojan.ake-d62715464dd36ee990d7a8eccd93c20f95d58366ad480a3b6e548c53e4f73ed3 2013-07-10 15:58:10 ....A 868352 Virusshare.00073/Backdoor.Win32.Turkojan.ake-e0d7db751c554810b7cfd06ac3cfaf6b95f1d19c80e643ae77d9649aef78d66b 2013-07-09 14:25:22 ....A 148480 Virusshare.00073/Backdoor.Win32.Turkojan.ake-e2d91dddb880afaf46e0ca9b44831a1fa7e7496faf7df1f416c6b099de5149be 2013-07-09 11:33:54 ....A 287952 Virusshare.00073/Backdoor.Win32.Turkojan.ake-ebe037198069e9fb84da27490d6f428c83d5f5db315029f425c6f12f4cb270b3 2013-07-10 08:27:50 ....A 161280 Virusshare.00073/Backdoor.Win32.Turkojan.ake-ef40c8d6e359ce188e8cc30bf90719b60bf1aff79a6a67fe95ad0d3ce98aaa1e 2013-07-10 00:24:14 ....A 276992 Virusshare.00073/Backdoor.Win32.Turkojan.ake-f2c4c67e0bd53a09441cec9ae922c302a3bacf2392af5c120aa034bea5cbdced 2013-07-09 09:59:26 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.dkv-45832c55454608c0280e720bc03b5e7721381ebaed1fe6ca853e13bc4dad5f51 2013-07-09 16:04:28 ....A 1605120 Virusshare.00073/Backdoor.Win32.Turkojan.dua-c8efdc1f1b317314f89a7fa3ceb23aecf7e8a92482d825d6bfe810e9e0fe6efd 2013-07-10 01:56:10 ....A 648481 Virusshare.00073/Backdoor.Win32.Turkojan.fmo-d6502ccd646bc005d92e791a4e5da5501728ec096514619042211b90f1d15c3d 2013-07-08 15:29:36 ....A 256762 Virusshare.00073/Backdoor.Win32.Turkojan.fwx-4e308c4fac351e472fe8ffb6b1c6d1b0a0e9929ab7c730edad2bbed8ca2cbe81 2013-07-09 08:27:06 ....A 346624 Virusshare.00073/Backdoor.Win32.Turkojan.gig-92f05501a621991b2d09fd384fce534a47aa2cadaada2d90e08a980f82759b0d 2013-07-08 17:11:10 ....A 1875456 Virusshare.00073/Backdoor.Win32.Turkojan.gjy-8fcb2fa87f5a61b472530a5bb62a13718b672aeadb8cb007fc32874b30a33dfe 2013-07-09 15:02:48 ....A 173064 Virusshare.00073/Backdoor.Win32.Turkojan.guu-9804263ef7679536b554e91f85c6b7bf8a38cae4f3b6a79db3b67d84f7c8212e 2013-07-10 00:47:10 ....A 307200 Virusshare.00073/Backdoor.Win32.Turkojan.ifm-e32c887544a13bc5ed01061b2445004b67018437bcf7c20f72bf0b10a5d10c62 2013-07-09 06:45:34 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-1ce08b320947de34e2ea658760b7b13396ae08ac54bcb6f0f69646b6c9c850fb 2013-07-10 16:59:46 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-1f64392483b1d48d37ec3998dc636f2b390f77644ab348f9bf2003dc923421ae 2013-07-10 16:55:50 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-381bcc5f03e2d73921e3b452aadb8809d61bc0907027704ee623cdfec4f6fc92 2013-07-09 20:22:16 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-516e6f61a6d6b9e0e7c8d390caadf0b607b4d1a6e3302fe6a976677ada58e053 2013-07-10 11:07:30 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-57c153d70e2c212c5958bc42da4174a64f8b12556aa4ceeb3eed102340435551 2013-07-09 21:24:18 ....A 33516 Virusshare.00073/Backdoor.Win32.Turkojan.jv-94807a5d36e24605219d22528c93b332aa0c7fd4d41a51a58b3f6feaef0bd14f 2013-07-09 06:35:34 ....A 1753600 Virusshare.00073/Backdoor.Win32.Turkojan.jv-cea01afc6a6a0cfda0ec69df76d1b43de2309c7cb081b0a64394d997f4f657d4 2013-07-10 00:59:00 ....A 167424 Virusshare.00073/Backdoor.Win32.Turkojan.jv-d52c59f8e944aeb5a9bd29089f6eb94d9066f20172871d8ed7a4db8a39ffe61f 2013-07-10 11:55:14 ....A 33280 Virusshare.00073/Backdoor.Win32.Turkojan.jv-d7c1a97c7d06d19e21c8cdd9c0313d1a9ab9fe348bc8d287525e946281782856 2013-07-10 08:44:40 ....A 341368 Virusshare.00073/Backdoor.Win32.Turkojan.lqf-1d1a546f48a1e78ba3379df12804d37e486de83bb0cc5c7f42b9796da180ca58 2013-07-08 20:57:22 ....A 792576 Virusshare.00073/Backdoor.Win32.Turkojan.rik-1b935274d23cea11bc6deae90e82421b5e27ee7a1c64a8c65483a10b1ac7fa71 2013-07-10 13:50:02 ....A 822784 Virusshare.00073/Backdoor.Win32.Turkojan.tmr-58079f14ca49572fa5d586976a1ec808a98f74aad5142f20503ce8a32ccda503 2013-07-08 14:18:04 ....A 279559 Virusshare.00073/Backdoor.Win32.Turkojan.twr-dc92e1a6840be553fc87096fc6cd83530d89fa22970f47fbf8b5636487e477a1 2013-07-08 22:50:46 ....A 164352 Virusshare.00073/Backdoor.Win32.Turkojan.txb-524db3abf7f57cb1afbf4721fc9e92f616021265b7e63e691588cd8bfaadfc1b 2013-07-08 16:40:54 ....A 159948 Virusshare.00073/Backdoor.Win32.Turkojan.txm-ff2b6de6e453ff22eb3107e8364049bd887beff09b8e99e16f97d7d8af717ce1 2013-07-09 21:16:34 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-11a157a03cb5a91f003742e9e543cd83026b00bd12016ff0fff90b7e0bda088a 2013-07-08 21:03:50 ....A 34028 Virusshare.00073/Backdoor.Win32.Turkojan.xe-173465214a7e62d2af3c27f00968034f5085b373612c24dd45f86fd73738b0da 2013-07-09 03:15:50 ....A 813056 Virusshare.00073/Backdoor.Win32.Turkojan.xe-1b82cbed635a217acd18987297f7b9660dd68165a74fad626bc4eb34217d6d72 2013-07-09 10:25:36 ....A 167424 Virusshare.00073/Backdoor.Win32.Turkojan.xe-70a7291d6eaebbd84a9fc3c7d7f95ad9e7c184931589668f611ba50a64942393 2013-07-09 11:48:34 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-7db7f3bc4574e1a713efdbc7dc1ebe8b3ca6ba41a4508813cb38f20ec5560e4f 2013-07-08 12:39:56 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-8f9f6dabc32b8562985c45812f261723b842582868cf2b4b8acbd7c07450b33a 2013-07-08 15:46:12 ....A 34208 Virusshare.00073/Backdoor.Win32.Turkojan.xe-8fb9183d92a3c79530de54625966dda358425bab5b28c306d7f186f82443b938 2013-07-10 18:11:06 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-9c0aee56817f0ae15f1918ebcda7e552faa0a36b486df834cc4449d1ea9b4713 2013-07-09 06:04:24 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-b0171ae6ece895deab87d4efe3007db22982e3018d43d0dbfa4131eb856afa3a 2013-07-09 15:57:34 ....A 34028 Virusshare.00073/Backdoor.Win32.Turkojan.xe-c9b5c79c5161ad041d31c794a41440d36d034c70b7b497c999c5046133748761 2013-07-09 14:33:50 ....A 33792 Virusshare.00073/Backdoor.Win32.Turkojan.xe-eb5af1d0ae6d7282981319616ce24afea53f32a895f052c7716b6ac0f60670b4 2013-07-10 03:45:02 ....A 34028 Virusshare.00073/Backdoor.Win32.Turkojan.xe-fee8cf969c33d21f4d11ef08bef899ae3342daca265dbeb8184d04a367ece0b5 2013-07-08 15:10:24 ....A 2880512 Virusshare.00073/Backdoor.Win32.Turkojan.zbj-1d2c641b41d7f3348f17286660333c02ff986d453de1036cdd81e58ae9e53659 2013-07-10 04:49:14 ....A 839680 Virusshare.00073/Backdoor.Win32.Turkojan.zfn-f031a540b89c143a21c7155e9536fd7c93ca8b363798f4bf4b3eed13a499f410 2013-07-10 06:41:38 ....A 724478 Virusshare.00073/Backdoor.Win32.Turkojan.zfv-f40708d909c3c3a3a5980d03f968783242982ea7d55d042afad691913545bdad 2013-07-10 12:03:12 ....A 318464 Virusshare.00073/Backdoor.Win32.Turkojan.zvm-38111d7f99f75863bda6250f3db153f2b524f09597ad944eda596e44f5a30d6f 2013-07-10 13:33:08 ....A 148003 Virusshare.00073/Backdoor.Win32.Turkojan.zvm-fd027990458192934748535e8284b627dbf8473a93d264b52e90ee9276842956 2013-07-09 02:48:16 ....A 315392 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-176946061fee0956c132763ac1bf7996640cba19f18a5cae14b0c0d7b4ef1cdb 2013-07-09 00:44:36 ....A 112640 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-1b50f5df0c519a63cfcad5fade08e8acd880f424e411beb7e76a7bd6761a5364 2013-07-09 13:48:50 ....A 113664 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-275ae61125094732e113b16235d15041cc6e48891afb22fcef66adddbf3654b0 2013-07-10 03:36:20 ....A 111616 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-38bd7ae09fc0cce8df5a60cfc8e686e3d72acd78fccaea29a4b1a1608b1ca3f8 2013-07-08 22:32:08 ....A 679936 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-624b93c4287dd3e5e8a3f92629277d4820d3e5142acea495e78c958ba6422460 2013-07-09 15:08:48 ....A 276992 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-c4bf1ad763be98cb368082f391e4079b98a65d8fc862d04aa88e8eae1232d50f 2013-07-10 06:29:50 ....A 116226 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-cbd05ed1d001363d28250773d7fdfe6e5693f87567dcf7c077651b0d1c17f89f 2013-07-10 06:42:24 ....A 183296 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-d2755c65365efd3d7d89fe6084aeb2db80e92e0fb7ced23b61bf3d1112dad478 2013-07-10 10:08:08 ....A 354070 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-e7db26c406e6fca30fb07e6b96bcb348e51eb03d254082de77b145bf34ccd16c 2013-07-10 17:32:32 ....A 229616 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-eeaf4e60b670bba6c6baa342779992c64a5150f5f232bdb7f384737bbb77267b 2013-07-09 07:59:46 ....A 185344 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-f3498ab1ad3561ba054503a50d1c6e557905572db887ed239994c80eed139e0a 2013-07-09 12:35:20 ....A 115712 Virusshare.00073/Backdoor.Win32.Turkojan.zwh-f873cd6e6cfda275faaf97801caccba3a387c517f4ce26cbefa3b19bce25525f 2013-07-08 23:06:02 ....A 109448 Virusshare.00073/Backdoor.Win32.Tusha.gt-60262340c247d645cfd012cbd711bb7e0abd82bfc09a5d104d4b4de303346452 2013-07-09 23:17:02 ....A 27136 Virusshare.00073/Backdoor.Win32.URat.11-e7bf86c887053cd32c1035e6a96d48f7af367ad840f661b9fb49835d913a4975 2013-07-10 16:07:20 ....A 372152 Virusshare.00073/Backdoor.Win32.Udr.a-02e41b5b18f9a39b24f469416adf0100350dcd9702f8f6d0da0b9559d8806002 2013-07-10 07:53:24 ....A 795554 Virusshare.00073/Backdoor.Win32.Udr.a-50648eb2ce377af3e9624c85126dcd465a69991a1c7614d50a1d6c2ff3863b07 2013-07-09 10:29:20 ....A 783545 Virusshare.00073/Backdoor.Win32.Udr.a-ec1aaf0f35bddbe33aa8d573971f901181bd5cbdcc058ce1d5afdd60c90aaf7c 2013-07-10 01:28:08 ....A 1511424 Virusshare.00073/Backdoor.Win32.Ulrbot.vud-0fd0316d9b7cea7b0097fe45f812f64fbaa35490b551a05fbe488bb0c1bcd0d5 2013-07-09 15:13:22 ....A 528384 Virusshare.00073/Backdoor.Win32.Ulrbot.vwb-552924f9c967beae266a242e70d38a37765bf4de14558528a8ac7fe31cb91c3c 2013-07-10 07:23:58 ....A 577536 Virusshare.00073/Backdoor.Win32.Ulrbot.vxp-c5e5dce41f4a0c761fb957a73d7da5c78cb84b171f5f22bf8968f35146c6935f 2013-07-10 14:20:38 ....A 31744 Virusshare.00073/Backdoor.Win32.UltimateDefender.a-285be1f86a496db7af57c91acd6e9344f7fac21d889a1f3d7b25b49f3cb97050 2013-07-10 09:36:08 ....A 349184 Virusshare.00073/Backdoor.Win32.UltimateDefender.abd-fdd386f99329f1e62d8e4c2e007c1a763ccc2cb49df06e4c1924fe35537c743a 2013-07-09 03:15:28 ....A 32768 Virusshare.00073/Backdoor.Win32.UltimateDefender.gen-1b803dc655f6bc1114a1c551c373e9cbbd32eb181a6fa915406f8571540d9314 2013-07-10 11:12:44 ....A 9728 Virusshare.00073/Backdoor.Win32.UltimateDefender.gen-b4927e21fd857d154cb5d1ad9a25ff368dbc97274b264ee24c32ce4a08620172 2013-07-10 10:53:26 ....A 40448 Virusshare.00073/Backdoor.Win32.UltimateDefender.r-22f3df0e927bb375f38994cf7a89144f3ff181df9069ac98c6f5b4f7747fa6f4 2013-07-09 23:47:46 ....A 38912 Virusshare.00073/Backdoor.Win32.UltimateDefender.r-53b944f399e060b8ee4cab0319762713de53033dfad53c742e889b69174e525b 2013-07-08 12:28:44 ....A 53248 Virusshare.00073/Backdoor.Win32.VB.aci-d590c57f15754fbdbf68226070aea55cec2bc675add54eaa67b96a6ce3e523da 2013-07-08 13:27:12 ....A 14560 Virusshare.00073/Backdoor.Win32.VB.aey-16f671b0a7ea90ff57495ae5667af91d238c0bcf7997bc2d9af4d5284fce6d5b 2013-07-09 21:52:50 ....A 634880 Virusshare.00073/Backdoor.Win32.VB.ajy-54bf1b4af6832dcc224bab66e14fcf07e0936e5218914bb6a32d8e8dab9fa927 2013-07-08 14:39:54 ....A 27648 Virusshare.00073/Backdoor.Win32.VB.alt-d1c2675f1cce52c24188688e5cfc5bf51fbabd2ed37459c0a895daee4e825fd9 2013-07-09 21:59:32 ....A 354647 Virusshare.00073/Backdoor.Win32.VB.aoi-2896f9150345412605569a0b100ea37e2738e32b42cca9fcf9281f42ff48228b 2013-07-09 14:25:48 ....A 635460 Virusshare.00073/Backdoor.Win32.VB.aoi-afd222441550e1afd6097af8fdc86b5999a8dcfde7dbf37bf62919cb38e631f5 2013-07-10 01:19:24 ....A 20648108 Virusshare.00073/Backdoor.Win32.VB.arx-3528ed6dce205993e22a0197b6d88e644451aaf6c2c2555407ecd674d16688f0 2013-07-09 04:18:06 ....A 197662 Virusshare.00073/Backdoor.Win32.VB.azi-1b85f8003bf3aef928d3abaddc5796e22f1a637af535aca2acd54f02eb55ecdc 2013-07-09 10:14:50 ....A 44608 Virusshare.00073/Backdoor.Win32.VB.azp-1c780d63077e183419d1c144cbc07e90f8849c881884b0b6c9c6e0ed5f8db297 2013-07-08 14:44:34 ....A 412582 Virusshare.00073/Backdoor.Win32.VB.bal-1ad3e21679ade03f7ca3c5e31a6161e7a3219f27e4e9c5893b81ab7af3d359d9 2013-07-10 05:29:42 ....A 28672 Virusshare.00073/Backdoor.Win32.VB.bcm-901e404b6b5ad2fd0ba686a5e419520fda1463089ef7b76cd8259d87f0550ba3 2013-07-10 10:05:00 ....A 77824 Virusshare.00073/Backdoor.Win32.VB.bcz-a4a2b039e1d86cca15b30e13b1393fb6084bcae3a0264f89b17de36a75b21639 2013-07-09 19:51:22 ....A 1478656 Virusshare.00073/Backdoor.Win32.VB.bop-f84e01ec505e8e8fdbd38148b50b681afb6f7b8798617c43c42e276af7577780 2013-07-08 21:18:02 ....A 28672 Virusshare.00073/Backdoor.Win32.VB.cq-17340558ead409c98d08ede148d9b5aecbf9310b02672152a624c32f82aaf391 2013-07-10 08:08:46 ....A 111104 Virusshare.00073/Backdoor.Win32.VB.foa-55194b6e97c6bdaa46561b5c815c3d1eb6123db4355a05dbb127d57a912da63b 2013-07-08 15:24:36 ....A 352256 Virusshare.00073/Backdoor.Win32.VB.fpo-4e3630c530d965304fdbad085f4de81df5fb21ffd47d8d4f6feced6c41a2c94c 2013-07-09 09:10:46 ....A 163840 Virusshare.00073/Backdoor.Win32.VB.gh-9fd2e91f6393c577375b7830f9e1049baa7aff8afd07dc0b652346668a2e8cec 2013-07-10 16:27:54 ....A 28672 Virusshare.00073/Backdoor.Win32.VB.ghnb-dc9c13ef363c2a28cb3248028264838b60b5ffb0a996dc73724e5c906969f08d 2013-07-09 22:14:22 ....A 28672 Virusshare.00073/Backdoor.Win32.VB.ghnn-b3ba77fb1b5c9975356adb3bff5f65a5caabcd627cfb6fe2be85cc95656efa86 2013-07-10 16:35:08 ....A 102400 Virusshare.00073/Backdoor.Win32.VB.ghuw-7f96f8c154a9cb760e9d692b2942639768465185fa9f4b96104f78a30d690f2a 2013-07-09 07:07:42 ....A 602112 Virusshare.00073/Backdoor.Win32.VB.ghuw-fa81389325dac4cca92fcccad15336292a07e0fe289f37fc2971b7dd14569656 2013-07-10 06:25:34 ....A 36864 Virusshare.00073/Backdoor.Win32.VB.gizj-27fc490dbbe2c1ed1b2fa64193f1d45e78503aefb3a551bd9be051ed90e72fcc 2013-07-10 17:21:14 ....A 90112 Virusshare.00073/Backdoor.Win32.VB.gjai-968bb2c3ae9adfa68974940d198b487a954e383e074798c2e443014b71d32a49 2013-07-08 23:01:16 ....A 69632 Virusshare.00073/Backdoor.Win32.VB.gkek-1b273b04fe445537df1981a37f337cc76473cd9a8aba53d46e2d53814b0dd769 2013-07-09 21:01:36 ....A 377900 Virusshare.00073/Backdoor.Win32.VB.gkj-c570d67eb510ef5370bbb449a7effc6ef7de474f14b6b439c7fc483bccfd460a 2013-07-09 09:39:36 ....A 665088 Virusshare.00073/Backdoor.Win32.VB.gklf-dea214133f81c0122d76c98b9b538d34a5c23cc9c69dfc433ced8a1c8a4e155c 2013-07-09 13:34:32 ....A 572416 Virusshare.00073/Backdoor.Win32.VB.glkl-0f6eb028ec5fc5e9f6f16013a44ede6669708c2f78b17cc21f97f18a3eee6b53 2013-07-08 21:05:52 ....A 891416 Virusshare.00073/Backdoor.Win32.VB.glsa-9130e8720f3610c4fe4cb520a620f709bad6cf4809c0fe958e838f228a8aae3c 2013-07-09 15:50:42 ....A 208896 Virusshare.00073/Backdoor.Win32.VB.gqw-51e235e54e947b9eb0d6c7b91d08daaee78ab1b982d8cbf6c94a8c9f6eca7b7b 2013-07-08 16:20:28 ....A 552960 Virusshare.00073/Backdoor.Win32.VB.gw-170e755602705c443729d5acfc246e0e9ae08fa7befcfc081491ca7fce4e2a2e 2013-07-08 13:14:56 ....A 61440 Virusshare.00073/Backdoor.Win32.VB.gxt-171f3a3b3b6c7f6ceff51e0e37f2932ce71eb2699b42d9724987afb4b828663f 2013-07-10 17:16:06 ....A 40960 Virusshare.00073/Backdoor.Win32.VB.hcr-bfe38f0887144bb30805b4dc8c8857f3b987405858bb09f6b3b626a99bf8f219 2013-07-10 12:30:36 ....A 147750 Virusshare.00073/Backdoor.Win32.VB.hks-a31fe1af055d1358a836c9b366cfc836b1a0124a58838ac90ad594f2d4f908dd 2013-07-10 17:31:30 ....A 47405 Virusshare.00073/Backdoor.Win32.VB.huc-be667c411aa991318e94cec08d3444cab2ca00856415bf7ef3b7ec53bbfd7b22 2013-07-09 13:34:42 ....A 32768 Virusshare.00073/Backdoor.Win32.VB.hv-955832836b74f366bd0bbe8c48d026faa80b72c4ba35a80269caab948f146a61 2013-07-10 00:44:08 ....A 303104 Virusshare.00073/Backdoor.Win32.VB.ibc-942477ee8a812ca5497aabaec95767f1259c0b1c3fe937cf7255af83488b79ae 2013-07-09 16:29:58 ....A 130072 Virusshare.00073/Backdoor.Win32.VB.icx-25d7dee5899f216bdbc8182a90b9b085d04c4dd1d86fb786a3a5548138291e92 2013-07-09 09:56:44 ....A 297472 Virusshare.00073/Backdoor.Win32.VB.iin-362cf7d18ae4a3783319c8a56df1b153ffa353a72bcf4503e42b7a00356d1bd1 2013-07-10 08:09:10 ....A 606208 Virusshare.00073/Backdoor.Win32.VB.ipq-92fbba39fed730d7ff011a908198bac42cf6ac767aa7e6c911fccf62a02cd842 2013-07-08 14:45:24 ....A 225280 Virusshare.00073/Backdoor.Win32.VB.isw-5f1b8190b7448a761a205c869d3da54b9e1f2f1e99d3cec7afd306624ba47adb 2013-07-10 17:01:16 ....A 225280 Virusshare.00073/Backdoor.Win32.VB.jaj-f7f718789283164ae6643493204e6634ea3618d34b11c89dd934fca7cba03c5f 2013-07-08 16:25:10 ....A 86016 Virusshare.00073/Backdoor.Win32.VB.jml-1723ba999f41f128037ce673a67c5a4d14946eae18154c16c6601e27ae1ba929 2013-07-08 11:06:46 ....A 65536 Virusshare.00073/Backdoor.Win32.VB.jvs-7e831f0f9c090cc378cd208ae953ef190c9f5b24a0d52a458cddc2ecfd119db7 2013-07-09 07:13:12 ....A 196644 Virusshare.00073/Backdoor.Win32.VB.jxf-454971c69c89f5ff3afc12dd0b8fa16362704a2c189dec2a68276b1ecc176247 2013-07-09 19:59:58 ....A 49152 Virusshare.00073/Backdoor.Win32.VB.jy-54c98773415914da445f779c3d4690f2ff77f20f471f82edaebb5c17d56b78cb 2013-07-10 01:01:52 ....A 65536 Virusshare.00073/Backdoor.Win32.VB.jzs-9d0a7416000a03ba2f1b76d34982b8d7f8e6fdeda0521e09082b587baf9a7644 2013-07-08 23:14:36 ....A 65536 Virusshare.00073/Backdoor.Win32.VB.kal-1743f3aee87b762a2b5c2610325ac7768555d1da84f0ad258f81e97050b0830e 2013-07-10 08:17:34 ....A 311296 Virusshare.00073/Backdoor.Win32.VB.kcc-e59ace026ca0f91866deddf818160452a7d4562184af8d7906cc2e0187c5b7f1 2013-07-08 16:05:20 ....A 311296 Virusshare.00073/Backdoor.Win32.VB.khd-3d4b629b9086882ae2eb7665fdff70ab508fb1bd651ec61ab4be56f5bf51eb64 2013-07-10 10:50:40 ....A 176128 Virusshare.00073/Backdoor.Win32.VB.kkf-aa9160a457fe15cf7f8ec42edb60bb0b954dfe5bcdb76a7e1182a22cf9994845 2013-07-09 06:11:56 ....A 65536 Virusshare.00073/Backdoor.Win32.VB.kor-ee34c65d40432487aa6e36c8fde54ae9d4765fab4172b624d0bdc11b812306b1 2013-07-09 12:09:34 ....A 16896 Virusshare.00073/Backdoor.Win32.VB.kzn-9bda9237acfe7f6a8c4edf99a61505227dd6c24f3d0cf206e5e4aa18d81b72c2 2013-07-08 17:38:02 ....A 2371584 Virusshare.00073/Backdoor.Win32.VB.kzp-1f4b8468fea13b981cb9a1b5f916be7f7ed27444e78bef9742d375c0d8115ee2 2013-07-09 14:21:32 ....A 94224 Virusshare.00073/Backdoor.Win32.VB.lhm-229748f3a3deacb458b29ee448fb6dad8590c303ba07530663e4663e269c392a 2013-07-10 00:26:02 ....A 34304 Virusshare.00073/Backdoor.Win32.VB.lif-d5801e93209881f53c30afff454328cf8f7cfc2372126ef883ba3caad08d6a87 2013-07-09 20:45:40 ....A 206336 Virusshare.00073/Backdoor.Win32.VB.lvn-0fc6b81e7990f02bf052db56112327d3adc47451ae548a2cf89b919d6c1a034a 2013-07-09 15:15:58 ....A 228864 Virusshare.00073/Backdoor.Win32.VB.lvn-251f4bcf243335d81876c506171222e02988ad9dfc900622c4ad94163a7b106e 2013-07-09 11:51:50 ....A 53248 Virusshare.00073/Backdoor.Win32.VB.lvn-be1cf5b3646febf0113dea1d3572e54b3e5b2cbde03237e3a17733e54943285a 2013-07-08 16:30:00 ....A 79533 Virusshare.00073/Backdoor.Win32.VB.lvp-4e4129f443a691cb826dbdfd0c5441f9c8d27cc2a127905d418bacb72927dc71 2013-07-09 15:41:18 ....A 81920 Virusshare.00073/Backdoor.Win32.VB.lxr-94097e5e81f2eae0b5bacb67e0c61cabfb69ad3901cd302ac3669f429ff9b0d9 2013-07-10 13:46:20 ....A 66048 Virusshare.00073/Backdoor.Win32.VB.mej-74c0c5fa6d1f76b85c94631866978ce80c47daf2842e49ebcd9e813f88c82703 2013-07-09 09:06:02 ....A 38912 Virusshare.00073/Backdoor.Win32.VB.meo-ef4dd710c9d80186006fbe9c1dba53f8ab20124a5800bbd0ea4f7c2be2c35723 2013-07-08 18:20:20 ....A 66048 Virusshare.00073/Backdoor.Win32.VB.mez-4e5e27dc32e5ff265a8882b21f6eb07322f33ef53f5cd8515da3dd0daa5ca18f 2013-07-09 13:09:00 ....A 45568 Virusshare.00073/Backdoor.Win32.VB.mff-c9eaccbe6cedad2a98135b8ecc7a1d58f62576becff24ed937bf2916fa156888 2013-07-10 11:03:18 ....A 38912 Virusshare.00073/Backdoor.Win32.VB.mia-0efe0256f7c9d5564bcf65d13871b7696e9031b7b7fb396ff25d7a61b2e64ae0 2013-07-10 04:34:16 ....A 169472 Virusshare.00073/Backdoor.Win32.VB.mia-315331d5441a85e21dd83f95c5c78ebec9dcebedf4e2f68a01b9541934e2505a 2013-07-09 10:43:46 ....A 35328 Virusshare.00073/Backdoor.Win32.VB.mim-a6d09c7136cbaf1d4988500ff091aba6c2a6f360f03f87f4ad143266a383273b 2013-07-10 08:18:44 ....A 33792 Virusshare.00073/Backdoor.Win32.VB.mjg-99a61b5fa49ba267f8a29767c51f5e40b8fa2edfc4df9fac88d30772b9ce06ae 2013-07-10 00:39:08 ....A 63488 Virusshare.00073/Backdoor.Win32.VB.mne-04bc645e6a84d8095935dd43036055db1392b83bfe560b5738d1ce797cce5c9c 2013-07-10 15:33:50 ....A 141824 Virusshare.00073/Backdoor.Win32.VB.mot-1fd712709bc609148d2139a6202ae14832a2bf6b343996c316e070df393201d6 2013-07-09 09:17:22 ....A 138240 Virusshare.00073/Backdoor.Win32.VB.mrv-2556c821d9676e1a769dddd97822ed1cc3a13ba2d8f9238dd8a5267e76607c69 2013-07-09 23:16:00 ....A 66048 Virusshare.00073/Backdoor.Win32.VB.msr-ef976104740bf7266e3fd930e8e0185a62e4ed98c63d18eae44a719ce53dcf2b 2013-07-09 00:01:46 ....A 241664 Virusshare.00073/Backdoor.Win32.VB.mze-1b450c0f51e89b8cee480fa933bff356080203c4c9589deda7be8189e0b6b27f 2013-07-09 11:50:38 ....A 65536 Virusshare.00073/Backdoor.Win32.VB.mzn-95e7506719d86b4c2578e1031a8d69a88fa89153120f080773b30e4265e0fd04 2013-07-08 13:59:50 ....A 36864 Virusshare.00073/Backdoor.Win32.VB.nbz-4e26e2862d42b83a374ee9d32ce42467843cd67f178221f4773c06a8ab89bef1 2013-07-08 13:15:04 ....A 67328 Virusshare.00073/Backdoor.Win32.VB.nju-171f843e4021257c58cdc08a5a955335f5c58ee660ac30560425b2beeddbd26c 2013-07-09 14:12:52 ....A 40960 Virusshare.00073/Backdoor.Win32.VB.nju-9f8f7c70220b3b760aa093d8d99e1d1f61540e943b537527719c05b303a6ac96 2013-07-08 15:00:30 ....A 106496 Virusshare.00073/Backdoor.Win32.VB.nlp-b3f83841b048130cb78fb1aba240fc8b694bb69e2b4662f0eca2dcfa4eb92584 2013-07-09 11:51:06 ....A 47104 Virusshare.00073/Backdoor.Win32.VB.nmc-40507e2516a9a80a889348f6e446d7baaddeca667d30cd46842f2ba299ee83e8 2013-07-09 06:49:18 ....A 47104 Virusshare.00073/Backdoor.Win32.VB.nmc-454c899e793cf66441bde7182505754a1cc636fb7d1ab0559edb20c1a839a044 2013-07-10 06:53:42 ....A 47616 Virusshare.00073/Backdoor.Win32.VB.nmc-9e9e93ef2fa6a847f12bd4509c93225c0ef0b6a9ff07e52acbb0d19767197bfa 2013-07-10 08:41:00 ....A 52998 Virusshare.00073/Backdoor.Win32.VB.npc-33e0ac51a263488883ee85ad6a4e306dbe4d22e308e1e127163cf8ddfddd3d85 2013-07-08 20:58:16 ....A 249856 Virusshare.00073/Backdoor.Win32.VB.nrk-250dadbcfe01d78da4a9592e4db366c0c85e32a544f93f5c1c51e8325b9ab4ed 2013-07-08 23:52:42 ....A 45056 Virusshare.00073/Backdoor.Win32.VB.ntt-42b825ef527afe887e79bab1480dc03ceddae76dee293b671eb8524b3f8a87f8 2013-07-09 02:10:52 ....A 249856 Virusshare.00073/Backdoor.Win32.VB.nvq-8342a5499c9fb8eb56b65dbc43e9811db244fa5252c1954c8c9aa499829d18e7 2013-07-08 10:59:58 ....A 362563 Virusshare.00073/Backdoor.Win32.VB.nyx-7e83d6d18f70b4bc0da775dbd01b2271147f78f0bd84fa7ecbfb84a51f03c925 2013-07-09 05:40:46 ....A 65024 Virusshare.00073/Backdoor.Win32.VB.ou-26101901ff4f007c29d2c5429efd87680105ea9f18037a237026027db107964d 2013-07-08 20:53:58 ....A 53248 Virusshare.00073/Backdoor.Win32.VB.pck-41962d7e38bddecf03032e72d71c820f9be3e572c631f780d37945f2dad97964 2013-07-09 02:49:34 ....A 49152 Virusshare.00073/Backdoor.Win32.VB.phk-92e2499ab7ea95336cbda40e4c2ad1ec9490f05212516cf8aa0c41b4ca7d34a3 2013-07-10 10:07:42 ....A 73728 Virusshare.00073/Backdoor.Win32.VB.pk-2821af3a91e3f571acba55c8f3dbb58ad440f50568885ef45940466727797190 2013-07-09 02:46:30 ....A 53248 Virusshare.00073/Backdoor.Win32.VB.pli-736a3c3d3e48a14c9177132bf17c4bad07c0520cc26d2cc3118866219facdb75 2013-07-10 12:48:16 ....A 52480 Virusshare.00073/Backdoor.Win32.VB.silfci-be084d6c95832798566b67a594371a68cfe447dee95f75171e90062a399cccf3 2013-07-08 21:00:54 ....A 2203050 Virusshare.00073/Backdoor.Win32.VB.so-8378d6abf81a94e8eb69440ab8d79fe5a2ee7e51cefe731ae5ad1e1e0ab77291 2013-07-10 07:10:24 ....A 329644 Virusshare.00073/Backdoor.Win32.VBbot.gc-96b54fa333a765b8eeb49cf55e4feed715dd29743b4a65ac278ea23cec766c53 2013-07-08 11:44:44 ....A 24248 Virusshare.00073/Backdoor.Win32.VBbot.ph-1f037e685bba609703771565a290c4bb6153ddcfdd0d9961b2a8cb50ba0da069 2013-07-09 17:11:04 ....A 720973 Virusshare.00073/Backdoor.Win32.VBdoor.hx-9ecc6b04d27ca00c6f4a01a89a29438ea24c49e46a9355b63f09c75b554bcbe9 2013-07-09 01:20:54 ....A 720973 Virusshare.00073/Backdoor.Win32.VBdoor.hz-1b79a26479668d8cffbadd59c638f384771ddd739eafd4c878ab73e579a533c3 2013-07-10 06:15:20 ....A 720973 Virusshare.00073/Backdoor.Win32.VBdoor.hz-a79682b48144b9da2e7b073a419db01882cccf6dc42a866ab6a2bbc6e6aaa479 2013-07-09 21:36:50 ....A 361656 Virusshare.00073/Backdoor.Win32.VBdoor.hz-c3c1637783ad92cc2ff65e4b522d5dd9cf0512de3bd81ad69039024e85996108 2013-07-10 16:59:34 ....A 723702 Virusshare.00073/Backdoor.Win32.VBdoor.hz-de5c8cb2e6bae8a261897d948351606fd565f411e8d7016dbb1c7fba5cc480a5 2013-07-10 01:02:22 ....A 180224 Virusshare.00073/Backdoor.Win32.VanBot.ax-11c10e2527452cbf60c461c89e0fb3917b642b34f5e12de508f233b1eeeb909f 2013-07-10 12:17:52 ....A 94208 Virusshare.00073/Backdoor.Win32.VanBot.bdt-65dda90a9963d540714af9a546c6318fd47eb3a4786e21ac396bb0ee2e6cdb61 2013-07-10 10:23:06 ....A 570368 Virusshare.00073/Backdoor.Win32.VanBot.cx-569d63128135942b32bb7672cb59b22ce622472b54eea61b914c4b80bbc26868 2013-07-09 05:21:52 ....A 1024000 Virusshare.00073/Backdoor.Win32.Vatos.i-5553c1bd6a820c43a60f309ef03b9089c5f0809d51cf749f4951893b30fcb85f 2013-07-09 09:03:48 ....A 146944 Virusshare.00073/Backdoor.Win32.Vernet.axt-55940821262e2dfde231e8be087e813da4ff979a447239b989d50a5fc6ee8542 2013-07-10 17:57:30 ....A 146944 Virusshare.00073/Backdoor.Win32.Vernet.axt-73a7ed1ec8b80f26e01b3fe491db9eecb6e2073c3f6ebcaa25d7dbb575e41285 2013-07-10 13:04:18 ....A 146944 Virusshare.00073/Backdoor.Win32.Vernet.axt-75375bfed5bc30ccf7ab2e41ec998813f16bbb8f3e6aa172772afa4d34a20b74 2013-07-08 22:11:04 ....A 462158 Virusshare.00073/Backdoor.Win32.Vernet.axt-7ee35214c00a7ce680b6fc8203b6a00be03b32239b759158ee2fc1f9dbcabc0f 2013-07-09 10:20:12 ....A 280576 Virusshare.00073/Backdoor.Win32.Vipdataend.fv-45af5085fb703e2f90003c00456225696fa6d266dffb70442a55c242aba19038 2013-07-09 22:18:42 ....A 238080 Virusshare.00073/Backdoor.Win32.Vipdataend.fv-53e1803b3670b54f020e563e455e16e0e2318762c4cf3b7fc46c14ee3f9ddffe 2013-07-09 20:59:44 ....A 200192 Virusshare.00073/Backdoor.Win32.Vipdataend.fv-b2ffc0ddaa792c7e16e2b01690cd5a8f2063043266d23db53fdb73e8f5fa7b23 2013-07-09 23:51:16 ....A 157696 Virusshare.00073/Backdoor.Win32.Vipdataend.jb-fb67086b871e75368e36c88cacc1df9cd89ba44b8e6ed0a55576283181095023 2013-07-08 12:41:22 ....A 4096 Virusshare.00073/Backdoor.Win32.Visel.b-8f9dfd5b5e8b1c5cc86f9cb09be890da1e32b466a9d4bcc9c060f5ba46332d22 2013-07-09 16:57:10 ....A 192512 Virusshare.00073/Backdoor.Win32.Visel.vjl-e0c128c63425f40b8b73aadd315151c0570f61bfc8991b3cfa1501e4a54b61ca 2013-07-08 16:58:00 ....A 103424 Virusshare.00073/Backdoor.Win32.Visel.vjw-8fc8443e31f1b865ad80693dc1b2a9df0128028602677f76999b6b485c7d761c 2013-07-10 07:40:48 ....A 640561 Virusshare.00073/Backdoor.Win32.Wabot.a-67be89dce3c4631875565cb84d7b135fce623621c001e0341768a569c1070808 2013-07-10 09:22:36 ....A 945844 Virusshare.00073/Backdoor.Win32.Wabot.a-8d07dc16cfce0da697892a994f55f44d4d3242ddc444e545c8acb715c78449a4 2013-07-09 11:49:30 ....A 464896 Virusshare.00073/Backdoor.Win32.Wallop.br-c2996ae3143e3417af3eaa639493d1c8a915407fda58cd2a542b4864bbccf17c 2013-07-10 12:32:50 ....A 59904 Virusshare.00073/Backdoor.Win32.Way.2002.c-39855cd3715c67efd821c7a8e8e8386dd57c77f998dcea918e1cffe7d18579f1 2013-07-09 09:34:02 ....A 770048 Virusshare.00073/Backdoor.Win32.Whimoo.ajv-35d1562b3eb489493758663a64c7d19a04632ad27ede1935ded1297dfa70d8bc 2013-07-10 15:26:58 ....A 630784 Virusshare.00073/Backdoor.Win32.Whimoo.ajv-58b3028147da2aade493fc65b2a851593fc84351d791d802bceda4b6f348548c 2013-07-10 13:38:26 ....A 485376 Virusshare.00073/Backdoor.Win32.Whimoo.aky-6585274309d95609593adefc90635c3be5b1b28ba2ed8a8d4806ed3532c3afc9 2013-07-09 20:32:48 ....A 300032 Virusshare.00073/Backdoor.Win32.Whimoo.ei-eea0d12331bffd781c5c6ac4ebaf2cc9fd254a20d1bad9a3d895cca84303697c 2013-07-10 16:53:30 ....A 374784 Virusshare.00073/Backdoor.Win32.Whimoo.nc-92baa135b9a4da872948dc9efd2d3f313414345e59a7cc194c9af05d52e4431b 2013-07-10 06:39:40 ....A 123392 Virusshare.00073/Backdoor.Win32.WinShell.50-41a98a330a95344006ea5f28ab23f749247c7702b4f237018341f8bffb3696ee 2013-07-09 13:16:36 ....A 71168 Virusshare.00073/Backdoor.Win32.WinUOJ.lew-51ea7fbb8edb937431a91e446ecdbfc5ef45ac90f28fa0b9277c0955543a8a15 2013-07-09 05:34:18 ....A 72704 Virusshare.00073/Backdoor.Win32.WinUOJ.lps-36b8d7015f823ba3d6954d0c284a53aa347d1e8202cf09040fb5b8fe7c88ddd6 2013-07-10 03:59:28 ....A 73216 Virusshare.00073/Backdoor.Win32.WinUOJ.lps-97a81652a174d18570850db93f5c3b948e5c124843d7abdc1241172f3201b172 2013-07-09 00:49:46 ....A 176640 Virusshare.00073/Backdoor.Win32.WinterLove.be-1b5a033c3a9a3f7d317f9b40e285907eb1e8cafa2e3591e3d6408e8aaf91f282 2013-07-10 15:47:14 ....A 19456 Virusshare.00073/Backdoor.Win32.Wintu.as-e65f19ba75fcfe4f3b5635807846ebbeefd2337a665ced091a91727dcf179199 2013-07-09 08:54:26 ....A 37376 Virusshare.00073/Backdoor.Win32.Wisdoor.au-1cd8e8c3212a2dda2f0a697876b8e514fff216ea7976533ccb5941693b79635b 2013-07-09 17:47:28 ....A 18432 Virusshare.00073/Backdoor.Win32.Wisdoor.v-625e9c27706b9e00ca687ed09b3ca3c85246cec4a3ce73520b9f6eefbc5f6975 2013-07-08 13:25:06 ....A 17505 Virusshare.00073/Backdoor.Win32.Wisdoor.x-d12d16ede7c6ec3c50707b0769145a8788585eb09c7992c791cc20f9d63e7c4f 2013-07-10 12:52:38 ....A 888832 Virusshare.00073/Backdoor.Win32.Wootbot.gen-47ca4acb362a9a47687eedef6664272f6d6cab429c5dc20fe4caecd78a110eb7 2013-07-09 13:33:10 ....A 901120 Virusshare.00073/Backdoor.Win32.Wootbot.gen-9d55b7b0e1bcd35615f8bebc5baeb49fccb59d9cc3373ad590043b5c304d1f7f 2013-07-08 11:23:14 ....A 591360 Virusshare.00073/Backdoor.Win32.Wootbot.gen-ec3f59d5590e1f5730c6e3a41852909d4bd81b53c366cb63e02729aec1269f81 2013-07-08 11:24:38 ....A 393216 Virusshare.00073/Backdoor.Win32.Wootbot.gen-f1f1288f538405f9b668162661cb803fe20f54a22f65778202dc39315f0b95c1 2013-07-10 16:15:34 ....A 143360 Virusshare.00073/Backdoor.Win32.Wootbot.gq-8107ed0fd63072e1e0a441767a74adb3659a6d03ff86d6ed02b2de003b90d33e 2013-07-08 12:56:00 ....A 102400 Virusshare.00073/Backdoor.Win32.Wootbot.u-cce0974713c848454996cb3ce0f3de8e361683ddd0af3c36921cce4a6805f2ee 2013-07-10 11:29:46 ....A 53296 Virusshare.00073/Backdoor.Win32.Wuca.ob-1fd4577c04a5f7b3c7794be233a398af64dab462f82c1df6205ed5dd6943d679 2013-07-09 23:32:26 ....A 53250 Virusshare.00073/Backdoor.Win32.Wuca.ob-2371eabe548007cbe1cd370b192b5048f659c0a878997c51036266d1b3b01e75 2013-07-10 09:15:02 ....A 53276 Virusshare.00073/Backdoor.Win32.Wuca.ob-30a6f4ac31c38839537328ccf7c5074cae6043a39e3e90c7bd380348fb7f770e 2013-07-10 17:18:38 ....A 9461 Virusshare.00073/Backdoor.Win32.Wuca.ob-5754405f88c91a209bcf16295e0b558c7bbc13d1a18b62b5b31ad0c361520e58 2013-07-09 16:55:26 ....A 9459 Virusshare.00073/Backdoor.Win32.Wuca.ob-6229125d80752ad38531d5a9b01d9c7fe0f12d40f0b353b7cd04531ed7ac6b9f 2013-07-10 01:20:28 ....A 9459 Virusshare.00073/Backdoor.Win32.Wuca.ob-7036bb444c242d2bf971055887cdbf405ba0cbd77c8351f59a3427ceb77a4c6e 2013-07-09 23:01:08 ....A 9469 Virusshare.00073/Backdoor.Win32.Wuca.ob-7106bd51d8d9d9c419316d0398a30dd59548d4b2849a86eaa26e06a272b54d22 2013-07-09 09:00:18 ....A 53358 Virusshare.00073/Backdoor.Win32.Wuca.od-1d59ff52f8d850fc49318fece02e75cfacaa800e87cd7aae4db9e6c884eba8f5 2013-07-09 06:33:18 ....A 49172 Virusshare.00073/Backdoor.Win32.Wuca.sx-25ff0514a88845410aa7c7f90337fd78bf9a6fc5a8a03d9a893b69ded0452a35 2013-07-10 15:17:30 ....A 9205 Virusshare.00073/Backdoor.Win32.Wuca.sx-28ecec33640377815bcddadaa1169462ef1cbd8a465c707d6a932973ec012280 2013-07-10 06:19:54 ....A 9337 Virusshare.00073/Backdoor.Win32.Wuca.sx-3046fc6025c8e430e2befafe274ca4921fbc39a8cb3adda1188ad804943100b1 2013-07-09 14:33:40 ....A 49176 Virusshare.00073/Backdoor.Win32.Wuca.sx-40f919b3f933e06c3b616c65339e118d6b0b98fa7235dbcd861c45242c79e057 2013-07-09 12:57:42 ....A 9293 Virusshare.00073/Backdoor.Win32.Wuca.sx-53f18663249b9ea764a13b04aa3a52beba08090d4dedacb67f1ac695dfb46fba 2013-07-09 21:38:42 ....A 9289 Virusshare.00073/Backdoor.Win32.Wuca.sx-9d85e5a19e2867f34204d48d6540bbe11f23e5f38defba4105c43408233e3753 2013-07-09 06:13:04 ....A 163840 Virusshare.00073/Backdoor.Win32.Xdoor.21-8a441d2f51071556b7e752a66b7e253ae2d38196b765c09128d986673252b286 2013-07-10 14:11:34 ....A 46080 Virusshare.00073/Backdoor.Win32.Xtob.m-1da2b0f712eabd05806f6c734d606afb1894ef1cd6b2ca175da5489979d56444 2013-07-10 01:09:14 ....A 49152 Virusshare.00073/Backdoor.Win32.Xtoober.a-23b0a6657d78c297225e56d673f29f71939b3d36e9fc1841b91b95337623d9d5 2013-07-09 17:25:50 ....A 49152 Virusshare.00073/Backdoor.Win32.Xtoober.a-56282665b1ba2237cb0f2ed5879ba300967ea0fc8b4f50873527bfd5784e164c 2013-07-10 06:05:02 ....A 49152 Virusshare.00073/Backdoor.Win32.Xtoober.c-0322849d7d50591243da1ed7b0b01a958632fc4c0f237143254c692e771d5fe4 2013-07-09 17:57:16 ....A 16072 Virusshare.00073/Backdoor.Win32.Xtoober.c-5483afff01e7cb6b8bfe12e1e5a8cecc1c17c3801504c6596da61772a58a4fb3 2013-07-10 13:56:06 ....A 56832 Virusshare.00073/Backdoor.Win32.Xtoober.dhi-2854d1af642d9a1c14a69f8557b1c06e4156eba24e4d194dcfd18109c88ee844 2013-07-10 06:33:52 ....A 47104 Virusshare.00073/Backdoor.Win32.Xtoober.dqp-0a2ae2fe71b727c2544a36e4f820876d3dca3db232aef1c7c235a71853996827 2013-07-09 07:20:02 ....A 47104 Virusshare.00073/Backdoor.Win32.Xtoober.dqp-56538592c3a17521bc315fb8d8c7cc8d0d0707a38afac171cfeb1692a2c8d654 2013-07-10 02:30:22 ....A 83968 Virusshare.00073/Backdoor.Win32.Xtoober.ehb-30f00ff1ce3e099cc773c52999b3da9a875e1734ed06c64e3005984c54cb628b 2013-07-10 00:10:28 ....A 31183 Virusshare.00073/Backdoor.Win32.Xtoober.ehb-62f5c2fe535fc253147e6a08521de04a9c43b3c63a86b655bf245036caa254e1 2013-07-09 10:47:00 ....A 65536 Virusshare.00073/Backdoor.Win32.Xtoober.ekc-029f64bbbda867d34458f011b7c475b45dd9ba34216f1fcdff3eb0e0fa5debc7 2013-07-10 06:40:34 ....A 65536 Virusshare.00073/Backdoor.Win32.Xtoober.eke-a0b2a1931eb18c6b1dabf8f844c2c0404929317b53b10c9ec633e3e5ecd9a6af 2013-07-10 06:42:36 ....A 46592 Virusshare.00073/Backdoor.Win32.Xtoober.esp-c814b6949d0afc92fb2b3b5995934f0cbed6d7758d895af3ccbe2bd6a867a68e 2013-07-10 09:56:44 ....A 46080 Virusshare.00073/Backdoor.Win32.Xtoober.evf-e083ad31f71ca9ee2ef169dc4f1a1852cadfe4a442d2c2933cc0a14546a833a7 2013-07-09 22:01:10 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtoober.ewp-057656cce63bc0ade54f491fe8648263b84f270c522fd9277fe84bd79b70908e 2013-07-09 22:01:14 ....A 56320 Virusshare.00073/Backdoor.Win32.Xtoober.exi-32a04e905d3598467202b74c02ace8fe17bbd7429e44d17a18bcd42ede0640fc 2013-07-10 08:24:32 ....A 56320 Virusshare.00073/Backdoor.Win32.Xtoober.exi-934f130dc8402320155d31de1573d67d40bb933541a0ea244282aedb7f11ad8d 2013-07-09 19:26:24 ....A 56320 Virusshare.00073/Backdoor.Win32.Xtoober.exi-95d05732ca1e0c248f7b2b103ce5f296bfcc0397a66a68211c4e0cb9a981747f 2013-07-09 05:32:20 ....A 46080 Virusshare.00073/Backdoor.Win32.Xtoober.exl-364ccc10c610ed448af75dd68fcb1d6b85464f90599cf40f9891964917883631 2013-07-10 00:04:36 ....A 38912 Virusshare.00073/Backdoor.Win32.Xtoober.exp-02eaac551a7f01ce4290803df07c61ab5cabe8630ddb29d5f9a947b3ed6d3ef2 2013-07-10 15:00:12 ....A 48128 Virusshare.00073/Backdoor.Win32.Xtoober.hf-26c4e349d72799b8cbc014176d7f4f3ed1a31c89cb8c54301f997f4560dc23a8 2013-07-10 00:08:36 ....A 48128 Virusshare.00073/Backdoor.Win32.Xtoober.hf-95e98f38be5526ab33ad68ee5800fa97b69d7dd85cc72cf2d0cb468e459729fe 2013-07-09 09:56:14 ....A 48128 Virusshare.00073/Backdoor.Win32.Xtoober.m-562b5e3cf2b1ecc0bd67e658a9910a89fadda022451ebb87f9870b1d287ae0ed 2013-07-10 04:34:50 ....A 14526 Virusshare.00073/Backdoor.Win32.Xtoober.m-98e8b022096036353fbf827ba53f913319c9c32ff1d14fd181cef8bfa2f038a5 2013-07-09 14:31:34 ....A 51200 Virusshare.00073/Backdoor.Win32.Xtoober.mu-44d47e36ce8c56e4741b73cbd707d61c4e5523fb1fad1935d0ed8ad511c22b91 2013-07-10 00:54:34 ....A 41984 Virusshare.00073/Backdoor.Win32.Xtoober.my-5396786d49d0cb0f82c58bbe5d94d7f9d67d647b59d053f62aaf3a949d84f04c 2013-07-09 10:45:34 ....A 75776 Virusshare.00073/Backdoor.Win32.Xtoober.pfw-1aa7dd8a36cd8e7e51a42aff6d2a47f63a40b2e10a05cdeb0382447b0d3a43fd 2013-07-09 08:09:10 ....A 75776 Virusshare.00073/Backdoor.Win32.Xtoober.pfw-35b7837684281e40c0703ab4efb151f393612342870846302e3438fc0afe5efd 2013-07-09 05:33:18 ....A 59656 Virusshare.00073/Backdoor.Win32.Xtoober.pgc-559bf89789ad3b2b80c2ffc1ba819a48eefda8dba81a0a3e611a91fd8210c907 2013-07-09 04:08:24 ....A 91648 Virusshare.00073/Backdoor.Win32.Xtoober.pgg-73835550d00b5d1a1e56f73fe7e0c220cf780c90233048b79eb62b9d9c7c21bf 2013-07-10 07:03:46 ....A 76772 Virusshare.00073/Backdoor.Win32.Xtoober.pgm-4153b69eb6912fb2b9fd5a3c6755759de743cfa9fea3901ad6ebcf2b11acdf1d 2013-07-10 02:01:14 ....A 110592 Virusshare.00073/Backdoor.Win32.Xtoober.phg-985f7b43a9504ff2d7c43ac26ca5cc2f92600d7da113b1aca70e1e43f1867c0b 2013-07-08 19:23:08 ....A 56371 Virusshare.00073/Backdoor.Win32.Xtoober.pil-50d91e93875604a2d6a0e1e679b60d65424b00faae5db3508d18baff387d09f1 2013-07-10 05:31:44 ....A 52736 Virusshare.00073/Backdoor.Win32.Xtoober.pjq-94c6e5f3b7b0e2c43d2f15532126bb42ac5ea59e1d228958bf5265efe6bac724 2013-07-09 23:00:22 ....A 48128 Virusshare.00073/Backdoor.Win32.Xtoober.pjt-24f2ba9476458601dec086c1e87a3229b99ba1b1d264059a7a51c62c00ede8c1 2013-07-09 16:32:12 ....A 48128 Virusshare.00073/Backdoor.Win32.Xtoober.pjt-99936e1affb2cd354491bcd55b97d82323611f6385c8e8e79575b4d2e15435be 2013-07-09 11:23:42 ....A 54272 Virusshare.00073/Backdoor.Win32.Xtoober.pmb-156a6acbeb1697f4aa198d9a0cfae2501382cc35ee548f3dc8c531a3c46398ad 2013-07-09 17:16:12 ....A 47616 Virusshare.00073/Backdoor.Win32.Xtoober.ym-70a851106486a6eb5d41d3fd9429ffbbef4c2837ec12f4033601dc7c2a0a07be 2013-07-09 16:48:28 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-0140a670b94363a80217a0848d5da95c6945afd0cc10ef7e1c625d2a1b4f26ed 2013-07-09 15:09:00 ....A 116247 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-01645a22f60fd7c3a55f2787c3724d4ffbe21cfba24db82679f1cbb72546138a 2013-07-09 20:40:54 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-084b97e743b94c79a80c9e7c19064103a1a690f5a6e304cf6742b89e68008413 2013-07-08 13:07:44 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-088a30f6a406b639ede13ccf6613494198dd2ff7e0807f7b48e52bb72aa4fd1c 2013-07-08 11:07:48 ....A 116247 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-18172fe28150991da88afde30893eaf04942dc5a42d547196bc5b905cd85db82 2013-07-08 15:02:26 ....A 116247 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-1fc829bc86ead9ab1a218beb8a34d9d24bb5751124331cd19b0b1c93b618ac30 2013-07-08 11:47:14 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-21e1b35dfe920f53347374c8dc066e1e3fef3475261e42008dc3df058d5559e0 2013-07-08 20:57:56 ....A 352791 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-252a6fdd44b30999256b5d2b31a56fb225cdbd5f8d53d99d4f3e0818d127d961 2013-07-10 08:09:30 ....A 49157 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-261aa077306f5381e206e8bdf3f8241f419e797f352681f1fc695a2badca3eb7 2013-07-10 13:21:12 ....A 49157 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-27ccd987eca6d6908a869c32473bdb64c898e457d8fcbc29280aee8f6ce09ad6 2013-07-08 15:29:00 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-2cb2a91723a276b8f923bdbfa6789b7585517fbaa03d2675b80e47f4d9a5847e 2013-07-08 15:45:54 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-2e64fe157199691b06c9c4e14097db670d83d055692d7959936b8fff15eb7dcb 2013-07-09 01:16:58 ....A 723991 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-30dc64746173fb0aabd520f64bdc0a7a5a1797573ce0d5f323ebed1418b72099 2013-07-08 20:08:50 ....A 352791 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-3103f95fc1bfdc30cdf0853aa80cf87c68f1ce20a72b227e3dfd19838af6a195 2013-07-09 01:09:28 ....A 116247 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-32bdc1e070ee10351afb6a3137c81a787d0909960e98aabc53df59bbb1fc8ef6 2013-07-09 06:49:34 ....A 339991 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-35dd23a8c49b5ecf777e16291202b5865d492fed6488e354d9f3612aafe266ca 2013-07-10 07:41:46 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-4163292f58271fde1cdb1311e0fef81d7ffae726212f5ece6fa233e778f0cdd4 2013-07-08 20:43:18 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-41867d308f4c9388cfef57cb5c5c23027f219afd7f7574e251b2021a20592e4f 2013-07-10 11:25:18 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-4812ac1c809c04d8cb6ac122f6239d5f10ea3e8b168652a42f2b8ef15a31906c 2013-07-08 18:27:42 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-50a8abaeb37e963e0017cd649e1faf14fd246f64957474bf2c97771c41fccf58 2013-07-08 20:29:02 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-515a297cb9c0ee3baad011bc48828521c2e26605a4ded48f9c34cf298cda419c 2013-07-08 21:03:56 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-51940d6841eb06ef236c8bb57d02c1c5efe72d2830e5a162fb05ffbee5290bc0 2013-07-08 22:51:22 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-525ab38fd8b0de90e5ad0eb5026e7b4a86f356835c62e8be16d03debed3c1260 2013-07-08 23:11:34 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-52677125f7798ed7a205370ab0ff6d45b4cae5d3654f6a2eb9b0a945f0b5cda9 2013-07-08 23:15:32 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-5275fd943bdf789306d1c64e9f58f746cc88ede827b9243e464d9e7e58fcc07e 2013-07-09 04:04:04 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-53be9e4fa0b4ea293bdd6dce2008c459fffce72593480ebcf31e21acecd9f51b 2013-07-09 17:48:20 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-547fb04a7a233eee038378629aaa31a6679dcc51e6666e2e3380cfda34baf7ab 2013-07-08 21:39:16 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-61f9c25254cfb1d3498d0875404d0dc9b7feca3413b32458a44f059372da6504 2013-07-09 04:44:24 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-63e4d1ba8881c10280a04e154b03eecd1d169c68d096b12d327ba27ce47ace6e 2013-07-08 18:25:06 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-709e42c15e8afd1003f805f8821a27852f527c4d410c9d2d93a595823bedf2f9 2013-07-08 21:39:56 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-71d064257b43063da24dc5972582a3a33bf4a9d7f5987bb5db01a109a621e57d 2013-07-08 23:23:32 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-726422667d7411dcacbedc5d3d4faa2188d490706647d852ec33d0c983b61077 2013-07-09 03:20:04 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-7358231c0ed2df3b2880299816af536827d92efe7f06618c1bc24115340bac0b 2013-07-08 20:44:32 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-817a2ca834c32a6ac7abe5633eb19be38b3eca90393f1b766bebf0a22b168901 2013-07-08 21:25:48 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-81a3da5bc1caa741152d2911f8356ba44abcf65ec2f40f544d2cd24916c8dcbc 2013-07-08 21:19:30 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-81a5daa67145343374862d56e9676d4e55af40ad791b2b680b4354f4bdd8adab 2013-07-09 02:16:58 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-832e7abe7f4aebcf2c02910faaec2cef786f13315637e52e2e63120d85b860f6 2013-07-08 17:08:34 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-900b7ffcbd81aa6472748d66ef6689c0bc364b682e3de2e877b171a6e07745f6 2013-07-08 21:41:42 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-91408466806bc8ebb0a9f15651e623f65646ce2c3ee92d2de781ad17cb417ae4 2013-07-09 04:47:12 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-933320bd850e3d685945611bef5a68215e2d5e9d4044e282f3bf9bbba4c1f4ef 2013-07-08 22:08:38 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-a17e1b7fcb940263fdd862f2fcaa8f39a849443e13731c94a919a3fdd452f444 2013-07-09 00:14:54 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-a25aa0b7d9ffffc308178c6a3335ad3a2575856edce5dc52f6ff177fcbf267a8 2013-07-09 03:09:38 ....A 52845 Virusshare.00073/Backdoor.Win32.Xtreme.aahk-a2f8899aa122f4b2f5f5778d2944bdc8a00b7deebc0f6db892627b6e56cb734d 2013-07-09 21:54:04 ....A 208896 Virusshare.00073/Backdoor.Win32.Xtreme.aavd-028f0b2895ec53a45c1d1fb4f07929bc95703553149bc3e40719b0dace9ed812 2013-07-10 09:45:34 ....A 208896 Virusshare.00073/Backdoor.Win32.Xtreme.aavd-06d9da0e4f6ad93304b7e68c9e570dd0f4437665b17d986815353bf0fbffa8ce 2013-07-10 10:03:30 ....A 100352 Virusshare.00073/Backdoor.Win32.Xtreme.ajgd-ffa4d9d26962bc24d3ab4c724a35c1b369a819737bac4d02aa6a2a13e4bf1e43 2013-07-09 05:36:30 ....A 32768 Virusshare.00073/Backdoor.Win32.Xtreme.aqia-3678e1b1c2b3dd4a0d1fb425ab4159d7f8396799c3f48aeb4fed2ddcb4a835a4 2013-07-10 17:02:06 ....A 93696 Virusshare.00073/Backdoor.Win32.Xtreme.aqve-65fa881780b0c3a4e90a7ef01a2c0be9b4cbfeeb7efa32c517ef550455c4dadd 2013-07-10 11:20:48 ....A 122880 Virusshare.00073/Backdoor.Win32.Xtreme.asjd-1e11bfdc3889400fb0f65f545db0a9ef21fc81415e7f5b3a5f751b99c07c8bd4 2013-07-09 09:48:20 ....A 1347584 Virusshare.00073/Backdoor.Win32.Xtreme.asjd-368894636c3080cdfccde13db79a5e020f1178c87fb16895fd509d8911851fa6 2013-07-08 20:12:26 ....A 196561 Virusshare.00073/Backdoor.Win32.Xtreme.atuy-512ac5e58e24ec6d72e7f3e0aa7a944e5c9839dda7a27d341d064a99f1b1cd77 2013-07-09 17:16:58 ....A 169984 Virusshare.00073/Backdoor.Win32.Xtreme.axda-b0d3c0686f125ee24e2ec5beaa46d584d6f49115559207b8730723d42c1d9197 2013-07-10 13:17:40 ....A 43008 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-277ee283285ae0d164fc4c2be312881d7272e282cc81d60a79d95c018202486b 2013-07-08 15:49:22 ....A 1101312 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-2ca459c2fd0033cb5728796d9f8046be6b87387ea78d1bbe431fcba6d48ac3cb 2013-07-09 03:09:58 ....A 66560 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-330a05860ae66974155910f6e9fd39c2d143d6a82117be6ca093d81aaedd04e2 2013-07-09 01:12:46 ....A 59904 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-50d7af1f3c95791bf4c07b5af8805ec991bcfc13e55de49054b2d97567dfe19d 2013-07-08 23:49:34 ....A 66560 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-72a699eb04acbbc79d1bd9f896e9e50c880f9e93f5e76088e8040ac11fae064f 2013-07-09 11:37:50 ....A 37888 Virusshare.00073/Backdoor.Win32.Xtreme.axdg-ac7003b09b1179fccec2818b8b9aabd6a1955a25f7e2ad5f78775995fa31a33b 2013-07-09 11:26:40 ....A 56320 Virusshare.00073/Backdoor.Win32.Xtreme.axdr-0c3d3be84cb67b6b7ce7f356de937da8ea91af41cb1f91d48a9544d87efdd3e2 2013-07-10 06:20:36 ....A 26624 Virusshare.00073/Backdoor.Win32.Xtreme.axdr-71318f38a3e23b7cb6b663d7f80187ad5f4886f22e1471dab354c23742b495bf 2013-07-10 06:18:12 ....A 56320 Virusshare.00073/Backdoor.Win32.Xtreme.axdr-ba5d6b8cca09951f51571d292ed6b1df182d32d8a41ed820dd240a040bd8d201 2013-07-10 01:41:28 ....A 66048 Virusshare.00073/Backdoor.Win32.Xtreme.axdx-185fe0384735629690c53a7b1afd572756c7e72fe112e10b41cf54efd100aff4 2013-07-09 08:13:18 ....A 30720 Virusshare.00073/Backdoor.Win32.Xtreme.axep-1c65792efa3b84d27ef3747655293752211850d3cdaa30763c04d3519992f71b 2013-07-09 12:34:08 ....A 31744 Virusshare.00073/Backdoor.Win32.Xtreme.axes-188c726b7b835e5de91f51909536af4bb8bd37857d91fe4117a877500ff3d79b 2013-07-09 04:20:42 ....A 66560 Virusshare.00073/Backdoor.Win32.Xtreme.axes-1b8b5078dd4fe3aac32094c20b39e4a5a5bb33feb7420501e2fa2c6b716b987e 2013-07-10 01:11:50 ....A 176328 Virusshare.00073/Backdoor.Win32.Xtreme.axes-1c7bb5835c1a9cf630a849745f49918d25e38eaf38bfa9284f52f1bee6a4615b 2013-07-09 21:31:08 ....A 66560 Virusshare.00073/Backdoor.Win32.Xtreme.axes-20722986b2e8a1367e4e63a6b5d3e08b1ea7caff800835d66f9bce3a80789949 2013-07-10 10:08:16 ....A 66660 Virusshare.00073/Backdoor.Win32.Xtreme.axes-2877dd0e6cd4feebcfada93fcdc42fde33cfc76d0108d39f75f913c4bd4c0145 2013-07-10 06:52:24 ....A 66660 Virusshare.00073/Backdoor.Win32.Xtreme.axes-54d1bb25931a788330ba5af1fb3a80351e97b59e780a07390334a76afe646e19 2013-07-09 02:59:00 ....A 66759 Virusshare.00073/Backdoor.Win32.Xtreme.axes-737866f584da1e2626d563a2459093d21bd39a2e59f80ee81048866b1f8d8929 2013-07-10 05:48:46 ....A 76800 Virusshare.00073/Backdoor.Win32.Xtreme.axes-86c75e36a899c8d1594ff099c703d6f10245340bb457dc7b45c8f89772b48b89 2013-07-09 15:25:06 ....A 66560 Virusshare.00073/Backdoor.Win32.Xtreme.axes-d6c48ca4d6297024ed2f48237f789a78095ef5ee278345f8b87b70f0c84de537 2013-07-10 00:29:38 ....A 62976 Virusshare.00073/Backdoor.Win32.Xtreme.axgu-33653e8f7cef36eee2e56898ad9f997955e1d8bb73b1b08d5e49335eec3971fc 2013-07-10 11:25:18 ....A 782531 Virusshare.00073/Backdoor.Win32.Xtreme.axhi-add2fb61770c1c86f9fdbbc5a9c4f6320fb129688b2d8229a7bcc5c5220eed30 2013-07-08 17:38:42 ....A 26624 Virusshare.00073/Backdoor.Win32.Xtreme.axky-304416d1d1aaf634501e0865d2226cd763606b1406ab0acb8f735106b9818bc4 2013-07-10 10:28:04 ....A 21504 Virusshare.00073/Backdoor.Win32.Xtreme.aynt-72180f5fac6c9eafac6a40fe869157f6b1243d63915e8a51a3961e1aadb43f5b 2013-07-10 16:06:02 ....A 21504 Virusshare.00073/Backdoor.Win32.Xtreme.aynt-9d6271b9a089958821bab457a881a97c647f1e870a6bfbf74252d85a5a00b8b7 2013-07-10 02:47:10 ....A 334848 Virusshare.00073/Backdoor.Win32.Xtreme.bfrp-0aa3e272fd05a5b9e7048ceb65f6af616f31fab8e5d40533f8a3224016167580 2013-07-10 08:19:58 ....A 32768 Virusshare.00073/Backdoor.Win32.Xtreme.bid-8e00776b5f06cb05f9c6a97b754de108d3038e00952567602ba990fbf7717a1e 2013-07-09 12:40:18 ....A 1396224 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-00f18a7e4674824c3ed75c3a22cf286ad7ff117d7ebae88ac32703329bb9eb04 2013-07-10 06:33:58 ....A 87040 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-16cefbbc534758bdb20516451199bc66bfda0040a7e2fff3e1bb5787f19b62b6 2013-07-10 14:29:50 ....A 87040 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-1f3f64754ddcba5d069a7e41efbde18315e50ee9290405aedcfb5042a4e4f74f 2013-07-08 16:18:56 ....A 67072 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-2d73ea76f7d1749c97d167ea122789b079c88c26b4101e7d8d33a3f9b08f30f1 2013-07-08 19:44:34 ....A 72192 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-3d60b25121abbdb671af15ee4a6e4a480c6f618e84c82b01852d3606d6eed102 2013-07-08 19:05:06 ....A 33792 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-4e621c48275d50a2d42eba11687ee436e1d411060745ea2e1e59ed18b7ebbda0 2013-07-10 16:50:04 ....A 87040 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-587a9b481384ae6e21597176604902984c79364f12ee0980d2f22852484f6243 2013-07-08 19:27:14 ....A 679936 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-6115c9339f9a7d19185219e7af86d03794d25362042dfdadf051c5db195ee584 2013-07-09 09:19:26 ....A 33792 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-66d459a698ab4a28d7a0b6e4690177e9aaddabd50ec4adfa8aa04deedab73522 2013-07-10 05:50:32 ....A 393216 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-92e760441601ea16a5770b0627e5fafb34487d54fafb7c318739f75e1a376ee4 2013-07-08 15:53:12 ....A 129174 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-c158925ccad955e193220f79310867037dcad93f41cb15eea2cb0021347ac10d 2013-07-09 22:03:08 ....A 35840 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-c930b6edc8651d4e12bd84b725db9b4c2baa8bbb26d4e71e9f4fdc2d7d7872a2 2013-07-10 07:18:24 ....A 76470 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-c9e85587e4e4613faa569bb457736f801b1eff55498b62fa42636e04e5307671 2013-07-10 15:53:12 ....A 67072 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-cb291a47d95fbd31ad6ca8f947fa54cca18940c1ae20052625daef8814f300ca 2013-07-09 16:55:16 ....A 33792 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-cc90e42809ff87507e1aeb0064d71ec1bf13230a4e33043c769fa91e3548b7c0 2013-07-10 11:53:48 ....A 33792 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-e386dbd8ab8f0f400ba3486cfcb69a9842d1bbadc06542d3e843384aff2e36d8 2013-07-10 00:20:02 ....A 327880 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-ecbf960f284acb44bc13c29e3ed1ac13f9438c2bf3ab620805933860868e7f8a 2013-07-10 11:22:40 ....A 62464 Virusshare.00073/Backdoor.Win32.Xtreme.bqj-f1c9fb4eb5dbc7bf560d3623ceee6307cf84f62cb7bd6e8125caa3e41e7fb1ae 2013-07-08 15:32:00 ....A 393914 Virusshare.00073/Backdoor.Win32.Xtreme.ccf-2db4bbb1522d3a1b21c219c9eca5a2a8fbfe0824b63f3f3af23c686b3d90da8b 2013-07-08 18:02:04 ....A 106496 Virusshare.00073/Backdoor.Win32.Xtreme.czr-a04eda62caf769ee73dca576df2e4b44c202e437f6e89eb90a20a11372892021 2013-07-08 20:42:28 ....A 286752 Virusshare.00073/Backdoor.Win32.Xtreme.dbn-31719f03a175ade3b719654e76daac4a379be9da2b4689ff74122ecde03038ef 2013-07-10 09:33:20 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-083018d0ce6518fdaf603cff7a61e06ebcc000dfe578c80be80bf0501e7b6da4 2013-07-09 17:06:56 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-0b58556ae00c8f257a3d45ed5e300da1748d74afc38ab85c9df00ad5c326a5e0 2013-07-10 07:43:12 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-14ea1bff468fda4948e8d930ae55ebc0639d864388750401779970900ae5c977 2013-07-09 19:23:24 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-178a06c4e57804ca458b4a501555f155188fb5c5dd19d3e6b9fda73d5c404019 2013-07-10 10:33:52 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-27da6a21229d441f866d5dfc4007ef74e3b3c318393c1787540696b19cf47f75 2013-07-09 15:30:42 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-365ff6b5f8c979ed7d4496370fa3f7b0a93277ce1a3340376a7f069c6dcde4d9 2013-07-10 15:26:40 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-38845aad9880c44897c0d5b50d0f6d6ab7c0f318c1516c943ed2fe0598fe0c14 2013-07-08 23:16:46 ....A 553185 Virusshare.00073/Backdoor.Win32.Xtreme.gen-527a96459b437faec66dfa572d8d134a3586e98ca35bcc5e26833dbb43a1a1a4 2013-07-09 12:12:42 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-5429f2a37926e3f82d5eff629066cf2496a6d73393e3ccf5415713516acb568e 2013-07-09 18:48:14 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-72f2f47ee9d44bbb3cd457b9f8fb17113dd157e02d9c1b0b780c3245bb76b0c7 2013-07-10 11:30:44 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-7414632f6e930fee87870de88d12bb81e238d9fcc4b534f7aa278be68e30dfe4 2013-07-09 11:32:38 ....A 41472 Virusshare.00073/Backdoor.Win32.Xtreme.gen-97a88f29bc99a6cdadd4aa4327b9a4d96d0ac1d4ccc11311051167f9bdb892c5 2013-07-10 00:38:44 ....A 244264 Virusshare.00073/Backdoor.Win32.Xtreme.pxx-1d31d2e3a5afb7ad6c7256fb98b60a1d75809cabdacb6c58cdcbe0ec384f8c6b 2013-07-10 10:17:16 ....A 1010517 Virusshare.00073/Backdoor.Win32.Xtreme.pxx-284a0f9632d72ce3fc65fdd9fe35902b3798b2bcd580d2b944575c1c2a435e43 2013-07-09 23:19:50 ....A 810536 Virusshare.00073/Backdoor.Win32.Xtreme.pxx-92a120230a1864f94824c3f5fea601a983126eeeeab013f015c8f8ef8acf6809 2013-07-09 08:37:50 ....A 6390143 Virusshare.00073/Backdoor.Win32.Xtreme.pxx-9a93bac67dba467d7e15b3c3a09885e084dbf29bf83cd23ed836491376b745be 2013-07-10 09:59:04 ....A 163840 Virusshare.00073/Backdoor.Win32.Xtreme.vps-c2f433832e0a1d5382ace9b4f3fa588638383b63182f79a64cd506db71dd0f2a 2013-07-08 13:23:14 ....A 315392 Virusshare.00073/Backdoor.Win32.Xtreme.vqt-1a7507633adee8e49bc83f34d8e0d3004a9e71b3ee4ff4219800e6409b74fd3a 2013-07-09 19:27:36 ....A 417792 Virusshare.00073/Backdoor.Win32.Xtreme.xtf-ba72223317f2fd1835a8bec87dedcb77deaa08fc7b49b0707a6b406a2e6ad466 2013-07-08 19:34:14 ....A 140299 Virusshare.00073/Backdoor.Win32.Xtreme.zml-d0062c5108c87ed442c8b8503f6e9d64ce9d50095c136e807e3d698c7a7fe3ea 2013-07-10 03:29:48 ....A 39936 Virusshare.00073/Backdoor.Win32.Xyligan.aap-c9c1c0f5697344f488b5d62024fc50d35c7a25423bc8aae3cbc6f2233b506ab3 2013-07-09 23:42:04 ....A 121672 Virusshare.00073/Backdoor.Win32.Xyligan.afs-b12379cd257979febbe51332233ece8f1272518ca8eeccf180d112f8a6fce89c 2013-07-10 09:04:24 ....A 103264 Virusshare.00073/Backdoor.Win32.Xyligan.bcq-ce6f81c8b8834e39f3a2d12bbdc3619f7ecba9cf78a167b5656eea186a58e09f 2013-07-09 07:52:02 ....A 121856 Virusshare.00073/Backdoor.Win32.Xyligan.bhn-1c6a2b04ff92f12b371a263041e6d4199acf9d37d8f0691dae07c1d2858a75a5 2013-07-09 10:40:38 ....A 65536 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-0dc07ef9a8f1af397c9810a1691185cf02665de34b7d314d2f601d92b27fbc43 2013-07-08 12:34:12 ....A 65536 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-17142d1c202d70762738e6da7abb0409275d3644fc1ec18e7519573e5f029c62 2013-07-09 05:16:32 ....A 65536 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-35c1c2d236e9267659eba9c0539c8285b9870fc89719e281988b05e14d86b19e 2013-07-09 12:22:36 ....A 71202 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-555d1375319927e51ab5b08ec6d44ce67ac0967f221f4b673fb59f6000c71ee9 2013-07-10 16:36:42 ....A 71202 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-73ba083dbbcb87bb65a66af4d143da583e23c70c39a8ccb4dec085d40a03a375 2013-07-10 17:32:46 ....A 65536 Virusshare.00073/Backdoor.Win32.Xyligan.bpc-c7005fc396c88db247260e34a880dce5fbf1f9acd1c6d8eda3304f470c3667fe 2013-07-09 15:23:24 ....A 349184 Virusshare.00073/Backdoor.Win32.Xyligan.bts-c6282f597f5975f666d619ce51c4f7f955e11a74ab1e478466cba68573a4c3c7 2013-07-10 06:12:02 ....A 352256 Virusshare.00073/Backdoor.Win32.Xyligan.dfw-0716888ff240eccfc81bcc3825a715cb84ce1963e7ec7a2435267bc811ce0a27 2013-07-10 13:30:26 ....A 151552 Virusshare.00073/Backdoor.Win32.Xyligan.eo-c34a68d008a86688919401be9cfc028fe4273d227f2d9387accdd4c3d14619b3 2013-07-10 01:46:54 ....A 172544 Virusshare.00073/Backdoor.Win32.Xyligan.it-9101d7b50fafa44f1c1738b70f4b71243ce2b5f6116fab43c352cc1ceca2698d 2013-07-09 06:41:24 ....A 94240 Virusshare.00073/Backdoor.Win32.Xyligan.jm-d1728dad43abedcbc615123ed0c758514094d3fde42a21c3ce432500d90e11b6 2013-07-09 09:08:34 ....A 483328 Virusshare.00073/Backdoor.Win32.Xyligan.ug-257193ed5beb11f3a73cfa3fe4ce9bf6b819704d192e525a672e33abe6008af4 2013-07-09 16:57:56 ....A 82437 Virusshare.00073/Backdoor.Win32.Xyligan.ug-b03a46a953af09989dfde86916343b25dae280782ebd03f75c7c067445ba9ed1 2013-07-08 13:52:48 ....A 302848 Virusshare.00073/Backdoor.Win32.Y3KRat.13.a-bf3ff7a918ef6bfcd5263f1d802c06d29591107125e115d7b493fb6300f21786 2013-07-08 17:19:42 ....A 328448 Virusshare.00073/Backdoor.Win32.Y3KRat.15.a-d110e8eded114690135646db98493165f86999543af6fc6b2ff57756f025d932 2013-07-09 08:15:06 ....A 308392 Virusshare.00073/Backdoor.Win32.Y3KRat.16-1cca4d554856b273c4698eaf5161cff2bc6a95bb148cd2a04563329921c2051f 2013-07-10 08:01:40 ....A 448000 Virusshare.00073/Backdoor.Win32.Yobdam.bjj-cc8c8265a74b4382c18f19125f61a3409f4412e50044770b386379aa409b80fa 2013-07-10 12:34:56 ....A 2609664 Virusshare.00073/Backdoor.Win32.Yobdam.cir-27b063ce97b88229fac57cea7f29b7160438a4bf17332abf9b4a2fda2f49dd17 2013-07-09 19:39:48 ....A 1177088 Virusshare.00073/Backdoor.Win32.Yobdam.ckj-604715fd79b6e6199678bc328b333d7ce04f4c3c5970c64c396d27904007f8d4 2013-07-10 07:55:14 ....A 1857024 Virusshare.00073/Backdoor.Win32.Yobdam.djt-bb00237bd8c4305f56340e3c3396fe92e9910184f2ca32650a8c6590a430262e 2013-07-09 21:17:14 ....A 2324992 Virusshare.00073/Backdoor.Win32.Yobdam.dos-42d4451817fc39b836ead056d7322e5c2e8206d584def5a21fa96134892531f6 2013-07-10 10:51:08 ....A 1568256 Virusshare.00073/Backdoor.Win32.Yobdam.efg-47c0dc3708c504437a0eaf16aa9def8638cd8990df875e4dd1ffe07d107a2c0e 2013-07-10 02:50:46 ....A 1467392 Virusshare.00073/Backdoor.Win32.Yobdam.efs-640022cb4443550ea8abc1d0bab673e30f31bf17e477a788fc3190e61b9e0393 2013-07-10 05:45:30 ....A 542243 Virusshare.00073/Backdoor.Win32.Yobdam.jlh-61d8513854a712037a26525b3e3aa91173bb1256276a3b1bee3e962dc523a5ca 2013-07-10 05:46:30 ....A 915968 Virusshare.00073/Backdoor.Win32.Yobdam.lfq-9b412769d21c77c1d79eb513d733265a03864f9bc7c405c82c90860f943291d7 2013-07-10 02:47:42 ....A 286720 Virusshare.00073/Backdoor.Win32.Yobdam.vri-9746c2b46575f818aff22a9d4e6ac4922200f82528953e7032aef0afcbb68484 2013-07-09 23:03:30 ....A 286720 Virusshare.00073/Backdoor.Win32.Yobdam.vri-b603e37f0afc3b6c41f2425345929bdd8bc97d5af989903053d1a0ddb392a22e 2013-07-09 23:14:54 ....A 286589 Virusshare.00073/Backdoor.Win32.Yobdam.vri-c9dd2054cb6f5739752b5ca5f428fb29a33582ba9f40cc82670dd2c434ebbc6e 2013-07-10 16:59:00 ....A 1566720 Virusshare.00073/Backdoor.Win32.Yobdam.wci-de4fbccf409acf977f932a9695083ed1c802b3fb8240999efdc81c9105ac1a34 2013-07-09 00:53:18 ....A 31744 Virusshare.00073/Backdoor.Win32.Yoddos.an-175d55f537ff6384f97f3a65f949a7e116ca584561e1ce637a8c2d2cd472e52f 2013-07-09 07:42:44 ....A 17920 Virusshare.00073/Backdoor.Win32.Yoddos.an-1c77520f9f2e39cd0023d5da537aee0ba0146aeb9fd8ebf57424c649afdcd176 2013-07-10 15:26:44 ....A 17920 Virusshare.00073/Backdoor.Win32.Yoddos.an-1d78ba3df44a32f8993c9c486d900e51feb941b6f943a45fa6a23b351c302467 2013-07-09 13:02:28 ....A 55808 Virusshare.00073/Backdoor.Win32.Yoddos.an-2352891616aea01dbb87a76354f906751fd3ee3f93908fe5fd40fab27b77d86d 2013-07-08 18:21:38 ....A 18958 Virusshare.00073/Backdoor.Win32.Yoddos.an-4e5dcd79f07ea6f1affd97b96fc0460824f8ff9f25dde7dfbba708912d7a72b2 2013-07-09 08:53:48 ....A 37772 Virusshare.00073/Backdoor.Win32.Yoddos.an-556d524d71e928c058c879d0512e8292812f1c277a9c9983ce830dfe95a7ba4d 2013-07-09 14:09:40 ....A 268860 Virusshare.00073/Backdoor.Win32.Yoddos.an-b33bdf07b10963001b9e1d2355ced91a3782f6cccd78e5798eb52a2a3444343e 2013-07-08 15:27:04 ....A 40448 Virusshare.00073/Backdoor.Win32.Yoddos.dp-2d1d457a1136dead310c30d315bb8b70e9afd54c43ad9e55a5b13918a3f00a26 2013-07-10 11:17:56 ....A 48132 Virusshare.00073/Backdoor.Win32.Yoddos.dp-d2ad3561ef30aaa2b594582d28075f075592044f66a9182a56f742e28b29eadf 2013-07-09 09:36:06 ....A 31744 Virusshare.00073/Backdoor.Win32.Yoddos.ds-26064152dec9d3bcf177e72e4a709740fee1948fdd77f0ef7332226661f9d6a9 2013-07-09 18:33:14 ....A 31232 Virusshare.00073/Backdoor.Win32.Yoddos.ds-50e8929e43eedb5f6f5b3b58cf065d377247bc0e08e47fb0f03bcd153238a02b 2013-07-10 05:59:06 ....A 1558108 Virusshare.00073/Backdoor.Win32.Yoddos.puj-3aa528a873eb350f5014abcccdf63a3e2e5264a6919711d1abece5e3b99f6c00 2013-07-09 06:39:40 ....A 79108 Virusshare.00073/Backdoor.Win32.Yoddos.vrc-1c9a5c5cbae4562fff3895a82f7c09d695ef4793a6dba9f79db3263e079c17af 2013-07-09 07:07:10 ....A 79155 Virusshare.00073/Backdoor.Win32.Yoddos.vrc-5553d094511be24e773de59e529613e3b38358f1db38f81d8fc9b39f843f4789 2013-07-09 19:26:50 ....A 79108 Virusshare.00073/Backdoor.Win32.Yoddos.vrc-916d6e8af09f7530741adf1888d6f423bea21e425618cbc8b4c79360e4c6d77a 2013-07-10 16:51:32 ....A 234496 Virusshare.00073/Backdoor.Win32.ZAccess.als-e3299d5348b6ed45d330eb75570429fa575f0f1b225095133a94f0c11d91559c 2013-07-09 23:40:54 ....A 234496 Virusshare.00073/Backdoor.Win32.ZAccess.als-f5a7127326d6d7af680da79ea9518a7f18073d0646761079910ce8c9fc612199 2013-07-09 12:57:42 ....A 43408 Virusshare.00073/Backdoor.Win32.ZAccess.aqj-0d87d0efeacd390d4f35d398885b07979b2a4ac228c1b21e4554befa9c4fd8e3 2013-07-09 14:51:16 ....A 43408 Virusshare.00073/Backdoor.Win32.ZAccess.aqj-f4b01db263d0d9297450cc9f8a567aad66c3479b2828169f685ebe241a937b88 2013-07-09 12:12:38 ....A 43408 Virusshare.00073/Backdoor.Win32.ZAccess.aqj-fec67029b888e0d8c3417facca02912a1e6e10c8851faf41cdfda3d84798c132 2013-07-10 13:03:58 ....A 50112 Virusshare.00073/Backdoor.Win32.ZAccess.aqn-27e0997d527fa785f36203877f5f04ca5801f6b4e6a86f3fcf31e0912ff422e6 2013-07-09 05:51:20 ....A 50112 Virusshare.00073/Backdoor.Win32.ZAccess.aqn-a4a47c029c11311af550a4af1c708c0e3e335f6b3e58f177629414897ca95940 2013-07-10 06:26:06 ....A 50112 Virusshare.00073/Backdoor.Win32.ZAccess.aqn-b932b55bf4f687d7090e43c4874d9d613a87a75c9e79a402144682d9dfbfd838 2013-07-10 08:31:38 ....A 50112 Virusshare.00073/Backdoor.Win32.ZAccess.aqn-e1d1437ac584dadf2481e788f0ef234c83a90d7c1c4e0a51a18f586f26925db7 2013-07-09 08:38:44 ....A 50112 Virusshare.00073/Backdoor.Win32.ZAccess.aqn-f129ff2bb664f7262303c05872f79592c25f02d3bb01cfcc6a42b1fccc2ee31b 2013-07-09 21:56:46 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-01e4798f457a72794011c2e09582adfdfad33a5c5946014d1f0df927386cb251 2013-07-09 20:36:08 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-05f7c05c6c9a66e6d180948c2703e23bb26bee56bbb3d8b98cad0042c2e86c36 2013-07-09 20:40:26 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-0c14814c29d5abca85b1518083bbbf616b0462e0c8361c258fbc929162a611a9 2013-07-10 12:04:26 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-1e3e5acce40905df84677c4610cb7faf433872eae1dadf721400f6f065474da6 2013-07-08 22:44:22 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-3d812871d9eee4662f55d4360cdbab8330504217257b030c4ee3f2a4a9491568 2013-07-10 12:53:58 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-73b497981b5adf7786729d592447bbad1fda91d900f2459494e0cc0c276a4742 2013-07-10 07:26:00 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-bbb4684cc79b0ec7db17febe54ef4839ee86cdca0e36bc611efecf4da7949c54 2013-07-09 09:33:12 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-cc26b84adb727cf0db293acbbdf1078c98a52664eead102014cefb9a54359213 2013-07-09 17:31:40 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-d926353bb79ad7e2f4bd20ed3ce74e5cb214aa47d78711a60904e38d1c4fcc93 2013-07-10 05:26:10 ....A 48016 Virusshare.00073/Backdoor.Win32.ZAccess.aqo-f0cef5fe1912c5071b3a6be645fd34c54e14a7e839690d23529950215471c645 2013-07-09 23:08:18 ....A 224768 Virusshare.00073/Backdoor.Win32.ZAccess.auq-619d2a5d96c8b9e68fdf3705238b7c141457f7b641722590d70178e10a17af30 2013-07-09 12:39:22 ....A 224256 Virusshare.00073/Backdoor.Win32.ZAccess.auq-6376d523a5f013d79c9f66138ea0b704d0bfe4639b352b375ef6d9b8af407d19 2013-07-09 14:15:26 ....A 224256 Virusshare.00073/Backdoor.Win32.ZAccess.avg-71f418a8e638b13152f6d1caaf48e83687ecd64d4dcde2ad79749c8a0cbcd237 2013-07-10 00:12:00 ....A 225792 Virusshare.00073/Backdoor.Win32.ZAccess.avg-98e00e1fc0edcf65057b58403a3fb915a765253c93fda0cf8e97c8e221ed78c4 2013-07-08 23:55:54 ....A 329728 Virusshare.00073/Backdoor.Win32.ZAccess.bha-52d4add0d66f8d245a46601ad6202a513d289962ca8c87bcb080d5eb807ecf91 2013-07-09 19:30:32 ....A 45056 Virusshare.00073/Backdoor.Win32.ZAccess.bn-9d9d158b47c615467817c980c2f8bd8e00075cee93bf977e76bd0729d635d523 2013-07-08 20:54:18 ....A 155648 Virusshare.00073/Backdoor.Win32.ZAccess.bp-61bda7f3c439c410aea6ab7bb3aef1af3d3de5d457175d823d62394988fad020 2013-07-09 00:06:48 ....A 93696 Virusshare.00073/Backdoor.Win32.ZAccess.fdri-5086e020850daf4cf9b1e0d0f8b45c1610c75bc20c4e8dcec8370a57314bb33a 2013-07-10 06:15:50 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-13b511f8ed5e65161e56daf40bf6b23bb8f80e55a7d34a5a7eecc5f06b7a1bc2 2013-07-09 20:29:02 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-5496f3eadd49cc070dcb0bfbcb7c266f290f0dfd3b373a54290c620b0a6d4e7f 2013-07-08 12:44:06 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-8f9e7c0979507301eb6e22c2dfeb15f72500264fb516ddc15462b878b634442b 2013-07-10 12:55:30 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-a9aae510efd38c6b41a225c03f560a91a9ebd869d21b9fd32260034c29f6d867 2013-07-09 16:27:58 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-bb5ea6d7ca505cdff4684c8bcabc6d7de3739e21f8d5a5860a4b760c69490936 2013-07-10 09:54:38 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-bff357278b63edc1585d7861360bc4547a395cef21bf8d109cf86c37b3d170c3 2013-07-10 01:08:12 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-c3433d706b245d6792337e43c40aecd5735a7faf89cb2d06823cebcb7308b6c2 2013-07-10 12:10:32 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-cffe7387761b96b4b36ec59700cbdef2f3b68273366764b3f34df51bf5769533 2013-07-10 11:29:10 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-d872febf9db94ccbd92fc025d7b84a7ad36852da7ace125a6051908260be0a96 2013-07-09 10:42:32 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-f8ed2c9b0f03613dea7feecc36fc1735bf99336598b570af33a15aa36a97240d 2013-07-09 16:58:56 ....A 523796 Virusshare.00073/Backdoor.Win32.ZAccess.fgnd-fedae8ddfcdcfd37bf6511179eff3b690e2eda82be05c625c35d1b3129bc7fe3 2013-07-08 11:38:50 ....A 260096 Virusshare.00073/Backdoor.Win32.ZAccess.fkto-aeb4a368fc2360ce2645d460d8412dbda7ea30a7be3ebc136e2ae8661d762f88 2013-07-09 08:50:42 ....A 52207 Virusshare.00073/Backdoor.Win32.ZAccess.frm-65bd707864c9e4ba73fd340737807a3d7b546abc680efa2d382a2df06d6cd9c7 2013-07-10 03:26:12 ....A 177664 Virusshare.00073/Backdoor.Win32.ZAccess.ftmk-937443d592d588dd5038694d20ec092eef92462f7ef3c2ac4475d1fc494ccb77 2013-07-09 17:30:14 ....A 159610 Virusshare.00073/Backdoor.Win32.ZAccess.mbd-9dbb23d9985cca58e68f78e41c273f00f463691de873aac242a8019260582029 2013-07-10 14:33:12 ....A 103752 Virusshare.00073/Backdoor.Win32.ZAccess.ob-1d70cbe0400ef7118203472d38b1a3fbbf1eebb4a08191a81f8223997955b3d7 2013-07-10 17:05:54 ....A 40520 Virusshare.00073/Backdoor.Win32.ZAccess.ob-c8e482a9c5edd5b4bf763b2b289eae7851a4eefa40a7f6e07a8719f38d23a953 2013-07-10 08:58:18 ....A 103368 Virusshare.00073/Backdoor.Win32.ZAccess.ob-dd0f290f70454b5db91a2b3f530f160115495e7e78478b36820a4befdb4c6af9 2013-07-10 09:13:56 ....A 188416 Virusshare.00073/Backdoor.Win32.ZAccess.oe-98d7bfce1f7dc3e0c7c79db405832e9f657cf96e0341a8ef570ffb68dbdc1ef3 2013-07-08 11:00:30 ....A 193536 Virusshare.00073/Backdoor.Win32.ZAccess.tzs-6f9aed40a9b8b911f9bc1015729bea29c424271e2c8628618334cd4b6ecc8c5d 2013-07-09 21:21:46 ....A 194048 Virusshare.00073/Backdoor.Win32.ZAccess.xr-a4d836590a0fd613f0dbdb5de79fec93c6d505b0d962cf0d11e9e1ffdf3efa2a 2013-07-09 18:04:10 ....A 389232 Virusshare.00073/Backdoor.Win32.ZZSlash.bvg-ea8a64a442a367490ce3c9f4c3fde4a6f4c9c5bf54831242690bab3ce541383d 2013-07-09 14:07:08 ....A 229577 Virusshare.00073/Backdoor.Win32.ZZSlash.cms-34b6a600046d3128a8ac9b74c16ad8d4fc2324279106aa23a60ef1c55be35336 2013-07-10 17:53:14 ....A 401408 Virusshare.00073/Backdoor.Win32.ZZSlash.cuf-56fbc539d19f7bfa7e2c831e3a9da676619428ea4d3758ea6487da7439ffb1ac 2013-07-10 09:01:06 ....A 596849 Virusshare.00073/Backdoor.Win32.ZZSlash.dro-325e1e552b2e03d5ef5ca427f2ab699865deb53f0f46675f235fa8a2ab214ff0 2013-07-08 12:15:22 ....A 338724 Virusshare.00073/Backdoor.Win32.ZZSlash.dzf-2fc75289fb7df98d718a594a9e62fcd21cc3aaa39d645ef49f2a097d9a5ba173 2013-07-10 10:35:32 ....A 393728 Virusshare.00073/Backdoor.Win32.ZZSlash.eve-279706cc947a7ce70d70bd3032fb28eb36699b7edd4a8ab45e1c08106ce65bf7 2013-07-08 20:35:12 ....A 1820352 Virusshare.00073/Backdoor.Win32.ZZSlash.fmk-194a8aedadd61dcffbf2faaabe86c584c70739364fca4ca270aa0a417a5fc811 2013-07-10 10:19:30 ....A 1425408 Virusshare.00073/Backdoor.Win32.ZZSlash.fvu-1e12e27ee2d86a299fd473fb7f37e3e74df4b06c8730509f7c27810e45b2ccd4 2013-07-10 16:04:20 ....A 15228225 Virusshare.00073/Backdoor.Win32.ZZSlash.fvu-46967e925465611fcb533778ce1f8732a72a3db64c0638c2a2b675ee646f1682 2013-07-10 09:17:36 ....A 2386130 Virusshare.00073/Backdoor.Win32.ZZSlash.fvu-a85b35ff6f1a5332f5218ec3297a466320ea47e0d5b9703854e5a30a0a201ad3 2013-07-09 15:23:04 ....A 329420 Virusshare.00073/Backdoor.Win32.ZZSlash.fzw-98e497b0a1c48f3723a270108454a9728b6ad6e03a5a5fdd4cd9b41d0d41b67b 2013-07-09 15:10:48 ....A 250470 Virusshare.00073/Backdoor.Win32.ZZSlash.vml-d9a585cc284f40da697c7f93e606528fff5ad63b962a9f46900ebb1e55c96fb0 2013-07-08 23:51:20 ....A 219019 Virusshare.00073/Backdoor.Win32.ZZSlash.vow-1b3ff99c32dd50b7bbbfceeb0f36b6e5f5cdd6ba4a56645c8b1334686c35de6e 2013-07-08 21:51:16 ....A 55410 Virusshare.00073/Backdoor.Win32.Zegost.acro-620fd1ebf0615129de03a4b883a1e68b4dd52905d529eb024d9e99ffd08793bf 2013-07-08 12:07:18 ....A 782336 Virusshare.00073/Backdoor.Win32.Zegost.adah-186a70aafa36a503d9c266ba94f2a3b997234641e4c0ab71ab2da46ab7d07e58 2013-07-08 23:25:30 ....A 192208 Virusshare.00073/Backdoor.Win32.Zegost.adbq-603639471a2b7211de0f263d492db875b6e9156a895986f32286c35dc1ee839c 2013-07-08 17:19:20 ....A 188497 Virusshare.00073/Backdoor.Win32.Zegost.addj-21bdedf6047e9b7b30396cc6bf798db1d352caf9def9a51fd047f2ba27088abb 2013-07-08 23:46:28 ....A 229459 Virusshare.00073/Backdoor.Win32.Zegost.addj-305d837da1afea0ae804724ab017a1be93210b056555d6102f3ac78206f63833 2013-07-09 11:53:54 ....A 49152 Virusshare.00073/Backdoor.Win32.Zegost.msvnw-368bf5964607b07f23347aba06fc76a2d52cfeda66a8ec7a63c97cc42693f832 2013-07-08 18:11:24 ....A 457216 Virusshare.00073/Backdoor.Win32.Zegost.msvpw-306376140086c6843419c0bfbb9360dd72a917b68997b0d9d898e3a78e3951fb 2013-07-09 00:17:48 ....A 158208 Virusshare.00073/Backdoor.Win32.Zegost.msvsf-329c2e4def109c22642b97a0c79b0b619a3123d946345797bfd3230538cbc97c 2013-07-10 07:00:10 ....A 407930 Virusshare.00073/Backdoor.Win32.Zegost.msxra-60710ad1b0f9a87fb07bb82cc5c0a349c207e8c96ede3fdef3b944974e838384 2013-07-08 22:47:20 ....A 460440 Virusshare.00073/Backdoor.Win32.Zegost.msxxt-2ccf2b4b7b55f9993816b535e09050e9677e6a796ff2066e8e0b13ff27fe5ad7 2013-07-08 22:39:24 ....A 217379 Virusshare.00073/Backdoor.Win32.Zegost.msxxt-82025b59f035cd800dc864106d15ccf4c6e279c8acfd4169c009eee3b7475477 2013-07-10 11:30:26 ....A 266240 Virusshare.00073/Backdoor.Win32.Zegost.mtaqk-96b0c12bd9d3c080b8d6d92b0242b647003df6727ab976cb513e40e54318e6ff 2013-07-10 06:54:36 ....A 176128 Virusshare.00073/Backdoor.Win32.Zegost.mtbiq-02e1a7ec3a1126cdd89a06beaf6e75cb96dc8fcbf327558e1d33ecf71b6e0f4f 2013-07-09 16:41:52 ....A 159744 Virusshare.00073/Backdoor.Win32.Zegost.mtbiq-9411f720ae36f1dd0e892d2df57439fe7cf139f2879bae86c8dbe8dc1ecc845a 2013-07-08 23:47:10 ....A 278528 Virusshare.00073/Backdoor.Win32.Zegost.mtbnu-50409cb9035a5075792e4c695c099170bc80647ac25b7214758ebf1168c1236b 2013-07-10 02:11:08 ....A 77312 Virusshare.00073/Backdoor.Win32.Zegost.mtbqm-047e391e56faed336bd3ebcf8b136e6278d747ec3311a4d1ad52f82520e2d202 2013-07-08 11:21:18 ....A 77312 Virusshare.00073/Backdoor.Win32.Zegost.mtbqm-07eff1f398bbfb06b113c4974f848626cb14c5c36258fe137b8c75f823b3b3d6 2013-07-08 22:15:40 ....A 77312 Virusshare.00073/Backdoor.Win32.Zegost.mtbqm-31fb67fa7da831707b1fb48c7a7581521a8488f7cfd5e54f1f022d66c764b90f 2013-07-09 07:42:32 ....A 111216 Virusshare.00073/Backdoor.Win32.Zegost.mtbrd-562276bd2c98690cd66bb7823c851cb64fcd5bf844c9df588111ec1117163dd2 2013-07-10 16:54:56 ....A 268161 Virusshare.00073/Backdoor.Win32.Zegost.mtbuk-488979fced26a4d9a09b726f2ecd27e7d943f3c45f63e271f1d678bf1140b604 2013-07-08 11:52:06 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-0819bbc52f62a4a57cc26edb06a5f2c2aeabc0f5c9649e1f9f40c564e83ab219 2013-07-08 20:33:30 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-093d0081815f9538b91b6278ac0c097443b14e1ac889fa0c5a22f2899d4b71f1 2013-07-09 17:22:04 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-0b9980992241ebb5e14eb8879fb67ef2e1b3e1baa1c7bbef04c71e6dbec3a846 2013-07-08 15:15:40 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-0d52d0ab7954426de81f9a7649aa5301f16f2c11503626950bf5813173bbb28e 2013-07-09 04:38:22 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-177101fd80a9c0e9a43a38154b43d78abd2df5eb1498dfbdc74bd27fe0dd4add 2013-07-09 01:28:46 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-32d33e1318059d9798a0958aedf0dc60d689afbc5c227ef6b364c57c9ccc5487 2013-07-09 05:06:58 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-334c53b830e92ef08e25e509e8ba1c8e047963d5fc2c4a88bfebcf80e6d575c7 2013-07-08 17:15:20 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-900cf226b637cdba52fb08f06d495e04463896f964eb18b67fb2761f6d4f02c6 2013-07-08 18:32:18 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-905c2cd0dc1f3f9e4788747f6491e42c09a6cd7bd2431e639581b3b8afeb765b 2013-07-08 23:53:54 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-921c0da04e7a044b2772608d2a90a87c0216330a82d2801bc60e7859abdddf38 2013-07-09 02:53:14 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-92e09450c6a37a3e365622ed0f2e469c7d635c70823ff3a879d0eb34f33fe8b0 2013-07-09 21:30:12 ....A 202240 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-956e33355797e40ef3715e3ec4a6e2016e5049d5b0281bb1851a6e8307fc35c0 2013-07-08 19:28:08 ....A 202240 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-a0bb56b924db6115e912a4f8308d3f39bf39a27e8d044c0b5835cdf730e2c757 2013-07-08 20:33:34 ....A 202752 Virusshare.00073/Backdoor.Win32.Zegost.mtbuy-d1b8d519078d4620eedccecace840db9e060a66730225784f235e5fcaccd762a 2013-07-10 13:10:42 ....A 315392 Virusshare.00073/Backdoor.Win32.Zegost.mtcaj-65d4b7eea92d0dfb84716b2dbd1995ca42e77d482a93a87b7d5aae931f449b5a 2013-07-09 00:11:58 ....A 819200 Virusshare.00073/Backdoor.Win32.Zegost.mtfna-80429eecc698783a35e392e4c90ea4bb533f980d3069a771e0fcf86b7469e28d 2013-07-09 23:41:38 ....A 252416 Virusshare.00073/Backdoor.Win32.Zegost.tnq-0870c1b1a1bce5b4dc5b14fbdc705c4012007a184fd7d65046bfccb552626632 2013-07-09 23:31:20 ....A 307200 Virusshare.00073/Backdoor.Win32.Zegost.tnq-19f1d57fab918909a17ac1ab7970a10011afad7f69c17bb32577702f7a9a7e1a 2013-07-10 10:30:16 ....A 253952 Virusshare.00073/Backdoor.Win32.Zegost.tnq-268e4269fb7d22c73a073daf505171ac8c2eff36c9a6b30b383394f29c1a2769 2013-07-09 07:33:44 ....A 307200 Virusshare.00073/Backdoor.Win32.Zegost.tnq-56184b98b8a5ed2869bd495f5a9690f62765fa0c9eac953100c1478f73812fe0 2013-07-09 10:45:04 ....A 356352 Virusshare.00073/Backdoor.Win32.Zegost.tnq-96f227437f0cb0e38586a56347d4243340ddf48e3b7b3df49b3bf9172108de23 2013-07-09 05:05:08 ....A 180535 Virusshare.00073/Backdoor.Win32.Zegost.ukn-3352a3324d705d2e91aeda89794d52dcf8e58d83f68c303719af9671897bf0ab 2013-07-09 05:12:26 ....A 180895 Virusshare.00073/Backdoor.Win32.Zegost.ukn-61cb9557169f417b2429736ca2d3b4b0a556233c963a070fe1e1329734b5a974 2013-07-09 13:51:58 ....A 244736 Virusshare.00073/Backdoor.Win32.Zegost.uzv-6247434f5068c9998789ec77fbf7737653e92fd3b8561975e898e0136f26621a 2013-07-08 23:21:54 ....A 217600 Virusshare.00073/Backdoor.Win32.Zegost.uzv-82662319f5f23365cb51360bc03aaa1bb578e0ce327f212b66e7802bd4f4f221 2013-07-08 21:24:34 ....A 252928 Virusshare.00073/Backdoor.Win32.Zegost.uzv-a15211a5d742b29a95e6fdb78d683965670630a38d7dad1e878a6ecb89add935 2013-07-09 09:32:16 ....A 1941504 Virusshare.00073/Backdoor.Win32.Zegost.xmg-4603271155f339a91f92a3396be9e486326fef782a1f7ca68530f04c0f488f0a 2013-07-10 17:52:12 ....A 1941504 Virusshare.00073/Backdoor.Win32.Zegost.xmj-1f1f5299ba3635ec28a83c92e9de97f233e9aa2ecbcebe1e8c20842552079e26 2013-07-09 09:16:30 ....A 585728 Virusshare.00073/Backdoor.Win32.Zepfod.aco-0d6c538b58a15aeacf44e9dd7edf6a984e93b58defd7792bc6b5b916ac462726 2013-07-08 19:09:40 ....A 585728 Virusshare.00073/Backdoor.Win32.Zepfod.aco-17197ff7ff196806fd2fa28fc7af646b40d3bd430453dbf74fbdeb97e8b46173 2013-07-10 02:14:02 ....A 536576 Virusshare.00073/Backdoor.Win32.Zepfod.aco-445c71f441eb82ed29068e9b367c499adac78eaed2fe86677cb711ce77a89c5b 2013-07-09 18:33:08 ....A 606208 Virusshare.00073/Backdoor.Win32.Zepfod.aco-96d3849aff2cae01d493acc31ccc33ad1b1b044399f79520393698de8fe77984 2013-07-10 09:15:36 ....A 536576 Virusshare.00073/Backdoor.Win32.Zepfod.aco-af516a02bae4814e33f872ecba93286d14989e266850ed1dcdaf45c6cd4f89d4 2013-07-08 12:49:12 ....A 577536 Virusshare.00073/Backdoor.Win32.Zepfod.yy-171697388c6e8967536495658fb430f580de9f25f30e91d3bb2ff3e7f659c82d 2013-07-08 23:18:34 ....A 577536 Virusshare.00073/Backdoor.Win32.Zepfod.yy-1b2a4175fe406dd8bcf0b725c45a48d94b31e2c8778c564fd070cab3e54a7395 2013-07-09 02:54:52 ....A 466944 Virusshare.00073/Backdoor.Win32.Zepfod.yy-1b80b5de9770667d6180dd62a4e32945249fcbfe5012b8a92152bfc7d92ab8c6 2013-07-10 07:30:12 ....A 450560 Virusshare.00073/Backdoor.Win32.Zepfod.yy-4e5d076221e6279db0836c330fe7dd918514880ea92eadb6456ad5e946622f0e 2013-07-09 22:51:48 ....A 57344 Virusshare.00073/Backdoor.Win32.Zepfod.yy-9b7936369e3ff812b2af143ee0c4d82c84c14e4f303faa359448328d3a2a392d 2013-07-09 21:50:30 ....A 991232 Virusshare.00073/Backdoor.Win32.Zepfod.yy-a56553727507bf9c43377570c5a7a909f93ccaee8dfb132ecb61140c421215b0 2013-07-09 20:29:30 ....A 111616 Virusshare.00073/Backdoor.Win32.Zombot.n-c69aeb6cf3ef28a013484d3c4a81c834e365e1bd44032bbe4253d60f304ab646 2013-07-10 16:07:50 ....A 12800 Virusshare.00073/Backdoor.Win32.Zorg.g-f1bbec7b53fb9c677d4ca7c2eafde4ba747e0e6f6149247976fbd4b945fe02a8 2013-07-10 09:19:38 ....A 45097 Virusshare.00073/Backdoor.Win32.agent.bwei-b1fa28fd236328401657c3bb5c2bda08fdab937c981cd84b88953178f7b265e5 2013-07-08 22:18:54 ....A 144671 Virusshare.00073/Backdoor.Win32.agent.bwuu-81e27c0c2d0028fe8b5eb29044af0a5bd02caded5c7130ec99d011608788823c 2013-07-10 07:21:42 ....A 142336 Virusshare.00073/Backdoor.Win32.agent.bwuu-f65b7726a764567b9bd056be3d05903f75bf5d58669e5b80377e48094717a96c 2013-07-08 11:28:00 ....A 743936 Virusshare.00073/Backdoor.Win32.mIRC-based.o-f1f353eb375e057228d31ca6ab9f5176d736361f8b6c6255d53c12ee9ce20f0e 2013-07-10 05:35:02 ....A 2145792 Virusshare.00073/Backdoor.Win32.psyBNC-based.a-9cea27c46e5df719712607aa6b5aa64211a010e6fddca421e0cba2842cf7d365 2013-07-08 22:34:00 ....A 164352 Virusshare.00073/Backdoor.Win64.TDSS.t-7223df294a93fe637654da8c96ec78d2abad7cac3ee8a71168f33b29eb87cdee 2013-07-09 02:06:58 ....A 21504 Virusshare.00073/Backdoor.Win64.TDSS.w-a2da6c898db4978af45d4cd5d1e26626ce358fd417bf8eb68da588192cfbb07a 2013-07-09 20:04:02 ....A 52224 Virusshare.00073/Backdoor.Win64.ZAccess.k-5096df319af5515306f8a2c4ecc8dec38448c2c6fd6facf23627c351667eaec2 2013-07-10 00:34:50 ....A 77824 Virusshare.00073/Constructor.MSIL.Agent.j-9f494a1c49c31a8e874b0bedea50714c79303cd85498755d3711eb8b354c45b3 2013-07-09 22:12:10 ....A 494080 Virusshare.00073/Constructor.MSIL.Downloader.i-bc6a31c76543f4f27745b5524717cfa40ba55c2af261b64035832acaca8595e7 2013-07-10 15:45:42 ....A 131076 Virusshare.00073/Constructor.Win32.Agent.ba-8115f6210708259775ef8fc4b62adefdf896f9dfeda7218f13c3f8fe2d39f804 2013-07-10 03:23:24 ....A 24700 Virusshare.00073/Constructor.Win32.Agent.bm-557f2abb924430c3e35412fad49a61c4f0391a1b572cdd66de0dae9039dd0f68 2013-07-09 05:43:46 ....A 65024 Virusshare.00073/Constructor.Win32.Agent.cf-45fbfddfeaa2226b43d3088e380b8f907a12fbeb33cee9b81cdb419dbdad2bfb 2013-07-08 22:16:20 ....A 90112 Virusshare.00073/Constructor.Win32.Agent.fx-5f6ee8d1674e8a5139ebd5a9769b97ff8045b5a23fa7461c4d702ddb04058655 2013-07-10 06:10:20 ....A 176128 Virusshare.00073/Constructor.Win32.Agent.fx-c58eed4bb86da7e32eda6392784323aa07075a222c168d9d6081a98b3f5b2f47 2013-07-10 15:05:38 ....A 200704 Virusshare.00073/Constructor.Win32.Agent.fx-e82f9afc1d0b481c3f718ee50cdd4923e2bc4f4583163b1cbfe8dbfc4e0c4716 2013-07-09 21:48:46 ....A 3117056 Virusshare.00073/Constructor.Win32.Agent.fx-ea219d5c268f53a998c23b6214945062a76e1dffe910546c6571199292432f16 2013-07-09 08:38:22 ....A 40448 Virusshare.00073/Constructor.Win32.Agent.gz-1c6d3e945963cffafedde48f4a39d4ebd228b8cfdec4a5b7e6084538423102e4 2013-07-09 12:05:54 ....A 225280 Virusshare.00073/Constructor.Win32.Agent.in-db91a1a33615013e5009ce085c79d1b9078be0b1b2caf5c435e95eacffbe0954 2013-07-09 07:56:44 ....A 518144 Virusshare.00073/Constructor.Win32.Agent.jz-d28ad25ea92eb9dc114acf4377b1154167d042e1b29bdcc5c82a1a08dfab72e3 2013-07-10 17:36:08 ....A 77824 Virusshare.00073/Constructor.Win32.BVM.01-6510077113a2090034f3b601c520986d5e1b73b6bb5b0cf6a6ad6537d8a2ac44 2013-07-10 09:12:36 ....A 434092 Virusshare.00073/Constructor.Win32.BindJPG.a-358a0103ed43b3f7293084dfbae12f9ebad929f60ea1dc31a3aab0116a3b6251 2013-07-10 04:45:22 ....A 1182892 Virusshare.00073/Constructor.Win32.Binder.acw-166d1381adb4fb432c636e6c30ba37a626ed1dc116aaa06e9926b6c023497729 2013-07-10 04:12:20 ....A 69632 Virusshare.00073/Constructor.Win32.Binder.at-627f341f92a3100a36ff01376fd731545f65f8cef4243d34e321f6909afd5542 2013-07-09 22:21:48 ....A 54784 Virusshare.00073/Constructor.Win32.Binder.ry-e061f7238d783775041a8cda6388bfc921e9d6d04b616bbe0c1d832b4a8fb56f 2013-07-08 17:07:54 ....A 555008 Virusshare.00073/Constructor.Win32.Delf.fo-1aeb49a7e9bfab553118e10c4c6886149719de4d1c49e7d7e167e3b187e58494 2013-07-09 09:02:06 ....A 835584 Virusshare.00073/Constructor.Win32.Delf.q-1cfb46de1726186f842c03c72f3ca9dc6fcd063e214fe3f6d42faabfc72989b9 2013-07-09 17:26:28 ....A 270336 Virusshare.00073/Constructor.Win32.Downldr.ek-ddaf81f0a8fa1590570f706d52a129e7013c415c9bbecf6d58cdea92a0a9e262 2013-07-08 17:53:52 ....A 1081344 Virusshare.00073/Constructor.Win32.Downldr.tz-9047a097c4855a2e29c5568596494b988d6422c2f23857ac7fb0795c70f4f35c 2013-07-09 15:24:02 ....A 401126 Virusshare.00073/Constructor.Win32.FlyStudio.b-9d796b52fae4cb7bdf312ce764cc93114d01d2ff64b79354322f63f6bd3ca03b 2013-07-08 17:26:28 ....A 1839104 Virusshare.00073/Constructor.Win32.QQPass.da-80224110ac6c863f51b595420aad3d2e99cca594a3a2e49561a5f2861ce05d25 2013-07-09 16:26:26 ....A 70144 Virusshare.00073/Constructor.Win32.VB.fw-ed545264311224cdb595bfbf3a24b9230120b3a3d7161b4d1b90682e5eaf1985 2013-07-10 14:53:08 ....A 36864 Virusshare.00073/Constructor.Win32.VB.hl-81d55d50f06b5b4c61e27c7dbf07442bbcbd79daf175ea943aab2cc20df93f9c 2013-07-08 16:44:40 ....A 880640 Virusshare.00073/Constructor.Win32.VB.hu-1ae5139fe2813dcea841f1176e7a47d617b661c88359f3f58c0167143f61f8d9 2013-07-09 13:22:38 ....A 147456 Virusshare.00073/Constructor.Win32.VB.ir-1ae7a08dfd5ad7135bbada90c660d350d78d3c81928e06be1a58f8599fac4020 2013-07-09 23:52:06 ....A 49157 Virusshare.00073/DoS.Win32.Agent.ak-06518bbe3601cc4777bfd7b21964e5f3211a10b6389d8316120d43f66bc411e3 2013-07-09 21:45:14 ....A 20480 Virusshare.00073/DoS.Win32.Angryping-c7ec73b98eded0610e13c9af9babe3c42847215b6cd6b4b4e9d95cac8e0a62fc 2013-07-10 18:00:18 ....A 102919 Virusshare.00073/DoS.Win32.Small.ai-dbadf2a8c8f6c9a4c095a9a2e213ac6d703eef444fa49d713d9fa9575c65aa20 2013-07-09 16:07:44 ....A 28673 Virusshare.00073/DoS.Win32.Sukill-439f73bbca33e4cd89ca718d1f5ba2885250a73c429b2416185542b5e51541c5 2013-07-09 12:39:12 ....A 303140 Virusshare.00073/DoS.Win32.Synte.cf-b391ab8fc06e34595834d63a81ac2f6ccfe37075c30572ee8ca58d6de71d00bf 2013-07-09 16:21:20 ....A 778240 Virusshare.00073/Email-Flooder.Win32.Agent.da-52acd50b3005125e27b18cd3ea8859978d0c155613cce88bb9ea2760558f3cb7 2013-07-09 22:14:22 ....A 167936 Virusshare.00073/Email-Flooder.Win32.Agent.du-ad1df4828cea9e19124e64bcfe473786f038503f1d20b7ad17854d1a73c1f470 2013-07-09 13:45:36 ....A 24064 Virusshare.00073/Email-Flooder.Win32.Banan-9b2fc769e4c21f5a29a504df8b6c2a00e86b0f1439c2912592bf1998affb1ce7 2013-07-10 10:57:20 ....A 282624 Virusshare.00073/Email-Flooder.Win32.Embozator.0666-30529f54f445a51ef82462e6fe98f09ec6d42a0fc79a83d31806da142cdfc1d9 2013-07-09 14:31:10 ....A 38756 Virusshare.00073/Email-Worm.VBS.HappyTime-9065b3a5f66c2e2226bb74008abf2ce597c050f4126163103cf98a3d2084e3a1 2013-07-09 08:02:10 ....A 206421 Virusshare.00073/Email-Worm.VBS.Lee-based-562ba6b2ad2151c7b2d451957c90382bc142d3a7538349a499d486f40ba7281f 2013-07-08 11:27:48 ....A 282 Virusshare.00073/Email-Worm.VBS.Lee-f1fc1b32c1c58b4e83f6324b919eaf01b8cf1dfd38bc80202e56e0b85df16fd3 2013-07-09 12:51:16 ....A 34304 Virusshare.00073/Email-Worm.Win32.Agent.ez-93933dc19627a896c93316e6efaa9c1e5ec13834333dea9c4c1c3e6e1a746a77 2013-07-09 22:01:14 ....A 582144 Virusshare.00073/Email-Worm.Win32.Agent.gnl-21f8f1478d0622b162145aedf870cf3374a06a6bc03f47021b28cd7179dc770e 2013-07-10 00:19:12 ....A 595968 Virusshare.00073/Email-Worm.Win32.Agent.gnl-9a74f305baca0ebe9f972194becb5f385a7f9e1e46fed04fcdab9bbd42e2ea9f 2013-07-10 10:44:10 ....A 7168 Virusshare.00073/Email-Worm.Win32.Agent.ln-1e5656fa4c33e375a4faf1aebc5efbfa89e3bba3ec04a239d02ab4556463e405 2013-07-09 12:43:04 ....A 42496 Virusshare.00073/Email-Worm.Win32.Annil-319ee2d75e3b4e5c1afa513ac17403594dcc5cf3ac55293822eef680b130a143 2013-07-10 09:49:50 ....A 23416 Virusshare.00073/Email-Worm.Win32.Bagle.ah-611ea5f00cd792c022d91bf9ba4a595522ea14296a8d774b0874d9b56c332825 2013-07-09 08:54:04 ....A 22043 Virusshare.00073/Email-Worm.Win32.Bagle.ai-1cb5e445af92ca0b35c94f4b272bcf85665237c45b272d7693c8d69da68fe00c 2013-07-09 12:07:04 ....A 66184 Virusshare.00073/Email-Worm.Win32.Bagle.f-34a1a752d9130c8f5f291dbad1e54ab25a98299f31a7538fa54b27fe99a9b672 2013-07-09 11:10:52 ....A 65933 Virusshare.00073/Email-Worm.Win32.Bagle.f-552706398174cd1d110b728987b615ced7fe7951ee40f8a5cd658feaa672f0ea 2013-07-08 16:01:26 ....A 12391 Virusshare.00073/Email-Worm.Win32.Bagle.gen-3d48e30e6f46bcdbb5e9ece6ac3139866b38705ce052f6454aa12bccf40d7bed 2013-07-10 02:28:04 ....A 132096 Virusshare.00073/Email-Worm.Win32.Bagle.majf-21f7ee994d3052302632e194e05721dc5e467571104ffd7ea28cc12de41c0e36 2013-07-09 19:25:06 ....A 132096 Virusshare.00073/Email-Worm.Win32.Bagle.majf-324d537dede0917837a55e9aceda1c352661e336258236ad62d4622eca8cf138 2013-07-10 02:10:28 ....A 3317 Virusshare.00073/Email-Worm.Win32.Bagle.pac-e843b6d64480f55a7fc2adb6597cd7146553ff0e8ef958cc90ada70fb49f14e1 2013-07-09 16:43:00 ....A 38400 Virusshare.00073/Email-Worm.Win32.Bagle.y-7217728490138cfc121f70bf0e05e37852bec2a82521354aa989e19cc67e2a25 2013-07-08 13:25:06 ....A 28672 Virusshare.00073/Email-Worm.Win32.Bagz.i-c8681fd377a76fb25290c8b1293d37bed0add5e5c47e5ae625d9281d6e8c406f 2013-07-08 13:54:02 ....A 77313 Virusshare.00073/Email-Worm.Win32.Bagz.i-f3eb433c6a70f4ff1ea2563ac396c089b08e08c588b79f12ac4fd7615dc6c6a0 2013-07-10 05:58:30 ....A 71688 Virusshare.00073/Email-Worm.Win32.BeeSwarm.a-1c2ad30380edf9e1b2e46add6a9df3bc55f7c3d659a635b941666cfaccd82299 2013-07-09 08:08:58 ....A 524808 Virusshare.00073/Email-Worm.Win32.BeeSwarm.a-1d1e8dcf8664e7a475140777fbabd520afe6bc225ba0269be74d47dfc2cc77f1 2013-07-09 08:04:48 ....A 144896 Virusshare.00073/Email-Worm.Win32.Beloy.a-35b9e30c10540c068708fddacdd08c5c193879755cdf6d1a2c7cdbca2b0e6298 2013-07-09 22:02:52 ....A 634880 Virusshare.00073/Email-Worm.Win32.Brontok.ah-a50cc21c6b616d1068cff656748b3de03718acf33fd3fef4bcc07cdb9d4c411d 2013-07-10 18:01:14 ....A 87040 Virusshare.00073/Email-Worm.Win32.Brontok.am-50669aa5e96f4cd93e20a10cce3a3ba5fd0e1163dea4945ce6d9024f87f157e6 2013-07-09 11:37:42 ....A 9338880 Virusshare.00073/Email-Worm.Win32.Brontok.jj-2508735bfd9e2937b6eb7db5da644ffdf0683a6e0665bfd4a2bc4304c78d7d2b 2013-07-09 10:48:48 ....A 54272 Virusshare.00073/Email-Worm.Win32.Brontok.n-1d09cdef966373ae14e5ba556c6d26371164fbd63c9546e5547260fd49466ec2 2013-07-10 16:45:58 ....A 43072 Virusshare.00073/Email-Worm.Win32.Brontok.n-1d803adeb604e27b1676176bbf97391cb9acdd2aaa5abfbb63827b7d1b350116 2013-07-09 06:52:30 ....A 43072 Virusshare.00073/Email-Worm.Win32.Brontok.n-35e5a708ad4a7543aa3da54273b4935a908d284251f2bf00242929cb45b93c51 2013-07-10 16:15:56 ....A 250880 Virusshare.00073/Email-Worm.Win32.Brontok.q-3901b821c9b43fc450ce587777cd7224883698bf73b071cdac3cd96314e521f6 2013-07-10 11:45:10 ....A 42650 Virusshare.00073/Email-Worm.Win32.Brontok.q-481db669acc96a626779aef083f4d736e7d245726af4bda05e8fd26d3b1c9321 2013-07-10 10:23:34 ....A 42684 Virusshare.00073/Email-Worm.Win32.Brontok.q-57c1d72cc5fefd77841380a2a793ac261148097da6b2c2ae847cfe2c865e580c 2013-07-10 17:39:30 ....A 42579 Virusshare.00073/Email-Worm.Win32.Brontok.q-7518537fdfbe929c077ec21570f0243ae957714238e2e3857d8fbcc7bf81d4af 2013-07-09 17:19:20 ....A 42650 Virusshare.00073/Email-Worm.Win32.Brontok.q-a59031a51bd28b6a2b625f5aa0da6c0c8d004933776751e32f0fa032ac81c1cb 2013-07-10 01:00:16 ....A 86924 Virusshare.00073/Email-Worm.Win32.Fearso.c-12a9839a617b0817d8c583aa15094dcff8626f516f5a439c81ba04336851324d 2013-07-08 23:06:24 ....A 86738 Virusshare.00073/Email-Worm.Win32.Fearso.c-172c506128ceb83a38389cbc29dd34499ee504fe30ba58f3d79dc50fe0e1ef0b 2013-07-10 04:30:26 ....A 86991 Virusshare.00073/Email-Worm.Win32.Fearso.c-1e1732eb700be9a61212779a9c38e6d51a62afe46c3044a7f52a497bf3779743 2013-07-09 23:12:16 ....A 86625 Virusshare.00073/Email-Worm.Win32.Fearso.c-216d60f4f098f729772d0a076d2735ecff6c5d79f44aeef35413596621fc6381 2013-07-09 12:00:14 ....A 86987 Virusshare.00073/Email-Worm.Win32.Fearso.c-2475f5a143b724a28af9b8003e2ad02948871caef5764a19a0a776f951eaaa66 2013-07-09 21:52:12 ....A 86937 Virusshare.00073/Email-Worm.Win32.Fearso.c-3513b021e6d98982ca2420e8c56201e5c84e8c6e122b0133c0e91f55ee554101 2013-07-10 18:11:24 ....A 86551 Virusshare.00073/Email-Worm.Win32.Fearso.c-483a2722a2ed80d8c8b147d547a5b2a1f766be0c8b4b66b32d9f37882d4bac68 2013-07-09 13:56:22 ....A 86934 Virusshare.00073/Email-Worm.Win32.Fearso.c-52bf83d97a8834b1a65fbea06d1b6a6e7caf22074295ccd07a7fc9124eeef38f 2013-07-09 12:26:20 ....A 86658 Virusshare.00073/Email-Worm.Win32.Fearso.c-88b768cb85ba80c67bccbed8e6647b0c3f651fb3a33235353cb88cddf047122f 2013-07-10 03:14:42 ....A 86636 Virusshare.00073/Email-Worm.Win32.Fearso.c-ac9cbf311606ad82e82dcc466fe86a341389bb6b6fb747817b3c1c18f38f0961 2013-07-09 15:14:50 ....A 86537 Virusshare.00073/Email-Worm.Win32.Fearso.c-e760810d3dddfeebcc4c9047dcc249ce21d22a742d38b607796c2a4083322b0e 2013-07-09 14:24:36 ....A 86679 Virusshare.00073/Email-Worm.Win32.Fearso.c-edd60423bae821ea972cbcf7a350ef1bc3b789d7241af7c61ed8ed905e982096 2013-07-09 22:26:14 ....A 107520 Virusshare.00073/Email-Worm.Win32.Gibe.a-240467170425b0a1c64a626cd1d3ef6f8c0820569436a86e455fb6797b10f0ac 2013-07-09 17:55:38 ....A 78848 Virusshare.00073/Email-Worm.Win32.Gibon.ki-41d689be2ab02a6189d7ca980730c78471a038f1eadb1b3c24e25a6ecfc60e91 2013-07-08 17:48:12 ....A 483328 Virusshare.00073/Email-Worm.Win32.Hlux.a-3d555149857467499fd53db644e6b1e69ad797f6eee8ca6b34d0fd65f7f68dde 2013-07-10 12:55:48 ....A 485888 Virusshare.00073/Email-Worm.Win32.Hlux.a-486506c4f8737d5e308e01b01c68157f33d0dc1f70a3447d43c77527299a95c6 2013-07-09 05:15:54 ....A 485888 Virusshare.00073/Email-Worm.Win32.Hlux.a-a1d02e954603c53bb48561c4e394c99347b4b5a9c4e54618783e97fd223fd476 2013-07-10 13:34:20 ....A 16896 Virusshare.00073/Email-Worm.Win32.Hlux.a-e5a5e8ae80865f6e6746950d92305dda2182ff09e01d3361fd3f0053cd5d3823 2013-07-10 05:59:46 ....A 330752 Virusshare.00073/Email-Worm.Win32.Hlux.a-f082ba32823863f45dec7995bd0092ba77fdb6e90769712481ac9eac8da73f5a 2013-07-10 14:19:54 ....A 485888 Virusshare.00073/Email-Worm.Win32.Hlux.a-f8433d5419442d646c90b25bde428bb1f6ecfc3b77334d291aa7fe9cd5486a74 2013-07-09 18:54:44 ....A 19968 Virusshare.00073/Email-Worm.Win32.Hlux.c-0e65ba6ccf4fc215b2b53c8243833ae53655ec9f3ecffb821795655d27f5341b 2013-07-10 08:13:24 ....A 1278464 Virusshare.00073/Email-Worm.Win32.Joleee.efy-6286c8377f7b9e42c373f41950789fe09e1f71b26cc50b627a589419c2f76641 2013-07-09 11:54:40 ....A 35840 Virusshare.00073/Email-Worm.Win32.Joleee.gpm-912affa1c9c085ec447d3411031ac41033647e9daa4c76346e4cda6cf5081ad4 2013-07-09 08:28:00 ....A 18179 Virusshare.00073/Email-Worm.Win32.Joleee.gxh-1d08a60576b69b5a0d40c5d16a6804ee65170cbd135b8f0d77e54b248118bd03 2013-07-10 08:20:10 ....A 651264 Virusshare.00073/Email-Worm.Win32.Joleee.gxh-408620d7e437e09fa9239221171505d0e862481e4348df592cef37a446654479 2013-07-10 15:30:40 ....A 18944 Virusshare.00073/Email-Worm.Win32.Joleee.gxh-74ff415de4c0190fb610429348bd17e283cc9e3739930d8b23ffd49ba66c6f84 2013-07-10 02:23:22 ....A 460152 Virusshare.00073/Email-Worm.Win32.Joleee.gxh-93598c395bf1298aa4212ba7099a986321fce37ef2d652394c0ed4c88b81592e 2013-07-08 12:04:00 ....A 21716 Virusshare.00073/Email-Worm.Win32.Joleee.pgt-21f56261a15a322067273f48bef9bb717b6941bbcb7fc8f5cb5d1b30f5448b3a 2013-07-08 22:35:30 ....A 22016 Virusshare.00073/Email-Worm.Win32.Joleee.pgt-919fc534233fc2954ba1f07537bd461b52bddbf76f7f2d8443ea3e76c0979363 2013-07-08 22:56:52 ....A 17408 Virusshare.00073/Email-Worm.Win32.Joleee.pgx-5242ad436bdef66b8f1e8a4ed2eab663404160784f5cbb9a6b8e4d19e180c4b9 2013-07-09 23:56:02 ....A 965120 Virusshare.00073/Email-Worm.Win32.Klez.g-7a1cb27309c228a7eb4b931cf45b10a937cfe8f468fbe15dbf523c40f172d009 2013-07-09 23:39:30 ....A 165888 Virusshare.00073/Email-Worm.Win32.Klez.h-12eea96144c15e2631c5237932682fb693ce9feda1852199e9a8a2a7fdbaa6ca 2013-07-10 07:13:02 ....A 89766 Virusshare.00073/Email-Worm.Win32.Klez.h-15ea34e347c85125185d624f9168b55fb38c417172a0b8d5d0c785ab2d59dc8f 2013-07-09 20:07:26 ....A 4905536 Virusshare.00073/Email-Worm.Win32.Klez.h-210a4ed5e55f34741491ee1382e2daa3f90ca82b5f86657cc71b779a18e24965 2013-07-10 01:51:16 ....A 90788 Virusshare.00073/Email-Worm.Win32.Klez.h-254abf95b417a6e0775567ea0a379bf7ab42c481e49ae7951a76f717e6f8153d 2013-07-10 14:28:22 ....A 94215 Virusshare.00073/Email-Worm.Win32.Klez.h-2895868257afd6964c14479727ce99ffc4279802c70c97a430e44f166e823b55 2013-07-09 23:26:16 ....A 91060 Virusshare.00073/Email-Worm.Win32.Klez.h-30cae78816e96899e4ccd016963e9a67d380eeb592b663011db38973a345bb32 2013-07-09 20:34:38 ....A 95647 Virusshare.00073/Email-Worm.Win32.Klez.h-40ef82793784dfa8f4c6d46c1b4f81e32f628bae2498c2d6efb6a0f601a5b3d5 2013-07-10 09:38:56 ....A 380928 Virusshare.00073/Email-Worm.Win32.Klez.h-5cfa330fe5c5a4be5a22849749c764e3400a6e0caa31c9a32687f294c0427daa 2013-07-10 10:19:22 ....A 88731 Virusshare.00073/Email-Worm.Win32.Klez.h-64aa3ef44c37317544dd71a8ad99a361169e88c9d695e7b3414c3173ee4b543c 2013-07-10 15:25:50 ....A 87542 Virusshare.00073/Email-Worm.Win32.Klez.h-65139d6d1a45dd4dcd2a842481076f2862c43f8ad3f94053dc53da45f5dd6310 2013-07-09 22:34:26 ....A 90638 Virusshare.00073/Email-Worm.Win32.Klez.h-9c48f488d7e8e847cb921fdf0acaa8fa0bf654f280e884c7bafc111ff96354c9 2013-07-09 13:33:04 ....A 87871 Virusshare.00073/Email-Worm.Win32.Klez.h-b3e6491f976c86f3536fb1f97b786ebeede2440ff1daabd3460db5f7e9dd89d8 2013-07-09 13:39:18 ....A 96052 Virusshare.00073/Email-Worm.Win32.Klez.h-bf93581ddc7f17b48350620af46a98dfe1c055f21eebc4f8a4545b47d274a49f 2013-07-09 14:43:10 ....A 83919 Virusshare.00073/Email-Worm.Win32.Klez.k-50545ccaedea72cc2ae06d270da82c3b2651568156160dda47dac9b29f3da406 2013-07-08 13:25:54 ....A 32768 Virusshare.00073/Email-Worm.Win32.Luder.a-16f57571e2ce55e030f03336debb5027a9171e28ce81614421dfb95c9fdf2138 2013-07-09 08:43:48 ....A 446464 Virusshare.00073/Email-Worm.Win32.Luder.a-35f11cffaaa9e041d42bed3e91c2acbe3a3abb0c84ad716b4678673a051b1e60 2013-07-09 23:57:44 ....A 65536 Virusshare.00073/Email-Worm.Win32.Luder.a-44dfb7e4cabfd5019babd9e42eb46d3d43ce82e3dd308ec5ace1cdc79ed068e3 2013-07-10 17:07:08 ....A 118784 Virusshare.00073/Email-Worm.Win32.Luder.a-80d23e0f54b637adca25d13b64cc65ddb6a6dfa8c81cc908ccd5e0900f28c28b 2013-07-09 15:25:06 ....A 16736 Virusshare.00073/Email-Worm.Win32.Luder.am-e4427ad37c1207447126eb4805fbba8f0259be6327c737850fdc9c407a12f0dd 2013-07-09 11:35:26 ....A 32256 Virusshare.00073/Email-Worm.Win32.Magistr.a-9662380cdf92e4380107ab5a32cc0021e27ed8ede2682516f09398fe0ea6bb24 2013-07-08 11:53:18 ....A 73728 Virusshare.00073/Email-Worm.Win32.Magistr.a-ec3ae16a1998aded51213f98d866c00f0cf9d59b9079eaf36b43176a1bdbdc8a 2013-07-09 21:52:10 ....A 148383 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-0170c13c492eaac958feabfb11322357b550f2e7d451aec292199199f9f197e9 2013-07-09 15:44:00 ....A 325003 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-0eabc1c5de7cf1e745216b159ede65917daa9d037cd02c566392d094023dfd03 2013-07-09 09:45:52 ....A 7387 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-1c7d07c2cb8763eeb812e478b113955b04322bee198295b7e94977f073bab602 2013-07-10 13:43:50 ....A 6875 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-660bd648320aac6136be208cd3eb205d961c0b6390026279477e9e0188a428a0 2013-07-10 02:34:14 ....A 123459 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-90ca4ec4f8baa32966378164e000513cf15d07cf18f605d5b849291cfd781835 2013-07-09 12:54:52 ....A 10051 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-9c086732ca61b5b5d5ddcbfe6adc5fe08868dec0389499c4de354b3eb285a1cc 2013-07-10 06:39:38 ....A 7387 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-9fbe064076f4e020d97ff0f1203b0b335c1d0e28aa7143d3dea225b083a78e87 2013-07-08 20:46:36 ....A 10459 Virusshare.00073/Email-Worm.Win32.Mamianune.lf-a14487c176aba0ab864fcee1e6ac635d608379c967a504ba0e03b01de59d9f96 2013-07-10 16:40:22 ....A 113664 Virusshare.00073/Email-Worm.Win32.Mydoom.bj-6486164b437bf5072b8dda3dc50632013c11b946a803126f6fb63c73b020cad2 2013-07-08 15:17:34 ....A 82944 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-1f2d39230ca4cd6529f347e9cb93fbf85e16b47c6e5ac6b273470eefcde472ad 2013-07-09 19:36:10 ....A 82432 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-928b874b11448349be222ed274fff045056b0a5002d8dc635d445260b6bd4557 2013-07-09 08:23:02 ....A 82432 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-9459ab6da79603bb775f750c57727082935b4d73354e0b36bf7a57bd954fd49d 2013-07-09 13:04:50 ....A 87040 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-b4881965153e7d1733e6e8754b8d30ce141d99162bd000a2c41c4530ef08e139 2013-07-10 16:25:02 ....A 81408 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-b7b776ecba483147c05e7021f5902ea5843ce307bf70dfec4821407fbd253ad2 2013-07-09 13:43:18 ....A 88576 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-c9ec43270f5ee959324d181bf30a6209b0021f748fd95d29d3cb4b635b920037 2013-07-10 12:04:48 ....A 88064 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-dbf58b380b9d7adf5b45b1d46d7066872f73445aff0e8b0c624010ba23f51068 2013-07-09 11:32:56 ....A 89088 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-e099bf78aa1815633ba59ee7ff01f22f3d37db52ae8254b52fc6cf25f4cc1f46 2013-07-09 08:11:44 ....A 82432 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-e19387343c85e36ac55bdc2a6d84444c1347d3cbdad1f719452433daf471da08 2013-07-10 15:45:26 ....A 82432 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-eb3a7faadbc625b4953430a8bc6eb49af3364937463fe7c02a198b47d53918fb 2013-07-09 23:03:26 ....A 78336 Virusshare.00073/Email-Worm.Win32.Mydoom.gen-ef566bf8e2e081bfd4b4309a865ae7d05d66a1b99e4efb0b806d8edf19d6e198 2013-07-10 06:00:22 ....A 55088 Virusshare.00073/Email-Worm.Win32.Mydoom.l-2dafba9cba2b4b32506caf9f17bc5226592b139095eb1156d021f15e5d333ffa 2013-07-10 08:10:44 ....A 33852 Virusshare.00073/Email-Worm.Win32.Mydoom.l-2de4bcc501b253f0c9b93976ac1c927e1d66309d6b474b002292cc0e52c5c1eb 2013-07-08 22:13:16 ....A 48676 Virusshare.00073/Email-Worm.Win32.Mydoom.l-8ff2f47642b355ae5fe65426b4a781ae3d300bba6e37afe6c8c323bfe40eb438 2013-07-09 05:37:32 ....A 46580 Virusshare.00073/Email-Worm.Win32.Mydoom.l-90e94b3c170418840fcc37ca79ef22c76c573967920c10e390c9b6ba9b438b78 2013-07-09 16:54:02 ....A 57208 Virusshare.00073/Email-Worm.Win32.Mydoom.l-9eb55702eb1ac3d240c2f60dd86b6edae95c90818a408de9a4a2278c63597536 2013-07-10 17:46:14 ....A 22032 Virusshare.00073/Email-Worm.Win32.Mydoom.l-a5eed90fafa07bfedd4903e1a13f5bebff01a203169d7e6d7abd71cc15b4a988 2013-07-09 09:33:12 ....A 22020 Virusshare.00073/Email-Worm.Win32.Mydoom.l-b149878d51a25408321b5859080814c7bb2bad9ad2a49033e0a7ce7d88e01fcf 2013-07-09 13:39:06 ....A 48368 Virusshare.00073/Email-Worm.Win32.Mydoom.l-b87a84f8642cebd5035b3fd3f1511de07e6ff6a8bff11a5076a9c55969311654 2013-07-10 16:59:04 ....A 22020 Virusshare.00073/Email-Worm.Win32.Mydoom.l-babb546d85941f346cbf35e0637f82e81901eb38f8dc5c038eeb4c784338e3a0 2013-07-09 13:58:52 ....A 55344 Virusshare.00073/Email-Worm.Win32.Mydoom.l-c235b0e869af377bdc26b6ea8f37eac3cef63ecd7c3a6e36ad1da73fa8deb3b2 2013-07-09 16:48:40 ....A 55928 Virusshare.00073/Email-Worm.Win32.Mydoom.l-cf214d5df11fc6f837ee55d6508f72ecd7328161ab2cefa67fdd67841fa03ac3 2013-07-10 08:25:22 ....A 50428 Virusshare.00073/Email-Worm.Win32.Mydoom.l-e2932831711885be432c1d5a0158587816cb6b9d2d36098aa875eff76f1434b2 2013-07-10 17:50:54 ....A 22020 Virusshare.00073/Email-Worm.Win32.Mydoom.l-e4ee2401a3eace8a15c4fc79928d8429082d372601ddbcabaff3fc5b1193a26d 2013-07-09 12:46:08 ....A 48800 Virusshare.00073/Email-Worm.Win32.Mydoom.l-e784b96c46b23d680f4cce8fa0493d74a0a0300ea3467fcf5261dc0740aedaf5 2013-07-10 15:52:12 ....A 63048 Virusshare.00073/Email-Worm.Win32.Mydoom.l-ef6ea8122465573da65b9242bde9d884b6e1a50a97638a678af7167bf16c81c4 2013-07-09 13:15:40 ....A 34260 Virusshare.00073/Email-Worm.Win32.Mydoom.l-f584e9b0418b8ce217afb2bb3657603fce3fdc097936c7aeee534f4e5893db7c 2013-07-10 17:09:22 ....A 43972 Virusshare.00073/Email-Worm.Win32.Mydoom.l-f8c4e7dd28ee9f99c307438ed03c723eb5fb9ed728f8e14ee67d78beee4c8665 2013-07-10 09:43:20 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-0f93d28ab63853d5702ac556aa1c0bb073e19115ca3fd98afbab27cee386fe4c 2013-07-08 13:01:14 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-1ac6c5a0f27241d38a4244c91cf53a3e17e1b5cbd8fff68b2c709ecb74e3c0fd 2013-07-08 23:31:42 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-1b32d7641d33ec58b3ee95a370158bfb93990db6cb6360750490417c86679f4c 2013-07-09 01:31:28 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-1b6309d66f2bb78c87c6c14f7bf97e4e782dc2500f214cad353ad8588ab3fb30 2013-07-09 01:45:58 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-1b654f6e1478d00cb97241d1a90ce3065026a09dcd9142dd89d005b3318407f9 2013-07-09 02:09:00 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-1b7ed6bea61ddfdc9e3db0922eb43297aa8a1c4f6dd8a1db5bb035c95119413f 2013-07-08 15:05:24 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-2ff7cda13ea8cdaa9100c6acd89e0f63095e7eac6a594a294ba5976405db1b61 2013-07-10 10:54:18 ....A 28976 Virusshare.00073/Email-Worm.Win32.Mydoom.m-4c6d2b8ebd44831eca6168cd9567c6b92997f6f7a69081e247308269f56d60bb 2013-07-08 17:47:10 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-4e510c0f49a2b0d46be4eaa9df52ecbbbd9ecae06a2e4f25562f3e41036fd869 2013-07-08 19:27:58 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-4e681b89d2b8a4cd5fa03a5d61e1401f9c9b6df67e6fb8fcc636c08a6b41a523 2013-07-08 22:28:50 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-4e83b7313db8fb834be31a57dcf0fbcc7ade3ffe7de8dec8cb25b4ee40ce906f 2013-07-08 14:10:10 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-5f0fe00e8370a8f7878b7e846c98df7a894092f7bba1b88d5338f2510595b833 2013-07-10 04:04:14 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-792d51593626122c712522de2430256998a61ead2417df51a32c18c66a375e71 2013-07-09 12:01:16 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-93b6b32d02131f2e534965cc1fb73258800b735a9d5c402d5578c942bd86cfa4 2013-07-10 03:24:52 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-9423150c70d1060c54dd41690ab17562fff919b2507ee61cb92484613a17f815 2013-07-10 05:59:34 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-97139d0876354a79e38bba3fc171fb975f11802600b6f3108cbdf7abd35d041a 2013-07-10 12:52:30 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-9c0672c0d752c410b6498d98ddcea3bbb683126f9493e02d65259aa72570889f 2013-07-10 13:14:56 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-a342dd2866f44265b513c8adb1d6c9f30b3492b9aee785e51fbaf612149f7bfc 2013-07-09 20:18:02 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-a57fd94eff8eae2f0692e1a13bd3e86431bc3f82e3cdabcf2cd4587073e4e501 2013-07-10 18:00:14 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-a69a422f253cab53cae20e5c654b3f325713cd9f752df0460d5e42ca7c8c9578 2013-07-09 09:29:10 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-aa0ee654d6c5a61d2e04d11575605e9ea29ca6a381267b0310355002be62755b 2013-07-10 09:31:38 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-aac585a5745e58fbaf3c662020e4a7299d79787a9ac5b946b5dae2053d80cedf 2013-07-10 15:23:24 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-abf32a9f35adbf04fc3125cee4fa8e8a935246896608dba2410e5bc9cd6897c6 2013-07-09 20:19:28 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-ad5648ed884ce8a1df95d9af7f0fecc71789df6b207156511ce046ef96bb8393 2013-07-09 12:58:32 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-b35292e7b5708e565e796285a693a4fef1a1b9ff252b8bb1e2c254deb22518d4 2013-07-10 03:44:44 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-bceaeced07a678e7392ed644b7a63c22e34ea4063d30f5a46ccb2162ad68744e 2013-07-10 12:16:16 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-c7f8ad745b3ab05f5cf203244c9b5811e92408ecde3fd4fcb43c514efda6e8d5 2013-07-09 18:33:34 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-d4e3750c24cd32eeb5c07542c1d113a9fcb26b726fdb94f8ec00a9e65e255a29 2013-07-09 05:50:36 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-d61bf3ebd2ce3f93ca6387de411f8008864aae8aa11eae148bd815384222b6f4 2013-07-10 10:02:18 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-d8ca7462e64e085008ceb96b0b6ba45ecc628ace8e0ec376ff6daca35cc61bed 2013-07-09 15:53:10 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-e32e2958e6974a1d71f5e9da80f15fb6a2bca802ab89c8c8732ff92f06f8e867 2013-07-09 17:24:02 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-e43de4174278eae9df7d6412e99fe8c1b0b96fb18ed5a88ab0e4d4572469b028 2013-07-09 11:37:10 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-ea8c190abb277275afae8c99c8cdd304f5e13537037823b4aa6d23bc6d08c959 2013-07-09 09:05:46 ....A 28864 Virusshare.00073/Email-Worm.Win32.Mydoom.m-f512094f9d0ab5688eff5cec5a38975b9e8aba4375dd138548340718f518529b 2013-07-08 11:24:48 ....A 1216 Virusshare.00073/Email-Worm.Win32.Mydoom.m.log-f1fb2563c4ca5c4c3301468e97142032b5ea12a1cf045466a4f24ff8063b8d63 2013-07-09 04:37:36 ....A 4096 Virusshare.00073/Email-Worm.Win32.NWWF.k-a32cc3966768892d31b4278899b4e2df2c94a3edf68e63ac43a0990a5de40100 2013-07-10 09:50:02 ....A 5231 Virusshare.00073/Email-Worm.Win32.NetSky.aa-45a938a1fe19fa1dbbf8dc0e706d292e565aea6466007e576e9fa017a906fa6c 2013-07-09 18:07:22 ....A 25600 Virusshare.00073/Email-Worm.Win32.NetSky.c-91072e7c876bfdd9963c761d86651b7ead53a6dabcfbefc113f2cee4e0e4d74e 2013-07-08 13:53:12 ....A 5928 Virusshare.00073/Email-Worm.Win32.NetSky.d-fe01d8af0f1965283f4612366d9d04659fe3fa666b27af814dfe67970438cc9e 2013-07-09 16:43:28 ....A 105472 Virusshare.00073/Email-Worm.Win32.NetSky.ghc-61a05fa3cfea84453c676b7e06f84a281d6b5c168c345cb6f82d3263970f16f9 2013-07-10 16:05:02 ....A 6069 Virusshare.00073/Email-Worm.Win32.NetSky.t-1dc68cc6f7119b8996e88544139c670eeac00c158dbfdb9aab08ed5516bfe363 2013-07-10 15:00:54 ....A 6069 Virusshare.00073/Email-Worm.Win32.NetSky.t-4700eb5a1aba70888e744712ea3852ff6ce7c19de606b5531ec6c4b5f6e79d97 2013-07-10 12:25:10 ....A 7218 Virusshare.00073/Email-Worm.Win32.NetSky.t-57666b964c5a5197383c1eba0832baf8efcf7043eb37c3af3f740ca614ad78f0 2013-07-09 16:38:22 ....A 6102 Virusshare.00073/Email-Worm.Win32.NetSky.t-6170bf879fcf541e3aea99c1c27136ff5fa27cbcd4a35fc7c5a6751e28bc0534 2013-07-09 12:58:30 ....A 18450 Virusshare.00073/Email-Worm.Win32.NetSky.t-94bb146633a70043c9549e7930e864e45852b1101fc88800649e7d02f3a9b05f 2013-07-10 16:26:40 ....A 24812 Virusshare.00073/Email-Worm.Win32.NetSky.x-468daff686152dcb7f1bad463dc998efb7380ca85b6e58ed465d45a65cee6176 2013-07-08 11:55:42 ....A 50825 Virusshare.00073/Email-Worm.Win32.Pawur.a-ec3d3d5b12c4099a689fa4aaf0073ca4c5952a89d819af897591fbc2efe43cf9 2013-07-10 14:13:42 ....A 90112 Virusshare.00073/Email-Worm.Win32.Pepex.b-478990818db2fe74c3ed293dbcae269349cd485d3bc8b3c9ba51a4ee7dbeed92 2013-07-08 23:27:56 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-174f8c6936e7dcaf1a93c0e3a2a8ca2f084a5a19619a9e9dea39cffeb3d0e7ff 2013-07-10 17:08:56 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-4b358563b3396f9331d45ad9ed9c5e28e4e8328af6fea79ef78f07cfdddb5e5f 2013-07-09 13:32:32 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-51afd79814abc7f2e48c80d9a4b2bdad84b341a45e125cb8457b72004f61e37b 2013-07-09 07:16:08 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-554f830787b433a6fe68eab2308fa0e7c9f0ef8735323cb49a812ec40a8105a8 2013-07-10 14:24:46 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-824afd8320e67e0a66ce44c9b57d41d3dcc94d1da49a94e693c206ebede89d17 2013-07-10 14:31:14 ....A 7680 Virusshare.00073/Email-Worm.Win32.Plemood-a535123a0bfd3f58a98bba6cf584f813a802a0b56dc8d0f1d620437dad7cc962 2013-07-10 15:56:24 ....A 6033 Virusshare.00073/Email-Worm.Win32.Poca.b-8218883eed47996efab851d033ad14bda94cf84f082956dfc451d20299155b8e 2013-07-08 15:22:40 ....A 1192533 Virusshare.00073/Email-Worm.Win32.Roron.gep-c475c1918acf37ea3d09015d00c483c12bbf058a28eee8d03e6e8aad0e5c71c1 2013-07-09 09:03:10 ....A 878670 Virusshare.00073/Email-Worm.Win32.Runouce.b-b48177d5b5925f75cf3dbc25a3d2db41b564fb0789dd0084a9957a738313605c 2013-07-09 19:27:32 ....A 1250640 Virusshare.00073/Email-Worm.Win32.Runouce.b-ba1eebfe9eac643ba71f37371d870043be2fc9c1976ee7e0f7ca56fe7344cea9 2013-07-10 05:47:12 ....A 59484 Virusshare.00073/Email-Worm.Win32.Runouce.r-247e846e0a827358a456c22e3e04eef2c0a3b0e3604df550414420d0e0fd94db 2013-07-09 21:34:26 ....A 107331 Virusshare.00073/Email-Worm.Win32.Scano.as-244c09abd0b6b7baceec332dd219c5b5c26e3727651a2d5e0114f2c05168282c 2013-07-10 12:21:16 ....A 107795 Virusshare.00073/Email-Worm.Win32.Scano.as-3882b2d39ffa0067c63a8e81168b640843db8164206173cee4e7b4cb4202003c 2013-07-09 18:06:48 ....A 100633 Virusshare.00073/Email-Worm.Win32.Scano.as-95b56d49833969505a9b9cac90ac998af137d4d48f8c6bff51a31044b0ebc38f 2013-07-10 06:04:36 ....A 105595 Virusshare.00073/Email-Worm.Win32.Scano.as-9e99ebd84f74c02220d772d46a8a5ea98b1f8a74f118a65bed0f45d8ed6d8f84 2013-07-10 12:44:00 ....A 101440 Virusshare.00073/Email-Worm.Win32.Scano.bb-26d534e1c0d85a425df620062de1737785bf9ccc3451c31a07de090702613eee 2013-07-08 13:00:04 ....A 37846 Virusshare.00073/Email-Worm.Win32.Scano.bb-cce6a58c9ffe37bc845524b327895d744a1ebf3e5dc124627932d3ec9aa6eed4 2013-07-09 19:34:42 ....A 23910 Virusshare.00073/Email-Worm.Win32.Scano.bd-1bc789289feb5956e11625fc7054c13c2b50139730066ec804a30b33d7e3a558 2013-07-09 08:50:04 ....A 92262 Virusshare.00073/Email-Worm.Win32.Scano.bd-1c4b5be4f06a8fbf75dc844c7b0d305e214bb28a638ad75ff0a0436775d235e1 2013-07-09 16:51:56 ....A 93364 Virusshare.00073/Email-Worm.Win32.Scano.bd-23fde7fcb67df103e96d2a05209feb153dfdcabfef08b0e84874f43762193cce 2013-07-10 10:33:32 ....A 92400 Virusshare.00073/Email-Worm.Win32.Scano.bd-26920e1c10eed9df4b3a46b734d8e09fb18484870f2b9c7123fca17db2dae4b9 2013-07-10 16:48:52 ....A 22970 Virusshare.00073/Email-Worm.Win32.Scano.bd-370feb4be7ba16453e2c641f94045e1294acb0fe52fa3c916cb4a7b219e98061 2013-07-10 12:10:40 ....A 96437 Virusshare.00073/Email-Worm.Win32.Scano.bd-73939dcfb022508ec88f925f9afacc5e71344c31c3caaee07a4a8d739c70863f 2013-07-09 09:06:02 ....A 96793 Virusshare.00073/Email-Worm.Win32.Scano.bd-ce07e05b3bfe3bee60e96bced3ec60fc65d9901e52dfc9217e8a45068f5c184d 2013-07-09 11:37:56 ....A 94852 Virusshare.00073/Email-Worm.Win32.Scano.bm-1d0b5465e6bd97415bb2827c613bc5c5a15ffababcb3bc98859d190393aab2bd 2013-07-10 12:07:48 ....A 105069 Virusshare.00073/Email-Worm.Win32.Scano.bm-38b1400b7bb78cb1c89621eadded9afbf95ab60e73f42a1e4e98b2db4e0db201 2013-07-09 16:25:24 ....A 105695 Virusshare.00073/Email-Worm.Win32.Scano.bm-96319c60ecc0c18e342770ffc01fbb36cbf8c9c8cde3dd88c7e3e1712d4c5abe 2013-07-10 05:40:54 ....A 105940 Virusshare.00073/Email-Worm.Win32.Scano.bm-9fda65467998116dd58a4d8b905043f5ad6ef97a58928217e3405eef18f754bb 2013-07-08 11:26:44 ....A 371 Virusshare.00073/Email-Worm.Win32.Silver-d11c30996dd8789ba71bf359efc0b4d7eb8f6617e7497ab79b17b3283c78f4f1 2013-07-08 23:27:44 ....A 13802 Virusshare.00073/Email-Worm.Win32.Sobig.f.dam-1b33476c261436081aafeaddb0c0d4f2817550a3e0ce5e0622935b5c3ccfb613 2013-07-10 07:31:50 ....A 6742 Virusshare.00073/Email-Worm.Win32.Sobig.f.dam-34c15dd55302ab7e82ce9514584c0b0953000d157511a9e8b945ec3ccf5fe384 2013-07-09 11:58:40 ....A 57856 Virusshare.00073/Email-Worm.Win32.Stepaik.c-e854f43075cc48cea02509f98bb717ae915c7b3d8fc3ee1e04ac9d40b0b2c21a 2013-07-10 07:19:04 ....A 51712 Virusshare.00073/Email-Worm.Win32.Trist.a-30c52290c7c8e11389c5cda1340996a172d15a71f8ed7330ae95d506a2822760 2013-07-09 22:57:38 ....A 126976 Virusshare.00073/Email-Worm.Win32.VB.abk-209e8c41946a1a20e88e84df2c74615dd8a0cf05d3260f556ec01911f379c148 2013-07-09 10:52:56 ....A 126976 Virusshare.00073/Email-Worm.Win32.VB.abk-252869bc66bff499e4c080439297f5b056834fd6d8a00281273ba9a89871233d 2013-07-10 02:59:10 ....A 131072 Virusshare.00073/Email-Worm.Win32.VB.abk-917644b3668343cd531c5f3abf716b3a5d7ca305622302a602a8587a13cfa573 2013-07-09 16:27:36 ....A 49152 Virusshare.00073/Email-Worm.Win32.VB.af-96249b1c25debeb8aeb0e54f3c4912be1f9bb9cf5743ff891660f907c83f2967 2013-07-09 18:14:28 ....A 106496 Virusshare.00073/Email-Worm.Win32.VB.ay-55ba7a297ac9322a59a0ceb660f544648285c70cf5e71e41d11f4977f7aebed7 2013-07-10 04:11:54 ....A 122880 Virusshare.00073/Email-Worm.Win32.VB.bf-548f0fe3ea58396720ce68c14271428f00655ffb7106206012b273bde8be273e 2013-07-10 17:13:40 ....A 28672 Virusshare.00073/Email-Worm.Win32.VB.bx-5707fd37f548b682095c57a67014e9cfe788df14f3b4a36aea9b093ea022579d 2013-07-09 06:09:38 ....A 351923 Virusshare.00073/Email-Worm.Win32.VB.cp-0d75bca3d1778ed9d07960221fd3e9276e4a2a8de1256c958d0ad52fbacc4343 2013-07-10 15:37:04 ....A 351923 Virusshare.00073/Email-Worm.Win32.VB.cp-6528ccf5b4403bbbfe610152bc384b62d98916ebb0441284b09acfedd53af14c 2013-07-09 07:59:16 ....A 64512 Virusshare.00073/Email-Worm.Win32.VB.ry-3601db7209869ff6881f49f0aaa0744358985613f0a0a33f6ef18f0040dfe374 2013-07-08 16:09:16 ....A 868352 Virusshare.00073/Email-Worm.Win32.VB.sx-2fa539484c2889299bf71a3b2328d9dd69473d0d8724e8dd78ee7cc045dd82ef 2013-07-08 12:58:56 ....A 30724 Virusshare.00073/Email-Worm.Win32.Warezov.dn-cce13619319e9b65315c297a3250389b93fde3787ae5a8ef88c42b3cd3da38ab 2013-07-09 09:35:12 ....A 13828 Virusshare.00073/Email-Worm.Win32.Warezov.eu-45a8f84262e5916db4390a05a656d5bc047c876b034ff7379e8aa72191dc4c17 2013-07-10 00:40:20 ....A 117094 Virusshare.00073/Email-Worm.Win32.Warezov.gen-22b12061de02d7f95b2eed5d1a2c3288a0bbfe7678d37f0c364dfc46ee05dd7d 2013-07-09 17:05:24 ....A 149147 Virusshare.00073/Email-Worm.Win32.Warezov.gen-7d9d83c9256e1f9a15afea14a28d09bfad6fe587c5dc1da030dd3816389b8e05 2013-07-09 12:59:18 ....A 270336 Virusshare.00073/Email-Worm.Win32.Warezov.lb-ec49cb5bdd765812ada34b49ea9767e3a0fd48e63975790c822b3d4bc71802a3 2013-07-09 09:34:54 ....A 45056 Virusshare.00073/Email-Worm.Win32.Warezov.lhw-e3f99a0c881eddc71557a7783ae7bfdc435a7625b1948b555312f998222d4ceb 2013-07-10 14:19:32 ....A 99444 Virusshare.00073/Email-Worm.Win32.Warezov.mg-d8554716a0348717b5fdb68773c03e6578fdb5978b9e04fee8a475b12385e591 2013-07-09 18:41:02 ....A 5907 Virusshare.00073/Email-Worm.Win32.Warezov.pk-22d69668d8797e53e2cb9954213a24e06b40394c425faee6001c3ff912c35d6d 2013-07-09 12:36:40 ....A 26648 Virusshare.00073/Email-Worm.Win32.Warezov.xj-311c74bdb5fab08c71f699b8fa3f0ce4146d1e52c473c3121641c263f4096867 2013-07-08 11:22:56 ....A 71808 Virusshare.00073/Email-Worm.Win32.Winext.a-ec36082905b56dfa9502ab006368f0f17e52761f348527b46bdf66f6ebdc0c40 2013-07-10 01:34:06 ....A 24767 Virusshare.00073/Email-Worm.Win32.Wukill.l-1052928f4651243dd7ee45e3c050e8b910d9c7817a468de8755f7001455cf9d9 2013-07-09 13:23:36 ....A 12800 Virusshare.00073/Email-Worm.Win32.Zafi.b-9bad3cf65f89ef5e74393e97ce8651e5aab657689c14d4ef30de3c57eb165c5d 2013-07-09 05:55:08 ....A 92160 Virusshare.00073/Email-Worm.Win32.Zhelatin.afy-4522a68b379ebb321dab28bea304c6074f3b554604c5143b6cc504076f35aafd 2013-07-10 03:33:44 ....A 67154 Virusshare.00073/Email-Worm.Win32.Zhelatin.ap-cd4ce2aa459c86cb22677c079b991c38da8f46e0db85d56d00078ceab35ae661 2013-07-09 20:23:12 ....A 8192 Virusshare.00073/Email-Worm.Win32.Zhelatin.b-51cc79b7c64f0d8488d160d3930f49ef7c0dec2660e9b21dea7de00e155d5d59 2013-07-09 18:46:36 ....A 185856 Virusshare.00073/Email-Worm.Win32.Zhelatin.bdw-3184e54622ca9dda81b75b13b27bc5b148c3e1bbaabea1d37b18088f898e6ff3 2013-07-10 17:23:04 ....A 232960 Virusshare.00073/Email-Worm.Win32.Zhelatin.bdw-8218fa722c3955d4095efd6efe60fb8869730a89f4a69bfa3580308f6cc36b52 2013-07-09 16:48:04 ....A 6066 Virusshare.00073/Email-Worm.Win32.Zhelatin.bj-1afbcdba4c3aa53bb570d37f293654f0ee526e79725e473730c1245f9d1e206e 2013-07-10 17:01:48 ....A 16743 Virusshare.00073/Email-Worm.Win32.Zhelatin.bje-aff0d6ae7ef7e38498f59d5c07813bc5e649c801e2274f298174982f98e56bec 2013-07-09 23:30:54 ....A 5238 Virusshare.00073/Email-Worm.Win32.Zhelatin.ck-22f4aedcfc1b079485c550c846c2ea464ba51ef2e535b730133c5e3dfad3eb47 2013-07-09 15:13:06 ....A 9526 Virusshare.00073/Email-Worm.Win32.Zhelatin.cz-933ea6ad4d9e7a6cd65835ceb57ef163855a2a80f093948387655466578ddb6c 2013-07-10 12:51:48 ....A 50118 Virusshare.00073/Email-Worm.Win32.Zhelatin.ed-ddcb7b0f36c461774cb8b8e4fe8fe33459a0a17c24e4d98fbf10e85ef3234415 2013-07-09 00:43:36 ....A 11255 Virusshare.00073/Email-Worm.Win32.Zhelatin.et-175fe996ab13f8d8d045e8bb1ded2e119426182cd722dfe3a447dfbda00c90eb 2013-07-09 10:42:52 ....A 11287 Virusshare.00073/Email-Worm.Win32.Zhelatin.et-365afef9cd5460142fc5b970bbe44823ac40ad66d4fdf56a6cab18edd6c787fd 2013-07-09 07:58:10 ....A 50628 Virusshare.00073/Email-Worm.Win32.Zhelatin.h-55d67bca11c8e7b4feddb9761b0d0cbbd9925fe51496cdf5aaea2046490de5dd 2013-07-10 14:09:26 ....A 5982 Virusshare.00073/Email-Worm.Win32.Zhelatin.h-8130d914e5148184ff58a99518b6b5ba7e6b1b905e2dc2d322afff7c54c103fd 2013-07-09 15:07:56 ....A 6024 Virusshare.00073/Email-Worm.Win32.Zhelatin.h-981bac4b03b6e4edb7981cb02a3c715a33ef861ced8ac2e6262a444779e60768 2013-07-09 15:00:38 ....A 6105 Virusshare.00073/Email-Worm.Win32.Zhelatin.h-9f2fd6aef9bd37812f0cd6f0c5395382c71d4e2cf08ee4824b9d7e6f4113769e 2013-07-09 10:01:58 ....A 6057 Virusshare.00073/Email-Worm.Win32.Zhelatin.h-c6513f0226b17cc53a4a2aaad2dc3a697ec5450e3c31e59dd6c969c0885e750d 2013-07-09 11:46:00 ....A 54212 Virusshare.00073/Email-Worm.Win32.Zhelatin.j-36395e60a5007148272a7744604fcd568c2b87d627b57e286551a7ffd833902f 2013-07-09 08:37:44 ....A 6084 Virusshare.00073/Email-Worm.Win32.Zhelatin.j-d8fa6b1775d76b3b0c2e4b6b29e101e2d084e36e38ca3b97a3dcfb2de90384e9 2013-07-10 04:42:56 ....A 109231 Virusshare.00073/Email-Worm.Win32.Zhelatin.og-955d126fda91682ce7766bb53431bb8dfd045ab88b98ee2eeba7a3fc62652ac3 2013-07-10 07:56:58 ....A 29136 Virusshare.00073/Email-Worm.Win32.Zhelatin.yy-d255693abe87077b5990bcaaf84176290f1879e9aaa69e24498089f5ebba9587 2013-07-09 03:03:40 ....A 6092 Virusshare.00073/Exploit.HTML.Ascii.dg-1b82fe1776e9fea7581af5079845c44914ba96a2395b44b74bc41e88c87261da 2013-07-08 23:15:26 ....A 200 Virusshare.00073/Exploit.HTML.CVE-2010-4452.h-1745765d4bdc0b63823ec74debd238bc432cb11f8f6bf0314aa74c161ec6b4f6 2013-07-10 12:19:00 ....A 191 Virusshare.00073/Exploit.HTML.CVE-2010-4452.h-38e2ffd963c74bd88b9271cd4bebdac62a464b292dd2f65e240a535be04bc946 2013-07-09 14:54:16 ....A 191 Virusshare.00073/Exploit.HTML.CVE-2010-4452.h-91a4f7710aad19ac8b3a1729588544d36f9fb4a4346834b86263ae0288bb36ad 2013-07-09 09:43:42 ....A 191 Virusshare.00073/Exploit.HTML.CVE-2010-4452.v-1c75dae2af8d381dc226dc0f91571e7f7f1eeda2d2f330e38c3962deb5126bb9 2013-07-10 10:35:14 ....A 195 Virusshare.00073/Exploit.HTML.CVE-2010-4452.v-2727c90bbe9426ebf4b1e5e0f93e0b1e61c2127d1b84d825b39d8f0549b2b238 2013-07-10 13:47:22 ....A 202 Virusshare.00073/Exploit.HTML.CVE-2010-4452.v-6469d30a48d6e8f790be2c054d4f0a8dda9f4de463fd203f782ad998717db2c5 2013-07-09 16:32:50 ....A 191 Virusshare.00073/Exploit.HTML.CVE-2010-4452.v-93656e12abc4ae96c92ba95136b6dae0862b466fa90d209a37a5eb0142519fbf 2013-07-09 15:10:20 ....A 378 Virusshare.00073/Exploit.HTML.CodeBaseExec-0f9105704ff3d238655a3f637dfb2379c6feeefe3b1cdd6a7ec7581ae5eb4e35 2013-07-08 13:22:26 ....A 4067 Virusshare.00073/Exploit.HTML.CodeBaseExec-bf34b5a41c7803895d6cf74d018d4b047eb37b3bdd8aea7c1fe9029d54b2e262 2013-07-08 11:24:58 ....A 3940 Virusshare.00073/Exploit.HTML.CodeBaseExec-d11abdd204de8909ba4ff5d4c8d0482efd12e76b41738867e153086788b8d524 2013-07-08 12:25:42 ....A 3954 Virusshare.00073/Exploit.HTML.CodeBaseExec-d592f4c8ced7269c07f861dbacd4902292c5c44d6e67dbfa13914901c2f38546 2013-07-08 11:53:28 ....A 4776 Virusshare.00073/Exploit.HTML.CodeBaseExec-ec30bcaf160e88c0c9a60c11fc2eb4809590370bc49666ec62b918ebe812a94c 2013-07-09 19:23:36 ....A 18225 Virusshare.00073/Exploit.HTML.DialogArg-6404a1409df9faf202786f01efc8d828d1aeb7f162564f30c5f5c04a438b47df 2013-07-10 16:00:24 ....A 30908 Virusshare.00073/Exploit.HTML.DialogArg-6fca5a573797d274d31416e6368de98d6e03ed3d54028a73a9aed9dec47e9382 2013-07-08 13:54:22 ....A 7769 Virusshare.00073/Exploit.HTML.IESlice.al-bf3b3b53de400dae5214710af2c5fb7ae44d84a4fc293a893b8d3da7dea8f179 2013-07-09 08:24:52 ....A 1476 Virusshare.00073/Exploit.HTML.IframeBof-1c7b290134481d9483c8bce80cc4807dabc33f878a0e702dc5fa5755df3a3be1 2013-07-10 17:15:12 ....A 6040 Virusshare.00073/Exploit.HTML.IframeBof-1ee52b3e7e28e0ac3b834a2279bda54cc9705fce927cd85dd5b1ec70af739931 2013-07-10 06:41:34 ....A 6188 Virusshare.00073/Exploit.HTML.IframeBof-5218dc2666449f12f4557c54402412417910af423e61656ff8046d84f835db23 2013-07-10 15:06:38 ....A 344064 Virusshare.00073/Exploit.HTML.IframeBof-655f58b76efe94a9cfab77ecbf1838df89a8f353946a0521575421cca55170ce 2013-07-10 17:10:42 ....A 7192 Virusshare.00073/Exploit.HTML.IframeBof-730a96f9b2f6c91003ec63747aeefdd319adcc43196f3d586c37534ec8ccd0e2 2013-07-09 19:39:44 ....A 6570 Virusshare.00073/Exploit.HTML.IframeBof-9ce33122accecd9a0a5b35f7c19ed9161fe2e96172063f3922af2e9b7cdfa905 2013-07-08 11:27:36 ....A 6880 Virusshare.00073/Exploit.HTML.IframeBof-f1f09b2a0d54654c7ad4b020af00489c950bf80845b8515ed97975a5b4a6dc7d 2013-07-08 12:30:46 ....A 892 Virusshare.00073/Exploit.HTML.ObjData-f5c5b6afdb8fc2bc203fab039a93901c89d01114b481a2f7e3f6823d9e2f0249 2013-07-09 12:35:08 ....A 4610 Virusshare.00073/Exploit.HTML.VML.e-202abc8e7bb63281d2463d1e575685c58a00be051b5def84e038a627d3bb64b7 2013-07-09 10:34:44 ....A 15663 Virusshare.00073/Exploit.IphoneOS.Pdfka.c-bb0be0bb7b0c3143526252c21bc3cc382f3b37ac35e9e631923ce87dc5a635bf 2013-07-08 23:50:08 ....A 16227 Virusshare.00073/Exploit.JS.ADODB.Stream.av-22f3722dd96bc7c90a0e008c8754dfb9ce2e9ab4ac635856833a4fc5398f045b 2013-07-10 02:26:46 ....A 53786 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-30954a46c1bc5a4f507792c797a733b344fae97419ec7da0f4e611a6345323c8 2013-07-09 09:37:42 ....A 53425 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-45d7925862b9b1654fa0240b69b82829f661044d0d07a62acaee96e7b5379b65 2013-07-08 16:56:58 ....A 44186 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-4cd31b3da42a2ad41749233bb40b2ea84504746c2ce87252d2241b77d424d002 2013-07-10 05:47:08 ....A 98004 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-510f88201acf855ec029325209cf2cf713e35dd528694ab7908d4836d967ee5d 2013-07-09 10:07:46 ....A 68531 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-562a53dc3d2ebb26e657f0938d56be2fe9d055192e20a4c1c26da552c381bdcc 2013-07-10 10:28:18 ....A 54070 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-569fdc793aaccda5b8ea0d0c6e4a55725447aa5e0a4e59a5e689a855296b1a0e 2013-07-09 12:21:28 ....A 34767 Virusshare.00073/Exploit.JS.ADODB.Stream.aw-6090a930bd41ef7951b04e6bb9d257bab52c34d232b6a7bf2d7e226941c0d19b 2013-07-09 09:08:38 ....A 8000 Virusshare.00073/Exploit.JS.ADODB.Stream.e-563cabda58ae6508d0a49a5e28576e011ac1f882691ef72025a29bf3b9568925 2013-07-09 20:15:42 ....A 9362 Virusshare.00073/Exploit.JS.ADODB.Stream.e-9850368af0900598801274e78f08dcef9eb8fbe25cf3244e7eb09a292c62d592 2013-07-08 13:25:24 ....A 14080 Virusshare.00073/Exploit.JS.ADODB.Stream.e-d12b1c6959abcb40c767cd7a90c9ad7259fafffa62074f12de0cfd89dfab0ced 2013-07-08 12:37:14 ....A 2412 Virusshare.00073/Exploit.JS.ActiveX.ak-8f916aa723e9b2e2c16610d127dc725614fb199e5dae805d4cb0e518747dd8fb 2013-07-10 15:49:34 ....A 34023 Virusshare.00073/Exploit.JS.ActiveXComponent-371fc15081823c5ae2eb75130dacdaf3a7c9d17948f0f2bb42530db9b53c74da 2013-07-09 22:04:22 ....A 34023 Virusshare.00073/Exploit.JS.ActiveXComponent-43cde41413a5cdffc6b2f9a44d6c81580742e09e7ee4f51f75b45d5a4c5e69e2 2013-07-09 06:36:44 ....A 34023 Virusshare.00073/Exploit.JS.ActiveXComponent-558253fae75ed7e3c9400ba5df755d4140b3b56ae571aa8bc7b5b9ecd4ad168e 2013-07-09 10:05:24 ....A 34023 Virusshare.00073/Exploit.JS.ActiveXComponent-55dbeb6474052891e87659c046769e6b7488874bdaeb755494886bde3ef77b86 2013-07-08 12:25:20 ....A 9279 Virusshare.00073/Exploit.JS.ActiveXComponent-bf23ccda2d2b5fe1e836954f972412fc5830fc6d3ad4b7547ea528c4136af6cd 2013-07-08 12:26:22 ....A 2359 Virusshare.00073/Exploit.JS.ActiveXComponent-d5989807bbad106b67803c8a66cf3eb7de20704518cf33404000031a19fbcc7b 2013-07-08 19:54:10 ....A 46938 Virusshare.00073/Exploit.JS.ActiveXComponent-feec4be134651bb559d4316e6f9b4f614502d6972db4d795ffc96b4fbe098c50 2013-07-10 10:21:34 ....A 3574 Virusshare.00073/Exploit.JS.Agent.aax-9058691298f303f5187689faaf1294bdcb29cfd96ef10b720eba19edd0c41f62 2013-07-10 01:56:14 ....A 12611 Virusshare.00073/Exploit.JS.Agent.aif-ef1fc438be78dcfe939bdd988b42d22b2d250d7f5c807efa93f653eb82d8d9e7 2013-07-09 16:24:14 ....A 35158 Virusshare.00073/Exploit.JS.Agent.ajb-c9023f125c1f60a25d9ae2f53fce373d5233299cd8bb992d2cf120ced87793f7 2013-07-08 19:17:52 ....A 3259 Virusshare.00073/Exploit.JS.Agent.ajh-4e65a3963c2994ac1942acd01189ef1cf9b1924ee555444c89e5d1745874d1b5 2013-07-09 20:21:40 ....A 7242 Virusshare.00073/Exploit.JS.Agent.akd-a783a33b6b1518678354b0c9c7fa1339c23a0e05e1ddd4c7ea4f7da62a88225b 2013-07-09 08:58:48 ....A 8879 Virusshare.00073/Exploit.JS.Agent.akr-a1ac287e57293fb10bdcabb39f71bdb1cd264a15365c36fc27f83b4ccafbb04e 2013-07-10 14:12:54 ....A 4854 Virusshare.00073/Exploit.JS.Agent.aks-d282e01f2197a683001ba621acfc64ae59413b676eb7bf9a4537efc5b68918ba 2013-07-09 06:38:50 ....A 29631 Virusshare.00073/Exploit.JS.Agent.anr-d46b92ad6f20817ea90059484da1ffb7431fb7ab18122ee2c82480b14932e8de 2013-07-09 21:31:36 ....A 19290 Virusshare.00073/Exploit.JS.Agent.apc-c4113296d392c4fb70d43708fd16a65c767f23a8d4055bea350c9b6ff82d9c82 2013-07-09 06:08:08 ....A 3272 Virusshare.00073/Exploit.JS.Agent.apz-a0aca7da92c1a586667ff22aa85d3735d40783ff21329f09031296d378dbc60c 2013-07-09 23:02:38 ....A 15605 Virusshare.00073/Exploit.JS.Agent.aus-963db44ff5c8f6b8207515c9bf90ec1bd0a85927b458d404c53c6f78522002bf 2013-07-08 16:30:30 ....A 20792 Virusshare.00073/Exploit.JS.Agent.aze-1721b97b3ddd4909875c3ffc594f910fb2f0f37d3dac394f6dad3ba5cba6052f 2013-07-08 22:50:52 ....A 4243 Virusshare.00073/Exploit.JS.Agent.aze-4e8cf9d673b7ad69f0132fa5f6b034aa0401e66b9604baecefed9ce327207782 2013-07-09 13:16:16 ....A 9181 Virusshare.00073/Exploit.JS.Agent.aze-ce9f41d8ec23897f4354c2da53945a4589eb418447c54df6c7e33f326013c865 2013-07-08 17:47:12 ....A 2259 Virusshare.00073/Exploit.JS.Agent.azg-4e5768abbc7ededd44d51c4fca6718c7cd5be422f26cad8fd988a14cdcc85c19 2013-07-10 05:13:02 ....A 3504 Virusshare.00073/Exploit.JS.Agent.bab-620085725a5c3241dd72028ac7bc966b1ecf209ef8b2acf94a9ca53500b904c8 2013-07-09 22:15:36 ....A 3669 Virusshare.00073/Exploit.JS.Agent.baw-1c26fddc7d132d64ead326f5a4a0f21459338aafc3fe41234dd63d98334bb106 2013-07-10 12:26:02 ....A 2986 Virusshare.00073/Exploit.JS.Agent.bbj-283420f053feb6e1854b9a2bdac71696bd9f66cd8fde11005f872cc5bc3a5f89 2013-07-09 14:47:56 ....A 4697 Virusshare.00073/Exploit.JS.Agent.bbk-51ee3169f5b730ffa275daab5bc8df04fdfe3990855cf38cd3b209ac0c55bd26 2013-07-09 16:19:20 ....A 3758 Virusshare.00073/Exploit.JS.Agent.bbk-70181d48cc2bd68af799f1eeaf341b676ac7f0d76eecbd1a8d5cef7c955f5811 2013-07-09 10:57:26 ....A 4776 Virusshare.00073/Exploit.JS.Agent.bbk-9047528ef8eb16b7131614336610016de502ea309e505e5d3d55d92bc3949f62 2013-07-08 15:59:24 ....A 96278 Virusshare.00073/Exploit.JS.Agent.bcr-fe1397d185abad90bfaf795d6027ef55baa3454a32c7c0ef58796a7d1f41c5f0 2013-07-09 07:38:28 ....A 8771 Virusshare.00073/Exploit.JS.Agent.bcz-45759cb86af97d066129b184f56fe3df3125f3a3890cdf697e689d6578543346 2013-07-08 23:29:56 ....A 12324 Virusshare.00073/Exploit.JS.Agent.bec-174f69081e1ee9fc71bedb73f0ed7872ce9b2216cd4080ab947a75b23c5a5043 2013-07-09 20:37:28 ....A 12845 Virusshare.00073/Exploit.JS.Agent.bec-50aa6ef8aa9fb2d75a36465e6f866967c942cdeb7c2d8947cd21ad82116ff52a 2013-07-08 13:19:06 ....A 3972 Virusshare.00073/Exploit.JS.Agent.bee-171e17035ca635cb8341c5fa5e0773d5c134d5029f5aa6b5b06753348052d871 2013-07-09 08:26:54 ....A 4070 Virusshare.00073/Exploit.JS.Agent.bee-458f3e552dadd2c5ab439e0e13d4e068f5fa12cfa5718a03dc4c1553ae9c1bf5 2013-07-09 16:06:00 ....A 4430 Virusshare.00073/Exploit.JS.Agent.bet-2494a686b8035082342615112cc414841d6dbdc5e43d5a127197f51dc8c58001 2013-07-10 15:40:06 ....A 8063 Virusshare.00073/Exploit.JS.Agent.bfd-c61755ac4b361d523b24712762d7ff7028cfd06d49a212bc40e2a2212421cd88 2013-07-09 08:51:44 ....A 14354 Virusshare.00073/Exploit.JS.Agent.bfr-5613f71fc08ba4918ac8c3e6c7f0754509cd914fe64df37ec82ac86c4c98b946 2013-07-09 14:48:50 ....A 14423 Virusshare.00073/Exploit.JS.Agent.bfr-600f79a3dce74830f408a2dd7fb3b1c36d220a9f30fc6623b320b275dad1aa9d 2013-07-10 10:16:58 ....A 15196 Virusshare.00073/Exploit.JS.Agent.bfr-64dca08323a69864e19f7227e47d54f92832d6d2fecfdba6713a4cedffc0c644 2013-07-10 09:35:26 ....A 25626 Virusshare.00073/Exploit.JS.Agent.bfu-21ad50ddd581ccaf9b89651233ef1d33caebbde5933135892f6664ee424f6cc9 2013-07-08 16:00:20 ....A 28144 Virusshare.00073/Exploit.JS.Agent.bfu-3d42ba5690fbe3c757d9e498b34f5e6be2da2ce9c88d71c3e9990c32127b6bd5 2013-07-10 16:11:22 ....A 25869 Virusshare.00073/Exploit.JS.Agent.bfu-813f84f5c8ee2c348b54b124fc843fede90b223cd07086b97461c69344747ed3 2013-07-09 19:16:08 ....A 11931 Virusshare.00073/Exploit.JS.Agent.bgl-231f15499c6d6c5277bb493f1c8e8b3e375ac944be9c58292981491fbbcd7be5 2013-07-09 18:22:00 ....A 12305 Virusshare.00073/Exploit.JS.Agent.bgp-540b01805fb204f82783c18b5a5040fa6818acecd0b24043da6946fb965833bd 2013-07-09 06:09:54 ....A 18392 Virusshare.00073/Exploit.JS.Agent.bhn-a8d5ed15a19579fc2bfa26ca1878806235477f6830349436f4f3d21b71c0e74b 2013-07-08 23:12:26 ....A 22660 Virusshare.00073/Exploit.JS.Agent.bje-5287059cfab321666fb4b30449bfd100361f5112a3373d688bc7e49f6da14026 2013-07-09 22:51:02 ....A 32692 Virusshare.00073/Exploit.JS.Agent.blj-92ab22f9042cb0f6fff678ac31624d0838e7cbe4645ff21fe80b2ba84f055665 2013-07-10 14:22:06 ....A 18933 Virusshare.00073/Exploit.JS.Agent.bmh-1c5a25b776232ae0e4d7d779a8cd0b24d0042d45f00aedb0ee85c652aaefb02b 2013-07-08 21:56:48 ....A 7342 Virusshare.00073/Exploit.JS.Agent.bmh-4a77cd95cdeaac4e3230a82f650f7221ed20398472ccf99b86da21c31074ae66 2013-07-08 23:31:00 ....A 34492 Virusshare.00073/Exploit.JS.Agent.bmw-67a55827b76c9da1cd4bc45f7e09a39cd1527f7d77cc7ea466e3c18b8013fe1e 2013-07-09 02:07:12 ....A 9242 Virusshare.00073/Exploit.JS.Agent.bmw-7aac95cb089057955a81327a4c3a5e1f5cc4849fb32cff1694e7fb87a3b2fbbe 2013-07-10 10:30:40 ....A 231772 Virusshare.00073/Exploit.JS.Agent.bmw-85a3d501f314cf747a71866405958c51276ad020d690656850b7a9ef9397b9dc 2013-07-08 14:03:38 ....A 7511 Virusshare.00073/Exploit.JS.Agent.bmw-e04014d1e82af1299c0080322d9d2d185131299899a9356979e0a7e3a371dcd2 2013-07-08 15:38:06 ....A 37466 Virusshare.00073/Exploit.JS.Agent.bmw-e1db994dcd3a11ea2883f42483e3e4a12d86fbcce7271bc52c172c1a268fd2fd 2013-07-08 21:45:20 ....A 27077 Virusshare.00073/Exploit.JS.Agent.bmw-ffe7642feae453ba90a936e3f37acb93b891a4e63d3e87a52e5ee6c82c5c61f9 2013-07-08 10:54:16 ....A 50795 Virusshare.00073/Exploit.JS.Agent.bny-05cb2a574586925eafde8bfe4ef1b98b495606c878110d6e8a66eccaf492197d 2013-07-08 23:23:24 ....A 24748 Virusshare.00073/Exploit.JS.Agent.bny-1945a57d962d8129fee845c4d031e0cc1b65c750f40af0aa75a7c6ca208997be 2013-07-10 14:21:12 ....A 76488 Virusshare.00073/Exploit.JS.Agent.bny-294fce8f9fd987984df66fd2f47b79bd17296a9c7cb45ee7febfec84e7509b41 2013-07-09 05:21:06 ....A 32162 Virusshare.00073/Exploit.JS.Agent.bny-2fe6c073bf6c257d58c4779c57205e3704c6aa5f92ee5b6fb75f3055a66786d1 2013-07-08 18:31:42 ....A 32182 Virusshare.00073/Exploit.JS.Agent.bny-324a6103dfd8d00644e619b219289a8cde289995ba025b32bdd1c9609fa25b03 2013-07-08 20:19:08 ....A 71582 Virusshare.00073/Exploit.JS.Agent.bny-3bdfe2176671144bf7d12401e8f7f77513bc445327e1dc38675a293866e7ebf0 2013-07-10 10:33:48 ....A 24748 Virusshare.00073/Exploit.JS.Agent.bny-3bfe70783f051aec1329e72f3a5659ed434ff8ec91be40e91326db2cdb0045e6 2013-07-08 23:22:58 ....A 28998 Virusshare.00073/Exploit.JS.Agent.bny-410509eb4b36718a473d2fde426bf45dd2d3be5212be83140e6c643b2c518dfd 2013-07-09 00:55:56 ....A 34090 Virusshare.00073/Exploit.JS.Agent.bny-4c5bb47e7f893bdd5767c8a633bea0d2b4e6a82675c42a11b1263d002414f87e 2013-07-09 07:26:08 ....A 39918 Virusshare.00073/Exploit.JS.Agent.bny-5de3ccbade36da7b4d829cab79034ea302d5cdd8077142339fe1fc63ff207ab9 2013-07-08 13:11:58 ....A 31215 Virusshare.00073/Exploit.JS.Agent.bny-5fcd8a4f47c66a9d7ce8502034413e1ae13e58bff846491b4cf6c35b7f2ea69b 2013-07-09 17:38:14 ....A 39424 Virusshare.00073/Exploit.JS.Agent.bny-6ec77142bcf29414a4d9d26206ba4ac0333dbd20acf0321062fa376c0b6cc218 2013-07-09 05:25:32 ....A 30273 Virusshare.00073/Exploit.JS.Agent.bny-7557b215b11d83cdcc936906d5c91711cdf803809bd1da16be413cc92544827e 2013-07-08 10:55:12 ....A 17785 Virusshare.00073/Exploit.JS.Agent.bny-7780b1453010a9fdcfa848b24ebdbddfe30e466edb2f6ac1dacb45f2862a319d 2013-07-08 22:19:38 ....A 49093 Virusshare.00073/Exploit.JS.Agent.bny-7ea9bf96a300ad85909d786309b3864edbb44384f4b977f979654dcca45d5bf6 2013-07-10 16:50:28 ....A 33972 Virusshare.00073/Exploit.JS.Agent.bny-7f280566dda0f89b019aaf5efdfec236551e65ef937fcd9df67c7c69cd61997c 2013-07-08 22:22:30 ....A 49848 Virusshare.00073/Exploit.JS.Agent.bny-873e961462999a4dcd44b27fd65fa78934388c1cc93eb424b8960c790e48e837 2013-07-09 12:54:20 ....A 56840 Virusshare.00073/Exploit.JS.Agent.bny-8ea8f0600fae30a8172ef36e5edb5747f6da3df455683b1fbf8d97bfb2f83a35 2013-07-08 21:46:12 ....A 38340 Virusshare.00073/Exploit.JS.Agent.bny-9e29524764b8477de26779736e94365d84c4043805354d56788dcf772a057ab0 2013-07-08 11:03:20 ....A 21977 Virusshare.00073/Exploit.JS.Agent.bny-b0afad6a97258b5a64ec59937759cbc69ebef07d43d829a818a62b3f44feae98 2013-07-08 13:08:22 ....A 32473 Virusshare.00073/Exploit.JS.Agent.bny-b79deda402d825c42817786d76dbcc04d7c80e707236075ef04c05f839896856 2013-07-08 14:36:00 ....A 31474 Virusshare.00073/Exploit.JS.Agent.bny-b7bf50c64b47d4ab940dcc592bd619c9e81a07b8a23fde0b9f9bb7cff636159a 2013-07-08 20:17:44 ....A 30718 Virusshare.00073/Exploit.JS.Agent.bny-ef15827a6ba80c7d882df2fcd07e1eaedae954ed8c12166462d9c19a42467a36 2013-07-08 11:39:46 ....A 20516 Virusshare.00073/Exploit.JS.Agent.brs-f66bcb2430d16e1cf7a1af72c8e841a8041a110f717dbc097ab952655786c559 2013-07-09 09:14:04 ....A 1913 Virusshare.00073/Exploit.JS.Agent.qp-ca3cf641937beeee4e3e789ffba2d06cdb79fbc9a559e092abb04abe8faa1907 2013-07-08 16:44:22 ....A 4607 Virusshare.00073/Exploit.JS.Agent.ra-17273150f1bcdc36c37334def88a197bdecfb9a93c5332830732262baf126d15 2013-07-08 20:36:56 ....A 2087 Virusshare.00073/Exploit.JS.Agent.sj-17321114cddf5250cf83fdc4d0ef57a144facc486c896ce7cbf96db1b8914988 2013-07-09 07:15:20 ....A 5149 Virusshare.00073/Exploit.JS.Agent.sw-bd3f0af35c837126e26d939ec4be5ed31c2600a508db9f7a07a4251f9a77dc88 2013-07-10 06:49:30 ....A 1746 Virusshare.00073/Exploit.JS.Agent.sz-9d3eb3b6b952ce1ef1d535f60a95356516f4a23714bb7dae92339513164e1cef 2013-07-09 20:18:12 ....A 9452 Virusshare.00073/Exploit.JS.Agent.ti-b6dddcf5fcbf657058b9e22dbc581b2797e33de85b7f17f72d781ac107d9ba3a 2013-07-09 23:43:30 ....A 19645 Virusshare.00073/Exploit.JS.Agent.ts-b75d6f1cf99a84ddfa88b7fffa5aec64f9307f3b8100209bb7ed318f056f4e0a 2013-07-08 13:24:06 ....A 2371 Virusshare.00073/Exploit.JS.CVE-2005-1790.w-d12cd132273ceb0bd4245cf23202226c071686280782c2440fddf663a056617b 2013-07-08 11:55:20 ....A 1693 Virusshare.00073/Exploit.JS.CVE-2005-1790.w-ec379bd88c5035ae6ddbf9d1f0ff04f10c257b4bf60130a8e78b2265812fe69b 2013-07-09 12:19:28 ....A 2099 Virusshare.00073/Exploit.JS.CVE-2006-1359.aa-62cc9d1111918a742e74c50685c7d54e2a97aab2b640f8cd5bf9872d1c4a7123 2013-07-08 23:03:30 ....A 1629 Virusshare.00073/Exploit.JS.CVE-2010-0806.al-1b1ab2b279309a11d12fe607d24741dc0b8ab79ef9201811d0af46a330842d21 2013-07-09 17:32:52 ....A 4833 Virusshare.00073/Exploit.JS.CVE-2010-0806.au-9ff8b9294d06e88028f5812ca2ddab5cc8998dfc01ddcb706765906a8e7f3aeb 2013-07-09 08:41:46 ....A 10289 Virusshare.00073/Exploit.JS.CVE-2010-0806.ay-366722a04326a7bd25df61b844d8820978d9a0df36fb72474fcd7d3075cca7b1 2013-07-09 21:25:58 ....A 4082 Virusshare.00073/Exploit.JS.CVE-2010-0806.bl-9e0ed8da47470d4cc435e4747ae828ce99da4b544de1e72a80f3e8a9af49c46f 2013-07-09 15:26:32 ....A 4210 Virusshare.00073/Exploit.JS.CVE-2010-0806.i-1b239d3c4aa786b544d0e9804a09003a7b84898236f7b7b11d4685b7a12927ae 2013-07-09 10:06:26 ....A 3589 Virusshare.00073/Exploit.JS.CVE-2010-0806.i-45ff1c4d3ff1fce2b38c39b3b90c1a67046fa10dca63aed25956cfce34f39613 2013-07-09 10:17:04 ....A 6075 Virusshare.00073/Exploit.JS.CVE-2010-0806.z-617063be17a4e3a98ed498e263e20631d73e58f5297f533f2a837ed9ae8805e0 2013-07-08 22:54:28 ....A 231 Virusshare.00073/Exploit.JS.CVE-2012-0003.a-628949c8bea5825971b55e275805f704112d55b545b037e189f3e7171bc51d15 2013-07-08 16:58:08 ....A 4496 Virusshare.00073/Exploit.JS.DirektShow.b-8fc04c0430f4d3ec94ac50abc075fcb00881e3c540771163ea87b34d80090902 2013-07-09 21:41:40 ....A 5254 Virusshare.00073/Exploit.JS.DirektShow.n-d616deff54eac15383cd1c3b99ab8e6d2bc54f84dc94265562f2ec4391446b24 2013-07-09 23:20:44 ....A 1425 Virusshare.00073/Exploit.JS.PDFDrop.g-15376924018ffdd348e0186235b89ffef2bf26e680042092fb6a12dee5c6b8d5 2013-07-08 16:12:32 ....A 1419 Virusshare.00073/Exploit.JS.PDFDrop.g-5f2f4ef20c5ec7817cc5e926704a6b847a5c115cbfc6215ece451c9ba690673d 2013-07-09 20:23:00 ....A 1426 Virusshare.00073/Exploit.JS.PDFDrop.g-871e6cc0cd8b776285ca519500f0540edd375afbb7ce4c7d2526269542a219dd 2013-07-10 03:54:10 ....A 1418 Virusshare.00073/Exploit.JS.PDFDrop.g-97acbd127d15da3eecc4051fde6dca0c1aefe5d6275ef011d62e2a9644052b52 2013-07-10 00:07:26 ....A 1576 Virusshare.00073/Exploit.JS.PDFDrop.g-bd370409fe43e4cc599af100955185bf8baa29f33fdd714b78fdaf80a5fbf2f7 2013-07-09 08:08:16 ....A 36039 Virusshare.00073/Exploit.JS.PDFDrop.h-25f9bc5c68cd777a720ce4b58e4f52e427d77691c18c200ec86190af348b6dab 2013-07-10 02:26:12 ....A 36023 Virusshare.00073/Exploit.JS.PDFDrop.h-40030f36ba5380f4a583b65bd4b2b805ca43683dcb129a9b5011759bd6ef0fef 2013-07-10 07:34:46 ....A 36067 Virusshare.00073/Exploit.JS.PDFDrop.h-45b06c01524416efa09f21724d3d7bdcb3d17d6e198de4a8a72470bc6962c979 2013-07-10 02:11:10 ....A 36053 Virusshare.00073/Exploit.JS.PDFDrop.h-6d98f124995b17433d1be78f89cf6217e5e307de93f84d8dc270f415a10f0a67 2013-07-10 16:53:04 ....A 36053 Virusshare.00073/Exploit.JS.PDFDrop.h-8f3a7fc8bb6278527572ef1e581ae6c8567a5015b9273507abf49cb4b46b9947 2013-07-09 19:52:52 ....A 36055 Virusshare.00073/Exploit.JS.PDFDrop.h-9270ef6a2cc8c13a47fe6864a48fb2d35eb5f2b029500a6110ce9ebd5a8ac947 2013-07-09 21:26:50 ....A 36055 Virusshare.00073/Exploit.JS.PDFDrop.h-be2678ce165f771d135059e1aaa99d854d06b7886cf0c074577b05c1164f29db 2013-07-09 19:36:08 ....A 36053 Virusshare.00073/Exploit.JS.PDFDrop.h-c567c19d411cd258d0e5eb276766ab9cac71603aef0fdb7fc9c39d1aaf004a6a 2013-07-09 11:27:44 ....A 36019 Virusshare.00073/Exploit.JS.PDFDrop.h-d7f1718cd8ca71fcbd1e62d18b633438fbfb3a4b488c988f62c3df8b5c6f3d86 2013-07-09 19:51:06 ....A 36055 Virusshare.00073/Exploit.JS.PDFDrop.h-e4aaf7c1c514fc79eed3dd1d537fcac0f8202346f2f1af11a4dcbe3ff7947667 2013-07-09 14:44:04 ....A 36023 Virusshare.00073/Exploit.JS.PDFDrop.h-fbe34045f656cb4dd23c81e8b43fdc637dc3adb927dae55b4cc6d44a66e27206 2013-07-09 10:22:04 ....A 6564 Virusshare.00073/Exploit.JS.Pdfka.aek-55721e382cf44ae59658a65b06083077d0a2398655226e0e6f171d3171d9e974 2013-07-08 13:51:58 ....A 38178 Virusshare.00073/Exploit.JS.Pdfka.ama-16fdb80fdbfbfe1b70f5603c872f6bb4fe78127213caaceff530e9af78fa9a49 2013-07-08 16:23:18 ....A 37719 Virusshare.00073/Exploit.JS.Pdfka.ama-172225cdd9e2b4cc5190e1c3987149ca268511aa89caf7eab42fb56eeaaafc6d 2013-07-09 09:48:50 ....A 52798 Virusshare.00073/Exploit.JS.Pdfka.amo-d8e4552e9f05dad40e2aab7298b86194e6fdb5dc7391eafca2b6df7f878bfa53 2013-07-09 09:04:36 ....A 2803 Virusshare.00073/Exploit.JS.Pdfka.ann-35e4486c9500cfd7a86cf229e54de4a57ae5e530c87e3ec8479cc794bd4807c5 2013-07-10 17:29:44 ....A 19635 Virusshare.00073/Exploit.JS.Pdfka.ann-75442f3a4a62e902a3aa7896a121b45fa845bf0cab21295a209e6ddd7d291202 2013-07-08 22:29:40 ....A 4000 Virusshare.00073/Exploit.JS.Pdfka.aqz-8ffbedb2625593624b890ed5f27026bcdc8dae793a57bf0e6f724fb52d55934a 2013-07-09 08:15:52 ....A 856 Virusshare.00073/Exploit.JS.Pdfka.aso-260567ffee5ba7e970cb50775816129d51f08bc284a8d6a4d8fb6461e9cec236 2013-07-09 17:25:56 ....A 781 Virusshare.00073/Exploit.JS.Pdfka.aso-524a5dcb8047406357cffa92b13126898b87941ea6ce6363ab0f168f229ba20b 2013-07-08 23:12:32 ....A 767 Virusshare.00073/Exploit.JS.Pdfka.atf-17437d5af3a80bb5767d89ed29ef48b1564a304ae840c9dfe96d06519715ceb6 2013-07-08 13:57:56 ....A 815 Virusshare.00073/Exploit.JS.Pdfka.atf-5f096bc335b5ad3083e3e160ebcd4ea2beaa9a5626eed9a522f759648a5de364 2013-07-09 21:54:04 ....A 623 Virusshare.00073/Exploit.JS.Pdfka.atf-b91e234c1cdfa98941901d7bd1978f3598e22fcc4ff092fa10795057cd42859a 2013-07-08 12:32:24 ....A 5366 Virusshare.00073/Exploit.JS.Pdfka.atv-17164c921317b32f1aed5b27e2d7a0bd6921ba11cf519b167085b5522bab95ff 2013-07-09 23:26:20 ....A 6995 Virusshare.00073/Exploit.JS.Pdfka.atv-1b9a3ea797eb8ea2c4b70bece8af77bed14bbe5a60f8ba839f96df35f1c07388 2013-07-10 03:00:32 ....A 5364 Virusshare.00073/Exploit.JS.Pdfka.atv-22ed0a4c71e32b38929eb255ca04bd2e0d8eb612fc17f14539b27117f1f9d58e 2013-07-09 23:26:52 ....A 40012 Virusshare.00073/Exploit.JS.Pdfka.atz-60685fd665eb0ab873543f98ff12e9911e01c5a39d4278bf1c6e7352debb1c47 2013-07-10 14:46:04 ....A 9700 Virusshare.00073/Exploit.JS.Pdfka.axt-81bbcde8a3c2cfd665d08794d6fb1f972dc20acd51f8d6030d3567fa3c0e7aa9 2013-07-09 07:41:24 ....A 15429 Virusshare.00073/Exploit.JS.Pdfka.bdg-cb6fe64e1750f067d6c1e18e6540856a84b2e4628a5a491ad77ef25b4e94bd9b 2013-07-08 21:08:46 ....A 68098 Virusshare.00073/Exploit.JS.Pdfka.bgj-173dd6f7c1b17d63fce81e3dbdd33a5cf59fde96410863feb47669a787032a8d 2013-07-09 05:42:06 ....A 20388 Virusshare.00073/Exploit.JS.Pdfka.bgj-5614aef1236df5fa7730e4549bd347e6f164453549e1c9940618d28affe65ae1 2013-07-09 16:00:50 ....A 67851 Virusshare.00073/Exploit.JS.Pdfka.bgj-9f257b45296f7b0f876dcfaeb6ffe2e03dc1981c7d36d371b912f38184918835 2013-07-09 07:57:52 ....A 7994 Virusshare.00073/Exploit.JS.Pdfka.bkz-25f46725ede15f916990ad6f46ad71a798a742564177161198db83409dd401ad 2013-07-10 17:59:06 ....A 78844 Virusshare.00073/Exploit.JS.Pdfka.blf-ede100c625cf7a5a62fdd58cb92085152d5cf1009287f2bbe8565edd649bae82 2013-07-09 18:08:36 ....A 28006 Virusshare.00073/Exploit.JS.Pdfka.bpa-1b3c59ec88b3007154ac7bef603a0406475020fc0be1ea398f69e94bfd61a4d4 2013-07-10 14:15:40 ....A 266 Virusshare.00073/Exploit.JS.Pdfka.brn-80f1fb27cc0abce48ed497e245c492eaee8d3bef1483141aa671610fdd74cda3 2013-07-09 13:05:46 ....A 19108 Virusshare.00073/Exploit.JS.Pdfka.bsp-0d4a3f6af788a1405d7c69da8014c5a7279911d57ea86fc27ee68f55829604a0 2013-07-09 05:41:22 ....A 1512 Virusshare.00073/Exploit.JS.Pdfka.btt-1d0e8367ec066c290516cb8bc3e0835c2183da0551d02104128ddf153663721f 2013-07-09 09:45:18 ....A 92825 Virusshare.00073/Exploit.JS.Pdfka.bvz-556d614daba889cdfbf0ce94a6a041108826415b534690b2aaaa9f46dbb3e139 2013-07-09 08:13:38 ....A 22164 Virusshare.00073/Exploit.JS.Pdfka.bxz-5650cc9fbe33133ac4e69501d68f4c9b647bb0a9335e388cc950c9b13fe14865 2013-07-09 12:06:46 ....A 8369 Virusshare.00073/Exploit.JS.Pdfka.byg-b7b79ce3e8e8e98fddbb8bd58fd4eeaaebd185bec15750214ee6d6243a048d1a 2013-07-10 07:23:22 ....A 3583 Virusshare.00073/Exploit.JS.Pdfka.byq-9b150ec6922f06f62ca2df2cec8d3349100203a6c11e9aa00e31a267acfd4acd 2013-07-08 12:29:40 ....A 332976 Virusshare.00073/Exploit.JS.Pdfka.cab-bf2771349081f79e29bbfb8e71ee66130264f7f99d33ac82765c31f1a7c85972 2013-07-10 11:44:44 ....A 10352 Virusshare.00073/Exploit.JS.Pdfka.cdg-c1cbe1cf72214e10dc7efcd12fda6c2a94832a52b265365ab4a0c8c0122d470f 2013-07-10 05:12:12 ....A 3903 Virusshare.00073/Exploit.JS.Pdfka.cfy-63139767ee8167d18f0817a736ce871909f38b2b7312f571cc46cab2ad80b691 2013-07-09 14:08:18 ....A 3903 Virusshare.00073/Exploit.JS.Pdfka.cfy-72e5ee8a5e788d2d4788ccab8342f3852703ed4241d8e6ee512683dc6f333990 2013-07-08 14:46:32 ....A 6247 Virusshare.00073/Exploit.JS.Pdfka.cih-5f1b12af6fbf2c7be5f7ffa2339fdda9ff4b93a950d2a0110f38d9191fbe7e39 2013-07-10 02:44:18 ....A 6241 Virusshare.00073/Exploit.JS.Pdfka.cih-939dce31a1919a283c284e5fab706eb803760b45f3f8ce9f039931f316a21efb 2013-07-09 14:07:16 ....A 3243 Virusshare.00073/Exploit.JS.Pdfka.cjc-620c91dce5dd9fde65387a2c1e1cc94c682801d53d203e7522146e80030b089a 2013-07-10 01:30:38 ....A 10082 Virusshare.00073/Exploit.JS.Pdfka.cjq-1cc20a3c153a590242cbbb99accca0e96277c22acf174b9dc67f93e5c5c10d89 2013-07-10 00:10:44 ....A 23628 Virusshare.00073/Exploit.JS.Pdfka.cjq-209bfd78a5916e2380e24709b402733b34b0da274edbc6b9e6c1a9652d82797f 2013-07-09 07:27:16 ....A 2802 Virusshare.00073/Exploit.JS.Pdfka.ckh-45bb927488f0931fe3b370cd5fb8737cdbe7b3b145e770daded9ebe0626e44ba 2013-07-10 14:30:02 ....A 2617 Virusshare.00073/Exploit.JS.Pdfka.ckq-aea12519231e3bef74845209addddc898f2f593a2c7934abf3c30b7f1f3d77bd 2013-07-09 23:10:30 ....A 12989 Virusshare.00073/Exploit.JS.Pdfka.cli-992471499193babbebd3411c56f17f3d7d0e870de46bea7d79f6dc5069ffe353 2013-07-09 12:37:54 ....A 2850 Virusshare.00073/Exploit.JS.Pdfka.cly-1d5b4ca420ec7ed85b68a8919a7e05ef4b6eb1bace6da31508814ce3e2592733 2013-07-10 04:56:28 ....A 3462 Virusshare.00073/Exploit.JS.Pdfka.cly-23aa426438a7bbca716d2b03caf771941e98c1dbfc64d8466ad235a155902e43 2013-07-09 10:18:16 ....A 2687 Virusshare.00073/Exploit.JS.Pdfka.cob-256d0da06fca05b925b7b1cafdd71c8c9da0197c89533a9186616d38d744aa11 2013-07-08 13:28:42 ....A 2393 Virusshare.00073/Exploit.JS.Pdfka.cop-c8623ad3d7279e1ec3ada4a94b551a2426d96e6a30d0fcdca0dec10f8a1d5687 2013-07-09 11:38:44 ....A 12826 Virusshare.00073/Exploit.JS.Pdfka.cpf-1d10aa1a067761a0ba836ede5ff773463748b3cda0ae9ddeabec035cf2d3aaab 2013-07-10 17:16:24 ....A 12826 Virusshare.00073/Exploit.JS.Pdfka.cpf-47cc8b0168ea0513408dd36013b154c2a24df60f6e037626433d93c0058a7f44 2013-07-09 09:29:38 ....A 20775 Virusshare.00073/Exploit.JS.Pdfka.cqn-1c6338e9157ef5d33c64fb8a3f3661dbac3a8792c8714418cdc5ef7ce786af4f 2013-07-09 14:56:06 ....A 22736 Virusshare.00073/Exploit.JS.Pdfka.cqn-9048a79c9a766caf321a543afda7a88afc0ebdda0a60a07440388cabd118eff1 2013-07-10 16:19:00 ....A 25547 Virusshare.00073/Exploit.JS.Pdfka.crq-37070a0453955641a8fff85a8eff8414b5aa51bcacc956ab79fce102333cb272 2013-07-09 09:29:02 ....A 26138 Virusshare.00073/Exploit.JS.Pdfka.cua-5556f1696f470d6c9933debfb2fa92439ec325d883413b6c62ab6e1975b08370 2013-07-09 12:41:22 ....A 3929 Virusshare.00073/Exploit.JS.Pdfka.cwm-1ad9cba57cea4570e21ee60077d8bbe1a8fb1f23c4ef7b3a748439f168f18d48 2013-07-10 08:26:28 ....A 3943 Virusshare.00073/Exploit.JS.Pdfka.cwm-2027f8cf93a0f7ade9472f2a2ec4f5104995a6d98e20e3eaf2cdfe787710bda5 2013-07-10 17:23:32 ....A 3941 Virusshare.00073/Exploit.JS.Pdfka.cwm-47e18b079bdd9110258162aae265702b64e74bcd36c55d59e14acfbcb34c3211 2013-07-10 16:17:02 ....A 5343 Virusshare.00073/Exploit.JS.Pdfka.cwm-73b116cb3d3858217cfa543ab92ef2ef05c33d93d80cecf3fa831ec806d85b7d 2013-07-10 04:34:26 ....A 3193 Virusshare.00073/Exploit.JS.Pdfka.cyk-19c2def025fe2a5ca497c847b8ec075a94442573c64797be30edbcc68b779f3f 2013-07-10 17:18:06 ....A 4405 Virusshare.00073/Exploit.JS.Pdfka.cyk-266afb4b562211ca19f214f21948aaad3ef841b07e6021ff7d6f055475e3c6b6 2013-07-10 15:16:22 ....A 5342 Virusshare.00073/Exploit.JS.Pdfka.cyk-37a7da22ea4604f5f3af1bda4ae590f83c0b20ad1ed67dd773c2131774832dd2 2013-07-10 10:52:50 ....A 4457 Virusshare.00073/Exploit.JS.Pdfka.cyk-924c1fd85c39d45df5d0ec07b54f745cd9e6c72d3c4c2c43a399c9469485dbc2 2013-07-10 06:30:22 ....A 3229 Virusshare.00073/Exploit.JS.Pdfka.cyk-9aa07a7296437083d95a0514ea39bd3910e7df82bd44a0aa1fb3234b1fb7aa6f 2013-07-09 17:16:02 ....A 12874 Virusshare.00073/Exploit.JS.Pdfka.cyv-1c639ffdd3c7186c768c769c0f158d05cc44be9df6bd70c4ac4f2f2a4af575da 2013-07-09 14:03:18 ....A 5120 Virusshare.00073/Exploit.JS.Pdfka.daz-9a8414374a5bddb19bebd6f5ba996207450df0966d56d95385568f31f99f4091 2013-07-09 12:17:46 ....A 113901 Virusshare.00073/Exploit.JS.Pdfka.dbh-23940f00ebb09db7d729f29398740c15887f4c1533b9bfeb12d4db4ece071fe4 2013-07-09 22:39:06 ....A 736 Virusshare.00073/Exploit.JS.Pdfka.dcu-99395523ce990b6a4e0134ee357f09464d97dd13aeb39a7312465786e9d98a59 2013-07-09 22:12:10 ....A 464 Virusshare.00073/Exploit.JS.Pdfka.ddo-9365a2532543a4576bfdd12db514a6f3b16132d7c21bde9b79c070b9fb046537 2013-07-08 11:26:22 ....A 15115 Virusshare.00073/Exploit.JS.Pdfka.ddt-f1fda46859794e5c80c45aa3e083a5ef99c9c343c2d2dcb140f126d0f1f1cd60 2013-07-10 16:12:34 ....A 26978 Virusshare.00073/Exploit.JS.Pdfka.ddv-807b8bbf2e91b53452a4b686cbf63b748ec61f9ad36b0411ba37a3732c59e04c 2013-07-08 12:51:46 ....A 25647 Virusshare.00073/Exploit.JS.Pdfka.dec-2fcd5f1ddf6d9cac6895d26af056c4ebfa28ecb650e48ecca3bbf17fbae0eb38 2013-07-10 14:13:10 ....A 293 Virusshare.00073/Exploit.JS.Pdfka.deh-1e9a42c0ab39d3ec964a43ed9280da233a5900b47b066a6b615f4b1d7e5ec6d2 2013-07-10 04:49:02 ....A 45645 Virusshare.00073/Exploit.JS.Pdfka.dei-9e99833b53541439b7008f96fb7dc3afc6d5f4fcff58a746bcff472b7a71e57a 2013-07-09 19:15:06 ....A 25554 Virusshare.00073/Exploit.JS.Pdfka.dej-f6bba94a98210fe9a67947a69d7e64219f3474c6e88bed89b15fb93963cba0fc 2013-07-10 05:35:32 ....A 26414 Virusshare.00073/Exploit.JS.Pdfka.deo-1aa30c0ee654589b3e36d9536f111137638aef6cc588d51eaa52262f3422823b 2013-07-10 02:23:54 ....A 26211 Virusshare.00073/Exploit.JS.Pdfka.deo-9749e0da6ed07a3ef54c07de23e58de31b5aa6df4764a372416a981891fb414b 2013-07-09 19:10:50 ....A 14967 Virusshare.00073/Exploit.JS.Pdfka.der-34d179b79ad32c12a541cde3fe63f22225cd54e26d5ace524ef6138edb4084b4 2013-07-09 05:54:22 ....A 14886 Virusshare.00073/Exploit.JS.Pdfka.der-45e2b0ccc8a774f970b75924ced43af7144922d4009569133b23fc26ec93ac32 2013-07-08 20:36:22 ....A 1379 Virusshare.00073/Exploit.JS.Pdfka.der-4e797cb12c8ef81b8d86a5ce93007df39b796d2e002a8a09355830c2a2cbcd3c 2013-07-10 06:34:40 ....A 278 Virusshare.00073/Exploit.JS.Pdfka.deu-15051c8e9e321bac538cb39103ac08f239d908de8c2541efe62cca6dab00e162 2013-07-09 15:42:08 ....A 25846 Virusshare.00073/Exploit.JS.Pdfka.deu-92fef95c48bf3b9c98b75d764d0c7aad0b99e013145b9dd0f9bc78a7bd603fe8 2013-07-10 17:28:24 ....A 275 Virusshare.00073/Exploit.JS.Pdfka.deu-a2b458ddda6ce9d98c41162cf10dd6d70379cdfbe5bb14211690cc2ded0e08ed 2013-07-10 00:03:50 ....A 18481 Virusshare.00073/Exploit.JS.Pdfka.dez-45ebd40a784b83bfe5ab8ef5511941babd98aa1f1b24a8cb1f7eeb3be25d3b7c 2013-07-09 11:35:56 ....A 5069 Virusshare.00073/Exploit.JS.Pdfka.dfd-45ebb5e0ae22f65cdacb525c2000c4ba8db8095bd072cbd4bf0a0f73c53a40dc 2013-07-10 14:06:20 ....A 18459 Virusshare.00073/Exploit.JS.Pdfka.dfe-e62d991ee463678a3e42433d128ebea5ec9799fa51768b7d25b5c302595f7bd3 2013-07-09 12:20:54 ....A 25622 Virusshare.00073/Exploit.JS.Pdfka.dfl-3202e5569817a3ef307847c5e30fef0c27c395018cec2d5f8f1990bf03c276cb 2013-07-09 22:27:04 ....A 25615 Virusshare.00073/Exploit.JS.Pdfka.dfp-9520daf79d21449528dac9f2d300056c0bcb6ce86d11083d4a5c70f15dd11fb3 2013-07-10 05:56:28 ....A 6533 Virusshare.00073/Exploit.JS.Pdfka.dfw-52789ec9c1bb3839fd65abb3e50cb0d4a92d1a4e91d3073111478daee5523a72 2013-07-10 17:23:08 ....A 6433 Virusshare.00073/Exploit.JS.Pdfka.dfw-816b4e54c951f3bba2fd2639eb9d4b0910f86ec5b26048345917eca284f7f4a5 2013-07-09 18:16:22 ....A 25971 Virusshare.00073/Exploit.JS.Pdfka.dgi-1cd8c218041d046261f53e227c4d9b22d8666283e032547e61b96e588cf4b1e1 2013-07-09 13:38:42 ....A 26055 Virusshare.00073/Exploit.JS.Pdfka.dgi-23a4e668c11b87acfeb1a6ba1b581e0564be72ae84ce508fd9824a588cbc5b29 2013-07-09 18:30:02 ....A 26167 Virusshare.00073/Exploit.JS.Pdfka.dgi-418f9e3f7fe2deaf2e21f738b97c9fee5f2e568ce8f9ed4566e6668129032259 2013-07-10 04:29:40 ....A 26092 Virusshare.00073/Exploit.JS.Pdfka.dgi-51b3c27a149343815a71d470405044b1d2655e53f78e62afd4436511dc8e737d 2013-07-09 11:55:38 ....A 25473 Virusshare.00073/Exploit.JS.Pdfka.dgk-0fc1b25bd9416784dd72a369385802a4ba418ec6d66fbde3456b2906da79f06b 2013-07-09 13:50:16 ....A 25753 Virusshare.00073/Exploit.JS.Pdfka.dgk-340c02c52b2eea4a7b25a7be819f22846d417ee08671f71fe1a125d3d78efc99 2013-07-10 17:53:40 ....A 459 Virusshare.00073/Exploit.JS.Pdfka.dgk-478fe9225989cf2ae29227b6f46a802a4f75e494eb9c969140cf013976004dd1 2013-07-10 16:56:40 ....A 25711 Virusshare.00073/Exploit.JS.Pdfka.dgk-58ae84948bb6e7b09fad95be94133c0d58bdc561b0b282119afcb01cbd7e2f7d 2013-07-10 07:37:28 ....A 25777 Virusshare.00073/Exploit.JS.Pdfka.dgk-9612199f76018062ccb40f6503e8021ce9d097d1936192148a342630e2060d5b 2013-07-09 07:49:02 ....A 25962 Virusshare.00073/Exploit.JS.Pdfka.dgq-1c57571aa1f74af3f5fa50c8c1ba658033412f901b03ef5aaf6f99cf29bc9f8b 2013-07-09 09:43:42 ....A 26016 Virusshare.00073/Exploit.JS.Pdfka.dhm-36b578e44a123d335590d884cae07d6da2b1ba6e01c90420ca42cb2e0c750526 2013-07-10 14:00:52 ....A 26178 Virusshare.00073/Exploit.JS.Pdfka.dhm-482222f772b2d8d1aeca873ffd8b4c3f283567f7fd1950e398872fd913c06065 2013-07-09 11:13:32 ....A 26317 Virusshare.00073/Exploit.JS.Pdfka.dhm-61fd1162cd17de27ff49b526056fa74697ec05cb1cb243c48614f4b90f474ed3 2013-07-09 17:30:42 ....A 26164 Virusshare.00073/Exploit.JS.Pdfka.dhm-9cd7ae00278496c8e2998a517f92df53465dcb5d9044265302c7afb3f30ba240 2013-07-10 14:15:10 ....A 25969 Virusshare.00073/Exploit.JS.Pdfka.dhm-fdeecef7efa47711c39881f7a0010b720b5c8be398e811ab2c11fe8d153be445 2013-07-09 14:03:46 ....A 29690 Virusshare.00073/Exploit.JS.Pdfka.dho-23c358f851a9bdd64a0f2b1826d652a00b655bf110748eded12c614d9c034e5e 2013-07-10 07:12:24 ....A 22980 Virusshare.00073/Exploit.JS.Pdfka.dhq-32aaf8450ee57bf1fb0aa67accefb6afdeb08ef8b22330a34814377cadd9e78d 2013-07-09 06:20:02 ....A 22885 Virusshare.00073/Exploit.JS.Pdfka.dhq-35db0f77b23ca34d08b383c1d39af8bac62f6be473fbc3792895ff8ffb2c4651 2013-07-09 14:54:10 ....A 22953 Virusshare.00073/Exploit.JS.Pdfka.dhq-41802bb8410e43c95f5f3bb8d738560ee611c7cd4ff9a212a4df12da80c119f5 2013-07-09 06:02:04 ....A 22844 Virusshare.00073/Exploit.JS.Pdfka.dhq-5662823be82c6b911f5136c9172ba125030f14dc05d784fca6ff950dd98f5a2b 2013-07-09 22:37:54 ....A 22875 Virusshare.00073/Exploit.JS.Pdfka.dhq-62da9e2d5807fe12ea0d372e6a069730fb5d539b19f2c38d9b32a3b5c9b55257 2013-07-09 16:32:38 ....A 22878 Virusshare.00073/Exploit.JS.Pdfka.dhq-728dedef1108afbd4c0d3ecd65a399c17e12a2b7ae0956bd695be0975d3c13cb 2013-07-10 00:09:30 ....A 5172 Virusshare.00073/Exploit.JS.Pdfka.dhv-0ddfaaad777283325d793da4b77948dfcf126fc2cb4ed8dd86974e3cd0176567 2013-07-10 14:00:58 ....A 5189 Virusshare.00073/Exploit.JS.Pdfka.dhv-1e0df64e5d6d3a15bdfed94706e97214c3a7989da7b58e40afa6b1e142e9eea7 2013-07-09 17:18:04 ....A 519 Virusshare.00073/Exploit.JS.Pdfka.die-bb3444e1b53b3859cc2e6dfd5f8f8431373960493acea14ed9e5091524f0ea5c 2013-07-09 17:58:16 ....A 30158 Virusshare.00073/Exploit.JS.Pdfka.dig-406544bcee732a0399b52b2cb6d355e1deb5118428e9230845822a567baea8c0 2013-07-10 14:58:08 ....A 30293 Virusshare.00073/Exploit.JS.Pdfka.dig-7306a1d668f023202edb12dbeae9160b8cdd268299186da9996b833829fe988a 2013-07-10 16:58:28 ....A 30161 Virusshare.00073/Exploit.JS.Pdfka.dig-752d1a9aadeb529104d56b7495f2cf8df03a056f8bb5d2a28d7c2fb004cb964f 2013-07-08 16:15:52 ....A 32133 Virusshare.00073/Exploit.JS.Pdfka.dik-3d428f829c97bed94efe8a3cebde9c0e247709a918eed195129b98923a85fa88 2013-07-09 18:08:14 ....A 29613 Virusshare.00073/Exploit.JS.Pdfka.dka-1c353baf9d602efd1f12fec2e5834181a267d762f6acc66b7c08d3a2d8523c9a 2013-07-09 13:59:56 ....A 6011 Virusshare.00073/Exploit.JS.Pdfka.dkf-20db4ed9153db4b128c48cad9c6c77216a3391b373254ff19bf87e6181bdccbe 2013-07-10 18:04:46 ....A 16954 Virusshare.00073/Exploit.JS.Pdfka.dkt-37e7a8ad23e124e4dd8dd6175e806c80aa0d50868fd61b5138572b3cb12f322b 2013-07-10 16:56:18 ....A 26022 Virusshare.00073/Exploit.JS.Pdfka.dls-1d9ddd752b4cd705d452b4bdd88ab965c4deabf8d31ca040f71e16750754d204 2013-07-10 11:46:30 ....A 26121 Virusshare.00073/Exploit.JS.Pdfka.dls-46fe1aa9b3d695a08f3c2074ff6375d21910ec2361f2572a61ebecfdf7aa7cc5 2013-07-10 02:37:58 ....A 26178 Virusshare.00073/Exploit.JS.Pdfka.dls-702732b496a9e9b1126e4590ef3506e25c3099b7350cfa406921f74703d29a30 2013-07-10 01:39:56 ....A 16898 Virusshare.00073/Exploit.JS.Pdfka.dly-608340c431499ac5df0f3507739aaa0f077dc16f7f541ad818b612c52c337af9 2013-07-09 22:40:28 ....A 17962 Virusshare.00073/Exploit.JS.Pdfka.dmy-0d9c7d5fe90a9508ae4d5c88d93c71e8094de1cb827b0de15c5e14db14b09394 2013-07-10 17:47:06 ....A 21326 Virusshare.00073/Exploit.JS.Pdfka.dmy-0e860a4d873402c248ee02520ab687ab46e0ee0f9520e468f48bc6776dac449e 2013-07-09 06:16:24 ....A 18941 Virusshare.00073/Exploit.JS.Pdfka.dmy-1c9d564933240fb098f8c39ce71b112c994f534b23f3db72cbd7009594ccba2b 2013-07-09 06:02:08 ....A 18887 Virusshare.00073/Exploit.JS.Pdfka.dmy-260979626bf42c709c88d3124519bd1f38f121b59ad0ee7762210fe7c3176527 2013-07-09 17:23:26 ....A 18920 Virusshare.00073/Exploit.JS.Pdfka.dmy-524844edc851b130062d294636f8b5603e35e76775bf200584afd6458b822489 2013-07-09 07:02:40 ....A 75518 Virusshare.00073/Exploit.JS.Pdfka.dno-0ef7bf10134d6befddcbbbd3aae3ac9690cd232644482a3e33c5d71c5873bfed 2013-07-10 10:39:52 ....A 75905 Virusshare.00073/Exploit.JS.Pdfka.dno-1f248bdcd351bd5a9a253329e4bf2f7b1f81ee9911d061acdc94edd5b23650d3 2013-07-09 14:13:52 ....A 75316 Virusshare.00073/Exploit.JS.Pdfka.dno-50407e56e503a611b3536142da80d9ea2cc9d408c74b1469b1655d0a8cc96021 2013-07-09 09:45:56 ....A 76663 Virusshare.00073/Exploit.JS.Pdfka.dno-557cc324c0af6d5055b1d2d2517c2c31c4f056e999bef9a69b7fd6afdb6c1d09 2013-07-09 19:25:08 ....A 75672 Virusshare.00073/Exploit.JS.Pdfka.dno-602977613f97cc17010ebc9ce88b53083152befcf8e217946e5d7900a8d67522 2013-07-10 17:37:08 ....A 75282 Virusshare.00073/Exploit.JS.Pdfka.dno-74c5df06ed08a9e20f2fc6751a5996cd95eba43f0c0e5e6737e72cfe48e2cd7a 2013-07-09 17:31:32 ....A 75404 Virusshare.00073/Exploit.JS.Pdfka.dno-986534dc9308615112f552cf9061e7ad9f260f86e995214e7d1cf62e17476250 2013-07-09 05:32:00 ....A 3936 Virusshare.00073/Exploit.JS.Pdfka.dnp-55d8cdbcb1e87fef8421fd252d3fd524e00f1f2aa1265e496cf473d6039f0f7f 2013-07-09 23:14:12 ....A 72379 Virusshare.00073/Exploit.JS.Pdfka.dnv-22184f949289fda4c941fb20237f763b906d4921d444ed6959904f15cc15e027 2013-07-10 14:55:34 ....A 72364 Virusshare.00073/Exploit.JS.Pdfka.dnv-27ee59d5a9ece588f54071d3e47166ad640c4d9e9e78418cbd8c9ef346921f38 2013-07-09 09:03:08 ....A 72857 Virusshare.00073/Exploit.JS.Pdfka.dnv-3649d2abf574fa759c6dd77a9daff9063196a6ddd074f65394c1892fcc8e69c8 2013-07-10 13:15:08 ....A 71885 Virusshare.00073/Exploit.JS.Pdfka.dnv-3728da6c0b70fc39e6c7ba4976bb2cee93e269d291a47905c91036dc11b13267 2013-07-09 08:44:26 ....A 72589 Virusshare.00073/Exploit.JS.Pdfka.dnv-456ce7034d7e2ec1b76f9468b504a139952d5c55884292542017975476a9712d 2013-07-09 09:58:38 ....A 72188 Virusshare.00073/Exploit.JS.Pdfka.dnv-4588699db96721549d7fbe8f075b3fbd0670a175300018fdd972e8311be1acb8 2013-07-09 19:18:10 ....A 72233 Virusshare.00073/Exploit.JS.Pdfka.dnv-507fdbbf08b0eeb6ceaf33ad795b10a67ec5a1815ff87271b26c6d9e7a1edd0d 2013-07-09 15:07:16 ....A 72960 Virusshare.00073/Exploit.JS.Pdfka.dnv-907334fd53a3fe2bbaa5e8217e12137fece59efc47e398d9a455bd8ca9e8d0ea 2013-07-10 09:37:20 ....A 72099 Virusshare.00073/Exploit.JS.Pdfka.dnv-923ba62ca18dc81c4b9326cb4c18df53d7c9d3a42e823f8e29090d33ea80648c 2013-07-09 16:49:24 ....A 5309 Virusshare.00073/Exploit.JS.Pdfka.dnw-9aa5f4943d734c2c7afca66596b8697fc2bc964787d6d8ef514ec2c9b044368e 2013-07-10 08:18:16 ....A 5301 Virusshare.00073/Exploit.JS.Pdfka.dnw-9b3b00a6bedbfa20a91cded5a774a4104ca2df60f1b5d92bc575849001439455 2013-07-09 22:09:56 ....A 77673 Virusshare.00073/Exploit.JS.Pdfka.dny-1ac9da49a06bf3769ffe00826db1a802dd98010fc988ad7e7c198fabd2e8463b 2013-07-09 06:19:50 ....A 77394 Virusshare.00073/Exploit.JS.Pdfka.dny-35f5a2c724add98cdbdbc45c9a226275a7529ea9b4204b7c546d51475e95cd53 2013-07-09 22:51:16 ....A 16114 Virusshare.00073/Exploit.JS.Pdfka.doe-343b5478d30d80c1e70a354cbb2f5ed2d0b672560b67e48c24635c5730824052 2013-07-10 02:20:16 ....A 15020 Virusshare.00073/Exploit.JS.Pdfka.doe-43ebd4f77c1da1d7f4f9981522b1a3b7841a764bd7c8e78b791c444ec8a383a7 2013-07-08 21:22:52 ....A 3967 Virusshare.00073/Exploit.JS.Pdfka.dom-173a74b4e09436655a2a96c3581daa9f257100de236dccbf50a2b6e0d0b8192e 2013-07-10 01:56:08 ....A 42086 Virusshare.00073/Exploit.JS.Pdfka.doo-70d5a5b1eefe8d836838eca3a616592e5a323026498dea2d8e39f7b2e6a2dbb2 2013-07-10 11:16:12 ....A 42071 Virusshare.00073/Exploit.JS.Pdfka.dor-282cce98109a655502bef2e0223d151b365241906a5e48b020e91adc69d53fb4 2013-07-10 08:07:34 ....A 42089 Virusshare.00073/Exploit.JS.Pdfka.dor-4504efdb7965e2b00248e1bb1b7939a5afd073538691a2a0ab4ba9257e62513b 2013-07-09 04:02:12 ....A 3498 Virusshare.00073/Exploit.JS.Pdfka.dp-1b84de272461cf68e12209a0c0ad7051385fa74892494c35628088578625a6a2 2013-07-09 13:51:06 ....A 45645 Virusshare.00073/Exploit.JS.Pdfka.dpl-95d4e46dead8a16655782a5ab6470fadf9a61476583d148b49c8e71300bd74ab 2013-07-10 05:41:40 ....A 46045 Virusshare.00073/Exploit.JS.Pdfka.dpl-9eee1abfd000529347d60e64e2f3c65fbd840c207985da468b0f6a3a085646bf 2013-07-09 12:22:18 ....A 3982 Virusshare.00073/Exploit.JS.Pdfka.dpm-1d1356f0a486d7a9ef497f97b4ec604d9cce4567752441a91a4f79f36e8bab00 2013-07-09 06:56:28 ....A 45734 Virusshare.00073/Exploit.JS.Pdfka.dpn-25e5d19775dc26781cab9ee6741c22bf3577908df3d23d4bb66b31878e207a29 2013-07-10 15:59:24 ....A 45669 Virusshare.00073/Exploit.JS.Pdfka.dpn-26fb7d84cacbfdc9329adde917d2da39b30e44b520de4d12d3a72bc486385b68 2013-07-09 13:31:58 ....A 38606 Virusshare.00073/Exploit.JS.Pdfka.dpr-0f45db5f8ac2435d4cebf7fad5460a769ef6adfa74432780ea8dd926bf25ebdd 2013-07-09 14:19:42 ....A 38590 Virusshare.00073/Exploit.JS.Pdfka.dpr-0f7a8c46123f9c24087cb927512fce10f54bbe798f591704b1014b2135d42331 2013-07-08 23:16:54 ....A 38608 Virusshare.00073/Exploit.JS.Pdfka.dpr-17429c785e42a1b54069a6c9a90d1ecf8ae1fe21aa6cedafc3f431cd88f6e256 2013-07-09 00:26:22 ....A 38578 Virusshare.00073/Exploit.JS.Pdfka.dpr-17564dd48145570dc937c198d3d0f86e675bcdf87cde7a9500c0e5e11c5904fd 2013-07-09 08:42:30 ....A 38576 Virusshare.00073/Exploit.JS.Pdfka.dpr-1c9edfb933b30556f71b198a21270de1b25b367cbd7f45231887daebaaab4abf 2013-07-09 08:17:04 ....A 38582 Virusshare.00073/Exploit.JS.Pdfka.dpr-1d442c12b30a0a93f8c7078dfaf10343627d184dc5c1a882826afc0245bdc777 2013-07-09 17:56:22 ....A 38590 Virusshare.00073/Exploit.JS.Pdfka.dpr-2060b6ff2912077f843d7696fbcc5e90cfb40715920e5c14b682747a10051bd6 2013-07-10 06:25:38 ....A 38614 Virusshare.00073/Exploit.JS.Pdfka.dpr-a4be984530f56a58d52881c3f9872c74f8d43bfc159d3d102f659eeafdf956af 2013-07-10 05:14:56 ....A 38590 Virusshare.00073/Exploit.JS.Pdfka.dpr-a5ba08e5086670c1038ec286be8f2b71d4edb25ba56a7ec318769e95c8235bbb 2013-07-09 11:52:16 ....A 38614 Virusshare.00073/Exploit.JS.Pdfka.dpr-b6418a9d5a3f714e257354904d977e3ff68fc33ad68d6d7c7ec82f0d1f8ebd0b 2013-07-10 15:40:40 ....A 38572 Virusshare.00073/Exploit.JS.Pdfka.dpr-b88bdfedf9d69dbc84f8a74b8f02b39fc1a06cc36e5354423885a4daac3f7e24 2013-07-09 23:11:18 ....A 45614 Virusshare.00073/Exploit.JS.Pdfka.dqk-53d5701654969ee8ab05c1fd525256c13bff43d4daea06e86cd387e7c2bde52f 2013-07-09 15:51:54 ....A 30289 Virusshare.00073/Exploit.JS.Pdfka.dqy-0d37c78c4b40dbd391a2e8a96726b16697d286e87218a6bec13a7d783e4b68a4 2013-07-09 07:41:24 ....A 45966 Virusshare.00073/Exploit.JS.Pdfka.drf-2547067930baa14931a94e56e720cdb2b934588d5d7f3759101bb4d7de041c19 2013-07-09 08:44:56 ....A 1000 Virusshare.00073/Exploit.JS.Pdfka.drv-1cc6789304fb70ec545cee93526e0f6e01c89f196a9241604aff0826570fa036 2013-07-09 07:44:30 ....A 1005 Virusshare.00073/Exploit.JS.Pdfka.drv-45f4f8254132daaed7ea57b6a6884c2c1ddc3c02d89b2aee039fac4be41a8c47 2013-07-10 15:41:58 ....A 1001 Virusshare.00073/Exploit.JS.Pdfka.drv-4680bb7f4b5e5738efcc61e3d8092289521e2bc09d8f845e25b0545fc52793b2 2013-07-09 05:21:50 ....A 14307 Virusshare.00073/Exploit.JS.Pdfka.dsc-36da3ea4822840db5983f76c327bac2deb0bf87ac36faa581d44ae2d9eecc507 2013-07-09 09:27:58 ....A 13280 Virusshare.00073/Exploit.JS.Pdfka.dum-1d5376959df829cf36aa6941041fecbbcd5c02deca53c3654bbdfa2fd0f405b8 2013-07-10 13:44:42 ....A 2568 Virusshare.00073/Exploit.JS.Pdfka.dum-46ce9f6d3d06100f8874bab4289d9db062b6f391b3d5bb708d0222ccaaacc5d2 2013-07-09 19:30:32 ....A 17470 Virusshare.00073/Exploit.JS.Pdfka.dum-6b55e0149bad60fc9b0e0d50f2f559c99f722d22d5095f93e527d61a81c27cbe 2013-07-08 16:20:50 ....A 17355 Virusshare.00073/Exploit.JS.Pdfka.dum-a08384808e7e16ecac5e971e602a34d686deeb9be1df3df431b120a91a85d8a8 2013-07-10 06:05:40 ....A 15569 Virusshare.00073/Exploit.JS.Pdfka.dxf-0e61f6f5304013ddd1e0f2d1573cd82944dc6d2169a2eb25583c6518c694fbe4 2013-07-09 21:21:44 ....A 15554 Virusshare.00073/Exploit.JS.Pdfka.dxf-23c438756e5f82cfd28a1febd3ad81fe770aafbad69653eacf7df13b3c694295 2013-07-09 23:13:36 ....A 46183 Virusshare.00073/Exploit.JS.Pdfka.dxo-30c6c33ec095b9e8707a49f73a44bc5655bd77f2d41157ec150be6cee8f4b3ea 2013-07-09 06:03:22 ....A 43955 Virusshare.00073/Exploit.JS.Pdfka.dxt-1c866a848f9e2928c9e57e93c792d51edada5425acecf8410f8724ceeed51440 2013-07-09 10:51:10 ....A 43713 Virusshare.00073/Exploit.JS.Pdfka.dxt-361feb4f0d1cd42e7e3e576d36a51bc5351f3f982a296a7dbf1d9a7924819b97 2013-07-09 19:55:56 ....A 51039 Virusshare.00073/Exploit.JS.Pdfka.dyo-933c19998aba4aefab55346c9da9d9b67ff5056bdfc32f472bb493b0c76aed26 2013-07-10 17:20:40 ....A 46024 Virusshare.00073/Exploit.JS.Pdfka.dze-28603526a938e279f949de0c5ea347e9a97ca9b29ec24bd66e33ae04cd695572 2013-07-10 08:24:46 ....A 45746 Virusshare.00073/Exploit.JS.Pdfka.dze-63fb6179b4b7c38dded01ae9c9c37fe9247c65582bfd4ebfcf9e843e6354952e 2013-07-09 17:32:32 ....A 43532 Virusshare.00073/Exploit.JS.Pdfka.eag-441f2164a050ad98129ab1200da759b2b55f99925e511a7d6b94d5cfd96a0c0f 2013-07-10 15:35:06 ....A 47749 Virusshare.00073/Exploit.JS.Pdfka.eag-46c0354d7909d5d4abd091eb6a21e766adecc8210a0fae78d1cdb726b3adf286 2013-07-10 10:14:40 ....A 43682 Virusshare.00073/Exploit.JS.Pdfka.eag-567a9b41d508f6c37b0a26710fbb3df2745a1511e8d16adc3c2a485fa47439e5 2013-07-10 11:15:52 ....A 43034 Virusshare.00073/Exploit.JS.Pdfka.eag-56f6527c608ac16b9cc8a91a2682fd2882c3e8eb9701aac52a0b25e172fdb9b2 2013-07-10 11:12:38 ....A 43595 Virusshare.00073/Exploit.JS.Pdfka.eag-756e2f0c8ee37b32604235537444aefaebf97dfba0e2dd6f34e94600853fc478 2013-07-10 03:50:32 ....A 43339 Virusshare.00073/Exploit.JS.Pdfka.eap-40e0ae13a37322494209777e806a2287d57acaa36298d472b06585103b92afe0 2013-07-10 13:37:04 ....A 43665 Virusshare.00073/Exploit.JS.Pdfka.eap-479611cd27221eee7d5c61c663a4ece5e9219167115c7b143b5025c9d0e0f45f 2013-07-09 15:41:10 ....A 43610 Virusshare.00073/Exploit.JS.Pdfka.eap-618b6c77c04fb4f5faf2f61013320c8038a49a8eefa3ca289b47f20111fc4fad 2013-07-09 15:50:36 ....A 44706 Virusshare.00073/Exploit.JS.Pdfka.eap-6399a85c498c97f4a110a29442eb51fe599413b62ed9cbdb7d33eb7b7e684661 2013-07-10 01:33:30 ....A 43310 Virusshare.00073/Exploit.JS.Pdfka.ebj-03a564a18de0607b671276d80810d820e118cae887f7fb5eb009e0a9e2b601b7 2013-07-09 20:23:22 ....A 43143 Virusshare.00073/Exploit.JS.Pdfka.ebj-070aaecb2c0d669b788706914e57c6ccdf0143ef93051ec509e163b831016b69 2013-07-09 17:57:38 ....A 43408 Virusshare.00073/Exploit.JS.Pdfka.ebj-1a12e8d530e7339d7aa01304b3c4976165218c5163286761af8df8931e0a6e2c 2013-07-09 05:26:38 ....A 43166 Virusshare.00073/Exploit.JS.Pdfka.ebj-35d0c5e48d1e6eda1e0c486c185a6f3e55aebdedfd9d6b83dc1a0d02c1854f37 2013-07-10 02:36:40 ....A 44343 Virusshare.00073/Exploit.JS.Pdfka.ebj-36adb3859f43bae93ba5517b2a14b970ae58bbae6b67173d2948620c0d876a74 2013-07-10 12:44:18 ....A 43266 Virusshare.00073/Exploit.JS.Pdfka.ebj-82429830a67188a611d71d92d707103528e80b917a7a12876e9ffc74d5dbd101 2013-07-09 17:14:26 ....A 49165 Virusshare.00073/Exploit.JS.Pdfka.ebl-3642d37b0cce265682d3ab9f26bfcb7bd9e1d06358310ec688672c2edde9cdfc 2013-07-10 04:58:04 ....A 48562 Virusshare.00073/Exploit.JS.Pdfka.ebq-4491986af55744bf1c3380e426c14f043c5358c9beca892a7731e50d27ef300d 2013-07-10 02:36:56 ....A 48448 Virusshare.00073/Exploit.JS.Pdfka.ebq-503b9dabbd84772f6d3242de38dab5880c79b71931c741f26e71649c4220b562 2013-07-09 22:46:46 ....A 43086 Virusshare.00073/Exploit.JS.Pdfka.eck-987780940e20e4a0dfaaa232c076365b235e623b77afcbf8520167bbc76fe9fb 2013-07-09 17:41:04 ....A 13242 Virusshare.00073/Exploit.JS.Pdfka.edk-5300b3bf0476b059fad5f6d0b93df9b85eaeb4e5ffc201ab5220ec1989472cf7 2013-07-10 07:23:14 ....A 43159 Virusshare.00073/Exploit.JS.Pdfka.edl-0ef17681b1084c703f18e1cb725a655b6dcf433f5e26d8f9b339f9314bbaf340 2013-07-09 23:48:42 ....A 43096 Virusshare.00073/Exploit.JS.Pdfka.edl-180a4ba85002cc5393ad9af09a97c753565e51780cd1f1b0c565ecdeb9a28abc 2013-07-09 21:18:56 ....A 47604 Virusshare.00073/Exploit.JS.Pdfka.edl-97a059f0a3205a3010091f50521f881570b649ac8372f832784cffdc35d94001 2013-07-09 18:54:28 ....A 48252 Virusshare.00073/Exploit.JS.Pdfka.edm-62b33c3e361eb43546788d2f8f484b9d4f96428d6633d4e5d534f13eb9c8c85d 2013-07-10 17:18:32 ....A 48890 Virusshare.00073/Exploit.JS.Pdfka.edm-73736e1f3d36304a31e83da182bfaac9501c2c8727ca0e05104d29f04243eded 2013-07-10 08:43:40 ....A 43639 Virusshare.00073/Exploit.JS.Pdfka.eef-63d3bc988a91b49bc2200da56ce5b10bca39124b015eef5a48056458c481d1fc 2013-07-09 22:57:36 ....A 43653 Virusshare.00073/Exploit.JS.Pdfka.eeo-0292b23b116744188e11b8ac4708f8b0ad41a0fee4dc40faa71d4a55b598f1bd 2013-07-09 22:49:00 ....A 43570 Virusshare.00073/Exploit.JS.Pdfka.eeo-4390983ab08ef3dfee24819b2dec2b6e25bd9f16ac52fc04bd8dab18d03b84ae 2013-07-10 13:16:52 ....A 43389 Virusshare.00073/Exploit.JS.Pdfka.eeo-57d24b91fbc48df815e807306eaf73085a5fc8be8c8a00ee79519f5480a32190 2013-07-09 11:33:56 ....A 43954 Virusshare.00073/Exploit.JS.Pdfka.eeo-604a6cef59107393e1400b7e6b143886b90e199d3a840e397a7789473f7bda61 2013-07-09 19:17:24 ....A 43430 Virusshare.00073/Exploit.JS.Pdfka.eeo-608b8067501240441fde493031124b2d174de400e45a554ac9843c84a9a8ee63 2013-07-10 17:08:56 ....A 13612 Virusshare.00073/Exploit.JS.Pdfka.efe-645d3f82528e950b261869344320344d0172fa976d1895d4f2a03f769f615df1 2013-07-09 19:51:00 ....A 971 Virusshare.00073/Exploit.JS.Pdfka.efg-54c230d4bd32afdc3d422b211bc47e1d9dffa8995a16b0eb983c70812ca94f63 2013-07-08 12:29:22 ....A 18059 Virusshare.00073/Exploit.JS.Pdfka.efg-d5972a5e112780d4d2b479df4d0ee9fe9deee86d4a260a3252cdba8de735602d 2013-07-10 09:49:20 ....A 43481 Virusshare.00073/Exploit.JS.Pdfka.efl-0dc0efec9e35aa0c5df087447edef7db3604574b5ddbb70a3418221db56409f3 2013-07-10 11:15:42 ....A 43442 Virusshare.00073/Exploit.JS.Pdfka.efl-0dffc382d353a05fc538348c4139c9dd66b5db8a2263b171dd0c580af3c37bf8 2013-07-08 23:33:42 ....A 43673 Virusshare.00073/Exploit.JS.Pdfka.efl-174cdc38564b96bdcf0375afc092ace755f1bbcb1eb8d53d20b90c94e8a124ae 2013-07-09 04:32:14 ....A 43426 Virusshare.00073/Exploit.JS.Pdfka.efl-177101cc71f659b62c358b2f311b9a4d9613c30665e60e2dc6b2fa630b29f29b 2013-07-08 18:50:32 ....A 43808 Virusshare.00073/Exploit.JS.Pdfka.efl-1af9ed66fed000df50cc56e71d055ca85afc11a87af85b27120b425bb4d9e7a2 2013-07-08 22:56:52 ....A 43526 Virusshare.00073/Exploit.JS.Pdfka.efl-1b1320716a8ea5c9be787f38aa40d62db850d472dbf2d7caa70f192d1b7b80b8 2013-07-08 23:48:26 ....A 43708 Virusshare.00073/Exploit.JS.Pdfka.efl-1b4c1941e9c6aa2a287a96743ae84b9f102e8b02345cd1409a53f6bbaf659e3a 2013-07-08 15:06:26 ....A 43467 Virusshare.00073/Exploit.JS.Pdfka.efl-1f2c7fe361c0c0509b53a11efe5d928947cdbe898402a8d26fe13146383391e3 2013-07-08 11:44:24 ....A 43433 Virusshare.00073/Exploit.JS.Pdfka.efl-5ef08950558b001343463e75977c60cf05bd50412c8afdf418fcc9a5ace256b0 2013-07-08 11:43:46 ....A 44012 Virusshare.00073/Exploit.JS.Pdfka.efl-5ef4c8fa1905e127689073b4753cd451b12cae6d7faa2174f11b13d9b524950d 2013-07-08 19:19:54 ....A 43893 Virusshare.00073/Exploit.JS.Pdfka.efl-5f4307861ae44a005a2825bef9973b93058bc88dcb8d297b6652234dfba987c8 2013-07-08 19:14:20 ....A 43491 Virusshare.00073/Exploit.JS.Pdfka.efl-5f43c9e340c0c9cb3fbbd394e1d98074c785e4567af0c9e1add759a230127a1f 2013-07-08 14:14:18 ....A 43407 Virusshare.00073/Exploit.JS.Pdfka.efl-7e9f2d83f5b0344e093031eaaa5dbcb22b93ed61ada59b7f1a587e78d8705d2e 2013-07-08 17:24:24 ....A 43446 Virusshare.00073/Exploit.JS.Pdfka.efl-7eb8af57f3d6bf3444ab9e8c42378e1a9447c28c234c726fbd28d07f4dbd5fc5 2013-07-08 17:09:12 ....A 43349 Virusshare.00073/Exploit.JS.Pdfka.efl-8fc048cd4f60f5b2ce14bf6c5437e276c4f3c79a705ce1e50931433a8046c032 2013-07-08 17:15:58 ....A 43545 Virusshare.00073/Exploit.JS.Pdfka.efl-8fc05c0a1a34190779ab08ea65af3fdbf1ff487720e87f913601af2dc60fc4f6 2013-07-08 16:57:22 ....A 43708 Virusshare.00073/Exploit.JS.Pdfka.efl-8fc279fbbd385b996f9ab602493f95ebb291bc34b0e3a6ee19e29178054cc11a 2013-07-08 20:23:36 ....A 43459 Virusshare.00073/Exploit.JS.Pdfka.efl-8fed6af8efa55d3e007eee3a51877793429c53cb46035365b7f522ef33661604 2013-07-10 06:01:42 ....A 43811 Virusshare.00073/Exploit.JS.Pdfka.efl-94765c6af01c54de3d9ca27bd106f048847b6c97ba2221a0464b6425670dff51 2013-07-10 05:17:52 ....A 43467 Virusshare.00073/Exploit.JS.Pdfka.efl-94d2c1565e65761152b777c7b45530010e8ffedf9e7e8ca61d3834a345d473bf 2013-07-10 07:21:56 ....A 43335 Virusshare.00073/Exploit.JS.Pdfka.efl-94e60423edafbf8908d5b187165bfa81c89327801bcebcfae6c526d4ba27df9a 2013-07-10 12:01:18 ....A 43643 Virusshare.00073/Exploit.JS.Pdfka.efl-967c3a9b4167e693667addb38ad4927dd2e3c6324d58edad5de2651a95fc9196 2013-07-10 06:36:36 ....A 43495 Virusshare.00073/Exploit.JS.Pdfka.efl-98da7979912a35b5de5188ce22b3e118d465bd05fd805ecb85f14268394474bc 2013-07-09 08:23:12 ....A 43477 Virusshare.00073/Exploit.JS.Pdfka.efl-9da22ea1823da43e7aa14d8774b65ca7a67919812f08faa238bbc1313680cac2 2013-07-10 17:52:24 ....A 43412 Virusshare.00073/Exploit.JS.Pdfka.efl-9eb72a1e8b987ec9d49ba1d4a95979dc220971843f4b408a384b4262b1e55e67 2013-07-10 16:54:00 ....A 43710 Virusshare.00073/Exploit.JS.Pdfka.efl-9f7f6d6966af37eddc295761a23b3bac8a6903b512144fd6f9d28210f1154f97 2013-07-10 01:06:48 ....A 43351 Virusshare.00073/Exploit.JS.Pdfka.efl-a0284e6ad21b0519f79281a3a25f3de689967b4e6e5f79b43556dea1cca4f7cd 2013-07-09 15:48:10 ....A 43673 Virusshare.00073/Exploit.JS.Pdfka.efl-a183adf834656b7a43b06b24152dbca1a3f3ebe3d1f81bb374b2747686f36556 2013-07-10 00:10:02 ....A 43421 Virusshare.00073/Exploit.JS.Pdfka.efl-a38d509a0af44d7794cde19f0f6ce9ae0801331f7c07b221cf98724503568e6c 2013-07-10 07:27:42 ....A 43567 Virusshare.00073/Exploit.JS.Pdfka.efl-a446bc8b27ceb4f9ad50752ddeb14f9969711cb1405ea8df034e314d34f7c670 2013-07-10 10:41:14 ....A 43421 Virusshare.00073/Exploit.JS.Pdfka.efl-a52064ea043284a1f2f1a6210f68db9cc9fa8bdce55e62b5500c02ea8c4ecf1a 2013-07-10 07:27:40 ....A 43831 Virusshare.00073/Exploit.JS.Pdfka.efl-a61b70fb3469a7b849177522d23886e5dead6e22f224b86b65a33be083ad4268 2013-07-09 20:47:36 ....A 43864 Virusshare.00073/Exploit.JS.Pdfka.efl-a7b855d1bd81c9c4bb6e546de24d9f61cfddbbd64a61571263fc34e39e528407 2013-07-10 08:22:20 ....A 43290 Virusshare.00073/Exploit.JS.Pdfka.efl-a89af273819e89d05e21035be48268191a4c6d4c04ea03c341cf125d538865c2 2013-07-09 07:15:36 ....A 43443 Virusshare.00073/Exploit.JS.Pdfka.efl-abd60998ccd9f627917fdcab69275bd1a5e77028e5a93497b914ced32ad32e62 2013-07-09 08:25:48 ....A 43421 Virusshare.00073/Exploit.JS.Pdfka.efl-b281a1a4cf8eaccefdabd4f316d88bb0ec969f7375c3e7cba51d00dcaef5368e 2013-07-10 01:01:14 ....A 43647 Virusshare.00073/Exploit.JS.Pdfka.efl-b9fc410e318b793921176a1b58296097d7c1275f048252b191a223a7bd2a5b7b 2013-07-09 09:33:34 ....A 43495 Virusshare.00073/Exploit.JS.Pdfka.efl-ca66bfbbb6e2a1d26c5915f9fe221d62cbeaa9e6d7e9170c88eafb4173516aed 2013-07-10 09:41:08 ....A 43916 Virusshare.00073/Exploit.JS.Pdfka.efl-ebc4e0b9f18c7ed30732b6cf6ceddcad6b21c086da968574c8c86666265152c7 2013-07-10 12:47:28 ....A 43720 Virusshare.00073/Exploit.JS.Pdfka.efl-ee33ccd6253894f24ce5c7819f8f99120ff21557b8882271c6f13f2ffb181b6c 2013-07-09 06:34:36 ....A 43355 Virusshare.00073/Exploit.JS.Pdfka.efl-f0482770885f56090f0aed56392c37d65ee96388e3d670d50b3bdc33f28bc72b 2013-07-09 21:39:44 ....A 43665 Virusshare.00073/Exploit.JS.Pdfka.efl-fbba7ae335cd012880c0e656461b98df20cec793aae753d0ecb4e7bc720db0d1 2013-07-09 12:31:56 ....A 43764 Virusshare.00073/Exploit.JS.Pdfka.efl-feba55fb5122f78de0a0284c18a0dfc4a9359516baceac54e9e944206ac53c8d 2013-07-10 13:37:18 ....A 48767 Virusshare.00073/Exploit.JS.Pdfka.efo-749f38540fcf8036d768742d8df296c9170d1764f3db4af81b03fa1708384813 2013-07-09 14:43:42 ....A 72843 Virusshare.00073/Exploit.JS.Pdfka.egi-1a08f409661442a9666f1488c1ee4801a992e081cf41a9fcd936dad1bb5f31c1 2013-07-10 17:25:16 ....A 75206 Virusshare.00073/Exploit.JS.Pdfka.egi-38ce556a6a3bbc0d3f939f72207f04738111e8a5767c644cfd1050b5df563fa7 2013-07-10 17:45:12 ....A 74693 Virusshare.00073/Exploit.JS.Pdfka.egi-750416277e6a92ce1fd5ce70a29d5e466449446940ffbe6317e355095e61659c 2013-07-09 21:19:00 ....A 61208 Virusshare.00073/Exploit.JS.Pdfka.egj-0469dcd91fc1e8cf2194231df017c1aa510cbbfaf648fab31c2df6ed58c5485d 2013-07-10 02:42:36 ....A 61516 Virusshare.00073/Exploit.JS.Pdfka.egj-16ccbcd4259c5f8109f13d6c1461748ce0ecd8b816005e26beb7fc6d0086f7f2 2013-07-10 02:43:54 ....A 61481 Virusshare.00073/Exploit.JS.Pdfka.egj-1cbe83b2cbff6e318d5b4f43817a57b8f18b6542a73870a9bf6c050c792ce16f 2013-07-09 19:06:08 ....A 60986 Virusshare.00073/Exploit.JS.Pdfka.egj-55274778f93987247729b3b6753cb39f4ba594f26cecdfe486ac5fe95503234a 2013-07-10 13:01:56 ....A 61065 Virusshare.00073/Exploit.JS.Pdfka.egj-73ccfb3df49a26ffea0a1cc07b885594d10c80660153041e9d7ca3a7025abcf9 2013-07-09 14:55:46 ....A 61308 Virusshare.00073/Exploit.JS.Pdfka.egj-91b9ea81cd86b8a26836c3056338905422b39ea3cd82f34b4be7c080f9026cce 2013-07-10 00:32:56 ....A 31542 Virusshare.00073/Exploit.JS.Pdfka.egk-08ff81696206f65c25d8fa8c0927c1050525b5cc055aa3f93e2b3db34029e6bc 2013-07-09 06:10:06 ....A 31512 Virusshare.00073/Exploit.JS.Pdfka.egk-1ccd427bea5f340d357fffb5c6d571c2379792e8cd8adf38298b5c7d52822aec 2013-07-10 08:15:02 ....A 73054 Virusshare.00073/Exploit.JS.Pdfka.egl-137b2376230fe139bb0087ba0186d5e99f99647cca79d390e2f1be5f64c3eb13 2013-07-10 00:02:24 ....A 71209 Virusshare.00073/Exploit.JS.Pdfka.egr-1201e0812805e8e2ca4a2a20e475d90eeacdaf3a289eeb4ae67eeeede6b3aed2 2013-07-09 06:16:10 ....A 61563 Virusshare.00073/Exploit.JS.Pdfka.egr-250552965e3548b039bfb50125302a53414f822f15fcab65c028797d27e239ef 2013-07-09 13:47:18 ....A 73634 Virusshare.00073/Exploit.JS.Pdfka.egr-332f21c554ea8c5075ae34c1bd8c987fb352f76e8ce3e43cb06358a39f2db36e 2013-07-10 09:00:58 ....A 71661 Virusshare.00073/Exploit.JS.Pdfka.egr-437b00203ae557504b92abef185cb43cf710c8a14d3645b640f160a706b26d6d 2013-07-09 09:01:34 ....A 70700 Virusshare.00073/Exploit.JS.Pdfka.egr-45f60ffaf0bbe5e3fe42d4e7824ab7046ea3866d4ef4fe3a1a7aedb1f033160b 2013-07-10 07:07:54 ....A 60695 Virusshare.00073/Exploit.JS.Pdfka.egr-53013063c0d8384d20c3f067ed6f128c8cc0b35f79720b61573d8a5ae89690e8 2013-07-10 07:32:04 ....A 70747 Virusshare.00073/Exploit.JS.Pdfka.egr-70dfaa74b845db9331a0d82b071e45da41f1e616d838845d72020dfb051bf698 2013-07-09 17:49:14 ....A 72154 Virusshare.00073/Exploit.JS.Pdfka.egr-9ec461357257d7dabae136205de9ba5f42dc42c3b076a296db3bc56fdc6d4658 2013-07-09 11:35:42 ....A 61048 Virusshare.00073/Exploit.JS.Pdfka.egr-defd3bf0447242b38644cac10a3353fe9ba9d395f7cddaee86cf7fcd5215658f 2013-07-09 07:30:56 ....A 48127 Virusshare.00073/Exploit.JS.Pdfka.ehl-36931eeb4ca11b4c5d43515759895e3dc41e5e81fe027fdaf6a08519ebca98d9 2013-07-10 13:42:08 ....A 48137 Virusshare.00073/Exploit.JS.Pdfka.ehl-468d846df56763129afb55774037f8c8478d11586e4a3ed5676fd039d1beec6f 2013-07-09 11:07:36 ....A 84945 Virusshare.00073/Exploit.JS.Pdfka.ehy-065cb7e68bf0ac6905965d12cdbaee4928b1f94022548f8a05492e38ff32e29c 2013-07-09 17:15:48 ....A 84205 Virusshare.00073/Exploit.JS.Pdfka.ehy-1aeb8d3ed0e554e8b141172ba877d6f919282be03c7bd1e57ed52a4415917fdf 2013-07-09 06:00:14 ....A 84227 Virusshare.00073/Exploit.JS.Pdfka.ehy-25dffc418f50e6018a34c458e9b2f58bbf6da07c582f255711520071c64bc4e1 2013-07-09 10:56:38 ....A 85666 Virusshare.00073/Exploit.JS.Pdfka.ehy-5028a4b86836c7a5b976a7d517eb5593262d0d0e9ffb00a8a1dd2849d62fa71f 2013-07-08 14:45:02 ....A 73337 Virusshare.00073/Exploit.JS.Pdfka.ehy-8fad353884d83258896d643d1216951fa68e9babe62fcfc56c4987a2c88620ef 2013-07-09 22:27:04 ....A 85335 Virusshare.00073/Exploit.JS.Pdfka.ehy-922c11f2d227e1154cde4fb69427689efe1ceaf8c29d6a9ee9ee9153cba3f434 2013-07-10 07:41:44 ....A 85771 Virusshare.00073/Exploit.JS.Pdfka.ehy-9487c3edc8b6ca62cd19195c207b4180fb8870d814729d56e12d5de2e2590f08 2013-07-09 17:39:50 ....A 85311 Virusshare.00073/Exploit.JS.Pdfka.ehy-9532408b78201b3c0917d428c4e616382c145fc1bfb25979351744abd87c3674 2013-07-08 21:22:10 ....A 43960 Virusshare.00073/Exploit.JS.Pdfka.eih-17344b087cc313df04c0f502484da04634d1e800ca9038c92585339b349de075 2013-07-08 19:03:28 ....A 45401 Virusshare.00073/Exploit.JS.Pdfka.eih-1af09cc186e703de1677481a873d5c0877fb6b6a6cad87010c0b1d97f901719a 2013-07-09 22:08:38 ....A 43640 Virusshare.00073/Exploit.JS.Pdfka.eih-62b8449c0bf1b2fd86d5fb71040648ad88717a8266e5c6e96e27584aed400402 2013-07-09 02:42:18 ....A 44063 Virusshare.00073/Exploit.JS.Pdfka.eii-176d89d70dfd53b2262168520dcf4623e71c273480420c79d6a5703fa736ef60 2013-07-10 12:46:38 ....A 43734 Virusshare.00073/Exploit.JS.Pdfka.eii-644f812b672a0ed1e0169b23c2f5fc3bbc5cdef866b2d4568d153bd7fcadb569 2013-07-09 21:22:22 ....A 64248 Virusshare.00073/Exploit.JS.Pdfka.eis-3283e0dbcd505d0dca19abb9928dd13315995478a22e074370d7367e61ec0d18 2013-07-09 21:45:30 ....A 105405 Virusshare.00073/Exploit.JS.Pdfka.ejg-3430abc14aec6b13047be5b5300a2a2c11957946cd6370a3a1c032cc76523480 2013-07-08 16:53:00 ....A 43687 Virusshare.00073/Exploit.JS.Pdfka.ejs-172a6eeabd2852d85bf76e6d08a218a1bf1585bc15df4b7ff29f8305548d48c0 2013-07-09 16:41:42 ....A 47692 Virusshare.00073/Exploit.JS.Pdfka.ejs-9070d80f6d9d181547499f661a7d8f6d6981e3c1a1dd2d58ed743114d9101570 2013-07-09 17:28:42 ....A 38635 Virusshare.00073/Exploit.JS.Pdfka.ekd-364396938052cdcc1ef021fdfb0e4c0c85600aef433303f6d5fb0a814e973c5e 2013-07-09 16:38:20 ....A 71884 Virusshare.00073/Exploit.JS.Pdfka.ekh-0af04aa0454f82018c35f6a8ee077e1e17cb6c00ce17276a995dcac4879e8897 2013-07-09 06:05:00 ....A 13324 Virusshare.00073/Exploit.JS.Pdfka.elz-2523b7784022e862c84605d88f4bef545662924d3a751270cbb6faa444bf4042 2013-07-09 15:13:08 ....A 13197 Virusshare.00073/Exploit.JS.Pdfka.elz-4144a87f3f67425a1f3ae8021ac7d90fc690497fb05dd3252ff206c12a474388 2013-07-10 05:57:18 ....A 85239 Virusshare.00073/Exploit.JS.Pdfka.ema-13879a80a2733ef8d671a0d5685c33ac60307bbf040831811e3c4501541ee160 2013-07-10 03:15:50 ....A 84514 Virusshare.00073/Exploit.JS.Pdfka.ema-24c6f005198c52433d8bf69e9d6c83a5c242e9265173ac9d1cb1c2e9456a63f4 2013-07-09 23:57:02 ....A 84783 Virusshare.00073/Exploit.JS.Pdfka.ema-71ff79f2578dcd35efa385832359aa58fdccc053a3a20521feb7cb6a8c33d711 2013-07-10 12:47:16 ....A 85670 Virusshare.00073/Exploit.JS.Pdfka.ema-800fd8c616db5d5c0f65ebeb37945f0d4d7a62af5c40e5b8e7de73dd929e5fcd 2013-07-09 05:33:08 ....A 11110 Virusshare.00073/Exploit.JS.Pdfka.emo-364db1368293eb7e994aa7309d9821ad2b7c13da2904a158185e10731b27b3de 2013-07-10 00:02:48 ....A 84299 Virusshare.00073/Exploit.JS.Pdfka.ems-554ee741d23e082c55c61adef76927952baa96db9dd06fe4fcb6dfd13b2b7abb 2013-07-10 05:00:20 ....A 85392 Virusshare.00073/Exploit.JS.Pdfka.enc-0fcbf82c83c5647ae6aff70131065945c144451433f6e83a11bc28d7d6bb8411 2013-07-09 20:44:54 ....A 86432 Virusshare.00073/Exploit.JS.Pdfka.enc-401abc1c21f1bd9d1aff8ec21494c5cb45891daa7bad0bc777363ec4a282d42f 2013-07-09 07:14:36 ....A 83781 Virusshare.00073/Exploit.JS.Pdfka.enc-562b56d5c8674263e60a27780873ace92b06a000bab9f28179ebeee0f5f3fdec 2013-07-10 13:18:56 ....A 84582 Virusshare.00073/Exploit.JS.Pdfka.enc-800557b658e8538d61c5520cfd799b8a80bb4bdd675ef999a4cb41870f9b86ea 2013-07-10 17:00:14 ....A 51639 Virusshare.00073/Exploit.JS.Pdfka.enf-28fbe27ee6fd740c00363a0f58cb9b92a0d8a95d1a4575a25f8f374dcf8e50dd 2013-07-09 14:43:46 ....A 51132 Virusshare.00073/Exploit.JS.Pdfka.enk-05135a292c33419a0f3e877a3a09df62c628f8bbeb648b0a67ff7ba15ac143a9 2013-07-09 10:09:28 ....A 51432 Virusshare.00073/Exploit.JS.Pdfka.enk-de82eb3f48170638a0abcfa09b10918dca4bd0a1ac3d96bc1c580bb5c0152814 2013-07-10 16:47:06 ....A 51119 Virusshare.00073/Exploit.JS.Pdfka.enl-648cdde51315b770fcfdbc700dd64d1aa057c6da0a9662c91dabe0065f85099f 2013-07-09 23:18:24 ....A 51317 Virusshare.00073/Exploit.JS.Pdfka.enm-98843a41ef426cee4b32ab814f56f2c07a7316f90f0eecdc7a828519ec14b895 2013-07-10 10:26:24 ....A 49927 Virusshare.00073/Exploit.JS.Pdfka.env-26964f6c946b8d84016f69623824d1002ddac8f8f636ad9895005aa6be3d02e0 2013-07-09 09:28:22 ....A 84400 Virusshare.00073/Exploit.JS.Pdfka.eoa-b48590e8fc283b22c8393097c48ec67167be028fc2768e2a88cd60d7a54e420e 2013-07-09 19:16:46 ....A 84510 Virusshare.00073/Exploit.JS.Pdfka.eoa-e7bbc5ae1e8d228a098778f9ae2b8f194aea012c2ac118484d89b8a58da2acae 2013-07-10 02:46:34 ....A 84488 Virusshare.00073/Exploit.JS.Pdfka.eoa-fe12e4ec3a9e66e6ab4273ee90a21c27f6bd7ce2ef2aefd845850e567a9b47e2 2013-07-09 09:13:34 ....A 24876 Virusshare.00073/Exploit.JS.Pdfka.eod-dcee5472a773a5c46db44eae2543ec88d72ad585c609c92b1d767460398200b8 2013-07-10 12:38:16 ....A 54526 Virusshare.00073/Exploit.JS.Pdfka.eof-d717f304099bda7bd05819d9549436f5df7633dcfbdf1625954076d52e569e7e 2013-07-09 13:51:04 ....A 54049 Virusshare.00073/Exploit.JS.Pdfka.eon-2537738575f0478284eac296e1259975988f931d85b68e0095b105b44516d651 2013-07-09 02:18:32 ....A 4239 Virusshare.00073/Exploit.JS.Pdfka.eop-1761327357eb80244350a37629dbadd6ea60cbc9607a0d4df2ee87dca76bcbd5 2013-07-09 07:35:44 ....A 4265 Virusshare.00073/Exploit.JS.Pdfka.eop-ad598bfc9b2cbc2d6e3d0be6d93f2e6bfe02d7723592919e3d4fc7b3015dae91 2013-07-10 05:11:24 ....A 60934 Virusshare.00073/Exploit.JS.Pdfka.epe-0dec0a9a5caeb67afa395a6455c823f749cba2b646dce74fcd1cdad140c567ff 2013-07-09 07:54:58 ....A 60788 Virusshare.00073/Exploit.JS.Pdfka.epe-2550a0feeac15f82a10864bae5f8f55617db0a75281adcdd3218ed5be1b0c3a1 2013-07-09 13:08:08 ....A 60545 Virusshare.00073/Exploit.JS.Pdfka.epe-e4b99e68bc389e0560832bf5e9f4aa0feb79eae5e7ce32be525cdf384b235f3c 2013-07-09 09:24:02 ....A 69923 Virusshare.00073/Exploit.JS.Pdfka.epf-1cba013c4fce0ef17a2e1faef6b205a021e7470e0f60a232c377241c107dc56a 2013-07-09 09:51:22 ....A 69845 Virusshare.00073/Exploit.JS.Pdfka.epf-369fc010591829d66ecbfba4919d8875aad306a97dce15cdff1bfb7849e9efc5 2013-07-09 17:55:14 ....A 65207 Virusshare.00073/Exploit.JS.Pdfka.epj-22d26d56fc3ff8f929da52eeea885d09ee854d1973c6b77994f73ff3304f81ee 2013-07-09 21:58:06 ....A 64138 Virusshare.00073/Exploit.JS.Pdfka.epj-3490edf68f4ec5c9c2947dd6212c5976a4277182894342c4a5fdfd4cd6931843 2013-07-10 16:51:14 ....A 64579 Virusshare.00073/Exploit.JS.Pdfka.epj-466bf349a97a80d7420beace15b8bab4403b6155f57b8aed2277566f1f0adc0e 2013-07-10 16:15:32 ....A 64869 Virusshare.00073/Exploit.JS.Pdfka.epj-4706ff16ae8aa422c2590a4114adb53631077feac7f39916009853e0098417b7 2013-07-10 01:47:14 ....A 64342 Virusshare.00073/Exploit.JS.Pdfka.epj-51bdc4fcb0dbc6f55291f5c6c1fb564ee016fa1bfa7a5e67c8a58a40edb8b53a 2013-07-09 14:14:14 ....A 64359 Virusshare.00073/Exploit.JS.Pdfka.epj-927d0923a7706a5d90c2f16bb401906237142ac390a867f628b93c0433f907ef 2013-07-09 15:33:44 ....A 64289 Virusshare.00073/Exploit.JS.Pdfka.epj-96a0619f37c4807aaa7a646df7558e0cddead7494971dd5bc4449c21977a09c0 2013-07-10 02:10:52 ....A 64423 Virusshare.00073/Exploit.JS.Pdfka.epj-9c53c8cd2a364950652a0765c7b0cbbccf30988eef19966697d298d0b006ec3c 2013-07-09 11:27:44 ....A 64225 Virusshare.00073/Exploit.JS.Pdfka.epj-9cde4c33816535d4a92ec0d982bf40fb438784cadb0bd42e883c38d546a631ff 2013-07-08 16:23:12 ....A 4197 Virusshare.00073/Exploit.JS.Pdfka.epn-172084f60b2b7f2a30a888a2abadfbd26fb08f290d0b2bba570941e665645a8e 2013-07-10 00:14:22 ....A 4246 Virusshare.00073/Exploit.JS.Pdfka.epn-1b2c8ded9773ba87fc4bf375be898bed1f22215a2e8b6fa170284c3332e0debc 2013-07-10 13:07:18 ....A 4208 Virusshare.00073/Exploit.JS.Pdfka.epn-4700441f0c4b22a1552c5fdfa15b87fb78a7aa2126da86986d627a680c94abfa 2013-07-08 22:29:28 ....A 4243 Virusshare.00073/Exploit.JS.Pdfka.epn-4e817cf3a598e59b36db39bed29ff1dff9ed0e374ff06108943cacb42181c37c 2013-07-09 16:56:30 ....A 4208 Virusshare.00073/Exploit.JS.Pdfka.epn-c1d30775f9d20c4b5dfcc3d5e2581a8343a27dcb91a4e1708d247c728f8da11c 2013-07-10 05:27:16 ....A 4245 Virusshare.00073/Exploit.JS.Pdfka.epn-fa9d218f4847d3d6af6711d446ad090ac7066b40b58c517f18fe1855a5360ea4 2013-07-09 09:11:52 ....A 70957 Virusshare.00073/Exploit.JS.Pdfka.ept-af064afbf4487ff8cceffb80eb84d3f25ad907051a34fcae9ac937058178beac 2013-07-10 08:42:18 ....A 65484 Virusshare.00073/Exploit.JS.Pdfka.ept-edec7dd6f108e19ca44b850ff4edecd0afde36697e35354b54d7c716711493ae 2013-07-09 23:23:18 ....A 55897 Virusshare.00073/Exploit.JS.Pdfka.epv-a4cfa22927900c3d4e0a69d32ad215ebabec94c43b6049cbc44d1b7912760083 2013-07-09 08:17:48 ....A 55218 Virusshare.00073/Exploit.JS.Pdfka.epv-ab359343cd3004b079c2970544ed3c0a8fa0f4d87bb6ad1b59aab43e4d1b99ac 2013-07-09 06:55:08 ....A 67355 Virusshare.00073/Exploit.JS.Pdfka.epw-f7a952b0bf946bb1104dd374ef3eb448165206a89a44718b95c8ff9999296684 2013-07-09 19:17:28 ....A 67585 Virusshare.00073/Exploit.JS.Pdfka.eqb-a4a1d5f0e13b659488fb8747012b35d59feb82da83cba7ccc09b6aa256b6c714 2013-07-10 11:28:48 ....A 73723 Virusshare.00073/Exploit.JS.Pdfka.eqi-af0432e8dc30e38e1af9169e671ede1a7a5190aeb28039acff85d8c521ab9743 2013-07-10 04:34:58 ....A 73407 Virusshare.00073/Exploit.JS.Pdfka.eqi-b3e41a5aaaf56167e8e11c68625a051a64f1353662f1d61ece52d1b997bce9da 2013-07-09 18:03:14 ....A 74023 Virusshare.00073/Exploit.JS.Pdfka.eqi-dc6036d785acf0d8b78c6566cb22b88e993e03654e72ba4523d2b60a95cc2f4b 2013-07-09 02:25:58 ....A 4283 Virusshare.00073/Exploit.JS.Pdfka.eqj-17648d1d27c96aa49bb73d39664100211fdffb1bc9bda28819ffd919ea12eca0 2013-07-09 21:28:50 ....A 4294 Virusshare.00073/Exploit.JS.Pdfka.eqj-9167ab888b05a5bd848cfb323490f9b8f8eb2722a5b5ccea3fe19ef603a5123a 2013-07-09 22:18:28 ....A 4251 Virusshare.00073/Exploit.JS.Pdfka.eqj-b75a82de3b8d88c80db82517157e157643193d251b234b2a1b6149c06f023985 2013-07-10 10:22:40 ....A 4289 Virusshare.00073/Exploit.JS.Pdfka.eqj-e200741fb540247a8797e42263c92855cdc3ce526073e1d926e1941da0894b4a 2013-07-10 14:05:16 ....A 67771 Virusshare.00073/Exploit.JS.Pdfka.eqk-0f712a88d767de224b70e9e855fa637ea9d485baed459b8fde0b77139f3c4dc0 2013-07-08 11:02:54 ....A 74208 Virusshare.00073/Exploit.JS.Pdfka.eqk-7e8f9565eaf52dbc086a02951014659ded2303481d895ccd370e432e81f45145 2013-07-09 13:43:20 ....A 74963 Virusshare.00073/Exploit.JS.Pdfka.eqk-cf2877a8bfbd9cb5ca33465554f8bd20c87edbc2f00ad7fcfcbe55ad3d6869ae 2013-07-10 17:30:24 ....A 67936 Virusshare.00073/Exploit.JS.Pdfka.eqk-d2eecf78f9a6341b0ccf782a0b1fdef297319b8244607aa631277cf6c9d04f54 2013-07-10 15:57:02 ....A 67306 Virusshare.00073/Exploit.JS.Pdfka.eqk-e466165dace4556129b0cdc9f8cac2c2694460554908382bbf106043a0b49697 2013-07-10 06:06:12 ....A 67219 Virusshare.00073/Exploit.JS.Pdfka.eqk-ee763e017ead2421ad298ee077d03a1a0c4bd6aac89b91d041fb38c6affa8648 2013-07-10 15:00:12 ....A 68006 Virusshare.00073/Exploit.JS.Pdfka.eqk-f60aa26267819fad5fffe6b4377fb6866a3ba6400d5abe5420bea98a0f060885 2013-07-09 12:49:54 ....A 83728 Virusshare.00073/Exploit.JS.Pdfka.eql-bd42266fbfe3056a2111a557dcb1daa3ad485a79d36ece559d7140f084c0921e 2013-07-10 15:12:54 ....A 84242 Virusshare.00073/Exploit.JS.Pdfka.eql-cdd9601f8fb1b87a5be8feae66977b05d78d997ad67cff81f8f36b86a300d9b7 2013-07-09 13:52:00 ....A 83727 Virusshare.00073/Exploit.JS.Pdfka.eql-dc11e2856fa69ec66c5ab9de4e9a8177a0274baa43c56bc824a1fbd8455b5c91 2013-07-09 13:46:16 ....A 81558 Virusshare.00073/Exploit.JS.Pdfka.eqt-fc6411369bb73ce3719f00c2944dc2263dc9a035dd7537f3859dc5a180ae7144 2013-07-09 14:23:06 ....A 80999 Virusshare.00073/Exploit.JS.Pdfka.eqw-ac6b37ab1ae291573eb3b1fff81f765b369500c89892919b4377a76dbc97e855 2013-07-09 10:48:26 ....A 80462 Virusshare.00073/Exploit.JS.Pdfka.eqw-e71d6d04e69c00fed9cf540fd3f2dcdde8776c5fb336cafa1dd1f40ebf731b39 2013-07-10 12:55:56 ....A 81164 Virusshare.00073/Exploit.JS.Pdfka.eqx-a699e3ddc127f4a298ec1d293716328e9cdd88aa2db8620590e3546888058f3b 2013-07-09 16:09:10 ....A 80831 Virusshare.00073/Exploit.JS.Pdfka.erd-0e2480640010a8a1e94527bf0cc1b54540597c83ab32b9fc4003f3f17dc14fe9 2013-07-08 13:03:18 ....A 80703 Virusshare.00073/Exploit.JS.Pdfka.erd-1ac178cb00660298258550d9011220e57e60fb915b34a87ad665503dc3d6f1db 2013-07-08 15:10:54 ....A 81254 Virusshare.00073/Exploit.JS.Pdfka.erd-1ade61cff5f554280e4413b7cf04a80c832f6de5302f70f4e462eddf9ba9b888 2013-07-09 03:42:28 ....A 81030 Virusshare.00073/Exploit.JS.Pdfka.erd-1b9f5b999d62249f1026f88fde92ae8f2f4f10e8698884f7c3062f885e1a30bb 2013-07-08 21:47:40 ....A 81264 Virusshare.00073/Exploit.JS.Pdfka.erd-3d7450a423040a840062bd9d4a98c6a246e5048b18f8fc31931fa4b4bdd57df2 2013-07-08 20:45:18 ....A 80628 Virusshare.00073/Exploit.JS.Pdfka.erd-4e7023b38d003f2a7b44cf263bb800ca082a186b6558efe23754680cdf5743f3 2013-07-08 20:14:26 ....A 80780 Virusshare.00073/Exploit.JS.Pdfka.erd-5f02d373a365cd1ae4943c30c506d458f2e585cbb81330135d45a796f7c30b0b 2013-07-08 14:18:54 ....A 80685 Virusshare.00073/Exploit.JS.Pdfka.erd-7e50ee1d0caa01dad98a9552eb0f7a149316bb702b84675c9a3510485ef51bdf 2013-07-08 14:58:26 ....A 80546 Virusshare.00073/Exploit.JS.Pdfka.erd-8faaae969729e2018dc7dbc514f4a37370e4557a7cd2c9f8d5a65a0f50eee6bb 2013-07-09 09:33:34 ....A 80609 Virusshare.00073/Exploit.JS.Pdfka.erd-967a9e683ba272a67a1e9af9fbb8d4575f41c97f9a3982444f5377efed4b2e9f 2013-07-10 16:29:46 ....A 82566 Virusshare.00073/Exploit.JS.Pdfka.erd-a0685b848d82f59a0241b22b8c49dde0baeb182baf1745194af260b4497c3a42 2013-07-10 17:48:44 ....A 80811 Virusshare.00073/Exploit.JS.Pdfka.erd-a68f25e5697efa037f5b5e29b09095e7e52e70f850f97ae53f3ba3cd015c9c80 2013-07-10 16:34:12 ....A 80594 Virusshare.00073/Exploit.JS.Pdfka.erd-a8ee915dd1e28f9d7f967cb61738219e248370dfe00aacd8085862435fd04a7e 2013-07-10 08:24:10 ....A 80972 Virusshare.00073/Exploit.JS.Pdfka.erd-a9c48e441ddb2d34bbe2c3bb6d1f52b99ebf4d983a10f983d25a62ebcf040d08 2013-07-10 17:27:22 ....A 80967 Virusshare.00073/Exploit.JS.Pdfka.erd-ad609958ae7013f2c5d9709fc7f872273d467d30c6d0e98434a700d7e94be22d 2013-07-10 12:01:30 ....A 80680 Virusshare.00073/Exploit.JS.Pdfka.erd-b27f1ed88e2bac91a494f8dda3576f539fa34b4f0d1da0d94856093b29a36fe0 2013-07-09 16:47:16 ....A 80663 Virusshare.00073/Exploit.JS.Pdfka.erd-b3ed71a2178d92efdd191566332dceb31c5bd721fec0fbe9cf85df80268da579 2013-07-09 20:58:22 ....A 80494 Virusshare.00073/Exploit.JS.Pdfka.erd-b6a41361da8cc3ac0af1b933f4d81e827c1eb914155d8befaf8a0a6ea750a96e 2013-07-09 23:04:30 ....A 81195 Virusshare.00073/Exploit.JS.Pdfka.erd-c89d1d7e5f1b8fb81b503f6f913adf9e71f64c6690087ec6713d799c36a4445f 2013-07-09 22:42:14 ....A 80771 Virusshare.00073/Exploit.JS.Pdfka.erd-ccf612655b398d27baccee20ec277e2cdb81f7f34a5bcef6da8141ea9f7a6f7a 2013-07-09 09:34:16 ....A 80660 Virusshare.00073/Exploit.JS.Pdfka.erd-d974b812e9119354bcb15376e83c33f1834980a7191eac17508279e00355d2c3 2013-07-10 16:57:24 ....A 80615 Virusshare.00073/Exploit.JS.Pdfka.erd-ddb18903eaca02aa4733f025e02f5e3bd9dfdb6a978d220455d041c93e9840df 2013-07-10 12:10:04 ....A 80500 Virusshare.00073/Exploit.JS.Pdfka.erd-f553d1be0d1f1c113f653c9435ffd7252c1b23406a9d711f2d5738eeb6af2a6f 2013-07-09 17:57:44 ....A 81155 Virusshare.00073/Exploit.JS.Pdfka.ere-010c1f0d9f6096a26f6e19a8f3290b4a883bb52ba8cc22b4dea9315eaae2cab9 2013-07-09 15:33:18 ....A 80913 Virusshare.00073/Exploit.JS.Pdfka.ere-0e9de416fd0a6aebd15239cc0a96aea1e62057ee0e7c261bed6e4219cb2b423e 2013-07-10 08:38:20 ....A 80957 Virusshare.00073/Exploit.JS.Pdfka.ere-12efd885c6cc5d5f78ee1e15ee10016f8fdc6b74759354a4d578216c0b4ea120 2013-07-08 23:14:42 ....A 80849 Virusshare.00073/Exploit.JS.Pdfka.ere-1745795de2e3f571b2d5c42aa69ddba23fe86c98f68843b43979267df873e5b9 2013-07-09 01:19:06 ....A 80957 Virusshare.00073/Exploit.JS.Pdfka.ere-1b691ebd825d18be4946b4025a272fced6755268547e3591b02068b7d07cb4b3 2013-07-08 15:05:54 ....A 80760 Virusshare.00073/Exploit.JS.Pdfka.ere-2ff4f28d5d9841d80ff67ee36fdc595e7d5cb1362154d0b0a33c4379bd281b94 2013-07-09 12:06:28 ....A 81135 Virusshare.00073/Exploit.JS.Pdfka.ere-70c809b95149b4b84df06b91cb11154c75d49c1bd61e7942f6f1fadd92459223 2013-07-09 18:39:20 ....A 81484 Virusshare.00073/Exploit.JS.Pdfka.ere-92e5dc30505dfa2d46db49d09fe2963c7d18d5fbe81fb24b5d5a1ebc127a5ba7 2013-07-09 08:27:38 ....A 80717 Virusshare.00073/Exploit.JS.Pdfka.ere-996b5fde336e20f498c5152cd0d6a410c74e02de9d4bc258b5ac09cd19db7e8c 2013-07-10 08:17:26 ....A 80912 Virusshare.00073/Exploit.JS.Pdfka.ere-9cc88cbfe336422b1d2bfd5f013c982f5198fd304d5633708349abe38f4b275b 2013-07-10 09:23:44 ....A 81007 Virusshare.00073/Exploit.JS.Pdfka.ere-addee515e62c32e518081d0198ad93049312f50d0a1f2e74b578c6109285fa6c 2013-07-09 22:42:38 ....A 81210 Virusshare.00073/Exploit.JS.Pdfka.ere-af24b4b1fe03165b58d7860507a2cdbceb4bcc1c13c6708a2454d6430dc3633c 2013-07-10 00:58:20 ....A 80965 Virusshare.00073/Exploit.JS.Pdfka.ere-ca81301f8f35ef2a932b314b8449723c50ac7be1ceb692dcb22ba065ce25b607 2013-07-09 14:39:22 ....A 81122 Virusshare.00073/Exploit.JS.Pdfka.ere-d19502ce4054dac289c9de3fd898a8bb9352ec06381462e479c6ee1308a9cd36 2013-07-10 06:36:18 ....A 80328 Virusshare.00073/Exploit.JS.Pdfka.ere-d8e5c21d610448f92c8d1ff6bd599a808c32ea02ea7d9b1f877c5a5003cdd92e 2013-07-09 18:45:42 ....A 80685 Virusshare.00073/Exploit.JS.Pdfka.ere-e692bf27ec33a1bc47deeda01e36836340757cba1b4e3659430c6c9dc133765a 2013-07-10 17:00:16 ....A 80571 Virusshare.00073/Exploit.JS.Pdfka.ere-e6f76a8852b2f1f3c7e8c898bc53f78bc1001851e37c7a9256cc16006300504a 2013-07-10 13:00:24 ....A 80706 Virusshare.00073/Exploit.JS.Pdfka.ere-f11ee219abd80f257868abfbf9a759825d43d024ea773c0ed7209410252814cc 2013-07-09 12:51:30 ....A 80638 Virusshare.00073/Exploit.JS.Pdfka.ere-f77f54c709ce9fdeece7e1647ebf18c5ca1b1e2e83737456aabc22e77d171e02 2013-07-10 11:29:36 ....A 81178 Virusshare.00073/Exploit.JS.Pdfka.ere-f9b1834134998be537526295c1448f84039b322544b32b2f9523d8adc00e0699 2013-07-10 14:15:14 ....A 80885 Virusshare.00073/Exploit.JS.Pdfka.erk-9a90404dda99ee751e68c57a2666172f6f94dcd84e2cf0c684492ebd21a7d334 2013-07-08 14:23:30 ....A 89586 Virusshare.00073/Exploit.JS.Pdfka.erl-1f13c4639cdf164d68d1551a3b7f100e7422601574b3c2478fddbe4dafd0ce5b 2013-07-08 20:09:02 ....A 80657 Virusshare.00073/Exploit.JS.Pdfka.erl-7ed5d7f112413d3ef50643c66b3be6651398bc0afa8d595234c346e23506a196 2013-07-10 16:45:12 ....A 80274 Virusshare.00073/Exploit.JS.Pdfka.erl-d48e467da133025cfab80e0f08836cbc5aad2cba2c41e844c77ae835612838ba 2013-07-10 05:26:08 ....A 80697 Virusshare.00073/Exploit.JS.Pdfka.erl-f515bbdcd741ad656cc07aeedf23d9555a17ee0ef5bf5179f7c9f4245b71b2b5 2013-07-10 07:56:52 ....A 80799 Virusshare.00073/Exploit.JS.Pdfka.erl-fdc3c04c8bf86f0cc28df2862aec88f86150ebc94e4ca91162d762cbad7eb4ea 2013-07-08 14:54:26 ....A 80863 Virusshare.00073/Exploit.JS.Pdfka.erm-5f12042e0eb9412e8f227af1a9d7986186d2bd8e069463f894d96f232a1cc80c 2013-07-09 05:46:30 ....A 80340 Virusshare.00073/Exploit.JS.Pdfka.ern-a4f31475080415ca8a53107ba24cc96e4630d6dcc616d75a1a451a6dba320ad3 2013-07-09 14:13:46 ....A 80518 Virusshare.00073/Exploit.JS.Pdfka.ern-f99a85b5c6e9401434f311d9ed5ea8d50edab47313dbb43225b37b285dd97b66 2013-07-08 19:59:58 ....A 80989 Virusshare.00073/Exploit.JS.Pdfka.erq-5f56c4f66f07727a75ac467ba34d3b7b8445522fe60ec88c04cdd0bd68b981a2 2013-07-10 11:27:40 ....A 80894 Virusshare.00073/Exploit.JS.Pdfka.erq-9df57e55521db9cc8e309ffca5fa40c616422f2fed711b07bd0b62a04a9b4c01 2013-07-10 08:06:50 ....A 81779 Virusshare.00073/Exploit.JS.Pdfka.erq-d3210d9266aa0e9fe93f92fbf65eba83402316747e695dcd2eb7567624d27d75 2013-07-09 06:41:34 ....A 81072 Virusshare.00073/Exploit.JS.Pdfka.erq-d4cae841b6b0e324e3b5f1e47d62852deb8b304140b55eba2a41c96e43a04c90 2013-07-09 04:10:08 ....A 92606 Virusshare.00073/Exploit.JS.Pdfka.err-1b848c075c7f6dcf33bc87cbf4c9f829ad21997c2e4fc3772a1af4c7c98415f9 2013-07-10 13:26:02 ....A 94698 Virusshare.00073/Exploit.JS.Pdfka.err-c17a014f9ce74045b7cc68ca8ccea60e1810a83bf95cfe793e77c81227a70f06 2013-07-10 07:50:08 ....A 101861 Virusshare.00073/Exploit.JS.Pdfka.ers-0d6351fdb9116c7f335563c31b25d73d8c66d633056b145c077d253d99814d82 2013-07-10 09:36:34 ....A 101888 Virusshare.00073/Exploit.JS.Pdfka.ers-0e06341a859e05182463241af0d46eab7b40dcad7a34f8652af42ab225ac72c5 2013-07-08 16:44:38 ....A 102151 Virusshare.00073/Exploit.JS.Pdfka.ers-172b0ef827c5f28e74b350f5948c2767b15f189b7bc0feab5bbe16c676753bef 2013-07-08 16:44:14 ....A 102194 Virusshare.00073/Exploit.JS.Pdfka.ers-172e015f58349e15dd76eda7904e614f24336f64268a334ad57cc08367577c81 2013-07-08 23:23:10 ....A 102133 Virusshare.00073/Exploit.JS.Pdfka.ers-17427068a4eaeca0482b2e4e2a58ca63df26160010140959dd7cb94d5dcdf946 2013-07-09 04:48:44 ....A 102207 Virusshare.00073/Exploit.JS.Pdfka.ers-177530da4cec074f1d4c3db84949a471f5bbed6e3139b6e1d6380d6b8ed9e360 2013-07-08 15:11:34 ....A 102290 Virusshare.00073/Exploit.JS.Pdfka.ers-1adca1e2275b4e74a6a57a24506ca9691a4fb88678e9ba058f59d52b49d09e38 2013-07-08 23:54:20 ....A 102361 Virusshare.00073/Exploit.JS.Pdfka.ers-1b4963ca55427d86d369deadfeaa1b137ec547e823579a0ebf1ee7bc2ed06e43 2013-07-09 00:54:38 ....A 101837 Virusshare.00073/Exploit.JS.Pdfka.ers-1b55d9ed26bbe429195ac4c8148df0d81e23e5062f1c9fb448fcbdb4a4a05097 2013-07-08 11:50:08 ....A 101972 Virusshare.00073/Exploit.JS.Pdfka.ers-1f03fd6b1997f12e1e927f72af67a81c03588a9e6110966ca869c2c810e4c97f 2013-07-08 14:22:16 ....A 102203 Virusshare.00073/Exploit.JS.Pdfka.ers-1f1cfa6f0f4b24986f4d2aa7cb4c8612461c40ed4fb53efe4f1d9db06dfbf887 2013-07-08 16:01:34 ....A 102141 Virusshare.00073/Exploit.JS.Pdfka.ers-1f3e68fb3d36748bfb13fda29596e4cfccf382596cb1976d52d9876b9c56add6 2013-07-08 11:01:34 ....A 102017 Virusshare.00073/Exploit.JS.Pdfka.ers-2fbe6631ce4e1e7a29310173ac3430fadaa2f8cb9dd6586a248ff217e085bd27 2013-07-08 13:30:38 ....A 102239 Virusshare.00073/Exploit.JS.Pdfka.ers-2fd616a6fa7646c2d277a5fa9b3204c00d3697c2969be03bf27e31928d992ed2 2013-07-08 13:31:34 ....A 102354 Virusshare.00073/Exploit.JS.Pdfka.ers-2fd64f54dae24f3055d8519ed1c7d84a5c8fa370fa3ba536aa2bdc75de958716 2013-07-08 19:41:46 ....A 101953 Virusshare.00073/Exploit.JS.Pdfka.ers-3d62405bab9f2344b4bdb418623ade20269745b0b084149de710e6752c11cce0 2013-07-08 21:30:54 ....A 102073 Virusshare.00073/Exploit.JS.Pdfka.ers-3d78173a2e3ca79626c6f359327596393bf9ba9640d1e04255a3bab4c35c275a 2013-07-08 16:40:28 ....A 102190 Virusshare.00073/Exploit.JS.Pdfka.ers-4e0fdd58426ba11ff888c16b4658efb533dd6b26a9cfedd681fdff085d1b08a0 2013-07-08 14:09:44 ....A 102228 Virusshare.00073/Exploit.JS.Pdfka.ers-4e20b7f22287fe95c86c53739971b246768eeda86139ef60616c9e7de133409e 2013-07-08 15:25:24 ....A 102232 Virusshare.00073/Exploit.JS.Pdfka.ers-4e3a10c58d0077923f1e816896fea8ef4d4a618e87808e01d62b5a46a0b3cc41 2013-07-08 15:28:04 ....A 102014 Virusshare.00073/Exploit.JS.Pdfka.ers-4e3f766b8e8426d0c55db5b1eea732520518e30206aacb4a93d65fcb597b1886 2013-07-08 20:50:10 ....A 102291 Virusshare.00073/Exploit.JS.Pdfka.ers-4e74bce8e34db40dd4a0589312b055d3fa1f838fd2016c2092a65f6639632b18 2013-07-08 11:46:00 ....A 102307 Virusshare.00073/Exploit.JS.Pdfka.ers-5ef0416bb5cfb61cd4ba4b908215fb566fbddb795ea4be891fb3d69a838499c0 2013-07-08 16:01:36 ....A 102376 Virusshare.00073/Exploit.JS.Pdfka.ers-5f27b669a321cf5b33bb49aae86aba18ef73536ebef78ae6a77a7331b41aa82d 2013-07-08 18:19:46 ....A 102074 Virusshare.00073/Exploit.JS.Pdfka.ers-5f31a8934b606e06fdf73bbba650b202d66c5e252a28eccfb1b4c8a1cb18a06d 2013-07-08 11:52:54 ....A 101978 Virusshare.00073/Exploit.JS.Pdfka.ers-6fff11446c464ad7b3d855318f665bc428cde5eed1c41c8280164c9391b1df0d 2013-07-08 15:50:42 ....A 102042 Virusshare.00073/Exploit.JS.Pdfka.ers-7ead273a7408e8393208966f742915b4a1b1166fde44d4b5084c2c218b845e91 2013-07-08 17:34:04 ....A 101914 Virusshare.00073/Exploit.JS.Pdfka.ers-7eb3230e053da6df59ed90856c5c7829c2b1032bb6305807c134cae7a44c2019 2013-07-08 17:22:36 ....A 102129 Virusshare.00073/Exploit.JS.Pdfka.ers-7eb73bc68fceac03c1c5ac52c700cb2168280a400a97faceb680cfdcd1a83477 2013-07-08 17:30:44 ....A 102238 Virusshare.00073/Exploit.JS.Pdfka.ers-7ebe6bc7bb28619062926b34e97e3487ac4eb5a18e8035f3377aeffd061a8acf 2013-07-08 19:36:50 ....A 101982 Virusshare.00073/Exploit.JS.Pdfka.ers-7ec79f728e301c762427772675ec2ae1555f1a946487e7a5458aec0f23931d5e 2013-07-08 19:51:04 ....A 102022 Virusshare.00073/Exploit.JS.Pdfka.ers-7ecb1202a83b4dcb094a635d1cf07bf009412480169b577a7be85282498bb6d4 2013-07-08 19:58:34 ....A 102037 Virusshare.00073/Exploit.JS.Pdfka.ers-7ede34fc554252de88f006287d9cac97975c94e5e92b53fd8b74b0d2d032d721 2013-07-08 22:09:34 ....A 102243 Virusshare.00073/Exploit.JS.Pdfka.ers-7ee35edbc83d37c7a277b866a964daeba3670bf52133c9e06c70c8e19099c34e 2013-07-08 22:08:02 ....A 102202 Virusshare.00073/Exploit.JS.Pdfka.ers-7eea2f01770ade9c48efd07274423e400e50e78ae4a05a5ec04c94011054de27 2013-07-08 14:51:52 ....A 102252 Virusshare.00073/Exploit.JS.Pdfka.ers-8fa75bf821c1dd1044fab7e6876488f910344efc1b1d71e15ec98fdb162d6383 2013-07-08 15:47:08 ....A 112998 Virusshare.00073/Exploit.JS.Pdfka.ers-8fb90287971d285e5e1dd2a6a692f54a10064af5971d84d3946f5b3ea3f349ed 2013-07-08 20:40:56 ....A 102199 Virusshare.00073/Exploit.JS.Pdfka.ers-8fee5a0b05dec99b83280c23cad74fdb4cff96cfcfcb9f2d034e5c8e0c0bc595 2013-07-10 15:40:32 ....A 102262 Virusshare.00073/Exploit.JS.Pdfka.ers-9207fb9031cfb5d2a853250c9fdc015ce6c3ee2fa0f68c83f6e8e044d6fdee7a 2013-07-10 16:50:54 ....A 102317 Virusshare.00073/Exploit.JS.Pdfka.ers-921345ecc0f0621a79c0e24fdbf03cd1aa694a1ebb3ef5d6a0c16098240a96e9 2013-07-10 11:17:42 ....A 102091 Virusshare.00073/Exploit.JS.Pdfka.ers-952bcdd5f331810dca9a1c7661ea33df1cd17f5d11dbfe57adae688995255b97 2013-07-09 09:10:50 ....A 102040 Virusshare.00073/Exploit.JS.Pdfka.ers-966ee68da93d110953feb7d80d71e34c5efc7fe31dad655995a08cce52c9c4b9 2013-07-09 09:04:10 ....A 102092 Virusshare.00073/Exploit.JS.Pdfka.ers-974ba7f169788c9990d3888250b78fa12ed463336c4d8f1b60da3f503387c00d 2013-07-09 22:43:20 ....A 102360 Virusshare.00073/Exploit.JS.Pdfka.ers-977b3d3f3f6b9d48eba71db462b7347f02b14ae846095b59cd581fc81b3a6062 2013-07-09 15:11:20 ....A 101983 Virusshare.00073/Exploit.JS.Pdfka.ers-9bcff3e541c9b344f97250e68b2b2ccfa7b416af4a2d6efa0959a4d7d8a65e85 2013-07-10 17:00:48 ....A 102073 Virusshare.00073/Exploit.JS.Pdfka.ers-9bd9511bfc64fb11df94d969a9f30c639f2959f010732d12cc8ef9d7ceeaad73 2013-07-10 01:01:04 ....A 102039 Virusshare.00073/Exploit.JS.Pdfka.ers-9cf35ff826b129ab1e56830a4949f54fe0ea65fdeb5c3c37d9aeef47a3fdef97 2013-07-09 08:04:14 ....A 102041 Virusshare.00073/Exploit.JS.Pdfka.ers-9d15734c08a9eefe226a6dd330b22f9e2ddf9a565387e851ce0a5e1e369dd5f6 2013-07-09 10:38:44 ....A 102076 Virusshare.00073/Exploit.JS.Pdfka.ers-9d42abdb9d4a3fb7d20644050ceb120e155ae76819c5edea25d529f176c9eae3 2013-07-09 08:06:38 ....A 102107 Virusshare.00073/Exploit.JS.Pdfka.ers-9d5d3b058a4870b6d4b5eb163d47399c4ec1ee7b3220959b5e3da33ab58ab3f5 2013-07-09 15:56:46 ....A 102303 Virusshare.00073/Exploit.JS.Pdfka.ers-9d8f02b3d84905788c0805a0e2fe4915d651e38c06fb5ca7c848375c26fe6589 2013-07-09 08:52:52 ....A 102225 Virusshare.00073/Exploit.JS.Pdfka.ers-9f5e8f10cc6cacb2294bdd254055cc97c83acbf3f2465603a94ff8f6a90bf67d 2013-07-10 08:34:44 ....A 102000 Virusshare.00073/Exploit.JS.Pdfka.ers-9fdcfff26e889dafc1eb707346bec3ae57d808089ea5929b9f67a50e006b5bdf 2013-07-10 02:02:02 ....A 102057 Virusshare.00073/Exploit.JS.Pdfka.ers-a01265e79c14ef363935ff83ccc8bff7abb16956dd98d5f469a65c1f79100b3f 2013-07-09 16:16:20 ....A 101841 Virusshare.00073/Exploit.JS.Pdfka.ers-a01fe23da547c3bf95f9c4698e39d62552d2c4a63b0ddbc2e38d5414bbea5394 2013-07-10 07:17:48 ....A 102178 Virusshare.00073/Exploit.JS.Pdfka.ers-a191361fd3a066106f1f3eb39b1b1a23258efe196c7118fbb4f5b86e526134e4 2013-07-09 09:03:04 ....A 102314 Virusshare.00073/Exploit.JS.Pdfka.ers-a65333dc4dddf5ac448c97907d40a10a72691df883c8f4eb9a394bfac7e30e91 2013-07-10 00:51:16 ....A 101953 Virusshare.00073/Exploit.JS.Pdfka.ers-a7b941644f6a82f6b3a8410633b79fe1da04c20b7077bdc6e7e425396c867e65 2013-07-09 15:36:48 ....A 102085 Virusshare.00073/Exploit.JS.Pdfka.ers-a80f5d6a20b22b29cba0ca5726767b9d8a760cf905d42ef7d892b25042c40db0 2013-07-09 09:11:36 ....A 102177 Virusshare.00073/Exploit.JS.Pdfka.ers-aa9d30c37d391e95ff036a47c28793a2889465225c0798135c6e1a201fd8b033 2013-07-09 08:14:12 ....A 102360 Virusshare.00073/Exploit.JS.Pdfka.ers-adc2ec52cff21b36e8b39bc144ff4e6e84c00bf1d4f1f63f2954b485685a5aea 2013-07-10 09:47:00 ....A 102320 Virusshare.00073/Exploit.JS.Pdfka.ers-ae38d3a5ae7a5b22c50ea80ec2d30a6eb8bfa759a941691ce1f7054068cd0e09 2013-07-09 17:22:40 ....A 102372 Virusshare.00073/Exploit.JS.Pdfka.ers-af12705480a30d13ecf378d66c46ed5864c8cdbf184237f6b806f65b3fb1d7c9 2013-07-09 18:58:18 ....A 102011 Virusshare.00073/Exploit.JS.Pdfka.ers-b338390a7c0418e771902172d1566597e9d9d997608cd6376bc33280fb0f3db8 2013-07-09 06:49:18 ....A 102383 Virusshare.00073/Exploit.JS.Pdfka.ers-b68f54694538e952932117041e71a6e1b73633c950220d61a0aed9b1eb570f38 2013-07-09 13:59:12 ....A 102265 Virusshare.00073/Exploit.JS.Pdfka.ers-b6e8f0ee1dafebd5bf9d8373d42a47257d274c300c08cc5300c64667a4a03355 2013-07-10 17:08:42 ....A 102127 Virusshare.00073/Exploit.JS.Pdfka.ers-b716109d81a1fefd48677344036c61600a793db27f46a45cd980c1931c9f203d 2013-07-09 16:50:56 ....A 102218 Virusshare.00073/Exploit.JS.Pdfka.ers-b809b9186074346f00497a00d367c39add2aee7eaf6646ada17a565c8e6f6b07 2013-07-09 15:10:14 ....A 102109 Virusshare.00073/Exploit.JS.Pdfka.ers-b86fe0d761f8cd69e26c3104f4f022aa0d20b2bc1b1d1f654fbd9042ead56f42 2013-07-09 21:40:00 ....A 102092 Virusshare.00073/Exploit.JS.Pdfka.ers-ba8a38d2c6ff2c888e4a86c79d4d08741444bba8dd2e5063e4c63f5d9b0a09d0 2013-07-10 08:29:02 ....A 102011 Virusshare.00073/Exploit.JS.Pdfka.ers-bd8656a036eca18842b248daf42e269e47be4843e4482ea8dd8a284077cb3602 2013-07-10 07:29:42 ....A 102261 Virusshare.00073/Exploit.JS.Pdfka.ers-bdb5635aa97993ee7abb71ce883da0ff5787e18b758e8e64b2be9a421f09d7c7 2013-07-10 16:41:30 ....A 102207 Virusshare.00073/Exploit.JS.Pdfka.ers-be4145187f19b56b76052ad16b7f7b7d6b6f9863688623a87a558c82ab4a6ae6 2013-07-10 17:27:28 ....A 102022 Virusshare.00073/Exploit.JS.Pdfka.ers-bee3b1e034ffbd8822a0fb7928a0ac304c1d12b6471973830b3c7ac19489fd24 2013-07-09 15:35:42 ....A 102203 Virusshare.00073/Exploit.JS.Pdfka.ers-c0a52404100c0bb51f3d16374997e8926e03436a962a80bb61adbf7ea03d36b4 2013-07-09 09:26:58 ....A 102387 Virusshare.00073/Exploit.JS.Pdfka.ers-c185d336b22ed87fcf3f4298148cf773f176f153437c35a085b57af78fa84822 2013-07-10 01:54:52 ....A 102088 Virusshare.00073/Exploit.JS.Pdfka.ers-c3928d95acf47c6004954970799b61cb59b951154138a335224ad205ea8e2308 2013-07-09 22:59:56 ....A 102049 Virusshare.00073/Exploit.JS.Pdfka.ers-c4bd8862c87faa4a28cf0ffce849944aec3ff2bb7a1e3afe4ed8ecd8ed475ccb 2013-07-09 19:10:56 ....A 102196 Virusshare.00073/Exploit.JS.Pdfka.ers-c4f7d5aeb99bec902bbdd7b4c1914cf74f71be5393af19728e900d858441b808 2013-07-09 10:07:56 ....A 101973 Virusshare.00073/Exploit.JS.Pdfka.ers-c7088d7ec89478531bf34781d6e590327c996dead02840805e6136a10b22e911 2013-07-10 18:00:38 ....A 102410 Virusshare.00073/Exploit.JS.Pdfka.ers-c96630cb939e491c7c3f50e806c6224d85a9f397c79e241a58206b4c8b7573a3 2013-07-09 20:36:46 ....A 101933 Virusshare.00073/Exploit.JS.Pdfka.ers-ca89b5178194719e0f08a2226e2c60d7af11b68522ffd87cb775423834003a3c 2013-07-09 08:39:50 ....A 102253 Virusshare.00073/Exploit.JS.Pdfka.ers-ce43b660d2191987cf7e1a663f4ad9062d1b6672a2bb898a106a6aa4019aabaf 2013-07-09 08:04:20 ....A 101999 Virusshare.00073/Exploit.JS.Pdfka.ers-ce43cd3d9bb7e20ee95c5fe40095271b6ecbea3eae79af2892fc86b88c248036 2013-07-09 20:31:54 ....A 102063 Virusshare.00073/Exploit.JS.Pdfka.ers-d059c7931ca43f7bf047344d686ede078788cb8e419414dae10b7ce0b6a9b305 2013-07-09 12:28:24 ....A 102361 Virusshare.00073/Exploit.JS.Pdfka.ers-d16e8d2ec49789d4ed699bd9ac30e448e898a5615c5d1d8c7608c434d4f53b38 2013-07-10 16:39:42 ....A 102251 Virusshare.00073/Exploit.JS.Pdfka.ers-d34f6b2de27c3fed9121b7360f6fc98c8656f7ab74ea37d19560b31fdc17fed9 2013-07-09 20:27:38 ....A 102130 Virusshare.00073/Exploit.JS.Pdfka.ers-d36117f32847df5f835d9c77023c3e7f87f8e79888293c1ee2f2048229bab2f8 2013-07-10 03:50:24 ....A 101909 Virusshare.00073/Exploit.JS.Pdfka.ers-d4f30dcd82d78df926d2ffd7acf58b5584f30e1011bdca3ae44e09ace8e63812 2013-07-09 21:08:12 ....A 101988 Virusshare.00073/Exploit.JS.Pdfka.ers-d6fed8a7bb76127d797041e5f5c4419072c8ee0265fc00a696afe14e946a0355 2013-07-10 12:02:16 ....A 102184 Virusshare.00073/Exploit.JS.Pdfka.ers-d7f591a9bb429ef0fb8a08303c9ad04c520cfbe5cd6a7bc9a839f6bd257ef4e0 2013-07-10 15:13:00 ....A 102158 Virusshare.00073/Exploit.JS.Pdfka.ers-d890e5b0f67c26e408e9078cda487d9206c309d2c720b3143d03d2738f8ad19a 2013-07-09 11:14:56 ....A 102269 Virusshare.00073/Exploit.JS.Pdfka.ers-d9181a1b37f49574cd86c8487d90f7331a555c38bb998eca481d2821cc195752 2013-07-09 12:48:44 ....A 102047 Virusshare.00073/Exploit.JS.Pdfka.ers-d9c20fe4c63cc98d945f043e5aeabfa90e67a0e7c1dbd95797285e39c06636ac 2013-07-09 06:57:46 ....A 102090 Virusshare.00073/Exploit.JS.Pdfka.ers-dbeea18be603b55ed97b7798fc9e5653cb460f9d533782ca8d2561200d8214a3 2013-07-09 22:57:36 ....A 102068 Virusshare.00073/Exploit.JS.Pdfka.ers-dc3f66b0ae4b920a9256c6c9ac39bcd0db747bfa6271062d2f5498598c34b0f3 2013-07-09 08:02:50 ....A 102197 Virusshare.00073/Exploit.JS.Pdfka.ers-dce8262a2ba97e0ef7968e4f9d7afc7ee56acc3c335fe96e598d127c43be531e 2013-07-09 17:08:40 ....A 102145 Virusshare.00073/Exploit.JS.Pdfka.ers-dfc3c27de2357c7b2c04c073d7f1589abbe128e0f462b13116cc7c7de9725ca4 2013-07-10 09:35:44 ....A 102204 Virusshare.00073/Exploit.JS.Pdfka.ers-e0054b8b672ea7707d2ea1d2432cc06f59a4642dcd43beb2d8ec968e41af108c 2013-07-09 14:22:40 ....A 102107 Virusshare.00073/Exploit.JS.Pdfka.ers-e0b16337b3ad938ca07fc8f6015b89f055c648d351600a390f82e486c7c19b32 2013-07-09 12:10:00 ....A 102118 Virusshare.00073/Exploit.JS.Pdfka.ers-e3332a9bd425d1788f4b3b843a40b04cebd000eee8be9fe0fc5cbd30a9887356 2013-07-10 17:32:40 ....A 102459 Virusshare.00073/Exploit.JS.Pdfka.ers-e3fe14943cd51390780685d15bc929e6798abcf090aadb9d17a0c1ba69f0fc11 2013-07-10 12:03:12 ....A 102282 Virusshare.00073/Exploit.JS.Pdfka.ers-e5a08fee3d0e4642bcffa19f60d90dec9aa5651b4b181386bdb1203c5f5529c0 2013-07-10 06:15:16 ....A 102217 Virusshare.00073/Exploit.JS.Pdfka.ers-e61e207d6b1a77cd6475441c47f0f0d73cd7c3150569f3c5fc5837a32db69b98 2013-07-10 08:26:08 ....A 101941 Virusshare.00073/Exploit.JS.Pdfka.ers-e65047e8cc63985f565c5172f36e9bf6ee341c91c5126200748ed54fdc41f333 2013-07-09 10:44:08 ....A 102076 Virusshare.00073/Exploit.JS.Pdfka.ers-e6c8f0048aa2111c6d46f58af443f8928b22d2f5acf2398aacb4c56941738dea 2013-07-10 01:07:08 ....A 102190 Virusshare.00073/Exploit.JS.Pdfka.ers-e84464482d5f0e8273e499a970343d00a199d061f41a99f1e5162cc46f37b66e 2013-07-09 19:18:24 ....A 102400 Virusshare.00073/Exploit.JS.Pdfka.ers-e99f29ece67e55fa5dd16425514672d6156c6cf3b75c29d7b5caea5c2eb587ed 2013-07-09 19:23:36 ....A 101688 Virusshare.00073/Exploit.JS.Pdfka.ers-eae5fa7f19dd09e83828bb9f2e58fd3cb3dfc45594dc66ba7f3d842493efaa78 2013-07-09 09:36:06 ....A 102042 Virusshare.00073/Exploit.JS.Pdfka.ers-eb0251d8dd857d346362e92a6f66618c6e7ec57874daa5cf0330f33336e5fe40 2013-07-09 09:10:30 ....A 101990 Virusshare.00073/Exploit.JS.Pdfka.ers-eb43e75ec925e93dbdc998284d235e885486c20296c3d064ae69dc937b0ad669 2013-07-10 16:26:06 ....A 102302 Virusshare.00073/Exploit.JS.Pdfka.ers-eb5a32a11e7007fce00a782ca2d24f35d51cdbf9c19d3608feefd479b0ac0aa3 2013-07-09 10:55:44 ....A 102117 Virusshare.00073/Exploit.JS.Pdfka.ers-ec0caa035e12d824d9ddc6590c94304c5b75069347cfe92d6fcf42c31a60bbbb 2013-07-10 00:04:36 ....A 102193 Virusshare.00073/Exploit.JS.Pdfka.ers-ed19069537e2fac4d39cbde4a53cb624de459c8abb4f7b82ec4296e637168d1d 2013-07-10 04:39:06 ....A 102266 Virusshare.00073/Exploit.JS.Pdfka.ers-edbdf933d4158c9165064a2d7be430cc095b54eb07041d31cded223d4f1bc4fd 2013-07-09 18:03:24 ....A 102019 Virusshare.00073/Exploit.JS.Pdfka.ers-ee0eef28c538919559324ae3468b72dae4d14e6992b9cdbc2e2c3b84375d1298 2013-07-09 13:56:00 ....A 102072 Virusshare.00073/Exploit.JS.Pdfka.ers-ee82210c7cdd3330d4fc93ed8020d2408392f7761bbf203653542078845d7314 2013-07-09 20:37:58 ....A 102222 Virusshare.00073/Exploit.JS.Pdfka.ers-f234836a3bcccf626b693742fdf80cf3c29a734adf3b15687f0f2d269222b7e4 2013-07-10 17:56:24 ....A 102369 Virusshare.00073/Exploit.JS.Pdfka.ers-f2b64b8f767c481298fe884de3edac2b290333c9ddbbf88e7e365d98a4d52168 2013-07-09 07:12:04 ....A 102157 Virusshare.00073/Exploit.JS.Pdfka.ers-f2ddd971e478d0e0d43a6448d2062a37c910764361e35530e979c2b33dee966c 2013-07-09 08:13:36 ....A 102106 Virusshare.00073/Exploit.JS.Pdfka.ers-f31a141314b17decfeb9d0dc77074e1d4d366630b0eae2eb387c9ece960d904c 2013-07-09 13:49:08 ....A 102390 Virusshare.00073/Exploit.JS.Pdfka.ers-f49fd249ee489eaf71fb87456501a6283832ee1c265b2df306f5c9d42263bedd 2013-07-10 15:44:20 ....A 102017 Virusshare.00073/Exploit.JS.Pdfka.ers-f56dd3899f1b11c73effa83dce4ad1cf317f48c9969f99db3ed00a4c2c460ccd 2013-07-10 16:42:36 ....A 102090 Virusshare.00073/Exploit.JS.Pdfka.ers-f7ad83cb3ce0477f7a2b8c2199361a71831c3f832bbbedc7769c3f5cff622070 2013-07-09 21:41:40 ....A 102041 Virusshare.00073/Exploit.JS.Pdfka.ers-f7e171c66999274a3efd9928d6520557429aa2dae0e911bd43b335125e022776 2013-07-09 10:01:44 ....A 101903 Virusshare.00073/Exploit.JS.Pdfka.ers-f992747e5e7d0e6121c7841c61a6d7503384c8ce60e83f82236441fa7583da55 2013-07-09 15:09:36 ....A 102312 Virusshare.00073/Exploit.JS.Pdfka.ers-fa692ab5f141461a2f469b2ef0dc6f930ac3d0f4773bd78cd607fd8f6beb0e96 2013-07-09 09:13:36 ....A 102095 Virusshare.00073/Exploit.JS.Pdfka.ers-fae780e8e88924cdf2284947d98411e5ddeefe5f09dd8cc781e07e4b7cbd52cc 2013-07-09 12:14:50 ....A 102108 Virusshare.00073/Exploit.JS.Pdfka.ers-fb46a00ab4aa542c495ef5c74157d02f23ab1c2837426faab484fce56dc83dfc 2013-07-09 23:51:38 ....A 102274 Virusshare.00073/Exploit.JS.Pdfka.ers-fd9233f2558a444e8d48bea00c0eb09c9430b2a40568a124b70434afda67f98c 2013-07-09 13:53:28 ....A 102133 Virusshare.00073/Exploit.JS.Pdfka.ers-fdad71a79e6dbb1d1266b704de1641dbf9aae8ba3ebdb7de73d1225df3adf9df 2013-07-10 08:03:40 ....A 102345 Virusshare.00073/Exploit.JS.Pdfka.ers-fe19e0549bd441adf97946bce3d2a7bccf763eb3d172aba446a1917482b9d589 2013-07-09 08:36:44 ....A 113251 Virusshare.00073/Exploit.JS.Pdfka.ers-fe534b2edf91293fe5a50507714b3c6ad65446c1085e8fcbc2d29d643d9c5e37 2013-07-09 13:07:44 ....A 102039 Virusshare.00073/Exploit.JS.Pdfka.ers-feb8b6d6a2fb15fd5de4fabe90fbc7fd9fe196761362a251578607d0dbbea220 2013-07-10 14:16:10 ....A 102080 Virusshare.00073/Exploit.JS.Pdfka.ers-ffa3394e28edaeee1004aff03a4112b5bbfe84aa54b6fcdfffd04cd111a3216c 2013-07-09 09:21:34 ....A 102223 Virusshare.00073/Exploit.JS.Pdfka.ert-0db3a35a34ac25bf544d647a53de1cd554d5a45b8d92b1bb69c25f5f6f6816f0 2013-07-08 12:45:04 ....A 102214 Virusshare.00073/Exploit.JS.Pdfka.ert-171086a571b5678d6b8f9f1397de4972ae90a4412b12180024102bb058738cb1 2013-07-09 00:19:50 ....A 101963 Virusshare.00073/Exploit.JS.Pdfka.ert-1755397b6fe1c1799c6974a144f54831290224dc40dce8127ae4bdf668ce7e9d 2013-07-09 02:49:30 ....A 102274 Virusshare.00073/Exploit.JS.Pdfka.ert-176ab97b538e03f8d1fff1331fcaaf7d80abab2b6f837c854fe9cbc363fc98f4 2013-07-09 04:46:20 ....A 102021 Virusshare.00073/Exploit.JS.Pdfka.ert-1771f24a0521fb733212b91ff9a5e958bdfa9b9026f1824bf7a17d996c2e5871 2013-07-08 13:33:18 ....A 102147 Virusshare.00073/Exploit.JS.Pdfka.ert-1ac99baed96032cbb123d0cb69baa042c00a27edce2e5a58f5f7c37534f6587d 2013-07-08 15:17:06 ....A 102292 Virusshare.00073/Exploit.JS.Pdfka.ert-1ad62c15c0b06fe18a5f369a1e4fe9e24fa8224401115e2add69e1accd06b190 2013-07-08 15:08:36 ....A 102158 Virusshare.00073/Exploit.JS.Pdfka.ert-1ada2bd4a595e5ac7158a2255c0d95f52d8aa0b39b8cbaf7d4390aa4e3e67b84 2013-07-08 23:48:14 ....A 101939 Virusshare.00073/Exploit.JS.Pdfka.ert-1b3a5631ef1e9d95fbabf44744263d20c46b3b4ceddd91c673e4a11159dccb19 2013-07-08 23:48:06 ....A 102006 Virusshare.00073/Exploit.JS.Pdfka.ert-1b4690ac8af2daca37afb780837d1df832d2f9eccbd11e7eb0db9ff2a706ffd5 2013-07-09 00:03:08 ....A 102312 Virusshare.00073/Exploit.JS.Pdfka.ert-1b47e58245f7fb089eb58092c78ad3c1ed5a524af459314e6c7b14d39ea8dd60 2013-07-09 00:50:16 ....A 102325 Virusshare.00073/Exploit.JS.Pdfka.ert-1b58a67e821dae7f4fb29cbb05bce3de1403842c50c8d24c1e0674ec3cfe972d 2013-07-09 01:19:40 ....A 102300 Virusshare.00073/Exploit.JS.Pdfka.ert-1b6dd9a847b740dd9a06229e9598cfe3c5b587cbc37d3fef180210cec8de9160 2013-07-09 01:23:12 ....A 102091 Virusshare.00073/Exploit.JS.Pdfka.ert-1b75624ecca1e2d3beca1d83f93f5d7b06ca3843dba1c1344ed7bad4ab7db677 2013-07-09 03:40:28 ....A 102493 Virusshare.00073/Exploit.JS.Pdfka.ert-1b985561dabd2db1978ebc99cee4c19a7dab718308d5b56534f1fa8670fe9ea7 2013-07-09 03:41:34 ....A 102187 Virusshare.00073/Exploit.JS.Pdfka.ert-1b9e549604b449cc0578b4527e8bc17473c6e61263e2dd5816235661edb1feb5 2013-07-08 18:06:12 ....A 102133 Virusshare.00073/Exploit.JS.Pdfka.ert-1f4f90eb0a3303f5252517c6d221193a81e2f7757896b53d606f9086a82c2ec9 2013-07-08 10:58:08 ....A 102152 Virusshare.00073/Exploit.JS.Pdfka.ert-2fbdda883940fad2d1f40538def6e822531873d7975aaa83c8c0724326e68d83 2013-07-08 12:05:46 ....A 102417 Virusshare.00073/Exploit.JS.Pdfka.ert-2fc3137b8bbe9ecffbfd53459f5357af11597c9173dcefe0a81018c8c5f63a73 2013-07-08 11:58:58 ....A 102056 Virusshare.00073/Exploit.JS.Pdfka.ert-2fcdc5fcd5e88c59ae78447381bf2347baa510de64cba99bf1515188f2f576d8 2013-07-08 13:32:14 ....A 102137 Virusshare.00073/Exploit.JS.Pdfka.ert-2fddb2a136d14669737d9d957b7484e7b9d01d943f2d8c5fefe104f02fd180d4 2013-07-08 14:27:38 ....A 102295 Virusshare.00073/Exploit.JS.Pdfka.ert-2fe73b90a1c30c7586481e42d9e3ecfa1ec9f49e5925e244c16a5b0abd49d6a1 2013-07-08 14:27:00 ....A 102187 Virusshare.00073/Exploit.JS.Pdfka.ert-2fe805f5e273e39227fb9c261d41c8366d13dd15d5fd210984e35b61d2d4cdb9 2013-07-08 18:05:10 ....A 102326 Virusshare.00073/Exploit.JS.Pdfka.ert-3d51a1ac78f59477bf8c5ca1cada56ffd7a7b0e655dfd979b878c4ece47b88c4 2013-07-08 19:41:28 ....A 102289 Virusshare.00073/Exploit.JS.Pdfka.ert-3d6bfd24646759715fcdb065944c6b263c3dbe9ef27b4d71b2cb3babecf4425d 2013-07-08 22:28:28 ....A 102279 Virusshare.00073/Exploit.JS.Pdfka.ert-3d8d309d3090cbc30560334da57447efd2fd519de36ea12ee9fdda0f0d845523 2013-07-08 16:24:40 ....A 102382 Virusshare.00073/Exploit.JS.Pdfka.ert-4e4bb7e50d16e3ba47d0ee4869be402a05599e2c7c6a155f9fafc85d5b068feb 2013-07-08 11:50:30 ....A 102167 Virusshare.00073/Exploit.JS.Pdfka.ert-5ef63b96aaded88e89d5ce0eccc5dfa1828e2142709c7010bb33d510ebbeb6e3 2013-07-08 19:16:24 ....A 102170 Virusshare.00073/Exploit.JS.Pdfka.ert-5f4bfef66e3bbda3387afa13678c145e1f44b24f573082aff59f68e7a0b592db 2013-07-08 19:58:10 ....A 102317 Virusshare.00073/Exploit.JS.Pdfka.ert-5f52f6186d15c40f55900ffa0698ef7033bd2179fc9d435389b8f3b21899693c 2013-07-08 19:58:50 ....A 102335 Virusshare.00073/Exploit.JS.Pdfka.ert-5f58e8a606cd336695abdcb0ce2346512b796671bf8954b332af39e1ac555d6f 2013-07-08 22:14:02 ....A 102061 Virusshare.00073/Exploit.JS.Pdfka.ert-5f6f11d2902f25807b254dd64b1454b6a01cbcbbfbec64dce5db4b059bb5db10 2013-07-08 11:22:30 ....A 101918 Virusshare.00073/Exploit.JS.Pdfka.ert-7e88122ec8edebbcdfdb1bf899180742d4f020a7b36fcfb0ffb15611150e302f 2013-07-08 13:35:00 ....A 102137 Virusshare.00073/Exploit.JS.Pdfka.ert-7e98555d0025749c725251639bf298729ec70f27ab80dedb744b9cb32c0d1550 2013-07-08 17:22:20 ....A 102426 Virusshare.00073/Exploit.JS.Pdfka.ert-7eb9ba9b1bc877da51a284c1028c3ebeaec27c2ee4f7cc49478361578026be93 2013-07-08 12:39:04 ....A 102115 Virusshare.00073/Exploit.JS.Pdfka.ert-8f939f4799e3de1950429bced271f96007c78b9adb61f6e926ae3556e95ef868 2013-07-08 12:34:34 ....A 102257 Virusshare.00073/Exploit.JS.Pdfka.ert-8f9bc81f723b510c60ebecde8693579282dc0f5f68fda3c5f9a73c0005ea6298 2013-07-08 14:33:28 ....A 101980 Virusshare.00073/Exploit.JS.Pdfka.ert-8fa46d0c49739472be8bc3da750bb82dcea28b95269db053add7d8026a9ce835 2013-07-08 14:56:16 ....A 102369 Virusshare.00073/Exploit.JS.Pdfka.ert-8fab8c32e47537a3c82e3d4f8262276bccf36c1bd79430392fc438e0830c90a6 2013-07-08 18:45:30 ....A 102293 Virusshare.00073/Exploit.JS.Pdfka.ert-8fdd24cf0b342808e948a28a4c3547651e999870f6378902316d01e5102ffe9a 2013-07-08 20:25:58 ....A 102312 Virusshare.00073/Exploit.JS.Pdfka.ert-8fe09832a44435fe52a05ab6db600df284ed1850c8827a9a3a5c3b8f2e1f6fbb 2013-07-08 22:02:26 ....A 102354 Virusshare.00073/Exploit.JS.Pdfka.ert-8ff3fe96bd9d66d21208bcf23d9e3249235adc8ba9f716215cbb1bbf753c7e2e 2013-07-08 22:09:52 ....A 102177 Virusshare.00073/Exploit.JS.Pdfka.ert-8ff6602e1335aacfc34646f9827ce5964c5de5862246241729f95550e11f6e5f 2013-07-09 09:23:22 ....A 102186 Virusshare.00073/Exploit.JS.Pdfka.ert-9055ce1fdd49bef0e53a5089ae1d5e5b57dbc0a65476f8342d0747e2ce4397b0 2013-07-09 11:57:52 ....A 102049 Virusshare.00073/Exploit.JS.Pdfka.ert-908b682673a23c93b156fb1608a65d5c51e26b4a62b529325c9e696839330dc9 2013-07-09 12:05:36 ....A 102285 Virusshare.00073/Exploit.JS.Pdfka.ert-92e7147486c2b5e4817414e40e51cfdb2920cfcda03ac53055fd84ee4f63ef42 2013-07-09 13:17:52 ....A 101928 Virusshare.00073/Exploit.JS.Pdfka.ert-94fa1458739799addab776951f76589f0edda0ebbc9941d95a650eefea79cfa7 2013-07-09 14:55:16 ....A 102227 Virusshare.00073/Exploit.JS.Pdfka.ert-9621cf6ec4f1cbe3d439fc0310594ed95891f3fcc13946f4967b6a0234a1520b 2013-07-09 11:29:14 ....A 102288 Virusshare.00073/Exploit.JS.Pdfka.ert-96497b01599940233d49edb0fec3a61235fa1f5a43095057bb71e2e18352aa38 2013-07-10 02:46:16 ....A 101940 Virusshare.00073/Exploit.JS.Pdfka.ert-9798b414e9068c12f656192899cb096c762a1521dee5de0f52f8d25afc56e210 2013-07-09 15:24:18 ....A 102325 Virusshare.00073/Exploit.JS.Pdfka.ert-999927f4215925f57f56c3d9e25315d7f382fec72877b749e6499051b5bba0de 2013-07-10 11:09:04 ....A 102211 Virusshare.00073/Exploit.JS.Pdfka.ert-9d73db1caf2e997137e22a5f38a00abb34f9bb70c7f753fd3f31ad89fc9af424 2013-07-10 05:48:30 ....A 102189 Virusshare.00073/Exploit.JS.Pdfka.ert-9e3d568c7398f08033b8df64aa1b2e53731b9f19eaccb2f7baa22942cf64e11b 2013-07-09 15:36:22 ....A 102253 Virusshare.00073/Exploit.JS.Pdfka.ert-9e5b89414592e3c7296db944ed8132de742ecb246bf657b7a1759910eef6d0f0 2013-07-09 16:59:10 ....A 101949 Virusshare.00073/Exploit.JS.Pdfka.ert-9e8e9e3a9ec6a00ce5fe088eb106497e7715bc0860d9c5ea1adebbde3bbe579f 2013-07-10 04:22:12 ....A 102096 Virusshare.00073/Exploit.JS.Pdfka.ert-9ec7ce27c3d8b4566806ab69b2c5cc78fc5109f156246bb164ae3fe8c10786cb 2013-07-09 23:32:46 ....A 102059 Virusshare.00073/Exploit.JS.Pdfka.ert-9ffa633231c83c2aa75de94178e7c7e95629177d9d82876a936c6e8803d427d6 2013-07-10 14:02:26 ....A 101808 Virusshare.00073/Exploit.JS.Pdfka.ert-a12ac6c3af0ec56b3b4737f9032ed9465c3d6307d40de9c33690550a28aeaa1b 2013-07-10 02:54:28 ....A 102306 Virusshare.00073/Exploit.JS.Pdfka.ert-a1adf10fbff44adffb7e110df550732e2eb53cb908d3e96e1b3a2726b20232d1 2013-07-10 03:35:34 ....A 102393 Virusshare.00073/Exploit.JS.Pdfka.ert-a45ba5872aa1feebde81e3fa12e0c26cc6f37ce8a6a332f45aa7c1c4a1658d24 2013-07-09 21:17:54 ....A 102174 Virusshare.00073/Exploit.JS.Pdfka.ert-a56dd236c6a26a283196cf5737006b61a4ab3a7fa2987aeae9306bc1eb0036ed 2013-07-10 05:22:22 ....A 102154 Virusshare.00073/Exploit.JS.Pdfka.ert-a6b54fcb9f9c2c2551ee894fb0a69b84110e2b2d517bc19a2204d6ed588716a8 2013-07-09 20:08:50 ....A 101904 Virusshare.00073/Exploit.JS.Pdfka.ert-a707e03ce1f9eb11ba25d5c2cd16791f76e204fc2e0b42c93e1afdd559d1cf84 2013-07-09 20:13:54 ....A 101741 Virusshare.00073/Exploit.JS.Pdfka.ert-ab52441fe57fcf1c8cb88c0e8ac50858e927b4b301b9ce6b9ad9ffe733545c83 2013-07-09 05:35:24 ....A 102220 Virusshare.00073/Exploit.JS.Pdfka.ert-ac1959ded99a775745d2df596e52180f31cb2c1ed0de212235d0cca3f8191f9c 2013-07-09 09:08:18 ....A 102360 Virusshare.00073/Exploit.JS.Pdfka.ert-acca0537a35f8c9b977f5bbdcfd60e583f749a633b51a6512a72c694c47a8ed9 2013-07-10 16:27:04 ....A 102195 Virusshare.00073/Exploit.JS.Pdfka.ert-addf5de39598fee6acd32e0d556aec25ac3ff43ddda3135f46324fbf45836c9e 2013-07-10 01:56:50 ....A 102219 Virusshare.00073/Exploit.JS.Pdfka.ert-afa0e49bee5b30d9129ae2682e23f996126411c4a1f81e5fe4f3bb317469c52a 2013-07-10 09:39:34 ....A 101983 Virusshare.00073/Exploit.JS.Pdfka.ert-b0039b5a067c422e83dbc46eb1c4e95cc40e392471510d54d13e01647c3c632f 2013-07-10 16:23:40 ....A 102021 Virusshare.00073/Exploit.JS.Pdfka.ert-b018fcc7d91f8fdafa679e3d3081de64ede6c2fa63f877dcfb70a7ecd48f1d3b 2013-07-09 14:53:22 ....A 102256 Virusshare.00073/Exploit.JS.Pdfka.ert-b2957130efedd4a94ede8d2a0c3681a3576b076bc8b4b637d9071482aa31c755 2013-07-10 07:57:12 ....A 101985 Virusshare.00073/Exploit.JS.Pdfka.ert-b3c8ba37e4e895b60e4a0795023bc5e3b24d4914fa8f465a3a0a5e5fe3e54db7 2013-07-10 00:02:52 ....A 102204 Virusshare.00073/Exploit.JS.Pdfka.ert-b3ee858cbf97f2e3b80ee090159a38d5b2c7714e30cb169ec3e72039a0aac0c6 2013-07-09 17:42:08 ....A 102245 Virusshare.00073/Exploit.JS.Pdfka.ert-b4827edbda88f8d8084f1536991f5e152ea7484b0f9600c286d6c9ca922e888b 2013-07-10 08:44:24 ....A 102220 Virusshare.00073/Exploit.JS.Pdfka.ert-b4c61ab40280ea7c58480a08bbe34ad9ed8bdbd21eff5f90110b2e508159f0ab 2013-07-10 16:19:20 ....A 102379 Virusshare.00073/Exploit.JS.Pdfka.ert-b91df06a6bcfbd0ef93da88cb07be514c67e53150e00e5507f51c4b0dcb116bd 2013-07-10 15:56:34 ....A 102269 Virusshare.00073/Exploit.JS.Pdfka.ert-b9d110183e76835c838c3cafcc4bc3d0757e977fc165b3e9c0beee4ea03df94c 2013-07-10 04:44:46 ....A 102284 Virusshare.00073/Exploit.JS.Pdfka.ert-ba7bf6a36f47f4932caa45dabc62804d4855d2e0bda252dbdb7dd09bac747aa9 2013-07-09 06:20:56 ....A 102380 Virusshare.00073/Exploit.JS.Pdfka.ert-bb3fcde253c80c5eb5687ec3064f540c217aad5693930c9633595afd602294e5 2013-07-10 01:32:50 ....A 102128 Virusshare.00073/Exploit.JS.Pdfka.ert-bb8751aee1b1af313e85432566039e40683c0c274403f2ee9e97fa786241539b 2013-07-10 17:45:20 ....A 101858 Virusshare.00073/Exploit.JS.Pdfka.ert-bc51d98103383ffbe9332c8340d89df8c3b44f2d63450db9d2e527faa9dcb4ff 2013-07-09 08:38:08 ....A 102217 Virusshare.00073/Exploit.JS.Pdfka.ert-bc90f4931e98bf24e71e0bcaa40aac51a04b7c3396e42293188d3fd32ce7682a 2013-07-09 16:17:32 ....A 102088 Virusshare.00073/Exploit.JS.Pdfka.ert-bd39dbf63dbb9a36e2bb77cb3087fbf522f65f8531a0b75773d028c8549d565c 2013-07-09 13:20:34 ....A 101890 Virusshare.00073/Exploit.JS.Pdfka.ert-bd4a1987b2336afc2116d07d979d41abd9b9cf49cc1a90d317c31e2545306820 2013-07-10 05:40:06 ....A 102344 Virusshare.00073/Exploit.JS.Pdfka.ert-bd51c7089aadbe9f7a7472c144eee9ed6c6e53a205fe4c2693f2307349e4c923 2013-07-09 14:59:54 ....A 101938 Virusshare.00073/Exploit.JS.Pdfka.ert-be361d9159ff015e474fd0389d8e0d9f6da21b62ee3c7389b15ecfbd5ec1cb43 2013-07-10 14:07:24 ....A 102245 Virusshare.00073/Exploit.JS.Pdfka.ert-bf05bae099d530b88635f09bd0d2abff1460bc68b17b103605562d313e8988a4 2013-07-10 17:29:18 ....A 102297 Virusshare.00073/Exploit.JS.Pdfka.ert-bfcf08df6f32d0a0ccd834877df768530f5a85e6e5bd305e14985fa8fd97d846 2013-07-10 00:25:46 ....A 102246 Virusshare.00073/Exploit.JS.Pdfka.ert-c0564b7769364c2308f509d0ac49eb5ac3c144ed37f9f940915ad86d9ce04b56 2013-07-09 10:11:38 ....A 102260 Virusshare.00073/Exploit.JS.Pdfka.ert-c25395babceb265de5ff5b8d25391e7e47406e64878f168ef9d9bbac0714f377 2013-07-09 13:10:16 ....A 102277 Virusshare.00073/Exploit.JS.Pdfka.ert-c37a9b2dedef8c808ffd3534654183d736dfcee0fbd743111145abe32d9614da 2013-07-10 11:58:10 ....A 102202 Virusshare.00073/Exploit.JS.Pdfka.ert-c4e98e6a9a7953d73e7c6cf779e7b8e732993ad56355f3eea6c17970c5f10028 2013-07-09 14:37:26 ....A 101943 Virusshare.00073/Exploit.JS.Pdfka.ert-c5aef0a7d21ef74de98841cc5839283a262dd7cdf8d9b6a6e54679c97647c851 2013-07-09 07:15:42 ....A 102111 Virusshare.00073/Exploit.JS.Pdfka.ert-c5b05e9354d52e48ca74476f48cf255a534dc0d2274747554695e75ac233a52e 2013-07-09 05:28:38 ....A 102103 Virusshare.00073/Exploit.JS.Pdfka.ert-c5f7a8933666f2aa49372b58c8214f9959add83685139f7e3ea09b4747f7d4ee 2013-07-10 11:26:58 ....A 102102 Virusshare.00073/Exploit.JS.Pdfka.ert-ca6f7410c9adcc55b1270989fb79854f3b9714d227e96a14809bcb6540d10884 2013-07-09 11:27:30 ....A 102293 Virusshare.00073/Exploit.JS.Pdfka.ert-cb0226e4e7a14aa948e1f07d755b2c9a77796af76e3ef8155295bf25c6ee1849 2013-07-09 21:12:54 ....A 102017 Virusshare.00073/Exploit.JS.Pdfka.ert-ccc51c6cc682f9d0ecfcd41604b234de86cacc50d439acee2cd39f98e3c6abcd 2013-07-09 21:44:30 ....A 102156 Virusshare.00073/Exploit.JS.Pdfka.ert-cd1a336e633fa8c4bf884f9f71e67da616f4b30a4db76a3018ad520f421e7d31 2013-07-09 09:30:48 ....A 102241 Virusshare.00073/Exploit.JS.Pdfka.ert-cdba3357bc53c74c567b4254dd865a72d245121328de17ac6820ad1b775229ee 2013-07-10 13:12:16 ....A 102029 Virusshare.00073/Exploit.JS.Pdfka.ert-ce16b1e99a7f55ce3410fc202e29f2d76dd0eb4353bc7ff578f5b3288eb2306e 2013-07-09 08:53:10 ....A 102175 Virusshare.00073/Exploit.JS.Pdfka.ert-d0bf2773db74a4fb1fe24c52e91e76b534a989a3da24ad4e2ddf06610bcb7dad 2013-07-09 20:51:48 ....A 102243 Virusshare.00073/Exploit.JS.Pdfka.ert-d210e2e4e4f57e2a08cb148854daec865d4c6899d06d272090127f8326223bd2 2013-07-09 12:43:42 ....A 102045 Virusshare.00073/Exploit.JS.Pdfka.ert-d232163dabfa4548d892a91bbfb5ff910d46d14c6b76598fb0076fa7d045aa53 2013-07-09 08:41:20 ....A 102188 Virusshare.00073/Exploit.JS.Pdfka.ert-d465c32fdf5da864645ec1f87bc17d3f3d7e3b6d88853a6a331fe8d878f962d7 2013-07-10 10:10:48 ....A 101972 Virusshare.00073/Exploit.JS.Pdfka.ert-d49375373de2e2a4f740a68daa222c69a34e726439cb4258771ea2c3c409e3b5 2013-07-10 11:26:32 ....A 101758 Virusshare.00073/Exploit.JS.Pdfka.ert-d5007e9c6dcded22c5e1844e3c4b71d263fd08c4befc4b725a4dab41d5dc837f 2013-07-10 00:41:34 ....A 102121 Virusshare.00073/Exploit.JS.Pdfka.ert-d56f703bb7fbcb7198b561bc981c1fe1f73e5597b75fff38cc3900930ae75aed 2013-07-09 13:43:18 ....A 101933 Virusshare.00073/Exploit.JS.Pdfka.ert-d5c7eeececf26f92b7df9593fbafb564d4977218ba9fa66f27ff586532fd0b9b 2013-07-09 15:39:56 ....A 101962 Virusshare.00073/Exploit.JS.Pdfka.ert-da7d858b839d2a9e3c2126fe0709b4f6c232a0e9c35fd6495347f2b57dfdd5a6 2013-07-10 00:43:46 ....A 102229 Virusshare.00073/Exploit.JS.Pdfka.ert-dbefc013bf5941df1293c0c27da9f829c070c32d6cd5da6173a8b89504f3e2ea 2013-07-10 08:18:40 ....A 102492 Virusshare.00073/Exploit.JS.Pdfka.ert-ddf2ca6bcc987bdd52f81abe5878c0e5f56736226fb3af195cefc18a456ab8c5 2013-07-09 16:54:50 ....A 102131 Virusshare.00073/Exploit.JS.Pdfka.ert-de3f2b1adaba0c264f2c73001aa659d4cad58927fa4e264dca067fd70a5764f9 2013-07-10 14:51:26 ....A 102123 Virusshare.00073/Exploit.JS.Pdfka.ert-debf5fc1b25ca42eda5dc3c6f07e29580a2c119c7b42410200da8c9897b2bcff 2013-07-10 05:34:58 ....A 102153 Virusshare.00073/Exploit.JS.Pdfka.ert-e059c337bf5b0cd551b01a111c8d92d26fd2dc45ed476bcb55b9d7de56ae1e90 2013-07-10 18:05:48 ....A 102157 Virusshare.00073/Exploit.JS.Pdfka.ert-e25173dce3dbc4aa1457fd0bd6ae656401a6796224992036d2c88f09c428c856 2013-07-09 09:41:52 ....A 102231 Virusshare.00073/Exploit.JS.Pdfka.ert-e2cdea04997e2d485564693ddcd5fa976d775e354c82bba81878a324cdfca3d3 2013-07-10 13:51:58 ....A 102097 Virusshare.00073/Exploit.JS.Pdfka.ert-e2f00b6764157256dfede663a2bd7fcb4c827cdbb779312a16403485fb0196ea 2013-07-10 12:02:18 ....A 102032 Virusshare.00073/Exploit.JS.Pdfka.ert-e4d4409a4aadddd6984a99b134eb9c28966dfb2c1e835605d266f9241c3b1fbd 2013-07-09 18:04:32 ....A 102276 Virusshare.00073/Exploit.JS.Pdfka.ert-e54ba8df21634b858eae8ef108be8ee8375ce50862479dcf7f5fcf1ccaf5b3f7 2013-07-10 11:27:06 ....A 102259 Virusshare.00073/Exploit.JS.Pdfka.ert-e5a3084fed810331afdc97d346645c4ad38040340119a5afb8ea4b2a89af15ec 2013-07-09 19:52:28 ....A 102177 Virusshare.00073/Exploit.JS.Pdfka.ert-e6803df95054f9c39875d7c755c5a4926910416cebbbe0e63d9a76db0a3e1f71 2013-07-09 14:58:24 ....A 102202 Virusshare.00073/Exploit.JS.Pdfka.ert-e71bc2a6132f54641854e9e3d85a61b4a2ad899e1ce03823692cf59e24496b69 2013-07-10 11:25:14 ....A 102030 Virusshare.00073/Exploit.JS.Pdfka.ert-ea2c1a0fec58e33d754a5163e36e57ff5ede78a5f58a1f6822a649950e3fb8d7 2013-07-10 08:35:12 ....A 101630 Virusshare.00073/Exploit.JS.Pdfka.ert-eb56acbb21315376a3e757b5952ff5ac964424a27ca07fad4a4d38d7806e20ee 2013-07-10 16:23:52 ....A 102377 Virusshare.00073/Exploit.JS.Pdfka.ert-eb5c4f154217b57dcc427c0950c045996cd283974d8e2ef06ced335b44163905 2013-07-09 12:43:16 ....A 102217 Virusshare.00073/Exploit.JS.Pdfka.ert-eb858787745a3072ead92ac67d262fe78d0d9253125b51b4419bb2841c64fab4 2013-07-10 14:01:58 ....A 101830 Virusshare.00073/Exploit.JS.Pdfka.ert-eee1b4b015da67ddbf9791f3012b42112ae07bfa83bc789b809b6580db61a001 2013-07-10 17:30:06 ....A 102126 Virusshare.00073/Exploit.JS.Pdfka.ert-ef686e56d408975a4f5c029bde823a2160e1ed3d2592c60c0038579872559960 2013-07-09 17:27:22 ....A 102025 Virusshare.00073/Exploit.JS.Pdfka.ert-f1604c3f58c4427275d9a252824d8fa90c57cd51779a5f77124aead08631405e 2013-07-09 17:43:38 ....A 101865 Virusshare.00073/Exploit.JS.Pdfka.ert-f1b78aad7de171a9970a0bb8322f374f20d88e91ebca0098b55c148afbf97005 2013-07-10 17:28:00 ....A 102066 Virusshare.00073/Exploit.JS.Pdfka.ert-f1c563cbc5d1082e6ce7c99f84de33a50b6785b521dc929197490419c7d33315 2013-07-10 07:09:28 ....A 102078 Virusshare.00073/Exploit.JS.Pdfka.ert-f1f3913d8db9e7c2ead7e72ac8b05856958f1ae6c96469f25667268329435ee9 2013-07-10 06:33:44 ....A 102277 Virusshare.00073/Exploit.JS.Pdfka.ert-f2acbf19912b2ff64b3e9a8769daf9582bfa0695c05f205870640de33934f18f 2013-07-10 06:53:44 ....A 102261 Virusshare.00073/Exploit.JS.Pdfka.ert-f381a5f0f747f15a5c56b4b1b47655c45e3e98e10a2d42f3ea7a3f2fd551cea6 2013-07-09 18:06:34 ....A 102219 Virusshare.00073/Exploit.JS.Pdfka.ert-f3c17cffa9e64c5b029c330df4dbfb678e083f788cc75b1755dfc9c07cc25fdc 2013-07-09 07:12:10 ....A 102246 Virusshare.00073/Exploit.JS.Pdfka.ert-f4a9c1ee811150fd676150fe1154db98abc840cc9d012a698a83cc6a3937fd81 2013-07-10 01:56:00 ....A 102196 Virusshare.00073/Exploit.JS.Pdfka.ert-f4cd82e56a00d048f043a18953f83d1224624b38596a1bd9a7758d4582f3ec17 2013-07-09 07:45:22 ....A 102205 Virusshare.00073/Exploit.JS.Pdfka.ert-f4f89d7a5dfb622862fc408786b9275999214bd4f37fc7cda0554e440bf827ea 2013-07-10 15:03:36 ....A 101956 Virusshare.00073/Exploit.JS.Pdfka.ert-f51e7fddb88b10f7d8b4ef4637809564f42a50aa1c38cc8f16ae6724f0eef349 2013-07-09 08:04:16 ....A 102089 Virusshare.00073/Exploit.JS.Pdfka.ert-f6037ae77b5f45d8d0f51ae6f902105dd416fd04e844db1896c4f153fc159fae 2013-07-10 05:39:32 ....A 101974 Virusshare.00073/Exploit.JS.Pdfka.ert-f68170936e08e340da5488bc166ff1a118adcf4bf94a15e93a3c9c76af614253 2013-07-09 15:35:50 ....A 102030 Virusshare.00073/Exploit.JS.Pdfka.ert-f6e5ba34b0fa1c1c7b81d912b921dfb4597e63d4977b2a9c3331a9412cf45458 2013-07-09 18:37:04 ....A 102160 Virusshare.00073/Exploit.JS.Pdfka.ert-f7fdc23bc8aeb4bfd2805852846b20cd240e59d6d307b128772cf26be6b0039b 2013-07-09 17:30:52 ....A 102150 Virusshare.00073/Exploit.JS.Pdfka.ert-f8688fe838bfa1544bfbc72517fbae0084754c84650d6df06b14d4601e62d443 2013-07-09 11:36:36 ....A 102144 Virusshare.00073/Exploit.JS.Pdfka.ert-f87c44c7dc5be881902fe024c8a81c51da155e949800f3b4df40bb627db85129 2013-07-09 13:15:40 ....A 102198 Virusshare.00073/Exploit.JS.Pdfka.ert-f9e914da08c53ef9422a8a0c247f0f304d91438d570ed131a76cccbff68a1c09 2013-07-10 17:28:22 ....A 102188 Virusshare.00073/Exploit.JS.Pdfka.ert-fc1da55fdbe7c665f3e1ec20981d2168897f2e3414c0aa1ee226531e89fff230 2013-07-09 22:49:00 ....A 101996 Virusshare.00073/Exploit.JS.Pdfka.ert-fc68e4dbb5f75ecd5dcfcb6a6f02d2b75de7ad3544a1004ea1d5f0b49b53e5e1 2013-07-09 16:16:28 ....A 102416 Virusshare.00073/Exploit.JS.Pdfka.ert-fdb88c316825dc4764c986c7510310a5c20225806f5619be6a44e2c222706520 2013-07-10 03:40:50 ....A 102367 Virusshare.00073/Exploit.JS.Pdfka.ert-fe4da22673821b40f027ee71ae41d145b51f2c9ea4b42d0905da2324b4267ee1 2013-07-09 10:10:42 ....A 102071 Virusshare.00073/Exploit.JS.Pdfka.ert-fef4dbee61af7c80259597b91ae7a4b40db5f9bdac123a0eb520437373c20d17 2013-07-10 11:22:52 ....A 102283 Virusshare.00073/Exploit.JS.Pdfka.ert-fef99446d7276ce76b4c684ebff6b44a818a5cb67b4f557e5cbe6168c64798ed 2013-07-10 09:06:04 ....A 69969 Virusshare.00073/Exploit.JS.Pdfka.eru-a673544aabc691e2dbfc6e561aa1425f8025eed07d49ab519d4cc88b07323986 2013-07-08 14:15:26 ....A 96157 Virusshare.00073/Exploit.JS.Pdfka.esf-4e2b2721258163563c9d30b688270b6642f5d13befd4271a0c9dcb0613fab6af 2013-07-09 23:03:16 ....A 96462 Virusshare.00073/Exploit.JS.Pdfka.esf-d5b391e8c0a834f750d9cb8357c6aa784509cbeec0d1c2689fdc7152b3d77667 2013-07-09 14:00:42 ....A 96148 Virusshare.00073/Exploit.JS.Pdfka.esf-e99c0a7999e5d0ec003c8cc70fa1d78c8790c093de4ed5a5d0862fb476521dd4 2013-07-09 16:58:34 ....A 95672 Virusshare.00073/Exploit.JS.Pdfka.etq-9e538519eeabe7ca8d97624f38e44873a5ab5c9c529e054a51405d33919b337c 2013-07-09 15:37:54 ....A 96139 Virusshare.00073/Exploit.JS.Pdfka.etq-e014b6f7c6d7dce3f071d75ad72c04f80d902d7e94b311fea0f7a9321be9761a 2013-07-10 05:35:30 ....A 97428 Virusshare.00073/Exploit.JS.Pdfka.eui-e29d4f5e78bd88d901379a3d13c649d1cf9c9d6fd9c4c084056fda787905a830 2013-07-10 06:17:00 ....A 89468 Virusshare.00073/Exploit.JS.Pdfka.euj-c05ba7d3a0c6658f044eb0e47fe546ad1f5c07f769961b73dedac024eb8fd47e 2013-07-09 19:43:36 ....A 95841 Virusshare.00073/Exploit.JS.Pdfka.eut-01ea912c3048f02aec6c16adf2c4668512f4429f16fb52cd5b47f7a31184e536 2013-07-09 13:05:18 ....A 95983 Virusshare.00073/Exploit.JS.Pdfka.eut-1ccba0586bdbc1465d02dbeb12f2f10f870b19168b6de96f2b9f26e76dca3baf 2013-07-10 02:01:24 ....A 95394 Virusshare.00073/Exploit.JS.Pdfka.eut-548c476a8a76fb2d3d239d14a0da7253761c91a5ca29a1719243ce7cb54819da 2013-07-10 01:12:38 ....A 96279 Virusshare.00073/Exploit.JS.Pdfka.eut-e7179412bfd731b657119de2b0a3ec80a5afa9b784c709c420dcde360f1ed01a 2013-07-09 23:23:46 ....A 96409 Virusshare.00073/Exploit.JS.Pdfka.eut-ed36d9572983be67d35a3d73b9951543947c573976a0cb6e43a2915263112b92 2013-07-08 11:10:44 ....A 125695 Virusshare.00073/Exploit.JS.Pdfka.evi-2fb3eb97251e6bd3b198b36f0b145ebaac0d6d5c93020cce9418e0fd7dc50e86 2013-07-10 16:56:04 ....A 124601 Virusshare.00073/Exploit.JS.Pdfka.evi-f23bc473a88dfcb0f15767c526c589cb035250b21e8baab7224605159cb6443b 2013-07-08 23:23:48 ....A 124555 Virusshare.00073/Exploit.JS.Pdfka.evj-1b2f1edff87bec28585443b1e692abca22fd77c0f19b7fa850f1872299b2bd8b 2013-07-09 13:48:26 ....A 126005 Virusshare.00073/Exploit.JS.Pdfka.evj-b1d3083dbf4766ba12a5c21697cf1cc8aced8dec060bcef45ed3c2e451d8f2b9 2013-07-09 18:34:50 ....A 125448 Virusshare.00073/Exploit.JS.Pdfka.evj-b308edf278b60bac5345744657a65469ea3c7b4a593601afc5d8d74cdb8b89a5 2013-07-09 18:34:18 ....A 125340 Virusshare.00073/Exploit.JS.Pdfka.evj-c7a1d1034f86d633e30e004a9c2bfba717b7a653edc75fff692cd2b5fd4e667a 2013-07-09 10:55:52 ....A 90087 Virusshare.00073/Exploit.JS.Pdfka.evk-14b500082b3e0555545a3572820748f95df5daa318efc4badffe8224655e1d9b 2013-07-08 17:58:46 ....A 88640 Virusshare.00073/Exploit.JS.Pdfka.evl-3d59f1de30e755b762fea2f0638dd6532f8e0a1f009723158a8f2c88dceec4a4 2013-07-08 18:45:02 ....A 88828 Virusshare.00073/Exploit.JS.Pdfka.evq-1afb4baf4282c92dd86bf02b6d23e37741941ddcd78dc3df7d33edd35f7adba8 2013-07-08 22:49:44 ....A 89480 Virusshare.00073/Exploit.JS.Pdfka.evs-1b13170ee0440054c934b2d9abc13887df9908ba901c181894b9f56f1ebb1250 2013-07-09 16:58:42 ....A 88777 Virusshare.00073/Exploit.JS.Pdfka.evs-a90114ac064af87d2c556da623e7e6636ecdb3b5780959ede9e36c773baa975b 2013-07-09 09:11:32 ....A 89198 Virusshare.00073/Exploit.JS.Pdfka.evs-b301024e4b66d1145d90359a1751280e76d8d7019f63723a9de696720c2ad05f 2013-07-09 07:57:50 ....A 89617 Virusshare.00073/Exploit.JS.Pdfka.evs-fa1e7b1a1bc6cffcc3cec68c21d2b422152a3274dfb250451a6eda53a7cac723 2013-07-09 10:27:58 ....A 89673 Virusshare.00073/Exploit.JS.Pdfka.evu-9a1c42685f32e01d9cb2de2cd69583f1e29731c6c4abe366d8fd2ae4f3469850 2013-07-09 15:23:26 ....A 89693 Virusshare.00073/Exploit.JS.Pdfka.evu-b56d842ed2d3996af264ed02b27b5d54b22b5d1cabf9795b2428cef1605ece82 2013-07-10 16:44:42 ....A 89817 Virusshare.00073/Exploit.JS.Pdfka.evu-c32d6e347961dda76ae13f5532fc2cbaf972e8d06363fe8564bea8819103f5d6 2013-07-10 14:08:58 ....A 90278 Virusshare.00073/Exploit.JS.Pdfka.evu-ef7ffc390770bf38e340dd6b4956caf573c72b67f9300f82c712a8b5dc16efbc 2013-07-10 15:02:28 ....A 89488 Virusshare.00073/Exploit.JS.Pdfka.evu-f6d3fe04a779a953b5493259138007b111d7671d24956dd0d4ba0da11d6969e5 2013-07-08 10:58:40 ....A 89558 Virusshare.00073/Exploit.JS.Pdfka.evw-2fb1a0d69f0c14c982f51176b32dc641af93474a159ab04cb143b99d598f48ac 2013-07-09 23:15:56 ....A 82438 Virusshare.00073/Exploit.JS.Pdfka.evw-d25473ecdbac91ab905f0f1d903fbe19f974519af066d23b4380324b2435ee28 2013-07-10 10:47:46 ....A 89957 Virusshare.00073/Exploit.JS.Pdfka.evw-ed5fa491227429fbea1936c6b08d3edd01318b43bea889edb5e7d4e2df83f881 2013-07-09 09:54:58 ....A 89910 Virusshare.00073/Exploit.JS.Pdfka.evx-0f5b112cde6e196a987eaeafde435f129dbe3008bfc41f74560a2e5635aa9089 2013-07-08 13:03:02 ....A 89961 Virusshare.00073/Exploit.JS.Pdfka.evx-1ac409684f3ee16781e8c2f865737428cdbed4581f238f3af7a34c2b66eb8846 2013-07-08 19:16:56 ....A 89700 Virusshare.00073/Exploit.JS.Pdfka.evx-5f498f166422cc152ef5fe33d1e6b2dc173ce4dd559eec35b916acbb6c3c0b75 2013-07-10 16:13:14 ....A 89705 Virusshare.00073/Exploit.JS.Pdfka.evx-9ff2db7d64eb7894835ae67ab39b6fc5c23dea323e66a0d10f8ed11357d528f7 2013-07-10 09:21:52 ....A 90098 Virusshare.00073/Exploit.JS.Pdfka.evx-b75de20d189f588e664103a2138d805a3cbeea6b2361fdb3518826082ce26d38 2013-07-10 03:28:48 ....A 89541 Virusshare.00073/Exploit.JS.Pdfka.evx-be0d3169544077e1c11059c1fe1c833a29d9259513927fcd7c0b454e21f1b8e8 2013-07-09 14:10:14 ....A 89928 Virusshare.00073/Exploit.JS.Pdfka.evx-dad9a83dc4b9286fdf1e2193b674ccc5ca7f03c104b5b0ff247589361496b1e6 2013-07-09 02:41:28 ....A 88207 Virusshare.00073/Exploit.JS.Pdfka.evy-176df667d9184d901217fd6020db889c39ca35e61c9d0128ad3af34762aadd1c 2013-07-08 21:32:32 ....A 88375 Virusshare.00073/Exploit.JS.Pdfka.evy-3d777f10098cdf6aa7a90c52a4a8c24d1e399906f6d23777cbd02c7648cd81cb 2013-07-09 17:26:10 ....A 88590 Virusshare.00073/Exploit.JS.Pdfka.evy-c6ae1c1701002c64083df07f21b909d3a683adb9f2555fa44a18d33daae9af19 2013-07-09 08:36:46 ....A 88820 Virusshare.00073/Exploit.JS.Pdfka.evy-efa0fbc1f420bfa4d38efd4c7f96335acd5a9642337fdc3c490affc9736c4afe 2013-07-09 01:09:32 ....A 77819 Virusshare.00073/Exploit.JS.Pdfka.ewh-175ea5f06922cbcf3393f4f5f4e4d43644abde5f8802739bed678b033f6a15ff 2013-07-09 14:53:22 ....A 77818 Virusshare.00073/Exploit.JS.Pdfka.ewh-ac8fee49066a3455d5d43aee9cef499c475737a798c00504ba301abf26b12f39 2013-07-10 11:01:16 ....A 77910 Virusshare.00073/Exploit.JS.Pdfka.ewh-b77f45c58d160917311621eb9b5cd13970a9e68079e49d383deb2323b2a0633d 2013-07-09 19:01:20 ....A 77678 Virusshare.00073/Exploit.JS.Pdfka.ewh-db5a7706e10e21357524464d7608825a358dc1ada02524f919312103392a0af4 2013-07-08 15:08:04 ....A 12377 Virusshare.00073/Exploit.JS.Pdfka.ewm-1adc2f634b3d987854f8da58eba51bb5df3636f1cc37f403dab9ffc7b1f89cee 2013-07-09 19:46:32 ....A 12141 Virusshare.00073/Exploit.JS.Pdfka.ewm-b8bb5aa037dccb07f19d8d511df29f2fc26e0278140c0fafb553eea1fdf670cd 2013-07-09 10:13:22 ....A 12121 Virusshare.00073/Exploit.JS.Pdfka.ewm-d29d72747bb231d486c0206679dca09811747ed005628fd7ea94d637ccf46828 2013-07-09 12:29:38 ....A 81134 Virusshare.00073/Exploit.JS.Pdfka.ewo-a8d39780a7d60b5181219845a2eaf4e14a59a2078b10e2ba86ba350e02153926 2013-07-08 17:49:52 ....A 80816 Virusshare.00073/Exploit.JS.Pdfka.ewp-3d5a330223973cb1652b5f1fc129e13f20036c58bfdc41f66230531fb03f2afb 2013-07-09 23:41:34 ....A 80644 Virusshare.00073/Exploit.JS.Pdfka.ewp-e4d0a3ece58791071245fa3d6847740932c05894d488cde78b41bce3a326dd14 2013-07-09 17:32:16 ....A 12410 Virusshare.00073/Exploit.JS.Pdfka.ewt-93dd884b72551182cfc95a38e7a1133d75c3610bf63e42648d8453df46b69a1d 2013-07-09 14:51:24 ....A 12429 Virusshare.00073/Exploit.JS.Pdfka.ewt-b2a578ca9814e4850f618e244edd435514a2674768af6dc5e2f51e23df26b71e 2013-07-09 23:07:32 ....A 12473 Virusshare.00073/Exploit.JS.Pdfka.ewt-c862cfaf2d1950b2528b02bf2348637510f41421c7390e7358670cbabee8f043 2013-07-09 20:24:22 ....A 89714 Virusshare.00073/Exploit.JS.Pdfka.ewv-0dd718a2abd8774cbadc340ac90ee6b9b92ea0549628a8e1df140f6df0ca3c6d 2013-07-10 12:03:56 ....A 90039 Virusshare.00073/Exploit.JS.Pdfka.ewv-a9488471ba8f2bba1fa1e69f839915e436e2ec3fdc15ad2020e98f4aca45711c 2013-07-10 01:24:28 ....A 90151 Virusshare.00073/Exploit.JS.Pdfka.ewv-ad1f58cec0134d7e75114fb6a547b924198ff3e19a926406bcd51b870a4a548a 2013-07-10 08:16:40 ....A 92205 Virusshare.00073/Exploit.JS.Pdfka.ewv-fc4fef054a34957ebc31bbe78a42a7d2d95cb985c7d0b27ce13928c9a0f4c529 2013-07-10 10:18:56 ....A 11835 Virusshare.00073/Exploit.JS.Pdfka.ewz-9329eb3d1b601affc0d4f0ca5b150b6d1817ee6899b7396b57c8d31c186c9b20 2013-07-09 09:48:34 ....A 12345 Virusshare.00073/Exploit.JS.Pdfka.ewz-9fe7375041e87b2c3d04401916a4d49031be39bc3f1b56808a8701bfec6eb8fb 2013-07-09 05:16:08 ....A 12369 Virusshare.00073/Exploit.JS.Pdfka.ewz-c0061943a00decb63cd7fabae8ff4dc0c330647f6608314f89702cabb2d2b72e 2013-07-10 17:58:04 ....A 12300 Virusshare.00073/Exploit.JS.Pdfka.ewz-d7973b0c41aa7857f1f91a82590f81f79f65ce72ea393c47742febf47194a112 2013-07-10 13:32:36 ....A 12293 Virusshare.00073/Exploit.JS.Pdfka.exg-c8f24c805c97c67679828fbca130978a9508c6bc5864a36c4c2ae7aa669dccc6 2013-07-09 08:07:58 ....A 12540 Virusshare.00073/Exploit.JS.Pdfka.exg-e89d6b64f5196ced4fbe94a646379d5e5e8fa95ddd0aff34bd2bfed874632853 2013-07-09 03:58:54 ....A 12406 Virusshare.00073/Exploit.JS.Pdfka.exi-1b841abb84ff7affbb8ebb8ccaaccb7cd52d85ba71a4d4ecf66e48fc8db6b49a 2013-07-10 14:17:14 ....A 12605 Virusshare.00073/Exploit.JS.Pdfka.exi-967d25847adeac40a912234ef01c8f446541cbdc6dc880669cfff3aa27a435b1 2013-07-09 10:04:02 ....A 12197 Virusshare.00073/Exploit.JS.Pdfka.exi-da2ea0d8474aadf786245e734ba6e3946ed2d58a3e794bd31eed491016a70612 2013-07-10 05:49:06 ....A 12144 Virusshare.00073/Exploit.JS.Pdfka.exi-e1a7285e6fa9b748ac448999feed964904a805223a35e59c24b9c017f2959141 2013-07-10 01:35:26 ....A 258982 Virusshare.00073/Exploit.JS.Pdfka.exo-9564a2aa74cd72b18bc6720c34108e75c285673d8e0a9411a84162fa2e5d7571 2013-07-10 01:06:22 ....A 12971 Virusshare.00073/Exploit.JS.Pdfka.exq-1b00453dc92f7c671a77e580c6dda9871baacf8494a650360b2dd52df22e9567 2013-07-10 12:37:08 ....A 21301 Virusshare.00073/Exploit.JS.Pdfka.exs-1f58e0a209d384bb5f50ccdc40acca768a99bbe2632ef7312235dc0ff0c1ce65 2013-07-08 14:04:30 ....A 23292 Virusshare.00073/Exploit.JS.Pdfka.exs-4e22b85c2058c9e270f93698cac2ccaa53888e0d21be052a71c181443ccbc60a 2013-07-09 17:51:02 ....A 20491 Virusshare.00073/Exploit.JS.Pdfka.exu-02948edf5a487439e2f08da4b192065ccd00118f99f93bd3e4989408c46c5509 2013-07-10 04:36:12 ....A 12291 Virusshare.00073/Exploit.JS.Pdfka.exx-0ec70fab7c6c3edc51b73cd4c7b833e0ea6e133d26246bfd73db00775dea62c7 2013-07-08 14:42:26 ....A 12543 Virusshare.00073/Exploit.JS.Pdfka.exx-1a861a2d84724e7cacea2e5bd76d657a0a3b6da5f04fb6b5ba02167eba5222ce 2013-07-08 14:44:44 ....A 12947 Virusshare.00073/Exploit.JS.Pdfka.exx-1ad252411ed18f02b6520aa7846bb3de4bf097f39bccbeb3e7e78b5a2ecc3f8e 2013-07-08 22:50:00 ....A 12518 Virusshare.00073/Exploit.JS.Pdfka.exx-1b1156ce11ab6651a984943338e357cce78c40986eb7ce0b9ec0d6c850863978 2013-07-08 22:48:20 ....A 12481 Virusshare.00073/Exploit.JS.Pdfka.exx-1b1e0a875f12ee04f618c0eda1ab61dee4b6e36dc34ff6687a4fe95ca4f59ba3 2013-07-09 01:49:46 ....A 12761 Virusshare.00073/Exploit.JS.Pdfka.exx-1b79352388bdf174984793dabf665c057ee9e7add2716cbae3d05b0baca8ebaa 2013-07-08 16:14:06 ....A 12875 Virusshare.00073/Exploit.JS.Pdfka.exx-3d4a010916fb39d1be40baf2c7e0515262f1841ae0f370d2f2b066b1d83738ee 2013-07-09 10:44:36 ....A 12672 Virusshare.00073/Exploit.JS.Pdfka.exx-55469121d5dc11bcc6804da9714fe69cc76c158d76d2d7452af5ad6de646b7e0 2013-07-09 10:02:48 ....A 12753 Virusshare.00073/Exploit.JS.Pdfka.exx-557ab1489bf8e72c26440f4bb49d8fd4ce29f29995a61668315464e7c0acaade 2013-07-08 13:58:10 ....A 12210 Virusshare.00073/Exploit.JS.Pdfka.exx-5f02bb7a138feb7a03fb9e2d51ec6c30d1bf6169997de90cb82f900e2a17af33 2013-07-08 14:50:20 ....A 12765 Virusshare.00073/Exploit.JS.Pdfka.exx-5f11ec4de562a7b7e875ed6c2353fae2ef4d32a7a394f4e1f0835b084fd128eb 2013-07-08 15:45:10 ....A 12587 Virusshare.00073/Exploit.JS.Pdfka.exx-5f28d1032019377584f261d1b54890c2a2f5f21f8cf5f315e7165af37f22cdc0 2013-07-08 17:04:04 ....A 12870 Virusshare.00073/Exploit.JS.Pdfka.exx-7eb054a3ce48df02e62075c5c33d82fab1f2983a83e6a566d6a00ecf3d000d36 2013-07-08 17:27:38 ....A 12660 Virusshare.00073/Exploit.JS.Pdfka.exx-7eb8a627f275f541b4f7c65f4ed9db42c8a5cc611d8d8465c6793382bfdb9a19 2013-07-08 22:00:04 ....A 12930 Virusshare.00073/Exploit.JS.Pdfka.exx-7eedb2e8eba1dc57497ecbfac431c380117abafcfb8e3fb482e77335aabf13a0 2013-07-08 12:41:06 ....A 12639 Virusshare.00073/Exploit.JS.Pdfka.exx-8f92b920cb2e04f3698c86e13308588820908b420bdd193707f7b19e68f762e6 2013-07-09 08:02:46 ....A 12337 Virusshare.00073/Exploit.JS.Pdfka.exx-92ed1d7697679dbda8006cfc27c3afee7548d284eb4e0d12a82bae6b3e1c9544 2013-07-10 15:17:12 ....A 12749 Virusshare.00073/Exploit.JS.Pdfka.exx-94256fb3ce338808cd3b58fb3912b25d34474771ae76487cefd3dabc6fd722fb 2013-07-10 11:55:40 ....A 12553 Virusshare.00073/Exploit.JS.Pdfka.exx-998797dcd49f4d174fd861798b82aa1731f788f27b061d1baa4aea49ca4b57ad 2013-07-09 23:08:48 ....A 12646 Virusshare.00073/Exploit.JS.Pdfka.exx-999d1db2eda91fddec750a0cc2617da78ccac0850eb9fbdcf6a508a784b6575e 2013-07-09 14:43:36 ....A 13019 Virusshare.00073/Exploit.JS.Pdfka.exx-99f8268255e265100421169ba3cd14bcb4149e20b7bdf17738fea87536951565 2013-07-09 15:41:24 ....A 12708 Virusshare.00073/Exploit.JS.Pdfka.exx-9da39b0ff139167ab1196208c5e1e7bec8d3bccb48a5e2dd55f7a76ffe3498ff 2013-07-10 06:38:22 ....A 12727 Virusshare.00073/Exploit.JS.Pdfka.exx-a342c2d662c2787053c7d317bd6adc2780cdcc85b5d2c76accac9740750e373c 2013-07-09 15:56:10 ....A 13028 Virusshare.00073/Exploit.JS.Pdfka.exx-a35b0e472463f6660d9fa2f77e00e3e115ac2a21f190d4d4d1c71254e4f7bb67 2013-07-10 04:10:34 ....A 12345 Virusshare.00073/Exploit.JS.Pdfka.exx-a3e3a0de73565f249f2d817f7e8d0938f4351379c9b5457df54ff193278b18b9 2013-07-09 23:46:48 ....A 13015 Virusshare.00073/Exploit.JS.Pdfka.exx-a9274b84453ff3d3e39b7757cc48ac10b8a0ef487fd03505bba5543b50f1bf60 2013-07-10 15:39:04 ....A 12473 Virusshare.00073/Exploit.JS.Pdfka.exx-aa4bfee25a607732cedb683fdae3052a67741aef8615acccba4c58e1fc9c01f5 2013-07-09 17:36:36 ....A 12438 Virusshare.00073/Exploit.JS.Pdfka.exx-ac0445eb4f7df161edb81c2b27e6759b72d4d6ebd0216585c0204523f340514e 2013-07-09 16:09:28 ....A 12470 Virusshare.00073/Exploit.JS.Pdfka.exx-b07aa5728f61c97fdfde2d3d8a1613cb207a722c714cbf6e598522781fe7600d 2013-07-09 21:47:24 ....A 12941 Virusshare.00073/Exploit.JS.Pdfka.exx-b3761d009decd77deb70ba3a88e1ed291799a67d0d34d93f35708a0d524a06ea 2013-07-10 17:22:20 ....A 12270 Virusshare.00073/Exploit.JS.Pdfka.exx-b479813f5d37d4cd13244c888c0ccf9e3e08795c9b7019a6138b54e5e3185181 2013-07-10 03:47:02 ....A 12509 Virusshare.00073/Exploit.JS.Pdfka.exx-bbea6cbc2ca86bd96b6b8a2e826eeec94604e62c37581b48e2c45183f920ee33 2013-07-09 21:55:00 ....A 12953 Virusshare.00073/Exploit.JS.Pdfka.exx-bf8344f5f80b0725b6eea4488e45ee54d8c1277fa94a4143b1eafaac02cb3e84 2013-07-09 20:40:34 ....A 12396 Virusshare.00073/Exploit.JS.Pdfka.exx-c4b783988771b4de5f9871172de0194495ff0a89b75497cefb1443a66f71aee1 2013-07-10 08:57:44 ....A 12596 Virusshare.00073/Exploit.JS.Pdfka.exx-c6b4b200b95f68e568b606bc463a41f9775a788802087d6a3f4fd9b9b0f9e93f 2013-07-09 15:15:14 ....A 12585 Virusshare.00073/Exploit.JS.Pdfka.exx-c6f988570f4459949512bb1af8b6c1b3d3d80f65362d6f3cf374f0eb653b7bff 2013-07-09 17:27:58 ....A 12715 Virusshare.00073/Exploit.JS.Pdfka.exx-c96db83e25ebed75e07f43760ac69d538300eb2bfa16cc89a2c8b6682b0a2ad9 2013-07-10 08:54:12 ....A 12804 Virusshare.00073/Exploit.JS.Pdfka.exx-ce8d4334cfe9c28d1009ad3befb279955b8e6ce37be68a0fb3a0876eaec53e57 2013-07-10 12:05:24 ....A 12598 Virusshare.00073/Exploit.JS.Pdfka.exx-d22cbf9077dd78b9e1681e7426dd245f2b467efa15071172be675d32b930d6db 2013-07-09 13:52:26 ....A 12513 Virusshare.00073/Exploit.JS.Pdfka.exx-d5d817a9e38a2ee5610a9daded6ec4ef14527bbf35906a6a7cea72934592969b 2013-07-09 10:34:22 ....A 12932 Virusshare.00073/Exploit.JS.Pdfka.exx-daead377f553e8579e26f63baeeca5e5028c9bcda175bbcdb46afeeb986726c1 2013-07-10 09:20:24 ....A 12953 Virusshare.00073/Exploit.JS.Pdfka.exx-dd16ae2eb2cfe23f094bfc80e66efb31cab1f11f8fccfdf72073250a475e5538 2013-07-10 01:45:30 ....A 12706 Virusshare.00073/Exploit.JS.Pdfka.exx-e19003f9f765ed32dd89170e5eed2868a7ba5cfe1f8478e6f8aa3f59d50ab28f 2013-07-10 16:55:44 ....A 12803 Virusshare.00073/Exploit.JS.Pdfka.exx-e9dcc7c3788a4ebb93fb5a5b64db6ad9297587073ab49678dac69b07f394e65a 2013-07-10 07:32:02 ....A 12432 Virusshare.00073/Exploit.JS.Pdfka.exx-f0ebc0eb605ea65b629fa878395aa44f192556f3c32aa5a85fe5b0bd137c3b48 2013-07-10 05:38:48 ....A 12795 Virusshare.00073/Exploit.JS.Pdfka.exx-f40ed97a4942fb8dceaf877357511746806334c9c4a0f6c18a6b402dcc2bdead 2013-07-08 15:15:00 ....A 19345 Virusshare.00073/Exploit.JS.Pdfka.eyc-2ff16cb87c46f70de42566fafdeacc97ed7d6be95ae9b5ca7b79446b2c080c8f 2013-07-08 13:43:16 ....A 19661 Virusshare.00073/Exploit.JS.Pdfka.eyc-7e9258bfd0d30ebb1b1a51377a8a1882261dbeaf4acf60638403f7f5b980de2e 2013-07-09 09:30:58 ....A 19590 Virusshare.00073/Exploit.JS.Pdfka.eyc-a3132f360ddb69652dd5ae9ac47a81fe0c6ae86992fff5e402483c8d6f313668 2013-07-09 09:17:16 ....A 19973 Virusshare.00073/Exploit.JS.Pdfka.eyc-a4bf009d8470ae82a2031fe33ba1825f442ab124863e6507039b19737b3c63e1 2013-07-10 14:12:40 ....A 19503 Virusshare.00073/Exploit.JS.Pdfka.eyc-a6a76113b3e4590a65516e2e081f987cb4017b27e75946ffce219c817b8f05b3 2013-07-09 09:38:32 ....A 19574 Virusshare.00073/Exploit.JS.Pdfka.eyc-b831b6688a53fbe98df8b1f3380c14c44a8353f91e67c2fa32bd9b762cab99c0 2013-07-10 09:52:10 ....A 19509 Virusshare.00073/Exploit.JS.Pdfka.eyc-b95c984475f5e475f3a86a85d98d99d92b2e36c5a336efa3b1b724b3d92dde4b 2013-07-09 08:31:52 ....A 19784 Virusshare.00073/Exploit.JS.Pdfka.eyc-be69e28ef68c5dc52501088ad4f4bcaf85ec43814c02e38c4b438f1b7a37042a 2013-07-10 16:02:12 ....A 19723 Virusshare.00073/Exploit.JS.Pdfka.eyc-defed27d198b0a400d2a79c954312abfffaade61c1030a30084dd0f8cbb10588 2013-07-09 15:02:54 ....A 19772 Virusshare.00073/Exploit.JS.Pdfka.eyc-e88bf8189e56983e9bf68ba7e981f35958476b20d5295328234ec2fd68818ff4 2013-07-09 18:40:44 ....A 19686 Virusshare.00073/Exploit.JS.Pdfka.eyc-f88ccec0e886776c72a3a4aa8b5b08d5bcb3fd1dd8bc611a0e9a7cb6c073b7b2 2013-07-10 02:19:54 ....A 17976 Virusshare.00073/Exploit.JS.Pdfka.eyf-107f061e1e34635ff273b13e2b68efab3b7e1d5f7c02f0c79b6ced09d4b8992e 2013-07-09 22:34:22 ....A 19256 Virusshare.00073/Exploit.JS.Pdfka.eyf-1711793d9ff0ee3c3420a541de3ae4f44ba827648ae09decac5e9e1d17233e56 2013-07-09 13:02:48 ....A 19898 Virusshare.00073/Exploit.JS.Pdfka.eyi-01550c615f8ea7570ee6bdcf28f289d022ed6fe9c8c0aaa250d95ae3fa3e9027 2013-07-10 08:57:12 ....A 19603 Virusshare.00073/Exploit.JS.Pdfka.eyi-d5fe2e8e14462997262ef4a4b84ab804c1191c6e27f81e23573a875a513af3e4 2013-07-10 17:59:06 ....A 19370 Virusshare.00073/Exploit.JS.Pdfka.eyi-d8346d499b24204e50808a1b7fd94cabd6bbe82d333684d91a47823ba477cd44 2013-07-10 16:50:46 ....A 12695 Virusshare.00073/Exploit.JS.Pdfka.eyl-9966e2302a9b4486453988eea813e7dc460c238d0e025daedf3ffb267e819135 2013-07-09 14:15:42 ....A 12690 Virusshare.00073/Exploit.JS.Pdfka.eyl-aafbaed1f8bd2593eb510d9de852276e9128cfc31e730c13e8040e57d8a5efe4 2013-07-09 15:29:54 ....A 19791 Virusshare.00073/Exploit.JS.Pdfka.eyq-10916c695902191d5d7486c01e9b480acc835bbadc47be4e2a62b0030ba7f9af 2013-07-09 19:19:10 ....A 12880 Virusshare.00073/Exploit.JS.Pdfka.eyu-168cf23b80c7d65584227e46169cf923ae3ac357002fc24346b441c1be63e4bd 2013-07-08 15:15:36 ....A 12958 Virusshare.00073/Exploit.JS.Pdfka.eyu-1f2c7fa093f33c710ae62b50146843eb5a7931a726489a48038d07d93101ea55 2013-07-09 15:45:18 ....A 12748 Virusshare.00073/Exploit.JS.Pdfka.eyu-341b1721b472a0cfb5e41d3255659e9bdaa0f8dca117dd45cc0e18240f43c09a 2013-07-09 14:15:08 ....A 12952 Virusshare.00073/Exploit.JS.Pdfka.eyu-60fcd174c43dbcbe0f8f7ac0a4de4ed702b09f1c6b502a8b135e2ea15cd76a00 2013-07-09 18:19:30 ....A 12277 Virusshare.00073/Exploit.JS.Pdfka.eyw-072dd6987b9f3679f79b0cccf9baf5c9fb1bf3e7eb136ee948589194f5bfc984 2013-07-10 06:19:48 ....A 12617 Virusshare.00073/Exploit.JS.Pdfka.eyw-1c7d052bbba5ba9ed58c6ca90782e282ef9a522ca8bb976b64595dd624606bb5 2013-07-10 02:14:20 ....A 11167 Virusshare.00073/Exploit.JS.Pdfka.eze-0994b92a131458cef2f984ee9f9f964b1cf562232a526858f4d8234dbab5f489 2013-07-10 07:52:12 ....A 12502 Virusshare.00073/Exploit.JS.Pdfka.eze-557ef2f9bb0e89be33e6911686333d6b87c5d8df4fc7e314d2e2c41a7f299d7f 2013-07-09 01:15:22 ....A 12966 Virusshare.00073/Exploit.JS.Pdfka.eze-5f464b6d8011d90b1d40730091e1a4b0d05a93bb20b2bac8e6c30b2016421fe4 2013-07-10 15:01:52 ....A 12401 Virusshare.00073/Exploit.JS.Pdfka.eze-7303b586411eaa258f3ad734451c3192972af058176d314658cb61f6eb955acd 2013-07-08 12:34:22 ....A 12844 Virusshare.00073/Exploit.JS.Pdfka.eze-8f910bed51a8fbd65d9b308280a89738d90f0f5c06974b8aa8abc13f62419174 2013-07-08 22:03:32 ....A 12827 Virusshare.00073/Exploit.JS.Pdfka.eze-8ff11884b4487aaf855443c2b827a7e0f8de82a58b1ff80b9bf219e7c48cfc35 2013-07-09 19:18:12 ....A 12620 Virusshare.00073/Exploit.JS.Pdfka.eze-9edbd32b33d58fd2aced48e077e99ab630e4e51e25ea8829936a138cb6e38edd 2013-07-10 06:56:22 ....A 12774 Virusshare.00073/Exploit.JS.Pdfka.eze-9f788b0c6bde53df45c710b450009572904cab52354a157354d1d00034e4621a 2013-07-10 16:49:04 ....A 12702 Virusshare.00073/Exploit.JS.Pdfka.eze-a03ddceefd62eddca9285ac742efd711c5f034beb01a1f9dd119d8d272cda92e 2013-07-09 07:42:46 ....A 12791 Virusshare.00073/Exploit.JS.Pdfka.eze-b33bfaf35b6376dc9b1c0073a4bf34990d79ba7773040f26403fea83cf65d3cb 2013-07-09 18:34:54 ....A 12992 Virusshare.00073/Exploit.JS.Pdfka.eze-bfc9ae379977ffd0479d27613a7d0f0b14147f1e50f87aa242b376be4f7c29ba 2013-07-09 07:13:46 ....A 12578 Virusshare.00073/Exploit.JS.Pdfka.eze-c217eb57982315c881f342f63482a26a1883692b627175254933b08cdf8f3d3c 2013-07-10 09:48:20 ....A 12451 Virusshare.00073/Exploit.JS.Pdfka.eze-c28e4f149a0ee6cea387bbf5e89d4144fc4af0cc9dfffd8083d8a12340119f68 2013-07-09 09:10:54 ....A 12906 Virusshare.00073/Exploit.JS.Pdfka.eze-db48f8eea0d316d8425d91586a4d02d11b3666ad2582de84048ae5f79485565e 2013-07-09 09:51:46 ....A 12905 Virusshare.00073/Exploit.JS.Pdfka.eze-db74d5aa48cf4ef1ff2f2aae1c0bba61bd02e91fcfbfa6ebbc838c5e2acad6ac 2013-07-09 22:20:36 ....A 12540 Virusshare.00073/Exploit.JS.Pdfka.eze-dc17c6ed6faf8ef47cdaacbfe857ea6dff420e90aa73bd02e6a85ffb2f25ca52 2013-07-10 00:26:28 ....A 12636 Virusshare.00073/Exploit.JS.Pdfka.eze-e010bb878d87d0069407ef5275dd0690b873e348b915b2874f61a275e328df55 2013-07-10 04:48:58 ....A 12949 Virusshare.00073/Exploit.JS.Pdfka.eze-e92f6272e601fd8c7c0d63945ba213c8ca75ac8ef25734b1143671903cd63e4d 2013-07-10 18:02:32 ....A 12514 Virusshare.00073/Exploit.JS.Pdfka.ezh-28863da2f61b9cbb56a4731a287c7b7a6fb1370b9de403c893a71e2f7209b82d 2013-07-10 00:03:58 ....A 12790 Virusshare.00073/Exploit.JS.Pdfka.ezm-18a7448185fa7ae55a2dd4d40291a15059c6b6083772e457f77936f6ecf8f170 2013-07-10 07:10:58 ....A 12876 Virusshare.00073/Exploit.JS.Pdfka.ezm-45033db134a758b73d8f35ad406a78a860e9e784d394cb86ce1668316c032db9 2013-07-10 15:52:44 ....A 13074 Virusshare.00073/Exploit.JS.Pdfka.ezm-484769f75b6f530764e325a709cd5986f4bdeeaac7ffcaac1294fc4066757fde 2013-07-10 05:41:52 ....A 26669 Virusshare.00073/Exploit.JS.Pdfka.ezn-217dd1857162833bcdef14502642832734f664b7e483ed3d289b0ea398c21b31 2013-07-10 05:30:36 ....A 26892 Virusshare.00073/Exploit.JS.Pdfka.ezn-22bdf6acf5544daab08337660db26e6dde4bc4a00d0abdf5d0db6b62e46975b2 2013-07-09 05:38:42 ....A 26832 Virusshare.00073/Exploit.JS.Pdfka.ezn-566bc5b0590fc4246bfc29328f5c5f801249955147dee9054b68d18f065c4b7d 2013-07-10 13:40:58 ....A 19610 Virusshare.00073/Exploit.JS.Pdfka.ezn-658f30a7e0c3e5001e55ec1fb32f089767a8401c70aae12c91af6a7bbef8a6bb 2013-07-09 15:13:34 ....A 26738 Virusshare.00073/Exploit.JS.Pdfka.ezn-9112c615b041064fd8cfcf9e18ee23f098fe88c0f5da38930f005c12b326e27f 2013-07-09 09:45:00 ....A 19815 Virusshare.00073/Exploit.JS.Pdfka.ezn-a1544f2b186843e81a0360f9546786d54109bffebfa5f9a90dac00c0e575681d 2013-07-10 08:43:18 ....A 19232 Virusshare.00073/Exploit.JS.Pdfka.ezn-ec123cc98f72b03311792083a45a6b59456d94eed57fa5db6e09d2c84f4f2390 2013-07-09 21:29:38 ....A 12837 Virusshare.00073/Exploit.JS.Pdfka.ezo-1b8c47d516b018d8a950ebd03f2cc88e137d6ff157c41b6ab470ee5819c9b62a 2013-07-10 04:09:38 ....A 13080 Virusshare.00073/Exploit.JS.Pdfka.ezo-40749a623010fdaa4e5f8e08bc9f3c450d50eef34f73036868ceebfbca407427 2013-07-09 17:23:38 ....A 12765 Virusshare.00073/Exploit.JS.Pdfka.ezo-4295784794903c80fa5fe5ea4300f597e003a47255331e0debb680d85c86edd6 2013-07-10 00:56:02 ....A 12734 Virusshare.00073/Exploit.JS.Pdfka.ezo-44c4f9777b471c099b0b723fb47fa6d78105fc581258566cfa4c70b1437c12b5 2013-07-09 21:26:52 ....A 12618 Virusshare.00073/Exploit.JS.Pdfka.ezo-5651760ed41e2b271e3ef01b31647d0c8351bd4543c8426e0a467d04a90ccc89 2013-07-09 17:43:54 ....A 19526 Virusshare.00073/Exploit.JS.Pdfka.ezs-9be8b5f98101bcc69ae24147e01a80af00703220dfeb59ca506f515478e3876d 2013-07-09 09:17:54 ....A 12587 Virusshare.00073/Exploit.JS.Pdfka.fac-35cb098ecf9b8a8282f663bf5dce897037ccc946d372965f337664c6b4c0e66f 2013-07-10 16:46:32 ....A 12003 Virusshare.00073/Exploit.JS.Pdfka.fai-823b5b19eda0ef1dddc5e34e49904fce9de66fe0a9e6b59bed77cbf3f352697b 2013-07-09 09:20:08 ....A 12045 Virusshare.00073/Exploit.JS.Pdfka.fau-361db4f3dce362f7e6db3e699e28b74c29f3df451151a6f02c58406c13610f2e 2013-07-09 05:13:40 ....A 11965 Virusshare.00073/Exploit.JS.Pdfka.fau-366768f48f1ecd7949a7b5e70eaf250dd0bab9e117322d1a15911b57745c1bcc 2013-07-09 17:53:50 ....A 12059 Virusshare.00073/Exploit.JS.Pdfka.fbh-368b83fbb625de46efc9df406023a7d57ac0bd318db7cc83eacd2765608489b0 2013-07-09 23:31:22 ....A 12117 Virusshare.00073/Exploit.JS.Pdfka.fbh-400bb607f1834a505011b84ddd2514f756efebdc6ce4b9abe95fa7e3122ea443 2013-07-09 14:05:00 ....A 12069 Virusshare.00073/Exploit.JS.Pdfka.fbk-31481f9b6de79847e9af91f38e026df0480bbe10ab51f600ce732935b7d2a15a 2013-07-10 16:52:50 ....A 15772 Virusshare.00073/Exploit.JS.Pdfka.fbu-74be77e4f1848e8af20b08549351440ebfc3eb88dbfad99caf8e93750af1d5df 2013-07-10 13:51:06 ....A 11943 Virusshare.00073/Exploit.JS.Pdfka.fcb-39303452bad62b3edd306bb1933ee25827f26a172df764e38e1499206d58588a 2013-07-09 20:01:12 ....A 16113 Virusshare.00073/Exploit.JS.Pdfka.fcf-4258bae9eb0da6c0d199499ac3ee0b514e3826ac2a3e77356a3d5a44e85ac1e8 2013-07-10 13:56:44 ....A 16116 Virusshare.00073/Exploit.JS.Pdfka.fch-57ef2fd484fdc02fc2c71adab325d77fd09116b8149b136b9cf50bb57dd36b46 2013-07-10 07:20:00 ....A 16193 Virusshare.00073/Exploit.JS.Pdfka.fck-009ecd2c5b91e92fd152cd2fbae903b339b633f490469ee1e2810320768fb380 2013-07-10 13:43:12 ....A 107350 Virusshare.00073/Exploit.JS.Pdfka.fcu-74ef85afa62d74931a4e2a32a4dcc9c4650520650e40ae8aa97a6309b2f3642c 2013-07-09 18:16:44 ....A 44852 Virusshare.00073/Exploit.JS.Pdfka.fed-22afc0df2f0a4a2d98343b43a00646b9b1974b44fba7969c0fec4ad1ce4b64a1 2013-07-10 16:21:10 ....A 44896 Virusshare.00073/Exploit.JS.Pdfka.fed-46d35fc1e4c651ea369a3ca0f73a2b5d757af43c57797046490174b42b72191b 2013-07-10 11:34:44 ....A 44620 Virusshare.00073/Exploit.JS.Pdfka.fed-652bd05320ce41257031f33894becafc178d63fdc6970415e6ed89925398d246 2013-07-09 13:51:18 ....A 13048 Virusshare.00073/Exploit.JS.Pdfka.fef-2014bab27f3ddc9d09fdd221b04b3ca2edc647e2a4f3ef9ea9a5b5f00b3dc778 2013-07-09 09:24:32 ....A 44677 Virusshare.00073/Exploit.JS.Pdfka.fek-1c62d68b0685f7354911004d506e75b8055c9809e7c52292f96a34bd22e5f0af 2013-07-09 05:57:18 ....A 44675 Virusshare.00073/Exploit.JS.Pdfka.fek-1cc94eb2a4cd2333308e4562a8276c7d5058d21e42a309566b43315f24cfb05f 2013-07-10 18:02:04 ....A 44873 Virusshare.00073/Exploit.JS.Pdfka.fek-484c01d1ab886e35df9a623d48309bf780c1df8752fc1d4f474b9da60230ba58 2013-07-09 11:06:18 ....A 44721 Virusshare.00073/Exploit.JS.Pdfka.fek-71e82863a379585fbe522e6cafd3d6e4e937dc0e51e3ba9b409f20681c1d39e6 2013-07-10 12:24:54 ....A 44719 Virusshare.00073/Exploit.JS.Pdfka.fek-7542ea79a02c920bc3905556305431a2607ad0cda6f155f1babb82cac14a9d31 2013-07-10 02:48:06 ....A 51943 Virusshare.00073/Exploit.JS.Pdfka.feo-0e48bea01d5b8fe3f23e9c8c1f3a0a8aaeb019823e6ca474926a340397b8ba20 2013-07-10 14:09:54 ....A 51941 Virusshare.00073/Exploit.JS.Pdfka.feo-28c2e69077e981bc03d4448ba8447931cad4b0240f275cf11a473bbe5ff678cc 2013-07-10 16:14:34 ....A 51943 Virusshare.00073/Exploit.JS.Pdfka.feo-80b2c66e3432ce350b0ff50ca2488b24cfb67907377860839089329c0b9e1907 2013-07-09 22:05:50 ....A 51737 Virusshare.00073/Exploit.JS.Pdfka.feu-0a41cbbc1032f39dc87c72f75eb6e245b18e0ccca6dba043ab5478befffb451e 2013-07-09 08:33:30 ....A 52011 Virusshare.00073/Exploit.JS.Pdfka.feu-36a47e97b0d6a6a4f4dae511dd5da369448f49d69e181d68ae309c6d04e49f4d 2013-07-10 14:31:46 ....A 51959 Virusshare.00073/Exploit.JS.Pdfka.feu-46c4b65f751f67458de012311f9751055a3da4810bbb13932df226a61810ad22 2013-07-10 11:35:18 ....A 51959 Virusshare.00073/Exploit.JS.Pdfka.feu-73296aea0a31b7375caed75e89b4fa7b5732b0008380bfbe8caea59dc6de9e58 2013-07-09 14:29:34 ....A 51989 Virusshare.00073/Exploit.JS.Pdfka.fey-0d7406fde09fec3dd55330e76a198c7da6b49c41600ebf274a6ff3eb209e05d4 2013-07-09 16:13:52 ....A 51989 Virusshare.00073/Exploit.JS.Pdfka.fey-44d59cb58425ed521dd970fc5522aa7d62e0d6bc830afc07a9f4240be578d1fe 2013-07-10 03:59:14 ....A 52039 Virusshare.00073/Exploit.JS.Pdfka.fey-976d25c190ba2dfc50610415a40ff48fcc33fbd52d52f1dd6fdf51f1ff105ce8 2013-07-09 05:34:06 ....A 62261 Virusshare.00073/Exploit.JS.Pdfka.ffd-1d4fd6fb5de1d186304569aa59178e0ccf72a9332da9e4f9555987444f9dc415 2013-07-09 07:04:48 ....A 62289 Virusshare.00073/Exploit.JS.Pdfka.ffd-25466e7053f9a9689cd90af1190d83598586b52467417d88d15c4fb353f2838d 2013-07-09 09:46:02 ....A 62427 Virusshare.00073/Exploit.JS.Pdfka.ffd-25990600ba1ba6c81453d6cc6c1bd1fd1d54a022bec5eec4c8f4fe747aa1f4e0 2013-07-10 01:39:58 ....A 62254 Virusshare.00073/Exploit.JS.Pdfka.ffd-35a71d065c0554730d4e513538ea067a09b60467bbc58511cacb4e574ad20f92 2013-07-09 23:05:40 ....A 62395 Virusshare.00073/Exploit.JS.Pdfka.ffd-3648d0feaea802847187b0bc6a58ee9af212ebb9b6e726dfa4417640ce00ebf0 2013-07-09 09:37:38 ....A 62593 Virusshare.00073/Exploit.JS.Pdfka.ffd-45eb5092fdd4bcc301e4fc3c1fab32e9c4f80bebd6d73fd3119180f1b4fa993f 2013-07-10 12:25:20 ....A 62581 Virusshare.00073/Exploit.JS.Pdfka.ffd-579626a6e5aa62711c7ecb80c21028e670d176a0e769134e9f335c3639d7056a 2013-07-09 23:27:26 ....A 62462 Virusshare.00073/Exploit.JS.Pdfka.ffd-97ab0a46dd9a8166fa5d6908ddbbbe9d5edb3be4a51cfdadcb9ebb3410677ae3 2013-07-10 04:07:44 ....A 85552 Virusshare.00073/Exploit.JS.Pdfka.ffi-14b32ba0191ea92d146e416b991160806f20c5112319e9900e158c1c8d8858c5 2013-07-10 10:31:08 ....A 85532 Virusshare.00073/Exploit.JS.Pdfka.ffi-37b28aa927520d2f3d53f1bdab38428ea03b33bc35f204b78220b31008bdf401 2013-07-10 13:21:30 ....A 85599 Virusshare.00073/Exploit.JS.Pdfka.ffi-4797c166ac4476fa4f7e909c00a449cca92813d642e6631ca440c1ca7f295f52 2013-07-10 12:05:44 ....A 85319 Virusshare.00073/Exploit.JS.Pdfka.ffi-47b71d3903e8ad1e1a540d9cc8c5df61add836985876f63ed8f4cfa75c48a9a8 2013-07-10 03:38:26 ....A 80902 Virusshare.00073/Exploit.JS.Pdfka.ffp-0a997b3b37bab6f8243206f282a083f6c50b51315ef78f2939a5cd218028f748 2013-07-09 05:52:52 ....A 81782 Virusshare.00073/Exploit.JS.Pdfka.ffp-2513a42d0ee551353023eb0c2d418261b61892e0aedc9b8019b466b55c6df313 2013-07-10 14:29:58 ....A 82380 Virusshare.00073/Exploit.JS.Pdfka.ffp-80ba03bc3a7dc70656aefb9bef4b824b06f9a3d83d5a7fe6bd6a48c857f064da 2013-07-09 14:43:28 ....A 80640 Virusshare.00073/Exploit.JS.Pdfka.ffp-90783e14db68b101daf4131a2ad9e1e06da67635c7a0ca62d08d43a3e2ef45c0 2013-07-09 14:47:36 ....A 91777 Virusshare.00073/Exploit.JS.Pdfka.ffs-066dfefcb244d3f3d2738d74283e82a2a5961296df35fa12c78f53b15006e833 2013-07-10 08:06:08 ....A 97329 Virusshare.00073/Exploit.JS.Pdfka.ffx-02e88ab48cd3e860881cdb90af1a00ac6a81df18e42b335335f3df58af30ed6f 2013-07-10 09:20:58 ....A 97183 Virusshare.00073/Exploit.JS.Pdfka.ffx-63d818620fb1f6e981546ed2a43f412cbff4158294d96ccca0a323d9e3c77fbf 2013-07-09 15:41:04 ....A 96432 Virusshare.00073/Exploit.JS.Pdfka.ffx-90143f0a3310d3b26cc344c9c3a9088915561b56e819a271922d66a30ee88ffd 2013-07-09 09:05:32 ....A 54763 Virusshare.00073/Exploit.JS.Pdfka.fgj-36771cd15c62c1e3d9e1d89572cdeafddb2400e0d5e951b035ae2ecf11af3fd7 2013-07-09 21:46:52 ....A 54279 Virusshare.00073/Exploit.JS.Pdfka.fgj-43a9f9188ebe73e6bec65a3e728d9e29687be1d9c5eb10075431006c15fc01a3 2013-07-09 12:43:58 ....A 62526 Virusshare.00073/Exploit.JS.Pdfka.fgj-6253ac7b98c7ff64306794e09f080a03c472fe339ad152d36be4f2a8c658a0f8 2013-07-09 17:26:08 ....A 62437 Virusshare.00073/Exploit.JS.Pdfka.fgv-008493f9b2129793a45724c4bf32498a2da26b25bf5280ce90c67a397377542f 2013-07-10 04:42:34 ....A 54681 Virusshare.00073/Exploit.JS.Pdfka.fgv-077af370c38713839b66b8ee16fa853bda02f215033dcea739cf7562c5c81bcb 2013-07-09 17:35:34 ....A 54689 Virusshare.00073/Exploit.JS.Pdfka.fgv-084e6bd398e149a078a753e9b39b134421e20e3ac2b2a5d03db1944c1eff4094 2013-07-09 14:14:52 ....A 54592 Virusshare.00073/Exploit.JS.Pdfka.fgv-151ffc517dd708ef3580a4310db2d7c6a6666b82c7c7a690b2c0ca48723f9e88 2013-07-10 16:10:22 ....A 54399 Virusshare.00073/Exploit.JS.Pdfka.fgv-1eabc30473d50404ed6b590d4b5ecd313c756a4bca73ece1bc2c366fefc2db1f 2013-07-09 16:33:34 ....A 54687 Virusshare.00073/Exploit.JS.Pdfka.fgv-22af506b911fa0a66d2d16654d6939b7df60228c2d72418b93e5f0785d8b7bd9 2013-07-09 08:14:04 ....A 62613 Virusshare.00073/Exploit.JS.Pdfka.fgv-25fa9f59d334748653d7e3f975be8e003cd4fce8d15457d28c61afe0be22ca3a 2013-07-09 13:45:46 ....A 54872 Virusshare.00073/Exploit.JS.Pdfka.fgv-35a8c2319569af88d2290719ab98f9df0dc99b154fb48553f588c5a4ddff7196 2013-07-09 08:48:42 ....A 61776 Virusshare.00073/Exploit.JS.Pdfka.fgv-55b0873a62f40bec4ba45cea75c72fad3758b0b0689d936046f47bbb4af41b41 2013-07-09 20:41:28 ....A 62335 Virusshare.00073/Exploit.JS.Pdfka.fgv-55f26006518ecc3859d10ab51edae3f2b1dfe29d176ac7c0002ee459fc2076f4 2013-07-10 11:05:18 ....A 62174 Virusshare.00073/Exploit.JS.Pdfka.fgv-80a631514d8be517a9c3298eae586020fb992080c664d795976a4bbe02b0aa8a 2013-07-10 11:20:28 ....A 54793 Virusshare.00073/Exploit.JS.Pdfka.fgv-80e940cf3ca5b9191c1f85b2e1ec5bb07e1155c1c3518910028e2f4954f8e709 2013-07-10 01:46:42 ....A 54738 Virusshare.00073/Exploit.JS.Pdfka.fgv-9d949f6f2095f6a4ca8bd9388558dbc80778415c39c5542d920a75efdac168f1 2013-07-10 01:32:34 ....A 13386 Virusshare.00073/Exploit.JS.Pdfka.fhv-9914e92de8d90e494c0bc346d847876902880b3d7b58a6e6034b67868207a061 2013-07-09 11:50:32 ....A 52336 Virusshare.00073/Exploit.JS.Pdfka.fib-55a870b1aa95bd20aa2151ed0d6ae860f1b06d61b403c608835ff0a1d26c838e 2013-07-10 16:02:32 ....A 2048000 Virusshare.00073/Exploit.JS.Pdfka.fji-ac1630217d1f1616f1870e202d39a5fcb3ad17c8aaf45040a4b9cf868099e96c 2013-07-09 20:17:32 ....A 4096000 Virusshare.00073/Exploit.JS.Pdfka.fjo-7e9f40cba080dc73d59744c262c0019c3178cc43c9701bf535dea400f8971ffd 2013-07-09 13:25:26 ....A 85423 Virusshare.00073/Exploit.JS.Pdfka.fjq-81123ea71a908cdbd6819602d71ec8268ac0544e0c2bc3c8192bc9a184d4c756 2013-07-09 01:32:30 ....A 13051 Virusshare.00073/Exploit.JS.Pdfka.fnd-73140fff43cc7cf0b6c8a423a2ba110aa4806d0afee40655c962ca30f9f72670 2013-07-10 07:27:20 ....A 31093 Virusshare.00073/Exploit.JS.Pdfka.fp-c6a379affd37733f46a283d4edf1964ca4e8effb05ce881f33235ed2b88687ff 2013-07-08 15:38:26 ....A 14419 Virusshare.00073/Exploit.JS.Pdfka.fru-7edd66367c03701e839e3f6737f4fea257f3f75ea4eeac478fe9d02322e243f8 2013-07-08 16:21:20 ....A 14669 Virusshare.00073/Exploit.JS.Pdfka.frz-7f9a849decb25b2164b90dab2b0e6119e0a82f42a580b9563b935e55d1051dff 2013-07-08 14:41:26 ....A 4737 Virusshare.00073/Exploit.JS.Pdfka.fse-dc68d5f25886bbfb1211d154dfab0d0a724d18e296b7fa9a2f687a2a278fdddf 2013-07-08 13:43:44 ....A 32811 Virusshare.00073/Exploit.JS.Pdfka.fvv-9168e308af088640bd0cf308b57356f08b8c8231df854ca04ea140da4e2b6c25 2013-07-08 15:05:38 ....A 140074 Virusshare.00073/Exploit.JS.Pdfka.gbf-1f28bd3b5e0893040cad562b314121b2107d0d24ead0ccfea6f9b119b17442a4 2013-07-09 12:03:40 ....A 140097 Virusshare.00073/Exploit.JS.Pdfka.gbf-bba83a360dd9f3bb4a1fc7aa02b06a2a84bbe559d6074ddf14899dcd433da5ce 2013-07-09 09:31:36 ....A 140078 Virusshare.00073/Exploit.JS.Pdfka.gbf-cb7d50d6a98a67cecee2e91bbf019e6cde7c09c8df517d88e85e74cceffa56ae 2013-07-09 08:54:28 ....A 140085 Virusshare.00073/Exploit.JS.Pdfka.gbf-cf36fc605cfeaa6c73e8182327e8695be4eeb8dd8e7ba1cf11975bfa4fa1280a 2013-07-10 06:38:18 ....A 140072 Virusshare.00073/Exploit.JS.Pdfka.gbf-d13690bb9f6f13efcf563d188c9cf200f2694d75fa3b6e51b4dda3219c8d0315 2013-07-10 16:27:54 ....A 140083 Virusshare.00073/Exploit.JS.Pdfka.gbf-f6039ab720617691ce45eda6f4e4dbd8ede828e488cdbcba6302eb70d92c2886 2013-07-09 06:59:24 ....A 140095 Virusshare.00073/Exploit.JS.Pdfka.gbf-f6caa32a6572786ccdddc4123fca65ffd2da0083de1d26536fba5444e4159b55 2013-07-09 18:14:34 ....A 2048000 Virusshare.00073/Exploit.JS.Pdfka.gej-b977519e26075f049ca5bdbc44157cc6edc916a0ecf037f9fcfc2e1c0d491b32 2013-07-10 05:29:08 ....A 14465 Virusshare.00073/Exploit.JS.Pdfka.ggp-233541bef79683c86d8c9f9b35edcf4f26f7ba8b2ec0136592bbe5094c143ac9 2013-07-10 08:12:58 ....A 14459 Virusshare.00073/Exploit.JS.Pdfka.ggp-5a4ed174926d98d6f8845e1d7c99bfbc7809ee8141a6fefb2dcabb4feec8d902 2013-07-10 08:19:18 ....A 15027 Virusshare.00073/Exploit.JS.Pdfka.ggp-5fc621557b3dbcdd24c537eb0a4bd85d1622fb1d63cc62de5225a6ac53e62727 2013-07-10 02:39:04 ....A 14765 Virusshare.00073/Exploit.JS.Pdfka.ggp-b56c9d726ca97d2ffd774dafd1b582c3a2152fce84390ee04d0408ecd6191257 2013-07-09 15:06:28 ....A 14717 Virusshare.00073/Exploit.JS.Pdfka.ggp-b82b333370412773b593a59d0f3cbec5a866a3c8657d3fe3d17d1158bd9d71ea 2013-07-09 10:27:24 ....A 14651 Virusshare.00073/Exploit.JS.Pdfka.ggp-d9321a950cb33d88449109cac5035628cec12ec435b468c663fb8b4dd45e8273 2013-07-09 13:10:26 ....A 14749 Virusshare.00073/Exploit.JS.Pdfka.ggp-e7f910da536ff10de031fd6a5b2f74c9f5aeb38619576734223fc3a00db8e4b9 2013-07-09 13:08:26 ....A 20269 Virusshare.00073/Exploit.JS.Pdfka.gip-0bfc0489cc4bc4be32a1322cbc7072e94b56ab20db4c42cbfbc5a7eb43c46586 2013-07-09 19:45:58 ....A 21169 Virusshare.00073/Exploit.JS.Pdfka.gip-0e48f41fe641654388c124ae1187e9d289b98264064d20b1b84166e0f56640f7 2013-07-09 13:28:14 ....A 21121 Virusshare.00073/Exploit.JS.Pdfka.gip-0f1f06177511ab6e8bcaaa681067dac7b5d3f3a8931a3aa3159a05f428a7a0c5 2013-07-09 16:43:30 ....A 20161 Virusshare.00073/Exploit.JS.Pdfka.gip-1100f508d5ab460c90a18d29409d64438223f491df463f881deb438337b6bdfc 2013-07-10 17:19:50 ....A 20125 Virusshare.00073/Exploit.JS.Pdfka.gip-12ea8f0b95997d6e432977d3e712a27648ef6d7df4034516ab870b52b8b0262e 2013-07-09 19:13:30 ....A 20053 Virusshare.00073/Exploit.JS.Pdfka.gip-13870c8d02cf740d67870205c26fba51935601b5e44e0886197d923e986fdce7 2013-07-09 11:42:34 ....A 20209 Virusshare.00073/Exploit.JS.Pdfka.gip-176c1d9407c6a0b2be1296e26acc849fcc47fd6b62eaadaded5a31e33ed31b1a 2013-07-09 13:03:20 ....A 20113 Virusshare.00073/Exploit.JS.Pdfka.gip-17fb73524405dfcb54e0d088559708e2f92381eb3f987b9e9843ec03ada36b40 2013-07-10 00:50:36 ....A 20977 Virusshare.00073/Exploit.JS.Pdfka.gip-1a545ede7d163628f474ccfdc19f2c25803f3488ec5ea5f55152c95b035d2a47 2013-07-09 20:19:20 ....A 20113 Virusshare.00073/Exploit.JS.Pdfka.gip-226290c7370c06e70c3a6d99b54eaeb6d2b1550b39f6efbb343855d3bf9cd580 2013-07-09 12:35:54 ....A 21181 Virusshare.00073/Exploit.JS.Pdfka.gip-24f2808ffc158dfff2cce17eb8eec8d5fd5c54120d8c45f591a058330a5a80c1 2013-07-10 12:42:16 ....A 20353 Virusshare.00073/Exploit.JS.Pdfka.gip-3d5e53d1163a7ff3e2cb581f68a938a96c369efcb4084bf64c667c969b924160 2013-07-09 16:07:40 ....A 20953 Virusshare.00073/Exploit.JS.Pdfka.gip-43705f71cc1b867ff17de42d9d119c0968ba6415f5e5e7d9db54a51ecadde09d 2013-07-10 03:48:28 ....A 20137 Virusshare.00073/Exploit.JS.Pdfka.gip-440e39d3328b33d06ae32851c0df2b44cc77dd18f48deef63c55c7be4f86342f 2013-07-09 13:45:18 ....A 20149 Virusshare.00073/Exploit.JS.Pdfka.gip-5146c0b96e70f16a441a5d3fd47340fb790533d88ed594ce653edcb340c706d8 2013-07-09 06:07:44 ....A 20149 Virusshare.00073/Exploit.JS.Pdfka.gip-5302f7d9e64bb6dc04a9c31465ae88fca3b3cfe66d05f66e0b5fa82c9459c529 2013-07-09 13:25:12 ....A 21157 Virusshare.00073/Exploit.JS.Pdfka.gip-58543af628ce6d60115727057807797a8e00bc7ead52499e7b8dc137ae0a3aa0 2013-07-09 18:26:20 ....A 20173 Virusshare.00073/Exploit.JS.Pdfka.gip-5fe5025b9de062243465452573c55ccbc6b0b5f00fe33e177ae13958b1193f51 2013-07-09 16:19:04 ....A 20185 Virusshare.00073/Exploit.JS.Pdfka.gip-79151d04174169a73625e9d515f6981dfd85a7fceadeb8d86b31865728bf3e9f 2013-07-10 07:05:32 ....A 21097 Virusshare.00073/Exploit.JS.Pdfka.gip-7ff88d5010bb82102b9f6301f2b5e5b9f1ebfb85da6b7d1cdb211ba10ad8eb51 2013-07-09 15:59:56 ....A 20137 Virusshare.00073/Exploit.JS.Pdfka.gip-81772d36a544d851734d0dee62d385c2675948d1ce845c6ae0bea2d872e68b16 2013-07-09 06:10:48 ....A 21193 Virusshare.00073/Exploit.JS.Pdfka.gip-92a7c3e97414886ea1cfb08b7f14935b276b49a185c2d3fa40a23c34c04c7802 2013-07-09 23:54:14 ....A 20161 Virusshare.00073/Exploit.JS.Pdfka.gip-a1c440d4e53b6e6b4a2d1ae418f9a9bdc51b78feb5bbe0853ab92b9eb8ecd7fe 2013-07-09 15:08:46 ....A 21193 Virusshare.00073/Exploit.JS.Pdfka.gip-aa907d734c942dbaf85234e4f6ae17e987b6036d7cca8ff060ff231d0e4ed2e6 2013-07-09 19:09:06 ....A 21097 Virusshare.00073/Exploit.JS.Pdfka.gip-ab722f056bd33ef763bd53bf0fc8ec6ea8a2dbaf9095b091a5264f44214b3208 2013-07-09 12:31:04 ....A 20173 Virusshare.00073/Exploit.JS.Pdfka.gip-b21c212cc9222ea9fa5db0bd2f097a8819841324fa7080c929bfbfbf46de8cee 2013-07-09 19:08:08 ....A 20233 Virusshare.00073/Exploit.JS.Pdfka.gip-bf256b8efda47b31420c36f0a73944f3d401c054c95aff3e688d309894e7007b 2013-07-09 11:49:04 ....A 21301 Virusshare.00073/Exploit.JS.Pdfka.gip-bfeb39cacd944cafc8e5d20f75539a9d3d74baaa6f85b0f6af02f06b5e34b61f 2013-07-09 16:47:20 ....A 20149 Virusshare.00073/Exploit.JS.Pdfka.gip-fd17ecf33333e233b7062af3279187b00071850f2cb355ef03ddebfe0533e052 2013-07-10 11:45:08 ....A 14775 Virusshare.00073/Exploit.JS.Pdfka.gmk-cc4250577e89887b8a6c78b986ea407fb0883549d2552b96afe32ab22f60f919 2013-07-10 08:29:32 ....A 12393 Virusshare.00073/Exploit.JS.Pdfka.gv-d5b3ebce0f1721896e7ec61091e77cadc85df581b99737a12120f3034a53867f 2013-07-09 22:59:04 ....A 9813 Virusshare.00073/Exploit.JS.Pdfka.gz-f5cc5e34f4d4149906c2acf6b2dbd9de3e16a0e5500d0d9a3589c7b13a761639 2013-07-10 05:18:22 ....A 15690 Virusshare.00073/Exploit.JS.Pdfka.ig-0e3102e29b92d4a447b5b5981449522c1452dbb8b099dc9b5b2b88d3e1e00310 2013-07-08 18:27:12 ....A 16786 Virusshare.00073/Exploit.JS.Pdfka.lg-5f30ff9932662d0cf6aed2bda0097cbfd23250636f60693c0cd14bc32d1fc13d 2013-07-10 11:43:36 ....A 9298 Virusshare.00073/Exploit.JS.Pdfka.pz-dcc6a386e6d09e0b74bb7c4ed0f3b5ae51bc0bbebd02e5f52c03f735bc76b828 2013-07-09 08:57:42 ....A 8928 Virusshare.00073/Exploit.JS.Pdfka.ti-f0886362b875c07e2e736b4a6860e4366325ccb9cd9015653ebf217b813375d6 2013-07-10 15:23:38 ....A 20833 Virusshare.00073/Exploit.JS.Pdfka.tj-64c18e5379345186328f12a744307449e3cfcc53e5d738ed399aad5a5237566d 2013-07-08 16:46:34 ....A 2773 Virusshare.00073/Exploit.JS.Pdfka.w-1726ffe96f225035f2e1f6d833d8ce15f3a7d320e06961518ec6b24085e007b3 2013-07-10 00:28:48 ....A 2660 Virusshare.00073/Exploit.JS.Pdfka.w-1b9d87529409c3dc834d9a520332cbf2ec10a8a2bdbd5121e8e161b1cb49a699 2013-07-09 23:44:54 ....A 2645 Virusshare.00073/Exploit.JS.Pdfka.w-34012d8bea2f27062206a11400d301690896f97343c8dd19045b570f2e32fcb3 2013-07-10 02:12:44 ....A 2712 Virusshare.00073/Exploit.JS.Pdfka.w-41446af71d5417f1e766d82b2554cfe33b8f70ccb8f7e370e528836195994370 2013-07-09 21:27:22 ....A 7428 Virusshare.00073/Exploit.JS.Pdfka.xe-a49bba0dcc3b663a530f7524dbe57f1c4d6c08cc1400b5e40b2c242a0a4b5b0d 2013-07-10 15:13:38 ....A 19916 Virusshare.00073/Exploit.JS.Pdfka.xy-0f5f7623940ffd9b00dc4a64985e463efd51dea226290230822bb00c8d406106 2013-07-09 06:32:46 ....A 30255 Virusshare.00073/Exploit.JS.Pdfka.xy-1cdfcf881cdd60cd76fbc77001b102c60aedda777608d638e6d6b899ee937601 2013-07-10 18:05:26 ....A 19916 Virusshare.00073/Exploit.JS.Pdfka.xy-38d27e3b4f00bae524894ea9a15e2b3fbde46983a02af0cf255e1a3173089922 2013-07-09 09:27:50 ....A 19916 Virusshare.00073/Exploit.JS.Pdfka.xy-45ea4d2acf62eb0969e1ccd4d6ceb7805a6a822704df89aa0a73b92f2e34edd5 2013-07-10 13:18:02 ....A 8056 Virusshare.00073/Exploit.JS.Pdfka.xy-482c3faeb5c188508cf9384b6544a4d435719f239eb7d7ca527bc65805e5e7f2 2013-07-10 02:05:46 ....A 8065 Virusshare.00073/Exploit.JS.Pdfka.xy-9120eb3e89c8ff831e024991e54a94434e6414418a046a680526fc7198f2f33f 2013-07-09 22:35:36 ....A 8083 Virusshare.00073/Exploit.JS.Pdfka.xy-9a6941bcf043be66afbf06dec29b920cf6caec270d7c20cea4fd2b272fa44ee4 2013-07-09 21:41:14 ....A 19744 Virusshare.00073/Exploit.JS.Pdfka.xy-ce00d95899aa22c472eda18a99dee8394a74b4422373148dcec3469da756e3d7 2013-07-09 06:26:44 ....A 2486 Virusshare.00073/Exploit.JS.Pdfka.z-f9590658adc128c3b18f72e8f6c08da79c712e9cac46d659b8bfd73e2eeed6bf 2013-07-10 08:01:12 ....A 76570 Virusshare.00073/Exploit.JS.RealPlr.hv-cebb3d7f0c69f67f01e17aa534798754aacaa073d4ad69edd4a0129d4e30ff8f 2013-07-09 21:46:54 ....A 2690 Virusshare.00073/Exploit.JS.RealPlr.me-f3c1095028fbf2660e445606b891884c4145459031bb620001c0ec367ec94ad1 2013-07-10 10:56:28 ....A 3649 Virusshare.00073/Exploit.JS.RealPlr.mv-9899a9615c6f4a3d7188b2fca66d81223b2130ce5e92d1a617784d910dc56d2b 2013-07-10 07:49:34 ....A 907 Virusshare.00073/Exploit.JS.RealPlr.nq-c27582e0c3697643612d114189f42b59d71508e63c15094279d80d1c032a4c9f 2013-07-10 14:17:34 ....A 3889 Virusshare.00073/Exploit.JS.RealPlr.pw-e9fa959f074debc27bb18d2fdd01c0463f0d8d174e2b45e9625f4f8a993e9366 2013-07-09 12:49:34 ....A 2415 Virusshare.00073/Exploit.JS.RealPlr.qf-e54dc98aceb8f755b07eab7b53f6571d287050297eb3ee101c89be09b1b5adb5 2013-07-08 13:49:22 ....A 28519 Virusshare.00073/Exploit.JS.RealPlr.s-2c5d01c42abb894acfdf3cc2c96700874610aefdf74c79e46284f22ba0e311be 2013-07-10 07:59:20 ....A 10667 Virusshare.00073/Exploit.JS.Stylesheeter.b-526a25d9a4c8679c5351d7bc449f9c09eb8abf41b48edbf3c1333fd6f8eb6d1d 2013-07-09 09:16:42 ....A 1481 Virusshare.00073/Exploit.JS.XMLCore.b-0ea7f412772d192ae8b5e7b9bc6a13572a75aea87a441125e6c399652011c2e9 2013-07-09 15:20:04 ....A 17307 Virusshare.00073/Exploit.JS.Zapchast.ac-2357edcf046074bf06f66328b3b45a017ecb33999e75405dddc54afbbc1f415e 2013-07-10 11:23:46 ....A 4194 Virusshare.00073/Exploit.JS.Zapchast.u-e3a2f0a1976044799adeb826d35b5d5b26c6cc1c66fb02b25f14ba85b23ac0f2 2013-07-10 11:25:30 ....A 1537 Virusshare.00073/Exploit.Java.Agent.ev-747fa0e01e00f88105b37a0d48c3bb691966d75040f350d80413047298e1f2d3 2013-07-10 06:25:10 ....A 2831 Virusshare.00073/Exploit.Java.Agent.f-b770e39ea190a85b6738fa950ae63dffbb3351eea2eb793d5e044e47a0127c71 2013-07-09 11:52:44 ....A 10924 Virusshare.00073/Exploit.Java.CVE-2010-0840.bk-b1445467e5818df84f7dff3aa79affc9c7e38e0422b0e04cc4aab799e6ad4a59 2013-07-10 10:48:14 ....A 5244 Virusshare.00073/Exploit.Java.CVE-2010-0840.ck-ca5b48404ff8cbcb6781ecc0b78f1793cb679163471751af80115cbad319fbbb 2013-07-09 04:23:28 ....A 2421 Virusshare.00073/Exploit.Java.CVE-2010-0840.ej-930030423718c8ade8c8ecc7bc48714f1d8a5b434171fe0546ef10a66b9b8da5 2013-07-10 00:10:30 ....A 510 Virusshare.00073/Exploit.Java.CVE-2010-0842.q-a77b6f14de3d53e019fed7cd87d0b2c2ebfffd19925ff39b4a090ebcab2e5375 2013-07-08 13:11:48 ....A 2158 Virusshare.00073/Exploit.Java.CVE-2010-0842.u-0862960d0440da117d858e79f8c4d4ea0a617629fc1bc21a87ce804eaf8a4697 2013-07-09 14:16:48 ....A 123501 Virusshare.00073/Exploit.Java.CVE-2010-0886.l-4409fa30b6d71ee61e24fa164a623713677f6a04f8789519783c50086e3bd25a 2013-07-09 22:28:16 ....A 1986 Virusshare.00073/Exploit.Java.CVE-2010-0886.u-9bd1be866f4676d95bb27c631bf2b0ed1a4a98ac3fd9a14d52c4ec772cb08fb9 2013-07-09 16:33:32 ....A 2092 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-1b37ee50931b4c1c2a55d732b8dd51d6341c4f3f95d0872ce978aab04c0f6ed9 2013-07-10 08:29:28 ....A 2094 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-23a8b0ddb964ab015739b1e2df42900094a82387e4c7183b10c07671d069c65f 2013-07-10 15:57:46 ....A 2102 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-278e9dba8f1c1959aeb93ea0ed929dd075e1b4b728f8f11ed4b9f5432615d1bb 2013-07-09 05:50:16 ....A 2094 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-36ce641f8b7092dfa77dfd15f0691f94d249e0a66c636a3559050532e2cf1468 2013-07-09 11:26:18 ....A 2094 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-40a684770f9ee0226bffa88e86bdb09d8aff790fdb473054cfa18a4937c2803a 2013-07-09 09:07:38 ....A 2094 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-458cf9f81aec139d4a9495a6c17f1ce575c6dace591df561b409061e8ada21d9 2013-07-10 06:47:10 ....A 2098 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-628532c5ba10b7dba1633acda391d25fd1e5af120d5e06a58b62d86fa3fd23ac 2013-07-10 06:12:12 ....A 2092 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-72c81df7a687d3920c56b7e793178dc33d86cb0a97298d1b97a45ac65a58fb3f 2013-07-10 05:45:38 ....A 2090 Virusshare.00073/Exploit.Java.CVE-2010-3552.a-96a4a1d909e9df252f06cd9e65c8697789e0babe8eab16dc78705b8c369d515c 2013-07-09 20:49:22 ....A 3775 Virusshare.00073/Exploit.Java.CVE-2010-4452.a-5615f7c6ba9fefab8959e0eedeff41651f0c0405710cd4a997a600fe19495738 2013-07-10 00:01:34 ....A 16980 Virusshare.00073/Exploit.Java.CVE-2010-4452.a-ce1b1febbd7fc22fd677f35c6800d384957ed1cec6e0bac87a60f85f3489c495 2013-07-08 15:45:12 ....A 5281 Virusshare.00073/Exploit.Java.CVE-2011-3544.bq-2e31fd24d12cae1d1a49561f9da98b9b43797eb5fb87d1fcb5512d8681e492a1 2013-07-08 18:00:04 ....A 26871 Virusshare.00073/Exploit.Java.CVE-2011-3544.dh-904bcee6c6a8052f97116a6289913a9d20516ae9c9ebe28cc3ff747408223b9a 2013-07-08 23:38:50 ....A 8678 Virusshare.00073/Exploit.Java.CVE-2011-3544.do-62e99e9a2e9232ab1123aa858bee077664e9fc9eccddf0497bce1056249892a2 2013-07-08 13:49:16 ....A 4454 Virusshare.00073/Exploit.Java.CVE-2011-3544.dv-08a4daeed9a77dc0fbe61a6884c6cae4eef2b42d8c76ddd9e9f853eff59d8c54 2013-07-08 15:47:10 ....A 3104 Virusshare.00073/Exploit.Java.CVE-2011-3544.lb-2e3d8a11190f616522a1111229d8f46fc487e355d3c982c14fa8c855d3286768 2013-07-09 00:07:32 ....A 5613 Virusshare.00073/Exploit.Java.CVE-2011-3544.lr-60a86ac599b8ef235c41c7cf4bbd9415b2e4ad225f2050f21ad6af33d9698297 2013-07-08 14:42:16 ....A 18025 Virusshare.00073/Exploit.Java.CVE-2011-3544.pf-fcca6a35c30621651b0336fd52159c3ca333c4d53d47b22fa7a9ed2380415733 2013-07-08 14:17:52 ....A 7777 Virusshare.00073/Exploit.Java.CVE-2012-0507.cv-dc4a0e6b44b5b712b3f952878f8e1d5b841bae10db026eb21a07debf0a95f591 2013-07-08 14:57:42 ....A 22160 Virusshare.00073/Exploit.Java.CVE-2012-0507.he-76c4a9fe013ae9d554d911142af5591c32ecb56b87d4e0ea798d0704be851851 2013-07-08 12:08:18 ....A 68395 Virusshare.00073/Exploit.Java.CVE-2012-0507.lw-908b69bb164360d710b61319134fb1a63fba46c7adf51f5a9c172828a101b729 2013-07-08 23:49:44 ....A 15820 Virusshare.00073/Exploit.Java.CVE-2012-0507.q-42a629273745b532dea7ac3f0d24b5af2328a24858f00124b4a2686282a83924 2013-07-08 18:30:24 ....A 488 Virusshare.00073/Exploit.Java.CVE-2013-2423.e-9402a6a16da02204e9bf0636a773a723bb780b4256accc087822b0d0f917dd2d 2013-07-08 22:07:32 ....A 18307 Virusshare.00073/Exploit.Linux.Lotoor.j-51e2071a714453566cbdb07c305a6248e1763addcae2bcf643110e477f47c6f6 2013-07-08 21:19:18 ....A 15162 Virusshare.00073/Exploit.Linux.Lotoor.n-1738e89013e5cd4bb000ddb27c2416754f9e9b9dd3f6d9a62fb9645613ab4cac 2013-07-09 04:01:42 ....A 21373 Virusshare.00073/Exploit.Linux.Small.fs-3332856b5da0d894934bf9169189c83e527a5626d5f0a5258d1e92e686eb7a02 2013-07-08 20:21:30 ....A 107927 Virusshare.00073/Exploit.MSExcel.CVE-2009-3129.n-41715aac56358b145f5d96a01e8f53b64b7b0cab75ba7a60ba0703ec9c59d336 2013-07-10 05:58:30 ....A 4096 Virusshare.00073/Exploit.MSWord.Agent.l-b47c1d378546b48b8e1a7e2b576c208a722d953fab580bd001398274e7850fee 2013-07-10 01:24:12 ....A 131205 Virusshare.00073/Exploit.MSWord.Agent.z-b9201ec4e68f87dc354407be38208d91719ad4eefd502a87c91ce2584aac43a6 2013-07-09 12:38:54 ....A 62464 Virusshare.00073/Exploit.MSWord.CVE-2010-3333.ci-31c0cf6dd66ff3885a3fcb74b60d7592fbd16287012f5d25be58fb9169e9299c 2013-07-08 21:34:48 ....A 61455 Virusshare.00073/Exploit.MSWord.CVE-2010-3333.ci-31cf4453e1552b20b9bf12cc7d042812ca351ff94562ba0fa483a4b931172b23 2013-07-08 15:55:30 ....A 77312 Virusshare.00073/Exploit.MSWord.CVE-2011-1980.a-2e3bf110478d9b202dc14d8ad0f1960faad402af8f0198ef4ee88203d2af499f 2013-07-10 06:34:24 ....A 316395 Virusshare.00073/Exploit.MSWord.CVE-2012-0158.w-a4e60b4efd1e29b649799c96f3e62905e35ea7febfe28d0a6ea35be764d872d3 2013-07-08 11:16:18 ....A 51510 Virusshare.00073/Exploit.PHP.Chaploit.i-07ebc38a82174f63fcad0d0e4bb99cf2a11d86fba2aaf0f4671bb85d37b02bb9 2013-07-08 12:28:18 ....A 8674 Virusshare.00073/Exploit.PHP.Docu.a-bf23d86a778ce5522f1229cd076ef223d56ee2d682936fed5fc106e0c634b797 2013-07-09 14:48:50 ....A 23226 Virusshare.00073/Exploit.Perl.Agent.d-94b4990bd38f50c6fbb91b93eefdbff4e2fd38dde85f4b4c658dc1c675eb0794 2013-07-08 13:24:16 ....A 3839 Virusshare.00073/Exploit.Perl.Board.d-bf383cdba243a36d84724e10b84bad756aa8602e454b224c3f5bb60ba4532918 2013-07-10 07:08:34 ....A 7119 Virusshare.00073/Exploit.SWF.CVE-2011-0611.be-14a8e44ac2d3176d168d541ee535a58a5dd4af2d588288f792150b20623bef10 2013-07-08 22:37:56 ....A 4654 Virusshare.00073/Exploit.SWF.CVE-2011-0611.bp-62597f70255c12fbf479b6cb33f15a197dbbff3a4993e430bebed1376c165617 2013-07-10 07:14:22 ....A 70672 Virusshare.00073/Exploit.SWF.CVE-2011-0611.q-24f420ee193f6b69487170943ed77ff618fa41282929c21dd9dcfff419431c9d 2013-07-10 04:16:10 ....A 131088 Virusshare.00073/Exploit.SWF.CVE-2011-0611.q-a1b581069e142e3298c4a689042e4b7e3a82e12ffa44f575b93a32303fd3e039 2013-07-09 09:21:16 ....A 3470 Virusshare.00073/Exploit.SWF.CVE-2011-0611.y-2526d8fe5e317f2cadedf944bad2f3885558ba6eccf10a8194b85c705d9309ec 2013-07-10 16:04:56 ....A 12537 Virusshare.00073/Exploit.SWF.CVE-2011-0611.y-389e9c8798b45916b7dec1761dcaa715b5507ed8ae644baeb3f99f549c891e42 2013-07-09 18:16:14 ....A 249913 Virusshare.00073/Exploit.SWF.CVE-2011-0611.z-2550815446e7440b3f62cc863610035d8afe3435cb28393e7694e53b2693bfe4 2013-07-09 11:10:26 ....A 249913 Virusshare.00073/Exploit.SWF.CVE-2011-0611.z-91f931010af203fe3fa43e0764ca183bc393e6f010c95a2d5eb4dda946a37fb1 2013-07-08 19:28:30 ....A 2938 Virusshare.00073/Exploit.SWF.CVE-2011-2140.d-30e0fd8ab480dcbc74f191ffeb51e796e58140c0c66ef0fd895a641ffa5c6791 2013-07-10 16:14:34 ....A 168 Virusshare.00073/Exploit.SWF.Downloader.ax-b6a7d6ddef3856e11b87b8d9e5e8c91767f10a29374169a15f3ff717b7f43ca1 2013-07-08 20:23:10 ....A 1808 Virusshare.00073/Exploit.SWF.Downloader.cc-5f5e567bf21c52e9b1f0bd52a9c334091445be7d962cb448934f4e32cae3195e 2013-07-10 18:06:20 ....A 1904 Virusshare.00073/Exploit.SWF.Downloader.cc-654a624727e2894b9cf0b2db6017aad494378120c086c4c60bfecf9e6ab86e17 2013-07-10 02:05:02 ....A 1968 Virusshare.00073/Exploit.SWF.Downloader.cc-e45729a313faad2d9fb0ebb3474eb902cc0e29ab68091d4660f44a87a5596f2a 2013-07-10 01:57:32 ....A 1580 Virusshare.00073/Exploit.SWF.Downloader.cc-fedc1f8ce35629621ff2768f7607f9ed39e4240ea4c05eac7ad5760099a3f539 2013-07-09 09:12:58 ....A 174 Virusshare.00073/Exploit.SWF.Downloader.fg-cfafa45ef51a86224864a04e9314bbd9c7fdf39d839f53996cdcc98bd0b5f5c0 2013-07-10 00:04:18 ....A 770 Virusshare.00073/Exploit.SWF.Downloader.hr-95fe2ef5f0a24be407614ff0f9108c263bf777e97fd6bb7ad1640c8647b87a5c 2013-07-10 17:28:50 ....A 16777215 Virusshare.00073/Exploit.SWF.Downloader.ld-1e70f277faa8dcfef817b6e2d979a1c5145304f452cf1cc2cba55a256bd32c4b 2013-07-08 13:26:50 ....A 1393 Virusshare.00073/Exploit.VBS.Phel.l-c868e549ee939f77fc00cf278a1b8edd709810561e41e3c2dfc25f2d9b21bbee 2013-07-09 20:33:36 ....A 56320 Virusshare.00073/Exploit.Win32.Agent.ce-ae6f2bb1e8017a4e4515ff0e47e26d18580e062be0ae8d99cf9929a105d2c4a5 2013-07-10 07:15:44 ....A 50328 Virusshare.00073/Exploit.Win32.Agent.ce-c3b633024340106dfb97b4999666fb79c3a32c276c4bea9957dba1a8e62a2449 2013-07-10 13:21:06 ....A 710144 Virusshare.00073/Exploit.Win32.BypassUAC.fsb-aeb2f0075ab0c1c7d219c0e6df622f9b88745c610378b7dac5a5fc7b9d6b9495 2013-07-09 23:15:08 ....A 8965 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-0e9c5cd6bf83290894136280be2ae9b95b02de35af28b1332d52f2f6ca8f05b6 2013-07-10 06:35:08 ....A 2678 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-0f865be45eab16018b001ec90465eee5b777d36d859921b64eadf65029d8f15f 2013-07-08 12:36:12 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-1714083be6f48676d20693d90cc189a63ce3135f8389fdb78029f1223ac4314e 2013-07-08 16:46:04 ....A 2669 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-172a170bbf445c7d5ec8ec034e4c49f38d420516badae6639318fa058382407b 2013-07-08 21:38:56 ....A 2673 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-173ff03538a10f63f752391273b004aaed2e942e95a7b0291968bafd098b0164 2013-07-09 04:43:34 ....A 2676 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-1778681ae21507dea1f827f2b7d9b03ac13d631b5fca50e8b3998358f427f4e1 2013-07-08 11:57:12 ....A 2673 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-1abcbec6205e531518117f8df6d2756a3571febc4cf9eeaf30d5e2f938dbc1f5 2013-07-08 15:21:10 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-2f9b48e654583c7f279792f1fa153b6734dd94302f977d0bed4131b6c5cf950b 2013-07-10 03:59:42 ....A 2675 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-3fa2236a84dc29618379717752f66871f48162c4f8550c56b22f0295bb19fe39 2013-07-09 22:30:46 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-41f9b45582eb09698aa37210e5dba2364eb36e2a151c63bbf703e1d309eeec33 2013-07-10 08:59:26 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-4360a864e53b08845a7cfae51dfed296155f53dab24733aa279676ee6098fbee 2013-07-10 13:07:20 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-48705a14e44026faa428361955e390e291b4980d68fab36ecd96774be2b1e9aa 2013-07-10 17:34:20 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-487559b9fc366d5855a80ebfd0810c916afd89a3d266ff5586b6750757e83870 2013-07-08 18:17:24 ....A 2662 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-4e5bce9bf52d255088c1dd11600b11e4f4b2947957821c80610ba4ad5ac5fa7b 2013-07-10 15:56:52 ....A 8965 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-57bb495b43080b64c2d3aac7e4d5bf7060ce5d41637c2ba45bc55d766e802fa6 2013-07-10 11:40:02 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-583a8204a616b811c146069c43ce3583df376437822dde3a4a90a25aaaa0a09a 2013-07-09 09:30:20 ....A 2689 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-8fa7574f720c2a5defab5d7bb42c08567ea9479f9172ca6b680734c803abd10a 2013-07-09 10:00:50 ....A 2691 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-8ff5d30c88757a8bb35e476fe367c630d629e1918b37bbf953bc63f6162e15d2 2013-07-09 12:09:32 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-95ffd4ebe5031b43c66873543cd946193a4e5fe5c69a3d97ec5a73fdec6424db 2013-07-10 09:42:02 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-96c1586b73dbdcfa7b077806cdc30307c19d693deaafff8ec0056371420a940c 2013-07-09 09:03:14 ....A 9001 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-9812c222d3ccbbf83f3322b2007e949a666b3b837bb2ee0d39a723c34226fe9f 2013-07-10 07:16:28 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-a34c9fcb2dec54300acfb6aa4deaa7779f2c139c23be6f687f7d50b2e4996085 2013-07-10 12:03:16 ....A 8813 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-b44334996f638012016f8046a3c28a98891e32177372a98c308e0456a1f4325b 2013-07-09 21:12:00 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-bb4f9f7400e563c63756416fb693dee82cf2bab0d6a5f625fc2b03f2f73da13e 2013-07-09 08:58:28 ....A 2677 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-cb9ad2c8206cb9fea24d0cf84a1f4baf413d420ec6c9e924cf06405d2070f9c6 2013-07-10 07:04:18 ....A 2683 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-d257b48cef991eb9e6dde2f306af063ae9734e93b8a7bba5bfc3afb0282876a6 2013-07-10 12:08:04 ....A 2687 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-de79cf41de9d4220fc49a3b7be2d344d921718ef6facbf7c3fd81921ef503418 2013-07-09 21:10:44 ....A 81567 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-f4a1bc04eb110050ec93306f2c1477d8d8779f314edead3feb9bb395ddc3debd 2013-07-10 01:48:18 ....A 2687 Virusshare.00073/Exploit.Win32.CVE-2010-0188.a-f5e1504fd3fec1fd008d8b1a8c7eedd08c324470ca2ef40ff0d0064687eef952 2013-07-09 02:55:24 ....A 960 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-176d2b83a54cba5321af0435fb798bdac66c7fda8477d3e8fbcf542f74aba230 2013-07-08 22:51:52 ....A 611 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-1b12b81af35deb1c021452788d644600af4fef63abf8ff1324badf0f03da0755 2013-07-09 03:54:28 ....A 803 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-1b978a2289a8eca12aa55f303ebeb3fc85c3e3009a63728dabacbf15799829bd 2013-07-08 16:15:18 ....A 923 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-1f36c632759113b9bad4240154372de99bc138c56ef0aaef12ca06d60fef6392 2013-07-09 07:07:26 ....A 392 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-25dccbb9a7abc65df448412b33688f679767078392fc8d8ffdeb19a14a3bee97 2013-07-08 22:00:28 ....A 635 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-7eed02810518defc59120a15ce6c9245f5c857e3902912e21b95f90c30062a54 2013-07-08 14:21:52 ....A 946 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-8fa02eb265e2e378ef433703edc94eef7463fcecfa00f88063b2e776951d301c 2013-07-09 19:10:54 ....A 839 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-924b7330b2c80ae5f5ef5c025236c7567086f4e4416c2242c30d11b9fb3d45ab 2013-07-10 01:40:10 ....A 917 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-92bc91e83d70568460c126de12b1111bcb3631ffb157db1de79a31ee73c2d00f 2013-07-09 05:41:46 ....A 208 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-93b3a3694c9d0d27c584112ec69355b58fd990cfaeadfbb232818fdc72c92647 2013-07-09 11:56:54 ....A 666 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-94128dfeedddb16547bb4bfdfe05adf4aeb594801adb9898f660687331695fe3 2013-07-10 06:08:52 ....A 890 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-9573f49b4e4f37517a225d2c1954dbb25fe18bf68e21f35e8fdd3f93698efc21 2013-07-09 14:56:20 ....A 254 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-984151c6a598ebf9f1af35fe291335789788f71ed64b2aa678c53b6a80093a06 2013-07-09 09:25:20 ....A 924 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-98def2941dec0c27b12c6ab1bd61e9933179d6712750ed858b6b166ba0e01a63 2013-07-09 09:42:28 ....A 849 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-9effdb0e047bf4975576310e2fb17a4c692c0f7366c5e5e39a1358a53bf25e49 2013-07-09 07:10:34 ....A 253 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-9fd07a15f699fb4abf5012dcdf65932a1a835bee5ef7f71448cf20cfd030bf20 2013-07-10 16:21:40 ....A 255 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-a78fb7341cbca8ea2b0e90003d9742b6d4eb471d01b26557e9b0583b968f5cc2 2013-07-09 06:41:40 ....A 933 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-a7d8c38d9c26254eaf20632e9c994378e4dafa8b0261854c91e46cab622c2d85 2013-07-09 16:47:48 ....A 870 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-a88c51694e43d558cb341027028c1c274bc99665486ab0c9d07a03c668ac935b 2013-07-09 07:11:22 ....A 249 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-af884e8c06b145160406a6470fc5a5ddad5faf08701155da9fd2ab1ffd3b53a1 2013-07-09 06:32:40 ....A 249 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-b10f843e3e4b8ceec9a0203492e2664f1776bacf6ec924e0d3b4b6624d3f9e00 2013-07-09 13:04:48 ....A 654 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-b70c16494bd6c98b125b386e55f0a8a67c853bb5d6567c5de4aada898c489034 2013-07-09 17:55:26 ....A 910 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-b93e6902fe3791867621f64295a354ca5b93236657042cd1249409732eae2f66 2013-07-09 11:32:10 ....A 263 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-c4b686bd3547b6a3d7c84a26c8a096cdf3c610607fcedb4449e9f8ccad18ac24 2013-07-10 14:11:54 ....A 703 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-c505690dac3943815ccb4611e4b6556636b2933547afdb9d8b0e2b79864b343a 2013-07-10 16:54:38 ....A 252 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-c9c450639395d8b94b140889c57851f57811e072360a7132524b3c53604a72d0 2013-07-09 14:17:56 ....A 847 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-ca972cacf44ec4677f6677a83c05f4b4c5fe5323fb4bc6b3d8a7970b1ba0a347 2013-07-09 19:06:06 ....A 676 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-cfc094297518e269e93e09d1fb9f06957a2c49a5f7c83520a93de6173780fabe 2013-07-09 17:30:32 ....A 680 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-d171630ff0f932642494982c07cda8b7d55166085823136606cf1e1f0321d7f7 2013-07-09 22:21:54 ....A 617 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-d36db71ca60602e13123bfba92a95cb9a52a9adf3bfea4c35553e503db961ecc 2013-07-10 15:12:50 ....A 617 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-d88bbcb691675d13257213db51492a0b5c05620afb109d68e60c8f32ad77ed64 2013-07-10 13:36:18 ....A 705 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-daa4899223b51fe1ee8e6ef196ba551411a020a301ac56f1240722b34db9c22b 2013-07-10 08:29:34 ....A 200 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-eb8fc5df5fdd2fe970eaef9f0779717fe78270d0996ee498182da1f270ab045e 2013-07-10 09:45:10 ....A 744 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-ee9132e064d9fa16aacdd9857247dfacb4a06646f481568fe3b8ab7132e892ed 2013-07-10 17:55:56 ....A 734 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-f27f6130f57d80fc9965c8d8e05f60e8f35715cc8ed9744ba6fb88aec6c807eb 2013-07-10 07:26:04 ....A 253 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-f6f24009eedda667baa03576b58e3fb3b2f2073d3aa1cc3d0bfbb242b1da5a8d 2013-07-09 09:41:26 ....A 218 Virusshare.00073/Exploit.Win32.CVE-2010-2568.gen-fbb5ca1dd64a0d591726c9bbb1eba5713c212a86a5467a828a61343217873df2 2013-07-10 07:18:48 ....A 102650 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-136ea74dcde2891bbdaa8b4f00d6b4c8ea99df4bb06dc4b8d99afbd66327310f 2013-07-08 12:34:06 ....A 46623 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-1716561d9ff65c2f6862511c99ac4514e5eb12eb3e9a3a9cf376644a0b48dc7f 2013-07-10 06:04:50 ....A 128840 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-185240d0c973cfb7f29501afc6412d9d8c48657a9070b3abbd9b795da3fc67a4 2013-07-10 10:42:00 ....A 45964 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-385a855155f5460d7088612a200b3e500f137e4fa47bb0dcf061ceed6ee2bc53 2013-07-09 10:31:54 ....A 65932 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-4535887f6a5ff727f06dd0ee2de9c7904a7b1fc2061c080df52e7a588eb6b603 2013-07-09 10:27:38 ....A 182618 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-45b1296e7ea832bcb3a2cd400db3ccfe5383b824fbc8f707f7a21dcc255bc950 2013-07-10 11:54:58 ....A 49036 Virusshare.00073/Exploit.Win32.CVE-2010-2883.a-d2a5ac9fb68c375a68ebc46c4be3ea092396beb12db4ef81224f736c8214c2d4 2013-07-10 11:16:50 ....A 10240 Virusshare.00073/Exploit.Win32.CVE-2010-3970.a-8166fdffaa14066dd864831e626511661fa80db691230831aae6ce22093731e2 2013-07-10 04:04:40 ....A 4205 Virusshare.00073/Exploit.Win32.CVE-2011-3402.a-496bff36ab9fb44aed5c0d17d9c9b0c64acb57d9f8aac8dc839a5c84f5ffa739 2013-07-09 16:37:00 ....A 4203 Virusshare.00073/Exploit.Win32.CVE-2011-3402.a-b99cf8b025229806f193cdb032db6bced029a1b7e3153b2c54d12adb62feb258 2013-07-09 05:52:46 ....A 39187 Virusshare.00073/Exploit.Win32.CVE-2012-0158.a-ca33452b565ca807e6e52ce3187c21651e6634cbc05a6baa647db094401584f7 2013-07-10 13:45:12 ....A 7680 Virusshare.00073/Exploit.Win32.IMG-WMF.fq-909960c6aec9da426164fcc8fe29cf35282f00a7ddbe4403dbd7797d6f314b48 2013-07-09 06:37:14 ....A 3971 Virusshare.00073/Exploit.Win32.IMG-WMF.v-45b671bc488b4b7242627efc82565303c960b389586fe1c9e45607bfcd9df4e9 2013-07-10 11:28:44 ....A 575384 Virusshare.00073/Exploit.Win32.IndexServerOverflow.b-a058b8af84ea54d00cee985c23ee6b260d75011613b33249c9ce1fb904db2002 2013-07-10 05:14:04 ....A 6103 Virusshare.00073/Exploit.Win32.MS04-028.am-fc507827f4c78c27ba97a5e16b82c5453f44e918da20a7c770d5cfdc467f1548 2013-07-09 06:36:00 ....A 37593 Virusshare.00073/Exploit.Win32.MS04-028.gen-453d891c47406d6ad7eedbbac9e27682530b554d0d86713ffe4a419d5690de08 2013-07-08 11:27:30 ....A 4098 Virusshare.00073/Exploit.Win32.MS04-028.gen-d11d68bb5c4a092ad7a159d17f0db1a5d6c268899407dee7cb1e267d115b6c52 2013-07-08 11:27:38 ....A 4098 Virusshare.00073/Exploit.Win32.MS04-028.gen-f1fccd8fea681a302aa798ba4d089ef8cb85ccedbc5136fbcd4cb7552241d82c 2013-07-10 16:08:16 ....A 20480 Virusshare.00073/Exploit.Win32.MS08-067.j-9e3c585728cbc6e8c1d1e757cdd9447936d06df3fef89b81a308f57ed4391bc2 2013-07-09 22:26:24 ....A 16399 Virusshare.00073/Exploit.Win32.MS08-067.jt-e8d802f65d52c801e55dbc5fea742850b7f2f3cdb7d5a8dc6910e38b74c74f02 2013-07-08 11:24:28 ....A 180224 Virusshare.00073/Exploit.Win32.Mqexploit-f1fac829f2a3ca0a9e5f4fdc148b1da7f36511d84c34962543e4477a5143ff36 2013-07-08 23:47:54 ....A 3825 Virusshare.00073/Exploit.Win32.Pidief.aab-1b3e33e5f45f183ebf6809114a2118c85ac2565ff267dff6a8e84bfbd367a04f 2013-07-10 10:34:24 ....A 3540 Virusshare.00073/Exploit.Win32.Pidief.afh-df685a46926a66ee6481248c94306fe47b3046a35c3372f93ab26e66f6936d92 2013-07-09 18:40:14 ....A 3006 Virusshare.00073/Exploit.Win32.Pidief.agi-be6488ba95d52b8ec9e2bbcffa76e93eda78c536542251b973362ed7ce94d710 2013-07-09 17:28:02 ....A 7628 Virusshare.00073/Exploit.Win32.Pidief.ain-badcf4e01697d8057687a70927bbf3cfd2d16d086ba39202464d60b8dbc04c44 2013-07-09 10:13:02 ....A 7871 Virusshare.00073/Exploit.Win32.Pidief.ajw-fbb9e665b6eaab29483820281b39d370909e4bac9f6c0d5e175d016ae81c05a8 2013-07-09 20:44:00 ....A 1137448 Virusshare.00073/Exploit.Win32.Pidief.akp-40c4c8b819b9b08322afad158a43d40de67b4f17b92e9093ca7fb0e7cb72d9bc 2013-07-10 12:09:16 ....A 2771 Virusshare.00073/Exploit.Win32.Pidief.alq-b460622b0fc80e547e59ab7b5b858a6d3ac2c0d927e8884e26846ca6034cf065 2013-07-08 19:53:34 ....A 2813 Virusshare.00073/Exploit.Win32.Pidief.aom-3d60b0c325752a1e5284cf4f451b95fb1276c748e6683e031e9f727d546ee78e 2013-07-10 16:05:56 ....A 3671 Virusshare.00073/Exploit.Win32.Pidief.aqc-93d5855ea999496cc440b0a8fb20b143c89cb25d6f1354df12c411b25a7cd2d8 2013-07-10 00:14:20 ....A 5382 Virusshare.00073/Exploit.Win32.Pidief.aqh-0d3593c5e854cef2b630cf71950dc6858eb244b37f55459fcd84b9e12cae1ab0 2013-07-09 10:47:42 ....A 129561 Virusshare.00073/Exploit.Win32.Pidief.aqz-dfdb979c4ec290f9547e1c63254a9875d22d5609a89b8a59c6405f9ea666996e 2013-07-09 09:13:56 ....A 2801 Virusshare.00073/Exploit.Win32.Pidief.arc-a5811432d9cab931b9b30569660ac7a06f58dd8649c4ac2cddbd5c616c236c2b 2013-07-09 09:31:46 ....A 3544 Virusshare.00073/Exploit.Win32.Pidief.arr-e755495e4de61275c47eb269f62f6a5dd3a94e7f2337bb224a8b4a6db8851bd8 2013-07-08 18:39:44 ....A 43629 Virusshare.00073/Exploit.Win32.Pidief.avp-5f3cb40a72322b27c9c2a37beff74fb12ec20aba72cef828c47e613bc85c5de4 2013-07-10 10:03:18 ....A 16198 Virusshare.00073/Exploit.Win32.Pidief.axq-de68acc27587f2c5a598d285eaa48aac19b1c033d949bd617d81b946ae794d0f 2013-07-09 07:01:20 ....A 3570 Virusshare.00073/Exploit.Win32.Pidief.ayt-c088362bf2e91dcb2cab2d171b4c9f112a8c5c53ed903459d5a759cedee52d19 2013-07-09 16:26:34 ....A 2866 Virusshare.00073/Exploit.Win32.Pidief.azd-dc8017b2b8b0201fd4e3157b2f2f5c24ccb2af74e762dfcf25c9591229d119e4 2013-07-09 03:51:50 ....A 8167 Virusshare.00073/Exploit.Win32.Pidief.bal-1b8de3dea5205b60579471357f938831ec21379aef8c2ba1531c9ecbc1b1b830 2013-07-10 12:56:08 ....A 26398 Virusshare.00073/Exploit.Win32.Pidief.bcq-817332ed560af17cda5248807c6cc483d1aaa6e0b08e8e8bb0d1d4cbd517bec5 2013-07-09 19:33:40 ....A 36837 Virusshare.00073/Exploit.Win32.Pidief.bdv-51a80fe11cd400d6abbe10693d6e124e01f7f0d05b56569f71ea2601a0b1e420 2013-07-10 13:56:30 ....A 8956 Virusshare.00073/Exploit.Win32.Pidief.beg-cc7550da43bbc4e02fb1d4fd839e29fc15bc2d546ecebbe01612f94e9d6c5e0a 2013-07-10 13:30:20 ....A 4759 Virusshare.00073/Exploit.Win32.Pidief.bel-bce9061cb0a6fc3429036102b7a47bcdcd142b9522b962762792d0ee03d20f81 2013-07-09 02:20:58 ....A 5202 Virusshare.00073/Exploit.Win32.Pidief.bgp-1b7e091338922493ec32702811aaef8ba25547e60e33aa66a178ec3cb8b8a88b 2013-07-10 17:44:58 ....A 17643 Virusshare.00073/Exploit.Win32.Pidief.bgr-74b9ff827c38ffc63542ab4866ed9998737f7be6c7db2bc5de6f57bd7e3416c1 2013-07-10 06:04:32 ....A 2469 Virusshare.00073/Exploit.Win32.Pidief.bmd-626450ef69fc2cf57b366500a6198b89276deeaf6030d5c01d8d24a21c677c97 2013-07-10 11:56:36 ....A 4538 Virusshare.00073/Exploit.Win32.Pidief.bnq-80bc7b9f2fba12c5be9ab8786942796c2a7eb439b04e7f70c320386809332565 2013-07-10 02:50:18 ....A 2725 Virusshare.00073/Exploit.Win32.Pidief.bnv-0d7da2ec101d03edb492b80b5f821c7e5b09cd4e1fd5ea3996437ab0ea1b6c5c 2013-07-08 16:00:56 ....A 2724 Virusshare.00073/Exploit.Win32.Pidief.bnv-1f325dcb118b023c0240fe4167f585c4ad73f63faa059e2d71b1ca429f74db14 2013-07-10 10:48:24 ....A 2724 Virusshare.00073/Exploit.Win32.Pidief.bnv-46af5051a48fc3de535f6e6f0d703f001e83b546b852d2a6de8a8f45690a5d1f 2013-07-10 10:01:16 ....A 2722 Virusshare.00073/Exploit.Win32.Pidief.bnv-50520d04013acc76c89e2d84fdffd0280810ce736646f5d81586be2b9c3ed226 2013-07-10 08:26:26 ....A 2724 Virusshare.00073/Exploit.Win32.Pidief.bnv-5465ce7b5c1a339dc3e2f784dfcf23eb95d3ed91a7ef7852a4111242f3a38804 2013-07-08 16:10:34 ....A 2712 Virusshare.00073/Exploit.Win32.Pidief.bnv-5f2ae137392ac9cccb9a72b1b660159763b0ed406c05adac878bc68b4a979019 2013-07-09 17:35:06 ....A 2732 Virusshare.00073/Exploit.Win32.Pidief.bnv-63f15da4f1d79e3b922093b0e164015da6127acff97605e07edca118fe84bcda 2013-07-09 13:46:14 ....A 2749 Virusshare.00073/Exploit.Win32.Pidief.bnv-f8b1bda2ed62d396ae47f0330d288ad908e7d9dcf45d803792efe6a1fb67a903 2013-07-10 08:31:14 ....A 7102 Virusshare.00073/Exploit.Win32.Pidief.brn-979e911610957fee96409f155a3464cb2bf8f3bc269094f9a4c82f14bf97ba69 2013-07-08 12:37:44 ....A 11142 Virusshare.00073/Exploit.Win32.Pidief.bwe-8f9d6b35edb7b63a3275b57375f774cc3cd6b83044fecde1862f49e82f63e6be 2013-07-10 05:26:28 ....A 1059322 Virusshare.00073/Exploit.Win32.Pidief.bxn-e7c7038c660f692e8d0ef92b449dba719a67bc528befcc5a9e8b4cf5dbbaaf3f 2013-07-09 07:36:56 ....A 4486 Virusshare.00073/Exploit.Win32.Pidief.byd-c5df74e825d9ad9ec78283c19aaec9bc329dd490f045599eb7076bd0b570dbc3 2013-07-09 13:31:54 ....A 6268 Virusshare.00073/Exploit.Win32.Pidief.byn-ec4a32d895e7de34aeafdac99f7db5a38c26e70dc99b1740db1c1137238113f2 2013-07-08 13:08:48 ....A 3087 Virusshare.00073/Exploit.Win32.Pidief.cbc-1ac45d1048770f642a5a6a20c44867d2cb1105263a23667731c6107f5c93ad83 2013-07-09 15:16:30 ....A 2744 Virusshare.00073/Exploit.Win32.Pidief.ccj-0e1be9cd5875f57b903fec1c31b6d9a236a64c7b99dd35d6b58b25957c5b398c 2013-07-10 17:30:10 ....A 7845 Virusshare.00073/Exploit.Win32.Pidief.cff-dcbcdea2a4c0411779f3e8b364956b660fcce206d38eca3de757e4cb46343eab 2013-07-10 16:59:46 ....A 423370 Virusshare.00073/Exploit.Win32.Pidief.cg-c703936de17cadc33d74cfe433cc90e11bd0dbd3b6610430a0d04b36f85141c7 2013-07-10 15:04:46 ....A 7866 Virusshare.00073/Exploit.Win32.Pidief.cih-d9071761ec635b8ed652b6ae62ce1b7bebd6a664bf3e0cc218793f009cc7454f 2013-07-08 16:23:36 ....A 7860 Virusshare.00073/Exploit.Win32.Pidief.cjp-1722486c0cbddbfaef9053bc560435bf4c45b800cd27fd041fde1183d97b0385 2013-07-09 09:03:22 ....A 7710 Virusshare.00073/Exploit.Win32.Pidief.cjp-56653dd176c220f08f9a0696662e9e9291efde7be115abe83d3f4e51f480469c 2013-07-09 14:47:04 ....A 68833 Virusshare.00073/Exploit.Win32.Pidief.cp-d44ebe68f800b2000be56d5cfd096b33fbbf79133ff9bac1bf509f22dbceb695 2013-07-09 19:31:54 ....A 19688 Virusshare.00073/Exploit.Win32.Pidief.cpz-33c692f00b2454811ddf70a5a7069b1cac09e20d3de404ab52747898c4381735 2013-07-10 13:49:28 ....A 28950 Virusshare.00073/Exploit.Win32.Pidief.cpz-820873007c3bb8eba56fabb2d3b7176b28e80ad00356f8c4ebbeac709ca3a00a 2013-07-10 01:47:32 ....A 7592 Virusshare.00073/Exploit.Win32.Pidief.cpz-991431694f99f37171977252d1d42cc81a9813158246c77c88f404ae3569ad89 2013-07-10 11:03:40 ....A 8646 Virusshare.00073/Exploit.Win32.Pidief.csq-0df8e952334eb731e9d6cb48999091b7cd9832c9c358aba7e0420a55610a696a 2013-07-09 05:58:02 ....A 12285 Virusshare.00073/Exploit.Win32.Pidief.csq-5618d9fba854aefe625dfa04bda8bacfaed7bda9e907c5faf01aed014697a1b8 2013-07-09 13:45:14 ....A 12828 Virusshare.00073/Exploit.Win32.Pidief.csr-9979aba4c7fe018763f09c07ac40f293f146c8226cb9642b193a86c7d45ef6e4 2013-07-08 16:55:28 ....A 14665 Virusshare.00073/Exploit.Win32.Pidief.csr-d113d6f64eaf95078708f54d8e6d0f4ff29a08bcbab27cf2be5fd768ac04fcee 2013-07-09 12:39:50 ....A 38049 Virusshare.00073/Exploit.Win32.Pidief.cvl-92c3c61e0b4943b30a28c50c8d7d737f01c95b98e66a644fd458317d1709ec3b 2013-07-10 09:01:18 ....A 10625 Virusshare.00073/Exploit.Win32.Pidief.dci-9e37e04b94d100f261654b68c30206ee72274e0fc0c00459bb4c2111ed472dc1 2013-07-10 16:43:16 ....A 13408 Virusshare.00073/Exploit.Win32.Pidief.dci-f337ca796f9c1ecf279e76f818e8fdf00d3310aa4a2844e64bbada2c69862691 2013-07-10 05:39:42 ....A 385140 Virusshare.00073/Exploit.Win32.Pidief.dcw-9302b9c1ea77c55e704c6410a4a794bfe02f0fc45c942366a6186ab3282b50e2 2013-07-10 04:05:56 ....A 4912 Virusshare.00073/Exploit.Win32.Pidief.ddh-51e4aefe65c8bf0970b42377d3704800af8f2254c7a5f6b40a80ae55b784c7a7 2013-07-10 09:41:14 ....A 295330 Virusshare.00073/Exploit.Win32.Pidief.ddp-cec5e306b4689ab2c238bcc456a3918b14e7d3b56090e568c5bfbff6aa8acc9e 2013-07-10 11:11:20 ....A 81509 Virusshare.00073/Exploit.Win32.Pidief.def-ee3021d7fd5cfe094cf1e0c51a38f1d0e6daebe16a71000c135f10681fca13ec 2013-07-08 22:41:00 ....A 6190 Virusshare.00073/Exploit.Win32.Pidief.deg-82244f9874e40a773e7de43a29d7c06fcb3d335f34820e27d1e7de220a7251d1 2013-07-10 13:29:48 ....A 187668 Virusshare.00073/Exploit.Win32.Pidief.dl-966341f2dc58ac6b0085e1e4555ff89fcd2a899b13929ebb74052530bd8a2c68 2013-07-08 23:23:10 ....A 4845 Virusshare.00073/Exploit.Win32.Pidief.pi-17430eca7ed4375bbb4f6d0871cd15399456e3584f5b56f3a923a736a72467ee 2013-07-09 17:47:54 ....A 423850 Virusshare.00073/Exploit.Win32.Pidief.tp-b3eb70d08d398df6ea9fa7c399b23ca5d4cb129b5d9a6fa640dd19346b24eff5 2013-07-09 07:26:36 ....A 2881 Virusshare.00073/Exploit.Win32.Pidief.tt-36bb3a4197638159d8f58efa90a245f426be699048e38a94b97112138d4b2ed5 2013-07-10 08:14:44 ....A 3494 Virusshare.00073/Exploit.Win32.Pidief.wr-c2b2213ebcf673024765049e59452a9943fc89343ba269270008905af8ac6a38 2013-07-09 21:24:56 ....A 72334 Virusshare.00073/Exploit.Win32.Pidief.wt-9072c7461511fa2decbf477ecf6d3483d50d13bfe60f3f975f5a98f593e81087 2013-07-09 09:30:52 ....A 5941493 Virusshare.00073/Exploit.Win32.QuickLoad.h-2606ac71e344c98043592db606f9f3c033d225d5a5f99dcfb65965b1ef7cc4b9 2013-07-10 13:24:34 ....A 5242295 Virusshare.00073/Exploit.Win32.QuickLoad.h-394aa6708f275d2d809b431c2e05388b975f5d2110a67feca6d5ae2b43639b2b 2013-07-09 11:24:32 ....A 6226390 Virusshare.00073/Exploit.Win32.QuickLoad.h-977a8bd96db25b7c2004ec2217ec6059ee1dc0d3684b898afa490d3af31dfbc7 2013-07-10 05:11:16 ....A 5840734 Virusshare.00073/Exploit.Win32.QuickLoad.h-9c77515446549010286511228063f19020b72dba8c9886e24d45c9f718ea6dc8 2013-07-10 08:09:06 ....A 233763 Virusshare.00073/Exploit.Win32.RPCLsa.01.c-990f92941a2ded7d2249211deb9fe11e4161708f3d699d0313cc73ad143646a6 2013-07-10 16:43:10 ....A 377982 Virusshare.00073/Exploit.Win32.RPVS.e-c6eb34bd3252fd05e81ad8d8e3651d859fe1d62c3995c6de6d2d1f1e86ab86fe 2013-07-09 21:08:56 ....A 204800 Virusshare.00073/Exploit.Win32.SQLexp.e-941f67dc9153d15baeb07e26de178b4aa113f3d953f6a5ec92acc198b15f025c 2013-07-08 20:07:46 ....A 4640055 Virusshare.00073/Exploit.Win32.Shellcode.abed-5f5584b0acbd57ee231cfc499d955721b368c43c9c93218b3c2489ec4b4685e8 2013-07-08 19:50:56 ....A 162304 Virusshare.00073/Exploit.Win32.Shellcode.abqn-71162c75320780c0499ffff5fabf10c8509827e1fd1ff7dee7997e15bd01a9c1 2013-07-08 17:16:00 ....A 45056 Virusshare.00073/Exploit.Win32.Shellcode.cnn-8fccc892f4dc870bf63e971d62adf1f152238c3b82271f5ba6be7fd33d4c034b 2013-07-08 11:55:48 ....A 659456 Virusshare.00073/Exploit.Win32.Shellcode.foy-ec31b350cb683c859c2a8a898ceb70edb61362ed7a252f05c89262a5b313dd40 2013-07-10 17:26:00 ....A 1138688 Virusshare.00073/Exploit.Win32.Shellcode.iic-e060a4e4367d5253c876b2b97c988e0c1b31919064c263f7994ebffff3a81ea3 2013-07-09 18:18:52 ....A 20572 Virusshare.00073/Exploit.Win32.Shellcode.pxc-356d5e2758e70c16f5f2fdf3602699e78e5eab969d407256c3a31a6100a362ee 2013-07-08 20:52:56 ....A 166400 Virusshare.00073/Exploit.Win32.Shellcode.vuw-818595b6aade61650c116b63ba1c3a26977da5296e90d05cf3a5b33f3254f1a9 2013-07-08 15:09:38 ....A 10240 Virusshare.00073/Exploit.Win32.Shellcode.zgx-1ad505b60f936fb28d6907958b3bbfed2822b061687101d05e45ca2de5c5ee2f 2013-07-10 04:20:20 ....A 72704 Virusshare.00073/Exploit.Win32.THAUS.al-c516e48eed416f6f108ff1db876a5b2f6ee9b3b9a3ac346bbe6df2e5a878c8d2 2013-07-10 07:07:48 ....A 6793 Virusshare.00073/Flooder.Java.NewsAgent.110-551826c2221173fa9375fd29d8a94e4a93ad5ea5db107326d4232880e3727d56 2013-07-09 21:48:52 ....A 14385 Virusshare.00073/Flooder.Linux.Small.af-f883cffc00d4f11b4ce7466afe14711d066d753e77c72841b3cd89cffb0b0af3 2013-07-10 02:38:54 ....A 106496 Virusshare.00073/Flooder.Win32.Agent.bz-98db7331c3ba8c96f5d4d2950f41e034488eb1cccb386b0b5f33a17e32454daa 2013-07-08 18:45:14 ....A 134144 Virusshare.00073/Flooder.Win32.Agent.cb-1afdf4a94d13615eeaca51cc4284a9f4e827e490fe0e7981f9f45aa0a4095185 2013-07-09 08:04:02 ....A 673444 Virusshare.00073/Flooder.Win32.MobileBomb.a-d0a83211ac03eebf844eb2ed41c4879955d00d40a3566dbe56c36361642ae39c 2013-07-09 23:04:02 ....A 167936 Virusshare.00073/Flooder.Win32.VB.hp-ecfaf26fce73da1934aaddd1998bb9dc5876e0d252707b8dbfc744dced8d79aa 2013-07-08 14:22:54 ....A 291840 Virusshare.00073/Flooder.Win32.VK.av-4e2fac5c2672150d2026b723b3cd991a9ca60c66fa499e5b5228f4704e56749b 2013-07-08 14:52:22 ....A 49436 Virusshare.00073/HEUR-Backdoor.AndroidOS.BaseBrid.a-252db428c8afebc19f27f9819c891b39f165b07ebe766cc9ab62b558412a8b22 2013-07-08 22:54:48 ....A 153100 Virusshare.00073/HEUR-Backdoor.AndroidOS.BaseBrid.a-7248b70e8d7e7e7adc49c8b7da231d54ac3453b92cd751aa6d5c1b6403c452f5 2013-07-10 15:29:10 ....A 277772 Virusshare.00073/HEUR-Backdoor.AndroidOS.Glodream.a-1fc4a9ae86f5251034f49c786adebeea7cc33457d14ed2b795adc6a2a6d7a5cd 2013-07-09 09:56:26 ....A 1878666 Virusshare.00073/HEUR-Backdoor.AndroidOS.Kmin.a-d3eb7d00b3ba517d5060bd5a871b7d072da6eaf8a80a4167e19e3b3841a7ad97 2013-07-08 11:20:52 ....A 198576 Virusshare.00073/HEUR-Backdoor.AndroidOS.KungFu.a-1808b48fe263bf5b551030735b3f077eae3d6ebc9b6dc5ded139526dde24798e 2013-07-08 22:52:18 ....A 1144256 Virusshare.00073/HEUR-Backdoor.AndroidOS.KungFu.a-523d068d5d6ed268e5b37b555b358f85f4ba120f9c751fec2b2f04e6a2a8f517 2013-07-09 02:51:08 ....A 575692 Virusshare.00073/HEUR-Backdoor.AndroidOS.KungFu.a-735e2fea56ca174bdd5de66690d6b3e344c1f73ad66ff78af0d2b889fd9cd80a 2013-07-09 00:05:20 ....A 488384 Virusshare.00073/HEUR-Backdoor.AndroidOS.KungFu.a-829ea048132bead8410db96b63621b661faf14b38bd99a26e0baa1457dfe92ee 2013-07-08 18:01:20 ....A 263084 Virusshare.00073/HEUR-Backdoor.AndroidOS.KungFu.a-a05240cc808d8e5bfbca87232852fe2b35f4ae2bc307c04bb3dfa87166193f61 2013-07-10 09:54:34 ....A 19456 Virusshare.00073/HEUR-Backdoor.AndroidOS.Luckycat.b-66d4697706185a7a6c5b3fe79475d4cf34a0fcfd42daac8c91069c553d966f7c 2013-07-08 19:53:42 ....A 159096 Virusshare.00073/HEUR-Backdoor.AndroidOS.Yzhc.a-6131fcb05fa5e454a5a5a8c21976be1fb6b0af34b1ea408ad9b867400f1a41c0 2013-07-08 15:16:40 ....A 22528 Virusshare.00073/HEUR-Backdoor.MSIL.Agent.gen-1ad5bdb2f8e819981df542de46b86e3fb33cbbf7a80a0f8dd53a5a7fe0c113f9 2013-07-08 23:20:38 ....A 22536 Virusshare.00073/HEUR-Backdoor.MSIL.Agent.gen-825598a88242774108e3762c00e860fa90af6e56978ff158524cce875d5baa60 2013-07-09 11:51:20 ....A 22528 Virusshare.00073/HEUR-Backdoor.MSIL.Agent.gen-9cabccfcb3ca8b8e154394b76bdeb92ff2884dd4db2fbe8449962c0396032335 2013-07-09 18:03:50 ....A 245248 Virusshare.00073/HEUR-Backdoor.MSIL.Albertina.gen-31b46fa4eb0e7826e13b3db9fc1ab0c7a8f3c69f01d32b95500edf9dc22bc366 2013-07-08 20:12:32 ....A 197120 Virusshare.00073/HEUR-Backdoor.MSIL.Albertina.gen-5121d0d0b767fed82eef3210658b23c53e2df9d111b93605a0a7d4b7b11b6dcb 2013-07-09 05:33:08 ....A 664576 Virusshare.00073/HEUR-Backdoor.MSIL.Androm.gen-7fabc9b84f7d1aeacde7fbe9676bd2182d630caa7e2b8b6fcfa55f5f7d9a1868 2013-07-08 23:53:50 ....A 2396160 Virusshare.00073/HEUR-Backdoor.MSIL.Androm.gen-9226a957335db0754de864df40cf21dc030e555f1fd3716aae322b5a4a3badde 2013-07-09 21:57:40 ....A 624128 Virusshare.00073/HEUR-Backdoor.MSIL.Androm.gen-9d8dbb74b3b3059972d112282b08c09ef2a232c6efc11b2ef11e747169fd979b 2013-07-09 06:59:04 ....A 235738 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-35dc9c0f22896d9c794bc55acf82fb3f5f1c02a7ca44f7dc7ef62cc52751277f 2013-07-08 20:37:44 ....A 390362 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-4e7acaacd330596413e428a78298f27298b89dd24f544adceb38533e43788eb4 2013-07-08 21:40:46 ....A 103959 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-51b32abcfa6c9e0d64eb8916b5689c2a56af6de54d902690b0d4f8aca6bad9a4 2013-07-09 17:43:02 ....A 1470042 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-9ea0766764187cf6ffc2b4cce731b313a2415a7c115300d8bc550f75853012da 2013-07-09 19:43:04 ....A 742406 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-b17015c6b66b167e61d7d84bb2a9e08e5889cb0de071636f57aa3ea2d686299a 2013-07-10 07:53:12 ....A 6515226 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-c740670290ee2962a965f45a25b5de978895e9cf3ce421a0ca1d281282cdad25 2013-07-10 08:54:02 ....A 1501184 Virusshare.00073/HEUR-Backdoor.MSIL.DarkKomet.gen-f8d8e347a50ae15b11ee39ce85253deba7f41105de46258ca805c3eb0661b9f3 2013-07-09 16:19:20 ....A 39825 Virusshare.00073/HEUR-Backdoor.MSIL.Generic-584787ac067db06a2fa791bc24a37856035f8df6411eda2d5afa36f97ddb0789 2013-07-09 15:08:18 ....A 1077708 Virusshare.00073/HEUR-Backdoor.MSIL.Poison.gen-98499672d9278c6bca370dbe12969d707e5528cb7a06089f8b82a14105591c3f 2013-07-09 06:41:50 ....A 281935 Virusshare.00073/HEUR-Backdoor.MSIL.Poison.gen-c690ee414d8eca18dd25a85e3069f87a383530c92d430e25f0be29ba8a6a52ea 2013-07-08 17:04:02 ....A 21078 Virusshare.00073/HEUR-Backdoor.PHP.Peg.gen-2730b4002b5b4e5d1e2930878e5edb8767f4caa837fd4ad7caef3e1cbc8de643 2013-07-09 05:34:38 ....A 1432576 Virusshare.00073/HEUR-Backdoor.Win32.Androm.gen-0f62327225eac508ac5e7240f6b182e6a8823e1b1a8f458f5786e38c2f2c5208 2013-07-08 23:02:32 ....A 9728 Virusshare.00073/HEUR-Backdoor.Win32.Androm.gen-1b131e8917225ac2ed4ae01d72c46e6d5ed3d994062f53056793ffd2cd96aa9d 2013-07-08 21:46:08 ....A 31232 Virusshare.00073/HEUR-Backdoor.Win32.Androm.gen-6200a87ebcd412d7136889154ba1163e7fc7cbcd83f6db2174c7fb21c7433a2c 2013-07-10 00:02:28 ....A 9728 Virusshare.00073/HEUR-Backdoor.Win32.Androm.gen-909d3eead70681ecc6729d582bd0b329717000f6f91808c8a9be09dddee44b33 2013-07-09 05:31:04 ....A 933504 Virusshare.00073/HEUR-Backdoor.Win32.Asper.gen-25d336caed4db0126f5a64c6bad64e628b4c27f60878d9bcca15882eb9496ada 2013-07-09 02:09:24 ....A 933504 Virusshare.00073/HEUR-Backdoor.Win32.Asper.gen-73451ae572ab4fcca22ecd52f0d8ddb69eaee153e9c8ccb5f08b8830121b32ec 2013-07-09 12:00:04 ....A 866747 Virusshare.00073/HEUR-Backdoor.Win32.Barnet.gen-9a2220c99355f280f4a73a5d379dae4c4217b8db7fc62f642ef40294f5a0be19 2013-07-08 13:34:16 ....A 1914421 Virusshare.00073/HEUR-Backdoor.Win32.Bifrose.gen-1acd14f4cc6b2a8a2f926928d3cb443eef0fcb6588f711ced668bca5984d80c4 2013-07-09 21:45:56 ....A 242742 Virusshare.00073/HEUR-Backdoor.Win32.Bifrose.gen-38090f10975272157a67a3a104589968dad205de52c068136338f656ae2a4136 2013-07-09 09:10:36 ....A 89293 Virusshare.00073/HEUR-Backdoor.Win32.Bifrose.gen-55d089988139ea62e6a4da64767ba6eea07f1311bef22d03b3bfc7314bff45e7 2013-07-08 15:10:42 ....A 2427402 Virusshare.00073/HEUR-Backdoor.Win32.Cybergate.gen-1d2d859661ff7ed90e1dd92377d4573c05d82701ce17fa3ba3d0325ce7570de6 2013-07-09 13:44:24 ....A 2846307 Virusshare.00073/HEUR-Backdoor.Win32.Cybergate.gen-a0196c6d8a6f5304f6e1c5824bfbe107bd51838a49051f286b59935ef401bff8 2013-07-09 18:13:34 ....A 678912 Virusshare.00073/HEUR-Backdoor.Win32.DarkKomet.gen-c361f10d70e77b79b87e6100dc00df21132d4d18ff6be07aeb37f4b4c2cbb26a 2013-07-09 05:21:02 ....A 112640 Virusshare.00073/HEUR-Backdoor.Win32.Delf.gen-3685060a6f45027a86e21e6d247e75d32dd63c15eec573ec64d920ed78885e3d 2013-07-09 11:03:28 ....A 67072 Virusshare.00073/HEUR-Backdoor.Win32.Delf.gen-506f2fbecb5b060b2a9b42cd8d6dfd36cc8ad71623a47c9d7269b3f503861ce7 2013-07-09 12:49:26 ....A 98816 Virusshare.00073/HEUR-Backdoor.Win32.Delf.gen-b5fa9964deaf65713c3da81356c11ff4093e4afc0b5e43252196a44985acde3f 2013-07-10 11:24:26 ....A 382976 Virusshare.00073/HEUR-Backdoor.Win32.Delf.gen-c59e92c2c780fed67e47e416a751873bb964d7a8899fbed61fd5882e16c4f8f2 2013-07-09 09:13:12 ....A 55296 Virusshare.00073/HEUR-Backdoor.Win32.Delf.gen-f296a82859bc2fb67183462fb5542453391a0571d36288d531de08a12ed3db42 2013-07-10 06:14:38 ....A 504960 Virusshare.00073/HEUR-Backdoor.Win32.Emotet.vho-712f8514516ac3d3b8e01aeefb7342d8df77725a1b3265b1f0d52b4558211443 2013-07-08 12:09:56 ....A 146006 Virusshare.00073/HEUR-Backdoor.Win32.FirstInj.gen-083fe17c2625b2395e4b977c9b71b17909999a6b8434e308658c08a3b54d53fa 2013-07-08 17:19:58 ....A 19968 Virusshare.00073/HEUR-Backdoor.Win32.FirstInj.gen-218bf60f97346fec7e0603a71cdf8c1ec5f2962c5e3d539c8d721d3ebbedb5a1 2013-07-09 00:31:46 ....A 25412 Virusshare.00073/HEUR-Backdoor.Win32.FirstInj.gen-72da32a2bb9eb6f2ee9f2dc94059869c0f2bbf43284716c6de32739dbd038095 2013-07-08 20:25:22 ....A 182272 Virusshare.00073/HEUR-Backdoor.Win32.Gbot.vho-90ed602ba18520ad4646f82223b062301740106e73a65f386f95295766cbda95 2013-07-09 20:24:22 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-00558e0b18d546b4669f320ec3a8ed88d3444fe18671e03ce5e88ffb5cde8347 2013-07-09 14:58:06 ....A 507008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0180cfa67a79e535a573150bfb6db04021ff67a9defe5ca04467aaabf79fa1c7 2013-07-09 20:36:42 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-02e76056ab83ca208cbce9151822d272a9501fe9e07f4689a991a6aac9a3bc79 2013-07-09 12:33:38 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0326edee69e0a2701fd00071ec40b5faaa62687ea4c783333d3437ac1a87201e 2013-07-09 12:25:08 ....A 893056 Virusshare.00073/HEUR-Backdoor.Win32.Generic-032b7a0d8cb8a6ae1f6f395ffd460bb9639b04609f2b7f7231520d700096eaa4 2013-07-09 18:28:16 ....A 100864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-04b068ad165f6fc88dcc1d282dda355381274e4e2a61e6a02cb15c46eed38393 2013-07-09 23:47:56 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-04cd52527219cc5fe4924933f4df46711c589dd0085d0ded50095fc9627e1407 2013-07-09 19:25:02 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0652b748759721ea7b855df272a0768fa57b4ebb89d56e29bc0504f7f72255ed 2013-07-09 12:34:36 ....A 612992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-06e8a4561a3cf5e9b4b2a7c7759a2d2c40c6b96608837bbeb2b904619733c972 2013-07-10 00:17:58 ....A 444032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-074d01f8b6237fdd59bff7e17c333c9e0de135b51d7b1c617e1d286f3c14a466 2013-07-08 11:04:24 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-07f88256132c47ea369a00b6e29a391a7cc7894e52d34999500ad9d90c0b1ff1 2013-07-08 11:48:02 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-07ff86b05af5378dbc935896872ca1c43d4b07b1379738e8714e85f635e2c2a9 2013-07-08 11:49:44 ....A 889344 Virusshare.00073/HEUR-Backdoor.Win32.Generic-081085de590e65ff73924dfb5242d54074ea436117315cb15f4fb3d6177cbfcf 2013-07-08 12:14:00 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0831f4a043d20fcd6718e4e2e17526d54349419949d22818f4648cd66d61cdd1 2013-07-08 12:47:16 ....A 126090 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0841e561549c1963193ed93cc67810bc78b0879996ba5701cc1a1739d794e748 2013-07-08 12:41:06 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-084fa628c520c0b92a963649e72adcdb79a163d3787df6ff07c014741001ceda 2013-07-08 13:07:28 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-086606fe20f5d1dbfefb5cc47f39ff6fdee56142566c4c47f08a3ae620f75b92 2013-07-08 13:13:34 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-086d8257010e310760e574b43a0a398c9046c15528f2a8a85c25e95c9df00fe0 2013-07-08 19:11:10 ....A 896000 Virusshare.00073/HEUR-Backdoor.Win32.Generic-08781da9b76bd5bc8f43e3c5b94e7e6377709d1f1dfc65e32a2a04d4e6982d83 2013-07-08 13:16:52 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-08822bf18692ed839fb0c30f9608569bf173966d70950f879bdffcf009ba7dac 2013-07-08 19:55:40 ....A 853704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-089b9b52d01b06007182ec966de156f5ccd9da03da3f3c86500782e0faaeec40 2013-07-09 17:28:44 ....A 243172 Virusshare.00073/HEUR-Backdoor.Win32.Generic-08adcd8e31a16986b1bc8196c72b517b8d5453645d8ff15eaa7661b4cc90b7a6 2013-07-09 10:56:54 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-09311387e71d2eb657f4d967dceef33abffa30e9d0b1d30f52039407141dd238 2013-07-10 05:30:56 ....A 419456 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0a46fac3af5e8fbd8b361d00dbb065de969f02a91e7a86919093d78f8f39960a 2013-07-10 00:44:10 ....A 682112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0aaeda4c7446e67ad5e6051f2ef459fef7652496a2982669a6d34c8e8b4b7b81 2013-07-08 20:59:44 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0b91b7858fcc9dbcfe687dbf4a62eb6f95c53365fa2998f7d949c5d3ef5a441d 2013-07-08 20:59:40 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0b94b2236bdbb89e81495d3c29d16308e88e56d476fdc47b6632fe82ee5c6697 2013-07-08 20:58:18 ....A 57344 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0c400944836e035cc321a5203cb99d990721f59266882b4b02ef4e583f6f0530 2013-07-08 14:54:52 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0c42ce9c5dbe3982426d1d2d474a59d829d3fbeb99ba4142a0d1172556a1abb9 2013-07-08 20:58:44 ....A 500864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0c93c1706104938a2879f8252e05162e1d3da1a58736cedd81c9d5c78718d306 2013-07-10 01:06:38 ....A 964736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0cb06cbf06632258301b293f720e10cdba8f92a58c22eaf60eea49c3ffe56ded 2013-07-10 04:34:44 ....A 733696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0d13e4f868004acf3294bfe223d4c96523c08ef1065fbb45b2d353b7c04c815e 2013-07-08 21:28:42 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0d6e85cb0d5b7ba5eca30acc3af52f1d7901e51a3f6cc192310ee186de894c3d 2013-07-09 06:04:16 ....A 17920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0d6e93e5c01ced9ab842697fb9887acb8be982d94f32bbdabc26486a0dddfcdf 2013-07-10 11:56:14 ....A 28595 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0d8c4f89aeeb2cb990f2762d16bbb28e7f73163d3e5c02f69a854d2cff44415b 2013-07-10 00:15:22 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0dab9726f7917bf8c97403e6feb5efd7df14a7e6b52fb16d9ef0d3592a14e7ba 2013-07-10 15:34:14 ....A 354620 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0e47e7e42889c9992ccfd7e969e87a05bd5e71e0f2a867b0d00c739f689a1138 2013-07-10 07:06:24 ....A 51712 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0e520f6655990e0433537a61b3a981aa312831b49de3d2fae23c660ea9f044bf 2013-07-09 06:43:38 ....A 1014400 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0eb0c6918ec3720735c0a4361a2dabff00cf92099c49eb67a2c803ff8a5fd729 2013-07-10 06:06:10 ....A 139963 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0eba9d1be6189943b0540291c7151ca28f62e244381795ee9a493516db5ad355 2013-07-10 17:53:40 ....A 179200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f00d413cecfe8c5ea13f9c53fe019a9a46643cc4555c82d18bdb43ea1d381ba 2013-07-10 16:10:40 ....A 1325420 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f03d050720385f61589967dd979fbaf7ed4c1b64e0561edbcd5aa00ca97de82 2013-07-09 22:12:46 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f1a0c8678d1f7b87ffe617a0bdb8bd39af41f322e746864b357d863e53c75ff 2013-07-09 06:07:34 ....A 796288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f6dc608d2f2617d5c9e483ce19a088b0f0625a8cd0f54b7beeac8786bc9a8de 2013-07-09 13:38:20 ....A 699904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f78e28416c870d89ffb48b376d8891340e77417be2f8916410fd74aa21b15dc 2013-07-09 13:08:58 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f7a44e0cedda37d18a971094f0383005434eb7a471d6484e786b3de5ecbcd4f 2013-07-08 14:18:34 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0f9f89044acba24db0abc49c83997b904e24569cf659f26f71ab4945b6103174 2013-07-09 09:01:44 ....A 257730 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0fb49d6e24e4c7a19ef8208dc23a0ef1db6dc349ebd3f975dfc7c1be759d8ddb 2013-07-08 15:02:38 ....A 1671808 Virusshare.00073/HEUR-Backdoor.Win32.Generic-0ff022c24546f33755bd160ebcb690bb2d323de78064e57d81892b9ca5945a7f 2013-07-09 14:13:40 ....A 224256 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1077197cfb1044aa2714b3a15d9affb1f83effd328f185c7286446a33288bcee 2013-07-09 15:29:42 ....A 648320 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1294154be1389cb9a49675d04e988543dd9474528ea6c99a7117422810796768 2013-07-09 21:50:04 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-14e080a6c971b258ead93a0a86af217b8171c11834c08ed0ce47fcb4bd23cc7e 2013-07-09 14:12:00 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-16a35e7624293e4bef7d929fb13f2bbf3465a19e921d7b9c8879ba34788f0d7d 2013-07-08 13:52:16 ....A 515072 Virusshare.00073/HEUR-Backdoor.Win32.Generic-16fda72beb339e21dc7cc73e3c38477f4f88f5d5ec8aa6b1ef5b9df047c83f65 2013-07-08 13:00:46 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-17198fab86f2bc40033b95cff46a9a613b1d39ac765fe2e85e64908aeef132ca 2013-07-08 16:47:56 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-172eff52c0ac18994d27ed07f69e276c17c2538d6a6f4ed6fdaa7206eebc0ad8 2013-07-08 20:36:32 ....A 52736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1733307d6ed6b34093d8ae94fe1f5131b0d1e0bc8d4c596dba2a6e979fe9f331 2013-07-08 20:39:34 ....A 392473 Virusshare.00073/HEUR-Backdoor.Win32.Generic-17334846800abd10f50c3e18901ab3f167ca98fc5991aed30ac62c651c8ba77e 2013-07-08 21:15:04 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-173b43c9df5e3574a6c806f933f7c0b60ad76f7e6dfd03bd0d09d4b6a5e0d3f1 2013-07-08 23:15:02 ....A 708224 Virusshare.00073/HEUR-Backdoor.Win32.Generic-17476d56b3f0f4ddf7e8702addd40909c66161cb32df692025248992d0dfcd4c 2013-07-09 00:14:06 ....A 538240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1756ac120740a8adc5a30bb0a6662498f01107bf775e057655bd237653eb56e6 2013-07-09 00:14:32 ....A 97827 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1757bc6c4efdbafc985b8a551c00116c27a168fb203fe0720a2879c08fc8640e 2013-07-09 02:00:00 ....A 796288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-176615254c66a446a3443abccec1d4eb577d491edcd2bf6b7e600f20cf678c72 2013-07-09 03:17:34 ....A 507008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1767ad12ff079ed9e833e61308f4be091fa0da5e86168d0d19b1a08c6066aa41 2013-07-08 11:22:10 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1801dd127ee6bcf1ab59625b493eee68918fa3a74599926274b60179693a19e2 2013-07-08 11:45:12 ....A 790528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-18290f8cacff60dcbfe3511908f8510155f53b8ad838826fb6985c2325af9145 2013-07-08 11:45:46 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-182984dc61886ee3556dfa7388383fb3f271d03603445f69432e8601a37da87a 2013-07-08 12:22:34 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1859b03c738b4282bd481c664553a1036f7c5da82d01d7d98458e2d137c5305c 2013-07-08 12:12:48 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1861773f81db13ed1d40967dfb6f8da82e6ac7bdb38c8f642cc7455718d0ddd5 2013-07-08 12:40:34 ....A 1033856 Virusshare.00073/HEUR-Backdoor.Win32.Generic-188a19bc36a661f50a90a1fa00dcdb26de899314879b9d75cb36a8ce9a92ea05 2013-07-08 18:42:50 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-188c6018f137f2a3cfa7b046c97adc479fa0eb4c519fad199d5402d50fbe7f4c 2013-07-08 13:13:20 ....A 99840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-18a1f2adb57b31170bdced483d808d48e2ad261b5f2cbacc1c6bfbc775495106 2013-07-08 19:34:48 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-18ae421a3f212f8cae86a8ce3577fb17d2139cee38ab7cc7f8667dd7c54c5d30 2013-07-09 23:06:58 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-18b76a75df909dc70966b813dd4a012e4adcaf922d1f1490a3f837ca61cd8d3d 2013-07-08 14:14:54 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-18d150c8722097b1d1dacdf57b5a1f91ca8ca14badf56f7966c32a27c0102b89 2013-07-08 14:33:04 ....A 65536 Virusshare.00073/HEUR-Backdoor.Win32.Generic-19194db38519db3564183267a435ff421692deba36205935d6c1c9669fecea22 2013-07-08 14:54:52 ....A 242064 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1aec6244b9429f1dfb49ac3ea48f5fbb5b30042ecbdc3b78f11ede70f41b9cc5 2013-07-08 18:45:14 ....A 65917 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1af5b44a5199e1e73c4928440bf813b15613264ffca01961ab19b0ff432826ad 2013-07-08 20:16:06 ....A 13824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b0a28332289986bd70afefb5ec2ce857a70232dabf8dc270a185eded9327312 2013-07-08 23:04:52 ....A 844800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b109247172e72fec5ccf7f5b4d58efbd978b80c1a2b76c34d8fe02429d12fc7 2013-07-08 23:10:14 ....A 601088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b2e2708df24136b254ffdb93d784a4cfca56737303d7caf5cde57adf8ea123b 2013-07-08 14:45:38 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b487ac2f48c4b43a4f9c9c0a3ba509d97edda481b2e94b70e219de829355c80 2013-07-08 23:54:04 ....A 160650 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b4cfeeb4f8c36b85ae8d8768e39d50600828c13dcf06122491b157d09595815 2013-07-09 01:01:22 ....A 15360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b5445c60511d84adc6addd1b6da01b081e78dfb1629482a74b2ca1787615ded 2013-07-09 00:53:50 ....A 323807 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1b5a7cde79900f8fdbde851231415158eae7c1f1e27748f9f1bae2e7ab08711e 2013-07-09 09:20:28 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1c40c7d822f76feb270786abb90c65d8d053b2b05a2afb2f0a07e0bbcae084a1 2013-07-09 08:57:38 ....A 164733 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1c7079e56e45201e2e094caa885fd5616d68030ba2f534e87719b8aea336fcb3 2013-07-09 07:59:20 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1c81756e55dbeca5593c8481384950fb1d23f1cf294845e51a8f2bae1bcfcdb8 2013-07-09 14:36:48 ....A 103225 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1c954da36162fd463af039fca067e68197d92c85bbd855d0ef59cc952b8654c6 2013-07-09 07:54:04 ....A 668800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1cacd806bca7ad354bc9c0c0dae7457c32e2215bd3a2a3f87a7829080f7a1f12 2013-07-10 00:43:50 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1cc5adc61b1b4b73e90d61f50f931848a5ed4b7604fba91cfca5ed05af84dae5 2013-07-09 08:45:10 ....A 358148 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1cca431519bc134e3f2ace540a0246e683b7bb7bd26df62f0bbd36ca127e06c7 2013-07-09 09:31:50 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1cd285dc514782c63ba95510f8653a2fb0af1edb939ac811b93611616f35c469 2013-07-09 08:32:56 ....A 268160 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1cd49976f8a5d02eab04c2f051a4d27394d0b78593eccca029161fea8473d118 2013-07-09 06:37:18 ....A 1804928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1d194de0e35741114af60fedfd8971259ffe973f901098e3aa227538a6d8064e 2013-07-08 21:27:14 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1d2b4cd21c375292ec5afe3cbf99171a2834fc1680894b5207c525292c2b917b 2013-07-09 05:21:06 ....A 696948 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1d2cadbc3d6a2fd379b6c66f29c2d120b99c47d62a5280e28da1ee7a4da392c5 2013-07-10 13:34:02 ....A 840832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1de4b25a861b1f31fbaa0aadf7cdf38f81cd447c31aa4abeebf6c0672b131711 2013-07-10 10:47:48 ....A 132608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1e49750d39ba5e612dd05ab0908644391f235a445f838c72e7af7e49db4548af 2013-07-10 10:08:02 ....A 692686 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1e59be08ceb7f16eed15e43fca5e39bfb8b8f8c5603ffbd173402981c20d9a57 2013-07-10 11:18:58 ....A 123904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1e857935d6d7734a36feb76fe307a096cb936aa38d2219e88d90e23fd3a34d8a 2013-07-10 14:04:12 ....A 804864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1ee1f9c3b99725b3e84aca75329295ba9210401539d69a66db47c1222fdc8152 2013-07-08 20:34:34 ....A 158720 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f1d4d32609521b929b1db19e4f163be3cd9f42b7f6516ade4074de784c4ed5a 2013-07-08 15:20:54 ....A 554496 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f234ab9402a2e424ae9797f7167a92fe33a51c2df6636610b5618c55e7cc300 2013-07-08 15:13:06 ....A 20680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f266aeea3938f37e7af50ddb8879f2ca309d51678d0979a5e7dcb9b4c217522 2013-07-08 14:20:08 ....A 1077376 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f3970ced2a468e115d808d6226f00a2d424ea7196096062008cd7e732588c9d 2013-07-08 14:20:42 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f3a423da8677a344d2f7882c28f5890bec771d553ca3db3ad7ea983dd14c86b 2013-07-08 14:20:06 ....A 446566 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f419419e8b33b02a4e4c6ebedc5ea7c8745ad9a4dd614963d3ebcc25ccbde98 2013-07-08 17:29:48 ....A 829440 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f4392208b8d7b47530916e187bf2fd70e7a28de37f183ffdf384f7655b07db2 2013-07-08 17:24:04 ....A 700928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f494b57cd3d8c476697bddfb02053fe882fb71ce8f33d0c851c65d254263ae4 2013-07-08 14:18:12 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1f60471c2d0215be6a1a9dde3f2c7d5bf0f5d10f13178b9b59d8f0520d93b6a0 2013-07-08 15:23:24 ....A 425600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-1fe2a2a75f98063dd03a9aa6524b9cb275cfead185edbbbcca81716f682901ac 2013-07-09 22:50:12 ....A 877696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2010ddc4fa7130e931a0fc814f4aa3d4a1e09c6211adf7eaf5b852347bd53ae7 2013-07-09 23:54:00 ....A 359424 Virusshare.00073/HEUR-Backdoor.Win32.Generic-210afab1a7af9ef7baf9f194be4db5dbda97b0301e18085ca2e052aa69cb9bef 2013-07-10 10:55:10 ....A 1538688 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2151bfe52c6dd49bc875c6507c972abdada9233b26b8a331903897b6f12ee5f3 2013-07-08 17:19:26 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-219d44eb9ab9db7ffc4d4f2e59cf4057f182567081e4d1a5253fdea8a4bc4cfa 2013-07-08 11:21:56 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21b1e244d0b9fd0687da0afafcdcc96a85cf2d873346241ce3cc984e233dc1bd 2013-07-08 11:22:08 ....A 171520 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21b70d3defd9aebc55351880a2ee5baf9edb96b20bca11db04f756afc27f16cd 2013-07-09 18:41:16 ....A 1469056 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21c83cd5050953ad51c13fef77c0a99771d79082238cd2a66061a25f4e9d1df3 2013-07-08 18:16:16 ....A 887808 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21daea0d84dc05dbda8f9cb37d2c048a849ce33243bdc916e8b7bad7da07186b 2013-07-08 12:10:26 ....A 938112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21f8dbcec91de847e6ebcdc037cdc99f6fe3768f0f0a3d083860972f48aa8db2 2013-07-08 18:15:12 ....A 425600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21fd3275f06ebe8a7e0cae38d3ab40d220d9f7ec33c6aeb531e2f96cfabb73d2 2013-07-08 12:16:56 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-21fe0743e6f7ae8386413d985dbe156ca574e3424c92aa9849967daa86970590 2013-07-08 12:05:42 ....A 486917 Virusshare.00073/HEUR-Backdoor.Win32.Generic-220fa64f917f1eafc2e17dafdb9d4ff9d479575186a7da2d5ce1ac1f4fabf6d3 2013-07-08 12:46:28 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-222969937fe066fa492856cf21c328d6d8d1736838febe2a4d47427b2a6fdcfc 2013-07-08 13:16:18 ....A 121344 Virusshare.00073/HEUR-Backdoor.Win32.Generic-224207496863a549aedefab0cf7829bc432f5dbe770e1e373098a69e16731bc1 2013-07-08 19:09:58 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2246f74c10e6e249cfdfc1eda2f0a7a7500dae4edf77564df7bcbdc8063d1e83 2013-07-08 13:19:30 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-225053c6630128914cf59cbe9bc1fa256f08a1951dcc9ce5406b7a5228ef6c92 2013-07-09 10:19:30 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2264a209110a25b12d7a9b76bf0e43525960c0deffa2fbedc27b86e09431ef99 2013-07-08 14:04:14 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-228ad252d6407341e879c7e1d762bd4bd54379d3d4d809b932a5ed46e433b596 2013-07-08 14:08:24 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-229b561945bf3381d2ab44480724b1eb43d472c28737ad4ec4e4ca0cecf10e3f 2013-07-09 14:27:54 ....A 241664 Virusshare.00073/HEUR-Backdoor.Win32.Generic-238150cbd474aa8e2c1e8ad038592c8272dc27ac43b3430a4ca7832996dce118 2013-07-08 14:49:46 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-24e4d2d350d39a44a55867ef6a4f380e1e7c9c2ecbbdaa01b228fc9bea9ee518 2013-07-08 20:59:12 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-24ee70504449120e9b275b8d969e8bda2da97e256caa1b9e2dd81d2d9d0e1105 2013-07-09 17:47:54 ....A 115712 Virusshare.00073/HEUR-Backdoor.Win32.Generic-24fdf2608bcb2264e7093cefcd508e658a73f72682d5a9373d96145dfe310702 2013-07-08 14:56:48 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2504149bcb2c697d1e4989e3f000d45bdf3c6ab31a5fbf7166cb25bffbdef8b4 2013-07-08 14:49:24 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-250f0e0988871ec6520ea5628b90cbab815f395d0dee7c83934de22e29b0db92 2013-07-09 10:02:08 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-251b4804f59f9d845e53c8a25b0521a1ff32599fcffeae69363310034cc1f5ec 2013-07-09 06:58:56 ....A 772736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-254161bfa10002b2eb6b2f97b42c48781d92b1e5fa780feedf55284150b4e5b5 2013-07-09 18:50:24 ....A 497964 Virusshare.00073/HEUR-Backdoor.Win32.Generic-25d6dd6461ba3b1e2e60a1a4814112b8270afd6c708e659d4f3fc71a39cf550a 2013-07-09 16:01:30 ....A 484992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-25e509641568ee6bc7d821ba59b08f3ee8993a4fddd79c3269917979aa80ee47 2013-07-09 09:06:18 ....A 29980 Virusshare.00073/HEUR-Backdoor.Win32.Generic-25ee15a52c91d602e123da8eff25e987e76d20bb9d827d2f541dc3d244be255b 2013-07-09 17:05:10 ....A 401408 Virusshare.00073/HEUR-Backdoor.Win32.Generic-25ffa5e50cb777fbfb3d7f99ada2bdf78961ace903805bdd4334f77294e20740 2013-07-08 15:10:54 ....A 533632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-269071d94668c005ec318c9fd4f5f69a950c924f4b481de272995bc3765dcefe 2013-07-08 21:28:12 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-269108b0a6f47fe7defde7fd27803ddf60c448c9c736482325a46150644b9aed 2013-07-08 15:15:14 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2698e0754fd95e23410140515aaceec2b105706d22787b05f00de81c499c392a 2013-07-08 21:29:42 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-26ce1ef187af26307dbe932e1de0bf52bc556ee40580ae6f32bbc1d26b22bbf9 2013-07-10 16:29:20 ....A 110592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-271b86f95ea41da35eeda502f9135da34d5bbaf51c67af7ded23ba78abe433fb 2013-07-10 16:31:06 ....A 507008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-272f5feec43421b0c220f3785973ba12fecd2ad0df18e7a33a27e504a2e503d4 2013-07-08 15:32:14 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-275dc8652292d0a9260996a4ba919ef677e20a7999eaeb8727b77b747b1e5cb2 2013-07-08 15:34:14 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-275fa782c7415a670e3226e927a65443aeb22b6990d10f4b55640dc7ff777de8 2013-07-10 12:43:40 ....A 729216 Virusshare.00073/HEUR-Backdoor.Win32.Generic-27f787437952323cf8d1123e7932188b083c0443930ddbfc5fd28ac93e5c4a4a 2013-07-10 13:50:08 ....A 717952 Virusshare.00073/HEUR-Backdoor.Win32.Generic-280e46beeb54c64d3f8f9bd536f9edd3736f1cf068acb7d290c057154a8c484a 2013-07-10 15:04:44 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2859ad69999e699034d548d90e8c223062eb505e22fdebae8bd0dfc4bcefb41c 2013-07-10 16:47:00 ....A 571520 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2873354d63ad3156674d11eb1ab5dbd338cd68c2f3739271a1c31316f808b2a8 2013-07-10 11:22:18 ....A 32512 Virusshare.00073/HEUR-Backdoor.Win32.Generic-28acc3021aeaf0636bd03bb9ca7c6776a0a5bcb8af1a52a5e5a99a981062aa36 2013-07-10 15:22:16 ....A 419456 Virusshare.00073/HEUR-Backdoor.Win32.Generic-28b7fc061ec6b9365094622a92ed89dcc106e5a181fcf68eca3a6a340f6670b1 2013-07-08 14:19:52 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-29387482b790f1649ba9a7776001ca8e2c84814cc519190f1a84572297b27bfa 2013-07-08 14:40:18 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2989a960f10dcd850f835e2c8957909b8c936fd0b6e14e3eb069cee5deca9910 2013-07-08 15:38:44 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-29f79ec0d6633fd88a24a1dfd681bf4277728534b1f56ec798f8155dabc1f4a1 2013-07-08 15:57:56 ....A 533632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2a1ca9e320dfeda776fef359184bd8e4ac9aeee87b46a450a9a801f52c42b282 2013-07-08 15:57:58 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2a5aeaafe0ea38bd087f9f8afd29dbc2974b96bf0b1bc5e384e579662992bbbd 2013-07-08 16:40:54 ....A 894464 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2a834cce22442340024fe830d10c2a03619720b81bc3f158e74d749ef4277c88 2013-07-08 16:19:52 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2a8a8b11bc45fdb24406b61124e85345a39e4749f8cf5572bad80a38ca09b719 2013-07-08 16:29:58 ....A 877696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ab40153b39eced55e9babaffd7e584e6cb86a411174c1f1aed4d5ac95a65211 2013-07-08 16:56:36 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2af008346d9d4a7283b719874bf7bbf4525c396798240a133e7fed0e14a93303 2013-07-08 16:52:52 ....A 385024 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2b027f58cf74525a59357f82f4c1026d1b9c5db2d50e8ceb6cbc3ddefe5d5b12 2013-07-08 16:47:38 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2b034d052f8303d1496bd321e7a9afdb22f7c0ab5826ff7a7ecceea45e189c1a 2013-07-08 16:40:38 ....A 533632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2b543067a894d97e67f0e5cd3ca27a53347e41f33bc82605093c30dbf9a1fc5a 2013-07-08 15:40:10 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2bddbb6ff3a160831ee65c85caeacb6cb441bc3109f1f02bfce1f6d6986e272b 2013-07-08 15:38:56 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2be7fa0a213c2eb8af77f5f7cce08421d91716e1f97e403fd116a88f8e1a8617 2013-07-08 15:39:46 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c07bde0181722d441aa519961f12ad6ce153d0bd1916883c0a1b806e74aef8b 2013-07-08 15:38:48 ....A 1080448 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c14203c0fa161490eaa9e6d5861f41ed88cd3ffab9c0b91825b54bf2cf127f5 2013-07-08 16:33:04 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c40e1d16da4fdf84600aedc8a8b4e7977dfcc62a249158098681c5af5fe356e 2013-07-08 16:32:08 ....A 2194432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c43d73a60c7d01502b03c435959dfc028f2e3c6ccd07fc8d31ce4b7757268d5 2013-07-08 22:47:22 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c449d03c5d280606c799e8acbec3096aaf92d4d4af83e9cdcd09aa8f9055ef7 2013-07-08 22:45:54 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c5e423d90732527548a00553135148eb373fad85eb07a9f31dbd636b7f18621 2013-07-08 15:34:52 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c7a0f15737ff10dab1af99556d26e13e0618fbb7b47a3f6be89f730b987c353 2013-07-08 15:45:22 ....A 204800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2c9ea0e3eb8a50341865a991e80a53f9091964483d9deea1b989ddb432a8c372 2013-07-08 15:28:34 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2cb7abd332c67fce3fcbcdeb12371a131adf87075b8c484dcb3eaae1c33b17d4 2013-07-08 22:24:48 ....A 500864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2cc21e8585c99173a950982474323e4b8828befc2b15413f5511407b67cb8063 2013-07-08 22:22:26 ....A 538240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2cc87ba77dd05267314c0afc29e3853b4c49369b1bd534ff900ce6c12c1a3f62 2013-07-08 15:28:06 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2cd9791eafa0b8bf935e745a6e2ed2a91a7b1694a391bcf9b66fd2765235caea 2013-07-08 15:36:00 ....A 268800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2cdeb8dbba200ea9ccd276007e3850e5840e3944c6e3150dbec99a84dd781d60 2013-07-08 16:06:24 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ce30778b5927f980427c02440a49235d34d45f843a53551417010341560237e 2013-07-08 16:05:40 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2d055647440ac37a742f5143adf4d125ba054dd19913fcccb3d196d3a0a480e6 2013-07-08 16:08:56 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2d0d665cff5e69a580837f8e2a27179e00e00e0bdb8117c3187227daf549dade 2013-07-08 15:37:38 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2d467e73d5a29ccb6ccf35e56d19c44b0e9b7d4c50660bb3e7911e13128e6c72 2013-07-08 15:31:26 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2d8c28aad198f3e5af65e8bda40942584292f2f51496f79695aa7f44b5ee28f8 2013-07-08 15:30:16 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2d8d10d10a578a81888b151ad7114f7e4488f07aaeb6cac5b77e5415692b4b83 2013-07-08 16:14:50 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2da332af9573e433132d2ce0c03a88960d311530aef008bb982d9ada29cc4262 2013-07-08 22:23:00 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2dea0c5d417b4dfc0a398d2c18a51908b97c6f4236b8a7eb9c8223c49e5e8216 2013-07-08 22:26:48 ....A 121522 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e3497ddd894e37b9b588a0e521a603aed48032ff5289703c69142d883deaab1 2013-07-08 15:51:52 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e4436ca0d304adea3f19840654a62b6c4cb185fe8b2e0e5e17f7d80853c5c9b 2013-07-08 16:30:02 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e51cec0376a578d4d25710a5cc5fe26c70aa3231f0d12a3be684c0bdaaeb339 2013-07-08 16:31:02 ....A 828032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e5c5b7618d6e3f1eaee2d90ea6f2391b3bcd45ace378238ca1ec25020ef4684 2013-07-08 15:50:34 ....A 204288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e65f6643813727acd9fbcef25bf06a178eb5bd4c374a844d87d9659b3d2aa4a 2013-07-08 21:56:16 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e73c1fadda6b3acc757ca73e92466e1c41c7a842755c8205ebc82912e87f116 2013-07-08 15:44:26 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e88df68454b4a1875c1825ea40937ff594a40bc99a40ee2718ed8918817740c 2013-07-08 15:51:34 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2e9602d4b5987d68238c5fc3fed94e09403d9446d16938a444ca00c395e479d9 2013-07-08 15:48:52 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ea3b3bffce790ed602ab33ae9f6995fb7847e039ea03d78b97b68f2bdfd52d7 2013-07-08 15:51:02 ....A 840832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ebcf59d93d00126e37753357035462c5f28c1092bc84c8f485695c80992ff81 2013-07-08 15:54:22 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ec8300e269c9fcbb5f74d9656327c026c8dda76449b691fb5437bf918c18a22 2013-07-08 22:25:38 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ecf4877c16ccd5764c4628697277acf41fea995035328465af7f37c730a8a47 2013-07-08 16:25:36 ....A 184320 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ed58465513489290278211dd6fc98d9ab0967356f9310cd862a82b8fd1506af 2013-07-08 15:53:52 ....A 278528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2efa82aa79b76b9468d5ffb9dde546044a40b825226984b8fbbc593a87dcf91c 2013-07-08 15:44:56 ....A 168448 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2efcadb2c9e62ea591bc083125913152dc3e115e7f7b2be0f403ddccfb00327d 2013-07-08 15:45:52 ....A 195584 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f03d647dea217e05b1b506d34025ee49ee356c866144c9c073004a4c8890b37 2013-07-08 15:48:14 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f0d2391da5d71fc3aeb7f1fcabb0eec8731dd19cec4824447f89d944964102b 2013-07-08 15:44:46 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f18315eaf7223d8cebf70a3aae8b83f53f11a7944f0ef769ec29ba018f2b128 2013-07-08 16:11:58 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f59ce1146dea6ed4540a529c4fa5d23f158b3b245d26563b77d347e2c86799e 2013-07-08 23:08:24 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f65ad8bbc1246e4fb79e380e0904d6407162eeb4abede334de7d85509840345 2013-07-08 16:33:00 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f6874ff1af0bdb8b243abd6970b7f02ee56ff6581877d351c56b304247f2f1e 2013-07-08 16:38:28 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f6a18d92157644a02d8c2b9eb2fcb75f1d2de5167734a191f75fd9bc4bcce9c 2013-07-08 22:47:02 ....A 774144 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f7325bb23b2e3b86a8e9051443e4493c473d940cc4b79ca43b14296c45046c4 2013-07-08 16:05:30 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f7aa36fbaaae9e05193edf07a76f6ed2b5a7675eb7cd51f773d739d9d443715 2013-07-08 16:05:26 ....A 519296 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f7c00927a63bd7678e72d7c91b1bcc0b4f03fbf3018a8beca94abb7de6d880b 2013-07-08 16:07:22 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f7d090008a2dcb6004ba1ff7f5000e5ac049613ce5cb0a94c0be0db811740b5 2013-07-08 23:08:26 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f842abdabb5aa83f829874c28ed7b1d247e7aa9f6d0c867edefea0cf68944cd 2013-07-08 16:37:40 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2f88979515061693d4b2e813b91594c8c42382a3812322426879f148ce74abe4 2013-07-08 13:35:08 ....A 89880 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2fd6a0531bee21b3e8f6ce0f44fae4e80146ef2c27f219fa00357879739bf2e0 2013-07-08 13:32:38 ....A 465596 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2fd9bbcb635d7e7590ab3a8f387ed203a14657d6bbccf362fd870a048101e722 2013-07-08 13:47:26 ....A 17920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2fddddf6ad7836cbb665c554fd09b588031740df0185a41f2c2f647b8a5cbe08 2013-07-08 23:09:02 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2fde76ebd4cb797b9b54c3986a560042a08d3bce11557c53d0278cc9cbc0d60c 2013-07-08 14:23:06 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2fe780af00566340745f82671c6ddff0eff676f0184ac8d538cc7fe3df87a6c5 2013-07-08 15:28:44 ....A 554496 Virusshare.00073/HEUR-Backdoor.Win32.Generic-2ffe8043683854b57e3816295d2faa363ae243777384f90547ca33d89b02e2e4 2013-07-08 16:51:08 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-300dc0a06b521d8e1eb389bb0bf0ef3ee8acf70b85dfd8ab2144103644fb1449 2013-07-08 17:03:58 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-301856a48a28150a3056ca54f3860cf901b2305af1cc014b8928cb07d67fae35 2013-07-08 23:24:28 ....A 582272 Virusshare.00073/HEUR-Backdoor.Win32.Generic-301861ad2f03c7dcf747f2973f6fe2917ae0532431fb45927ceb07ca3ef5a467 2013-07-08 23:25:18 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3018ed8b25181261ce2a4c2b669a5683031d12c9f9147bbea27476a655a0d263 2013-07-08 23:26:24 ....A 113152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-301af2b4caadd8ab245470c963006705832530993067296097effb99a0a5d730 2013-07-08 16:59:46 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30212ccf4ed1c246dc589c2c0a5bb6e4eda559e668a637274e67ff3206134325 2013-07-08 17:05:56 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3027c86ced846e92e6115691453f742a215540ff690ab8f626a52e35706ee891 2013-07-08 17:11:00 ....A 291328 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30361ea6f3330b340334a11b107621d997851e2c67c63ed0e457249dccdf42fd 2013-07-08 23:07:02 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3038734a56456fe92bffebe84700d2af07b928242a0be17b2af8185d0e5affaf 2013-07-08 17:11:48 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-303a2c0eac14c7b2108d05d66df87f89e51c05cc4e7f3c3fa1cc136c0b1279b1 2013-07-08 17:14:42 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-303a7154aa9585fbb0177e91e888f8c0bbe37161a6c361526d7fdaca0540082d 2013-07-08 23:44:14 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3049259e1f109f6048f9ffcff766879f7192303d54425f870ffb9060663ef7bc 2013-07-08 18:06:56 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3065768e0bd254161dab98e001aaa474a28e35f59c6ff0ebd2a1f2f2551ad994 2013-07-08 17:52:16 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3074e8cfbbdbe3bcacb095c9bdbcc563a8e43d341cea071b1faa5a4b7e48c6e0 2013-07-08 18:23:10 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3093f305738d7c7de04d4e52bc040fbcb1f83cdc7b0ebc8661d00b1503ba9ece 2013-07-08 18:57:46 ....A 4115968 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30a93832d679cee713705437e51f1fdae87fff6b50ded590ba96447aed3e4605 2013-07-08 19:24:50 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30dbbf5f4101cd1ca611f7c6924f6a3776a10bfdeebf3c6c224eb1c5726bc678 2013-07-08 19:15:18 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30e1e77b84f599ae7975d50cef0f25989b72e1d9c60ad05ef0a64cf9a6b06136 2013-07-08 19:15:34 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30eb1be0e6d7b328c2c721a1b1863c18b73cec7251948a84ae3aca41a056a2a0 2013-07-08 19:44:12 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-30f6dee54eb0ee67872f59c7ee988ac069fdd743e5da1454731590a4efdf694c 2013-07-08 20:04:24 ....A 247528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31059e24ce5bd1c5840e858e5ee42c87f1ed2fa99bca4c77d2b95453c9dd400a 2013-07-08 20:21:28 ....A 892928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-314b0612275c75ce953f8f4815d7eec1114e47438d7c3f5ff5051b4171d59575 2013-07-08 20:43:20 ....A 583032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31513e7c1fbd478aa6a45e38e4d058b2a42ff8f34de8e0e163c87f50c9d4a30a 2013-07-09 04:25:18 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-315e9188707fa3c2cc07251c0e7c8497c2e40cec5cc94217efe726d0e88c9b71 2013-07-08 20:56:06 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3166c96e9d34e1a55118da7a85e715067d5d71b9deccec1455882e74e33fd048 2013-07-08 20:56:22 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-317dfd8d816170ac610e40c825558e407c04b0ef63795788cf7b76421b62ec65 2013-07-08 20:44:46 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-318f44eb6d13cbcf95dcc50991f5ede5e24df25695104231bdc60ca29245fb6e 2013-07-09 20:30:04 ....A 419456 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31939ab3555b390345b76b5760714f096652e7919564b01b09627634b9319495 2013-07-08 21:44:30 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31bdf5e48eb1dce677dc1127d1e1b8c7fad6978aebbfba50c4238fbfa77270e1 2013-07-08 21:33:38 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31c0cfd1694575fdd0004ff093b3f39b87b76350a2fefb2e4b3168dcab33b1d3 2013-07-08 21:50:14 ....A 890368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31cd5529322cf9881256c430114e5a2422cef9762cbcea069bd96149d6f11ebe 2013-07-08 22:21:02 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31dbe01e94b14a500fb239e104c60a9c5e0725e6d5106560ef130e46bb358c17 2013-07-08 22:09:02 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31e46b24052ddbc06f935980d1705cde94b7eac93543ef413460311811cc18f1 2013-07-08 22:12:46 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-31f467a49adbba8395d63daf5ac47298aa5d7615195aeabe6eabf3e5a344f0ae 2013-07-08 22:32:04 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3207d8e3e5f2fc8fcf4e8a5b655e55b4fdd51de14cec2458db83800190774936 2013-07-08 22:51:58 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-321fc039fb2f6bdcd0f4a423fa4b87e8eeea8419a39eb01c0240b5013b283391 2013-07-08 23:38:36 ....A 886272 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32597c532f2a0f77ed7399a4b31d1fb243a94fa830a5bc221606fb1f3a9397b5 2013-07-08 23:32:54 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32652a9b0c4ae555142d6400dd55c336b9e337b6bb1ac44a47b7338e122b4730 2013-07-08 23:29:38 ....A 274432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-326951a7523b029fc3b63bddba80473048a84407947ade0e1b4cf2c4bf424c7f 2013-07-09 19:18:38 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-327a88210bb73b1837800a105ea02e3bf33aa1a4a60d87698e52f7159fd5d091 2013-07-09 13:26:26 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3296c97aa04f1d8cc089e1498471efdb74222aad566a50e94e91c12535f24505 2013-07-09 01:10:18 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32bbac08005d84e7ece9f53c40ff71f9babb314ddd164e3f27e967f51ee857e4 2013-07-09 00:55:52 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32be86d262c137f18fe09398fb8b1d266674b5dd46f8501ed2e46cb753543118 2013-07-09 00:56:50 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32c6ab81a931e6b17460e650bae5f269019996ab6096d6a4084dc5c2d29e565e 2013-07-09 01:08:12 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32cfcd6cd74995baa42562014948159d7c9c76215e8adcfba46933ed206bda0a 2013-07-09 01:43:58 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32d0b828d04e13ba2c89bfaf73538c5995a22d6f8332c6e4b1829a72b2077576 2013-07-09 02:14:54 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-32f22e8c74aee1d1d1ba950770792c7a7fdd149554e7b2a72c7edc1654810178 2013-07-10 05:54:12 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-330c9cf32344331d5fcd815b86f697e4b5ff9331330bf7943533d5c02315c465 2013-07-09 03:07:06 ....A 98304 Virusshare.00073/HEUR-Backdoor.Win32.Generic-33112376a20d66a9959e7115e364dd4d9c2e96a247b6bb678b62b187732a53f1 2013-07-09 03:21:36 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-331fdbd6d1354ce0d885d81f34eeab82b5e35b448811df22da3fffc12a378a2a 2013-07-09 04:15:16 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3321100825b743748a1f68b47016a2099cc60841212814200b09a76aef93811c 2013-07-09 03:57:06 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-33238a7961f354b742122ab789e6bd14114922741bcb534516c3717499163a35 2013-07-09 04:14:28 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-33258e315e7f074a9cece92c79929170ea78a9fbf7b4d4c4d2fcc2381227c377 2013-07-10 01:48:00 ....A 1469056 Virusshare.00073/HEUR-Backdoor.Win32.Generic-334964789d7d280675b65796d5a1cbe374af6491dba22973fa8b8ca48aad26d9 2013-07-09 05:08:26 ....A 2229970 Virusshare.00073/HEUR-Backdoor.Win32.Generic-334fb9ce0234db60b986bec0ecf076f69d314d47b881167bcdac02c02df00f98 2013-07-09 05:06:56 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-33563177a6c76694f4b0d9758b3d2a01ec9be82c95d24ece29d3c1a6ccdddd3e 2013-07-09 04:49:22 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-335eef7a83a5a843058eccfd314feb33bd5d869a2f2ea96cde99ba5132546db4 2013-07-09 04:58:32 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3362492dfb7568cbad62c57864b2e7dfcf5ef1c907a2592cf3a6082ee98bee00 2013-07-09 13:44:58 ....A 27517 Virusshare.00073/HEUR-Backdoor.Win32.Generic-347b8871c90803899b8f3f395171b3ea47e11daaabe7d199007e6c9a6c87713d 2013-07-09 21:20:14 ....A 612992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-34e819d9aa4b721fbd701626c576aff7ef4f58b550063ebe8189970b5a670dab 2013-07-10 02:18:02 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3520c4b04253c7ce23e3361b1a3a7ef38d4461a243e4ea4e60da6d9a6cbf6310 2013-07-09 17:26:50 ....A 132778 Virusshare.00073/HEUR-Backdoor.Win32.Generic-359788a6cbafb09a66b83f585f282fff84788d8939490f560754b18f5328a080 2013-07-10 01:29:42 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-35b6bc07543277c4fbb5ba2683f9814c5a3bc32032eb299bc8ab2adbc78776ca 2013-07-09 09:53:34 ....A 176128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-36002214685720f55f8530f3f249e31dedbdeb6a7ddfb11b4af1755292fe103e 2013-07-09 07:58:40 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3621a5b790d10e65dbc1798f210e8693d4d1091b4214ccf2894f626b28b9dca3 2013-07-09 06:30:08 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3657a4f42d19733c329fc6cb0a57f332d17e62b2d3b7fd73b002e86954c25cd8 2013-07-09 06:47:24 ....A 945792 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3694a011668dd77d3030fa32087dd43459172745dc5959877db374c883d2d87b 2013-07-09 05:45:12 ....A 729216 Virusshare.00073/HEUR-Backdoor.Win32.Generic-36e53e214e11884933d6dec1c8c69ce660d9271b933a9af6141f431bde48b827 2013-07-10 07:24:20 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-36eab994e1442dca60d656b575679185c67968e06cf1b5d770dde7cd483a0141 2013-07-10 10:17:44 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-36f8ad5dfded0c95401b6beacf44e75d2b125c79b9130e8b3b38079dd594e8b8 2013-07-10 15:52:12 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-371b71539887f4cfae5a01d0fcb64dd9d2cc31c8def95f0fd6540aeefcc75bf2 2013-07-10 16:15:58 ....A 651904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-37658752e22facafb15a4d5b98e070a956b5e436188ae53e8688de67feedde66 2013-07-10 14:13:48 ....A 571008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-37ce14934b73c337c5e2c9ce6d5baaa2c84f9200a9aeb69b3096c61a3f68de5e 2013-07-10 14:34:40 ....A 8641024 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3882c0764aa3bfce77c84bd9def09cd92e6a9850858bbf0c5458144bb2915057 2013-07-10 17:59:26 ....A 31247 Virusshare.00073/HEUR-Backdoor.Win32.Generic-398c52e94570e601cfb32c67b86ce103a2e64b87285ec5f32c9542337e85b0a2 2013-07-08 16:12:30 ....A 380126 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d4bfb7b6bbed3b7c38bdbea16310142b8b7ac5c95051efb8fefce1bbf0c6f0a 2013-07-08 17:51:58 ....A 427480 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d5ede21fadec9ef480322834983374a224d4a48754d3f708c8bdb4803785a0b 2013-07-08 19:44:56 ....A 39421 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d6a74451fe9c086b4ef272c48b481501f3e10350b69aed9078d8e2ca0323ec3 2013-07-08 21:34:22 ....A 725504 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d7558f1ee32770a2294075a87f258cb65e4178ca2b86a882458219aff705543 2013-07-08 22:37:10 ....A 36864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d85c8e63079181e9e9cbfe56613d2d296d054d983220e898b7eaad376f73d71 2013-07-08 22:28:34 ....A 360448 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3d8badbca2266d6906d111436284d9673f17ab573442883f6bd50f69cbca6a42 2013-07-09 09:44:10 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-3e22ed9313e42f38aaffd90bfe418a6f0afa1ee871edfe9c1dc936b62ce2395a 2013-07-08 23:24:36 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-401f1f7fd724813a6f22effbc8136bbbf8191ff46fda609fedd1d51f0e658f7a 2013-07-08 17:08:50 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-402b26e376f52b3c08ad3049467d1984574398e62372b639ff70dabfdc0454e2 2013-07-08 17:09:46 ....A 1126400 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4037be07be75a509f6d9ddbc730b8830532604fe4c07d13d03eef51ea16c13bf 2013-07-08 23:45:42 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4045256b9397a39de9a6b999b5c18c17c6b1a5812d3bc5c94a52c3db4625013a 2013-07-08 23:46:02 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40511386833f53a48728c625b877ebcddd978245dafb50a8b0b470d480aff087 2013-07-08 18:09:36 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-406d79dca9e4b76a4144b19ba022f5154400b17cc7ad69920cb89ebd2e96aa7f 2013-07-08 18:37:10 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-409188ddc03249215fe2b0caaa7811d29094d2ec1a87550ae5cbb77c7a0ff2a7 2013-07-08 18:37:24 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4093b3326c7f0459b2f418d39b4ef381992b729818b2334910c87263e8c03bd2 2013-07-08 18:30:32 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40a8fe423ffb37b25d0cd1672c57fd681077419add5e58644db81cc0fd8c6122 2013-07-08 19:08:28 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40b1fe36b82a7960368493115d9db17bc51f9379009470258cc18432517898ad 2013-07-09 00:37:58 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40bc8d449b5add48bd7fdd03fc9159a31c591aba93874c2a6c6686f8a9356117 2013-07-08 18:49:08 ....A 885248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40c6102f22a466225da8c7ef7c0db583567d54507919aa589b23d21f92aa73e7 2013-07-09 01:16:24 ....A 444032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40d432764607892f487c1a0443dd0307d585959101ac33f53db9fd8ee330ddf8 2013-07-09 01:17:06 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40e2134691f57d75b2984ab6a94fb73fe6a9152bf1409464fe5ac8ca32a159be 2013-07-08 19:40:02 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-40f7103e268306f79d6edfaa9be290aabc02a5ddf1a953fca6e06648a3c06c39 2013-07-08 19:54:04 ....A 126070 Virusshare.00073/HEUR-Backdoor.Win32.Generic-411b2666595feae1e67af16eeb3613d64ccfb34ce926b6f03da36a0d2ed46bb4 2013-07-09 21:00:06 ....A 46080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-411e96c4eedfac5871092308a0f535acc92c88cfa2107dc6403a61dc88293b64 2013-07-08 20:09:36 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-412d5e9946f0cb3d7025100c0151e6e50c8083b71de74477720d5c8f57b3a433 2013-07-08 20:26:26 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-415ef90c35d9b540ca022a14f61781fdb37f2e78e849be3fdc3ed5a2709524fc 2013-07-08 20:28:22 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-417adadecaee8221f98769d11bdec45c5ef8f278978b6b077e20cb9188a49609 2013-07-08 20:52:32 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-418a4a18fd0aeb59340c660c59af81efcfe3ddfd0cbe5ffe6df8e3754cab5356 2013-07-09 04:27:30 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4199db450b4f5a8f9c4a9dd40e2d1149913f614e52ad5ddb66bc01e54cfdbaad 2013-07-08 21:15:36 ....A 668800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-41ba4b320368146ef2c72e97c3d5afa902dfeb6080d3e4d223812935eb55ab3e 2013-07-08 21:05:56 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-41bd9f1f4a447eaabb49fa22f3cfb0cdf6e2cb8d70a4b13bc5c132a846747195 2013-07-08 21:19:16 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-41c54f5c66a4e597b18d0e37a25fecbc3ddd2db44f6e2893e6b782e350e63213 2013-07-08 21:45:20 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-41fa106e16b13a7bd97df6b0019c6c9e46a452653dfce58f26171f9c3ec67ee0 2013-07-08 22:14:36 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-420d5c9f325f6d78d738bd19cf712de7bd7ce275cb325daa0c06c7c40fe0ec07 2013-07-09 14:00:36 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4243f97f712bc4a7f19406b6fb1ec4d92f78de2579c60bed5f73c3c7158680cf 2013-07-08 23:18:12 ....A 28672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4253dcd73383ebf8a37083453db8412772817eddbe19861b72cf79d7896ee094 2013-07-08 23:35:58 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-427b44bb0d5f978e7108dbcadc36e48197062111ed090d479cd19750b93b1312 2013-07-09 20:13:58 ....A 1538688 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4346164a58d4f7d8be2d373efe0bd9d36057cb762b6baff913949b268ca52054 2013-07-09 20:39:46 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4353a073b29243defcb34b5f1d9bf42932f5ac889f6007f7288a795ad6033341 2013-07-09 02:26:46 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-435437fc19c71c4fc370e7a4db81755713c1c887629ff9538d341d4f99a4701f 2013-07-09 02:54:00 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-43692a691ea296a7fe3d10f74c28efaa98327cce8cf5a32c03683e3dd5abe8fb 2013-07-09 03:23:24 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4373eb6b3cbe68b8cfcac877f31eeee86c01f3737b3098adb559687f11bfd5be 2013-07-09 17:10:12 ....A 277712 Virusshare.00073/HEUR-Backdoor.Win32.Generic-438cdffceae8dc205679a81038dbc7dee7e9e2efbe60a8ea0144ab8d951af8cd 2013-07-09 05:03:30 ....A 242688 Virusshare.00073/HEUR-Backdoor.Win32.Generic-43cf6b4f77e00e097d6c6db54b536ef8bc6c7e35242ac1de03c6788aa2404c6d 2013-07-09 13:26:32 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-44b92231cd53a829f67c69b645d083fa2d44921585e5592045bc80a92caadbac 2013-07-09 23:17:20 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-44ecdc95dcb77117629c1c15693228bcaeb50047438396ee908d1c7048258d2e 2013-07-09 14:10:56 ....A 975488 Virusshare.00073/HEUR-Backdoor.Win32.Generic-44f8dd0dd6391512d738c894520fcc5e10969ffe437e98818ecdcd6b01674fbf 2013-07-09 10:42:38 ....A 1968768 Virusshare.00073/HEUR-Backdoor.Win32.Generic-45286a25c39e2362eae74466328cba8bef683b469e3414aac375920dc232bf94 2013-07-09 05:27:24 ....A 50632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-453452b1620732b4af33b9b6a74852f6b1991a57765a5c527924e5c6afe73a80 2013-07-09 08:35:48 ....A 2022528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-455000941e318678191113c0031ff8253e33ad72e13f6c84d9d278fcd6a96002 2013-07-09 15:06:38 ....A 52587 Virusshare.00073/HEUR-Backdoor.Win32.Generic-45671db9a958fe7ea05ea7b896d9c11f38da1182ae028d525ac8679fc7dd7ef7 2013-07-09 08:47:52 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4585a6b6b8fc3b1c55ebbc07badd0c749f7198a9d58eb3888b4855ce3b82bbdf 2013-07-09 15:29:30 ....A 507008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-45bd14ee4d9bff72b4b5bcafac908cf79d6978b97d5085d55a456870f1f82595 2013-07-10 13:09:44 ....A 157184 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4610ea5799eb6576a79d11bf0e6107279c45443a54dcdbb46284b11ac4fb6e52 2013-07-10 14:36:32 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-46898c2f03128b625d327d1e67513ca750ecda58de7b829b4dceb686de3b8cc8 2013-07-08 11:10:52 ....A 34647 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4e137b42c2ba9ce779f86e4122247147f2e25ac22abe358b7d0077ca4f088585 2013-07-08 13:57:30 ....A 448128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4e22937871e715abb29784b2a05e8ef630f1547239c56704ed380d106917f0e2 2013-07-08 14:00:54 ....A 103424 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4e22adf62b1a7b4a5f5fb3d6819548048e0bd1d9819f12a212f10d65536be40f 2013-07-08 14:10:00 ....A 780288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-4e25aa18764f16e4395cb2ca8c4bb67a675cf991552f8ffe2f4ae75bca018d10 2013-07-08 16:50:52 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-500f561bab692aab05d74cb5fd59782a14514088a6dd30e84328c28a7a7b4bec 2013-07-09 22:57:10 ....A 1636992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5018e69bba2e28363874c710f0ff017942d296161fd8da64706f9a02cec4c9c0 2013-07-08 17:08:00 ....A 538240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50283272cb2e562f368063c4c281ff4950cb9e897e685adbc42c49805f9200f6 2013-07-08 17:30:16 ....A 133120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5059b5286f10692bda25e427d92418488ba13a977d9a8ccd7003738067778fb2 2013-07-08 17:28:26 ....A 297472 Virusshare.00073/HEUR-Backdoor.Win32.Generic-505fe4122437ab8fb4805a8cb3009604a4ad6dad14852ba7e9e66f6f1a647382 2013-07-08 17:49:10 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5061089b02bf89a764106ac7b0b82e8f3427f454220a99c08d924ac0fc6396b7 2013-07-08 18:31:14 ....A 291328 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5095bd496b50175eff82cd0258604205a3eba26b5a0b22aebac7eeb3c7262f94 2013-07-08 19:01:14 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50b7ebbf680b63ef237c6cc3d5700d2c54cd43575bfd20b34d05cd8550ea7bd7 2013-07-09 22:29:48 ....A 507008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50baa2cf9da89dc44ebcb551e2cf9793a144283517e73f1110922caae75286e2 2013-07-08 19:21:10 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50d9c33d22385792e194f165c80051bda9eca6ae7eb47ddaa7859a0edd5159bc 2013-07-08 19:15:42 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50e1098c6dae022deebdba4cff2d1735036e06e98cb0c1d42581f6417922214f 2013-07-08 19:29:32 ....A 877696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-50e6e96527aab922b976f461126cf1be9a7b9ad9c736a74381307afbc769ecaf 2013-07-09 01:55:58 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51011c8661b486e8189c48e152732767ae9417bdd8a0d993db569236dcd8c5bd 2013-07-08 19:42:34 ....A 260096 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5109c092a32e699e0eeeabdc695d6ad71f21849d70f753e8170f004f1c7622d9 2013-07-08 19:50:26 ....A 242564 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51114e599dee9f944e078cb3289312e3df8b4c275dd75d80c629b648f844405f 2013-07-08 19:38:26 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51180739ce92acbea717a0fb1f23ff30d4900ffb3e75e4cee7536d6b8848d11f 2013-07-09 02:40:26 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51216b498210db2c70da26d0c5e6fa5ddbfe6f8bc6ca9843a3d1fe75a7e52b20 2013-07-08 20:06:06 ....A 964736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-512b762de65457f07c0be4d62a6f5b223d8a2c752ae421b3c8218c9b05820bdb 2013-07-09 02:35:14 ....A 946304 Virusshare.00073/HEUR-Backdoor.Win32.Generic-513d5dc9b17faef00478d7f4076eaf4d7098e9e57224f277a23e2a81bdf4d435 2013-07-09 03:33:04 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51439fbdb662cf1d6291880e64a97c58e963adc5d08c04ba3d6e91d4dd6e3fdd 2013-07-08 20:25:40 ....A 964736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-515c22e00c08977d2bf02e60561901e2964e72a6f3251844b2bcb8693171c343 2013-07-09 02:31:38 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-515f4a89af5be890e11e2ca2fa90d3305fd4208c2751be7ff3ccbf3346c9e349 2013-07-09 04:29:36 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-517418ecf8e7b68be158f6aae1867d2b118c3345b3964932b755881adf5105ca 2013-07-08 20:50:50 ....A 279928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5180199ebce8af6cd2bfd6e0603a201f9b60c219b8a6ffa946a27a26e7ab2db9 2013-07-08 20:41:44 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-518599c44bf6c45bb637a96a732d02a3d4b7be5fa0435cf80fc5f034745c8696 2013-07-08 20:52:08 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51886f2ed1ca5cebbc3ba504fec0eb397a1de221040ecae114d9cf0980316602 2013-07-08 21:23:32 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51987b150efee621f7cfa0a62ee2a0eb4fcc8da39a9f1e614e51f3d805905bc1 2013-07-08 21:45:40 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51c4ff5ae6cf6f4ad1099edbc81b1ecf31c6b02b29ff3119c503fe751cc26658 2013-07-08 21:34:56 ....A 164864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51c78560015bd996ac8d25ec5c4fe727da41db7e8f82b36e53266d0557cf9de4 2013-07-08 21:40:46 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-51d107c96ad9ff9d78ce4c618c42c06a3cf57c0803ceb2a888d0ca6e789cb15a 2013-07-08 22:02:36 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-520a5a75551d1e0a36990297a99cadd9b4923aad3a41aada074bbc700646e978 2013-07-08 22:12:00 ....A 48640 Virusshare.00073/HEUR-Backdoor.Win32.Generic-520b27d45d998548315e5711e94b2577f85929f3b3d37febed6d19e0bf05eeab 2013-07-08 22:29:54 ....A 1040512 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5215785f3038d7d846d20c43536a76c68aea9e280278959f912356582a8f326c 2013-07-10 04:16:02 ....A 418304 Virusshare.00073/HEUR-Backdoor.Win32.Generic-52246cba71439aa3332d9f37d62425dcf6e1ffb575aa2f873f6af1ccbec8cdf8 2013-07-08 22:42:40 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-522b32429c8443a952b2e64b8e8a839591540303bbf6073f9995ab65e5a28c87 2013-07-08 22:54:52 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-525fce576493d63dbfac031f23a42c80f5006ee8f05de7b254ae160cbd79cec5 2013-07-08 23:17:54 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-52625a78a3e1edf25dbc050d0f77eeb97c88176b0c078efa0e97f946297db26e 2013-07-08 23:34:50 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-529a4c5a08c8bf268d85a4d893f6c5b70510d5a5ecae8bcd1863bedca38cbd44 2013-07-08 23:41:40 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-529fa2ea2becca742fbd55267759d720280a686bf53044385ee51f61abc383ce 2013-07-08 23:34:34 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-52bf33dc99a7477110afc48d5025ebe7695c63b07b95fb4b6cc2e66ccaaef279 2013-07-09 01:07:02 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-53165f75e5a98cdb248bb01380b2b3ab45b9a86250c43a7351830bc4eada1b5e 2013-07-09 00:49:06 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5332432aadc02eac0400e6fe9f0ec2fe891f016321a16033c310a8b8dc0b3dc1 2013-07-09 00:59:26 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5337269453dd68c91bfb57cbd2bb449b93f2652874a3e22bcebc89cf8013d458 2013-07-10 08:02:46 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-533a6d4b4decb2752e72602e6134177446e6433110810669d27c84f21d7003e2 2013-07-09 02:28:12 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-537ce483fc67a06daba982c671957f682c89ad0a6029a91fc58a05f1584e343c 2013-07-09 02:45:08 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-538122d1410573a80c162e84fe1c59ae5d7ae0a8aa399634e047e21c074dcee4 2013-07-09 02:47:18 ....A 432128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5391fda29de02aea384fdb18ee32b4a6c76b39f18b724381edf8cd52630b3f9f 2013-07-09 12:34:40 ....A 1538688 Virusshare.00073/HEUR-Backdoor.Win32.Generic-53a8726644a14dabc21d6432bbc7ae0b243491657bbfc101d86eb854097567fa 2013-07-09 04:20:54 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-53aab9c38fb73ba680ffaf36cfa8870f0b86f7aea51981521eb4a260dc4d03cb 2013-07-09 04:03:42 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-53b57a313af2a31eb663632a0af6158f9600e0e389ea45d15f5b6e0f55740953 2013-07-09 16:43:00 ....A 475948 Virusshare.00073/HEUR-Backdoor.Win32.Generic-53e3a92031428a24bfea3c0ffbffdbf9ed6055a3712698ca724e8272a7902f46 2013-07-10 06:02:04 ....A 710984 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5482b487c7e1fb79e6bf32fd390d2bed00d17a7c1169572605c58ec0dfe86aba 2013-07-09 18:33:26 ....A 612992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-54d7dc9e8bcbe43f3997e122083bf2889493c7a3d5cc4c6bb785d7aa6ffb901f 2013-07-10 05:24:56 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-552b9f9dee8dc8777554c17489c1320159977511b768d95d05c593aab986bb98 2013-07-09 19:33:52 ....A 98469 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5559812ecbdabba2bd5e3c160c1c3406fa73124de8188179a31aee4b59aa754e 2013-07-10 07:28:02 ....A 594048 Virusshare.00073/HEUR-Backdoor.Win32.Generic-559d67bd052af8a6c369693c8686f95736898dab3df57aeb5dd8b3df5033a03d 2013-07-09 06:06:40 ....A 860288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-562fb611a3e039c36bb4e19b81d1433e2fc88f328cf750453303da576f5774a8 2013-07-09 06:52:56 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-564481154f00f997af2a90ee60151535d19dec1064aeaf2d8a3b9548bf0df770 2013-07-09 07:40:14 ....A 237380 Virusshare.00073/HEUR-Backdoor.Win32.Generic-565db03f8cb19574446cf105677d51f85435cc65d4dec8036d48bb9deef1bf42 2013-07-09 08:54:28 ....A 105011 Virusshare.00073/HEUR-Backdoor.Win32.Generic-565e364d91b4a78288b476bfd6571313d8bd3152ac56c6a57b23159202972eac 2013-07-09 06:45:14 ....A 651904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5663878fa19d37457d550f39d5a2517148044301d2d9c09af19fb0b9168f025c 2013-07-09 08:42:14 ....A 394028 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5669a8e498380a6dd288731e4b0d6a312c637a9a650d1fb7ed4c2c8715268428 2013-07-09 08:45:18 ....A 22016 Virusshare.00073/HEUR-Backdoor.Win32.Generic-566c1b1033a1f0ca68843c22430a1296081b32d14d33d03fccbf8128d9fbc4bb 2013-07-10 15:30:28 ....A 81529 Virusshare.00073/HEUR-Backdoor.Win32.Generic-57aaee968d9dbeeede42123ddad4511728cae154d6f45a62a20d372759a05e2c 2013-07-10 11:10:06 ....A 132608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-57c1c13f794de8229b5040e1b44cf2977648b940212fde35993034ecb4b1120a 2013-07-10 10:07:40 ....A 276480 Virusshare.00073/HEUR-Backdoor.Win32.Generic-57fde96d9e3445c4ca62fd56afbfa78dff69759575917fb0a97002c050297447 2013-07-10 11:14:20 ....A 583808 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5890459c9cec4bc3cb6fa70c04b4f9b8f22cdea5afcd019b0e8f736ab64c0d7a 2013-07-10 10:20:52 ....A 1142912 Virusshare.00073/HEUR-Backdoor.Win32.Generic-589dc95352478c4f25a469bb3a284421da9dcc869961c8ce1b8942f7ce804cda 2013-07-08 13:58:58 ....A 50557 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5f02f2bb4fa5786c01bdf29a17f9eff8e2283976f47910b69702f969a4bfb47f 2013-07-08 13:57:48 ....A 555520 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5f0e9ed2fba7a94b37a56058d20a88ee0e4fc90206ad40dd5bf7cb11344f0789 2013-07-08 14:51:18 ....A 19968 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5f1184f864a2f0c90b6478492ce1f099424c05838c769dd8b086e1c67551982c 2013-07-08 19:12:38 ....A 17920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5f4bbb375f1d92b6088ca1faaa1b8cb8f9de1f724fc5b84caa220bd9a9525278 2013-07-08 19:14:20 ....A 369356 Virusshare.00073/HEUR-Backdoor.Win32.Generic-5f4f4ad0fd1909e2812cdabae409e119d337930fa6cc17dc86c00ce6cb8fd72a 2013-07-08 23:07:10 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-60081384ceba24efd2695f3add9430cb0a5c2009a50357206e4562ec7a1f1f32 2013-07-08 23:25:10 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-601c605da4b2ed52d3854266e5d61d65e58f36a89d9aeb7f4b4eab780c2b3b09 2013-07-08 23:24:52 ....A 688256 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6026d6997ece4f838ebdcb88f441902a30803b56c4ff0322e2e23544421ae8ae 2013-07-10 00:16:44 ....A 419456 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6039d853ddbaa74f1af1d452f2d94dfe86a358cd5c9fa909648fd658ccb1dc76 2013-07-08 17:04:48 ....A 533632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-604119f4054a09c1124e92d386528cb8a5338b3602f7c61fa7634161ea135dac 2013-07-09 13:49:24 ....A 1541120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-608761825e8d40c6915b2293b5be861f79bbb093a6d076eb3874497e83cb51d8 2013-07-08 18:47:22 ....A 66049 Virusshare.00073/HEUR-Backdoor.Win32.Generic-60d174c99b140c93ceaa941c204f17bbd6921fa5c9d9d3bf9eec0d2d4b47e66c 2013-07-08 19:08:32 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-60e79e35a7bd67a0e975831f6436526ddf56bd6ac46b0d6d5e5534438cd2658d 2013-07-09 01:16:56 ....A 835200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-60ecaf4e81e91626edf9a4dba0ce03d2fb8bd243daeb43bc92cd0874faa74ad2 2013-07-08 18:56:06 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-60ecf6241c70b927eaecc96ae5b8ec20b8c872e957e261b7280fb95720f18b4c 2013-07-08 19:30:34 ....A 250424 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6100cf162ed040fa1736204dcd01cef46c0005bbe4c5a2e7aff0da8d91aafef6 2013-07-10 06:51:16 ....A 552064 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6113aa6dcd65567f95e9e65a79bf2f68e9ff19d4a09140a3da38b6bf9961f575 2013-07-09 01:14:22 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6117545f20abc30f27697ca5c1788224f853b8d9e4a6c6d6ecde0d93bcd021d2 2013-07-09 01:17:10 ....A 425600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-611e7a5c9b2b9f5a4783766745e5bf9b15adc79a6510b42f096cf262f002fda2 2013-07-09 02:36:36 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6140f35946c6a53c9ba38c9fcb0d2e7269eee9c86c8e25abca6a8d6f69c580be 2013-07-08 20:13:20 ....A 540160 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6160698d035dd82bec64f2588f14a83e4026fd5bd03b8aaaccb3cf6727338216 2013-07-08 20:08:06 ....A 729600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6161d501b0f61d65ec5bb02f67b536ef9086f2339945a22079b801e2b4db9cac 2013-07-08 20:01:20 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-616f035fbcbedc64099beb2f2ee89d8002c483a50a45346fd8d2e630031d5362 2013-07-09 03:29:44 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-618b9184784b0b8187d996e6f790d6446f8a4eff35cb65b66816122b309eabb4 2013-07-08 20:55:56 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-619e40b087420abc161ad4bc74f5c22c64d78c9c7807fd854e6905fb5fa7e93f 2013-07-08 20:44:24 ....A 817664 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61a0638bf2377a406bf789cec278650020606263c5c3ccaad981a73a04b29ab3 2013-07-08 20:46:52 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61a4c3c6d1b63b387f9dedb8b16c4e92332d28b1e959fa201c32ccfffee264ee 2013-07-08 20:48:06 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61a8dde3044b79268a4aac3a8d396710961816e776800bb3b82cdbc031bc71e6 2013-07-08 20:47:08 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61b41daa1d6fab2c898a139d9675f536615c2268c13e403ef6305fcc14a84322 2013-07-08 20:55:22 ....A 175616 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61bdfc6c5a4c8298bd6c87136062b6afe0f22b302e7ddb4138fe1217e3950053 2013-07-08 21:09:04 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-61c84e83b70d0cbdc689c77543d623496eb3f4225c81b62f4e6f13216dbcc60a 2013-07-08 21:43:34 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-620450ef8f16ab4e8ef43c514806cd029e4c5652306b80fcb845aff87222934c 2013-07-08 21:42:28 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-620950bd7956fbb0f58104ab00cdfa039d69a6faa13cabe88ccc8330dcbcb1ed 2013-07-08 22:13:16 ....A 268160 Virusshare.00073/HEUR-Backdoor.Win32.Generic-622d88f3aa883c49c197729980efb9afdb4f6384fceda1a918db2e01055180e6 2013-07-08 22:56:56 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62640bae1a0dd558056e2ef2506cad05f39cc8207f871c7fe723cd87eef41712 2013-07-08 22:59:08 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62686cbfe2bae9a044c3f0fd1edc2f94307928de1844570b6524c337ee0acfb2 2013-07-08 23:02:36 ....A 363520 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6283f43cfe80fcc12a14eb1b3762524a2c6ecc8e87117c94655cee202c70e5cc 2013-07-08 23:13:04 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6296b73844e95be6809b9042356a483ba0cf9b00437c56220d6510412ef9b05e 2013-07-08 23:16:52 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6296c1b2ece6b0785dc9fc580bce5abfa78cb11b10934b2208eb44cf7f3c9cda 2013-07-08 23:17:18 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62a74e839d3816acfda25b4cdb67f1643192b61e4e7a414c0d01f03bd0de19b5 2013-07-08 23:13:24 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62b0d47e6511ae4d31284528a5a719b4c0368de50e4663c5b4f2520c9f54a81b 2013-07-08 23:30:28 ....A 218112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62d3d715e529b71d2d971e531918093f7bd94769cb27d29032cc9e9874c5b781 2013-07-08 23:29:38 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62d49ea540486cc474a4485a44ff5dcb90808a476f589647acce8c0d19723dd0 2013-07-08 23:39:56 ....A 181760 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62ecddfa1bb9ec4398bd2a5b571aa7e436eac4c7c9cead671c1379b893a97ef8 2013-07-08 23:28:12 ....A 840832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-62edbb7e1270be252720aabbbd187225531367a0228d0b190b5e27c002d9d536 2013-07-08 23:55:36 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6303956de74e063f349d26c1bcf8337e07261dc77210f9f0a933c259f6384d24 2013-07-08 23:49:24 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63085a48b64fe52f7e2bffe389cda757ab94ea4f33780f99dc3f3446f513f543 2013-07-09 01:00:14 ....A 291328 Virusshare.00073/HEUR-Backdoor.Win32.Generic-633a7a57ecc5d6ac43ee4313ae2d8ec080d361108789e134014da474fded646f 2013-07-09 00:44:38 ....A 263680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-633bf0ac618df8b0456b1b4504db359e73ca93162dbff5f2c78cf9d24af88c6b 2013-07-09 01:02:14 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-634b7d0170765a095c6bfb50dda287c017677d6bc40412d386a57e32462da5c4 2013-07-09 01:46:36 ....A 98304 Virusshare.00073/HEUR-Backdoor.Win32.Generic-635d91e9015ff2c4f949b4f3e6c1cd7d65e38ef4259c0a00238a6863feed7678 2013-07-09 01:22:56 ....A 278528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-636290f176a553dec594cc3b334e5d3042c237566453bfc35530e8003d1ec323 2013-07-09 02:15:50 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63779c66e2e2a704e73e29168fb53e36b4c864955d4751f521355de299076ca6 2013-07-09 12:12:14 ....A 2776192 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6397ce342e15542aaf7e419047614780adcdf8cc4f981578bfdf3e4910eb6771 2013-07-09 12:54:52 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63b0f9ead52ebc7804544ebd28986e7a5fe55c30b3f24d9be7aa1667f7bf40d9 2013-07-09 02:55:44 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63bcecaf0fa24edc96eb719be4496102c6a2a8803607a1ef581095ee89cb90b4 2013-07-09 05:00:04 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63dacf3d35dc37aef83ee912b4faee68a455f13bb614314a59272a24cbf75fc1 2013-07-09 05:02:20 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63ec0eee503969af2ac64a45122abcad05a54c4614423d4c6830dbc3956bf676 2013-07-09 04:47:50 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-63f507e494e82beb5525736d595ea9106a5f8bdd928e45badf4085389855710c 2013-07-10 10:16:24 ....A 648320 Virusshare.00073/HEUR-Backdoor.Win32.Generic-64ae24b8731dd4592df6142d8a00cbf32f2860bbc61417db85ac54d38e949e97 2013-07-10 16:41:04 ....A 100593 Virusshare.00073/HEUR-Backdoor.Win32.Generic-64ed514ec63d8a040d26afd635f05f58042059dc2e038ca8fd1f9c5516b2ba13 2013-07-10 16:36:26 ....A 618624 Virusshare.00073/HEUR-Backdoor.Win32.Generic-654f7c83caf42d68505051914e5d850a4be016506f6a073df0a4788b6a348b13 2013-07-10 17:35:20 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-65ac42a0ec53ce98e73351e5eaa0f0e01c4008cde3963b87dc3ab994e409a31c 2013-07-10 18:10:42 ....A 1142912 Virusshare.00073/HEUR-Backdoor.Win32.Generic-65cce4d4384add1d2905702b081a7198cdfc345368a1554cb2d3783459b6a0e4 2013-07-10 17:25:42 ....A 87040 Virusshare.00073/HEUR-Backdoor.Win32.Generic-660f3c5d81f1bb0c8f24877f10ffbd1c5052270ffacbb75dbcf7e86301e15e31 2013-07-08 11:17:02 ....A 1998848 Virusshare.00073/HEUR-Backdoor.Win32.Generic-6f988a1d5cc986f05f7779c96b42e87881009b0f46f8a1a56515cd81b673a391 2013-07-08 16:46:46 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-700d3be7afd10da38262592f9acfb7db5094e6c4eb6e9d9fa688ff4a0a0c1f54 2013-07-10 06:55:02 ....A 1526400 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70127ebde511a249877f57240ae3a53dbc8a29df83475a656450b8667f67221f 2013-07-08 17:00:14 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-702aff56370742790603e1918a2d85575eabc25efe88658133df592e9a3ea604 2013-07-08 17:37:38 ....A 828032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7054f3a61c9a18ade25441f071928bb87c2e6978362f6961fe801656c3bc27dd 2013-07-08 23:45:00 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-705b1fb8abd991658485714843969c056dce9c62658da35b8270fa24367f418f 2013-07-08 17:29:02 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-705e5ea504b6345b1cdfb9cde8a3ae14be809e9675f2ae625b9e8654a6cfb8bd 2013-07-08 17:41:32 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70616d045a5c384d1aa077ea85b69600578c768f112d60d311b4f44576cf1157 2013-07-08 17:54:52 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-707426412dc886b7efa6d841b2bd3bb78d9f01525932b01f8ee257c255be4538 2013-07-08 12:52:52 ....A 1367680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7076431a43099677fb0ce320c44669523e63c8a2a873ce8df1739506f43c992d 2013-07-08 18:25:22 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7095e0a509da871afc5ae925a9b03af0d071fa10d0106f3066621452bbb6ff4e 2013-07-08 13:18:52 ....A 211968 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70b74ce0d6e588324c38074b5946a5910892b2ac2ea02d2353db0238e0856150 2013-07-08 19:08:44 ....A 889344 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70d654e3385887590e3e6810636bd9f47906ff7e80f46b9ff688bd7f0e7f7f2c 2013-07-09 11:43:16 ....A 603648 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70e3ccbb917950f56c897b1d6d64ffd6959403661ce80c217065748123287335 2013-07-09 01:17:42 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-70f281375037999a1be046238dc184e97ca7e0f647aa768863e2d32d1c782edb 2013-07-09 01:13:34 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7107267418870d3e988235bd4835a285f2b39031be19c9cd5548c787662ce252 2013-07-08 19:31:46 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-710abab9be086494cb2f7c72b455c4dfda91ee8a7a296426ea5ff90f43d8a195 2013-07-08 13:51:08 ....A 400384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7113c56f2b01f916e721566ce7f63947311cf348014a3238f86fd24f5a99d9d9 2013-07-09 01:56:10 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7113d54ae04841e693c688e0425fc096fac1a6b07c9df2fbad8a8e13d518ac63 2013-07-09 01:53:12 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-711643bfd345b1a9fff331fbe395039062d7892230e8026c80bf856884e3cf13 2013-07-08 19:45:24 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-711b99c4327a8e14088328ca5a97bc3133843223f8e592f044430442bacc1276 2013-07-10 07:47:46 ....A 497964 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7131b5d9e59f9a33709c0b3fbff01f07e213d8e9bcf28962058ef516aeca4b0f 2013-07-08 19:59:56 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7141e4e2c671c2a00c5abaed2f3997ce81ac04e5ce5048285ad090fa3cdebbd7 2013-07-09 02:38:24 ....A 524800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71466f71e636dd60ac2f6fd82aba9ecf38a4b5f66ef9f18953bf68e924673b91 2013-07-08 20:05:20 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71514d473df7ea80873bf8bf3e4bbab897bb8c2f4fa0611a5338774f6fd27ee8 2013-07-08 20:11:42 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-715de47b53dae49965adb511326d5b13c498bdf9c42720ef5e3bfaacea13c5c8 2013-07-08 20:26:42 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7168070aa84544b76c85a76648a61fdd36d6c804556a817cee748f6dd56bd68b 2013-07-08 20:26:12 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-716d7fd3dfd9b067ab1d6b19788dad68abb2956d3d63541380e55bfcde14fee1 2013-07-08 20:47:40 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7189e77071861343ee2a220bd179cba2d12cb4e7a7fd36f7176200cfdab67558 2013-07-08 21:17:18 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-719b936897730087d33654181a955ae8790028de93de8d5473a9094196b2dfe1 2013-07-08 21:13:10 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71a8af2bd5d87e1d6cd6bedf5cee7b9e1621bd241cde7ae52fc358a682d8fc50 2013-07-08 21:11:46 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71b8c44ef2953f28391fc9a1b0902a57eaf96e2eff3e31fdefb1753c3cf2ab68 2013-07-08 21:03:52 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71bd5a2101221da85d452105cd9717928df5534b8516432ecb7bbd7ab298473f 2013-07-08 21:39:44 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71d6f9d1b2f52358143f3fa6d19e9e013c36a6df372ad3bfd06de9b43f290219 2013-07-08 22:07:06 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71e98540388f2772aee671bdd55a76d119b6be76da9b1cbb176d702347ae22f9 2013-07-08 22:17:30 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-71ec4e7b71ac024bb0add848df6e1120e3909a66b4ff7db782d2aa70dc5a3419 2013-07-08 22:29:48 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7213b9a8106fe91248ee434ce6ffdc4e8ff068eb1038a4e86e332e9a0dc4dbde 2013-07-08 23:16:04 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-726d3c592c8159f449cff1e1a2bbd959aea8fa3de222bd9eaaf30b1da44e2aa2 2013-07-08 23:15:32 ....A 211968 Virusshare.00073/HEUR-Backdoor.Win32.Generic-726fe5637caaca66786110d6f0d9f4b9d75d9d2a1ff99c2ffa8efb6dcf6e939e 2013-07-09 12:38:50 ....A 590464 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72732b404dfeb15545596683b319308db64419f53095a3b03ecd415b558104d5 2013-07-08 23:58:48 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72a64b24f59deddc92575bb151c5ddf463f0ae8b59d206acab8d3961f8c48d6d 2013-07-08 23:50:32 ....A 250448 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72a6d4bf2804b6bf4bf259851484ab5201ca8a18e31bd537d87bf5213671bcfe 2013-07-09 00:02:10 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72a94e0529e0da9b37553e556eecc504e95c633cdd3df07d231cc9bfc6c9746e 2013-07-09 00:17:52 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72d3a2f5dc6834500430cd9ce7677c78dbaca50242e3330e74282ac9beb1e7e8 2013-07-09 00:29:58 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72d9d15bea9ec06cad12e27a7eb0ab5c20160d3652228e25b72e22254897c9f0 2013-07-09 00:27:10 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72e75d2654528f8f2cb0316c495d70777383f1da498289b484cbfe3a668ec4ef 2013-07-09 00:24:30 ....A 274432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72e91ff210173f53cca8ceff675e9e5e6d1e761d5d3a8f905522e596c982d812 2013-07-09 00:28:52 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72ee8c834cc1cbcb4ef55ca4064f9937044278e7ef3ec101ade41e2b48ffbc4f 2013-07-09 14:01:02 ....A 419456 Virusshare.00073/HEUR-Backdoor.Win32.Generic-72f0eb1eaf09b9ef671b2ef52e22541195093470c183a967b0fc8337fa93480a 2013-07-09 01:25:34 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-73120819969886c653e4f64deb467b027cce7669b4065cc1d28b37e36034dbad 2013-07-09 01:44:54 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-732ed3f5cb0898dba78524d04fdaafd267d53353dfdc059628ed3606574e407e 2013-07-09 02:07:20 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-734a1f89b32bd789d00ff478645525ac614b23605c607f84efbe8894fb491de8 2013-07-10 12:38:12 ....A 2022528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-734d87ad7674b0c37e7ea7553e2124bd8eada84afeac8d9362849f9d856eaa15 2013-07-09 02:45:36 ....A 402432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-73533594160559bf4deb11ec9bfa72635c2fda49965c59314e8860fd3cb48576 2013-07-09 04:04:58 ....A 807552 Virusshare.00073/HEUR-Backdoor.Win32.Generic-738fed8eb4d0317a763a3082ba99ec69b71d12e9c443ceb4c006f33e5ae6424d 2013-07-09 04:49:48 ....A 498816 Virusshare.00073/HEUR-Backdoor.Win32.Generic-73a7ac7bf6772b770c8dd597b598e66719410eb909da389c4a1a36cdcd6091d8 2013-07-10 17:20:52 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-73e9012b839fa11bdda1d0a3e4a14db9eeca931cf438b1008515f2a63812b219 2013-07-10 14:20:02 ....A 567424 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7432387ccdab2bcec7c5e10ba573db3cef5f87fcaaf896c5d7e127ff0ee34300 2013-07-08 14:26:06 ....A 556672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-756c6d02d16c04f185f7c0e60466a36fc21ea03140b9677d959c831983821da4 2013-07-08 13:29:54 ....A 62976 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7e957397c75b9eb682144e55c547660376c104e8f791e311a6d79c4fd8a0825f 2013-07-08 20:09:50 ....A 10240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7ed47be26a8f75ac4bf778119bb3f16631e37cff85e71d567bf076920d117729 2013-07-08 22:07:26 ....A 692736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-7eee3a054a93c9cfd3ad63d6bd5ba398bac2f804ca0d01195a61ab058f23d7a7 2013-07-08 23:45:58 ....A 501888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-801321d81709a57213133c56a68e178e6611da6e61303e206c34cf49aeaa1c53 2013-07-08 17:33:06 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-80191328df85127f0563a76d452a9ce2789c07bf2a183ecc897a776625941122 2013-07-08 17:40:38 ....A 268800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8037ba85c5bfbd5823a88669fc2e664c47ba7c29ea1f0011f5622c271d4d04c9 2013-07-08 18:08:52 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8051968c3a86986b5fdbf3e1b9d874d6ba8ab1ee7ccecc95b8260491000fefa9 2013-07-08 18:38:36 ....A 475776 Virusshare.00073/HEUR-Backdoor.Win32.Generic-808209ad8bc3105f7588daf5b5a935ec50dd4eca28027696cf416b6422e47c7e 2013-07-09 00:38:46 ....A 475776 Virusshare.00073/HEUR-Backdoor.Win32.Generic-80b74246d9ac869d4baa55ca5f8aa9d11ee80c08edc04e37fef1820d2b59175d 2013-07-09 01:12:20 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-80c6d8e90fd8ac320f8d101454db321a3f7e6ae0274b267220e50599c61aa7b0 2013-07-09 01:53:38 ....A 1024128 Virusshare.00073/HEUR-Backdoor.Win32.Generic-80fd3a4dff0d23ade86638c095b408d820357a0ce588b739c55c4dde214b3c13 2013-07-08 20:02:56 ....A 250880 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81107d70571fbf2d689215a9a572af68aaaa6ebe75dd3c887a2485db24b294f5 2013-07-08 19:59:14 ....A 67584 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8111149e6a1ea49c1cb9d5345fbbbee0e206e7dbb967a680ab7d2adb9058892e 2013-07-08 20:09:26 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8130a330d74168bdeb577a9e29411da93a14f3b660f387625eb3019c3026d382 2013-07-08 20:10:28 ....A 241316 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81323198f9d75dc17d4a8903fafa220196a8aec46fed0eb30714acafe00e4563 2013-07-10 17:57:16 ....A 828032 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8142ed0a42c9283723862f419dd2c74de0e292fe49c41fec4495ac2bf9f75cc7 2013-07-08 20:32:26 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-815aae543004cca86f09ab61c3983f8b76485d040bfe3b2ec01b5889435b6ffb 2013-07-08 20:25:14 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-815f1dfb2657605a4fe6e3b57d0b1bf150aede4b16b5080211606b84342a160c 2013-07-10 18:05:18 ....A 807552 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8165744deb704cd8038a45d08b2154a78e9674ae0263f3d6bc9d33df61a459d7 2013-07-10 11:10:54 ....A 11805103 Virusshare.00073/HEUR-Backdoor.Win32.Generic-816e83975f642abb7745a9c00adff34ce03af51037761be5043136a9cfb2fe3a 2013-07-08 21:13:30 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81a4dd78b78f39e473b615d6024d7dae07d59b981970627721c2fec24f6c4c34 2013-07-10 16:20:24 ....A 612992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81e00e4a599cc0823b404dbb6bc3d473070f94a09ac0fabf9bff725b9e9d59f5 2013-07-08 22:04:20 ....A 475948 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81e198f7295564acb5e3ef2b3dc4c9d60af0a22748e4837b9c9eb7989420470f 2013-07-08 22:12:22 ....A 274432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-81ec9d7ebd943f6cd2b94c2f1ba654751720aefad86611fb4125295c247ecfee 2013-07-08 22:32:58 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8216d5a2877f9cf90ace624f0cc04c97173f51f154ee82a6040d18a21644c88e 2013-07-08 22:39:54 ....A 887808 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8218c8b89ca3e2a0434ac8ce7728908f2b02c5d9a923ec09d049165a538804c8 2013-07-08 22:44:44 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-821abf5886a27b233cab18dd82050aa6f35682623f18e05d6e28b06646218195 2013-07-08 23:37:02 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-827c116c4a044fcc7f550d72f64d4da90d3e6d4e9366547b653f1ee231928500 2013-07-08 23:34:58 ....A 183296 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8282f31afbd684ee7bc4838133a20029ccf2843e55cca0560a1a79595965a913 2013-07-09 00:01:36 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-82a03f05604390d065a2ae8718b0a0a19322e1fb5563b99150d65aa991fa8854 2013-07-09 00:27:22 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-82c07b174c7f90c3b415ca0b8200c1b86ea39cea958d7d9fb30760bb847d9b31 2013-07-09 01:37:50 ....A 489477 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8319c68fe4d2415b0dce5642221b01f5e71698d88cd79ed03f9e44b2533535fd 2013-07-09 02:05:02 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-832bdb99f65c9f53541a1a80d0d6d9b7492a80bb702c0a86820d26404cb4cea8 2013-07-09 03:23:10 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8365718e9246cfc1834be32d19878733eb9e518faf9656d64fb85e5145a578ba 2013-07-09 04:00:14 ....A 450176 Virusshare.00073/HEUR-Backdoor.Win32.Generic-838bc8350b74cb62d511ced6c77eab216aa250df090b4cda36774145b3e0f40f 2013-07-09 04:21:10 ....A 888832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-83ad652c7938fcf292bf844e6a0ccff33a2e757bb88147d9a0bbc4d536e3ba71 2013-07-09 04:12:44 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-83afeebea576ed1574b496240d894dc68f841369155f498f335840c6aa76481d 2013-07-09 05:10:34 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-83b7baea66afaf2a3823f864182e75d56abe48488df79202a099e1e35a967fbe 2013-07-09 05:03:42 ....A 793728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-83d264da95baca4420bac872765b2b7e903c6f4663de3a35ff179468b7b6d032 2013-07-09 04:45:24 ....A 274432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-83dcf798597ca6d31726f591b6ba731244890520c50c863060b6033f69ec2d66 2013-07-08 15:41:42 ....A 335360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8fbc79c6e42cd49cdc17be3bd93ee49d0e8e7dbd96253bb4b3bb179859e30c3e 2013-07-08 17:01:36 ....A 922570 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8fc1effb041da174c24dede53979977e7acf8e82e275728bac4d097685b5d49f 2013-07-08 20:30:14 ....A 873240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8fe664f7fb3e1b3782d5412a33a62530201459e92a5249072c6454bc54d939c9 2013-07-08 20:16:28 ....A 421676 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8feb44fffe707574114f4fead2b16641b552ad0215f995512bb9d3c8bf1b511d 2013-07-08 20:50:42 ....A 334059 Virusshare.00073/HEUR-Backdoor.Win32.Generic-8fefbdbd4e990d5adf91be9264b68efd2eec4e325c526d030e9e4a975383f944 2013-07-08 17:12:04 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-900c833fbafedb6c9d6b6a982c682273e0ebeb623c246c8947c85b7bc7045332 2013-07-10 09:42:30 ....A 1077376 Virusshare.00073/HEUR-Backdoor.Win32.Generic-900f7f72e412b7968135718004a78306e7685c8dca0d60509b20388435749cc3 2013-07-08 17:40:58 ....A 274432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-902c87ff539ee9b1e4dbc78203d3ff9e00b6ce14bb3a8415d8ea565ef399447e 2013-07-08 18:11:58 ....A 515200 Virusshare.00073/HEUR-Backdoor.Win32.Generic-903fa48823883731bb9a64bae990078fe4e7e39b99b2a8a1fba9f65b5e17fd4c 2013-07-08 18:11:30 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-904f5b467bf42301ea89071bc087152e1f42687dda485cb1178c09f692ee7310 2013-07-08 18:39:10 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-905f17d0ed0b78811e6cac08fcc84fe4c2ea980cb0e9c391f4e5403858ac852d 2013-07-09 00:07:28 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9061baa610948441426976263dc6e9d90e6dd6f2b542e799f9b17ab6eac7129c 2013-07-09 00:38:56 ....A 946304 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90620202f8c1c6297b999ecca42538762c99705f7f3b717363bcb9df79cd30d2 2013-07-08 18:29:02 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-906d987e89b6c649a6771173d7c67ea736d026497bd0fc09e2549abfae2184fe 2013-07-08 19:07:42 ....A 885248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-907adb5292772e68203e624c2223c3c93b98f9e4713909062f2b0a17f2cb56bf 2013-07-08 18:59:38 ....A 586368 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90820f98630dcf8f01f812bcf982c77a47156288b1a12b70afa67c267437d193 2013-07-09 00:41:02 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9087b42be482fb461b4b86326e95b181b992a6b81b17e55bf96266bd19111506 2013-07-08 18:57:16 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-908cb48b3fbf06110566dd71436931e79a21295ce7265a00c3dfc5e61bcba7e2 2013-07-08 18:55:34 ....A 44545 Virusshare.00073/HEUR-Backdoor.Win32.Generic-908f4328e8175b972cb45f93d38e00e4fbe690ae0d1b6af8717540ae1653ed5a 2013-07-08 19:46:10 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90b5b6bf90f0299152c478b6d747d2ce4d687b74f19e8256753f279dbb353bfb 2013-07-08 19:50:40 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90b78306d903df36dfd9f9f49d96ccd7030c7b529b0d5399834b7f20ca61b534 2013-07-08 19:48:30 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90b86501116f3d0fd42634b2355e3922a22710dcbadefbed4c4cb8c1b07dd770 2013-07-08 20:08:04 ....A 574592 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90dfca5bf832fc6be7638771742ad59026c852abf2486d87a00dd37d581cb48b 2013-07-09 03:30:30 ....A 978560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-90e862c87f9915afa1557a2fa8a23741091d85dd2059a6eebbf3f4feb15af1a1 2013-07-08 20:56:46 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-910804c6889ca9bca6d34d22d7ea62351bca9a12b0ebcc9083753b064bf389b6 2013-07-08 20:50:10 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-910898fe2bf4fdca0d20262982e337a755217b2d5062a4fa5c3569c545e51bb7 2013-07-08 20:38:02 ....A 688256 Virusshare.00073/HEUR-Backdoor.Win32.Generic-910d10691cd3ca023df9fe0c0cb2a775141a720be0ecefbedac2a1026ff7843c 2013-07-10 06:21:58 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-91770c9e2636176a856e02ce66f4aad7aacff53315187da5052830959ce1879c 2013-07-08 22:21:10 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-917d3398c294f82c0aeed02fb95c750176cd9dee0fa8b4081a1f1934c425b757 2013-07-08 22:05:26 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-918c5b9ff2fba07c65b610927366f6a9d051b0921d72a741bebb2e68cd366cbe 2013-07-08 22:44:14 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-919ba59ac4979376338d0a711698ea73478f96498e8b048b02d845e2d94aeb62 2013-07-08 23:38:14 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-91fc0e8a8144846114375f7dae15c0d8e5ff357b2dc0a47ed98af9dff9e69b5c 2013-07-08 23:57:50 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9228d79ee9e8d06942d59c2346ac7b5e60b449116c4c5513a843bb47dd256833 2013-07-08 23:55:18 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-922e10e6318e26c419b78170f071c438792694362f380dd2c590ab9c5e6562f2 2013-07-09 00:33:56 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92345633871c89c66377daa291359b49c6d0e0c32dfb502a753985830e711689 2013-07-10 00:46:34 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-923af945b63fe8d853aef2c53fc48e4172c9881ccbbb10e69a17324a4ccd4d7b 2013-07-09 00:17:44 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9244e1383c1fe252ee89b7e5c904f2a14739d2bec1a041ac2940a26d82a83d55 2013-07-09 20:27:22 ....A 1886720 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9270a4e7e9d035523633304c468e2ec947e08e66ed78cc173fcfead8e83baa2b 2013-07-09 01:02:14 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-927b45b19203ac23a2803295aaf9032d183800662d3cf869d4a81ba73384e9b7 2013-07-09 01:27:50 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92a09e5b64d169108df37ad65b65c7990bdc55966ce660df27ebc848d0a8113c 2013-07-08 14:32:28 ....A 1787904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92aaff553432c0a94d07858c245f6046d77ad476dff05901f613805218943d7f 2013-07-09 02:18:06 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92b29b5feab471921fc0b76333d2605352dbb11dd79641dc69f4ce47f1e148b8 2013-07-09 02:22:18 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92bed38a830c093ecc7de667cbfbc572a7d95ae52b0296a00fdac8c4f4ff7b9f 2013-07-09 14:20:12 ....A 617600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92ce143636b92984970e56e6afafcf0a1d4cadba261b08241f9cc6d2d28370aa 2013-07-09 02:58:10 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92e0b20f19a4f784d4336ea659088d39d2959c623d7c728f841341980bcdcbf1 2013-07-09 02:56:02 ....A 784512 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92e86561657a17c309cb10987fc5e2bc8beb0c43fafcad7874469daeb9f96dd0 2013-07-09 15:31:04 ....A 571008 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92ed14c57993b3f778f425b7a2e75b3b953117dcf6afbd22b404e3d6ca4d73ee 2013-07-09 03:12:46 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-92ee8993680de3cf7a5153edcbc330174399be507e28d0d3d75b0526c4843805 2013-07-09 22:37:54 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-934614eb2fe382bac16352d50f03f8094cdd5b094393fcaeac58987011ea6c27 2013-07-10 01:13:48 ....A 668800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-939283be54edddc353326de5bef403236d8b1bd807d2b7b333a8bbf7afe3cdb2 2013-07-10 01:49:12 ....A 98305 Virusshare.00073/HEUR-Backdoor.Win32.Generic-93d680a8a9e16cec1731bd918875cca71ffa508cabb8c9282a2d3e0bdfb56462 2013-07-09 05:41:50 ....A 284030 Virusshare.00073/HEUR-Backdoor.Win32.Generic-93d701cc6b9d4855bd2d619028e1b2540ebdb419142825c7a855240112e90d1d 2013-07-09 19:46:08 ....A 947840 Virusshare.00073/HEUR-Backdoor.Win32.Generic-940b13d6faea70b460c51777901a98b0e533e2593311375052212461f55f937a 2013-07-10 07:23:28 ....A 1636992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9424c0ad3ab15a817713784642d0ce84ef3c3c5f5f73f83b6119b61b8b965445 2013-07-09 22:12:20 ....A 672768 Virusshare.00073/HEUR-Backdoor.Win32.Generic-946cbc52f38c42d410366fa1cad726900eb8f82c04966aac41903dcbd4bd5e18 2013-07-09 16:48:58 ....A 103489 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9477340d3fb4050007aac2536095e9b4ea6f530245ce4bfc2ac114707cf38086 2013-07-09 20:45:26 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-94b438b142191e1c44448a757fa2afca41dbb3378870c6a5637225791908be7d 2013-07-10 03:35:12 ....A 463360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-94ff983c7624aeb4910d75baee5030d0627e0f98610b5c39bf09e138cbb7cfc4 2013-07-10 16:21:46 ....A 536776 Virusshare.00073/HEUR-Backdoor.Win32.Generic-951f34613e1bd66e1e63c289f809a9cfca7aaacf565c301531423d80037b33c0 2013-07-10 08:04:38 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-97053a82af1ce77f6649589aeb14453c01a0d0b406e46bd032c176b07457d552 2013-07-09 19:03:44 ....A 1040512 Virusshare.00073/HEUR-Backdoor.Win32.Generic-971c8a59c5256f81092f9a3854f816479cd42ae2bb0c04ce53aaebd032065f8e 2013-07-10 07:26:14 ....A 2049536 Virusshare.00073/HEUR-Backdoor.Win32.Generic-97ad13c5a88e30f96c94e7d8e0b3ad0a14d7d5e150cfcb81433d1b4710fc33c2 2013-07-09 06:29:14 ....A 289394 Virusshare.00073/HEUR-Backdoor.Win32.Generic-985ce05272f3c9b30c270a194afd0f8640ba25558e150ba20d59c341a39c80c4 2013-07-09 13:30:52 ....A 196608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9866754ed918041c6ca3c21f7dcf8351ea468439896ae3d5bfae3b0f188704ec 2013-07-09 10:37:22 ....A 87040 Virusshare.00073/HEUR-Backdoor.Win32.Generic-98a18ef3c06d678cb1f1af3ef9809103ac10c29b373228b468adfdd570c272ae 2013-07-09 08:12:00 ....A 733184 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9965c1d7becee0ed05ac54e3b05403371f69825e354af3756acffd0936973cde 2013-07-10 04:28:34 ....A 790528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9b6219c83c66de8945c00f060ca06d43e135ec18e9d141af21d126f35c0aedc7 2013-07-09 13:25:26 ....A 648320 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9b80a80fa7420aab0951ab70c5256624e1505ee95ccf827b3470e16c851b0e22 2013-07-09 09:11:52 ....A 728576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9ba7f6ba2e5c3d0b5e57b01496f271ea0165fd9d7a5e375c11eee9ee44e681d3 2013-07-10 04:03:04 ....A 484992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9c01d58ba54a16a0da1be7dca15ae9751838bef5f98f859ac163b47030d981c3 2013-07-09 19:19:10 ....A 65024 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9c876ca9cd48bd4611c33ba5b70dad897114232cb2518fe2a67fe8cc7b11bf5f 2013-07-10 05:27:34 ....A 1935872 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9cb5406bf2ea5a698fd3887f65a0c92ce8468afc2cfd405bcb04c876f1bd5420 2013-07-10 17:01:42 ....A 102912 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9d0175780e7ed9e3eefcd2b429b837a97862929aa1856f79ed57df2f08a37139 2013-07-09 10:30:06 ....A 446976 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9d081eb6a2a2b00dc42e3cb5ca73f21825d06b66182023958b5e51b62646ea9c 2013-07-10 04:24:34 ....A 480044 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9d7bdb9cbd023f13288abe520b4f211dfee0c3e9928837214a1f98d4c16ff299 2013-07-09 18:48:58 ....A 247296 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9dfb41c52d3306c2e56df7feb87e08de2b509958504965af2b13d1b8c07eef0a 2013-07-09 11:10:26 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9e4451fd4091a9cac86a0fed8ac6f16a4a38f2699f0ccbf6d8f0ecfaa46733c8 2013-07-08 16:20:14 ....A 53248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9e485a1b681dae78067c58c4ae3d570fbe49a0435de2dccf59afdb8312fff9e3 2013-07-10 00:04:04 ....A 583808 Virusshare.00073/HEUR-Backdoor.Win32.Generic-9fb858325132a160ad9705a3e6fcdbdcc6ab5aa2603d21ff5db632f83d06d731 2013-07-08 23:24:50 ....A 736384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a003661aae46520ed8416eeaa2fd7c9104ff1e0b31cd640ac4eaf7349bcfd86f 2013-07-08 17:40:00 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a023897617f7e28fa0afd38e2fbd59f78a5fdfe9b600cd4b60426161924abbe1 2013-07-08 18:10:42 ....A 644736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0380d053d12a8a0875734dd0353e75ed7fd2927e83bd9c29aac9d5166f36ecc 2013-07-08 17:50:24 ....A 597120 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a04e594ac72f8d1ef9e36d775949532d5dcb5d58fa340af176c2cafb2db28669 2013-07-09 15:06:38 ....A 157696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a05385cfafba70af4b0c5d3265126675a2f1fd1de9140056a071c72d8690712b 2013-07-08 18:11:52 ....A 964736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0584f5b0dee0127f30bf591a1865a2991181adf06f6f1867dfd3e43f74cbc21 2013-07-09 00:36:22 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0874c0ef7b1e8b5416f1edbdf8e52b54191283efa92afe4aed6f9d3fb1a7545 2013-07-08 19:04:56 ....A 574080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a09302246db3a0b5972f8fddacf2103e6deabf78010980fa95342d195ff7ad31 2013-07-08 19:29:12 ....A 897152 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0abb88670bbece416978ed8f008a472e2f545beb4ac34a2c879c41d5273ad38 2013-07-09 01:15:38 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0af028224951f82f9634506df9046c7d5c93df6e18723c1e9422ba28e570478 2013-07-08 19:30:26 ....A 208384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0b0ed956e40ff428da3320c5e145b531b6344dfcf2ec07fe3d95a72931eb3cb 2013-07-08 19:41:42 ....A 673920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0c2c08eeea9cc8230155033593cc6269bd78c8c5e66d9a5d619b446afe5f12b 2013-07-08 19:51:10 ....A 1804928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0c537794a85dc9d03fb8f49284e3c79adadae1c32cc406a4f8769034fe6b50e 2013-07-09 01:52:00 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0c7d4b42940d9bde0fc820029f438076e402325a5bca2f65ac9f029b8d66dee 2013-07-08 19:39:42 ....A 272896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0d1ea1d27021f4f20f09133d812f1e324dbfa9be06e078f9d61538ad992e5c2 2013-07-08 19:51:38 ....A 102400 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0e08a96e95d77410b73aec3222f84b5d20a3844eb8ec9085ee29da2d338774b 2013-07-08 19:46:16 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0ea1c40c0c3fc4383534751cc36cacabef262d2b5de0556f2dc929d540516e1 2013-07-09 01:52:54 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0ea982f1b65580dff5f426808cadd27e5b8b7d8c9c6e325ba63a9b7ea5ddef6 2013-07-09 01:51:42 ....A 745088 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a0ecb3c45559f9a11371f17b82333c24488856088f794b6aab58bc103a4d57bc 2013-07-08 20:24:08 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a11b91181257c74679b20840a531b63315d55e74c145b31e0941bbde9e4e08b3 2013-07-09 17:10:34 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a148a146b0a1cd68bd63866514ed49cfe14db803aa4c317a175816b078b9a3a0 2013-07-08 21:49:36 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a167f7cf744cf1054c72e6105cbaaab6b1a1bf61c9b5189759e05fd9881bb6b7 2013-07-09 10:09:30 ....A 7680 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a16e420ad37e624c936a5a0f8c53d44cd2d584de2290de910a89ccee85cdd21b 2013-07-08 22:06:02 ....A 975488 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a1856e368076cd0e4693f62d501fd27a0ff882c958d87bd519f07d5d0e542bc0 2013-07-09 11:24:50 ....A 56832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a19b98dcc0c7c794c2c1f55ab81596f8dba0fc4308319f6ae2816acc9d35e259 2013-07-08 22:36:14 ....A 925824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a19ff8b90ab8dbe5738b5b0279f27854ef8979a8f0de7f6a3acb4cb2bf34b418 2013-07-08 22:32:42 ....A 840832 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a1a803fe9fb46872a3d89a017ca4247d024e749279f661e1c754f7c696dbef75 2013-07-10 05:14:06 ....A 336384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a1bdfe71bbb1cb27bec169fb96d7f9d9771441036fdc3f87e7bfa2fb8098a4a6 2013-07-10 08:20:10 ....A 440609 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a1c8189c4dda068e5fc680d5ba951fbe5cea66973e626f0de7f1d5c6523b41da 2013-07-08 23:33:24 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a1f5c4ddf06bad2c3b98583dcd9adf165d5e2a1ec846790549dd78b8a0114a14 2013-07-08 23:57:38 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a217b33461c07f9258f06d63196471601d6494a3393751e289f104d6cd6bf6ea 2013-07-10 09:13:06 ....A 59392 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a23831cbf52fafb7849a5ab7b548d6f00e06537fff0f3e65ce5e9a6630e8b53c 2013-07-09 00:20:34 ....A 538240 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a24389e75bd6aa1ac642fc86795d93bece6ac3af4d19c6117dda514175e3fb23 2013-07-09 01:05:24 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a27a24e22680258ae0094336e6ddbf3ac061bf269c486b3c1ca7ea360ebe007e 2013-07-10 04:32:42 ....A 17417 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a28daa10af36fafd1259b891cf1b14ab7c1630aff64b25c4254a2864fa13745d 2013-07-09 01:43:48 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a297c4caa7ab179cf07fc909e16497de2a6f6b64535da4854052155a877e9e58 2013-07-09 01:49:10 ....A 231424 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a2baea12ac785a60cd476f079efa8fb1f43ddd74d37773ee02b3ac2db7197fff 2013-07-09 02:16:28 ....A 32768 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a2c873fc63eb980478256cb15d6622ed46ff6f17572f1f39808f88ae13402af6 2013-07-09 02:16:12 ....A 533632 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a2d7a388e5eac37ef1d6cd4540fa7ad942d74eacb2dcab627fc339ac7073e564 2013-07-09 02:17:08 ....A 680576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a2e6559d57982f77b20a7b8bdbe69b036fd2306b29112c69c1d7e7862e8c679a 2013-07-09 02:44:32 ....A 53760 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a2fc774acb6f1397def3d8f72bac26c7b0fec6b0c67eaedf586eed93dfc9fa0c 2013-07-09 04:10:12 ....A 12288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a3015cc07f81b90ab5645f30a592fb9b71df1b691f4a50c4c174f0d7de3f6019 2013-07-09 04:03:06 ....A 856704 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a311ced3ebeae8efe8529cbf31f917a02a6d71e9f26a87608e764dca6ce2b480 2013-07-10 06:01:44 ....A 761544 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a322aae7d99bc09f7457d956a6b5e4de3bce4ae8b0b8a77616421b02cb6d2b8b 2013-07-09 04:58:46 ....A 949888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a32ccc5f4adb597b39b034b3112f0787a2566ecb6dc5515d4eb0d4a77195e6ec 2013-07-10 17:15:10 ....A 1612635 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a3e0f2fa373c76e7639a24fefb96cdfb05f233761f6a079efa66be1ca6984ea4 2013-07-10 18:06:10 ....A 66048 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a50de39e703198c67ce3041d1ec18637a0e04ff1c824fa6c82ea3dcd2307ca5a 2013-07-10 08:10:06 ....A 361887 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a57553b1f5f1cfd3d29a95bed385291e7b28adf4439ca2b4ebfd97d68d087d6a 2013-07-09 22:22:24 ....A 428080 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a7197994fbd59487cc6de21f2f1a1797bfa07f5d6a1022af905948a90fc0f64c 2013-07-10 05:11:42 ....A 2621952 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a7b024599fca05c1412845f7963f350c3a86cd70e4b1c02cdc5601a6215bf3e1 2013-07-10 03:45:44 ....A 687616 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a7d0dde49d95f20c08b5a51f42a14c5d4f9b2cb337db72b11f8f73b7f3da845a 2013-07-10 08:10:44 ....A 209985 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a89ac51d44d04af4b0e2871737d32f052a8142ce8e60cb435f70551b0f8f7a78 2013-07-10 16:52:10 ....A 1541384 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a8fcf94a16307928880631d05ea5ab9738d618352d37be0d099b02d9e8186111 2013-07-10 12:31:02 ....A 749670 Virusshare.00073/HEUR-Backdoor.Win32.Generic-a99773a0ed3744ff7d187fe84a2134186f92236054c053c8970d8bb09f2da77b 2013-07-10 09:44:26 ....A 2103955 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ab7180d876069b1e91c12cedeb50fa34f9fa7f78e5b1900b097ff7ad1ab432ca 2013-07-09 18:30:56 ....A 639426 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ade6d28513a592cde7aa922b3c364d7850f192ca4397acbf58035dd678cb7bc2 2013-07-09 07:29:48 ....A 497664 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ae22497b3b9c4fd615ab0a16ce8e4b537db582c158ce68589400fa2a37d92f9a 2013-07-09 08:23:10 ....A 31744 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ae41ede9922b88ac3eb76977c7ff0b377eb29a37665983b80a5671ff20f8553f 2013-07-10 17:26:46 ....A 335360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ae6cd790470f9e5b2605829aa56fe6b687e27f1b11e25e273e7d5f069a8c83be 2013-07-08 11:41:04 ....A 489472 Virusshare.00073/HEUR-Backdoor.Win32.Generic-aef5be5c85e1649368e7eb9cf596bcc18210903a1313f2380bb15513ca093ccb 2013-07-08 12:03:46 ....A 168960 Virusshare.00073/HEUR-Backdoor.Win32.Generic-af1cbee7d19a3b1815e13300530a63f8749f15b06d47277b70ada659fe248079 2013-07-09 05:45:04 ....A 16896 Virusshare.00073/HEUR-Backdoor.Win32.Generic-af8e38e85b8e02ac761e3dfcca5c8ea767851b3248259a22d11d3d735314f1d8 2013-07-10 13:48:46 ....A 195189 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b12089dcaaa5c9ec7136e34c1a35728f1871916488b838c80ed388de025dc7c2 2013-07-10 06:03:24 ....A 224256 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b356db34e54b096b5b14bfb996a4ade46255bc2b300043847a0e5115cb153def 2013-07-09 22:46:04 ....A 122880 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b5571503f05574aa70697cc233bd628e66617f0b07acbc56d598864a0f2c8657 2013-07-10 15:10:04 ....A 630272 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b5ff89efada8d5d785b24c26a4f6f574e537d97060c7d436c725bdb3aa2d0e74 2013-07-10 11:51:46 ....A 515072 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b6976704325daed1dce7ddde8b3081ed3ebffed12e1bf114fe4455a38d564551 2013-07-09 09:25:14 ....A 119944 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b71ec18a3b398c774873809cfe55be1c01c903240a40c166a1369a549d7d48cd 2013-07-09 13:22:10 ....A 145653 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b759984abfc57f1fb2a4333a103d3b7781ebf2408b55048b9d18a83e2e100273 2013-07-08 15:11:12 ....A 469504 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b784269d981e65440c78e54b6f018d8b0127ecd0bb2d5366a70e7726b34b8f81 2013-07-08 15:35:36 ....A 760620 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b79cd895ad8ebe02f66823b3ebc32eca8506266bb965cfae2f04da7bb9d11668 2013-07-10 02:58:04 ....A 57856 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b80002ad1bf195e853bfc44425a4e54509cc4a6d87913f56e6924a25e9cfabae 2013-07-10 07:58:26 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b8800d62c489e5c5b7667e4677620a0f5986596f67d145d04606b9d71d602be5 2013-07-09 07:35:32 ....A 730168 Virusshare.00073/HEUR-Backdoor.Win32.Generic-b8e7430f0403ddf6874a8d9e905e3ffd8a733f9d2139be40d41fa2d23935e586 2013-07-09 19:51:34 ....A 702224 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bbd9a07e1a2206a94a23c0aa8390cb4958088ba8f144d006f2afe64b63398d96 2013-07-09 23:57:36 ....A 119944 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bcb16bde588aaf74bb733455bbc384fe46224871ff06492cfd6ca74063a1b6db 2013-07-09 07:47:54 ....A 10224 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bd01f707212ceadffaaf90cb1551a00104aaf020e7628e0b5741a3eee9fe45f3 2013-07-09 07:57:06 ....A 335360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bd3c164eaa84e576c6fe19f6093d759a15a63768743a02c40da544e8dfe56e49 2013-07-10 11:56:10 ....A 162816 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bd7fb9cd9e74037d62abd7ce31edcafce7703e15f35839768a967c8984c75115 2013-07-10 07:18:10 ....A 31509 Virusshare.00073/HEUR-Backdoor.Win32.Generic-be4de5ebd678214be7d5a7336f6d349865804781fc885528d150b1c40b2ca10c 2013-07-09 11:43:56 ....A 103474 Virusshare.00073/HEUR-Backdoor.Win32.Generic-be57e2801608e3467cc0b0a0cfac601eacb1287eb139be59d033d08f5968b787 2013-07-10 09:49:38 ....A 70024 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bef425a6982d8299d53ba28b34d7d2d0ef758a688578bcb38bd4464cee6e434e 2013-07-08 12:29:46 ....A 582656 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bf2b83ebdf78501ba0618d02f274151718663517ee023c7c247af2cac3bd622b 2013-07-09 10:48:38 ....A 1119236 Virusshare.00073/HEUR-Backdoor.Win32.Generic-bfc29ab15aa6b03a1b01b941a143a414d350f6f650c50159192efc934aeeefab 2013-07-10 07:41:20 ....A 64988 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c0380ff7f0b015ba0b78373d783d6637a38b5f49f99cf8e914c866b81d6fe120 2013-07-10 05:48:40 ....A 19278 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c0b9224d9a68a48c054ffd1e718446531c9ecad717ddf8aae314f68707f9a8bc 2013-07-09 12:06:44 ....A 501760 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c105819d283e634864b263fbda9b0fdb528d76eaba2431bf6fcfd82d6e2612f9 2013-07-10 05:32:44 ....A 439390 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c238909cc713eb02f2111d54faec027784a6ae3cb1c940285001c5a479a06f91 2013-07-10 16:41:46 ....A 68608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c3187fd291a110734a809cb8e25b775df5143d6ec460da279cde547519d06d53 2013-07-10 06:11:10 ....A 158208 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c3a9dfc0e07740fc18a98a11ef7cfb9814414f21084a736d39967ebb708507a9 2013-07-10 02:39:04 ....A 276176 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c494ed322f0c1fa8ce1f28f157f0d8ceee47905c6d14068efea103315c30a5dc 2013-07-09 22:37:52 ....A 164977 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c57a0e53e8e042e4139f3f20c755ae350d521c3388c0e71aa4277c583c4d3b3c 2013-07-10 06:04:46 ....A 32000 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c5a551f1bbb099a2ae034e52dfbc3b89b7bdef49b3dd17ca5a8cfc8867a83d00 2013-07-10 09:42:02 ....A 500864 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c5c21ed205a35df9bdc5a313c4a3b738059ef2bb9d6c6b836cf41497184e345a 2013-07-10 16:49:08 ....A 95744 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c5d3cc3856aeb3ef3e4bfd428d245e9abf04d6b9ce3a6aa568a58c17adea01bf 2013-07-10 00:18:42 ....A 335872 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c6065d055247308ea32af104d45f352978845d4e6a47a5b51bafba417d0754a6 2013-07-09 18:36:00 ....A 26112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c8123a905f12a7591986a7fb1fc15de044a5c5f5f0f8cc4a8f4424cd25a55fb8 2013-07-09 11:31:36 ....A 26624 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c89fde8e3028eba6b3f527ace6b81d16f4f27d0312d468c6571b4645e2610755 2013-07-09 22:57:08 ....A 747110 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c8cddc98aeb78340a7715d384e2454a8ce2502a136409ee50bae4b8b55529729 2013-07-10 13:59:18 ....A 316509 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c8e69e3775300f95b6cc6c901e40f974ed38f8badaf5121beea2cf27e0d71f25 2013-07-09 09:26:14 ....A 13874 Virusshare.00073/HEUR-Backdoor.Win32.Generic-c9ed8a5a89ec456c5c62939592715f68a7e09351fcff62d4fd597ed2e2a93f36 2013-07-09 14:56:24 ....A 205824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ca4aa1723fcc8d7b8f09e196daa0b486d0b750d3f778c4139b49e65b01d97910 2013-07-09 08:37:20 ....A 76936 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ca826a9cd0201b336d17ebc363596529354d65953c83735da9078b7a4b3aaa37 2013-07-09 08:34:02 ....A 199797 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cb8640a8cc23de0a5bdcaaf55ac6a6349eddb24467ccef2c7254015586d4fbf2 2013-07-09 19:54:46 ....A 414208 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cbd0901976542b07524295c293af46d7bbffd64233a50a3901a7427d23796b70 2013-07-09 14:27:12 ....A 545112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ccbbd1de0c5b5301e9081e9f73e6dae2e857c3dea29a358a590dcbf9e582353f 2013-07-10 06:22:26 ....A 384426 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cd2f5f3890ad6234d71739ef094de58d19ce6cc6b075eaee774081887b53ed8d 2013-07-10 16:44:22 ....A 412672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cd312df9aa85ba6b0d8cf6d44d8c09772f684f6c33782a8fcd95668306f19e02 2013-07-09 09:12:20 ....A 2939392 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cd461f5ecbd40c6cd48c7ce006d47a0c8c909e2806978eb2ae209dc9b71ca8e7 2013-07-09 21:47:08 ....A 27136 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cd8ff4d277cadd7ff49cfe104c64dac087f82ccaa4073786d05ccec06e0f68a0 2013-07-10 11:00:56 ....A 13869 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cdb4da5d433851e9871b80b57ec44c6cdf44d82730c4a5daae9142857580e6ff 2013-07-09 16:48:16 ....A 393728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cdbe26f6551c94ea65f385ee6d142ef0d0034e994e21ad7b568e4421e4e3d837 2013-07-09 19:12:34 ....A 90112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cdd952b047341f5d2df206bba4511d6a7968334b2e46c0100ab3057d6779abba 2013-07-09 21:45:04 ....A 412672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cdec40f0785895df5cd4debc7bec0bb762295e25c03366695c760f69da0049f7 2013-07-09 12:15:24 ....A 370350 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ce798ff67773ebd299a58999da3e997a3c0933fc4ddca7731582765b7d65b491 2013-07-08 11:41:54 ....A 3111903 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ced15148a65669181da04894427658231a29d4cc1c4d786223b08e25bf3d952e 2013-07-10 06:26:54 ....A 23040 Virusshare.00073/HEUR-Backdoor.Win32.Generic-cf998d3eef5234d02c0214bb7105c482876ec1badeea8a889fe4d57f8f5c81f1 2013-07-09 09:29:50 ....A 687616 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d0016fcfadaa83724cd907a6b6eaa14f6b418babb222d5f0bdfd2c142ed46fdc 2013-07-10 01:38:16 ....A 79805 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d019ff35ab9ba5f017652c065722802aa7783ac7f0a89fc375f8b5f4e0e20021 2013-07-09 08:03:16 ....A 18432 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d0f568796af47ad835b632201b10bc9a0ae666bec61ff1677c7ba9af82d5e672 2013-07-08 13:23:14 ....A 410112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d1279278c49661ebc3dcb024e86583739e462b12f80cb643e7ce3a79cff39e5a 2013-07-09 10:33:42 ....A 119944 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d187e92cebaafd43209534e01c5a616783ed523ae2e9581073595a6ce3739c7c 2013-07-10 04:36:30 ....A 938248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d18a73a914c66acce302c97b853ec9bcf189761bb5f56cf8004def6b9e5d3ff4 2013-07-09 20:49:24 ....A 710144 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d18cb5e7d8a43b76a7726b96f19e9559692a7e135e04355cf79ae6770a21967a 2013-07-10 12:50:10 ....A 746696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d31d284d072eed1252280be65f66b8c3203e357fa4575fa6576b099d49647062 2013-07-09 08:52:26 ....A 729600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d35b0f9c7f1e6c4e2af4433c10b44330f535047929f2825acedc30be2eb07093 2013-07-09 06:01:24 ....A 737280 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d3ab90aa9733393a9413f8089fccb34bc2e2065bfe589c72df2889f3f942b64e 2013-07-09 19:19:06 ....A 13312 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d4b8a93d14bf2696a9449572fbdc144d845ec2e89b15743b4be19f519c347505 2013-07-10 11:26:52 ....A 293888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d53313c20fbb066a7cc2a82c12e0f85f3da31d83d398dfd019cf5c4fe0d6f289 2013-07-08 14:47:28 ....A 885248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d572d4c66f12b78adf74c95875d61d4dacbe86192fafad2406a068b0ce516285 2013-07-10 14:46:10 ....A 217600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d6ea809a9e93b74f99de36596a089032423aa8526437d4e51d068458ec56a176 2013-07-09 18:43:24 ....A 322911 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d881ebae037fd5b7010f76dcf979fc56819a4f98210cc2a01d80e0e3485f5a6a 2013-07-09 21:46:10 ....A 37376 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d8da1c467a315039aa95d1e8ea6aeba226c21814e4f3916db6f4598380b34977 2013-07-10 08:18:42 ....A 8192 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d9166a8283fc6a91c54fe9b611c82dcf1920cb6831a102e00966446c06be6a38 2013-07-09 13:56:56 ....A 9728 Virusshare.00073/HEUR-Backdoor.Win32.Generic-d97eab8fea404398ff3e085a71df2dc2b415c81f2ea9c260fbbc3812ff01deba 2013-07-10 04:44:56 ....A 119944 Virusshare.00073/HEUR-Backdoor.Win32.Generic-da3e98afbe0bea26e5d95e7363e826c894febe9a01dd442417c7d766f07cbaf4 2013-07-10 15:47:10 ....A 420976 Virusshare.00073/HEUR-Backdoor.Win32.Generic-daa065c727991a515473cb7ff718e859108877b920b6da25e30b164e64c18b90 2013-07-09 10:31:24 ....A 781824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-db39773126d9af1dfc060209e2884b1f38567200eb1a328a808f38c700aadaf3 2013-07-10 12:46:46 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-dbe74d83649fdbfab97541e0f4cf557647ef3702e46961e59bb0720b03c82b69 2013-07-09 05:49:52 ....A 466560 Virusshare.00073/HEUR-Backdoor.Win32.Generic-dc9e80e5dd48ed70849cd3f7ba62bbf4cea0acaada252006f52197729dae2016 2013-07-10 15:02:12 ....A 500736 Virusshare.00073/HEUR-Backdoor.Win32.Generic-dcf5df6d0adf01d12d2e79f29cac83e0342898d0bd95facbb66516f34d32b192 2013-07-10 09:00:22 ....A 309822 Virusshare.00073/HEUR-Backdoor.Win32.Generic-dd7d1d83c34c59d9275deb654ce525d4fdada5839e65885aaba873bc04c04475 2013-07-08 15:38:20 ....A 881664 Virusshare.00073/HEUR-Backdoor.Win32.Generic-dd9f67f930fb1b4b3a9ef79aa35e4ce5129708c5d13c62be3890ea38b4950f33 2013-07-09 13:58:06 ....A 74310 Virusshare.00073/HEUR-Backdoor.Win32.Generic-de4638d306d20a5cf8ba8b50a79278e355ed5b29903862a2f3647bef9d197e05 2013-07-09 09:41:38 ....A 94208 Virusshare.00073/HEUR-Backdoor.Win32.Generic-de7ccfe904707a676876e05f48ea5240f480d52704c975f5520426a9441182b8 2013-07-09 12:07:50 ....A 425984 Virusshare.00073/HEUR-Backdoor.Win32.Generic-df4c6e11aaa7bea9a093cda827ce9d6c87cf47929c15300f8e8977780cddabfc 2013-07-09 12:01:38 ....A 938112 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e027b06e197eef08af9432563cf74933b1e908b6c56c40bad0452157cf439cc5 2013-07-09 19:59:48 ....A 668800 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e0653478a84aa85735d171631103a0732278d2b74d9f0f4e3d97a4c68a81b05b 2013-07-10 01:06:10 ....A 15918 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e068105f75e6ea99d08159e60eeba5efe2315e15ce7f4b6dc54c43ac7741a1a9 2013-07-09 13:18:42 ....A 521416 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e06ce7afc18c581b34709a52ab395a64fe0ee9ef1f28cff7f947a5f98988a664 2013-07-09 05:48:06 ....A 525312 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e0de360925c7a9421d43d7caa2a48a2a0b9066a3eeaf4c2162bb3874407af580 2013-07-09 13:55:20 ....A 2448535 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e0e34ad4aba39ec7fc4ca59ebe6aaee9ae655d41212348cdfcaad48e04f032bb 2013-07-10 02:49:52 ....A 53248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e154f1b458cc0c7fd905f74c57da5c2610ebab1b8d1e12d3140ca5b7c33143a6 2013-07-10 15:04:44 ....A 311296 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e217f0d58afd8ff7be13fd5a886bb4ce2fa36013cc2ae27b145fbe0142bd1c6d 2013-07-09 08:19:04 ....A 114688 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e323e6327cac4fc6205f933f2de23fbe37e3535a333d948e0cb72ff515be8a19 2013-07-10 00:43:12 ....A 24576 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e36e1e40f254ab42e169470495d452306dc22f8e55321759f06cf49eda4f88fe 2013-07-10 00:17:44 ....A 381440 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e3711b3180889a14148f36438ec2899a60cf9bc18ec968af6b071d2662b6d3f3 2013-07-10 03:41:16 ....A 742600 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e3a9581bf958ada73734698a1c506ec96069f68cf7972b8dbf3eadc955edba73 2013-07-09 16:21:20 ....A 662528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e4f0bf8d6f6307e63c29e5a8bc1f40fd109f12e2a7aa34023638530afbd6c245 2013-07-09 19:56:20 ....A 598016 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e4ffb5f8769a5ab0bd0b76b286ca5d41190fd08eab050cba481d37252ccda420 2013-07-09 20:12:00 ....A 108587 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e59894e42a7fb495a69b7cbf53e1fb303ed6ccb366e59581a72e1baaa43fddcd 2013-07-10 12:53:50 ....A 44544 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e5e8b8e924fc97750e4770d7024f698f0796475faf51394fae5fa78d6f8e3fc9 2013-07-10 03:42:50 ....A 333824 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e7828e51066927fae41fa599c8d53f39a6322a67fe8432af6db5a43687c6f1c8 2013-07-10 09:36:20 ....A 60928 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e864545ba95e13152596410be8ad83bed5fe5db1ff93d03c6cb42574a3019198 2013-07-09 20:31:36 ....A 591360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e916f1d493c8e41b742a47a33ba5c9fbc170f8efb0e2c3fe229a9dbfd8126cfb 2013-07-09 08:39:14 ....A 68608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-e98a134d170cbd99d8008b69c2e4d287a17e750cd2d280ad8f6e03ee43a846c5 2013-07-09 19:18:48 ....A 1955328 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ea938b659497be9bac698b56e4bc48c3765a43e0c045b5cb6219b9c2ddc203b4 2013-07-09 13:58:42 ....A 26624 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ea9ec8bf4be248bc5e18b64ee7bfe4593dd85fc29d9f40cb0e1591c54a24bc01 2013-07-09 17:28:16 ....A 38943 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ec9f8d1df29aef9df81d590d625f0531d9f01edf297a4d0da7a07fc57f3ddb81 2013-07-10 07:56:22 ....A 123904 Virusshare.00073/HEUR-Backdoor.Win32.Generic-eca2a1f6b1ebc5cbafe8e6777ee5f09c9f0bf64b935ff3c6120952d458fa09d6 2013-07-09 13:49:08 ....A 897664 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ee80db456d741c73ccc54aba1fc74d9315b4ced3bfd57a44e84293c9639833ae 2013-07-08 17:44:42 ....A 820352 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ef79181fba550ff94dc26ec69ad84dbfd4377b9d68162b948aad2a3b0757b8a6 2013-07-09 10:44:14 ....A 421888 Virusshare.00073/HEUR-Backdoor.Win32.Generic-efcdc67f8907da03a2cfdd12b7b7faee903d9b75dd12b772b4b9c17fe4837f83 2013-07-09 09:23:56 ....A 65917 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f093623100d5b269f7b2a0b5a9faa4c301f05ef8864502bbd1bce24b1e4b6bbb 2013-07-09 13:50:48 ....A 584192 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f1964b3ccffff9fac0b2c8d804b94c165d81f6dcff67c90cf0ebeba1953b070c 2013-07-10 07:58:20 ....A 8192 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f1d2c30261cb8c71a6b50890d72b3ad6e97a74ab0abb56d96ea2c21cb4f26053 2013-07-09 22:21:22 ....A 29696 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f21dec280f77c399fbdf02ba562720b40c9370e360d5e94822da8a310848cde5 2013-07-10 15:46:56 ....A 5789 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f2cd002c3d456d3c1e4a22fa8c88a8d9d55e5c7ad95d763915d8459852b49393 2013-07-09 09:33:28 ....A 119944 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f45eac482d885d4bfe405cc6d0df80ebb2220c4affa605b77a4fea1ff02ad043 2013-07-08 15:13:20 ....A 278528 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f88b4719b35cf6a131f849d2ee64cc88a74412b41de12388c1b617911850cc67 2013-07-08 15:13:12 ....A 16531 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f9564672b2c5b321b846efeac2827c2cc6b26f1f0ebe12c3fdcaa9b944a0886a 2013-07-08 21:58:44 ....A 277920 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f979e8a5733f4cfb9a151127a0ecf462f6dfe2051532af514be979c1c6084087 2013-07-09 10:16:12 ....A 672617 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f980c3333b01646616bf6a4d6ddedd09d82a5e1702312103112f6ee238f29d8d 2013-07-10 09:21:56 ....A 15360 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f9ccc25d880752c96e57ad5198ffb48f1303e9acf5d1b37739f4d15a14907056 2013-07-09 08:04:30 ....A 645248 Virusshare.00073/HEUR-Backdoor.Win32.Generic-f9db90bd196576e2853317c3c48bbd7d5fe3c6cb93de242fb917f2c1230d5088 2013-07-09 09:14:18 ....A 612992 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fa9cd9b666e2f1226c010e86e8ae1f7c04eab17a61d01a56d8597989bd37630c 2013-07-10 01:10:08 ....A 412672 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fb14ecc3f3d87103f43d24b62a1c21629da0569e8a1e0fb6bd96c6e85f94a457 2013-07-10 17:02:52 ....A 12288 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fb5e6b0ec6b3827acb7293ede6193eca1cbbd5c0d52fe05e139d5821ab48062f 2013-07-09 06:15:32 ....A 387584 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fb8e7681a54fc1405a2c96c22078d5847579a2b4d357e54a40855cf82ecb6845 2013-07-10 00:20:16 ....A 334336 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fbc592a7b8ae1b957574a8867cb703627f9a0687878acf15e4741a9b951d7099 2013-07-09 12:08:22 ....A 367608 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fd0803fdb1685965c73911e55267708d960553e4a41a6776f7387bda17caad77 2013-07-09 18:26:52 ....A 208232 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fe00ee5d79ca08745040f0cb0c566704644ea6f1fe864a00847b9eb5e03532f7 2013-07-09 16:58:36 ....A 1154588 Virusshare.00073/HEUR-Backdoor.Win32.Generic-fe4165f180368bf519e59cc3a833b18201343ea91d9d21b5ed2e90b05eb3e666 2013-07-09 15:03:14 ....A 382286 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ff819882ff2e71aa84d88df22eb3003588910f3dd215c91cc146a01718bb86f2 2013-07-09 19:19:32 ....A 64000 Virusshare.00073/HEUR-Backdoor.Win32.Generic-ffc5e86c3ef626574fee4fae8e7e143bb812f219f28e481ff5da3c40087a818f 2013-07-09 04:21:22 ....A 390144 Virusshare.00073/HEUR-Backdoor.Win32.Hupigon.gen-1b96ad7e13fdbaf4f25802f6859bcdfd28948e31b012f8cbc8c463a0fcc5fac7 2013-07-08 19:37:46 ....A 349396 Virusshare.00073/HEUR-Backdoor.Win32.Hupigon.gen-3d6bb36e3819c9e3df90f986278cea06568c1fbe661e284a95188e6d9e5a684a 2013-07-09 14:40:32 ....A 356352 Virusshare.00073/HEUR-Backdoor.Win32.Hupigon.gen-9f1e01c2fe2bcb31d654dcb3d2ecf038650f0a5dfc0a15907e1d9c8f6369b54d 2013-07-09 14:55:54 ....A 189071 Virusshare.00073/HEUR-Backdoor.Win32.Hupigon.gen-ca5b20600833d8160f9e22de4ff516294aeb513c2c6be19e7b7945928a39260a 2013-07-10 10:49:28 ....A 438597 Virusshare.00073/HEUR-Backdoor.Win32.Hupigon.vho-de41dffab874b639b20254a043da69e67e13a9002ec3e053347e58b059b17dca 2013-07-08 19:06:42 ....A 143536 Virusshare.00073/HEUR-Backdoor.Win32.Nhopro.gen-1afd9fca1cc4aa3b97ef3ba8ad680c58fb9c1350e73a9e5e66a585aca9b95f06 2013-07-09 09:05:26 ....A 114176 Virusshare.00073/HEUR-Backdoor.Win32.Nhopro.gen-e785fa0b31b70cf0dd76614bfdce454a3a5ca771a04c7115a2fea78194934c18 2013-07-08 15:07:12 ....A 6527104 Virusshare.00073/HEUR-Backdoor.Win32.Poison.gen-41f0eab6ef5776f29ed48097c2f4bc58ff6f093fc8f1102f512d4aa46337dfe4 2013-07-10 06:19:02 ....A 15831 Virusshare.00073/HEUR-Backdoor.Win32.Qbot.gen-985a04f21de3da323452a960569102fd02131309128efaf51ef93937287972a7 2013-07-09 11:16:32 ....A 43008 Virusshare.00073/HEUR-Backdoor.Win32.RedDust.gen-db6ddbf2260c58a356fa840dcfb69dac9ef0cdd13edf50975f095553d3f45953 2013-07-10 07:47:36 ....A 301056 Virusshare.00073/HEUR-Backdoor.Win32.Remcos.gen-91a161aaa595dc4a25c1fcd7816e1cced0fed4d2bcb1b516d82b96c1e5c099a2 2013-07-08 16:33:50 ....A 68800 Virusshare.00073/HEUR-Backdoor.Win32.Saker.gen-2e0bf3313c7ea1d165865f1043f165b62b8c5a46638c3a0a25e93c596c730c51 2013-07-09 13:29:10 ....A 177664 Virusshare.00073/HEUR-Backdoor.Win32.Skill.gen-60eeaeaaa5b4de918fda2d2466676c4569d5a3e75fc125045d0dd40131285ac3 2013-07-09 14:23:36 ....A 177664 Virusshare.00073/HEUR-Backdoor.Win32.Skill.gen-a058ae6813293b1be8cf712744516055a75dab0b41745dd7ecb000e90e715dea 2013-07-08 12:50:38 ....A 3264 Virusshare.00073/HEUR-Backdoor.Win32.Small.gen-f00930d8dbb24a33a2898eacd29e134b7ce12943c83dc22cfb6b97c3b24b4069 2013-07-10 15:48:20 ....A 1861632 Virusshare.00073/HEUR-Backdoor.Win32.Yobdam.gen-746a959d487b853291026b5bd878fdc45c2cc05e328d7a06a4632185d8c84d0b 2013-07-09 03:09:58 ....A 608792 Virusshare.00073/HEUR-Backdoor.Win32.ZXShell.gen-63985290fac54df2fff95781d3c6ce6a992ff8fa967fb60ba8d8b758e9fdedf4 2013-07-09 09:29:22 ....A 98928 Virusshare.00073/HEUR-Backdoor.Win32.Zegost.gen-4563f24a04f82a04ac37558317675b76df0801acf348304d230cfe6149f09ca3 2013-07-09 07:03:36 ....A 95215 Virusshare.00073/HEUR-Backdoor.Win32.Zegost.gen-55f493ecdcb60d34bc50beb12c884c290015b65a6cb6a2a4b584267230429d96 2013-07-09 11:18:14 ....A 95779 Virusshare.00073/HEUR-Backdoor.Win32.Zegost.gen-72e0a4a9e8b6afd2f0c7911c15f25cd396a46c0ff3b850dc34dc04193d2f7ad1 2013-07-08 15:38:24 ....A 67072 Virusshare.00073/HEUR-Backdoor.Win64.Generic-2a0c86c1676e9c9cb1e4655629a76b6c21331f51923c82bc0c0bcadd44173f50 2013-07-09 19:40:46 ....A 42308 Virusshare.00073/HEUR-Email-Worm.Script.Generic-d3165319827bc1e85558be0388b3775b881625abfe36b78e7354bb1821c4bc28 2013-07-08 15:17:04 ....A 54720 Virusshare.00073/HEUR-Email-Worm.Win32.Nulprot.gen-0d5ef5d1d4b512a785ec787aece7b1898b1f7df8eacd82a351960a8958ca1348 2013-07-09 12:37:38 ....A 1229059 Virusshare.00073/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-15066f28ffd9519c14ecb03554dca0d69fcabaa0aca8afbc1c15eaed6ed33fa9 2013-07-10 06:41:02 ....A 3042180 Virusshare.00073/HEUR-Exploit.AndroidOS.Lotoor.cd-3703641aaa1d69e12bbf9d5cf801316e4c225737ad97cf5a15b0a4b969889f99 2013-07-08 15:48:00 ....A 1593596 Virusshare.00073/HEUR-Exploit.AndroidOS.Lotoor.cd-542601d0595efd71ecffc1ee7e16678b0450c0a150009cce5994c8fac8500864 2013-07-09 19:12:36 ....A 7280 Virusshare.00073/HEUR-Exploit.Java.CVE-2012-1723.gen-87a44f7d3399f8157ea316f2eeffcfa7f5510cda47c974a7da949116cc5fb6de 2013-07-09 07:01:32 ....A 5181 Virusshare.00073/HEUR-Exploit.Java.CVE-2013-2423.gen-b7634d329a8f134ef63c2524ffaa324e398d0f19971e3d2511c154311a87586b 2013-07-09 19:45:50 ....A 30370 Virusshare.00073/HEUR-Exploit.Java.Generic-74fbcb1bc3b4c1961d622ca5bae44cf1c1495856952917bc37e9251a9d2f0a01 2013-07-10 08:07:22 ....A 3748 Virusshare.00073/HEUR-Exploit.Java.Generic-86469cd893a8b840c7a07539927e47c2ff1e60463bcfaa87253f8b92c4305a74 2013-07-10 17:21:02 ....A 34732 Virusshare.00073/HEUR-Exploit.Java.Generic-acf6ea3d7e55aef33399463a7bb4e11b932704868810a72439409eb6afece4c6 2013-07-09 20:17:16 ....A 19106 Virusshare.00073/HEUR-Exploit.Linux.Agent.a-fb694d30bdbaa7c41dd73e3802c9c01c4903b32efee70c9350b4f00b0cfa649e 2013-07-08 16:06:00 ....A 2161029 Virusshare.00073/HEUR-Exploit.Linux.Lotoor.aw-52f657d6bee9144539eab26a532784020809bb7310f6a2bc79054fff99433bc6 2013-07-10 16:49:50 ....A 1364226 Virusshare.00073/HEUR-Exploit.Linux.Lotoor.aw-c6ba922de5d4129d169224fa8ef26ace1f0d1bb7dfea09cae53b85f59db8f262 2013-07-10 00:01:32 ....A 9729 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-00e86422cb7da2950d1e35e7d493bcc8e726e8ee24f1f990fbb66835c01578c2 2013-07-10 00:39:52 ....A 9839 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-02e1e941f16cf1eb38dfebacbdd1268a047c8ed4e33972ba2115af2b41097ee1 2013-07-09 18:42:22 ....A 9705 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-119376728d3f60a5b1447437e16513a2ce4166d53ca9db05ef3b9a8861d5f008 2013-07-09 12:03:10 ....A 9872 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-1d2df6fc387575ba3f26b345c929a2be69f58fc73e24138b214301d09c2c1cdd 2013-07-09 20:45:14 ....A 9858 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-21f0d5c2327adea931e47670e11a315fb232cebf8d9d39470394ec169a83ee7a 2013-07-09 16:31:44 ....A 9733 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-2990a56667c4a9cd3dcccc785d4ac6a6aaed2ebe9cf274f2cfbf18162e1c7a84 2013-07-09 10:44:26 ....A 9823 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-30504da5f31ff26233f205ed474fa5887b772846e4f4370e27b92a1070d948e4 2013-07-10 02:45:40 ....A 10340 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-368645cb51297a7b14aeb40f3635f230cd3b42dad5543426e6e2bcf1cfd5143a 2013-07-09 16:18:32 ....A 10340 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-3dfb165cc48c89e4a1b704ac2e64e195cb7a4f612dbbe1967888fd52a573aff0 2013-07-10 06:52:08 ....A 9720 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-40839e97bce3a60365478076ef13d32fe6da4966a0b652bafe26aa93cad638cd 2013-07-10 09:36:56 ....A 10371 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-4858c69f9fd341d46e9e9bd5736637b0ec68389f4881e2320d23f6088b71b033 2013-07-09 22:25:34 ....A 9739 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-51767c8a31a82bb24046c421bd0512511e2688040ee7b99f3d133bfdf7b90a26 2013-07-09 23:33:44 ....A 9693 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-6b03a32c7af6bc7dd39e5247b49918566a01fc9439ce03a5c30888b802539309 2013-07-09 22:54:16 ....A 10421 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-6b33f01af8fd9fa364cddc9ec381f9f8de62b1348f24fbbe42b415c9d5c5d28c 2013-07-10 08:18:32 ....A 10388 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-6ebb01a3ad17f035719c3b7fa6e83ad62a7a1750daa379a8195340469329d479 2013-07-09 21:46:14 ....A 9720 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-749d3a753aec7e591c8666d1eca2d19df910cac9b0c9f1bed20912b57a527615 2013-07-10 06:55:46 ....A 10349 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-7f75e5109c65ce41c9c09e886ad0dc89d04644d5e474a1c63f40cd39e940176d 2013-07-09 23:57:58 ....A 9701 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-8b85f28a05a990f6140bebaaa39fe5edcac1eae2db4992a18243436b7aeb3665 2013-07-09 11:27:02 ....A 9795 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-8be4a149fe07fa4d435e44eb99ff2b449e64493f93289ad026cf49d837e96120 2013-07-09 23:06:58 ....A 10320 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-8d2e4b879fe83bae159ac8f0951dae167341388ecada786ae7617a4aad39980f 2013-07-09 19:43:48 ....A 9713 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-8e4a7fda81f22e647c8a2087ddd57e3084f5cb364bd1d221843586b6b9c35552 2013-07-09 14:42:28 ....A 10584 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-8fec4b6992ee40671f9b2a157670d1924629562122587b897c34d7a7924d35bc 2013-07-10 02:45:50 ....A 9796 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-997b13b920018a934b0c67cb91b6defd7e2093471ead9b7d79df49d935a90332 2013-07-10 06:35:58 ....A 10364 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-9f2a24613d783f7e1cbc2c1884a4e97c6a66ffd4335bf4b3e4b01d65cc6ace84 2013-07-09 14:48:28 ....A 9730 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-a0235a3a014e8fb4e83e58a9208fbacdbbf2b066fac6e83dc69200f2b325b93f 2013-07-10 09:12:46 ....A 10335 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-a08ec7fa9ec1dca088dd3b6a7ac14a2bc364af3e9139860013e8424446cb4c0f 2013-07-09 19:27:58 ....A 10378 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-a0cf4959a3016ffe0c8a8c646d08dd5c0421d3cd476d615e1b0f91d977594096 2013-07-10 06:33:20 ....A 10376 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-a449a8c784a6f5ec052c50d7f735a8509c60893b3f95ca8ea84274424c5c32d2 2013-07-10 00:01:32 ....A 10656 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-a8778d2d9d60e45f5a494f66c60996fb596eec4378054dc2a24fadea7c05dd01 2013-07-09 12:31:22 ....A 10328 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-afda459559b3c05b9ae27d537c6a94b655a0206217902ab9801283a704ff0395 2013-07-09 10:16:48 ....A 10358 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-b150518c6e1bc817b246bcac8fed3de7ed6496ac08c45e72e5fb3a705275efe3 2013-07-10 06:23:06 ....A 9731 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-c2efdf99d6c8d9905698e331981d81807b8fc050023b4749a10282aea5eb8168 2013-07-09 14:53:02 ....A 10366 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-c74e9fe288b289b335246f8201f387950fb30767ad8b3e516ad85315c8cc0551 2013-07-10 01:01:14 ....A 10361 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d0bb2bdbf1ccaf6c475e39af4c4553834d34bc5ba49a9cd246854c49b0c514ae 2013-07-10 09:38:16 ....A 10324 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d199e2ab7bceefda311cef37fc24b469dce61caa10f7843089807466220a74dd 2013-07-09 19:12:52 ....A 9744 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d48d3556726e03cc241a51e3b7fcebf6a3ca8e7b84964af34db34c66bd35fdda 2013-07-09 17:04:22 ....A 10321 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d4af45dfdc1737a0608a965d92dad1b85a3e1b0aa377afb10f2fa26f8baf1ece 2013-07-09 14:56:28 ....A 10341 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d971054858345dfd87a410b620ef5cecf6a696d2abe89e4dacdceb3ad35a5990 2013-07-09 15:33:12 ....A 10313 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-d9ce500446bc70ef7885c4aa006d3528c1dc2cec6b8f0396dba01ef4dc644059 2013-07-09 19:45:38 ....A 10628 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-e333755e62b901d403f1eec1a4bd3f11bf3898367b0649704548e2e083ae89ac 2013-07-09 20:08:06 ....A 10324 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-e3794f3bfb1151c7b9d3b9044bdffa8f787b45c13afe9156138fe26907dc138a 2013-07-09 23:32:22 ....A 9725 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-ed6eda21ed6b40442b6c1c5edb5039cde6de5b47254eca0296f76d36b3094c50 2013-07-09 18:23:12 ....A 9709 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-f3dc9934da20104a969ffb0e4c8b1e6b350c3e9bbfca81c017f51cdca6361933 2013-07-09 18:35:00 ....A 9809 Virusshare.00073/HEUR-Exploit.PDF.Agent.gen-f5351310974da7b5d6f1519442aaa3cc9a77fcabe132c082e95b5fd0cd8b5e75 2013-07-09 16:35:48 ....A 10162 Virusshare.00073/HEUR-Exploit.PDF.Generic-0161cc9717f81cf92a7b4eb2941cc7d5f1cd59d03d07eebaae8f7b4052368e46 2013-07-09 08:48:22 ....A 9823 Virusshare.00073/HEUR-Exploit.PDF.Generic-0ee461a128678b5dc0d69e000c37ae5b86b53a33fa7071f1c550095ae5ecdbca 2013-07-09 17:18:34 ....A 10106 Virusshare.00073/HEUR-Exploit.PDF.Generic-135395e68ae89b9aaa36cb021eed3530f73482d19e8fb092e2d5646fee05331f 2013-07-10 17:19:40 ....A 9762 Virusshare.00073/HEUR-Exploit.PDF.Generic-13a87e8a6a6c48130a982ca107f8c477812536844836e92cc7f1acb159fb95c9 2013-07-10 13:55:36 ....A 10100 Virusshare.00073/HEUR-Exploit.PDF.Generic-1860979bff7df6d0df3ecc98fca4f46388fdd0b095842c8a771193502c2f4c41 2013-07-09 11:00:14 ....A 9856 Virusshare.00073/HEUR-Exploit.PDF.Generic-18c19b02491ad22562163b708b6069016b3c578e1aaf55c23e296ab500582cc5 2013-07-09 06:07:58 ....A 9846 Virusshare.00073/HEUR-Exploit.PDF.Generic-1a666c626abdbee57f27ea35cfef977f56916ce94bc4b4e8396fd7b36b9e99a3 2013-07-09 10:32:52 ....A 10203 Virusshare.00073/HEUR-Exploit.PDF.Generic-1e67891729e25d252a1137ec34b6598a6344d618ab545a726195beed3a5f5ee4 2013-07-09 14:17:08 ....A 6701 Virusshare.00073/HEUR-Exploit.PDF.Generic-1f0b1d96ffa745b67c2837a350c13b5e15fddc2d2c901eb33e9daf5191b2f8a7 2013-07-09 06:16:34 ....A 10135 Virusshare.00073/HEUR-Exploit.PDF.Generic-2ed5ec465ac366f2a85a0d900eb781b94e48b5277399bfcb6888d48604e902df 2013-07-10 04:37:34 ....A 10163 Virusshare.00073/HEUR-Exploit.PDF.Generic-3c3347dd8ba46a82d95263f756d878f266d4bfb986f60621ce0cf1955fc27e3a 2013-07-09 17:11:56 ....A 9786 Virusshare.00073/HEUR-Exploit.PDF.Generic-3d59b31021de386e3dd7cb9d3d86af51e34e927ff92ce14d845b96b5f562d976 2013-07-09 21:59:04 ....A 9895 Virusshare.00073/HEUR-Exploit.PDF.Generic-3e4eb5c5165cb0dda88a95296eaceaa609f956af247fb41f48fe943d5aabe6ef 2013-07-10 13:54:36 ....A 10084 Virusshare.00073/HEUR-Exploit.PDF.Generic-4c87a17656cc2591463049a26238f550b8b59ed9c5c741b725b6f3ca38bfd5a8 2013-07-09 08:19:54 ....A 9802 Virusshare.00073/HEUR-Exploit.PDF.Generic-4e5b7b207e77917700104d17757ea8c76a428edce9e6503374ce18c079c33106 2013-07-10 14:47:02 ....A 9865 Virusshare.00073/HEUR-Exploit.PDF.Generic-4fdf3b9d2814e9a779f192c232e037085aadab0ff06b4218b6c6151fd72f9898 2013-07-09 21:30:22 ....A 9858 Virusshare.00073/HEUR-Exploit.PDF.Generic-505368d1d9d662e52dab715d0db3aa869a5d9af007af02afbdb5d1ab8b4769d1 2013-07-10 15:28:24 ....A 9849 Virusshare.00073/HEUR-Exploit.PDF.Generic-5df0f4e4d3be9ba11bb15f17c0b68e8ad9bf8b221269baa4db28ab5f0ea00322 2013-07-10 02:59:00 ....A 10206 Virusshare.00073/HEUR-Exploit.PDF.Generic-64fc415fe06bed5d944f5532522ba0604af169b077f6e5ae1d9d58ef5f0f92b4 2013-07-10 08:07:32 ....A 10181 Virusshare.00073/HEUR-Exploit.PDF.Generic-658fe9408ab7026ffb1c84f1031ab05207471dd5f7a1890b276b3f2f3cee5d35 2013-07-09 08:53:30 ....A 9803 Virusshare.00073/HEUR-Exploit.PDF.Generic-68bfccbe011d55cf5bfbbb1539b0c4b414389dd1fc5a9a661d331eccb916d540 2013-07-10 06:01:12 ....A 9888 Virusshare.00073/HEUR-Exploit.PDF.Generic-6e1cfe1120bfacc560ad308ef9bb554ae8ae4450a4ce635adbc078cf2ae97f12 2013-07-10 16:52:16 ....A 10184 Virusshare.00073/HEUR-Exploit.PDF.Generic-750c7667f8280699f028c9e0b498ae1d85868c4bd1642c8a4ba4132399dfb297 2013-07-09 08:55:24 ....A 9833 Virusshare.00073/HEUR-Exploit.PDF.Generic-753a4f05f6a62e1c4ff0fe8eace35d926364676d64abb53538db69e56010adee 2013-07-10 09:30:06 ....A 9762 Virusshare.00073/HEUR-Exploit.PDF.Generic-77eb325ec0af5b94b65d39359ee3b0550133f30fef22ec789519bd91441e20d4 2013-07-10 17:19:24 ....A 9807 Virusshare.00073/HEUR-Exploit.PDF.Generic-7a5b02f879120423d2eee5578c170b910dcf7401e9cefe187d94d29361bfc639 2013-07-10 11:13:02 ....A 9793 Virusshare.00073/HEUR-Exploit.PDF.Generic-7a629cba1d0fff3402be0f926485a1a169d21bdc1e02fc33cd89459e21b55e6f 2013-07-09 18:57:22 ....A 9883 Virusshare.00073/HEUR-Exploit.PDF.Generic-7f5a9fc8dcdd2ebc0e43b85cec2a1f155da4fd5dd44a18267d9f252d658b68e4 2013-07-10 12:24:32 ....A 10212 Virusshare.00073/HEUR-Exploit.PDF.Generic-825685e1f1f42325527cadf7931bf1d22f2696944a5d3c29eae69e29060bcfe7 2013-07-09 21:53:52 ....A 6557 Virusshare.00073/HEUR-Exploit.PDF.Generic-826bfa77a77105fe36567f4e85c5ef5bb8bb807cbd35408a496d0b9273c71e79 2013-07-09 12:28:00 ....A 9851 Virusshare.00073/HEUR-Exploit.PDF.Generic-86607fa562691424c58b8e556f48c081dfeb6fc585fb2009ffbb2eb33f11a743 2013-07-09 22:01:16 ....A 9878 Virusshare.00073/HEUR-Exploit.PDF.Generic-872a9dcb35ec9229e2e703f6ae8c9ff0972d14930b0e31c640463ba594a64733 2013-07-10 07:37:50 ....A 9802 Virusshare.00073/HEUR-Exploit.PDF.Generic-8ce8a18f30471dbd0e47b64806a76596aa88c34a795520c6cea1bd26bcf9b762 2013-07-09 20:58:20 ....A 10142 Virusshare.00073/HEUR-Exploit.PDF.Generic-8dab2ac75aca82f32fbdcf6b56c151643f0ccb994ee4072279d6a543ab9fca48 2013-07-10 11:57:04 ....A 9785 Virusshare.00073/HEUR-Exploit.PDF.Generic-8fb4e670115dc4120bc09dee2cc6bb65989276413be6078d98a06ce2b5537255 2013-07-09 09:30:14 ....A 9848 Virusshare.00073/HEUR-Exploit.PDF.Generic-9107cd1a27310f441fa6688c26c65d1aff91eaee2042ee200805e2cee57e523d 2013-07-10 04:24:52 ....A 9929 Virusshare.00073/HEUR-Exploit.PDF.Generic-91349cb683b4ce101c12cbe884fabe10a9768e4b72509624c9ec2fc31b7c955a 2013-07-09 18:14:04 ....A 10157 Virusshare.00073/HEUR-Exploit.PDF.Generic-92139a0aaaa7b77fee8daea2fd54450a4910c33f671337cfbc972da6db550a38 2013-07-10 04:15:44 ....A 9768 Virusshare.00073/HEUR-Exploit.PDF.Generic-92c584a9c022d0dc66454bd8007d281580dce148172615e6dd0adb1e53354896 2013-07-10 16:17:44 ....A 9861 Virusshare.00073/HEUR-Exploit.PDF.Generic-970a57d9ce51bb3fbcc3d5171308140862d347422784e0c1ebd0f57bf3e40280 2013-07-09 06:10:36 ....A 9898 Virusshare.00073/HEUR-Exploit.PDF.Generic-98be33ee60500ff07d216609497a34fc68aac53a0768038a522baf5b79f0653f 2013-07-09 16:48:30 ....A 9752 Virusshare.00073/HEUR-Exploit.PDF.Generic-9ff0d188d0441d4a2d254a59115b35eb483eeb7aba9d63ecfa975d5f33b5f57d 2013-07-09 08:57:04 ....A 9851 Virusshare.00073/HEUR-Exploit.PDF.Generic-a08e7efe09211d2a7a6b3ceda75522333bfca133ef54f5dc5aada1b3eb314c1d 2013-07-09 23:58:44 ....A 9797 Virusshare.00073/HEUR-Exploit.PDF.Generic-a2627fdc5bc1c14aea95b4beb3adc234f6fd2f16f7995f91a4b71938ad16c0a3 2013-07-09 05:33:30 ....A 9809 Virusshare.00073/HEUR-Exploit.PDF.Generic-abbab3760a8bf3a0faad00b48dfe61809cffeaec6ba38b3e8d3de1a1c014fb45 2013-07-10 09:52:48 ....A 9767 Virusshare.00073/HEUR-Exploit.PDF.Generic-adbf162512ab03cde284fe1f05c0924d5d07cd72e4b19750bfd1034aff475473 2013-07-10 07:05:06 ....A 9763 Virusshare.00073/HEUR-Exploit.PDF.Generic-b49cc2ef9d05c401b26c05d10c0d958accc8b852f612f27c189770658370c834 2013-07-09 12:35:52 ....A 10274 Virusshare.00073/HEUR-Exploit.PDF.Generic-b626f5fdeb9ba0c67dd9dac39c3ba5995f91d7261451ea8e96a7d7434bf3f1ac 2013-07-10 16:42:48 ....A 10142 Virusshare.00073/HEUR-Exploit.PDF.Generic-b9fc529a1586bfe368425d82108d3dfbc27a7cb08075c538bb66987282ce9f28 2013-07-09 08:17:20 ....A 10192 Virusshare.00073/HEUR-Exploit.PDF.Generic-bb5979a129dd580abd86fad11c50d6f333796fbaa65279d2b96ce3469a38c1cd 2013-07-09 11:47:18 ....A 9840 Virusshare.00073/HEUR-Exploit.PDF.Generic-be0627168d9da9be859232d6b5775586038b47d696a906672ca0974f832eab00 2013-07-10 13:57:54 ....A 10174 Virusshare.00073/HEUR-Exploit.PDF.Generic-c374d1281211a4ece5a433ee9281da5d0bdea801e6a30eb3d9a3c36268c2afb7 2013-07-10 11:42:00 ....A 10168 Virusshare.00073/HEUR-Exploit.PDF.Generic-c61e70584e4571abf317878eb023341f636e8c92b4fbdec31b1300630b4c903c 2013-07-10 00:55:32 ....A 9781 Virusshare.00073/HEUR-Exploit.PDF.Generic-c6b21f0bb94e5b6a32f2d1df9849a40d4be264f42f396dbe946b5e31cc53af9b 2013-07-09 15:19:18 ....A 9835 Virusshare.00073/HEUR-Exploit.PDF.Generic-cd45d8afe6ea9dad0c3b49722478a13c6bc30e2de510b4557013d82f53c970b5 2013-07-09 15:56:08 ....A 9809 Virusshare.00073/HEUR-Exploit.PDF.Generic-ce2df276478dd0264030974eee132c01e49c42e36e459d2772de32e12cd35335 2013-07-09 14:55:08 ....A 3851 Virusshare.00073/HEUR-Exploit.SWF.Generic-f258928893f5d34db5d262078b4a63842a690e2f9428447bc3f66487b19cf415 2013-07-09 05:00:32 ....A 13764 Virusshare.00073/HEUR-Exploit.Script.Generic-115521b6c4e6d2e5752990cb1a788024aa3fffd30bbd68cd11321c39d95d05a6 2013-07-08 13:13:46 ....A 13940 Virusshare.00073/HEUR-Exploit.Script.Generic-169c6d72f4736fa33aa07b646327ebc89655399e79da7246d22db9caaf606c61 2013-07-09 04:45:34 ....A 26746 Virusshare.00073/HEUR-Exploit.Script.Generic-177a2147b3b102d4d8218c9be6bb50f97a9b739984c326a93960758320b1ec21 2013-07-08 15:06:02 ....A 120952 Virusshare.00073/HEUR-Exploit.Script.Generic-1f28088da0eadb061b1ccca5c8dec194b01a72353b720b66bfaa2e0e068fc1b5 2013-07-08 22:34:28 ....A 4206 Virusshare.00073/HEUR-Exploit.Script.Generic-3d8471e9d4ff8f01ba47eede50b9d51c336037c771092c00ba340e889c689fd7 2013-07-08 13:43:56 ....A 24167 Virusshare.00073/HEUR-Exploit.Script.Generic-42ae4e54fad5eebd37e2d2326c792e16a8cccfcd92d9e7e4174ef961af1c1d75 2013-07-09 01:56:46 ....A 14006 Virusshare.00073/HEUR-Exploit.Script.Generic-44a0f6e87f18dd88199d62e4a23ae57e41f01a71304c3a6100356a77f026d571 2013-07-10 12:53:30 ....A 19240 Virusshare.00073/HEUR-Exploit.Script.Generic-485e7f95ffea2ebbafd6b63505b98a9b713588d7449bb766826d3b0ea317ef8e 2013-07-08 15:34:56 ....A 89975 Virusshare.00073/HEUR-Exploit.Script.Generic-4e346ad2d397ced8bc1d6a5e11edbd6b3c4fa822086a0868128f5ae1a46ddda2 2013-07-08 22:27:38 ....A 2930 Virusshare.00073/HEUR-Exploit.Script.Generic-4f1ab461f606af55da8e91e6c7ceff81a8e28bb9d4eae009e99647a6c5c4a2c9 2013-07-09 17:31:40 ....A 28929 Virusshare.00073/HEUR-Exploit.Script.Generic-54447ad08d464602f5ed1105817d1097bda57b2380378d07434d8e997a1b4633 2013-07-10 08:19:16 ....A 6008 Virusshare.00073/HEUR-Exploit.Script.Generic-54b11d0ed66c5c304f617355f026faaa934b1d5bc133f94e65d1f8e259362fa2 2013-07-08 18:50:34 ....A 13980 Virusshare.00073/HEUR-Exploit.Script.Generic-63de79ff06eb89f627ea34e37986326fa1a566ac4b2289f1a0297c8f6dc2313b 2013-07-08 22:40:44 ....A 799 Virusshare.00073/HEUR-Exploit.Script.Generic-7f4d3b7b00316b0a1b21754e1b183581ab008d008c45f3bcc4efa24ebefccf26 2013-07-08 18:50:58 ....A 65387 Virusshare.00073/HEUR-Exploit.Script.Generic-8fde56e82d707ecff79a647e00010779d659d0f2eae67d19f4e73a92ef0f7cca 2013-07-10 09:50:54 ....A 830 Virusshare.00073/HEUR-Exploit.Script.Generic-90350ac81732f5688cd7203d001e3da42d6c8dc1175f3587d0002f089f71ffa9 2013-07-09 21:45:26 ....A 26314 Virusshare.00073/HEUR-Exploit.Script.Generic-97ebafefe002bc5807b4f3d7da8eba088d9810f153786c8e246c04b9290e939d 2013-07-09 11:57:38 ....A 20339 Virusshare.00073/HEUR-Exploit.Script.Generic-99bbfa833d14de100fd19f3af12397987ee9be3d67e5a3a0cc83755540d266ea 2013-07-10 17:53:28 ....A 81390 Virusshare.00073/HEUR-Exploit.Script.Generic-9eaec9064f5dc90d219ab289b75155911d780b265462fc9b81a23f073c800611 2013-07-10 06:08:36 ....A 2048000 Virusshare.00073/HEUR-Exploit.Script.Generic-a56ed496347beb9f6ce1eb4d3e1e080b8bfbd5302c4134c6fe4ac267a0542b93 2013-07-09 20:22:16 ....A 81228 Virusshare.00073/HEUR-Exploit.Script.Generic-ae9e3c5428b40efcb8e52e79bd4bd92ec4b0e15024b6f6884f33bcb0c4258989 2013-07-10 06:00:36 ....A 2636 Virusshare.00073/HEUR-Exploit.Script.Generic-b0abbac94acd6983ff166a384f68229a7a7494d18381634387ae3fb1ef45ecca 2013-07-09 18:05:48 ....A 5226 Virusshare.00073/HEUR-Exploit.Script.Generic-b13acbaf45330f383701595f6b53ce0a5a13e3712c0e2f0c67e8ffdac7595e14 2013-07-09 07:50:00 ....A 120659 Virusshare.00073/HEUR-Exploit.Script.Generic-b64a136b607610c0ed971524f92908ad63df97b99e9f15cd936f1d93b96b5b19 2013-07-08 17:04:22 ....A 2314 Virusshare.00073/HEUR-Exploit.Script.Generic-c83629800f2925a37aaa369aa452af7e87695a4df173eaa7ddc9039d924e13f0 2013-07-09 09:29:44 ....A 120690 Virusshare.00073/HEUR-Exploit.Script.Generic-d18b13ce1aed6324ca96a802d6dcd06df0b9f55c0916f60416abd8a4ab461367 2013-07-09 17:23:26 ....A 8434 Virusshare.00073/HEUR-Exploit.Script.Generic-d8e43e3ea649b299eece78875bcbe8b5ace797d5f086eb69ef1b777721d30c9f 2013-07-09 21:42:46 ....A 8729 Virusshare.00073/HEUR-Exploit.Script.Generic-deebf8d0ecf1be9f7af3bf71de26dfbc231eefea8f5d3ece6c4982b1ca3db41c 2013-07-09 15:35:26 ....A 66269 Virusshare.00073/HEUR-Exploit.Script.Generic-ea7155f88510afd427df391ac74fd74b59ad3946d03123bffef24ad1e8290561 2013-07-10 13:34:04 ....A 70767 Virusshare.00073/HEUR-Exploit.Script.Generic-ed636b16d05a5b64f6282d3d5e1e790802b987f7c47768e16b2ebd411ee280b9 2013-07-09 01:12:14 ....A 13865 Virusshare.00073/HEUR-Exploit.Script.Generic-fd410ddde9700d23882983380d2d4cd2f3352f794a01d353115df1ed68276bc3 2013-07-09 09:00:04 ....A 23674 Virusshare.00073/HEUR-Exploit.Win32.Shellcode.gen-0db41c1e4d089238c311c570fdabb2a981de6a080ad5854a845f29d1ea4125c7 2013-07-09 14:17:08 ....A 15868 Virusshare.00073/HEUR-Exploit.Win32.Shellcode.gen-aaff98175873f4d542ca1eabb5e6575fb44e9354a8f0af6eab6717c702a328bf 2013-07-09 09:39:40 ....A 15868 Virusshare.00073/HEUR-Exploit.Win32.Shellcode.gen-bec8058fe131869ef2d5368a691474533616424552e082d212a7f1dd97f95e47 2013-07-09 18:37:44 ....A 16380 Virusshare.00073/HEUR-Exploit.Win32.Shellcode.gen-ebd688c22ee4962f7a61d6c49c3e143725ba4ac07e38d701323f89ed2c717ab8 2013-07-09 05:18:20 ....A 15868 Virusshare.00073/HEUR-Exploit.Win32.Shellcode.gen-f4dbeece8ead84ddb0ab2c4cfbffec3677bba4e4feb9dfc2acd886bfc3e3676c 2013-07-08 19:33:42 ....A 115200 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-08b71e903b8c6423bac431d533af8b8aa0d9b0b0b2802ecaf7fc0d203de71cb2 2013-07-09 17:21:56 ....A 346313 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-13f2d791585bc0f5a2623c94ea4f619696cdd2dbbbf48907e8f964c20269a097 2013-07-08 13:51:04 ....A 139776 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-2275da86e32784f00bad1f0119626c77005c748c6d32d6fb4b387fd2ddd3a5d0 2013-07-09 10:35:08 ....A 135168 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-25a52de6b89f0a60743afce1d12a348965fc8924ad38db7f4f3071d27b5640c6 2013-07-09 01:08:20 ....A 33792 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-43089215e78a8385ae730586708b29bbb9dd4b59e40287b7862afe954ae27c7e 2013-07-09 13:51:46 ....A 87040 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-50187ea64d944a3a4b6b643fe8b3a994cf633e4771a128c29e7f3b1a5e74c76e 2013-07-08 20:23:22 ....A 200192 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-5147c4629901841394258242456308c56edf6502f195686ecd47c68cdc32746b 2013-07-08 18:28:50 ....A 29800 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-5f385ff42a0218310ede8700c52abba6d5c1a9e7da61bebd8d50a2f435e4bce2 2013-07-08 15:17:50 ....A 61440 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-78ab7864bc35618c9ccce227abed7f19f0931412bf67d5302874fd8954b0dde3 2013-07-08 14:15:24 ....A 93184 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-7e990f0e2b667dd4973a656f5ae618eab27ec337768b6e807a85f1c6bdb3118b 2013-07-08 11:50:14 ....A 199168 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-902a783bda6403a31ce615c67702b6d44091b224223ecc461f25a7c4b0f95475 2013-07-10 06:05:30 ....A 29800 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-9e36e97cfe4b7988061fc5234501d4b1b52ca46de81fcc088c5948985be8b812 2013-07-10 02:36:08 ....A 201216 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-d6ea731fe21b4b1f0cb3895dbe7a7090b4914553e5f707d9b5d057793b415c88 2013-07-09 11:35:50 ....A 61440 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-e2d8c193dfb63a264bb9bef9c0233cdbe3dcaa298a33f99d8792fc36d2f473a6 2013-07-09 14:22:32 ....A 36904 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-ee801f5258ca97ac980a1bcccec2558440538181225c2dc2ac39dd9b4e4c119a 2013-07-10 13:51:22 ....A 29184 Virusshare.00073/HEUR-HackTool.MSIL.Flooder.gen-f6186c20e058b4fa1770fa12dde6b68def60941879236171fd557dba8c525d93 2013-07-08 13:35:40 ....A 418304 Virusshare.00073/HEUR-HackTool.Win32.Agent.gen-dd73db146908146c5977f209e26af7f1f57725df8720707e093d80c3e3a8f197 2013-07-08 17:42:56 ....A 414224 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-0818837af09cbfafed83604250ab67bb26d8e6bb95844110d1061bff178c1479 2013-07-09 23:07:12 ....A 414216 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-0ab134516b67cf82af383a674e2c1de670fa351a6b35604ab6258b09f2dd64d9 2013-07-08 11:40:56 ....A 412680 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-182aea164a1afe57474af56e28763fe41325297b747d00205187ffea9020ad1c 2013-07-09 17:39:44 ....A 440328 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-246406f713cfb4cfbc13481546b045a684de833cf86595a3f25a84ba6ba30e56 2013-07-08 22:47:14 ....A 406536 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-2d096e8d89950505d1d447dc481d30f619df7c75c7a8338478a505013ce51eeb 2013-07-08 15:54:22 ....A 156160 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-2e6e96b5412b8403ae3dacbdaee1478634fc49bf64b5a4081b354eaa2d0502df 2013-07-08 16:03:42 ....A 414216 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-2fa3930d11a250098b422b218a2ad3face958f1529320e9601afd22e5cee9ae6 2013-07-08 23:43:38 ....A 414224 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-306c40b4509bfc60c47df6941a98c5805faa0350519ce86944189aeae46b9f8c 2013-07-09 04:26:46 ....A 435208 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-31860d53eb19b8952a6320833a7486c0c88ee020e7155d0c9430a83d0c14f9c4 2013-07-09 02:37:56 ....A 406536 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-4147eebdaabb41f9e3fb09a219ac7415782d8ff73c832da8f548988833061df8 2013-07-08 20:25:34 ....A 412680 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-416ae67def1d674a0909bd7b514d17ac41fa59a7cc83f06453ab58c570c36f0f 2013-07-08 17:10:40 ....A 406536 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-5032df0307754406b02db367afc82d1a04049a9c9351121d528c11b168396097 2013-07-08 20:22:30 ....A 412680 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-5162718eaa6670753c34a806e5ccf8a7446f16630bc643ac5240f05d721ab46c 2013-07-08 20:51:36 ....A 439808 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-619636617f4192cfc6d4e79425b5508a5193d3c42201ec30a85d87c2f986e329 2013-07-09 01:14:20 ....A 412680 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-7109f56d404a185ceef01615bc4be0433862a7f6af96fdce4b354486c8170349 2013-07-09 02:33:04 ....A 389128 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-811e66b5e81811abedeb163bd52176b725629341c3849c3040671ba8a6a5b1a7 2013-07-09 23:47:58 ....A 406536 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-a18a3c2d95285133b4c2d0a24b99077bc84daeb1f8df1047d0144e908caf1e7c 2013-07-09 23:26:28 ....A 412680 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-eede7513f937046e3a74c9df5652fd4c4a08ba4611665ad57bf3dbd62ddc9e7d 2013-07-09 12:43:52 ....A 4739584 Virusshare.00073/HEUR-HackTool.Win32.Agent.heur-ff27b78bcb82ee11090a80a5d055ff1b0b1b7e4aa2e96af47f4c09fad218148b 2013-07-09 08:17:06 ....A 174080 Virusshare.00073/HEUR-HackTool.Win32.Gamehack.gen-72b2d4554e13da186a84752e626f500f1af3f108605fcce518691d4bbe68807a 2013-07-09 09:26:18 ....A 174080 Virusshare.00073/HEUR-HackTool.Win32.Gamehack.gen-f489248d7ee719d1edfee574efd464ca6803536dcf291c9474af31a94174ae22 2013-07-10 14:09:02 ....A 40960 Virusshare.00073/HEUR-HackTool.Win32.Htran.gen-5795eb4f7e014d00eee51885b18b65f5c25bf0d7009bc749ea55c313f61611f4 2013-07-10 04:23:50 ....A 217740 Virusshare.00073/HEUR-HackTool.Win32.Kiser.gen-9cda5caf562ed09e6bf6c59f81bfef1dff79ed4b5058ee6185004fe6b3e36cea 2013-07-09 05:52:14 ....A 380928 Virusshare.00073/HEUR-HackTool.Win32.PWDump.a-457754c45de3e741be19bcf7f1a97f1239c7e778a716d3ec8477904c4cba5ad3 2013-07-09 12:28:18 ....A 299008 Virusshare.00073/HEUR-HackTool.Win32.PWDump.a-ae9aa1c17764fcd4652b0a16b49bcb31e0e4d266e937309160eee1e0cee70823 2013-07-10 03:54:02 ....A 24533 Virusshare.00073/HEUR-HackTool.Win32.WinEggRet.gen-c76e26dc77cd175e6470ca38b184e4c870eea9a37aa56f45cee983328a01b29e 2013-07-09 11:41:42 ....A 3050410 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-14b9f50f40e668dca08b545e4defddbde615d05e07075ae781cfd70b58c011b2 2013-07-08 21:02:10 ....A 1849665 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-1734740bf74c70d24c6e4874ae658efdf659a6c91da41ba1f6c49b793fb20499 2013-07-10 06:25:28 ....A 2000140 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-1a93f8e34d0234dde9cb08940bb224b7d5126424e7714fb05e0c4b65d0d43405 2013-07-08 14:46:02 ....A 572004 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-2503803ef57a0087c11b2dea5b9f60305299e761fdc956d8e144fbd2fb2dbd22 2013-07-08 16:08:56 ....A 1701208 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-2cc759a740f1d9b7a27bb4470dce286f1bf33c5c9966cc297a007b6026c7c4da 2013-07-08 15:53:38 ....A 265904 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-2ea82e39287f8b96bfc92a0e2186cb9af565ca9fcb9607daf3817a7330ab9dbe 2013-07-08 22:46:22 ....A 1951416 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-2f829e212a847ac473d55d45f17a9e4447856e27d9dad832b51bd54258f832b2 2013-07-08 17:24:36 ....A 294714 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-3054fe86afd0904cf01125dec8618e069b7d47c91f36d7f2830343fcd8923fa6 2013-07-09 04:03:52 ....A 302409 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-332b28ebc3c1ea83b938fa5d524c0a9721885bc4958e702e463509a2bec2b550 2013-07-10 18:04:42 ....A 6916483 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-386bac220670f22f55702f86b60f239aba38faee3b7a05fce10f0a40b0d0d7fa 2013-07-09 06:30:44 ....A 2991637 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-455d04cb86ef3c601b1893cb99376a062a25ebb5e8746fdb45486f24015f9e2e 2013-07-10 12:28:10 ....A 5920582 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-46cea4cf7a4f4e3deb4ce188ceed152bc3926bbeaee03c942eaa418d23deb444 2013-07-10 12:22:48 ....A 1296517 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-46e2a524e5cbb390f9aa8d09eeb47552a61dd5b262ceda21e44a7a4415a459ee 2013-07-09 00:49:18 ....A 191782 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-53163bebd56059f80b4951d132a7fc8b85487ce10f58c843f03d9786d194ba9e 2013-07-10 14:35:46 ....A 1822006 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-58545d006da45e5b5d66a91d7a36f03f5228dd8d551ab4a23d4a8c75806a7351 2013-07-09 17:48:00 ....A 1537743 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-606ed1720a2414638e2817f49dd973fc433181b83fdb025a0ff560ab7574a647 2013-07-08 20:44:06 ....A 2041369 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-61a02a929b091d6c66bac4efc3ebcb9c6e0d57560c765371791ea95a1dea19d8 2013-07-09 00:05:18 ....A 783900 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-62fcfbff88d3eb34de1c925397ffc21b1958baca3c56a6331f364bb4d3a4545f 2013-07-10 16:30:38 ....A 2096908 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-651f89dabee5c6bb9cf0c322bba94872bca651f47f6bc5fc586148dd7a23d5d3 2013-07-08 23:02:04 ....A 7137447 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-823fafe5672e474f91fa20b99b0d9e753a76ee3df70eacf93a1869c296167bbd 2013-07-08 19:56:06 ....A 1262982 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-917b947ff6910f775703d2e4ac91f0dccd3c9a02bd41d3fa0bf67dc5bec69473 2013-07-08 23:58:58 ....A 2569216 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-921946b3dd854ae2cd592bf3a835c7aab0f8edbc0bdb4e3f0eff426508ae6e0c 2013-07-08 21:41:10 ....A 2568806 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-a162756c0308c0317c895cb3c3997f4ad0e83e672bfc3a56e59702aab9c53b3e 2013-07-09 13:36:00 ....A 8122575 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-a5bff96314964a3a1f2511d3f84c055d80f49a94308bfcbb574f2195f81b1ca0 2013-07-08 17:45:44 ....A 303289 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-ae9f83d25feecb412b70d65ae6e7238994ebb7adb4f3cefc1245b2d860b930d2 2013-07-08 20:33:46 ....A 19258296 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-b1918fb18007bdb649d5f80efa45e85e606b35e7b652187a28df3def43b07e61 2013-07-10 00:02:52 ....A 509265 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-c38ce45d2fccce7d2a1cbadd0cc313d23f3be408e2852e7bb03f81c17d2363a0 2013-07-09 10:52:04 ....A 2480055 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-d2e2b85dad3f50d9e3c5ec09982a151654998a8f46a4c762d19845ad80aea39f 2013-07-09 12:04:08 ....A 2060223 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-e493c014e67468675b6893f6485d1eb609c707ea30ef4f587782527f6e041dde 2013-07-09 19:42:30 ....A 2454206 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-f4d959a3e06b6a0d8de1cc825c583d33035e19116c06671e77ebf9865c77b5b9 2013-07-09 22:20:12 ....A 2124913 Virusshare.00073/HEUR-Hoax.MSIL.ArchSMS.gen-fde923812ecf082184d5ba107d8d7c795cd018fb853e81b05c9dcac00e8fb583 2013-07-09 21:20:30 ....A 85400 Virusshare.00073/HEUR-Hoax.Win32.Agent.gen-3559511823c7c0969ee1412b622c244074f76851cfb8bd14cfa5562d6ac64659 2013-07-09 12:24:02 ....A 678168 Virusshare.00073/HEUR-Hoax.Win32.Agent.gen-b1942a400e63993cc2592ef1ff81ba1405676cdb72b7b2bda440e5902261cd87 2013-07-10 07:25:54 ....A 678176 Virusshare.00073/HEUR-Hoax.Win32.Agent.gen-b5a60e2ca68ac0c7c11b631862d58039607aeda8ec0c7a6b539f0bfc74114021 2013-07-08 20:40:58 ....A 143872 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-1730475eef6bdc03644f22df013e560dc5f281af3e4e137390414fd4ab68d5bc 2013-07-08 11:34:30 ....A 689664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-18356514baa8f75183a00ab7e93658bc19166fd14e4a01b1f245e12d31335fdd 2013-07-09 00:58:36 ....A 689664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-32bb19a4402014accee888a8898960766365ac9e13b95eaff25bae64dbb0b054 2013-07-08 17:31:38 ....A 3227136 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-405b87078c0d084e1aef620fe1e35710bc6f286eda7cdd5b0d40797d52e46f53 2013-07-08 21:17:18 ....A 3831235 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-41c298189b00f87f02c8588c78576e16a662735e65c4ced8aa3caf08485c8b4d 2013-07-08 23:14:34 ....A 636416 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-526e3cec3af65e31190828c727f93dc0f4dd9bddebf05d3484c04b510c5b30ef 2013-07-09 00:46:24 ....A 631808 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-53248f76bb82e51bff282beb789d1a00ad7b9af2b3113583559fc35777cc39a3 2013-07-08 19:33:48 ....A 1783268 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-71294783c56c94697dc18c1522cc87614691d5a678fa24867d602e820126e936 2013-07-08 13:45:58 ....A 1502123 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-7136d032ab32a93d885e420d601573cee0805d9506625ec2d6d4f7902293660a 2013-07-08 19:34:02 ....A 2730187 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-91719d5c9b179cd951bcab1674af7c7b7b62fa0d474ad37e6f26019d1c4049c3 2013-07-08 14:45:52 ....A 1005744 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-97b504d8a685f2e0d3942c4c00de556d22d979f1de2edd8e7ee094b8bc1d7763 2013-07-08 13:20:50 ....A 696320 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-af9213c444f423821732a795a84d30b72c9b649f68a4cf7d82ab4909d0df15cc 2013-07-08 15:58:48 ....A 2685597 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-ddb2e83d83e6fd81f9533be0997eb652786314a0bbb1b494a3d87eb526eaffac 2013-07-09 15:09:50 ....A 20971290 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-e38de73666b8214e18990611ce57f687b8bd828c98963a44c9df9ee075bba9e3 2013-07-08 15:58:04 ....A 2731206 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-fe7ed0dea664b3d56e064ffad3d7b9b0cf30e3e67889129479fff1eece10b67d 2013-07-10 10:07:02 ....A 1813504 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-ffa1d71b2451c708f49771a495cb798e6f6b44ee667c5ee13bc207059ab72356 2013-07-08 16:47:06 ....A 2276410 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.HEUR-ffd4ca54b7aa5079709a3e2f6c64bc73c22a1c13da65eddf4dc1c2d0aec81750 2013-07-10 02:19:18 ....A 2174632 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-018fd4e23adb41db435138dfa687a76fde3b96e15450a242f414b8a1650044d5 2013-07-10 01:29:16 ....A 625664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-047ee6b2009a4f1a170ef6aaf7935a5bb645b77da388301af1d724dc7c32eee1 2013-07-09 12:55:58 ....A 4920369 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-0859f3b8f28e5e4b205c3cb991438a4380b03974de12a8eb132d609755198ca9 2013-07-08 13:06:20 ....A 281088 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-087291f07acd3af84ef5b62c24fa44fce0254da896e121c90fca44519f183d85 2013-07-09 23:56:26 ....A 5490617 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-08dafe6f5a07f3f1cb218a6c8d49979d8014d01404358ca694cb2af95bc8b32a 2013-07-09 21:56:08 ....A 1222144 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-0cea1a2c55d7707d0baa1c06c23a2a12375848584d50fb7fa4d60126d2297722 2013-07-08 15:11:00 ....A 4446495 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-0d5d6b738900f94ade77caadb34fa07863f1bcc537d95c1a03cebcf258c55b67 2013-07-09 00:14:28 ....A 1187328 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-17597396ff5428a78f4858a99c3accb715bb9d0e2194005aec84cce723d4ce93 2013-07-08 17:18:52 ....A 1827840 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-17e70fb02cf6be340e186bdf2ddc24268e23b3ce111a8233bf1b71284133c8a6 2013-07-08 12:53:52 ....A 919381 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-1875f85d3a824e4a3e78b5795792ca7215f07b0cdc27cf7867344855976c2e2a 2013-07-09 20:26:56 ....A 10998650 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-19f0cd5575f7fa21c34c12cc7e1c181d1a7ac5cfc07e2b9c944db41cb7cd23de 2013-07-09 14:50:06 ....A 6776000 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-1a95e521ae71972fd9295e5acac7c587bab0c73423593d985613ad79b442261a 2013-07-10 14:58:38 ....A 1222656 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-1ea0fb8705bafa51a6c33769e616b5e7a6061696029e3d17b07034033a60dee0 2013-07-08 12:21:52 ....A 8253956 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-1f09ea746da8100be69d0f796746a2e07854d4a04720c6dbf18e0f587e846014 2013-07-08 18:06:52 ....A 870772 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-1f4e22ed02097b1e32820653ebaf3b699d47bfd7c04867e093f286f046803d3c 2013-07-09 05:16:00 ....A 5187000 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-251a199d860462a95b5027b42ef19f4ac8a48679e1e39036271559f849b83dab 2013-07-09 09:44:42 ....A 9785469 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-2523b6b96b79043e3e6df2f71e645c9a163363d576442c7326b208d863d7470e 2013-07-10 13:18:18 ....A 1226833 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-277534c1ab0abc9150736773eaed39191a4cea8517f8082fc561cb794d309565 2013-07-08 16:26:52 ....A 635392 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-2c428a4472b0b262a5e8b6edf2274864ec1dd1659478ca2f3dbb4158f935fcc5 2013-07-08 16:35:48 ....A 36384 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-2f8276c903ab70713d0e98510af0a1b478fc9ef9880c2cea546304a06f85ed8a 2013-07-08 17:11:16 ....A 625664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-301af816b962ba5de1087ea096273767b996dca6c507f0238162f27de7eb7121 2013-07-08 20:29:46 ....A 254228 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-31279f064091643a9baac964d60a7cc25bafbb2d153043cdf2cf9bbdcad0c654 2013-07-08 22:07:40 ....A 99952 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-31ddd6a59bf628fd6d02cdcac4e2d06f979bca57d5db9016e380490230109b84 2013-07-08 23:59:18 ....A 68608 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-327ffc73daa684bc55d882721bb0fa6cc82d0c459708db2cff727847964368be 2013-07-10 07:00:14 ....A 4824393 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-338a3b43556b057c0e4cddbb864923ca67d8c5de4c061d78a871884bd1e85c13 2013-07-09 07:13:06 ....A 9158662 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-35f01620b0b22a24cf6240c5741e91defd16ace53ea440364a56bd894a4ae6d1 2013-07-10 06:47:00 ....A 32256 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-36e38cbce55f8b23ec42ea8590a227e6721eec06753f34f388e7bf1f0900668a 2013-07-10 15:41:00 ....A 766009 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-37ff4af1f403a544d49fd9df12be99f24e35a703bbdc559e40217043bce766fd 2013-07-08 17:10:28 ....A 1752576 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-4025595bfbe778ad4313ec3d044899e7c46638efe97a4473e672a4207401e519 2013-07-08 17:33:02 ....A 5291008 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-404cf8f031af18707350a28de1389d2ba2232ef2c9a4cf2761d940da0507f427 2013-07-09 23:31:16 ....A 1205248 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-40cbb3b45131508fa112de0ca88f34236922b57258be8815c60ad20cadb6a23b 2013-07-08 20:20:24 ....A 618496 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-4152b325e0e1b558e0cb91a30dec0b00bbc706b1cc28a0e1b8425c2014b0d573 2013-07-10 07:31:44 ....A 1124984 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-41a63e190d85753cb38a8e02751462800e22a7142df82a7cd738200908f962df 2013-07-08 21:33:52 ....A 625664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-41d6d620cdfefb1a433b6bc06e0ef2affcd77eeaaecabc523bb8bf1739f6f717 2013-07-08 22:41:20 ....A 2297880 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-4239705538659d5ac83673f8c163ad73964687744e8f7c1e6112f0091c187807 2013-07-09 01:25:44 ....A 647168 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-4318f56dfb4e3c0e2ad7a8390ee68befd1dd9809d1d9a60a4fc053e654347ee6 2013-07-09 02:20:22 ....A 1026560 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-43534ead65a32a163906b9c5d5751790ec4d486b444deafd43e9cf440befc3c2 2013-07-09 18:29:24 ....A 7340032 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-453c4fdc8301e33d02e8df01228dcaeac4f6e0b1b6357d5257579a022efcd2db 2013-07-09 08:58:42 ....A 1316864 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-45afe2e476d962b85b43c9b0ddcc6b6d8b863cc6a693e3bcb5d780c62600a5e8 2013-07-10 13:38:54 ....A 1221632 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-467e845605033145156198da4fdbb8318e8effca6af88aad7750787e6f7f6545 2013-07-09 11:00:46 ....A 1506816 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-500b2c7cbc9f7642a2a3382a0d2f360889ec798e013f9dee4d1a24f9a1611c7d 2013-07-08 22:09:14 ....A 4328608 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-51e054a0ec7e75920abe1062109f0a25fc19039c8a5a7af8999153336c5867d3 2013-07-08 23:01:26 ....A 6211072 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-525e26e8f555319862a73077d0e26510417fac74b8c3f7e5b0cc9ea293688a92 2013-07-09 15:38:16 ....A 4621765 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-5395c12df2932fdf7f9991e304b89374b305800ef2ceb4e2e8dc16e50c706507 2013-07-09 13:45:44 ....A 1201664 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-548b43b7ea1bd5c114b6ef8fdc73da539136a9737f4827a093779c8ece2124e1 2013-07-09 20:40:46 ....A 1205760 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-55f161f1d4fec0d926174d58f971fcb8c19b24168d6889db7a9587a96d3304d6 2013-07-10 05:00:04 ....A 1198080 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-564cc369bb939eaec544c167a16bebc3d08ad7b55c6821f51d32301148ebfd2a 2013-07-10 14:55:34 ....A 151552 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-57764ff132756117b0ed939b14a9e1e8cc03d5f5e824373f8cfa5ba1b2970c21 2013-07-08 17:56:58 ....A 1691648 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-607759b68567f4fe0cca10468f7359772637ebfbe083ec4e7dda625f53baf496 2013-07-08 18:21:44 ....A 2180567 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-60aee7e6515226030b3bbc0802e6bf8b0eb009ff26e6f3b5de45207b3c4f4551 2013-07-09 13:29:20 ....A 1226752 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-612ded8db96c3cead28f82ad03f1f453425671a21f7b18af9e463c88e77bf380 2013-07-08 22:34:04 ....A 611840 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-6251f58e26f3c54a59b07c08dbb267d01f449a5af40ef35844dfa85cf8fc9e1a 2013-07-08 22:51:40 ....A 2475058 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-62701c4a027dbfd546246ab68bb353a314b398c274296cad7954acbe255e1c20 2013-07-10 11:59:12 ....A 1368576 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-64fb0c64c7198ea219abb654b2ae69a079b781b7280645a67f7269919e9bb05d 2013-07-08 14:40:36 ....A 2341376 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-6abfbe0793276b91074d424f91c66bd9cfbb91e2ef9d0ff764ccc8aeba2c00af 2013-07-08 17:43:32 ....A 3461581 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-6fdba14f223c78b1054f1e95ed78140a282feb23d3b5242548b1270ce2508154 2013-07-08 19:30:04 ....A 43048 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-70fb51333e0c07888c1f319c5595ee997ba54f99eaa5696849e9f912311b5f3e 2013-07-08 21:20:00 ....A 611840 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-71a14e70ab006ee5a309730f9b294fa9b7166d87c9d04f8d67b0bb958118c020 2013-07-08 22:13:42 ....A 632912 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-71f30b0544ea60465eee2887cadb4d4c0efe861c8b2d2ee9254c4332eb84bc5e 2013-07-09 07:00:08 ....A 4012400 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-71fb3649a0827667856cd8db27901dbaa3861e458661c93a802e21e2a94317b1 2013-07-08 19:54:16 ....A 27123712 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-7e9e26f46a7d13fc0e3d2fe024c57e202f1dd4ba6b1a7b8366bbf894dc5db57e 2013-07-10 13:27:58 ....A 1325056 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-80dcd35a98c53ca071ab1bf3b9659cf64b38a243fe220f6e5e394cf77500717d 2013-07-09 04:57:26 ....A 155136 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-83b267a9301948e0722344590f8dd793df14e14431b197f767562107ffbfc504 2013-07-10 03:45:26 ....A 18159632 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-8ccd2c6f923508da924ff262b21dbd5f8a94ac1ec783bc5972f9f012aa76ff60 2013-07-08 18:18:12 ....A 1241088 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-8fd06de10780dbd025c98efa7173e6b4adaf291ddbc2d515ee8431fdfb222821 2013-07-08 17:44:48 ....A 1769892 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-90269db9fb7d25f30c6356b40a133a8d04d3185fb80c62a485a6b7f2250bfb9b 2013-07-09 00:38:54 ....A 1915904 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-9059acacc1679d8a26ed6c8bfdce03030027e4a86ee2a73f5897af26e02ecc55 2013-07-09 14:00:30 ....A 5122047 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-90d013012800abdc85058b1b99e5b02183f3ac40302a19b1e4137eb83c0fb928 2013-07-09 02:58:42 ....A 175616 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-92de8929e49fbd78243e0d1b50e1c99310a15b4828a74f8387bb5aff5bcfb15e 2013-07-08 14:53:52 ....A 4729945 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-96b8e31c94a51d182219a9578d6f0c95684fb29eab52bc758a10bcd4ebb0c6bb 2013-07-10 12:10:20 ....A 5242880 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-9bf23e436a0bbc89cb0e661cb30fdb805f3fcc1341c1223562c5557b08137b2a 2013-07-09 22:06:34 ....A 1111040 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-9c4797914bf6798a685d7b28ce6287997738d8a55b6f559b3b5019558560d223 2013-07-09 14:46:22 ....A 185025 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-a33fa24ba26fc7693ac549da245610b0c18a40c775533fd912b8bb1ca3d379e1 2013-07-09 10:22:36 ....A 1808636 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-a38b77d840d7c7af9d32ddb1b1139aa47ec76851a5dc59c53c14c62dcce0506a 2013-07-10 03:11:54 ....A 7583498 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-ad24886050999a6e423330406ca2262f081f06adb97214c127073a13a905db0d 2013-07-08 12:18:00 ....A 82432 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-af2731bc3a9d8a401a60f226d54cdf86100c3b2bd8b41746c9a4b756fcec0de4 2013-07-09 20:57:00 ....A 531628 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-b0c17f47284dcc95060b7992a91e7db266a7d1e99be20fed023be8695f66b67a 2013-07-09 14:49:44 ....A 440708 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-b1bbd6070ef61fe2f3231bc7d206f5374c5daeeb414540694cb35de0d24d4a05 2013-07-10 06:38:44 ....A 837450 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-b348256edad524e285a774c9ce6bc3f6e1d96ff9e6a33fff2aae2a98a9535f81 2013-07-10 00:01:28 ....A 147060 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-bb8ea63c4eba4b007d3ff3f635f3c81009c766d9ccdd55f3f03ba1939fe4ed3b 2013-07-09 17:30:00 ....A 1187328 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-bbb8d62a7565e516731a6059c470664bced22937fd598b931030afeb90bce59d 2013-07-09 15:14:06 ....A 9928330 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-bcc6f776191bf5c5454a55f1b1e6f9a8735082a4d8650cd282bbe96ca939a9fd 2013-07-09 18:27:06 ....A 3988736 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-bfcffc4ddd8e15c6aa4619f3b36b5c528888d2682cffa2f748e840153cc3fe08 2013-07-10 13:38:06 ....A 6000000 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-c5659eee826266c5388cc3654e1e045078a6f86e4c5944696e44c72b7ae0d6d5 2013-07-09 05:28:22 ....A 364544 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-caf7a3149006e455cd393864cad78abc5d0f6609d4f0bf9a3dd93cc510cd7083 2013-07-09 08:58:40 ....A 56536 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-cdbd57b134152b717029a017ac3979e94fd00a30982cdf620ab5fde632b53fe9 2013-07-09 23:12:08 ....A 2662912 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-d09ba20f78db2a17a0a0eb3b8604e5f4f7cfa44bc5fe567c05408ca16dc151da 2013-07-09 10:17:48 ....A 186204 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-d627be8b6c4b6b2bfe7b9329d71df42e74aac2007d0b11db2336c3915434625c 2013-07-08 15:11:26 ....A 222721 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-d81ed3392ddcdc24756de6b5c4a0625ac73de17b87609d539f4302716ed55cba 2013-07-08 14:18:58 ....A 2283651 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-dc3f1f085792b8a703587edb3d71c8e1bd392d7e4d0f70a0aea9c5e111531fca 2013-07-08 15:02:46 ....A 2727149 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-dd23ac21520e47d3298f297add29d67752722031ccf2f93727756bca4c0ca20a 2013-07-10 17:03:36 ....A 9480961 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-df36f37e85c0968dd15140fa1f2bc3dc1531ca5a76a4d3f79c103ba0b395fa76 2013-07-09 18:05:34 ....A 38912 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-df918b3d3996ff679f17be9935408e3e02be94efa0a4d1664efc62cdff010642 2013-07-08 17:19:52 ....A 226304 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-ef0692363de19ca76e9a9662fb5684f1e0c3a095365c6f94b01b2982fb91aacb 2013-07-08 17:44:50 ....A 2178569 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-ef69c51e96f93c7098f07345564061c9aad15bb3bf09226b07ab2a97ccf6af75 2013-07-08 18:42:46 ....A 1766207 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-f00ad9babc0f5ffadb5da7fb1a6e3d2601fbd62c35f9b5a792ddf98b6b399507 2013-07-09 14:25:44 ....A 8733 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-f0748ecda4c402be6259491de8f46d40fe2c0353bd2bb69e329d73df3f4f85c2 2013-07-09 18:13:34 ....A 8653616 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-f1bfe4f0854e53885731a0877d43ba38d52ad0ca8c5b177a92dfc9e992243578 2013-07-09 20:20:16 ....A 23174928 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-f5898286b82bc903a8ba2f2aba9a074ccf14d076980190ee60bb256af1996649 2013-07-08 15:22:18 ....A 3075220 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.gen-fd77efb693e49aae75c4e11642162e7afd5f6e96bdd41abfa4659238d1deb2ae 2013-07-08 17:47:18 ....A 2216618 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.heur-4e56c014c214e45ab24d3c4b9c514b324bb88aaa97b3f56a7c12e1dcd9b76c96 2013-07-09 12:26:34 ....A 197633 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.heur-519a84fc86a9106aa0076ecb3cdabf7282e0014f017b94b42ca8f36ece6da321 2013-07-08 15:17:28 ....A 197121 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.heur-78a4aeafb5b4f0c7f74ba4c9cbed95d87d08d3241987dae510b1a9076804824e 2013-07-08 20:28:58 ....A 192512 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.seq-312ceaade10336a44c3aa1c798ddfb95f606a32dad64874a3fc7b8811e7f9156 2013-07-08 21:16:52 ....A 192512 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.seq-51aae08b0b778b78bac475f50fbfee5dadb44f030213a09bc3d39b1350c80c29 2013-07-08 11:48:56 ....A 6797824 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.seq-cea5b52017e4a7745613549e74b411810a2ee91e44b35f759255d37e82a6bcc8 2013-07-08 15:03:20 ....A 6875136 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.seq-fd487ca81291237f219320d44b9208a3fa1f2dbafcdc97d5b08a337796d11752 2013-07-08 14:37:20 ....A 866304 Virusshare.00073/HEUR-Hoax.Win32.ArchSMS.sji-f3484e34d2fa4c02cd4b87c6ee3a1b1b9bc1a7216998550576cf6aa8a9919a70 2013-07-08 18:04:54 ....A 54784 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.a-608a285cfaab0b3beea00d756cde83d98e7497ca89bad62c5676fad06297e8be 2013-07-09 02:42:10 ....A 253952 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-176d3e08e6f5872f08fc1d92e2df9288ed732d0627842fa5b261b5005c1bef19 2013-07-08 11:38:12 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-21d40feb2b0f5a981f1fe8e0a73cbdda6ee39863770636019e736d5122820d2d 2013-07-08 16:09:56 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-2cf67fafc0ae2076d426bf9b5aad891cefb315a330ffc676e1e6336ee7049188 2013-07-08 16:04:20 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-2f4bfd28e1903f9360914c85164b2628a7ca7b9ac6b1ab3338500e83037cd781 2013-07-08 22:35:38 ....A 479232 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-32058d8c2a5780f0b9876f4462472f2f2aa839234d0b60ed7f836758909a6c06 2013-07-08 20:56:18 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-517ab548228f897db6f25c7ede63cc567f6511d443dbbf79ccbfa18e0d8097ac 2013-07-09 00:30:16 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-52efdb86596dd397dfec7300be342109a92c6f01a1206f43f569d0a337be12ed 2013-07-08 20:48:50 ....A 397312 Virusshare.00073/HEUR-Hoax.Win32.BdaReader.gen-816de8b6e58bfebc17372d28f8215c4010c6f6bbea3ed482de730aa7fa13899a 2013-07-08 21:01:32 ....A 1204809 Virusshare.00073/HEUR-Hoax.Win32.DeceptPCClean.gen-1736ec6333305b22f47d542f35c4a8a56b88b5ab964c7b04ac706f14776d78d6 2013-07-10 05:54:26 ....A 4954478 Virusshare.00073/HEUR-Hoax.Win32.DeceptPCClean.gen-3a58ffb735fc49b79b318a23cd2a84c5db7c2e361c06780c23d7f131a66ff72a 2013-07-09 22:00:20 ....A 2326746 Virusshare.00073/HEUR-Hoax.Win32.DeceptPCClean.gen-949dd53bf474c4b7dfd366699fdb787f0d49c7a137f8b66501bc7a052a415001 2013-07-10 11:52:52 ....A 27006943 Virusshare.00073/HEUR-Hoax.Win32.DeceptPCClean.gen-e117d0808e9e7378e1eafa69fdc380cfcd5cf59e21a70c169f4e4712cba71f22 2013-07-08 21:28:58 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-0d659964091ab33863831a581e05d02320123d3b91b339046f670338e9e55bc5 2013-07-08 16:23:44 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-1725c69cbd740ee720f8932256970bc726027c07c245ce81e4d5af01b33e70f1 2013-07-10 00:02:38 ....A 417280 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-1af779bff8828c7ea03caee79e9c7657785122f8b8aeb1bc4131778b65f3005f 2013-07-08 11:12:32 ....A 401408 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-21ca7a48ca58abafaff2a0521fd51719cebe7a3de938e440a9e0b623aaa99fa1 2013-07-08 14:10:48 ....A 462336 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-22892bdb2a35cfa90894300711dbba1e01ea6923009f36e857ed1ce9bc099ef4 2013-07-10 14:37:20 ....A 232960 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-2807e4518a4c97357325d0a451395dc2d9abf838b5ea88d2d3dddc243f60a1a0 2013-07-10 09:08:58 ....A 408064 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-32bcfaf3a2d7ea7d8b26fa762f12f2099335287fd880f10817b0ae7958731aeb 2013-07-10 00:52:30 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-41f976b1af66169dd3040a9ad32484f4f0757bda45a5d81b602ab1ddc86a7f0e 2013-07-09 12:03:54 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-4356a4158a30e64440793335df773480cd0356e001b9783ada1ab0e0a692fb5c 2013-07-09 01:23:40 ....A 417280 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-534dd9849b1b9d70db38af68f01adff945e0f4b402463cbbf55416fc628d0871 2013-07-10 08:42:02 ....A 240128 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-54a6012f67f24b18fdbb9fb170ab5c852a551ca8fd2e65fee66e9f395d7f0ae6 2013-07-10 08:31:26 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-54cad4a923a297a47ca8c4f6d930f57bcb03a4e5977e97f2d0d6f5acb42d1d6f 2013-07-09 08:03:52 ....A 416768 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-556f14a2501d733e41e9ca2471df61e92bce06dc752fe5f870b0fe2934841a6b 2013-07-10 11:05:14 ....A 452608 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-56f93c3f5f57bcaf4a18e69b21665b277ba5ee4605caa7080a63a197e5ff6335 2013-07-10 12:49:12 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-586e0d678c47caa7777f8443f4cf2fca6fa41209c41a59130826e70ad351e985 2013-07-08 21:05:40 ....A 401408 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-71920eb035248cec84a5c85da0362c10474155feb9566dd2f7f1b0fd89f31454 2013-07-08 21:12:30 ....A 450048 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-71b41fef01f11860bfd39ffe3e7e9b37ade3debff6f16e76f5a616a4a63a8630 2013-07-10 09:52:00 ....A 233472 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-7872764f5d754a88fdeef1dd5a13012fa8131bfbe7ff66b068e0fa5fe41247f5 2013-07-10 14:02:14 ....A 227328 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-8213d8267c1c251b8507bf1eeab5fd574717396a0100948c30d35559e5f9c45c 2013-07-09 04:19:26 ....A 401408 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-83a529bd0e7cb48b580ded47218afa82146cdc9ea1228cb68abe89e5a6467e35 2013-07-08 20:19:10 ....A 401408 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-90f4b0b6d214a1d722591dc0803ad28977a0d7da55279e1b0929e74997bff537 2013-07-09 19:17:36 ....A 452608 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-9ac4a22fdd094a808df4afa6e623c4f169f37653327878622d0d0a9ba770ec6e 2013-07-10 02:38:16 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-9bfb6d44a7fe3bffcc74545747c8070ebb5158e26b81dc04ab658a6da5856b75 2013-07-10 06:48:50 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-f6599036746bcc960e128563f3b0c6d459b75c1db7908166dbeb69645c9b9381 2013-07-09 09:15:56 ....A 249856 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.a-feecb4feaee9792aadf662364fff018b513dbb37c7d1eb79878df7dbcd59dbcb 2013-07-08 14:27:14 ....A 194560 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.mvc-73c2e3fb3a0c63ece3ed1d172ce269d3930e3fd312e3249a73156cf8f898af0a 2013-07-10 05:37:24 ....A 131072 Virusshare.00073/HEUR-Hoax.Win32.ExpProc.zed-9a84b8de001875b4c08ccacc9b410ae80de2b067182bbd116bbf63f0eb1e69d0 2013-07-09 16:33:52 ....A 132608 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-07cb4140e68873f2cb5ca17f3627ea8bea3fb05e8a69f290299a95dbdbccc030 2013-07-08 11:16:14 ....A 398336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-07e0bf52065dff9c355a17e19f12dbb55e774881d990a98772eeed232787627b 2013-07-10 07:52:40 ....A 180736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-085db2ba0230125b93c1692e58466210a3229c58b49a72cce748686e5f8f5f59 2013-07-09 13:33:12 ....A 70144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0d0afb03b2b4d860e8bf6dcf1a9e30e1c536eaf8d986585ecca2bac35268db7a 2013-07-09 05:37:32 ....A 71680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0da4fe8faab3feaa1e2b27acc3713c3a9d8ed9eedfc91cae2e88352ebedb9405 2013-07-09 11:00:30 ....A 408576 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0e1d59f2dc76e60f4302428a3db4a4b02c16b60154206d78c6e74e30b288c89c 2013-07-10 06:26:44 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0e3a563e60a5608fac8c4524a88482fd7bf1754d13b0dd4abd769854aa5d4155 2013-07-10 01:23:26 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0e7ef07c9d066753e55cbb4e6aae7cf4e0555790067d5b3df1b0637b8ffa1438 2013-07-09 23:23:52 ....A 129536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0e8a7cbfe33845a631ce80bda1394437e91a14072982bb05f4c5b4432e1ed001 2013-07-10 09:11:10 ....A 114688 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0ea0a8d45cc8081f19aa33c26d84cebc0718fefa0e415f3bdc268c40b817dbaa 2013-07-09 13:08:18 ....A 138240 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0ec80a4c4f66b7f861d5d05426ea1354a33a02337df88e882e1b4092317d486b 2013-07-09 07:39:28 ....A 164352 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0ef96f2a09134e43b21819168a0e64dfa8f2da4e8b0ca3369026025ad1229e4e 2013-07-09 20:12:20 ....A 401842 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-0f43657c9f2b8230eb005655eb3571a312a6d63643c9967fef980842501bdd6a 2013-07-08 13:21:06 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-16f039989d5490c745ab20621debed3ba4beaba119e87977808aa97cc71b5cb1 2013-07-08 13:16:54 ....A 467968 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-171abe0bfe80eb927f76b23a514ff315263138e46ef281c8b9184e8bfdb2f0b2 2013-07-08 13:02:22 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-171bc57bf4a62162c88691969cffb75914ebc12173182acb97cfd22a67e4f4f5 2013-07-08 20:56:00 ....A 130048 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1730ccaa7db253a07b423906854ae7036aac44d07381f7e9d2c4ebb27925e450 2013-07-08 23:32:08 ....A 403968 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-174951059f6283f5a4ebfe205476c6ba221019b45d2332906b050a0593029079 2013-07-09 00:19:08 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1751b3c46e582ae950eefa5a95c3dc889c61d77ccb519c72aa6ce2739aebedc2 2013-07-09 00:24:54 ....A 127488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1753ebd81b4893bdc36fa095cafa46e4ac76ad7c5ff2d922d97491b0e9faa6b4 2013-07-09 00:20:26 ....A 376832 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-17573768a60a4468568d0ccce6f1cc42008aaa2e0361ace0380e2948484d9f0c 2013-07-09 00:29:52 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-17593926d25b49229d0bd3d726937657140b18b0c804da38f92a58cf85a246e1 2013-07-09 00:44:28 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-175db802bb8c51dbe2e8635b3654eea3951730424b39dca0441c5c6279e809db 2013-07-08 16:55:54 ....A 454144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-17ef35aee15a4034469c6d11f6cab943f0ca2c7b655723fe4e75e94d784297b6 2013-07-09 13:19:44 ....A 132608 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-198054bef159117224aa2de5c0ec914ccee7074c50889f78d76812599594bad4 2013-07-09 15:34:12 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1a77ce3624cdd36e6da55c5b32c58c397cb2feff5090b288eb0c9290b4d66ddd 2013-07-08 13:16:14 ....A 16896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1ac3c076105e0bd4210568b5af22727455e5c547cd11600cd8a5a082803fbb34 2013-07-09 21:46:20 ....A 230400 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1af5f6ea162f4cefece6ab396907bdef803809568103b26942932725da97980d 2013-07-08 22:48:40 ....A 445952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1b1a6360f3ea7428a449e50436bfac7a2df323fe6ff42af15bf5cbc14febb68f 2013-07-08 23:48:18 ....A 407040 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1b4bf5bb4c5e86dd377429b1713d05214e5bd38f980215a0b554aac0f8098e4f 2013-07-10 06:25:26 ....A 383488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1bbfafbfc00ed65d54a43ec6861c3df8b26e5c618853da111b298ebf04a94d39 2013-07-10 07:02:02 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1bc30c8b879390b930a768373c8ddaa84ae92f555e1795b537a4edd38914aabc 2013-07-09 13:41:44 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1c13527bedac94f03e1431fff401352e4d42d20ea91b5baff7d87956b92e3430 2013-07-10 08:19:46 ....A 437248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1c19cf7b411428936a930ea380c3aec049f481d082efbb81512f27c9561844e6 2013-07-09 09:03:52 ....A 169472 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1c962f23f217626dff44bdf35128557c82bb8abcfff43cf83b0922d00989e1e9 2013-07-09 06:14:48 ....A 380416 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1c9c2faf388f12d92bcad014126d537e0b34289a814acae5f344a951a6f368f1 2013-07-09 06:28:44 ....A 156160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1cb5c293eb85eed230d3e7f26fdbcc5790a5f45284022f2c7344045a3fa6fc12 2013-07-09 11:19:40 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1cbe7f307322a681963288d2f082bf3c15c90f82244c08722d681d0d7c362f77 2013-07-09 09:11:06 ....A 164864 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1cd1b0ef55e62a291fb472ba53bf3c08927841f5fcc4f9178db2282088dc05e5 2013-07-09 06:18:12 ....A 374272 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1cd67bbbeac158ec4cdde5cdf0a74f5cf32751097e1cb13920c3577e88578156 2013-07-09 05:12:58 ....A 180736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1cf59f3962132482a4688709a82a9e9002b54d549d762bb7c681ef72a494cd40 2013-07-09 06:10:38 ....A 132608 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1d0f491cc2f7ed9e029f87a7fccad0a9d75bc2e5c870551a3d9df2c586c57d26 2013-07-09 13:43:36 ....A 161792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1d153dc8a6d21ebfe7e1703360a28cb81a2acb3b0fc83f7fcbf1b4ceeac5399d 2013-07-09 10:32:50 ....A 164864 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1d2bad3678d510305fc419af9d78706ebf9008c94a0c583d9cbca7084d181596 2013-07-10 11:35:02 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1df3704ce46cb477e45b3a454da4f0f7cc05ce85e0734d2211d28ab821993d89 2013-07-10 17:09:32 ....A 116736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1e82669835a45ca7069198760c2ca6706375fc144e8f92488f80c4cb3e1f6809 2013-07-08 23:45:44 ....A 118784 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1f447e0507abdfbd6eb583fa7fdb265f7c41f03ab09e3040c9ddcdaece6f4733 2013-07-10 13:11:12 ....A 316891 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-1f86f2d3f38fe03a07656fd3c63f20f1e2390f4db5493af6c5d23c511e565d91 2013-07-09 18:33:10 ....A 116736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-207e29a5d418b8a6b19b6034e1599de4b52307a1610bb437f39a57d1c8d0fbd1 2013-07-09 14:05:44 ....A 408064 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-207f070b5b021ab33a86222e628ea7bb987ebbc6cfc1d0bc2fb4eeecd2e622e7 2013-07-09 12:52:28 ....A 8435 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-20c43acc0ddfeff2c8785e5a77f9b42f0cbaf1d9583c01660ccd8de2bcb84f5f 2013-07-10 04:46:34 ....A 103936 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-20fabdc4232469ddfd67bdb7b4c9ae5a0cbc1d46df3dade8c1b9022ca50485fb 2013-07-09 15:41:50 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-211380c4f14b937f61f8c56c7e88bc1852de9cb8e15eb9aa79cdc00ddbb68c5b 2013-07-08 16:55:14 ....A 454144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2189d90c07f467fb5036f7ce8e01d6807f15d8c96f2d418c96566c84a0234917 2013-07-09 17:01:12 ....A 71680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-235370e4ce9e0f7b2cdbc727993a5597bdd42e3f77b7c7931964c57bc6bb5d09 2013-07-10 06:12:22 ....A 65536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2370a5e5cb4498aaae4014faa06dca3b9d13cf8179118be8db241fcd53c79e08 2013-07-09 15:48:54 ....A 75776 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-23b39631f95d94ea099f75f40a18d4ef0721d53c88700af96b93652f0d3384ca 2013-07-10 09:16:38 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-23d392fa05230c4370586a73001310413fdcde2d1b1acd7430db8d84f852c2dc 2013-07-09 18:14:42 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-23fb07d8a229180e1cab3b30128e403c0d27b2fe88bc15ee2f9ab6c7aaf0dcc5 2013-07-09 21:52:16 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-249a23c762d4b1661e5fef32429d8c94766e1c05a235cda5622779684e86b1e4 2013-07-09 19:04:54 ....A 122368 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-24cf8ac58f31cf9c122d4ce6dc74e14d1fc322bcd1295bf997561c92272d5055 2013-07-09 15:02:14 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-25358171e8047bbfcf895d23d58905b330220774690dd05f0470939684084dbb 2013-07-09 05:34:44 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2590917fdc1605fbed8ee21e22a658123de236fae830d50a36efc550f9c3bb80 2013-07-09 05:38:20 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-259107972b98a1ad923604d077e4adac614eae83fcf2e3fc6158e64407ebee0e 2013-07-09 06:04:24 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-25e85ac0679912d4579ea894f86f773f90daf9c25591077f2fd1f335abb27ee5 2013-07-09 06:50:32 ....A 109056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-26057a2de7a2edf313df9e37da6c06c51da3f8103225eb20210d92ef5b8e27a5 2013-07-10 13:04:04 ....A 212992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-263d9134e049fcd6927336e4f1da6655e0b5dc02658e97c83ff25d414dff464a 2013-07-10 17:48:36 ....A 65536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-26efd29e8614be98c8d1e69a063ca2dfed3515cbca3d11272e6638ba24307fd2 2013-07-10 12:58:42 ....A 458752 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2751549ac9dd1b1610cb65b3ca92b2c1bfe3438613bf0a9c2c2dfb1633a76836 2013-07-10 18:01:24 ....A 71168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-27932ba1ce6139d5e0a6039d21c586133749a800eafce0bc0d652075c9b09971 2013-07-10 13:09:38 ....A 156672 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-27cf1bb98dc3bc1430a0e44a056129253e7a73ad1a9767e82b826f1fcc9c2b77 2013-07-10 12:15:44 ....A 378368 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2803b29316bfb6b06886c6d30f932b9b0235a2b92ab67cc1ba4f9afef1964424 2013-07-10 17:30:18 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-28143a0a9b3c0bd377419ecb63bee860f3a6186a29490fe77e0fd44efe99a827 2013-07-10 15:41:24 ....A 212992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-28557292f474e43df9f02ed461de9b96b4c9d4fcc1bb69c7082066f28f052c65 2013-07-08 16:21:48 ....A 457216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2a28c3f2a6ef90ae224b7ba1f9d718f34572d00342e05b28d5e2d56ba271d48d 2013-07-08 15:50:06 ....A 454144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2e9827a56566333b5de50f90a477acf3855df9e4ed96d0455da77537c1a4ce67 2013-07-08 16:26:36 ....A 447488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2f294e7be30fd9ba2d5eaa27a089a395ed0fe1f51cc153a0e2aaaff35c4b58a9 2013-07-08 16:02:26 ....A 200209 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2f9654c57c5b0479765114964a7f906f365a21d41f774f52455053582f8c1bdc 2013-07-08 16:35:52 ....A 950272 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-2fb81732f8e58366749921fe2fa5cd944adbc7fda0aa57418d202f68c833cfeb 2013-07-09 20:03:32 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-303ee68b416b0ff0de9a49ae6a02548932c49f92bba75f4c16e04ee8bf33a84a 2013-07-09 16:47:36 ....A 215040 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3074e579bc896eba2e45ffe85e2bf1fb37496ee429146dd61a3e2fb9be32d113 2013-07-09 15:57:00 ....A 114688 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-30782408268f5457ddeaaa142cd203e501cbb567400cb23f2cba81bf86b49a0c 2013-07-09 00:40:56 ....A 454144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-309857233f10e3773e9c8d2bd4ab406154cb8f5629a5bca9de731a32f9f4d08a 2013-07-09 19:31:58 ....A 135168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-30a1643a8de17c3fcacd185482da2ef388add475e1ea87a70aa368574c85481b 2013-07-10 04:36:34 ....A 140288 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3115fc64960d652b3a40fa5de8c4cdeb11a893d9d146f4a3239c5c7e924e59af 2013-07-08 21:51:34 ....A 454656 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-31c0f7afbd277deccc210477e45c8b461823cb0983ec284442240de926242c88 2013-07-09 16:22:24 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-32936fe9e751d4d43c903c9174ffbdec5150e2aa43909776cf0feb6f830fa4aa 2013-07-09 00:45:50 ....A 456192 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-32b689cc2edc7d074b02c703be7c2d9bebf4a5d3231377ad156be905f5dc7fba 2013-07-09 22:11:24 ....A 57856 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-32cbadcc2c12b249955f200172fe40eb0346b76c31adb94afdaa979cef640dcb 2013-07-09 04:55:06 ....A 453120 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-335635d4fd292f8d1ddca7ea137f507f015089f5b4c7634bef3ce1784b9f931e 2013-07-10 02:29:20 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-33c7ab9ece7802d49e8babfed397f20bfc460851d1fd263437672352e9f2f63b 2013-07-09 14:15:56 ....A 120320 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-33cc0e0d3e084bd964498608e57b4373cf8ae476bae689aa01d09d12ba67417c 2013-07-09 20:30:42 ....A 129536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-34872d76f31be4a66f2aad3132276f18df0b03f0a8f0731b72e6cbc3ae3c88d3 2013-07-09 18:27:30 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-34e817a1fe5680e61b1a5852ebb89975c19676ef52eb7b8e405b96111029258f 2013-07-09 08:45:48 ....A 846848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-35b939db1778d5690d5f286fbc72592c17b88b5064dc9ae167c8b98b5556d994 2013-07-09 07:05:34 ....A 163840 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-35cc8cbca0d972dc0fd723fe86e6f220eb45ffbbf861e19d8e3068b2843fb540 2013-07-09 07:58:52 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-35d2894bfa62d019ec8ad044219030c7ace41681f9dd175218dd342f0e96477a 2013-07-09 08:31:24 ....A 381952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-35e61d563d6db516cdec5815e3d54b2a7243c4437a33264e7ebecf50871e8d89 2013-07-09 22:12:20 ....A 162304 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-35fc27595d727b03d277eef633d4cbb39a482eeb8b566796fe7a5e5f53a0530c 2013-07-10 00:18:14 ....A 120320 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3603479116598226515e4b99d80f41437242cd8ca9ee86eefdaf2dbd894f92b7 2013-07-09 09:05:52 ....A 132096 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-360dad25bf15a79f198193c9b521cd1675554b67fe44ad99e4355a54ca1f576f 2013-07-09 09:38:38 ....A 80896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-364b94d7b8f04924c90d7951d6409768b78d5e0515578ad25599a0fcd0da3962 2013-07-09 05:28:30 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-365ec2496a7883388fc799b6dea4a6607d6ca38df7bd2d4d1e2f2c2bcfa6a1c8 2013-07-09 08:24:12 ....A 752640 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-36651f57de9881f4ab97cf6514b93e536d9c32e744ee413be7a4d23163949524 2013-07-09 06:10:14 ....A 378368 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-366fb65a513eaf47920706a60305153821ae8b8075c8a07b4f182e18b627e0cc 2013-07-09 07:33:50 ....A 160256 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-36868bcc9e6516789ac25b8b32c90ac8f7799448591e542cb3f6c27224833004 2013-07-09 10:14:48 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-36a9cd9d38f2ca2361d649bd91bfa134f53ce01ff64fab8a1c3c1fdc8c16e973 2013-07-09 09:52:48 ....A 103936 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-36afb07eb583939b4a9b8243de30276b4e77c43757315f8bed265591e5d78db5 2013-07-10 12:32:04 ....A 137746 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-372bd347e3b71e92072c2e765ef03164e3c200b02bb536d563c657e727f8f4c4 2013-07-10 12:47:36 ....A 70144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-37a22c1835fe6073ec26193252dcda8ee3ec175c601a2cba42abeda648433c28 2013-07-10 15:06:44 ....A 437248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-37a4b508b53a08a0ba5333f36347bad25ca4cff6892838b50f24bbe33b872505 2013-07-10 18:08:34 ....A 70144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-386d87ff9e0bb6eb334ed9e1eabb62d9b1cdb97423b321da08042600ec96f2f4 2013-07-10 14:27:56 ....A 109056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-38c68a9dccfcce0669156e8551cec893ebf5cafb604493e2c72dae775ed45c4f 2013-07-10 13:17:04 ....A 171520 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-38efdfebf0df362d2282bf35cf60b217ba8513f1c76e798ab4c5fe6acb8108a7 2013-07-10 12:26:34 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-39381229e99fe981648a537be71ba876d2f6eefe96aab6676a9329b9486dbbb6 2013-07-10 13:46:48 ....A 144384 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3953469021a615c0e0197052a9d1b2aa7ad38aa90f3db13466653df18683caba 2013-07-10 14:20:40 ....A 73728 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3972924ad387e1dc385423f9cbd06ecec35623566bf7066b3482a85e613453ba 2013-07-10 12:10:34 ....A 162816 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-3988444623594880b37a1e8defbfe3c52957358c52f3665dbbaf173f9e27aa48 2013-07-08 23:43:58 ....A 450048 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-406ff76517554be35b4a558ed8dab9c432ccd3207ecf227da7885c93e0fc4881 2013-07-10 08:24:42 ....A 376832 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-408b08d11a1fa49c4eeb8f62a0de9c750923c25273a136ada295b0493c0f7a7d 2013-07-09 22:06:06 ....A 215040 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-40c721b6062f55767714f5df9819c397b4ea3bf7deaec9540ea62430b8e2eb14 2013-07-08 19:38:04 ....A 145920 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-410267345ff02f91fe06291968db48fb1a0d47592b6fc90f3309d0a0c9b59074 2013-07-09 22:32:42 ....A 450560 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-415f3835c145a683d00e979adcde395d8b9c34770bee5b54404b57f9b0526b69 2013-07-10 06:33:32 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-41af00fdd2fe0a28ea514d2eb813a56d1873ab432ea33416cd2de0610be500cc 2013-07-09 21:49:38 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-42856d18cd46e916ff4c937291e5131ac786b4bcda957c773de562e79942eda3 2013-07-09 23:53:20 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-443ce1c4c21bcd251333901e3d0abab3f265162be73b680cea35eb0d09a9c414 2013-07-09 17:25:56 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-44b14942abd8ff73347bee09d3c263a7ddfb186a759d9a38c044b518a5dcf0be 2013-07-09 12:32:14 ....A 377856 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-44b839d7a003b154cbed9735dc2333998baeb7f3b7d89eb388899056df3a7595 2013-07-09 09:49:04 ....A 80384 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-45265929c59020d8a2dada3fa0c82c81a9b37f158277fb2c8755a2426e7ce7f4 2013-07-09 07:52:54 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-453c82cd70b14a224d411dfb3dc4b2c0509f54056de9d9635b03797ce4ef11a9 2013-07-09 09:54:48 ....A 265216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-4563709e197e7450c5f3c46c2d638bb84e05d68d7be8ef65851eb788973d86e9 2013-07-09 06:53:38 ....A 136704 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-456bdfb28cbbe99e197bd9831029b4635e0c020ab24acbf68d7f7d79979e1fde 2013-07-09 09:17:44 ....A 438272 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-4584f1ee12f20a6c88692692ecff5887f00ca026c65c77c7a1dbfa975ab8dd95 2013-07-09 05:35:28 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-45941e8701a6d9be017d445ed731aecfbb7d35ce5a5377745098c9a2cf96bffe 2013-07-10 14:10:04 ....A 331233 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-4644f53cc1b01941201377ef08e95b3634cc49ca03d3a34370714a6db363ddd2 2013-07-10 12:25:22 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-467847b31edd93f450fd6b859579bcd262c78ccf5715a89ddca04257af187cfa 2013-07-10 12:29:24 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-468ad1fe71db1403e965dfccefc496ec379bd231fb4c4561c008517742e4f28b 2013-07-10 12:44:00 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-46bfd002a0a4997d4ad10ea4233b1f724eb5f6e491336c144d0fe5c19ba060e6 2013-07-10 17:47:26 ....A 169984 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-4725fbb9999856475a40d7a4fe6329b62b485e7a709392ddb1d245eefa0a9c47 2013-07-10 16:50:00 ....A 836096 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-477d00851bdd5ddec2420e517e880d261df6135b042811f922ea4689e72d5b60 2013-07-10 17:30:44 ....A 65536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-4810bfab2413e456e8b00e3cfb319d5e2b57dc9137a0b681240ed3c16bd23498 2013-07-08 23:07:28 ....A 847360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5001e736c7b12ae55c9a1275f7817ea8884d4ba120dd6c8d9def1d45b19dfaa0 2013-07-10 07:39:08 ....A 115712 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-505f688787e2ac83b04585df1045b0b2094c2c55e2ac55277a7f41375d4f3319 2013-07-09 00:11:14 ....A 454144 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-50733b379e53e0fa1365e4eccd87c22782124fdd876e046bd72d9555ef236dbc 2013-07-10 06:59:10 ....A 129536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-509a5863da0e58775338d897829a2cf6a38669b814bb8d3f627ab95472ccb8a3 2013-07-09 14:15:52 ....A 159232 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5129d9b94ce87692d9cfb0022d6f83a0e471e361670864b2f46efdc0cd3b6d33 2013-07-09 16:26:46 ....A 156672 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-512cc9098c8e6973a1e2eb2c5040bc57b37038521e69c8957d0e8b60484d89cd 2013-07-09 03:25:16 ....A 450560 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-518408a9e2643f886b9b537efbe3e9313b80177f6aa616bb84c4989d87b037c4 2013-07-08 22:18:52 ....A 455680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-520368368470d46c3a8b7f1fd710080cfc2d7ab6afc552676343adeab18fb1ad 2013-07-09 17:49:02 ....A 405504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-531a3e3179381402582b18d7a4522533b5dcab13fe384d495cf3706758ae2c82 2013-07-09 03:48:16 ....A 73216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-53c1c5ea1a5a125c5b767439e7e4ff11f1d021a6014e582988ba78cb4f05944a 2013-07-09 15:47:34 ....A 374272 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-54e3af384fba4dee9d458bce9d90bcecfeeccb89f4522f092a2a6464f17d09d5 2013-07-10 06:10:50 ....A 73216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-54fc451dddea9adf06ff9661b38a27c9353cebf6314c8ad002d54ac202ebf500 2013-07-10 05:31:56 ....A 124416 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-555db2bca573655179d4e96d509b4a85621d681085f28ff7f06dc5bbef453477 2013-07-09 09:52:44 ....A 116736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5565b057c8fce193051d79bf1d2fcc6a2e5640c4148394e7e8fa1518d056cc6c 2013-07-09 09:28:22 ....A 92672 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-557b93c1aa931d9435dc6020b734f35c035b047bdca64476a5d8d0117e569b65 2013-07-09 10:27:48 ....A 394045 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5589d7bad2999c5a99d0330604b01343efbd78a27acae3717e3b6ed76e0ef8bf 2013-07-09 07:04:00 ....A 103936 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5593c700a94bbd379023b08f17f37940d3d4963c829f56d15cdfee6d94f7ed39 2013-07-09 12:14:06 ....A 491520 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-559ed0f602d89b5f5d3f631a8148b876d742993e9efbb4e653303e9bdc757005 2013-07-10 06:22:48 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-55b18a798fef24fcbcec8c9d92a69764bea04cb6a6c74bec84d3a7c7eb997544 2013-07-09 11:15:04 ....A 133647 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-55eb56f007a5f8e72f5a49efde55d0d8b4494c437319a43d94461e73751dbf17 2013-07-09 10:24:38 ....A 378368 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-56049cbf7109fc1fc1bed0729bf9f749671c7edeaeddaa88e821657ff636ff38 2013-07-09 09:01:38 ....A 139264 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-56297c39951d9ba9f3054d22f240dc5f72a89c39362eae5af5eb3c1e52161add 2013-07-09 08:11:52 ....A 73728 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-566331feb29805d87d8f4c5f09c60b9f9b1227e3a3356a48ee8d61cda5b830c8 2013-07-10 15:25:54 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-56ab86034c1da3a2928b8901694afe26c37cf6211a90c692d982021e85e2495e 2013-07-10 12:43:56 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-56b176b8202512d9056f0b12f91c35db4144a5a7359db76783c666e49d29e5bc 2013-07-10 13:08:40 ....A 127488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-5773e7211729a1f4217154ab7b4ae0e4402300d93dc37f46d17ef8a64d0efbfe 2013-07-10 17:27:26 ....A 71680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-57f391ac9ca07e1c7bd5c2c2d83fec9de421d1f79cff8905346340e72bc54ccf 2013-07-10 01:04:12 ....A 136704 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-604e7820068ac02263ea79d46a361b5c6b6c474481381fc8173dcb26c3869c9f 2013-07-10 07:18:26 ....A 187922 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-606480e783a81c7e3530bb3f5c9de500631e5e77bb0e932fc8b2b4ec071fa537 2013-07-08 23:45:48 ....A 456704 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-606982a863303b8a6c2992ccd8fa51ebb64a7312e2dd21471ac986966c4ccbf5 2013-07-09 23:36:52 ....A 373248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-60a1669a90207f1e349dfd0f7b6c1718f7746c881ca197a3d6a821431e9dc65a 2013-07-09 20:49:20 ....A 109056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-617c148fb261c733085508df69e6db995bc4b08393ae41962eae73c57590649c 2013-07-09 19:56:30 ....A 78336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-61d3bfe88408ec38111ff4834f90bb89b569926ad20582effe36e81c9593ed14 2013-07-09 22:43:22 ....A 215552 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-6239b269bfc554335f01a985fd3404e7ff7c139eb5a5a50f0277b5dd0b539db8 2013-07-08 22:34:46 ....A 829440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-62556a6783e6f24d3f1d749687d9b8d7a7b785d7c4614157aef6c1fac86a8ff2 2013-07-09 19:46:30 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-625a58a23cc3b24a0d022f6b72a4d709b2c6a79ced94ee175d3f61f8de764d9b 2013-07-10 06:26:12 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-62fec2e76af07ebe684b413e4c6a04915edcdf45cbb3bc4a075415fe2e154ab8 2013-07-09 01:01:26 ....A 127488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-6332adaa7d35d572ec3dd51298f2519b56e03fd924261a81dc2cf5b7395f8977 2013-07-10 07:42:32 ....A 137728 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-6434261b07b41458b08bf7fdc68f7d58c808fd98cd9cc18ffce9e43bc8332afb 2013-07-10 13:57:42 ....A 141312 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-653dd7becf9e63a08e23bb66c16bc7af5d17b7e07394a6b5a4a674b1530c1709 2013-07-10 17:06:38 ....A 73216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-65f87b31eb2fe2673e984bb8d474024039e42ad8b6825ad46ab3974c30d38fc2 2013-07-08 16:54:54 ....A 375808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-6fed0f8ceb5cff065349ca74e24a6eeeb6d1b55553c323586d2a88df2935338e 2013-07-09 22:25:12 ....A 75776 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-7048fb68d03682e28d465dc689d4dbf39822ce26316cded2594bbdafed4544f2 2013-07-10 06:41:32 ....A 135680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-705b5bd34b5284d952aca1e85eec14b291b7b620879d2521a663a0a342ae56fb 2013-07-10 05:59:36 ....A 116736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-713ce8eb7b16cc42280ae5a4c41380015ff92de6d131fb2d1cf18338e9609064 2013-07-09 19:41:30 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-71437f20be2695d4a6218e3f5dd27aca4c2f2972548dbe54a471f6d2c665dba6 2013-07-08 14:04:50 ....A 437248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-715ba62f4154ddbf97c9df72f44782ae5a9e45e2efa9563f000a8e130d2f5de2 2013-07-09 13:30:54 ....A 377856 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-7252281cce625a824b06088bd72899cba648e86946af4ce41d7a894b388b0945 2013-07-09 15:13:44 ....A 157696 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-72554aa17cfab6daa5a37c243ab9ebb97098f0b66bd8ee3d85d9bde5d11bbb7f 2013-07-08 23:22:20 ....A 950272 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-7260f780600b793072ce956b90ddc07ce23acd49adb8b25c7de789c2a119fc34 2013-07-10 17:54:30 ....A 92672 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-733aa62d921ad4aa08ac96def4e9575284c4facb21be557e30986eece179bf5a 2013-07-10 17:03:26 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-7368b7f52a8899d4a14283949d56bdc33bc1404a94ea6b573540087025ee7632 2013-07-10 16:52:36 ....A 159232 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-73aa06124426e655b1dd7e4459e2e8d62a9a5daff000536228fbebbad4b96fba 2013-07-10 16:51:10 ....A 156160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-73cc2bec4076e468ca0399681c8eb83ed2efb5fa2d9f3c78950a87da48a05443 2013-07-10 11:22:24 ....A 71168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-74542328d07f9781714a12a9cbb358b79710897f18280ad0b19b5992e5a9c0de 2013-07-10 13:39:42 ....A 215040 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-74e579fe37dbeb830f0b7f419154e95ca7248932385ad0f1861bfd731a5cdd6e 2013-07-10 16:51:44 ....A 438784 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-74ef782329987a4bc8531961dfdf7dd9999227e51badb140e208823e8ec5d732 2013-07-10 13:47:12 ....A 495104 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-75362549cfb8a3283c6915594fbfacdd53867b3c55c0eb7334c5eebeea202b2e 2013-07-08 11:16:22 ....A 437248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-7e852b0e989a9b75385d5e9fe22c5ae4f48213ad13cd8667a7ace25a45f7c6a4 2013-07-10 14:55:22 ....A 173056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-80893be502b1d628ab7a21c1c48ad19b8c5469447ac3b1effebbf260477ed32c 2013-07-10 13:59:18 ....A 129024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-8157b680f0c449ba4412baac63183281c42217bff8c7b35ef951098d3c986b92 2013-07-10 14:48:14 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-81e4786b9f721f00db9cde30268e0dc37dd3b9e11587d41f00193595bf5ba02b 2013-07-09 02:52:32 ....A 455680 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-83654aa3bd1d9ff9428c4787e54ddf1b75543cf45a64c8fd45fcffb1046215d0 2013-07-10 06:56:34 ....A 34413 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-8b8ce0a30a629615db3e0f03b73e2d5f97c75859e2a4b379d414e65af54787fa 2013-07-10 11:20:50 ....A 264192 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9036376358390e16e13bebf4daeaedd80f682d0b1af19c23fd72d22be2747cf1 2013-07-10 16:17:18 ....A 276992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-90cdd4aa347f88840ba5fce79deecf4139b33fd4332b367a2500917a99a749a7 2013-07-10 09:57:32 ....A 73728 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-913cf82a44f86e6aa57ea3873e0682e6eddfb8c5a8b0bffb26ae11df037a9479 2013-07-08 22:12:54 ....A 455168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-91712b8e264a336d3df891d98947320fc4b65332a4055e53a473ce03777eb03c 2013-07-08 13:50:56 ....A 409088 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-917debf7990c930f1d114819eecc224428abf6eb4364945589202a895f4cd13d 2013-07-10 01:54:38 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-932371460844089a49fb8a3c15ab537dac699111929dd80e78f4239196559a90 2013-07-09 05:11:10 ....A 837632 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-933089a9498973e946b23f941143589ad71b666f729a795bf1d6eccfe1fe49e2 2013-07-10 02:52:52 ....A 118784 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-948a041c2af85e93090706f75a4681a3230807cab5b237d7aa279d929592548a 2013-07-09 17:22:28 ....A 212992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-94ce9a9a171225a1276422fcca831eb12146076c93e843bb5c922e45845a839e 2013-07-09 14:06:20 ....A 329216 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9508c3d640345b16369baa1d0967f0464c8e68d0c0650e438e736ccd17786e71 2013-07-09 19:44:06 ....A 173056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-954afba927f5acd649474a7a4514a24d473c53089dbef058b08420de7ffee44f 2013-07-09 11:46:40 ....A 212992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-95bdc4f1fc2713640ae8524b3aae06b9f023c25a0635b661d48a4be661d98e66 2013-07-10 08:17:12 ....A 212992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-95cf806b912f384cd5d33e5d2ac74779ce568adbbf22fea2e6b003df2ff28e29 2013-07-10 00:26:10 ....A 405504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-95f48a8b288040066f0ac26f8296ccdcb0f96821b38e53cd295dcece02ade38d 2013-07-10 09:07:54 ....A 140288 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9633720f0b721ea7951d402687594b4212d6cea80094838a99a7ded358695233 2013-07-10 04:44:58 ....A 434688 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9668b054340793a53c4a83ff14dee3e72d538040f3b439fe42b4b20ccd2d1d89 2013-07-09 19:25:52 ....A 65536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-96a4423a4e7931f3562f421fbdcdd578d969cb5f0886f0c4d53f5a430069169b 2013-07-10 03:56:00 ....A 455168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-97a68c6484d054892708d80771f6d21b163a334cb9638a8c1bcf43b4465ac9ab 2013-07-09 15:29:12 ....A 885248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-988893099737a952700480b02fead3e3ed9890a8a62c6a6ac5770e528b51dac3 2013-07-09 20:04:54 ....A 144913 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-98af1d52b0c22bddd904303b144d2ab5e320367a6a57d7cd564d1f3f1b779c0a 2013-07-09 22:38:46 ....A 132608 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-98c998da2fe4c63736e07980edc21d9560773524dcbc24903075dfabe8befa5d 2013-07-09 13:24:52 ....A 955904 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-98d542d4cea3af9cd6a4a7242b2e4bfcba7767c1d2e2d60bfc3f083aecbe873f 2013-07-10 04:34:54 ....A 103936 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-994e4340bf316c3a6cb8fe9e0271c8c2c6894d78267474d6220f2968a1b85b9c 2013-07-09 10:59:26 ....A 127488 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9998d0547d0ac563c76c150d5a7a1c58b55814d9cff5c12f1fe91f4f6544e04f 2013-07-10 02:26:54 ....A 125952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9b8ca43b30c85bb090c4283ad93f4f66e5e9f2bf50b21a0a2de70a5cc992b461 2013-07-10 05:48:06 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9c05f1a74239630dab67919172bd3f916ecbf60a02549b735ee8d8427d664cb2 2013-07-09 23:56:28 ....A 109056 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9c9dc5f8a70a970ffa8f04dc868c7cf84b0156dbfa97b1d660995cfb7ef5478f 2013-07-09 10:42:50 ....A 229376 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9cd73657c17b377c987dbe2c5c3bdf896c3a59c6da5a7ce9c2402bf64c0f728d 2013-07-10 06:22:16 ....A 71168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9cfd5719e00462acdb6e747532f3cf0952753a8c24a3cd99d29c8ca79f9bfa78 2013-07-09 14:32:38 ....A 144384 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9d0f11d43fe708efc75b348c2b01bb8127a6aad06c6d7e534b941c0215ec27c5 2013-07-10 01:08:52 ....A 116736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9d3fe91e8e14b646f633174f8c1019ec70d2111e55ecd068db3edb669c37f166 2013-07-09 23:07:10 ....A 169472 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9d746d901fd0ac31753f6901ef0bd8be30eb4e828abb15ea8a8921437dd64b25 2013-07-09 14:22:58 ....A 144384 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9d79b082c9369215f2c2efda2ff0d923db9e05d726ad3097865f91ae38b8a7a6 2013-07-09 22:54:46 ....A 220160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9e36ac923afa9ca629169e2af0c0366067e55e65a5881af6bcfba1d23eb3aa67 2013-07-09 12:53:10 ....A 180736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9e7855026b252ec4f3e382414a8ad026df75248609c8619060c48f75ab7d2b83 2013-07-10 16:10:20 ....A 73728 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9f73707715fd10cc4075b5a3f652399a03effe5c2ccbb190b71a2cc24d174a19 2013-07-09 15:40:12 ....A 81408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-9fe0ab40a91c8c4d0973a81218e9cc21f833d67ab9d4b46b33856a64e70f16e6 2013-07-08 17:38:34 ....A 398336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a0174cf9fb3e7389e23fed4ed999cad2576cbfbe9dc155bde7443acf86687a87 2013-07-08 20:03:48 ....A 458240 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a0fcaaaae8336cb73c781ee2fb60de5801827fc4199dda874ba3c9e8ed0ac1b4 2013-07-08 20:22:22 ....A 459776 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a1103ee0d11bc4369237b5f8bebb0825cda54d5e7582a5865c148e93d3c18e42 2013-07-08 23:32:30 ....A 455168 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a209bbb74b914871a991ede4a8f033afcfb4f801aef50b497398b351c8ca4161 2013-07-09 07:17:26 ....A 443904 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a3a74e013efcece00d542a2bf938c34ec9118035231eded54def77a3bdca3032 2013-07-09 21:15:54 ....A 16896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a9077866f98f7b750f7d693231427ed610bf961f2a4f31f7de082e26e2218ec7 2013-07-09 17:49:48 ....A 279040 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-a990149484a4a29de5d6ac3cb92128b617a8869c1ac6df455603ac0b3ae426db 2013-07-10 14:35:08 ....A 16896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-b63793540e4a18b247ea9385f6b58fb22ffbd71cc48300b5ab207fd72c1415b2 2013-07-09 05:47:12 ....A 16896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-c14765fb6ae7dee1f54512570371e468d2ac2e7255a8e539e442ec8ce154cf04 2013-07-09 13:21:14 ....A 410112 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-ccb60b79321b14bfce39674fce1c1987c4c498cbdf8e4e957822ffa86633fda1 2013-07-09 09:29:16 ....A 159232 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-d34d394bc9d901944939a158b36aa82de4e9011e3625d72911a295af470202a1 2013-07-09 20:20:56 ....A 250880 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-d423d9b3d69fe1b755f250dc5a820abf0e528c49a16785ba124d220f0c0aca7b 2013-07-09 21:15:32 ....A 405504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-d626604776050a2b97cb90ccbefd8282840b09698d01b6b5bba5de3d5d428186 2013-07-10 04:42:02 ....A 80384 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-d6ae8fcc70856ab418c79f72e2ad9a00f4342057b5766f47cfab1d579752c199 2013-07-09 09:40:08 ....A 373248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-ddac0b12dc0fce76301323fe7685b831d29924349192f1bbab70b91b67d3b111 2013-07-09 19:54:54 ....A 407552 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-de49137aeaa81eb9ff06a17fcc014fd56e7f5e5758a4b87c84bafaf9ba297430 2013-07-10 06:14:30 ....A 804864 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-e1d335a462823178a2696c46bd6730625189efaa9256ce83dbc0704eb5077379 2013-07-10 08:45:06 ....A 136704 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-e67e70b75f19d25a3fd8e2b83c7e1f95b1891a091adb7d05dfedcaad45535896 2013-07-09 14:43:02 ....A 437248 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-e8649fd8ce884bca2c8a326c4d5b7a097e4bcc3a5762c21969e1ab803f111242 2013-07-09 10:50:24 ....A 79360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-ef6f834b1a2aefb4b82c077d0c3eabf0457761961fa5575c9230ce91bb0d1ec6 2013-07-08 19:34:40 ....A 385536 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-f0305486bd3b07a7399225fa3cba7954f5bc33e1996ff7ba953d53862d8a84b7 2013-07-10 08:33:54 ....A 453120 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-f12a63d7caa92db98feef45c268953016dfc1492e86d03600e3e9e33d9c3bbf7 2013-07-09 22:21:24 ....A 406016 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-f5eabe75d70259d189682fa1c30baeeccc5a41e38854550347af3cf250bf6143 2013-07-09 10:10:04 ....A 442880 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-f6b5bdcd56137a68c2ee1ba2c30e00384b64399eb8775584e28e28f3bd4d3628 2013-07-10 16:28:54 ....A 407552 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.a-fafc91b9136753b9b11a4291a1cf554e7682253cec07d803500ff35f4d52169d 2013-07-09 12:29:04 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-036224a9da5b0c47587be9462c35cf13285f4f19ffcf20973afd53660eee24ef 2013-07-09 16:13:50 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-0d2b4166b083b0c7195ec6c0c6ccdeeb838f1beef3e175ea735ca5a5e253813c 2013-07-10 05:33:54 ....A 141312 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-13526ab37490a2eb34b232aa8b957f3c7f61012a2639ab866c47252e747e92c0 2013-07-08 16:46:30 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-172b7f7588ca246c2f94d26a9c0197a6f3538ae74ae5c58d2441116b121b3119 2013-07-08 23:10:18 ....A 130560 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1742d2bec38792df8043b10bfe7b096279f408f3f422d6196a7623e502932392 2013-07-09 00:18:24 ....A 432287 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-17519d6ec3ff7ab9ee6bf83d798e4b4deab73c3c5ec43bc69f3927b03f9de671 2013-07-09 04:47:22 ....A 109568 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1771280a1d31b7eda5cecec681f570d86737674a083504635787c9c19f28523b 2013-07-10 06:46:40 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1a49784d757a7fc4f5c5ac899f4ecd9c3c4e6b68a5a5a22a1869f5dd40c0e014 2013-07-10 02:06:36 ....A 308906 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1ad00c5ccd93181e8e689b84eed234aaa391d822164ddb19b689105427c60595 2013-07-09 13:02:42 ....A 46080 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1bb07d9862f106b6779f734c9004e0f2dff7d01cd66cc4ea2a53d2e2bb147322 2013-07-09 23:38:04 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1c2c5b8505241622790b1c4164f662dc0d73e146c818c051d828d4a331ac1b08 2013-07-09 08:25:44 ....A 143360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1c7928b5fff2ccdaadb17b701b0385f2a7999b09b33e3cc8e224fdccddc6c29f 2013-07-09 05:43:34 ....A 140800 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1ccfda554f7dc0e07732ffbf2ee9e449be69d374e315e7497915f441569b3a50 2013-07-09 10:44:30 ....A 185344 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1ce36713e4c9d3b24384d9454a4df9c3a25109fab223f7169595acfb93bcbdaf 2013-07-10 02:13:46 ....A 78336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1cf45465c656de5eafc3d5428fd6138b4ec31af1af4564bf2c52b1fe35e7d0df 2013-07-09 08:44:40 ....A 149504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1d2294099df93b68f316bce5173f25cf981e4543087526b702e9653f48940bf6 2013-07-08 21:28:56 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1d27b03ec987fd2a9b80e6e04e79f2e1f03bb18967ee245282f477d90db6348c 2013-07-10 10:50:44 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1e161a9ddf6e4de867a1303b1ac51737d4c0ecb44dbc287f06db31fadd1fb20b 2013-07-10 16:54:20 ....A 177664 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1eb3d488409b3d54baa7bc3557340221c6aa21eb6f3f8ca2d8b763792d2048fd 2013-07-10 14:14:36 ....A 174080 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1ed62e339f34590314955c4a8bab989dcd042d6effab4d9f00451b2467683f85 2013-07-10 12:51:38 ....A 83968 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-1ed853267b53985547bf97c580cec1f242cee6a9d1bd682a2d7f1c736718592d 2013-07-10 00:58:10 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-20104835d33bd3e5852ec2b717e37c4f1b6fcff75d28db05c0e4589b929a7a1a 2013-07-09 18:17:02 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-20242e5c7b6ffa2b78c60c63cbbce214bbf7634d0c755c2d7b623984f074a85c 2013-07-09 19:47:04 ....A 145408 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-212353e209b804b7fd921410093a47493b9050760d5ea8e6ee358c656a24e722 2013-07-10 03:53:52 ....A 149504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-215a2efed05d65806603171cfc5c5680f36ffc0d5c1b2140e26e62e59facc87e 2013-07-09 16:46:46 ....A 188416 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-245436fcb48320f7c9537b2cee6e78ed13feec97b3cf09f963be8880fe584574 2013-07-09 09:51:06 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-257f0fc5a9a563cd190e0a0df3c11de5f57414ad324a882735e8570aba9d6734 2013-07-09 08:34:26 ....A 78336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-257ff488266172715a428c4a3847a1267e8d126c3cb4ed9833e4fb296d5ab58a 2013-07-10 07:08:56 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-259cdf59df1835df74b3260b37ff74e3d91c003f5b2285f8adac1ea49b966670 2013-07-09 05:18:38 ....A 95744 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-25d1d28dec82ce1b0d608991cb972f52092b76e89285a99e9a309476707c6830 2013-07-09 06:59:34 ....A 322434 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-25ebc94bbce84d1e6f5933f167e705a157ae0c927884feb8cebaf39c9e1d6bd8 2013-07-09 05:36:04 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-25ee6dc7bc619b11410221bde68eebc68138232036713f47b61af4c633d9dc5f 2013-07-09 09:32:12 ....A 84480 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-2607232050fafad5cd8f211d4ca74dc64c74a4d43c6f223bbe5d3ae9df9ef9fa 2013-07-10 18:07:54 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-266e45b8bf9a1b671dd51e0e64b81a572cdeb053596b1d4f1774ec60a67f341b 2013-07-10 15:54:50 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-26b07fafab378f975cd310ed7257111ea4e88c5e0e8ce6048a1a1524aa82bb01 2013-07-10 16:56:36 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-27c192c93d76ceb8d9e3e415f4e0144ed924bbaddde9a848cf09d6a15536fed7 2013-07-10 13:11:48 ....A 139776 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-28ec1e7e86696e2db051083fd48abf66ba839d5f1ac001cf7f53efe8f78192a1 2013-07-10 16:52:56 ....A 150016 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-28f0f44bb5e6838f525860b2cb03115111400ca0de7fdcd8a8946e429706caa8 2013-07-08 15:26:44 ....A 180224 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-2ddcd2106466427b3e10292335aa40b1390b180cd4686865b02fa48dbab37c2d 2013-07-08 15:55:40 ....A 112640 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-2e73614df3d864e5e982e0e89f5f06e8c494ba3a7fdf6e48483cb068c7f77db0 2013-07-09 21:37:50 ....A 363264 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-30c6192505098d3a4233fc11720cd72998f4cd0650ca807832cda7a1a5ad77a2 2013-07-08 20:56:50 ....A 111616 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-3157cc083bec9db6f1cadb24dd5ae1d63021339139efcabfaa411903052ec36d 2013-07-09 10:45:16 ....A 136704 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-32247f86d4898809bf8f7cd0a181e086d9f5712b2f52a851582480389bbb1cc2 2013-07-09 14:36:22 ....A 82432 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-3282d3f11b5ca7acf4900c5c048f67b33f63e1655373cf2fb7b319706c85326e 2013-07-09 21:52:48 ....A 188416 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-3488ec7a41e56bcf374074a7b2ed68f921a9bddca39523d4babbddac793ea028 2013-07-09 17:58:04 ....A 144896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-35b67d25a6b22c53137550d82cefd58206103ad8d4fbc0daed74816ae5a8fb32 2013-07-09 15:44:12 ....A 76800 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-362697c609916f1800e4c10014319ddc8163684ef9b642c96cad761adff77e70 2013-07-09 06:15:10 ....A 153600 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-3626f86f6d5a3fca40f9522175c3a504f941e9491e472a0d6dedcc4147d4ca92 2013-07-09 10:38:52 ....A 76800 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-36311ad8d6636d27c59ff9d32ec4f95084afd9c17ea03feabbeff175a8668eef 2013-07-10 18:00:36 ....A 154624 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-37c3f9ce898eacc5186a896f201f09bd3231e99204972382f09f984b7da0e62c 2013-07-10 10:28:18 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-39284f6f68a0546854a6bc644d3ed8da9ee1d2ef5cd068eb3f70836c26ecb200 2013-07-08 19:47:08 ....A 67072 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-3d601171ba6f019abf3b4e9ab31eab3e5273bd1afbecac40fb40566c5619511c 2013-07-09 13:44:10 ....A 188928 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-40a863225373094bd6e2a573cbfa027487e257485d318113b6bf7a6e334da2a9 2013-07-09 20:23:42 ....A 87552 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-40d1866a97c93f64c86e0d41c228585a7701847ced1909c3baf8fee7052f9073 2013-07-08 19:46:34 ....A 48640 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-4113dda9527defcf85ee62a77f0c00d4b97f0351b846c2f04df466daeec83a90 2013-07-10 00:27:04 ....A 168960 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-43604194b3c7007941a56e212845d2dca16f50c028b14a9402677ad8a72b1622 2013-07-10 07:45:36 ....A 76800 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-43966aa0922cda5b989810c41693a4e8785a621f2d9335f039a0df32df431cc3 2013-07-10 02:57:40 ....A 177664 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-4405e7e0dcaea39432cabe58a2049736a78c94e543f2a3d06f02c2dc6fb1ec42 2013-07-09 08:08:18 ....A 342016 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-454f13cc8a10a541828ef3e71cc744941cc47be9ec9cb91a724bce3f16b37a4b 2013-07-09 05:50:38 ....A 156160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-4592cec82077a9af8b5f3f38d855643c94b8081683e14c4020765da738c6b419 2013-07-09 08:29:58 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-45e24c3a2a588f80bf7c3fe6ec8bf135170ca4dce8112617c639d94dd70123ae 2013-07-09 09:20:32 ....A 144896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-4609cb982671602e7d9d4a13f7f5c0a504e577030779c9a8c046024ca2dac634 2013-07-10 17:04:54 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-46f42122bf582a56f6cfedc9c51b5e2277aa628c1ccaf428557367dbc32781f3 2013-07-10 11:06:58 ....A 143360 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-46faeec293a7119567edc4494776fd5dbae6a17cf2b060ea7c22c43c558be0a7 2013-07-10 04:44:16 ....A 153600 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-501fff51fc482ef19a7e5b4eb5525cc6f6b2896b9617b8d867bf3ca50a4c6089 2013-07-09 14:18:52 ....A 184832 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-503ced0725732d4d5a3bec52852d64372573df8fd7a1febaa440fe1893868734 2013-07-09 23:07:12 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-53b605afb473e67a13123d3fe4d445288d05de679e1ab0df74419e97a37f5961 2013-07-10 09:17:20 ....A 78336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-54c6f60f9c93a0b43c49dfe132015b226cc138747e98cc25342deab954b04cfe 2013-07-09 09:25:48 ....A 85504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-554d1ec2a2cc30e4e4c9c2c910c282d2d6b167e8001af12045311cb0aebdc60d 2013-07-09 06:12:36 ....A 186880 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-558bc31a0e5b87ce3923a004ba07ef8ee79b6eaf6afd6a77ad5b5775c1a7b404 2013-07-09 08:46:32 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-559f7d2ca847a28571bbd2ecab48aed1acc0a5f4d1fc0525afee0746c5e308dc 2013-07-09 05:16:16 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-56117c7505668036bfa337ca9b44b6b6672a17d70889a05af2779eb4e3165c17 2013-07-09 13:14:06 ....A 83968 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-5620a07a16deb2f8c5a4ed2c1458bd702508cf0ca23385b800c53f49bd99ca8c 2013-07-09 09:27:32 ....A 228864 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-5651c5f42cd311cf35b4ef9f31b215b6f3ff8de4cd93debe829c54de97ea4c0f 2013-07-09 07:30:36 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-5653b468b44f5232221334235d9d60190e1d8f9658e473acb41972f2a0c02382 2013-07-09 06:47:42 ....A 322943 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-566dec9c8eeeddc765deff7e85bd9abf76b7835f76dffd5158b7447334509797 2013-07-10 10:38:54 ....A 217600 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-56d8c43f2344e05f49305bd2d12e84c6cb99bdcad27c50d4b173aba59d85dc27 2013-07-10 10:30:10 ....A 177664 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-5704fc8b7c47561fb43d996c12facaba951992d623dcd788ff9b294d832a95d6 2013-07-10 14:46:48 ....A 227328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-576dd0005a1069120765998b5f91f1f5389a47598616ab18f43ffa8f75513341 2013-07-10 17:02:22 ....A 229376 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-57b2fecfe08cd5e6f37014276e2f92beacfcb5c3655e51fc429f83631af51d15 2013-07-10 16:45:48 ....A 183808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-583f652f2681b873452fae886ae6ab0e0a49eebba80f75c52703e6df102a50e2 2013-07-09 17:02:26 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-6062204b13dbc81dfa864502dbbe2a69ecbde99722d6b1d8e5c762220a169e47 2013-07-09 12:31:34 ....A 78336 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-61035fe76d89fe047c3df5b7e9f3763034188a4a526dd45c4817bfc213b25384 2013-07-09 16:50:10 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-61273c9cc5b108c2094e0ac4b711bc2e65edb9a06040919ec6ca65bb6aeb6d63 2013-07-09 16:16:36 ....A 157696 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-620d3258f1e43c8fd155c0d23db3796bad5590412cfe4f0355a3dfdfdc655959 2013-07-09 16:47:10 ....A 83968 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-6242b33d7b2a06d30d8997280a490d79a6585bb07ad6b902f21aeca6571edf4e 2013-07-09 19:10:48 ....A 189952 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-6261e270bb1063c370b40bb8e009d4d595d9800e763a93434e524b62f0645e00 2013-07-10 05:25:48 ....A 176128 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-6343a074d12a27766bc4f6ad099c7d603ddc5d0259d7c26d6ea0b75f33f08d6d 2013-07-10 09:35:44 ....A 160256 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-635a4eb25a3106ad2e7192a76861661bd7295a7f4ba98cf7e39d8ea50e494750 2013-07-09 10:18:30 ....A 144896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-638a4c76563f22f7417e50c0fc6462ba69f6eb8e7e7749077f7fff5dd56c54ce 2013-07-09 14:26:08 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-63d837e05388d85bdefe017198d4551bde7c3ed18fcc8222a514d7958b8bff2b 2013-07-09 05:00:14 ....A 180736 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-63e29d9d94716de92ab604ca35f75c0abf4394871f20bdbd8e86edc4694040bf 2013-07-10 11:14:38 ....A 146432 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-6470caace8db42baeb57cc5af562aba60aba95b7b5c13b9203dfe6db6a9f851d 2013-07-10 16:57:40 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-658372af0429103d98f588a79076bb41d4b4fe4d914bf9a411ef030a6eace7fe 2013-07-10 14:24:30 ....A 156160 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-65bee461abbbd045570d1fbfa63c98a97623b0bd858813a50d0a0d1ba6df8e10 2013-07-10 09:56:16 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-707a17f3031b40aab80209fa763d96ae0d258ebf53eac646095c9c4be2eede23 2013-07-09 20:51:38 ....A 179200 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-70b958f92cd66b2aa55f12fd9151d2ac89382696295cb8703f4ed65938dfac24 2013-07-08 19:00:08 ....A 387584 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-70d8733a90c24b4d30cfc4079095374001e0f68c32e7c718757400fa850f1565 2013-07-09 02:30:32 ....A 152064 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-713d16066813314468fa732cac2fb6a9f6758b412d7bce1e2f43302ce36507e4 2013-07-08 14:32:58 ....A 386560 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-72ce67fc61897032ef356397119d2f8f3f4bd3b5e822db963a26a677a978e79b 2013-07-10 17:46:52 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-7330c79182ecc03cc3d8bb888671e26de642b1f28c61cf69bba7359a14fc2d47 2013-07-10 11:13:34 ....A 174592 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-734567e73e4ee6301fca601eac8e0264f76ece6c5737d9f69d85deaad7539b0c 2013-07-09 02:21:16 ....A 184832 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-734d76438fb9a7929726ab48d77d4d50301690edfb9bf183d912a83b103a5781 2013-07-10 17:10:00 ....A 313707 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-7356b437b213f48f125c3253e6a0fe02afe39068ccd7d85918d8263f652ee338 2013-07-10 11:10:28 ....A 169984 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-7451b9755f347110b5e3b286cf7501bf159bfc06ce8f52e3ff1b2b5fc00d229c 2013-07-09 23:53:26 ....A 170496 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-745e1c9513ed6154e2f965fd77db97951bdbedcd57e06b528827e508e94a7365 2013-07-10 12:05:08 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-753505675ebea948f3172dfd3c8ef75af6961d5356ae76fcc4ae1278f373f28b 2013-07-10 13:09:28 ....A 84480 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-8054881554ba9a2d14d01e595ae42659e58a6133454f6bff233066704d072d45 2013-07-10 11:34:32 ....A 179712 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-80cbb9a79f5954a3f08452367e5c54d178a7cebaa8d7bdf7e04404bfa3e4fa79 2013-07-10 11:22:00 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-80d497e55e21aa463898ceabece9898a3e4f2173f65f629937e91951a6029e98 2013-07-10 11:08:48 ....A 192527 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-80e511ba21c4229a2985027d88bab0ce8227115b3b86f9e556093099cbb146bb 2013-07-10 13:54:36 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-81a9fc34f85cf6695f063b2991ea582b7fdcd185070091d83c30dd24d374797c 2013-07-09 01:23:32 ....A 190976 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-831297f97dd884220ad6ce7d81eb6b915140b2afa1fffde09d062ef13380c337 2013-07-09 19:21:46 ....A 97792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-90297af9e8d1ae2c8aab289b70ae4e73049b67c4750b4b1075204a2fcaf1fb75 2013-07-08 20:54:28 ....A 121344 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-91068ea2dd84e3a992a6a5656ed488c378828ecb414d3d0c04a22648bd411ce8 2013-07-08 22:17:16 ....A 172032 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-917971e77ba1e88c2ea18db42cabcef0f36bb642dac4868743347144153c1e07 2013-07-08 23:50:46 ....A 170496 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9215746771d44f83b4a7a6921295a8e9917dde3c487ab5f2fec07067750d6da4 2013-07-10 09:03:28 ....A 145920 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-92620f3266545d883485189f488ac61d7a7904912e69d6dd20d461e7573a25a0 2013-07-09 00:45:16 ....A 159744 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-92760053584c01b7e1258f5960e1ed82c9e6923cfaa194f2ea4098b70d0d6521 2013-07-09 13:01:32 ....A 95744 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-93098a13a72bd9b37b4dd34c4b571e8aec4fd04af860f2138a7fb467800fc431 2013-07-09 22:33:04 ....A 168960 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-944f8af3380c0de3037c060e3f69cb849d4afcd59aad6aa80bf255d606372105 2013-07-09 21:54:14 ....A 61542 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-956234fec6260d2882398cb306489cc5ca4399d4ab1f52605b8a9800f3ab1d82 2013-07-09 19:43:36 ....A 157184 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-95b0b2a2fd5d4ff909f75eda43075c68424ee957144a7655479d77ef33b4fbb8 2013-07-09 15:14:28 ....A 144896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-974843cee10d288546150e1718bf0e5ab6c756b6e8d4b3e61c43224a8e34abfc 2013-07-10 05:59:06 ....A 119808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-97a0ab2223eec037a6834eb7bbb553f3a824192534eb938997ca4deb52040092 2013-07-09 23:41:24 ....A 61440 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9816c3e1eefc827a59d4b84e197e33d1bf6296ae1b5ea5c3aad3b825026f93d8 2013-07-10 04:08:32 ....A 99328 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-98fa595565a5860ba8fe8e9a6daf15ea4d283d894a5fab0a6e829268a46d9fa1 2013-07-09 17:45:12 ....A 140288 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9972654607386cc812e133ba74e64cf2d84f238020e2900753373e7175ebef30 2013-07-09 15:31:18 ....A 86016 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-998e689b25d03936bc5b36a479432ba64dde1dd21626de302b696c27a46b943d 2013-07-09 15:16:50 ....A 146432 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9aac3507bbcf4bd2df8f4f8d277562279e1140e6892e42aebdb2db27e608cd4a 2013-07-09 15:43:16 ....A 162816 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9ac59948578739374bc2ac33dab679fd270d8437a95f75a136a8abce631e5349 2013-07-09 18:19:28 ....A 169984 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-9f7859523dd70d287cc1cf966da10c4faeb3c24ce402c6d585db0773b2e38bfc 2013-07-08 18:58:30 ....A 183808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-a09564bdd8ea2626aba58ec8384852569e6b80c8205a50c62d942f77b4c92f34 2013-07-08 19:51:54 ....A 118789 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-a0d3d0e01bedd93564c47fe8b33dbf04ef89980078b014ee446670b671d44b83 2013-07-08 23:42:28 ....A 183808 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-a1fae7720d81549bcd354c27147a7e543391981423698d619dcfae67f7f1de38 2013-07-09 08:23:26 ....A 176128 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-b409b0638231514098f4c8f63bf5a247a0462beb3b5d3ff35c44f109e19f1749 2013-07-10 11:43:22 ....A 84992 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-c68d9043f5dcaf1a8f9a3c83a18b1551ed0bf52861d72caebdf39d6f6aaffbfb 2013-07-09 10:52:32 ....A 144896 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-d2975c3b09abd9114de4a832d88422273792ccf34f63ec1965b3df3234f35e5b 2013-07-09 22:11:12 ....A 226816 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-d33daf9d904d93790067a04f9255f6942945bca679fc6d6b40463f6ff116f118 2013-07-10 08:16:06 ....A 161792 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.gen-f5c275a7484c8425a23a8a8f27405cd314acadc1608ece734c50ada05fa7eb6c 2013-07-10 17:49:40 ....A 914944 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-0d582b82d78155eadcdbce22f1a7ac6abb2059a930e401ef6c2692916415b6e5 2013-07-10 06:50:36 ....A 1054208 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-317db9cdd0ea646eb3391257d7ea21f189e7cb1be8656821b94c46f5f2887e65 2013-07-09 08:59:16 ....A 1045504 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-3622e60864f598133d8332bcca89d17386730a2e2d88ac3157a071d3c1ce1398 2013-07-09 17:52:12 ....A 904192 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-438cc70c10667ba9242744a0caad1e092c488bf4b8521a7d6fe504732858b16a 2013-07-10 18:03:10 ....A 914432 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-489fa3cbad51a0f9b0fe4907066c35f6a84b052d99fc50a6710f0e08c73336d4 2013-07-09 16:23:18 ....A 899072 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-9ef6f52b9668eb4f59a8d0bf38ca61c06e277205acbd81a64dadacba61eebbcc 2013-07-10 00:24:24 ....A 1003520 Virusshare.00073/HEUR-Hoax.Win32.FlashApp.iek-e1dd8e25a67c51aaa0fb0f2c5bc333b30b3b3f0d16388fc1fa5278622d3bf034 2013-07-08 17:20:22 ....A 430080 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-07ca654de062d963e6eda4a97baadd50906cb11b95748f8d78b14c5d49109fae 2013-07-08 14:29:24 ....A 250880 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-237ce8555c7f7d9ad1adf5c6ab7469cf2c9b89b6e4ae01236becb62dedf670b6 2013-07-09 05:44:42 ....A 216576 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-25aa9fff5d05e202db9b74d620e72bb3249cf0c4e54efe3e7b0e685d26bf64a0 2013-07-09 09:53:12 ....A 393728 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-35c27f1e58587d74213e8b1932db282852e4bad59aef422e7bf5092f47626ded 2013-07-08 18:53:12 ....A 393728 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-40b9a5a279b0a760625b91742522ad18e9ea1b06c21aaf0006acad3220532704 2013-07-09 19:50:10 ....A 262656 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-46052db8c0b7fba962989f6db7f7035dbaa661a7022855ed4250a291a1d65abc 2013-07-09 20:15:50 ....A 279040 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-618abcd2ac66839d7fa8bee1c0f0167b1593b2b8f23e158f73bb5511cf134938 2013-07-09 21:08:06 ....A 180736 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-625e49828dbd8f6434fde6b693699cbe7743334e0780fc43aa9245042e5d1532 2013-07-09 17:10:50 ....A 396288 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-6f980956bcc20c9bc840c9a888bc0a2dbc2a513e4c61d7c3b67135f1eb562a0d 2013-07-10 12:18:38 ....A 270848 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-73ea2419a79a6cda9dec63c5c9567fe1a0c05cd399138106be31d3a07a8b11d6 2013-07-09 18:16:10 ....A 112128 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-9008b2d8613350c718de465fb4eef676cbd6c6575f9f1d91140586af349aedda 2013-07-09 13:37:04 ....A 397824 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-c127edfb050cff410596ad62df87307add242dc81abaf68aa14c7dcf0c198ebc 2013-07-09 18:08:44 ....A 113664 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-d26186d73c876cf3e23b132b25d9acb6ce8742f6bd5d40f12440e1eac9387658 2013-07-10 08:42:56 ....A 113664 Virusshare.00073/HEUR-Hoax.Win32.FrauDrop.gen-ed12d46a9963466b61b0f8a23505f6e65bee6ff11d2e5461e7cc3306c0982e72 2013-07-09 19:22:24 ....A 360448 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-087647184539aef0a428b81ce10309416f958bb4e9f4e106d35cb1d8d79aaa6e 2013-07-08 20:42:46 ....A 546304 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-17309ecba2e1e278d54e1034805d78fedd27249d6e599fcc91c50dcf00c9618f 2013-07-08 14:20:02 ....A 410112 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-1f3111eeab0ddc12f9e04e1427dce7a3e032727778efc214b022c6edca4bfced 2013-07-09 22:48:32 ....A 565248 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-2532e86b47ca89aee1394e15cd868a8c6ccc57630aa1299bdefd4f79ac6c5631 2013-07-09 20:44:32 ....A 409600 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-253dfc5313fe75d923a64977cc98cbe9fefbd379157fd9f2f471afb8afc34e76 2013-07-08 15:39:44 ....A 439296 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-2bc41651d5e07551dd538d1267f4768e17966d0a8537dcff58276a9f0d6ac85e 2013-07-08 22:21:58 ....A 313856 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-2d54a864c96701f1e969671cc543451a72360afb4ddc1bc6f4ffd3f9295ecd3a 2013-07-09 02:35:58 ....A 439296 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-31147086bad5ddacabf900b87a57394f151a8a057ade7a8a9314eea7dec7520b 2013-07-08 23:54:00 ....A 313856 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-3280bc49a0ee413ba438cd41c6063b79b38448a8723eb3716c771a793e5eaa93 2013-07-10 18:10:12 ....A 468480 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-38fcca516765f37b06e9ce4325a70ebf7a94195082e72e95a351a91a50fdce81 2013-07-08 23:13:52 ....A 313856 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-5282128115a21c4bc1bfde3ff75503bebc583cb205076646e7e0f43618c1b310 2013-07-10 07:42:02 ....A 46080 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-534c83d6999f1f9bf655b49a53869ad4421d2471b75ffbe895c82c75b0990d70 2013-07-09 05:56:10 ....A 371031 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-55a5ba7ebad6be51a401b8ae8ad2bc842de1fbea85d55b812063a1a3fd4e36e3 2013-07-10 14:39:06 ....A 176128 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-81e9457800f9c6102ca8eb0295445a3edc9056c1316459d69cd112e6c831f2f4 2013-07-09 00:30:24 ....A 22528 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-82ce12efa12a94b102f5410d6dae0bad13ee918957fa52b4d3d18680b37c056d 2013-07-09 20:48:00 ....A 1071696 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-9adae409c51a92813ee397abdc5b8e2eef7958d3362cabd53d0e7038184c5d54 2013-07-08 23:59:50 ....A 31232 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-a228467500f1cc5f0dbecc70039c3d4e159c6955feece883b36d6d9ed2ba7bd9 2013-07-10 08:17:12 ....A 78848 Virusshare.00073/HEUR-Hoax.Win32.MDefender.a-cfdd5341f4a6a91603b8db29e998fdbf96ce357bff511b633f04ae9eb5b85ee1 2013-07-08 22:46:50 ....A 325632 Virusshare.00073/HEUR-Hoax.Win32.MDefender.gen-2d5536b1276c77ae076b427ccb6f8b7c619754ccb928fef1db82869f78d94878 2013-07-09 02:45:56 ....A 325632 Virusshare.00073/HEUR-Hoax.Win32.MDefender.gen-437222985539ec322b663d80dc23ad3cc174ba96b1652dd3df44bea1a418c707 2013-07-08 23:33:48 ....A 312832 Virusshare.00073/HEUR-Hoax.Win32.MDefender.gen-52a56d96ce2266d6d9b88b43eb42dcac1d3dcbe2370aac30557f673795109605 2013-07-10 11:57:54 ....A 325632 Virusshare.00073/HEUR-Hoax.Win32.MDefender.gen-81780832c74ac5825681bff8c7e5222f58b8d10313fb750d833a36a2babe640c 2013-07-10 14:29:06 ....A 487936 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-375322035547b61272abb90999b817fe501da465c8f40346fbafebfdbbe5cca4 2013-07-10 14:59:32 ....A 2440704 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-572c210548f6a2fbd276a1aef04cf55046298305fdb9153bc141c203ede4b02f 2013-07-10 16:33:46 ....A 390144 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-58ab9088d58b334ce7e17c9f23e7d97fad9d6f738d2811c2ba0ba5a202acb7ba 2013-07-10 16:59:36 ....A 365568 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-738c46f2718167e26606835ac18b4122455ddc5e81dbe2ad7f15f8fda5ac0b08 2013-07-10 02:09:08 ....A 53395 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-9db6bd998bd2f5b0197fc1fc025dab986edfa5ea958213f05ab26ff5b2d10de9 2013-07-10 15:35:20 ....A 1185792 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-b0c76d5043aed4cc3a2318a0ef43d0f7f6d140d18b367995baaf721591d4ba23 2013-07-09 17:32:08 ....A 2113024 Virusshare.00073/HEUR-Hoax.Win32.SMUpdate.a-d027e527921ea40c18c4ec4b21f4bf78a19d1b873afdbfd8beea356450be1728 2013-07-08 19:09:38 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-086b7e9d21af0ec363368bdfa9efbff52e0442f00f4659c44e0b57e1fb98b7ab 2013-07-09 13:50:08 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-0c475acb66e3866895c30603e7ff034537809eb2035bc83b87ebabbebe3d3e5f 2013-07-08 21:28:32 ....A 462848 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-0ce25d43c59ba79bd2d1fa857c429f5127285acfb8af174bb5c09ed7041a58d7 2013-07-08 21:26:44 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-0d57ba71e216066911401a4946612d9378afc936c37545985187f22ff1693af7 2013-07-09 19:42:10 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-0dc6cc82b7c904c4b7cdd6d5df8220ac87c09ee4d0588fbf38756b81c693a0aa 2013-07-09 07:04:36 ....A 917504 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-0f56e8b2fe6c8d3e784f801ebcf8c533ce1b8ac403dc85348ed248727774d733 2013-07-09 23:58:32 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1469115657309b57e484e0a902868531aa4d1269e992c9302fe7dec7f8c66a23 2013-07-10 07:12:52 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-150555f3ec646bd35d5b30052da552b1db3ceb38f9bce422a537afd861dd3772 2013-07-09 16:31:56 ....A 469504 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-17c77ff11fc8927230d32258c8d8e17802a0b2c5364359f89f83a5c5d8ada223 2013-07-09 14:11:06 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-19f06e3bdc6ecf0783fe69038b8c76e50cb43eef8a1ae8c71ebc2d9a67121082 2013-07-08 15:18:18 ....A 18944 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1ad7d102fe1521e1c590f604320c8a491a87d8dfdeb8ec8e38871a532fa0530b 2013-07-09 19:31:50 ....A 465408 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1afecdf1cb0f949f98e7595979332f5eec1681f3f128f318b85d5aa9697f8f41 2013-07-10 05:25:42 ....A 199168 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1b8c5f370836ecb5a3b0a09e7c53219f712790c6fda08ee4a40710877b0ab731 2013-07-09 06:57:56 ....A 414208 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1c520adfda7cbd9c1eda4ee8cda112c6de46bc3cee67680f5753d02d8e680ba8 2013-07-09 05:18:56 ....A 276480 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1c5657df143ce5cb3b4143c3cfe1a553dca3164c75d99b4ead6c107068ed83fd 2013-07-09 06:12:52 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1cb7b8e9b6c3df7ecbdf0c9a050f99371a7cca5548399bbc108c1117df9671ee 2013-07-10 00:13:48 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1ce83ba72ccd4f5041801074c68d60a4f9dc04ebc60a267d658485462fd62a29 2013-07-09 09:45:58 ....A 12800 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1ceedcd46fbe387b91ae537ff189475e1d2c1b9d46b7a8f93bc9d1fd208b9bc6 2013-07-09 05:36:14 ....A 434176 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1d57ccd9f94722c017292602585304212a609bc385244367be19717ea2418f7d 2013-07-10 17:13:20 ....A 414208 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1ea1cc70d17cd9baf764ecf7538df5dfd0669e5e92350e973a66dc00ca0880e9 2013-07-10 15:03:10 ....A 414208 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1ee9c6f6a0a72219149e5c3940ad19dbe032576b1a1a866076f7d803e9270c66 2013-07-10 13:02:58 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-1f791149975f112f010ec749ab2c3ecf68fd0ed85a0f48404508fe426b36b566 2013-07-09 20:03:50 ....A 261632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-20cb49b1253d65251c04da26bbee5a5edd0c41ed7fa4dde116f98af8e2553674 2013-07-09 16:32:40 ....A 651776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-214a281c449b8286803f8bf59f8bb4e05d08a8c58fca1253f32f8f4e107d96a8 2013-07-08 17:42:06 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-21d8ea9f4c7bdb44851157c937e1b8568e580e204f22f64a9ad29e9c00ea54a3 2013-07-08 17:43:48 ....A 433664 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-21e5f42e935cdafb20ab1e5ab113125edcde123bd77ae2a6f6027bda03c095cf 2013-07-08 13:11:42 ....A 381952 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-224686f26768d82e212d7fcbd3a55e32bbe36d3adc4f262512f15058fdb91b22 2013-07-08 13:50:32 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-22747f55462a081491a73aabb2d6fc2545584f9d0a76f3f46d3bb2c88047b843 2013-07-08 14:08:00 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-22a65cdcf791516e88be51c94e21f2e43687fedfd8f3f4a4e010541501669e7e 2013-07-10 05:38:28 ....A 215040 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-22be2af5e4f4580782cb41c848832bc1d8e2ee68f1ffc6c6a8c77ff7077b1654 2013-07-09 21:10:52 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-23514bb08176d93642e9cd7e30797b29a0e090dc775adf41118d96c2a78bd286 2013-07-09 17:16:28 ....A 19968 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-24a64cd12b24a989d4820b13b0c2e49fe8064fcb19d9367d669f22e30269e21a 2013-07-09 10:38:00 ....A 19968 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2521dc3cb620d7fef8d1834fafbe0a5b63ae972d9179b48c795626842731524c 2013-07-09 19:07:48 ....A 470016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2555afe3771f4b7862a9198276f1c38eb9fed26461a5542948fdda73cc1a3494 2013-07-10 08:19:32 ....A 465920 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2595a7d04c157110b244a0e2cdb8e1a7ed8f917cc869f043301215da9bfa04c5 2013-07-10 17:08:22 ....A 243200 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2628d5becc3d2a25840ecc800ef7c64ddcba6076f245a61d0900dd1de8b03018 2013-07-10 16:51:00 ....A 414208 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-273b82d2a047e09dde0d8fb2bd6377fa21c93336c1bd70317b4fb3a702df49e3 2013-07-10 11:16:12 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-284a243095be8540bd1be04d36bd7cd2fb49105f905de0ea1c14b31804c465a3 2013-07-08 16:38:10 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2ab0b6e6d3b7ae1b2103431bb31e0b8014f56bc49d3df40e0b16fb8a0337ea10 2013-07-08 23:08:48 ....A 918528 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2edd27f5e7122006492907f9ce6554f9fa30419cbe1abd5a3baba0fc145e5a51 2013-07-08 22:26:28 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2efdab2c2cac39941d4c65f17d8f756e4bd6508ed656893c73ef3d2d7e2de504 2013-07-08 22:22:06 ....A 367104 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2f77e4c0e922afb662073fe07706edf0e452e823c1e22dadf4e902b24d5232ce 2013-07-08 16:33:18 ....A 149504 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-2fd9181fdce20210f37a8dc1aa2c1e7f6589bcfd6295dc7fc06952e61818bc8b 2013-07-08 17:02:24 ....A 26624 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-3028dd2c43546b3d24eb2583f5e5e6d746fef9bdf6857fe4f9f3fca2298c6c41 2013-07-09 04:29:42 ....A 434176 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-31684a054f0eff86c862c66b3a5e0f71b7dfff6bed081005891ddf5228bbd256 2013-07-08 21:51:46 ....A 336384 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-31b841a218d5efcc412f7fc6279cfcf0fcb4bf702a07c95c48be14cb91459ea8 2013-07-09 21:05:32 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-3247fa0a5ffcfbf208d98a440603e466bb67af933426b233f92879de39d36d5e 2013-07-09 14:17:08 ....A 27648 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-3275129506ce75ad1a3ce61f3690b243d0c022d38cd2c36a5b357d76ee9c5dc4 2013-07-09 19:59:18 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-32acae10dbc935747455f01205e5a49fe18a88244a941f9ac5edc964e6238f09 2013-07-09 13:33:40 ....A 208896 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-33712baec1d80beda62db88fa574ad6d3a60f5ea3ccbc9ee97559b6412a0379e 2013-07-10 09:29:26 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-338da8084cba08d381aa27aac4d35abba716453c62b6176c0b11788001985f19 2013-07-09 13:40:34 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-33a6ac0d1b44f4e4b7e7cb4b920319d7807178ce8cff78c933773d749b92ff99 2013-07-09 08:34:46 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-35da2d1b2fc13723ccf7cf8a75ed24a666d6c53d0a084bb3ab4652e4e4017244 2013-07-09 06:58:14 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-36c7ca2aac7cf1e71e49bfb4385495529b5bc38ddaea5528aaf29fdccad5550a 2013-07-10 17:40:22 ....A 200704 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-3742e4059f54996afb1fa680e40267d46121d4da370918a35fbb8f1b43ad24ca 2013-07-10 13:43:12 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-393951711211c239d8ffd275038a455c459a32aa2cbaf2effbe16c2fa66f9086 2013-07-08 23:24:00 ....A 434176 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-40525cfc97fbb641bfc83034ad9d6b3153501efcfa2f83cb008214076b77c823 2013-07-09 00:42:18 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-408eee37f97045e4872ac2da5c19c877f1d82278e7095a12b08b697506264516 2013-07-09 01:17:48 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-40c3e013fad1fe0a3137bfa93530388347385120547afbe0fcd148b97fd14fb6 2013-07-10 03:53:48 ....A 227840 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-416bbea98e843bfbdf60a04854cfc39f1c48dd39f88125f1db4e2497605a8c2e 2013-07-09 03:36:30 ....A 463360 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-416ec334fa86005c1ac29c4a68c58629107f4abefa3d3ee864c24b0539e96385 2013-07-10 08:59:46 ....A 651776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-4242f6405fe48ddf1b696fdc4652e9eceac142e29bb106bcdc477735692dbaf9 2013-07-09 13:26:06 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-42d9e82060b15f2d4ff33b08b78833f073ace02f1d91bfa4d0bd9a6942e258f9 2013-07-09 03:06:50 ....A 19968 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-4369c14c68f3343bd1014a31ecff722ff150806e76f8ca0e72031af2c73208c5 2013-07-10 08:13:40 ....A 18944 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-43f6cd6442bee4ff9e9df4c9beee392b11f7e28c490969e67d9361ccc4177495 2013-07-09 08:38:56 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-456cb7ad2963eb0248a48f2abb4ebec43de2ba68cb5ba7e6aa715f2dcf241ac6 2013-07-09 13:08:54 ....A 405504 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-456db43a95714fa07e2d4e81ac0d68b57271aeb57ff1460c1ee50561656aae9d 2013-07-09 10:15:16 ....A 378880 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-45e5e570df03eb85092ee305c1d38873fda61b47bee7aabd693b1056888a5082 2013-07-10 17:30:00 ....A 651776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-46704d414c29009f730d5f9c305dbb940822e4f689092e8759dcd46f9865d9e9 2013-07-10 12:03:10 ....A 214528 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-46c78e2035f4ebd1c888d254dcc46942a554f4e4f423c415c43c3eb3912c1ef1 2013-07-10 17:29:58 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-46ff45c90a1f56af23efecd7ac87519be9ce837df77f29c3ce8c11d2c977a7c5 2013-07-10 17:59:46 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-477c1d583f890f0d1384d1d36df2dfd7bb086382d9fe63236db64318b22b391e 2013-07-08 18:31:22 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-4e5d9da694df5826a7ec9a174a76136f874ab03095f24dcecdd198acc0f53119 2013-07-09 23:10:16 ....A 470016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-503763b9690b6181d62ff87a077d64df0bcf2ca0297858519be7bafbdd85daac 2013-07-10 04:48:04 ....A 433664 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-507c12a7a208d6e70b67b6ea40ed852d1d06e95637c83a9c00dedfc9c74a73f2 2013-07-09 04:28:02 ....A 399360 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-517db553599ead30a864a21276e7105940b7704854a1dff2b12f7eee0c71d2c9 2013-07-09 20:39:36 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-52333fe501f82c8503bb3212a5e539b9909cf0e4ea36755b5100c7322954cabd 2013-07-08 22:55:26 ....A 845312 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-5258c969343e8ddf6d94ec11f48bbe3975c9bb50abc1428d12fd1750095d4c22 2013-07-09 19:48:12 ....A 433664 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-5445db6980ed947052ea2a0194174b89139114305e4c91c3c01de0a5fc35192c 2013-07-09 20:09:02 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-5580488570dabd5c0ef2099c0fdef3ac2b4277da5ad0344f30948a3efaf11d69 2013-07-09 08:24:06 ....A 233984 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-558fd94f8e5ad817d0c385312f640fd01a411f2b15661360823ed801e465647e 2013-07-09 06:01:26 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-559ac4ea0a627ba29fd41260cc094457611852efa2a1dbbd4f4349fbdcf5802d 2013-07-09 05:54:38 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-55fd50cb6160bdacdbb1807677358bd178c9b87c44ac351c184f073eed30d480 2013-07-09 09:23:38 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-56043a7d6ef6ee0d84011b54655060a68f89a309fbd3f730ee1f7468d3c56736 2013-07-09 21:46:42 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-561374b1683ba23c65c36f0eac5d9b1494e3ddf122a6e22131d6f4ed6ccc2caf 2013-07-09 09:37:16 ....A 218112 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-5636473030e33b43201f5f59925017b2230ef03cc49a3107862b806b7ab93f0f 2013-07-09 08:08:38 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-56486c98df37e8b8863767cf86897465958c246da0bcd36d2f56826effc36a3e 2013-07-10 14:05:14 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-56af0216854d49f866bbb4c0fe57474d0a79cb6841c51cbd16b7259ae63e007e 2013-07-10 17:21:46 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-56b6915ffef3410814711af8c9877c3a6dec24583b8282b8fb14f6821c8defcb 2013-07-10 10:28:58 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-56f0f9b82d43e342fd2948c802c0ecbc57ddd6e9e636ef0b8882f72b5846d5a8 2013-07-10 13:18:12 ....A 573440 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-572e2f1688f1c9966e4fb5df201b113314c2dd30f0b243756b18aeea6087eb3b 2013-07-10 17:24:08 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-5758b7424be792cd51eaed4d0889e04251b855a02ea3acee997e18a9e0da73b8 2013-07-10 18:07:44 ....A 433664 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-579312ce12ba9558e0f0b07d3fdc195daeb9581ca1786f7dad3405a7d570c25a 2013-07-08 16:59:04 ....A 854016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-60152efc6eb1ea675323c18b657d48d737c6e3e7650cc91798ce574bca640b77 2013-07-08 17:12:08 ....A 470016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-6032822744eb6137ddf73e3944626c0ec4ccca887c8b9f2dbffec16bb3a9824d 2013-07-10 01:39:52 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-61208e437c448d852f19979b8f617ea44bb191f64510179742e535e73c69e139 2013-07-09 15:44:34 ....A 651264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-630855b7403d6841915936aedc097775f415ba9aba814358635a2e21945078cd 2013-07-09 21:20:46 ....A 652800 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-63d3ff545d939aedc75ef32a294feffd610a5a8957b4c1298167250b2f8e2a51 2013-07-10 09:23:44 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-64043a088198d78ad7d463487f090bf2bcda11fcd7938ffca8624f872412f840 2013-07-10 10:51:10 ....A 18944 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-64763e7a90c49e8fcb62f5300454e677633ee5fd1bf88787aa0e4b3fc9de38c4 2013-07-10 13:35:24 ....A 327680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-659c77ff23eee02f7d3b53156d9881a5fa6c35afcb25a2d97175436005e871d6 2013-07-08 11:46:48 ....A 843264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-6fddee9ab8f9f5f8bd5d481de3861cf8faadd8e0a6d69c93151203ca6bd6cdb2 2013-07-08 17:28:42 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-70425a4742c13094963ca269ba39db071ace4280b5a8e0f3fc8855bdb0b72c65 2013-07-09 13:29:56 ....A 367104 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-70f872bac9bb8ae395920e265d5d76ae9e4a822f918a7505f02a68433871aae9 2013-07-09 01:55:22 ....A 466432 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-7123861aeb123815df17847bfc5fee2194f22b8f8716401a3fe8f539d1a25b19 2013-07-09 03:24:36 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-71898ed2719d7ded0f405b82246f9ee7ab77ba12e540a6424a7526abb88f9dd7 2013-07-10 00:24:20 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-71efc80738b4938fac54997e1e2ba20d384aaf6c49900e7100c9fa8888d36ebe 2013-07-08 23:20:42 ....A 382976 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-7251ff406c6c8e82e2bafc342182b234dcbf97187ef66fab92cde6d1d8b04ed0 2013-07-10 00:46:32 ....A 199168 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-72c31c261f882665b61498b8346d14a617d90d35ab66e0a2644cd1c58ba34ad6 2013-07-10 11:03:30 ....A 470016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-732da17c5e7045416c22c70e37fc886f0910c0c7cf557702045417c72a8afc6a 2013-07-10 12:17:32 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-733fd60fd541894b0933faa08de270e1a5128c8283ad9a794b8672679da4d0d1 2013-07-10 13:34:30 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-7394881eb52b93e0d57c4e0cab2fb2f06c218ae2dcb8b178979dbcaf6d807e15 2013-07-08 18:07:22 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-804380b5e68c4515a2bbf244936bff25b71f649b403f025d9de551b9d259d168 2013-07-08 18:29:06 ....A 462848 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-8071f351253657f8482573c85be423b33b66104041012e57eed5a4dc1b7ea6ad 2013-07-08 18:21:08 ....A 434176 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-808c46ae9064e0388448666b8e474704530d07c5f7fee16ca21be83d64b36521 2013-07-09 00:37:46 ....A 200704 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-80a0a042bc440d006c6a1b6f4e5676452e8e01356edeea9c894deb8931ddb7f2 2013-07-10 11:12:10 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-80eefb901633cae8b6f28bc0973ee76f6883b946b729058b086a3d7e5d4e41a4 2013-07-08 20:00:18 ....A 336384 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-8134698e9954d8cca76fed973f4f925655793130b78979aa79b2de4e19fc7589 2013-07-08 20:42:58 ....A 378880 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-81623377f49632c4601518fceb90b6bc0194e03419d1734e740f49525b28d4bf 2013-07-08 20:56:04 ....A 163840 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-817add00e881d671896ea3d8d45f7b750d88cf4b9ae0c7c5792f9a3806b76f45 2013-07-10 11:29:58 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-818080bac240e3acd0a674dcdc6fa80e7a10113bf5a862802db934cd2b8b39cf 2013-07-10 18:00:24 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-81bd70237c789389ffc26cc9ffff5815d63a42ed3cf78c586b3055aa8dbcd464 2013-07-10 13:43:54 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-81e0e2dd1febcc80cccabc3dcf0a1caea377b74427eefa0f1494fe1cca5840ce 2013-07-10 13:11:36 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-8228c92f43da65e001b013081464633a71aa959d7bf780c04dc32cc5ed414d65 2013-07-09 02:05:06 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-83376954e5442cf98ba2b085586af5a1ecd1fddbd777f17a2bb4935e558f2486 2013-07-09 05:08:48 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-83b234da78e8bccbbf42879447f453c1a067d5d1366c3bff89528328bd612cdd 2013-07-09 21:28:38 ....A 651776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-90bae19b0373bf890e8296cd02b754338f6e2ef09d27de5602c864e2835b7503 2013-07-08 20:49:08 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-91027a0b9f5b00807bf4f0988e5bcbbac4f65362ae8b72ab58f17be484dfa367 2013-07-10 00:46:52 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-91be8cb31b745f8011db8314b7af51007c489eac6f7f220d3e574e949477cbb7 2013-07-08 23:30:24 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-920d56892ccf39fe5005e0a92cd74b85acaf43678e894cb3ad0712e488ea0601 2013-07-10 10:53:30 ....A 199680 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9230397c8475cce084e7e5b18893837b8bb3b3fd6e0432e0c3e3aadf5da3f9cf 2013-07-09 22:50:18 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-92de8264070478f38a614afee0434ff7010a61d5ba7d66a6116053c230283dca 2013-07-10 05:57:50 ....A 170852 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-92e0e3350bc6423d6bb1a39626a8e81f550b4842841d69027cff1db52081d5be 2013-07-09 04:22:22 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-93121c6e14cb0d8fa44d5232f25459a627e298675eb254a62f85ffc5b2445559 2013-07-09 18:58:00 ....A 203264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-935db5c1f1ae20b6fd96b03bafc97a74cfc4c609b90e09a0c3467f7a4ba2fffd 2013-07-09 14:42:44 ....A 248832 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-94f8e16d696e54086de86aa3cef58b71ae91c978c373dbec063d7a930c21e32f 2013-07-09 21:28:50 ....A 208896 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9506a2d62f782d0012d54a18f5635c527beab0f429d64bbb06178d15f8ba43ae 2013-07-09 16:55:08 ....A 273920 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-97fb2baf4cc9ad217209db3207d4dbf3c9010811d06abafc6e314aa61dde12e0 2013-07-09 22:07:58 ....A 651264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9978f807191d0787020323eb4471485377164c422b4cc3241e39247969bce424 2013-07-09 19:00:50 ....A 261632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-99cdedc8b4214ab2506bfff4dcf669f2c514a0ed44ecd7a38f3ac95808c21149 2013-07-10 00:50:44 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-99fae0efba1412ce781ccb2fb7a7ce3f1a2ef38dcfed228b886c28001af98239 2013-07-10 05:01:58 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9ab81bdf44e126d654e8897f3fed750311d51bfd451b3fa65ac430ab358693a8 2013-07-09 19:05:18 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9b27473767d81be433d2c2def489ef28fb0b215b3b06d64d85ff3a01ad68fde7 2013-07-10 06:10:28 ....A 434176 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9cbceff05336eb721cd8cbb6cd0c4710bf46a6b92e4ae24d04284e21f0e53e75 2013-07-10 04:32:48 ....A 346112 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9d65e816e1e474b04a08d80f55991af231da1db3df2cec1911354d61f85b5cec 2013-07-09 17:46:00 ....A 233984 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9d9e53c4f12ed32aa72268391c40c7d66b1f3da72447e69fd582277ddbedad91 2013-07-09 23:27:50 ....A 243200 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9de2c4d2ebebca652ac062b5c045b115f6ad157f12cd9208e376f563828455a5 2013-07-10 03:14:08 ....A 273920 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9df89a427e0fa902736485d60406a620f9d71d3b04e95c33e44dc2aefd015fcf 2013-07-09 20:30:36 ....A 372736 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9e6b59f516cd24d6538434c240ae56f5729dcb38048a4f669c260bb768988fbe 2013-07-09 11:56:38 ....A 323584 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9ed9d5aa722ce432dc1a42a52406096d9aff061ad88022f9dc000d682ca2069d 2013-07-10 08:58:02 ....A 208896 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-9f1af4ec9d25ccb9a77ad9f62cbef921dad6018813112518d872cc3d75c95ad8 2013-07-09 01:47:00 ....A 459264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-a2ba36e9ab90a59c6106ac849f8a70abf28d9d8ecd3ff52ccfe28334643f256d 2013-07-10 06:13:04 ....A 463872 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-bb77c886fd4e064fb9b2c745d644ef4fb959ec2c5f11e0cb018eba59078895c3 2013-07-10 09:49:16 ....A 651264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-c261a209a616635e841215995d45a18fb317cd425af8fa593c9d678e62f53c6e 2013-07-09 23:39:52 ....A 385024 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-c4664b544b42c402d1bac5717b5ccf120606a661005e6f1997e88e17df49da00 2013-07-09 09:13:52 ....A 380928 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-cdd83d007b4367ae8687118ff2b429b7b116807da2a619a8c8c9511ec2849e41 2013-07-10 12:50:50 ....A 662016 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-d7234e72447e6f29ca86b8ea1f73bdaf4c4700617c8955a1a489c649f9f8873a 2013-07-10 05:42:34 ....A 337408 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-f33f9300ef500f3155c4ee05cf2176d4f3249f2d9820280f2ac18ca1c48ff36b 2013-07-09 07:10:18 ....A 249856 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.a-fa0b352cb28a685ee85a31acd49e35c68ccd6637e0d5b8abdd342445b974f433 2013-07-09 23:34:14 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-048f2a62ea645607dd0833d18b3fce29f931864c846fffb46bab4c058e0fb2d9 2013-07-09 23:23:52 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-04bd1f74c82f878c6a5419ef5dbf773e6227b0d87c2bc27c40beba4364e0d284 2013-07-10 00:56:18 ....A 393728 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-05736ae742ad347bfbd4aacd86c934d25d90ebc0a60263c3959f8c73948be410 2013-07-08 13:41:42 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-08aa62ff4962859e6d959ea41d342ab0d3ac22f4cc68e17f5dcb50086b7cee44 2013-07-09 15:18:26 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-0f2e1cff15db8434bfb4cf924a6bcb8069919cac76ce05735cfc497616fdb19b 2013-07-08 13:52:58 ....A 336384 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-0f4fa44031369b09e2965c4a61e63d1777ec9735e7f68c808d3052c0ec79286c 2013-07-10 07:40:48 ....A 393728 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-0f62cbfd6b9859668a522f4828ef2a64b852f042333979eae0596cb832206dbd 2013-07-10 13:20:22 ....A 344064 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-0fe9b74c501b1d249e8e8b7d92687d15858aceb6267f49344fbb7543e090746a 2013-07-10 00:01:28 ....A 382464 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1416c0bef69974a94906d7290a65635c4da0412565ba3192d709499023a63ec8 2013-07-09 11:10:24 ....A 264192 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-150b2ac6bd263adf714906615f197140b631de9defe62f0265f41ecb5929b669 2013-07-08 12:32:22 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-17164e3a0685616b598d5e35c6672404269e8489ab494b46460e3a1d22e3780b 2013-07-08 21:02:40 ....A 384000 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-173e01691478eafcd93ef1bbb42d1e7f9674b4446b799b5197b4ab0bba7afcb0 2013-07-09 18:34:44 ....A 412160 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-184ad2fe23f86f45b57c4fd14db12dba019f4652f08c9a18392e8b20dee1a5ec 2013-07-09 13:57:18 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1a1d2e329ee40e7eb33a9fcb770309cbf46c01492496981baed86a4931d18f9a 2013-07-08 15:00:40 ....A 459776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1ae23b5af1e210a88b7da6093e7e7650b5b661320025b8926040cd66446a92e5 2013-07-09 09:44:28 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1cb129f5ad0cfcb0d4aeb63f90d56468a0d6ed976090fab0516855fe01907263 2013-07-10 16:48:14 ....A 366080 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1dbf74536227cc1c4b0d7af56320ad1ebc2507bd823b7f2f3cce12f6df40eec6 2013-07-10 10:50:40 ....A 344064 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-1f0739bb16b2b004bfe90e7ca4d23f537cb74eafac584f724604f6f365e1a15d 2013-07-08 19:11:02 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-223f8d01cd533b0131e28adf2098ee7b8977fa6fd19a9ee8d9df39133c7ae2e0 2013-07-08 21:55:40 ....A 390144 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-2d8988807b179d43706604d15354709c922b03e79046daa66183be85b444f472 2013-07-08 21:57:32 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-2d99d122c3775f0618036e6773a72d776c898d78b0a05ccdd97b7ec41098930f 2013-07-08 15:46:28 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-2e8aa94136684c911de98b109f71e033e4b0168928495363b380e012fcd14ad9 2013-07-08 16:17:20 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-2fce542917907707a82a5e3e69326b5136af6e23d942fbeef1c10a6a911bf21a 2013-07-08 19:04:08 ....A 558080 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-30a016373df57ffe246ca5bbe4938bfd0d2b37a9d22aefe2796846f02941533e 2013-07-08 21:40:46 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-31b0e2e93e7a988f3114baae3f67eab573b44ef2fa445f5f58d0e3b59e308374 2013-07-10 02:28:18 ....A 366080 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-3478852847d7ad63f0307a46aa79df433d9a84e2035abaa7cafd06dddf85d47f 2013-07-09 22:50:16 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-366bfa13a2e970d38ea034f61fc12200fa00fc4b103038aef608005b0ce26724 2013-07-10 05:04:22 ....A 217600 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-36e0a28fa2353c0a5b1b466e7584afce78f1740a2b50b7caa554850fb1136a51 2013-07-10 10:27:44 ....A 229888 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-38d58751271a9787ca6fd605d30a199d94e7887ac1cf7ff73fee90c2d875ccf0 2013-07-10 14:29:46 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-3986f31c84d934b413ae90a9acaca4ec3a089a5124a4078095c8a17f3a724bf2 2013-07-08 17:09:22 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-403c41d4bcfdad02ab9af0c8d7f86a0a1223a5e06da631a1f8b9b8a903765f7d 2013-07-08 18:27:48 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-409f3598359b899291a4ec82729333d2d6e5f501280a5dd65c492e052825951a 2013-07-08 20:22:30 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-4175bbdb73e4015687874134fcf71e52b8f4287e7ef64d59fe9cf6847c67bcbe 2013-07-08 22:11:44 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-42018ca1fe8ab97b68061a21612b0c4ac7df42d5b65764291bc2c249680506e1 2013-07-09 00:05:54 ....A 459776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-42ae8918229046a5fa1c378b7ea603fdb534336db1b0bc6ab1c19f4014310361 2013-07-10 06:29:36 ....A 409600 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-43ee30d9c650766c59180ae60969c149502c7566e970740e0c8b4c1adc39923d 2013-07-10 14:23:22 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-471f89055127d3ce4bc3f9767282be6f848c4983f74e6bcbc7faa654448da6e1 2013-07-08 17:27:08 ....A 389632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-504c45c6dda31f2a6865e1e226dc1c79a5763f95187601226c899e21c27911eb 2013-07-08 20:13:32 ....A 386048 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-5129dfb98ca51d0e957995c55b26a5f0b151c12d4cd6456286f2a4c01b3cae13 2013-07-09 03:28:22 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-5141ccc80c6062c364effff02a206fb42176b03dec5aef281d2f0d6fc6edc34b 2013-07-08 21:04:24 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-519bfcc3df6c722304cb0f5af7ba061e2b65a570d212b4e3e6388eefb6953170 2013-07-08 23:03:22 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-524310800364330403605e20e6ed8a1840c7af875a93833b14fe926789f11541 2013-07-10 09:05:10 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-531f65431922424bfbdb44291412d5a49c1d75949e53c00e919bee18b9a4f515 2013-07-09 02:22:46 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-53727cc1a451f92ae41027b559359f91faf63be8c2849c5ba77f739681642a5a 2013-07-10 11:51:18 ....A 331776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-53cccb188db0da45caf7032fbda9c244b08b56691d4f7d0205a0136d0d162c67 2013-07-10 10:21:52 ....A 653312 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-578549de0d75112846713b565acd66f2ed7ebbc7d23e40030f4309f1fca65c0e 2013-07-10 17:08:28 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-5838a12c8e50f9e7747ce216df0fbcb4dc507b9a93d5dd4bf855a0deca72b19a 2013-07-10 17:59:30 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-58479cccc14bd178d0fb87301ccd2256c29d93737e2c633bff203f1a4e3cd6f5 2013-07-09 01:17:46 ....A 336384 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-60ceb320724abdcdc5f9479912e0a51e668cdc30e7ca7bda0412d37a96c11291 2013-07-09 22:01:10 ....A 229376 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-612757901bd446cda1b4833b5fbe91ea5b7b70d4a1cfd09b1f3a27cfd8c7e11c 2013-07-09 02:31:40 ....A 389632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-614375bb6d577f12524c66afc0c248949e6b709592ac7e563953b76df51bc4fa 2013-07-09 03:37:10 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-6189f95a66ce43fd0ca9c208af0b53cf7802958d39ab9e9647803cd7e5ac8217 2013-07-08 21:16:30 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-61e06425557bb6d7772adc24cc85859eabf6ec8e3d20dc74b2125ae67fb7fa25 2013-07-09 15:28:42 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-62de41193fb784f6b750b6c20223a7695caa59b0a41eeb167c3e88970115b0d0 2013-07-09 04:57:30 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-63fd6bc580bb8383c94ec06d90b8b4e1c72db23a7a709eb2455ff7204237682b 2013-07-09 00:06:12 ....A 386048 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-70a3118d2613a48dbe0854841170ac5387833edb380152bc68ad2d29c7c29be9 2013-07-09 01:14:24 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-70ef677af6649b81d4b69385166e5b11fe01049afe2be2fd7d19b4df18439fde 2013-07-09 02:15:58 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-73336e2dcd131ee8f2eb0f9979b1e808801da1ac8ab3b544039cbcc2177cd13d 2013-07-10 11:25:22 ....A 331776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-74709d52cccd8b70d630fcf781f76ffaa3b5361e0f2d0105351bbdcdb18c7157 2013-07-10 18:08:14 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-800e55bb5b26bb552c59f1dbc6c990ec533c43e0dc23ea8738c5cedc96f87050 2013-07-08 17:57:40 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-805f42684719a0f1f71d01783240d8a32186db55797ecf858c53ca03766404fe 2013-07-08 18:59:30 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-80a4c1daf9a22cf1cecb856c0cbe28743371f46a8e56d9d263f61dae3b6da92d 2013-07-09 00:07:34 ....A 459776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-9058b6f208f264f2a78d7a76d4e068880489ce2c7dceae7aac15e9efbdc1baf7 2013-07-09 18:33:50 ....A 405504 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-9103f2cfc7e2d451547b44eef24b25f7e9e0945c11374a04664e02e3cad7626a 2013-07-08 20:51:22 ....A 377344 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-910bfa24c2d9ed296dae2700d76d50ab901d640510106a3ec159772607c3824f 2013-07-08 21:06:28 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-91139822094ea3ee89c26ea5aad1aa68d0a5c364f97cbe01f599db9adfaca729 2013-07-08 21:43:02 ....A 459776 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-9168fa6e0e5e92291ed981aa8fe38a5f95b757083337cbafb08c5a55034f09bf 2013-07-09 00:05:08 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-92109b64b4bf7b2e986956ccaf0a0478c8293564821a70f9a1640827101c678b 2013-07-08 23:50:54 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-921230d28572ca6d97053f6d9962b14a1cd203ee2e98ae8a24f4828463ecf29f 2013-07-08 23:53:12 ....A 383488 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-921a8b187a7548bd4ca1d0bdf035f9c9a87d63fdadd83ca064f013ee5ed2a27b 2013-07-09 12:50:36 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-92ee7904ab105c680e8fd13a8887ad1fd34121d3bafd334f37c4aabcd22084c8 2013-07-09 11:38:06 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-941a0c4aebf4d619255f8aac7b06716d0837614006858e0ac037ba84a0e27619 2013-07-10 09:02:14 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-94df8b0c726a55316b3f621587e9618c916b6a62093945d759e1421e6d337780 2013-07-09 12:17:44 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-9a7d2ed22f85a6681e5f82b9cf14385a5c2bb86a42fa495bc00c2d04354ef40c 2013-07-09 20:49:54 ....A 344064 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-9d20923c88c164d8497a4639ad4d1ece1139d6e8fe920ab274b3ced96a5f3c07 2013-07-08 17:04:28 ....A 389632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a00aa0ce2f5bef5119567526be171277786a7b89a96b1f488040d32b5ed90960 2013-07-09 00:11:56 ....A 389632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a05ccd6081f23710e2ec413f766f882b9649fd63a29f3802e0625cc21b5f9912 2013-07-08 20:49:10 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a14076d6a81acd7701bd8391d1fb02bcd70b033a4c551208d1454f264f512b0b 2013-07-08 22:40:34 ....A 413184 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a1a12409020c4d00df2ed46bb694295368b3c7c5d895ffc623e4241dcf75512f 2013-07-09 00:52:26 ....A 389632 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a2815904940b94c3aeb6e379cabdaccd94809e4669a1d406fd010a279e68942c 2013-07-09 01:36:32 ....A 395264 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a2bbec5081854816014c9958b7e2301b8c068c6b965e058951e9c093e80de9d6 2013-07-10 10:09:22 ....A 680960 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a5381d5a82f5b502e71597a4a9d24794856de8dd9fdd53d5422ddcbbbe102283 2013-07-09 15:56:06 ....A 246784 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-a814e662f2cced0aef8aeb7819dbf9de96aa4010079273371ce3e546e9a94a78 2013-07-09 09:52:02 ....A 393728 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-aa06a1dbfcdceccb6e8f97b89b387bd2179c2bd6d19ba3062362e310363a220a 2013-07-08 17:18:18 ....A 380928 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-ce290616c26082daa3a0ebb2c21cfd72e4419e23864bf47d778172e786c35909 2013-07-09 09:06:30 ....A 393216 Virusshare.00073/HEUR-Hoax.Win32.SMWnd.gen-ecac4ef92319fcf57dd57af513af014dd05e9d2a313a0630f2d26fb515b53fec 2013-07-09 06:14:34 ....A 1068544 Virusshare.00073/HEUR-Hoax.Win32.SecurityShield.gen-362095d2505db4dac2ba93d7db73c3c4497c41b4e4fcad7d1e10f683e88e7b4c 2013-07-08 16:15:22 ....A 4830504 Virusshare.00073/HEUR-Hoax.Win32.Uniblue.gen-365111ee125077cf242868b78eac42c5885dec9ba8b56b5f2a980d377a9865bf 2013-07-08 22:50:10 ....A 25992 Virusshare.00073/HEUR-Hoax.Win32.Uniblue.gen-4e8de2171a4caea4853f750efad58c7d668fe94141e8ee978e1e5b59dc8fc36c 2013-07-08 22:39:42 ....A 6272744 Virusshare.00073/HEUR-Hoax.Win32.Uniblue.gen-be163a4e165a48820e4fb765ee07742b2c956de9e06070f61c582af417b1cf72 2013-07-10 02:25:14 ....A 6273192 Virusshare.00073/HEUR-Hoax.Win32.Uniblue.gen-fe97801cc055b5afead59c9272d651f1e081389eaba978483136cb0da6191f5e 2013-07-09 18:25:22 ....A 741376 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-0f1a1f4d06425c15f17c62c968c72c8ce3b2e3707c8e9f35d1970c7641869255 2013-07-09 15:04:32 ....A 507904 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-51660c3c89483ad1443f9ecd06e188fba1aa363336bdbcfb284efda4940847e7 2013-07-09 11:11:14 ....A 598016 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-616e1b9de05145050599a3f701c89e11bf92b3e083fdef4e1c200382578a94cd 2013-07-09 18:06:50 ....A 581632 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-ad7ee1c74ffa8cb45a7cf32c437246056e523d440c6b67dd895348e2385e71c2 2013-07-09 05:17:14 ....A 581632 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-ccf334c828e7dee91e788f967a0e97c600d180340148784dc7bfb2b3f30fac84 2013-07-08 21:28:20 ....A 679936 Virusshare.00073/HEUR-IM-Worm.Win32.Chydo.gen-f83dabc105374728cf30b0d859abbe945c12c1437580222275bff5403565c612 2013-07-09 13:56:22 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-0daba1b9aca06b13e88102047b9276321767af5b954c89eefcd0abe456d6bc8b 2013-07-09 20:47:00 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-1414585a0e577c98ca957092d0d80892748c4940dd681ea7b6b937278d0ee0f9 2013-07-09 12:50:12 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-168fae66b55ec9e794d2b4d297b41119dde6599c5aa164f25053eda706d6b64f 2013-07-09 02:08:04 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-17636036d7ba82272e57e1cb1285d30300e97e8d8c8ffe6b23e223e0afd47435 2013-07-10 07:20:12 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-2a155ce6552dc4a4133293c7862c3784787e8a6b01b619345c14423da3d099e8 2013-07-08 22:46:46 ....A 103140 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-2f5b6cf116824241bb30b15969835e1b3cb5bb141f0fe4547b8acb5076c71e25 2013-07-10 07:39:20 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-3d24d4f638b720016c9e76c2dcbb583677b93f984b4309c907c49f2c49c94e78 2013-07-09 22:13:58 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-56f6d0677264297523aa60f0598d6bdbd55bbd99e7d437d53e57b3c785b27cb3 2013-07-08 23:42:00 ....A 103140 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-62c30b17225979d6d926be0cfece7d0a1dfc6a86867c5fb14f9ca7c7ff31b838 2013-07-09 15:27:22 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-683e4f2c5037be4b8153cd01b642abb77f89f5cb245346257fc4b782604fe119 2013-07-10 10:55:34 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-6eaa757e1271b726d865b299bd0b8ffb0d1f1017ba16a7bb9fd4b9ccc26e8919 2013-07-09 19:24:38 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-6f0657095d3d002ba47c04fb4326ff22fd0e86509656dded4c03b1ddd6c05f68 2013-07-10 08:43:50 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-6f0d492edf7e640066acf3a0c821d90edb9fa5e15a43d6e535a9122c36801636 2013-07-09 11:11:20 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-75649cb8f4a92912ae66b0c7a687e9511ace97664e405a08e0cb8f08ebe0cd7c 2013-07-09 21:55:42 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-78f3fb0a7dd600b92b0989921c59172d2c8b5e9164370f6647d267aa4154432b 2013-07-10 00:23:42 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-7934bf45da2fa662ed5f99d7f94dea6fbf9836f5e2afd89d3b33a098a6010eb0 2013-07-09 13:24:40 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-81b0468704e44dc0f711505644114b91ee896e837d4a018fd8e19cd0c55aebd8 2013-07-09 01:37:12 ....A 70656 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-8316f81d6378a8500cef5c2a640dd8f7dfa7f7ddd6aeef18bae9fe859430a10c 2013-07-10 00:26:44 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-880596541e23ce900232a57d633a2f09738ccc98091cd6ee22a0d283b76c66a7 2013-07-09 10:54:30 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-8e62773ea0b5697f16907c09c9028ca1fabd9dd4661b422ba99530306be6ce89 2013-07-10 06:53:44 ....A 21220 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-93e3b052ebe82fbd38859fdee13921b5abea671fb336853c37d87bf1933ca0ff 2013-07-09 16:31:56 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-95556085e0f4904f499d7611724784f1390e6329a27cecc10835603a25c9cba3 2013-07-10 10:10:40 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-a745586bcc8d030a9f32f6bcfcfbddb67f12c41179d6cc4f7287c2278fa9ee40 2013-07-10 17:33:26 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-abc231df5206bceeccb36850554be93baf53a84c58ff219fa3f8f7beec06c57d 2013-07-09 12:51:46 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-ad26da9aa94de461ce49f73a1c1215cb7a3deee8932b4211b531ad3eeb8d2494 2013-07-09 08:43:46 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-b06d37199ea63c6b3e3f237ac8a6a5c92c07be448c7b58fb8e1d4cbcc8b00ec6 2013-07-10 10:55:32 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-b4b579df55422dadcb6b8e2f295be012715eef66e04685dc98a7e3c844af8c23 2013-07-09 18:02:54 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-b7ec796da0e5d96247d157bf69f05b941c62d907f845b8d04bcc8f834eeca7ce 2013-07-09 23:55:42 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-c3243341d2a11b6b079e2c939a822c6f7d541b44c033c112789eb721dbbe318c 2013-07-09 23:09:32 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-c9e67e84389c2314e0c9941a1ff783faa38829a8394dd9a11aeea4504d63a2c8 2013-07-10 05:43:26 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-cb1730cd55505e355c00f9b6021c74203646554989b2f52c7648f57fbd0a00ed 2013-07-09 10:56:38 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-d1378769867f74bdd9324218b34255075dbd12da9fc5bff7584ba7f22a73ea85 2013-07-10 18:02:26 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-d2c2515c6ef7fd5191134a321b9c3c45d3fb4e044036abad026f76361fe574c0 2013-07-09 22:55:44 ....A 25316 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-df0deec297ba570303dc8621501eac1ea11c0f161903b0aee90edc04dbbcb234 2013-07-10 11:37:26 ....A 29412 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-e3292da8461990cbcbc1d4e4fc180338cd8815adbd3fa34395d1dca05b08d2d3 2013-07-09 18:46:36 ....A 21220 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-e96d5d8f4b910995f8423d0735c8c7f64e8613d86af9bf29cc54d10d3a06298c 2013-07-10 04:36:46 ....A 33508 Virusshare.00073/HEUR-Packed.Win32.BadCrypt.gen-f44aab4e0a81ff3a7b64e340f3b5ff182f1464509d65bcf5341d9ef53d96fd14 2013-07-08 18:57:22 ....A 1380352 Virusshare.00073/HEUR-Packed.Win32.Black.f-4e609382fd6f2bccc0ce427c67987b98bc946c94480f093b43edbbf31c32f00b 2013-07-09 18:24:18 ....A 1024000 Virusshare.00073/HEUR-Packed.Win32.Black.f-9bfe15218d57861db9c3ff0bd8890d6bb1da2b2750bf7f3c5dade73ae30825ec 2013-07-08 11:41:14 ....A 1449984 Virusshare.00073/HEUR-Packed.Win32.Black.f-ceb2838bdb5130e70bc793893f58c2b4cc2c392570aa35244747cb637f67a5b9 2013-07-08 13:13:54 ....A 121856 Virusshare.00073/HEUR-Packed.Win32.Generic-1ac19af17da3d66c5d6d6e6e452e646ae153aad3d537297e23989b19fe248718 2013-07-08 20:18:00 ....A 53760 Virusshare.00073/HEUR-Packed.Win32.Generic-8fe66e4756a465fd35f0a002e68c3b50fdd9f8feb1d75cb3032fef00f973dd11 2013-07-09 06:16:34 ....A 189970 Virusshare.00073/HEUR-Packed.Win32.Katusha.gen-363f1ff9af888092c252147ced896f3875aefc4c58fd69646f01f1687c6f5e72 2013-07-10 03:54:16 ....A 167951 Virusshare.00073/HEUR-Packed.Win32.Katusha.gen-c6a52508c66f96ab6e64b90188fb5ff5f797c52ae4a1eeb01249a3693f9245ef 2013-07-09 00:03:14 ....A 703138 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-1b362adefad7d82fe80b47bed6805a2084d5508ad165e30f8374fd32a371d2f0 2013-07-08 11:05:46 ....A 445062 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-4e1602f204b1d13df817d2f19ce3537405fdfb11a449ffd26748737d879b93ba 2013-07-09 23:27:34 ....A 1424896 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-6046453cde98b2acb2116d127a8261dbc6b2376fc6ed6f65211df3e2c09dec9b 2013-07-09 10:38:24 ....A 982016 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-9ecb6a36cba570974c070e68352ac0c88d8928239bd4aecaa385164a1cd68182 2013-07-09 18:14:04 ....A 586240 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-ae980c9f7776d70254f75c04826dbb4e1d83fb52e23a351088f9787e19779b3e 2013-07-10 04:44:34 ....A 223519 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-ce79a447b49514f5fb43e8ce2a15ae1c914c05abd6eedf05dd7021a38df3654d 2013-07-10 05:12:34 ....A 331776 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-d186451a66e1afda9b7790132630d54670e15c57310916fc978a31a8934e10b9 2013-07-09 08:00:30 ....A 1563648 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-d872e4fb817fdef9950dafc2fe37cd79f4bbaeff4ee4feeb33e580a4e5dc765c 2013-07-08 11:28:16 ....A 1244757 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-f1f967e6cf221b00d74780932dccd757e2f47015e30b7f65fdfe8e1674040c22 2013-07-09 17:37:02 ....A 265392 Virusshare.00073/HEUR-Trojan-Banker.Win32.Agent.gen-fa8f44d15837ac01902d2ab3512da54cdb32ee7f4f74599d55c09b3438442001 2013-07-08 23:22:14 ....A 298496 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-426a0b0fa769ad9897ed0e42b383566439ace5dd73824f9e5c84ecb32f7bc8ac 2013-07-08 21:51:20 ....A 1145856 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-51d6218ae08d43c64ae77f5954fee686ab0f16fe18420ff2639fa07bbaa2968b 2013-07-08 23:19:54 ....A 298496 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-91de0cc28556a8f19a6a999e3d326cfcc56f2d389d032b29f50fa6de217ce18c 2013-07-08 16:33:36 ....A 298496 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-9f7322ce5d66beed3fa52312cc2baa953f5e746cb5609f230efffcc720808eb3 2013-07-09 07:59:28 ....A 1885184 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-f4ce785ee05762ea5d9cd18c3a1995e5f0da8e8dca95cd16ac203329b9b0e926 2013-07-09 18:56:16 ....A 602624 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banbra.gen-fb8d1f13990bea895552237bc9f7e37785a82ba4e1d2ff9c600670aa28a0fede 2013-07-09 00:13:06 ....A 2418688 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-175581b9624b6798f9eefacde849b19703883cf4146ba144de618eab38376d01 2013-07-08 18:59:48 ....A 1464320 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-1afc5b5eb38ac9245144f30ead1f9007c1b7d793f0e5893828cfb23e9aacc016 2013-07-08 14:51:54 ....A 1306624 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-2569b2314ea67ed0d84a6f160f4ac35bbf35a034be471f31f276bf7528c21233 2013-07-08 21:49:26 ....A 4823040 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-3d78db4b8df83928ee2deb20f9a8f787032ac36e1218f61804b91765955189cd 2013-07-08 20:53:10 ....A 2940928 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-518e20eda5b0d26a6a191b87c162db44d7511f24a4309523a5d4e8cb5ff9f061 2013-07-08 15:53:26 ....A 1119744 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-5f203de141777f9f4629871c8e52fff97abfad881dea56779932ddc8748379db 2013-07-09 01:13:50 ....A 2879488 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-80c9979cf27baabd61363d136f01d39a752f130dc1317d1b73e96f55a89cd796 2013-07-09 21:32:12 ....A 350092 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banker.gen-abe23e18250ed12e82bc557919b3e124beff49725746db4a2780ee4520dd2e1d 2013-07-10 09:20:18 ....A 9510400 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banz.gen-1a51ba127f28a8bf2e02169f324ef23686503c3cfe3464d4da87bc85871aabc1 2013-07-09 15:13:24 ....A 820232 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banz.gen-532e91d0a2195ed26c4d7378758ecf709041e4970fb4b96a1bf11766f7f05e8f 2013-07-08 19:39:48 ....A 819800 Virusshare.00073/HEUR-Trojan-Banker.Win32.Banz.gen-7eceb74b4f67989d1490200dc17e51bd7cbc87dd59c605ae88756508f1fed9df 2013-07-09 20:27:18 ....A 19883008 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-0da46e77d3e038d262ed209804173e4d0bc5d5caa232be296a245a5f19f770b1 2013-07-09 01:59:04 ....A 889856 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-1b7a62f46232f12ee3cbe1601ca72e5a6e16efb50c8fa5c1427193cb80c01447 2013-07-09 05:41:48 ....A 2315776 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-1d2041d271599a034a43a97f4b9f4670864c338ba70adfa60ea09862e5b14290 2013-07-09 07:23:12 ....A 987136 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-25038145fc1e9196719135c25b32addc1e9396104c5abe119f1b325e8c0eb4d4 2013-07-10 08:20:14 ....A 2400768 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-256ad7258d127e4c28eade3d88133998c1c7c07bcc4e7b146fe7f2bd32849687 2013-07-09 18:35:40 ....A 379904 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-3145a2aa234cd3d51b94796f7a8971463299648c68f825524d76b0afcbc0151d 2013-07-09 20:04:28 ....A 18096640 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-3547f1c4bf2cffbc7e51c4c02ecec6fe35057318bf1e187490a6dbbab49f4ca4 2013-07-09 13:50:36 ....A 2708739 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-36889fbb2262441889a49a60c896477891b8cfd5348552465c55648a6d381408 2013-07-09 22:36:42 ....A 1192958 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-414f0e33e56cdffbd88c24696d3a1034fcd7e975847e815f6fe0498ade7f5388 2013-07-10 17:59:42 ....A 924672 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-483ff339e2385b69073a825980a487a84eb034ff74b76ddfb73a28bf8f3fbae1 2013-07-09 21:22:58 ....A 1053994 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-51ec5ecab40eb1a20ebc3e726595f1317a0cd3ee5bc78772596cee4eb0d423c7 2013-07-08 17:22:32 ....A 543232 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-7ebbb2164850d1569a496775bfd53d8ee5686abc8ea6236539157553a600663c 2013-07-08 19:32:22 ....A 1660416 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-7ec20feabe26a39af811b57f98fc8cd91be9e21604303c30ee18dc4b1657a3aa 2013-07-08 23:44:24 ....A 913408 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-8064c4e387acb5317deb2677318bc2b660783ca2470b5ad262c1b7e8117807ce 2013-07-08 22:19:34 ....A 419840 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-81f03156d2ce66f7dd1dda2f64130be0db4b5d569e22bb4c146433557c237d55 2013-07-09 12:23:26 ....A 2926708 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-8efb6d23476aeb7702cd986b9b2ca53f419f0a7158dcfc54ab1bfd8215706ba0 2013-07-10 13:45:34 ....A 514048 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-92fbe694eab1774109d8b50da5e42e0348b50f9b02596ca72fcc3f578b548e37 2013-07-10 04:00:12 ....A 194560 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-93907d9c224547b49f236d7e6c41944ff94154d6d05bfa86771357672a4053ea 2013-07-09 21:44:20 ....A 1065472 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-93dd465462011626b968a1bae228b468d86e001e059f9abfe491f16a9f38c8a8 2013-07-09 20:39:52 ....A 6542260 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-9d7bd5e33a9629c84b84771191c18fad2902ffbed42b3d0f8221122f3635e8e4 2013-07-09 08:18:30 ....A 2723840 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-a37e9c2201f01cdef8691e80140a4ecf3b66def6e0c0376d8c5abbebd6ea4f08 2013-07-10 12:29:04 ....A 1661952 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-c0bcdd8a2b160d59a08abb9899e254f9272979e972cef7963aa6bf49de4b30a2 2013-07-09 10:09:18 ....A 251904 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-c6ac46a23950015e308f14f4ddd08f2fbec18f845a685d7e48508ddb3c5e0ba2 2013-07-10 08:38:06 ....A 630272 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-cdeec26f9f0c3e6ab669a9540cd010a7c967a20638fdd4a38c8f5c10a7300335 2013-07-09 08:54:34 ....A 1584640 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-dfaadfb7d64e76ae090fc34ef9f611ebc36639f277d9ee47cc2ad964fc0f4dc5 2013-07-09 23:46:30 ....A 951296 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-ec8245872a7b2ce0c109fb2154de058cd9260e903a9ed223fe03d9f4c87fcbd6 2013-07-09 15:37:48 ....A 659456 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-f12fdc07a53f3155c41ba55a8de286fa9a983cd14fbdc472319d45d69e253caf 2013-07-10 10:48:58 ....A 233523 Virusshare.00073/HEUR-Trojan-Banker.Win32.BestaFera.gen-f55e12a7f0f15e4257e89efab779bc3bdc659bbb2153f7028954f1f1e97758b4 2013-07-10 16:54:48 ....A 383488 Virusshare.00073/HEUR-Trojan-Banker.Win32.Generic-37d11ed8577646d004369b9bebea8f9f4fc3f4747542e2573fa79ace987599b2 2013-07-09 10:57:12 ....A 1398272 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Agent.gen-4089b82ae6a3d15759e1a2ae5aea418cc2282531150259bbffaa13bef064cb5b 2013-07-09 09:35:36 ....A 5203456 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Agent.gen-55b53f2554bf9477fd13d7b754abb2d813204af5703284dccd165a8c9334a6c6 2013-07-09 18:52:54 ....A 6558208 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Agent.gen-711c39fecfc8a14e30d5dfeb5624ddaf840fac47a97cdf31d06adc2ffebac0d7 2013-07-09 15:18:30 ....A 508448 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Delf.gen-1a740f5fd169fdaebf530b7d0485cef8c277ecb2a4c4ed670fc1b4fbf275c041 2013-07-08 15:39:58 ....A 202752 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Delf.gen-2bc065e0b5c1b4d3f346d9ea2fa95a0a1c978e59d2e215db1b8ce3008f860090 2013-07-09 12:53:00 ....A 508448 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Delf.gen-30135e0c002c8128dce11954ce34dcf64a1c1614aeee306583bf36cc8113a77e 2013-07-09 22:17:22 ....A 202752 Virusshare.00073/HEUR-Trojan-Clicker.Win32.Delf.gen-9998b2cace2ffe86ca33afa50e71c7b1f100acd6b06e3dd912f2600fee26b9be 2013-07-08 23:48:58 ....A 94480 Virusshare.00073/HEUR-Trojan-DDoS.Win32.Nitol.gen-1b415582dd825bdf61d4809414695f138055a70385d0ae15945d51d4eee708a5 2013-07-08 14:21:54 ....A 24264 Virusshare.00073/HEUR-Trojan-DDoS.Win32.Nitol.gen-1f1f6fc439dcdf5ab2c4bbbcb4eacc8e01a99cacc5597663b3bfd987ff434ff0 2013-07-10 04:13:04 ....A 94480 Virusshare.00073/HEUR-Trojan-DDoS.Win32.Nitol.gen-521112caa6f2a204b5913ae8b107e3cbce1aa9bc184fbf276694c0959a0d768b 2013-07-09 08:02:42 ....A 82944 Virusshare.00073/HEUR-Trojan-DDoS.Win32.Nitol.gen-df4b18a82c8bb34f708677c2fa292bdfa055e71b4b7724ecdad61f6ca3cba503 2013-07-09 10:08:20 ....A 21316 Virusshare.00073/HEUR-Trojan-DDoS.Win32.Nitol.gen-e4b67b4c6287e6dc1c6c4bafebb082946f2d7b5c96ab6f8b5d5739bf81ad213b 2013-07-08 14:09:02 ....A 144640 Virusshare.00073/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-08c495ca23896258526739bffdfc48f9a7211bb111c90fac41c833c0f7e6e8ca 2013-07-08 13:20:48 ....A 264116 Virusshare.00073/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-18950c37600c7c37ed24688f339036abfc4fcfd0fdf9e5968ae9304c07e9605c 2013-07-08 16:05:54 ....A 226240 Virusshare.00073/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-2fae2284f354dbe071f19e400fdcdf70891d1859d38a3b97d2c88255ed18c10d 2013-07-09 01:37:46 ....A 256128 Virusshare.00073/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-53465fc763aadc513634e181aa46808cf1a2466c90ede46d7ed815ad9295007a 2013-07-08 22:16:10 ....A 25172 Virusshare.00073/HEUR-Trojan-Downloader.AndroidOS.Rooter.a-a18d68bd7416efa5ab84f7d01fb78db102035eb43530e1959e406c116b931be3 2013-07-09 09:59:26 ....A 252259 Virusshare.00073/HEUR-Trojan-Downloader.MSIL.Snoload.gen-a0ef9885c562cf3b1d3ec731ba357c4b1572b3cf4888e47ef7204a48331099fd 2013-07-09 01:08:48 ....A 22956 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-001559024281d810a17a66103608a1a11d5c0a94eef2f2d65b411219adbbd6a6 2013-07-10 05:11:00 ....A 173205 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-01a75483d680d7c0d49785eb2e6a481baf7ccb39e5ea03bd8f85e4053ff28c67 2013-07-09 04:47:54 ....A 15353 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-02007e6d3fe4d459bd5baf1c54304e24357883d0374113d3c8af9614e87b1c72 2013-07-09 19:42:22 ....A 4614 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-055deb17f4f1018ee996eb72cbe77b8e16b825cbcd64b8b5d22879fecce40194 2013-07-09 01:43:32 ....A 54188 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-0702d7f44f118d447ba466f583279916d42de5a9a0204da2d72b35e589281f33 2013-07-08 22:30:14 ....A 262779 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-07768f5ba728051326a2c177f5aade8b275f665b51cbc475d273c113c151a8ff 2013-07-08 14:57:28 ....A 3164 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-0a2f954892d01d8963cf0b5767efdf67592eeb62898e4df6deff50f19d02475a 2013-07-08 14:00:52 ....A 66457 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-0a9957ee93bc8802999bfd0f5f167a298ca43924d2712befcec7b818fac7ff2e 2013-07-08 13:29:34 ....A 70718 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-0d019e8dc402506a79432e8bb899defd45ae55cdf9ad83e428ad2b6de8a30e24 2013-07-10 16:11:58 ....A 8881 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-0d3e70999203e8f4736fd6d7077f54837ae316518ccf286493eadd9d2afd33a1 2013-07-09 05:56:46 ....A 51289 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-12a24ce7fd102a4112afcce9ed442aa4e41eafa76dce0d0ec0f0e6ae32010af1 2013-07-08 19:53:50 ....A 51364 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1510f48993f90979d340acffcb79f4c2da1ef0e17d24126f3e77fde910f7f8f0 2013-07-09 05:53:36 ....A 31188 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1690705da704020025815da2437578ccc6676abc05f801d8594ef1ee59ce889a 2013-07-09 06:45:04 ....A 120171 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-182af549112a82bfd9ec71d2eed323808fc7d08fdfcc04abb684930330d159fe 2013-07-09 19:44:18 ....A 173195 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1a315988adb75bae8c423cbd51c89af719003377c34ece223a299406b3d0afb3 2013-07-09 00:05:32 ....A 7957 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1b43776596294f539b10b7178d0c15bbec66e94404cfa4e8b6da44eed5e6a891 2013-07-09 14:31:54 ....A 36619 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1bee331419c5e06237668940470d7b00ddb1bbb35a936af76fae6bb14f0f8524 2013-07-09 05:53:24 ....A 44670 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-1c95d27ad29ba6da25b4173442a3b8b943deff41daa846ad0e0bfd03cf34ea10 2013-07-09 05:54:22 ....A 103865 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-2090d851b6732d3512ce5a7c41d3de362ab4740afce25090cc76aeb93becd1ef 2013-07-09 05:55:14 ....A 62561 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-20e4c5721c02192bc3f5e2c3d5d58872026fdf827e33c98772e966dff3bb0169 2013-07-08 11:59:38 ....A 19258 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-24629e4c1705eaae73b9b7e8e9126a230ac49e7568693ed56deaa44bd9bfb914 2013-07-09 05:55:50 ....A 112017 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-24f1565cab4f7fb00851b411b337f26bce457108fa4492b3b3b33b24b2d9b303 2013-07-09 04:05:38 ....A 13956 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-28f2336ad2a703257ad69e42892de72bc86cc3d84787abd90337a6dcf4a2abf2 2013-07-08 23:36:56 ....A 22951 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-2a1cd63cf587091ea1364e1bb70e4b62c013ad7bb2399d1045fdb1cc090a9c4c 2013-07-09 05:54:28 ....A 31124 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-2b9dac97da595efac74b3345d30b0423926cc0877ddc997a671f768291643ae5 2013-07-09 14:28:04 ....A 80034 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-2ea59797c258a30e9ac1029569634e0bf39074e1ffb7f505e673d88ced6f7dd0 2013-07-10 13:26:38 ....A 171935 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-31107da84f1efc5c32748f7652176055a1b5163a5b26c4fa1481d6076b558639 2013-07-08 17:37:04 ....A 4870 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-33cee78679bf4e725c09d70f356c61340dac2895fbe448ed19fa6c7a95f35574 2013-07-08 16:49:28 ....A 38017 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-373a88e520375114c4ed9a8940dce79106e29b403a20b19818f6ebc489cf1f22 2013-07-09 00:11:32 ....A 63624 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-3927c0f8b37ed0feb30a129a368f64b47c7a5c8bcd5b18ba4f6427bb8d6090bd 2013-07-08 18:33:32 ....A 17200 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-3a61efdd6cadef23517337fb5e293f9abbb02f23b6eb04371ba93df51024cd4a 2013-07-09 05:55:58 ....A 42313 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-459a104aa00aefb05155918206236556c73fa6c6a5cc2c5e75c75fe7d24815df 2013-07-08 16:47:24 ....A 43694 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-482676832d81c848b7a5f471c6bd75232a2a8dfb2b34fd05072bf2071d9a262d 2013-07-08 18:24:26 ....A 262543 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-4b0c5dea0636b5118d643c66ead1e5f05388d7e2533c8e8f8234bac86dfed047 2013-07-09 05:54:40 ....A 30332 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-4b72f6477a02ac163d171fd88e17b2a38fb8bee6c1c95246bc54ba322940e754 2013-07-09 18:55:46 ....A 12334 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-4c384127d5361db4a2b965797108e7d7477728d1b0d09da90f5cc76c09c7a857 2013-07-08 16:19:26 ....A 7940 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-4dd3824fac92f04aad7544967d74df869e01558259ffddff86acfafc2139c8af 2013-07-09 05:06:58 ....A 262491 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-4f60a182be2ac3d685d51f2c7155a72bd1a8e7905fb1e82badf618eac6826d70 2013-07-08 14:20:12 ....A 14733 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-50058195a0de5f5f49f38280cd9c4087e1e866fb12347e669aec777c02dd16c8 2013-07-09 08:25:48 ....A 248092 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-5019641495091f6045918735f0c3ccee550b280342ed31d45d44443cde12208e 2013-07-09 17:50:40 ....A 433186 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-520abdd4177f010483dfd3e1c882795bf33dd860567527f52e8efec8733f3f8a 2013-07-08 17:17:52 ....A 25969 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-52bd2383a1ad7a5a946db14c6c790da71cab95ebff12daa24d923e76f9320501 2013-07-10 03:17:32 ....A 118784 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-55fc1d60b39b1db44978c0e9e4352179600b6a2f43836dbb9fd86ab9ef77e638 2013-07-09 07:21:52 ....A 31821 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-56c0319945891c7a0a9f1c8113428628f2b9ac0948da11397a8641768f0d29af 2013-07-08 23:35:28 ....A 23279 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-57d8a42aabd8811b56a383770a07f6f6f9bef2241be165b94c7dd44055bd26f9 2013-07-08 23:18:28 ....A 13022 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-5c04e809a5e69b8b92ed2f60cae4662b27c434a73ae702ce41c3563bf3b8a780 2013-07-09 05:55:02 ....A 103084 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-5cd0f89088e2d493587dd907a8027419476cc0fb68ebe7a0e34a353a1bddf6a7 2013-07-09 04:09:56 ....A 15658 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-5fbde036c121be95f9d3c7e331d96356c3201b6087808108fce58afe1cd9053c 2013-07-09 19:40:26 ....A 267645 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-612dca2b48e42e6693dfc06905e81e0813cb6ca9bc8d98d9d7fb83e384c992f8 2013-07-08 15:39:06 ....A 262096 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-6181b408256daae31278e9f5d2ea48e07d019513cff6c5ff7c2ab9be1838178e 2013-07-10 08:14:10 ....A 100581 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-679e68b7c6fb00ec711673d67c5a639f6cbb91916d41185b9fb9f33d6a2df791 2013-07-09 05:53:48 ....A 69759 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-67edee511c957c3ab8143246c7aea84d88d0e2b5d1de244e1d925b3dfa7b46df 2013-07-09 00:30:32 ....A 13382 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-69281b4b70b53a2712ee43b506d6acdf8b6621b3da7006df90bc802a94636174 2013-07-08 13:27:22 ....A 12199 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-6b9f487ad9b91384f6048ce580b75523c0b21ec5be0b7c2bd5abdd28ce3ec9ee 2013-07-09 19:00:24 ....A 173197 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-703d35113e263fa41d14f5d2c8f4680995b4ab0c36e3139260c6ccbc783386a4 2013-07-09 08:18:58 ....A 115792 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-73cab6fd303f6413de7bf0b94acc208bb683b522c1074ba943bd967134a14383 2013-07-08 11:11:28 ....A 11445 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-746cb7733c6ee0abce37cf0c57e3cd3771c68d55f92e42d2f4d42b11dbd42ef7 2013-07-10 14:23:08 ....A 147480 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-74fc22f2dfdbec6e3b5625e12f44d30be8ff032811759a66001f21e858dd7ea0 2013-07-08 18:35:50 ....A 17284 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-7c0a2408c6e9138807a85848fa6223a853749cffc2b9a2497ca7cadadc84db78 2013-07-10 00:57:18 ....A 172752 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-7d05481821bfb17e38875966344fe172745064ca2267b413f85e6f01e8c7ac9d 2013-07-09 05:53:54 ....A 103965 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-7e619ba89a375a0742028d4d82b491ddcd56aa974e7f068ac8b6137642ab9314 2013-07-08 11:58:34 ....A 49585 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-80387887046d1281f21511d3a3ee0409531c377f4c8158a676af80cd70c13152 2013-07-08 14:50:30 ....A 7772 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-811c8f248deec2a48505f81910c19665d057bb502f16461309384387a58b4fb0 2013-07-08 14:20:44 ....A 121706 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-8bcff219a7b8527951852f3983ccdc2ce184d0f8b4914b8591bf869d54284a1e 2013-07-09 03:08:36 ....A 12514 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-8f1735e57ee395de47201c65301d1a1cd22f672d17d438f8fe406af4ddacd93f 2013-07-09 05:53:02 ....A 52306 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-8fb38ffa37e69d319b235b5d591356d6685e24b80666a46f75765d5fd20a68aa 2013-07-08 15:25:30 ....A 21515 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-9603edfea954a86240b82c4a1ff5735f338230648e2067402894921dbdc818c0 2013-07-08 11:38:22 ....A 20204 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-9636f81d7c7ca86be98c0197fe70e0efb85e700e26c79b10c7e33e3e2a348ca8 2013-07-08 23:31:12 ....A 23318 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-965d51127b9d2558b6fbf4d554d8313b6bcc2555b2fca4d28f481235da9e291d 2013-07-08 18:37:24 ....A 17194 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-9b998838ddf3dec6ab7b57f314eec4f185690fdfd0cddbeff3143c9ae5c2c6d4 2013-07-09 06:57:22 ....A 9546 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-9c6c2a11872a64e57e6097a149a495c51fb9fdcd97cb508865072caeb9e44394 2013-07-09 15:42:52 ....A 17308 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-9d80c8f282944c5710d10ab1c4a8e3d91703bddef7ac345e583c5b112211dacb 2013-07-09 04:12:20 ....A 16077 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-a0a1193f1fb818ba0b3a287374bb5afb03706ba707e9e32df2753c9e3e2e1ce0 2013-07-08 16:15:38 ....A 262596 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-a2105ee79de42e62bdec21129c165a1a80ecf4f5924a764f91b8c955df6ffe31 2013-07-10 15:16:46 ....A 13846 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-a42c4214f542670277007bd8d31761bea884d55039d0e6fe3ce0da8c8429277e 2013-07-09 04:11:46 ....A 48195 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-a64636b6f93530cb15fa1d9e0d237a3cc140f7d829b8a536dc1aa717108ccce9 2013-07-09 08:07:48 ....A 30337 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-aae2efd8f9f4f21a06d7c9776960fc7d5e5578ad670546b22a2e4575df89f3ac 2013-07-09 05:57:00 ....A 84878 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-ac9ec2128672883e3895516e1bbe511ad6f67d473ac1122b5424e59f3f0c1e68 2013-07-09 05:56:20 ....A 83432 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-ad43f9125ae3c711fa218857bb407fdbe9e443e42ea66d603eca2bf74a29162c 2013-07-08 16:47:24 ....A 56558 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b027f0204832ad0311e6eea6171ac64fade70282a5c76262f52dbf5ee239d360 2013-07-09 07:25:44 ....A 7241 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b1186c7d2a695a22b92f589a2796da0335fe41bb25c0a4544964b610370da025 2013-07-09 04:12:08 ....A 17713 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b1c9338a3795a0c373ea1ad843e8884a096e503bf5eef53099da13ab9bf33799 2013-07-08 18:29:32 ....A 16849 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b363f5d2c83f7a673fee10acdd556a5c52f87882b0465b8ad4450defd33cd25a 2013-07-08 18:37:24 ....A 17313 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b3a0837a44cd230b4121ab16c0361301d825f8ce137f20e8b9a68d0b0c67240b 2013-07-09 21:33:08 ....A 115733 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b455f6355be8b20e0782a78035a1f998771ece98a22ebbf072107a4486e436d5 2013-07-10 15:20:08 ....A 12458 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b5a61203479e9d1d5e4e393ef304376f38d259b4e7329b2f419d6414fcf41c3b 2013-07-09 05:53:20 ....A 29776 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b6ff4c0cb69483f3bc79ab42424bc2d64d0d305f12a131f39c287fe36a8bb526 2013-07-09 05:57:08 ....A 68079 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-b9460d4672bbcf8ce6a19603b1103ae7e0b8a28323ddc2f17ca1d58dfe6f7cb5 2013-07-08 17:28:08 ....A 17191 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-bad91451f2d456479db25212a4b6862ce5684939564dbdc82c52bcdf34e48dd8 2013-07-09 04:07:48 ....A 16667 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-c4c878f013ab784de8d9a2256a34aa35a5cd26297776dd0507eb2a08d3c9a656 2013-07-08 13:31:56 ....A 10975 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-c78a1b02fbb5e7847242ae8ea08b50f9a57ab9c554c63ea75943776ad7793bf5 2013-07-09 05:53:10 ....A 51552 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-c90479465c8613c1d7329ea3d1ea817fc16f3a7990c769a68789bd49ba042a92 2013-07-09 01:29:20 ....A 15196 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-c9ea661d1425555e6163e2eb3b1ad2f3e578ce30e4c3661aa2a245049a9794f6 2013-07-09 23:24:32 ....A 171945 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-cb76c2bd76f07815d428e25a3c734f43ae8c1a0c852fcc6fd41c5ecbf83421b2 2013-07-09 17:12:50 ....A 173189 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-cd4f749fe4e50f7314fded8a1662862d2e1e17a19e1b12522cbc8e1060dba45b 2013-07-08 18:37:58 ....A 16760 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-cd960b805bed2e9bda889d49a000f1774e8c974e29a95ba23a1bcdf796c20a38 2013-07-08 13:22:24 ....A 21636 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d129a638d422b56299ded0a24767301584378cf79e80720aad0bb9f21ac51fb9 2013-07-09 13:45:48 ....A 4731 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d1cb5ea556415cd49b8fec043c5fbed05f2b18b441bac0fab560b6c2934fadea 2013-07-09 01:07:24 ....A 23797 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d231b750590112d4770598d59d76ac80c6c92a4d05146aedf38e6e518d443d04 2013-07-08 23:38:40 ....A 7026 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d2febe4c5e9649f111f0c732c17b1d0599d25eac56c803368721da94290dbe65 2013-07-10 17:35:40 ....A 112021 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d3d59f63aa9fc7ae4c2ad0a28bc7c3ac3fb073a65e8d9f64f832360f40d36136 2013-07-09 05:57:10 ....A 53346 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-d6effcdf1eb7f3c331f3749ba9e09183fbdf8b9a6ed2422677dbcf273f6c0462 2013-07-09 04:47:08 ....A 15384 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-de8f8ed22c1583433778549af7e8fe11efca65e3753f09d69f96e1c297acdd7f 2013-07-10 11:53:02 ....A 14236 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-e002eb728959bd21b8093d3467713af08f372a550036414d5cecf6573ae33064 2013-07-09 11:37:18 ....A 23470 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-e0aab2b6f76adab4e697afd82e1d8a164a15e21160a9aed88843ba388238fe19 2013-07-08 16:13:58 ....A 262688 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-e118cf3c8a7db431d09190c7ebf71c6afaa1aa13e3717e9e33ddc239c0c5efb3 2013-07-10 12:58:00 ....A 47396 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-e6a2ba358da014ec9206b763d68ba82d64bd5eee95f9e3735137f3fcc5033430 2013-07-08 23:42:54 ....A 2379 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-e76454083e097c38f11f231230c990fe1f3a349b5739da7d8f01de366e7dec03 2013-07-08 11:06:04 ....A 6205 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-eccd02c2fd8c7b2ee3cec341ff2f041a49a5a052bebffff8f76051b721ea2b8d 2013-07-08 18:31:20 ....A 72502 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-ed58089f64a0be16d12905ec695ba0950c01f8498dd881d711bb2ec8ff384259 2013-07-09 05:55:14 ....A 27969 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-eff924c8d624955e1bf11522ec8774cf996e3565d2b1ac8a91ada2e025540b1c 2013-07-09 04:09:58 ....A 16308 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-f4a345ae1d800aeebfd758113a154e7b4cbcec324292953cec1d644784351955 2013-07-08 20:14:28 ....A 4096 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-f5d97af214ff94948fd51c7392968727ee21bf90b8f4e2e72dd21ae1ce8d2348 2013-07-08 17:50:22 ....A 10612 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-f76037b26de0e03228372c13410769ae49d8d6709a509c97971e19c8a6e5648f 2013-07-08 16:49:06 ....A 263221 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-f84974738e54ba18b83977a957b2356f1eb6f858dceb974bc8a2551111151f89 2013-07-08 17:14:44 ....A 24072 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fa348643d1dd1e1a3ca9f2a278ce6ac4c2617d3bc8e34b9e96bff9165688dd80 2013-07-08 18:33:58 ....A 17170 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fa8cbf8d132ee2996640cbf62c8c01d5e9d6787c48c5eb27f49256c2c5f55cda 2013-07-09 16:54:06 ....A 171736 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fb32c6e3c18132d941cae25c127419fd1d41714714cb16b91dced0abcf9cb72e 2013-07-10 05:34:02 ....A 2261 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fbca5ba5d8ae136297bc9abced5122dcea5925538c84d0743978be0e23a81fa1 2013-07-08 13:54:04 ....A 147480 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fc11068e40b0641ffb24ec11974304464c21f7901373cffae185a0e3c0ef7bd3 2013-07-08 11:56:54 ....A 21490 Virusshare.00073/HEUR-Trojan-Downloader.Script.Generic-fdc464414b9b83abc52140cbbc057db3a4392e1ae419be570393f6d7e49921a2 2013-07-08 19:59:24 ....A 18140 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-27b4be559abdba4964119e8bd9c360711ffe120cc5af6dd01985f008904d68dd 2013-07-09 04:41:26 ....A 239204 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-27e244a1b2435eec9408c5bb6a987a25f41e311d59f60cd70a2aff6313469652 2013-07-09 01:06:10 ....A 187585 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-36b1ea7123f401a32eff7b14c405ee610b778bf0dbb5cbc032349f284db64e61 2013-07-08 22:09:44 ....A 189925 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-3e406ed6003d6340ccc5bb3fc068bc48b6c385eeed98c013aa60a8c19bd8503b 2013-07-08 16:05:52 ....A 191597 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-54b699eff7838857206fc6e007239d34a970bda4bd1df1e15e78a2b46d3b0866 2013-07-09 01:31:20 ....A 198431 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-57a05639239ce3f481a995af46450b3db24c1c0705eea35c119ae4963ae87487 2013-07-08 20:37:02 ....A 125589 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-594ef0af2b231fb24a0b925af4fa62dc22096701cd2da94ec6685db74586e217 2013-07-08 13:04:12 ....A 168214 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-5b943b3c647a72989d48572fae1f28b8690d6bb58ceb21319eefdbc30b384a86 2013-07-08 14:56:38 ....A 182140 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-6bedbf943edf44416b57ac635a1d8089552cd3f4bc5fa725cc7a583fc3a8f8a2 2013-07-08 16:45:08 ....A 157200 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-6f9b365f3c50926a46065e8083a33bb61b461d07f830fbb380016701fa7b7ab4 2013-07-09 02:00:00 ....A 202421 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-74459aadaaaa9d3474464922c2af97bf96a13b337b519b8a6c1467b84e0dac00 2013-07-08 22:58:38 ....A 3144 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-86dc1436580bb9412be98dc64a60d7b915af161da9b5588d88676d886baaf37f 2013-07-08 18:28:30 ....A 9614 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-97feb69736b3b7345ca6c7c263f1b000e1044ac5a1e3529955181b8080f77444 2013-07-09 01:06:14 ....A 196028 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-d70b466d6862112e55800d3603d3ebac4e93f46fc822e8b5a1e73c5ddc2c9558 2013-07-08 17:52:20 ....A 210230 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-deb71fdc46d93ce46de59b92392a60db76649068df5b5a3ac5d1eb08f976f1dd 2013-07-08 22:49:12 ....A 169846 Virusshare.00073/HEUR-Trojan-Downloader.Script.SLoad.gen-ffa4b13cf62c256ee0c03de4986be73299b99ccd6a3b245094569a5026c0f1ca 2013-07-09 15:08:52 ....A 79544 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-08e23443e3c5f8bdf1c5b68bf502a9ba67fdd4ae01dc5822dbe26ec9972465d4 2013-07-10 08:19:48 ....A 793612 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-0e4f86c74f30a9acf8a71497e3f75fb22ebe84baaf18ed64523b506fa70f28ae 2013-07-09 05:21:42 ....A 151552 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-1cb69d19aa7e209ca9dc16c1bdc8dcc0a72094326444b7da2d17def33d244a23 2013-07-10 17:17:46 ....A 305684 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-26b57e8233e39d9f0c10f629854149a0cb0e259cacefb776d2acf79b65d9a5f7 2013-07-09 21:46:58 ....A 1878546 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-3201ec898227f0934155b8ee575e02497536b238d44e602d188ff72b56136e2b 2013-07-08 14:08:50 ....A 11012745 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-32b1a1a94392c86333b327000e343da92222e1c579c2d57dfce852dadf2d445b 2013-07-10 00:37:42 ....A 793620 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-36a1555fb7539e43be7c43e0182f557ab61c0ca31045cf8e81e00d702cda7ad5 2013-07-10 01:56:46 ....A 791552 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-45711c1da6ed7c68b1130cad028b5dbe0f7874b0adef0ee6a148a59234dda5e9 2013-07-09 06:08:20 ....A 766484 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-45f1c9dab71cd4d78654a3d65df5b5640a5deee40b42865269a36cc695382a99 2013-07-09 19:41:24 ....A 5328146 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-5db7084ea9a5e673ed7d750464beb8ce07f5a950dcd283cba294fb4978c52a39 2013-07-09 14:32:58 ....A 1277946 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-630d2d631f5d3444ee752b16e65ab836c079ba9a03569509eac86f42484a7705 2013-07-09 23:11:58 ....A 327372 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-83c00741b62b92e85dd90b82b13c4b40979d13053ab5edf5092ebb5dc1ed9258 2013-07-10 08:08:26 ....A 2283171 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-b43ead5ed4db86aa62632675a375c947fd4e89d0c98f64d065eb2653a03cf121 2013-07-08 14:40:58 ....A 9964725 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adload.gen-d9c119170895034c1df86248c4209a99061d6e158969cd5de58706fb629a9429 2013-07-09 12:11:44 ....A 557056 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adnur.vho-30dc3b6306b2ac378bd4be5f14486f95f40f0c35b6d92d1b3a649ea0389a9954 2013-07-09 10:05:28 ....A 663552 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Adnur.vho-36c6b459581c935eb3dae41713070893fef771ffeaa98bab53af238ebf676c62 2013-07-08 13:05:30 ....A 284886 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-08788a63c4c3da4224870049c2427036a9f1d5e5356c9d7711e144d5a7a39398 2013-07-08 14:00:28 ....A 284225 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-08dd57f083aced6fe962af34a4bb718311d2ba4903f46d026a9ba5691d4d576c 2013-07-08 20:57:46 ....A 283749 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-0b94f3f55fc50cc4454bf29bd8af9995973cfbd748edb020cdc1cbf237131267 2013-07-08 15:15:30 ....A 250489 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-0ce5bc57a5cd29024f80559df33c1eaccc0cbb81917e00fc99c923bdcff7ff48 2013-07-09 23:58:30 ....A 513088 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-0dc3aa058ad0092ea9f2758da582eddb266d656077b9f82f18b9f9ce25ce4ba1 2013-07-08 21:19:28 ....A 284411 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-173b6d5618631e499cc12471d00375db0fd94b503c238c61e6a1a5829307ee16 2013-07-08 23:42:52 ....A 284043 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-1747fafb1b2670ac56419d71a73b0cc44d7468bba545cd529e8fb532472fb64e 2013-07-08 17:19:58 ....A 284430 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-17ee6f15ffac7855ba2c86cf219c7c07ea74f2a36f8510fc906ab05254ac1866 2013-07-08 11:20:44 ....A 284035 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-181f28790481f611f4d80510f981b7e5eb89412c6235f61355e159f67653f1a0 2013-07-08 19:11:12 ....A 283809 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-18afde40e6cc7c6482248bb099a2ea21e2ea5ffed7d16fc90aaf64770080fb42 2013-07-10 06:53:00 ....A 252065 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-19e4423bd89ee6f83e1ad796cdffa80f2bb50ce5effb6c53e5ad7ee93b783b24 2013-07-10 07:46:32 ....A 283838 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-1bfba11a6904093bea6d2650cf6d111deb79c07f8f0d7a6b4afe30e69719906f 2013-07-09 21:59:54 ....A 284614 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-1d00e815db9af600144336e365ba607eb341acc57832d35e388c086f83caf75b 2013-07-09 23:10:32 ....A 284042 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-1d520028680384268ae09d6ff4380e5a9a2496478a911d6178dccd81d1cf5859 2013-07-09 17:53:10 ....A 4608 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-21a6cf3ff9002b9ec9363e8d5625ead7ea74ad13d1cd6a899fc14bb92e31de88 2013-07-08 19:11:00 ....A 283798 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-223f6da90adaab7ade6ecbf2c20b4f6e94e91135fda425ab236a84ce02613a9e 2013-07-08 14:04:56 ....A 283762 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-228dfaf897004bf89fdebb1f9c6b42a3bbb0c45454a70e28da32ae5b0863c2c0 2013-07-10 05:03:54 ....A 282876 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-23d749a17518516cae0917598eff41a75bce24e8506178209efb55b3b8b9f73b 2013-07-09 06:47:38 ....A 251512 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-25687ffc0cd0a5e919c7e9f8bd66c5f8c1d17f3823f4c7467d0f01661ba54ca1 2013-07-09 05:53:06 ....A 250510 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-26161b5d483d714418bd8a34a07d18f5cfebc39337d1ef10a367787db61a154f 2013-07-10 10:23:36 ....A 282795 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-26716a09837a5c412d0312c4cc32b4fe3121aafd1e9a896b98c3ebd3409f8f5e 2013-07-08 15:15:34 ....A 284139 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-26ccfd940505a5801b84fc1507a5eaee67240ad40b96ac9fa882b0f2719abf7f 2013-07-08 15:22:38 ....A 284426 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2b77d8e39bc7275e7c6c9b5b621fe236f879b0886d7ee6958ce509082aca2b82 2013-07-08 15:31:56 ....A 284801 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2d144eda03d7e8b1ba9e8473a74429595860a86c2bd8979f18cc23dca7973ec3 2013-07-08 15:30:06 ....A 284748 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2d1605c4bc2a0a8aa706e8990fdbad421a8677c25bcfc305590f5d5a907039c7 2013-07-08 16:09:10 ....A 250724 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2daf9c38ad63bd31e8a20f03d09a1f2bb9d6414a3a160862b35773386680749a 2013-07-08 15:36:26 ....A 250663 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2e1541b0934a63c2b7a135e5dc6ffebf8cdb7bf7edbe86401483c7a34084bbe6 2013-07-08 21:55:56 ....A 282890 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2e30d2b19e4dcfde145bfd77e151faf28b96dd17739207b2e53c6c88f9108ce8 2013-07-08 16:04:42 ....A 284296 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-2fcf4f9e01aaf5fba20a202eca046c4ee530ad9fb712741fb5fa6fb73fc457e4 2013-07-08 17:01:06 ....A 284614 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-3012a5015bea17fe570a0da199e06f82ec0c269192c10597ca0735b2ed4ceeae 2013-07-08 17:05:10 ....A 284761 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-302040379e80df96f7716c9ec72d8f7c21188d80796b47dde0975585c9128a5d 2013-07-08 17:08:46 ....A 284264 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-302776d916808cb52aac7aaed83fb5c78d39433ffc98801554437558af750054 2013-07-08 19:17:58 ....A 284534 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-30ea5d5a9f492d097ce264d114b4878864f1c6421af74a45045d721a6c01fe8b 2013-07-09 03:24:28 ....A 284368 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-3154a04894907d21168232dc1a270e7bd681d431461f674e44edfdec13a56c7a 2013-07-09 20:05:30 ....A 284275 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-318e11f8889db5b5c8bbcd811321a121a2131d25161f0a8e66818d78e39c5583 2013-07-08 21:46:54 ....A 283299 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-31b2ab13b270707d0a12b966b8d7031841516523a44061377ea2baabdbde1dfb 2013-07-08 22:56:58 ....A 284848 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-32102c71771e2931aa10267181ffdf6eebf261ab3415799b1059e5759b79391f 2013-07-09 19:29:12 ....A 284007 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-323c5a42cc0ec05bdf35e560546600460b168ad4edace480aaa29b827a514b1d 2013-07-08 23:18:38 ....A 284357 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-3244af40fb57b4c00b00a98a5de29f3a16c4419cfadb0ca998b628388c1eff67 2013-07-08 23:51:34 ....A 284453 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-32724ba1e7c8f26c698c739f770aca8ac97faaf08a9232c881b90eee0926f253 2013-07-09 00:25:20 ....A 284048 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-329d53b05b5505fd0bf89ea8a775138e9b3dbf97d6d444feb788d15683278e96 2013-07-09 00:52:38 ....A 284839 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-32bdfc1d09bdeb9fb1af398f8918a128a5028bc27a501afc398075a76d100279 2013-07-09 03:00:04 ....A 284874 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-331e87c51583e14c9d01d096694c726d43a1b37965295910787f6ae8cd81a219 2013-07-09 04:37:54 ....A 284027 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-334c46535c4b0065a1875c368fb88372555de198d74d447984a7538079c72f0a 2013-07-09 10:43:12 ....A 284073 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-35d84739e4bdacb3bf54dba2256ad2f8cf40d72935f94559ac369bf2160833f6 2013-07-09 10:33:26 ....A 250804 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-362ad5d02b4ed5404760a4a43a8950da9a01840502ca0adb7bbc82a753570de8 2013-07-10 16:03:26 ....A 284369 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-38bf558706f9c10b816830d27ab2e78cf953d2e28f68ceb8f5724359c0d547ab 2013-07-09 06:42:10 ....A 282861 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-3b8a3b13971d10bb521dd521e5218c15c633f4087669cbe0bfd260270ac223b8 2013-07-08 17:03:08 ....A 250563 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-40290a98a9fac9fe629a304aa20fa523c532359277396be52c57fad51afafd82 2013-07-09 00:40:50 ....A 283909 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-409f6f7c4104b5d6b6fcd5c4faae8a929c3e815d8899d23cc08d9c478cd561cc 2013-07-08 18:35:58 ....A 284844 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-40ad258badf15202fa0c0ef31592897ecbe31cda5cef1f3380592a2e46ccf9e9 2013-07-08 19:08:40 ....A 284360 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-40c7fe984b7dbb6dd68764ecf1fa3de7cc2821afd86f228d94524cf8cd81fc22 2013-07-08 19:52:50 ....A 284211 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-40f530583679b6f7bb46f30e12ce0ae4afdd664506ba761130dade5d9ab4c8f7 2013-07-08 19:53:08 ....A 284152 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-40fb5208979a51d7f4440d42fb51b0e8bd80625b2df987e4c8df55a29fbdfa02 2013-07-08 19:40:16 ....A 283925 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-411ab05d677ff2c2e87b74ceb5b414c5f3bc88f5d0535cb0cf3737d12b008136 2013-07-08 20:29:24 ....A 283253 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-4150360b0a0c016fd5f914e0256cea4a1047445a789cb1b12cec1d37ef4286ca 2013-07-08 21:03:30 ....A 284484 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-41a5bc295dd3a8fccba91a375a2500b6aa2d048c6c2a07ae91bf3d0dba1299ac 2013-07-08 21:16:52 ....A 284093 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-41c18695549f9bbe824930c6b0ff77a5555455d42b445ae6317394841bb3f7b2 2013-07-09 23:12:46 ....A 513088 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-42ab8ee7e7ae8d4194ac14320d3fdda5288cea4bb6098cf4f8ab53c96faa9ae2 2013-07-09 00:55:22 ....A 284417 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-42fba9c78c7f228f0a95e2be55655c7950b9bf876c7ff470b020ef96419220a6 2013-07-09 00:55:46 ....A 284837 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-431755a6d04348722167dd2d470b30d0572181d079d1bf34edd468766ad28542 2013-07-09 01:44:30 ....A 284642 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-43300f18c38d89cb76357f6baabd5e488f29e0512adf98b862609550a67021d5 2013-07-09 04:14:10 ....A 250255 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-439e1fa112f36859fd8f27856a132847e637c9c4dd1e4e7981b99caaa4fae9ac 2013-07-10 02:52:32 ....A 284430 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-43a664ea68591ff227d4370148fea92f3c19abd0d6390432dd6c07d32ab16e0b 2013-07-09 04:47:28 ....A 252047 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-43b4d9a6866653f0ce2363ce889af32e6db1d1204632615e0f85d1e5e18f66de 2013-07-09 04:52:44 ....A 284769 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-43ccd46b886a3e5dcfd99935e7c59f34d3419d285bc59f2cad5c51981bd0782d 2013-07-09 10:32:42 ....A 284423 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-45efe9ad1701f6b33ed4fab5bc213fd0bbc748f9fc877e581f3709997de78de9 2013-07-10 12:55:52 ....A 283851 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-471fcd8b10cb79722840bf332ae943ef90ba3e6be2a998a8add79c728c794071 2013-07-08 17:25:18 ....A 283970 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-504205beffc53d2b77cd37b5947ae49475ade937c151f77805848f1ccdf59503 2013-07-08 23:44:48 ....A 283721 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-504b0aebc5e521a8b4faa375b90d61edc8e35042030a4ab4226c7c0d4df448dd 2013-07-09 00:06:52 ....A 250851 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-508107aa0ca56a547bfc541edf5f7a6b3a692a63b15513a4262e990e79467081 2013-07-08 18:30:54 ....A 284860 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-5094c67e0aa0d8df8783a1c3770069a85a2edc1a8afbc77d56d0678c9c28823f 2013-07-08 19:06:56 ....A 284751 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-50bfeec5816d466e8c5f2950e03b9762b730936475668749c26b62a993dbb132 2013-07-09 00:40:40 ....A 284427 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-50ce22353b3f09df7cc0c1f98e7b8db47ec9471ac7f3be839e1c8618abdec90e 2013-07-09 11:58:24 ....A 513056 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-51f4a00a4f0ea142ce09bff172b9abc0ad500e7e6ad9ed793dc4e6f7224d7092 2013-07-08 22:31:48 ....A 284629 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-5217a8ab883beb829b3af51b8aaeeb62e75020bce06fb2469863d6aac90bb27f 2013-07-08 23:40:00 ....A 284686 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-52a31e0472860d5093c04155e13a12ad17d316d49c40789ed0c30209f496b641 2013-07-09 00:01:32 ....A 251090 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-52ca64ae815f2542f37dbecc4dfc3a9bec6d7f187070964df1bed220ecf96693 2013-07-10 07:46:06 ....A 513056 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-55c5e4294a8e1e6d06c25046fd07508b254c72ca49812207ede29ac09425f944 2013-07-09 05:30:08 ....A 284619 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-55d3f562ab00acfb2525a4308765b92acc8eaead08efcc30699013848897ab28 2013-07-10 18:10:10 ....A 284755 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-567ffc7b94c5204cd74f13d38ca33d50f1a40e216643d43cc1bef40a78c66076 2013-07-10 16:52:44 ....A 282829 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-56db5d2558185035ccb630b24b471f40a2246f969f8a58d58ae78315d713f1b3 2013-07-08 16:46:02 ....A 283849 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-6006acc620c3b870856f34af62f78d57d26640e96bf8307e56b73cebada8beca 2013-07-08 19:30:24 ....A 284269 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-60f38dd0d27b0befa9678eda2763b21fd2254fe410cf9f85d139a9a01159810b 2013-07-08 19:23:06 ....A 251832 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-610abd1ff40a2b401bcbb9f9a644a8468dc65d2d6699ed4fc8ee75f956add655 2013-07-08 19:44:10 ....A 284657 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-613949ec9b9a8d6b2e4a1ece531f57ed96704f51f07720504cbad7be75d217a5 2013-07-08 19:44:46 ....A 283872 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-613dffd659349e20c3401489f54928e63465490c5fce3944ac5080881c9d0cbe 2013-07-09 03:30:22 ....A 283906 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-6170b38ddbc1370ff7de4fe60b1b586381bb9ff7d7325d7938edb67e991cac97 2013-07-08 20:28:30 ....A 284662 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-618cc7b372a4ba5c3abf35d60ee3b74594181bcf5685898b8e2ad0af2efb93b3 2013-07-09 15:00:12 ....A 282805 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-61a3dc058d49ed17f7467516861e64e10b1f949dfc3a5f3847e5932dce6ed0c4 2013-07-08 20:39:18 ....A 251580 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-61bea71657e1a008889428bf0139fb35fb2c228a2aa7148d099bca769c32656c 2013-07-08 23:13:12 ....A 284722 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-62941ec3b83074e56609ad6815bee5ba7809c7525bd9c936f11afd0c525d5d44 2013-07-09 01:30:28 ....A 284402 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-635e73df8919e80f4fc8df614fe81baadcdc3f9ebd52bd4a61c024e5015baf91 2013-07-09 02:19:12 ....A 284124 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-638af87e10afc1d42233ded15f112aef20a4811de8674668b08a27701227d7d6 2013-07-09 04:37:40 ....A 284536 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-63ecda9817dbb444b318cba773925eb910f41f253379f12f936a807eadb240a3 2013-07-09 05:11:12 ....A 284870 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-63f7310374baca8e85fca2c86989aca0280098d589cef82497ba7656346e880e 2013-07-10 15:17:02 ....A 513056 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-656b9929209259f525505fc42a31ac74baaebbe6824627bc932212a35c525509 2013-07-09 00:06:54 ....A 250041 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-7095ed214bb94576e8b0f68ac76227b722b0937cf638413b1483b4ce40890446 2013-07-08 19:23:14 ....A 284448 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-70fc9a9b9c8b6bedc74d2939d58194a8f4d1f7db7a9208cbdc5246d1b4c34ec0 2013-07-08 21:24:08 ....A 283258 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-719cfd1955f262f48d42ba547641f33991898fb6199d8a3e1916f728d9530d09 2013-07-08 21:21:34 ....A 284851 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-71b7767263aa2d235666967b89e2e6fdc99e4f0170b501fc6e490f873a3abdad 2013-07-09 22:55:24 ....A 284914 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-71de04d2a9eedf799b3bbce1b07f22974b013ef6429e489269c9d4dab8a8aea5 2013-07-08 22:10:16 ....A 250764 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-71edf88f5f8d83b07a4ad857e4df7356a01b1b8d0fe2e23f708c7c0b6ac0f161 2013-07-08 22:37:58 ....A 283852 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-72222ecf046ebb7795445d71e8aa92067c9003eec8373d4912b286051308ac6d 2013-07-08 23:11:46 ....A 251723 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-72781d008c8c8aebee31377b3b3fbf6750bde75db349bfd65532c4b5083c4009 2013-07-09 00:19:50 ....A 284471 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-72edef0cddc7b95d96c89c40f6d768d6c128f35ec0365be622a51d9146f0fb58 2013-07-09 02:58:18 ....A 284961 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-7379983ed226ba14dcd0eb19e81599bcd6b9e9e6a892fe6d7c75348c41bc4884 2013-07-08 14:57:12 ....A 284417 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-76cd10549472a7d02592f99c7160166aceceecbc026e88217e02fa162d6c6cfa 2013-07-09 00:12:04 ....A 283832 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-8069a36ad437c61e1743f9bb6625f47aba1adde81c85c0425112f22ce2c863eb 2013-07-08 21:13:36 ....A 283989 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-8194ec4cdc8f4c6ddbd76efe8f7d8fbf3f67173740939560783116393b12ab52 2013-07-08 21:33:50 ....A 284822 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-81c6ac06f9e7c675ebeb27760badd8586138579f319d7eb7d7f4d470595aee06 2013-07-09 01:10:54 ....A 284701 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-82d8a0b3ede3399ed4cc0cd9856e39fbf6439bc7c255d00e104e934b2ecae362 2013-07-09 00:47:20 ....A 284626 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-82e3e9ca7639a9dd1781d5d2772aea08979873ed9727b278c62e5a5be0dd0199 2013-07-09 02:26:08 ....A 284431 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-83438831dbe444df1cdf9362f42f8fa05412cedba3461232a1cd45660e14c76f 2013-07-09 02:56:44 ....A 284664 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-8359acb1fbc8b32e677e34e1048c47706cf1fa725698fd27471cb8f3a6810542 2013-07-09 05:03:04 ....A 284304 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-83bcdd38475599f6c7be02bde229d7a43f1ecf9e2cf8a71a99ebd0b8f87016a1 2013-07-08 17:28:12 ....A 284836 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-902bd2f479ca0ada405bdfed73eda6423d28d04d0366450488f3c1b592d778bf 2013-07-09 14:00:38 ....A 284312 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-90417a9aa5a3f036712819a781d0a914b4769c9f8bf8764d8498a4417291da2a 2013-07-08 19:39:38 ....A 284591 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-90b55fac27b19c918f263322a26baa6ca8062c708cd6a93591ff67ad370cd0d4 2013-07-08 18:42:32 ....A 430080 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-90d93b26da38b0f9b28331209650ca6a074b0d1e9093a9d47226f67fbd2e673b 2013-07-08 20:09:38 ....A 284584 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-90d9ddbfe12f54135367bff7b343c76e57a56f6cfcf5576bdbd24d96b72dd9dd 2013-07-09 03:25:10 ....A 251938 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9106d37869b6240c825236ef711d1a663cbba4acf571ac35171a27533e8e9e20 2013-07-08 21:47:08 ....A 284786 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9135e843d816aeef0693b75bd90b542ad6fe204f34f014833fa4c90e2feb0ec4 2013-07-08 21:39:12 ....A 284170 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-913eb255e734f2a9656a60d520fcbab538511b6807c29965413a68a7d52022f7 2013-07-08 23:35:22 ....A 284434 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-91f69d7ded307eb9897bf3a6e763ee09e325a3413426a485a5690bc99574f433 2013-07-08 23:58:00 ....A 284890 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-922308dd442e5494e9b28959603ee16f79ef05772b15c5a8501107b3e8556bb1 2013-07-09 10:17:56 ....A 282983 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9232fdc275572f2a438e748161fc022165b22605874bb91ee4fe7ee4358e5bf5 2013-07-09 03:50:30 ....A 284650 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-93019f26e057b981ee0c7e0ff6894adfeb5ca98095d70ee84688e46aab953f00 2013-07-09 10:47:02 ....A 281435 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-93ef24af9530db9ca0db2a6e2cb99aa772f1ac18e215f9e3c027c815000e41eb 2013-07-09 22:39:26 ....A 284044 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-94d4456e125df39b3b2cb7c32d3ab954006bc65706e702d79510d5e5e4d3d739 2013-07-09 14:54:52 ....A 284633 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-94e24e31630cbb253ad8320d888d2d60506256cd65ead303330375f351e2341a 2013-07-09 07:20:44 ....A 283324 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9581516cc77ec020c1c62510034b742822aea765557eaf610599e460ad07e037 2013-07-10 04:54:12 ....A 282791 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9632facccebc84f87c824f3b31316b683e3589819d0eb5bd29bc061c79b0d95b 2013-07-10 06:03:28 ....A 513088 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-971e1e92782d0c2a46b83db6f8f722f67415f630e99d0c081c63769872ed9d0c 2013-07-09 21:53:30 ....A 282960 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-98942787fdf2f3efa711d9233e70655601c557d7d793ca32403dfad6d04c427f 2013-07-10 07:47:30 ....A 284014 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-99848a5f10eb2c42e29f428c59cb5b24453c0e899c5bf8bfd8f273df7a1353f0 2013-07-10 03:46:06 ....A 283907 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9a336d3eee6a784eb598bbb8f1d2e28ba1e204d2fa3eb8be1dc3687a500b1f6b 2013-07-09 14:05:36 ....A 284392 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9a50acd42c029d248a47e34fe78c049aaf9a8edfd76b136dc10c461b288d7357 2013-07-09 14:31:24 ....A 204206 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-9c866cf9fd3d3ce69e07bf396122f9f9444849d576f216b507a6932b7c633425 2013-07-08 17:54:14 ....A 251716 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a0407986670a6c81f6e2fe6070c6508031b11964e3a0022e8ed908a67c9a4a41 2013-07-09 01:13:06 ....A 282846 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a0a2563a5bb2b0574b6aa84b8fc6f5fb016fefdb445e5779be29dc31282ac5be 2013-07-09 01:17:56 ....A 252244 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a0bc76966eb7982ecd73ead2534acbf8cb5886ad71ec56b9032a2f0723c863a1 2013-07-08 20:27:16 ....A 282769 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a12dbd3899ed84c223864569f9ff6b3be624703198850678b0785308e5b63fd7 2013-07-09 04:26:08 ....A 283854 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a149ed08d39bee6f2ac89a8ca239cc54a304c6a574289077a0730da370f8ef8d 2013-07-08 21:43:10 ....A 283762 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a16310f44a82d3ec5beaaace12869118f8640a6a803d0d5997f516b404e0a018 2013-07-08 22:09:22 ....A 284628 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a1749252cac7662e15ea284c41704924d7bd7ccc38329db085e32ca39a3a4714 2013-07-08 23:20:46 ....A 284630 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a1ea96cecb8e9ccbc8e191820ab8bf4e5653d929f5092259f8502e4e08446601 2013-07-09 00:02:08 ....A 284648 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a21a6296ca544dd4555d6205d9429d3863c6ff38848e70f9d92e47274d303a32 2013-07-09 01:07:24 ....A 284777 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a2849ee63e250a8be9fb3943fff6fb69eb2519fcece94c8ebe5612313e3f9d82 2013-07-09 01:48:32 ....A 283978 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a2a9ee89efc560003990bee2ff681f516cb1ec666f8162ee40c70b20b76f0ecb 2013-07-09 02:54:22 ....A 251153 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a2f0bcc85c9f48d93a2e22d2ecc038e86594a21e81de35b102beac9baba34bac 2013-07-09 04:21:50 ....A 250414 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-a31f44c763a5a348615538388cdd5124499c0dd21f789d35523568793bfd3eb9 2013-07-10 14:47:44 ....A 4608 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-b0a2380c963f394eff529c9290c5ee683180cca5db7ae2d1327654571bcbfa91 2013-07-09 08:39:56 ....A 88064 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-bdd9bd07f3aa139faa2a622829523d8a9728f3b14029321ac0f326438dc4d3c2 2013-07-10 05:39:16 ....A 284645 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-d12f4253187bfd95a9068e1fa804e5e4994a5d7a25fbde629250fad629cdaeb5 2013-07-10 06:14:50 ....A 251104 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-d3810c94a0970ac86c1aed19f8d6f3db73107c16eaa1ce6a9f66682f94a4bfac 2013-07-09 06:41:40 ....A 514029 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Agent.gen-e2af6d00ce555e0df1d28ef76ff262c957e378ba173927d7e61297fb2fdec97b 2013-07-08 12:43:36 ....A 488960 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-08401725ba7e73d0191a83a5088e9f2a8f2812d341542941f4cdec5aa79cf70c 2013-07-08 23:16:40 ....A 84992 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-1743d033b0d15edf04240604e42cee2e74e4d228be58f1c45d7fbffe1baba7e9 2013-07-09 02:45:44 ....A 955008 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-4369254aaeaf17d15c554da9b83159c1133dc4529430817ec5533cd3769d1451 2013-07-09 06:59:02 ....A 265216 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-454020384eb7b0fc6deef771a9cbd367378cad75ef637b4b88808ea38be40a2b 2013-07-08 15:29:08 ....A 526796 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-4e3ffcf458fb74eaf7a9b8258b4b447c2c5604b7f946fd18c96f53f7aed703b8 2013-07-08 13:58:24 ....A 72213 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-5f0ec00eb440b2870be9a8f7669342f8440902231802fa5612da174a9476c6ff 2013-07-09 04:10:34 ....A 955008 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-739f856e0f624427c23f79a0d6ee82de9abcdc798b4d49c68d70be6ff34ec990 2013-07-09 19:46:10 ....A 41992 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-93d53015c95a8baf37ac5e455d10aa3ec4b9a122397974648d96161ee6964cd8 2013-07-09 06:22:24 ....A 41984 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-99ee89a9f6d081744ae09e578e77237175de3aa177282814e46d416c633248a3 2013-07-09 20:12:00 ....A 71168 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-b5d9823175e408fc304bfe4368bc4f8c448870e63c531e3812b7be85c86d7e56 2013-07-10 17:56:48 ....A 66062 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-ce5bfc0c50c27449aa74d91507ab7f406f31251d3c86e1ac3af98941dca03499 2013-07-09 21:51:04 ....A 42496 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-eafc2f11672a7792f4b95dc2716480c7322c002c88161ae5ab59615e37d6345f 2013-07-09 14:44:14 ....A 72192 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Banload.gen-fcb45873b7065c757052df63b1a7751571586e3bfdfe78a18c7433f2533de022 2013-07-09 17:03:34 ....A 159118 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Cridex.vho-7aa2f51aaf62d693382087126a3a62c29580402454b34037322c4cd4078cff70 2013-07-09 07:12:00 ....A 29078 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Delf.vho-ce414eadf639a017d7b6e41c797a3f081ce264a8e4cf537ea726a1241e1ee118 2013-07-08 18:21:00 ....A 214016 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Esplor.gen-5f3a9fa84e7c3a0447e4fd217de0f33e4374c1195c14b46042ad9001d9554178 2013-07-10 14:00:36 ....A 268288 Virusshare.00073/HEUR-Trojan-Downloader.Win32.FraudLoad.vho-1f4e0e019d35d1af5cd56052136fada872a1b8d20558a452d1953191b32780fa 2013-07-10 02:59:10 ....A 30720 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-0dd43842aa317a5d353cc6bd70afd25a157e389b47a524161f04e504e83955ef 2013-07-10 09:31:02 ....A 52736 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-0f55237dbbccf4b41c4ac11faf7866a9d958e6ae2f10a5378a23b0b428640ed3 2013-07-08 16:28:18 ....A 30720 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-17243a60a8ce07381f1c980e8139804ed93b03c83421c4d0b8105a7898d5f966 2013-07-08 21:14:50 ....A 81920 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-17375a95838b1e2aca9557b7850b0655f9c8c0f5949fa0694124d8d15546521b 2013-07-08 12:04:52 ....A 779264 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-18661b9046f02adbb0dae51e711c0693fab04d878389016858313d4cf623d947 2013-07-08 19:33:54 ....A 427520 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-18bee1db0f4fb2e36bf9a8cf34787cee1df24f240b229afff34fb1bf10dce49f 2013-07-08 22:59:14 ....A 28160 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1b12ad105571eb0c38f24286027a9f5d2baa073922016ffccd89600e175e65cf 2013-07-09 20:27:54 ....A 1315732 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1c1f24ff97c0703c8fb1cc3c48aeac8f656223558ae0501a00d41997478ae617 2013-07-10 02:02:46 ....A 61427 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1c3892406d7e0ce6cb7cabd2d98a15c8626a8fce45839e0debe8987e7f846a3b 2013-07-09 06:38:38 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1cda075453bd4001f7affb1877b075cb06928ae1179151ef36029568104247bd 2013-07-09 15:16:22 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1d09c066fbb74746a614bb0a8e0e7761f25e01a0ffca12e407d478bcd6eb88b1 2013-07-09 20:40:00 ....A 380928 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-1d106731cc345677c0840b8872e74ba6799570022450834d04c7fb1bf34d8286 2013-07-10 08:28:26 ....A 262656 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-21ae48cee95e6a923fca8b737b79f096390ace979573b07bb4662c5b7e9ff880 2013-07-09 05:58:16 ....A 185344 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-250247ce8c616e00e5722096611d69437056c2acb240adddb7114c8412b1e6e5 2013-07-09 08:59:34 ....A 90112 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-25ba17fdcb3b6ed27408255d7b81b77d2edbc6ac61ec7393d48f0ec82ad5deb5 2013-07-09 22:33:08 ....A 58880 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-2c63c7d4892e5231b6bbd4e1c5f41187f817d64ebe51b81c92c10dfe127429a7 2013-07-08 21:56:18 ....A 11264 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-2d94ca4c60e72c1cdca325dc73e64632e57b8ccd356f9d78914d7bca38a2b7a5 2013-07-08 10:55:08 ....A 197632 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-2fbe2810130053b70ad469fd89d73176ce67801e2ec7f9b4fe1b9bfc57d78ed3 2013-07-08 13:49:14 ....A 203264 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-2fde556f5457d55a9ff0fd4c9ee2af9adfe9561051532ecb801e860ce052fc77 2013-07-09 23:22:06 ....A 376832 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-31a2e050f0ebeabad1fef661a20c51994deb86aa265df552ee12c695c1064d45 2013-07-09 18:58:58 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-355f2aaae5041f457b36b53cf5a3bb09bde306dbb0e4222c4a90c7994dfe54e2 2013-07-09 06:48:04 ....A 212480 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-35d9f6fa130a36ef94b5590df5c5aafd498026340c561ca9213bef67c8d47566 2013-07-10 10:02:12 ....A 235435 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-36e971a0ad1073337f3f43107086d7ad1e0a08bc2e58514064815c6e19f08fa7 2013-07-08 22:40:38 ....A 45069 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-3d8c55c6e986f18720ee3ca33d7c916c0c6bc2e08a81eac4ce9dcce36d7c2b11 2013-07-09 20:53:36 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-4037fa21edb4b3b8b09fc4c1757eece2c852a151a08ab8f445252e0dae5c2ceb 2013-07-10 01:17:02 ....A 156672 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-43df6db7d91503c7b96eb505b9c8c3dbae99c9eac49b103674617bb39f6f3b11 2013-07-09 08:12:48 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-45fc8405933f8219f8d05b0f2efcebb0db671f9e4d4e60901e99fa5667f1b02a 2013-07-10 13:24:46 ....A 94720 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-46bfbe9b0ea62311bb5b3379c67d7f90bc67ee25b29b3138ca39e2103309e03f 2013-07-08 11:32:46 ....A 33792 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-4e1714b8cd6ff15613bede3f54d8221d243cbe9ed8efcf8aafe04548b45f5d27 2013-07-09 14:07:48 ....A 445952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-517936f5ced900215a4daa199c9c0222568639d707ea16af9c23b995d6f9d8e1 2013-07-08 21:21:06 ....A 766464 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-51a8bbef970864efa69d3ac5ace06b8863ab0e7100c400d6a9933c90fdcd3635 2013-07-10 14:28:12 ....A 285184 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-577aba422305e9adf02055ef0e525881919567fee27a9e38e76faa6d577d3523 2013-07-08 14:08:10 ....A 162304 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-5f04717e6aec2ff07aea0497d8791280fc9c829410274293f184c0bd6d7a24db 2013-07-08 14:55:18 ....A 36644 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-5f178a892bc4909fe85f5dd52dd129e784e6874c6b964ebd913b107fce1c8235 2013-07-08 15:53:42 ....A 181760 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-5f2089e90162f51601ba65dd8b48220bda93bff5d84bfecc7c6304cc3537ad8a 2013-07-08 17:34:56 ....A 240640 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-60560c64499b4f9df5831969f056c2e35c50c04437530d1e9d63c237b5d7c155 2013-07-10 08:55:10 ....A 13824 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-60aa9109d6ec7027a46f24624513cd28d82463bf7f9beb93d542294b830fc22b 2013-07-08 23:05:00 ....A 637952 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-627de41c9f50f0d594647b10c707067d13eb252029b7c23fdb4e948fc0a09cf8 2013-07-09 18:19:02 ....A 409600 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-63eebe6ada6f475be625389d90d0f890fec0177b49dc4e9f208e9f7fb455456c 2013-07-10 14:19:56 ....A 648817 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-65a886d87ac386d86ef06b79f470b370edd3a00284608298b0c95b6fdf126e24 2013-07-08 16:50:02 ....A 75520 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-687f79c6cbc381d38d580592dd4ce134f09b502547121ed3eccac4b5a23296d9 2013-07-09 14:52:46 ....A 679098 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-704372d36ab65b7cff945d03f810cae2fc810c3fb866b42d008a407b89da1f98 2013-07-09 01:48:34 ....A 1904640 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-730ff0ebbd9e9c1496ec3eb8701374cb20037e969b96abb391abcff277b8b27d 2013-07-10 13:02:20 ....A 98304 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-744a325b1a14a09d50e73b58b64c51e0c72176435f97a641fc6da4e90bfce8aa 2013-07-08 23:24:08 ....A 263168 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-7eb0d5223b4f43eeffc8dad726601ae45f0d70218d4363121bfc16450e8ea9cb 2013-07-08 22:00:24 ....A 97280 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-7ee6e33bda550f6daec9074115389c903cb42cd568a9bdfe0a26e31d2e5930d1 2013-07-08 17:28:02 ....A 90112 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-8018fbbbe2f1b3a89fc7f0a43579676a231aab503ea71daad7d005290376624a 2013-07-09 00:10:22 ....A 466944 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-807dba8c52fbce761612654f609158aedc29ced073ea148a46151925d8102f82 2013-07-09 16:51:14 ....A 722029 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-861a136a31970bcbae5db712189646ef24e3d9fd9557b8e2b8f1043cb99bbb69 2013-07-08 16:58:14 ....A 163328 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-8fc5e9d947d0fa1af52d55339803a751bc74190c8ebb5f1bdfd4279dacaace20 2013-07-08 22:34:36 ....A 927615 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-8fffc7ad210c698cc5bce9f22454aadd22e9cbf839c9f2befa39b3ed7ceff9e2 2013-07-10 13:53:34 ....A 36375 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-90094009fc7b9f956e726c4215b53afb69e274cd800cf645dd84a6d902b00609 2013-07-10 05:56:22 ....A 215552 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-90744720719994b7fd78ea9086c35d708a25af64570307c9980fcc849704c373 2013-07-08 23:19:48 ....A 259584 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-91e6d063fb97b2fa99c7ee9a06b40193aeeedd97df771087921fb534c1f234cd 2013-07-10 01:05:00 ....A 153088 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-97c296a4e7df1891007e028ce0701a60c7144b4c8f7ca42c427b1d31815be970 2013-07-09 20:58:38 ....A 13824 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9a3b56f3feeaf8a28406eee7b4cb58224bc63fd62ac36a20ba9d0485241ebe47 2013-07-09 19:00:20 ....A 248832 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9b52ed1edbc01bc3d261211089ab6168ba51dfd5dac3ec85a7a83c4b2e9eb46b 2013-07-10 05:33:00 ....A 173568 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9ba6bd9c0770acbfa38aa680628030efd8d76a809561c819667888e085605075 2013-07-10 02:23:04 ....A 201216 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9c410fd8dbb6391a496acb29fca4458f9dc75430a8d20d7848fdc8cb5724bdec 2013-07-10 15:34:20 ....A 259584 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9c6cd368d813ebd6fb8d91fb9b2a8b8fc9ec5194317b10b3755d411073b2c1ef 2013-07-10 14:14:10 ....A 50688 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9cdc9da5694ba3a4cbfbd2d2ba8066314913dfa08209488fca69a11f84ad482f 2013-07-09 21:38:46 ....A 1538560 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9d7da17fd3590d4d464363c5d9fc091603c456aa17200f03cf80e52d56fe901d 2013-07-09 18:08:36 ....A 203776 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9e4ad926176cba583a026f28383e4e30bdcdd24a79410c0947010863b91a0887 2013-07-09 21:37:22 ....A 1967754 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-9efc4124a2d91106a69fc32447a5052bab8d35b5627ce1deb3bfc5eaef6671ae 2013-07-09 16:15:12 ....A 66082 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-a3aade0158265590678bd7bdca500c3d9c3dc36e4cbff5fd253f75bcbd1c0c04 2013-07-09 10:36:30 ....A 53248 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-a4808e2f7bfb01c9cc06191c666314bd7f168dee6a68094b60407ecc784f7106 2013-07-10 17:09:02 ....A 240640 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-a6314e895c9832ac2039ec315610c31dd759fbe4cac942cb48bf97ce55cea0b5 2013-07-09 23:35:30 ....A 5632 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-a791752eeae4fe5fe1db3f4df7831be9a44d00e246993eeacc24234efa66eb71 2013-07-10 07:54:26 ....A 445689 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-aad5dca5093f1fcd1eb3f4bade53d2b684855d2baa5252b681309b62de1a9f0d 2013-07-09 12:03:28 ....A 215040 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ab295da731673a45ca2df20d52e4aad7426bf320cfb36e30db12bf290936fc3b 2013-07-10 11:23:02 ....A 220672 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-add4d573d85a263cd85c0b2e285e71040472d534d50cda8330c62314100d3b73 2013-07-10 02:26:42 ....A 46080 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ade13c020c09b81d685b4b0901ed5c8aa948b8d312fbeb60fd35c9fa1b5decfb 2013-07-09 11:16:20 ....A 373248 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-b17696bae0fd3fd05bddf9b977624841ddf30b16820e7626c907ece4d8d9fb56 2013-07-10 00:22:48 ....A 91648 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-b60ffa5e04907e70dc9078202b89818d2b4ef16c3019dafd190092401a1c7278 2013-07-10 11:19:00 ....A 219136 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-b7eb317d0aae47e686974aa5ce845a06ca7b0b252264a248e87ca7b62dd6bfad 2013-07-10 14:15:06 ....A 183514 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ba5fc171b59369814638f6dfeda0cfb1d0bc4aa1c4529c088d70861bc53331e7 2013-07-09 14:25:06 ....A 25368 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-c9619e913c6a2f2d3c673c4c0857173206f31b69a88d0bc4396f00da9f61789f 2013-07-09 23:43:58 ....A 61427 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-cb1a6a9f663446930a51b913d6c62b94edc8a23785928cfabaac87e375ecb7ce 2013-07-09 21:44:44 ....A 223744 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-cb254828179bc1f568f429b8b023ed69e5234ee93f0677c1c8150c8eca3eee45 2013-07-09 14:38:02 ....A 33792 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ce636a5da946f760f16aef2644f9fdbfc0718bca2f517c99199f9a1a932b13bf 2013-07-09 08:53:46 ....A 66512 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-d0171633d9f900958c28b599e3ddf1c251a6e86add375a138d6b83547709082b 2013-07-10 04:32:06 ....A 197632 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-d300613ebee31669a5d21be4165fc93dc2138c923f898bb6ccfef1c8cc883332 2013-07-10 06:13:18 ....A 73216 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-d58a42d4c14eb97e17cf6892606c2c379e464b58cfcd9aef0504a1655e5ced28 2013-07-10 04:42:14 ....A 334848 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-d6f69edb429838ded5db89ab3243c6d368a206d2a65c22e34bea61359df0304d 2013-07-09 07:20:48 ....A 204288 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-d7b48ac6cb4909261650101e537104aa334b8d6ee12c7ef6287a44f2707dd44a 2013-07-09 23:44:16 ....A 49152 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-dcb2d25950cc1ff52239eee41d389daaca3d6f84f527bc745d9adda4bdf3114e 2013-07-10 01:00:44 ....A 215040 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-dcd18c7a634fd798b82c5075da940e3c28ac3d60dc5ca3e832e1345115acf933 2013-07-10 04:40:50 ....A 263168 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-dd849a14a572e573ef1c6dda9c3709d072e067d3cf5dec635aa056ca9a4d7548 2013-07-09 18:26:34 ....A 211968 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ddff0e4f8f69b5bd9bbfe6a1d4f2e4505669b384f9806bdbabfff563b0ad29cf 2013-07-10 04:45:34 ....A 11776 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-de3ed9fe74caa513d001061bc43b845d84b950d6bc35a96510373b3f3eab30d8 2013-07-09 07:18:20 ....A 155648 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-e2c188419974d759d2232467d4cc0eb3f583d26cafd95f55c7766748ea97b801 2013-07-10 03:35:16 ....A 206529 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-e3e1459d9fc7d35cd4db06f0f23420eb7318b0652d19bb2b85a82f62488269e8 2013-07-09 09:36:30 ....A 169475 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-e96440e7c49d109401f8a706b36a8b224018b606cbf161227dd24db689d9c6d6 2013-07-09 11:35:24 ....A 316416 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-eb14ffce342756a800bc2e21523f89c8687ea0469e07a7cf4d46eac60b8a351b 2013-07-09 14:00:26 ....A 33792 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ec5714bd22c6e3e75e91e1df8717952b33c1fc5d60c8c22029372c8269a2baa5 2013-07-09 09:12:04 ....A 254464 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-ee5c4fea6e13d8303c4fb609ba225239bed26ae80ca8b7cd9a966154a0605258 2013-07-09 21:13:48 ....A 29696 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-efe2a6fa2c47937e00bca1320784b006fe328655309ff887117afaabeb63da94 2013-07-10 09:16:08 ....A 207360 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-f7b840d4873ae119720e490ac81b87ceaaec1328cb011d2bc39023c93565d55c 2013-07-10 00:18:38 ....A 171520 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-f861fefffc87a641f33ec2096aeb5113977cc312e9bf8915ce35d0d38a33e57a 2013-07-09 23:45:46 ....A 154112 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-f91ae630bcbac5ab05ac71c4ecc96d3e6af40be57c1979caadab0d1119fbb445 2013-07-10 07:25:26 ....A 49152 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Generic-f96398791352e817f818c4db56b23a2d3f4a47fda6ce8d5508986682cf08c781 2013-07-08 23:09:42 ....A 185344 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1745fc96f3048de25087ff3811c7eae21fa44c64601d262469af1258b0762e3d 2013-07-08 23:47:46 ....A 594944 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1b3d3e99d29d6d43871f319fc590d39dbdd5b8963c7ce277fc07343e79c4308e 2013-07-08 23:47:44 ....A 585728 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1b4d7f673a6f5be1b4daf11ad5b852f85b45a8022b0e7a7ae80019d7c64a6f74 2013-07-09 00:44:22 ....A 142336 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1b5309a15362e48d00fff231ffff96db7bf0c2ef4ec021a9024fcb51ebb204a2 2013-07-09 01:57:00 ....A 586752 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1b7fa6cb9a366285ff023e8f137a02c251c367c07515ad6918e31eb0a67664d4 2013-07-08 22:27:36 ....A 186368 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3d8fc0927c24b8a6f948925327bc60cd091c3cce6d982983dc7ec27cc2ae1963 2013-07-08 18:48:24 ....A 188416 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4e60a42100e25d5f3bb3e2337b907ed23d91aac0ee5e3a813ddaf0cfab082065 2013-07-09 18:18:16 ....A 133120 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-70cef98e5d434bbea32274d491a7e4a17317d4739470d3c189eb9cae493e15f5 2013-07-08 21:59:30 ....A 187904 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7ee5a02507bd72503b8860872176fac62b4aaedd93319ac4c911d8dcafab2c14 2013-07-10 11:38:40 ....A 183808 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-81225f0097382180db4e7a9860af679343c4d6efd24fde37cd09f66e0a18267e 2013-07-08 12:34:24 ....A 186368 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8f9014d41870d9d42df225c0083458120e4403a52d651c3e7632cf60e34319dc 2013-07-09 10:43:58 ....A 583680 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-94443eaea009bec61bc2988c693b8e843237d8950dec5312c5c428f9daf4882d 2013-07-10 01:02:40 ....A 596480 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-985dfea088aed129aa2fc809d1fb9e11e291c17d06041c0850beac8040b69e8a 2013-07-10 06:09:12 ....A 600064 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c5e743bf9565d90e7627b6cf69348105b6ac56c08ba92d4bf5dbf720809aad7a 2013-07-10 02:03:58 ....A 591872 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-cf8b585c4af9e8e7d90386c9d6cc2eb07785187b906dc32ce906baa45c481958 2013-07-09 13:30:32 ....A 188928 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-d3d045dce620b6fb7a17c8fedf79c9b095d9ac061c0aafe5ba754f84cac0f055 2013-07-09 16:36:12 ....A 590848 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-d980c0ecd8e4f971040e28fb0ae78df4f10a2c31605a7364ac73481a9513d288 2013-07-09 18:06:00 ....A 184320 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ec08ce1f36ac7544fa0383f11a46d59399d4ef4c865b0a8bf62527fbc820f566 2013-07-10 17:26:18 ....A 187904 Virusshare.00073/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f16bcf3d1864052bac7adf6616a28cee4e2dbb6a20d89ed2b23a0adfff675227 2013-07-09 00:19:34 ....A 411370 Virusshare.00073/HEUR-Trojan-Downloader.Win32.NSIS.gen-175978630da6824e7355cd78b530ddcb240f172d0d843ed2277227f7c9b3c80f 2013-07-09 08:00:20 ....A 2470770 Virusshare.00073/HEUR-Trojan-Downloader.Win32.NSIS.gen-1c4a81b53c294b11039068acf8568afed1ea76e836e6134e102f10174ad166a6 2013-07-09 14:11:46 ....A 4277289 Virusshare.00073/HEUR-Trojan-Downloader.Win32.NSIS.gen-439a4af68612722d13b69ce9f9393415c95875e1231b41f269c15c5709cf17ae 2013-07-10 06:17:50 ....A 678682 Virusshare.00073/HEUR-Trojan-Downloader.Win32.NSIS.gen-9974cba8edb4d3e5a83684fb9554c091d82be48c8350e2f4bfb906f35f51a655 2013-07-09 16:52:54 ....A 1884160 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Upatre.gen-3044c7490341c75648f56d27243af53b7e19b83b50b0d070900625601c15194a 2013-07-10 15:22:18 ....A 2441216 Virusshare.00073/HEUR-Trojan-Downloader.Win32.Upatre.gen-479f66b9bf84baa7145912653af6067979e5d56b9e1dd4f0f3002312da19884e 2013-07-08 15:37:50 ....A 589827 Virusshare.00073/HEUR-Trojan-Downloader.Win32.VB.vho-17004da78d1163e0c3030849b16d46f496981249a8a908682cf168a9eae1e73b 2013-07-10 16:01:26 ....A 148995 Virusshare.00073/HEUR-Trojan-Downloader.Win32.VB.vho-461ea7e40abb71372c451444b7bd5bcda766e52420eb9282cb8a61ba9fb29e23 2013-07-08 17:00:40 ....A 716800 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Agent.gen-50130d76dc692014715ee6cd7740d8ddd0f531c8e0a93406ec1cffc7f9d90c87 2013-07-09 02:57:34 ....A 1619968 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Agent.gen-92f6272e3cbfcfedba639ab3c8f49bac766d31e8f4dce52316e4901dccd0a1b3 2013-07-09 11:08:14 ....A 49664 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Agent.ufa-d8ba31e2d818f02cefb2f6adf69f1ce12da45bfeb957410281edf1e4f0110799 2013-07-09 01:17:52 ....A 32768 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Dapato.gen-30db6e72b49a6d84fd04b44b239d62fe3600ed8b512bfe1bac26faaf5c1b9549 2013-07-10 11:21:44 ....A 101548 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Dapato.gen-64d4a19bf57bef3dd8be2f13e154c8a4d5183f897780ba0ade5e66e367008278 2013-07-10 00:00:24 ....A 976896 Virusshare.00073/HEUR-Trojan-Dropper.MSIL.Dapato.gen-78e7020038c009bb67cc3e714b5df4dda400b8f71cf96b9a60013f11edd017f5 2013-07-09 17:42:40 ....A 203264 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-0e4ae375798e6052eea861afd3134fe0200de618f713a3e0ba5eb15c6838b764 2013-07-09 09:32:50 ....A 1143399 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-0fd471fb7de1975f977531cc3272cc0327647a66f68406e647abf450260dfe2d 2013-07-08 11:46:34 ....A 204800 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-183cd45a2115fd1a7be5fbfed62069f27d347ee5d69082a9e9fa6765c51f87c3 2013-07-08 19:33:26 ....A 598528 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-18b4d5f547464248f777e7c90dcc96e8601d85975802f7c01456674778784232 2013-07-09 23:30:28 ....A 839168 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-195c42695d09443c7b4dc77f4ec8f96a1314021da982e86e56ae5bc13fd508de 2013-07-08 15:15:42 ....A 223232 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-1f27a214d7bf7c5e7dfd838ac51ee4684165d7339b6a40bac7b83710532a79b2 2013-07-09 08:04:58 ....A 528896 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-25319fb54e78dee01fc1bba1e77614a0c86b1fa024aa3fbb89c240f58e287658 2013-07-10 17:01:38 ....A 201216 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-27aabfd4d66f995da67536a53ba503f059bc3be4e36a2a9a1fbf5fb4e5e55658 2013-07-08 21:56:24 ....A 547049 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-2dbb3a18c0593872e88ed63f152e50565fc4970964769f1a4fdddde21a5401f9 2013-07-09 22:50:20 ....A 1689600 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-40f858c5aeeab230726dbcd34af802459a522dc8188569d43d1b417b0c73b712 2013-07-09 03:51:32 ....A 200704 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-43981039102501c832070bc13f6f0908bb6a92b553e1b98c96b0e2e1f84a4afd 2013-07-10 06:31:24 ....A 204800 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-43c4a28c8139a4541635b61992779c47618468f859084cea72924ab10d1ecd16 2013-07-09 09:47:08 ....A 528384 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-55bba17b9c3fb283344fd67a3b2f8c8a80172e018a49de27c25cc78a08cf7342 2013-07-09 06:24:56 ....A 532480 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-55c4a4cde731b84697413e9da2427fa9d2cadaa1da75c6293eba377171d4938c 2013-07-08 11:32:56 ....A 70421 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-5ef64788fba5e8d6dccae8dea48afab845909a562987fee32bbd56a44b0cd482 2013-07-08 11:29:08 ....A 202240 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-5efdbad0053db1239a66ebad7833a3be5f33b138733186fa42a9048d31b48741 2013-07-09 02:35:12 ....A 596992 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-61636f21949cfbbff15b4fb1f4e877d495ecf62eeef6224a4b14f473779078ba 2013-07-08 23:45:08 ....A 546753 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-704a737f04de25182a4d526cd51a502e358f9ffc88dd5bb62165ba7b364174e4 2013-07-08 17:27:04 ....A 178146 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-706ef9c75004d13f0c40e3eaeeb0db9f1902a797c1be2ea0e2ed34044a489a8d 2013-07-08 14:00:22 ....A 1391464 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-7e9dfdfe5c0446cf7321f25751e8508bc4c65f1511ada6934d0af61cf6fa3a11 2013-07-09 16:07:22 ....A 202240 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-96ea5b6b996f1d7eccba59b12b35cf463940c03eeb9ae9739121c7e84de581a3 2013-07-10 07:40:34 ....A 202240 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-9718496e833cadc7639f9b3d1179fdfb59be74741a9dd2e95b58b1eea96f080f 2013-07-10 11:07:58 ....A 201216 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-b4529be9e1016ef31589c5062e1ffd8ddae6d50a6ec282d45edc6156a37884ec 2013-07-10 06:18:42 ....A 1463538 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-babb6ec552397a71bdf32724cc3f05550cfdab0200ea42f07ff102aa73bb5bd3 2013-07-10 16:16:58 ....A 106216 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-c572cb4354b4b41d7571081cb83cf303060b9ddd49d8352e6a5dd95a84e61e2e 2013-07-10 15:23:42 ....A 856064 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-c71e9d44382f8342fbb363b5f5161f910f1bbc49d083f4862847795949b39684 2013-07-10 13:30:48 ....A 63378 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-c7b2b97a3354a152fb752f9631c29df2c7f15b04c165f1feae969dcffc46a0cb 2013-07-10 09:56:00 ....A 16384 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-c7b4579049c690fd1b1afa56144ff722f9270291369e917ad1f2423495729391 2013-07-09 13:45:54 ....A 20312 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-c9efaa4ff56d87aa2de052cf77b2c3ff6422c1e724fd744929cac3ed1b2685cc 2013-07-09 08:56:12 ....A 60928 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-cbaf540792ac87071bc7b7b99986ce5b329f7df8774a6c4a9b7ad12190122e61 2013-07-08 14:51:06 ....A 971264 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-d57b81f08ac91135ca567f614e50e764e8884f04d74162e94c284a2c056e5578 2013-07-09 07:58:28 ....A 202752 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-e46a946c157623b08f424233f0eddbf184d70cc8632550cd53d4246280e496b5 2013-07-10 05:36:40 ....A 62249 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-ead8cd4caa6767169418f2a95d8fc6486cd64dcbbf777a42add9922ae4866337 2013-07-10 17:59:50 ....A 20312 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-ed81bea90825d4bcdc52a5cdd5f4fcc69e2fc06b54d4af5d6663f7e6bf301396 2013-07-10 06:47:04 ....A 80146 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Agent.gen-f7e0ce5294ad5ad690f4464535c7cd6235a0e0543f7a8d3f8221fdabd5b0e828 2013-07-10 00:14:44 ....A 811008 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-0d65b7bcc60116d731949ff916d723d30919eb22e38ac962a3c94e6816e9fa22 2013-07-10 18:01:28 ....A 1391616 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-1f06bf070a0b3e961a6adcea57d4286db3e832dc1732df6f98af61dd8b6b7f94 2013-07-10 16:14:08 ....A 1957888 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-1f07187d33933b647abb39a3193822e59e187481b47565c93af38c5ad3c048b1 2013-07-08 14:31:34 ....A 369152 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-1f10ac00ee83742f40004a4dcdff42a1d5f7aac1bab7c88a27d3bc30cd744134 2013-07-08 19:10:28 ....A 677888 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-70e8b044f8c4741f7b591bba7ad231305a5e06bec73864697baef197857dc019 2013-07-09 18:18:48 ....A 1992192 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-90b3cbd123341c898f9a6e51e2e368a8d6f32bf8f7f5e96d15a1c4115eb8fe0f 2013-07-08 14:33:40 ....A 723968 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-91e910d2fd5484ead2d30581a14be80cb43f61cfa977cd3dc7601c9fd2b06cb4 2013-07-09 05:32:56 ....A 666624 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-c27fc7c7a179db97d640da3a57dbb00b3a7ac8a5fcd22c9ddd9ce40609184cc5 2013-07-10 13:33:00 ....A 282030 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dapato.gen-e0fbffcdd48cc0f5c7381dd3e7c5e0a9c5a37d29be52ecebdb5d6adf49278bc6 2013-07-08 11:58:28 ....A 842354 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-1ab4f296d61486d3fc03a0b5d66b68bafde08cfe15a03c1522f34718d3fedf94 2013-07-08 17:03:46 ....A 857664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-1ae874a5b577c88dee3e796072866a5c94e6ece0207bfeecd21ca6c34b2467c5 2013-07-08 18:46:32 ....A 728576 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-1af07d671ea343ebdf675776c3427a4b3016e8b35f911de07d7b1e4ea8bd3015 2013-07-08 22:48:30 ....A 814814 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-1b24a8bcbefb7fa5856bf24d4402920a705c0c92fa645e6aec70d4c34560aec7 2013-07-09 11:15:10 ....A 500224 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-300b1f6147ead3106afbabb417c88d9ca8dcab6ed8f480cf08766a8a5f027f1f 2013-07-08 15:00:18 ....A 857664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-8fa6c20bb2cda32129549191f30cbce3c15adde1ac25e69be6df223adfd19321 2013-07-09 19:36:14 ....A 909695 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-906f3c20f9d833b458361a0529988b1e4b40cf0845d57c60e2ee9d547fcb46ab 2013-07-10 16:11:30 ....A 817169 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-92213de441e33b4e6de1cc06fbfb1bba7850464e277c3fd3ce98ab1dc16df1bf 2013-07-09 00:21:46 ....A 681472 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-9232764b2e3a544402311d90c7273effcb002363ce46ccb6c76cea384966ae3a 2013-07-10 11:54:12 ....A 842959 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-a4ba35fbe2d3f766ab17638980195f93caac9ff7d97a8a56d25acf28259f6903 2013-07-09 17:18:24 ....A 728576 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-bd760beec384643921c70a426cefdef34a25297de13274052584e88adb13675c 2013-07-09 12:12:04 ....A 817169 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-c7d4441653595af19f4acc57039d8f15909b75759d79bcd1e38df4ca85c17ed3 2013-07-09 05:17:52 ....A 857664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-cfc959f99bbe014ac2691ec1575704dbd4ae1022e536ec02912b971a042ec8b7 2013-07-10 04:40:18 ....A 857664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-dd3e0278afdf393ccbf1162e22cb2ded09edc202b2767fcff1cac50d8edad794 2013-07-09 10:26:56 ....A 857664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-f62a17df5299242d12ebc856a3b62a33475f35c6e06ab5d6f77a16192e9967cf 2013-07-09 10:08:44 ....A 887565 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Daws.gen-f8e7b45d144d0998a6acd2a4668570f1c12271f8a07e8af41fc43b83bc4b7db6 2013-07-08 13:09:12 ....A 124928 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1ac3730fa78e6763a6dcd16447f0c9800ce5974675a99cf532614429b6b87390 2013-07-08 20:27:30 ....A 125952 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1b05c481e4dcec444d74be9bf203b33638e8e365b803b629ec69db4ed6545e5e 2013-07-10 08:07:20 ....A 126464 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-332cf6f3330947e0b7159e9220e19c3e5d7cabad97dd0c015907ee0010b3f5ec 2013-07-09 09:15:34 ....A 125952 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-3660a5b8d30ead13eab44ce68ee39f76006ed9215736d2784783e9b785ca3cfe 2013-07-08 21:34:28 ....A 816640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-41fad8bbed0232793c121b22984d31e31d398f437996ce026dc04fdde216c6b0 2013-07-08 19:05:36 ....A 816640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-80ac20b8e674a5b05cbdc55ce92feb8db2132ca6691a8f87643c50323c21464b 2013-07-09 17:32:28 ....A 2036736 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9a4a28862f91134ee5658c1a74653b62156a4d4b632524f49f82ddad3ae027ad 2013-07-09 11:57:46 ....A 570880 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9c477bf5c950e2ba9fc55051fadbbfeaee91e99cddb2fd9d16d8f6ec25d60548 2013-07-10 07:17:28 ....A 304640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9c7c05a2f5ebbe829c0adf99070c6529f3c48ed9505b71d6b0125629e9b11937 2013-07-10 15:03:58 ....A 14580736 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9c887e0cf6bf783373caa2c70a243a0824b46dd9db632b3188aa502a2f1fb40d 2013-07-10 17:01:04 ....A 125440 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c4bd5bd25b97b45e3ce874ba210d731a4903e46adc766ca6c6b23013024daae1 2013-07-08 12:52:30 ....A 816640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-cf47b5288230675e662ea5e128248cd669582c249e98f024a591e635d07ea8cb 2013-07-09 06:41:18 ....A 124928 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Dinwod.gen-e6e841ba5e821373ec325decc8f94d91bc3d24859dfc17b58f83571b982d7454 2013-07-08 15:01:24 ....A 702976 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-0ff54636f7de90a4ddc52c4542bcd50133aacc348677eeb7dd9f822927742394 2013-07-08 23:07:38 ....A 214185 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-1728fe0d9422771294ec2452f0ea30d0d0ff782b53cd9cd4e84a93d4dd2687c1 2013-07-08 18:15:12 ....A 557056 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-18591d9acc9110cc8d6eacd6eaf6120c67d1239efc76335ce92deb02af78881d 2013-07-08 13:11:24 ....A 3167586 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-189e6e751235b4aa57005e00371365f9c700aa22a6e79e5e228d21e7e6a08215 2013-07-08 13:46:20 ....A 101376 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-18bdefa755c1645fb57a136de004f79d75f2d0eb80d394ba68bc9f6add14590e 2013-07-09 13:17:32 ....A 196608 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-1d6631a68951b9510258b08b12a5433706f67f913936fca6e552eba2117382ac 2013-07-10 09:30:28 ....A 702976 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-21c9486ddd3524ffaf8630568027a72d1c012abd2b7ca8bb752af2da10f73bae 2013-07-09 23:10:00 ....A 1667072 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-22bcd5780484ad1650af6a15aea8c43c42e3566fe190e4654c2020110178846e 2013-07-08 15:30:56 ....A 702976 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-2c794fa2e2f7e91f73be368ce4f456a116a9b6f548a25c01e210826ed108bb6e 2013-07-08 18:56:04 ....A 3043328 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-30bfb9d4acd272d8f549a70a35921441216bc1e0079c050ee4b289bd5bb0b8c3 2013-07-09 14:20:10 ....A 23040 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-341ae94b47ad87f2eb18135d65370abda949aa2e71d23cd7e4da9e5c066035d2 2013-07-09 20:12:46 ....A 975872 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-44b3d53baf946ba15b61a886711fcbbe280cb8729772e7d3ac108cc9f86cb28a 2013-07-09 02:22:26 ....A 3588096 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-536f71b7fc9401fa80cb4cc82989d514d4fd828cfebec0b7a41a80e833a12e9f 2013-07-08 18:39:46 ....A 702976 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-60adb8308d37396f71bca2396f5ece39e013e51f0920d66b804c02d808103bda 2013-07-08 22:11:16 ....A 4409805 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-91760783fde29d7410780a47f755b7dfd3adb5f1e5e07353cea1509e13fa5a9e 2013-07-09 03:04:08 ....A 2763965 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-a2f178f1986a4d5768de0040d70c6247c4073f2a5ec3f2bbce6314bb76dbc6fd 2013-07-09 10:30:54 ....A 225861 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-a42fac62d446383d3a60a2d72d60560371cad91b39804e5c3b6224a83b91c57b 2013-07-10 06:29:04 ....A 82857 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-a5b037eab79884363f69d3a4d50236925f6145c392bd6507393e8cbe28d60986 2013-07-09 09:56:40 ....A 2310144 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-aa4a5d30542a683a52233b33ca1e84e5692a245ad0a894335210b1d11c0f8457 2013-07-09 21:08:52 ....A 22528 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-baa65cd696d86e67eb03d012da41ec2dfc816921c14f4ba2f667c73e812c1816 2013-07-09 09:32:30 ....A 327680 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-baf453ad9055c5c46d15471c6b858b9254e2792a37eba498202ccc2a83a20262 2013-07-09 12:43:02 ....A 1765376 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-bfc1971c64668229982749974ab688948b09006a1264a1c1446edcb0ff6930b6 2013-07-09 18:37:58 ....A 83173 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-c5ef0bb20257c081b06561b99ebde46c49b8f0cc26d62829d496a271b7a1af5c 2013-07-10 10:49:14 ....A 1266176 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-d990e555e7a2feba6f240d8705e46752d010e2ce5630cd4de7082066cd2dc815 2013-07-10 13:52:34 ....A 1476608 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-ea6662bd8ddf5019cd6f1cf99a3fd49a75b35d7a75e9e71ab3eb597aac0b27f0 2013-07-10 14:15:14 ....A 61440 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Generic-fa8ceddcc2f94e6fed4ce0c6473cd654020f6a57b5040882ca0978153ccfd367 2013-07-10 04:57:30 ....A 471579 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0587c96251b81ecff13ae5fa9023bf3a507313aa65250bf6b712d94e9752c893 2013-07-08 18:15:44 ....A 2172416 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0828d0b717967b5c814e753cc4773907a7f82c2eac02fcc9d6d94e2ccc09382d 2013-07-08 20:14:36 ....A 3101184 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-08cc1bbe111e99981f451fd4ad41bfc3d5478e9c43f651969dfe64d46e29b393 2013-07-09 20:08:06 ....A 1818624 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0adba3e32adc3f456e0938c06a230133484f6f8cfe5510a5458c2bc0b2d55139 2013-07-10 14:08:40 ....A 1921024 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0d337c7af966145cd1f769f9880237a0e7380796e096292320567268f8450deb 2013-07-08 15:20:10 ....A 53258 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0d59aa9c8301f69aea4658994f048986d5771de5c5d21c8dc0a9025dced723b2 2013-07-09 17:24:16 ....A 54573 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0f067cc650a5a0fd8d2aae3fbddc21cab1e8c0de678978ee982c32abc64e00b2 2013-07-09 08:55:50 ....A 53269 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-0fd6bb98c85b853f7a0ad72cad521e92783e14e1ea07e53ab558ee98c8db8137 2013-07-09 15:41:38 ....A 53459 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1474a195a2cb8d5c03090e2b3e1d5d6c18a81f7976b75013b32be2a7b834e13d 2013-07-08 16:36:06 ....A 1863680 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1725c0ad6976fbe81c1faec206a8a809a9f714dd5fcd5346f0610e899acaad2e 2013-07-08 16:25:58 ....A 269722 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1725f861acf042fdcf7b4454be685c3fe5bb04371a3dbddf4f595e6ce06587d4 2013-07-09 23:44:04 ....A 1904640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1ab3a1539c16fcf7d4845875b4612a1bc87be1b82bf8f4203d13de8167e94ddf 2013-07-08 14:58:52 ....A 1933312 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1ae0133be726eaea92376de2ed7fcaa298080dd1cb9334205f8d08add8259eb4 2013-07-09 06:36:24 ....A 1798144 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-1ced74123681903b96bb38d5be0a64baff9f7446743b861497cb9bd173ffd7ee 2013-07-09 16:54:00 ....A 1211904 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-204f0f369d370b285974646e32c5f1c4a0bd17416f7089d49d514fa441881cf0 2013-07-08 16:55:56 ....A 592384 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-218cfda1f03859c85c6d40701d7951dd52d7631c84a2fadc13a366a02f6c7d73 2013-07-09 18:04:16 ....A 1442388 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-21d84ce7ca38eff55fc12486604b4bfe65877198127876ef6f5e6e908016e0af 2013-07-09 15:14:10 ....A 1691648 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-22784d0182f84edc416c38a856f26275a0ca2615b2279f29ebd43d0ec3356fc3 2013-07-08 13:40:16 ....A 3768320 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2278d9ba5c34f769903fd05bfaff3a2effbb9523b87cedaafdcdfb34bd009518 2013-07-10 07:25:32 ....A 1833472 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-23302a80d432766e21ce73f39e30429dd8e9a780be5fa011bdad6cea6436aaff 2013-07-09 22:05:22 ....A 2367488 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-240b9517090593d0487dc2603b7659622b56c270515c0c20ec73079a5ec7ffd8 2013-07-10 10:55:42 ....A 2428928 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2454cbbaf922c02032af8cf6bbeab476ab08c0ea1eeebee137532b1aa83d4e23 2013-07-09 10:00:10 ....A 1028096 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-25d0c79d1bc3a420cfc02971d30178ca47c354be2d109ab16b47a76f468477cd 2013-07-10 11:44:56 ....A 3350528 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-26762d8d58dd4a44991d9322a29c84677bcd65c161bdf59ba5966de61970f878 2013-07-10 01:07:16 ....A 881144 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-29a642f2bad4239e21030e70362b70d05eae35bfc2d805730ea2b383b42574a1 2013-07-08 16:50:24 ....A 1378910 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2ad4ef9d4c374f048f7e6621522ff952966afbfa56631772fa14b4d0900e82a4 2013-07-09 12:47:26 ....A 907496 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2b24df090234783fbd9c89cbfb88925424035105b98f6edd0d18001be52fc53e 2013-07-08 21:58:08 ....A 2938368 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2cb11095454fdf666f76858626e568c11727e424e4462f15853da481a5b15359 2013-07-08 15:29:14 ....A 1908736 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2cb14cdb4a573741317d4871fafc7104c6ca0ca09bc3155cd8826d91292a1195 2013-07-08 15:25:16 ....A 53266 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-2ff9b4153c6e6580b3b685f0ec8655cdc08cb5109921596357fac5534718d5b9 2013-07-08 17:16:36 ....A 2863104 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-3037e03d2593fe56bc3f3ee2d3a4d171ec7bb8c23524d705f282d7864ea09621 2013-07-08 17:41:04 ....A 3039248 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-304c36a4d90d07a97e38d4a647bd0eeba5f07ae52990155ccfebc08f1162bfb9 2013-07-09 00:39:08 ....A 1015207 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-3083b010bcdcb11531807268857e80115bcfd063844f2a6f3ff636ec89d481d6 2013-07-09 02:39:50 ....A 377804 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-310d4288ddf03eb86e2f8b79b6b27d8607dad2c370a53995ddaf08eb35eac1eb 2013-07-08 23:32:34 ....A 53258 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-32564ce0fe87e6c943d96a2045b01e32556e43234ee3ef64e034780bb5d8398a 2013-07-10 03:54:42 ....A 68105 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-32d85ec01772a3888f83dde8035a9e1d8015eec65bbc2478d60e34daecbfe865 2013-07-10 00:49:14 ....A 3133440 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-32ed3e7fb25999eb105f4839b68ee421d4255ab93f53df9e81ac17cce12a0150 2013-07-09 04:59:36 ....A 53398 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-33426c670f050c7e0149baab295fb5d7b905a4636d0bfb1b0208f25174d50a93 2013-07-09 15:40:30 ....A 890117 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-35cbd8277813fd7775b1cbf916a8e6053dbfe69bc9deadfe4083ce8636eecb92 2013-07-08 22:42:10 ....A 4763648 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-4224ef0387592ce79852211f8d6d0f8ed6d7fc972180849c7e55a4f471d0b721 2013-07-09 19:00:50 ....A 1961984 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-454e4b01ea2fc9d531f2e4d222d3a4d40eb9aa52f58949e9f2dcaffa9fea6288 2013-07-09 10:04:40 ....A 1396736 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-46014fc6f8045999589c9244c2381cd425b135502d0fdffedacdbc0b9e494cfe 2013-07-10 12:54:28 ....A 399933 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-4845046f602dda78cc5e5df0a5efdf3326cb0f8960260c0e4683f89d8bf4ba11 2013-07-08 23:08:34 ....A 1929216 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-5006dce7ca301f3e79455173c4d8f379312d8fcb11eab01cfd1ce81f19ee35dd 2013-07-09 17:46:08 ....A 3080192 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-501b80039cf7b60439f5393b3b974b6377457ffab0ae3ab234c28e17a41dbbae 2013-07-09 00:12:02 ....A 53398 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-506d93cbde2d2bdd3f1b3e5e875923c602ab169bf4fb6448683091a583157fbc 2013-07-10 04:52:10 ....A 54546 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-510ea1c4360a97ba7e30249bb805622add00b2f860d13e9fad6aaef848ebce62 2013-07-09 04:29:14 ....A 2248704 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-51855982dd07109d5a97531a0f34ecb39ed3749c326951b1a6327590ce2f8d4a 2013-07-09 04:24:58 ....A 53398 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-51a2c7e013901311862546fee0fb2c8022ebfb9dd9b80711dd83a91ab74ad4b1 2013-07-10 00:17:04 ....A 753664 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-51df7d507090aac9cfb0cf5fad1852316fd000127fbe0ed57b9d1e1b5143e6c2 2013-07-08 22:56:02 ....A 1397248 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-52543f7e980b2aaa58dbbd8bbe876f98980bc47b15c221f38b1cf668442d52fd 2013-07-09 08:23:02 ....A 56198 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-558646afe1d1185dbffa5076edb50cc66cb9559c0cf767f550574a47ef815f47 2013-07-09 09:31:34 ....A 334848 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-55b5412bd6987ec622e3cb2acbec959e6cbbd0b2d4c66f77a531d03713a3ca28 2013-07-09 14:28:04 ....A 2242933 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-560efb7059a639cf294ebe8b3d9dab77227c87e3cfef182273769b0838ac24b4 2013-07-10 11:38:28 ....A 1880064 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-57c3f04ac5195f4d18ebafe1a2e61185ef8977283e0a6fa6482e6b0a8719cf32 2013-07-08 21:09:18 ....A 1426509 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-61d88b5b2261f7cb61655d27d945f5dd12e9d31a29dbeaa5417b4f52ba5d8383 2013-07-08 21:36:24 ....A 2048000 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-6205ba4d841bc35052195a3b40e0240345c25a9737e8ace8bd58e6898c6c9324 2013-07-09 02:29:34 ....A 592384 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-638b8d3bcecf518a73d24ea35cdd0e288c73055ae9a574115edd1c68a83a28b0 2013-07-10 17:10:48 ....A 53280 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-64f858caadfb3fb11fe7be0b425046d9c3bd021a6a91500b76cd2c0987e41e84 2013-07-10 12:10:28 ....A 3076096 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-65ab3b3c16008affdc8a928726ff5efc29d16a9f0fc16751ae3c85998d43dcbe 2013-07-10 03:30:28 ....A 2019328 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-7123aa425e0ce4bc737fe5d846054487ca545b95cc713d995f7bc29d1a2483c3 2013-07-08 23:36:46 ....A 1721684 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-7297f4ba85bb175141a22ae02c7be1928fb8d5093adfe92fc2d597c8982ab7a6 2013-07-10 17:59:40 ....A 1478656 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-73a1d0bb2191c12997452a459cb64d3de9fd67b3a0f9d0a51d35ad181e09b5f7 2013-07-10 13:35:52 ....A 3158016 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-73bce6ab74b3a14e2a917144498b2e855ee5ca5104155a4ec48aee02dbba7334 2013-07-10 14:47:16 ....A 1940992 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-74ca27ade3710a814714f7d03d6e93a58af5f0bfe43e86b23e9bd78a78331f8e 2013-07-10 13:10:58 ....A 1413120 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-74cbb92ddce4783c6945f03c611bf598652a85b114426af8bed351580bba376e 2013-07-10 16:18:48 ....A 688128 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-751dd1afd4903f1fb499243d43f4b2569ab373b30064a8a3de429aa40e2cc4de 2013-07-08 17:36:56 ....A 942080 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-7eb3890de7349bddb8adba3fc888b781a5f064523c5934ab88ab5b47165742ca 2013-07-08 23:25:02 ....A 3993600 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-8005abfd0a39e21d96f05fe72767b72bc16a1455eaba8c2bf0133a8c73b6d765 2013-07-08 20:05:04 ....A 3162112 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-812a91f56cf868713dc1fee9d265ffdd76484fbb7b03753a44fc968ec1973164 2013-07-08 22:43:58 ....A 2191360 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-822a2c72a40689efe99aa13726d56011afc016fc4df23a76bdbc11995581e257 2013-07-09 01:07:32 ....A 1843200 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-82d1309e90001c1e08dfbf5df75491f2559d585cdc6127f21dce1bcc8ef72fc2 2013-07-09 00:53:06 ....A 1933312 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-82ec53cf4c4b73cca1676b17870f78010dc7426bb4e0118814b02d802dcafc34 2013-07-09 01:41:34 ....A 53258 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-8317332de9d71cbb4e207a5cecec7530e03c4aebc8b2aa52c29ccf65b4dd0821 2013-07-08 12:40:32 ....A 53280 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-8f9dcfd7a36c0cf219341b31f3da6f8ef86072282ab1e804ad51e25ba9948676 2013-07-08 18:40:18 ....A 4272128 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-909f434cd74e5a023a8ab0db038ea006bf27db366d19e06c9fcde8818004a005 2013-07-08 19:49:42 ....A 1398784 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-90bf3cdd9e5a93ea1cec37d0ee50f6536a3a36de78e588f546580e4455ed6a97 2013-07-09 09:11:44 ....A 53266 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-90f5361bfec5d5d889869b0c654af6939ea679f0ac60064bd3610f67f142f153 2013-07-08 20:31:58 ....A 4558848 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-90f6055e4e623dd83db5ff86e82dea26727c233e54d580fda3c92788bd5cdd57 2013-07-08 22:44:06 ....A 3248128 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-91a9269bae218e1c817b0436339c9e3554f80c68f38dcc0daeb850ecc8f01b1b 2013-07-09 02:52:28 ....A 2654208 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-92db14bc09a6307d69b4e04ecddc3476c5604038db1a6b4fc1eea73e4ba8dc56 2013-07-09 13:25:08 ....A 816640 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-941c288031736ac318aab98180e1dfa718e64d8862bc4e8d17e318e8ebb0002e 2013-07-10 15:09:44 ....A 1462272 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-95da5d9f0e595204d142cabf2b2c160480a4a2554377377f20577e31641b5e2c 2013-07-09 11:28:20 ....A 1474560 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9646a7b508c0c18ea8c5e69cb7f9ddea71e5f7c3056481e8920854f574dc204a 2013-07-09 10:32:18 ....A 1742077 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-97be565095fe5e26ad73f2abdbbf17f97b749dc16d11ada34e5c7c91ac2e47e2 2013-07-10 07:16:00 ....A 1978368 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9930fa1059f8d4da1d3c4a2ab93c0cac82e12d8db969fada247ef1505cc06a38 2013-07-10 01:43:54 ....A 1593344 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9980f57021349c199d99bfa544df66ec53494fdf54803c9445c8577481e340d5 2013-07-09 13:53:08 ....A 2523136 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-99a71eb93721b6c909908436134cca888a410aa10ec80bd37cdc059ad8840c91 2013-07-10 06:06:52 ....A 1015808 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-99ddd79804058182ae8ceafbeb4ef7063bd826870007497f959a0b6de6c49f24 2013-07-10 03:16:16 ....A 1810432 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9b3cc5724c6c43dcef690920e03308281c9243c70ff9c35cce8da7f02512110a 2013-07-09 13:05:54 ....A 3588096 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9bbe1c21c975705474bef3771ccb761ec99eacba7a21fdbed7a35fa32e55a3ea 2013-07-09 17:28:18 ....A 73728 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9d4e8af0dd1424f5d001a286c3350ea5e475b25b69128a36b1fd4438d7265b72 2013-07-10 11:08:40 ....A 2838528 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-9f23212913b07af11ca20d00fbfbcc060c5ecd5357798946b4bd69cb06bbf714 2013-07-08 23:44:36 ....A 3023872 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-a02f47d1ebfd6500fc7cd8e3521239aee5e2a1680ab12e1673448fd8df806d2c 2013-07-08 17:53:34 ....A 2850816 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-a03adc3639e50a2d5071be0a59af6d09a47fecaf00a8efd7b386636c15f4c6dc 2013-07-09 18:06:54 ....A 671744 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-a9bc747578c13bdac5ebe606d76e1ebc470eaf5d5b678e4d6e971f5c9398f5a4 2013-07-09 07:42:20 ....A 2531328 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-b63636630fd36e211e14f2c12fb9ca99190dbc045a6d7b2ddc9b9cf4c578bdf0 2013-07-09 05:34:10 ....A 2330624 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-b9ebc2957708a4a43db70479e36759d3d06bc888643d89b4af7610cd456aedcb 2013-07-10 09:54:50 ....A 53267 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-bd7de7a1de2099760b19aa3b78900d4dd0408eb3da14c52ea1057f156413ec80 2013-07-09 17:15:22 ....A 55955 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-be12780662f59fa447a8e56ea5bd25a1c29d08dd80f5703c5ba4c896bf72fd91 2013-07-10 07:52:00 ....A 781375 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-bea3975d53f47b8ab7b221ddf4700eecd874d658f815b01ceb6a06fa0b799510 2013-07-10 16:43:24 ....A 202087 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-c429561be563c9056446f19942b1c6cacca817606e451f9f6873827bbf3ac1a0 2013-07-09 17:24:38 ....A 1533952 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-c51c306edad63e7d5fabeae8d987eb72ecd3071546574506b33046f8aa97cd81 2013-07-08 18:40:54 ....A 1830071 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-cf65421f7382bc236a2b484b6af6d79c99d0879dd9b8b08da1e77d53762a0e23 2013-07-08 13:22:08 ....A 1581056 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-d12da9986932007501f4b8d013d2205897e9f3a83c05450942ef6dcf8e736b26 2013-07-09 08:59:24 ....A 2359296 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-d210f2823e829e73bbca0cfce9cb6138c9e166539724f8b77ad0f8470d1731a0 2013-07-09 07:13:26 ....A 450483 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-d52c142388a2d317f4cca8f0ca04efa3efb032e585588ab6d5d39e806e817ff0 2013-07-09 23:34:44 ....A 4190208 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-d6c75f221a826bb110670a0371d426f9531fc64f15e4e16725d77bb416217026 2013-07-10 17:57:50 ....A 428203 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-d8de675cafaab23316e3c9f87cdbe5c84e566644926960d80a3d45b798860ae3 2013-07-10 13:06:38 ....A 1388544 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-db1a790ac0bff614a96c42c460fe067263f95f96fa2a064177a4cde9294592e2 2013-07-10 17:52:04 ....A 1957888 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-db48430d5205f27d80a2090ec21f6a5776be0593961c32c2108959814a8ce4f9 2013-07-08 15:21:40 ....A 53398 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-dd4c875a050c7a9f43af70204eb5b84785390bb8e946ac4881d918ccb0cc9c17 2013-07-09 17:37:42 ....A 498848 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-e15b0e0b0559fe7817e59a4d924ed079f9430ab98c288e8067624c5e789268f8 2013-07-09 19:50:54 ....A 2527232 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-e2aeac226d369e4376a75bbdd60d3e12c436c585b026901b9685d950700ff465 2013-07-09 09:14:38 ....A 251958 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-e6c5ca09f315ac02bcc2c8a5d58c7a295cb7c266a31193ca61ec3ca0a791b2b6 2013-07-10 10:06:24 ....A 53278 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-ec92b1cf67885e36f400a1112e9dd44cfae481060d573f02493658292364eb2f 2013-07-09 20:23:32 ....A 720312 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-eee2f750ef3bdb74794e77b14b223cca4d3cbc5be789fd49dfe972c20094b6d1 2013-07-09 23:36:44 ....A 885760 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-ef2f40b38d4d4f84b7a07f039502fb5cfbf8a0be287bf403ebdf4e21679b7c33 2013-07-09 05:36:00 ....A 2015232 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-f28bbd4adb330ab9acd9e16978ab1cc0c4879a8fea9ae3cd9acf73494a237cb8 2013-07-09 10:14:36 ....A 1486848 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Genome.gen-f7608e3c50f13128f858c9619ba38ce008e493ceb3d45aa9f786b9a944965f70 2013-07-09 22:41:28 ....A 339360 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Injector.gen-4550175033e9b46b92f846554cb2e11ce753ee7d6a8d7cc578a211543897fa23 2013-07-10 01:17:02 ....A 1220608 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Injector.gen-9ad3ccc9857c9007b01c6a4ed7f63a7932d048fc514bb9630f3321b1eb784e96 2013-07-09 18:21:04 ....A 1192448 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Injector.gen-a40645675c025bbd21dbc66e9fd85a14874fa4b64ec344c82a485a3e4aebbff9 2013-07-10 11:12:54 ....A 580608 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Injector.gen-ed5d1396fb7005c919591275ee18ddfc230214661bf7fed51d0c481edf9a7aae 2013-07-09 18:23:52 ....A 1268224 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Injector.gen-f6291b47d0a8fcb0b018329a756e6f1ccf81ef7ff9993fa28da334e11debf5b8 2013-07-10 07:15:48 ....A 398568 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Miner.gen-15d43d4fcbeb70521f696a200eb2527d01e9d323f5ed17746f54ddbcd10ee6a0 2013-07-10 06:48:50 ....A 340537 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Miner.gen-6b9a542664d0d0a643973dd4304908ece60be995f72228bdaa1761108c47c1e7 2013-07-09 17:08:22 ....A 425472 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Peerad.gen-d4a68f61d16db9aaad671657f5d51ac47772322722e273c9dcaf85148eb98c5b 2013-07-09 12:08:00 ....A 58368 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Scrop.gen-f84ae5e0d4ddbe37bbde7b3f6a1c2b3f6ecba72c0eb6aac27b7d819874849b63 2013-07-10 06:27:16 ....A 1746432 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-1bdc997bf340d4640ec93159cb526003b7aaa38f1738ed7088c2c73bb34c5ace 2013-07-08 16:12:24 ....A 5482496 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-2dc81b66863580c68ebb6408922a78ff42996fb664476f7abed692574193fe51 2013-07-10 15:35:44 ....A 5263360 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-57716983121d0c93367943d372a781f01335c68546aebe0448c63cfaf6845b77 2013-07-09 01:36:54 ....A 5896704 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-635078d9148ee30b5f70f98d5a1d31d0de7fc8d5b4720e6a0788bb2beb09b701 2013-07-08 16:56:14 ....A 5905408 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-6f64ea9bd0b3e1f6404305544680c029a3c67addb24ef6342c4cab780208d8bd 2013-07-09 15:15:16 ....A 5122048 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-90c210dda1d531c1d50f98afdae1e1696f3bc9b7031bc85cb87696c646f3e5b1 2013-07-09 14:37:58 ....A 1789952 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-d5ea73b11db396507dcd1d91b81d65e47ae941ddf0fb5bd899c660ba3b62d712 2013-07-10 15:10:28 ....A 1752064 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-f12f5f8d9f8805e1fbd2ad352ad3f11ab43e99c2d381b00d27dc4cc5b9125fde 2013-07-08 15:03:08 ....A 8789504 Virusshare.00073/HEUR-Trojan-Dropper.Win32.Sysn.gen-fd6336cf62d9f5713711d06cadfb5fa13ec3237daadb5267648729f3fc84b258 2013-07-09 08:04:30 ....A 3551526 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Agent.gen-a85684dbc3a5a68ac262fe7df5bc827417261fe6b9ea0423c2e04dc7af721713 2013-07-08 14:02:00 ....A 428032 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Generic-f0f6ee306e52952feb0df5389f0ebe3660df279eab3e93fc6970cca9ad29fb40 2013-07-10 01:44:12 ....A 4038755 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0e47e65562c61df72acf63a6b55b56f245dfadd2ccb01daff991c620ab1c981a 2013-07-08 19:44:20 ....A 171056 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-170419130620fb746f2527d2e8459ee0a9fa67d23d40ca9ec0f5ef02cbd6ce14 2013-07-10 18:07:00 ....A 190976 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-26fc14d7459692cede548929dd80291a237f7ffb0cda7294f3fb04235759d982 2013-07-09 04:05:04 ....A 205360 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3bf594e9b620e4f90d68abba15bcc32d455f1fc80d95db1f5217de68f97e0719 2013-07-08 18:12:18 ....A 215048 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3c08b7eb8876089be0d689810617b917543d99e5e3364dd31577a8f616daaafa 2013-07-08 11:42:08 ....A 195688 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5efde2f1573dd05f1d60e158487d16ea55cabdb3a726f680fc9ad2d759d93926 2013-07-09 04:38:18 ....A 2360784 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a32f7b358ff8b379224be16b30b3e1b0be49c2fbdf6b93afe0824295232b753b 2013-07-09 11:41:38 ....A 1000000 Virusshare.00073/HEUR-Trojan-FakeAV.Win32.Onescan.gen-d3356a1ecf535207c2eebe4ab2ab2f7382b558632c5b9b6f3fa3aa27b1c7f5f5 2013-07-08 19:35:06 ....A 739716 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-1890497b7c04b5d655f687d0204fd8763e3c5c05547fa123cadf7685801c4165 2013-07-09 14:30:38 ....A 790817 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-223564de71c0a62e1cd95c30754b073581d9789b00093102188e2ca336d5317e 2013-07-10 06:03:56 ....A 387870 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-2506af9a725e5e99133af7b145538bb14fd6c1b78f80fd8be76013105d350bac 2013-07-09 06:16:44 ....A 713499 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-557fc59e6d35e5c9a063d83c7422c172ab855226a7cd5e86a1dbd0643ef461cb 2013-07-10 15:43:52 ....A 2019640 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-d5a2efa5d3448f5134b45f0eadf04d2534c10f0febe95f63327f2cc645b71b47 2013-07-09 07:03:52 ....A 2753584 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Agent.gen-f9379a1617c9ef6d8606a24a83bcf9da7091ac31cc87fa9c8f2850aa9ff608ed 2013-07-08 20:04:18 ....A 126976 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-615b4a49a198aebfc8326f12e3dcff6783aa04bc2f898c7080cdb538a599b07c 2013-07-08 19:07:48 ....A 122900 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-70ddbe923e7b17990888476a65f0ebd9d57fd7c085d83dc36f60e79dd5a78f15 2013-07-08 22:35:04 ....A 135168 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-91a38cb76884664f92aef04f462f1742e9550f532f793ad3b41a04794a3719bb 2013-07-08 15:11:28 ....A 126976 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-98d48ccb7e7dda410eaceae1d3df23eb4eff28aab282b0175ef7a33fefdea344 2013-07-10 06:03:04 ....A 98474 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-a5bcb57c4523c46f08103727bbfb9ff1db30c297d1dc0bb2ab16de5a8a99bfeb 2013-07-10 16:00:42 ....A 126976 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-c178159681cb65ab4febd00b5a8a83e7bdea7279fbadeb3ecbbdbc76700e514a 2013-07-08 15:03:44 ....A 89600 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.gen-dd26a415484ce5addaf670f463739ada2a50acff6934e6180b02422d4dc48bb1 2013-07-08 23:13:20 ....A 54300 Virusshare.00073/HEUR-Trojan-GameThief.Win32.Magania.vho-526a7a5c600fca692a54eae9bf5e93f4754abb7fef3fd54a6cddd51565add713 2013-07-10 17:03:18 ....A 798295 Virusshare.00073/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-8009f6fb86d3144a8b5f4c468272db9307a0834875945406d19fd5c52916e2dc 2013-07-09 23:20:12 ....A 230912 Virusshare.00073/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-ae9b6554c507d394b9660e51758dc444938bfbf1e5d2523ab1ce5799c4fd27ee 2013-07-09 06:05:48 ....A 374044 Virusshare.00073/HEUR-Trojan-Notifier.Win32.Agent.gen-c9ed5a1f726b4e2b9d9ffe7ed7cf70e83929af2b1ed25ea31a0f5c9c00c5bd78 2013-07-09 20:30:40 ....A 374119 Virusshare.00073/HEUR-Trojan-Notifier.Win32.Agent.gen-e23c5b7ffed1ad68508438777815f2752d949c45770cac3f605fad8bbe59f67a 2013-07-10 06:17:16 ....A 57344 Virusshare.00073/HEUR-Trojan-PSW.MSIL.DiscoStealer.gen-baa1148f36e143bab87dc35d2749c4a9a60c900e948050984b4d3567bff18799 2013-07-08 16:07:26 ....A 5050779 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-2d55e2e60b1f03c821494109ae1669ae618e1f5b43c97bd294bf7b9cdd9d6ece 2013-07-09 00:23:14 ....A 6077859 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-32a8ecfa0424569d3b855924e1b9aba5fd6d035c2438dd461279e607874bb665 2013-07-08 23:18:52 ....A 1576837 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-42521319b03396924321e65b4afb9dad39378def4cc2b0c238124224256b2d7e 2013-07-09 00:33:18 ....A 6209067 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-530b59141e47006b4f76e62974729b980bb0017b439b96f5068f37c2ee38bafd 2013-07-08 18:52:22 ....A 4940157 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-9076b7a6e42d516e04f90c47cd148910640ba978bbd87e3fa8944c64c46624cc 2013-07-08 22:19:12 ....A 5637579 Virusshare.00073/HEUR-Trojan-PSW.MSIL.Fareit.gen-a18dd19435c6407248d22ca85e782316666cfb9309f5dc1537ff6eb0d9991345 2013-07-10 12:36:18 ....A 538300 Virusshare.00073/HEUR-Trojan-PSW.Win32.Agent.gen-57cfe48d592ffb2fc50dabb8b44feafddefac2407b2e0eafac8aa27241178d1c 2013-07-09 22:06:34 ....A 317440 Virusshare.00073/HEUR-Trojan-PSW.Win32.Generic-9a6d7d69caf29de18a58ebd4a9766486fe0bf4cc1947cda113cf66c696bc3ff3 2013-07-09 09:05:00 ....A 43520 Virusshare.00073/HEUR-Trojan-PSW.Win32.Generic-b030da428603bccaf0545a7a8152e0e7065af593408690a73728749f56844c20 2013-07-10 00:26:26 ....A 113021 Virusshare.00073/HEUR-Trojan-PSW.Win32.Generic-ca5e00bf7a7398f80e7e6e0b6fe7a4a0d0d6dbad899527e1cf862c8fee7dcb6b 2013-07-10 07:58:44 ....A 25088 Virusshare.00073/HEUR-Trojan-PSW.Win32.Kates.gen-0015da9719b81bbe4351d58c2bc49e69f53fdc76c840db7298b038f9c5530478 2013-07-08 14:18:12 ....A 8704 Virusshare.00073/HEUR-Trojan-PSW.Win32.LdPinch.vho-bb48a4e8b27dc6d22bfd5c9047c18826cde5e28f301f0cc55b442f4f254c376f 2013-07-09 01:54:16 ....A 2273280 Virusshare.00073/HEUR-Trojan-PSW.Win32.Mimikatz.vho-90bc71c84388ac54e9c0b42ca9846322471edeef30561186f5c314ac18774fc6 2013-07-08 19:35:00 ....A 200704 Virusshare.00073/HEUR-Trojan-PSW.Win32.QQPass.gen-171f0e103f3477baa9cb0c91f5e38bacc23281b5a19dc210271351b679e850e9 2013-07-09 07:04:04 ....A 39434 Virusshare.00073/HEUR-Trojan-PSW.Win32.QQPass.gen-4cdc4c12e20a618f71115c1e37f762521b98ee6b74e94d1c108fd0f2a01b870b 2013-07-09 22:42:32 ....A 155648 Virusshare.00073/HEUR-Trojan-PSW.Win32.QQPass.vho-1bf49afb7ee5b6c9444288ea5b80473a06f44d7fef5381b86082622929f42b84 2013-07-10 10:34:00 ....A 1170432 Virusshare.00073/HEUR-Trojan-PSW.Win32.Tepfer.gen-65e4b2f5085d087b956577a867fd003e41d6fa7d6c90a66e8acc86ef019b638c 2013-07-09 21:02:46 ....A 1176576 Virusshare.00073/HEUR-Trojan-PSW.Win32.Tepfer.gen-94dd7307ba63386caddb6cad6368e990e40e279e312d1168f572b198d3faf190 2013-07-09 13:21:22 ....A 1340987 Virusshare.00073/HEUR-Trojan-PSW.Win32.Tepfer.gen-96e8028e82f2bf7d3fe97f0e98a7e6f0f4bfef44a86959408b0f6bba251b32b1 2013-07-10 00:21:46 ....A 914432 Virusshare.00073/HEUR-Trojan-PSW.Win32.Tibia.gen-afa5d3097e4b285b3818de5ad037e682eff2d81b4b21f44c2ab2dc11e3f1cf6f 2013-07-09 13:24:58 ....A 46610 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-17be49641811433e63120cca0f3d01a29b21e8701c8ab3434db4def71f81ca04 2013-07-09 08:47:36 ....A 44562 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-256ec5fd4f4852415989ba24b3c5ec197f55dff225f81ead1a980bde4f6aed85 2013-07-09 07:56:14 ....A 46610 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-364c2e847c5c3c30b68a174a186e979ef9fcc0711476f6ca089016cdaa6b26bf 2013-07-09 08:05:38 ....A 34322 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-369bc94331427361e89e9a3369905adbb56d281c787b52e3b0e335b6356d9317 2013-07-10 15:38:02 ....A 46610 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-57ae93349812eef41242acfff54a60489ba2d118224f4d5a403c253aeca620c2 2013-07-10 04:23:10 ....A 34322 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-61a608284dcd79b2368e83fb5d150be3f28d587c9a0dfce2de6853fd4e2ce977 2013-07-09 16:40:22 ....A 139282 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-9390f82a1a8fb333128c0d6c39315a5be19073b5601220eaa0269d5693c6ad85 2013-07-09 22:00:46 ....A 46610 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.gen-9f4e60bfbf9a34abe0a281778315069a72388b4415e43bb04577c5011da8e0fc 2013-07-10 04:53:40 ....A 57874 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-154103af630d8dc6b1aefac58fe25ae8fccca993c36a04b513ac2d43116faab3 2013-07-10 09:39:48 ....A 55826 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-1a41e1246764c24f129b095aaaf770d8a109baa0dcaaa65dceb88b4584dbc90b 2013-07-09 08:53:10 ....A 55826 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-1d4c7e83c53fd9a213841db9d21e32f059d8501f5f0191a97b29991941609b9d 2013-07-10 01:35:30 ....A 57874 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-21ce1fffce8a8012841d58204734bc355bf51eff29425a9bf9fe0e56cf2233e4 2013-07-10 17:25:06 ....A 55826 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-28ca6ca46949a2289139aecf5cdac260522275b5a1e4251b3857ec8fab56f1bf 2013-07-09 22:35:10 ....A 55826 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-40c67d750b2c1d886a2cbbddbb56adaf3529c3d15d1f738704b72e279dfafa66 2013-07-09 12:17:00 ....A 55826 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-63410161ee40e58b5268fd39db6072eed1eb6206a3e9ddabd45363aa8d37c760 2013-07-09 22:47:40 ....A 57874 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-9637efded82daa3cea7adebde646ee04a00d3315e9042073d2e20acf7c0c7a89 2013-07-09 22:11:34 ....A 57874 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-9a274eff1451f749b1e678afff1cfd69fa4497d05d1e0c9b6adb94810410866b 2013-07-09 12:01:36 ....A 57874 Virusshare.00073/HEUR-Trojan-PSW.Win32.Xploder.vho-9ea88624cbad6617cb40fadd5dd5e1f3737635f9c82e09525b998bf239462eed 2013-07-10 00:56:58 ....A 18944 Virusshare.00073/HEUR-Trojan-Ransom.MSIL.Blocker.gen-17bb9b518a8ef49d33f12cd6ba10c8442006bd9fd969270d4ffc33bfa30156b8 2013-07-08 17:13:32 ....A 107520 Virusshare.00073/HEUR-Trojan-Ransom.MSIL.Foreign.gen-501fe6aaa92a5c9bad3bf6a1cdf6d5d77d5236bad8aca53c2ce66f490a365092 2013-07-10 02:04:44 ....A 1027700 Virusshare.00073/HEUR-Trojan-Ransom.NSIS.Agent.gen-101f2386c656c9b307df673bc8d01041e5edd8e1be49d91ea2512ff28a91800f 2013-07-10 16:57:16 ....A 435531 Virusshare.00073/HEUR-Trojan-Ransom.NSIS.Agent.gen-98b0cfea20f0fdf6ee1762add56143a56aebddaedadcfcfc8f0218513c7d0606 2013-07-10 00:43:54 ....A 489337 Virusshare.00073/HEUR-Trojan-Ransom.NSIS.Agent.gen-999398297868e86abf943c881c4cc0837a3301437a77b5c0c0f0f96694da58d1 2013-07-09 20:34:42 ....A 435518 Virusshare.00073/HEUR-Trojan-Ransom.NSIS.Agent.gen-f881dbcdf6eaa465602d1ec514d26bc6f760926e5200ed230343fbd07c2585c3 2013-07-09 04:31:24 ....A 644096 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Agent.gen-17787b0237c7a4fd482b283d59ea217623b2efe7bb50c31df3ad4329b499436c 2013-07-09 03:33:56 ....A 5219201 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Agent.gen-31465e4392592cdce02bff38642cd0ac2a7c09d95e0fbaafbf8909c95fb185f5 2013-07-09 01:07:02 ....A 3612160 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Agent.gen-533ff7400be446fa00facbbc8004cfc6cd76b183c88aed0a8279b87284cafd11 2013-07-08 18:12:52 ....A 644096 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Agent.gen-607175ed6de8c40d0803873c450c9c51b203cb576711922a783fac1b0946f804 2013-07-08 22:07:02 ....A 643584 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Agent.gen-917d21c5cd58e9700fcfd69bed4e30cbf55d971bb3b0b2323c47722e41da4897 2013-07-08 16:50:26 ....A 663040 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-3003c662ca77cd9540444c7ae7dfeae58fdcc41cad89e91a43f37f37828c2abe 2013-07-08 19:37:26 ....A 59106 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-3d6470f24b7bf2516f248d48bc8f2bb6ba6768a0e5f007c1c1c55a6549dae7a6 2013-07-08 22:30:48 ....A 61649 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-8fff8aa73fcec6c28074be7cf6171cd5c33cacae32e9aa35f44ad7eeeb2c5299 2013-07-10 01:41:28 ....A 537600 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-9c50b189b72c862445a0b3a00d0dbdc87db2643861c40d76ea4def9f733e61c4 2013-07-09 21:34:18 ....A 569344 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-a89857d2c00645565c8c988e3df226611d813674121330a70f2b1e1f1eb5a945 2013-07-08 12:05:20 ....A 580608 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-cef633c9864fa57c2af1824224bd8533562a4f2923eb6acf15734735a34577f3 2013-07-08 13:44:00 ....A 3333263 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.gen-f0756b129ae4a08409805699e6b8d0330728ccd48e9f50f0855a97f6fac92c75 2013-07-09 14:22:46 ....A 365056 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Blocker.vho-057cf22bd796a7ede7c2790e02bea84cb59049e4db6c8a60306638ba9e9f6587 2013-07-09 13:19:08 ....A 28672 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Convagent.gen-4138e13bed930d74aaaa09bf77fd0cdef774534de27c1f035e8b82adffe31b48 2013-07-09 11:45:30 ....A 65024 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Foreign.pef-91bcf459003196522f307baae871f9ad59c9966366ffb2e89951831769aab669 2013-07-10 07:49:10 ....A 65032 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Foreign.vho-97aa27305f31c097d1563626bb644396456368fa09388c0c6318a85354e927e0 2013-07-08 17:46:00 ....A 620402 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-07fac256931497d8b3b28dd31e05c42eca6c3125fdf22f9c82173fa0af7e26af 2013-07-09 13:34:30 ....A 300594 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-1a596b70cdd832d536094dde9f2f11500d8e08f334023f825ac78dbf8dc649c6 2013-07-08 23:08:12 ....A 629701 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-2edd8d9e05a1fc700b7f4b3499fea1b5dad2336b971987ed0f77b5fe87d3ad15 2013-07-09 03:25:38 ....A 625552 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-3188034569d4701d4d3784ed957830b0cebe632b2855391859d982ee21364c8f 2013-07-09 10:15:30 ....A 549888 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-35bcb99243787fa2d702e0d989d5eaa96400af610d8d18e9dcd4adb286062794 2013-07-08 21:17:36 ....A 633344 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-41b50f3699b7b3a70034d61e0b4ab88439a88348ebcd2fe4ee58fddc5552a27b 2013-07-09 04:07:22 ....A 292352 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-53cb055565902c7667effd4bf28f209f27d71f19c6feddfd694f395c487311f5 2013-07-08 18:51:34 ....A 610816 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-60e91deee8c5484551d83117e18d9d763c952a57765ea755d502737273cbbf76 2013-07-08 22:51:08 ....A 697581 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-7246386e4d5dba0ce706c18a13398450553e2aa0fae50f284fae89e5806abebc 2013-07-10 12:42:12 ....A 765965 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-741d00e5c0d0b71e9e17b34e7124fa99619f4342d3087d35a5f932381b76931d 2013-07-08 13:16:34 ....A 81408 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-9114126ef92c30466a9dd55998cf1923053e80914e03714e2c0d5bc8826e6204 2013-07-10 02:02:48 ....A 1476608 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-97af9627239b2c3b76ce6262dd2f4b0206ec647764418bfc89d75e5196612ac5 2013-07-09 09:45:20 ....A 765965 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-ba4ff3d63ab3647dc8e3afa9372b0a5918db991d9482296d586d0e9259dbe755 2013-07-08 13:28:42 ....A 827392 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-c8698e1285e43853d89c72f50b7ab9125d2cb1e559123729a77b16cd731d7a5d 2013-07-09 21:54:54 ....A 765965 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-ca9356d816050ac9fa81999ad7f8184d4606a935836487b76fcded353205d4c2 2013-07-09 14:10:06 ....A 668675 Virusshare.00073/HEUR-Trojan-Ransom.Win32.Generic-f67475e6625cd685698baf509954b40a4204613949793bff806c9430082c704a 2013-07-08 22:22:52 ....A 14848 Virusshare.00073/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-2d3750b57b820a0325b6cf7b5f5517133888aa1096fb95362b1e73c478ebb46c 2013-07-09 00:20:50 ....A 14848 Virusshare.00073/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-52f870828567697b41fabff6e72b4c04fe631aa79fada29a0f0d731de22839b0 2013-07-09 04:51:38 ....A 25088 Virusshare.00073/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-a3210e6c71ce9ef6dbc8d7b44287ad6b7b7317e19bef79a90465c1ca93332043 2013-07-10 14:41:18 ....A 92012 Virusshare.00073/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-d6e725974dd250d8199b8abd1bff247241ac5b357b08837cd0b6a1a34128d8af 2013-07-10 06:11:26 ....A 92012 Virusshare.00073/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-e6e73278d6b3c71147e7903a5ec36cff69704d18295107b2776665dbebf14dd2 2013-07-10 00:07:28 ....A 16933 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Agent.c-92490f4672021a5329160f98a91f0080271a01ff20314b2cce293fdb93146259 2013-07-09 10:58:36 ....A 25016 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-17204dcb575bc96a86fbe8ced3466d01e87242782752b6c42980b5c53b92e9b2 2013-07-09 13:38:36 ....A 1860981 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-209fc8602b46eea922aa8bf5483b3aa1fc16e48b2f4e284a7e8dd62112403fa8 2013-07-09 11:10:08 ....A 70323 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-284d092a6e65c4284090742852db6e4d42091541a25aa0f263542cf8193ef102 2013-07-09 22:33:06 ....A 249999 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-726d89b26f7495530536b1d70a528fca382de663af0dd48a64b0af7047665464 2013-07-10 10:28:10 ....A 70321 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-752be06f363f56e49ba14421303dd9f4466ca7355f4d8182339049fc9fe7e28c 2013-07-10 08:11:54 ....A 31588 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-75e007703331f2f89c1cca3ff6d78af7a0cfcfe2ee665b7cf270d760e0880249 2013-07-09 23:27:28 ....A 150318 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-811207fcce3351d3183030abf18e291ce2155bb96d89bcfe8e81a1251525ae41 2013-07-08 19:29:22 ....A 17644 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-90ad055f5a26b16d5649478ee951d50ff84a708ecf6cd8970f9a5112dfda7e1a 2013-07-10 06:57:04 ....A 237810 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bb5cb7c524f3fc351d76137cf6ebc83720abbb6f31d362df9a796a1bf317971d 2013-07-08 19:56:28 ....A 302709 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d9dcc2bbc78ab6058316fb3b8bde3411753fbb5ac6bbbe874963b6e385cca8f8 2013-07-10 06:51:44 ....A 35479 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.ee-84f3d21f84c2e774844274e8737dcedac1df9182ff328ecd4fd9886951850de5 2013-07-10 02:37:10 ....A 35479 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.ee-92b4803671d4cca1d53720e5620d6e2226fa2f0ab25f1e04df16690474c4c769 2013-07-10 05:09:20 ....A 147479 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-7282f174e95648bf4ec70ad6712499e3d389a5179ed93ab52ae66f2aaa236fb6 2013-07-10 12:16:36 ....A 325756 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-80052517358020264dff57393dc99a18dab631d26f8bf4a859c6667e38b528c9 2013-07-09 14:10:24 ....A 12160 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-1bf7213f6709e808de6b40145949fbee4cbb0c65b732792cf91cdaa8b6f00ee6 2013-07-08 15:48:16 ....A 20432 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-2ee0f8b05d6880f71cb04ae6828a55f871ad101dbe0a97435a22b06b5bf699e0 2013-07-08 18:48:58 ....A 5296 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Jifake.a-9074601851ae3b6fcb188a5b646c517082ee7b655c9cbf794e22fcf48d6987c5 2013-07-10 00:49:44 ....A 5552 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Jifake.a-ecdcd7351a9cc1b6b20bd8d8e5386fa609a30084139439117b2d4dbecc8467ea 2013-07-09 18:44:46 ....A 4920 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.a-0103aa213d4f9bd16c3799981cb601d41a7d623e8c918f6fb8c8f9afd7fea5f4 2013-07-09 13:07:52 ....A 95918 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.a-ce1401ecb1d6532fc58787dc0bf92375dd452595ae42c5d06d5eeab144a3fd25 2013-07-08 23:45:10 ....A 35882 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.a-d04b42695f67cb64471180e277ff5c232db8c29c514478587a2b5bd20b07b614 2013-07-09 11:52:08 ....A 563382 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1bf698e82c5b61922942cc31ef30ad2dd6efe3fed26f7755ac98e45b664edbf7 2013-07-08 18:25:24 ....A 191946 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-891131527a8817fdd6135adabcad31cd365f6845652948725111ee6fc3d3361c 2013-07-09 19:37:04 ....A 198287 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-90d8114ed50b40079fa6092f4c77dd4cfc8c3c5141c89a64621f4139f3389eab 2013-07-09 23:07:12 ....A 196633 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-9904fbad119b1e796798960fca90a9ea94532dcef727c1afba69e253d077108d 2013-07-08 17:30:28 ....A 23312 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a02262d5f8f6d183372b42480c21b52cbaee3c5187430f9f367217b672885303 2013-07-09 07:44:48 ....A 146883 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-e22cb8fc069277c4ab0436ccac88289de5d21b654eda0ad2771867830b00d952 2013-07-08 20:50:18 ....A 193120 Virusshare.00073/HEUR-Trojan-SMS.AndroidOS.SendPay.a-8177e9d30f34f288842c6351c4bb4a1eec6ad7bd6fbda5449ef6132926310e29 2013-07-08 22:56:52 ....A 26351 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Agent.gen-0a389b186e58d7226f8bfe49b19b55573ee05748654f2e89455cc2eba795ebb6 2013-07-08 18:10:02 ....A 32766 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Agent.gen-2b24965249fc551ba1db7e007c8a43a676d32927fa869dd631bd2bd6c62a1e6b 2013-07-09 23:49:22 ....A 26647 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Agent.gen-ca130a1b848a36ef0011a093fc58434ab95a3f44faafee9d5d284e67fa82c49e 2013-07-08 11:04:34 ....A 26749 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Agent.gen-fff0aa8967abd61d70930d4105ad9f7773ad9e1da5263f89ea20c90b5222270d 2013-07-10 13:24:44 ....A 37045 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Boxer.gen-1d68d3c25243a20caedcce2bc414d0a9131981e5db48089b7fd8cfdff2409a2d 2013-07-09 09:59:18 ....A 78170 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Boxer.gen-94c83a9244b42a157f827732da5436657512dd7b9eac98be1e58e29be29808c8 2013-07-09 12:07:22 ....A 29093 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Boxer.gen-9be539d06d3c9a6c03ae08602754e6939aea40cab9db2c424f9ed74af7827c96 2013-07-10 16:24:02 ....A 115582 Virusshare.00073/HEUR-Trojan-SMS.J2ME.Boxer.gen-b1cdb26f41a0d2dbb2811809c53fb34ca8c1d2313d2e391d78c8bf5a2dd256b6 2013-07-08 11:20:24 ....A 209280 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-181532b7beeb0217f5b30279990e63a6ea2375c15e2454d7edd68df6e07b4673 2013-07-09 08:39:30 ....A 130720 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-250b311a8137ac53aafc41f100ac390b398a068212ab96bb93393d05c24974fa 2013-07-08 15:26:20 ....A 233216 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-2cb9069b280b782f077c5bd460c7c187fc0be70c30fb682bdb7aaadcfe7b95ab 2013-07-08 20:30:16 ....A 890224 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-31384f18c3f5577b5f5b698eae7ffac0c6353b60979599b31225546131affd01 2013-07-08 23:50:04 ....A 223412 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-52d3e6b02878af61a936e88b66d12ea4452b124a099551b3fb9edcb6e49571e9 2013-07-08 17:26:06 ....A 125028 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-a02b63527c3db1edee28fb97602ded46fb5245171735001712c91e1932c0202b 2013-07-09 00:01:04 ....A 180080 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.a-a21f0762cc1d0a92518597255fca53087ad80803631426b7cb0c75cf55b8572b 2013-07-08 21:10:32 ....A 331620 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Adrd.b-61cf789bfcbf529a304a942d9c079972e6ee0690c4f00c2022378994ba5df026 2013-07-08 16:34:58 ....A 83688 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-2fd4ae92261169762f2e4f73ee44b4882e9a151ffe516182da5824e8a79e5878 2013-07-08 23:32:00 ....A 105888 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-52ac9f34526f9d13dd7c65a5803024ede9e34890e186119db288fed8aec13761 2013-07-08 22:16:12 ....A 203028 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-917e2bc8c22030ff9800ca6e7a745e1abe27bbada349376c432c813c2bd409ce 2013-07-09 02:04:04 ....A 331748 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-92d548296c723bbf40d78cc0df5992132e005ea9de5129111f058d6a0b94be34 2013-07-08 17:16:48 ....A 154368 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Imlog.a-800a02a1f92c988d965faf6128c615550ea43d811c82ca52c66fe32a2f048b18 2013-07-10 07:17:00 ....A 210986 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Perkel.c-636baa1915a668e556d40b4c6273d00385710548ffaf3d797dcf3026e334f5c4 2013-07-10 16:07:52 ....A 18980 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.SMSZombie.a-df1dd5c7e134f226f815da692e42ecdcb9f873c2a28b1d8ec480cfe2c66b8ce1 2013-07-08 16:33:40 ....A 14916 Virusshare.00073/HEUR-Trojan-Spy.AndroidOS.Typstu.a-2ed94062cbcc79a615c5b1f9d03a8edfb527d594071081d5ffc060802c2ccdc4 2013-07-09 04:37:20 ....A 75349 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Agent.gen-63f94fa419745ca017becc0e8467caef70ccc6ed598eff39247a4d8eb21b08ef 2013-07-08 19:29:42 ....A 456806 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-40e7d8ee31e3ad4e08bc34563f00ee8b4d7f0c70a3f199f79d6e84977d4ac37b 2013-07-08 15:24:32 ....A 167739 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-4e35a58502f61dfb2485a03e7b1e366835c9e185aa73030622e73bf9e621d151 2013-07-08 16:01:14 ....A 831658 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-5f2b6cfefa9975006da44fd7bf1dcf28ac9aad997850b34668d0af9fee44b558 2013-07-08 19:42:06 ....A 167776 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-7ec7108e69f4193c663ec45ecc720b22d1b75bb02aee32ad25a1f77dad894636 2013-07-10 12:33:02 ....A 928737 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-808d1d7591edea22779fb754e88cb0ce3cba6660835604e74b1f7a092408d3dc 2013-07-08 15:23:08 ....A 891017 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-bf4f2901f2087b46937ac701aece2ee419fc50e6a24a53bcf9f25a86fd3aa160 2013-07-10 14:14:34 ....A 1225883 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-cc9894266a510fd1cfa5c2d03ba9f197fee9325b2a42ab2ba04600204e7340b7 2013-07-09 09:27:38 ....A 209376 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Generic-f331e61b5af7ee434588f76c06e59b82ac859644c5ea32ee96f6102f0bd6da60 2013-07-09 11:56:58 ....A 50176 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-0d7f6955c6866a9f57a1715233b885236b8197aa4ba5e0dd38bdef66abd16bf0 2013-07-09 21:29:22 ....A 51788 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-4513077610a09f12ceb9ad83fb6ce779c798736d507404bee4398be24d6d9492 2013-07-08 17:11:44 ....A 29696 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-502d2f32887aff7e65f86a1e1a73fd28825a4f696dcc3390f8b88b03e7b2ee4d 2013-07-09 01:35:06 ....A 41472 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-534ffa2bd5930acb5a6f81350d538331bf2f3a456d5a19514e20cc9dda08900c 2013-07-08 23:15:36 ....A 21504 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-725ec8a4d19aeb04cbbc9104c6e7d146ea9bfd59999be73e07c047a08c7a7cfa 2013-07-09 12:09:54 ....A 1071280 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9f0d4edcb79eab547cf1eb245ef48faf5110434a7009d4682c5cbfd13e1d647b 2013-07-09 04:08:48 ....A 10240 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a315503bddff0ddd79d509ea6920a2c084ede37fd3991b9a8f96d648e9e7652e 2013-07-08 14:31:14 ....A 51784 Virusshare.00073/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b07b0661c935bf703d817b19fb670a66a614dbf237830c8808a21ca275281bb4 2013-07-08 15:15:24 ....A 305664 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Unlog.gen-0cede716eb7e7918eff6f4118ddfa7ed10a2a3fad82b0abdefcbb764300b17bb 2013-07-09 20:04:36 ....A 686592 Virusshare.00073/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-8ab0aeb4a60c5b85e4f10da10ee5c2cb8ebb22d04d41c5adadcda1e70bd762fc 2013-07-10 13:24:26 ....A 98584 Virusshare.00073/HEUR-Trojan-Spy.Win32.Agent.gen-eaa1cefcb303acc907f171c2ca7e51ce81c8dd39300ce5bcc178f13a57f020cc 2013-07-09 23:47:52 ....A 656384 Virusshare.00073/HEUR-Trojan-Spy.Win32.Ardamax.gen-2257d56897bc40d9e305e5165e82424774e64a025a7f70f62abd81aa64525b0f 2013-07-09 14:50:26 ....A 741205 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-0e452db07a16e9014f3a2cf1582fe03e2936568eaec269e0cce51d0db699b7a1 2013-07-09 12:20:22 ....A 782336 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-31e2053dbc1d5cd0253a415d4a75dbdd2f7dbde3ca6ae8c7a9b1bae3b99606b9 2013-07-10 13:11:50 ....A 214845 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-37e72386ccc80175f1763f3655c3203654cb5c0d844162446a4b491da5c6c5ef 2013-07-10 02:21:40 ....A 214823 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-44aa114c501673a5083c6f1d32cce34daac3bd458f2419be0e378977633cd0f4 2013-07-09 10:24:14 ....A 775242 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-4f35b835eb9713a16799c98318d699534c39ae56be66f488918af3a91da29fcf 2013-07-09 21:36:42 ....A 198656 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-77891e48b279af540b61a10939c196a11d7c4826bd9fc13c339ed0501c87592d 2013-07-09 16:54:08 ....A 771158 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-90c0daadd4cb046d2aa0731e860d45a3b4674e68be816b16cf565ed95f2c5580 2013-07-10 02:12:00 ....A 771158 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-914d2450fae1c32de458bfdefa7a1fde05afb10a882fe031c94477168abb03c5 2013-07-09 18:29:06 ....A 600484 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-9b8c9ceff1007f39adbe57003eee80c07c35497f502a65af897966af1f8ec729 2013-07-10 06:54:20 ....A 214824 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-9cb16509e7447c862f26fb1422ebc6c238b5c0344a6a57b126405153629eef48 2013-07-09 08:29:10 ....A 147456 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.gen-56144443fe149d7e63d901c5eaa06c6889a6329574dd6c2117738866ad2ecbe7 2013-07-09 09:56:14 ....A 707828 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.gen-a52172ea3ae855f60c4e1b547ced092968cdaf9f587d49249b4e5378c5eb9a72 2013-07-09 08:16:22 ....A 791428 Virusshare.00073/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b57f31651b7928a4a5a9ad22ad1640f0068a944c975535dedeb39abfc45d27f7 2013-07-10 16:18:12 ....A 869067 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-1e14e4ac7b692c534106d415cc1aacdea65def6b6e6f201d66caae73115abd88 2013-07-10 15:12:36 ....A 1340685 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4615b541a494040df0675087123ae68e85a981e18109af7146402e827552ff42 2013-07-08 11:51:46 ....A 366086 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5efe960842b2923ace7619753f076956512045a180d3b2bcb1b9e75246108356 2013-07-08 18:04:30 ....A 22885 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-70897e4d06e248d607fa5a21b85f4f624ea6ad436b1d59cbf16dee3aaba20cfa 2013-07-09 00:57:20 ....A 963594 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-82fece73314f9b1b9d7295473e7ba2282421a6fc99ed1705d18ae0a4a5622de3 2013-07-09 12:15:18 ....A 520192 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-957f62ee1f9d0040001d93edadb80aad13182e7e78078a801a205cc4cb5addcc 2013-07-09 14:00:06 ....A 496640 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b5eda0491b1946bdbeaaca6cf7125e9921b75206c93f459f05c7fc86bb763915 2013-07-10 03:32:18 ....A 827392 Virusshare.00073/HEUR-Trojan-Spy.Win32.KeyLogger.gen-d58371f1d9f1a12fa157fb55923d018ddc47b38c85f855a663b3c2db817feb85 2013-07-08 16:07:52 ....A 2846693 Virusshare.00073/HEUR-Trojan-Spy.Win32.Lydra.gen-3d49cd5be718ecb39369e4490c0efe541ac07b1f46b78912d81317fafbe3051b 2013-07-09 10:11:28 ....A 408576 Virusshare.00073/HEUR-Trojan-Spy.Win32.PcGhost.gen-99b92970de86565c0ec4974dfab02c4a11b467c3f9f2dcb98c38d0403d24377d 2013-07-09 16:06:58 ....A 851456 Virusshare.00073/HEUR-Trojan-Spy.Win32.Perfloger.gen-53f6d92018ba9c5481c568e7969e1be5f99447fdead5ad7fe106e30f7f7283cd 2013-07-09 13:09:10 ....A 851456 Virusshare.00073/HEUR-Trojan-Spy.Win32.Perfloger.gen-70dfcf562bfc34cf9c45b2f972ff2c12ed07ac5bc1bac7256cee03ecb5805260 2013-07-09 22:14:44 ....A 507904 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-307aaec3e3fcb111638637458724a48c39ef7f4694a14123f346276ab39e484b 2013-07-08 21:34:08 ....A 47996 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-5f6451139161fbc51493cb1f1696a717c3aceeceb2418c1e4cce009384d85b44 2013-07-10 07:58:42 ....A 503808 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-7113b8717dc0ddb91ef0893e550326ac7e6c2d83de36c40132e1338a247f1a75 2013-07-09 23:31:46 ....A 128420 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-9ea5aa1abdc77bd37f214b9d996b8aa189f723cf3a29c80e252c7e4654dd98e6 2013-07-08 13:23:12 ....A 503808 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-bf30c12b0b028764bdcbbc4f10f1213c395a69e5c7abde5f20d0f4cc5f812f30 2013-07-08 11:25:12 ....A 438272 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-d11d248bce27e7caf6a54458235c67baaa1740cd3087cd3cbe2caf7fae137c71 2013-07-09 23:25:46 ....A 46808 Virusshare.00073/HEUR-Trojan-Spy.Win32.Pophot.gen-d2a0b6faa2c7e557ab3df4adb70e0959283dbfe58fa8cb42cde80deb2fbf97dc 2013-07-09 06:37:46 ....A 327680 Virusshare.00073/HEUR-Trojan-Spy.Win32.Snifie.gen-966652046169bad8ab430836dc8aced65f4a545b72890178d4b4a865a710c272 2013-07-10 06:08:50 ....A 356352 Virusshare.00073/HEUR-Trojan-Spy.Win32.Snifie.gen-98b360ca0141873a2664bd034470ed2868f0c888bd58a51fa393e52c0c2c9bc4 2013-07-09 07:12:14 ....A 323584 Virusshare.00073/HEUR-Trojan-Spy.Win32.Snifie.gen-c58aa4a4efe39cd07a7fe2ce91e3cda3b3c59b5c8cb7ea13760cd03e00d9061a 2013-07-09 16:52:26 ....A 332800 Virusshare.00073/HEUR-Trojan-Spy.Win32.Snifie.gen-f5914218d8bb486660080db6553e323fcf4051646e760080155fe145dbb76717 2013-07-09 17:29:00 ....A 856064 Virusshare.00073/HEUR-Trojan-Spy.Win32.Stealer.gen-444ab697be75f3e86dd7b54c0ea227c08efe0faba3408c317eaa95aa07ea9fc9 2013-07-09 13:21:02 ....A 198144 Virusshare.00073/HEUR-Trojan-Spy.Win32.Stealer.gen-9e85642d6a053950363b4a3cbf89b3035456b6b9f81e92d4fd2e86ae8d548c59 2013-07-09 07:08:50 ....A 543232 Virusshare.00073/HEUR-Trojan-Spy.Win32.Stealer.gen-ba98dd3b9abcd5c4f054ccd917029b67d4f97de0d92d83c192b57de93c015367 2013-07-10 01:30:08 ....A 518144 Virusshare.00073/HEUR-Trojan-Spy.Win32.Stealer.gen-d446111878153b33229d2f80da8dfcedaa9ecc9873a9b3d0d3d8d65045b72844 2013-07-09 15:25:54 ....A 1577984 Virusshare.00073/HEUR-Trojan-Spy.Win32.Xegumumune.gen-0f42bd95fc196e5cb5b77bc75b179b64a37b2bad7deafbdaa7cf863793e64b7a 2013-07-08 12:59:16 ....A 161011 Virusshare.00073/HEUR-Trojan-Spy.Win32.Xegumumune.gen-cce5d4de4a4c19eb26a08f876071eccedaf9e6d9ac9aafd782af9ef73070c7cf 2013-07-10 17:23:02 ....A 1436500 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.gen-1fd734cf817cfa21180f1cf63f34d34f506566ac921e3fd71a57b33bf70ffd42 2013-07-08 16:21:32 ....A 184320 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.gen-bd8e40ecdce5da3ad44cc6a49e010964292b2022d85cd487689ddefd252e463e 2013-07-09 02:57:18 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-1767e2a83d5b13c4141ceb1322e3e3ebf70b58aa358e8c30e831a4e0294c2aff 2013-07-10 08:39:16 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-222f6469c668ceb3ccb6f0f683a4e1496d4955ff3984c3d35fc6d0dea5a6dc0d 2013-07-10 00:20:56 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-31da42b3c3c34241c21297cbfb9fe2944c03bc00d4ceffba5c3cb92248615734 2013-07-09 06:07:18 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-364bb661efc873fd950604934c44c9e306e7bb7f1411d3897a5a4b2a37bbc31a 2013-07-10 00:47:46 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-550fd21ce6aa43196a19e97e4216f1a7630fe8b001f03965d64601ac848da792 2013-07-09 18:41:12 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-62664b0a42be09487443cd73739d1b31a26af0e53d80da11ac7b61898f6dad1d 2013-07-09 17:56:14 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-631f277a3b1a8e2a743fa948774da7767cf8a49b8978048490788bfffb5a599d 2013-07-10 17:00:48 ....A 201728 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-802ce6a2d130f1bee4d70a5022c5b5160ae4e1b0f0578445d9a30c22871b03ba 2013-07-10 13:38:48 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-8153b7790f5e1facd40431a23d91057d7744df42f41201ba66065cb199b29024 2013-07-09 11:21:20 ....A 156672 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.pef-93ba8c91dd84a82d2f07ec4e9f71b24f3d49bef55cc73834490a665fe5f2df96 2013-07-10 15:01:04 ....A 135168 Virusshare.00073/HEUR-Trojan-Spy.Win32.Zbot.vho-1d871959323b015532759f4d64c096a5f2dedf6b83751539e9c4538bcf133f62 2013-07-10 05:08:20 ....A 79973 Virusshare.00073/HEUR-Trojan.AndroidOS.FakeTimer.a-8d9f6939db8f9b54e062403915174431008aa6c87a1803ff9faed072bb7620ee 2013-07-08 22:08:42 ....A 132208 Virusshare.00073/HEUR-Trojan.AndroidOS.Meds.a-31d54fcd749599a9c58909bf7cb83efc69a4526d5249273d1e0a02871c775b88 2013-07-08 20:09:38 ....A 312384 Virusshare.00073/HEUR-Trojan.AndroidOS.Meds.a-813dd39ce64e187e97ed254c6755a72367e6e9e6fce8d7232734ceb2bf0cafe3 2013-07-09 00:42:50 ....A 3851091 Virusshare.00073/HEUR-Trojan.AndroidOS.UpdtKiller.a-9b2aa220178abf95acdc83bd8fa474753f42bb6e30d46cf890c9bfd5b3f2312a 2013-07-08 14:22:56 ....A 314368 Virusshare.00073/HEUR-Trojan.BAT.Agent.gen-2fec807dc1aa35a9fa9f594cd2052fe58f21add9d6937dff118f313fb3b5b1a9 2013-07-08 21:46:54 ....A 52582 Virusshare.00073/HEUR-Trojan.BAT.Agent.gen-3d78aa0bdebe53523a150c91ca4119afc2d2554ffd88143bbc2318df08605bdb 2013-07-10 03:41:40 ....A 535040 Virusshare.00073/HEUR-Trojan.BAT.Agent.gen-60e02ffab3aa6437c9f1606089e51b21ac12a3c4d618efa1bdb41d7d59af3021 2013-07-10 17:09:40 ....A 139264 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-1ad59478d2671612cb5d8a94d9141e8373b27303dd34f141eeaffbc440e46f0e 2013-07-09 00:02:00 ....A 71168 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-42a49588481460fa48258c3ed8e911d0d6af3886b1f37eff090c4ceee0910324 2013-07-09 01:01:00 ....A 4088320 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-5315f9fe59ded03767c6ac5b556dd5868d96a844576fdb27c7c59f5d26bdac8b 2013-07-08 23:22:48 ....A 1142108 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-727faca6635e9dd89614ec326fff5b2445796713fa322469eebd927fabf3a81a 2013-07-09 17:21:02 ....A 128081 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-91b11379282537489134af1f88ca4a8d47b1690160a99e5d87eb0369309642d2 2013-07-10 03:27:24 ....A 1148497 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-94ad261dd9d083ba147613d35d265f120e9de96624b01d8cf6d1595d1c4d4df5 2013-07-08 22:58:00 ....A 1876028 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-a1c6b6f59b43ec82f66fbbad99588820ca0d3c69bf1673417bcb192918a76f21 2013-07-10 03:31:44 ....A 469724 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-b16a99ac9b87d818fdcb0f59c9087c16c70ec80e4e5e4d09d916e9c2d0710c9d 2013-07-10 08:40:28 ....A 1575936 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-e61ccdffb3095f0e94af40254386d86c6dd9f095b10efcb88a8a45492033cd19 2013-07-10 02:58:38 ....A 4096 Virusshare.00073/HEUR-Trojan.MSIL.Agent.gen-fa892bedcd404bb24aeb8b0758617ec9bafa93c77773d719a13ce0f044d332ea 2013-07-08 21:48:04 ....A 2485110 Virusshare.00073/HEUR-Trojan.MSIL.Bsymem.gen-71d91cfd2bbd3334e2376f8fb4ab043c7d6a6f80b7c2ca2b459f4a89de2d375e 2013-07-09 00:30:46 ....A 2060106 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-175548fc8ab1fc78228dea5ba0277cc436163cd9a9e592b9e3ac57cf7167ea52 2013-07-08 18:50:30 ....A 1307136 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-1af70d77aece0afb2718eb5df36bea779678c712ae543c29f5acf6142a6c2f13 2013-07-09 08:44:24 ....A 167424 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-1cdb05daa2349dcddd76d3229b153720c11a61702fbdd7ef3d5f6b71be021270 2013-07-08 16:17:56 ....A 843776 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-2cca896f582ecbb4706f82f047c32d08eeaf9eb6ed7529bf7932871e71c2140c 2013-07-09 04:05:38 ....A 551231 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-332db929237987402d48b09fbb4ab005f703a9a703e63a2db8d0834e9e258f59 2013-07-09 14:12:08 ....A 47104 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-33f437b3517e0e2f4cb082642b74972d925bcf6d3c90d6c264ed61eb3c27cecb 2013-07-10 17:00:56 ....A 2084352 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-37a24ad4cbe112311d75fdeec3ccbf53ebd5d9a959e35f083f3bb826bfa05c94 2013-07-09 12:46:20 ....A 286720 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-4244d53b6b3d3a7efd7be8f5d6f0e016f512d8eeec466e513f45801ddec473c1 2013-07-09 01:46:12 ....A 551230 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-433d784a166d79d390c05ccb7f1ffb430ba7302593a4cae51f6e6b21aaf586cd 2013-07-08 17:40:06 ....A 551231 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-504c033faa6004970547eea8158c2497804880ebe87637c4c22d267b82868736 2013-07-09 09:23:18 ....A 1490122 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-5627fdeb1840a32ad4c3a2155e43c4eb4573d9185bab28193b0fff32fa0ad512 2013-07-10 14:50:12 ....A 1124352 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-56a5465167641f595552c43545d174b947ae7a4b817d9780e233864282e1ef1f 2013-07-08 14:51:38 ....A 1200842 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-5f104db15d0c0096e10d7b6339b43d8c986e64819db881956a7841205c4283c4 2013-07-08 21:12:06 ....A 4533760 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-61d018bda35839d9924e5c249b540f54dd31e6125970817de3d21011f7cdb770 2013-07-08 23:00:12 ....A 129024 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-72331977c88aa66b82341ad2606b046f1bdc795627ed8af19b7c6e64a5c00c1d 2013-07-08 19:18:34 ....A 1457078 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-7ec023c71ab9e9338442b5a472494a464c90a561fa46300548d65981a0557ecc 2013-07-08 18:05:38 ....A 2176512 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-a048aadeb50ce185ae0066d3f5ea52bdc5bd34749c2a29d3f93839a18066eb0f 2013-07-09 20:28:40 ....A 711680 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-a90c14d31b43f845b982ed169e2149e314c44cce26e46ee844af869719edf593 2013-07-10 01:54:30 ....A 1104384 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-ba0b9d1ecad4cadee1e127dabcef5858c977242ee116767dfcac4e63bb6d46d9 2013-07-10 05:21:42 ....A 98304 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-ca7c502626b05f5b88909e5f2a21a75d236dcfd0f581a28fc91a64e980d05aa0 2013-07-10 02:38:44 ....A 1554786 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-d7dfb78c3b46953149aa7c59ce942c24fcdaa64796f35e8c8b455402374e7239 2013-07-09 10:48:48 ....A 1022012 Virusshare.00073/HEUR-Trojan.MSIL.Crypt.gen-edf38b9c69484b16b7d3a9e3c81f3b719ec1df9478fe704f4d44d959b85b8d82 2013-07-09 13:45:38 ....A 1519510 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-005be5516bae078bc62e8afb32f77aaa7174f1f270f54b507e9033d9f29fe562 2013-07-10 00:48:50 ....A 9462552 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-1fb3ba3c2213d8b06d110878dcdf2aa3b5c2325f0c2d294dba14d21e459e00b8 2013-07-10 05:40:14 ....A 6756469 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-269f56381a7ff5871c6ca27dec9c91ea88570c1ee60f9b3e725ddebff55d1963 2013-07-09 17:28:14 ....A 9422597 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-2d1874410a66ba91047bf99e7154ddf49952bb3b32ec0f1ac1a179a864c45697 2013-07-10 05:21:42 ....A 1713358 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-55dc9f7ea08c12c9fbc4925f3795df8ecf98b8187d04efa24717f1820911c51c 2013-07-09 21:28:26 ....A 2109404 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-5878d31c6b1af84f38971addcf32919076704f945f734f3005589212549b522d 2013-07-09 20:09:12 ....A 3078492 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-588c85da7d6a295b6e21ed85c1d1119c84c2d8b347215f3c8840d2c64b8a10ce 2013-07-10 06:59:02 ....A 2101346 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-5c1d413092b3861100e9929f5f2962ec249ce6ed3d93d98f60f346cfe3e1aa7d 2013-07-10 01:16:32 ....A 13617584 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-71d9078e320f519d859cf274f04ca4fa21449f529208c58f45bb5807b8393c04 2013-07-09 19:43:48 ....A 1731507 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-880b2160e2d9139e4998853b297cfbcc286408d44605c9739c9bccfe8b1cfd5f 2013-07-10 14:05:54 ....A 2201136 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-8ccca25446e31e86760b8d968cc30338cc076961ece2696e8484a89819e80cd9 2013-07-09 08:47:06 ....A 2522205 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-96c4660405a295b65ca3ee1d152faa3f60065d061d66e4e0ede98d578172de23 2013-07-10 00:21:48 ....A 1430016 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-9f3a41bb8f8a82877ab8747b55ea9dbea57c575fff28e469d2b28a2befaac54f 2013-07-10 07:43:36 ....A 1466880 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-9fb119b9ec3e9bee0e9cee895cb6c5677ba12cb9729ef9f74a947c185679afff 2013-07-09 19:12:36 ....A 1462784 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-a2cc613ee5fb442b6d99118a6257509fec05956e925b8177bd32b65c0f55365f 2013-07-10 02:50:34 ....A 1713257 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-afe61dd587fdfdf4bc45b118c259c0340c00a383ad243198b6d763dfad749b20 2013-07-10 15:37:02 ....A 750400 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-b63968ce32367c9165e5ffe3cfc375e2957033ca95ff345d4c384453d274b61b 2013-07-08 11:04:12 ....A 843776 Virusshare.00073/HEUR-Trojan.MSIL.Cryptos.gen-ef3f2b83de19e8820d659c8ce696e19f53be7e7ac0397f88439bbf52d97548d4 2013-07-08 16:08:12 ....A 1511424 Virusshare.00073/HEUR-Trojan.MSIL.DOTHETUK.gen-2d3b756f9d64222576aad91409663884f6acd8a44f8cba36e986299b20ef46c4 2013-07-08 20:28:40 ....A 520192 Virusshare.00073/HEUR-Trojan.MSIL.DOTHETUK.gen-4155e007acb4047e74ba35acb2bd6bc0c44d52fe85ca3ff1d80286814c3d2a08 2013-07-09 01:40:10 ....A 639488 Virusshare.00073/HEUR-Trojan.MSIL.DOTHETUK.gen-9288b7ac683b70c39a94b655e446244c12d543c77ca861945d53b3236147f975 2013-07-08 11:21:12 ....A 333072 Virusshare.00073/HEUR-Trojan.MSIL.DOTHETUK.gen-ae88b724a80a33b18c90d54337845662fa66f248d3928deb7f5e6c199d37ccec 2013-07-08 12:00:14 ....A 369664 Virusshare.00073/HEUR-Trojan.MSIL.DOTHETUK.gen-cef9c7b28b19d10163d2e428a6392da6da033994e5649b9c6286dd06a2072422 2013-07-09 14:11:46 ....A 124928 Virusshare.00073/HEUR-Trojan.MSIL.Disfa.gen-9d4b96fbba4fb8eec4b40c61d918e420272ada8a47d2e21c141ccb38464b72b0 2013-07-09 09:39:34 ....A 139776 Virusshare.00073/HEUR-Trojan.MSIL.Disfa.gen-e53d43b37da225cd96bbc5482542182b48cf462e038acc732226c6a07a05b728 2013-07-09 12:09:14 ....A 275799 Virusshare.00073/HEUR-Trojan.MSIL.Dnoper.gen-e7076ecd4a8d235e5e621d3ce389614238c7a5f9ea72364dc23bc9fc6ac0ed61 2013-07-08 17:22:40 ....A 116736 Virusshare.00073/HEUR-Trojan.MSIL.Eb.gen-7eb98306e8817a0d2ed30741df34cc3771c505a84e935d77db50902342b67e78 2013-07-08 22:11:22 ....A 619142 Virusshare.00073/HEUR-Trojan.MSIL.Eb.gen-a1802b1081a12413bdffd1ebf3f9c664dcf3ffaaf65c3ae93c65f27cb2e1e93e 2013-07-10 03:46:04 ....A 136430 Virusshare.00073/HEUR-Trojan.MSIL.Eb.gen-d1a9aca8e9b90b4d2b005a053b25e89edc831beab9a3412c39d2814a0e3bc58b 2013-07-09 15:02:10 ....A 140800 Virusshare.00073/HEUR-Trojan.MSIL.Fsysna.gen-525bc8c66e4c32e838cccfb5c0a29d023b8e8508ebff36f39c743a8c08454c6d 2013-07-08 23:25:24 ....A 1470993 Virusshare.00073/HEUR-Trojan.MSIL.Fsysna.gen-70243fb6b944100870ddc66b0fee7f02a9c76c03885e1460a9b5ab4d7fe3a92e 2013-07-10 16:50:12 ....A 323584 Virusshare.00073/HEUR-Trojan.MSIL.Generic-0d5b5fc00bc2189af587666dd07e6127521ad2d624e1ec28634b5a1f88695707 2013-07-09 21:10:46 ....A 1109085 Virusshare.00073/HEUR-Trojan.MSIL.Generic-145d3f08debdf48c968f34b348f1c5ee583830f82cab2af1526e9b1dd0cd853f 2013-07-09 00:18:34 ....A 53760 Virusshare.00073/HEUR-Trojan.MSIL.Generic-17574b9373bead9f996737e47e0a5649775cdde239dd819f9368f919b6760015 2013-07-08 17:19:36 ....A 491520 Virusshare.00073/HEUR-Trojan.MSIL.Generic-17f4b0da6d5f10b09193bc16bede520e8dbd7b02af8fcdb8f092002636984735 2013-07-10 07:36:08 ....A 400541 Virusshare.00073/HEUR-Trojan.MSIL.Generic-19d96eee8fa14d8d940f825b08ce2d5466e045e868de518ffa90866bee8e2c57 2013-07-09 16:32:22 ....A 587776 Virusshare.00073/HEUR-Trojan.MSIL.Generic-1a7be5b9dc78611afdb8bf5a29162ed691acc9eb98d22c054c6732ab685489bf 2013-07-08 23:16:12 ....A 582373 Virusshare.00073/HEUR-Trojan.MSIL.Generic-1b2bfbd8b12fc5a2e2c67af172d7cf48730065ae57cfdc27cfde20dcfba5ebb7 2013-07-08 15:20:24 ....A 800768 Virusshare.00073/HEUR-Trojan.MSIL.Generic-1d275f3fdcf5242b8a9cacb47870bde77f98c2026d624c1573201ebba520516a 2013-07-10 12:17:00 ....A 678871 Virusshare.00073/HEUR-Trojan.MSIL.Generic-1da630abd896163b69bfed9ba7667bf14bdf91bc24bd3c8c187eac80656b8fe2 2013-07-09 13:22:08 ....A 913408 Virusshare.00073/HEUR-Trojan.MSIL.Generic-1fb7b0d75e835e34676b40e7158d2888ab0c05e444d0962f9d1c18e3a18da0e6 2013-07-08 16:55:58 ....A 1589248 Virusshare.00073/HEUR-Trojan.MSIL.Generic-21866b7b02ffc20718afb1e3e0b6b516fd2d923960c7e7d278f9ed4e4112e517 2013-07-08 19:10:48 ....A 1121280 Virusshare.00073/HEUR-Trojan.MSIL.Generic-224103b65e0fcd7434ed551db52e6e0608ddd0b92cd00664223bf3b43429eda3 2013-07-08 13:16:32 ....A 2490368 Virusshare.00073/HEUR-Trojan.MSIL.Generic-2253231d4ea625f0045569a6a4ce0222d43025528f254acb55d45340ac1ddbe6 2013-07-09 15:48:40 ....A 517632 Virusshare.00073/HEUR-Trojan.MSIL.Generic-2372690aa5f941d642605ac3b8eade7a0fca8778043bf47b60aeba1fb05a0219 2013-07-08 16:48:30 ....A 155753 Virusshare.00073/HEUR-Trojan.MSIL.Generic-2acdb67f79cf8b2730e388d947dabf80125ee0a725d2bb7d3c78dc63eba4b32d 2013-07-08 15:29:40 ....A 1936384 Virusshare.00073/HEUR-Trojan.MSIL.Generic-2df1b3688a97227c22d1c6acf2e6129ecbd2cbb015803c53cd176a68b0950039 2013-07-08 15:55:16 ....A 497664 Virusshare.00073/HEUR-Trojan.MSIL.Generic-2f11bd2589b68fa94cf02b187c50cf0dac1f678fde676fda2b67652a8e7d3dd5 2013-07-08 16:54:08 ....A 852750 Virusshare.00073/HEUR-Trojan.MSIL.Generic-30018fd5d57342a86aff4f48afde2b618cd02c0c311b0a0bdcd3ce26dadf611a 2013-07-08 18:24:52 ....A 885248 Virusshare.00073/HEUR-Trojan.MSIL.Generic-308d52b638d3afb35657344352d00e10569ae715fb16dff96a2c4b77448cd821 2013-07-09 13:47:06 ....A 1552091 Virusshare.00073/HEUR-Trojan.MSIL.Generic-310146eecae54f2813b95e6d91162e9fd8b34245511567ca07619dead3afc138 2013-07-08 20:42:00 ....A 397412 Virusshare.00073/HEUR-Trojan.MSIL.Generic-315e14b3fa03b2b7541c30d5574c9c939c79bd29846326f713efb5043747985d 2013-07-08 20:57:00 ....A 307200 Virusshare.00073/HEUR-Trojan.MSIL.Generic-31714f47c1ab6e9fde5d580b5da79d6f4a004995b6d9a0dff451ae1532de2fde 2013-07-10 08:14:44 ....A 245964 Virusshare.00073/HEUR-Trojan.MSIL.Generic-317ebf397c8f9cf5a07b6e9deceebf0adc2898a0a190b649cc4bc0e14f130861 2013-07-10 07:51:24 ....A 327168 Virusshare.00073/HEUR-Trojan.MSIL.Generic-36c9bc6b0b0b22853db6f5df0762c4486c6f1437be7cdd18d5c664f8628874d0 2013-07-08 17:57:04 ....A 834048 Virusshare.00073/HEUR-Trojan.MSIL.Generic-406fcd18a8bf8c1cf760762d479c0645d0919ac7982c9ef3b9c4d839ef00f586 2013-07-09 00:46:28 ....A 329728 Virusshare.00073/HEUR-Trojan.MSIL.Generic-430f35fbf264a552088d1542bf365d509a625c075df28dabedfee97c5ead8a87 2013-07-09 04:45:22 ....A 2953782 Virusshare.00073/HEUR-Trojan.MSIL.Generic-43b6e4511098d3b6d615654f1ed6c0e4e712fbb68bd0ac4260a8fc042688b559 2013-07-10 11:08:10 ....A 314880 Virusshare.00073/HEUR-Trojan.MSIL.Generic-4f67e99ed5fabc3394ab4e4fd72ab2b473be298bf606fc8a002d90ae55d7ce6b 2013-07-08 18:58:10 ....A 882688 Virusshare.00073/HEUR-Trojan.MSIL.Generic-50c9de7fef14ffbfeabfea0447dac0dcdd380ac30c1ea1a8c6dc602181fb701f 2013-07-08 19:29:02 ....A 470016 Virusshare.00073/HEUR-Trojan.MSIL.Generic-50e68e18e7c7429a7c9339e6669db39e19eaf1528cdc20cf8185c74c97083177 2013-07-09 14:48:44 ....A 987136 Virusshare.00073/HEUR-Trojan.MSIL.Generic-50ea1fc73bd50f458fd554debc0b3203e010cecd062e5cbe668a45edb8f48968 2013-07-08 20:47:56 ....A 723968 Virusshare.00073/HEUR-Trojan.MSIL.Generic-5170cbd2e13fd71b84d4ce71b8e0f66c267ec1aa9c71644831b0cc69e22e502d 2013-07-09 02:12:46 ....A 135168 Virusshare.00073/HEUR-Trojan.MSIL.Generic-537409a30e6262ecb7f3c8f458346b30c6cde07caf57e23c954e3766dab354a4 2013-07-09 10:39:34 ....A 86016 Virusshare.00073/HEUR-Trojan.MSIL.Generic-558f29dc3320b37aa6ac912a2445eaab74c5823d13c3780e41efdbfa28ec201a 2013-07-08 18:12:52 ....A 241664 Virusshare.00073/HEUR-Trojan.MSIL.Generic-60842f7fed61cef189d3cae59c29d9d4371fe87c25163ca9495e5f80fa19acbf 2013-07-08 18:35:36 ....A 752640 Virusshare.00073/HEUR-Trojan.MSIL.Generic-60b36826db16895f1edccb78af2a79f3063375a484dc28894cea329b9661026e 2013-07-08 18:25:52 ....A 820224 Virusshare.00073/HEUR-Trojan.MSIL.Generic-60b9b37288f7c28005ddcf8183bcd07045671233a9111782389700edda7c2d3c 2013-07-08 18:49:38 ....A 429568 Virusshare.00073/HEUR-Trojan.MSIL.Generic-60c2d9f42fd6b6a9b2b76cdda5a08653c5a95708696ea7a8a61cd5903d623f95 2013-07-08 18:53:46 ....A 538624 Virusshare.00073/HEUR-Trojan.MSIL.Generic-60cebf1e5198a13f07883532526819aded7d33bdfa606b9bb1ff39877522cbfc 2013-07-08 20:08:52 ....A 2768241 2737525104 Virusshare.00073/HEUR-Trojan.MSIL.Generic-614cb2ca0555d227eb56bfa991bdd471fa9c9906ab651d4e6105d929d2ffa774 2013-07-08 20:53:42 ....A 525312 Virusshare.00073/HEUR-Trojan.MSIL.Generic-61ba35916b358ce51069d9623392944bc772c2ddbf49cede392118334486d7dc 2013-07-08 21:47:52 ....A 526848 Virusshare.00073/HEUR-Trojan.MSIL.Generic-61f7d108b9c3e1eac7ee2add7fd7ce2d83c429ba47d6cba48eca70e53f0aa0d9 2013-07-08 22:03:42 ....A 4123979 Virusshare.00073/HEUR-Trojan.MSIL.Generic-6213a3458051e9bec976f6c9ad81298f7d0b240e5e8f966256356f819920ef72 2013-07-08 23:18:34 ....A 1379328 Virusshare.00073/HEUR-Trojan.MSIL.Generic-62bd9ad9bb7cb41aaa4d93d519d2237d0c23935524f9427458a755cf5b9cb29e 2013-07-08 23:38:54 ....A 270336 Virusshare.00073/HEUR-Trojan.MSIL.Generic-62c866d37a0ab8e285a44753b0faffa6345ca9f1ea18b7d66599f3f25a53b4cd 2013-07-08 23:36:44 ....A 933888 Virusshare.00073/HEUR-Trojan.MSIL.Generic-62ca1b067810e653f07f04548a9538a0e3963e1defb8da97e26ef79701bfbe99 2013-07-08 17:26:20 ....A 2320896 Virusshare.00073/HEUR-Trojan.MSIL.Generic-70480de72004d447ee519d56197c6afc02654c7c7085ac3fbf663aea33c2144d 2013-07-08 20:24:50 ....A 733184 Virusshare.00073/HEUR-Trojan.MSIL.Generic-7175aead8709d157b705dee7b4c7fbd41125220e3960e499098b8e825951d740 2013-07-09 17:32:36 ....A 291328 Virusshare.00073/HEUR-Trojan.MSIL.Generic-71ce6d3e4e6722f1a27be4223d060286ae29feca34269f8dfe15df2840a27ef6 2013-07-08 23:12:46 ....A 1162752 Virusshare.00073/HEUR-Trojan.MSIL.Generic-72784c7b6d600d80ca90e40c9ccd041a2c4e11abc96eb8968419797ebb1f2602 2013-07-08 23:52:08 ....A 160256 Virusshare.00073/HEUR-Trojan.MSIL.Generic-72bf5f9b063cfed3633164ee8b541f4eff26cb0daa577b16048e8195c897b540 2013-07-10 17:46:24 ....A 323584 Virusshare.00073/HEUR-Trojan.MSIL.Generic-74852912a3f38d1c64931a7a1cfa42670c95729814eb418f0df5db7bd304702f 2013-07-08 11:19:56 ....A 5242880 Virusshare.00073/HEUR-Trojan.MSIL.Generic-7e8857ed75a80c58bed66659c1e36d0c8aba038d144755206cb2a08e92150db0 2013-07-08 20:03:34 ....A 1071616 Virusshare.00073/HEUR-Trojan.MSIL.Generic-8119b95f1f88d0254aa45fd9eb463f0f67e22fce423286ad9eb0b4d2befddede 2013-07-09 00:03:24 ....A 1663488 Virusshare.00073/HEUR-Trojan.MSIL.Generic-829dce22e2737b12608370f4773d2a2e294991ba0aa63d366f9d43896e62f135 2013-07-09 03:52:22 ....A 432640 Virusshare.00073/HEUR-Trojan.MSIL.Generic-839af2e1bb6c5589d2a23aa9f5273d0d0b9a07dab52fb34394c68910c8be207d 2013-07-09 04:22:10 ....A 848409 Virusshare.00073/HEUR-Trojan.MSIL.Generic-83a6d4d989807995a84a06b5dd12eacb5bbb2c29dbfb6f3f34a8baf8fcf17d3f 2013-07-08 17:32:50 ....A 526848 Virusshare.00073/HEUR-Trojan.MSIL.Generic-90141f389e6d12d00cf4595a0acdfb72a53801e8bbefc700f01fa5a6ac5211b6 2013-07-08 12:16:44 ....A 1581199 Virusshare.00073/HEUR-Trojan.MSIL.Generic-9056d207b47d2df8cb093888a6dae75f52fe45152358ac18b2ba03f9d50d1131 2013-07-08 19:45:00 ....A 567296 Virusshare.00073/HEUR-Trojan.MSIL.Generic-90b9cb77589095658fbe237bd898d6047b8cff7cb7b83ca285ebfaa6a54b0625 2013-07-09 17:52:52 ....A 573440 Virusshare.00073/HEUR-Trojan.MSIL.Generic-9c7de4b9e46849e1532c6b67e61e590fe2248cd420a958c6d254cc5aeebf07d4 2013-07-09 15:37:42 ....A 4194304 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a02889820b580921514350a38cc5140bfb24531155314b093730a1814d4ec0a6 2013-07-08 21:43:06 ....A 335872 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a16bfa9af6997f9e7de5799813da05598e4c586b3328e34cdfe2fe483479677d 2013-07-09 00:30:00 ....A 1094656 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a23df6fd45a0054901047e0888f7c9e82b30aac7660a027958893f3f9876214e 2013-07-09 18:37:28 ....A 1048576 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a26c20b664b9c05546c4b7edf13fe74a7494983018fd742c269bd651535bafd5 2013-07-09 23:51:22 ....A 3119833 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a5b525df1c9f99230af8ab72c68b96b915aed5124ebc064e53f8800c50abfdcd 2013-07-10 16:20:16 ....A 196608 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a6b0c62a212eab1e2e646b342185237d8dd2e8dcb9a84834a46fa3683c03fe31 2013-07-09 06:30:56 ....A 4194304 Virusshare.00073/HEUR-Trojan.MSIL.Generic-a7f7819f832b7a2acaed6df1853e1808b5e5e046e41ae15688df41fb1fb2fb0e 2013-07-08 18:47:04 ....A 157696 Virusshare.00073/HEUR-Trojan.MSIL.Generic-ab8c3209890e55e4eabb52c891a0daac3349bbadf1b1aa24742584abfa8ccfb1 2013-07-08 10:59:34 ....A 827392 Virusshare.00073/HEUR-Trojan.MSIL.Generic-ae803a7f2500cec4022b4e3b66997fe97cfda5791d5475c9736323dc89ca1ac8 2013-07-10 13:24:34 ....A 1324887 Virusshare.00073/HEUR-Trojan.MSIL.Generic-ae9d3d49d05901e032a4d5179c271fdf259dd39c264532a9b69ec24fab7965c5 2013-07-08 14:55:16 ....A 1078912 Virusshare.00073/HEUR-Trojan.MSIL.Generic-b3f7d6b42272520b4b27188e2ef4925c5efc1b8d020a248ebb70d624b6af67e5 2013-07-08 14:51:28 ....A 954880 Virusshare.00073/HEUR-Trojan.MSIL.Generic-b44fb7d8d64e89d44c7ec7d068717d41a51b129ad63c6c969988366743adc8a1 2013-07-08 14:53:12 ....A 534528 Virusshare.00073/HEUR-Trojan.MSIL.Generic-b5694c1a0abd28f68ebb72d4e2842e37c8ede25a71338e2b97a79710040a63da 2013-07-09 10:00:20 ....A 196608 Virusshare.00073/HEUR-Trojan.MSIL.Generic-b860ae64dd32b1b608bb9d772232ddbf2c693fa116edafffe0bc83e1c90b2986 2013-07-09 14:43:14 ....A 10991 Virusshare.00073/HEUR-Trojan.MSIL.Generic-bf9e010283bd07caab7c4d56a7098b1498c601651b69506720f9ccc6401e5a7c 2013-07-09 07:18:02 ....A 196608 Virusshare.00073/HEUR-Trojan.MSIL.Generic-c249bf27f9a58e9ab1eeef7f620e57be5530612cf3f2f445ffca0c9a0d1eb9e2 2013-07-09 20:47:22 ....A 293376 Virusshare.00073/HEUR-Trojan.MSIL.Generic-c2b5e9539d7df0e83268fb004c9f8efca63bea12035a5c7c1dd7dc7fc8f43701 2013-07-10 18:05:04 ....A 141750 Virusshare.00073/HEUR-Trojan.MSIL.Generic-c40511d5edb77f8b0872ea50ffaa7d086e11ff420b29bf6d5179d004473c88fd 2013-07-09 07:39:38 ....A 253696 Virusshare.00073/HEUR-Trojan.MSIL.Generic-caf45f51f8d5e5c1b2f98043447548f4da0669693c638a0e3af679b4edfb452a 2013-07-09 10:13:36 ....A 1757481 Virusshare.00073/HEUR-Trojan.MSIL.Generic-cb20ce94f76e32ff8805388bc57aed6fc39c16f724abd65738fce912069a95a8 2013-07-09 19:44:40 ....A 273408 Virusshare.00073/HEUR-Trojan.MSIL.Generic-ce67b13d619a6fd1e917ef8cea8186879518a8ecdaa8843444e23beceb58a862 2013-07-08 11:48:36 ....A 477696 Virusshare.00073/HEUR-Trojan.MSIL.Generic-ce811213d6a86d33e68f840a2d49b1dafa28de194ac93e41e1e013f3d384bba3 2013-07-10 00:43:58 ....A 2482986 Virusshare.00073/HEUR-Trojan.MSIL.Generic-d0bcff5f8016ad4a6af95ba795392ef2e5a472ef462a4dd0b6d43b76dee7bcfe 2013-07-10 07:12:58 ....A 376832 Virusshare.00073/HEUR-Trojan.MSIL.Generic-dfaed94f78a7ca57ce66d96579694e7d291d16f1734378159c21039b0dabfe2a 2013-07-10 09:27:10 ....A 160256 Virusshare.00073/HEUR-Trojan.MSIL.Generic-e4e83348d7d7acb27dc262bc9c67e071c804108ed7a9ea6e0dd80a2d7a8b1ac1 2013-07-10 15:40:52 ....A 988160 Virusshare.00073/HEUR-Trojan.MSIL.Generic-e9d278c7e4db28ee7183a7f0b09dad1cd9494f74dbc1d6d427e1750ef5b9601a 2013-07-10 08:29:12 ....A 184320 Virusshare.00073/HEUR-Trojan.MSIL.Generic-f3d93bc162877f7905beac57c315279f3584b47acfad583f37e4f09a2f2b54e9 2013-07-10 00:47:58 ....A 1118208 Virusshare.00073/HEUR-Trojan.MSIL.Generic-f413384564c4ad36a9e2d9f329878ebf91ce6cd25158c9395e378b1aaa15d208 2013-07-08 15:20:50 ....A 2879926 Virusshare.00073/HEUR-Trojan.MSIL.Generic-f928450f815627203d35149aa14f4eda279cc73ac424aa86e22a033b5b24aaaa 2013-07-10 04:10:38 ....A 468992 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-0e530cae6801899bb1ea504b9fff6c0bc04a0edf4abcc451b1f6f06662210363 2013-07-10 11:31:32 ....A 448000 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-1eb4a1acefb19072ba1cc2d28334b1e7a8aaea29f04134fb0ebd9ffa3b6481d1 2013-07-08 23:26:28 ....A 360448 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-3019b7de4a32219de4086817b0622e21c2a1eae987b21d0f029f6c537308f4d9 2013-07-08 21:15:48 ....A 769559 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-91263526c8ac6853aad3b119e8edb70d7b564450435a6d2e6145d0535069effe 2013-07-08 14:24:54 ....A 417623 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-b16e882a435362bab47bba40c65a33cbacacf062fd689ea88c963e0ca5021ad4 2013-07-10 09:30:26 ....A 414720 Virusshare.00073/HEUR-Trojan.MSIL.Hesv.gen-e6b338b37ea14bc2309094460435c2dae1693374789d2d8a75fac69e2b63d946 2013-07-09 02:46:06 ....A 1314304 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-176dd31b5804fdc86c05fef5dc00061fa238e8b97bf8b1ebe31db2909e56c2b0 2013-07-09 07:57:06 ....A 821248 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-250aef3b5ea1693c56785c1a747d9695117f7bfe435dcf88ccdb0613447a8230 2013-07-08 16:28:24 ....A 114688 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-2e0f2b6335102476ab907e6576ab6232a080bd75a45284e601566322da78095f 2013-07-10 09:22:56 ....A 562176 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-420327d02e597dec926437de740509be8ed6a05efc2c15279ba7a9e2a3ece0f1 2013-07-10 07:19:38 ....A 117248 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-54011217c439270473fe1be9f142787409749dfd3d46dde535ba4300e3719f3c 2013-07-10 16:54:38 ....A 423424 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-574a0bb29ef24b10190030208b8638ac350bbc5d40f14ecfdc5e6d48690bdb5d 2013-07-08 11:11:58 ....A 443912 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-9001d613e21817287f808edda8f1d0d458ca20248041b17ce7d8b980f97961b4 2013-07-09 16:18:54 ....A 698368 Virusshare.00073/HEUR-Trojan.MSIL.Inject.gen-d282007aa1fb9e63d3b7ec2a125acee3343ef476404feb58233ed78f5cafd7c1 2013-07-08 19:12:58 ....A 522752 Virusshare.00073/HEUR-Trojan.MSIL.Llac.gen-5f4849f15e0bebde46bbb939cb53023019d1b648fdc74b5c8700def723a1ee3b 2013-07-08 18:34:52 ....A 402432 Virusshare.00073/HEUR-Trojan.MSIL.Reconyc.gen-807f9e6a2fab5b3b7505f0c17c4fb30a44fbb99f1bb76980f9d4a6e24c0fd3c8 2013-07-09 03:26:58 ....A 106901 Virusshare.00073/HEUR-Trojan.MSIL.ShopBot.gen-4154e797325394f3bc7baa4ec38eed870ff07e4cf126274ca530a116c3f0478b 2013-07-09 00:33:56 ....A 1911319 Virusshare.00073/HEUR-Trojan.MSIL.ShopBot.gen-42e57053bd07b40dd4b128ec39f9cc88aabab653484b94f53e4b9d0f36ee5609 2013-07-09 12:02:44 ....A 727063 Virusshare.00073/HEUR-Trojan.MSIL.ShopBot.gen-922e7b9ed7de8a9e74dbc8ff3b52b826e5a09e539c53ad378713dd0af0faea41 2013-07-08 11:14:06 ....A 549888 Virusshare.00073/HEUR-Trojan.MSIL.ShopBot.gen-ef542406c1642dd2276251dba7ad843593afd113e605f972fe243b90ff8143f6 2013-07-08 19:36:10 ....A 30409 Virusshare.00073/HEUR-Trojan.MSIL.Snovir.gen-7ec85edc0d02440ca586967278a6a90f906ce1e87cc622614278eb86a124da8f 2013-07-08 18:39:16 ....A 108032 Virusshare.00073/HEUR-Trojan.MSIL.Tpyn.gen-a07c57918ab55a184815924f763b9f3313d5a1dec206ab054ad3ffde2bbbd203 2013-07-09 21:32:44 ....A 470016 Virusshare.00073/HEUR-Trojan.MSIL.Tpyn.gen-ce4f80e4f8ab9cc49a6d2302c149f7a826b1ea4946f8412e169f90ac8b305cd8 2013-07-10 05:04:10 ....A 343933 Virusshare.00073/HEUR-Trojan.MSIL.Tpyn.gen-da0623c784408dd47471e69a51bb20ddc7ee032f2d7e495158b218a378c25901 2013-07-08 21:00:14 ....A 477696 Virusshare.00073/HEUR-Trojan.MSIL.Zapchast.gen-1b42b8d5f137ae6f9881131e8dd586d148419f51f92502d46c018b55a58440c8 2013-07-08 17:02:36 ....A 214016 Virusshare.00073/HEUR-Trojan.MSIL.Zapchast.gen-4033ae464ebe1c17b9dfa7b4c542ab3f8f6dbd8194465b9b04a84e184a25e2ec 2013-07-08 12:11:26 ....A 11776 Virusshare.00073/HEUR-Trojan.Multi.Agent.gen-2fc0fb38b8c7d4a029256bbd22fe8f6b2692541193bd7fd5bd84b45aef4b4d12 2013-07-10 12:46:22 ....A 5625 Virusshare.00073/HEUR-Trojan.PDF.Agent.gen-b953c8b19bc2af1fbc684fdbcff8d526db2b15ee99109605350c93a006f7926b 2013-07-09 23:16:20 ....A 193142 Virusshare.00073/HEUR-Trojan.Script.Agent.gen-6e73e5be2a3b6bf0492c2a7cd79f241d00690c6030ee2086cf3b22fc4c1477db 2013-07-09 12:57:24 ....A 258108 Virusshare.00073/HEUR-Trojan.Script.Agent.gen-a4478d2a84abe0c6b7918d1fa29227766393e13f217401c188309dc29290d8f0 2013-07-10 12:28:14 ....A 258079 Virusshare.00073/HEUR-Trojan.Script.Agent.gen-d7b69b0a5a06f1401a40850537d83abe1bcb2529e4d3117a7bf87c0bd974e0e6 2013-07-10 10:05:12 ....A 297 Virusshare.00073/HEUR-Trojan.Script.AutoRun.gen-bc4e3fd2d158cf49091797b5d31d3dcba479630f8df924ac23c1129d88f23071 2013-07-08 13:39:24 ....A 24330 Virusshare.00073/HEUR-Trojan.Script.Generic-0032a5f15b0d8d6f11d43ec731a3dad99bf0cab08f4430c5f296011d615fb8a8 2013-07-08 17:41:18 ....A 26739 Virusshare.00073/HEUR-Trojan.Script.Generic-003602775a1507b32e1c78a63fcf5757ccfb29924003ae90eea5f576fb067ce7 2013-07-09 02:53:50 ....A 11322 Virusshare.00073/HEUR-Trojan.Script.Generic-004d52eb614687727b55837f30501bb697c68a48ad45568706e977ea509c42ae 2013-07-09 22:32:52 ....A 279 Virusshare.00073/HEUR-Trojan.Script.Generic-0064c6c11175ad0e7c298131fd84596a98c550f58012c2860660918296418a56 2013-07-08 14:44:16 ....A 16371 Virusshare.00073/HEUR-Trojan.Script.Generic-006ea5e9c42ba6355fae22ca5ed32588bc4b66b866944c1fd5c62b7ecab68bfa 2013-07-08 14:17:22 ....A 165395 Virusshare.00073/HEUR-Trojan.Script.Generic-0072f8b3e387b33ccd21b2722efceba180970867d14c1e721af0ff5719505ad8 2013-07-08 19:36:28 ....A 2452 Virusshare.00073/HEUR-Trojan.Script.Generic-007b2d950507a9b7119f621a11a257a015a69340db64369e763785ac54811e0e 2013-07-09 01:52:30 ....A 43807 Virusshare.00073/HEUR-Trojan.Script.Generic-0080d26e8548204c491659cd14ebbf7ef8436fbe8c444786f15d757b6ca9ae2e 2013-07-08 20:14:48 ....A 8504 Virusshare.00073/HEUR-Trojan.Script.Generic-008c113c146a852de85d3233eaf09f6f7e1043745e29c7e22766aa897b96010b 2013-07-08 19:09:52 ....A 50704 Virusshare.00073/HEUR-Trojan.Script.Generic-009866415716ad689384bd7e4410adaa3cb2628196235e6ef1ebc4eb2a5ca1b6 2013-07-08 13:44:44 ....A 59162 Virusshare.00073/HEUR-Trojan.Script.Generic-00aa8153f0470ce7fcc978028f6f8cb87ff42db36388021d9368e075ffbe15a4 2013-07-08 18:00:26 ....A 41274 Virusshare.00073/HEUR-Trojan.Script.Generic-00cb3e103104952d82699a10a0739cc965a8f589837864244455b59a79a9272e 2013-07-08 18:06:02 ....A 27977 Virusshare.00073/HEUR-Trojan.Script.Generic-00cff675f7b758bcd09bde7bf8c8a616c263f2e0618e11d32e6f0a2942a83109 2013-07-08 17:30:46 ....A 16547 Virusshare.00073/HEUR-Trojan.Script.Generic-00db98d3588ee7711a9efc0c3750c6b5c0470bb4721a0b22b5e01d62471122c9 2013-07-09 00:59:36 ....A 5404 Virusshare.00073/HEUR-Trojan.Script.Generic-00e13c0ce741c6a4d85d6bc2728628a1eb778d47e7c11ca6f931a537d1831f47 2013-07-10 14:24:14 ....A 27796 Virusshare.00073/HEUR-Trojan.Script.Generic-01042e44e299bf6e1d84f058229dd971ef4db4137e250f94b0191a563b07e4e3 2013-07-08 23:16:04 ....A 16776 Virusshare.00073/HEUR-Trojan.Script.Generic-012d0fcbb0707f9ccbc65c1004bbca8de06ab489978603d066a3b0307c69738b 2013-07-08 12:12:50 ....A 27249 Virusshare.00073/HEUR-Trojan.Script.Generic-013b0b70190b54e1e7febb526cd52faa0cc31ae50af556c7ff3ae41c0033a386 2013-07-08 21:47:56 ....A 12763 Virusshare.00073/HEUR-Trojan.Script.Generic-01416ee45da6894b3a845896792f6d27a88300553dbf5191b893873fb503ef79 2013-07-09 09:57:40 ....A 9195 Virusshare.00073/HEUR-Trojan.Script.Generic-014891cec34f7d9d98a30e41b80eb777e844a76129f67c1683e6a3f2f9c6ad4e 2013-07-08 22:40:26 ....A 39373 Virusshare.00073/HEUR-Trojan.Script.Generic-015086ec0098c0de666dd41228350f9102b02100e30d801d2f8e523367ca8050 2013-07-10 01:15:04 ....A 25230 Virusshare.00073/HEUR-Trojan.Script.Generic-0194024782840b3435bd771dd89dde12c2e92c9abe108bb7eefb4aec0e96ab61 2013-07-08 23:18:14 ....A 19761 Virusshare.00073/HEUR-Trojan.Script.Generic-01a5490d88149f8fb18d6ea4eecb9704004181c756fc7796486f1cd560593cb0 2013-07-08 17:57:44 ....A 18640 Virusshare.00073/HEUR-Trojan.Script.Generic-01cc3a5464f193a1c008ff9a8db106207c223ea4503147815cf0a8e106c39714 2013-07-10 12:57:00 ....A 480 Virusshare.00073/HEUR-Trojan.Script.Generic-01cf2083ab81cc62dbaab23e610eefc33a3ce131e215772ec1ad3e932d74dcd8 2013-07-08 12:54:26 ....A 580855 Virusshare.00073/HEUR-Trojan.Script.Generic-01da9f8e1687a96896f8b520b646d6250f775de209f4fb28038dcd618753b936 2013-07-08 21:58:50 ....A 9540 Virusshare.00073/HEUR-Trojan.Script.Generic-01ddc5e2e278477214aac42d7e81a82815436a2a2e15d62579212db05acc6cfb 2013-07-09 18:17:02 ....A 46096 Virusshare.00073/HEUR-Trojan.Script.Generic-01eb4648ed7ec4ef04588178221ef2104278b67e596f61471634e51fa3ee0628 2013-07-08 15:33:56 ....A 20598 Virusshare.00073/HEUR-Trojan.Script.Generic-01f01a0c5eb959c1da1cccc0d3a42092c211434e075f0b9a1171bad586783c45 2013-07-09 19:29:42 ....A 207129 Virusshare.00073/HEUR-Trojan.Script.Generic-02102a862c102fc1989c85cc9a0f73c197ad3629b3e6da774b7dcbb6fa72e55f 2013-07-10 15:17:28 ....A 74691 Virusshare.00073/HEUR-Trojan.Script.Generic-022504556b38a4f37addd1d8104ec9e7a6993493f73fc347bdfb731d0c979060 2013-07-08 17:36:58 ....A 9419 Virusshare.00073/HEUR-Trojan.Script.Generic-022c73e5f13065bcdb8346110ed525bd165f7277627d6af73c1ba17d2a462be5 2013-07-10 12:16:06 ....A 18390 Virusshare.00073/HEUR-Trojan.Script.Generic-022d4db030687e6b077b61dc750f7865e53b32d43568379e596c62302ddbde61 2013-07-10 10:14:28 ....A 93719 Virusshare.00073/HEUR-Trojan.Script.Generic-025a747d8ca7e0cb082b8b83d6797958c425965c5abacb5e9fa2330d52e127e7 2013-07-10 02:25:22 ....A 12998 Virusshare.00073/HEUR-Trojan.Script.Generic-027f576eb971825cc613d1e14c4e9d4e597e4a1a88fde83baf3a55d23febbc10 2013-07-08 21:02:32 ....A 29529 Virusshare.00073/HEUR-Trojan.Script.Generic-029f2cf8b516374b365c41da3d668e6afc9f65b88baaebdfde5a92a60c349dee 2013-07-08 20:59:40 ....A 19379 Virusshare.00073/HEUR-Trojan.Script.Generic-02a6659346b8801b4692cfff916a33a6bfe1c3c4d02186ee9efbf7f6a1688946 2013-07-09 00:42:32 ....A 538 Virusshare.00073/HEUR-Trojan.Script.Generic-02aa41d08730cd6e627da8de1afb3b54c4ca34e88b5009d4824e1fcfacda3201 2013-07-10 02:48:28 ....A 38554 Virusshare.00073/HEUR-Trojan.Script.Generic-02ccca2502638e564cb81810a02ecd510d31b30acd7096e1757f3b2d52f7198b 2013-07-08 13:12:54 ....A 115994 Virusshare.00073/HEUR-Trojan.Script.Generic-02d02fc06e936d1715c5739908269647300ba1c357362fc810b9bb4efbdb8936 2013-07-08 14:57:32 ....A 20977 Virusshare.00073/HEUR-Trojan.Script.Generic-02d17e14bfd94f4891fba21932569d59231d4f2e56ff257c44d3e509b35d4cf5 2013-07-08 20:44:02 ....A 24511 Virusshare.00073/HEUR-Trojan.Script.Generic-02e68a7caa4ab8b3d36666d04fa187b7674631655f9e802cfaca2b1252a5d6cb 2013-07-08 23:37:44 ....A 25309 Virusshare.00073/HEUR-Trojan.Script.Generic-02e7fe8c0401494aa3f996b9656eee6a84bbef100683827b1497692f6b2ba159 2013-07-08 18:32:24 ....A 19214 Virusshare.00073/HEUR-Trojan.Script.Generic-02f7dc9a0512871c14b8d9f75e63753ac46ab9093b17f50f086f85ec4f8418f1 2013-07-09 00:27:28 ....A 23314 Virusshare.00073/HEUR-Trojan.Script.Generic-02ff2a78a5d70bda2de0ccf534a66e35c17a2b6d2342141ed362d5cac29b8153 2013-07-09 12:24:46 ....A 6563 Virusshare.00073/HEUR-Trojan.Script.Generic-030d3ef8956f832bbe268af4e8636ba2de90bb3c6b4f7863115ab994081529f6 2013-07-08 23:23:48 ....A 10573 Virusshare.00073/HEUR-Trojan.Script.Generic-0317944b6ba5284ae25d979f9d5977dd850a195b2e5f66e4747ce5a913e36d11 2013-07-08 19:35:34 ....A 74755 Virusshare.00073/HEUR-Trojan.Script.Generic-0322fedb2033c5b1795776504f9bcb323da589c7786037e2808d6d69370ef088 2013-07-09 06:53:20 ....A 6199 Virusshare.00073/HEUR-Trojan.Script.Generic-03290973bdba27aef63657793af41536fe86289c81d622c8d79a50984f258b3b 2013-07-08 22:53:20 ....A 52362 Virusshare.00073/HEUR-Trojan.Script.Generic-03358a12f150c725c29880eb49471b505fafb5a0622715e79722d60b1d0c4a5e 2013-07-08 19:59:16 ....A 107638 Virusshare.00073/HEUR-Trojan.Script.Generic-03429c765647b61db9e42044c4369615ce7ea419af4a77eceb34bef3ab1e3afc 2013-07-08 22:43:46 ....A 22315 Virusshare.00073/HEUR-Trojan.Script.Generic-039514da71ad72a6d32c463372f4a1b58c501384b274a21fbd46be8eabb817da 2013-07-09 01:01:32 ....A 102156 Virusshare.00073/HEUR-Trojan.Script.Generic-03afdc038d1db3d86930145a41b2d4458c483454c35a43d892d785cfb81096ee 2013-07-10 10:02:20 ....A 48988 Virusshare.00073/HEUR-Trojan.Script.Generic-03dd763b2919882ab399e85f72c4fab5f289e041dc563411f384bd0c242d636b 2013-07-10 12:17:06 ....A 25742 Virusshare.00073/HEUR-Trojan.Script.Generic-03e4cb08682beedae37630533a0049d739f3eccf0e84a565c0d827a8c55b5db3 2013-07-09 01:01:58 ....A 102141 Virusshare.00073/HEUR-Trojan.Script.Generic-0419adaa8c57a031da19017dd367a69466e3cd2af34a43f2755b29684b1e526b 2013-07-09 14:21:04 ....A 15782 Virusshare.00073/HEUR-Trojan.Script.Generic-041ab495adcb6ed248cf6d6f90546734141017a32c7ad905c3bcbe2982ebd092 2013-07-09 14:28:58 ....A 39001 Virusshare.00073/HEUR-Trojan.Script.Generic-043b59a404846ef853b3efa249ebca4ec50872bd50973f09be2b2ee882d5a1b0 2013-07-08 15:48:36 ....A 114795 Virusshare.00073/HEUR-Trojan.Script.Generic-04442d39a7ef88dfa65a05ff19f746df1424067d7bf38c3667eb36662d8f117f 2013-07-10 17:49:18 ....A 1122 Virusshare.00073/HEUR-Trojan.Script.Generic-0454d347cb1e9c6c1ccd54fb2ddc886a38982503eeaa21467966d82aa4441bfd 2013-07-08 17:35:32 ....A 82617 Virusshare.00073/HEUR-Trojan.Script.Generic-048061cee010e3937da5c298522fc13009f752a5943c7dc90dc32685f7ce70a8 2013-07-10 10:10:22 ....A 65453 Virusshare.00073/HEUR-Trojan.Script.Generic-04851bf9e76d90199eb004bbce9d9f6c21ae2113a94f8c8fb821afeb79105cb7 2013-07-10 05:40:54 ....A 40409 Virusshare.00073/HEUR-Trojan.Script.Generic-04a2b104e13c785ec23e2e0aeee3241bbd974c2ddf6415b1ef83f5e0a97366fe 2013-07-08 17:38:42 ....A 36749 Virusshare.00073/HEUR-Trojan.Script.Generic-04c163cde26791c64bfebecdc1f846724149de0eaefd7677186625b4f7f81055 2013-07-09 16:32:28 ....A 188745 Virusshare.00073/HEUR-Trojan.Script.Generic-04cf809aa77c9fb29aad578f29fa1f947b9ee93950afc8a31e46bfadba5b3a23 2013-07-09 12:09:46 ....A 3685 Virusshare.00073/HEUR-Trojan.Script.Generic-04f0c5f9c00290b6b249dbea3e08f1a75b44140553ffd6e43b5f41ddda549039 2013-07-08 17:35:28 ....A 82996 Virusshare.00073/HEUR-Trojan.Script.Generic-04f392be4d2b8d0fe3de2a9ba493c715b38e8a75aeddfffa88f9af80a32fff10 2013-07-08 15:15:44 ....A 27200 Virusshare.00073/HEUR-Trojan.Script.Generic-051088da285b03b0137650a75b727c8d0e6b161d41334185fe6d376badc89c26 2013-07-08 15:14:10 ....A 13891 Virusshare.00073/HEUR-Trojan.Script.Generic-0511e369cd00eb6da5328623b201e767513e44c2ce71c4a71a30f9018807e673 2013-07-09 22:35:50 ....A 3005 Virusshare.00073/HEUR-Trojan.Script.Generic-05517f340f82d9030fc2a6073fa344bcf7c98eda6e8603fe2241050313f6affd 2013-07-09 19:10:42 ....A 4638 Virusshare.00073/HEUR-Trojan.Script.Generic-055a2e5ea77ce0788dc946e7adfc3d95098f24db9995b9b30cf8cdbba32888fc 2013-07-09 04:40:00 ....A 3396 Virusshare.00073/HEUR-Trojan.Script.Generic-05812ef2944b9fcfb78216f68bbe1601d3b4d939a39926d4be800cb1b886ad5d 2013-07-08 19:08:58 ....A 58613 Virusshare.00073/HEUR-Trojan.Script.Generic-058f68778ef4882167ed035aba74016f2544adffef8d0b5ee9b7a6c071c6375e 2013-07-08 13:12:28 ....A 66073 Virusshare.00073/HEUR-Trojan.Script.Generic-05de74d331d3fb7af166e2dc7a0ee07b80d672564a46cddcab9276499627f9c1 2013-07-10 07:30:22 ....A 107743 Virusshare.00073/HEUR-Trojan.Script.Generic-05f2c5f53fa3284d25b4e0759181bddae087e26d60ae6defadc5c9ed3a8bdb67 2013-07-08 22:50:00 ....A 9490 Virusshare.00073/HEUR-Trojan.Script.Generic-060352fb6557b59d1a22be97d25078c5be1bdca4030ed94fbe418398a9fc17fb 2013-07-08 20:33:52 ....A 5290 Virusshare.00073/HEUR-Trojan.Script.Generic-0629060ce19fdc5ee8ac92502fad94e1f2610e3e676dfa303abca03b6182f20a 2013-07-09 11:36:20 ....A 29685 Virusshare.00073/HEUR-Trojan.Script.Generic-06315041e0745641c1e3aa93ef2a05feef5559dded4c6d2094abab4b4a262e33 2013-07-08 21:03:52 ....A 96870 Virusshare.00073/HEUR-Trojan.Script.Generic-06408a08dfb6d6bfc7a21b13832ff384f808d85a1e0184e9f37f0a59c6a278cd 2013-07-08 23:36:48 ....A 43479 Virusshare.00073/HEUR-Trojan.Script.Generic-064842b884030e5d3c7c9391739c647dfa97ddf864be9d7f1674f06133893610 2013-07-09 04:45:18 ....A 23734 Virusshare.00073/HEUR-Trojan.Script.Generic-064e8770b270692fd37d77dff7cf5e0e30c76e1d6fc734dac03967ec2d709263 2013-07-08 12:34:36 ....A 57458 Virusshare.00073/HEUR-Trojan.Script.Generic-067260b56d38c54ed6a86d8bf8ef22dc3f7e2bef46da155081147f06d2b18008 2013-07-10 00:41:42 ....A 3033 Virusshare.00073/HEUR-Trojan.Script.Generic-0673651dce90ff535a14f084f9eb0440ba87a77442be99d981fbbe73cadc0ecc 2013-07-08 14:59:24 ....A 61448 Virusshare.00073/HEUR-Trojan.Script.Generic-06a6a927d4b73fe6c99e5ac5573e87d6615d570a9b9309cb211256b8ecd92688 2013-07-09 19:28:30 ....A 59039 Virusshare.00073/HEUR-Trojan.Script.Generic-06ad756366197226454648c8cd4e247a64ad2a91021b8d8675c4c668b16628e6 2013-07-09 00:45:24 ....A 48980 Virusshare.00073/HEUR-Trojan.Script.Generic-06d27ccde6e6517427dc20ee3c4b47ce92132b50298349ef634dc7078ef7d675 2013-07-09 14:02:38 ....A 35095 Virusshare.00073/HEUR-Trojan.Script.Generic-06d384190d115d25268af85e84f4ef81e096d55b793b5d72dc33d6d3d6068b82 2013-07-08 16:35:14 ....A 64659 Virusshare.00073/HEUR-Trojan.Script.Generic-06d791a991a02a0ef3e0e680e52db9ff921ee846bf22082bdd402d939126224a 2013-07-09 19:57:54 ....A 11811 Virusshare.00073/HEUR-Trojan.Script.Generic-06eae5bdc4963a70a12755f2570403c9815534fa2c47461784fd6b123511bf7a 2013-07-10 15:13:36 ....A 74655 Virusshare.00073/HEUR-Trojan.Script.Generic-06f3bc833542d911dda9cb7a1d4e26ee81de76f7c0a929aaf47992c4117597a6 2013-07-09 01:01:46 ....A 19693 Virusshare.00073/HEUR-Trojan.Script.Generic-07194b1158131502e9582b25efb9cc325e7a5453b13eb64f57d38302375a3c66 2013-07-08 14:46:18 ....A 30879 Virusshare.00073/HEUR-Trojan.Script.Generic-07282c172e2363c118c31d72339873de208331f6e9ce5b127ec5547ce7166e85 2013-07-10 09:25:52 ....A 34858 Virusshare.00073/HEUR-Trojan.Script.Generic-07286f164c6a6e0203ee87a2cc1c2c1a5abeed84829c46b11d2abe8ee5efc6a3 2013-07-08 17:14:08 ....A 23248 Virusshare.00073/HEUR-Trojan.Script.Generic-073a0b7baaa918af3752ac7eb26dec77dc24db317b831edde664e443b4e401ad 2013-07-10 04:41:04 ....A 7943 Virusshare.00073/HEUR-Trojan.Script.Generic-0745eadbb9c441e649813a24f9db37f5ce749e1b808fd1892baf98859835c052 2013-07-08 15:10:06 ....A 21085 Virusshare.00073/HEUR-Trojan.Script.Generic-076073f7918bd107462a2ce0b62f2e3b200defcc29bc00578013e61fa33999e1 2013-07-09 00:26:14 ....A 16830 Virusshare.00073/HEUR-Trojan.Script.Generic-07676654c69e92272d584e2d8bd7be85c0a8fd2c93b485565230ead5ef4f76b9 2013-07-08 14:53:08 ....A 10446 Virusshare.00073/HEUR-Trojan.Script.Generic-07727bc0e17d2b0b5c0f9d8be552251d5d2ab3ef7c6ee4c783d9afcbd44a97e5 2013-07-08 19:54:02 ....A 20682 Virusshare.00073/HEUR-Trojan.Script.Generic-07aa0047c46aac8eda6852097308c1b58cba5c3633ebb90dd54929ec2b27761c 2013-07-10 07:09:42 ....A 1530 Virusshare.00073/HEUR-Trojan.Script.Generic-07aba03bec4b7b3f66781151738f9f68114f083677ce7c26d7e32631af12edde 2013-07-08 13:00:54 ....A 1407 Virusshare.00073/HEUR-Trojan.Script.Generic-07abe023a4914e7a3b390fd17a895dcc420afd7bdf6b0eee4140c37320cc58a6 2013-07-08 23:59:16 ....A 36332 Virusshare.00073/HEUR-Trojan.Script.Generic-0807a4b9bdbef1fba371e545850088592c61088dae863b84ed2068b5ba43d7f0 2013-07-10 01:14:58 ....A 74862 Virusshare.00073/HEUR-Trojan.Script.Generic-081adb6cc77adf5bf8bdae305c61ce9a7e1c5d703f2ed357b5d51a7cf91dee16 2013-07-10 12:26:44 ....A 99604 Virusshare.00073/HEUR-Trojan.Script.Generic-0826acd90657cefbcc9c5c5223ada52bf695e0066742de811f614eb26b5e84b4 2013-07-08 23:23:24 ....A 35242 Virusshare.00073/HEUR-Trojan.Script.Generic-0842ccc0f6157c45f557030256d6d51a1a542f328dec611c9af50fc52cad3b28 2013-07-09 19:36:50 ....A 3157 Virusshare.00073/HEUR-Trojan.Script.Generic-0851eacef2167faf2803b29c7992a3329cddb05df37a3ea67acf6c4b047ef14d 2013-07-08 18:57:28 ....A 123511 Virusshare.00073/HEUR-Trojan.Script.Generic-085fb0f976be6dc9d04ab461f6a0a46fc6a6ee76879b1be19fd27fba57f2a304 2013-07-10 04:53:42 ....A 10199 Virusshare.00073/HEUR-Trojan.Script.Generic-086ea3e84c990ec3c78259657cfc2fe2dec1d30b2350a5fe2769e0acc7376af4 2013-07-09 14:18:58 ....A 3590 Virusshare.00073/HEUR-Trojan.Script.Generic-08e68c4c91956fcb74b2e22c0fc1c3782c0d0c1e26ffe1ba66a57e39b12302bb 2013-07-10 17:52:58 ....A 13310 Virusshare.00073/HEUR-Trojan.Script.Generic-08ed63040b2d0adbc7239e7d18aff0c29caf63beb0b67c298406bec9c3e104d6 2013-07-09 00:09:32 ....A 24896 Virusshare.00073/HEUR-Trojan.Script.Generic-09049f84935d76e4d39161c4535d69c6d28d25aa93bdeac7892698cb02d69977 2013-07-09 04:39:00 ....A 164 Virusshare.00073/HEUR-Trojan.Script.Generic-0908d73f096f582cce6d6f22bdf0761b9003932f918d6baa2cad3713aff4341f 2013-07-08 13:33:42 ....A 8342 Virusshare.00073/HEUR-Trojan.Script.Generic-090f175595908c0160aed19a2f06f1e2dce7530b678dbc58f3ad5692a78a8060 2013-07-08 11:41:18 ....A 9399 Virusshare.00073/HEUR-Trojan.Script.Generic-0914cde4d0d2cb3479ef5504052f442764670ababfd703b5e9d0ea970b5a09d6 2013-07-09 23:47:56 ....A 25459 Virusshare.00073/HEUR-Trojan.Script.Generic-093653b83bee5a345c556bf20be329b7a316bde7da308cf1e02443e3ae92894f 2013-07-08 11:52:40 ....A 10225 Virusshare.00073/HEUR-Trojan.Script.Generic-09519da2eae5f58a933d3eb1cdea8b2268bd6e29b1c3e22e44c23c8f4ba68741 2013-07-10 12:13:50 ....A 28784 Virusshare.00073/HEUR-Trojan.Script.Generic-09a0feb7a618fefb51e735f832575817f83b635a84a5284d443e3efbf83054b0 2013-07-08 19:27:06 ....A 74784 Virusshare.00073/HEUR-Trojan.Script.Generic-09b6fc761024897d3c15dd94d098b3cc3b0c495d03d558349fd749f8b492216c 2013-07-09 09:15:46 ....A 37187 Virusshare.00073/HEUR-Trojan.Script.Generic-09bb003699b7d3f65e3bb6368306ea8eafd0224abe2df9a4c0915553da61f1e3 2013-07-10 14:41:42 ....A 83174 Virusshare.00073/HEUR-Trojan.Script.Generic-09ed8a159e93d45725e34a80772e57ca4da0d936c5634ea6c15437139d7c52de 2013-07-10 00:28:50 ....A 74179 Virusshare.00073/HEUR-Trojan.Script.Generic-09f49dd9c36350588d0049972e4ee715a53641e6aa855dea8d4a0d2d909a2e84 2013-07-08 19:28:36 ....A 4138 Virusshare.00073/HEUR-Trojan.Script.Generic-09f5cd6ac3d3de0a45536d13a04b5ccd3c7469f3d9e720acea7de7fd4f503a00 2013-07-08 11:54:58 ....A 83635 Virusshare.00073/HEUR-Trojan.Script.Generic-09ffbed5a3c377c1c8741b147c589eeabc31d6d4c9e50e0e22dddfa1e8b97e27 2013-07-08 19:55:56 ....A 18666 Virusshare.00073/HEUR-Trojan.Script.Generic-0a1bf8fb84a0ba6e8dc234946f1eccbf545dd127e2a709409f5f44184cbd3a1d 2013-07-09 14:32:38 ....A 41994 Virusshare.00073/HEUR-Trojan.Script.Generic-0a26cfa090697a8d1e5e75d4a280c46f8a4d4a766112d14800dd6b0ff7699ab3 2013-07-08 11:40:06 ....A 18648 Virusshare.00073/HEUR-Trojan.Script.Generic-0a3d611e04abee32e8359de7419fe77064c3d3d13891d52803dd6950c8567914 2013-07-10 14:25:24 ....A 94840 Virusshare.00073/HEUR-Trojan.Script.Generic-0a3eae014ac6e856387ef982d9ed21e5706f7fc38d655485233f3153c4830030 2013-07-08 15:04:14 ....A 47632 Virusshare.00073/HEUR-Trojan.Script.Generic-0a4c6c848fbcb78927665ecd03b758c3965c9159da34f469109d09065fea0a9e 2013-07-09 00:00:08 ....A 4764 Virusshare.00073/HEUR-Trojan.Script.Generic-0a5e572970b679839427684f0be1ce2987b7db65d018c54ff28bbe66e1b7be7e 2013-07-09 01:21:14 ....A 913 Virusshare.00073/HEUR-Trojan.Script.Generic-0a6b0ce3c1f431fd95b71d745a19f3d155d0454f0e140f909d41cac2f773277b 2013-07-08 14:38:10 ....A 24761 Virusshare.00073/HEUR-Trojan.Script.Generic-0ad2faaebfc084f9c2b5642eea76467c4e3d51223e61a2868e424c31907f17ee 2013-07-09 20:00:46 ....A 130305 Virusshare.00073/HEUR-Trojan.Script.Generic-0b12c0727c2a68b72372ef98bb4a4e25058dd131d6ff8652a5739eee954578d4 2013-07-08 19:41:34 ....A 10412 Virusshare.00073/HEUR-Trojan.Script.Generic-0b133e7a429ee213451b93c82a25b385baa2b3b08c1babee5db3bcebcf8a254e 2013-07-08 18:09:06 ....A 25962 Virusshare.00073/HEUR-Trojan.Script.Generic-0b1376f3bf687aa72073a34c232e03ec96ff85c2b487e4c8338308a277b16eae 2013-07-09 01:01:40 ....A 46069 Virusshare.00073/HEUR-Trojan.Script.Generic-0b1687363d89eb315cfba0db52980827926b32bee0757f8e02a0cee439fa61a6 2013-07-08 16:03:40 ....A 10830 Virusshare.00073/HEUR-Trojan.Script.Generic-0b20641e70738c14f793b56eba037fbbbf7b506f035b04bb808e6412a8021202 2013-07-09 12:52:16 ....A 36895 Virusshare.00073/HEUR-Trojan.Script.Generic-0b2a01c6e57fbe4e82166db1f8ce960165132310d459f199b4afe9eb9f356c78 2013-07-08 13:05:18 ....A 10397 Virusshare.00073/HEUR-Trojan.Script.Generic-0b3a1054ce968b511d152e1526ee4ea0a2f7354857cc3002f7afb1eb6098c17f 2013-07-08 17:58:36 ....A 14517 Virusshare.00073/HEUR-Trojan.Script.Generic-0b43746a26fb9acd3b515ac4c8211baa69fa174e20d7e2a36d0a7616b23a578f 2013-07-09 23:13:14 ....A 10616 Virusshare.00073/HEUR-Trojan.Script.Generic-0b4a0c050521bcbced9036a364d1082ff3ebc091c2353643961bf1381d85cd37 2013-07-08 14:48:16 ....A 9946 Virusshare.00073/HEUR-Trojan.Script.Generic-0b71673200da630836346c742dc32c3952fad6cdc3ff891e898b0f6eced31f12 2013-07-08 15:07:18 ....A 5992 Virusshare.00073/HEUR-Trojan.Script.Generic-0b80d10e099f5670cec17184a06d856b5bcfc17e590b02860ca09b759b2938f5 2013-07-09 00:52:10 ....A 3971 Virusshare.00073/HEUR-Trojan.Script.Generic-0b9fc9c772a4881de8c36a801d8fa572b0aab9051997bb45f143a919f374b354 2013-07-10 02:12:22 ....A 37872 Virusshare.00073/HEUR-Trojan.Script.Generic-0bc4a8fac2e628788f38fa993bf89a3fcf8d5a24f27d8085ec1a0068a61aa847 2013-07-10 15:18:16 ....A 74879 Virusshare.00073/HEUR-Trojan.Script.Generic-0bdc72768504918a66fee5947831e511c428f41836f6cf05e1112ae512f39b1e 2013-07-09 19:30:00 ....A 34507 Virusshare.00073/HEUR-Trojan.Script.Generic-0bedb24290534276faabd37ee5f062c9cec5a5ef1e3c3d8d4d1bd39359f1c912 2013-07-10 01:20:22 ....A 5724 Virusshare.00073/HEUR-Trojan.Script.Generic-0c0d98a8719c4a10d2b67cfee8bae240f39db3773aef566730236528f2cd2288 2013-07-10 16:34:58 ....A 31148 Virusshare.00073/HEUR-Trojan.Script.Generic-0c0f62d87db658eb3a9ad000582a3b6b9ce6600e0c72ca8838330ec0ee798df6 2013-07-10 05:11:58 ....A 781 Virusshare.00073/HEUR-Trojan.Script.Generic-0c13fa79cc32dc27bd74385cee1ee0d50f0881eea192339fdc5a32a912c8b87d 2013-07-09 17:46:58 ....A 33798 Virusshare.00073/HEUR-Trojan.Script.Generic-0c1f5f95f55347450e09c9857f5a4cdd121c56b0797591aa2180f44d78b5dd9c 2013-07-10 12:33:52 ....A 1868 Virusshare.00073/HEUR-Trojan.Script.Generic-0c281c393dff678abc617e3c7cc7bc4c4a88d80ff3f7444bbfe14bf4ec427791 2013-07-08 23:02:36 ....A 11113 Virusshare.00073/HEUR-Trojan.Script.Generic-0c39b2c21a5ca0a71a7336bb06e72cfe9dcc87b675b8ab232c81353043210f33 2013-07-08 19:20:36 ....A 9744 Virusshare.00073/HEUR-Trojan.Script.Generic-0c9a1d2b00608d650dab237beffa2df9045bdf118a4babd8f288b4bf31a92ee2 2013-07-08 12:10:34 ....A 29023 Virusshare.00073/HEUR-Trojan.Script.Generic-0cca29f29c9e6d1d15af234aef42d8dd93c24404fba52038fef1b09e5b60c4bc 2013-07-10 04:27:48 ....A 593287 Virusshare.00073/HEUR-Trojan.Script.Generic-0cd63565af2fc10a086deda8b7ff0b521e72c7632cce408d7f3742c70762394e 2013-07-09 19:58:42 ....A 15434 Virusshare.00073/HEUR-Trojan.Script.Generic-0ce72563f00919bc99ec35c72eebdb105a24946d640987104b91f4f287021c75 2013-07-09 12:17:40 ....A 11713 Virusshare.00073/HEUR-Trojan.Script.Generic-0d08de40394c39ac1ced9e6a00e1ce9c1b7b6ef8cb95da3523fa2e2926a96d24 2013-07-09 19:29:26 ....A 25330 Virusshare.00073/HEUR-Trojan.Script.Generic-0d1f118b92bbee4620b029bef026ae2039d89961dac0058f5d521a0eecefdc94 2013-07-08 12:03:16 ....A 31755 Virusshare.00073/HEUR-Trojan.Script.Generic-0d3cddd49b73c194774667735deb06ff68076b2afb4ad327452d8ebf60ca7155 2013-07-08 23:06:30 ....A 28575 Virusshare.00073/HEUR-Trojan.Script.Generic-0d678ecf603b87c2e77fd4c581a6e05b9dbfe50d107d45ecb3fb7cfdc18817d4 2013-07-08 16:13:18 ....A 42949 Virusshare.00073/HEUR-Trojan.Script.Generic-0d6be11219838c15b6dcf4e73627cf3010b532fd6ace2e396bed631286415937 2013-07-10 07:52:44 ....A 66517 Virusshare.00073/HEUR-Trojan.Script.Generic-0d744ae582914300a06f6c8450be3e830550a01762dd99b6507f686b63c7efa1 2013-07-08 11:08:56 ....A 5197 Virusshare.00073/HEUR-Trojan.Script.Generic-0d9f6e1358571922f7e392ea688601b36ca264bec3cb4374211b3dad3082196a 2013-07-08 12:56:00 ....A 67041 Virusshare.00073/HEUR-Trojan.Script.Generic-0dc41cf676b54abfdede7bcc5e78e54f25e929853726d2ad8cf43bc5aa9602b3 2013-07-08 13:33:06 ....A 8161 Virusshare.00073/HEUR-Trojan.Script.Generic-0de0319a744c43970e818f0d8c197f0ccbc2cfc30abf7320a110896d400b1218 2013-07-08 15:31:54 ....A 6449 Virusshare.00073/HEUR-Trojan.Script.Generic-0df320a9924a76958fde3f282e8bdaf91269f1ebe3b767db0c1cdd9608704564 2013-07-09 17:44:46 ....A 12808 Virusshare.00073/HEUR-Trojan.Script.Generic-0dfce046e7276453b7e3bc456de70b85fff0b243c3f47ac3dd03ca14d900b442 2013-07-09 05:40:56 ....A 29321 Virusshare.00073/HEUR-Trojan.Script.Generic-0e1d15951b6534d8b72fac7b25fe124648b4a60b6bedead5f745c60c50cb4ccb 2013-07-09 20:45:20 ....A 7587 Virusshare.00073/HEUR-Trojan.Script.Generic-0e2e0ae57e34ecb002b34255a9384b7694b6c2f59a6bc384fef165865dc3875a 2013-07-08 11:10:42 ....A 14606 Virusshare.00073/HEUR-Trojan.Script.Generic-0e3613bb04fd2d131a36deba330a1308109490da6363cebae5d9149189be13c4 2013-07-08 18:27:38 ....A 20372 Virusshare.00073/HEUR-Trojan.Script.Generic-0e49d7b0476b67a6af5a3111e808c1df179388a5170f68e1504d61b054c91f4e 2013-07-09 15:45:04 ....A 1533 Virusshare.00073/HEUR-Trojan.Script.Generic-0e4b9e506d0a437c524011e9c0e19ac72fe7466027c1e2949dccdfdcaa730df7 2013-07-08 23:59:06 ....A 45989 Virusshare.00073/HEUR-Trojan.Script.Generic-0e5cf15f5a18cdec8d49efb4a7078e0c130cbc9de184cba7428ed5bf617ab471 2013-07-09 22:13:54 ....A 9155 Virusshare.00073/HEUR-Trojan.Script.Generic-0e63a6b731050ab5bdf7e5820553fcd10a72a5e45cb792fb6397f54e8c33b621 2013-07-08 21:51:36 ....A 19933 Virusshare.00073/HEUR-Trojan.Script.Generic-0e6722657bcb45a86bc75f023a86ddaec205718f3552cfb48ef237cbf2f5bda3 2013-07-08 23:25:26 ....A 19768 Virusshare.00073/HEUR-Trojan.Script.Generic-0e7362034819b59a52eeb2c9b857a435cb6963d89a9f0df2240d559f1b367b19 2013-07-09 18:26:48 ....A 15313 Virusshare.00073/HEUR-Trojan.Script.Generic-0e7d5fa974fa520dba7400257588c08014bb923b96e39a661419b85826d84f1e 2013-07-08 12:12:28 ....A 1702 Virusshare.00073/HEUR-Trojan.Script.Generic-0e976bbf82633cc1aa3762ce24c81a5d50d6277858e7ca2a94cf269bc2a4ebdc 2013-07-09 20:41:42 ....A 32965 Virusshare.00073/HEUR-Trojan.Script.Generic-0e9cbe6bccbfeab962cd5bdf5725650a43db812feb12ade5a6d787d465f3d372 2013-07-08 21:03:16 ....A 1254 Virusshare.00073/HEUR-Trojan.Script.Generic-0ebf1a9bd28b4e9d2595177b53d8cd5ff5558d28275bd8614795e125f1c4fc6c 2013-07-10 04:57:10 ....A 74294 Virusshare.00073/HEUR-Trojan.Script.Generic-0ec23e57128c415e75823b4f1aeb6b5dcced99bdd2b6dfcde100a4a66f62a6e0 2013-07-10 04:57:38 ....A 111928 Virusshare.00073/HEUR-Trojan.Script.Generic-0ecc0fc111edcd73c744e12ec87f8d93f24734bd94363060750139eabd38169a 2013-07-09 07:05:42 ....A 33835 Virusshare.00073/HEUR-Trojan.Script.Generic-0ece8a7332338a922cef7ad4eec572ffa22975adacc11f37e87b2f66bb4dfe0a 2013-07-09 04:17:04 ....A 74669 Virusshare.00073/HEUR-Trojan.Script.Generic-0ee782f47b26ba44000cc469c8b0f24e1ff4d757350a3d3201a9256d3de3cf81 2013-07-10 08:15:06 ....A 18429 Virusshare.00073/HEUR-Trojan.Script.Generic-0f0d983e5f31b319aae79399e4cd6f1d4bd621dc02bf01a81afda76c1378c22a 2013-07-09 03:30:16 ....A 33774 Virusshare.00073/HEUR-Trojan.Script.Generic-0f1ac8ea6f2c2cd5666208f7000c69c57c1de3451bd5db27a143ce3871669776 2013-07-10 17:41:46 ....A 33863 Virusshare.00073/HEUR-Trojan.Script.Generic-0f29259ea088cd69383884255e2717697193eea579e445d1ec1828188ff00c56 2013-07-08 21:18:00 ....A 13591 Virusshare.00073/HEUR-Trojan.Script.Generic-0f55ef21da4fa899d573eb54d851de9a37a8b85bbf9d6eaf03e02fb1e60422fb 2013-07-09 04:42:18 ....A 22496 Virusshare.00073/HEUR-Trojan.Script.Generic-0f861a71e67413d3c372d7bc9af32792ac3a7448acac4a1903b231a0328a9812 2013-07-10 14:24:32 ....A 37727 Virusshare.00073/HEUR-Trojan.Script.Generic-0f955e290d5fa7ef9acb0684185359d0624050e3f6951ab8a3b9986a7db1030b 2013-07-09 20:41:42 ....A 76663 Virusshare.00073/HEUR-Trojan.Script.Generic-0fa4bc8d4997db57c0256c49a0ff1f4f927c741674e6c6b598322c961e9e0b24 2013-07-08 17:14:08 ....A 38186 Virusshare.00073/HEUR-Trojan.Script.Generic-0fa5f0867a8e06b807bca5545eb447eed4f96544bf8ca11202de231949f69502 2013-07-10 12:59:36 ....A 26347 Virusshare.00073/HEUR-Trojan.Script.Generic-0fcd2e12f7879f8d98809c05b87cb025ef01b4a8e188713b0c306130464f28c8 2013-07-08 22:57:38 ....A 1749 Virusshare.00073/HEUR-Trojan.Script.Generic-0fda304aa515595993fd15cb652230985b1414ac9a8391c33f8b00740a8f39c8 2013-07-10 08:43:16 ....A 22160 Virusshare.00073/HEUR-Trojan.Script.Generic-0fe29e60739be705450d5203fde2f3fedb7b009c4f4c46942cf39be3bcafe01c 2013-07-08 17:54:56 ....A 1369186 Virusshare.00073/HEUR-Trojan.Script.Generic-0fe52f50980da045cd8c00550358d0e21714a0c0b37cbc39f1c053358498fe26 2013-07-08 14:04:56 ....A 50245 Virusshare.00073/HEUR-Trojan.Script.Generic-102f1db53fef5e4902d5c2a17170912bcf77e1fdc7b8c030eb8fc41069d0d4ec 2013-07-08 22:33:48 ....A 20868 Virusshare.00073/HEUR-Trojan.Script.Generic-1047628eb26e5344e81eeca0984d9494e732eb36ab67db3c3c33cba26b5a1c98 2013-07-09 12:28:40 ....A 12986 Virusshare.00073/HEUR-Trojan.Script.Generic-105d14d7daed5208bc0a5988a6b6c36a738e0ad025421ab37aa9f3eb7a94d0ea 2013-07-08 16:15:08 ....A 96590 Virusshare.00073/HEUR-Trojan.Script.Generic-10649fa814bb91c25a7554bf992a352e2835861a4422286bf699cea3b1feac3e 2013-07-08 18:53:36 ....A 222 Virusshare.00073/HEUR-Trojan.Script.Generic-107479178e1a1add09e648c58d3335e5b1b2c04fe5a5c6c77a580369c6a7d722 2013-07-08 21:02:06 ....A 87943 Virusshare.00073/HEUR-Trojan.Script.Generic-10783efa6b9a13e155a68e2dc6b4924bbfa4da01dde0d2083e9c87ebff619dff 2013-07-10 09:46:52 ....A 87948 Virusshare.00073/HEUR-Trojan.Script.Generic-10868433e865f5840855a12a0692171a29424eeda6f57fecdac1941c74e428ea 2013-07-09 17:49:36 ....A 39629 Virusshare.00073/HEUR-Trojan.Script.Generic-108710003483ee9ff87fe23150113a341f216b850f21c48b29e3936a7c380e5e 2013-07-09 20:25:20 ....A 9523 Virusshare.00073/HEUR-Trojan.Script.Generic-108cc33657ec62943c2f900d32c34b8dbd51018a0bef12b82b672140d3971240 2013-07-09 11:06:40 ....A 23902 Virusshare.00073/HEUR-Trojan.Script.Generic-1095d0ccbf373372ebab8ef8999eaa0ddf13737593de388bbbd3d1d4ee85add0 2013-07-09 00:26:04 ....A 174 Virusshare.00073/HEUR-Trojan.Script.Generic-109a5f551cfd6780ad7df5beb568efde6560969c590cff9e50214d862e40bdaf 2013-07-08 17:57:26 ....A 18142 Virusshare.00073/HEUR-Trojan.Script.Generic-10b88e78a06897093430c4355767c5f67ab102287984b7ecd40d1c5a3b842adc 2013-07-09 00:11:28 ....A 37925 Virusshare.00073/HEUR-Trojan.Script.Generic-10bdddf13ce296b62199dd653a1eb8265c2b4700df0b3e6fd91ba32ca87b0a69 2013-07-08 12:00:30 ....A 143049 Virusshare.00073/HEUR-Trojan.Script.Generic-10d8dd50f4255931866a94b84ba639c7e2231e59a372db30a43feb02c0fb31fc 2013-07-08 17:56:32 ....A 4561 Virusshare.00073/HEUR-Trojan.Script.Generic-10e29a5dcdddd93f8d7fc60ce868e56c24ee283e870d5221847bc67bb6aca27e 2013-07-08 13:10:34 ....A 595 Virusshare.00073/HEUR-Trojan.Script.Generic-1137a07af4b485e458430034af0a28d14a3d9bda3b2466ba1f482ac81c871734 2013-07-10 00:31:42 ....A 29732 Virusshare.00073/HEUR-Trojan.Script.Generic-113c79e338b53cd9d4578f17a999feef65595d6461b4676fa67791febe864e3d 2013-07-09 04:10:24 ....A 12780 Virusshare.00073/HEUR-Trojan.Script.Generic-1142cc0e136f202098048f7f0b53460e519ac57214c25ecc6c62f82b1fef5345 2013-07-08 13:37:20 ....A 38094 Virusshare.00073/HEUR-Trojan.Script.Generic-114a8bb20d4d318fdffb43f47b6c567ac07d8828a6a20cb40bcae781c6f83d98 2013-07-08 17:16:58 ....A 5256 Virusshare.00073/HEUR-Trojan.Script.Generic-11666e4007f7235f5c87835c9e2dab20fa21978614b647c0c4935ea0efad96e7 2013-07-08 15:24:54 ....A 26784 Virusshare.00073/HEUR-Trojan.Script.Generic-116af9cb2e010601afb6057b8eed3d0b2bf7373e77a6c4c7ed513d1fab737cb7 2013-07-08 21:49:04 ....A 7936 Virusshare.00073/HEUR-Trojan.Script.Generic-1176bff49d77706ec94f7e0a74f6355d0ec5d2d0e8af2d7e1f1d3079fcb255e1 2013-07-08 15:36:34 ....A 3013 Virusshare.00073/HEUR-Trojan.Script.Generic-11841816f9e4ebfb9af672cb0b3330c7abe0ebb5aeb572a88b54068db3df7b21 2013-07-09 19:48:22 ....A 1967 Virusshare.00073/HEUR-Trojan.Script.Generic-118c0cfe4cea2cd4ffcb2744057b35f82cbbdb61ca991d2795b93ef620ed54a8 2013-07-10 12:29:02 ....A 22085 Virusshare.00073/HEUR-Trojan.Script.Generic-119c14e3b9c874da644788d962c161787245f7f0c9989251f3d1011f7fe3d3b6 2013-07-09 19:02:58 ....A 64187 Virusshare.00073/HEUR-Trojan.Script.Generic-11ab0b091b93f38d39e5f8ab064ea79dfce467bf064e12034dfa292fa06bdbf5 2013-07-09 16:09:36 ....A 21087 Virusshare.00073/HEUR-Trojan.Script.Generic-11ab4a36f6f10b11562cee6eb5ab88fee5ed630bc165e1e7b9f685432fbbc2aa 2013-07-09 11:09:36 ....A 40746 Virusshare.00073/HEUR-Trojan.Script.Generic-12261b21a6f22f0547b8922fad156b98467f5ea5da09b2298ad222646dec20e8 2013-07-08 12:49:06 ....A 11164 Virusshare.00073/HEUR-Trojan.Script.Generic-122ca996aa175afd4fa300003803db15eefc2e40fb82a34e41aaadd43b61649c 2013-07-09 00:23:46 ....A 53852 Virusshare.00073/HEUR-Trojan.Script.Generic-1256e32d15b9cbd90f00693be4fdd6bb8e3d5beadad1d3daa5d5df8b88a3d46f 2013-07-10 15:20:54 ....A 74720 Virusshare.00073/HEUR-Trojan.Script.Generic-1274316b87cdeb43a40e6e1a99918707c21ae0105aa00ef2f9074d6e2288ab4c 2013-07-08 22:23:08 ....A 13771 Virusshare.00073/HEUR-Trojan.Script.Generic-1298a2f633be3911093898ccf6439c6a95dd61131f24f43024c1913f274739d6 2013-07-10 01:15:00 ....A 30300 Virusshare.00073/HEUR-Trojan.Script.Generic-12aecd1207f975a0a6d0f72ef0ca8f05596e15cc20ad354a0fb256bece6c13dd 2013-07-08 14:36:56 ....A 2042 Virusshare.00073/HEUR-Trojan.Script.Generic-12afff7141ecfd0859fbe3726786b79505a8c483a1cc6dc6dbe23f13fe6d9547 2013-07-10 11:11:26 ....A 4663 Virusshare.00073/HEUR-Trojan.Script.Generic-12bf341f03676b9aaf5d15a1b8c3d4de8eab3cb4f91f45b2c3f2218e2c071b73 2013-07-09 23:49:48 ....A 39362 Virusshare.00073/HEUR-Trojan.Script.Generic-12dc593f23315d97a8f7c68f2ae9f2b2b5c5937e84d296835420e2ff501d4cd6 2013-07-09 17:48:18 ....A 11417 Virusshare.00073/HEUR-Trojan.Script.Generic-12eb10080623648231238bc57607788432f22615cc49416442f1bbafd021d820 2013-07-09 04:56:24 ....A 2283 Virusshare.00073/HEUR-Trojan.Script.Generic-133f8537015c7e8205449a344ab0282cbcc57a75ec0fd6565cf09c3a959d4973 2013-07-09 22:48:54 ....A 11445 Virusshare.00073/HEUR-Trojan.Script.Generic-13440a6fd99f0e098e49af812b9e941dc06d20b872a3095c55232abad9c09d09 2013-07-08 11:33:44 ....A 80964 Virusshare.00073/HEUR-Trojan.Script.Generic-13564999469dad48dc0d2d94cbc453f510a2cb654a357a70e18184148522a945 2013-07-09 23:05:26 ....A 4913 Virusshare.00073/HEUR-Trojan.Script.Generic-13615205d1e3b496ea9935a2c9cc1e657c614a0daa9d737186b3b94ab858f621 2013-07-08 15:03:34 ....A 20122 Virusshare.00073/HEUR-Trojan.Script.Generic-1393693f5d43f42d130b1490d7a0e04129df222a394cd4fe0e2ef7da82e70cca 2013-07-09 01:57:00 ....A 33622 Virusshare.00073/HEUR-Trojan.Script.Generic-13cb703eaa9bcd8a77421c6afd7e296b4d5cdc3e65de1523184e8db6366e8dcd 2013-07-08 13:47:56 ....A 2196 Virusshare.00073/HEUR-Trojan.Script.Generic-13cd9de48cafee00ca007767ccc149b2e051ab590d067835914eda202c5d92ff 2013-07-08 23:57:24 ....A 1804 Virusshare.00073/HEUR-Trojan.Script.Generic-13e9c8d67d6bac3ad8495c0c9ccebcf814c8753af690a52a2b5fd3518a25695b 2013-07-08 16:03:10 ....A 13065 Virusshare.00073/HEUR-Trojan.Script.Generic-13f8de48b0e39e93a6a7cb50ba2fdda356c17e134da19ab0cec3fd6773089029 2013-07-09 00:50:06 ....A 50726 Virusshare.00073/HEUR-Trojan.Script.Generic-140dbbe78e3e409b52188de8aafbf6e950e6abcca6545a4ff826dde46ce1b01b 2013-07-08 23:24:02 ....A 53536 Virusshare.00073/HEUR-Trojan.Script.Generic-1425ddafedfe27472db65136b3b217ee21b4464f4ee76d5fa3d0a695abbe24a9 2013-07-09 16:10:08 ....A 28409 Virusshare.00073/HEUR-Trojan.Script.Generic-142a465423755d4117ab41cf7be097a88ca95f025d3148f15e174c10b9e79d0a 2013-07-08 16:19:08 ....A 12967 Virusshare.00073/HEUR-Trojan.Script.Generic-1451d461e1f704f3f87624268edf0b8f97a93822c3e27caa7e3d2923ca3fc748 2013-07-08 22:49:26 ....A 6944 Virusshare.00073/HEUR-Trojan.Script.Generic-1475c241f424053845af13623980f864ef8aaaee1001a18bf804addce6c270ec 2013-07-08 11:26:46 ....A 51861 Virusshare.00073/HEUR-Trojan.Script.Generic-14963e1bbb0f99f5342363355cfce2d0554a1e73519c00dd7398a626b1b43f83 2013-07-10 10:12:46 ....A 43286 Virusshare.00073/HEUR-Trojan.Script.Generic-149688f64ed82518854005c77fa8f9b417e42866d7b6c71a03258fa4f039618f 2013-07-08 14:46:06 ....A 20134 Virusshare.00073/HEUR-Trojan.Script.Generic-14a5ea5ec8de30c672a711edaea0c01c1750067c3a453bea48b1404593d32724 2013-07-09 04:30:04 ....A 39320 Virusshare.00073/HEUR-Trojan.Script.Generic-14b7289eb0363a76f08e43208162c2bf6d6043c31aaded7fde4246e5e94a675b 2013-07-09 14:01:40 ....A 19321 Virusshare.00073/HEUR-Trojan.Script.Generic-14b8c8cb75fb474bd0a6def0e64c250a91cc1253d8eaaea17be34df0661636cf 2013-07-08 14:37:20 ....A 1518 Virusshare.00073/HEUR-Trojan.Script.Generic-14c53698fcaf953dc606e4f2edb25b6502c703edde9c933a5125f93b82b2d9ec 2013-07-09 13:49:04 ....A 295 Virusshare.00073/HEUR-Trojan.Script.Generic-14ea64e5094567b780a6fe034e60f28e74c72f0c24d233614092abd57f89a19e 2013-07-09 02:20:46 ....A 227 Virusshare.00073/HEUR-Trojan.Script.Generic-1503dd8894f9a33e8b1b63473ba37815741bd68bcf2a2756427d5834195f6165 2013-07-09 00:24:04 ....A 858 Virusshare.00073/HEUR-Trojan.Script.Generic-150d4cbad46e672ffd639fea0beb545b6182ba6c365aac0227ef92c1357bf8b3 2013-07-08 19:29:20 ....A 14153 Virusshare.00073/HEUR-Trojan.Script.Generic-150f88a47ac3fd13caa1701191e05266c27f70f9bfeffe94606944dec0fc3c2d 2013-07-08 18:06:06 ....A 28231 Virusshare.00073/HEUR-Trojan.Script.Generic-153233b93881ae7d905640b53366ed77c6f9284da1a7c2c34cb6f6a732695d01 2013-07-08 17:39:30 ....A 92082 Virusshare.00073/HEUR-Trojan.Script.Generic-1541a56dbb23bfd20d3fb7aa1ee768040e5621c0b1bd36c5e89bf0ad1012d49c 2013-07-08 22:44:12 ....A 7735 Virusshare.00073/HEUR-Trojan.Script.Generic-15469660275d2e81ce4c2da7b3078c0c4c4ccc096ae4c544557be8de8c09afef 2013-07-08 12:12:48 ....A 79613 Virusshare.00073/HEUR-Trojan.Script.Generic-155d98df2c6af318f71434d1c82664c5f2542926bd9d168f9f8404f55b948c91 2013-07-09 14:04:08 ....A 37377 Virusshare.00073/HEUR-Trojan.Script.Generic-15797acf46f67715358b306fa62d82a3ab02ed92b1bb192385e89c437ac61b93 2013-07-08 20:15:44 ....A 41834 Virusshare.00073/HEUR-Trojan.Script.Generic-15831ae39a80fda591338fcd5e6177dad22e0e65bf54bf7146a24b6a1fd4db30 2013-07-09 05:56:18 ....A 8045 Virusshare.00073/HEUR-Trojan.Script.Generic-158932963038091290a42aa8fc95dd4c6464ae80097d5b7487a4dc1eb8ceb2c5 2013-07-08 16:10:20 ....A 24603 Virusshare.00073/HEUR-Trojan.Script.Generic-1594c85a11a4e3934fdd0402fca3417188c63c1fb11a54367159e6ac0e98efb8 2013-07-08 12:51:58 ....A 37509 Virusshare.00073/HEUR-Trojan.Script.Generic-15ac3fab41b1c531efa59698b34ce34c2a2286a34bd864b222e6ab359d16d612 2013-07-09 19:45:58 ....A 8299 Virusshare.00073/HEUR-Trojan.Script.Generic-15b73ee4c44f13e362472655ba8b64672f70abbb4b6367196d1ec5a7ce2fed4b 2013-07-08 16:35:02 ....A 32229 Virusshare.00073/HEUR-Trojan.Script.Generic-15ca5bd8b236632ee8cce9ec1bc391d810cc14eac183b22324bb59a2e72e37d0 2013-07-08 14:49:56 ....A 3567 Virusshare.00073/HEUR-Trojan.Script.Generic-15dbce04dfeac5acb7193cef6c63304847f408c807bd8f3cdce8d3fd8b93dd80 2013-07-08 23:47:16 ....A 10725 Virusshare.00073/HEUR-Trojan.Script.Generic-15e21478738b892874578a3faaa50a77eaede518af0d90d2c74ea465b39e2807 2013-07-09 13:13:36 ....A 15900 Virusshare.00073/HEUR-Trojan.Script.Generic-16125fd291d333988b4a5fc7b1f44db00a4ead16cd3949f1ba2011d47e73d86c 2013-07-10 07:38:48 ....A 11248 Virusshare.00073/HEUR-Trojan.Script.Generic-16362690c9b38c43c881e266e9f3f0789e3e97cb3d92df7c7c666a4d69249f4e 2013-07-09 12:16:02 ....A 16473 Virusshare.00073/HEUR-Trojan.Script.Generic-163c20277efacd619d016a887e00cb8de6eab919df9a7ef450a8441323ebb355 2013-07-10 00:31:38 ....A 24524 Virusshare.00073/HEUR-Trojan.Script.Generic-163f845a034d22c3397fa0f4439a1c5d1f337d910615464a9a92d72595005628 2013-07-09 05:52:30 ....A 48049 Virusshare.00073/HEUR-Trojan.Script.Generic-16653b3e4c422da1aeafe4c84f3e1fe36313301a51e640755c492b0f1f1cbaa9 2013-07-08 20:36:48 ....A 19504 Virusshare.00073/HEUR-Trojan.Script.Generic-168c99cc1ffeba059b0e5aabdc21ce44b7bce799b430982e9450fcedf03bfada 2013-07-09 17:46:06 ....A 33820 Virusshare.00073/HEUR-Trojan.Script.Generic-16a123e038db5949a99b9b8034f171796d3173bdd869218504a738d74a140c5f 2013-07-09 03:19:10 ....A 74761 Virusshare.00073/HEUR-Trojan.Script.Generic-16add1dd7adb39f5084cfa639a363f08e9b607fdb0c480af69d708f67ef37c18 2013-07-08 23:32:56 ....A 30564 Virusshare.00073/HEUR-Trojan.Script.Generic-16dd3dbf1a63460be1a0d9eb0e304c2f4339366b960052f9fd9177523c5aba62 2013-07-08 13:36:44 ....A 37263 Virusshare.00073/HEUR-Trojan.Script.Generic-16e1851ca2480a642ecb8a0dc6c1329709b656624b36fb053000b1cd6ec0f6b6 2013-07-08 13:46:16 ....A 17370 Virusshare.00073/HEUR-Trojan.Script.Generic-16fc77d309e2c1f86bd263caf1a7e81b9ecaeccee828a81b82e9a4a510745924 2013-07-08 15:28:36 ....A 34737 Virusshare.00073/HEUR-Trojan.Script.Generic-170d242a383cf1d6473f2cf116e79a46c4bd75572a62b6623fadab90aca895d1 2013-07-08 13:04:46 ....A 32363 Virusshare.00073/HEUR-Trojan.Script.Generic-17178647c8e04ca8e89b87e764be586f8e7295b4c589d1427969ec0887800fe1 2013-07-08 19:09:18 ....A 56232 Virusshare.00073/HEUR-Trojan.Script.Generic-17192d28dfaa67444752a04fd8f7451fb8682bc51c9663a47125682da9146bfa 2013-07-08 19:41:28 ....A 44652 Virusshare.00073/HEUR-Trojan.Script.Generic-17294d39dd787e35ffe4a7dff43985cddc5a280ec398c3742d486333f21aa29c 2013-07-09 20:40:50 ....A 54545 Virusshare.00073/HEUR-Trojan.Script.Generic-174dbf0f31c4cbb53cbc633b56ebbd9f58aa75784c1b1ad2a1ab06b78431e5d2 2013-07-09 18:47:52 ....A 54105 Virusshare.00073/HEUR-Trojan.Script.Generic-1773715ea9d0e262ce7f9e1a463bb954c59c012b57cd26b801ee8261e5401dba 2013-07-09 04:33:16 ....A 26651 Virusshare.00073/HEUR-Trojan.Script.Generic-1775abe4fea3736d1748076ba2cd42dd03f6e3a7eadfb4a90161aea2235ebfdc 2013-07-09 11:13:10 ....A 9185 Virusshare.00073/HEUR-Trojan.Script.Generic-1786a268d15d379ae7af684403bba21e72345c10a325773c56e9ff7ad1ae837e 2013-07-10 12:18:06 ....A 128238 Virusshare.00073/HEUR-Trojan.Script.Generic-17c01e881772726a3bb28d3903c4c729c81c2ee9b376103a21785523d53d0966 2013-07-08 11:28:36 ....A 13896 Virusshare.00073/HEUR-Trojan.Script.Generic-18008ed1ea43dc376807cd5a9691065db530f15dec2f88e1beec8247f0dacbcd 2013-07-08 19:21:10 ....A 9064 Virusshare.00073/HEUR-Trojan.Script.Generic-180c47f1b8d87b354406691657c8de075c4eb603aff03e006407a18bf1956f9e 2013-07-09 09:17:28 ....A 34836 Virusshare.00073/HEUR-Trojan.Script.Generic-1830d4050fd2f02089297dcb2c875f21360ebad1e92cf1de2dc7b63cd382cef3 2013-07-09 04:47:00 ....A 14099 Virusshare.00073/HEUR-Trojan.Script.Generic-1843683282703b32c6843932d5baeb17a48436dbe0ff1e2b7fbeef5ab5fe466c 2013-07-08 18:54:18 ....A 27402 Virusshare.00073/HEUR-Trojan.Script.Generic-18499eef2170f6445fa30144b05264ac0e6479fad220e4b029ca3fd311728b1f 2013-07-08 13:10:00 ....A 6566 Virusshare.00073/HEUR-Trojan.Script.Generic-1850b45f9c481736ad1e8d60f8add3584f8fa51441316fe611f3750901795793 2013-07-08 11:26:08 ....A 4436 Virusshare.00073/HEUR-Trojan.Script.Generic-186748ce6b56a82220d87db31051d3b0ae2c4f0b51c3a93ff1c27ef595814b9a 2013-07-08 23:04:38 ....A 124040 Virusshare.00073/HEUR-Trojan.Script.Generic-186c5e007bd314a49a280b41eb2f97b6b3e34d19ce4998533996e5d935e0220d 2013-07-10 15:30:44 ....A 27797 Virusshare.00073/HEUR-Trojan.Script.Generic-186fa1f296c18358c0ed6dc4f87ab9f5f81edb05269c923d1fc75bc7bddb621f 2013-07-08 19:26:40 ....A 74791 Virusshare.00073/HEUR-Trojan.Script.Generic-18716033b3235b46d18a33bae385edb7278e2afedc30f932bff28eeabb103dd4 2013-07-10 00:31:26 ....A 57127 Virusshare.00073/HEUR-Trojan.Script.Generic-18730d890886e2f36ad87096bec4c492ef24666ab5cbb15cebd38bdac15f9eb8 2013-07-08 11:37:50 ....A 22268 Virusshare.00073/HEUR-Trojan.Script.Generic-1885dd2288736d3d6d4db796d43db0d697fe3e1e297d405298317c8fac3cddc9 2013-07-09 03:26:30 ....A 6461 Virusshare.00073/HEUR-Trojan.Script.Generic-18a17676b085d7ef7462e698544f3bb922e7d890d8a01843dc1d57d356b0d63b 2013-07-08 23:18:02 ....A 25922 Virusshare.00073/HEUR-Trojan.Script.Generic-18cd8ee82554f7af5488b83eb4cd19af84d55fd98ba75d82f0b41bfe697f3075 2013-07-09 13:27:20 ....A 36061 Virusshare.00073/HEUR-Trojan.Script.Generic-18ea8bf04d5e61747e83566b13338d84011c0b10dc97525d5ce58dfd22d36d60 2013-07-10 14:30:34 ....A 11481 Virusshare.00073/HEUR-Trojan.Script.Generic-18faab5b7d19e17a395cbb3baa1fddcf49760633d8fd870b93405e713f728599 2013-07-09 02:12:34 ....A 3133 Virusshare.00073/HEUR-Trojan.Script.Generic-1930f4cbbe65d34529cabf12c1a62bf8079ddcb8f6445878b81da836b7fc6611 2013-07-10 02:28:36 ....A 4210 Virusshare.00073/HEUR-Trojan.Script.Generic-1933fbb4e3fb3a6f5d2e53634b6aff3fbc80e5d039c67d0fda9f6528b4f0db7a 2013-07-08 12:55:56 ....A 66780 Virusshare.00073/HEUR-Trojan.Script.Generic-19363badc070571f50a5f4784f8b9673006671a882897b91774f8d205334b3f5 2013-07-08 15:50:08 ....A 30997 Virusshare.00073/HEUR-Trojan.Script.Generic-194739831daad2c5c0a4ea3e8b2061ed2909be1a86941f5c690f1ad9e809f5e0 2013-07-09 04:20:48 ....A 4927 Virusshare.00073/HEUR-Trojan.Script.Generic-194e573f6a3db30e0ca1629e8ab6abc9b39e208d60e23d780f58e69f9263a58e 2013-07-09 19:58:50 ....A 27384 Virusshare.00073/HEUR-Trojan.Script.Generic-1984e336668b90bbcb1569d7cd80a1172bee744cb22bd712b451e0cc44d856f9 2013-07-08 19:40:02 ....A 11868 Virusshare.00073/HEUR-Trojan.Script.Generic-19bb3729d478dbf8378be3c83a536c95c139ecf3d38be9544ebd320bdcfdaeea 2013-07-08 17:57:50 ....A 18192 Virusshare.00073/HEUR-Trojan.Script.Generic-19d74f7a5154dcbe98758ff52460d7aa5f5dfe1df229b339edddc92976288223 2013-07-09 07:04:56 ....A 26030 Virusshare.00073/HEUR-Trojan.Script.Generic-19e0c4a33b06b8c0c1358422c3613e0bec0dcdca8195094832ba421f9319d4b9 2013-07-08 21:09:38 ....A 3487 Virusshare.00073/HEUR-Trojan.Script.Generic-1a0431179c2c5f65ad3b7235ad0aba94bfcb9b68c72adc0b20336de340663109 2013-07-08 23:52:40 ....A 17109 Virusshare.00073/HEUR-Trojan.Script.Generic-1a10005c127f723398bc1084ee88c90ea587e5d9e9858c479982951674fc80ef 2013-07-09 19:26:58 ....A 41468 Virusshare.00073/HEUR-Trojan.Script.Generic-1a27569c0e54be810d37df93a241ed29b239d1c0119541305b1afe0f512e6d4f 2013-07-08 12:37:30 ....A 17614 Virusshare.00073/HEUR-Trojan.Script.Generic-1a52951c45fd75115a053bad8cda09420f4e3bcd018a8fae0210cbc1296294a1 2013-07-08 20:14:18 ....A 3699 Virusshare.00073/HEUR-Trojan.Script.Generic-1a6636de2908bf192040508ca63016d1cfc9490b9300203d335916c31810102c 2013-07-08 11:22:44 ....A 37465 Virusshare.00073/HEUR-Trojan.Script.Generic-1a67be36d14f71c29e81a51e797b92b05008945ef506caff9cbe963c8382dfc8 2013-07-08 13:26:50 ....A 31841 Virusshare.00073/HEUR-Trojan.Script.Generic-1a739fda6a2af386c140f07076cab1f59612ce775bc846d82408c3173fccbd11 2013-07-09 22:13:02 ....A 53116 Virusshare.00073/HEUR-Trojan.Script.Generic-1a77e520bef6a57b424a4a4b3646f320f0c9e3dc1164f999bbe6f198a914a4f0 2013-07-09 05:12:14 ....A 51320 Virusshare.00073/HEUR-Trojan.Script.Generic-1a81692a3c0493f5245d7e4ad723de1ddeb82dbc6bca95d891cb4df3c04b4db5 2013-07-08 14:40:18 ....A 24602 Virusshare.00073/HEUR-Trojan.Script.Generic-1a8fe252264f983ca8eeeb7b6f57d9c4110b2326e0e7af2d9c75ee80b7c858f0 2013-07-08 21:47:38 ....A 33820 Virusshare.00073/HEUR-Trojan.Script.Generic-1aa1cd029e9d7aecd70ec50c31008b05e4048972edeaeecc8b073e235b82acb9 2013-07-08 18:57:12 ....A 2583 Virusshare.00073/HEUR-Trojan.Script.Generic-1ab1b557e1ab5f17aaa9d82d3863eff832ea0231f607f34774bd848d6f9ea24b 2013-07-08 12:03:58 ....A 107655 Virusshare.00073/HEUR-Trojan.Script.Generic-1ab2c4a1b63baeae40e9d483f7db6e7e4251f3aeef68cf0c23ce3f6c295c6b21 2013-07-08 18:14:50 ....A 47488 Virusshare.00073/HEUR-Trojan.Script.Generic-1ab8aed06fc763fb08b0a4250d6de9ea3bce2143b8ebffdd31b9c2bf5ec273b2 2013-07-09 19:58:44 ....A 2473 Virusshare.00073/HEUR-Trojan.Script.Generic-1abc2e16055ddb29acd7c7123010d2f9b4a0572887aef7ea05392e17cbe725cb 2013-07-08 19:09:16 ....A 36633 Virusshare.00073/HEUR-Trojan.Script.Generic-1ac0a52b5d509087506aef0a20a47fcb5e4dd8465b87c0be2422616e6b88bb8b 2013-07-08 19:55:24 ....A 5828608 Virusshare.00073/HEUR-Trojan.Script.Generic-1acf28e8d57c4ff936fa2ee06369e334988d62cb2d7aaedaee45a18cb49e9788 2013-07-08 14:15:56 ....A 39269 Virusshare.00073/HEUR-Trojan.Script.Generic-1ad259bb6822277b96d5684299f38eb59473d3f660ce3e5bb8853ec37d0cc476 2013-07-10 01:27:46 ....A 20446 Virusshare.00073/HEUR-Trojan.Script.Generic-1ae8a97d44d5bdfc46d163b71d6d3ca63e83e034a828dfe48440e7c26169b4e1 2013-07-09 00:37:20 ....A 36952 Virusshare.00073/HEUR-Trojan.Script.Generic-1afd4e3561c82c3d71dfc32e9bdf3622b4e3b4a72fdbfbaf3936471328d1990a 2013-07-10 11:35:48 ....A 71549 Virusshare.00073/HEUR-Trojan.Script.Generic-1b113345ba670ec88127307a48b83beb114f5bc7ff10dcf737fea4a3271b4621 2013-07-08 19:13:58 ....A 5830 Virusshare.00073/HEUR-Trojan.Script.Generic-1b132e783ecc18970611b9a151634d19701a36195fa079664390c41cab28a94e 2013-07-08 22:54:46 ....A 3037 Virusshare.00073/HEUR-Trojan.Script.Generic-1b1f050316c3ac7fe204565a338e72e522715d90f780b9083cb45fd36de1854b 2013-07-08 17:15:36 ....A 994 Virusshare.00073/HEUR-Trojan.Script.Generic-1b2e271b43fe5b3ea1b9cb34ccb7b0b970499689d8665c4149a5f18f8a784b4d 2013-07-09 21:52:16 ....A 355903 Virusshare.00073/HEUR-Trojan.Script.Generic-1b3a667e71981ac547e39ece8da05d7fb9e43eaf1c159db1c820e3c0e5318587 2013-07-08 20:57:04 ....A 10403 Virusshare.00073/HEUR-Trojan.Script.Generic-1b3f3c643c2a16dbf3daee3e30ef30afd10589a6945bcf26b05908b8c54ec84b 2013-07-09 01:00:56 ....A 10832 Virusshare.00073/HEUR-Trojan.Script.Generic-1b45defa20c205cfa9efb11d94a84fcaf697aae1b3860dd7d66d4e5ebe4b6605 2013-07-08 11:40:42 ....A 31246 Virusshare.00073/HEUR-Trojan.Script.Generic-1b4c6b8bea65885d12ad26f50cdee2845df9e99a69dd32b75f7ce6d4c88a0b92 2013-07-09 19:59:36 ....A 8729 Virusshare.00073/HEUR-Trojan.Script.Generic-1b4cb4950bc0ed74ab7cdf61725adaf4f1482f1c876afd1a92e5831bf1dcea93 2013-07-10 06:26:30 ....A 1504 Virusshare.00073/HEUR-Trojan.Script.Generic-1b62a8199d5b18abfe03c4deb59f824782d7d50a01ebef8c30e2d70981d4ce22 2013-07-08 13:06:46 ....A 61555 Virusshare.00073/HEUR-Trojan.Script.Generic-1b67966f4a361aa422efa27c9cfd380b2b89c0db5e1b6345192fb67be0af3dd3 2013-07-08 22:41:04 ....A 210797 Virusshare.00073/HEUR-Trojan.Script.Generic-1b72c4241926191e24c2fd48393d68a9e13b3d84f31254f48e381f091704a445 2013-07-08 19:07:44 ....A 493 Virusshare.00073/HEUR-Trojan.Script.Generic-1b7a268d4a953aeb6b8b9f12c3ad024f56e511bf0073c9c565d750a3faa3aa53 2013-07-09 08:24:46 ....A 17941 Virusshare.00073/HEUR-Trojan.Script.Generic-1b8598d7a948dfe36886f3d87cd3dd2b39f829d98f29a04414ab42aa4774dad2 2013-07-08 23:22:24 ....A 32687 Virusshare.00073/HEUR-Trojan.Script.Generic-1b894463fea9300784486553f71206119dc60aa75883c2f40611c8e8de9ce0b9 2013-07-09 17:03:24 ....A 9046 Virusshare.00073/HEUR-Trojan.Script.Generic-1bc7ac42f568a5b19f1ea2fa5ae78bb1be1fc0100a0658c243b55538292e974b 2013-07-10 01:20:42 ....A 38846 Virusshare.00073/HEUR-Trojan.Script.Generic-1bcb0f66de92e733686f9762158752081306c13ab7b60a4e771aef9d2226457d 2013-07-08 12:02:22 ....A 14571 Virusshare.00073/HEUR-Trojan.Script.Generic-1bd56efb76c6e870d40cb06095d005088a7ab2014386081f168382e8ee7878f1 2013-07-08 16:47:40 ....A 55794 Virusshare.00073/HEUR-Trojan.Script.Generic-1bde78ceec2314dde78deeec8a91443e0f5e12ccdd021c690cb0cd7911946a33 2013-07-10 14:24:26 ....A 45646 Virusshare.00073/HEUR-Trojan.Script.Generic-1bf5cb941866324b9a88ff464858cef606cc0a5ca040f2925e8a2a4ec27d69c4 2013-07-08 12:58:58 ....A 22261 Virusshare.00073/HEUR-Trojan.Script.Generic-1c0038af9959528363608d4046300a8200bfd17c3cbda9efe9de0cb10a05aee3 2013-07-09 17:43:14 ....A 1968 Virusshare.00073/HEUR-Trojan.Script.Generic-1c0c64f52d29e75d113624dac7548ad2f4075e3c013a11899f4dd61d1cc94ba0 2013-07-08 22:39:02 ....A 23246 Virusshare.00073/HEUR-Trojan.Script.Generic-1c24f25655e2a185efc85195279d6f0ca0c5fc7f483d10cfa2ef21b66e7d0ad2 2013-07-09 23:23:24 ....A 7951 Virusshare.00073/HEUR-Trojan.Script.Generic-1c6f239772bb6d088a51b17a6f3cfae04649dcfd64cced487038ed4a39ba9e55 2013-07-08 23:21:52 ....A 44546 Virusshare.00073/HEUR-Trojan.Script.Generic-1c73b7a58d7a8019ba57e4f5e896645e2a327b66e540c3586076e078792ec873 2013-07-08 23:58:12 ....A 95354 Virusshare.00073/HEUR-Trojan.Script.Generic-1c8631782a256902d9a1b00d1f715e165a212059fb128266b5adaecb15e5e9bb 2013-07-10 06:23:52 ....A 7171 Virusshare.00073/HEUR-Trojan.Script.Generic-1cbbc03ad5efefe68a0ae48229cfb3f7850b8d8d046a90b8ed09c36882f55a40 2013-07-09 03:23:06 ....A 75044 Virusshare.00073/HEUR-Trojan.Script.Generic-1cbc6e5f309ee20b07363a049ae4e981be9e82b86c6680c66e1fd2ed29b3dc4e 2013-07-10 07:31:14 ....A 85155 Virusshare.00073/HEUR-Trojan.Script.Generic-1cd13a56b935c6d00b33a28a7ea4bb6f7b9c18c4b10565a93e959bd82a63f406 2013-07-08 14:37:36 ....A 12157 Virusshare.00073/HEUR-Trojan.Script.Generic-1cee6d611e657b9011556e64c0a71a05cd5d1fbaa863cffd9f2335b3a502fe93 2013-07-08 18:10:34 ....A 49123 Virusshare.00073/HEUR-Trojan.Script.Generic-1ceeed731e837713b79c0935b0e9213798ecb8e8f4c1cec66a2e352e1f26d208 2013-07-10 16:34:20 ....A 20597 Virusshare.00073/HEUR-Trojan.Script.Generic-1cf79f9c3d33761eeeae91a12b2868586700bbee55f7343ab75a2a6e6a730aa3 2013-07-09 22:48:54 ....A 335018 Virusshare.00073/HEUR-Trojan.Script.Generic-1cffd9035620486fe622540c17cd9ae7e027b8b2d054b45ab8c571c071944246 2013-07-10 07:21:00 ....A 17873 Virusshare.00073/HEUR-Trojan.Script.Generic-1d12a4be6c2370de7715c028d0b446429ad508f0f427b23d0ca0c525635decd7 2013-07-09 00:25:08 ....A 409 Virusshare.00073/HEUR-Trojan.Script.Generic-1d133063688c1b334cfd436283cf2226ffb268c1317e508da6f6a3da3c250379 2013-07-10 17:53:40 ....A 10732 Virusshare.00073/HEUR-Trojan.Script.Generic-1d356c7f96f4af507928b98e8587727c18cf10150e4a46bd199010c923e8d447 2013-07-09 19:30:00 ....A 59006 Virusshare.00073/HEUR-Trojan.Script.Generic-1d38e16f3649e7f16be3fe6f702c1ab3e5b4622434daa488b451f71e33e1b974 2013-07-08 22:53:48 ....A 108561 Virusshare.00073/HEUR-Trojan.Script.Generic-1d40a0b683d1dde14295c10d76c9ef858dd74bcdd89fc12e6c028016f761085c 2013-07-08 19:51:58 ....A 40301 Virusshare.00073/HEUR-Trojan.Script.Generic-1d46e32dd278607254ca08bf20b0427596180da3dcd0b361972d981eec4a05f7 2013-07-09 12:18:52 ....A 39556 Virusshare.00073/HEUR-Trojan.Script.Generic-1d4af57dfbd66cdb93846b030f2da2097df7188526209c1b95f16b5e4c5b8450 2013-07-09 06:44:26 ....A 13097 Virusshare.00073/HEUR-Trojan.Script.Generic-1d6791f760d777d2d302c803551541c5ce979256b25366ef9373e7a4a6c32638 2013-07-09 05:52:58 ....A 42716 Virusshare.00073/HEUR-Trojan.Script.Generic-1d75f80cda4f911191d6da473890f14364d16d012ff3bd3399d049fc470dd662 2013-07-08 15:38:30 ....A 11344 Virusshare.00073/HEUR-Trojan.Script.Generic-1da06b5d4aecc4dd456a916272aab85ebc8bbd2d41235d5876fde02e3d563749 2013-07-09 00:24:42 ....A 72662 Virusshare.00073/HEUR-Trojan.Script.Generic-1db3deccf40c073e377f8adaf048115ac65706a0ae8bdbdb92b67715f2244270 2013-07-09 04:06:12 ....A 10199 Virusshare.00073/HEUR-Trojan.Script.Generic-1dc1c2773f872b969d4964a84c054693a88b312194eddcbd5da59270c5348437 2013-07-08 20:15:52 ....A 8190 Virusshare.00073/HEUR-Trojan.Script.Generic-1dcde4b15a1f1b127b3e34047dedb215248e91708fa9352d9c8a7d1a819e0118 2013-07-10 03:58:48 ....A 25100 Virusshare.00073/HEUR-Trojan.Script.Generic-1dd576faa544ba6ea2d4dd243f24889b79022a77273355e102995e164107a5c7 2013-07-08 19:33:02 ....A 7669 Virusshare.00073/HEUR-Trojan.Script.Generic-1dd64d7cd048fc4ac80ab48020f0ce91c795c40bc44111e6b22bda3e67e68478 2013-07-09 08:42:48 ....A 31490 Virusshare.00073/HEUR-Trojan.Script.Generic-1dee7a026767f0f0c6b57a84712fbbbac106b6e427bb2fe8db377631c9629d2b 2013-07-09 16:31:02 ....A 41655 Virusshare.00073/HEUR-Trojan.Script.Generic-1e187261516ca541d62ef52ea421eae4551e25992d6ec44141969a4f3f99e264 2013-07-08 18:02:00 ....A 44422 Virusshare.00073/HEUR-Trojan.Script.Generic-1e1b351f7449641bfa7ca2cf8edf9f74d428c1b0b16177ea950320ece14a0463 2013-07-08 21:09:56 ....A 17015 Virusshare.00073/HEUR-Trojan.Script.Generic-1e26dca693642c0ac9aef57dd7c9df0f76973e2b009432437c08a5263ccb93a2 2013-07-08 17:58:00 ....A 4262 Virusshare.00073/HEUR-Trojan.Script.Generic-1e425562f658e8690eb6c2dd51517f461d920a50140a298ec5ff2ef2a89f50d2 2013-07-09 14:02:20 ....A 59184 Virusshare.00073/HEUR-Trojan.Script.Generic-1e560e692c30f9d4edf3ea155d258bbfc5ccec2f3d077819850aa6007901a477 2013-07-08 17:59:16 ....A 17817 Virusshare.00073/HEUR-Trojan.Script.Generic-1e581e8649ed53dfeacc7415acd86d3f35bc1742c0c9994e3bf9444d6f6b4da4 2013-07-09 03:11:16 ....A 74889 Virusshare.00073/HEUR-Trojan.Script.Generic-1e6413866feb8cb3d2fed34b373df8f70dfe9d70983bd789b6b0904ad990e06b 2013-07-09 07:39:18 ....A 277 Virusshare.00073/HEUR-Trojan.Script.Generic-1e8a2511aa6c12507fac6afc779dde09b3e3a0ebeb1c75675e10c2b19a036e9c 2013-07-08 11:27:16 ....A 12951 Virusshare.00073/HEUR-Trojan.Script.Generic-1e90251095bcdbc3892b520d19f32d2a63b4fd7f073373d54bb40bff7460639c 2013-07-09 09:44:44 ....A 15476 Virusshare.00073/HEUR-Trojan.Script.Generic-1ea2a2e78fe2a44b233c44d7f7bca8a8feb73ff1ca18dfd146ab114913662000 2013-07-08 13:00:12 ....A 10950 Virusshare.00073/HEUR-Trojan.Script.Generic-1ea8f8f4c2af9e126361b792c08ca40a047358c80f41eed162acbd27d5b0cc8d 2013-07-09 01:20:12 ....A 40825 Virusshare.00073/HEUR-Trojan.Script.Generic-1ebcc9d18ee2896f13a60dd9789b38d33b67291ca0e6d3bd0e2f97a74986b94f 2013-07-08 14:17:52 ....A 35163 Virusshare.00073/HEUR-Trojan.Script.Generic-1ec2361ee4281650e25b116162f86d3ddaa64181ee9f6a1c5be44d338c8332b2 2013-07-08 15:03:50 ....A 532041 Virusshare.00073/HEUR-Trojan.Script.Generic-1ec4de7f49c894a36e6d13b7caeb7ac2cf8505e36de306c351c63285e7a48bae 2013-07-08 16:47:58 ....A 22594 Virusshare.00073/HEUR-Trojan.Script.Generic-1ec856b9e438a14addd1268a5abfdba82b6d7fcbc196650095d38cea0edbddbb 2013-07-08 14:12:08 ....A 54724 Virusshare.00073/HEUR-Trojan.Script.Generic-1edbd3944ba31f58c9a1c9388758cf110a1d607e576ca23b48a67bc024d4bd53 2013-07-08 15:38:14 ....A 42270 Virusshare.00073/HEUR-Trojan.Script.Generic-1ee010f4b02ab47ee62d80435cacf060f1b73c19ef692a879fb104b5683fb70f 2013-07-09 02:49:48 ....A 15872 Virusshare.00073/HEUR-Trojan.Script.Generic-1eed6749cae484d8a1ce5fdbca1ebbb755382107fd8c127841a89c89e1334961 2013-07-08 15:59:20 ....A 31878 Virusshare.00073/HEUR-Trojan.Script.Generic-1eefddb1a3f747026c3b20dbf4486533219deecb5448a32cc17d57d7854f15ee 2013-07-08 11:59:14 ....A 27434 Virusshare.00073/HEUR-Trojan.Script.Generic-1f0c9252c8e73750cde27462106e16776c73feb3f380e9551b08a35e061b9382 2013-07-08 14:22:02 ....A 103375 Virusshare.00073/HEUR-Trojan.Script.Generic-1f16c06e22a2e2c941d2f9d849a298e0d994f5428e536f85040b0fd97333e43e 2013-07-08 21:28:54 ....A 22599 Virusshare.00073/HEUR-Trojan.Script.Generic-1f23b87f2b6f6ad014de15d7c8da190c5c1b91e37f99caf16936f542137d5a89 2013-07-08 15:06:18 ....A 3097 Virusshare.00073/HEUR-Trojan.Script.Generic-1f2556bb0a81a50738da16b935052058b12a2c5c5a7a1d86a7f282b691542c3b 2013-07-08 22:47:00 ....A 23675 Virusshare.00073/HEUR-Trojan.Script.Generic-1f32b872162fbc5ed94a4438720e08ece676a9af846cfe95f08e0a05dfb74baa 2013-07-08 22:21:18 ....A 33299 Virusshare.00073/HEUR-Trojan.Script.Generic-1f35fb53806b87fcae29527623398498adc20e29c1c1d4e2d772631e06101a01 2013-07-08 16:16:58 ....A 20010 Virusshare.00073/HEUR-Trojan.Script.Generic-1f3d00d5dcce948a02a863fbc18de8ea5579f43d7964baf08c5b3c432485b69b 2013-07-10 13:19:14 ....A 12131 Virusshare.00073/HEUR-Trojan.Script.Generic-1f4df15f97fc46073cf32eebde610f9eac903d8ee211c05eb7e6b882c4279dbb 2013-07-08 13:16:44 ....A 14211 Virusshare.00073/HEUR-Trojan.Script.Generic-1f5f0c0f260dd5aec4f5308ca04a6230adea9a3318bdf4b375ed503a4f701e32 2013-07-08 17:40:18 ....A 12256 Virusshare.00073/HEUR-Trojan.Script.Generic-1f6da9770704d247a004039669cb9223db150d27d1fbd493ed3d0fdaf3fac1f9 2013-07-10 06:53:26 ....A 69449 Virusshare.00073/HEUR-Trojan.Script.Generic-1f7ff3b9ced1f707455a9c3b47cff45564d6f796186a51c0d733d988e2e39a1e 2013-07-08 12:56:16 ....A 177763 Virusshare.00073/HEUR-Trojan.Script.Generic-1f9775b03ed3ae750424fe11a5ff33b035bde3ccc6357ced49f51d29cdd40ed1 2013-07-09 06:25:56 ....A 10639 Virusshare.00073/HEUR-Trojan.Script.Generic-1f9905ac0e8312657474bc8e2e045c842d045fe3a1b70a6de6e8b697d4db08ee 2013-07-10 08:15:54 ....A 7861 Virusshare.00073/HEUR-Trojan.Script.Generic-1fa963d54d0c3c38b0fdaeaf43b3524977bc1f667ad7bb53912c3c7d844fc89d 2013-07-09 02:59:08 ....A 1299 Virusshare.00073/HEUR-Trojan.Script.Generic-1fb368d9df01ecfda8a5d7fb580ecd760c0621c97e820ce13d781ae7c0bf7864 2013-07-09 16:55:12 ....A 18664 Virusshare.00073/HEUR-Trojan.Script.Generic-1fba0a7d9b4e18b9478b9c99942fd48538d3dbfcf1335ac6be84452d8d067729 2013-07-08 20:57:34 ....A 4096 Virusshare.00073/HEUR-Trojan.Script.Generic-1fc01233f472c3fca315317b2da082853957ea4cbcf089c3145b612ffbb54a9e 2013-07-08 17:31:12 ....A 16005 Virusshare.00073/HEUR-Trojan.Script.Generic-1fe4dc939f3f28bfc2ecc7f2e0bda10cec0cdc3229eb65feb930c0448c05931c 2013-07-08 16:44:50 ....A 26376 Virusshare.00073/HEUR-Trojan.Script.Generic-1ff51fb5bb96d8a869e1ecb822ea925b2e8ce832aac724f9140fe6f0522c44f1 2013-07-08 14:34:34 ....A 47425 Virusshare.00073/HEUR-Trojan.Script.Generic-203e83c4c9e5478e5bccd13da1b004d2864a1fabe2966068b7333f8cef100647 2013-07-08 15:06:04 ....A 20148 Virusshare.00073/HEUR-Trojan.Script.Generic-2043c3b624b454cc0d5f88bffa0a8d800d78cc221788f23aca712e8777f1cae7 2013-07-08 19:40:36 ....A 25630 Virusshare.00073/HEUR-Trojan.Script.Generic-2049a0084fb11c1585922f18c1fa06f2f56747cec03489938c17ef4d142b8641 2013-07-08 11:23:30 ....A 25146 Virusshare.00073/HEUR-Trojan.Script.Generic-2079e21b24364bcafb883ffa09d9853d0d47be407c435a69a0880a7db2a1a4cc 2013-07-08 13:11:30 ....A 4575 Virusshare.00073/HEUR-Trojan.Script.Generic-207a174a39de20af616ee41da2204c8f4f107e35128464a83bc2d11251760eed 2013-07-09 20:40:02 ....A 31917 Virusshare.00073/HEUR-Trojan.Script.Generic-209deb31559df3797510874b2fdd641f133921217094a483d8240472879ebe7d 2013-07-08 21:47:04 ....A 96887 Virusshare.00073/HEUR-Trojan.Script.Generic-20a74e45399c1fc66acfcc7df70b9cb3b2b255d77457a725d446ffc870586905 2013-07-08 13:33:10 ....A 11784 Virusshare.00073/HEUR-Trojan.Script.Generic-20a7f2c19f391c7403f1d01ca042141fcac2e79ba48040b53c0fd3461caffaf7 2013-07-08 19:55:20 ....A 7066 Virusshare.00073/HEUR-Trojan.Script.Generic-20bf66873483ea0b60f5dc23451282455f29cfd88d3ddca182f9cbe49ed06eb8 2013-07-08 16:03:20 ....A 6789 Virusshare.00073/HEUR-Trojan.Script.Generic-20c3d4cd67d8703de55878741415a9442bdffdfca8ed047526f42ee59f1829fb 2013-07-08 21:45:38 ....A 6131 Virusshare.00073/HEUR-Trojan.Script.Generic-20f66f7f1384758360833b3cc79aa765f6fcc018409e5a4adf189d9460e5306b 2013-07-09 04:10:46 ....A 16091 Virusshare.00073/HEUR-Trojan.Script.Generic-2116cf8ba2daafe7e44a182d06f07ca18d066b6c88e3385bc44e1d1f4868ce4d 2013-07-08 22:56:48 ....A 31390 Virusshare.00073/HEUR-Trojan.Script.Generic-212b74e1250681911638c7d9a7fc336e471ac5db8e411c5e7b0923e58edbc7c8 2013-07-08 23:36:26 ....A 8457 Virusshare.00073/HEUR-Trojan.Script.Generic-2140dda0a33d3671128be060f7a16287b6e70b3a9d517b08c81d4579659bd449 2013-07-09 08:41:32 ....A 41522 Virusshare.00073/HEUR-Trojan.Script.Generic-2141cc1e9a92a6935cb8c807e4d0fddc08f586da9bbe4a364321a84c3ed0c25e 2013-07-08 22:48:14 ....A 8945 Virusshare.00073/HEUR-Trojan.Script.Generic-21503dd25ef5f6f582155371f6804ba87c4476233e4af7731bfa95ad6a9bc19b 2013-07-08 19:29:22 ....A 15608 Virusshare.00073/HEUR-Trojan.Script.Generic-215be5d92f430a357d2a07c0c86993523d5dfdca40e829df3b982cd5603b5805 2013-07-09 00:59:26 ....A 6998 Virusshare.00073/HEUR-Trojan.Script.Generic-21722f84687f6370eab62e501affbf209bda95cdd19114b264e482e844223e24 2013-07-09 04:32:42 ....A 47390 Virusshare.00073/HEUR-Trojan.Script.Generic-217635c3e853e0e4cf160f415039ff240606c8667c0b84bea92391fa423b97b6 2013-07-10 10:22:30 ....A 1651 Virusshare.00073/HEUR-Trojan.Script.Generic-2189816ba7947294689964e45009e289129e46ff140885da9dd278ebc11e03fb 2013-07-09 23:40:42 ....A 438663 Virusshare.00073/HEUR-Trojan.Script.Generic-21ba3272ef36acfecc6f63e3802014d64f461dfd64adf1155ada773555dd15a9 2013-07-09 00:28:22 ....A 403 Virusshare.00073/HEUR-Trojan.Script.Generic-21de5ae21daf0d3b33ef746e3047ba3ae836d4369d220738ef978b55892f0820 2013-07-08 23:00:34 ....A 25460 Virusshare.00073/HEUR-Trojan.Script.Generic-21e81e801bebf7fbea2184cb10f029fff4fdbc0e630f909fef5a74bb601b599e 2013-07-08 16:44:56 ....A 38236 Virusshare.00073/HEUR-Trojan.Script.Generic-2204ed2d0beda8c5316ed9efdf7f0c51fe5aba86496c1cf824296b84b640f3e5 2013-07-08 23:10:42 ....A 29686 Virusshare.00073/HEUR-Trojan.Script.Generic-2231be55a3688f966640c5da65865986c07b60a8537f5b911919b4c0d0d35cc6 2013-07-08 23:25:24 ....A 92721 Virusshare.00073/HEUR-Trojan.Script.Generic-223585adaed0e05afab96ddf29b365eb65bf90d6a699c81f971357d5eaed133c 2013-07-09 04:06:34 ....A 11471 Virusshare.00073/HEUR-Trojan.Script.Generic-226c1063b2e204d950df497d838ce286b392e0d5d57555c52d657ec3d49906ef 2013-07-08 22:19:04 ....A 62554 Virusshare.00073/HEUR-Trojan.Script.Generic-2282cffdb037cb24a4cbc4cd829290f5389a062dc347be1f691c92f8126fb54e 2013-07-09 05:10:36 ....A 60241 Virusshare.00073/HEUR-Trojan.Script.Generic-22943cfc5f29bc45529e5ae8808d3afc1b12af9a650afe24831839cb776e154c 2013-07-08 16:26:50 ....A 16547 Virusshare.00073/HEUR-Trojan.Script.Generic-22a3dcc91ac51d533f70d3ad20decde7cfea6ef7ce911f97efc1267c21e6ac2a 2013-07-08 17:44:22 ....A 24339 Virusshare.00073/HEUR-Trojan.Script.Generic-22e3efef7d80b3defbf1a583d66063ab4bee970cb276440b87f2f847dc22e81a 2013-07-10 13:22:38 ....A 9216 Virusshare.00073/HEUR-Trojan.Script.Generic-22f0c93ac859fa67ecf0f61e4884715d73827e39f54eef57d650146969687344 2013-07-08 17:41:48 ....A 24362 Virusshare.00073/HEUR-Trojan.Script.Generic-22f495620fcd9abb9d44c303e1bebc46ea6880b39788524c028ec44a9cea98b7 2013-07-08 23:58:20 ....A 94519 Virusshare.00073/HEUR-Trojan.Script.Generic-230b43d4323c289e176802f37986b4c0568a334f50c6e2f641c6a6e8588c94b9 2013-07-08 23:07:22 ....A 59359 Virusshare.00073/HEUR-Trojan.Script.Generic-2324446e1f8a1ef8939f7ca2a8013076f5ef4b2acf72758bd469bd394b171256 2013-07-08 17:35:50 ....A 83432 Virusshare.00073/HEUR-Trojan.Script.Generic-2327f5e867481bfd319348d9b04dca07f561c50291d09998aaa55a00087d6f59 2013-07-08 22:39:16 ....A 11248 Virusshare.00073/HEUR-Trojan.Script.Generic-232abeb2414d536ac02978f5c258e838335988f80e86ccadc5ea803ec639fa70 2013-07-08 11:50:20 ....A 13470 Virusshare.00073/HEUR-Trojan.Script.Generic-2365bce55aff83e0bd7691c20f997e97b17f62b4092142085c1f6e1f25c70587 2013-07-10 15:18:44 ....A 56976 Virusshare.00073/HEUR-Trojan.Script.Generic-238119b5dda6b497d3e80c6f185b872f636822994163dd6ab9095d9dd62e62e8 2013-07-10 02:09:22 ....A 74826 Virusshare.00073/HEUR-Trojan.Script.Generic-238628de78f408b1cb117d7a036ae30c7cf11ac52f86aaf27cae437c39db8b52 2013-07-08 18:21:24 ....A 36031 Virusshare.00073/HEUR-Trojan.Script.Generic-2387c189cf34ef723713b7596fb79d39bfe8b0da80471bd1d927ac743fa8d83d 2013-07-10 02:35:40 ....A 38606 Virusshare.00073/HEUR-Trojan.Script.Generic-238c42e2320ddeae0a2f8161ecdc049ffbba6847f401dd6943c77d9b15c0970b 2013-07-08 23:39:18 ....A 79472 Virusshare.00073/HEUR-Trojan.Script.Generic-2397909fde97878cc36b282a0785a298122aa401a6759bdf2a37d8c109e251b2 2013-07-08 12:57:08 ....A 74186 Virusshare.00073/HEUR-Trojan.Script.Generic-23aebc55f45faf65a2bb3912c8125969d480ee85d870fd461271c3164cc6bb1d 2013-07-08 12:54:36 ....A 15203 Virusshare.00073/HEUR-Trojan.Script.Generic-23b65abf69fa09f6d6ea93594e3af37329117acee7cf0138265a4f4f08ff7603 2013-07-09 17:48:10 ....A 13471 Virusshare.00073/HEUR-Trojan.Script.Generic-23e0eed87976d3c8192759b351f99e6b9eb9fca2fe5146cdebfd5e1ce133ceb0 2013-07-08 18:04:46 ....A 82592 Virusshare.00073/HEUR-Trojan.Script.Generic-23ed9dab4cd574ec094a4ae7a0c110a03225055f74f298e4ce006fd3dd7ea059 2013-07-10 02:11:22 ....A 541 Virusshare.00073/HEUR-Trojan.Script.Generic-23f9996865860a7083b7524a39378a48b9d4e111f9f793702f2a43f35ccc91d7 2013-07-08 23:26:02 ....A 71461 Virusshare.00073/HEUR-Trojan.Script.Generic-243009036c9ace7c550c0709b2a9576103603bd729ed4c5ce9cacc5555ffd0af 2013-07-08 12:31:36 ....A 8259 Virusshare.00073/HEUR-Trojan.Script.Generic-243f00efe50093967bd40c6a6a45a6857be67c824cd5a2ab12c1f14fc6276447 2013-07-10 01:17:42 ....A 134239 Virusshare.00073/HEUR-Trojan.Script.Generic-244da431366b7a5fd761085d1d0c6fc6bfdb4762183d95a6fd176e674c8ada39 2013-07-09 11:48:44 ....A 17751 Virusshare.00073/HEUR-Trojan.Script.Generic-246f424b5434566eebf83862d327646063b40f5802a52e2b38919fda76f24311 2013-07-08 12:32:56 ....A 27830 Virusshare.00073/HEUR-Trojan.Script.Generic-248a442ea6bca88495505d9dc4472f4589f380ee74fc69b7fb2b70faed23e5fb 2013-07-08 23:05:12 ....A 34110 Virusshare.00073/HEUR-Trojan.Script.Generic-249a607e2efa2fefd244fc9434a95fc96b1593feee4dd3702fd501d365f0947d 2013-07-08 16:33:14 ....A 18408 Virusshare.00073/HEUR-Trojan.Script.Generic-24b3cd99c97bdf575814bf6eb2808909cce8c4c4ae53fdda7e72de19d0b09a86 2013-07-10 00:11:04 ....A 3735 Virusshare.00073/HEUR-Trojan.Script.Generic-24c1d3f1096d99ea589df12b421d633abc5bdf4e6365a21f9ce2eb3db3a185ec 2013-07-08 14:15:40 ....A 11361 Virusshare.00073/HEUR-Trojan.Script.Generic-24c61ad23db5ac85253945a81fdb53e7a9e4231e730820774286084a858bd323 2013-07-08 17:36:56 ....A 82797 Virusshare.00073/HEUR-Trojan.Script.Generic-24cbb82dd106c15b0373af6b20fa0c41f5e507d0d444fe7a77ac97594e3a9173 2013-07-09 19:58:32 ....A 110868 Virusshare.00073/HEUR-Trojan.Script.Generic-24e000baf48bc35ba2b652f2bbaf9b76c4e1184851ed4801f4758aa5b2b0d7e0 2013-07-09 13:10:46 ....A 30706 Virusshare.00073/HEUR-Trojan.Script.Generic-24f316cc4ee0c1c5bd871bd8dbcbae331abb844d5e45a0cac5b6ac4dc09ae930 2013-07-09 13:27:00 ....A 32356 Virusshare.00073/HEUR-Trojan.Script.Generic-250a5a2e7d8b4efd91341161d8b483532002a6435d955a199215d007c532ae26 2013-07-08 22:39:14 ....A 1414 Virusshare.00073/HEUR-Trojan.Script.Generic-251e38d9f907e10ca8dcd2393346fe4fbb85d0f6e79731307c26c8f8799b2bca 2013-07-08 23:05:50 ....A 32282 Virusshare.00073/HEUR-Trojan.Script.Generic-25228078fe89a86974a1e8019d850b259e2e2247657030ba7ba49800ff338fde 2013-07-08 18:53:00 ....A 3271 Virusshare.00073/HEUR-Trojan.Script.Generic-252602a9d76dff65bf3938ceb0bdbbafe976d70fc6a1196453df5616a8d1b094 2013-07-08 19:21:16 ....A 9414 Virusshare.00073/HEUR-Trojan.Script.Generic-252a3647a081f53e0dfeb8a3f415051ab267eaff28229b2c01380d12deaccc92 2013-07-09 17:01:24 ....A 33050 Virusshare.00073/HEUR-Trojan.Script.Generic-253a88b6446eb4e3276a2a9193cb99434bfeedfe1a0f25612d40592ab594e1b3 2013-07-08 13:38:02 ....A 26558 Virusshare.00073/HEUR-Trojan.Script.Generic-253fd0ba625a585cffb5c0c4a69d7745858d9bc57b6ca35694193f8c913bfecf 2013-07-10 16:02:06 ....A 74905 Virusshare.00073/HEUR-Trojan.Script.Generic-254f5123faea7bd25840fba9d5195ae987ee47023cce55c55599cc7ffe8075a6 2013-07-08 16:11:18 ....A 46669 Virusshare.00073/HEUR-Trojan.Script.Generic-25527b8a34e60cafda86949799d2404bc6cb795ce8f5de0b119cb79ac0f9017a 2013-07-08 18:25:50 ....A 17757 Virusshare.00073/HEUR-Trojan.Script.Generic-255af81a59e7ca103e3aa598272f246a0b2d9bcce7400ef243d2afe14ecfcf8b 2013-07-10 16:33:52 ....A 85395 Virusshare.00073/HEUR-Trojan.Script.Generic-256a5fca3709746178d07c73bda155b7a261c7988330fbf7f3571c5d56403032 2013-07-09 14:29:00 ....A 48972 Virusshare.00073/HEUR-Trojan.Script.Generic-25926f2a0b6201780c7c28f65dd598c5c19b2be002d96037a39a466875acc819 2013-07-10 01:15:06 ....A 75136 Virusshare.00073/HEUR-Trojan.Script.Generic-25a21643fff2f26eb048352ac33bd8b5874ad9cea2608fd5011493ac53140e3e 2013-07-09 21:19:22 ....A 31936 Virusshare.00073/HEUR-Trojan.Script.Generic-25b6b00c31a488adf84005b53f2302ae8ca512c93023ddc570c8ed7d40b95f08 2013-07-10 14:25:44 ....A 58307 Virusshare.00073/HEUR-Trojan.Script.Generic-25d9c337aa2ab464b29db1aa49ed0bd7e63380f003b6b9d230091f84f09ad618 2013-07-08 13:34:16 ....A 11661 Virusshare.00073/HEUR-Trojan.Script.Generic-25e20caa07560f3df22137887e52e9f5eb37260494041c8635a9a7f17e935f35 2013-07-08 23:04:44 ....A 33889 Virusshare.00073/HEUR-Trojan.Script.Generic-25e5f7b2a361dd815404ae037a569e3c32c0e2b5ec4c2fa126079c28f44777f7 2013-07-08 23:19:48 ....A 32195 Virusshare.00073/HEUR-Trojan.Script.Generic-262a99299883adb2fe22889b86645bf2c0c827eba3a67fc46e0f7c60dc625ddb 2013-07-10 10:56:24 ....A 18379 Virusshare.00073/HEUR-Trojan.Script.Generic-262d726f779f88484060432528b47af93bafd1e6085f6be3f4daa986e059dc70 2013-07-08 19:34:26 ....A 45290 Virusshare.00073/HEUR-Trojan.Script.Generic-26331343c9ee5902060eb1e9fa55d3605d40dc2e472baa65a4555cf704d1ee45 2013-07-09 04:08:50 ....A 23231 Virusshare.00073/HEUR-Trojan.Script.Generic-264c0c8c866641a430da38f84df16e5d3cb5075ea3ea9eba84d4ba339022dfd1 2013-07-08 23:31:24 ....A 5841 Virusshare.00073/HEUR-Trojan.Script.Generic-2670cd05ad3fde8a67bb75269c6d6abac64757f5e5cae4685b7f38694dedb5a0 2013-07-08 19:16:46 ....A 2211 Virusshare.00073/HEUR-Trojan.Script.Generic-267304315eb9846026e71bd3f12a85900d79b8b3bf2fbf609117ae7d3ecf7762 2013-07-08 12:32:12 ....A 32075 Virusshare.00073/HEUR-Trojan.Script.Generic-26862f5d8161d89a8260593e767bcd1d1d1cbce83b23872e49cfc2d2db8c8bbf 2013-07-08 22:00:22 ....A 9088 Virusshare.00073/HEUR-Trojan.Script.Generic-269675547009ab34ba205a1caeb90a6050f72fab4adc4f6d65795fee0029bcff 2013-07-09 02:05:04 ....A 681 Virusshare.00073/HEUR-Trojan.Script.Generic-26a96db8e9116678c5561b912d2a5c859b7d6d9b203dbfdc7ae0482752433c52 2013-07-09 14:05:08 ....A 68490 Virusshare.00073/HEUR-Trojan.Script.Generic-26ac1d892663478d62769f193876bfc7c619241628c5d946cbf2fb7780d22843 2013-07-08 14:04:08 ....A 26167 Virusshare.00073/HEUR-Trojan.Script.Generic-26c50312d18b653120a1566551474100ac3eb5ce9293e58d4d33a7be77013edd 2013-07-08 19:50:46 ....A 6948 Virusshare.00073/HEUR-Trojan.Script.Generic-26c9723e57b829bd1ff01838c51687411046a1e90ee4f7f106ecf9ad7cb3add7 2013-07-10 02:36:00 ....A 8032 Virusshare.00073/HEUR-Trojan.Script.Generic-26e3d694cd996c9c2698488aa8a44aca3c4ae2fcfd4d2d8cefe7a8730ab040ad 2013-07-08 23:37:48 ....A 1487 Virusshare.00073/HEUR-Trojan.Script.Generic-270a1be0247cb7918daa6602e29351e1b2b25fa4553a8f9304ee5df747e01bd4 2013-07-10 02:59:32 ....A 27191 Virusshare.00073/HEUR-Trojan.Script.Generic-271ebd0532e2552ce5466e7d05b99fb6d261568065f033600b238958fe56913b 2013-07-10 00:28:56 ....A 74664 Virusshare.00073/HEUR-Trojan.Script.Generic-276809fda92fc67ff6a93dc934a755570fcce1501859b338d4bc6d8031c90f09 2013-07-08 11:25:58 ....A 36096 Virusshare.00073/HEUR-Trojan.Script.Generic-2784cd229b5d519f80deea881fcd60df4a5bc1e7f31cc38800a148f1e71a9d17 2013-07-09 00:04:18 ....A 12124 Virusshare.00073/HEUR-Trojan.Script.Generic-278f82d137c3415fc7a703e04043725a1c59220bb397a344c0c96275c30645ee 2013-07-08 22:27:34 ....A 8664 Virusshare.00073/HEUR-Trojan.Script.Generic-27a795c22b204a0fcf3a97e88f967b6aa5cd3e2addaac38353f8c5d341c1e6ac 2013-07-10 13:10:00 ....A 15498 Virusshare.00073/HEUR-Trojan.Script.Generic-27e2cfa676645a730e7c80b2bec5c2fd2683c777a79f4faf68c6344aed31fcd7 2013-07-09 07:25:38 ....A 64074 Virusshare.00073/HEUR-Trojan.Script.Generic-2801da26a0a81702c1def669ab8b06d776e4f48d37b2d1db50330a87834b45ad 2013-07-08 15:02:18 ....A 15915 Virusshare.00073/HEUR-Trojan.Script.Generic-2804be28910a5b8a1ef51cd2083e252a85c02191644817858893217b1b30f7f1 2013-07-09 05:55:30 ....A 21483 Virusshare.00073/HEUR-Trojan.Script.Generic-281964fe77c265f61543de57b22e49228b46af29c2651114b8f30a399c23cb9b 2013-07-09 11:01:26 ....A 80692 Virusshare.00073/HEUR-Trojan.Script.Generic-281a6cb405d478b38d2f7f505914ea48844222f5420335c53e1a487514494138 2013-07-08 13:50:32 ....A 1670 Virusshare.00073/HEUR-Trojan.Script.Generic-2833b3541bb44e0f74bfd80b79d251d6ce9a1ae81a1a9b7b735fa3a5a7d1f2ff 2013-07-08 12:25:04 ....A 10868 Virusshare.00073/HEUR-Trojan.Script.Generic-284595a71e913c300fd359602f6d653b2d322b4355a16be3ed574ebca4c03197 2013-07-08 23:17:30 ....A 71133 Virusshare.00073/HEUR-Trojan.Script.Generic-284e06c7843612653e3a3c011b2a0cfab7010d1e8d2772584cb21444fe05a2a1 2013-07-08 23:25:04 ....A 10842 Virusshare.00073/HEUR-Trojan.Script.Generic-285e4bd9db836f3c4386f9234ecbe02365885fc9d449d4bdd8d69c008268ac78 2013-07-08 22:31:40 ....A 9205 Virusshare.00073/HEUR-Trojan.Script.Generic-28641f9da4bd86f8babde640993b06c970da25fae6eb46f8da5c776e4cacb551 2013-07-09 04:43:30 ....A 17901 Virusshare.00073/HEUR-Trojan.Script.Generic-286c722db4e5a6e6df689f32a5c56c97cb673a40a993b64f80ae57cbfc8c8cdf 2013-07-08 12:57:26 ....A 31648 Virusshare.00073/HEUR-Trojan.Script.Generic-2875b4e17dfed96f4c79a8820d751c5239bb6a4bacaac1500a84f24584d5dc50 2013-07-08 15:22:32 ....A 99801 Virusshare.00073/HEUR-Trojan.Script.Generic-28789f7d5b5bd47af098e636b1c88ea7d3784203f2cfeb40f926e689196bf618 2013-07-09 14:02:40 ....A 32711 Virusshare.00073/HEUR-Trojan.Script.Generic-2880d9b6d59322f354e1dffa721736bcc55c7a70d90ee6976ddfd270edfa0522 2013-07-08 22:36:34 ....A 9225 Virusshare.00073/HEUR-Trojan.Script.Generic-2895b6c1c36ac55132fecac8033aee4cae13d5d244725155ddef408973b09233 2013-07-09 11:01:26 ....A 9212 Virusshare.00073/HEUR-Trojan.Script.Generic-28b356ce1c278bf0dedc95ea576f8d206c958670b36eb23efbb4da87e733d232 2013-07-09 01:03:00 ....A 10827 Virusshare.00073/HEUR-Trojan.Script.Generic-28ca8c368152e1ab4ced2775f09a4df65757bb8fd9dacd376fbff8c4fad8e8f7 2013-07-08 11:47:46 ....A 139604 Virusshare.00073/HEUR-Trojan.Script.Generic-28ce87d3ad85fb86a826c8122746c32f37e30bc90be3b5f8eb0da92298e8ee53 2013-07-10 15:13:40 ....A 43210 Virusshare.00073/HEUR-Trojan.Script.Generic-28e69124f53450e6679e2912cb8373836ddf2cb68e3013cab2747d3dbd1ed495 2013-07-10 02:09:26 ....A 74742 Virusshare.00073/HEUR-Trojan.Script.Generic-28fb12ce0177973ca2845371f47534feabab15165d45f76af6991b173fef9ad8 2013-07-10 10:57:28 ....A 52546 Virusshare.00073/HEUR-Trojan.Script.Generic-28ff6c75adad743d2a7d64fdadd0e926102fa21b060aaa4d76c714ccb2f98450 2013-07-10 14:21:26 ....A 181096 Virusshare.00073/HEUR-Trojan.Script.Generic-2907ef652b497ca86eab593d84fa652ac1ffb40b693d9ceebb52e8a66544931e 2013-07-10 10:33:08 ....A 15252 Virusshare.00073/HEUR-Trojan.Script.Generic-290cdfad949261495bfb945c2474b2fefdb09604a716be1d01efcbfacdcd58f1 2013-07-09 01:42:52 ....A 20979 Virusshare.00073/HEUR-Trojan.Script.Generic-29385104a202585ef0e287ae5a3c796203c9d14638edc0037ba1913e314ef308 2013-07-08 11:35:58 ....A 18452 Virusshare.00073/HEUR-Trojan.Script.Generic-293b9c57b20d0cad5417ce739fa16da069a064b81f07c2848616f4d0c4790d3a 2013-07-08 17:37:50 ....A 22098 Virusshare.00073/HEUR-Trojan.Script.Generic-294eb54f94394e224c1bfa2578408abc9f1ddf7b1a75fabede5a0e4b52fdad53 2013-07-08 10:59:06 ....A 38705 Virusshare.00073/HEUR-Trojan.Script.Generic-296fa57dd7f6f58bc5f4d2f8d0a338cec2eab3bffc0aae546699f2e8074d09dd 2013-07-09 08:42:50 ....A 15821 Virusshare.00073/HEUR-Trojan.Script.Generic-29b0d9548069bed46a19162c438e4f07b9042bf1b826bf688f82a4b0decb7b24 2013-07-08 14:38:30 ....A 39496 Virusshare.00073/HEUR-Trojan.Script.Generic-29bd223001b75a2458ead59943f982e8653bf71a7c34f695d3721cd1afa96e03 2013-07-08 11:21:34 ....A 24428 Virusshare.00073/HEUR-Trojan.Script.Generic-29c49e82a87d63929b72b34897a08dc4911c1f00d1015d54591f3f5475e371eb 2013-07-09 22:29:28 ....A 25198 Virusshare.00073/HEUR-Trojan.Script.Generic-29e35556506bdd8a652f4357e0ea4076a9972418c1e265f8414ecab9e98afc9d 2013-07-10 14:31:26 ....A 24491 Virusshare.00073/HEUR-Trojan.Script.Generic-29f5ff13a12304c20b51857f566abde539db9c0a4c1018dfdc67535ebd7ffbdd 2013-07-08 19:24:42 ....A 10488 Virusshare.00073/HEUR-Trojan.Script.Generic-2a01903099401dae3ef05da1d3809bdd5f1ce1c8789700628d33f3b50bc07d16 2013-07-09 05:06:58 ....A 8193 Virusshare.00073/HEUR-Trojan.Script.Generic-2a0667a4b75373b1b3096119439e5af7a2f070b48efcdc10490052bb5f163a99 2013-07-09 17:38:52 ....A 63064 Virusshare.00073/HEUR-Trojan.Script.Generic-2a25506c1fac5d88df896a372091661a797b8f6fedcb7e2bae6753b048abd8c3 2013-07-08 15:03:30 ....A 20116 Virusshare.00073/HEUR-Trojan.Script.Generic-2a2e8a71f79186f9c4194ca6074ab9c53e9488cf0ced261edfd7334239feb9ad 2013-07-08 11:05:46 ....A 94240 Virusshare.00073/HEUR-Trojan.Script.Generic-2a3bbdb837f7e530a89101b18b67f75dd6fadf5b862d4ebbe3ac6dce31cc1119 2013-07-08 22:10:30 ....A 135907 Virusshare.00073/HEUR-Trojan.Script.Generic-2a54541712454632291c5e5e584ac2ddae2343c7587bea9c23abc98513bb99d9 2013-07-08 23:24:08 ....A 3475 Virusshare.00073/HEUR-Trojan.Script.Generic-2a5ac3cd83f6c75ab29c6f807564059b4fb24db5bc7e9f7be909a0093a918c65 2013-07-09 08:43:26 ....A 54294 Virusshare.00073/HEUR-Trojan.Script.Generic-2a71d4d3f86114133aef50ff12c8ce9094ccb4b3e30b27b926066488b6607d72 2013-07-09 19:43:42 ....A 72841 Virusshare.00073/HEUR-Trojan.Script.Generic-2a74e43e307936b5aaa9a0289992a89fab9a150ebb985bb0b0a04397acfce677 2013-07-09 14:29:04 ....A 26063 Virusshare.00073/HEUR-Trojan.Script.Generic-2a799c6a5182d10d404c3df31b7bf3e89992d0ed6dd7a9c76db95427f793535f 2013-07-09 04:17:06 ....A 74669 Virusshare.00073/HEUR-Trojan.Script.Generic-2a9c13f351d02c69c95ac4eaab46e8dfc8e3d0ae8d4ab2dd4621925d6e0b65ed 2013-07-09 19:57:44 ....A 76386 Virusshare.00073/HEUR-Trojan.Script.Generic-2ab108bda7c455086fcfe693fa006373e1c8d63f0319814f4c3c0ab30061e22c 2013-07-09 00:19:02 ....A 6885 Virusshare.00073/HEUR-Trojan.Script.Generic-2ad8e5b61c6ba8f0db81c2306f6e1b4d879ead69b39a9d9dcf77b3a8b31be49f 2013-07-10 02:14:54 ....A 2570 Virusshare.00073/HEUR-Trojan.Script.Generic-2adbbd9acbb0e6ab8ad17cbcf6c2980c899a8df7721b7216bda0f9db3ef9f8f5 2013-07-08 15:16:14 ....A 21397 Virusshare.00073/HEUR-Trojan.Script.Generic-2aea7f98a53e88d2610bbe1acda1a010f8349a9703bb5f017efe5d6d209cb115 2013-07-09 13:00:34 ....A 279 Virusshare.00073/HEUR-Trojan.Script.Generic-2affb102b7bdf4ae0931c9b84957e5ee20703622ae92147ac1abd33f5a1b0302 2013-07-08 13:30:42 ....A 17657 Virusshare.00073/HEUR-Trojan.Script.Generic-2b0c9d0f6d74a8ac80d9f2744551d7e759d3ee319c13017a67cf8430e645aa69 2013-07-08 12:12:40 ....A 4908 Virusshare.00073/HEUR-Trojan.Script.Generic-2b0fc33c8001b394937d0b36161a3ab5eb752f503f25cb0682a2f8c7eed52253 2013-07-08 11:58:08 ....A 109331 Virusshare.00073/HEUR-Trojan.Script.Generic-2b15f52128a2abbc804aece1365e2928e5a81b6f91632949989bcdddf22a8808 2013-07-09 08:43:00 ....A 1634 Virusshare.00073/HEUR-Trojan.Script.Generic-2b328d86dc77510f03612456a0a09637d57279c1c3139030d5fc66e564177865 2013-07-09 12:51:48 ....A 41864 Virusshare.00073/HEUR-Trojan.Script.Generic-2b40dfb8b0918007ca1c1d009ca5c2edc45e77396247c146bd4601e957439cbd 2013-07-08 21:21:36 ....A 4836 Virusshare.00073/HEUR-Trojan.Script.Generic-2b488a32364a32ce48c6c961aabf32aac8de6c0c145ddb7cceaf63c96d316658 2013-07-08 20:47:58 ....A 14024 Virusshare.00073/HEUR-Trojan.Script.Generic-2b510813a93c5a636086f86fe2cf6e00e24d148ddfedaa52fa63a7cecf9f5b2e 2013-07-08 19:53:22 ....A 52671 Virusshare.00073/HEUR-Trojan.Script.Generic-2b6158a61c253a73401729e933c74b5fc821b54e4f98d12368c86d4699ca939f 2013-07-10 14:25:52 ....A 106788 Virusshare.00073/HEUR-Trojan.Script.Generic-2ba707e291914b1f1349537c5218370e25eba182bc5b6cad5bae8ee9325b5247 2013-07-08 14:11:14 ....A 52948 Virusshare.00073/HEUR-Trojan.Script.Generic-2bd41fa76bfd11b5840c8b13a8e936de7a6c279ccc492c507804e703a72f2936 2013-07-10 02:11:22 ....A 74987 Virusshare.00073/HEUR-Trojan.Script.Generic-2bd5f84dfe07deb2308b33d0cf0bfbafef38f28ac234c1c92976dee509745b5c 2013-07-10 11:06:02 ....A 11344 Virusshare.00073/HEUR-Trojan.Script.Generic-2be38acc5d236b3d94d66129288c7da967e03d3ea3274e7ca82391d8c64b8ce0 2013-07-09 13:33:56 ....A 61531 Virusshare.00073/HEUR-Trojan.Script.Generic-2c22d4ca1f10f4fccf8c3b3e6d5f30978abdf46e2b2251e5279f4d9ce5c5188e 2013-07-08 16:54:48 ....A 69147 Virusshare.00073/HEUR-Trojan.Script.Generic-2c2e0d473304437be9e0fb5d03679c0ed51ff4e1ce593434803ebc382d2d6e65 2013-07-08 17:03:36 ....A 404 Virusshare.00073/HEUR-Trojan.Script.Generic-2c502df7a51394a47b91d46d9ec7dbe17383c9196de93798488b62fdbf047edc 2013-07-10 09:11:16 ....A 125493 Virusshare.00073/HEUR-Trojan.Script.Generic-2c5fa877500378a38dcd89565adc74c3d17aea38f0d328a1e1ec33629e6454d3 2013-07-09 04:07:44 ....A 10308 Virusshare.00073/HEUR-Trojan.Script.Generic-2c6e54baab7ce152045a3605cdae4a3992aeabe633c6e2ab0e16b7c8812b88d0 2013-07-10 08:03:00 ....A 21827 Virusshare.00073/HEUR-Trojan.Script.Generic-2c83f3cb4c1270ab034444f287ebfd767efea766e0d9f467832b4ce25cf47b51 2013-07-09 02:30:58 ....A 27120 Virusshare.00073/HEUR-Trojan.Script.Generic-2c8ecee710d4630b6f80a99ca057b7ff33a31ad80467f9b03a0787f04fab72ca 2013-07-08 13:35:10 ....A 18389 Virusshare.00073/HEUR-Trojan.Script.Generic-2caa6ffd054566c1f660ea82120036f3e7dfd2ef6d63981c2db8da45676135c7 2013-07-09 07:01:48 ....A 17576 Virusshare.00073/HEUR-Trojan.Script.Generic-2cb42cc1049afa859085b854f5d444af23d12991f57f5618b9c0b6d5fcc827af 2013-07-08 22:30:24 ....A 2710 Virusshare.00073/HEUR-Trojan.Script.Generic-2cce65ec16e13e7a941a69492c2e037edc1a5922d98148e0b16587b8e345048a 2013-07-08 10:54:18 ....A 39381 Virusshare.00073/HEUR-Trojan.Script.Generic-2ccf2697aeaa32a3fcea8b084a55200d18b7e295ed11c026a83465b0b2baead3 2013-07-09 01:47:02 ....A 35048 Virusshare.00073/HEUR-Trojan.Script.Generic-2cd1959d0f83e22d1d60e259acaca84b07a02834ebbd7968342fbd5fdcb1e584 2013-07-09 11:23:24 ....A 9194 Virusshare.00073/HEUR-Trojan.Script.Generic-2cd38b6ef87198e79994f11cad779dccc810b8e86eeddc918b829eb47b323342 2013-07-08 13:44:54 ....A 13154 Virusshare.00073/HEUR-Trojan.Script.Generic-2d0bef582fee8c1fde8982fc1a09c08b724a611324ce35204de3779d6df4c511 2013-07-08 15:04:10 ....A 23719 Virusshare.00073/HEUR-Trojan.Script.Generic-2d69e4fbc7217fa0462f442a5d987da30befd32e0bad2623d0a53e2d44f695cf 2013-07-08 12:21:24 ....A 13002 Virusshare.00073/HEUR-Trojan.Script.Generic-2d719bc362e2c8eb7fbc274840bd71caf04da1905cdc7f425b9615458c1c0fb5 2013-07-08 18:33:08 ....A 97808 Virusshare.00073/HEUR-Trojan.Script.Generic-2d88d17f5c8cd6f562e974f71792e8fd326c076afe932c12bb66b9a24cc5d978 2013-07-08 16:23:24 ....A 67508 Virusshare.00073/HEUR-Trojan.Script.Generic-2d88dcb130c4a3dd62c826ac5d85d0548eebee191c486e80df898e6454547242 2013-07-08 12:55:30 ....A 175396 Virusshare.00073/HEUR-Trojan.Script.Generic-2d9404c115776bdaec0e8a63740c035495043f451c8c75a45a902b6f6a34defa 2013-07-09 04:10:28 ....A 10816 Virusshare.00073/HEUR-Trojan.Script.Generic-2dacbe2cb0b3de3a41459e44f30e9226d43a50f48e075d5af8f6ac72f96f6358 2013-07-09 14:17:58 ....A 9205 Virusshare.00073/HEUR-Trojan.Script.Generic-2db055e5c7f9c50203f0dfccc7fe0159eb40c9b15e05c5790c1d8d6f083dc9f4 2013-07-09 18:09:42 ....A 43982 Virusshare.00073/HEUR-Trojan.Script.Generic-2dbe03c991bacdf9d8b9bab062a4f2be5c7e19c99fee07e1a9904fdeae40dd6c 2013-07-08 19:08:18 ....A 14153 Virusshare.00073/HEUR-Trojan.Script.Generic-2e08d2581b173f3df0307277f39ba2a138727b36b75d548705533cee57a4feb4 2013-07-08 17:20:12 ....A 73407 Virusshare.00073/HEUR-Trojan.Script.Generic-2e173a15873f15f9a73b623c49f8ebcb4cee6b6fb9d608a72bf71fdb1e5473b4 2013-07-10 16:31:54 ....A 18242 Virusshare.00073/HEUR-Trojan.Script.Generic-2e3a735e90889c65869603f826536ce96407904899598e186010f6170e67b828 2013-07-08 13:51:16 ....A 8107 Virusshare.00073/HEUR-Trojan.Script.Generic-2e6065dd2fdefa5a69fdaec759c8c41875df0d20bbf81cbb039465b37ccea3e9 2013-07-08 21:52:22 ....A 13497 Virusshare.00073/HEUR-Trojan.Script.Generic-2e680be15195cd2dead514a8a80fbcf5ed9f511322879b0929aa5525016307e2 2013-07-08 17:56:02 ....A 41724 Virusshare.00073/HEUR-Trojan.Script.Generic-2e73e6ddf9c14096adbe86794545a3edffc90c5eee0b290c7d8cf9151552eda4 2013-07-10 04:55:22 ....A 36039 Virusshare.00073/HEUR-Trojan.Script.Generic-2e78e90d985b8f2a3f140c4b53e688862093c4923c3f220aafe10f5f7f4378f3 2013-07-09 19:30:10 ....A 108838 Virusshare.00073/HEUR-Trojan.Script.Generic-2e9eb4195e92c6e3e7bf820a03899b76d42d152a71f1ce025c3753955439b85c 2013-07-08 12:17:56 ....A 5927 Virusshare.00073/HEUR-Trojan.Script.Generic-2ec0b08a1781fd66bb39954e452b94916d52282682b57223420f0cfe3b95318b 2013-07-08 19:08:44 ....A 59693 Virusshare.00073/HEUR-Trojan.Script.Generic-2eeab007b3759c50b776c9222d62d55df96b7f2d9f865302aa0ad750dff2c160 2013-07-09 13:03:14 ....A 25058 Virusshare.00073/HEUR-Trojan.Script.Generic-2ef2e6cf400331b8476d991edc4a295f78ea5a39a394255027734a3b5dd454ff 2013-07-09 01:21:44 ....A 13264 Virusshare.00073/HEUR-Trojan.Script.Generic-2f0bb270658139f4b8a7504482741f762d6264a65f4b9069ac61b14ed6e6ad95 2013-07-08 22:27:26 ....A 94027 Virusshare.00073/HEUR-Trojan.Script.Generic-2f4d4df68b3892903d0925b216c8b7694bda171a8fb1c93e5ff885ad80056202 2013-07-08 21:03:00 ....A 52936 Virusshare.00073/HEUR-Trojan.Script.Generic-2f52b2d771ec5906c156ceadc069e96a36930ea7473be7f8a4b321834343de4a 2013-07-10 17:35:56 ....A 36819 Virusshare.00073/HEUR-Trojan.Script.Generic-2f5c04ce402edb0620ef7018b268b12b521f6d22ca1023990140ea12a897a004 2013-07-10 15:17:34 ....A 20501 Virusshare.00073/HEUR-Trojan.Script.Generic-2f5c27e988676a3c0f442b3ba1e51d84ad309c3e666ffe118421204df31a82f6 2013-07-08 12:58:44 ....A 18728 Virusshare.00073/HEUR-Trojan.Script.Generic-2f6e1ae9db51010a7f845c079d30c9ff73c3a93c04882aa46eec1ddd8b351f87 2013-07-08 14:19:44 ....A 1675 Virusshare.00073/HEUR-Trojan.Script.Generic-2f72be86bd9aa1000172d28eb7557b64cef6d9006b0c16b2c9235d711b72add6 2013-07-08 13:52:14 ....A 84792 Virusshare.00073/HEUR-Trojan.Script.Generic-2f78d7ab437fad33d6c2ff6f8438da536b9332fded22c96f20d5e43f2fd42eba 2013-07-08 13:51:26 ....A 51046 Virusshare.00073/HEUR-Trojan.Script.Generic-2f79e07a1e5c09eaf98012e11f11db7fccad45b21cb3eba0b3173b0337c77827 2013-07-09 18:07:36 ....A 7429 Virusshare.00073/HEUR-Trojan.Script.Generic-2f86879f1a50d2472f8e2de59d032f580aaba63d556a581e7909b9dec11ec65d 2013-07-08 15:21:10 ....A 29131 Virusshare.00073/HEUR-Trojan.Script.Generic-2f96c7116f0065692d8ad152326cb8eae4bac3d54cb4ec544927ef25c2713301 2013-07-08 15:21:26 ....A 16277 Virusshare.00073/HEUR-Trojan.Script.Generic-2f98abd1694e2a4402f09c6e3684eea699c4a7143a5060d182b59f2c309f44e1 2013-07-08 15:38:46 ....A 24235 Virusshare.00073/HEUR-Trojan.Script.Generic-2f9da96be9a703b1a5a85bc9a8f6344a44337d6892dd76bc19855123444f9116 2013-07-09 11:55:08 ....A 6685 Virusshare.00073/HEUR-Trojan.Script.Generic-2fa22e46d44eaa306a88e95f1b6cb8177be853266d3f9e0b42a8b43c37fbc441 2013-07-08 23:17:36 ....A 11937 Virusshare.00073/HEUR-Trojan.Script.Generic-2fada55b050d4bdd912fb99b2003e9d4adc885a950d3c96355e6cc00efff3488 2013-07-08 22:52:56 ....A 8106 Virusshare.00073/HEUR-Trojan.Script.Generic-2fb694fe064c9fce8bca0fd66e2cd2a699a7cc66335dc00854eaee5e19310714 2013-07-08 19:33:02 ....A 20393 Virusshare.00073/HEUR-Trojan.Script.Generic-2fd2fd4741e569e6d9c391d6203585c176d9c18fbbd8712b7f050ff7ac314d5c 2013-07-08 22:29:46 ....A 9284 Virusshare.00073/HEUR-Trojan.Script.Generic-2fea0401669a587ec26915b1c7d90bfc0b4ea983bc1a12cc1aeed528bffbf6c2 2013-07-08 20:13:52 ....A 22942 Virusshare.00073/HEUR-Trojan.Script.Generic-2feda471b7df68a724ba56df8fcab9e12c8e25f46e3a3751f766eb84aa4f839f 2013-07-09 22:04:26 ....A 383479 Virusshare.00073/HEUR-Trojan.Script.Generic-3006e180550f706e9c9fff3be321f2c13434cfbd99e542da0ef28d6e941239d0 2013-07-08 11:23:06 ....A 1897 Virusshare.00073/HEUR-Trojan.Script.Generic-300af39a3de7c4bb5def94163700e051cb60a845698b19cd306f6eba6c988741 2013-07-08 22:30:34 ....A 28058 Virusshare.00073/HEUR-Trojan.Script.Generic-306991a32336b365823bd66ad63431e3e738cd0a9b2f4a7defe79846e046ba6e 2013-07-08 18:04:58 ....A 25962 Virusshare.00073/HEUR-Trojan.Script.Generic-3073aeae79a1ce0bdb09ee1423c793ce2feab03eacf4be41521b8de6ef728147 2013-07-08 18:53:34 ....A 42228 Virusshare.00073/HEUR-Trojan.Script.Generic-3080dac7f3eb5dd12b0a0557160d21512ef0b2b83eb37582edb2b18573d0d9aa 2013-07-08 16:48:10 ....A 78645 Virusshare.00073/HEUR-Trojan.Script.Generic-308eeb277e2504c2b7bcdb2b4f702792010fc98fa262af9c3441230ecd5dd85a 2013-07-08 11:24:12 ....A 25621 Virusshare.00073/HEUR-Trojan.Script.Generic-309d7cbd1b35bbff9ae9217f5e942474bacb9a9a9028855bff679069b608896a 2013-07-09 18:24:20 ....A 295 Virusshare.00073/HEUR-Trojan.Script.Generic-309e3ea46d8a0089bfeb07e98a9bd454b8169734769d7b101968cec5da386b50 2013-07-09 22:37:50 ....A 8315 Virusshare.00073/HEUR-Trojan.Script.Generic-30a0c0299fe9df09d67382eaa9fd28b782497abe62613608d8d5726a5700a272 2013-07-09 14:29:18 ....A 43195 Virusshare.00073/HEUR-Trojan.Script.Generic-30c2c2ca0cec2d0c7fc93b8968bee1ff3ca2a452e88a8ddacd6e73fe29700553 2013-07-08 23:46:36 ....A 97397 Virusshare.00073/HEUR-Trojan.Script.Generic-30e00e1b279efaa656a616d82a229b3677c05ddf74e780eaccb4aeeca42870b1 2013-07-09 00:01:14 ....A 25377 Virusshare.00073/HEUR-Trojan.Script.Generic-310168169e38371644123c02b346781f9e9882fe7e115aa3688e69e9f9747022 2013-07-09 04:47:38 ....A 55462 Virusshare.00073/HEUR-Trojan.Script.Generic-3102e3ae7c9c63e46cf0cc1257dcc920e3795d7835ff204e4f1111e235acd91e 2013-07-10 15:18:16 ....A 21826 Virusshare.00073/HEUR-Trojan.Script.Generic-310cdffa1bfb9c371ff2c0354360f688bfcdfb2c831c250b408bd7977c1c66cd 2013-07-08 20:22:08 ....A 32992 Virusshare.00073/HEUR-Trojan.Script.Generic-3115cf27e81d02efa40234f450d673ccd97393ae11b04321c668ae95e1314755 2013-07-08 10:55:16 ....A 3588 Virusshare.00073/HEUR-Trojan.Script.Generic-312acd6ecb5a53a041d4ab44d93b07bfec5b614f867bbcd8111c1d69aa01eca0 2013-07-10 08:57:44 ....A 3534 Virusshare.00073/HEUR-Trojan.Script.Generic-314c2ceb04df05019d3752103a753e70f1b53b49d5295d80849b098a831e9604 2013-07-08 18:41:30 ....A 12292 Virusshare.00073/HEUR-Trojan.Script.Generic-31788ca393340a08898da6d4af7af62c5057125aff55bfd9753e03b945e5b54f 2013-07-08 12:01:34 ....A 50670 Virusshare.00073/HEUR-Trojan.Script.Generic-31a6a60b6600074a971aff2a55cdbed80035e1a1e08d7e834abc722f3ffa2758 2013-07-09 11:24:56 ....A 9201 Virusshare.00073/HEUR-Trojan.Script.Generic-31a76afff825b29d5a97a2cee270dd6833c12b8beb4011367afc333d45e07bb2 2013-07-10 05:11:02 ....A 10631 Virusshare.00073/HEUR-Trojan.Script.Generic-31dbc88938c2c2b1b4009047f1a8ff18d9c8f6e5179e34f1c476941ebf4b596d 2013-07-09 17:49:52 ....A 102831 Virusshare.00073/HEUR-Trojan.Script.Generic-31eeec9eb9a9bc60e34a82a7731764ecc16614975a7b73bc237ccd4498c6ef2a 2013-07-08 14:14:26 ....A 8039 Virusshare.00073/HEUR-Trojan.Script.Generic-32017d0f8eb8bc7e0e105009926f54864bceba3a24cdb6ae203fe6a7e49d2351 2013-07-10 14:47:40 ....A 16803 Virusshare.00073/HEUR-Trojan.Script.Generic-32126dcfa74da22e3244222a801fbb280bf92cf0b46a7f5a50967036678752e2 2013-07-08 21:30:26 ....A 37721 Virusshare.00073/HEUR-Trojan.Script.Generic-32579efd85b823b97724c45e4813d1949391db476d545c719f3d82fdb5a7655e 2013-07-08 15:16:26 ....A 13466 Virusshare.00073/HEUR-Trojan.Script.Generic-325a2fef8cd4a1b42a7977ff8860541231773e1c15ac0b5676ddd094c982890c 2013-07-08 12:59:04 ....A 21906 Virusshare.00073/HEUR-Trojan.Script.Generic-327352724980b089c62bab37651051dab4f88466b962a2669c7d9da9847a31ee 2013-07-09 05:05:28 ....A 51738 Virusshare.00073/HEUR-Trojan.Script.Generic-32834e9b782abd4989957a824fc21edd61a254dd08433cfa94aa5ce775d2f906 2013-07-08 21:52:52 ....A 11217 Virusshare.00073/HEUR-Trojan.Script.Generic-3284f569c8609670cc70b4ededeabd45179f7fe2f949fab14c9379e0660dd0d4 2013-07-09 01:01:00 ....A 1867 Virusshare.00073/HEUR-Trojan.Script.Generic-32dfaa6bace08b8b6fdb89d9e0d75c53239a39938d8fa8777dd06eadc403adbb 2013-07-10 15:20:46 ....A 75092 Virusshare.00073/HEUR-Trojan.Script.Generic-32e337d3d42acadbf21f7eaa26722653088e5799012188786c61b3a763595d27 2013-07-09 12:08:38 ....A 296 Virusshare.00073/HEUR-Trojan.Script.Generic-32f4810aa1c82be82fe1588c07c43a3307ffbf6c183443b2fe4e067fcbe2d693 2013-07-08 23:12:22 ....A 32404 Virusshare.00073/HEUR-Trojan.Script.Generic-32f7f1cf1b44d83ecb76435a99323e07e7817f1e578a63fad3b42476e44caded 2013-07-08 13:46:36 ....A 25249 Virusshare.00073/HEUR-Trojan.Script.Generic-33269e3747c8fd7a6d32a8e5eced2a442c5d6ad60b4775beae629b5a97a91d83 2013-07-08 16:06:52 ....A 16593 Virusshare.00073/HEUR-Trojan.Script.Generic-3346263a40412fe26be1f8373befdaf9e9459df864736d90aadf0c804d8acf92 2013-07-09 03:31:52 ....A 74806 Virusshare.00073/HEUR-Trojan.Script.Generic-3373b26c0dd5f4d505a2242ce69fd2bc28fae56d9647c62353694dcce5490c51 2013-07-08 18:06:28 ....A 8484 Virusshare.00073/HEUR-Trojan.Script.Generic-338107fd8fb5f21dad8b96698b310e66f362b7a6cfdf3730670cb3fb4dabba9a 2013-07-08 16:26:14 ....A 41830 Virusshare.00073/HEUR-Trojan.Script.Generic-33869c55d4ccd7e2a4b37ac5cdbe076ffef6de7dee5a6582bee2d04bed6603ce 2013-07-10 06:03:56 ....A 14334 Virusshare.00073/HEUR-Trojan.Script.Generic-33a01989d933cb59fd8b696b8ba859d264990eb3ba282e1114e138adb6729a50 2013-07-10 11:32:04 ....A 20862 Virusshare.00073/HEUR-Trojan.Script.Generic-33c2e8ee9c6933fcbcef582ae01dc60c3dcc133467104a650eb3090de513ecf0 2013-07-10 14:23:12 ....A 112281 Virusshare.00073/HEUR-Trojan.Script.Generic-33d32f31b1d043aa9bfae3b596fcbf27e7ea05b4e741e07dddb3d98b72e4c797 2013-07-08 17:17:42 ....A 8372 Virusshare.00073/HEUR-Trojan.Script.Generic-33e0f74769db165d8fc5cf36de858754afe889950443e3141a3a9e11668698c4 2013-07-08 13:32:42 ....A 25346 Virusshare.00073/HEUR-Trojan.Script.Generic-3419bfca17e3eb93464dfb597375fd0830b0a4ad3b0329abc74a13a9edb412a4 2013-07-10 15:16:54 ....A 52435 Virusshare.00073/HEUR-Trojan.Script.Generic-342df9e4840eb504776554a2905a36fa0b8d7bca752ceb148a1ed2d3c30ef186 2013-07-08 17:36:22 ....A 82543 Virusshare.00073/HEUR-Trojan.Script.Generic-343180a39e6fd4bb88f6b759aeeffdfae8131bc791a8a5edab2b129dfee43e19 2013-07-08 13:54:14 ....A 16384 Virusshare.00073/HEUR-Trojan.Script.Generic-3446554df857ce74af5d41145dd2388f41b163af4476ab6cde11c3199d5b91a5 2013-07-08 12:14:02 ....A 8423 Virusshare.00073/HEUR-Trojan.Script.Generic-347681c483e178bd5eced17cbe1017cd0b63971cff03b7e9067a649624ed8ba5 2013-07-09 12:52:08 ....A 28825 Virusshare.00073/HEUR-Trojan.Script.Generic-348cd26727dfa863a15b8b10e164572b5e9f2e89613f32628f25e99e9e6b9251 2013-07-09 04:45:48 ....A 28700 Virusshare.00073/HEUR-Trojan.Script.Generic-3498e9916a239fe688e59e3537b30588ab9358051956e2eefd6718227a14ac05 2013-07-09 17:55:32 ....A 57159 Virusshare.00073/HEUR-Trojan.Script.Generic-34cc620ff7c4cd03cd97badb252453f93837f50678109d57f04ec0a9ebae8143 2013-07-09 12:15:44 ....A 19635 Virusshare.00073/HEUR-Trojan.Script.Generic-34d627a31bfabe7c28f1392df84d33586abc362a11c63a23f68922d927377f6f 2013-07-10 14:24:32 ....A 26036 Virusshare.00073/HEUR-Trojan.Script.Generic-34d96b2e1dd57129aebe558f82bc4661351385dec1ac223d621c84188c99a952 2013-07-10 08:49:30 ....A 5687 Virusshare.00073/HEUR-Trojan.Script.Generic-34e05480dd45ccfeb659ce7c8eb7cf59a6dbcb564db19174c1a5d498947c0136 2013-07-08 21:58:44 ....A 21298 Virusshare.00073/HEUR-Trojan.Script.Generic-34f221beef298ad5fb47e75ba3ada1d610396322066de231dea7dd38d07b3b2e 2013-07-08 11:51:32 ....A 18490 Virusshare.00073/HEUR-Trojan.Script.Generic-35125fbe7bf4270a7b2e8f7d96263129cd81848f08bf11678cd265e9c25d49c8 2013-07-08 19:25:24 ....A 9974 Virusshare.00073/HEUR-Trojan.Script.Generic-35185b1784608af692123a4de0014f751ecc76bfffc2bf2d2178113efe665669 2013-07-08 15:56:52 ....A 455 Virusshare.00073/HEUR-Trojan.Script.Generic-35194eb2c56e17c1bc8063b04fb26c7dd2889906aa7fb5453ab56556e853e10e 2013-07-09 14:03:12 ....A 62999 Virusshare.00073/HEUR-Trojan.Script.Generic-35560b9f18fd2691d13a25c431777aa149e04c43e86215922c1355c5eb31dd32 2013-07-08 21:00:50 ....A 1938 Virusshare.00073/HEUR-Trojan.Script.Generic-35985b5ab9761dfbdd6c348becc2cddbc3210e496cd4aa005cd26ed0c91261f2 2013-07-09 03:36:28 ....A 847 Virusshare.00073/HEUR-Trojan.Script.Generic-359ff3345c78e4848f35ac2a50ad5944af65e07c39d8fe1f7df73948ad277a4c 2013-07-09 20:59:48 ....A 44654 Virusshare.00073/HEUR-Trojan.Script.Generic-35a22c627a71a4184149cb89273a05ef08f8496689a4093056c9f60b5ff0a2b5 2013-07-08 23:36:56 ....A 10865 Virusshare.00073/HEUR-Trojan.Script.Generic-35b81a7b47d2805da316c3cefb23a6d8d4313ee307104dc189b75d3d3c32eda6 2013-07-09 04:41:42 ....A 21207 Virusshare.00073/HEUR-Trojan.Script.Generic-35c9850e7d67511588df602323e3b1b42f6c4650371ad078f6d5a5065618c550 2013-07-08 11:28:40 ....A 48240 Virusshare.00073/HEUR-Trojan.Script.Generic-35ef0fe3b3596768cff5dbd39f70b7c28ea7598e9805ec07deb0460e526d0c7c 2013-07-08 19:59:04 ....A 22762 Virusshare.00073/HEUR-Trojan.Script.Generic-35f18d780a962176806364fb2ebf25545c687551835c25a50c3149c5a33d25b1 2013-07-08 12:13:58 ....A 71507 Virusshare.00073/HEUR-Trojan.Script.Generic-3611b10e2dd9a8928d19aa6d563450b9bdf879a590fba229cead05cec54fbb37 2013-07-10 01:32:14 ....A 34838 Virusshare.00073/HEUR-Trojan.Script.Generic-36230f558eeb8bac5c2dedb932c64431fe347bb609a701cd4a862a5c4f317668 2013-07-09 12:59:50 ....A 5842 Virusshare.00073/HEUR-Trojan.Script.Generic-362fad1f3fde71ba5cd98d0d309ce7c1d06a602f63dbf7fcfbdfae11db5269a2 2013-07-10 02:12:10 ....A 32831 Virusshare.00073/HEUR-Trojan.Script.Generic-3639764de768d3f475bef995f4fc501cd51a3fb0b91b2c9671bd76e7d6223c29 2013-07-09 17:50:42 ....A 38759 Virusshare.00073/HEUR-Trojan.Script.Generic-367f2fd4cafffcb23718cc96ee2d937e192cb0892bc68ffb0d10eca52e57966b 2013-07-08 22:20:10 ....A 63449 Virusshare.00073/HEUR-Trojan.Script.Generic-3681faefa865e8080ab793f10c80be2fe544b4c5fe9c7768900e22a99adfbd02 2013-07-08 19:04:26 ....A 49284 Virusshare.00073/HEUR-Trojan.Script.Generic-3682dd05b914a37584af2ec7413682212c3ba91b3a31888b60bad29b727234fb 2013-07-09 19:58:58 ....A 59 Virusshare.00073/HEUR-Trojan.Script.Generic-36a8a1e1194d8f54bdbf23e406d30b832e09e9f95d1ef1f82c7b5a50bf6fcb2b 2013-07-08 12:52:58 ....A 35427 Virusshare.00073/HEUR-Trojan.Script.Generic-36db0e08249a61fdb324c1b8cb57aaf0eb8f593e0be60dce700663ae25e93679 2013-07-09 07:26:24 ....A 214511 Virusshare.00073/HEUR-Trojan.Script.Generic-36dd3645447dcde8ee4b07cbfa9c31c540f88c64c98bb103541dfe8b3249fc9e 2013-07-08 15:51:08 ....A 5864 Virusshare.00073/HEUR-Trojan.Script.Generic-370901067b0db65113cf29dd40a4341215a06e4bf696279d0a0ba68c49967f32 2013-07-08 19:54:40 ....A 4961 Virusshare.00073/HEUR-Trojan.Script.Generic-371f666b1509237f1c5795a6dee388beae0f2a0c01a87ecf1f38f7e44c66a739 2013-07-08 13:14:40 ....A 37480 Virusshare.00073/HEUR-Trojan.Script.Generic-373d55d336c698fd919c41f027c6d5c16e0924f7c8552d6b4472cdfe8f633b85 2013-07-09 03:03:54 ....A 21174 Virusshare.00073/HEUR-Trojan.Script.Generic-373da3926d46c9f82663db36469ba351d608ec5f1a77f3789914052b8fe69ca0 2013-07-08 22:56:42 ....A 7832 Virusshare.00073/HEUR-Trojan.Script.Generic-374e4d3ad6819640777448ffc49e24902a3edc6fc97f486dbb88af6727d9453e 2013-07-09 15:16:48 ....A 25024 Virusshare.00073/HEUR-Trojan.Script.Generic-377cbac798f372dd037746978b2d6a358590c3a0f1bbb12972a8c8a69298e6cf 2013-07-10 05:43:48 ....A 24087 Virusshare.00073/HEUR-Trojan.Script.Generic-377f4f2a21275c3e1d0af52a01b86c01042a9186abbc6754fca257752a545929 2013-07-08 17:18:26 ....A 24760 Virusshare.00073/HEUR-Trojan.Script.Generic-379c31a5001c073c77359dfb5ade5b56141c08d2fc6732fb353355bf66fb04ee 2013-07-09 14:05:52 ....A 12063 Virusshare.00073/HEUR-Trojan.Script.Generic-379f44a39a3fbcc6ebc006377776c2de94e6713a457071051017b63a97626501 2013-07-08 19:15:28 ....A 158975 Virusshare.00073/HEUR-Trojan.Script.Generic-37d2846ef1a5ba0a915763f957a0c807a380da969040e7750df45a501fa0e8e4 2013-07-08 11:34:18 ....A 21185 Virusshare.00073/HEUR-Trojan.Script.Generic-37dbea783c77efc2c9a73a252de966e1427cf1d2465d9988ef4693c0a7ed0b05 2013-07-08 23:36:50 ....A 35015 Virusshare.00073/HEUR-Trojan.Script.Generic-37f4a5496a1a3fa8fe6db381f78587d513fa086cd4bded6a1c28806fca995825 2013-07-08 19:54:10 ....A 22782 Virusshare.00073/HEUR-Trojan.Script.Generic-38157306ecdb39ceb157179ca941d50162777df835417f74b165f898be84203f 2013-07-08 23:05:24 ....A 59222 Virusshare.00073/HEUR-Trojan.Script.Generic-381c2256b951e6d9a353e05f70308a650510afd80d6ece5ab8f77dde4ab94f63 2013-07-08 18:05:08 ....A 83320 Virusshare.00073/HEUR-Trojan.Script.Generic-383f6e3471acfc59821ef6517076fac0cf88386cfc5de668fc4dd0bf2545b6a9 2013-07-08 16:33:04 ....A 44749 Virusshare.00073/HEUR-Trojan.Script.Generic-3868c33b1a8b33ae395a79835faa24fcae4c216fce6360efec86b81f416079c0 2013-07-08 22:48:20 ....A 20836 Virusshare.00073/HEUR-Trojan.Script.Generic-3873cad3ab34f26ed2f75be909c6369c7ccf942c27ca14b83de47349befe1f6d 2013-07-08 19:45:14 ....A 62882 Virusshare.00073/HEUR-Trojan.Script.Generic-3882313c7fb3b4b816e1a543d560154d50492828869ea1cb021b8210ee107fea 2013-07-09 14:05:28 ....A 358 Virusshare.00073/HEUR-Trojan.Script.Generic-388c005df430bca0ff51a272eee5c80fda2701d00246e5b775b706ba381c840b 2013-07-08 15:49:48 ....A 35857 Virusshare.00073/HEUR-Trojan.Script.Generic-3891b9af1cecb3de220d64267838996980aecdfecf093b0594555cb13ff24488 2013-07-08 16:10:34 ....A 33706 Virusshare.00073/HEUR-Trojan.Script.Generic-389e974d12bf389356d4adebdd32d8fc2bec0d9a996c7dfb474bf6794398c7f2 2013-07-10 11:12:08 ....A 7958 Virusshare.00073/HEUR-Trojan.Script.Generic-38a1515b1c271792cb1bcb46a3c7d409b597f650877d17e211c55f525afec1e5 2013-07-08 12:54:18 ....A 19783 Virusshare.00073/HEUR-Trojan.Script.Generic-38a4b410feb93300cfb54364fb39d41513ed0ca0b27d65bab06532676e04c09b 2013-07-10 16:35:00 ....A 21840 Virusshare.00073/HEUR-Trojan.Script.Generic-38a6058e936b8a57c6835d47495b6b57b93db3b5fb08c77c553a1cc614ae5132 2013-07-08 11:50:14 ....A 4316 Virusshare.00073/HEUR-Trojan.Script.Generic-38abe526576d30ca59e55211ace1fda94a6d1530483575038105cea59fc95ea8 2013-07-08 16:02:38 ....A 27483 Virusshare.00073/HEUR-Trojan.Script.Generic-38ac61698f93a7a0a92f7c2e8747ce14267b78b84a96969debd2f2d63485034a 2013-07-09 01:00:50 ....A 8810 Virusshare.00073/HEUR-Trojan.Script.Generic-38be6a627d9b32532cc64de4259ea1aa4d7aad4c50f19ef109596eee4d5e20f8 2013-07-09 11:25:02 ....A 9224 Virusshare.00073/HEUR-Trojan.Script.Generic-38cd272268d31e7967057dc6c980d33891e8c78ef2d71146a59e6c4ee0d17b10 2013-07-08 21:58:56 ....A 58341 Virusshare.00073/HEUR-Trojan.Script.Generic-38d001d4712349f42490c2a31ae20fe5607e41d11355bd5cf38ce8700ab1b0b0 2013-07-08 22:10:20 ....A 32272 Virusshare.00073/HEUR-Trojan.Script.Generic-38e59c767034c4418ed1f0741ba14b1ff7beeeae9bc32c648439bff4153cd92b 2013-07-10 02:30:24 ....A 15595 Virusshare.00073/HEUR-Trojan.Script.Generic-38f0c8b53dfaa3e65f2d68bc184723ef4d862332a8214c8d32c5ef5d3f395d00 2013-07-08 23:54:40 ....A 3977 Virusshare.00073/HEUR-Trojan.Script.Generic-3904027e10d6bcb8ef8c23db01e863229efb4caa5c8fefa48d9f6c9cc78606b8 2013-07-08 18:44:02 ....A 38996 Virusshare.00073/HEUR-Trojan.Script.Generic-39353a03cd852e7f2ad42408827520aa7d7e68e23e494eee4890b86ee962c204 2013-07-09 21:29:24 ....A 1802 Virusshare.00073/HEUR-Trojan.Script.Generic-398098ee888036c4d77d181dacee52388f25f7a479951a54b87672de403d92f9 2013-07-08 16:50:02 ....A 7406 Virusshare.00073/HEUR-Trojan.Script.Generic-39a11d83a594f665edf026a0378f1eeba40dc14f03da83f6b122cf696366777b 2013-07-08 21:57:20 ....A 32814 Virusshare.00073/HEUR-Trojan.Script.Generic-39c5559c656fc857b3d9206dec3e3b5df033dc6f977169db19eb751a1eaf749f 2013-07-09 14:13:38 ....A 7638 Virusshare.00073/HEUR-Trojan.Script.Generic-39d758bff1a6235b7f1e6dd73a860ebc974543c5105aafa82d95eb3defce3b78 2013-07-08 14:30:44 ....A 18404 Virusshare.00073/HEUR-Trojan.Script.Generic-39ef259b87b019e8e72713baf58e3d96975a78343d3482c0488a445223006b8e 2013-07-09 00:23:32 ....A 18280 Virusshare.00073/HEUR-Trojan.Script.Generic-39f3e5350c4536bceef98ac3d4a80eaf9f449d6be3e250f19805462d19a77f4b 2013-07-08 17:28:16 ....A 243686 Virusshare.00073/HEUR-Trojan.Script.Generic-39f6509f7567b2dafe758090931593576698f1c4072c1bf1b5361e4bcf7c1b74 2013-07-09 04:06:26 ....A 43226 Virusshare.00073/HEUR-Trojan.Script.Generic-3a05522eafa11b7ea8e6ff9d28508bcedfc32cc87427b64621af2291025ae935 2013-07-08 15:01:42 ....A 1472 Virusshare.00073/HEUR-Trojan.Script.Generic-3a11cc06dd23ac4a32d33a3e808023890c4514efa69d5138755e6b66f709d9c0 2013-07-08 17:27:30 ....A 15397 Virusshare.00073/HEUR-Trojan.Script.Generic-3a1d860431425fd5343b4b8506ac549b6df4533a6a10dfad7a6fb07f3a38249f 2013-07-10 00:15:06 ....A 432 Virusshare.00073/HEUR-Trojan.Script.Generic-3a6e3c5da72a29d1db52019efeea8027df120f45bf7906f9cdea8d45a4951bcb 2013-07-10 03:22:34 ....A 782 Virusshare.00073/HEUR-Trojan.Script.Generic-3a71221ae4c9fd0bcfc48f1e83e3b7383723a98bdc73978ce0f4460ab37dcc42 2013-07-08 22:05:48 ....A 12637 Virusshare.00073/HEUR-Trojan.Script.Generic-3a73b5d97e16d10afbed8c154c2c609068e1fb0c36939120c76a78679a3fb268 2013-07-09 22:00:50 ....A 2549 Virusshare.00073/HEUR-Trojan.Script.Generic-3aef332d72cf83381492b0b0cf1dbd57e7dfca0f5781976726a84bd591ec5899 2013-07-09 07:06:08 ....A 6728 Virusshare.00073/HEUR-Trojan.Script.Generic-3aefb82b7a992510c2ce19526bcfff3836b5e29c99c474cc3e71e3f5d7c9737d 2013-07-08 19:31:34 ....A 74761 Virusshare.00073/HEUR-Trojan.Script.Generic-3af42f32ef8799cb179d0abe8e64532a3c654b9ddcd3004999216d50fd6f1935 2013-07-09 21:37:34 ....A 18004 Virusshare.00073/HEUR-Trojan.Script.Generic-3b184e10637dc0cb9a18022173a2b500719c787983b1ab9ae7d4458501333444 2013-07-09 04:25:46 ....A 4553 Virusshare.00073/HEUR-Trojan.Script.Generic-3b31d3e7d374c4cdf28774a90e14ee8f380dd051e2812b05b8dacc4c710e180f 2013-07-08 22:23:40 ....A 10033 Virusshare.00073/HEUR-Trojan.Script.Generic-3b43fba0f5c404bcb7375508377eb351bd6408fed8029e90dfe5f12405124f0d 2013-07-09 04:07:24 ....A 15512 Virusshare.00073/HEUR-Trojan.Script.Generic-3b4aa2f0674f1c81ef1ad01fd270185b92b8ac06924deb51818ff396070045c3 2013-07-10 07:31:34 ....A 94681 Virusshare.00073/HEUR-Trojan.Script.Generic-3b4d5060e872e84777737e1e89ec2014cce60408588d76ea6d2e335ed5699410 2013-07-08 19:27:00 ....A 74718 Virusshare.00073/HEUR-Trojan.Script.Generic-3b4e10682ddf755a734a7ec56db6344904c70b9a93b4e280696e23764808eb87 2013-07-09 02:27:08 ....A 4196 Virusshare.00073/HEUR-Trojan.Script.Generic-3b60e9c765d79352342feaf41e51d8ca0d496cec5a2b26dee824fad8bdb6d909 2013-07-08 12:46:10 ....A 15028 Virusshare.00073/HEUR-Trojan.Script.Generic-3b6237f88525a707156fba1e3b2e7f5aba8cd398c31d4708f40b5da2004516e5 2013-07-08 12:34:36 ....A 35574 Virusshare.00073/HEUR-Trojan.Script.Generic-3b78506145f4b51ed75868fe5df88334cf118ce177458b7eee9be061a0dd6c26 2013-07-08 18:31:44 ....A 74227 Virusshare.00073/HEUR-Trojan.Script.Generic-3b8e91cd1263598c6a99e410198b41332811441d5e54873325be19f07e1fc7b5 2013-07-10 03:17:22 ....A 1490 Virusshare.00073/HEUR-Trojan.Script.Generic-3b93acc22bdf4ddc9768e7b0f049e4e4d80e30828530ad060b9737408e766de1 2013-07-10 05:08:04 ....A 36956 Virusshare.00073/HEUR-Trojan.Script.Generic-3b9bfdd80dd001568ebc78911c4ac3bc8b4d2e9270d1d9f20fe2c6cd0277406a 2013-07-09 14:04:20 ....A 124885 Virusshare.00073/HEUR-Trojan.Script.Generic-3bc5d06dd2bd1bfbcadf14930c65fd3e364f38a5465b2da1ff5841b275fd9958 2013-07-08 15:19:34 ....A 38057 Virusshare.00073/HEUR-Trojan.Script.Generic-3bdcd95467f19024d95d9879e30c8fe1343b16c42177d54af936247a4392f76a 2013-07-10 15:38:44 ....A 9199 Virusshare.00073/HEUR-Trojan.Script.Generic-3bee2e6c944a364e133544a8a2d1ff217164aac06dbb9ea36864467af0ef356c 2013-07-08 14:31:00 ....A 1487 Virusshare.00073/HEUR-Trojan.Script.Generic-3bf99b8132b389d271f0919a80866362495a5a90d8943ee571dfff73a43b38d6 2013-07-08 23:25:58 ....A 1643 Virusshare.00073/HEUR-Trojan.Script.Generic-3c1e236dfa23bfe85111fc6fae8e16fdbfb1f094d1e1c8ba0cd92b403d396bab 2013-07-10 16:20:14 ....A 8943 Virusshare.00073/HEUR-Trojan.Script.Generic-3c3366bb1f52d65a3149f7f07956e0456707821f1eb233cc81ab82f9d4133bbb 2013-07-08 23:55:54 ....A 8552 Virusshare.00073/HEUR-Trojan.Script.Generic-3c9526af939e6d782fb036a20b78ef8ed6d54431185cb438a86cf572fbe9cb15 2013-07-08 17:06:06 ....A 48786 Virusshare.00073/HEUR-Trojan.Script.Generic-3cada8614a3842c897efd6b4034e906c1ce7088660a045b758464921d191c508 2013-07-08 12:03:42 ....A 11965 Virusshare.00073/HEUR-Trojan.Script.Generic-3ccadaa4ceab39da6ad19ebfbff0a5883746cac36624a2ada8c1323893ca9f76 2013-07-08 12:36:36 ....A 46506 Virusshare.00073/HEUR-Trojan.Script.Generic-3cd3d4f5d039b5c67c536ddc6f57b72890847abd1b3ac70aab8b3538ce9fcb13 2013-07-09 19:19:52 ....A 39152 Virusshare.00073/HEUR-Trojan.Script.Generic-3ce2226584362ec347eae32915b75e19b3743064fd3057aec711a1840aa9f8d0 2013-07-09 08:44:36 ....A 32208 Virusshare.00073/HEUR-Trojan.Script.Generic-3cf50747e2eabcca9fdcf4649eaf62abedcf87209900be63ded5934d31dd618e 2013-07-08 13:29:44 ....A 44599 Virusshare.00073/HEUR-Trojan.Script.Generic-3d092e775d4dbd4308736d2d653fa9cf27e3390e18d0df1148be8a35b199fe05 2013-07-08 20:42:28 ....A 12555 Virusshare.00073/HEUR-Trojan.Script.Generic-3d0d553209fec46571a93036041ca7a85241cddc0d4f2b7070c16d692067d64d 2013-07-09 02:00:58 ....A 6452 Virusshare.00073/HEUR-Trojan.Script.Generic-3d1155b00df6eff9eb471e37ecb3e1e6b16ce137ae5ed33ff0bd0cf621d6a429 2013-07-08 12:36:32 ....A 61236 Virusshare.00073/HEUR-Trojan.Script.Generic-3d2b0841c5228e9899c62633acfa25c93fe1a7bc0092c2cd3c0884120475df45 2013-07-10 02:09:16 ....A 74650 Virusshare.00073/HEUR-Trojan.Script.Generic-3d473c91e57b487ce1970a664cf2895efa637f4e431ab21cb06f66259ba55c86 2013-07-08 22:21:56 ....A 19141 Virusshare.00073/HEUR-Trojan.Script.Generic-3d48074c391f9a70bd515e8ed81f75ccfd5e120cbaf3de2e5a645d802142a54c 2013-07-09 00:14:42 ....A 2096 Virusshare.00073/HEUR-Trojan.Script.Generic-3d49933a5a0a0c5fbcfa22f52efce566f3e3b41355fb577403e91983daa6fb03 2013-07-08 17:46:46 ....A 84194 Virusshare.00073/HEUR-Trojan.Script.Generic-3d5496f22b4b552975bcbfd30c61e6495c017ef2321ffe8fc1a8770129031e2b 2013-07-08 23:44:28 ....A 29979 Virusshare.00073/HEUR-Trojan.Script.Generic-3d586d8f3e94b77d1461d1162344ceace80744cf183e801ac983c7389695f155 2013-07-09 01:53:04 ....A 13670 Virusshare.00073/HEUR-Trojan.Script.Generic-3d665f5e5b9bc2347410a49e6b21e0e0a7dcd20dad763b9dca4be420a289223c 2013-07-08 21:48:24 ....A 81402 Virusshare.00073/HEUR-Trojan.Script.Generic-3d682cb2fecbe485c560503f849954872653555c391d78d4f6385f2127ad0df6 2013-07-10 17:39:38 ....A 915 Virusshare.00073/HEUR-Trojan.Script.Generic-3d690b928460d8f10420b34471498df0bd527ab6902d956874f66aa3144e424b 2013-07-09 01:50:40 ....A 12045 Virusshare.00073/HEUR-Trojan.Script.Generic-3d6eb050ce0db0ea9919df185519eb98922c535238a90e5b02b6bd6e38232806 2013-07-08 19:22:20 ....A 19376 Virusshare.00073/HEUR-Trojan.Script.Generic-3d90098c2a4ed76a22f5f22165ee49a089e1913bca63063f36b0c8ffc61656f1 2013-07-09 16:49:36 ....A 3422 Virusshare.00073/HEUR-Trojan.Script.Generic-3dbee49bf6386703d9804694ca81beec0be35b36a7cd393893c17a0b8e177f77 2013-07-09 05:03:44 ....A 46551 Virusshare.00073/HEUR-Trojan.Script.Generic-3dd080aa0ff69edce9a6c9996b99d0476f75a64d34692c8985aa7611335574f8 2013-07-08 20:35:26 ....A 1620 Virusshare.00073/HEUR-Trojan.Script.Generic-3dd7cfc0491db6f7b77f20fa05d2b1c604bcfe6c0a16be12e4bcb9a4e4d87700 2013-07-09 23:09:12 ....A 35247 Virusshare.00073/HEUR-Trojan.Script.Generic-3df1b5575e44755f75d653a80fdd862c86d91a093979c8d6f5976fda76444c59 2013-07-09 14:14:22 ....A 1500 Virusshare.00073/HEUR-Trojan.Script.Generic-3dfb547bba1f87876cab21e112532afab10eef2533a98ec0a46cbe500a0b926f 2013-07-08 20:07:02 ....A 41413 Virusshare.00073/HEUR-Trojan.Script.Generic-3dfce392a8eeea83f876fc5352acaab019f8e055eadd377641aa1df41ee0c29a 2013-07-09 12:54:22 ....A 38887 Virusshare.00073/HEUR-Trojan.Script.Generic-3dff90fe58d2dabeae2b78648b25e76b4a4eceaf56534de46a1e07bf9e79b2f5 2013-07-09 22:49:52 ....A 2537 Virusshare.00073/HEUR-Trojan.Script.Generic-3e3b80337179f731da31ab1be00bc5669af6fedfbb8e655ea604e181c0e9ba49 2013-07-08 11:53:22 ....A 5599 Virusshare.00073/HEUR-Trojan.Script.Generic-3e4f7d8ccc0fb41bb4adb0ebf48e56ee41bc95519d241af36b626770c85363f3 2013-07-08 21:47:04 ....A 18897 Virusshare.00073/HEUR-Trojan.Script.Generic-3e55ee5e88a44cde505ae7fe5997054366299f37ae155c8424e0320f1320faf1 2013-07-08 21:00:34 ....A 19722 Virusshare.00073/HEUR-Trojan.Script.Generic-3e687065b1d75bb5784d20e984e8039ae8f23fa85f23fa4b797b002ef73e65b0 2013-07-08 12:54:48 ....A 39477 Virusshare.00073/HEUR-Trojan.Script.Generic-3e6c399635c46819aea6e121970c1940f5554329c8f5b10d4149c1c3dffa7fdf 2013-07-09 20:00:36 ....A 44903 Virusshare.00073/HEUR-Trojan.Script.Generic-3e86721ea6a8ecf1b49e1c4b59027c176d31da1aa0b33f5305d5c1a601b023c2 2013-07-08 11:49:30 ....A 10000 Virusshare.00073/HEUR-Trojan.Script.Generic-3e8d941bf9d463d257b87cbbdebe25db498a6528a8d8d7b431f35c019f33fa0f 2013-07-08 14:38:08 ....A 25005 Virusshare.00073/HEUR-Trojan.Script.Generic-3e9cce03dd0e589c827fa2e05669527287cada93b63818deb3858b08f03a92a5 2013-07-09 01:18:16 ....A 19711 Virusshare.00073/HEUR-Trojan.Script.Generic-3e9fd3bd4d9c014227bd86a076e5562bab02943a53b5a61e3ac0bb7dc4f1311f 2013-07-08 16:29:00 ....A 357 Virusshare.00073/HEUR-Trojan.Script.Generic-3ed278cf2431554cbff9aa9331b7d934176711c6baf4097b0f6705ac41739578 2013-07-09 04:12:22 ....A 32304 Virusshare.00073/HEUR-Trojan.Script.Generic-3ef16adb9fb3fb32c9accc459b514f60ff260c3d0456cd6c73924be4a12cb481 2013-07-09 09:17:16 ....A 12821 Virusshare.00073/HEUR-Trojan.Script.Generic-3ef199bc8dc2de93f0f3747c213b4ec64f01df4f3ff27ebcf0044289a3d92a66 2013-07-08 11:50:46 ....A 45694 Virusshare.00073/HEUR-Trojan.Script.Generic-3ef7b4620b9f2267d9d616c9637de34e66ec8099346f5645c6942a44fba4c100 2013-07-09 19:25:52 ....A 26844 Virusshare.00073/HEUR-Trojan.Script.Generic-3efbfd2293d9e3239ac3999de308bb4cf21c058f82c78c51dedc5144ef01aada 2013-07-09 05:57:46 ....A 37183 Virusshare.00073/HEUR-Trojan.Script.Generic-3f0d439aaf7815620f000401b3b41b15ab08a72de0a061f3106653ffc3407a64 2013-07-08 10:54:54 ....A 50539 Virusshare.00073/HEUR-Trojan.Script.Generic-3f131f973162b6f81756d94e7b250d363f44490836c88af4b7745c08cd2c2c5d 2013-07-10 16:31:54 ....A 82937 Virusshare.00073/HEUR-Trojan.Script.Generic-3f151a363a198cdd47badfd7e279cb582dbc321ae0ca6406e8e7e3dd83132aff 2013-07-08 21:23:04 ....A 41480 Virusshare.00073/HEUR-Trojan.Script.Generic-3f312d527f81274a2702a535e69c4734116d77b75e24a30ca8d14206a57f0c8e 2013-07-10 15:20:56 ....A 74848 Virusshare.00073/HEUR-Trojan.Script.Generic-3f3a2cface2afc7586393ac3a64f4e3b2e888840da3276887e3a7fedba340f6d 2013-07-08 15:27:10 ....A 79236 Virusshare.00073/HEUR-Trojan.Script.Generic-3f82b811bc006aa4a8ffd3d3fb3b90078b84a2d14ad271057834e4a6ea8b806b 2013-07-08 16:29:20 ....A 56514 Virusshare.00073/HEUR-Trojan.Script.Generic-3fb127cdb7964887c8be7ad87083deac85f4a76b46cc3d3a85491d912e75d8ad 2013-07-08 23:11:14 ....A 2254 Virusshare.00073/HEUR-Trojan.Script.Generic-3fcef80dbe31903eadd02a672961db845818d825bc128bd2fbfab385f990ffce 2013-07-09 00:22:52 ....A 7461 Virusshare.00073/HEUR-Trojan.Script.Generic-4034e8f295062f3441d986d47a8f0b43839f0b3ddd536871b11fcb4d99392c54 2013-07-09 18:09:06 ....A 15593 Virusshare.00073/HEUR-Trojan.Script.Generic-404e80b2f2c733b2874f50e3e1c2d8129567a74ccc5f083b612e20f7133fe36f 2013-07-09 01:19:40 ....A 13166 Virusshare.00073/HEUR-Trojan.Script.Generic-4054aa729d19c3e8be212df094100c11f4596a2c1c79eddfa8a3a35c9f9f076f 2013-07-08 21:30:58 ....A 37464 Virusshare.00073/HEUR-Trojan.Script.Generic-40e6dfb8b3b384c0b7695f869bf580ca3161b42a8f801ec9caaefdf3bae01968 2013-07-08 16:13:10 ....A 10878 Virusshare.00073/HEUR-Trojan.Script.Generic-40fbf843351d1023fe611627ec942bc3313b3e05454a7a5821438b85babc17d4 2013-07-08 16:12:36 ....A 10370 Virusshare.00073/HEUR-Trojan.Script.Generic-410135ef53bbf705af69073654195b501d844035cd9f5c3db86748706f1b9f4e 2013-07-10 11:54:44 ....A 9187 Virusshare.00073/HEUR-Trojan.Script.Generic-411024ee470331a874d651fe85e4f434fb5f906faf52e5413d37938834b120fc 2013-07-08 16:06:06 ....A 22878 Virusshare.00073/HEUR-Trojan.Script.Generic-411aeaa5da890e4a6f4284f1b919aaf6108a6ed5b32a8818b840b6d8f4ff5038 2013-07-08 14:04:14 ....A 10586 Virusshare.00073/HEUR-Trojan.Script.Generic-4153195ac4b91503b2b07194bb1e40da265bd2e432966a92de9b5189df036ef7 2013-07-09 19:27:42 ....A 29472 Virusshare.00073/HEUR-Trojan.Script.Generic-416163143190ed5cf52c507d2c1d55165c36a61baf00c0705e6fd710397fd361 2013-07-08 22:11:46 ....A 10729 Virusshare.00073/HEUR-Trojan.Script.Generic-417808d2700d9d8d1b80af5cff713b5d52c5fec7808e5ef8b1b17198c4e3580a 2013-07-09 08:42:40 ....A 24429 Virusshare.00073/HEUR-Trojan.Script.Generic-41811d5e394b7f0a639873a2a849a2b004a2cb63363a8d6417b4b4742e83aeb1 2013-07-09 19:30:14 ....A 13150 Virusshare.00073/HEUR-Trojan.Script.Generic-418a7c2c5d311a616575a9db77aaef1292fac8dc09da3e46f09f9a0f8d138e0f 2013-07-09 00:13:54 ....A 28481 Virusshare.00073/HEUR-Trojan.Script.Generic-41a7b9194592a8d1664088ba712c274afa8606e60ec18f5bda01e61967751f59 2013-07-09 00:02:26 ....A 17843 Virusshare.00073/HEUR-Trojan.Script.Generic-41a924066fb111357ae4fc9afb7f2274911e159fa89fd5c14eae3eabc77ef01d 2013-07-08 23:38:46 ....A 25188 Virusshare.00073/HEUR-Trojan.Script.Generic-41a9ba997248e6016c4f88ff12e0a7ae5ffb0a4f0a6b50a80e56ecff8490aeeb 2013-07-08 22:21:46 ....A 79230 Virusshare.00073/HEUR-Trojan.Script.Generic-41baccca5f4c2d65713ad20242ccc9f1cb035834d84d952f24b5c3b6224623fa 2013-07-08 14:24:02 ....A 13500 Virusshare.00073/HEUR-Trojan.Script.Generic-41ce8729329615d00803249597cf50153c2f1eabff8d6161b236384e58ea0d26 2013-07-10 10:12:04 ....A 34499 Virusshare.00073/HEUR-Trojan.Script.Generic-41d15abbcbc0864ce06a12485f4d4c62ffe202144e6ed6d90e5b033c9502ce74 2013-07-08 11:28:56 ....A 12355 Virusshare.00073/HEUR-Trojan.Script.Generic-41d2f68afb66800e068fa332f8b26838f66ffcda13253746a952768cab8829f3 2013-07-08 17:19:50 ....A 8381 Virusshare.00073/HEUR-Trojan.Script.Generic-41f786e82eba3a4c96e18a4544377267d971f6ad880ab45930289bf052301c52 2013-07-10 12:13:40 ....A 7260 Virusshare.00073/HEUR-Trojan.Script.Generic-41fa616607525803b66675f02316706abdcc2d3c7eb03a45dd918d1b38580700 2013-07-09 19:24:24 ....A 107825 Virusshare.00073/HEUR-Trojan.Script.Generic-420e133c0212e1e4e2f37274e85e077f1b2f6c259133ca9e294d13c978a162a5 2013-07-08 17:35:32 ....A 82473 Virusshare.00073/HEUR-Trojan.Script.Generic-426a960e5045118a6bd67de72bb80c1a699b965b93a9e82ecf2c38644b813161 2013-07-08 23:08:02 ....A 313793 Virusshare.00073/HEUR-Trojan.Script.Generic-42716d672f01f82debc3648d6ecda5a6518bbb9a688c4b99516eaf3778ea8fbe 2013-07-08 19:47:32 ....A 29567 Virusshare.00073/HEUR-Trojan.Script.Generic-428315e02cbe607a8b701fbf237470d12ec33a3a9a797c178da5271a590cce13 2013-07-08 19:25:44 ....A 9882 Virusshare.00073/HEUR-Trojan.Script.Generic-42a0908d2b92868902038250e1958ea7f5afb3ac56fdb293476b86e296fa1cb1 2013-07-08 11:48:36 ....A 13451 Virusshare.00073/HEUR-Trojan.Script.Generic-42a2aa3060edbd1f7ab30ee6434013202c64f1f2747cb53665ea96b5b69aadf0 2013-07-08 22:39:24 ....A 43191 Virusshare.00073/HEUR-Trojan.Script.Generic-42ad999c80f1ac65d51d0d980760e948a4c15aa97f2239ee40ef1cbab48361af 2013-07-10 14:53:26 ....A 69108 Virusshare.00073/HEUR-Trojan.Script.Generic-42b8a8c96e14ec9158681ab09d97cb852539f666c7eadc7230e1062593e35852 2013-07-09 04:07:32 ....A 21826 Virusshare.00073/HEUR-Trojan.Script.Generic-42f6e49fff10158eba3e81271cab29c84b1abe669e7b7d5aa5c2fb47cfb7c209 2013-07-10 09:47:20 ....A 3047 Virusshare.00073/HEUR-Trojan.Script.Generic-430dd72854df1777f8c2737d981e5ac15fab20ff33331c6e9481c47187bdd2f9 2013-07-08 13:50:56 ....A 12971 Virusshare.00073/HEUR-Trojan.Script.Generic-430f60f1b5a98c12466f103138d9c328d255ad3b98dcad72612a42a33ab3e720 2013-07-08 21:49:08 ....A 70843 Virusshare.00073/HEUR-Trojan.Script.Generic-4311753de3242cbdee628c82f906d28567fc8d6106809accb81d03ffe4b0e23e 2013-07-10 14:24:50 ....A 53829 Virusshare.00073/HEUR-Trojan.Script.Generic-43215d0417192261223303990c16fa0e8ad357665c85079b15cf836d2632113b 2013-07-08 19:31:26 ....A 15520 Virusshare.00073/HEUR-Trojan.Script.Generic-4324f808de6410963b5939651948db7c0ff99ed6434abd1c302783635d36163b 2013-07-10 16:02:10 ....A 71624 Virusshare.00073/HEUR-Trojan.Script.Generic-43386536309fd29186a5fe32edff30965427cf6992c710072cb3dcf0e28e4632 2013-07-09 08:07:06 ....A 21461 Virusshare.00073/HEUR-Trojan.Script.Generic-4345ac3dcbc1b74f6a3a48c125a5e51f493d606bf4fb99c1cc8d1f57a38439f2 2013-07-09 19:37:32 ....A 16005 Virusshare.00073/HEUR-Trojan.Script.Generic-4371e83162a16c648b9203f344c7b64cf9d691ddba5e6a9d2a65d6515abc49ef 2013-07-08 17:57:36 ....A 14371 Virusshare.00073/HEUR-Trojan.Script.Generic-437fbdef4cf9a25a8260e5f1252b00a8cba8fe1ac5d615d03f9cd3b3367a572a 2013-07-08 17:22:12 ....A 7141 Virusshare.00073/HEUR-Trojan.Script.Generic-4387614738190d66a841d2146fa52fb51d06301eb23c20c0d4c1db8eae7658c9 2013-07-08 15:27:10 ....A 12218 Virusshare.00073/HEUR-Trojan.Script.Generic-4394cdbfb6d9cf4b87d878c95944e6aeb73071ca902a8d0525f8d8994afdf12f 2013-07-09 11:03:18 ....A 9193 Virusshare.00073/HEUR-Trojan.Script.Generic-43a55e836704ba5a2382180ad0473a6487ab6a2924dae7ed24e981f4b37dccd6 2013-07-08 22:35:40 ....A 3567 Virusshare.00073/HEUR-Trojan.Script.Generic-43a60ea7262481a52f528e22650214bb34ff3c7d699eabaae891485f54fa4557 2013-07-09 14:01:04 ....A 40548 Virusshare.00073/HEUR-Trojan.Script.Generic-43b088dd107d82dd5e5a33784d50e055c2e67b53af77e70987b194623b5bf82b 2013-07-10 11:11:08 ....A 23246 Virusshare.00073/HEUR-Trojan.Script.Generic-43c785439235aedfe9bfbd1539c277551f974a83ffa688985c5192b55d6b6ff6 2013-07-09 17:54:00 ....A 96887 Virusshare.00073/HEUR-Trojan.Script.Generic-43d73cde40f946eadc7a558e1a2a6d332272f4157387eae76004bf1990016057 2013-07-08 15:33:56 ....A 13655 Virusshare.00073/HEUR-Trojan.Script.Generic-43dc6de2ac59504d67da19247dd92f2d9c44d75758edc1aeacdc869593972924 2013-07-08 13:31:26 ....A 44815 Virusshare.00073/HEUR-Trojan.Script.Generic-43eb1cfae6b6b4aa996a384f69cda290e8d0accbfa1773a8d1debe012f03ba9d 2013-07-09 00:59:36 ....A 759 Virusshare.00073/HEUR-Trojan.Script.Generic-43f20538b3584413f2ba10298b381c51f18358352462ee1abc043bdac8ea9f99 2013-07-09 21:17:24 ....A 149037 Virusshare.00073/HEUR-Trojan.Script.Generic-44092bff525c79ef7911d750492a7fff0bb822971d2c5dbeaab06953d125896e 2013-07-08 22:42:16 ....A 46509 Virusshare.00073/HEUR-Trojan.Script.Generic-440d3f571a20a64ffa48998ed55102929eacb7455893a270e3150d0f56cefb02 2013-07-10 14:24:04 ....A 39077 Virusshare.00073/HEUR-Trojan.Script.Generic-44354e7f010003446b6bfe0d2b10cf27713a0192eb4d30cd0017692168d2c58e 2013-07-09 14:33:20 ....A 7930 Virusshare.00073/HEUR-Trojan.Script.Generic-443e9b229644b418536e81982b6272fd3e269f1d0fd4351119de2830c8a09660 2013-07-08 15:50:48 ....A 24424 Virusshare.00073/HEUR-Trojan.Script.Generic-4442b1081b539a71dfe45cd797eaebe570d7c028df55a387cef70bbecf6d02a8 2013-07-08 21:49:06 ....A 75003 Virusshare.00073/HEUR-Trojan.Script.Generic-44762de89983691163c57b8d28759a883fc45b4a07d9f1664678e76493790ad8 2013-07-08 17:18:32 ....A 62938 Virusshare.00073/HEUR-Trojan.Script.Generic-44ac01cfe580ac6ba8512f6e980a39dc5d4bab3c56a9a6fe1d695c42276308f1 2013-07-10 17:05:58 ....A 5793 Virusshare.00073/HEUR-Trojan.Script.Generic-44bafef5cb3f3ec619c20ede7d6a6f8f3f497fa892cfa0a076b5eec7965fe564 2013-07-08 19:04:54 ....A 58821 Virusshare.00073/HEUR-Trojan.Script.Generic-44c37bfa4ff947553f2706247115f0df3958785274b3cda6eefaba54d1c89f42 2013-07-10 17:52:42 ....A 2076 Virusshare.00073/HEUR-Trojan.Script.Generic-44c670298b607f2563af166e820d3d6589d67d5dc4a5dd162177d1a08607c8eb 2013-07-09 17:45:20 ....A 12834 Virusshare.00073/HEUR-Trojan.Script.Generic-44cd94e27cec9518f1542df3ac3edd45eb9dcbbeae1cffafebfd48eb6eb40530 2013-07-08 18:33:30 ....A 25962 Virusshare.00073/HEUR-Trojan.Script.Generic-44d58f102c65b7afc2e309f05e15aba560cdba75f55171c5dc57fcc234f01cd6 2013-07-08 23:55:48 ....A 90473 Virusshare.00073/HEUR-Trojan.Script.Generic-44e029b8789944cdd30acc0e6616cf14a0be9a6214f1f9a54f394c0056155a5b 2013-07-09 13:16:24 ....A 202725 Virusshare.00073/HEUR-Trojan.Script.Generic-44f95c4bece40786bf900ed082551b77f3b294bfd4e8d51027672680ed382417 2013-07-08 21:03:22 ....A 43698 Virusshare.00073/HEUR-Trojan.Script.Generic-44fb6d8ab39f0a29731fe45fa254e6ca4698c578cb8b58c6e77fe0db85b15a63 2013-07-09 09:48:18 ....A 505118 Virusshare.00073/HEUR-Trojan.Script.Generic-4530124ab223915ad796dea5a30a63f295c431944d9927c08c3dc6068fd856f9 2013-07-08 18:26:50 ....A 13171 Virusshare.00073/HEUR-Trojan.Script.Generic-45452c0ee3d6b658dd970c3695d85b74a445f1d06431a523c91be6efbe9d2454 2013-07-08 16:53:46 ....A 5391 Virusshare.00073/HEUR-Trojan.Script.Generic-45622cb2cee28df989f4277d2d83ab5a0647f1a31bf0ddf57551af206fef51cd 2013-07-08 15:27:54 ....A 48195 Virusshare.00073/HEUR-Trojan.Script.Generic-457bee0da17a77ff0bf82311511a13deae46bab2f0caca736cbaeb46d13517b5 2013-07-08 23:51:04 ....A 24501 Virusshare.00073/HEUR-Trojan.Script.Generic-4596f214ff8f54cc7f4c2bbd44e7cb145882f341bbc7e88583453f632517b8e2 2013-07-08 11:07:50 ....A 9299 Virusshare.00073/HEUR-Trojan.Script.Generic-459b93ecf7fb90c07f928c1f217bebff27345746e209167bf0fa147b6a75ca4f 2013-07-09 22:54:06 ....A 16177 Virusshare.00073/HEUR-Trojan.Script.Generic-45ad7970f1e378950c4e85fb07be1f0fac13f7aa77e09f9f73ae579efbb446d6 2013-07-08 15:00:04 ....A 28748 Virusshare.00073/HEUR-Trojan.Script.Generic-45bb07080cc3609b1d62f64a0b07489cb8c134e37faa0c9ccf7212ccd2288f25 2013-07-08 21:00:30 ....A 64498 Virusshare.00073/HEUR-Trojan.Script.Generic-45c5d4a7d5f423b9b9c9b4c503169f8f54272f1a7f8a3a47318446a25ec12ce9 2013-07-09 06:10:04 ....A 685076 Virusshare.00073/HEUR-Trojan.Script.Generic-45c6b256b16cc4601e1801995846212baebd07ea23d3e1d06c5be91609341189 2013-07-09 14:05:22 ....A 10481 Virusshare.00073/HEUR-Trojan.Script.Generic-45d0b76f99ba75c6652d0a608a0206ebe8cb7bc6fb350dc7d90c7eb16aba57a5 2013-07-10 09:27:06 ....A 29228 Virusshare.00073/HEUR-Trojan.Script.Generic-45ead990f983df59bec3f066ca548c628936d28e39c5969791978208c5542fb4 2013-07-09 20:42:18 ....A 34415 Virusshare.00073/HEUR-Trojan.Script.Generic-45f0bbc8aaa7f56a549f302164c1e79a0cbc5ebf4ee68f1156a35f985f050766 2013-07-09 00:02:22 ....A 16845 Virusshare.00073/HEUR-Trojan.Script.Generic-45fc0800a9cc6fb63ec71dd287dd4b4b25d425310f1c36faa92fdcc557f80edf 2013-07-08 23:38:20 ....A 36227 Virusshare.00073/HEUR-Trojan.Script.Generic-4618e49bac0ae03511fb5fd9658bcb42a7fa32bd3af03eae2ad2bae6208355bf 2013-07-08 19:07:06 ....A 58631 Virusshare.00073/HEUR-Trojan.Script.Generic-46234dc8e4134893a0952afe1700b430bc87545ceb60739fc14f3f7715ad02ee 2013-07-10 12:18:30 ....A 26331 Virusshare.00073/HEUR-Trojan.Script.Generic-463d528edc9181d97f374fd1fc5a39b42d38092df34a0a55f3783ef3b5db4119 2013-07-08 19:24:58 ....A 23548 Virusshare.00073/HEUR-Trojan.Script.Generic-4653e3cb88eb82ab2dc1e49aeafa996d8ef23fd5998ba5d7b4e49143abf937b1 2013-07-08 16:29:08 ....A 30536 Virusshare.00073/HEUR-Trojan.Script.Generic-46688f0f1bb0753c7b1103f194359c973cd4623cb2b1559a0e029bcaf616760d 2013-07-08 16:15:52 ....A 9165 Virusshare.00073/HEUR-Trojan.Script.Generic-466b5deff138e8407f2789f10ede0dcc070362285df88ebc61a74d7b7d4281fa 2013-07-08 13:45:36 ....A 235769 Virusshare.00073/HEUR-Trojan.Script.Generic-466bb0c0fb65d6a7c81c93bde49589e7aa3adb0aa8aeb59e0bff1c0cad136a69 2013-07-10 14:23:26 ....A 201318 Virusshare.00073/HEUR-Trojan.Script.Generic-46be5cb4a19e961582f86b4d21398efaa46b3b73f872195d460236bea7ffb489 2013-07-08 18:55:24 ....A 2210 Virusshare.00073/HEUR-Trojan.Script.Generic-46c11c33926d30ba2de82553803fe0de0ff849768ec04a08c36876b928be9013 2013-07-08 22:28:16 ....A 9238 Virusshare.00073/HEUR-Trojan.Script.Generic-46e6c8d6a99e1ce7e421ab37f2d186dc05552c982730e24852252ffea61b18e8 2013-07-10 13:36:36 ....A 373522 Virusshare.00073/HEUR-Trojan.Script.Generic-4727a0999b18c370fcd620c4fed7d043197b0a5e27061fc6a60f64549a009c3d 2013-07-09 12:53:02 ....A 36169 Virusshare.00073/HEUR-Trojan.Script.Generic-472bbbdd47af4d4eb905e7a789e1130b57140e8e5a4649f4561caca152a87191 2013-07-09 14:30:18 ....A 246198 Virusshare.00073/HEUR-Trojan.Script.Generic-4753222044262f3b249d9d5e122cfa17d7576b83757a86f3a196cf2b170b5fbc 2013-07-09 05:39:52 ....A 20731 Virusshare.00073/HEUR-Trojan.Script.Generic-4790a7f9f6d82c81c327f725700d7bb2c3b0a67eb4a4ecb488a6ec84255f31ac 2013-07-08 15:01:42 ....A 27565 Virusshare.00073/HEUR-Trojan.Script.Generic-47a5452e97a826aa175c810f8058416c4b9065d9fca28c7dac0682c4652a2ec2 2013-07-08 11:13:40 ....A 8461 Virusshare.00073/HEUR-Trojan.Script.Generic-47aa2f60d295344606b4bdef4998ce4d035edf5a08ba044881e995fa4d19460f 2013-07-08 19:31:04 ....A 5782 Virusshare.00073/HEUR-Trojan.Script.Generic-47b53f206c0cd813e79defaac00361521871b94ba49c976efde816b1cb8765cb 2013-07-09 19:59:20 ....A 94773 Virusshare.00073/HEUR-Trojan.Script.Generic-47b612ccec1d0d69114336cc8a895225d3379d8ed531d53c53d9cdde9d47b688 2013-07-09 12:25:34 ....A 9201 Virusshare.00073/HEUR-Trojan.Script.Generic-47c308f4240182393ed136f2c5d5967dbff63d0e30becd39d18e4b4f3ccdb1c0 2013-07-10 02:49:20 ....A 75510 Virusshare.00073/HEUR-Trojan.Script.Generic-47c7ad212e1fdfe7dfce2a849da31ee8a311590036456491939cacb71751635d 2013-07-09 03:13:00 ....A 8979 Virusshare.00073/HEUR-Trojan.Script.Generic-47f5bfb08151f961edad0d83d236cf6814efea3fb25d5e993099f025268db42b 2013-07-10 10:10:50 ....A 30005 Virusshare.00073/HEUR-Trojan.Script.Generic-4810447104c9224f9e5a0d04d45d40c9393d69ae95d6a830461c8f1c97ae89a4 2013-07-10 16:33:16 ....A 37693 Virusshare.00073/HEUR-Trojan.Script.Generic-4812bb460ee3c8d1732c3d435f6c37d6d39bdce86ac59d5c7acb8961e4e135c4 2013-07-08 10:58:40 ....A 26972 Virusshare.00073/HEUR-Trojan.Script.Generic-481c3dad0c542d27cc468d1b732dda5c2ca66312839528ada3c9b0ca07c05a53 2013-07-10 07:06:40 ....A 1443 Virusshare.00073/HEUR-Trojan.Script.Generic-481e5ec69699232eeff4abc6c6bfc42fd8ecdf044d9591e3b8c65fd28b637a04 2013-07-08 11:46:30 ....A 6663 Virusshare.00073/HEUR-Trojan.Script.Generic-48378c921b0a1a2a069e1ba61c30c2aed3e6515d1e349ac4238aaac7b8f17748 2013-07-08 16:47:42 ....A 3784 Virusshare.00073/HEUR-Trojan.Script.Generic-48486016d13ebc235804c6b56e9cce08a6e92562a3236be1f0faaf2934472a19 2013-07-08 23:58:06 ....A 94495 Virusshare.00073/HEUR-Trojan.Script.Generic-4859f5c2372a599609cbeca1b41e99eaf3bdb16e3d321673199b1bb802024a87 2013-07-08 14:03:02 ....A 8195 Virusshare.00073/HEUR-Trojan.Script.Generic-485bd564a9458efba01fc2933eab875b4ea17618cbf43537fe80bc1f421accaa 2013-07-09 22:53:24 ....A 20853 Virusshare.00073/HEUR-Trojan.Script.Generic-48971d7cfa61cacf551e77dff957f7eb0535357a263ea6a8164d4023cb8bd2d4 2013-07-10 11:33:56 ....A 94882 Virusshare.00073/HEUR-Trojan.Script.Generic-48ae220b4a7aa03b87b06013f522dfef02ed3485e7a5592db2ee0b7272d75469 2013-07-08 15:51:18 ....A 236188 Virusshare.00073/HEUR-Trojan.Script.Generic-48b017ef2f8a20e8e186a4d9eade2c253d1d7d0442d9f1db2e8d4e76595560f7 2013-07-09 01:18:04 ....A 29593 Virusshare.00073/HEUR-Trojan.Script.Generic-48c6ee97c79a4c14ddb8419eb67131f55e1d0e85274a60f0743018f04975598d 2013-07-09 00:26:28 ....A 38296 Virusshare.00073/HEUR-Trojan.Script.Generic-48ce35dd7be46ea35f9eb4a13cf9a9aab99a0e32479ecef6e9a65a04305344ab 2013-07-08 12:56:10 ....A 16998 Virusshare.00073/HEUR-Trojan.Script.Generic-48d4bf0df312d6ce20ce567356185951a56effb28565903dac0a0ae9ff6f992a 2013-07-09 00:41:42 ....A 6019 Virusshare.00073/HEUR-Trojan.Script.Generic-48dcd76eee28fb19bb165ceb040741b61337c6850b3a8dd91cefba24b032209e 2013-07-09 14:05:54 ....A 33414 Virusshare.00073/HEUR-Trojan.Script.Generic-4906cca2735c855bd8675133c4f2ec04d933e131ae3cc3fb1d37dadec00cf940 2013-07-08 18:03:40 ....A 47534 Virusshare.00073/HEUR-Trojan.Script.Generic-490da2ae02e408ce0ab89bae9c25673bc67ed0380b27d9ad517c62aaf226315b 2013-07-08 21:28:06 ....A 54815 Virusshare.00073/HEUR-Trojan.Script.Generic-4918aa9da88f21a421dd1f810335c8fdb0703a74ded5449477c6ce4945bccb5e 2013-07-09 04:10:56 ....A 17701 Virusshare.00073/HEUR-Trojan.Script.Generic-49222a8f423dbca25826a7816bc3d0a277538b5edce03a26429f0ee5341f1368 2013-07-08 11:34:40 ....A 22214 Virusshare.00073/HEUR-Trojan.Script.Generic-49247a50b1a100145f6dad404698715ea9681bc18a05ae4be365081e79d36110 2013-07-08 16:01:50 ....A 1465 Virusshare.00073/HEUR-Trojan.Script.Generic-4937f6565361cadb34d3540acfa77d4e644494aac0dcfe3204d8faefd5fc84bd 2013-07-10 13:15:56 ....A 4587 Virusshare.00073/HEUR-Trojan.Script.Generic-4942c376d0031887865cbf6116a6e6baa6893a8e5d6067a341dc0cef03a6571e 2013-07-09 02:32:52 ....A 16314 Virusshare.00073/HEUR-Trojan.Script.Generic-495a8023c8506f116af34635282c85285d511c2ab0d78a6a1c7b46d3ca0ffef3 2013-07-08 15:50:44 ....A 20585 Virusshare.00073/HEUR-Trojan.Script.Generic-49db42cd8034ec7581267045774239e142ccbd77c6b5a95741ea81f7b58999b0 2013-07-08 19:09:32 ....A 45239 Virusshare.00073/HEUR-Trojan.Script.Generic-49f0c0aa8fc67370d9c989819e3a9ea54d089c20b61304f9a7d41d64cbdda126 2013-07-09 05:55:34 ....A 46852 Virusshare.00073/HEUR-Trojan.Script.Generic-49fb89bdd848cff516ceeb24694959e6d357ec7230cf54b1e700ca45f80b470e 2013-07-08 22:23:16 ....A 6569 Virusshare.00073/HEUR-Trojan.Script.Generic-4a11d5fd35855f8a2f6d81a450c3f4477ef361616ad6d134db5523e030b1c3a9 2013-07-09 19:57:50 ....A 93996 Virusshare.00073/HEUR-Trojan.Script.Generic-4a2e8a08f69e01bcb98cad5391ef0ab23f65b6e9c4ccb7880d338722958a8580 2013-07-08 17:36:28 ....A 83127 Virusshare.00073/HEUR-Trojan.Script.Generic-4a6c2322f53786632c8110cdd80bdfa8ef9efad06e2c211d7d1720e414049131 2013-07-08 23:06:58 ....A 31751 Virusshare.00073/HEUR-Trojan.Script.Generic-4a95bf6e42a7bf4675990bd17daf8c8b87b610131fd2e1b56663ef605bd7949c 2013-07-10 12:16:10 ....A 43420 Virusshare.00073/HEUR-Trojan.Script.Generic-4b06723bc26eebdd32162345cd2f17f86fc5f25e2d6d6f66061a583ee03bb373 2013-07-08 16:02:18 ....A 20585 Virusshare.00073/HEUR-Trojan.Script.Generic-4b20fead441c238b5bb59a221fdf0762b6fe320d94f3ea8ea5ca262cdcd45a23 2013-07-08 15:05:16 ....A 20173 Virusshare.00073/HEUR-Trojan.Script.Generic-4b6c287f547ec574d3dcb2e0c1c81118858e1b38f64517968e8397248b539e5c 2013-07-08 16:34:08 ....A 124798 Virusshare.00073/HEUR-Trojan.Script.Generic-4b9eded0681fb64850cb936391c48addacf457cdd429bf0ff2c1e90128e85208 2013-07-09 19:26:54 ....A 32012 Virusshare.00073/HEUR-Trojan.Script.Generic-4ba23440513b7ad944fa05422752d4ff6f6af791e411cb2b2be222b6f3a85808 2013-07-08 19:31:10 ....A 8666 Virusshare.00073/HEUR-Trojan.Script.Generic-4bc625ae7fd735d6ebc52fd66ccd474914e367eb2c0e85b22c40ad9af265b0c7 2013-07-08 21:36:20 ....A 4682 Virusshare.00073/HEUR-Trojan.Script.Generic-4be100113d49a09b25e8ab7e544339772b6cc5ce025e51bdb478e802d124fbcf 2013-07-08 12:37:54 ....A 2753 Virusshare.00073/HEUR-Trojan.Script.Generic-4c00475d90dde48b54c22714b2890ac044e545fc6c3387670b840e3d8f5c4822 2013-07-10 02:07:16 ....A 74975 Virusshare.00073/HEUR-Trojan.Script.Generic-4c3b74fd474a45672cf653df196e6342e250336f55978e99afe2178d92fb49da 2013-07-10 00:05:48 ....A 5170 Virusshare.00073/HEUR-Trojan.Script.Generic-4c54e1777700d8daee04b300f26ead0dd556609c86d5ad55c51236409144461e 2013-07-09 19:32:34 ....A 1965 Virusshare.00073/HEUR-Trojan.Script.Generic-4c5a700e63450e62fc19e0b4c724a5db6e058a6fc6e0cb3fbd04abd79e5487b7 2013-07-08 12:20:26 ....A 33505 Virusshare.00073/HEUR-Trojan.Script.Generic-4c767cdaf7c8be543767bee4b3b5ee4984af0d7873b21fd2bed38990bcf302d9 2013-07-08 14:37:16 ....A 4723 Virusshare.00073/HEUR-Trojan.Script.Generic-4c89937d364a767a9b8ef3d42c05c0db31ecb001298704198643550d44cabfed 2013-07-08 11:20:02 ....A 49065 Virusshare.00073/HEUR-Trojan.Script.Generic-4c8b544a2547b1ab07164f18af210d071822481d3de4e8cec3484b4378434002 2013-07-08 17:17:10 ....A 5173 Virusshare.00073/HEUR-Trojan.Script.Generic-4c930f28167e28ce7deb398fbeae454c76e7a4bc26e5174152fe0051172c7517 2013-07-09 07:42:20 ....A 9158 Virusshare.00073/HEUR-Trojan.Script.Generic-4cdb5e43b408b029b1aced445d6e2172ad5248e34243c9c44cb1027083d16ad3 2013-07-08 18:50:14 ....A 499464 Virusshare.00073/HEUR-Trojan.Script.Generic-4cde3305b1d5c88609c00a3be79cb239169e5f797caaaba267f0c80ed3bfc6ab 2013-07-09 14:32:38 ....A 41623 Virusshare.00073/HEUR-Trojan.Script.Generic-4d04bf914e7068820ecde631a525f53dcbf9655d0a1614aa8657aaec3ad58649 2013-07-08 16:47:50 ....A 45514 Virusshare.00073/HEUR-Trojan.Script.Generic-4d19ebfdd17e55f7076f32268ed35dc02347c7e12571d1fbe0be00ffb78c9086 2013-07-09 22:15:22 ....A 45124 Virusshare.00073/HEUR-Trojan.Script.Generic-4d1cd019a9e74e4e4faf222e861d2dc139c43e85d06e30a7cac1835015026a38 2013-07-09 00:38:02 ....A 740 Virusshare.00073/HEUR-Trojan.Script.Generic-4d23e6ceda649f480a11fa6e723d74e87c005eb5a0ec62cdbdbc0cb6d1671c76 2013-07-08 22:56:56 ....A 18800 Virusshare.00073/HEUR-Trojan.Script.Generic-4d3dd9c753e2c47adbca7f48c78d34d3e95d929e50740a3bb2268c0f5c66fa24 2013-07-09 17:49:42 ....A 53578 Virusshare.00073/HEUR-Trojan.Script.Generic-4d54311f445e5a48e79904d75b8241f91fdd093608e8eeca7eb268702bc0227b 2013-07-08 11:08:00 ....A 8192 Virusshare.00073/HEUR-Trojan.Script.Generic-4d60dc6c690afaedc0435a2e8d8f2dc68fd00e1181be8ecfd1d81a022298e15b 2013-07-10 09:58:58 ....A 11092 Virusshare.00073/HEUR-Trojan.Script.Generic-4d613876f9492fbc27711f60f0930382e1f4432418e5569d792333ade1522d9e 2013-07-08 14:33:14 ....A 26246 Virusshare.00073/HEUR-Trojan.Script.Generic-4d7ae8e6bf97344fe74b8d209ea5c532c57ae6604c0101ba65da006dec3ec5d5 2013-07-10 02:09:34 ....A 74621 Virusshare.00073/HEUR-Trojan.Script.Generic-4d81af587734470277df88ba25c6368612f1844e04bb70952f4751d06d8a172c 2013-07-09 01:18:54 ....A 125 Virusshare.00073/HEUR-Trojan.Script.Generic-4d95ce0f86ee4101374a1e3f764d050984f72a75e43d545e8d410fb976be0317 2013-07-10 12:17:16 ....A 20151 Virusshare.00073/HEUR-Trojan.Script.Generic-4dcec6fdb0d0d85c77f161c7032f73a55de75eb0e73b0ef8bf2fc4237d20b810 2013-07-08 22:31:32 ....A 10033 Virusshare.00073/HEUR-Trojan.Script.Generic-4dd0f188de6f49a42f7e4c0e2f47da19a71e1f00d57d11c4b659788d86504ca6 2013-07-08 23:11:06 ....A 10361 Virusshare.00073/HEUR-Trojan.Script.Generic-4dd62cfd8a1fbb7fd5b93ad0ca3cb5cd4dd84a21749121aaf7be7cdae2dce69e 2013-07-10 02:05:26 ....A 23069 Virusshare.00073/HEUR-Trojan.Script.Generic-4de928622a8b9cb7612fe15a8a3af92cdbfed97581a463ab25b2e5a7ef43f487 2013-07-08 22:08:14 ....A 78777 Virusshare.00073/HEUR-Trojan.Script.Generic-4defb59874edd75dafa2f848639a17c5e16cdb2c4bc97b58988c0496d2bee2b1 2013-07-09 04:06:44 ....A 17657 Virusshare.00073/HEUR-Trojan.Script.Generic-4df1c2f06e632cdb130bcff3230659de2ce68183219b77a7fbaa03867d641d95 2013-07-09 13:12:42 ....A 96978 Virusshare.00073/HEUR-Trojan.Script.Generic-4dfe4730d76117ba36ac5659ae2d169a72189d108b38d13fce493c16c66c5dba 2013-07-08 16:49:14 ....A 10170 Virusshare.00073/HEUR-Trojan.Script.Generic-4e291135dd7448006b3e8b081b8f0b67b719d0e4b89ced46c197fb5abbbf3e3b 2013-07-08 21:55:08 ....A 26002 Virusshare.00073/HEUR-Trojan.Script.Generic-4e37aab0f5557ad2859b251a7c81f9501eb9521dd313572bdd4835327de046a8 2013-07-08 17:40:04 ....A 10668 Virusshare.00073/HEUR-Trojan.Script.Generic-4e37abac48bfeadbe9e8e580ede44e5a6f7da3cb3a33cbf49302ca361d532aef 2013-07-08 18:03:04 ....A 48576 Virusshare.00073/HEUR-Trojan.Script.Generic-4e5000c294588c3308042742cc1d6f3e731632878d2baf683fbe9c66c9915fe5 2013-07-09 00:10:26 ....A 44334 Virusshare.00073/HEUR-Trojan.Script.Generic-4e59e2989764445981196171c658fdfabc4b2c4454bcbf7022341611ef400028 2013-07-08 18:39:44 ....A 2854 Virusshare.00073/HEUR-Trojan.Script.Generic-4e602383af097d3075b1a1fe833cd3c803fc88e2d31fca86481ade13161c9127 2013-07-09 01:12:06 ....A 26995 Virusshare.00073/HEUR-Trojan.Script.Generic-4e6f4b9c8d386c57e3ef8fba0c228a73d697ae3e25f0e73612b3062d788f73c2 2013-07-08 23:37:20 ....A 20862 Virusshare.00073/HEUR-Trojan.Script.Generic-4ea8b45cc4b3a7d36c07671ea975c058e36e40bbba8ca6b70a1f480742cf707f 2013-07-09 00:40:50 ....A 74889 Virusshare.00073/HEUR-Trojan.Script.Generic-4ead752cbd504d1099bae10a1bbb65260eaef930b583e6d763ca103355a0d0cb 2013-07-09 05:52:26 ....A 29307 Virusshare.00073/HEUR-Trojan.Script.Generic-4eb8c63496c74e779793d5b319e03ff9571a1075ea10ec5e97e3c70d3d5d6b8e 2013-07-09 03:22:20 ....A 74819 Virusshare.00073/HEUR-Trojan.Script.Generic-4ec4bb90138151c7bf3194c8f822b04a15d96391e7922c9082220ccca0d5c8a2 2013-07-09 21:17:54 ....A 3665 Virusshare.00073/HEUR-Trojan.Script.Generic-4ec4dbd9b4720d1b9e8056e37917b936c0b8f3fbe33132769e95da331727f022 2013-07-08 15:27:38 ....A 29429 Virusshare.00073/HEUR-Trojan.Script.Generic-4ef1083440f4c9db751da74da1437b9c55dedf878e56224635934541708a90f4 2013-07-08 22:21:02 ....A 15996 Virusshare.00073/HEUR-Trojan.Script.Generic-4efc2b6bbc5550704d3aa430e77f3f71385cd0c0b111a489f957f86d5625deb4 2013-07-08 18:04:38 ....A 83015 Virusshare.00073/HEUR-Trojan.Script.Generic-4f14e4479751d0d516f034782008f9c3da292e690168a257d1b855a85229a121 2013-07-08 15:50:06 ....A 30811 Virusshare.00073/HEUR-Trojan.Script.Generic-4f300706cbb9ccc9010e72e6b1a4a7250d3cb32ec7e2ea673f667831b378133f 2013-07-09 12:52:54 ....A 35766 Virusshare.00073/HEUR-Trojan.Script.Generic-4f368390a68587a279fa06fb87c437d90d9afc2a5c464c07bf60bff768b70c0c 2013-07-08 13:47:50 ....A 19957 Virusshare.00073/HEUR-Trojan.Script.Generic-4f47a6c069d2c533d697e44945b49804acd6f3843c78093b3cfa288c9b7eb732 2013-07-10 02:11:06 ....A 48676 Virusshare.00073/HEUR-Trojan.Script.Generic-4f96ec3d50acbe8620215ed5d4eca647549bdf8399d1796086502b79d11fc4c3 2013-07-10 16:00:26 ....A 10463 Virusshare.00073/HEUR-Trojan.Script.Generic-4fbe9ce3a675ec0106e4e59cc1188a012162fb367aacf5c85aa4b55429655099 2013-07-08 13:33:26 ....A 13889 Virusshare.00073/HEUR-Trojan.Script.Generic-4fd317b5658050c35ff19fc16776ef421c66288d414d58cde18c1d53041f5ba9 2013-07-10 01:17:46 ....A 68374 Virusshare.00073/HEUR-Trojan.Script.Generic-4ff6fe8ce94250244e6de73c087ca81cd9a7a2edbe017b49a53bee0222be6480 2013-07-09 22:29:24 ....A 18321 Virusshare.00073/HEUR-Trojan.Script.Generic-500b08ed000b6d315b0a5637ebbb5cbce0249539f0dff16a5a6d8d872f6f0cee 2013-07-09 05:17:42 ....A 31355 Virusshare.00073/HEUR-Trojan.Script.Generic-501a78e2e0e09d4991121ed19494cab200d17aba6dbe99cc597d8264140706e3 2013-07-09 14:03:16 ....A 34516 Virusshare.00073/HEUR-Trojan.Script.Generic-50221415fd7d2c7c3ef26452c3d3f5d795f0a22a4167daf3a2cce60fd0f9acc4 2013-07-10 02:22:34 ....A 3589 Virusshare.00073/HEUR-Trojan.Script.Generic-50589dfc2c293aa84d3089e7021c0136ef7d6d90f3ea648dd94f58cfb55a1218 2013-07-09 00:04:02 ....A 37006 Virusshare.00073/HEUR-Trojan.Script.Generic-50598647f10c63e263111a6f29a3e795ae1050bc4e5d8913cfed729d111ebe02 2013-07-08 22:53:10 ....A 8973 Virusshare.00073/HEUR-Trojan.Script.Generic-50647536f56fc93235d57e78e011cc368508140353912ab0214e15b35424748a 2013-07-08 22:56:16 ....A 25292 Virusshare.00073/HEUR-Trojan.Script.Generic-5064f12db7aa6dc4fa94b88a9c08583db27e00d6961b319e2b362b03bf2249f0 2013-07-08 19:15:54 ....A 1201 Virusshare.00073/HEUR-Trojan.Script.Generic-506f9fbb304c440812642bd76d8cd68ad8fe45f4594cb5e40be6cecb56477b79 2013-07-08 12:32:12 ....A 33032 Virusshare.00073/HEUR-Trojan.Script.Generic-50751b21957f8b1ff103f2f5680e11f9809a03ececf9647dece5c82d9bef283c 2013-07-09 12:40:16 ....A 15706 Virusshare.00073/HEUR-Trojan.Script.Generic-508ac1763f32d728476cfabb3e123d0c60dce4012ecef7cf4333a2e111a0b14c 2013-07-08 22:39:36 ....A 24823 Virusshare.00073/HEUR-Trojan.Script.Generic-50bed18318bc775fd2c686f2555da5924ae5bc28de7b2ba8903bf449fb53cff0 2013-07-08 11:04:42 ....A 752 Virusshare.00073/HEUR-Trojan.Script.Generic-50c0042193d093746c4fe31682a90f69b7b1344d99e1b98b31c9a352795a7900 2013-07-08 15:22:14 ....A 38931 Virusshare.00073/HEUR-Trojan.Script.Generic-50d40d1b1d145fbac2ef374aab44c59d820ffd9eac6ca26eb7d8ca1dc07a8787 2013-07-08 22:44:04 ....A 41324 Virusshare.00073/HEUR-Trojan.Script.Generic-50de295614a10307a36bf4787b69b230a868508acb20726f13bf3d14089bc4f1 2013-07-08 16:27:06 ....A 7507 Virusshare.00073/HEUR-Trojan.Script.Generic-50ebe1fe48a1c518153b2d025d148ffe3af5b552d1285df6c790b9df9f7445e5 2013-07-08 13:45:56 ....A 53211 Virusshare.00073/HEUR-Trojan.Script.Generic-50f05b0888799e62425862b97d3728185c35a58bb9dc24e4004d85f2258dd364 2013-07-09 09:15:56 ....A 58369 Virusshare.00073/HEUR-Trojan.Script.Generic-50f7377dffd83048254d418b03cbc8936679d722e4f69d302bfb820a8d2de143 2013-07-09 00:57:36 ....A 6731 Virusshare.00073/HEUR-Trojan.Script.Generic-5118446f872a837e29db955067b6d62b77648fbda89e0fc31d97e91c1a2744dd 2013-07-08 15:32:26 ....A 8954 Virusshare.00073/HEUR-Trojan.Script.Generic-512b1d9cf5afbdba6fa718f60a98441f55379610f8836bf51e6911a04784b3f2 2013-07-08 23:00:14 ....A 106365 Virusshare.00073/HEUR-Trojan.Script.Generic-512dab756f62299cc7cab59bfbbdce586d67ee7f3a26fea17e2ed1445cb0ce19 2013-07-10 15:18:48 ....A 74968 Virusshare.00073/HEUR-Trojan.Script.Generic-513d6ef2195d3ece19296e207336938f174682a58dea87a8502390c5411694aa 2013-07-09 15:42:12 ....A 5139 Virusshare.00073/HEUR-Trojan.Script.Generic-514477e056812cdfa0bcfa58e3335cd4a05e2c340246b90f70a727f498a59924 2013-07-08 13:35:02 ....A 37385 Virusshare.00073/HEUR-Trojan.Script.Generic-5144c3ebf56e2b3b47a2657ad0528b5e8b73608ba298db0d76793ac44c555563 2013-07-08 23:14:02 ....A 7382 Virusshare.00073/HEUR-Trojan.Script.Generic-51454010c62ce56a7387a6024451feea0d1c67b3aba0c42c05a879629c8392ca 2013-07-08 23:51:22 ....A 33409 Virusshare.00073/HEUR-Trojan.Script.Generic-51468650d44157a876620e7de7a7a4f598154cf7be9316a890b51ead80f66ba2 2013-07-08 13:10:54 ....A 1294 Virusshare.00073/HEUR-Trojan.Script.Generic-517db9365f07422e6f9e5c1595693fde4ceff94b827f53c215d1ba95f1656708 2013-07-10 16:10:24 ....A 2949 Virusshare.00073/HEUR-Trojan.Script.Generic-51a8c68f45a323a3eb0c2f7055e0b658b43030ea20256ce174b36e659c73ac2a 2013-07-09 01:01:56 ....A 23602 Virusshare.00073/HEUR-Trojan.Script.Generic-51b19b5b9b7180a0f2a7c42c8f9f9db960a76af8233b4432fb21e8055c23c180 2013-07-10 02:07:38 ....A 63088 Virusshare.00073/HEUR-Trojan.Script.Generic-51b92b08316bf90f4b26554ce1d9072b4b1025ffd59b186fb92089ed6b7007c5 2013-07-08 23:05:44 ....A 289518 Virusshare.00073/HEUR-Trojan.Script.Generic-51c24132ec786a6b8045564b45c53346e6a8117b1a18e3912b4740054e1c3353 2013-07-09 00:17:46 ....A 32859 Virusshare.00073/HEUR-Trojan.Script.Generic-51c81c335a74bfb2168bd891e1393e63e308a78a4025a61982c355b846072db9 2013-07-08 19:38:52 ....A 18514 Virusshare.00073/HEUR-Trojan.Script.Generic-51d9be9aca3c816209b6147319cd0465f3cbe5b8a515f50187d5da02aae079fc 2013-07-09 00:41:22 ....A 74582 Virusshare.00073/HEUR-Trojan.Script.Generic-51e0f04ebef078c4cd17dd719f8d4806a514f3bc9f55f542b37cc3ade9d3975c 2013-07-09 19:57:56 ....A 93536 Virusshare.00073/HEUR-Trojan.Script.Generic-51e5ee6ac1034950eb76a0f41bd1616e6f397f3abf28493f92b3247013914fb6 2013-07-08 18:07:56 ....A 25962 Virusshare.00073/HEUR-Trojan.Script.Generic-51ec6df03a8054aa597dde907aca04e11d30d9e9ac7c3143e87cc8db5a98f7a7 2013-07-08 16:05:00 ....A 57126 Virusshare.00073/HEUR-Trojan.Script.Generic-521bdd26a8a82815f723a6573fc114b30d3ae0d0870a3af084d9a437318d075a 2013-07-08 17:20:34 ....A 46561 Virusshare.00073/HEUR-Trojan.Script.Generic-5236f99a4c6acca43f6cdc7041a2a1c842035ae14976adffb4d913c410d37941 2013-07-08 16:06:06 ....A 7739 Virusshare.00073/HEUR-Trojan.Script.Generic-523b408978df2c55f4d3fc5e18d7cb3f45f97e98c0adc986c648d1c15c2b5c48 2013-07-10 06:39:32 ....A 76127 Virusshare.00073/HEUR-Trojan.Script.Generic-5256e3ba6ac9d5dbd7cf3d15357adf7ce10c9895b3f4db7359336ee4f6684ad8 2013-07-09 01:30:52 ....A 18476 Virusshare.00073/HEUR-Trojan.Script.Generic-52a923db95ba84796bfe5332d918608eb536badd5d291e977ee6a5c37698ec3a 2013-07-09 20:12:28 ....A 4484 Virusshare.00073/HEUR-Trojan.Script.Generic-52d9f8ff67194c1b3d5f2d4fbd56bc10eb0032948f8daf3ef93871c8ef2c509a 2013-07-10 05:08:42 ....A 30621 Virusshare.00073/HEUR-Trojan.Script.Generic-52fe37e2a8f8b87db4bd65360ab8458e5e8ec968e4451d9ea279e894aa66e048 2013-07-08 22:39:10 ....A 13623 Virusshare.00073/HEUR-Trojan.Script.Generic-530c3bea0376b243ffc971340fc8609089f335228630eb718101762feca2b08e 2013-07-08 15:54:00 ....A 3499 Virusshare.00073/HEUR-Trojan.Script.Generic-530cd4dc4eec28157e167d0cacba647136d8c8c5a6dba28d9318003382e05f08 2013-07-08 12:44:50 ....A 24512 Virusshare.00073/HEUR-Trojan.Script.Generic-530e7daf62f1804f02296b0e7d9bd4800886660dbc511e56414b14618635aba8 2013-07-10 11:32:42 ....A 23922 Virusshare.00073/HEUR-Trojan.Script.Generic-5317f03d9f7c734808bf2620ecdc30b793db87dd9c9ca530272f9f23ba190c05 2013-07-08 18:37:12 ....A 47835 Virusshare.00073/HEUR-Trojan.Script.Generic-53865fa0d28238c78c82a4b114723d19ca7c95d579dbe2cf8ec02386728778a9 2013-07-08 17:39:00 ....A 3411 Virusshare.00073/HEUR-Trojan.Script.Generic-5398f2dcc32de65ec99a7b7badca18400095a14a1e14e300da6167ddb655eb43 2013-07-09 20:47:56 ....A 3058 Virusshare.00073/HEUR-Trojan.Script.Generic-53a52a017b20cf057f967986a70aa49313f96dce0ee142ee24cd6a8dabe184e1 2013-07-09 00:09:46 ....A 25905 Virusshare.00073/HEUR-Trojan.Script.Generic-53ae8bc8bd34e1ed8b8a159946999396b45f3daf6f39149d8c3a689d7865c925 2013-07-09 05:10:18 ....A 117111 Virusshare.00073/HEUR-Trojan.Script.Generic-53b838dc95b6808517e2d640f862ef66c6188e8e8bb4811d6c842a4905c98b2f 2013-07-09 11:12:04 ....A 24466 Virusshare.00073/HEUR-Trojan.Script.Generic-53b8a12f0f0e0bf4148e9ab7f7a261042d61ea2bc2c43d6e710586bd8c7768b8 2013-07-09 06:20:08 ....A 48855 Virusshare.00073/HEUR-Trojan.Script.Generic-53c31f3eb8861f5928c29ce709529edf5ae2d987280f4a21a2ad43fae0ca6d28 2013-07-10 15:17:30 ....A 45954 Virusshare.00073/HEUR-Trojan.Script.Generic-53d028da1ae15bc94facb527c39e05a11a09ba6681dc219f8798607aa563e7ee 2013-07-08 15:38:18 ....A 13489 Virusshare.00073/HEUR-Trojan.Script.Generic-53d366f3ddf3b1c24ba4d57a54888c590bf436b3bd3fb8f58850431132f73f70 2013-07-08 16:29:20 ....A 72338 Virusshare.00073/HEUR-Trojan.Script.Generic-53d81ac744d5d04ca3a6ef2f30329a6cdb9786761f85f6ed345df87c4b8689e6 2013-07-08 17:38:32 ....A 81465 Virusshare.00073/HEUR-Trojan.Script.Generic-53db17c7045ccb5d8fbe902207a7284a890b9fcdb8c5596babb1f564f19000c1 2013-07-08 17:35:50 ....A 91739 Virusshare.00073/HEUR-Trojan.Script.Generic-544a2ccbe9caa6565c648b9a090d71375903c2acc949af78c386a283d9d22e98 2013-07-09 14:05:02 ....A 31317 Virusshare.00073/HEUR-Trojan.Script.Generic-5493aa0d5217852339686ba8af08f52f2fea94317fa199a641824ef3315f5eaa 2013-07-08 16:29:30 ....A 32012 Virusshare.00073/HEUR-Trojan.Script.Generic-54a37bf237f6cc31fafcd2066bd478dc4f28f785a5549067f011311b15f0c3dd 2013-07-10 00:31:14 ....A 25233 Virusshare.00073/HEUR-Trojan.Script.Generic-54ae16f70debcc397e9d2fad48300926ed6d71ad40d17c68c31a41ccbe5e46d8 2013-07-08 23:22:18 ....A 31489 Virusshare.00073/HEUR-Trojan.Script.Generic-54b2b0019942570c0ad9a8ff3434742aa488cbc0783ea3f49576b2574c0477c1 2013-07-10 16:33:10 ....A 55100 Virusshare.00073/HEUR-Trojan.Script.Generic-54caeeeb81feb30dc130ad45175662db8f0bddfbceefca3cc7754a4c525420d2 2013-07-09 11:15:16 ....A 5286 Virusshare.00073/HEUR-Trojan.Script.Generic-552ba5577ff6f12d18cd949bfdc9d7c488e17e15f1ed8e81b98b44be17ea2615 2013-07-08 21:25:30 ....A 37430 Virusshare.00073/HEUR-Trojan.Script.Generic-554fb5cb1a32acab885653a494050c973ab0a474e81f3e18e9361d215a9d7a77 2013-07-08 15:04:04 ....A 20150 Virusshare.00073/HEUR-Trojan.Script.Generic-557cd55521a1c145c6bbdcabd6ef034dd7ddee1a70c9bfbf490e71cec234521e 2013-07-09 18:23:30 ....A 5172 Virusshare.00073/HEUR-Trojan.Script.Generic-558f43e3b7ba5e7c4b5bfd1f66d212bcf5e685438c5606a15d7cbb739c1340ad 2013-07-08 17:36:20 ....A 78822 Virusshare.00073/HEUR-Trojan.Script.Generic-55a4f9c5753e5b1da2a26fcc459cf4f6894a365853ca703913b7dee2e2e254e9 2013-07-09 00:38:50 ....A 78760 Virusshare.00073/HEUR-Trojan.Script.Generic-55bd958d528896cd22a77d3766a0841249020772cc65e63a53e33bf98180f04b 2013-07-08 11:49:34 ....A 15641 Virusshare.00073/HEUR-Trojan.Script.Generic-55c4934d854d3ba40c3f391ff037ae5f1d23d7b19c95bdd2f947373b36d1e3e4 2013-07-10 11:07:16 ....A 38763 Virusshare.00073/HEUR-Trojan.Script.Generic-55da6e895af72523ee4aff5725dbd9e7128c38dbe569ee1939cd0926661d2946 2013-07-08 11:42:10 ....A 21336 Virusshare.00073/HEUR-Trojan.Script.Generic-55e51dcdaa50fa8192484d7eb1fc4ff83e083c370c81c06223e537bd11fa89a8 2013-07-08 22:40:50 ....A 23127 Virusshare.00073/HEUR-Trojan.Script.Generic-55eab20b7878a718cc9305f18f2f700cda9de911f128776d853fc10f5e511c28 2013-07-10 10:12:28 ....A 25460 Virusshare.00073/HEUR-Trojan.Script.Generic-56041c9615bb4d3b38195d03e1092d494f3c09870a5e3fd4eaa0498c193e0ad0 2013-07-09 12:22:58 ....A 151064 Virusshare.00073/HEUR-Trojan.Script.Generic-56196530b2a3cd82988e29c4aa047bb7c5d6a9c07a785ab48f047d192487be59 2013-07-09 19:28:10 ....A 25655 Virusshare.00073/HEUR-Trojan.Script.Generic-5623e0bce9554ca398db3b0eafa227c166bd621be904dcdf98d5de1b259e1285 2013-07-08 21:22:22 ....A 2558 Virusshare.00073/HEUR-Trojan.Script.Generic-562c291d9cc0867da2d0578ba95c027fc614805e9f681a086bcbc8c0bdd1811f 2013-07-09 19:42:16 ....A 6635 Virusshare.00073/HEUR-Trojan.Script.Generic-56315427238965b668a5347b6f4da0ccffd3c06825bdc379a8e3e6005fa71b16 2013-07-10 13:26:18 ....A 1858 Virusshare.00073/HEUR-Trojan.Script.Generic-563884fb977e38279151f9a5701b2a1f954cfdf40cd6bd71f48a8a11a7d3c63d 2013-07-08 16:26:44 ....A 17109 Virusshare.00073/HEUR-Trojan.Script.Generic-565a8b32935f72355e83d42bc76ff1f20fd8a5f2353454afab9302f8454f6aec 2013-07-09 00:27:16 ....A 216 Virusshare.00073/HEUR-Trojan.Script.Generic-566979e1cdbc94de5e5ad46f29918396595190aa309fc0cf55d091ffdb1455de 2013-07-08 22:35:58 ....A 9550 Virusshare.00073/HEUR-Trojan.Script.Generic-566c707b852981d08d7ac82d5d256f774972db5d182af906111cbbb7cda0fc2a 2013-07-08 17:36:52 ....A 82840 Virusshare.00073/HEUR-Trojan.Script.Generic-5690cdf287cbf9b7520b57153e3e88b36bcff9e6d5140ba2e717b6e50705b903 2013-07-08 16:15:42 ....A 36946 Virusshare.00073/HEUR-Trojan.Script.Generic-56b3ae865f8916e58fb279de18a400c04c5ac1282b22980294b3b838a1d60322 2013-07-08 11:24:18 ....A 47399 Virusshare.00073/HEUR-Trojan.Script.Generic-56bf3e0a9033eddcdf14bdca2c0ff87a1cccc79075ad4a94ed53a7d377a62ded 2013-07-10 17:41:22 ....A 3364 Virusshare.00073/HEUR-Trojan.Script.Generic-56d9bc685b40efc974576f8d3c9c07dddd389dd5ec93559fe88e14845978ad03 2013-07-10 03:59:08 ....A 25430 Virusshare.00073/HEUR-Trojan.Script.Generic-56e34f4f120e36dec318dd68c5a60a58759d603a90e39695f13d6019df7668ad 2013-07-10 15:19:06 ....A 847 Virusshare.00073/HEUR-Trojan.Script.Generic-56e8595b0f6f26f4e2432c26f57448a358d41b39262fbdcbf0aaced9b540258e 2013-07-08 14:37:10 ....A 51540 Virusshare.00073/HEUR-Trojan.Script.Generic-56ec598bd556e7270378eca79291801c955aa10d33c69a8d2e73198f0b84b7c8 2013-07-08 16:13:04 ....A 37281 Virusshare.00073/HEUR-Trojan.Script.Generic-56fe9ec29b364f19e8b3b341d111d816b5bc85ff9e8487b43f925869b4fd53f2 2013-07-08 16:27:00 ....A 106144 Virusshare.00073/HEUR-Trojan.Script.Generic-5709ca315c0c501053cc8720e96e91694ad474b8b153d2cb09ff1e989612b001 2013-07-08 16:47:40 ....A 117214 Virusshare.00073/HEUR-Trojan.Script.Generic-571030eba1e90190cdb9dbe27323c0f16d6c3b17535bb21008a1f613dbfbe18b 2013-07-10 08:44:42 ....A 51690 Virusshare.00073/HEUR-Trojan.Script.Generic-5737e38a67e2b2a54d97b7e9fde4ff0f42c41f99fec341dc2a64dd8713be425e 2013-07-08 23:19:02 ....A 57437 Virusshare.00073/HEUR-Trojan.Script.Generic-575089e4ee717e6a07677cbe0d20c851b671aa25843c1c54d36fd3aaf98689ee 2013-07-08 23:09:50 ....A 81138 Virusshare.00073/HEUR-Trojan.Script.Generic-57b21f3fb4b14b72d0a43fd42ee5cac74c2b4888f1b39a2063bdd270c4453936 2013-07-08 18:05:10 ....A 25387 Virusshare.00073/HEUR-Trojan.Script.Generic-57b65622d3382351e7c65a2d8e4aea16e6a5fc40d2307e62dd9b79eb6a1f605b 2013-07-08 16:29:28 ....A 99482 Virusshare.00073/HEUR-Trojan.Script.Generic-57b8a3eb0889c0f9de96cc1d3d1c071572171e2130c04b1dd45e87d98525ab9b 2013-07-09 18:47:46 ....A 23876 Virusshare.00073/HEUR-Trojan.Script.Generic-57c5eadc923c517dbcabee99248aa6fc2746d82618605c03587c7445d586be7c 2013-07-08 18:53:00 ....A 6028 Virusshare.00073/HEUR-Trojan.Script.Generic-57c8b062d29da93421c01bc7503bd584b05ef2f95b73a0eb5fd98fd9764dbba0 2013-07-08 19:28:24 ....A 8752 Virusshare.00073/HEUR-Trojan.Script.Generic-57ce2e981c8818474cd28a5612bf0aa46f9e9f6bd97c81e478b29e8922099300 2013-07-10 13:01:34 ....A 25916 Virusshare.00073/HEUR-Trojan.Script.Generic-580026ee9bf79cd103f7e697e8a8da6ce6aad583b83982573d85d6d986c24752 2013-07-08 23:26:02 ....A 44434 Virusshare.00073/HEUR-Trojan.Script.Generic-580d75076fff70bbd3d894b245a43f4b35b44d23b13bbd5236915f2bdf439514 2013-07-09 11:58:46 ....A 282 Virusshare.00073/HEUR-Trojan.Script.Generic-58179ebe931c5535b8264a1bf14f784f462c3175a97677626568e5358c650405 2013-07-10 00:29:46 ....A 25389 Virusshare.00073/HEUR-Trojan.Script.Generic-583e00ba82df387091f128a9c97b1564cc1a89e655fba0f07584072ca3cd1826 2013-07-09 20:09:42 ....A 12419 Virusshare.00073/HEUR-Trojan.Script.Generic-589aa7fb011e435c87e143889f5c4c208e966203b532699740fdde40511e9d27 2013-07-08 16:30:02 ....A 11606 Virusshare.00073/HEUR-Trojan.Script.Generic-58b3d8afbb1fa76e2e02ec5b44a0babaa0578ff3d7ff4cb998371d7702416a82 2013-07-09 00:00:14 ....A 14219 Virusshare.00073/HEUR-Trojan.Script.Generic-58b8531bc94295cde344618cd75f2602abce7ad5ab1d12015a64ffa466e76361 2013-07-10 04:56:42 ....A 37023 Virusshare.00073/HEUR-Trojan.Script.Generic-58bff124316c4ac7399f7761afd8475476e3cdfd947cf687673a8672afe63b8d 2013-07-08 17:06:44 ....A 56487 Virusshare.00073/HEUR-Trojan.Script.Generic-58c905210d4234dcf07c8bf4501769d0bb20f744aa9c5a13518d0ab2178b4e05 2013-07-10 14:21:34 ....A 25911 Virusshare.00073/HEUR-Trojan.Script.Generic-58cb3835b414cebf882be30720e068d07f22f86baf471d199a9a38c5e1d0f4e5 2013-07-08 15:50:04 ....A 27580 Virusshare.00073/HEUR-Trojan.Script.Generic-58f5ae017f3b9c6f2462ac85982af73a44ac3bf26f1c0f466e56ee397b400e2b 2013-07-10 08:45:30 ....A 20277 Virusshare.00073/HEUR-Trojan.Script.Generic-5910510cf381e0aae878d80156e7e30b7d4d7915f277d408ab8973267402dd5f 2013-07-08 13:39:08 ....A 14385 Virusshare.00073/HEUR-Trojan.Script.Generic-591774db43ccbb379659b972e821ec79d08f0d0add8b71de70a11c4ad4a18473 2013-07-08 19:54:06 ....A 8654 Virusshare.00073/HEUR-Trojan.Script.Generic-5921edd742022ae497157fd5e73bb254ccaf872fe7cb499d0f66eddce1b60c38 2013-07-10 02:48:44 ....A 25084 Virusshare.00073/HEUR-Trojan.Script.Generic-592de4804d9bd198bb104ef535f670ce4c61befeee6a34960b4dc43900363be3 2013-07-08 20:38:16 ....A 11740 Virusshare.00073/HEUR-Trojan.Script.Generic-5935175b120d96a41fd0c743cf30b91f0e87ab2fe83b1cae43937071f2d594c4 2013-07-08 13:24:50 ....A 25715 Virusshare.00073/HEUR-Trojan.Script.Generic-5937d5bb5e4cc252adedc18b1f7e6bcddb8371e5be149abeffb383a165692ef0 2013-07-10 08:55:46 ....A 3243 Virusshare.00073/HEUR-Trojan.Script.Generic-59446c131bbbb286b40fc800c643ab8df9963f7061610c82d4975fe4e699f6ff 2013-07-08 18:05:22 ....A 11717 Virusshare.00073/HEUR-Trojan.Script.Generic-5945bd71742c88f8bf60258f44cc83d9669ccb03a3103c09b30cfd84efbab46e 2013-07-08 16:05:54 ....A 11375 Virusshare.00073/HEUR-Trojan.Script.Generic-59666348317324ec518ea78731deb6e48b3230628093296d893698568bafc225 2013-07-08 18:58:38 ....A 77831 Virusshare.00073/HEUR-Trojan.Script.Generic-596cd0a64f0348c3454a0319507284c6e9e2bb16c0c32abe961b3717e850f879 2013-07-08 19:07:52 ....A 37719 Virusshare.00073/HEUR-Trojan.Script.Generic-5980e5b7e192c85bb8658f3648c4c7d0467f54a0161209c86cff268714404d04 2013-07-08 22:57:48 ....A 66915 Virusshare.00073/HEUR-Trojan.Script.Generic-5992dcf5396a4eee8c594a048a26727e3cc98c9d6cdf96083fc1300b13183db9 2013-07-09 23:21:04 ....A 46677 Virusshare.00073/HEUR-Trojan.Script.Generic-59a1dbb90ec20e531665f43a3ab9c8ee2c4811d7f93585bc358fed74742fa92c 2013-07-08 17:58:22 ....A 24986 Virusshare.00073/HEUR-Trojan.Script.Generic-59b2c5e5f2915450e36ef1d50ee69b3e1817acca4e269d11a4afdcf1c9366d42 2013-07-09 04:13:14 ....A 9574 Virusshare.00073/HEUR-Trojan.Script.Generic-59b5897ad682a191df16d5c4c0ddab0af63a6aefa9feffe66f2729777973af5a 2013-07-08 16:25:16 ....A 1409 Virusshare.00073/HEUR-Trojan.Script.Generic-59b5f3ef141b984171c402ab5999423b3c8a32d440e4a78bd21a42d6493bfcfd 2013-07-09 00:05:48 ....A 38139 Virusshare.00073/HEUR-Trojan.Script.Generic-59c039052583d862e2699f1ff95e21805bda1d1dc8ee125089416699c9d4f17e 2013-07-09 04:08:46 ....A 21021 Virusshare.00073/HEUR-Trojan.Script.Generic-59e93389c6704e8b8d849eaded8de8542cec6ede8f59cbb5ecaac51822707d09 2013-07-08 19:25:20 ....A 50154 Virusshare.00073/HEUR-Trojan.Script.Generic-5a07f103f4aea7bfb343f82fb13261c63b993c57ddc88b9fd578ec1f464690f8 2013-07-08 23:23:44 ....A 9356 Virusshare.00073/HEUR-Trojan.Script.Generic-5a0b14b4ea5811c84c5ae7aee178464ebb38a4d0b55827786619d4431b8087c7 2013-07-09 01:25:16 ....A 51908 Virusshare.00073/HEUR-Trojan.Script.Generic-5a1d366c809dd12dd0166ed137dfbd7cae801414710b0e0f21dd294bfc00f340 2013-07-08 18:57:12 ....A 90387 Virusshare.00073/HEUR-Trojan.Script.Generic-5a5360f7b9cf2580c7365d9b951a2f56b2fb2ff0bf0c6d4a20c3930de2cdb3ac 2013-07-08 10:59:16 ....A 43339 Virusshare.00073/HEUR-Trojan.Script.Generic-5a5aa13885e46e56abb0d1f53ae09b13ce8bf5dfa08dcc0585719a9967e1e72f 2013-07-10 16:33:48 ....A 51668 Virusshare.00073/HEUR-Trojan.Script.Generic-5a8f1a87775ece74dd344dab274913da859fceb77cf5a6f633715c34565666fa 2013-07-08 17:07:46 ....A 128779 Virusshare.00073/HEUR-Trojan.Script.Generic-5aa7f5b9b87ff95ab543afbe566ba33801b402e6f49ebd88efa90b4548c66047 2013-07-09 21:19:32 ....A 3134 Virusshare.00073/HEUR-Trojan.Script.Generic-5ada2a761a015778066da136fb44354f1fed5f57013e4e1ca3528060111f4c2f 2013-07-08 15:01:30 ....A 2970 Virusshare.00073/HEUR-Trojan.Script.Generic-5ae77897fe92e34d7e76970c7163cb7e7ef0cb13941f4981527145e2bae48b85 2013-07-09 00:40:24 ....A 7210 Virusshare.00073/HEUR-Trojan.Script.Generic-5ae83a67c70a1b37b2134c9343e17e10b17e03d8eedfcbb7377e7af19b31f088 2013-07-10 09:08:10 ....A 69700 Virusshare.00073/HEUR-Trojan.Script.Generic-5afe0d89bfd65583058e7d0a60c72490fe54ceffdb3abc90bff3c8609001168d 2013-07-09 00:38:22 ....A 5558 Virusshare.00073/HEUR-Trojan.Script.Generic-5b19d9bbb5c4ebd9e1a40e74a5d9a454a666cab8f75a81cafffd33049c3838db 2013-07-08 18:01:34 ....A 19701 Virusshare.00073/HEUR-Trojan.Script.Generic-5b28bf3de4296428f7e86647aaf3cda114ebdfcaef7e2e0423e790563d352536 2013-07-08 13:13:52 ....A 2505 Virusshare.00073/HEUR-Trojan.Script.Generic-5b2a85a414cd1710683f4513596c18e455b11d10786cbfe746bb9cb280cba8a2 2013-07-09 17:54:32 ....A 33742 Virusshare.00073/HEUR-Trojan.Script.Generic-5b2efb881832cdf44249bda55f36ebf13108f4601f985f500f4da9714570f117 2013-07-09 20:31:38 ....A 1432 Virusshare.00073/HEUR-Trojan.Script.Generic-5b4491a4279a60ef62585abc27d194042319bf700f9957f52e3882ff54ff5111 2013-07-08 14:55:08 ....A 35327 Virusshare.00073/HEUR-Trojan.Script.Generic-5b685a3d2b9541feebe604dbb52b08f542e32c20e6d8ae2eee68b23c415bb9fe 2013-07-09 19:58:20 ....A 3097 Virusshare.00073/HEUR-Trojan.Script.Generic-5b77016af1e2da7a0abcf02deaf9307ff33ebfbd64afcbfd5970772a6f62c741 2013-07-09 22:03:10 ....A 200898 Virusshare.00073/HEUR-Trojan.Script.Generic-5ba9c5f86b3b56e9195bb9b0f2dd998ec220b6b63631b5f83d365a0df13e23d0 2013-07-10 09:34:36 ....A 8781 Virusshare.00073/HEUR-Trojan.Script.Generic-5bb6043ada525e6165b523020b58125545c5aabfdd50ec37e0e2e5fc8a135486 2013-07-10 13:08:18 ....A 1782 Virusshare.00073/HEUR-Trojan.Script.Generic-5bc5ddda5b090f56c518e6185354ef4754b89d468bfef52bccf6d8926f589d95 2013-07-08 23:38:26 ....A 72066 Virusshare.00073/HEUR-Trojan.Script.Generic-5bc810b23ec5a533c178ccaff0fd962f829dc367bfca36f8f265c8aa9eb94bc1 2013-07-09 13:36:08 ....A 44054 Virusshare.00073/HEUR-Trojan.Script.Generic-5bc81f0525200e8462b6342677a2381b999a7b34422f0fd792ad11e245f9b04f 2013-07-08 16:00:14 ....A 4474 Virusshare.00073/HEUR-Trojan.Script.Generic-5bd8843e48930ccd16ba418b0874c4b17860340bdb5dc2644b606878985ec6a3 2013-07-10 07:46:06 ....A 38900 Virusshare.00073/HEUR-Trojan.Script.Generic-5bda16d796def5d48ac87890a4ecb708f9eac3bead70ca109df3eac90d436a77 2013-07-09 05:38:10 ....A 5120 Virusshare.00073/HEUR-Trojan.Script.Generic-5bdb8a78d9f2a6f0f3ab009f0cc9c7dd875900882cd16c83c38935980eab9d22 2013-07-08 23:41:06 ....A 47955 Virusshare.00073/HEUR-Trojan.Script.Generic-5be0fa56e52ada213e892ef5b8e7b6086e9bb5ba400e2724b1cb9053a8548e37 2013-07-08 12:29:50 ....A 7542 Virusshare.00073/HEUR-Trojan.Script.Generic-5bfd21c3bd7dd0b0c50b00ef014e07c740d9ea9ad59ab549bab0d5bd836bc8b2 2013-07-10 10:28:08 ....A 25193 Virusshare.00073/HEUR-Trojan.Script.Generic-5bff9d54dda4f98693da7a1b3347f5fd9f517e4e777a114a04d3bdbebdde0ce7 2013-07-08 18:05:16 ....A 82134 Virusshare.00073/HEUR-Trojan.Script.Generic-5c09e1595b8a6784b21626808e9b7968d58d201d8313c858aa5bbcc153356aad 2013-07-10 00:29:56 ....A 98121 Virusshare.00073/HEUR-Trojan.Script.Generic-5c1c003ee033603d42c1b01afdccb43429d6c4c4c6b22570f1384bdbb64d8d6e 2013-07-08 11:33:00 ....A 23503 Virusshare.00073/HEUR-Trojan.Script.Generic-5c4b0204ad53fae67ab8218542fc8c5a076a589aba6ad894989b712e9e8aaedc 2013-07-08 16:35:16 ....A 58936 Virusshare.00073/HEUR-Trojan.Script.Generic-5c5edbdf95cc8021ec5bbfa89e1cc04548bd7972ab8edf0de54673bfd20deed6 2013-07-09 20:00:08 ....A 48786 Virusshare.00073/HEUR-Trojan.Script.Generic-5c7cf0fab6fb55c27a2880a461230f6f474561fcdc196b08448e5f3aa29769c1 2013-07-10 00:26:50 ....A 56246 Virusshare.00073/HEUR-Trojan.Script.Generic-5ca6bbba2e3e30c7be677ed654833398105b4fcbebe00fb88b985a426d11375b 2013-07-10 12:11:26 ....A 29252 Virusshare.00073/HEUR-Trojan.Script.Generic-5ca9741d41eae1cec239ced6049461c1c14a418552c8b114fab36b21c8bc3d0e 2013-07-08 16:47:16 ....A 289620 Virusshare.00073/HEUR-Trojan.Script.Generic-5cb85acfa0effbcb2ad2cf95293303686eaa0b8bcc8d2106b19379848df95626 2013-07-09 17:55:28 ....A 12677 Virusshare.00073/HEUR-Trojan.Script.Generic-5cba027e14e9fce748118ad164ee11708bf090315dc4375f929ff450bc0b1818 2013-07-09 00:09:36 ....A 25588 Virusshare.00073/HEUR-Trojan.Script.Generic-5cbe771bbdee513a22428b5f578390116759d8f38351c3dde3d702508f55ede9 2013-07-10 11:18:46 ....A 5790 Virusshare.00073/HEUR-Trojan.Script.Generic-5cf9acbd72b6c558c4a8ef4a3a2fb166b7012507c711657ddb72f190f95c7e8b 2013-07-08 16:19:30 ....A 464 Virusshare.00073/HEUR-Trojan.Script.Generic-5d08325b1037c9eb9ad2ba5c8f5b9b523140ba6d90a253a4eb0e825beff31b61 2013-07-08 23:54:42 ....A 30989 Virusshare.00073/HEUR-Trojan.Script.Generic-5d0989b42493f9c7929659a551b837d4bf80073f3cb3f027c2b2f38a52eaff67 2013-07-09 13:26:36 ....A 24287 Virusshare.00073/HEUR-Trojan.Script.Generic-5d18b599d51769ce598b958f81d64b318d79155922248154d14b9ab825bc9c68 2013-07-08 17:15:58 ....A 17708 Virusshare.00073/HEUR-Trojan.Script.Generic-5d1c4a3e92c4599d25055e6004feeee9bead954cd4b9efbf55c86f6f55d3d52f 2013-07-08 17:58:36 ....A 28050 Virusshare.00073/HEUR-Trojan.Script.Generic-5d2921d950cb045c67d490920de1e907f7af01faa5e9d4b189a7b85532523f79 2013-07-08 11:04:48 ....A 128874 Virusshare.00073/HEUR-Trojan.Script.Generic-5d2ca95aa7895a03b1c75e4a2497dafa1637fe9279f9484b0c48def38052c0fb 2013-07-10 04:55:06 ....A 98126 Virusshare.00073/HEUR-Trojan.Script.Generic-5d41fca12081817b9ae07f6d9ed24f38a4e78f33946934d8ba30e44c8a12008d 2013-07-09 13:03:34 ....A 61353 Virusshare.00073/HEUR-Trojan.Script.Generic-5d53191adedf99a20938d1cbf43c3fb83c504bec3e0104ef005ee34a55c52fd0 2013-07-10 07:50:42 ....A 37943 Virusshare.00073/HEUR-Trojan.Script.Generic-5d601344c4a4725a90f7108630900eb4c12c9091b980e5bf99f43bd707569d28 2013-07-10 04:20:04 ....A 14940 Virusshare.00073/HEUR-Trojan.Script.Generic-5d6857a0a0002781d56e7130b71fe27dee66c0fe9103d55e3a78013ff879b19a 2013-07-10 10:55:14 ....A 29715 Virusshare.00073/HEUR-Trojan.Script.Generic-5d809c1630e2484da147192738127209fd30b5efb9ee204e894fcfcd1deed433 2013-07-08 13:54:44 ....A 9233 Virusshare.00073/HEUR-Trojan.Script.Generic-5d92ce5bf7505b958bb3f932b7a7229f17caf4e1a764006f6ccfa9743161ca01 2013-07-08 14:45:42 ....A 21483 Virusshare.00073/HEUR-Trojan.Script.Generic-5dd38910862a61b12dfe9c681015a3359893a4828090e030d1abfbe5f703d457 2013-07-10 05:12:34 ....A 102082 Virusshare.00073/HEUR-Trojan.Script.Generic-5de0a1e706ba95f51ea3585ef01469ffbdd6ca116d062a71c5b9f2a1d13e0985 2013-07-08 16:11:32 ....A 34369 Virusshare.00073/HEUR-Trojan.Script.Generic-5de152a4b5a4d92942566836c816257927ea840054607665b0ff1b87ee007325 2013-07-10 17:52:36 ....A 26902 Virusshare.00073/HEUR-Trojan.Script.Generic-5df4ea032beb5e7399f5834c3c382a4cdd22b25474de8160793fee449e8a2a24 2013-07-09 02:50:16 ....A 13451 Virusshare.00073/HEUR-Trojan.Script.Generic-5dfc2801f38157f8783941ae93e17370bf0cc7d544cb564b8f48b236886d670c 2013-07-09 15:32:34 ....A 39801 Virusshare.00073/HEUR-Trojan.Script.Generic-5e095ae18b3a8f5752e62bda9200e6b7a09638b4d286412769c93973873c3de9 2013-07-08 20:59:06 ....A 6920 Virusshare.00073/HEUR-Trojan.Script.Generic-5e1105e13d4bcdf4516d876219ca5f33499ef25c6b477584990137eaf6e22ed2 2013-07-09 02:28:02 ....A 517 Virusshare.00073/HEUR-Trojan.Script.Generic-5e1fdb5304076febf10f4bad46cb7645b621f9b4a8ab50b9a78fca29325655da 2013-07-08 20:33:38 ....A 25289 Virusshare.00073/HEUR-Trojan.Script.Generic-5e56c32dbc91e94da8044798dbfa286966546865936b59796c349bd6f725ce0b 2013-07-09 01:04:58 ....A 59162 Virusshare.00073/HEUR-Trojan.Script.Generic-5e63a257b1c737f97e852a2ddbac6119e84f75615fa2bc5a2f73a147be4aa850 2013-07-09 00:08:48 ....A 88706 Virusshare.00073/HEUR-Trojan.Script.Generic-5e6dd106239247b1e79933f482a32dbf6bd4c763d099e2a7b94221d82c00d36a 2013-07-08 21:34:32 ....A 7966 Virusshare.00073/HEUR-Trojan.Script.Generic-5e75c751bff44a3cf70d7e003cfe1679ae10352b8a1680928258b962a8e346e8 2013-07-08 21:24:46 ....A 37421 Virusshare.00073/HEUR-Trojan.Script.Generic-5e863b915def1c28aedbbd7294e624ab2f3053d09cdaa174973be7ec1fab3427 2013-07-10 03:54:42 ....A 33000 Virusshare.00073/HEUR-Trojan.Script.Generic-5e9c3b9ea5a34f8520b1ad8f9eed023f72574576444b12df9f57f61195b9ac96 2013-07-09 13:26:44 ....A 37652 Virusshare.00073/HEUR-Trojan.Script.Generic-5ea61adbb55c22a0fb4d88633f6cbc5071bfb68dc89b64bd7ef61c2481a30051 2013-07-09 14:00:44 ....A 1414 Virusshare.00073/HEUR-Trojan.Script.Generic-5ebcb4bbc9f20763a0c68ed1c0443f8e4b3e0ba4a82b6f780f29ac3c991f6eb3 2013-07-08 13:51:26 ....A 27609 Virusshare.00073/HEUR-Trojan.Script.Generic-5ec4d3f10db412c9747c8dcef7d5911c92f6e7bae24e96ae9c523f7045793b4b 2013-07-08 13:35:50 ....A 22752 Virusshare.00073/HEUR-Trojan.Script.Generic-5ec91c80b0ff34e416b4bf8164be41ca35a060cf417e9d48c01bb8b5a64c9cbb 2013-07-09 14:28:58 ....A 39594 Virusshare.00073/HEUR-Trojan.Script.Generic-5ecadc6b8568a8e2e4ad641cf7ed2085312bb4b62806a80dc7d453909eed1131 2013-07-08 15:22:44 ....A 47521 Virusshare.00073/HEUR-Trojan.Script.Generic-5ed98f424340d66d261d5064823052ce0b731a9b7de2ede4abb0f818f97eb44b 2013-07-08 23:19:08 ....A 25388 Virusshare.00073/HEUR-Trojan.Script.Generic-5edb0a582a93c282a75a7ab07e5a56819a1e120f7045ab754305b83282be8ab1 2013-07-08 16:38:28 ....A 66489 Virusshare.00073/HEUR-Trojan.Script.Generic-5eee9783906d5a90fef04952ef1992843d47d15c661d1e49be70129b40288717 2013-07-08 16:38:28 ....A 19735 Virusshare.00073/HEUR-Trojan.Script.Generic-5eefdb2ccf4e7d2f7984dc432a839fd5371d0c23c75f5bcf45424df7c49b4a87 2013-07-08 21:53:22 ....A 31616 Virusshare.00073/HEUR-Trojan.Script.Generic-5f28b7c818dca148cc145562d23ba98bb5db0002d6b42bc325920d38357539e4 2013-07-09 00:00:52 ....A 844 Virusshare.00073/HEUR-Trojan.Script.Generic-5f430ee0135992f2264fd4602dd3bf0f1efe9a8f5480376b7492ccbb2724c20c 2013-07-08 12:25:30 ....A 1359 Virusshare.00073/HEUR-Trojan.Script.Generic-5f78faa7af89be2ab758588c4152f57526735262c83811cfab6ecf27e87cc7d9 2013-07-09 11:58:14 ....A 290 Virusshare.00073/HEUR-Trojan.Script.Generic-5f7aa2fe3e985758e89a26a4746a5c7e66a8f0c1532cf0eb11c4860d4c8e934f 2013-07-08 11:25:56 ....A 71546 Virusshare.00073/HEUR-Trojan.Script.Generic-5f7e64c75d11314f2c252b00156a2b7344bb7f0b2cb6c8b7e89cfb9719e5d1d4 2013-07-09 03:49:56 ....A 37737 Virusshare.00073/HEUR-Trojan.Script.Generic-5fdd495d0116330d206a4086659659af7af07cc8444ce694e123e4b7ddf42e73 2013-07-09 00:00:22 ....A 75859 Virusshare.00073/HEUR-Trojan.Script.Generic-5fe51789824d290431da7f74ce3e2166bbb80e1f5ef1abd475f55e2706e259fe 2013-07-10 08:55:20 ....A 49105 Virusshare.00073/HEUR-Trojan.Script.Generic-5ffc99dfa94f46bb48e61f92e0b588d132873f500290394c87bc799212e9ab12 2013-07-09 06:02:40 ....A 44954 Virusshare.00073/HEUR-Trojan.Script.Generic-604085a876c3dea201581c0ef7b19d47685ba71d436556f9a6cc6a4f6db85f5d 2013-07-10 10:12:24 ....A 37183 Virusshare.00073/HEUR-Trojan.Script.Generic-60632f991c1d829dcf17cbc4aae6828d63c996246cd80e9e79366b005dd3ecf2 2013-07-09 11:24:56 ....A 9199 Virusshare.00073/HEUR-Trojan.Script.Generic-6086f27010a9881b25f639b4507f3c4336e8296177b891db2de8c377e6f26b73 2013-07-08 16:14:44 ....A 17129 Virusshare.00073/HEUR-Trojan.Script.Generic-609537d555da0e80f3b7f7b14f62f322afff0bc2c13a39a2a6425a5b5c63b4cf 2013-07-08 16:32:10 ....A 25271 Virusshare.00073/HEUR-Trojan.Script.Generic-60993be8ad629b707a6ad22de9eeacdbdcbd23ee03d1fdecc15007ed5e13c9b1 2013-07-08 13:51:36 ....A 55927 Virusshare.00073/HEUR-Trojan.Script.Generic-60b61c2ab4613d63c495c1475abcb1e1179f6cd81251ad7e0bdc843595b2ca35 2013-07-08 20:35:08 ....A 13860 Virusshare.00073/HEUR-Trojan.Script.Generic-60be33f852b73478d55beba1280784eebd29cf106dbe2ce84614904688be5a66 2013-07-10 11:34:10 ....A 18814 Virusshare.00073/HEUR-Trojan.Script.Generic-60d315e104cd0b7f04a70f4307467cbd165179748369369c849becedaaa93f3e 2013-07-09 02:06:46 ....A 51172 Virusshare.00073/HEUR-Trojan.Script.Generic-60de091af9e4f8c3e239fb4f07e5f323f38070ec3fc2cb1e857c1fcc4fe4b0aa 2013-07-09 00:42:40 ....A 45738 Virusshare.00073/HEUR-Trojan.Script.Generic-60e05f233ad115241de698174b9b36958c5c4add0b17005e9dfb6f530d3b2587 2013-07-08 15:31:38 ....A 42513 Virusshare.00073/HEUR-Trojan.Script.Generic-610070de9a3ad5700e444d4e7e32ed8979c25816b0f6003f2a77460fc74d0508 2013-07-09 11:08:32 ....A 9199 Virusshare.00073/HEUR-Trojan.Script.Generic-610c1eb083aca4e1f6bd9c8c62132d5ce29d1d079e80a94c684db19ed6f5cb15 2013-07-09 03:32:06 ....A 75055 Virusshare.00073/HEUR-Trojan.Script.Generic-6120f6c7a8cf972ee77b7a6aa573eeedaa8914034ce81d8ea31e516fe788c13c 2013-07-08 17:21:06 ....A 3716 Virusshare.00073/HEUR-Trojan.Script.Generic-612f899aa532f62b2ff4759369d84356ecedf1504788bfddd916f7449403e9ae 2013-07-08 23:35:52 ....A 75268 Virusshare.00073/HEUR-Trojan.Script.Generic-61323bfc6b5ac54758c4db074ffa0488a2e5a7d6870ba42d69acdab7f509d4be 2013-07-10 14:25:44 ....A 94413 Virusshare.00073/HEUR-Trojan.Script.Generic-61406c24cdcecd6fcf76bdda394210795b9fc2ff429ea2be9bd3a479beee84f6 2013-07-08 17:36:48 ....A 36592 Virusshare.00073/HEUR-Trojan.Script.Generic-6172a3a705d630a06023e6d7cc2dae5b7cbc73c7e6e11d424968819779f8c8d4 2013-07-08 12:03:50 ....A 15387 Virusshare.00073/HEUR-Trojan.Script.Generic-618a32429b04a2cbee58fb62e8203fc255abaf29a8d53d52a5dd42e774a10c2d 2013-07-09 20:58:08 ....A 35174 Virusshare.00073/HEUR-Trojan.Script.Generic-6195bb391110eaf8558b15bbb13a8cc6c59b1e4bafa77e4bf29362bbea41eedd 2013-07-09 04:10:50 ....A 44772 Virusshare.00073/HEUR-Trojan.Script.Generic-61b0385aae1e4ca99cf7c8d8ab2c4e4e1dd17321a80b73d8ecc74832fd57952b 2013-07-08 16:16:00 ....A 21797 Virusshare.00073/HEUR-Trojan.Script.Generic-61b57b5c1494db1aecba09cb866309ddb383bff425b43a2622480b38ff29dca7 2013-07-08 20:37:40 ....A 23396 Virusshare.00073/HEUR-Trojan.Script.Generic-61db06330e06b134ca43b9235df660fe9e593f4d5d67ed8b3763fe518eaa4c0e 2013-07-09 12:57:54 ....A 23151 Virusshare.00073/HEUR-Trojan.Script.Generic-61fd7582e598269e257fd3c78a2e6c864e59d876aec331142b85435bade74824 2013-07-08 13:46:26 ....A 21600 Virusshare.00073/HEUR-Trojan.Script.Generic-62029bdf14a34d86976590cba6a89e0e60f32ee88b837a2150cb1b2d5cbf08f1 2013-07-09 00:45:22 ....A 6855 Virusshare.00073/HEUR-Trojan.Script.Generic-62061284a34a1b0b3f9aeb0b5934ce6b623a60748c0971f1755fbc7104606baa 2013-07-09 21:37:52 ....A 3007 Virusshare.00073/HEUR-Trojan.Script.Generic-6217333b70768180ff50a7634fbffc231be2791e5ab8360f68c78f19c38140ce 2013-07-08 16:06:50 ....A 8095 Virusshare.00073/HEUR-Trojan.Script.Generic-623bb48ae623a09d114cf5b674c743290d89bb2754e9fe568cde8e25fd543bce 2013-07-08 13:15:34 ....A 1993 Virusshare.00073/HEUR-Trojan.Script.Generic-624552ec39b7a7c3e9d29f2df0759dd2dfc84702ac9aec3862761ffff0427e48 2013-07-08 13:49:56 ....A 30751 Virusshare.00073/HEUR-Trojan.Script.Generic-627bb7bda1b6dc20dedb2c2072e7897eb35b643d3b954c749587475f71d4fd44 2013-07-08 14:35:10 ....A 33951 Virusshare.00073/HEUR-Trojan.Script.Generic-6284c5d13426c39e2f5be569581bbf9bebce715b6048ee7f6c131e8088c535fc 2013-07-08 16:24:26 ....A 453 Virusshare.00073/HEUR-Trojan.Script.Generic-628835740b491ec9c1f4f2692a0ba9256bcbe5c862a1b8ad4680898e88386507 2013-07-08 22:58:12 ....A 106108 Virusshare.00073/HEUR-Trojan.Script.Generic-62b01fa0b3a0a60a2d2b025f613e87068df6620c8fd103842d793d46bb78853b 2013-07-08 20:36:02 ....A 93824 Virusshare.00073/HEUR-Trojan.Script.Generic-62d6f8db68762934e14097da6c960c863d24d4708ca6d60a5f136ca7c81d3b7f 2013-07-10 12:17:22 ....A 448 Virusshare.00073/HEUR-Trojan.Script.Generic-62db3523bf99c63b3d78ac7b6cb83c643930ac43297210650e9e6540927e375d 2013-07-08 16:18:12 ....A 8486 Virusshare.00073/HEUR-Trojan.Script.Generic-62de2ee8fd769d6119a529c5f485ef67fc6133f366ef40122ebc8c3b4337ace6 2013-07-10 00:14:32 ....A 7565 Virusshare.00073/HEUR-Trojan.Script.Generic-62e19c09a4c501aff74e073ba3981355e9dfa06b1287ead317945d5b4d4c61fa 2013-07-09 01:32:28 ....A 103402 Virusshare.00073/HEUR-Trojan.Script.Generic-62f02e519e2270eb28b1ee2f691c76ddde46ac0e1463dcfc70fd543711bbe9be 2013-07-08 21:23:30 ....A 159 Virusshare.00073/HEUR-Trojan.Script.Generic-62f2ee175fda1db9e2285638459642acadb6a92df3b5516f72fdcccfd877bd62 2013-07-10 12:57:34 ....A 66197 Virusshare.00073/HEUR-Trojan.Script.Generic-62fa3535bcc739f94438ee0d6b5f33e3c9a9f212889319fd07f657c2f5591a73 2013-07-09 07:32:26 ....A 2570 Virusshare.00073/HEUR-Trojan.Script.Generic-631a96119656f5d7c640ccc5d74edfcb8cfd42a4e210dbbc948b6bd96ca18bb2 2013-07-10 00:30:08 ....A 75125 Virusshare.00073/HEUR-Trojan.Script.Generic-631e8e531a394d8f92a66ce7588f7a37e4d1f7cf3ab9a2c86c8aeab69b89968a 2013-07-08 14:37:32 ....A 72339 Virusshare.00073/HEUR-Trojan.Script.Generic-6324a1f23e60b5adb1d980f2f08d0ec7e479f0a115969f7b7b007fb17961172d 2013-07-08 19:26:28 ....A 10076 Virusshare.00073/HEUR-Trojan.Script.Generic-63256afa350cd42fe41f29b2c11137f0a83c7250d0ac4f2e2aa61d87f45b214c 2013-07-08 22:34:44 ....A 8357 Virusshare.00073/HEUR-Trojan.Script.Generic-632603d8d2f2418700c25b9bd3420638748839f3e30e0234cd1c38c00755a08e 2013-07-08 13:33:52 ....A 37172 Virusshare.00073/HEUR-Trojan.Script.Generic-63262a663b04eea1f58a83caafcf9e6fb477290ba0fa604178d2ae7fb07a064f 2013-07-08 23:39:22 ....A 10408 Virusshare.00073/HEUR-Trojan.Script.Generic-63462353f2ed47f264d969eb1670fc908374e5a019f7dc38da2828d9f6d725cf 2013-07-08 22:24:12 ....A 868 Virusshare.00073/HEUR-Trojan.Script.Generic-6346c3d25fcb131f5da20135aa4a1bdd1edb6625ab73f6e1b60516e0b8540891 2013-07-08 14:12:16 ....A 23182 Virusshare.00073/HEUR-Trojan.Script.Generic-634c8f358d6ddfe41701ea7d1e655b804b3b938489b944387cc86661e653f37d 2013-07-09 00:34:08 ....A 20542 Virusshare.00073/HEUR-Trojan.Script.Generic-6385a2a7013a8238321e3622cd40a866a4e0bca75a40a4c53b76784ea36e6113 2013-07-08 14:35:42 ....A 46166 Virusshare.00073/HEUR-Trojan.Script.Generic-6386d6c210d2c16e125e9e6965cc7d357cc15645412dea9f0c27c9d58412b5c4 2013-07-09 08:07:28 ....A 58251 Virusshare.00073/HEUR-Trojan.Script.Generic-6399b171eb2b4859c94881412e58e75f555c15cdf643e80539e3d21216fdb2fe 2013-07-10 08:15:54 ....A 13404 Virusshare.00073/HEUR-Trojan.Script.Generic-63b9bfeb9effbcb14660432f070d5c94c1539cc84c16b5ef6ab09b14dcde31c2 2013-07-08 14:32:00 ....A 9147 Virusshare.00073/HEUR-Trojan.Script.Generic-63eb2aee1744280f1631adcd03fd77db1557a2d0f9548ba4017e11ef46fc2d6c 2013-07-08 15:51:00 ....A 43517 Virusshare.00073/HEUR-Trojan.Script.Generic-63f300c73f17d08c2f488bb0348d2206471ee20d29aa2e5271a60c9450a06b28 2013-07-09 00:11:10 ....A 11264 Virusshare.00073/HEUR-Trojan.Script.Generic-64230ee2529924c8a3272e173915a634a55a79d797d6abe39d9ac1e70823e042 2013-07-09 01:02:56 ....A 13755 Virusshare.00073/HEUR-Trojan.Script.Generic-642814db854c7b9161a4672cdb42eb7a19923d71d5588178ebe79e329fbe9b6f 2013-07-08 14:53:36 ....A 16097 Virusshare.00073/HEUR-Trojan.Script.Generic-643a8f515fd518d881b579a9b5306b41f1c0af1d4a8755450c62a5506aaa2d52 2013-07-08 13:56:28 ....A 22777 Virusshare.00073/HEUR-Trojan.Script.Generic-644ee77934d59e5d7afef04d57e57212a1a1a412937bbfbe9f76016d3ae721af 2013-07-08 19:19:36 ....A 13527 Virusshare.00073/HEUR-Trojan.Script.Generic-646c6331e31883b9676a38888e7add102b117e31eb071ae856071140e4220094 2013-07-09 01:52:14 ....A 10116 Virusshare.00073/HEUR-Trojan.Script.Generic-646ff898477dcc6428c16442b3b8ac89c9c3c86fcbd8555ae75a84927c7b90cd 2013-07-08 23:33:20 ....A 10352 Virusshare.00073/HEUR-Trojan.Script.Generic-6478912ba75ca06cb3571a4030f23c5c1de61dbb75bce6d6184c9eb960e91acc 2013-07-08 23:58:52 ....A 11678 Virusshare.00073/HEUR-Trojan.Script.Generic-64b289649d5498a7f130c220a3f1311331bfc90cb318092c68d3c9d6cdbb0e24 2013-07-09 19:37:50 ....A 15475 Virusshare.00073/HEUR-Trojan.Script.Generic-64b692ac0cd7e764c0de924bfb6e976a2043100e6cb6bd77a13a0a8310f4ef3e 2013-07-10 07:30:10 ....A 83121 Virusshare.00073/HEUR-Trojan.Script.Generic-64c9f923b4f7b639802dff3419d921707946e9d349020d44031582ba54fff9df 2013-07-08 13:15:18 ....A 6204 Virusshare.00073/HEUR-Trojan.Script.Generic-64f397b178a7877f9a75510f6f65e0ecffee2f3fd52f40f6339c6cc9d56db7cd 2013-07-09 16:32:40 ....A 37442 Virusshare.00073/HEUR-Trojan.Script.Generic-6532181e3712e6ec6a7cc70d04a771d95a9ca727172d5cacb44ca893cfeb0323 2013-07-08 15:54:08 ....A 1111 Virusshare.00073/HEUR-Trojan.Script.Generic-655829a74ffa85b682697a1e49c0e566844dfcebf62e3ce7f03d76e4cc86ac45 2013-07-08 18:38:38 ....A 13192 Virusshare.00073/HEUR-Trojan.Script.Generic-6577208d2b1ff53ed4386fb3002eaa17ffdb5d31047fc297afa6c611c0308279 2013-07-08 15:23:24 ....A 17129 Virusshare.00073/HEUR-Trojan.Script.Generic-6579a5f89f214fad75ca4a3a0fa5ab487e42d787ea732395d9adfcfb3d498609 2013-07-08 11:51:44 ....A 6510 Virusshare.00073/HEUR-Trojan.Script.Generic-65852678ceb83918d9589003fc83fc21bceb28687157c98cdeb387373027d0dc 2013-07-10 17:24:08 ....A 2413 Virusshare.00073/HEUR-Trojan.Script.Generic-6592bce5e973a5c9404f22e8c0747468642b19531152d783d667a475b2d4dfa3 2013-07-10 17:35:14 ....A 23855 Virusshare.00073/HEUR-Trojan.Script.Generic-659babd99eeb3b1427dc2fa8ea54ad763e98ba7ceb056de1b61e0b81dcc29515 2013-07-08 16:12:10 ....A 9770 Virusshare.00073/HEUR-Trojan.Script.Generic-65adb882cd14cc075756b2488a0b288622beafd8c6e82dad973d9f34080c1611 2013-07-08 19:13:30 ....A 39357 Virusshare.00073/HEUR-Trojan.Script.Generic-65b12137af45258f7a4544a8a18d62d382bea7ac4f66588745096728d5175130 2013-07-08 14:41:54 ....A 41538 Virusshare.00073/HEUR-Trojan.Script.Generic-6615db7691acda1618d305379e076021266af1cf2c055a032165de44557880bc 2013-07-09 19:50:46 ....A 1427 Virusshare.00073/HEUR-Trojan.Script.Generic-661e868b83fba7d6292f7c6f321ddb87567ec25daec2860547f574aad9b80637 2013-07-08 23:33:48 ....A 12937 Virusshare.00073/HEUR-Trojan.Script.Generic-666ee41e03d822b2349b2a8241aa9e4b4bb27aa877e7a258f40bd8d168a8b7a6 2013-07-09 21:35:08 ....A 9221 Virusshare.00073/HEUR-Trojan.Script.Generic-66768fe6aff65d1e9ce789f37da83818f45d1637499fd180120e5b9a3a4f1fb4 2013-07-08 23:36:48 ....A 82791 Virusshare.00073/HEUR-Trojan.Script.Generic-669274361df52c1ff0492a9b54e9ec5b91fff4303c7d0ace9529f12bfbb4c73a 2013-07-08 18:25:38 ....A 45844 Virusshare.00073/HEUR-Trojan.Script.Generic-6695f6eb1ebc6d4a5ea97bebe172de0067cf91845c5835fae5266e6c7a63ad9d 2013-07-08 13:48:26 ....A 33377 Virusshare.00073/HEUR-Trojan.Script.Generic-66cf207c8304c61708d37f272670c2b2735fe027085e1e312f3b3553286f5c1d 2013-07-09 20:49:26 ....A 1782 Virusshare.00073/HEUR-Trojan.Script.Generic-66e011952c9e12e689bd0fa5e14c757e7b2f09ce0f91403dc56ca442fff467cd 2013-07-09 10:56:10 ....A 9545 Virusshare.00073/HEUR-Trojan.Script.Generic-66e6f248db2926de3fe73dbac1e37d2f6ff6f5baaeca9176c885a713ba0fdf0b 2013-07-10 00:45:26 ....A 8189 Virusshare.00073/HEUR-Trojan.Script.Generic-66f60037353d94a21be0667a159bbd299f81c08a4571f2f83bc2d8d7f31035b8 2013-07-08 13:56:36 ....A 2183 Virusshare.00073/HEUR-Trojan.Script.Generic-672fdc6b25c5eb9b6f9a25b3b2d4822472d28e96b5b54152c523f1d253161526 2013-07-08 21:39:48 ....A 27738 Virusshare.00073/HEUR-Trojan.Script.Generic-67640725eff835d105a65a2000863f84a531f8ad08a41fa229dff9f871c699fb 2013-07-08 18:39:04 ....A 46249 Virusshare.00073/HEUR-Trojan.Script.Generic-678938c50c36538b4ff82e4b4f8698035d17c3c3582cfb1d5e7f6050bb0b0a52 2013-07-08 16:55:44 ....A 12989 Virusshare.00073/HEUR-Trojan.Script.Generic-67a68616596bfc65ba14ce4f14c91d452016e04cbd1bd82f6262e7dd8f109e80 2013-07-08 13:00:10 ....A 43479 Virusshare.00073/HEUR-Trojan.Script.Generic-6804fd439a9fc90e59f2c752fc2932403b152f581bcd06339809f591bc3f2866 2013-07-08 23:11:48 ....A 25986 Virusshare.00073/HEUR-Trojan.Script.Generic-681fa47d3f913b6fd1166fa3e5962ca4d159859a445f835261ce6c0e4dba866c 2013-07-10 15:19:16 ....A 74847 Virusshare.00073/HEUR-Trojan.Script.Generic-6829f0c5343a163f7195a9cc676abe247f43cce7e65d055387fe14fed9a2652e 2013-07-09 00:41:02 ....A 74847 Virusshare.00073/HEUR-Trojan.Script.Generic-682db0e54f09201fc4ac13fd63fecbbb92679f3bb92e5c8cf32e78746dd5f5ca 2013-07-09 01:01:16 ....A 102166 Virusshare.00073/HEUR-Trojan.Script.Generic-686882d872e1af8bba0e0fee7b5dd38d04ee74222a5baa32cf78ed95f008765b 2013-07-08 11:42:38 ....A 2262 Virusshare.00073/HEUR-Trojan.Script.Generic-6871e27d6cbb8ca46092aba40e93bad751b6ecdf8ea814083817359b551f56e4 2013-07-09 20:44:52 ....A 35484 Virusshare.00073/HEUR-Trojan.Script.Generic-687a87b0003e5a146dd7e9decfd74cac48b8cad826567db8bf0a894c237c547f 2013-07-08 21:40:34 ....A 8856 Virusshare.00073/HEUR-Trojan.Script.Generic-68cb676c54759e486741cf76f9b4244ab800c6180fdffa97275580d125e4ff72 2013-07-08 15:55:18 ....A 9240 Virusshare.00073/HEUR-Trojan.Script.Generic-68f199d7228615d01f849d915d69b23ccd3424187775409a8b9bed5cae9e99fb 2013-07-10 15:42:16 ....A 7504 Virusshare.00073/HEUR-Trojan.Script.Generic-68f63cdb644bc25accab400c3724cd798a4d1783de9dfd069424f4dff7c796e9 2013-07-08 18:29:06 ....A 74498 Virusshare.00073/HEUR-Trojan.Script.Generic-69097fe307eab98765a60533a6642bd6712057a2d3f96ae925e0ab0aa9babbd8 2013-07-08 17:52:06 ....A 17468 Virusshare.00073/HEUR-Trojan.Script.Generic-690d2b6e375100815dea1dafa966e0235490cb90ee67cba8f3bc4e81db3885cb 2013-07-10 06:19:04 ....A 4508 Virusshare.00073/HEUR-Trojan.Script.Generic-692f7fb06a43da413e37e0c0b47c33314061cee84a7dfafd62ab6d38dc224430 2013-07-10 12:47:38 ....A 21847 Virusshare.00073/HEUR-Trojan.Script.Generic-695fe66d6856a6f03985ccbe4554d249452d6b7672d5a4bb4b52ed84dd4f055c 2013-07-08 22:19:38 ....A 35842 Virusshare.00073/HEUR-Trojan.Script.Generic-696014c613523282ffe67778a7e6ec9babe080e5a684b4d72298035a8952ea9d 2013-07-08 17:35:52 ....A 82755 Virusshare.00073/HEUR-Trojan.Script.Generic-696a8b0dd20861e2bab350a759ab5cb2c2187b361e99b4da8ed094347b35da28 2013-07-10 03:59:16 ....A 25259 Virusshare.00073/HEUR-Trojan.Script.Generic-69860a576b5baee0853ff393ea25fdcacac944ec84cf25e80e9bc7b263ccab3e 2013-07-08 14:30:10 ....A 30684 Virusshare.00073/HEUR-Trojan.Script.Generic-69a624f9775362307fc75e2a244c5275681d8a058a47514bb04b24311132687e 2013-07-09 04:10:22 ....A 28688 Virusshare.00073/HEUR-Trojan.Script.Generic-69a87654973e972a5d5b7da866db5cc9f6999acad695cb571e468f0f65b8c398 2013-07-08 19:54:30 ....A 9763 Virusshare.00073/HEUR-Trojan.Script.Generic-69ba3061c2d63c454eb5d1756f68a394b693c8fbd3e18c8300649216e7ac3944 2013-07-08 19:15:14 ....A 10866 Virusshare.00073/HEUR-Trojan.Script.Generic-69c8173b9b6f32a4c731df89fae518b971945e55317b49ff4609232f7835cd9d 2013-07-08 13:11:34 ....A 77917 Virusshare.00073/HEUR-Trojan.Script.Generic-69c908f5196e141973c30377bce0868e09203dcf918882eceac6815b782ec384 2013-07-09 21:23:26 ....A 2891 Virusshare.00073/HEUR-Trojan.Script.Generic-69d8ffd20605984adc05dcf591d8959f9a5cbb573ef15443321237c79f19eea1 2013-07-09 01:00:52 ....A 25145 Virusshare.00073/HEUR-Trojan.Script.Generic-69f517a43c82733219ffeae5401ef5cce94ae0b2e93afc0d7e7b754c85dd8294 2013-07-09 05:06:22 ....A 37241 Virusshare.00073/HEUR-Trojan.Script.Generic-69ff4e055a8d89c190deeda56e35c110790157fab1ceebbef936404e239d0b2f 2013-07-08 13:13:40 ....A 7364 Virusshare.00073/HEUR-Trojan.Script.Generic-6a1d7c2a017fc0f5bdcdc89359ca699c53bde36a6295f1498b7e1f5e9b66ec42 2013-07-09 13:24:56 ....A 10689 Virusshare.00073/HEUR-Trojan.Script.Generic-6a222507cf832c7ddb1fbbf184b400af82593b3e605918044b4f240166524570 2013-07-09 22:12:44 ....A 109 Virusshare.00073/HEUR-Trojan.Script.Generic-6a2b42033c9f8a9ffb09d91124af247620b5fe47d9b6c2b7df443cd418b9ded7 2013-07-09 14:30:22 ....A 38431 Virusshare.00073/HEUR-Trojan.Script.Generic-6a37e2c927a7cbeaffba8e97a9265d303b38413ab682fe10c3729937e2a0d28c 2013-07-09 04:09:12 ....A 15000 Virusshare.00073/HEUR-Trojan.Script.Generic-6a4240ed387a73461a34861c27c2c0aa6210492aed728c95338ba07063bd50ac 2013-07-08 22:05:38 ....A 36664 Virusshare.00073/HEUR-Trojan.Script.Generic-6a597f7f28f7b066760e35f9614038bf7b25e482e1bdd34833c1734a70ea085b 2013-07-08 14:02:22 ....A 2325 Virusshare.00073/HEUR-Trojan.Script.Generic-6aa37f4cc2203e37526d1bb2d7c07fbe447959ef2c7fa63907177a211a58e5d7 2013-07-08 21:26:00 ....A 30656 Virusshare.00073/HEUR-Trojan.Script.Generic-6aa3eaaa07bb736ef3614fe840df8dc1fcc6c64cc416c047fd0d01e1ee7f0363 2013-07-09 18:07:24 ....A 15370 Virusshare.00073/HEUR-Trojan.Script.Generic-6aaf2cbcb13d01dbeebff369f229e7c9c92031c627c0067d75d96fc5b4046088 2013-07-09 04:43:04 ....A 22501 Virusshare.00073/HEUR-Trojan.Script.Generic-6abef8fea054fa1a2d96226922f67777aae516d288b6ce8da9eac08d322468a7 2013-07-08 22:37:52 ....A 39113 Virusshare.00073/HEUR-Trojan.Script.Generic-6ac155143b7fa92f5007afd9b9c79aec94fef164098af08c664494a9b385afb5 2013-07-10 08:03:38 ....A 31611 Virusshare.00073/HEUR-Trojan.Script.Generic-6acd381b26a43bfa178d5ca6243d01275945269f0b824ba88e1688bda4a34188 2013-07-08 14:36:28 ....A 16835 Virusshare.00073/HEUR-Trojan.Script.Generic-6b046890b5fe89cf01ab4b37a1b6435a54d105f38d471a5111db86bb02e77955 2013-07-08 15:34:46 ....A 43059 Virusshare.00073/HEUR-Trojan.Script.Generic-6b04f92b1ac5c866f4feec880752de59a6735b9dbe99d96c31b2959b2dc43196 2013-07-08 21:47:18 ....A 74470 Virusshare.00073/HEUR-Trojan.Script.Generic-6b20e535e9bd6a4b04b355be42861e7cacf127887a3b7599018348916a32692a 2013-07-09 14:40:48 ....A 608257 Virusshare.00073/HEUR-Trojan.Script.Generic-6b3fa35eb43f803e6ec49f3a8a36ceb73a090b6d6c8ec558b9c362e782907a7a 2013-07-09 12:54:36 ....A 57964 Virusshare.00073/HEUR-Trojan.Script.Generic-6b4d4b3f63146b7722c3d93c05c4b3d05c5e3c8fe2ebbed72f6242c5dc1f37e6 2013-07-09 11:37:38 ....A 51703 Virusshare.00073/HEUR-Trojan.Script.Generic-6b5b50fe65ab95a08312c503b8ab9af846fa662e90ffc72bedd12f733b1c55fa 2013-07-10 05:42:30 ....A 16290 Virusshare.00073/HEUR-Trojan.Script.Generic-6b6ea8aa755441685084d6f1aabe507518ae315cf8057fb02adccc70272df8da 2013-07-08 16:45:00 ....A 100347 Virusshare.00073/HEUR-Trojan.Script.Generic-6b93344c73343473f6cce52bde6c2ecdec781f7a97e27ee1522c79dbaacd5557 2013-07-10 04:57:06 ....A 71594 Virusshare.00073/HEUR-Trojan.Script.Generic-6b95b54eb78347a23635e791dda7d5485c9b9d1c32dfffb46a83c3b667523a28 2013-07-08 11:58:18 ....A 64606 Virusshare.00073/HEUR-Trojan.Script.Generic-6bc3235b16d8263b4c99f164a5a46c8d3e7df4ec224524134948315f593323fb 2013-07-08 14:59:36 ....A 29330 Virusshare.00073/HEUR-Trojan.Script.Generic-6bc9f6fcbc49c0c4b511086832aa7cb69fc04787d231d498d0e3760cc08fac37 2013-07-08 16:14:00 ....A 43251 Virusshare.00073/HEUR-Trojan.Script.Generic-6bdf0192a7f2fc74e0f1984fdfdfefaa44bb5644ecd77f8669ea6463b174b3e9 2013-07-09 09:28:06 ....A 2840 Virusshare.00073/HEUR-Trojan.Script.Generic-6be9f39ed0b71129a6f8aa35606d7f76be514c849e74b20b7cad3fbf2de83126 2013-07-09 01:06:02 ....A 9216 Virusshare.00073/HEUR-Trojan.Script.Generic-6c64d653758d63fd519b8054c211f1e66a59461aa5cece651f77591d482a36c2 2013-07-08 21:48:44 ....A 103827 Virusshare.00073/HEUR-Trojan.Script.Generic-6c8a23e6e66577b03bbbd860015734163e871164bee07a634f11051e139f05e6 2013-07-09 03:24:14 ....A 74997 Virusshare.00073/HEUR-Trojan.Script.Generic-6caf36b00144b3a9966e5fe36e42dd56fd20bebea9035a289913c6013ef11aed 2013-07-08 19:25:02 ....A 96742 Virusshare.00073/HEUR-Trojan.Script.Generic-6cdf808b66e0a11a5c372406ebb9cd933ab36035bbd4b91496c6d9f76fad15bf 2013-07-09 22:50:54 ....A 74833 Virusshare.00073/HEUR-Trojan.Script.Generic-6d40b0d833f39be34f5899e9e5058f1283aacb8519e3beb586bf5e1a9412dfba 2013-07-09 00:14:56 ....A 22911 Virusshare.00073/HEUR-Trojan.Script.Generic-6d449dbf9130d22dcf3b8da04790ec8e9e373a9cb2273b33e366a7c695dedc42 2013-07-10 14:23:38 ....A 94969 Virusshare.00073/HEUR-Trojan.Script.Generic-6d4fd3d06a6112a79ff6e155c0b062b4dd1e4d18558a23a4a85d95828d606b3c 2013-07-08 19:29:06 ....A 8702 Virusshare.00073/HEUR-Trojan.Script.Generic-6d605b1436648073e02a046b6f1ed17d544e5c3027f5be3248c59516170689d8 2013-07-08 13:55:58 ....A 37378 Virusshare.00073/HEUR-Trojan.Script.Generic-6d7509f2e7c594a340f7b607b3c75e5c796a8dffca6b214ff9ae0fe8f8bbd89f 2013-07-08 21:50:56 ....A 6145 Virusshare.00073/HEUR-Trojan.Script.Generic-6d812f1cfeec4255e43c4af5ac036167fe5d2575687097c40abedc5a454ff400 2013-07-08 20:11:58 ....A 20446 Virusshare.00073/HEUR-Trojan.Script.Generic-6da4ff2686e7dc57d02a8dc58e648da80863f264d409016861a6ab7f97901e13 2013-07-08 12:37:58 ....A 44335 Virusshare.00073/HEUR-Trojan.Script.Generic-6dbaaef62630e726b9bf8db04aa26de4154e0fb0b5a09279643ab3efe2f50ce2 2013-07-09 06:24:24 ....A 31833 Virusshare.00073/HEUR-Trojan.Script.Generic-6dc2d566ce8f08490e79c24fdeeadfdae04a8b243ba1657431dba74a6ad8df14 2013-07-09 13:34:12 ....A 6385 Virusshare.00073/HEUR-Trojan.Script.Generic-6dd6fbe840f9a6e92f8d7d93418164cb0d1ec49e4fc1822f0c189619245464cc 2013-07-10 14:20:26 ....A 31704 Virusshare.00073/HEUR-Trojan.Script.Generic-6deb5ffa7c493c6faff4d1fdca7f45187d715830485dc49c678dbb9fc5353951 2013-07-09 02:50:10 ....A 18389 Virusshare.00073/HEUR-Trojan.Script.Generic-6df9b5c5fd2351ce3f95a4141d3f14ace56b60679d3df0a0e370aa32bcc4ca69 2013-07-09 01:30:46 ....A 26904 Virusshare.00073/HEUR-Trojan.Script.Generic-6e0073f0f573a9a112506147e8264a201ec99959b06defef4054c0e524364fbc 2013-07-08 23:27:36 ....A 20154 Virusshare.00073/HEUR-Trojan.Script.Generic-6e433e6ca15719843ed179edb8f5880120e8d427e728ccde4019b7e9c7d5f85c 2013-07-08 23:25:20 ....A 10882 Virusshare.00073/HEUR-Trojan.Script.Generic-6e4e33fdc5ad5d2ebe3e07a9d17f6720cbc6f1a28b052b61ce089a1c288ec639 2013-07-09 23:49:26 ....A 109597 Virusshare.00073/HEUR-Trojan.Script.Generic-6e644a9f072ee08669d4c8c4c40ab09ed1e9137c3726aeaa1db8e0df0debf075 2013-07-08 18:53:12 ....A 89853 Virusshare.00073/HEUR-Trojan.Script.Generic-6e73306b88895fb115f86dfcec9056c0a4bb1a96f0295f7a8f4aaf396990f998 2013-07-08 23:32:18 ....A 14239 Virusshare.00073/HEUR-Trojan.Script.Generic-6e7872edd5a1de0737a357b4a5f8701dfe28b4317325dfc8a9056807e1cf9b2f 2013-07-08 13:36:56 ....A 29607 Virusshare.00073/HEUR-Trojan.Script.Generic-6ed3168bee1c15706a24f05265dbc0368fbbd5f57f3f6a0ec5e1d75c25a5b664 2013-07-10 08:14:56 ....A 1704507 Virusshare.00073/HEUR-Trojan.Script.Generic-6ef06e655036ed8e25f32a85e856133dc83b3bd030c35ec6318da9cac935e136 2013-07-09 06:50:12 ....A 18429 Virusshare.00073/HEUR-Trojan.Script.Generic-6f0b7466341c79e55c2da8859a18e12033577c03a7f5ec657409f53af1b956ca 2013-07-09 22:01:30 ....A 1484 Virusshare.00073/HEUR-Trojan.Script.Generic-6f0f48fcb62e1ffb4413b3a55940909da74a73783d8439f9a29c98a750ec9f08 2013-07-08 21:47:42 ....A 9596 Virusshare.00073/HEUR-Trojan.Script.Generic-6f5e8f706ea60bd3c117359350e0693342215b2c45294e827c3d60fc3238887c 2013-07-10 15:18:12 ....A 74557 Virusshare.00073/HEUR-Trojan.Script.Generic-6f61d1925075eb60d950ecc357ac5059970c6731d787004691c1049d3de9946d 2013-07-10 16:34:22 ....A 1713 Virusshare.00073/HEUR-Trojan.Script.Generic-6f826843de20db9b5e71feb73504f4098cae90d35d98cc055e9b1f1b2368dce2 2013-07-09 12:33:32 ....A 10754 Virusshare.00073/HEUR-Trojan.Script.Generic-6f8a6dcfb0fda575f07d28e1126a95f3ee06bf9d08ccea763fa578390c4ca6d8 2013-07-08 13:02:16 ....A 3019 Virusshare.00073/HEUR-Trojan.Script.Generic-6f958967600b85bd20a64cd82d84138eda23e25753ba8642aa94b168d3df9295 2013-07-10 00:05:26 ....A 324600 Virusshare.00073/HEUR-Trojan.Script.Generic-6f98d5d2db6a4c171e07636cf7eda6b7efd7a557791d94dd8af27a2999876853 2013-07-10 17:23:04 ....A 9409 Virusshare.00073/HEUR-Trojan.Script.Generic-6fa27066e773b5bab3981c71076d15f7c5036fac172ee002af471ad00e403615 2013-07-09 14:31:30 ....A 39494 Virusshare.00073/HEUR-Trojan.Script.Generic-6fafea450371498e47883660f8ff50ce7a217c86bf71b964eadf0c7d5c7eea1d 2013-07-09 14:29:16 ....A 41733 Virusshare.00073/HEUR-Trojan.Script.Generic-6fc422c56f43ead56397fc92e5e858070cdfe128bb628f07b1367b6d7752964f 2013-07-08 12:41:06 ....A 23580 Virusshare.00073/HEUR-Trojan.Script.Generic-6fec82a677c5f3b0583ba05a8476beb94bb8e32a4be1c361d4c8b77ab7037778 2013-07-08 12:23:26 ....A 36882 Virusshare.00073/HEUR-Trojan.Script.Generic-6ff7983763eada23ca99a562b875cef912810dddab654cc4ca010f27849eb739 2013-07-09 20:41:04 ....A 47294 Virusshare.00073/HEUR-Trojan.Script.Generic-6ff812c99f094699eb440da6c14798d7ccf7f040b7c462df460e01eefb64846a 2013-07-09 00:24:52 ....A 7467 Virusshare.00073/HEUR-Trojan.Script.Generic-70078ddc0b66b88e98cc184ce9e91380d0533df63dbdcdb1664859ea732d2e04 2013-07-08 12:03:30 ....A 12238 Virusshare.00073/HEUR-Trojan.Script.Generic-703ee540d3f01df1b34250ee8ccd5c556e3be7ef46c2eae767b8bf278c739cb8 2013-07-09 19:26:22 ....A 30016 Virusshare.00073/HEUR-Trojan.Script.Generic-70420c29cb5d6f312ac708a7d6e6788a97f05e983da908654cf2094cdf200a50 2013-07-10 17:19:26 ....A 50746 Virusshare.00073/HEUR-Trojan.Script.Generic-7056b9c4742c8befbfc839fb1e53cdde614b2da67cca7f2759bf7543033979f7 2013-07-08 22:57:46 ....A 26657 Virusshare.00073/HEUR-Trojan.Script.Generic-7076c88d50b2042c31d1106513af8dcd70d20961a295464ded0c85f418f99240 2013-07-08 14:12:20 ....A 62154 Virusshare.00073/HEUR-Trojan.Script.Generic-7081babd0e45e45053e137754d5b69bc52a144684cee5d876b61b288c5e15e9a 2013-07-08 19:01:48 ....A 12273 Virusshare.00073/HEUR-Trojan.Script.Generic-7081f10b43027188419a3ba72d7360ad4d4d18e5992c13152d8609715a4b478a 2013-07-08 23:49:38 ....A 10781 Virusshare.00073/HEUR-Trojan.Script.Generic-708c640455fad38f89578191cbfde67acb6759cfc987a607e4956d9a4aa878af 2013-07-09 20:00:56 ....A 94231 Virusshare.00073/HEUR-Trojan.Script.Generic-70a024d94878d6e8263f7f59148aad1d25b6a6f73ee14d6b0b13a9d599a0b6b6 2013-07-09 00:32:32 ....A 13790 Virusshare.00073/HEUR-Trojan.Script.Generic-70ab4a247c81a4690784719e321442ac62fd6bb978c917ecf8bd83ba4ffea5d6 2013-07-08 19:06:56 ....A 49740 Virusshare.00073/HEUR-Trojan.Script.Generic-70c1a09f84fba41dad77fdb442ae9802c55ad9fd5dd86a930c7650b7a79c4988 2013-07-09 09:15:42 ....A 26653 Virusshare.00073/HEUR-Trojan.Script.Generic-70ca66ab6d755d5a296201c17ff192c95ec93329b9ec9f0920fc375824db05e9 2013-07-08 17:07:54 ....A 7056 Virusshare.00073/HEUR-Trojan.Script.Generic-70d2e4c78497469705b93262798b4197be724a1fa8384d2ef97a2053db2c961b 2013-07-09 01:46:36 ....A 9922 Virusshare.00073/HEUR-Trojan.Script.Generic-70dd17dae5ed4f39d895aec9380f0db3410485d52e405312c0810618c6755841 2013-07-09 19:30:28 ....A 34126 Virusshare.00073/HEUR-Trojan.Script.Generic-70e3464bc5381d9fa0dd0a7c9f7487ab26e55cfb875c241d0b35ea9b73b3483a 2013-07-08 13:11:48 ....A 53181 Virusshare.00073/HEUR-Trojan.Script.Generic-70e3d47eb07d80ba8a697f6f95797385f2713332dd612df8ce0fd7a1b09a7556 2013-07-08 18:09:18 ....A 213704 Virusshare.00073/HEUR-Trojan.Script.Generic-710b393d90e8568ced7be98ac02f950e266dceb9ff6fa06b78d696c816ae4c16 2013-07-08 18:09:14 ....A 16841 Virusshare.00073/HEUR-Trojan.Script.Generic-710c65fc853a2ea19d1c466ffcfcc1cef747fefc26dfa79ca493189d8ce4296e 2013-07-10 00:30:50 ....A 19524 Virusshare.00073/HEUR-Trojan.Script.Generic-7124310cd0f35a29598202ae79ab509a566723b6c7ca19f80cb2cc0f9aac1583 2013-07-08 15:58:12 ....A 12339 Virusshare.00073/HEUR-Trojan.Script.Generic-712ef2bbf775e408fd6badb1fce4ab70370673717ca41e6fd3d9dda439998583 2013-07-09 01:30:42 ....A 35810 Virusshare.00073/HEUR-Trojan.Script.Generic-71682f7c5556a106ab7497612aadbf684f5918ca3dbf0befe3cb65b2750264a7 2013-07-08 16:05:50 ....A 1136 Virusshare.00073/HEUR-Trojan.Script.Generic-718c26e7fcfb1ca44f90a5049ed732ba590a783f0a59547140b1593d899ec889 2013-07-08 18:38:10 ....A 340 Virusshare.00073/HEUR-Trojan.Script.Generic-71a88cad1c53aab7d01849a92b5a5d569acd8616f1377e5a31a14efd3f37afd6 2013-07-10 08:51:46 ....A 46482 Virusshare.00073/HEUR-Trojan.Script.Generic-71acb735b51383286051d57300de2c327f5283be3649c62411050607e067f29f 2013-07-08 15:13:00 ....A 40597 Virusshare.00073/HEUR-Trojan.Script.Generic-71d5e078ee408faeba59b37f7e5ed11c6a5ab11f8aabe809f6f30648b62ed6c1 2013-07-08 22:26:44 ....A 13123 Virusshare.00073/HEUR-Trojan.Script.Generic-71d8f039bb77b2852ba29b5fabd973cd6f2eb4c03ab1eeecc302a4a4e95d29a9 2013-07-10 14:21:16 ....A 7963 Virusshare.00073/HEUR-Trojan.Script.Generic-71ee146ebfdb03846c92ff463b7d77d0cc65db49956626f3f6aa0382e9a40a1e 2013-07-10 10:28:42 ....A 4346 Virusshare.00073/HEUR-Trojan.Script.Generic-724f62c26c8907df8fb53bf3ee46850e7b61d25447022bee596a431f10391ed5 2013-07-08 17:56:36 ....A 101705 Virusshare.00073/HEUR-Trojan.Script.Generic-725b351dadf991130531bb55dc97296d88bcadfeb510085888218d6e2f7d6d6b 2013-07-08 13:30:46 ....A 59442 Virusshare.00073/HEUR-Trojan.Script.Generic-726273d4c3ca364212e6094ab1336e3f9df02a886039966610e45f21ebe69bf2 2013-07-08 13:27:36 ....A 8190 Virusshare.00073/HEUR-Trojan.Script.Generic-726a06819ede952ea5b97f71fb8fbfc6454964ddaef5d7e904c53ac03624f975 2013-07-08 23:51:40 ....A 7135 Virusshare.00073/HEUR-Trojan.Script.Generic-727ace47e50515b6cf371cfd6c1f6d357f6d9d6337b8b251402da32eefcf465a 2013-07-09 04:41:28 ....A 24880 Virusshare.00073/HEUR-Trojan.Script.Generic-727fe05fae1667cf464bee72353af61eb83e3446f91d7848b28faac39c879db7 2013-07-10 02:08:54 ....A 25310 Virusshare.00073/HEUR-Trojan.Script.Generic-72822a4158548a21513dd1c2d65222e61a72f50bb2c99891f6071f98451c2587 2013-07-10 08:44:36 ....A 22113 Virusshare.00073/HEUR-Trojan.Script.Generic-729a80e5fed19991f961702ac199e41daea32f031eaa66fb89a59aa06fa271fd 2013-07-08 14:36:10 ....A 29585 Virusshare.00073/HEUR-Trojan.Script.Generic-72e7475290963cd2f6d33a3c4ecc89efadaf13c63893adfcb0551ed6754849d2 2013-07-08 17:42:06 ....A 31754 Virusshare.00073/HEUR-Trojan.Script.Generic-7304267494e7f06230fd5895aa2d4a9cc566dba6ba79a6ad0466392429909175 2013-07-10 14:46:18 ....A 76183 Virusshare.00073/HEUR-Trojan.Script.Generic-7369c4e4ebe8ce1dedb75f62cbfec66f538d35ce0c0b38208fe7dd5802addc75 2013-07-09 05:20:56 ....A 8746 Virusshare.00073/HEUR-Trojan.Script.Generic-739615dbdce2c434c5db87c209924b7598d5d2b0ba0eeb1b045bf6da34eb0077 2013-07-08 15:12:58 ....A 8225 Virusshare.00073/HEUR-Trojan.Script.Generic-73e58583289d50ffe1cfafbc5527633591a53424a4479dc3b56757995ecfc849 2013-07-08 17:36:02 ....A 90767 Virusshare.00073/HEUR-Trojan.Script.Generic-73f1bdb4364239ebbe7752cbb7fe3a63d157f295a6631071d98272d9d616a5ae 2013-07-09 20:52:38 ....A 28602 Virusshare.00073/HEUR-Trojan.Script.Generic-73f851e351d3ea02e33dd22fad7fa1a90081995c995e41d534800018c9315b5c 2013-07-08 13:14:14 ....A 958 Virusshare.00073/HEUR-Trojan.Script.Generic-73fcd566c49e89e1af98c149d6a3815d386805b15ffb6dc2376464631be099c2 2013-07-09 01:54:38 ....A 9123 Virusshare.00073/HEUR-Trojan.Script.Generic-7414f8c492271f4f1f55f0c98273282b1436b95ab72f9eb9ad1da5713e05ef75 2013-07-10 08:50:36 ....A 25292 Virusshare.00073/HEUR-Trojan.Script.Generic-741b189ce3452c4dc52f24d7b52936c5d78ae04a5c538bbe2a801def9f5cc6c9 2013-07-09 01:01:12 ....A 60491 Virusshare.00073/HEUR-Trojan.Script.Generic-74204dc20dfb0fc55a7a9fc60e5de3839e60f3fc66799e006a6c3040b602ec6d 2013-07-08 15:06:12 ....A 20159 Virusshare.00073/HEUR-Trojan.Script.Generic-7421255ceaf683334e2170f79083e5700b94be306a527059847c14f4575ca664 2013-07-09 00:10:02 ....A 45767 Virusshare.00073/HEUR-Trojan.Script.Generic-7439356a681dcb5e59c78664fb361d38c43696ea2bb41f23579f1c90646a351b 2013-07-10 12:16:32 ....A 57437 Virusshare.00073/HEUR-Trojan.Script.Generic-744e22846234ed59d17839103d2d6384485caa2db3c2eabec25a5449244c4c24 2013-07-10 06:03:26 ....A 78400 Virusshare.00073/HEUR-Trojan.Script.Generic-744e39d89b4463e833246063bb1a6e30fd12a94208573034981b98cb08934020 2013-07-08 13:59:22 ....A 3844 Virusshare.00073/HEUR-Trojan.Script.Generic-7458d1b01ab15cfdff40a74ce67e26f74d49a0193cf7cee10d33f9cf4b5dace9 2013-07-08 19:09:06 ....A 3991 Virusshare.00073/HEUR-Trojan.Script.Generic-745d99959ec12d64ca02a0123cff0b17b2a67f6bff6de4eb69a2f556d927212b 2013-07-10 12:38:22 ....A 358497 Virusshare.00073/HEUR-Trojan.Script.Generic-74b231add63e7ed6aaeed40d69b956669b2bcf36d669fbfbceff80531aaf6b63 2013-07-08 19:55:10 ....A 16775 Virusshare.00073/HEUR-Trojan.Script.Generic-74bb6809a83c380c19f61c048a6a3c65f5b77081477d2c034c79d389899846a1 2013-07-08 22:43:02 ....A 21330 Virusshare.00073/HEUR-Trojan.Script.Generic-74c045454fa5207f382961486a50110c02a7835f214dbcd1c599aea33d4f87b3 2013-07-10 00:26:20 ....A 1473 Virusshare.00073/HEUR-Trojan.Script.Generic-74c6492c1df4853b4f377604e641b92bc2af8dddf8c7ad92fa6a37ff8b1c38a5 2013-07-08 11:22:42 ....A 27467 Virusshare.00073/HEUR-Trojan.Script.Generic-74e515d0771a77c726d28f6e2892b76e8d15496a0a50c9afd44c169e8e6e756f 2013-07-08 13:54:36 ....A 43434 Virusshare.00073/HEUR-Trojan.Script.Generic-74ed0bb36ab2ffadcd1667ff042528a329fdf4956cac1a529714ed1713979e83 2013-07-09 07:06:00 ....A 9201 Virusshare.00073/HEUR-Trojan.Script.Generic-74f89c70f2399e6ebf78b4117556a00804dc92218791c7a1994c8bdde4fa0d1b 2013-07-09 19:26:02 ....A 94603 Virusshare.00073/HEUR-Trojan.Script.Generic-7508e28f56d08fc877607fbaa6bcabda9519b54a5ea23d2452ed1cbb21f003d6 2013-07-09 18:54:22 ....A 24946 Virusshare.00073/HEUR-Trojan.Script.Generic-7514af420fefd0da64525218e6fe43eb29a3bd026bc8e8f64bc7276311edc5b2 2013-07-08 19:31:12 ....A 10197 Virusshare.00073/HEUR-Trojan.Script.Generic-752a237a99daaf9988f8a9f4451ba60ec16b659863ca3d66a73748642219eafa 2013-07-09 04:41:52 ....A 22686 Virusshare.00073/HEUR-Trojan.Script.Generic-756d860fa795349271656b1ca1cce10f56d335aaa2556823436ee911af2a0ef5 2013-07-08 14:35:38 ....A 319 Virusshare.00073/HEUR-Trojan.Script.Generic-757797201e05ba63308b7e038f92e445cb86ab1b318af9d7ee6e558150d358ca 2013-07-09 23:54:46 ....A 18434 Virusshare.00073/HEUR-Trojan.Script.Generic-75895db15d3d2c4759b05de307b14d3032b2250d8804872664163e8e19c889dc 2013-07-08 15:54:48 ....A 7399 Virusshare.00073/HEUR-Trojan.Script.Generic-758a7fa2550075364e628d536952a1bb5d4950cde2ec3ad9f4b633bc31340a26 2013-07-09 00:24:24 ....A 9310 Virusshare.00073/HEUR-Trojan.Script.Generic-75d3c899cbcaad8030de7de07a110d4d14470e65e2e63e7f4ebcf167b3654e14 2013-07-08 15:58:24 ....A 34600 Virusshare.00073/HEUR-Trojan.Script.Generic-7616af1afb0c7c2cf8fb7c8beb2f50495e5ecf53b60e4f38fdbdadf2afcb8bfc 2013-07-09 19:26:22 ....A 24531 Virusshare.00073/HEUR-Trojan.Script.Generic-761c641490bf98c0d506c82e1d5c9cd63d6b6fc3ff48524c273523422b94592f 2013-07-09 06:02:56 ....A 19521 Virusshare.00073/HEUR-Trojan.Script.Generic-765026acae865517492c068e8b510524ae786d2bd4e975517a28a0f58279cbe7 2013-07-08 16:35:38 ....A 19152 Virusshare.00073/HEUR-Trojan.Script.Generic-767acdd1eb2392b290348b0f6a8fb47374d4b9aa8377babd496553ab14da66e5 2013-07-09 14:06:30 ....A 38849 Virusshare.00073/HEUR-Trojan.Script.Generic-76bb3d08b052708af5198f6342ac6f21e97701489a67b2d9b4010f2bd48c6682 2013-07-08 16:47:54 ....A 26226 Virusshare.00073/HEUR-Trojan.Script.Generic-76c3c1bb66aab619350c0dda74862da5e3c4abbef6dfe64b95866c6216794253 2013-07-09 02:01:08 ....A 6418 Virusshare.00073/HEUR-Trojan.Script.Generic-76c54b5a57f65335085225ff951fd69a359579f703fedcd9ae48881bd577ec69 2013-07-09 13:27:58 ....A 70733 Virusshare.00073/HEUR-Trojan.Script.Generic-76d10eda8cdf92b1cd7d26708c143d9979c7110dc0e588be89887822cf5274b4 2013-07-10 14:55:44 ....A 42065 Virusshare.00073/HEUR-Trojan.Script.Generic-76efe6a8f256194beebb5a0898f8977da340879f38c6ebb7c65846ee2d526982 2013-07-09 19:30:32 ....A 80287 Virusshare.00073/HEUR-Trojan.Script.Generic-770876668dd4cdca2f13468b23e4ba431203e3d576bbf54967fd424f2ab8e092 2013-07-08 11:32:16 ....A 46542 Virusshare.00073/HEUR-Trojan.Script.Generic-7719988e14773fd3b93faa22d65960b5d34d1adec9ac4098fd84ca92c1ec95a5 2013-07-08 13:38:38 ....A 1280 Virusshare.00073/HEUR-Trojan.Script.Generic-77226ab9f54114e8d0ebc570af6c82d60e511862a35ab5f8fb9272501a5e1727 2013-07-08 18:35:42 ....A 14339 Virusshare.00073/HEUR-Trojan.Script.Generic-774488e3d655cde1f3f19305ca31f2e613388b1153ddc20e7a5dea825805ebd7 2013-07-08 17:39:02 ....A 91889 Virusshare.00073/HEUR-Trojan.Script.Generic-774b242bec5d49d8ee28c167e9e38cd23ed47e248d02c6d58b81c1a96e5fb3ca 2013-07-08 19:26:36 ....A 9719 Virusshare.00073/HEUR-Trojan.Script.Generic-778d705ed3ea8c86131fe395ba48bff21c15a38c47ce991db2eda8749dfa1863 2013-07-08 21:45:04 ....A 42401 Virusshare.00073/HEUR-Trojan.Script.Generic-78065feae892863884485ffda361d6b825ff9b4cf43c38dc1cef83f859d6dda8 2013-07-08 14:59:42 ....A 47570 Virusshare.00073/HEUR-Trojan.Script.Generic-7809e256387eef0231fa64ea57e29206e6ee161d2f5752537e0dafa5eb9a2dc3 2013-07-08 19:23:54 ....A 9961 Virusshare.00073/HEUR-Trojan.Script.Generic-7818bf30d5415111e6bb30a9f278ec1cd7b290c4b58fe2f51b0a73b85d3d6a1b 2013-07-09 22:53:30 ....A 1341 Virusshare.00073/HEUR-Trojan.Script.Generic-783188e84fc965bdfb9f053da5e6e9ab4738a955672a7eb5529b01dfb2f92ec0 2013-07-08 23:11:04 ....A 70701 Virusshare.00073/HEUR-Trojan.Script.Generic-7831fcaba68daf94639be2d388fb0a5a256b4d3e0c365a0320c6b376cbce360b 2013-07-09 21:35:20 ....A 9402 Virusshare.00073/HEUR-Trojan.Script.Generic-783bde3236acb983c91f3a9226dfa79c376cccbd40c20990914aa0878e8d3314 2013-07-08 20:21:24 ....A 12521 Virusshare.00073/HEUR-Trojan.Script.Generic-78495fe6c81c6c292e7a50ecbd6b87ccaabc5f73cb7c028eaac039c7a6da2ba3 2013-07-08 15:24:54 ....A 14472 Virusshare.00073/HEUR-Trojan.Script.Generic-78499a18632944830a0ed81e46fd484b074fe690c78b8ad691ca6673ba4b68d0 2013-07-09 00:37:12 ....A 339 Virusshare.00073/HEUR-Trojan.Script.Generic-7864ed12a6faf5a232b49f9386af75ed7813adcc0787e120e34a86049a25c3dd 2013-07-09 22:27:28 ....A 5999 Virusshare.00073/HEUR-Trojan.Script.Generic-7871595d730551d737e3c499afe18380ca05dba15fd408226b34a7c6aa622530 2013-07-10 00:36:02 ....A 7639 Virusshare.00073/HEUR-Trojan.Script.Generic-7872d083c158f08413cb14412eb0366f5418d42c2c5bb0d50bf5084216789781 2013-07-08 11:57:22 ....A 6116 Virusshare.00073/HEUR-Trojan.Script.Generic-787af40da866e732c0ebec8d6bf72bc34d4f78f23b5d03e2b4c0a88ff550058c 2013-07-10 02:49:20 ....A 75180 Virusshare.00073/HEUR-Trojan.Script.Generic-788cb9e95e7e11af0910bcf490c7a1cd72dd06ab51bd218081606fb5412840a1 2013-07-08 22:28:54 ....A 66310 Virusshare.00073/HEUR-Trojan.Script.Generic-78987e05ecebde230ac440416d5487998541ad6efc1bfc656acb6806a2c60b85 2013-07-08 18:15:16 ....A 5430 Virusshare.00073/HEUR-Trojan.Script.Generic-78a9bca81e1c11ca4bd64bed05e3cdb138bccc85e3fcfeef4fb376077668a33e 2013-07-09 18:14:44 ....A 33905 Virusshare.00073/HEUR-Trojan.Script.Generic-78bef0fc2c439d8eed5d7b5e1d5f46da87412369136a6115eda19f5428dbb849 2013-07-08 21:45:56 ....A 64866 Virusshare.00073/HEUR-Trojan.Script.Generic-78c6a1232232f219098ea9e5f2e95fa3a35fd0e993ed3101a9bed7396c46ff83 2013-07-08 11:49:48 ....A 3012 Virusshare.00073/HEUR-Trojan.Script.Generic-78cd77c330dd7fa1e06e443f4c048e352503e7d5032369dedfe74c1dbc2aaf95 2013-07-10 02:38:16 ....A 8994 Virusshare.00073/HEUR-Trojan.Script.Generic-78da852151d130722f896468dd98975d97c1d0a7b4a668242e1fbd85481129c8 2013-07-08 11:56:28 ....A 9573 Virusshare.00073/HEUR-Trojan.Script.Generic-78e2732b9075739df95277fa8c54f342c4888cd822784f983925140e5333a61d 2013-07-08 18:39:24 ....A 522 Virusshare.00073/HEUR-Trojan.Script.Generic-78ea6eff3f07ac244dc3024b672cc618232c679a324395771087a931ec037338 2013-07-08 12:37:46 ....A 6456 Virusshare.00073/HEUR-Trojan.Script.Generic-78eae078b8aecdb0f12ff249ed41e4fd6abdb6757ac214b54a225cc9ca734003 2013-07-09 04:47:36 ....A 17260 Virusshare.00073/HEUR-Trojan.Script.Generic-78f407cdd1c57963b5483c708325756f9272c054339756aeb5ee079a20502b7a 2013-07-10 02:48:32 ....A 11992 Virusshare.00073/HEUR-Trojan.Script.Generic-78f4ede8e5fec1685711e5dd406e02b3731867f0a5153bc75d83953aa290b391 2013-07-08 16:48:46 ....A 206233 Virusshare.00073/HEUR-Trojan.Script.Generic-7907a617264957f3756d2dc17f617210514a492c861f365502d0ed8f06059b47 2013-07-08 10:56:38 ....A 78287 Virusshare.00073/HEUR-Trojan.Script.Generic-79233feb69daece2e13364541e2882e0d4ce958054f5c674ae0cd69a9dc49cf0 2013-07-10 13:38:46 ....A 94668 Virusshare.00073/HEUR-Trojan.Script.Generic-793978b41f6a8e236cd1b949f7c16df7c09fd96522208167049a1ae90eefa619 2013-07-09 14:30:42 ....A 40580 Virusshare.00073/HEUR-Trojan.Script.Generic-797345395959fe7377066622ec8b5a0927d5d3ddb5c782fa59facfd61b20d7e8 2013-07-08 23:03:54 ....A 17173 Virusshare.00073/HEUR-Trojan.Script.Generic-7980de384db77477a7143b0e6c466e3f1a035da72dde0e043e6b0e86f16b21f8 2013-07-08 13:32:08 ....A 16998 Virusshare.00073/HEUR-Trojan.Script.Generic-7983615a8e5abb20cd03ef61847379f95acdc4cb613d8c72be24d5bcd704f04e 2013-07-08 18:03:54 ....A 82373 Virusshare.00073/HEUR-Trojan.Script.Generic-798e281b8a7e3321f7dbf5291bd703530b6c8887db0499fbfbd6b65b8aa81d53 2013-07-08 16:56:46 ....A 1585 Virusshare.00073/HEUR-Trojan.Script.Generic-799e58ec4cbc10320b99c068ee5de49aca51710a08e280a58fd57ed4ac07af31 2013-07-10 13:06:54 ....A 1067 Virusshare.00073/HEUR-Trojan.Script.Generic-79e650341a38b7bb63e2d7849a5bf38a5fff5c846f869cd8bb6d07c83fe3b747 2013-07-08 12:13:58 ....A 17782 Virusshare.00073/HEUR-Trojan.Script.Generic-79eec76e190cf3ba1bba971864d378b8eae72efe11db56febbf2472fa84dcecb 2013-07-08 11:33:16 ....A 18229 Virusshare.00073/HEUR-Trojan.Script.Generic-7a01c5b4c914e4f1c78cfa102ae9eff65c8680a3795974349bb94ef4f1a85c20 2013-07-08 23:12:18 ....A 8222 Virusshare.00073/HEUR-Trojan.Script.Generic-7a283f5fc47f5c58e73c76d050af0eddfab6fada0ce66885c1c0cb96c70a4749 2013-07-09 00:09:06 ....A 43097 Virusshare.00073/HEUR-Trojan.Script.Generic-7a2b4b303cf72e5d10c0ffab0ac190d87e62510596e7cb0605d6583109926712 2013-07-08 14:28:20 ....A 12520 Virusshare.00073/HEUR-Trojan.Script.Generic-7a2fe4a26f4eedcb3ae083aa8eed53bdc4ed8fc0dd72513ccdf688d12f3f20de 2013-07-08 21:53:06 ....A 61409 Virusshare.00073/HEUR-Trojan.Script.Generic-7a3e3f7385edb041dbfa53d19b6c9e8d543a09e34623392f928074652ce33980 2013-07-10 09:01:12 ....A 84289 Virusshare.00073/HEUR-Trojan.Script.Generic-7a62b9a54883433687e4bdd45606c3375ede953309f97da0170ffdbb58d58992 2013-07-08 16:12:54 ....A 12143 Virusshare.00073/HEUR-Trojan.Script.Generic-7a66535599a6d83ba83bb2e157367a30472e0650579093428c029b7c08f4c65c 2013-07-08 12:58:26 ....A 27650 Virusshare.00073/HEUR-Trojan.Script.Generic-7acb5305e8bccfd84af728541a99a18db7f3a8e21c086c10a572a53a623ec8e0 2013-07-08 15:53:08 ....A 15248 Virusshare.00073/HEUR-Trojan.Script.Generic-7acd48f3340e130ff2fb6759ca31db2a8bcdd74dedddfa8ee5884afc01b85a22 2013-07-08 23:07:52 ....A 34110 Virusshare.00073/HEUR-Trojan.Script.Generic-7ae6836205d5f39ce629442baf2413d43d5d77c3735d5fd1f711cf818754afa2 2013-07-09 04:34:56 ....A 5991 Virusshare.00073/HEUR-Trojan.Script.Generic-7b14d694e58080ac60bf4b5ed448d380adfc1ebcf400b0d52d6f51edfc30c98e 2013-07-09 01:02:32 ....A 94027 Virusshare.00073/HEUR-Trojan.Script.Generic-7b44ffeea3ec2634652b24bb81451b3ed036a807500d49df50aec072e88a2fdc 2013-07-08 18:52:02 ....A 29051 Virusshare.00073/HEUR-Trojan.Script.Generic-7b4803f78359fa9138c8dd9bb6727ba1e951d7649bb4867f95d460f551803c6b 2013-07-09 19:29:34 ....A 60013 Virusshare.00073/HEUR-Trojan.Script.Generic-7b5923ebd393126c9cb82f65ac1a92035f5315554895e8cfe784a97f7d5f2daa 2013-07-08 12:12:58 ....A 17479 Virusshare.00073/HEUR-Trojan.Script.Generic-7b6eef73ba13e92ef1ff920c80384e84a64e5e57617b2a88f2306de702bb45f8 2013-07-09 00:50:36 ....A 27263 Virusshare.00073/HEUR-Trojan.Script.Generic-7b7e372090dfc7b02f3e25d0c8c692be441e6213a793b91ba162e7ca3a21810b 2013-07-08 12:35:46 ....A 34850 Virusshare.00073/HEUR-Trojan.Script.Generic-7b8545402765954e88b1e9e11c2dd014321f8db2a1944ecb743201ba756e8823 2013-07-09 19:00:52 ....A 39875 Virusshare.00073/HEUR-Trojan.Script.Generic-7b9c65a2fd2e0de271b87ab9e2e4cb056507c5e99e5c31b56abbb19deb89faf1 2013-07-10 15:19:20 ....A 27344 Virusshare.00073/HEUR-Trojan.Script.Generic-7bc2b032a3aa1c5b6192ebee6415c4437131b42c8df166f871d19b1bb83050df 2013-07-09 22:45:48 ....A 14279 Virusshare.00073/HEUR-Trojan.Script.Generic-7c251b804885005c6a1f9903f4ae5c2848be1c181911e43f5b04623f836aa54a 2013-07-08 18:35:58 ....A 769 Virusshare.00073/HEUR-Trojan.Script.Generic-7c2757295140520a98ca316b7ea8ab20643d8b5cb64da327041e6895a6f0fb64 2013-07-08 23:05:08 ....A 108595 Virusshare.00073/HEUR-Trojan.Script.Generic-7c3ee59e7af75f5c7bcb27d2a6dd50c0a42d64c31e5b3f3a2383f79be5576c9f 2013-07-08 13:33:54 ....A 37705 Virusshare.00073/HEUR-Trojan.Script.Generic-7c3f6f726f64b5713cb273128f84c004c974b7ace7d2685807841ed512dbf2fb 2013-07-08 18:06:40 ....A 27935 Virusshare.00073/HEUR-Trojan.Script.Generic-7c49075d2384e94fb50401cfaf87cb5e8d7aa4cc9afc2dd79c51f401559fe232 2013-07-09 23:14:34 ....A 3251 Virusshare.00073/HEUR-Trojan.Script.Generic-7c5048d6b8fd1e65deb7a6442dad5ce5fe8a08056cb92f3688c88e037639f6a3 2013-07-08 16:05:50 ....A 27318 Virusshare.00073/HEUR-Trojan.Script.Generic-7c6b72c4c57ea2ceb63e7ad1dd1cdea9951353c88e2172ef16d9e26c3315c6e0 2013-07-09 17:53:36 ....A 13014 Virusshare.00073/HEUR-Trojan.Script.Generic-7c8ea653b70578b3b9e8ff1db1232c63e1edaf29c41bfff17b8673b823644556 2013-07-09 17:45:28 ....A 39433 Virusshare.00073/HEUR-Trojan.Script.Generic-7c91d73c42f084af187e4cc65f6adf19520ca16abc1b349aa6f00560c5c48dd0 2013-07-10 02:49:44 ....A 13501 Virusshare.00073/HEUR-Trojan.Script.Generic-7ca4d6f02cd0d6a83885e69c0f3f3f269fe9350b91586fd55c75a8fff450c427 2013-07-08 13:13:24 ....A 487 Virusshare.00073/HEUR-Trojan.Script.Generic-7ca57f69a88088dc2f9a794689a8349a55589be0f5ccd7d042f79b9a9815d861 2013-07-08 18:56:02 ....A 52184 Virusshare.00073/HEUR-Trojan.Script.Generic-7ca72228bc31e2a5bbece7c97c4f3a060aa99f98e377414b71a541ee3c6b9513 2013-07-10 12:31:08 ....A 96838 Virusshare.00073/HEUR-Trojan.Script.Generic-7cb5b1ee1a2637c0e326f8da7453e7d853ffe58f11d5b31350423ebfcdf73a91 2013-07-08 21:38:16 ....A 5977 Virusshare.00073/HEUR-Trojan.Script.Generic-7cbd2ed416ca96db1a674508a6a8f69298425636ac45ac603cee2d22dfd59928 2013-07-08 15:14:50 ....A 29108 Virusshare.00073/HEUR-Trojan.Script.Generic-7ce9b3bdea9e7517dfca4854a9952cc76ce8c28fa32357366df9209362d9f17b 2013-07-08 15:35:36 ....A 18478 Virusshare.00073/HEUR-Trojan.Script.Generic-7cf5385006fcb2d00b34dbb3e35fbcb0a0586015f6e4d6792e8428b231796be8 2013-07-08 15:12:40 ....A 63610 Virusshare.00073/HEUR-Trojan.Script.Generic-7d3d1485620fda8477ab681802ea467236010705cbe0f7d8252748b73595dccc 2013-07-10 04:32:40 ....A 3667 Virusshare.00073/HEUR-Trojan.Script.Generic-7d3dc3cdd7186841bcdb412922d0006d277cb5705c400afae4922277ba1fb34c 2013-07-10 17:51:40 ....A 10494 Virusshare.00073/HEUR-Trojan.Script.Generic-7d6b70fb35e380fc9993c576ce035bbf3f5cba0522fa0af5efcd35b40a1551ce 2013-07-10 14:53:46 ....A 86079 Virusshare.00073/HEUR-Trojan.Script.Generic-7d812da6982910fb420d28608668d3eed83c004e46e8e899c626f14218d1c6b4 2013-07-08 15:55:48 ....A 25718 Virusshare.00073/HEUR-Trojan.Script.Generic-7d84342ab1749d60c517e18eac507b58aa17c2bcbc0735c0fa0c65c7ba15ddcd 2013-07-08 12:18:40 ....A 16845 Virusshare.00073/HEUR-Trojan.Script.Generic-7d87326de143e743cf62297b7a866efe9c15b9d485cc3f42d94bbdd14f08e0b3 2013-07-09 00:43:14 ....A 37122 Virusshare.00073/HEUR-Trojan.Script.Generic-7dbfeea07facfe8af0b54a1e28d1a0f31d9bcf675007fda938597df34b075f8c 2013-07-08 22:39:10 ....A 115496 Virusshare.00073/HEUR-Trojan.Script.Generic-7ddf73342644b65834dffcb1c9c0221d3112bdfd1d1e3f061596486ca71dc7e8 2013-07-09 17:41:24 ....A 69177 Virusshare.00073/HEUR-Trojan.Script.Generic-7de18342f0912b7ae2eb9910dbb2a3568954b9c022514a3ca1058df778ded03e 2013-07-08 17:04:02 ....A 58120 Virusshare.00073/HEUR-Trojan.Script.Generic-7dfcc1b318892962f968b3482dc4f0fab6ce6c4dd90313f3641c5021822c5e36 2013-07-08 17:16:08 ....A 371 Virusshare.00073/HEUR-Trojan.Script.Generic-7e1538a70dff0f2a0a50dba758b926a6b2f3a4edcef39edd6b2fb623acd8af92 2013-07-10 06:25:56 ....A 149991 Virusshare.00073/HEUR-Trojan.Script.Generic-7e17e4320fb1824c6a9b5921acc7306e1cbb9517b35bde9ba11ca0257ea824b8 2013-07-08 22:26:20 ....A 28255 Virusshare.00073/HEUR-Trojan.Script.Generic-7e226de7ba7e2a62fe852317081fd3aefb4ff3b5714551da57b0a25b692f9991 2013-07-10 04:57:46 ....A 124860 Virusshare.00073/HEUR-Trojan.Script.Generic-7e2e81d0f9faa4d96139b1693bc1c7e63c99a2e814a3db96fd31311d7e37fc7d 2013-07-08 23:00:56 ....A 41436 Virusshare.00073/HEUR-Trojan.Script.Generic-7e35aabed8d9f5d511625dc826cb81b7ea3f3c068b6f88c1b7c920a0342033ca 2013-07-09 00:09:10 ....A 21448 Virusshare.00073/HEUR-Trojan.Script.Generic-7e53fc33e5bd658e04c2cd9855f24d968ac91777d8c3b7af5a7b97ab13f7bbff 2013-07-09 15:10:20 ....A 5094 Virusshare.00073/HEUR-Trojan.Script.Generic-7e742e17c31f141c7accb2e118b9eee5f64334f2ee684988795a79b653bf266c 2013-07-08 23:53:06 ....A 7368 Virusshare.00073/HEUR-Trojan.Script.Generic-7e87e8324d970ec7b76f430620b3f309352b34945b0a0bf1720386e3ef69912f 2013-07-09 01:16:06 ....A 31193 Virusshare.00073/HEUR-Trojan.Script.Generic-7ec05cdf71f1f6b9da663ce2d7f5b02b1cb44f5739e9f75f99439e3835e25259 2013-07-09 04:11:40 ....A 17902 Virusshare.00073/HEUR-Trojan.Script.Generic-7ef4817ce2149431ff5e673489f729594a1ca9dbb8cb5797546b344235faa421 2013-07-08 16:34:22 ....A 13827 Virusshare.00073/HEUR-Trojan.Script.Generic-7efe4a7e5f1018860edc38457a68accd364a849805a09b06761ac4054e8574bb 2013-07-08 12:40:54 ....A 833 Virusshare.00073/HEUR-Trojan.Script.Generic-7f037598132fde51481633628555c8052f64db4b26dd93eef1d56c0ed3cc2cf2 2013-07-08 16:48:26 ....A 859 Virusshare.00073/HEUR-Trojan.Script.Generic-7f0d33dd38ffca55ff252174105f6651e39a0badb79d7f8a76e331f8eebdfb1c 2013-07-08 17:58:40 ....A 13898 Virusshare.00073/HEUR-Trojan.Script.Generic-7f472d5b9b4f928d9805173acdbe61019701e5f78bb1e6a51de67d31a86963cd 2013-07-09 00:10:28 ....A 2461 Virusshare.00073/HEUR-Trojan.Script.Generic-7f525c22fe4ea233cc5cec65af35838f026ef743dd5c6b60eaad338513ce96a6 2013-07-08 12:58:08 ....A 142114 Virusshare.00073/HEUR-Trojan.Script.Generic-7f52adf3c16f92834c1a66ebf57247f7ab2564d4e753ac549dafbdbb9932208e 2013-07-08 11:21:22 ....A 312948 Virusshare.00073/HEUR-Trojan.Script.Generic-7f5b6b93ef19e067a3f5d3aff213cf6675a89b54fc5178af65899f149678407c 2013-07-10 14:23:30 ....A 37875 Virusshare.00073/HEUR-Trojan.Script.Generic-7f86085afb8b72ea73a8c2d727a1c0f790c272fecdc8694d94ec99d591775d80 2013-07-10 03:08:10 ....A 2535 Virusshare.00073/HEUR-Trojan.Script.Generic-7f882712127c4a62b04e0648b74dfcbe84b69260003f6ef3339a9206de5c70e9 2013-07-10 10:56:04 ....A 10333 Virusshare.00073/HEUR-Trojan.Script.Generic-7fd670e6787bb93e0b044177dbb00381724b9ae9e0c0f18e652bca80fe74089b 2013-07-10 17:47:04 ....A 41732 Virusshare.00073/HEUR-Trojan.Script.Generic-7fdb187c30c7f94c34918f63c77b8d51bb447b527f64e242ebc788a703f20c3c 2013-07-10 11:35:54 ....A 18838 Virusshare.00073/HEUR-Trojan.Script.Generic-802ff24b7910c46eecc95c9b217afc1669c16a851ed6533a92b6396704c47fc2 2013-07-08 17:03:58 ....A 77518 Virusshare.00073/HEUR-Trojan.Script.Generic-8036bd6bcf18f0c96972a8d28f317d7c2b12a3026a8c6b7661534bc010ffd53f 2013-07-08 16:02:50 ....A 67632 Virusshare.00073/HEUR-Trojan.Script.Generic-8041d3e4465e5b1e65b776a76feeb8276528c32a6fdac7edce58dd933675d9fc 2013-07-09 01:03:10 ....A 4703 Virusshare.00073/HEUR-Trojan.Script.Generic-80631c6cb75014ec025ac221f3b4f375bfede5b3ee7acd2422dd39f312fafee3 2013-07-08 13:47:44 ....A 268876 Virusshare.00073/HEUR-Trojan.Script.Generic-80800295805b1aff4d59e695d7720248f2ef1eb371c0ca3b5725b2b9c0891844 2013-07-08 22:39:58 ....A 51796 Virusshare.00073/HEUR-Trojan.Script.Generic-8093c9f1b1e7905bbd13c37e2d64b9de84c65ad22222ce8b63fd21573aea1bc7 2013-07-08 13:14:00 ....A 37520 Virusshare.00073/HEUR-Trojan.Script.Generic-80baefc63018c123ee4f66eeedd8031464bb6e5c7eb574ee4bbbae2a6c69d7b2 2013-07-08 13:54:02 ....A 25749 Virusshare.00073/HEUR-Trojan.Script.Generic-80f87d6c97b2e2f1cb54cb2d0bfdb7ff55cfce8940c8c332693b395a2ef442fd 2013-07-08 21:34:34 ....A 2400 Virusshare.00073/HEUR-Trojan.Script.Generic-811515c4caecc47ce4e7863f7c34c7db5817ffce923d3016b697337ff6f4f0fe 2013-07-09 02:28:20 ....A 36689 Virusshare.00073/HEUR-Trojan.Script.Generic-8115a06c38a6e750f5a9b20c4c77a4b420a4b5cc53cf25afdd8792c98062be7c 2013-07-10 17:10:16 ....A 1100139 Virusshare.00073/HEUR-Trojan.Script.Generic-8117edc32e1f4de0d5cf4b8294e245bd7a962c834883122473180fd2adc1bf9a 2013-07-08 19:20:02 ....A 17729 Virusshare.00073/HEUR-Trojan.Script.Generic-811ac1492cd973f844b572c7649649ad59ce547e82063d2dffd4f76be51a4e26 2013-07-08 18:40:32 ....A 24158 Virusshare.00073/HEUR-Trojan.Script.Generic-8120609cdd4d21fb9ad590789e61a355e7cdfa6c6cfa8f08e2a110a497892db0 2013-07-10 04:36:34 ....A 4768 Virusshare.00073/HEUR-Trojan.Script.Generic-814022fd2383a2d9b441a0291d04be650aa6ab5c7a7c5dbc9820028f84b605ef 2013-07-09 20:22:32 ....A 11312 Virusshare.00073/HEUR-Trojan.Script.Generic-8153817fbd25330bf69164f21ac8c8375e047f7fe20b9a3139d2ee2b8f7166c7 2013-07-08 23:22:34 ....A 3813 Virusshare.00073/HEUR-Trojan.Script.Generic-81647e4854ce6ac772d97d7b56510658af3490badf0f8c76f60ae29bbfb045fb 2013-07-08 16:48:56 ....A 4880 Virusshare.00073/HEUR-Trojan.Script.Generic-8170a2406eaceefc78eebe8a904ccbde734b29b668dafdea62ec016aa09c0f02 2013-07-08 18:38:00 ....A 16618 Virusshare.00073/HEUR-Trojan.Script.Generic-8180ec4437fd40f7ad89ca48989167781c6fa7f926abcfe38e6c4ea94133c162 2013-07-08 20:18:02 ....A 74762 Virusshare.00073/HEUR-Trojan.Script.Generic-81a2131be7869981297c30706b9cc517c8424577502c199a5575706f51567281 2013-07-09 04:33:08 ....A 37421 Virusshare.00073/HEUR-Trojan.Script.Generic-81aa685a71fe5b4c3086b9e3b123e32021b6b8b3c4f02fc559bcdd8f04d46a78 2013-07-10 12:13:12 ....A 42416 Virusshare.00073/HEUR-Trojan.Script.Generic-81ac03d800a8cbd8116d6d61eccbba646740460ca26daf39ee47c89dd494ed45 2013-07-09 00:01:18 ....A 7260 Virusshare.00073/HEUR-Trojan.Script.Generic-81d04553eeed08f7520c508fddf0e7d5dfc04a156627900cf27e5578ea3eaa55 2013-07-08 13:51:02 ....A 3895 Virusshare.00073/HEUR-Trojan.Script.Generic-81ed9d33803aef16d6622baeb8b0f37140edd5ede5427e9a14d8f0ba8f501d12 2013-07-09 19:59:04 ....A 13036 Virusshare.00073/HEUR-Trojan.Script.Generic-81f0cbdd764a1052f0d9c525099d7cea4aba0e35488b64c3d04c0b6c82f4d453 2013-07-09 05:36:40 ....A 79406 Virusshare.00073/HEUR-Trojan.Script.Generic-8218355b64086511afb00d79a74f2a73a08fc231d354c70d04cc892bf17d1405 2013-07-10 11:37:24 ....A 26719 Virusshare.00073/HEUR-Trojan.Script.Generic-8239c35c3862f1c1effb10654f9dae687f40c6d20d7c2c2c8e977f12b84beda6 2013-07-09 22:27:40 ....A 34418 Virusshare.00073/HEUR-Trojan.Script.Generic-82551b9d0bf1b4065fdef01d3bf415ae3a2ee8d67256b8f78cc779a41ce8a38d 2013-07-09 20:55:34 ....A 52839 Virusshare.00073/HEUR-Trojan.Script.Generic-82562bbe49c05f96360111f5e88392bfb67489c885aa80005f4417336bf14626 2013-07-08 22:47:32 ....A 24820 Virusshare.00073/HEUR-Trojan.Script.Generic-8259428fe87397623836f94aa411b7ae312a1d2cb363f79438eca8fd69285464 2013-07-10 02:27:40 ....A 4540 Virusshare.00073/HEUR-Trojan.Script.Generic-826b44907609ac1a9e47d0062da98223da55fb19b0f4c7cc5186108f234fd86c 2013-07-08 13:09:26 ....A 2637 Virusshare.00073/HEUR-Trojan.Script.Generic-8270c656a530d877ae8088ecd0f6caef8c65e75c457474bd680cb2ece67adb31 2013-07-08 11:53:10 ....A 20841 Virusshare.00073/HEUR-Trojan.Script.Generic-827877ca88445334c15cf98d991396c2285a96a90bee7cb4e342e3ab27724b6a 2013-07-09 02:30:10 ....A 6338 Virusshare.00073/HEUR-Trojan.Script.Generic-82afe378c90b71b417b9d699085f03c246e24cb7ccfc03b8331f160c4b107487 2013-07-08 11:57:20 ....A 145701 Virusshare.00073/HEUR-Trojan.Script.Generic-82c457c0549613a15f97b0e130830be145303d207f13c0dee6296bc8cce721e3 2013-07-08 18:31:08 ....A 2204 Virusshare.00073/HEUR-Trojan.Script.Generic-82c49ec176f67e87bfc0023fa45a55d9132dc00462819c613a3fec0d748a3861 2013-07-10 04:05:30 ....A 605532 Virusshare.00073/HEUR-Trojan.Script.Generic-82c8da8dd0c79c8596b172b8a0897bfee97b6013f8202ae4f40dde9397d6d3bc 2013-07-09 05:06:44 ....A 17706 Virusshare.00073/HEUR-Trojan.Script.Generic-82cddc0113ca7bd32046064cb7cf4da46ba7cabc81e16e58df52487ada0791a8 2013-07-08 15:53:28 ....A 7763 Virusshare.00073/HEUR-Trojan.Script.Generic-82d4a206a9b86a44fad86a53bc0e30ff289086fe24ab21e90b60feddf0dff515 2013-07-09 14:13:22 ....A 6751 Virusshare.00073/HEUR-Trojan.Script.Generic-82df069c79dfbe172f55404a52050a6608c21f644e8dd5e3601bf664ce926426 2013-07-08 14:00:38 ....A 454 Virusshare.00073/HEUR-Trojan.Script.Generic-82e0e0c208636e7afb02c9a5029ac0fc455eab4df46aa6b94d5045e00d1a7e42 2013-07-08 15:04:52 ....A 20013 Virusshare.00073/HEUR-Trojan.Script.Generic-82fd5ff3e2bf02c866eb7e1e8df1f325c886270a5f45f13f4c5a4fed75266d4c 2013-07-08 12:55:02 ....A 17536 Virusshare.00073/HEUR-Trojan.Script.Generic-83050cbf68bfd516c14e8a76b788cb909bb5fcef84eb72f79ad0324fde266b5d 2013-07-10 14:22:46 ....A 94861 Virusshare.00073/HEUR-Trojan.Script.Generic-83235fe4ee326ee57945efef934e32aa10239d03f6f9c76ebd65bac160eefb51 2013-07-09 00:14:46 ....A 4430 Virusshare.00073/HEUR-Trojan.Script.Generic-835318349453953861733207da484bf0bb707a9b6b23a8df5b4f1af85f436f60 2013-07-08 16:13:08 ....A 41574 Virusshare.00073/HEUR-Trojan.Script.Generic-836021fb54afaad2e9b2004e9cae6813caa20903ffff51aca4ca73b0b1c8c48f 2013-07-08 18:38:48 ....A 3592 Virusshare.00073/HEUR-Trojan.Script.Generic-8391b6511b0abb8ac70eeaa9993e752eb7b9b865f834172305624d760f857045 2013-07-08 22:49:10 ....A 29867 Virusshare.00073/HEUR-Trojan.Script.Generic-839c2e3b269e62e947a7aab119f1645a72bb9a33638eb8cf33198f654b4b97a8 2013-07-09 07:36:16 ....A 6408 Virusshare.00073/HEUR-Trojan.Script.Generic-83c09243ecb754d873037b3f6c90d552417cd3d1af6735f6e01d2a6b416728d1 2013-07-10 02:12:06 ....A 7352 Virusshare.00073/HEUR-Trojan.Script.Generic-83c0cd1f12458155b80e96f49cf517e217126a154bb4923ec9df0fde584f7596 2013-07-10 17:05:34 ....A 35027 Virusshare.00073/HEUR-Trojan.Script.Generic-83c4a1c96ab7d12d8e33b193f2cf38b31a34479ed9c82bba5d1f9536c3af11b3 2013-07-08 15:38:30 ....A 4271 Virusshare.00073/HEUR-Trojan.Script.Generic-83d079f0e8a40a0be124d4cbf63212de86c46731e2c4dd5edef52958809891f4 2013-07-08 18:32:10 ....A 136378 Virusshare.00073/HEUR-Trojan.Script.Generic-83d719e9c0aee3dc730277ac0fc9a512c6569183cfed4b9ac50ca3396f09bbca 2013-07-10 06:53:20 ....A 81635 Virusshare.00073/HEUR-Trojan.Script.Generic-83f1ac1e48082286ac60de1cf082e84abd64cc8a4c99df9d443b15ce8b3261b0 2013-07-08 22:43:26 ....A 8313 Virusshare.00073/HEUR-Trojan.Script.Generic-83fa004ea609f2266a2b79233f314e1872bb740547455d20b052c260f5d29b69 2013-07-09 06:48:38 ....A 1243 Virusshare.00073/HEUR-Trojan.Script.Generic-8419155fa09c2a8c238e7e0059cb19fc7ee2c988aaafafb3a9420f3a93025cc2 2013-07-08 13:55:44 ....A 37416 Virusshare.00073/HEUR-Trojan.Script.Generic-842b4f285bbed4f2b56b1621e6fc46c857160a291833a1d2acd5815daf98f9c1 2013-07-08 14:15:50 ....A 40212 Virusshare.00073/HEUR-Trojan.Script.Generic-84326bbacb335c1f9c57baccda1406f9e718e2f2a477a030d5065ad5657bcdc5 2013-07-09 01:48:50 ....A 23142 Virusshare.00073/HEUR-Trojan.Script.Generic-844a587921567c6cb84cc35dba63a51c9387c16150a58af556b10d8695125bf3 2013-07-10 02:10:44 ....A 26357 Virusshare.00073/HEUR-Trojan.Script.Generic-8470e5fb507b2d8bee46d6203ae17847d2a5808a90f93cbb894fdf2180489ac7 2013-07-08 11:50:36 ....A 2365 Virusshare.00073/HEUR-Trojan.Script.Generic-84ac26766fe1783afb3046e471a381cfff2e9596750e88d95617c9ad49df6c42 2013-07-10 10:27:50 ....A 18466 Virusshare.00073/HEUR-Trojan.Script.Generic-84e72e54388b8d3cc17f8f87b5aa6492f390deb24665662c33dc076d8449cdf7 2013-07-08 14:03:06 ....A 8492 Virusshare.00073/HEUR-Trojan.Script.Generic-85454e553053febbda2db7297cfa920d1b850c36dd686c90d079ddc074fc1213 2013-07-09 00:34:44 ....A 18729 Virusshare.00073/HEUR-Trojan.Script.Generic-8573508d20f5be3eb85d6f40778a87d4b074e421b92526d8f78edca689d04d65 2013-07-10 12:59:24 ....A 32177 Virusshare.00073/HEUR-Trojan.Script.Generic-858f5bde099311843f3392fbe7b90aefc01909192d92a03ca40f3f0d9cea8e2c 2013-07-08 12:35:26 ....A 75004 Virusshare.00073/HEUR-Trojan.Script.Generic-85ca52017ee43c50f4053c8a37f741868f28c0c5b645cd86711ee9249ee5995a 2013-07-08 15:37:10 ....A 48621 Virusshare.00073/HEUR-Trojan.Script.Generic-85e54eea4a49b56ba9d7abf76e69f8a994804b0662d579f40db8f8a1ca66a065 2013-07-08 21:26:26 ....A 7811 Virusshare.00073/HEUR-Trojan.Script.Generic-861f3cffbd0682fa73a6aec884f61a491f903ebd6cc232095452a3abfd18b3b5 2013-07-08 23:16:02 ....A 4283 Virusshare.00073/HEUR-Trojan.Script.Generic-8624cc96eab5a3facd41916051198de13f00689e8ca53e04215a13dad9e637ac 2013-07-08 23:09:20 ....A 129983 Virusshare.00073/HEUR-Trojan.Script.Generic-862d9f0a39d9082f8ddde8f5b913daf713df5ad7f811d9a87985ae1c1904a297 2013-07-09 03:07:36 ....A 15602 Virusshare.00073/HEUR-Trojan.Script.Generic-862ef917738d350c0154adf340ed9d85a87909209121c5f935136d11f3cbb1b1 2013-07-08 11:21:54 ....A 10529 Virusshare.00073/HEUR-Trojan.Script.Generic-864bddaa0c74e3832fbc11553e9450dabc9acb1cc27a32c890027dd5a2be42fd 2013-07-08 18:35:24 ....A 84502 Virusshare.00073/HEUR-Trojan.Script.Generic-86ae1e647f0a900b69a51ca7bd11ed2859fa659c3b362c8fd84511ac084340c5 2013-07-09 20:39:04 ....A 28400 Virusshare.00073/HEUR-Trojan.Script.Generic-86ae328c780059676d22dd0dc292cfb0b45d6155ef2f3405dc64b0e02f1c12b6 2013-07-08 17:18:26 ....A 26516 Virusshare.00073/HEUR-Trojan.Script.Generic-86ed7fd3e045165c0d72fe4f37adb5604bfdbd77d2b53f450ef2d82a441a0ea5 2013-07-09 00:40:36 ....A 75058 Virusshare.00073/HEUR-Trojan.Script.Generic-87072d59a1a66bdfa977d67abaddc7a5b275186432a0dfdffff5d37cf2b43c10 2013-07-08 22:24:00 ....A 32313 Virusshare.00073/HEUR-Trojan.Script.Generic-8729dc93e7a838a11b9f29429f625124efb4ffca771e36cb0a1544c65c600058 2013-07-08 21:26:02 ....A 8475 Virusshare.00073/HEUR-Trojan.Script.Generic-8741c7fec707cf50bcc8bb2dfde2d30130f32a47b1bc4bdfb048a278294c7ddd 2013-07-08 17:31:10 ....A 21491 Virusshare.00073/HEUR-Trojan.Script.Generic-87488d3dd30f5133488281c5787a39bda8116bcea7b6057c8c832c76ca17c31f 2013-07-09 00:07:26 ....A 34862 Virusshare.00073/HEUR-Trojan.Script.Generic-8767fbcf7a8e0ee1b4c2d293ade8c81d79f2e5d29c1f92b96500348642960945 2013-07-09 01:31:04 ....A 35788 Virusshare.00073/HEUR-Trojan.Script.Generic-876a2c83df37aaf12b2da2b915e15f35eef20b230da6ef9be4ab18bd5537085f 2013-07-08 20:16:26 ....A 4263 Virusshare.00073/HEUR-Trojan.Script.Generic-876cac9cf8d184ed2c8142558f5f642e9a2dabe4cbd76d18c1d5d6d20cde365c 2013-07-08 16:29:52 ....A 99092 Virusshare.00073/HEUR-Trojan.Script.Generic-879976c580526e886988466ba3c0d82afd1852094c3aee335fa39735a74742aa 2013-07-08 19:32:34 ....A 18227 Virusshare.00073/HEUR-Trojan.Script.Generic-87a83d1cf3962999b2aeb401a0483a7f02b307780e9d297294c1f3667a5331ad 2013-07-08 16:04:56 ....A 1729 Virusshare.00073/HEUR-Trojan.Script.Generic-8803ea3a7db9bab5a9fd6b69b7861d7e5490f7219228b555fa61ffa1b1302c91 2013-07-08 23:11:28 ....A 40019 Virusshare.00073/HEUR-Trojan.Script.Generic-880825e310af9c7c1e4b4846de4e55ff310d0dccd37a68e45d627e45150e72ba 2013-07-08 15:38:14 ....A 15598 Virusshare.00073/HEUR-Trojan.Script.Generic-881887bd4e8fb8cde2476500dc7318c53bf8c2e376d1b9614133ea63f782c498 2013-07-08 22:22:16 ....A 19489 Virusshare.00073/HEUR-Trojan.Script.Generic-88222f8cd737a431402c0bbb1337b0602f45c7ae6a64ed8154aba81780c2b3e0 2013-07-09 19:28:36 ....A 72559 Virusshare.00073/HEUR-Trojan.Script.Generic-882527425024c375c5f1decd2ea1edb46c8e199007f3037e0dc265ff280f28a8 2013-07-08 17:29:48 ....A 1356 Virusshare.00073/HEUR-Trojan.Script.Generic-8840b4f7d08db5f600df61548d8b82979442304967e392da53a16645a2893d51 2013-07-08 12:55:12 ....A 85094 Virusshare.00073/HEUR-Trojan.Script.Generic-8841f91dd28d285ced1a103f40672c4b2f5341a150b8cdcaedd987c97738be77 2013-07-08 16:27:48 ....A 34107 Virusshare.00073/HEUR-Trojan.Script.Generic-885ac1e3da4f2a96fec5c187eea16e7bce2795b6275e1e1359f1b952a7600203 2013-07-08 14:17:22 ....A 26112 Virusshare.00073/HEUR-Trojan.Script.Generic-88717e4380b40702e587e084cae2307ac27a0aef5c8c4d24fe0b7867307dbd09 2013-07-08 18:30:02 ....A 11667 Virusshare.00073/HEUR-Trojan.Script.Generic-888156817a97fcb754e329731e107f8d912f066f02d59942a9ac7690c3208e11 2013-07-08 17:03:52 ....A 116753 Virusshare.00073/HEUR-Trojan.Script.Generic-88918b4f969f37aeeb8983d7b38990de1193a8a9c5c5439388892813ebc9e9e2 2013-07-10 10:15:30 ....A 57054 Virusshare.00073/HEUR-Trojan.Script.Generic-8894c76e75e40421c5dcfdfa68e2fe5ac85b1359eb2d8c86d7ab037b414dcad2 2013-07-09 16:09:52 ....A 48188 Virusshare.00073/HEUR-Trojan.Script.Generic-88bb31af837b8ae25545cc684943e9f7969dafb7cde70c23d186df9aa0ad6d44 2013-07-08 11:37:26 ....A 27322 Virusshare.00073/HEUR-Trojan.Script.Generic-88c8226d0ac62b5bf6a8bf51c7f77121e81c6a2217eefae76ead521fcdedaeaf 2013-07-08 11:35:36 ....A 14442 Virusshare.00073/HEUR-Trojan.Script.Generic-88e049a9e86369e42a747b7bab393adf960c2cd8162de1981f32fa37579ad2d8 2013-07-10 02:19:22 ....A 29556 Virusshare.00073/HEUR-Trojan.Script.Generic-892d3fbf2bb4333a6fae320c28dac6045f8e1290b2e11fc75f3c85329a730708 2013-07-08 14:58:36 ....A 59807 Virusshare.00073/HEUR-Trojan.Script.Generic-8938de9b320dfbb30e13b338dad01f748adcef13ef8a6868f8884b48b3539705 2013-07-08 15:56:16 ....A 59257 Virusshare.00073/HEUR-Trojan.Script.Generic-895a721a1a525db87cd42a52230dcb0d395731ee84c1fa59d215219ce05ea1cd 2013-07-08 22:00:58 ....A 95175 Virusshare.00073/HEUR-Trojan.Script.Generic-8970bc6eba6aab50ee5b2c829ee63bfbc94eaf0f409afd26c585ff09c32b78a1 2013-07-08 16:23:36 ....A 33638 Virusshare.00073/HEUR-Trojan.Script.Generic-89769fa49ce6f87e4d62e69ac75619633afa2b16593f6e2d1dc2eadde7104f22 2013-07-09 17:51:48 ....A 34920 Virusshare.00073/HEUR-Trojan.Script.Generic-897a7d07566b746108acf0f11a3aecc0ac1e39c11e0ee16647ae150b21713cff 2013-07-08 13:56:28 ....A 7067 Virusshare.00073/HEUR-Trojan.Script.Generic-899ec645f29827dcc05a1606a6f640183f73e8b70dee6fe4e9d10d25f2ed024f 2013-07-08 13:55:36 ....A 1982 Virusshare.00073/HEUR-Trojan.Script.Generic-89becffd740390106645727d028e421d251f7f35c7d2193d48803a4ce4ebb0cf 2013-07-09 15:11:18 ....A 28793 Virusshare.00073/HEUR-Trojan.Script.Generic-89c59fb6c4ab55743f5ff474b6fc2177880c1f20542fc387c5bfa7bbee312dcc 2013-07-08 11:26:54 ....A 13480 Virusshare.00073/HEUR-Trojan.Script.Generic-89e1897568bc83af216464914a32950ffbbafe580a21023ad701970483be476f 2013-07-10 04:08:54 ....A 814 Virusshare.00073/HEUR-Trojan.Script.Generic-8a3f9bf740857a9374a04205f6969eb9dd85c9d82b16f116fd46da912217e11a 2013-07-08 18:05:00 ....A 21808 Virusshare.00073/HEUR-Trojan.Script.Generic-8a403b091eb05d30ba99a569cda8c8d9274db16fc5d36950c50224edc97cbcb7 2013-07-09 22:46:32 ....A 38594 Virusshare.00073/HEUR-Trojan.Script.Generic-8a408354bc75ca11cb47a34a6b5a1e5048af7becc6e64c9c29c68452a79e63ab 2013-07-09 18:29:26 ....A 765 Virusshare.00073/HEUR-Trojan.Script.Generic-8a52bc89ab0a2d74dd94b988458fd2bde71717a5ed862e2d3e39e11b42e0aab5 2013-07-08 23:33:08 ....A 5635 Virusshare.00073/HEUR-Trojan.Script.Generic-8a71236dd0dc103bbadb2496edf667c7e8d3539a60a97871f7eb579805994e8a 2013-07-08 15:18:50 ....A 3772 Virusshare.00073/HEUR-Trojan.Script.Generic-8a8544ea44c83407e4a81c6f0e7c8e3b574f20c9629ee455be5491614e0e3136 2013-07-08 21:49:48 ....A 3218 Virusshare.00073/HEUR-Trojan.Script.Generic-8aa4e7aadfa9fac7a318210d4f2bd59b2faca17a6de0de8c13c4cb77bf247315 2013-07-08 12:15:30 ....A 487 Virusshare.00073/HEUR-Trojan.Script.Generic-8aae5755e7f820f4fabc6c0219fb48f2b2ae42d46eef2166f98e2295ccf00cbf 2013-07-09 05:54:16 ....A 49876 Virusshare.00073/HEUR-Trojan.Script.Generic-8ab26e3f7df0a6ab4b36409e5caf5ea8e6985a572ce5cf442ea2f0fbc2101668 2013-07-10 14:20:38 ....A 232526 Virusshare.00073/HEUR-Trojan.Script.Generic-8ac57c97fa1426c72fea77e37aa1087c7df31d14817224517547c07d53649ee2 2013-07-09 00:34:32 ....A 11459 Virusshare.00073/HEUR-Trojan.Script.Generic-8ad11f531354abf1e4ee1ea0a6d7389eb4aec8cec8b3dfa9b7cff91a498dbb08 2013-07-08 13:12:00 ....A 1451 Virusshare.00073/HEUR-Trojan.Script.Generic-8ad93a15280fbedb822037507384a9b3f6908ba3861be723bdaa53d8fa355405 2013-07-08 15:57:50 ....A 18375 Virusshare.00073/HEUR-Trojan.Script.Generic-8adde84669111d7db38d032c5fcf7002db4ad1cd0679e63c4a88565ebe039c15 2013-07-10 07:30:12 ....A 22846 Virusshare.00073/HEUR-Trojan.Script.Generic-8af328e2bd1f7f255edd540f0bb98c4cad2df405fc68dfb9c769227d3b0ed052 2013-07-08 18:15:42 ....A 12533 Virusshare.00073/HEUR-Trojan.Script.Generic-8af45c7860078661a5812f4c6eba514fd28f38151ce3c457a5739cd169ac952f 2013-07-08 22:58:12 ....A 15138 Virusshare.00073/HEUR-Trojan.Script.Generic-8b46172fae28bef7c30fefb927674c767b2c903e63a9342a595c8793de35fbb2 2013-07-10 04:56:16 ....A 21203 Virusshare.00073/HEUR-Trojan.Script.Generic-8b481abc3e6da408953bd2701028a9d064e6149d0f4277349b51ed9eb8bed335 2013-07-08 12:45:40 ....A 11615 Virusshare.00073/HEUR-Trojan.Script.Generic-8ba5fa7ad2f0f220fa8f47a7313ecf0fddb5db91d7921faebc62024c71ced748 2013-07-08 13:05:04 ....A 86871 Virusshare.00073/HEUR-Trojan.Script.Generic-8bac630b14edbe748a8fd60c985ba562fca78d94d124acf05c31a023ae497475 2013-07-08 20:30:56 ....A 12816 Virusshare.00073/HEUR-Trojan.Script.Generic-8bcbedf10c6bb90b9f74f9bdca19a89fd35a1a6c2c76f5dfeb2f1091b1111978 2013-07-08 12:54:46 ....A 23571 Virusshare.00073/HEUR-Trojan.Script.Generic-8be1dc2a7f65c69101e9f59bd07e7e16cd0de026a91f55ce7d6bf2abba2493a0 2013-07-08 11:10:34 ....A 65005 Virusshare.00073/HEUR-Trojan.Script.Generic-8bea343e38aa3e7ebacf37d8aea4dc984dd810e1c6dd0d7743c1a98690732524 2013-07-08 14:48:40 ....A 39088 Virusshare.00073/HEUR-Trojan.Script.Generic-8c14df261c772cd50f6d272332f4b040b57180a6269dc37b3fcc3878c362a3f7 2013-07-08 16:48:04 ....A 77929 Virusshare.00073/HEUR-Trojan.Script.Generic-8c166489186d076e3ae5e3fc264afd8dd71d8f572e803220bcba04f666b03671 2013-07-10 00:31:18 ....A 74819 Virusshare.00073/HEUR-Trojan.Script.Generic-8c2ef59e150b47080e24eef02d3b4488d4d450d1f74f7c12b7da4da3dd61b4eb 2013-07-08 19:53:14 ....A 70656 Virusshare.00073/HEUR-Trojan.Script.Generic-8c5762c14cca034db12cb411b5bafeb0525f9be5f98eff79b5cf72266708e695 2013-07-10 12:25:32 ....A 22354 Virusshare.00073/HEUR-Trojan.Script.Generic-8c7d29a2c33ca9c996d01e69c0f2e888328662f85663736ff8ca23e531312387 2013-07-10 17:36:48 ....A 41998 Virusshare.00073/HEUR-Trojan.Script.Generic-8c9df9e8ff04793da68978a091ecd60b78171333962e6276c0ae906200d9f346 2013-07-08 16:25:38 ....A 106 Virusshare.00073/HEUR-Trojan.Script.Generic-8caccfd0a3e2f8fc1f7ef8040815cfa299539b9a4c703d0a2a3fbc63239f31ce 2013-07-10 12:39:12 ....A 96571 Virusshare.00073/HEUR-Trojan.Script.Generic-8cc1cf99f3ea90ace39b3f1dc83dad7eca05f43f10aab699feca7402bc9ae7f3 2013-07-08 20:59:18 ....A 5697 Virusshare.00073/HEUR-Trojan.Script.Generic-8cca7388ed695fe000e1797a42a20305f2cd4260c004bafe099c041740108c89 2013-07-08 13:02:20 ....A 5521 Virusshare.00073/HEUR-Trojan.Script.Generic-8ccd8a3c2fc91eadb52447f4a3ff242516d697fd00a72622ba27bc56807ff3ec 2013-07-08 13:58:40 ....A 13055 Virusshare.00073/HEUR-Trojan.Script.Generic-8ccef49f93ad073a7bb24fcd9d6b507d2ea9d8952cf9917c296fa774c1f8222c 2013-07-08 23:04:02 ....A 95656 Virusshare.00073/HEUR-Trojan.Script.Generic-8d0e3c5a2222de9c81fe171aab474556d160411d25d0dd7a076d06451bf00330 2013-07-08 11:26:40 ....A 10023 Virusshare.00073/HEUR-Trojan.Script.Generic-8d1869872a5356cf2ecba070fb4c274afde8fd2d85fd2289a99f46e8e032b2b0 2013-07-08 13:36:12 ....A 38013 Virusshare.00073/HEUR-Trojan.Script.Generic-8d1eac3a512ebf0d76c9ff2462a18b7e6eea925f7837a0970550a5ab30b13278 2013-07-08 22:20:18 ....A 13940 Virusshare.00073/HEUR-Trojan.Script.Generic-8d2a622b736b79d2ad8bec4ac0be5f48c1b6e0d0aac033b137ab42bf1b792ecf 2013-07-10 16:11:58 ....A 317 Virusshare.00073/HEUR-Trojan.Script.Generic-8d3e5cc8b2726686350f1d30046084ff7a954c965515e5bdc32b18d64eba8eab 2013-07-08 19:07:50 ....A 5355 Virusshare.00073/HEUR-Trojan.Script.Generic-8d4bef44021daa18dbcf2613f8841640d5b7a2b446c67b73fc1f9fd043039e09 2013-07-08 18:05:06 ....A 90774 Virusshare.00073/HEUR-Trojan.Script.Generic-8d7f6191790dec53329b5aef1ff4fd2cefedfcf7f438ddb1aa442f0ecfcf160e 2013-07-09 00:03:14 ....A 51845 Virusshare.00073/HEUR-Trojan.Script.Generic-8d886848333b406f07b9b00ed90fe8f0ffc17abe6712534d85c47d8c05924bd8 2013-07-09 13:01:48 ....A 17057 Virusshare.00073/HEUR-Trojan.Script.Generic-8d9315cb2d73d0db563bd9a14fd4d07b80940abb754feac804e7c60242fed6c7 2013-07-09 05:26:50 ....A 22413 Virusshare.00073/HEUR-Trojan.Script.Generic-8db25ac97fc39fee4441b2fc90904603d01983dd604d5c6d06c52f5985b8fd6d 2013-07-09 19:29:22 ....A 22956 Virusshare.00073/HEUR-Trojan.Script.Generic-8db6e0f33a2a3b91d7625b117171b672c253f25c1195338399f4a113df8587e8 2013-07-08 20:16:28 ....A 33969 Virusshare.00073/HEUR-Trojan.Script.Generic-8de21e059b9764340dea3001e132b8e01e08cb94c580494274c874f01b5b1487 2013-07-09 12:15:58 ....A 1486 Virusshare.00073/HEUR-Trojan.Script.Generic-8de5ef8a8886e4daf420de7944d54222c8bc7122794e2b399d08f0cb12c1b9f0 2013-07-10 17:54:10 ....A 29311 Virusshare.00073/HEUR-Trojan.Script.Generic-8df0c463eadc60ddb6c4f1dc94f12bdc7c5bd7ca7b9033a2d28eee7826d2db83 2013-07-08 16:48:38 ....A 117060 Virusshare.00073/HEUR-Trojan.Script.Generic-8df6671689ed63b052466a4dd66d99ab0575313a79a377dec64d6bcd40d7753a 2013-07-08 21:38:46 ....A 36240 Virusshare.00073/HEUR-Trojan.Script.Generic-8df9b4642ca3d4900ee4de91b7f6fdc014c8cfac2afc8f46f0b526e2fa7b5202 2013-07-10 15:17:12 ....A 74622 Virusshare.00073/HEUR-Trojan.Script.Generic-8e13f6036b11c5dfd4f10554333856771097a19ff16195b0fcf1d32ae478732c 2013-07-08 10:56:08 ....A 24342 Virusshare.00073/HEUR-Trojan.Script.Generic-8e15f64997cc5bbb5ff569b601cda32fc2ba3e94191748517dfcba9bf0fb06a6 2013-07-09 14:03:02 ....A 9507 Virusshare.00073/HEUR-Trojan.Script.Generic-8e2e9d8fc5ea95fabcaa8531a2ef268471ed9469895267f62ba1b2502eb633c1 2013-07-08 23:00:32 ....A 290175 Virusshare.00073/HEUR-Trojan.Script.Generic-8e2fdff19b47b5880affe145f3d7895000e7e9cee5a613d9ea096211b9a8a83b 2013-07-08 16:26:46 ....A 22002 Virusshare.00073/HEUR-Trojan.Script.Generic-8e3011e79ef0069c31a01fefe80768b0d005d10920f03f2dc4bcfe3a1135d31a 2013-07-10 11:32:50 ....A 5635 Virusshare.00073/HEUR-Trojan.Script.Generic-8e311241ff2bc1088c2367be715dd31f3f354553621be78b040753cf3ee4665f 2013-07-08 19:04:44 ....A 26412 Virusshare.00073/HEUR-Trojan.Script.Generic-8e379bca64b023979a7fa51a96cab2da86bbf40136a8a8edd5f2e73a3ad18d7a 2013-07-08 16:05:26 ....A 15417 Virusshare.00073/HEUR-Trojan.Script.Generic-8e50d30e5379ccfb3bbaa49ca070420538ad86e69e6241b7080f84beab333f6e 2013-07-08 20:39:42 ....A 20979 Virusshare.00073/HEUR-Trojan.Script.Generic-8e991b9584c39d54accba833b68d92f752384d00b769b9f656bf8585b782d542 2013-07-10 08:47:32 ....A 25730 Virusshare.00073/HEUR-Trojan.Script.Generic-8e995f74f511c294bcf522072ce49ed54abe2b321b1c934497d05cd8958bab61 2013-07-10 06:52:50 ....A 2883 Virusshare.00073/HEUR-Trojan.Script.Generic-8eb5dd3b6e864f5c089fbdf46b625852188ea3f0707451214ec89a81055ebde3 2013-07-08 23:58:18 ....A 97194 Virusshare.00073/HEUR-Trojan.Script.Generic-8eb7a24cf8448ad9eafe9183605f60965aa586cd84a6a8e9cd791dce7aa12a0c 2013-07-08 18:04:54 ....A 9588 Virusshare.00073/HEUR-Trojan.Script.Generic-8ed4528b4979ce1ebbb29321df2b3e86c423881259391f95ea58eaab7732218b 2013-07-10 12:16:30 ....A 14473 Virusshare.00073/HEUR-Trojan.Script.Generic-8eda3583923cef31d2224fcace216615584cf5f122dbc99fa11c34058c79e27b 2013-07-08 23:11:34 ....A 72677 Virusshare.00073/HEUR-Trojan.Script.Generic-8eec6abff392d1849ea69dad30b901dc559efd7af5a7f3afc71cd17035a2b933 2013-07-08 23:48:44 ....A 14968 Virusshare.00073/HEUR-Trojan.Script.Generic-8f0667981db33c9c7aec557f8e213c411e3705c3a65191546c5299d6da778ea5 2013-07-08 16:26:14 ....A 520 Virusshare.00073/HEUR-Trojan.Script.Generic-8f30317669abd77079e626ec117d8b3aefa5beeac8994df6a5707cc3e2a301c9 2013-07-09 02:34:04 ....A 6656 Virusshare.00073/HEUR-Trojan.Script.Generic-8f4cc37ec02e1a6744416544c8c8b22ef93957ea14894f30baf2bed3dc9c63cb 2013-07-09 14:01:54 ....A 8555 Virusshare.00073/HEUR-Trojan.Script.Generic-8f73c171c7f7df4022f98b7b2d5653e0a2643ba310b9f206d1e1ba1df3363b9f 2013-07-08 19:32:58 ....A 16822 Virusshare.00073/HEUR-Trojan.Script.Generic-8f84d4a8c0017821a97174b82dec20dbc4dccfcdc0a69a50146a8556c1e64fc5 2013-07-08 16:54:54 ....A 32139 Virusshare.00073/HEUR-Trojan.Script.Generic-8f8629a83cb79fd8526349f05f015d3eb870d3ee89fb61fd6b9b578ee355e9d8 2013-07-08 18:40:18 ....A 31876 Virusshare.00073/HEUR-Trojan.Script.Generic-8f97f5c88fcfece240ad57698f6b38a4cb29704dd923c18b4ca377f13d2909eb 2013-07-09 00:24:18 ....A 13750 Virusshare.00073/HEUR-Trojan.Script.Generic-8fae989c8b30a6fe9fc0668af5f5889fbc532d7e36f6ec693b3536699342c2ad 2013-07-08 13:10:24 ....A 2290 Virusshare.00073/HEUR-Trojan.Script.Generic-8fb765754ff8034c247d331ea2958ca026f24dab1c2ebd65ee60f775213d1079 2013-07-09 20:39:52 ....A 22296 Virusshare.00073/HEUR-Trojan.Script.Generic-8fc2a3b029d68e9f1084844ba0ed6f5482feccc106e626af2c074f5b1e19a3e2 2013-07-08 16:58:12 ....A 13833 Virusshare.00073/HEUR-Trojan.Script.Generic-8fcb7b6b57058ffe6cb3c13cee88ce1fdef1ed5cf7f6e713fde9b16c01a4b64c 2013-07-08 17:00:14 ....A 12579 Virusshare.00073/HEUR-Trojan.Script.Generic-8fd348d1e8bca64ce94e98b1ad94b5da3154a967f3c6d5a3b87599c854525e8d 2013-07-08 18:44:14 ....A 20685 Virusshare.00073/HEUR-Trojan.Script.Generic-8fde7389bf2eedef44cec054c3cf788a95a59d593f4b358a28179e9d34c90fc1 2013-07-09 03:28:48 ....A 36640 Virusshare.00073/HEUR-Trojan.Script.Generic-8fe385a8ed9c8bfea5b9868b4be2135aec3cbee5e6f37ccd714772e16a37968c 2013-07-10 02:34:40 ....A 4969 Virusshare.00073/HEUR-Trojan.Script.Generic-8ff4b8af81c3789bf27d27e1243ff95a80f7dc81356c0e42126fd41ddcf4628d 2013-07-09 00:27:06 ....A 24159 Virusshare.00073/HEUR-Trojan.Script.Generic-900a060262fc6de5f1cb47a1a86ecbc86e3a4be3999d9dc20cd00b5c74e614dc 2013-07-08 17:02:48 ....A 3365 Virusshare.00073/HEUR-Trojan.Script.Generic-9013d8871b86b56370ec2014446575370f9cb9eefe87376d87fd3491d3f086d2 2013-07-08 16:23:32 ....A 79539 Virusshare.00073/HEUR-Trojan.Script.Generic-902ce3774171b9b43d38c2109d88d61f5082cc7c6fdfc21c7b2146ad409790cb 2013-07-10 08:45:48 ....A 23515 Virusshare.00073/HEUR-Trojan.Script.Generic-90380eaefc1a6dd242eadede812c416cd2cdd4d265ec0b4003cce800fd1043bf 2013-07-09 21:33:18 ....A 5920 Virusshare.00073/HEUR-Trojan.Script.Generic-9068c4e408c80930557863db803e058e8caea5193198d0d196dcca287ace965a 2013-07-08 11:13:06 ....A 10757 Virusshare.00073/HEUR-Trojan.Script.Generic-9088fd0948f088a2222943a6942ab59f01241a98a0d8ad76dadd23ce4488e990 2013-07-09 11:16:56 ....A 1537 Virusshare.00073/HEUR-Trojan.Script.Generic-90957f3dd436a7cb0ecdf5ba41336072b3996c5d6154755461ef9d6cb2b67c2f 2013-07-10 17:06:30 ....A 28394 Virusshare.00073/HEUR-Trojan.Script.Generic-90a0677edb904ae3d7deea1be3628fbc966d768b5e5f0c17286c27d25f32c1c1 2013-07-08 13:05:16 ....A 4487 Virusshare.00073/HEUR-Trojan.Script.Generic-90b4e15ba0ad592613c217d075b7c0ccfe674d3980ed81f37b490332165fd069 2013-07-09 12:53:24 ....A 138386 Virusshare.00073/HEUR-Trojan.Script.Generic-90c163c83dcad58cf1e6c7db8cb85ade3e0dae41ee62aac6d045456fe57b3812 2013-07-09 01:48:46 ....A 4316 Virusshare.00073/HEUR-Trojan.Script.Generic-90fd9202350b77004c661941c0a897212201c61114f98bd2ed6d81f54b0e92f2 2013-07-10 01:27:34 ....A 52814 Virusshare.00073/HEUR-Trojan.Script.Generic-910f2a5b84e2a895a66e643e5544172063209456365187a2ccfb0dc4f8564490 2013-07-08 14:59:26 ....A 34810 Virusshare.00073/HEUR-Trojan.Script.Generic-913bce78b9711837b93bc75330793dead4ac171d4621499f38ace8abce8ac2b2 2013-07-10 12:21:40 ....A 205026 Virusshare.00073/HEUR-Trojan.Script.Generic-91418ab4b19a259c89db0fb15697f5baeef45c02f5da4f30ee5ab449b5c73f27 2013-07-08 23:05:04 ....A 26625 Virusshare.00073/HEUR-Trojan.Script.Generic-915bde9e9ba73b499c3a9c389d5fd9adb6baa79becfb057457bafadd5414a7bf 2013-07-09 19:42:26 ....A 11599 Virusshare.00073/HEUR-Trojan.Script.Generic-9177bff4bd87f8ab12ba1cdcd006f554adf60892d63da161450d484e0a3e1874 2013-07-09 19:39:04 ....A 25172 Virusshare.00073/HEUR-Trojan.Script.Generic-91ada1138b80573170b1b8bcc20a16e388c6d7bbc1238e00a414677eeca183b6 2013-07-08 16:34:58 ....A 98179 Virusshare.00073/HEUR-Trojan.Script.Generic-91be07726757add6d79d4e509be6a504c2d9a96322315b125fc131c31c0621b9 2013-07-09 22:42:34 ....A 5436 Virusshare.00073/HEUR-Trojan.Script.Generic-91c288b28fa29fecc6234d5a8c4b0c5e6baea9d638467c429ef21144b6f6e2e1 2013-07-09 21:54:32 ....A 22850 Virusshare.00073/HEUR-Trojan.Script.Generic-91d5640bd63a5bee670d9903d5e5a7d1a9058c2383ee4ac02265ea8e922a919d 2013-07-08 11:01:48 ....A 2167 Virusshare.00073/HEUR-Trojan.Script.Generic-91f03ceabc3f1923504ee5e875d0a6ee415d4a0f6169e2ba4f83a0fda9ac5600 2013-07-09 14:17:02 ....A 26403 Virusshare.00073/HEUR-Trojan.Script.Generic-9211c85c71cbdaf98a31d29549121270475dae04dc829107ff9dfa97eee04a71 2013-07-08 17:19:12 ....A 29135 Virusshare.00073/HEUR-Trojan.Script.Generic-9214df71b15c38e9afc4478079eb7d23d53642269b361a54f10323a94f181971 2013-07-09 09:44:36 ....A 12537 Virusshare.00073/HEUR-Trojan.Script.Generic-9216ac1cb8567b704169159944181ef499d85f5efa33c34d915d96a7b3ff34a4 2013-07-08 13:46:04 ....A 14604 Virusshare.00073/HEUR-Trojan.Script.Generic-926e3bbc092fc4c732e6cc1f589f8211a59cc2b6fb72706719bc997d97bc85c0 2013-07-08 17:38:42 ....A 90751 Virusshare.00073/HEUR-Trojan.Script.Generic-9279bd465fa84b778b1298e503b56388fddba72d0bb519c4cde8f2ce17af6246 2013-07-09 01:26:30 ....A 28261 Virusshare.00073/HEUR-Trojan.Script.Generic-92813820f202b5a6e4910e6b229f059eb8fcddd81270a1a7f1225f87e7ed756e 2013-07-08 14:52:42 ....A 16772 Virusshare.00073/HEUR-Trojan.Script.Generic-928415269b6e65904d9e54aaef5c44bfe04afbe2512a1dc018890a8cf9ebca38 2013-07-10 02:29:06 ....A 9351 Virusshare.00073/HEUR-Trojan.Script.Generic-92a6c6d3a8502f597d2e66e2e837c776450bb43886078ada01395ac3ae26f725 2013-07-09 03:05:10 ....A 29718 Virusshare.00073/HEUR-Trojan.Script.Generic-92c0d366f7a7125dcc71bd23bd5a5bd19cc3891bf4236a8d3713a4b729675bfe 2013-07-09 00:38:30 ....A 93919 Virusshare.00073/HEUR-Trojan.Script.Generic-92d94eeabde72b91e8008a7d139bb1e10e552e829852e23bda855971c8fb2ded 2013-07-09 09:17:34 ....A 19833 Virusshare.00073/HEUR-Trojan.Script.Generic-92e0b6373d8be9ff015f88413a255ba0b5dc2c8e5eb5ef4b8e465857c84922c6 2013-07-10 02:51:56 ....A 11715 Virusshare.00073/HEUR-Trojan.Script.Generic-92e66561edd640660cc72ae3ef1707c71c43073e934e0cd44641df15fe67ccb8 2013-07-09 20:01:10 ....A 94772 Virusshare.00073/HEUR-Trojan.Script.Generic-932761f9e6abfadd87d46ad93f5674929f6f6c9f09fe3ae80dab7aafc3cf1bce 2013-07-08 17:28:42 ....A 116194 Virusshare.00073/HEUR-Trojan.Script.Generic-9327a212f7f98b73ff6bc5c386fc339a18a42c1d95daecb3c3dd818019ebd3c1 2013-07-10 12:14:44 ....A 10333 Virusshare.00073/HEUR-Trojan.Script.Generic-934b87378b52f0f55294f7bb72b960329de188dd3f438553133ebf022bbb6ed1 2013-07-10 00:31:18 ....A 74532 Virusshare.00073/HEUR-Trojan.Script.Generic-936cb4b4d1b07d2333ae6282c046af49436964fe22ced87e3242db9d71f0684d 2013-07-10 06:04:30 ....A 4072 Virusshare.00073/HEUR-Trojan.Script.Generic-937a7066a9dfa229f32840e633da3a88129542e86606aa5579a3b04517b28588 2013-07-08 17:39:20 ....A 82742 Virusshare.00073/HEUR-Trojan.Script.Generic-937d0c8eeafb8d01f38daeaa3a1ecf65886d49188c0b0bb842d9b926a3d4f8ca 2013-07-09 04:44:30 ....A 22476 Virusshare.00073/HEUR-Trojan.Script.Generic-938ff920e97f6b59a459b2ddcf71df831b2a0d31cd9e8245b6522ad0c5fa9673 2013-07-09 00:24:44 ....A 4882 Virusshare.00073/HEUR-Trojan.Script.Generic-939475372cb45075e34c6669cb943a863410041a56080cd82acd1b187caf4bda 2013-07-09 23:37:28 ....A 24624 Virusshare.00073/HEUR-Trojan.Script.Generic-93a8c42a517cebefcd64e7b4508d1f3a84cdd5387d456b16790c09443f5cd69a 2013-07-09 06:44:38 ....A 14239 Virusshare.00073/HEUR-Trojan.Script.Generic-93b7a1dffc8b7b67f311558055e06bbcbd7755d48bc2dc85f941ac837104c2b9 2013-07-10 03:06:24 ....A 2941 Virusshare.00073/HEUR-Trojan.Script.Generic-93e127c69d1a6affd81794594a22a063f5765fac2b5ee835d1051f7a87084e11 2013-07-08 19:06:30 ....A 17532 Virusshare.00073/HEUR-Trojan.Script.Generic-93ea0f5874065cb56717183bca7a6c64d454e3b7e2383c4f77207b7daff4363b 2013-07-10 04:11:24 ....A 29413 Virusshare.00073/HEUR-Trojan.Script.Generic-9435a96b1d70096b4ff6aaef006f3c65a1b681eb995349a48637b0373adb74a3 2013-07-08 19:35:38 ....A 75081 Virusshare.00073/HEUR-Trojan.Script.Generic-945797fcfeb7b16ae3d8f812b56a7f4aba24da527b4426f1990486bf0e44bc2d 2013-07-09 16:45:34 ....A 25895 Virusshare.00073/HEUR-Trojan.Script.Generic-946469e0eaaeb86790a2d74dc0ca9fe6edca386be506e4e31299242c11962405 2013-07-08 19:26:46 ....A 75128 Virusshare.00073/HEUR-Trojan.Script.Generic-946b2ccc7acc7b27f29ed2343f8c4c2d05dca2582fee4cb7961d24fe08722007 2013-07-09 12:17:28 ....A 18044 Virusshare.00073/HEUR-Trojan.Script.Generic-94794c8605eacd86601bd67e23246a4cdaa402db7e001ced26fe22a8d6a95a9e 2013-07-10 11:17:02 ....A 14983 Virusshare.00073/HEUR-Trojan.Script.Generic-947efe17913a1c6fd1afa48c843f22b4f15f9aae32d7408828add40f25599f8f 2013-07-10 12:57:28 ....A 28366 Virusshare.00073/HEUR-Trojan.Script.Generic-9486db4998c25c8289102e4af6dba23f308d12576c24b245816bde6b71de24df 2013-07-09 06:50:20 ....A 15853 Virusshare.00073/HEUR-Trojan.Script.Generic-948abf1c9373a626ebf3c5309267b8d877e9e250afac8cf331d2bd596301b46f 2013-07-09 19:05:54 ....A 9962 Virusshare.00073/HEUR-Trojan.Script.Generic-948f872303b7c61f6c3310a5f3cf7f9d592b3162a57542ba204d84af32d5b0e1 2013-07-08 16:27:40 ....A 97535 Virusshare.00073/HEUR-Trojan.Script.Generic-949cafcbadc19e8a23ac0a193216c409452807ec9ba21349bf7c53f8018d0fc9 2013-07-09 04:10:04 ....A 16619 Virusshare.00073/HEUR-Trojan.Script.Generic-94a7bec304eec8e7a1a609ab7c4b05bb3e899ff581080d437bc3e9c537d48b03 2013-07-09 14:33:40 ....A 39736 Virusshare.00073/HEUR-Trojan.Script.Generic-94af4299fe70b4186b964a2d83dce3121bbb0333e1d00f43df1a9d3fec37243c 2013-07-08 17:56:04 ....A 14930 Virusshare.00073/HEUR-Trojan.Script.Generic-94b8b418958955071c6239c2ef7fa39c5cf524aabf24c950c0924f11f200a4b1 2013-07-09 14:33:40 ....A 40429 Virusshare.00073/HEUR-Trojan.Script.Generic-94baef0cfca674be87506b68503bda2fc06465bac6cb0cecad962fdba24c8205 2013-07-08 12:01:26 ....A 14691 Virusshare.00073/HEUR-Trojan.Script.Generic-94bda94a29be8b2e1293d6d4aa7aa119d5995f088594019ad2cce4aaa8668f8b 2013-07-08 23:56:00 ....A 1843 Virusshare.00073/HEUR-Trojan.Script.Generic-94c60cc49436b7a3c29fc55bf082f6f19c7a17815ddd0e9b9fae64ddb9e7490b 2013-07-09 13:27:20 ....A 59758 Virusshare.00073/HEUR-Trojan.Script.Generic-94e51cd674b13d7abec75d79591594a0f69466bcd79771140c13864d99773ba8 2013-07-08 19:14:50 ....A 41766 Virusshare.00073/HEUR-Trojan.Script.Generic-9500d8c11c94083f94427f8acf44fdb0fe2665d7185e9a105e82b206671fff1e 2013-07-08 19:11:00 ....A 49713 Virusshare.00073/HEUR-Trojan.Script.Generic-95243599a85353beba153ef158d8b2495d351f95c8d15c34d1095cbb51039f7c 2013-07-09 04:34:20 ....A 24893 Virusshare.00073/HEUR-Trojan.Script.Generic-953fa614848767658e5b4fda825ca86c0deda7b919025ddb2e941d4976d9d194 2013-07-08 21:50:52 ....A 28753 Virusshare.00073/HEUR-Trojan.Script.Generic-955450908073f956f3b0760ea229fbe37ec54d5cf27fd66285d03955b3340707 2013-07-10 13:15:08 ....A 17223 Virusshare.00073/HEUR-Trojan.Script.Generic-9555b3d8b851c02bf222323e5ed21ac48f315e8155f8df17fdde1177125580fc 2013-07-08 23:41:54 ....A 1720 Virusshare.00073/HEUR-Trojan.Script.Generic-9581bae1f9a4b8eeb25e39c6f19bd01f184d6f8bfc40c5e2485e97f55b890ca6 2013-07-10 15:16:10 ....A 74949 Virusshare.00073/HEUR-Trojan.Script.Generic-95993592135c4163a0b0c29ebfed0d4a9050ba3c057c02fc0b9669cd3ed9fc2d 2013-07-09 01:46:18 ....A 2477 Virusshare.00073/HEUR-Trojan.Script.Generic-959c48c987ab23239281121a089132ce619d3f6270b35bec4b6087d15ad41a05 2013-07-09 14:05:52 ....A 43324 Virusshare.00073/HEUR-Trojan.Script.Generic-95f197c292c224a2e57aec810e81e2f5c50283f361596799ff9d7d0d950fa2cf 2013-07-08 21:21:34 ....A 3518 Virusshare.00073/HEUR-Trojan.Script.Generic-96263fdc40a186fa0a8addd1d9a8aedc935dba21a555d61f8c83120d8d216fc5 2013-07-09 19:13:54 ....A 1474 Virusshare.00073/HEUR-Trojan.Script.Generic-963a91a94583996753a73a344cfc8d2ef8e9388771908323128af682b9f8e527 2013-07-08 15:27:50 ....A 46257 Virusshare.00073/HEUR-Trojan.Script.Generic-963cfbd99caa5fb6a95115afc004d0cf1f7edebb978dc5d47b6aec83f73adbba 2013-07-08 17:19:54 ....A 28821 Virusshare.00073/HEUR-Trojan.Script.Generic-963e5ca7dc12659b9374f09405f056dadfd211155545137495d2042e8706945c 2013-07-09 17:25:20 ....A 7734 Virusshare.00073/HEUR-Trojan.Script.Generic-9666ecb498ab69650f15844d7dbbf85e08e710de000e11a752e3a3fb16816a1d 2013-07-09 12:18:38 ....A 95561 Virusshare.00073/HEUR-Trojan.Script.Generic-9686381dfe4447eaab02568bf4fdf0c4749e17f21e8d3f3747b67da12c7f75bf 2013-07-08 22:20:54 ....A 95496 Virusshare.00073/HEUR-Trojan.Script.Generic-969a2d70508d0c6276aa30bb93a10372da66fda7704355ef1796bafec0434327 2013-07-09 15:40:34 ....A 23886 Virusshare.00073/HEUR-Trojan.Script.Generic-96ad507e0b93a0a26e09ae8da7988c39152b69c7004ba9692277309c18f9e00a 2013-07-09 16:15:40 ....A 19538 Virusshare.00073/HEUR-Trojan.Script.Generic-96bb0f96419d88a469e1ddeafb5ffc625d7943ec3af60d7f4becff761a05bc81 2013-07-09 01:53:20 ....A 68737 Virusshare.00073/HEUR-Trojan.Script.Generic-96c2bd02fc9e6be5d98001dc151224123ba1cc02964a953bf5f3d10aadbe1825 2013-07-10 12:11:24 ....A 21762 Virusshare.00073/HEUR-Trojan.Script.Generic-96c88e199d45cd5cd5d9434a6c596292eec435bdd6fa0118c99f5406e794db8f 2013-07-08 22:28:50 ....A 1662 Virusshare.00073/HEUR-Trojan.Script.Generic-96c93c5ee8e87fd38c16da9b30381fee424785bb51be4a35a2928e294c22bd9e 2013-07-09 14:02:54 ....A 13390 Virusshare.00073/HEUR-Trojan.Script.Generic-96da303fdec1a9ef97f1d4adae38748d569e68cb7d2855ee52974402854509c5 2013-07-10 15:17:14 ....A 843 Virusshare.00073/HEUR-Trojan.Script.Generic-96f3c2c2a0cb63c95974123923be13432632e5b90af464e908c79c9da6546c1b 2013-07-10 00:27:30 ....A 7034476 Virusshare.00073/HEUR-Trojan.Script.Generic-96fa065189abcffe4484fdfd246314346ab0decea2e2ca567c8c8ac17abf54da 2013-07-08 11:27:22 ....A 15529 Virusshare.00073/HEUR-Trojan.Script.Generic-9700d2d9e3ee18bd6a30d96b29b2d223bb7d9006a1fbe2c1cd03671ac27e1c8a 2013-07-10 04:58:46 ....A 21117 Virusshare.00073/HEUR-Trojan.Script.Generic-9715b571b6954149fcf868ba75d0af5dabea5a1c3c66c81ecd8c4e7f10776c52 2013-07-09 11:36:58 ....A 16352 Virusshare.00073/HEUR-Trojan.Script.Generic-971e075b4ac60ee93e5f978ca82eae4addfb9f8d7dbceb3a0eb8d6ed33b7c78d 2013-07-09 00:23:14 ....A 4883 Virusshare.00073/HEUR-Trojan.Script.Generic-97350901f974e297410ea76145b8b52122ecf11b6b07565b27773229ae758b7f 2013-07-09 16:10:56 ....A 1165 Virusshare.00073/HEUR-Trojan.Script.Generic-974b75ec473b07f178621517f4085ef89d19bac7ff423907c6e6e43718bec752 2013-07-10 03:59:36 ....A 74610 Virusshare.00073/HEUR-Trojan.Script.Generic-974e0547029c4b330b5a354c9a50ec732a0154a431c482aa6c00860729baba0b 2013-07-09 14:08:20 ....A 6400 Virusshare.00073/HEUR-Trojan.Script.Generic-9755a8aba41e89d5bba150613a3b5c1b3dd9f5a469616d377581509098f9667f 2013-07-09 00:40:44 ....A 74992 Virusshare.00073/HEUR-Trojan.Script.Generic-976aacf6907852de02b31d2a46d70dbf27ee7438d6d7284e792bb1ed76464fa9 2013-07-08 19:24:00 ....A 32885 Virusshare.00073/HEUR-Trojan.Script.Generic-97a6ca989fdad8244a8eadbc44c316143f5fdda5d14056789d2d1d285c55769f 2013-07-10 02:08:54 ....A 74674 Virusshare.00073/HEUR-Trojan.Script.Generic-97abb3e4f39f7537a3a689dae0b099fe3a153b94de4b69f67553812b66bf2d87 2013-07-09 12:23:22 ....A 7842 Virusshare.00073/HEUR-Trojan.Script.Generic-97aefbf2154a9a36f0e0e02b6b616e251bb6a6c20019cbd1138c912b5b518197 2013-07-09 20:01:28 ....A 457126 Virusshare.00073/HEUR-Trojan.Script.Generic-97cd895dace44adcb4d1520630f4499e86e4ce8dbf686a33433983be2a53a103 2013-07-10 02:49:08 ....A 10384 Virusshare.00073/HEUR-Trojan.Script.Generic-97dc574890f1bc9446fc3abc6e503503d0bd3f8c6a149767db678dfa4cfede26 2013-07-08 17:30:32 ....A 5846 Virusshare.00073/HEUR-Trojan.Script.Generic-97f5ad0805000af83838a0cb6bdabd8b56a7c0c6bf0f245227fe920101cb3c04 2013-07-08 23:09:46 ....A 31128 Virusshare.00073/HEUR-Trojan.Script.Generic-9836e076a632549fbc68703b5760bb8a36d4b91a165b0770cfa15d4141d3697b 2013-07-08 22:28:30 ....A 36860 Virusshare.00073/HEUR-Trojan.Script.Generic-983c2f4e66ffd2e52d5eb4d148fc395ac0db48386e97ce592707db665bc0a61c 2013-07-10 01:56:08 ....A 615303 Virusshare.00073/HEUR-Trojan.Script.Generic-9846daccaf569009a5ac2e8089100acabdb6ea0afc31bad3651216573a20737a 2013-07-08 23:06:42 ....A 38952 Virusshare.00073/HEUR-Trojan.Script.Generic-986320808f1fd4e4e4d4eb59e1a9dd5f783e699f4f95915c9a5b5747d264e268 2013-07-08 17:31:50 ....A 19625 Virusshare.00073/HEUR-Trojan.Script.Generic-98790245a24ceb49bbd91eaf7e6ce1259eb111103c1a7fb1d6503b0dd2d2ad90 2013-07-08 11:59:02 ....A 4284 Virusshare.00073/HEUR-Trojan.Script.Generic-98835ccc2ac2c77e26c871f3dfab3842be1b869cfe7bbc9edc69968f8ad189e5 2013-07-08 12:00:42 ....A 3146 Virusshare.00073/HEUR-Trojan.Script.Generic-988abba9bc40f69b4a43a7a4fb66b2bb65e7ec7d31414f18d3405afa6f634262 2013-07-08 13:55:06 ....A 37271 Virusshare.00073/HEUR-Trojan.Script.Generic-9890bce87dc0a38693bd1e6e4cb1ca99c0864d3954adaefe74d8ce640a2d7da1 2013-07-09 15:13:50 ....A 32406 Virusshare.00073/HEUR-Trojan.Script.Generic-98c3da0f2d533e6e498051a7adb7f677a948bbdb6df6836975457fa3314756c1 2013-07-10 16:34:00 ....A 39390 Virusshare.00073/HEUR-Trojan.Script.Generic-98c63602acff274dc5d4af43061a8b37d3236cb5f16c65dd234212757d120341 2013-07-08 12:30:10 ....A 447 Virusshare.00073/HEUR-Trojan.Script.Generic-98cfd974c6500236a04c5a4d2a904cd77fc5cf0b2546f9d9eb517b0ceb900536 2013-07-08 17:03:48 ....A 211 Virusshare.00073/HEUR-Trojan.Script.Generic-98dda4be04ea63b8ed1940b79caa17cf1656f481312ee5fcb109fd506b533b86 2013-07-09 16:31:56 ....A 36075 Virusshare.00073/HEUR-Trojan.Script.Generic-991c138fdcb74053ca515dc09e0a2872c683c227893dd0d122ad81766511a0a0 2013-07-09 17:59:14 ....A 59406 Virusshare.00073/HEUR-Trojan.Script.Generic-993932998d6ca733f5e403676b1d79a6824fca82d4843221d26546befcd6b0ce 2013-07-09 22:34:54 ....A 111216 Virusshare.00073/HEUR-Trojan.Script.Generic-995170486e5829ef005193175278b9fe78e1e2f6509fa8f4807f31d0a4096f4a 2013-07-08 18:36:32 ....A 239687 Virusshare.00073/HEUR-Trojan.Script.Generic-996fe931c167eae1c9eef9e119667b7512013144bdb49cd89ad1c9e9bb442656 2013-07-08 21:03:56 ....A 39383 Virusshare.00073/HEUR-Trojan.Script.Generic-9976f8c334c407287729ba8191ce4ba0b04961ca632fa2d16dfc7db13bebb815 2013-07-08 22:00:32 ....A 46320 Virusshare.00073/HEUR-Trojan.Script.Generic-997d86c8b1724ba4e913e31f57d5891fb92d455c2d9af00b60f5a1b7ab4f1cfa 2013-07-08 23:25:34 ....A 64990 Virusshare.00073/HEUR-Trojan.Script.Generic-999395785f86f425d77807a402c58ffddd45148dff880cb46ff31e97e0bbd0a4 2013-07-09 17:44:36 ....A 16504 Virusshare.00073/HEUR-Trojan.Script.Generic-99b41b2004d8359e44f2e5a781ecec1604d156416a9846232a461f840db3383a 2013-07-08 11:41:28 ....A 9406 Virusshare.00073/HEUR-Trojan.Script.Generic-99b6db2784b2285e8706e5fdfaa272b2c58bf53676cbf4049f1635e403b5c088 2013-07-08 16:49:04 ....A 169 Virusshare.00073/HEUR-Trojan.Script.Generic-99f15bf42df24864084f35c766f19a1acda89412ea79c4ebc2e825f540b88a39 2013-07-09 01:02:46 ....A 30341 Virusshare.00073/HEUR-Trojan.Script.Generic-99fe15bdee36c0d4ba3fdc1d8566e28ae8f55530853998412e52bcb51325af25 2013-07-08 17:03:02 ....A 17216 Virusshare.00073/HEUR-Trojan.Script.Generic-9a02159e27f0de6a73cb7f059ea3e0b3d0a503da4b11046ba9cc02371b391337 2013-07-08 22:27:22 ....A 38888 Virusshare.00073/HEUR-Trojan.Script.Generic-9a14c058c56880dc320e16c3d2630d1229f5b0eaca6ef03efcadf9d9029e81f2 2013-07-10 00:26:42 ....A 17930 Virusshare.00073/HEUR-Trojan.Script.Generic-9a2396d88ba581bc0fa4310307f9b910babcad6ef52e5825a87cc856341d72eb 2013-07-09 17:41:30 ....A 104693 Virusshare.00073/HEUR-Trojan.Script.Generic-9a3062595fcfa8ff8eb536f976847ecc94dcfe77f3184552d48e4693d65dc1d2 2013-07-08 23:22:50 ....A 97913 Virusshare.00073/HEUR-Trojan.Script.Generic-9a35afd068f74b28a2560b84660104afd5ca768810ec807122fb70a3351b268e 2013-07-10 04:46:06 ....A 237056 Virusshare.00073/HEUR-Trojan.Script.Generic-9a456c1fff12b8d2e9729a9d214e26bc33f6731e5c2ac53601464af51b6c0092 2013-07-09 17:53:50 ....A 17960 Virusshare.00073/HEUR-Trojan.Script.Generic-9a77447c9c114d24cd2874ccf52136395c7af9a5ae4f892c86cf93bd67381c54 2013-07-09 17:46:14 ....A 34107 Virusshare.00073/HEUR-Trojan.Script.Generic-9a85a88c022bb354de4febb1cb962c10b3d3c2d9038f29998382cdf5348d443f 2013-07-09 21:48:50 ....A 830697 Virusshare.00073/HEUR-Trojan.Script.Generic-9a86f2f38cd2f949b3b8cd91de5a6db3d7c75b83e425bde0790aaa91e410e896 2013-07-09 08:36:20 ....A 57551 Virusshare.00073/HEUR-Trojan.Script.Generic-9a8ff0e4e20d2320041545cc589cdf7d281c96f3042f61a881cab9391d3ffd30 2013-07-08 23:26:28 ....A 2500 Virusshare.00073/HEUR-Trojan.Script.Generic-9a94eb8a5c406957a76d97cdec60d606a8997c94d31e993f2532d04449460b78 2013-07-08 18:43:52 ....A 3411 Virusshare.00073/HEUR-Trojan.Script.Generic-9a98aca6ecc38e29d884f65f202f0eb42b0a44d51ce72356e5c5235fa044634d 2013-07-08 16:44:22 ....A 150176 Virusshare.00073/HEUR-Trojan.Script.Generic-9a9c65e0f8b07d4aecdff6944a4349a4bcd85c0314184cfad60c1cf7a7a8bdd6 2013-07-10 08:44:48 ....A 12194 Virusshare.00073/HEUR-Trojan.Script.Generic-9ab09df742e56a3f1597d520ac99d1df2a71ed3746032d7036abcab4de49c26f 2013-07-09 14:44:00 ....A 1969 Virusshare.00073/HEUR-Trojan.Script.Generic-9ae3b4cb8bb0f7e1b4ffdd121984e30c32b3622c32056ffb9e1f74cd14e852b0 2013-07-08 20:17:38 ....A 74684 Virusshare.00073/HEUR-Trojan.Script.Generic-9aeed2328e052c2e044ce7fe7ea816c8c183f3bad4449d8163178782a70a71ee 2013-07-09 16:31:58 ....A 38605 Virusshare.00073/HEUR-Trojan.Script.Generic-9b07fc2137af8c17dc72d94582d3f7bde92302d1f69b0d5f3aa088b4699530de 2013-07-08 23:09:22 ....A 16734 Virusshare.00073/HEUR-Trojan.Script.Generic-9b08c5332904d414d7c2f3ab6846c0d4c812a0fe8f1fb514bda455350786a5b6 2013-07-08 19:39:44 ....A 12967 Virusshare.00073/HEUR-Trojan.Script.Generic-9b13467429a1f3c9b08c7ea1276ecafd6f198232f498233bf12562c8d5541fb6 2013-07-08 11:00:08 ....A 21408 Virusshare.00073/HEUR-Trojan.Script.Generic-9b19fcdd80217447014808282b8d941bc96d3b01169e017e8d25efc63d310ee1 2013-07-08 14:37:30 ....A 83374 Virusshare.00073/HEUR-Trojan.Script.Generic-9b364d4f0d63823c42c649aa589aacea3d1f766cc4e0b7613e6364bfc051246c 2013-07-10 02:25:28 ....A 6761 Virusshare.00073/HEUR-Trojan.Script.Generic-9b482dc6773e56f59b6208f0b9d27474789ebf0c14f27dbc7569231e34283ca0 2013-07-09 01:58:02 ....A 59965 Virusshare.00073/HEUR-Trojan.Script.Generic-9b4e44cb86c0c648c247beb61aacb10a831a58ee1ac65ccb0965865c83f583f2 2013-07-10 04:05:08 ....A 334584 Virusshare.00073/HEUR-Trojan.Script.Generic-9b5ebbf5d0fb64c4fc35610cf16a57060258140323fe77a55f8b3586196184a2 2013-07-10 06:52:50 ....A 27695 Virusshare.00073/HEUR-Trojan.Script.Generic-9b652aa66ab84813ffdf97a616e30f49a0d1220bbd527dc2b762d1a030d2f22d 2013-07-08 23:57:40 ....A 18932 Virusshare.00073/HEUR-Trojan.Script.Generic-9b8532388c8e5b2160c6839ffb8bdc28282970c39b50dc7631be220d9aa75ae3 2013-07-10 15:21:02 ....A 64950 Virusshare.00073/HEUR-Trojan.Script.Generic-9b8deb24675e460c2afb3212366b9d38fa38207d14176b130e0354d78fd76a1d 2013-07-08 18:37:46 ....A 12518 Virusshare.00073/HEUR-Trojan.Script.Generic-9b916eeb48253a0cca1b332f612d66f36c028ed033ab342b4cd95c7be14c6d72 2013-07-08 22:41:54 ....A 13139 Virusshare.00073/HEUR-Trojan.Script.Generic-9b929e107a3c33c7ac04ef36f1219ef6894470204acd8415be7ca3b760bd865d 2013-07-09 00:40:32 ....A 74992 Virusshare.00073/HEUR-Trojan.Script.Generic-9b97ef0a472c6aaa8f463d56c392859a0b78ff025e96fd81670ba3b1daf468b8 2013-07-08 14:35:34 ....A 35473 Virusshare.00073/HEUR-Trojan.Script.Generic-9b9c49ec5c457efa75f827933d533b82ea82ae34a11e878c681c4e0f345f1996 2013-07-10 08:46:52 ....A 27159 Virusshare.00073/HEUR-Trojan.Script.Generic-9ba350015fdf82ff2368272c5e8f830253ee2a332cf937f3234fad1f095e474d 2013-07-09 15:57:02 ....A 950 Virusshare.00073/HEUR-Trojan.Script.Generic-9bc61191d24daec25b6dd8db9d02bcb6fdf73b0bba3523ec059a266f1adbce0d 2013-07-09 07:52:32 ....A 36761 Virusshare.00073/HEUR-Trojan.Script.Generic-9bccffbc7bb9f58b42a1e4688a834f56fcfe15fab91b20126fd3e0be7ac8c22f 2013-07-08 19:35:00 ....A 3482 Virusshare.00073/HEUR-Trojan.Script.Generic-9bcdcada698e39b51d59f095294855eb2435c63b8932bdce94be5ee1023a02b6 2013-07-09 10:55:04 ....A 72120 Virusshare.00073/HEUR-Trojan.Script.Generic-9be251771910502979f38f7c2b2ab07a3be9c915aee63f25a6cf6e764a6fe9c2 2013-07-08 11:04:38 ....A 46986 Virusshare.00073/HEUR-Trojan.Script.Generic-9c0c4cac12f69f377bac69a75935aec99ca5e7b0d4c1eeeabc70f01160c6a5ae 2013-07-08 23:58:20 ....A 97498 Virusshare.00073/HEUR-Trojan.Script.Generic-9c0dca4cf7d00906b14aad923f15f65ca4ec86039f42703e0ea7e64c79592961 2013-07-10 14:23:22 ....A 13108 Virusshare.00073/HEUR-Trojan.Script.Generic-9c0fb184f4c0093afa2f85b6ab7abcdc2a9e806de6af28edf3b8db1c62f22253 2013-07-08 16:32:38 ....A 13638 Virusshare.00073/HEUR-Trojan.Script.Generic-9c719916676e73dab4b3b01a8e206790ad26a92ba61b5851e4ad1c56745731aa 2013-07-08 11:23:16 ....A 82994 Virusshare.00073/HEUR-Trojan.Script.Generic-9c7fb90dfd8ddf5e7dc3b01a020848e427cc0f7d804e63290a7e6bd551cbbb26 2013-07-10 07:48:46 ....A 16331 Virusshare.00073/HEUR-Trojan.Script.Generic-9c9ce32837a77dfe1d464a07161dae58f52bf8990543e3cdd8c0acd88e21a487 2013-07-08 21:57:30 ....A 20129 Virusshare.00073/HEUR-Trojan.Script.Generic-9cb5ebe7f6f173b6d888c7fc1600b05860942f5a790134fe242d73755d67fda8 2013-07-08 18:06:38 ....A 19635 Virusshare.00073/HEUR-Trojan.Script.Generic-9cb8781e7c5173bd8b9831a7b9786f9d9618c106fe5d52e73992d7d2d986cef3 2013-07-09 00:51:30 ....A 11947 Virusshare.00073/HEUR-Trojan.Script.Generic-9cbc2c7f05c366e596d5029cf7b7c091a352d79cd69bf7eee907aeee70c3b486 2013-07-09 05:55:08 ....A 47500 Virusshare.00073/HEUR-Trojan.Script.Generic-9cd2b012e683f64f551156ff03f9fecd6fe605c695f0bce74190b0dbd1554935 2013-07-09 14:08:44 ....A 34172 Virusshare.00073/HEUR-Trojan.Script.Generic-9cfa23917a0afbf6a349085d017b6064f1931b17ae4ce38184d9baa34142e260 2013-07-08 11:52:28 ....A 104084 Virusshare.00073/HEUR-Trojan.Script.Generic-9d1960bc3c9eae9ee689705ba965beab6473fcc75bdd8eebc740b95a20d056c8 2013-07-10 14:22:16 ....A 57777 Virusshare.00073/HEUR-Trojan.Script.Generic-9d39414dd3dc508bb4b83f2a0c044c9fcf4fe79158e377354865b1fb77d3a4aa 2013-07-10 04:58:32 ....A 37025 Virusshare.00073/HEUR-Trojan.Script.Generic-9d3e2cf3fd7b8412185d137bbd1ee4d8b1b9fd5286fe5ca7da910d62bbe3c0b7 2013-07-08 22:54:26 ....A 8949 Virusshare.00073/HEUR-Trojan.Script.Generic-9d49212e606b6a5e7a66676b501dd4c38769af4b05e1df19f7c436d17f32364e 2013-07-08 18:02:28 ....A 82488 Virusshare.00073/HEUR-Trojan.Script.Generic-9d4c1e3dc161f521bd31e01d60c3ef6896cabafbeccd8687756dd125713c7f5a 2013-07-08 21:03:42 ....A 22329 Virusshare.00073/HEUR-Trojan.Script.Generic-9d5276c39b03e9f83bb6628cfdabe8ea6ef00fc30dbb265d5fed7b2b131519ac 2013-07-09 16:31:18 ....A 38719 Virusshare.00073/HEUR-Trojan.Script.Generic-9d58be938f03cd7050f570175a912758b108df6761d20d411069e1863196af33 2013-07-08 17:37:00 ....A 83239 Virusshare.00073/HEUR-Trojan.Script.Generic-9d668c027f8bce2f990c9e9383cba6484af93f032a65d4002c386185cf5ff0ee 2013-07-08 19:56:16 ....A 13088 Virusshare.00073/HEUR-Trojan.Script.Generic-9d695bf9e2937159d20a09d067d485f0fbd32df28f9b6e03d13c125415926592 2013-07-08 18:10:08 ....A 49766 Virusshare.00073/HEUR-Trojan.Script.Generic-9d87b41223aec49ab91dd8272c9815a3533161dc588cc820802f096c2bb2f48d 2013-07-08 22:36:40 ....A 5801 Virusshare.00073/HEUR-Trojan.Script.Generic-9db1befe1221927531b26911c778801e57bee3c0a4104f2302b6535c8373a665 2013-07-08 20:15:52 ....A 33750 Virusshare.00073/HEUR-Trojan.Script.Generic-9dcc2809188b7c306814928a3292dad4318ee9e5a7b5de60814f81de7bb44272 2013-07-08 21:22:12 ....A 11493 Virusshare.00073/HEUR-Trojan.Script.Generic-9dd42a44f082e7554f7eea560cf07c0862b5062e5d472440630c91f510910828 2013-07-10 09:26:38 ....A 97685 Virusshare.00073/HEUR-Trojan.Script.Generic-9dd6cc272f746baeb85dcd061a15d2a828bc37ea94a0d885a11524668169c384 2013-07-08 16:47:10 ....A 25252 Virusshare.00073/HEUR-Trojan.Script.Generic-9de1be87f77249ae318ac2c134b3c6e2f40a5979594a393e1670325d5d1738d1 2013-07-09 11:20:52 ....A 9195 Virusshare.00073/HEUR-Trojan.Script.Generic-9e0cc32a4e4f7b1c24c1b56b97f7c753e9b27c818f1477ed9189ddea8086b135 2013-07-08 20:15:38 ....A 65506 Virusshare.00073/HEUR-Trojan.Script.Generic-9e11b78479c14cb89a7b81021b1b577048f7fbbe6923985a09510e1d0958922d 2013-07-09 20:56:02 ....A 38679 Virusshare.00073/HEUR-Trojan.Script.Generic-9e215f90f32395a026dc1a87698ec3041528094318d308e0becc9a5b38047e97 2013-07-08 23:39:18 ....A 114795 Virusshare.00073/HEUR-Trojan.Script.Generic-9e3bf3559ba08b756661c4aeaf48768c15fb83dec5ca3a8fe8af3a2d91c786ee 2013-07-08 20:14:16 ....A 25236 Virusshare.00073/HEUR-Trojan.Script.Generic-9e7d11b9a32f7f2820e9c641c4a053d9dcc9e20d30cf2a5ac3e23420a6fc54d3 2013-07-10 08:49:14 ....A 3004 Virusshare.00073/HEUR-Trojan.Script.Generic-9e8761927232992a778d8e62adc07cc7032256f23bb0c86e279f2dc203512811 2013-07-08 21:16:28 ....A 62801 Virusshare.00073/HEUR-Trojan.Script.Generic-9ea9b5996ba981f077fb84ca177006a21f3058b2a81189f26def0cde7e14bb68 2013-07-09 23:08:16 ....A 12664 Virusshare.00073/HEUR-Trojan.Script.Generic-9ebdf27ac0d946b6e7952b737890db7d6d13a84573a330752d662b8c09a03ac4 2013-07-10 10:57:52 ....A 70519 Virusshare.00073/HEUR-Trojan.Script.Generic-9eff23dbad3545adc546e2b44f08fbab8b746a140a00f8c794ca67adfb71580a 2013-07-08 14:34:42 ....A 2936 Virusshare.00073/HEUR-Trojan.Script.Generic-9f0ed876c2c82ef4691333bfd6dde5a7f5048a1eafb1d96df4bcfac389841562 2013-07-09 21:15:24 ....A 14465 Virusshare.00073/HEUR-Trojan.Script.Generic-9f0f0f769e81b73ec2bf8b35f3fc6c5a06a46b4f50670cfb424b29b2877408d0 2013-07-10 04:58:34 ....A 30712 Virusshare.00073/HEUR-Trojan.Script.Generic-9f24d8888b2da0234fc91e213565668f9d4db353aec8e64a07589aff877f80d8 2013-07-10 11:32:46 ....A 98119 Virusshare.00073/HEUR-Trojan.Script.Generic-9f27794657ca4b2e5874ed51017adad0b7f0e252ccb5f8ea2e0d95697fa1b2a5 2013-07-08 21:06:06 ....A 11234 Virusshare.00073/HEUR-Trojan.Script.Generic-9f2a708dabb77308e21c8becccac0944d4ed54e8196ea43090c19f725d95ca4b 2013-07-09 20:50:44 ....A 36495 Virusshare.00073/HEUR-Trojan.Script.Generic-9f3692e2801533a082d8c773c9070a5175798f673db0767197d618396ec25713 2013-07-10 12:29:08 ....A 17497 Virusshare.00073/HEUR-Trojan.Script.Generic-9f455193d4c6d2e13419057d498fa8bc2b1a55ca9f11d26ce678afcad4b99588 2013-07-08 12:00:20 ....A 37629 Virusshare.00073/HEUR-Trojan.Script.Generic-9f48377d9f5fcca07ced29206daceed8931cf4a3c767a80b0d3eca1e126e237f 2013-07-09 01:18:10 ....A 933 Virusshare.00073/HEUR-Trojan.Script.Generic-9f517153ada6f7129a2e5bce5430335bad7b03737f7e8b0d44fcd4cef467b611 2013-07-08 22:46:30 ....A 8355 Virusshare.00073/HEUR-Trojan.Script.Generic-9f5d88ea5ec571b2029862a9a4be70053c077f2395df83734f3033efb4256967 2013-07-08 20:25:54 ....A 1344 Virusshare.00073/HEUR-Trojan.Script.Generic-9f612a2fc12616399fb0ae7d49dd45cdf0533e5ea66d7c913910ce3ae6a79f96 2013-07-09 05:57:44 ....A 32501 Virusshare.00073/HEUR-Trojan.Script.Generic-9f81174e4c9e62cd6a31c12e8e4afdad048f8af8650319d99543a3447cbd0b69 2013-07-09 14:16:20 ....A 34617 Virusshare.00073/HEUR-Trojan.Script.Generic-9fa002b8c271d45f594d219d8b214c632d1f4e9bd0803d02d6dc08aebd10adea 2013-07-08 22:25:30 ....A 8964 Virusshare.00073/HEUR-Trojan.Script.Generic-9fc01ba93e8f2cfbd20c6a903a6e115a28a7271f99b781bf5d516fb6923d05ca 2013-07-10 15:17:18 ....A 74610 Virusshare.00073/HEUR-Trojan.Script.Generic-9fd0638b9b0aff926eca080d93f97faf69b3d9e8dc5b11bd52702327cd8a99a2 2013-07-09 13:06:50 ....A 12259 Virusshare.00073/HEUR-Trojan.Script.Generic-a016ac87b36c28459eb831c2a36783acebd12857a77d5e4a33b6a6c05fde77c2 2013-07-09 00:03:42 ....A 9334 Virusshare.00073/HEUR-Trojan.Script.Generic-a02644977405ba9fb75e3a3a686e8fde2b2f9f3fff9fd8f7ee88d9cc0ddc1e70 2013-07-09 00:10:22 ....A 34011 Virusshare.00073/HEUR-Trojan.Script.Generic-a02714f95ecf0ae87cc49d20d697cf5a2e6e900689c5ffa5bd459c851517b4c3 2013-07-08 19:37:16 ....A 533 Virusshare.00073/HEUR-Trojan.Script.Generic-a0392b03cbf271bb6048dfbb22653078c1d4f7d1c2f2986dcc0e6a372856aa1f 2013-07-09 19:06:54 ....A 292 Virusshare.00073/HEUR-Trojan.Script.Generic-a0583ff9869c58cfa033c24f502d3c5f8d121901ada3b9795d469ec23610914d 2013-07-09 12:52:04 ....A 35571 Virusshare.00073/HEUR-Trojan.Script.Generic-a05c0b8b08ee607d5f02044b00d8195c72e521d0b3578c752adb47a095556db0 2013-07-09 00:44:42 ....A 5729 Virusshare.00073/HEUR-Trojan.Script.Generic-a06b16fcd7d151c48b34d7c56883fe861cd9dfe77d31ffc8025700fa6bca13ad 2013-07-08 16:25:54 ....A 253041 Virusshare.00073/HEUR-Trojan.Script.Generic-a06ed118d3e7a40e7c47ebc55535c5d95873674a0fab4d99d6f3745df293f666 2013-07-08 13:08:30 ....A 7908 Virusshare.00073/HEUR-Trojan.Script.Generic-a077d5d02f41d444cc287862e80d0c3184ea59e5d502f54b995e16f08e8c7f1d 2013-07-08 21:03:48 ....A 48014 Virusshare.00073/HEUR-Trojan.Script.Generic-a08f6c1cfa21dc61e412acb2d4a1c61a1e3883713585e2562eb3476984881328 2013-07-08 18:50:50 ....A 21358 Virusshare.00073/HEUR-Trojan.Script.Generic-a0e0abbdfb6e35d455b7f2d1d5052279ef284e4d1e8cb3ef4cba5949c9c0a647 2013-07-09 04:42:56 ....A 23194 Virusshare.00073/HEUR-Trojan.Script.Generic-a0e53a555feb7b0ccf5eb650cb5eb853de0d378fbbb487b5af423a312d05a739 2013-07-10 06:13:18 ....A 3026 Virusshare.00073/HEUR-Trojan.Script.Generic-a0f3cde6ade32f265d38e2198967e0423c73eb05761fb588017319586176ba55 2013-07-09 14:06:04 ....A 36455 Virusshare.00073/HEUR-Trojan.Script.Generic-a10091176eace3aab195e3d84f6c68b8493f4ae0eb37c158659eb7bcfab6a984 2013-07-09 10:54:30 ....A 8335 Virusshare.00073/HEUR-Trojan.Script.Generic-a10889a68a2338c9dedac6a72ac1df14c63be52687d71406611596dd10d13ce9 2013-07-08 16:14:44 ....A 322 Virusshare.00073/HEUR-Trojan.Script.Generic-a128195e67720dfea4c576f31a243a66e3b27e7ee1bc2288e070de43e449705c 2013-07-09 20:41:26 ....A 53746 Virusshare.00073/HEUR-Trojan.Script.Generic-a139eb59ef287794013911879d4a7d6c07ef9f5c397767d3c25e6360af3ef013 2013-07-08 16:47:38 ....A 6942 Virusshare.00073/HEUR-Trojan.Script.Generic-a14f1336986b7757d34333f60fe38fda3e9ede2b012599fc2fd9bf2b893ee74a 2013-07-08 17:37:36 ....A 82872 Virusshare.00073/HEUR-Trojan.Script.Generic-a171123ba83bf5fcc84f3079f1cfc3925dc9820cc7dfa7be97cef43b5daf1501 2013-07-10 04:02:44 ....A 25273 Virusshare.00073/HEUR-Trojan.Script.Generic-a186fff886a4f73863f521bbd2963b9a343644757044854dea7b5388461d0fa5 2013-07-10 15:20:58 ....A 75028 Virusshare.00073/HEUR-Trojan.Script.Generic-a1a746ebb68ace94379b6c8158ded388c3ca3cc5c73599af75a2f1a9d3c2bfe3 2013-07-08 12:02:04 ....A 2111 Virusshare.00073/HEUR-Trojan.Script.Generic-a1b05547d2d922f3f26845d7a948e8905d84dd4b1af72cd7845336dface86f29 2013-07-09 23:48:22 ....A 42230 Virusshare.00073/HEUR-Trojan.Script.Generic-a1b14575d5a6ce9e05add8fdb43d8f964a40daac750128c904223f33dbc11a45 2013-07-09 16:39:02 ....A 19761 Virusshare.00073/HEUR-Trojan.Script.Generic-a1d07264393fe874c1877699b0580baea39d449c63a69be0e7cb4bd0d8fb394b 2013-07-08 11:49:58 ....A 8043 Virusshare.00073/HEUR-Trojan.Script.Generic-a1d5acd6d2343d3c7158a2f1a5d1513e2fd3a718b6965300e53891948adb255d 2013-07-09 04:07:06 ....A 10195 Virusshare.00073/HEUR-Trojan.Script.Generic-a1d8ea49befcdf5dbec99cbdd0a87d4cbecf1f43bb96a0a4a89eb75e7b9b89b2 2013-07-09 17:41:32 ....A 12790 Virusshare.00073/HEUR-Trojan.Script.Generic-a20ca398b70456d05fa30abde7f9af47391ad9e60e6768a8d3e5025b2172d397 2013-07-09 22:28:48 ....A 13130 Virusshare.00073/HEUR-Trojan.Script.Generic-a21878d50ed0bbf3836689a4f2a0ed315fce2c282cd390d3b98260e9da452267 2013-07-08 15:28:24 ....A 972264 Virusshare.00073/HEUR-Trojan.Script.Generic-a27369446e7bface8e6945200a10735b1a262871623c13c85704f4bb3d7a476a 2013-07-09 06:59:06 ....A 1935 Virusshare.00073/HEUR-Trojan.Script.Generic-a28092157b26b660e6dad32b71a99e08e93cb9aa7eb9148987710a9a40f7fdbb 2013-07-08 20:00:14 ....A 468 Virusshare.00073/HEUR-Trojan.Script.Generic-a29902677b0b528881a7aa6eb76ca29bb2b6c1a5b84f166fb330730fa4564ac5 2013-07-08 17:37:46 ....A 45933 Virusshare.00073/HEUR-Trojan.Script.Generic-a29972ffbd9f1e6c16b2a21d152b157be266a552d381763974419c90598db1cd 2013-07-08 21:16:12 ....A 31509 Virusshare.00073/HEUR-Trojan.Script.Generic-a2c8e36e2430de3e614a5a82946934c8882c50dda6f65545a33ccb805ade7444 2013-07-08 23:01:44 ....A 5900 Virusshare.00073/HEUR-Trojan.Script.Generic-a2c8f17243f611874a1dfc5f7cd9d3f03b522a41d4d8bdbc09e5075a455508c2 2013-07-09 16:31:16 ....A 29735 Virusshare.00073/HEUR-Trojan.Script.Generic-a2dc55b011aad19b9c7e396e878926f43b6db50f3827c169c00100125d96f4ad 2013-07-08 21:28:58 ....A 97286 Virusshare.00073/HEUR-Trojan.Script.Generic-a2e805bcfe040929cda777847146ff7563ce5fa345f0634a9e5c9d2044165e25 2013-07-10 18:02:22 ....A 90191 Virusshare.00073/HEUR-Trojan.Script.Generic-a2f17154daed75e78cb2c504aad3ace671df0bd395dddc30c14f4434e19e79d0 2013-07-10 00:07:50 ....A 289497 Virusshare.00073/HEUR-Trojan.Script.Generic-a30818683e8f212652b64dfddedad9ec95f21ae6bc5a957d4b65aed6e55463d6 2013-07-08 18:20:22 ....A 6810 Virusshare.00073/HEUR-Trojan.Script.Generic-a30b5e128d4030c0a33932b7a8cbc1739b58bf977a0312bc9fb1a32558ff5a70 2013-07-08 16:49:40 ....A 116847 Virusshare.00073/HEUR-Trojan.Script.Generic-a30e9fd07699ccb17abd710660d67c43fdf7d0ee2866de797252cab03f2eea0a 2013-07-09 22:29:54 ....A 43083 Virusshare.00073/HEUR-Trojan.Script.Generic-a3150e2ee8383ef7a6dd51115e93dcb74bd9bbfd4305dc62e34c12f1910c9125 2013-07-08 15:54:10 ....A 954 Virusshare.00073/HEUR-Trojan.Script.Generic-a3302b0c88885a51192a3d12e6bcc1f0c2fc0b8ec92688790c1be9b9366762ad 2013-07-09 06:44:18 ....A 27718 Virusshare.00073/HEUR-Trojan.Script.Generic-a33c8c478a4c0770952b5726b33777ff3dedf91ff931a4fc2747313268124d16 2013-07-08 23:58:14 ....A 94453 Virusshare.00073/HEUR-Trojan.Script.Generic-a34e531b7b86b3c426efc4745ae865b27e7ee69520cc5ca37aa2daadbe106bc4 2013-07-09 19:27:28 ....A 56721 Virusshare.00073/HEUR-Trojan.Script.Generic-a355908a025499bb4ffd63180769cd7a45f41941863f313d3fa9eefe34a3b16c 2013-07-09 12:54:00 ....A 41559 Virusshare.00073/HEUR-Trojan.Script.Generic-a36a9c80f7e29ad7f6cef818f7d2c1559a5feb5fa4c51e9cad5112dcd5895b03 2013-07-08 15:48:42 ....A 8465 Virusshare.00073/HEUR-Trojan.Script.Generic-a3700c1578f53d0e54859dd992c37bae4cae25913ecfb21e546ee8e17e856a00 2013-07-08 11:50:34 ....A 2973 Virusshare.00073/HEUR-Trojan.Script.Generic-a3701c2512d7e411c6480d005172f4ecf005035d0058faeeed51d431e741648d 2013-07-08 16:41:38 ....A 64838 Virusshare.00073/HEUR-Trojan.Script.Generic-a3870bcc79e498e54b37cafc79785bbf0ec24ae978720861700641f566117581 2013-07-08 22:20:42 ....A 6848 Virusshare.00073/HEUR-Trojan.Script.Generic-a38e5815851a8cb6d2ea49b25b923e664d9385f68caaa30f690767d1620fa378 2013-07-08 18:04:08 ....A 9586 Virusshare.00073/HEUR-Trojan.Script.Generic-a3b9da1d0dc93b523ce14b3df6f480675134e3a7dafbf71cc51f573ecdf968f8 2013-07-10 08:12:40 ....A 27532 Virusshare.00073/HEUR-Trojan.Script.Generic-a3ba89f8dac71a4612371d2c52821dd88ca1438952084c936a752a4405e2adc9 2013-07-08 15:49:36 ....A 10045 Virusshare.00073/HEUR-Trojan.Script.Generic-a3bd405e5cbb2a075b4a9c449bca3ac6649677014ecf981cd36c8a7de42fdebd 2013-07-08 21:16:48 ....A 31837 Virusshare.00073/HEUR-Trojan.Script.Generic-a3e76bc4bb1f081b25d757b9771aab3a2a92427b5692c2ae8a8407dfc1a9ee68 2013-07-08 19:07:14 ....A 58012 Virusshare.00073/HEUR-Trojan.Script.Generic-a3f07c02c203fc5cdb45a3fee476d6ef9781633a032d1f51dfebadfacd003731 2013-07-09 01:43:38 ....A 40099 Virusshare.00073/HEUR-Trojan.Script.Generic-a3f53b42d259b9a760ea23cad26c3673f0627984e9fb1c55735dd7eb46043449 2013-07-08 12:03:28 ....A 23417 Virusshare.00073/HEUR-Trojan.Script.Generic-a41d0ad2431d47d7ff25d7259d3d9ef224b377b3bfc919ba67cfc09748b91f75 2013-07-10 01:15:56 ....A 20688 Virusshare.00073/HEUR-Trojan.Script.Generic-a43199c14c5fba84564ab4a1bdd58eed3a47f04dadc5cc82e9352d020b135b28 2013-07-08 16:27:10 ....A 4965 Virusshare.00073/HEUR-Trojan.Script.Generic-a4415dad6366a6643db0e33f69063ab050254c7138da1329a1aa4685f052c59c 2013-07-09 10:18:14 ....A 2767 Virusshare.00073/HEUR-Trojan.Script.Generic-a46da9bb9d2490f836b659d1cddfa614c80d3dd05c763027bf714b67789487d3 2013-07-08 23:58:08 ....A 209540 Virusshare.00073/HEUR-Trojan.Script.Generic-a47bf8c7df33f233ac83cc38edf090ea978e4d0e4d67f78c4b40d784bc35c43c 2013-07-09 04:25:48 ....A 4988 Virusshare.00073/HEUR-Trojan.Script.Generic-a493e6294712ebb23a69cfb083ae4a5d8c63a4893dd0683de9f33ce631a4917f 2013-07-08 13:54:48 ....A 8109 Virusshare.00073/HEUR-Trojan.Script.Generic-a4c3c2ca54acfc6df3326bf7da18c7ad182ba0331c23d28485eadea7fd549ce9 2013-07-10 16:34:48 ....A 550 Virusshare.00073/HEUR-Trojan.Script.Generic-a4d94716be805bebdfe3339fca4d4cdd45aafa9edfb582b31a1a2acc7f277c82 2013-07-08 19:58:18 ....A 35623 Virusshare.00073/HEUR-Trojan.Script.Generic-a4e61ccd64c52267a41aa2a130d80f3ea36d87bd9d3a19b7aa6030291b76710d 2013-07-08 11:52:18 ....A 44988 Virusshare.00073/HEUR-Trojan.Script.Generic-a5272d9f4751ad769c85cf8e77862683e6b12391a1dfcd39e8d002a85674bc1c 2013-07-09 01:17:56 ....A 35535 Virusshare.00073/HEUR-Trojan.Script.Generic-a52ad70731b820c42841af82466bae0593c6e61c914b31b9f70e14454fca6c87 2013-07-10 14:20:12 ....A 25709 Virusshare.00073/HEUR-Trojan.Script.Generic-a56f06a2644a8e20d428ec0a9e2f6feda91ec50e68a4dff2851f483f922a746f 2013-07-10 01:17:24 ....A 28997 Virusshare.00073/HEUR-Trojan.Script.Generic-a57791a3993f3bec12d31dd8b14694b46aaf87ec450a8bcf9627e651c865f56a 2013-07-10 00:08:34 ....A 12096 Virusshare.00073/HEUR-Trojan.Script.Generic-a587de1ecaafcda2da35bcd1a5f85987e7ca88314d5094470f5b11e8483c8b1d 2013-07-08 20:40:38 ....A 56109 Virusshare.00073/HEUR-Trojan.Script.Generic-a59cb203752a76a136f370e00c1a27804cdaf6a0bc16e9adc5771b5958881dfd 2013-07-08 19:32:34 ....A 15302 Virusshare.00073/HEUR-Trojan.Script.Generic-a5b4b9e442022cee674189e276be655bb8a2df21b7a4e2e493797eb67259bf02 2013-07-08 11:52:54 ....A 9528 Virusshare.00073/HEUR-Trojan.Script.Generic-a5b9b6bf2cc73a4afc3024e3462e1c516c06174c48a740a68bb5821d188ae4cb 2013-07-09 22:29:10 ....A 24339 Virusshare.00073/HEUR-Trojan.Script.Generic-a5c92e7d57f3d4f6be0cb2a939e1e4e4ea0d7711b4f671b5dc715e236cf99423 2013-07-10 08:44:02 ....A 603 Virusshare.00073/HEUR-Trojan.Script.Generic-a5d63ea57c560bb7c2be1bcfeef1d69bfdf9d545a32e9126312e003d7b8ed77a 2013-07-09 19:34:52 ....A 15857 Virusshare.00073/HEUR-Trojan.Script.Generic-a5f2a0d85a99d5ba1b3674967d6960bab487b30583a2da050315e4b607ff7456 2013-07-08 19:42:18 ....A 14848 Virusshare.00073/HEUR-Trojan.Script.Generic-a60b1343b247cea53db4b9baf5d6277fef5414ca0035f9cc3751e5e74b4269a3 2013-07-09 16:53:10 ....A 17794 Virusshare.00073/HEUR-Trojan.Script.Generic-a612005c1efcccc9aad75b952a43817c0c9fe74947c45a5ea441adf0e8d0706c 2013-07-09 14:35:32 ....A 22932 Virusshare.00073/HEUR-Trojan.Script.Generic-a619ad48f7f5cdeedac5606634395854cb3d3a6aab8f978d3faea6ff86f3dac1 2013-07-08 10:54:22 ....A 25002 Virusshare.00073/HEUR-Trojan.Script.Generic-a61d08badcadbe21b303134e4d42d9f7e30343154a94f48b4fdb1e4e20382cec 2013-07-08 14:04:28 ....A 5121 Virusshare.00073/HEUR-Trojan.Script.Generic-a63233f25a1796e505734d2847f2c436ca4055167b8031cb1dc428fdad8d2a4f 2013-07-08 23:11:18 ....A 24612 Virusshare.00073/HEUR-Trojan.Script.Generic-a644650384898200cd1d623d0c43c584337e3e910aea667e7deacf07531a5ff9 2013-07-08 22:55:32 ....A 65303 Virusshare.00073/HEUR-Trojan.Script.Generic-a6453f88ce646802f2bcdd8c33a4f2c9029dd6605a2d21615dba71365938d95c 2013-07-10 10:13:04 ....A 25178 Virusshare.00073/HEUR-Trojan.Script.Generic-a66b8d7de04a54ec3b54e9587f84ded72a49934a5a3c868e3da35e2fbef11e31 2013-07-09 02:53:04 ....A 24211 Virusshare.00073/HEUR-Trojan.Script.Generic-a676915aa3171afab2fa3e585e2ef15593d2c6701e403e7b3daaa60e8a2e4e4f 2013-07-09 20:01:16 ....A 38497 Virusshare.00073/HEUR-Trojan.Script.Generic-a69da8722d316a64b2620bc8dae0c46f7cff31095ee8874ae6f8b941975bba9c 2013-07-08 21:31:10 ....A 50865 Virusshare.00073/HEUR-Trojan.Script.Generic-a6ac1c856144eb133c85839fdec329f62fe87410528485f4736a15ec0fbe45fc 2013-07-08 10:54:50 ....A 10271 Virusshare.00073/HEUR-Trojan.Script.Generic-a6d06312221f85ef003089ecbe42dffdd8609526514dc2fcf2f7851f48b23ad9 2013-07-08 23:05:58 ....A 9399 Virusshare.00073/HEUR-Trojan.Script.Generic-a6d344889989b198fdc92448a654928c4d7381b904ae14aa4a90d54d0a8ce723 2013-07-08 21:39:58 ....A 28682 Virusshare.00073/HEUR-Trojan.Script.Generic-a6d4b455e681b3d89f29603b60ffb65c778b6b4cc64462f9d97806f67c2ea10f 2013-07-09 01:52:08 ....A 29054 Virusshare.00073/HEUR-Trojan.Script.Generic-a6e931ecd70e11833b57f625106fbdb05678da020419eaa569277352a9e09fd6 2013-07-09 09:43:38 ....A 16523 Virusshare.00073/HEUR-Trojan.Script.Generic-a6f0213895f07d785b2a94aaba46cb1d3b4fed74c534f0d0dca966721f180f8f 2013-07-09 22:28:44 ....A 54197 Virusshare.00073/HEUR-Trojan.Script.Generic-a71336a87401e3b2530ca3e5153dde24692a63f989d7676118f0eab79d3d88c9 2013-07-08 18:06:48 ....A 47479 Virusshare.00073/HEUR-Trojan.Script.Generic-a720593f3586b3495b6525b5e4ec426e63608571b532310cfe500583c84d65b7 2013-07-10 11:36:04 ....A 34958 Virusshare.00073/HEUR-Trojan.Script.Generic-a7297c61960e8a64b892d173aff508a7eaf04daa741676efa8b82ad065f373b4 2013-07-08 11:20:58 ....A 48694 Virusshare.00073/HEUR-Trojan.Script.Generic-a73e23cef9889c34f273469122c6e02d691364c129322f2c115cdc7d0745e9ac 2013-07-09 19:41:24 ....A 15237 Virusshare.00073/HEUR-Trojan.Script.Generic-a7451cd27cf3d150f3e3099bbab346b35cd870569ec6dbd09d8bb4430f170ca5 2013-07-09 15:11:42 ....A 18456 Virusshare.00073/HEUR-Trojan.Script.Generic-a7511b7ec58d1f9638164d4d1656d1d2db40f6ce399a459b3f5bf1c53cfb9040 2013-07-09 09:37:40 ....A 55992 Virusshare.00073/HEUR-Trojan.Script.Generic-a7563a74df2990f0e18d367b29c4feb0d7a4da238cf619017152666b6722788e 2013-07-09 08:43:52 ....A 47397 Virusshare.00073/HEUR-Trojan.Script.Generic-a75b1ae6c8534953ba7004dd37bcd3d866de808d7fe95a31eef97fa8aff772b0 2013-07-09 16:32:42 ....A 20832 Virusshare.00073/HEUR-Trojan.Script.Generic-a76ba87b172131fb383e7a62ce3e9309bc52ffb5b592bad72b65a62253f15007 2013-07-08 18:35:34 ....A 47740 Virusshare.00073/HEUR-Trojan.Script.Generic-a77fe9cae029a4158763ee277b1eb481f70a4f121e6111bffa315ea62ee5c125 2013-07-08 15:50:44 ....A 28084 Virusshare.00073/HEUR-Trojan.Script.Generic-a7841b13b9db23427c9601f2d1b1a9d5823af5d9680a5292584e6df5c070b271 2013-07-08 11:56:20 ....A 11179 Virusshare.00073/HEUR-Trojan.Script.Generic-a798039a06ed404cd9ee923c46a392535d88215b3383cb3b3da0b6cde41e791f 2013-07-08 16:15:24 ....A 67610 Virusshare.00073/HEUR-Trojan.Script.Generic-a7c17748f33ccc9e6c8193cc4928ccfccd3c6b6fb25787a0ed7263d44d9cfa5a 2013-07-08 17:21:06 ....A 20695 Virusshare.00073/HEUR-Trojan.Script.Generic-a7dd1666733a7f12a79717a05010948cc305439af2123c8617218f7c3ec35257 2013-07-08 13:10:46 ....A 82863 Virusshare.00073/HEUR-Trojan.Script.Generic-a7e6793fb348a75134512e9496d772efe3754c19e9d735fbd9e5678adc0b9b79 2013-07-10 10:12:34 ....A 130353 Virusshare.00073/HEUR-Trojan.Script.Generic-a7ea85521d479000a15f8c1efb65cb9baf8365c34faf015fbcbdf4c6f8634d6c 2013-07-08 22:34:54 ....A 8989 Virusshare.00073/HEUR-Trojan.Script.Generic-a8080dffd11ff700ba849f05d42cd8f4e791d82e8bb8f5f58ebb6ce374786794 2013-07-10 16:01:30 ....A 26836 Virusshare.00073/HEUR-Trojan.Script.Generic-a8204733fd5ca77f34031aff69d14b58dd15c2c6179ef6461972b1a97b07c2d2 2013-07-10 14:40:00 ....A 4531 Virusshare.00073/HEUR-Trojan.Script.Generic-a830e0d78a5a7aa070c12c30b76cdc98c790932e730868d7fa428e737d4475f2 2013-07-08 16:27:46 ....A 94672 Virusshare.00073/HEUR-Trojan.Script.Generic-a854f6f297596d82e3df9325a6ffbd017a4688e9fdf8662ccadceb2fed48ce41 2013-07-10 09:00:12 ....A 7855 Virusshare.00073/HEUR-Trojan.Script.Generic-a8854612a4ea51b2d30531db22b7a6277e57a03352d72a88b1f1e1eca8022e7c 2013-07-09 12:17:58 ....A 26748 Virusshare.00073/HEUR-Trojan.Script.Generic-a89496e1187a27bfd6b91d5d2ee5d6b0a1579b5e46d987edc95b3f92128eab4b 2013-07-09 23:08:16 ....A 974 Virusshare.00073/HEUR-Trojan.Script.Generic-a8a8bb89d4f2bea6d99bb3f5919bfe17bb61e95fd4c7a5c8caac619e8d315d0e 2013-07-10 02:50:46 ....A 2091 Virusshare.00073/HEUR-Trojan.Script.Generic-a8b4582d88c2440a9b7a1c74814e5460976032b3533f4747398c60a7d7424cb3 2013-07-08 17:42:32 ....A 1597049 Virusshare.00073/HEUR-Trojan.Script.Generic-a8bc57fa15fe1e19805278454bb5ad30fb5476265d2241f53979b07b6d4494cc 2013-07-09 17:38:58 ....A 56506 Virusshare.00073/HEUR-Trojan.Script.Generic-a8c3e201c63b777e332d40aafe368ebe3f9f06c44585e755941d550de5373d43 2013-07-10 13:11:48 ....A 6508 Virusshare.00073/HEUR-Trojan.Script.Generic-a8f7d90d0bc9cbb4c6b4757193fe6c05ec7a5e45e7f50e4290a715a55fa9de52 2013-07-08 13:15:42 ....A 1056 Virusshare.00073/HEUR-Trojan.Script.Generic-a908e34a2572492b0ca08cb2d83c60641cbf132d57a02f54fab41a47d43965f1 2013-07-08 23:59:24 ....A 37399 Virusshare.00073/HEUR-Trojan.Script.Generic-a93181b3b0e1baaf80925c28dccb733836ac9b24934e2f9e1407502ed1253072 2013-07-08 22:35:40 ....A 9843 Virusshare.00073/HEUR-Trojan.Script.Generic-a938d720cd30dbb3aadc4c64603f3c1d2f623091d3cd0bbb77df168b1cfc8b51 2013-07-09 06:56:44 ....A 23071 Virusshare.00073/HEUR-Trojan.Script.Generic-a964c8d358fba77a8345ffad36038e115c41ba3316313c42ec9a9f6167a90013 2013-07-08 11:50:48 ....A 32898 Virusshare.00073/HEUR-Trojan.Script.Generic-a96e63846af5e4d0d9980182521c9b6ffd8d5dd0dcca800c5413af28091ed04b 2013-07-08 22:39:08 ....A 35425 Virusshare.00073/HEUR-Trojan.Script.Generic-a97015cfd6d93feea9146e9c0196cdb76256eb0686d53f4e0b2dc14feb268b46 2013-07-08 20:43:20 ....A 16138 Virusshare.00073/HEUR-Trojan.Script.Generic-a98f88c97ab8716e67a86c1ef9a9072b80cb99abcbde34910a6cc5fc9bf6ba3a 2013-07-09 12:53:38 ....A 35010 Virusshare.00073/HEUR-Trojan.Script.Generic-a998f76b230cebdae5894771297ec37054694d049e5cdc6a759dbbca03f2d475 2013-07-08 23:26:30 ....A 8987 Virusshare.00073/HEUR-Trojan.Script.Generic-a99eb7e1bfe860a89979205fe0a986a2fd25f42f18277407e7f375f2bfbc3686 2013-07-08 15:24:24 ....A 65703 Virusshare.00073/HEUR-Trojan.Script.Generic-a9a96973ce950e808f45b2e788426004884e9d0128adbdfc7322a66c8c3452d2 2013-07-08 14:57:36 ....A 87859 Virusshare.00073/HEUR-Trojan.Script.Generic-a9e0de4162543cc4e0addadd7bff949a7b19bf0032bdfed54c93194bc76b3fb4 2013-07-09 00:41:18 ....A 74784 Virusshare.00073/HEUR-Trojan.Script.Generic-a9eaee534d3df097ea3f8dfbeddc9312e03a4d5c4541692c658588b81ba2077b 2013-07-09 04:24:36 ....A 8890 Virusshare.00073/HEUR-Trojan.Script.Generic-a9eb473a71fa8a612badb4d9b658578ea54ebee5292215cf333d33d652ab48b3 2013-07-09 21:37:22 ....A 20636 Virusshare.00073/HEUR-Trojan.Script.Generic-aa028fb6aee848b90a515e53a83cbebded5af4adfc671e37cd965f7d52b05a7a 2013-07-08 18:26:02 ....A 33458 Virusshare.00073/HEUR-Trojan.Script.Generic-aa2f61e09f21e31ba914698bbb0bc7ead7d02fef950a8210f0ca08cb874a99f7 2013-07-09 00:59:26 ....A 69961 Virusshare.00073/HEUR-Trojan.Script.Generic-aa40316c9cdc69b01f8904faf54e45c4aeccdaf564663ca2eb68608e0ab8cd98 2013-07-08 21:55:22 ....A 22204 Virusshare.00073/HEUR-Trojan.Script.Generic-aa4ea36f03d875daeb1e3b796e4c3c03f6cd26fb65797a5d2ad74a3c17e8ce82 2013-07-10 17:34:56 ....A 25417 Virusshare.00073/HEUR-Trojan.Script.Generic-aa51ad6cf407ad0431267fd2eac66ec9449cff01d974e1e02a77d6e6777cfbfe 2013-07-08 16:48:18 ....A 17037 Virusshare.00073/HEUR-Trojan.Script.Generic-aa54e9af772f201119b5b8fef788adf6c3ab0a625ebf348c99ef1b31f25f8f93 2013-07-08 13:33:16 ....A 37598 Virusshare.00073/HEUR-Trojan.Script.Generic-aa601b8d9a6c7fd7677445b8515c402ab64453e550506de58c80f6053f27eb12 2013-07-10 08:03:48 ....A 2682 Virusshare.00073/HEUR-Trojan.Script.Generic-aa6217e851bc9ce1e2d0a7843f7ebf83234e1a8e0e9801f64db8dfc6fde5baef 2013-07-09 17:54:40 ....A 17081 Virusshare.00073/HEUR-Trojan.Script.Generic-aa6dbda959666adf931836d7ca0f9f91db5dedfe14dc6d8cd1914e281b1b7ea4 2013-07-08 18:05:00 ....A 83944 Virusshare.00073/HEUR-Trojan.Script.Generic-aa765b7e12c1082e7d5634ecc907d283b8ccbc28122035d1a23cbe8fc9be38ff 2013-07-08 18:06:28 ....A 31647 Virusshare.00073/HEUR-Trojan.Script.Generic-aa862d0e02bf11c2332f0c7b69cd61ab18c434e8c638be936196ceb0917d9700 2013-07-08 23:02:34 ....A 34275 Virusshare.00073/HEUR-Trojan.Script.Generic-aa9a10f5d9cc5fc693faf166196a7fc56fb53fabef34e851a61d89fbb2828abf 2013-07-08 20:37:16 ....A 17422 Virusshare.00073/HEUR-Trojan.Script.Generic-aa9b1ad7d1ee3cabe3c5d07256a9d84ba4d964fcc960918dbf54d612f7197845 2013-07-09 11:36:22 ....A 40383 Virusshare.00073/HEUR-Trojan.Script.Generic-aaa77ec2efc17f21e0919aabe3b5e4588d9d4f1132504bbcbb2c3d1ce40e8476 2013-07-08 11:30:58 ....A 12739 Virusshare.00073/HEUR-Trojan.Script.Generic-aabb7c93e56825bbc1a883acacfd80157b3497c2acdddfe7f135dd02e43cf34b 2013-07-10 13:27:34 ....A 13365 Virusshare.00073/HEUR-Trojan.Script.Generic-aad3278413d3bb8edae2c3fa78a0827300072a1c840e892c5ef62fa72c127899 2013-07-09 02:01:30 ....A 32552 Virusshare.00073/HEUR-Trojan.Script.Generic-aae20fbe6aa35d6b06e5441247e022879f351164e893c98e3f42cdbc6a0acd05 2013-07-08 14:59:32 ....A 35284 Virusshare.00073/HEUR-Trojan.Script.Generic-aae7184d725e79c2f01c5688baa8657dc258215892891c515660a0e2e6e41506 2013-07-09 00:41:12 ....A 74910 Virusshare.00073/HEUR-Trojan.Script.Generic-aaf8b4c55d8ceaf04b05489dd5aae681fb41be289d2e13542d6cc228518983d3 2013-07-10 17:33:26 ....A 30982 Virusshare.00073/HEUR-Trojan.Script.Generic-ab1a9b896618752eed17a44d15086570dc83726fbda4e2c472906e17c7f1762f 2013-07-08 22:54:36 ....A 10018 Virusshare.00073/HEUR-Trojan.Script.Generic-ab2174583a15c9c3cc8d90a6e4b934945a2e1a1cbccfd7f47966e0d4dd041902 2013-07-10 06:52:42 ....A 30995 Virusshare.00073/HEUR-Trojan.Script.Generic-ab36b4885b15c707b1e97fa77eaddca8cdc6699184945f508faecac0cc8b90c6 2013-07-09 11:44:28 ....A 8621 Virusshare.00073/HEUR-Trojan.Script.Generic-ab3ec4b5024063527d3613fc5257cfda736460223173be3aa3e5ad87df8c658c 2013-07-08 13:01:36 ....A 86026 Virusshare.00073/HEUR-Trojan.Script.Generic-ab3f5ee88608988bc79a127cdd9481d78b57286de88d693acf987877654ba560 2013-07-09 10:40:12 ....A 7638 Virusshare.00073/HEUR-Trojan.Script.Generic-ab51d79490b17594fba0f17847c5956edea7219dac80711047f7e741f051d305 2013-07-08 19:49:30 ....A 31656 Virusshare.00073/HEUR-Trojan.Script.Generic-ab738d7d4380b0bb33c3a97d6f28f10c5a4c45434de08f8df785952195445686 2013-07-08 14:48:56 ....A 6196 Virusshare.00073/HEUR-Trojan.Script.Generic-ab82747b62b1f64d6b2881070467a2842b6f23728f52664cf6d78c50c59f491e 2013-07-08 17:17:18 ....A 9587 Virusshare.00073/HEUR-Trojan.Script.Generic-ab8a1b2dc203396ad2fcfdc74b1758e9e56e9be45300e8158e7cff972a87f625 2013-07-09 13:05:20 ....A 1505 Virusshare.00073/HEUR-Trojan.Script.Generic-ab96a55134d565dfe56c8decc12df5a6ea03a430af696f00fcfde97beba1e4dd 2013-07-08 10:54:10 ....A 30461 Virusshare.00073/HEUR-Trojan.Script.Generic-ab97c560535c753186df12fbc145d02724e0c530ca2906bf997eabc14a9b10ac 2013-07-08 22:48:48 ....A 25998 Virusshare.00073/HEUR-Trojan.Script.Generic-abc13d82e6ce030f200f5645733f10b392646031991c9ee8729bd294834e1913 2013-07-09 02:27:16 ....A 14488 Virusshare.00073/HEUR-Trojan.Script.Generic-abde974731b06d5ec461e686e6c4ff6c90a8b7dfe1ffe69c9e6af91f24989198 2013-07-08 12:55:50 ....A 22569 Virusshare.00073/HEUR-Trojan.Script.Generic-abe98dd093f84307a11af47fbbe0ccd0b82578c7b126ef61c75afe65fdf21cd8 2013-07-08 19:35:42 ....A 74822 Virusshare.00073/HEUR-Trojan.Script.Generic-abf2a375a02320a88790f42962dcd6d5df8db48ea33727e9cced701affd8f7cd 2013-07-08 11:51:18 ....A 4099 Virusshare.00073/HEUR-Trojan.Script.Generic-ac0105d32e7e943f8cfb8c6272173d3c9711459de04173a0f77679afbf790aa9 2013-07-08 23:35:54 ....A 13021 Virusshare.00073/HEUR-Trojan.Script.Generic-ac1135a3f24d5e1d9f6bf854f501957f89e479698085d2bf246d11eb7087abe8 2013-07-10 14:23:08 ....A 15920 Virusshare.00073/HEUR-Trojan.Script.Generic-ac14d536a4698503f5c681fbf242394b13b073486192d427ef673ded803883dd 2013-07-09 14:03:08 ....A 13771 Virusshare.00073/HEUR-Trojan.Script.Generic-ac258d3369cc036c1c96160702851fee195b68f47f131ab3dd31bdaf0572cd1f 2013-07-10 15:44:16 ....A 10379 Virusshare.00073/HEUR-Trojan.Script.Generic-ac3f3cf29fdf991bdf6a5d87006077c6abf2ad1b8b0576f522dbcdf5ffb9a6d9 2013-07-09 18:47:26 ....A 30833 Virusshare.00073/HEUR-Trojan.Script.Generic-ac79b5b0ddabcc58bdb3b62d15757036a63e6a1ceb93228fe7753e807acd4e91 2013-07-08 12:35:28 ....A 65922 Virusshare.00073/HEUR-Trojan.Script.Generic-ac8546b8021c5dd2c9b21fe334ad2216e4b6fbeeeb545f47bac1bb8dd2f9d5c9 2013-07-10 08:47:02 ....A 71394 Virusshare.00073/HEUR-Trojan.Script.Generic-acc09a56be38e25a412c2d8a6acad6c44491aea80819397808996381dd6c6b66 2013-07-09 23:08:48 ....A 63071 Virusshare.00073/HEUR-Trojan.Script.Generic-acd7b1cdf9154183459debf3f9b221f709c07f77b07cd86ed446702813c8a418 2013-07-10 08:23:50 ....A 480 Virusshare.00073/HEUR-Trojan.Script.Generic-acfa335ee2639324b922e2f6f4ad040e75dca9f42fa34aa647d6219bd516ebf3 2013-07-10 17:35:52 ....A 31619 Virusshare.00073/HEUR-Trojan.Script.Generic-ad37ed7aad1f996df502a8b4f4448fe3bc5b59345873072af83b16fa4bc8132d 2013-07-10 12:39:46 ....A 96935 Virusshare.00073/HEUR-Trojan.Script.Generic-ad3dd96a16c9caaeb9ab915e8d5edba4ae7514214de2260820b7d69a3e7762c8 2013-07-08 11:18:04 ....A 34761 Virusshare.00073/HEUR-Trojan.Script.Generic-ad4677ec29c105642b9ed41f409bfa2d4ed1440aac54d1ebeaf77aa5669fbd75 2013-07-08 18:10:16 ....A 23935 Virusshare.00073/HEUR-Trojan.Script.Generic-ad513779cb0057aa3509f5ce64fd67831f8340ae13ab3db3fce235cefdd81ced 2013-07-08 11:54:34 ....A 1295 Virusshare.00073/HEUR-Trojan.Script.Generic-ad615c899d6783b63e2871ae1cf961b03c98efa237fccc3ec0dd29298de89fae 2013-07-09 23:49:36 ....A 23364 Virusshare.00073/HEUR-Trojan.Script.Generic-ad65ed7771d9fa098f2acffb226c6efdbaf9f5fa4e69b6ddbb75c4336ac888bc 2013-07-08 23:32:12 ....A 44128 Virusshare.00073/HEUR-Trojan.Script.Generic-ad67ca982f2b35cff425954d615825e8fc6a23cbf39f065fcddfbacd7a117d0d 2013-07-09 17:51:00 ....A 1966 Virusshare.00073/HEUR-Trojan.Script.Generic-ad6efe77873cee1518310fb55b2e79652b6b2b80db75e24d82d8d3f9f1fbc438 2013-07-09 19:27:40 ....A 59133 Virusshare.00073/HEUR-Trojan.Script.Generic-ad9ea76ed96edfd95827c488f9d53989ea50d36a77d7b2dba1d24b73117e216b 2013-07-10 01:14:26 ....A 75005 Virusshare.00073/HEUR-Trojan.Script.Generic-ada6f3563f90b330b8474595327b1dec4c5e7c275b169c816cb2592b336a072c 2013-07-08 17:03:38 ....A 42717 Virusshare.00073/HEUR-Trojan.Script.Generic-adc498d454eeff219729b489c689ba8d062fcbe97d5976cad053d5b615338f1d 2013-07-09 05:55:52 ....A 43192 Virusshare.00073/HEUR-Trojan.Script.Generic-adcd35f88ac37f3437da09ea5e545243940e3bc3a6be932baf638c8b2858077c 2013-07-09 14:02:08 ....A 41427 Virusshare.00073/HEUR-Trojan.Script.Generic-add09064a47150668bafe349148f7a1e96de821d79be9f8834d36213d4530a3d 2013-07-09 14:13:36 ....A 8413 Virusshare.00073/HEUR-Trojan.Script.Generic-adecfe2de8c09adf0a8584bd459ce693b447d51a4675b1e58429482755d577fe 2013-07-10 10:14:28 ....A 9254 Virusshare.00073/HEUR-Trojan.Script.Generic-adffb08a37ea587bf4053446cd18129268b2f32b17eec1b7bcbb9b401bba9d8e 2013-07-08 23:08:28 ....A 220425 Virusshare.00073/HEUR-Trojan.Script.Generic-ae1020358a550114bd6bf19aa07b1c00c5ab433f2f33d380a36840655be8947f 2013-07-10 16:13:44 ....A 96449 Virusshare.00073/HEUR-Trojan.Script.Generic-ae2f6639e69fb30982494b51da47f6e66da8543907c69056954b961183032aed 2013-07-08 14:48:12 ....A 83064 Virusshare.00073/HEUR-Trojan.Script.Generic-ae4050c10dfe2a3dea59acf70d0ffbada579f8b8fb583852755f722154edee68 2013-07-08 18:15:08 ....A 19495 Virusshare.00073/HEUR-Trojan.Script.Generic-ae416a45a46ce443a0881dbe044585898448e161e1c81a4e44b96b72bc8e5ad5 2013-07-08 11:13:48 ....A 38485 Virusshare.00073/HEUR-Trojan.Script.Generic-ae477c75e74c7c2797c199f9fcd1fe16da0785ae3d6824eaa8c59b93de761dbc 2013-07-10 09:13:10 ....A 68843 Virusshare.00073/HEUR-Trojan.Script.Generic-ae611d638816a6292b0a076239686463ee84ac447f284d081b42878173cc4870 2013-07-08 17:26:12 ....A 86216 Virusshare.00073/HEUR-Trojan.Script.Generic-ae622385e33afa1194e55aea2d0fa2f9316f8dcbc8bee733ae640201127dbe1e 2013-07-09 08:55:28 ....A 1457 Virusshare.00073/HEUR-Trojan.Script.Generic-ae840cc593d99af0318e9a42ad3bda4250f2aa19d1d56981397889b1f7c9aea8 2013-07-10 15:13:34 ....A 59436 Virusshare.00073/HEUR-Trojan.Script.Generic-ae87cee6c57e86d0a75b61f18f2a63eaa4679fcc0084f282d65cf017ab0d7464 2013-07-09 08:22:12 ....A 17241 Virusshare.00073/HEUR-Trojan.Script.Generic-ae93e2843e6368dad7580645986b0dad0d7190ed98677b038f139e738dccf1d0 2013-07-08 19:39:16 ....A 47128 Virusshare.00073/HEUR-Trojan.Script.Generic-aea37323e96a8058b3d3c8d1deb5d7aef085f090eb0ca2fc55c76643238b3a4d 2013-07-08 14:17:14 ....A 1332 Virusshare.00073/HEUR-Trojan.Script.Generic-aeaac9c55a938a533ece1191151c7e5ca7df051cc306e892e122fc0c082515d5 2013-07-08 23:05:34 ....A 34266 Virusshare.00073/HEUR-Trojan.Script.Generic-aeb4d0d61714b4cc681e73932c2f1f3ffd0dc2c95b9203e3a155d61c46dd0a97 2013-07-10 02:16:32 ....A 16366 Virusshare.00073/HEUR-Trojan.Script.Generic-aebf6318ec737d73f4b7f3eb162f479ceb5cb185881e30a1b5bc58284fb2b26c 2013-07-08 15:26:44 ....A 3750 Virusshare.00073/HEUR-Trojan.Script.Generic-aec39e50a8b7497778df352eb72c2e6933cf5ae9d1d55477da0daa91732a42f3 2013-07-08 14:49:04 ....A 124889 Virusshare.00073/HEUR-Trojan.Script.Generic-aed17fdeba42889392285f952b6408fae6ea9423a230b909bcc253d18c6bb9dc 2013-07-10 10:52:20 ....A 46538 Virusshare.00073/HEUR-Trojan.Script.Generic-aeeb1dd2110b9d0b1aee4c9f916bc304b8ced7d90dfa0496ee4b55a4274b8cf7 2013-07-09 09:38:38 ....A 24747 Virusshare.00073/HEUR-Trojan.Script.Generic-aeff7a3198281b92ef60fad614a70f311267765366333c27bc15a639466c283b 2013-07-09 08:42:58 ....A 312972 Virusshare.00073/HEUR-Trojan.Script.Generic-af1b855b74f13e857998cffc9ad2f129cfceee832fba92d3193aefdce4ba0716 2013-07-08 12:58:24 ....A 1106 Virusshare.00073/HEUR-Trojan.Script.Generic-af5a2344634cc8493c11abc4db72c2fac4774992311dbd594fa1c506709992f0 2013-07-08 23:21:52 ....A 18882 Virusshare.00073/HEUR-Trojan.Script.Generic-af6259ee3cac8897490b5f081dd4b0ca753988e060a1e018410b8ac4f031a20d 2013-07-10 12:13:02 ....A 31159 Virusshare.00073/HEUR-Trojan.Script.Generic-af7ab3832c00d4f8bccfae2b40e6d522a1cbbba4a0191b2c4425fc7b64d506fa 2013-07-09 17:59:48 ....A 196465 Virusshare.00073/HEUR-Trojan.Script.Generic-af97e63695b35fe80481810d9b1212c45cfd380cbbf8b9f05b50112ae284d2ee 2013-07-09 14:31:18 ....A 65245 Virusshare.00073/HEUR-Trojan.Script.Generic-afaa44443e3dfd3c3c41d8d23227137ab82b17c86a11f7c319d0a7dfcd4af3da 2013-07-09 17:38:46 ....A 34466 Virusshare.00073/HEUR-Trojan.Script.Generic-afab73e7847138fa29035828f5572472e2b0c920a612af38bd07578e20f6fc50 2013-07-10 09:24:46 ....A 27651 Virusshare.00073/HEUR-Trojan.Script.Generic-afb11a739e69d1338309ba9e90b0790c0229c619f97813c7c528951c060b6520 2013-07-08 23:23:48 ....A 6666 Virusshare.00073/HEUR-Trojan.Script.Generic-b00ab40189e293964a68a9c3b454128bba5353e3e48ac6fe516dcca3ddd52ca0 2013-07-09 17:52:26 ....A 97916 Virusshare.00073/HEUR-Trojan.Script.Generic-b01d180577941b1a2f37d9b562a42e9bf2fbc51e0e15bf9799c038d716f45616 2013-07-09 00:13:06 ....A 1607 Virusshare.00073/HEUR-Trojan.Script.Generic-b0347fc33be95af64a54d55445ee4c7fbd17d20eb10d7dd3223d24fe11a4d5f2 2013-07-08 14:03:38 ....A 1437 Virusshare.00073/HEUR-Trojan.Script.Generic-b03e65b7122d3209c3e3153809ae53150b3112801e651b3828b79392c867b949 2013-07-08 23:23:04 ....A 10875 Virusshare.00073/HEUR-Trojan.Script.Generic-b041cca7b1ad6bcf4bcef628b15bf35bbebb3455bfd87b0b81c596019efa0d93 2013-07-09 07:24:16 ....A 58990 Virusshare.00073/HEUR-Trojan.Script.Generic-b044eaa971a40e1bdfdf1f1579c122df1466074b06fd29d3a1a05b7ced1e6dc5 2013-07-08 19:33:04 ....A 24993 Virusshare.00073/HEUR-Trojan.Script.Generic-b044ed9c6f97e7cfd857aaa227cc3dde7756a0019fae6fd85447e1cd7ee10eab 2013-07-08 15:28:30 ....A 55185 Virusshare.00073/HEUR-Trojan.Script.Generic-b045758a4025b8f9a77f6a97852323258382cad1bc5ac4b56db99189af63416a 2013-07-10 04:36:52 ....A 376829 Virusshare.00073/HEUR-Trojan.Script.Generic-b047a8581c28106f3f5fd7c64252adc1638394d2c2d83116d31caf43f3938b48 2013-07-09 18:08:50 ....A 43038 Virusshare.00073/HEUR-Trojan.Script.Generic-b0643e72efabbff77cb83f3bae62f57c9d7ecf2978d68f32e0c4b24d0091a46f 2013-07-09 12:19:16 ....A 36605 Virusshare.00073/HEUR-Trojan.Script.Generic-b0651bece8a1203f917856e70b9cb95e43e73d555807af3ea544d669f4069c57 2013-07-09 15:11:10 ....A 7687 Virusshare.00073/HEUR-Trojan.Script.Generic-b082f2efeb4725bac4eef23cfd972fa9e1f9a215443b547ffa993da1a03a9f31 2013-07-08 11:35:04 ....A 19104 Virusshare.00073/HEUR-Trojan.Script.Generic-b086b6f00954fd93fa7809ff92f3dceeccfaad3d0975b720947e0fe437d0eeeb 2013-07-08 22:57:04 ....A 53963 Virusshare.00073/HEUR-Trojan.Script.Generic-b096adadc09c65988e49b1b3e499a6454d4e7f7cfc157c66d46dc153b58a0261 2013-07-09 19:24:42 ....A 94577 Virusshare.00073/HEUR-Trojan.Script.Generic-b0971d26f5fbb5ef1cbb45db5aadf8436efb3538cc54ac93a547d2320ccb9500 2013-07-09 14:06:04 ....A 11644 Virusshare.00073/HEUR-Trojan.Script.Generic-b0a4bf3a758d6b7b3528eaa232a542ad2117958d5e7b4956e9167e9a3dcf8eb2 2013-07-09 22:12:08 ....A 8806 Virusshare.00073/HEUR-Trojan.Script.Generic-b0ae6b92f5eac3de635f5a1b422d26eb321cd221338db1a980a84ad30f963f9e 2013-07-09 14:15:02 ....A 9186 Virusshare.00073/HEUR-Trojan.Script.Generic-b0c2820fac49db12d1d01871c13ebbed4b0e86c510b3fe4f676fc2fb91dfda87 2013-07-09 14:03:08 ....A 36577 Virusshare.00073/HEUR-Trojan.Script.Generic-b0c64949504ac46390d413417afc2529830008440900eda1fa23642c85f39a61 2013-07-08 17:03:40 ....A 24492 Virusshare.00073/HEUR-Trojan.Script.Generic-b0c977afd2683d709b3f47399a990f3f32a9a785c07ef0e80a1dc39d676fc58d 2013-07-09 02:32:36 ....A 6943 Virusshare.00073/HEUR-Trojan.Script.Generic-b0e1fa58ef037faf8ccd43a5ddcab5d91cfa0facfffddfda0fad3c7a5c8868cb 2013-07-08 22:40:16 ....A 26007 Virusshare.00073/HEUR-Trojan.Script.Generic-b0e262e0f1e0a75e54ec6087ad9bee8120cc72796d3647ef2756b5f554ce5031 2013-07-08 22:44:30 ....A 42783 Virusshare.00073/HEUR-Trojan.Script.Generic-b0e490258de9bde63aaa6549844c561a244a22137b517bb1fc096931a31ee54c 2013-07-09 02:08:20 ....A 61666 Virusshare.00073/HEUR-Trojan.Script.Generic-b0e77e3db4e538b22e06e48077766d51eaec3534599031a16b98d2c3c79bf158 2013-07-08 14:59:12 ....A 75025 Virusshare.00073/HEUR-Trojan.Script.Generic-b0f1d91a647b19e8a8eb1fb89a5b8f35d984ce231d23f080337ed12de6744281 2013-07-08 23:11:20 ....A 94679 Virusshare.00073/HEUR-Trojan.Script.Generic-b0fe07e0e9bed7d937510855c69670c5c58dab8061f7314420c8e38255ed136a 2013-07-09 21:51:40 ....A 692194 Virusshare.00073/HEUR-Trojan.Script.Generic-b1059a93bb7f7892c8f34d317d11d9ed88a337460d0907de6ac01dd55b96bc99 2013-07-08 12:54:52 ....A 1706 Virusshare.00073/HEUR-Trojan.Script.Generic-b1658939384f27de77c13214aafa491b9ee4d6c5cbef7768d519e08c6c5149da 2013-07-09 02:10:36 ....A 8943 Virusshare.00073/HEUR-Trojan.Script.Generic-b173fdf05650b6cc34050e7b7899f441365a6248fbe52c27373dfb53ffda6151 2013-07-08 14:58:48 ....A 72695 Virusshare.00073/HEUR-Trojan.Script.Generic-b17db26734e55c90fbc61a9eaa27ae8738d542213ce10422c7d26e205b1a5a53 2013-07-09 19:34:44 ....A 20172 Virusshare.00073/HEUR-Trojan.Script.Generic-b1a28bb62799dd6afe48b4797de741ba82fafc64517e6596d38244e3d47f0b78 2013-07-09 14:03:00 ....A 36241 Virusshare.00073/HEUR-Trojan.Script.Generic-b1c1d41aaeee9957dbaf3669c15d646b3564cd6d8281727208cc933aca8438b7 2013-07-08 15:28:12 ....A 54197 Virusshare.00073/HEUR-Trojan.Script.Generic-b1c8d50cfb3f0598d88d33e6544036f39f4e1c35f95f2c15c2d844dbb78b484f 2013-07-08 15:53:42 ....A 23024 Virusshare.00073/HEUR-Trojan.Script.Generic-b1d73c690fff7abee6574aa03a4e0cbf962f77b16e783525c54bd86f5506faaf 2013-07-08 16:23:42 ....A 59110 Virusshare.00073/HEUR-Trojan.Script.Generic-b1f52fab7ea6271e4d1d7a24233462e62ef6e0fb01babfab3d632cf7f1c67470 2013-07-09 01:06:06 ....A 4704 Virusshare.00073/HEUR-Trojan.Script.Generic-b209ced4105b5c6c56f7f90ceb72ffa3fcfa0670d00cb4f8596446df7c256038 2013-07-08 15:20:14 ....A 25456 Virusshare.00073/HEUR-Trojan.Script.Generic-b233352d2e1249098db0f9b88ad9d94ecc58bb491a2797f1bdb5eb4a51ec1c3b 2013-07-09 01:04:12 ....A 31205 Virusshare.00073/HEUR-Trojan.Script.Generic-b236dd2c514e96fe4901b88c990daa04c5f8d57e8973d70b4ab66580d8d79b3c 2013-07-08 21:16:14 ....A 8099 Virusshare.00073/HEUR-Trojan.Script.Generic-b245092125bbfc20b1aebdd5c5770dd49b7c084c7062cfe425ec74f200c17093 2013-07-08 11:31:56 ....A 13777 Virusshare.00073/HEUR-Trojan.Script.Generic-b252c5e4a9e08daaf0238d402e368c4b6d2d4962d61bc004521e6aec9d8ad62a 2013-07-09 19:57:54 ....A 94663 Virusshare.00073/HEUR-Trojan.Script.Generic-b26ebbb729eb576e56e00196ec9c348ac6cc72141dba47ecd10bc48592ae1b64 2013-07-08 10:59:38 ....A 7084 Virusshare.00073/HEUR-Trojan.Script.Generic-b2733e629b4c1e9f09ea142a53bc87dc96ea74f6109ab4716371efbf01ba1638 2013-07-08 13:56:00 ....A 26291 Virusshare.00073/HEUR-Trojan.Script.Generic-b2792b5f832148c1e40eec676fd95f0f0e63b2420e6b388fe489f1303361c805 2013-07-09 14:07:58 ....A 79138 Virusshare.00073/HEUR-Trojan.Script.Generic-b29b911898f42d544328636e03db9b0f093554d3eba0a3f686cf77673c652fb1 2013-07-09 22:06:44 ....A 8366 Virusshare.00073/HEUR-Trojan.Script.Generic-b2b1b165c33839175672bc339e315f4617fe3a0fddbb6c00743cf40acf824bbc 2013-07-08 14:27:28 ....A 13064 Virusshare.00073/HEUR-Trojan.Script.Generic-b2cd1fbca9952c30cbabe6085bf65187c4d5c12fca66a37c81a6f183dbabaf3c 2013-07-08 20:34:32 ....A 6305 Virusshare.00073/HEUR-Trojan.Script.Generic-b2f211862b9bfad6f9ed04608575a4c79771b250b64c6fc8b17869750a9095dd 2013-07-08 13:46:24 ....A 5618 Virusshare.00073/HEUR-Trojan.Script.Generic-b308515247deb7d21b9d2d20661ba376154ebdbf5b0d0484d732ea3e11651921 2013-07-08 14:36:04 ....A 32071 Virusshare.00073/HEUR-Trojan.Script.Generic-b30b9da0332c405a3850195ca957d8cbd7864210da7b7fdcab3843036ab309d5 2013-07-08 18:04:54 ....A 29049 Virusshare.00073/HEUR-Trojan.Script.Generic-b313db9399396f3fd0b824f0645426aa284aa17486d4ef74487eac323744d749 2013-07-08 12:03:34 ....A 550 Virusshare.00073/HEUR-Trojan.Script.Generic-b31fd92a9231a8bf0d7d10c5077d8e16ed265dc10d0ade37d2347b8fcd14deb2 2013-07-08 17:57:00 ....A 44574 Virusshare.00073/HEUR-Trojan.Script.Generic-b329362804f60402978fb8fa330d99bf4162896c65cf72a6b019c9a3132bf270 2013-07-09 14:03:16 ....A 29730 Virusshare.00073/HEUR-Trojan.Script.Generic-b3583344db215cea79be19b2884d46392702707695723e2c94ebeaee444f9a5e 2013-07-09 04:42:10 ....A 33846 Virusshare.00073/HEUR-Trojan.Script.Generic-b373bb29146e59b64adac13479df800b74af4d7015afe4e65b2511440632799a 2013-07-08 15:59:14 ....A 9211 Virusshare.00073/HEUR-Trojan.Script.Generic-b38e5c0e9abcf8ca4d0f50eff092a152b42cbf1b367d004f5b2e6014c5a35031 2013-07-09 13:11:42 ....A 7419 Virusshare.00073/HEUR-Trojan.Script.Generic-b3923461f9a3dbb587802e06f2c7c84c6953fb9e0f00eb9573f65506b1feebc5 2013-07-08 17:26:38 ....A 5074 Virusshare.00073/HEUR-Trojan.Script.Generic-b39dbf49180539df56ab908740631e6394ece16a52cb6ad66f4c99f8f90f703d 2013-07-08 16:34:50 ....A 8632 Virusshare.00073/HEUR-Trojan.Script.Generic-b3a79561e8c2cad950a606cace7109d6824aeddd54cbad4f5f97dfa2bd57128f 2013-07-09 13:27:50 ....A 52739 Virusshare.00073/HEUR-Trojan.Script.Generic-b3c2796875ab983c53e45223d2a064135493c2002f7d653216460e215635c756 2013-07-08 13:44:12 ....A 13345 Virusshare.00073/HEUR-Trojan.Script.Generic-b3c406c4e734505b217bdfa963be1636cc093d15d7ad97cee4af54db6148dd2f 2013-07-08 20:59:44 ....A 24062 Virusshare.00073/HEUR-Trojan.Script.Generic-b3cccad51daa6c61ab3336d711e37df52bb483e655e4060975aa3299fb25eb85 2013-07-08 17:03:44 ....A 116858 Virusshare.00073/HEUR-Trojan.Script.Generic-b3f1d7f4b304945e349c2e3fa55a51fd2f12308272308d48a8d11bfcccaf74ce 2013-07-08 23:38:24 ....A 18366 Virusshare.00073/HEUR-Trojan.Script.Generic-b4053aa1ce525f43ee50151e2f6580246ad9577529ecb878edf9ea4f25767400 2013-07-10 12:21:20 ....A 23239 Virusshare.00073/HEUR-Trojan.Script.Generic-b450001e5bb3d0252117dd7255fea6e859c32db3f1545f33650733ab8cd7d0a6 2013-07-09 17:38:40 ....A 23844 Virusshare.00073/HEUR-Trojan.Script.Generic-b47355eed16c9de9ed370cf1764ff7d0d78ccbf0ac724c0131b8e8a165dd1d81 2013-07-09 22:17:14 ....A 2390 Virusshare.00073/HEUR-Trojan.Script.Generic-b49edcb76f9d939f93ed43d3650673d6a44370ac310398c468aa4181ab6ae690 2013-07-08 17:28:28 ....A 11520 Virusshare.00073/HEUR-Trojan.Script.Generic-b4afe0b4ee366585b1d2cf59dd782fc98fe8fd70a59baa0e13628d4896dda240 2013-07-10 02:09:16 ....A 74459 Virusshare.00073/HEUR-Trojan.Script.Generic-b4b27f65c514025c2715cef67c3471cd552b83a5ecc0fcfea16098764a97ea00 2013-07-09 19:58:38 ....A 93941 Virusshare.00073/HEUR-Trojan.Script.Generic-b4e7a4692539e1b321b4d50d09679be27c007b3c35948b6982023af3df196105 2013-07-09 00:53:06 ....A 29259 Virusshare.00073/HEUR-Trojan.Script.Generic-b4eb56743bd7d7cd13c5e08de91873ced52e6b013ed7346cd3986bc86bbdb3fb 2013-07-09 07:22:52 ....A 63003 Virusshare.00073/HEUR-Trojan.Script.Generic-b4ee51a4bc6d8aac7fe7016343e9e2dc172af5ee086061c6be5deae6aa25e5d5 2013-07-08 23:38:32 ....A 1133 Virusshare.00073/HEUR-Trojan.Script.Generic-b4ef6ec6b1d955d03668fcf737eaa295022b73ba87fc108f2a450861f173bd4b 2013-07-09 01:05:24 ....A 16840 Virusshare.00073/HEUR-Trojan.Script.Generic-b50125d94098477901db987f6c57709bf85538f83f24c788df9f5eb96332d62c 2013-07-08 20:16:38 ....A 8979 Virusshare.00073/HEUR-Trojan.Script.Generic-b50d2d8d7a16dd5c337e0810b5b2e6ce7942d962d266be9cfafece17618b9bd2 2013-07-08 22:38:12 ....A 6351 Virusshare.00073/HEUR-Trojan.Script.Generic-b51ef57ea3b0bf0cc7a1688782827359ad949927b79c06442ad6be9e589564ac 2013-07-09 07:23:42 ....A 61596 Virusshare.00073/HEUR-Trojan.Script.Generic-b5295248c2c10dbb5500c81128de291334b0c22919d405ce6b5ef597e3436723 2013-07-08 15:50:16 ....A 59742 Virusshare.00073/HEUR-Trojan.Script.Generic-b52d799ddc6fcf334f36c7d242602d0eda0a26ee29ee747042dfc2bc8228a9a5 2013-07-09 19:28:34 ....A 37115 Virusshare.00073/HEUR-Trojan.Script.Generic-b530a1bde9961a4a394b8f89476dfcbda3357e720e056331ab4517e94e0ab4ee 2013-07-08 16:47:54 ....A 7467 Virusshare.00073/HEUR-Trojan.Script.Generic-b547f74ada0481d9acfd9673e1706c74cc57481b60be1dae03c805c513dde117 2013-07-08 21:59:28 ....A 20983 Virusshare.00073/HEUR-Trojan.Script.Generic-b5526f81790e024148f5e4c7d648ac32af2d92d5af8908dc1cff98f763e9b310 2013-07-10 07:53:56 ....A 585 Virusshare.00073/HEUR-Trojan.Script.Generic-b5695d1fa3b8c423246845b38655713d0b48265d8919b08345b0a98735436025 2013-07-09 14:04:42 ....A 38146 Virusshare.00073/HEUR-Trojan.Script.Generic-b57ec546c5bb5b7b7a674dc4369adcd68eb46bbd4359175f7b4064c0019b3ed6 2013-07-08 11:30:44 ....A 28759 Virusshare.00073/HEUR-Trojan.Script.Generic-b58d7e6066c5c42422209cd2ae458d0564734eea8c4ebe3878d528c3568de72a 2013-07-09 11:01:04 ....A 23561 Virusshare.00073/HEUR-Trojan.Script.Generic-b58e924fe19425934754f4998d23f68ceb6d1e94ac369b78315d8de115953fed 2013-07-10 16:07:10 ....A 1133 Virusshare.00073/HEUR-Trojan.Script.Generic-b593c9e49358b955c50f4cbb4f486b558713e109d2bde1dae5d516dd072f198b 2013-07-08 14:03:10 ....A 14251 Virusshare.00073/HEUR-Trojan.Script.Generic-b59b3a2384507432f914f71de41be208688d00b9bbee0391fd29c53ea377ec08 2013-07-09 11:36:26 ....A 19991 Virusshare.00073/HEUR-Trojan.Script.Generic-b5a0e616398d0aeb286bb54fec5fc72ab24a2ae9b15ca7153ebdef5fdb134c9d 2013-07-08 12:03:42 ....A 32463 Virusshare.00073/HEUR-Trojan.Script.Generic-b5b85614b61d94545e28f943ce85e0f362798d2a27dbab97a27c32703f3ce6ba 2013-07-08 21:49:30 ....A 6701 Virusshare.00073/HEUR-Trojan.Script.Generic-b5c52ed97cd671e0abb0ca8681f5512cf6c4e530c125c04616ed975c8c67a3ce 2013-07-10 14:25:06 ....A 48471 Virusshare.00073/HEUR-Trojan.Script.Generic-b5ceee5e777c761d62200969b21163b61b6d6039ae2d818f179a33a427d53b80 2013-07-08 11:51:56 ....A 2881 Virusshare.00073/HEUR-Trojan.Script.Generic-b5cfe36cc1ea113bf2cba09d8154a1ba1fbb7c86e84bc4ec30d52761cce4115a 2013-07-08 22:44:28 ....A 328598 Virusshare.00073/HEUR-Trojan.Script.Generic-b5d8f9d0c27112e3c6025c3285791f42e02dbbbe06657770a06db335532543a7 2013-07-08 16:47:10 ....A 60581 Virusshare.00073/HEUR-Trojan.Script.Generic-b5e0b15b41013c3a3d6e4a62ffda54f7546f3b1a4ae493bf891d393cedb675d3 2013-07-09 16:52:36 ....A 32534 Virusshare.00073/HEUR-Trojan.Script.Generic-b5eeff2faff1e1be098312d7dccd7461fec2d02c86dc4398b2b53c1853e64816 2013-07-10 08:03:48 ....A 18761 Virusshare.00073/HEUR-Trojan.Script.Generic-b5fd6a925e349bfb92ccb7958c9699a66d3b3765e75465803aa6ad90297260a4 2013-07-08 18:04:14 ....A 82205 Virusshare.00073/HEUR-Trojan.Script.Generic-b6206389bca4526a7f01ee5fa70d5b71b9de49e7d3a2bda1d11e35566ad986fc 2013-07-08 18:30:46 ....A 90518 Virusshare.00073/HEUR-Trojan.Script.Generic-b6442be565c9bf4c9037fd7829b59a00d779db316606bf31db989a76e045906d 2013-07-10 16:09:36 ....A 5394 Virusshare.00073/HEUR-Trojan.Script.Generic-b667a7fd9ac6812326e8a7a22af4c17ee6c7cc074810687137d26b5edba05f5e 2013-07-09 22:52:38 ....A 1164 Virusshare.00073/HEUR-Trojan.Script.Generic-b66daf70a650872c78b33259075eaebcc05e72d5ad4af9fd4c6684bf60c9ab39 2013-07-08 23:58:44 ....A 32708 Virusshare.00073/HEUR-Trojan.Script.Generic-b67df4ea0806bc2085f3a452ebff9a38ef8fd481c5b968a2c70c45f60edf2eb0 2013-07-08 11:48:16 ....A 18159 Virusshare.00073/HEUR-Trojan.Script.Generic-b6929aaaf08fc753b0e0b5acadbc89bfcb2be8c9c60ab9ddd83e58d5fe6313e9 2013-07-08 16:06:58 ....A 15370 Virusshare.00073/HEUR-Trojan.Script.Generic-b6b3fe910e841150acf2a007055fbcccfacaf2b46b543711ffe6cd25e8655706 2013-07-09 14:05:16 ....A 32499 Virusshare.00073/HEUR-Trojan.Script.Generic-b6bfbddad5a4f435d8da08f1825952caaeba989b2b2ef246bf4f2da0dcad0e80 2013-07-08 19:14:02 ....A 27178 Virusshare.00073/HEUR-Trojan.Script.Generic-b6ed907f84a8b1d1e946fb50cd5ecbcea45a788dc8a71f9c5e7519a8ec11e3d4 2013-07-10 02:49:22 ....A 27930 Virusshare.00073/HEUR-Trojan.Script.Generic-b701a5c5a84cccc9b98bb99edcbf82cef30faeebf5818e74c8db2ee504069f4d 2013-07-08 18:57:10 ....A 74530 Virusshare.00073/HEUR-Trojan.Script.Generic-b71a83d030fc93272d729d0cbde97dde044137061ccccf3e4415ce3d6ae5ed79 2013-07-08 12:33:32 ....A 129560 Virusshare.00073/HEUR-Trojan.Script.Generic-b72384355466ffa1f93a12ab65dfaf33d0f1863f375fa9cd255f58e285c476d0 2013-07-10 09:27:06 ....A 27284 Virusshare.00073/HEUR-Trojan.Script.Generic-b730d7c5435b6152dc42c40b3ed5f4ce5ed5c2ea64322a7cdf7375e55db70e32 2013-07-09 02:27:30 ....A 101754 Virusshare.00073/HEUR-Trojan.Script.Generic-b753ca9ecb5c5e1454ffbfc860c40638006e18169c1ea756d63581ded2a2f12e 2013-07-09 00:22:54 ....A 5390 Virusshare.00073/HEUR-Trojan.Script.Generic-b785aeb93a8c75eb0a0b5c2bb055943a2d1d703e92d4d31e21a6d07d2c8078b4 2013-07-08 19:26:06 ....A 219 Virusshare.00073/HEUR-Trojan.Script.Generic-b7b7a42bd632a428c7b2ef0756fe231fe03bdc942c47bdf5c418db17e5e17e64 2013-07-08 21:58:46 ....A 409593 Virusshare.00073/HEUR-Trojan.Script.Generic-b7b86fe3c116343eba95ceebe23185405fbb3936f8cf7c1b586e6ddd4631f747 2013-07-08 16:17:54 ....A 3965 Virusshare.00073/HEUR-Trojan.Script.Generic-b7c9b84c1b52b3121cec736fcb966dcd32a1cbbe7f041c28f49b9540d61d41de 2013-07-09 20:55:20 ....A 78787 Virusshare.00073/HEUR-Trojan.Script.Generic-b7d2ae9ad4328bf596751e64ddc11f02bac60ae6155c86f00299ff2b17022ac2 2013-07-08 13:06:10 ....A 33587 Virusshare.00073/HEUR-Trojan.Script.Generic-b7e9cce9b41d70ac1ea8972d524addb77db32a266f1488cf534c5b5836d35123 2013-07-09 01:04:04 ....A 102128 Virusshare.00073/HEUR-Trojan.Script.Generic-b7f4375457b416d88629a4acc86834976852fac26eaf396838558e9e545f9ed6 2013-07-09 01:01:48 ....A 102638 Virusshare.00073/HEUR-Trojan.Script.Generic-b7fba1bd0fc02a4ce1784ec565b326ad444b492c8d960dcb92e6657c0fd8452c 2013-07-09 21:18:16 ....A 33367 Virusshare.00073/HEUR-Trojan.Script.Generic-b81cbbb151ee2f747c2d6b0b4d0723428947a5b38fe0d131a86082705aa135bc 2013-07-08 22:44:22 ....A 3670 Virusshare.00073/HEUR-Trojan.Script.Generic-b873f4f11c5e852762c5b02c6275e274a5afd0e416aaab3296f1579e4e1637ed 2013-07-08 21:47:20 ....A 125762 Virusshare.00073/HEUR-Trojan.Script.Generic-b8bc78e81e1e4757061f508820a795c1d1e172c50e87659a3a7a03cd886130ef 2013-07-10 02:48:58 ....A 74684 Virusshare.00073/HEUR-Trojan.Script.Generic-b8c62e4ee315ee3f8381bb48f12e4fff6267aef17cd40156351dad0763c46a86 2013-07-09 17:41:34 ....A 94241 Virusshare.00073/HEUR-Trojan.Script.Generic-b8ca4b4aebd8f26801690ede46c242767b67afe7d77cea714ab8c53110740256 2013-07-08 11:57:42 ....A 7514 Virusshare.00073/HEUR-Trojan.Script.Generic-b90b5f68df4069a6d2eb90dcafcb65f734fa62fd95635194fa449f020db4d247 2013-07-08 23:58:14 ....A 95542 Virusshare.00073/HEUR-Trojan.Script.Generic-b9113d9bcd3e6ebf618d5b1d46157ce44c1e7bf5d6dc13fa6e43ea1be0841a69 2013-07-09 20:54:50 ....A 66270 Virusshare.00073/HEUR-Trojan.Script.Generic-b911d276d5523e65374ae1076923f60c2f5672282ec3849120bd462caf1bbb77 2013-07-09 13:28:18 ....A 14092 Virusshare.00073/HEUR-Trojan.Script.Generic-b9ac818131364b8567d69759bb4f3fe0e70dac055a31fd2ba27f7b283e440b58 2013-07-08 19:56:30 ....A 44593 Virusshare.00073/HEUR-Trojan.Script.Generic-b9ed74d5567dcd0668edfa27035980b78f897025da8eafb86a561a24884b5eb2 2013-07-10 04:23:52 ....A 31964 Virusshare.00073/HEUR-Trojan.Script.Generic-b9f6dc0aaf9d02fc85f3037e64a35c369583ae250a58f88f54f697551f1d0a1c 2013-07-08 22:37:46 ....A 13585 Virusshare.00073/HEUR-Trojan.Script.Generic-ba055edfee5642e8497e5862a6f6d966d3f1d5685746801dcf61a137dcfa91c1 2013-07-09 07:52:44 ....A 1664 Virusshare.00073/HEUR-Trojan.Script.Generic-ba0dcacdb7b70b35253af0e11dafd1a15bc1645d63885482a8283c5134ad62cb 2013-07-10 04:33:28 ....A 51761 Virusshare.00073/HEUR-Trojan.Script.Generic-ba1b7546337c3951c45764f0dc882c6beae176c67aaac7ac29433f1f68df0c6f 2013-07-08 23:48:48 ....A 18207 Virusshare.00073/HEUR-Trojan.Script.Generic-ba1db590efaeb7b07eb5f3b13174421880900eda2ea5cd4461d04d174ee2c503 2013-07-08 23:46:20 ....A 52169 Virusshare.00073/HEUR-Trojan.Script.Generic-ba1f779b4e767bde60890b8f75e41321facd8261c8c8cb40e0455728812f7f56 2013-07-08 19:46:50 ....A 13921 Virusshare.00073/HEUR-Trojan.Script.Generic-ba2ae46980986686e38cb82b5c6935d01461368a848e7ab4ab365c7ca1295cc9 2013-07-08 13:22:20 ....A 955 Virusshare.00073/HEUR-Trojan.Script.Generic-ba2daa907942fadf909a3fe57907729d20807bb8ee4309c363e1e2fbd74ac000 2013-07-08 13:03:50 ....A 57411 Virusshare.00073/HEUR-Trojan.Script.Generic-ba510ed72af90222f1c295a0207ddddfd4e8d1d4d1ad7d99fca57f6477f5572c 2013-07-08 20:40:28 ....A 20017 Virusshare.00073/HEUR-Trojan.Script.Generic-ba5a786b4f0c3793115c84154192dc2213570722d39c9c051f887c665d398489 2013-07-10 12:46:16 ....A 4358 Virusshare.00073/HEUR-Trojan.Script.Generic-ba5aa4cd9f7d8b3a93813cad1bcb4b66f4bf5f822e8e11f5e8de84d00ca774ca 2013-07-09 13:26:40 ....A 22181 Virusshare.00073/HEUR-Trojan.Script.Generic-ba778c852942c820bdcf9947f16aebefb5193e178ceeaaadc9afe1782f4c23f5 2013-07-09 07:26:26 ....A 26703 Virusshare.00073/HEUR-Trojan.Script.Generic-baa553f1e3f50c991c2098973adfeefb7cc0cd17bce6431fc62ebda29999c8a3 2013-07-09 11:37:28 ....A 22444 Virusshare.00073/HEUR-Trojan.Script.Generic-bab94bf1a382a5daba4f33a16aad8d1796fc82f393bee2bd119891c0679599ae 2013-07-09 18:09:12 ....A 43086 Virusshare.00073/HEUR-Trojan.Script.Generic-bae301c96216c8b6d5a5d937a0d7f5e16b406c8017d50affbb09b320b88d43f7 2013-07-10 11:08:06 ....A 18207 Virusshare.00073/HEUR-Trojan.Script.Generic-bae7a297371a2bd475ed3c4a33031c813982f57182aaf17f496ca2db964bc337 2013-07-09 09:09:06 ....A 26160 Virusshare.00073/HEUR-Trojan.Script.Generic-baea532a07d49e152fccbfd356a0e8cc5267ca55913cea16a0106cba9bab7d01 2013-07-08 19:19:52 ....A 10623 Virusshare.00073/HEUR-Trojan.Script.Generic-baeabdd7f64dbe110403972a5cb3ca7c177e13e50c0b2f976e80c9e608bbc3f3 2013-07-08 16:33:18 ....A 39107 Virusshare.00073/HEUR-Trojan.Script.Generic-bafb039dd38b13c4e54d5c08dadb7f73f7e64fa03ffc66a85cc083104933593c 2013-07-10 16:34:14 ....A 53823 Virusshare.00073/HEUR-Trojan.Script.Generic-bb11b0f7188eb664a7166cf977f26841b0d8a7a94968905a9f15d23abb4ed7d2 2013-07-09 17:04:12 ....A 34825 Virusshare.00073/HEUR-Trojan.Script.Generic-bb12db78bcd999c250d517bc179c7f553b8513cd30f72eadacceefcd85b8d038 2013-07-09 08:43:04 ....A 1716 Virusshare.00073/HEUR-Trojan.Script.Generic-bb136667d62ac880d2fafb4b8174f25057b49ed01304bc2f20a53187b49a80be 2013-07-10 08:53:00 ....A 10297 Virusshare.00073/HEUR-Trojan.Script.Generic-bb30761768aaf7333926fcc2e7d857c64bcf9cc0858f7111ef2f6e6756693e11 2013-07-08 15:53:52 ....A 21360 Virusshare.00073/HEUR-Trojan.Script.Generic-bb3fad14a8d2fc8a07d6d32d3a24c6e8b55cf3a10c0a50ecc3492f914e9998ee 2013-07-09 23:49:26 ....A 20134 Virusshare.00073/HEUR-Trojan.Script.Generic-bb6789750c2b19ec91987a5639a2bc6b445ece2be43de78d1257a58623fa103e 2013-07-09 14:07:38 ....A 21324 Virusshare.00073/HEUR-Trojan.Script.Generic-bb7e8f9e064167a8da83b1584f5be04b167c3372ab37731408369d8ead8feca1 2013-07-09 11:24:06 ....A 9189 Virusshare.00073/HEUR-Trojan.Script.Generic-bbaf1f59c28079a8c7c155b575e8cce7289c21a1e9b9357ae33798cc7beb29f3 2013-07-08 20:36:38 ....A 2016 Virusshare.00073/HEUR-Trojan.Script.Generic-bbca12c906bf6b442f70a7438df2569de20a5041cf038293a24ad2e8013ea6c0 2013-07-09 02:07:32 ....A 61298 Virusshare.00073/HEUR-Trojan.Script.Generic-bbe258a06383e29ea49a186dd72a67972c1e544a8e649f2432553fdeffb71a30 2013-07-08 11:55:00 ....A 12552 Virusshare.00073/HEUR-Trojan.Script.Generic-bbedd108a098c15bb0348d93174c32f2965acf35448b038240cfdcfa505f8524 2013-07-08 22:44:24 ....A 57280 Virusshare.00073/HEUR-Trojan.Script.Generic-bc04321df7f9badeaebc15d0576f3886327d296ad3c3a189b4913abd97eed4ef 2013-07-09 07:22:56 ....A 53522 Virusshare.00073/HEUR-Trojan.Script.Generic-bc11f414ec5085f15ee493383ec790e25bf536523d41d80b126dd1f110c02467 2013-07-08 23:23:08 ....A 18215 Virusshare.00073/HEUR-Trojan.Script.Generic-bc1232eb072ec0986ab7b0117c1948d4805ba5623929d951bc4bf93facd7f661 2013-07-09 18:17:40 ....A 3998 Virusshare.00073/HEUR-Trojan.Script.Generic-bc3d5d4f18a73e2a06fb38fdef5e65c65533e1c68a338ae47f6122050e1a01ef 2013-07-08 11:49:24 ....A 38384 Virusshare.00073/HEUR-Trojan.Script.Generic-bc7aad7b32194b90260f8ad51aad7dd9a4f9c0e1c62b46f7dd9eceed8d47411f 2013-07-10 15:21:22 ....A 29078 Virusshare.00073/HEUR-Trojan.Script.Generic-bc8399907512243bb0d3dde686badd39f3feef16ff7dc7fa30cc28b839f162ea 2013-07-10 02:10:16 ....A 74784 Virusshare.00073/HEUR-Trojan.Script.Generic-bc87b45532279e0cd7e4344c3ae262771ed8c9e16432e1546d6a3bacf040a028 2013-07-08 16:24:30 ....A 376 Virusshare.00073/HEUR-Trojan.Script.Generic-bc99ea9661a5d5b60f35b512570625dc47e2cc2af136071ccfefc2e911738ad3 2013-07-09 15:43:22 ....A 25024 Virusshare.00073/HEUR-Trojan.Script.Generic-bca2bf37d8530422daa91a78e436534775494003954c9751412f5327f6821f50 2013-07-08 22:38:12 ....A 65157 Virusshare.00073/HEUR-Trojan.Script.Generic-bcc806e55d4a60d36ee082b585e09396d46609e426672e2e1f0e4a0a213c6e05 2013-07-09 10:54:50 ....A 22542 Virusshare.00073/HEUR-Trojan.Script.Generic-bcd12dbf4a8f505946ee212854c43812ff085dd26d0eedf1ba2aedbb6eca969c 2013-07-10 09:22:10 ....A 35676 Virusshare.00073/HEUR-Trojan.Script.Generic-bceaff2ae102b512968a16aa6b08c5a64854b7f73f945df5d4cb1765dec883fc 2013-07-10 17:36:48 ....A 30235 Virusshare.00073/HEUR-Trojan.Script.Generic-bceccd5418215e6936a1adbf6ba59b2c7b1ad33a2bf167b14b350bc25016574f 2013-07-08 18:28:10 ....A 68580 Virusshare.00073/HEUR-Trojan.Script.Generic-bcef19d65560990395831c0a20da01299262c5a419f85bd9b66a990736666117 2013-07-08 16:30:40 ....A 4421 Virusshare.00073/HEUR-Trojan.Script.Generic-bcf22f7de47f6b0606d0b92c43793b0ec357621e7fce7b97984fffdf37e9832f 2013-07-08 16:26:10 ....A 63597 Virusshare.00073/HEUR-Trojan.Script.Generic-bcf8263418efdb17ee0da8c386006c5000bef922eebdfca5df704800f4988400 2013-07-10 07:31:44 ....A 17941 Virusshare.00073/HEUR-Trojan.Script.Generic-bd0b48f96f18875c8b8acb43cd291f26bebef5157a3af9b1de779e54461be394 2013-07-09 04:09:36 ....A 12752 Virusshare.00073/HEUR-Trojan.Script.Generic-bd310becd66376b9cfdf461e35805143d7496e2cf053b1c941ae46f5cd06a758 2013-07-10 02:09:38 ....A 74889 Virusshare.00073/HEUR-Trojan.Script.Generic-bd9b32693c866628707b4f1bfbf013fb86bfa0dc010c4cdb55fd434721d037f1 2013-07-08 16:04:30 ....A 39389 Virusshare.00073/HEUR-Trojan.Script.Generic-bdd07974fa209134633f77d7f23a5a2e037f72b0d7ab0cd2563ba8a0715a8269 2013-07-08 13:29:26 ....A 21480 Virusshare.00073/HEUR-Trojan.Script.Generic-bde24b51a47d8acd696ceded489e884adaa0487b6b5299c814fa48955ccf569e 2013-07-09 17:38:50 ....A 35221 Virusshare.00073/HEUR-Trojan.Script.Generic-bde6f91277746484cf4d4aa7eefd47d927962d6eefac2fc81a4404c0306bb3f0 2013-07-08 13:21:44 ....A 22103 Virusshare.00073/HEUR-Trojan.Script.Generic-bde861f0a6c6af0e7a6b3ac4e08a9202637a17ae9ca39632415eade873691d51 2013-07-09 15:10:32 ....A 18610 Virusshare.00073/HEUR-Trojan.Script.Generic-bded8193af9a3efcabce8eec9129d9e7be851b1ef34271118f2f02fdd4789eb1 2013-07-08 18:09:58 ....A 25962 Virusshare.00073/HEUR-Trojan.Script.Generic-be071f8fcdc863e4d069f5e08f7bcfd6c1d2cbc94cc61db4446f9d5478317dc4 2013-07-09 21:14:34 ....A 16708 Virusshare.00073/HEUR-Trojan.Script.Generic-be34cfbcbfff54f5ff5f35f0f9cd174d117242e6b5e431141e0eba20fe164093 2013-07-08 19:53:32 ....A 5066 Virusshare.00073/HEUR-Trojan.Script.Generic-be34f894997f398bac26079c2c3c77ec2bf291ef20804d236e434bef70d0b35a 2013-07-08 20:19:16 ....A 1324 Virusshare.00073/HEUR-Trojan.Script.Generic-be3fb887cc64200f31993291799f9dca9620f7df26a13bfee23e22c65728a277 2013-07-08 10:56:06 ....A 51521 Virusshare.00073/HEUR-Trojan.Script.Generic-be418a5386469db51cddac4613bc2a62e8d2d3b764479c83075fe5929c5b9166 2013-07-08 18:03:38 ....A 90672 Virusshare.00073/HEUR-Trojan.Script.Generic-be8633000121ff27bc8460bdbf2f7403e9f9251b2588840c332e47b14468780e 2013-07-09 15:10:34 ....A 13144 Virusshare.00073/HEUR-Trojan.Script.Generic-be93a393177fea6f41a135cf7c9235016e06363dfde7408981a7310501e4e9ba 2013-07-08 17:02:42 ....A 22756 Virusshare.00073/HEUR-Trojan.Script.Generic-bed59513616d7b934177f3c8418b86d3677eaf30d009b48c53c9ba80b7b99f37 2013-07-09 14:03:12 ....A 17363 Virusshare.00073/HEUR-Trojan.Script.Generic-bf0da57024f3a4dcf82b84cdea3ff3364bb9549aec853d467221fea6a0d043fb 2013-07-09 22:27:42 ....A 19038 Virusshare.00073/HEUR-Trojan.Script.Generic-bf0f5b7ab665a9acbc2fe7b551e2101601670ff766d61d8a080a1492dbfbd008 2013-07-08 16:03:22 ....A 16050 Virusshare.00073/HEUR-Trojan.Script.Generic-bf190c99c0154a5b119bdae1ed92707c7b9256d26b4445fd65781cfe66cb96a7 2013-07-09 00:00:56 ....A 40499 Virusshare.00073/HEUR-Trojan.Script.Generic-bf374a77959386c9f77a4b6872d97fad4a2c0eef329e94afaf3d27c41b090c11 2013-07-08 12:58:50 ....A 9915 Virusshare.00073/HEUR-Trojan.Script.Generic-bf45e14f182261c08a45aecd36add39060d728863ed3c145d8879493f2a0ac71 2013-07-08 16:16:20 ....A 5290 Virusshare.00073/HEUR-Trojan.Script.Generic-bf77296c4dde1ad3471c76f7c652623b1d985c9481505d27cb3424c7f6a67e8e 2013-07-08 13:56:46 ....A 1695 Virusshare.00073/HEUR-Trojan.Script.Generic-bf830fd69f72b28d533ad286447c70e78c4d694d1306fa754ac651d038a2c35b 2013-07-09 19:30:22 ....A 37017 Virusshare.00073/HEUR-Trojan.Script.Generic-bf875c1f311f0a144b409ae7360c98a5dce9f0c164e71a150086d2e2b6d62518 2013-07-08 13:36:54 ....A 837 Virusshare.00073/HEUR-Trojan.Script.Generic-bfad36128ce09633a54619f16dc21a64ed0bbafcb1c90f777ebd95e50e880606 2013-07-09 20:00:28 ....A 8839 Virusshare.00073/HEUR-Trojan.Script.Generic-bfadf43048a80fe7ea50529ba705583386655d97f37c418878481c3269b605a7 2013-07-08 20:11:48 ....A 54018 Virusshare.00073/HEUR-Trojan.Script.Generic-bfb031056533afc03a0fad68fe3f4fd14edff8cf886d661716a2a5cb107e9ae0 2013-07-09 13:24:42 ....A 38491 Virusshare.00073/HEUR-Trojan.Script.Generic-bfb10dd57b56fd85035ecc817839b0b8de04651e7c391d39f49dc3ccf24ff5f2 2013-07-08 15:50:28 ....A 44441 Virusshare.00073/HEUR-Trojan.Script.Generic-bfc7ed11a081c1c5a77dd6d72aa8937de5e6b4f5bbc1ac267cc65831287d6ca1 2013-07-08 11:09:32 ....A 5606 Virusshare.00073/HEUR-Trojan.Script.Generic-bfc9792051c8dc735710a226e873cc1de90625642015f59ab9baccf464c39d77 2013-07-08 22:53:02 ....A 4326 Virusshare.00073/HEUR-Trojan.Script.Generic-bfcaca38319228733948f52e62282e5949ce0aa70cc38c9ea887486089f15fcb 2013-07-08 11:38:28 ....A 22080 Virusshare.00073/HEUR-Trojan.Script.Generic-bfce12a01b7c8e98451c9756591bc394b6f3ef490836758b1e461212655b4d5a 2013-07-09 23:53:46 ....A 1969 Virusshare.00073/HEUR-Trojan.Script.Generic-bfec84b0dc2aa7db78d2240b1f72bc4723efd1d25a5ffd23d1690171cff838fc 2013-07-08 11:28:26 ....A 7455 Virusshare.00073/HEUR-Trojan.Script.Generic-c0068d372380a45859e6bc082da17c56f2515394bfa415461c83003cc4fffc1b 2013-07-08 15:14:04 ....A 13209 Virusshare.00073/HEUR-Trojan.Script.Generic-c0106808387841654aeafb7c04a00687f870dfce6d7b60904121aa6fbc12cac1 2013-07-09 18:27:36 ....A 74470 Virusshare.00073/HEUR-Trojan.Script.Generic-c010d5ec917fbd1b4783bd636ec645b639e941c4de402d4d1ecb4eb66108cec5 2013-07-08 15:15:28 ....A 955 Virusshare.00073/HEUR-Trojan.Script.Generic-c018c2bfcdba67289b789fef47d47d992b3763b78e7c15e3c3f3d4dd3a520bf4 2013-07-10 06:03:42 ....A 5068 Virusshare.00073/HEUR-Trojan.Script.Generic-c0385aeaeace0f4b592646decb68a3b417d11ae7c33d4990ad4b1736c0326f98 2013-07-08 15:32:16 ....A 27954 Virusshare.00073/HEUR-Trojan.Script.Generic-c052ada2ad4671021faab0676a40c53f868f13f96de84994d8ff0f7988e4934f 2013-07-08 18:31:18 ....A 1706 Virusshare.00073/HEUR-Trojan.Script.Generic-c057bd4302c7facfe7aee6a6238ebcd10dbd9201a1a514ff883a007a787f9fc9 2013-07-09 00:12:32 ....A 12397 Virusshare.00073/HEUR-Trojan.Script.Generic-c06b2a96d8a6f9aa8e8dfd4ccf5675ee8e26ed99361aa63b04d6ac707ae7a32b 2013-07-10 13:40:50 ....A 30799 Virusshare.00073/HEUR-Trojan.Script.Generic-c06be9861257d95278a29a1c4a9ea356adb81be18f03541b983f8cff71e86197 2013-07-08 19:24:18 ....A 36610 Virusshare.00073/HEUR-Trojan.Script.Generic-c08a3e4ebca6ec406b44aa18f6ecba67b5a679f3b38701abb1222a21c1399fd3 2013-07-09 00:59:24 ....A 68840 Virusshare.00073/HEUR-Trojan.Script.Generic-c0966f200051c26a04a0379030270f9f9d7ffbe109dfbbe4e19c0b47c58e14b6 2013-07-08 12:03:48 ....A 4322 Virusshare.00073/HEUR-Trojan.Script.Generic-c0b6ef4be5bbd10811335ef081fcaff9e8ba50a2de4fd7f9406a816833c81b73 2013-07-09 01:20:00 ....A 25568 Virusshare.00073/HEUR-Trojan.Script.Generic-c0cd2ed2ea42d0c1f3c0cd54d428dacd2ce86fd8f4a161c1a21711ffb7bba450 2013-07-10 09:20:34 ....A 38004 Virusshare.00073/HEUR-Trojan.Script.Generic-c0dc754b578ea4196434b17fb746d4d05ae05a4190aaaf13979795872edfa22e 2013-07-10 00:12:18 ....A 5643 Virusshare.00073/HEUR-Trojan.Script.Generic-c0e76531ade44de62457d4420a3ca5d2f2ff9f9c653d78d3f8ee40e6a2ba369f 2013-07-08 14:16:40 ....A 21316 Virusshare.00073/HEUR-Trojan.Script.Generic-c0f6a38a80fd91b6ea84afa61dd771d16ce74d2e45dfd8ec412621e218c66cce 2013-07-10 12:17:42 ....A 6747 Virusshare.00073/HEUR-Trojan.Script.Generic-c0f72ca4528f0b8adb4de97c966b444426f2c25709b67514ccbad62d0a61e218 2013-07-09 00:40:28 ....A 74819 Virusshare.00073/HEUR-Trojan.Script.Generic-c103e4e20ab793c1c4defa1cb20d8220cf1b7706d5c5db05da58d9fe4933f541 2013-07-10 15:18:32 ....A 6461 Virusshare.00073/HEUR-Trojan.Script.Generic-c11d8a92aa901af46fe07b6fb5e55ffdaf81a68648d7387ec69da631ccc48cdf 2013-07-10 17:40:32 ....A 4862 Virusshare.00073/HEUR-Trojan.Script.Generic-c15c332829d5ef2f5af6932c5d97f81a15607abbffa99f9faab3580c3531e5c1 2013-07-10 11:33:14 ....A 11518 Virusshare.00073/HEUR-Trojan.Script.Generic-c185d410bc94bcc9f80b126aaa5902a791a232aa7cb5648af764cc29648a1ca7 2013-07-09 01:02:54 ....A 6366 Virusshare.00073/HEUR-Trojan.Script.Generic-c198c9b58a37a83c4c2d380ba5a9c303ece560586522d88d4b6f9645bdbeb31a 2013-07-08 16:02:20 ....A 9841 Virusshare.00073/HEUR-Trojan.Script.Generic-c1ae044121bf772b629a06bd71f96eeab39d2dd9d57d5a5711897bc127753574 2013-07-08 22:48:02 ....A 9607 Virusshare.00073/HEUR-Trojan.Script.Generic-c1ae3a7ded0ca0643f58ee8d3b4b33fa8ab234762595a56bf7bc98cd252e1e0a 2013-07-09 19:26:00 ....A 97684 Virusshare.00073/HEUR-Trojan.Script.Generic-c1b1e87d421cc749537cbf311ef95caeb05dad032cc4cb27eea67cfe58c7faea 2013-07-08 19:10:04 ....A 18048 Virusshare.00073/HEUR-Trojan.Script.Generic-c1c1e0ca1b804ed1d59655d8e7ec54705b1c2569294490eecf5366458e78eb59 2013-07-09 23:47:42 ....A 74582 Virusshare.00073/HEUR-Trojan.Script.Generic-c1c3ffe926f89c101d1c3991613ecd0110224b658f04c19a3cceb88f2817ce42 2013-07-09 14:03:34 ....A 87554 Virusshare.00073/HEUR-Trojan.Script.Generic-c1cbac9c777a3435b3a347bb9168d9aad37d789ea5cc4fd547910ff51b224536 2013-07-08 21:50:10 ....A 49173 Virusshare.00073/HEUR-Trojan.Script.Generic-c1e29adb23ce56349f02a8616df519074b73701c27075be7bac5f8669ed6a32a 2013-07-08 20:05:08 ....A 45880 Virusshare.00073/HEUR-Trojan.Script.Generic-c1f317745bfc4b98eea1c77cbcd32362238be5fb78336e774a55c21876415c00 2013-07-09 13:26:56 ....A 38197 Virusshare.00073/HEUR-Trojan.Script.Generic-c2154feb1231333a16fc0c361911b2d7b5600fc8aa2ac504287a39d9f6d4ad37 2013-07-10 14:22:42 ....A 28574 Virusshare.00073/HEUR-Trojan.Script.Generic-c23a14827c5d97a108607e8993926d0a9b2da184a06963f3cb2445befc74ed16 2013-07-08 21:57:26 ....A 35304 Virusshare.00073/HEUR-Trojan.Script.Generic-c24548da2740c8c3c2b9b6322cbba966dfd5b8807643ee8b04bd5f658fe941ec 2013-07-10 00:31:24 ....A 75304 Virusshare.00073/HEUR-Trojan.Script.Generic-c27e4cab4268b5e9dc3c3fc9189c32dadf86e335e6744883bcf2283baf6a3171 2013-07-08 22:13:24 ....A 1910 Virusshare.00073/HEUR-Trojan.Script.Generic-c27ebcc44add5723a0b276c86d21877004dd5c575ac50fe61d8b30d5e372551b 2013-07-09 08:54:02 ....A 10879 Virusshare.00073/HEUR-Trojan.Script.Generic-c29465396c7d6e4d034073744cd443bef0fb21fe05fd7a1f30671d84a8006dfd 2013-07-08 12:09:00 ....A 44251 Virusshare.00073/HEUR-Trojan.Script.Generic-c2a318b8741e5f1ddb636847006406b943d297c12f7fc4c0e0d1d1faa45cc0c2 2013-07-08 18:27:56 ....A 33464 Virusshare.00073/HEUR-Trojan.Script.Generic-c2b51106757234718d370217a4389b00e346cd72057c0fae10993d4828ab02ce 2013-07-08 13:01:44 ....A 16008 Virusshare.00073/HEUR-Trojan.Script.Generic-c2c987be924e2ea9962f50636f18e46f4b4cb5ac57ed6834f924da8c97a8df1d 2013-07-08 16:52:30 ....A 109104 Virusshare.00073/HEUR-Trojan.Script.Generic-c2e0c91efbcebf78aaf11ffcbe0a835f5eef35637ad400f01809f3a868a2d2a1 2013-07-10 09:58:56 ....A 31503 Virusshare.00073/HEUR-Trojan.Script.Generic-c2fb3a23bcea41656f714fca9c3fea1b3fc435a1f878fa106ab2fbec71d7df58 2013-07-09 16:50:42 ....A 4121 Virusshare.00073/HEUR-Trojan.Script.Generic-c3024e16023da108761611a336373a31b87a92f8cd7285c4412284363861feae 2013-07-10 16:02:38 ....A 59775 Virusshare.00073/HEUR-Trojan.Script.Generic-c31fbbe65f7e356a19ae6713fab244e0e55c3167d39fa8ba20af61f5185cfdfb 2013-07-08 21:25:50 ....A 1477 Virusshare.00073/HEUR-Trojan.Script.Generic-c3526cea2e259861cc3ed39045421ae9d33bbc87beabafc0eff1a46ce02a5661 2013-07-08 22:35:44 ....A 9732 Virusshare.00073/HEUR-Trojan.Script.Generic-c368bf4616a22428295f88fe77ca107a219d9017375e903b57d5cd94a1e73514 2013-07-08 14:17:08 ....A 30141 Virusshare.00073/HEUR-Trojan.Script.Generic-c38399b43c74e3d006d462d6a7f36372840f450ac4eafb5ec0eb9c5bef661ee6 2013-07-08 17:39:12 ....A 83653 Virusshare.00073/HEUR-Trojan.Script.Generic-c39b1ed5ce6bb1d511e2318d8537e404517309d3807258d31dee5ac77cbbd8bb 2013-07-09 02:04:20 ....A 2479 Virusshare.00073/HEUR-Trojan.Script.Generic-c3b1f0c2389bc648107af65387fde62b5980dd64bb0bba3783ff6656ac2c2905 2013-07-08 17:38:18 ....A 82851 Virusshare.00073/HEUR-Trojan.Script.Generic-c3c0cd574b89a7b74774cf9e639251f87601cff749597105e8eed2a081a80ce1 2013-07-09 04:14:16 ....A 59436 Virusshare.00073/HEUR-Trojan.Script.Generic-c3c14958d1ac0946e6e32bd81b8c3e0a1a3a23b35fd3ae6fba96fe07b0cf323d 2013-07-08 16:21:10 ....A 547 Virusshare.00073/HEUR-Trojan.Script.Generic-c3c28ea69a4141d87d42bd65b40874ad74b4eef004f0b286303c260d0fecbc32 2013-07-09 17:49:14 ....A 94063 Virusshare.00073/HEUR-Trojan.Script.Generic-c3c50feb5558d8eedf39f928b31d167ab081028cda8ed0b4418a3cf42fa0ab38 2013-07-09 19:33:46 ....A 25296 Virusshare.00073/HEUR-Trojan.Script.Generic-c3d154146c94aa3aa8a09bc41d41eb31fdfcf9c029a1fe9b30b4276e92a02ebf 2013-07-08 23:53:00 ....A 8736 Virusshare.00073/HEUR-Trojan.Script.Generic-c3dc5d14293819684e714b1c2ea54977ff6eb45e227cbd4c42c4e22d915e2b58 2013-07-09 12:54:06 ....A 39259 Virusshare.00073/HEUR-Trojan.Script.Generic-c3dd5c681a8225c58244086780bb234c1f310310a71dbd199b6246db8b6834a3 2013-07-09 20:09:24 ....A 8064 Virusshare.00073/HEUR-Trojan.Script.Generic-c3ea8aec8bc4d6ff082cebfd35143493a8b9f20853b125f5b3d4dec6038e7b52 2013-07-08 20:29:18 ....A 26294 Virusshare.00073/HEUR-Trojan.Script.Generic-c3f01403e67bcd8a11c488dacfb6913b8a3d6eda83da5b327a0a5ddf954bf1f0 2013-07-08 23:19:16 ....A 94184 Virusshare.00073/HEUR-Trojan.Script.Generic-c3f40be55c6b3381ba4bbd29744656c2e2922366ef84d780b52bf89ad231e065 2013-07-10 16:53:00 ....A 19061 Virusshare.00073/HEUR-Trojan.Script.Generic-c402e2e7b00e1eec61df81b0ea7c4faed40fd818288ca63eacddec9435daaba5 2013-07-09 04:12:20 ....A 18858 Virusshare.00073/HEUR-Trojan.Script.Generic-c41a3f809616e681ae2ef4071d77428e27be886557af3cf378f452bbad9ea250 2013-07-10 02:18:58 ....A 19245 Virusshare.00073/HEUR-Trojan.Script.Generic-c42a2d2f8356fc4f911ef8d5d5e9a840de17b3abcd6176104532b75daec25038 2013-07-10 08:43:12 ....A 30097 Virusshare.00073/HEUR-Trojan.Script.Generic-c46f3feabf67080d0ad5cffe6bc69bb4ad295937d31c53269185773082f17316 2013-07-09 19:38:04 ....A 35484 Virusshare.00073/HEUR-Trojan.Script.Generic-c4852ab5f2fd91a779d694b297c2c43c48ec558d33bc406ea09265eea47c0a65 2013-07-09 14:29:54 ....A 40689 Virusshare.00073/HEUR-Trojan.Script.Generic-c4928021432ef82ea6da0e85cbf0124e37266a2d1e461bfd906aae98a346a7f8 2013-07-08 20:15:42 ....A 16957 Virusshare.00073/HEUR-Trojan.Script.Generic-c4a15ddef7ced3013ecf0d37418cca24539f6cbf1bed0c3d12faf4934cf11d02 2013-07-09 01:01:24 ....A 20979 Virusshare.00073/HEUR-Trojan.Script.Generic-c4a50048120d72bc78e26528e2ef30360fd33d1be49a5af493d47ef3f24198fb 2013-07-08 13:48:00 ....A 42897 Virusshare.00073/HEUR-Trojan.Script.Generic-c4c302608c52aeb3da90faa004f5bd80791a47d2a52ea36e353ea79a10ef6c6a 2013-07-08 23:36:10 ....A 5919 Virusshare.00073/HEUR-Trojan.Script.Generic-c4c8033515ef855f31d51d68304c70a10b7a3866bfae87b6db68ab1f3a87363f 2013-07-08 18:25:18 ....A 175396 Virusshare.00073/HEUR-Trojan.Script.Generic-c4e194be4e22bf2b230879f14741559f1a6a1b325b96672abc7932372e10ea77 2013-07-09 05:56:10 ....A 24106 Virusshare.00073/HEUR-Trojan.Script.Generic-c526eeef66bbfd2e027a21c3429ca97e7a30e6c5357297b814c8e77869969164 2013-07-10 16:19:44 ....A 7446 Virusshare.00073/HEUR-Trojan.Script.Generic-c53cf9ec1c08ffac840ace7573315186fcf256e468c9a68e6c7b590b1e25d8ea 2013-07-08 11:21:02 ....A 64251 Virusshare.00073/HEUR-Trojan.Script.Generic-c54a08815d86e9b40005d25ddb774ca6a8ccc41e00cd0a66ec78cdd9c4eb6cc6 2013-07-08 11:49:18 ....A 1132 Virusshare.00073/HEUR-Trojan.Script.Generic-c557abbf2db1da6f62bb43dd3c822a2b58cb5ed44834436e39b55ae19881737d 2013-07-08 21:27:14 ....A 640 Virusshare.00073/HEUR-Trojan.Script.Generic-c563f5a7a067dde3c7c281b478ee62cecd72a789bdcfc5965340c111d6713fa4 2013-07-09 17:21:22 ....A 84475 Virusshare.00073/HEUR-Trojan.Script.Generic-c565864b2a28238129e23283321bf6b8b40c7731a4437eb89f25a6fbfb8b00b0 2013-07-09 18:07:32 ....A 13611 Virusshare.00073/HEUR-Trojan.Script.Generic-c571f95462ffa97765cdcffbf53f9a942169d14ad2a9501cc31f1fcdf728d195 2013-07-08 15:33:10 ....A 44513 Virusshare.00073/HEUR-Trojan.Script.Generic-c57bd76391584862fa71b7c4cbb9914536eae5b3f8e1732981df224f6d1f7eef 2013-07-08 17:49:24 ....A 13248 Virusshare.00073/HEUR-Trojan.Script.Generic-c586e08f2f47e04e03d9eb053214408a4d8c8fa839ebfb0b58debcce27ac0470 2013-07-08 17:35:50 ....A 97113 Virusshare.00073/HEUR-Trojan.Script.Generic-c59c71d102e22dd1dbf2260cd013a448f133cab4494dbf6190e5df37c976b8d8 2013-07-09 08:44:50 ....A 23502 Virusshare.00073/HEUR-Trojan.Script.Generic-c5a52be950bef56d8751257050fc582d92a4f1cc24497fc77918d84931bb8e65 2013-07-10 09:23:18 ....A 27228 Virusshare.00073/HEUR-Trojan.Script.Generic-c5dc58621e5939741448e20c11485ff489da0e79029a4830cf77c6a598fc85c2 2013-07-09 14:06:08 ....A 78061 Virusshare.00073/HEUR-Trojan.Script.Generic-c607f6d39a327de3bf23c4a980b0773e27985a9990a030c30f4b4cedd3d7280c 2013-07-08 16:32:34 ....A 31496 Virusshare.00073/HEUR-Trojan.Script.Generic-c65ab18339252d955c873b28a487f79942c9eeeb2f69df9bdaa2bb5ecb81b71c 2013-07-10 15:03:06 ....A 10881 Virusshare.00073/HEUR-Trojan.Script.Generic-c66013672ea266616b45976e354453db66d96821909422f1b4a892b348a1fbb6 2013-07-10 02:28:08 ....A 5264 Virusshare.00073/HEUR-Trojan.Script.Generic-c66dfefb5af3f9acdfa14942b24a5e6adc1e7f5291252be6471e9c1c610bc4c7 2013-07-09 05:56:04 ....A 30304 Virusshare.00073/HEUR-Trojan.Script.Generic-c6920687e67d8957ee863d5f834a364e9910f02aface2c7818e42770ead61a37 2013-07-10 02:48:10 ....A 30251 Virusshare.00073/HEUR-Trojan.Script.Generic-c6956aaf2393f91aac981bf5b74e3172fdf78d53058b9f0afe489a50cfb93e03 2013-07-08 14:38:32 ....A 37562 Virusshare.00073/HEUR-Trojan.Script.Generic-c6d17adb45913111663b281cbfe0253c0d6f0d1096d5fd3728a2a22b1e8e92d2 2013-07-10 17:34:58 ....A 36159 Virusshare.00073/HEUR-Trojan.Script.Generic-c6d2d79c0d7672be4ee6bdb97c2aa81c73e84289cdfa9e06b4edaaee1b914c69 2013-07-09 05:11:28 ....A 33764 Virusshare.00073/HEUR-Trojan.Script.Generic-c714e0129121d38a838c2ecf146af22f077324be30690500ef9a8143488a7308 2013-07-09 05:57:16 ....A 40160 Virusshare.00073/HEUR-Trojan.Script.Generic-c7245ca132f3e70d94754838d5bfe67b5db6acbc573c13e419de5210d5141e46 2013-07-09 23:05:22 ....A 56920 Virusshare.00073/HEUR-Trojan.Script.Generic-c73a60d6330aa8da88c8fcde62c2431e83b50bdad72ebe605a8f556affcc7ef2 2013-07-08 14:31:44 ....A 2252 Virusshare.00073/HEUR-Trojan.Script.Generic-c74c26424202a07bfe405d915087f3bea10d863eb2456ab072b8e901020d881d 2013-07-09 22:55:28 ....A 12273 Virusshare.00073/HEUR-Trojan.Script.Generic-c7532a0ae52858ce0036a7994afd5823c94976290ad51f250007f47ef8cf8080 2013-07-09 05:21:16 ....A 21874 Virusshare.00073/HEUR-Trojan.Script.Generic-c76b97360d07726b44b23347a4eeadf23ec8504d1375070593bf9f85b2b67a7f 2013-07-09 19:36:52 ....A 33320 Virusshare.00073/HEUR-Trojan.Script.Generic-c787cdc962d90d68f29ad5a5272eacd25cbd2b670afb2fbf5c53ac684407fa4c 2013-07-08 20:16:04 ....A 7750 Virusshare.00073/HEUR-Trojan.Script.Generic-c78a628f4c85cda6449d076d8b8d718b99de801af1e6c8af5b314735603db137 2013-07-08 16:14:20 ....A 23905 Virusshare.00073/HEUR-Trojan.Script.Generic-c7aac3795ffe5c31b717168352a05c6d1cd5e4e82a5cc77dc0ac9cb88e22573b 2013-07-08 19:26:34 ....A 1507 Virusshare.00073/HEUR-Trojan.Script.Generic-c7b5d6c1595e4b0f9906fdad25825e6d018c13fd810413b1c88828b436d0c857 2013-07-08 16:47:08 ....A 59672 Virusshare.00073/HEUR-Trojan.Script.Generic-c7c6e1815e621c517a02e2c5d7e30416ece5332d309f8e46ea799f3415094529 2013-07-08 21:49:04 ....A 4177 Virusshare.00073/HEUR-Trojan.Script.Generic-c7cc0059c3ebeeda128b8ff5a5cb69d9b1ec0b9b0341c461eb51694c1109902f 2013-07-09 00:13:24 ....A 57777 Virusshare.00073/HEUR-Trojan.Script.Generic-c7cef7c3a95077c3721b58f0dbae6d4dd02891ad48cd8cc156eb7c61aa1fcf97 2013-07-10 17:22:56 ....A 12585 Virusshare.00073/HEUR-Trojan.Script.Generic-c805bbcade2e112e2be74d4ecdb41f3ae5217ed839759fc68ea057955abf56db 2013-07-10 09:48:58 ....A 30575 Virusshare.00073/HEUR-Trojan.Script.Generic-c8192425b6be469c285b6047885edb4d1ce1a416989dc3cb54a45797910e80d8 2013-07-08 17:28:16 ....A 24399 Virusshare.00073/HEUR-Trojan.Script.Generic-c82f18f58f87afe9b39f2ef726768345d1cb17e6f93a167922970a1cdebc15fd 2013-07-08 16:17:42 ....A 21364 Virusshare.00073/HEUR-Trojan.Script.Generic-c83b528bb54fa08ae0b4d316d61d80805d8380d7d17b4a8a9c811c44273ee0bb 2013-07-09 21:54:24 ....A 25191 Virusshare.00073/HEUR-Trojan.Script.Generic-c852e4941dce6348dbb5d2afcd72290347782d8f198ccad2942d59b5ff476293 2013-07-08 14:46:14 ....A 20127 Virusshare.00073/HEUR-Trojan.Script.Generic-c856c81ee56693e75ce7ed8f1fef575828928263235d0f7943a1f76b1715f4a2 2013-07-10 06:34:24 ....A 22634 Virusshare.00073/HEUR-Trojan.Script.Generic-c863258400cb0c7b7806b88beb91a644c2145b7dbbee21bd60603fd1ee5f86c5 2013-07-08 11:35:22 ....A 18863 Virusshare.00073/HEUR-Trojan.Script.Generic-c8653309d8bade864a5cf86975da56ea5a2fc677f092dce227787f126375dd3e 2013-07-08 12:51:50 ....A 1497 Virusshare.00073/HEUR-Trojan.Script.Generic-c897e423e18a19e782749217b3a7008f8faafa10debaca499ffba4331e35dc65 2013-07-09 21:19:00 ....A 37456 Virusshare.00073/HEUR-Trojan.Script.Generic-c899be9987e5781dc142ead91cbcd7de332371e10a100bb537b7097c908cadcf 2013-07-08 16:04:10 ....A 23696 Virusshare.00073/HEUR-Trojan.Script.Generic-c8aa00b697b911dc52bb5eb4c97a297ca462dbcb321beb91815cd29e0bdfea16 2013-07-08 15:49:42 ....A 38441 Virusshare.00073/HEUR-Trojan.Script.Generic-c8bc7c3f12b1cef1af204e75c4694a036e0112bc22400d662b5b3c29377ad40c 2013-07-08 17:37:42 ....A 9921 Virusshare.00073/HEUR-Trojan.Script.Generic-c8bd5d938d99d83ce202e121f3e0698749c65776f96563328b5a6011f38343d5 2013-07-08 19:55:04 ....A 8945 Virusshare.00073/HEUR-Trojan.Script.Generic-c8dd0e0a10f5332132896259ff0bebe3f3cd84c545ef52fc0b48910692e64b39 2013-07-09 00:41:06 ....A 75103 Virusshare.00073/HEUR-Trojan.Script.Generic-c8e0dc60b9b1af6589101e89d3a7943afed52cd5d2f39d12e8bdaf870c2c246a 2013-07-10 07:39:30 ....A 9622 Virusshare.00073/HEUR-Trojan.Script.Generic-c8ebf602dadca3912f9dab88b13955e427b71b73841b3b6568141202a12c2eef 2013-07-08 13:09:38 ....A 93589 Virusshare.00073/HEUR-Trojan.Script.Generic-c8ee9f7cab9a302e85c5f659e85e76afd7f541009c9f92756df8a3cec147e915 2013-07-08 19:07:48 ....A 4459 Virusshare.00073/HEUR-Trojan.Script.Generic-c8f0c3b1043c14155618fc3d674d2049330fadffc715574fcb0eb565a64b84b0 2013-07-09 01:57:28 ....A 21198 Virusshare.00073/HEUR-Trojan.Script.Generic-c90fa8278de42e50eb8c8167fcc21c1ec0cf866a40c59d14058aa3cba8c64466 2013-07-08 15:02:52 ....A 20226 Virusshare.00073/HEUR-Trojan.Script.Generic-c926b236670387612544d1f6800af24e87cf08024dda0ae715a6316329d734ea 2013-07-10 14:56:38 ....A 13753 Virusshare.00073/HEUR-Trojan.Script.Generic-c926e4620e70ced82fbf019f212d7c33c3ce39c9941f4185650d4feff86e2f1f 2013-07-08 21:10:46 ....A 3004 Virusshare.00073/HEUR-Trojan.Script.Generic-c92dbaaf784b946a05bae5d498d7e98a8282622b583e40f7fc894acded426577 2013-07-08 23:23:06 ....A 20139 Virusshare.00073/HEUR-Trojan.Script.Generic-c92deae1750eab860b4cd5e43506f31db5cda95791dd9e52e70bd153f26f50eb 2013-07-08 23:38:38 ....A 19080 Virusshare.00073/HEUR-Trojan.Script.Generic-c92e9979c1c4ec69b1a7c5a5973c16517a9c660d9f4f98c98a7fc1c47e2128a6 2013-07-08 19:54:50 ....A 20480 Virusshare.00073/HEUR-Trojan.Script.Generic-c942524a048b52ca1067c1f105c474700476151bf454fbf49137da0e4b8ceb24 2013-07-08 14:15:30 ....A 2454 Virusshare.00073/HEUR-Trojan.Script.Generic-c94331bdfb54b6acd0bf9579081bfb86b35d741c60b3b93645bb7072126e3ea4 2013-07-08 22:40:30 ....A 38452 Virusshare.00073/HEUR-Trojan.Script.Generic-c94dd5a2c8931b60dea3e57d190714be01f39eb4c05fe22a4aa2de4a5e57ac76 2013-07-08 17:41:32 ....A 1178890 Virusshare.00073/HEUR-Trojan.Script.Generic-c952222df787c0768a15c58ab621a56d3eb73f1a2d6e738d66dd6b1747d214e8 2013-07-09 04:13:20 ....A 10199 Virusshare.00073/HEUR-Trojan.Script.Generic-c96a5c833023246b774ca83a553be4721e40069c9746c3309f2e16fe60f3d5e5 2013-07-08 13:33:20 ....A 37244 Virusshare.00073/HEUR-Trojan.Script.Generic-c97b44549f039d7ea818cf126e57f01ee19f74f956df4f81564d1805e30fb3c9 2013-07-09 23:08:34 ....A 12563 Virusshare.00073/HEUR-Trojan.Script.Generic-c97d496a042ced2853572fe8f4dbde3d4816d1eb144edd5375167c2ccbdc4aa3 2013-07-08 13:26:34 ....A 34315 Virusshare.00073/HEUR-Trojan.Script.Generic-c9c49081c061c20cd8ce285e96027f125d684fdbe9abfbdc807d3395f6d69bb0 2013-07-08 12:56:00 ....A 10978 Virusshare.00073/HEUR-Trojan.Script.Generic-c9d89b47e0864b3b14df52085a4899937d459a9f1e2cedd021a7ba63cb980925 2013-07-10 01:24:28 ....A 15158 Virusshare.00073/HEUR-Trojan.Script.Generic-c9ddde3bbfd30cc25ca8187f3d2b76ca6407cb0e23408f7da6acc63634dd9467 2013-07-10 02:27:28 ....A 7829 Virusshare.00073/HEUR-Trojan.Script.Generic-c9de87781f7d83efe92f001826a021b83f52523973be291f6e5a096e69f712c6 2013-07-09 03:06:20 ....A 11715 Virusshare.00073/HEUR-Trojan.Script.Generic-c9e46a209399ff775dc8cc84bdaad54cad8cdc01c9aa6c95f147a9fd218f86e0 2013-07-09 11:23:46 ....A 19751 Virusshare.00073/HEUR-Trojan.Script.Generic-c9f29a1280a96f0437a0c7757a908bc51c297c3aa74150a9426734a835d47b3c 2013-07-09 19:24:46 ....A 28924 Virusshare.00073/HEUR-Trojan.Script.Generic-c9f5b3915ff0131a5db9e092069dff82dc4605689daa11f3af33570179a280b5 2013-07-09 04:09:20 ....A 56309 Virusshare.00073/HEUR-Trojan.Script.Generic-ca05f8019875cac921478549d7f374f2e7c1e1936112ade4aa2ab055abac9ec8 2013-07-10 10:55:42 ....A 9330 Virusshare.00073/HEUR-Trojan.Script.Generic-ca21e4a0d675d2ded800e5072332ad5830857b860e93a6ccddf8a82fd037d72f 2013-07-10 11:35:56 ....A 5675 Virusshare.00073/HEUR-Trojan.Script.Generic-ca29bd7ab12fe6c7f5867f19adba14b197bbaae52123bce60790c0bf416eb1d0 2013-07-09 00:26:06 ....A 168 Virusshare.00073/HEUR-Trojan.Script.Generic-ca3ffec3ab07c2be49b00a385b73a95e33c07445cfc636d2a386c72a0a03db43 2013-07-08 21:01:04 ....A 22739 Virusshare.00073/HEUR-Trojan.Script.Generic-ca42b7093adfbdcd03f3d6a8f8e6a545ab94cd81beb75293ced8cad587946d52 2013-07-08 21:58:52 ....A 2318 Virusshare.00073/HEUR-Trojan.Script.Generic-ca4e4ee84ddca9c6059135758efde12c8293b96a74c671b3519e2402a2a61a37 2013-07-10 07:32:08 ....A 49696 Virusshare.00073/HEUR-Trojan.Script.Generic-ca4f0494c0d61dbcf4a1ae1ffa8f0478c5ea510282dca1afd008e59a7ef9fa63 2013-07-08 18:27:50 ....A 10102 Virusshare.00073/HEUR-Trojan.Script.Generic-ca5def394e39fff05c0827093c4e545456cf9f54d5abbcdf900a0c3a85ba4783 2013-07-08 16:34:04 ....A 106207 Virusshare.00073/HEUR-Trojan.Script.Generic-ca84a8ac2d3b911f37ed52d015c52906ac432687487d0cda75ec5e505924f32f 2013-07-09 23:23:26 ....A 41129 Virusshare.00073/HEUR-Trojan.Script.Generic-caafa33bb8ae6cc37d483e48e2d046a70429d506e2416bc68c0a13c74690c5cd 2013-07-08 12:06:18 ....A 28156 Virusshare.00073/HEUR-Trojan.Script.Generic-cad86c14ee00e81da7c53dfc4ffeedb6839bf30ffb3ff0273f5d65cae00db246 2013-07-10 12:33:32 ....A 17634 Virusshare.00073/HEUR-Trojan.Script.Generic-caddcc0630742403287ccfc405a0d1f84c459d78bf5c9d710e0756761064fee0 2013-07-09 02:50:00 ....A 7516 Virusshare.00073/HEUR-Trojan.Script.Generic-cae60f6252d12a629a7839f21aae73c9b0e78d26e83c6b19e9757c7e034af4f5 2013-07-09 19:26:26 ....A 34459 Virusshare.00073/HEUR-Trojan.Script.Generic-caee737a1ac249cca0793df8c5292c61a5225be08bd4eec3f56f0a84219d952a 2013-07-08 17:16:24 ....A 896 Virusshare.00073/HEUR-Trojan.Script.Generic-cb0112f0bc5f6900b08d0a9eac1e2a5110ffe4df19bef37755186cf8f6e893a6 2013-07-08 18:30:42 ....A 10486 Virusshare.00073/HEUR-Trojan.Script.Generic-cb03aa8a17e35503899aba16dd35ea4fc9054a6e5e7d7592a80f0025db08ead4 2013-07-08 16:04:18 ....A 35721 Virusshare.00073/HEUR-Trojan.Script.Generic-cb06a3f4078104308d39f8f122021e06728e40e8d51159db077744be5e9b38c7 2013-07-08 12:35:42 ....A 67319 Virusshare.00073/HEUR-Trojan.Script.Generic-cb2ea1889cc469f0b39cb7282c8ad5b264fa1b5b09fb0d5ce18b7509232c7601 2013-07-10 15:16:20 ....A 24880 Virusshare.00073/HEUR-Trojan.Script.Generic-cb44ce19a195c54d9ca6567f039949a87bffab7a28d5a3cb5b9ccec54a232a3f 2013-07-08 22:58:58 ....A 21852 Virusshare.00073/HEUR-Trojan.Script.Generic-cb6ff2432442fd6f7445a7ff8044231d0e2e00adc0db118c01127346545084cd 2013-07-08 21:07:30 ....A 9841 Virusshare.00073/HEUR-Trojan.Script.Generic-cb77e89674fe67834e192226856c6a5bf6bab1b219002a35076d5f488ca449e6 2013-07-10 09:25:42 ....A 37067 Virusshare.00073/HEUR-Trojan.Script.Generic-cb8d4e98426c42abb077f2c312ee5d0501f04fd0787ed834fb4d0ffe2770a484 2013-07-08 16:31:52 ....A 28678 Virusshare.00073/HEUR-Trojan.Script.Generic-cbaa771b3acfc7d22f3306904da9dc42b1dd61c0d60f6c9cfc80450e56fd5c8b 2013-07-09 06:49:48 ....A 12515 Virusshare.00073/HEUR-Trojan.Script.Generic-cbc31f814386737aba21a6961d2d0e3177e2fff8358ed24d873ad619acbe3f98 2013-07-10 07:30:58 ....A 57282 Virusshare.00073/HEUR-Trojan.Script.Generic-cbc34b3fc702194b27e1b3de90de67c567549d4f04c13cd2d241992ebeb908a5 2013-07-08 13:26:06 ....A 36509 Virusshare.00073/HEUR-Trojan.Script.Generic-cbc51a9bf2cbc8e75a70eddce7f8040a92b49d8be41cbc0b806789ab7cdb6f5a 2013-07-09 00:02:08 ....A 3038 Virusshare.00073/HEUR-Trojan.Script.Generic-cbcbec46426d640fd03151557a1d3b3f772bc6c1dc2c0d6f04fc9e17fc9a6d74 2013-07-08 16:19:52 ....A 21659 Virusshare.00073/HEUR-Trojan.Script.Generic-cbcd74397f1bc1617514c3bff76ba2ce34a65ee0d3a94d371dff4762de686e13 2013-07-10 13:01:58 ....A 57123 Virusshare.00073/HEUR-Trojan.Script.Generic-cbd9afae99c47b2ec7a7abb47ad9aee1b3018bd11cb1a6d95c8054b33ea879b4 2013-07-08 14:47:42 ....A 38729 Virusshare.00073/HEUR-Trojan.Script.Generic-cbe9f4dcb12a4745442d61b4af925208e99ba896cc50bdc40ba86f8327f93874 2013-07-08 12:54:12 ....A 5429 Virusshare.00073/HEUR-Trojan.Script.Generic-cbf5b38f3d1dbdd863ac189daf52ad0c6bf5513c7acbcbb50b2096b10a3bfb93 2013-07-08 21:24:24 ....A 6189 Virusshare.00073/HEUR-Trojan.Script.Generic-cc0c97a37715ab6ad043148a4b5370bf08aa14000b0c4a338b71d784d47a75e8 2013-07-08 12:58:40 ....A 22261 Virusshare.00073/HEUR-Trojan.Script.Generic-cc83c1b2805127b7079d006df67c38842a67ffa78c353cb2f3e0a15f266b5686 2013-07-08 13:02:12 ....A 158920 Virusshare.00073/HEUR-Trojan.Script.Generic-cc92315b7abbc4aceea805694e183039d97150aa9de5718df86db4de9a1dbbce 2013-07-08 17:20:46 ....A 22896 Virusshare.00073/HEUR-Trojan.Script.Generic-cc9a96201975b1854d7575436ff883d72b9a599bb390e76a628640a2a7998235 2013-07-10 00:31:02 ....A 20056 Virusshare.00073/HEUR-Trojan.Script.Generic-ccaf33a6e4deb17cefcc7e6da5f4378c7117df8a4d621c3d3420d228bf2f397f 2013-07-08 12:00:00 ....A 81567 Virusshare.00073/HEUR-Trojan.Script.Generic-ccb5efcd766e97910b50fff2de6b901290c4fc4dd1e7f6b158967efa59d8df8b 2013-07-08 12:53:14 ....A 47465 Virusshare.00073/HEUR-Trojan.Script.Generic-ccb8f6f15c34846f8d1ac2ff86c1b8efd3a0182a18aa60623e88a24104877def 2013-07-08 11:57:30 ....A 42703 Virusshare.00073/HEUR-Trojan.Script.Generic-cce62749fde962e1b126a4f76e3b5671d0cf063abd886f79c3c7ff7a5a6655dd 2013-07-08 15:38:46 ....A 67 Virusshare.00073/HEUR-Trojan.Script.Generic-cce63bed600216665424a6c108614a126dcebbdd8f1282046ef7dbada6899a84 2013-07-10 09:11:58 ....A 75100 Virusshare.00073/HEUR-Trojan.Script.Generic-ccf1d428c8e8b6d05d6d9cd5ee5221ae83a231b4e888a2492fed1ca3963af182 2013-07-09 14:05:58 ....A 40198 Virusshare.00073/HEUR-Trojan.Script.Generic-ccf5e15e173103d28d1dc630dac061db257d70c95abb235d682e820998630b70 2013-07-09 04:07:34 ....A 13625 Virusshare.00073/HEUR-Trojan.Script.Generic-ccfee2bef4590e184f8f31a5a866d0e8c6791b2bff53af54ddd826bff1e6a4cf 2013-07-09 11:07:28 ....A 9206 Virusshare.00073/HEUR-Trojan.Script.Generic-cd1d11289536c2c7f5f70d7edc553f76bcce855c8b68d93d0851f4a78a2d6e07 2013-07-09 22:12:46 ....A 329 Virusshare.00073/HEUR-Trojan.Script.Generic-cd28ac017f06df6e09d4236b3b587f9f938c82b3795c02e05bbad0899c418c24 2013-07-08 15:27:30 ....A 952007 Virusshare.00073/HEUR-Trojan.Script.Generic-cd542e9487793d6cc56e8991cf23d1077dd345a344aa6ac8c8ec00c0e06bbd64 2013-07-08 12:55:22 ....A 17536 Virusshare.00073/HEUR-Trojan.Script.Generic-cd5d54a8fa460867f8fdf9e496c763b8e7e96eb0f2f05f4fb5de5b37caf146bc 2013-07-08 11:49:20 ....A 36064 Virusshare.00073/HEUR-Trojan.Script.Generic-cd6be1741ba4349431ea2ae35e5bbbde191509c5a5d1565ed7ee6a9d1a64c854 2013-07-08 18:28:42 ....A 47585 Virusshare.00073/HEUR-Trojan.Script.Generic-cd8910598f05c0bb801c844ecf8e0759133e3037bfe86cab828d890880345891 2013-07-10 00:29:34 ....A 75041 Virusshare.00073/HEUR-Trojan.Script.Generic-cdaed586697f43faed10d37a027576fc38ce53295b81cdace93683e42cc13974 2013-07-10 06:27:02 ....A 29318 Virusshare.00073/HEUR-Trojan.Script.Generic-cdb6a28f8603a00995fd5c6f71c77755bdc33c17bbd3d3ee732a690c02b547d5 2013-07-08 18:06:14 ....A 63071 Virusshare.00073/HEUR-Trojan.Script.Generic-cdd8326b0093b7c50e5883b468314782bbbf5e4aad45dae940059ad0af4500e4 2013-07-09 15:10:12 ....A 22250 Virusshare.00073/HEUR-Trojan.Script.Generic-cdee6d41738e3da7a9e1b272a6f92f7d5639291f4434ddb5d1abc62d911dee52 2013-07-10 18:02:04 ....A 20354 Virusshare.00073/HEUR-Trojan.Script.Generic-ce0832f22322f7ecdcacce90db4b2dd2bf55884992a6af8bd28bf2e559ec3317 2013-07-08 16:23:40 ....A 64396 Virusshare.00073/HEUR-Trojan.Script.Generic-ce0baa915d2992e917a565454ed0cb090b6f98f7af9e499ba366f599a9624726 2013-07-08 12:04:38 ....A 49210 Virusshare.00073/HEUR-Trojan.Script.Generic-ce0fc85218e60f231b66808e59b2357ef6efd9e75928688de4fe90ad22dcadf0 2013-07-08 20:41:54 ....A 61320 Virusshare.00073/HEUR-Trojan.Script.Generic-ce3905fced65166763d7ec5e2e99e7c193c01c008269ffee015a756e06fecafe 2013-07-08 14:48:52 ....A 97700 Virusshare.00073/HEUR-Trojan.Script.Generic-ce41cf66d2286714c4863826333d98e08e86d9824e72e8c337a627aa25307260 2013-07-08 15:24:44 ....A 27586 Virusshare.00073/HEUR-Trojan.Script.Generic-ce6a6c69d1a4348fea3eeae4f1bf1ae891ac5490ec3a695f2d783af120f1bcd7 2013-07-09 12:52:34 ....A 36188 Virusshare.00073/HEUR-Trojan.Script.Generic-ce6dda29e4d2dc319f7730c3f4e513811483e5d7b94718620d32bdf59085b0d3 2013-07-09 17:04:36 ....A 31303 Virusshare.00073/HEUR-Trojan.Script.Generic-ce802cf80f93405f91061b639df75a7f70c87a0f371c19e3ad4cc2756b861338 2013-07-08 12:36:02 ....A 44687 Virusshare.00073/HEUR-Trojan.Script.Generic-ce9f4be8ce57a15215ddf48a8de153f93e901a5344a15162da6ba7b2efd1cd86 2013-07-08 15:36:58 ....A 13402 Virusshare.00073/HEUR-Trojan.Script.Generic-cea133f172c48fc9b6af248141a1d1751824c4dae71c4aeb34bac44c5c6914a8 2013-07-08 16:19:10 ....A 3498 Virusshare.00073/HEUR-Trojan.Script.Generic-cecb2162db15824f568453f3d3e9bba57fa812c0ff08c80da64620613c876ed6 2013-07-09 00:25:36 ....A 74693 Virusshare.00073/HEUR-Trojan.Script.Generic-cf31c9ec51bead971f2e98c1c0281ef7a5b7dedd0b713c1995d8645c081ce851 2013-07-08 21:52:06 ....A 23785 Virusshare.00073/HEUR-Trojan.Script.Generic-cf338a559c149aa48d85209e91cb6d871f9db91c252f97ca2b6a17af97899163 2013-07-10 02:05:30 ....A 25957 Virusshare.00073/HEUR-Trojan.Script.Generic-cf4515f29e0c2fb0ffaeaa18f8be5954c51ee39bfb2311e791e6d5983cb08d22 2013-07-08 12:36:36 ....A 52505 Virusshare.00073/HEUR-Trojan.Script.Generic-cf6ebf45a154503f087c5da8f6f34541368254c709b033dffaa55ed512605501 2013-07-10 09:22:04 ....A 21024 Virusshare.00073/HEUR-Trojan.Script.Generic-cf88b34118c1df0d926c5d312b0da419749ba28dd5098901b97cf36e14f3b4de 2013-07-08 19:56:30 ....A 26675 Virusshare.00073/HEUR-Trojan.Script.Generic-cfa0dfff9646003df5756dc346f2880eaadbd85318048a281f31ee6b65dae0a3 2013-07-08 19:37:44 ....A 74667 Virusshare.00073/HEUR-Trojan.Script.Generic-cfc45397b131b0c8fc4b33933bd09ce0a1a36712095c1f16b5c849bbcd778ebd 2013-07-08 22:39:02 ....A 24009 Virusshare.00073/HEUR-Trojan.Script.Generic-cfe387f5416588ea62228f6590b68b045ea9e74362fa1d17289784b055fb7ea9 2013-07-10 15:17:28 ....A 74700 Virusshare.00073/HEUR-Trojan.Script.Generic-d01b66616cbe3c6baf6eb25a3d2d345adc32614fa4d1fcbd6d8732a037ee71af 2013-07-08 15:17:20 ....A 122505 Virusshare.00073/HEUR-Trojan.Script.Generic-d02c5f346a57b89eb6701c1d4770cb587563885dc1c1075c89f4a223875c7b7e 2013-07-10 00:31:20 ....A 75296 Virusshare.00073/HEUR-Trojan.Script.Generic-d02edd7d8acf2d38a26fdcf9f1f96d33229acdf321623cb18412137b51db6a1b 2013-07-08 19:13:26 ....A 15677 Virusshare.00073/HEUR-Trojan.Script.Generic-d0387ac25261296a27f71c5f726ba4fb4b0cf3d0c75b2dfda6bb3fe8f875e784 2013-07-08 20:58:50 ....A 27247 Virusshare.00073/HEUR-Trojan.Script.Generic-d0503db0dbe9faa531bd5de97fbbe2e4a1dffe817c66e560882a8a0338d291e3 2013-07-09 03:28:48 ....A 74621 Virusshare.00073/HEUR-Trojan.Script.Generic-d056d6698e76372a466c1ff55a7960ad100a6e49f7b64fc37778668d452b671c 2013-07-08 16:13:22 ....A 6401 Virusshare.00073/HEUR-Trojan.Script.Generic-d064a2742d004e16eca841d25336e2a12bb940ac4683b302e63e5f238dda64d5 2013-07-08 22:45:44 ....A 9269 Virusshare.00073/HEUR-Trojan.Script.Generic-d065df7479330b3ae2c07f1b6e74e10879133d323ae662109a0f148419d9964a 2013-07-09 00:26:58 ....A 4151 Virusshare.00073/HEUR-Trojan.Script.Generic-d07dbf3c56451be64f2248bc527eefbc8f47b88d712e0e560ba7a51018370335 2013-07-09 11:20:28 ....A 1791 Virusshare.00073/HEUR-Trojan.Script.Generic-d08aa0072d63c390649d59cad666d16d640470453e403d5267cfb054651afd0a 2013-07-08 22:40:14 ....A 39088 Virusshare.00073/HEUR-Trojan.Script.Generic-d0bf23dae02c189ad6dbf19164ee2953aed3e62ae728d5f689b9b6dd142cd07d 2013-07-10 13:01:34 ....A 66331 Virusshare.00073/HEUR-Trojan.Script.Generic-d0db95bf5668498bcc4202ca1182173886add781a51aeb570a9fae6e2a302e66 2013-07-09 09:44:20 ....A 21809 Virusshare.00073/HEUR-Trojan.Script.Generic-d0ec21067d33638835481db6b37868da511e0e4c6cb004b3b2eba4dc0a553c8e 2013-07-08 18:32:08 ....A 33867 Virusshare.00073/HEUR-Trojan.Script.Generic-d0f1b106d8aad0a6f4e4b80065a38896e8dcd282581fd5efdba240e35901b0a6 2013-07-08 21:28:02 ....A 514621 Virusshare.00073/HEUR-Trojan.Script.Generic-d0fe75af205044674834bfa81932eca2a2bd0df67436b493a52575d6aad0bfc3 2013-07-09 00:42:32 ....A 4444 Virusshare.00073/HEUR-Trojan.Script.Generic-d12cb795ce885a88933bbc5fbe2009f2871bbca441080ab98c91b88e6623d5c8 2013-07-10 02:33:02 ....A 478 Virusshare.00073/HEUR-Trojan.Script.Generic-d13c404f382332ea414fea10d9ba53211662edf67bef34384b50b010689e03c4 2013-07-08 13:13:44 ....A 51548 Virusshare.00073/HEUR-Trojan.Script.Generic-d13e2f841ee0a8dc55cd1f4863e8a1c483dcb844159f3b7bc136d13c41137515 2013-07-09 20:00:40 ....A 14060 Virusshare.00073/HEUR-Trojan.Script.Generic-d1483af2126c2420219552d20585977f4309b58398a4de7b66967c0341ddb67f 2013-07-10 12:17:10 ....A 144606 Virusshare.00073/HEUR-Trojan.Script.Generic-d178e96c70e2ef6adc42b39a9b67ac79dbaff2c844599ca56a1d4e85da3a292f 2013-07-08 23:56:28 ....A 12550 Virusshare.00073/HEUR-Trojan.Script.Generic-d17b3665794c3e0717d2090439af569e0036fcc9aa352a5f7b59102f3150366e 2013-07-09 01:46:04 ....A 18094 Virusshare.00073/HEUR-Trojan.Script.Generic-d194ee1192d7b8ff3e6f1a5ce71dcffc3147d99eb8ff12da7c68f0e6f889989f 2013-07-08 11:27:32 ....A 34165 Virusshare.00073/HEUR-Trojan.Script.Generic-d1b2e09bfe9e4fd178462ca179701eee3dcb2e978865e16db096b3d213088577 2013-07-08 19:28:42 ....A 9693 Virusshare.00073/HEUR-Trojan.Script.Generic-d1ba89b64e0b33886bfc9c87d2deab64fe251e1e56b85cba9aae352a9b60ae20 2013-07-08 14:15:50 ....A 21779 Virusshare.00073/HEUR-Trojan.Script.Generic-d1deb2676c6c9c013405b6eb025297cfa82746db4588ce93cc6f5eab53a34826 2013-07-09 13:28:00 ....A 27090 Virusshare.00073/HEUR-Trojan.Script.Generic-d1e40fac4aefb3fb824dc952e001907c2fb481b5e5ae79cc372f28c6a6cd505d 2013-07-08 11:56:40 ....A 92166 Virusshare.00073/HEUR-Trojan.Script.Generic-d1ffaacf688f83cdcdc225a9b88a459373979e1af12cc17c0e2f479ca7b918f1 2013-07-10 07:58:04 ....A 42686 Virusshare.00073/HEUR-Trojan.Script.Generic-d20505380667b8ea15d35c5474121a3da126341bfe40eab795d80247f2a20fda 2013-07-10 14:24:16 ....A 100003 Virusshare.00073/HEUR-Trojan.Script.Generic-d20b90492750e60d5ec76b0b2f9f593311dd77da6207dcd9f3fafb968c6742fa 2013-07-08 16:26:10 ....A 3089 Virusshare.00073/HEUR-Trojan.Script.Generic-d229545149d95f3daac8c4d88a0e18b8981db0cb0a6c966a3bff73197611c2eb 2013-07-08 14:16:34 ....A 43673 Virusshare.00073/HEUR-Trojan.Script.Generic-d247ada1c96aa1b89f0dec5541e8cc16e29e0e9fbbf68af27f53ad4b8f5b0b81 2013-07-09 02:08:44 ....A 119438 Virusshare.00073/HEUR-Trojan.Script.Generic-d247faf6be56aa5a1b1044da77891832a0062c79e6e13254673cee82979f51c7 2013-07-08 21:46:40 ....A 539 Virusshare.00073/HEUR-Trojan.Script.Generic-d24861390e680a6064cd100849c874fb227e5f58cd258e6a757107ed84ff65af 2013-07-10 16:22:46 ....A 103319 Virusshare.00073/HEUR-Trojan.Script.Generic-d26a155932a53080b3ccff6b904a7dee899e646caaa3b7e6867056cf875ca219 2013-07-09 00:42:30 ....A 45342 Virusshare.00073/HEUR-Trojan.Script.Generic-d26ad383ae5f60357dde2f662b8091af4c5208bdd97b001f271d5dfa07a882a2 2013-07-09 18:17:42 ....A 24421 Virusshare.00073/HEUR-Trojan.Script.Generic-d2708942da571818f8206057de385265ae4badf3ca536ad92269998f67d73bd9 2013-07-09 14:04:18 ....A 42181 Virusshare.00073/HEUR-Trojan.Script.Generic-d2716de74ca9d9f4eb17b1e0a3d5114959b7774e156cfea1a643257b8b5fbe30 2013-07-09 17:04:32 ....A 38022 Virusshare.00073/HEUR-Trojan.Script.Generic-d27f43d15153596e7c68a99472c789d64a74fcd92d1c5a3416272525da84b73c 2013-07-09 14:31:44 ....A 35543 Virusshare.00073/HEUR-Trojan.Script.Generic-d281ccbb717e5c3c45bedc875103d4f6bea1bdd93057b7440081a8290e4bb9eb 2013-07-09 04:53:20 ....A 29311 Virusshare.00073/HEUR-Trojan.Script.Generic-d28956bbf5bd4e240e13b4e275f8c5a76b2e16d60cb62bc085556e49409b5d5d 2013-07-10 11:32:32 ....A 57208 Virusshare.00073/HEUR-Trojan.Script.Generic-d2b51415d5668aa15663c70796f09f16e4761964988093366e198ee5e2c009db 2013-07-10 02:32:44 ....A 47711 Virusshare.00073/HEUR-Trojan.Script.Generic-d2db29555f16fcb0922acddeea50455cbfdafaf8bbd33d38461fb4418b482a8d 2013-07-08 20:55:14 ....A 13077 Virusshare.00073/HEUR-Trojan.Script.Generic-d2ee98a7e0df5902990e4a2335c8d59a48afdb2d7447448cdda051453bf0e274 2013-07-10 17:43:28 ....A 27216 Virusshare.00073/HEUR-Trojan.Script.Generic-d2f3f8bbd2ebe116358b5cdae2eaaa1a1c5446e3366199269439892b67de32c3 2013-07-09 19:43:20 ....A 9512 Virusshare.00073/HEUR-Trojan.Script.Generic-d306b7d30bd871f3119b4c0c78ae4a989b3094b93526d9f4131f7a0a7337630f 2013-07-08 11:33:14 ....A 21232 Virusshare.00073/HEUR-Trojan.Script.Generic-d308fce8f52a52d7496c5fdf69517c4b37a7af52bc898d7132a878a5a40e5e23 2013-07-08 19:26:56 ....A 74649 Virusshare.00073/HEUR-Trojan.Script.Generic-d32777e73b1b9c35d0b21cca8679755b6ee75435a078a9a327d4fe07f19b1375 2013-07-09 20:39:56 ....A 46962 Virusshare.00073/HEUR-Trojan.Script.Generic-d358e043709f835fff117ac9c430eabc7e3c8c665ee6ea3e5cad66c0edca0803 2013-07-08 21:01:40 ....A 10546 Virusshare.00073/HEUR-Trojan.Script.Generic-d36632454eaf7591625691aee4374059759d76d11e62da32e5cc5d40eaf48737 2013-07-08 16:05:06 ....A 29313 Virusshare.00073/HEUR-Trojan.Script.Generic-d37c119cc98fd4108ccede384a3d1b979eb48cc2232982533c7bd151d69fba0a 2013-07-09 01:38:24 ....A 7376 Virusshare.00073/HEUR-Trojan.Script.Generic-d37f72ca61598a6a5aabcc95766016cd53b85c0bc41356758508bd9dcbb7b20c 2013-07-08 22:09:02 ....A 25614 Virusshare.00073/HEUR-Trojan.Script.Generic-d38b1ddc83f9e95fc137b26236e92e2ab8e810b4d865cf9d3f5b12842149d93c 2013-07-08 18:06:44 ....A 25437 Virusshare.00073/HEUR-Trojan.Script.Generic-d39f39d3e2eba38b90834d470f8b4a72993e1e2b35f6b42da97bf12805e567ff 2013-07-08 17:35:40 ....A 83126 Virusshare.00073/HEUR-Trojan.Script.Generic-d3bae878c89145f8f57aa75a36df5b036b82efe64f51c6191d732472db342eb5 2013-07-10 10:11:02 ....A 13211 Virusshare.00073/HEUR-Trojan.Script.Generic-d3dcfe187348604c3d19d7c789a8e17f4bd182014423713d97c1123b7cc544c6 2013-07-08 11:49:30 ....A 67408 Virusshare.00073/HEUR-Trojan.Script.Generic-d3dd3c388f97c45497db9a5adb6c83ed543bec37e8f13c76f096ae8ced1072c0 2013-07-08 16:12:58 ....A 139395 Virusshare.00073/HEUR-Trojan.Script.Generic-d4535e6b5ec5686c9b5261b0c0c47eca102885bcda27bf54bc8a502e494c906c 2013-07-08 17:16:50 ....A 13989 Virusshare.00073/HEUR-Trojan.Script.Generic-d4552ee5d7f68e57b143814d56bdbb9ba86e32639c18bfb2eb0dacb342479639 2013-07-08 19:25:14 ....A 57759 Virusshare.00073/HEUR-Trojan.Script.Generic-d45a5e6a94621850265f15e2b51afbf483abdf2b0258d9f4d6d4bfeb30738419 2013-07-08 13:36:02 ....A 27699 Virusshare.00073/HEUR-Trojan.Script.Generic-d45e96d1b2a4781050cd066a2fc1bdefbbfdfe09e27ebde3fe9c3ed795c6cb79 2013-07-10 09:26:40 ....A 24640 Virusshare.00073/HEUR-Trojan.Script.Generic-d46275b5153d8d9fa16c99b68a6e1d50432c4583092fb347d8a1b034e53efa5e 2013-07-10 00:28:50 ....A 74891 Virusshare.00073/HEUR-Trojan.Script.Generic-d47c0806d32c1c1851b4b70fbf66398bf148d45aeec7989d7c749fe00d52fa2e 2013-07-08 14:06:18 ....A 11789 Virusshare.00073/HEUR-Trojan.Script.Generic-d48b7f104b3f767518640e2b1ec145b22beb56c431e99af3f52d17b37411a553 2013-07-08 22:35:12 ....A 31252 Virusshare.00073/HEUR-Trojan.Script.Generic-d48de63660e9f4dde935cb7a276918a9cccf8a28825fd213b66f1fb1ed400788 2013-07-09 04:31:54 ....A 20569 Virusshare.00073/HEUR-Trojan.Script.Generic-d4ea61efced146f12c7fb97718766bfefbb51f1326d97411635d47d2cb5f847f 2013-07-09 04:13:50 ....A 17943 Virusshare.00073/HEUR-Trojan.Script.Generic-d501accbd2faefed2568fe047a4205912b11fb9266069832df5908f2d28c68d5 2013-07-09 21:54:28 ....A 17615 Virusshare.00073/HEUR-Trojan.Script.Generic-d52697565a860fadfac7ff4fb0e1274a20c68bf0c19ae8a49c113aa5d88d28ed 2013-07-08 11:21:00 ....A 5458 Virusshare.00073/HEUR-Trojan.Script.Generic-d55491855c095e078b945544fb18046a8d6ca9d2ebe5ad7086fd8f91b07cfc82 2013-07-08 16:45:22 ....A 26828 Virusshare.00073/HEUR-Trojan.Script.Generic-d5571b7c282779c6b0b6dc27f087c7b7ed846969547665b704c0421ce6402e08 2013-07-10 16:39:54 ....A 7279 Virusshare.00073/HEUR-Trojan.Script.Generic-d56339337c20765c0a4088735d8e1b38f8e0e69b9de0a12da9b145398d1baa48 2013-07-08 18:54:38 ....A 514 Virusshare.00073/HEUR-Trojan.Script.Generic-d57c05b4570731d5193da2e84c74861fc1cc37b767d3f54f32ee6ca35a885c84 2013-07-09 04:10:08 ....A 17378 Virusshare.00073/HEUR-Trojan.Script.Generic-d57f0dc4d4f6d14c3db2360129172cda4981682789d05b3293198df527024be4 2013-07-08 22:30:06 ....A 41697 Virusshare.00073/HEUR-Trojan.Script.Generic-d5a8e3e130ebc0797128b356516b5fb543f3d399fdcb34cd49a7fcc6b822f67f 2013-07-10 10:54:18 ....A 27683 Virusshare.00073/HEUR-Trojan.Script.Generic-d5b3646987211bebf7e3554debe10fc654ced7ab0a85c16f13692e22d817051b 2013-07-08 15:14:56 ....A 15411 Virusshare.00073/HEUR-Trojan.Script.Generic-d5c23f250c7dc0422eebeff0cd6e223ffbaa5ac1f142c8f0deed836b040e723f 2013-07-09 19:30:04 ....A 81375 Virusshare.00073/HEUR-Trojan.Script.Generic-d5c2f95481ec023ce1d348a9c87be782925e109caf1e1cd0087c801ef86045f5 2013-07-08 11:01:08 ....A 43704 Virusshare.00073/HEUR-Trojan.Script.Generic-d5c412f50b503e4137284c7953ed0ded538a16768b3c3cc18a947fdb2c7a2a50 2013-07-08 23:35:42 ....A 2211 Virusshare.00073/HEUR-Trojan.Script.Generic-d5f65316b24348f45e34f39ac67c6d8939162ef1b759e827b7211b3cd69470d0 2013-07-08 14:49:00 ....A 46161 Virusshare.00073/HEUR-Trojan.Script.Generic-d61a425cb7a58ac1ab9424e8e337e9033d84248cb24fae4f1d45bc68af1f9443 2013-07-10 06:02:10 ....A 41931 Virusshare.00073/HEUR-Trojan.Script.Generic-d62196711e46b5755e727cbf0c188f16d0e4a85c614df616f1c39c84213ed192 2013-07-10 00:30:14 ....A 74635 Virusshare.00073/HEUR-Trojan.Script.Generic-d635b96257300d6ffe2c03ff231d9fe7f4ef0a9e3b075d9a45d56ab0b0cff15b 2013-07-08 23:38:30 ....A 36066 Virusshare.00073/HEUR-Trojan.Script.Generic-d63bb18f997a6b22329aec3eabdf40edaa24094081742142274ab8f601405650 2013-07-08 19:10:28 ....A 48518 Virusshare.00073/HEUR-Trojan.Script.Generic-d63f278a916bae5393b49280a2d9b6a817aaf4d4b790b1cfcffa5a39f11242f9 2013-07-08 12:42:28 ....A 29868 Virusshare.00073/HEUR-Trojan.Script.Generic-d6469055ee50bfb793a2b4cf14cfb6043febf097f1df723b6226520455068ad7 2013-07-10 14:05:08 ....A 5119 Virusshare.00073/HEUR-Trojan.Script.Generic-d65cd0a983437715ad04ac6dd3c2dd55497e8a59e681b8dda647de999c12c8b0 2013-07-09 07:42:04 ....A 7822 Virusshare.00073/HEUR-Trojan.Script.Generic-d6665f8d4ed709bcc6c329faa8a6b953db19f27a6931b745cba93435bea3b1cc 2013-07-09 21:50:38 ....A 36589 Virusshare.00073/HEUR-Trojan.Script.Generic-d68bce0a03296d0d67ef096ee6c4c952bc8a853b9cc53ca8e9a84a66d99f5971 2013-07-08 22:00:30 ....A 37461 Virusshare.00073/HEUR-Trojan.Script.Generic-d6948613f3c040042b5e2a7b30526ab906af33f925472bcf439d3ad783bf26a7 2013-07-08 21:53:44 ....A 51631 Virusshare.00073/HEUR-Trojan.Script.Generic-d6bc403979196fa03d5fe9aee1dd6bd247d7376df04dfcb97439e581a3e44e3d 2013-07-09 14:04:48 ....A 37952 Virusshare.00073/HEUR-Trojan.Script.Generic-d6c1b9d21af0c12213004b167262dee30eb45aa2414d172557edf99dfbe74248 2013-07-08 20:58:40 ....A 12823 Virusshare.00073/HEUR-Trojan.Script.Generic-d6cb73121f2d5a7266a763ba6629f5daf6614df9caa7230c911b0002d4e10dad 2013-07-08 18:05:36 ....A 16559 Virusshare.00073/HEUR-Trojan.Script.Generic-d6cf78a8a0818378eeb51688859b1848c6542b47af802e71cbace6d7371af034 2013-07-08 19:25:10 ....A 13158 Virusshare.00073/HEUR-Trojan.Script.Generic-d6db2ada181df295af6c76f7f78fb0cca2934f60accfc01655fa547c5c5d2cff 2013-07-09 01:01:10 ....A 10825 Virusshare.00073/HEUR-Trojan.Script.Generic-d6e8cb2ecc6b3c45b54e01679c247b05bedb00214133223c8483d14d96b7c7a0 2013-07-08 20:14:58 ....A 14068 Virusshare.00073/HEUR-Trojan.Script.Generic-d711ac975161ee52ec2172e5f7c20f32d21b3651b9d4c0e2f9d0016e9649571d 2013-07-08 17:40:00 ....A 52505 Virusshare.00073/HEUR-Trojan.Script.Generic-d741de0db77f12bf8e8ec7587103392859686195d7d848d3341e696f632c5276 2013-07-09 04:08:36 ....A 15747 Virusshare.00073/HEUR-Trojan.Script.Generic-d76841119557a711b3aa89f1c19491cb8a9e7530a07cd55bc897b13dd9211f5b 2013-07-09 14:32:54 ....A 89850 Virusshare.00073/HEUR-Trojan.Script.Generic-d777c3bd5c0fad3575343286f15586cd9b9326ce0fc052f1e1a67612897192ec 2013-07-08 20:19:24 ....A 3944 Virusshare.00073/HEUR-Trojan.Script.Generic-d77c8a51a5afdeb33ab602fc3a5698818e6d13e85276eb1723bd8937f332f792 2013-07-09 01:19:52 ....A 87437 Virusshare.00073/HEUR-Trojan.Script.Generic-d7864c4383cbafd4d481f407e668d9f77d2941f3664ce4ef1cc7bf2b30e61590 2013-07-10 00:02:32 ....A 8263 Virusshare.00073/HEUR-Trojan.Script.Generic-d78b175488b1c547bd094009bf5aa67333ac94a3fe6175b816205c1e65a2cd28 2013-07-08 14:59:02 ....A 34539 Virusshare.00073/HEUR-Trojan.Script.Generic-d7b58b78d2f54571bd59b1e498cedb7a9cde0b0b44d5930c0e214bf02bd29de8 2013-07-08 13:13:14 ....A 1301 Virusshare.00073/HEUR-Trojan.Script.Generic-d7d5dbb8528a38f2313106084f4fa24bf2e9c1662642ff29ea53ea79fb4bf47b 2013-07-09 11:13:04 ....A 23307 Virusshare.00073/HEUR-Trojan.Script.Generic-d7dc233658284fbda311758a33172fc00220bb0c672e0c52556af0891aa7e9dd 2013-07-10 15:18:26 ....A 74792 Virusshare.00073/HEUR-Trojan.Script.Generic-d7fb8a9a5cd000cad82c8b198cd8adcfeb7a32a35650650bb2fa85a93ed8c99d 2013-07-09 22:45:26 ....A 11654 Virusshare.00073/HEUR-Trojan.Script.Generic-d80038b56686f7ccad72f00ff070fe8b8ef95a1b1cc03cab1e89c8b351be0e37 2013-07-09 13:06:12 ....A 19121 Virusshare.00073/HEUR-Trojan.Script.Generic-d82153765d3953bcb7d2ba94b515db2c9fa925beedebcb494be4613f7506028f 2013-07-09 18:48:04 ....A 27151 Virusshare.00073/HEUR-Trojan.Script.Generic-d83f2d0208761b6cce765121d95ddfa906f798d14f5f34dd498a454c342f24b7 2013-07-09 19:31:08 ....A 40171 Virusshare.00073/HEUR-Trojan.Script.Generic-d842193c9167b57fe285835fd91f04f765c8053c8f9d3d74287e07e44e994de6 2013-07-08 13:38:24 ....A 37187 Virusshare.00073/HEUR-Trojan.Script.Generic-d8645e2fcc424db4dbed2527bf26e7849b84debaf4c325cfe3a6732b91527bb1 2013-07-08 19:55:36 ....A 173326 Virusshare.00073/HEUR-Trojan.Script.Generic-d8844f11d8ef0aa0b4a860ca5709ab2083ff522fe8f058a4bdf5d3191145d774 2013-07-08 18:10:22 ....A 46443 Virusshare.00073/HEUR-Trojan.Script.Generic-d88e720820ac4058e4d6f41f349955f18d3123b27c7eaf0b233924c8f90e2da2 2013-07-08 11:49:36 ....A 2156 Virusshare.00073/HEUR-Trojan.Script.Generic-d8c7a6f44e9c99d5afeb51bb29d8a5ab8d7d9fb2bdcb31cebf7480293ef92af3 2013-07-08 12:57:56 ....A 9396 Virusshare.00073/HEUR-Trojan.Script.Generic-d8f3d60ad5a9ff73595c0e12e41a00edad12176fa3f272595cfa90b76ddd7c6e 2013-07-08 21:48:32 ....A 53174 Virusshare.00073/HEUR-Trojan.Script.Generic-d9258d96e608e31c27d27c5bc42df29e86474edbfcc15bfcf099668ad3871b1b 2013-07-08 20:40:54 ....A 33278 Virusshare.00073/HEUR-Trojan.Script.Generic-d92b227a2b916eaffad3d12a22d88cd910005e87d5041957e4bb2497733ad0a5 2013-07-08 21:02:04 ....A 45048 Virusshare.00073/HEUR-Trojan.Script.Generic-d93db3109221e0413b9e5e94217e0d3b2c5f8709f9d77c9f203d5d8a2bb117e3 2013-07-08 13:21:50 ....A 60655 Virusshare.00073/HEUR-Trojan.Script.Generic-d942eb76cfcd168f7600d89863f6e080372101763ce4a251ba78e015675cd989 2013-07-08 22:43:32 ....A 26975 Virusshare.00073/HEUR-Trojan.Script.Generic-d94f4d12ebb4939853072937151484220fd21654c5866b78fbedd7e6f5197b14 2013-07-10 15:16:08 ....A 29429 Virusshare.00073/HEUR-Trojan.Script.Generic-d955e245afbe4d6b303123019e50112f5066235b6e2de605dada1f2e90799eba 2013-07-08 21:05:28 ....A 64953 Virusshare.00073/HEUR-Trojan.Script.Generic-d970b125e4dac87f398198e6474d3cf4745d05398877c125f1e516e9ea061fef 2013-07-09 05:55:14 ....A 58182 Virusshare.00073/HEUR-Trojan.Script.Generic-d9a316b451af3c07244bbb38b243ee3f81f98ed7b3c1b470f75e227c75023bc3 2013-07-09 20:40:50 ....A 89085 Virusshare.00073/HEUR-Trojan.Script.Generic-d9a4758b746c2f1fbd0e3beec6c0a437bccf1dc17a4881605138bc4991b81b35 2013-07-09 19:29:40 ....A 27697 Virusshare.00073/HEUR-Trojan.Script.Generic-d9afa03a0c70be65aa95cd049a5a5ad3c4c24f414e5c677866e053a8f6e83d56 2013-07-10 02:32:02 ....A 10285 Virusshare.00073/HEUR-Trojan.Script.Generic-d9b217290008fd15e3ad10ce2cd3400a2be0ccbe22f12662e595af07a24ddab7 2013-07-09 01:43:48 ....A 35515 Virusshare.00073/HEUR-Trojan.Script.Generic-d9b28dd348d5a06e6ddb00e00236a4ef7dbb2ddbf895044fcaa754ca6ce11128 2013-07-08 11:13:52 ....A 13821 Virusshare.00073/HEUR-Trojan.Script.Generic-d9bb3fb6f398e721f9c73c4baf63c57fa1252015b738b3c494baebf0f8b41e2e 2013-07-08 20:17:06 ....A 11376 Virusshare.00073/HEUR-Trojan.Script.Generic-d9d7e96efc470e37ef3d0855f380889160b8b2fcc75847c8c3b045c424374ca5 2013-07-09 17:41:16 ....A 411 Virusshare.00073/HEUR-Trojan.Script.Generic-d9db2a2f652d34ccbeba782edc00c0bdbba7671fd054de3a51c0acd5b594216b 2013-07-10 10:15:38 ....A 27128 Virusshare.00073/HEUR-Trojan.Script.Generic-d9e2c96c9dcd8e5308d23a11416fa3977631409dacee94c5e161a78dfa816d1f 2013-07-09 01:56:52 ....A 11234 Virusshare.00073/HEUR-Trojan.Script.Generic-da2293f2ec1bdc39d14036039742e86a2cba0becc4e24111c7097a0109348156 2013-07-10 12:17:18 ....A 19131 Virusshare.00073/HEUR-Trojan.Script.Generic-da3db928c00683f06d0a372557368f872286937ef750d0d188ec35d8c5f519a7 2013-07-08 16:48:00 ....A 216 Virusshare.00073/HEUR-Trojan.Script.Generic-da49f0a30e0b4db43c14809506589674d940aec42bc7e770346fb6652f082362 2013-07-08 11:49:12 ....A 7378 Virusshare.00073/HEUR-Trojan.Script.Generic-da5ea22b32df3184e0f5c1c2e6299a680824ffa0554e59fec896eecc8950bbf7 2013-07-08 21:26:04 ....A 37174 Virusshare.00073/HEUR-Trojan.Script.Generic-da78c0f208bfa3bbf05a80437479ca6231d1955058e906ea0700cb9c4f94f82f 2013-07-08 19:40:12 ....A 526 Virusshare.00073/HEUR-Trojan.Script.Generic-da8d46e615023fbc21e95a79e42e0509588d5f9622b8b951d6e4e8b76cb29e48 2013-07-09 12:34:34 ....A 53051 Virusshare.00073/HEUR-Trojan.Script.Generic-da954a1323a68053a5bdd77528ced0ab07ef4adb3db1c11851d63f7da1866ce7 2013-07-09 12:19:20 ....A 23238 Virusshare.00073/HEUR-Trojan.Script.Generic-dab360b71e5cd6f3048a3a5090d5889ac281db7fee0b5bf18d97d099d5faeaab 2013-07-08 18:28:26 ....A 2390 Virusshare.00073/HEUR-Trojan.Script.Generic-dae2ba817169c2e74bf5e01aa15de02732fa6cef6c5a94dda0a8036a9faa2814 2013-07-08 13:53:12 ....A 638 Virusshare.00073/HEUR-Trojan.Script.Generic-db06ced16d03203f07c8f8c221c8552efd215c5bdc60a5d0287a43e8db69c6d1 2013-07-10 02:32:08 ....A 18218 Virusshare.00073/HEUR-Trojan.Script.Generic-db0a40ac181ea28448a988c0bae6283d3279e6d626b65b1a58008e19fd232208 2013-07-08 13:26:10 ....A 29039 Virusshare.00073/HEUR-Trojan.Script.Generic-db0c8702f4a5d5f5de190ebd7933270c34a35d2f1580763ad15e6ad68842ae36 2013-07-09 14:18:54 ....A 3429 Virusshare.00073/HEUR-Trojan.Script.Generic-db2ff3f9e99c2af395b901cf2108a29a5438142dea31dcde36b2f9c36ab9357b 2013-07-10 09:27:16 ....A 28475 Virusshare.00073/HEUR-Trojan.Script.Generic-db3cb6d097758fdacca9106fbfdd39f4455736c6233405c4beda87ca21b340c5 2013-07-08 16:47:40 ....A 116865 Virusshare.00073/HEUR-Trojan.Script.Generic-db5d47157bc05bedf0d5f6932bab6418628eb3580160e4cc16e2c1981f74376b 2013-07-08 15:02:02 ....A 34233 Virusshare.00073/HEUR-Trojan.Script.Generic-db62aae0fbf6e9ad4c0f899a6da5d55085d4926a821c77e2a07507129e0c5185 2013-07-10 15:20:46 ....A 75100 Virusshare.00073/HEUR-Trojan.Script.Generic-db7ce7876c96c54707588cba8eebb7adef11ff1074995cce86ce576bc7a0d66d 2013-07-08 14:48:38 ....A 99779 Virusshare.00073/HEUR-Trojan.Script.Generic-db7cfcb10fd5a0d5809eff903e9c59a2c591d8e657953963fb044c10dc045f93 2013-07-09 04:41:34 ....A 22472 Virusshare.00073/HEUR-Trojan.Script.Generic-db8263e684551695a9b87f1782b5aaccce02c18d3a0aab80fe361af4902b1eb5 2013-07-09 08:43:36 ....A 16730 Virusshare.00073/HEUR-Trojan.Script.Generic-db8a3445d1fa1dc7394ba1bffb0e6d2d56e395fcc30dbf5a54f03be1d3d2da9f 2013-07-08 14:40:14 ....A 17839 Virusshare.00073/HEUR-Trojan.Script.Generic-db914e57f9a270175ee1764dd9f174a777c5094c29b6a929f1e588eef6c732b4 2013-07-08 17:37:48 ....A 18920 Virusshare.00073/HEUR-Trojan.Script.Generic-db94d6938ff870ee55f0dded6e5521aaf1e5e2ddacca2b2cea4239d2926b2012 2013-07-08 23:26:42 ....A 28303 Virusshare.00073/HEUR-Trojan.Script.Generic-dbda9e4b78f3023c19ec5064de954a9e2cd5ffed2faf799945b9824f560b8691 2013-07-09 22:27:42 ....A 18554 Virusshare.00073/HEUR-Trojan.Script.Generic-dbdd4f2aa3a51f6370905f98ed93fca8d833cdefa2ed34a1b2e3ecb79473e441 2013-07-08 23:58:58 ....A 22264 Virusshare.00073/HEUR-Trojan.Script.Generic-dbe0fa677b219f6a07bf776989ee7874b5ff1c3093fe9e139c241db905c1184d 2013-07-08 12:56:06 ....A 57214 Virusshare.00073/HEUR-Trojan.Script.Generic-dbe27079f5c8f255f6e71b7cf9edcbc99f49ea7427a55994a1fd277f1c7e5ee3 2013-07-08 16:19:48 ....A 11683 Virusshare.00073/HEUR-Trojan.Script.Generic-dc601cd980e73e882ce1e1c00ddcf1cd5d55c83ec170da29ef8c867fe64e7735 2013-07-08 11:48:38 ....A 35436 Virusshare.00073/HEUR-Trojan.Script.Generic-dc85160f2f0277f5f88d32ec70ce529c53eda2d1798715dbdd6dfa5f18b1fdfc 2013-07-09 04:44:00 ....A 22656 Virusshare.00073/HEUR-Trojan.Script.Generic-dc8958fad4a8b5f4ec2c4110725664d7d435bf8785cc95dbe6c3818e2911308e 2013-07-10 17:03:06 ....A 108041 Virusshare.00073/HEUR-Trojan.Script.Generic-dc8c96200faee44380fd537e2f32af52adb59a944a37df93fccdf593b72c64fe 2013-07-09 19:27:18 ....A 101658 Virusshare.00073/HEUR-Trojan.Script.Generic-dc9ba014c816ef0c59e2d7ca05c9450f4fc86f720ee9959b154eceab310f6ace 2013-07-08 14:36:40 ....A 2413 Virusshare.00073/HEUR-Trojan.Script.Generic-dc9e732074bc6020228882569f17afc092d43b69b1c2bbf89097aeec783b360c 2013-07-08 14:22:44 ....A 24881 Virusshare.00073/HEUR-Trojan.Script.Generic-dcb1a26218dc7596db400b3610f124a258bc2244d1c78401da93501098c671ef 2013-07-08 17:16:44 ....A 21938 Virusshare.00073/HEUR-Trojan.Script.Generic-dccacfa3d0678648a0ddc6a9bd6eea0aa1945940ff86d0f719efb4fb78dc4baa 2013-07-08 15:28:02 ....A 197908 Virusshare.00073/HEUR-Trojan.Script.Generic-dce2614bffb5718a1fa3205d259c8edd5187f9e642c1a3b9caa0ac97214f47e7 2013-07-08 23:58:20 ....A 94102 Virusshare.00073/HEUR-Trojan.Script.Generic-dcea096a15a1f96ee251a07462ab2af76ec4577027c163b6e5cf631f60c275c0 2013-07-08 11:12:32 ....A 8774 Virusshare.00073/HEUR-Trojan.Script.Generic-dd0f1ac69a77fc346d2410ab99d4b4f508ae8c112b3f96ff3591acc968b52001 2013-07-08 22:43:54 ....A 87780 Virusshare.00073/HEUR-Trojan.Script.Generic-dd345c80b129033df4acf7bfd6ed48cbdab80b5080d37ae02b3ef8a9801cf268 2013-07-09 00:43:14 ....A 20481 Virusshare.00073/HEUR-Trojan.Script.Generic-dd461d274ac5b401e183d92e5a8432f5e795caa3d037551bedef0b570b0c8cbe 2013-07-09 03:18:44 ....A 74848 Virusshare.00073/HEUR-Trojan.Script.Generic-dd5127c401be9477b3538bb6369c424316a9fce56e4354840ee85dded2f7879f 2013-07-08 13:28:06 ....A 199690 Virusshare.00073/HEUR-Trojan.Script.Generic-dd623f648cfe42d8f9465225f7e1f8af1adf71e870e1e2156b6fb5979d402de7 2013-07-08 16:17:40 ....A 38716 Virusshare.00073/HEUR-Trojan.Script.Generic-dd74415fdd1f727c8f60c81bf398f031ceffa35cbcbe9c40085f0efa8fa60f62 2013-07-08 18:55:26 ....A 31860 Virusshare.00073/HEUR-Trojan.Script.Generic-dd7653305b2c793d7bc41d158cced94707c9177576edafc0b59fbca6b1aaae23 2013-07-08 15:32:50 ....A 63078 Virusshare.00073/HEUR-Trojan.Script.Generic-dd7acadbf1c3d254522873aa8fac7b8d48ad95c8366831dfeae414dbaefc5235 2013-07-09 19:26:20 ....A 106694 Virusshare.00073/HEUR-Trojan.Script.Generic-dd8e6a7be538211573148c61e84c685dbe958545d57ff083c7193bb0234feba4 2013-07-08 11:38:50 ....A 21913 Virusshare.00073/HEUR-Trojan.Script.Generic-ddb11ea8ce57be9539a9132a9efa03d2f8123555f30ccec2df9961572b6dbb4e 2013-07-09 22:56:14 ....A 23458 Virusshare.00073/HEUR-Trojan.Script.Generic-ddc268da170d84bc8e7df9d05333fa64941314eac1b3f5717542d96e9c6df822 2013-07-09 10:18:40 ....A 36881 Virusshare.00073/HEUR-Trojan.Script.Generic-ddd6330304488005a88c2193b94d866171fd72d73df17b2b70e85609fdd181c9 2013-07-08 14:36:50 ....A 18189 Virusshare.00073/HEUR-Trojan.Script.Generic-ddd898059409e345298ed39f0158dee225c74432520f69d4eca46f2c2967a901 2013-07-09 14:04:16 ....A 31978 Virusshare.00073/HEUR-Trojan.Script.Generic-ddd9a1248b4ccebd0b85340950fa695beec10e3896e786969df3cf57d60e4d6e 2013-07-08 16:03:30 ....A 14583 Virusshare.00073/HEUR-Trojan.Script.Generic-ddf414cd78d077a6f66e2620e89ab447b346f75a569da23cb387e6c14baf0692 2013-07-10 02:55:50 ....A 7577 Virusshare.00073/HEUR-Trojan.Script.Generic-de30e5550323a3bb1097fbacd0d206e355db2841a6ae67a0129ac8772919f7c9 2013-07-10 09:02:18 ....A 34234 Virusshare.00073/HEUR-Trojan.Script.Generic-de380f9f504e2ee6b6613f24af48b497e3603119657c107328d719869ea5d60c 2013-07-10 03:53:30 ....A 35689 Virusshare.00073/HEUR-Trojan.Script.Generic-de5edc23d23af9169dc34ab363a930157004f63c7ffbc1b43eaea57dab0f8c28 2013-07-09 04:06:04 ....A 18118 Virusshare.00073/HEUR-Trojan.Script.Generic-de7d582c8eea280dbcca9c7f9f787c84b3f2583603806b5b08b232401e0b802c 2013-07-08 14:49:20 ....A 21992 Virusshare.00073/HEUR-Trojan.Script.Generic-de897db1c376ecd839c0ee90a256b869966a190ad4496101bf79b0b362c2fc43 2013-07-09 18:09:10 ....A 67168 Virusshare.00073/HEUR-Trojan.Script.Generic-de8b8631b6cd0f97596dcb00743fb99380d2b1c3ae50c2c28df6c0393a5a75f9 2013-07-09 04:32:32 ....A 28069 Virusshare.00073/HEUR-Trojan.Script.Generic-de9a2244f4a2204781974a6129bea4e440acee756b4d580e286de662f6aebf6a 2013-07-10 12:45:42 ....A 24846 Virusshare.00073/HEUR-Trojan.Script.Generic-deb7ee128c7797b4086c03aa785dd0d2d866bb2b2bca3b9022e270d357515735 2013-07-10 11:08:54 ....A 8662 Virusshare.00073/HEUR-Trojan.Script.Generic-deba527f9fe552cb95fe87ede98a8c2dc0ef76cd56a82fca127fcea411e4c71c 2013-07-10 09:26:26 ....A 35480 Virusshare.00073/HEUR-Trojan.Script.Generic-debc54f879268cef7685504afff89b1a2952f96e6dfafde891058698b8a91169 2013-07-08 23:11:14 ....A 43291 Virusshare.00073/HEUR-Trojan.Script.Generic-ded811e70cedc8a356393b22084294be3de22059d661b7bcea3be6abb1cd3031 2013-07-08 15:33:06 ....A 35823 Virusshare.00073/HEUR-Trojan.Script.Generic-df17bc01c21c2470e1b137ed28b36338d6f49b2e7b42688ee62e2066effcbdb0 2013-07-08 17:02:00 ....A 16871 Virusshare.00073/HEUR-Trojan.Script.Generic-df3a4f199b95b0e7a0c293e7eda0fe73145ff0f431b7c1bf2853d57904b30dad 2013-07-08 12:35:50 ....A 164294 Virusshare.00073/HEUR-Trojan.Script.Generic-df3d5e4a583b8fd2ba71a35014b8e12c304d2a141e12ba9a86f38724c49ffb9f 2013-07-08 12:34:06 ....A 7658 Virusshare.00073/HEUR-Trojan.Script.Generic-df418a6778026cfd438e016a18ca2a2f7e2107c5ebc955b5e18badd92cdbd61b 2013-07-10 09:26:30 ....A 50073 Virusshare.00073/HEUR-Trojan.Script.Generic-df60851bac64979071f86d65c73f3227d727c9da3d4b929961a398f61403e083 2013-07-08 22:31:44 ....A 9946 Virusshare.00073/HEUR-Trojan.Script.Generic-df9917e8c20e609ad1743040f3dd12c1a01fdf49a9f55303ed4d510176bfc580 2013-07-08 11:53:28 ....A 19288 Virusshare.00073/HEUR-Trojan.Script.Generic-dfa0ef1dbce77667248489950d3bad43f32b039cbb68815b31c93ee8ddb9cbbb 2013-07-10 01:15:54 ....A 98120 Virusshare.00073/HEUR-Trojan.Script.Generic-dfc6755e542444aa94f6c384ce35af1ddf8f91cfb280f92621bb5a1e04393f0f 2013-07-08 17:30:14 ....A 12003 Virusshare.00073/HEUR-Trojan.Script.Generic-dfd2b09b7434aa58243433e4fc02898962a183b6c38339db7355bb87b3efd800 2013-07-10 11:33:34 ....A 43496 Virusshare.00073/HEUR-Trojan.Script.Generic-dfdc0c67eedf3f2be2142aa8457f5dfc83bd7e3d916dcd5acadd5e278838982e 2013-07-10 03:58:44 ....A 74840 Virusshare.00073/HEUR-Trojan.Script.Generic-dfe60ebc213999e3c4df408853dcf100883cdd7f49d9d7cebae35ceb2062e677 2013-07-10 12:15:44 ....A 77372 Virusshare.00073/HEUR-Trojan.Script.Generic-dff6cd66b3cc896eea63c6ef28991dd48c38d0a7e093d6c814ad637d7db046a7 2013-07-08 12:54:00 ....A 66740 Virusshare.00073/HEUR-Trojan.Script.Generic-dffe93dd22f21400a091b6da82be1b9d4154a2bc3abea6bfa02058bc6b332351 2013-07-08 13:55:24 ....A 8256 Virusshare.00073/HEUR-Trojan.Script.Generic-e00bbac17483eeca0039d15f63929c7c911d46a74844ed906b515785fbcf4a90 2013-07-08 20:41:20 ....A 21593 Virusshare.00073/HEUR-Trojan.Script.Generic-e024ba9504d8dd78cb908e5621af82f2b9bdcdc39932d00f3db989d6b61ebd00 2013-07-09 20:00:42 ....A 22504 Virusshare.00073/HEUR-Trojan.Script.Generic-e02a8f5b5c72d2d8da78f9a348e33d7abefbc152ccb8f9e9ec2af0dabf59b523 2013-07-08 13:45:34 ....A 3548 Virusshare.00073/HEUR-Trojan.Script.Generic-e02b30c427c8e08577fdbd58db1bbd7a25bdac75cfd09695ddb143f0ffd0a3c8 2013-07-09 02:48:32 ....A 14427 Virusshare.00073/HEUR-Trojan.Script.Generic-e0359160ba4a6dad1492052fc89b2e65fbb77a433c09770b5a8b7d217a37180a 2013-07-10 16:32:50 ....A 97685 Virusshare.00073/HEUR-Trojan.Script.Generic-e0600855956c5f9fde5aa6be6e12c9b9abbc223d93b395362ac0cf1321d7846a 2013-07-08 11:58:58 ....A 29611 Virusshare.00073/HEUR-Trojan.Script.Generic-e062a3b22f7edb1f59383c071fd3a7aa2a0e07d7e7109ac16adf6a0bb03e967d 2013-07-08 13:33:42 ....A 8342 Virusshare.00073/HEUR-Trojan.Script.Generic-e06c8a5670b7552e24c48cdab2ca0c610d454a40b32348f1a06e0db3d1bfb5a9 2013-07-08 13:36:26 ....A 26294 Virusshare.00073/HEUR-Trojan.Script.Generic-e06d5d3328e7d268444be2be65c720580707a1d085107d5afa2965b0a927bec4 2013-07-08 12:31:46 ....A 19292 Virusshare.00073/HEUR-Trojan.Script.Generic-e098970ded645926723c87070879e15d750e7f6bafef1e191e56a6402bbc7932 2013-07-08 20:15:38 ....A 41811 Virusshare.00073/HEUR-Trojan.Script.Generic-e09bc19bb7b1ec5f2f840e979f0838b8fb8bbbc07a3d15b7d3ff0aeb27a733c1 2013-07-08 20:01:22 ....A 82637 Virusshare.00073/HEUR-Trojan.Script.Generic-e0a791ba8256975f7a3ae588582ca3c7c6d4d03ad897fc0ee9e4c1a28b410cd7 2013-07-08 23:05:38 ....A 116855 Virusshare.00073/HEUR-Trojan.Script.Generic-e0ac85695ccdc11a749ff5b7d53d573380ab08402b5f0978b8a067205b38f1d7 2013-07-09 02:27:34 ....A 233991 Virusshare.00073/HEUR-Trojan.Script.Generic-e0b5ecf498deb50afe67848ddd269b44737a5da6d7c6aca8510850317d1f016e 2013-07-08 18:00:20 ....A 15525 Virusshare.00073/HEUR-Trojan.Script.Generic-e0e6dc5ff2a5a09df17440a41ee5bc96f6f0d3b368805e71f72fd8379eac5857 2013-07-09 17:52:22 ....A 31524 Virusshare.00073/HEUR-Trojan.Script.Generic-e0e8fea86b3ffa79674ee81c4d6eb983f7b8d57d57479b93e7a499709e608617 2013-07-08 23:22:02 ....A 97267 Virusshare.00073/HEUR-Trojan.Script.Generic-e14a28599a415b3576d77ef67aa7c1833c9505bbdbcc0747dd36ef9a549a3bd2 2013-07-08 14:36:44 ....A 22989 Virusshare.00073/HEUR-Trojan.Script.Generic-e165d47447d87bb51df58ff280c34667fccac24ff639fece78d0f979892f8f96 2013-07-09 21:54:18 ....A 300 Virusshare.00073/HEUR-Trojan.Script.Generic-e16e91886ca980e208fd18012789a1935e7160189443b2ffe5bcfa482a3ad34f 2013-07-08 12:24:58 ....A 1236 Virusshare.00073/HEUR-Trojan.Script.Generic-e170c3a1cfbc3b38322afaa429671b3442bd5c1f4db2925d91eb0aa6a4d18738 2013-07-08 13:57:38 ....A 4129 Virusshare.00073/HEUR-Trojan.Script.Generic-e179c88b2c4908c421ab0a162057340b38c601382d06056921e80081798333e5 2013-07-08 22:58:40 ....A 94043 Virusshare.00073/HEUR-Trojan.Script.Generic-e180742c17c6ef9a6780947fce1a49f01752cefd7b99f77f2557f4d8832ecaea 2013-07-08 16:41:52 ....A 65239 Virusshare.00073/HEUR-Trojan.Script.Generic-e194a7eec8b0c54108ad3b27501b52234c1778b2f7fa5f7bb204d32eb917a3ee 2013-07-08 22:58:54 ....A 2979 Virusshare.00073/HEUR-Trojan.Script.Generic-e19ec10f04756dbb9444e290beef98e79fe413f51fd1f9a6f52b2306681489f4 2013-07-08 17:20:34 ....A 26703 Virusshare.00073/HEUR-Trojan.Script.Generic-e1a974b8ec6c8bd6e0c9526389e3fd148fded71f1f4c637f41eb50ce326481b2 2013-07-09 05:07:52 ....A 98142 Virusshare.00073/HEUR-Trojan.Script.Generic-e1e0ee12af884c3b3abb2ec2d143570fcca8538209846d352e29a954ef3e1a5f 2013-07-09 19:59:48 ....A 783 Virusshare.00073/HEUR-Trojan.Script.Generic-e1f92524183f91b3789b228bdcebd5af746f6c36c503cd14ece0fca85880acdc 2013-07-09 01:22:08 ....A 53513 Virusshare.00073/HEUR-Trojan.Script.Generic-e206c45d7f1a3df3abe0259fa92cc538c14807833b32d557c4d2ab89dbfb447d 2013-07-08 16:09:34 ....A 12822 Virusshare.00073/HEUR-Trojan.Script.Generic-e21e9b3ee9e3282e43656610d21cfd93a80cf6bd37ed9a7b13404200fbd5315a 2013-07-09 03:24:00 ....A 75154 Virusshare.00073/HEUR-Trojan.Script.Generic-e21ec75327a58894d213b192c572f949bd9e8eefbd0db264000f15df1510a8f8 2013-07-09 05:52:36 ....A 14663 Virusshare.00073/HEUR-Trojan.Script.Generic-e220a556efd30c18298e109e8ca7126c9bb4db7821089e4d0f566be66aced9bf 2013-07-08 17:01:40 ....A 99880 Virusshare.00073/HEUR-Trojan.Script.Generic-e22966b28b80399ab173207d2b066d7e5351c238df76edee13be00ebecceb471 2013-07-08 20:29:36 ....A 943 Virusshare.00073/HEUR-Trojan.Script.Generic-e22a36028d88fae0503e557344121271598dbc552426dfb7f87f2bcee4c44e24 2013-07-08 13:18:50 ....A 23770 Virusshare.00073/HEUR-Trojan.Script.Generic-e23ca7e028b0f2fb5d2da1d6ab3f8a141bb65da87819f3c265f298ba672e170d 2013-07-09 20:01:06 ....A 94874 Virusshare.00073/HEUR-Trojan.Script.Generic-e24f1a5e3b4e72ff48fc1601ce0ced26a06128ce0619cbd28641de4000640f71 2013-07-08 20:18:06 ....A 13124 Virusshare.00073/HEUR-Trojan.Script.Generic-e26de89f9e21dd9b44c7e5038178e412384e8c10852ca59f724a05583cf70798 2013-07-08 22:52:48 ....A 8782 Virusshare.00073/HEUR-Trojan.Script.Generic-e28a88029299fcbec3cbc7fa341f44ba6c54f403ec4351764d4403d3a8cea623 2013-07-10 17:35:58 ....A 5727 Virusshare.00073/HEUR-Trojan.Script.Generic-e2b994361eb1b03a7ded862ff67288a8f30ca59186e2a418faa449fe26bd5438 2013-07-09 04:34:38 ....A 82564 Virusshare.00073/HEUR-Trojan.Script.Generic-e2bac2320389dce0964bb83919acd6781d44678f81a15ee86cd51ffe97289ab4 2013-07-09 14:14:26 ....A 3778 Virusshare.00073/HEUR-Trojan.Script.Generic-e2bda50d2188a2b009fd35a7fc3feed29b99b0969cdfdde2c9e52a68ab056cb3 2013-07-09 04:43:52 ....A 18052 Virusshare.00073/HEUR-Trojan.Script.Generic-e2d5fababce88cba28d09da40fc9bd55e9fad5c3b7eca57aa6b812a92bc0f105 2013-07-09 00:28:42 ....A 16676 Virusshare.00073/HEUR-Trojan.Script.Generic-e2d80cb8644b3da1a95c975b5cfc30c68592c04e4dfc63732fec3886bd881b40 2013-07-10 15:18:58 ....A 44773 Virusshare.00073/HEUR-Trojan.Script.Generic-e2e22f62512ace8cda9e0220094aa50b0dd9cc61cf5d25b992fad7ac441100e6 2013-07-10 16:00:44 ....A 4635 Virusshare.00073/HEUR-Trojan.Script.Generic-e2eb3a96a8ad2cd8158e355953a278376bd5c89cc6642b4dbbc73d185e665e6d 2013-07-08 22:33:52 ....A 9159 Virusshare.00073/HEUR-Trojan.Script.Generic-e34f71d7b8121778ba4d3a21b4b9206dbda5cf1005592a6634b1be1bd2b613dc 2013-07-08 23:37:56 ....A 14475 Virusshare.00073/HEUR-Trojan.Script.Generic-e379596005f24ecc638f51b2526cded36b7470f4611f26fd9341b727fd7c29c2 2013-07-09 17:53:30 ....A 73633 Virusshare.00073/HEUR-Trojan.Script.Generic-e38410d0784b215ba43155ad80da538c97a981371fe9d2bcb43ea5ce1fc273f3 2013-07-08 17:31:12 ....A 22296 Virusshare.00073/HEUR-Trojan.Script.Generic-e38e40e66b4c6f5e96c19395acd58baf2712de4a1fa2c4f8403c14f1045ede86 2013-07-08 17:03:32 ....A 34194 Virusshare.00073/HEUR-Trojan.Script.Generic-e3b73c81645ca658d0c96173d56204e7c131c5613ed690554aaf05dae1690dcb 2013-07-08 12:24:32 ....A 45085 Virusshare.00073/HEUR-Trojan.Script.Generic-e3c8f01f087438c6ac160e070c636f3e5b1345865e6dd862e1b8ac98584e08c0 2013-07-08 17:22:38 ....A 1720 Virusshare.00073/HEUR-Trojan.Script.Generic-e4007ff2d4ee17d9a8d82042cc6baacf6ca40799559418a261065e4000b8e002 2013-07-09 04:00:16 ....A 12098 Virusshare.00073/HEUR-Trojan.Script.Generic-e40842c5234ccb7a6dee908a10512fa634d46f72083f1e1018cc36c229a1f853 2013-07-08 10:59:26 ....A 12977 Virusshare.00073/HEUR-Trojan.Script.Generic-e42324defbb3858f38da022ba6349eddcafa99b1794d0d72a93e705bd8ba4a9e 2013-07-08 18:06:06 ....A 41426 Virusshare.00073/HEUR-Trojan.Script.Generic-e42ee38795a82f94588a4d8b93b4a06dcecb8c7be2ddd82b588a0ee620c54fe0 2013-07-08 12:52:58 ....A 107208 Virusshare.00073/HEUR-Trojan.Script.Generic-e4405232005a75350196439005c9db8ff286fb275248d92904c27c1e6ecde5f8 2013-07-10 14:23:46 ....A 99036 Virusshare.00073/HEUR-Trojan.Script.Generic-e4483648f84e21a0e3f2a46efa2b949913862503ca0b30375b6ddb4189fb759f 2013-07-08 21:51:06 ....A 11907 Virusshare.00073/HEUR-Trojan.Script.Generic-e461a63776431bddc183e2864c2ffdfbbcd32d0a22a611f998a23d5148e52267 2013-07-09 15:41:26 ....A 13083 Virusshare.00073/HEUR-Trojan.Script.Generic-e47b445cfdfcb39bd15a718dedba1acfd35dcfe515dfa2f4901988dab82e6f84 2013-07-08 15:27:44 ....A 612067 Virusshare.00073/HEUR-Trojan.Script.Generic-e4a4cbfa871580b6b298a390f8094af08fec5e71eacdd8ec9d7112247312cf2b 2013-07-08 18:05:06 ....A 81859 Virusshare.00073/HEUR-Trojan.Script.Generic-e4a9bd4d7673751a3b67428e77cd3b458fe240be67242a6e5eb9e3a142353e64 2013-07-10 11:24:12 ....A 332344 Virusshare.00073/HEUR-Trojan.Script.Generic-e4af80fed2b326661660f54f0f4812e39bbf8c04c3667844c63235873d5b6046 2013-07-08 14:59:12 ....A 24364 Virusshare.00073/HEUR-Trojan.Script.Generic-e4b08e68366fdf457da88e11ae229941f92701bcd625bcc9ec884a66140a7abb 2013-07-08 21:52:12 ....A 28538 Virusshare.00073/HEUR-Trojan.Script.Generic-e4b4c8dcdd1828dd4d0abfe9144de426c41d18690137eaa0662e969660162e93 2013-07-10 08:03:52 ....A 17434 Virusshare.00073/HEUR-Trojan.Script.Generic-e4bcb83192d6515adc24f46281a4109b241c9a7cedbb799dc87994facd5ecaa2 2013-07-08 23:58:18 ....A 96066 Virusshare.00073/HEUR-Trojan.Script.Generic-e4c79ccbf67a6d04ddac9863a3681be6523adab11a2b913fecac8e1b5016286b 2013-07-08 22:48:32 ....A 37241 Virusshare.00073/HEUR-Trojan.Script.Generic-e4c9c24479edffd921da45eefb468c93e027c15a1cad49b4bc1f37858a97424e 2013-07-08 16:14:32 ....A 43378 Virusshare.00073/HEUR-Trojan.Script.Generic-e4d18b4c2af57476ced85305ffe3df7393cb9de9fec622bbaacda436259fc499 2013-07-08 18:31:18 ....A 5365 Virusshare.00073/HEUR-Trojan.Script.Generic-e4f979025d47418cd334737d393151d7af375de8770b27b4951a8fc71b00fdff 2013-07-08 13:27:38 ....A 43700 Virusshare.00073/HEUR-Trojan.Script.Generic-e500f63c01f28067104a5b342008f9f478eafa6e10380271695b652e62f683a4 2013-07-08 23:04:56 ....A 18210 Virusshare.00073/HEUR-Trojan.Script.Generic-e50ce26bbd4efa9453669f330bda617aa679eea00b951c8b86da0e380c8058ad 2013-07-10 08:03:50 ....A 9387 Virusshare.00073/HEUR-Trojan.Script.Generic-e51733b8ae83b825ca47c672250ff97ed143678a5f47107a341cd69b7d531d9f 2013-07-08 11:24:34 ....A 12515 Virusshare.00073/HEUR-Trojan.Script.Generic-e51c0dc8475936529b56ed4019beff0e5d97ed88868915471d8d26dd69dcd2ad 2013-07-10 05:40:44 ....A 1522 Virusshare.00073/HEUR-Trojan.Script.Generic-e52a24b103e6548ceac8e17effc8d769ca3ae23ec8661f2185b4fb5acdf674b8 2013-07-09 02:00:14 ....A 114795 Virusshare.00073/HEUR-Trojan.Script.Generic-e531f2562e0bf2fe313d850fddb69b4e90f4f36e2bcd714b39cba62d3d79e62a 2013-07-10 15:18:18 ....A 27554 Virusshare.00073/HEUR-Trojan.Script.Generic-e5347db55053e56ace76692b79d26cd357241fc1c8c5e16876d827f88c2a61cf 2013-07-08 20:06:32 ....A 23650 Virusshare.00073/HEUR-Trojan.Script.Generic-e550ee669c940f6745d46fcbcbd780834b358c8de6bc9ab726ab87150fa0dd60 2013-07-08 18:13:08 ....A 12231 Virusshare.00073/HEUR-Trojan.Script.Generic-e5711caf63fa8b8054f79eb36655570093d724ea4c731e3bcc41a3b973772ed5 2013-07-09 01:05:44 ....A 11170 Virusshare.00073/HEUR-Trojan.Script.Generic-e571504dafa222b98224ffb7b0ac7c4083c4013cbf5ba7390adf3dbeffa2300e 2013-07-08 18:39:44 ....A 6840 Virusshare.00073/HEUR-Trojan.Script.Generic-e591b8b40d54bb63ece586b6bda0c08148e5a5696c15a07890f237f81c2cefe0 2013-07-08 18:27:18 ....A 54871 Virusshare.00073/HEUR-Trojan.Script.Generic-e59e1a1a4405d8cb2dc24d6f3c21f83a14a6ceac2c770abf25d7d2242de0386d 2013-07-08 22:02:48 ....A 25897 Virusshare.00073/HEUR-Trojan.Script.Generic-e5a19dc4c86300504e3d73ba3ffc7e7e7b428f81a32e3ae946fb98fbd6ce6261 2013-07-09 00:48:38 ....A 4752 Virusshare.00073/HEUR-Trojan.Script.Generic-e5c11649d75f8dbb4c57fc3a93985ffc43d84f98abe08fd215bd53f763f590f5 2013-07-09 08:41:26 ....A 48881 Virusshare.00073/HEUR-Trojan.Script.Generic-e5cf533965f6ed009be0e2e085c4c92912649717779c5f7701a3078458f6507d 2013-07-09 23:56:10 ....A 5887 Virusshare.00073/HEUR-Trojan.Script.Generic-e6233d0a4c4ad48bed008d7b0525ac4846aef4e16ee081cf6268ac51c1124f9f 2013-07-09 05:10:02 ....A 57823 Virusshare.00073/HEUR-Trojan.Script.Generic-e6313c73028b9ac78f6297e274941b2bc5dbada607396bcfaba501ddcf80726a 2013-07-10 11:32:06 ....A 93824 Virusshare.00073/HEUR-Trojan.Script.Generic-e64bc1abbeecbb0037e14158c31f84f11d81dfcffb64939f615aa417f30f6d0d 2013-07-08 21:27:30 ....A 12756 Virusshare.00073/HEUR-Trojan.Script.Generic-e65e556b794556e3b852452c8d6e4a3b04351e8d54090472508a5c026afeb4f6 2013-07-08 10:59:50 ....A 6075 Virusshare.00073/HEUR-Trojan.Script.Generic-e68dbcdc63a32a1afc4bda6d15565504a41fc68e5bf7e9cc1c66fb0895896f66 2013-07-08 11:27:16 ....A 53068 Virusshare.00073/HEUR-Trojan.Script.Generic-e69359c6fed9f3173d52e27ed002bbdc438042b714e9bc646f8dd27604d183f5 2013-07-10 08:50:34 ....A 39651 Virusshare.00073/HEUR-Trojan.Script.Generic-e69492bb41b9340bbfc1f74d12dce25a3b510f44d93349521095d2c2e365d487 2013-07-10 12:24:02 ....A 25588 Virusshare.00073/HEUR-Trojan.Script.Generic-e695840d605696fafcfbfd105a566eb1c5e0f4a654db435889d4e98f8dbe3104 2013-07-09 07:22:36 ....A 140945 Virusshare.00073/HEUR-Trojan.Script.Generic-e6a6254682b6d4ebb2f55473128f797733c5b42863437cece4dfe6d155f132fa 2013-07-08 15:27:04 ....A 111041 Virusshare.00073/HEUR-Trojan.Script.Generic-e6c388adc14685629807790c4dff97c6deb462d3a3fcd57b57946c46c763cb8c 2013-07-08 16:15:34 ....A 10226 Virusshare.00073/HEUR-Trojan.Script.Generic-e6e6800ddab290b0ef81e8d06525c75856814faf2b9f628de66eb622895ea308 2013-07-08 14:26:00 ....A 17224 Virusshare.00073/HEUR-Trojan.Script.Generic-e6e78cde226e4797c22f17e57cd10f0329460db0f04175289a61ab6536559c6b 2013-07-08 16:47:54 ....A 19915 Virusshare.00073/HEUR-Trojan.Script.Generic-e7545c4de159019c405c406a26332d62a3001bd052cfcc8f583023cb74e2ac55 2013-07-10 15:17:46 ....A 74829 Virusshare.00073/HEUR-Trojan.Script.Generic-e75c5a36a80227d7e4c29d66686da1bc15f1e13b6477f765f279ac6910d9b36d 2013-07-08 21:04:26 ....A 65200 Virusshare.00073/HEUR-Trojan.Script.Generic-e76854fa831f66206f6f645653650d7b08b4a970bd8246068cc48987d1f91f5b 2013-07-08 11:24:10 ....A 4748 Virusshare.00073/HEUR-Trojan.Script.Generic-e77170a4ed874314d6b5471730145a06ce870388962e030f4d7520b20b73261f 2013-07-10 11:17:22 ....A 23126 Virusshare.00073/HEUR-Trojan.Script.Generic-e7c00bba7a3b99922213806662300167f76317e5254764f17a0fd3fcad5050bc 2013-07-10 09:24:34 ....A 35334 Virusshare.00073/HEUR-Trojan.Script.Generic-e7da830f33a2e1b45104a4442a97acdda0fc460672c7770a943743514b0cac80 2013-07-10 12:25:10 ....A 15668 Virusshare.00073/HEUR-Trojan.Script.Generic-e810e300e6be895ad8513365123dc84a1e792ee5a3d03c50bfa1cdf72720d454 2013-07-08 18:08:04 ....A 40984 Virusshare.00073/HEUR-Trojan.Script.Generic-e8218510e24616f38a2db346006eac22c404b0d87047a944a4b95670f3d8ee98 2013-07-08 11:13:16 ....A 9641 Virusshare.00073/HEUR-Trojan.Script.Generic-e882a9785a406c117907fd998330686cbddc7ac9e741cfc9cb96e33011a4f755 2013-07-10 11:34:16 ....A 67382 Virusshare.00073/HEUR-Trojan.Script.Generic-e8b8a978434e73f31101542494bdde96e2668df9b2b22636a12a93510436b117 2013-07-09 00:29:00 ....A 12405 Virusshare.00073/HEUR-Trojan.Script.Generic-e8c12a6d2562da958cd6fcb75e32de66c56fa9618485b0c34cf74de16e654308 2013-07-08 23:23:36 ....A 9325 Virusshare.00073/HEUR-Trojan.Script.Generic-e8eb9519ef1cde5e3c77196e1df536899e178617c1dc3244a289f4decbde0596 2013-07-08 16:33:56 ....A 243 Virusshare.00073/HEUR-Trojan.Script.Generic-e90872a221506dc5bf812d8de91d4af23dfecbb3165e44bb96dfaa19f01ddf84 2013-07-08 18:00:16 ....A 85195 Virusshare.00073/HEUR-Trojan.Script.Generic-e913ba6116619e4b020955dc2fac76009399cf7c62b56f40fbb5a9601a7ad1fd 2013-07-08 22:59:02 ....A 1469 Virusshare.00073/HEUR-Trojan.Script.Generic-e9164c8da259f234810c577f47bbe01445fad987045c5c0177d1a1014b1fcf8d 2013-07-09 04:42:40 ....A 22472 Virusshare.00073/HEUR-Trojan.Script.Generic-e92087dbac07ec0d0203500448aed0a6265ee16c9ef9ab47f4c17ddba023d330 2013-07-08 16:31:32 ....A 114905 Virusshare.00073/HEUR-Trojan.Script.Generic-e92c7be336de6d7597c2f4c45dab716e011baa93915c8640c8a28859670db0ed 2013-07-09 19:28:54 ....A 25020 Virusshare.00073/HEUR-Trojan.Script.Generic-e93bc1900a7d5334272a59de01dd60cd8dd8ae4a10c184dadfe725d3253a15e4 2013-07-08 21:26:10 ....A 62645 Virusshare.00073/HEUR-Trojan.Script.Generic-e93db6cbc05145a45941f93298ab64ec8ed4906245205ea4fcc1b951665a7057 2013-07-08 15:15:00 ....A 18782 Virusshare.00073/HEUR-Trojan.Script.Generic-e95cb183144bb053bde5cef42b14f3f7777f56dc7d1b15242a3e3bdcec0af6a6 2013-07-09 01:01:02 ....A 102182 Virusshare.00073/HEUR-Trojan.Script.Generic-e976df7f835c242849836154ceed92e236929db74038f323d35d09ca170b9a34 2013-07-08 19:16:08 ....A 11730 Virusshare.00073/HEUR-Trojan.Script.Generic-e99a4e03a20dc391c20b62ef16d63dab20ca0181804a7e580e048c8d48ba440b 2013-07-08 18:35:56 ....A 19652 Virusshare.00073/HEUR-Trojan.Script.Generic-e9a24fce0c08fe7303381bcca72df3bbc3e31c1b7d80b787035a4dea6d1cb200 2013-07-10 14:26:08 ....A 94753 Virusshare.00073/HEUR-Trojan.Script.Generic-e9d793817f913e92057d96cb7c9ae95d3cca7da30f23ef84878a2a68eaa46050 2013-07-09 14:37:24 ....A 4216 Virusshare.00073/HEUR-Trojan.Script.Generic-e9ea1a4dabae501d16e0db7f72f6dfbc395fbba8848a8f9182854be1d913899a 2013-07-08 16:09:10 ....A 13569 Virusshare.00073/HEUR-Trojan.Script.Generic-e9f06b31ade3da3bfe90bbaa3953019060d14fb06752bf2c1731a36bcada2be3 2013-07-09 00:15:02 ....A 18157 Virusshare.00073/HEUR-Trojan.Script.Generic-e9fd7ac32786d05bc10613e6aa29304853d121b05e36234ca8c0fe8e51869d63 2013-07-10 17:04:48 ....A 21398 Virusshare.00073/HEUR-Trojan.Script.Generic-ea297bcbf53136daaf3a0dbdd8ee2139c02dbeea66fc3e7fd940fdaab1c5f8ee 2013-07-08 22:59:50 ....A 46885 Virusshare.00073/HEUR-Trojan.Script.Generic-ea35e7b040ee735604dabc910f5b86bcc68df7d2a2c57c7740a10764d012c83e 2013-07-08 19:45:02 ....A 288264 Virusshare.00073/HEUR-Trojan.Script.Generic-ea37973f686bddad882ef93a7a487494521ab63b2c3fca511cf924a5b4d2afe3 2013-07-08 12:31:14 ....A 87409 Virusshare.00073/HEUR-Trojan.Script.Generic-ea59d54051dc502b580012f31ab1aac2d6a31cb3f8a505ce22fe37269db4c299 2013-07-10 09:24:52 ....A 3984 Virusshare.00073/HEUR-Trojan.Script.Generic-ea620474573934620a22fd5787ad15c582e8678539a257dc5b59a0a91b0aa7c6 2013-07-08 19:55:40 ....A 3213 Virusshare.00073/HEUR-Trojan.Script.Generic-ea960a6e7438f6686f92a69e6cae1a96a384b077c11e00d7194320e21acded0a 2013-07-08 20:41:08 ....A 20541 Virusshare.00073/HEUR-Trojan.Script.Generic-eab7589d4bc87e97cfc50099630fedbff998e6dfbe826ea31017250ce50a5e13 2013-07-09 07:23:08 ....A 83201 Virusshare.00073/HEUR-Trojan.Script.Generic-eac4a1cb3d4a07871baae3f8e0c4e2d8a01f95f0df23b14818d754fcd6eaf24c 2013-07-08 20:43:26 ....A 12678 Virusshare.00073/HEUR-Trojan.Script.Generic-eadec12aeca00409ca69ad5d18a58a0469e2171aa55924d4300f4125c0995d8f 2013-07-09 00:08:08 ....A 52804 Virusshare.00073/HEUR-Trojan.Script.Generic-eaf5488a0543d05c6b7c83d0b74eb540492d793b0875f71042a68e948927e111 2013-07-08 17:39:00 ....A 82197 Virusshare.00073/HEUR-Trojan.Script.Generic-eaf80691c35f9bbfbb31d61db34bad8d9c435dcb202c92b2c7890f656184667d 2013-07-08 22:48:38 ....A 81931 Virusshare.00073/HEUR-Trojan.Script.Generic-eb006c8cd2eae8ab3002f6c5c5b649469a6656ed04861ad606c86348c6a5b931 2013-07-08 11:58:22 ....A 4379 Virusshare.00073/HEUR-Trojan.Script.Generic-eb06633730a50285d1103128da7b7ee07032118e6835778dbed681b44a5d60db 2013-07-09 19:27:56 ....A 82069 Virusshare.00073/HEUR-Trojan.Script.Generic-eb231af2db7f83d03d3011807532764b5a92b128495fc7ab613e81a170110c2e 2013-07-09 22:28:02 ....A 19246 Virusshare.00073/HEUR-Trojan.Script.Generic-eb27c8762ca1b60d3128317522fa563604862390f4e4516a2a34970ce10ac28b 2013-07-10 13:40:20 ....A 9744 Virusshare.00073/HEUR-Trojan.Script.Generic-eb33ee6b691009e737c21dfcb4c11c90cf4b773c0c6e9288d2c3d1513af226f0 2013-07-08 18:26:54 ....A 1242527 Virusshare.00073/HEUR-Trojan.Script.Generic-eb368304ab9d0e69f66776bb8ced4aead3a27e1e1ed472759c71a144bf33b7ef 2013-07-08 16:14:40 ....A 22842 Virusshare.00073/HEUR-Trojan.Script.Generic-eb3efae28f11169d68639e5cabde98a5c1111552283f37cf5a22bc362c1620d2 2013-07-10 09:10:02 ....A 291 Virusshare.00073/HEUR-Trojan.Script.Generic-eb5012edde8fa91d4302f2332596d88b2918443b6afc466215843d6cd4e72312 2013-07-09 12:17:46 ....A 23199 Virusshare.00073/HEUR-Trojan.Script.Generic-eb9febf4cf2e564d0a02a8a923c4b04a0f7535a9cf9cfde5e1947f8a5036cd54 2013-07-08 19:56:50 ....A 9208 Virusshare.00073/HEUR-Trojan.Script.Generic-ebdf96f66e0075ac1bc4d34363833af094de347ba3c79e0e9487f9a22c25d32b 2013-07-08 19:48:58 ....A 74633 Virusshare.00073/HEUR-Trojan.Script.Generic-ec3e26196666e3a4e8a5823587cde759c635a385dad467505bad9122f2a7481b 2013-07-08 17:31:18 ....A 18517 Virusshare.00073/HEUR-Trojan.Script.Generic-ec4a4cbf179ffa146e26f7efa8b3e6d93493778d69df50469c9247a829b6fcb5 2013-07-08 21:38:04 ....A 10074 Virusshare.00073/HEUR-Trojan.Script.Generic-ec555c8a27ca6e7f74aa19e06761e8e59b7a293ba1edf0647dd0596bada734c7 2013-07-09 02:25:36 ....A 72126 Virusshare.00073/HEUR-Trojan.Script.Generic-ec9a45c65295e5ec97e2c106fa350eaf065387e70b6c8c3c9be246767bd637ed 2013-07-08 22:48:24 ....A 61033 Virusshare.00073/HEUR-Trojan.Script.Generic-eca3cf64c4ad76ef70305c704823f381dfc105a500610a3143652bb28a455b3d 2013-07-08 12:00:52 ....A 108231 Virusshare.00073/HEUR-Trojan.Script.Generic-eccaf3fd5ef69e4d8084b8a6e9d411a21b3af80a34a71c2a2b6476eccb037fe8 2013-07-10 01:49:12 ....A 3176 Virusshare.00073/HEUR-Trojan.Script.Generic-ece539f7822288f18c395a7ec94c2a106538f5df419ab6dd2ea957a0fef49806 2013-07-08 22:47:42 ....A 1185 Virusshare.00073/HEUR-Trojan.Script.Generic-ed07be9b5c236754e5c6d99ad10d5b0d7c56bb57cb4000f9ef9759ace620752b 2013-07-10 18:01:10 ....A 26663 Virusshare.00073/HEUR-Trojan.Script.Generic-ed57d7687962cc7c6764288ec5f462b95fb84d9ac89f104a1bc897d576fa46d6 2013-07-09 19:39:36 ....A 10332 Virusshare.00073/HEUR-Trojan.Script.Generic-edbcf1a8d27e3be744dfee145517ecf206d1671d63a814112f46d1a7d2235ea6 2013-07-08 12:53:48 ....A 110625 Virusshare.00073/HEUR-Trojan.Script.Generic-edc22dd46211e92791c1f8926d6f1498c58bf04a79fc2d2ab1108c2a87c4c77d 2013-07-08 21:26:20 ....A 37466 Virusshare.00073/HEUR-Trojan.Script.Generic-edcbe9b476bd403bf8dcab66b52fc98d85a2c560c31e5ecd432e8c26bc1cde10 2013-07-08 14:47:26 ....A 30748 Virusshare.00073/HEUR-Trojan.Script.Generic-edda7f3e4bbba6487aed38a9c74a75546cbd32446b5a4d9ee298be3f2b446243 2013-07-08 23:37:18 ....A 9356 Virusshare.00073/HEUR-Trojan.Script.Generic-eddd83b9035fb5753cd771a2930ba688387b24242a2e1bfaf927f9bff5423d10 2013-07-10 08:53:38 ....A 59114 Virusshare.00073/HEUR-Trojan.Script.Generic-ede6df1033b44a1c3ff9bcffcd3ead8da4f2e98bc1a6657f28fa38f0aec41ea9 2013-07-09 12:51:54 ....A 35306 Virusshare.00073/HEUR-Trojan.Script.Generic-ee0f5196f16343208de112ef83c1145ec1eb822ea050e0c7cc3e7032ffffb806 2013-07-08 22:04:12 ....A 10572 Virusshare.00073/HEUR-Trojan.Script.Generic-ee1a0955df517ba74444e22cf920197d8bfc7a2a2d3e4e7e656030fcb514ad99 2013-07-09 04:44:28 ....A 69590 Virusshare.00073/HEUR-Trojan.Script.Generic-ee2bbeb75e8a80a619609ab60fafdc54aa2a9b2a2b2ccd79fee1926c42bbd119 2013-07-10 11:11:56 ....A 5096 Virusshare.00073/HEUR-Trojan.Script.Generic-ee5089332a5ac6f966b48184f8e87e55fdf78c1c05db2c0fce5a88f996efc2ce 2013-07-08 23:35:30 ....A 3328 Virusshare.00073/HEUR-Trojan.Script.Generic-ee5a074b2fc59b7df012bc202b3e8ac3b1209164e9e76f42de081467569decb5 2013-07-10 10:57:22 ....A 24815 Virusshare.00073/HEUR-Trojan.Script.Generic-ee5fc3c23ef6dc7c1bd2a5e810a1684314790f571df0243b2bf011e0c99747ae 2013-07-09 21:36:50 ....A 5549 Virusshare.00073/HEUR-Trojan.Script.Generic-ee88b5e97587cc0c27b3e05514dda75017bb7442d0c896573407e0beca52aeac 2013-07-08 23:03:18 ....A 71191 Virusshare.00073/HEUR-Trojan.Script.Generic-ee9291331777585b3c59e01eeb2b0d155ffabb44aa665301b58cc3891d073a77 2013-07-09 03:29:40 ....A 74997 Virusshare.00073/HEUR-Trojan.Script.Generic-ee9cb6cb3b5625df042243cc8f281474ba579782c265cd4732616f759827f38b 2013-07-10 04:58:04 ....A 41844 Virusshare.00073/HEUR-Trojan.Script.Generic-eea9d20fa42f573c259636bef7910fc5ee31ac29ac6ca14bad4a7c3743c5a579 2013-07-08 16:59:46 ....A 5547 Virusshare.00073/HEUR-Trojan.Script.Generic-eeab570f2eb5088fde158956617db9b42ade191900a772905a4612de7723a850 2013-07-08 12:19:08 ....A 1956 Virusshare.00073/HEUR-Trojan.Script.Generic-eeb6863010cfcbbfc181d5cf6022b4877136645ece47724d641c0ec5eeb9eefe 2013-07-08 13:12:10 ....A 37443 Virusshare.00073/HEUR-Trojan.Script.Generic-ef04a3ee528428996b397f80e4c159ff1b542ffd94736e8e823cff681b4ebc24 2013-07-08 19:07:12 ....A 58593 Virusshare.00073/HEUR-Trojan.Script.Generic-ef06f1fb2df3a051f4bb4282a0f09f275d4e809200fe6824f7fb32f96736d3c6 2013-07-08 18:51:20 ....A 21906 Virusshare.00073/HEUR-Trojan.Script.Generic-ef1bf4afcedd796d3a872ee094790afd35f7e022c3092c47dd4aaf0b0e4665c2 2013-07-09 00:43:34 ....A 4479 Virusshare.00073/HEUR-Trojan.Script.Generic-ef201d9a8efc4b3ef2b7f402d12530f18b0a2aaee4a07d6ff1d946544a00dcb6 2013-07-08 16:04:30 ....A 13978 Virusshare.00073/HEUR-Trojan.Script.Generic-ef216850d05d652efa675392f10fde92110cd7ba4eea157847f747f4b09f49e8 2013-07-10 16:34:10 ....A 20448 Virusshare.00073/HEUR-Trojan.Script.Generic-ef732ec334553004da0fb6fa822fd977edc8026e8b11111626dcb86b8a14db34 2013-07-09 04:07:24 ....A 10610 Virusshare.00073/HEUR-Trojan.Script.Generic-efa211061526113738936852bf7ba1ba128e824321d94a30f72ba3a0b9337bc4 2013-07-08 13:09:02 ....A 2326 Virusshare.00073/HEUR-Trojan.Script.Generic-efa80c0fd7467a1b11668be347cf0de258896c853c23690717bf1f77f018a114 2013-07-09 01:05:48 ....A 50127 Virusshare.00073/HEUR-Trojan.Script.Generic-efbd786f8520a2da7568aaae6541f2ba41bba9e31a019b8565db48638789747b 2013-07-10 15:16:22 ....A 74683 Virusshare.00073/HEUR-Trojan.Script.Generic-efdbe1719bbc49d25502768c7fdbcfb412d218178157d36513be051a75c75d81 2013-07-09 05:57:02 ....A 26121 Virusshare.00073/HEUR-Trojan.Script.Generic-effa0d943662f595dc5e3898151555206ca5273cd10b57359aa2f6bcb8e1d087 2013-07-08 11:02:40 ....A 45810 Virusshare.00073/HEUR-Trojan.Script.Generic-f0131bab2127ffc2871e443fa172ad1a9dda43247af4f37d039f44ed9fe373f8 2013-07-09 21:13:16 ....A 63297 Virusshare.00073/HEUR-Trojan.Script.Generic-f027ae0c3b4059fcfcdfabbf0de0c6a04045b98aaf6a8c66bd93d8f0ce590724 2013-07-09 19:27:48 ....A 16880 Virusshare.00073/HEUR-Trojan.Script.Generic-f07c6dda88682bde93c78bd620123f9e9ae8c369b0d61a3ec386d121f06fd625 2013-07-08 21:45:10 ....A 14850 Virusshare.00073/HEUR-Trojan.Script.Generic-f0919d90b5fc7bfdb485f9ca0a748838ebb21814aac6f4747cdc16970f601c6b 2013-07-08 16:48:30 ....A 15496 Virusshare.00073/HEUR-Trojan.Script.Generic-f09b25c9a3b9090ec131d6e03d919aa39efea0c60508aa29ae7e24ef0e7f5e3e 2013-07-08 18:32:22 ....A 10426 Virusshare.00073/HEUR-Trojan.Script.Generic-f0d21facec2bce8918ba4baf012065b86febfd1274dcb9a7a68b075606ca61cf 2013-07-08 16:47:50 ....A 206476 Virusshare.00073/HEUR-Trojan.Script.Generic-f0d362daf62e8f7a209985b9caab6141a1d5880f8f76ee8d904cccfb02bbaa90 2013-07-10 13:08:04 ....A 4206 Virusshare.00073/HEUR-Trojan.Script.Generic-f0eb219000a65bc51cfdd7e387119863a67968af6dd4a18cf02326a0dfeb5f7c 2013-07-08 18:03:02 ....A 83281 Virusshare.00073/HEUR-Trojan.Script.Generic-f108a6547387000576697b736670ec5c1f733d43634741c63caf5fcfcefadb52 2013-07-08 18:07:28 ....A 44811 Virusshare.00073/HEUR-Trojan.Script.Generic-f10fe23decdeb47dc0461c0cf591ad54f816aee706ea854d30ad8a09a550dfd9 2013-07-08 17:14:04 ....A 4207 Virusshare.00073/HEUR-Trojan.Script.Generic-f11a228beb2b9e33ed75e3788a3b97e0b9289be15a3d39c80f9eab650bb36135 2013-07-10 16:43:18 ....A 32765 Virusshare.00073/HEUR-Trojan.Script.Generic-f149a32ebf3e7d5b54f64513b4b176fa6f74d9acf001d39add7d1b04d09ccd6d 2013-07-10 11:36:52 ....A 23372 Virusshare.00073/HEUR-Trojan.Script.Generic-f155b32475e1a15b9481262f8ba82a4f4e95ae3d85d9359b0177d86432a6e5cc 2013-07-08 19:31:38 ....A 25192 Virusshare.00073/HEUR-Trojan.Script.Generic-f15ec0eab51c22553d0056dbd7e1b445910a3fd94c22554e4f03cce32e6e0671 2013-07-09 03:45:40 ....A 22141 Virusshare.00073/HEUR-Trojan.Script.Generic-f168e92ffd4c299f41825871e89154d562924147106ed37244ab28b05b5396f3 2013-07-08 22:11:44 ....A 17730 Virusshare.00073/HEUR-Trojan.Script.Generic-f16f0a3b910771171a0c96c3335f706f7b735f8744117054252956f240709aac 2013-07-08 23:03:54 ....A 77939 Virusshare.00073/HEUR-Trojan.Script.Generic-f1801df4264c72ae338b14efd9b6a0113a3ace97b4640886d748f61ff8a668ef 2013-07-08 19:12:50 ....A 23155 Virusshare.00073/HEUR-Trojan.Script.Generic-f185a60c7a9088751fab9f8706d28eb8fdf33ad54662ad1f517c0448745f2d41 2013-07-08 11:57:08 ....A 14417 Virusshare.00073/HEUR-Trojan.Script.Generic-f1b1c388d30635fdc39f28525ef7f7a933d1b71f2ed299529f2ca84ddf057454 2013-07-10 04:56:44 ....A 16663 Virusshare.00073/HEUR-Trojan.Script.Generic-f1d74a66ef273afa15b83a04da157480edb65b134feba40ae956561ff925524c 2013-07-09 19:26:36 ....A 95102 Virusshare.00073/HEUR-Trojan.Script.Generic-f1da3663406fc888393eb4de254e528458ba2cafd4cf4f853678af77020ff282 2013-07-08 11:27:26 ....A 40524 Virusshare.00073/HEUR-Trojan.Script.Generic-f1f921ccc4b41db3963a2057f40381ec5ae9f7957021d9f0fd611666c38c9a6c 2013-07-08 11:53:08 ....A 6630 Virusshare.00073/HEUR-Trojan.Script.Generic-f1feabddbf7fac2fb29614d8346cedc213d3261fde58bb85c597f0df21171d46 2013-07-08 12:28:48 ....A 12537 Virusshare.00073/HEUR-Trojan.Script.Generic-f206d86bd7fe9e1cfc2698b11dc2675e2499ee4960f3eef605a11328790722cf 2013-07-08 20:35:40 ....A 22981 Virusshare.00073/HEUR-Trojan.Script.Generic-f24eb31363a7610261e269357cdd9c74ddd0623d6f4313764d2f48e97ac2bd9d 2013-07-10 05:15:10 ....A 97907 Virusshare.00073/HEUR-Trojan.Script.Generic-f24fd0a5ecc2aa646690c9b6b4f7acd346c328dcdc595ed029ad20cf6784e6b2 2013-07-08 13:14:54 ....A 27220 Virusshare.00073/HEUR-Trojan.Script.Generic-f26dfc0a43662e6866d8a4d65e87e1d5a03d088e595b6d412f631a1c7a58d7b4 2013-07-08 20:08:16 ....A 10215 Virusshare.00073/HEUR-Trojan.Script.Generic-f273d7b27c03e59da9013a948554bd9de184c9c4f0522b6a9eeb2da0fa018bd3 2013-07-08 17:36:48 ....A 82551 Virusshare.00073/HEUR-Trojan.Script.Generic-f2769f4903c5d0fc35a885ad0850db81a26aa03ab62be64f892595d776d838f3 2013-07-09 04:10:36 ....A 17573 Virusshare.00073/HEUR-Trojan.Script.Generic-f2930e3a1928aeffddbca7000f60fd7457577c0e465af8754f7d64a88fc41ca7 2013-07-08 18:31:12 ....A 85928 Virusshare.00073/HEUR-Trojan.Script.Generic-f2bbabad12cf791b14c31e7d413cf82c176bb2ec1aac85090ccaec8863c9969d 2013-07-08 11:56:50 ....A 112402 Virusshare.00073/HEUR-Trojan.Script.Generic-f2d85492e773058a234a02609e0f1989251d7082ab54e4e1c31ec8f5ce1f2f6b 2013-07-08 12:56:32 ....A 1111 Virusshare.00073/HEUR-Trojan.Script.Generic-f2e998151652fc6091c7c327062775fc30c8de5f3198308ea7d98282da35f465 2013-07-08 23:02:46 ....A 503 Virusshare.00073/HEUR-Trojan.Script.Generic-f2ec40d15382c9462b923c8fb68b13f7f60b0f26deeef3d0e1182f20628f4253 2013-07-08 18:13:04 ....A 54194 Virusshare.00073/HEUR-Trojan.Script.Generic-f31d33a41bdf759fd3496c004c051fb2e571247bddc7545aff46bfa39adb5b05 2013-07-08 19:58:14 ....A 5705 Virusshare.00073/HEUR-Trojan.Script.Generic-f31ddc05b205057744d0b340bc1a85a97b5a583d26ba71c37348cc44e2fbe201 2013-07-09 00:25:52 ....A 10370 Virusshare.00073/HEUR-Trojan.Script.Generic-f330f4cc42e0bfc2ae9d356a6de497c1707757cd84d5d07e1c21c9bf394392f9 2013-07-09 17:04:18 ....A 26050 Virusshare.00073/HEUR-Trojan.Script.Generic-f34d50922c359563b169932ed6e49111d4780ecd97adfd4462c347b154de5f76 2013-07-09 00:09:50 ....A 22614 Virusshare.00073/HEUR-Trojan.Script.Generic-f34f15b48c82af824ac2c35b8b8e0f0108177c72b055edced4a1c33953775eb4 2013-07-09 01:59:36 ....A 88566 Virusshare.00073/HEUR-Trojan.Script.Generic-f35243011df8ddcd8a0a5ac3fc68c2d31fce67236b6cca5a3db480e0cb770e97 2013-07-09 12:54:48 ....A 23426 Virusshare.00073/HEUR-Trojan.Script.Generic-f3556d4f5d391ea381c7b42f92908afcada54971a3b5a60a0f122fae75bdda21 2013-07-10 06:20:50 ....A 71872 Virusshare.00073/HEUR-Trojan.Script.Generic-f36a45c6807c03ac37a4f22f94ea2d8fa673cd9a1327a3dc0760ae77d6a1a5c8 2013-07-08 12:44:36 ....A 7228 Virusshare.00073/HEUR-Trojan.Script.Generic-f37b5d960910294e45392398536ac191fdf57a227518edd78c88faa51cee5975 2013-07-08 19:07:38 ....A 21874 Virusshare.00073/HEUR-Trojan.Script.Generic-f37d391c923870709ef5c860e5b7b7994f445b6b3a68aff7f08a7d4d8f0a3dc0 2013-07-09 22:43:36 ....A 120791 Virusshare.00073/HEUR-Trojan.Script.Generic-f393c492de480bf7a8ec2d7b42f5449a074aaccb73fee1d600ef67ea22e03f94 2013-07-08 22:22:10 ....A 15747 Virusshare.00073/HEUR-Trojan.Script.Generic-f39a2cf5ce343db27bbf1fbbf525c75be1dd13bc860da04aebf592a2bb3a0527 2013-07-08 23:05:28 ....A 32282 Virusshare.00073/HEUR-Trojan.Script.Generic-f3a6446ba1b03c16391777f7dc924c373998b54ae5e672c38ae1cde28b87ceed 2013-07-08 20:56:40 ....A 117271 Virusshare.00073/HEUR-Trojan.Script.Generic-f3ccf1f11b8ca29829d2cb8a792a63349d6496841a994d82979eab2fb09380f2 2013-07-09 14:02:40 ....A 34029 Virusshare.00073/HEUR-Trojan.Script.Generic-f3d0c43359cd0a7706166b849758f43c56dbd9022c95ca5d41de197489306660 2013-07-08 21:29:02 ....A 37458 Virusshare.00073/HEUR-Trojan.Script.Generic-f3de0aabbb5c22b15ca92236a975d57f1d58f6f7dbc5693422ee263a446d2587 2013-07-08 14:02:36 ....A 8182 Virusshare.00073/HEUR-Trojan.Script.Generic-f3eb85eae445ae9d4b051d3c49272b7571c18904dee87666f782265ba0745846 2013-07-09 14:06:08 ....A 149944 Virusshare.00073/HEUR-Trojan.Script.Generic-f40865f346a8241cc5aef0a017452e3a91db4aa57fcc44e246567065103160ce 2013-07-09 06:06:06 ....A 3203 Virusshare.00073/HEUR-Trojan.Script.Generic-f430e32613d5b93abb67b67611fba050bf67b4017b106bc121bc242e18cb1576 2013-07-10 05:11:36 ....A 3332 Virusshare.00073/HEUR-Trojan.Script.Generic-f433d2c631b85dc5a295fd5088edf2d6a4855d64639ebc1c9c2c565775416a21 2013-07-09 04:14:08 ....A 17959 Virusshare.00073/HEUR-Trojan.Script.Generic-f46221018f404bf4e2c82c93c68a8e267e6235b8e049d68e938ea8f71000dacf 2013-07-08 15:05:08 ....A 20136 Virusshare.00073/HEUR-Trojan.Script.Generic-f4649b99acb7296764c0f2eafba98ffc8e220f39edd334cd00626d68266957de 2013-07-09 05:52:38 ....A 34647 Virusshare.00073/HEUR-Trojan.Script.Generic-f46df7cb2da1640a91722079aeeeabc45d76f593ca5f30105c6f32a3b89a9aff 2013-07-08 13:23:22 ....A 13687 Virusshare.00073/HEUR-Trojan.Script.Generic-f474b2f3e816b0f9b29bcd0408dd9b006002a9e8976afd633a3465995e92f176 2013-07-09 00:35:52 ....A 96487 Virusshare.00073/HEUR-Trojan.Script.Generic-f48775f0cc46a1b274f3ac1fbf3de29fdea200ac0cd55f3dddfee292a89dd81b 2013-07-08 16:11:10 ....A 32534 Virusshare.00073/HEUR-Trojan.Script.Generic-f4bec2d322eabc7ff73d7e7a8f511fbae22c0fc463ba37480ef0a58089c37afc 2013-07-09 14:06:24 ....A 38179 Virusshare.00073/HEUR-Trojan.Script.Generic-f4c4b7f7fe00c18f73f83cc6f73e5a4e1e77e18ae619901a82cd4b634215d618 2013-07-09 23:48:06 ....A 11314 Virusshare.00073/HEUR-Trojan.Script.Generic-f4e37a0d0d841358b41439c7bc30c124f1bed4ae39f4c4c69b5131974ed05d1f 2013-07-08 22:30:22 ....A 10148 Virusshare.00073/HEUR-Trojan.Script.Generic-f4e3998afc2486d8bce9bfe488981d15bf0db450b8d35e464719a3392c608032 2013-07-08 13:33:28 ....A 32629 Virusshare.00073/HEUR-Trojan.Script.Generic-f4f3be5a262f6eeb8c4674cdba41ac8b3ba240be83d5501f9fd5a738a7b6e24e 2013-07-10 00:29:36 ....A 74932 Virusshare.00073/HEUR-Trojan.Script.Generic-f510f3f7d07e6ddcba264c5c92cedbafdbb6c0a2beca5fe7758bae471a05f0e6 2013-07-08 15:31:48 ....A 25833 Virusshare.00073/HEUR-Trojan.Script.Generic-f519f424fab46b76e744dec7467bd937c3db5aec3919ef047ee1507178a94db1 2013-07-08 17:40:54 ....A 131101 Virusshare.00073/HEUR-Trojan.Script.Generic-f53c5c4908ffb7a83d8b3dde96cad97f42dac98c43a272f893edeab4b3caa2bd 2013-07-09 00:28:46 ....A 25201 Virusshare.00073/HEUR-Trojan.Script.Generic-f53fc56ccc1a1e4f9a7962aa6924c733a58c39d81d6b6b48d1af12a24cee8323 2013-07-09 12:54:22 ....A 35224 Virusshare.00073/HEUR-Trojan.Script.Generic-f566f869275ffd30e6d51be9b43ea2f9132bf1a162e81062e441484aa92b40a6 2013-07-08 18:32:46 ....A 824 Virusshare.00073/HEUR-Trojan.Script.Generic-f5a382727228f44c83be9601e9cc73d70d43c9f6a837c5280868f0773cfdfaea 2013-07-09 01:39:56 ....A 17255 Virusshare.00073/HEUR-Trojan.Script.Generic-f5d6001b5d11f2f4bfde80cbed03cb18844cecc3e93f53a761eedbae634dbf46 2013-07-09 05:57:36 ....A 23278 Virusshare.00073/HEUR-Trojan.Script.Generic-f5d69b6954e438461800f9a78531550191bb2d6d1b0a2119b8aa9d7c107ade05 2013-07-09 13:26:52 ....A 38863 Virusshare.00073/HEUR-Trojan.Script.Generic-f5f12d85db4c748ca1dc6185e1af568bb1603e279717c6e8d13b40dca3803124 2013-07-09 00:10:52 ....A 29957 Virusshare.00073/HEUR-Trojan.Script.Generic-f62f3db0f780698f86db2eff6eec44b881b86eec1ae4e5a73419e5109b954e0e 2013-07-08 13:32:14 ....A 14502 Virusshare.00073/HEUR-Trojan.Script.Generic-f63815a166252a245788b196fbb78b79c1e1e6b2c4586001b1d9cfb4d0bab50a 2013-07-08 22:34:56 ....A 9885 Virusshare.00073/HEUR-Trojan.Script.Generic-f68f7aae87f43a329d299cfc5635ba2188749967b2b481dc42e807f7319b1dc7 2013-07-08 23:26:20 ....A 8264 Virusshare.00073/HEUR-Trojan.Script.Generic-f69195d952766a2ea91cb07b732695c94482159222d3a5aa8ccf4fc30dfe446e 2013-07-08 23:52:54 ....A 9081 Virusshare.00073/HEUR-Trojan.Script.Generic-f69e4b976ece2b82efcc3d0012c82343241c5a79367218d6eec008b79a2488ce 2013-07-08 23:26:48 ....A 7298 Virusshare.00073/HEUR-Trojan.Script.Generic-f69eda79e0b7d4653b17e6c063cf9dd606cb485eeb82e8a95a278abfa68b044d 2013-07-08 15:12:46 ....A 25229 Virusshare.00073/HEUR-Trojan.Script.Generic-f6dbe140126ac56236fc9fddcaad360d1d1f4299bde665f70061800e455493e1 2013-07-08 13:53:52 ....A 10131 Virusshare.00073/HEUR-Trojan.Script.Generic-f6fcde19f83ab024342ef9e843b859f104393ec4be8568e325d2fe2bfc93f138 2013-07-09 21:26:08 ....A 45481 Virusshare.00073/HEUR-Trojan.Script.Generic-f713d589e7124873db12dd7b9c9fc5b2e6bf920a850b8839ed67098807fcca23 2013-07-08 19:56:38 ....A 107947 Virusshare.00073/HEUR-Trojan.Script.Generic-f716905e1da2e6c7669aa80375321e2f2723ec3ab6b9da550614a38e282b1ed9 2013-07-08 11:35:14 ....A 23699 Virusshare.00073/HEUR-Trojan.Script.Generic-f726c3a03642bb7d1d9e068f9874d9c41002561837afa98f16801521453e8444 2013-07-08 16:14:48 ....A 51728 Virusshare.00073/HEUR-Trojan.Script.Generic-f72b48903fc8906ba8dc57e966a1569a7346910645346fd06df1dab2134b9286 2013-07-09 02:27:46 ....A 157069 Virusshare.00073/HEUR-Trojan.Script.Generic-f73351402201a3536c2d55fe7c46ac57f7b8f3a205f1908567d31d54726d41c4 2013-07-09 23:07:38 ....A 38851 Virusshare.00073/HEUR-Trojan.Script.Generic-f75a5698955116a28d889f390af6f65f3d3a40b8e8eb6545f23588f139f3648f 2013-07-09 04:09:32 ....A 85780 Virusshare.00073/HEUR-Trojan.Script.Generic-f7618d8065f394e5a0f7b3cbae2076661bf6167f019426462317ee93db721b34 2013-07-08 18:51:22 ....A 30892 Virusshare.00073/HEUR-Trojan.Script.Generic-f766eec53f4ddef6af226abfbb475e6cc380a444cfcf6dbb3227c4f8aa1e31a1 2013-07-08 11:08:24 ....A 4153 Virusshare.00073/HEUR-Trojan.Script.Generic-f7a81d1a4081a909575ef5163be702a915a8825bc9902bd081c81c4fc13498f6 2013-07-08 11:37:16 ....A 18172 Virusshare.00073/HEUR-Trojan.Script.Generic-f7b278675ada046382adc57c192aa70c891df12bbedc069dc12b1ca6cfdf49b7 2013-07-08 18:52:42 ....A 32757 Virusshare.00073/HEUR-Trojan.Script.Generic-f7b2d23fded9c1202a815596dc52a3350f21f8474aabf812bf83f9bc107b9150 2013-07-09 05:21:30 ....A 80211 Virusshare.00073/HEUR-Trojan.Script.Generic-f7c28e2f1aa7593f92c3c2144ef7edbef480731750501de1b7159df5e861a1de 2013-07-08 23:22:56 ....A 50955 Virusshare.00073/HEUR-Trojan.Script.Generic-f7d72799a58fa653ad7e90f9689c9e3c61d7523bbae39c11bc536f69da195947 2013-07-08 22:53:46 ....A 9560 Virusshare.00073/HEUR-Trojan.Script.Generic-f7eff05c63daf93b323929c83f7c171f40b993986e2b689bf883f244fd8525be 2013-07-08 22:42:48 ....A 10826 Virusshare.00073/HEUR-Trojan.Script.Generic-f7fab1f17c6fb3c6be2ff41edd79ef112a53efc392c599b7131f4cb62c323d02 2013-07-10 09:25:36 ....A 35425 Virusshare.00073/HEUR-Trojan.Script.Generic-f8255534ae87e26a98f4aec9c033096c3450be19ac2efa083cb3fe208dae0470 2013-07-08 21:49:20 ....A 37374 Virusshare.00073/HEUR-Trojan.Script.Generic-f8270db347d9435c7650d779a5bea18ea8c38d13b68c902ec638e4f3b4ea0dfa 2013-07-10 04:59:48 ....A 20243 Virusshare.00073/HEUR-Trojan.Script.Generic-f834a9fa02bba06321a3855328002fadf48879c6929cd04a77a8a5aa7037566f 2013-07-10 12:39:58 ....A 8001 Virusshare.00073/HEUR-Trojan.Script.Generic-f84132b704527dbdd5df0b2955b4abad30bd9c8456c0322260843d5b66cf9543 2013-07-08 16:47:22 ....A 24396 Virusshare.00073/HEUR-Trojan.Script.Generic-f87314ac897dd14f6732c61bfe6c0104be754200e75e65c9b1a90bf1bc48241c 2013-07-08 16:45:24 ....A 23111 Virusshare.00073/HEUR-Trojan.Script.Generic-f88780aa68f5cb1fe0d49ed835077a1e76c3aec7c6d7a1cf04752209493f333c 2013-07-08 23:24:34 ....A 2483 Virusshare.00073/HEUR-Trojan.Script.Generic-f89150457f63750365b6aed09612e5f05f0a3cdd6e3d5b34a03dbedf6001432c 2013-07-08 12:08:44 ....A 32721 Virusshare.00073/HEUR-Trojan.Script.Generic-f89450738c8246ae89c66e3a417b54e67d32982b8cedef8425acadb0c1df59a8 2013-07-09 04:46:46 ....A 39776 Virusshare.00073/HEUR-Trojan.Script.Generic-f8ab13b22a92726ec190af845c53a82e3487511f674cc1cf7f648b45e3aa9044 2013-07-08 19:26:02 ....A 10377 Virusshare.00073/HEUR-Trojan.Script.Generic-f8c1057bc50581e4def8ae9e926814e18c28851f287367d917e96412a117a8b2 2013-07-08 21:50:14 ....A 9273 Virusshare.00073/HEUR-Trojan.Script.Generic-f8e7b21d7118ed9cde3dd901db0150beebb3f0e0a198c13baae872e87fda8957 2013-07-10 00:29:50 ....A 98117 Virusshare.00073/HEUR-Trojan.Script.Generic-f8f07b3858f04bf8d4171c4d8356d685f83a855058f8d5122a2f61c31e0adeca 2013-07-08 22:42:50 ....A 22316 Virusshare.00073/HEUR-Trojan.Script.Generic-f905299204e7e22511a0445793c9bdde9a5aac8723614b707b3a96a4a33142b2 2013-07-08 15:03:32 ....A 13030 Virusshare.00073/HEUR-Trojan.Script.Generic-f9157eb06340326c59c74c2f4ef8efd7292980af246d7693fd2ef36df792498f 2013-07-09 01:02:12 ....A 6325 Virusshare.00073/HEUR-Trojan.Script.Generic-f920d29b249446c400114b3c2a4bc977a60203b349bcd9dc2d7e6fbbb3a1ffaf 2013-07-10 13:00:58 ....A 57135 Virusshare.00073/HEUR-Trojan.Script.Generic-f945bdfafc5b6551a8249c5e37496e744d242129292bbfdc993092bd904ed9d0 2013-07-08 14:18:58 ....A 53083 Virusshare.00073/HEUR-Trojan.Script.Generic-f945d1e2c66d93300dd74b80057780edb7981f3a1db54104e93c2017abe9b54c 2013-07-08 23:34:20 ....A 33320 Virusshare.00073/HEUR-Trojan.Script.Generic-f9561ee9e21dca50dba0d36f27cc0b304da21a8a2b61c1d48bdd15a28a3e774a 2013-07-08 18:01:02 ....A 82835 Virusshare.00073/HEUR-Trojan.Script.Generic-f95f08700e2b26574c39c4bc649f96671bf7c4d807745e65d9c5b7fd2bb3ada2 2013-07-10 17:34:54 ....A 38823 Virusshare.00073/HEUR-Trojan.Script.Generic-f9729918dee171b380ea382d8b5d971db5cd6c5c08fda18b0b224d8b102c46cb 2013-07-08 22:23:38 ....A 23925 Virusshare.00073/HEUR-Trojan.Script.Generic-f9aa777670c0b8775dcc91011bf0d018dab0b13538989e07b2420456bd408e56 2013-07-09 03:01:12 ....A 8347 Virusshare.00073/HEUR-Trojan.Script.Generic-fa0309c5547c81a0d13439b2bbadd062248535f5297f91e185d8f22b4f287250 2013-07-08 17:44:26 ....A 19745 Virusshare.00073/HEUR-Trojan.Script.Generic-fa0aa121ab04061fcdf63a4b062d5c89e96363f17d6d67e36616ea7383c2ddf0 2013-07-09 08:43:20 ....A 21179 Virusshare.00073/HEUR-Trojan.Script.Generic-fa0c1f4f7a692d9c197df32c289a9bd1d40fcf589fcb36125d52ad4de23bfb7e 2013-07-09 02:03:10 ....A 24706 Virusshare.00073/HEUR-Trojan.Script.Generic-fa2fb4b9214d46b7df667df2cc27640ed07dae36ff4f15fa64760b8e4a1cb27d 2013-07-08 12:54:36 ....A 32972 Virusshare.00073/HEUR-Trojan.Script.Generic-fa741d5704a3b2404ed402a2c24004da78360e86b60c1b026db0a35919b8c078 2013-07-10 01:14:22 ....A 37157 Virusshare.00073/HEUR-Trojan.Script.Generic-fab117c562ac3a68cf229c5aa5c8a62a4c8724560b6814a8435678d0b604469c 2013-07-10 02:08:32 ....A 74678 Virusshare.00073/HEUR-Trojan.Script.Generic-fac5917eb4d30445cd7e582990af10e9fda6f4c97de4f2f6b201df70207afc6b 2013-07-10 10:39:00 ....A 10744 Virusshare.00073/HEUR-Trojan.Script.Generic-fac91850c91321c12fb427e459512cf8e1ca4d5c73d9bb045b98e7c6092d8214 2013-07-08 17:37:44 ....A 22568 Virusshare.00073/HEUR-Trojan.Script.Generic-faed9b037ee6215457820e8e619c3b0b430d1e0dd5be777b433b21d56942e8a7 2013-07-08 18:03:04 ....A 2749 Virusshare.00073/HEUR-Trojan.Script.Generic-fb0cb1f7bce9d8a1769bcc334dcfa9fd80f454c925bb53d1c9e4f5d9d6acebe8 2013-07-10 00:30:24 ....A 74753 Virusshare.00073/HEUR-Trojan.Script.Generic-fb167fd6d4a0b91d22d3c60f53719e24f12beb7f9d8958d24e46e01d35392ca1 2013-07-10 14:23:12 ....A 80838 Virusshare.00073/HEUR-Trojan.Script.Generic-fb24b2c833445fec5fb13d2bd1aa3ba8258fd2a6cfc0e0e36dae00047fd8d6aa 2013-07-09 14:33:30 ....A 27049 Virusshare.00073/HEUR-Trojan.Script.Generic-fb2800a2a3d34559ed4a6aab3052108689cf2ef2bed03dcb61c983e292c6263a 2013-07-08 14:15:34 ....A 17303 Virusshare.00073/HEUR-Trojan.Script.Generic-fb4837699e94849db22365a3ca83586f0564b003969d3b373a2200bac09fa974 2013-07-08 12:13:50 ....A 115834 Virusshare.00073/HEUR-Trojan.Script.Generic-fb4db7bb70638641b581db100a218a90afd5b1f5d576641b42f755653c3d2e95 2013-07-09 01:02:12 ....A 16386 Virusshare.00073/HEUR-Trojan.Script.Generic-fb5b4368eb416bf33becce1d2a3d2c29caf0a1afba4dd8068b2b9cf043c37951 2013-07-08 11:12:42 ....A 63003 Virusshare.00073/HEUR-Trojan.Script.Generic-fb858be0ccedf412b1d4cb61b4c3447a75bc4c2c326865b2e6cd2cc1b4419936 2013-07-08 17:40:04 ....A 50349 Virusshare.00073/HEUR-Trojan.Script.Generic-fb8c1eeeda4019e9778c73a92f2c023aeb8afd486535f38dd85b1a0d4c7b17e3 2013-07-08 19:48:00 ....A 9843 Virusshare.00073/HEUR-Trojan.Script.Generic-fb983a650021ec244ff5fdd1e35ba083a35d33be2b6e1516418908ad8817de25 2013-07-09 19:19:04 ....A 46118 Virusshare.00073/HEUR-Trojan.Script.Generic-fbc60640c0b841637b22ee4581141c8ad713e521818fd73d3135b634b402f747 2013-07-08 12:01:08 ....A 34636 Virusshare.00073/HEUR-Trojan.Script.Generic-fbcff91f927c16aca88211c09b4ba77da6f04aa1349e7011e036a1d18f0e7711 2013-07-09 19:27:14 ....A 104257 Virusshare.00073/HEUR-Trojan.Script.Generic-fc0f7888501ff6baef7b0742765acd1ef4febf943ee683aae22512d2fb05342a 2013-07-09 14:04:12 ....A 33853 Virusshare.00073/HEUR-Trojan.Script.Generic-fc10f541f2ba9a7be47e14eee84a630c9e9886b0d232eef62aaa169291ba8431 2013-07-09 20:41:04 ....A 13614 Virusshare.00073/HEUR-Trojan.Script.Generic-fc567bb9fffc169fb16520154293284a6949d2705e3db04103e8f09736f6c819 2013-07-09 02:48:18 ....A 15576 Virusshare.00073/HEUR-Trojan.Script.Generic-fc6fe3328831befd842e6924e95a90be4d281f1fa9b4747bcea1856322e2da86 2013-07-09 06:44:16 ....A 29642 Virusshare.00073/HEUR-Trojan.Script.Generic-fca806e12d62ac02a4f1fe23c8a5277d23a044524c43c15cd3a4b43f0e3dfc69 2013-07-09 18:48:36 ....A 21925 Virusshare.00073/HEUR-Trojan.Script.Generic-fcb2a9b68cb646dfb5504f3232ffa0ebc7df5ab57643703ccf724cefebdfb80e 2013-07-08 18:15:44 ....A 46341 Virusshare.00073/HEUR-Trojan.Script.Generic-fcda9d4aade019165c2e0e462ccfe2a3f55808fdd9b5ce17e1988262243d6f05 2013-07-09 04:42:16 ....A 63633 Virusshare.00073/HEUR-Trojan.Script.Generic-fcedc641128539a257b323bdbfbe1a5c3825e9ba0e9b88ab0e136a99611f9ff8 2013-07-09 02:29:36 ....A 42969 Virusshare.00073/HEUR-Trojan.Script.Generic-fceedcbe203c0af4d07469c409372b71ac22ff01f4cb347adc6267c6452d5f8c 2013-07-08 15:11:24 ....A 4950 Virusshare.00073/HEUR-Trojan.Script.Generic-fcf48e5fc71b1e8c92de70de624bb500be5b6bff286b5efe442d81f950d6dc86 2013-07-08 17:25:56 ....A 7414 Virusshare.00073/HEUR-Trojan.Script.Generic-fd1591a13c9a5cb9c4566465536f50009b27a5988dcfe2a720ae5e4f98990886 2013-07-08 17:02:40 ....A 53526 Virusshare.00073/HEUR-Trojan.Script.Generic-fd1ddd8596d6a46524b9832369fb17f48c4e19b4dfb7fc1b9e6f4f5b7548157a 2013-07-08 16:05:58 ....A 9558 Virusshare.00073/HEUR-Trojan.Script.Generic-fd2222b126e4034b6fb989a0c9f64c971cbeaaabbb5f4ba2d52e81521d59bd8f 2013-07-09 02:28:02 ....A 11114 Virusshare.00073/HEUR-Trojan.Script.Generic-fd2f2d78d90b4309f5f8a4b2ae5992b34f148528fdb036ab46d0bc3789fe8a6e 2013-07-08 18:53:30 ....A 26313 Virusshare.00073/HEUR-Trojan.Script.Generic-fd420e1bb5a170a043f7f129fb151ec16501b5b597cf9437d0a7b1ceb1ae5c96 2013-07-09 23:49:12 ....A 3449 Virusshare.00073/HEUR-Trojan.Script.Generic-fd77ebd0f889f2ff1581ca2ee17723fb1aeb608f63506145b744fef05964d374 2013-07-08 12:44:12 ....A 4959 Virusshare.00073/HEUR-Trojan.Script.Generic-fd892a5ffcc576494d6236bf8a005d075c70d58ee210d7840454c4f9a7b422e4 2013-07-09 14:31:14 ....A 41132 Virusshare.00073/HEUR-Trojan.Script.Generic-fdb316240cfbc2d8a14f7a6ec1166b0710ca72729dbfcf4deb1fdbb467993367 2013-07-08 16:58:52 ....A 6113 Virusshare.00073/HEUR-Trojan.Script.Generic-fdd3f40d54fb6e6581c59ea80a13e47d034834ace6405b4d2d134fc697a62f27 2013-07-08 17:39:20 ....A 90686 Virusshare.00073/HEUR-Trojan.Script.Generic-fdd9c11280ff38bcd634d8f8c6d5230bf6c11ab4bab4ba93f0cba6e9b4919eca 2013-07-08 11:30:22 ....A 30729 Virusshare.00073/HEUR-Trojan.Script.Generic-fdef4c7ed86ba6cfff3db47f742ef9a27a06dc7a555fb51f266f64880d28c955 2013-07-08 16:11:18 ....A 43038 Virusshare.00073/HEUR-Trojan.Script.Generic-fe1039f604be1dbe6bb2403f71654ce75bf81e41be2640ef713043d2cf8f510c 2013-07-09 16:31:52 ....A 26933 Virusshare.00073/HEUR-Trojan.Script.Generic-fe1834b6103fa6b480ce6840113fae5001f65885e92cccb29f4cf7244f53f28a 2013-07-09 11:38:02 ....A 26054 Virusshare.00073/HEUR-Trojan.Script.Generic-fe267a388cb00acda4575fbfce167d424042235fa455ea36a286cd83c09239c0 2013-07-08 18:30:36 ....A 178519 Virusshare.00073/HEUR-Trojan.Script.Generic-fe6df07a021f18786d01a40a60da259d45f51e0214c65a896589e4623e9393ad 2013-07-08 16:14:14 ....A 1004 Virusshare.00073/HEUR-Trojan.Script.Generic-fe77ba7f23d193fda2277ee652d2357e0b163d12479ab121c88935842148eea9 2013-07-08 15:13:18 ....A 36875 Virusshare.00073/HEUR-Trojan.Script.Generic-fe924502a626aa495d00489af11d4549c45d818a8cb57343247199592f44ecf6 2013-07-08 19:46:46 ....A 628421 Virusshare.00073/HEUR-Trojan.Script.Generic-fe94dab40d2b63cc50851818db6b16a67fa4c4acf2b3edd9a63acd64e103df94 2013-07-08 22:55:26 ....A 20588 Virusshare.00073/HEUR-Trojan.Script.Generic-fe980ac463e179ecb1635ec388e9a5539a2b93335de40393a87df6d52aad23bf 2013-07-09 13:08:22 ....A 2274 Virusshare.00073/HEUR-Trojan.Script.Generic-fea4c75c46f1486f12f04a195993f87a45e213e04168379909fd5eb641256549 2013-07-08 11:52:46 ....A 46438 Virusshare.00073/HEUR-Trojan.Script.Generic-fed23760433c0f7a5804a3e56d111af2e8cc7249ba62d4af0f17d8f516369824 2013-07-08 18:01:18 ....A 37369 Virusshare.00073/HEUR-Trojan.Script.Generic-ff046c04971bd835de7a942c9d02acdc76cec0b1fd08643b6cb73e5daf67028e 2013-07-08 14:37:32 ....A 13447 Virusshare.00073/HEUR-Trojan.Script.Generic-ff1cbac195105b6d7f3718b238b544803aa991005960128edc83c80b607ffa01 2013-07-08 18:03:56 ....A 48443 Virusshare.00073/HEUR-Trojan.Script.Generic-ff1ccefcd57bbaef45c236cbbe644e092196b0d5b7e8c4f9dcabed193db4dbe5 2013-07-08 11:48:46 ....A 33587 Virusshare.00073/HEUR-Trojan.Script.Generic-ff2836ea1953217f52aa55834112f9d6ac46b124faaae11f1efe52f1fa141e71 2013-07-08 23:24:06 ....A 114795 Virusshare.00073/HEUR-Trojan.Script.Generic-ff2c7fe21e5b1b00adadf8c3dbd8f5e37ec5c2e2fdba51d99ca890915c906bf5 2013-07-08 19:09:16 ....A 56886 Virusshare.00073/HEUR-Trojan.Script.Generic-ff68810aa0d0de4a41c15813a7271a6e161465ddc3fb4b88a2cfc9d89955c532 2013-07-08 15:36:20 ....A 12329 Virusshare.00073/HEUR-Trojan.Script.Generic-ff919e050f040c4235399cb96597212b6b4c4470eb2cfe9d90644359d581c240 2013-07-08 16:25:20 ....A 8282 Virusshare.00073/HEUR-Trojan.Script.Generic-ffa653e93edf58c24ff7b07dbd0f8d1c43f3b45b61c5c5251384bea0ff7d2f8f 2013-07-09 01:43:32 ....A 45498 Virusshare.00073/HEUR-Trojan.Script.Generic-ffd0824f1bf3e8185de821e71797146a2e90d86266a4463b0566a408555c476c 2013-07-09 04:10:22 ....A 58493 Virusshare.00073/HEUR-Trojan.Script.Generic-ffd25e13bf39da0ad24f77a956eeef631de120d75d9e2b6ba69d44873157ff0f 2013-07-08 23:17:30 ....A 20751 Virusshare.00073/HEUR-Trojan.Script.Generic-ffe781508f248a6c14d05c366ed71b3bc775ee43e2abf3e642949fb09dcb1732 2013-07-08 23:55:36 ....A 16623 Virusshare.00073/HEUR-Trojan.Script.Iframer-003b190cb3fc92ac402236a1cb4bf2f8e0788f098268d6f7ef5a7cb379228547 2013-07-08 14:23:28 ....A 46643 Virusshare.00073/HEUR-Trojan.Script.Iframer-01976c05491bce9e1fbb163e6c2585f0cf665481d3e0ce70ce39e5c5879322f3 2013-07-09 02:49:50 ....A 33624 Virusshare.00073/HEUR-Trojan.Script.Iframer-0393941a4d835be2b2f6f1dc61081f51e04846d31712c974382356dd12ac7ede 2013-07-08 18:54:00 ....A 30689 Virusshare.00073/HEUR-Trojan.Script.Iframer-05f67de63b7f6e80cd0a4433a2e094e52fca594d5621875ae8414a8764837d7e 2013-07-09 01:58:24 ....A 14821 Virusshare.00073/HEUR-Trojan.Script.Iframer-0ae519fa34418b9bd6adcc6daeda04b6a559780f68fbe2918b5024c656bdfe5f 2013-07-08 12:54:20 ....A 14796 Virusshare.00073/HEUR-Trojan.Script.Iframer-0b0d57e4b5fa57b8552d0c6a83efdcd170ee92dd14885a266721cebe54703f92 2013-07-08 12:20:16 ....A 36395 Virusshare.00073/HEUR-Trojan.Script.Iframer-220bc642718bcf3c09377123f2ba982937af6022105ce1ae3bec3838e9bf6eef 2013-07-08 16:31:28 ....A 13361 Virusshare.00073/HEUR-Trojan.Script.Iframer-22697f831a9f035c3d4869ade72054f7e14a28c1246588de5198a80182717b80 2013-07-08 14:41:34 ....A 20350 Virusshare.00073/HEUR-Trojan.Script.Iframer-23dbb6f845df55fec4b868f579f83da4fa29361c78557036670a6ef30a549497 2013-07-09 03:52:08 ....A 36543 Virusshare.00073/HEUR-Trojan.Script.Iframer-24e2d85105a6a0f51ac2cbde18f2559b880dff7a9dee3bd0fc2526d81c9480bc 2013-07-08 16:34:00 ....A 16623 Virusshare.00073/HEUR-Trojan.Script.Iframer-254f79a492eede7f53f00f9cf3824413fe376bab91ce6f6a7d2256b8f35ef488 2013-07-08 21:47:44 ....A 76097 Virusshare.00073/HEUR-Trojan.Script.Iframer-2d5272f8e27013fd5d0653403c3a3de00fe71005f85702084048c0733c0bab89 2013-07-08 15:03:38 ....A 43730 Virusshare.00073/HEUR-Trojan.Script.Iframer-3002bde2aac079de072591fbfd32f9d9fb288137229a5164d8f6243da95625b8 2013-07-09 21:17:28 ....A 39249 Virusshare.00073/HEUR-Trojan.Script.Iframer-3130c6ef74b9fd9358723b020a1d79ff3e80dfa30d3a73ade900dd7073e904a7 2013-07-08 15:31:50 ....A 14714 Virusshare.00073/HEUR-Trojan.Script.Iframer-32a302b29f0c2cd36fec46a7afe892de38857e4d11c21645ded301e58ae1210b 2013-07-09 00:11:40 ....A 35175 Virusshare.00073/HEUR-Trojan.Script.Iframer-3a33b937223be5ea56d42f9ec831607fabe36595b63c1100c589672bc32f7cf4 2013-07-08 19:09:36 ....A 43955 Virusshare.00073/HEUR-Trojan.Script.Iframer-3d1be62ef297f34c031fd3f9f78c631be38aa32cd2831d28a91d0bf9ea93061a 2013-07-08 22:04:50 ....A 167893 Virusshare.00073/HEUR-Trojan.Script.Iframer-4093a36ce3580c21d67854313c8a408a020d58a2d96cccc1027277e95b5c8cc8 2013-07-08 17:52:16 ....A 15854 Virusshare.00073/HEUR-Trojan.Script.Iframer-44848f50ae3ddfea710970876df3054f874c2a44777b10963c6bc3640526e718 2013-07-08 16:07:32 ....A 16806 Virusshare.00073/HEUR-Trojan.Script.Iframer-46c7827fb3547ca11b56f8256aebebaabfd946c34424d1dbc10e455281a3f7a2 2013-07-08 15:56:48 ....A 15201 Virusshare.00073/HEUR-Trojan.Script.Iframer-47f84ae32d9ac742bf381dd45e97d14eed76d592a7a1b434b6784389a01e010a 2013-07-08 22:26:54 ....A 4354 Virusshare.00073/HEUR-Trojan.Script.Iframer-4bc04e46bc4613964f51213075ee0baffec8087c64d11f0f3d23f53765e4626b 2013-07-08 11:40:32 ....A 15972 Virusshare.00073/HEUR-Trojan.Script.Iframer-4be358974ae8f1951f0aa8cbc853a4669452240fd14bb74754902e1386b43dac 2013-07-09 23:55:36 ....A 12509 Virusshare.00073/HEUR-Trojan.Script.Iframer-4d08bea844422537bed9d0f034dbb03708a60e08cee40235acd371d99041e4df 2013-07-08 14:13:58 ....A 47000 Virusshare.00073/HEUR-Trojan.Script.Iframer-5191b59b6c4dcc46c427911f19f2dadde876411cf3a07f71f41e96571c7e3332 2013-07-08 15:27:16 ....A 69355 Virusshare.00073/HEUR-Trojan.Script.Iframer-54ee04cef18e71ca0503f5c8dfcd6aa58fd245a91c58bc4695390efcbb19acfb 2013-07-09 01:48:00 ....A 15961 Virusshare.00073/HEUR-Trojan.Script.Iframer-5928bece34335b8d1df14fed06fc14db9b784bd73eebdc736c7101f559dce17e 2013-07-08 23:16:12 ....A 45486 Virusshare.00073/HEUR-Trojan.Script.Iframer-5bb5370e4a1304958ff2d5819e6397c35542b420822d3fd33d2cb8a4022a9d36 2013-07-08 12:43:30 ....A 9169 Virusshare.00073/HEUR-Trojan.Script.Iframer-5e4933faea9d050eaf659776eb43afd0e14a8239acb81a3a1486bc6d17dd7e29 2013-07-08 22:25:26 ....A 26630 Virusshare.00073/HEUR-Trojan.Script.Iframer-5f0c27fcf6ee0a8b051991e1e325972e222edd7fcbc1ec9743faa78c33ffcf3c 2013-07-09 04:26:04 ....A 47308 Virusshare.00073/HEUR-Trojan.Script.Iframer-60dd5adaf3793d5452b428bea3f42db50d92576f449636c44817ed0cf2692ff5 2013-07-08 18:17:10 ....A 9793 Virusshare.00073/HEUR-Trojan.Script.Iframer-668ea7085d7cd2adada034bd99c36b9f0c22c8fcbbac2680afd98698c941b6f2 2013-07-08 15:59:42 ....A 19691 Virusshare.00073/HEUR-Trojan.Script.Iframer-6d886249556e5faa04caa9316def9acd8d2f52120edcddd010d6faa8c6ce9ef7 2013-07-09 02:50:22 ....A 43536 Virusshare.00073/HEUR-Trojan.Script.Iframer-75b3b96b3d6d325cd8751713914eeb8892e4086e39c8b0916b91e7891ba0a616 2013-07-09 18:32:12 ....A 10753 Virusshare.00073/HEUR-Trojan.Script.Iframer-78b63af13cfdf869c7a3a3ba4b8facedbcda415ca88b275ea545d5ff18926efe 2013-07-08 21:11:46 ....A 46140 Virusshare.00073/HEUR-Trojan.Script.Iframer-79c4e7acad22b68ef2a7ee4f0106e906ce6c94362d39267303ff4c79e12350ec 2013-07-09 19:30:46 ....A 62188 Virusshare.00073/HEUR-Trojan.Script.Iframer-811d84259b5216944d3517f43e81950434798dabdf61f0a73eb94d47973202c0 2013-07-08 22:40:30 ....A 25330 Virusshare.00073/HEUR-Trojan.Script.Iframer-857a17ca064c981bd3e350fa3946b9003646dcfb83c0e8f4044398a4d264de88 2013-07-10 00:17:08 ....A 17346 Virusshare.00073/HEUR-Trojan.Script.Iframer-89d244102b14bb4f6cfaff196b836f0841803db0a19bc9ee9cbfe4fff5f643e5 2013-07-08 15:56:28 ....A 179200 Virusshare.00073/HEUR-Trojan.Script.Iframer-9b1191718206ba28612765f42cf1a1dce3f5c6084ddd29387b4adaeeb5264d75 2013-07-08 19:57:10 ....A 25008 Virusshare.00073/HEUR-Trojan.Script.Iframer-9b6df50ae314f8327b2beff354159346a4c6bd374d3860ea6dfa08c3c913b9b4 2013-07-08 22:29:42 ....A 41602 Virusshare.00073/HEUR-Trojan.Script.Iframer-a0868f6b77bf315b77fb819984a17de54df671e5e9aed77f3b56d9da0628433a 2013-07-08 23:47:06 ....A 7772 Virusshare.00073/HEUR-Trojan.Script.Iframer-aa88af986c5c840efdef19200498821174c6f42d666713a1b9287aeb43f2bfe3 2013-07-08 14:59:06 ....A 51084 Virusshare.00073/HEUR-Trojan.Script.Iframer-ae2f330b459320f2142d47442891427600175fb8ac4bd512dc3d6fc0dae14032 2013-07-08 19:53:40 ....A 34512 Virusshare.00073/HEUR-Trojan.Script.Iframer-af781844fee45e8afcc221d3caad4547a2966af26a14c9f730234ebc789ad512 2013-07-09 12:19:38 ....A 27798 Virusshare.00073/HEUR-Trojan.Script.Iframer-b51aeb9cd9f4b2e9919fda150f579bdca41dc6d226196a515a9f3834a57583ed 2013-07-08 13:37:22 ....A 3952 Virusshare.00073/HEUR-Trojan.Script.Iframer-c5c3124646c8548e122f409a27b71ec9ff577655f4c00f6144a9761ab26275f6 2013-07-08 16:32:26 ....A 68944 Virusshare.00073/HEUR-Trojan.Script.Iframer-c6df5f009821cc6226fa25a70f60464927d2f79d222e389da1a7befab61fb58d 2013-07-08 18:02:04 ....A 25848 Virusshare.00073/HEUR-Trojan.Script.Iframer-c8a7f912f51d03af8f9f8c8aea85cd83581edeefd2e4b5224aec90c81e090d58 2013-07-08 14:56:30 ....A 58244 Virusshare.00073/HEUR-Trojan.Script.Iframer-cbd9e65312e7a2483695b7db4f5ad7fa4d3088ae4580bb7b6f6241ea25115c60 2013-07-09 01:05:34 ....A 3977 Virusshare.00073/HEUR-Trojan.Script.Iframer-d00761a028fa96eb71e849112e24080356495c396ed5a580d67f851c11a36845 2013-07-09 07:23:48 ....A 9392 Virusshare.00073/HEUR-Trojan.Script.Iframer-d0c6971c6005d61c41fc810886039e14f35c9d5307f19a2450979bc3936e1a80 2013-07-09 00:02:30 ....A 36884 Virusshare.00073/HEUR-Trojan.Script.Iframer-d387e969ebc19dac694210c967c27c1483ab37cb9318ff8f2f45288b0677f9d0 2013-07-08 18:24:18 ....A 16660 Virusshare.00073/HEUR-Trojan.Script.Iframer-d40fe4c4d9a53bf84bb892a177067d28a5250279397e3464cbecd90c8c2bd226 2013-07-08 14:58:22 ....A 19287 Virusshare.00073/HEUR-Trojan.Script.Iframer-d504640c01e783c85aeceb72a5f15277df5a1fd473797145e240a4b5b8ddd0a6 2013-07-08 15:31:24 ....A 34562 Virusshare.00073/HEUR-Trojan.Script.Iframer-d8157e8928d294fcc210a8253be56fbbdb984f6f13c826e6cefc5bb5555fb0cd 2013-07-09 03:48:10 ....A 36866 Virusshare.00073/HEUR-Trojan.Script.Iframer-d9e3672fcbc45a6089afedb8d141b0d482341ba432d370454edabca546243177 2013-07-09 18:10:14 ....A 8773 Virusshare.00073/HEUR-Trojan.Script.Iframer-db4a5a5f9c127e93b60dfdc53ec29733f9005678cafad2f6b763c863480f1135 2013-07-09 02:16:40 ....A 42101 Virusshare.00073/HEUR-Trojan.Script.Iframer-db71a373ee36fd87848372ba65c0cb79e8e0cb5ddcef34a482f4fe0a494a3759 2013-07-08 19:56:34 ....A 62935 Virusshare.00073/HEUR-Trojan.Script.Iframer-e46d20183afbcda0c75ee9419dff1397963b3c318e6bff36bf99311e50207b74 2013-07-08 16:10:36 ....A 15474 Virusshare.00073/HEUR-Trojan.Script.Iframer-f627628f287fe5999d6a3036c9563ca46485a6b792360b0ef4ed9ee580c4b637 2013-07-08 19:04:34 ....A 199180 Virusshare.00073/HEUR-Trojan.Script.Iframer-f922d528ebe819ab194329c36a3a204c7e0a3a872865bfbbc3e737ae3c1ebfdd 2013-07-09 12:19:08 ....A 62961 Virusshare.00073/HEUR-Trojan.Script.Iframer-fbe8513086084df3f65264c7ea6d47fa07d1a6ac4d7b0a79cd206e6615a479a4 2013-07-09 23:48:06 ....A 9886 Virusshare.00073/HEUR-Trojan.Script.Iframer-fd8f213118a238350963118720a8f2b465a7dcb616a57f6ae72a6da08bb047e3 2013-07-08 19:49:22 ....A 43231 Virusshare.00073/HEUR-Trojan.Script.Iframer-ff7d2dc883b22c86d72a5a3873e7455847ad030ee47bf70249451b92b7a4dc80 2013-07-08 16:34:58 ....A 16908 Virusshare.00073/HEUR-Trojan.Script.SAgent.gen-ec77174a9d2759d250a4278de515e7182e10d0a138c73e6a11597a05ee4fa159 2013-07-10 07:50:22 ....A 46541 Virusshare.00073/HEUR-Trojan.VBS.Alien.gen-9e42eef9eec2a104784e2b0d8e8eef7b5bb432d6540b62729ed5565f93cc4333 2013-07-08 23:38:28 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.APosT.gen-1b32ebdd73f2390d74678c89cc212e7ca2c6aa20e454551351713a7a60ac1372 2013-07-09 09:02:12 ....A 487461 Virusshare.00073/HEUR-Trojan.Win32.APosT.gen-45cf0d99a7b96fbf079fd53871048e1eab8ae2633986cf7bbad0991c08155c86 2013-07-08 23:07:46 ....A 154504 Virusshare.00073/HEUR-Trojan.Win32.APosT.gen-700be368e48ac338234fa737a9616203dbd696154c7acf06c7fb945a159a3484 2013-07-10 08:02:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-01fb24eecc6d073fe09a31aab3548baf499893b1f9223f5e401e839b9dc54eb6 2013-07-09 15:53:44 ....A 215371 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-138282f0b30e2262c3ed602b7edcec06bcb657a048b0ee170e5eb1759bb9485c 2013-07-09 23:20:36 ....A 255622 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-17703fb496b624ccdd6abcdcb9cf2a83217314f07610b05ebd3aa54e0ca25f46 2013-07-08 15:04:44 ....A 33794 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-1adb9b083848b5c193f406368148a943f891a515803e8b68be3f6473d7146d90 2013-07-08 16:52:42 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-1ae04dbdf593105da338978937fd5e24e3f3c2209eb295d69c424c510eb81cf0 2013-07-08 20:26:56 ....A 1445376 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-1b01d35d7076061a7a8f2d324faa721703b239e167c1a57e4a638da751a4c1c0 2013-07-08 20:16:34 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-1b0e411363b620e7e1192489c11b40c3b91aa6cc64eccf6f7b5b9f2d0ee4e341 2013-07-10 06:29:10 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-2416070875a4cadadf1a10d821696f498bb8d62653bd8d222fef10c7c15eb1b6 2013-07-08 10:58:18 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-2fb1800ae5a1ede8ea3d5dc27e28e0e314433563f306fde01904694a1d1d33b8 2013-07-09 17:09:56 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-306f520f28cd84c5124014621a05a457ba737718606dea509a4f5b9df800ca64 2013-07-09 13:16:20 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-3559cb697fcf438f7ad55ea42e793fa03f5bb590d0bd1aecc5fcc293503fa6ed 2013-07-09 06:18:56 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-362eac9c6fd21f6c9c33290e3b703b7f73304039649585cc5f1793651e5a02ec 2013-07-08 19:37:26 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-3d64ab83ba2c3522ba3170dea3fffebadf1023c6e6331ce14565b803b5d806c9 2013-07-08 21:37:48 ....A 3281369 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-3d74b7f79aeb10419fcb999dd155b14b609e2e2ca5edf2297a46dd80a1d5c54e 2013-07-08 22:27:26 ....A 400350 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-3d8cf482062ea018d35b3d32f68ea9ca200b3f1a1ecfe0f2babf432008ce6998 2013-07-10 00:39:48 ....A 1160192 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-4015e320bbbe49ad1677c9dc507b2e8c6fdbd0f444e69bae064e4fb44f4a0d7d 2013-07-09 19:40:22 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-437b4ae368d5a29d183bdf40bc796e486fb62a2e823941b0d9ad6fd72c303b64 2013-07-08 12:49:56 ....A 1233912 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-4a5217dd7ba93cce9fe3f4e1200f6d48612b312dfd956c197fc6eda4a5ad366e 2013-07-08 11:36:18 ....A 2047968 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-4e1b4e0953e448475369fe43928a07f0cce28e289623fbe4974b454bb5e751a3 2013-07-09 17:28:38 ....A 1605120 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-506a2c1e9249ecccfe3cbfcacc36f2cc675f2f112f41469bc2e736da605467c5 2013-07-10 15:47:26 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-58ad34ab3d2b8a82ad8fc811876c28a22374188eec84e02231347c3cec1d9aa7 2013-07-08 21:32:14 ....A 444970 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-5f60b24f0d5420235af339d0c8d3143de4103c4b24e399d1c4d0e2dd113150d4 2013-07-08 21:32:38 ....A 1963970 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-5f67cd44a56d3ce3e37cf5df4d2e3adfa9d267d485469ec80344dfe865613a7e 2013-07-08 12:38:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-7047cb704662a8b85894c157ac0f65978b1ac9cbc0519d69dc2268cd544eda67 2013-07-08 13:32:36 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-7e90a6e630c1237b599001e0f63be20844cc489cb7febbeb0a21dcdbda4797cc 2013-07-08 18:05:32 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-805e9df3909c63e7e3363f6ea3c10db0c0ca3404139c91c60fcd8f9fe01f7137 2013-07-08 23:43:58 ....A 945819 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-8064cf1a7d4e550acacdc90c31817ecf627dd65b25352ac0f90553ab7d5f51d1 2013-07-10 18:02:32 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-815bd14c6f9238afe150c0f9b1f7bbf5be24b74b088745a08cc2d2e75036ec58 2013-07-09 04:22:50 ....A 2486272 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-838ab60b91affbd828684175dfeb86867899f2a2b3f0f4ba83f5303289b32823 2013-07-09 23:31:34 ....A 840440 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-8a4dc655c2804b9122e7e81ada85c77d9029cbac66ad192aba92001531d0b329 2013-07-09 00:11:38 ....A 562688 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-903a49a8cd2a809d646350f8588890c959d8eddbadf4ac599071073941765da8 2013-07-09 20:59:22 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-90c87e343d96d483b4d5ecc392935d535195bb0d0814d05b7b5e7103c0f49bf4 2013-07-09 07:03:04 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-91cfd64b20b703ab4695939b746854ff93bf3a97b931883a208310a4e5eed923 2013-07-09 14:05:04 ....A 470528 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-92911d1da8c3c4ed0c4181572f71a0a6175040fd58f31f50197a0488fac1924b 2013-07-09 11:58:08 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-92a4c8f71b647f9e56f8db1449af0d0a67663eb0cdf3c231d489182c62de3281 2013-07-10 07:45:32 ....A 597504 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9577b8b2f5dce3380f4766b52af5f0395c92f4937861544d04564ffde3fa77cc 2013-07-09 06:28:00 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-96b5704ac4cec114181b3c33a9d28e0e99d8c02ee1589448e96dede2aef0446e 2013-07-10 06:10:40 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9809a5fbd41240f7a58bc4c2bcb0b2ce13d67768121909203b450186e10af6e9 2013-07-10 00:40:42 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-986e29fc044ec7b023adba6592bdb739f069caa3d9bf59a44b81423072ed054b 2013-07-09 23:18:18 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-98c8f39352a31834ec23b47edec8682f6fe491a08abf64da147e4773d0f4ca2f 2013-07-09 11:10:14 ....A 385707 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9bea2386c01f1312b7111bc784beda0705d6b8f0d73c1bba0b0f941875145e5c 2013-07-09 15:19:18 ....A 1422712 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9d862a9ba195ffe7389c016c67b07ff7e116d3b8517b1992a022059c12f46780 2013-07-10 04:33:22 ....A 964608 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9db52846629041ca8f1ba705a61f189d6dbb099834f15219ff9185cbe878760b 2013-07-10 07:29:38 ....A 400515 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9de7a40197b3eff2c1e702f382cdfc249e949b70a2166b12e56ecfe21beaf37b 2013-07-09 14:27:38 ....A 560128 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9e204bd6dafadee9da45aee0ae65d6f0922f07d38b3b1af687927732033c6693 2013-07-10 08:54:56 ....A 501760 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9e36d8f3ace222616ceb0b1d6840eddd57d1c1b3cf248bf9182a4f643ce17b69 2013-07-09 10:31:44 ....A 563787 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-9ebf69aff972d82d1345a0d7021fc86efb0ffff954f3dc17a612112a16a13c1b 2013-07-08 19:25:24 ....A 1342976 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a0b9a377d84ca14d5f67ec305476a4a67c5f1a2d0be15f9b101be4c1761e8d18 2013-07-09 08:20:52 ....A 1005568 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a11d83f81f40a46d587b7d468a7d9e6b4bf553a5a651ee4f7491c0ec43fc2892 2013-07-09 06:22:50 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a2ac199a4d2c916ec6128c94df74fee86c9f363b092dbd54fe5cc6d9e944628a 2013-07-09 16:47:20 ....A 309802 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a5cf35412938c2e3917f153c5b68f5ed00b4c14f40476058b439d81c6b81f378 2013-07-09 22:40:38 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a8d47b8a286601e96f5c2bd67d55cccd53d525349790c8c4a9f761e566a85230 2013-07-09 11:37:20 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-a981025fe7ad1b203986a7969d04891eaddceb6e53e1c7181d2bf5fb155ece01 2013-07-09 20:14:08 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-b0ddd54028f931308b3e6adfc6a4bd0276d0c8466984df4ad9d1406754a87946 2013-07-09 11:50:10 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-b339cb8486b77d3b14443f497c2ea8a1a87fa6eeffac8602b3fe004f30c4ed23 2013-07-10 08:11:24 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-b8ae38ca907b6968009f10d10f762be9dcd49315ef3266c07e97b98c85d0c04b 2013-07-10 11:00:24 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-b8e1f33a7448855256910c3b6b1bd600ec7ffd8df2fab0c7c54d9231494b6736 2013-07-10 08:20:38 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-b93594d87fea75d67b5bdfbfe338fdee862a11c1806f290ece37aaef7c81ea7c 2013-07-09 05:48:16 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ba51cdf92f24818776ef402e711475e9f2be95f65bea38547b8a4192226deb0e 2013-07-10 10:45:54 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-be3d4727c23f40d920ebde6289a8087a33d909bc5bee3fc52dbd623c2d9968ce 2013-07-08 13:52:40 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-bf3a5cf98e02ff39ed43cb0fe350b6591676c6114b915d4402a477b115b82e45 2013-07-09 18:34:48 ....A 1005568 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-c55c50fb11913e71563f34f661cf1cc9ab78471c6c9f1c800f2e2690e02d817a 2013-07-10 00:26:54 ....A 1215237 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ca28faa3e926b3bafc4db0147dd5cb199ce8009c9a8907892e65ffd377987c19 2013-07-10 06:30:24 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-cdf61648b2236692369d9589a2a0b13368b20f6dcf4f0570569912076eeba79f 2013-07-08 11:21:50 ....A 715776 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ce34024d84af7eea629f5c4ff248be697146d44a523c840a4a2b0713bcdedfce 2013-07-08 11:02:32 ....A 218250 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ce4d04c2943f2c354939f84e9e1b864f929c5abcbe1fdc7a68a57b906b9d88ab 2013-07-09 08:56:38 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-cfd6f9175152bd9ca05fb782d52bbf8d9afd3770e2bbb6f4a9a575005f92a8dd 2013-07-10 06:50:32 ....A 399872 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-d57be93587de8422c6544bf93d4e49b5e9a33a56fa7b82dd3ca2786245322fa1 2013-07-10 01:51:52 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-d6aad2d8d2360c8e7c4a1735f9c62b850c77ebe42c5e34693c246aaa3db8e78a 2013-07-10 18:00:12 ....A 1187812 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-d84f20e1732ed425ce0bf2dae488761a9c034d234d52c891572b705b2167e322 2013-07-10 06:50:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-dbcf7f3933ca7e2a7ad53f512c63fe4aea484a535fbfefe6ec0998482a7fcebc 2013-07-10 15:48:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-dcd9960549344d7956ca0fd806d29c25c00451e43e0fd0fc4e898c004831983f 2013-07-10 06:43:22 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-de18c2ae940d6867e887590e24223367539e3158b61a81d29f632b64b0f68946 2013-07-09 09:36:06 ....A 399925 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-e0bc72c2281d0973bd0256d3d73a8dd7041dfdab068cb81bf72af70f74b950f2 2013-07-09 08:29:50 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-e787274950f293874f583b54d1f82b5040add2313a8599dfa85fe9c206aca6b8 2013-07-10 04:51:04 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-e851782f795ad9e8ff546867caf9a01d246ca56361b38cc62a4016da3e94814e 2013-07-09 20:30:14 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ea8925d20178a425fd91d04b748635268c26c498e8f19c22191bf1c287f3f38e 2013-07-09 05:20:28 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ee27cf563c3cfca6efdbd15e7cf44339afc58ed852a22077439366b6d56eaa11 2013-07-10 05:03:56 ....A 1177088 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-ee6dc4d55fe4a428e74ccfabaea953454180a0ac8945c0cfdd13494495f1c5f3 2013-07-09 16:57:14 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-f2fd4b61b797bd7c77c5dac3a1c2ce20ed416b71bff089a1262ed37e187920f1 2013-07-10 15:52:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-f749d3dfc4465f0143fc9a8463f1577a22f9d2c3bfd778205875f58c455349c9 2013-07-10 05:27:22 ....A 1630208 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-f7e33b36a4e8381cc001f3e1daa4fe2aba0e8ad2f1ae0bfdd6de85f34c794d4f 2013-07-10 01:03:08 ....A 2244608 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-fb584fd426bd9f016216d28180b42e8e482739015eefd7704d7b7fcf348f0eb1 2013-07-10 11:03:36 ....A 1269248 Virusshare.00073/HEUR-Trojan.Win32.Agent.gen-fdd2625dae3c22be3b573ddcea7590d3e3e0e940f51cb8d8b1830b8e0ca7f3a4 2013-07-10 12:22:06 ....A 3117 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-0f6b8b44709bdb61ecb668e26faa5d94af1d01aa582db7c902e2027e9522e6d9 2013-07-08 14:43:40 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-1ad3fbbc24b308d9a52f0eb8c115f56342a333747dc4d08e012680e3390e8af4 2013-07-09 01:59:40 ....A 3117 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-1b7b465fa06223e51d9e02f7ac3cbf675d5e76db3d34624a8c6fc9cd1054cc75 2013-07-08 19:15:48 ....A 3117 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-7ec35385d9fb0c61b8084ae04a60839cfd77c679db5274f23de79744240cff55 2013-07-09 14:14:12 ....A 3125 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-b58ac7d08260a369fa9a837f7f63517a9e29df710852a6b22a0d06fe343df02a 2013-07-10 15:51:26 ....A 3141 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-b6ba6e1e77c5e1b4f9d7134bba308d5910c4ae1eabdafdd341d4e89e79e63bbe 2013-07-09 23:18:34 ....A 3117 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-c3748c145c7ffca58e9764fb82a4157c378885625b53636d82161bf47975b0bf 2013-07-09 14:13:14 ....A 3125 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-c61dfdc04b4eee1d1e4ac0d03a1d77ee8cd879e8543a3e97edc572d10a72b971 2013-07-09 19:04:14 ....A 3121 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-c6bc2f0d0e1be41f73e7e41f2ab543edf5ce1c0b62a296f3f5ee7e1239762db9 2013-07-10 11:52:14 ....A 288780 Virusshare.00073/HEUR-Trojan.Win32.Agent.vho-d4821ebe55da77b1420905a54614516a3f7a93111791d0c5f8d0fdb5f2a35678 2013-07-09 21:06:54 ....A 68324 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-0ed10dd4445ed222b85fa0c3e525e4a37cecd8beb20d456f40da37295bbc8323 2013-07-09 05:43:50 ....A 156142 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-1cd192f8c1bce19e83e17ccd52b9626516bb105ac25fb92581eb46f03170ece9 2013-07-09 07:57:44 ....A 1148928 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-1ce0ca00fb1526c0261fb328ab1ecb672ecebe166014f707f85169bb5b925fee 2013-07-10 15:32:10 ....A 1042432 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-28339bb49887669dc13d7e5403996963eab1ade7acb7691877c68ec69f863ca6 2013-07-09 08:58:28 ....A 455680 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-35eb87c51c533250cefb4033c31d37a4b9d0a50873c8bb35272cf56caad3add8 2013-07-09 22:15:30 ....A 1430528 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-55ed2989454c17e11871a68bca1c4037d6c380dd4322a2578361258a4c72acae 2013-07-09 12:07:26 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-720fb3a51c9e43adb51a775a942510ee94dac03ba3339f691ac3b3f3b0829b84 2013-07-08 20:22:32 ....A 46770 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-814896c85b323d85c5ac38dda36fa3c2fcf7623e995bb6caf6b8654cd35f8528 2013-07-09 17:03:46 ....A 1430528 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-922da7bc60d8ac98fdfb72e13b4e526d242f64f0bb33bd097b92a2b366cfd2d8 2013-07-10 16:12:52 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-9b5e576c8e3a1530e1a24518de1fe8a72e6ac0d420b0244042f9860d421e84fe 2013-07-10 17:56:26 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Agentb.gen-f38a16c9b03df8f397a2be9d687e2a83b0e34d5622a38f5b164b83c2c4f90677 2013-07-09 00:53:02 ....A 45625 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-1b5ebdc5822bd71c21a414dc482cddf52205ac02de6fa69d85dc236a3a571324 2013-07-09 20:10:00 ....A 106252 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-210e0d17aa3ecac95bf1052b58fe92f765c04019084279ff0cd8dacf8aa30cbf 2013-07-08 12:13:58 ....A 28374 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-2fc5471a197c0e5b860a85276f8988ab5d0e27b12e4bdcbede8fffdd14229327 2013-07-08 13:30:56 ....A 14662 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-2fdfe84c9a07df57739771564e08c3c28fcdb81b55c038d3c9fcaca5bba1ba82 2013-07-09 06:46:26 ....A 51832 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-35d57314464234ca4cfe29ce56f0eac412f97f0663eb72a822eb2ec432387244 2013-07-10 07:13:34 ....A 52840 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-427cb7b213bed2fb6663f11ce4b6fc623faa9ab559af3c9d8cacac79cd6f0817 2013-07-09 11:10:48 ....A 52840 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-70542bbf67f33c9937d8fafa50e926ef8ee20f711de413691b67a358743a4fb1 2013-07-10 17:56:54 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-902460877ff33a2261ddc4798c5dcfff08cd2a2c6b1b415410b0a88fa2a1c9b8 2013-07-09 05:48:52 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-9318c203197a2e2eea79a8897bad382bc560df41297b0a8ace95bfed0373711c 2013-07-09 22:09:12 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-b40f02e66d46bc533f091b173efdee3094f55b8c1165754b5f6e846d4bdd4d6e 2013-07-10 00:40:06 ....A 5321 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-bf351a0af9861125e0cad47b2781b61265c61c4e1402b2b60c1590d1af7ddc69 2013-07-10 05:51:18 ....A 137047 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-c97dc127cde31ad91f8658ac89b47366d3463e47a1e65ceac4fedcbdab547c05 2013-07-10 16:49:02 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-cba21376026298fabbf54d6e30d7b96c36db2b7e6bad137bfefe7fd52fbd23b8 2013-07-10 12:08:10 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-e882fed701384a80100ca398a6d78729badd71189ad9e47ed2c49ec69666f136 2013-07-09 09:41:08 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-ef48b45ce754ea424731388203fe426c0bce79975228efc7be4ce015903a0d65 2013-07-09 11:15:54 ....A 39357 Virusshare.00073/HEUR-Trojan.Win32.AntiAV-fc9bd979c30035ef1aa5c548a3d61e69da717be385d032786430ad56c9cc8bb3 2013-07-10 12:40:46 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-0edd58e83deef3ca95e596bc705f7b94ee25f4efa60b6e2c6ee0679c6c602cfa 2013-07-08 17:24:14 ....A 30832 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-803cf0aaccfc86e25f9624071614ce9396b64fb74c3dab78dd628c4ba1490db4 2013-07-09 11:44:48 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-b2be41311559b5db8599050d8015a5ec4b4609f740b44a53968c2147c9ed20eb 2013-07-10 17:21:42 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-c979655e9602d626ee33f92f5b6a2152628609e0bf73e9c5f5d963c65e732868 2013-07-10 00:23:42 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-d875c9c3d994443f4129e71d6250a16552c3a3144bed06d521b342a1345d9aa8 2013-07-09 17:30:24 ....A 41769 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-e2a0ef97b0cb778e2df6a2e3113050fe34604c21dd50420dad786826e59070e4 2013-07-09 08:12:34 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.BHO.gen-e2f3a7d14a36a96fb33b2d493b38ec42e3784ad090f763d9a43490f96030a21d 2013-07-09 09:59:14 ....A 129540 Virusshare.00073/HEUR-Trojan.Win32.BHOLamp.gen-93b4293c84e8768f1a5886c8503f88d9f9b98de25f1d7e314d586b4c4f5d3f62 2013-07-10 06:18:04 ....A 130564 Virusshare.00073/HEUR-Trojan.Win32.BHOLamp.gen-a5a14fe07e7ea8d1e2a0ca6a4b39a96ba978e854108321a7fa606d71c3f78ee9 2013-07-09 17:48:22 ....A 130564 Virusshare.00073/HEUR-Trojan.Win32.BHOLamp.gen-e25caea9f16d13bd3b1aeb8bf3bd6f5e15746ca7f0219a174a686ba9958b6c75 2013-07-09 14:19:06 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-0406eaf9e355c7f9509f787707549b3e401fe8841d299bd5f4e12ec8f3fdd9aa 2013-07-10 08:45:24 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-1a0aa53b31603f09af2bf8e53eb7e02d269e9e4f3d5a0a36161d71e2b312395f 2013-07-09 07:44:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-1c41bb474b2dc7711e7fdb0be6f1d6f70a48f71fca0d022be9960e46a1d7d3c4 2013-07-08 18:14:10 ....A 144279 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-1f0dbd02ed47258359bccf572b6a585b304c42c3315e957c068c101aff0938bf 2013-07-10 18:08:16 ....A 257612 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-277e411adef0b721a8a462e2c3a6cf04856da2f47df16c70b952f519b3a95e7a 2013-07-10 10:38:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-27ddfc13167f11d2c4b4ef218410ed1ca6b10b834be692a5e904ad588b059fe0 2013-07-10 15:42:08 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-27e368c13b49562ec300339bf9ec7eb3cea85b362eb7eff881c8e831a7335cdb 2013-07-08 20:40:36 ....A 1009664 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-315dbf5cddf52fbf9c6be0cb531730042d4d0ba11eb230fc382ca591490d3418 2013-07-09 06:09:24 ....A 1010688 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-360f96700792a7dfbedce01bca196256781c94df58723f36a89fa53d7ef05b25 2013-07-09 10:48:20 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-364bae1d3543c73edbbbafc66126fc9a001c4db511f7c1db0662e66cee8fc92e 2013-07-08 18:02:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-3d57062a4c832373ffee9f3ea9f5861df921e5c754db7fb76fa522bd51ba367e 2013-07-08 21:10:10 ....A 369216 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-41a49a8ee7513a7e9c4e2946bba6b34ce83df280ccecb0f9356c937211d9a85c 2013-07-09 09:08:14 ....A 675921 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-55c2e7bb7c4486db9cbf316a386818de1b6f227701a14811d7d1d859cc70cf4a 2013-07-09 08:22:28 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-55caf71ef38437d931e35167636277b94d618c433fd28cc4cf33caf19aa528a9 2013-07-09 02:21:42 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-637c9884bee9fceda34f70e3f89192343c6dc8af005bfb8de3d8b0f91412af2a 2013-07-10 00:15:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-72d05375965f57e796fed7fdaded5f86e2604fac1666f9c7e82fcf7adeb09919 2013-07-08 14:16:16 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-7e9dce229ea9e095d8c4e04e86f85780676b313717ce38626d32645e6fe73297 2013-07-10 12:38:18 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-80ad0202d1e05982092e34398feca54702d517d9f9e2e1c5b8d74df60f31b229 2013-07-10 11:56:26 ....A 1519616 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-91611ed5e199397844d8d7feadbca77b83c8b61af874181db3502f55a2c6e86e 2013-07-09 22:14:02 ....A 1182655 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-9ff5043b896720db5cfba924c5e73df48fff24a5b2c9eedea609d30b3334d523 2013-07-09 08:52:04 ....A 1487562 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-bb04d64eac7215f43b4a55b9deb1899b72fd98374e3cb362289e2a68288aab7d 2013-07-09 08:32:22 ....A 274747 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-bdaef133dae3d265aef18ac52d738d37b3be1eaa4eb8cbe566cca1e51f2a3c62 2013-07-10 15:09:34 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-c581c6c19a66ef09f2c750254b92e2a915ac16d74ea9ceb2f8057c7eadd0eddf 2013-07-08 11:45:16 ....A 1012224 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-ceb9b1c176156599879629c38f64590fe321b4f4f2555083fbecabf0836de385 2013-07-10 15:31:36 ....A 95120 Virusshare.00073/HEUR-Trojan.Win32.Bingoml.gen-f8b2b7577083692c94f5fbee551d309d52860b56d3dbcd5f4033fbc63f7ba921 2013-07-08 22:40:06 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Biodata.gen-3d86c1b7aa4f6e99bd39dc6a19e6e14a8f79877f823e67e35c2d513e906db450 2013-07-08 18:09:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.BlackGear.gen-4075b587e375519a98a3bcfc16e64da14507f28bf06221286d6215ec63687355 2013-07-08 14:43:22 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Blen.a-1ad086379eb92df5b3d9bd2b77cdbc250a67e6423ea487595980a4adab91a7cd 2013-07-08 19:45:40 ....A 270339 Virusshare.00073/HEUR-Trojan.Win32.Blen.a-810a13200831f4dda729fd4ad0f55760e6e9c5a7fc305722fd0a1582743a12e5 2013-07-09 11:20:16 ....A 251392 Virusshare.00073/HEUR-Trojan.Win32.Blen.a-9cf9063190d028cd5d4a337d7167f8d0760253de5286b6408847d0006859d407 2013-07-10 07:06:40 ....A 517107 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-20b77494b58d5f85e58cb71bc32c820097700cc4e316f2ad638a64364338e40e 2013-07-08 22:47:18 ....A 3040768 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-2ccb7c01018b9cb64cef6bf3283647666ed0f56827bc67306f4bcb8412debb9d 2013-07-08 16:18:04 ....A 4294656 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-2fe79f11b114decf0482fd410db716e198e1f5a22ca88684fc39773959fbd253 2013-07-09 03:04:40 ....A 290354 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-73584319a557f6119a9d26190f8f53bef9543dd8c6dd8ba9f82f9ed6797c5abb 2013-07-10 11:18:10 ....A 798720 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-9c400bcccb4f5fd7f40e94b43196b36ceae21833733e8912dafd9dd8d4b53aaa 2013-07-09 23:30:24 ....A 3778936 Virusshare.00073/HEUR-Trojan.Win32.Bsymem.gen-cdfa32406ea97cfed2bc15c8172943440ac314794bf1266a98d10c80a23285bf 2013-07-09 17:33:52 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Bublik.gen-62823601409ef7f9ac4cfae5ee6805f6889d45fa95d74b9183406fa38449caad 2013-07-10 07:31:34 ....A 274947 Virusshare.00073/HEUR-Trojan.Win32.Bublik.gen-636e568da4cce5b66c66a79832c9928a25c4c3776f4e88f885c29968a423ca9b 2013-07-10 01:10:58 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Buzus.gen-5328b266a3f3e4ce5932b9d093f83535fd52ccb32f30737d5940d11fd4724706 2013-07-08 23:09:34 ....A 57870 Virusshare.00073/HEUR-Trojan.Win32.Buzus.vho-17464f69ca9a51c73889942227dd8db289df13363ac6943a166507ddc8f8d9c3 2013-07-09 21:24:02 ....A 84094 Virusshare.00073/HEUR-Trojan.Win32.Cometer.gen-1ea7f333155a465b301eeca2f8b6097942fdfcdff537270809e997912e5847c2 2013-07-10 10:32:14 ....A 36388 Virusshare.00073/HEUR-Trojan.Win32.Convagent.gen-1e6e752fad7842581cc57769e622f90183e5eec1dbe959fbe7d74a4af9d37166 2013-07-10 08:24:46 ....A 691065 Virusshare.00073/HEUR-Trojan.Win32.Convagent.gen-f4169aa8a8aa894188313c9b41a43da86e592ac868685af9b752301a1650be4c 2013-07-10 03:12:20 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Corrempa.gen-aafb5400d63cf3ce43ab7bf04925e972769d7e279ecc8adab0f5bef41913cf75 2013-07-09 21:04:10 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Crypt.gen-427584913fc957cd33ea27b42b4abea9b400856a51ccbe27dafe0fb84d0ee981 2013-07-09 22:21:20 ....A 1843200 Virusshare.00073/HEUR-Trojan.Win32.Crypt.gen-c8199835116240cdb164a0691bace90e1cb5402745ef4bf0e19b78c1f4a79bf2 2013-07-10 11:25:58 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Dapta.gen-80e0a877c4852293980d2d83a40e8fad71f855110ede3b4aa9881420b636dbbe 2013-07-09 14:27:16 ....A 613376 Virusshare.00073/HEUR-Trojan.Win32.Dapta.gen-abd739c11c902d0a1c74c836e5b9d25ba971fe657e5acb345f8416bb2bea14ac 2013-07-10 16:47:04 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-1f9bf2430c0fa778a662f95206f1570e10ad15f5673a428d9aa9757d7de028a2 2013-07-09 17:47:40 ....A 1810432 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-4024b18dc6d56b7d6683273130a9912d4fe092aa9bab5ec194d44e67ef2f7913 2013-07-10 17:33:16 ....A 907776 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-56a7526fec19ec3691f5286905d5613a538f0c0a95467f06ee8256ea12863dcf 2013-07-09 13:10:56 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-60dc8d6fa29cb04df45d1c6d6aaae7b2e18243d448b77a815fe0da2cc17fe8a5 2013-07-10 14:28:26 ....A 936960 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-80f11aa5553d473530047fa8fb09d9d1ce621c35cabed06294702e85b5529bf3 2013-07-10 14:15:54 ....A 1839616 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-814b963e7f4104b98c58d57f50503cedea31614cc57f50e87e363f6eabfa6af2 2013-07-10 07:24:04 ....A 7839232 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-91877590640a1db2509781f218535b2a239aa737b7f0bef60c6b0333eb45ac72 2013-07-09 20:46:28 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-9efcb90a15084351ecfc864b2eb97fd5a58190126b354e765a91ac1ca21be0ca 2013-07-10 02:04:08 ....A 1917952 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-c7cd53eabfb20fa1312e77b7c2b30ec74b864837e1518b715114d3350ea03ff5 2013-07-09 10:50:44 ....A 965632 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-ef2e82e652a781fccd495c11b255dc639b29f919e423769410a4cc65a8cd0082 2013-07-09 17:28:34 ....A 2943488 Virusshare.00073/HEUR-Trojan.Win32.Delf.gen-fc2d97a30a67d697af93ffab2ac9b6eb90d15a08a48ef0ece8a55669c88e20c2 2013-07-09 10:41:08 ....A 32416 Virusshare.00073/HEUR-Trojan.Win32.Dialer.vho-2515cfcefbc95cdfc5b2a6c26d6dfc09f9be3d26ce2540e2c6b7dca85a623ecd 2013-07-10 03:21:56 ....A 659456 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-0d79894e44f2ac3dc37c816d3f58a669925a506c709afc7b273c2db146f2617b 2013-07-09 20:22:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-15c8432459662c73df9d8724691d6356b31c4490be43fb66bef38d8d110322aa 2013-07-10 11:13:26 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-269473a8bfbca93b4127abd4d69c4c6c7478efa0a79173f877df193d601c4ff6 2013-07-08 16:51:16 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-2ac3d42ecd32bdac88445631887598056bf27d0e5e93d7b687d6904c1418d267 2013-07-08 15:31:46 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-2d28311c9467e1c189c46d4b75b0bbe93246ed0a36225bfe09fe2ecfa0e825e2 2013-07-08 20:46:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-318641388cb986365eaff5b5f649d6434fd4c75d6f71b34bda6fd897dec8fb38 2013-07-09 00:07:52 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Diple.gen-804e31265fefc2bf05e511968f022438e770141385c6ab941c07c81c15323f51 2013-07-08 14:52:42 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Diple.vho-1b9236cc3c0745fbc8da01f485e6bc428dc738faff48b45b9ff255462368a5f2 2013-07-08 21:40:36 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Diple.vho-31cff6ad62f93a5c3397886d00a02af174c94679473a0a6f06ea2ea68b286c80 2013-07-08 22:51:12 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Diple.vho-5246ae0e9125f7ab959b79ea162a42db72dd28651a72f567c54a3755b8bfffc0 2013-07-08 13:01:34 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Diztakun.gen-1ac1f6b18706a8d4bb9c594bbd6324b20b1ea593dd57a32401115cf66b2743d5 2013-07-08 16:45:48 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Eb.gen-1ae622f2335196aa68bc6139911e336094d53a56861a6fc9b0d6fcc135841b5b 2013-07-09 15:15:54 ....A 97508 Virusshare.00073/HEUR-Trojan.Win32.Eb.gen-21346bbd3ba975058a4967f820d526c2b342183d9dcb3c87d6b65b6356debe31 2013-07-09 16:57:38 ....A 206211 Virusshare.00073/HEUR-Trojan.Win32.Eb.gen-a61793eea8c4e6c60594ad886cce64981eaf28947e61db3bc91407d5717bbf08 2013-07-09 14:18:32 ....A 66748 Virusshare.00073/HEUR-Trojan.Win32.Eb.gen-df6f529d3517f29531ba4887a376a456f349280f13fa70e41b68a6ec3be904f3 2013-07-09 12:42:40 ....A 68705 Virusshare.00073/HEUR-Trojan.Win32.EquationDrug.gen-ea8bb436bb9383805f1f0901d44f83a9067c215801a0d567b028c2986a005be9 2013-07-09 21:05:28 ....A 1089536 Virusshare.00073/HEUR-Trojan.Win32.FakeAv.gen-32526b7dc49bcacf87972fe67a3fe5671aece26762a5f4528c5a35f49690bd4e 2013-07-08 13:47:20 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-08b840f0a695d026d1767f93fe6657e8161d42f5f4022eb519bf74994233f4a3 2013-07-09 14:36:56 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-0d57027fed7286d7b35cfeca2759bad28f538ef73adf6635666a6621b1fc2ecb 2013-07-09 15:51:30 ....A 172532 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-0f4b428af9453b720dcbf2f6b21ddd33b36fd61f3699de08b7256e4a624361bf 2013-07-09 04:34:54 ....A 126174 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-177250c41fa71e298c58d634ac69d837047ed912e65365dab9adc62ff9feae46 2013-07-09 14:28:46 ....A 131598 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1a18d72fa543689d7b42d2ea2192d5b59c4a12eb7e47f3eb51c1823fed4b8bcf 2013-07-08 12:18:00 ....A 125766 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1ab676bdcfcbba246d607eca95523fa1b9371207086b9915ee42cf9ec91f041c 2013-07-08 13:31:16 ....A 127235 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1acfdfa9908ce312292c09f88fe7df473c1148dc731e7e055b3e5f9c0ebfd015 2013-07-08 16:50:32 ....A 119068 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1ae32133540312f9dbcff347b3cfee4da04bbbe4e075f46008f6a6782383c0c3 2013-07-08 23:48:56 ....A 63742 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1b44a37c6faf9c8234493c415b88be5481aad084d59e0c0810c1c33574c97d2b 2013-07-09 10:07:28 ....A 149580 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1cbbce3ac5eef8187a423f6a40e1f782a63d7a46a092453501ecaf83d2e64ab0 2013-07-09 06:25:16 ....A 118647 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1ce78cd73deab8ca2734dcad212e716c50242c89ec2757eccdfd32cd06873912 2013-07-09 10:41:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1d394ee742df4191e7438bae5630cd138d4a6be36689a4e5e71c16bb409c97f0 2013-07-08 15:13:30 ....A 2350080 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-1f24bd0402495a7963ce960632896194b25f553169fa7d9a3552937853c7b0cf 2013-07-09 17:28:06 ....A 94294 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2076f7b62104e635e0bf71eb83bacab3a2d6392da1c1e76a3b6257a0bbdfb7be 2013-07-09 09:39:40 ....A 230468 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-251789ec7b20b540150e921893c0b6e906b63438517f3bd0e693f72acc1f2323 2013-07-08 14:59:48 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2564019f9cd357d334cb01767de9e5b794ae36205b4fa159cde931c719bfd469 2013-07-09 05:13:58 ....A 94358 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-25fe80e9f676222570f484116dfd950cf66b4ab2e230be63706f972edd3da86a 2013-07-08 16:36:48 ....A 60449 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2e04b0db5f7d2a6c8417f706583a55de5ca22be8d435e8cdbfc2691784eaa748 2013-07-08 15:54:58 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2ebe01af723b81282de410e911b3e0f9253b362cb8b48af6c41c42b88cc3ee07 2013-07-08 15:24:58 ....A 134411 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2ffa4cebd82981fa425f58c05bd3786d8dc48c3e336982518acc4fb3098ec31a 2013-07-08 15:30:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-2ffd284af9222c4546093c53ba93aee0cb3e0469bb01aa140df4813c23c96c0a 2013-07-08 18:08:30 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-307a491d0d05fee5d2a0c8e7cfcb7afb94dc8605bab1c98f4fc5ef465deb66f0 2013-07-09 01:15:46 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-30dfcfe8dc4ed98b04ca3e78fa24af350d02d63a80ece271a04b6197424d6fe2 2013-07-08 20:12:06 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-31098cd13b4f453ffe96a5d617e2b60c8ba0188fcf055cea7f990dd0a814c8aa 2013-07-09 13:29:26 ....A 153162 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-31c82f888b143949db685786f653cc8110cc59433ae90291187ac5789a543379 2013-07-09 02:53:28 ....A 121969 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-3307bb46d98e298788dca884c1a0048048d6f0cac1b6013a5b5626b30654ff4e 2013-07-09 03:52:16 ....A 106098 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-332963f04d40b8be2cb44a03b6559824496a375ccb4074b45f59addf5098ba8f 2013-07-10 05:54:38 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-33fb2bbc3e59bb7543ffb64c8e78ee58e4ca3fa4d722e0527e081ff74d63fa54 2013-07-09 16:16:16 ....A 110222 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-34c9da9daee6de9d13766c43d791e6cf574eaac3f04a3c948df2ab2a8a89d710 2013-07-09 18:17:04 ....A 118368 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-36d74b8bd252bbc2ce80f1f83b13207880417d7498913fef45948ee493901717 2013-07-10 16:36:48 ....A 14747237 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-389a6e47f3153e0771dfc4154ac7f972c6f2a9b8585edd21bf11bd2b6985166c 2013-07-08 16:23:36 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-3d4ff4937982acd2bbe4068da2dceff3b72cf364e6f12c0bd553ca156d79753b 2013-07-09 00:38:32 ....A 242741 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-40aef8524ec473ca83fcbc02102ad808943b7baabce6c0b5c846b0c09d747586 2013-07-09 21:00:12 ....A 97031 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-412e9e4cc2542fe37040860bc9af140c78123a9952d29f32f9ed51c92a004f39 2013-07-08 20:30:44 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-415547e4d4ef95622a2d4d18a1c3ee9c731d6f5bbcc618aff54b2a6a21bcdff3 2013-07-09 03:36:28 ....A 978944 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-4160bf1ef8713995e0440cdabab9cfddcea020c41bd57654ed80256239190eff 2013-07-08 22:44:02 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-422b71206194841ad8b364e62b4fd4a14a83e8398c546d0115ef9cbbbee66744 2013-07-09 01:43:54 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-432a28227d102d09342c09256dac0eda12780ba5e36cda508c8704aae6e289ef 2013-07-09 11:00:14 ....A 105522 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-44e3fe8829338038a42c7b57e1a3084d965ae1956e9cf8aa053f30f9d2893f84 2013-07-09 10:50:30 ....A 96387 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-457e1951c179aa479bb6f65b52ecce1d22c8cce4f66188f518a6f0e727a0d70b 2013-07-09 07:33:32 ....A 126739 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-459f00ccabb9b696d5c827504e3b303e56b9cb0ca769b277a7bc258b8eb9d81d 2013-07-10 16:20:44 ....A 149678 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-4783c502d39958294ac61b210945b6886202d3d88ab9a891be9889afab4aae9f 2013-07-10 13:50:34 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-484e1ac3917b68aedabc75278647a50b791bf64f32a8a0b31aee42180be8d8cb 2013-07-10 15:34:02 ....A 106041 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-48622f391b7280821346b25b36763c8ea65808f11fab354ce9c51a20329df699 2013-07-08 13:59:42 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-4e21947b75160f43827f4377115743d7cc2dfd31d694e0a2c92935fa878f330b 2013-07-08 13:57:18 ....A 123550 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-4e24e39ffe0d75a524ab01262dad22e5b175a66a3e230c66bc6e1fa74f900da0 2013-07-08 16:53:00 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-50080c4cb17f04f1b87f9bed2a0e991e50f6bc56ca61d1b27c94de3d8ff8ad2c 2013-07-09 17:32:04 ....A 120466 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5415a874a515fd95fd6ccae9a0c383ceaa55586713db0de14ff7f1cdb3b67ba3 2013-07-09 08:02:08 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-565ddec3430eb2275ad389b2d16f96bf7727e429a6f7880da5c6df8b5b9d99b1 2013-07-10 17:58:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5749ffe2a4bed7c95d8f51120decc8a8997e0fca5bbfc774029bc4b03216ec3c 2013-07-08 14:43:16 ....A 123730 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5f1a115c6e0d250fb8dbdc3bd39c5b95c2603eaf08f7ca02ce4bb474b7ee3710 2013-07-08 15:45:06 ....A 110226 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5f233d71da4476eec0e8fbfda9580ecddca9657629b0a47a883def186b5e3399 2013-07-08 19:58:28 ....A 124586 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5f5068d725eacb2fca86326608fb0698bd9454018e5117029ce77084de07fafa 2013-07-08 19:58:50 ....A 116842 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-5f5676960e282c37dc8469923b01a076600579c2ae6de918aa1d4c9352dff42e 2013-07-08 17:59:06 ....A 208055 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-607ea3c5824eabfeeeec0083730d6345f7b783cd2ff5e3ca02b22ec85470d2bf 2013-07-08 20:40:12 ....A 77760 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-619771de1494b6599c82d652daaeebecacc1971bf478831cfeb5a69baa0c258b 2013-07-08 20:51:02 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-61a30534f41585534531875ccd6393d9f8bb8e9b99658721a8e855af3f8cead8 2013-07-09 00:00:06 ....A 152966 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-62f35cba2ff4ac80e4e4ec56bf8f45f75c1b06d636d98a4d6781bd0b573cc4a9 2013-07-09 20:17:04 ....A 139380 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-6957da9389e36a37724526602fe1c3f62c3f68552f42ee01759efaee50272783 2013-07-08 13:18:08 ....A 753235 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-70d22c4c5deaa97f671ce46b756d355493e947592de336b9a46b7374f15159c0 2013-07-09 23:09:20 ....A 94358 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7159b65a2ded31094f05605e71224197dadd0933b45c94c1b7f689a106d3c47c 2013-07-08 21:22:56 ....A 16503 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7193bc2cfe84332b912902d227a52cdb7e2b4d8bb2cd5f2bc5e2f108024ee584 2013-07-09 22:09:14 ....A 247304 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-721268ec1076a86066a3b577e8791f72178c165f3353cd993ddbe4790265c7e6 2013-07-09 02:02:48 ....A 219747 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-733c5a88f484568983a1878a5f79ec6e61db9cfa7a720fc22d7dc6cfae7c93ce 2013-07-09 02:00:36 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7345000803133108260c022220abf86882d892b08526c4d55b02da7acd2544a9 2013-07-09 02:47:08 ....A 94358 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7377133c2656e0307e8119154baa6c58f88e6d25691cd3b519383ca6aa000e99 2013-07-10 16:24:36 ....A 111692 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-73cd574bd394f409ed88271c4d039c5595f1802aba6b03718f0de99ded2a975b 2013-07-08 13:47:34 ....A 100391 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7e90c7b296a3372df1796f853bb3b06578345fcb78a841f61e471d4a7697f2eb 2013-07-08 13:50:22 ....A 110149 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-7e939deddab7ce6436bc511615681f06a6e3cb14e3884e359cb7dbcab1476c85 2013-07-08 17:23:36 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-801219b9d91a806e0b1070b7eb942d62c190fb66467ca1d12c85b207bde93d1e 2013-07-10 17:57:04 ....A 38796 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-80654828d9ea26165d0dbfd802ff3a0afaba0d40cc92697f653c421dfc4e3e15 2013-07-09 01:52:04 ....A 212569 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-80f9e83122db9c4e6e055649e6eac3bc9a14ef8efe1a65a1a1d2dd1db647510c 2013-07-10 14:27:58 ....A 64150 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-8105e79bebe9fb1d3d1e85ad1e13d7a4fc607f438dbb201cd9b36bf37fcfa8bb 2013-07-08 21:09:26 ....A 94358 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-81a69d87b227f383ab7d705b0a870613531ff0a9777401fa6a11ddd5246f2298 2013-07-09 14:41:26 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-8b0cdaf4b5a7d0fc3e29b318bb761396360df4643a5093f7117a0433432ccc57 2013-07-08 12:46:28 ....A 131887 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-8f98b7d78e4299eb10ad2d6b70f14c25559ffa5798819b4d3d1916e83281939e 2013-07-08 18:21:54 ....A 159966 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-8fd7fbc241d5ad7589504e56b51822983cbb690f7d869e7f9f54cec90a8e4281 2013-07-08 23:52:30 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-922c7ff3620697dbc25aa99cdbbf0ef5f94d8cec23b7ed8438b320f2cf8d53e7 2013-07-10 04:23:54 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-92614f7333f315c2d97f44295a1138e67dfd6b98e25119509fb8de6b07b06d2c 2013-07-10 17:22:18 ....A 125546 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-92df762f8f29f0e16fca3d43559e063fcb1d896206fa9644b9b544f2f76cf736 2013-07-10 03:57:22 ....A 108579 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9489b6516c89fec3a614560cdf3170038ccf8bf1b21b149b0c96e15720358a01 2013-07-09 13:47:08 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-98ecffd8366285e24490d112262b8fc33b78504ab18ccfa3716ae0a960e1b168 2013-07-10 17:54:54 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-997bebacbf1f845d9171bf714ba672e5201f6bceae29cd4942b509d2a236d02a 2013-07-10 03:57:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9a58b347b0a6a3a37fc87d87739424a1ebb7333fc0dd40417f634a49a742f61b 2013-07-09 21:31:48 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9c8782cff059a5e31ac96b58c43b5680e5307c7dd277977990e2ab98acb6de7f 2013-07-09 07:58:22 ....A 126138 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9d56097b72f12c723032804203deb07773f87936d10e777cebb5c262e24e4418 2013-07-10 13:22:54 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9e16cf25e4913f3cef3945b75318eca4121661fc89da11b70448f38b016f7aa6 2013-07-09 19:56:52 ....A 65464 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-9f9a4b7ba1ac57237fb850758e56e067f41c0e708f97e0d9b27ed8e745d5bfbe 2013-07-08 21:43:58 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a1613e69680bd5bf3f5f4d48f06e969f276457f3f36ee420ff21280878d203f4 2013-07-09 02:21:02 ....A 128640 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a2ef1f0807fcd9549b250ec0b1f187f49ec88975610d1d4db34cc938481a2c02 2013-07-09 02:50:14 ....A 4789248 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a2f487733ac89f8f9d9300be070fc125ab1208c41be797d546d869e3712aee61 2013-07-09 09:35:58 ....A 135478 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a3d5469c118c9f0c89c31e3aeb4d60d7cbb824cbd9e630919d8de6bf8943423a 2013-07-10 08:39:52 ....A 134446 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a724cbe13e22008fb4a40a71e057e6b79625a472095f06127d4f50c16b5f0067 2013-07-10 08:37:26 ....A 110226 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-a9ed185d625e102cca27fbe20a33ef13ce66f1f8e8b271445ebc17418f70667c 2013-07-10 17:30:14 ....A 14359939 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-aee839b6465c17eeeaef43daee8bc3296718eec6fef536326af828cecf7b569c 2013-07-09 19:47:44 ....A 123706 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-b2b714eea504a0b8735160ac0ee6489465da49a58e952e0e102a53b84ef09e1f 2013-07-10 01:02:52 ....A 132955 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-b32151b8dd3160c946823a396fdeb6e8f5a9f5d9df1c65c2549bd70dfc2d6f1e 2013-07-10 06:43:12 ....A 140438 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-b3a7302e70f186addf8a0d12d5723cedd7aae519895417c9ccee37ebf43d0a37 2013-07-10 09:19:08 ....A 108105 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-b755cae68f19f05cd287c47133112684ec219acb4bede420f3c85ad447802058 2013-07-09 23:26:10 ....A 123714 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-b7e85535f7c4019c4668c3cb2fbd0fab6f3377217beff1135f55be50d8a26b22 2013-07-10 13:35:22 ....A 184542 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-bae8d4f6d18f92ea1e977ec345217e76db30cf902974b318754e94b70e3229bd 2013-07-10 00:44:46 ....A 235186 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-bb3536c9bf783f2597303cf3b74b2cc27aa080a305bb9daa3349468a3f5de1a8 2013-07-10 17:52:32 ....A 123702 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-c29795261996c58a8e60c08e499bdca647842a4fc377e62ecbb4a6cc166ee939 2013-07-09 08:17:32 ....A 128659 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-c2bb2c661a29daca21475a96a25909c2a65c3d7a1d60752538fd41e8c6fd07aa 2013-07-09 14:10:08 ....A 111117 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-c2d51326b176153e2a4cd9ec5d3e41e12348d84745d595f0b62de17233e8c063 2013-07-09 09:00:52 ....A 126142 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-c5c1ac4e45fe342a9f155b5e2480ee2e89a810bbbeb57624ef283f17d2f2b205 2013-07-09 23:04:32 ....A 96360 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-c83b7441d008c5ca72b63ea48dca2f6421a0e4ef996ee5fbbced7279f916a72e 2013-07-10 14:30:34 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-cb6eeca0637e30d77a5fe94a7ab1ec3e63b17dc0851e583405c8ec829fa2aa10 2013-07-10 06:30:46 ....A 125614 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-d437c9028e8296b6bc4018ac0393181be80981ee306477dfbf169b23deac9e27 2013-07-09 12:13:00 ....A 100391 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-d4f134921bc236d4e679378da6cc74feec4acd22173391c4d2d7e81167cdb935 2013-07-09 12:47:58 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-d58a0c77dcc20fd5d43d559b007f8d60d39d219710d4d3d6c43bde38afa91ac6 2013-07-10 15:35:00 ....A 123714 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-db535a68e7fea1067b0b3c3322b67f599165eb537863dcce143dc268ae244937 2013-07-09 17:29:08 ....A 129170 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-dc25f97797a723a6231ce4aa5da60691a67a00bd1e1d141f33a217d089579b2f 2013-07-10 04:53:22 ....A 115852 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-dc2acb1115eeb644fadd3d1f0843e07ef43fb309da558beaf16e7ee309a6f3af 2013-07-10 18:09:38 ....A 123512 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-dfcc0856ad8a09954204120b18ab689619422cf1b99dcf891dd4465d8f5e1b20 2013-07-10 01:38:20 ....A 116352 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-dffad019110db26b45109e31864225a9203264bc21540361f4aa860d43744793 2013-07-10 06:08:20 ....A 106156 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-e046ad8927919b6aa0bd8bcc13c9c9391ee0469b8762f62acd712914a4f41168 2013-07-09 11:29:06 ....A 123702 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-e4d76baae5c715a2556cd3f77ebfd9d2d950ab196431d1689e7614e525fa83b9 2013-07-09 11:32:08 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-e6df678ae222579e3a352ef5116eb5c3a4eb361ba4caf445ab3605b14f27c6b4 2013-07-10 06:47:34 ....A 125614 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-e78e7761c57359fbd6e6dc18b499c15fe09cd7fb4c9329033e44e96995c0dd2d 2013-07-09 21:39:32 ....A 131340 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-e9f626aba2ee28bc4e1967c800a0d35db02d63e211a7c1bfc782f4d9239828c0 2013-07-09 05:43:38 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-edce6bbfaf5d6e69fc8c336c7954f7134427bf58246b7dca3d77c3ed290b007e 2013-07-09 07:15:06 ....A 126134 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-ee02d73001c17bc411c561510017f1ab067a2b6eb1087374323d4dfef0a78622 2013-07-08 11:38:22 ....A 110754 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-ef83549ba77c0fd91e5f1ce3cc4706da751154288c772c64306045f40b8c0c69 2013-07-08 11:23:48 ....A 125687 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f1f902e92f7e5740150dcebbd45f4c8622f47eb77a15e300d003b61cb781ee67 2013-07-10 00:23:46 ....A 110758 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f3d1061c66b508f57017f4a1cc3fb054ff5bdf0af92b1e649ddebf98962e42cc 2013-07-09 12:13:48 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f4225ea88e429ae04bfce170da6dde3420b844fe71c5e8c75f71acd214758e93 2013-07-09 07:56:24 ....A 123698 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f6546fff9898553ef29e3afbea6bec0dd3976dc8a719ac8a25f7d9b1d4df6ef7 2013-07-09 12:49:12 ....A 121945 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f7e7c1efb8507789aa9cde86901a2b4d3a53d270056e0912405343227cd282db 2013-07-09 11:30:44 ....A 192248 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-f9f71b24719702a50c3e3642825c1468d73bc3c3a6d00cfeddbc77dba39e9ffe 2013-07-10 06:16:06 ....A 83320 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-fafb49532b53fd8a45f8192b35a23aa43509165f7920d1d39b0a003c0f750d10 2013-07-10 11:26:48 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-fb65647e11449ba2c6f3735a87fed9261f95d031546cdd7bcc1e2c01a1e8366b 2013-07-10 17:32:46 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-ffd73f0959f15d6e579ca851bb53916a463ad2efb21579834a5350e6414e4593 2013-07-10 02:40:36 ....A 160046 Virusshare.00073/HEUR-Trojan.Win32.Farfli.gen-fffc882e35922651841b96dbadd3f07232f21ceafeb5194fa3569f371c3c7538 2013-07-09 10:01:00 ....A 655360 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-0e95b0cc3193b56feaefaac5a14f9bfa2f2e616656926efb0a532a0b30340ac6 2013-07-09 01:20:50 ....A 1446400 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-1b76a06667cfe7673584136f88c6c4ac1123c5d412c7dd76f4860b0aa7ac4655 2013-07-08 21:56:04 ....A 171015 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-2dd17ed741f1c82c1f27c09e3ff81ca9d0e79eacb9d91f882a69d4df74b121b3 2013-07-10 12:31:50 ....A 557568 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-4666e71ace98b49bf3a2cad04726a1bee7c15b067aeeb5adca21949e6d13a7ff 2013-07-10 16:14:14 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-47cd51c10bb3101d0493b47251142a9850e701c5d01b7bca08169c03bcbd93e0 2013-07-09 07:24:16 ....A 455168 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-5626fa48be0282236fe97591db1f1500266fc4754519eb9772d99d69f018b4c5 2013-07-08 15:00:02 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-8fab881d604eda0b9305d1adc0d0c501da2504303efce0fc968ff3e5018faa8e 2013-07-10 09:14:44 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-983a22c93332af22950f9867893f78e2ed584bb2770159c1760345677dfb6c67 2013-07-10 16:43:38 ....A 558592 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-a40b1c26da18b80a3db65d27634e16477945f7d6734fca20e88f06fdf5ed23e0 2013-07-10 04:14:56 ....A 1546240 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-ad14ea3a4a84eecfa68fc72f5394f8c98468e88828ba3c715285b962b52ac63f 2013-07-09 16:17:08 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-bb51fc0df6e895d4af49a4d9528892352e6725b205df7b2537e5c9878d41736f 2013-07-09 07:46:28 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-db334f2f37ca8ad609cb782608081122e45d066c699d71fb169d818adffbc324 2013-07-10 17:04:32 ....A 505587 Virusshare.00073/HEUR-Trojan.Win32.Fsysna.gen-f9c76f03de8bf9841290f5828c676cdc0aea509bd75af8c3f95cd9b77df8fd2c 2013-07-09 15:48:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-000240e3009ae7d2974b99b007f3b212efb7e97a139d5f4a00798b573c32ab32 2013-07-10 06:47:24 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-00088dd7a1ea89317ed167d37c94d94616f1713b45c4dcdbc2350247d8e91a4f 2013-07-09 12:52:46 ....A 469493 Virusshare.00073/HEUR-Trojan.Win32.Generic-001489ba2c804a10466044439a7215117636b624ee95cf626fab05e0e344f67b 2013-07-09 20:22:16 ....A 2271232 Virusshare.00073/HEUR-Trojan.Win32.Generic-0015d6d7b1215b2663d7c9a9d3052257da43d930ab52358ca6a6c6e77e1783d9 2013-07-09 11:04:26 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-0017acca42d195802a242bba48c2f43895584b10cd7895e268ec5931fad6071d 2013-07-10 03:44:42 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-001cd667415a65d516c1295b318647c50d8c81dd809dc46f05136fe8523a63d1 2013-07-09 14:40:58 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-0021adc93f02aa83a1194a0a87271272c633b9abaaa40a987d212571a85f77d9 2013-07-09 19:31:00 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-002921a37d1f06b9ac1415be788ee5bc9d5ec56cfcb1428b28d4cf45d336d4f2 2013-07-10 03:34:52 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-002f478007255bb37aac7398f72783e170df6f72042cae25ac43edbf3bc3ba63 2013-07-10 00:33:54 ....A 57520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0030e3bf12f1fc32526860140494242478f64ec257a32c07b259fb934ed174a0 2013-07-09 15:54:26 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0036b5f34be4c476c637efafffed5e187daf00ba05a293521479ca181afb6fc8 2013-07-09 17:27:10 ....A 54173 Virusshare.00073/HEUR-Trojan.Win32.Generic-00384839f1abff66fc947028fb17de2cffb296673fcba31e6ea9ad4b52e08b69 2013-07-10 05:26:30 ....A 276008 Virusshare.00073/HEUR-Trojan.Win32.Generic-003b399dc3f559335afd34d6a560f75a6048606dc86aa698f08aca77d61f70af 2013-07-09 23:51:22 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-004916d3b34e3b27769070e8581b2252615aae1f3ac470461ca91bfd927ae5f7 2013-07-10 06:59:50 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-004dd71d3fc00e36f1b72a408d4bb9a48b7e6216778b9f84ee4e13028cd08477 2013-07-09 12:01:26 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-006ea4becaa5723484a577cf239a3b5ac8155a56f75bca1c635ad9c1187ffb4e 2013-07-10 00:50:36 ....A 549245 Virusshare.00073/HEUR-Trojan.Win32.Generic-006fac78c1c4b7aa88be4facdc96300b9a5636cc39bf0dc9521bb8e51425b549 2013-07-09 12:30:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-006fb9d9a36c6ad616e565862ce21dfb2b350c03683392442b1efdae0f80d258 2013-07-09 16:37:56 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0085d854d375b1b33eaa18bc172660c710aa87c43b823ff22f3f5771dec2c2c2 2013-07-09 13:14:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-008e39b0dca6651ceabf5f4a6e83dd029dd4438db4e794599ca82e36c29c9a01 2013-07-10 01:56:18 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-009266a7ff42b1463365751c916fa102288dbe015602875d26c78aaafb2181ed 2013-07-09 22:46:04 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-00985d803a8163716523439290222d8f63fe33598aced7aaf84c26ead22a7963 2013-07-09 17:40:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-009b1232e6f3c92721ef0e6e138d0e67b9516e21d7d2fbcc8b401ab02a42e51c 2013-07-09 17:08:46 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-009e59e83fab30708b16dac91e5223be982195a8d8229e2c72dbefa1a6d6e7b8 2013-07-10 09:41:12 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-00a64e9dc102d6ffa671ee73fa9be86aa18b4c30bf5fd308c5fadf39ce84f707 2013-07-09 16:29:08 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-00a8342a7e281409df9f0ade21b8b1d0744a0f7b66e88d4e26d9ca8d464c1b51 2013-07-10 04:38:26 ....A 699904 Virusshare.00073/HEUR-Trojan.Win32.Generic-00c09290a83efa1f33654ac5ae6bd55ae71bf998e3123ffd8da7b696ab2af39c 2013-07-10 05:01:38 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-00c308b5f65cc795ae795886251d3f8c83adc42203d6f89b6f5243ba620a5cb3 2013-07-10 00:04:50 ....A 52016 Virusshare.00073/HEUR-Trojan.Win32.Generic-00c5c16ce18f297d5ebc62f28925fef0973ff5acb94209aa826eec0cbd3cd4f5 2013-07-10 02:55:20 ....A 19824 Virusshare.00073/HEUR-Trojan.Win32.Generic-00cc6ac130b1b4561341a4ad1ea966199849f3f346461a11b373a8c1a34529da 2013-07-09 12:08:24 ....A 188491 Virusshare.00073/HEUR-Trojan.Win32.Generic-00d0164c31e9ba5a8af419bbd08fd86db9ed355a579e2a97bca3b8be4b715623 2013-07-09 19:43:46 ....A 380421 Virusshare.00073/HEUR-Trojan.Win32.Generic-00eecc4a03b85c3c7fc2a7c04deea11c075bcd1b0e37f612560ed38a07f901a0 2013-07-09 19:04:26 ....A 3383536 Virusshare.00073/HEUR-Trojan.Win32.Generic-010a83233f0b87cff9fa7057969a2393ab2a6b7921ce6c45f03d81bcd8a0be83 2013-07-09 20:08:06 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-010d8aa4b18b490328746bc7d356c00cdf000ad82679b9e42918c669c9e7d730 2013-07-09 13:20:48 ....A 58749 Virusshare.00073/HEUR-Trojan.Win32.Generic-0119c324772f4e98b955f3baa4df35d6e64c8296859acfca25bd1262cbb31469 2013-07-10 06:20:34 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-011ac030e5ca1e1b020780e6785646d238fba069710b374a803f6af18c61f450 2013-07-09 14:46:00 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-011cb9f60ae0d6259e3adfc5bc6a20891899cda9d13c9faa83476c45150d8001 2013-07-09 21:38:22 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-012734ba30a3d68218a908c4c9642e5098c6583a439dca32ccaae761c6ce34c1 2013-07-09 17:43:36 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-012897ecbcc82084ead14148765d9991a853dd819895210bd77e4fb31913521d 2013-07-10 01:29:02 ....A 442781 Virusshare.00073/HEUR-Trojan.Win32.Generic-012933f3c1d0a20c3a3e52cafe4530811ac101ca686902e078a3ea57770d0aaf 2013-07-10 05:05:44 ....A 381952 Virusshare.00073/HEUR-Trojan.Win32.Generic-01335ae589d5bd5d4e3edde50deeb57d5b50bde227c61e10a4dca83f816a2ad8 2013-07-09 10:21:58 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-01336d758977f439ad8ea6494eb8720c764c3a99930dd606abfbfed20a14cc57 2013-07-10 03:38:02 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-013652a8bfe2db635385850306598dc2ff8408b376c6f72357541433cbf64570 2013-07-09 15:25:30 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0147b2fc37f39904a3c23634105c67c8c443db53382a29983dd1b74481965b27 2013-07-09 15:09:02 ....A 46189 Virusshare.00073/HEUR-Trojan.Win32.Generic-014a56dcd64bb7b94fdb2651e81c66bccb16bb354a0ab174efd3a314052b75bf 2013-07-09 20:46:58 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-0154daad25170bc863f69877d200887ce493dedae8b14d9901bf0c8f69114726 2013-07-10 04:01:22 ....A 304188 Virusshare.00073/HEUR-Trojan.Win32.Generic-0165a8ad9df5ce2a068d88abe7546d2c988c6c3a2f480c5a0d711dc33d4cd0cd 2013-07-10 09:23:52 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0168d77f77ab876319bd7a1e4358e273a7a3d00228b2b0d857196a6b23802c23 2013-07-09 11:14:38 ....A 1700864 Virusshare.00073/HEUR-Trojan.Win32.Generic-01764fdb82307de028db81288e4aa0ff726556690ae2b5609ffe2fa5a8209d5d 2013-07-09 13:29:36 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-017b3247cc979cf7e8f555179466184b6be4a624029659149dc157f48eb57232 2013-07-10 10:02:46 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-017c5a6e144622b128d0a6e8c5fe8e9b85c16aded75fcb7ed2761665846db175 2013-07-09 15:39:40 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0180735d0c62f9ff1a198c05b2ad8899f57cba051b00db9798df95e685f47232 2013-07-10 05:14:26 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-018f307b3f89a97e61ed5e8341a283fe7201339c19675cc78e5e2488f393eac9 2013-07-10 09:06:30 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-01921bce6c2fc3cbe8bf5e63bb6b0e95748cb3458a4135e741590e33a2510d47 2013-07-10 01:58:22 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-019336554acf4112c1b4610f258bc14734f12c894874c0479117c216bcd75f72 2013-07-09 18:30:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-01936669cd532bc22ce798319a962c05fcce5e8768818dd35bfd055622bec07e 2013-07-10 00:20:34 ....A 1280000 Virusshare.00073/HEUR-Trojan.Win32.Generic-019597ac9bb0dc0cd9fe2740d5466442344436d455a91bbc32da9235c4253f47 2013-07-09 11:53:00 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-019c968d3c171900750c187ee8d77b2d84d1b7edd3a3858f32eb4fafdc0e7dbd 2013-07-09 21:10:48 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-01a01a9103f38277fba5e4c39c22158742a2341d4ec04990368aba15778ca506 2013-07-09 06:18:42 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-01a0670545f5583f1506b1b52722d3d0a717ed8974f55f04d4a21c8a57bb3b3d 2013-07-10 06:52:08 ....A 58749 Virusshare.00073/HEUR-Trojan.Win32.Generic-01a199a3ed54c78f488ed76d443bab9fabf7ebc9e4922720488046aa640ed9c5 2013-07-09 20:07:58 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-01ac1f470728e8c262d8048b008c3aa109d072dcb7c49c117c3d71219045dbe8 2013-07-08 17:26:02 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-01b1774ddbfe1558cb8bcf565f3b495ce20d5779f1ea30c40ed96138bf4ad89c 2013-07-10 04:09:10 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-01b77b5a8ca0c30ed724d8232b5327a62057a469c6714ab81a00d73f467e9ce5 2013-07-10 07:57:18 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-01b998b1661163d7fc62f45e5ddde70b82655f2f6f8c29c5e8eddab0084eaefe 2013-07-09 23:51:12 ....A 10543772 Virusshare.00073/HEUR-Trojan.Win32.Generic-01bafa727f94e14fb1d313f2327b1a27326ff8a286a25c85df76b103394ad61f 2013-07-09 21:53:08 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-01c1b1d4231c8996f88661ae5701feba7df5054168bf25f01c87675026fda4fc 2013-07-09 12:11:00 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-01c6586d0281dd761c9937031fa816682aeec0739f94ba8f64f26fd159820635 2013-07-09 14:22:44 ....A 1179648 Virusshare.00073/HEUR-Trojan.Win32.Generic-01d3c471a1bdea270dc99700b97c8e7dc13d042c19cc805468518f229e8cd1f3 2013-07-09 20:44:38 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-01d47fb3e5a0009efb72ad1af60efd098ecb51caf785143cdeb38f71d906f09d 2013-07-09 18:00:26 ....A 481280 Virusshare.00073/HEUR-Trojan.Win32.Generic-01e22e565e388d3bbf408dc94447ba2bcaa00af9d2cdf490dd4d7d9718e07f5a 2013-07-08 20:27:24 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-01e35911d4cd748621e0553e8b7c5eb1d49f964907028ba3e1b9c2c2823c1c7e 2013-07-10 09:55:26 ....A 49235 Virusshare.00073/HEUR-Trojan.Win32.Generic-01e9d12cec16555100c6fb97bdd69352ab342055caf2e199ed05d351e4a937ea 2013-07-10 08:19:50 ....A 2547740 Virusshare.00073/HEUR-Trojan.Win32.Generic-01f08e4aeb5ce97d39bf448d3866176a77797256c47ad097bc42149b665dc3d1 2013-07-10 08:16:10 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-01ffbb09c97ab162673d4ddf3bb478220fc4ef3ca28d16dd87de82a4cb7e37cc 2013-07-09 19:30:00 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0203519d3eaf50b971f7d6b1f33750c93444ff4d953b2ccd49bc85598017d91a 2013-07-10 03:40:04 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-021fa7fc0962f267cdb4fc58d051c8373717038e68c7917071e1eceefcee99c8 2013-07-10 06:56:30 ....A 513536 Virusshare.00073/HEUR-Trojan.Win32.Generic-02268f401cefe1fa2eb419a3f1613e73916554134a81421078ab2c491ee2ad6b 2013-07-09 10:55:54 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-02290dd34e95f7fe9fb602ecd1a9e54358ddbd7fdcccd1a3f7b8157449e9d8f9 2013-07-10 08:09:20 ....A 154493 Virusshare.00073/HEUR-Trojan.Win32.Generic-02302a2f0997b8330c9ca6886562cb85130d8d7a22c34384608e623c9f7f446f 2013-07-10 05:04:36 ....A 94336 Virusshare.00073/HEUR-Trojan.Win32.Generic-0235094abb14f9b395f51267a926457812bf75b917a4543e9f09fad4a7618350 2013-07-10 02:42:22 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-023eac7ca69d9f484a11481b7f5dee9097aabf230b88449e798d93ca3cf0dd2c 2013-07-09 18:18:24 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-0240cf4623cf517ae216547129553402bd082fd6c338aba58a164e6422984710 2013-07-09 21:07:58 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-0254f0dd0578496c2bf964ba83c0561a49d230540dc349e47373aba15ad2dfa6 2013-07-09 22:00:20 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-025bd82137ebd6850600e671fc44db16f5004523787e8423323a63eea1ac4165 2013-07-09 22:36:02 ....A 518144 Virusshare.00073/HEUR-Trojan.Win32.Generic-027b2bb77f63835d63c85d3f45e8bfcf8782864d3a1c8c1785298e701dec67df 2013-07-09 19:33:08 ....A 1072788 Virusshare.00073/HEUR-Trojan.Win32.Generic-027cde1c054146b471b07a677641d9cc995cfd0a5e93709356f6308a05429e1c 2013-07-10 04:06:26 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-02899fdc54dc8393cdf80caffef62be4be628a5e6ae26c79cd1a17edc073f9ca 2013-07-10 05:55:42 ....A 2705408 Virusshare.00073/HEUR-Trojan.Win32.Generic-028b421a288a4bdeae841ed424d0a3e63a979393dd379f93c7710d01328554cb 2013-07-10 06:16:26 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0295a274d41847467a2fd8fad323d6e90497ae247190c3bf177bd890c68c6025 2013-07-10 02:06:16 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-029a223aba5e5c6925327139e353951c363a6ef948b9c48572f3eca96ecc20f9 2013-07-09 16:13:56 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-029e95de6c41fbbc21436c7b757a26ad237f410241761b1f3d3daf45cb3d5d28 2013-07-09 17:06:52 ....A 525952 Virusshare.00073/HEUR-Trojan.Win32.Generic-029fe85fd16fcfc70fbbd63fdb788d84a586f1f966e72ae7ae7cc84ecf00112b 2013-07-09 17:51:02 ....A 240160 Virusshare.00073/HEUR-Trojan.Win32.Generic-02ab5f6acf2c4d8d5edf556ab22bff780f7ddc973cf0c03baa9d071aad4edd90 2013-07-09 18:14:24 ....A 72524 Virusshare.00073/HEUR-Trojan.Win32.Generic-02bbdcb8799e06b188ee91a4cf2ad080e7639ab9ad824283b0af9910f28d1d48 2013-07-10 04:59:10 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-02c84fd85c7ed68a54b5ea82dc2950fd9e5a1b89e30712acdcbe75da6a1d2506 2013-07-09 13:16:20 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-02d80a393e58d62afd412cca9156edbefbb1065b6326247f4752a48fffbe385c 2013-07-09 12:24:52 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-02db324d65cb559d49295fd19579cd477969ed5d21ea704e3cf0b6609cf94680 2013-07-09 15:12:00 ....A 222080 Virusshare.00073/HEUR-Trojan.Win32.Generic-02df8fccafaf15921b2b3fe469956a40b2c4ee56283ae41b2e070b84838e5d81 2013-07-09 11:28:30 ....A 45265 Virusshare.00073/HEUR-Trojan.Win32.Generic-02e17b13963168026be1a5002fafda97180625110e47b8b6d7344243be1c1743 2013-07-09 12:48:24 ....A 845312 Virusshare.00073/HEUR-Trojan.Win32.Generic-02e2cf3f9e37f6b24c69690d73c60f4035e536bcb3377c39b39ddb06b9e2f212 2013-07-09 22:48:22 ....A 255341 Virusshare.00073/HEUR-Trojan.Win32.Generic-02f616dc9dbece61c6b615251bce57fc0f813d90454f36b809032a945cdfa19e 2013-07-09 18:53:18 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0308f39476d0b10ef114dc902db6f56393704085f596bb13a36c5f71196d4008 2013-07-09 20:49:00 ....A 374784 Virusshare.00073/HEUR-Trojan.Win32.Generic-030933022aa7c8c282af9b60c73ccef7a94e9eb2d397ad453e40aedc8d658e65 2013-07-09 17:18:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-030e66573c18bfbf1f7325ff6ad542329647cf86fc27214fc9e73dd0e6f388cc 2013-07-10 04:35:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-030e8afbe3825a9b34bc77ce039c3789eab977c9e093c56faa6c7c45e9288c89 2013-07-09 17:11:40 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-03131e6c6b1196b228f0bf5ee9fa89a45af76e4b17fa7e5d38b7321b48bdc39b 2013-07-10 07:22:14 ....A 347905 Virusshare.00073/HEUR-Trojan.Win32.Generic-03156a42ee3c56817afb558f524a6e2cd521c727715c256496361236f7b4ed8e 2013-07-10 10:22:16 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0318e54d3a8f5ce36fcbf81c50413592e597efb7a796ad345d75ad1ee2c22b1d 2013-07-10 09:23:48 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0325f953e59caafb9bfd15e47698618fcd224e4e57ee00577fda6ea6cd57018f 2013-07-10 06:25:54 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-032740da28e3a6ef90cf09bdc9ad3cdd2e54d0da4749d47dd78e9090d69db3b7 2013-07-09 11:44:14 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-0328f40dfabee5e17edb50cab8325f6b640e43face7f8aace8754a8d92df4d2c 2013-07-09 17:57:06 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-033c77a530255e5220b86a18b5da046faae0a9196e885bedee14c7ce273e68d0 2013-07-08 13:30:58 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-033ee85977c03838d3ca56f0914b46337da1e88c22ea846abda6590bf02711e4 2013-07-10 07:56:56 ....A 548352 Virusshare.00073/HEUR-Trojan.Win32.Generic-0344f6eab493cbc32a1c8fe3fecbdb6af733c5ba68a2041fc585d7769efcfa03 2013-07-09 22:35:36 ....A 983040 Virusshare.00073/HEUR-Trojan.Win32.Generic-034580c576e8b6cd1d636f5b672211fa4dae4323e9bf86c8f483c23d8e01c486 2013-07-09 22:48:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-03516e36cb8a3c4d43963ef89f3a0515f9178787666375e5c5d8d667a21c0ae7 2013-07-09 22:53:50 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-036d290b2a2eec12fe6337cf0673e3318d9c2a42de007318488f3e1e7fa86e80 2013-07-09 12:48:48 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-036e48bc428237cda45e8ed687a7bc04371b484c345a166dfd50e3bff5b28a66 2013-07-09 14:23:06 ....A 2413568 Virusshare.00073/HEUR-Trojan.Win32.Generic-037866f870764c7182209b0c4d45521bfaadb01a4ea0f93abb1810e37d8d43f4 2013-07-10 02:19:50 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0379a2774cef5faa1712348e6eddce825b02a2d44ca7179414f53c5a25e4f78e 2013-07-09 11:41:54 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-037ef8093bbc6ce3a70d320bac174b1a0e83c284b8de62fab72b560fa4b38616 2013-07-10 00:15:50 ....A 116179 Virusshare.00073/HEUR-Trojan.Win32.Generic-038741a15a02263e43f526801ebccffa9e960d3917d4bc74ea6456af161b8ce1 2013-07-10 09:22:52 ....A 125542 Virusshare.00073/HEUR-Trojan.Win32.Generic-038eebdd9a078da41c5ed80c73959deb9a75db98792db334bd4d6c05531daeab 2013-07-09 16:16:46 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-03a3e6bff4b3b80309aec40cd3fb362ffd52bcb3ccbb53241b785bf60c5ef06a 2013-07-10 02:08:34 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-03b02270e377e860f67023eed43b2e4acd69c075491c3af77d0c553f31589eb4 2013-07-09 14:32:50 ....A 572009 Virusshare.00073/HEUR-Trojan.Win32.Generic-03bc524abfcb2df3aa971efb21964ee9d0be48861576d8914fb4b9fd8dd93e00 2013-07-09 20:47:14 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-03c1e4f7bff4dafa747544b6d32ff8141bd79d3a3c094441e9ac9ac1992b7266 2013-07-09 14:44:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-03d4d4e86d15d4aa0becb242c49da7608bde5e9e3e6251d356e83e1b363bab82 2013-07-10 05:02:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-03d7b67510f133140ba8a9fee639e59c8c0371150fb1a03588ea34c9c4016505 2013-07-10 06:15:20 ....A 768512 Virusshare.00073/HEUR-Trojan.Win32.Generic-03d8b28f6033e1a04eedb13be43ce22591c17d8a590bc0082f040dad582e215f 2013-07-09 20:19:28 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-03e5369ed3baae4fa4c2d3ce4b6721a5e5adce2d115d701ee26a4ecdf90c69f4 2013-07-09 21:28:34 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-03e5c17a09ff3b82cf6965aa5f13f931b8ee8f2fd8ed13603164fa82a9733e89 2013-07-09 23:25:20 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-03f58e389abf9f7e9ad195d0beaf77fb86d6c5618bbd4506c504bb3b14a5a380 2013-07-10 01:53:18 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-03f5ca4d2746647d2264456c23d1170a2b5257838fa2f910949f07f82b0adee7 2013-07-09 23:30:42 ....A 2352128 Virusshare.00073/HEUR-Trojan.Win32.Generic-040158d38c6655d72758000e3c0da248e5d569b644857d2761f96bbe2592b74d 2013-07-10 07:33:10 ....A 190980 Virusshare.00073/HEUR-Trojan.Win32.Generic-0403bac52afe7ea3596d3bba6a37fe994e921b4a760961561927fd351c86f5f9 2013-07-09 19:09:32 ....A 139327 Virusshare.00073/HEUR-Trojan.Win32.Generic-0405cb09ae109848713c1b75e323be80c7b2e435b8b2ff6aab651f0b8fbe7311 2013-07-10 00:44:38 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-04062fd75db08d6b6b97f70fadf2e5bf65e3dbcc583b7c5fe675832357d404ec 2013-07-09 23:38:10 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-040984ec43a645265cc7bca8ee139179cc79c264419afd6ecb27473736e2804a 2013-07-09 11:46:40 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0415524c46f97175b22643c7b2fe63af9ed163742e40dd50e7ae49036bf8f301 2013-07-10 06:10:26 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-041582beb804c3eb14399c18f835519ac28ec219d4f60c88c3baf8fc1252cc53 2013-07-09 13:52:44 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-04159cd9b4b33714101992c67977d1a4a549ee77b11a4cc51ab2fcaa945f4d28 2013-07-10 00:08:50 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0417ce39e6f5c99b90a8e934e480866dc3b27dd3d516d89fe26abd11c69feee5 2013-07-09 17:03:54 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-041e38668a846ee9bab25f31bbc2d468678a0e1190dae63ae815ab714abf96d4 2013-07-09 12:58:36 ....A 324649 Virusshare.00073/HEUR-Trojan.Win32.Generic-0428270b15af5417c4ca84389c52e4091a1677ca0b77a82b595ad2cd009145cb 2013-07-10 07:48:38 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-042e6756eeceeee4df3a02173e35f3305315dc422d9eedf3e8048d9b11715acb 2013-07-10 00:22:48 ....A 12592148 Virusshare.00073/HEUR-Trojan.Win32.Generic-043ce26a4d3284b69302dc9b24ba6109a234df2383710de978750e9f72cc7a5b 2013-07-09 15:07:58 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-0444e998428b98e15f986536798b621b6dfece4d0da28ede04dba0cdc4a9ae9b 2013-07-10 05:22:36 ....A 48524 Virusshare.00073/HEUR-Trojan.Win32.Generic-044838b46fd83daab54a123e4cdbcc76419afe12bf1a056798d1118bf364fdf1 2013-07-09 12:38:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-044a744bf6d96e9c8440576921d2ff55925548a84554db014ef9fa6a9ee895f0 2013-07-09 15:45:08 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-04624fca74fb9c2456289983732eb47b7ea9308eea848961aa78c8e789b7ecad 2013-07-10 06:22:26 ....A 20282313 Virusshare.00073/HEUR-Trojan.Win32.Generic-046ccc6657289af48bf1f06402b1f2a3734197d86f1b0934d4e638625b95be69 2013-07-09 23:50:30 ....A 65712 Virusshare.00073/HEUR-Trojan.Win32.Generic-0470daae6052639665c0cb612b08d542234c5ade14389554a5c4bffbbbc271d9 2013-07-10 09:16:04 ....A 96125 Virusshare.00073/HEUR-Trojan.Win32.Generic-04759560c1eb77e3c4cf10d8855222228d4db6a655aa1af471feca68b872c7e4 2013-07-09 15:43:30 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-047d0624b38beb2390c387887ba925b4b45e8cecd484181c237012536ef43029 2013-07-10 02:27:36 ....A 491008 Virusshare.00073/HEUR-Trojan.Win32.Generic-0480b5657b621a5ba3b0d6984cf7a84615b126fbee54f0e497790075477405c9 2013-07-10 08:26:58 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-048a51da7c5c8b82fc6a3f02bc2f40e617a476718ea2a54c4071d07ddaa42d3c 2013-07-09 12:44:18 ....A 950784 Virusshare.00073/HEUR-Trojan.Win32.Generic-04917c53a64c0ee06c5853bee4b3317a03507a8e953da9af83901838aaad2bbb 2013-07-09 20:45:14 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0492321775b817be43312e0dd23866c2c943dbb5813a967ca4b7642af3ea3bcc 2013-07-09 16:29:12 ....A 392729 Virusshare.00073/HEUR-Trojan.Win32.Generic-0497bc8b9847e288d84edc01724ee9fb695b5ac02b4147ad6c3c804a77fbe507 2013-07-10 04:45:42 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-049d54fe5a2575fe8b23038e5c6140af09a018a820cecff9d4abe7b67e57cc40 2013-07-10 07:41:04 ....A 16784361 Virusshare.00073/HEUR-Trojan.Win32.Generic-04a0253ff468e7d3282fb75ec7bacdaf7c7d7b34963d620a59921837a5b52e63 2013-07-10 06:10:34 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-04a3320935fff096d0a359b7dfe9d9bf95a6acd74479599e3701622b2a401843 2013-07-10 07:55:06 ....A 102401 Virusshare.00073/HEUR-Trojan.Win32.Generic-04a663799355b0cfcd55df558e0e4d521f3b40e24b9552e95bc46858e1a64d8c 2013-07-09 12:45:36 ....A 2283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-04ab6fe6d8217f3fc594e1d1e65f8b49a1d715cdb10336c6b18bdad09edbc8b5 2013-07-10 01:40:00 ....A 587264 Virusshare.00073/HEUR-Trojan.Win32.Generic-04ac84d4d829671c4956160e8f9d0848d66320dfe3da073eb7d4397e8b2b6987 2013-07-09 16:59:22 ....A 63524 Virusshare.00073/HEUR-Trojan.Win32.Generic-04b201f7885e68e5a1654ca85219b81b0569d2b91a2738eea2a4fad4e5803226 2013-07-09 19:27:24 ....A 80475 Virusshare.00073/HEUR-Trojan.Win32.Generic-04b3e5e753ff749f65b0986e3056230bbd88600309c43d825096eb74a6dd4589 2013-07-09 11:01:02 ....A 1940021 Virusshare.00073/HEUR-Trojan.Win32.Generic-04ba41b9a7297eef19d409bcfc857856c03b3025d4823db91244217743c84fae 2013-07-10 17:18:36 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-04bcd5d5e876585e35ed362d5ebc31e26be1e7776c82fc54268ac117ec755d8f 2013-07-09 11:27:16 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-04cfd79da90f6109437aedbb9297d617cdc7ea0cb21538a5c11b56143558ab3c 2013-07-10 05:00:52 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-04df6a5bdc930aaafbf3998debc8c5695e65cad7931b0c3a7bb9a2a534c23fa7 2013-07-09 19:35:24 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-04e20d763e319fee5f1d00ea002c12f45add98d4d7b51192690b814258ac0a92 2013-07-10 13:50:46 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-04e294b0c44244e983a7e8bde4e4f2f673bfe6da64f99e743697d2038cbd4a6e 2013-07-09 22:28:52 ....A 139110 Virusshare.00073/HEUR-Trojan.Win32.Generic-04e2c90f3400174d34b7ba17efb86407e7bc93bb9747ff53fe9705f020a985d9 2013-07-09 10:56:54 ....A 940160 Virusshare.00073/HEUR-Trojan.Win32.Generic-04f1cec562cf1de12e476e721420b4e15461f03b50abcbdd4cb52d1182729539 2013-07-10 06:51:04 ....A 19620969 Virusshare.00073/HEUR-Trojan.Win32.Generic-04fb326183a3e2085a9431a0712b7596c4b29f5b21bf0a9aedd2e8d86e38e2f2 2013-07-10 06:22:56 ....A 190352 Virusshare.00073/HEUR-Trojan.Win32.Generic-04fedb3a4b13bfe3ba67fc4a60b9fca13a1bd27fea7c69f47a73c34c497b4138 2013-07-09 14:47:52 ....A 37900 Virusshare.00073/HEUR-Trojan.Win32.Generic-051319932330e553eb73cf616f3046ce8270b382c079d8e3ec36bb4b8052b17c 2013-07-08 15:05:36 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-05143f7e72c76125576e847362668ba0df061c3f6a6dea491b42ba0df01bc016 2013-07-10 07:34:50 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-051badc9e1525c480fd529b7cec59167f41f8453bf4494cd21076971c6a94e4e 2013-07-09 19:17:52 ....A 379392 Virusshare.00073/HEUR-Trojan.Win32.Generic-051c19e50dd053c0fd0db5872bb331c07d357666c64db6ff9437423ea07936c1 2013-07-09 13:08:16 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-052184f2fb0515a2c4d7e30d59260eafe88160f0afddd73d0ed127c5ea74fb56 2013-07-09 16:31:42 ....A 122813 Virusshare.00073/HEUR-Trojan.Win32.Generic-0523e5e2bd289b86b80fd53243741d8828033f8d072522f22ef57c2415dc5740 2013-07-09 11:20:26 ....A 768512 Virusshare.00073/HEUR-Trojan.Win32.Generic-0524b84e77c580962086f2352de2ebca0e16cde4225554ac284300298b172676 2013-07-09 20:42:34 ....A 735232 Virusshare.00073/HEUR-Trojan.Win32.Generic-052f8188768100b419e6ecd2e6f4e28e8750aa05aecd7e4b22e7943c3e43d46b 2013-07-09 16:29:18 ....A 270689 Virusshare.00073/HEUR-Trojan.Win32.Generic-05317de55f272284f5bacf7c44aea4eddea9d56f001dfdd8e7e5c23eb60dd655 2013-07-09 14:49:56 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-053564aa54a2c4413abe7085987d220ef7e47673a5efd40a7c52eb6e4855969c 2013-07-10 00:41:02 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-053f6a14bdca19792a636feb3a763e42764a1239d76ba5668506ebd2d1898532 2013-07-10 08:09:42 ....A 144455 Virusshare.00073/HEUR-Trojan.Win32.Generic-0555a56152c8809c05c0698d24f2050f546179794dfd4389bc580bfd8c0f378f 2013-07-10 05:33:58 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-05587a3fffcb2c5290eb8c15e1a245a9ff72cb9935c7777443bed29e880786ca 2013-07-09 12:19:52 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-055df5f5a7803b902a7b650598f62812241c7dace96941bd5f9a24e16dd748d1 2013-07-09 12:03:14 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-05636c96c322c07d29b0fb4ab21f0dfb53ca1a401d9f4bfa8852101dbb9e1620 2013-07-09 15:30:26 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0564206ad049a086b0d63a17a7eb94c9ecc36cf691ef282b4fe37e9a1ea46d94 2013-07-10 01:11:16 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-05668dc04807d12b600d1b26d77de49589668075ef30789d6799d79225e5b8c5 2013-07-10 07:36:34 ....A 29223 Virusshare.00073/HEUR-Trojan.Win32.Generic-05761774ac0973bb52f12295e19b6c62f176448eca10303b8f861252651b9f5c 2013-07-10 06:59:48 ....A 147744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0576709ab9b21c071a37e61adfce3bf9790568cf1064608b72a76febf277f7fa 2013-07-09 20:55:46 ....A 587776 Virusshare.00073/HEUR-Trojan.Win32.Generic-057aa772c448824a212ed36c27cbeef7ca19d81a393ec165ab7225707009fa36 2013-07-09 13:18:54 ....A 95179 Virusshare.00073/HEUR-Trojan.Win32.Generic-0584c18b82a889d95d6c80a4cafb7a1d73dc67e25102d38df0f2d5ba971a0349 2013-07-10 07:50:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-059f50e3e73e3cef975e0ba836edc6f1caf29892deccbdedd8b45e713f91465b 2013-07-09 11:42:58 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-05aae8e9b59d3c2e8577ab13cc4f51a748b2a480451a377c5e28fd07dc99238a 2013-07-10 00:50:16 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-05b35014abd60ce409bba32161e623e27fd85a21d01483d7d2d9db0bf4cc114f 2013-07-09 21:33:58 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-05badf84791f23e0bd03f6f9f37f5746f5052e4718f02538336a25ef3778b7ee 2013-07-10 02:45:56 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-05c0bc2a2eef61eafa732c6b24d76b4350cde6bc5f889fc2c01743e5b6da3cac 2013-07-09 16:49:30 ....A 205662 Virusshare.00073/HEUR-Trojan.Win32.Generic-05c2d6a6220ccb7c2d889b012957b65a556ab1abcbf4458726a13102a43d202e 2013-07-09 14:50:08 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-05cd9c8c97f0f650048491d8957b749b923534d8e51ab874b3ba0059e60304ab 2013-07-10 06:27:36 ....A 1228800 Virusshare.00073/HEUR-Trojan.Win32.Generic-05d74d2743fd0070e62693d5dcc2ecc080b8b03d341364051f42a167a670bcc9 2013-07-10 01:13:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-05e2a69e69f6937ce5c637211ba969dedaf532f3524ddf99ac4e5b7a54e4c369 2013-07-09 11:15:40 ....A 337088 Virusshare.00073/HEUR-Trojan.Win32.Generic-05e76b94be022fffbe887b84ace42a2b4547fbd773782757c1153fe755b1feb5 2013-07-08 23:28:16 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-05e7e73a6108daabb1ed48345778776accff5caa7b63b37a556676af592d429a 2013-07-09 22:15:56 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-05ec02694107d83251e21b2566dd099161c467265ad8fccf5d98235a0e5d5a3b 2013-07-10 04:39:42 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-05f1c434b24408de4b9ebe42c757bf83c50744d595a7c1efdf88b62e93f5d55a 2013-07-09 22:36:08 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-05f7bd401a0100b16eb17505ddde4c942cf9645f96e3c4f5b7b5acae05172464 2013-07-10 07:53:26 ....A 463877 Virusshare.00073/HEUR-Trojan.Win32.Generic-06051233b5aefb20ae93fb8847d1be3752c587ed47dec4902922f023f90aeab5 2013-07-10 07:15:30 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-0605638a666ece029a80c175d229717c18d22c2a7285831802dba8303dc02db8 2013-07-09 06:08:30 ....A 293576 Virusshare.00073/HEUR-Trojan.Win32.Generic-060e6f0c7e70581c3de1781d301a05aee9fd2bcf91b6bd1beb91df91f131bd5b 2013-07-10 13:10:14 ....A 293870 Virusshare.00073/HEUR-Trojan.Win32.Generic-061499f9bd9996f98f2a09e3e8d6716b13dd3186a0b70a14e3be4944b8897aed 2013-07-10 05:42:10 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0615fc852f7c25dadd8ce2bb49250878f2f8e5305085cdc8c76b61cf5757b006 2013-07-09 14:59:34 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-06167315f3a1e0da8b1f1a4262bbb815721a72d2f0b478f97512a6f97d76c7b9 2013-07-10 07:44:22 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-061a16793839218667d852ca41c13d46853b9024681f8aa4c1e28fb06c8f9c26 2013-07-09 17:30:24 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-061d286dc584fd9136d1ae127dc85c5a9c3952ec7e9a94ac1adfdd19fc76f69b 2013-07-10 03:04:32 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-062035c011698e87424be7bd5b26e9fce0dd77e2d279ac640f7e490c451c7a2d 2013-07-09 23:11:24 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-06262fac9935f87281ae04e0297c632d43e1795abeac1c5eb95b4bdbad724fc6 2013-07-09 11:54:14 ....A 122888 Virusshare.00073/HEUR-Trojan.Win32.Generic-063b495aea46f43cb0c01f6daec44ab82ab8f557ca5ebca38a3dd73c56ad8924 2013-07-09 17:23:14 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-06432d7d73be403f947341694384eab1485858b3c334fafd649eeca59df3d9c0 2013-07-09 14:45:10 ....A 97789 Virusshare.00073/HEUR-Trojan.Win32.Generic-06435ea8a3a0189eef4521dddc2686eb3bcf0306df407c07767272933dfb43d6 2013-07-08 20:04:00 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-065d7b6f328358e466a0bcea9cc302c831bc5fba4b899290af9a158f87515a50 2013-07-10 06:28:26 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-065fad3a9e7b3fd3c496225b92c729d64e4935233a0fe69848295ca4d203efa5 2013-07-10 04:09:22 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0660c3e4ba7b4c4abb3b6361c5806fb7b0dd8f45901b0aa22a340ee649218e68 2013-07-10 09:14:00 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-06675b81b720d6829734aeeb42f961865c21e6dcc41e1156c4f6871af4da4c04 2013-07-09 19:13:28 ....A 325637 Virusshare.00073/HEUR-Trojan.Win32.Generic-066c86497a602ee0b2a892284f73189c096c58af5344ae17c989b764b60ed895 2013-07-09 17:09:02 ....A 50090 Virusshare.00073/HEUR-Trojan.Win32.Generic-067205d1a63be63081faf73dc49fd058ea07263e736ed047db04cd8def94f0db 2013-07-09 17:35:44 ....A 1756672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0672dc98cd9f068696149f8f9cd01322d51bb383cf5b555d3afb79050603e158 2013-07-10 00:53:10 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-067e2015fa1d24be781d8b2ce26763e79099d073c200d31f2df06d0594d03dad 2013-07-09 14:48:12 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-06824c23b6b8f7fd8e88c398d61bf151c8e8d09a9703d0910448c39af8031a95 2013-07-09 15:59:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-06880cc6bbeaf299ace1ae1cce7de64564c9c4199ad4aca30f354820320d3056 2013-07-10 09:38:32 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-068f2a1d631d21b5a98b97d3d7f744e4768836bbe37e1e608cedaae7eea159b9 2013-07-09 18:51:08 ....A 93367 Virusshare.00073/HEUR-Trojan.Win32.Generic-069fb4ec4181481c8c619f63dce0de68e55131eb6ab4c2b9758f2351879af7e5 2013-07-09 22:24:58 ....A 308836 Virusshare.00073/HEUR-Trojan.Win32.Generic-06a8f240f29bc8d18df9365a964383e52a11c24203b6bd2f0da2e20eb8994045 2013-07-09 11:18:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-06abac0d4942f229cd58dac800f78780eda96818d94eb6e828d0a641bf325d8c 2013-07-09 20:32:48 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-06b63598e71f42d1da0a1bc9bd2374851bc2914dbc3d15ac6b3c095ad95bcc08 2013-07-10 09:24:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-06b9fa20164e8f5fa49bf7a48c4f86c4d4a3b8c98eeb4d53c9841873cbf4dcce 2013-07-09 17:03:26 ....A 253458 Virusshare.00073/HEUR-Trojan.Win32.Generic-06d19b4667ee15d02509d7d8cb8fcf32e8e173230207eddebd27af8988eb1e36 2013-07-09 17:40:16 ....A 226825 Virusshare.00073/HEUR-Trojan.Win32.Generic-06d3f01869c25fd58da5a3f2aa909f4b37b0c7976bb6a9738aa52788331ad236 2013-07-09 14:23:36 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-06d55a6ff6d866dcd1206e5cd11b9792350ed803758314ad70dc0e963c6bfe74 2013-07-10 01:07:00 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-06d79aa7451908451244d70e82b83bd09dff38661a5405e6a68d0b5896470343 2013-07-09 14:40:50 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-06dc207f216b684b367c1388c992799ee486bbffda13e3435723f96a16212f21 2013-07-09 17:25:16 ....A 90440 Virusshare.00073/HEUR-Trojan.Win32.Generic-06e2ac8859bb8d294518057279f33c8d46a617f3f8688ca5dde3eeef4a6ba5d4 2013-07-10 06:17:12 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-06e4e3ed5208e97d5689eb43dacbe7a51598e0348ccb06e3d43511a818ddc5ae 2013-07-09 18:52:36 ....A 797131 Virusshare.00073/HEUR-Trojan.Win32.Generic-06e6ea308504c8ce5a88e73fa246c3bc56b9854e14d56b1bb74d4091721fb9ab 2013-07-09 12:13:08 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-06ea691e27f9b3fc89d680e5e1ea5c390c9d9819e341cfc4d105cfb4d595b724 2013-07-09 13:39:04 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-06fa8aadd058d1fa996f7940be9328c8f7d6499201beda2fa9ca0b9320a565b4 2013-07-09 19:24:06 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-06fc1d5ce2b661118b602dc708aaff8dce560624ce49187004048041dbe01e40 2013-07-09 12:16:52 ....A 2609664 Virusshare.00073/HEUR-Trojan.Win32.Generic-070e3021999d8c6e657d5d51449814a90b97198b1903c807377207b742218ac1 2013-07-10 03:24:08 ....A 631936 Virusshare.00073/HEUR-Trojan.Win32.Generic-071d9e27e7b8cdc98779d97b6c2edb6760aabdf206dd053705ce3eabdc3bfb29 2013-07-09 14:13:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-072dfccedb570e963609da534ed47dc4ab09be524a9827f53fb7f86b2b842cc7 2013-07-09 12:02:00 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-073e13e36a523b9a8be83926697c609caa62a1994a28c98e5c87263a8e9248e9 2013-07-09 20:03:12 ....A 586752 Virusshare.00073/HEUR-Trojan.Win32.Generic-0744953cfdeb7387fd630c4026a596afb71620be296da7f675b1c75ab5f2a922 2013-07-09 10:45:22 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-07478341cb793ee7e47ff19bf192913498f0853837b81f43a6cda74f666a266a 2013-07-10 02:30:44 ....A 24531 Virusshare.00073/HEUR-Trojan.Win32.Generic-0752c05fc2b1014dee0836a55fe680e4b2317b2bd203253d0d4e293e5a733f27 2013-07-09 18:13:04 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-075a32c99f08387047417f579ff22116230a28035ccfd506ef01f30b3bd7fe4b 2013-07-09 11:51:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-07612395685879d8d0fd3b1b85f3372a7bb7052f006a73be0e5c53dc86d7065e 2013-07-09 18:07:28 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0771b3ea04c6aada0a1595285e27ac84b5cacee4722fe837b7d7d3185b46dde6 2013-07-09 17:25:18 ....A 309417 Virusshare.00073/HEUR-Trojan.Win32.Generic-07789b2d8d571a526df2d2e2d4c2b79d695a0422627cebda07d67b73c904512a 2013-07-10 00:11:20 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-077a21ae1191351d1d92d7fbe124cad6b3b78c8205d59545fb6411f96bc285e3 2013-07-09 22:12:42 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-07828098d40f6b7656b55de09eb46563c28a1fd852ff09cea1ceb2b28af03022 2013-07-09 20:49:16 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-0785c4d5ea5c83e2c8499d7ad8d6aa0fec78f0f2fa0f420d65f03537e5f0d1e6 2013-07-10 05:09:00 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-07954cc30b5b7b19ef6798534183ac04d2266420807e1f8890ea010031598cc2 2013-07-09 19:41:52 ....A 1652554 Virusshare.00073/HEUR-Trojan.Win32.Generic-07a85a696b490803e03046b22c3ccae1efc495ce2deec44c01adff08af00fcd4 2013-07-09 15:12:12 ....A 486400 Virusshare.00073/HEUR-Trojan.Win32.Generic-07b96e29cef81138ba1226319cfecdf24af5777b91e204ae8785249f3719bd14 2013-07-10 14:31:02 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-07be298e9ed88fe9427f1dd73af32465a5a6ee2598f8e1c0a007488138b52ec2 2013-07-10 09:29:24 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-07c34768f5dbb2c607affa514b538e31e67294a096789a46030a01f88fb20df2 2013-07-08 16:55:50 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-07c467ebacd6254374ff69077f480acc10c258d55b9148a7257ac2585fa1c10a 2013-07-08 16:56:00 ....A 130764 Virusshare.00073/HEUR-Trojan.Win32.Generic-07c4afa6c38fb2d1fd5c4e9d6faf10461f1ae7d382cb01f6c8338428ca5682f5 2013-07-08 16:55:12 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-07c85fac6114f987684d03879ec0989b1794fa182dd7635af924d85b192e7bc8 2013-07-08 16:55:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-07c895647a7f3ed658051fbda861bc5bebaf82ea6c342394161f8a02a50d763f 2013-07-10 01:35:30 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-07cb4549e28d9b169cec1bbba9f544d18fed6adad675af0738f488f6b7e6eb13 2013-07-09 23:35:34 ....A 457678 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ccea845499a52427c749920c97b1f1465c03af2580dac145602d822b0f3932 2013-07-08 11:19:12 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d005a7f18fd079d25899db147bc3ffbc90869f0c39aba850db6d877d366cd4 2013-07-08 17:19:18 ....A 332388 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d02894b7143293c98a2b9138fb477b2e94d16a4b806de1efdd12a2db7fb7d0 2013-07-08 11:02:12 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d0e2e066832de9b8fb8710db705fed1999906e0d431f08a6e0866128f44b99 2013-07-08 11:17:16 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d1a2fa86f68ece97b147e2799859e81b6f70b733c26047244a5956c5c88a82 2013-07-08 11:10:18 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d1e88e1a8e97d5c45f6b3164b695806cb86a8821c55de9bdbf2c5d41d1cb08 2013-07-10 04:28:50 ....A 986112 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d1ed9988e58a9600ffd968d48da0a4b767a27d687227990b88f3fec2228b50 2013-07-09 22:53:02 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d261e47aa11bcbc7d85b40c205e01d0e7c2b6c140f711009d82b2e62d2acd1 2013-07-08 11:17:52 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d31ee650f86ac85d70f899bb69254869fdac4f25e89ee65541c49918db4340 2013-07-09 14:57:40 ....A 207333 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d3455cc167382717754a0c1532ea9638c0484f0984a9dd05ec75df1f384c4b 2013-07-08 17:17:52 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d3a6f190ede336eacb6585cd099ea6e69f2c6afef76044cb2dc3f6754842ab 2013-07-08 11:22:18 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d483f719a799d2689c0521e8bb55683a1bdb7947afcc1dc6d0a868a9f124c4 2013-07-08 11:05:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d4dbedddbb3588f1b8a5e68f6aaa472f989602dc71999e1b0423c7e604ec74 2013-07-08 11:16:08 ....A 36449 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d52a662557fdfaf72697e46d06159d6d387be2ca71229dab1460d0ad0bb358 2013-07-08 11:21:04 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d581a703ef9d7b13afacc9d327bd746d9d392dedf9a5addb343e7546e8f921 2013-07-08 11:22:40 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d5f8c420bd4ec8414a40be3836e358b8c856353b7856f5a3a2d6a5fc7d00d4 2013-07-08 11:03:44 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d6157be790e052e58487f67b3a3adec2f4f3cfb2a5ae9d671e7c72fcbb2f9f 2013-07-08 11:11:56 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d688cbfaf51b70670738f2c89976286bb0296db306c164c1427526fce4a3f3 2013-07-08 11:01:50 ....A 276175 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d6cb8be5741bfc0a580f09fb910a4c4995cca62adef66cfb0d9f3beda95b7c 2013-07-08 11:20:16 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d6e8ee73a29b5f3c4655755a4f10ef6b3b59303b6469b17945870f70bf75f8 2013-07-08 11:00:26 ....A 553984 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d722e69d58cd7d6e0bed5911cf9737b8e8b488986e9291a1c9757919a44cbd 2013-07-08 11:07:44 ....A 25128 Virusshare.00073/HEUR-Trojan.Win32.Generic-07d8136361d3ab42a8b0a6370f8beaf7eb248f1ada1d0d4137e0c5f69ee13e3f 2013-07-08 11:08:18 ....A 352640 Virusshare.00073/HEUR-Trojan.Win32.Generic-07da04a98c8c1c48ee1ca878775ba52bda8840bf6b1b30c129b962f4ae564930 2013-07-08 11:03:26 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-07dbf287d3a5dc4d4405a86a316cd280b6941d0cb7b0d55f2a0614f5d60d2062 2013-07-08 11:19:16 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-07dd0259cbe869e81bcaeffee5b60ab2c3e289feb7ff6a43506a7cc83f8ede7c 2013-07-08 11:07:02 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ddf896de90ccccf12966413199c56b10b63ae27ab5a4a9a5e44a72299eb01a 2013-07-08 17:44:40 ....A 175195 Virusshare.00073/HEUR-Trojan.Win32.Generic-07de33ee41f1982e77347ce6e405190b7e0c209f68f724505ce51f4b5f49280b 2013-07-08 11:14:38 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-07de5dd92853295c7ffc9e25a19c98e7ac7b82b57e665249bdbd423f03962711 2013-07-08 11:12:34 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-07def2f5caf2524c3a90976d6287e93380778c6cc9aa57436b946fd5a1e6c2a5 2013-07-08 11:02:12 ....A 29684 Virusshare.00073/HEUR-Trojan.Win32.Generic-07df1e3900870afdba73762ea0ba3e70fb406b0c2c972eaa4d3ebb09d5eb773a 2013-07-08 11:03:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-07df52069c4bc4503295eaec5778311f201a99bdeee97b32a81eea558fdd76e0 2013-07-08 11:06:00 ....A 693636 Virusshare.00073/HEUR-Trojan.Win32.Generic-07dfa71af64351081d7c8ffe15fc169c0a71bd73c27897c789cac7276c209d0c 2013-07-08 11:09:54 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e070535d3b34746a2c2e1f9764ce250367aec2423c988d9096d7a3ea4e6600 2013-07-08 11:21:46 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e12a556eb7f63cc2002567c1b8cb366bab6b683ef6ec523acb05420df051b4 2013-07-08 11:03:20 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e133412843344a2f854927f0c1bc812875534f1f472196bd2493abcae83995 2013-07-08 11:17:36 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e18795e5d584fac1201f1e437e43d21946d2d5e49a458f92bf9ceee46234fa 2013-07-10 00:37:42 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e1a4bc68037e5faa909fa87cb89cc52aebf65dc29eedfccf1468ecb6da78fd 2013-07-08 11:19:36 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e2316a8f3e5dcd7765f1f23a41bd06b0be53154805a1f10ec64b2e1b9f001b 2013-07-08 11:03:32 ....A 876555 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e256c8ed9cab21043d9e91f97b04c64d476e8e1b8f6e114398041cdfd2bd53 2013-07-08 11:05:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e3c9982a20d964e3f3cf728e9f24d0ea239d7aade703f9a77985249e286b8c 2013-07-08 11:18:26 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e3dea7768ef84ce3bea3d3c9b4fdfcd41fb39bfe90f53f09fde76d97db6a00 2013-07-08 11:03:26 ....A 61305 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e46e8a8fcb0b323c800587c8ed9559b1c68621535d499d9075528ab1b9d51b 2013-07-08 17:44:10 ....A 960 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e4891f1b9e73a27b9d9e460166a56975dfa5e6039c77830538a803cce3d23b 2013-07-08 11:13:54 ....A 121759 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e590d8485423e79467bf787a4c84dd4b43c69b8ec7fb725a80169b27b746ee 2013-07-08 11:19:38 ....A 114909 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e7a71fdf5cc7871d884697131fa406d93518ff2e9cc3dd456be6d60acba3e1 2013-07-08 11:01:36 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e825f8911198534e9fba474ed6cc493bcfa968bbedb5b8024017b47ff685b2 2013-07-08 11:15:44 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e8fc7c082fa1ed8ba9e01b3bbe762dc73adb70473c34117e5d29277276c3b5 2013-07-08 11:10:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e92b4fdbcb8e7c5978185fba69fef5e9598d066f717714963cc222d90db7af 2013-07-08 11:20:00 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e97ed58a570de86a9b005f609896c3b567dba4795836dc4689c50cd3353e14 2013-07-08 11:04:08 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e9b4fd262de464ab6e93d3c5f8a1a16342aed1185155f4869ac252c80fe424 2013-07-08 11:13:48 ....A 70498 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e9c7689fccfb2a3d08768334a46e0453de07c5cf595814c59faab0d7b8863c 2013-07-09 18:56:34 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e9cad85689f2afdca86bf44143b32974501c39a7359e95d12fa8baa6a950a0 2013-07-09 15:05:54 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-07e9d06a71e2fa9b6b801c00299bd0b06591bc386e5c60bbabfd9a519b0f8080 2013-07-08 11:04:14 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-07eb25a91b28e16f999fac7ad4f08bbe8cf1d9a15894691c22abd7eb1857ff76 2013-07-10 02:35:04 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ec72fc951efae27486205a5eac9cb89611ad6af3b94b58536834f87126a44b 2013-07-08 11:01:48 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ed870e20a78affbccc71a4d0a3d0703e7ae168694cef59dd0fdaf70473aeac 2013-07-08 11:20:04 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ee50a3467aaa2fd7fde2ff7b354c364c07610e1e8c0138246410ac3b537748 2013-07-08 11:09:04 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ee548bcc7fbd70daea087f39291ec903cc12773672d3eb3639dd120347fae1 2013-07-08 11:20:56 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ee6fbbb4abd43a2ff37b96b25f263c0e4b73fc1a28aeaf420298d5e5655025 2013-07-08 17:19:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ee965a0e7c3b0812ca5bdb887c9f3a6d0f3932955abafa4bcf9b32962b910c 2013-07-08 11:05:58 ....A 431104 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ef40a3cebe0eb6b4f013d955d5e4cb89e101dd63a0c89de4b450c587a874d8 2013-07-08 11:14:56 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-07ef60ab99808c7e02233aebf820f248ee965c13e5f961272fd626187c62b213 2013-07-08 11:03:56 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f0fcfced40ad38df28451fa09c6fab408e5f17b86f7baa26e79c562d0c7f3c 2013-07-08 11:22:38 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f13f281be151bc7fa6af8f8e77b5e2dca1aab4b49c6761c618316846236613 2013-07-09 13:46:46 ....A 948224 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f14fe2f254ed686f1f19d7f45cc5bde891568b7f1a073e5c2d26eacbbeabc8 2013-07-08 11:09:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f16713c16305cbf48070d122b55c910c0fcac5b4cee090ad93b910b6e1a900 2013-07-08 17:17:30 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f17ae51ad32c8701c8d42d18759cc3356ccdf516fd0c149f737fda22e6906f 2013-07-08 11:06:08 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f1be92858056876c4a747c5390fd5dcbcb8694c778a5529b3058109fc4399f 2013-07-09 22:40:50 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f2b0081de7d29fe1f96dcbe6b473a1a97e86cafbe8d6b2669862ec2c110970 2013-07-08 11:12:42 ....A 261086 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f41500bb6161fb325f0b89fcdb9a20e7a53769b3a8936f63fd1655c03deb98 2013-07-08 11:05:16 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f4159b1cde20857c175479696fa59d6da212ea620089613d0327ed84683070 2013-07-08 17:45:04 ....A 84268 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f41f14e83902a6b090496e43d7e6d0c856060078a377bf22e7ba91b8aad0b7 2013-07-08 10:59:26 ....A 4233728 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f5510a6e4aaf3096b544509578dcff1ca0540e80c107e5a05492210ca10bef 2013-07-08 11:21:32 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f662c002152e97d5ffce6f2033b29dd83c2abeca1cdab82010abf9bbfcafbf 2013-07-08 17:17:40 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f6633f93268ff9284ed2d6f02a89b33e0dafede680335be6d03b542e86aed8 2013-07-08 11:08:48 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f806a8fc37047766b53f5ec6b5099c33d71dfe4a8560864795d8e75da512b0 2013-07-08 11:13:12 ....A 69524 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f89dc4bf681d36b42bc8d804b880556fbc691aa5423226b841846bbfd6cc29 2013-07-08 11:20:20 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-07f8e950314996945c3d530ba9a99519f1bb38743a37ed576a1fbffc961d00a9 2013-07-09 16:22:48 ....A 488448 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fb401ea0bf459242a610c9a8495255c7c3a8763c207c7bdbfed604c83e7b4b 2013-07-08 11:01:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fbd0b052520d86d6092ccb99e43d9e5f89931ab9ffab29e3fab65337bdb529 2013-07-08 11:02:24 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fbdbe79554e37165b499a143da8db14eee070a1f27cc11864a90ab97880153 2013-07-08 11:12:52 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fc0e88ea7ae279f79f6907237eb6f05ee0def706c85b03d8c53caa94c91c1b 2013-07-08 11:20:42 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fc18a3d4bf4901a45d2abe4f86b92d0f2ae7a3b4be48218755201a510574db 2013-07-08 17:43:42 ....A 400384 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fd10249e78572125a5ad92229ac15bb6ee0ac1cc05251a69fd4f564f6d907b 2013-07-08 11:49:32 ....A 235556 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fd9a5cf10d3e8e509730f9715c6aa0a493d61cfd7c54f35ee9ea8698585c8a 2013-07-08 17:43:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-07fe64ad421b1badcc067ce62050bfd4dae590fa0c9399cdbacfb76a14ac65be 2013-07-08 11:40:24 ....A 830464 Virusshare.00073/HEUR-Trojan.Win32.Generic-08001efde9e222d95640b96165f012d3ad7f45d60a4bfdb4f5e2cfea9a6429eb 2013-07-08 17:42:34 ....A 73524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0800d6404ff31aed32b168bbdd26f0c0da0a0321bcad15f4996b8289f8a1220f 2013-07-08 11:51:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-0801bab6d9e3e4bb5bc6fd83d412e4b66124b5f9461f1612970f43ab6f6b20e9 2013-07-08 17:45:10 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-08025568e75688c764ce6ab6c8edf598ac8bca305e838a74aa0883e4e57a8a2e 2013-07-08 11:42:56 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-080295bc776fac1ed8953df54c070ba3f59315300e28016b566fc1791e866d11 2013-07-08 11:39:34 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-08036b8857d6c7fcf96ae8d5bc751d95731c939480b7b7b81615848ace74cc24 2013-07-08 11:50:54 ....A 753279 Virusshare.00073/HEUR-Trojan.Win32.Generic-08039ab766aaeae9d6c56686236a3cc2e98b3e7880bb9e6e6839346415cc8940 2013-07-08 11:41:32 ....A 2931305 Virusshare.00073/HEUR-Trojan.Win32.Generic-0803f47ddd226da4a79942c72914ea7210e2c7eb053762ba0e4f6d9a9e182661 2013-07-08 11:36:42 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-08048b8b780cea2dcef9b84c34313761f81941ee954e414b40ea9a423f8152ba 2013-07-08 11:37:48 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0804b49527ab8028ba32a75b550e0fe61e660ed3e4db7890b1f451404b871e75 2013-07-08 11:35:18 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0804c67af7b51727585165bfbdd2d9b0d851cc0bd0b25ad28680696c2affbbbf 2013-07-08 11:36:34 ....A 2092672 Virusshare.00073/HEUR-Trojan.Win32.Generic-08055c4b775638dd9975cedf180ade6923314310cc2546bf6da4680798fcab08 2013-07-08 11:42:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-08057501e1097d4f5f2e2346896889b90ba8d887bee97cbd680c346b2406b4eb 2013-07-08 11:37:44 ....A 109544 Virusshare.00073/HEUR-Trojan.Win32.Generic-08061fa0d7a089bad9edcf9ce56a9c3dec8f36033a2c010fd7e0b2c9b104428e 2013-07-08 11:38:06 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-080640a4931481452642c4a7e96a87c1fb8e0422841a29b4260fc5b49ad9fcc3 2013-07-08 11:43:54 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-080664cb62549741c9a953a64e4ae9c1f3ac27656a77b6e177afc4205d2158d5 2013-07-08 11:35:26 ....A 109312 Virusshare.00073/HEUR-Trojan.Win32.Generic-08069d7de09d7a93889c4187a0b171b2df09fc859ecf790ae1b87cffc65c7875 2013-07-08 11:36:14 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0806e6c51f7e86b5cda6b17f78485d07ddce164a02360140a6bb176896cea71b 2013-07-08 11:42:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0807276dde430fb10b9b2fe949d0036fc79af0f77218cbeaef293ba8bdbfc32d 2013-07-08 17:43:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-0809a7e39c7564fa115f4265bf9c0ea3ff28a312529216471aec304c1cdb168e 2013-07-08 11:43:50 ....A 289145 Virusshare.00073/HEUR-Trojan.Win32.Generic-0809d528b3010df84df58504bd107ab70e499a17ad83c32f06f6295eef8b8a71 2013-07-08 11:35:50 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-080a0c206f0d993a4fad37a3543d76a1aff5c7c453554238b327f0a8f44c7c88 2013-07-08 11:51:46 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-080a11dea965c11d702b6e1a6f158c765f8e43ae6092d51c4ab3db2768385e22 2013-07-08 11:42:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-080bc33078c2ba69df47d68402ee129c9a1da1eaa50bd3c3f9c3faffadec2e79 2013-07-08 11:40:30 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-080c962237f83bd5390a5ab50794bf9d18d98e91a8d804a749fdee4af2821b72 2013-07-08 17:42:34 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-080e1105efb4fa1ae2af00dea2e0ee5fcb379b26ca5257fbca43cd0648084028 2013-07-08 11:44:46 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-080e4a708fad494cc5fdfc2e7f0d4c80e84afba5277a2b77167dfbe7c5f87722 2013-07-08 11:38:30 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-080ea507eb22f802a3c189b2b4f76952138e736855ae1b2a9f2fdb8ebb0eb913 2013-07-08 11:43:16 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-080eb77486befd114c71c9bebd18ab1e0743069adfe5771414c784f682fa8524 2013-07-08 11:51:42 ....A 356009 Virusshare.00073/HEUR-Trojan.Win32.Generic-080f084d88338f4022c9c323b0e21557aa45989ba50e2af1e954ffac374df111 2013-07-08 11:36:10 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-080fbf07d2f728855e6c4a1c87d72674f3869309429c74e7ad7ff366bbb1454e 2013-07-08 17:42:34 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-08104e95ce99a9236aed6b90f8ab9cddb29c9a521a53becf859705d728ad8559 2013-07-08 11:51:08 ....A 31564 Virusshare.00073/HEUR-Trojan.Win32.Generic-08110f9d24d276f1ec76691db9a58bdc4c23eedb5618c66c28b9ea7d4c31b4e9 2013-07-08 11:38:58 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0811b3fb7be9d881a71c7b34ee2e00a6940a95fbfd54f5f619a9339fc25d9c77 2013-07-08 11:35:56 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0812161d340a6e6c1b7314be619ee6948716138c33dca2f276f580f068b2cd6c 2013-07-08 17:42:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-0812276ecf9c04c3068609d5f4df89d3c78f7c3094bc6821119f8662073286e6 2013-07-09 13:27:32 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-0813a18b39217ea1bd570f45c47d6fb211eeffa9dd15c467a3206253689f9a80 2013-07-09 11:29:16 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-08143b81b255fd2d8341db99ae1eee47e5ce3a1a370c14249bec1e8116707655 2013-07-08 11:37:24 ....A 152908 Virusshare.00073/HEUR-Trojan.Win32.Generic-0814aa6d6413d2363a44ed88c72bcec78aad982ece501fd01b4792d28e3a2a68 2013-07-08 11:51:44 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-08157191de7c17f6a7e0a315d7f43a7e5641ec0ae46ce7a28646d80b94c76b0a 2013-07-08 11:42:36 ....A 952832 Virusshare.00073/HEUR-Trojan.Win32.Generic-0815aa9b20ec2fcb25280b482713dc94ee2bba253022b5a1cd6c8c55696b4eb0 2013-07-08 11:49:04 ....A 987136 Virusshare.00073/HEUR-Trojan.Win32.Generic-0815b2c076d2b1b4fd41f12f36009193b91f13ffb30589c60aea24bd02f77d52 2013-07-08 18:16:04 ....A 640000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0816329716391d9c6a95d0f6b25326ab3ea3a1d9cfaf887ceaa66098c2ab13fc 2013-07-08 11:44:42 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-081680fbe3b9ac610e32ec9563c0435ab4f605eeffe2ba6e27d62cc6f8dbd26c 2013-07-08 11:50:20 ....A 1670658 Virusshare.00073/HEUR-Trojan.Win32.Generic-081690b876b1d8b5d2b271c9e3da3be5de8ce4a56ec1da436d6962a8eddec7c0 2013-07-08 11:44:10 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-08169b3b4ae1ea9c1c994bc9b3f0038d286bebe0a725bc73cf11e1eee89d022f 2013-07-08 17:42:50 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0817f91d4780cc2e654f53dc3f2781fd8d9022a62cb056e39a7aad534d1cfe7a 2013-07-08 11:43:54 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0817fa5342fd12f720c24b08a2ba9abddf2c2c3f3b28478cb35facbbf55c3f76 2013-07-08 11:46:30 ....A 1371136 Virusshare.00073/HEUR-Trojan.Win32.Generic-081840cc94589a91cdf9182d68f8aeb936b116efdde466780f73fc8fbdf94e5f 2013-07-08 17:44:00 ....A 396800 Virusshare.00073/HEUR-Trojan.Win32.Generic-08185cce36629e36f175e01255dc6c4214fe99b1abb07b9caf68cd71fbe9dbd4 2013-07-08 11:48:14 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-081878b38a00010275e2bd33190cc63a0d3621096542e41e6d9ceb3ed4426421 2013-07-08 17:44:16 ....A 1083520 Virusshare.00073/HEUR-Trojan.Win32.Generic-08192507f175ebc8e830bd33f547cb0c9a7a1e72d399e2d7bd9b332f687af4e8 2013-07-08 11:38:26 ....A 136662 Virusshare.00073/HEUR-Trojan.Win32.Generic-08195dab33b796f343b5e5a2c22f68a1de89022a491f4d45fff1db952aaf45df 2013-07-08 11:44:14 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-08198a1fa119b0e8dee2482641ec4c58484eef8e04d7ffbcdd8fc522e4dcd926 2013-07-08 11:45:26 ....A 553472 Virusshare.00073/HEUR-Trojan.Win32.Generic-081a10114fc9583d5fe0d222934d790a3d2be3a32e9a118875120f2f37fcd7b6 2013-07-08 17:43:50 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-081aaefe647fa5a95ede2f58387d3049b9ebfeaa383fc6c0c109001c697b739e 2013-07-10 05:35:52 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-081b4ef43618939fda4b923af54aa4e5767ce1a7ef355b7afb99470b0455122a 2013-07-08 12:02:08 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-081e265dad45d234786e7847a8209e70ec36fe6b84a033c4336d2680e96a7cc3 2013-07-08 12:21:04 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-081e6d814eb0f6e34baddb654d5cfb5e295b59a567f36e32efd6e1726ab915d3 2013-07-08 12:10:56 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-081e7b38998cb3b17f9c1dc49b27cea8d0134a578cf6f64ba81367437afc9fcf 2013-07-08 12:12:52 ....A 168564 Virusshare.00073/HEUR-Trojan.Win32.Generic-081f05eebf95b2f1f5c0438662803247ef96f2108b94d08e7eb09db39baa7f26 2013-07-08 18:13:20 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-082034588bd3c5260a9ef17d61ea370baaec8330a23b3c2725e55005edb8f1de 2013-07-09 12:37:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0821499ab86a9c23ddced3a9b8c2ef09ed4c61605c60bf3712d7b2db0569195a 2013-07-08 18:13:14 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-08217355f60c6e61defdaa5800e61db869344a38ed9dcbf0efaa5f8302e46944 2013-07-08 12:00:28 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-08223589a20543115309fc159e6f006896f4bcde93ca4efc342bb54bf1ace013 2013-07-08 12:06:28 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-08230068688c88ca00bb27226c2fbc10b2db7edde148d22fcf5227f8316c0f60 2013-07-08 12:08:06 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-08232da422b832737a3290d07a4b737cdb2bede777ec0c492b7825474417c859 2013-07-08 12:14:08 ....A 1087 Virusshare.00073/HEUR-Trojan.Win32.Generic-0823cdf815e13154fa9e41ab15b138d96973e16cc822675433ca6e62585ff2aa 2013-07-08 12:03:22 ....A 457728 Virusshare.00073/HEUR-Trojan.Win32.Generic-082498bf1d917287f6258f92789281d2a9aa5d48c3c6c5dfa1f119ea75503c98 2013-07-08 12:11:26 ....A 141620 Virusshare.00073/HEUR-Trojan.Win32.Generic-0824b13f0d06c2b9cefae8a2d832ac2249c92c6a354b8e3c7faa0b2ca3d426c5 2013-07-08 18:13:44 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0824cc00ba81a16be57b3aea0c8fc1ea49bcf4b6b60801e14d66cce4e23ed606 2013-07-08 12:22:48 ....A 33336 Virusshare.00073/HEUR-Trojan.Win32.Generic-0826141ab2d2fcfcce06b3ca6a6c417f375c464099d4614e82861cfc5f17aee4 2013-07-08 18:14:12 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0826392cfb4478a547a22b34d826ffc20f3a5e305cda043a636d9198ad3b0e2c 2013-07-08 12:09:38 ....A 83000 Virusshare.00073/HEUR-Trojan.Win32.Generic-082673d6670edee1691c384221d6a52a0f203a87fb54fc32a6965edb4d53ef54 2013-07-08 12:03:06 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-082738a1fe450e82b7022314776904ba0f4088f0f3c6f6c62bce683709fb4824 2013-07-08 18:13:46 ....A 104453 Virusshare.00073/HEUR-Trojan.Win32.Generic-0827e9fd8a4464b9136936a910fef57a72b6f0f2281a0352ad98a5b189b109ba 2013-07-08 12:12:08 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-082852514af3be979306e2f2ac01aabcc4e0c60135fba40beb4579ea41c67919 2013-07-08 12:13:08 ....A 164329 Virusshare.00073/HEUR-Trojan.Win32.Generic-082943b0a84ee3dd8631e787db0eaf9cb9552931a4a0460e42ab93535b438ecc 2013-07-08 12:11:14 ....A 217552 Virusshare.00073/HEUR-Trojan.Win32.Generic-082944488894b67ba4b0779665e26fc34c62bd401a1f02c5e6993cf683d3a1e8 2013-07-08 12:18:38 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-0829c84adf7ae23c80d56bf91334c9ed6b6397f4d8c2ec72d75bfd153af8a6ce 2013-07-10 01:03:38 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0829d3668d50a51e0270fa782f6868067d8b23f11d3dba353b6dcb6a0ee53be7 2013-07-10 13:45:00 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-082a1e1563be707072290e0f7ce583994cf9e2e4dd076f9ed22338513ab523d2 2013-07-08 18:15:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-082ac4ae530334b2afeed311d0fc868251a7e940ae4ef2117bce2851bf0220fc 2013-07-08 12:01:20 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-082b2de54b37c7dcbfe266a1720467dc8d7ed2f147f6b63468ad7dfd905b7b26 2013-07-08 12:11:02 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-082beddd243db8456f5abb4f79131d8f4bdf901435cb0041d9a41a01c23de2f0 2013-07-08 12:09:16 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-082c002446675cba2ec4706ba57a45bc1f4e7dc95e808450efe98b56c62ccfeb 2013-07-08 12:11:06 ....A 196616 Virusshare.00073/HEUR-Trojan.Win32.Generic-082df770f11b50bf2461b0c0ad22b5f07a5bbd85d8c149c18bf0439dad54f5e9 2013-07-08 12:10:28 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-082e699a554bd7200e31ef5d257a120e9603891bb792a6bf53f471296d3eda79 2013-07-08 12:15:26 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-082f15bcc060e3dd84ad80cf85f058171e625c9bf7afe2f15cd922c55539a9b9 2013-07-08 12:12:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-082f98d48d506f3d731a8e042991c299495168d5ae0383f071c4778ba79e21ac 2013-07-08 12:09:12 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-082fb4086bc7ef3476bc9969e49de4d3d9e546beb5d62adf0fb0b53d45c15d2b 2013-07-08 12:13:46 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-083206f958cc2632e7cb3e0097d24f30a1fe023c787b7c0b18d5069f1f7a351e 2013-07-08 12:01:02 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0833b4ffa0e9c736ca4fb922b559626ffac74fe912e88935e2d4ac19882dbc2e 2013-07-08 12:02:46 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-083403cd20b8fa2add8d248e3a0704766e80f182ddab7f186b5f00871903bafb 2013-07-09 07:30:54 ....A 318684 Virusshare.00073/HEUR-Trojan.Win32.Generic-083413eb20d52acb3859e231348ff7b4b0754822e11f040453f667f1739946d8 2013-07-08 12:13:08 ....A 196026 Virusshare.00073/HEUR-Trojan.Win32.Generic-08348026c90bf2791862b621acfa128a77aea68d223c8de67661f39cc10d34ae 2013-07-08 12:22:00 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-083521e2d8e0a4a45fd33d99045a6472aa3feb0eeaf5c29b4980a39480ab7951 2013-07-08 12:05:52 ....A 85268 Virusshare.00073/HEUR-Trojan.Win32.Generic-08360f658d0f724a563be3a83496988c20b7fe388e7a4d6bdb591c3184200ad9 2013-07-08 12:08:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-08378cafd7b47bbe0d8d680f2385295495914ccf7d004f60a43c46ba505f721c 2013-07-08 12:22:32 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0837d32dfe9c25bb6ae99cc24845ee0713e9e584495045593c3f8e90f2bce6d4 2013-07-08 12:20:00 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0838689a46d58556c42b32120922635506e3829fc7a7ed2a2ee8a14718698ed1 2013-07-08 12:20:28 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-08387c04840d0aabfdb210d0c3d871857b94b7a8ba8582e7502f07a2f90afd6c 2013-07-08 12:20:52 ....A 57425 Virusshare.00073/HEUR-Trojan.Win32.Generic-083aad1b613a62069ff82669ec42bbe5b3f94edc6afe38c70e67cbc9c79bf834 2013-07-08 12:15:26 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-083ab55585cca040c0ce13acd5627cf8539f9942e8be2b47563eb6fea8e0bced 2013-07-08 12:21:04 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-083c62687316b5b222a62f8a2f01795450e79d85ff190835b5298fdc2dc2ea0d 2013-07-08 18:15:44 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-083cbfe7a39fdbc57f5eb91c17f0b80a6fc82c38041109428ed29998029f43f2 2013-07-08 12:22:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-083d529cbe58b365aeac3f6052fc246696b0868fce42216a59fac574f85e6c86 2013-07-09 21:24:32 ....A 13241589 Virusshare.00073/HEUR-Trojan.Win32.Generic-083ed6aa1e18a3add815a557a5c8af4869b91ffcd8e2e3872d9015da9b39ba42 2013-07-08 12:10:22 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-083f36ec05a8a159103d069c9ab6b06b80bcc4ab42e5222e114e94f9aad59de0 2013-07-08 12:04:58 ....A 640512 Virusshare.00073/HEUR-Trojan.Win32.Generic-083f507e6d9fd141bc0e57ce5568062847c4a9643a738e29f599ebcc42331c43 2013-07-08 12:03:02 ....A 36392 Virusshare.00073/HEUR-Trojan.Win32.Generic-083f7f7d5098b5ffbee88553526b68b0c02aaab32d7f423529c0b82f99080680 2013-07-08 18:15:38 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-083fd168c36a77a4812315c717080891cae70a0adf9166184935c8f223260540 2013-07-08 12:12:26 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-083ff6bf8078784a04fb0a0dbec894a3c4bb9cfdbd3969c628b5da093c235f92 2013-07-08 12:38:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0840bb8f6a633fdabc45400d02ce60d2f2c46c733f0b9dbedde41eef9ece24fa 2013-07-08 12:41:52 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-084104fcba1f25759abf5fac51f61dfe116ba46f8364b18c26033402486cfa9d 2013-07-08 12:48:36 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-08427230228a1c34df82540de2cab0011a71ccdd10908f2cd5b85f3e8325d104 2013-07-08 12:42:24 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-08427aa4e93913bec200116e3c94df687573b8c6f596a2abd825d75a83233f81 2013-07-08 12:50:44 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-0843b4626d0b09ca805003037f8c2a9d4bb2b13a98c0289553fb75d6dfcfb6c5 2013-07-08 18:40:36 ....A 995328 Virusshare.00073/HEUR-Trojan.Win32.Generic-08445e0bd7b81e05c61dea8658106206cd971aee31485021341afb6bb0663e50 2013-07-08 12:53:28 ....A 244730 Virusshare.00073/HEUR-Trojan.Win32.Generic-0844d6094702345b1efc0283767386a341a47b0a51304d743bc9e653bd5ddab6 2013-07-08 12:42:40 ....A 398848 Virusshare.00073/HEUR-Trojan.Win32.Generic-0845665b9a613076b0dcd57d4a8f6f45f648bf99c9f377c2ca7f46eb3904add2 2013-07-08 18:42:44 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-0846b8e94a9fe527e5ca0425b995cebeafe6196d1b4ab653b63faca005824c09 2013-07-08 12:41:22 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0847e6c15794fee6fc2354ac29c7669253534b78d1fd5299f199359e921a33d2 2013-07-08 12:49:16 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-08498dd437de0014d9eb2271443056f6dd37ac8c29c8d8aad98d37601d2f55d2 2013-07-08 12:45:34 ....A 143616 Virusshare.00073/HEUR-Trojan.Win32.Generic-084b68f5d403b256b336478b2908cb713eefe408b98fab430b00275478416eb5 2013-07-08 18:42:28 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-084b85e457af1ce2cc35610235b87e4528a87d1bac8badaaf0f3278070c4cc41 2013-07-09 16:09:30 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-084bbd6e8d052f6f399567f249e442112ef5bc7884c1f6d83590a04f11b8b4e0 2013-07-08 12:48:22 ....A 3507257 Virusshare.00073/HEUR-Trojan.Win32.Generic-084bcdd6771bb50b7e7d8b0e86c34af8e318c92ab92f503d47a39acf0db867b6 2013-07-08 12:42:52 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-084bd75d4826d938907242f108c595a290325185ed89b4adb510805919d2a764 2013-07-08 12:37:18 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-084c532f93234cbc7db52ff6f244f3c9a6df482d3c61d228fdb6751e7743678c 2013-07-08 12:44:00 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-084d0def1b7912ad5a3cc29d954ad6de554b3be27bde329281059855752b5808 2013-07-08 12:42:02 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-084d214416606669fa1003eb7cfb5fe8e14283af464724703aa19ff3394eedfe 2013-07-09 17:32:14 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-084d45244c82535799fbb6004b6786a6298d2d11dcb0ed415f8794552848a040 2013-07-08 12:50:26 ....A 548864 Virusshare.00073/HEUR-Trojan.Win32.Generic-084e0128cb99f7425f2ac0d9d91196589b47c08d93f86bb4f3194058fe084106 2013-07-08 18:40:54 ....A 267275 Virusshare.00073/HEUR-Trojan.Win32.Generic-084e3e6e1e3fbb05978ea5fa8b55def515765dff21c7d6233a3485fa056ce123 2013-07-08 12:46:18 ....A 1768448 Virusshare.00073/HEUR-Trojan.Win32.Generic-084ec4b6d575528e31ee47b11b5354c77f886cef94ee659b75b9c4e1fdc67d56 2013-07-08 12:45:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-084f76f8a219477b0694fc72e764c7a20886f3ffadd6a3935142d60bbb2a2852 2013-07-08 12:48:16 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-084fb20c7153ecd8f1409cad91c85a1ce8ed7a59460b9346a503db5903aed68b 2013-07-08 12:42:44 ....A 41152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0850c2d3780a6e9c6d0d2e892a2ae418f64a1cde94cc545c15e722dea4eca4dd 2013-07-08 12:37:50 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0851cb877d7c93998627b6f2d357750ba3ced7d166688ff441bec938250da322 2013-07-08 18:42:48 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0851d6c77e3835842b04939c3c29307f276a227657e1732113a6d3d4d9e27f7f 2013-07-08 18:40:46 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-08520a3d2f295e3812a7ad98910c4aff024abb94a811d16f77a8f146579cacf3 2013-07-08 12:51:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0852e61ad5ec90a50dd99d3f05d0560b78af2a70ec274b380dc9b812ba7feb5a 2013-07-08 12:38:14 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0853e48e9df86ac7448bbd43bc825c258eb2157d92a428d4ad5b6f00bddc996e 2013-07-08 12:49:06 ....A 2769756 Virusshare.00073/HEUR-Trojan.Win32.Generic-08556028e4d13ecd76eb8f8faed0517e474ca8e87564c5e03df3a501523fa993 2013-07-08 12:50:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0855a19792d9af5eee6cc580f58ec88f21a2552fbe0327402524ee0ce6402029 2013-07-08 18:40:54 ....A 649928 Virusshare.00073/HEUR-Trojan.Win32.Generic-085622995a9dcabf88cd8183de77ce7ec0c612ccd290aebf87899069071fc30a 2013-07-08 12:49:44 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-0856be1e49b3c803ca94a31ed944419914d333c25e2c188583fb9d021cd64f4f 2013-07-08 12:42:22 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-0856f1f6d3c2d4a27d69be0acb6b9c8b4b69edcebddd07f560a2e7128ac6f641 2013-07-08 18:40:52 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0856fe31a01d0d9339f8d3a875c23f753b1fbdf7907f97e8d5f1665b31ad019d 2013-07-08 12:46:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-085825e3c9b7ba52f659f8ca9dc94a9a8f4c3930058747962b76517f0d134c58 2013-07-08 12:44:56 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-0858cccb6a9fb3fb44c05868c0885639d0260c85e4f721bdb4458d420e3442c6 2013-07-08 12:35:46 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-0859b9aacd0c1825602e65911dcd1891e377ed30fde13050c978cb86bd7e752f 2013-07-08 18:42:06 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-085b37f7ea4ab319224fcac93f89b0c55b1c3a21d339640cdafc4dd2acd1310a 2013-07-08 12:48:26 ....A 3892736 Virusshare.00073/HEUR-Trojan.Win32.Generic-085b3a8ae37ebdcba442f9bd4aa352c5d0956a7f6542c284baf88b74aed0fe5e 2013-07-08 18:41:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-085c040fef8850192aa6c6362082123cd824b85f97558cf30b2b7171eed79e48 2013-07-08 12:52:40 ....A 151938 Virusshare.00073/HEUR-Trojan.Win32.Generic-085c1642b5d09b4207156f6313cdfbece89a978f0e3dd786017c32bf1e2bfc52 2013-07-08 18:41:12 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-085c3b04d4796ebd31c476ecca660d117bbb47eb9e75a603498c682719036c18 2013-07-08 12:38:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-085c9cf8571bc16b0506b1ead38d32eee8e195dc4890598861aa95e0827a4965 2013-07-09 22:51:02 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-085d29c24e50eb14dcff1f6db1821e43659450850002a6945af870f7b9a9a11c 2013-07-08 18:41:10 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-085d29d041f78ff232b4c7cb99779f177761e25726bb8381ebdfc4420400d575 2013-07-08 12:48:44 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-085d8cadcf3a9d2fa2b8279441bff3a0bfcf191245e855641d045f7c65438e83 2013-07-08 12:50:44 ....A 694661 Virusshare.00073/HEUR-Trojan.Win32.Generic-085e34e95ea4fd12b6aa34e8cf5df2fd5203851930830b8235e82c933ca3c4b2 2013-07-08 12:51:00 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-085e874b97b61df7105819669fd6c6e8e0e6a05aaf496e1ed2ffd6dbeabe10ff 2013-07-08 12:53:22 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-085f1ac1305bb7e238e695ccf309fe173fcf98957b246f0944391393c7618ec6 2013-07-08 12:52:50 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-085f5d3d7674b7b337359047beb8cd41408e884d37d40662597c758827bca57a 2013-07-10 07:34:22 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-085f81901b47680fbfdc10ad94c0b66ce29921685a27ebf1ab206f9227b86376 2013-07-10 07:33:06 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-085ff6e5fc19f2c3a3c468ba310f0241150b906da8ef2e7e9f8b99dfcbfe6947 2013-07-08 13:04:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-0860764afb3e663db15ac5359d1b668fec73dbee0c00de4a38ffe5efae8d4b7e 2013-07-08 13:21:00 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-0860b8644b0c07c6665b1ac6211309b1afe44859725fe845636cd3a934f0905f 2013-07-08 13:14:44 ....A 2642593 Virusshare.00073/HEUR-Trojan.Win32.Generic-0860fd7e3b9bac2f1f58bd539bba766ac2f3f449b80334b8072f9199c03f4393 2013-07-08 19:10:38 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-0861c5e99a1cd07db12882916076cc8c44bcb0304dc0b6aa483962836c1007a9 2013-07-08 13:08:28 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-08622b681c3f5869d03c0cda3e8a31d1db443ed88f0077a8fb9c1ed189a79b49 2013-07-08 13:14:40 ....A 41934 Virusshare.00073/HEUR-Trojan.Win32.Generic-08632d14087a8cce0337795332a5d06facef199f7b86a7f98c42c4ec9bbb2c18 2013-07-08 19:11:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-0863846dde8f55ab0a3785b64b994a8332829d21561613c502c04ce7c8174a54 2013-07-08 13:11:42 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0863ecb819d20bc0d9132c4baadb228319d9053b459db260148b731fe3faa3e6 2013-07-08 13:09:04 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-08640cb1683b935b6e401b84a92b23ffc1267cd8a15acf013b96486059cfb1bf 2013-07-08 19:09:26 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0864ae94e6844ca240eafa15849bfab579657803b631f4057815ee6864c68209 2013-07-08 13:11:26 ....A 781312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0868a6581093763e02e4957812b8c4c123bada1487b11336b6a8ad961f5f3455 2013-07-08 13:10:46 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-0869098e69da6474aa55dd264833ffab9c7cc818b7a10a8876e6adf12cad3990 2013-07-09 11:46:44 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-086a07f1b41a8366d5c67561b259506b9bfa5adf73b04e725596f62bfcbffb53 2013-07-08 13:05:12 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-086a2f60d23722f89fde7d9393ad16362e5eb1f2ad18720d5ab8ce55a1324b1d 2013-07-10 09:50:46 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-086b24b01f34f9a49bf8f39a0520a099ec3bcd4ce5636cd6ce372784099463b7 2013-07-08 13:18:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-086b68cc89d016ac0af435720e8f4012e527a143d10dd38e38f4aa145d7c1eee 2013-07-08 13:19:48 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-086b77983fc1b12f3eb425dce6d993c81a1eb2229d908bd0a51c025405719c19 2013-07-08 13:07:50 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-086c80be2bca8c1f2ad84980a5b7c6878ccbdf3b2de9e75b84a7b9368f30684a 2013-07-08 13:05:28 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-086d23ac48cd9c5358f089d570061985bc8ed83a86ff85c9fb5ed5eb633bd6ee 2013-07-08 13:19:22 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-086d329afb67ca61f0e014d70028d04de9f050adeda97829b156cdd7dc73aeb3 2013-07-08 13:19:50 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-086ee419b0408f185166e3ca6d872439d63810b7cf02e50c8553f2d557412ec7 2013-07-08 13:10:58 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-086f18eb32d0cca8e5bbeb9b73af8bcad8cc77493825d3c559f3992d33440993 2013-07-08 19:34:58 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-086f551baf413a7ec0015bc30e1058f1ae224a5fb4a70695fffd153357fe4bd9 2013-07-08 13:18:00 ....A 179032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0870beaaba8377ba79d5e46d0b1f4612ca7b0510625b3a9e48c9cc3d90207bd1 2013-07-08 13:19:12 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0870e36cdea069b318083f9b52b71bf2fee4a48cc5a852c235785ddf95c86f63 2013-07-08 19:11:32 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-08738b6ebcfbe894fbd69b32c2c831eacebe1c65754af9880338662a5875b3e1 2013-07-08 13:10:46 ....A 614508 Virusshare.00073/HEUR-Trojan.Win32.Generic-087473c991e5eae9166fb3a30b74ac0a0a26505ea1bef925f74e404187944229 2013-07-08 13:08:44 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0874a6de0ad6f4dee2c7072ff69975b8d8e7ffd2695685074f638871ca867d63 2013-07-08 19:34:52 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0874f8422991b0ae927aed9a52cb9dae9382b4f5115ac4002e89c1bd1397c79b 2013-07-08 13:15:02 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-08754ba6cfbb5cd3a71df382cefcc29d9465bf4a1beb66309a63e26581fd81d0 2013-07-08 13:12:58 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-08756b0f04e570cf0d4e524bcda74feff547223c7ac995643e02f864d36d2f7d 2013-07-08 19:34:50 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-08756bbbca5160a03bbc6c75120914c2fd4514dd15044f63c37ff0c6680a2891 2013-07-08 13:06:22 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0875aa42ce8c564ed7069e9e94c1e7e4bc19700abfbdfe1cc01eb3abb4ab7dbb 2013-07-08 13:03:46 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0875d6ee7d4855c1cddb33b1a34090516c5a6d56b92c0e1fb7b6a4145b60d1ba 2013-07-08 13:05:48 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-08767f967c067345766d9518e824d0a142921b709466e0b8515f8325238c66e1 2013-07-08 13:20:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-087759fac2fb0c07a7c43e308eca35f6f65683bb813b6f95e28625d3810c0c08 2013-07-09 01:15:38 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-08779545157583e9518fdafd440d6192b55083ed449dff56fe1ef0ba7956d7b0 2013-07-08 13:07:46 ....A 203304 Virusshare.00073/HEUR-Trojan.Win32.Generic-08797ccae7571969f5d72523691738a2e82a32d4f84caedd5edac33f38b338b6 2013-07-08 13:20:38 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-0879bd70051f13e99652f4ed169bc8022974a330a779c9953a46df47a226f68c 2013-07-08 19:10:54 ....A 345656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0879e66b13392d135c2d175b50cdbad07a6b3e9a3c8b98a47d7f963b8d44b0b8 2013-07-08 13:14:46 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-087a3e28fd6ff58c4c2a56f37284afb1869530ab339844be9438c5c4a8472754 2013-07-08 19:11:16 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-087a3f8250cecdf4c711d3378add4c9d430c345251b87b01ab0c32a57bb7ff53 2013-07-08 13:08:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-087c1f9023b5b9f8107014951cb7020e83018f017c3ff47b0f776e3199be8760 2013-07-08 19:34:32 ....A 713452 Virusshare.00073/HEUR-Trojan.Win32.Generic-087d0b0bd3c70c8a7ab304506eeafa220419e715da92bdb56ce37145e90f0b25 2013-07-08 19:10:22 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-087e7578916a12a8611f222832a0c3e131828848f4799424a48ae3692db673ea 2013-07-08 13:20:18 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-087e875f2a6abad0d934566956b4a4d8d3cc9812be3d937bc645afc40c11a337 2013-07-08 13:17:34 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-087f11d8a4265c996b3f2568435b72037ca9f2e6418b7a4e3caf8ba5842142fd 2013-07-08 13:17:10 ....A 32266 Virusshare.00073/HEUR-Trojan.Win32.Generic-087f3138202a15538e291415cdb37a4b6a11b4656abc098ad4bec99c629811ae 2013-07-08 19:10:28 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-087f73c456ee7fbe0786c1a44df92b4cb9cbf15734eddf118a4918708877c289 2013-07-08 13:10:02 ....A 271352 Virusshare.00073/HEUR-Trojan.Win32.Generic-087fd4da0e95d3e717c353932ca2b058cc472cb2995cdb0a1c1fa5d609d1ab37 2013-07-08 13:17:30 ....A 822382 Virusshare.00073/HEUR-Trojan.Win32.Generic-088001c863ae17da0ac840391606648a3b2d1938994423374c33c8105064c9ca 2013-07-08 13:19:18 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-088018baee481db169d11e26e1277aed309126444541264a384f6a45185e4bdc 2013-07-08 13:04:54 ....A 53524 Virusshare.00073/HEUR-Trojan.Win32.Generic-088029a62d5c60e23f14e9850e348d796f2d5098739bc56fefba3ad2a8627b21 2013-07-08 13:09:18 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-08805e39e410ccfcfa2002f81abf4fe50008e804f6380aca01f75af2e2b1d976 2013-07-08 13:08:06 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-08806f299a36ebc9bd11d49bdcc4728a565148a26da157293631c82a3ea47fd2 2013-07-08 13:18:40 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-088084f0a9cf2d80a3b4a05d809e5a1974ce8d76597618e916fe5cb5a3cd678d 2013-07-08 13:09:14 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-0881896cf34b351a2c61e0504927822ccefec8a1e3e9ed9f698adb45865e123d 2013-07-08 13:14:14 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0881b70856af4ca09754d98157dd455724768fc9e56187b5324bc630badce59d 2013-07-08 13:06:20 ....A 771584 Virusshare.00073/HEUR-Trojan.Win32.Generic-0882ec3b14a9392d79c0e66cb6a7bb6036cc1116b0b5e2137a293500edc1be3d 2013-07-08 19:34:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-08832dd0c4799e9cfda213f629c72a10282de3c7a54bcc0ccfecf4ba0b1d2aa6 2013-07-08 19:10:44 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-08834bf18e942b97cb1196635e8dda2862a0d0397de85edcc442fea8937fa25a 2013-07-08 13:11:32 ....A 52512 Virusshare.00073/HEUR-Trojan.Win32.Generic-08855cd3f98ec9dfaaeab590b1a5d07ad3783d10582ae13ed175d85b559a3ebd 2013-07-08 13:14:20 ....A 2059392 Virusshare.00073/HEUR-Trojan.Win32.Generic-088599c850b6d3dad000fa2f3e5fbe164a7875d03cff2a21978af16d7352fc64 2013-07-08 13:20:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-08866fd60f5914d3d0f9336d9baaea0f8b7ca39954d73a60255e63c1a52854b1 2013-07-08 13:13:40 ....A 276150 Virusshare.00073/HEUR-Trojan.Win32.Generic-088680b46751759a8a31ca3ef495db26fb4a9698a4e76d03facb41c0e368f7dc 2013-07-08 13:14:46 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0886f30309ccfc616d6173c33e780d3efd4cb29b7a47298b06ae7f4268db6ec2 2013-07-08 13:18:44 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-088800f4863b2d1386e45a1f9d134e76588c23fcee54642606d243545798b260 2013-07-10 04:06:16 ....A 2251200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0888cc12b05cdd800872734185409135db1991a8f0b1c5dbd12de37a99b8c8d7 2013-07-08 13:20:08 ....A 1415168 Virusshare.00073/HEUR-Trojan.Win32.Generic-088974beefecf68b8389c4c8d5c084e8beb29ee4dd157d80491f8b64a019dd1e 2013-07-09 13:39:46 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-088a0d8945081f2f6d3671551235e386c869fe846390c76cd3a060cadff01cb7 2013-07-08 19:11:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-088a2ba54e74ffbfb61b397bfe997e5b040b3961d3aab1ceed32d5fb54a73d64 2013-07-08 13:12:38 ....A 153680 Virusshare.00073/HEUR-Trojan.Win32.Generic-088a8693cc34b70df5e29c29963b310664939474a6efa87cb98ec6eec7fbb9be 2013-07-08 13:08:24 ....A 1410560 Virusshare.00073/HEUR-Trojan.Win32.Generic-088ac5127b42de28cbd285af4262a111d963e9ea4c1ace7841e31ccc1b848288 2013-07-08 13:19:30 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-088aed21967cc06088f7ebfd8ec77e68e88325b042155820636d740a650eaf57 2013-07-08 13:06:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-088afa7c576bba715f78d02e6513abc8d19e3f708a70d42b6d4d3f12a98a1197 2013-07-08 13:09:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-088b1bdf4edde2ef58bd4b9aa54cba0c4266ea7be801facecd54898b8d221a8d 2013-07-08 13:17:36 ....A 343162 Virusshare.00073/HEUR-Trojan.Win32.Generic-088b97f0a9a821d4a84e9cd2d3a8d38d4bb0419afa03007fa792366d51849b0f 2013-07-08 19:11:58 ....A 131211 Virusshare.00073/HEUR-Trojan.Win32.Generic-088baed5d3c2715ac2f8ba1469563372f94f25d37e1a6ccd91d8f0eb556d94cd 2013-07-08 19:34:56 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-088bbdff95b63287b640add35fa824194ee04e520a1d383940a2628d3c4f70ab 2013-07-08 13:09:28 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-088bc40ba18354d2ef68f776bc728ee766bf5994fb7024450e01edac41e340f6 2013-07-08 13:13:28 ....A 319490 Virusshare.00073/HEUR-Trojan.Win32.Generic-088bce4be6d2eab784a6d06be55db8d2f05323c273b2c3ee088db701d16fb516 2013-07-08 19:35:14 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-088c43218dd8fbba4e4474a2d79d80220731c5287ff2be27941b7eb89c8d947a 2013-07-09 23:56:36 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-088da4a59b3b603ea4c929a29fe1fe7146cd4e0acb82513d565be6dc08a51268 2013-07-08 19:09:52 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-088ddb1d22b7759302c42d8c8f7ceb38fd6e9239fde44ca080caceb2172905b7 2013-07-08 19:34:48 ....A 39201 Virusshare.00073/HEUR-Trojan.Win32.Generic-088dddf359f6d3a4cef9dbc50ec7f2c251588e18d16bf4f1821f12cd3ec193f9 2013-07-08 13:13:12 ....A 2202624 Virusshare.00073/HEUR-Trojan.Win32.Generic-088e160a7d4eba6126b2547673a6a60d673a861eb543201f44e0077b0c279727 2013-07-08 13:09:52 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-088e5d8a6677598188dd1013d3640c30e056fd97bc2e90bd33d2df231fc16eb1 2013-07-08 13:08:02 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-088e6381c3c171c10898d5d6296a3e9291955ad8f750107ff504f3c71339492d 2013-07-08 13:12:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-088f17a04fa0f2445477df5f009d436bf17496239be15d085f8f831939a4bbd5 2013-07-08 13:07:50 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-088f2c30b5e85da0dbadcd31934a48c6a760e4eec5f486f6abb47743bd323c88 2013-07-08 13:48:14 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-089014dbf2e86267e07be72c8426ff656e563c649227a15a563b211aa2f7877b 2013-07-08 13:42:50 ....A 1665536 Virusshare.00073/HEUR-Trojan.Win32.Generic-089027dc584a40002daf067a6eb6d11f54cf64f6d5190fd6898ca5f7d876cf2a 2013-07-08 13:36:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-089046d7a218ded66336b4ca9e0f542b04cfeee4e02d591f9628fc3f7c2a0440 2013-07-08 13:48:32 ....A 596992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0890de9256c95049fd516006a4521f8c0953a081c94d3c4ae13a6ef081233910 2013-07-08 19:55:34 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-089128c2115060255308457f1f01550b7f82e876f69a25d8b287652f8a7b6c58 2013-07-08 13:45:56 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-0891b890b94bee1edc60d42deb665f7528b63a449e0928e3fcde0f8893993d80 2013-07-08 13:33:32 ....A 243294 Virusshare.00073/HEUR-Trojan.Win32.Generic-08924682b833692ffecf138ba5beb66c005d6de94574a3fbcd6dae103949929a 2013-07-08 13:48:20 ....A 2059582 Virusshare.00073/HEUR-Trojan.Win32.Generic-08936020aa0825506dbbdf396e0d4afa423612fb544ba46d28f6f64d464250b3 2013-07-08 13:49:38 ....A 425992 Virusshare.00073/HEUR-Trojan.Win32.Generic-08937ce9b0f5d028a9a45c8a99fc723ece800f034a2feff4f85de30975be3627 2013-07-08 13:39:32 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-0893a03c4897f7ca16aa21bf2c2a2c27bd4ca065ea93aba4a2b0260463c94fd9 2013-07-08 13:38:04 ....A 2737152 Virusshare.00073/HEUR-Trojan.Win32.Generic-08943e1bfeb0585334307195072751ae3e6e7de61885a74c6e7c033a33d837b9 2013-07-08 13:49:56 ....A 30003 Virusshare.00073/HEUR-Trojan.Win32.Generic-08951382e875a562ce0a5db4d4b784ebbcd5adb30e3555fd8886d8e2794537dd 2013-07-08 13:48:30 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-08960697b017d160f4fe786d8098501bc7c46354df0523f9eaed659c1bc4b502 2013-07-08 13:43:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0898339ef2c0e56f2cbf14f4f60250923d1d90d634a70661162ec916ad417673 2013-07-08 13:32:46 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-089899ae6270addeff1e74994decc60ec4386ffe423f8bb7ddb9d9bbc5ca30d6 2013-07-08 13:47:28 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-089aa0dd3beba134c902b83797c46593e2c6b0443f03d33a33c8fd68b2a0cd11 2013-07-08 13:35:18 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-089b160ab1291e815a432ab83036901f9c83deb407c10f7b67d0247ca9704f8e 2013-07-08 13:38:54 ....A 972288 Virusshare.00073/HEUR-Trojan.Win32.Generic-089cf141b6dd3e6dd2f7a27b770014a9cf246268d4804da03223df98e18b6a55 2013-07-08 19:55:10 ....A 862208 Virusshare.00073/HEUR-Trojan.Win32.Generic-089e4966ceed3c2a716dfb43b4295a195c04ea991a05ec2dadb3b94701678aff 2013-07-08 13:42:48 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-089f296661c95e9ecdc5612b4bdbbcbf3eff2a31286e41d30ca8dff956ae92da 2013-07-08 13:35:44 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-089f534a1b71514ca55f55852762d52d8d42425dd335f1539e5be57b968899f8 2013-07-08 13:34:28 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-089f6aa9ef591b89b1887c1dcec415692f2e4c2a8153ff0b863ccc3e1fe14340 2013-07-08 13:47:58 ....A 2420736 Virusshare.00073/HEUR-Trojan.Win32.Generic-089faa5e1b075376f0574f52948501fcda3703dc589b375be51fb73b0eeceff1 2013-07-08 13:37:52 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a0f931529b99ec456eeee8a6df1a33a0a89628966773210595353ae8ef3699 2013-07-08 13:37:42 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a10f1327c07d78f6a60a8cb9aa7d76965cb12bcdb33d9a887d7348d1116207 2013-07-08 13:43:48 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a190b0e1fb54cae5981cc8f5856abdda6825392f133e27489f0a27d691a2a5 2013-07-08 13:33:38 ....A 632834 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a200334bd987510cc380da632d40c002e47f161cc26105c76bccbc13169a9a 2013-07-08 13:49:32 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a205603d3406c6d7942e83250693bda810b7e43a48bf1fe9ed9e53fac55d89 2013-07-08 13:36:36 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a283ea1c1d8dd91cdcb923d23259571e76b717dcaf03e95f7ee3edfcc59ceb 2013-07-08 13:42:32 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a3b96218ac04bd14ddb5639fb50905b6f02eb138d3088d7bc23a24384f6c39 2013-07-08 13:39:54 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a3cc992bd843cf795dedf9160acc149aa3751ff9943390d4c2b4324616fd94 2013-07-08 13:42:20 ....A 171528 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a3cf61b49ff12db16a70b17ff477e01acb98e8c4a365eadf9aec5b5010b54d 2013-07-08 13:44:28 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a3e4ddca73f7d046009d79306e7872cc6abda09e3631636d678ac06a075b3c 2013-07-08 19:55:06 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a42626a983f7ce3fd26e7cf42844d13a44965aa4a6cb936c0efadb5c02cbfa 2013-07-08 13:40:10 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a5c03ccaad933116311d00ba886b626ccc229fb68f8c03f9ad1cdf6abc65dd 2013-07-08 13:44:08 ....A 870626 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a5ef843a489c4eb268589db1753f48aad1179064c05d6b379ed850b7bc54d1 2013-07-08 13:48:14 ....A 427008 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a65edd57f437b875fc2afe645421bd7910c651cd6aec0f9ccb76d5b6d1e2c8 2013-07-08 13:43:18 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a6b7fca173100ada7694bdd44a0174f66efc7ef163ce61028583b8e36a7821 2013-07-08 13:38:22 ....A 786440 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a72b1577f008acd3d6bd8a05cdfdeb36618655796153655e8cc4b81706207a 2013-07-08 13:44:34 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a79c6d9548aa07379466d529d649e2b9dfbd124f6f70fad058c39912bc9f15 2013-07-08 13:45:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a8b73dd6d71e4d7e5a0be8399f9fce0378aed585779f75a1d2d755b8846119 2013-07-08 13:42:20 ....A 198941 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a8edc6ae24c6ae44a99a8194d72472bc0a5d03f7f2f5136a10964606041fb9 2013-07-08 13:36:16 ....A 4798444 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a97b25f4644976945743c49c6c3e60cdcaf70161679c9135941cba8d36e90c 2013-07-08 13:45:14 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-08a9c733565f732ab633c2bcefbc17d8fd9aaf7590237b1657d2081d6a3295da 2013-07-08 19:55:22 ....A 226494 Virusshare.00073/HEUR-Trojan.Win32.Generic-08aa8f15d7ef5b504b938603ad8c27ad10e4d9565f6c51a5d8cd761b1a2cd126 2013-07-09 14:29:00 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ab6ea2e02274a6d806aa3623351e19c5a14937c1c5a2916d24dc664041e496 2013-07-08 19:33:44 ....A 65524 Virusshare.00073/HEUR-Trojan.Win32.Generic-08abdf6e5b2210041e459b4a76a4b5738205f1b5aae8eb902d8c80be4a08236f 2013-07-08 13:38:32 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-08abee185f6c51ed5f67a7cbbe857ed56acefdb693a6ad2a43b895b7e234a433 2013-07-08 13:33:52 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-08abf66c0de52a35dfe0d8563fd3ba3768b5e3e49aa3f9dc68374ea4a8573f0f 2013-07-08 13:44:04 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-08acfd4bf001a19f90a52a867d355d41b27255204bd58b74f31756f06af0d164 2013-07-08 13:41:58 ....A 1757696 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ad2cd2ff221411eddd3455440b87462e27e08443bd876d30ba77e553a8bd53 2013-07-08 19:56:18 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-08adffc12d05c59512fc2c3b56aefd2a476c837fe13ef9a14392a741bab3d599 2013-07-10 00:14:32 ....A 86389 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ae4f1453a44d1729eef9e89de6fa4071646a5df4a0b89105da09aed9c608b0 2013-07-08 13:34:16 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-08aefd5b54b158b60082475b2187c425020649174c427b49ec3cd3e35f30f7f6 2013-07-08 19:54:50 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-08af07b4adfec91acdcaa581255982b1a9cd168625d4cbffb331eb022ea29714 2013-07-08 19:55:42 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-08af7dc77b0cfca4fe00f6f1a98de2d249e5fefefe27c2ce85fd2b95b3515a77 2013-07-08 19:55:34 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-08afbb17fc48d7be90480656cc08ae96152d6785ad09834904fe54e79a262156 2013-07-08 13:51:16 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-08afed38f133ebc9f43338492a2beb42e7774e4580ef49fb49266834b873dba6 2013-07-08 13:44:04 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b1b32b0a32526b35f00a28b175047e423a08f406f66de944251006fb216505 2013-07-08 19:55:46 ....A 791552 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b32167f6de9716baf8ad067090120e713ff6446ee40c4b4e0d26cb3eef3411 2013-07-08 13:51:02 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b38075fb6326f84e312341658461a2adbce9a6d0f35d4e180fbf55f6031e87 2013-07-08 13:47:22 ....A 26536 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b3cbfd97ed244228990eac244cd78d508fa7481273b07f0b561d645f20250f 2013-07-08 13:39:26 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b3f8d89ebd80f01881a33732867fd94b301eeab6a2a76502302ace4b06101c 2013-07-08 13:35:16 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b409c0db7aeb2222f18ecb59d218b3f6511ab11a148062b0134189d3667add 2013-07-09 21:28:44 ....A 1870136 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b5c8cc53e80baa8a4e22a576815ace69033278e935a73716cdd7a9303dd241 2013-07-08 13:49:02 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b62d4152ba5797edb109feb95d5c07bbcfcf7194176d375a0ea03269a50cc4 2013-07-08 13:44:34 ....A 555008 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b6b8c174acf054c9d61934fd4447babb39da00911cac18af2089fc8388a208 2013-07-08 19:33:20 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b7e084b843633c4e46839804b9de9b280201eeccd1da5b32953238d1f9ed57 2013-07-08 13:45:26 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b880479db048eea5bc35cebef6a7d7b3c526b31cac44bf14c287084ee6bdd5 2013-07-08 13:39:32 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b9a6f703b7be715ce39e8e0059eae324d1d21176bf3894a26f0d68d9669145 2013-07-08 13:40:34 ....A 1502208 Virusshare.00073/HEUR-Trojan.Win32.Generic-08b9ad2468c131fcbca2fdd314172483ad18f4c636d014c9262970c37b755676 2013-07-08 13:49:26 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ba4fe09f8e56ab69edfd2eea6fd484532f7e528280e566ec9263e131c07b4d 2013-07-08 19:33:40 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bb42d236fbac1a38ba0ab800b60202f10bd97ec30bdb7254e1f2869b694184 2013-07-08 13:43:02 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bbcf4ff1645407e24547b0c5e3701226759fa7167de507e835fa8c53d1ce42 2013-07-08 13:50:46 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bc3775048d4704adca7076deabb3821e34b675cef9bef880c796db63d18a74 2013-07-08 13:47:16 ....A 715984 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bc6e41e9d269559f5b70dacc6ce744ec8e4fb9426cdcfbb9789db26813fa2b 2013-07-08 19:33:48 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bd8987b78a3d203d8cee37730e850d897c5091aa9f4936f7a13fcaa75813a2 2013-07-08 13:50:42 ....A 212429 Virusshare.00073/HEUR-Trojan.Win32.Generic-08be080730eef3f4620ac4754509ed306bd2df8825ba73b8829249a6347503eb 2013-07-08 19:34:04 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-08be11e52141912b6059e1424b080cf7a69932c73218f98d5f7d3bd9c6de73c0 2013-07-08 13:46:36 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-08be1de67b53923fb18deef564235309cfc2b4649de85b7cdc800443774982d2 2013-07-08 13:32:58 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-08be392d298ee27bb5feb4b1d4bf877f3f383665c8fa2b2507d27f44e91512cf 2013-07-08 13:38:20 ....A 28674 Virusshare.00073/HEUR-Trojan.Win32.Generic-08be778a09ce97cb877595898ea7b55c967929ae2e7e030c28b04a51e0efea13 2013-07-08 13:50:20 ....A 114268 Virusshare.00073/HEUR-Trojan.Win32.Generic-08beaf05a2dc52c50d2e34f6d4a0423b5bf433f40c3eb0febeb56f520795a2c8 2013-07-08 13:49:20 ....A 587776 Virusshare.00073/HEUR-Trojan.Win32.Generic-08bf9bc45f5269c6d1483bc872ca6e15cb47b5cad2eb640d78065dc365100722 2013-07-09 10:30:32 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c055cd3b8e079836077aae2de4ca4300d02edc4c8cc678de6f8486aac1a7c8 2013-07-08 14:14:36 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c057a6f772bed108ba3a4c2786030af713f66ede15fad034c2d4921d434dcf 2013-07-08 14:09:48 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c064530680000a154b8287e06c00d0b184ae030da8517408e3477799c05315 2013-07-08 14:01:56 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c158b8011a750aa7f77159351b60fe48c1d5a11b4922a3cf5541f76f310596 2013-07-08 20:15:28 ....A 2224128 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c45dae929e600159b6fcbb535e8ae750e1401c091f8a9784e8a0901e1da6ed 2013-07-08 14:06:48 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c5aa19ffd5fc46114172b2579d4d0582e3ebe3813b6d654c9338db8ebdda16 2013-07-08 14:11:52 ....A 131080 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c627519a27c5451e0e7e71564b031c974a24a5b96cdb8fcb656bc2624e2a5e 2013-07-08 14:02:46 ....A 377864 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c64090d174d56d1c1217eb118a1b7ddd996dd5927b468cdfe449922a3efe19 2013-07-08 14:08:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c701a876343fcebbff598c2bd3fe654fb882452c53ffa27d79f8a7fa36b8ee 2013-07-08 14:07:10 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c89e33ffb7a3d7164af5f272f9de18947970ff564616aba8c756acf6c95ba5 2013-07-08 14:07:20 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c8f0cc20feea8608bcfb9a0cd6e6c3d57ef7b7ab7b7140282338781f1a99ee 2013-07-08 14:07:38 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c9791079c6a643fd9b2648751c7f31751385b3b8e459f81eceaae9aaa88cef 2013-07-08 14:03:02 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-08c9c91c4f7d9d81f90ac2ed809c2289709da5ff56640c8a26961791de7809b4 2013-07-08 14:03:32 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ca4a6ca922d9a86609f3f15c22e3907d07cab1e0e5de0d5001d15ab2d95a75 2013-07-08 14:11:56 ....A 801792 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ca842c76bb21b11e58c253ee8e4aadec2645f306429d9ca26f882c3dd125c1 2013-07-08 14:11:26 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-08cda0d1d137471e0d73fad1a25c6104a3b49474671b6895b11959aa97348cef 2013-07-09 21:12:24 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ce49ed60dc638ae24441db46161c8326a73a1b86a23f70c04e195e4f117b8c 2013-07-08 14:08:32 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-08ced6fbe93d3b1ec81eb2748ebb9816f694f5575085bf5d07c7798b1ea2844d 2013-07-08 14:02:34 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-08cf68a524b95d7155eb394b56d4c0b7afb0fe32c5e5a0b2222b33f70441c391 2013-07-08 14:02:52 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d017863af50993a14356b44b0b733f26dd69546b42e08fb9a0c5eddfe715b2 2013-07-08 14:07:20 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d03bcde0c1db3ccd697ca0dfcbf33069d347b630b0ee9fcbf8988f4e9e59b2 2013-07-08 14:13:34 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d10ab804054a650006c029ccc79c49d1f8e82959bc3ee7e62fbc946bcf6225 2013-07-09 16:50:04 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d27183b09fb05d3d791374f54a3c7de8df9189ec3ee36f490deb88e315466e 2013-07-08 14:11:50 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d49713325dd2a0cfce66f60e42713d137a47ded79a20be411a5cd0b7dc2b35 2013-07-08 14:10:08 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d4d1010bfc381b6b0b2a27540ad754f7f6cfb0b38089cb2040ff3fde6fd559 2013-07-08 14:14:10 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d62a8ab5a8cc76f67f12bcbcf845720bd3d0a1c8f8f8ed94029dc61a1afcac 2013-07-08 14:12:54 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d6331c51fddf5e445a5523539c5d5846076b864e6e4dc774923be346753084 2013-07-08 14:05:10 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d682595daa3535cb1d57b305199020b531ae955efb7979570cf476b7e25f72 2013-07-09 22:51:02 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d7161d94c9dd39d9930559a16afe8ecb72944166723c79940d468362cc123d 2013-07-08 20:14:22 ....A 376906 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d771fb0ef7ace0915a3e118eb486a84e45ea02775b38cc3a4cd5ef3848f210 2013-07-08 14:07:54 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d7d7e9773ca4b8e3bb32fd9ffef6ca247da18343f79d3ead5faaf212d1bb3a 2013-07-08 20:14:06 ....A 500093 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d86fd09d99ba8f29e5c4f393eb783837de5bb7598e1f81d0b0a80af26b427e 2013-07-08 14:10:54 ....A 148206 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d8fa3f5502158f7846f4899ce9aa4d414af0c2ce3e548943998b5490898d42 2013-07-08 20:14:16 ....A 924672 Virusshare.00073/HEUR-Trojan.Win32.Generic-08d992ec5c2b39b176f50886e42d87b58eb37247589efa329977396a87430105 2013-07-08 14:12:34 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-08da476877eb914275f066c04b2570df4f2259fb7879f1030e979ad6043a6d94 2013-07-08 14:09:36 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-08db532d3ea4bdeb43ebfb345a1b6dd23dd6a4d575e01bb5cf6d5d4c242a3585 2013-07-08 14:03:24 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-08dd0d0d35388b4410d02a559abb1ff8e70336bfdf6adfb38533822eb3aeb1f0 2013-07-10 08:17:28 ....A 254869 Virusshare.00073/HEUR-Trojan.Win32.Generic-08dd4e9c9737c0c97fae215a388e39a43253326593759cfc29617a8026dcc2e5 2013-07-08 14:14:06 ....A 1025058 Virusshare.00073/HEUR-Trojan.Win32.Generic-08de675be0d26b2b9efeaebee89b8e498f4c991447d11678bdf807e58044cf06 2013-07-08 19:54:32 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-08df07334e0c0031ca367ed3e214ddda0276b940e22f0b802482077b681a712b 2013-07-08 14:17:02 ....A 168456 Virusshare.00073/HEUR-Trojan.Win32.Generic-08df401c0df831420d1cb6a67c62d8ba620713cb7736bc84c2a4953d8b1aa5fd 2013-07-08 20:15:06 ....A 1806464 Virusshare.00073/HEUR-Trojan.Win32.Generic-08dfd6312af59cdc8eab3c062773b7d28c9675540cddfce87cf03055b2901900 2013-07-10 03:53:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-090a305cf26765d32d8ab91fcb229b90512d8b8ad8badbdfdd06a31546d68b93 2013-07-09 23:35:32 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-090c26556281ed6ecb6c63d9dac96be82577cd081a42b75fb31e4c0c6c2be3ac 2013-07-09 16:47:04 ....A 49021 Virusshare.00073/HEUR-Trojan.Win32.Generic-090d8cdf9a74c05109bd4c55fe72b01dede10cfa10c873e28dbbb62f2ad517c0 2013-07-09 22:31:34 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-0911eed141a4d01948e9910e4c826369d842fa7982e77027e36cad0d20f42e80 2013-07-09 19:07:30 ....A 128520 Virusshare.00073/HEUR-Trojan.Win32.Generic-091b4bef62f27e933349b0a1ef4ac9ac02e078ee1ffa9194eb7ae1542b3fdea7 2013-07-09 14:14:46 ....A 1300480 Virusshare.00073/HEUR-Trojan.Win32.Generic-091b923eb5c92e1f783a218a9573721ee9eab3923b67e88df1b1d2dc25545441 2013-07-09 14:46:08 ....A 307278 Virusshare.00073/HEUR-Trojan.Win32.Generic-092d4e6b5493584208b5a6ff7d7e86a75cd62805bda4fcb67db9da1295d4387c 2013-07-08 14:36:40 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0930a5d91073ba142e78dd3d0af26a06ffba82eb3af27d138f159c6cea8c5f3a 2013-07-08 20:35:04 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-09310566edb4401558b06d6b1dfffad0fada0f1df2a2144697b8a03b45ac98d7 2013-07-08 14:39:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-093143b892f989fcf60da59970f10c0fa93377f9540c6fb724e96e4c09064419 2013-07-08 14:38:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-0932abd4b440703275a0e9874b26169ea890410ee71a4748e61f02c29f7cafb5 2013-07-08 14:35:56 ....A 50590 Virusshare.00073/HEUR-Trojan.Win32.Generic-0933a1c243c9ccb20dacee1483e2563adc995bac95e0c3bb972aff383db40803 2013-07-08 14:34:02 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0933e28f1d06b8d851bfd1965bb8cde00581a671ad1b1a9542f1955b57798a7f 2013-07-08 20:34:08 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0935354dacb71cb4226e06e0737aea50b790ace18898af18514167451dbc13e4 2013-07-08 14:28:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-093637e82dffe400bda03f0a3f2b6b58517c9ba79c5a3633bb9cf6b0f04affd7 2013-07-08 14:38:08 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-09371c3376e4b29fd65fa3de20fa711595f438203d6ba68c17aa4a45f6ecc65d 2013-07-08 14:30:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0937507af40c8f2692fabf3cb8332061f033d1dde4f51f88fde98ac92b94c82f 2013-07-08 20:35:14 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0937a3ee40e49200105001fa8b355df2d79d939db4f390776f1c47e28c602a0d 2013-07-09 12:02:56 ....A 30655 Virusshare.00073/HEUR-Trojan.Win32.Generic-0937ce344b86ab9d1368976f644c698be0915acda8d5681638979311677647c8 2013-07-08 14:24:58 ....A 1352319 Virusshare.00073/HEUR-Trojan.Win32.Generic-09389f1a7a9c731e9d4554cb973543cbb8c21dc9a72a51a04863599ff2320ac7 2013-07-08 14:33:02 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-0938bfd9711180586a1919f8ffd2f0ee5ebc9f0db55365aa24a14ec3a8b62ea9 2013-07-08 14:31:38 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-093920d80505b42f1ecfc268e00069e62556c544d88318ee00570d93a87a0777 2013-07-08 14:29:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0939448e7d414b56a9fd7fb4279613f3db0f30b20217898d33be4372f89ff091 2013-07-08 14:33:46 ....A 861696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0939c03869e68313bdd20aa98885e8065117a2461441d4aab7ef2ea16f525d28 2013-07-08 14:27:48 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-093a792a5cb5ee9e11581f6c5d3deac752450e905304256b5ba708dad7e16d32 2013-07-08 14:24:52 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-093b23f4b409fae5fdeb997e1f9987b0bdd4be797f26d5715e07ac7c5979a408 2013-07-08 14:39:26 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-093b8798073fda9ba5a1ea38d687a72e432d8dd2e54db9b258f9aa426c02baa2 2013-07-08 20:34:38 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-093e022c2ff1f55977a36e9572df66cd14cb674a12e97f730f76b81fc95f5da6 2013-07-09 16:33:10 ....A 287232 Virusshare.00073/HEUR-Trojan.Win32.Generic-093f190df19211a1c65f6aa61c04bc70240cf998cf1bf911c23cc6c15c992aac 2013-07-08 14:33:18 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-093f4abc43ba39016213e2f05d7ac9582b666ee381b54e35dcea6a7251232257 2013-07-09 20:37:14 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-0949798b49e02d5a7d5922ead70a0d897ba22966c86fe4f2d6d5744e98b12bd5 2013-07-09 19:43:48 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-094e91c7a84c9cd5e2ea7bb40413abfd3f11ee730379e47eaa15af4195c6b4f1 2013-07-09 20:21:56 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-09521d2f6d5d84036f5099e457e07a1448cf163f867c556e8aab33bfc544ec19 2013-07-09 12:42:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-09575fec15b57dcd5210a05c9f37c0a0bfd735ae1d37ccf8d14a3a87a5e0fb7c 2013-07-09 11:20:56 ....A 875008 Virusshare.00073/HEUR-Trojan.Win32.Generic-095d691f3a684af081a4b2999b3c6a51dd3a3bd87980cd2a678047806f2d4d7a 2013-07-09 14:00:02 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-096a564292ca09575c3794eb089827191b7ff3ce1270106618fef31b2afc4b87 2013-07-09 13:51:34 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0977812988b3dfb2f941d17e2d63549e1c3509e9e8b71650c41d8e6c87050178 2013-07-10 02:02:00 ....A 437248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0980e0bcc7a3990e72cb71fa91a0558bb8897cbbd9c608a35853b999fc792312 2013-07-09 13:14:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-098bf86b7d349fa853e5c3c223d831b3458780191de6b5795e674538f0096f6b 2013-07-09 08:27:36 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-098eeabfd3ad4cca3b5cb7003c912b1123da1479feef3ebe433cb70068e6f842 2013-07-10 04:09:48 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-099108ae904824756cecd7465751ec441942fe51974b1acea295e92e172a8c42 2013-07-09 22:26:28 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-09973541e91b767a31a32b011ac17264d85f079ed02fd9498565e7ff14665904 2013-07-10 07:46:56 ....A 479744 Virusshare.00073/HEUR-Trojan.Win32.Generic-099b228884d0bcff42fdf5df0354cf9222cc9451b59cc6f7157e771d24978fb3 2013-07-09 18:30:12 ....A 2692096 Virusshare.00073/HEUR-Trojan.Win32.Generic-099b4f5fe6d0ce8b5cac35ff8303d88c7c1360a11795a701c9ae82877891dc0e 2013-07-10 09:46:44 ....A 125996 Virusshare.00073/HEUR-Trojan.Win32.Generic-099b5ee799734f6e1a9dd0095f35e21edfbc9de561b0f683eb986b8f5335e918 2013-07-10 02:05:48 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-099c2a23a559ae0d8ae52b78f007cbf74326b42b8a6467e0381bf6cd62cdc2b6 2013-07-09 22:14:22 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-09c062b086145410dfb844d3c7072c92f32500a5bc4fdd4f26bafab21d135939 2013-07-10 07:20:20 ....A 44547 Virusshare.00073/HEUR-Trojan.Win32.Generic-09c3e87c71d284929e24fec5f03e88db38f96e4838291ef92ad7de46ee9e90f3 2013-07-10 11:00:48 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-09f0169f3379140fc46c02e5ca4d0468dd9559759c4e27db199543789f266654 2013-07-09 10:20:20 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-09ff357a2a2f1783e4ece95bd2addb409b8c55aef94b24c67e4eb1d76f94b41e 2013-07-09 22:53:50 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a049c131fc3b33b77100e92dde58845e436c7418dc60900e11e9133da64eb9e 2013-07-09 22:54:40 ....A 96192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a28903916afb2a8a168c94952aa4a1b0f3ba939f950cde4b090d0307ae0dc91 2013-07-10 00:44:44 ....A 14791 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a2f38e5a9fb91cfdb6ea0e310458b9412925a6c674aa4b4db8be9efcbd3a303 2013-07-10 02:19:52 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a38b4cba9283d2e382d9e335fda4f644acf246121b7942137a58e66469d58c0 2013-07-09 10:32:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a3be35bc517792cd7412878a8f8d063f298d2d85fb8e422f95ecb5380ab3955 2013-07-09 11:54:40 ....A 877568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a3feabeb75541be9939f8dc2e9e304730597bc2ddf9102244e61afd5e74cc47 2013-07-10 00:52:18 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a5f4edc286736d26e93ad055f4190e642d6afbcdba476905aaf411b40ff75b4 2013-07-10 01:53:02 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a5fbee6ec2ae67a9791b9514b6b37ad0f42e05de8da216f5f2e1d3f5403fd91 2013-07-09 12:17:02 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a68eb17d5631c218037e70d20ff440bc0fb615b2b51c32cd69bd42a122724f6 2013-07-09 21:32:08 ....A 642560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a6e42d2a9822dfc56abf77c9aadd87aa81cf5527962531b1c92fecac2f4b93b 2013-07-10 04:33:32 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a73488141044025e9afd425b107769de4101db76b05105e2547497020a34ba0 2013-07-09 15:31:08 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a993a47f1cffd1e5b8c30212a758759e480a76134572d44cf9054acae1c7161 2013-07-09 15:03:26 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a9c0c701a7df707e4da523fe04c9d3f868d96f43571a17239edaa83f4d0313d 2013-07-10 07:36:40 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a9cc93065e4345530a9c56e44a91b6abbba9cb6844e82d05369d4da7e0d69a0 2013-07-09 13:58:10 ....A 103440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0a9f23406591012944a8b61a4a908c268c65c17fb822c2449e619d8c4b5fc234 2013-07-10 16:45:16 ....A 117014 Virusshare.00073/HEUR-Trojan.Win32.Generic-0aa003d1029c4cb4f96da1bcb31c94f5361972e9e4070f20f983c94157d59cc4 2013-07-09 13:23:28 ....A 10828800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ab216820a9efe1d1e37d641dc9c7733e0c8c0e30a5f1bcea84be70bb629bcfc 2013-07-10 05:56:18 ....A 960574 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ab21a32f4c919171d6fd063094513acc5432436922513d973799d539230d287 2013-07-09 14:53:24 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ab26a58e40dbc51d7f512b00d2f858b34c858480c01f0a37fb8958b8c8da280 2013-07-09 13:02:10 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ac1af9d3c455d3d0c98cfdfaf0fc9ebbaeaa17aa8afd50401e6d843047f891e 2013-07-10 06:26:26 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ac653ba555f71e3d21ba2a7ab1ee2c71beee0c9152810d3c09fe54f362ccd1c 2013-07-09 18:03:40 ....A 28045 Virusshare.00073/HEUR-Trojan.Win32.Generic-0acd91481f44274d28cdd683e0c40e7eeceef83740b2bf713b903eacef9483c4 2013-07-09 15:59:16 ....A 154939 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ace05b594dbf5eb28b2f70d108d133bd195a0d145acbe6688a25fbe47671656 2013-07-10 01:39:42 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-0acfc9fd04f22714f4b7518e08137ebaf073ced2f8a89440aff9e6e365ded0f1 2013-07-09 21:16:22 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ae0684a110a2962331e7dfcabc0915b2ea07661ddb26670d41bf2477da05c3a 2013-07-09 17:52:54 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ae489265f2d66a4e6520e16f6f4f265387c916dff6bed356143c297dcac8741 2013-07-09 21:08:14 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ae89012adca639a09c37f71adb3e610b511f5526c50505f6f4e7cac63bcb16c 2013-07-09 14:21:20 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ae90eafa28a2f951819da038e10987a04c76ccecaa769d95452aba76c7736bd 2013-07-09 12:28:48 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-0aeb283c9ce2916181ad6508d5c7446eabdda697d2dd255f3beb88ac2209d700 2013-07-09 22:27:46 ....A 1085440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0afccc4c0e588a1c6c9526492370559bb18119b3516b2629b98eaff32dfd6d71 2013-07-10 08:23:42 ....A 216688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b05424e08729b8d41276aa201964d010a400eb1d86d4176521f737658385d79 2013-07-10 05:07:42 ....A 602377 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b05a957ed77627deae54235808a69269758dc2e11a1798fa49b53ff234e8075 2013-07-10 07:34:46 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b11ae424e1ea975cb399cce7c3da7b790195c3b9d19c790470b4351d99431cb 2013-07-09 12:50:26 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b17a4288def6ba10fd42be379bc494075effd51949be2e68b277745ddff9086 2013-07-09 14:02:28 ....A 26964 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b198b12ad792315e7f0965872b69bd3c82de05482a13f905c984817020c2db5 2013-07-09 13:06:42 ....A 6665001 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b19bdfe8304fecb246def39b72d062b2edaf6d6412c265eecda8ec5371ed618 2013-07-10 05:49:02 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b250841c4094406c5ba309f9f216d238d8aa38a436c0be196d7f63d6c288742 2013-07-09 12:30:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b2db43bdef7ab99ccf263fc86bff4cef20b3285552f7ac8fc59709b601ab092 2013-07-09 20:24:44 ....A 765952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b301cd1e1c194b50e12df52cdc69111ef2944788d192ecb363c0936ce6a98ec 2013-07-09 14:10:34 ....A 400175 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b5fe9d66bb0a51fcefc0bd731eae085eae595bff36d56f1513c36a860705873 2013-07-09 11:52:32 ....A 254296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b629a40d8d65564fd0ab9d3c7b7d1f5d719f8e0260352ff23db4ebada8144d9 2013-07-10 09:46:14 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b62cd7dcab9cf631297f394dd9a40c2fc014c0d1c872fd5946b3fd96f9a1bcb 2013-07-09 19:23:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b6b95938294d4c224b8e01d2435fea9adf1def2ad7529f88bce764ff29026e2 2013-07-09 10:44:20 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b6dafcb6a6125c4797fd001e0fb21c5c9b1af47f4e88f6320232068e65650ca 2013-07-09 23:52:20 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b7ce620a51b7097311bef1c950d12c6d9c36460b5f8275b04a3319d8958d212 2013-07-09 21:19:52 ....A 19822161 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b848ade93616801debd347b2bd31bee434d09267996b6597091ca2ec7979d46 2013-07-09 23:35:46 ....A 658048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b84e88830a13214c47f0f869e3162e609e7a942159437f9cab6c9d963d51fb5 2013-07-09 19:18:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b8a2851c23a95aa048eb5fa6ab04d07b4257490d6c659be1c2ff49f5eef8b1b 2013-07-10 00:32:38 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b8ad93be5226f91f12e49b5de5b17d2ea1449fce6fabba63f957a12024f0c68 2013-07-09 19:49:26 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b8ae61b1f7ded8593196240bf17cb81ccd0c4c89534f03410ec360961e9a86d 2013-07-08 20:58:10 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b90222e7f272bf2fc50b3a4602a15d3e8318db770fb613657f6e56f132149e8 2013-07-08 20:57:12 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b90e16192f3ae5549041b6bc2f9f770611262c8aa0ec807db7a9ec284bb9fdb 2013-07-08 14:56:42 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b90f87fd7e9f4e98b7d93c838c34a9d59f3e4559c994324c5b71444a8b36fe1 2013-07-08 14:56:20 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b925291f69f8e54fd11ca37a40ded03fcea896d135c3735dd3ee45e841f31ad 2013-07-08 14:57:26 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9254fc3ee991275beeb4c095821fb809be42a53a6b588c914a6e89b6561fe9 2013-07-08 20:57:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b92e3e7bb463d17405929a89e3f1c974c700dcea1ce695cc03687539d3cc3c3 2013-07-08 14:53:26 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b94044ec6549cefcd80d0d887514e7aae0c055801045b52957392e959918f38 2013-07-08 14:56:12 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b94659fd8c7fd1def5c61f50d7af3d68373ee9c914c205ab78131244b4c708d 2013-07-08 20:59:56 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b949cf7bdb9da52105af3eff196fd9993ea19f444da685a5a71941d3480ac72 2013-07-08 15:00:32 ....A 75514 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b95256d6fa3177f471a105753a4ad1270364978f7124645f7402863d7499169 2013-07-08 14:56:16 ....A 2699776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9525a9c5ea2456dd6f739e9529201bdb92cdcaf892b620f22234eb63db4dc9 2013-07-08 14:55:20 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b95b58cbce0b9351bafa0a839f514752c6be190f9ba390225a3c4e6f0789d43 2013-07-08 20:58:12 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b96a186fa2d3917b18a1a9a6aaa1b5e1b535b94bc8bd4d21550d9e79d73a13b 2013-07-09 19:31:36 ....A 167698 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b96ad16cefd8b0deae23134295f461b2af44395c6a68542fe41b8d558af638f 2013-07-08 14:49:20 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b97cc16003b5c0a3c0a58a9cfc83b3c0bd2b4656df72c87904c4e6ec1d2ed12 2013-07-08 14:48:42 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b97dca13b4903469059c139ad4468db0ab0f12e81a3ea69c2f95cf234960535 2013-07-08 20:58:34 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b97f842052e6998244e8f30782540e3a6c28461bae5c77baae006782e1e8360 2013-07-08 14:52:52 ....A 51213 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b99cef7649d1fa2bc354520d94395577d050b945ed519ec13439b997af7c8b0 2013-07-08 14:47:40 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9a0e6798913133c38d54b7694eaad035e24688251e30f0a8be93e3ec9c2e0e 2013-07-08 20:59:14 ....A 340678 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9a62d86c72a490dd0d8dd580b26b0a5768f9cd217b5beb1ccbd74875ddf568 2013-07-08 20:58:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9ad044393513b160af009cf8fdd1f52d677e3b7a9c4b7a2948b6f742652751 2013-07-08 15:00:30 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9bfc8557e06d151d2a9fee78f365ab28104c156e69e8f948cb3eb10178d2da 2013-07-08 14:55:24 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9d0c4c612aaae85b21638f608c3163827e65e98ce0f347e1248a1cac1bdfc3 2013-07-08 21:00:22 ....A 658107 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9d2600f88d924332bd280a47f88f5d4ac1a2d18391e2db9587b6dc7daba604 2013-07-08 20:57:54 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9d775480134a99c79e1a07f17f8d94b9ec4c463e59b5aca68e7bdf1ed974df 2013-07-08 15:00:56 ....A 61524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9d872c7cb3bd050a0dca231078146f142e2f76c0512d18f9a004108321736e 2013-07-08 14:47:02 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9dbad1b9f779aabfcdda2f273f9b4fdbbfedecbae81a6b370c3697ced30e88 2013-07-08 14:46:20 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9df41c2c3d6b23697e907fde85e123b25795657fb02f1a6f31930eef201fc0 2013-07-08 14:51:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9e8d5aaa501ac8bf915a7058c112a0eef2a4f759d33f900de4d5806be2a6e3 2013-07-08 14:47:12 ....A 884763 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9e90c3c77c62f8428c07e5499e7a0912b29f88563b44fc0cc9dee86491b479 2013-07-08 20:59:38 ....A 246795 Virusshare.00073/HEUR-Trojan.Win32.Generic-0b9ec405ee997bac4efd9a459943bfa3c38382dee187ac73d3a98c3a0abf6d35 2013-07-09 21:13:12 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bb7c1a8212ed9829a35685b51c791a5b131c9ee1b4be7b0bb75be90512b79dd 2013-07-09 13:39:26 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bc1ef4dea7b6927d86cf5051ae0e6a509bec2c176fb4107fb80cb612b028f5f 2013-07-10 06:18:18 ....A 2059392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bdcd5c525223a64d168ae2b6d5bf1eb203f451433745dc598d2fac9b392d4c9 2013-07-09 22:14:38 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bde53b3bece13e2a33ba0bfcc036b7274bddfe57a5c574ec930d8012ac2b646 2013-07-10 05:16:50 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bf48a681ae4c9e5c55673597cf89efbb288b581b5f1684a66e4e2584215e692 2013-07-10 07:15:24 ....A 237406 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bf63e4b9f563771b5eaf7450b1f3f705135e46d1d0596142b827984e16953c5 2013-07-10 01:53:14 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bf8211e2bf056d93cb017b182fbb1515c95f4a7f11f20ae6b67b99626ebfd20 2013-07-09 17:24:14 ....A 159426 Virusshare.00073/HEUR-Trojan.Win32.Generic-0bffe4f73831ab489bffefdbf0ed69c72ba2c2586716c3238907f9d29944185d 2013-07-09 20:48:30 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c02f71b9f0bd2e9704ac0d7e84033850026a0158bf75757cee00851fb5b9bcd 2013-07-09 20:20:28 ....A 60060 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c041519cbf7a10ca28caec018211404bb673510e62b724a87d13694277116e2 2013-07-10 07:41:34 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c05ef3ddd2426228f89d996e746335b95571eec9f48224e4144c3c360222961 2013-07-10 02:56:44 ....A 20971290 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c0b352c92a7c65352ecd263fb0b5a7ba58c82e2944a87ce6db8124c9ec2ca82 2013-07-10 07:00:00 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c14ade8e6bd26fd2dc74583ec7f1f7759726a8afd708de9eb9819779c26ad40 2013-07-09 17:41:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c1cdf3f256086950d84a2579c9101e576d2931abb85c323cb87c022cd38cf00 2013-07-09 14:51:12 ....A 103140 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c2755d7f6bd7259ea84d4e0e530f30da81effa8dd5426c26bcc33a58e403e00 2013-07-09 14:13:44 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c283cb8242b85aaff06375f9e7e62c8bd1babfcd6576fbe57d30d8766f4cf88 2013-07-09 14:45:10 ....A 160486 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c304c72e03b778c72cc718537328f0c2702bcd2e0005e1b2046611f588a5dce 2013-07-10 01:02:04 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c39bd9c0ddfb01505a29231091bc0bbcbef0727445dd7b6abaf0289c1724419 2013-07-09 11:50:36 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c3a08c83eaf4c898d277ab9530e2b95bd39edd64c3d93aac4384009aa5c4c30 2013-07-08 14:53:40 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c403b99c21e2735840476a0094eede082b874168697f356d40daf8d9c1f4254 2013-07-08 14:57:26 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c419f6b252c8dcc28bf5ff3a30e1fed0f99a214f07dd42f08ff3c9143b56b2b 2013-07-08 14:52:18 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c422cae0afdda0b3cb55aadf913a152f68d43cd35231ac76be324121b07e893 2013-07-08 14:52:56 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c439c90bc3f4fd4327163906d4944f8ff9cdcd0652adcb17c77f562df1785a6 2013-07-08 14:47:04 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4413418bcd8c3129243b58bdd856d9a1dd2daa4a081e84e276cedebb056a7f 2013-07-08 14:52:48 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4431daacbb14a4d1d36dd2c4d47c7c4b479f705c3d92197ebb2ddbbae44ffc 2013-07-08 14:48:36 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4446974891e7b44b971048f975bc4a0159bb56a022904b84d62dd902d1c9e8 2013-07-08 20:57:44 ....A 94268 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4449106d63663b857c3b965390eddb0ccdb1f68db1313e8b5feedb961cd602 2013-07-08 14:54:26 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c45e43b25292cd0e211ffce4265e0a8c15059ae4c2f314193fd8f356ed2affb 2013-07-08 14:46:26 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c462e827f1ec052d0cc60ba4ed8f12db1383c932f1a46470e1e0219b0ebdbc0 2013-07-08 20:58:46 ....A 1666728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4733241956802b1c80cc5030760041dcc07a7ec99cb57abc53eb7aaefce45d 2013-07-08 14:51:32 ....A 2056192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c477a1927a4545283c74fe2321170f78822cb3a386276c8c6945d8daa784543 2013-07-10 01:04:52 ....A 11719735 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c48f95e69702286b26e72ff58a20c6ec7aee4d7699a579ea3dd214f4cd55aa7 2013-07-08 14:54:30 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c48fcfcb01915b050ef54a4c6334fe42623925fbb993a8bc30203b6afd5b6ff 2013-07-08 14:56:52 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c49069721e7f3abde1683684782d7c8d22563b3832e2a3f36a36941ff61c94c 2013-07-08 20:57:24 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4954dfa8353b3ce62e3eb177136f68f06534c6a86240dc80cceb490f3f09f7 2013-07-08 20:57:56 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4a9d40e5168b60110bed0baaaf30c095fc8be1c8a7f794df517529ef4fee87 2013-07-08 20:57:16 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4ada68fddb0e016dda9b45df1a840ae2e70346e18e7105010b344bdffc2ad0 2013-07-08 14:51:38 ....A 242185 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4b021d908b894d4b827e4600e76010958ffe962f1d884ee993d4314d29fe55 2013-07-09 10:56:40 ....A 12693 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4b31510f23eca53ed201e9e1a8ede94b5497800dd09c1e0ac263450f18687e 2013-07-08 20:58:54 ....A 97254 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4b7a6cccd8d7aab5de8f7262cf9146ea8271c1fa0b7ff55467a3230be2451a 2013-07-08 20:57:58 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4ed300e8f7bc1009e95a749c9b2bc593199bc2d924f36644605c238c107ca1 2013-07-08 20:58:56 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4ee0d59f194aabfb2e58664d15463c7e9d7990eb084ed94d7a6bbe8e8f91da 2013-07-08 14:55:24 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4efb5a4ac01b6333600c22fdebfd4e8eac607bb50f6775bdcdd73ddb11845a 2013-07-08 14:47:50 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c4efbd99c15f783f6962f201b92bc7d00efb9cc12cd0f5e5c01df2fcb9ef416 2013-07-10 09:21:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c51b18193f3ca01d924fce5a2074ee02721dae87483d76637d0a0227b9bd098 2013-07-09 19:16:18 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c5234240d4217af82ec634d5de8ae80d8d6a0865b490fd5e8f1e94e89137aae 2013-07-09 13:23:00 ....A 39432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c5ac9f9399273bfd2ddf561db8201590df7f31a616b86e77657a517ab162d29 2013-07-10 13:47:50 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c5fe6b27016bf4f90a317ad3a135787ab34797ec67f3bbb57bea23536e7c85d 2013-07-09 19:59:08 ....A 265881 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c623b4839ce8279e128622f3e323d54db5a15a2cbbbd0242a6ba57ffa6a8f83 2013-07-09 17:25:14 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c763820b04195cdfab3540102f5f0b6e186d1f773dde26c2f1cd41ec4bf1de3 2013-07-09 21:47:24 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c808a8530ce7daa52b6664cd18cbe322cf1c4e275571b4325bc0a3651d5d077 2013-07-10 06:35:00 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c8c11fc8d75e72f52eb44930d7dfb00053b3d7c0ea68d78a1e87a1884844e5f 2013-07-08 20:58:54 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c90de29e0112cf20316512d34dfc6b519e338d248c4e551d234163c1f71d4b6 2013-07-08 14:56:40 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c91b1c631e3ac0a0d960a42619010287b3750abb6a27060cf79d87888b78373 2013-07-08 20:58:38 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c91c60178cc18c8dc541d4eea2e580d0d1bd1231411804c0f8ccd6962cc425f 2013-07-09 11:06:14 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c91f2ff0cb3e5e061e4ca2f1d21f37391e52da1da1709e23ad139733d090b0e 2013-07-08 14:53:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9203592307707ade23402de9f4e872e13773e419aa2bf082cb0f6e73085a40 2013-07-08 21:00:10 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c920d8b90e96217f39b90a11544cc9b9da17882ed0e3528f419fcf5b6e2d768 2013-07-09 14:17:22 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c92bc49e8a01ebf77ef4fc05f53a506d646b9ca10cfb01446ba648bcc889879 2013-07-08 15:00:28 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c92f3fb6f0ea91131d866a810175eb94e15c501bdb537513cba0a4e8a886dc1 2013-07-08 14:56:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c93b1530e1f5c44c2f3d57474d765c50c3f890b2df4cdba9b3e887aeeef1a87 2013-07-08 20:58:24 ....A 876738 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c945a3080c69bf494d81110134f6916bd19c9da56589cd10a45c7896e5c7ff9 2013-07-08 14:55:26 ....A 315638 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c956ed8f7c604b0d447a180388b5271275716562f97a96cd2417c9059718a62 2013-07-08 14:57:36 ....A 793728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c96e035842ed353220d9d4debce8e3e002a50125c8610203dcf492ece1984d9 2013-07-08 14:53:06 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c972c8de4985885b394b050b9dc907cbe0b1b63d1168f14a1d1feb9ab836b4e 2013-07-08 14:57:02 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c989d5ceb4b4c8fb2ec4acdb96d92be1145ea0c63e971ac8e364daba5a1b974 2013-07-08 14:54:36 ....A 204808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c98c38c7661a3266e9b6e6057c5c2c042974f42bd5f8b55d1c8fe21bae5f0a2 2013-07-10 06:23:22 ....A 315737 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c98fe9bd20c6795306fb0a950c014e83f9bc72b64c665d4d6f49053a5345b93 2013-07-08 14:53:02 ....A 268397 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9906a1416a6827623870d1a0e696e54c43d7422dc1e47fd2c2d922fc739e35 2013-07-08 14:56:32 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c996e2a82cb12b18e727d0bb5e4bb09b7e8eecf484d92431d4ff9da436d61fd 2013-07-08 20:58:26 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c999df5f79ef3cbd2aa2190300a2a1b079b4565cfa17feb8d05a37b7a179e11 2013-07-08 14:52:16 ....A 873880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9ab9a174288164ff3912e212b5c1ee3657237f1387902935010dbdf77565be 2013-07-08 14:57:36 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9af25b2d430e6df278ddb86e254a28342a6dde52e4adbcb4e05d87d6bbcc87 2013-07-08 14:46:32 ....A 269165 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9bb91d60a76c6df7269ebb3f391116761d266a5b48642840a124c0d7c1d0d2 2013-07-08 21:00:00 ....A 584192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9bd7f4e835aed2c92546387f84334ee27f6f853a09dac0f3df47a30060c14c 2013-07-08 14:55:36 ....A 627711 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9ce1d2abe615c69c368d27d4692011eb94b889df1335444b825a45fe721358 2013-07-08 14:49:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0c9f03b728a27ba44920147154aaa59cb4e39aa4c587641b1a7c6a5845d8242a 2013-07-08 15:18:46 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca10a3016917c2924784543d8c0fb6b2ac25e64f383d7886e961aba4cbc56da 2013-07-08 21:28:52 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca11b98aff27be241d63b63e0b3dadcee6f84f6cc2b9c68807652ba65b21a80 2013-07-08 15:17:16 ....A 1054528 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca1265abe572528b992bc8f40d5950937d836f6803d140718bdb4c64b73d6e7 2013-07-08 15:14:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca1869117f3c90cba4564772e707fedacdb345b0874fd9498dc6606adf2de0f 2013-07-08 15:20:18 ....A 722772 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca1ce25231c4b6ab1f260ac68e0ac218d9a78c367c44624ded3c8466c530187 2013-07-08 15:15:00 ....A 32355 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca37edcd2747e26ab9773d1ce8934b96fe4abc900a5a1c7266a5212a2210ac0 2013-07-08 15:16:08 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca3bcf26e6c2b3c599b5b9721f0ee01bc8ad6b736f1a2174f1815e3a0305327 2013-07-08 15:18:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca3fe11fc58f7a07a7041003374c8562fd9768248c141b8e2c5003a0c4b5901 2013-07-08 15:08:40 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca5209ae783a50d9cb1d4ac3d4b93e5ccece0918dd326d3d589ebb56f4e774f 2013-07-08 15:14:10 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca532ad41fd1e71fbda72091343567a2e5f8e7a0369c8d32d02042b98bcdf0c 2013-07-08 15:16:10 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca56b2ba14413571a37d47c8eb0c4a827e9a47034a34f5f14e81fb5c3dcd345 2013-07-10 06:33:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca582fa2b593c0aaf52bbad44279ae4e4aa716f4a3102fdec218f7fb96cb33a 2013-07-08 15:20:04 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca5e8e90271dfb3f9a99204a1df1520e2068512554e7cc2c9ed2c960f493cf5 2013-07-08 15:17:44 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca6303b2022b8d64664ef772cfce8f763b6ea4acc81084926b20ab1e0ba3d38 2013-07-08 15:14:56 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca6512c6eea5c38d5d447495dfff19d45623ae9aa5a707c882a59472fb45dee 2013-07-08 15:09:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca68f9e7f032074b593bddfddb949bdecce65a0d0d4ab7dcfe1b4ff3d70ef95 2013-07-10 02:17:28 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca861d98d63b9a1ea94166c42a300fe03035783331dbd72e8242edd39433749 2013-07-08 15:12:44 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca91123cffc9d5e16fa179d334c53bc2aaf08c549ee43cde0704f535f3bd4a0 2013-07-08 15:20:12 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca9a4db1ed7fe3b5af6679bb5ed65f0270bbfecb5cf5509f31a339994588a8d 2013-07-08 15:18:04 ....A 251163 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ca9abc3fa7ce8c46fcd2c199a9a63e86218d1d2b6319a794a242d178d3151e4 2013-07-08 15:15:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0caad6fc889c1cd6622bc66c5da6de60bb750caf203ae8305b45ee6afebe025c 2013-07-08 21:29:00 ....A 722048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cab2e311efeb2f879382d8827492449c60f4531865029b465837c8e9d4d371e 2013-07-08 21:28:24 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cab44caa177739cb29738c2a89f93bb135ff795c7ad66c0a547689124097fb7 2013-07-08 21:27:16 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cab8262fcd48727c36f5c95b8e87636339740e473c0de24386cc69373c958af 2013-07-08 15:17:04 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cabbc2797cc53e44c6cdd0fcfd4396ffe816d3f61d46daf96964d352c21a4d0 2013-07-08 15:10:18 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cad2d10d190230af46e1a58edaf7b7c237e8113b18c38ce43ea10881a071367 2013-07-08 15:17:30 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cad9634113e6596578f3d5b4efb15114963e3fa7b3a08ea7400163d3b9f1d15 2013-07-08 15:16:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cae1aae7155021d8753d387169a4a13d1079b185d33fa985e99e5f68cf69e26 2013-07-10 04:26:36 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cae7ef867f6669ee0b0216936d0c6af18c8a722587b3bb41f5f98ae9267fe0c 2013-07-08 15:10:06 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0caf0072cbec12a75531b7e288475de8b4ff1afb11085e743b4221403ab17e4f 2013-07-08 15:18:28 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cafa89cefe00cae5ff88864e881da52ebc73cda39f7bd96907ea9dce4fd6e46 2013-07-10 02:36:20 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0caff1429702b0f4da454fc33921dc5bb75d42a09e43a311bf42bc032e542754 2013-07-10 07:51:48 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ccd1f6dcdaf8aa2e442f9ad7b5f532e849e9a9d06e7f300c00fc31d02abc145 2013-07-10 02:10:26 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ccea1d6d98a6403686fce02dab1278ed49fb99fc6c2e5998748b59a275ed3a0 2013-07-10 17:17:40 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ccea86d20d1f7e9ac1a81e29c123870b6d0a77103b16c5c99f76e575b751a3e 2013-07-09 14:17:20 ....A 344690 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cdb4215ad88b441a39bccfa54fb061f39cac645aba3ab16c84b5046dc9f7da5 2013-07-08 15:20:00 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce000750ecba176762db2a05dc3f0fc3dd586d0dd9b2c28d3e810929da38e4c 2013-07-08 15:16:50 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce08f8536861d1c54a62eccdc0b88a964f2dff48cbdda62205da38bd77b28a6 2013-07-08 15:18:56 ....A 1333767 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce109b34143871d245bb0a17b3caa56796322091bd3ec9cfca68e5681f3460f 2013-07-09 14:16:16 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce11b552099fb7810291ea3ea112b70d0b6c8d40343b104de0dfe0dc0a843b0 2013-07-08 15:13:00 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce1f9014aba6303de58384bcf621472e6ce8ecf61a0141170169b96786c4f50 2013-07-08 15:21:06 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce24513791c5b28e69e95b6b90619cd7ee842ad1a160a3090c62e859b6ecc14 2013-07-09 15:34:32 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce3076a5f49aef58181d64f475d8362709645783e612d7acfafab76c67998e6 2013-07-08 21:28:42 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce48aeb5b2dc3892b7c4a3a4c67b149dc5da32ea844b3784dda4e89813b45b9 2013-07-08 21:28:30 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce4e7b0a5117d10e553b3b2c52b1e5a82a6e1cc5060ab91649b0e581d8c22e7 2013-07-08 15:17:54 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce69fdbd60e78f5b2554ab7124d11a8dc8c85c398200d564c2241013c1d78fd 2013-07-08 15:16:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce6abb3f327e15263895a9aff2cf1f8df140a1a5783f5abeb1338410dfa0edb 2013-07-08 15:18:04 ....A 127010 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce78b201b9aa2712c3d5029296f1b002c28a90857c428bbb2f60ae00152975b 2013-07-08 15:12:16 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce801011f811c6af7965c1e9eea3a97a0e6923536e8b2eac657571b61e1fe90 2013-07-08 21:28:36 ....A 1768960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce954510bba3016b9fdcbf70b3e34de7292b51de93c3dacc6ab7731d3a0edaa 2013-07-08 15:17:46 ....A 2092032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce97dfc04427c837098774a8019a62620d3324856ea31d6660be434f44dfa75 2013-07-08 15:16:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ce98119c1f845d63c1172a6dc21a1b72d906ddaafbc8ef17d9da3998b2526ec 2013-07-08 15:17:54 ....A 24634 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cea86fd2b842efc8560d9698246c90e626fc1c8a04256380909791de1059b7f 2013-07-08 15:19:06 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ceac562eee76d18d25052ebd78b9816f918bb360675fc7284cfc369ea73e99f 2013-07-08 15:18:54 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ceb7011767395f68066a895d56e7ef66e34652fc1ed5ac1400efc1fb8fd9d8d 2013-07-08 21:28:06 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ceb7ec9acc844d7d94d14bbdfc19c8dc5d516bb48b9e7047e1370257a4fa163 2013-07-08 15:12:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ceb9d6e5c6a9bb8c46b27dfd5bbacd02f378b7ef3cd4d1d9d0ee6b67877f3bb 2013-07-09 19:38:32 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cec035f34c419921d22ac9ab9ece82bca9ff9bf72017e7bf2c8f295aa095a08 2013-07-08 15:18:42 ....A 3390976 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cec0e1958da1eb3ee330f44793fceb08800246d50d86a220f1d5d55f59719c5 2013-07-08 15:16:06 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cec5db2a994a42b86adf05bd1a7f85b98453526c3c0dd9b9dd40e6625d86c37 2013-07-09 16:41:56 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cee1195ff135fd28ddcdfa8484560530483d982d6b2e5684b46da15b8a15c8a 2013-07-08 15:16:22 ....A 573448 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cef87116be7376fcf64a0d427bbdeaaf75f4f7a06237af945d0fcd7bfc7833e 2013-07-08 15:19:10 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cefe24425ef24d65d1897250b907aa5d1a7d30d7ce0490b1945d33e29c378da 2013-07-09 15:49:22 ....A 5210112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0cf982cd6457b4cff9f0971857c4e2915d70ac20c94c2e65b6ffdec053341c9a 2013-07-09 23:59:56 ....A 229707 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d01cf44deeb05013dc42cacbd9e511f1310a6e1bf1107b027cb308a27b08f00 2013-07-09 15:48:04 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d059cff919df064118d8b82b3c2b750927b35c65ae50d6d7a2b8ba4511b04f1 2013-07-10 17:55:12 ....A 234502 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d073c4d6b5e73f2ae1f0de5ecc804a3fb0fb8e6421441167f8c1a19e56ad6a3 2013-07-09 06:53:40 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d080cb77002fd7ad8923f81302c17fb7545e27fae3456041e24e7a9fb94e24d 2013-07-09 12:48:28 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d096f9d2e0154a521e7a87dd2ba87c6cbed1e77ebf8d755ac414a1ad100d715 2013-07-09 22:44:10 ....A 511558 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d0b8d087d01ce059514a513f1ba0da907b7dce77ff893670728b0070b9da4e0 2013-07-09 14:22:16 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d0dc702c5ee9ef5d525a21465a70adf291e1fccf6b05d8ac6b6965fff7b9b15 2013-07-09 11:54:04 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d0e2638850970793f8e3b6647813af78bf4867152c584aa36a82846ca8bf7ce 2013-07-10 05:59:08 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d0f7763ae685e405653a064de8103320757d7abf439958ebf29282ce01cc4ef 2013-07-10 16:49:04 ....A 86446 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d0fc22040e74c29aaaec31ff12d96934a04372f855404f95d52a1168fdb9fd6 2013-07-10 06:01:14 ....A 3739424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d10f3d1aaa2d30bae2b158b15ce13ec1aedbadd36f155adc3239449a87c15f4 2013-07-10 00:04:08 ....A 559205 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d11b330bb56d3c6849fc7db32948d332b53c87afbb1de0cfe9ac41c673f7e32 2013-07-09 13:37:14 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d131ff7d013ee377b1f665ca3e94aefc5f596fc2c35fcb3b2f55c51b19b4aee 2013-07-10 11:48:08 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d1328eecbe13c7de392ca62f7825f8ff509c0702c30ed9fb6247d063bff75ff 2013-07-10 00:04:18 ....A 926720 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d135c7f6a6f4322b2643188b5038d226efdbafe412b699d631138f567a0cb30 2013-07-09 23:12:24 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d1368c0b036d18b98ee34c2458fef2a5c753445536c799af36e1113b876e4e5 2013-07-09 10:40:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d13d301b47fedaa39bf16650225d8c4eafa3b644e947ad19453997fe8cbbebe 2013-07-10 17:53:10 ....A 1140224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d13d7df7a69a8195a92d70f2cc85b006d429209b3c0f5acfe62605d848d1bed 2013-07-09 17:23:22 ....A 110400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d14010a1f3ea57c13ea0d8d11dae29975b3689f5e131bf31dd8ebf173f68166 2013-07-09 12:29:14 ....A 755232 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d143cb678ce2e6f915d4b76a70a9bfae51cd9224bb4b6294de4574bdbb5749f 2013-07-09 20:01:26 ....A 9322329 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d17a3e59b1760a2780d29681beb587c3f3d6151e5882398c4d68c6463826fe4 2013-07-10 08:19:28 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d17d03bdafd62553cab7514d9e66285c3ed316b6dc42c7ceae71983f5fea4ac 2013-07-10 16:13:08 ....A 473600 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d17e54c7ec347362bc7ea91d31ed1af29cfff4cf508a47a6edbb5d307d8d7db 2013-07-10 15:45:00 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d1cc01f9365359b37d18b2db18e9518b64cf0a1d23573e37306d8c831c02b3f 2013-07-09 20:13:48 ....A 3689528 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d1e82315cdb70ccb5e4fcee2be646126845e51f6018b1ad2e5308157a052be6 2013-07-10 04:24:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d1f3e16aa12d0d22f970cf21a283ad8b9c13a5cda97b18a4346359b722d33af 2013-07-09 23:08:08 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d212e4dc76d3f99b6936d2f9a3f0b18d2aa0416050815dee7a97b466eb18dae 2013-07-09 08:24:02 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d21b503cac63fe2778df8c8a564bc77d34f9838b3635c1fe2f1dd2fcfbf17da 2013-07-10 05:18:56 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d241aac02e45f12d9c60b2fcfc7c7620f6fa8d595bed1c12ab651a81676373b 2013-07-09 20:53:12 ....A 27151 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d262dba6c5da9402c5dd8440254f81c02941df1447cc0f838d755067c8497bf 2013-07-10 06:34:34 ....A 726016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d2714e63f1cb1f4b8f3b1168d4d3f44c2646338b210930419e2379f362a33aa 2013-07-10 02:34:16 ....A 954657 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d2839467c9537e9c397d788d4d2240c0f87c5dcb391cc3a0b3c082778eede26 2013-07-09 21:34:02 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d2be7f534fe8ec91e680e99aeaa5a91f4a283c623a7e7a45f13b1ad0e40ebdc 2013-07-10 02:35:06 ....A 62109 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3055db860e98d7f8bac97c4378e4ad8766c7dfc6fe2c973e8213a65fcb7373 2013-07-09 08:28:10 ....A 2344448 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d319bca858cf7b1c4c0094adef28084aa31b3ad7ae938c82382739b5680d415 2013-07-10 17:46:24 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d31e607cde47564fbbb8190ede12e213354ad2e45c1dc321249feb6c09e95b4 2013-07-09 13:35:18 ....A 80350 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d31f61d3c44a163a59d60c9076991964a0e0bcada938bf59860807a2b5d2428 2013-07-10 04:36:34 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d31ffa2b6e976dfdafbd168aad27fa09da4c140a0abe653341c9240c532eec1 2013-07-09 09:57:46 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d32d5a8925444c91cdac256bd20dbfd355535858b6699bf3fcf3cad4bcde6e0 2013-07-09 15:29:22 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d337b913b9ef37ff6a0e6aed067dd2dd97e03e65f4545e174abd6830ba15bce 2013-07-10 15:27:54 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d34b97b2f31ba4b0c3aefdc6f205b467056aec55bc6cf07191640667b574714 2013-07-10 00:45:32 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d35402f99609b525df037263e384e343c6dcd7f1abd3787ade1cfbe2a162721 2013-07-10 16:41:20 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d35a9d5904fc03a559a400bc292b7e3aa4fc8a43f114fafd83e6e3102310a12 2013-07-09 22:09:14 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d35e9c71eccb0d3726fcd2e53144cd1b6281fba3a78c6b12bf6646f8b8436e2 2013-07-09 11:55:44 ....A 19589 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d37b1a48ba33536d60d7ee9c0eb0940a37f114832b2f432cf5e94726eb6ee77 2013-07-09 14:18:56 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d37b5f47ec03359baa73079481129aa5a2e6309302f754f2f9621e25e671e2e 2013-07-09 14:48:32 ....A 1978710 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3839b532e2c2e783acc0f1dafb573ec770c97e1849b32942b284031260d5be 2013-07-10 05:19:38 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d38db026320e05f27c1c0eb9b1d274cbfaa7117987cdbaf77e83c7f24350177 2013-07-09 15:23:32 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3965c89b58c20179c7167fe9a4a11bef4707b9dd985ea27684fbfd72b7feee 2013-07-10 05:59:16 ....A 6984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3b1d4684cc6bcaf815722568822937ffbdaa1581b4c2ac321354144fd9f346 2013-07-10 07:09:10 ....A 36080 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3d36402941904639e4d42994202ce23a1437bc74fbf4a63f69b88d5dba4f98 2013-07-10 04:33:08 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3e57aa03f1708d12fad718115d0d7abddbe2b7988d3e200bdbcaadde981022 2013-07-10 02:54:54 ....A 954368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3f94cecfa6760229dadfe8057dd41b0b611349dfb37e4ab6c74491171009b9 2013-07-10 10:42:50 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d3fac3eaa4d716c815919a23fe6ae7fcab89497a498343270940741f3320b21 2013-07-09 11:21:48 ....A 44556 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d406506ab1d3bd447be80fa08fd91b20d23e87bd8b3fc46523761c43e5b4189 2013-07-09 20:50:46 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4206493c7f2ac68d0a4aac17ea24d49af5a69895d2bdaca07cf209f3ca2713 2013-07-09 18:52:40 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4290a59a7d4bbc5559313f07b6b355f3800fcf43b164cccda036c2ee4fb364 2013-07-09 09:32:10 ....A 86268 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d42a967cc9f131c08f40b7876fb31dad44e4a91eb8192edb7ffa84ab3c39263 2013-07-09 05:38:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d42dfe548875f3156b83ccc8c0fde53c823b01e27dfb327907e8a910cd9a8f6 2013-07-09 13:36:16 ....A 1073664 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d43307e10ac96198702576854fbe7fb30b8dd707ef09a2396c1fd38997ee0d6 2013-07-09 19:06:20 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d44d6ee30aa63ccbbf14f6dd538aaa1cda8ac3dce54c86581ecffa14b13672a 2013-07-09 19:13:26 ....A 17297301 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4610c2581e705b5c08f4a5bf55933cc4aefb55fd3f59d5137adf256e8530e6 2013-07-10 07:34:34 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d46d8d49f9ee442bd05049d4ef662e5a892cb4cfacffe5f2a09cae6f2691ce1 2013-07-09 06:43:02 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d47c184330d6473cb82b7db8aa8f03366d4527eddaf0535ebdc56adf414c0ff 2013-07-10 12:29:28 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d481c23ebf6c2f61e741e72cf0d0efce2d87143c54104c704d8ef9a06775eda 2013-07-10 16:18:42 ....A 42034 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d48a669c5e6323653c8144ddcef50484f193a149d616194e634f48e0ce89074 2013-07-09 16:50:38 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4a554d97b953e3ca8eb20a4f3aafcd28c9697a4b536a60f7051a0c034a4ce5 2013-07-10 03:16:06 ....A 25728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4ad815f441616d81e223e1bf5bee616035e30adc82b392c2d635bb66c5488e 2013-07-10 17:23:58 ....A 98372 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4b070140a728eaf06d67f1dd3cfde7816a014a7339ed119964635f4cca1435 2013-07-10 17:19:32 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d4f8e7d83df522fb624f6b82504421a56a5c12ae630c9055632b525c3229d4b 2013-07-10 05:04:04 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d50cafc38f67fe2705634983b49f585eaae69cb206876516dd9b0652bc4ec75 2013-07-08 15:13:58 ....A 793728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d512a0f09b4537740dd2ac3f567f77b442b90712e49d75718b4b7d0e02aef33 2013-07-10 00:44:26 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5207cc3548dcf4f8c437b17946dd7b6238972556ef395074a8989c253c80bb 2013-07-08 15:13:56 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d525a6de167de1fd7c68b6a148cd14fe764dd0b88015318370e83518efd0cc4 2013-07-08 15:16:50 ....A 1404035 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d536281a4e7929957292d5626cba069809c1e621673582f983e1f673cdccea1 2013-07-08 15:14:44 ....A 222592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d536beea44c560f24b052517ecfb7249532abdca1b0da0559629cd7903891fc 2013-07-08 21:26:44 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5375538fea3498172f793a219e0be569fdfbcc32659a8457757ec6957fcebd 2013-07-09 20:42:02 ....A 1814779 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5418b5be4fab50acc1428d187940f2876ebe0ff0fbbedc0dbd40c99d9ba00d 2013-07-08 15:16:40 ....A 250880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d549e26a98f86ca37f6db719bfbe50f04b96ec61aa6c65f3c9889f99c935fb1 2013-07-09 22:07:04 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d54f4ab98331defa8e693d1873601707be4d3e562a6a63aaea9a22e09ecadd5 2013-07-08 21:29:12 ....A 33826 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d55b0bb084fc2c225a51ec6897e9726740a9e51a7cd7e00971fe8af1d43d883 2013-07-08 15:11:36 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d563c9ac57160a35d7ce012741881b0900764542305ca2d4f2a0883e594ef5b 2013-07-08 15:12:04 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d567557dd52ef4a2e7543f450d753738445bf99f6031456214a1173767578f3 2013-07-09 17:46:08 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5725a2c2d08bb6ce8991197d840ccad2999b2ff80bf4aaa6473a220ae11092 2013-07-08 15:09:30 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d572f05f5d1ddba737c2ad0d841d0ceffe423c45e8602ce74b906a4cf096fb8 2013-07-08 15:14:44 ....A 1476096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5757aaf3796feaa7b07ec20375b78867d9754f6a0559566bcf158339b7b047 2013-07-08 21:29:44 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d57fc6c3f00e89521de5752aabc9b8eef0588320b70aa11f8a0386c1d35c7fd 2013-07-08 15:16:48 ....A 897536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d58dc1195c93212bec730ead901b2e7522e2fb43033b920be2f52b7ddd799dd 2013-07-08 21:28:32 ....A 950272 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5948e4d92cbfc12019ea07082afcc16ee24701dfba9a53ff41c8ded6d9acfb 2013-07-08 15:14:00 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5961b6e8771e2399a3bb02903e21c63fb34b83f4df26e34465de1a06b31b21 2013-07-08 15:13:16 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5a6910cf61e72788257f5edd49547d30e8781ce639b00fe9b5578110699292 2013-07-10 03:11:20 ....A 279040 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5ab4a1018e8e7f0295784e11c548875db8dc7d90982a3c4c98d08f8fe5c401 2013-07-09 13:43:56 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5b1b8694d0069bb97ea9dd14feec642759e2893e2887c0463657441e93d9e7 2013-07-08 15:11:14 ....A 63524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5b2c8978c74d0f15a7deb1ba7bfe28d0981c0d52b554841ce085b978e9a49c 2013-07-08 15:13:54 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5b372cad1077b227ae05e2968bf08110e8c96e4b1e79c0f45ac15fcb913a40 2013-07-08 15:12:42 ....A 426343 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5b416e5c1b88e3d520383f05cd81c267564a3c533ad6f74763c7808c8deeb5 2013-07-08 15:13:34 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5ce095927871de5d65bf3aa3252f4deddadf0b4fbbb604daf53d8bfcbe0569 2013-07-08 21:29:42 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5e56811d9cca7285fa28a4566616cf1d0a402f46b7d25b58745d15d93086d8 2013-07-08 21:26:44 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5ecbe8c5626d4fec41b655b3be518021ab117d9bcfe8b36b8a25fd209404c5 2013-07-08 21:27:32 ....A 1827712 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5ed3c1d4e3ae8f7a8b22bc652f6506647669ba80e1ad8b65b27b8865bc3fda 2013-07-10 18:08:36 ....A 1824768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d5f7d14efee2832b04a69fe426e0ed93c5202b74f08dc653ce2e5b070ed9b46 2013-07-10 09:42:32 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d607340ff450b9d3c59c1fb0fc820b48f91b81343054b11c8537f568194fc24 2013-07-08 15:13:24 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d60f654b8f1597c95cce96c315c32aefa4995d85cc9fbe299b2512d6814d007 2013-07-08 15:16:56 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6100eb60286b13a4aab0d97c6a1cd1a94e5ab35976276e9506123747d196da 2013-07-10 13:59:22 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d61a8a737277629c5c6933ad7fe8ba2de0908ca813c325d64b87031c7769b21 2013-07-08 15:15:44 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d625a8e741cc2b9d50745170a47c9141f66378a45b9f94badea45b07236a71a 2013-07-08 21:29:18 ....A 37533 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d63579a81669de2e3082d732b7b0562cc10b880d72b2e1a014335a2bb883392 2013-07-08 15:12:30 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6369d894263f826f265e8dad5aff55bb7f80cb9b4d134ebc3e95c2ddad2868 2013-07-08 21:29:34 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d63dbdbb41ba177618e637819ca25eac0dd58c9f4e8e376648e1b3cc8b63536 2013-07-08 21:26:48 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d63e7d42e76cd96b2faa9bbdd917b39f8675032fd554c1c4fc50afc4778c613 2013-07-09 07:48:54 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d651d7661029971ebba7c8d05b059559e6043cc3f8de72a8cc4d88fa8861b2a 2013-07-10 16:38:32 ....A 764332 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d653726e2d3a9e994c22009efcf82483cdf9a164ac1333783f9a34e69471a9f 2013-07-10 07:08:20 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d65ca0488248e26b34d6d4d04a79dc0539214d50937fafe77e5e9a1f6fbfa6a 2013-07-10 16:10:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6766b2e1350ccb8e5930f56e7fb25a21a78b0fdf89862fb5eb7bae0beb6a0f 2013-07-08 15:18:06 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d677c9877b4e07a4a9926a8a5f3457465988b4bf1eba1befe8ec065b1757c30 2013-07-08 15:19:52 ....A 1723392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d68aaabb53b09ad61bab116487b1eb884a010a25af1f324278e3d294a43e83c 2013-07-09 19:15:28 ....A 418816 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d68c48d2d3b40be7d9c9ecde34460e946ed91af45f15565646aacc265173e81 2013-07-10 06:02:04 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d68da90f1ceba172d91d186dc7a2a0292e51bff089848f2109eb7568eca9949 2013-07-08 15:11:46 ....A 949888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6a3a9712a625dcaba924ec9456276e964b80025912b4b30a928e66981b0095 2013-07-08 15:14:44 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6ba2f3c58b8cc6e8f55437553bf1eb18fe21422c145a0f11be2cfc0f8e4077 2013-07-10 03:10:30 ....A 11552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6bd6f76dee98ca943f145c66c1db1d3782968742e58b5c48f586a833380666 2013-07-10 00:46:50 ....A 343701 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6cc3c9462ddb2cfd305edc8185de9d6b38695f98646c58a03763257e9c1375 2013-07-09 10:38:24 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6e1ff1be880507cf321e5d6e8fb608ff7790da9d3fa60df527ca9b7c3319e0 2013-07-09 10:37:36 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6f40c59a71334c99d5397d343d6f5150581617077cc657f3dbd58bceb02c05 2013-07-08 15:07:38 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d6f527573a872831b273b5996cd149b0e8251f46271fee6848041d2c888fff4 2013-07-09 09:54:34 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7196a64b2bcbfa03fadb8000632aad1a9a3afd99baa892c7e0d9a384b63a4d 2013-07-09 08:25:42 ....A 250311 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7293f5bd5d3c52b6eb75bb8806710394acb0a4e5058ce55bdd243a169e1158 2013-07-10 07:32:48 ....A 1417216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d758667170f3dae1147d78880b377bdb5abc8fe5dcd2c76233cd71b5604fc80 2013-07-10 17:12:54 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d75d2b7b084ccea9666e0346edb79d13295ed89c858803c132a4a8ad51e47e3 2013-07-09 09:15:54 ....A 1339392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d79f971d58ed21944c772571e481386b5a44676ded257859d5405295310acd9 2013-07-09 15:22:32 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7b2b73d6278b4442f05c65417344203eb718b96a10dc227cdc371a842d4e1a 2013-07-09 22:42:10 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7baae39fe49a4ce7c1caafa692e70d4ac1040f3b026abe180d1501712bddb6 2013-07-09 16:16:54 ....A 1581568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7bc6a2b5aa62a8092484062541ff3f437509b52fa3855bcdcbb1ce6fc91346 2013-07-09 13:47:44 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7d19c05bb145007efbbcce35367ca25ac42905f606196f053ffad646153db3 2013-07-10 01:22:34 ....A 7295278 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7d8326b55680a6cb8a8be69d6396511811ec163198a72f8c94cf86b968e142 2013-07-09 08:26:44 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7deed313f6de3a481df3a07a359163d672adcf581e889ef3bf07420b4213e9 2013-07-10 11:52:36 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7e833cc3b7c52c3dc7f1dad828cfd813d176ea26a5b89448532fe0a1a65090 2013-07-09 12:37:26 ....A 902272 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7e8bb43c8bff00e27a114518cb438c660e3fa8afcbb3674a74a5676c7d9224 2013-07-09 07:45:22 ....A 2578631 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d7fb62490176c8beb91aabe00a7f0361dcd3b459afa5711ab1bca4f84de5b02 2013-07-10 08:21:18 ....A 340478 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8039610663020fd7f8318d3a9c93d153d8687baa01f42e8fc434473487a033 2013-07-09 18:51:58 ....A 28896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d818c8b9aa8a530cb5c389d4d7a61121971a0503fc6418206cce992dc3dfcd1 2013-07-09 23:59:46 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d81fb651b7ff9c534c094545b0a1216cb09edb297c76da6015ca1139fd1fee6 2013-07-10 11:53:54 ....A 3776488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d838a7f351b4ab8e71904473f89e044a8a325a511abd5fb0debca3d01038a68 2013-07-10 07:11:24 ....A 86716 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d847df590b1891395b03a5c268b71349a83c7f8f4293af37a1b399fdf97d50f 2013-07-10 07:15:32 ....A 1731099 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d84cf6bef92fff8ac55d452c9209e3763b9c4683472a75c533c051f54f2b283 2013-07-09 14:44:40 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8640566375fec4cc4541ae73dbf3b8f23e1b8db9e26f63711146f31f990829 2013-07-09 19:59:40 ....A 592384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d866c7d5e0805f807691e3e9a06a68f0fe8896b3a27bedc7b8f1d3584ed2fd8 2013-07-09 17:57:42 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d86b735b67907af55ab022e3984fb8b6294667bd580a39889c712199c68cd93 2013-07-09 06:54:58 ....A 36568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d880f98e3347a4f3131271358daea2811a8e1ece5456043254769b2245e7a27 2013-07-10 02:58:28 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d890bb1b34b0de73b9497347235b280211bf60cc418673953f01aef2a39e969 2013-07-09 20:12:52 ....A 916739 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d895c857870b760ca5a13d05c882e05f40681c81b4750775f4f7371d287d929 2013-07-10 08:57:26 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8a14d99ddb4704c88f20c2162a392735b0f2ad74829cef29db3d841d012e79 2013-07-09 09:20:46 ....A 541256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8d1dac6730ef0c5d375826db1e1170ffb2e2e6539ec59bf3949b82cc78bbe4 2013-07-10 17:15:38 ....A 38496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8d47f68b17857dde888759dd0a4ec609777a16a81bf3b99d87ab8063b91ffd 2013-07-10 08:03:12 ....A 110894 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8eb5358dba58e0760e502018f44adb605c1c05aa4edd077036bf7dfdf5d9c3 2013-07-09 22:46:12 ....A 438019 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8f8b39b73ca336f192ef72fbe66fbf0e9dc43dc76f4451404d47fa26f16deb 2013-07-10 07:15:30 ....A 563914 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d8faa85d993b165f2eee4352f2ec7dd1d620ec332862927d7ad8e370c19d76d 2013-07-10 13:26:44 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9055c26bc14739be151a4d65d4d5bb29b1e9b510e2785dc4be9728961dde33 2013-07-10 03:22:48 ....A 772608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9066dd891aafc51164abdd92efd12e0a1d1dda30ed841328ee26306b43e5dc 2013-07-10 02:35:56 ....A 185512 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d925ae0f4aae1842d14042e33eac76b94e04ef1046caed85c6bbcacba641d6e 2013-07-10 14:39:04 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d92790d7d8891763e872f48c80646344df1b3489a5827b1622c4e287873e6f8 2013-07-09 07:42:14 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d947643dbc8ff080b1a0de7be3b1d0c4d83f16ecf6256a26801deffef6e34cc 2013-07-10 13:40:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d956a67efb570113db35cd775ebc598d36930e5971c7bfb583b08b8fe367862 2013-07-10 12:30:22 ....A 215936 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9a6b86592400be33721290836e3e7d10f5568b7fe8d9c9530ed3f4ea5733f9 2013-07-10 14:52:44 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9d143b658381409fe028e8c09493da8c9876379bda72021528122d1e3f83f9 2013-07-09 20:06:06 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9e382906186768ac6286e59434bb1563331b89465572a294b4d5910f5c97d4 2013-07-10 07:44:40 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9f9845a96f58fcdef6e8c480493529b08514b932c327846945724c7244e4d0 2013-07-10 05:32:30 ....A 242184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0d9fcbd6c8899af88633c9a52ad844f5fe6337865c3680655180d80bcb06fe74 2013-07-10 05:48:06 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da0a578be400161eac8a8afdcbe9e24f0a47bac15411c5a5ef7a8b706d69ff7 2013-07-09 16:14:38 ....A 53524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da0d635080fbc6ea9877710ba6cbead685d8a547cfe86259f9238a9489d4205 2013-07-09 22:04:54 ....A 320476 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da651b9ed69ebe5935f906670f64151030339dfd386f53a1cfef61f95d3239f 2013-07-09 19:10:24 ....A 443904 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da74f987c02cd17d22ccdbf3114e39d7085d41a52da2c059fbe46b46f09b950 2013-07-09 18:53:08 ....A 642048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da7c571b92dbdbec33cb7c5d985e0d5334de0ff83e57fd6b12bc382f95d7ac0 2013-07-10 07:45:54 ....A 18293160 Virusshare.00073/HEUR-Trojan.Win32.Generic-0da9358f9dd6b4719d3a8c7a5b41a0f02f505ffc0009ef001b5a2fcd84b0722c 2013-07-09 06:59:44 ....A 50592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0daa2baf0c2b9631a0fbae45957bfd5e1b435b203575494c1856f2c9d7fe4544 2013-07-09 08:19:30 ....A 84422 Virusshare.00073/HEUR-Trojan.Win32.Generic-0daa9ce3da872e5d759f369c9a5a08546351f96db36e589699f48bf61d26942e 2013-07-10 13:53:20 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-0daaa1119d4bb566c025721cb1d1f904fce4d030f784c0962cebf5329f9c348e 2013-07-10 05:24:30 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dab77eac36cd414c25164e597cb39048df84ece71159ca5b58e16157548716d 2013-07-09 20:37:16 ....A 74350 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dae7cfed65abfc424a3a713342e85b31f07c096729b81310456842f34bad588 2013-07-09 11:10:14 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db0977a59c046b636ecd1ad50163220cd1bb98d83d46528d52f0c64f782cd3c 2013-07-10 07:12:42 ....A 1146368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db0f352404ee82c8df3ca0223f1bd9b3bed6fa53cec46ab1efac4d336737b74 2013-07-09 13:03:34 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db45dcd0846ee53111e547c9756731a1b6fccf11dae4e6b7b9e6a11c94a374e 2013-07-10 09:00:04 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db5c83b6ac3a24546203cf4e1089f43ad160e3ca68057d96654be7f7da4046e 2013-07-10 17:53:14 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db63ce936bc18abedb994de07e6d49e66220783241f9256a903e2a166c9a65c 2013-07-09 17:03:08 ....A 285530 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db90b61d751288caffd9a784bda53b522117b14e06ed2838eee0631bf4996f3 2013-07-09 21:26:48 ....A 413896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db94aa4f2c9800a03d323e346a6e9e6fca2799adae691df61dce5b57f45c199 2013-07-09 11:43:24 ....A 794624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0db9e32673a979056619e591ee465f1a9e1ebf63453b8749caf5652a2a18c252 2013-07-10 06:57:24 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dba3315aabb6415dc75a19b0cc6a828abc79e147d6fb43431e15fa943577408 2013-07-10 05:51:42 ....A 5357568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dbd51ec7c99447b57e9ce5ca8bda0a115cdccafe1930c2f5b8fee2cb0346e6e 2013-07-09 11:08:22 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc017664be3e83aa2362b4314dd047c4395a7776b1a3199d858ce6af1e7ab4a 2013-07-09 07:48:34 ....A 32769 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc031a07b0ed8c413cb0ffb7a6b04bd5e9d94abecfa2f2ccf3f29b863317729 2013-07-10 09:36:38 ....A 2298368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc11ed8dae5a2a6c3c6f8f6baea62324ee24db0993e87f1e019a0fbd103c63b 2013-07-09 20:18:44 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc12e60a507c9f95c2d88dccb318e2523f47f0e90011b646a9941aad3286d9c 2013-07-10 18:11:20 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc255899becb747618cfc87a1e4cadf7fef5beb78d6208e787af85b29f26758 2013-07-10 00:11:58 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc2b0688517300d7d50dab777117da1920ab80885fd260ea2544d9d03ef8315 2013-07-10 13:22:04 ....A 43403 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc715cad035613bdabb948fb1701b0e9a479a7f4d8d12cc90b0455660e6f0ef 2013-07-09 08:17:18 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dc7a5ca8ce5da257724a546a9f2ac458685f06cc671809bdd39bbe67f713f44 2013-07-10 09:02:58 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dca25301fb60f2fd0ada78ddbeb694ce8de08dad5274592898c26fd5a8ccc71 2013-07-10 11:53:12 ....A 108560 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dcc7e018b42b65d797fff5cb80d7f440b7374ef3097806a67b7782ba6df0a0b 2013-07-09 18:55:10 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dcda60a5b178d9aac6757bf906d72cad3efe11c346b1e1e94b92f9e02c5a70f 2013-07-09 07:41:00 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dceaacb4af818a2108d13862b191f3eb203d09261f29aabdc7259a90d18d1c4 2013-07-09 23:17:50 ....A 384282 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dcfffb01f6075c1471d1c29e9514bd17eaa189f0a266044ef4c840be35dbe70 2013-07-09 19:00:04 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd39e08ba0a5e21553efa4ad302a19360b29d6650c2a21e0e61626e1ece1eb6 2013-07-10 13:59:50 ....A 101632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd3f2f930b61582d1851199385ffc6ab19df40d2801e0aece4e74f67efd9e44 2013-07-09 11:43:52 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd4f7cc4840bd2133c80c3f304ed74d7dabf13d8021e8bdfbee6791c0db8167 2013-07-10 04:07:54 ....A 4016226 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd5d5dd72a352706533da732c384c1f35989a6d9374c9ce744f9fd460a4d800 2013-07-09 16:36:06 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd5ecede940c1ca309ecfd28a8df2c409b0619cf1a15b3364b27e6090892e7a 2013-07-09 16:38:02 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd630b4810813c810a371c9668f4397ac47768d3bf1c646087a7c86bad53d1c 2013-07-09 08:28:14 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dd6f287f885cd935ed5a9f216f06d0f5e94a46e990d7c8e77e455a809274532 2013-07-09 07:44:56 ....A 110707 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ddb5b156808fecb3c7d53e649ed1bada3c3687f7cf1358d60466d11c2a49d64 2013-07-10 04:22:28 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ddf3d71c52f081548beba12ba0eccdd2ef5f8a4773bc29710654d617e915b55 2013-07-10 05:38:16 ....A 243336 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ddfc31d401692a407a17f9b75bd1bcc98b22214198e61f1a48f1b47fc448ad9 2013-07-10 04:24:52 ....A 311515 Virusshare.00073/HEUR-Trojan.Win32.Generic-0de40391e248bb6fc46b011c1a6890032f296ffc7db044db519d35c364f6b2bb 2013-07-10 07:13:34 ....A 164865 Virusshare.00073/HEUR-Trojan.Win32.Generic-0de739a9b2058f42dac503db4a17f0d47590780d7a8557cb816acd8d94ce59b3 2013-07-10 00:56:16 ....A 918016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0deb31beebc2f29776ec536ee30c221857bc77a75eddcffbe916c959c4c9ce5e 2013-07-10 07:55:16 ....A 3551232 Virusshare.00073/HEUR-Trojan.Win32.Generic-0deb96e27940689fe66b9130fc4cd44918282db8d28af8508c2337ff313c58aa 2013-07-10 14:40:56 ....A 23131 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dec051556fc2ae7ffea54c4e802bd8bcf8d21727f61da023b2f375596504d50 2013-07-10 08:07:20 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ded0fdb0fc4199efa87352fd1136cf333c3f7e6a37e66d5ba49589be0ead711 2013-07-09 08:26:50 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ded2ec5ce7ab2a31a94925d0938dfd75fd5364b8ce95b71461f1650a57247e2 2013-07-10 06:37:02 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dee2b017dafe60e6763d7f776a5e96a7dee918cc9e1672efedc9265205b2d91 2013-07-10 04:23:08 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-0def96c54a6c0545507ac2a2b9ea59a7ced00ea1ea4be06cad4b704b9dc79ca8 2013-07-10 16:13:50 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-0defc80838eebdc7aaf205c645ee85079e781ed2a8da0d14060db646c16db6b5 2013-07-10 09:12:16 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df04c6824af1d064c7708f453fc02e492378ae4c9d5d8c4ad4ddbac1a7b6dd7 2013-07-10 13:45:48 ....A 273924 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df26d7a71860d210c29c9a2ac168ffe541da23de9d95bdd524e742cdf66bc28 2013-07-10 06:36:12 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df282da97e5db40e37c6205119321a01629612e236f9d7bdc1fd6f12bb4fc57 2013-07-09 23:29:40 ....A 12872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df37bb36320002bb4a04885362568d1ccb3d71a327202f50656643f0f85596d 2013-07-10 15:27:54 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df552060a9fc39448dab43abfeffce15ed9d7ee1b0a5998a86921f24fe4dd51 2013-07-10 02:24:02 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df593efd08a45983fe623635cfabfd67ba9fd01e4274cfd3699629bb2e1e486 2013-07-09 15:52:12 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df6fb026bd581e7836462ee942103d32bafe78ecadf67d676fa1943319ab2f9 2013-07-09 21:25:38 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df85384121ddb64894955525d8e7e22d88dfa1fc75cb22fec97e43f2c5a00d6 2013-07-09 14:46:10 ....A 30728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0df86899cb347f70d1e3b20c3d3ce267b91cb2bbc7cd99438e3d1c1468135a4a 2013-07-09 08:17:48 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dfcf31f66e54e62c33d3eb84a627f68126be2117f2f838f983c0d98bf44a6fc 2013-07-09 18:17:42 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dfe15f695de92210994d9e398fac751bffff15d3cbaba8b77911f0a4a277d1e 2013-07-10 03:34:20 ....A 53250 Virusshare.00073/HEUR-Trojan.Win32.Generic-0dfe8a83e98307863e4318d9910d37451d99cf8795a818359e375cd7bf155a4a 2013-07-09 14:12:04 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e010a247d6c4c956573e3cc26220dc939151247916a842413a7aa12e5685726 2013-07-09 07:49:38 ....A 1771008 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e043f601bc3cc752aa928dcc5c0bdb2d7ff5ca7851c85a35d31fea21e5eb47d 2013-07-10 07:12:38 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e04f360b36944d21f43e456ac5663c16a35150a016046432c30400d9b5f110b 2013-07-09 13:13:52 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e08cd6c829033781b2f363eeda14b84efadb62677640bcad3541cfce3e17871 2013-07-09 23:33:04 ....A 570880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e0a5ce253946a63cdd5f394124cc90c2d21d70d9cdf657215f6ac6a34198799 2013-07-10 17:19:52 ....A 149840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e0ced7c8e00562624c6dcb4b06e9777c1a0d55c0a8fb22496415f34a1bf59a1 2013-07-09 16:14:42 ....A 65524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e0f12681cbf84d90775747ab737f3cc65ef1d2a6f92cb3244769b789ee0d83c 2013-07-09 07:45:38 ....A 2795520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e0f8440ad03e874ac5d3ea00dfbbca0d75728a94814b6f3904474aeb60b2fcf 2013-07-10 12:40:18 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1012988e21baa970440035f8a27eb79c730e1e6762e8dca2585d5b9159f9db 2013-07-09 20:52:48 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e102328588734e8c20d1b61033cb12b2786d5e73fbc23a61af98a699dde69f1 2013-07-09 16:53:10 ....A 234634 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1047debf6111a0eac0359b73c75ebe1a625686570589995e6ca3d18109e345 2013-07-10 00:42:22 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e11bd85a14bbd1d5f2259bf2140d0461e9e9d637abff1a0291575fbc6e3e5ff 2013-07-09 18:17:52 ....A 50016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e11f3b82b0bb6c35226e8d1b7df69afb7d5d3d9270ba0a527d88759952cbae9 2013-07-10 17:42:12 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e132a0d4ad760bff635867b150e467decb84cb963d1fcbb969f9186d3678b5b 2013-07-10 05:09:42 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e13662d5172704cecc5a4a7e2a3f0448a8bf90a71dea5511b75815777038c61 2013-07-10 00:39:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e13a2e0043df52cb55814b7d7cee17f55d80d9bae3db6ed2119570520580ba7 2013-07-09 21:29:12 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1474406b00d49b4c8cb01e03cc22b5e6591494a037f6fbd22f82c28dd347c8 2013-07-09 21:08:18 ....A 306976 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e14b78891b20e17acbb14960f981c8b1005151a1221fdc794e6c53725a34dc3 2013-07-09 07:31:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1569ec38d9f7fb93adb4e3bfe6b9a0c2a15e26bf68d4454b239594b4c64d63 2013-07-10 09:48:44 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e15e41f3760754fac08879327daeafecd29d8f50bbebd46d1f8600adb981744 2013-07-10 01:36:14 ....A 3919872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e160a3ebea073edeff2a4121015a3f935e7c04a56ad889b619dda52edc9654d 2013-07-09 11:41:54 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e187b8e9d014e5de0852ffa93e52f1c41b23fc8c333e1136d0c2412185fd623 2013-07-09 15:22:42 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e18ed18094ad91821a0ea618d122f9c15c0ba1f44aba41303bf43d4902657c2 2013-07-10 02:20:12 ....A 596204 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1a7788b33d65846ce24559fcb84588668d8ae2696fda5fc1efd7ae492f9c0a 2013-07-10 03:12:50 ....A 951382 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1b29b5bc4845e5ff42da8df7aec0b72b76cc6f9b9bc4a68c12ff6ad11ad758 2013-07-09 13:12:44 ....A 348589 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e1bc449678a6d74308176be1ca462b4c0e8bdda6ca4ce27d30a0b3c3d2bdae0 2013-07-09 19:01:58 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2001d3ab32f115744335326e8931ee5a71006d8c7710829a336ce4f8819040 2013-07-09 21:54:50 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e216de494c52cbbe6518df23417bbe5206b3560eb34758bfa3e046d32e422bc 2013-07-10 13:26:20 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e217fe01487356e727cac9ab5b150fae100724faec33d121b12e0dc87791507 2013-07-09 07:50:50 ....A 57471 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e23bd35ab5236a6fb8832c85a5790caced2982d61a17a2c4c24ec0541b85a6d 2013-07-10 06:27:32 ....A 11240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2714070a71d236f6f3c2ce8ebf0b4eefeb2b31476752f05dbf5832922c30d8 2013-07-10 05:57:20 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2720d074e09dbe28ab018f2b9c5067b2a10dbbfabd48f5770217f0f0054f57 2013-07-09 07:29:20 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2786dd90e9285d7893782b3e8e26aa25750b2944a2bf7847821c02b4d6bfaf 2013-07-10 17:13:02 ....A 26144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e27beb986d253c004abab2a10b166ced43b002e376c57d66ffa3e8cb1c109ce 2013-07-10 03:13:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e28e270af5dfbb0f13790f550c8c49762ba6573a8ec0527f98c70305d43f551 2013-07-09 13:12:02 ....A 52416 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e29065b0a520a4df2e888014a689089addf7203b5e3a46e32c1505012bf24f3 2013-07-09 07:34:14 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2dc8e89ccbd8b13a6bf6f792b5bffa59639b29e8fbb7179b38197b3644b602 2013-07-10 15:28:22 ....A 459102 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e2e87b66c564deee49db6207cb2950b46942668efec622a3f5595d6572cdaeb 2013-07-10 13:19:20 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e30394676c1536dde5f12859e25b8dd4af5ced642353786ae72bf194c04dc27 2013-07-09 20:44:58 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e308b3086ff794e3b98c9b7c77b6b8ef45128e44dc18a4910cf53b6aeb9e665 2013-07-10 16:08:38 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e30b9d89a7ead5bd2ddfbc925742fb957ae531d88a8b7e4ed30b21412db8196 2013-07-09 22:52:34 ....A 893440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e33fe3c0dce64988951307d058c1384faf5d04c5520757ecdf76bf1644c524d 2013-07-09 16:52:26 ....A 172288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e351db891fe9ef13f3c7019a1df302e8868359c22d1adc5e39d9443ac99e377 2013-07-09 20:54:48 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e3673cc62f0504a0102edcc44e367dcdbbf8802c90f37a46a21900a55abf6a4 2013-07-09 10:54:22 ....A 236552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e36db370fd182d9e7b7b6d4e22483e33c66789ac133336e3297ce998a0b0d65 2013-07-10 11:49:22 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e37047102bcc5414cc4242b674d6238985f4384d521535e8006410aa10116d2 2013-07-10 09:36:16 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e388fc6511b66121213c7e5a658423e6fa59cd271c1a56d32bed4d138ff6257 2013-07-10 17:14:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e399cdef29e0e78a782b73852fca4496a4027a21f0925ec4c0e0a46850f29c3 2013-07-10 02:03:18 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e3c10055837568630d37ac24274ac0017a1c6768c25e0c6f253f915f69d1495 2013-07-10 09:44:18 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e3c182bc36e6fe86e9cf6c0a2871be9a7b938e0de8ec4c3f0d03c72bd9cc7fc 2013-07-09 21:25:58 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e3fc21605be9925bcc390ab9a8834cff7c0f69008271ed482ae0adca7db2069 2013-07-10 02:24:54 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e4060260468d962ff820a15816f0a81d84e9ee5889bc89604a566628b4e668a 2013-07-09 13:42:36 ....A 36568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e434a320975a2fc178a195dea598715d27e44b93dbb72d41781152742e6710c 2013-07-09 09:02:50 ....A 61407 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e45721b839d11659ea1c3b7d197e46418b03aa9b931b77498154e7ee596a5fc 2013-07-09 08:18:48 ....A 790543 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e45b3b126f61d449607018bfea030bdfa76dac99bca4d2dcc9933f4bfe3e15c 2013-07-09 08:27:50 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e462115e8ab96fca2c2b9537032073d14cdf9bbc2947147e0369bb9532e106a 2013-07-09 23:19:18 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e463614a3c44516a1d64fcd34cfe49c7d1ff85502a4dfa3af8fbb0609a2f717 2013-07-09 17:13:46 ....A 13224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e4a3c94d3c5444ce5b1a3e45ce924b7d662d882391525fc5d32edb9a3ea534d 2013-07-09 07:47:16 ....A 406016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e4e0c313419d8b27c639fe8f3bc58f7527d26f0a12ff71e9d91e8f15c80b099 2013-07-10 05:11:04 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e4fdd7161c43ebfb127f2a029a021daab0bbdd721b6275b9f756c0848e75ca6 2013-07-10 02:11:58 ....A 286474 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e54b71c032c2016f4a081198068afc50d9a589dd9aa40cd6dff0af8ca051703 2013-07-09 11:54:44 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e55a9cc417427c0cd9161f0a991cc6b41e07970788d9afb22017d66d2a2699c 2013-07-09 14:05:52 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e564951724c333eb7365fbab956f8663de1cca40dc39e4a3524e0ed2e55b7d9 2013-07-10 13:47:58 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e56ad3a9dd4c8415f81c6785a651075d75c6c13ea51f9cb4179b0fc043c5ab4 2013-07-10 02:59:34 ....A 35231 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e575068c140aabce830bcbd0dd17675302e916403096fc723c4a22e0edfa31f 2013-07-10 13:47:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e5d1f2ae06dda38192a1a69f53aa86edca7f13c92f939f7647bec5d17950566 2013-07-09 10:01:28 ....A 1753225 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e5dac5224e714b3cb9937db0731f1fe51861d64e53c8f1dc420469dffe863e3 2013-07-10 14:38:54 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e5f42c23ce8e98197c8598594389a7727c846fd6ef92f2ebf7314168c359c07 2013-07-09 21:25:56 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e5fa28fe76cc3492ae12a8b9727fe2fe428428a41f1290c78997e0937146ff8 2013-07-09 16:35:02 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e6234a394f954a241c6aca3d28076b12eb724c2db4395845380ab3a4a493c02 2013-07-10 07:07:26 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e634d8090de6d56ab434a24bd34eac9a2e8565c3e62ca8a12f413e415a05bdb 2013-07-09 05:26:34 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e65442ecb74d10e711020386b7b7cd290ad9ecd6a94766ab4813904e6c4c4aa 2013-07-09 13:51:58 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e65eba1272156562d94be97352091e151085e0dafacb154ea5505a50b57fb98 2013-07-09 14:46:06 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e6702098c342704961f4ed7aa9820e05f5403183a435a944c4b8d256b066608 2013-07-09 08:44:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e67414e4e010556a556bea06b1fe4572731e3d8a857339ffd057210db37e0e1 2013-07-09 06:23:02 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e67760f35af26c86221125588f5caf5e32586699898cc3287497af3ec86e9d4 2013-07-10 06:59:36 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e68e825b5764f3b5382fdb0c8d1eed3262fc83766cdbe3054b41818330e493a 2013-07-09 15:20:24 ....A 1664424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e6917c4e393125bd0f4b8d84dbcf3d8a3f8ca5c6823acec9b0e6714bf854797 2013-07-10 00:57:28 ....A 2337280 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e69662902f005539498a7ae416c484309a1e697ddc08eb4fa6ba452e147a914 2013-07-10 16:52:00 ....A 57060 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e6974562b0824b12b5a0701085304af52111ecf89a75d20c22139f32e9e9045 2013-07-09 20:07:50 ....A 113020 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e69a91f61169b1d974acb75399a7503443f45b20ee4974efa1716046388ed98 2013-07-09 07:01:50 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e6a2f38466ea5db5ba598409d8d70ecf157c1b5554d8f602dffba7d37728c98 2013-07-09 09:48:54 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e719fc9f8ddd9ecda4a0b494133724c950245b4595ae90f01d109992f69e950 2013-07-10 00:38:10 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7204c006fe52480158ce9f8b01539e89b3dcecf23bd8b0437761d198ee7db0 2013-07-09 09:59:08 ....A 340168 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7325cc38da875eca1eb1dade590b1850f14da2fa8de155ddaaab0ec6c184b6 2013-07-10 01:25:24 ....A 57060 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e73aaf6e50147a465bc553119d9289d77ea9509ed57a2e27fb78a58ccb35a2e 2013-07-09 17:38:06 ....A 135245 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e74280a91e508f2f7f83d30f0bbb13acd75849d5b1fe3705b0bc1e5c931e15f 2013-07-10 03:06:38 ....A 68174 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e749ba1171afc63e5024dcca686fcc22e74fdf956c9864a37c78cfd502c9729 2013-07-09 13:38:02 ....A 1170432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e754a681b56e68616f5a40df04705b7a894cfd217b8857f6ecea8c5a7f15944 2013-07-09 13:40:00 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e761de514574d32376896369a8d61e6004041ddf462f5a43c87bf61e4bb10e4 2013-07-09 19:43:52 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e775d574939b10f42f78479221f70541d8352f522e626fd330b9c103004d289 2013-07-09 18:17:20 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e79faab46dded71bcbf598c75fe651df9a29c07513322df73ddd61f67595d0b 2013-07-10 15:32:06 ....A 666112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e79ff78090ce445d00f62de90a1c5ca70aa9a8848aecc59d29b06dd46b76f1b 2013-07-09 23:17:54 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7ae68bf935860f5324b4e19a1c941950f34e9f2f92fbad91a060a1ec817de6 2013-07-10 12:37:54 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7b0ff8ed14eae49200af161a1154b5130f02986234cc2b59760042d2baeaa9 2013-07-10 18:04:58 ....A 1080070 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7b135a6b2312f3c10141046969b884ea38b418f078e34f50df889a17d91683 2013-07-09 10:04:10 ....A 237178 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7caea79bdd0ba4711b940cdf2855283387b79994793c4ce3155cf4df696639 2013-07-09 15:18:40 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7dd08745528e2f4488e9f6dda2b557e2710af4d9bc53c5b38d3b6565933e53 2013-07-09 13:02:40 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7efd9ad77ac482a66cd400f0e53707c49262300a5092393ee3770c389b4a53 2013-07-09 23:52:02 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e7fbf10aab5586d5315cb182d82d872741da64a4c44ac80a2aa2c048f7f4a42 2013-07-10 04:14:04 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e807ac3f1329777ff4e1093175fd650c76f866d4f13279c30a39e19a69553db 2013-07-10 06:07:34 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8092652beb5ab9152670ee3528726ae8da797abca4f90ca683dc68e97b6c08 2013-07-09 13:12:24 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e82c41b14c03b6f7e5551fdf8a8b7d935e65be8807ad653d856c670f6423c65 2013-07-10 17:41:56 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8391a915f8bb293563151d8d79995e83a5ff49341cfe4a70196c398530c1af 2013-07-10 15:44:10 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e85fa8ae2b6da874d74b8e2ccfb4165e9c99a4ea2b40da8cb28a6c7b242f95b 2013-07-09 13:09:26 ....A 25792 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8605be0db5f5508462acc0d551a78ce04adec54401e505d32748ab1656f46b 2013-07-10 16:02:52 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e877a77f30bae0b81724d67471940c0557df5da303c72738d07beea871aed40 2013-07-09 15:56:18 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e88407ffe40904cfa606aa5c338e046a89c44a71df85cb4ba43dee9f9f51730 2013-07-09 10:28:22 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8a3c732b5fc9b8ba00ef29a29ca22344e24e9d59035bacdabd4c5c696b7d5f 2013-07-09 08:57:28 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8b97acd443c7109a33593f01dbf9f8ec5c2ae5fb9fad6a71b375931957b6f6 2013-07-10 08:43:00 ....A 75248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8d65ae1ed05bf09ca22a467b2c3f8b929ce5859d96e3e64dab988fef0b5faa 2013-07-10 14:34:02 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e8df923dfe79550e0544176c0951c3192ef36a348f8956915681c86e915815d 2013-07-10 04:57:40 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e909863c47833ddf1e411e4e3249f1617c1848c4dea095cbb15b17c78ec4540 2013-07-10 09:02:36 ....A 142134 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e90d1ed6569ac41834427767453d47e643a2b8bd968d6aaa306a685af7b0fd1 2013-07-10 04:17:32 ....A 64764 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e91fe298deb8ef37d37f4a1b204cb37a4124db59b9820b3902308339900f98a 2013-07-10 01:39:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e94410304a761e536c63c4af2b1a8f15a2f0be9ab4de5d02b54744a36b0f07a 2013-07-09 23:09:58 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e9449c16d031b43fef5e9a133046d65753c24ee956598621227c8d0df9b733d 2013-07-10 07:40:24 ....A 125456 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e95f4d162b0ef1fae00891d32c97dfc76734718104f4592ffabca7d1fbe1702 2013-07-09 18:28:38 ....A 118832 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e983eb4b39c8684980c34e20c98ca1fa736a04d7b52f3ae59faaf5a4d9da32d 2013-07-10 10:15:06 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e99886e9ce27153ea18a59bc04e7caa6cae4b6d903ae8a1cb517c197452f14c 2013-07-10 03:58:50 ....A 35456 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e99aed25f2b7705d3cb34c4f29efd7e35e990bcc468139b8c28b000f6d61980 2013-07-09 09:53:42 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0e9eb73e1f20af1dfb1f38c34a5b0f4092c469ce28745206b61f712e87db5fdc 2013-07-09 12:01:02 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea21c6e6bdf5b6f7704c8e2a3060a6e3957342101c344366faa705f91f9ae7c 2013-07-10 17:44:22 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea21fefab4595899e3254a2fba89de5f19eeec4df157cd080565fdb298fc8f6 2013-07-09 20:13:42 ....A 16276 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea2bfea6a12156ba4c0ef304574c53392e7bbfd7d4608e6c7f6efa5a2cacfcf 2013-07-09 05:26:04 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea360f80110a4179171c7e858f7872c687d8f0f35a8bd55bdba40c0aea8a45b 2013-07-09 09:01:54 ....A 275516 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea40952713efae0b6204cd94558d0222177b2dbb13fa27905cb6efa55f62c2d 2013-07-10 04:32:30 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea45fbbcc4207c365ea57022e7807b64512512b5203de01560eb2ce5dabf23b 2013-07-10 02:07:50 ....A 548640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea56bdc6f352e6762a19d159500ae3c40315ec20b8720f4295b1cf933822502 2013-07-10 00:50:04 ....A 45064 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ea8ab929fabd1822a6702a04711f492a8a091417b111e8df58b7ba57c977592 2013-07-10 16:34:44 ....A 56012 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eacf91ec77d40e8bb15b6db5e2901b1654fd3af2a310c4d032058518379bf0c 2013-07-10 02:48:42 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eade3ab16c79a3ee62269e5dd865a5146dd0108a216237b66454980179fac22 2013-07-09 08:27:10 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb2ea06003c134d625668b344181092fb602f235b6597ffbe867b868a619a28 2013-07-10 09:40:54 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb5c92fffc15954c5f1665432553026fec1f170eef5961127048b74953e7c5a 2013-07-09 08:14:16 ....A 49024 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb6bf9c5e556e270c2fadf332d0512fccba1136e11af3c0c754f5556c0b9f8c 2013-07-10 02:19:50 ....A 38452 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb81794e4341e82d704267fc615568fa4854673fa391accaeb206d33d7d1c77 2013-07-09 11:19:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb86e326ae61c163f097f9ce4b52a7f7c0baf99b92479af0afd69519048063f 2013-07-09 13:40:06 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eb9784f2f12753acdaf898b517dd29edc9c1efe8637b1ade0d75c21117fd0ef 2013-07-09 06:09:58 ....A 27808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eba790ea21b0f903c31e14dbb2c09c27af6e0b7a27cdc46d37f431824eff5b7 2013-07-10 11:51:48 ....A 17536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebaaeffa4f84735393539b2774b9ba9873baa315ee6c12b9dabf9301f813c71 2013-07-09 13:20:14 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebc502db40c7294f4426e80db88e092e9ab0d6af60a63bc2813edb538f0b1a7 2013-07-09 21:23:06 ....A 1490432 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebe111cab663b26a58f9a1fb10ff567376dc0efecc77c5915e654042daf7be1 2013-07-09 14:49:48 ....A 585728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebe5d6ec41ec2c3854080743ea3f44be7291a8d3438249cea9146d76b547fb8 2013-07-09 19:11:02 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebec8bbead5cd759b37742bf830f23fdd958fe4e835390abd36298489e04668 2013-07-09 08:54:14 ....A 76059 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ebed4950629f6e909b0d0a687f85fbed5749d270a7001b24ed4d8ea842c67c2 2013-07-10 16:53:46 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ec3e834edaca84f04a68376fb028c1305c0b53368cc1fca92f5f53c21829ca0 2013-07-09 07:46:42 ....A 243769 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ec49a0a7a9fdc29e664f8bb3bcd38d75cc443bfcc3d7ac3a51912214e9d1c07 2013-07-10 05:58:18 ....A 23536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ec723ddabea7fd9e617cf726d9a3fe49cd677f4bb1a2c126867395754be15f8 2013-07-10 06:28:48 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ec75292046720605917793c33e6b22fe826e359aabc9678abc5a3fb1751bcab 2013-07-09 23:12:54 ....A 45542 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ec9ea36751e4d3c4b18458952ab8f0f0fadc5714cd55c36bb8286956c45524b 2013-07-09 11:44:52 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ecc81af69eefb5f4811673ffccd52cef6196392c3755cc7ee84485fdf7432d8 2013-07-09 09:53:22 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ecccd9e7fcc173805c312e9416d41c9f6e27b6af3624a4d327b64437ba74d0d 2013-07-09 12:57:50 ....A 156541 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ece283f4dda2c9a04116645620b663b44b39e391023769948a3f1c2f5bde288 2013-07-09 13:25:06 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ece7b469ddc4082f34780d00286bce773a2d1c5df9342c3cbeb4e6ceebd6585 2013-07-09 07:08:56 ....A 831488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ecf1195c5aef07579be644a4fc053a262c379622ea51ae897fb58850cc5fac4 2013-07-09 17:15:40 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed0026a1b4060c4ec941a6d17f9184ffb01298845f8928f90caaddc51e5edbe 2013-07-09 07:43:18 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed0b279400787401cc7582ec32aa422e6cda0019b92d640481fdeb2579b263a 2013-07-10 12:29:16 ....A 1506304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed561913b0537dc6e1427881929b3271907294940358eb75e8022fa901aa67c 2013-07-10 09:47:28 ....A 897536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed5aef5fbc68418dc23395248d14273ffa34445f7052d7e52965c638bedb2e9 2013-07-10 06:02:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed698d503c25c83ba19f420e6afe432c68d583bc5569eadaab74f54e74a6128 2013-07-10 03:27:50 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed7de1d11814d3e85e45106043085125db473012e64b7460c94d83ea64d0342 2013-07-09 06:01:50 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed89e150325f99c6f58f791b1ad90e0f9a835268a1bf677f86fc1a109fb26b6 2013-07-09 19:09:28 ....A 139520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed90c5269499a764d3eff91c8487a004d321c73157a5bfa72b61d40afb00c15 2013-07-10 05:03:36 ....A 210897 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ed96cc55df3e8f76fcd895871731b6914dff2c9c4032b96c9a96a575b2cf41f 2013-07-09 16:33:12 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0edf60036d9202d78995be3054b455a94875f95ecd87b1ea70cfa4ee7d635954 2013-07-10 08:20:10 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-0edfd6fc52681a99ce89987a6902a6d0a6741216da2a513c5114121fdba3038a 2013-07-09 17:46:26 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee08ee83c2fd6cdae3f548a1387390eda903a615699e321adc1487df2f36530 2013-07-09 12:00:44 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee196459ce9c5083fbc8e4ee2d185810cd08565a299a144ee50dd5ed852fa6c 2013-07-10 13:27:22 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee2bb60c7bcec097b86f548bb35d7442a465e6a2f469681cf4ed9b572449775 2013-07-09 17:23:56 ....A 181467 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee364ba62a33c69c526a55eca2a1b3b5a5aab29bf591f2a508386227a24fce0 2013-07-10 02:53:48 ....A 87132 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee3b0d7a8fd17e9cb949856efe0d20ec1111400ba440bdaf8ad070ea0425c7b 2013-07-09 18:54:02 ....A 2120835 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee3b59af11bec08fe244574dc7efbe5ed1d799bb95f55d4c74b4249abf864d0 2013-07-10 05:09:44 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee525ffaa46d7d4cd1afdadf46d4962e38e137f5f935531c95a972e68939697 2013-07-10 04:31:32 ....A 2101248 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee7285c8d322be794561755110da0dab0ccdf38c30dafd6c1db896db331aabd 2013-07-10 02:59:48 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ee82b902168644421843d1f1120b01debcbb73900fe498734f7929fab48c2b7 2013-07-10 00:51:14 ....A 16159 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eeb17a3d86f9cbd7ade3fbfac0bba4a1e1b044deb69175b04e511b89798f822 2013-07-10 09:17:44 ....A 6200384 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eec283f1327d33f08923877245695742c7af8e4728eb8567b7ac37d04bd235a 2013-07-09 11:03:42 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eec893a970016db0ee5c44ca586c0527116542ff6a7b0de4e5290c99e877cce 2013-07-10 16:54:06 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0eed07c89420c86f102da45ea10d2f38d49b63aba35ca83146f9ec13057bf50a 2013-07-10 08:20:56 ....A 829952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef2f6091c99afe6e90d9fcc79ddee699a1b28c6ba7e81ff95dda4433159e886 2013-07-09 23:57:58 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef35cd2fb01882de43716ba32970cad47e76272df76efa46876dcf5f3ad0d77 2013-07-10 11:50:16 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef499a0179693005d7e28659f075750b59de3884b347a405ad0d019caba81bf 2013-07-10 06:35:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef49ec75232ee60a57e1d7edd82135224d607d90067ea27bc9ef791b4bb18aa 2013-07-10 09:21:18 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef6a7ba56f62fb0fa26ef1049e568fe45fb59e35d6b31f103445dc8986cb2a6 2013-07-09 21:27:50 ....A 447488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ef7458ecdbbdc4db0edc899402acf27f834cab2bc07b2249f8fdcad51fb83ad 2013-07-10 08:23:46 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-0efa7942ed74ced991a28f2fb70306fe595514508a8000dd04b04a7bfe1999be 2013-07-10 10:36:44 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-0efae7e6a9683629c06aad52543954def008918bd33ca78ebf4007e757b83ff5 2013-07-09 14:43:20 ....A 1408499 Virusshare.00073/HEUR-Trojan.Win32.Generic-0efc07ce313a913467ab16d9c876db8c47f8ec95d27e2798c65b3619516deb85 2013-07-10 11:09:38 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0efc767da40cf0e4fbcac2beb3eb85e2bd366f899c0c27021122a221ac566e34 2013-07-09 05:22:54 ....A 1763480 Virusshare.00073/HEUR-Trojan.Win32.Generic-0efcab204ca047c027c3df4efdedce97e1d9cd2b5e43b35de4eb015feb5ec866 2013-07-09 13:30:14 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f00caacfbf4c54d67df0fcf20508dd520321ff5163cd277356d5d6605b0e27e 2013-07-09 08:47:48 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f041c3c353af5f99e3d53b83265eebb30049599cf13e066a0237991bb2e56fd 2013-07-10 14:23:40 ....A 139520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f05820a54f5bbf3aa0d25a97ba7084863329d6f2583f2f0f29e30ded29dfd6c 2013-07-09 08:13:18 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f069adb60b3c04869d10e7bacd99bc5b160ebbab7d1b48de486ce9b3626184e 2013-07-09 13:39:28 ....A 49312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f078401fa32e2ef3e172c4efb6b33246b365b41f00031ced044c4f3e94c0a08 2013-07-10 00:17:38 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f09280eb4df7de0de2322dc4209ad64c87b1c4cbab4fb51899254f6b64e83cb 2013-07-09 11:16:16 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f0ab21f1f9fcdd3f37198f10276c179100e6df3affaf9350721e6273c5c91d8 2013-07-09 16:06:50 ....A 1232901 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f0c16952c2ac8e2c3bd751c23587878fb02367119d37d1ef83e1d143116c30d 2013-07-09 09:28:14 ....A 26732 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f0d7b0bdfe29d58b6177fff74d240ac701a04f2406aa1bb5d179236bc59f88f 2013-07-10 11:55:56 ....A 27280 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f13de5c50de360611dd6505fde46aea857656df1d68ab6ab7df6f541f50bcf9 2013-07-09 10:03:20 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f147db86a1714ada4e8a22d9df71c837d3b6db5fe5fbc6b8df6ca324984a69c 2013-07-10 06:58:44 ....A 370517 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f160ea655aefa771c7f3677933f315f61c0bb00c85a3c646a2c1d28240284b1 2013-07-09 14:48:36 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1a683dccfac0a78186a7ba60e912530fc686bd2b495de6cf4ca37b617fd986 2013-07-09 21:34:34 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1b8089816ccc22cf30f810ce47f470303348d3beb930fc4780b947e8036635 2013-07-09 09:53:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1c970ea5aaaff1f77dd7a0e28c919aec70e958c2cd4e2f110f0009fcb5be07 2013-07-10 13:21:14 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1d7434fdff6cadac833346d99720ea68d19109cc68dccaa9adde4774004b1d 2013-07-09 13:14:14 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1dc7fc28413defba1798b5e23b87205e3b15b7ff7d90b81e676fa710853e83 2013-07-09 07:41:02 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f1ec007ac238ff6436fd40815b02ac39badfc572bb41a791efb36dc9945bb79 2013-07-10 02:50:58 ....A 58616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f21cae3ce972f7058a86ccaf446fd4522f0085a2201f3780ca5bd7648917b99 2013-07-10 05:06:34 ....A 397316 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f21ea9ae582bc97b5ff5edabf54561fe9937181d312f5175a9389fd232c091d 2013-07-09 20:59:24 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f23d07eb731e9a7ce4cc3bc0052bb3bb434911db71167f046c24c2e656e1987 2013-07-09 17:32:42 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f2847fab6cb9d7aed143138191e7791d30fdc1f559ef62d02e5ad6b4547df61 2013-07-10 10:40:20 ....A 871112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f2a68e83e47b362a9bc5f49a934383621ad4a96084147a4b7430b7bcc99b0cc 2013-07-09 16:00:14 ....A 439296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f30cd9184e6c867f95d0f159472ec86be2194ac2470a91dbec9e74fc425cd9f 2013-07-09 14:21:22 ....A 817397 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f328d0edb7da8f35b63b8c4ff2a1284c54334afca262f46bf91901f29ee1f88 2013-07-10 11:55:28 ....A 27200 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f33561117dc9fb22d173bfd6cf3e43b5d363afb7e5cb2b2f263dea2ede08b54 2013-07-10 13:14:22 ....A 669184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f336b8b4a511821065bf7d277d8d92364e862b0348430ed63e9a86ec144904c 2013-07-10 18:08:24 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f33ad21484a10152ce643f530bbde26c3720280864966919cb112d1d7087ef5 2013-07-09 06:15:20 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f353648dbdd29d80e8de6040522fe948f9c68b76e224976ee3039a7d09e074c 2013-07-10 06:03:40 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f35d46667fd70b09055c76cbe7deeb4cbe8b6c782a3e6490a3c8fe2d2220c5a 2013-07-10 02:33:30 ....A 25520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f37deda2f2a2098dde9089ffb77fa7fb21c518a0947121c715edeceb3789226 2013-07-09 17:12:36 ....A 27392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f3e758087ac431747b7e25865b17a2e9be89b994f7c3c6f180ca059950c03d3 2013-07-08 13:55:56 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f419de5f5526eb469666642d9e3003f4fa2784e25da4bd46c0983f35b12722d 2013-07-10 05:37:56 ....A 831324 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4224caf1d8c522dd29373bb6a2988373c2e58630959c7b1cc25dab55d6219b 2013-07-08 13:52:36 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f445eda20f969de471870b9001adacb4c008a501700255029170ce11466592a 2013-07-09 08:48:52 ....A 831505 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f44e46d33bcf01fe31deea90db790c3841c95113eb1ed465996271a8ccc3876 2013-07-09 11:08:50 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f45fd09c5ae73fe11770544df64c8ad20a25a558eaa52ee8d452f0833442bc1 2013-07-10 14:03:58 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f475bc281d24bfd54a3993c8a7233eebcb09b5a24f763a18aadde9cf6c14d64 2013-07-08 13:51:56 ....A 9652 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f476e2fd62579d155b256e155036114aecf4f5147265dc0537fbfcd00d9f5bb 2013-07-09 21:33:10 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f48d780f5db0b120ed5abf1f3a4a4902312f3553d8fbbef810c9b75d0776541 2013-07-09 22:53:42 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4a868ff5c04e2548876c81f0895868a9ed07a90cbafc392bb1d936db592882 2013-07-09 22:17:48 ....A 41216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4ae3f935814f297b3e39e68e690a7fa7c1a788cb30a27c492d50d404c96ba0 2013-07-08 13:54:12 ....A 790528 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4af494d9257fa3f6583a50cb4dcc2ac29b655bfd785db03b001e63c722221d 2013-07-08 13:52:12 ....A 145817 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4beb1c00fe36850cedcfc406827574d310e808f2440b21be1b0f41d3f25bcd 2013-07-10 08:08:12 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4c4bf4f7e35f6289f82e846c6de72de5daf8c64c564b6a6d1c6c063eed1b97 2013-07-08 13:53:24 ....A 94476 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4cf44a4580ea466f6b553d9b2cb1bff5f4a6bd70d066f3228f44adf4deee01 2013-07-09 16:41:38 ....A 13904 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f4fa75e2ebd72f675c7cda432224ea523dd37d8ffd57a3080033a0ca58b0998 2013-07-09 13:42:54 ....A 2543866 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f506f12657b31c5229ac8bc3c7f44abb419bec79c8120591285fef26a3a0ca0 2013-07-10 07:36:16 ....A 51808 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f507069058a38a0f1ba41f5a048379e56f193af15aca07b6607c593c3e30bb0 2013-07-08 13:55:12 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f524e6b6ed1359c376d1e29b01ddd8ee770dd1fc8e545924d010938b1b6a54d 2013-07-09 09:25:04 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f54dc5f03c5b039ff8ee7045a2831398bcec4403f5f947dd03ac934f396c207 2013-07-09 08:15:46 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f55ca96caedb74bc7931e5d5a903ac375a3358a9387f087745d679fcd422aff 2013-07-10 14:05:36 ....A 427599 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f56a1f9f65c99bdb02cd0496c742345e487a8b17f10f129fee76acb76e0d280 2013-07-10 01:34:32 ....A 86032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f56c474af58d5be3069a13586d530cb6bba3bae41e88dc4845093a4771d83db 2013-07-09 22:35:14 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f58fe32d6b6109168b773ff1dbbf9eb442ef7c222d8dda26d7cb3fab974fe6e 2013-07-10 16:53:46 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f59d497bde920796ec3fb04b8a85c06b5d896636b07622bfe2e74428dc3511b 2013-07-08 13:54:38 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f59d6a946af83296d4e1250bb00dde957bf1700c6bb563ac66b4b2fea1892ab 2013-07-10 15:43:16 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5a0ed9c8632a62cc66ec2f60f1393bf2bdb2359c87330f699f125fda3a5fe8 2013-07-10 06:25:22 ....A 58912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5aecda36ec4d356ab2551021e69d468aaded932b671ef30cbe0bdc69f6325f 2013-07-09 05:16:40 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5bdf0fa5c8373e2d52e0b0012378f4bc9061af3c99bcea6b7795929127e95e 2013-07-09 21:31:38 ....A 103624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5d5bf1a9fdf4312cf7cc595f2522a1e7d527610f79c6a06dda71efa03ec144 2013-07-08 13:54:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5dd8259649fd4a27ad33bbcbf7a9b35f8e5f6fec7f8e1a6939e9667d453aa0 2013-07-09 10:37:46 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5e4bc1179e7526ac2721a6e82a9e19019b426e95714ebf4f33d36eddc539f8 2013-07-09 13:10:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5e684497bbdaf6642638e6bbf8c890211cec7e47cfc50412a5212d51026122 2013-07-10 16:17:36 ....A 71224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5eed682dd0d4cea6513cf08b27cf9104dc523eb6d6fd4161bbf5d9d8d2e2e6 2013-07-10 14:07:48 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5efff7328c3c1eadafa6738e7e2318fce4ed0ce1eeae81c92b1b39a0503bca 2013-07-08 13:52:30 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5f5af28a2c5e77c3ed8b4e13abf4e9c5dccc71c9e0ec84bd3dd5579bd3c55b 2013-07-08 13:53:48 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5f6272fdba634bddea68330a4e7b519bc0543a13a81a2643d89481f309382c 2013-07-08 15:53:28 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f5fcac22d53b0f023a41754ea631ed29f7ebd59bc682f92ec742dc2c2dda1ad 2013-07-08 14:19:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f64a0e4dc7e1ea5a09d504bd978f8f77cfde38d95518dc2962e0146ac81c3d5 2013-07-08 14:19:28 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f64b115e05d744a7802acd41af392d89fb6d002fb6674e53e000d67db81031e 2013-07-10 02:48:48 ....A 4347392 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f65e1082c24e69809c06847df38fda1a76af6de70b6a3f1a30b94bd4cc42e99 2013-07-08 13:51:32 ....A 607340 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f66352bf5cedba946aedb873859e910c84a66c691fec86f52d790e97f851369 2013-07-08 14:20:34 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f67562d06c20f9e520f69a9de9f96e6f2929ceb1c0ba6bbd24e0c0ea2bfa4e1 2013-07-09 10:18:52 ....A 74052 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f68a92da9e2919b675238bb9dff4da275f6362ac5286b7f5f87c52a06eac73d 2013-07-08 14:19:02 ....A 36206 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f695cc0f107ce3706d53f1b1ce7d54afd0d89179417932202bd488f6f1c122c 2013-07-10 06:21:10 ....A 286242 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6a8912774fa70aefc40f5e627247277919931af5c54824c18bef56a17d1d70 2013-07-08 14:20:30 ....A 401125 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6b0dbaa9720a3d94c3280ad40a13d356bfb589f9639bd8223e777ce2b0af64 2013-07-10 06:16:28 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6b6dbb8d14ed3055cf039d8edd69dcc9b8b25a57f9db346e79a31bad647c68 2013-07-10 18:01:38 ....A 300967 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6c2d3ea5afab1f24973718dde001063e3d28bb4699d50a2510a8951e4a200d 2013-07-09 21:34:36 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6cde2367983e8ce62a07a5238209ab5db9c513e11c6ae88871773977e251ee 2013-07-08 14:20:48 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6d57cd34a08fdd60d7972f76c1902f098b9f6bf3ab0e6f71b374910ea87496 2013-07-09 10:23:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6d5922a50cefbaa9e3fb7bb47924ff402d3b3955e8477db7bf4e0c772630a2 2013-07-10 04:13:08 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6ebd6a563c57778e4f7ff77346b05c54162388f173ea22343bb37e891be342 2013-07-09 16:29:30 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6ef256b926bad74504bbfd01427ad98d554ec175dc1a2a8b456ad7a4e854b0 2013-07-10 12:35:46 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f6f3deadda760488c98af84d06fd7fea3883dc0a6396a48cdb8238eef639956 2013-07-10 04:47:12 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f7183ae832d68bca2c0bbc631a49ffd54564348f6564970d37b6a480dbcb70d 2013-07-10 03:39:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f72c7d22c7de5774b90861d568d1d1f9a8a741c23e240d7712e59404320c858 2013-07-10 01:57:18 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f735213b232baca65ca8d40265caeb5b4151e0ba60b4b213de7e0bf74928132 2013-07-10 17:20:48 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f78336cdf21030ae12fd499751832ae879d14a0b4d18eb52ab5419f9a4f192d 2013-07-10 04:51:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f7840b4c616af0a46afb2dd9dd7ba624ea76612b6821a36750ff29ca72098ae 2013-07-09 16:07:20 ....A 396329 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f7ac99f901d2f4daa3ec60e25e4b0308537b83bb01b123c5f83b6428c16760f 2013-07-09 08:14:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f7af02725cd9c8e67d564bd2dc5edf053c02d3aa6e8fd5357b6e59ac234e3bd 2013-07-10 07:00:52 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f7eef4316e6f5d25d3f56da72b212a05f2a02350a90bf6a4c696fe2478125b5 2013-07-08 14:20:00 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f810ab06d263868179a42aa38cfeb8cd27c3c83e3a8dc1977a468e13d142240 2013-07-09 08:42:34 ....A 251453 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f829fa22dad1d9247913d5b39ea5dc6a43afb40192787b047638c17036bc186 2013-07-09 21:30:20 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f82fa14c598c5a10ab10ce0f78c790b59a6be8f7ef98e6a225c27952d99930b 2013-07-09 08:53:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f83433f9f164ab2ee1bac2c67b150e1b7659934a74558592ca58f1ac3bc057d 2013-07-08 14:19:52 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f85c4f42fe59cfd194de7fa20a389f381985f4ecd29a6bfa4fa53cc56ac2d9c 2013-07-09 12:26:56 ....A 697673 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f85fef0deaf5b4b8e58c2383f6c7b594d9f3e425956a2a263189921a5526896 2013-07-08 14:20:30 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f86648abbdc52e8cdd977a28254590fe7aa1aa5224531505b2c98d29afef4b4 2013-07-09 11:55:22 ....A 210663 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8692f342f44eb22ce33068f058a6835ee9ebd127cdf07f1330c2a54cc4cbeb 2013-07-09 07:48:12 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8707c1a0a4063743ce2b09451643717292c421983418fa0ed9247e27d2b3e1 2013-07-09 13:01:46 ....A 656000 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f87177636b849e430a400d426cd995ad0b55254a6ecc481badd4d6ec72642bb 2013-07-08 14:19:52 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f87a30480698453c211ceb1b7b98e46927eb0f9d223abf018bfa4d1ae0cdf6c 2013-07-10 17:54:46 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f87f5fdd661ca8058a7e34f8dae62e5ce75b39c4d863c2f99357ad3076db0bc 2013-07-10 11:36:10 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f89167d4ec2eff55ea42c4b2995fea04f6cea4d1d51d166c3ee8f040aab315c 2013-07-10 06:39:28 ....A 124520 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f89d73591f20bc21d3114e0db4944f58f706413323e1510788066c4c2601acd 2013-07-10 17:05:00 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8a75bcf93a02a26c3a8e6e8db58fa357d13127737a2382bd33f103b510645d 2013-07-08 14:19:18 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8aac5dad9e7763e2e38bc023d359f064e4e3d6143f991f47ab6f8f6039fd5b 2013-07-09 14:52:38 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8b53eeefdcad05c0471f2c04c4cf1c4acf60e19a97c515488601a6d10f0c08 2013-07-09 11:06:54 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8b76a0ba4a32e970f1ad1c71101d3ba9c4a1ef110f106e79d1a2e49fc987e9 2013-07-10 16:09:46 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8bdc70bf9245a8e460ff8a140ab991facccfa39a78a55d5dbecd9dd1f267e0 2013-07-08 14:18:24 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8cc71dfd1d95fad15451ec29690164aec67c46f17468afcc3b25338ff8137b 2013-07-09 23:13:02 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8d13a69e008401ab7a4561a253b1c5706b5f8dd6d7b826da0e1a3dece4c37c 2013-07-09 08:18:34 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8de714b419e7ada71ce1058e1f84d186eca3f7a5b659c32308b88d39129a10 2013-07-10 06:06:40 ....A 195213 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8e29660f1cbb9814eb3bca16080913b31ffca2b7829eb75268a268c188aa77 2013-07-09 20:24:42 ....A 56189 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8e5fe4b7f5790d259c58269fd67b85da4d4032c8e772e71e0a164105735899 2013-07-10 08:15:44 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f8e8cfc061330bfff4257efd36b30cb82618c4cf17977b24773b7225811265f 2013-07-10 17:13:00 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9004649eedfecfb91876d407c2594a0db00516f259f585981f6d597316ee90 2013-07-08 14:19:28 ....A 286532 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9053f025aadd5f57ae526ec88edfc1f6e341ef452dc0a01ab1d03fbecf0524 2013-07-10 05:49:52 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f91a5c637cb44e5560557fbeec674e9e90937e6b8e56164da0a0b57cf25d5ce 2013-07-08 14:41:28 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f91c098201c349c050e5d3034f07a0770ff01f2abec2dcb0f016d2f6678c7ce 2013-07-09 11:12:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f91e61227a26fea32a5b22a2fb4b4d23deb0fc9e3f809943a5c9a24c5ca73e1 2013-07-09 15:56:56 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f93d7c749e2edc951a2afdb97144ef8b860e4f4e5eb6aa21801799de2b995e2 2013-07-08 14:41:08 ....A 414720 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9513ff0ac40aa83e17cb770fead82c281cd1d824b36e125ef25c225066be76 2013-07-10 15:34:48 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f95286bb1eaeec18a7f031bde03a25028b80e8e3e6df2fcd23b1ea63eac5dbe 2013-07-08 14:17:54 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f95de1137af074484cb0713e44406f12c21c5998767ea3d285d0dd4ec09027e 2013-07-09 22:06:48 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f96bda60637e39357a52c0b5f16c68769c9d155514e90d7942219a4c15ccb4c 2013-07-09 23:52:20 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f97ebe21b18de7a597abaad97b5e83945626dd29286c3779a067825a3880953 2013-07-09 18:19:50 ....A 57616 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f998557ea555493ddb93fa634c185a74b12514509394f2845701486e1bbb8f4 2013-07-09 21:25:14 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f99946d516d664c98cc37de10f71ada465c27da1493aa4907355550c43a7289 2013-07-08 14:41:14 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9a11bd31bb69a25cb25809824c707c88291d480977378c97cb81cd058dac12 2013-07-09 14:39:14 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9a3830253aa11a63e945d7821b1d9ebe148cf1bce1f4e28a9510d9e8065095 2013-07-08 14:42:04 ....A 47112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9c00895d5edec26b015f49a039966bc8c39a1f898b38b4ba459d1b452b5701 2013-07-09 06:48:08 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9eb204ff9aeddd1b0fa1495e793f8fd1e2cb8ce1e0e84c003328d7a83dd396 2013-07-10 17:50:24 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0f9f0ee38bc902fb7d6a8adcbf82cf3ed3a3cab45fde0a49fff0b212486e0b95 2013-07-09 20:18:58 ....A 2685952 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa0bf3f5a406a77ee468f5c376460247c446ac9cdda36b871da9b8ae0935126 2013-07-09 18:17:22 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa6864f301f89d45cb63a45bc6066feb64f0aa2bf7204a4ccd9f010a8926ab4 2013-07-09 18:50:34 ....A 689664 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa6894b361b03055bdcc2db17a7fe797a168084371f558cf809ef2c5a6a17a4 2013-07-09 13:02:20 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa6e58869a4d8229de410abac59150851de3100e08ee27f89e5a0f633628187 2013-07-09 09:30:56 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa73454b1cedf5f8cdf38fff8ebaf23c251e247b3dc79189c69a3fef777c8b0 2013-07-09 20:58:48 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa75c934e4768f41b2bba4b161aedcc57983002f423a8eac34655e0202f13f0 2013-07-10 09:00:06 ....A 111242 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa8104a42b164d3158164992e86b55401c8d5d3673206802d1a520dbc7568ba 2013-07-09 14:12:16 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa92da15bd26489805154637c1aef346b155547a83311bf1173c0d080b17215 2013-07-09 23:20:36 ....A 91345 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fa966ed3b1bc2d396e1819b1f0c190d77d0e8eda71445ef91530b4ac5a45612 2013-07-10 02:45:32 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0faa5da8cbeac89826ae01266ac69ed519a9aa084508104fb8d667911ccb48f2 2013-07-10 06:22:54 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0faa8374fa969d57b0f3bcd815b517793129941cc47eb4a23b530ca663cfee63 2013-07-09 20:49:56 ....A 446976 Virusshare.00073/HEUR-Trojan.Win32.Generic-0faa8f51042648986943a7753cd4fbb0a5f1f31749bb7eff67f1c7560c6758f8 2013-07-09 21:11:42 ....A 10859157 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fadefe654d446e71cd09e67b273ad1763a09847d38d525275250fb99025ae4b 2013-07-09 16:48:28 ....A 200519 Virusshare.00073/HEUR-Trojan.Win32.Generic-0faefe9763b6cefd41213d7bc5e1cab2a0d89f3c37f05690aeeb66df1d68487a 2013-07-10 16:12:30 ....A 152592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb060102d1079e1f2719774cbd6963a923292877853948dd27caf690fd88744 2013-07-10 01:31:34 ....A 749857 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb1595bcebd6f6f223601728ccb4164fd255052b898c3714efbeb8c2955f051 2013-07-09 18:29:14 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb2f3623a7da710cf0ae0ecd3d168cd08a14eb22c1d95f35e4515d2c73485eb 2013-07-09 21:39:10 ....A 357689 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb3135405dca12b2432310d9169fd6658600536da7cce4786d48a9b730a0dbd 2013-07-08 14:41:32 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb33637281b12736e12bd8eb64d324183711ef8b48b647e69b62458726f32d5 2013-07-08 14:42:38 ....A 927360 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb39dd53799ddfd7ee0a0209b6a367c2006802f56e27b4123791d263d280cd4 2013-07-08 14:18:26 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb3d5e96ff78f5508f69d559a51d33f5d5e733911747ad06bca1d7ba5ae2cf3 2013-07-09 09:23:32 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb427da08b7a607f70ca225cd5a1e7a1cd2fad6af4470960cf790486a3908b5 2013-07-08 14:18:42 ....A 57408 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb44ac1f2acbb2efd09b442b638d23c29d8ab439a476d16faa0d016faf75d51 2013-07-09 08:56:00 ....A 19557 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb4943ac3067a1e8255abb81b1005f04a802befa7187eeab2a14ec4e44f2c36 2013-07-09 09:31:28 ....A 25728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb50350fb9b17ebf9e89e03c32e8ffd98c3a936f946e54ed3337f90f2167830 2013-07-10 15:24:02 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb50fd4dc77d397612a238e4893196af0ee990c76d88a83883df67ab5de78f4 2013-07-08 14:41:50 ....A 2493440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb549efa7b8bd745d255f8c527ee772c333e427f74cf103b769ba1bada81060 2013-07-09 20:45:28 ....A 630786 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb5e6faf46b07654684c7efc76d7b2d014b4a96b051a77dbcc8a803271ec35b 2013-07-10 05:23:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb73cf98efa7e2a4427252e6f5aba6c285fc2a6753bcb59898f8e920d88104c 2013-07-10 11:50:10 ....A 195772 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb7f640bb4975b881941a374d7ba4fd2f5da309af20e6f8b4d838efbe33ec02 2013-07-08 14:17:52 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb826ef88c8bea86c22929e9976b689efbf58f235bf7b0b0bfb610939a04ef8 2013-07-10 08:50:40 ....A 246341 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb8d8d066f0a18844220f0c4df398210254ea105da6b817e9d95338143a0611 2013-07-08 14:41:04 ....A 2067968 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fb9a72dab05a25d03776dcbb3b542662140e2960b42da358a39d1b775e209a6 2013-07-10 09:36:04 ....A 105945 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbbf8b52535cf2eaf2d2728db9c3df5f46ae95de0e02866008d4e04dd62cbee 2013-07-10 14:00:26 ....A 2575488 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbc6be27bc1e86f9f7a6031580e14c0dc09cff39fefa4d1d2b5bc8ea62a6e4f 2013-07-09 11:12:00 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbd69b52408ae7fe71648d485a36b61c99258937cd0c2990abc7b63a56df756 2013-07-10 09:49:34 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbdc550005f6529715a934d478e5f6936c6fb35756799f6da0547ae41e0d6df 2013-07-09 20:50:18 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbf224e4776eb5524dc280bb9422890b86d18b03a1d3f252081b779301cf023 2013-07-10 06:57:06 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbf627275b9f0a661038c07f710a2e708b5f8f1ab9f5507158a9447e62e51d3 2013-07-09 11:48:34 ....A 295241 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fbfd9ae2c7553514348f67009635fbf8c88d831ceb79d0192ea39bacb1959f8 2013-07-08 14:42:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc082189179905532fe581fcc65bc9b034e320b9f61549380f9855d87466d5d 2013-07-08 14:40:20 ....A 3107609 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc35509f3c61f86c91e600a9da28ee32fc00e5977ec10faf11ecce9f62d34bc 2013-07-09 21:59:08 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc37d2b63f939faaff36e00a4e0d32e31f3de995f133f417bdbffaabbcc0927 2013-07-09 17:53:02 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc3829bc31071104aa9c7d81422c5c666a84d5d7aab8a20c3e7f36759d03a7c 2013-07-09 17:11:12 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc3a2334b348d371a61403a27dd71a75aa6a62e1284371658f09f9ebb4773e0 2013-07-08 14:42:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc3e19d1db0c713a1c8aa1c1496b9a42757ac525cacf90969c5803301e71ec1 2013-07-09 10:31:30 ....A 786948 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc4207157e5ce0e20668b58b815b5b1afad998a89952bc668ca1fecc443c028 2013-07-09 22:15:30 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc598b87176e88f2e19151129d4476b37b386d7c0fbdfd63285ad5e97fce932 2013-07-08 14:39:38 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc645d33896eced417c9b1daeaf50925d5ef1ccc7a5eae4cc377a3ca01f2c2c 2013-07-10 02:24:14 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc68b9168ed53b59cf2ec85dc60095b6c3c6118d00ac168967ce02e2c77f0bd 2013-07-09 14:17:00 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc6d8f6804b257a0fd5433037e5b8d54b2efa0ee45a3dc0b6c70f90eea5c042 2013-07-08 14:42:00 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc738c83fcd0dd4e826c68e6360928d48d414378d5e901819623b126a2227ee 2013-07-10 15:45:04 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc7ad7613744a57b9e4722b28823adb7cfb3088b5289a56040c557be9c8a5c1 2013-07-09 21:35:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc810cdf1a38700fbca762c88426358c2a361244146971853f577ecb1483681 2013-07-09 08:59:54 ....A 1814779 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc8d4f8c418190b66e40732c9f536e3f34557aaa98d193c72f8d60d9c7f2e44 2013-07-08 14:41:24 ....A 427008 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fc99ad63c8623ab47c044953a4ff56f6f7bd114ffef8d1bf475a0e4c10984e6 2013-07-10 00:45:06 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fca2e9c49b6d3a8d3156c09a3130e6261e21b34171c91a88c3f4fc686bbb132 2013-07-10 13:53:54 ....A 45693 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcbdd80e624c617f4c23099f2a072793615a6f613764fed828993882f0d9be6 2013-07-09 23:18:08 ....A 232452 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcc7999c54bf3d27740476b1bbef1aad05d05a8b56abfde500c54ba9ca23510 2013-07-10 12:43:12 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcc81b6042f497bdbd0f076afe119639d81f72ab478cc365b01cc5fec4973f7 2013-07-10 00:55:24 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fce54d9e9146097acebee96bb7c932a69aa82284e657ec9ea7f1f3874c0e821 2013-07-09 08:48:38 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcecc0ccd1f3442958353fa8c1fc7591ab43d2c861d34caa48b956a0a48a183 2013-07-09 21:37:34 ....A 41888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcee5d0816efafbf26f6e99ee1d1e0c1e8168820f6e0a2695803d55bec999b1 2013-07-08 14:40:42 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fceeec4135e74c41ef56bdfa8558005db5b6034408b875e4a0db155a4d61512 2013-07-10 07:49:10 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fcf6a83105e0b69d497de76f3656713a28fbaee00da4ac24987164b7d63703a 2013-07-09 14:42:14 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd230bab9e1a2b8fec6761b7c7c33bdac415db964f1c5e32d5f83fb1eaad2f3 2013-07-08 14:41:34 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd24f5dca02e1f8b9a66aa0a8522bca3e5b4e989094630b69ed896db09ba6d8 2013-07-09 18:19:18 ....A 800256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd2884e12881c657de8bb13cecaafcdec21b57ed43e9cabc29da22e973f321f 2013-07-10 07:34:34 ....A 4468736 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd411726b101dd3f0b6776e3ac7d042a12996e3e26b58742f95c092245a4a0b 2013-07-08 14:42:12 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd50a6844130b7df8943a88076c7338931316465ea589c960375779794caa03 2013-07-09 05:35:44 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd6b0a4eef46bca317ee9ec524b4ebe6cbd3aaf6bda5c56068f9e3494e73c35 2013-07-09 13:59:46 ....A 2168471 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd6fc813463216c9cb790011184dc0ece09222e087f840486d1e7b0329a13c7 2013-07-10 07:47:26 ....A 835148 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd7262d638a8c55a88ca9545d2394d3b8d296a55034938647bf3f699a6ff40d 2013-07-09 18:30:08 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fd910e842153784ee3851d43de54ccbbb4d0c4c2f9c723153862e087b5a7e3c 2013-07-08 14:41:54 ....A 172288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fda985cdac48b4b645afa3fcff531b7eaed62373493112f303b77d147a20adf 2013-07-10 12:37:28 ....A 133128 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fda9fa317aafcdc15fe2c6f052cf5145f93f97e32c9c0666576f678d0f71755 2013-07-08 14:41:10 ....A 60060 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fdc67f255fba5de49373dfca3096cb49a13739b48f5997d84578a11085175e3 2013-07-09 20:43:20 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fdcc545b058feeb357d9bcce9930d8631739239368eb1ae96e1afac7f7f5a3a 2013-07-09 11:56:08 ....A 2299904 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fdcfc89741a58d55b7641fceb182b88a29caffd930a1fd566a05a45ffe3aaf3 2013-07-09 17:41:32 ....A 631936 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fdde3cf3f129dd446188a8a8da3c5dfceffbc02661a8a541e60ca0c3a484d06 2013-07-09 19:00:52 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fde63ead6ec6cf30233c4d48af140eae9dd335c556c27bc037d06401ff0c874 2013-07-10 15:30:50 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe1c7e81ab7f609c7827be6a3014dedf53f128f0d2aa1037d51ee6035a0d77d 2013-07-09 13:23:04 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe29a52b584d33d7de7f70204ad64155ac68653fc529791c188abd2eac50e19 2013-07-09 06:24:20 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe4ff3683ea3c1d1c3da97fd2fdd1778319ad593cfb20f937ab72ed93c0d8c8 2013-07-09 08:55:08 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe58c9cecb8369ce79d505359de24e52aaa09bec6d723a06bd5513d2e430bc4 2013-07-09 09:31:58 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe617147433718a3778145a5a8556927e6d4b40b7bba63ac89bf8bc208a239b 2013-07-10 15:38:36 ....A 875529 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe765462083e11226328c18ee329f467341cbd8dd2a90dfd289ce4b86ddbc15 2013-07-09 11:55:12 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fe7940be34a89fa50c75e5790b38d5ad2ffade928132d4f55a9ae0a4a711f3a 2013-07-10 13:51:32 ....A 149264 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fea1cd9cd8ab6212c07c398477aba8a80f1d78830df9e7952b75034263c162b 2013-07-10 11:00:26 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fea3cca9cb38b3229a41eba9bfd164fe2b5c392a58ed6d8add0ad86a2dbf4a2 2013-07-09 21:56:20 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0febae0c5ff869fd81b913be3478524ce95f5de38a49512d2234463d694a7e03 2013-07-09 10:24:38 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fecf07ce8973d9448f3b9c79006705ca87391560a6937b07683ff124b0bc63d 2013-07-10 15:24:58 ....A 1183752 Virusshare.00073/HEUR-Trojan.Win32.Generic-0fef6edebff468197fc16e9534d2d8d32f06fcbd8326fa3d6bcd3d0bea6fa2c8 2013-07-10 06:04:28 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff078b050eef64a9ba3f1332387fd13de4534a7bd8b6734531958fd82695b11 2013-07-09 18:10:04 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff0e37ec68a4e543af1b628e3b43823c2008ef56e246d950b81dfb0cd3988ad 2013-07-08 15:02:50 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff267fc28fbd9923be07b58b6ff0edb2a5c14437066bde74aa0ab8ba707b429 2013-07-08 15:03:10 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff2dee47fab2c705d19ab79e6e747b14904305459a2952848544c85656ce36b 2013-07-08 15:01:56 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff2fb3dba2b1d446e3d09c99451c341fe69e4148a35be14f83db1c316189bc6 2013-07-10 08:17:18 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff393d0865c858fdd835fc66901a69739f7d8a67730de510ca31b1e89dabe7d 2013-07-09 15:45:06 ....A 48242 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff61db7dd07f433ff7d31e8c2b0438c1703135902c7bdf5e3f21fcbe844703d 2013-07-10 06:30:16 ....A 72537 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff620799ce85426e2f82054957d952821e8d4e3205cf3eba68cd4e337e38511 2013-07-10 15:25:18 ....A 555058 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff64953df39e81183207c1370f3e3891205f6b92c3177793f68231cb94d1e06 2013-07-10 02:51:16 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff74f0510eeaeb664727406adf5c95af0c28e0c8d2a9ebea258f8e8f7e873d4 2013-07-08 15:03:28 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff8cc277c619790995cc822301e4ca70286eb380cb3ffe278a2d72122a4d2e2 2013-07-09 10:22:56 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff8ea06f5e02a7dccebe3d1d2e54cb3383c9a79bec2d8a147080fd46e80886e 2013-07-09 13:36:20 ....A 966144 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff942064f2ba1383f3df1230667a5e5f22a4bc92c8e9050b8b42a118b5f081d 2013-07-08 15:03:42 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ff94e0be320045e8a49e14136b0795ed0f20dce510e3539f5f32c787cfc4a47 2013-07-10 11:56:10 ....A 340434 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffa62632e26387693f5145f66d793b1de628943f7cf3ac4f876eaa151d6f3ba 2013-07-10 05:56:58 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffaabdea0c98f898dbcd25c7b2cac98aba51b0db1f48e0e2b01b6ef7de505a3 2013-07-09 13:40:38 ....A 37388 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffac593ba24723eb935cb69a2930ea61cd01e57b5d3af50505e8ee4c6b9714b 2013-07-09 08:10:48 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffc16ffb1db69322ce7ddc4b286121d32f35a9d56fcf77d16913d1a8bac78c5 2013-07-10 02:34:58 ....A 685112 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffc785e6ac65e4cd145490813661534c659c976d03d9f0fa16e0ca0e4f13136 2013-07-09 17:16:32 ....A 160299 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffcbf7e73f8c59955ffe60014ce3b84fcfa7cdeda2f1ff20a8b2845a277033d 2013-07-09 14:12:06 ....A 123567 Virusshare.00073/HEUR-Trojan.Win32.Generic-0ffd46b807ff9154f1e75c275be6371fafa5c1da6b4761a1bb2c89aee9a88631 2013-07-09 10:47:10 ....A 631298 Virusshare.00073/HEUR-Trojan.Win32.Generic-100a31fc43fa3d4013a9bd8f2a6fc6a463a93565f31d566111a7e08cc5d01913 2013-07-10 03:58:30 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-101286fe13dec755dc2c3bb1abfd806575f7320ce9a10b3ea8c175c46356424e 2013-07-09 18:24:12 ....A 3641735 Virusshare.00073/HEUR-Trojan.Win32.Generic-1014e0fe7418241ab5ecfc4288d43abe1494750d9c02ae5c6014241e22295439 2013-07-09 19:08:16 ....A 214096 Virusshare.00073/HEUR-Trojan.Win32.Generic-101b83b3d92aeab05a508c6bd642bafbc425afa3e8ec172ed345729c93994b1a 2013-07-09 16:53:44 ....A 2235090 Virusshare.00073/HEUR-Trojan.Win32.Generic-10283a021fb2519f60f3085cce15eaf2bec8bea47e13fde52c75a961c9e2479d 2013-07-10 07:01:06 ....A 3263631 Virusshare.00073/HEUR-Trojan.Win32.Generic-102ef345a9c81598240e294f9c1f2c0fc2fbe2c659eef3bf30cc5e8a616f213f 2013-07-09 20:10:16 ....A 10637 Virusshare.00073/HEUR-Trojan.Win32.Generic-103447d3d19a15526817de670a893a0fa16292e69850dc2cef3a547b0114e207 2013-07-09 11:35:10 ....A 436352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1034e9e7813898985f502ca5658296e2fff7974207b41ec247aa5290d8bba074 2013-07-09 19:17:10 ....A 1244672 Virusshare.00073/HEUR-Trojan.Win32.Generic-103f59ba4aeaee2420061afb1cf07646d037a7951a49193caaa67a565a0ba504 2013-07-09 11:47:16 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-105fc50b9a7bcb761b40b37a5651a69d4ffe7066384c0c5a760d41965bad9c72 2013-07-10 01:42:24 ....A 190650 Virusshare.00073/HEUR-Trojan.Win32.Generic-106b29957ce17b587553721433572389bcdb3a947e996d961495f55531943b84 2013-07-09 12:13:24 ....A 519330 Virusshare.00073/HEUR-Trojan.Win32.Generic-106f9f436e5a81c0f81b3c9ac873a18fd244976628f5c57f60250d5d135ab9bd 2013-07-09 11:57:58 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-107d7e8b92ff892d19aa14cbe4ab77269a82913c10229c8e7e677a9fcdd6723f 2013-07-10 05:52:38 ....A 228102 Virusshare.00073/HEUR-Trojan.Win32.Generic-1083b92603994eb990cafc3ca14950235b9c4668021b0b971df07f425df2260e 2013-07-09 10:12:28 ....A 80524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1087a801bf8507b7008ee4a41de3f2a32594a9f56a64068a2c3f93e9776692a1 2013-07-10 00:53:40 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1087c62f937fe47815f93527d9a9a63777b90544d12a8e98720ad0e61e841655 2013-07-10 00:57:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1093ac305d33cabfe226828af2c2c9744cd724b897de739f2c04a5994bccd50e 2013-07-10 00:19:38 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-10a1f23f214fc705bb92f41c5c6e08dd38b8f213d4ed8bc743cc2df6ef413135 2013-07-10 00:26:28 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-10a58452afc11937d05db84a2553a2d914c99eabb108a825588e57a0d7ace42e 2013-07-09 22:37:40 ....A 2092848 Virusshare.00073/HEUR-Trojan.Win32.Generic-10a9876d323c7bd596440d7ae4a26e1ba23e4158f391fc0156438261d420ddf8 2013-07-09 21:24:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-10b12ef32be0a43af3a93f30d9b0b614af02bc83a660846c8cebab6dbb3b9719 2013-07-09 19:29:08 ....A 1118589 Virusshare.00073/HEUR-Trojan.Win32.Generic-10b6262f03e787be0781d07e819041299464867ec59d2423ac80542e958ec33d 2013-07-09 19:21:32 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-10c6b73f84b8fbba55f95f4738d626f5b75f23db574e43149e81517a770341b8 2013-07-10 08:54:56 ....A 57524 Virusshare.00073/HEUR-Trojan.Win32.Generic-10cf7b24d07b97084614d009d270f24062a26f02aeb51a0fba0253d20e6b2269 2013-07-09 18:00:46 ....A 548884 Virusshare.00073/HEUR-Trojan.Win32.Generic-10db819e18c29b0e9648d78697c01add2af46a49ea693c5cc535078224576f2c 2013-07-09 21:04:56 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-10e89ce349f6b55c2540b6654beb18700312dd94844771764b4a85f906f8f158 2013-07-10 02:05:36 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-10f1b27343c0350ee67207e6c0de445da455d38f88f362cd460e784fc9536830 2013-07-09 19:33:06 ....A 52510 Virusshare.00073/HEUR-Trojan.Win32.Generic-110203bcaac3fa7dee25633aa9ac8f232397f5bc67934ef2433f6e291ff7ce5f 2013-07-09 11:29:12 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1109ac424464356dce6d0c11ff014ff3abc38063a63cc9986926d2963ec07c3b 2013-07-09 13:32:18 ....A 391680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1122af796c155e1c946a611c812b017dea78d47598cb393a2b6e298d12b20dd0 2013-07-09 13:26:14 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1130e913a6fb860e99fc171fa5a312d8aab323fe2fca27336442a62e7454fbcf 2013-07-10 00:30:46 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-113cea629dc7da5662858f48516385fe045cbca429f7f5c797028e2c5e84f1f5 2013-07-09 11:56:04 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-113fdb4b3764f53e9e8228ed4daf308972b942ff373b97b2a4e1b2bc43c85ad9 2013-07-09 21:06:02 ....A 10563182 Virusshare.00073/HEUR-Trojan.Win32.Generic-114127550667266aaed2c467899376ee3c5a7ff271ee6337ad349b616d90e18e 2013-07-10 00:33:44 ....A 5129169 Virusshare.00073/HEUR-Trojan.Win32.Generic-11469235b81452ceb52c79777a4146826d24a26a1567f8852dfa84b3f71dec9d 2013-07-09 22:52:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1146e169ca73b2d89ceef9156ceb88635ef18b765d194d62d99ccf73425aae7d 2013-07-09 12:01:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-114f1aad57e6b9d5f3c09591994e0ee2d8e2b50d0cde4bd62b9efd00149854cc 2013-07-09 22:13:40 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-11586d285aef058ec47dba713d58f336ee8380c08a3e30aea70788021f4e2474 2013-07-09 19:25:34 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-115dced8280066384481872c913222042d5cb8b46f565fb0dbd95ab869e0200c 2013-07-09 19:32:40 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1167420f5d4fc76c66c3e1197d03db1783b6e242c5245b5b925bf4bf2ed6c84b 2013-07-09 14:23:58 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-116a303ffeba514721271c195b26a0d7d67adae796c9bc6e41851250b30bf42d 2013-07-10 07:27:42 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-11719dbbcb29ec5f2daa35bbe627ad048dbee42bbda63dd73aed4def3e6f3d77 2013-07-09 10:22:38 ....A 357888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1172abbed3c44fa41c296a5947f1a77f155830638dec07e1229ef5172b6cf3a3 2013-07-09 15:14:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-117a004712bd1071ddaf4b8db3d0ab95751c013904adb628c16d10e9a8781b6b 2013-07-10 06:47:42 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-117ad1a9abb943eecdee6b056c6847b6c6b54a4e7d6aaa70a4feb00b61827250 2013-07-09 12:05:26 ....A 12462 Virusshare.00073/HEUR-Trojan.Win32.Generic-11854f6c443051e70d357723c25918f62410ca0e71ed0b2c8fe6291e9b8f66c1 2013-07-10 08:16:10 ....A 53265 Virusshare.00073/HEUR-Trojan.Win32.Generic-118de3e38af2670ea68fd4d0d5c7aee3fbf16d485d68f04d9224d1683e29fb15 2013-07-09 22:09:28 ....A 743936 Virusshare.00073/HEUR-Trojan.Win32.Generic-11939278b9f2c23389cffe8e57a54945d48e15230ef831358d029ae3a5fb935b 2013-07-09 19:14:46 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-119d6483cd7d628e52a13e2011eed9588d4387cfdfee4b9449b6d3b50c200b74 2013-07-10 06:27:36 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-11b50593627a017a193ae85eb9b8c0cf905afbff75e817f99929539c197699e7 2013-07-09 08:14:02 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-11b885781fa56d091a46a76d7417adb49378ff741809d271ba4a3e201382381a 2013-07-09 22:45:20 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-11be92593dc082f4ce395dc48744a3bc6adb1addf61b1b492b5bfc0012f6dad6 2013-07-10 09:47:14 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-11cda57cc1af8d75e16ed3de572ea983f6af31650230de457d8277f3963dfcde 2013-07-10 04:40:06 ....A 2102784 Virusshare.00073/HEUR-Trojan.Win32.Generic-11d0e42d4618ba0557b67d3a501943a4e991181bb7ec803bd1cb2da717e11022 2013-07-10 07:29:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-11d6ef3d566609e5f2c951cdc79adb5a6bbc390d5b9bd256749f9f8b8649de23 2013-07-10 04:09:02 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-11e138cb4e24974f4de7007356d19352c6efcf388ed2489fbf50b19d20d708f5 2013-07-10 07:53:42 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-11ef9a023f98538b813c0b3459c92cd63af39fb7d85705a8bdeedcc44d3fe58e 2013-07-09 19:43:20 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-11f14977f840dea8b5a9874a2c8707253454cac97427708c8d96703da346f57d 2013-07-10 01:45:46 ....A 789062 Virusshare.00073/HEUR-Trojan.Win32.Generic-11fbabec836d812f9cda9f8ede0117c80c9a54df5e0e83981ae464127882e90a 2013-07-10 04:08:56 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-120ff36ffcc8dc797fe5b3a4f8845124e01a40f3bf154c470ff6d1e515361f16 2013-07-10 06:14:10 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-121632714d31dfac86acfa48520372b914e6e2e84845711feefc35430a67edfc 2013-07-09 19:17:50 ....A 65917 Virusshare.00073/HEUR-Trojan.Win32.Generic-1217dc5ae9d0b875982b17a0e91e713fcb8f8f8f808e182aa0474e2071c82b88 2013-07-09 18:14:12 ....A 1098880 Virusshare.00073/HEUR-Trojan.Win32.Generic-123118d0f1ccc03ae806de4432df1cd901fe817bbc10b076d37b1641c42f01b6 2013-07-08 17:27:20 ....A 2337327 Virusshare.00073/HEUR-Trojan.Win32.Generic-12401e5e7a6ee5aff46f1ecb771981a3b8aa77d08927c176d51256a19fc8031e 2013-07-09 10:20:36 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-124a8e6284802bbe6ecd84b115b30dcbf552c9a130931f870c6966d4c7d5ab84 2013-07-09 18:44:00 ....A 103616 Virusshare.00073/HEUR-Trojan.Win32.Generic-124bdd72756ca54e3170d8126a7d69b51f6ee212f0c038278707a8e51ada92c8 2013-07-10 13:25:18 ....A 2611200 Virusshare.00073/HEUR-Trojan.Win32.Generic-124c71aa408e1c9117440d35d0c6134228ef7de0412c4e24276c73a88b044b09 2013-07-08 22:33:44 ....A 293878 Virusshare.00073/HEUR-Trojan.Win32.Generic-128cd37dd9569e8ec33aae74c4ee7a2fdc25e967f3414ad7f055a1fcb4f00243 2013-07-09 18:19:06 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-12a85800334c722a95b2027280b6e513e48b518ffcd9a557084ada9e186a004f 2013-07-10 03:38:20 ....A 11870097 Virusshare.00073/HEUR-Trojan.Win32.Generic-12ae4f9ea54cdbc9ac1f3671c68757b55efee9d057c11120bc3115acba3601b8 2013-07-09 17:52:34 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-12be93ab5185aa44ded0a6c5807fcdb6587476c6113a83bc304aa67bd8b17260 2013-07-10 01:09:32 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-12bec35a97318aaa6ed29ad2d2bfa517381987899431cf67734863056ff58c0a 2013-07-10 12:56:18 ....A 242696 Virusshare.00073/HEUR-Trojan.Win32.Generic-12c42ac6dffd8a513d7c34588ccc52ae8aa104cc2ab79731a7c73e13b54a6402 2013-07-09 21:30:44 ....A 16494 Virusshare.00073/HEUR-Trojan.Win32.Generic-12c6a97482d6c9543caf7c7b831ef10386a88336bd9bfd4a68bd6f4d9d4ab7cd 2013-07-09 12:56:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-12db2b7ba79ff60f30f79c2ecbbc6d637ab047bd86143be4481bb39cac4ba7b0 2013-07-10 04:04:46 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-12dddaaa9bf33d614e7b0558bb7007336b7c9ac7e0a65cdd78ed3df928060b55 2013-07-10 00:54:12 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-12e40c4e6caceaf147b9b79e7a5c5289821a79dd6ec7bb09d6f25bcb6ca6d050 2013-07-09 18:15:30 ....A 97403 Virusshare.00073/HEUR-Trojan.Win32.Generic-12e57864b45b2d8c5264580a2a5b222ecb74172b1fc346c148bbb93cbd2b7b60 2013-07-09 20:24:54 ....A 483215 Virusshare.00073/HEUR-Trojan.Win32.Generic-12e5fc6487e0f19a2bdd7d43b0d7d5501f22f78d8d4ce79824e00834e40ba33e 2013-07-08 13:47:00 ....A 29471186 Virusshare.00073/HEUR-Trojan.Win32.Generic-12e839741e3d82b30f1738719c2c614067069f553f5747df5e2388a800b05860 2013-07-10 05:42:26 ....A 608768 Virusshare.00073/HEUR-Trojan.Win32.Generic-12f6283ee464e01a56853d2b1f80d2fe3c1663b8b21333a0b49ace744d0a51aa 2013-07-10 02:40:58 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-12f92e3459ba0df7ff4703ab8c7905fb2c2a7865f5d2604eb402d2f0acff6267 2013-07-09 08:56:42 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-12fad752d50a3c196fa5d919a1f3ce954f09e1ea95c130a661a532ff3e27f2e7 2013-07-09 22:40:38 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-130cdadc92bfd7b729cee1237b9a7ee21ae5d16ae833f22f9ce2e40b48f85f8f 2013-07-09 23:32:20 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-130d9b485d823daf2dee72d47434cc010cea7a7cf7bd337b69e886c865e61196 2013-07-09 10:59:16 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-13105acbb26afeb86f45ee0b4f1753393da1e41dccbeea57ed4b27d6df48f360 2013-07-10 02:26:02 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-13260bc9ecd23c6231efe7a0fc3c9aabc07a8aedfa3bf17eb2cbe01169892ced 2013-07-09 17:26:40 ....A 494592 Virusshare.00073/HEUR-Trojan.Win32.Generic-13301d969664d84667abb9a4d98b90a3dfcb916f2f3726f77ca61918bfd4a89d 2013-07-09 21:29:16 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-133906132f56fe36f00be65c87b51802608f8de1c1ba9f04bda3797e8d630958 2013-07-09 10:26:00 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-133ba9e94acdae91164501ed9dec19f900783d492cb8969ac70796025bb3a650 2013-07-10 03:45:28 ....A 53536 Virusshare.00073/HEUR-Trojan.Win32.Generic-133d6b0bbadc0e956515fc82478a934e3590107cf98ec88d481f6482ed6d7130 2013-07-10 06:55:08 ....A 889856 Virusshare.00073/HEUR-Trojan.Win32.Generic-133f70c6a1afe70825301d759659cf91d4655479fcb85db768a70f65dda4d1c7 2013-07-09 13:43:46 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-13468d1e0de5a11d5b65bc28513e7e92cee00c20138e8394897646ccb4bd00da 2013-07-09 13:42:40 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-13533ac431d842936720efa611c95293813ed7cdb4cf5a4c0df848395c396554 2013-07-10 14:04:50 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-13535c6ef5aa1bb0166b3daddebb1fd6c9519750be71372b57fe348e183ded7e 2013-07-10 08:43:08 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-13547833aec98f010ab43a6494cde247493c8407f1a7f3aa6fcdd2b4ad6037d7 2013-07-10 05:06:52 ....A 301056 Virusshare.00073/HEUR-Trojan.Win32.Generic-135af11d8d14b6b209b5128af586efadeae017c15c6dda184314fa266c560697 2013-07-09 16:34:52 ....A 1235457 Virusshare.00073/HEUR-Trojan.Win32.Generic-135bd54aeb5b2586e96a75f02c09d8a3e50c5101134fec2573edfba94b95a2e0 2013-07-09 11:04:28 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1361d63464b4df4cade941ebb7336b18d6ee1c17c3171cc2ff63ce83d81a1016 2013-07-09 23:07:28 ....A 101288 Virusshare.00073/HEUR-Trojan.Win32.Generic-136acf466e7f2e90ff3d802f3dee29aa1302240483eaec55145fe050bd677921 2013-07-09 12:53:28 ....A 66848 Virusshare.00073/HEUR-Trojan.Win32.Generic-137d917c1500bdf6203391a5c6c2f7f9060096849c9ee19e6a04c8df738cd2c7 2013-07-09 13:02:10 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-137dc04375eb58ebafec2d75e8c4911051e6450f278a9c231dfc3af1d169afda 2013-07-10 03:58:32 ....A 356113 Virusshare.00073/HEUR-Trojan.Win32.Generic-1383ae08f1eec525762dee9240e2f259a403220096279d47d73e2953bf0ea2c3 2013-07-09 14:28:32 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-13842795088efb1a058d539ed69d4c81bb6b0594858642093d31a651530a7569 2013-07-10 07:09:32 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-138657849244b6432e9e96d49aaacf9ea7b4715a02e924be9cb95b7cd39d926f 2013-07-10 00:37:04 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-139a6b77f5283d6fcc632376c9324e60aaa8156ae7abe9fc7e6aef069a883a31 2013-07-09 17:40:04 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-139f61223d20f1013bfcf8b53e832384d50f93cf5a93366b75ae166501abf125 2013-07-09 12:01:22 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-139f9e9fb22c86f25b1fe65380706c8ba5670f32af62fe6ff4a68616dcf94c4f 2013-07-08 21:13:00 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-13a0bf509adf376aaf279692c020e6df556b3f90cefda711520f55bbe35232a5 2013-07-09 16:02:54 ....A 322846 Virusshare.00073/HEUR-Trojan.Win32.Generic-13a3336ac4b8fec07c14824b076d1e1002723eddb99c367c18a612245f9c6d64 2013-07-10 09:28:46 ....A 110628 Virusshare.00073/HEUR-Trojan.Win32.Generic-13a3e0479f585ce58fba7a72a19eb10f33432d557f18db259dc84afcc4726d7a 2013-07-10 07:14:00 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-13a7104710e19b5e2034ba44863ee2cfb4baae37611b34b8bdcd06e4594eeeec 2013-07-09 13:48:44 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-13a7e665867fd92e48764939742c03bfd4ec9c4556bc695ca3384066a6aa6d4e 2013-07-10 03:17:42 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-13b0e97394974f573e5a6d47e83dc616d3afb6649847fd381d25a1c3bc9edb1c 2013-07-09 19:45:26 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-13b26f26b6acf7afdbf2ed46949820af0e889e3f61339a10cd8334ba97761ac1 2013-07-09 12:27:46 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-13b70ee52e228a08546972e2eaf1e2eabf4c6bb494fe62d86097fc1317f9e2c8 2013-07-09 18:18:02 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-13c6ee0d334ac7012508570e4613b53ca16990b446f49b17a70f49c0e604d249 2013-07-10 04:01:26 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-13d3d0b9ba23a57da512a959e977fd68e1a3d9c4bccfae0c1d4eae5113f7178b 2013-07-10 00:18:14 ....A 14067000 Virusshare.00073/HEUR-Trojan.Win32.Generic-13e5dac144662a0c3fcfde5f318212961d0816036c5dfed4829b51aa1341a06a 2013-07-09 22:33:18 ....A 206866 Virusshare.00073/HEUR-Trojan.Win32.Generic-13e764033f5a1b870bf38581a0bef55cec25494dcddb352ed191c03453c66ab3 2013-07-10 05:01:00 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-13e7cc47c2983a08ce1e0bfba930cdb28b36337eec67606f52ea50187cadff2e 2013-07-10 07:10:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-13ed22e957ed433abd644b6a23dbe2d4739081bdab84be5fe1c88c23d77fef58 2013-07-09 12:28:22 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-13fb69bc414ce108da6463003234fbd299f08ed7fcb532958845cfd04c75b594 2013-07-09 23:13:16 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1407bc343265286ebc8895305725c7a33ddf6f4aad2edf0fce96108266bfb0c8 2013-07-10 03:33:58 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-140cec7b786ffee075cc609d51479050097bb39df68c6fa925b00bc60c3b6275 2013-07-09 22:28:00 ....A 32640 Virusshare.00073/HEUR-Trojan.Win32.Generic-140e631885245ae2c7faaaeff03db3ea37555aa1e75095d218caa5c7ef280e99 2013-07-10 12:56:36 ....A 242696 Virusshare.00073/HEUR-Trojan.Win32.Generic-141a45a4386b7efbd968c71f5932e42bce2ed52d0820f8ea78d33dd87ce69b02 2013-07-10 02:14:38 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-141f2e3f700d368e9b46fe66edb2f3b735d792850c3343115d7d9575ded5b285 2013-07-09 16:50:00 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1427077a62ecc47b6713537c24e752f8966ec001ed3a23bc8c9c3ba6c3dde4be 2013-07-09 13:18:40 ....A 3568353 Virusshare.00073/HEUR-Trojan.Win32.Generic-1428d54b276ae1c58f484d90b78ed3cc59e94cd80f01018933b96ea4efae4a8a 2013-07-10 07:28:10 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-14361f716d2857413f67d9c146f162598da0cdbb928352c1201015f3bc81999f 2013-07-10 01:12:02 ....A 1014447 Virusshare.00073/HEUR-Trojan.Win32.Generic-143c9199d5aa66a8862edc4274857f3c53874c4d05bacb726720386b196064c6 2013-07-09 20:09:04 ....A 39040 Virusshare.00073/HEUR-Trojan.Win32.Generic-144678f00f336fac1d79b79945485c289c3e67ab8d8cfb737bbf0e09c8382f08 2013-07-10 00:45:46 ....A 146952 Virusshare.00073/HEUR-Trojan.Win32.Generic-145db3fbe2afa18d1fc184fe49c9d4731e546dd2152bcf094c72267f867fa3c4 2013-07-09 20:38:50 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-14607947eb9e7de9f21abac1c68aad57e0b8ea2e74257671527fd6aa90faa68a 2013-07-09 15:25:24 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-146bd0d52600bdb04e7e57d6c658b5c6959604eda6335761d689a80e960555d2 2013-07-10 04:02:04 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-146bd69ebbf191626a5bbcf6b80a7f7ae9750612b8fb7311d2f032c9915d8612 2013-07-09 12:55:14 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-146dde2fde55e1b6557693505d775d6843d8ef4cbff149c0ebc72f3cd42a30a0 2013-07-09 22:06:06 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-14791feb4e23ec57f9da1992ab665b3582cef7a6b4109e0198c22c71888a3f79 2013-07-09 14:41:24 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-147c49e7ac53e56e9493e9991a063a975a64cb6b4c26cee4af4dec063e610191 2013-07-09 22:49:08 ....A 551936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1480ad98c1bbc5815e9d4b1a2d2ad398ccbb8e02c7aca77faf6b60b11d81e906 2013-07-09 21:43:42 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-148916228dd4ec07339b8a93a5d89224951d4719b8d8e5a7ee7c5960cac1aba9 2013-07-10 05:02:10 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-148a0a7e4b9f501071a1a8e31aadf1bba3c6779c847cfecb23b631bfcf0e6894 2013-07-10 05:53:38 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-14945bf3d0a7cec4c43b89fbbc1835b7db2ecd7fb90da0b1fc36491059a8fcbc 2013-07-09 13:23:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-14a466bf3d1d4e0aa25d29092758abdcbec8d2079de7682128c9ddf4933522f7 2013-07-10 05:44:32 ....A 4857772 Virusshare.00073/HEUR-Trojan.Win32.Generic-14a7dee6a0786cc66236f4ce89468253cc4900259922e7b180fe6336184373db 2013-07-09 12:01:42 ....A 178557 Virusshare.00073/HEUR-Trojan.Win32.Generic-14afda1032f59120c8a48511578dd42ec8695dd7954ad61cdf172cf23228f816 2013-07-10 08:49:40 ....A 306905 Virusshare.00073/HEUR-Trojan.Win32.Generic-14b2f6e0bbb99bc80daf6c5e4f146986d0018ffc63040bf3c18ac44d940c758b 2013-07-10 06:55:52 ....A 286532 Virusshare.00073/HEUR-Trojan.Win32.Generic-14bb9ac035abe9e7015e927aa5a02e48f9e69fa1bd8494218c50f31e41c3639d 2013-07-09 11:33:50 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-14c01c7ed9563588d9c9d4dcdc3498dd2331cd4105e40cb7ca589477985f1b93 2013-07-10 06:20:52 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.Generic-14d824dbcf1507bf6cfe22c641224af65bc3eb6f3df9dd7b2a94b589a4588815 2013-07-09 18:35:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-14de5786ba780df7804ccdbb1c64b8b49b7c6fc13faea9575d51cd05e2cc4dcf 2013-07-09 21:53:06 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-14e36798fb9080b5245a1a9ed553db5988bbfc07ccf76fd42c864f8839e3613a 2013-07-09 14:03:18 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-14ea1906f0ab09584bbad6e1ddaadfe33d064269fcab4273958e66423c7c1e17 2013-07-09 12:20:44 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-14f2e16c0225c0cb9e89793bc420b650dcb9985e2f716b711afaa8cbb1ce3076 2013-07-09 19:48:30 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-14f2eafb049db0272bb25f867d3c15f0e3aeb4575f42fe2374988db48753fc53 2013-07-09 16:14:52 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-15035cb5273db4e2765cdafcbc5143cb8bff8f0212dbdaaad8b315b333349b3a 2013-07-09 14:33:04 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1507aadf27d4134e837dd067401d340f09ed5c87025a8c4597de6ef1e201a29c 2013-07-09 10:42:00 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-15121bc541e56a0f00278ce10127e5a7110e9ed34d783b99f985774b13ee0c23 2013-07-09 13:07:14 ....A 543648 Virusshare.00073/HEUR-Trojan.Win32.Generic-151cf2a5944d65fab73e76f1f6aa8bb0a51048dfd92f22f7c2c95abe3ac91bd1 2013-07-10 09:33:12 ....A 538624 Virusshare.00073/HEUR-Trojan.Win32.Generic-152ec60e6b6e3f45e1356386416888fb2884abf8432e993ac69350d75c3f4a74 2013-07-10 09:26:56 ....A 3787872 Virusshare.00073/HEUR-Trojan.Win32.Generic-152f12859d4d06d43c449235291d052b66a5376503e4eb2d9db31c766311aa30 2013-07-09 16:15:24 ....A 1395200 Virusshare.00073/HEUR-Trojan.Win32.Generic-152f919a29fbf536287621be5d5bf95ce19c3ed8278ebd4d6a347483e0bd91a2 2013-07-10 06:54:10 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-153202af83ebcab9d5e99731fe51170f72979d170575df66ee1e89697142c4af 2013-07-09 18:15:16 ....A 11574285 Virusshare.00073/HEUR-Trojan.Win32.Generic-1534c20b742cfb59d77a092790f047312a1ce3934a6a65c5bae5e28a00731ae2 2013-07-09 11:22:08 ....A 8796828 Virusshare.00073/HEUR-Trojan.Win32.Generic-153784018ea1ee6b9065f6f472a4b244afdb53ebfeea27d1e137caca251bc1af 2013-07-09 18:53:54 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-153ead510ba4989042794bde75be310a2c76c277dd40e82d74c166068c916461 2013-07-09 17:45:28 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-155327509e8536eb5bdf6fe597eb0a310907ec1451ef3187f8aad0c35cf3dcdf 2013-07-09 14:59:00 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-15601b2ecd8187dfe88c576d759f7aba8e13dce85865510e5e8b283d5c0b8d2e 2013-07-09 19:25:48 ....A 39940 Virusshare.00073/HEUR-Trojan.Win32.Generic-1566904f54e05a1beed778b19ecc4c8afce99242077300bb2ce77961273d6c5e 2013-07-10 04:00:04 ....A 350998 Virusshare.00073/HEUR-Trojan.Win32.Generic-156fd2d60683eda42c3650548d28256fce928f7a6024953841b277c91dd9cf8b 2013-07-09 14:28:24 ....A 457728 Virusshare.00073/HEUR-Trojan.Win32.Generic-157a3928b70bb03efe0352b6a7683d853305d73962e02a6dbb40ec36d7f67431 2013-07-09 22:54:38 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-157ab4d504cc271992b547af9f170dd9a0f4007f903b74be6f00da3e7595a9c0 2013-07-09 16:36:26 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-157b90d15627d6e00038198ece4898aea5ae336e1ef16a7043a64fc13e928145 2013-07-09 15:31:30 ....A 6626304 Virusshare.00073/HEUR-Trojan.Win32.Generic-157bbba82a9334f0ebc03ab3f0561db003e3872299462a98f34f8b4539f897f7 2013-07-10 08:58:26 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1586d9a573a68185b19ce5112ba7343ef49cde67f6a75c8cc756a76f7dbf4097 2013-07-09 20:11:14 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-158b6c96ecbe59652176eda66bc8b3f69854066788a07c12a400bf6906e25c6b 2013-07-09 11:29:22 ....A 437595 Virusshare.00073/HEUR-Trojan.Win32.Generic-158c88f11cf9703c0dd2909241d019bc95eea3ff54a758031d9b7c1dcc56852e 2013-07-09 13:10:54 ....A 380416 Virusshare.00073/HEUR-Trojan.Win32.Generic-158cf3e22e82839772f712136a8756368349b4578827bc5578835f53a82ed7af 2013-07-09 16:34:10 ....A 203814 Virusshare.00073/HEUR-Trojan.Win32.Generic-15936252c894540be7eba3f13f7c08ad278bdb1a8d97142997806f9731113035 2013-07-10 03:26:36 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1596d820dd8ceeaa27ce2f38be2c5750a627384db0c3e0badb5934569939ca5c 2013-07-09 12:05:02 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1598c526f4649eab1ed2538624146b8461c0275cdd7e9a749a64da18fcea4e0f 2013-07-09 21:05:02 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-159d78e2d55ec8f0b6c57ac46e66af841ad218a7b3f884b13cc5c3c3d0698d62 2013-07-10 01:25:50 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-159fd61546bbad5fc02590d8b1dd6cd9ee0d3a3c50bc7da1d10ac9281bef43e0 2013-07-09 21:10:40 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-15a334bd96abd364269547f320a792dcfc7e62c37249e276a707dead1fc436c0 2013-07-09 19:43:00 ....A 414720 Virusshare.00073/HEUR-Trojan.Win32.Generic-15a41cb67225ee99d6907e53e7dce7c644c6e12d8f65faaf1591f77009008af4 2013-07-09 14:18:02 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-15a67807d0e59ce8dc5379c760ba148c7394f58d608d2f9733d00f01741a3cb3 2013-07-10 06:59:38 ....A 83052 Virusshare.00073/HEUR-Trojan.Win32.Generic-15a7770dee642e563aa0de3689db0fa5148be7440b188795a0c8b6848af531e5 2013-07-09 13:05:26 ....A 98536 Virusshare.00073/HEUR-Trojan.Win32.Generic-15adf12fafe2fc99cfaf06bb980ce241dee82bbfac6e53161160784e7525b569 2013-07-09 21:17:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-15ae3bf7bf1e3436b9d1ab9cd7093474b2a845394eb10f2f0d957bdb9333b8b9 2013-07-09 20:32:10 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-15ba5382f1dead72e5fc14ec75b4cdc0602b2a35338a7840d8246629a42b1902 2013-07-09 17:06:22 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-15bee0fa78378ddfb3954794788706f54bcf35dedac0e2d9b7f0c9c6c8b3e758 2013-07-09 14:17:44 ....A 1998971 Virusshare.00073/HEUR-Trojan.Win32.Generic-15c06f695f35bf77e627cbee547dd1740e4eed98220a0b85df62fafbb3fd1996 2013-07-09 22:06:02 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-15c4a5a100b19e6c12b6acd9251990a744ff478a00904850cf83f90740ded5a0 2013-07-10 05:07:20 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-15d932bcaa80f03051832386b6ea083278fa7b4ad0f9cf2e75a05225007168c4 2013-07-10 16:42:42 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-15dd1f066236c423c0fe750dacf8a253a2fdae3e836aa914db00cde265a6ba14 2013-07-09 22:04:44 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-15def1f3730210a03d3504b1771d936cc386df70bdef3d662df887615e92834c 2013-07-09 21:21:44 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-15e69d67ba19257722c9a0fe866ff5571526bebb8af06c35726423a37fa8d8c9 2013-07-09 17:57:00 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-15eba4a637eae02a0cd8a97ae6c3003f8d8eab58001b8e4ee65c18d1d5311a1a 2013-07-09 22:09:20 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-15f08d72d1f80ae78f4d85aceb809ed7d45b540a6d540af2d22321d96e36c16c 2013-07-09 21:54:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1607dddad5afa278368233ed7566d1d2c529a632fb5ad9102dd2da4140da74c9 2013-07-09 23:22:00 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-160e0c92a35c36b3a986f4edfb6266b3e6f984f331b976f62d6049ea3be5548c 2013-07-10 09:04:42 ....A 12348177 Virusshare.00073/HEUR-Trojan.Win32.Generic-1614540c9428226c53ea97c93eb7f72ca3b84c38d492d3e4cc9f56512de5d30e 2013-07-10 09:20:06 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-161b2ade145a40ca758e67f5fbbf1005de208092afe0354660d4562b3c637286 2013-07-09 19:33:10 ....A 351139 Virusshare.00073/HEUR-Trojan.Win32.Generic-161ed4aeb0d968d6c35b0536286b02d5f5283012086f382d7c49fa6988ceea6e 2013-07-10 07:22:46 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1623495cbc98a4287e70053eb1ab8c296855551050e95e68374aa5bceac470a4 2013-07-09 15:08:54 ....A 2627496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1629da5bb23e1ea9e4d7567bc98d308d685736e8c46699346efa5bcccb33785f 2013-07-10 09:25:26 ....A 28648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1631130eb69148b5617b4a0b5c2bce7daf90dade736d8b22b685e90b2def36ae 2013-07-10 06:25:00 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-163e79cd643fe830f7ec77bbb269fb814f8ee74a8a0a8683ece50660042634ad 2013-07-10 11:16:52 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-164f3e212dae6ac0d7d1d67c778f361123405057713d3cc7825c93adb595146c 2013-07-10 04:43:26 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-1656b3a75b243f9e76b07ec7c1f5506d34f35b1d626b19640eb6ceb0b683f3c0 2013-07-09 21:09:36 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1665b0e8da0d49caebe96cff4dcc8bd4238128b88819d2e45cf83b83109da41c 2013-07-09 15:48:52 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-166b9d13e7a4d3bc06114801fc05fbb1def8a81d37c67ba1291c5ab6938a2f28 2013-07-09 18:23:26 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1671cdb3e6a76893006f9b08c724278f6dbaa0439de7997a3efe8fbb6203f594 2013-07-09 16:22:22 ....A 76255 Virusshare.00073/HEUR-Trojan.Win32.Generic-16796cfd965006b637c3e3ea815ed5d042d1ae9a6a6099bd25a31b80ad442187 2013-07-10 05:59:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-167a9ad4c6cd3f291af36ce7149a194903f067d7b573569e7cd37d60d0dc8b79 2013-07-09 21:28:36 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-167c32ff0b9d52c226939d77c23bdaf0a5344222285aab7e0e73b7937a320340 2013-07-10 09:10:54 ....A 975872 Virusshare.00073/HEUR-Trojan.Win32.Generic-16856b01fcc78257e03cb8bb5ef745ae18390b015dfb2d456ce4a207bab78eb0 2013-07-09 11:42:06 ....A 1496064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1692cd0e9696ead310395a455984fb9acc1c847cc1f27acb30e16a569cdb85a1 2013-07-09 20:44:50 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-16a83f2bc964f184edb9fbd0a3e9d020b29b0ded557d846790c2f5cd55747761 2013-07-10 06:07:10 ....A 171572 Virusshare.00073/HEUR-Trojan.Win32.Generic-16ad2d6f93947eadc89d5651b04d3269630e59f7ccdb5d86c707838ee1d3eceb 2013-07-09 15:58:14 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-16b2c28fbe472c599295b44ad96016dfc951072cef7f8b87ff8fe30dfbe1770f 2013-07-09 23:16:36 ....A 411575 Virusshare.00073/HEUR-Trojan.Win32.Generic-16c8991847e95725cb51c03009c32e0c3da6e8313332215c6eccf0accab99e30 2013-07-10 06:06:16 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-16d9a0aff246b59a07fca3be3eb23904bc98054543db6f039e4e58a1b62915e6 2013-07-10 07:34:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-16dd823604ea57f38dcf92ee2429e45798dccbfdeffac255e9f31ade5baee548 2013-07-10 17:10:28 ....A 268728 Virusshare.00073/HEUR-Trojan.Win32.Generic-16df5cf64d8641ba5bf4ccdce701e4a1d4106e6dbaccc73dcf2df1c6ef0d82c4 2013-07-09 18:45:24 ....A 1413472 Virusshare.00073/HEUR-Trojan.Win32.Generic-16edbfbb810061c3b28f90341e763314b793aaee0491cb4ad6549e3a9b4b7743 2013-07-10 08:22:28 ....A 43136 Virusshare.00073/HEUR-Trojan.Win32.Generic-16efce6315e5392bf0a49aa0a7e3d4ffbabf7a54b3592bc0d312dd5167bbd042 2013-07-08 13:21:04 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f30f4a0f8f8d1d7a3abfca77badfefcaa60c2d3e7f2655ec0d41de7c29c7f5 2013-07-08 13:21:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f41e550589ec27d50f9caacdec8e85edb3a7f815e3f9dee500f17a42173867 2013-07-08 13:25:22 ....A 10525294 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f5312652351c455c8f1101c35b0dcea1c6dd48bdf3933445cc3db21f0a58fa 2013-07-08 13:22:58 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f6567053835267e432f5493b04080d403a3c67d86aec8685ff1542a16d359e 2013-07-09 14:40:52 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f830e7c0ff94acc1470b02f88b8d7e89b099b394437a3ded4e532b1e5cd64e 2013-07-08 13:21:10 ....A 773120 Virusshare.00073/HEUR-Trojan.Win32.Generic-16f99c8e3e7f0f06e46ca94f0e2c7706acc372f094042f1d0ba14a6d9dbd3f3b 2013-07-08 13:21:18 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-16fb63f1762fcbf1f8754f40405570a4846e68cc7abb14c6da90fcd50e75c9e6 2013-07-09 13:39:36 ....A 517120 Virusshare.00073/HEUR-Trojan.Win32.Generic-16fbe1544c97999677763a092fa400d8da41b9a93c7235413eb96a2efdf5c8e5 2013-07-08 13:54:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-16fdde0c4a71cf5d491d1afd464c4e044edaf06b63acfa423a919a3648aa64b4 2013-07-08 15:58:44 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-170138153e5d064ea1d055c81967aff72e7ffc2b1703c7f8b7344aa19567a15c 2013-07-08 16:20:56 ....A 83644 Virusshare.00073/HEUR-Trojan.Win32.Generic-17040b977c5f170a6887888493d2fc6dc31ce69765dd79aaed9634103d04aab9 2013-07-08 16:20:16 ....A 15482 Virusshare.00073/HEUR-Trojan.Win32.Generic-17062664da1473cef259361d849df7198e11f0f7112db2035dc8947d684bf5e3 2013-07-08 15:57:20 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1706646d83a42965158ca6f49e16ec8a28ddd2d3b26eb69e873c7b5ee4fb6646 2013-07-08 16:21:48 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-170676ae9f6e290f14609efba5f999022f168087f386fcd09579cacd00b7d4e3 2013-07-08 16:21:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-170c6f7752ecdf0144d006a549707da9b99382a47cd5dfb0e3386ce14a73e943 2013-07-08 16:21:58 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-170df6d523f9b10ad79d7f5ba1733c4fcb03fecd917ce28514dd910485979200 2013-07-08 15:57:00 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-170f1daebb146786c0123ed003a7a5633aee3f2b189684f8dcc77f4c78136cf1 2013-07-08 12:50:30 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-17100739a3bcfbb8ad868bee9d3ae47be9e5d0ab8c1b9d8a4031c3dbdaf9862f 2013-07-08 12:49:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-17101a5a8d8b4bb6a1a67c7b85583a8843fbffe1adae991d73633cfa57f0f1be 2013-07-08 12:33:28 ....A 996352 Virusshare.00073/HEUR-Trojan.Win32.Generic-17103d266c8fc24aae7ae2e7036c525990b66c6c1866c8c6bdb93d3e6fbc6cb3 2013-07-08 12:33:46 ....A 151984 Virusshare.00073/HEUR-Trojan.Win32.Generic-17104decea8c54ad40239d997c4c8272fdd3d3dceadbc4bb2125e34efa81bce4 2013-07-08 12:32:12 ....A 869376 Virusshare.00073/HEUR-Trojan.Win32.Generic-171054c124d41127a24f7c1b501679e8dd53f9bff2fa7ae4e84572a7b2c9fbd7 2013-07-08 12:34:28 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-17108e5c0e7713d071f970cb776f9d47314e8918fca66a94bf4a874f059f8279 2013-07-08 12:30:24 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1710b692514d84013f911a45f066f94de8aa7be5c9fc2db20f88c9127efb02d7 2013-07-08 12:54:00 ....A 136160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1710dacec35cce746274a1c2feb142682c913434ea2a8acf52048b3698fda74d 2013-07-08 12:44:00 ....A 204009 Virusshare.00073/HEUR-Trojan.Win32.Generic-1710e0cd2c4b6634999b5d7b4cf26f23c8f1b4d119bee2737b9134ec6f529a7f 2013-07-08 12:40:16 ....A 26795 Virusshare.00073/HEUR-Trojan.Win32.Generic-1710ea59a32ead13a1d008f23d1a9e50605c272f386730ddf7e5c4485fbbd1c3 2013-07-08 12:49:42 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-171106cd390395c2548af7e278afc963daeef19f0e9ca5a078e967361627c60c 2013-07-10 08:55:16 ....A 58524 Virusshare.00073/HEUR-Trojan.Win32.Generic-171114f66bf7cb327614b70b02c4ac8e44ebb2790141a32be19f8b3e830606aa 2013-07-08 12:31:10 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-17113e5b1f76770bccab12af31455418aa12c187b9e2a50e93566e1ed722e1a4 2013-07-08 12:33:32 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-17114346ccbd9df5f6aa20d388b9261880307ab507e0ad12ae014623d44bada6 2013-07-08 12:51:40 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-17114b4650f1d7eba12c0bef2163157bc717e4df637fb7be2bdb495055283866 2013-07-08 12:40:08 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1711638cc57144a7529f0214064df9e4e335c090300aa12ec43c91abbbcaba07 2013-07-08 18:40:10 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-17117bfeb8b8f0dda1e23a5541f7582ea25598a818e4289675ce1e4cb0834ba5 2013-07-08 12:33:46 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1711cb959c4293827c59c96c7915409fc1d8fc6860e40f28693d95707af0d63f 2013-07-08 12:34:46 ....A 221160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1711d699ac87bcce05adee9485273dd4336ecb465b76617149b26a4c1dcd1440 2013-07-08 12:41:42 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1711ec441526429856bec246ba94ca572d734538e1947525412ce6e49e7a2170 2013-07-08 12:33:22 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1711f106320df2def52b79908500d12e51360eadc83ad2df2f9b8be35f7907e7 2013-07-08 12:37:48 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-171202903a7ad68438a74746e289ac4b8f23d8474dfda77bc7831d54c67b46d5 2013-07-08 12:30:58 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-17121edaee645e27e03eb1bce26cc693400ea6fcc6faa7894bd0b5879d05990b 2013-07-08 12:49:56 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712409d87869e53b28fdcf4b90d83b6aecfdb9a825c99a9990db60bee671ca3 2013-07-08 12:33:04 ....A 1658368 Virusshare.00073/HEUR-Trojan.Win32.Generic-171245976213a55852eaafdc64c833556bd65fed3760f1fe690a74049cfa5105 2013-07-08 12:34:18 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712ad56c33303ef5f4a24f99ef1b7e336659c2742b7997438e2ae5bc673667b 2013-07-08 12:34:36 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712ae1d815caa83fe4a7cbcfbd7cfb9d471209cc3e58d12ee3747a88cd360d1 2013-07-08 12:47:40 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712ca2bf47243d9822e15fb77adbbd67a98b2a072c438fe31446d2223061d11 2013-07-08 12:32:02 ....A 480768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712cee8dbb74be977ba95dbdc0d03f4804832a5239e11814c5d23ac366ae0b3 2013-07-08 12:36:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1712fb498553a1eb77d087d7427667973d85194fb1e08989b9a2fcd82c5a062c 2013-07-08 12:31:48 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-17132743a53ff556679cba4e6f9f80d7e9f022e75b8b6e287c05b4d8f82a1b13 2013-07-08 12:30:32 ....A 1113600 Virusshare.00073/HEUR-Trojan.Win32.Generic-17133a12c171e71765b73a915e4d44fb91ab59b4b77100231637db9b7c1beeb8 2013-07-08 12:53:56 ....A 93375 Virusshare.00073/HEUR-Trojan.Win32.Generic-1713449472ac2311b4ab168dc7401a2977fd0bb02e1cf4c75461f569f8cc4f10 2013-07-08 12:47:36 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-17137944f91a77b2022014394a91417a98b0e5f76ae0d9a705249a7b3527ce0c 2013-07-09 17:55:06 ....A 95773 Virusshare.00073/HEUR-Trojan.Win32.Generic-17140b78c5c705dd16747b40004ce504a1675fd136a76e8032f010d2f563e9ee 2013-07-08 12:52:58 ....A 113649 Virusshare.00073/HEUR-Trojan.Win32.Generic-171416c4b49ad9f59baea54c42abe4ea1c4b3828d0b6a6ec3a7922e5ed5c3dfb 2013-07-08 18:40:04 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-17147b8def2d31f3668eae3df12602c68a4468af83700a1fa05abc42d35cb63a 2013-07-08 12:37:54 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1714ae3e744421bfb23bbf3f31d6f518887f93bf52cb6f2717a6fb64f99d9dc5 2013-07-08 12:31:02 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1714b81fbce3e2a9f6fe880baa1c54e61ac4e916c33151817d9386fabc5ef70a 2013-07-08 12:46:16 ....A 812851 Virusshare.00073/HEUR-Trojan.Win32.Generic-1714c8f686786258bf677ebbaae20a9f2369401cba6308284b6f2e5855852309 2013-07-08 12:36:54 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-171505062fcc1ac94def4061fd6482c41b219183f541148d2037e0927196130f 2013-07-08 12:46:14 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-17151c7c5d1db697047efc00986474b49949ada39a88c0fbded073ac52bf889a 2013-07-08 12:45:40 ....A 2754542 Virusshare.00073/HEUR-Trojan.Win32.Generic-171555759fa982ce80e42fc9614163087c1a5ca51e9138f4cb0a30d933ede1d9 2013-07-08 12:40:24 ....A 65543 Virusshare.00073/HEUR-Trojan.Win32.Generic-17159d550d314c8e4149654efc25b3ac18477b66b1bd5c71ea6644e7f79e7c82 2013-07-08 12:31:26 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1715af06cf888c1b1702c78a5750897b8b470eab3c2d557b4f2b0388b5671f88 2013-07-08 12:45:14 ....A 144098 Virusshare.00073/HEUR-Trojan.Win32.Generic-1716179db9efa88c80761ac29b8d4ccaf9bce7642992251cae35ecc9d9feb05c 2013-07-08 12:51:46 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1716235f00fce6e6d5f1c48d99af30a32889f8b17b679872bc290da64d729d10 2013-07-08 12:44:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-171647b59fe963e64391ba517c780f3ab9786827fb14b037c169746f867ea2ac 2013-07-08 12:38:42 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-171666641459175303e001ea9e061dd3879dd20d63fb4503a2dac9c0dc43651a 2013-07-08 12:31:36 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-171666a3f13511dd076c903cb32b650369224fa841dda28b2b1f91db538959e3 2013-07-08 12:44:46 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-17168f323a282c5b9407ed3935fbe38ac8ae6644f1765bb24b73b601ea65ba6b 2013-07-08 12:35:44 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1716b1e64e9430260d7b8286c23f98eeb27dbbcb75c78984af567e3363120b29 2013-07-08 12:44:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1716c1a46a5270bc564b78cbd7438134d11b73bdb0fbba0314d8bef596bf4b50 2013-07-08 12:35:24 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1716caeeffaffc0858d9ed44dbf64ccd3e6f0d60fa808101bfbe22732138c7f3 2013-07-08 13:13:06 ....A 144488 Virusshare.00073/HEUR-Trojan.Win32.Generic-171711d364b5f94b86799d4d6496e46771ba91d78ea6f00d722bbc16e21816b0 2013-07-08 12:45:24 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-171754b3738383ef21460ef9712802e77b0c2c69d25d1304b853f36b003395a1 2013-07-08 13:02:32 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717733b68261674dea5084e2cd145718cd2d2c5a9ac95a973bac90df09b4d39 2013-07-08 13:04:14 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717869628196765c7f3d5e3987b951caab17947f6b63f704a8a4f64e211f98a 2013-07-08 13:02:20 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717a1e1204064536e074d1e3a23d420f0a3415df3398d598106d9b36db08b29 2013-07-10 09:49:08 ....A 124707 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717aed78112de184d95ddc879f7af674d65a1fe9fcaee6ca477c6908dff0130 2013-07-08 13:01:36 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717e83a5ce7c659796222c30c849a0d7363e6ef73637588cbd007c6e37b4a83 2013-07-08 13:03:34 ....A 425020 Virusshare.00073/HEUR-Trojan.Win32.Generic-1717f0f06887bf6359aa1e2da10283092691356ec63dfe5184e3162e91f82453 2013-07-08 13:16:14 ....A 359853 Virusshare.00073/HEUR-Trojan.Win32.Generic-171814dd77059df84fa72cd1163225fb9a6e0e2375cffe7946f8d18447625f32 2013-07-08 13:09:56 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1718155eef14cdf8e41322f72573863df5d73485bd792e881256ad9011c99dbf 2013-07-08 13:03:00 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-171851346634c7ca27e5ec596de9955e231a1afa2d5fcc9cae9f700331a9db23 2013-07-08 13:15:00 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-171868b526fc0e38ae2a605ae90cc52b8aa2eab0b3abf2a90aa744ecba2d4738 2013-07-08 13:01:58 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-17187de196c4abde53d30860f27e340dd4afd5a9771f0e9952b7c5bb04716402 2013-07-08 13:03:28 ....A 970488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1718a5f7b0f4e2b19d98f045943dccd98bfd4d2cbf8c8dd65fb7d0ee0cd9f9a3 2013-07-08 13:04:40 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1718aae761c71b0e9fb5b895bfb28345e2807ae81213641a7a8529e265720792 2013-07-08 13:16:24 ....A 15615 Virusshare.00073/HEUR-Trojan.Win32.Generic-1718e21d59614c5f92169a9793f0e4ee9ac36e46939c23c269b1f3448ec07158 2013-07-08 13:17:08 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-171930a6f074dc23e207e5b1647f1f6ba682f5dbc3c350d5ce97dd6ebbfd68f8 2013-07-08 13:09:32 ....A 1588 Virusshare.00073/HEUR-Trojan.Win32.Generic-17193493924cd873aa2df2c4481c5471d999be469397c8a4ca91e4f142b8e789 2013-07-08 13:04:16 ....A 777552 Virusshare.00073/HEUR-Trojan.Win32.Generic-17193b0087ed8da4993eb4f4430beb68cca6fb09d522609757d5f8f63b028262 2013-07-08 13:14:42 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-17195696cf682e589f277f0063e2d93d17cd58c639bff951c8cb127d97396661 2013-07-08 13:05:40 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-17196dbde189bcf573a1e2c05c1afb91af28b39cb1fc57a65cef83beadc162c9 2013-07-08 13:03:40 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-17197396d17c38ad493368520ab4deda08e8cf5f3aeb24b1d7daa7c949ee7661 2013-07-08 13:01:00 ....A 23832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1719938635ef4a0d2617b000d0c5c6f15ce42748427f69a955c90ad66031dd53 2013-07-08 13:15:32 ....A 147619 Virusshare.00073/HEUR-Trojan.Win32.Generic-1719972e1b979dc1bf41d7c22dfff99a5d2db0c5990f7e0cb87d60329a2b02d7 2013-07-08 13:19:20 ....A 561664 Virusshare.00073/HEUR-Trojan.Win32.Generic-171a3b98e4cd5eaa6dae006f9e8e6df915c33d50477dfe4ab1adfbea9769967d 2013-07-08 13:06:32 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-171a684a3cdefb507677085df4b5af794d8df8b8065b92c3ed8bb52d9451bee7 2013-07-08 13:11:10 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ac0ca2009b555f1a41ee97c0e4f36723d0050e696544f86e32d9a7def72e1 2013-07-08 13:17:36 ....A 13604 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ae7eba174dcca750990f306eead53be110fb53778246a31665d8af60d5709 2013-07-08 19:09:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-171af6e532298b86ff9134cc737973b3816c754baae4f8c7fb1366c03caaaea6 2013-07-08 13:15:20 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-171afdfa056ea61f8ec529908cac6f683464be6938361eab18d2282d34a07a5e 2013-07-08 13:15:40 ....A 68257 Virusshare.00073/HEUR-Trojan.Win32.Generic-171b80aea2a0c406ecdb97d59b70b464f9db1edbeb66fca87cd6f236460fb95a 2013-07-08 13:03:08 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-171bdc9e2e82a5f17d42e71f049296949e14764bf2598c6560e3f33773d724dc 2013-07-08 13:03:30 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-171c0981b3228238c6f97ede9192b3f2350f998de53b6670432ccd7e9c6e6306 2013-07-08 13:11:14 ....A 101276 Virusshare.00073/HEUR-Trojan.Win32.Generic-171c1f4edb8a7aaff75c08d2f38ce2993b1c3ab7feacc82f874cb4c2af1e9935 2013-07-08 13:01:24 ....A 11787429 Virusshare.00073/HEUR-Trojan.Win32.Generic-171c3207f1b9d7d381814a7db55852eb858ca966623aca6c029c4bbec41e5509 2013-07-08 13:15:22 ....A 1019904 Virusshare.00073/HEUR-Trojan.Win32.Generic-171c3cb77ba03e36b58ad3456b07a1edff47dbcea8516fdf6a7dc87b10426daf 2013-07-08 13:02:42 ....A 1965568 Virusshare.00073/HEUR-Trojan.Win32.Generic-171c6ce465b310fc00df259f2b90bf33d3ada4980d01d90b64a9043423cf260e 2013-07-08 19:35:20 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ca12f1351c10a28d6cfceae21d8cc5aa576c874fda3d7e03676eed442b2d6 2013-07-08 13:00:44 ....A 20260 Virusshare.00073/HEUR-Trojan.Win32.Generic-171cb044dd31e22db8d21fb8af7f108d8eff03f06d433e4ab50b2c09a8b98ef5 2013-07-08 19:09:06 ....A 8864768 Virusshare.00073/HEUR-Trojan.Win32.Generic-171cc61f0fc731456efdf5de6967dc2ed2e40fd53d0dcbb5e0ebf4a0c3a5efff 2013-07-08 13:15:10 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ce1fc473d3c468effae047d974011cc93d7db8f612cd8adb54e92bbb07921 2013-07-08 13:00:50 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-171cf2d94f197e08c902fdf517438fe8e23e3e2c8a2934c18ea78cfb98018cb1 2013-07-08 13:14:34 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d0d43d5fb6ddb1eef983bfab5b847a0b28090099c25dda0ffedd973b15d01 2013-07-08 13:05:02 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d18396b526fff1e2ffc9370155d3d38d3f07f8e3cfb0141036a41e1d1e94f 2013-07-08 13:16:34 ....A 252656 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d34fd054f8402a4006fae88ad1813254651ffe0a91ad7674c3f89e830ba76 2013-07-08 13:02:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d4de8a7aab7823c3bdbac7a736cff90c7d56e88601ee826047f1dfa6dbc17 2013-07-08 13:19:06 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d5437dfd77e29133d9d493381a73d1292e572916e0dfc27a1477d8e9b71e6 2013-07-08 13:17:04 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-171d8a9c07d1b2d35c745c95455aa8610e74af3fe702de4399878605b8719f92 2013-07-08 13:15:30 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-171db4d5d9ffb36a86638c0245472fe45696eca1b5d8b411def17465c7b74c14 2013-07-08 13:02:32 ....A 934912 Virusshare.00073/HEUR-Trojan.Win32.Generic-171dba5cf15db976fe8d71f65a17a09346e422c0ac1f2e2e9469757a937f1e98 2013-07-08 13:14:28 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-171dea1b5c36603aa99f7a3b30f365ca934f0f840d4292d6cdfd02e428058392 2013-07-08 13:15:40 ....A 240640 Virusshare.00073/HEUR-Trojan.Win32.Generic-171e231187a124844efd24e97c017cbaa751a04d305b7a480094b0ed8270b923 2013-07-08 13:01:26 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-171e30d2a14a7c1ae813414b8b757f90981bd3d29e26492be09ea99e1258e030 2013-07-08 13:03:10 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-171e91890199617388c5a703715e6c47b75c11ee7e90599490907db6a1e593f6 2013-07-08 13:03:38 ....A 94519 Virusshare.00073/HEUR-Trojan.Win32.Generic-171eab7dc4ffb9f9c89cfa312ac6dfc527770fc70de4e26150fffa4863b47186 2013-07-08 13:08:32 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ef8ab7fb295a1d2f4a8865d0a24e97e327f182a510825031faaa5749f5367 2013-07-08 13:03:20 ....A 1027072 Virusshare.00073/HEUR-Trojan.Win32.Generic-171f4ace9c1fc40d2f75a367a5f3603f7b0f03bfdfb87e087d1f702891404c6b 2013-07-08 13:01:26 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-171f535663ff30096afca58d296f1efdc3e6829ea813dca682b1df2f9f79cb2c 2013-07-08 13:08:32 ....A 635362 Virusshare.00073/HEUR-Trojan.Win32.Generic-171f6cb8cd1559cd737d95f29c27ab01e77ccd3d11833e599267fb83fe97bce9 2013-07-08 13:08:42 ....A 18384 Virusshare.00073/HEUR-Trojan.Win32.Generic-171f8367a88af890234c220e15a2b25612df85fe15a0fdbd328cd583d6c9c369 2013-07-08 13:08:58 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-171fad244311415da10989131f2e727fc8711d2d66acd221447355ca0d40f91a 2013-07-08 13:16:56 ....A 67594 Virusshare.00073/HEUR-Trojan.Win32.Generic-171fd1667c6f8b11afbbdab61245b1b2e64c279bb94a2805ecf2bd6238aaf3c6 2013-07-08 13:01:44 ....A 1328384 Virusshare.00073/HEUR-Trojan.Win32.Generic-171fd81ac44e19a46520ba92875444853f67e67d2f5f59a2897b74170650fe63 2013-07-08 13:17:10 ....A 37824 Virusshare.00073/HEUR-Trojan.Win32.Generic-171fddd4ae0f63f6b804d0c7244826a2992c84658288044939d4c7a1faf3d801 2013-07-08 13:05:46 ....A 8841 Virusshare.00073/HEUR-Trojan.Win32.Generic-171ffe7754c0a49781e2242fe62b34212190b6cc920cef156850bf2c2026417c 2013-07-08 16:25:06 ....A 2329600 Virusshare.00073/HEUR-Trojan.Win32.Generic-17201a084222f1035bd26cf43cbcda81eb657ddcc305cd9c6449917480ac7dc5 2013-07-08 16:36:50 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-17206d5bda0e1141b20569d8b90b8601888f1a2b9e8f051796dd16fdb2e1154a 2013-07-08 16:33:14 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-172090ef71e93c9f92a29ababf789290e8146a8b0d70b492b26f5985929afbd6 2013-07-08 16:35:10 ....A 68596 Virusshare.00073/HEUR-Trojan.Win32.Generic-17209975298515213e42c03c1e833ed6cc9e7a41ad7f5ea786015d0bd4f78294 2013-07-08 16:24:04 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1720dc5d38a4df942196d18c0a4a094897748eba55802e3b33053cfdb902e5ef 2013-07-08 16:26:54 ....A 1976322 Virusshare.00073/HEUR-Trojan.Win32.Generic-172118358ddfa59fffd40c4c139d8d8b19692df01d9bd8613c99e8cecbe087b4 2013-07-08 16:22:32 ....A 15665 Virusshare.00073/HEUR-Trojan.Win32.Generic-1721386c8d265200b359b481ce6fde4c05ca8ef55895be2ef1cf836543e16046 2013-07-08 16:33:54 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-172140e82a494b11e8b88c81c408d7bdd0042c5846e94dcc3c0e7c0468a70ecd 2013-07-08 16:23:58 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-17216719d36013ec7f636ebe0be3f82aff09b890024793921eb2aa861b401e99 2013-07-08 16:28:36 ....A 452096 Virusshare.00073/HEUR-Trojan.Win32.Generic-17216f045219b10178a41a9906dd875d7e835f3d26dd1faaeae58f0e807abd2e 2013-07-08 16:25:06 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-17219c3a0f088f93ef651b50a372c547155fc84febd2833afd3bee3b9a2760df 2013-07-08 16:26:16 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1721c94019f4c9636a23325acc8f3325e18a3b1e474aea55e2b223df917be196 2013-07-08 16:25:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1721e108a4335fe0184f7569f2fdb0c956f3c6b8150e385346d2fe64b8d98254 2013-07-08 16:22:36 ....A 149840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1721fbc6383951a8386685cd64330f4b39466f11b9317607ba29c3d9744bfecf 2013-07-08 16:33:46 ....A 112359 Virusshare.00073/HEUR-Trojan.Win32.Generic-17220d82d1032a94ff31987d83ff3bf58805f692c3e7e160341a322a3f2fbc17 2013-07-08 16:35:38 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1722101c85d9b511dd038c9a36d860de13b322b825ff8fa02d55f72dc4b5001c 2013-07-08 16:23:34 ....A 53629 Virusshare.00073/HEUR-Trojan.Win32.Generic-172286d455bcd63559506cc8ccbc2b2d40bbdfd96e6ae56c898841f3fa724c85 2013-07-08 16:37:52 ....A 935424 Virusshare.00073/HEUR-Trojan.Win32.Generic-17233ed94677dd2e6dc6ddef623fde3853a036bf7dccb08576d0fd1ad90d8a02 2013-07-08 16:24:10 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-17234fc5e074a8f18fd991ee446db77b8934b48ff715cb608d23b0c5c0d88eb5 2013-07-08 16:24:06 ....A 3258657 Virusshare.00073/HEUR-Trojan.Win32.Generic-17236b14bafc98a1b001457139aed17ca23926c83e9334bf77dc6c61fdd4a8c5 2013-07-08 16:22:52 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-17238877bfeced2160481569d159eab68e81f495fd4beb59b274d9f312dd488e 2013-07-08 16:24:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1723d7531290a3006f2860ce1069ddefc4e28c33aea711bdfd80cdd4161cf3d3 2013-07-08 16:37:16 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1723e088e4727a36399d3acb8b8c38ecce816b50309bb3385b7b1325ecaaf010 2013-07-08 16:27:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1723f456fe6a90d25e8e13b910b286146d69a762c039e40c48823619ef1eefc8 2013-07-08 16:23:02 ....A 24640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1724303584abac7aaca8170f4c74d222217dec9e95c07ddf8b4befb16918a19c 2013-07-08 16:23:50 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-172433410cab378bf1d92f148c0f6d97fb6b95447c8be62233655203e27b9969 2013-07-08 16:31:00 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-172447af77c67d80d23395d0e749a8bb596284bf763695bf32ef4b0deed4ceab 2013-07-08 16:22:56 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-17245c06621bd9d3664718103a3b323b7c102a125559c8dbb920620b4b9e9bae 2013-07-08 16:28:00 ....A 89651 Virusshare.00073/HEUR-Trojan.Win32.Generic-1724c8f9ddf5b355f610052db5b33432a5ca88f91a888a2b12e9334f9ecb8aba 2013-07-08 16:33:00 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1724c9e65299e7d71902085734161039ebb99a420963c065f03ee210ab95f109 2013-07-08 16:29:30 ....A 322560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1724edf11d747dac26ec9375cd915e5e386ef4d2a7e82192bbed0b464f35b329 2013-07-10 09:26:10 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-172533a6131a57040d5d020049076afd0226dc829fb71baa3d1773f32769b549 2013-07-08 16:25:34 ....A 39436 Virusshare.00073/HEUR-Trojan.Win32.Generic-17253ffca5ac7586a4ace4cd7ea10f8a35be0917582f7f2488de8e25e14e6cce 2013-07-08 16:24:30 ....A 120920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1725b5e31c09430c332e635e5b95877e5ffea5caed43a4563c1cd6be03c7f3d0 2013-07-08 16:26:30 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1725dedca4564c04e4e3dc854b9ed23c1221a0165ff89e60ee0d30fcc72da38c 2013-07-08 16:43:02 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-172688cc2f332d19f8e4ae2c704cc657740837b7e7349dd537abe78e17c4ab55 2013-07-08 16:50:28 ....A 53828 Virusshare.00073/HEUR-Trojan.Win32.Generic-17269f529a2cd4b80c8f67d77ccc9ca79d5cbab2749eacfa5204c5bdeaa93d2a 2013-07-08 16:24:14 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1726aa3da1997df62750cb19a3a8d40af13404cddf391a5654574a525f08f578 2013-07-08 16:35:18 ....A 110717 Virusshare.00073/HEUR-Trojan.Win32.Generic-1726e09d58672cd0ed70d34fd1eb263c9860a04ea696dd2ba40525fb4a34734e 2013-07-08 16:46:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-17270d022651e7f084e8fe17fa7c7919919d4f61b51f323e974b09dca500322f 2013-07-08 16:48:52 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1727cc74e0292fc0638aea4e66c655b24a0f3fc8ca63e984b0e51f600ea21578 2013-07-08 16:43:42 ....A 398848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1727e0eae85c3bc376d3caf499ff96b67916d414d53f8a7d7a9b1f15638a80e4 2013-07-09 05:17:46 ....A 424960 Virusshare.00073/HEUR-Trojan.Win32.Generic-172806629a9a1f14f5dd84fcfebbb46b37fd2e61db3e7c55a97c02a40d3c2ad5 2013-07-08 16:42:06 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-172856a0f68a283307247d7aa2bc5a489e1f36255164b9109c4def751c580157 2013-07-08 16:44:58 ....A 406304 Virusshare.00073/HEUR-Trojan.Win32.Generic-17285aa3681c5b288bf83ade8a8d258db91b63c0b7af10b318e5fe334a2a96c0 2013-07-08 16:48:50 ....A 71444 Virusshare.00073/HEUR-Trojan.Win32.Generic-172860b08c37b40c305bb6feb4e648e1bf4e9706a131a38f341359a5fc80d95d 2013-07-08 16:43:46 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-172865d487c28d49bcce7aa899cea0038f749d6f84a470cb35c76be2e11a2f8a 2013-07-10 11:11:00 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1728d04bfcb19ba9931da6cd5bcf46790c903f883bcceef4a6f656d841de4836 2013-07-08 16:44:16 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-1728e700ab5d10fa6c759ad59abdad34412cee58f6fa5e9883b4ab1029469016 2013-07-08 16:53:28 ....A 102122 Virusshare.00073/HEUR-Trojan.Win32.Generic-1728eb81f87e615637ac412ab866c747fb382a3e836b2f5d85d243b3ba3c1c49 2013-07-08 16:49:28 ....A 15854 Virusshare.00073/HEUR-Trojan.Win32.Generic-1728efbf13e6a3e52f0d3cef99b848aa53b9c720109da41e0d49d3a81973791d 2013-07-08 16:42:40 ....A 17378480 Virusshare.00073/HEUR-Trojan.Win32.Generic-17293f33751b8f7312b70cad7a8f61b12b2c0645a1de259b68489898319d5da0 2013-07-08 16:43:32 ....A 57956 Virusshare.00073/HEUR-Trojan.Win32.Generic-172970f20260395645f6fb8b6fdc88a982c9b96b79d777ab1dbc604d356b40c8 2013-07-08 16:43:30 ....A 98173 Virusshare.00073/HEUR-Trojan.Win32.Generic-1729c4fc045936b01f27f693ddaff1dce8d54dd8914cae8938181a52d735d45a 2013-07-08 16:45:52 ....A 188417 Virusshare.00073/HEUR-Trojan.Win32.Generic-1729e5c92963623f787eee4f6edc3cc7eff4b7276cbbdbf549ac6243952e5658 2013-07-08 16:54:04 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a1793ca2437f1faa2291cdf89935d8688bfc98884bfbfbce16b22c19aadbc 2013-07-08 16:46:36 ....A 1588224 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a1bee656bc2165f5d4923c485bccac270e84c7847f273de68307b964f1716 2013-07-08 23:06:12 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a496eccb336dc20ac34746d3c702b3542ee382f576ea40330bad2af996a7f 2013-07-08 16:44:58 ....A 29762 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a5660777d23add0d53d6615f50311d6a86845b8cfebc5fab47163d3e90fe0 2013-07-08 16:42:14 ....A 131053 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a913404c5d1c8f8f483497a1a80252872af54f8ae03e1c6bb1ac7c5fe993a 2013-07-08 16:51:56 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-172a9a963612b0639e288e03a7c37148028e5f0e53d8310f5b3a06a0dc920447 2013-07-08 16:45:04 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-172ab4827307f8e3aa65f3fe3a38c611e8de956ca0b0b52e5f892e2d3890a25f 2013-07-08 16:45:06 ....A 1162240 Virusshare.00073/HEUR-Trojan.Win32.Generic-172ae6f9b0109368015f74df9b9bb9f7f66fadc58bb8622faf7b46aa57d47258 2013-07-08 16:43:14 ....A 3689224 Virusshare.00073/HEUR-Trojan.Win32.Generic-172b1f3836285d021ae95ace4ebbe4d817b25695573bcf0d19013bd000c01525 2013-07-08 16:45:10 ....A 1271808 Virusshare.00073/HEUR-Trojan.Win32.Generic-172b3bc66c426532a3179f9f9aaa4c57bbf71180ecac519813742daa098f5d8e 2013-07-08 16:48:00 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-172b451cbc84bfd7ace05a38722d84630baf46e0fdf7ead56921173b9f2fddd1 2013-07-08 16:44:42 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-172b5983e95337038c36dee27ce41c77fcd9593739e6763bba1e1972ac919964 2013-07-08 16:49:26 ....A 172361 Virusshare.00073/HEUR-Trojan.Win32.Generic-172c153a12bc20b5dd90c7acc6f97f4be069812a83d9e70481c3f1a399e0646e 2013-07-08 16:44:58 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-172c2643f99a7a52c103c65672d4a36e7d911c7cbfc05a178f8cdb3f58cee7f2 2013-07-08 16:47:22 ....A 26922 Virusshare.00073/HEUR-Trojan.Win32.Generic-172c3fe56c8d9f27e7eaa945873e0e021300e49b1751a296c9d0c0caf07d3022 2013-07-08 16:44:32 ....A 950784 Virusshare.00073/HEUR-Trojan.Win32.Generic-172c9f4b509a30016e36ee3aedf3ee6f6627a1bfd26c9d0612dbdd3c1e3b6de8 2013-07-08 16:50:38 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-172ccddf8755980d87bd34ac3ba07af398d81af7cc1d355aba8b02023198b837 2013-07-08 16:46:28 ....A 155815 Virusshare.00073/HEUR-Trojan.Win32.Generic-172cff9f8d6797e2efbcbd863265b7cfaa39b39d2b9a96e5d106c273a8ec5032 2013-07-08 16:43:28 ....A 700416 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d099452b8ee758eb5083753b52e109c613a2caf507486adce1d7891cfc818 2013-07-08 16:47:28 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d0c55bbc6fd7d3a12ec82c5e4c1f4bd1129dab06b330fb6875c6900634051 2013-07-08 16:54:46 ....A 2540544 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d1b3e7ab5aaa14afb83a389be1d4adde74437b80dd9b6b96a4ef6ad006766 2013-07-08 16:50:50 ....A 65493 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d2aaafb53c9a70754ba0512f0db8211422be1e452ce2c996543179045a467 2013-07-08 16:43:10 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d46147912eef4e8e7183dfad23aa99dc8f060a6aeb6519d080d6a7238614a 2013-07-08 16:49:48 ....A 748544 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d6077dc364d13381810de11d270b2391d637b8e2fe0d7b5b83e0494ce7fc0 2013-07-08 16:44:42 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d7d50d95e2e2cc80887cd34f3049dc5222c60017f3e6fb9867c26aeb88787 2013-07-08 16:52:06 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-172d81902cb32fd730391b645c9eea34ce8f5a4cb5aa0b8a4bf6f276a4ffa014 2013-07-08 16:48:02 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-172dc48c13273a2e84456114ae4782847c8804028f1d62402cf2b44229daa87f 2013-07-08 23:07:44 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e3285e4012307c87e2849c2405681969d0ac27c7ae44006079b401c90bcbb 2013-07-08 16:44:52 ....A 61099 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e6ff34571ed95da81e90931f289fb4b0d5026e3017afd558b4596f554410c 2013-07-08 16:44:42 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e74d19e24f0375fc75873e457975853294080f3f45fa5501579629c8d71da 2013-07-08 16:44:32 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e88aec1b7c0cf6219472e400f57338191f3ce3b82ccd57ffc085528982c4d 2013-07-08 16:51:36 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e94afc667c0fd6a92ddd198eb1261b4fe1ab0ca313beb07ee5fb253e0c699 2013-07-08 16:45:22 ....A 41916 Virusshare.00073/HEUR-Trojan.Win32.Generic-172e9d179f575f1704f41fadadcba2e9642f1a9276d508d3610c8a4889508b7c 2013-07-08 16:48:20 ....A 2832448 Virusshare.00073/HEUR-Trojan.Win32.Generic-172eae561df31d5a822d85530e3e2aefc6375c967423499e4754512ecc36652a 2013-07-08 23:08:32 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-172ebf7e09c52add65de355095e600639918a49396fb63e8852238ef0b9013f6 2013-07-08 16:51:46 ....A 172108 Virusshare.00073/HEUR-Trojan.Win32.Generic-172ee2098bac1b195788c36e64e8fa0005f1b151625ad6d0d5c565d6edfd87fc 2013-07-08 16:43:46 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-172f04bf72a69def4b4c9668522efbb51339cca348ae3c37b48464e3364e8d05 2013-07-08 16:47:04 ....A 933573 Virusshare.00073/HEUR-Trojan.Win32.Generic-172f625fa03dc3f8405c524bef9e3727a02bfef7f5cd3b421d94d852910d7e88 2013-07-08 16:48:54 ....A 473204 Virusshare.00073/HEUR-Trojan.Win32.Generic-172f686678b804a29e5ee506b9841f9eae4327c209602c40634af00256c8b4e9 2013-07-08 20:40:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-17305e33236aa88af38aa9436e61eeb5a1e25bfae4f6b3624d17cac08fac3f5b 2013-07-08 20:53:32 ....A 138016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1730833f5e074971daf012cb8b7384e9dbf59194460e3740038f8347263f8ec6 2013-07-08 20:38:48 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-173086cb6ac4d88e0684756c64e218c9a7a4ebf6bd8f939f076f45937697719c 2013-07-08 20:40:00 ....A 63787 Virusshare.00073/HEUR-Trojan.Win32.Generic-1730bdcabe43c9e5b6ffe168a37e09673aa06b98b7956d25ee1d69014e295f69 2013-07-08 20:37:24 ....A 32629 Virusshare.00073/HEUR-Trojan.Win32.Generic-1730d04f8ca4ab224a3fa451fc4164bbd21de0d1acf9b30be7585c7577d98bad 2013-07-08 20:39:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1730e4331d0dec1073a5b8474d48c28d3c110e31d251a487cfbee851eb7c4b7c 2013-07-08 20:40:24 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-173143fc11dd6bdb5fa94852ecfa70ee97a1759d76fa34ffeae7553ffb3d6216 2013-07-08 20:53:32 ....A 486269 Virusshare.00073/HEUR-Trojan.Win32.Generic-173173d0d3a582bf59fa00215f679a63a5b669287642c0eccfe60b9ad8ecf50c 2013-07-08 20:42:04 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1731cd68e1b3315d6de0623884c4eb0bea3aba686679a28661b14025093dedb0 2013-07-09 04:26:08 ....A 39444 Virusshare.00073/HEUR-Trojan.Win32.Generic-1731f0004676fb1895d3ba593cc6b7c0465d16dbc4ac13353c71b6de6f9db352 2013-07-08 20:43:04 ....A 1187840 Virusshare.00073/HEUR-Trojan.Win32.Generic-173257435f9f8f94b33a56b60861e2ade4da1b9f44a8f6557abc3d51ac2226df 2013-07-08 20:37:24 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-173259a47a07fcc505736dfced54401b76f8dc5380be57c518dc451a3b554411 2013-07-08 20:37:18 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-17325c7701b30f02387e8cef8d8a9a8547339d31b4ef1c5f3f531669ccc39340 2013-07-08 20:37:00 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1732728a686fd4cffe32d2a9e940d1a5cf225d0bb822014a35131fccadd088fb 2013-07-08 20:51:28 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-17327b44c1d077709db5327a60443113dce5dfa68923ac31f9b6ed2267fd697a 2013-07-08 20:37:24 ....A 2100193 Virusshare.00073/HEUR-Trojan.Win32.Generic-17328044308857b59da45d74e270e5da5431c8ef5b8d42120042eb11015e2121 2013-07-08 20:36:44 ....A 13793 Virusshare.00073/HEUR-Trojan.Win32.Generic-1732ad1e6a266803fd37698988edcffd62abf4cd666bb051a7b88ee6b6720508 2013-07-08 20:42:08 ....A 40944 Virusshare.00073/HEUR-Trojan.Win32.Generic-17330ad2e0115bd10e8f33c0eafc04ef96aac3363d2fd12f700e7e63cda5b006 2013-07-08 20:54:32 ....A 247220 Virusshare.00073/HEUR-Trojan.Win32.Generic-17332a7e6b86b630654be96ac74294df5cb12523285f31b2b033f7867edc6342 2013-07-08 20:36:22 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-17337b8541e4e1030c5d87676c5cd2cec02e19a632224ffa1b0f5f95c159f24c 2013-07-08 20:36:42 ....A 472901 Virusshare.00073/HEUR-Trojan.Win32.Generic-17338829899a7e70a490d84fc762c1b3812683dc7750be2a347fd83436c0ed31 2013-07-09 04:26:54 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733a33fdd4360bede921c52af1af807dfc5f6216fa804d674081d06196c5d51 2013-07-08 20:36:32 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733a8ff683e2f90b5de20833d0a56ba25c2d3bc973b3b3d1b45c58fc66a73c7 2013-07-08 20:37:04 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733ba1f8a923d32288d9111ba78e0857d0b30a7f27f28b3a0e07557310c5cfe 2013-07-08 20:47:00 ....A 562688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733de71ea7b74216e99ee33f4e810948ffa6e232c6dd6d0fa39491a53a50aee 2013-07-08 20:56:40 ....A 1566822 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733f8f1edb75946874b33acede20d4d3b6f8bb7a3d3cfadec46a402ff3f4d69 2013-07-08 20:41:14 ....A 131236 Virusshare.00073/HEUR-Trojan.Win32.Generic-1733fecba3ffa16458c6c447a0016673cd8a54178ca669b27f85883935654941 2013-07-08 21:01:24 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1734496fd7d93de9f36a737c2e38892b79d94a3fb1ac52bb98a80e625504f5aa 2013-07-08 21:02:22 ....A 2205053 Virusshare.00073/HEUR-Trojan.Win32.Generic-17348f79091b41f52f1dba9407c02a4c8464264f73b2dab97115668e3e0c13ac 2013-07-08 21:01:04 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1734a38866f27a31a9a28a51092ce64ee467cea36fe5441b2d65281997ed24f6 2013-07-08 21:08:26 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-173507d6fb6b81138ca0bb46065db2a684690fc51bab02f17af7d7a3f6d945fe 2013-07-08 21:17:24 ....A 46336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1735223fe41227ab713fc844c362d8f0f6a7a661408a4f8532c71ee882cc2a15 2013-07-09 11:09:50 ....A 165376 Virusshare.00073/HEUR-Trojan.Win32.Generic-17353bb98de7a4d4b0abfd71b9724bf6ec0dce68e6c025c381d107114aaba544 2013-07-08 21:19:52 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-173558dd718a79ea135ed72f3af5eb807bbad0d26d5934bc01711f2e89c94f4f 2013-07-08 21:01:04 ....A 66081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1735685945c11703ba16c2261ab4c963ddd39dd24855433a05528218b4a1cf0a 2013-07-08 21:01:34 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-17357831f82e35472b1d6b8e8a0ea7ea138771945b72cf23f22cdd72df0ae4db 2013-07-08 21:04:54 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1735d1360af41e75a71e20675f5497a4c478448190bf2e6840d76505c75b8303 2013-07-08 21:03:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-173628122227ee5a764525d4f67d9a053ca22de1b79db679c3a5b1b5482f0228 2013-07-09 18:39:34 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1736660ad1d330a196d1bdeab4da6ea7ff2ddd93f336128d3989c3778e4b4ce8 2013-07-08 21:03:40 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-17369de3995a8408e4698c972fd19af8a81a856e36bfb8827da9f6afe694bd38 2013-07-08 21:00:54 ....A 114503 Virusshare.00073/HEUR-Trojan.Win32.Generic-1736c51ea2c6dc89091214ae3b101eb788f214248b0ac25a1c614cfd0558cd16 2013-07-08 21:01:10 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1736cb55aaaf972b1c502d4d2bf764ac7e928c6a81d0492de69dff5806d52588 2013-07-08 21:24:14 ....A 1019904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1736e2738c96b72ce2056281bf873eb844f150beb25508909235fb74760eeb74 2013-07-08 21:01:52 ....A 521216 Virusshare.00073/HEUR-Trojan.Win32.Generic-17370a8f1cd5cd73983d12d6c7a02750b4b822c882ea921c62f0d6f3c7ead558 2013-07-08 21:13:20 ....A 524340 Virusshare.00073/HEUR-Trojan.Win32.Generic-17372a7feb492ce8528d03b83c500f5996f792e19c62f3f5836f3129a38adcad 2013-07-08 21:25:48 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-17375acb4fb96aec5a1452ae3ce631d0faf1e8c0e0c484e5ae0cef6e0b79ed6b 2013-07-08 21:08:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-17379886b67f5b629e3a96b4cbc5fc73deacb10fd801b2bc6c2098db9691fd0a 2013-07-08 21:00:54 ....A 41524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1737ac9358ef81a8dc375ac9b0263bb078fa9e0bf196c9cfe95283125bd7ce84 2013-07-08 21:04:18 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-1737c77cd4e1fe9cabf0ae85e239c181d52214b64c351acb781721f36e24caa9 2013-07-08 21:08:56 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1737c8324722b4759df958b94045246c6d2024967b53484a76ccbdc3fb3caff9 2013-07-08 21:01:50 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1737e5dd5a06dcdd57e7233d302e7dfde0024f62f37ddb796a9b4ed4ef540b1a 2013-07-08 21:03:22 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-17381866afc54dd786225e60a5d2069b81a645b75898b693ab712fea9e985f65 2013-07-08 21:01:14 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-173877db7704df4621ea92f5cdb3527791f44609c5077c11f4ccb5b0ecd10eb2 2013-07-08 21:01:34 ....A 367616 Virusshare.00073/HEUR-Trojan.Win32.Generic-17388a3ea9849922f1d638dfa2b58faa4d1d9cf422e31422dada21b62ca2ee7a 2013-07-08 21:21:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1738b1935d342962fcf3f7e563b588863cf653c5f82d9dbf0bcc7572d900ba16 2013-07-08 21:03:38 ....A 316805 Virusshare.00073/HEUR-Trojan.Win32.Generic-17390d16fe9c3756de816191d22201dc306a7c330d9255bc9769e0ba311c6137 2013-07-09 10:13:22 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-17393e60bd9a4adbf45bcba1c6b905756f7e081a16b1ed74082a45e34b242283 2013-07-08 21:23:06 ....A 1917 Virusshare.00073/HEUR-Trojan.Win32.Generic-173955d874e4f6a49dad9c9825908487de93f3d2bf545004639195ad31e69c13 2013-07-08 21:01:38 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1739652535a79bba53f711df0cb13047a1c84757fb268391a74d370094891410 2013-07-08 21:02:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-17396974468f9c60c8c04a5d5324cf26970d5c89fd5cf777f0bd8d15b3c3a76a 2013-07-08 21:02:10 ....A 131620 Virusshare.00073/HEUR-Trojan.Win32.Generic-1739c8cac3113ef525a5990f6779d1f3a8c4be3f82cfaaf3a729f03eb971cfab 2013-07-08 21:17:40 ....A 74059 Virusshare.00073/HEUR-Trojan.Win32.Generic-173a5f31b251e3dd904952138c1705f736cf8f7b4696c2f0cf3eb59803773bfb 2013-07-08 21:02:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-173a748cddab0cdecafc25f0cfa72d2ed6e6aec4152950ec2adc4c144f76ffcc 2013-07-08 21:04:26 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-173a9de1153f71703e48e2be1f7cf6f519e73f9d5435eba7be33cb8db96cef19 2013-07-08 21:11:54 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-173afb03f26b13a88b9d6f5c377059d4eb4d2528a1a9640fe4a755a918c23604 2013-07-08 21:03:30 ....A 1691648 Virusshare.00073/HEUR-Trojan.Win32.Generic-173b1fb551c9a8060ccfbc816ed98dc0f298241ada7064cb94f357e525f6250f 2013-07-08 21:02:14 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-173b374c19658145c888b69580f19acffd54929edd1fdf2e0b624013a341c7a4 2013-07-08 21:16:56 ....A 1429504 Virusshare.00073/HEUR-Trojan.Win32.Generic-173b38fc187a515eeeac697a0f405bfcb95bbdb66f4e931717c965615549fce0 2013-07-08 21:14:20 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-173b3b3a16c273e0d92f99fcef31adc41d81d380ad7456477626a851834dcf10 2013-07-08 21:04:16 ....A 15148 Virusshare.00073/HEUR-Trojan.Win32.Generic-173bf6c05baaf2862fae862b6d5f492efb8a16604ac7a5de1417318824c8b53e 2013-07-08 21:18:58 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-173c1849d34c097961cdabde7fa3a041890e5967a1ca835dba14b7e30871bd8e 2013-07-08 21:06:32 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-173c6c9c0af0a5b57cb46ba6ec6deeadda536fdfe8a9d4f08444ec2270e86310 2013-07-08 21:01:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-173c7146a06a437daf137b0fccda4eed28735aba91f7ce5fae6314a39456e46b 2013-07-08 21:17:50 ....A 17474 Virusshare.00073/HEUR-Trojan.Win32.Generic-173c8acfd61a5626d8aeaa8e465738858376243756130b49f4bfa8fb0ea4c5f7 2013-07-08 21:08:24 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-173ca24f70f737b8c60477998751744ddbe221778f9bc6e4ea81c7b416607571 2013-07-08 21:03:10 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-173cca832cf338984acd741960a1249a92752a5b74447645ae2c94680a2c50ae 2013-07-08 21:05:18 ....A 1200128 Virusshare.00073/HEUR-Trojan.Win32.Generic-173cea63ec0ed4bb705dd2dbde25bd201d4d0d81ce5bb822464ba6c5a8a62372 2013-07-08 21:09:18 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d1aae67bac7e07ccabd434b74c073625952d4f46e23e85b090a69ae6d1639 2013-07-08 21:04:32 ....A 428240 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d210585301dcb39f361cf5f269711bc9c31181945103608ba6da2209def70 2013-07-08 21:00:58 ....A 251395 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d25020388e77cb3c8519c32e2af1bc4f643fbaf39dd7d91eb126bf8612d59 2013-07-08 21:01:46 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d2eb2ffbbd12b03c60fdeace6789727e4cd68c4fa2454dfefc613fe8b8930 2013-07-08 21:01:42 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d61326cb578e5ca981489f1a5e3844b02399a862e3d09d5d1d98c67e96895 2013-07-08 21:01:28 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d6e54f36d0309f5deadf84897b1e025b2f6bdbcd2c4cb90de2f37c3dc46ea 2013-07-08 21:00:56 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d8a65b2f080d169b32ab49914975533454aac18a20ada8ea57f69883c9fcf 2013-07-08 21:15:30 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-173d95a3afbd3823217912f60b96869d72ad55e1d13ddc9abbbb48c2313816ea 2013-07-08 21:01:56 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-173e25b472e183d3518ef9ed81a6a8ebe489a38c8a1ff359d8b887269cd5867b 2013-07-08 21:15:40 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-173e3581ab8f5c3b6bb99c7560659ff1912987bdb7579a6f40f56df014358d4a 2013-07-08 21:08:30 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-173e52502b2f2ece0fcf07fd55d0fe382bba22199132b1ea2280dc1ba939d9ba 2013-07-08 21:01:24 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-173e5eaca4d80240a29c39473c6b8f9eb5a85602d182fde91f20cb6917ecaf3a 2013-07-08 21:01:20 ....A 129255 Virusshare.00073/HEUR-Trojan.Win32.Generic-173eb12df01bd7184f3a036ac5cd6be07a4963f0c5449ffc252e4c1fd9040056 2013-07-09 04:23:40 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-173ee84855f1baf05f14bde425205c35b361f67b946c76e55d92997011dd1fd9 2013-07-08 21:12:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-173efbf569cecae8bdf5ddac17709ab078180e6e9ce570d1f9c1eb4ff31f7b80 2013-07-08 21:15:32 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-173f2ff2e78b2252b0249f5f54e45c9f0538315e9c443aad7e04a52b2d6caf7b 2013-07-08 21:00:54 ....A 13328 Virusshare.00073/HEUR-Trojan.Win32.Generic-173f3f3d055b491f66b9e7f7f076f520be2ea1b32cdae6bd80a0636ef4eedf09 2013-07-08 21:01:46 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-173f8acddb31a2f483b22a16c204150746fefab8076314b89798367fcd12b509 2013-07-08 21:01:16 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-173f92a663946a283204d6563dc95b274c36a2dd40277fc921fdf8cf8134fe7c 2013-07-08 21:35:10 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-173fb2208daef991279c84860220141ea165a1bcc211d919103a95d3d901110c 2013-07-08 21:33:58 ....A 64315 Virusshare.00073/HEUR-Trojan.Win32.Generic-173fbd81423c903c38a0a1cf6e3cf2bffbce0275484dc24ee933e241b2e57782 2013-07-08 21:37:44 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-173fdd150a3ba22844561bdb3ef8daa9cb777ba483ad6480cf0ca311b786409c 2013-07-08 21:39:48 ....A 201225 Virusshare.00073/HEUR-Trojan.Win32.Generic-173ffb73f40173a9764be1589c60612e68dff8e11938f5fab54f6518cd37b19c 2013-07-08 23:12:50 ....A 2706982 Virusshare.00073/HEUR-Trojan.Win32.Generic-17403fd7c416d9c02143036e1955c23f4d5dc27cea5443a50b260296e27b98ec 2013-07-08 23:18:12 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-174081d5fa0dece5d9b5f6307c5c8d037e1328c2712f7cc1095a03f3f452a0cb 2013-07-08 23:17:32 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-174094d9d88e44051b23a95c4b8aa2f68bb7fd83a505607138d14e62c3e8ab51 2013-07-08 23:15:50 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1740c75543a5e46f91eccf90cfe8e87dc00ed42d3a9fbf17de2bad9afbfceb92 2013-07-08 23:15:10 ....A 385536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1740cec37083708746ed56bbc0a3f64bb609bb48d5832abd90a6d246760b16aa 2013-07-08 23:09:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1740ed51193902e6ac99ebaf119e6178e5ec91f63ec59fb52859944d48ab1a9a 2013-07-08 23:17:38 ....A 1325266 Virusshare.00073/HEUR-Trojan.Win32.Generic-17417d6557a8b9d208fc434e74dc6915d3418cf9827b932fa4def83050682a07 2013-07-08 23:15:08 ....A 30558 Virusshare.00073/HEUR-Trojan.Win32.Generic-174180b861a565224a2d8db8837b634f38a68d74f4702e51f0950727db2a918d 2013-07-08 23:21:54 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1741b48aef04d9dbf831daa0a61a7d72393ef54f481f13b9446579f09b3ef721 2013-07-08 23:17:10 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1741dece3cb68eaf9c4ad6b15f7dd9cece5448bb0a1c56c403994b2f3ebafbc7 2013-07-08 23:14:36 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1742889a0b705d6bc7a9cf84b36259c345817a841f32179738b7d09c7b2e05be 2013-07-08 23:16:06 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1742ae55700db318a52967d01e30b9449ec0177ba76a1c3ce32f9a83898349f7 2013-07-08 23:15:50 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-174322deecadb383d1caf7570cd12619075ed93ee0633028117b7ce806473da5 2013-07-08 23:10:38 ....A 685056 Virusshare.00073/HEUR-Trojan.Win32.Generic-17433029065306f54056b1defca00869a083fbb87e0bf8d544c8557fd78555c5 2013-07-08 23:09:36 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1743716b40e62429024ef5e1766f9dc5aa1b29de7a9b6b6354a59541a445c84a 2013-07-08 23:10:26 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1743c624c2a78e9fb5d2b44ed0ddfd879753efd80e8cf6e10683bb49cbde3aee 2013-07-08 23:15:38 ....A 799114 Virusshare.00073/HEUR-Trojan.Win32.Generic-1743c900032ce1952a23841c4e886efb83d7a83d4de20ca3458dd1a9367ded39 2013-07-08 23:09:58 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-17447070cba3525b177f9d00021a624f07ee5379c4b7b57926bf88ad75d437f6 2013-07-08 23:09:58 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-174478769fa418536bff6b12c413eb330a0913317d7f19b24371e59ea4d2c6e7 2013-07-08 23:18:54 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-17449fb159ce42571db677760126fc792bdb860e7c7b5b0933e69e6445b35dc6 2013-07-08 23:09:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-17454170cbe92383ddd229a6759d061d82768662f678c39348d25e7aea6eb58a 2013-07-08 23:19:22 ....A 3497984 Virusshare.00073/HEUR-Trojan.Win32.Generic-174554d2f598cc7490b783f99281f786ffaf6a22f901e56ecb45bf2b92c19085 2013-07-08 23:20:44 ....A 136160 Virusshare.00073/HEUR-Trojan.Win32.Generic-17455a0750dfa8146317ace429073545cb47bbe140318361b99ca753662e5e27 2013-07-08 23:18:22 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-17457dcce310dc6627e764ec0c0b385a045213ba377dcd10b09b413e7d7ac49f 2013-07-08 23:22:38 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-17458961d22b3733a804767ef29bce348fec6a28d619eddc364dd4ec61601cda 2013-07-08 23:10:00 ....A 230917 Virusshare.00073/HEUR-Trojan.Win32.Generic-17468dc2b11e944894201822c607a46429a17805d1cf1fc1c4c3bb526a44fb9d 2013-07-08 23:14:18 ....A 143361 Virusshare.00073/HEUR-Trojan.Win32.Generic-1746e2ded766e18ba8ad03c496a865b74fc689f34d703d2466935175bfdb771a 2013-07-08 23:17:46 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-174718a3012730892ddbf7bba70306aa8118c92c4e3dac8b75dc8cb9bad80c2f 2013-07-08 23:10:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1747221160a4ed8ffefbdea5d711bdaaf00aabdbe7ed5f4f2f43f6e218d18141 2013-07-08 23:22:44 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-174737419185f54dfbc3cc012b01d425dfce7c3b6f6e0d29f6930b998a399d07 2013-07-08 23:22:38 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1747a174a93fc15ae3420f43853a52d0b447fc010e5d3a1eef15970a4b6a60d5 2013-07-08 23:31:18 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1747d60701dd319482b07cd2eacb487a87fe453dab75c9b7fa6047d98f59018f 2013-07-08 23:40:22 ....A 3272192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1747fe3f90f71cfc2d7fb936c0c8a379cd4bf407fde4d7138701c34cfe4928f5 2013-07-08 23:28:14 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-17482c6298f808aaa14fc1eda261f614ad67f299413ef63e3c688c1a94ffc4b2 2013-07-08 23:34:32 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748522b7e1f1f8962e838c58ede4511951e8a37bf17437a2dfcbd9402125460 2013-07-08 23:36:58 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748608223d6fe33ba75e97c8efa5b4c85454182b0057adfb7643289380b0cad 2013-07-08 23:38:20 ....A 79644 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748743813db3d2317279321f2ca1f710fcf353032d7a9c7fcbed0d6a3ae8d40 2013-07-08 23:27:42 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-17487fe66fd822870545d606f8b73803ede942096c19a7c29f8b815bb8fe14bb 2013-07-08 23:28:58 ....A 91716 Virusshare.00073/HEUR-Trojan.Win32.Generic-17488250672df2aa725fb03c13494e476faf5250ef08d3e038a92fdac1e24441 2013-07-08 23:28:02 ....A 83092 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748da8358d21241c4c5ba91a062351fcef769ac0c6c9756b49b53cd5a3bc437 2013-07-08 23:27:02 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748de7fdd3d49a21de70d57be8591be8d9c0bcaaf5316e3dabdd95ddd8992e3 2013-07-08 23:30:20 ....A 354816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1748f81f3fd0743b0c6d35dc2978b948df2a46db3c427bf40b6130751a90e438 2013-07-08 23:37:14 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1749013fea1bd3a67666a9d32e974c062cd433e89665bc4932a9ce08cf190bb2 2013-07-08 23:40:38 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1749058b3f0ad33be6eb7368115b35fff1651e0244cfc295d66fff9e8ef9381e 2013-07-08 23:32:14 ....A 299128 Virusshare.00073/HEUR-Trojan.Win32.Generic-174908c2cb28355e737b3c24eee0d388e63d414e287d11574ad47a3c5a19f9fd 2013-07-08 23:27:26 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-17494552df97ca33ee4c018eeb702781ed83ae8c21e82affdf65d63c188ce0a8 2013-07-08 23:39:40 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-174945e1f2d0d7ecdf79c58e8b830e1b7f8740ad1157d523243b1d8258793532 2013-07-08 23:41:38 ....A 1572864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1749b543e49092d68dd38a14671ad19b91af27f1a81725621718c85faa98d95f 2013-07-08 23:27:32 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1749c4742fc85fc42ff489220e5d7935b28ec94af096e06244f894676bf00fc8 2013-07-08 23:29:58 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-174a2e6372432d9cf12bdc0cc85eca248888c8dcdc8142781ef7b35ae29e9d39 2013-07-08 23:27:46 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-174acf2aaf11cdbfeba7417813fa3e25446dae6b476e6fe987bc6156ee873da9 2013-07-08 23:38:04 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-174adb0e8af97453c5aa33ef2bb28320d315901129e486d5544c356a04c574b8 2013-07-08 23:37:34 ....A 77213 Virusshare.00073/HEUR-Trojan.Win32.Generic-174b0926dc3126dfc506eccfae1ab84e7a73e8489118e6c6b38a70efaaba7fc9 2013-07-08 23:36:28 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-174bbe4ed0d283df204a6d19bbd3fefe67c9d0f74bd96616b3dad7f12084ad6d 2013-07-08 23:27:30 ....A 569856 Virusshare.00073/HEUR-Trojan.Win32.Generic-174bdcbd26810cafd6dd97e273aeb7bf6f46290938e1a7789755dcbeea1be5c7 2013-07-08 23:27:16 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-174bf7fae8082793d179eb6e4f6ff847158e172d7eaf53e3cdcd77f5a6e33eee 2013-07-08 23:43:04 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-174c41fd1c2dd6172c564a132e943b97209b2c3bed79a14174a86351a26a298d 2013-07-08 23:36:46 ....A 861184 Virusshare.00073/HEUR-Trojan.Win32.Generic-174c783f3c45a495ab6831af52e1d5584be2af55a1af7b236aa26dfc0120ec8f 2013-07-08 23:30:28 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-174c78c6cfd62f75ec9341f27b358cbefbc8ebe3cce1ddd82222a8c0eb187e9c 2013-07-08 23:36:22 ....A 57471 Virusshare.00073/HEUR-Trojan.Win32.Generic-174c9af93ce3aecef447d757d3d3f54a134cd294f55700f6fb1802abbd9b8758 2013-07-08 23:28:22 ....A 137248 Virusshare.00073/HEUR-Trojan.Win32.Generic-174cbd5dda65e0e3ce4ce267f75c40697498992d21c149e1543f4703aafb112b 2013-07-08 23:28:08 ....A 978143 Virusshare.00073/HEUR-Trojan.Win32.Generic-174ccd18b7e77697149a35eba5ff12a41b5e204c31bc0266d5afa3cf72be9765 2013-07-08 23:29:40 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-174d15d42162d3710338c1bad4f454ecedec867ba5d087d6704314f53ef0c9ea 2013-07-08 23:33:46 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-174d970a1b1d5b5fd46b047d5d722fc376fefa2d0fe8d93b521bf32844a6f339 2013-07-08 23:27:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-174da2ff0d9a932d73e2f850472cc2186ed69f7a8d5eadc400c4b2f390c13d29 2013-07-08 23:31:14 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-174dc0835effb59f90eb13c3ff18c1d3f30ab4fa223b362210bc85ea963aac02 2013-07-08 23:28:20 ....A 114824 Virusshare.00073/HEUR-Trojan.Win32.Generic-174de780522743e95a731ad0f35e861e3351f500be6cf15b65e1d6ab5fe2154d 2013-07-08 23:37:08 ....A 27680 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e0821387c672437be66d16afe3175bc189643a7886c5752da8c9bef7c8fac 2013-07-08 23:36:08 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e269d62b828e90ddb84fe041e98c58cec816f5033768c19352cc75b67fd44 2013-07-08 23:31:58 ....A 18041 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e439e2f59d30b9d2f99eb14d8cbf0505647772028895746982d8e6b744f20 2013-07-08 23:33:14 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e52d68bf03015069ecae3a859fae1fac33d1e4f7aeaf4a7e36c348f77797e 2013-07-08 23:37:38 ....A 82479 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e8023f5571b351cc95a339451387ea50f3ea5897f72f41339f6680fcdf357 2013-07-08 23:35:38 ....A 204469 Virusshare.00073/HEUR-Trojan.Win32.Generic-174e9084bdb54a7dd8ab550e15c7eabda10ae91f92755f49284b3a171cd1ce18 2013-07-08 23:33:42 ....A 1822407 Virusshare.00073/HEUR-Trojan.Win32.Generic-174ec15fbf1fa517a2625af6ccd3a01b6100872e536463910cd7cbafd3463f3e 2013-07-09 12:20:16 ....A 688681 Virusshare.00073/HEUR-Trojan.Win32.Generic-174edd9871b2b03f5581d914345f19e8f54f86c2b2e0e0da14a84348d7342c69 2013-07-08 23:27:18 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-174f08136f2f821ef1d1038930e7d402097a938d8d47ebdc3e0df209c6faea77 2013-07-08 23:30:14 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-174f0ee02d35706e6e968d436dc671418cb0d645731d5486efd977517900e5f9 2013-07-08 23:27:40 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-174f7e092366bfffb9c7c3a6feaec09d30e61380a0cc0c55358d6eb4de73e669 2013-07-08 23:27:00 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-174f9d26f73e1df8ac42c2168ec4a022628488e97c868f048e205f9b178094fd 2013-07-08 23:43:18 ....A 41216 Virusshare.00073/HEUR-Trojan.Win32.Generic-174fa02e1043767113edf77ea98462f112fa72a4a68bd77bfa05a1073264179b 2013-07-08 23:27:52 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-174fd55715352e3e9de0d41bac926c91422668a4dafc5973dc28484a1887bc7f 2013-07-08 23:29:08 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-174ff2391991d44737c39489a7541d0bb9769694bfff1d54f5e8df8fd2925962 2013-07-08 23:57:28 ....A 137376 Virusshare.00073/HEUR-Trojan.Win32.Generic-175000d9f70a77600d638919d8faba140515ffb45b423cc3066f0db70c09635b 2013-07-09 00:15:44 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-17500b44d2485cd52c7bb699ed85b0dfe43475c28dc970388b4536311ce4fb8b 2013-07-09 00:15:06 ....A 5704704 Virusshare.00073/HEUR-Trojan.Win32.Generic-175022dbeaf3c6637d9261acd6c3ad81447ed2e321e35a8da8271b115e5feb7b 2013-07-09 00:17:14 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-17502f200acfcfadb78d5652af435c52958f012f89c33aa3698f10be011a941a 2013-07-09 00:18:26 ....A 251927 Virusshare.00073/HEUR-Trojan.Win32.Generic-17507e682050ff8a2225e1ead6db0779ac70f6a2fed34b49692d3e651d5bd23a 2013-07-09 00:31:26 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-17508339e47a8a58072fa4ddd7d6906d769c54ec97d267935222bd73dceb06a7 2013-07-09 00:31:34 ....A 104205 Virusshare.00073/HEUR-Trojan.Win32.Generic-17508b8c47376452e0638e0e41530a09ba901ff7a790f862f4876143a4516b88 2013-07-09 00:17:02 ....A 842752 Virusshare.00073/HEUR-Trojan.Win32.Generic-17509291860afd214b7974533c4fa8248cbefbe13f0179765165ea21c6b6309a 2013-07-09 00:16:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-17509a5839a0fb114d9714d5bb69b0ecd9d345ad8e441f6bd013e5aecded6b9d 2013-07-09 00:21:50 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1750c4493983355fbd05ca7627716dbd1d7f96537a5379b865b2e58b461a2ca8 2013-07-09 00:13:14 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1750cd531170963396ea7a755b881b47c7bcf4ee3219951d9d107b42f80b339d 2013-07-09 00:14:08 ....A 96320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1750dd47c741aa997869561857c0a6c49d8b8a6d90c18bb00f41c04b947d47f5 2013-07-09 00:19:00 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1751070479ffe73c0e31cf5d5c2d0e29fbf0e261480a1a298d32ebac9d623118 2013-07-09 00:13:52 ....A 2457600 Virusshare.00073/HEUR-Trojan.Win32.Generic-175165fca3cda382380ea7e3fab4122bde3141a495031308d0a11afc1b4c696c 2013-07-09 00:19:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-17518a9de9550298fe07178a984d0e0f8296b8ccb44ce38851e368a7975454bf 2013-07-09 00:14:12 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-17518c01830a33f978f08b8c67f86596fd667e626a486a811e007155ccc7e12b 2013-07-09 00:12:56 ....A 179328 Virusshare.00073/HEUR-Trojan.Win32.Generic-17522e90a741bd30c8b5a4963bbaa37fa66e6a11d05372405935de7109913cc4 2013-07-09 00:16:54 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-175250a442d1f58131757ded34f62e794bc080ab7f8e48d5054ce8d8429a7fd8 2013-07-09 00:30:12 ....A 65424 Virusshare.00073/HEUR-Trojan.Win32.Generic-17527283f0beeeada65b7e8ab4e953987e040f3196738530465b88354fe5aac4 2013-07-09 00:34:28 ....A 1110016 Virusshare.00073/HEUR-Trojan.Win32.Generic-17535097bd16b4198e74ce9126df34220a8734236e134a2baf51bdc7b8382ace 2013-07-09 00:22:36 ....A 6670336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1753b344780adde88b46b6ba61d58377abf0bf3e11685248278ccd0ad30d74a8 2013-07-09 00:30:08 ....A 28378 Virusshare.00073/HEUR-Trojan.Win32.Generic-1753bf7680cbd7184afe6f0c6dd5bd69541a65140f1496ae3cf0094882f5b10e 2013-07-09 00:12:58 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1753c9e71c2b742cf045b94e2370cc90c6dc6bc660a4571df9ce78a2fa5012a2 2013-07-09 00:13:04 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1754091bb79b8c55730f5a7c066448ee8cdd1227e5655c1e3c816dc212119f91 2013-07-09 00:32:06 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-17540dca01026c9c4731f58b627307fc438a03de287306c2464c6d4ff6c9e7c4 2013-07-09 00:19:20 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-17540f7992c30d71816932645593c695a246786db41d959886a186b76239b4a6 2013-07-09 00:13:16 ....A 510976 Virusshare.00073/HEUR-Trojan.Win32.Generic-17545535530ed5952373d2cafc9ccc7c07d4f92ffdae39f4d299a91bd645d45c 2013-07-09 22:31:50 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-17545b6da97bfd07ed3b831f24b2f4ce04b2c442e67c0ffbcda7b91141b48b95 2013-07-09 00:32:12 ....A 913470 Virusshare.00073/HEUR-Trojan.Win32.Generic-17545e950985adb6c0a17d748ccd4b7c409282d5c3f9bda152a0531de662b938 2013-07-09 00:27:44 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-17549cd362cbcc70490719d0086ad0fa26890ef7ca5039af9074f683b783d7de 2013-07-09 00:13:38 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1754eb0100f30afed501f20385cbcfdd9aa1fb2ee92fa5982468bfa6ef86d13f 2013-07-09 00:32:08 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-17551267d9e9805b029aeb6cb99094ec4c99c299f03a4006b2f4d742be786d2b 2013-07-09 00:32:48 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1755241568109cf59588f0848743ef024d51a6ef0b2863280e7cb5c625df03e1 2013-07-09 00:17:10 ....A 382976 Virusshare.00073/HEUR-Trojan.Win32.Generic-175583511b2468f304eefbed98e05c2cbc91f1017605727cee26a21cb97200f3 2013-07-09 00:14:22 ....A 47620 Virusshare.00073/HEUR-Trojan.Win32.Generic-1755c40f439994a0e72690d163008f1bd18589749f0e420a7a144c3df40c9ea8 2013-07-09 00:34:10 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1755e0a02feaa4e8984d129bf189f75408004ac4ce494c80f401f0fc7bf3c53f 2013-07-09 00:17:42 ....A 40471 Virusshare.00073/HEUR-Trojan.Win32.Generic-1756176b3beddc6c0cd5c851794338b64bbe574afc7428d2fb847b825293eab8 2013-07-09 00:13:02 ....A 95752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1756863a96126443f33f38cd5c0a724b6114963c0bb4223167278a8117b85163 2013-07-09 00:15:02 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-175699555d897e469d1d1ba8940850fd3524f286affe531818a03f47c37f9c8c 2013-07-09 00:17:30 ....A 781314 Virusshare.00073/HEUR-Trojan.Win32.Generic-1756a1cb01cc1ea2f6cded754885a7c23441f63589c671f06e3b4632704baecb 2013-07-09 00:13:06 ....A 23061 Virusshare.00073/HEUR-Trojan.Win32.Generic-1756dc6802b3f1d6d57f26e43ad91aa5b0909363eb411cab6f24117a7e5fc8b9 2013-07-09 00:20:10 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1756fb68dc50171bbc7e027ac0c0a53cf212dac967e4f87a038c40c50a133e86 2013-07-09 00:34:18 ....A 111728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1757332935098a0a8a98ba568166b740d7af79637f7a6f29e277bcba3557f656 2013-07-09 00:19:08 ....A 26629 Virusshare.00073/HEUR-Trojan.Win32.Generic-17578d4c2ec077d1f36ab2c381aa36e5071721349881514484b0db71247aa12c 2013-07-09 00:18:28 ....A 96279 Virusshare.00073/HEUR-Trojan.Win32.Generic-17578f4b38835a5fa604cc8bea697b9bf7c6957397cfde68cc18b33f710f47df 2013-07-09 00:13:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1757abfed7b3d20340b85ae2d4e3ae60891b380a62521c564f4a1bd4fb8ad5d5 2013-07-09 00:13:44 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1757cef8707291837b48c74ed7f3bc90158925eef5159fd9866971b0bc471bde 2013-07-09 00:13:22 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1757e7611db6ccfd7ea5b2e183f36c90715936e379beee1a1f94b34f3fe8e5f6 2013-07-09 00:15:18 ....A 1214976 Virusshare.00073/HEUR-Trojan.Win32.Generic-17581ebd222e759807a8e3e0f7f3cf12e9c37730c29567824f4514373f20cb34 2013-07-09 00:19:22 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-175857daf7073239dac6ac67502d8f2ddbba7005c214b6123988864ffe8a692c 2013-07-09 00:13:44 ....A 89344 Virusshare.00073/HEUR-Trojan.Win32.Generic-17585c51c5ef33ce653678740d846785bb1ab086572fbc31c09429d1941ed1b6 2013-07-09 00:24:12 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-17586281fe5445dc6446d937c5c282095fa2c0faa4bef9aebb3323f65c781273 2013-07-09 00:18:40 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-17587edc3fa27f1a2ddc08b33bad3bc2540c911b1b82f86b36791dd5da158727 2013-07-09 00:14:38 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-17588c34932e1373f8d710f170351cb51f7feab7761477c775c0d71ebb435353 2013-07-08 12:31:58 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1758acac73146d58af52114a4b24003c4192021b9d61028f02ff80e205d7af1f 2013-07-10 09:09:14 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1758ca2edb8822ad0ef2736af9a8505173e63bff913dfc8db5e3a588ff938d10 2013-07-09 00:22:56 ....A 473088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1758f23c4bf54a48e96313ba01933e8b04b51225f09cd2fbacad72e147f3b39e 2013-07-09 00:29:16 ....A 22720 Virusshare.00073/HEUR-Trojan.Win32.Generic-175908eded9647f0c3d139842fdc844fd4032c959ba35f3da12edbf66cea4aa7 2013-07-09 12:45:00 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-17593721c655d6d326ed3fce4bc8d6b2dba586632fcbdbbef9ad0848d9d8f3df 2013-07-09 00:14:34 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-17598528c15efce29729eda3dffd457844a70b069e1c88dfebaebebf6891a6b7 2013-07-09 00:29:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1759caf8f6fbb8f2806870f9b1ce2973750dcdd640858f115f636694f0d879bd 2013-07-09 00:29:28 ....A 1765376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1759e73935b3e5ba0083e17faa9715d92959d1a02ab35bfe9231968bae7f29c0 2013-07-09 00:23:50 ....A 31252 Virusshare.00073/HEUR-Trojan.Win32.Generic-1759e7cd68a159c82ac820e0fb2849290775f8329425b2992ce6eed5da181bdd 2013-07-09 00:28:48 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a03bc4f5cfbcb1263c3fa709e92773f2fb136007ae241585321020c7e70d7 2013-07-09 00:32:14 ....A 840704 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a138a20f4db17f9f6fcc2c9175bd06fe753748ed59f8de7f5f39dbdba7bc4 2013-07-09 00:19:54 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a4793354b8b7f3cb83eee7b4322c458686e1271bcd7e0ede474aa8b9f279b 2013-07-09 00:13:32 ....A 1795209 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a55d32be77480625aada67b897ab04ddff6bbdb2d2fc2770c60ac6721a681 2013-07-09 00:21:30 ....A 70152 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a7d58c87c568c19ae010c632a4db9b41f9eb536fb831a79ab9775a7125ac2 2013-07-09 00:13:22 ....A 2059392 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a853b0778e75824d2084db738dab01c62dcd7407e750695e6d1e4ec43e4dd 2013-07-09 00:19:58 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-175a8917e77e55c7e8c7130b38665c9d540b703e51e42c506e1deb65773dcb0b 2013-07-09 01:04:12 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-175adc2d582386f6e8cf1c360579431b47c1141b653e2806e7a8250c9d0ab7aa 2013-07-09 00:55:52 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-175ae854a3563a73897dc49c163a696333dbb88b9b6963f5a80999d9003ca6c8 2013-07-09 23:21:38 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-175aeb1ee254fc2256e3cf5f3c6d7bcd92fa48dac40309c43665f24bade4f40f 2013-07-09 00:45:16 ....A 71681 Virusshare.00073/HEUR-Trojan.Win32.Generic-175af1e51c5cb4c1127d6d012ffa18f059ad72380be249a4c748352e0a5b375c 2013-07-09 01:03:02 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-175b49aae4bdfac0cdc47dd3a3e5cedf9490fc8679b9e47d04d5ffb3c7408603 2013-07-09 00:59:56 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-175b6b54374b5bc15aad9941e97e3e56b14659404e2f179b48787575e851700f 2013-07-09 00:54:52 ....A 152030 Virusshare.00073/HEUR-Trojan.Win32.Generic-175b70519734cbdfb050bcf9da64d2261ce7d31296935008f9fbe77fd8ffb287 2013-07-09 00:44:04 ....A 51368 Virusshare.00073/HEUR-Trojan.Win32.Generic-175bfe54d240da604b645ee2ef972b4fcb44f160312c7d2746ce12c632905106 2013-07-09 00:43:42 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-175c49f8ebdc21d5133aba92c1fb38541370e1c426e889ded8ccebafbe9ae721 2013-07-09 00:43:22 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-175c56caccf38bab44725eaee6c80c886d0f157699eab96681af4fd42c6e2f47 2013-07-09 00:47:30 ....A 1216512 Virusshare.00073/HEUR-Trojan.Win32.Generic-175c5f3cfecf43417fcdc39aa1a6ccbdccd63ec50fa67fc7849fd95fa7ddfc47 2013-07-09 01:05:42 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-175c6c97d60ccdf1c8c10c552fc425e2434c87575c9f76693569c91bec2a6a1c 2013-07-09 00:43:26 ....A 414924 Virusshare.00073/HEUR-Trojan.Win32.Generic-175c7e94f9e1598384f443d68e2015fa27c4dbf798580ccabfab0a94b11dc188 2013-07-09 00:58:18 ....A 1796668 Virusshare.00073/HEUR-Trojan.Win32.Generic-175cb4b291772e23ce4f43e040e297c27e0c43cebbe9585c9ca7c8b80d6bedb5 2013-07-09 01:05:40 ....A 220277 Virusshare.00073/HEUR-Trojan.Win32.Generic-175cefd297338964623e3ad53825bc286fa18c1efa8a76d643dfc8c34ca0b709 2013-07-09 01:09:16 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d025fbd408af7c83a534c13055347dd455fb135c25b1538acf6ce4184a065 2013-07-09 01:06:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d0b240abd003bbad9d733b8d98ce38e3322b5569f4c70480b5e0b1db91231 2013-07-09 00:58:46 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d0ccf77ccb8ed225080125b99330fe9470921c1c3ebbd71c497ffb00fd675 2013-07-09 01:01:48 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d0d58ea6c3e3e7c663f9d84f4d07a4c33e76865e8d241328b543858ba147d 2013-07-09 01:09:50 ....A 646760 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d5ccc2087e6d895e5919797372255c4932174cbd2cdac85d7c08a1a553217 2013-07-09 00:52:18 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-175d603d00800b7bc9dce2105d3b07292d566e28e4f92669bbd4b7cd35b701a6 2013-07-09 00:42:52 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-175dc9ab2483dd3877c051f06e4b19b2ceb599790fcd0a6d92f57d5acb1b054e 2013-07-09 00:43:40 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-175de949353ae2a0897183c337dc1863f6142156b69b82f2e2ae9b8c879da37d 2013-07-09 01:07:28 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-175e0ea90df3d225ef0e5c8ae931b7dce7eaa8cfcd93526eb9d13a8becd8c3a9 2013-07-09 00:45:32 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-175e4c8090346d6dff37a0bf1fa461f3439630e22b6ca7dbeab2bb2ad4be0f48 2013-07-09 00:43:42 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-175eea16042b9ff08f7a21a02da3c9bb3d0c0e6c022b40d7792be1fbf9b73f69 2013-07-09 00:54:04 ....A 189941 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f03b38bab1f19f2e211959c54d0c34160cbf89f3ecbe87796d30027fdcc67 2013-07-09 00:42:54 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f199e4c643ebb2a46f8c0064498008151f59eb52cd1eb33f14057afe1776c 2013-07-09 01:10:24 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f2727bdceb1583664f1c8a4dc6eddfcb479f8fc714b9d693dc623e570eb55 2013-07-09 00:44:06 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f3d4782f03c9543605b23d73b9d2bcac25b0436c920f246b455acee48d6cd 2013-07-09 00:43:04 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f40ea225576d66febd5e7805015a9cc9bcb16a508b0b440e0dcb3c8046854 2013-07-09 00:43:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f4fc82071b1c31fa81c474f85b7d13c38b6e5c95e5ee8facfd0c1c4b71f2c 2013-07-09 00:42:58 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f64033274d1570b0e1c345faa7261931dfcd0d6e5e31e33b84a1ef4008a49 2013-07-09 01:03:52 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-175f8c9903f443b5bf9df3fd63c2df120380306fbb982cd90f0a1714ac6431c4 2013-07-09 00:42:56 ....A 169479 Virusshare.00073/HEUR-Trojan.Win32.Generic-175fdab347cb8acae393ef94ce8d3b799673774842930895bd774534e46ece0a 2013-07-09 01:57:14 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1760109f030da75f5a197f0781cf53b631f6d88aba7e733cf78fdcd922e26da3 2013-07-09 01:58:20 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-176015cb8a30c18e22cc3e1dd70b38c0a30a6a2f1b17f9b567fda98de122113a 2013-07-09 02:16:18 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-176063d9b9b3781a01f5fdd1a52110e5e7a89c17ea39ae7a99446b145fc5c865 2013-07-09 02:20:22 ....A 52751 Virusshare.00073/HEUR-Trojan.Win32.Generic-1760ddc60d158bd9b00bea3444557a910b270046d5c3e1a4f19e35bcd1d38e89 2013-07-09 02:01:40 ....A 391046 Virusshare.00073/HEUR-Trojan.Win32.Generic-17616d63e9517e6241e25078e88a002e07be0573467ce0dafc7831178e6a0b0d 2013-07-09 01:57:36 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1761824036539a1d6d566d9ca5729e8d1375c240eb71586f4353a04116795d00 2013-07-09 01:58:44 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1761b23a8c2dcd0a263fcb43b5de27038b5853240fc0d5e50c3f3e839c327f8d 2013-07-09 02:14:28 ....A 170064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1761cf8ca6cfe2ac6d8d5654f9cba28f4adea9af2f88033ef9638d5af78bc997 2013-07-09 01:57:38 ....A 23712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1761d47d68cfd59f6ff55d8ff9c94ad3db9079aca1377479007f29938cbb020a 2013-07-09 02:09:44 ....A 65918 Virusshare.00073/HEUR-Trojan.Win32.Generic-176203c39403e032ea10a19fb094bcb349adcb9f1a55c462d631aacd8faade59 2013-07-09 02:04:20 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762468f941672d5299e6c152a62a02eed270704df103cf2b485efc1e5111cf0 2013-07-09 02:07:52 ....A 211972 Virusshare.00073/HEUR-Trojan.Win32.Generic-17626c553d300fe83cc6c952ce4a4084b77d8ec117b6560d40646f0221b18206 2013-07-09 02:00:00 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-17628d676a9125e6a351ab8d0c77c64ff4d9b0a8652462eaf47bc225c0582a45 2013-07-09 01:58:20 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-176298a108e6fe6eb2542d9d66c858dc92f300e67440d70080b9a62db02d60ff 2013-07-09 02:00:06 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762a17788dde6fdcab46464ed041d741c001c6748a2b73ed7938848dc6c529d 2013-07-09 02:12:28 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762a8f5a3193272daad16bc5cd240aa741444e859eff25a05f6573bc22867c1 2013-07-09 02:06:28 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762d024a73d22d3b9f9e60fa901e0caa87ba6244d8fc3b8158956dffde75d4f 2013-07-09 01:58:56 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762e83e56b5ee3e7e2e768fbc562652535167d5dac316e31d6b107e9122e672 2013-07-09 02:04:16 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1762fdf78810330c727c07b4f402904469bd13fbea2f618873be7b2f139d6b36 2013-07-09 01:59:48 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1763025d1141c9700c6a82874acac24dfdcfd9086d8f547d446cc349c9f3db67 2013-07-09 01:57:46 ....A 90973 Virusshare.00073/HEUR-Trojan.Win32.Generic-17632413827fb0b4572a97f6a5c0293a67cf34e7422fa033ec0b966828f5ab8f 2013-07-09 01:57:26 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-17636d80363dd6a60bd95fe1eae8f3d4ad5bd650264d34c5e4c88dd68d5c07af 2013-07-09 02:11:24 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-176370b34a32abd13a90fcb5b88b1127b5f30a47cb09916254b9cf7203fb2b8a 2013-07-09 02:12:32 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-176387b7928356768bb8782cc75ce0506067d5069166f2c5bc190a545e19570f 2013-07-09 02:29:02 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-17639237bd59cac9bf906cf3a6c6f7f6a5d123e38554bf8ff1155d72502c4741 2013-07-09 01:57:30 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1763a719300aa56c8ed88846b7ce7a69b728dd914035f504628168b40a6fe3b3 2013-07-09 02:04:44 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1763e204c89b14aed06828405fd2a7da303c9f81691ccdb1c79f9658fcd7fd2b 2013-07-09 01:58:54 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1763ef669fb902dcb9d0e1036806bac112d8d347a1fe3f35bfdb656517c99e5e 2013-07-09 01:57:48 ....A 472665 Virusshare.00073/HEUR-Trojan.Win32.Generic-17641f08410a1bdc7c545c04057a99b005c269b58b934fc253296a07c1e84000 2013-07-09 01:56:58 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-176442a23741fac21fe5c143727cb0058af7a9e9810fee9434f6d934b7115fce 2013-07-09 02:00:24 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-17646c0dd1f809f9d8b81b76fc861b16248be1c4da1c047a9b981a2f89550648 2013-07-09 02:00:00 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-17646fd33184ed0ee904211c29a0261a1dab1307661af55cccd2e4d1201f4871 2013-07-09 02:00:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-17647b9857643c7bb3d44063bb5eecb8f582c083b9b9963d128060dd9bddefd8 2013-07-09 02:16:42 ....A 69954 Virusshare.00073/HEUR-Trojan.Win32.Generic-1764a36e8aca26843bf7a42ee60c79995edb813a3a7a2501c7f042c8f52a7dbe 2013-07-09 01:57:10 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1764c5bbc4f59543e1f1aaa202150c4da7d55f8283f934b3486f574cbaaa4f65 2013-07-09 01:59:46 ....A 513536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1764e7526d428432f5553712996da99ec3f11b15cedf92a02cdc5b63064e3277 2013-07-09 02:10:02 ....A 13867 Virusshare.00073/HEUR-Trojan.Win32.Generic-176515b833e500a004985ceba64cd7e48aee193bd4e84cd3857e03b73d918677 2013-07-09 01:58:10 ....A 126992 Virusshare.00073/HEUR-Trojan.Win32.Generic-17658198e4cd131bc2e685a01024d752d7e801bf5c14040bf91e77a527ec2a5a 2013-07-09 01:59:36 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1765e88524b8306cdeaed6c30d38cf46adda12fd17a2e6b85be5fdcd6b01ec1d 2013-07-09 01:57:20 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1765ebe93f35dd61b079607fd7b156fab2080e178076029cce317b8c0b08e7e6 2013-07-09 02:11:36 ....A 2296320 Virusshare.00073/HEUR-Trojan.Win32.Generic-176631c734d3076345937a5c8953e343521186e1437922edc170d2998e717a73 2013-07-09 02:03:56 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-17667c8f8abd81d14e1bfb4f588541a420f97938b9d511fde6ad1ff5ae06b3eb 2013-07-09 02:11:16 ....A 550378 Virusshare.00073/HEUR-Trojan.Win32.Generic-17667ed65da5afb40796c629af07bc8a233845d2e6a7a40479c9157c309943e4 2013-07-09 01:59:10 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1766922347d362a3ab7be979be81cdc01a9288a8adfd50513c14f22a1d34b4e6 2013-07-09 02:02:46 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-1766989f8bd04c011e07d81d5debcafbc39ab1f197db0c588150b8e6f2dcd1e2 2013-07-09 02:23:30 ....A 50528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1766b3b444492a7ff4cda0a56d0e79e7bc3130b7cf653463c70c830ee0b7cf98 2013-07-09 01:57:20 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1766fbe251f810a2d9849fafd51f942e35975ce83b65bfbb4dbd885d9dcac62c 2013-07-09 02:20:38 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767152d84142547036d955ea474a9abfa9b6a615a082afaa8c132a07572b6d9 2013-07-09 02:23:32 ....A 111817 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767356164a754bd4ca4eba0e449edffece14d9db43e0de9d99d36e9c5b2fed3 2013-07-09 02:12:52 ....A 489984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767614b1affc7f181b2cfe9d16dce7d501d4086bf1a0f68a92ead6d073732e6 2013-07-09 02:59:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-176780dac4cbf1b4fc43f6dae2e134d193978a0e134f6966f5e19348221aa79f 2013-07-09 02:43:46 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767ae75046ddf9469511d443e23c22155c88d7749d5bc040a3ba9f9cf388280 2013-07-09 03:20:56 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767d28d221321d6c53c497eab089256ea2063fe93e6f652b3c47a1c40735995 2013-07-09 02:45:16 ....A 837784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1767dfffed8884378a22313f68d8ee6bcec157d538ada4bc42c4f22b3bd09aaf 2013-07-09 02:43:08 ....A 137939 Virusshare.00073/HEUR-Trojan.Win32.Generic-17685b2e1a805bf6299e41262649bb72596ef8e12ee1333a893f14869844a656 2013-07-10 04:59:58 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-176888ceb92ebe34eb1e2e8c20fa6e47babc56271922ce1b0c90ec4746cdebf6 2013-07-09 03:15:08 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-17699a97f33de81be00194e3259cbe1c630536b59ea0903aaa348729ebdf3212 2013-07-09 02:44:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1769a6176f89e24eb09cd472e8097636aa8564ecbdcd500f21552cbbeb71a922 2013-07-09 02:51:46 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1769e2236b655ad111152a8ab3ef714a788abba769e3c570c2a0de6c616d66a2 2013-07-09 02:52:16 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-176a1e271c02906ea613e6c23ebfc02100789e871c31a35d58e23be309c7bcea 2013-07-09 02:42:24 ....A 287212 Virusshare.00073/HEUR-Trojan.Win32.Generic-176a5b83ccfc8556e1fff7dd534e7762e5d444b3447f043f2d20badc1922e93d 2013-07-09 02:57:38 ....A 17902 Virusshare.00073/HEUR-Trojan.Win32.Generic-176a73efd6bad8ac208b0f54effb73a39aa7c62d40e710d52395df83213f0ab7 2013-07-09 02:55:42 ....A 1143641 Virusshare.00073/HEUR-Trojan.Win32.Generic-176a7a41a99554db9b11b772598e0205dd958b463bcaf688fa765b952a86cdb5 2013-07-09 02:47:22 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-176a8b57506739574334d4724f8c2dca85a1cd404db8281bdabe06d7dcd48080 2013-07-09 03:18:32 ....A 1773964 Virusshare.00073/HEUR-Trojan.Win32.Generic-176aa143b78f4d38d7ac9cbe9c45132b7ee5d0d4d52bf6ec9fd333a2394cc63b 2013-07-09 02:52:32 ....A 49216 Virusshare.00073/HEUR-Trojan.Win32.Generic-176aa71b7cd1d6128672ac44b5a6d6e9bbf81ff8834e85fc614dbb83ffcf60f8 2013-07-09 03:21:52 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-176af575b58465b211fb0d14eea22aea8ed0eed93d8021472c91599634933a0d 2013-07-09 02:52:54 ....A 1075712 Virusshare.00073/HEUR-Trojan.Win32.Generic-176b129e564dce8f578c37b5c16eaeb9638f622d8c76ba0441977cfb7c0965c3 2013-07-09 02:53:40 ....A 51069 Virusshare.00073/HEUR-Trojan.Win32.Generic-176b68d07c66b0adf9d1ab5f086c16e1d193427d71b2239f22be7ad0856325b3 2013-07-09 19:46:24 ....A 20971296 Virusshare.00073/HEUR-Trojan.Win32.Generic-176b6d18ea38d169032767b03aba818fa203d2059053d33bbd42bc224475ae53 2013-07-09 03:00:22 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-176b9fd7ace963d7aad12bc647b4436cbff3fee6ea2f2138f75f90764f78d17d 2013-07-09 02:44:14 ....A 2327040 Virusshare.00073/HEUR-Trojan.Win32.Generic-176c07ae58a3b031e4b3b553f9a213f55ac0ddf36b8793f1dc76facccc5e1c31 2013-07-09 02:45:32 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-176c08a0119fd1c9b3cf3b89418f9c3e99c979cc30bcff5fc61caf5e73430520 2013-07-09 02:43:02 ....A 6000640 Virusshare.00073/HEUR-Trojan.Win32.Generic-176c2a123552c99e8f0289766a1da661b41ec1003c77c782ad50d549fb593dfb 2013-07-09 02:46:38 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-176c30f359e5f8b3930b5eaf88b002b10d97a90c58384ca1243ed04dc17013c9 2013-07-09 02:42:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-176cc80bf134cbea41e3bc4286e170e76ac84d0c00517a3ff975fe31ca8cbfee 2013-07-09 02:45:14 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-176d253192dfecaef0ba5b01189a4d00e31ad1b51b5288d1998c2c78f68c8c8a 2013-07-09 03:13:42 ....A 909160 Virusshare.00073/HEUR-Trojan.Win32.Generic-176d31b08a34be479f6be4d263528b233a12a1394332c81da8a78d877da5fd9b 2013-07-09 03:23:04 ....A 74572 Virusshare.00073/HEUR-Trojan.Win32.Generic-176dbda6c6bf620104878156f4a65a7a4b13579bed99f8a6a5640a437385dc36 2013-07-09 02:57:40 ....A 268276 Virusshare.00073/HEUR-Trojan.Win32.Generic-176dd63f59b73bb3183283ead134de9d8eff54475c73274b6e44763fe2960224 2013-07-09 02:44:02 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-176de17d08b5dc0bd8a5858c071ccf7a6163c94e792f2db1c2251bcd89c6b0ed 2013-07-09 02:42:46 ....A 91223 Virusshare.00073/HEUR-Trojan.Win32.Generic-176dff31a00b14be9ded8cd545d385e9f0d895e63fc5214df7f3b4edffe79030 2013-07-09 02:53:40 ....A 98174 Virusshare.00073/HEUR-Trojan.Win32.Generic-176e959449c492f8e553da6f8ad8d02e2adc31cc2f821e1a4d6fb888535874a7 2013-07-09 03:16:02 ....A 45091 Virusshare.00073/HEUR-Trojan.Win32.Generic-176e970cd360b57943e724ffcecaac6360d775d0eb093b7265d67f6a0e0c4920 2013-07-09 03:01:38 ....A 68356 Virusshare.00073/HEUR-Trojan.Win32.Generic-176ea46f8c02f9cac29764d15bcef7b618e5620166d545f06ee034c4b9d5465c 2013-07-09 02:41:42 ....A 1590024 Virusshare.00073/HEUR-Trojan.Win32.Generic-176f3f412ae49e8ee9fee65b818e53f32da0840640354052546d59a25a04fafc 2013-07-09 03:02:26 ....A 328704 Virusshare.00073/HEUR-Trojan.Win32.Generic-176f5cdef441789170a2007bb19fcefd7fade89d95bf6a37bd31beb122178aa3 2013-07-09 02:49:14 ....A 150132 Virusshare.00073/HEUR-Trojan.Win32.Generic-176f601054541e4c2064b7334ffd919cf6090ed13f364db4d4215af4e38be377 2013-07-09 02:43:48 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-176f948754ca2e795dd61edda163694c95c2a70b42ae5544b43e0fb7e6ab52bc 2013-07-09 02:48:54 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-176ff6d634e0eedcdf8ad661475643d408f615a0f091ad5d1162ae3a6abf3efd 2013-07-09 03:46:14 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1770096b39af2b6f4ab28a41feae14f64bcb62c57136ed47f4b05839d5078abb 2013-07-09 04:20:58 ....A 100918 Virusshare.00073/HEUR-Trojan.Win32.Generic-1770131eaea97751a43e6cb5bb1e564ac8b6c5bf361840b5d41812bad171dd5e 2013-07-09 05:02:12 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-17703a4338dde11197a2fa729a85c802b9eace3fbbdd194e1ef6040e7dfb2392 2013-07-09 03:49:42 ....A 1071824 Virusshare.00073/HEUR-Trojan.Win32.Generic-177049e1c311063bf035075b642f34b6b644635270f4577aaae980ae7388f84f 2013-07-09 03:49:10 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-177051c4a981cbf855b78cf4fb8e5e8eea975a577b9fe705c2cff6ce59fbce72 2013-07-09 04:23:06 ....A 39856 Virusshare.00073/HEUR-Trojan.Win32.Generic-177058f8509f0c4272e96dba08f78a42b9e95d26174200071dcb1c568fd61539 2013-07-09 23:51:40 ....A 57213 Virusshare.00073/HEUR-Trojan.Win32.Generic-17707b15f2ef55a9fa835e3504292479cb5488398ebe687ca940aeb484d81907 2013-07-09 05:01:14 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1771268eba753948919f24bf09d3a74f0103a1896e5a39a0752e830e0aba9a00 2013-07-09 05:08:22 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1771a09c9e6e51df7b88693c0c61d8bcd1208747f36f275fb468d456e70e66cb 2013-07-09 04:51:36 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-17722c2d7ba2366da8d75599dca5567aa6338261d408f27766ec31c625084de9 2013-07-09 05:03:18 ....A 324710 Virusshare.00073/HEUR-Trojan.Win32.Generic-17723039774ade354b040c4749bbeeff7f1f2b2bb533b9be3b4b813ff825bc1b 2013-07-09 05:11:34 ....A 341504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772430f92d6f21c315363c6bdff38c99bed04f4dcd0dae21db2252e4e21c568 2013-07-09 04:56:36 ....A 3212702 Virusshare.00073/HEUR-Trojan.Win32.Generic-177249c045c571f928fc344f2892032d71c0fc301803ab404f636efc0e5f308f 2013-07-09 04:39:50 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-177251e7761b1ebf15eacfd7746311e42bd2363517fe32cfb53ed7a5f3600ad5 2013-07-09 04:35:00 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-177263fec6073db240c14c14af2d4745f8b8493b2723b95028a27d522d3b4de6 2013-07-09 05:01:40 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772715013502a651e50299b2977ad2127bcd2e9dd1e71a551fee70a230169e1 2013-07-09 04:47:36 ....A 97424 Virusshare.00073/HEUR-Trojan.Win32.Generic-177275f03e29f22af8b6083951e03b13d2ebff66bcc394d3ac541aad3d5f1784 2013-07-09 05:07:34 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-17727ab92182c33dd34a9434ac033dc32557964f9b447358c095443456c98c77 2013-07-09 04:39:58 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-17728e0df5fafdf0fc9b92c710592cdb167a73cda7fc52100156895175f66bff 2013-07-09 04:34:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772ac48db8bdbd94726331d4d88c0e5a0f224f8f0b724adfd4011994bd4ab45 2013-07-09 05:05:36 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772af2a8c82bffa76009f839ffdf4de7e09474706fb54fdf7e1ab412b58a93f 2013-07-09 04:34:44 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772d19cdf4cb807782bff89140ba48a0be70a69126c82164eb919c04d032015 2013-07-09 04:40:20 ....A 74708 Virusshare.00073/HEUR-Trojan.Win32.Generic-1772edda566aa0c43b8955a9f7194f010665ad2c75be0c67232feedadc4b25ce 2013-07-09 04:40:38 ....A 62896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1773193d3ab0c0325dd1901996713ef511016f6263e4e8f97257e1a999a070f1 2013-07-09 04:41:08 ....A 54688 Virusshare.00073/HEUR-Trojan.Win32.Generic-177356119f3f05736d4fe93a5d26a660855a7d0cd3cf74dac70f4918080e0d0a 2013-07-09 05:05:00 ....A 396288 Virusshare.00073/HEUR-Trojan.Win32.Generic-17735ec36a120738f30013b67d88c6b32558af8a3a01e2aef0bc9ab738f1bd00 2013-07-09 04:37:20 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1773a78fa47ecfbce7d510aede193437d9d2668bd49d7d217e2fd6a525c9fb05 2013-07-09 14:24:32 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1773ab0c1aba7fa36c85ccea4903a561329741c66c2178724c02e3fa0796c419 2013-07-09 04:54:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1773ad77e12e15d8cc2a7c75cef74f6b25ad942198a77a9caae03d72c85dcc96 2013-07-09 04:32:36 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-177407eaa5d9e3431e26e633c78b11d9856fd02225ee27217367faba328b7ddf 2013-07-09 04:44:34 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-177438e4f51123837be181d15df91280e65f3ea1f3e49464f663a920e6eb246a 2013-07-09 04:52:06 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-177484ea5ed098e5d51e05dddc05ed15503279fdfc66cf952e57c1b3d98f72c5 2013-07-09 04:32:16 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1774bc12c3f3ff3eb18466070206052f813f01d43e3cc8c20754eda4a36cef1f 2013-07-09 04:47:34 ....A 1357312 Virusshare.00073/HEUR-Trojan.Win32.Generic-177512896dc1ac6383b8d0ac9be3242fd358484ca5f89694cd7dc8f22315dac9 2013-07-09 04:34:04 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1775305019cf957940dcffafe3963d815cfa9ce90b8418c8713cca75ec78dbb0 2013-07-09 04:31:28 ....A 333824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1775594c88562888eae50c3824fe3ecd74f22ed2b5ea805a9e5f5e6317c9acc4 2013-07-09 04:34:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1775aaff7a3da5fe093ad44c164ba7be8aa00bc7b94d4b0d93476a8ca33ccb1b 2013-07-09 05:11:28 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-17766839397a49a5424222a4429d41dfb1fddcc2348ea94b9a7a25e8dc70274f 2013-07-09 04:31:08 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-17769d9fd56891e9bc952af5350248ea2cff527ba5ff251d7367cba4a9e6f52c 2013-07-09 04:42:54 ....A 28960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1777316e5384c8b222923bfa9c9240dd238377e34e90dbc2a0c913ce0470e5f1 2013-07-09 04:33:06 ....A 100473 Virusshare.00073/HEUR-Trojan.Win32.Generic-177753362e2b134c3bdbd78a0e79ceea2486a235402706de3312b5b666114cc7 2013-07-09 04:31:10 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1777597bf33ffe3811f017bf8f18441a75f93d9cbbacc086f5d42c52c0314a59 2013-07-09 05:04:30 ....A 158614 Virusshare.00073/HEUR-Trojan.Win32.Generic-1777699653830ccaa7946a22c10bbab89710d7f96353ff2c73de538556c724de 2013-07-09 05:00:34 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-17781b7662c3859239b3c1094a4c76439ef04febfe9742d9551b872eed0a236f 2013-07-09 15:09:36 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-177851ab8d977093d9c38d8b337c4663fdfee6c715ad8890499a93863956b187 2013-07-09 04:31:42 ....A 601126 Virusshare.00073/HEUR-Trojan.Win32.Generic-1778af57cd1ec41f7754f805efc91a0d43c8862fa337ba4cf9ec3074d4765545 2013-07-09 04:59:46 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1778d7d05018d0e614d2b4effb2e12b27a5603f8b20999fbb76ecd092dfbe0ea 2013-07-09 04:34:32 ....A 61064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1778e63b893f6d27eb19c13f1e33984d49a14008096cfcb3511dee1aca91e9c5 2013-07-09 05:00:12 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-17793ad2a358279d9f6e0cc03acb4b0dcb97da4ab667f557136dceda8ca65bce 2013-07-09 04:32:30 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-17794e1c0c9768546ed0b09c664c6b34a221aef9a6d00b7ec253541f92bf8735 2013-07-09 04:30:56 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779787532d97ad84339e99cef5846f6a4dc82cc62295d33550cc66ec3ecd168 2013-07-09 04:31:32 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779a0fc961f43747b91426728081c0abd282fb5f04420ce749b461a74857615 2013-07-09 05:07:56 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779a59c3d008f75f0d9d076699f69a96b3add1383793dfb10b6fe722abd1e35 2013-07-09 04:40:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779ae57ed4e6472afd1646f831f544dbf0b919fc22312be90b08f05d2453dba 2013-07-09 04:32:50 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779c8e10ac64699bf217933be628cbaa926309e91d6e4306a445a6c42de074f 2013-07-09 04:33:56 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1779ff8be06a135d8aadd9d21568914d1dac8066e4a23a9169da53d7b8d3711c 2013-07-09 04:54:04 ....A 81936 Virusshare.00073/HEUR-Trojan.Win32.Generic-177a3aa920a72ae0feed0b66bc5a422c0172fa237004bde6edf66237f9d9b4eb 2013-07-09 04:39:38 ....A 62563 Virusshare.00073/HEUR-Trojan.Win32.Generic-177a52cf44109348bedf7568aa7b65a701af89c6f79b94401ab9c54b0f18e9ca 2013-07-09 04:33:22 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-177a6410422cf4dca56d12e46d066338bc34949f3b582ac34a527b82d2997ed6 2013-07-09 05:06:18 ....A 197152 Virusshare.00073/HEUR-Trojan.Win32.Generic-177a9e5bc50409a09686df57815c06e4e0f4f3f34af084d8a665ffdc76f05dae 2013-07-09 04:33:58 ....A 270717 Virusshare.00073/HEUR-Trojan.Win32.Generic-177ab3f1a1eb17597f6706e3eb5a8ba5818ffc0a1d264ba77956bf2792ea610e 2013-07-09 04:51:28 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-177ad7378b2117010ca7efdeb5903c32031eea19acc42df7c3b24f5959546ea9 2013-07-09 04:41:30 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-177aea172e79e7da84e194e0d9db7394bd0e6e050d9d2097fa3b5bd6afa71a3a 2013-07-09 04:32:16 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-177bf7cb0d935dd56844774c796cc94866a8a159c3cd45053a813862b234fe3a 2013-07-09 04:37:18 ....A 2493952 Virusshare.00073/HEUR-Trojan.Win32.Generic-177c017105e51daf90657615bbc2788a4c7b88648c0c639d7e982ae6edd3adb1 2013-07-09 04:34:08 ....A 267275 Virusshare.00073/HEUR-Trojan.Win32.Generic-177c7471fb9bd704d9fe7d08031a373792d6ba6b0ed74b2b5048d36e764c6f01 2013-07-09 04:42:32 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-177c7c616bd2c264703c1fafee0a30460deec6a97f9c7dc58480e01c96d01b2f 2013-07-09 04:32:04 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-177ca3ab0a08de175f5719edae9133e48aef0194243d8f7de3284a9ddbc7c62a 2013-07-09 13:20:28 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-17880e8fb681548e0d708bc6403ac4f56009b5fc0e649288665c797a369e1450 2013-07-10 02:33:02 ....A 477184 Virusshare.00073/HEUR-Trojan.Win32.Generic-178f8630ef38703e7297a9ea0cc0dadc0d3f6d11c64fa6e7529fb16f151b97e6 2013-07-09 20:53:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-17ab3921d77e782cec5e5220909dfa1d0fea10984a01de0dc313a8c88eff4a93 2013-07-09 23:33:30 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-17b2a4e37c00cff3a1c6f6108d9036914b5dba02baeea7a8d3ebd270ac2d4905 2013-07-10 00:22:20 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-17b6b05e726281b285271a8ed69e5aa62de00c4b0a097ab6114cf39dd7ae97ec 2013-07-09 18:53:26 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-17bbfe9e87ee5799f67d2cfef9a5798c3f27a3a07c25013dc906aeba7da33dfe 2013-07-10 07:05:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-17c05ffef55d65d14812d168b8bab3a973cba8cf22f2d1bcdb6f5e7a839a8095 2013-07-09 12:48:08 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-17c9bf28c8caae090e3347c72131da2dce9f1048561ca2c0920811312a8755ca 2013-07-09 15:49:46 ....A 54795 Virusshare.00073/HEUR-Trojan.Win32.Generic-17cc0d7062d2f1f243d5e0abea849d00eba92a3713bf6f8433ce46bce7c7b3f6 2013-07-10 05:20:50 ....A 77524 Virusshare.00073/HEUR-Trojan.Win32.Generic-17cfa779aab63dc1eb392b78e1df62d9e3d9140a9be635d642cac34dd4bb15ea 2013-07-10 00:39:26 ....A 91277 Virusshare.00073/HEUR-Trojan.Win32.Generic-17d931c2da8ad75f70f8432706b268e31966dd7cb793353bafd3c0e0011eebd6 2013-07-09 13:49:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-17daa0b0fa6da3de6a4f70b4c5ce5317bafc07701819a20d6b523db92748eb3f 2013-07-09 13:12:46 ....A 453664 Virusshare.00073/HEUR-Trojan.Win32.Generic-17dc244cb5fac6b09cc6fa8d87eb6c2f8b84f996e4103cf652e8df515be41554 2013-07-08 16:55:14 ....A 34973 Virusshare.00073/HEUR-Trojan.Win32.Generic-17e0cefc3998f9fd376a1166832c9c170d6bf209aef8fe7a61ce91901b3c46ef 2013-07-08 16:55:58 ....A 352768 Virusshare.00073/HEUR-Trojan.Win32.Generic-17e74d2e0215c5641243b5b4cb70a82c7b3bd1ad56a93ef58510dcdb3f19ce08 2013-07-08 17:20:10 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-17e7cdb2d683eb9e913d9a45b3d00bcf197746a34c3cbfe6d073eeb78dc9bd65 2013-07-09 17:15:40 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-17ed0afbde1369c808d2f1f4e921bc1629ba5622b3e28d14f35dd2e2e5da0299 2013-07-08 16:55:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f22ef6adc6daeb96757294d1f176725cd6df4b9575a87cb4be1990a03909a9 2013-07-09 10:23:20 ....A 5434941 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f31dea8ffbabd9d8c053953bccd2438f7358c2fcf13640abb05fba28d14dee 2013-07-09 10:28:14 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f4485fd8fbc3fa7dc24e38535ba83c766506066cd56447417ad2c3f920138f 2013-07-08 16:55:48 ....A 36133 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f53d009f661d4bae5a9e0451bba43a32a8a99d46a6abd3ce700ba39181d2cd 2013-07-08 16:55:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f6ff75c9b99d286c01e2ae596c286e8d4c153b7c0413762d7d226365715b22 2013-07-08 16:55:28 ....A 68524 Virusshare.00073/HEUR-Trojan.Win32.Generic-17f72304758cba9d2b6dfd7cdcb9ffbb6f5e7474a2d87e54c8e5cb0a514bc8c6 2013-07-08 17:20:36 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-17fa08008f0ee04c6c54797907ab2f18d0eb478d08ce90ac0d7d07bb2bc82de8 2013-07-08 17:18:50 ....A 937600 Virusshare.00073/HEUR-Trojan.Win32.Generic-17fa17f3c91a53a2f99093b0a94dcb96e01331d15a5cec5b76cf049da485551b 2013-07-08 17:18:52 ....A 740352 Virusshare.00073/HEUR-Trojan.Win32.Generic-17fa4c8137685a02a53bbfc25b82d7c8a862eab0dd98b7a9ee8cf16dc7380f64 2013-07-08 16:55:42 ....A 1314152 Virusshare.00073/HEUR-Trojan.Win32.Generic-17fe0c5bf2327109720a9952e6e60cabb0f9f6653a26eb9f8ca1b6a5e8450fe4 2013-07-10 00:07:00 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-180015c5a09b3e57f43844e189c8a958a8b19e02b2a1a12bae987b76b053f26f 2013-07-08 11:05:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1800d5d51fdaf4f9faa6bf6713494dd6328787c3b2ab888bed38850447bed395 2013-07-08 17:45:54 ....A 1816186 Virusshare.00073/HEUR-Trojan.Win32.Generic-1801659412670ecf943572a96c866cf728ac55089e805b3b36153f06827770f5 2013-07-08 11:07:26 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1802c4b760d4aec7718167971ec52445b36a020fb38ad4fd5c50731ded15e03a 2013-07-08 11:15:56 ....A 205220 Virusshare.00073/HEUR-Trojan.Win32.Generic-18034b8039eb0296416ed268a1fdf8740974a0b5706322be6d0b2f4382588414 2013-07-08 11:21:22 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1803ca82dac6523fbf1a7139ecc01ac5174a56c6c4b3ee058a3ef2c19079e3bd 2013-07-08 11:17:06 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-18048ae917d40947b6f3a8550db4fb8ed4945976f2797a9defd6cc856321a721 2013-07-08 17:45:34 ....A 387072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1804d08ef0eb0966bd01d48738ee4f5ac15ef3126a90f2fe27f3ea0dd32c04b5 2013-07-08 11:01:38 ....A 173722 Virusshare.00073/HEUR-Trojan.Win32.Generic-18050322244f5833c303f71e9bf7ce1bebe10cb7e6b5d7b42213cccc6796f6dd 2013-07-08 11:07:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-1805a6e634138857dfe287319c81b45062c6cbdd467ffb9d34fa75e6e30b568b 2013-07-08 11:17:34 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1806acda281240d03fe9c1137d562a1566ee64f7dcc03cbf2b6829b41f690e63 2013-07-09 22:08:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-180711846c9a438f1322f5b2f9b6daad519f6f43ae89f7e994d556d1bf05088f 2013-07-08 11:17:30 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-18071f66d2d3b8bb119a38856c66461a8caa65086ee4ea8d0c45f05819c0e112 2013-07-08 17:44:32 ....A 838520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1807290ee0d5ea638408811b8d37c7c7378233bb4309cbdf6c852a24ee81fd3d 2013-07-08 11:17:10 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1809cf9a989ead3120cd3c1cbf918fba15c849d9a6d1a986a63cfe03b18491aa 2013-07-08 11:08:24 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-180a2685b1656cf6a7cb37b63fc7ae5634488954bf1a680bd3a115ddc693d0e5 2013-07-08 11:14:28 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-180bed69f805bdd47bdb829357730d7a88f17d159aae515990bb9c95adeb201f 2013-07-08 17:18:06 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-180c0c60da115251a84d89c5c55a039f6803a9692a928e331cadbb0f7ba279fe 2013-07-08 11:13:14 ....A 31964 Virusshare.00073/HEUR-Trojan.Win32.Generic-180c831b80ef90f51fb6ee41ee8d92d63da5b0392960f344c4bc2245df5a75b5 2013-07-08 11:02:58 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-180d4a4059d2e0fab6ab0f98a5db973aa21711feccfca0eb85e1ad9b1216605b 2013-07-08 11:20:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-180ec00fbb290910397998ab8df62c48e6c512bd2edc1ff56490f158d6579290 2013-07-08 11:22:16 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-180eef5f9066c11b6c9fd4aa47785bf8e509177ade047672c9ce1f9a021fdc78 2013-07-08 11:07:14 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-180fe244d431fd2c5ec8a336bbf36e6c10448aba3d2c837b4c2553605650b194 2013-07-09 17:45:00 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-180feac993905a535ccb391627b70cff21d58c96325f831480fa3c9968092ada 2013-07-08 11:11:48 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-181087efd5ed8f154527eb270338f04ce6b8154e1a754fb4d7815a3cc54a4b40 2013-07-08 11:01:58 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1810df5ce66d76f0963caa4f0aab4090d1fefaead221ee35bf1bd4b7e7785249 2013-07-08 11:02:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18121117b09da331c603d7e18dc07063dafe34a52f3f558b03fd251ca37f01da 2013-07-08 17:18:22 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-18133317d21822083a64ca620c3b6ae20a39ec9e086d4480085719bf21d7662a 2013-07-08 17:18:26 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-18141b6f085cb74bce6259f549df4862e989ace76eaf59c785b37c03ec954d7b 2013-07-08 17:18:36 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1814374fc0417d8b38c87f213ffc1f484840e1e96fcb0bfd443bbbbcd6142895 2013-07-08 11:08:04 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-1815e15455e20496b9fc80d9e9308b022d8e0b32dbe19ac5c33fb0f4b782ae80 2013-07-08 17:45:14 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-181710dd01fea16ac1d7da4d1ef312bca2192c215610f092079b239b0abd7f48 2013-07-08 17:19:04 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1817609a7e66b066897bf5d12d05eff87b6af1e4acdf34e7068e79a65fc8c9a2 2013-07-08 17:18:32 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-181939cab3befff59c13f110510ee664897206ddc315e6f1a7fa27f2265d9a60 2013-07-08 11:03:36 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-181a949ee4fcdfb6997c65cd5c86478a6688065275cd47089dbe32ede36edbfa 2013-07-08 11:13:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-181a96029a91575b9c9f82df4de0749416e99ef55b98e44152a39b8427da6e6c 2013-07-10 05:34:28 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-181ae84ecaade6ff8e709cfb8dec9bee009b0b63ecda74f0a35e11d0526de79a 2013-07-08 11:01:06 ....A 2151142 Virusshare.00073/HEUR-Trojan.Win32.Generic-181b7b387c16a29ee6965acb94dc84af06399ef42186b643502c926cf69b7454 2013-07-08 17:45:28 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-181c1024c9d556566bc4b1bd4bdb2c1d3db290a0ffba0462aabde0fdfbb4c8fb 2013-07-08 11:20:02 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-181d5fdee7a5277f38b09b6656d607c8433369bf4c2828abdd6e6141beb6a158 2013-07-08 11:37:16 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-182099bcc5b6030fa62ee39135c1cdc51d3df4a4a006aeb5319c83161466fa1a 2013-07-08 11:36:54 ....A 77716 Virusshare.00073/HEUR-Trojan.Win32.Generic-1820e93442a5991f956a8d590f4d8fd1607540a8914b94660d7ac53525ee50fa 2013-07-08 11:34:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18213c7ffc5fb73f1a1891d87592af12a3a3a7f10b7aa3539ec40358dfc24dd6 2013-07-08 11:40:22 ....A 54256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1821e8b585282d7abd1e9a7e586ae41880d14eafc36165a5a260fa5dd4d288ce 2013-07-08 11:46:10 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-18221fd2c1d7407d9fd88094f2926ecb60854e1abd8f3fe50a55a765eb19ccea 2013-07-09 20:02:40 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-1822df9cee0791af4c3ff6aef76bded4e2fc755846a8b4a5cada9c11dc15c515 2013-07-08 11:49:54 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1823527a4b07a1992255b061b4722cb26e91c02015732ea58e180ce1cab0308f 2013-07-08 11:50:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-18239c541d5101c15180063d7887225ceeeee8e3ccbb9d8bd3830134056c347c 2013-07-08 11:42:26 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1824352d6338d00e45552fe0ba955b2a1e5c176ed6607a1f02507926706f6579 2013-07-08 11:49:36 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-182517b6544c751179e2fc5e4bc945ab5a621e0188390d6a5897800a1979a8b4 2013-07-08 11:41:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1825331eadbcc264842f5bfb8d8eb71215e119f004feaa09c778ea2d656c0ba9 2013-07-08 11:45:56 ....A 787456 Virusshare.00073/HEUR-Trojan.Win32.Generic-18262ecd90a29ac27cc2d6a32a5453c599361050aa7ae47a10ea5715e1b58fbb 2013-07-08 11:50:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-18267611cd72cceef12f00debc4bc2222a222d0392d9384377c5bb0b949480f1 2013-07-08 11:36:12 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1826c3e3d096ed66d8f4205de8be3298a6eaf2af1d0a903b4eafc896c0abfc24 2013-07-08 11:43:46 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-1827125dc5bbc14fa4f5c04d256ec6ac7ef497676fc2ae50b47cbf717dc6cb48 2013-07-08 11:50:46 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-18276f73524dfc9a86855f83bf55083b31e4eefc1b800f23208d11083ac71e9b 2013-07-08 11:45:22 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-18281b32dd295c89c3309e487f3a5c5ae70c2ece28ed709752b3c2cbaf1190d3 2013-07-08 11:50:22 ....A 405700 Virusshare.00073/HEUR-Trojan.Win32.Generic-182827150ef003e92cc68db6802d6054f5bdc9b2e49a8cac2829c14fb4a49c7d 2013-07-08 11:49:44 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-18296e0a8ccc28ac94c9e8b28c9f0a70a70a37aea7f467aad3e3eb7777cdfde2 2013-07-08 11:41:26 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-18297f9f92e6d3427a4a7ae612e6498c47632f54cf1b450530c47db74bb2d2d6 2013-07-08 17:43:20 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1829c637373fc12307403d52f9864eaa00fc3b290c4e16b34db62c6f6289e88a 2013-07-08 17:43:28 ....A 889984 Virusshare.00073/HEUR-Trojan.Win32.Generic-182ab626365c5073519f5a6e3ce2a4b44e2469770978f1a9293648c0145a02d1 2013-07-09 13:20:40 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-182b45d52d1ac96d18b52da63760ac0016a144584e615f46ad80e896d42aa82f 2013-07-08 11:50:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-182ba997dd1f273e2891cc4c94420d1fe9df90e038fe0a344f79bd95333143c1 2013-07-08 11:45:08 ....A 151176 Virusshare.00073/HEUR-Trojan.Win32.Generic-182ca20b5e371455734f8be5d10e84346e6aac2b02d2fa2a385e92f040bf5ff4 2013-07-08 11:33:44 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-182d20973b582e0bb23a0683a663911fdd1d84c53305782b31cd8a991c48658e 2013-07-08 11:48:38 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-182d3c4f14455c97194068acc4d15f6d7e571a8295b82398b176a256801cca4c 2013-07-08 17:43:28 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-182e060c6abb99212e70069e55f326dc346ac0c3e30f1fca2d006d82864c5ee5 2013-07-08 11:44:00 ....A 403456 Virusshare.00073/HEUR-Trojan.Win32.Generic-182e251f094c4bc2d1c7790342b5c360bded4f6a3c7523c2332e539464125887 2013-07-08 11:42:52 ....A 58280 Virusshare.00073/HEUR-Trojan.Win32.Generic-182e6c6121c372149bf93a42a83ceae683bbb14b8a2a9f22db805d063765c7c7 2013-07-08 11:49:56 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-182f7290d95fb90d23f2db02a7a76db331237182419c3e7f48c4ed0ded3c3324 2013-07-08 11:38:38 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-182fb5eb2755cc859202f67dbdb01efb48c1902b7526f42df0d296d34cb30e2f 2013-07-08 11:39:28 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-182fbf2eded4d58da0020581149e399aa914b9a23f964bc743f8cacf901eacf1 2013-07-08 11:42:12 ....A 1508076 Virusshare.00073/HEUR-Trojan.Win32.Generic-182fc0cbf8be13fcc845d40afbd6465a70f0ae9842c546baa4c1b712a6c04e79 2013-07-10 01:45:10 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-183023c4ef54e1f1784df374fbc065d7495a3aeb7b2d67c8bb8781015c6c9933 2013-07-08 11:42:32 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-1830523789432d550130254e12e32b5a6cc49f05f0e42becad7cf3eb2c66772d 2013-07-08 11:46:42 ....A 145736 Virusshare.00073/HEUR-Trojan.Win32.Generic-1830b7d68c261ada186e3b1a67a61974e19a49b3c44a57839dc5a33367ff8bfc 2013-07-08 17:43:14 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1830fef149fce3b61ca0ebe41bd8e8b655db254943e8f5f0f5cd4b0772527f90 2013-07-08 11:43:04 ....A 1797942 Virusshare.00073/HEUR-Trojan.Win32.Generic-18311c5ecab87e8a98387ae4662d300b9545a8ce2c6dd556c12b7d9afa69ef56 2013-07-08 11:42:32 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-18314b8761f68c5732cdfe33c12f0e96348d768212595cfb5cfec8ca0bdc11e7 2013-07-08 11:42:06 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-18316f6019e969e7b66ec62fb20e2167b9108d68594ff28536f8678678c59dcd 2013-07-10 02:34:54 ....A 6575104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1831c4f6ffcf842b58f0b34948f95295bf951e23bd5f3880ba71a97f74621a90 2013-07-08 11:51:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1831cbe85a9f8801d6dcd2293037f11405a6e501029b2a62a4ab8e3b8dc1408e 2013-07-08 11:35:26 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-1831cd8880382efc701a6e0419af12a29b99f2a26f39c666a3aa043261f4d582 2013-07-08 11:38:48 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-18321ffead36e7475197b68e16026680b6a041ee33b49cad936f0fef11e53c72 2013-07-08 17:43:38 ....A 1198080 Virusshare.00073/HEUR-Trojan.Win32.Generic-18323ac195cd1121c8cf187783baa076b8a156e6264fe517e44f9535cd4cdb23 2013-07-08 11:52:26 ....A 184408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1832c4e10aabe538c85b13b62cd8a32f95131a481bd2d55882a05ffe4cbe7389 2013-07-08 11:44:24 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1832f1a622467ae335ed83c60fc58cc235819ff01bf2ab3ef7273c788019e1c6 2013-07-08 11:45:22 ....A 501760 Virusshare.00073/HEUR-Trojan.Win32.Generic-18332dbd145ecab38aa8baed6ac2086320bc20887c1affc7a055d3e48750f67e 2013-07-08 11:34:02 ....A 797138 Virusshare.00073/HEUR-Trojan.Win32.Generic-18334705264b69b27ae53022b34840be7d9c646317d1c1684826b82a0c2aa520 2013-07-08 11:51:22 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1833b6eba959a225e25dcd3d4137bffdc8b8b17ccfb21f12f91767be70eb18de 2013-07-08 11:42:14 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18355a0f1613ec3979f698cdba8f90c584900d0dcf36276fce2359bee364c253 2013-07-08 11:40:14 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-18357ae48abb9e20f5413ca9b32b5e9a02e21ec5bb7983dde156c7ea31d8c2c7 2013-07-08 11:44:14 ....A 80848 Virusshare.00073/HEUR-Trojan.Win32.Generic-18363acbe49eb07f85760bf96be3f07212774df73a21c2a6639a6d19085c4f92 2013-07-08 11:49:28 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1836bbe754c447858c18ed530886a7b75d2134ff513ffc233b250892244512ac 2013-07-08 11:48:12 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-18379c8c41a5415c8b434139fe1bf863e6b76b1b36fbfde07a73cbfd4b93c7b4 2013-07-08 11:45:02 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1837b46ccf6aa514ab14496b48287821707308dfdb7dfcf0c41caae783a2fe6a 2013-07-08 11:49:50 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-18391f4f39122691d9765996419992ca2038cb39489233a172a4135fa69ead67 2013-07-08 11:44:16 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-183930c2aa81bfb56f72ab3bc6c4f15589761c45c1c36d48734d1d1d7eb48f8f 2013-07-08 11:37:44 ....A 34329 Virusshare.00073/HEUR-Trojan.Win32.Generic-1839fbabfa2dc1f1628f60c9a8e5f822c88f9cf630a1062e8262d23134d3dec6 2013-07-08 11:50:24 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-183aac533e64d9bd71e6212d30b4fbb96911bce1ffcab718b551950923f6ee05 2013-07-08 11:47:14 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-183b2967419d820d0e6bcf764445acf64b5a1475ddbebaee73931fe52739cb20 2013-07-08 17:44:34 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-183cc503178b4f19f3d4a5b01ac7fb161eccb033356c6411d40a2ec8bdc58ad1 2013-07-08 11:46:14 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-183d1c88ad58e26371fd4805c36513f4879cb826f7ab597966084f23bf137440 2013-07-08 11:42:32 ....A 1762304 Virusshare.00073/HEUR-Trojan.Win32.Generic-183da9c836e5757a2d1abc4d9852da268027028343bfee1bf59cadbb05d002e9 2013-07-09 07:06:46 ....A 928256 Virusshare.00073/HEUR-Trojan.Win32.Generic-183dbfbd7173b8dd18eac7160d669bc95a8ea20a500e6af1c4d406ce52fe064f 2013-07-08 11:39:40 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-183e5621630470e3e984fb59510bb86484e0724a75aed2d439176ffbd57fdf31 2013-07-08 18:14:52 ....A 446568 Virusshare.00073/HEUR-Trojan.Win32.Generic-18416798fb494481c60123a1db97fca7ea245d80112758bc367a92dafda30e77 2013-07-08 18:14:52 ....A 198752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1842922ffad9a08c5fde50f620e6bb4f1e83bd19dd374c238f983a5fc3a1ae84 2013-07-08 18:14:42 ....A 845336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1843576a93b23952cefa69998cab8abdea08eb71bdf6d28ee679b1ffa9e64df9 2013-07-08 12:01:10 ....A 100740 Virusshare.00073/HEUR-Trojan.Win32.Generic-1843cb49a2f11dc1a00badf9ed9289b43b8731dc280721654438106d93747813 2013-07-08 12:09:22 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1843f270bc993f44aa4844b8b4a1b08023c0b1f2291fd95030034bcbc7a220f1 2013-07-08 12:03:40 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-184596ccd3c924d2462e50da58ca97ba9adf53c96f76b22ac48664f3e3b3de4d 2013-07-08 12:18:24 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-18466cd619e84c7fcdc9c1b1cd92cbd9ac195c22324cb31b3f7b7dd0fce64739 2013-07-08 12:21:12 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18470813b54c29049f938db8ee3891083736d7f88457269c9d29a2afde7b065e 2013-07-08 12:12:46 ....A 271256 Virusshare.00073/HEUR-Trojan.Win32.Generic-184819f78c3fec3ecb159fab7173c2dc85dba1f6a028395c5a366dfa5f1f6bb6 2013-07-08 11:59:58 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-184826a42f40cdf32c3ac4a0708ecbb99128604d466ffe40a66ad40e4b471090 2013-07-08 12:05:50 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1849342ace52140cdf4e55f0e153d39d7d1977e75d6149a2fa9ba29ae6f864b1 2013-07-08 12:03:34 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-184a91b41a0d23803b3bfec8794fb80b5e502bd8282ee067ad9d6f69974c967e 2013-07-08 11:59:38 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-184b0d3afbcaf0742b820e903f0bf581a000cd324625efcbcfd0a1ea247ce7f2 2013-07-08 12:14:56 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-184b497b380cd5eee27436b56cf899e261059191e5c385ee59a011c0c856c50e 2013-07-08 12:16:54 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-184b8d6750a9bb18f0ffc27354a2409549d68a45b03b3ad5a5419125d40c7ba1 2013-07-09 19:59:36 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-184ba8c66eed18167ec03f15b43bb3f4a49fe6d4aec029730293aee37c2045ac 2013-07-08 12:06:16 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-184bace298c4cdb5392bb9bf2b8a0cbc86a38ae2620b8f0b066b67513baac66f 2013-07-08 11:59:54 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-184c3ca843b9b261d761ef1d4a7b428a1854536efc6371b039c31173c01f8466 2013-07-08 12:13:28 ....A 650752 Virusshare.00073/HEUR-Trojan.Win32.Generic-184c5e43eb6384f2f72d4cd331de678290a180b1f0207186760a1fa186d74eb5 2013-07-08 12:21:42 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-184cfee5785c1f314b7cb10fc931d87aa8d6cfc67f4326f20f67bf87cf6708dc 2013-07-08 12:12:02 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-184d5af756444d2c9d0133ccb26909381c1569e6f216f9e300e45c857535ca52 2013-07-08 12:07:16 ....A 270569 Virusshare.00073/HEUR-Trojan.Win32.Generic-184ebbc9b9eff146bb71a1fa2b4eb1226dad2aa37e54cae317d08dc4bbb7271b 2013-07-08 12:01:40 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-184ec1cc8645482aeeea6d5ed68de23788975aba754c2f546c2ac61a6dc7e61f 2013-07-08 12:14:06 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1851259038a97f3ea55ec1935511d113877e691e273e41581362cdd45a011b21 2013-07-08 18:14:04 ....A 802816 Virusshare.00073/HEUR-Trojan.Win32.Generic-18515229913de59c3a974a8ff20c06445158369f9513fe54c27d93d7a2a29f18 2013-07-08 12:07:34 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1851b0d2dac0c9bec567f80a1ef020fc0eb2e74b63755db5ac5b397c4c424496 2013-07-08 12:13:56 ....A 1827712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1852825c20592b1cf7bbe4128f7daa38b4eeb757b343f28e394a39929f9c3416 2013-07-08 12:12:44 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1852f424a82d10bd583f18cbc3db55e4367d04b378dc220c986366b73e9306f7 2013-07-08 12:00:44 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-185329595e2fb346debff759aec64c737e95f46bf314b02fedf106d15282f06c 2013-07-08 12:21:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18533939bc77322634ee77c4b51cd684a2e96236e7ee55155a6ecd427da0b2f6 2013-07-08 12:09:00 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-18536532996990a34413b38c9456403de0c9a877895abd2d3436cfcd64e6f24a 2013-07-08 12:01:54 ....A 61640 Virusshare.00073/HEUR-Trojan.Win32.Generic-185372a6e1e055037daeea80bf0499eb106b93edff7784f853c38351b89c122c 2013-07-08 12:09:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18538a91ef0db16533ba4b6104759c1ae7cd554ca37ab2420765e2623ffc9d78 2013-07-09 17:11:00 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-1853fef47066014f3407f850f435ca05b3720ef194fdb23e24173bf6f4b0dbc2 2013-07-08 18:13:38 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-185435a5c37bd857272bf764aad33c6a1698990f7cd82817ede3aae3251d50b2 2013-07-08 12:00:52 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-1855250affb39ab1d216054addad9e95b0d94d0f34b7dd63b9820008ccf2fccb 2013-07-08 12:08:34 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-18552be3857a7aa00b87827f68ddf7d71ce57d00750d6251d883cad7500ad75f 2013-07-08 12:05:50 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1855bab7bdfc852c68fbcf8aef27edadfdba5d4fb09a3e903b60497d9ba2b634 2013-07-09 13:18:36 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-18568e4c4693107e3341d35778450c61e55f136f84aec47c2d2c699c115c2a0a 2013-07-10 06:21:42 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1857185c8db7b7fc2498a972ccc3c00a29bdfdea33d38266cebd337be567058b 2013-07-08 12:18:36 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1857389f8170bb52458c2c4c17e78fe39617bd88402ba6502df21f84394165fc 2013-07-08 12:05:58 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-18579e6e80b0173f286e4b4edd7c74b30a6180e290dcb275324f9fa8bef85a2d 2013-07-09 17:48:32 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-185800e8d0eb833d0c5c136f647227118d0e3b129a5ed84c09503c92957b1231 2013-07-08 12:06:20 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1858da85f5784ea13a253ebddeb0f071021e531c93dabbf0f7460fcfc8134d09 2013-07-09 16:16:36 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-18590cc12177cd8b12ca348529ef29808937c178f3ff717eb699f6c1d42ba819 2013-07-08 12:09:38 ....A 48524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1859a5ac7a272334f48f0bc1555e960ea50a4f1f51167e109b016998b60d69bf 2013-07-08 12:04:10 ....A 33714 Virusshare.00073/HEUR-Trojan.Win32.Generic-1859df656377e9cc3e410b273cd009c6b3b7e4ca27f87b7dc52de37476aa8dc9 2013-07-08 12:13:58 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-185a5c046a3aae18a9f155395fd6e2bb480946c3a16c45a03728961adc8f6a7d 2013-07-08 12:10:42 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-185bcf63ac5bba4e0c09ab1e3b2e6d64a205a673a3c195f000e6c833caa023ba 2013-07-08 12:17:40 ....A 84524 Virusshare.00073/HEUR-Trojan.Win32.Generic-185c53a3b3b4014f83e4664fdc27c9a8da11de0acea0c68f1680694817e59ee7 2013-07-08 12:13:00 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-185c7a071f051894fc1280607a37b31a6219a1cb016740f946a70e2ad4a334d3 2013-07-08 12:15:20 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-185e04b192f5df759cddef1e36a44d16592123e86ab5efa66f37ac3b746adefa 2013-07-08 12:11:26 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-185e2dcf1fd9a0c090a833e364821e8749bd201f4ab8456d8fef0dec87286e9f 2013-07-08 12:12:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-185ed8f47a0bbb749876152775ae5bfc4cf64190fff5bb62d431859d1810b315 2013-07-08 12:04:34 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-185f2d059a84c990a0159873aac1c55da6bb8bd49fa75837d41b9d8a97c02d0d 2013-07-08 18:14:22 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-185f9484ef772f1dfe68bda0192f1ace60fab4865156e7008e33d9f0bd3fe8a1 2013-07-08 12:19:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-186104b733db583b74fb12a957398a55d0ad10afb449d541e431027399cc4373 2013-07-08 18:13:46 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1861913a486d71aac993130a77366323dfe6478e98c8f63da5a60e4ab8e120b9 2013-07-08 12:16:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1862ec6c4c75b844b1386559c6823d8034d51c52977c7dc7718b9284a9fc543a 2013-07-08 12:20:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1863f4cf7fe8f7fc8b18a68311a65e558bff5c2eed2eb75a929e41dc6bb99280 2013-07-08 12:10:52 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1864ff30d3bc1c0ff9ffc532c23f5cad748b666719aa14505fe7a474b8ee67f2 2013-07-08 18:13:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-186515302c3aecfab52430cb59e99a809e71509dfa5b244859819c464d342a0e 2013-07-08 12:07:30 ....A 240640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1865859edf359945f1c0749d36c5dd69210b920406fececbcff570bdb1251afa 2013-07-08 12:06:32 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-18658b5827a1617da60cab199b691a3cc9e76350c601acb504d59047974574ba 2013-07-08 18:13:22 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-1865a945cedbb3563a18eb751f152c5ce9a79110bdb49e309ef9a3ecf622aa04 2013-07-08 12:10:28 ....A 1599908 Virusshare.00073/HEUR-Trojan.Win32.Generic-1865f5e722aaefc74e98ef17c1bba74aaf8878a682646d0d2f20119aa7336164 2013-07-08 12:22:28 ....A 99268 Virusshare.00073/HEUR-Trojan.Win32.Generic-186669d1dc7ee295efa799d2dece6b631f8e6c835c65304fb4576675e3a70ccb 2013-07-08 18:15:04 ....A 488448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1866db467811a24d44ff4984930bcf3cb234e8b78ccd1bf735b081f665a12bd8 2013-07-10 05:01:54 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-18672cb193c2b93a31a806c14a4ab48db8f13656de2603e45cdc8d91117c2202 2013-07-08 11:59:38 ....A 725183 Virusshare.00073/HEUR-Trojan.Win32.Generic-18673437bec14bbd7c904f92006b4ab521d5690f1fb4d255caeb88ff737248c7 2013-07-08 12:06:08 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1867346d07211b875520bff93baca8c6a912b68a4c605dd2a67d10b6b915d01d 2013-07-08 18:13:06 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-186739442b63bae97021ce3fc94eaf1fd1fc92b6366adb1752dbede765798e05 2013-07-08 12:04:32 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-18677fd084f09051453d175bc03d2e5c4f5dddab5a242c7e5913c112fd43a4b6 2013-07-08 18:16:02 ....A 396288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1867bf4725bb3e0f309a47923119e4ffee957871d4e27681fbe1c41fd9717052 2013-07-08 12:11:28 ....A 342537 Virusshare.00073/HEUR-Trojan.Win32.Generic-186806c917a042a74483044f9fb6c7e48d5538528f5932d8bd9b165281ec397d 2013-07-08 12:12:22 ....A 950272 Virusshare.00073/HEUR-Trojan.Win32.Generic-18682dea40f5bf932b7704b547092d9159912e632d434c15529e1cf911a76ab3 2013-07-08 12:06:42 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-186858dedc50f6c2f625bb3d945a93ab8d42cb7a7e65f9f5a5a2879b6cfdb012 2013-07-08 12:11:04 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1868e24a6556a43b664436284c7d5edbf43ed6bda2ef2380e817d821c3763bc1 2013-07-08 12:02:32 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1868f76022fbc14f183cd39b8bd23ba227fcf6c5fb4e125e862e9995b5d8d047 2013-07-08 12:15:42 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-18691f19d96032c3e1a1ae6b7f5b18af463c3c4a9ed8e6fd9b82ec6dce7a37d7 2013-07-08 12:14:08 ....A 669710 Virusshare.00073/HEUR-Trojan.Win32.Generic-1869c3a22e4a8a2c71afe02249ecacba00c9bc937e83fdfb9298d2194c7e4d61 2013-07-08 12:10:38 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-186a5fccff1e226c6ce7d325e234610432e8c9772ecafe314fe90653229ab2da 2013-07-08 12:15:42 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-186ac12767a598dc86b2186e99591466f3441ca832e9670801c483f3c20e95a1 2013-07-08 12:03:32 ....A 47712 Virusshare.00073/HEUR-Trojan.Win32.Generic-186b83c54b1b16cfd7bbe85bb86c060455362fc9bc8df2b176c6e0957d6a6bdd 2013-07-08 12:05:14 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-186b84c8caa7581b9801319b3eb01fff32c3b01368d8c36ae37ba1e09468bdb0 2013-07-08 12:22:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-186c197a1324049f3db47d1873e34e08decd7301500ad38918ae20b118f04ee1 2013-07-08 12:12:58 ....A 395849 Virusshare.00073/HEUR-Trojan.Win32.Generic-186c8d20144286f4b3fe03e68d5f3bb69f49dd4dec3534c6d15c82d0b45491f1 2013-07-08 12:23:22 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-186cbce16b682a763d2306c871e54b64aa07fef049adc7e0ce2717f18aa7eef8 2013-07-08 12:20:00 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-186cc6330271c8e596589c9234d5d4fe373189c3ededf93f241e33674dedd0da 2013-07-08 12:18:06 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-186dcbff591ea30dab2c13552bd05da38f02af6aefbf68235910739d5cd96eaa 2013-07-08 12:03:26 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-186dda2f5ece8d6dffe76d7f6b8b24313eadb7cb9c9785ec55076783220c5fff 2013-07-08 12:22:06 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-186ddb71b365069a2aa35e99779d78c5b71dd07183b06a8b6ca3e501a0e572b0 2013-07-08 12:16:30 ....A 516886 Virusshare.00073/HEUR-Trojan.Win32.Generic-186dee08c558128bacfe418f72772fb3c41e16953f1fcdf0422556b1d4f55d04 2013-07-08 12:20:50 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-186dfa87d07ffda431c2a2245d2768d6757295ffc4ea1c169244d72d5605ce25 2013-07-08 12:13:20 ....A 238752 Virusshare.00073/HEUR-Trojan.Win32.Generic-186e0c9ceb2cdf796ed7d9f196df85efedc2321057c0d8b93aae57e52092b3bb 2013-07-08 18:13:36 ....A 251109 Virusshare.00073/HEUR-Trojan.Win32.Generic-186f6576ffdd94bda33b96311d84e8cadd5975b00a48e7bca0ec2cce1397f3a1 2013-07-08 12:12:08 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-186fcd3e040f57f1925cf4a35a48722fa4e307db8696fcf60f304e85a2358836 2013-07-08 12:39:34 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-186fd7d028f5cd5df438aee3ca7c15a956d5029148726f0ecb58c4c8b0749c4c 2013-07-08 12:42:28 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-186ff2fe88d4a60595fb3ddaa714bc31c633251d042eaa508c93a77778d775ea 2013-07-09 12:48:32 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-186ff864b83f7f642dcc51d795eddaea4c08e7b1d8445bb046532355f20a505a 2013-07-08 12:44:22 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-18711f8030565cc15c9e0ca21f03fce158ade9dbf5bd6b5b7759476de7cd9021 2013-07-08 12:42:56 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1871800c8db5d1b33421c9da5f6ca3030d652d82feda565043a559741a3a4add 2013-07-08 12:37:26 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1871b52ed44cff22b2546f9b46dc717c1aaa6a69ad3871483b7911759f129971 2013-07-08 12:42:12 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-18728d3848458f0a6e951218225acc525fa52075ac60ce0a0cf647cdfdaedb19 2013-07-10 04:27:00 ....A 18988 Virusshare.00073/HEUR-Trojan.Win32.Generic-18736b24d92be49cc4af5635151ac77f29da0f0dfb1579dd3a8cad8a995d15f2 2013-07-08 12:34:48 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1874ccaa517e365c62bc47330d5a635afbd7718b1d11e192710f4f768d3c2986 2013-07-08 18:42:12 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-18752ad428fdc5f54fcc95ddad57aef25394769a839429a0c1977f3fb2415d8a 2013-07-08 12:39:24 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-18753c062b235b5ae428ca0b20cde8fa8f916c62dea380a5d17af2c249ed1826 2013-07-08 12:47:38 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-18758aad6eb394bc480bae3ae770f1167ffca74fbdd34743e7845a420f34b102 2013-07-08 12:53:58 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1875ac01fdfce72231cf684638bb272206ef214ba88298fba90731c2a105eb4d 2013-07-08 12:34:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1875c3c4eb0e0b364014f4130b793216f01e0884c3964503141cd49701cf8e05 2013-07-08 12:50:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1875c4e76ac1a5083fbbe07f3def3b42037e154d2560e97aa2de032d31868659 2013-07-08 12:40:38 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1878935e1ea5e5be3a3fddd56e917b569536eeeaa0956afe546771d2fc346ddc 2013-07-08 12:49:48 ....A 276192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1878a7a560b9e641ab67b54875c269f19e707bf5cbca5a247ecb0f47f204b525 2013-07-08 18:40:14 ....A 2721280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1878d2ff3744bcd0e3dd9c43e43b4fad0bdd76625bc6385ab0821662094b2d2d 2013-07-08 12:39:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-187a26a92929df57004e69ed1057ad8884a72516329e9ba67685b3dccade19fd 2013-07-08 12:49:08 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-187abf77ad63eca3ae9047ed54c8cbf14edf9d6e6025bad3358c038c2d1a14c9 2013-07-08 12:36:24 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-187ad00431738e8b99d2ff27f5accf4bcb840ce3a0f88c32cb2340208e0f02be 2013-07-08 12:38:28 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-187b89df1f61c63c595750f24c710aaea82a93ea27aff3751138aa0cfd3cba4d 2013-07-10 00:42:22 ....A 2484789 Virusshare.00073/HEUR-Trojan.Win32.Generic-187bdc3c5c1cdff4392f8a8ff6dd0569454eebe5ded08d1704bdb9b59a48855a 2013-07-08 12:53:20 ....A 84487 Virusshare.00073/HEUR-Trojan.Win32.Generic-187c03038fa9ce88b71b13c08f81651baaf857c13bb20edf1612916c23f64274 2013-07-09 15:36:22 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-187c14daeacf89bf14882fe2aede6551be1fd65662a53f9c7858a948b6dd7684 2013-07-08 18:42:38 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-187c3404b9a8d8660517d23f8bd2ae27bb1779c826c18e452f02dc3265410565 2013-07-08 12:36:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-187cf32b977dad47f7651bcf0ffcb2d87bfb6856661a29ebc0397041efe03534 2013-07-08 12:49:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-187d19040461b1cd7bc9abb6b65f73913ee9e4746ecd6b431106ce001e06c3cd 2013-07-08 12:45:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-187d75562aa6f279140e3372f83209159cf35983dc426369f1de1986821edfeb 2013-07-08 12:47:20 ....A 448512 Virusshare.00073/HEUR-Trojan.Win32.Generic-187d8514e6db1f404f7b84446acab214e17a61dbf6bf2276d18687db94cdcfb1 2013-07-08 12:48:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-187d9d0a8041670219b214255622fdf10983baec3e9e6b0833af5f4553f3518b 2013-07-08 12:43:50 ....A 1720320 Virusshare.00073/HEUR-Trojan.Win32.Generic-187d9e4cfca14b09d5fbea0f48006f6755a924d6ea087aaded636caf136e3004 2013-07-08 12:36:12 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-187de50e5cf36c1287d8b986eb8d336b9a70e6ee58df2af4ae531e330a4af205 2013-07-08 12:39:14 ....A 32120 Virusshare.00073/HEUR-Trojan.Win32.Generic-187e0291ab252a61e962cd58305badc800d0d186a4ea6ee70fb4e7b5eb40ad8f 2013-07-08 12:38:40 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-187ec08e4aa64dc0cf57b30e661572f0ba3ff533ac6cb810825b1744dfc5d061 2013-07-08 18:43:10 ....A 1087548 Virusshare.00073/HEUR-Trojan.Win32.Generic-187f4a5e695dda4e18344e82e8b7c48c43683dde81efd4a8c0dcffe1aac3ac62 2013-07-08 12:53:08 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-187f5e107ad413ce5794c151d4c5e9d4ffa1fc562ad5fd846f2745543825302f 2013-07-08 12:46:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-187f6010255c52d885ff9f711de89d22b738866078720759cd607bb7e18f10ba 2013-07-08 12:50:22 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-187f9f7a54631714eaeb3a2bd9439fadaad7ab992e34e0f18e3ba308cef1425a 2013-07-08 12:38:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-187fa43dd4c73d0985be0a199cd3de7397e823bd51ec45e3968df178dabf6282 2013-07-08 12:39:38 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-188083ce7c3bd17de430818cc902d78928eca811a364ecc1a28ad714c9978090 2013-07-08 12:35:28 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1881b03ba5aa809d97b70659c6fdede1ba429daa5ab66dfd177a1383773b0994 2013-07-08 12:50:28 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1881ef27f4a40685a325d1d766efd048795073d27e7b66064edec42689e4a6c2 2013-07-08 12:53:48 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1883d85f0bcf18297516630fca01fa9d78808fd9200a24091a56f765c871149e 2013-07-08 12:43:30 ....A 2102112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1883f80b162195f3684a2130680437b9e2b4a262458957e9ed99a360ec44c759 2013-07-08 12:52:22 ....A 353552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1885e2962718b5dc888042bd10d2d17c134cc0ca4ab155222cc9b23127a37f2d 2013-07-08 12:44:40 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-18864653b71a2f9897c32b0d55cdad040992cc98a6a09cb81474514d2d4230c0 2013-07-08 12:48:34 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-18868dacc8bfacbebb11504eccfce217f7f5546ed6806f721200a0517414f15b 2013-07-08 12:50:34 ....A 765952 Virusshare.00073/HEUR-Trojan.Win32.Generic-18871a00ccd08b55da0d43009dfcd0c66910fa78619e9cb281f4009a9253548e 2013-07-08 18:41:04 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1887378fb77e8759fe385d5f0f5b444f8685d4dfad7855d81835b6759f9dac8d 2013-07-08 12:47:30 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-18873bf4beb22494334b788d88b47374675871fd3583cbbf8fd5996def231cc9 2013-07-08 18:41:52 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-18878797494c9c4f0b50959f59c5c6cb79a96525166948a62f5a6311d697223b 2013-07-08 18:43:06 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1887cdc0e19116d7826fe381da630d81232b0068e8e2840a579500eeda6386d9 2013-07-08 12:51:44 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1888a9522817c822267a8dff815bdca9899aae1afea745d8e43272c344e7eab6 2013-07-08 12:39:56 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1889d292ba7897bb12944e415357ec1baffeabf3e47d7c59b8407a76e2a7da9c 2013-07-08 12:41:44 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-188a2095bb8d1243fe91550ed9114ba6913a4d9b956125b82f715affa62eec19 2013-07-08 12:54:12 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-188b520a9d52f794c72759c6c644183016642643262e5eb8a911b04727f923b9 2013-07-08 12:36:36 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-188b8dd1953e3db9f778ee626d63ce64e25d33eff521e89b8bd190a2f0f9d9ef 2013-07-08 12:44:30 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-188bee1ecad7938cb3fb11fb1b289bf551cc8044282955340b468fe7c840867d 2013-07-08 12:46:40 ....A 268467 Virusshare.00073/HEUR-Trojan.Win32.Generic-188c03bc143b045738f1ea28b72b7c47514812b3fc20cb8cd4e1a690b6692d3f 2013-07-08 12:52:24 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-188d6bba5b8ddafc571499965f393fdfda0feda4ee72663883d6fbc6ef4bec20 2013-07-08 12:50:16 ....A 887296 Virusshare.00073/HEUR-Trojan.Win32.Generic-188d9b6d87f473e91ec806c9e97e6938078b355cc34248fb569929983cd9cc46 2013-07-10 04:23:16 ....A 2625536 Virusshare.00073/HEUR-Trojan.Win32.Generic-188ec87922dead09811096e26bbc0eaee7ada4a36639d8a97fbb32083cac64b4 2013-07-08 18:41:48 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-188f21ee5c402b948d8542c24c518eb97b7f5dbf85e70bb096f3a0b80abab646 2013-07-08 19:11:42 ....A 500736 Virusshare.00073/HEUR-Trojan.Win32.Generic-18904ced7863383762ccb06d0ec190d7d23f767c34dbc6839b9ffb7da7973625 2013-07-08 13:10:00 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-1890803a98229957dc0e1adb52ff4ad8515c695d3648b76b0f3ea97499c810ce 2013-07-08 19:10:02 ....A 36641 Virusshare.00073/HEUR-Trojan.Win32.Generic-1891734ad1e5077ac15aaf23f5d11abce5597f4861f650e09e7fcc9a3c168b80 2013-07-08 13:04:10 ....A 490496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1891f2902c00ac83e550560beebca707b5479b417bdcbd9ac7c7df7b82713191 2013-07-08 19:11:36 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-189334124d90cc5be05da4e11de1f90b6f531007ae1857d3aa1b4583e7162817 2013-07-08 13:13:10 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1893a6680263b483fbd7aee2ca696b0565ad712bb837a0f6489cd904fc9ef0ca 2013-07-08 19:35:14 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-18948dae998cfefb80df53255e4f85e852f001580ec4706c0685235c5c401309 2013-07-08 19:11:42 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-18954abdf7197ed1feb8816e4dca6bc97e3425107a15e3e03833780e322a8c63 2013-07-08 19:11:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-189688c948eee9553b7ac7dd87d1216e42f2e3384b88d76a755c7ef11979939c 2013-07-08 13:07:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1896dccc4e7cd882ce0b30768a270e2425ce00b17374cc83875822b368c4b8a9 2013-07-08 13:20:12 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-1897c53d9c1d565047be9a2b79298266954bc5f0ac3c636fa2ab2a4e791f0f5f 2013-07-08 19:11:18 ....A 301056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1897ddb4e1b5f7c1bdb0e0e09ac22d171026bf283e7938be578c9af3686601c4 2013-07-08 13:06:30 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-18988d5439ba4e4435773d1a1154a44fa882fc848fcf12f4e3094cbad3c95db4 2013-07-08 13:06:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18989e9f373b1f9a1b3b4747c7c82b117db43ab734ff1eabc6831bc76015a886 2013-07-08 13:08:54 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1898c1f7899dfe7b1bcba3e727d2d6aa50f46f039425999c018d489e0e782f33 2013-07-08 13:08:24 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1899f090adb381e0b29f1d89f6155eb3326220248d9f0ab7528aa5b142c35db0 2013-07-09 01:15:16 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-189a0999230115dc0ea4590fe5bc9f2a11163f4d3e5b80c93da76abe9e43494d 2013-07-08 13:17:00 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-189a2cd60845df223c8cb6afd9a8300f7961da21168ded85d68775b4fdd77129 2013-07-08 13:12:26 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-189a66e80a59dafbe58a09264128086ca935230ba34a8041c89d3efb7dfa0757 2013-07-08 19:34:40 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-189aa98dd1e4203a75535f3e9b15696714abb55c30b008faa46d0f1211d18faa 2013-07-08 13:06:42 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-189acf1962153ccfb7f669d98d9a9818f339158edb51972ee85f8c7dea85a2c2 2013-07-09 15:28:02 ....A 12008 Virusshare.00073/HEUR-Trojan.Win32.Generic-189b59b4cf40785c07c9bd42305ae0a31292c74e43aeec2cecfa44eac90770b9 2013-07-09 22:05:12 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-189b61fa6156478585b78cc6a038d50912c9aa0c8b3f6471c97ab6739fb19b41 2013-07-08 13:19:08 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-189bbacea061c355a8c4af1c37df90707d7d355f996d97bddb0fcc29ea39412f 2013-07-08 13:15:18 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-189bcf821026daa7595ff163d9f8d41aa55d51cf8a9977d3bff466b6f00ff8f3 2013-07-08 13:07:12 ....A 1580450 Virusshare.00073/HEUR-Trojan.Win32.Generic-189c3d7350afbe61c2b1ad9c5b58b57e570c933e307e9506da9980e9fd966792 2013-07-08 19:10:24 ....A 3119308 Virusshare.00073/HEUR-Trojan.Win32.Generic-189c3fb89af2596971df137d8695fa796fb07b7bd5ad5d7e9ed983ebbc7cbb8e 2013-07-08 19:10:28 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-189c5d5a77a9cebf895e9c6cbb8c8f21c1446a5fef1707fa8f5e21b85f15f5db 2013-07-08 13:20:24 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-189e6b1e6685a981b8399b9f01b89ee97ff025b814d1c0e877cf7b182163f352 2013-07-08 13:10:06 ....A 203722 Virusshare.00073/HEUR-Trojan.Win32.Generic-189ec2ea622830165140adc96ec7f7495b7448a0252d4f45ce7b0d16f705408a 2013-07-08 13:20:48 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a08ebadb0bec04438343e60791462b2bf39f97553856bfaf77469f77eb7c14 2013-07-08 13:08:52 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a0a0ba4eebe171be5c121aa2607f6c536a2b87d358024a77135bb3b88d5613 2013-07-08 13:14:46 ....A 1931528 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a229888efcd7742a0b63e90f7b9867fe7d6e7b9d325cac43e3b732c761d4c6 2013-07-08 19:34:20 ....A 7838208 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a2995053a473d8db65aa07d4a21bd5adebd61416a5e2ec749a49a6790c8ddf 2013-07-08 13:18:30 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a30f0a3ae382bba5253e1cc1fc613406fb0c3fa74701d3fadef777a0af048d 2013-07-08 13:18:14 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a4b28701e9acc3df9edaa3a5576b8e5647aa75c212486c0f8979585294bc10 2013-07-08 13:04:44 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a4bf8420ccf4c2107b80a8de1dc55d341bbcfcbcecd490d6456e07a51d6097 2013-07-08 13:10:58 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a50efa2e03c1bf62e5a9ad0887dc132dffddb40d173c4dc66af19d3cf054fc 2013-07-08 19:11:32 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a530835b49edb144acece3282d749fd06a7aff95ecb46226374262ae15bbc2 2013-07-08 19:09:48 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a5bf668a833069ae5050e02e482253b6f09b5775533586f23ae20189d6181e 2013-07-08 19:09:24 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a610652230e4550e7718e1d973f8c430c06e49d125423f5b36b23a589c0610 2013-07-08 13:06:50 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a6166592574a0a249224b90b92177dda5997265a5996c58e9d0e0f23998615 2013-07-08 13:08:50 ....A 812032 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a69077403b145ff397c017c0b55956023ddbb4448c3b0d767da3e63239f987 2013-07-08 13:12:10 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a6a728272ff69fec8298f66058aa75a610e264e48b368af46200b0d290b2c7 2013-07-08 19:34:46 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a71524f18995e8da036206e25805ea4b04e3856a55b875f6e5ec30d056ff0d 2013-07-08 13:17:40 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a721a33067745a58b856a9b27a762f24eafc574140da79163861c0cbd524fe 2013-07-08 13:18:12 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a7368b18996df593eba4af84171d7bd3cf990c274c3e62ea92bb20406fc235 2013-07-08 13:18:48 ....A 873984 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a8254698454422e84d6a2e49016781d27994c018aa5c030290b878de178ded 2013-07-08 13:15:36 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a8d3317b156f050a73787883a3e546ef6d720eb245e31c8d9a274cb08d9ff3 2013-07-09 20:27:42 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a8eded66dba87ea963bed18c32f086c2356c7422d115c66d1f636ad3c4b350 2013-07-08 13:08:58 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a962df520223d080f32c32f93a3e20b132234825bd57d838dbdf7c151ae725 2013-07-08 19:11:22 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a9868baea5667ed3e287c833675182475d269b3d1c2938d12be0b8f68407a9 2013-07-08 13:07:22 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-18a9c53113b57e099f2a4c46fb08c263693dfbd38cea71c0d8344ebedce7583a 2013-07-08 13:15:10 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18aa7364240913872018c32469a4de7a01a7e638a365d7d00c867144f122c28f 2013-07-08 13:16:26 ....A 720631 Virusshare.00073/HEUR-Trojan.Win32.Generic-18aab8b35eec174ced0e3525d5f27a23d530fb5df76f02bc214cbb971be7cb60 2013-07-08 13:19:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ab0791c27948264a7ee08de699a79bf39cbd41221fc88f631334fcd5fad920 2013-07-08 19:10:38 ....A 894464 Virusshare.00073/HEUR-Trojan.Win32.Generic-18abfbeb52bb71f70bc1b8d536e75fbb74c8fdf19408d119809c1112b58a095b 2013-07-08 13:20:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ac0ffdd71923349d5ba845a519d4ba7d4be39b61a015bfc5fb01c289e50469 2013-07-08 13:13:22 ....A 41448 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ac518cbf767b1bc4ad96936be0f558cfbf3c42af16cd7a603bfb9492698077 2013-07-08 19:11:00 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-18add3b9e5bc73eba5e0f5ccf02761ab0ad03ae44da84269bbd3ef3e26adb25d 2013-07-08 13:19:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ade8432d9ddb4f4838e94526fbce5e9faca976283871f512c4c89564797179 2013-07-08 19:09:34 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-18adfed0f2f2f64d0c2131a0ddb25b2e3d4b53914c612ee973fbe3761602e16a 2013-07-08 13:17:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ae565cc996ee38c48b54c6ef59265090082b983c48ea47a04a59b370b6cfeb 2013-07-08 13:18:32 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-18af06c5076a49e0c0f20b49181d95c1d40c57dae4744b55ff6e3d2c3ea43281 2013-07-08 19:35:12 ....A 444499 Virusshare.00073/HEUR-Trojan.Win32.Generic-18af34e2ad764b47fb2e5efc10dc8f3dd29f3a7a1af00607bf67a365ba71d594 2013-07-08 13:18:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-18af779c9b353d2d7700abc55242ef4b5f72efe4e27678d8c55bcac77fd60506 2013-07-08 13:09:00 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-18af850cfa5f3ee04ec24692ca24f4cbfd7412c955f09cd669a5c0baa397a1f2 2013-07-08 13:06:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-18afac5f5e3148030d415adefc30904541ca6e331a11ab0ee45d29b58a8e435d 2013-07-08 13:12:26 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-18afb990ed7c35804194bc27fe798406f7b73906a157c4fe3f53bb95900d3327 2013-07-08 19:33:22 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b03e4e45b029f89b7e1fb475945425d38f658b172dbb258265eed213eec0a2 2013-07-08 13:34:50 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b11622ada9188b57c7e220deac6e1cf962bb201b5c824e5d0932df95347892 2013-07-10 01:57:26 ....A 281451 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b1273197e0b3afc654ab04c3a91b6e87f780a8a33f6d2c27589a880f2cfd7c 2013-07-08 13:42:00 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b1954504c9f0941a7919d7866edfa1939170101ef650e6a73e73cd2b451590 2013-07-08 13:42:08 ....A 244700 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b25065df28b9ca76dfdbdaeb0ab189a596cd8daeb0e1e3ecaa7b33337c2053 2013-07-09 17:59:30 ....A 61446 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b28720637245e4d30a57869885f04923e5f49290c82d3242d78574d1c378e5 2013-07-08 13:46:30 ....A 1078640 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b2ae2356b9d7222a4945aae1bf58089cfefc3e1855eba7e4ba65cda5c2daef 2013-07-08 19:54:54 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b2b93d3c181c35ddc1145989b0c5d7c926edd7542fb8d213e0b611a32d8fbf 2013-07-08 13:34:48 ....A 29522 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b337888edf3f21cf5307d48e17ec477c3bb35ae446bed2f1f7032052e21813 2013-07-08 13:38:38 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b3e036c974d7d3898855d976ed500277812abf36ced1721180bf43d0ad8229 2013-07-08 13:42:58 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b445c61107c071e148607873963bff7f7ea30dc959e7e0db6b0658b589eeb9 2013-07-08 13:40:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b465ec915e0d21fd5e763f09a52808fe47f379491bb0cc9d051c69c0e6d6b6 2013-07-08 13:36:38 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b466bd2be81f707024f34d27c4746d114c078a10127857984b023a7cccf3b9 2013-07-08 19:55:56 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b4b261a76a6d0566dbdaea71cee5cafe903fdd1066c49c2bdffb16fd8005ea 2013-07-08 13:41:20 ....A 297754 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b4e006ffee2549da0cb61bf1b7ce2aeb966ee4d500b35d9187ea48a16b9852 2013-07-08 19:33:10 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b5139ae606ecd0c9fd515bfbcfe9ba9cfaf0b6ce207d8bba4a9faf9d312472 2013-07-08 13:43:02 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b567eb775f7f8a45e574826dccddca3b8b2dcf529c309b36d3f8d29835ad1a 2013-07-08 13:49:02 ....A 131077 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b58e9a49b6694c6259fdbc2cc6229d68908778d8888ed4fbd7dcc76543ab5e 2013-07-08 19:55:24 ....A 36767 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b5adceeba4e9455d3ee60c13c00b81fb58bbb75c6bfd8e9e2d36b1fcb72f63 2013-07-08 13:43:54 ....A 188434 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b75eaafaf1839b7891480acf8e0d73d600c5f363699afd0c5551d8e5ee8a58 2013-07-08 13:49:10 ....A 33447 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b7885ebd9656b78fa7381139ee9de239e80b58d081ae411a2da666559a51d6 2013-07-08 13:39:54 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b8b4b5cc808f4de0f5dccaf4a2ef93fc08db7e9cf3ad04a3bae58c51e18040 2013-07-08 13:40:40 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b96173c9d239ed36510fc643651a79eaadbf264804714fc5c7ff6dd5659794 2013-07-08 13:48:34 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-18b9c5743650fee6602ff9fea088d5c37de7019d9f3ac8908ec1b0b2b8083c5e 2013-07-08 13:44:10 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ba30cff5fc43ddfdcb030ddbf713270d53d0aa5e1329499f47812fd030bd83 2013-07-08 13:48:10 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ba61f72c7337c2b953791dbae3f4e930d825f5fd45dfe5fef8340313113432 2013-07-08 13:41:40 ....A 810496 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ba72b495fc8e4be666b7a2f27a9fb80376b0f07d854d0648cbf8af2206b1b4 2013-07-08 13:47:52 ....A 1837056 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bbeeb556afdb98709f085240c27a3d58917a6f938d5636eef0e07e8158ac9b 2013-07-08 13:44:02 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bc16ffba2943273ef8e445c30a756ea80a913eb79e518e98a3df4888453e68 2013-07-08 13:45:16 ....A 1825280 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bc2202a9e58238e630b381cf8b692e1c5f0ff8a849c0f583bc0f7d16016f44 2013-07-08 13:48:50 ....A 22702 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bc6cfa0acda0ff093aed4a3ac669ef18594cb0b6d1231e2dd6587cfee0ca90 2013-07-08 13:38:08 ....A 123909 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bcd8fa9b1d4a6db93db30d5bc25c4296a734ae09b1a8555501ac272cb5f6a1 2013-07-08 19:54:56 ....A 895104 Virusshare.00073/HEUR-Trojan.Win32.Generic-18be02515047a8d209cac0064c62eb8c43138f4fff711cc073bb07f283248c95 2013-07-08 13:32:58 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-18beb4a35b58acb4d7782290c3a66f7f5d3e090596e579d6696d71538f5d10a8 2013-07-08 13:44:30 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bf218c03a35bbe4582571c6561d2e87c959d1509bee63dc40a5b97a7b8ebb0 2013-07-08 13:39:40 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bff063e5c0463f8f051c35cfe6eb1a3e9fa1e103a72b4b32fc9dc0755110c5 2013-07-08 19:33:48 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-18bff748e1ff3131a20aac4159ca6f565411ee7d1bd7ba65dd36e645535ec519 2013-07-08 14:04:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c0163865358c70cbd0c8f7b3e06876aa5c64377b02a9740d8bec032e55a3ba 2013-07-08 14:00:52 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c0e7d8638608a069cc7a1f5cd1d285c9e0432a8307222abd83d8f1916e4a41 2013-07-08 14:06:58 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c152aea859407aba719187090e5cc29f8150b3a6626ff35331d6fc42da8d71 2013-07-08 14:07:54 ....A 583688 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c17595ffd73f4924533f7873471da6f03a96630a781f57be4341c89864f1c6 2013-07-08 14:08:34 ....A 89093 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c1e5062ea67aedefb8205d77297afbfafb108c4f8b9a48363ac7b8cf1b027d 2013-07-08 14:02:28 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c209fcd65810a96da5ae42cc5c47f39dac72817cc48eeb71c42436f0b10fbe 2013-07-08 14:15:12 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c29e0f051051766d8bf7aae3ea24b49c7ae12204ab382bd2359b11434c8b56 2013-07-08 14:08:16 ....A 1666070 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c2e51a5a392cfc2a971479621d0eb43abc5907d4f5e5f80b7d189f66b19d27 2013-07-08 20:15:18 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c313866ea47eec61d122e1769906dfb3783450faff294ce5992f9702c08e3b 2013-07-08 14:00:28 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c365793e48fd9e59b5eb4292b24cd9f8e76661be2d0ff7e4b79fb4a8cfb4ab 2013-07-08 14:01:26 ....A 275025 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c4431ee11fd3f147c467f18b3213aff0d5aaf7a7618c97228b47e4b9a71bb5 2013-07-08 14:17:30 ....A 1755136 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c66185e0112306e11dd413a1c5c2a76f1fd13c7e6e0b15d11e8b72af96ceaf 2013-07-08 14:09:00 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c69b8318bf9b2ebd74a891c067d21f26a9a7d0e54390c8aab0432790a3d736 2013-07-08 19:54:20 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c6bf8de1681c3f16506fd6a31d3acdb6f1b44d7751a2f6bbd05d6d0b194656 2013-07-08 14:00:34 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c7d9e31856af120c0ff56e843b1708bd2a361a2bdf891cca43b277b682a3cd 2013-07-08 14:03:24 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c7fa44cbfd7b508f3ed4359e2baa7e1fcc2b1cdfa259dead02b856bc335197 2013-07-08 14:16:38 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c81badc6a65ec39472895be48147d1f3ee28d721d12f04f598603948d6ceb1 2013-07-08 19:54:36 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c928f08de0d079562ce86af84e4ef4e34805eb58bb97ce613e3647741ec1d7 2013-07-08 20:14:32 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c950ea3f3182189f1a9260f8985c889806390718a8b34fb4d5eec351772f67 2013-07-08 14:17:38 ....A 250069 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c98a9d8c3c82ac391a48e6951bf0cd15afee604cd1e1cf90bfa646915b6607 2013-07-08 14:06:44 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c9b5714ebf259608202c7a50c1bc8afd415a10df84d220b734b59ddace8dae 2013-07-08 14:06:08 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-18c9e2b6cfea19d195899aab8265f2bf429ca2aaf78a48a7bc2712b2c42afc91 2013-07-08 14:01:38 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-18cc61c9bdb64c9ee1504b07feda24ef3e6c88715ed85b0037846d3d98977bba 2013-07-08 14:02:42 ....A 1426161 Virusshare.00073/HEUR-Trojan.Win32.Generic-18cc8de5a9e70eb85e810d09f536c46bbcf592ee660d6d966e1790f969d9b5b5 2013-07-08 14:05:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ccf466b833b667b325d2ef8bba22eab56b361cfc9cacb0744c3e4f57abade6 2013-07-08 14:09:38 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-18cd4f004a09197eb5715a3d47cdbe3eefc5a18e51ad6224319d226555d772c6 2013-07-08 14:14:12 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ceb08f0bcae034c93e758473d68c8a93b5a39893718eb59f64e76de9e7a340 2013-07-08 14:01:40 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-18cf5210b5a1d0aba2699aa090fb2f360d6ca870989fb395b2445950c5e7253c 2013-07-08 14:03:20 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-18cf5b7ff5fdd988dc31de4a2441aa74d9afd33ece2b737634bd8a64fe620ec7 2013-07-08 14:07:38 ....A 89856 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d024f56c3f63e23fc2ee552f874936f53f31457515ffb7c8975f6ab4d56d48 2013-07-08 14:07:34 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d0c47e6fa903e8550be72f2fbff28579bb9130d3345e52e400d8dd5d2a4fb2 2013-07-08 14:12:06 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d1a016f5cb3171bf702ab9452e7324a9faaa72d6d55766902a5178443d6de0 2013-07-08 14:08:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d1ba1d94a10a520a32f1c25bffe040e03dab9a7f7f6a46b62445d69f4d0730 2013-07-08 19:54:20 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d27730613d5af69417605bc70b1e84cf0e5fe362854f4df16a6be2ebf1e0d4 2013-07-10 08:32:24 ....A 585730 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d40c2faf1cc30d975f431cb888d6a3ac7feca83135c956271d53712f0c3b47 2013-07-08 19:54:42 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d4620a83e4b166e95c1cd5d58f9bb0325cbd196b08208041bf5689904aa81c 2013-07-10 08:26:48 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d61c235f8dd24be28b05bca82441ea70057533e927785f46587838c04167f5 2013-07-08 14:11:38 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d66704f0f4fb26190f54ddefb2acc2a54977c6580a3fb232cd6722a1a456ab 2013-07-08 14:05:32 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d6dbe1a03c05486bf9ecbb91b6aa7379488b0f1cdd799f62bdba7d8fae3ff9 2013-07-08 14:10:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d7f9bfba7a10141fafe6b1a8330b427ca48c36227e5d3beac584b7f1e04c91 2013-07-08 14:14:56 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d80bb1ccf8a7319bcbd0fa34d227681577a7e94fbf78e7282dbf33a237f992 2013-07-10 05:59:16 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d85467ab3f179b33ccd4c51e1b5646e037fe37e1aa282a589f58d1e4e123cf 2013-07-08 14:01:52 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d86fc2392d7433ae297a2983a6066f14921f7b464d7687acf143fba7af5e71 2013-07-08 14:12:08 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-18d8cd33114b1aaadc028c321505ec6acb3486d58cf24a38a719fa6ea2977029 2013-07-08 14:03:24 ....A 1259008 Virusshare.00073/HEUR-Trojan.Win32.Generic-18da5b1eb10b1219a370904d2c1641a10cc314140afd004ddea7783d66d08b25 2013-07-08 14:10:24 ....A 882176 Virusshare.00073/HEUR-Trojan.Win32.Generic-18da6225462607424bfbce7086029d85c7a40f8b3ad0b81a1082a3ef74c49ba6 2013-07-08 14:17:22 ....A 822784 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dab692494a15386a7ce74bb8efe1889a18bb678c376265e49c0162e33790e9 2013-07-08 14:06:12 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dbd262e4c1ab80df2b7486b08b2ec81064a644d472de2d1e5f22431be27e9b 2013-07-08 14:16:48 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dbfcd47fb4a7ed6a4b485c18b403e8538aabc37736b3b0a46a3d98e2fa8c4e 2013-07-08 14:16:12 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dce94cbea9b727d8fffb4321e29e2d01343d1c55f6b473d0ea295f74ade6b7 2013-07-08 20:13:58 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dd7014e10bd97bf8e1cf74ff627e3471ae60ee8789034b89b518e240866d2d 2013-07-08 20:15:26 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-18de59a5810968d63c22f90e5ef48b280544457d6ca254afdfb86043976c3da0 2013-07-08 14:13:54 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-18de77bd549945a7f3c88a9e529daba232f7bc866babdb556ab58e0d3ee198a4 2013-07-08 14:06:00 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-18de809c2f413705c0e87ce82213292f502b3342b3f9ff1a8dcc2105776f0f07 2013-07-08 20:14:08 ....A 382995 Virusshare.00073/HEUR-Trojan.Win32.Generic-18dea24ec91de51b4fa81b2b1056f230716f9922dcaddd45b86acc0be2112bd5 2013-07-08 14:05:06 ....A 829440 Virusshare.00073/HEUR-Trojan.Win32.Generic-18def1ccad3c0e8466d2cbc9476d0c861e1c62c3b16907ea3b4a0f0ced71ddc2 2013-07-08 20:15:16 ....A 914986 Virusshare.00073/HEUR-Trojan.Win32.Generic-18df49ed2360abd6f52ead3f2252fec8f29f0d59087f7784630d908b5955bdc8 2013-07-09 11:23:10 ....A 38928 Virusshare.00073/HEUR-Trojan.Win32.Generic-18ed0ae7bcd9e382713c90338419f08eddeaf7864da705b1d4cf7747dd90bfe2 2013-07-10 04:37:04 ....A 228099 Virusshare.00073/HEUR-Trojan.Win32.Generic-18f5552aea0c0fadb307fa31ed99334e423948405fd62a5f4001f1cd84a47cae 2013-07-09 14:50:48 ....A 8354906 Virusshare.00073/HEUR-Trojan.Win32.Generic-1906cc61e523a8bda38f6ad1d770bb407457c5ee0ffd95e848f07a4a9f283d1b 2013-07-09 18:15:40 ....A 69501 Virusshare.00073/HEUR-Trojan.Win32.Generic-190c86e1abe138d27b79883165d94ce60d75ebf8ea59b97927505041f77fa64b 2013-07-09 21:13:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-190ccdc5b87d86a7369fedcb7af91d65a7099f4bb0330f7c18efa9855db2930f 2013-07-09 23:13:00 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-190d8e07fed3f6593d9317e08842a6967e15c2ec561caa56c4ff29c313e3c24b 2013-07-09 21:57:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-190e5e926533734fd38af2aa87d16433e3d7bf940c3d8f21d331b513b2e64ac3 2013-07-08 14:26:44 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-19112d4f53b7c54ea6e717948633f0536d551b65a6ec8a4119269406b0d2ce6c 2013-07-08 14:29:30 ....A 1609728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1911808485c800564d68e175baa4ae830d82e67836ea6e77113e1a20a547c4c9 2013-07-08 14:34:18 ....A 357315 Virusshare.00073/HEUR-Trojan.Win32.Generic-19121af8a2c878ec88a7a09866ce2dad982b6f6c3bc495bf87dd24772f34c2f0 2013-07-08 20:34:10 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1913e2d361ee94a69f44aabd5598af5c30af4a798426d58ce4ec1304c39c0275 2013-07-08 14:32:14 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-19140c554bb65dca6cb0bc885877e00848cc5f6544f4d2dfdf5ec6a7190812cb 2013-07-08 14:31:08 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1914656cc7fd2998e902c800d4ea3ecbb237be5b50203a62dc3caa1c07f2b4eb 2013-07-08 20:34:54 ....A 4839095 Virusshare.00073/HEUR-Trojan.Win32.Generic-19146be205c978b52931e79dca80e522b98d3b93caf554bab57365598ef9b341 2013-07-08 20:33:34 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-19157472db1b138af02946f5cb24c6b44f8d9ff5c051fe62f9a180bc04eaed84 2013-07-08 14:34:32 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1915812fddc408ff3a3c4e2a35319c77c79f97c75b0b76c2bd2c23d1ca740b9d 2013-07-10 01:59:58 ....A 475686 Virusshare.00073/HEUR-Trojan.Win32.Generic-1915b145a90640772dfccbb5e69b01f8a9e0ab400b8b76dc668e9cb644806617 2013-07-08 14:30:06 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1915dcba151bcc7d6c42935c6ebae56462a68959b2105a42f29a86c4dbca3772 2013-07-08 20:34:00 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-19165d4bae9f94a615c8ee1660a737e9f9d87073eceaa8d4c1954a6600c45352 2013-07-08 14:37:52 ....A 1605120 Virusshare.00073/HEUR-Trojan.Win32.Generic-191731afd6b609ef37ba7a95803caf49c21b59caad3031770aa75a8c5c0aaab2 2013-07-08 14:32:38 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-191834243d18b639488e3b12773f6350fa63300a2907ada41ee9daa5df9dd3c0 2013-07-08 20:34:32 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-191859ec6d1bfe9a7eb3cf0d40154fa717b4c92268bb94052e2dfe2d07c2b110 2013-07-08 14:28:04 ....A 465920 Virusshare.00073/HEUR-Trojan.Win32.Generic-19185e8459d1d36d05bdf645044b6076236a173fe24e0e8c6ef56bd38683d1cd 2013-07-10 03:11:10 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-191886ff44ae11efdf9956db963ba89df4aaaedc30bc7b698c00f7cfe5caa085 2013-07-08 14:32:08 ....A 36519 Virusshare.00073/HEUR-Trojan.Win32.Generic-1919af8d661686d23e8ff3d748b9071319f2d11e775ef0bf3b7a2a740a5fbb32 2013-07-08 14:26:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1919fb208a5c4508f7c1bf1b410fdc007030772454571d445e6dca4d0ed9e7a0 2013-07-08 14:27:28 ....A 856576 Virusshare.00073/HEUR-Trojan.Win32.Generic-191ba583c221292124ace4bac66cf52397ab4ffc6abf39cb6b5ab5721801319d 2013-07-08 14:34:58 ....A 6778880 Virusshare.00073/HEUR-Trojan.Win32.Generic-191bde96bc8cfc0063ebbc9adfafa37feed2581f2b057e7437c6b92bbeb0c1de 2013-07-08 14:38:08 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-191be1bff73503a97ec968c78602a8f9c21c4a1c40a16db23eaded76ddfda2e8 2013-07-08 14:34:08 ....A 220679 Virusshare.00073/HEUR-Trojan.Win32.Generic-191dbef43c3749c66e2785d9983bc4c724622ac99b939d3dcbcc4d3f8102dc94 2013-07-08 14:33:10 ....A 52524 Virusshare.00073/HEUR-Trojan.Win32.Generic-191ec47bd57dbf81fa48ffd0319df40b4dd240799022221e37d7be2aa5e550ea 2013-07-08 14:35:42 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-191f453caf23e4cef780b63af475828b0ead8e860ce6846cedccf85c4f352751 2013-07-08 14:37:12 ....A 1105408 Virusshare.00073/HEUR-Trojan.Win32.Generic-191f54e435c5b4f758cba4b1bd58a67e2b79f80afd60e3e577f923b1486ddfc9 2013-07-08 14:34:50 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-191fcaf782538dcd6b501357c3f4c7ae31d3bd7f4600b5721eff666c7a95b808 2013-07-09 16:09:32 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-192a0e73d71f1578c4e4e32ab341deaf9938d5f235b10de87cd85e2f4c509b4d 2013-07-09 19:05:00 ....A 48524 Virusshare.00073/HEUR-Trojan.Win32.Generic-193e128a144cf10c06aeea52aff6fea9c913019c5e2a189aba403bf9ae2714d7 2013-07-09 14:40:02 ....A 79060 Virusshare.00073/HEUR-Trojan.Win32.Generic-193fcd7c5bea5af2122c4fd383d464eaa3c165cf232971591a80ae187525e01f 2013-07-08 14:29:18 ....A 2354176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1940d1d4a2db45b15a37536999f815a324242b173db0b44c2be4665497e2c616 2013-07-08 14:27:54 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1940fe8a0799eaaa2ed137188c050f1243294874f446788860ee9cc7bc4571ea 2013-07-08 14:28:48 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-19415172e9b83152be53288405d21a3feb43366988b7f7d9cd422344e33cf9fe 2013-07-08 14:39:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1941bfe1001a13aa1ccb9fa559282b3772c69320e2fbfefdc56ba3d16424faaa 2013-07-08 14:28:04 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-19422ecd02f8a5b6ae7c868cc4bec9ab14844eb385376eb6f08e5412128fd447 2013-07-08 20:34:28 ....A 482304 Virusshare.00073/HEUR-Trojan.Win32.Generic-19437b59a795a7cddd30ac719f2c75abffb93ec881b4fff1310b7011aebaa5bf 2013-07-08 14:31:36 ....A 295920 Virusshare.00073/HEUR-Trojan.Win32.Generic-19453db327ca2e4df108a335439a08bdc9f688f8799b98802a6f084f3474dab5 2013-07-08 14:25:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-194606fac7a0b60def95416b81d1ceeea3d3aee7e5c9e5a59b9e8f2b52a8f7e8 2013-07-08 14:39:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-194617f8c87185ec7a3d01a8678cf95b47c2bcb3e96aacaf312da9c4d307926c 2013-07-08 14:34:14 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1946832708408b6b85fdc2f2dc9e8406a0b75f08e8853224f4a409330fcbb333 2013-07-08 14:35:08 ....A 391168 Virusshare.00073/HEUR-Trojan.Win32.Generic-19468ab2964c71dab0012c910f62d4c2bf069fb8989bdc95a4e47e5c521b0af5 2013-07-08 14:39:00 ....A 98308 Virusshare.00073/HEUR-Trojan.Win32.Generic-1946a652652e4537d8ff060ec1efe3f11805ae52255b73cab6e2e3024fe40a8e 2013-07-08 14:32:00 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1946a8650480da420d49a5ec983e9a02d10d6215cb121b78e8cbf5ccdf13e572 2013-07-08 14:38:38 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-194760ffc6ba4610cc77e60dbd9df30118f78c6db542ecf552deeabca4552ad1 2013-07-08 14:24:28 ....A 253964 Virusshare.00073/HEUR-Trojan.Win32.Generic-19482811e70af08c245d3dd84fd98d5b789d2c1c6b560c111e8cc4d8e494b7b4 2013-07-08 14:32:54 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-194833b07d8ccf2d05323f15bec87b8e5c97fa26d9c19669b0ac4c5cd1fd5fb7 2013-07-08 14:33:36 ....A 192350 Virusshare.00073/HEUR-Trojan.Win32.Generic-19486bc6797ea7b927b37b35c890e46a912e4b971a39cb1027a9b6b622da39bb 2013-07-08 14:35:40 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1948ff1f495c549dec4f06c42e3c72b2f14e91d5b917a6ae559063a0131d7f74 2013-07-08 14:38:46 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1949048c8cc00fb6514d192409119a4ed7ce23940270fc46de56a89eceb81752 2013-07-08 14:28:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-194924982167385cb6b5daf847152d1e6e9061375a21dbaf0673bbdf2a26abf0 2013-07-08 14:25:42 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1949d0c7d6fa2e03ae5dd3255ab17e41eaf3b292f7dddd40bfa42e76b8772483 2013-07-08 14:28:36 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-194a7f155a50321bcaf8714f52149745c4ffc3ecf74de3dc61d4fe51c80cae2f 2013-07-08 20:35:44 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-194a99a9d44d335ddae48e4dc30abaa955857ada6f9c74b6dd905b268459fe26 2013-07-08 14:36:54 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-194b12b0395d40d25986701411f87d177dea989ac443f6e8cb1904aae3c9fc26 2013-07-08 14:25:40 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-194b14f5a09a73948a5d8ce6d08d2465acc828eb138732e2a37878092d95735a 2013-07-08 14:28:32 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-194b2a60922c0409866544c6dcd7e6d0d9e7600f9fb62286e46f149e2908e7e0 2013-07-08 14:37:06 ....A 378720 Virusshare.00073/HEUR-Trojan.Win32.Generic-194b5aeacbc70a24fc2ad7f2a5ed0253cb8961995d78f234fac8e9c93d9a06dc 2013-07-08 14:24:50 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-194bd1965004157631c407c01faaf3bc5830ff9ae01f9b841118c5e8eb9d352b 2013-07-08 14:32:48 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-194c43cabdd973c8d28eedd78118c3e3d330253495561b9ea436e275b55d9642 2013-07-08 14:32:32 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-194c94d57a2cb565252bad8bce62c8b4f538f3df2ea09b424d30664adb3014ea 2013-07-08 14:39:12 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-194ce7b365b82f3db7803ab51fb958441cd9d2aa70587a8b63d85fe4b4ca80e8 2013-07-08 14:34:24 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-194d1b15e614982a369a00694d7609048c76ab52d6a00dc48892c963f3ddf349 2013-07-08 14:39:20 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-194d1bcf794ecf5a9237051c2debd21df6e4502afe6a11021eb938b744215a45 2013-07-10 08:21:18 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-196473f27e969c7fbeda8a3edc99b0dbe635eb3bfbde7c43353de16454dc18c7 2013-07-10 02:37:48 ....A 1501520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1969dcfc893b585cd3c8353548608c46e6e0a239da92b66cd1505605d9fadaa2 2013-07-10 00:08:04 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-196ad7ff04830badc1a180818eca70db5730d11570592948d509c52388a68149 2013-07-10 08:47:28 ....A 245761 Virusshare.00073/HEUR-Trojan.Win32.Generic-196c835cdf4b68c7fa8a1fe078375deb9831f4682b1f7226eca535e17585998a 2013-07-09 14:49:44 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-197126e4302d3be70b0632f034b9d18e00a267d15ce65cf016ae6b73a7049330 2013-07-10 04:06:58 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1972306bfc563eb63b28ea2f8d13552578932760ce1a6bb8d897cf0489d8dbe5 2013-07-09 15:44:46 ....A 9983 Virusshare.00073/HEUR-Trojan.Win32.Generic-1972a10f2f3e4e3868f7fe9a7042da7d443eceb11d084a755462ae67a30c15f1 2013-07-09 23:52:10 ....A 994056 Virusshare.00073/HEUR-Trojan.Win32.Generic-19753d906930fd75db9ef1a8312c12724408c88cb3b7f18039f4b10b7b4644f8 2013-07-09 23:21:14 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-197b7f768f2a6e7fe7510e30b3016ca9fb9d2a76f89f7c2193841ee4c2d38505 2013-07-10 09:38:54 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1982ef8eeb6cfbc198e26843d222747fa98694f0a9612e75a1a0426d7745bd9f 2013-07-09 17:48:06 ....A 554935 Virusshare.00073/HEUR-Trojan.Win32.Generic-19845c56e93fdd27245e84d481087edf1bbd76d57958ee05294f56690acbafa0 2013-07-10 07:29:16 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-198af9b3ba47cf5e9d1c2f649cd8a7966558274bbb56a59e033a4f3d184d237b 2013-07-10 04:09:04 ....A 152093 Virusshare.00073/HEUR-Trojan.Win32.Generic-198be1f14309cab050e017b21f40706d30a4853518d723503bb1baa271eb03bd 2013-07-09 16:59:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-198f6ee2a02b31bfc86dc7e83f53baafb336c8da3a346c8118bcc55bf90a0f3a 2013-07-09 15:03:52 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-198f9416a734da77c703d270336d847a7ca6fab54d1133ef1fdddb2e9d3c9d86 2013-07-10 01:33:48 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-199368daab8aa5d63fcd2f1097a30d696cf949e64f23ad596c745aad1f790443 2013-07-10 06:09:24 ....A 66524 Virusshare.00073/HEUR-Trojan.Win32.Generic-199a31d0b2c7154c4c3adbdcc48c05423af30f3dd11ef83a531ff14543e9fb4b 2013-07-10 07:38:50 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-19b717f24594d739bacfe862de31f9a3dae0facf6778c3dcaa79d9fca5b34cbe 2013-07-09 23:13:42 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-19b723e007393ac042681c4e876fcf307084260dee063bfcf9639270b8c5b229 2013-07-09 12:30:36 ....A 94440 Virusshare.00073/HEUR-Trojan.Win32.Generic-19b88a953bfc784a49fd7a19c0a2a6cd5b1db2ace3a568bee430c99471763467 2013-07-09 10:35:08 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-19c20c55a9b20e5b1e5837c4a54a2f3c643ca35f383532998f3bc03fb2822827 2013-07-10 01:05:06 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-19c2174d9b2dd683eafa8e68514acc46c822a662b5123684a09d82a75bd42d70 2013-07-10 06:58:00 ....A 141832 Virusshare.00073/HEUR-Trojan.Win32.Generic-19c44646f1c83ce2bb0b37fd1d148a0e45e0f715693a3bbc83d2d03bf0dbae05 2013-07-09 19:47:16 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-19c6970542f7f8a8e69057a91a01d8c42c2b5508c66809f2fb55ded27941e7e9 2013-07-09 23:15:28 ....A 88344 Virusshare.00073/HEUR-Trojan.Win32.Generic-19cb60db37d0e9f93ae4d0a4f53596d3dee177e817469c0983471b55f52d7b42 2013-07-09 20:10:12 ....A 1062064 Virusshare.00073/HEUR-Trojan.Win32.Generic-19cef55d4f360748f1d5b7d8b3a60bcebd407ad8a107a827c35f11d0257a3d36 2013-07-09 23:06:48 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-19d1c8ca9634ff0c27e104d11fec86cb2fedd097d330a480d668d7d1005870f7 2013-07-10 00:57:40 ....A 308686 Virusshare.00073/HEUR-Trojan.Win32.Generic-19d4a6335e07955e67bc78892b92a797d00935965d4ae0dbc4f6c5c79499e1a3 2013-07-10 00:47:12 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-19d8608db308a03737856be8f8b8650efd00de0eb2d5c133d290cea9625559f3 2013-07-09 17:39:50 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-19e223f9d50376ef6588aba098c6604f78a152ee775561acfa960c56391bb114 2013-07-09 20:33:24 ....A 893056 Virusshare.00073/HEUR-Trojan.Win32.Generic-19e3214571c186ae3f40ab2b3d9177b653ce60c4a8a7d4190083ef95c429f227 2013-07-10 01:52:36 ....A 77266 Virusshare.00073/HEUR-Trojan.Win32.Generic-19e46e29ad359fad1e9cbc07914026380f17be337489119d58a5d30694f6fc3a 2013-07-10 08:24:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-19ed394b5292331662959e40acd799aa74476f30a744006e507c8925e29370d7 2013-07-09 17:19:16 ....A 168099 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f0fdc0b5b9767359afd3ff473bcb35e54fd23ef55e34acee1328188c716580 2013-07-09 13:31:54 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f1d99289d0d71b6c09be9bf3969f5ce4cc8a65884850718b3b79d2e8652227 2013-07-10 08:29:28 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f26c293db04c445a565d73f246e9728c130db69f72be3992474efc3d9c3566 2013-07-09 21:56:10 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f3157815e1b35ff289b4e3b19849c5ef1d2a669737f8c417b4e9b69d6a1f44 2013-07-09 20:13:56 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f32108d3a242684a6aea35aa083f786d67c90a4f044c83aeb5e65f0ca21a99 2013-07-10 02:31:04 ....A 17104 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f340bf6300d49555320e9fa3369872d4c92e8bf63affe85f807c5e879252d4 2013-07-09 18:32:18 ....A 947730 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f455a184d22e73268b3e8706b8399051d2929b59136829d53c16e11ecbd231 2013-07-09 22:13:42 ....A 2296832 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f710bb9e9d0f17f2a70dd991a4f6a93ed16b3dc078b610b1eaef9cb19b1655 2013-07-10 06:30:28 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f7fd5c5a8abe3c1cb8a8400b43107359961119c4837215e8afc91f17350279 2013-07-09 22:34:00 ....A 759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f900c968e8ae693913b72cf36d283f8186c9634d7b36343b14004bd69c8661 2013-07-09 12:54:52 ....A 1984000 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f94d55439c47f9fc9126f260b1a165dd4051f1b749fb075c80169a3407f250 2013-07-10 04:44:30 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-19f950e52b4f0bcf1e8229d27be63689c215d8dcd852b52df5ca58d58df796e4 2013-07-09 18:43:54 ....A 81712 Virusshare.00073/HEUR-Trojan.Win32.Generic-19fe12e924b50c9899701b0d47eb94c56bf4f56118e5afd0d237e23b5aa364d3 2013-07-09 12:52:16 ....A 1855488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a0359700940b6cc5da04e4e6e52cdda11466b0dd6a2c2d33984d6e46705840b 2013-07-09 19:24:36 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a0793b67647fee4e310116659d33c0a8a89605e47df5e2a00bba36c317cdfec 2013-07-09 14:19:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a091550203f8173ebd50f7ec9788c1df23822376f9b154abfe3f1616949159c 2013-07-10 09:24:30 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a1406bac0bca9f8e5a5d1c738eaaec27542585231441ce01803b55de3d4a2d7 2013-07-10 02:05:10 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a151b42da11c9e676da5a542f380024b0fb33610a9309f3980bdd918c4898f2 2013-07-09 19:10:16 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a18318e02b8f787692ff6ed18994cec21b9cafea8b13307603e776333aaf5f6 2013-07-09 20:25:58 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a19bcec0d4d60259fdac497dc16e804e48228a50bdc2da061e5f4913c256af7 2013-07-09 13:15:20 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a1ad6fc12551aa4aaa83cbce39bed85416a6ebe45cf34ec929b30f058a1ca6d 2013-07-09 13:30:36 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a1ceeb85b4161501dba4575684b155e96e10a71682478bee3787bcd0590d011 2013-07-10 07:34:00 ....A 247645 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a1dbec0fdb4fe9412cdb2b726e0aa7d17d8e8c5a551674b1a677f73054bb8de 2013-07-10 07:43:28 ....A 1187328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a201cdfd99c2185d55499291ae6a3b62f05b6b5454d259cc2046134b7aeb29a 2013-07-09 18:31:42 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a203e9e063ddbddb9d558ce2f2e01e0a514b9badfd8cc0f49fddc32b3f4481a 2013-07-10 07:53:32 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a23569e872d4f62b1fa66c4c1cd64169997687248e8c3032c744464098633da 2013-07-10 07:51:06 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a2384e27dfb55f23ee6398ac9854326ee685ce97c2a54f778a6062e24a645f1 2013-07-09 23:01:16 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a2451f06a3fd56abc60c97c9539bdee92e75b6ced06cf2b3f29bae3ba542911 2013-07-09 17:18:34 ....A 76276 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a26f0b1f0d2f0ce17154497a91ec3b7668dbd22970fe71eb710348b3e2a0452 2013-07-10 00:24:56 ....A 1289855 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a271ec8fc46fc0865c2f226d6bbc4230a80d6087a78d382ba40318e8ea9d014 2013-07-10 05:35:14 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a2756e6cc098c2246e02eb111de9686dab036da0fd321ce88835829705bb33a 2013-07-10 09:13:12 ....A 1843712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a27d161b7378808025e98f9e080fb3a42925e0956f7ead47a7e3a925fe94b3c 2013-07-10 08:08:08 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a2b8312cd8924f21fdb56c57f07b704715361ca44d9d7c97f7f6ea186c755d4 2013-07-09 21:23:28 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a2e1b90afdb1d1c2060ebf1e83f71f07d44f5737f9dfdc1810f1a709236e1ac 2013-07-09 15:45:14 ....A 127492 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a301058dd86eee43b9d7a8758f0f4b06b3088ce0df066f22164cf4da645eaab 2013-07-09 21:25:38 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a388b6611dd3bb0dbc5ff32eb78050927e13857372ca7a3cc44459528674a21 2013-07-09 20:35:40 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a39b04d75b94aa923fccc627ba1990350cd87b55cbdd34dece2d52c83233d47 2013-07-10 04:32:30 ....A 631936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a3ba338a649802574f00610d51efc1c78b9f557bd8b61a6e5fc5aa51cd222fd 2013-07-09 10:58:02 ....A 97130 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a3c3ec1d2ee6bbaf9ab89b1247e9da435c729f6b539563d97eae84c8163918a 2013-07-09 16:47:28 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a3ee16cc879dc3e00364ee9ba35b51078b18d29fae9747ce4715ab949a9c67d 2013-07-09 13:13:40 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a40d8e968520fae307b0f411486af824233ae4818802b4681ec16482305868c 2013-07-09 18:54:12 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a4bf142dfce6bff5a7d1a15b6e50abfd8235f85d43e71d755338ea24d9e04f2 2013-07-09 19:06:16 ....A 614400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a4f26e0c79e75df6714ae7069f8d396eecbfe5b32217a76378e6e15c7d57166 2013-07-10 01:00:22 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5256ecfc7a840eae73c8409752258e2de2708f4d7339b224e6dd4239de0015 2013-07-09 17:01:14 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a52e4cd84b7de3ebaf1827570c7498b0b2d7a7621a0892ce4e97c9f45112123 2013-07-09 23:24:48 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a58973e2edde14e5e964d16157f813357ffcefb0e511a71c19cc3dc339189eb 2013-07-09 11:43:40 ....A 431208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5b7a5360dde48ca67c5a0c71d3dfd06ceb145b3aed9ee84b1ecd0925d0ffde 2013-07-09 17:25:18 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5b7d68c1c0b626d60a31ec0f6ecddc06e221655e7a9712184a8ce2901fc6e1 2013-07-10 00:22:20 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5bc313e045eb864f6e13583939b82e265d6d7a91276ccf89fba9b42503146a 2013-07-09 13:29:30 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5e042dc13d2ed8ad3d6ae3c9e65c60f6649b4dd5f290736647e88c7386e3ec 2013-07-10 07:44:08 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5e71dfd0e6f2e5adc87d5383a326fd26e9c786c15b25519a965c22b34c23d4 2013-07-10 06:36:20 ....A 96164 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a5f8de64b04952afd3a36ae932ade9ab6bf4b5a12bd438fee3ee218bf2b2cef 2013-07-10 00:27:46 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a608f3f20922ac9c1731fa28aa984c608678e23adf33e8869039eae8bcfe648 2013-07-09 12:57:22 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a64cb92933fe1f722c50555b2dbde0990384244913d9f47e31b7b91b550e691 2013-07-09 18:48:08 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a65463eb7c28ade47c57b6bcee753abf17362ef8f66a0cc394a2bce60fb3229 2013-07-09 12:38:24 ....A 160480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a664081191308e11acef7c30007c6fb54059330508ae565cf9fc8ce29ef924c 2013-07-09 14:33:08 ....A 339084 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a671969fe1a95262e5f5d40c22a18459d377f7fb208d79e3f5fdd84a4753fd5 2013-07-09 20:27:10 ....A 6557696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a7335928e57d724ac4c35c1ad95ca6cb31e454818340c4070b20cca413f154e 2013-07-09 15:35:38 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a74b5b7dd3a0d35f8f521fe712a214c49b52515c83298a5ba058aecf3a7d03f 2013-07-10 00:11:24 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a752a70c3f1f0907688341ca5e43e5aeb264073a600ca475625aa1755bc6d06 2013-07-09 13:13:22 ....A 192577 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a758521c814f2a5694cffca1e2f69309827228e40d12a5ca8f4e5782a72aaf4 2013-07-09 21:25:44 ....A 756736 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a849b616aac55ecc3bbea8dea1b035eef7a3aa50f54bc213c6d69a073e2ed88 2013-07-09 20:30:50 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a88128c15d021010c17b578130b54231b4d8546b77c4fd41c46df85ec5303e9 2013-07-10 03:15:48 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a8b134196b019168e70c3862fb750d52ad3d3e4ec0007729323554cf6df2bc8 2013-07-10 08:01:10 ....A 22626 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a8c26a43a7ca21b6d65f8260751f05e3a2da2168c8a51b8d30765a7a6ef66b6 2013-07-09 13:56:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a8c97fb628dbcdc6167ba50574d12500ec6197d1df3afb091128ac80236eb54 2013-07-10 09:36:20 ....A 367183 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a8d238c70ddaef8c22a87c7b090d58337768f52e6b15de0f00b7032a10b8111 2013-07-10 00:50:08 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a8fddfe20f9f7cd8582347d4824984d952fbc73e83fd978c7e8d06ce5300d9d 2013-07-10 07:35:32 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a90cf28bdd9a1912e0ac462c33f80ed26438d65f32f2627a689e562106338ef 2013-07-10 02:47:52 ....A 14888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a9511acf4db71268ab1d6483481cad0e7a6315e2b18debda88ab6f0980abac6 2013-07-10 02:48:20 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a9654c43d9dcac0efa819bf9d2210dd802439769d13f367ccce7865d2d3e7b0 2013-07-09 23:52:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a98c64d32292f384efea580801d4ca3228be3b93ce5bcb5d7968561d66e4f1d 2013-07-10 08:29:34 ....A 24584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a990a120f3dfaf3e4f5fb67de9e642269e41ad0abb6d62cb9ae60e07f36cb5c 2013-07-09 18:36:40 ....A 190544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1a9d74fd156029d9ef8285c0a1eedc9a0bd2568ef121f66d98185feb55e09dfb 2013-07-08 23:48:36 ....A 27043280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aa18d28ccbcb9116aca6e1798086153f94dbf5cd08cad36443a4d00308cfab3 2013-07-09 23:38:16 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aa4cf9e0be8d4c48e36fbcf8ac6afbf2db0d6a74a9e31b5f31e5618594c2b8f 2013-07-09 12:15:00 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aa5558e3fa58c53eeaaef597c260a6ad0e13285bb4f590051d1bd0698aadad4 2013-07-09 14:11:46 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aa715d3f975244138adb3f5b5d006941e3457a7b613f8310fce75e836c6f261 2013-07-09 12:44:26 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aae6bc71f8ae8caddeae62170d6ef4e761656cd613f6e3eece2230785d8fdeb 2013-07-08 12:22:42 ....A 24040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab0d47c6fce403bee59c0ed11630eabbaed4661c2602542f444a978284d958d 2013-07-08 11:57:10 ....A 1074176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab0e01f8cc5ec8efb22850c83699d67c3e0568dacf5ac329bfcd5a7f71fc442 2013-07-08 11:57:02 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab0fd8442e73d5e0e88205abb4db7ca22fb96a1e84204d00a8e1caf04a2fd16 2013-07-08 11:57:10 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab1092ec1f21b088c7dbbd32971dba0c6f0087f9412c8e3d8b98335a33de501 2013-07-08 12:12:48 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab1150ff6901645926a9932f2a18f749ef4f6d2d1267205a27b7aad836224c4 2013-07-08 12:11:56 ....A 1101824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab12dd041b36778754df1214354ed6afe0d4c5f43dbc9997938b3b2c46e6cb9 2013-07-08 12:13:30 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab13b09d902eeed8c77a4a4dc8e659a65f243aa4d6edd47eb50d8754641c07a 2013-07-08 11:59:12 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab147d88a431fd02bc91c435058fd868c16afe6d269fe90355b535abde5e221 2013-07-09 19:10:26 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab156d4212a4496b694e038c7f479136bbf642f7985eb48c06476ae45999a2a 2013-07-08 12:11:14 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab15f8a91057b487b785e36f740f614f611ee1dcf441e20982f016cbf20b56c 2013-07-08 12:22:28 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab18b9c4a1ce19056b911dc8dfcbb554051e671abc78ed754bcc97754a752dd 2013-07-08 12:10:26 ....A 762880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab2387ffae8612726e14d34a1a34fa6a4efa586b80fe37a4a0f7cc82c91fafb 2013-07-09 12:45:24 ....A 1274053 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab24c41bf927c3a9f534f8c3da39a51f52e0e3de5cbcb259df9f59284c35c5b 2013-07-08 12:08:12 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab28d7eb9025205238d318f2fc99faa5665cc38d2cb04194da2763f71ea3a90 2013-07-08 11:57:46 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab28d7fad1b7b4235373b637e270b85218580b7bc14488dd2cf3b3b33c88672 2013-07-08 12:07:34 ....A 48000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab31e0a86fa16a3245a12af5fed14f632c5270667cb1fc48eda76831c553bba 2013-07-08 12:09:46 ....A 421576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab3c022fd8117c6fb45594feed2763bae7952660de2b3c254a6e92196429328 2013-07-09 20:01:54 ....A 703504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab3c77a948ffe3c45324ddedec9b6657e41393452ca503278f408cfd351fe30 2013-07-08 12:00:54 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab3f944f7d2f4fd1fd4359de1f705f50f7086797bfade12063ad63a02062525 2013-07-08 12:17:18 ....A 115717 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab44369226d6b551e0ff7406c06fa40a94797a1446851a1b83861ee796d8e97 2013-07-08 12:03:22 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab4841e507e8e8fbc1bb30b84212cdefe5da5c00414a297f8d0045930f94b12 2013-07-08 12:18:00 ....A 153818 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab4899b624d0fd1308cef9f9b70ec2d649f4061ef4aa617da2139e658bc79f0 2013-07-08 12:03:36 ....A 151550 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab5ab3f0d57cceb0c1da05e48510cd13b5d40a05e471d5997c27ed4f1452bb3 2013-07-08 11:59:04 ....A 766402 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab5b728773f3f93a509213b6b1c0a52d92d42ce6bbcc8d8aabfad73fcdb721a 2013-07-08 12:10:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab60115d0793adac43cf8686ecb8b107ec40080b34bd22cee27c4ea2b9f93bd 2013-07-08 11:57:06 ....A 746567 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6215e4bd295ea856819885aafe5d83e459c1feb1daa126b1c3128fba6c8fa 2013-07-08 12:02:04 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6508d62cc087ae8fd6b4bf92c867db9d98f7c1d8fbd486c3623d51e4ffa31 2013-07-08 12:11:32 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab661d93d84c4ed973dae8ad028d0988593b95211ae4f38f283153b9f6cf6be 2013-07-08 11:57:22 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6bf59e9c0aba10b9f9871327dc3a694bce3e13d2c5a526d5be369af676fed 2013-07-08 12:02:18 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6cbf26cdb8ac9007bcc60c5fb546609d788f49688001f584c4c187b42e762 2013-07-08 12:22:18 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6e93e5e72e03b134cc9977d10b72603b22bfb50348f9c01fc611261e035ba 2013-07-08 12:05:26 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab6f57dafedd03039c23d1fc873e5ae7acd28cd232aeb03323d1b637c25bbfb 2013-07-08 12:20:20 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab707d34acbb65b5282bd7f97b1bd6e520ad417ccfbc28e066e077dc9b7202d 2013-07-08 12:11:30 ....A 71726 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab775ed8e558b029eda7ab3680448da914d07fe4568a2f10833e93e3d2a9822 2013-07-08 11:59:28 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab787a81338812a5c42fde95ad3799e1bc69ccf7d8e02452d2b6fcb947ac47b 2013-07-08 11:59:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab793bc43931a0c1bdf020b03463b91bc45d2edc00206dcd45e58db1a2e07f9 2013-07-08 12:01:30 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab830804e9349e2287d23ca081be4eba71284825cf75bd079cddb60d1e94202 2013-07-08 11:57:00 ....A 171015 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab833ec4df1c314b454b19448b1e7be5eba4508f3ac7e6f1461cb216e46db18 2013-07-08 12:09:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab870e6392c2a85b870a6f66936e23acaf9152fa6d3f4b2178f2928821d264c 2013-07-08 12:04:56 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab8e8d52b215303eb4dd7fa267f7348948e49119f5190c31d7b8238d9d563da 2013-07-08 11:56:48 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab91925aa629415b3198ac53e299982faa610bedc4981f6d54623f50137e724 2013-07-10 02:31:10 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab946b8eabc954b8856a73a97d5ed06366ecc836adedeb7b5931657b001f674 2013-07-08 12:03:06 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ab9822b64f44eec11b038e196decc53e33bec4dd42a066f69fafb9845f1cd3c 2013-07-08 11:57:42 ....A 91716 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aba0fd5d687bbb62048fdf25c54138ca39964d204af1858fb80f4a797f1ebee 2013-07-08 12:21:26 ....A 245776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abae92543f9e20ca73f9eefab553f04c404c07b23b6eefdc89e32268bc827bc 2013-07-08 12:03:30 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abc1607ac36c727d017bd024e7e2180d871746a3f9b743f6cd4017edf3c88a0 2013-07-08 12:06:42 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abc4c717a8ed40bfb92b65ec549bb0d499134f3a710bb4a5b5118eb77e76406 2013-07-08 12:01:58 ....A 8394 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abc58762b99ce8f3415e92686b5080beeac420f1a2654efbf6e29e9c50dbf11 2013-07-08 12:06:22 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abca002bfc70f20c834f1829f06a9d31003331d197c243a2b1b5c83195dea61 2013-07-08 11:56:48 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abcd702982e117744c1d7f348f72cdca3705f90b48e8323182124e4f14d64c6 2013-07-09 17:50:34 ....A 12552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abcf7768bfa965f76c57ced194510a44c68449c7416c7b3c84724f8d0c77ef1 2013-07-08 12:11:46 ....A 3852265 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abdc8f981207c1db6451ce3f134857cbf9c0883dbe0ff05c53981337d5bd520 2013-07-08 11:57:42 ....A 1802240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abddbe2db385ddcbead89e5815162f8013fb72353db063121df287706d329fd 2013-07-08 12:22:12 ....A 842703 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abde260af7b94caa43ac552e51e1da4bd52ddf98af82a1387484390a9f9b873 2013-07-08 12:10:48 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abe115e1872e3d60b1ae90fbdf0b64a35752fc34a93375c2f3de5a5a3d77005 2013-07-08 12:02:42 ....A 1168618 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abe7bd2101cb28b6db601620a3451914620dcc91c1ad1561d6aa0dc68a5d414 2013-07-08 12:10:18 ....A 8256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abf114cffa97029e72e181149bee43f8266311d141be38091a8facfbb2004b1 2013-07-08 18:15:26 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abf11ca2f9391d49aa7e8e95c9f4a0c52a630f24dc1450e9725746b5415b881 2013-07-08 11:56:46 ....A 148495 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abf229178ca7860eb7a71fb9f9598b62c538f1304bb73e1e05086f7ba2cbbed 2013-07-09 21:56:22 ....A 338460 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abf2bbae53d7eedf8f95700986dd4adaaa6908bf17c4747bac87c36c5cf9fa4 2013-07-08 12:21:30 ....A 278909 Virusshare.00073/HEUR-Trojan.Win32.Generic-1abfb561928289cb7ad4649ee2e1ece187ddef9545d8c358f7eff52c506bf7e2 2013-07-08 13:08:14 ....A 21728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac00196ff47305fdae495e5c933336b0a4a50fdd2a265ba83e010318426eb9d 2013-07-08 13:02:08 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac045ac8c0a6566cd27629d02e8dd7f9cc2d4abfb86be2497bf679c8965a58a 2013-07-08 19:09:46 ....A 103488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac094e86c2ebf458bd9e69d4a38184ab2cbadf3334ebdb441b3aa7d8892489b 2013-07-08 13:14:24 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac0b359b3c124ef2044d9d711b43e91c8bf0eb0345fc6fda7106b23e8de23f4 2013-07-08 13:00:52 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac0de2533a6d1735454b7c9877b05c069e6cfc0113a0642afd11b4d06cbf981 2013-07-08 13:19:04 ....A 3712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac114fe208ae2de7946553fd7c19123535bf412c39d20bfaa844e91933a8c32 2013-07-08 13:01:16 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac116234e66017241ccbae628b119e05c4fd50f522dd208f8964efd8a99e665 2013-07-08 13:01:26 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac12ff0f64991b2cdcce2c405aa528bb948d79e7065cb4c94093f93ad68f80b 2013-07-08 13:16:58 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac13dcba7ef820b70c9804fa776a75e190c61f4f1569ec93b07f14ed389a497 2013-07-08 13:17:32 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac1a189a449b1ad7eef7fa94894f32b23547b42b769609bec8e4d86292544c8 2013-07-08 13:13:52 ....A 96376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac1b86330b822000a4cc48d6ab6991cd5e3ffe3035be3154a34bf72432202d5 2013-07-08 13:01:46 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac215abeadc08f41229c7d0ec69d502e9f0cdbf36b21da0369523059d7bc4c6 2013-07-08 13:03:14 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac22074271d72c452a63c7cd9fc949239f2f14b1241b866b3ff0556e744f676 2013-07-08 13:02:30 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac2c6f5bbe194906c0db667ec0c7893c7e6e3ed1473d1b59cea5de349660106 2013-07-09 12:58:10 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac2e087a765de0162dabd2497d47e58ec37c12150b8d45dde5298ab2e5a7dd8 2013-07-08 13:01:54 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac2fe52a80d38ff72b40a56d323ae9b5a293d2c3ab00a0339046d097ab8f5af 2013-07-08 13:00:54 ....A 2691632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac36f8cf981904cd1b18ec7019f9fd86312ade0d271332ce0c8d3fdfda29fe0 2013-07-08 13:17:00 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac371f349f5511df4e7970feea50c909233b80933f0835c4595956b12dcf3ec 2013-07-08 13:03:26 ....A 214932 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac3ef837167197610a5c8d9a65c8fad67c61e546ddd3d6cc8aa7677bba6ce4b 2013-07-08 13:05:48 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac3f9a9c05ef5eb915fb0652c063c0a675af8aa233077e1073bc790e1f48549 2013-07-09 15:34:34 ....A 227709 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac40bb323b6bbd0d75a1c9bf3489a4e353477024ee53323541a9e183a04659e 2013-07-08 13:07:14 ....A 694856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac44916028c189dd310de1be775585fd6b24f7d6c0200c607f1fd45c479b493 2013-07-08 13:16:42 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac48844d42d63d466e9b80762c68e8afe38221f40e709b527a64502ee277678 2013-07-08 13:01:56 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac48b6fa5adf481deef8c5801337fe18e8fe8d4317234cc34a9f4ca2f24cb8c 2013-07-08 13:12:28 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac4ba4a4d5967023a0962474a546e4639291ed6dcd0af74b76108386482fa16 2013-07-08 13:03:24 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac4c5fefa20f0f7f1825f8098dad3be25c730169cfd1d56ab29410ed19a519b 2013-07-10 01:07:22 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac4cb6e824e9cf6267cf06973434112e27b278413583bb02bf79a56745be3ca 2013-07-08 13:20:08 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac50afa3486bacba424286e53ddcf41c623e1ce36c30bc2b1fad51532a6ca0e 2013-07-08 13:01:14 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac5442e6ef5b26bfeea80e0b6489b0474d4c28819e1be5c1b0e69a74596d542 2013-07-08 13:18:20 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac60f824c4edecae98db5765d7451f711c2e8b00430861b32623d110a95ddfa 2013-07-08 13:00:52 ....A 1108460 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac62db060c50f441e236f8da850dcac6bb4e8d51485c34a2865d7083e516aa4 2013-07-08 13:03:28 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac637d3d0af495090e8afb47ef1978a42b1bd8b8a052a610e23a52a6c087969 2013-07-08 13:03:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac63e3d898cd86b2f6d880b1d087045c653b3c2b34c016ab290afcdd0928ed5 2013-07-08 13:05:28 ....A 872448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac697edb41136c5ab66b05017f4aaf14bc8cdcfc1b6dde59488ecaf38e36c35 2013-07-08 13:03:20 ....A 104573 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac761f6784d4c8853ccfb21a6032a904a88a233cc2de5d847f7a37a10bd5375 2013-07-08 13:20:46 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac86f899906a85acae882dd5dbc1dc2682e3267db0671c20a3710a093d3110f 2013-07-08 13:02:40 ....A 89136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac90f1a353848c55d078bb2e4f9105c5920031ec8baf711fdfefa9c1f91c4bd 2013-07-08 13:05:16 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac950b330dcf2e1795aee46222ea655b64ad9362ceb0ec4a443631b79438d65 2013-07-08 13:30:04 ....A 1397248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac96b614b891040517ef8c4ce4f9cf37f36aef193ff01dd2c3c75cd619bfebc 2013-07-08 13:44:12 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac97b69fc8963e231f2adf484153f374a9f102e005f8aff92e642ec592a9716 2013-07-08 13:02:40 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ac9cf4c5eb9ece1e009dd297f2b4d906b535b27375f21c60d2de22241cbee08 2013-07-08 13:32:42 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aca6cc29f42924d22b494a203699c08640b945457c74afb7c6f02ce7205e755 2013-07-08 13:35:02 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acafea9c7a5e4d98ce7bc05916a59dfc18a70f926fb01f6a928e0da1c7367bd 2013-07-08 13:00:56 ....A 1072928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acb463bf3ea1a9a01792a7382ae3477f61d3a2b9e03e4271691ef45868be453 2013-07-08 13:07:38 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acb4ecc60aa2dd38d8a1a986dfb3a4749658af3fee268a28ed00ee6df2fc212 2013-07-08 13:50:00 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acb5c413897beead2cd70e09e4a59ee669b99a1b15c5e6f199e3a50aaf0e695 2013-07-08 13:31:18 ....A 101005 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acc22749bdea6ce2fdbb06ab4f01689e8dbbc07c4d859eb5d685a080c50948d 2013-07-08 13:51:12 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acc37fef4ff488a71fdc228c3856484cd960ae926ce89b20b94ee3939dc13d7 2013-07-08 13:37:52 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acc4bd7ae49a6212f633ea985faa0df9165827359a26ad3932c81f9d05f006b 2013-07-08 13:42:06 ....A 1274880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acc59fc868d8f1c230e5f4b97fb00ba9a202dcb9eaf7df649b5c6bd4505227c 2013-07-08 13:31:08 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acca44600f87bb7c51ee25388bc9e5b849f09aa2edf6d82170aadcfbca55a6f 2013-07-08 13:37:28 ....A 3737397 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acca4d64844d24f7571e9374a04e37fd200e42c1113f1d3cfd3044d1da9be95 2013-07-08 13:31:20 ....A 1588 Virusshare.00073/HEUR-Trojan.Win32.Generic-1accb728c95e0db205c7705bd473abbc87cd0621a62df93a2c01278961ed9217 2013-07-08 13:50:48 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1accf485b5e3b54f85704b3b9ce28a2a4e70fcfed5d26a09af60e0b6e524dcc6 2013-07-09 22:54:20 ....A 54156 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acdbd55d744197f2dbc2335ca769b29bff30a79bc4fe7cb333f1c2a06fb03b6 2013-07-09 11:29:26 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acdc94b5017ba71b4b652af9489765670e57db33f2f187f9849ead0026ee00b 2013-07-08 13:40:46 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ace05d6f4489e40013e8a1ad3ad75f90b859535e358b68dbb921afc0fb17fa4 2013-07-08 13:39:44 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ace6f20461cbe96b5ce6ad47562db562a4df8e87ce0cdb058aadeb57b2a9d52 2013-07-08 13:42:54 ....A 16987 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acedac4460df0c0e403fc4cc20d59fe700ef81ccb89fb00025e3e2bb3c58642 2013-07-09 11:52:48 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acf06dcaae727bb6c509b81b6c2053046a4b2380dd91391c343221b6bebd093 2013-07-08 13:32:38 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acf0ea9dc7f921963c5bb1fcf1ebbc688d7cdd82b0e251d01446396db91c4b8 2013-07-08 13:31:50 ....A 433664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acfc25aaef95916fcdf021b73caecad20ccbbc7c00b8e3fcf92bdba657a0800 2013-07-08 13:40:24 ....A 1344512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acfd237a6aebf86ad7d90dda83419a5546b581418f5bab71d9048de8ff7777a 2013-07-08 13:41:12 ....A 68306 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acfe01b5d3ccc10aa9556b29f83fb2ba233deb28307f2a91403b7875556f8ca 2013-07-08 13:34:04 ....A 49408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1acff1b1b6108fbfa0332c13b681ff3bec05453048fdb21f44e21ebe1875785b 2013-07-08 14:53:26 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad0280553d694daed0347990fc2f679671e28794f36b7cc341975a134910368 2013-07-08 14:46:22 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad0be7d0451cdc45d8c1a6ead2f1f8c3b32a2c0d5503770b240919f10ffdcd4 2013-07-08 14:44:54 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad0dc33ee4053b213ec8db6a6cd425ff86ccebc2dc68105fd16a5f62eb35d88 2013-07-09 11:15:28 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad16bb4124288b3196918bb162bcdcfc59b704710c73d77dcfc80c1a1b6aaf5 2013-07-08 14:44:54 ....A 24752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad23b38f55eea17e3daa407c743b814e73f7e55344450dff4402fa12fdb90d2 2013-07-08 14:55:16 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad2b8d457d56fc1edaf8aabf0260400e6f8ace6ed0beeee4516533739bb7bd6 2013-07-08 14:47:08 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad2d7d13e9a308e1feb7e7ae34bfb0d0216b4ebc446a21cffa2552fef1905bd 2013-07-08 14:44:18 ....A 54543 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad2edc182e64a0b84097c7a75ee0b26f3086f9e0b5a1d5b00992e5969aaa260 2013-07-08 15:05:46 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad388157e5eeb649bc96651e1dac034b5e0488d9edcf49437919641a2edba23 2013-07-08 15:11:42 ....A 102609 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad38fe3b3c031e246f7a88efc70207f6286cdb4464863a93a4f240e39cb9ffa 2013-07-08 14:44:54 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad3bfc09d0199e6f51adba93555d3b3cb4306dfcb6e9ecab7470666c1729fd1 2013-07-08 14:53:10 ....A 88744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad3e117331151e741eb4f80ad7822bca06b6d6c6de054134ee035e1e4507fa4 2013-07-08 14:43:46 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad412526b4c6a00878852774e1351eff9eed2d55914817127d1969c191755b7 2013-07-08 14:43:44 ....A 134380 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad48335142af14423e2c416e635a367a3052afe384139ad1eda592b6f03767f 2013-07-08 14:55:28 ....A 75858 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad4af35f2de2d5861918f4cc40c722a3ae417c0480a36499474640295d40127 2013-07-08 15:11:18 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad4f100b3071f8c1db1c023093ec1a6da4d5412a496e57ac4043513fe3dc775 2013-07-08 15:05:38 ....A 912384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad4f4cc47b95cee4e934f380741700c1cfc0c59db02ea4e8f040430e54c6da9 2013-07-08 15:11:20 ....A 291840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad552131adaaa3dfda4438d72e2e356642c95a6816f8a4d0ab16056a2105dcc 2013-07-09 13:11:14 ....A 26919 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad5ce8e47e5b6619d93f2f6f0cb0651165a9c68838d6ab0dfaf9ba835b9298a 2013-07-10 08:33:54 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad5e2b48c33c2eab68d8e3f8d8a727d6f314f0d20a80d6366ff954e6dc042a0 2013-07-08 15:06:06 ....A 27048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad640b0e044c5a87140bad22904c2b22169d3e561b775cf33eafab6d738a13c 2013-07-08 15:17:14 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad6a8c6e66d42f1a675835fab322022bfa75220463859771444e2026926af6f 2013-07-08 15:09:18 ....A 251207 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad6a92d15f7b95f152ea8c39f3c102980b8aa00566e4594b991931a51306f54 2013-07-08 15:21:06 ....A 21728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad6eba5418c6ba2d068715cd617d3ff9d2a03004326cc59c3a0799ebcc348f9 2013-07-08 15:05:18 ....A 139860 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad72bc7c22c8de7af93490d292ead929b5222e79f47b9f728ea8380e89e7ade 2013-07-10 00:40:08 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad785cd51c91a493ff084064fde5915d2749ea3dd5f471eaf02451e259112d8 2013-07-08 15:18:14 ....A 226309 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad79ab91d0808c27851d90a14559e2e8d2e98941879182f2521169917fadf6f 2013-07-08 15:05:46 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad8212a5293962bb2d2b701299794276764d3e160f2f79be4c515e61dedbe89 2013-07-08 15:07:58 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad87fb2ef1553e4121a5fd63b59f330e95eb338b1b3514cb7c9f2a19c11766b 2013-07-08 15:14:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad904cb58d5bdffd5d7ce31a9ad73eb3ccde66f928d5edd34101587e77bef67 2013-07-08 15:04:56 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad93de9d79ffba6797be2a0c21f751669c8ed73255cd2fadee7a33915f78ff3 2013-07-08 15:06:26 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad942088b9864c49847613a655ddf6c63733613d71d7dfdba7b8a1b59b3ed49 2013-07-08 15:06:04 ....A 21216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ad9f625447b922387e629c7d515f7ad459274b18f3d456fd91c2b534ab583ab 2013-07-08 15:04:40 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ada06cec08dde477801f5d924ceccf6d287a7f75c65133f0cb4ccefa71436b2 2013-07-08 15:19:14 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ada2dafe2e05997560a1c582ddd24379865e9b11a03b92e34f0940aa9f49678 2013-07-08 15:05:34 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ada455361aa48bea7a3859f320608a6a890ebdff71e9ae841ad1b46cfc7290d 2013-07-08 15:11:34 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ada4d49dabafb3042e11fe355af4f380d9bd9c81775a312e6e18d68d5e06a9e 2013-07-08 15:06:54 ....A 893440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adab0b5870a83ee2eb30bfb3a7489e472f3fd27f07364c725edbb160e84ec77 2013-07-09 10:19:40 ....A 12875 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adb02738f8d53a71d339f4a00f2fe94b70ace89a66875d3d03ee0bc6aacad7f 2013-07-08 15:16:04 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adb17f426a36def54cd865936d828b9ddd4423934b9513c626629c9d0c6e1f5 2013-07-08 15:17:30 ....A 1391616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adb3a9b2c36f328d8321fc18c326b56bb15bc94b625b92328df98747dc4a35f 2013-07-08 15:05:52 ....A 2090516 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc2ea9509fe4cc5b9ced36ebd794f7fc19cd187c6fc6b24434d38befc19c0d 2013-07-08 15:06:48 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc338d88df8a1a577a2b78c60f95fa0f712d38d78e6379aac08407bae32fc9 2013-07-08 15:10:10 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc3e6efd0ee8d9cba6c313dd53f3a54c5689b846b26ae51acbfdfc08912df1 2013-07-09 19:25:32 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc6bbf43c3d55bf088e970d6d5356a2fa029c5379b496b05616893d9c7a276 2013-07-08 15:18:16 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc737dee7716f9c0a9124f026aff951e550a09cca2705fba3844fd9d9bfe30 2013-07-08 15:12:56 ....A 19496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adc857043e8981bf306c217fc4233094090d972df5095dad5279c2c10ccc737 2013-07-08 15:09:30 ....A 136866 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adcc851cc04ce2395cedbaabcd3a6b9c195b5a558c2914ef8c5d589a54f8d7b 2013-07-08 15:20:36 ....A 68648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adcfda054d4e55750e8de632745df162dd1f2feb46fb3ad1974355ba1001815 2013-07-08 15:13:10 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add2eb4ac75dbeca09121603cd917b31bea3a184451b976ea978234636e83f5 2013-07-08 15:14:16 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add3e249f721b2a7d5070f9e8b2abc7df19a26111c6f34f4194451270a25da1 2013-07-08 15:04:52 ....A 1092492 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add4124448c685e7fdbe09ae80683b2027138ab0c7d0bdc1ed10e9c0a0517b0 2013-07-08 15:04:30 ....A 986624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add5a15ca689c41ab4574f98b468fe4f39ec9813b681dab41e3cde14b961e7c 2013-07-08 15:07:26 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add76c3bd18d19e504be96aa152f06c9d83ca286f46ee1d1459b6a86044192c 2013-07-08 15:06:16 ....A 76331 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add7a9e8429c56fe69cf5fbe4db9961ecfc41f0b5b959d5d7be70bbbc1b24a2 2013-07-08 15:05:02 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1add7fb4294807f1c4503983c441f3c01919bb252136b6538a3524d60ea4c986 2013-07-08 15:17:10 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adda77907a09206f48ac61420ee6f55b76be99561bc96efa6f8ee49adafaeb3 2013-07-08 15:20:40 ....A 1019904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1addb662bf1a119c5f4034fb69509430edadf9ed8cb4b16e51830fe0c09e348f 2013-07-08 15:09:08 ....A 676864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1addfcab532d430639156cc8c8ffa619fbc1a84d5882b095039a2e258729d5b9 2013-07-09 22:45:46 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ade235f279d72737fe106ae2419f14432251d6bf910aeb6e85b64c399c69b98 2013-07-08 15:10:26 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adef2a13ea0fdc8d658876787e68f08fb64c5e58e6ca4c47caf06426c4be150 2013-07-08 15:09:44 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adf067ed723ed7c1779da76dee0cf65d472904a7806063440f55d73bf6d0c47 2013-07-08 15:05:48 ....A 79098 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adf336c9afab870b75dfa9862c29477ecb755a647f5ffae6bb031c9a104664f 2013-07-08 15:09:40 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1adfb9dc2689b491b694a6864982b4a5a7e37c1d50d184bbc8aa4bb943a7aa22 2013-07-08 16:44:20 ....A 41376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae00cae6fd21e4cf1f7e7cc3d10b4b66c991104d3a1ab74c7e4e3cc49edd15e 2013-07-08 15:00:16 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae0e093c71361dd22021ccaeb50ccd1c07198a91000294a864ead28d4325684 2013-07-08 14:46:28 ....A 2287104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae0e5169a00cd52310f22cfcc2d5b8fba1aa5cb6de4cb350b7eb1826fc5035b 2013-07-08 16:47:34 ....A 401864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae0f097f0f389c2d4aec63729accd50dc4c2785b1ba7740a7efe82763f2dd91 2013-07-08 16:46:12 ....A 18608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae10d57f95b74958321166e18b4f80341bc9b458e19d7dcb4434d040661b50c 2013-07-08 16:43:44 ....A 420352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae11c25936955db6e605904ca46893f8ac8b44e09f17a3beb47588fd727296a 2013-07-08 16:50:20 ....A 1892154 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae1229869017f1efd852780bfbbe86c0e886314ebe505275c08148c4950f28d 2013-07-08 16:47:16 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae161b668f2a7b840dacf1ecdf6cf7fc855d3973f3fc0e278eafcdc9496ea2a 2013-07-08 16:49:00 ....A 308522 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae16f8c55534db9069bde4ce75816bc3b241a2321c775b4717da953a369f351 2013-07-08 16:44:34 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae171f917ee0c441dbf40aa0c09da419719fc89e1bba4fbfee52189d50cf30e 2013-07-08 15:00:44 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae184d59004f2fbb1a8e4b7db235c9e6ca94e646e1140f1ebf5127cce6fad21 2013-07-08 16:51:26 ....A 28256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae1c93efd3e258e2cf9438a498405b67b49897ea889a4044ca3616e9da3086b 2013-07-08 14:52:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae1cb83960a5295477deb356159b6c31c431a87d929479eac8696c6d8e2e8a8 2013-07-08 16:45:46 ....A 39940 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae1d1387804f66da4b51266b52f7cb5f62ae6526a2df494588bf0c488266081 2013-07-08 16:43:58 ....A 21607 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae26b59af74caef6260bf34f7da765b4a5b0c9b65098ad65b48340ae9789eb2 2013-07-08 16:52:22 ....A 24428 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae277ceeaf7916125a0e231321e440ae240d529f81ea5e21074d67cdb9ffcb6 2013-07-08 14:54:00 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae284e9e0fcf05df93561f893c12b5699492f8914cceb45d5b078366c8821f8 2013-07-10 02:26:12 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae28a4cdc94a44715a94cc0b7429d444e426b9994ba347c0d5f935a90f63928 2013-07-10 03:24:20 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae28e0235d60fafc35b127096f6b4d96de49981ea8ff724f0381d2a9749eff9 2013-07-08 14:55:26 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae29d6bfafc025580c095b3561e9e8011f881cd373b314bca5d71995d2421ea 2013-07-08 16:51:32 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae2f335218d4e9e030af70e9ec6fd32b582ebf88759cf8925bb3c9632e3052c 2013-07-08 16:44:54 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae2f6b27c3fb0472c115e37df5fc9625517ff22f6141156644678d8ee6795fc 2013-07-08 16:44:10 ....A 162311 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae34854a91c2897b12864978f13dd23f2f23bf7a158b6cf41601fd8875beba1 2013-07-08 16:49:40 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae34eee2a222030a5ba9e127dcecf2bf3d1d54f92e3921a325fd3791e110269 2013-07-08 16:45:02 ....A 434688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae35443f4d2e2cf8e5d819b1aec9d21c6078cdb91ba40600bd939ff4acaeef8 2013-07-08 16:45:44 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae36c33170c3e147301825fcbea7370f14ded6545d028cdf93503d19922f757 2013-07-08 16:52:08 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae36e3523c82366c34d5037b7866cf6bfe7e39849d87d5249ec32f4e8a2ded3 2013-07-08 14:58:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae38be47dbe99b9ea4cf7aa2e003909b233c6f210846c008192710e7c39d78b 2013-07-08 16:51:26 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae4098d27994550785e908c85c348ba81a977da3880912bca65981fd5941884 2013-07-08 16:43:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae42532f7d0d76deb70b68277faa3a5820eb3264a3a045a49d2bf39ca4dbe58 2013-07-08 16:44:54 ....A 68568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae43ce51dede973ffab7054933f9c204e098e0a67fbce8709f7409676419f9e 2013-07-08 16:43:52 ....A 898723 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae4518460146f325203e155dc0bc4beb45081861c22f5854ace3d88501b4a53 2013-07-08 14:48:26 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae497ec7e58953db876748094cba992417e73fc079961eb7be3571c0aeadfe1 2013-07-08 16:54:30 ....A 226916 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae4ddf16e53f92d68a29cd529ed10b7918214f48298a52d1abb57022e256d4d 2013-07-08 14:57:06 ....A 47631 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae4e5906ecde1f42f956f0d76ed99fd7f3449a0b0b38df9b5f83ae5b7d06abf 2013-07-08 16:42:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae500b5f654c7c3127455f1d65ed38e27a7f062a1176009825d3b14ad54f207 2013-07-08 16:51:02 ....A 84158 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae5552aea5e8cf29409d4310cfd98bfa982be7efad750aebfa41777d9298602 2013-07-08 16:49:12 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae59dafd10642fd86cb862f7bbb7f2995665b613dc9fe505292beabcc4cb4aa 2013-07-08 14:55:16 ....A 1728000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae5b58f71588b0cb87977dc4fca45e51dbd19b9ca01375d77376fe7b5b89b0a 2013-07-08 14:54:36 ....A 719555 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae5e3c40f8e0838dda39ab89478c54f8803d8eaac8111f2daaa3c73b8d6d32b 2013-07-08 14:54:42 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae662519af70780664fd92b855c88f676af990a682640fbb00674a1da403731 2013-07-08 16:47:40 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae6a324e0cd9c236cca765145a84c2f4158b4162ecd8be678c4eabfa317408f 2013-07-08 14:55:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae6ac840efb747bbf077e01404e169f12ebdf92b792df7f4dd6fb97b9c607f1 2013-07-08 16:44:26 ....A 2919936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae6d4a4b977543d499cfa9739d5149a1e84fb15a794b10efd888a3ef1d55d3e 2013-07-08 16:58:24 ....A 14838 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae73324176a1e5022767bd5c623199735431a6194ceb35affc9f1c6e09ac809 2013-07-08 16:58:26 ....A 58380 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae74203bfd0586455f2ab6cf9d054a90345fef713032631361dbc74ac3f5fae 2013-07-08 14:46:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae77fa765e8ef4ede2c1db4d9e6283736120df97bf0efb4dfaa952e85c8c87b 2013-07-08 17:02:52 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae819897e7a447a97832fba049f2ce53be7e33f54512e1c886d11bf219413a4 2013-07-08 17:11:52 ....A 386753 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae827e4c329f7bbce90b23fdfb2e3b7a16dcbeabd385da9ee2e08d7bc35efe8 2013-07-08 16:57:42 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae82927c3b37c84964d4f06cd0d4d4087f3d6d59d974efe64845058b813eb07 2013-07-08 17:01:04 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae846e1957caad99f4143f83412ce08fdf64d9e51d020188d5914ac6783cadb 2013-07-08 14:56:34 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae8a5d5b8e0b571092449eaec1f6446194e8e506ca4a9a43ca7d2fbe0e3a004 2013-07-08 16:57:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae93f42ebf72f90c937bc269486a409a7bafcf474956d7abbb7e88d4a4bf2f5 2013-07-08 17:05:24 ....A 3952128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae93f436b4c2c29f9072a9cd295f46b67a7fa04aec18a80580a5df70596bf4d 2013-07-08 16:58:48 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae95b16ad297cf3fac4e61508ba60e6fa6d0d66f39292a7d9ab76dfc53784d1 2013-07-08 16:59:36 ....A 103102 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae98ed60e009b63bd1abb33e6cd9c4df2b3641c4013b362228ea5b1494e7116 2013-07-08 14:55:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ae9976bb968a56b9b0c35e955c06a743b93ed0654353e959c8358ebd8c4cd7a 2013-07-08 16:57:58 ....A 46112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aea0697bab9bf379964bd07b20302b39981f10c5a6b9a284a3c3ac56f335c37 2013-07-08 16:58:04 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aea54af04b829c3003d5dac60489ce8d9275acc84abea223cd316a457de89dd 2013-07-08 16:57:26 ....A 11603 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aea876b49d4271784c5e01909ca9fcc15c99d3fec46a699dcd7b77c0ac0bf3c 2013-07-08 16:58:16 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeaa898f4123898d5a7ac83fce99d374f99f00ca1673efd8964554850f12215 2013-07-08 17:08:20 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeaeea704101ecdfa7d9e960622f8133e366163dd37a733b4d60b1fe5e2125c 2013-07-08 17:04:16 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeaf4d29353d16f3b47daf927e275d9af7b2e1f0c19479cfc771e1c2234985f 2013-07-08 16:57:44 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeb5c72493d5f284b5cf2d01d73dcac6282bdfe5c166a8346a0fa8af8cb458f 2013-07-08 20:58:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeb9c9d0ec0f338901054f17355cd84477ce55f875093fc4431f358c96730c2 2013-07-08 17:05:38 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aebbc130973353bd3feaadbae144f2a977e61ab31304ab29d9b6df7bf925274 2013-07-08 15:00:48 ....A 258885 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aec1e365a0458200f760b5bb83d02f71523d4c374902bf0f0b07bcd2182d475 2013-07-08 17:09:42 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aec4a7e205ad412655e85a009183b586bd160f1f3b86fcf5ba1848ffe2bcdf2 2013-07-08 16:58:24 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aec4b89e6b24adb4f69bd37d5c2d3cdd1c1a90601443116e4376eb49e7d156e 2013-07-08 16:57:36 ....A 618430 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aec8d26e7b25b2b7f0ddff354cac082371744b705f6835bc68179efd64a2185 2013-07-08 14:57:50 ....A 17488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeca652948f06668c59ba4816c41c2478021a56a8392bcb1f1257eccbc80cab 2013-07-08 14:53:08 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aecaee2b110667b16d60d1249014e0f391a4b079f0551e29143c3fc1dd7682c 2013-07-08 17:11:06 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aecc8ca3f123cb7826086d93a5113b516c4e53cf3188b2a7f2ef4146a79ec96 2013-07-08 14:45:54 ....A 38951 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aecc9d6bff6a33ea3a0f6a4e1b265c9544ddc794a17f0c94a2979b15fffb502 2013-07-10 01:00:48 ....A 3549132 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aed3ef95981a3b4f96a2b8ac66fec1a54fd010d612d0da36ab8031ddd0c8bc9 2013-07-08 16:57:28 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aed580933d8f8608fa7bac7a5d6ead33df55510979f64d1da1b04daf8b74e4b 2013-07-08 20:58:22 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aede23529e4ec926bf80d1f768f67478acc9a877e9eac08170c73ed18bd160c 2013-07-08 16:58:14 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aee49daeb4ce26714c2e46e2ef047e187089ff24c4f4815c689aceb93a3ee93 2013-07-08 16:57:38 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aee6bd97d1b4bdd633bb4c66ef7c2752b99d773cac4452f7d2be28ddd3cf164 2013-07-08 17:00:20 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aee7a052696c1a2e7bbb85b351ff285982622913c716d35652ffbfa2a894a73 2013-07-08 20:57:38 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aee7c83fce0ac571e00de660f1eed55713232b088e7db5edca1ed1e5f00fd51 2013-07-08 17:05:30 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeebcb9a4faea275105c6684ea5d32e1248add2c38b74bd4d1b2ae62d553f78 2013-07-08 17:14:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aef1453b707b73ff1ffebbe44074e961aaef149262b5530d91b71f72274a67e 2013-07-10 11:03:52 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aef1edb5837488126392ca240697d53e5ad3a9df6892923d941287677752e34 2013-07-08 16:58:28 ....A 14402 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aef37594047d446b392f2e396015bcca63331e0b7e6641948a6f1f9fe0cbc62 2013-07-08 16:57:58 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aef686525ee419b323aed521d0cd71ad8b15502d86781e2446b6e9dd467fde3 2013-07-08 17:13:00 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeff289918f032317034062d8bfb39306dc14e262046eb4de941615f7e34c00 2013-07-08 17:11:54 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1aeff680edd109b5c0ac386a024ff7f250384c6dec19241a648b159244d4df57 2013-07-08 18:53:54 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af02826c926ed50eec2bc71b9185fb86c78e3fce0b6370a09147970dccf128d 2013-07-08 18:44:30 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af09855a86092b68490bba8b7958263271ee5894288b47a0013491d5b116955 2013-07-08 19:00:36 ....A 105013 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af0d5e7891c4d06da91f84558c3195f1e36a5ddfcecd0da7f6d317a4626d0bf 2013-07-08 19:02:36 ....A 514892 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af0ff6dd853863b3a30739c83a9fad6a029ee34ae99d987ae5c8a4df038c6bf 2013-07-08 18:57:52 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af1497a2cc5007626805fa18041db9bf2a737f6e4b3c7d8e297fce41da05b4d 2013-07-08 18:59:48 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af17a7a754c124207b03d8a27fab250c61e51d0efa7475ba327896ed50592eb 2013-07-08 18:46:48 ....A 753690 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af21a508399f47c4d0c566ef4168e0338340ecc3f79501894b85bac7c21099b 2013-07-08 18:56:00 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af249bb2ec07b454bc9f0c93b4c68cf8b54026794efd85c7b054c884c457dd8 2013-07-08 19:02:24 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af3198e12339966d57690eaebbaa8ef8af0d3535485d3509df86a6d07467c12 2013-07-08 18:56:54 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af3477d8482544bd0848bebb4fe879f790400d7a1d6f8ff486f82ef9090fd07 2013-07-08 18:58:44 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af3886f99da0d607065d32400624c5deedb7cfa1bef66edd1de18b5745aca82 2013-07-08 19:07:14 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af38995a1993dd63db2aff50d9e4b6addc7cd42455cb5c625726d23cca6363b 2013-07-08 18:44:58 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af40b05870e94ca45c365eb45ac1f25f9cd07b4c03a33f4c2b29b1f6482c257 2013-07-08 19:08:18 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af46d02b0f2b0d7592d72555271a1b06ebeb6a5b54b22b41dcb6155589b4966 2013-07-08 18:44:40 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af5bd241f4c56e2f33096b7e8e2847ce1b3655668ea6b309e55cab36bdb4ed4 2013-07-08 18:54:10 ....A 52544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af67f91e0a8db2def139407aa8f9ac83639a6469dab81862754d1dba8880f73 2013-07-08 19:04:10 ....A 35000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af6828500103c9227e69e3218e84cffd6f4fd7fbbc74bd6a0e06fceaf306c17 2013-07-08 18:58:50 ....A 170868 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af68b89ad2f48077fe67b492b57091bae0df60199bf20362b263060925e48e9 2013-07-08 19:06:12 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af6f88abc1e53eeaa575902898db0758be74a3fba62875375e8aac1d44929a7 2013-07-08 18:47:36 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af732e3f09b094ffb31365b6d04f832d330ff1bb659c183b3440c0788e18f31 2013-07-08 18:45:38 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af7419dcec6ecb68e5d58f54cec84245c7a674a6a3e77060d812e2986369527 2013-07-08 19:05:10 ....A 1458855 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af747a18dd50f36d6d9c8768f032c94138a0da6e4680ec43effce97096e214b 2013-07-08 18:46:36 ....A 219724 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af7527fb292b08e4e201801e4ad18269a7f2c386cee81b3630d5b0c567e3283 2013-07-08 18:48:52 ....A 3881776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af767bf08c47b7af7470e31186d1b61cad4e04d9b9fd910df3b995660d058ba 2013-07-08 18:53:36 ....A 49024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af7c78072338fcdf0b51ee766fe6a21ca154d8f46c294ecd7900b976a0f6206 2013-07-08 18:53:10 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af7d7b9129a12583479cc9de113a03938305470a12c16d653668dec65d5fdd9 2013-07-08 18:48:20 ....A 58386 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af7ddd6c41caf44a66a6fcbb0beab1ba71f0138e7cfa174db1ce2e06ee92e6f 2013-07-09 20:48:02 ....A 51343 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af82365fb8792b92d1da505e836ea18c5ec1a042080110a010bcfc134aee531 2013-07-08 18:43:58 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af884da3c63f5ae42063ae984ee6589eb9c88115f250f62ab0d960e451e96fc 2013-07-08 19:04:30 ....A 202728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af8ad36803827c745748c40c4835cae544e4db457afa89ba19f53b040d24577 2013-07-08 18:50:18 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af8c0cf0030d0d1009b7c20bd217251a0969aa40c99824742271885a0c80743 2013-07-08 18:46:58 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af90b259517f32753af41046b22dcbd7fc020e4ce25fc88a6cb284163bbcbfd 2013-07-08 18:57:52 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af98b6959147ccab47cb3faad7e7f343760c60b1acd830a6baf263ae04e8383 2013-07-08 18:46:12 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af9af410df599ced8cc38588d236fe6df1bde7f57e4de8038b988dbff97d2cd 2013-07-08 18:51:10 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1af9b7aec5cffb9603939dbe025e55c525b9824bef510788e28379b7aab7b8c7 2013-07-08 19:02:14 ....A 78766 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afa5c07adf3acb4e2341122429067829e2893afa61a8f7e1f6b14c820a59dfd 2013-07-08 18:44:00 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afa64d6e7a6d9b17c96feb0ea3afba96a40a53402df967d2484c8dffc654f23 2013-07-08 18:48:00 ....A 1047248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afa80d1948d647af6ea739fa51966e2dea2e05e27bdd841daeb5a4d30692d13 2013-07-09 12:19:22 ....A 40421 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afad5854d080a0419e161dc0a7a5523ac65916a4f7923f85717f75cd6403a89 2013-07-08 19:06:24 ....A 82568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afaffe0e50550fb05fe42f6abeb78e60b154a4eddd38926401e201dc8ff019a 2013-07-08 18:45:38 ....A 1438163 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afb0f4bf71ca56885b65d3cad0d45244a199c4236ec3e21663660f5fced9468 2013-07-08 19:01:36 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afbffa4857f3064b9f226f4f1fbf4d4fe1a6d75add12c841cd10dd79d67b5a0 2013-07-08 18:44:02 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afc2246d1e675a7144bcb9f382b1db871421be3eb14654315a8754cc8ee7c4d 2013-07-08 19:01:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afc42d557df070a98e5aed15d51610c40176f4c7fb4c1f1232b384271e957ef 2013-07-08 19:08:08 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afc84d3691873ad32cf9e2bf88e145144e94092883de607b289eb86f3aec4a2 2013-07-08 18:47:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afc902df88722f6b591a213d15a6b77b6a8b7a215e8ba63c2d0477d5342c36c 2013-07-08 18:43:48 ....A 53262 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afcdac958b15e47cd27c3805e46878896939d197941444c10ec931cbb30cdff 2013-07-08 18:45:24 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afcdd535f116128030da984212e97736b99ac6b608a5d000938d2fac34e0c80 2013-07-08 18:46:22 ....A 1389680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afd065d72ade21eac37d7493558a21d0a31fd3de4df9d7e20b39d8a8cd1bf33 2013-07-08 18:44:56 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afd1d6fce739f81d48fef9f019b87c008461a10a503c8ac2abca9f218f691d6 2013-07-09 22:37:20 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afd3072c9d620212285e3bc649ad07e240b0ae30c029c8b9ae76ce090b8e4e6 2013-07-10 07:29:12 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afd74615fe4a63e68843ab8fe53181730516cc4e3940a8a0a9168874c196d72 2013-07-08 18:52:50 ....A 303620 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afdd96c23b9110895da286e8fb2cd1ad71dcc525731e6440f731f8826bbd16c 2013-07-08 18:46:36 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afe0777d0c3a9ea29bb79c280d9a4147c6be38996406ae04b70a349f4ec04fd 2013-07-08 18:44:20 ....A 14241 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afe0c1365a158d9d37cddc496fa276712dbb4633f56447e6a267db3616a926f 2013-07-08 18:45:46 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afe1887b41cb5cea99731b146c45b9862a01f6d6cc245e331b73ba7ffee1ce7 2013-07-08 19:02:38 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afe195068efd3af4c8177110b4d1b5ad8ec081c3c1d46f55c4a08c85eb4c08e 2013-07-08 18:43:58 ....A 564272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afe429aeb5041fb85211c2afee0d54377441ab04fb80b6dafdb0d2e3db1a00e 2013-07-10 00:44:40 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afec7bfb962c46325d48f0b0603b97090105a3cb1101b330d8dc02b8cd955da 2013-07-08 18:45:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1afef0db47306429886f1962036d0749d6b13b95477e3f6df06e4cdb2e5b13cf 2013-07-08 20:30:56 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b00615f5c3a2ca9b93be8aba79f66367d30568c17a44b44e01ff2739f75ec52 2013-07-08 20:17:28 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b00cdfa3c7825f4b7db7ef618ea5d5550ec9f5b3890343b9f8e645bec8bb4c1 2013-07-08 20:33:24 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b00f11476b7decc2a8b7165fb49ec0f6cde1bd92da6a88a07ed990a80c80672 2013-07-08 20:16:42 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b015fb959ee831f381abf825d23243d6feb86839062c7b1a8da13a7b2bce351 2013-07-08 20:26:52 ....A 67721 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0164b964c82a9d729c7b4474543aa25af538198111e5921cf11a36bf83b1a6 2013-07-08 20:22:52 ....A 803023 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0199638e7c3a2c78a5f7232f7fb61277fd9c0855a2ef9c108d90aae5e99112 2013-07-08 20:31:18 ....A 36115 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b021607d94dfd30f911469474da76a0620de0cadddfcd3f5e36ac396bd42c8e 2013-07-08 20:20:02 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b02b3aa625836380941357e612bf0c32f6349eb870cc48c7cfd792b32b375d9 2013-07-08 20:17:04 ....A 165379 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b02db6b34656b4de474105e2db27779e51966bc0c593ada4014d1d8fb496738 2013-07-08 20:17:14 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b03827e6f0b68c7d96cecfcfc775dd2d4012895606efd6644eac58f53c2d452 2013-07-08 20:31:50 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b03f942a77f32d3ae577e72639947fb97c05c976d2a9313985472c7b06e1a8d 2013-07-08 20:26:30 ....A 125581 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b04117c199947c67087947690841a108c3418e0f66a650e5a7fa2296b3cd2fe 2013-07-08 20:22:28 ....A 181160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b044299e59420ae525206f3b2829bd871124e07cd65786694a28938cb4776e5 2013-07-08 20:30:46 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0470166bfbdc9db4411fd941bd2d657c40142240cd18856c0ae3deebcbd018 2013-07-08 20:33:28 ....A 24195 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0527ee32aef4636118424d053d4b00e5f80b8b061e3ffee9d31aca03129fbd 2013-07-08 20:23:48 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b055471593f31988947a8b225ea56f18678cc3d186c8e5c6deb27dbd97789ae 2013-07-08 20:17:30 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0624579aac417941b976898110a18ea5faea545da9427e651cf71ec4d9a688 2013-07-08 20:17:24 ....A 370329 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0661b353b51c5b269bb39b15134ddd8f92f02cb7465a52e4109a265049f678 2013-07-08 20:20:44 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0694b4b3a6a58e554301ec9aa1ed5e3684590fed015a9e813eb7088fe326ad 2013-07-08 20:25:38 ....A 322816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0726e95a7d0ce655328fe92923afd17bf54c15b43e6201c2cade5ab6b67675 2013-07-08 20:17:26 ....A 109088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b07a8ace28c0cc8e70a6fde2995001bfe4cc8474d2ece75eb50ba01ab1c5110 2013-07-08 20:23:04 ....A 32048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b07eb263996ec59e1ddf15fdfd23fd353d2869fc2f0d7d04abb79f6b4b1b669 2013-07-08 20:17:16 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b08239cfb72af0b59af8b1a1fc79ffc01bf90b0bf4a3d8b136a97a237298356 2013-07-08 20:17:34 ....A 1757184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b08ed6b366c6952fca3a7c5ae15c69aea29be0e125f482e7b004c060d8451e1 2013-07-09 18:22:42 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b098ae5cfb7390f494ce70c2ce4ee82530f79b4c4a2d7d9f0dbde837ee782b1 2013-07-08 20:16:04 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b09a2c96d78a7897bef6de1904d19f2b92014dcdeed028eb18f633e1a5a1761 2013-07-08 20:16:14 ....A 684472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0a09f6eb395b658dca1287c9e7d2dd519b54b758ce974a6caee38856ce78ff 2013-07-08 20:32:22 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0a3be788f63dc7263ebea08c292ed8026ff8441dfa632a542dd1c33a5d91b6 2013-07-08 20:28:28 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0aa2b57af23c27d239fa2258746503532332aead1ebc2cb50e8c3896614565 2013-07-08 20:31:12 ....A 104458 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0be14a61cc6028794bfd66d25fdacae2581b9c5cb3982d8f3a88ce387192bf 2013-07-08 20:21:26 ....A 46357 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0c1b47dac9574cb79f7a8ab5ed5ec87afcf6370613146e4dbd4417c132cc1e 2013-07-08 20:26:00 ....A 53583 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0c1de0a7755ca1367fdd5a5df7483b7a7d8996b9381f12c311a8688ee08bd0 2013-07-08 20:18:34 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0cef4c701cbe18e0ca5741d7de040c3b128f2bdba82c724b03036f90cb9fa9 2013-07-08 20:16:46 ....A 3197952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d18bcaf599af0a8d4bfdaf98d799574b25a93c4448d86605d6160278c04fb 2013-07-10 01:06:00 ....A 1212416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d4717458b44986fc0438e7549db345e2657b7194f635e4fbc98c3c1370586 2013-07-08 20:27:58 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d4f98fc00af5808201e221c02ea0eacad0535e98b1eb8c1ff9ad8c33e1c22 2013-07-08 20:28:56 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d5d14b48c098b4980916f739de02f056aac7cd76322b83bcc5d4278d1acd5 2013-07-09 17:00:54 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d87bb4a9bf2c69811028a6bd73a754c3f9228f36f0f11831e6ab41d1411b5 2013-07-08 20:27:48 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0d91e12eb35495ab6e9477383e44524f8ce7ec5da0055885fb355eb78983dc 2013-07-08 20:20:26 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0dd0b40ce7fd3073e2ee051fa777aed080545bd634939670b10c4337c6671f 2013-07-08 20:17:46 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0e52a2dcd50ab7b3d5178cae3d6d2afcc63f9a520308af9677233efc858343 2013-07-08 20:27:18 ....A 4602368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0e907586801b7ba0c016a7e8c8d05f690f829327115a4405ec044f34661cc3 2013-07-08 20:17:32 ....A 35417 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0e971ce405f5c0f177e1ccb9ae35bf197e07bd480d23cb53be1973b50ad536 2013-07-08 20:33:06 ....A 275456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0ee120f9d953145ab347b4f54e38416b7be7276aa756b15d613ef08cca714f 2013-07-08 20:30:58 ....A 75024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0f075fcfd96db5ca3715fe8e20387e94a27e0566b280ff6cdd9b564a4a06db 2013-07-08 20:18:10 ....A 2279936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b0fa066c93fac9a606d8ef6fe75ec4a944c987bf52fccdd9dbdd8ff4129096e 2013-07-08 22:49:08 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1049c1926f9b3a11ae8e0af891eec395b5018e86f441a7664e9ceda06b2eb5 2013-07-09 18:48:04 ....A 7353696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b105d63b1294dac371ad066dda16aee4c520f4836d48f4f92da4bcf5646608d 2013-07-08 22:51:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b106789a16f9f2c2e028e225e8ba69950b012d8f9ee97b0de402618c5eba4cd 2013-07-08 23:00:10 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b107ef31002c6c6c2cc078465e51e02f96dd7f3f16444434976030414145e8d 2013-07-08 22:54:16 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b108d19b97fbc889d281cf129a66ffaa04eda447a7a79d6e10da9f5e1532929 2013-07-08 22:57:12 ....A 501760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b10953d220345bd04b0ed61a33feb18d889e46ff072e1745b94d3bb5f9042bc 2013-07-08 22:53:50 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b10e0ac25459f4341325320e163a907670c90ff53e889a04a746612f151e1a9 2013-07-08 22:48:36 ....A 198716 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b110b22a80e516528aeb93e11105d574761e2a7aad23227fbafe9a984343709 2013-07-08 23:03:50 ....A 67968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b112668b1d45b5d389769c9d738c79466ad06526667f00b6ec26431cfdc0813 2013-07-08 22:48:22 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b11717836c03815ef2ce1d766e05279643be2c43a1f10ba1410c6386cc2d829 2013-07-08 23:00:44 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b11af2252217fbe3799bbb0da400847922bc4b6aa658fc2c72accf65b6864c1 2013-07-08 23:00:56 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b11c0640080a20032a461627440516fa1cd898ad25e6d33a4c6c74173448b19 2013-07-08 22:50:10 ....A 525312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b11c9bc89ec0457f223500032c6502503f802bb9b2a26668c31e1f8fa364bd8 2013-07-08 22:55:02 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b11ee0db335d1022d9fb0b27bc93dcd965abe23365f4aee1a4af22abe9fde76 2013-07-08 22:51:40 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b12ae5c2664918b0fd88b34ee27cbecc60c200185d57826e182fde1f44751f2 2013-07-08 23:00:24 ....A 109351 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b12d9645216ef35a9021bd480c7f8ad7c0e8bfd20f09accfb5dfaac2de680ab 2013-07-08 22:50:20 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b13aa8e93a09c61c268da61160a14afbf065ce7caf90dc9a8e21339b3f06839 2013-07-08 22:49:46 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b13f6b2d3b0e0703d883e22d401f74804401baeb41a231cafef0d1485f9e46a 2013-07-08 22:48:46 ....A 501667 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1427e677dbfbccd8ce32ad248d8e33500cf65bfc1c660e98b7ef8352feb70c 2013-07-08 22:49:12 ....A 42542 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1499be83a1ff594cacf291476861ec6ace7c5ba1855cdafca3556f5b82a4be 2013-07-09 12:27:08 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b14a1323e2d4329d291fa12b56189d59088d2426bca525d9537a96e89a74d48 2013-07-08 22:48:42 ....A 91470 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b14ffa8b1d7bdf9284f0f96f0b9d639d43ace20af3e1fbce7c3ccad0203614f 2013-07-08 22:50:12 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b150821e738e20f203da260ef33ec99d3077d899227be24cdae3b2ff390ec35 2013-07-08 22:48:16 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b151b10821fdaab3953bcbaf3ea5e525a0fe9af8db45328ed02e58e15a9f097 2013-07-08 22:58:38 ....A 1441792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b15486e5a8e598613a31cfd7ebc9af7f711bf6590216b5de86496bc53663a3f 2013-07-09 19:33:26 ....A 6026416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b156aff4f76f62e1a0b8648006c164d36920cf57534c467b02f39d9629f39d6 2013-07-08 22:48:16 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1594fdeafebc020bd692169951c625fdc248b06efa909b9dc00e1f73e36422 2013-07-08 22:50:26 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b15d929d5297709a37d74edde698af2cb784fc5c3ec91996162e19d610bd8c0 2013-07-08 22:49:46 ....A 1455252 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b15dfdd74191ff9e958d2f4953e5a6ebbcded05c47b61d4703c1305c5f946ad 2013-07-08 22:49:54 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1651dd768e14e698a8508af919877aa82725fdb085d5c16a6db1c58d68d4b5 2013-07-08 23:04:26 ....A 884226 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b16946a02a176150b755409440023b6cae9eb2d70a293b0c58f000537a3ac83 2013-07-10 06:51:36 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1752dbbdf093675d3274bc142fed8b92e850d4dc14c9c542587d83e64b5a27 2013-07-09 17:51:52 ....A 2974208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b17a17c490ff8da673bc1b462d07a400cdc3147e69cbc9cc5ccb874bce7924e 2013-07-08 23:03:46 ....A 564299 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b17b70ffe7c9372120299b1510f840ba8492881e9bb7cf5864647324b499708 2013-07-08 22:52:22 ....A 51812 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b17d421345a5367ea6d9f62335a4e54c1243931a553e0747e367ffc5dc1c23b 2013-07-08 23:00:58 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b17e5c1e61b33d30af49eaa56da8e262294aab40e411134b94efd6f7bfd13c4 2013-07-08 23:03:12 ....A 155759 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b18062de2d7ee7297e19cd2b9610e503a60153eacb6da691cdf0dd99bbfe568 2013-07-08 22:50:20 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b184a50a0efc2ae82f2555df1759e7070bc6c5ea7d3a7e2f42eb6ccbe1ecebc 2013-07-09 11:30:24 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b186d5b1cd5b44699e9c3812fddb8f2002661566b465c0ba5a1ab2a8fb01569 2013-07-08 22:52:30 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b187453dca9064bce588dd48739407933543284ea5d5968c913287e2aea7468 2013-07-08 22:49:56 ....A 48416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b18b71135d9a6c15c25bae925789653bd9721b32552c551ba954eb0667ec60b 2013-07-08 22:55:30 ....A 434363 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b19296e4aecff250c05452d04ddf338b37215ec86f9419fda8a707c101e00d9 2013-07-08 23:03:58 ....A 58375 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1a12cf743c1ba5133b951553e3a3581e78c11d21f8d000f84eb854b7a6f045 2013-07-08 22:58:16 ....A 51680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1a457aa72ca7f9996bcc2628c5c3f071c28ea9cfbd651c093355d89aed0924 2013-07-08 23:02:20 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1a8f2ded2d7a02a8216ab75bfef7bc4f6d925b0efc965f2a8d2cfd4cd7b866 2013-07-08 22:50:06 ....A 34360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1aa22339ee3fe386918513fea9e9e0467e9814ec839f89aa3f7d45efc772ba 2013-07-09 14:08:00 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1b4bbdfb1ca88ceefccb646c170e2666cd29c973d1ec85da26b47885c9c87f 2013-07-08 22:50:12 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1b6614a85a6f809cae0ab4556e108c0f887b67b6f1843db711155263643c65 2013-07-08 22:50:02 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1bc8ee5822f69495c12129554d33e7bc4904eece24472e4ca779e80618d32a 2013-07-08 22:50:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1c4bc8d5f32b429eac590ec94b1a0780eaf863db99674decb6b6bd9abdf979 2013-07-08 23:02:06 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1d74d7a59b4a76125dcb976e816f83566a55ea13c959f3546dda9ae55f8cab 2013-07-08 22:50:28 ....A 29732 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1d7aba6aa0e5c09776875f2a375dd5d4c6004a738300621d6ad419256c6a5f 2013-07-08 22:54:00 ....A 13400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1d7d32dbfce1d03aecc112131ffc2a845ed8f8a42917acef6729e8be2b6f98 2013-07-08 22:59:52 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1db0cef76e4da39dc9f570a89b3aaa4984f466f8166a6abd6a9ee2bd393a7e 2013-07-10 00:33:28 ....A 159859 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1db77e6be62ab478592291172393199dec098b7fec4c769a3aedd319af4c90 2013-07-08 22:48:48 ....A 30404 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1e3a010406cf2a545bcb5c35af479dec5c1caf8bddcb66ef625e9bb861059a 2013-07-08 22:49:30 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1e5eb250445ac2c1beb0d97b2135747b8fe52b965f5de49a11baafc15b9a10 2013-07-09 17:10:36 ....A 116497 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1f3120e3bb1d80ae6893ae1491100e414accc39efe7d09a40c645a19554d74 2013-07-08 22:53:12 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1f48b8d4676b9552df8c45509981d4b1c39963899acc7c0b969305d59a94d2 2013-07-08 23:01:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1f5aa4c5180ad10a6fe57ed7db5909c7328681fa4ce367d00c6a949f53c36e 2013-07-08 22:59:52 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b1f6b1f944c5fe06c43bf9de1f27f69d571dd346a97ca453b7c151fad122f80 2013-07-08 22:56:22 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2035edbb53cf430ffa96642ead72aeb9e0516c0adaaf7fcf6dc82a999f2edb 2013-07-08 23:04:30 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b20d354e87ddaba080f5557936b8546630d7a344106d9f0c9889bccd5745819 2013-07-08 23:01:02 ....A 586240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b20f03b833073580d96beedde7b73ae83c2a225ec294f4607a4a8e1296aca0d 2013-07-08 22:57:04 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b214c75679390898329f20d8141dbff18d0b5fe3f49c84e73f6e1758f77a65d 2013-07-08 22:49:06 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b21be1822729665941a6ddca94352de0e624251238197a6796fd14227d363dd 2013-07-08 22:48:14 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2277d4a28e47794c8c7d0a29e644b19164a891a2813cf8eaec797a02d4554d 2013-07-08 22:49:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b227e9ce964168b4fe48f123aa772585b7e3f930fece59ea1f09dbff661356f 2013-07-08 23:04:10 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b228f8967a2ac905efc0060c2b6c70654d18b58efba21b0ff5d0b6677a4b76f 2013-07-09 14:43:40 ....A 532975 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b22b9f62e18242ee955a8b065e252107e311f09d3f178cbc484cf7dd2c2d577 2013-07-08 22:51:12 ....A 790048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b22ef61cbad60d06979e3e2928bec0b2ef9acf81e97cc3e20b0eb904a781b47 2013-07-08 22:54:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2315a6dcee9121a890b7338951b58745a354c51135ff096ed25cf3c74230a7 2013-07-08 22:56:32 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b233ae8861e069648229900f223ecfd67e7045ac8f968d5206ebc243df543a8 2013-07-08 23:00:48 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b23817fb65bf79717a7ad7e3faa513994f0edab16582768a56adb0894ebf1d2 2013-07-08 22:55:24 ....A 41341 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2466391abfe5044d28bd09e555d2145c0b47a54829de01bf1606c632298817 2013-07-08 22:48:50 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b24c2171039510779e74ede7f33dfcf5b918ff0c5c5807e61f8d947ae429b86 2013-07-08 23:00:14 ....A 34668 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b24d9396503a01e1041341c69c42d841b0690f2e5a1f4437ed0ccb60953d5a0 2013-07-08 22:48:34 ....A 741342 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b24fc47c4c797c33bf7aa23f60bd1c12c0f4fccebd94f4f982a546c794bf3d3 2013-07-08 22:55:38 ....A 117315 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b25b286a753a692dee3c8836e587bb5668a46ce2539758fe0b35f85aad94e8c 2013-07-08 23:05:18 ....A 2446996 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b263749b0eb38537636e25a9d3b3c0141216a053f4a29338af4e58e06daa2a7 2013-07-08 22:48:46 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b268686ac494ea509d997a1b6a2dac8e63b6bad0865708f9d4d395e3b461f99 2013-07-08 23:22:22 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2713f5d7a7456236d44f2ee494f902443d64e8c62a4ec779a1fb9c2a5c39a8 2013-07-08 23:09:24 ....A 26176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b290446921e80f677833f3a70d3cf8930b9bc4db787bea4b19c497d848b6f1b 2013-07-08 23:19:20 ....A 89602 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b292cf85a07726a21252fe1aa62c7988dbed1fa44e6d7746b642596950bebf9 2013-07-08 23:11:42 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b296174106072ae16e28faebc0c1939b186840504dd2a3e078b212c61430e65 2013-07-08 23:18:24 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2967fef60ce03347703572076469678b35f6bcb2869ad1414f9017a7a9ccb6 2013-07-08 23:10:04 ....A 64883 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2992d230ee2201a8fca6e9dc9e3b0592a2a030020de141e462629f67d81a27 2013-07-08 23:09:56 ....A 5489 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b29a2c11ad67a49b17fef613eb5e4ba5ff168f462fca65c13672387e013b1cf 2013-07-08 23:14:32 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2a25f3fe288079ba0813522e91cc1563a75175e6e938868744de41bc36a018 2013-07-08 23:10:52 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2a4bf1b161e816def052b8af7c2ffd83a359618cb73504e824b3ec9df0a9d0 2013-07-08 23:19:38 ....A 39078 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2a62109af269bb71207a451c1f55fe1ea694b9e10b7ac8d8f6932d18459b57 2013-07-08 23:15:32 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2a801b53e43efd9a8021d86b87895eb237fc57db88e82e866aea4d9de4dcc8 2013-07-08 23:09:32 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2b0c459864974031919e6b2cf085e32ebf9a115a6bd531b7f1d0d7760c7f8d 2013-07-08 23:10:02 ....A 17999 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2b0d4b01fcfcd65b9bc7a0644b25a551a1ab7e9ff45ff8e3c826c685981b64 2013-07-10 06:50:32 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2b494e9626dac45326333725bd22cca8409554fc90daf1075bfbf0fc0493f7 2013-07-08 23:16:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2b66db65ebf8b3b32401a394c910a21f62fd127c680bf1e1dd4d33dbecec7a 2013-07-08 23:14:10 ....A 96811 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2b909209c70fbbe1470e6c8bbf0ce388b5cbc4172e2720f0b347e0c51df5c9 2013-07-08 23:10:08 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2bab7e6d89d1b658d357d4a2eec1c468b29fedf02af6b7e229b367ef7a906f 2013-07-10 04:48:36 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2be3df8396703e211831ec279825d534b7a6e95d2573a974bffbff71fd3c55 2013-07-08 23:21:02 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2bf2beb221b0a4eb88a2be43abcf453021d02fff1d809e69a2519c54012d54 2013-07-08 23:09:44 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2c1834f4312a79b7bcfd4768fa29013528b0296bfa3dd6f6c700934cf329bc 2013-07-08 23:10:42 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2c20e4342d9da2f11fa5b97385619652afb1a484e80b95d6141cb45fdc68bb 2013-07-08 23:22:34 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2d564f6eebf7323a737bf2aad06a114a93be31ad730273d7026b97d87dc049 2013-07-08 23:16:18 ....A 614912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2d6395390247fd1b0f6c50dcde6f0f67f0fab3280b09c8e459bddb65efe76e 2013-07-08 23:23:12 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2db0e9008aaa730c9eac4c4a312bfe150052966fc98a2fe1573607786c2c53 2013-07-08 23:22:54 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2dba440944831d72890f6ad2e693930e2138466903e10013c5a000a6072e31 2013-07-08 23:09:44 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2dfc317018de881967159cf0cda440b459259207c55b8b1024d3721674606d 2013-07-08 23:10:00 ....A 15965 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2f06cd30998d66459065c0a0f09bf77b3e375554c60d30abe89de2e0c9d417 2013-07-08 23:19:56 ....A 30032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2f5ef2299d8a8cba77cc5a825ca90ee6a4ddda1577f4fbd76c9ae05198efe6 2013-07-08 23:19:02 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2f9c774eaacf5beef0e2f29f90fc1d0d2483b90e43522f5146a4fd97ab9a22 2013-07-08 23:09:56 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2fce966b8191c3a886c6a02a36a572211aebec192b0e08ef8fb4eebefb8e9c 2013-07-08 23:09:44 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b2fe50a1ed9b9f7603104a17587d83ca56907108805d9be3da4d9958a0dfb32 2013-07-08 23:39:48 ....A 32270 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b300b95d538f00190ec13d267af78353db2eb331077bab14b1894bbda5c5d92 2013-07-08 23:30:18 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b301aa516f44d1fec78f3853b1a19e25b5552c5b126cb5f677d3e10cfc108c9 2013-07-08 23:35:38 ....A 18476 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b30379696ff6119140e826516318dc1f4556441e1cf48bf954477b85b86ac16 2013-07-08 23:27:08 ....A 8256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b305023d8d06f38064b58592c915beeaae7beef298d6229fbde9b809dacb320 2013-07-08 23:29:14 ....A 917504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3058dc1dcf92da1c4a3521aed88f9a67dba5021d4c9acb4f730e339cc59ea1 2013-07-08 23:34:08 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b30b5194dac24273f28e23222619fe472da4f4a113ffc824ac285ed8cb6a559 2013-07-08 23:40:20 ....A 806029 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b30e6c21e8b3019b79e479b3489c287873ee6f76b5c5a1f7cf637a153bf58f1 2013-07-08 23:32:18 ....A 1589248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b313122bca8b9b0304b98f9c6223f28c80770d57962887113a63f863e57f66d 2013-07-08 23:29:04 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b31b8065ef1564dfdd9a8b8fa21a2d7b65152334d42e953608f37a606299fb6 2013-07-08 23:32:22 ....A 467614 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b31d1a10273d1ae4bc5426250caf3319c23edbac13444d947104f39071d62c5 2013-07-08 23:27:58 ....A 37292 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b320b6027868d5e8ec61df6150a0fa31c90198fb785c9eaa0ed5d7812409c22 2013-07-10 04:37:36 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b322f26805de663e07c89a39f1ece585c51a49b422b6f66e9fddf208a9013e6 2013-07-08 23:27:16 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b32429bfcfd44f69fa0232752ca4b2ecef9582b4b06867893af80150e4a4d1a 2013-07-08 23:31:58 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3254cdb9a8e9476a5228e956fea9735d1abe87ca64e9ca0e77c27d6a3e410b 2013-07-08 23:27:34 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3293ca830348ef92344dd7379cc48f64dbdf9e859a291425f2e4449f08623f 2013-07-08 23:34:04 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b32c0a68464650537d747303d043fe57d6379b5c15a9ba8b32bb2f69232395b 2013-07-08 23:29:10 ....A 951808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b32d1b88dc6cf4e6b9d72db758287ff56cee1f8f02f07849961fed0b6507cb1 2013-07-08 23:27:58 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b32dde8e4d9983d8a8edcc78e6f1c657075745a9106723ff2ae1e3e2a7fb4b9 2013-07-08 23:39:18 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b32eff305913c881e7a1e3c3a66e14ca094d5ff21225239fb71d73a9fb71bde 2013-07-08 23:27:36 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b337bd0bbd563842c19713a031b4e5472a2fdf74717123edbed0500fba8fac3 2013-07-08 23:27:44 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3381bc6794e88788ab322a663e7b28c7f197327e5d84c97dcdb0ef582d47f9 2013-07-08 23:40:30 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b348535d1aeeb439f9d6b88c4c22bc8e859b818768e449efa2f5e45d7428952 2013-07-08 23:27:12 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b348bde6d463f88d283907c98bc0319ccfec60ed724c8f4031d08ee7f495449 2013-07-08 23:28:02 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3580cf11500fbd0a6d44d65796c4b48826b37e285ba578d31602cfc9c538ae 2013-07-08 23:37:00 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b35873a341df57eb7491c9d501c73fb6878e0120df03ea6d6e02624319b3bbf 2013-07-08 23:48:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b360ca2bd5df08dd3480eaa790e1626a87910bacad7e88320842b636b68a297 2013-07-09 00:04:00 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b367719e7c605f881f5f891ca15610af666bce4332c32331221690e0b6c45b4 2013-07-09 00:02:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b370a8d2f1986bf9e014351a7a6286cf3376a29c2ae9ba844fc1f9d81098eaf 2013-07-09 00:04:52 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3757276cb504b2e56df37f863c79f81d0bf57727920dfa878755cd4350d961 2013-07-08 23:57:14 ....A 245248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b376a7c187cdfe15bee999d59c870b05a516ffda6e527497047e9de07137ecd 2013-07-08 23:58:00 ....A 54322 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b376b4b5ec928238201a628ca40d2a2ca8d773f9d4c4b6abbe5c89fb3ffcd06 2013-07-09 00:01:56 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b379df7ee48ee5b5a2311b507da2ca52ed5e94656d2ce4dea9ec9efab356f1a 2013-07-08 23:50:20 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b37a49e8841f303bb3359a2e721501c19cf0e6a9e906ac0e1ed4d215404d813 2013-07-09 00:04:06 ....A 94034 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b37acfc2789308c33a3090ba9865976aaa0c1412baee40b827596dfd5b905ab 2013-07-08 23:48:04 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b384a537bb991929ab98085cc104b358562eabbfb159673fb68c573399d6c32 2013-07-09 00:02:24 ....A 108908 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b38cc5ed5b69486f0f4e2ec1daa247760ca250b17c6cf10b2bd4b9a15090b5c 2013-07-08 23:48:50 ....A 94418 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b38ecf9f4ad0649b9afc32f87f860a90dc8111de30d1ce3f06dfce934649073 2013-07-08 23:48:40 ....A 380098 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3908fa141f823394b8acdeb914f7c327a674b85d99c0f1a7328c36014e4cae 2013-07-08 23:47:42 ....A 26733 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b39118811af892eedd42a44760d9e15c63ec9df2c9c51689d5b2ffb73073ca1 2013-07-08 23:48:00 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3a01e2e26ce50bae5c888522d7144102b8b9201a6aff3271496a522c87b7fa 2013-07-09 00:02:44 ....A 28928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3a24ad9c787acc917a83173ba5d5a1212b9dc06ab613299ab1752c1ecece94 2013-07-08 23:48:46 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3a2a00d0f503081c32bb5c17db0086fe8be2c55f303481b42d5bd984955199 2013-07-08 23:49:00 ....A 31275 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3a3837f703a34c186e6199571a6d29f7b503562c38735b962c335ed13ad8dd 2013-07-08 23:47:48 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3a439a433f2e3c9b7f3494317a7f81107c4f6bfe64e43739836b527720a862 2013-07-09 00:04:16 ....A 344244 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3aa19b8d0a30847b8ddf16c81a73ff4a89ca2bee8022f5cb382b6316528d2f 2013-07-08 23:57:18 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3ab2c1e1d2e4edfe81dcd0a9dcfb25b0faa5e5761e132d21ebb4238d77fa9b 2013-07-08 23:48:08 ....A 101986 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3b8495d72aacb972e199a2a8e6c89433276afaf517d48aef433d884e037b8b 2013-07-08 23:52:32 ....A 197144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3bdb2de85c2727c663877aacd751d27a219efc85509669f9e69cdd05caf7b9 2013-07-08 23:50:38 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3be9463b501908c033f167f67aca609fadf79ca64365ced374c1cc59d2d37a 2013-07-08 23:51:58 ....A 59812 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3ca02fb9d6e14bc996cc1019d6dc19148e43394b5ea19aae14c66c3a1d6a4a 2013-07-08 23:52:22 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3cbc4ff39361449d9f8a2e9d27b210993507e7741ce758cf450a0c65547e0d 2013-07-09 00:01:54 ....A 240704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3cd08410dea0f2b919e2b7d123a65450c7e13288ea14ecf5dfed6cfe2bed20 2013-07-08 23:53:38 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3ced5d00a86cbc7313ed70a791995eee326a1836bb513aa2f00f602bb0f043 2013-07-08 23:52:02 ....A 170503 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3cf57fd34069959d4aa6b7381d845ca961d5891d0514c7ae814f9655765036 2013-07-09 00:03:28 ....A 104934 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3d7efe2482d13c65ff571bd4134df34b40b9c493b9a5bd5db018bf2601e0ce 2013-07-09 00:01:14 ....A 78544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3dba80ecafae16e68e571d29ea1e02396dbbe344e849fd578411af9ec14d64 2013-07-09 00:01:20 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3dcd03c55ed2a9721056de3dfd33646130153152d74ec7a9bcd754acce13ae 2013-07-09 00:05:58 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3e25bd3e1628a3f9d2f3a94d351bb66de76b7a5a19126ff02daff27acb949c 2013-07-08 23:58:20 ....A 80797 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3f19b945e80de77513cafacbca35eb5b0d18f0cbce9b39d329f28c03ead56c 2013-07-08 23:48:52 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b3ffe2bf09056a4b9518baec74a19e6fae6b70da87ffdbe8110d57bfbffa5d4 2013-07-10 06:09:26 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4063dbee2e26837a0e1ef826401c468c2d41e689e852fbe4a49bbf4c1a994b 2013-07-08 23:56:46 ....A 27712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b407b0ed3274a51d731482904f6c177f0e9f35939b661ce1ed02c06e8d83e14 2013-07-08 14:55:22 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40844969c605101074ae6f3d345c88f5106827939c3abf1334d8cb6aec3731 2013-07-08 14:55:06 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40ba697d6037e6e44b220b8ce13437275d93f65f8be9578743a096cc8a227c 2013-07-08 23:56:58 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40c92a17f3030be1a221632cc00d13b4ae7d071a956489ab42e3107fa05d23 2013-07-08 14:50:48 ....A 201256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40cd24f942cfe43a66a894701e2d4969a0f88bd015ac3512d2f7fd60d8f0ef 2013-07-08 14:54:32 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40d063926fcaccf1276e731ed5f1490f647f17d73566c742b4ec6f1383f476 2013-07-10 02:52:16 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40d80ba52db3838b574ce7f40dba4e676358a818a94af8dca3b1b96ec12dc3 2013-07-08 23:48:54 ....A 1319006 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40e1d2cc18a89cc4ce0f6c793f36dc90abb5af0d28a2c6fe5cfcc843df6452 2013-07-08 14:56:42 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b40ffa6cea7a2bc308e15304a7991d1c8afcc9e55367e8089209bf056c08dc3 2013-07-08 23:49:04 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b41341f52c78a7e2e342cc8bf0606b735984d2b772a899256c2cef8efa49e41 2013-07-08 20:58:22 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b413bcd0e1bc4ee7196f9bedba98317979d04635237fae2b07ca407d6e831b3 2013-07-08 14:56:18 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4142178e655aaf3d4afbd6522ebafb4c6d0fb12f8506ab9f66546f28f1e3bb 2013-07-08 23:49:58 ....A 25194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4151388cd57b6b7179837e9310da3d9a2c9131ebc317091466a7e80d84e74e 2013-07-08 14:48:46 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b41b7ad7fb6198bf8bd23776b4573ed77a9fc862be965b888507ef7e8df11ea 2013-07-08 20:57:32 ....A 184430 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b422f2c3bed7cf9a25bcc5b6929177413e5d029835022500259e4c590106bf8 2013-07-08 23:53:36 ....A 2145783 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b426180f4f3fa28dba395926217fe2e4f48cb8865c2dc01c2f0ce2bdf5a7b32 2013-07-08 23:48:16 ....A 1253888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b42ab953e0e435c23b80d0943049ef6bbbe4ddc4268ac66cf2b5d5557bb6778 2013-07-08 23:48:02 ....A 102024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b42b56b89e8942c39e79814c6f5dcc8082cfd3041bb723073e73a4752df9995 2013-07-08 23:48:28 ....A 153922 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b42d2b5098484d6265d88909c3d245b3462794b0bcff431eb46ed7ae67ef7b2 2013-07-09 00:05:52 ....A 730168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b42dd8d1f2db6ce3b6c74fa66b467a6d42867a214c3b917544e40c048e4eee8 2013-07-08 23:48:38 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4318eaf45115a804cce2c03ec4cf39a4fdaf15137f6eb5066c008fa46c658e 2013-07-08 23:49:14 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b432170a7d74104b2e03f4d7884ffb3e2a8ceb2ad8967f0fe7715c50e1252fa 2013-07-09 20:47:26 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4372efa2de786dddd075d976af2de145e952ec432f5f25e43e4a7a0428241c 2013-07-08 14:56:30 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b437ffa5315295eb2ac053d815dcefc50033919a6e0e5b3427d4733fca70ea0 2013-07-08 23:50:24 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b43b5405af89ce78f290f4e696e6008a6fddb9af03a2a9d5afa53ed963c1259 2013-07-08 23:51:24 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b43e1d3b7f64026d7509ab40f04879da6cf05bf57eb1cf5e871a71ed08eb1e5 2013-07-08 23:51:18 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b43eefdda4cbff8f89fc0029af22d5a57aa32dbfb46ba0ba71cedbc326e4cd7 2013-07-09 00:04:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b442d096c18ef051e8db3d5fca67506e451d0c7da058ca39093ee8c4d257fda 2013-07-08 23:55:10 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b444dada5da1e3f39c82db71949cc658843852efbefbe54391965689c8822e6 2013-07-08 23:55:20 ....A 360782 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4491138911b399adf482950d831490054c510b574dbafaeb3b6a0b35fd87e1 2013-07-08 23:47:52 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b44d838c02054f0ce5b43c4820a20c618abcbd3a40872c2e649dc4ee160bcdf 2013-07-08 23:57:30 ....A 65729 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b44dcd4d0554b57b30c6f37917c1b8213fb9516271cacde1ba8d2678731cce7 2013-07-09 19:53:02 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4531d0a584852fa8fb5ecd6f9b9a767d1103575d41185d2d4707c8a2feef14 2013-07-08 23:48:04 ....A 19816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b453c105a75f143460f4696b2797b537d4d1d0d703b84686c7b5799ff362e88 2013-07-08 23:57:00 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b45df30397a7e8d696a99594cf7dae6929eb6804a9aac5a440ba1d0b0e31713 2013-07-08 14:53:52 ....A 53250 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b46171b688af0117dc836a6b8c3532bcf9e54dd53c937b6fe4454a9009f9997 2013-07-08 14:54:56 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b465459393c43a39be12dca669a9a34bcaa814a8e340667932adf04c21dc373 2013-07-08 14:57:16 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4678660e511910cf8bbaec8c949a3640b4dae7d61b57cf5263102b4e5462b4 2013-07-08 14:51:40 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b46a121f96d41d5dbba172b0375e19a82a75caf4e0270611f721d532319859d 2013-07-08 14:51:46 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b46eb932b52cd6906e6e25602ee5c55a649f6c6f42b87595edaaabaa0ca1376 2013-07-08 20:59:38 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b46f226eccacf2b7b34375485cfe9f58e53370a9abc2456fb69a0c281a3ba43 2013-07-08 23:49:44 ....A 68512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b474d1ad2d0249bb32f850cd1254d082f4e67287dd4019c9d688138dc9785c1 2013-07-08 14:58:08 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4792d01db290af2932cbe4818f68f44e47b03d08aada38fb308669452a430f 2013-07-08 23:57:24 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4799cbc593354644204f195e021494571a83fde48dae8b7a286749f813ae4b 2013-07-10 08:35:14 ....A 210549 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b47b4bf6379b2c445773dcdf4c1f32ab8604a724034761517fa2e9b038f68c7 2013-07-09 18:07:52 ....A 116320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b47d249121f23a88cc86eedd8b3e7148325b0891e6e65d192d5e2837f423474 2013-07-08 23:58:58 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b480d04b153e8fceab89dddaefde2684c7805f0a100b91f0d3ce8eef2455dbe 2013-07-09 00:05:48 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b48675d66f7a9e26be8abf121c00860869d41a9cfef2c0b2393e54353e0dc8b 2013-07-08 23:58:44 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b488c47181ae34637709b4876ac8ad7c12b2c2ca01285a2cfa90847b27ee75b 2013-07-08 23:58:10 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b48b4683200c695cedfc73e351b148669b61d07253d7c45fee3a3e83217dbb3 2013-07-08 14:57:42 ....A 36641 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b48d034746148ab8ced922f41e4de066baed5892e4efee3a9ab2e79dd8dc21d 2013-07-08 23:53:42 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b48d1017a35b0763a6faf60d699e5b2368412491caf22cb0cdbd4b7ea962294 2013-07-08 14:59:48 ....A 814208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b494ea3f00f71227d8c23a983bb1eaaa9b507d86229753fe4ea5312ba81fe49 2013-07-09 18:13:10 ....A 200800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b49581509e5f49d0a67cb10e486b1799dc6248a2b001a28e07efee26aed05f4 2013-07-08 23:53:40 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b49db6c06a7f34fd4db0728f2fed045668b1f86e401ae64f123b4aaf2fbdb16 2013-07-08 23:48:38 ....A 33664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4a2538aaae1ff91afb77a3096093ad1c917e91844bcc438de8db3afebf9fd5 2013-07-08 20:57:48 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4a4a37f4bd50db20b28302e9de26c12ab007b6f91510d64b115d9d3696cb50 2013-07-08 14:48:30 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4a568822dc44f900e8bc1aa0a066774ecbd95f67592611be3d17df77a1c522 2013-07-10 01:49:32 ....A 4790549 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4a775b5040661a71ac593651447464ce03c6cf0b7592304cb63965d20c1217 2013-07-08 14:52:40 ....A 688151 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4a7e3484f6b3d6aa72d542cebd328f1703d7eee5781eb50ee377ba7a2c3289 2013-07-08 23:48:20 ....A 4354 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4aa651e55005ff2535f930a9e33e9e8d49db2bfd5d8321e960b0e142868d8f 2013-07-09 00:02:40 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4abef229ff630f16beabade534a40afeaa690b019e523b614cad42d7664497 2013-07-09 00:02:52 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4aca3dfe0d16e0b6cb8ba642ef7ca8f1dadc5bcfa558ee1ff721c10a840af2 2013-07-08 14:51:06 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4b12a6692d5634e70232a78ea2e5d52a4a8da820238cba4cf2d661ac935c04 2013-07-08 23:48:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4b60be818f03d7ae7df9efd8338647e25084c8311321133dc0f6f7a695f771 2013-07-08 23:49:34 ....A 1098474 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4bcad612330ec31f21283b3c5536e3b2fe5aad5f3c847f5420776079287c57 2013-07-08 23:57:12 ....A 204004 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4bdb9f85494ab7b82dfa305e71ee5d8606d521da4b8830fb8045aae902275c 2013-07-08 23:49:28 ....A 49760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4c7ed2c6484ab2d3c66cfd2df1ed5dfd624d6f256817e514a5c9d43e77eca0 2013-07-08 23:53:44 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4ca8277bbd47e9acdcc84756ec5dec67f60a5ca533462612de44c3672ac962 2013-07-08 14:47:50 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4cea632e30d4548c1fe008e81159aaeb785e07878e5d7f0974cabbbce595b1 2013-07-08 14:46:46 ....A 398848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4cefc20bea1ac67047758c656f6386726996281b821b493b680aebf0a6c893 2013-07-08 23:49:44 ....A 1118720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4cff28754e1382b4f92b99b7690097e8a9fc092784e8e0eea360baf73b766d 2013-07-08 23:52:58 ....A 19904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4d4ccb623ed87256e8d1398d663a6a48b0eb834ddbd0d6d62b1b50febed84e 2013-07-08 23:48:00 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4d8751994f9ffc6f37ebf89aef9b1d042f1bced1be08cec9b4ed8556938032 2013-07-08 20:58:22 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4e09788cbb2703622f1e752f8f2a27237656e62f6b4b24bfde014803b75a3b 2013-07-08 14:50:46 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4e422b1b648a51923c1d8bfb90de269beb5f8c92c2ff4be9666e2c00424818 2013-07-08 14:53:18 ....A 95586 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4e46ceb33f5ebd376f2d9b22cb914120b191e8fc0790d528aaccd1c2fe58a8 2013-07-08 14:58:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4e93c4c0dbffd574ca4b96e23e8194db5b5b5c35edcf621b2342afe78f852f 2013-07-09 18:20:46 ....A 82499 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4eacdbde85c22084d30328617580de08a8a6abebb5e54f90911aa126646500 2013-07-09 00:03:22 ....A 34668 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4efbbd65e9c059c159de88d29ad582269b9318408b3ca6480200c507b6c063 2013-07-08 23:48:44 ....A 264809 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4f16f32d4964057d4850306e678adde1b049230462aa8f5264289a10230878 2013-07-09 00:05:46 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4f5d695c7fa2571aecc4c9050fe6cbad951b3ebed3d55607653601490ba65d 2013-07-08 23:48:12 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4f97b38b76629e589e7ff1f9030bbb7092aca9b9b13e1ae71eb7bd5ea643ba 2013-07-08 14:53:06 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4fb6c71d08e6c801e2c897551ed344595fe67fcf93b96243ed5e335d5f13a9 2013-07-08 15:00:50 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b4feb15dcd19ed1cd8c48b4010ac0470a5c9becea40d4aca936a36494105d04 2013-07-09 00:44:10 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5001b4c9871e41909f4335514c3359ab3c854634790135604e46ceb682e02c 2013-07-09 01:09:50 ....A 81544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5026896ea112491d2fcd4c40b0d35282956a6ff0d6ff7b6a351890c19530bd 2013-07-09 00:43:06 ....A 28192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b50d644a9a647a3fde260e284c0ef78295c98eef268b84e011a17decb2ea67d 2013-07-09 00:50:46 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b50f51c9ec97db61bf49e074abf0c01c6acd64ea84dede5403aca4b265a971d 2013-07-09 01:03:08 ....A 28544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b51616837e5b67d1c390d5eb3c889f5258c0551dc65e801a82ce3d69c466e2f 2013-07-09 01:07:46 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b518a499415d6999f5dd529753d4ed5c42ffd7c303e5eb655fe629d3b55f7ac 2013-07-09 00:44:12 ....A 1298944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b525e14e9b470360685a92720226b828468aed82e1b72906cfbb5143d7e3cca 2013-07-09 16:30:38 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5282c006d13d7877e3b2b858ac6269fb9bf9f5ebde53ddc9b437e1dc17b868 2013-07-09 00:43:04 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b52905fa05e26bd2b65e933d72a2d026b3ce828f0e542f368424e4643771da9 2013-07-09 01:01:46 ....A 60707 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b52c03e898541d309a3c7378e2aed8b21e350671020ab438a1aab94f2a92be5 2013-07-09 01:02:28 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5315292e2616debf7ba55aec69a0e9f40a1e452d8d460f7db8d1caef7ef655 2013-07-09 00:43:06 ....A 832000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b53ea70bc6efdc9ed730d7d62bdb64ca9fd2c71b877297e778a4517c8f7c20d 2013-07-09 00:43:06 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b540d7015234196cd6b55a94d9e08e1e90b0ec7f3370985bc535f6418ee7187 2013-07-09 00:51:40 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b545a9979fce8b50cf67b8822fec33dab5ecdc4cfdcf67735ad684ab1c4915c 2013-07-09 00:46:22 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5467bafb18faf3dcab580837c0c9850e4224f59095787e53deea9b4a1a8326 2013-07-09 00:43:34 ....A 6372447 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b549e2643cb2f2b31f5a9e239ada8194d7c9d9f4c0135782d66582b82019d94 2013-07-09 00:44:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b54c73a7ad1467ca49092734562b1d92af256fe48f432f125fba2890e89c702 2013-07-09 23:38:28 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b54f4c70aa060f22aec4f309e30dd263e56a17e6e882b3a99988b6f7626193c 2013-07-09 00:54:38 ....A 503228 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5518e767d1aa0255055bb19abf53265cd07d55ad9c6f737762e8f987128e95 2013-07-09 00:43:20 ....A 5294080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5530d14bbe72433f3895ddd4af910b6031dae021325ff7609ada3256839910 2013-07-09 00:45:06 ....A 878083 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5572ba72611681fc3382e480732755fa757eeed2b240e4741a87088a8b5fb9 2013-07-09 00:58:38 ....A 147431 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b55a737225cc4934e7a572c294c949f8072bf448be2fdd21717116bd86ace37 2013-07-09 01:09:40 ....A 1104896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5608f0177bf402062599d0f216b6fa0dbbecbd857fe9231d36b0ed68783f56 2013-07-09 00:54:22 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b563ce41dbb8b91e3d051b35f70c6fd796901e0fa12aa183e45e2e895bd331d 2013-07-09 00:58:54 ....A 1233920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b566a0411e7cb3d4b935dcb83d3774d18ee26317f51320dd5ebfc1991f8efbc 2013-07-09 01:06:34 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b569feb01917c5e3ba740aca9616602a46828f5223861036af33b86a694ebd8 2013-07-09 00:44:02 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b57290b8c21e94348bdd0f93036fcebb8e8a74f80de050c08aa9f671e9a6971 2013-07-09 00:48:28 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b574ff3e0b626e4a5dcaebe7fa256c0b278d63dca509b662a4841cc2fe291f7 2013-07-09 00:57:04 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b579d7778b2efaf71756f3fd3d3ebc0ccb2993c53cf4768d89f121577fdb47c 2013-07-09 00:55:30 ....A 1466368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b580ea83c9fc52a937e07474b57771fe8568d66a736ef4947b52461766ac36c 2013-07-09 00:43:52 ....A 918528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b583c7c8961064eb100a83c92c571277425b455c45df4831241109afc474486 2013-07-09 01:02:24 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b588e4477badd88739689584cc670d86351e77a0e34ca63dd0ca519193e7533 2013-07-09 01:02:44 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b589a9af2c99f543d576b5f4f7d22d2e90431a6f76fb5c6d84a04dcac94274d 2013-07-09 00:44:32 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b58d0782cefe80785f65a7935a66a1a86881bae9fe4af9c8cf8ab37ea895214 2013-07-09 01:07:30 ....A 372703 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b58e09a5b0c30fc98d93ab52430f6b63e6b8f730aebde15faa9d558cbc793cf 2013-07-09 01:03:32 ....A 27520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b58fd63653c048aa0b0f030b0bc9f0194888c9f069e8962de6687427f7c5acc 2013-07-10 06:27:16 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5a4b5bd88a1a0540f24dc8eb940a49b82332bca657c8b6908203b7b23ff511 2013-07-09 01:08:58 ....A 21563 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5a75bb2cdcb0c93efda98202330488ef5b4be18f4f5f4313f6611feb011aaa 2013-07-09 17:06:38 ....A 951296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5aac65dcefe3a11ef7b03247a705e0ec89ad69aa5ec950558914a7567a0b62 2013-07-09 00:42:58 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5b24b84e7f6b574cc6ebca2370efa1768eb2c2bdf1155a9e38d6c51ce9a334 2013-07-09 00:49:54 ....A 519633 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5b6b0b8c3870806bb9cca81ff4174b602bbce45f45f9bf96d51dcb2c5600e7 2013-07-09 00:56:42 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5b936acecd4ecb99131c79041ca3e019a2111245836e9438cd09b2d830bc8d 2013-07-09 11:32:24 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5b9d2c6fd6e7a2d9ba5fb4d46fdfc4b295ab5ccfa0df3cbd2515ac87689cf3 2013-07-09 00:44:16 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5bd18920181428b85a6fd81b54d5eb49000211e9d9ce813977a80a94b1e1c0 2013-07-09 14:35:40 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5bf66c0e79d43c5fcfc5ff8a24f4923752e2f2d92e58e6cda779a1299a9bd2 2013-07-09 01:02:10 ....A 43424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5c4ba8fdd2fa964d292727cf2ed555325f9dced29edca9b49504bbdd20cc35 2013-07-09 00:43:38 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5c805e749dd042edf550b30d105d24b8d94bad4dfc31a262bb093a7ee815bf 2013-07-09 00:42:50 ....A 1435648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5cb72aa6906a2b3e6cc8ab08abd757d18209042143564b85c8816cb50f09dc 2013-07-09 14:05:12 ....A 22416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5cd4d1214331b0f74babc1c40f40ce151e9438525f94f32c03e38a938bcbc8 2013-07-09 00:43:54 ....A 861538 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5cd8bfbc9d1ab710739d976dc6d7157b0d8b485d0094a0a12d95d9fcdc6ae4 2013-07-09 00:49:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5cf4e9534e9075352accd3fc015b7f01bdcd26da59913bb93f48e020bf9bb1 2013-07-09 01:01:52 ....A 25344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5d784be7f281d84289022011ae74fb4613211b9f9c4b42b44077cccc9f0d68 2013-07-09 20:38:22 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5e0652b84eca1e37a28bdc510a0d8e26391dd390b8225c8d705d747d793578 2013-07-09 00:56:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5e88f54cf0ebb918a51bb3d7470123def640c0de4528ff15c0d8f4347ae7aa 2013-07-09 00:45:24 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5ee2a341ae7ce6615e42c9070e3fae0c4dd086aab88384b5e0091069547e2e 2013-07-09 14:15:20 ....A 300811 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5f0e5c4e83d9264391a6193bba54c3706916d5fc870bbcd5b6011b62c7771a 2013-07-09 01:19:52 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5f157b622e86fee7b91078f4c334144f23cc19ffe14892f8b09fbc34247d2b 2013-07-09 18:25:34 ....A 15433728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5fd7399f5f9472fc1a1c4f047977a7459ecea13c30f27e151b91c2b9ac8722 2013-07-09 01:21:54 ....A 867840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b5fe53e25642f41f94b3bfc08fefd18e9fb3b39138b372b369147de3a77bcef 2013-07-09 01:41:30 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b60180691e2c06e6c2abad836a308beacfb6ed60d2bedfd1354c56d8bce3e70 2013-07-09 01:19:52 ....A 80179 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6097d490a2a618fb5c28d30c7b05a230ef7b10ce9932b79e97aaec521371ef 2013-07-09 01:22:40 ....A 5987317 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b60cadb4f8a17d177502104e048086581a6474a11b3a05621cebfd0990a5ddf 2013-07-09 01:27:06 ....A 523776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b612edbd7275650b2bb401c4f29d0c9243deb1ce22a62606b00dfe22a3998b6 2013-07-09 01:46:20 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6147e7a0fd29201da1e1b97ca1b5a5541a3a736f5e1c30c53e318cb72d2a3c 2013-07-09 01:20:28 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b61572f9a2ea9a82d5e1cd9ec48dc956d7d1da3ce34dea0f796867c26a1cb57 2013-07-09 01:20:46 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b61599be6aaa7e46874c4dd338583efcace393dad314c431562ae3690d0e110 2013-07-10 02:47:44 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6178d796041149975c21a51bbe2ea654795cd04beace72881222c6579730ff 2013-07-09 01:22:06 ....A 139278 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b61ee8400ea9dd11b2a52728f2e6f6113123c5e55c6f1afb06a87502e04372b 2013-07-09 01:18:50 ....A 4696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b62fcdc4c4ff595d5eb91b66c1921e4e3d372e0b9ec4aa05b62f440e92477cf 2013-07-09 13:41:38 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b636534b16ea79cea572d02bcbf0aa05ec2202e11118f7a4b3736b956de1c28 2013-07-09 01:21:58 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b639d77112795977f89d602a76b87c2a2a0aefe2a3f139384d0fe3fbffb5ffe 2013-07-09 01:27:14 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b63fd746ae8f97ea90e6c4d4c02b9ecbe6e8b7688523633edf33a1a029dccb4 2013-07-09 01:27:50 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b64979d3c6d035e5538977aaf3f7abcd4810d02dd34b727d48d03fdd9169ec1 2013-07-09 01:19:12 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b64b28a07b3aa16c4a6dee7623d26c82b0789ddf2cc0699b0a11cf3c3b632b1 2013-07-09 01:44:20 ....A 29270 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b652fe64c15b0a5bea313625cc7e2ad97d0290d14824ae5aaaa0d45ca607462 2013-07-09 01:43:16 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b659226e5c30d2a6294d66930f2740da51abde02ae5ec3c8b3f7057d84fe708 2013-07-09 01:26:34 ....A 1261800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b65cbff8ee953a1a4fe55f78e676bf73d83465c2bc5a6ec0c2082da812e7aa7 2013-07-09 01:20:24 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b65d0332b5b803aa4a29c60dfe74d75a5cc7e16121c78835776cab86f6ad4b7 2013-07-09 23:19:54 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b666856cd3c8b8b62d562969ac5c06185f113cdf2d4a3307854777845967fd0 2013-07-09 01:37:30 ....A 679424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b666a92034334e4120c4391817b76ae3adfb7887bca926c65e08e2e5acb7233 2013-07-09 01:25:54 ....A 2624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b667b9a91f06723df0aa904f6b3cb974776d2152492d1304bcee77c80f9d812 2013-07-09 01:48:34 ....A 2185728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b678498883ff6577c3182ff512f10186100ef6a12fc1da8b6019fbe911a08ae 2013-07-09 01:21:28 ....A 124956 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b67f4096b792a0be197f16378f1de96ad3853c5245f52c597370573eb5919e2 2013-07-09 01:38:34 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b67f41fa346346d7fc7c5ba8875bec9316fa57d94c18f2c889b1ccf672284c4 2013-07-09 01:22:06 ....A 175481 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b68655718771cdede5c3b0cce87a2b3d614666e43a8505ad87b3561ae0ca101 2013-07-09 01:19:20 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b687e069d4deb0f6d64bbda87f1027d6c9b127a83f0ec072bad271ea0bc62c4 2013-07-09 01:27:48 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b689369862bac20b7f381fa71c9c07407abdd909d34e401974b079e86d20058 2013-07-09 01:19:34 ....A 517120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b68c8997c14a7b04f1f630d81bb2bc7a5e15cfd59f95ba3e9d1796016e4b168 2013-07-09 01:46:52 ....A 62121 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b694678d71b1c5af4cd035d472516fc03d170b38b897c80aa9dd61eb947435c 2013-07-09 01:19:58 ....A 647708 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b69f502bbccf8995cedcee7ab8ed6a3cd8a1e3faca1562758a7f1ebe64ae213 2013-07-09 01:49:48 ....A 23592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6a02acaa2eec570d7bb34b5eb32a8a187fd30a2705e9fe26f70a0f83d294d6 2013-07-09 01:22:30 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6a24c3b09fd1540c4af0344790142364690b53d735fab38d2eff81c6c8ef37 2013-07-09 01:33:10 ....A 18572 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6a9621dca1c9460920a6178df94cf74c409a22027c2396b1cd4091cafcc8b5 2013-07-09 01:44:08 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6ac5f45beaf7134c78fb3e35a95f9129e57f67f7ad14852a0516d476a44523 2013-07-10 05:32:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6b01703bbe60be05241f870e4f39fe714845f73656747d06c6f3bba43e7f0f 2013-07-09 01:22:44 ....A 51816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6b664ddc0ec020b77c1ad9be5d6c9dbeea4d0180685eb62ee0fe4d16de9c75 2013-07-09 01:41:02 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6b9086b49a735ea932408dfb0131a1949839bab9b0dbeefe6f670376aa4284 2013-07-09 12:10:08 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6bac9727af96d421bebc60a17c27cdfed575039b0caaaab4cf01fb461b9f2a 2013-07-09 01:28:40 ....A 40426 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6c28aec542b5628a2f512dfc86c8f6577c3c0d7e44e0aef7b69fe917a0a491 2013-07-10 02:28:46 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6cd61cbc261f1472cef9be1a3e1ead5a9fa4202b8b0788bc8b81356d225ed7 2013-07-09 01:27:36 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6d1d77143b65068b051551821a8cee4f11352720f01b72520c83d02f2f15f9 2013-07-09 01:19:06 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6decdb94aa063785d93be86060de91abca0441dd57065ccad336b2f04f3775 2013-07-09 01:43:38 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6dff4aab913fbb085129af37e184c91361cd491da61ecbec92cec6251ffdc4 2013-07-09 01:24:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6e13c2b45f6bcf6a720dc6231b8a546f7b3142f2f23fe211fa104617c610a6 2013-07-09 01:43:10 ....A 32640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6e1a11280cf50425b4aa975d2a9c7dfcf4381e8b820756c33935679f34b52f 2013-07-09 01:45:26 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6e8ea10d52b207cc906eac6a5f0f48d41b4c8b9e6655c2ca9f36b08dcc092b 2013-07-09 01:22:24 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6e9dc24c947228ceff246e4b328ed2503d46c6aa0807400fa5f2037ef47e55 2013-07-09 01:36:38 ....A 3545241 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6eaedecaae3a5cb529118999b6dbe926d0fae818169b6c1a9ed0df1d62151c 2013-07-09 01:21:24 ....A 1163264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f161ba5210dbc80b644bc85f800ee5137779c7a779c092f0c790ba5f797d4 2013-07-09 11:47:08 ....A 677618 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f2c11588496466f25ebeb1760717c43f225eb7f81876d1eb37ff1d9c351cd 2013-07-09 01:49:54 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f38c475844500918fd58e9a3e38ad96022c045af33a96880d74e7d6590b04 2013-07-09 01:18:54 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f4985c3a52ad88aa90d2f71a05c7090162b60ab9286f32a3ba61cbd7634ea 2013-07-09 12:56:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f4b3c2dd4c4331a1110c8cd4006b2a2f1e9fadec7caa111b8f34efc78a9f5 2013-07-09 01:40:38 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6f86e08775b6baf047704ac3d6676002384289b3bf7c5203980dd4dccfd38c 2013-07-09 01:49:24 ....A 75376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6fc5c499d509754f1ddc954c79bbcb2ed3ab408c1d2bb3f17cbf43a9d7cfad 2013-07-09 01:32:54 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b6ff5f22478e4600d9f398f3da351eb277c4d4ad0d8e5e456525fa878cea3b7 2013-07-10 03:43:00 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7006218d35204febaf3d69fd6eab518456277d74a4e8b406e5fde79e0ceaf2 2013-07-10 04:56:14 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b706f9ef39250ad3ef48fe3685ff994a50792fb9992ed9963f5b252b462513d 2013-07-09 01:24:46 ....A 441856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b70abc8c65c5432b9303170a31e9737758b793a7c5d2daf7e039485dc03fe22 2013-07-09 01:27:16 ....A 23920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b711841381244e558d7c8d2b38b01c7d9a11369acfa5875132b4c7438091b6b 2013-07-09 01:18:50 ....A 62896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7141bb571a334c0d8fdb653935971015ae8a3bd8836f05c17266828b8666dd 2013-07-09 01:46:24 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7198774c2bd5535bc57f0165ab76e001b6f53b2cf216e0d5167209db4b9441 2013-07-09 01:23:30 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7273ee75c30abc392b3ba11f639b4a08527ac45c7d5e9a6a7c47eaab96c420 2013-07-09 01:20:48 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b72ee07b2a2df4d4938c656367942af41a688be5019ce1cf3edfeb60eee2191 2013-07-09 13:26:40 ....A 403456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b73295458cea92ce218596dbc374eb5b8d52d60b6a1ccea49b4418adaba7ade 2013-07-09 01:23:10 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b736747c3cc7fecd4727b82051350ac48401ed23ae332cf24de983caadfd727 2013-07-09 01:21:14 ....A 624152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b73edfa77da5b55e93d48c3e91cd4cb956c195a04984f32464c8d86e3e619f8 2013-07-09 01:21:34 ....A 8253444 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7418e5f0da35ec23d4fc88faf0bcae0bd19cdb04e069cfb35aad46df76040f 2013-07-09 01:38:28 ....A 1089555 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7495d99815830ce6530a7914ea2138e975fea43a172c3b44477181f6234513 2013-07-09 01:20:08 ....A 175846 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b74d6242f03e8bf4591c6a5e91d5813bf93e025af5941f3998ec4679cce0099 2013-07-09 01:21:08 ....A 717312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7504b0ee90f5c587d07eb8b0909cf34082afa972b940e07ca31521ecb85177 2013-07-09 01:20:02 ....A 166407 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7511ae338182de4235d4c1758f6f916f6a7092938b52d875cf6f1d1796f91f 2013-07-09 01:44:32 ....A 18517 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7526ac7a20ade127669374d622a25ade6f25fd8ade08df2483b694b9879361 2013-07-09 01:31:26 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b753e5a0cf34443a30d1b7aebfba9365ad1b413db81dd722d86aecde2335a3f 2013-07-10 05:32:30 ....A 852992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b755a107c7547470aa8d4f3f5c770e82b738429e1755eac63c5a72f1b4dadcc 2013-07-09 01:23:52 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7582005f8ae78ac97c859d12b776251d344a054abdb23fc5bfd6e7195fbb74 2013-07-09 01:35:44 ....A 43089 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b75c05bc2e3f673c0c51f8bea1c9991d42c5f08bc86b22cecd4cd3a5ba8ddd7 2013-07-09 01:35:08 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7675fc54b580eb45a567aa17c2f04aeab64c2cb9c9ac63079084c993a1741d 2013-07-09 01:18:56 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b76b047cd627c2c9b1e252634cf4ab61229bd9a6a82bdd8e074a1005a1c7e3a 2013-07-09 01:49:32 ....A 4030976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b777cd19cfd9aa3084b688000dcfb3e03a1308fd769139d0511fd2aee591989 2013-07-09 01:35:50 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b77913ce8542587d0a4b02d113dd53af9d2e40813467f43662829db35e11f96 2013-07-09 01:30:50 ....A 579584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7842c65264ed3e9e2d35520ea31db04fd9754d90fce9c88146de962a6f2d5f 2013-07-09 01:29:16 ....A 7737 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7853390c8c86fba50efe3bb8b48c15b41a2f2992a0dad4e20f109d86d5ea3e 2013-07-09 01:27:36 ....A 47840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b78850827856088a7aa7d4f467dbf24cdffe66f35630764f38e9819775a76f5 2013-07-09 01:40:42 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b78c573caaf72c75945c2e5703403eec8f6dc957b3cae6066d3636045ac8d75 2013-07-09 02:20:42 ....A 934400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b795520118480951b39bf38450f1929b1814c42f8b3d6acd398f9e28bb76cc9 2013-07-09 01:28:48 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b795b32f0bb307544de1fbaa5410d7d892a6689ff759224c992369fbb7e944a 2013-07-09 01:45:50 ....A 359944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7988bd3445c886d41bfccecb9feb06e6cc5e449e55989e7a997ad2284a85cc 2013-07-09 01:37:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b79ee9bc4b04c2b8601abc5264205d7480c915f524bdb669945b10f30d39e6d 2013-07-09 01:23:10 ....A 29024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7a0260bf41cb8f0eb2ef56ff271082935f384525ce04a952683b1720e07db6 2013-07-09 01:37:34 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7a10b68ca0a2d79315d5b56220515aefe8f3c44237f20df3cdf3fbdd30a214 2013-07-09 01:21:22 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7a13e1551a2ad3980a642d317a50fd796227751959ccfdc5dff33efc6d39c7 2013-07-09 01:22:58 ....A 1086532 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7a1db851b600d04e514ee73e81b267adb0d1abd7184ae619ca0c3cb3185249 2013-07-09 02:00:36 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7a34c05dd659787d6ef3e8327d84281758be1aa14a104fee89bc5fdf9a1aad 2013-07-09 01:58:50 ....A 100096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7b9b3e7139d26173bb63e35846495c0593e25fc12924830b70b87d5835497a 2013-07-09 13:29:12 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7b9b87d6969fe537ccf45a3ce1b9bca3c8904b8025dbcc27d10cb8892c33cf 2013-07-09 01:58:28 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7b9f1e8b9e7fdb16549777cc9a46683158f8f9476f5f9d5b594281d955045f 2013-07-09 01:58:22 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7bc6368dc19c7623e1e418f154c14d3bdc2d1e2cdc4272acc76b55db32dd67 2013-07-09 02:06:56 ....A 614400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7bcbc928ed64a2021b56549092b2e12c907716c31379d11f7003c8e4565438 2013-07-09 02:02:18 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7c6443e55a318cd0e12436862b6ad6349fa53548a70570cf7b3aad2b019f29 2013-07-09 14:41:42 ....A 316776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7cac6c4fce270a2fb8a3407860208afaad00bff572b62ae5806c4697bce0e7 2013-07-09 20:34:54 ....A 35968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7cbd77ab228c2cf04fa8f0233d7e68514fb4bbbeefe827a57e207ca11139af 2013-07-09 02:10:36 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7ceb5c4fe5252d3d366a6a0ea8047169cc3f1df95af78206d39fdfc4ce882a 2013-07-09 01:57:32 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7d4aed9d7d9119c84a21e2e13ca8df0a80c5d21678d064f901368f3c8c520c 2013-07-09 01:57:26 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7d4e49e839ceb370d3c2a51333ed755c61ebcae3075729f577547eb87ef7be 2013-07-09 02:17:52 ....A 47390 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7d5268ccd58251cf9b5212373bb53fe003b5837e91db1c26e30e9e2ad10152 2013-07-09 02:04:18 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7da6c8ac128c5ce3b82780a20451d003fd5babd575cc48756066650648d7c2 2013-07-09 02:23:12 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7dc8a712b08bdff24d7b7afd95ad89d37dc3d2376210f4c9cfd26411dc23e7 2013-07-09 02:21:06 ....A 28608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e0cb441f67035e17a22eb0f999b6801c989391d937ab889bb4a390c1bcca6 2013-07-10 00:05:20 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e1b4ec64a29516ccf44ee6c3903104c19cd38055ce2d686c187b70827bd48 2013-07-09 02:20:54 ....A 14948 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e32cd6c620de609947970144782068b9616053831bda9a1024348479b0c64 2013-07-10 00:01:22 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e3f48b2bd3dc160f45252c01aa4cf076c692639c9f73823f49e9a2dc386a1 2013-07-09 02:12:00 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e55c06e0a7eaf2b01bf23dcada03858cd8ecf8044977c1edcd15559dd42b6 2013-07-09 02:17:30 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e7830927032a487173371ad885dcc7f196d610d579dd1d0bc7808a0c62561 2013-07-09 01:58:52 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7e89a1173a487d96110a6471cd9f0167cf988ebe4b28ef1c108c1ae918e166 2013-07-09 02:17:18 ....A 6016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7ed43ab2073ec503a4f0e33582b059d6eac1a8951de4190aea4c94c89020f9 2013-07-09 02:12:58 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7f1035efc18a0387c9412c0b208cfae1a0b6515d345a6ac94acf5a5551efce 2013-07-10 05:02:10 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7f773b65778fe25b91cafaec2c66601e498a34c99a17d16e93c35ff0fde085 2013-07-09 19:58:24 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7f8ab59b53339b6ff729bb24c1c0f496abadd550f7151ca56c07c5ab0a279a 2013-07-09 01:58:20 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b7faa010020423caa6164417c514d2c0959c5317407fbda36ee1e8a02e1a024 2013-07-09 02:53:30 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8080154546483796f26aaaa2aae9fc7603d54bfb7915cede60855e210d670d 2013-07-09 02:42:42 ....A 68607 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b808a70220507525deece3f74bc6839450a3e1117cfd2e968c466abba3cc02e 2013-07-09 02:54:22 ....A 271958 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8126ba3385f67899bd55369a913fb5ae8ea675834f406fd26f55bb423d4c88 2013-07-09 02:45:36 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b81896edc3a0a3b7926433f80593132157f2582bbc95fbdff8cdd76f3649450 2013-07-09 03:23:02 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b821673be7a3d983563aac8a280d3a8ed6f56ed5333098171bd08fe83576544 2013-07-09 02:41:20 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b821aeb25e69fefb3f86a97bc8d320b2623359fec0da32747bef016f6b85691 2013-07-09 02:46:40 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8225488906a910a51411742b712c1df6f03001b702701a4f19e01c284346a2 2013-07-09 02:41:12 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b822fc75ec7121cc9d09f80ee4b5dc670e0ad6e22483d7cffc6be8b6abb6eff 2013-07-09 03:09:48 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b824f98c96e87f804e9e73c9e17826fdb063a31b845b40d5d161c98651499e9 2013-07-09 03:22:08 ....A 739040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b82504ee8bea7cedd2ec11da6c7e85c201010d03b430e3136fe13e6e257350a 2013-07-09 23:44:38 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b825ece11886e077b17ebd18872bb59f3a63dc883b5cabb75fc044b25744ce1 2013-07-09 02:44:24 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b82846bc2fdfe81a2fe125626ee9eb4dc4cd8f23be15bf8d0bbb77f015c568f 2013-07-09 03:54:12 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b82b839d665dde9f1dd25b4dd10ac1310c9100bbdca7908d44d8ea3f3f26ceb 2013-07-09 03:43:02 ....A 252118 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b84234ece32a179d7a1779a8d9d624d8fd04486917f8bfe02ce251548f63d07 2013-07-09 04:21:32 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b843c7a70eb1d14a0183f4fd692ae2db0c7b7ddc0159cc4af9e86c973c14304 2013-07-09 04:07:34 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b84971d96907697dbf7b638d4fc90484953b19d383298c62627867cdc168c0a 2013-07-09 03:42:18 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b85252082071a7f81f23f55797a289d0682292285f0d284e5342396d76f1119 2013-07-09 04:20:28 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8576d9f8c29dc41e8166b994dbf44cefb745467840537650918add1a3508a9 2013-07-09 03:40:44 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8587637c43f21f7eab2745805b6ee82f96ef7d642f7fb7f81e940023abba51 2013-07-09 18:37:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b85d5a3c737dd846d9aeb485c7269a151b7d1f77fec48ed7dbdb13cfb060c47 2013-07-09 03:39:30 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b865b1620f7fa77aa431f0a89b26de0eba599172b2c5ef08e8a3fc715a1256b 2013-07-09 03:57:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b872191cb51f52f4c42ce2582cfb182744db8a3ba376f83e9378d340d7e8e2a 2013-07-09 03:44:22 ....A 50752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b88087ec3b4cce78b75f5847369207e08f056917a3968e740e0021c233c3377 2013-07-09 03:55:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b884cb2e3be90450082e84741aad20a2ceae75c25373f3248e0fc3f8563035e 2013-07-09 11:58:42 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b891110323237184c468508d257a286c3143de5cc9c9ea772e3ef85e3083cc3 2013-07-09 04:13:32 ....A 5066752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8973449b8df7256d211d19816893908bead1112516f5ee0a207c6ecbf6a039 2013-07-09 04:02:56 ....A 16160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b89d9486bb88992d13fe1e14ae555fccd44203284a6b6f1c22c0991f23a6665 2013-07-09 04:00:32 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8a16543e9d31cf61302592f37e970b2ba1bb14e26242a5013b87a232b6422f 2013-07-09 04:00:48 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8a409d8247b01788a61151514f1b5d1cb706526fb0f05a38a0361c4169ee10 2013-07-09 04:21:02 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8ad08338e5e88b93f2661d1aa5161694c9afc79b7710d22d50a13f5e21b5e4 2013-07-09 04:10:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8ad3ca1e50a501d6b4122be90c709b06cb690ecc38406aaab4c489b05946f5 2013-07-09 03:45:52 ....A 1069056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8af54b2f8b97afc0daa3e5ed39319f2f4861056241f06235ec5b4ae14abeba 2013-07-09 04:05:14 ....A 411136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8b0d3624e22fe20b15a514fe12e096e75cdb71e671ceecbf4e533818f983e6 2013-07-09 03:46:24 ....A 180225 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8b1e879816329be02a0028f3ccfccf736b9bdb926f1606e6bd26a0d8b18309 2013-07-09 03:41:58 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8ba61ddcb3b7c1bebcf3c2dc1a018118c75d9240a94d20884f2ae7ee2a2d1c 2013-07-09 03:44:46 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8bb62a9dea829fe48fb236795e6f632d6a047f0d6fbda782bcd728716e90b4 2013-07-09 04:01:22 ....A 225296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8bcd46126657eac08f8f29ee1a787ac6f2d304765e76952de2b68d6ea5ebd9 2013-07-09 03:45:36 ....A 938496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8bd7db29c0bf1a493a8786ad00c15d160b161efc67a6767e33cf45917cc3da 2013-07-09 04:04:10 ....A 131774 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8bfdb4844d01e45bb550655719a79125be852417b57bea4c38d3ef22ade248 2013-07-09 04:13:12 ....A 92847 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8c39fe9274f470d81623f90e6a319ace7c3bae79a698b6ecafde8152d301ba 2013-07-09 03:46:02 ....A 2199588 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8c5f120d8145d1f6cceccebb7d2907bee8dbd98cb8f1d838a8b7b9d5a81686 2013-07-09 04:14:14 ....A 13828 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8caeeae1a480946b752effbe4fd4381d20415f83f455cf0bc9c4943500b320 2013-07-09 03:44:14 ....A 2080256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8ce24a265b0aa73a5321f804032950d4b08161a50788f512e184d5c6e115ff 2013-07-09 04:11:08 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8d3272b6916208af7d88ae38716a4553b332dcd2d37e9954f3141bea3634dc 2013-07-09 03:45:04 ....A 52480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8d4176331c25ca990610a1298d3ac434bf39bbbe0ba41cfd08e2dc8de0cea7 2013-07-09 04:11:20 ....A 601088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8d6a242500801bcd3fcc4083b1bf73249ff3f302fce41dc9c418240feb1a8e 2013-07-09 03:42:08 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8def49a0886feb509176388123faf57124075a0fc9951bedd95b3fb8681978 2013-07-10 07:18:50 ....A 124424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8e28be97173a00a1503aec238caf5b42ddc83aa479ca82218dcac14f0099b5 2013-07-09 19:46:26 ....A 41474 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8e56a699d9c5f38f64974ff3ba213daffc232076e413222ef33d306c412609 2013-07-09 03:42:44 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8e77f14ef8c9d32ab98b98506f8b09ce2b13e8c7d0237c019db16c7ffe26cc 2013-07-09 03:42:40 ....A 68752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8eabb7702955684d2989a1817d5f3dd09791424e36081224403b0516b54fa2 2013-07-09 04:04:18 ....A 646624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8f0785e3c61bc7dc8c714519e5d8132913001745ceb9be6012d292c7adb758 2013-07-09 04:09:26 ....A 1622016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8f0ebc3ac50ea4832ccf09ecc9bdb49218181e73c8037072fb42916a1cc737 2013-07-09 03:46:32 ....A 1588224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8f4deacdfe60f4637726b87c79ab08a73822640678037e975c1b31adb2ac4d 2013-07-09 03:52:28 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8f89bc215ae65efb2c571198c89fca05f00542ce32ec32059e4032ffb725b5 2013-07-09 03:47:14 ....A 508416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8f9e443e8724a204644801c029cf296775f500686ca87260f21410c16b440f 2013-07-09 04:04:58 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8fb81bad7d7d76f45fca559f5e6ebd6e942aa1dddf10953a0c344babdff7f0 2013-07-09 04:18:40 ....A 572964 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b8fdf6c3ab03980526fbfeb0ea2c0ba1c8173416d70c13af6095f579f131aaa 2013-07-09 04:00:38 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b900c0df103a820ad99e690d442f4ac5c9d094022427211eaa073f84c5d99c3 2013-07-08 14:54:52 ....A 382464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b901518fa5b8aa098b3359993d7bb310c2893ccc43474107c7514e94e9c073b 2013-07-09 03:43:24 ....A 136160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90198d0ca9162055507d312f33217b4c4d22444e4a7ca258569b7f57a5ac75 2013-07-09 03:45:00 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b905fd2f8e57375073f05ca66e87c13b900521fc290267d522589541f61898a 2013-07-09 03:56:38 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90766d177e943e8a493ead4976730c5215a178e6bd6fc1887a9b752852b349 2013-07-09 04:06:48 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b909c35cad396750bbdc1ceb1a642766d54c8c671da615383d6730ac6d8b5cc 2013-07-09 04:22:22 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90a2a532f88aa993f36725fba0f69896f921e256e8dfd6ad4d56842504c10f 2013-07-09 03:39:38 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90a6e1ca947cf267d5e162263b3892038d5f16f460cdddcf786dc134ac76d0 2013-07-10 07:04:56 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90dfe1b620249264dec761bff1e24e522c949d95d6366130b7afee38a1aa24 2013-07-08 15:00:36 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b90f11edbb6a551c197870dd88214889caf3212b3a865340c7dbdc5c73b5447 2013-07-09 03:41:14 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b91538600dbf6e10da43ad0302eb4cb053bafa9fdc546b8a2883b39a67cb356 2013-07-09 03:44:16 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b915e2f02301339fed7b661b7b31a4dfc47a5e02c4527e58de1ce2913a27287 2013-07-10 05:53:48 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b91ac7eccc5c404fa1e8216a5251b5f5d933a21fa2d6054315d0c59db849cb7 2013-07-09 04:00:16 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b91b8e07f1374d4ef9c13113070f491159816d4465c3839b420a512602db31a 2013-07-09 03:43:34 ....A 1949696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b923f37e46ae00eb2a6cf9b7d38a64bbd23158e482a0aa791ab793d6e687986 2013-07-09 14:30:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b924ddbb0a408c2b44479a7aac8015e540a6f1d175da798a2f8c9f5a6e4d0cd 2013-07-09 04:02:30 ....A 24804 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b926751d02b36e03e6d94105a38920c14aef090f48aa791762627fca0d074f4 2013-07-10 00:21:28 ....A 141340 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b92fde945662fa9d2d052cbf88f5ef0db3f6e72efa3d991d855a1c944e7e196 2013-07-08 14:53:26 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9324e3b5773a6d597f641894b2867f0a0610e8ce76888e5376ae682de147ba 2013-07-09 03:55:12 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b93ace75010e837158d467904617174ddd0a1bdff9b5be907e618af10365c03 2013-07-08 14:55:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b93c7df1963e1c0c5ead83ec0a3493ed2613e0fd285963a37e982ea143345d8 2013-07-09 04:20:46 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b93ff96cd787525fe0deb232118c824676e142aca8f253282eb64c9b2bddcd9 2013-07-09 04:03:48 ....A 43468 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b94213452fa79abae5870905f50a0cbb33b237322bece15d839ffcd18d771d3 2013-07-09 04:09:28 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9430210bdd4f051c69c1391e70116e4bb542812736b69b687e0baab178297c 2013-07-09 03:41:46 ....A 1671168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b948d14f24924d8c4077d478b8d52a1b676ee77a1663e54ea4a2baca24b79a0 2013-07-09 03:47:32 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b94aa3ba5a370f2214d1f86688741e066da9942e68e9fa47a24f11340e5250e 2013-07-09 03:59:36 ....A 284344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9511e619d9b46ba8380637435bed6878ddd8edcf4e510ce493c7538fbe7aeb 2013-07-09 04:04:58 ....A 32653 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b95c3af298e5d9e882845827db236732cf2b21884055b9c70cfcbee9819e21c 2013-07-08 14:57:48 ....A 186888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b95fc648af87f41482ad02b0839280d6869ff5f88628aa2a98f19ad80a4d6e4 2013-07-09 03:45:24 ....A 1007616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b968e15007a98a02e6387a1df8cbf3a058e31bb39278e9deceabaf984734c6d 2013-07-09 03:40:52 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b974ced331aa2d8e959a51f22558585fe28fe2f04a009b18de4f0256e477c9e 2013-07-09 04:02:30 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b977c2affa58578aa86eb8a7ef669c404f6c94e9781d11dc5f63aa9b7df5f79 2013-07-09 03:42:24 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b978f5f5dc97d0d90e1899f3026ca9435d3c65884627c55b87487dc03a704aa 2013-07-09 03:42:48 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b97c82f50491f92939a22b153d641746dd8a7b8aa52d16b4bbfe92c6a015b1b 2013-07-09 03:54:58 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b980a318247b3307da2df968460720be6cc85fae41ee1c89e815d0c7e810710 2013-07-09 03:43:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b98214304e544aeaa567393573ea1474273f9d34d179080c0e1e7d45ded5b5f 2013-07-09 04:00:30 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b98242bffc5841e5ba76cae3bae4b8d0046c3cea72de8e00c084c8f2f44131f 2013-07-08 14:47:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9861f31374eb74ba82277fbbb6256ac62d22a5f626280980e301422808601f 2013-07-09 03:42:40 ....A 700416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b98df4b4e230f7bacc01a36fc5808d719656ac057eebfa3062d9de9089d8865 2013-07-10 05:41:28 ....A 11229792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b99674bbca311b949e50c27a82898708d0476d74315f313fdabafb45d6b81f9 2013-07-08 20:59:50 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b999490256c67c161981ffbd61209a9dc2effb0db3499b261f71aa5fb6f9829 2013-07-08 14:56:38 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b99ed1d39318db3d1c62bbc27f6c6d701b17c771f1cf9c3bba2d4826d8efcdb 2013-07-08 14:55:02 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b99fe44c3ef2d3fa725841f514de93799ae11ce700da508c1745524c10d9b19 2013-07-09 14:03:20 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9a5f3cad881b5df4519c8ccaa04c42bde11b4bc7f11cca4cbaebf8fe6e15bd 2013-07-08 14:58:30 ....A 60779 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9a862c2d37c4e107fafdd1b9921b4f35463649a5778f01b24ad1189c1a36ea 2013-07-09 04:23:08 ....A 81413 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9acc4ab1513c10e09ef4df20809f0d7e56dbdf61930f382bef6e7279e7c6ec 2013-07-09 04:23:12 ....A 193406 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9b0744d2d6333ed035510f2972156b36a6c473faf1293df5f75c7244a22f30 2013-07-09 04:19:12 ....A 113813 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9b20db77b52f29dd65ddcb6b28c1d0cf3ba56bbf5893002cae77103f7b78b7 2013-07-09 04:19:52 ....A 67887 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9b4253d81747f28431021c0c63a55f8d431a4515ef1344bbd473f52ce6b8ff 2013-07-08 21:00:02 ....A 39069 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9b442f3c752b7ebc99595270adface6bb747dc2d1ecb2cd0de1732e95d626c 2013-07-08 20:58:16 ....A 2531840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9b915cce3eab9d65c645f09427a1d9e105b7e5870ef319c7cabfda3b2828f7 2013-07-09 04:21:00 ....A 40656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9bdccb12795f0689c8cc589226cde67557246a317b190100a5beceb6726104 2013-07-09 04:22:56 ....A 70356 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c09b119bc4f959b294285bafc49073de7bc63c1673dc67664ff8f4148d32c 2013-07-09 03:47:44 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c3eaca0f371ca9a10ab3b87887af23052699fa4a83a4379f7c92a920a3eb3 2013-07-09 03:40:02 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c5c5adf45b5411863f0db18b4b5154a97c94064d426ff1f2977b96ef434cf 2013-07-09 03:39:56 ....A 462578 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c7116e9a8741b4ddc058c16886770d035bb530aaf5bac6077d96f889ae9d5 2013-07-09 03:48:32 ....A 46432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c7c4f661b9d3f0d434d32174323473bed6f1527ce3bae5b2e8effdeef2e82 2013-07-08 20:58:36 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c8132d4e5bac24112e836780f790e79224a7f9ce4f4122d98aa9a61c1a93c 2013-07-08 20:59:34 ....A 37928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9c933bfc4f6beb722fad8ba82fa502dddd8a24a6c414d0eb9d3611606c83c4 2013-07-08 15:00:38 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9cf6293511161e4a99599e4d17214bb73ad174d7a154e7282c7e26eee5d36b 2013-07-08 14:45:34 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9d43e640ebbe11a2952457635ff34203f6459f78cfee1c20cc878e190b939d 2013-07-08 20:58:46 ....A 53524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9d71d42ab8d3fe3451515dc74dd98ff7ae38b62c3dbffe754921ec8ed28ea0 2013-07-09 04:00:04 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9d887cd2d7baab157a9f723873741cefa23bb874be411f261e7d462f323e7b 2013-07-09 03:46:12 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9d9b3825e2d02cb70170f64863b0e1d8205428ad9cb42116955a5f05bc94c9 2013-07-09 04:21:58 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9ddca8e61d4a28910c55f6cc817921025d785121be1061b90d5129797240c5 2013-07-10 01:30:20 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9dfb5df8e355eef2d56231ba12ad25de3ce2007346ec1506a614f1d67b7138 2013-07-08 14:50:22 ....A 31168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9e465847176e2eaca5a8a28602f1b855b4c53a229d328cd7e8250ca252f588 2013-07-09 03:50:50 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9e628cf740e2f75e54a818972055e14c5bb79713e33dd529e05c8ff249add8 2013-07-09 04:10:24 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9e9cb8b0a1318fd74c98a0665494feda6ce6d6c51825d424b2dfe5c1b82dac 2013-07-09 03:53:20 ....A 1690936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9f67c69d8894c23ba2476d2b84cb4241e80acd07d21ed6eb5ce14c9b192163 2013-07-08 14:58:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9f739b2d57f6a2c0d864b3e7659d8a8fac709753dad04f56ab705519c14bde 2013-07-09 03:46:22 ....A 1351680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9f803c1971500b59514f4b1303aee47f312252e27a65e204207661eb0047c1 2013-07-08 20:59:02 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9fc6c8acd3572659b08727fab790d824d684e3b87f3191b7459dbbd06ff856 2013-07-08 14:49:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1b9fe5b50282ccf630f1e5fd4e5979892489991f58783d42cdf0b657430d3420 2013-07-09 19:04:58 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ba667383c128516d6aef81397311401224e20e0ad6d5591f955fc2184d1dfc0 2013-07-09 17:32:20 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ba6a99cccf01654f0c75e08e0be4022ef4fab40f85f25e3fe751971e1d1b65a 2013-07-09 19:25:10 ....A 166417 Virusshare.00073/HEUR-Trojan.Win32.Generic-1baaf3a9a220fc8a1a9349f19c26fe0159b50430696978b0db95206d87ff0355 2013-07-10 02:38:26 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bafb503964f307ed60fc48f8f2fbdeaac711d1878dcba2c2d7f8b3ec365691d 2013-07-09 12:33:24 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bb12f1f44224d7598116ce2612ec24620376f37ffeca08375d1c5173e9dddb1 2013-07-10 08:17:06 ....A 232349 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bb30b1ee0a998595e559e0b354c83276b278b26cd6c23ca788738abfcb64c81 2013-07-09 18:04:22 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bb868540d8b43116ba37c873da508b7487ce298d432c6cba1e9c651449c82fd 2013-07-10 03:23:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bb887d50682a820d24b2222fa40929719404ca5a999f908b86ce2d75b81ad9e 2013-07-09 17:35:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bb8af5af628ae36a9935f0d204c354788a2598c47c51a2bb791486a23a1eb21 2013-07-10 02:17:48 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bbc77be6d2ea899772592d2ff0ea1efff65e2806eeffcac4b02d65a6c584f5c 2013-07-10 08:06:32 ....A 879104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bc15cd9a08b1e216f11e6bfe19d71ea2b356372f816999143fd7d867ede27e5 2013-07-09 13:13:04 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bc40f4a331f8c2017e258de6a1b7d62f9955e3b9e0c76801b2793a6c3106c9a 2013-07-10 00:02:10 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bcc21e34a604880a7c42fcca0ae5bb7e5db7f8d919e20af9045d47d94d755d1 2013-07-09 12:41:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bce9109893c406778ada94f4d4cc6d3838c4c26cc8e1d1171717790a3af71e6 2013-07-10 03:31:48 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bd0ec2920f84c7f5750cac08ba5f27ab1e363e285cd291bf42f3c717ec7c0d0 2013-07-09 12:02:48 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bd5b6aeab69458674eabe0921f188a919c1736734f3576ba3ba5974245696b0 2013-07-09 22:42:14 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bd6b344ff7b5dd4b4c6733bcbb5fa47cdbbca88a5d7e6b477a922186fbc63a5 2013-07-09 13:04:54 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bd935656844688f5284943f33072e68d836699660c5641be0750b227ccd44ad 2013-07-09 15:28:50 ....A 1774990 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bda7d6cd1205fbade5dfe9318e336e412dc279a9ea8a53b1574c6ca2ed1f2fe 2013-07-09 11:47:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bde312ac6ebe2a0938c855ad1d8f9a197295e5ce6a7fd5fa255033a4b84941a 2013-07-10 05:07:18 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be4238dd286db62c403a8ae6540edbba47892cac590a607141cabce3edc5d70 2013-07-09 21:32:12 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be58858989bce7eb97f0bac023d93e28a034a6106840cbad969dffe0870131a 2013-07-10 09:12:54 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be5eb04f501ce372d62df30cc57956f12c0a8726c0f4ed9bb2f65054b723cd8 2013-07-10 06:47:06 ....A 700797 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be6bfe06977f755e42eabef14daa40db64d2e935f81a2cb8c1274e31447b9cd 2013-07-10 06:05:48 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be71478193662ab3d0cdc1411872429e80b3b4e7dd7d804947f1f061991c2ac 2013-07-09 23:19:50 ....A 182303 Virusshare.00073/HEUR-Trojan.Win32.Generic-1be71da395d37dc89de432ad9511c9db5369212dbcc2a2286662e3f1ef79824b 2013-07-10 01:53:02 ....A 572588 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bea1ec8f8911907ec0d01dc81ca913cf2e6c61e7ae6fc863fd88b96cf191bc8 2013-07-09 16:18:04 ....A 32780 Virusshare.00073/HEUR-Trojan.Win32.Generic-1beabf56ca29217f3e1671cd8e9fac79854639ec655430d2ac16bd80c75665ee 2013-07-10 00:37:16 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bec65b9bb2a2dcb54b3c9379aa1c57184dfe9695cb89ab36d82bb0399b6b978 2013-07-10 00:43:14 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bed3b8a5468633b5a82dca2d257b2bb864d67e82dc9ab72887dca65f94bb631 2013-07-09 13:31:06 ....A 192847 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bed40d509692513353897a79c91fc98a69688997f232dd4da072c14850aa746 2013-07-10 08:15:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bee676d0546bc9e23567d8e662a1c2c9b0ea314ef86cf4bc2efe4efdb8183f4 2013-07-09 20:36:58 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf04271a432118c2e4b60d420dfe42d543b32654aa395dee811282b931bd121 2013-07-09 13:47:56 ....A 325732 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf12fe09ae7a836c1ef3241d5e372db24c996636e9300081c6b59820f2dea75 2013-07-09 14:21:08 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf55c1ed429c04432b92702fa2538c9d183f51f0239c2486deb747b083367b9 2013-07-09 19:08:24 ....A 315583 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf56e8e4b3c338d115cfb76317ee776992a03b330e2e493a4e2732b33cc1bfa 2013-07-09 19:59:00 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf6d8a827edabec02846c323827deea8587b3364ad398da7c1cf9b93e3867ad 2013-07-10 07:15:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bf854ff3632fdf885f2daf7914ffc93bba437def49a61b6d4b35f8215abf26f 2013-07-09 15:39:16 ....A 131744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bfa885b02444e7c396b2dede6bef773226920835c9979507693f7819851561a 2013-07-10 06:23:52 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bfa9d05b3aa40af99da0b2001242f89bb778443a9937338976fb7899dceb824 2013-07-09 20:36:18 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bfdac9087e090c65b4738a57ef11b13dac599028fe1a612c45465350ee4df49 2013-07-09 20:22:56 ....A 104725 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bfe968c228e08258cebe30b042c7df0e00ef91e5399fceb048be83ed2ac2a22 2013-07-09 15:17:40 ....A 545028 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bfe9fbc3409ad3ef38cd39058316adc838693b7cd1ae6716cb197cbf57af311 2013-07-09 12:32:46 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bff1973fb03c45605df298a8ebe75178cb6fdc4f95ffa2814b9503f2e475c2a 2013-07-09 23:13:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1bffaab3f25fbddde7d205c60f45d4269fd0a699ceb53760f5f7fa4e56b6862b 2013-07-10 03:10:40 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c037f57951c88a99112102fb3ac55a151687ce45bf841f6fcac95fb04f40fd4 2013-07-10 09:06:50 ....A 59472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0901d5884d51831221bc8c655d19f14088144a38e3c27893f2b5a5f786acca 2013-07-09 16:34:42 ....A 43296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0985297576fc0f87ed34e652b4b6c54aa6284822d2eedeb66adfbea77442ff 2013-07-09 10:43:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0b11bffca900524ebc8db2f74a86fc7d9a72102a4f0d5fd80d8382526e615c 2013-07-10 03:16:22 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0d0fbf02b4f9ec8f996743c0de7ae0d1961b5c762b37429641f32cca59ce1f 2013-07-09 12:18:18 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0e5fd18d98f117a1945a92cc3e237ee1f8b7344d45bc31e1b8c5d26191699b 2013-07-09 23:14:22 ....A 381952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c0f1766f577f947c0f84320e0639136f71866417f9bab8fc9fa386af7a60c23 2013-07-10 05:44:02 ....A 1482528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c103d6441acc28e07dfc3adc6f9be6c61e979573b72b8db5cd079af2a41ffcc 2013-07-09 15:30:12 ....A 470765 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c10820f9a8d0b64436923707cb58f10bd84368805f2809e3afa867f45398e93 2013-07-09 14:35:16 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c11e21a9372a62e7f1d59626d1060e7faa759037e05651f081f3320efa6a2a3 2013-07-09 18:13:46 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c15a956d054fe30c25b5d43221c70d9db58f21fe46c094018bb598a43ce722b 2013-07-09 18:02:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c15b2c450c0f886932265115b7e3ad3c8b28dee76bcf718fd94f7f29623a3b3 2013-07-09 11:49:04 ....A 157695 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c15eb3e429dd67a8860e4a2118692105d7c443fb53eb385ed5206e0e95ba165 2013-07-10 02:03:52 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c1bbba6dc9daf5c1327646022b1266587c666fd2d343af2313256a7eea0b6eb 2013-07-09 13:39:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c230b6f7589ccc1982cdde744f78265deaef72eb519d8a7a9b2b50b01452feb 2013-07-09 18:08:04 ....A 992768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c2400e8fb012c7666971dcc8cea2080cb2964f27c9ac7f353574a9603ad8704 2013-07-09 13:16:42 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c25ec88033f7c8b921caee133bb9de6ef105af2afab07726d4f95736c6c5d63 2013-07-09 16:06:02 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c27be2e0712d84c90bae5366e5ea32444401df8177d3a56ce3d3b12fb307aca 2013-07-09 11:52:08 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c2a0a82e0c9be9f1667b2f018bea794350e2287368fb565faa9609d13f9ab86 2013-07-10 08:40:56 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c2a6b2ccb215f017f6ca559016bcc749ab3e5fd9c04f982b6791573e2dc5f02 2013-07-09 16:35:48 ....A 2718502 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c2baa8047379a23be7cf8aae59d90af2076457b798bf5a6b99b833da92e5661 2013-07-09 16:55:50 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c2dcc9ffd8f6f137492af6c7cc941fcba8f5b1f357fc92a1ce7390ce518f2ef 2013-07-09 10:12:00 ....A 1265664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c37f412c0da7517d251923479b81e5a10ff92d53c14e0bb42caf4074f5bc847 2013-07-10 08:09:46 ....A 287618 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c380a73278cf8e6831accc0887574731920010112321bca21fa5dc4697aacbb 2013-07-10 06:36:14 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3910dbbe93810bcbe3adda76baa1992eabca3e8177d1ea6e53f71bc4d8e1be 2013-07-10 01:32:46 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3964a40819f945c14ef38dc290465acf1da07cbcd922d8f6cf2dcce68fc46c 2013-07-10 08:39:34 ....A 20971291 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3b173f157124580952b42570315e8ba2e9ca6f1e6c6f71e0bd865e754ea7c7 2013-07-10 00:59:58 ....A 63312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3ba6f6d39b12f4acbc012f132580c24fcfb26235a5d672021e6e68b20505fa 2013-07-09 11:25:16 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3f85e3bd4e22f3d7a123ed76a44788a3c6bf4eb275a85d279cb4d2aa712740 2013-07-09 18:57:28 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c3fd4a1cd335b9841e6a532b19430eb500418dd0ddaf6a2830c5cbaa2bdcda4 2013-07-09 08:09:36 ....A 639488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c40c800dab142fec0e5ac23c10adbef850d42fd8868332e1eb16e662ae374ca 2013-07-09 09:43:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c40cf621a04553975fa25efe710a2fe2e3b044658322a85ccf4367dcf79fb83 2013-07-09 14:50:10 ....A 333050 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4114896ffc7cfc76d74da8d6002cc704929a64d220cb38a2c7db30269e6827 2013-07-09 09:47:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c413f204d077559cbaaead386293afe7de37b4e167d2ea86aa6e2ac76349e09 2013-07-10 02:47:20 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c418591ad0e92094c006bcaaed0991ad154d51be7cffed364e8ef508c5de64d 2013-07-09 09:09:10 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c41aa01a1959605e30775e6552a26a0c84af09fd48cbec634566013f43156a5 2013-07-10 02:46:30 ....A 917504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c425f620d18d9f98423f5b6a87f2a4942422cb06631bc7d6fe711c03fcac47d 2013-07-09 09:02:46 ....A 248400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c427824df2a69a2270a56d47e79e955720f842b9d6302d2b2d026821c615a2a 2013-07-09 08:43:08 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c42c6072e4dcd5ce1ac604dfa7b9cf9891cf6a59bcfe2de6a56d77510fde120 2013-07-10 07:23:34 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c42d23d0f6174f70dad66eb059a91ead5457af0a16c9e6293bb53f968c1ffea 2013-07-09 09:17:58 ....A 2433024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c444373ef7d59e4665d0dd302c5c03cab657eac260810f349dca3d4bb6653ff 2013-07-09 08:35:32 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c45286f5f17301f335e0447cd5e9ebb752971aad7239b44937667cddd6316ee 2013-07-09 05:51:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c45412d1ce56fcfbd62a0a299ab1fb0116a1c3f86a948aa7c3d43dd7fd50f4c 2013-07-09 05:37:22 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4604b13c7096517c0225e34e2e2b410a691a7846859af6cb534db09e6731dc 2013-07-10 06:27:50 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c468d501c6b02c3e2c5e00e418dbf233eb1965b5bbddf497e7379f637abd4a1 2013-07-09 10:13:10 ....A 870912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c486288489299a98e40512de4621445cd28bb4dce7f15ecd72a393a95df13f7 2013-07-09 08:38:44 ....A 168549 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c48e6681df100ec819302d9a13aafb52d2231720782112a0401683a1f6cda5a 2013-07-09 07:23:02 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c49230e0e2a949f00fa80a092d219f7f65f9a2bc6bc8ff57e2df74f34c45d2d 2013-07-09 06:26:48 ....A 2295808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4945c8b27eb81b3594f2039f8248fab9fa3c4d99f5e2a8121934687e041da0 2013-07-09 06:25:52 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c49c7cd51bd3292948b515e8e8398fbdac8fd347c95c1d6576726f7690bf2eb 2013-07-09 09:37:18 ....A 807963 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4b6ce9e804cc5753909abebdeb32b8c42162ca5981e01897b23a87503e2e72 2013-07-09 08:27:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4c70ce4435f89ea5c555e92cc337f93c88c7563f6b456af9b3b7b7461af99b 2013-07-09 07:42:00 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4e2ebb5b881da85a39a1f71df743f87addb5c54c121ed13bd49d1d2897d03e 2013-07-09 08:00:34 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4f0312b92f66f29685fd5cfeb6eef127b8dabdfe87d345fd402c1d315e1266 2013-07-09 20:25:52 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c4f887bb73e23cd800c2d6c91d0422378cbdd17975c57536ee870efeb90f98c 2013-07-10 00:31:14 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c50b37434ba089d513b30eec40bcd2b2ede982b0db0718022dd69e6aaf5ea91 2013-07-09 07:37:48 ....A 1184256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c50be2b9b41a657bfbf8000e35f786871c132c9c49aa098f1299328df3a85b3 2013-07-09 21:54:54 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5147625355e08748bfed307564d65dfcd5bed8336da8027549856bfd8e6d7e 2013-07-09 10:00:04 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5176622189c988814e6f86edcd1adec9dde38f48a197db7e60dddbd223bf12 2013-07-09 08:51:16 ....A 5901312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c53a5d76787f977b1b9c8fcb4c080f665cfe1a35a2732866c7464c31d6d114a 2013-07-10 05:35:22 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c55b9b3ea7d94cc49f08a54555f51da7a1be26fbd8142b98211f2692567ec1d 2013-07-09 10:07:54 ....A 20504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c565674b062a672212c6bff8e969a8cafdf1ce0c2bc5e75766529ac01855356 2013-07-09 10:15:52 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c566147012f6c312b2814e78e0bb76cddab5a01217075528c5219f4a50f9bfa 2013-07-09 07:00:46 ....A 164533 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c57425bc1a7763b2edcc7458d8cb5c366da2e1f7a71660e7a8d8f874438c842 2013-07-09 12:51:16 ....A 1522688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5808acfed90673273e7f1099c9b53f3f323ee63c57f6677cc4c32ffc12d958 2013-07-09 10:28:14 ....A 108981 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c594a586b8999f2581678ed61395cda74b3ab081f27f7830a39b15a76547f8f 2013-07-09 05:25:16 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c59bb2454a8a1c76ef2ad35f88ee70bb7f92c448c4a6adc5ed36a35d3abd303 2013-07-09 20:47:34 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5a30c9dfc1b04dd1ed587f067e5e4ac87f4f4703358d97616655561680a24c 2013-07-09 08:44:54 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5a92df5bc90cc428ae4521408eaa7cfa63347ebfec8c9f66318c5d1b2f301d 2013-07-09 08:29:20 ....A 76160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5ac017d461961cb07b8f3b17977e34c4ba6e89180f1c8877d0c0834df3a659 2013-07-09 21:53:26 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5bc032045f2115dbf62709349769f213d4d6808874888752d33347b200f434 2013-07-09 09:36:14 ....A 983552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5bd3d4aa4bc7d7f3450cc949f6fb5788de275b3fceaf72ab38649c8a928b59 2013-07-09 09:53:24 ....A 84815 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5caef387057fce1f97445577aedf5ac3e98a8d460f7bafb2ac7af2e2bddb16 2013-07-09 05:22:40 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5d0ec040176342096a36cc49ae9834ac71e1e3c7a187e9bef7c5775748cbb2 2013-07-09 06:00:10 ....A 3822654 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5d1ac149e69048b288252dbeb3869ff7ce960941fb4d544c2e7bfe7d248cfc 2013-07-09 11:37:58 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5d425497ee4da192c5b2003edef59d8f1b000209442427d6f10e45934a9a1e 2013-07-09 09:44:06 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5d8f735e18245cac021988441558d44fb2785575afa05dc0e5547d884fac98 2013-07-09 09:12:46 ....A 286781 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5dbe1258b6af77d1d305fe522f8247afee984982923279602c663a634b232c 2013-07-09 08:01:20 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5dd0f52384b27374e58b97c6fe99de006d236fc8b7140086e88c36b7d592b4 2013-07-09 10:50:52 ....A 505856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5e10233c2993160308777588ed008527a10059217896bdbed95b42b0634839 2013-07-09 10:22:34 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5e5f0cddd6fc92b65f7c0c01ba1590d9522639d1222282f59e9c92c3550359 2013-07-10 02:48:22 ....A 227848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5e7a06c95b740004aa465ae09b633580a05269771f3a6ddcc2414e4e9ef71f 2013-07-09 08:28:02 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5ec57ec24e610c6b4d8c3d4202c8131ff0e7a1ba19030a9a9fb986a04c7844 2013-07-09 17:19:26 ....A 86714 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5edec26740d92195ceb1f93294e862ab0ff46bef6bbd6cd9d1174e5e9546a1 2013-07-10 01:27:20 ....A 236604 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5f41d05821d442823593b8ba1fd4d8f108f6fa2ea546269b8179f58990099d 2013-07-09 08:09:06 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5f6456af0b0eb00ed65314144a8b101bc1e095aa3f74dc147d6e12968decef 2013-07-09 09:44:12 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c5fe1d3b2486df3f228cf9ff179f37f3bd7f83e2138e0869cdbf36572d94ab3 2013-07-09 09:40:26 ....A 1187840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6004377da95caa2bdf3841bd8238b987de34010cec16d8d2a7dd3a94609edc 2013-07-09 07:10:14 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c612241d452ec80c05ea3ed53c1dd3cfbad02a4c334046e41e017609f8889ef 2013-07-09 05:30:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c61677e6ab7aa849e2e34f0590e15fda9f7e895efc97c4d851d1918fb6ad643 2013-07-09 13:13:20 ....A 1512960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6316bfcb615a36fb171f8c8099bded0eb757d44be1a894da3387211139d33d 2013-07-10 03:01:38 ....A 749568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c641ab99256736ed37062ab75f2029d365cce94fee48cda81944bf894438a40 2013-07-10 00:05:02 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c64c9524411d7014656fd63c3b6ea4cdb1c920f3d3adf016524dd037947b74c 2013-07-09 10:47:28 ....A 12821 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c650ef3ed026314f158568f12215b1bfbd26ce65117236cc52cf21b19a48166 2013-07-09 08:20:26 ....A 530120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c66da7658d5f816927b7ce5ccbc270498df7f7693aaebcb677bf5fc2d10017e 2013-07-09 08:34:26 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c674169b85ab66db797eac2c0e7c3ca14e4ee4b39e2f0c07da7ccde89c6c37e 2013-07-09 11:19:46 ....A 315461 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c681c92543cc77ada3203b14bc67bc587c1cf6ee43f6b04001c259b00874a4a 2013-07-10 08:12:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6873fa1e9577af1645f6c41297e78e847a377f0ca909989373a1b0ed0d5822 2013-07-09 08:42:00 ....A 1543168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6895543e94b36e4c7238ce00614cb4f3541f471c4ff0f2003e5d8efd356dd9 2013-07-10 06:36:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c689e5fd9662d94b06f04d14afa1ad529fd94b21a32963aac5f3fa78d4eebb7 2013-07-09 08:42:10 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c698179d376c157eff068857a18af254f50aab24a8155d1f62feda2d92132ed 2013-07-09 09:59:42 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6a2da91dd60ed8af8bd848fa37bd41284ddd9b491ef9d3dc003b4b6eb11b76 2013-07-09 08:54:02 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6a80c679ef5d2bb3d4900f796b5dee2c9a73225e987807647c3fd00594bd3e 2013-07-09 10:03:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6aaed02ee97f6efe1de640098bfcc7b43a5adae04c9960033af695c25ec43f 2013-07-09 08:13:34 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6bc9500be3d6b79da7d7a17a6050680518fa6989a18765dfa9323a74435c0d 2013-07-09 08:39:54 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6be7ee37ad3903fe0ca21fa5c5d5f88648f1341ffa2e9976ce8fb34c9617f7 2013-07-09 15:41:04 ....A 37392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6c33df2eb0d0793859e8935eb4d575b0da87e0ee3bb6ec21fe92bcd3141fa4 2013-07-09 09:29:18 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6d17c88cc23e285fcc13e7c13fd32b6d38e2701ad99d4d8919f80601270e8e 2013-07-09 08:08:32 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6d5b8bdb576799cdedd65121884438dee45b8ced8a76040b7931ed9104e304 2013-07-09 08:35:54 ....A 103137 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6f02c6eb240b07ca2c2e7e12bdfd8fa1628d510c12d4e1b32d58db5760b5ee 2013-07-09 06:45:22 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6f39df67d6d07d32e94ab8f2161000720f638542437df3a04a628183696b0d 2013-07-09 12:04:34 ....A 804352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6f4d47e5a7c035aeac9b195ed1908d2045d608d4c07ddb85a195a2548a88d8 2013-07-09 05:13:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c6fadc99c0c6959e1a7511edf5b0641508a810c52d9e9d3a09d0cef086d8479 2013-07-09 07:43:34 ....A 3774464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c707ec23662db34e3c90eb97e4fd6cf6a4a6ccad6964dc09d78f4738315d926 2013-07-09 09:14:48 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c708322121deb93ff409c5e4f2fe340ed5e2581fa0636c2b963be1ce40f2a52 2013-07-09 06:03:32 ....A 121920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c722266b8d518323b661cce9fd054262587a60796a1bb58e6d127dc1f82c5e7 2013-07-09 09:54:42 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c72798138eba19904ac5b2700fee89310fcb90c1127720074588ea691123809 2013-07-09 05:12:50 ....A 185079 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7326cac4bdee20604a77bcdc29ae071aa051c279e03982c59687b5574d5f60 2013-07-09 10:45:22 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c741b1a58ee84f90473323b4079fedb43b5c070aa5a07e6bd8acf647c000fb4 2013-07-09 06:12:16 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7475a7cc2527569cc4dc94423b13a2f50f61fc53fce69c57f9507127307200 2013-07-09 07:21:00 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c749327e12fe9727fb5a3bd9f50e1af954e22e83754c669206ebc8e0430e59c 2013-07-09 09:03:38 ....A 781342 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c75a8572c588a9db25ccf1489ca6e13777bc516c535e42619c1a661fff9b5f9 2013-07-09 08:20:18 ....A 570368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c786e2dc8c36767c0ff84a5cdf20bf114f726ae3c85408314b8b30290268a72 2013-07-09 10:31:28 ....A 60656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c78a2dd5125ae6db665cd09b63e20aceaa712df2b898e800bf9c0cad7a58d37 2013-07-10 04:42:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c78de2377bf76a4d30495e1c53d7989f5fbbf1702c8d74cc652ec54614e9328 2013-07-09 05:29:14 ....A 211302 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c795163c735b5199c71f55ae207d1d58cfcfcdbc06e60764c82590fc4303b5f 2013-07-09 09:37:34 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c79af3f9e07356f1b24c8d14401598edccef800563a09e8ac605966491f06e8 2013-07-09 09:05:04 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7a20dc6bb22704bb48d184ee3fe8e223edbba2b2da883221a1f0739c2f1539 2013-07-09 05:52:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7a43a114c5bf3028d52713ef9433547f2b946b06c2599f1f04723bd28882df 2013-07-09 08:11:28 ....A 111619 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7ab78185453a6a94a382e15c3f3e0e8b9aa77f8946f4ebf4eda59024719b9a 2013-07-09 11:37:02 ....A 54785 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7b0dda7e2bd08013cb42ec13d0f818fd6b2dc81e7548fe2be46a3c34ff8f8b 2013-07-09 09:29:38 ....A 113753 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7b35618fff38e93b8dfec142c34b051fe15df85cf86c6b59b0adbc06c12843 2013-07-09 06:15:28 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7b7b460ffadb0bc07d04e71f0ddb923b0a4cc07499d1f96f1d19900f0ebaaf 2013-07-09 12:18:14 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7c3103a1b458c1113ef48aa13026da1585b1a0edc073aa527b887f15299fef 2013-07-09 08:41:26 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7c8d8aaf2c926a048eba4f0af4dcd5c12d3e54fad4eb8dcac60f2c40253dd6 2013-07-09 08:32:04 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7d603453647ec73237a9d9def0fbd7273ae81c00e10008974e522163e313f5 2013-07-09 09:03:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7e2ccab19c983fc0965bdb091d4faeee6ff9b59967cf9140c29aab92d3001a 2013-07-09 07:23:18 ....A 544757 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7f4ddb52de473437db251f3530789ff8301f8550b0df7c7123e0172cb9ac39 2013-07-09 08:46:06 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7f53f52649390c237ed6ad9acb8b7aea6ec7a7676ac53ed578dc1eaf8cd5d6 2013-07-09 09:37:56 ....A 250880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c7fc3564b0ce5f6e06d389ff5bf713ddffec9311316ceb70c91d1d69b7baf29 2013-07-09 09:12:02 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c806db327cf0a8dccaadd2a4ab286d10d9d3a0beb303076d200c3dc9ed0d68b 2013-07-09 10:02:04 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8079d447fdbcb91557944efd48f6eb2d6dce190252cf2a741d47fc4bb331d8 2013-07-09 08:25:34 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c80c99e0d2114752067a67950791e810764176b3453b89b9a8d4833394c4822 2013-07-09 15:33:26 ....A 573952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c811aecdba9b7d5eebbb14179c6f51a67e894a9bdc74408e25a258279e54f56 2013-07-09 09:42:18 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c81ec3eaac8dd89ced927308bc2eb965bd0cc30510853d4f46b28d20904d9cc 2013-07-09 15:33:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c82c406f9b41275d65b291800e66668e4026badfccca22e55d604f029d3a48f 2013-07-09 08:58:46 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c856a991acb925a61ddb78edbdadd17c153d55df7365cd6f4aeeb2df6b8f4bd 2013-07-10 10:54:04 ....A 16808265 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c859f0fab67404f4fa7edded21cb6b51b7409a0077a3d5c2016b4e901735350 2013-07-09 20:15:58 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c86c67516bd970cff5bc46d970d79061291bd2c2aa70d0683fa685476466dbc 2013-07-09 09:28:14 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c86c958982ef7d20a0b896a672a292677f38ac6ffdb47591ad6942a6b3e8b76 2013-07-09 09:39:50 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c88481911e2712bd0a215388cab6c868487e42f33816316be51ef4fcc740ff2 2013-07-09 09:21:26 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c88934ad87a67d04ca1d5d35c2fb02f11baf8a657971e386f457e1533d1aa9d 2013-07-09 07:57:32 ....A 6532096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8954e5b12bb76cb018bf210a34512691ff9a5c6370bb8b54f4f4eb4065ee57 2013-07-09 08:41:54 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8b42fb44b73db0df63d0e125df10895c55d31b8adfd707d39b7ea201a903a9 2013-07-09 09:11:26 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8c11740e9adbfe214353f2d749a600adc3d491a5841baa8e9c8d1483760c12 2013-07-09 09:16:34 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8d01f1e8146b044a57ef550009e5220cb0dc0a770d8e73b667f19f8814a96a 2013-07-10 06:11:30 ....A 723483 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8d1b3fd4206b13338c3b3648d5272bb4bf88bcddc4820b6383618f478573d0 2013-07-09 06:08:04 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8d64e71276ad42ded4b60990633b9e912dc19c65847703a374da28490d0a3c 2013-07-09 08:46:42 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8d6d4b0784e187a0aa075988a37339768c655bbbeb1c13d8c665a25051d8b0 2013-07-09 14:10:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8dfe88579838db6070f9052b2baeea9f420a85cbb4889faf1a3d7688f5b6bb 2013-07-10 01:38:04 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8ecfd581e84aaf9edfbed849ddbacfdfab2455abc08abfbf89276f256fea01 2013-07-09 08:43:14 ....A 315459 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c8ef3024268e5aa87e80094508952dd0de43a00e24a49621c466765b5f8680c 2013-07-09 06:49:30 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c918a6935925d8a1bcd4f0d05f26f09e519ca7b4d26263283b8aa02ab6d6e5d 2013-07-10 00:40:56 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c927af8d85a709ad212d65682ac35df4750276f8d3f4fa27a6a0f03aeba3741 2013-07-09 10:27:56 ....A 807603 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c931075e9ace6aa729a8ac1da2e528a0695a9a543e292ab0ba3d53b3826f9d3 2013-07-09 09:47:48 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c93350f0fc3fea772f007f02c4fe03defef19c1e535e216756ed680f5d81ec9 2013-07-09 11:36:38 ....A 253441 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c941cc3ec7f1ec3c9ec4f351c689112dd8933fa97c585285369193a9c32dd7b 2013-07-09 09:49:32 ....A 965120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c943c1c3b447648b516ca153027a1ced08f34f9de71a762e0bc076031eb9e7c 2013-07-09 07:09:56 ....A 1417216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c94f5b0833bab9e4210afa729933240b46d774f5ef69bc503e7e07c82250e78 2013-07-09 05:36:12 ....A 212660 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9560d74efd13e02cf60f23870d59fae2bf7e7e256b33929560ab4aa0df1d79 2013-07-09 10:45:56 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c967658a06f3437ebe72e7c3b499cb777e43b4d0bf3d146d55ca824764ca5a7 2013-07-09 09:18:16 ....A 308362 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c968f8e2fffeb470263b0f2548f92e418ee6c8e4519298f82b5f75c60c59ad8 2013-07-09 06:58:00 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c96eb45ef1eefa6bd495218543c3f9c01ba5dfcf2fafb13448d139e8527bef6 2013-07-09 08:42:50 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c97d1410fa9129ec02a422758329789edc76749d6bea1fefe1fd8ea2ca81bfe 2013-07-09 05:21:32 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c982747110f59cb96025b3f65b94f0ad58662df3419cb651a132be7cc55b915 2013-07-09 09:18:24 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c986243c26d7c9a9d9eecb7600705625ace31d942f25eec8ece65965e080687 2013-07-09 06:49:16 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9975d16d897feb56a423920d3e717eebfcffa0212d479dd87c72d3b2b723bc 2013-07-09 06:04:08 ....A 125972 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c99a98e51b5cacc974ab1d20365c4b79f0352466d5eeea4e2e1eaf6662a7338 2013-07-10 07:11:44 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c99ed0d9922494139146e359cbeed342d478058ad3f8b0ae5a381642dc1737f 2013-07-09 10:38:08 ....A 1813504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9a558bebfdb8161e507a116071d5f79a237e94e919b87076f142e779ef7349 2013-07-09 09:02:44 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9a707d7f23044cfc12675507dcae415de8b39dcb99e63682b78ae337db3b4a 2013-07-09 07:22:28 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9abb9cd33e77e74efe23a60631c4344ffc4ba3da0f6951805b25b3d1044f78 2013-07-09 09:43:48 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9afbf6ccfff61a4f755b5ad53af98da4d34bb36f9d6ab3b2cddbd195b8b3c1 2013-07-09 20:52:28 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9c0e7d942d8192e0e378d35d0c92d84f47b5f1eaf7149d45de0a44a6608ade 2013-07-09 19:43:26 ....A 1155584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9c12dd54aba24fd2a653570fa0bbc9b453efd7d065e393f4f418a9a5bab640 2013-07-09 10:20:24 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9d82627ab7c495c024c23ff7f0f1babd8e0e6a7005e1a52c603fac36076b6d 2013-07-09 10:59:42 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9dafd8d3e4711d7c5d94d5d0f3d9715a08c26dec7dc2e3e068b87b6282ea67 2013-07-09 07:45:52 ....A 68186 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9dc561113b02f767c6337f70bc82738e66aae14eae10be0db6857a4d1c0329 2013-07-09 09:35:16 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9eb5f58f56670f8e5128f5126c76b289d574b8cae9b6ad7d29a3596e949b0b 2013-07-09 23:28:30 ....A 2843535 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9ee4c833aafbc8e274bc6e6e366b2141beedbe7d6fc6279b8f1033984badc3 2013-07-09 11:59:20 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9eeb46be4cc72f740069577b44c4acd34f3b9ca32580a39dcb59d6809dca83 2013-07-09 06:03:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9fa02b4a4b9e7a0ce6d023a0e6b3badb54c78a657d00a43dbf9dda4e76c573 2013-07-09 05:23:56 ....A 81440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1c9fd3942a8774efaa9de695b5edc63b1c142b64daf66ea7896215a85c3b2635 2013-07-10 02:22:24 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca04e1b7799431777da9326959c9727e27e56f880de8625ad8d5779b94ac7fd 2013-07-10 02:56:12 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca36c791e83a2ca38e50ac243c1bad2815a4b0a424e5c2912c75c133d33293e 2013-07-09 23:47:12 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca3843b3d625cb482b2a30a2025f72352d5a53743f02e9eefbfc3d2ecc93f02 2013-07-10 07:43:18 ....A 1122304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca442fb1bd35669d56ec29a417453cdacd7a5e622ab47a4f15057ddb52e48a0 2013-07-10 04:29:40 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca56e80b654120f4f99f4f81d6ef71d1ce029217f519097e96aef22359c55bc 2013-07-09 22:02:30 ....A 552568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca75e95977e41a15e05c2b4739f8814caea5bca1b7fde741cd9577915ef3c1b 2013-07-09 13:34:32 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca91bfad95bfdcc9f41a7ad6ebc369971fabfe840d6bace8f42b2b994bfe1c2 2013-07-09 14:04:06 ....A 41600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ca953314104767603cb5d32fff22ab93c9a5437429ae0a6d3a5d677d2d2fe4b 2013-07-09 08:32:40 ....A 676898 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cacd0827114becfc16f632ab17d9309da82e531e447a372c60df6833cb3da56 2013-07-09 23:39:30 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cadd19e58f0a08feeafca6074bc47465197ea01ca28151d55db15f9eb0cf4ba 2013-07-09 12:57:44 ....A 2550400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cae16012b33315d274fca755788b3ee868817d8b46e3419244a4b59389f1a8f 2013-07-09 09:23:04 ....A 335987 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cafbf543bdc5fc76b37041e5406eafe6177828c611428391429c9798d2d0d11 2013-07-09 08:51:08 ....A 157412 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb029bc3c1e6ce9e56076936903f3da00efeaaf19f04883c13cea6f0961887e 2013-07-09 09:30:14 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb0665c3dc04d490d5442b9e202312377ba242055d4744f1432961e74bd519a 2013-07-09 07:33:32 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb0f2ec34b0eb25a1454717028c67b685a59eab3e03aec9d8969e07d446cb74 2013-07-09 06:36:46 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb16f88661cf5b91a8792f3125d9fe78c1bbd80228efca2e8b6240b850340cf 2013-07-09 08:48:48 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb200566a17b9775b42953e8de1e5445f9e070f0d439dcff5044d026686b492 2013-07-10 00:57:36 ....A 169213 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb275d64165c46c22d8a2aaebc562c22b57920756da08987b504ab0f3fbe3d8 2013-07-09 15:51:14 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb33231429ee39d60c5f85f736d4769ce3ebfe8d15a1051d610f24b2feb66be 2013-07-10 00:10:18 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb50ec9c4aa2bf60507d5c750c7cfd1f8987d8d3195c08e9901e6c3bc5d216c 2013-07-09 08:39:58 ....A 764928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb5ea8cb61ce1fe62ee4e42cf8189098315e96752bd154e9f1e2f79b12e5e4e 2013-07-09 05:14:16 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb89c291444f69f99c574b3565b1498ee132c8e092e38dacfd3fd32f86dbb08 2013-07-09 08:00:36 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb8b4b756aecc42d5abbb99c1c668c31af20a8a4f14431814230c9070e92367 2013-07-09 06:54:20 ....A 64596 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cb9f72086ce117e163acc9c2cf5b28acf1a83f4a2583cbfdb44781aeacc3366 2013-07-10 04:30:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cba41a441f1e542cfb6441e30721c9c1c60e5c1db9ed37b0590deebbd365e8c 2013-07-09 07:39:00 ....A 455168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cba833332e2bbca1db2cdb4d3c3272c263f2329da5a7d6e7f94d0e89bc48bc5 2013-07-09 05:27:56 ....A 295879 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbb1c13d44cb7ce58578e54a7f74d109ac5b8366a1c8e68ad9ab67c9a73fd5c 2013-07-09 10:14:04 ....A 54644 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbb94cf3a0569b42d4d52048273ed3155730d80ba8b5e162adfd2533792b64c 2013-07-09 06:22:06 ....A 565760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbcedbd22ffcbfda2a4e6cad8a36e2178da64f587c113b2a78a0ffdf1dfceea 2013-07-09 08:09:20 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbe1279a159617a5029d415760bed7b3f421d04a4e345cd1490fab0c96d5714 2013-07-09 15:48:30 ....A 128628 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbe1c405016101444ac3cef4260ca92eb6c3298231ec85ecef629883d250921 2013-07-09 07:10:18 ....A 39702 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbeab0037451b9ba2a14d081da0603cb6c08755e29ba0436ecfa134d5849d30 2013-07-09 10:15:16 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbeb1871da27fb010cfbec892635e86535d2ec95a5b4f218ddacd6fcca7c058 2013-07-09 06:10:46 ....A 764928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbeb60ada0825a36b5d5f0cefbebf1890968142bd3c5978e93b9a02432c15cb 2013-07-09 08:15:46 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cbf00031eb4ec68240eddab6da8161ddea79968129a5c161829e1b43a3b6deb 2013-07-09 06:11:50 ....A 1766920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc0b0da918e6487148c4bb030c78601d10af26651f4da5867bf7be5272b1986 2013-07-09 07:36:38 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc19dfb0417d03e4f56b3dc9ca61a493b8f1e032153f8193428939b9d42086b 2013-07-09 21:29:42 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc1cc3c344abff0617b483bce9ee620bdecff6b1e22021b81c5b63e4005eafb 2013-07-09 05:28:44 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc1f5d203dc868495b41ce8fc143582ed18e3b404e0b2189a27440b0a4d54bc 2013-07-10 08:04:42 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc3172b2c25f8f32af7f02d5088de461eec71ae179a6400b190369a226aa3bb 2013-07-09 08:03:26 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc442e50ec41fa02788216bc7d8343008000b34c153dad7e015459bc583c982 2013-07-09 09:42:04 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc4931f117b5f7b4bf1fc58e3cabffffd156b4196853a6c9b57b1b24449c7db 2013-07-10 01:52:52 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc4f9155adb36912233bec34251aa2c882b9a79face85e806ca6b3e7de40c5f 2013-07-09 13:05:14 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc59f72b8e21c9cdd820bc89fd87240f5291afae93762e0a6fcdbd6890bbc1c 2013-07-09 06:30:34 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc5a24271913106eda32162a16823743e6345213dac9b6438bb35123a320836 2013-07-09 05:35:42 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc724d8dd8a2672a600459e6592b29d9aace822e8f91812311f478a53ae57bc 2013-07-09 05:39:34 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc791537780014f438b86e3e64d44df74dcdb7b33ad8f8a21fda8d381796ba3 2013-07-09 10:07:24 ....A 286643 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc8f520f6343d8ad61b9a70a4390d2caf5eeb74c9b4ecd7efec03192308d6bc 2013-07-09 06:57:02 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cc9a5e2d922fa3a43ef8e5271f868ea0dc5af24e3bcb906df3d1cf4cd29e757 2013-07-09 05:37:22 ....A 985600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccaa8f97bfaa84c84759edb95245e19f35bffa9757354414f3d0f4c5ec6d5d4 2013-07-09 05:38:06 ....A 445312 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccab4d8f6807e80a4736b3066c4ae5d52baff7cf7053337f1debc93f7452864 2013-07-10 08:55:58 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccad2d227af75504e9a9bd87fe16e0e71224d3b0365caeca8fa1da47cdef762 2013-07-09 09:24:08 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccaf6504efd726cb3db4e4cc11530f808bba074ea6f22b7037fa07835f5f34d 2013-07-09 10:31:54 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccb9f9ca0e28de7c2b21bbf21af4da7f7143fba0ad2b9d88452c6232ef9cf28 2013-07-09 08:03:30 ....A 1047680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccc2404ec57d8ba07a8aa747ac63c5fd51fe49fe1b41ac0eacc5296e778f69f 2013-07-09 05:30:04 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccc33a6d5a3f55407fca7350a4e5e14e8c694a82a1383d15a683fe566d0d9f0 2013-07-09 09:13:32 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccca4ef80d0cf70063913fd9ef492acb4ad0389004e14cf4775e0fdbd5f9c01 2013-07-09 12:21:18 ....A 33664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccd014581ad42d3b4628db956b45bb9ebbc0e12c0d70b88842d9c518cdb4af9 2013-07-10 07:18:04 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cce61c0559fb7f33235cd6483bebd95b4a27dfb9dee81214e58cbbb55715922 2013-07-09 06:06:16 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cce6279d3492dee9e67c0f9144106194886cb133e01c967bffba613f98b7245 2013-07-10 08:37:20 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccf814db6a244f99eb3035521968204d7c8cedc3b07c4566394e73555d1a100 2013-07-09 07:52:18 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ccf8ad6784cf9d7b722b1ce16a0be15ae57f3b91b6a870a16cdffd254e43bb9 2013-07-09 11:36:52 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd037c71b1d563ce3284f9245c57e722b75237195b1843eb0c737a8f12666b9 2013-07-09 06:31:46 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd0d8c8aeb7e5c1c611b5e858f8c8c5a10a9034cfab55484b12ba21ac23f03a 2013-07-09 06:05:56 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd24c0f5caf10d30d323f89d7f4033de059424f13f31c82a8b7b239136eeeae 2013-07-09 06:42:34 ....A 186859 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd3ce5eacfb40061836ad85fd25dc3bb4ff3493dfa6c617ea8870ee3b1b05fb 2013-07-09 14:18:20 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd5dcd526ad61cf4b075415888988bee6142dc298ff0b847d333f5f2822acc3 2013-07-09 09:58:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd6284bfb49ff9207c524b89c8ed97a4c2d0b58a79ff719c63f22ac08148195 2013-07-09 07:20:02 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd6356a895044b11aa393326b9f4fd9192404fc91e11219d76ce0a184367d4a 2013-07-09 10:46:56 ....A 2333184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd63ddba92039b33afbedf88b73d7a112bb709758f6cf655538e6aa4cfa3200 2013-07-09 06:44:38 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd70bacfd3d1db737898aae0f80e5365e20d88af31350c3e218500fd84ce57f 2013-07-09 05:30:14 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd8d33c876c696592c916bd1f71a49a89c8827d4e9bcbb35d0396bf81028b47 2013-07-09 09:51:04 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd904d4ba346622e095a83f40249f1eed4e778ba87180370760f76d668a91cd 2013-07-09 06:34:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cd99ac65abcfe35cdf883e941c540f44c9e395c8cb14a92f09af0d390071c45 2013-07-09 06:21:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdb08adf88b2795bcbd8b9ec7007e1717e673116e3536f4be31aa95fcee8fbd 2013-07-09 10:57:34 ....A 872960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdb2596f2667c8663f8665257d702d13e5d1b7991de189acbc4c057534b1d9c 2013-07-09 09:02:02 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdbcaea15d9b42a036aa4dad32d2f02bd5cdf47bfb3b216bdd2fa7bf2cc834c 2013-07-09 11:19:48 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdc85f9a6eb676275e7a693b82fb76e45711b5a81e2199a26e247d126193f2a 2013-07-09 08:22:56 ....A 35200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdce44fa046d26615e36fa124c99ebc6520168adb80beebe65f983acc89b0db 2013-07-09 07:24:32 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdebfbc731f2b7a08a84b0858bc0d301b3f8f2953e84b5a7e4f3466a1f1b103 2013-07-09 07:02:54 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdf145c6534bb3eef6183b7a18baf4d49307ebb6bbb3ca533f2972743dcb436 2013-07-09 06:02:04 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cdf1b484de89380a4b8b2d1fa25bfe2649852fe0134a9e0d1098ac7997e3436 2013-07-09 16:23:12 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce00c7202fc4fe9eff1d02b21ba984712de48ca4f7530e87e2d8d393fe5c4c7 2013-07-09 05:56:06 ....A 37896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce08d5294fe4c420460f31f6bab3678b20e1f86a79c006b0a07ffc25a76de5c 2013-07-09 10:51:44 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce0ab2bcf03ad2f8b674f9f5a729d2b79dd02a79d7e69d376734f1a4c180afd 2013-07-09 18:44:30 ....A 638897 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce15292586383d304d2dcc9b1dcf1ecaf3e1c468715fb111d91664d8951d97e 2013-07-09 07:52:18 ....A 439808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce16562d63d17635033b173b641a506a39c2a5af50b2d46534ed94246ba2709 2013-07-09 06:54:48 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce16a1c069126f78f0d2eec5d497113e6d6810dc6905fac7b9e61b791ce93cc 2013-07-09 10:31:38 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce233cb9d54dfc913324bb1eafe175547b9ce3334ff227e3742b042dcd7c1ca 2013-07-09 06:19:42 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce252f87f9b538dd061abffd046bc09f76d9070a1ed0c7f4d1c3dbdafc2aad7 2013-07-09 06:29:56 ....A 3357696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce25e00f78f10d825c618a65923a6f46b8d512002b55b6b9d237fd087a15c70 2013-07-09 09:02:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce2dd0a2e196a5d364442e01eb52c44fa56b2e2544d42e3776062e58460e622 2013-07-09 06:29:50 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce2e4cf6bb4faa2ce1f49deaa5a5b00d594701c3cd634098a77b17669890ea5 2013-07-09 07:24:04 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce347fa6c08754f3874b81ed30cf93c88cb350968052d4204b487021fe7040c 2013-07-09 05:13:46 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce396fce7bc628e64e2d9e13481b2b5c7eb6373a512ac737830bfa3a177fe09 2013-07-09 08:38:16 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce3dd148f68f980a99c18648fe61446dc43283efa8f56ef179c9e6df627b2b1 2013-07-09 08:08:40 ....A 252228 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce4985241c365e1494a2c0e64e5c8595324b70d44a438f6b10caf09f3d671ba 2013-07-09 19:06:36 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce4e8ab9813f8980e92b8528aeef53bf33e9c5cb2c02037371859c002a08453 2013-07-09 07:37:52 ....A 686080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce54aa8e7f4b001f4153b27feafc7ee4c3c5d32108e750cf7d04c8471fd8535 2013-07-09 09:49:34 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce579243dec3e8f968444b537a2b590e9fb2b8d4214a722d9c21eba742c4f5f 2013-07-09 21:23:12 ....A 730112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce61a941aa6ff7656a892941272bf393efa82b6dddbe12fc8917a4daf9806d0 2013-07-09 06:46:42 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce69acdb44b8d7c3cea204d4016640d453941dc087f5f3c22656ea43c0e12f3 2013-07-09 10:04:58 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce6e9bb34e3214b50d9b3f4024505f51301b32d3cedb6a58ffe101cc017c772 2013-07-09 09:46:44 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce76907fb34bf5b65139ec060b5dbc847ad6ed3a6f3b665fa546d9766e5f5fd 2013-07-10 04:18:32 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce849971032014fded0f4dd5e422259c9e909f66c3369a8423af64505520b48 2013-07-09 06:27:38 ....A 211920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ce90039300904190d4859d1ac8da2f8dab0d2ca089006d7444d507f4a842a0e 2013-07-09 10:01:40 ....A 2055581 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cea1bde6bd5bbc2ce6d02a2624a74658224d96cd28de462041e05a846d27ec9 2013-07-10 02:13:42 ....A 11600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cea5b3a91ec8e2e707562a2b92e670b3417a68e20d386de9112657e6e312d89 2013-07-09 21:10:32 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cea6d80838eb0d51e38700db78294582ec7a99d8c09f47e7cea1d2822dc2156 2013-07-09 09:57:58 ....A 264989 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ceabad81f52e7f8881b4200eb7df5f9bb905442f053e9dadebd8c8779da7d35 2013-07-09 06:52:32 ....A 207531 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cec6712197709e016459d734aec2d20cfbe5926e6ee2457f2c15f205b7e456e 2013-07-09 11:09:10 ....A 460800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cec7dc18fd7093118f6e45a442360e7eda018d67424fd8f91241a0ce3b644d2 2013-07-09 07:12:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ced3dc42f44f4d0d0d2518187b936ab9d50b28d23d5e28785fa282587a2a515 2013-07-09 08:40:02 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cedaf9721156b33bdc327abfdf808132cea8b21444a609cfa01eeb6e97bd156 2013-07-09 12:14:16 ....A 116712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cee0b5dacf2e88c8fdae2d8cad41c4f96cbd65b0e86c52d302c01b2c9a726ce 2013-07-09 07:15:16 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cee475e1d616cc68b56adff8fc21e9c133cfbf885e0b217b12a16972631da79 2013-07-09 05:38:48 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ceeff0102966305d9e394397ca808e4cfad411bb7d637bcbd8917ec80308939 2013-07-09 08:40:54 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf04a1bb2f6dea2deefb29a0ddbc8e920e993c6cf3168f55e03cc63f1243259 2013-07-09 10:03:08 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf05cb472aa269c799c06a6c05a9941f1c42b64de3345dd92879f1ae59665d9 2013-07-09 22:31:18 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf0c5ca6577e74801c819cd77a775d09ca3160539a54a785a2edd2c815f183a 2013-07-09 07:01:00 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf0caa9ee6c4acd9be84a0e894557e0f80fdf45b6b5023f35ac6efea58c5e3d 2013-07-09 05:28:48 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf16c7f9aad6631b8675308617702d396fc1100588339916e2921688f83ea3a 2013-07-10 05:14:40 ....A 204884 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf1cadd05c5b83ea6cc2c6bd001b97ee46fd1cc395eeca580ced6e021990c01 2013-07-09 06:50:50 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf26ac4c926c0e9cc662443f63d6267e6ce4b09aee85e57d980bd297e55bfed 2013-07-10 06:38:30 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf33487bcdc6dba576b35f4cd886d781316331131837fce0c238b92c7157458 2013-07-09 09:53:14 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf40382a738354abcd796f5186a69d958944a142f950595c6397e5b437370f9 2013-07-09 14:00:18 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf56833b0f2244614f6391dfc0795ffb0ef69af6bcc0c87d0ddf1341caa2b01 2013-07-09 08:29:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf6636e6cf2e706323b0bda85e0b7253fdaac8976b95d5dff769267731a13bf 2013-07-09 18:53:58 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf69d3a20257c07116956bee2fe17a0c5460031475605fbf457f1714989ebaf 2013-07-09 10:12:24 ....A 111058 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf7b591d078ed4d3b548353784c35a2c25d097bdd9812a7b9afb98c78a0e5d7 2013-07-09 11:39:26 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf7ccb800a6096f9c7fd86706eec73ecce4b34af8cb768244c74552df625bdd 2013-07-09 23:57:44 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf86d4621b99ba35e05a3396a4aa1fb7a5c7dddd06c7b747ca90cf8835b0369 2013-07-09 10:02:34 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf8a9d3003cc5be9143f45ec25b2c9fb8ddf2b066ef7537dad43eb7d5a415e1 2013-07-09 15:42:04 ....A 1882399 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cf9ce2ead115f455c228313baf7d5c5f12816e1298f2845cc4177754fcfe0a5 2013-07-09 05:56:18 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfa374508b9ea118cc0f76eb27922be0f574bfb3c2b4eea4a5b9e50ce7ff883 2013-07-09 06:11:28 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfc18cfc3a505001ea902e0407aa3b94c612c745f5b3ba581dd42ad1b60e8b6 2013-07-09 09:14:52 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfcc0ecaafa51968f0006e9bddcffe0937819d799787d3c8ca09660afc1e811 2013-07-09 09:10:32 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfcf748566721c910fa5a9e15bfaebfd3e94217036a7b2581df8877f1b78244 2013-07-09 05:50:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfd327ee2990238740b606afc604459d53fdc4ee4d52d308541ef059fc8b739 2013-07-09 07:38:54 ....A 198240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfe44097f30a89fda6742f53866190243f735c02c470ad0143ca0df8f83e52d 2013-07-09 06:02:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfe85f6ee2a88a0ada55de0d85d32252eb135960f4e93618e8105e1ac12c83e 2013-07-09 09:59:54 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cff7cb6df45fc9ca904f8d17251487810080f9e19782ed5a075c0d47f4aa94e 2013-07-09 07:42:12 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cffd249f09a119933012c3f9665564106ec728aaa235d18f2dec99ed0f4c729 2013-07-09 07:44:36 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1cfff8d264204bfc03e592727cafee2c38f05f00c66ab0e89b0c2a508cf473d7 2013-07-09 07:17:28 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d010bfc463161eed1e439cf59c37b3d47a1fe0a1decab23e26a295d48b4b358 2013-07-10 01:57:36 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d01bafa4370365a5dd6b3af1cceec8f7c0415e5dd2c8a106f7b42c2d6d744e7 2013-07-09 07:14:08 ....A 126984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0223a4df17b3cf234a88d25dbffa01b73c8ae43eed37a61739c4ba9eaac024 2013-07-09 09:41:12 ....A 511488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d029852b4692ed8bc4cbf606875f6171c8dcb032fa900d64af1bdb83bd100c4 2013-07-09 10:37:32 ....A 292352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d030edd1b597f21c04809e0f235d935993cfcb480a4885297ae49b1b706e5e0 2013-07-09 10:34:02 ....A 100845 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d040bf0c236ce6ad136e36cd35d5ee6aae46c987b6a5bb2a2839efccd94af1d 2013-07-09 09:05:40 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d04a7aec60908a36cbdb9a4a8488e0672b9b9fff1c2399458bf4064ed64c52c 2013-07-09 08:59:08 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d055d12760a69c954724e1e5abab8d27e788bb112612f9e287cd4e57b7b66d2 2013-07-09 10:06:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0696e41982c9fb6e266d715582dcfdbd2d48d79b78dac32aa74a3606679682 2013-07-09 12:33:06 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d06e027b5ad922ac89a519a02afc250aef09de9919b87bd587765e5bf1dadaa 2013-07-10 02:12:38 ....A 2473761 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0985200c8c840eb5f4a45dd5caa993ac048b42472d80b083d78fbe9676dcee 2013-07-09 07:52:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0a5c52175bb22fcb116d2c573b454ed2e30050f341f124f3ee146ef78728d1 2013-07-09 07:18:38 ....A 920071 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0b4bb242954cde23a05d66901c41d56e69d0b3e11cea9796d1c94f09431c27 2013-07-09 08:24:20 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0bc4e5bc089127695d400c4f359596e68284e76cf27685c858bfe85d7c6d98 2013-07-09 07:40:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0bf2c17993e7049d2e35491d092a9a1ee993b3f17dcd94ed261b847cff359c 2013-07-09 10:49:58 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0bf688917a02587d6f040c65716b109707cff429d60cd7dafbce98ddbc6fe7 2013-07-09 09:37:54 ....A 5545034 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0c781ea32ff6d35c93b6399222d52d8cab3ae2dfebb38eefd1ad95d7332152 2013-07-09 11:43:34 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0d22899d3ec5d0afb90895ee2c98365236768b782695429f96b31573cdbecf 2013-07-10 05:51:44 ....A 798308 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0d42bd7b8075b4b27620df7c72d4688fe793e5d45e17da3ad2902ceb373dcc 2013-07-09 07:51:36 ....A 191364 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0e382554197875c03accdb49d80576faec66bcb96e8c37c5049c2e39927818 2013-07-09 22:36:48 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0e3f15601e1d600290b1b1a90f584584a561b7cf163431da9ccd7d09485c26 2013-07-09 09:46:58 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0e896edc322fcd1c4780d0050f1a9e704a2236774dfcd8e2a39f430e21584f 2013-07-09 07:58:08 ....A 883712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0e9e12af66183c426b24ab2fb9721342c45e57c389e3860fbd4cdf03a24671 2013-07-09 14:56:02 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0f178e27ae1bd5eacc9261f8283b7cfa59f8e66a55dd7e2b47a80b3df84890 2013-07-09 08:41:46 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0f2199c6c78e1d4cd79bcba67d39dbecf2c113ef2b933d210f2285d32859de 2013-07-09 14:00:00 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0f2b4cd757c7134d36eb9f3931464a22a239021e6f6eda4b3c6ae2b2ebd396 2013-07-09 05:42:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d0fd350ff62c88f003f558bcc13193d2522680b83d23cbb0ccb6d3f69bb20db 2013-07-09 07:58:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d109e56d925e8ec0b7b01cfe7870ce3c73070a5f32602d747e2eccab8207015 2013-07-09 08:05:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d10f152def69dc86fa5b1f207b75012cf303cc1e117784a9d87ac7eacdd5c88 2013-07-09 07:59:08 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1133c49d6905ac0b96588f73111cc217007d7577cfe74f9159ed8cfe0e199e 2013-07-10 04:49:34 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1134909f93064738b02fea5c56738b732e2d6d590d29791984cc35e459e4b2 2013-07-09 06:10:10 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d114fc1bfcddcc39a87f95ddf6135e9daaf5b4fae7fc7de16daa35871d4c3ba 2013-07-09 08:50:48 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1212ab7034088758d3fe82b630c509e1185f9ef33e66733da24c91a89bf2fb 2013-07-09 06:51:40 ....A 112945 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1270b0519150f0fd684bb4652a0a4e4a346586c725bad2c6f297b58c1a0832 2013-07-10 02:14:06 ....A 433796 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d12fdade9324dd52fecd16e522d53cbfc209b2cb3ee5a8125b10f21c4996d5f 2013-07-10 05:37:36 ....A 90192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d13bade3a7fd783034c09c9983a4d587d7559d7db7e9f4a120b983b073f593a 2013-07-09 09:45:38 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d13c5493c88d5597473e9270f2f35f476a5945188e7e903316930c7f1f8b987 2013-07-09 07:32:32 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d141dcb5ea1a44531e48fe3183fc51e2bf7f2082eaedb51c93a04845167985d 2013-07-09 07:51:48 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d14623b916c6da81abdd490c14fcf5e499a1ff85761f91b8517f42495508a2f 2013-07-09 08:41:30 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d14744faa29d3c1459bd0b1dbcac2d6ceebb28473bd24fe180ee1b1fbae14c8 2013-07-09 07:15:00 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d147a20034377486424e1c9445c635aaac6415414080ac27b4198ac9e4d638f 2013-07-09 05:27:36 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d15630bee87d8b9f38f09dbd8d744ef6f03237ac4e3c3564a7265b3600a578b 2013-07-09 09:09:26 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1743673f1cc208f0cbb1c8b72feaa48ad7b87039b2cf6f5a2d7c1a470a065c 2013-07-09 09:39:06 ....A 37404 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d185ab9a20d844e40b03b8c053db24d7057ea2620ec59573273bff080de50c2 2013-07-09 21:07:14 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d18efba2bad1872757af4ec1e17bcd437f187d7ec817a1e6ddf2926b143bc5a 2013-07-09 09:46:52 ....A 282704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d18f7b1b8f7df99f5ec238462e419bf5d30ea0715f0a34bc9d10f8b1eff6cff 2013-07-09 07:41:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d195c0d36efee993144f36593eff248877e1e8ca00e99bac5b23bd552275d4a 2013-07-10 03:42:38 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d19cbca3322060138172eecc530f7362127ec4f389bfc7b9ee566e9b704c97e 2013-07-09 10:36:44 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d19d05597f0064d692e2fb65c1270f6b22ce3117471182530cfbd3fb2d6e050 2013-07-09 06:42:48 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1a71431398c609f9cbfb7e0612a2fefeeaf20abbba1e3f5be8743833d41190 2013-07-09 20:49:00 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1ab75ddf71828615beeba21c7afbf806f6eadd0a3882541efc49f35d4fffc4 2013-07-10 07:29:48 ....A 376625 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1ae0d8d74b15248f809ada110bdcba955f7f09f66f8113e6e5f1f90597bfa9 2013-07-09 07:58:12 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1b2efbc2a6e464814f2b31c485657aea9b976b6a84ead145ef03fe05cbbc7a 2013-07-09 08:05:28 ....A 1765617 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1c2fe1ca898f71e9b79b522e130a4a982c8046a80e4efe1257a1e1928a76b0 2013-07-09 09:17:18 ....A 436758 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1ed6c9a21859a7beab70516534ddc01b5b27a436f5f12f46b5a0d0f7501ca1 2013-07-09 05:36:44 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d1fd0231d71f0735e5c4557d9fe33291a473eed5ec5deb02a19d04f4014ed7f 2013-07-08 15:17:16 ....A 2374656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d207fcf6c0a6e85c90abcb52169213efe5e607bc43331b34281cb4bf68f06fe 2013-07-08 15:18:16 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d20ab33f55eccedf76e2ced340e877eca78698de1cf003697063d6548d75ca4 2013-07-09 10:21:16 ....A 90522 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2122888236d92858c893eb36dac6ef1758741d3732a8aa04d6526a0f45b7b8 2013-07-09 06:22:18 ....A 194854 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d21303c8d8d2d7d5f90461203f0e8b6e44dd51757bf1c93d359892e0eaa1a62 2013-07-08 21:27:20 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d21bc1f81087ef10e682bc738f1d74bec7123a6d1c569f98e73a5318123bfd7 2013-07-09 10:11:54 ....A 2661376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d21fb94a7f4ddd6170dc06448c7b4dc96c052863a9611cdad8bd6fce47f8e38 2013-07-09 07:18:46 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d224d146efd62029fdd53473dd4d6efd0b6cf9def53591e9fa57b7e309776e9 2013-07-10 09:09:08 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2282a23f3b1a7e0d4d5a3ca0d82e0887b641f0b99731378dca925a62eaff34 2013-07-08 15:20:44 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d22b48d47dd148e7aad70479c2d3793827bdba4a6a700868063ae1e44197894 2013-07-09 10:01:58 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d236c1337233ebae7494c991fc006e193c424a05467e5ec08b236f046449f18 2013-07-08 21:29:00 ....A 721920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d237880b518852fe3b39d0026dcacc85e90da82ec56af91efa1d9f903159789 2013-07-09 06:00:28 ....A 74760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d23866cc5003cd38b27ae74d443b039764d372d3f1a5aee8622068458de4f93 2013-07-09 08:58:00 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d23e53c0c4a477e495e77894fcfd64adc977e26bbc4f2341b6ac675cb4b408e 2013-07-08 15:10:50 ....A 72546 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d248657318ae55962461b518b4c9efe509b8a500b62c3c50d106251c55ac45b 2013-07-09 10:00:00 ....A 105321 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d24a4e22f27b07032336f38b6b8ac165cdc3ea5b889ed2ca7f2bbf56236dc85 2013-07-09 08:09:56 ....A 955392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d250749244801caa7ae3d0d50cf0630037742687a28a32a49983faf6ca7a7db 2013-07-08 15:11:50 ....A 438653 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d25683629e122a83bfd7a6c251b0372dfb5acd327ee0a01c676d1879d6eecbe 2013-07-08 15:10:36 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d257f509edabc82db3f2503fa7f8881caca08dd45f2fc0a3e9d488b37265127 2013-07-09 10:25:36 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d25e7e700c28deac5bc0c37ef1cdaea7e7b38fa531ce97eb8a6be1a42d8f54c 2013-07-09 23:36:10 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d25f01027a9a48cb5770a5de7ed0a78693a652d530142c52d40afb088890fc8 2013-07-09 06:37:42 ....A 20548 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d261b2f945052ef2958e6562cfaac056a9c95fc3c7e6ecdbf3ef5cee0dc44ca 2013-07-08 15:13:26 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d26b93b97efe5eb44c0b8406acfbd7504fb25f4642409cebf4d153fbac3b5b6 2013-07-10 00:26:22 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2726a494d45150ed570608f130b9960aa65ebb730fae658215ed8f974cb173 2013-07-09 14:59:04 ....A 307271 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d27273eb9b7c385934863186bb8f95b818d922e3e5d03a79f1d193d39329b9e 2013-07-08 15:11:58 ....A 251060 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2742b5ec3ab054b6ff417cb17f3edcddc5625a41cb2b2204d9caf12e7c1820 2013-07-08 15:09:34 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d27f4deb7b62769141cff753915045d4881eaba12e3f50ca45c81942fc1151f 2013-07-08 15:16:06 ....A 875520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d283fd8fb615f0b343cab6beed6136c60c5f33e2de7704679c148d27e83941d 2013-07-08 15:08:38 ....A 130664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d286243a154048e00d98fd135e7fcd909f6832a8cbe9c2fb3693a411ee9ee6c 2013-07-09 10:51:24 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d28f51d31fd7bc94448c4c43eef90a09d58ab6c1f4122a110d130196acb6b52 2013-07-08 15:09:50 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2909e71128c90d568863923e94795e37ec4d1f089f991cf022c73ec68bcf1d 2013-07-09 05:42:38 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d295c3c3ea74d0ecd2b22aceb839080ec4521978a808ecd9ff480ec47eb88e6 2013-07-08 21:29:12 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d295cd2ed6968e019d0622d6737ddd291e5be462942f88c6ef8b33415fa5c92 2013-07-09 06:38:56 ....A 66644 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d298ca9e99cc20531d072f7d4c8c60f9e8909307ab042ced112446b28a104bf 2013-07-08 15:19:32 ....A 32772 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d299e794283a9cc298c7bc93c0c61178d99d8ab94a0270c3a813d1d735e9f06 2013-07-10 00:44:28 ....A 42592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d29c084add73ff32e30390fb0c7f961e37fe47878fe3d9f9bf3952c020b84a4 2013-07-08 15:10:08 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d29f27bc28bd6d904aea282a4ee46dce105bfb8b66a55d0cb9315b64075dbee 2013-07-09 09:08:54 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2aabf09ea6c7fe75a2fbe8d10f606ba4e9ef5415c014e05c08993322f231ac 2013-07-08 15:16:34 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2b22a850caa2009f2d672627e20c99179bb4fa8080dc97be61df2865f2d386 2013-07-09 10:45:50 ....A 19302400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2b41ec4b70b2f49320a6ee1c535a7255c9fe558f65a82718d05cfb3fb323ed 2013-07-09 09:34:10 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2b754b2f456a1faf5fc472e6afcdcef7bf21a62774d0c42e4179be3c81c6ac 2013-07-09 06:15:14 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2ba35b827b21742dd843100ce6f6afb43318298e6639c012ab90c7f4795672 2013-07-08 15:13:20 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2c5a9cd05e794913c38b9edc25ad1138a24c24e5c959c7e9894667b65ad78b 2013-07-08 21:26:40 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2cf5a434079a5f01ffd5bed7b477e108ee44368aac84e9f517d45c4221f212 2013-07-09 06:02:36 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2d40533fa01de830b41a8bb05110c48da457c5f575965a1f7725321c0eba07 2013-07-08 15:11:40 ....A 413184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2ddf4d58dd223e95152dc9a19e985c26e9ed1e8d4917208eb38ec28dffecf3 2013-07-09 09:15:02 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2ea6ff659bfcd70accc5ee56101e96c1edfac1bc1529e4a0671bc3dfd78205 2013-07-08 15:11:10 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2eedb148d0c7fd5e28a387dbeba72f5915d953c4cba26bebed4b39251dc08a 2013-07-09 09:51:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2f322c2a026cc10d4255a3262bb2cfdadedc90b767fc9036902a33e246df92 2013-07-09 08:04:12 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d2f3c4973614df96b7057e71939f06d0095b39fc20501998a2fd5faa3b8bfdb 2013-07-09 05:54:00 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d300660f5077ec8a12375b7f1f445b697c65cb6fb0cc85fb56ac83c094cc6b0 2013-07-09 09:00:04 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3221a146fe794cf66f2d17b5273329afb615b37560f3a960a1bb40d999f57d 2013-07-09 06:58:10 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d32cbd4e9dab51ab22f613dc3acdcd95d613ce5696e44d4bef78dd3237a21c5 2013-07-09 10:19:02 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d33e8df43c57c1f9eda3e862a31fd9cfe89890864c231a3b5024be50625f405 2013-07-09 08:36:00 ....A 44475 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d35abf99ec0345415c2ba70d3e423daf3e0b8b78ee91d1162759895b9e6fbc1 2013-07-09 13:39:06 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3686dc18a8a995a46b3e008c2ee767f7a66fddb7a7f762a4ca4c2a29a30781 2013-07-09 09:52:08 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d36e0728714a602fd265a299170971bb9f3d7212234d394d9a2649c94d6d99f 2013-07-09 19:52:28 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d38031c727b6388460477117536368c4ba2d53b9606ff187685ad3ca7a3d156 2013-07-09 06:47:42 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d382a6043383878fb015e451681b63f312c7b6d284ed51f4175653923b936bf 2013-07-09 09:07:32 ....A 4105216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3934828d0fec500b67f4bb92a501e78966095b87db0b452577c47c5edfe6e9 2013-07-09 08:45:26 ....A 2409472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3960064d9aff24996a9785e29d223f877c629a119e98c3b1361b651d7259be 2013-07-09 09:02:24 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3a0c5085a68fecc1d23a4580ffff196024d9dc9790a2889c180a1039e01a90 2013-07-09 08:53:50 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3a42bc474b3f4164b8d512be7e9d44b2b3da3668278c5e3fab407d13849dd5 2013-07-09 07:08:10 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3a4564e1eb752f25ef23faa110dceba38413541871c4b60385fd2aec3a10d1 2013-07-09 09:36:02 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3b8748c78ee98228141cf021414ea521cf930ac4cc7c536755eab571d2d47f 2013-07-09 09:40:08 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3cfd001af4f2a12e80baee5dbc9f187b326445766824669a5a65e62c98aecf 2013-07-09 09:24:44 ....A 1031168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3d2bed635c58046c677c08e859139e67e87b24900fa14e30857203c5383ba0 2013-07-09 09:24:38 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3d2e7f9fc1f867d78c51d9de05b1d3db1a677645a641be448ab82fd7388da2 2013-07-09 10:59:36 ....A 1192455 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3e98a004d8a6716619c6c94d85e3cd58495b896b98c36ca824bb523cb104e2 2013-07-10 06:23:02 ....A 671368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3ec1f724cfb73b3013cbfc2f9822ce45a3ab2fa7fc6ad36aa432969f7ba350 2013-07-09 08:38:34 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3faf231eed6b4a586db3913f0feea10d8c95ccaa6da8144003b5bc2ec668b8 2013-07-09 07:11:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d3ff06298b8fa70d4e13003942a2ab3d6eda75a5c3b54869ee67ddf724c9439 2013-07-09 14:43:30 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d403b0e7e553867d88b5fa9b55eeb0127e3d21c1cb090d63f2f5a35fa9d75c1 2013-07-09 10:40:02 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4376046337690f2e00a626de2282bdb3a1d2926ff3a74108ad512880f75795 2013-07-09 09:42:52 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4399d50448cc85f6281c1e16cf0e072bdfc5b64c5adc07c9dd8eafda0bd4bd 2013-07-09 15:33:36 ....A 69596 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d43b4af82f16a08ebe633269d3ce4605f7627ab7cca3522fff47201647b9624 2013-07-09 06:25:40 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4514d835deed5d8208258e94a73aa360ab88311f616b8b18068b83ad5d228f 2013-07-09 05:27:42 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d45f4ba69be65273858e493980f1403fb5afd52fcba325655cddc77ba65893d 2013-07-09 19:18:20 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d461ad0675cb42943c0394e90f23038e97e5338453f6ac0ec7b57a3b53bd52a 2013-07-09 10:32:04 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d46a47923d7969583573044a1a4a92d70b01207d3002dff3d33f012f2e32365 2013-07-09 10:37:26 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d47d0e562a0bb85e85680903fc1559d2acbd9cccda9c4b9c08d43d6dcd92987 2013-07-09 05:42:48 ....A 23907328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d47d31838425d9adff27f36ce93b1fda1f48223776cea4a448f3a2799ff471f 2013-07-09 07:52:56 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d482204a0505a5ff78b81e457746d51ab9b1e33ed8ed4ead95d874d924963e0 2013-07-09 15:42:14 ....A 66081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d48a7172f89ec78a8a1269eec642f56dadf0cb727cd36b706b3b1097770e0ce 2013-07-09 17:05:40 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d492b79ec15103135daee8cda2c9c5b999ccef441fa78471d0742d71dfa3b10 2013-07-09 09:35:46 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d49396879f8ce9ec95977e1d7764021f0d290f1ff5155bd77ac7bdb6f424714 2013-07-10 03:46:24 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d499603ad39c9b4f5ebf2a5c8604f3ce691ac20e4fa628220128be02c62461c 2013-07-09 05:29:48 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d49986e56bceb93bd395e6f3b252d30224b38a76f67fda99874f2813891eec2 2013-07-09 08:12:54 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4b3afcd9709377f1995408ae8899a627ed533f04bc1ea4d8022d15fc62d14f 2013-07-09 06:15:24 ....A 602113 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4b9937542981a6b12c43d7d4024f3d3edd18b96a963c73173b23a8e178b1be 2013-07-10 06:52:42 ....A 134013 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4c1ed911946ed616c68f200824607f18f581b270b46c21321650c3331d7d14 2013-07-09 07:11:44 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4c536e078c0978b96f3da6c77a023d7628649947dc509f47ec88730ac8bf43 2013-07-09 06:00:12 ....A 717895 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4d11235d7c5bfe83cb847c9311abb7d22cff3c178b49a094ce65277f6f29fa 2013-07-09 16:08:08 ....A 3569432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4dd36512c4d0eef412d2c6d8354dbbce320cdcae8e5c6a5e4241c897d3a2b2 2013-07-09 08:06:44 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4e26df48b2070a16e6712e0024a80712e2da3ada46cdaf7b88857efd698069 2013-07-09 09:06:50 ....A 1973248 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4e5bab0e0984916ac74ed88e6b3a5bc0b3938f1168f484a07f2139cdbf33ae 2013-07-09 09:08:02 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d4f04702fb8e946fe45251cbb8240feb02de2c0a46bd0458516d9415eb0cdb4 2013-07-09 13:47:04 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d500a43552776f4a077d6e93aca82eba6d05a1ea4b51b8a0e5181c62836e4be 2013-07-09 06:05:44 ....A 8720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d502616a4c4cb6e9f2f8a05795c6a58512011663821fa164a4ad9db0e3dbf0e 2013-07-09 08:08:38 ....A 155351 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d50983ac0d8469a08cd9281b332a729f072a27cffaf2e4a083a6bc1c1c1e29b 2013-07-09 09:29:08 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d51d6d50e7dff042275979fbc017dd2641b50d4aef9dea7eb4346546282dd89 2013-07-09 17:27:14 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5228bd53d635d4d531512b505f1dffe078d0f615fd8017e94fbc86c81104ca 2013-07-09 07:07:18 ....A 403464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d538387b2bf772b676ee8267ba7db4a6223e3edde6f5c89c1bcfb321d1bfb70 2013-07-09 08:02:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d53ca4f6e1071cc732a13c9a2684cdd928edaec713b906cec504cb98a5553ef 2013-07-09 09:46:34 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d54276ca23af0a1e41d29d54a692f8b15915906c3eebcec30e526f7986efc98 2013-07-09 07:53:46 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5428ab4dd948c6cd1deb6ab5273025d9493e229048e349dd19d76b8451033d 2013-07-09 06:44:44 ....A 4928512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d54d1688adaf363cd8ca30ab274180227074b92d3bcbeac6e9105f4f1311363 2013-07-09 05:20:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d55f2000fbb67c937faa5d0f5dae6e58ddc167978b2cbcb4be8f927460333e3 2013-07-09 19:40:48 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d561668a2d5ac0e021b224bdae56bc5e60266489160c6403aacb372fc28802b 2013-07-09 22:54:34 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d568b34cbfe708a28243df33e5a854caeda425c9dd5808c422b9be447825f69 2013-07-10 05:34:20 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d56933f6cd5af00cb834afca4a872567e89664a9179ffc4bf34530b7937e851 2013-07-09 08:20:46 ....A 66524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d56a6e37a1a112dbe6ede52d548221647badfcb27b51bdcb9795f5f25aa8c1d 2013-07-09 06:51:44 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d56b54bd9329118765d18178e5b83a80a3900e6ae709dceedff3b6f91dec086 2013-07-09 09:33:50 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d56e07e1ee25134d4e7bb0623d3c331c2c77369f243e9c910b9a76e6b2e75f0 2013-07-09 07:34:14 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d56e9e9e18073f11f5925074b3c77b4ebb8892d1e50b3bf502e9e6e1c87e633 2013-07-09 05:20:48 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5719817a0bbe53670a9b029d9662f7f6ecfaad1a303049685efced864deb47 2013-07-09 06:37:36 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d57726f471de808f3aef60f9f35bb749fd0ee3397a9341004a627658f516cf7 2013-07-09 09:54:06 ....A 2454731 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d589eb751ca2c59701b1f30c0b1f037bc50f767fb5669227f211422df851ae5 2013-07-09 05:27:44 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5907e5570873047a7a2669d4fb573d44e8e4d610ae89f44c3a249b6d46a8dd 2013-07-10 02:49:20 ....A 144530 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d591ba9350ab7e2f4d93c2b89cb6af0f29c475b67e60d0099910802457d342c 2013-07-09 10:42:14 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d592c6cfc7bfaa7181aec2b88f6c404c6c32b73839b5c42dff199fa7add6476 2013-07-09 23:39:24 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d594e44a77a9815eda92c1539e3006ab9893ad812b45efad0ee84aef050feba 2013-07-09 09:36:52 ....A 572416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d595a36c6bb6fa3463c00e804039c7b9e6e5eace5ecfead66d3409a345c2995 2013-07-09 05:56:00 ....A 39940 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d59ad08057294b359f2dbec5d800bb1e3f23cc04d046067172c7e713cba4aa6 2013-07-09 05:25:20 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d59ddf9d381358d888af6b9866a570662eccb1fee9122ce2ccff577a4b480fb 2013-07-09 07:19:34 ....A 1611776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5b380feea3eea311df072f2f4b3c5573fafe6779ef2344568a9b95bf8c8290 2013-07-10 05:00:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5b3df515ddba1c32ff53b77acdd408868ef0e804c316a84b03434b391f937d 2013-07-09 11:11:18 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5b60a788cae3a7099559a90dde22be2433040dd763cb172767297b7b89f454 2013-07-09 17:27:36 ....A 46615 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5cb596528e886c1a5d5e9e081c22fa223e5114732214b85604fd573b97b1db 2013-07-10 08:23:38 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d5e45d3e5ac0286adaf57e1add2dbbe07fb850fddb7f44d6445f3db88e5bef0 2013-07-10 13:47:00 ....A 184965 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d62701e3e69d937402d40a8e69eff213f794397f61a9315cb482512ec70a20a 2013-07-10 12:53:00 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d641040a01b76bb6b91638c23260c42fb94814f25d2352b5b2af6c7a9073fbd 2013-07-10 16:21:44 ....A 414720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d6446c2cb43e640225dcde68769f2133221b09ef24d42b54a90c3e850291a36 2013-07-09 10:27:20 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d65ac8941fb9451c0c664b3d64b305c28f5877863f488959426056431f15ccd 2013-07-10 15:44:28 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d6655c9f5cec6a790e7b823c8dbfa2a0ec73fc2ae9638586eddfe6332dc3447 2013-07-10 13:23:42 ....A 165436 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d667ae8e8bc7e646ede16b632e48527c48b1157c875e74c10adb2534a3ced66 2013-07-10 15:55:44 ....A 918655 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d66fe155a3d39007eb4884a27207f6251b441167d7fa6714909c2bcce2db3e5 2013-07-10 16:12:40 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d68fda72a6aa891561a412531290e5d19d37e5f6510e7f3df3cc1b97e800cc7 2013-07-10 13:57:38 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d69c78eda67e742864f683d5f5c82b001ddf0949d329579ecc8cd1063a80311 2013-07-10 12:04:02 ....A 35997 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d6a0e34ea83532288b0eb0cff45ae674b32c9da57a6ae38320b5d22b2f2e60a 2013-07-10 14:11:54 ....A 876544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d70feda12e3933c0e23e561ce7229c1761c898c19cd72f49f2d78a6b9993574 2013-07-10 07:50:02 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d711c318b6a0b0fa70d73e3ed0feb46e86833c3725bb862ece5c514ee83e334 2013-07-10 17:13:10 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d743a439f328f0198a48d67c66cf5e9867fc45f85bed2f352625810572b2c1d 2013-07-10 15:44:02 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d74d518984d4c00b718d1349ead76976cac35200aef3284984d16ffbfba6f75 2013-07-10 13:37:24 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d763ad38241eec3421348cebe3e9a4e13c6d88be05120e7ed7d121b50fbcf50 2013-07-10 13:04:22 ....A 261672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d764d7dd305a7015902dc9eadb5e39455e75525ea00cc4d47bf50806c920b19 2013-07-10 13:50:56 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d767208aa0f19a00d947445052628cbca152789464d8a98d05d91c49d524da9 2013-07-10 18:03:34 ....A 787399 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d795b758b0e9d46b72967ff5979f6777c290e10265f752d690c4cf68edcbf57 2013-07-10 16:59:34 ....A 3967495 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d79a87516ee36749796e624a3c11f0e380ca4d094882900d64cf5ebb77a8368 2013-07-10 15:44:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d7bba964556b14d22df8c524c5d9bb8b9471a64291bc07b9b9f322ad5fcc4ba 2013-07-10 17:37:00 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d7d0678edf577a6374535cbf40593d665f8b2e2e5f1af181c52130ba21158e9 2013-07-10 14:11:22 ....A 213952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d7fa24defb61595c744f9c412ffb283f58744add3a8f6b1e26cdd06cb95a8fc 2013-07-10 15:57:56 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d80a3b3074b23394a12793341460ea5212aef73693cdb9af4a9e044f2959176 2013-07-10 15:24:54 ....A 126055 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d8195a5b1fb17bd5636df6b9ed37fb33f568b4db5459b648f393375a66ec569 2013-07-10 15:52:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d835509041806ff8b29a6b373d2bee25bf2df9a7048bbec7ce259e78099c2b3 2013-07-10 17:52:06 ....A 178725 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d874d2736a137ad5471ce8dfbe80e9b562dd826a6e9ed0beddcb553a0b6a1dd 2013-07-10 17:57:24 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d8872adc362e3ece8e37e2c00320c7475be9c84322d050d28376dc646d5978d 2013-07-10 14:02:26 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d8de1da21a71ce0adf78807d214c129c8a6c22e227b8f637113bd94b52ae009 2013-07-10 14:22:46 ....A 492544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d8e5390ff0712423ec4895fa982892adf7d5907a0972bdafedb7284036fe5e8 2013-07-10 17:11:28 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d90f4daa985eb814e683f71c026aa9ef470d389eeabb3f04ec0b243e681cd94 2013-07-10 10:26:58 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d92a03c7ad25ed6a01f1058599f9e47a0980c05364b36a6d9b9b1c38d5c20cd 2013-07-10 10:21:30 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d93e7f439a9b1f0bc921e4916f497488323ce871af94910fb73b24ff8323a94 2013-07-10 18:08:18 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d989fc035ba0b8b33e15ad20c94b21d842c235eecc02c49aca2c246fe4b700f 2013-07-10 10:27:10 ....A 40832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d99ebb6ddc9536da67cc236afb12025acf1f4c40524aa14ba0c87284ca1d5fd 2013-07-10 10:08:34 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d9cbde531ecb5929367d52145c0f00b16cfdc73b07a1febb19bd5ff815b3714 2013-07-09 21:16:54 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d9d4c35a4c1beabf15126f8b5bd3cbcb383bd581873a77b86dbcb7beb281a12 2013-07-10 10:15:36 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d9e04e6bd7ad675d65b1c093c3edc70e67814d9eb73b8724c7be425b5443633 2013-07-10 11:15:50 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d9e0db9531dc59f62c3bc2b26feb39d3025a7031ab869140625ab0e06c07f9d 2013-07-10 17:41:00 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1d9e0f6e751085f28c5e0937f0a03f9b4975b9105ec73815253a350b2348d63c 2013-07-10 13:06:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1da069e018697ce384939f42e8304b9f758d7bebf7ec17a9f2c2e068670d6ceb 2013-07-10 14:10:54 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1da4c0e3ffa7860517d9a39e92ec87ec81c7a7da18b6985d275adbec238a5bb0 2013-07-10 15:37:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1da4f201c8498e2e27642be952ebe7abfdef9da77a82049953e87578ab49492a 2013-07-10 16:02:58 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1da659a68a666f556c91c6bec8d815fe4fd4f8a636b597a09c2b63bf98d7194c 2013-07-10 15:50:40 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1db2de2e07b9b4a2dff09329cb1f90262ac35492f6cfb686bbb5340c758179aa 2013-07-09 15:11:08 ....A 853853 Virusshare.00073/HEUR-Trojan.Win32.Generic-1db35c0a49896cdbf1f9f6019419e1ea464bd15b7b9b50aacf25cc4622394a23 2013-07-10 12:11:24 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1db6258b207ea996f9594ed80405112d3cbc291319aebb37402b3254480d9a42 2013-07-10 12:29:16 ....A 220184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1db7a4ff5b1fbeebb15e81e6539356bfa06e7612c74a493bce4513468442aeeb 2013-07-10 13:57:16 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dba7b88512e7925a746fbdcef1333629d8d7d6e03ec53bbbb903a2216f74b6d 2013-07-10 14:28:02 ....A 14016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dbbe84d5c4eb518fe81aa2ac0e4dcdcc91c11428ff6a01dc0b2fa63409d513c 2013-07-10 12:19:26 ....A 134369 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dbe8b28f52283006d31115415637702dde6431ae3877e0a0d34c5b27d48ef07 2013-07-10 14:24:26 ....A 921088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dbee1e3f1af78bc6f8c6c175c69be6668c0fcd2ae6e591004901cb7a4594ad7 2013-07-10 16:13:50 ....A 420352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dbfff64f041681c3a466d9bf3b180a8b19e16770caa59f10362dd171212e827 2013-07-10 17:46:04 ....A 71005 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dc0165fe875305b4b27a9d41f360747a7543ca52dd3f8611430153bc5ae7564 2013-07-10 17:44:34 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dc16657b8ccf04f0fc224fa49133ba23fd38fb001f69a7f195be1b512d63181 2013-07-10 18:08:52 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dc48d0b4dc577023439613f298d974c29e26a34d0c55bbe3308012049a2bf82 2013-07-10 09:27:44 ....A 6922697 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dc4a437fd92407dc749a66a89830a2f01740c876ccfc286017bb8d779805ad4 2013-07-10 16:22:40 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dc4a913844531a5b8c1576ada7345e8f13974fe327ed88fb3f3c49e68b9cd32 2013-07-10 16:57:16 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dca46e47ffeab1fad491df18ac30434f805c827cd1aaddd7096c54b38901c9e 2013-07-10 17:34:20 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dcd08d3b77aa7b9f3bc6715e72e19fcd56bcf98e1c775f69b91fdeaabb44a79 2013-07-10 17:18:26 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dd388187874b14da77507436d076f9dde2d8783d1cd3738db65cf05b8268512 2013-07-10 16:55:54 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dd62b12b2d2626341d0c928509bca69c91412ec6c0de40d215d6412a8a23419 2013-07-09 15:34:26 ....A 292960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dd630d767d31d2100e487011b7e4ca87d0912885fc68c262aa32085cae1e7bd 2013-07-10 14:54:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dd73a875b0ec728bd7960d09402874f474fdc34e090872d9a5ea7516d108b98 2013-07-10 17:06:06 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dd7fa85c42202536af6697ecf33fd7d9a0bbed3bbecb04bbec51ce588135387 2013-07-10 15:34:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ddacb22912f94dd0a0e5cf1d74a65cf5f457b27a0487b69e20531dc581cd217 2013-07-10 14:41:14 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ddceb734285bbb2ee773d4e0a40f6c69af4104d466ae8a32f6fe01d76eee192 2013-07-10 15:34:08 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de1edfbb429c61211f643515a48cacbc27ab23dd3e1b45815e001d929056ce3 2013-07-10 16:53:50 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de2704e9b57b6baddcabb55d47ebf332c204da52d28cb4019c3748e96f421ed 2013-07-10 17:35:46 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de2d0e81a7db5df6f6083e3e573f572498396c42db204021c174ade4d3c5bd7 2013-07-10 13:07:12 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de32509be2839918cdf7e4bf36bfa56e823ebe99dc6c1e3cc3dcd98a3ec8b28 2013-07-10 14:11:56 ....A 455168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de34209b8df66aa35f846f797f80e3a5644e2cb3078365cd9828b62e015563e 2013-07-10 14:35:32 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de47a6363d075159ce21095121ec12868f7a4d9681d9fab5d2ea3aa66807a86 2013-07-10 13:01:52 ....A 486400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de53f569cc00572c52a58e05038047a4d7ed901ab485ea59e263aca7730ff22 2013-07-10 16:47:12 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1de95dfa5615d233c0c45127fbd812db1819c177baa78e77fe837ba126d88a83 2013-07-10 12:19:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-1deb21e2ac6d193f3b49c381c75e36fc93076a1a441a8508aa8a82cbadd4170b 2013-07-10 16:55:32 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1decb2e22b3209fc198ffbb8f79bebad97b72e6ff272f6dcc9976c3abfeb19ea 2013-07-10 12:57:44 ....A 37392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1def489f054d88732c4ec14b159d5c1898962d42d5eca418277c39eb97b39298 2013-07-10 10:14:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df0f506eaec994b92cb67f733ba71982623ba5eb005769e7814f54c336fb63b 2013-07-10 10:27:22 ....A 882176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df40c782aaa326a16b4823190c1c98e83e1593b79ed7ad9d09a816cc4fbd464 2013-07-10 10:15:46 ....A 3003793 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df46955ac4c1b5d52d71061481052edc8dc6196cbab9769fb8056200b93ffa5 2013-07-10 18:09:46 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df66cf0256185977ef7edae0d9144cfad63a97d6610f15bcf71018a4a6620ba 2013-07-10 10:42:34 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df72c4a3f30017e99309cc4f3fe5125893c9b3b864ff0114ecbafc6d8b424d8 2013-07-10 10:21:44 ....A 1566208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1df8608ca555c4fdca19741e85e4f92d35a1b9a4d6b2e41df69d02f259753dcb 2013-07-10 15:36:12 ....A 883200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dfbd42292d03c845fbcbe4843b42d67e174df96860b35ede0be887c4a55aed2 2013-07-10 16:16:44 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1dfdb5aab25d0467278caa360d4c7fd19ec5fd32ab9b0729007ea3aca443cdb2 2013-07-10 13:08:28 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e00a752e1eafb72b7b244911698a934fc4295cb73f71e980f56d7bbb9fb2812 2013-07-10 13:16:02 ....A 489984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e03224611c79415ce6701d0e36e9bdd028e88d7bc1673fa3d7a411d91b5fd49 2013-07-10 13:42:14 ....A 90045 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e058c477ecc39faabbcfdff7390908f18076fa80bc0150696b5f43c765fcd83 2013-07-10 13:23:50 ....A 2575488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0965a98cf6a04f98b28ae6562d32e40d75ee89c800f68bf3313361105894cb 2013-07-10 18:04:10 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0a24085a118ff7ed98f2329ebc8909c2ed7e0bd67162797edc537e88971ff8 2013-07-10 17:02:32 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0a6bdbfab36d8a9f7bb223e4d023091f192aa643b38fd82245deebe53d5009 2013-07-10 04:17:26 ....A 47779 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0beb9ffcf4561f72c386d62621afb1e0935f17e3b59f2a6d8d5d3229139efe 2013-07-10 11:58:48 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0c3a349541b5463995b49bfb9f9c3efdebd761995e0666561bd16834ade1f1 2013-07-10 15:37:18 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0cebfcd98e76d3d8cbf46b08747de41504ab4c5508ddf6f974ff0334f41a51 2013-07-10 16:46:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0d0293c456d5fa170f7ee2cfb86ae52f4ff2ede76e36c003319d26e2a0c3ed 2013-07-10 18:00:32 ....A 211837 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e0d342693adb8e61d1271405705791fef02d3f96d9a648576ad8db4e3e8dc4b 2013-07-10 12:38:26 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e107db8231321e0b1ea203f7c1c79cfce995b70cbf5da6b2442a2c26dca7a5e 2013-07-10 10:08:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e113422645215ce645f805296fa9a6d9b6c084144dc447ab7f50af49cf1687d 2013-07-10 11:12:42 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e19b809e1b1b861186179b3c45b54d5347dc50aa9b62714c75de8acc0e11f4a 2013-07-10 11:33:50 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e1da21ed9d0ec01dd3e24cb155be1a341d2d1637aaa88b34bd914fd05bc229b 2013-07-10 10:27:54 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e201dee6b3df1cd046dcf55e6ef87848f340d38cdff83345eb67f7b08801f33 2013-07-10 16:10:22 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e2174d96a1df9443bd85ef807cdb38e523e842a0390daa7901d2f51cc1626d2 2013-07-10 10:18:30 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e260d3246d76238d689f5df3a6bb1abbd905c53e691c50f763c6d8976281b7e 2013-07-10 10:42:10 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e2816ebe180f9a3101583c0a2deeb00f13a051e453baa132b9b92be087bb175 2013-07-10 17:13:06 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e2a267e11bc0cddfa139c3d8888ed84d8dea81c1e0d2c56dfd4f8574f67320a 2013-07-10 11:40:10 ....A 89981 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e2ae8bfa0bbe71d88c467e247e5fa259e121094a7d134ccf28aea9d857da575 2013-07-10 11:02:32 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e2e87deec69e2c6aa6692d4c79cd78cb017c2df186620eb0e697a2101b858ff 2013-07-10 17:05:44 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e3011629a97c77bba03eb880105329f17add7c7949b744e976326de0e1f991f 2013-07-10 18:03:56 ....A 197448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e3089ee9b80c2159fc2040cf41a1b830eb52f797e7a84a323c60b6523389d32 2013-07-10 17:11:18 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e325f08dcebe01cea50f79230dff6e60036c9344537585626638b04b59857ab 2013-07-10 17:04:14 ....A 104462 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e34e296cf60fda6c1069f1878288632e00a4fa3bc714c658dd90c8843151992 2013-07-10 14:22:38 ....A 251453 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e35fd3bb05f5372517dbbedf9e773b8d839c3c8971e9c50bc99aa0ad0fbed79 2013-07-10 13:58:38 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e3925ce30f507561c3421b0ac007e0d5c5b00db7c5c1fef11cbe7187a5fc48b 2013-07-10 15:58:34 ....A 924160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e3f82ccc2e711480480b47ec5a2f124e21eb0df0192e80820e5e93d8398858b 2013-07-10 14:17:04 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e3fd51cd3cd9c52c49ab3a7fadaf181da61ec6b02f892a14223a037b8655990 2013-07-10 10:30:02 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e40780c7f5309704f417578e8ff4198485668768a74c4f5a395a492f1479ff1 2013-07-10 10:12:00 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e40a276b16f72d0b13df55da4a14c99797802c786d1dbff1a660e29383ae801 2013-07-10 16:28:54 ....A 52756 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e44bf00ea619a3a16b20440190548c71aa37b657f5ef3d5997d6d4d8f90dbf3 2013-07-10 10:40:48 ....A 47384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e465e6fb33c0a1c0b4d12d1f1fdc78a275cfdcf1c7d8629a874a0801eff949f 2013-07-10 17:24:40 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e46b61b2784df2b71429810dfda8a6d79218516e9d6089d98e82571a5923b3c 2013-07-10 17:39:16 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e4960aa08fbe014076ba070619741d8a254a97e8be871f361029f57c6c45eec 2013-07-10 10:38:14 ....A 32480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e4b76d2b283ee053602a2aacc6a99808b468b19c57db97ea7da3c8ef7543a25 2013-07-10 10:18:16 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e4bf7f875c9e2104063959a7aadac604360117be89f06d5977883aa71853ac7 2013-07-10 16:35:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e4c3c57ba6ca92fc908f01a58f44c73b3d8a3befb25f042af2d042269fd93f6 2013-07-10 18:04:20 ....A 334694 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e4ded992caedb9e1b4dce2544364b7eebdc1ef97cc9e01cf4d1a1b244a1613a 2013-07-10 10:36:42 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e51836cef7038b6b440119ac62409a52060c9dbb2977798c1428fc7e750a824 2013-07-10 10:23:38 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e53ec14187ace184bc97a73f1c5bc5bbc0debb226ada340b1252968636fdd1d 2013-07-10 11:31:50 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e555c3e4c88a1fc04b9468d3e0ba5c2d9b0bb98c8321ae1b7e975bca9f653c8 2013-07-10 16:30:32 ....A 71233 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e5851a38657999535bbf0e7c4d3b5642575e205ea3b687dc915640fc9349100 2013-07-10 17:29:20 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e58cb2e6f474aa0ca6a3063156ef59b4e1b6b0d96a8c956777a31d6800d6b01 2013-07-10 17:26:16 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e595b6fc8cdda9f89a183dc465044c6a8e36dcc71557b40eb06fc80576b5c2b 2013-07-10 11:39:14 ....A 1010176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e5cb8ed3b9d5c46c932dbc0496bbaecc95c8b00761e611a99a1ca7aba5eebd2 2013-07-10 10:42:40 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e610ffb6da6f95679c195a3ffe042fac17d9e363ccbfe8a7303e43ebfc53719 2013-07-10 17:40:06 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e62a481a729d66030f319e74a880c8d1e9b9381361ed1d6825e70993a68eac3 2013-07-10 10:39:28 ....A 2199552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e6488dc5c279244c7213eab7df58f370e23b83b7201cb2716b2fc150806f44a 2013-07-10 17:13:10 ....A 90904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e64eedeb20cd0bc791b379ec8b4248a3e389401e20d4e7a17662c3ff45a9a50 2013-07-10 12:33:48 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e65fc2df3fd4f865de7b1d8d216bf2dc0542f2a2bfc0be0fae11252551d2b4e 2013-07-10 11:23:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e67a4110f462d22d355f11be912ca40961057e72dcf44459ea6c7493560e645 2013-07-10 17:59:56 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e687622effd2c0064feb6059b434a9cef63651a82015f966b6558365c565077 2013-07-10 12:37:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e6b9a55058fa639873620c92588390d0b4cab64f85ed2e02fd0e5265ddc963f 2013-07-10 16:50:36 ....A 54045 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e6d23fa5f4d6d2a58845a0545d453fc619ad2319dd987bff600cd2928b645b2 2013-07-10 18:10:44 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e70e87d8c140aefe4593d6b45b9ff3360a879f9cc98bdca087914a3f97fd503 2013-07-10 10:42:04 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e730d6ed33d25dc5e9fbe683bf0d556879df34165ed04a08492c437c5126b2e 2013-07-10 17:07:24 ....A 124536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7358c8e43ad096150d41c7806c3a5a30469d2d97a3944ffdf71b049998eb5e 2013-07-10 10:18:28 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7615ee2b45a3648aa679a7f5ad120b0205cc98c28c992d303e6c7abc62ebcb 2013-07-10 10:29:08 ....A 4487168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e76496f7f1c034fb47280dcbef2742d843bce04985bda40e52b85458ff000a3 2013-07-09 10:03:42 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e779ca30d0e77259b58419ba3ea3a683f6b1a4bf997b936ffb971f163ecd1d8 2013-07-10 06:20:56 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e79d31decde0b96f5a2559a7f8a7e726876a9fd82e145876f3828c1b536f799 2013-07-10 10:37:42 ....A 968244 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7a492c3bc0a033d8472fe01deaa225103859974007763ac373d7fe81ee3a3b 2013-07-10 16:46:30 ....A 63616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7abc727ee8e9058496b6c677bc2fcb47a2fc31eca09509887f994cde6cb70c 2013-07-10 10:43:52 ....A 13708 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7bcf8265c12982345b2f8bc0c4129e919b7e39cbc5877ce95e519268b00f00 2013-07-10 10:30:22 ....A 1306348 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7c33d85cba4bf02afb577ce28193fd85a2390d9982f9dfaa8034218d122fba 2013-07-10 10:17:36 ....A 501830 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7dd82006265f0cfee58e34bef7f11db8f6508edec65a2b9bdfd69e1e9f7356 2013-07-10 12:39:30 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e7fedcd0b8f1b95b355790e6c465d67baa5f8381ac665981b5942418814d4f9 2013-07-10 18:10:54 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e803bcbcdf6b511e4a5d21b6273f98cf4594597a06db7beaeeed541a0dea8f8 2013-07-10 10:07:18 ....A 51524 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e825f495442dd3934cdc1300690bb106bf6c69eb833fafae3eec52d3116fcf6 2013-07-10 17:09:34 ....A 110984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e8423c014a4ca6ca43457aa3002726f73eb5105ff7cd9b1ada980b5d0e83984 2013-07-10 18:03:56 ....A 136820 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e8d13f21b57ecf9497f936286582eb79cf5170b5b3ef45955cb7ffb7910377e 2013-07-10 10:34:36 ....A 12648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e8d345e1f7f59584c2b2299ae1d105d2bd101406f888e70cf7d7d9ab89a81ef 2013-07-10 10:38:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e8df89c010c2734e8a6208bc6ff57324d05342b3d0c6de5f63833a5b12f9171 2013-07-10 16:53:06 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e8e80d6d9ed990c917a6ab3b32ed12768bb01562ecf0d18c692daf043b0d962 2013-07-10 16:35:46 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e95fa0c77c4d1b66b94519b6727ff597d5d6dbead8321d5ffcc1b7148c72a6e 2013-07-10 17:38:24 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e9706e694b1c75ed5fd5d88952439482ec5c7a5368e4ac1a55a444caa12b5de 2013-07-10 18:05:52 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e981ffd4887ab15aef3a139e49d87eeb5d913f3e13044f48cac081bde0f4b5e 2013-07-10 17:19:06 ....A 461824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e9bf17c093b89f0105b30624dbe2ef97a8fed74ca1327d581e2644a7b2230db 2013-07-10 16:18:14 ....A 60761 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e9c150f745e209876fae4b4008999bd1338a86d4e7d95090e8b567b371bebf0 2013-07-08 11:28:04 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1e9f629fd1e4f02b0b9eddf1a30cd22ea2da2ac7a1c5eb2d987d0d1f131405fc 2013-07-10 12:22:14 ....A 634888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ea352e91488cc8316c8e5eec817d630b8d5506b5869da7cfe933f2c14d0bbfc 2013-07-10 12:21:12 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ea62d97b4470579dad38f54cbc96ca747a36a27103e70d6f539fe36659897b8 2013-07-10 16:53:14 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ea8a54f6b994cebede6dab37de01c2ef9b3a153e47651744f118ed4395835ea 2013-07-10 15:46:26 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ea912e49ed8928c53320c97e847a4b816337f12c47bf9f8208fa37cc3928e46 2013-07-10 12:23:26 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ea92e2feeee142ebcd9ccefd056f2361373b1e6a4bf361762013cffec18ffff 2013-07-10 17:48:20 ....A 1077232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eaa3a18cbf71530d1f7bba111283b329fb9451059328e3b4c830520f011427c 2013-07-10 16:05:00 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eab3a9b6317fddcba097ce783c218d4f929c3f8b0f11d0bf14425ed7f9a26df 2013-07-10 14:00:24 ....A 158222 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eac87343ab8439853007fda47a65f6848d091bac27a5f743a5498f2be62b28a 2013-07-10 14:59:02 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ead634687e0a0d2ee9bda111aac6fa3579f436e8d42b1d7d19c8465807ce10d 2013-07-10 16:00:26 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eae286d241ca2ab6dd689555b85babbecc931ee40cebb051bb6decd9b38684f 2013-07-10 14:17:12 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eaeb7bdb5cf0a6096304d03e5d75f2ab0f694fdbd5f1c8be597950fc0ae9a6d 2013-07-10 12:42:16 ....A 7035 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eafe7b524a02dcba1933e61da21d9075dd79a3976a86d516011cff7dac09db0 2013-07-10 10:07:50 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eb0d90e042a9a412069ec44ca1ac304f1a45d187e3320134a8660bb07d288a6 2013-07-10 16:17:18 ....A 105274 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eb181793124ca05c102f9cb915015e6035a26afe242257ee5aa45b866c14508 2013-07-10 10:45:40 ....A 772096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eb1dc59432a40f5209a6b12c0e8fd657e8861d4391c4dfde31d14b4550597e2 2013-07-10 15:45:50 ....A 1116160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eb45aa0ed949a2e70b7cb4e32dd9876fcdce138e8a966b52b05ecf9c0ba72ef 2013-07-10 17:06:48 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eb7037fa5a905a6ea9c433831716ecb41a96924c74e6911d4a9cb5b1716a512 2013-07-10 11:08:58 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ebf9639f3f7d83bc1238a2969dc753626239d5651e003182bf1d9ae7a25465e 2013-07-10 15:45:06 ....A 881664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec0b16306b59a3e8877e20c19410735d20771a14854e78471c7706e6e7521db 2013-07-10 15:31:12 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec27d98d06f25ff9eeaf48a2de4e16efd83b61eb75d8db2e5be4acfd6192eb8 2013-07-10 13:51:22 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec32e6b657fbd0ec8962fa5c85186d5efd27874d21cfc1b4d37a5a812717e44 2013-07-10 14:37:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec43923a8164b1c0f932e1d1c7d4d8910427ea43530b473e4a091fff93ff05c 2013-07-10 15:32:30 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec60dc1e199ff7b38606f8ada1974fdb99e039461a6e5afc0bfe5c8a22bef4c 2013-07-10 12:52:52 ....A 249884 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ec8b84ca5ed6080e2a8c4e4da8a21fa1398d3bcd770ebc3a1d22d1c8a286470 2013-07-10 13:40:56 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eca76a50b0f7cc81aed043e7378997bb0fd6b66cdeae0042a5ac8b1666d121c 2013-07-10 16:31:28 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ecc3e3db28170d9ac11bcce0d2b7b5ad46e95d86b3b071acfa91c763cad33a8 2013-07-10 12:47:36 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ed10c5c4f7a6df19d1933c63b5b88b0113bc9e88b5ba5f81f4d7ccbf72e58bc 2013-07-10 14:03:52 ....A 167937 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ed3e7a87b9fadcf76d9dfa7b185fd00d9befded9f39af49ce0694be3dd7ac64 2013-07-08 15:23:24 ....A 2388236 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ed56564a12cdf8ac7bf9c43298a100dba9afb9b98f4afb9e486e6cad7da4b60 2013-07-10 16:33:08 ....A 335888 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ed7e2a8f52d052211a61e015635935390f488c6ebfebbbe41e3e00e76014170 2013-07-10 13:54:52 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ed94f273b0c364db17165d04e88fdf7ba50259b87616d3e2911645333062c0d 2013-07-10 17:46:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eda02b30f0ff75b3a39460d40b6d3a926842416f659df0b354ff81df4c487ee 2013-07-10 13:51:32 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eda6323d29b7b251ed24c9dee045f962579cbf9c9fe027ee60063c22a61d470 2013-07-10 17:33:32 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ede30b767a5c856facc8d77e9776a59a57832c8cb609e38d1f8d4b9a7d891c7 2013-07-10 12:53:10 ....A 102515 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ede3563cfbdf49dfca3db610634ec3f3d96080bbc9d5b4d3d21acc76a1cff50 2013-07-10 16:46:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee0a028987280f97b835dc18f8fe4d7b2445811159a1facbb9381b0c42b7e45 2013-07-10 12:10:02 ....A 48896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee15f34fd7e019fe33d5383c06d445bcf65d05e6e2daa3ebd4d1e0871ec5925 2013-07-10 13:46:22 ....A 165108 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee2db25f60a081087ebb4c54a58a80c3311a2d51c56ac2e270dac456e38aa30 2013-07-10 13:11:54 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee3678c21e451cb569f559d1dc026bce22f5c028207d4a83ccacd50b96a8655 2013-07-10 17:53:00 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee533eeb59b476b5f4f1c0aebda03dc5ee50a507baa7f1136d8491d851855bf 2013-07-10 12:22:52 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee7d7401e138966e1b3369edc96021b1e714a1201eca37f665fe230e4283203 2013-07-10 14:13:14 ....A 373452 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ee9cc1513016bbc21b7bfd8dc82d57490a1e3f0d58786ff95daebae3aa47506 2013-07-10 14:14:42 ....A 1159680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eed92f492bc24b8f458ed9bf0f2b5ac7f3d6e6d51c5ebfca9fc029cd0de78fe 2013-07-10 16:25:48 ....A 691771 Virusshare.00073/HEUR-Trojan.Win32.Generic-1eef0afa17472f8b22d8a59dda40826d3bc67290b5699f8a518c4898238883a9 2013-07-10 14:33:38 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef00cd64d7cb561f241efb34c1637876df4abc5f75dbb6951c82c20d9b9c6bf 2013-07-10 15:15:00 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef02bf5748afc31df4990bdd2ef92c90ca950d53dc99e654dbbd841621a40b4 2013-07-10 12:27:18 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef0bdf2ab0a7a67c7809a2749ed7f9499437ee2ecc464548e38956772f378db 2013-07-10 14:28:16 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef0ea5dcd4108069fe4706d9b2c55b7abe17cf45a2c2f01b74e2effd067ca18 2013-07-10 17:10:12 ....A 1237852 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef25969e6c24ba959036e53850a19fe49941cccdab522a5b4492fb02031c579 2013-07-10 14:42:20 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef283f7161306a69f7731c2a2317d81dbb09f8660618e70a121f0c030583cfa 2013-07-10 15:23:08 ....A 17430 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef56d93b35a7a0c7948f27a090a625d46911f2f0c3e6514453787a3b0cc4a92 2013-07-10 16:01:38 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef6c25054f94994a330438cf27ecee0da2457671d37fc078379a69994215ebc 2013-07-10 18:06:12 ....A 88412 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef832a9aa8b45e59183a6348d111f620e9b320e29bc13e43a89c5a2fd17d025 2013-07-10 12:22:20 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef8fe5d6f941c7e0ac0fbc3c92d857b64b088016495a5741e53e9df1c8a10ed 2013-07-10 16:37:00 ....A 4738064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef934b27937e52d62ecfd92ca673394f50d8899126208aa812984bcb4b8183f 2013-07-10 18:11:04 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ef9a71c9da475a9759cb779da3d85fb074d9c0acae77670556f1650f27c98dc 2013-07-10 04:51:04 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1efc97c0f32d82de88d9983e95f087194237aa124d6e890bd3a0b3b1cc7fc94d 2013-07-10 16:53:58 ....A 235528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1efce196c038569eca867015dcb465aaf00d06023132615a464bbdf477ddbb66 2013-07-08 17:18:48 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-1efcf7ced197e5474d1c632e799318a0c3842acd2a90af58c41db6a455bd5c54 2013-07-10 18:04:10 ....A 117629 Virusshare.00073/HEUR-Trojan.Win32.Generic-1efe05ec41090e2edc08133664ffc57a1b9f87c8627a3b73c2922a1b32e5269f 2013-07-08 11:31:24 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f00cdf14e6d502542d029f7f5c3a4903d0bbe117585dab49b8af90eafb7efbc 2013-07-08 11:36:40 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f00dd32efecdf5309535c52b4bb1c80c9e29537bec82dd4c46aabe6eb738204 2013-07-08 11:37:26 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f00e128550ebcde71f9f2d727dac402661fc7a2a7dd93f0d1341edddb0b2d8c 2013-07-08 11:30:52 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0122c29cc24713b138c9a3d04ef6dd7639a60af5da7920a04ec320170d6427 2013-07-08 11:45:54 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f01b6d99fda192fc726ab4922e6bf74a3affd6834dadde1526d2a0ec7912f60 2013-07-08 11:50:22 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f01d0c7f57ad73234ca3725e29783911450dd85da251169d7b3b84a2c4740fb 2013-07-08 11:35:40 ....A 23710 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f01fa3e6a9c503ff13ee2fec4c5af6aae1c883c4d225b45e88dca0c66fb2011 2013-07-08 11:32:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f02117e03dea1dd67b987026a39346ec97fa1ec45cf1a166f5897db1a08f2d4 2013-07-08 11:39:28 ....A 804352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f022297ceaabf3b2a2cca82186103cb689f20159392749fdfefa0fb06c57d9c 2013-07-10 10:12:38 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f025d280ad135e7982ab5dc6e7c694d1be7c30dca6a0a8d3df3752f79cb7b3d 2013-07-08 11:48:56 ....A 227425 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f02cd022ef836c551a422099a5d0f09dcad2685f02746020993842bd0535f39 2013-07-08 11:34:18 ....A 40004 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f030fdac0b333c27e74b0499072ca3e603f708563cdb341901c789116bf5de2 2013-07-08 11:35:56 ....A 107966 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0333f87e8d7ef15597806ccf3c4b13d536444eeea6bc034bfdfcc26ca10630 2013-07-10 17:58:46 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f036fd5834884c5aa9a9df37105c1f51b5125c7ec6a534448a6d70232a15e3b 2013-07-08 11:44:04 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f03ff28d51e52449809f5a4bd80e5948d89fb05d7a34c9ddc2494b247326a7c 2013-07-08 11:37:20 ....A 376835 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04232095d68ef0b864aa705185bedca9b73e30a8a30c19fa2daf00581b1572 2013-07-08 11:48:50 ....A 108939 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04424a59e51a463e6b9fb56aa5a395894c6bab900f4cfef62bfe278db59faf 2013-07-10 16:17:48 ....A 148080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04a7f742b04609ffdba08f8f3d53ea6f7f6d105c26cee4fdd4158db3c7c870 2013-07-08 11:31:02 ....A 3461 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04af017e4cabaec307be504196b4e9a3618e7416b95d59873dba198ec3097e 2013-07-08 11:33:30 ....A 489472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04c24130f3e7a79a3d9cd4ddab5bf920c918d2b771ab445fc47b9bd0d802eb 2013-07-10 11:09:04 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f04f90a51cee5e39b3624e17c9875fa9250b76041ba5ffec5c21e634e23254d 2013-07-08 11:36:48 ....A 143707 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f05455d2ec79bf33663d43675fdc30b5264ae8ad1fbe3495664c674dcbb5908 2013-07-08 11:45:18 ....A 41341 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f05577776f587384b60a8506bc79c00bf00fd5b4d3d8d8acd01e2368a75fdde 2013-07-08 11:42:10 ....A 323328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f055d7edfa8249c4e84248b49176962bbb433b454a6be965037774f497d8587 2013-07-08 11:50:46 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f05b3e9b0aad45a822bf9e7002b0c42025ed1c140d3a428fd7816c87568a1e7 2013-07-10 10:15:44 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f05d9f5b3d11baaaa789dca42f03f689c6ffaa2c65910aabc26253c41eaf420 2013-07-08 11:31:20 ....A 493056 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f06400b29a07c4c575983a62736e27ee49f0b914081c61e1d2ca14fcde2b2b9 2013-07-08 11:32:20 ....A 407599 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0644c903baca11f283f6ab2bc061277574fcb0aa1e43adcedae9dcd24b3031 2013-07-10 17:37:26 ....A 391497 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f065be7a30e6f3dc16925b0636ac6c1669dfff10c554ebc4cb9c1f1b5b3ee9a 2013-07-08 11:49:22 ....A 225205 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f06622df6ce5b100b22c682b665a021a2c1c27daa1bd053a01edce297733b60 2013-07-08 11:43:02 ....A 103863 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0682ab70a6b23bc6fde851c74da8375cd84bb39c178471ac73295d275792c4 2013-07-08 11:45:34 ....A 568742 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f06b9df13eeac4895f097de8fc567fc96d26ffa7d179b54968e0ca2296c7246 2013-07-08 11:43:12 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f06f2d996628553f5c5a98acd1858f052e7814247943f67266cef6d962b6413 2013-07-08 11:33:46 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f07333c265d6336e38cda98cc569afd0c3aed596a439d6e39252b13bccd7242 2013-07-08 11:35:08 ....A 25576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f07f35f0c8b795014f1a2a84839b9df03ad71574adc4dee784ec5dfc90c9b31 2013-07-08 12:20:24 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f081e017fecd2671a0dfceca3fbe3f4833b3c31cbaa97dbf794a374bd9e1fa9 2013-07-08 11:43:24 ....A 1409024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f084daf9bb1c583787cf65093dd9c2beb45beeba0944cf1bdcdf3121290cfe4 2013-07-08 11:32:34 ....A 556544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f085b1cce7069467e8c422802ece12065caa48b7ec9dcbda62b3379b8fd91eb 2013-07-08 11:59:06 ....A 49600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f08a6cbc6848a5778e7dce791592b56720e2259a3a8450f50f2ee1f930946ac 2013-07-08 11:50:20 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f090d93f21a4b2a54dfdecaa5e156a1894b2abf10b3a22ee509c45dc24c46c7 2013-07-08 11:52:36 ....A 5438719 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f09321b41f407dfba96d6515445a34e6b9cba61d29393a203f0ebd50ddbca23 2013-07-08 12:06:32 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f09623df49bd04deb32fac8d063cda33e9e39b05dbb65f92e34ecbdcbe43c06 2013-07-08 12:02:26 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f09b73a7e74cc45fbb2df9cd804adeb9e5c4808b9d5005240ce7439bc6d84b1 2013-07-08 12:12:16 ....A 86490 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0a87209f88dca7fcd6948a6c2aacbab02dadf4f7a02a49d49ea4e06f6db40d 2013-07-08 12:02:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0aca0a5d93966d7ecb88f0c882921b663ade9981ceb86d93a53b7e84635bcb 2013-07-08 12:02:34 ....A 73330 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0ae828e76246bb1c30d659325105ff88b18e28a26036735289230bb84a48f5 2013-07-08 12:13:32 ....A 71410 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0b4843e11047b814cd63eb30bccc3b24ef59e3671492b572f2512113f4acd7 2013-07-10 10:49:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0bc37c86f11d9f6522020161a1769cc0e00d078ee879a379fa31564dd30f3c 2013-07-08 12:20:20 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0cbdddb2d78ad26aa6ece5834aab89117fff57849c9281b12046ca9e3b8e31 2013-07-08 11:59:24 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0cee946e975c99883b8737348c19ef2e69d6b28a81bf5f3827f2a97174a72d 2013-07-08 11:59:58 ....A 16276 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0dfbaaf7c5c0be06df203fe6638cc55786b2293afd96bc62bdb08d985c82b6 2013-07-08 11:57:52 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0e6ed84e7fb010a111bfb33938ad467ab1b70dd99e2a2608b2e9189670b21e 2013-07-08 12:01:26 ....A 390144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0e8cf821941b8287cea1cc96d4025d0057a7abc683b81e2be822249f1a8cac 2013-07-08 11:58:14 ....A 873984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0ee3a62ceead3d36593857fe37fb77481b696e9b9faf845927624e68c2ccfa 2013-07-10 10:18:28 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0efc44cf23fa451fc8015f6ed4c795538f966c96de960eabd24fbbc503ab16 2013-07-08 12:16:58 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0f422d6b37cfc95c0f5f901877c21c5a7f0506fc28e639157cb020d33b2b7d 2013-07-08 11:58:18 ....A 215809 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0f52d338c137290b33e78623fb7ae81512bab8f0b5f4cae7da29103592ddd3 2013-07-08 12:20:50 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f0fb60a41d61c0978f937c6f6a3480b546ec606fa4760b7d1eea60323fca262 2013-07-08 14:26:34 ....A 479744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f101cff7043f3474ec0ecbfc9df28cb7f46c909b6d1436acf290122e03e8403 2013-07-08 14:28:10 ....A 187968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1084207553dd9933fa75c2a97cf1745442cd2d80fe0d85dde2835ed375e61f 2013-07-08 14:21:30 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f113196fa11f3aceba5be9a31c8a3d74a754ca60fad77f311f4e83ee89699b0 2013-07-08 14:37:24 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f115f338814e062e57d2a78884860b1c1a71a81648939515bdaf94145a57f5f 2013-07-08 14:33:02 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f11773da5418ca01e1b1975527df91cbac1de175bb777c18682c5b560bd106c 2013-07-08 14:26:00 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1196618cb3ee48dc87e95bff0ca2e1a978f4e7b4ba23bc829a8633d3bb0ceb 2013-07-08 14:26:52 ....A 27808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f11b98aba664dec5e1a0cb787547a2209e432e8322e856eaff573d3545d77d2 2013-07-08 14:23:28 ....A 102468 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f11de2ff8730162280dbd7c402c8ae79455aeaa07fee579e6191345b11e7806 2013-07-08 14:36:44 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f122a318a820c9e5656a02184d80df231730e3bb90b1f16be06e3c18488e654 2013-07-08 14:33:08 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f126c01077398751c81ca35580d69b400704ce4d32ac8c18cc6f8d2a5b286aa 2013-07-08 14:39:16 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f127b8f17a1a0cb408068cf0577b57ef81d454e15ecbfccefd2e57e5245cc31 2013-07-08 14:23:40 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f12efba3469e629ada16315ad1af650484fc6d5c3240a11bc62f5a0977a5b03 2013-07-08 14:27:26 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1388fe8f5d54b0c5bf6156af666dc646ce2530d0d52f3818c2b9502d70525a 2013-07-08 14:23:38 ....A 1750528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f14ebc5347c4922bbdfbcc43dc47c12fbaec671b165637f401c667d3a893e0e 2013-07-08 14:22:08 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f159ac6ca9eb66455df4461fd27d3d4644603398e12a0073f2a6ee3539bf7e6 2013-07-08 14:29:48 ....A 899593 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f15a511fa5d27ff1a5844cbc37345e4c1724b13953c507de20b6ff2b2072ebc 2013-07-08 14:25:40 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f15b204c253cbac1dfc069fd5ca362ee3a38e8a59dd0c0371c930ae4b0a8f3f 2013-07-10 14:09:24 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f15c3ec83329f3b6335d2e439dc588b7c14dd5108ab3c8c70c1a0e7acedab43 2013-07-08 14:23:00 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f15f948a93d239f41e980905c89d7d9fa14cfc1080b55347032798c7f528b2e 2013-07-08 14:22:32 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f16173f9e825eb59a834bc0824360c52cd5fc5dbbe762db07d5cf2c8897d3e1 2013-07-08 14:21:28 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f16437684303a0f6dca41279ed8462dbc4f41f31e7e645a1899b9e84f644e41 2013-07-08 14:22:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1696a9ee0cdfb03be2ff397296b6a16fdbafa026b486c290ff754a5c844b1f 2013-07-08 14:26:54 ....A 65081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f169abba4e5ccd831baed5abb6c278bb5f33d2e21d43e98039e9c99e7372f37 2013-07-08 14:38:50 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f16d4bb86cafcadbd0b31ced068ffab7879cd391c0df0e6d4ecd03fe50f1f28 2013-07-08 14:31:38 ....A 69736 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f18197dadbb7663c8fbf9e2e4618ef14284563b920cabf5be31cf733b40787a 2013-07-08 14:24:54 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f188bc506b2318796631fb5d69c30c395bdd3a5f1aab30db309870761344646 2013-07-08 14:30:02 ....A 3886592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1894e5afef34bc68dbecd2019d6f80890e19a6da6af7c7d80eb4759e85b99b 2013-07-08 14:22:58 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f18a6d48ecd03c43f8174bb53731276b5b0b8ef1949e46c15a472ffb6c2e0d9 2013-07-08 14:22:24 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f18caf71f4f21c72f339e96cac404cee3e68f528fb2619b49c0a292fadbd590 2013-07-08 14:27:52 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f19307daf8656a97ade7d49b3109c7eb4bbbd4346a47be91ac0e0c4935bbfde 2013-07-10 13:41:22 ....A 466762 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f198c5d2875d7a58a3efc85db5112520bf2e289929903a4fccb774b058f976c 2013-07-08 14:29:38 ....A 190016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1a06f9dd521f127a3ddb3aea6aaaa8e681ff2166a455a9d64585decde18764 2013-07-08 14:31:54 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1b084921876e3ee23c5c9aba2cbb28a2c8f6dc38f9c649d65cf5ffc69c0a37 2013-07-10 17:47:56 ....A 98406 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1b17850b7ef7599cfca5b3ec0f4d065dcc21e8d9294a14ca32f5fd5ffdb362 2013-07-08 14:22:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1b2d9ca65cd1680deba32173d68de44aa1b9da235c221d76b83ab8ea8852f3 2013-07-10 14:53:16 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1b32159ce88c5131ac24020cee1edf4e7de8217241d9dec6a6d61335a7e829 2013-07-08 14:27:22 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1bd507d0da0ec8aed7af2e02f0c078b0e973368cb667a579a3c8de7628e70c 2013-07-08 14:38:50 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1ca524e68f17f0570f06e9aa9ef0628238662ce149f6a20ff5a0aa592c10ed 2013-07-08 14:34:32 ....A 16463 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1cf9c89aac8cc71103884f43922cd138a6b15e8d98d1c65f333bcef9b18d5f 2013-07-08 14:22:36 ....A 93456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1d078016f8a87963f95301b71a2620eefde45778937e878fb1c241c943a260 2013-07-08 14:29:28 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1d11a32a36267fdec2ca16a6bbeb1ca5229843f9c4059f6fb4281c7ce7d7b9 2013-07-08 14:23:38 ....A 103137 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1d620000373aa8339f0f41ab383cf164191fa801253413f4982ba40ee12fdd 2013-07-08 14:35:04 ....A 916539 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1d873019f4fb4efca179a71d7a5d8b9a3ae866335dc8eab32f5a655fda01ec 2013-07-08 14:29:52 ....A 2624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1dac3ae12558093e2df2637d4bf927be9f82b6efa02d1ffd38fe34b3a4f658 2013-07-08 14:34:00 ....A 3196878 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1dff8108e11364516abee46d23de8163c0b6c9076ed30e3d55bb48bbcfe819 2013-07-08 14:23:14 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1e4add430eb3bf253836a08e09b589a4e95999f9dc240709314fcf1a212bfa 2013-07-08 14:38:20 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1e646e39e1b4ef6290b996b347e4a1c11c9e32e155c331b1e095162450b790 2013-07-08 14:33:24 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1e991c668c3af9d109c8f14f334bf800add8083db8afd46390d0802c2cc387 2013-07-08 14:30:26 ....A 54094 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1ebdcb6280e593e779cca990d01a0119c2993a703867dfecbf1b8dffee7778 2013-07-08 14:35:00 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1ed4dbd0fadb5c7a5ba6292b4440f29dc98fafcdd540bfd6519000fb3de41f 2013-07-08 14:23:10 ....A 684544 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1ee244973c07f60ca42daa4e31d7e8faf005c23a6a4a5b41ed0897b18f10f7 2013-07-08 14:23:46 ....A 742523 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f1fb3be7f06730ba8bb5c1bcf1d1674177f25b2fb60bae08093bb93a26d1cb0 2013-07-10 15:26:58 ....A 22024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f202a2f6dbf2266b4455e069f77e9d0fb2f379ef1ad82159cd3c8178ec9b6c5 2013-07-08 15:19:00 ....A 321214 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f202b2a41942e419874e14cc52126481d9fe81fda89b116b1570a2a80287836 2013-07-10 11:00:56 ....A 350229 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f205ebf4909ad62683fb217d22e1288b64cf2da98bc829ae7a3087393026dea 2013-07-08 15:15:46 ....A 310436 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2069d5f952781d354e983cbd7a6f6e70d1b33a48952f4ddff3014b0dda92ec 2013-07-08 15:07:14 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2089da31fbb828013aaf4ca6c9ce8ab5e3ab8d97a3ff1692af1691f23f42cc 2013-07-08 15:08:02 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2146d7af5000e0511753f3100ce7124f33321ef916fba87bc8f5378bf6d818 2013-07-08 15:16:12 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f21cefa430311ba84da0c99b46d6e3c5ded10078ac32d2b9effbb92dc6d09f3 2013-07-08 15:17:46 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f220143431b6782ef5647c737ea17902058fee23cf61e29257ab4224ee8943f 2013-07-08 15:12:26 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f220b1d75568ffd3a7c4976f96d6dba4979f7853b40510358ba120e420456f2 2013-07-08 15:09:50 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f22d961cc035fd665e3fbaddd59f9389b33937b65f4a96c070fbe338d63505f 2013-07-10 10:51:54 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2316e7bce9d0d242a09c36e179770ef6651c3684d39f82ec8b183ede6b6e8b 2013-07-08 15:05:28 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f23338fcc5cbf32b3a8a1a3d7028a480959c650d0b504add0b16ed3f7579d96 2013-07-08 15:07:08 ....A 976896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2349d75778970d708f4527acafd9888de6e1682ad2f23e4937927937814eb2 2013-07-08 15:10:14 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2367efaf1130182282e4cee2195547235abd2e9ab57fa19a338a17b696775e 2013-07-08 15:15:20 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2372e3961820be962bdcfc341d2440ebf8872742b4a8dca6b4a9405f26d5cc 2013-07-08 15:05:20 ....A 16596 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f23d0e43acf32995092a69e395b34caf8ba8670c193d02caecafe09b86f9910 2013-07-08 15:04:46 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f23e64471c1aac5f643d0c815b273f288636cb22d5a9794d575eecaf814cf55 2013-07-08 15:07:04 ....A 587838 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f24137c43264da651bffeff51d2d0ae4b70a8cab67c0ebae34a6b6843f0ab71 2013-07-10 11:40:00 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2484ce92621f18149e13d448a119e33c8af627ab86329d74320beb7fe7bc7f 2013-07-08 15:06:00 ....A 2164275 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f24a3b67966a2ef11b019b84d3223fbccc6fec5c25d7e07083690f9f200d99c 2013-07-08 15:13:24 ....A 556471 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f25572807b02a2b5aac6b7f52b9b82184f171dd32a6777d657a70cd96ad7d86 2013-07-08 15:20:20 ....A 80765 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2577bc0d7f720380d0c93ad11cf55e62da3be5c1b4fa8151c280f5097b0cbd 2013-07-08 15:18:14 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f25abd4998a749c4a4f44670bd08d90337314959f0f0711832ab6beb3f2fdcf 2013-07-08 15:04:46 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f25c5ec4eebac96d2839df778b366098438ef098d24d74b29e8b403f73a7f97 2013-07-08 13:53:32 ....A 944128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f260fe9568cc6d44fc23e45e844f66d1dbc97b9cbedfe1db7ea1f000d3a7af4 2013-07-08 15:09:14 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f26118d17e4e2469bb489b05d6cc36c928acd8cef058f17c265c0d8581f4fc4 2013-07-08 15:04:48 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f266d31d8b0600275f0f89997d63fa62370c685f22834bb88bbc2a692c84f2c 2013-07-08 15:20:26 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2676b41bcd11ea627d2a09a28ba8850eda9fcf0daa7186b98a71311167cb3c 2013-07-08 15:08:22 ....A 53322 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f268afb0cb0356e0212a8d66100cff7e716f35b441b544d5ca38b90082dcbd7 2013-07-08 15:06:16 ....A 43076 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f272b0ea3c7dd595cfb11351e8eac5c1e6157b1c136e8f7702bac37bcbec172 2013-07-08 15:06:22 ....A 151722 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f27d06ce9e603e891c65ea0edb665090b36463280df1ea5555bb99f67463104 2013-07-08 15:06:12 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f27f6b2d4f854cae7f7421190d8e87364029cc69b39d6ada519e00838ec8c06 2013-07-08 15:13:46 ....A 31776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f27fbc76be596dcd1b4897e091c974c18ceadc3700ec19178d334dfe6267e7b 2013-07-08 15:09:38 ....A 15445 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f28ace8e431aa209ae92ae522450115df5ee697e7ad2eb60ac9ec60d8d8056a 2013-07-08 15:11:24 ....A 15633 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f296635f48834b722611d7bfb2a5b1936b97ee1ec1b22a530af4da061fddcbe 2013-07-08 13:53:42 ....A 1983281 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f29d998fc3116a40423666d55588e2d086a49269366ce1e2687704eb5706f5e 2013-07-08 15:08:32 ....A 3468288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f29d9ee73d8e280270fc6a88cdd2766a93c9f47d5ed00856e0a3dd53baf6294 2013-07-08 15:10:58 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f29e6cb8eee7be6d0c93a4658888def6307b54f2d0157ec9f34847dc3965854 2013-07-08 15:20:50 ....A 94019 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2a37b5f756c783a7a70e4ba752ff59177de1e9a4b235043efd9c2f96653090 2013-07-08 15:05:28 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2a46b426a4340496607d91dc053c1e7f845b9b962d1e9cba78beb67b0a850b 2013-07-08 15:17:02 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2a68c48c4022155c834a7543a0749a56994fb8e998217d59b69d30756c9c0c 2013-07-08 15:15:10 ....A 33168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2a7ce28bfab1ca382b71349d209ee9b43815e5c3f8df5edcb45102cc475798 2013-07-08 15:15:50 ....A 54141 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2b085e25677493d22335ec55453e0b1551cd23d987cab41e7cfca0929eb734 2013-07-08 15:06:56 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2b8d64a80ec8e4fd2b193168f55d634da9508781b132d6ae55ff6475d4b4d7 2013-07-08 15:12:20 ....A 52115 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2bb0a1ad372f9b7d22d664fc6d78e110f27da854fa9832b7045fa556b42127 2013-07-08 15:05:06 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2cd4486d5e6839e9febfc9ec613eb1f0ad19cda2487248b63d97f7fd2d2bcf 2013-07-08 15:12:30 ....A 3545371 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2cddb62ededa69777c234907b2931114ccc5b09d469ee788d3e3e1b99b64cc 2013-07-08 15:05:48 ....A 580333 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2d8dfc1f394211e4867c384e4944fc3370b3887ebe55644b0ce8f36227a8e8 2013-07-08 15:19:56 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2ddd7be7c6c5d430b52dbb635b0d3994f8328b163d0727996a23098bff48ed 2013-07-08 15:04:26 ....A 22080 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2dfcd535439f493e9f4a0a8602291481741f9a4f81370072c35fbfdbdfed0f 2013-07-08 15:06:28 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2eddc74c8aa3d8353f5f9251c3779361e9ccd0ca0f6be9a6520d28541d138a 2013-07-08 15:16:00 ....A 6411776 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2f1a609998e99a27aae5977ab89c71713539fe5cbd41f61447b729f22a568a 2013-07-10 10:18:02 ....A 19268 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2fa1fec47c72bdd1878f11017d6e42fc8954111587f31aa865a48ef5395cbc 2013-07-08 15:12:34 ....A 1028096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2faa7186bb2d0981b6412c28894cbbe518177c5df674ef7f7ed701b9a40756 2013-07-08 15:06:28 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2fbb34087d2676b33df28e3fa012eba33415bf5db066513f910f62e415e830 2013-07-08 15:14:22 ....A 3239424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f2fd7cc361d390b65206533beba41c81000fc5b8724da30e0d28132f6ab7ae9 2013-07-08 16:01:12 ....A 43183 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f301c1b1e164cdfff58641cdd026b0a6f69ff918e18ed989dace4f71aad72d0 2013-07-08 16:00:44 ....A 26352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3030592a818216cdc0b344048de4691ae552bc3f9e12b9d79bfd5a438ebb59 2013-07-08 16:00:54 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3042a8e3345f3f05a83a4d80a8ccb7d31b7855180868e2d650de123489c62d 2013-07-10 14:10:16 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30665acc67546c89de7a9e503e09cd89d94753b762de66e3f5fb9aff1f992f 2013-07-08 16:01:22 ....A 16064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f306eae730b6b3b1534f836997fa0c3ef35e4aac5eac8935b55c0f302c10fd6 2013-07-08 16:00:24 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30a7b06d2b7427f530eb597d18beaeee06549bf7f88ebcd45b1e033b04f935 2013-07-08 16:05:46 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30ae8d7ab4fe9742edbce6cf85fae6ea2e3007902e68103370d35fe10b7e2c 2013-07-08 16:03:50 ....A 39054 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30b58d812a1a0d2953358ee8ce82c00e803a1f0ece74f5954129052f66162a 2013-07-08 16:10:24 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30bca4a90aa5457ac51e2ee3d6fc5725276bedd1e0ac293eacb80a2511f817 2013-07-08 14:18:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f30da6d02edd9c1d86fd59d4cc1a880d4974747d67b11a00f148d349a319958 2013-07-08 16:03:54 ....A 121425 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3199c8d52c9295b63e1367b6a0495676ce016699053e08d4273fcc88ff34b3 2013-07-08 14:20:02 ....A 3771904 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3210ec77bb6ff83019e6fde400b3178e1546e0f4013811e8fcc45dd61c6fcc 2013-07-08 16:09:14 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f32136449ff88571d61ec412c96b3a967511312a5ad25cb6479580dab989401 2013-07-08 16:13:04 ....A 435004 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f32c18a5b66e28557cb3a83d978d264302cf21a4d673909bcd60e7d5dc27d99 2013-07-08 16:00:28 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f33287590f25ccc7448d9051c5be90623fbdb479221179664f1f05ef7a20f87 2013-07-08 16:16:06 ....A 3860763 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f33710cf0a4489ba9eb7dfbab9efce7ee87df1959ece464eedc7526c4178b43 2013-07-08 16:14:58 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f339c8bc63cdd9d454487888765b361b2794bc2bebbf99832471396339fe462 2013-07-08 16:00:18 ....A 111680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f33bf1bf0079899f12588d390bc4a49d523e87e1eaa20dbf0f99f4696589ac7 2013-07-08 16:00:06 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f33c1596fd7ebb44820cbfc965f1c4c81c0fe0bee96e86cb0915103a7deb6d7 2013-07-08 16:09:50 ....A 480768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3433a061192c1156e4ceb9766f64130fcf918dcda7bd62c4b82b82cd660b48 2013-07-08 16:01:52 ....A 35512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f347b3a04ede38f8698499e03cea4a43f8855b30653f90b1b8017e60cf83059 2013-07-08 16:08:10 ....A 48928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3496e222726deb24e493d9ebc0e361f60b796eb079c0aece255eedbf0b9ed8 2013-07-08 16:16:18 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f34fbb7b5d84634aba7d009b00ef4604a409c88aa62e91b3a3e3bf0cd416015 2013-07-08 16:01:20 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f35332577e67b5e01666d0253be16c4dcba142c8b5ec3a2b3b2cdf78c94e767 2013-07-08 16:01:14 ....A 70008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f35386d85ee5cde5c6360bb6a209e04d5901fd4ee2f9e1b7a14377bc2764562 2013-07-08 16:00:16 ....A 106336 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f355d64b1516b6d70fdaee3b5a196bff36486554182656069b673e6225e623b 2013-07-08 16:11:40 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f356aa9acf27ae121d86157eeb83d110bd09ddd36affbd635e64b443f3b55ad 2013-07-08 16:16:10 ....A 1814528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f361b35015f996654fd2699126134ef08c28dfb4a98c57cf07ea9b51be1a715 2013-07-08 16:14:54 ....A 6624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3662898334af7dd727e2ebd75ef34b751a9714f4ba9fcc802d3cc7112a8b47 2013-07-08 16:16:32 ....A 8252929 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f36bf65344bd2d38b20630140ad919435c7f30b43a2beaaaedaf16a45ef3508 2013-07-08 16:04:42 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f36d7f5a2f678e0d3ac757d3ad0b818739685dd78de25d4e96f8ecbf8f2e0d1 2013-07-08 22:22:54 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f371cee5ea81450bdfb3c769fba3268c07d45e6b6bb8a5407b5c2cd3cc313ad 2013-07-08 16:11:28 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f37adaba03262eb8ebb683d7d88cc46380bf86c48c851577926ea838f036d32 2013-07-08 16:00:44 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f37b18bf34af4783bcbe0df834a7f2243ab062ec50ea4538235e38066d00cc8 2013-07-08 16:18:44 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f37c3f25d78010d7999e22fe95dea2e5e6a3b5b99afc8361f7cfdc87aef2c43 2013-07-08 16:03:10 ....A 618496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f37e05727c0378d7bf7057e124424274a63cbc98175cb8a8a1696db44f08c84 2013-07-08 16:06:12 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f37e8e7f2a9b0df027bf06f0e5d2067508dfa87248f9d1640439373510428d9 2013-07-08 16:07:56 ....A 12623 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f38113258a86fc4ff7d4ff1dc4398309c028237d30791b3b3105bf856b89076 2013-07-08 16:18:08 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f38255f69426fbabe7b18641e7bf9d1866e106b9a72bcbadb05e1db7fd1cf9a 2013-07-08 16:00:20 ....A 412160 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3860eec39485ff476f79f65fc2b099b59d8c830951e4e8511f43cc093ce1bf 2013-07-08 16:11:08 ....A 306333 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f390c009e185daaf806e4303bc220eaccf97b98814be0e1b64bb293757f0878 2013-07-08 16:18:24 ....A 358934 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f398d16de83dcdd895f842fc71229cb3db7ecb7c6e92b2bc401404dfff05f6f 2013-07-10 13:12:40 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f39d63440c6403cf152df9ad7f74faef90ac713f94bf551b1f72369d75615f3 2013-07-08 16:14:16 ....A 125981 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3b757a4609c9c87f7e80469a46fbaeaa7a991ddc3f2677320e6f219c4503a4 2013-07-08 16:02:08 ....A 46528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3ba9dcb13a493a82953a57bc0e93d2a5bcf06abf65c9dae5a947054d8cc5bc 2013-07-08 16:00:10 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3c0069d7890e1db347a81e7d94624bdacd221eeac87b6f107030bfdf18a6ec 2013-07-08 16:06:50 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3c20984fdb54726841090bba39d0167baba2da926624f019330fa96b4844a7 2013-07-08 16:00:08 ....A 722432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3c20b1ec57aacf871c51ef539c6de24e8c90a384a858c5cdb269ab451732d3 2013-07-08 16:01:14 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3c94e1ad479163a33bd7bc022ea0d52de6f241fa9b19d6093092da70907f8d 2013-07-08 16:01:34 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3cb41b7f9861e298b65d1a413d23ca24d236737af8fa96814e8bd003cc3e9f 2013-07-08 16:14:00 ....A 1874499 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3ce001055edfaef0601274ce73f5bf09e50b42fcb7859f79b193469a216d3e 2013-07-08 16:01:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3cf6148a3dee051cc738f634d16c9e3d7da0fb14a058c7e6750dae26579f49 2013-07-10 15:18:06 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3d039d6e2cfe9147b3685626f4acd256ffb37d18c619fc68ea6d41302b41d5 2013-07-08 16:10:40 ....A 417582 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3d34f921c3a6e85f8561798210cab9cde8bc3a53dcf82d41fdfc23967893c0 2013-07-08 16:01:20 ....A 93775 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3d58ae848b9d4bd12f9943156a288274a1ca497ec7d105fac54d920f577308 2013-07-08 16:01:02 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3d677f6d03ee1d9030b5b86478f0bf351ee15d89bd4fc064ffe581a0fefaba 2013-07-08 16:15:24 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3daaae202bf86589e3ebd1e2fecfad4ca0a22ae0de5dcf86220c3cacd6ba44 2013-07-08 16:02:36 ....A 18028 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3db53c0bbfbb70b37d6131b2adda387f1ef0f410596e728091e4506fe65795 2013-07-08 16:16:42 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3ddb37013dc697d31e60de3bbc1a6868cf897a33c3b881fc207751b4f1d80c 2013-07-10 13:41:46 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3df347e6c999d56eb2090c732568aa030bf3e4cbdc85c92d1989691da7359c 2013-07-08 16:00:20 ....A 19168 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3e34cd8e30ef433905dc606eafe583ed6e53b99173cfcfeec0168aa1194d65 2013-07-08 16:04:36 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3ec942dc4ec2dda635245e3437c2e0f4566166d83ae64c063b038c663dbc6e 2013-07-08 16:02:48 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3f00e2ca1e8b9a0c7e03f11ddabaaccb4a385066d8e2e1299675270988174d 2013-07-08 16:09:16 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3f0b8c735376c02210a9df6034a202cd22ed2773c5faa62c7ec6345e30f4c6 2013-07-08 16:12:32 ....A 21090 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f3f568ee117d37490a59a7b0bc423601baaa0c208fe5574a46e5c7a9c7705ea 2013-07-08 17:21:40 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f408450552a4a8ef10e881fee158d7a3148d6504d133cf461f239e3d61c7e4f 2013-07-08 14:20:38 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f409ce9159b30ce52986f28c98f659f1f518bca97ef581a80cbd2ba9fcc5437 2013-07-08 17:23:16 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f40a2c589c201a69ae62e6d7c6f7f93f822397733afa38bbb3c42fc78ba64a2 2013-07-08 17:22:52 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f410df0cbfb67d9b371d41412b4c4b521fdd2d0df7b939d69aaffd4e91a19c4 2013-07-08 17:25:34 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41335c06a742399cb637b4e0e3d59677abb6192c3e9a748073e9ef5ee8f9ca 2013-07-08 17:21:22 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41401eceb66a8b7815800c08c0ca288144d4a4c6e192fbc50071c127af9df2 2013-07-08 17:38:14 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f417b754f1a827252bedfbc7912067d75de33b4b09d7c0ebefa2d5c9b1dc3fc 2013-07-10 17:06:08 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f419ab58dc0c6fe72fb48bd96cf8feb1616543dec5a3496c03347acf01537a1 2013-07-08 17:39:54 ....A 66637 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41aae284c3fa9f22799b3b5585d1870900642b18c9de795a1e49a0ac9dc9b5 2013-07-08 17:41:00 ....A 12823 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41bf1266de8361b8145565c5f6a76bd77df61fc7939590b457f3689384a03b 2013-07-08 17:23:06 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41bf18193fcf783435bc3e7f1a762ad58f0bc7beb741b805bc098713baaf5c 2013-07-08 17:23:46 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41c9661e2fb9f7022a83225ebb4fd0f9f3499022cfcc8243754d3f03e96b72 2013-07-08 17:33:44 ....A 282640 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f41d5956f14d92e5286d1f2c4070047b0776415a952a4e987a10a6df83f5b44 2013-07-08 17:40:20 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4271a3218a593e7a230dfb510fb91a88ae07a59a0e3f6e150baa38abd79caf 2013-07-08 17:22:24 ....A 23213 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4290ccf0d1b3b4407439bee0315b137623c69574eca758ab185e89c510a1ca 2013-07-08 14:18:28 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f429ecfb6c22d26833ec4a78e6fac60853402cd47ff17804637f380774349fa 2013-07-08 17:25:34 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f42d9bf2def9d84432efa955b7addae0c6e60ea3ca9354e54671b2057f253aa 2013-07-08 17:27:24 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f432d0ebe7302b341e332a1dc3a56cb0d192a0707689971c7fb6dc7e72cb197 2013-07-08 17:21:50 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f434aafaf1f74973d8a2d0f3da7baa0fe0f473033586e1ea37f1c5e546093eb 2013-07-08 17:39:24 ....A 158001 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f434b5de4b47bef7fea98ebd47fce9fecaabba591af3601b5222135d35b2f95 2013-07-08 17:22:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f437b273110c1f12abcc6f0e0c9a4a0c39368e40e8daf57fd170888dfa3b229 2013-07-08 17:21:32 ....A 43208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f43ddb761939b95b0ca55acbcf9fac1567be422a2d259384bde284c2e609496 2013-07-08 17:37:16 ....A 30016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4478b75a2a673ecfac9081c1f30d3b9ecd2a8d15f1a6870762170f5edd2792 2013-07-08 17:24:20 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f44a3cf434a241aba901062139b057d52edd09bf7cc23ebc7a9414bd59fa5b9 2013-07-08 17:22:36 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f44c45e00d97895d89615dd9fbe72cd623297e163dcf36a93172ece2c902c35 2013-07-08 17:22:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4518c931d6edc6ccb6c10a9bd2b168564af1f94e66367a63b996dc7455d430 2013-07-08 17:38:02 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f45a7811fbd5152339f9a08b7ec1ac4d18e90c67a4e0414a7581076e8682969 2013-07-10 16:22:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f45eeb2c91c9a80f67bb15ae58caec3bf13976f38c9fe39ba998de8e581c083 2013-07-08 17:29:40 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f45f4f318a776b0df56a4c216562657f854c78dd91996b73ec187f055fea88b 2013-07-10 12:28:34 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f466b18f40d302f565cba1a3c24f8699bea26d3c05b21a94f0c918f80952247 2013-07-08 17:21:16 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f472bbffee466ec89399977ad65315c6096122e81ae69d5edf949a47bb21ad5 2013-07-08 17:33:52 ....A 79364 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f475dd430073eaee8182d1012b0f69beffcfb76317e50c76a464a8acaa0f49f 2013-07-08 17:25:08 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f47b175b17236231649f9d03772d94678147e40338744f61d0e6ad6f3ccfc28 2013-07-08 17:26:22 ....A 86032 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f47cb9c026f8eb648d4e41cd8659a3ca2bdd37ad1e53605cabc0a1f795dbf02 2013-07-08 17:22:20 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4992bf0e4db5bf1de46d485f7235674b639743443974b55598aae6c5bb52c0 2013-07-08 17:27:22 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4a5986287752398f5fd19ea714667db09539aebb8100eaba9fd86c78f82a06 2013-07-08 17:36:44 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4aa4c46d1205236fcd54da5b7ef4ca1a47136300167d2d8a6fc114fdbc18e4 2013-07-08 17:23:30 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4aab9f14d01d33962929795396feb15c39b4f74a6cd0b3890c071fb26a877d 2013-07-08 17:27:08 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4aaf452feab6ae0d46d11a2c5eb800acc71f9d098c819a8fcc2ff58579d82b 2013-07-08 17:21:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4ad782e5e9d9b941b68ca75ad531f521b1a9705e2a7033d73bff5daae1d790 2013-07-08 17:27:06 ....A 367616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4b2ffa0eb3f32fa92d51593107493e1107b645b5612fd994b3cab65c34783e 2013-07-08 17:40:52 ....A 107306 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4b4513fc11109682de3e03e06f412a172d87a9b428b1be355007d65045c62d 2013-07-08 17:27:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4b7bfddb1e6ec700b41253c7ab1e82ad6e63dfe41487e4726ee69cc13b1e7d 2013-07-08 17:28:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4b81a1108ba31d28f72a903081667c1dcb821ce1020ffc7627a6e7fcb31023 2013-07-08 17:29:46 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4b95757347af3568ab0a859ba908f72a25ffb1f7636f11f88daf11ccbf38e4 2013-07-08 23:45:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4bde376a738ca41048c09c69e566a9f9d340683392fde1d0a2d98ad5615db5 2013-07-08 17:23:34 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4cca970fc1c70a262850960eb33e9de014a4e97d891f8d104e027677f692ac 2013-07-08 17:41:00 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4d0c0a95178137f19afc3610dc4ef0ba4b46b080a92a6ea16df55e47d9ce26 2013-07-08 17:54:38 ....A 73744 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4d22244f869c8b5948f9ed2623fd81eb36a2973ef2f20760982c79afccf6ee 2013-07-08 14:19:28 ....A 1400832 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4d51ba15aa09cda37d460b5a514bde700d0c6b7bc5e70e45ad6b812faf4a04 2013-07-08 17:51:48 ....A 108855 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4db15faf34e06a188d5bcb9516f0d1554706606c78de8dc68a3d26066a83e1 2013-07-08 18:12:44 ....A 65792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4df843f64b252a677058071057c9b7d20be9d36b809d067c13250b4b5f0d9c 2013-07-08 18:09:46 ....A 2834297 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4e8a40321c76f7f8f04d573a8044fe457ab38a5d24359cb434e3da90747e98 2013-07-08 17:48:08 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4f080b766e6b57f04e904bb973bdb72420d081d01f3ad73b554b98661498f3 2013-07-08 18:00:10 ....A 316855 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4fbab559d91b517268d1e1c826eeaf7d90ea7a7d4c8dd7e38ff4a17c8153f8 2013-07-08 17:53:32 ....A 329263 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4ff3637ae8c9759419e4e29bfc9eaf3717c61f133e46102039c9d45cb6cdd2 2013-07-08 17:48:02 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4ff6a43e3c06c33190becbfdfc31bda5adb838399b8331b0d3e5298b29d87d 2013-07-08 17:58:34 ....A 857627 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f4ff9fc97d961e09a69335455873e92d6f1a87b8cd0618a267ef0c9895e2b17 2013-07-10 17:17:02 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f50952e09f0bbbcedbfb180798586a756016bfd63d6e012488ea27e43e8f4f4 2013-07-10 11:37:36 ....A 2419712 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f50de4339f7fb98e3f3c27e71ee5827858bc28cd02f0da2beefa7becb04b7c7 2013-07-10 11:08:04 ....A 1373239 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f53b068e26e4313bcb9420fb1a48fcf7d52d9aabca313e8f63f47fc262a9379 2013-07-10 10:08:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f5472e69f6d0ad6fb34dbe92edad96b9fa7623b38be1a1bf3284fb72264d6c0 2013-07-10 17:00:20 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f5583970b14cdf5a41185ef11bbc6bc564efb390ab411a8f63c02474225b791 2013-07-10 16:32:32 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f5768d5646c02cf6f4643612dc4f20a48af2a02b52d04326d6b193b94c9a69f 2013-07-08 14:19:28 ....A 35953 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f60fcfeee870de23df61fce3cf4597aa3a4897a983325190db1ef7d050cab0c 2013-07-10 14:24:56 ....A 837620 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f61a8722fd4480e5ee36dfd08a00e30d6fbda40250563340878a75aec7e4aa5 2013-07-10 16:48:42 ....A 264191 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f62cadfe1c9c54d2edb5fe3b0f4e24b61d4f58891ab451a037b28a08606e823 2013-07-10 16:48:10 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f62ea0741299f047ec902c32a7ab0d93658b8d4eb88ef892f895646313f856d 2013-07-08 14:18:28 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f63076fc8f1d5a9afcf9c34f45677b2709e60d0ce73e61abd6f0c4dda08005e 2013-07-10 13:06:56 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f66e3a54458a5e1df295c85e937b158416bb03ec39890108a27564b6532799e 2013-07-08 14:41:30 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f6b58ad911eda76934ae494ed81abe6a436b23a62945d9033e3a3a6c7152c5b 2013-07-10 18:07:02 ....A 2673605 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f6c8f61bc532f5e57351de243bb64baab8f6e405a3bf40bb2b9e43d4d1d6bb8 2013-07-10 17:31:28 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f6e7401296080735b37502591c975643495cb6d4ff25bc1591ca37322721d04 2013-07-08 14:19:44 ....A 516608 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f6fc04283847b9ade1d441a9f56afb7c1cb22eba6ddb7df65ab80a3d11ccc32 2013-07-08 14:19:06 ....A 185986 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7346447233fc9977bba419094c4be78952dac39a8c8fdcb3486a0669a46596 2013-07-08 14:18:52 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f739eba5457e1174e56bbc1cd3670c2ef87989b44bee0b8b9b3f481e177c90d 2013-07-10 17:06:28 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f73d4aafcbce134a3be8a1963350d71adb8979176023c98e4a77d07b8e8237b 2013-07-10 12:05:08 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f76e2488c972eec3a2ba4597c18f4c452fa089b158d9c878d3ceb50915548cf 2013-07-10 12:23:34 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f771c2f644e9e958eae93c564d7e2a2d5e1bce6d5b7a7499914d4c1602e1e95 2013-07-10 16:20:10 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f77cf0e2a42ceb1012bca4c5deedc63a7baab2b90c78ff311588ffe442e712f 2013-07-08 14:42:54 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7b72456fbfb85bd42e1a58aafcb18992614b071afe32bde08d6cf93f8318eb 2013-07-08 14:19:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7bbaf9228bbc6a9a9d2537798d51d6bf80bb0a109d8c4859bb7e9e692654da 2013-07-08 14:18:14 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7bf5af69e26c110d2edeb4efaa995c81f6a7aa2610fa0ffbf61ec9202ea8b7 2013-07-10 14:25:48 ....A 590848 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7db1dff96a5ca5f53e21798ec1672d9d3ce6c9f2deacfa8c3c4faa33d198ad 2013-07-10 18:06:10 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7deac8b4653a807d0ecf20ec1bc4d9c315a0abc58c664efe9364d475393de3 2013-07-10 14:35:10 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7ebb46bd1c5651b737179b7360f55212f116071639c927dfcd96e6d3f6ffff 2013-07-10 15:25:44 ....A 2746880 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f7ffdbb5d2496f4c7e89b6a96a9ec957700cf0cd504d035bfde09987e154fd3 2013-07-10 16:04:48 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f80541b4bc591598ed2465fd23046156bbfd2ae5b059e98de99d57952cd9bf2 2013-07-10 14:26:54 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f806d2b9639117cabcdddb1d7dda90adfd28fc95c5815d45647afb2d8f62a14 2013-07-10 17:45:56 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f81ceea7fa88d908696f6d7ed038f2d7a1e6986c27a9c10515086978783248e 2013-07-08 14:40:50 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8505b8091e932db87237b1c1f892784bb3aed0a910ac17d5c361b6c97c1690 2013-07-08 14:41:26 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f86b0790ded6904fc535fc7c682c4304c095d66194dbf267dbe0751c6e3ce3d 2013-07-10 15:48:00 ....A 366308 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f86f99f48cfe42d9f2bcfdc0496507b16c2c3e25ff622ccaa26f2ba81001427 2013-07-08 14:42:50 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f87516f4fed410d0f660b7b6599ec8287d6bc4e5951f123fe50010e5a72a041 2013-07-10 17:21:48 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8866ecc0e25547ee474a943cf347e889be9456994e0adbabdfb4171a3c9e84 2013-07-08 14:18:38 ....A 2912256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f897320b6fd523ea2068fbe9a022b87e7aea04d80423746bf2349ad1c5ee3aa 2013-07-10 17:40:14 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f897f61479fdc443dbcf62caef5a6d15e6ebabebe2fdb403e3a410a2fe377cf 2013-07-10 12:45:42 ....A 50944 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8a84ff84055518a3e6702ee9214bbea17dcbba4a6c06b2be6405eef968e57f 2013-07-08 14:41:30 ....A 1164928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8bbee01ee656a7dc760df5b0781a9cb37765eba949a64958e9c589c6175eee 2013-07-10 16:36:30 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8e4e346850b151e369ea2011c5db457aa19c72278073d1bf977b0aaeb46c85 2013-07-08 14:41:18 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8e8b392e98f609281ea7242232195aea8e4d6ed4088bee9202aa6739291f07 2013-07-10 17:38:22 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f8ec37d4869ee0326b145094bc33e678e7bc189843d7ff18a23d7da0e32d334 2013-07-10 12:05:46 ....A 324410 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f9009599c25f0b891ec431dceab8a3a84998547782bb435970249719eca3f65 2013-07-10 13:56:56 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f905dc5041a9a740ea4a74d19f8f49ee8bbd62102f04945cecbb5d2b6fba57c 2013-07-10 12:58:30 ....A 530432 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f91b8311ce69bad2a277cba6b043a6658bb2571a958d94848c3b4949dd84e21 2013-07-08 14:40:34 ....A 2142208 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f93d005b643e009d8ef77f1e6f43981bf75f0fae2de61897ee2b2cbb70af9ba 2013-07-10 18:05:38 ....A 155216 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f963e3d57dfae9b8786d8cc83a0641360f6afb8ae2e3707fac9a68312e500a7 2013-07-10 11:59:26 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f964a4bb34a994999561b3868cfee0d081681fcff0ef0c04548d4c3d2a30146 2013-07-10 03:10:22 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f98ced22c03f6871733b1707ff78f34226f14a59a17ce7cb07386bd9a38d603 2013-07-10 12:17:42 ....A 352289 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f998a138b7e3e998e578e68be5712c3e40112ea0f3dcde982a5a519f2c4a95d 2013-07-08 14:39:34 ....A 1962624 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f9c39bf9ef93b00b9582a4f524f6469f18a012dd4fcfbebc62da8929ca1a4ee 2013-07-08 14:41:16 ....A 210512 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f9e2841715495aef439b4bdbb4a629338baae8aa0bf48ca488eab4919226e17 2013-07-08 14:42:24 ....A 574464 Virusshare.00073/HEUR-Trojan.Win32.Generic-1f9f24573a5c986ee23f407778d091e9532e13fdbb80c36dcc735d9398d97143 2013-07-10 13:27:44 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fa03efecf71920c23d736ee11b70c910e55d9d3a819cf6c4bb7cbace5d1ffc9 2013-07-10 16:33:52 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fa68512905cd316a8c23ff1a0f5f7e9e7391843ea46a4495e2d9cfd8e1e5211 2013-07-10 17:17:00 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fa80b026db142b207277f7dc1a2071eee37a4004488875121579f1b8a4322b4 2013-07-10 18:00:26 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fa95d9d28447712bdf8e5811634bbfc73c52b46c3d589b959a9cf881d50386a 2013-07-10 16:16:00 ....A 215970 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fa98219edee04aa75010f7c09bd2360e7136dffd7f3b514b30ad02f41e362f3 2013-07-08 14:41:24 ....A 456594 Virusshare.00073/HEUR-Trojan.Win32.Generic-1faa1341a6fadfdf0cf36e5f804f3c6320acc3ac4ea1fb0829f3dc6cdd31ab20 2013-07-08 14:42:46 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-1faa613c09f7f543ded70690b9b6bafb2f229d67ddc56d05b7899cdd6983ad97 2013-07-10 10:26:10 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fabb9b8387cb9f8ec8842d005efd7e721a86ca19cd76425ce6eb4bb40ae53d8 2013-07-08 14:42:52 ....A 48352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fac8c3cc6c0af921a9c0242b609335f7ef33ef5690fea0fe2c1166cb90aea4f 2013-07-10 17:18:42 ....A 16280 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fae681abb987cbc4f2581ce8166af7e45f82b97d320ebe49fe3310bddd3b875 2013-07-10 16:52:04 ....A 696775 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fae9d746c8bc0f94b27769940d6a8716e898a3164d501828b5a232f2d08930b 2013-07-10 10:42:26 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-1faf823cd9a1190dd850084f49d83d3b97698a84ce4a4b6905f5661cecb74060 2013-07-10 16:54:18 ....A 49920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb0516ac31b1272656d06a1bb17e04ed65066694fe7a04fe60b306c08018710 2013-07-10 16:35:32 ....A 172748 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb286adbc88784b54ef2430d151b281f5a7fc790ce95fd05813c002f151b6bd 2013-07-10 12:47:52 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb2e67b9d8da2481089af366c17df200f3bc2f5735275f7ff6396b33b7832f2 2013-07-10 14:06:20 ....A 192909 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb42d8d50b6774635b0168d91bb0aea1615976337b1856f41868f8a3e79ab62 2013-07-10 12:15:04 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb622678f532e9be2d949da216084d80764c701e30e41c90773c80cc8441ed8 2013-07-10 17:02:04 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb6aa10fdbea3ce6a901a98cd3dda480c9decdaf7d13784a5724fadc0f1484a 2013-07-10 15:55:26 ....A 9920 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb721ce67b0eb8062ce170d3f18168371c8608a245d52c33bcdc78933974006 2013-07-10 18:04:04 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb77d0b51aa0a35bc2b8b82742b96cf7456da654ee631bc62d82d0d93da8f63 2013-07-10 12:22:56 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb809ece9ff1771642eb59ed2969d25bebaaef4fadb77d6bdc0f998ccd7e09a 2013-07-10 12:06:42 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb813814539e01f28e9cfb93b985cf6d3c09f389f030edba8b5050827769640 2013-07-10 12:09:12 ....A 148560 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fb8c56aa09c7b3069fc1b0b932e23a2966672996d0b8531a775309844c8a865 2013-07-10 16:59:34 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fbcdbf2d344acaaa740c0244f1712597b65deef80ad67e25180cecf7f7c3a11 2013-07-10 15:36:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fbdc7e82a3619aee54a01c30380fcf3a1c773b30d9f25e783d006a904ad97cb 2013-07-09 05:39:08 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fbfee3dfe90b95a88d0d25c06085affb1c1d6277acb5cb89eb24cef7b073c94 2013-07-10 12:29:48 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc0a78f91d00f9c28cb2c246c3a495a5dee45c93585719a298d323b1d3dade2 2013-07-10 11:52:52 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc4278a0f9c0461387a22c38198fb298d0073e94979853365c7e887097ab2eb 2013-07-10 17:43:10 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc5139141e6eeb4f5641fa35aa163cfada6ab587d3fec0cd13fb1819841fb33 2013-07-10 13:58:36 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc53a84609d0f3855c441789f3f293fed26917556134f00cc6e7720711bb325 2013-07-10 14:05:00 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc6b54a1ac68468f824d3b103fc38a4cfe4d9d946ad1b824a3424f25150d0d2 2013-07-08 15:03:32 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fc842c7ba3254c266df4aea19b194be387af2912c81be87044e26686bfede14 2013-07-10 18:05:30 ....A 152817 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fcafee7a6912ee6e76f54689d90fbc0ade2e0bd661407007e2e80b64b3295fa 2013-07-08 15:01:56 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fccf2c02c09e4faa3fc69a488e92636ec1873d4a5261d393258e909c69dedc4 2013-07-10 17:02:14 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd0959962efddef204d00e21ea4da28d582fb563dd12c9f14d5eca07b4eb352 2013-07-10 10:18:56 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd17666047b5ac2b41719e5da49d0a7b8ecfba2455d032c7c32963cd8f324dc 2013-07-08 15:01:50 ....A 76830 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd194c2873e06977d5ce6ef08a2f628e6bd5778683c9f14a7e68e48cb6c4083 2013-07-08 15:01:46 ....A 1126400 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd20b6026892a2b9df82364d310415be7d61fd0ad536fbf973e9a5ce8fdc20e 2013-07-08 15:03:22 ....A 102416 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd34645a7b4cf045f68a4c22611c7417c32d7cfa3927cf2436aa69041cb4bfe 2013-07-08 15:02:26 ....A 477189 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd5047f1d1e942da66ef5c96e8621a3366c157c1e2978031d489a2543111530 2013-07-08 15:01:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd78083449ffc4de1bb7a106e9e436fa96ab2b1741dc06c3f86311c6473e06d 2013-07-10 10:12:10 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fd8e2102c0d7b78d41a3dceacd4892331a22a8ced6fe17d0dfc3a9d2296847d 2013-07-08 15:01:12 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fdaa8ef3a982e8f6343e396107a9af7c753e0bfc846b7c7b46b762f5aed96fb 2013-07-08 15:02:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fdcb8e0e58d6b5bb4e9346d647e04d76ed7355943d0612aded4ce51d45bdd38 2013-07-10 10:24:44 ....A 1129092 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fdce9214aa4938c559fb0cec8c27f1af6997b2c4de5a521719febba66f398b4 2013-07-08 15:23:04 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fe0cc5428bd3e8f0409b7705c5e8463ee0fc9ca276febd87aea870ba97757a0 2013-07-08 15:22:36 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fe1398a04c4bbe8e96659d7f4356e325a63ae0c1568343d2b3474bd82b9574e 2013-07-08 15:23:12 ....A 574159 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fe2d4dc00aacf6f07c948fbae050b6b7acd50aa71aed1e24772322549927e83 2013-07-08 15:01:08 ....A 104965 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fe2ea15ac145ee2f16917874c4db857ea322afa7d15e4400ea89478cad91f95 2013-07-08 15:22:54 ....A 1666070 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fe52ffbf192343623701786cbe652694c223086ae27e9c6ecce36371d569253 2013-07-08 15:22:46 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-1fef93d7105acaec6a03bfe622010e33673bc6b8e9f30d348260b7b73a99e658 2013-07-08 15:01:40 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ff3ec2bf0fa9a79da1969e3423d83c319c144e470ef00a36f88d2b953e8c52c 2013-07-08 15:22:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ff43db4bb9d662aff223785ed66ad2a228c8b1faf4d622b1a054221df482897 2013-07-08 15:23:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ff80658906b4b92403c3b4844835e1177ba76641a6b6804b7417c30176a68c7 2013-07-08 15:23:02 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ff866c3f95c2709fc387a6494883669a52c94c2c1a960c7dd685665b129742b 2013-07-08 15:23:02 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ff99fe9b823340431d1203361b0b12b734332cfe18298c39010495f1fe442d3 2013-07-08 15:22:46 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-1ffaf3d8945d38f05b68f65cf526996fe0cc371e177cf4065065b0f0899aca4c 2013-07-10 02:45:04 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-20034781e4e1e98b3bed7bfcc9b88ac54bf6a2aae63d03aa0ed30464b6423260 2013-07-10 06:43:42 ....A 8070824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2004c80db61fff79e53d6c406b4ce4d3131c472021edc14858f327cf3ab463ef 2013-07-09 13:47:10 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2005ef3499628b45047d046994c556bbfa609591e0f0eff8a5ec87e8f046b635 2013-07-09 18:47:30 ....A 32423 Virusshare.00073/HEUR-Trojan.Win32.Generic-2007e58850b95c0c4f4ee3cf8bd5a52a65de7ae9d77a9485446d71cee1280713 2013-07-09 15:02:14 ....A 51610 Virusshare.00073/HEUR-Trojan.Win32.Generic-200ae048f95bb2a9c685dd2d30ca1558309bb1592fdce698957be33def5dd324 2013-07-09 14:25:40 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-200cdec9550f2906a7851abcd53439eef0bc7b4c4ee1baa589c6f4ba06734122 2013-07-09 16:31:32 ....A 37907 Virusshare.00073/HEUR-Trojan.Win32.Generic-20102943c230508ec79560273a00bd3eb3e68e6ed46566031b4aea3391890369 2013-07-09 13:07:44 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-20132bcb03d0f5f9b1f2d4bb12bb19b33d6c3564e0447df570bc41f6375fa797 2013-07-09 11:34:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-20163d1bd3b6bf4b6943a9063ffaffd0eb5e8e63516603f894ace8570b7d8dd4 2013-07-09 20:41:22 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-201b1fc7db0fb0526efb6984c796213530c61930ce63d3f5b2cf39e4f4d8e13c 2013-07-09 16:29:54 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2020cbcea04b122a240fb5b5fc7a3b0519db89a9ee2f42150cd32b0fabc23329 2013-07-09 11:26:40 ....A 2405376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2024477b5f0eca70d44829ec557d5010b4b94aa1d6f381bc7b6962eb6402dbec 2013-07-10 08:20:46 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-202596dd96a2aa1c0c4566ed2d6e45cc98fda997a38586a731e517b792ff0605 2013-07-10 02:37:18 ....A 4928512 Virusshare.00073/HEUR-Trojan.Win32.Generic-202944603283ad455bb96d692ef312d18ae413416a21be0432652618a5b7ad68 2013-07-09 20:51:52 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-20295a6efc70795599238deb8d6ef38ac0ca7b11ef455e8dd629d5da47e85747 2013-07-10 08:29:10 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-202c6cf975015b483b2a457480853490eed90e57e09df8a1a2ce415629f4340a 2013-07-09 18:16:20 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2033dbf89d6f898ed14366bd085bce8298b18e7ecfc90956448faf755cd9efe6 2013-07-09 11:03:44 ....A 31551 Virusshare.00073/HEUR-Trojan.Win32.Generic-203410ee70cf35984e5d8510ccd67b5b875d5aac05faf09ae3378c6c8b056bcf 2013-07-09 23:23:06 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-203b6c374a88bbce72b1719c965e7fddd96c4ae8be29cfe4298b4435017c0c66 2013-07-10 05:54:18 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-203cbdfa1d2c7265d08e88b2327e4279ec6a720e24d6989eb18a56d9e641fe46 2013-07-10 05:39:02 ....A 631038 Virusshare.00073/HEUR-Trojan.Win32.Generic-203df2c2d274b8a9cea54217dda28da8ffbaf96fc7830584feea54ad5f495cac 2013-07-09 14:28:36 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-20405707c34735991aff2f5fd4fae2d6eab97b8991e68a0bd023f8a982b1923e 2013-07-10 04:43:28 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-204426cb226f14406a9a3044ea9c5d4f6f2bc8bf983d3295559032cd5411b6dd 2013-07-09 14:30:42 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2047970c6cd89ea7dd8c3250cc2880117cfd612d2184fcbd2705fbf305467ef0 2013-07-09 15:27:54 ....A 5682176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2049c367bfa417d740771f7948f64925e7476318eaa0a56f37fd4bb1a3b2f7e8 2013-07-09 11:23:16 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-204b5f0de575043f11e7bec92efeeafd4cf63dd7c2f27c8bd0a362fb28684cb9 2013-07-09 15:56:50 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-204bf44bc6c38ad2b9cc41d1d32ec1aa2fd41c64028c66261908f1d3236c4211 2013-07-09 20:21:58 ....A 162173 Virusshare.00073/HEUR-Trojan.Win32.Generic-204c7cab17329c1b0cfcf85ed8912685d7ab71cdc267764cb300969c439c6915 2013-07-09 13:23:18 ....A 1467648 Virusshare.00073/HEUR-Trojan.Win32.Generic-204ce984483430ea1963fd83108348a17fccde49d694be630c00c51a2bbb2c10 2013-07-10 04:18:32 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-204fb33896442c525cf5f5865c906adc0203c16b4f7af405af2db01566c7ec80 2013-07-09 16:34:28 ....A 1007616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2053510c9fbea606bfb078705f9e2cbe42147e6f9dce32169c9cb72b4fdfe811 2013-07-09 13:09:26 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2055f405438369d3243e233bfe30d93538391ecbfe62199e9a4afb29893f8b88 2013-07-09 17:18:36 ....A 18088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2056fae0b6e228b532f75bf1669142f3b2b1e0f16d8bdc73254c2cf1ef4d283a 2013-07-09 21:58:34 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-205721ed9e1d060ad00ca6866e9394b5f799d5cb067d00aee41bf28c1ea22d86 2013-07-09 13:12:50 ....A 78241 Virusshare.00073/HEUR-Trojan.Win32.Generic-205772ce850e55f22b7e4ae141339a4119ca6a5a1dac0449072ad5c3223cadc3 2013-07-10 08:33:40 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2057bb78108b9e2f14a32a77175c120859f0df89ec73d8701f1289f1cfe2d707 2013-07-09 18:15:48 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2057e55779a5be3fb426c79cbe5b405d7f78307119eb89cf8fa3c085625556df 2013-07-09 23:33:10 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-20586f0bb7a182c927244ac3ff1fed8c4f6cb630b904ec4c47808552e93f36f6 2013-07-09 14:05:28 ....A 103861 Virusshare.00073/HEUR-Trojan.Win32.Generic-205c09b9ee9f37961dde63f2c8564b1062c858b2646250c1bd177ef2f0a34f16 2013-07-09 16:35:40 ....A 2644992 Virusshare.00073/HEUR-Trojan.Win32.Generic-205ddddc3034092c3f1cf8ad7fbe89e2dcb1c02ce3b93c2beb43d7c5ff3efe91 2013-07-10 07:00:38 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-205ebac13394862df8d9039d3ca18c320ccc99f1f3242c3ef8e7cb3885f02a48 2013-07-09 21:33:48 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-2069bdba51fa319b812a262b2f99d2194e16850c50e50a235de41dd9fb4ab46c 2013-07-10 01:26:34 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2072c80062d6d72cbe49e71ea067038771e90b5b4a6756836ca207a089bc9a19 2013-07-09 21:42:14 ....A 997376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2076b8874f6e89922a0cfc993586db857eb4bf4fdf113bebb05821b2d057c6df 2013-07-10 05:56:34 ....A 1940480 Virusshare.00073/HEUR-Trojan.Win32.Generic-20793cf0890f54d9b761793a229a00151b652ef59da32f6841a65543702a1f4a 2013-07-09 14:30:26 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-207d7aed6a49c09d0aadf0e7d0a97e4db08ffb3b3c8a6c42e75490ebd19915af 2013-07-09 16:43:44 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-207d946fc2d161843273dadced34fc0e41ed1e8fa0ab951c2d52e75ec9eed69f 2013-07-10 09:14:28 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-20800c36ef56bc64acd63889e7c32872d7615e54563edb1b59604ecc7903e67a 2013-07-09 13:55:48 ....A 354964 Virusshare.00073/HEUR-Trojan.Win32.Generic-2081c095720ad963d8c49c26b8b8e0a281d4c679a123196d0d1f23e410bc4dc9 2013-07-10 06:31:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2087f94fcb233fa1620685329fcc7f0a7530a1ea43104752165b83f9a8bf8fd7 2013-07-10 04:12:10 ....A 101632 Virusshare.00073/HEUR-Trojan.Win32.Generic-20907b64060db859b774dca8ff999b446dcb24e408c092d38ebc686a4a7c60e0 2013-07-10 07:35:00 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2091cc348d02c0905716fe6dd868a1825bd54fbdb7cb4f97c3501282ba705cdc 2013-07-09 12:25:58 ....A 1454080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2092229899bc2fb5367397237764fc6aa2aeb17b1c5eafd6ca21b872236328c9 2013-07-09 19:07:52 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2092777806ab758e10c84f644fe052f93012b25454a506f4f5c11b6ab9c02c1c 2013-07-09 13:47:40 ....A 120026 Virusshare.00073/HEUR-Trojan.Win32.Generic-2092ff902a92f13eb8f32c33f266f2ae8e64259c3cc2aa68738e4d18cd3d855f 2013-07-09 20:59:30 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-20952101549ad916dada22565e95d011d851df07271808b9b2a1656bcc01f32f 2013-07-10 00:27:24 ....A 41570 Virusshare.00073/HEUR-Trojan.Win32.Generic-2095831f237b40ac442a5e6f7ae16389f527a90ec6772dc96816ba1d7dc1e36c 2013-07-09 17:06:48 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-20963fc65a71e8f10625c36059bfc111a8dcf2351e690ca9e7f042e0c95bc9a8 2013-07-10 02:09:10 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-209a52997c6ff32bd79c8a926c8a29e471fc479228a6979f3da13a2bb0737bd1 2013-07-10 02:52:52 ....A 87692 Virusshare.00073/HEUR-Trojan.Win32.Generic-209d2cbd77de9b09e89d5296b70bb08e4583d81f7f05b1f4bacb696755402c95 2013-07-10 08:19:36 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-20a3b5276d4704031385a3f1e8f1b61b23bc6de129adba5b405d03c69ecebf0a 2013-07-10 06:58:34 ....A 155170 Virusshare.00073/HEUR-Trojan.Win32.Generic-20acfc695688507eddd651d5da802151fd7b3ab20e3e762f4bc66b2454cc2a5a 2013-07-10 05:36:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-20b4735d5ee6fa86062eb6b4fc3443842d184ba4100b4baf6672b360ea555c50 2013-07-10 06:54:54 ....A 1300480 Virusshare.00073/HEUR-Trojan.Win32.Generic-20b9322425ba26809198419db4b21abb7871d3f12393c4fadfcb8ad936ab29ab 2013-07-10 09:06:04 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-20bbcd6592050eb7d8a7ade75572d00f1855746711d8dc48dbed7a2ef1801643 2013-07-09 18:22:36 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-20bbd2457cc6a03321a8b237f58612df229299e17ead685a2263e68e58d471a5 2013-07-09 22:01:18 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-20c2f797fab892b25c7ad311cbefa6159766d9c9e07fcba2b7e069ea58810325 2013-07-10 04:17:54 ....A 63357 Virusshare.00073/HEUR-Trojan.Win32.Generic-20c3b4d2e7ef75b212908851565db5a4a070932593d43a9996a058c84ff7d937 2013-07-09 15:44:00 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-20c57409fc7b5b8dffa3a510387f82635b9682fa5c382be0d35b7ca03078cb14 2013-07-10 03:59:32 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-20c705143b58afd1808595e15b49f8de6a1e705b224f8dfdce7fe3d0642ab1a2 2013-07-10 07:41:46 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-20c84c611201ad8a8b9e7d108a2bdccfa7fb6fcaca48bb3008986a5221716211 2013-07-10 04:32:50 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-20cf8f0e83a3117803f0a2921889350778dbaed13db67614dce42e0da5776a76 2013-07-09 17:06:16 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d167d497da4d987fb7f421f5a3446bab1157eaa50f0c8909f10c62a8f2baf1 2013-07-09 19:33:40 ....A 3248979 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d2a06d10f2ff3d90462077c816e1093420edc4a54c1b0b86719d786cfbaee5 2013-07-09 12:33:36 ....A 103555 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d4e6c106f1ecc6d6e5b800a16845b25022f01f09f53dad862aaca70237d12c 2013-07-09 18:27:00 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d572527d025c2f532ef05b60951f7060e148a5e9ed6bb2fca909f71b7e347f 2013-07-10 08:16:34 ....A 1879552 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d6ba34b0a340bf8f94294311d8d70a09ac295c559c5a184d2440cdba26b584 2013-07-09 20:35:10 ....A 71319 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d91a9381f448f12e0a24d4695f0d2000e637d0b66768ca20ed2a1159e616cc 2013-07-09 18:56:42 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-20d9eda2f6d0bacdf812108b8d8cc692295172e649fbf1efa93f41dd7d5a2db3 2013-07-10 06:31:42 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-20dce44ef20755dc162dda5277905aba7e5f0d8820970cf9ddfb501d3140de45 2013-07-10 09:37:40 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-20e021cd948e0400d4c81142016a89e423edceff56d014149057537486960e3c 2013-07-09 18:47:50 ....A 605487 Virusshare.00073/HEUR-Trojan.Win32.Generic-20e085eaa0e6a2872d3563456af571aea478ee77e881d4112b49abf62927e17f 2013-07-09 15:45:50 ....A 164221 Virusshare.00073/HEUR-Trojan.Win32.Generic-20e816c9228bb43e2cb2fe184681b0f6bdefabd8968a25552976e3f924338cab 2013-07-10 07:36:48 ....A 109704 Virusshare.00073/HEUR-Trojan.Win32.Generic-20ea2706843dff691fb32b3ac437fcab925d19281d1a1f57e862738a82c5d6d1 2013-07-10 07:58:52 ....A 1160364 Virusshare.00073/HEUR-Trojan.Win32.Generic-20eab946dbb5c0da9c1a66e576ed9bcaa26c58c794737afb11e36cfa6f635e42 2013-07-09 15:07:34 ....A 3236352 Virusshare.00073/HEUR-Trojan.Win32.Generic-20edc3b32f5fa3e14e96661760e4bf6601653d34ba78e21004297327afc11f4c 2013-07-09 19:13:58 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-20f1c7c8371a7b7da564b0080859fca79ea42fadde2153f8787fb7a790cd9fa6 2013-07-10 06:17:52 ....A 244736 Virusshare.00073/HEUR-Trojan.Win32.Generic-20f3e224b17b3628567e5d6f2ea63b0b181a7451a742710d28f89d70b9031095 2013-07-10 07:54:42 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-20f69002ee7eac810f0d73a99a36c6e07554e128ed4e872b4a642a7cd0597034 2013-07-09 13:21:16 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-20fa37d511e55b4c9469db7f639e3acc59a47d771c3b4c782a9f854edd38a107 2013-07-10 08:49:00 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-210202689472d1e9a732b36205649d6794203fe13ef9c1684d89a019e40cb2f7 2013-07-10 02:17:44 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-210d8d49e3773624e336397bf53d074e8df639a6884a7bef0419b9acfe27a8e8 2013-07-10 07:30:24 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-210fdf12cb787ca76d50a3b44de29b2abce898920911b103c35bdb6dc42dd66e 2013-07-09 21:31:16 ....A 1101824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2111c52141af9ccdbe292518bc7fac80ebea9759dcbdfaa0c32134eedcf1b1eb 2013-07-09 11:16:12 ....A 37900 Virusshare.00073/HEUR-Trojan.Win32.Generic-2114daad4575bf6ba847211d8df7e02e27a59ca3c3bd72002c93145a3a553b58 2013-07-10 05:41:14 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2117eefb5fe73dde4096b4c734e7cde87b44a538b4f19fc023e0e519ac81c13b 2013-07-09 17:40:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-21184e598e64e28abff1bd605d4dc5eee115f4fe64a2fad743389f445bc556cd 2013-07-10 02:18:22 ....A 45524 Virusshare.00073/HEUR-Trojan.Win32.Generic-211964fa0f768b8b3ca2c92d501decff3ec5f17540c6a876169955c9fa45d50c 2013-07-10 01:14:14 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-211a41259864c54a0232a5335e9719ee3937ed2efe773c68f96733e66f839054 2013-07-09 23:42:06 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-211eb365416f38459619aae28d1a8241e361ca0696c6e1f74093eb616a36ae01 2013-07-09 15:32:22 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-211f2af0515f03de9f743b8f7f3bac05e1b1cb24e802e7fd4fde68d03e665daf 2013-07-09 20:30:54 ....A 191019 Virusshare.00073/HEUR-Trojan.Win32.Generic-212840a65a52e1a09f9f8465f65bfc989cac61c1d094c9219aec44727921c295 2013-07-09 23:57:24 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-212858a6040fcea5d517b81e88924cb3f702a7de1835eaeb73ff6c873b5775db 2013-07-09 17:34:52 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2128755acc95fc556f84999d3b7db03455d048de240eedb8ed506a6828d4af45 2013-07-09 16:22:04 ....A 2296832 Virusshare.00073/HEUR-Trojan.Win32.Generic-212f8c32d65eba71a267aeb58080c0f1563486b37b9c317a3d3698673b52bf6b 2013-07-09 11:15:44 ....A 322654 Virusshare.00073/HEUR-Trojan.Win32.Generic-212f9682be05c03e3c785e5668b12560e9e4b849a42f96f8cc6fb9001b8bb4e4 2013-07-10 02:14:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2131fcc5edc241131361d37a81cab4a5cb0ef427d93328c5b9f3fea8b1b3036a 2013-07-10 10:55:30 ....A 261671 Virusshare.00073/HEUR-Trojan.Win32.Generic-213559b589e7b8676733719efccc2066f5943a6f142bf45fa7a9d0304321a93d 2013-07-09 17:55:48 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-213758235ae48847822c168632f4cb23ec3449c145682e438cab85710edfb1c7 2013-07-09 19:36:38 ....A 341256 Virusshare.00073/HEUR-Trojan.Win32.Generic-2138a83c05f58b810336668a314806bcaed969390d7f5d97ad7db23a69d1dd25 2013-07-10 08:46:10 ....A 76225 Virusshare.00073/HEUR-Trojan.Win32.Generic-213b1a2d6e9415d9c97eb82095880844cc6f43b80708bc1a66947625a563b10a 2013-07-09 22:33:32 ....A 2316288 Virusshare.00073/HEUR-Trojan.Win32.Generic-213b7c9e2224dd3b4c59c7dfadcb888a99a9316525782845781abb8644f565fc 2013-07-09 17:31:38 ....A 104618 Virusshare.00073/HEUR-Trojan.Win32.Generic-213c985ad2a643e136dc4fe4f9cc80c3d307f02687430b2b02e375f0eaf69733 2013-07-10 08:47:42 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2140ee8ddf774789c61e03181750840fc5234666ac38137f173673f3f5da6529 2013-07-09 18:16:10 ....A 37920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2147bed34de5a2f609c64611ac9615628a02af5d6c56dc93a998708f0b8533a0 2013-07-09 14:15:46 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-214a029db02c32a343fe1a04619dae272faab74abc1ade64fe1729bc498df6d3 2013-07-09 22:48:12 ....A 413118 Virusshare.00073/HEUR-Trojan.Win32.Generic-214b9475f541057533610f3df259febd3cd9e64f726206f2da8b32772be3fde8 2013-07-09 15:36:14 ....A 1516032 Virusshare.00073/HEUR-Trojan.Win32.Generic-214c21095fedb14a6a0a89913c476e43c9b5d4fed70e5057a4cced18cd598580 2013-07-09 16:32:56 ....A 893056 Virusshare.00073/HEUR-Trojan.Win32.Generic-214d5158d0b26f67d7703dab06ce2e435311abaef35a82c71f7fc8c80e817e4a 2013-07-10 01:32:30 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-214eef06a6f42a163bc795ba9bf22ff20beb5fdd0c5542eb996cd2810e0da5ad 2013-07-10 01:16:56 ....A 1820687 Virusshare.00073/HEUR-Trojan.Win32.Generic-214f507dfb32a3290773b3d07ea8357cb22911fe57efc1a23bf9f97869bc9f98 2013-07-10 04:02:28 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2150e66b4d843d68aa307131ffa2ea97a8ac469cd7b4c09eb33b3269a5d57e75 2013-07-09 21:42:22 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2155a0c842d396311e793d6821d873d669bd7a26ed996db7968b072bc276d736 2013-07-10 00:08:34 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-21568fb8ceb8b863fa40c6cda45e5339be0be5899810186a3a3c4e6df0f32d34 2013-07-09 12:45:32 ....A 958976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2158a756d847604707e12536abe8b818047646bdad7abc6547a5d0485492769c 2013-07-09 22:50:30 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2158c54d701f77702e605eabdec7d5c73cefa8a160a81295db732c1ee0139ccb 2013-07-10 07:29:16 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-215a260589cb821a452fc6bc36c1ebe7fc4548aee7ce7b39f2bf47a084698bce 2013-07-10 08:25:58 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-215f33cebe2b2dd35fb5e67221bdd4b8309e27d80e52bc87a0532404cfb2a306 2013-07-10 03:13:38 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-215ff9249788cf928b70f0f29daac94de1e44c5bc3234f0e8cf5dcf08b05210d 2013-07-09 20:44:40 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2160415f6412f33075d5a8308d67928c4fc96544f9a8498b9c8a38b26ae88595 2013-07-10 09:32:28 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2160deef100c1b1ce5ce74c9be1353128c4e3cc26c6157807f2b990201a14f01 2013-07-10 08:45:10 ....A 742400 Virusshare.00073/HEUR-Trojan.Win32.Generic-216106e32bc764f88e11cb379a29af028b6c440cd7aa47e3325f97c43690cf45 2013-07-09 19:48:08 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-216269f9d73785eb1f5b5f6c9459fb299f1a1207bee5d9f108eb12f7f4fae1d8 2013-07-10 08:20:56 ....A 70128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2164c87baed3971c0fcf4fc184ad05359b0178c7c906b84538359f9df3c064fa 2013-07-09 10:55:22 ....A 646784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2168ceeae7ad1ce3b9c783ccf63f7069b3da8baab5c2717e6849122fef507a76 2013-07-09 17:10:20 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-216aff80d1bec02e15f48f68ad075f7109e00a6bb764f4d13e10551be02425d0 2013-07-09 14:17:40 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-216b6bb7bddcf2f6bacbb40345d918b173aa7458b5d55d4429febbe873d6de58 2013-07-09 21:23:08 ....A 81440 Virusshare.00073/HEUR-Trojan.Win32.Generic-216c655d72893dc3b05c958d288f0748bded056a72cec506efe363581b05eaeb 2013-07-10 06:55:30 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-216f555bde509e094d3d9e50d66e6aba468a7b034c8aa8a0511ee1fad172453c 2013-07-09 14:47:36 ....A 71743 Virusshare.00073/HEUR-Trojan.Win32.Generic-21705351f2b84f221bf366696e8ab2ec9500d06765907a18fdbeef93f950265a 2013-07-10 07:34:16 ....A 299044 Virusshare.00073/HEUR-Trojan.Win32.Generic-2175abc8137863c9733fe8bfec6cbee35433ac62bad5ad4f0d5ef7a37addeabd 2013-07-10 07:55:54 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-21765d8b17045ef29499315f4ecdc7d6e2ddbe1543b1e970231efdda812ed6ca 2013-07-10 09:27:36 ....A 571677 Virusshare.00073/HEUR-Trojan.Win32.Generic-217a749dd1718975846a345411baa624890ea94c84dba28d6f4ec59e62063931 2013-07-10 03:44:24 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-217bbf0fee72696805309b0f562826b23f713d087c3ab233222d3fa5ccb06260 2013-07-09 16:38:20 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-217f033297503ea9177cc678127b32bc7a616e0589eef6e8ed915a239bfc046d 2013-07-08 17:20:34 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-21803bc72915388efacb3872b56440c30c588fe9216f90995ebb2fab4f79cb4c 2013-07-10 06:25:42 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2182c2f9a80c7cb406b90572fdea750cad49e502e39c88c06ca41cf4e1a7de40 2013-07-10 02:20:34 ....A 11475576 Virusshare.00073/HEUR-Trojan.Win32.Generic-218528628177e743f806c54b693761c9a574f13e360e03131a4e106a8bf55486 2013-07-09 16:26:50 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-218bd5efa9bba339c269c6f0178f4937ab1429dd0f660e65fb0e283034d15261 2013-07-08 17:20:16 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-218c100fb01a5cfd1d9a141a30a806fd3473f44c4b3c5f69e7101d291d401e15 2013-07-08 17:20:30 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-218d5bc07a8e42f1b62cde613598eb7e5eefbb504242d793ab9413cfd1df9661 2013-07-10 07:53:14 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-218d7e277d7996884a8e7cfe3e9414e5f4e09fbd38568ab498ba86ba26f97585 2013-07-08 17:18:42 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-218e137bbf6e933cd6b590cc75529f15e8ec6aa8e81c8e99c6b25b1150e92d08 2013-07-10 06:05:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2195c2dcfe27d9446e880c49b7d65100778be06a298382918fbe6938e0b4a92c 2013-07-10 07:50:36 ....A 58749 Virusshare.00073/HEUR-Trojan.Win32.Generic-2196042999dfea0fd913563b3f31f565c43bbefc18f53994ba580bf3b8c42718 2013-07-08 17:19:12 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-2197476fc19a2e97db5803ffb07803baca47a7115d3079de1fce3eb79e133f46 2013-07-09 13:14:14 ....A 768512 Virusshare.00073/HEUR-Trojan.Win32.Generic-219811a79baedfc3b6ccd42ccab52e166721cb7e2c5d2b6311c4675ee257ad8f 2013-07-09 19:24:40 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-21986203b082b1168248ea7bc232d25e3ccd0a679c0e1b6de2cecf26927c0896 2013-07-08 17:18:56 ....A 696320 Virusshare.00073/HEUR-Trojan.Win32.Generic-219b16a7997a3f33e36aaee0972aa9024eb1e0a2aa885f1fd5f712ba3fd8d44c 2013-07-10 07:06:18 ....A 487452 Virusshare.00073/HEUR-Trojan.Win32.Generic-219cdca0e587aae3d346e98718122f402e15a5fa369dbb8d083dc372ffbfaa40 2013-07-09 22:46:08 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-219d2f4640660e5d6310de2e5693bcc922f094ab398e5234313dd01a85e77f9a 2013-07-09 13:28:40 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-219fd22a867e9c6a5c95e74ac6b3278d4884b05c3b5b1c5a2fdb0c87116e2661 2013-07-09 23:30:00 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a10c3fc61582368924c11d5ae08d089c18732f0361b6daaf66780a71084a29 2013-07-08 17:20:16 ....A 81573 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a24e5c5f60072304d9d9f4b27599e34d8712e3728d5c1dea47fbe21b98102a 2013-07-08 16:55:58 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a40df742174fe858edcf9dce618b72f2cc0bbcd8670c3de72c816bd58f66b8 2013-07-10 05:44:16 ....A 1756160 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a59b6909dc5a2778d8c3b46f3eb427aa303dee1e6a1610c10747622fababb7 2013-07-10 05:45:36 ....A 105205 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a6033c1430546c5fec42310b814faa02708c1da3b9330ed6694d6f5c88a6d9 2013-07-08 16:55:20 ....A 1711616 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a64161bee7fb26a0b5cd77c85c13ebd3bbe59ff04041cae1ccefc611f7acd3 2013-07-08 17:19:30 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a859d50ce52fa7d62edf263d868562d66e42a8fc7e0e5a1bc27dec087de3de 2013-07-10 06:00:40 ....A 1454080 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a86cae1b3e9fde937c0dad2a01cf3c9732c75690ac85dbf42644ef8d606dd0 2013-07-09 14:17:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a973e07b21173c59650f0fd01664c998dc1a3bb3257cf2259dea363a7a92e5 2013-07-09 21:37:38 ....A 10225 Virusshare.00073/HEUR-Trojan.Win32.Generic-21a99a12a7890033b22f231cea7ea3d679af371a717f627fd2d7769f3403c33d 2013-07-08 17:19:52 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-21aa41ed59ea07f7c8a921efa8892e6d884853cdcbf3431e654c0870911899fd 2013-07-08 17:19:06 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ab64d787c4f512f88ac53669c43cce358f91ad7fc0d2f66dcb9852eb5550fc 2013-07-10 02:02:20 ....A 2485760 Virusshare.00073/HEUR-Trojan.Win32.Generic-21abc75efb5bbbf39bfac83d1e6ff0f67162d695d9939e7028760d37e5a4fc59 2013-07-10 01:43:34 ....A 820560 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ad0ac38b7900a77bab7a3989aff05d930a730ee6af19ca21ea5af1196af839 2013-07-08 11:01:26 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-21aedc6c0e75c754275add077fc2496d0c0a284c7293ff6b814e83bfd8f46aeb 2013-07-09 12:59:04 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-21aef7a5fd2ca44b01d97baadf473a0b93a2fbc494b9728f436b5e6c8d640d12 2013-07-09 18:24:46 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-21af58c4c698a9b3aabdc18da3612552339d159006a356456addb0fdb4413827 2013-07-08 11:20:04 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-21afec7181c5d89d50914ddb13766ddfe162480b9f98f8855e5f3a7d49ca60ff 2013-07-08 11:02:54 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b00fe119ea293669b314e8936be5e47ce60d15eaa95ae765609a6b86cedc45 2013-07-08 17:17:42 ....A 28674 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b10d542600b35f8aaf8613780347ca767fa0e473c0ae254650bb89c5d9a24d 2013-07-09 14:10:06 ....A 79880 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b17080943f52254f5719dffd297139a2c37f9cf0ce26dde049707fbe450696 2013-07-08 11:18:16 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b3c0e131b4350bb99cadbf7e55f010d411568e167c31f85b42aefd19ec6c5d 2013-07-08 11:15:22 ....A 367616 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b4abde86a29093da7fda0935fb5669cc979faa00037c21a41250b91f8c4739 2013-07-08 17:45:48 ....A 2118656 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b4ffbe8b68f047feb174be7cdec0ce80488d9462c4c4a5a15571d24d70a49c 2013-07-08 17:18:02 ....A 206288 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b5613c3017ecf9ec4acbec8b1f0c7c92bffbc4e2fa88702b80e326e9462cec 2013-07-08 11:19:44 ....A 144388 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b56c4ce82613fa78a737302b448068347dc2e8dc68c06b8c01659600bae50f 2013-07-08 11:13:16 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b6161364d75c7157b30e9a77e87a90cb5a1a1c7eb46043fef288ccded814d3 2013-07-08 11:01:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b6df6332c20d9bbbd96a55005afa1f7129857c861287dd1b8def38d0001783 2013-07-08 11:04:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b717aec3c02bc57adb465aae610e9a7fe1b889321b373c2808187eade50397 2013-07-08 11:07:48 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b740f8d9eb85cc33c2bb920a5fa9bd55b86e9b20b49ab1c92fe2d39240905c 2013-07-08 11:12:46 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b8a622ce0e15c633249efddc4435c1a7f7de3a679604157db04913f404a7aa 2013-07-08 11:18:28 ....A 32486 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b8e23af61ccc44b05260d1078b1be59320e4a8733953f725321ef6249a60b2 2013-07-08 11:13:44 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b9229ccc785d0f2c599358b9d58c9e882f8e3abc73e73055ef99434e747373 2013-07-08 11:22:42 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b9ae0963e29a60984b4f7c1060c9581ac8c5a3201ee2e9488b2739c2217ba9 2013-07-08 11:21:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-21b9c91d08d63bf62b0d1e08089e845456f715ce2cbb9bc45b382ce468844c2c 2013-07-08 11:12:26 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ba7f4c3f56a8d131bb12cf80d247f4171d7fe88b25d805bd0d72e94f287cce 2013-07-09 13:33:12 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bb0efaed310a6ba6ae73210d9c45e98349c6ccc68ee534f9911dc2f069d47c 2013-07-08 10:58:36 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bba527ac4f40c47154af5e7f9604eed7d4e838cbcaba989a162b0b308b8d54 2013-07-08 11:00:12 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bba6a1b172084f350be73a8557d0e0e62f45cef59f643730c662ac9cd16f1d 2013-07-09 11:55:52 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bbee0adae1ab58982f458b35a51808ba2f59f7e4dfda4d658e12a9cc044e89 2013-07-08 11:20:52 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bc8df5f3214eb13798f351cc9ce1e283f528527b1454ed702c5771bc97c404 2013-07-08 11:15:50 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bcb105a2c2d58dc8badca1d4c64ce89800ec93fb9f580a380d93114618f8a9 2013-07-09 12:06:18 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bd965543ce9b4827d065a4d0f4bcf7c0239be76f78dfefcd64298ea7462f4a 2013-07-08 11:20:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-21be1b0892f7216f8534b9024dc25a727b2b48ccdd41dce170e4754fa1504f4a 2013-07-08 11:17:54 ....A 323781 Virusshare.00073/HEUR-Trojan.Win32.Generic-21bf6af9489588775e67b7dfa0ec0dcd7e0996eb65a54db87009f7e2bbe2a134 2013-07-08 17:19:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c1e77bde1c74fb4891933fa9b031201b8e632ab8f998bdcf6427de3eebaa93 2013-07-08 11:07:52 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c1ec8d880f2e44cec597db9d505352be1ce69c9a60973bc7b7a7035c471674 2013-07-08 11:20:58 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c1f4218a19a95498a75ffd8eb1a23f2c26146b7ee840caa501f51c09d8c5db 2013-07-08 11:07:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c252577c0036148c7200968884a59e7bfc20ee5c897650d0998c0897db59fe 2013-07-08 11:07:14 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c396b8bc8f3352442eacd39a27742521e83e8ada7e7db869c3a0c839368e48 2013-07-09 12:15:34 ....A 110105 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c3aa23a4a0729601d032a5da4f9d9428c089b283153599131953b488834c3e 2013-07-09 11:46:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c3e2d0380509ea9501e31e25ca1c7cb8c1d09956536639419cd8ba9ba153f6 2013-07-08 11:09:42 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c3e7a821c2d152f2c59181ba42fd9c3f2744e54702be550d54eae0cc3f1345 2013-07-09 20:33:42 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c59cdfeb3ead353db09b272e1275592186709b8442aaa9c08624a514c43f57 2013-07-08 11:04:32 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c72b327cb4bdc9be08b9380b279b42e79ee8953ea4996001714e60d1984346 2013-07-10 04:45:10 ....A 187984 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c780a7abc82c82f68f832d812140707c4df6bdb6451068a7c36eb7e2b753a9 2013-07-08 11:21:08 ....A 31367 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c795446e8d7380ab03dffb5f3536b374ae0c2c6dc78f32e6f16aed2a2d8a12 2013-07-09 20:04:04 ....A 374784 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c79985d291997f5176b760c883fd79bbd0aa319f560489f5f55dd38c4beff9 2013-07-10 01:45:40 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c7dfa425304492c06b57b88c7cff01068094396f4f820efdb831de288ec8ff 2013-07-08 11:11:32 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-21c8ee44b4664c9e21746b0b33a07619d9cd5323cc165d62002852df03829cb2 2013-07-08 11:02:34 ....A 854528 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ca27b167cab621141a4cc91e8c231e12a925979adee4ade904d273229454fb 2013-07-08 10:58:20 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ca70b223271a1594a1a8f4c8cea0ba9b8e2e2262dcf335cb840422edc36085 2013-07-08 11:18:14 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cabddc77a4e6969ca7de17466f422f365d32ca5f2aff22f51ac74c6ee0374c 2013-07-08 11:13:22 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cb7247c88841d43a02012cb119c6b871ea9c45b0229d1aab7d9b00ca21e3eb 2013-07-08 11:02:34 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cbbb8c12743c14f7a4460428bb6e492ef65b37388cc7a75222fa958e9cb72f 2013-07-08 17:44:46 ....A 724992 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cbffc2f89bcdc4c84982fe5319b5334ac89370b3a4f69998bd0e5d0c1776f2 2013-07-08 17:45:20 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cc50dc8fdb581398fe23b7a4caf3ba88d8bc5789b7632182b15e56aefa208b 2013-07-09 16:21:14 ....A 966677 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cc78edf42c8de2ef9364bc97b884f394bea523525b5d9e75301422a57626e8 2013-07-08 11:21:00 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cd160ea43091a1cff260cff3ad39241d310280b8b803489a3032db8ad2e69a 2013-07-08 11:05:40 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cd6628c603488f5ace5c17c1c4377b6b361623f15e725c5df820f9001b9178 2013-07-08 17:45:20 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cd7050a2f0eb609cf84190557b9f0ce0aaa972d9833d299d8dbeb47011369a 2013-07-08 11:02:24 ....A 299076 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cf582938ab5564764ae75ae37970fd114f4988c95ed390820c76b0afec66b1 2013-07-08 11:00:40 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-21cf5c02c1d465b4c07533f2eef8a49c0ed81618ea8618e435c6a11f06579c07 2013-07-08 11:51:06 ....A 1975808 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d06a9cfb8178247adea9303a5df7a861e71729eb8f669afec03d80a0fbb23d 2013-07-08 11:44:38 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d09c2ccea1f5086e23ddce0bc2cd67144b1efd903b403b3d59e318b8c41159 2013-07-09 19:23:48 ....A 6124544 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d0cafd87f99b381bd43196944fac7e5becb5ba2c886e5c8fa6fd6d28e81ed7 2013-07-08 11:44:20 ....A 720384 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d0f0d8d117210322c86facd7753eb2fe08e3454bdefd8c2de5cc547305398f 2013-07-08 11:48:16 ....A 46616 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d11f5a27c222e54f51feca5feff866f9b9de99844ffe46de125d8af4e461d0 2013-07-08 11:51:42 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d16786843028e08aa333b5393bc359aa94492da8100b3247aa183902aede74 2013-07-08 11:36:30 ....A 1416704 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d18fea11ca908cd166a04463c10d1ecec53843341de5b70445f5123f7da126 2013-07-08 11:39:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d1d92295994d68b3bc00c7ff01b7e0f24b9e2d6a556524faac2bca39de3f5d 2013-07-08 11:41:14 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d2eece2aa8acfeedad5b129025c4f3445e240ed5be3afa48c8711c3c55a154 2013-07-09 11:15:10 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d3b4d733f64f7d5d81a6b338bab02868fb5eda37304c66e728483d91101ae1 2013-07-08 11:44:08 ....A 1669120 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d3c06a6ed7e59b6233510b2ca71dbf35b94d59a6e9c469b36a56b5d59a9384 2013-07-08 11:42:22 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d4bf59340781f7ec2bcd686c0ceac65b454ade6a883a37cfe91f443dd02994 2013-07-08 11:40:32 ....A 4288512 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d4f97a4a4be1bb524cfe62a77fcc11f67760cb35b784a8627225a663d56502 2013-07-08 11:46:16 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d5b61a556900a44d968d0006dadc8479062efd0802f9a04fdb2a87c5d28fe4 2013-07-08 11:39:50 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d60db6edc97ac9b920a632441eefacb30f8ba11f6d9d98b95b2cd7450720c7 2013-07-08 11:46:10 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d67baee0d6185fd54c66a3207c117d3149c892c56eec349b7e50f6fc8c0212 2013-07-09 19:14:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d6f1d2829c3f91b677f066649c3f8ea6c1b7f13bb489d71e6b326eec32e2da 2013-07-09 17:31:24 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d7f52d1f43f1029448163264d72cca7eb8d2e49a847d60f45656ab3e5727e2 2013-07-08 11:42:42 ....A 55524 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d80c822e8ece64303874c7509efed93e6c2ae43351fd03444a53e10871be4d 2013-07-09 14:18:28 ....A 750594 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d8502c8669e6d154f28171c4f67a26ab7ecbb34da67bd40759ab422dc82915 2013-07-10 04:03:32 ....A 73220 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d8ad141311a097bf3d379065db7f7361036832a09e2a3e0e60769e2d984471 2013-07-08 17:43:28 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-21d9a65b94fe57c75cee88570014e9fd8112a7439e2f1c9d15cb8257c5fb69e0 2013-07-08 17:42:12 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-21da103d7ff38d1e6ea73e362fe55c52fc64765df134d9d104a4b9f2bf125dd5 2013-07-08 11:51:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-21da5ecc40f8a385c8b8de9a8c80da95a91d870d8fb9054ba4d604e191aa31a4 2013-07-08 11:42:10 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-21db443fa49f57301e3b33b0b6e75fc01d4be28d0b98a08633c354f5ec155283 2013-07-08 11:44:02 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-21db76a82ba2cdcc8ce531e8bb6dfbc6590b0348400776f7c92aa932075e0801 2013-07-09 23:35:18 ....A 1062314 Virusshare.00073/HEUR-Trojan.Win32.Generic-21dd2a6eb2865cabb90607b0bb1f32d3b2c27de6adb813a4c295fe8182226f3f 2013-07-10 07:12:24 ....A 193871 Virusshare.00073/HEUR-Trojan.Win32.Generic-21dd761ff40c37668856536e2dbe0b7b9e7e236de04e8a65cea754f813c8eb05 2013-07-08 11:37:32 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ddb7179b42adcf29e966497b61197e199759a754e5849274f383ed90f8f764 2013-07-08 11:45:08 ....A 150616 Virusshare.00073/HEUR-Trojan.Win32.Generic-21de77d9133fcdce40f0f8ca68bc377b5688e439499d0f817bd01a8f9b987146 2013-07-08 17:45:28 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-21def4ce9026aa3f6f18bc81e78595a0401f3b70d08f82d701258274d3d1e8ef 2013-07-08 11:52:52 ....A 7489 Virusshare.00073/HEUR-Trojan.Win32.Generic-21df100309e1bc38fe0e51e93c10c1b71e7c32e6dde3a9af02e7952ce9e8dde8 2013-07-08 11:35:40 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e0354e4c5e1618742ed49183f0b56f87856deee7725d42963c91fe58e8e260 2013-07-08 11:40:56 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e0db8ca21778f7fe9e9ec7fadfcfdb2381c91c0f2cdf44b33feb238278ad46 2013-07-08 11:52:16 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e123becddab68b71f2abf9de454e0d69403f1ce19e81ff77b1c3053ee61d4c 2013-07-08 17:44:26 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e140513f8969465b334898ffd21c637cf686c682c0f4d280c6a4879adac9e8 2013-07-09 14:21:08 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e21cc4e37ff2a37fa84595c6e250effa320ea5bbf3cb425d5d8da6328f157e 2013-07-08 11:38:46 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e37d809d4df9894f5cf9558eefd8e45d30b8da24c6cb774dc5cff66e9e02d2 2013-07-09 17:13:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e3b7b0543553ec70be20b385f241e6153ff5e102f665ed74d8d32549b85f9c 2013-07-09 14:12:12 ....A 388096 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e5a5df6999b9f9138944c9946c855c65c81e9b7581a912f771635fba07c781 2013-07-08 17:43:04 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e69c1c181f871e1c9b4619833315c5be0cb4bf3498f13b3a1acb003690935e 2013-07-10 05:39:48 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e8286bfacef3dec55a0ed616aac5f75bd97b992e8b6995080f2a4bbba31427 2013-07-08 17:44:02 ....A 2043904 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e8876cfc21992b720d5699b4fa1bc1276e8f61fc57ee35c12b41e8290194f1 2013-07-08 11:52:46 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e88cbeb49207618e9d4a0c20f898f43974948a6cedd6662051f780cb79f206 2013-07-08 17:43:40 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e895aa87533b805e763faf63d6afeac225b9c6a51d7fcc5913b9c816b82521 2013-07-08 11:39:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e8a64fdea36b48caa29c113326568d4e7fb50036ed5e9967c2f15452afa5ed 2013-07-09 16:21:40 ....A 250406 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e983e2e7fe70afe3ab423fc23a348903660d2c9a0cfc8ab9ecee1464d9fc7e 2013-07-08 11:34:24 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-21e98ca66757a670cf407ced2afd328ea2020096c411d45023fa39e6c1ee95a7 2013-07-08 11:49:20 ....A 2012672 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ead3a0146a2eae21ec7347a5a5969d42e9359c52e3507f8235af2c6037e374 2013-07-09 16:31:06 ....A 2965572 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ec402031c4f7d2980e115ce8489803d8fa8a024e124478b6153f47267872eb 2013-07-08 11:51:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ecaff0ddca99c522412123a6fabc754b2348e636b2ae5d15f8420012ddd9a3 2013-07-08 17:44:46 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ede47bb9641e1f418a4a08e2db3d4e1aec0d469b81478caec7ff01054ae13f 2013-07-08 11:49:42 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ee0b173b34b5babbdb8064f77acbdb2e20dda0763391ef4cb28f022eef9f6f 2013-07-08 17:43:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ee5e6ed149a408c253e5f9b216ba6f5286ec2047b08d325c537de91947ade6 2013-07-08 11:51:32 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ee93466a445e4bef50ae2c48e8732f921d765de127321452dcd59f675bedae 2013-07-08 11:52:16 ....A 396728 Virusshare.00073/HEUR-Trojan.Win32.Generic-21eeefcbd6a2ce13dc125a91ce2bb9a3a97fdc0008036b21645c40b6f653b7b4 2013-07-10 06:37:16 ....A 916992 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ef1e2ff494f01da63c8ce330a03908458700f95b7ce7c336ce30d775fb6278 2013-07-08 18:15:56 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f0f5fc1d147b2fcfa1f3b2be5406c4f9ef6a032b8370cd837dd23d05d30624 2013-07-08 12:19:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f11195e10ea277338723506c62db7a678677cd191388fa8a0789be0b0174b5 2013-07-08 12:22:44 ....A 23576 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f1917a6a2e239c90357be254e730d6ed4e4404ee85d4f1ff9ce0134e6c765c 2013-07-08 12:17:24 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f1b11fa74acb8c4bdc0d53119d9a4ccf7c9e790f6c1f8cc4a419274f2fb01c 2013-07-08 18:13:34 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f2e683e35a7c8b91eeacc44d47bb0ce12e050c87c5a6b777670ffc50c8fc8d 2013-07-08 18:15:50 ....A 721969 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f30731da2b9f09ea38808cd18964d2e6973a2438025fd04a7bc8278fd62d30 2013-07-08 12:03:50 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f3948f2ea80a5b90be02ea7006568c9525e5317dfbcd4e7682732125c58b83 2013-07-08 12:07:46 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f3e20d477980fc02e56ccc76b14ea7b7fea06fbc9b52fdb5fc7685dbf1ec7d 2013-07-08 12:16:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f439a7fd27d88e1ead76d3150dbd57ff04fa13fc752a5db8f1a7fe1e0b0f08 2013-07-09 13:24:32 ....A 1106048 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f4b077a03b43fdbf640ac6e71b41a66ca8e674885c3c2a8b693082d438891b 2013-07-08 12:04:08 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f5163e7010c509ebd11a209bbb3f4d7797217a0c1a4c5307da7b55aac776ee 2013-07-08 12:13:30 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f638b72fba274dc95a57ba983d8982374c32118118febd1ff3ce22182bbc4f 2013-07-08 12:07:06 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f70d9036d5c578dab95d1ce8daeee976e02b9421d29162ed376b34c236a278 2013-07-08 12:05:50 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f7488bd42cede63b60e4ac7bcefa4eef177b23959a84a2e900f34ace4ca97e 2013-07-08 12:20:22 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f7b974eae62d0061ac6cc9c0687d110f5b5fe50905bbd5458c1014ea3ffd31 2013-07-08 12:10:04 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f7de3e534cd0f6aded3d48fac8dd04f07b5de1b340176bd173563caa69edbe 2013-07-09 16:01:36 ....A 77644 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f84b917b9731e9cd841f88e2baabbc2e635161512edbaf461fd522620485c5 2013-07-08 12:03:10 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f8ada9f3ee41fa4941ea2bac271f0c658dfaa37935e1998bfe00778d8c886d 2013-07-08 18:15:42 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f8f433fe6d9ffc6c7b04e470baf34a697e7a150e79080018df52f43d50ba96 2013-07-08 12:06:30 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f940ba274e4da02abd65f9e90e15032a5698b1b5ba6280716410754f5c51ec 2013-07-08 12:04:22 ....A 388096 Virusshare.00073/HEUR-Trojan.Win32.Generic-21f9b9f935d8de4ebbcae35cf6519b1ec6e669898a632eb1414491d18a382390 2013-07-08 12:05:12 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fa2af5de13588af6cd6d0582104d3a80e933d3d57d26343b4995d40f87695d 2013-07-08 12:15:42 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fa5c5354ba3ccb06b0cb76e481e8fa259d22d5d4b0e3d7bc46ac4f17872eee 2013-07-08 12:05:12 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fae0608fc2034989bf944f3040ac81692437090492dbd6aa169084550260ac 2013-07-08 18:13:12 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fb68967a5d491059e5d601f986fab4e9f88c4eba44cf1dc2d80a481adcd9f5 2013-07-08 12:14:02 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fc619bc025909ca295fbabd2de7c68726d0eeb7db234c62728fe598742b1e6 2013-07-10 02:14:36 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fc76f8298e14655ebb6e686d862a560ad8b808b50ccb50af351fa20125d840 2013-07-08 12:02:00 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fcbb5a2b1e9b5e2e62bf0ec2c78f8cbbe81231c40ac6041338b2058e7e5297 2013-07-08 12:22:32 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fdf9c45d32ba5f1760528769def2f41c0ca231b7665c231af053a814bfe13b 2013-07-08 12:17:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fe4c5cd0d37746fc673298c2397793c55facbcae26578bd181991c75997c24 2013-07-08 18:15:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-21fef35d4b0db29f871bc4dc92fe72ebc25bf9b977cd5997c2f6040c8fc95f78 2013-07-08 12:20:24 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ff2ed08ceaf89fda5e2e3b1ef5dbc596bf56f8f8f8d5352ac2c592dc83db69 2013-07-09 14:36:36 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ff498cc3f857f26c5e6a64610146c399365e451db10fbaa4ab8c501a5b0204 2013-07-08 12:13:18 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ff6b5409d3a49d37fb9d67b18319b38959dca305e5a5490dcd6b066efe2be6 2013-07-08 18:14:46 ....A 407228 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ffc9036b757f969243faedd125ff7562bac49d39e24fee66237ee5a11c44c9 2013-07-08 18:14:54 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-21ffeda9b45dafc5106bb8c2bd44b7af76703a87418970f697f7cebae90c7742 2013-07-08 12:07:42 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2200cf3e31f0eb798b4aa1220f4b625501d9144a74cca3005b57975328bb09c8 2013-07-08 12:12:18 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-22014fe9fe4feee8775af5570f90051e82bb86fbdd86ee6c5b3f9622f27ae4be 2013-07-08 12:02:12 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-22036e2cfca5093d642259afea3a839a5438a6453c23f91e0a323cd49703b5e9 2013-07-08 12:00:32 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2203a04a74dd7f3dc7e27499f468bd660884ccc5c406fc885f7188380463e815 2013-07-09 13:48:38 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-220413ab0607a7c5eb944d96eb71b3f17be31a61772010b2b87c622ae5d79c0d 2013-07-08 12:05:46 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-22049947996d577508c0fe5ce6514864e76db6450e13a355f16124502c5c9890 2013-07-08 12:21:08 ....A 1218825 Virusshare.00073/HEUR-Trojan.Win32.Generic-22059022fff922fa279bd9ba847448e58ffa7bfd3d8b09ee38e21ab138afe475 2013-07-08 12:02:52 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-22068cd48107e3211cc43e3457555d770350646f02f90b242ce6275c107daf21 2013-07-08 12:21:00 ....A 349683 Virusshare.00073/HEUR-Trojan.Win32.Generic-2206b055ad69c31ce8303f932b34893c2b76ae5487832527cb28205685eeb1cb 2013-07-08 12:20:26 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2207b8dc47c39928bba17866402901195b2ba388369c8357ef8723d93a04b348 2013-07-08 18:13:36 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2207cf5fc07f50f1024bbc6fa4f2a567579c630efee5ad38dee3a5b211a448d2 2013-07-08 18:15:16 ....A 589824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2208685467b4d400d0bfd791dc984b040c82943d132e21a77da26482895e5103 2013-07-08 12:23:00 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2208685aeda9224830af7ae6032fce85aebe0ec4f4c984c69303d71cb864fc1f 2013-07-10 00:20:58 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2208a452cf0eb62ec3d748c7d317e7f9682c8981a20d9dc6c51398d3ebfa098b 2013-07-08 12:11:12 ....A 36468 Virusshare.00073/HEUR-Trojan.Win32.Generic-2209699612e28096fab390f1b4114a160bf5c742caacfeffecc358a676a8db5b 2013-07-08 12:03:50 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-220aa3bf17d6387127acc231c2ebed7ce38f3303437d3c702549c3f5ba9a36a8 2013-07-08 12:13:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-220aad9def6f21cba73c7ec0686f25f6d84c03afc36923b2186241b222f99c20 2013-07-08 12:05:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-220aadec5dd869d94edb643f6f2333bf473ef2330a9d306f6bc50d721d680603 2013-07-08 12:07:56 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-220ae17d4798605d548773e641ec750c6a29510dca9ec838ffbae85874b2fc4d 2013-07-08 12:17:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-220b635aa9ada5b48a39101abc88e4da1511bd1e1efb8b44be2e3f4a3cddfb55 2013-07-08 12:02:00 ....A 38045 Virusshare.00073/HEUR-Trojan.Win32.Generic-220ba1b417e0a06e3b8388b2f2578c995ed260009db9f8698641fd5dffb4862c 2013-07-08 12:18:00 ....A 388148 Virusshare.00073/HEUR-Trojan.Win32.Generic-220ca7f9d2ba24f6e52ee4140d65a03871b18637627139af0ee96892f5a896ff 2013-07-08 12:12:06 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-220cd3bd633af33256e024aee9bb4691d8933e4865d9ff45165c1415ad5696c4 2013-07-09 15:53:08 ....A 31249 Virusshare.00073/HEUR-Trojan.Win32.Generic-220d207101b1f86c8c77d4f8e9b590c1664c3b6fca8cebb92121cedbde17501a 2013-07-08 12:12:44 ....A 410624 Virusshare.00073/HEUR-Trojan.Win32.Generic-220dea3ec5991633830271b7cee80b2e6db6f4bd05a684658f99d3a5b33956e9 2013-07-08 18:15:28 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-220e26ef5502e802091ef9ac717bac529d321294145eb2d907d30316745756b3 2013-07-10 04:51:36 ....A 4264480 Virusshare.00073/HEUR-Trojan.Win32.Generic-220ecf461a6d08adc955e4545ee6a1bc04b0c5236fcabd3bbe4dd96a0454c4fd 2013-07-10 05:33:36 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-220f66a6056101d0a3010f3deb1f04cd243b9bfd92491fa11c3668393d46c0e2 2013-07-08 12:20:22 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-220fc267b361b689a9612e8275d9a3a1d5e9bb04da057e99e3fb4108ee7e3914 2013-07-08 12:47:12 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-22101e40345ce07ed851280c752db8bc13fe45491faeb6c7b469cceca10d1c48 2013-07-08 12:48:40 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-221034f3b674bed5b796ca1886cec593cb51766f55479c0a0dbd77fdd744b5d8 2013-07-08 12:50:16 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-22105687d0c9b3ac34ca56bcec2f2b0c27ba3b734ef4f8006fd00d5676836d86 2013-07-08 12:50:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-221084f38f63f752f849b09b31bf7955bcd75827e14a15641b82309a4642150b 2013-07-08 12:41:36 ....A 383488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2210e5aff3c300b5af5a999f2f10f6922814678ed5fe9352bfa976e4f27a5d7e 2013-07-08 18:42:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-22116c7e6d1a962853e6736b58b401a9c9071a4f18839c3dced053b6a25d474f 2013-07-10 05:37:50 ....A 372712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2211947c9832ee2bbf1a5281041b1e9927777aab27e2548ae01e4fcf0bce3634 2013-07-08 12:37:48 ....A 690672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2211f6ceb6500394ed53f7be63a5541dc68d0a0e39060af7f3777f58e6ecd6cc 2013-07-09 07:01:02 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2211f9b893b1ebc097d3b31608d2b12c451f3136775f11327b6bafce74538c88 2013-07-09 14:16:20 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2212996790df07505d192afe99aabb2b7cf0a6f3c23457086b2ae177eab9477d 2013-07-08 12:38:48 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2212fb9dbaab74a173ff9792155bf4997adee169d11de211955ffbfafc0b40d1 2013-07-08 12:51:12 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-22132e3e50cda4328890d6a9005dfcf1b44b1acb63b48fc444cf03a449be581c 2013-07-08 12:40:52 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2213cb97ea64ca2c48bbcc5573529d6beb3cc9be623b1d1d7e69c46393706939 2013-07-08 12:45:30 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-221411483eb62f3513ca123bd7250bd5b1260c2ea9775874b96a906aff3dd484 2013-07-09 18:52:44 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-221526c791c618fb0289624e19185ed13767e8667abe3b762956868ac5e74177 2013-07-08 18:42:10 ....A 717921 Virusshare.00073/HEUR-Trojan.Win32.Generic-221569accd1b66cd37ab7463ecfd4b00c04b587d5e004e5d62c9228a3859e45c 2013-07-08 12:47:06 ....A 52784 Virusshare.00073/HEUR-Trojan.Win32.Generic-221584515e7e8a367637f646d678b618db822777ea5a05abe2909d0de3e0e989 2013-07-08 12:36:12 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2215dd99b535c2f51695ea7fa1f5942378acc601a24bba678fa2cc53b855a997 2013-07-08 12:47:52 ....A 614402 Virusshare.00073/HEUR-Trojan.Win32.Generic-221609a564de328361f67b270a5948a575ed9da85abd18c65c2bcdbe07910f01 2013-07-08 12:52:00 ....A 80228 Virusshare.00073/HEUR-Trojan.Win32.Generic-22166cd950f74d55cd367a2d46e884ab2bd9d1a610723ab02a505c76f036090e 2013-07-08 12:47:10 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2216f77ce5975124536cd5b3d40235e3ffe358bf13f82ff0874ffd36a635fd06 2013-07-08 12:35:26 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-221739e040e4fd2591727483d61fadface5f24048953da83e7f7f6378720b188 2013-07-09 19:18:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2218a0fbf7d026bd052eb631007370c884ca38ecb3cec3e84910c65c975be57d 2013-07-08 12:36:20 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-2218a77511b0429392f5f8c24d663f0277879c740c1ead336ea5f9ad537cc328 2013-07-10 09:33:42 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-221929828e46817c578c6f56a8615400c0ec25f8b76639b02991269b80911860 2013-07-08 12:45:54 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-22198d8b1661cd7bce9870d9a66bb8eae3e62452b9d4111980cbf2e38e4837f4 2013-07-08 12:49:54 ....A 515584 Virusshare.00073/HEUR-Trojan.Win32.Generic-221b192cea612b1763fb5ab3611d528f05100505e9e2b5cb92133f10faed5d33 2013-07-08 12:42:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-221bb104a9fbdd81068d70ec6333f2c0e4e6078cdd612df1f2ab1f005449b50e 2013-07-08 18:42:56 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-221bc0e72b75b173d8b78ac43aeb7197555a9b76b2121a734d22a280ce91fa7d 2013-07-09 17:55:52 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-221bec70141155fd5be5f9296cd759af2857b8d743e6f1dd071d948241d4f14f 2013-07-08 12:37:20 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-221c76ec0d4830661be9171c794d2e8b92e12f6a376e3d86be5e119bb1ed6d91 2013-07-10 04:41:12 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-221cf638ace37e449d3d3a8f2113df1c01d13f4d703b3cd90aaf523b836dbcd1 2013-07-08 12:46:50 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-221d145342bc121ea797e6ef655800a9bb2b3849478704ea4288f5197c989eb5 2013-07-08 18:41:58 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-221d1e32a7fbbef10a1f8bdbf36c134d063ec668b3e8dc5c1cdf2195ff96e670 2013-07-08 18:41:08 ....A 28560 Virusshare.00073/HEUR-Trojan.Win32.Generic-221d4bc945f177d639284644175c4f71fe23cb9c990cb652054324a515015010 2013-07-08 12:39:02 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-221de1e203d3aa53258d46c469a0b913a5735d5e3917a11c4e3867d60565fb3b 2013-07-08 12:50:18 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-221e2ff9d3eff44a72f71928346082ef03bac6b23b2b37896f230cec0d333cac 2013-07-08 18:42:18 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-221e3df9cdfc59f3ae74b0df8188e68231835c27f29a6e0d68383e8e5c8e8f80 2013-07-08 12:49:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-221ea6d64fccf0059e9da4b395d7753154fb22ae13792031b1e623ef26d80b63 2013-07-08 12:39:12 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-221f9442ed489c916571a7386dbc181b18e75cc86784aa8e3f178caa0cca89b1 2013-07-08 18:43:10 ....A 2388236 Virusshare.00073/HEUR-Trojan.Win32.Generic-221fb6553d319a753acd533ed6cbd2c30c8720723396c4bd88bb2cf9d4905b09 2013-07-08 12:43:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-221ff42b51f02f013d703e574a2333f4bcbb9dc4177c6ab74d57886d9d366a58 2013-07-08 12:40:40 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-222022471d3ea9f0eaf9d02fb2f00fbc8bd53e98595c669d3a9f807db89449fb 2013-07-08 12:38:32 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2220d93d4c79ea6b9527d4bee584c23db19ecb5e06833dc9a38a974130e4ebf0 2013-07-08 12:49:52 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2220fc846565eace658697ea5b2c493fe18c029bc4ba7dc6a15e41b202f42544 2013-07-08 12:42:28 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-222180f127c0a461e3ff407efd03dc0d5d89c53d4e3e96888a595e305dd9a828 2013-07-08 12:37:30 ....A 273511 Virusshare.00073/HEUR-Trojan.Win32.Generic-22221d1b5e7b42cc240d88afad6bcc2371d90ce696f6cdfd8cca49d1a9384022 2013-07-08 12:42:52 ....A 271237 Virusshare.00073/HEUR-Trojan.Win32.Generic-222305e6b0efb3817feb93f8315945b6662c409e3062ba3ab6a3afcda81e98f5 2013-07-08 12:46:06 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-22231033ba6c93a4b835f2d4e83a963ca823b0b9bfde962ad264cc39d5067002 2013-07-08 12:35:12 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-22232f99809efe1489ce5cac3bd6434d2e095b85d721600efec86b8252e4e927 2013-07-08 12:45:02 ....A 133806 Virusshare.00073/HEUR-Trojan.Win32.Generic-22233bccc58464ff1b7ab2f5fff1a784b387bdcbdf6d1cabee6f6c458b924f0c 2013-07-08 12:47:18 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2223549f229300baf039a09cf50fae165dd399763b4eca30329f50e5f2e2f5cd 2013-07-08 18:40:32 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2223a813202c3d4d7942352c2190135651e7cae36571a1a355ade4c70082959d 2013-07-08 12:46:04 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2224ac4e7b64ae394e041a67f7028b0678b3c8c98096e646683871cfc130f66d 2013-07-08 12:48:44 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-22252e6be7bbec7abb90a9c1c48be4785d95fbd9da36a38cc7126c0c0497e0c4 2013-07-08 12:44:26 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2225ec644694688f4a9022bf6ec6320c97f5c085b94cda0b03062b0e3227e5a9 2013-07-08 12:34:50 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2225eefe446fb5b3c4e1b0453d7f6043efe371f90bbdff208c4795d5f87a9063 2013-07-09 11:48:34 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-22264e2fce1cea021b039a2a44660850b4a1c8adeb0910b4833c3985d8d80074 2013-07-08 18:40:52 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-222699eed267692923c1e52dc1ca81f39935868c7839ff4c2fbccebcbff6fd28 2013-07-08 18:41:16 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-22269a2579f82c1ef3105793f6e4c0e16c8779f229cddcbf5697a57df8e565c2 2013-07-08 12:45:04 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2226b5c35adf4325643f3d777718d9d7ab667deb3cd1dbeb8a882cd951342151 2013-07-08 12:35:26 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2226c776497fa8264dde07d1cc81e68d9886f545b0b69580fcf6354b005e2ed7 2013-07-08 12:42:20 ....A 245764 Virusshare.00073/HEUR-Trojan.Win32.Generic-222772ca9a6d097abfe33e599f4a8997d97877e3b6c1005670f2cea31899412f 2013-07-08 12:48:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2227dabd505106b428bab038d8693cb4a7d77220cc556fa32b0c11ed7639b624 2013-07-09 21:46:32 ....A 745831 Virusshare.00073/HEUR-Trojan.Win32.Generic-22284a792606adb7590fb6c60fcd4ad1904299e7feb7ab942ec905fde0481fe6 2013-07-08 12:47:40 ....A 1886980 Virusshare.00073/HEUR-Trojan.Win32.Generic-2229de2108f69b53a446168f1e30e141965ec23098cec429da2581e85425f487 2013-07-08 12:50:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-222a74f2ba66d3e276d758564075cbf06fd3821f7b590d6376d5ec93b3063052 2013-07-08 12:52:38 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-222b8d0631beaad803350dff84f4d7ba21ca61402f07fe116ee3908a0e545129 2013-07-08 12:38:44 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-222c0ca9b031f9155a1c2db3cc0db068d934dd778a834f16b9c116fc8ac555be 2013-07-08 12:46:12 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-222c7a41a4d66f88e53b838723949788138109eca0fe38bb678b7d06f0bb16ca 2013-07-08 12:39:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-222dad61d19cbbadb0e381678c3e287565dedcb60395379f33debda92188f7b8 2013-07-09 16:05:48 ....A 33814 Virusshare.00073/HEUR-Trojan.Win32.Generic-222dba8a5ece5ffb304e2f81e37b528375c763c4bec6843b287652ab5503e8c4 2013-07-08 12:38:38 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-222dc37d9910e8cc66b9d92803b8617313fdee176dad7648fea80d311bbcd29a 2013-07-08 13:18:26 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-222dfd66fd9449cc47fa83276700f4ae56325512748758e737c498b8999da1f9 2013-07-08 13:18:02 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-222dfff47666e3ab908eda8f92c8c3bb46f33632865f2f6be74b1884bf3dbf5d 2013-07-08 19:10:50 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-222ec7e2b05350e310f5ecd49dc668e923f022f2ceb8b8be39f6222105563cdb 2013-07-08 13:12:46 ....A 315581 Virusshare.00073/HEUR-Trojan.Win32.Generic-222ee9500207f39182f188d7ba02876ac6f2f485c23ae2d8321f062e0a6b942b 2013-07-08 19:10:02 ....A 379397 Virusshare.00073/HEUR-Trojan.Win32.Generic-222f054db6ae416feccad96c22d50662099faf2e60345f80501e2780d762daf0 2013-07-08 13:13:04 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-222f8de4349e89fed0395ed44b4683910c6493e76d3795cf4ab075ebac8bb9e6 2013-07-10 01:09:38 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-222fd23a1a2b11d8b58220af6b2749df7e48536d3370825465431aa3a66e10c2 2013-07-09 12:18:36 ....A 53346 Virusshare.00073/HEUR-Trojan.Win32.Generic-2231348e499b06d19d2ea4711e9b86dc6311d0a268908c611bc645953dafd999 2013-07-08 13:14:44 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-22317fbd65c8dc59ad11190e482f157e4e6268f74c321a540fde5852b0411b67 2013-07-08 13:20:54 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-223353402b86d94c5870f8a0ba35f87974e675c631742083c78605d0a93e2f0c 2013-07-08 13:08:12 ....A 780678 Virusshare.00073/HEUR-Trojan.Win32.Generic-22338a2dd0cf42b2ce9f02158f6ccd0dfb2c086bb5f63b9f8f8309db0b7bcc71 2013-07-08 13:07:52 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2233f1c4fd1fccd1bcb47ef4be4f164ef3c5e62d336834016fc331098e38f637 2013-07-08 13:18:32 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-22343b468c4a4b427da122ab68d411de52f41f8d326be50433d106c041a0a483 2013-07-08 13:09:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2234614b0de0aacea90ab6ecfe817e0e5e855285d086e14b1f4cb5a3f4102fc3 2013-07-08 13:12:14 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2234b4fb91e85fbf2ccf68542b556a1f1bac3b01bdfc6671d249cd7bfff59a28 2013-07-10 00:14:08 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2234e3d5c326bdbe5c41627462f83e41304ccf793f6285921e79621f3b003e36 2013-07-10 02:17:20 ....A 1041920 Virusshare.00073/HEUR-Trojan.Win32.Generic-22372d5d513507f7addcdfc37bd01831fcf11808c9d5ee0000efec7358be8749 2013-07-10 08:43:56 ....A 32393 Virusshare.00073/HEUR-Trojan.Win32.Generic-22379674f28d01f5973d1d3a3146f20a5305fe2003747735a8b0fdc38dd075e3 2013-07-10 09:47:28 ....A 878592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2237a48e40827e16e0c06eb35fe5ffedd97100803121de8d38064f2babb39637 2013-07-10 06:21:52 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2238acbb51bbd7b465f11dbb797d5c945871ce0f1f232c26a5d3be0451fbf321 2013-07-09 13:42:06 ....A 3022916 Virusshare.00073/HEUR-Trojan.Win32.Generic-223a65c0b5971f6d884b41557f0b5f859834d8c3fafbb95680b2733c6600bb25 2013-07-09 20:46:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-223ac8afab88f839290b8aa1d5bf576cf03af1faff2b03fef776e1f57bf12201 2013-07-08 19:35:02 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-223b7b50e0ae0e506144964eb2d98b1e79701246310bb30c302f47db53e6dc2c 2013-07-08 19:11:12 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-223ba0f858c7009be08dc4d643af8b12a555da4d6d28a2ea75f40529d2d24bce 2013-07-08 13:09:44 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-223bc0a12b6fddc904a3b9a9d8994d07c742ed7f63c349c8f3d55971869fc0ae 2013-07-08 13:07:58 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-223c9e39c32f937a11681c9efbe0c7ebe5aae4bac81ad7fe84a803951ab5f56c 2013-07-08 13:19:32 ....A 53251 Virusshare.00073/HEUR-Trojan.Win32.Generic-223e19083a2d1f54018b8c1bfdc1028fba06e87ad2cf82105ea4dbd5afc283c6 2013-07-08 13:20:12 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-223eefcd10df9439d3e26b1684d30b1d4ec07bc24884b2bc1380bf892bcd4a18 2013-07-10 08:53:28 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-224062ff896e7e40ea27e07a4d9137c46711ccf987769294e77a233a9b3d2fe9 2013-07-08 13:10:14 ....A 940042 Virusshare.00073/HEUR-Trojan.Win32.Generic-2240a40752efae5aadcb39d2171e2f99f4cd70a432700b90f3b5f69b3bebb98b 2013-07-08 13:14:18 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-2240acbf3c8e8bb560d9d87595957bb02f453af1d866ef4b29e9cda4350b26bf 2013-07-10 00:01:22 ....A 75344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2240eda76350616ddfe57039bf4976affa9b2b83f5e29ce8997e609b4222334b 2013-07-08 13:12:18 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2242cb449d4cda125d90d996fd25b5de00ed18f6f5394233f77bcf485361dc63 2013-07-10 15:30:20 ....A 530944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2242d19b319e99993c356a8541a84448ba8b2000ba3d681077ac2922bc4da1ec 2013-07-09 22:47:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2242fdf535cc843e6c095b88876651351f963c140c6fa7dc0ff59194459af0e4 2013-07-08 13:19:22 ....A 164888 Virusshare.00073/HEUR-Trojan.Win32.Generic-224354f6182b8015a79fc9ec5514aca8a9d199a3764ea7bc0e63a3acf85bd8f4 2013-07-08 13:19:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-224411ad4ca6a9027f0e731cee7943c1724575fef531b20318a86cc31cbc1785 2013-07-09 18:49:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-22465f97c87e3d4b19c4f9c08e4d98d061614d99313c14a6389c5e7705088c94 2013-07-08 19:12:08 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-224662015b3a2db4e4ebe7dffb90ff250f20ff5ee54364ae5e68e42dc9bd4094 2013-07-08 13:15:02 ....A 712859 Virusshare.00073/HEUR-Trojan.Win32.Generic-22472da6e6751a85dc1dd52618c08d2f00e34e4fff1a58ebb94b3b846d6d489a 2013-07-08 13:06:20 ....A 1180227 Virusshare.00073/HEUR-Trojan.Win32.Generic-2247655a8555f40afd5d228ccb506a9f76e7d489003a6d45f2be5923b7262ba3 2013-07-08 13:08:54 ....A 535058 Virusshare.00073/HEUR-Trojan.Win32.Generic-22479fb762f8c794a70ad351a7a1f9db394a78d112975e12a6a2d4962f5e3029 2013-07-09 17:27:04 ....A 163868 Virusshare.00073/HEUR-Trojan.Win32.Generic-224c006d2bd95dfce2274aae4b5bd5356f0f6ce6d1063e33d69e81ebb1908537 2013-07-08 19:11:30 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-224d122724ab9934addccc6e2fb0cd06120bc29f6d0e689e4a51276b21490a63 2013-07-08 19:11:02 ....A 65791 Virusshare.00073/HEUR-Trojan.Win32.Generic-224d72b5915570ffa531c02bc5c552221c0a08f54d2315da84eb0135bd9ff1da 2013-07-08 13:14:30 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-224d9265ea92a4c255dd21875f275e834aa70f78c44161d148bd164594aba0bf 2013-07-08 19:35:20 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-224e391cd7fd5b3d326ff00bacd615cfe7c0a0b2e39442656e4c30b0e5bccf57 2013-07-08 13:21:00 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-224e98a6f1ccb58f5b9977ccc452580e0bd49209e9af2ccf5c264bb7f184ad1e 2013-07-10 07:20:32 ....A 40768 Virusshare.00073/HEUR-Trojan.Win32.Generic-224f1e38fc9646130bd855fecaee5f3f685fda61a2a200dd56884bdcd38df6c0 2013-07-08 19:34:36 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-224fce89dda6a2ef4fd7f6305f35f892ecc243985c1c8e85f8bbbc3618708460 2013-07-09 17:24:06 ....A 11354584 Virusshare.00073/HEUR-Trojan.Win32.Generic-225099c652d48b4f018bce22598fdf3dcea3bcedadc856d7c25f161f7cc3dbe0 2013-07-08 13:07:58 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2251eb8ca18ab259201262d308a0feeced3cf69740b50cbd9fd29c70b3d60641 2013-07-08 13:08:18 ....A 26140 Virusshare.00073/HEUR-Trojan.Win32.Generic-2251f7220cd9a81e1bd5e5c4908b6f07c5e9eb914a5cf5ad4f4069b94668a963 2013-07-08 13:20:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-22530ab969767ec5b23aeef9d5cd5bdb344b7751f17370b0e13e2e52ef4b3310 2013-07-08 19:11:24 ....A 680944 Virusshare.00073/HEUR-Trojan.Win32.Generic-225391fece21827a150e4f66fdf56ab54ee54ad87ed06bcda5fdef56b6dfaa99 2013-07-09 22:49:56 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2253f2820ad6827c5e3b8d687abe59d93a72ef508abfa9ada40597736046305f 2013-07-10 02:51:14 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2254c60b92a2831232cf71aa25dbd404da5f2f47882e033310824ed478418459 2013-07-08 13:09:54 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2254dd4efd139759e575a70139cad226be75d39daf73682e3e82bef8a9be18c1 2013-07-08 19:11:22 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-2254e90011c06792bd4c9d8306980498690ac9f7fc06614f053b545373d84da8 2013-07-08 19:10:52 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-22552eac1b0dce17cbbf2665f85efcf61f7ef835bc6a7876abbc52592f1f1fdd 2013-07-09 01:12:30 ....A 2121728 Virusshare.00073/HEUR-Trojan.Win32.Generic-22556bd95b8775e3e0ab5d4deca5144a2b69b05ed6b44162e14f2b887cc8d7cd 2013-07-08 13:18:44 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2255edfc91ee850534099f7628ad2f26347a5f3be943186bc2c96982030e6555 2013-07-09 14:32:10 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2256105d58a751ac931fc326cae7ef6fec6d4fa7517ec5a0d279d7bef50c334f 2013-07-08 13:10:34 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-225668b863b25441158fc65d4286ed2410abe6d91fdac4fad42c72c8d4d07572 2013-07-08 13:16:20 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2256b9dfd6e43d6781b909ccb338b31a46b7b4f68ae4e5b3e7564e893ff8a66d 2013-07-08 13:07:30 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2257854d30e16468de7308d2e13566c61dd1cb77ddfbcb356c86d0f41cbceee1 2013-07-10 06:33:22 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-225790a83a5ea051ed0849b0ff2f0c655b9b8b143c437944a185857cb1a98448 2013-07-08 13:12:50 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-22579eaf2f1e1354439ade5823ccc931a77bceafceedfb821e45dac394b6b8f3 2013-07-08 13:19:04 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2257d7b0ffccdf4020a5563a2985e232957159c684b99f2625cbc31be1aafae5 2013-07-08 19:34:24 ....A 1687852 Virusshare.00073/HEUR-Trojan.Win32.Generic-22580f60961e2f0bd2f843c76dac0888426c3910f4b37fb941146fb2609d1117 2013-07-08 13:06:22 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2258c9beccf2c54e294833e787614cb980f5a31f48fb5901ccd5c6a306149df7 2013-07-08 13:10:56 ....A 51390 Virusshare.00073/HEUR-Trojan.Win32.Generic-225944477ccef350bd498536918e7b2f594bbf504fbf2a47199497ee62fc5902 2013-07-08 13:07:44 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-22594706e25b02d83b54436cc3b8ec8f3d14ade76d2b0a0edba5069436365c33 2013-07-08 13:07:18 ....A 2949120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2259fb78f9bad5f10eb6d9f688c14003864456bcee0b67813ce6a04d2afecd06 2013-07-08 13:07:18 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-225b1b4cf9db75f132b5e3f868dfdf015507a1589114a7d55efcb62f96e9912e 2013-07-08 19:11:00 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-225b20f67672fd9d92d9c1b67ecb49bd29396eb00aabb1588155cd52d25ada05 2013-07-09 17:42:36 ....A 543908 Virusshare.00073/HEUR-Trojan.Win32.Generic-225c16c005b9d937641245b3a8b61d9141f9b5f374526acf6e3695ade1087863 2013-07-08 13:49:28 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-225e53c291fbec020c352c508a8161e1bd248c056f868fafac15d3ff55170818 2013-07-08 19:55:28 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-225e5c172068d57c6466101af50a729ade3d28e9adc76efdb38761ed4dd8d0dd 2013-07-09 23:11:08 ....A 75650 Virusshare.00073/HEUR-Trojan.Win32.Generic-225fd126abc77202c30cf8db6aaad9157b27b7abb4905beafdf98c3c0c2c5ba6 2013-07-08 19:56:00 ....A 1335296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2260dd746bf65c3cb0b0beb2752397c16b422b14c9da2dfc2fc911e46034e54d 2013-07-08 13:48:46 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-22610d25c6c7685761965bdb87a7b70af753b107a66d2186dbdf7acb3d5a9cac 2013-07-08 13:43:54 ....A 3157156 Virusshare.00073/HEUR-Trojan.Win32.Generic-226116ff555549d226b31113aecc00df6851958f921f092cbf6d9c5b9a87fe7a 2013-07-08 13:50:00 ....A 179892 Virusshare.00073/HEUR-Trojan.Win32.Generic-2263935981c18c3991b9772c77272a3002a30cbcaf6a619dc9f19ab5a4103f45 2013-07-08 19:56:14 ....A 1102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2264655564931dd84493d1263fe5e4fd7130f7e664cfeba4773ae77d1eae734f 2013-07-08 19:33:08 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-226518120d6f4dff2952d4defdfba4b2145aa50f8de58481f67ee06caa7849a7 2013-07-08 19:54:50 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2265552f90ecede833767867c3256f33b04e3e8ebd5011e4bffcd2638eeba662 2013-07-08 13:51:16 ....A 243536 Virusshare.00073/HEUR-Trojan.Win32.Generic-226672d715b0b6774967dab69b71af39d19ee451499d99ead382f0bbb293fe6f 2013-07-08 13:43:22 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2267240670329a01f347f77993c7eff2e375b9ea2d03a1dfe98debbd2c367462 2013-07-08 13:50:22 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2267aeef5ff8c909ab5716c811984fd9d7df7afa9b5cdb9077e097ca40f1b88a 2013-07-08 13:44:56 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2269020a54a81f096e96fc32c51cb2b5d10dbf28036626d1498ed77db6c71e9c 2013-07-10 04:45:24 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2269095a614af3666a34e5e0ed2b4f39c903dc06f02233699600d3fa8b64786a 2013-07-08 13:41:34 ....A 249908 Virusshare.00073/HEUR-Trojan.Win32.Generic-226a5e1a623dc8c94e2692ba14df9fba6b9f817549cf47ba023a4febe6779bda 2013-07-08 13:45:26 ....A 66524 Virusshare.00073/HEUR-Trojan.Win32.Generic-226ae52ae2061b1e7536c6e0a51ff597d23967c4ab16d02190dfbd443a90df55 2013-07-08 19:55:50 ....A 1813578 Virusshare.00073/HEUR-Trojan.Win32.Generic-226b8ab51ba11be01a036a45e828d1b2cbdc88bed2a6da885b82ae9535df0481 2013-07-08 13:38:30 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-226dec417a9555b0ca151016bd49ac01e39549214f65aa914b1ab3cb2336b8e4 2013-07-08 19:56:08 ....A 1695232 Virusshare.00073/HEUR-Trojan.Win32.Generic-226f13a71574d6a3d86a4075c3d4268418070d6250b95c1b8317722b93680209 2013-07-08 13:44:36 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-226f40381dd7b3b227d2dcc27e28181c2aaff08131464ca7d1bb96f5a554671f 2013-07-10 08:25:38 ....A 344024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2270177a24b459813cee7e31683164f1bcd7383de08b218759e6864cf96e8870 2013-07-08 19:56:10 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-22705d1de34b4a9ddcc9c8f743ac6c80724f56fa94b3fa459db5ca2bb809f2b3 2013-07-08 13:40:04 ....A 2296251 Virusshare.00073/HEUR-Trojan.Win32.Generic-22712c608c077d79dc5f0ed3a6073941533c0a09ff6dd2b7f3041959919b2549 2013-07-09 19:09:22 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-227164d97a97d1c772850e086e4089c54f512aab209a6a5d7dd76ca49692e31e 2013-07-08 19:33:36 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-227202661c1912c6d01f369edae5c58e654962146762a97dba0c896456db303e 2013-07-08 13:49:30 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-22734376a81e34f2d3e2729cd234bb9a0e5f06c38e35dfdee6822bf40fc3429a 2013-07-08 19:55:08 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2273c8306da2883d1f72d44150d80f7f5dadb14781588c8e4392f965c8273774 2013-07-08 13:35:26 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-22747937448d9c99ed955b74465466cc6f58e5c83c032c194c6329bcad3b8c10 2013-07-10 05:44:56 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2274822a46a4dd92e7a50227eb12b5e06f9a48bbcd9dcd29f7d21e4e541f393b 2013-07-08 13:46:14 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2274db76e0cd5a73a429834df4b06cf034f080287953ccdc0267284dfc1033d9 2013-07-10 03:46:38 ....A 164096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2274f33538e1954e8c1ca3fe669e34f0cc3a5b8e5f0589492ca3bfe37a8a0aaa 2013-07-08 13:41:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-22757bf66803a1dcae99a5513ace06b80208d130d8a4cddda02d0405326c9a65 2013-07-08 13:37:22 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2275987e8d88d07816f2259aa0592cd8e45e31bdc7a829f9c69edd2e81c07e34 2013-07-09 15:00:36 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2275a33c8b0bcb8b0c8d80e8fba207114a3d6c64da2b893275278ca55a346516 2013-07-08 13:44:18 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2275bf4cc938178a8be89420c0593800c5706cd4cfc5a60a43ec4a12b15bb852 2013-07-08 13:47:42 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2275c0d3a0b74e49e108a08c1d6c8e754419ef27e7877adc170609021083d06a 2013-07-09 18:28:22 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-227758f359723684aea064f414e09e58c5f2e99268ca21be3488ccf0bd6ddceb 2013-07-09 16:05:52 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-22777191c928abfa4df2f4bfa89cc3d7f64a26b88c462f25a2a71f0086fccea4 2013-07-08 13:33:18 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2278b32c23c800630b03238cb40c60b4e7f050c4f3202ec8053d8eecf6c4291c 2013-07-08 13:49:50 ....A 123880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2278e6b50c2cc98a18732b6ff4770899d4013dcbf2f8d68b049c9175d70ef550 2013-07-08 13:42:08 ....A 545792 Virusshare.00073/HEUR-Trojan.Win32.Generic-22799d763d4662bfa302b3dcfffb6ef18fafaafb5022c8e0df80283eb712de3d 2013-07-08 13:42:10 ....A 2501978 Virusshare.00073/HEUR-Trojan.Win32.Generic-227b67a20d5b380a8f1059ac77a18c404bcc24c7fd45f63903362ffee1ef6477 2013-07-09 19:16:28 ....A 449536 Virusshare.00073/HEUR-Trojan.Win32.Generic-227d89c92f123ea8e830d704cc0d53d84d544088be63bb5a6be8c3e1a7bacb8b 2013-07-09 19:10:16 ....A 383992 Virusshare.00073/HEUR-Trojan.Win32.Generic-227e9df868eeeaa653db51f1d0507c8840b87447bbc8fd95e27e36c8d35546e8 2013-07-08 13:39:46 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-227f1bcd04600cd7bab1e9e7159a054a9305e4b8981dd4de0894f1e50d7e1dad 2013-07-08 19:55:16 ....A 6392320 Virusshare.00073/HEUR-Trojan.Win32.Generic-227f73767027c4c58a0de4ef61c7e88b59517200ebbf1db43f89ff1025dd5ef5 2013-07-09 20:09:00 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-227fa35330eb2171c70b9649d6d6a67e9ee782d990eb72c67d9acfb1f71a6835 2013-07-10 00:24:16 ....A 35912 Virusshare.00073/HEUR-Trojan.Win32.Generic-22806ae71246ca511ef9c1e424f11579c4a509496a55033fb42c5e737b93bcf4 2013-07-08 14:10:00 ....A 478208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2280c2db6c28592c81c2e616fdf8373c7801fca02714bcf50f293d3450e3e212 2013-07-08 20:13:56 ....A 1179648 Virusshare.00073/HEUR-Trojan.Win32.Generic-22810701e37779d6815b74f05d9aaec507af17c5ef71f0b43437e6286a59fabc 2013-07-08 14:15:36 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-22819a4bc1db0749f627aa24080fab3aaa6b7aa1f1c0063d00782f082eae37b3 2013-07-08 14:09:10 ....A 1048576 Virusshare.00073/HEUR-Trojan.Win32.Generic-22819afae54d23e9b910a6c2269ba8a07a65b55419198db67fc57c56ebd776f2 2013-07-08 14:14:28 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2282a2c16ab2bcd07f542cdc42b605d743665fa539d4fabd690ded01c1ff785f 2013-07-08 14:09:22 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-22836e5df2d016f85f2e18887362c0b7ac284d9c66f114ef2687a230dc8f12dd 2013-07-09 12:10:20 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-22839c4006333a9a22aa89b324fea6ca9c58689320f247f168c5fb454c32f8ec 2013-07-08 20:14:40 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2284369f682c09c6d0916d5012d2345bca4bb7c0f3975eea04d095f5eb18ab9e 2013-07-08 19:54:24 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-228461cca6cdfd5c13ea436f20a733440d35fc188cebf62c2d81a521dade3848 2013-07-08 14:07:00 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-228467fc1c1ab8c60efa0f79d6e46e48034aaf55c655dda393f2f447fe676b81 2013-07-08 20:14:36 ....A 385216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2285308f4ebab157c821fb1e6a3c9991e52118639efd0b8eb58068eab228cdf3 2013-07-08 14:01:22 ....A 6468219 Virusshare.00073/HEUR-Trojan.Win32.Generic-228595018d0da1350bd1087315d5e94b68e3149aba1ed245a5f1ddb1d60c7ec3 2013-07-08 14:10:18 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2285f9c19d0497203ccfae35baf0f0967cff200b4da9b10c460bc8e117ef0c8c 2013-07-08 14:13:36 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-22865ef69c48c43d2bac614d45e41e6d509a9889ab335c79eff9d2e02ee054b5 2013-07-08 14:10:54 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-22870787e34348df8815ea8eb6c0b4c991acec481ceb5ec19e68dbd023f84ff8 2013-07-09 11:43:22 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-228731c08f3b5a52992a944dac076de22f4a852a85a431615e5a3d9972dd6b2a 2013-07-09 11:08:48 ....A 165376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2287de67b40ee9229453f648eebb1048417fc58b7249eec20b7d166bc0907a5a 2013-07-08 14:08:02 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2288e0d7b52c3359f97cc3df36c3f2797d0d71b808066aa74e0c57ef95e7452b 2013-07-08 14:02:12 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2288e70feed19916dc06f9138e15b7def4fa96487add814eed39a342a068dca4 2013-07-08 14:13:14 ....A 2592768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2289015960cc4c2e3866930d061676893a8ebf3592037df383e0e6c134dd05e8 2013-07-08 14:01:54 ....A 117831 Virusshare.00073/HEUR-Trojan.Win32.Generic-2289a56203926e019334887291a7e2fd5a0cec19a1e6a6b63741f9e82b7b990d 2013-07-08 14:03:32 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-228a08b866387ff47dd3b006673c5576163be06202f78b6fb2fe8f6b1d5cbe82 2013-07-08 14:16:16 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-228a257efb661307cef29f6421d1a244904b6f166c1ad39a7905ff7816570f74 2013-07-09 13:08:30 ....A 913408 Virusshare.00073/HEUR-Trojan.Win32.Generic-228b2d6c0b4b49e7f76facf17075493cc2d264061f0187821c3be7b5e3d30123 2013-07-08 14:13:50 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-228bcb0223afba74ac9842ab3ef0d5d4277fa3383c72ca621a3774ca67e01ec1 2013-07-08 14:12:38 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-228c17e0c6fef980e038198f62454145b57006bc67639a6c750ec6e0e852ee9c 2013-07-09 17:31:50 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-228cbf186ab4102024f79cde27110fa2c464583fb3d04580cbe850005196d6ac 2013-07-10 06:29:14 ....A 1564672 Virusshare.00073/HEUR-Trojan.Win32.Generic-228d8b78dfac76d44ece95454ceb8d8e0cffba43ee1d98845de5b1ac27c27adb 2013-07-08 14:01:12 ....A 37160 Virusshare.00073/HEUR-Trojan.Win32.Generic-228e2e58e827d9c0b029caabd0e0bc2e1cc68efd43cc4206d7209969a17d149c 2013-07-08 14:08:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-228edbb13c5b98ee7d126cc7ffa70923935617a57cdb4a7f30af3db711a73e92 2013-07-08 14:11:24 ....A 667648 Virusshare.00073/HEUR-Trojan.Win32.Generic-228fd8ed10748b261a66fa827161772d5807bc38394fe1062ef82f62ad8b8af3 2013-07-08 14:15:10 ....A 251409 Virusshare.00073/HEUR-Trojan.Win32.Generic-22903e0f2cfe7dd94b951637363e338e9126e0be7d4ae4433a3c24dc15c24c67 2013-07-08 14:16:34 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2291a30f665ae49d2346a2207d3583cf7d5bf4a3aa401ce7d8ad687bbc2898df 2013-07-08 14:05:08 ....A 96795 Virusshare.00073/HEUR-Trojan.Win32.Generic-2291f0c8e36fc756e52d0f4f66e76963b311d79b0cd83dd2a092176518386685 2013-07-08 14:15:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2291f6aec6f72cc3eece0cf925f7c7ea4212d696503043588a7d6cf81d96ebcb 2013-07-10 00:50:32 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2292063caa35becc8568b49565e72b95432bd38524e1092ce1df0868db104782 2013-07-08 14:08:42 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-2292d6876ad8fe09eea3b89c066056252317b7451620bf363ef60dff53f283f8 2013-07-08 14:09:18 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-229342b20e12d4a56aca45024adee0cf746b2383b05280d513488f6387ea5230 2013-07-08 19:54:22 ....A 35179 Virusshare.00073/HEUR-Trojan.Win32.Generic-22935f09788bb745322b95b356535245374a7049b2ff0726e16a5b314ff2ac57 2013-07-08 14:14:06 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2293662fe3d967ef910fa4cc479fc521e8a11e6a4fa6f455bbca86201a4b009b 2013-07-08 14:15:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-22938ace292dad8d3583638e8ab3992fcf5ad3feb4e7a9a701711af4cedd07e6 2013-07-08 14:16:08 ....A 259931 Virusshare.00073/HEUR-Trojan.Win32.Generic-229441b5ea0d731ded8ddfdbb032c99692f05430a188921e681d8107ee6d2cb7 2013-07-08 20:13:56 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-22954813d36990df1b81e2c3b966ab4418905c39bc3bd9ea4aaa5503218915ee 2013-07-08 20:14:04 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2296800591a073a0cba7cf925ceaaf4ba653718c78cc15ab8f15a5e419cb0727 2013-07-08 14:13:56 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-22971930a2601531c676b411707e6c9fa03ac7b36920e79b6ca003d8ec84dbc6 2013-07-08 14:01:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-229777ff83757489c5a529a3b07119e4a02649ce9a2d6b9f919e5ba6ec8b2589 2013-07-08 20:14:36 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2297a8e1c8e5af7a7fd2ed60ad85a71b4f1dcb52fe909a8b394d64f2381a3b0a 2013-07-08 14:08:56 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2297b31567faaff07ce4a94f55b2558ac19a09595fa2cf11b536b60311b80f1e 2013-07-08 14:00:38 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2298661b7aee4d340fa38b38a7553d73f39c1a4d7cac99d68e1136dbae55d481 2013-07-08 14:11:28 ....A 824870 Virusshare.00073/HEUR-Trojan.Win32.Generic-22995cfadb9d05a1ac8ad82466174851c139cda9517f8b8d5697bbaef4031bf3 2013-07-08 14:15:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-22998d15b265fb5d83b071d0a3b68505125b954e94852840f6c2af5eee25863a 2013-07-09 15:41:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-229cbb9f58a9cbecd8e67d5fb921bca8cd64b50316b7c7a2e911e8af4904dad4 2013-07-08 20:13:56 ....A 33939 Virusshare.00073/HEUR-Trojan.Win32.Generic-229cca40652191bc0e8b361b849b9415f955dee916f2d6977153dd10e97060e6 2013-07-09 16:06:26 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-229d3e3f1ae58b70457241f0aa4f93e70c4e3546c0942c583d7ab94db4381842 2013-07-09 21:33:24 ....A 51730 Virusshare.00073/HEUR-Trojan.Win32.Generic-229edb0615bd83cdd50dd17730e1e164bf220baa788432c3d9c659cf5f0b4a67 2013-07-08 14:00:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-229f2987257df23708a705f22b5461979ecde5cc76b1f8ba5e9f528efb274764 2013-07-08 20:14:48 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-229f4156b435d438ed256141e8ea3dd52edba07d8ef1b34e793b8e0f0775a90e 2013-07-08 20:14:40 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-229f5855946d1432568bf9beb2837c49eb59c17b3bc8af0118a6edbe49529129 2013-07-08 14:06:58 ....A 175635 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a04ffe7cc78bddece827215f52599acb316e1e1cce844d35bc107cb45f091b 2013-07-08 14:12:54 ....A 157798 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a18de4e81a312324d4b924172fbb1145c9048b6037206494d05a41847ab6e5 2013-07-09 16:51:50 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a1d75522456df7fd32160b8baf6ff4f2ed565bd08851d5fa0436a0e6f4af78 2013-07-08 14:14:46 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a27aefcec91dad82ebc66d10e80886bb60a1081b6917ba89ecba171239a957 2013-07-09 21:21:10 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a2966fe68fcf77e425aba3a276b8681fa3f570f28bb69b5ff21ef82a0bf594 2013-07-08 14:11:32 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a29b06d2bf5aa39eda6fb1ee711a9655a6cfc5d407dbbb01eb1797916429ac 2013-07-08 14:05:00 ....A 24592 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a493b3ddebec6042282ff4421df58311e08b3d48a0c1c29d97e3d2d2a792e1 2013-07-08 14:05:44 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a73355425083b69560dbd0c0869d331b143eaf27e40da8bd662c62bb305e35 2013-07-09 12:38:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a78078a318f5d07db73d65b4a8dcda45c84c2ee128d88080c334831e24b3db 2013-07-08 20:15:06 ....A 165260 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a788a74e4813de3e85004633c1f98d774dc37252a0133344a53fcc3ee66307 2013-07-10 02:28:30 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a78ca5fdbe268bf3c0d2f89e6a29f47b72d2f7dc82995f6695560178a11916 2013-07-08 14:08:10 ....A 391680 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a805a7163014795ca691c45aeb29358b37f49ccbdff431e5817a3ab4c4feb1 2013-07-08 14:04:12 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a8c5b6c65068f77e46661e51f4e1fe05a56e333257f9099b6fe1fe19de636e 2013-07-09 19:20:34 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a97fec2174a91f773ab77e1ce52f979aed03031bcf22950c11dea769a905af 2013-07-09 19:57:32 ....A 256105 Virusshare.00073/HEUR-Trojan.Win32.Generic-22a9d1687a26544946f786850c221f65129363b6395fcdd618da1b8620e52b3e 2013-07-08 14:07:54 ....A 49524 Virusshare.00073/HEUR-Trojan.Win32.Generic-22abc749a39ae503b623652463249d988b02b891624304b168ee969620842e31 2013-07-09 21:28:28 ....A 103300 Virusshare.00073/HEUR-Trojan.Win32.Generic-22abce0d722a55293cfef3147f028e1ff1a47295f4dba0a6cfd6c8f24e52e835 2013-07-08 14:09:10 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-22abdfc4528dc213611e636716dbc34165cf243eef2eed1b294fe79d8780166c 2013-07-10 07:42:36 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-22ac7e3b09f46559715992218dd565beb61061e70a76628a1b3a6338005848b4 2013-07-08 14:14:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-22ad07e91d91d03e4acf79433c0dd107616379d93867306ce3b35d3d650b4626 2013-07-08 14:05:50 ....A 25104 Virusshare.00073/HEUR-Trojan.Win32.Generic-22adb32efa9becb571c3a450d8492efbf82d5bacc70b4af87b7e7a449964b4a2 2013-07-08 14:03:20 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-22aff14aa0d272cabec79bdffe64dbc11643d76e6c723e4235b6e358d6b29d25 2013-07-09 22:53:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b09e09f14bcc3e19375b9114434f14a13d9146fff41c8e5469c9a7e485462e 2013-07-10 08:34:28 ....A 3051809 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b0df0d31d5581f533d8b79e6a1566b7d057feb55b2017af36c9c84b8962d4b 2013-07-09 17:33:22 ....A 340680 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b1d56652da9a6dfdabd28e79bbaa41e32ef771be5c5ea984130912d9c8e319 2013-07-09 19:24:58 ....A 696320 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b5c3c22617ef294ac4f3f0bc3ffde22b9ab61f3d30d258b0f5e4ba6048023b 2013-07-09 12:06:58 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b679102f2ef384f917e8424ceac3f57b821ffb66dd789a9dabb00fc50b98d8 2013-07-10 01:12:42 ....A 151845 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b773565e465fdcc8caf639379c82fca8d5233828898c44cb7dd73634c2079c 2013-07-10 03:38:54 ....A 44070 Virusshare.00073/HEUR-Trojan.Win32.Generic-22b95ff85ca1c58c0e840a063c8bb89f9636e8d4968a93eb268cfcb3509c802b 2013-07-09 14:19:04 ....A 1433772 Virusshare.00073/HEUR-Trojan.Win32.Generic-22bae392a7e7d4428d9a4e1d7e806cf830e93be575ee6404fc19f0ed5a875ebd 2013-07-09 11:10:36 ....A 1753600 Virusshare.00073/HEUR-Trojan.Win32.Generic-22bb0475921748ced0b190d0e0297cd027fb8cbb66ff25628248d33f6cd38837 2013-07-10 00:19:30 ....A 476172 Virusshare.00073/HEUR-Trojan.Win32.Generic-22beeb6d0c69d8bc05868db7ad851c0bf9191cb51378f5ef8d2ecaebfc58aba1 2013-07-09 14:27:26 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-22c4127169b42ec6c67de60fb3dbfa310f6687304b0cbcb882d9cf47fbe4adac 2013-07-09 19:12:00 ....A 1489416 Virusshare.00073/HEUR-Trojan.Win32.Generic-22c79d25058c3f38966173571e1e528f3e4dd3569e29e862cf28006f59734da7 2013-07-10 08:19:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-22c8227a4be2cca3cea15df5e6e67e9a35b60c88b2e2c8e6000b95948e2a301e 2013-07-10 00:16:18 ....A 300296 Virusshare.00073/HEUR-Trojan.Win32.Generic-22c94b50584cc91dbf66460b6960b618837bc2616f21cd583f0ea281b5145ffc 2013-07-10 07:06:30 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-22cfc950ee1090109732473acbb0bda77160993f8817b9b9556acf53a6a8a57a 2013-07-10 05:56:56 ....A 365144 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d16e846a2360734c4dd829df8ff8db234960ed84fe83e6403232fc8fa4e9af 2013-07-10 04:38:16 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d2265c9418e9b74d6301dca57b824d6078c07ed19bcbc4ffc275ea9312309d 2013-07-09 23:42:36 ....A 447973 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d3b7b38c4db49628394a834a167563ac2bb23f5a6f46ecca10287ac7d1a09e 2013-07-09 17:04:20 ....A 96305 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d48a5605082553aa66d994385ea667530c78c6030dab7dcbba1f9236a265a7 2013-07-09 11:06:18 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d4dd926745cca588f762cc15bf707474aedd439d1f8189203941021a2367e7 2013-07-09 21:53:58 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d4e3653894db49e0a6624460e8c2d87592f49527849fbed21e4e308082a9e8 2013-07-09 12:24:36 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d6845b23ac27cd8e3164c7b233a4112cb4291f580c3ce415b8b9d202f86a5f 2013-07-09 13:16:02 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d9a18ed1da14cb0e2bd10c69887d5b1c19be1db8f9abb19740cdfe933bf5c9 2013-07-09 07:44:14 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-22d9d0b0e95039506da6ce8c0f44e102a0eef4a26f6cfe9d7d12da8235ae46f3 2013-07-10 01:12:04 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-22dd93f858347cd6a76c263ead29299631e91c38e19ccfc8e126f6d211ef6363 2013-07-09 20:25:40 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-22dea36ee947158a4ff01aa66335beb08cf3dffa6f44ab9ad819b2193d36f2aa 2013-07-09 17:40:22 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e03e4cab0781939ee9627970b28fac29e65f5b05ea339e148f1915117d87de 2013-07-09 14:51:06 ....A 37404 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e338db8f3b1a7c8a90996857f58bc34b9c549ff434c7f67f7cb89afcc87ea7 2013-07-09 18:26:46 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e493baa1a4a4da5e762b9c34d6b8fcc092d852004d9d6c175e1962a63fa6bf 2013-07-10 06:46:50 ....A 43524 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e58728d9f9e783184dd6f486e35f38c327fefa06fc12e2c5706d63e8954bce 2013-07-09 12:42:24 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e67488c9d4909eb64bfb3e08ca39e597d0c2dbd673e7aeaeeb733887e15405 2013-07-09 13:29:30 ....A 90008 Virusshare.00073/HEUR-Trojan.Win32.Generic-22e7d4d4aab55ae42b00b2a0a16a1c9befb4ad2417158a3b41621726b9d29025 2013-07-10 03:52:40 ....A 663040 Virusshare.00073/HEUR-Trojan.Win32.Generic-22ea25eacc433c20ebc6b45035ffcae3fc999c29b2ff85c1d507c973a78f13b3 2013-07-10 08:54:50 ....A 210043 Virusshare.00073/HEUR-Trojan.Win32.Generic-22f13a57a1f5aa0924aae7974126f836a1b8d56fe7d3aee42eae42b806dc8aa9 2013-07-09 22:04:50 ....A 56653 Virusshare.00073/HEUR-Trojan.Win32.Generic-22f72f15b32fd276124bd3fa2d690b2fec569d69a013063f0e25e569f943a958 2013-07-09 18:49:52 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-22f8dc0d46aab03e73c739ea44c34e47cc432a4623962b16e60752fa5af020f3 2013-07-09 17:22:06 ....A 127125 Virusshare.00073/HEUR-Trojan.Win32.Generic-22fd457faa5fe672fe176e33cf6715b91ad1c021774035448c7454bc84220225 2013-07-09 11:11:12 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-22fd6896618862dc046c105a52297f54df7b38e09d5b5229213c332076c20e4c 2013-07-10 02:27:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-22fd92560bfedc3c65ff954baf3c7ead4a27a66404f52b5be46efbec54d48589 2013-07-10 06:11:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-23034b6a05a3897cde56c475b23fb7cc60ad7ddc5a09e4b1dd958441521fbbc3 2013-07-09 22:33:38 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-230607fa89f777a3e511fa10f491cb020a0aa3141125c73bcaf8af8a88c4dd2c 2013-07-10 01:39:14 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-230bea123a1fedea6bb74addf373e4fba1058266769346e0687bc745a4109bee 2013-07-09 14:18:34 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-230bef4708bbfb147135f76ae4b35887040c779c926acc75c5f2d8300f131020 2013-07-10 06:09:02 ....A 83998 Virusshare.00073/HEUR-Trojan.Win32.Generic-230d881a2a4dfbf6bb85fc88d526fb4d90ec21e5f8500ddf1cf92694f2e47138 2013-07-10 09:23:16 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-230ebe10235c3e51ed255a0950158ed855da9e35c05ae79bfa70d01a9fb68a3a 2013-07-09 18:50:14 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-230f57e45c4747277227541bbad53db4ef35ddd06d00ac5a2403137ba6357d59 2013-07-10 01:56:06 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2310a51e833c8805f62e1afa71fd15258c2d88c259964c995b33fda2e96ea203 2013-07-10 02:57:06 ....A 2665600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2311aa73323d061b8c4d8a4800b6b37d4e307c4b21ac1b23693eae0ea974c1ab 2013-07-10 10:58:24 ....A 959488 Virusshare.00073/HEUR-Trojan.Win32.Generic-23125bdfd2d372fcbbc8828aa972f97e8a88816f2bc30bf6d6061b1d9daa2bf7 2013-07-10 08:43:06 ....A 213560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2313d59f90c4aed79aedd7ff8f4c20a15ec1a9b87832aaf3c505e05a7a93c449 2013-07-09 21:53:36 ....A 1011200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2314b3574aaf3e49dc92f985eb25163e1341e03512d3c7686f8faebbd58d7d20 2013-07-10 05:21:36 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2318150b5937b0ec4d4a912a1733e7d7f93686ed38487e9386c3e1df47664fa3 2013-07-10 05:54:30 ....A 175480 Virusshare.00073/HEUR-Trojan.Win32.Generic-231efde6249b02514fbebeee3d3cf6c292b7c03cc700033e5fd252aa958c7d6b 2013-07-09 23:16:10 ....A 9192849 Virusshare.00073/HEUR-Trojan.Win32.Generic-23216f56f917fa534c804c24392574912e93062463396a269c667e311154348d 2013-07-09 14:07:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-232226a6b5f0187adc2d16d9735eb15a66f2803978ccd8b63eb6972ea715409b 2013-07-09 17:10:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2325c1802070d7be12741433b73a5afda8b5ea6ecef83e1843cc07547cfce4ee 2013-07-10 02:23:36 ....A 789504 Virusshare.00073/HEUR-Trojan.Win32.Generic-232801ace0eff2f84398a7ab096a64c9f621a97330f5cbbd6f1026f18a78fe67 2013-07-10 07:57:48 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2329152f18feae0ea90f26074d6f043c860f35a86121c9bc940821f2da52e913 2013-07-10 08:46:36 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2329e8ae0478bdc56ef76c9087dd8a2453df823e3ab17f3b2994d60f20e1d458 2013-07-09 21:57:24 ....A 479807 Virusshare.00073/HEUR-Trojan.Win32.Generic-232a4fc00d167f3a97159763db0131870f695ae93320eaf4b3bddc9f724adb37 2013-07-09 21:25:18 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-232b9e22782a336f5a989a50aefde10708b61655e31886d537e6620d89f62c8b 2013-07-10 01:38:06 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-232e54b8390846400b902e6c99c88b64438d58ed65fbdbcb3d28075d5a7b12af 2013-07-10 02:07:48 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-23331b1bb7fd99f8910ed2c578595c7dd8312f8fe5073c6a5655f38f96b2915c 2013-07-09 13:24:52 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-23342cd62a2fb4fc68f98baac36e37ad13c5a2c312b0084121bd277f3ba87d5a 2013-07-09 20:52:02 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-233ce78242644610116a5d3c7255c21f6dee13513d0c54088e6e3520ecfec905 2013-07-09 12:02:52 ....A 5504 Virusshare.00073/HEUR-Trojan.Win32.Generic-233fcc9df54134576901dd9f46fffe8823a38abe662a2e4347d3c760f2a89ddf 2013-07-10 06:04:24 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-234023ddcc15951d1fabd034d18a5810195dadf3f09b83c867574913a7ef8868 2013-07-09 23:35:28 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2340bb8064ea8d082fc87b22e03d451120e313cea4114c8313b487fef7288a48 2013-07-09 21:17:42 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-234463d932f43ea8b699e1738d90b308dc57968ac6c664e0b61411847e0a9f39 2013-07-10 02:05:16 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-234741c674e2a096217ec96bca4ec4bb214c8c5553712205e1cebf0fa2081c34 2013-07-09 22:05:42 ....A 54048 Virusshare.00073/HEUR-Trojan.Win32.Generic-23481e568a25053c84fd6fde788aba70cadce7251ac6b17f9d773607850f9ea4 2013-07-10 05:03:58 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2349b5beb9c69ccee9ebb211890611bb41b15385fcfd7931d8a8c377a8bbc3e2 2013-07-10 09:03:40 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2354b40f519635eff7b695af4a721a5ed4ddf2c3c7a1fbbc29a4a1196953c6ca 2013-07-09 23:13:06 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2354d4299abf3bcdbea28ba6c4b012c3cad5f7f9a84c7ef885dedfbf0a3d0635 2013-07-10 04:07:54 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2355fe52681e9ab0e6f411803a7599563fbdff4d150b27c39dc73bbc8dcb494c 2013-07-09 15:03:26 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-235ab0bb49b0c7cd6777986c0f4a32514fa3d8b0e9f7fab46d6c96649ccc518b 2013-07-09 19:24:58 ....A 1386322 Virusshare.00073/HEUR-Trojan.Win32.Generic-235d191ff17381461b48537b877cf8085985228ff2b982833cf2ac787e3466a8 2013-07-10 08:49:14 ....A 619331 Virusshare.00073/HEUR-Trojan.Win32.Generic-235f74af66ed06efb3a54322ae598bcdc484c84f3342cb3fa2fcd57269d69b52 2013-07-09 18:38:38 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-235fde20db3fd9f34e2a51c175d3ec981256501c1434026858b3b6fcae27cc51 2013-07-09 15:57:50 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-23612af24223cd9c8b5bb597f67a73422aa56c39f42acf57f2e458733b6c0b7d 2013-07-09 21:37:24 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2361f59870a9c388117a6681d41106c7dc9410496cb585ac8fda23a5f87d95f7 2013-07-09 10:11:56 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2362ee086854cccfcacda8847c9956d420acf4a4d89946032c1df2b258a86cd0 2013-07-09 10:29:48 ....A 107901 Virusshare.00073/HEUR-Trojan.Win32.Generic-23638c040d15028098c774aa53aa930afd8171a90000185003af3e0abf3f5263 2013-07-09 15:27:06 ....A 464591 Virusshare.00073/HEUR-Trojan.Win32.Generic-2366a4c805a3bb017df8d332e5f269af802dd44ec6b0289b7457aff76ab1f7f2 2013-07-08 16:11:04 ....A 30334793 Virusshare.00073/HEUR-Trojan.Win32.Generic-2367dbe01c8c7607c269dd1bdff4714b7805dcf7715efbf2c7e461e6e1f53c60 2013-07-09 17:55:50 ....A 122808 Virusshare.00073/HEUR-Trojan.Win32.Generic-236ad7d541764edf09e86998843d37687512984b6aad046002c3423ef3731ae3 2013-07-10 06:34:04 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-236b35f0a714b5a8359b28ea8052c998caec1fb81d908c136bbb5db07ea5c98f 2013-07-09 19:54:44 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-236e88fb1f73fc3c5fa977abf12aa1794de6f245a73afa76b962f812b5d626e8 2013-07-09 23:27:06 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-236e8e0476fd0b6c9f129d0440f9a16afc53f3a6ea7b9bdc6ed0e85bf3bd921e 2013-07-08 14:24:46 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2370a264cfb9f43084fe5beb2debbf77891be9091c89e53e333d6a24026bfd2e 2013-07-10 08:56:12 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2370ae8074277e57027345ee66d19f6dbf9c58131ed4f30492c2541cbcbc1988 2013-07-08 14:27:54 ....A 668172 Virusshare.00073/HEUR-Trojan.Win32.Generic-2370d7a6ae790f661fb63d33b4b4613acfde4a9d979cdec3907c67d391824a5b 2013-07-09 11:01:04 ....A 16368 Virusshare.00073/HEUR-Trojan.Win32.Generic-23727297a7d55131e51866038ea6abeceaf44f9f104bc2cb7d806bb72db9d9d4 2013-07-08 14:30:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-237278a8b1ef8b17f3fa39df192f2c269fa319e5f83f8c797bdb1c0c387373eb 2013-07-08 14:32:56 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2372af9266a01abd3157c4d5392f6f448112bcf95c3a682cab77feb8eebd95fc 2013-07-08 14:38:40 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2374da4e5f48de89ff1f169752ef2a06d2cbe257aafc6ef035a30be32cca1952 2013-07-08 14:27:30 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-23751495c8dfe22eef0c53272c4cfea0fb8c73c5a3b6602848269747e7be49c8 2013-07-08 14:28:20 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-237525c4bb8d4fcd9ae42a4953953d5eb67dbc1df304e1f869efa60ecf8fa3cc 2013-07-08 14:26:40 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-23766bfb47dc1ae65681c1f71526bb2adfdfe379c2f620ac85fce3ae1e2ee57b 2013-07-08 14:35:08 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-237783f3e55b98f92591ab15c37d3c8c601a773c49ab33f7e4f2299aa7241ac9 2013-07-09 13:04:28 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2377e330f49dc2495d55660d6879c68f144aa5e2b30706089eba07d575ee5145 2013-07-08 14:25:28 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2378d2e2a8ef7f2c6c420d2db04aef541fd1f51f8c395d087a5e774c21e98391 2013-07-08 14:24:08 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2378ebee72da427b4eed6bd784e614d3eb0ebbb1abb2965a60f5bb6181f4bd86 2013-07-08 14:32:22 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-237a1db6493a4c91943cdf5f414d943623e794df52991ad175de70a0887668a7 2013-07-08 20:35:12 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-237c2ead2aa2ada3fa36237361bbd25d91fc5a9ff5f27e1a958ed54de03e0b01 2013-07-08 20:33:48 ....A 1806464 Virusshare.00073/HEUR-Trojan.Win32.Generic-237ce1090a2dfd628db38e5ab193b6a2b3f10bd869066c94ea7cd651dd2bcfb2 2013-07-08 14:36:02 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-237d2e6fcb7308d06babb1b8d95aaa5dd71ef877f4dc01d995527afe69cb3ed2 2013-07-09 17:44:22 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-237d369e8e03d6d69c82b507ee34b522a6599c0e26f934aa79e911438a0b6016 2013-07-09 15:46:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-237f100cd6faaf537f6a5e4e1485b381b5eea907197660ba90c9fc0ab91c0798 2013-07-10 00:05:36 ....A 205420 Virusshare.00073/HEUR-Trojan.Win32.Generic-2389698301ebdae95a10605f8735df89f645b881bd28286214b049cc062c1533 2013-07-10 08:08:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-238a444cde8c7e6437481d2e188a6e756cd2853ad3eaa0c3dc0d8ee24c4842b8 2013-07-09 14:24:14 ....A 8193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-238f01679934d671f3991a014f3ba8fcfbfde07d100d48ff4ea8bda8c8f78e7b 2013-07-09 18:02:54 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2399b4d402fa6729a23f1c3a3e0afbf1e0c06982d2629f3ca14bb082cb82ba02 2013-07-10 09:23:00 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-239e5d4442148819e00193e5153ad26f7fe893c66429abf4e9d3860d52ca894c 2013-07-09 13:18:32 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a135cf4615053f690a1841253e923dc340e50f58fe0cab8d6112b962982428 2013-07-09 20:31:42 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a279a49b82daefe95f81f6dcbfbdb4eca94e06d1eed7b9ff47ea0e5b411013 2013-07-09 12:42:44 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a2a2b28c6b02ce217a003ac5c2c57fc83d86fe79bfa6b0f0dd4a29b499a562 2013-07-09 11:59:42 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a330ee83686fe429896ed6fd74d2cae2aea8df9d6f0ae0349d1cfb8ef2dc45 2013-07-09 22:05:02 ....A 224202 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a8f7ebd7d269e5a14270da270980358319bfa777b203fd4e3555610b802ab7 2013-07-09 12:02:32 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-23a945c536343bea75d42de275c0cd65ad0f01e4113fda98d671030ceecf8326 2013-07-09 14:05:38 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-23ad8209dcdc38a0acdaca4eec39c29c42a30ca239d63bb867a393e5c17c805b 2013-07-09 18:36:12 ....A 1372160 Virusshare.00073/HEUR-Trojan.Win32.Generic-23adce65ee8d43196187e2d132bceaf050a174796ac38e6eea7b8d3b011abb84 2013-07-09 11:09:34 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-23ae4656963058fa98de9df3e60d377886bb8c8d36701a0136d2bd21d4c1acc3 2013-07-09 19:32:50 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-23aff6b4ef355ef811ceadb0f9d0e8a0e606e1cea8d40815b6645b98a6d2c3b8 2013-07-10 05:00:08 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b2bd51eaef61a0ea283b735c90171e590f8ba47fe7be0333b04d8a6adda3a8 2013-07-09 14:33:00 ....A 588416 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b331eb0d04b8bfe3ffe3a64b3d9596c564444f2317bf79d74d34338207afc4 2013-07-10 16:08:38 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b33fbd9cb0866cc2b7ca370b89c8d629871f25f3a5a39c48daa195bc18b913 2013-07-09 21:20:46 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b6160efc5cefb8988f9da24499e27c5e7755597860c8ae1283ada695b4e506 2013-07-09 21:36:10 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b9cef779662eec6e41c604a0df32d87f4ad252916cb65ce729f5eaec5d9898 2013-07-10 08:02:20 ....A 420552 Virusshare.00073/HEUR-Trojan.Win32.Generic-23b9f8f729daa25a0c5e158105da77af62a3a1d934c37b3e3c718d2c8aad1324 2013-07-09 13:56:46 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-23ba7fa419ce61b43ce1e4fa35e7e44deaf393aef706ad4553083167fb6eb2aa 2013-07-09 19:52:44 ....A 98845 Virusshare.00073/HEUR-Trojan.Win32.Generic-23bfa0e30bdaeadbcbd3ca93a51561d67d373ff21977169ccf89f9bfa95d52fa 2013-07-10 08:15:10 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c175004fa500b833557be7252b1df2f9cf127de04bd6b1d4623e416a2c9ded 2013-07-09 13:42:36 ....A 782912 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c28c96b814d0233c0a5f658ffbf31d904aea796605070b0d8ccddea8f6e7b7 2013-07-10 09:43:38 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c31b1d7aa545a05f6790012bb2bb1e8029087f718c3483d821dd7ce7f819fd 2013-07-09 19:44:20 ....A 317503 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c378d30ed2033886165eef69806f200b3dca9678189a60cf57a51af9b2fae6 2013-07-09 12:28:56 ....A 88856 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c44e512e121ddf8c2b1895fc6735a801faaf525ec9c4db6576aeb17d7afea3 2013-07-09 21:24:36 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c7bcf14cf98f3ea25588814c1b2529cad3b892fdf677e74740236da22e15ba 2013-07-09 14:24:14 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-23c8c3d47d7792e68fcafce70ec1fcc0d90643acb4ff0b15a1bbc3fd9d752383 2013-07-09 14:10:42 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-23cd370b5c279e9999a810d5c033b22e83117ff8b26b942c91b7bf6cb09bcb24 2013-07-09 19:21:52 ....A 86516 Virusshare.00073/HEUR-Trojan.Win32.Generic-23d03562c8d718219b3cdb371bebb0bb58c83f1cb41bc3fe6c2c54e5d4bcb87c 2013-07-10 07:35:34 ....A 329616 Virusshare.00073/HEUR-Trojan.Win32.Generic-23d0f3858dfada98b484d56804d48a00a7d0fab870f9bafee97ca5122ffc912e 2013-07-10 06:33:30 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-23d242bd7f72c79b3c0af1602add39a9ddf0976881a74cc392f10bde053ccbdd 2013-07-09 12:51:10 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-23d379eef175db8b67e6d3f6abf612b2397837405d1a4b46401ba8c456ae8f5f 2013-07-10 04:58:46 ....A 1699328 Virusshare.00073/HEUR-Trojan.Win32.Generic-23dcfbfa10ccf56f2a5aa9682f30c6cb1b133887a3d8adda1d271b169fc40b73 2013-07-10 09:20:42 ....A 240640 Virusshare.00073/HEUR-Trojan.Win32.Generic-23df807b65a55cff5cde41eae16ae2a8c6887c0bbce1d60fb199500cdb64bb70 2013-07-09 22:48:52 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-23ed5200f25eddab1730d007f6c743825432875e614320b7238f445126c03b1c 2013-07-09 13:43:26 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-23ee24c8f6fa898a3998d950c7e0a341e8d983bb582bb691ac59b7da9d836fe5 2013-07-09 22:36:22 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-23f190d97c9cfa581efd34dc0febfe4f3ed7a912a396908d8524ff7d90bcf552 2013-07-10 00:24:38 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-23f19aef4f19a63de6ca54c7ab9823fcdfa9d20dab789a33eae7b57d5007567e 2013-07-09 21:53:20 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-23f26710683fb1b54d7f6f80070906390e44a69b10d7ceffbe11353836194058 2013-07-10 00:53:10 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-23f9eb8f5e9f0721783ad193b363ce91276dac426be6d0625b77c8f5beaae9d6 2013-07-09 13:03:26 ....A 909312 Virusshare.00073/HEUR-Trojan.Win32.Generic-23fae36290d0229fdc374b78e5026d0c0b679c65bb931fb28abb6559467d90ed 2013-07-09 22:17:14 ....A 158988 Virusshare.00073/HEUR-Trojan.Win32.Generic-23fc07ca3e3127614e58dcd7b2241a65b8d7f1c2e4883368ff4068912fcf37f2 2013-07-09 19:22:36 ....A 489212 Virusshare.00073/HEUR-Trojan.Win32.Generic-23fcc0aba5b9ee1df73fb764a6feca02e3c685afdb3d4258814511f6f378bdd1 2013-07-09 23:31:40 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-23fecd9ec5d0b97541facafb6394056fb23de0d7fcdece9d393d17bd39484688 2013-07-09 17:44:38 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2404beab505cefd9f57a1329b1b732bcf9b9ef62f1e1841f38d89870583a4554 2013-07-10 06:27:00 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2405e2cde1bda385182e617420cfe109912dbc2eea261eb50b3d623d4bfe4b1c 2013-07-09 19:09:06 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-240c1a06edcb97abf94bc008d47d6f31c41fbd143237787e566bf886f2a00b0c 2013-07-09 22:00:20 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-240c74679e6956b78f6dd30324010d5999403dedea51c521a37883ce555e1860 2013-07-09 14:27:04 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-240c8b5ef8fb87ebfa9ebbee91bdbfeb8e5d136c789d0dd8758bddca1dba2993 2013-07-09 16:34:08 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-240c8d18946b8f379cd7ade9649f6835f2b254d71bc8b7065f1a06a2c04734e5 2013-07-10 08:30:30 ....A 2029771 Virusshare.00073/HEUR-Trojan.Win32.Generic-240cf3f4a06d07c53c4aded15d82697ccf310e634e71eea24728ae021bca8e56 2013-07-09 23:32:36 ....A 9331712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2411b48acaeb7e58fa1aa3c4af9eec5833a0174f83cfec5f5a517ab56ba3ed60 2013-07-10 01:35:14 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-241876261c3733484eeb91a2d35b9e24ef2baa35abed14b93c77469dd500de53 2013-07-09 21:38:28 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-241a24c48760a94ed2cb5e08f22fe311c8647f4651a2a28a0a72a66aa3ce935b 2013-07-09 16:07:24 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-241b9538872fa755372e4515f550e05161e6b2d8acdb5a1797ceee4c85ba25e3 2013-07-10 04:40:14 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-241c6feb4edf7b3591056b73f0f3dd6140238b85535c54a57738467a35d61681 2013-07-09 13:24:50 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2422e993da658b2cbe5347bb0a27dbecb5ab7c2b10252e8328a0dd9cd945a334 2013-07-09 22:23:36 ....A 517776 Virusshare.00073/HEUR-Trojan.Win32.Generic-24266b45f88b0344b0536b59a01e4c29d364eea04fe74359f7f25559e2149dac 2013-07-09 13:50:20 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2427410d30ec6d62b01fb3b0901e5e82651bc16672255b8551fd6741b964857d 2013-07-09 22:48:46 ....A 186888 Virusshare.00073/HEUR-Trojan.Win32.Generic-242754cc8125d5b5e7d1da4db199b22b8b89a22e9f11ae5c14261ae384f9d068 2013-07-09 21:26:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-242d903755d03885a858d854f5c095e90ba0da927b38b5d282b13553393a343a 2013-07-10 05:55:26 ....A 568320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2430f51946f2ce1cb5b2be2c5709444a067759086c13599c749156043b4f53b8 2013-07-09 12:25:04 ....A 30616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2431d25cf520e73ad9f98794f5e28c6b1e7159947e37086a57899305cd7e9424 2013-07-09 23:24:24 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-24327a5fa975a3619ea25df29b1f4a27268dd9f176d5375056263a17f8029e00 2013-07-10 04:03:40 ....A 112001 Virusshare.00073/HEUR-Trojan.Win32.Generic-243328956f863b309914196f437025cbc46ccbfb9f901a0b9d70ad7a84fad226 2013-07-10 14:31:48 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-24352c12e96ea07202a4698a30550ca6b3fde144daca46d8371818d4d90f2fd5 2013-07-09 16:50:22 ....A 592265 Virusshare.00073/HEUR-Trojan.Win32.Generic-2435380233e9d2da260439db8d4e5a37b7efe1dacf3fba0490dc1d5c66ae29ad 2013-07-10 06:32:42 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-2437d4bb62dfad124541905ba6a7184728dd28dce046918cd006866935333201 2013-07-09 17:14:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-243880ca14b1fd269770d0e760d8e8a57c8a898ccc22bcca34bddd5e872283b9 2013-07-10 03:56:50 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2439cedd4e7e244802d07286dc8ba3e78aa359dc9a9833d6219aa40724411f6f 2013-07-09 13:08:22 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-243c1014df41c416578d7477e1e0e09233920219583c72b58caa84faf4eaa7f5 2013-07-09 13:56:08 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-243eaf9e5722231c8d91954e9e1f76b54906b49acee0b80ca4c9afaac71d9f5d 2013-07-10 01:58:38 ....A 343711 Virusshare.00073/HEUR-Trojan.Win32.Generic-243ee2c4387ac7ae17ea87e0f66bcaf5e72fae089cfd59d466a6a2c9b3809363 2013-07-09 21:23:56 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-24407ef03e121be98459023cee35e989c2c78920c934095add8a7b6bc06cb6a4 2013-07-09 12:35:20 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2441a501c07c5ace43009d7c9f5b5d06a8c601be6fd8b48903fa47b48a5b252e 2013-07-10 00:55:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2442d33fec0924a68ca86deb4cdc993e90be8825c4f7c796398bfd633722f033 2013-07-10 02:53:18 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2444320c48f38f4d132a9c087c879fc29290b47d383ba5b2300dd2c530697d7a 2013-07-10 08:59:14 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-244460e7b1fb470674e82e6d6804866f233026c3c9036c033f654dee053290e4 2013-07-09 14:42:18 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-24447886561f4abd25d072f360e8565a9e99e020d758eb4e45c66f6fc694aceb 2013-07-10 02:35:36 ....A 120223 Virusshare.00073/HEUR-Trojan.Win32.Generic-24464ea6bb534f3f066430388834b6ead84b90a0c08ca4200f54c314f50c2945 2013-07-10 03:21:50 ....A 977408 Virusshare.00073/HEUR-Trojan.Win32.Generic-24497bc7c8c8583c48adbf07704abe8e008ad3d3a5c125ff0d2d9e25ace176e5 2013-07-10 00:39:32 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-244dd5e2194cc1521ab6b7c91cb372db37c4dcc4daf638ac2fef344234e74f2f 2013-07-09 23:18:22 ....A 1815682 Virusshare.00073/HEUR-Trojan.Win32.Generic-244e60a38fc56d7c9537a0b70bd6be13f496ef301f5d942d4ebbfc8180661910 2013-07-08 16:35:18 ....A 484352 Virusshare.00073/HEUR-Trojan.Win32.Generic-245028d893772fae4c838eb3b39564021eab5191120b59842ce13681c91dfc36 2013-07-09 10:29:32 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2450a10c7c4d5eaac985a5a2dca676d438d694a420bff6e5616d0a2ddbfd4735 2013-07-09 22:31:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-245480c9bca85d599f9e99e39dc0bceff830e8dd7135b532cda186f09ee90aec 2013-07-10 04:25:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-24550ee812bf72e87def8d6e251700011bcd5507ec01fd9e649d517884f03b3e 2013-07-10 07:40:44 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2456f9da158b431227e7d3d1bcd3a1dc84f166e19db9260324bea21edf945ec2 2013-07-10 07:25:16 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-24577718de27fc10a0d639ddbff7a6e9013544d556fca342f2b3abb88c4b3f75 2013-07-09 12:47:20 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-24577b00da19206a737f0a006a3dd25bcad2d8e3308ab9df9499b1ebdc1af261 2013-07-10 07:09:02 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-245a3d4d19a49f236203350e1cc1e977740026cb3d0e4034e95799e1e60f2306 2013-07-09 14:03:52 ....A 911816 Virusshare.00073/HEUR-Trojan.Win32.Generic-245c7d6b91451c492d3ecbd074e8e87d38775dc0874b1445de8ef348c47ff425 2013-07-09 13:04:24 ....A 2342400 Virusshare.00073/HEUR-Trojan.Win32.Generic-245de45b2d1d315358cc968a3f98e34cf8a0c6f2bb0e4fd0beb406d5978bb3e7 2013-07-10 04:39:18 ....A 116880 Virusshare.00073/HEUR-Trojan.Win32.Generic-246064e25d13b201b6443f1d8895463ac00f7ae303cf80b785927bab5938e7ba 2013-07-09 22:45:38 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2461512d068778fd59be1ab912f2c697a7fa255c5e3918efa251e0086c5a2050 2013-07-10 00:36:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-24653d5f07cfb1e8523ec87bc569f130f0d8205f23ee7fc9072476dcacab23e6 2013-07-10 10:56:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2465f85d29a636ba040fb5edf7b244efcdf741a58807a43c3c6d2ecf80f7f58c 2013-07-10 09:42:48 ....A 98452 Virusshare.00073/HEUR-Trojan.Win32.Generic-246b774fde1019107cae69d24fbba365af8ed79c3decc1ab4f4c9e3e1d9dcf51 2013-07-09 02:52:02 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-246bea0a8645cc503a80d3db767cc1bb533c5516a446ece4f76562289f384e52 2013-07-10 08:13:46 ....A 126056 Virusshare.00073/HEUR-Trojan.Win32.Generic-246ce05ef6aba7388324784bcd111fbe5f30b7d87fba1d6965f8b2636299bbe7 2013-07-09 14:12:08 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-246cf003da7d663b354960327fe9930e49aff76a421a3efb9c4fa5867df7043d 2013-07-09 16:17:08 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-246e2ea8318704cb0e772f118df6236b9fe52ca8ff483909cb4a97b5706d669e 2013-07-09 21:21:20 ....A 631936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2470b759ea05fb592ba43d6fafe2600d5e066c4536b6ee62ad46d4ad32ca6933 2013-07-09 16:29:08 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-24716f44e9aefd46bf5465e9c1a1635a739716c333f7a95cfab4206761ee362e 2013-07-09 15:31:56 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2474b0655c4a2ca3a7f81a4e61e53dda61c8755d18c91ed9387d81a2d9734731 2013-07-09 15:08:22 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-247576ad79ead7c61ee099daaabc73bb228060cc97fd5fb84860d03a326e0d27 2013-07-10 08:05:26 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-247c495fbff4fff50ea94370694ab143f1a08570c79a30edf31ad797c8d67243 2013-07-09 11:55:42 ....A 401749 Virusshare.00073/HEUR-Trojan.Win32.Generic-247f3e32710666d79ea7bae696c54778d3d022e23fcc3de417e7b1ac7f47e43a 2013-07-10 08:08:42 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-24839790fd50838d4b5d6601eecbea01c6860f6679a415604eb345b607433f75 2013-07-09 23:48:04 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-24850acb89434751f54da6aa8269ec5770c6a7c20cfa3d50aa54af3a543d862d 2013-07-09 18:56:30 ....A 662016 Virusshare.00073/HEUR-Trojan.Win32.Generic-24898d909d908eff1341ce479f177f612503cecda74ade8eb9ebdacdeb546bab 2013-07-10 04:15:28 ....A 4472832 Virusshare.00073/HEUR-Trojan.Win32.Generic-248b3d5dcdea447a75f5947e439f96fcb4b80fb5ab504aa635a2a2c3c41de4b8 2013-07-10 08:21:14 ....A 2843136 Virusshare.00073/HEUR-Trojan.Win32.Generic-248bfe3c4c8626bc7c88a992197ca38c524ebd33fa3b0b14dd9a1e759dc2c55f 2013-07-09 16:50:04 ....A 1691147 Virusshare.00073/HEUR-Trojan.Win32.Generic-2491295c329f486ce8128c776f34a59f75f0b4b7063619e81294a5a70107ef31 2013-07-09 15:29:12 ....A 4492848 Virusshare.00073/HEUR-Trojan.Win32.Generic-24912fe2f78382d0613abcf9409f53947c184f89cdfab2ef553a73dda4959eed 2013-07-09 21:51:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2492cec2e8ce863a2e355f5e8352672600b801e0318242ce3907ab9b25e2e467 2013-07-10 00:07:50 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-249c8cec7af9fab97c7b610e8c344106502099f05baf154980c26e77e4cc33c6 2013-07-09 13:11:04 ....A 23372 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a0537c3c17ba8908119bcdb0546fa3ca52f6682e1bd5e30533b60e31a61e90 2013-07-09 16:40:08 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a06a158b5e619854a6f4094352f3b17a27df4d87bc3d58f9bb1f8de1de0957 2013-07-09 22:07:14 ....A 24418 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a4a3ec404154f00891010a12c241e1f38b6746e4b6dc0892287c3d00493bda 2013-07-09 22:33:16 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a6314e27b718af600391067914825b23c91e3695c970e8ce58f162d42c42cb 2013-07-09 11:48:30 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a90bcd1034de972443ab6dae264a0c5209b3f38118be9de48f4e39c078a02c 2013-07-10 06:00:42 ....A 1775305 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a9bd3afc56f2d08c6ea0616b4ce39c307277e815eabd51d7f90671146e8749 2013-07-09 23:08:48 ....A 14764 Virusshare.00073/HEUR-Trojan.Win32.Generic-24a9dcbbc089e039ddd433782323a00ca5f20894faca071140290b8cf8c90aa3 2013-07-10 07:04:52 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-24b483eb3bb203a3a259e7b25ef412fc52898506a61fee81ffc65d4b9c516a9f 2013-07-09 17:34:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-24b5f83c9948e47f8b58096dda2cf8d283843b43cf41390227adffe5c93a1b54 2013-07-10 07:24:26 ....A 899072 Virusshare.00073/HEUR-Trojan.Win32.Generic-24b9aa379d0becf4da08d478c542f47eb02945e80d866cd3122b9577e46d6406 2013-07-09 08:18:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-24bcad202eb8adc504c6b99c76429b6c04f6d06d385524c560aee9dca73583e1 2013-07-09 18:01:38 ....A 63200 Virusshare.00073/HEUR-Trojan.Win32.Generic-24bcffb9fbe08a852a075b6f204ba3f94990fb5f6f5dbc77494cdb45f75ef9e4 2013-07-10 01:47:06 ....A 684032 Virusshare.00073/HEUR-Trojan.Win32.Generic-24bd7a603a1e1dffd34a172fc41b1f068e5f565b250def64eb3784cad5ae5955 2013-07-09 19:10:48 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-24bf120d8cbe84a09106fee16f64e3dade0da457c3f17b13a4de40a38ef48351 2013-07-10 02:35:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-24c1f6dbbaacd87d009f2a51f66f63f1b441c03b67f9c4b84d70b0cdf22d6eeb 2013-07-09 19:25:22 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-24c20863e8f22faf0d83c83bfe9584144933e05a2e1efb092fca355a0ab42e03 2013-07-09 14:43:00 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-24c292fb88c90bf20e61437043428d15876872184ffd7b5536e822cf9325d875 2013-07-10 07:51:06 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-24c2dbe5a6ad228e1c0291ed74f2d23ebfab25d9735dd9d26f9adbc344c4c4dd 2013-07-09 22:49:42 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-24c5eaf1a7eeb85dce7a865fa69a4378deda1b1add67590d4d63579f2e91ee66 2013-07-09 13:17:42 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-24cc2922dc98d9a93f556307dcea1e8437a4b76ab07c1d4f19c0f1047eabc93e 2013-07-09 21:26:18 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-24d68222e5afb67af8d306fa8e1465ca6ca43ac761734cce07827ddcf3c2c9fb 2013-07-09 15:35:50 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-24db4c903f1217dad861cb87ae251082a0862f06c3c36f9aaa31d5173ce502da 2013-07-09 20:34:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-24dbe5aecda4164b2734eeea0921c233058ce1a23a5022cc0bfc1d9c08c78564 2013-07-09 12:33:04 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-24df7f18877589671f32a10621786d7ef8dae87f51463fb6cdb0ee8060775ea7 2013-07-08 20:35:34 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e0098aea425b896768089de2784a7acf66712cb9f0023dcc7980a2b5621117 2013-07-09 15:37:16 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e0f4f3e8b02e7324233fc5dd42a6e9a98606f34c5359cc96f9cc5ffa1bde2c 2013-07-08 14:37:38 ....A 312572 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e1dbb562f6704f48d0ad7cc71db0d771c9aee36057b7da732684b1faec6ab4 2013-07-10 05:28:42 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e2143bbb0bb5883880d4c7aefa4d3997321d8249aabc9f78918fce91830609 2013-07-08 14:27:18 ....A 1666037 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e2e8a4f04ada57e3dfa0f1a636f31ad34ee6989bb9a435729eb296080e32c9 2013-07-09 13:11:50 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e323b37bbd9961410eb6d803d661ad2e33ceec193af78641adb36e7c9fc07c 2013-07-08 15:00:36 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e4c2cd7f8b5bb13912e85bdd8ec29cae4f7fadb27734f4157453e457d25394 2013-07-10 09:19:28 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e53d3616dfc84777b51d99e8cf6b1b8297b96602dd9f19e6a30ae5cfb2839b 2013-07-08 20:58:36 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e56dbbf958914731048c57a9893e3efaf6f0f62b4fb507e2a42e524f9f13d1 2013-07-08 14:57:16 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e61ea6641351142f3093d3f7f848d4d30578ecf2371f419f0db0268ca3ce68 2013-07-08 14:49:18 ....A 2807808 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e6e6f2e99ba187784fba2f32e3b63721c07e52df20dccefedec6eeac3e7226 2013-07-08 20:58:18 ....A 3600384 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e707f5728edb6fe1e1f3bdae908b736c4a8866c6f578b817a6f9dd2e306c10 2013-07-08 14:48:16 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e77a830ccef71055ad8a1d9bd12048c071249b4460756e25181276ffd55b2c 2013-07-08 14:53:46 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e77f13b3b3b76c610d91043e30ee3ad60160c8e5f904d9ef64774c7d0ac258 2013-07-08 14:48:38 ....A 268446 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e7c9aa33de4ac66938bd347543c24c7d057fb8129ecc851724abab8824325a 2013-07-08 20:58:50 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e7fa24b5aa36b4b4a66c0138ba6f73b72bc89e59f460a69c3d1325e48d239e 2013-07-09 19:20:44 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e7fbff45e0325dfcaae0ad2b243d4a01f4d060543e4fd6e8de0f2e83abbb73 2013-07-09 23:55:22 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e93084ffb04e35a9444f19b07efb590a97008f9fbc490cd776ab1312cecdb5 2013-07-10 00:35:00 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-24e9b4fbc2e3c597ca87150b021d002cbed01778b879ae054db082c96a813098 2013-07-08 15:00:26 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ea673ccb5e06beb98deb685801fb3af8f7afd7bd902dff952e85e10f351d9c 2013-07-08 14:46:12 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ea9e4f24aec826146befe7765cc4d530d9f5eda391d590286ef46eaf9c362d 2013-07-08 20:59:00 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-24eb96e3417b34a468c397fa47df5b6b360b5284ff08858888fd500179ee0b88 2013-07-08 14:48:44 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ec1dc5f72987b496d1e505818ef0f268c6f3b33fb69afe821e6bdfdd885b2e 2013-07-08 14:52:22 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ec93f3993c9d584d890e9d152f586bbe84a484919d93a28dbdbb6416688caf 2013-07-08 15:00:46 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ecbe340818088a0944d216426c131fc340d77b89791c838166d9ba8adedcd2 2013-07-08 14:54:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ed7ecf9e3173d214c39e30c47292a3f5cadf9992a2110c27584b56c99a10b4 2013-07-08 14:56:46 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ee07dc67140c0c59bb88d94d827a7aa2ff79c9feda945fa566191ff3a8d0d9 2013-07-09 22:15:16 ....A 49766 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ee9882aaffe89f2d097861feea31b8df4284ac67e8c0ebdb705337bdc6b8e1 2013-07-08 14:57:40 ....A 524800 Virusshare.00073/HEUR-Trojan.Win32.Generic-24eeee4f36a820ae5bf7fed695ff3572c1e31eec9473d4c7215084229039f724 2013-07-09 22:10:16 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-24ef9991aa4c0e5d62e8b05bfcd7ca410aaaff42f1f8506b7d0d4c5242c5ac27 2013-07-09 16:04:22 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-24f047535ba80e17b49fcacc4584dc8067834ce5adb9e3ca1fdba3cf3d53b369 2013-07-10 04:45:36 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-24f0487bede52692e27f82a197797ad8d5e9d0891dac62824865057c2b453c8b 2013-07-10 09:03:04 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-24f2c6a411ad9cd0f31500c232048ee9cee42bc496cae0f17b196e8f2d00b2ed 2013-07-09 16:25:34 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-24f56dd4104805d1b86af8ca5ee929de5c5725d132c97e2cb33c9354bd35dfb7 2013-07-09 18:05:32 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-24fafbe74d6f5d0b8ac2c8b3183db7e5bd15c1849bffd2d904be1985470bcf00 2013-07-09 18:37:22 ....A 2734080 Virusshare.00073/HEUR-Trojan.Win32.Generic-24fe66c84139bdd06abbe3b919a86b1a2e9770fc3670c16d3a5ff763b7dceb35 2013-07-09 08:03:16 ....A 782912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2500d4bf0a8c52ed98989b0cc9266b154d7a050cd8f802c0d128fa348e2dcd8e 2013-07-09 09:36:06 ....A 740864 Virusshare.00073/HEUR-Trojan.Win32.Generic-250153bed8d0c4731f587f53b2b18fd710faeed0c4067b9444599acc1e0ff358 2013-07-08 14:45:38 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2501a79fc9c894169ee659b2a6260fdf3b4f8637873a00e617ab928022fef38f 2013-07-10 05:43:26 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2501be7d2cad4165709b1a3271459e603cc87239e87ecc2f58e91d50a756dba9 2013-07-08 14:55:56 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2501d7f30c3b6eae85d4a9ecb9b9db05d1822c743cd7f5d5b02940df056b2358 2013-07-09 09:52:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-250289beed8fb48193149cce6cdae9970c999c129df7d308aa9485ce2d09f3f3 2013-07-08 14:50:48 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2502b31dff25490ae9ce7e95dda8a0afacc23a7c000f6a6373e4a0976d9a48ae 2013-07-08 14:54:56 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-250342061a933298e4ea9b3bd8f237a2b32188432d7d0da0e4cf5819fc2a856f 2013-07-08 21:00:00 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-250363f302064385f64a4641c9db5f77b90cb3452c5afce214fc167277bd5241 2013-07-08 14:53:22 ....A 732672 Virusshare.00073/HEUR-Trojan.Win32.Generic-250390eab4f8a27d7d0163039ecff61637e5bfdc4f3f9a9216be1bc4d1997683 2013-07-09 05:26:58 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2503da5db1d9abfd9454fb542f335f56b0ec4f43b2a93ddc2d2c542c11b019dc 2013-07-08 14:52:24 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2504866b85bf747c4e47fbc7e5ac0f420e3e7e48d46b348751daa3aabbff75e4 2013-07-09 19:19:16 ....A 152099 Virusshare.00073/HEUR-Trojan.Win32.Generic-250574bc5a306018181311ef342b4e90a6f298b54cb0ce83d31fafff1c5525f5 2013-07-09 08:40:46 ....A 458275 Virusshare.00073/HEUR-Trojan.Win32.Generic-250591e2a7da41370b8a313cb1441da2d1f022856621d49ce8f12acb8c75b4f6 2013-07-08 14:53:00 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25062988a96894ec713f9730f91d626872a7bd2292debb8e92855da72081fdd7 2013-07-08 20:59:00 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-2506cf3346488e80e2993fe5fb4e990c1dbc9eceaf04dc49cc1ca08be6fc8a6f 2013-07-10 07:37:08 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-25073857bbc7053185a21ef0eb1cb0f3598236fd32e3a7ca83810e652cf5cf15 2013-07-09 05:18:14 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-25074fb7bed6a6a868269cbcff1c49625b2a66a093eaa2448cb9d217d6c0300a 2013-07-08 15:00:22 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-250799a72e45403f1e44f5bf5b068ff3e189172d04b5ddc0cf304f0f7d86f5ba 2013-07-09 07:35:34 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2507a7f5c73c85d6e9914e59c4b994c85be40a7a9ca4473338688f0bc5e76d3a 2013-07-08 14:45:24 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2507d8671020ae7c4b3a7111c09470db48ac7264519efe03c1d1309b7dc3b541 2013-07-08 20:59:50 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2507e92df48a23e13d5f2717ae7378d3cccb65cfddc0ab910a1abc9ff143ea00 2013-07-08 20:59:10 ....A 2670592 Virusshare.00073/HEUR-Trojan.Win32.Generic-250804f71ad3ac78035d4daec53c885333cec644da33b853aa483a0f59b6c423 2013-07-08 14:52:38 ....A 279040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2508c47660321a3f8f65e172165e85a935a92dd4c96f3229b1a81a990946abf2 2013-07-09 09:19:18 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2508efa14ae1caa3b30ee7fe61a149265d493478f4d721e1f6da9db319d0694b 2013-07-10 08:35:30 ....A 34937 Virusshare.00073/HEUR-Trojan.Win32.Generic-25093b8d32d02e415af9873404effc5cab115fc4ad6cb1787e2db9d460787e4f 2013-07-08 14:50:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-250a37437e628868ee6706f553c819c997fa16316da11514df09532b3d2df40b 2013-07-09 06:18:16 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Generic-250a3ae3152b2ad0e8f48796685b8cf80711c8a4dcb9014f97afc52fb68b7368 2013-07-09 08:47:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-250a6cb0edf06c4a31d105356e91eff6d27c483f7bb67b6bfd74b7e76857cbd3 2013-07-09 06:12:22 ....A 66049 Virusshare.00073/HEUR-Trojan.Win32.Generic-250ab2eef9ff82ae647793b787ff82ba307f50bad99b5e5fc741cf48c69828b9 2013-07-09 09:34:28 ....A 2330112 Virusshare.00073/HEUR-Trojan.Win32.Generic-250bd16bc068975a4e4c48e1e7386a15421bd0ae614262633a4740fea253b158 2013-07-09 07:38:00 ....A 1125387 Virusshare.00073/HEUR-Trojan.Win32.Generic-250c0be0c1b9d076474bf185b1dcf0a8ed7661987028a36b2a2bc3ccef7999a5 2013-07-08 14:56:30 ....A 489984 Virusshare.00073/HEUR-Trojan.Win32.Generic-250c24f6e1d4a122ebc2202dbef2388a0a4e697e4e5d2fc1f74dceaf2f97db64 2013-07-09 10:41:50 ....A 130567 Virusshare.00073/HEUR-Trojan.Win32.Generic-250cc12e8339c916e2939d85a80e6ed2917f7a40337ab392024d5363beefc882 2013-07-08 20:58:46 ....A 34097 Virusshare.00073/HEUR-Trojan.Win32.Generic-250d69f54d12ba8f8d69a1419a82643e548ca8ee19ed2764b48d8305ce2eadbc 2013-07-08 14:57:08 ....A 217117 Virusshare.00073/HEUR-Trojan.Win32.Generic-250d8cca830a7a6be5934dabd134da723f1b1c7917b38d876d5b17b49838116e 2013-07-09 18:07:28 ....A 540168 Virusshare.00073/HEUR-Trojan.Win32.Generic-250e023cd9ffb8d0671f3481cfac0c6bc6f6ad0b71d6b72b58d31b3a5c5a405c 2013-07-08 14:58:12 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-250ea874a71d2b86b59369899a3324945cc1fd1fa8f6831415ad5161d652b4e9 2013-07-09 09:22:48 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-250ecdcc82623554e3e46bb93a14fcccbb2e6f79cf2edf7623830e78b914a29a 2013-07-09 05:52:48 ....A 171435 Virusshare.00073/HEUR-Trojan.Win32.Generic-250ece048ee8c20c4292722870ecc46d21c41fec3c23c58a20afcf5fe66e894b 2013-07-08 14:51:26 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-250ef85dc4cb595760560a808e564e0e965abefdff193c4ae177f95192e5dac2 2013-07-09 04:29:30 ....A 59261 Virusshare.00073/HEUR-Trojan.Win32.Generic-250f31a03a3528eac245f98ebf10a1ff02324513fddcd8cab5c8b46d36a4db20 2013-07-09 08:47:22 ....A 142872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2510390259e5fa4dd0b3e0cb8d189a2b2f6ba8a99bf2de84ef36ce04378c78e6 2013-07-09 08:06:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2511dfc3043705584621ae692cb2647efe4888b54f98e5c8764f0e678af47ec5 2013-07-09 06:15:08 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2512137acea62f10b9ed2bd59c629a4bd158c0d5c46d5694c501848dccec74a0 2013-07-09 06:22:54 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-251229455e830fc162009b7dc9eb87df5a732ede3229adfc6efd7d986f2e8c51 2013-07-09 06:03:44 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-25124cd2c1d6c6fdc1cf00aa9002c8391328c2d96df618ecf8d35517bef7afc7 2013-07-09 21:03:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-25137ac65d5abfdf97ed3099e96469b8cf9bc8259f26c59fb2281ddb2d11fe25 2013-07-09 21:55:44 ....A 190514 Virusshare.00073/HEUR-Trojan.Win32.Generic-2513eb63a80f27718d36f7d31a973651ac37950dfaeebe5c1b46eeed3ab2f63e 2013-07-09 23:53:32 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-25142e4dcecbf47ca03df9aca3ec6c6ce2d43f664fec536a1a7ec2f1874cdef7 2013-07-09 09:27:48 ....A 26706944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2514dcee5fc8167eba43e839811cec1a3c0419f14879ab9a6952312c7662ea82 2013-07-09 09:35:28 ....A 426407 Virusshare.00073/HEUR-Trojan.Win32.Generic-2515254822f4363e87c612e189c46b5fabe01c1a3012ac63126e724c578043b7 2013-07-09 05:50:08 ....A 61524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2515ccdae38df19b689e8ecfc7494759823f736dc0b8c22ccf25c2ef252ef458 2013-07-09 22:36:14 ....A 51384 Virusshare.00073/HEUR-Trojan.Win32.Generic-2515f4c2a3610300fcef8c47c92f613b65aa9edd38d3e3e80880c5d8514eeefe 2013-07-09 06:11:54 ....A 707584 Virusshare.00073/HEUR-Trojan.Win32.Generic-251647f84fbbbde1acbea75cdf3cb5fbd09e162d6dbdd61ec03e5f0eef913d0c 2013-07-09 09:40:48 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-25175c308015ee18b91ffe7ec44b7334748ec392936b38edd86391ca815aab71 2013-07-09 09:11:46 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-251904a5f4a7d7ab10f6c45f38ba5093d70aa3e3f99fa373043d295ab936950d 2013-07-10 08:58:46 ....A 12286976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2519c050478348630dff22f691125f0b92bbb7404fe04c97acbc2212191fee00 2013-07-09 07:05:30 ....A 170877 Virusshare.00073/HEUR-Trojan.Win32.Generic-251a02b7b4eb171563da3f83ec30eda1356ba7b85e20590d753a5cf1cfed98d5 2013-07-09 07:14:06 ....A 571904 Virusshare.00073/HEUR-Trojan.Win32.Generic-251a9365b25810ff498807bbfc19b042a94bba6bdf33b7d488f1ed9c07043731 2013-07-10 03:23:14 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-251b3d14d4f758b908ff9c2f3da80cdb34ee0dc521b13536a779006d23e40de7 2013-07-09 10:02:02 ....A 683358 Virusshare.00073/HEUR-Trojan.Win32.Generic-251b5271af8466cf83df60a761060c7bb217a15c5edb0d60851b515a9f5ae79d 2013-07-09 10:35:44 ....A 1006144 Virusshare.00073/HEUR-Trojan.Win32.Generic-251b84a8d9e088e234fdd261357bc879a1cf774e7a02cc96eb70106448685b1c 2013-07-09 08:44:08 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-251b9a3ffcc7b21cb14cc57a80bacc130d8f7f6e1358d04923f0c61875304032 2013-07-09 12:25:40 ....A 133346 Virusshare.00073/HEUR-Trojan.Win32.Generic-251bf338b6b28c851dd75f5001c5d8cf5da1fe0037d44842582306702c7fdb42 2013-07-09 06:31:12 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-251c058a6f10051490e8ebf19b34068ec057cab5e1f09f476a42f8eceae42871 2013-07-09 06:16:30 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-251c4adf1d2fd0e545b423e6f2869d2f97c6636762ac6f6f9895520688e5d57b 2013-07-09 09:09:16 ....A 171192 Virusshare.00073/HEUR-Trojan.Win32.Generic-251c8829feb6b50dcc95c1fe3d8924703284f97378433bfe585d6cad6ae983eb 2013-07-09 10:37:08 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-251cb7c1afee42aad3bf2fe757da47f081be05df52365879edb153f35146bc5a 2013-07-10 02:11:26 ....A 25686 Virusshare.00073/HEUR-Trojan.Win32.Generic-251d7312d44a63c204ff14288f66d53c2dfacb37bc8b14f4d3835896357da8e8 2013-07-09 10:37:36 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-251d7e8bf023c7ac5d4384868ae6ccaa4a2b03fa0e258d9ea1caefafcd89aebc 2013-07-09 07:32:14 ....A 71524 Virusshare.00073/HEUR-Trojan.Win32.Generic-251da60ca072a5f696bcacc7ee17ae809dac19fb2cbb8a56e182fc6a0129ae81 2013-07-09 16:19:18 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-251e240cb55e123ea57525205493ed0fd6a29272d7ec86836816d765d4f4305c 2013-07-09 09:21:40 ....A 97848 Virusshare.00073/HEUR-Trojan.Win32.Generic-251e3143d7864dcc1b2a8a78b9463f885e4aef9e886ee86179c7cb291bee06c8 2013-07-09 08:43:20 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-251e7b9ec18a709edba3c92c566217431b1edc142df20e6739e5956c0f5ba5e5 2013-07-09 12:32:04 ....A 77060 Virusshare.00073/HEUR-Trojan.Win32.Generic-251eb019133885f957bc416327a0dcfe7817f8df6623340334f4e3bc8b9279ee 2013-07-09 08:02:40 ....A 104017 Virusshare.00073/HEUR-Trojan.Win32.Generic-251f454e294a8164ca19de581666689b4676457192b84da79d3b92002d7de758 2013-07-09 05:40:40 ....A 1368064 Virusshare.00073/HEUR-Trojan.Win32.Generic-251f47d73acb8e18dc9b51d9cd46127d5e365fbc584e2f27dc28d764f70d2e85 2013-07-09 18:12:58 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-251f807073a10c8e9d028ae37c3cd0a225561efc122b188538f5ad5bd481ca62 2013-07-09 09:20:12 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-25204d9e968823fcc44c70caa69b50ad93a88cd8328caec4bfc696649ad29ced 2013-07-09 08:29:28 ....A 223123 Virusshare.00073/HEUR-Trojan.Win32.Generic-2520606d5a42a1716e1b953fc144310d4e6345f1fe1dea0eee8a6d247af1d6c6 2013-07-09 09:35:58 ....A 132965 Virusshare.00073/HEUR-Trojan.Win32.Generic-252064ec36f1531606d507bc61719162582d6701cd197a7a4217708d4eddabfc 2013-07-09 08:21:52 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-25208114381c58a6f3ef4a32cc6b8fcc6b59242f06dd4e0033e86d9e4547dbfe 2013-07-08 14:51:34 ....A 223285 Virusshare.00073/HEUR-Trojan.Win32.Generic-2520a4acaf8e3af321cedac661d34ff725026a36fbf59b6f4b2334dca829edfa 2013-07-08 14:52:52 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-25210965bbee5cd99e0d15e45aa47fde309c8f7be863190d64f309c9d45f457a 2013-07-08 20:58:26 ....A 858624 Virusshare.00073/HEUR-Trojan.Win32.Generic-25210f56ae0ad3d15e15e3e39794fc11e530020c7cded6eaf1738b10bfc610a4 2013-07-08 14:47:14 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-252171ed918a9f3f94733737818e15d1a93079a5cb9ce1161ad6ee4ed98e0dcb 2013-07-08 14:51:58 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2521857ebef4fb226854d470bd91a0972ecd31cc1aae88bf4052fd949023a5c7 2013-07-09 18:46:14 ....A 3291648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2521c26caf8143876d12f2145bbcdced028bdb413ee75a3298d580898767e855 2013-07-09 08:25:06 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2521c4fffc23efecc929bc0ea1797b775834a630cd24f69b8aaedf70347225b8 2013-07-08 14:46:16 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-25222ea7fa3fcaa667ac7ab4d3ae8359fab8375e0da4cde07aef8f54421f2397 2013-07-09 08:50:38 ....A 25235281 Virusshare.00073/HEUR-Trojan.Win32.Generic-2522a4f703e0c1b27aebf63071afda391f1a9ae8d7dd27e7d307b59874dc8144 2013-07-08 14:45:44 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2522b182cdfc4f0a8feaad834ac73e131c0140b69c5355138efde549a3e5305b 2013-07-08 14:47:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-252391849fe11ef23c6d9a8e56c44fef203e85dd1385c0d048bbf41b4fa671be 2013-07-08 14:51:36 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-25247b9939a6b8a548970b3e06e71a1f8a686d4b54c011a4e3735ed890383ece 2013-07-08 20:57:48 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-25247fec8b575728d5a21dd5da3789da3f5ac4451fb549490c08e5952e566e50 2013-07-08 20:57:10 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2524fd02ae9f815309ff419f31cf5743702f5af6521b9cfcdb80a9c7603f112b 2013-07-09 23:57:38 ....A 39444 Virusshare.00073/HEUR-Trojan.Win32.Generic-2524feba0e218aaa2d47fa8d6d505a7c0401045a7edc9ce2537d5b1747ab4c60 2013-07-09 06:50:10 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2524ff9d1ea58933a1064dcfccb1c0de7131fd3d3ebdb70a90b0a7069f65d2f0 2013-07-09 07:07:32 ....A 1152544 Virusshare.00073/HEUR-Trojan.Win32.Generic-252573dfe93cd814c36aa5c851fe511605330ed4f181220c992f37786583132d 2013-07-09 07:48:12 ....A 1330688 Virusshare.00073/HEUR-Trojan.Win32.Generic-25262533f8f4fcb6c78d7df9ff146194236607311808f7f0c92c8928316105f8 2013-07-09 08:30:40 ....A 740352 Virusshare.00073/HEUR-Trojan.Win32.Generic-25273fd51d6718ace1cd4dc1662f5ee833dd0015be095d72fb77a3fae309e1f5 2013-07-08 21:00:22 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2527ecf20d6167daba89fa01c97dff3afa977fe109d728dd5d0ddd7d64fc440e 2013-07-09 09:30:10 ....A 2322432 Virusshare.00073/HEUR-Trojan.Win32.Generic-25282ada8fb983679cea15148a2db21a8686b14d8eeb4fca6787cf083c202d84 2013-07-09 09:18:34 ....A 5347840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2528df660c17b5c8729b6fdf2075a45d73323f5d1e1fbf6eb1d643a82283195b 2013-07-08 20:58:58 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2528f5194ca5498af0b608c3ecf19ba5e5e6bdacc62cc0c58e86744ddbef9ff0 2013-07-10 08:19:10 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-25290ba722a63b592a118b5619cdb7dd79827a7c3bcc20d6b0b51d8c919ac0d7 2013-07-09 09:58:50 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-25290bc34290c83ff03561ee57c4539ff6f7202ffcd356272c3dfbc8f495f361 2013-07-08 14:49:00 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2529ed410992a5a2e60131a319d3221b339a6e8b4943efe7f511ddafdafcb012 2013-07-09 08:00:26 ....A 335880 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a04da57b03673dd9d83b343560b4f0f69cad76831c93e9691ca707fdf1de8 2013-07-08 15:00:06 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a10358b999c1c80ab791aa761aff5556acc9c8f9f04f1d977b2eb38bf9b92 2013-07-09 08:15:26 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a11c00c2e5827a7d2e9d003e90b608b187d337856d7582a21e76bd7e1ddcd 2013-07-08 20:59:58 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a26f71b2e1241283064b76719a42a4153f3202a81867fafa89d5917c665e3 2013-07-08 14:54:36 ....A 435712 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a29ff7ba4153fdc81810a53bf793b0b2f06ea99898dee93496e29b324d951 2013-07-08 14:47:36 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-252a2ae84b258313e7a0eaff679816594ad6373678e633c798770a2d316fd639 2013-07-09 17:20:38 ....A 1017344 Virusshare.00073/HEUR-Trojan.Win32.Generic-252aa735de63f1a34b25d18ae50ad0c60119c6ee586f66dfea41f17f31860350 2013-07-10 00:14:20 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b112c65f9dd6fa314c876b9dcc0f657e0cc04b6ccdb6827f584fecbf682a0 2013-07-09 08:21:54 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b42fd5525554438414d936d54c4c131a0f3aa2c3780b378da18465f61a1f5 2013-07-08 14:55:54 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b74a34b20a1ccbb7176336e3b5638cf8eee5ea69f90e32d8198f7719b51ca 2013-07-09 06:47:04 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b74e6573d81bf993f60f48014fc4dd01e7103eeb1b0748cfc4f2940a3d567 2013-07-09 23:44:56 ....A 5923488 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b815ee72dae4d19ca402062140ca83f675e08c7941b5723a47d4caac40f54 2013-07-08 14:50:04 ....A 209366 Virusshare.00073/HEUR-Trojan.Win32.Generic-252b95588efa0692dab2a685c3a1ef6ba9b2cb2c74df0949a9b0408cc37d5cd4 2013-07-08 14:49:10 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-252ca6f7271b3cf6764a384f3a888cd2b94a0c21acaf86c9d91e464308269f18 2013-07-08 20:58:12 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-252ce60f11747a0c2156385b4cd88f539ff36368976dd2f6f18efbbaa521d8ff 2013-07-09 07:26:26 ....A 164192 Virusshare.00073/HEUR-Trojan.Win32.Generic-252cee16ca59befca7a677b67b9697f2dba1e5d550282408557276af2736013e 2013-07-08 20:57:52 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-252e34a89c21759cb496d1a1cf5896baa2c8a1f8c925b02c82324779669340aa 2013-07-08 20:59:00 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-252e4eb1d8781e7d5519b1ea38a98c9ada477c9ced104e203ec6075420c0c8ad 2013-07-08 14:55:06 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-252ec5868380477829d387fa2039e38fb9f0deda65c46de003ddaf30ed04f12e 2013-07-08 14:53:56 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-252efad0d95442e93f2d7e6812aca7a13e596cd133cdf2f8a7c4264897428d6d 2013-07-08 15:01:02 ....A 1136128 Virusshare.00073/HEUR-Trojan.Win32.Generic-252f16601bf383fe99805e9c6ef598d3d6038fbcba024f8bba57fac011a5fab8 2013-07-08 14:58:38 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-252f2ae34dec770ef7e0dacd93df317759fd994bdd8d5e2d46e13ece24394756 2013-07-09 05:55:24 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-252f3c4fcf753cb1a37503c3eae3bf759e4b54172dcc4fa0c6e2a4177b285cf8 2013-07-08 20:58:20 ....A 5360640 Virusshare.00073/HEUR-Trojan.Win32.Generic-252f6136e537fe7834657338517ebef10670699e6e7efc2e21eba877711f9930 2013-07-09 08:09:18 ....A 76276 Virusshare.00073/HEUR-Trojan.Win32.Generic-253075f2f06c08b92f0d5f85bcc470ad2747ab81d7d535938e95b151165624cb 2013-07-10 02:40:08 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2530d7eb7ba1f917eb6342440a73a411da7045756f2617299c45da5071ea493d 2013-07-09 08:39:48 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-253118e94c58fc2b42dae67fd237428a1a017e6316fcb14f4b64c1abadf76734 2013-07-09 08:42:38 ....A 165667 Virusshare.00073/HEUR-Trojan.Win32.Generic-253121ead6b0447c1704afa6c9c49b62df4e0c01945b7e932b17b04537771368 2013-07-09 06:16:54 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-2532000bd66aa6f6464582f1976cddca7902dd70a45fd46d463a3ad1e849976b 2013-07-10 08:43:12 ....A 64036 Virusshare.00073/HEUR-Trojan.Win32.Generic-2533839881ea7e36554b03873613630407dd389b8e8bc95dacda12d03890483d 2013-07-09 23:56:10 ....A 248551 Virusshare.00073/HEUR-Trojan.Win32.Generic-2534027dff810b7d41034681484880452dbfce5eddb18382a4232afe3737129e 2013-07-09 09:43:48 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-25351dcd15537459af5769e7e7afcead56a73893be7f171af27382e887467170 2013-07-09 22:28:24 ....A 211676 Virusshare.00073/HEUR-Trojan.Win32.Generic-2535c34ab72d02d7ceec1ff876526bc166af4a01bd6ec9af391617af07ecd8ca 2013-07-09 12:36:12 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-253664452492a5146b737ff3998c9ff094575e9140642c2ffe6d4e43a7cadd0a 2013-07-09 09:44:28 ....A 772980 Virusshare.00073/HEUR-Trojan.Win32.Generic-253803bdc75c9260dd5c123e5a27a1f394477c359d7a021d54bce502735ba24d 2013-07-09 07:30:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2538b2a5d664894933e6683e973d91db33a13322ec68ecdb2e3123bc9bb595d4 2013-07-09 09:59:50 ....A 229885 Virusshare.00073/HEUR-Trojan.Win32.Generic-253aca87a89ab82021894a6239e3acc8e30b5aa43dddecaa3be768d7aca6d365 2013-07-09 09:42:00 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-253adadf270d0dfb9e059ddfd498efca10ee4822d4792a9c9391119587956a25 2013-07-09 23:22:48 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-253af165b533930944ae20fd6f52b51113066e0f03d87abc9045e7c08426dcdf 2013-07-09 08:38:40 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-253bfb3652fb0ef1ff995b6c8eff21d6814a6e710d5b14b01542862cd82cba90 2013-07-09 07:59:00 ....A 2298880 Virusshare.00073/HEUR-Trojan.Win32.Generic-253c3f2e89069eb027947c86feccbe8dc65a5cec3cdc1c87d12f84e897173fa6 2013-07-09 22:35:00 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-253c483dc74975be067c8d85c69d5fa9fbe1aa8f6597fab6d308750d1a3a1016 2013-07-09 06:09:28 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-253daaad01f0545e2b014e0d0c5698ba4e1d8f0930d4bd6be3136962d541ed03 2013-07-09 07:49:52 ....A 126992 Virusshare.00073/HEUR-Trojan.Win32.Generic-253e0aa75d92a70aef2cdefb1b48ceb0aac278f3914a54e87dd62e52d6705c55 2013-07-10 00:38:10 ....A 43018 Virusshare.00073/HEUR-Trojan.Win32.Generic-253fe360d2eb9a5b8683261267bbd7cd6a3ba0ebd079b8ba44ba319c1ee19691 2013-07-09 07:22:00 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-254023024b00cacfe47072cc7c89214237550339af73f1507e85fab6b4072973 2013-07-09 05:57:52 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-25406fe0e4d8f453ae74e900bc8ae9be8d1d97579ffc3a1ca9f83b1dff518f00 2013-07-09 17:19:56 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-254072f9407f8691fc25a6dcc0b5ea89fd807065a33afe8e5964fab1b67a6cec 2013-07-09 06:48:28 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2541143fdc331f709997e7cbbc2d79fd4e84cfebc63896473410bca6e45fc906 2013-07-09 15:58:28 ....A 206376 Virusshare.00073/HEUR-Trojan.Win32.Generic-254303169d69d41de2790c53068501f87fbc484934c6118196ca99e688283b89 2013-07-10 00:48:18 ....A 1070966 Virusshare.00073/HEUR-Trojan.Win32.Generic-254453b748a489bd85266a10cac5bba4d1153bd9bd54df6f91563d430e051c13 2013-07-09 07:16:22 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-254462e8fcfc8c3f35aa927352a0d0ad4eabcb10ac1a2a282b8319525d4a2136 2013-07-09 17:59:56 ....A 173778 Virusshare.00073/HEUR-Trojan.Win32.Generic-2545913c29814b76ab15b23e5cf315e8244a3c117f86b25c8eee774fd152e1cf 2013-07-10 04:32:38 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-25475243aa8236f52e9076c318f073439b82b61f4f7dee0ab1651dc9ddceadb5 2013-07-09 06:52:26 ....A 71471 Virusshare.00073/HEUR-Trojan.Win32.Generic-2547f924880cc7839558a76e38ad21c365c7f023fe48a8eb564d8cbc608964b4 2013-07-09 09:45:12 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-254881e81514c839b9eeae293b7f40f25f10a58e8bd5c8104c648dd924787127 2013-07-09 08:53:40 ....A 462618 Virusshare.00073/HEUR-Trojan.Win32.Generic-25493cbb00f9650bab807b334a22311cb7d0fb2b30db017bb92ca2bcfd4e87c4 2013-07-09 16:53:26 ....A 1123328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2549424c7a8f32cbcf0df2293874f36392cc993060917feb42171f4004342da0 2013-07-09 09:43:20 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2549454c83cc2c080f6b884e886ca12373501838de63d58aa6988a840f86b176 2013-07-10 00:53:26 ....A 10495617 Virusshare.00073/HEUR-Trojan.Win32.Generic-254a2fd4f99f40ab06371bc9628d1153e4d8b52b32d399f99769e2d68738db87 2013-07-09 09:04:46 ....A 721096 Virusshare.00073/HEUR-Trojan.Win32.Generic-254ac7a63d2a4e60eca9de424ed315dec1ce9a9fdcfabc36a6b28a9726678eb5 2013-07-09 06:29:02 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-254b9053575f612faf2cdfe27166e7cf7c0a3b5fd1e6c2bdc07dff6d08fa137d 2013-07-09 09:55:12 ....A 46096 Virusshare.00073/HEUR-Trojan.Win32.Generic-254cef4fad9eec21d899680241c19bc15743e05c5f64224923179486efda43a6 2013-07-09 06:32:52 ....A 1066397 Virusshare.00073/HEUR-Trojan.Win32.Generic-254d290339b0a3bfd8d8f606e7d97c4e74323f7e50cbe89767725895070e3af7 2013-07-09 10:46:06 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-254dc1be568d4585588d5d8da2bcb316c2b0bf6d2a4d3db5d56a19d633ee6d12 2013-07-09 09:15:36 ....A 50570 Virusshare.00073/HEUR-Trojan.Win32.Generic-254e58509e8a605fbe92882be45fc594b5662670665bb1f4f4b78767ae7296b7 2013-07-09 06:01:10 ....A 740352 Virusshare.00073/HEUR-Trojan.Win32.Generic-254eb5a170e568bcc0ae2af5cfe3d8e2b4ddffa88a4aabdbb4d4b93100ebb228 2013-07-09 08:41:50 ....A 1101824 Virusshare.00073/HEUR-Trojan.Win32.Generic-254f06bf0ae50a5c6f713abc5f942fce10debcf46158a17f04c84e989f238eb1 2013-07-10 01:01:36 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-254f23dad683062efd87db0f84a9480afbbf10203383a4d1a8f3b325f3ddd8c2 2013-07-09 10:44:52 ....A 1403362 Virusshare.00073/HEUR-Trojan.Win32.Generic-254fd998166e563f53d8775cf081560b6eb2e193bd8e09ac98bf91b610d8d925 2013-07-09 07:39:08 ....A 93712 Virusshare.00073/HEUR-Trojan.Win32.Generic-254fdbeaea23537e447c99bacae9ca4034924d897f4f6e54fdc30580d8267543 2013-07-09 09:34:12 ....A 307620 Virusshare.00073/HEUR-Trojan.Win32.Generic-2551c34a0b2ea26fcd5a866045d5ee67c6c698afaafb3befd1e07f2404f0e6e2 2013-07-09 08:30:56 ....A 686592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2552332b207ca00853ced3dc92a295e5b15bfa122034108ae923dc9f341c3c9e 2013-07-09 17:04:28 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-25523ec754958c34f54209229207d085522cbce9a1fb667ba685e48ed69ed330 2013-07-09 07:53:14 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2552c10378d4eaa9c82b1ae9de15969d18d0e2742caae59039f00a2fc3f16625 2013-07-09 05:50:34 ....A 14816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2552f1778c2b834a903864cc308921e2d9797a6079618b3f3ed39abdf590e40a 2013-07-09 09:34:54 ....A 1599107 Virusshare.00073/HEUR-Trojan.Win32.Generic-25537c8bb00895ac98b67563ba94284dbddc426b2634756b81bdfc1e457e825c 2013-07-09 08:15:56 ....A 36040 Virusshare.00073/HEUR-Trojan.Win32.Generic-25538dba15e4b0f7625600b6e3cdbe5cba5f61cfe95e93dc309046c64465b9bb 2013-07-09 09:35:30 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2554231b1548c4a742c1fd071207c7e27f58af648d0cc5b6f5731a33f60b3a4e 2013-07-09 07:13:42 ....A 225635 Virusshare.00073/HEUR-Trojan.Win32.Generic-2554c1267bbe48998007347e0b06d13d3c89d7eac15a320cd56a92e797a631c4 2013-07-09 10:26:58 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-25559119782bad69227038c74a6677cb044cf494ab99efb049792a362e045d06 2013-07-10 04:53:50 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-25561c9d70006a2231c16c0d915e86b29721e3e835f1811c57e0421fad981f1f 2013-07-09 07:13:10 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-25573e25284e8a9f67f417d7770651c2cb25a6de41ed1794b874a08a799e10ea 2013-07-09 07:44:56 ....A 5060608 Virusshare.00073/HEUR-Trojan.Win32.Generic-25589ecb74ce4e585e361f2055981fa0935ad3e64cc80de417caef1fb59d8bfb 2013-07-09 07:52:18 ....A 411739 Virusshare.00073/HEUR-Trojan.Win32.Generic-25592362be31d847a25440b7490729fdf7f298c75cdd7d139bf5eeb4282eae95 2013-07-09 07:03:20 ....A 43145 Virusshare.00073/HEUR-Trojan.Win32.Generic-2559bc8c988a0eb4748b206164e69bca12cf7e6305bc489d5f7ddf549e012ae2 2013-07-09 05:14:50 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-255b10b7d16e02f5bde4d0c3d5dcec403633dd21d7f03bd8de7fb734e6b31424 2013-07-09 10:02:14 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-255b6e6915198978f771480911495a379fe796314b67c79594d89267b2ca1ba6 2013-07-09 06:26:30 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-255cbf9b2f2eae535e0bb13413bc45eea60ad1389e8b551e1d14fde2424d10c4 2013-07-09 18:32:38 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-255d2e0e9b65a3c85312d63479d3e0f695e5cd74543faefc766e99b6431d78e7 2013-07-09 06:01:54 ....A 304128 Virusshare.00073/HEUR-Trojan.Win32.Generic-255d8fab7c5405ab82a4e2a86930c7b0f781824d0c9794f99a68518e8713ea84 2013-07-09 12:15:06 ....A 98448 Virusshare.00073/HEUR-Trojan.Win32.Generic-255dcb04e2429c2c75e51acaf4ba208539d3420ec1a7a8a52aaad295c73f7dc9 2013-07-09 07:15:36 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-255dd65af52b281bbf8de71548c6bf7686f3788b1f939ff5e2f13b82ddabaa24 2013-07-09 15:57:56 ....A 6280 Virusshare.00073/HEUR-Trojan.Win32.Generic-255e4231846399f0a9afd540cc2693a38bf90e37a041df7435cbfabde072c508 2013-07-09 05:44:12 ....A 91037 Virusshare.00073/HEUR-Trojan.Win32.Generic-255fed24cda79dcb09bdd2c509722b4bcf8c9793cb131764d4511fb231ccbbe9 2013-07-08 14:46:28 ....A 379092 Virusshare.00073/HEUR-Trojan.Win32.Generic-25607bec2e54459899ba63023ec82f2b00da75aa32cde99cd11eb4e34c550e61 2013-07-08 14:55:22 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-256091c2d59051655b78abc1eb90fb7a057119e7ca31a1bec60e0c8cf399dd1d 2013-07-08 14:56:20 ....A 582013 Virusshare.00073/HEUR-Trojan.Win32.Generic-2560f9366db75476414a7ffe5b731220339963d9acd6db3b7e4d5c3e4d2f17ab 2013-07-08 14:48:20 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-25639d4160a51bdece9c4f6c8aa34f5815713f0d37cec1af9f968a38d1f5125c 2013-07-09 06:04:06 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2563ce446186b1563f0725ec05d53a6de186bf6f90143b816092fe63df132535 2013-07-09 05:24:56 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-256464772b02b3a85506f1ac564c9f69ba0d02f2f592bfc1f91853bc264baa4b 2013-07-09 14:00:52 ....A 1507328 Virusshare.00073/HEUR-Trojan.Win32.Generic-256489f9b9d07d8a2c718b4c32899038b70f9d18dd0b82a5787ad05752b113cd 2013-07-08 15:00:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-256498b4ce54dfb7ee184f1331621f9407d1280fa821f2ab5bf9255a93a1ddc2 2013-07-08 14:53:02 ....A 1560576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2564f9f632ddd22fdcdd7ddc84f63eaa056fd6700b4aef93c39ceeb759552e8f 2013-07-08 14:58:54 ....A 2060288 Virusshare.00073/HEUR-Trojan.Win32.Generic-256555a1197d7efbe693a829c6c9b6ca4eb9b5d7ca8647321e7d7744079f3ad7 2013-07-09 06:08:26 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2565fb7613ad4eeac203167498df04535f068965f5d0ef9282d065d4e2005b05 2013-07-09 12:42:58 ....A 82231 Virusshare.00073/HEUR-Trojan.Win32.Generic-25668a8966c28558efd2748f68e0a5fc9ed574541af74abea91dc5554dc55fe7 2013-07-08 14:58:18 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2566b6dfbe3ff2f4e3bd316473626bbec0953ebd131900f06c1be7ec04e91e33 2013-07-08 14:51:26 ....A 913920 Virusshare.00073/HEUR-Trojan.Win32.Generic-256726c091038797435b395d5edd65be2ed0519ae20a91fa6b613d7e89e84cfd 2013-07-08 14:51:16 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567904f599b7bc2ab0c0193668500a82d4d21b00f4c68f2e43c3776882684bb 2013-07-09 09:21:24 ....A 762379 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567908add98f63bfebe0ba2c11f05bd13a132e4bfe9e2bc449064719017ae36 2013-07-09 07:09:30 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567c9dab20680c50d5f8aeacfdcd1b505173f10c5b2f93243d5871e0ee9bad6 2013-07-08 14:58:24 ....A 273250 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567e1c43b9cd1cb32bafc4fd8b59c55d601cf53ea8a6b99200c576782cacb63 2013-07-08 20:57:56 ....A 330144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567edc2b03f4f4da5b924c45c4f92f09d3770aae3cf9458108a7a966068e337 2013-07-08 14:53:36 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2567ff2cd317cb8b6771beb8961b76bea0e568f8da71c755cb275e20b44791b0 2013-07-08 14:49:10 ....A 1208320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2568201201924ea6afd44a0dc55a6fc38b7ba789af7cb48bae13a14ac3b2acab 2013-07-09 05:51:22 ....A 14816 Virusshare.00073/HEUR-Trojan.Win32.Generic-256829087ce8752f19790ed8e2df6c2af41d52c30b78ad42165c978eff32c3ce 2013-07-08 14:52:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-25686c6ceaddc09d42f7d8343262cfba5f8811afc20674532f7a34f893c49dc8 2013-07-09 07:13:46 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-25688e2aa598c37f50999ab570aa3d044ddb6518b36c7b5401f2196ed5f86a74 2013-07-08 14:49:16 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-2568c4a741fcfd8f189021c4c1c3a8094a876f676e243b5e636a6567a0c2d1db 2013-07-09 08:41:48 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-256926646ff20e499b1e2c42167c4b0f6fae1f82fd76a2b7ed0d86e5fbccbca7 2013-07-09 08:01:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-256947bfe180c921c58ba438091d9c90f1e87cc8656d2e135af9ac2db497befc 2013-07-08 20:59:06 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2569fcf083590ea4e94c6c7fe9470132b2fef8489e2c31eb82402725941413e0 2013-07-08 20:57:52 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-256a1157ceb4298073b2fe6c4577aefcdb5971165cce1a2c9d375b5487131a18 2013-07-09 10:34:22 ....A 57400 Virusshare.00073/HEUR-Trojan.Win32.Generic-256a1c9822b6f3917f408610b096a96932e652efcfe15bdbdc89f7c128e03580 2013-07-09 07:39:46 ....A 229426 Virusshare.00073/HEUR-Trojan.Win32.Generic-256a7522e6d4843ce2267545fe59de6d8767632ff65067794b39fb62bb7bb7d6 2013-07-09 06:44:30 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-256ab1cdf070a0d096c99d5c95912927f9b3ab50165b612c2037999ad16cbee6 2013-07-08 14:55:58 ....A 188434 Virusshare.00073/HEUR-Trojan.Win32.Generic-256ac3380f5d4071aadac6ab27e360d90ee2dc54507addc13da90a961cfe124e 2013-07-10 02:01:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-256b737f9fb1dd4c6190b3e444a187ece9d23b2e0c21a669aadc943ea00033d6 2013-07-09 09:30:34 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-256ba066d2442f825cdeaed49f043f71168c0d836fd7a40d7421b32c521a222c 2013-07-08 14:50:56 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-256c41bbd8056c9aa493e6b4785b92ebdac28cccc6db67f3076491c560afef1f 2013-07-08 14:52:50 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-256c4a817eb19e67edd9d367694ee132704ae74d4b9a1af08f3383dacc89352b 2013-07-09 08:48:18 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-256c516057fe99d7e156768dd799a0cad40a94ea278bc8403216f1cf4313769a 2013-07-08 14:45:36 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-256d25cfa64183ae7ae229d128c57951b66ff5616ff480a2e87f84da20e8d2b1 2013-07-09 08:29:50 ....A 1245184 Virusshare.00073/HEUR-Trojan.Win32.Generic-256d36fdeb9648ed065b13f1c8362723c5e91c10daf78b1a5b2e565acbfb1f2b 2013-07-08 20:57:24 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-256da32a10cb348524013dd951c9b5c559100ff4d22655996459161ea99ec6e7 2013-07-09 07:08:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-256da7c9249ab89d19042fa357bac906ef899244be88476f7b1729897c8ffae2 2013-07-08 14:57:44 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-256e1d5f2cc606a96ace89fba44e0b0e368a961445139feca9c9162f2aa487fd 2013-07-09 07:39:42 ....A 901187 Virusshare.00073/HEUR-Trojan.Win32.Generic-256e284978d7d4aab0ae0f889963b9a5f5afea794396f43f71fdb3e553066045 2013-07-09 05:41:12 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-256eb8a5b5aacde5ad6093297e7cc2acedfb04db10f6538738fb47eec04b9663 2013-07-09 09:39:12 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-256ee03f778cf5dbdaabe3d7ede9b1fce7555721c3b97300fc8796866567fffd 2013-07-09 06:02:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-256ee3172c681a932dcfa33d27a643d54dd287faabdc5fb5c7de433bd4902f2f 2013-07-09 10:00:34 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-256f66ccdf6edfb4b4620d5e6a59f3e6c72bf69a9ded1df5a6b8a6f739c0e974 2013-07-09 20:33:10 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-256f7154dc125dc061d46bc5b6efd1d4ca392cda669327cb7f2abeac1756776a 2013-07-09 05:57:24 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-256fa6092d916246ef8db07e49f50aa4fd081a0d83c69dbbcb64a6c2f79fd3ce 2013-07-09 06:16:32 ....A 1704448 Virusshare.00073/HEUR-Trojan.Win32.Generic-256face1fcc45a4545cd36e567d124a0dcc56c86d04a3ef121a5206f796e04eb 2013-07-08 14:46:08 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-256fcc643e242153680adb12900a0fb48d99ea22bc6b035e5edfa72b802e8d9b 2013-07-09 09:52:26 ....A 194862 Virusshare.00073/HEUR-Trojan.Win32.Generic-2571211411996e4f1a973430acd3031755548e2a51ca5074a00f21dbb3f00038 2013-07-09 06:47:36 ....A 2660352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2571f4ba2eddec729b76460ff8260026d991983e18332df2babc48a6b43c8235 2013-07-09 06:44:36 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2572376284654e28736283a25fd4836fba5a10e9c5b0aeb836e4758081c49e97 2013-07-09 09:39:42 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-257272d9ed945c2bc97f16371eed1eac6e56be1a84ef0261ab32768368f25e50 2013-07-09 12:38:00 ....A 930432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2572e32d02c3db5d3170871651effbfbe09b76ce6446a3743cb154a9da4913af 2013-07-09 08:31:34 ....A 217377 Virusshare.00073/HEUR-Trojan.Win32.Generic-25732887c144104019143b3aeb9f560637fbd51426138621220413189f294901 2013-07-09 09:16:30 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-25736c1bb2acdb17a322745e1e4515853116eb59e9db9caa5a2cce6dad24dabe 2013-07-09 08:34:16 ....A 905216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2573abf506f72d0952558745ad801c8cb0ac4261e39e097fc6e31685a15647e3 2013-07-09 07:06:58 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2574aca0be24783cae0dcb341a42701838e160a1bcae8ee4656b4911682dc5bd 2013-07-09 08:21:56 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2576184debd69898a08ea07c679d0c6a5305d62a454b54ecf995a7ffd31a96da 2013-07-09 07:02:48 ....A 54544 Virusshare.00073/HEUR-Trojan.Win32.Generic-25767b0fef59538c269530bc79463b1cf7b680fedf027ea44600f574c2b97240 2013-07-09 09:02:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2576d2d856b3b6b5f2347a2e8b0aeb17a2f897ecb9fadbaa1a73152edf45c65b 2013-07-09 09:15:28 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2576f329979bcae37bc4c9688225ef0d4283132f5b46799bd1b8abb4e4afec80 2013-07-09 08:21:48 ....A 200790 Virusshare.00073/HEUR-Trojan.Win32.Generic-2577ccf34d7927bc752040cf1f2b03539175010a46677bbefe268c3b9a2cf83d 2013-07-09 07:39:18 ....A 26964 Virusshare.00073/HEUR-Trojan.Win32.Generic-25780712b731df9f9ae6da51edff5d2ea4453f5c0e963bd5478a7e48f24b3a86 2013-07-09 08:30:30 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2578d923aa62c7a28c31fa387ddc38a2a16e19536878883d0fc81c5a33e7f473 2013-07-09 07:22:16 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2579e9928703b0e931bf848a137bf6545c81775c32631f1fe9ece6e1c445ec35 2013-07-09 19:51:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-257ab1ce0c4022ce44b388202e876e96fd400ea5491b9dcf7e9076a317972e09 2013-07-10 00:44:26 ....A 115751 Virusshare.00073/HEUR-Trojan.Win32.Generic-257bcc18d337cd1b05b4131b162cf780c2e607d9f5b36b8a2e338dd739b2228d 2013-07-09 08:29:06 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-257c9483bb3a4e8826e9ae546f586d8612f3dce60a7a797fad3afd84f00a27a3 2013-07-09 07:31:42 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-257cf117eb17afaf41b6c50dcd1dd8742ec21e920b5487658f7b1c1977f6a86b 2013-07-09 06:08:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-257d6f9389a90df207cafbd23086146238243d3606809f1b70269d060f439f52 2013-07-09 08:00:36 ....A 58844 Virusshare.00073/HEUR-Trojan.Win32.Generic-257ddb60d3869127607af58d0f91ea0bc91d27a7ab6a182b2dc796c6fc4ed167 2013-07-09 12:27:44 ....A 73218 Virusshare.00073/HEUR-Trojan.Win32.Generic-257dfbc51fbdabcb52862abeff9e2122365bfe72f2665b11bc63386d33eb6384 2013-07-09 05:26:02 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-257f60d4705970c4cd2669c9b72b0d23cc9f35dbe16671abbd589cc273a00d0f 2013-07-10 05:22:20 ....A 127212 Virusshare.00073/HEUR-Trojan.Win32.Generic-257fd0729bcf86df6672140bf1917dd39ca5b5e538101a507ac48582e51ab707 2013-07-09 08:49:58 ....A 472064 Virusshare.00073/HEUR-Trojan.Win32.Generic-2589e0b993ca88563b4c0f0b1a39983d423c01f159396ec1ee2469e87738f8c8 2013-07-09 13:02:14 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-258d0616bf9ee9c92dbca2f591fb94b04fb69f2846347e9ae0e427661d8c1b82 2013-07-09 20:42:50 ....A 515792 Virusshare.00073/HEUR-Trojan.Win32.Generic-25903241977b8b9d125293eaf2d02dcf05f5d5c95a09123f0e686360830b7de8 2013-07-09 10:29:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2590453e5a70d2baaa6e1c98b8ea3303b02ddc0f1fc518a8f930d846214d281e 2013-07-09 11:53:38 ....A 1128328 Virusshare.00073/HEUR-Trojan.Win32.Generic-259072d7e3e4ee858786c334414b4df4e4ee6aa93e1eb2c443d2ad923101e044 2013-07-09 06:30:04 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2590885df678f37fc146080429e5866bb09966c9f093b2d4bf2933ae9344c8c4 2013-07-09 09:56:10 ....A 635392 Virusshare.00073/HEUR-Trojan.Win32.Generic-259210cd3d76975915cd0f9e7202027339a6703cee0786b63ad856269ef3bb38 2013-07-09 07:12:08 ....A 93736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2592e78fed4301ba843734968ce8d8706ec67807f8fd605956235334a6cd20a0 2013-07-09 05:45:08 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2593096fb41158431be6f7df0bf13e1d8d998b271f07143d371686dc2cb4cabd 2013-07-09 05:59:00 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-25935e9631c234a6e0a6d5fe3acda598df6bdccb0b15ea76c5fbe6a04844aee4 2013-07-09 06:20:52 ....A 710175 Virusshare.00073/HEUR-Trojan.Win32.Generic-25936b536e5dda3066bfe0ede96bd6d56e3e2c5b72b29664103668426c629d72 2013-07-09 08:24:08 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-259434dfc7c6d4c2e85095ab580c2bf6e96f3f4bdecaac5c05d12e31874bd83f 2013-07-09 07:11:56 ....A 63698 Virusshare.00073/HEUR-Trojan.Win32.Generic-2594d91f05fb609d1a962c4aaf120643ee706b87216e4d546787a70075edf9ec 2013-07-09 10:11:12 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-25956bfd41b86130238d409f52b9992235e634b7ea1b25d5ac4083e70eca8f77 2013-07-09 07:10:22 ....A 372830 Virusshare.00073/HEUR-Trojan.Win32.Generic-2595d6a07bfdaf6c19a2627428b2784a8780a36d5204edd9ac398e52e1a15b27 2013-07-09 09:14:38 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2595e34f3f2eee98490d5117c41b245152166425d4b321d14db9486053289223 2013-07-09 10:49:36 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-25964f39b1f779b88b6245fd5dc45c4381bfb8e5a39011cef083198b2f9d6723 2013-07-09 09:13:58 ....A 214825 Virusshare.00073/HEUR-Trojan.Win32.Generic-25967680184fe2801e28d9a58a27d220d2af4d612e00284515a439eb6bdaa9a6 2013-07-09 09:18:26 ....A 101626 Virusshare.00073/HEUR-Trojan.Win32.Generic-2596c67cd1e0ff4800050a8b7fa04f79cf3420299a1f84e6057c069c56d3ab59 2013-07-09 07:10:00 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2596d978f9f59c418b1f3965f307fdd5660c06abb89754e9e0050efbf1302237 2013-07-09 07:23:44 ....A 109904 Virusshare.00073/HEUR-Trojan.Win32.Generic-259824b339e69a43a2861125b24209b70f7379483ad53653c21791c0c3aff446 2013-07-09 10:00:26 ....A 141899 Virusshare.00073/HEUR-Trojan.Win32.Generic-259890fb1549b85801b33ae759e8179da669efeed293010088c0bed7d4e3abaf 2013-07-09 06:31:30 ....A 503424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2598f3d09d80cba5f332715058725dd548fea80eab6fb7aabd618829495e0260 2013-07-09 05:27:12 ....A 48360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2599120d7726d4b86dc6af158c43855be73c213bde4d576be0f199036ef9dbdb 2013-07-09 10:03:30 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2599ac96af549d8069e55a1e758430d130198f96500752233e828f094384aafb 2013-07-09 09:49:20 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-259a0eeb836d4b7f0999fd330ff4cdeab4ee6d2445474447a63a3b18e3973aa4 2013-07-09 05:35:02 ....A 745473 Virusshare.00073/HEUR-Trojan.Win32.Generic-259ac709f5eeb9c15fb6bc53430cb22b197d51a1cc6c88c672f9b7d3fd6723d3 2013-07-09 08:28:26 ....A 348676 Virusshare.00073/HEUR-Trojan.Win32.Generic-259ad3313021c78f507ce12f601d7ff8a34f40e6bb8e75a06408d4154e0c2445 2013-07-09 15:05:02 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-259b2078539c76810bf25041f40f57c9479282a01efd1793c8cda2a5f29056ea 2013-07-10 03:55:16 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-259b333fdd00e892c52f364cea73ce32c34acaac826437f14f5448224500681c 2013-07-09 06:47:06 ....A 78080 Virusshare.00073/HEUR-Trojan.Win32.Generic-259c4ede793774e34465a81bbd73f431e43b723694ae735f92e0104e6ecddc79 2013-07-09 08:24:18 ....A 149661 Virusshare.00073/HEUR-Trojan.Win32.Generic-259ca8a476c26d7bd6963962aa851f6b0181bafd06471ef0b28bd59175f0f153 2013-07-09 05:56:14 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-259cabb0a08009ba127d8bd136a3b57d9de90aef682bdca318958a3c7485b2fc 2013-07-09 09:43:48 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-259cb54f469fc85d9f64b1e5665c414e5fabcdae1457cb8a2bbaa170efbe213d 2013-07-09 07:04:10 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-259d56cbac9e6efa2e3ada43efc9adde397b7e7ae98dafc4351d849b7142d042 2013-07-09 08:36:50 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-259e0dbd8224eb62ffd915324dd78937a6459993c348d7c64becb27555f4f39a 2013-07-09 08:33:06 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-259f1b11c2de792b3d06417bf7fa4c490e3e60d9fc20aece979f983ffbc82ab3 2013-07-09 09:39:22 ....A 516231 Virusshare.00073/HEUR-Trojan.Win32.Generic-259f3464f6477732c74b7f32d9342def39c327cc9581505e4a167034cd1d37b5 2013-07-09 08:46:36 ....A 21596 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a124b9ed85066a606e5bc4efe2be992266adf082897c04744d90e5d4ae56eb 2013-07-09 07:46:54 ....A 658432 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a285c37cc3746d56d2ccbf633b110393a7c50f548badd33395f7e65ddc03b2 2013-07-09 06:56:58 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a297a6344692188ad3973e395bb9b8ea1a7757f82316a2d58f48fc8f3a569e 2013-07-09 16:20:34 ....A 128408 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a30b2d50c29fa23545b4a9e57bf81f58f8a080ff1f93425b301edf74333ec3 2013-07-09 08:03:42 ....A 343670 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a346d59b047335b9bc920cd788049f7d395fd9650e129827cda3d882dc94ab 2013-07-10 05:00:56 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a4578ee19f1af3ea5fc434dc679bd2735d56e9eebdbdede4f4091e3d5e7beb 2013-07-09 08:22:48 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a4e3445c283e92f88283d745a672b9af479221b9faf5345bf9e526c19370de 2013-07-09 10:48:58 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a54d7b4124d1fb75a2970cf33c1f5f51fa4ef6c2887c18a46cacc89250f472 2013-07-09 15:31:52 ....A 84349 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a6ee8d3ef84688128deaf11d4cb60db3e771e43c96b90692b185be2c32f65e 2013-07-10 03:37:48 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a7511af7e1133298f5602d24c3601ca02e77336bbc9a75412231632f103821 2013-07-09 06:25:26 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-25a79eec575684659d1639b9939def60850b783331ff8d0cb9113ef988918955 2013-07-09 09:55:06 ....A 1252352 Virusshare.00073/HEUR-Trojan.Win32.Generic-25aabaa960973768acbaaec488004742530a57ffeb23ebde7ee3ced61a6db4ff 2013-07-09 09:43:38 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ab044129fd39bbcbcff810716aa6a0e5d0fd41251a7f0372e721d62ac0e2cd 2013-07-09 08:19:52 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-25aba36c9960f09ad1c759519ad72ab08822ba9219e428dd86d9573e4e15078f 2013-07-09 10:01:10 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-25abdf976ada0a0232b270f34483643640f214315aa9d706d399b9033938352d 2013-07-09 11:30:12 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ac7c8911cbfcc3e90694b6b19bccc1a97f8d9af57954fcb4f615d63eff02dd 2013-07-09 08:59:58 ....A 572928 Virusshare.00073/HEUR-Trojan.Win32.Generic-25acee4217eadceb5c41c78a1ad4bd73d47642578c41871aeaf976ee3305bdbf 2013-07-09 08:25:46 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-25acee96d0f944f826924d8c41216ed6416ddab11282b51e87284014a655307a 2013-07-09 07:02:52 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ae61d12790e418db1687ba1b6ff15ee8002c94504eafed444c450184f3924b 2013-07-09 07:05:32 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ae7f44096f774b2cc13c4279f9879bbaa33872d4920ed874e9a207925b656c 2013-07-09 05:36:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25af0fa67dd4404320ed385a6489bd591dc25da296457324d2f88015728f93c9 2013-07-09 07:34:34 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b2d235290d2aa01de64fc12a575a95dd34c9cf90bcd9f905caff249a0ff9b1 2013-07-09 06:32:20 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b4db9527e83acf372d46e26ef1c9d29b9fe8dbf0d8b69c0cf3fde598afe280 2013-07-09 07:05:22 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b57f13b979208ffc0f341707b304d5bc76c635380211acf0d34bd08451963f 2013-07-09 08:55:28 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b632aa8c99437c46c1f37743f1304401fd060e5655f76948b5abd6a996acde 2013-07-09 07:23:54 ....A 22432 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b67f04805dc38fb02afb278d20a7050dcb275b8fa455200ff87d4f07bdea60 2013-07-09 07:33:24 ....A 347648 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b68c5392f23a31cb3636393eed99872d563e27f18ef1f8181bac04dec08102 2013-07-09 01:30:54 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b77e1c320283d0b0ae21b6b34ac6999248868be6b8d09f17cc74610da2450f 2013-07-09 08:36:30 ....A 4347 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b78d915cf4fad722776c99cc3e0267f8e5f5485f79fdae72ccb5299732199c 2013-07-09 08:37:58 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b8e024dbf9bcc24234543ff3df69baede86ab1c02bec7c9035bb67a54e141f 2013-07-09 08:08:18 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b918310b47c86f255bccdf934835ccdb7733333e9413523b97288bf9ab4d8f 2013-07-09 06:03:36 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-25b956294bab7b5fa26e9b942a2b491860860809f1a9ce626447b2beb833aca5 2013-07-09 09:28:16 ....A 180986 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ba0f98bf78836fe301db125e459eea3db8f6cc295a839ce850a9d01e6275a6 2013-07-09 08:53:48 ....A 1766400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ba146421dc5d96ed7d6e699b100be03418e19774eb082c23332735a27beff4 2013-07-09 14:14:16 ....A 123400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ba6da956b4c415776f32b59122a163c21ac99d93e88a45a5a3606b3565c652 2013-07-09 06:24:44 ....A 9487869 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bacb1d3729169184fe4012e1574ad44c77b0d331da698d6401900fd507dff2 2013-07-09 05:46:18 ....A 20971290 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bb586ec93b084c05416a07a4cb4a1ad2f958a4f1299230356e47af756e6bd7 2013-07-09 09:16:16 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bcfc58b70c3f7f66d807212e6d5a103ec3901f5a48cd3e211282a2a0b92f2b 2013-07-09 16:40:56 ....A 253440 Virusshare.00073/HEUR-Trojan.Win32.Generic-25be8aa0709ab1ff6104782b7ad95f225150837a50a2d7b1cbdbed7c059e3c23 2013-07-09 11:26:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bf1c1f874b369124381056b4733cafcc36d834747b34e26892c7b79f379eee 2013-07-10 07:08:30 ....A 3163648 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bf226ddf25417cd471aed862b6ef5a48c4660b4545e7ea90bf17904ae447fb 2013-07-09 20:41:00 ....A 1310720 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bf65978c941cbfbd35e61d154c825dab1d90005575a30d6600c94519d46503 2013-07-09 05:53:46 ....A 1028096 Virusshare.00073/HEUR-Trojan.Win32.Generic-25bfe638eb31fe4bf2bd0ed72223baf0980a03d34ff66ce06028323d8f9c996d 2013-07-09 08:40:58 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c0658379942a16c89cf61122fad6dacb423c6653cf4bda645ac64029c79017 2013-07-09 09:45:52 ....A 23662 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c0b87c3133f4ab983b938bbb2f3bc1f1d67d08d05a281ead2d2a82b3b3cb14 2013-07-09 08:48:06 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c121267adfd23f13824e2b4f8e1bc3fd8c4a7eb6bd45bd385e1d46dd08597d 2013-07-10 00:13:42 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c13066d3487dfb3a0fcf09007200afc2bec861d98865866c740e4afa395c19 2013-07-09 09:01:36 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c1b7724babeb0cb786927361e1cb9f320ef6cbf19541df0ec36ebdabfea2f1 2013-07-09 07:07:02 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c1fd6b3ab7aee7a88dcb59d19ea23cb01013bf7aa0bae313083af70c86a400 2013-07-09 06:27:16 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c2bc8246c4f5ca1efd81e353cb69f8b7547868d93f53078b63a14c481967fe 2013-07-09 05:28:42 ....A 529004 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c2cb4f32e29b50d2badf0e3905a20796d66558dbdf6738c3ae7e10ebe1c893 2013-07-09 08:58:44 ....A 347711 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c3dedf2b7d613f231f6bc97f0ab6ce0aa91351cecf1a17afcbb6c84d15b423 2013-07-09 05:18:42 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c4557b5a6f0d4dad6d39d04f4df9e6be629b125a4eeba36abac936aa58e0ff 2013-07-09 09:42:42 ....A 56189 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c48fa37488f2bb049fcd11b754e033b593308223b3bddd7cb3b1a7a5683c9a 2013-07-09 08:58:24 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c6b192d5d5c4624be480a2bb4cdab834fe447232bdb6495f46869084013b0e 2013-07-09 10:05:10 ....A 1069 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c871d3bb57f67ddd45de202531b410176090ea518235032b30d4a5cdaca1a6 2013-07-10 07:04:32 ....A 521728 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c8c6ad80e90bcd58f254347f57e9f1c8d7162f7b1ce729bec29c04179b079c 2013-07-09 05:24:58 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c9385bc200f306202d555389901ade5d7e14f8aaf47019d3b93af02bc9c6ad 2013-07-09 10:33:06 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c9ac8fe7f824e9875b81fba42e90cf6112be670cacb08dfc5f0832809aeba5 2013-07-10 07:42:58 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-25c9d397575edaa354062f26c075b92e36118387d8ab3d715efcb11111d4cc7b 2013-07-09 10:28:02 ....A 449024 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ca718b12f1bd351843f72916b0e36859157af6ebf97602c382cd77857b480f 2013-07-09 08:02:46 ....A 715776 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ca7b1c67ab9e18c451203e3189b6b4d8fbecc5a7193e7b420fbbd1ac718d73 2013-07-09 20:51:30 ....A 3466240 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cc043262c38b37003723380690b18e620543bd35326369316839215e883967 2013-07-10 03:37:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cc9d1e887037f1fb305f7b9e60aeefd7f8bfb7d758dc5ca9ee9b9696662ec8 2013-07-09 08:42:32 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cda80ff79a635aeed270b783a8868380ec3690e84c601ce3f154b0c4d43f6c 2013-07-09 07:08:10 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cdde6faf50cfcaae72ba1266dcabe27ec0652ddd52f40aa9f166cf32fb033a 2013-07-09 05:29:36 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ce36ee9d696e9bf5502cf00b6f317582717126a33483ca27f3f493db8decfd 2013-07-10 05:24:36 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cf6db698c3153a259e715854e5ed7f58555a80d9ac71ec9f1ec1e39974bbd8 2013-07-09 08:10:48 ....A 63668 Virusshare.00073/HEUR-Trojan.Win32.Generic-25cf86a54cefa43f91702273c3dbd31b4003c46b73f248efae8653de406295ad 2013-07-09 08:30:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d0797e81c91142c2729e1fb1e0de17be82432ecbcb78637ea879f810d1791c 2013-07-09 07:32:26 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d1d5b14bb92f069725b8143f55725d3b632f71eecc437e34aa2adf6eaf30eb 2013-07-09 08:48:32 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d1fd144d95698ea5e00ac92c7476537c5dc991b50aa1c0842bf7df4d72273b 2013-07-09 09:46:18 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d264e44ff3d7b439ba8858bbcba976b08614775ceedb0d72d6d8df4f75f113 2013-07-10 04:03:30 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d27a80f7f06d12455caa89e58504e6a65bf2142fe01edc077d833d05671187 2013-07-09 09:25:18 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d327f782d4e9c6843c6f6e9ba2c1b1916a7d280d84f445743d10c28f86c217 2013-07-09 05:28:24 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d33b74b446c3b033bc5eb332bec10597c621739b33fc1277a0b853d6c0217a 2013-07-09 06:02:52 ....A 1740717 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d34cc68735cd3eab19ad9c9f2e002a570e51db87f1a1f4b27534d326301edf 2013-07-09 08:32:24 ....A 1404416 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d38546ec9ac21e68bdeba216cc9e372e58ebb14e23a829e1a1b8bd44cd53a2 2013-07-09 15:43:40 ....A 322124 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d3b9f901ed82c83ff73dfc3212201c588f577802f845f8d2c8c52cb6eea57e 2013-07-09 08:45:20 ....A 237650 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d42498fd6f878f1ae73c199c106739930a826bf2b74bba7754f10cc75e613d 2013-07-09 09:02:28 ....A 852480 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d4650d58d0c6d261275c4e7bedd641c8487817884ee98c72d40dbf9f996b8e 2013-07-09 08:34:22 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d57db8cc2fa3787e86bb4e552b4b0a8cee727a47fc5956732ab155007b9a1e 2013-07-09 05:49:48 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d5ddebd9d294c35286975e60f164381cee6a0faaa919fc11f3ea8549c2f3c1 2013-07-09 16:46:06 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d6b89103667dbabfd6763ac07b4ccd842839cf906e8082648a1aff70cdf13b 2013-07-09 23:28:28 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d71738bb4a7dcc7773c6790e9a09c4e5d29ec1e447ebe8a199966980770f11 2013-07-09 15:13:34 ....A 358400 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d79377881b3b16d7ad8ca4450e7362cbda54b1fa895b83f97b31bff36f6c48 2013-07-09 08:07:32 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d89e8963a230c450129bec0b2eb451a04a5b52ec4340c58272244bf368b5db 2013-07-09 14:26:00 ....A 591360 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d8c81cf2d467fddc5085ff4a449e4df2b6b03a260b1c4bdc10330ec33b40ca 2013-07-09 10:37:32 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-25d8e78a070629319d56f5da1b0dc991562d1beb841a39790052fbc194e89789 2013-07-09 06:44:54 ....A 2603008 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dab243ff68f29473bda4e31b4063c64c56fbd209db89f4c839541f6b0f2fc8 2013-07-09 07:55:22 ....A 916095 Virusshare.00073/HEUR-Trojan.Win32.Generic-25db29d4339afa8ce0386953ac085f91e52d61b7084bfe60a619a1d78b88cd28 2013-07-09 09:14:56 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-25db2d01d2ae91734a80fcc43bf024b7008b544d84eb5ccb671ae77438be0fcd 2013-07-09 06:00:56 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dc2c8933ede2ba4660f8e5038a627c979f661f397eebe890ee0ca09d18c301 2013-07-09 09:48:32 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dc33e1a4ccca7c557f91e0668347eed87a1a9fd88d721632e85f1b7ad5526f 2013-07-10 00:08:26 ....A 152169 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dcff624988baeb8bdd7b00627e0451800017964b9f847292e85af2ecc0e820 2013-07-10 08:32:18 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dd48f0c2765c8bdc42a9c92d5f6aecff62f4c07fe42c295c2aae9b7013c895 2013-07-09 08:59:06 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dd61d7f026e4c4e75ddf886311f9ea58f404d8fb3553ed2f636ed0d66301ed 2013-07-09 08:40:26 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ddd4c033a5dedd9decd223a40e98d39c0639496f6fb9256b6b87bb15e3458f 2013-07-09 07:54:44 ....A 2785280 Virusshare.00073/HEUR-Trojan.Win32.Generic-25de99b12a39a82f8ddede040b43cfa79477cf28c88b51bd5bb0114708d9b418 2013-07-09 09:12:22 ....A 13427841 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dea17b735afe0b5bdc93c4c403c61106321fb3b938e5cc2c2cccf73baed677 2013-07-09 08:55:32 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-25dee44a4f01abeb4db5c199219b5bfbe04734540bd49d818c388e8f60d67a43 2013-07-09 21:53:06 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-25df156fed811232add0c487e76e0aef0e1ba89fbdea6c2055d9e7cde2101476 2013-07-09 05:28:58 ....A 171603 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e0d8cc421cbf99bd3669c367c6ceafbb149257969f414b3e33d49c054745ef 2013-07-09 05:27:46 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e16e38eb98e110986881ded1ed97870559c9bf14b428a57e1de417a81bbbf3 2013-07-10 05:34:58 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e29051db1511646229bcc077968a37587a6e8cb0e59eb0ca36d6010b3255cd 2013-07-09 09:38:48 ....A 218022 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e30edd4ba320a0b60d586ef34efd71c5a3414b1d79742e27ffe5c94360d9c8 2013-07-09 06:36:12 ....A 40466 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e32732b7bbdfbface744c159d347587e03bb13d0fc75eed4cd58004e0bd211 2013-07-09 06:09:50 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e38eb23ea6e1d09d99dcd7a99bc5c1571607c9ac624cd4373c2d46b054402f 2013-07-09 08:20:06 ....A 2352128 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e52d33264abcc559030f8cc367b9a1dc11edc24580b12564f79ee9b69b78ac 2013-07-09 18:19:46 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e5ba9325ff1507e4c06b6c1e9a1b198e0c964833d1247846b047b1af544609 2013-07-10 01:25:06 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e6d0c8c9ef71e6838ea939033c8119aecd8dc625c46d11489a1ede695ddac2 2013-07-09 22:35:20 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e72e1aa48b694dabc69e3a3b3ffc02ffc1f2b841c9da1928214e75b3a30f93 2013-07-09 06:04:04 ....A 323396 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e7783adcc605f0856afa16919d7ba64fe3549f2127856fcc39458944faf8ea 2013-07-10 02:33:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e87c0f92bea5621c748d7121a519154ab8c17f454007da94bc645ae8a29713 2013-07-09 08:40:36 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-25e97a63dd9a4df90e4e55acffd41c1b5b9adb3bb2b114a0c4a57747cab9c316 2013-07-10 00:16:50 ....A 1621635 Virusshare.00073/HEUR-Trojan.Win32.Generic-25eb1dd18a2b14bb4966d2a7888d5093013a6bc6f20180109c78d8835b3669ea 2013-07-09 08:30:52 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-25eb7ffc0312a5630394e95ae68bd260a500abd08158df0dbe4bab4b260667c9 2013-07-09 09:02:20 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ebc4424c3dd712f251945d61847d6d278e2311c8f4ba5175c9577f0750550c 2013-07-09 06:32:02 ....A 2186752 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ec17020d5d44b40ca0f0a251164f9872011f82d006a17e9245c4c2ff84caae 2013-07-09 12:41:26 ....A 157338 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ec17e068c35fdc33517be80e1659be01c9dae781bc5b81f84e015fbce8754a 2013-07-09 06:52:58 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ec460203a43c8b71a0cf85d95401975051929f0f71bae5f26b67d43d6f2de4 2013-07-09 05:23:52 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-25eebe80a8a2135eff668e52cbc413a89bea01c244ca64a7c6e4935158079e63 2013-07-09 06:20:08 ....A 1048064 Virusshare.00073/HEUR-Trojan.Win32.Generic-25eefd9f5a2e65e61db77eb3fe86c2d60e7bad7ba613124bf02c73caeed8c570 2013-07-09 16:49:14 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-25efa5c62ccab5b83926d946bb05dfce124163cf7cfec803bc2c1a148591e41a 2013-07-09 06:30:40 ....A 225761 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f2fd0dac30a7bcfc1f767576ce49f4861ea6eb890e2ded81f0ccf2bed3e0d3 2013-07-09 08:49:42 ....A 532228 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f50bc46f11669593addd163e9e61635380065465a7fb0f2aeee019d490b265 2013-07-09 10:49:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f6b8d240e8ed01f87abb38f643cedb6dba2114b1192de1d93e544342888a34 2013-07-09 07:47:22 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f7232d5b0ceb3bc189ae770de5c04bf96221ee341fe34a5a25f788cf785bba 2013-07-09 06:49:14 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f7352d1080ddb44c568e958909d486844c6113829d55ef437cf732e2e48fc7 2013-07-09 06:54:34 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f7b22f085ed42274a78d4698f057343c8eef782d57138c3bee10bad92b78a3 2013-07-09 05:20:12 ....A 1207808 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f8ace2de6c6b2d815eafaeb7345bdc15468cd9e01aae57ef72990f92d7ce4e 2013-07-09 06:54:02 ....A 48957 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f8e4c9f407785b2e120f19d416c3cfbdb3e8a502ea7ee3b4db50657e6c569d 2013-07-09 07:38:12 ....A 192581 Virusshare.00073/HEUR-Trojan.Win32.Generic-25f93ffd752b25aa436a54ff198b88a82d01879b47904c9df62e57e76221e61b 2013-07-09 16:32:04 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-25faf8a792850d8b8819e671ffea18ff592a52ba5b50b8f102cc6f292fca27e4 2013-07-09 05:30:48 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fb8ccbf56bfe2115a673473700d4d3ad11f68d15930a5a4a30d7af24fd4003 2013-07-09 18:18:58 ....A 46576 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fb9fc3660e46b5d917d81f0860c519d1f654ce680299f903a003e3cea67288 2013-07-10 04:12:10 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fd13df9d8f83eeb64e68377426a4cfe92c8c4a8265a32a69adff2bd317ea80 2013-07-10 07:05:48 ....A 921216 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fd69ddf2dc956bdcade1f626258a90d05364a9c4ba4da4619d7c06323e9485 2013-07-10 00:01:22 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fdbe764d33c7f7d2c553bec1f52da906994dd902b1bf7f05333d931b487827 2013-07-09 11:36:34 ....A 3293184 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fe4deefa32b809ceec44f8692331af807d0c95154a48ef729c1b71a35b5880 2013-07-09 09:37:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-25fe897a6b3f298dcb3272f93f1a5d8fa23c835382f75ca2bdd0c5a07683e77e 2013-07-10 06:52:36 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ff422238444679d3b1200ab1481c98925dc6e154398035d6687a848023cfd1 2013-07-09 08:02:00 ....A 1110016 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ffa55d40d63cf561c3ab67e606fae32e19d75c2df6bea66f389c231c78e57d 2013-07-09 09:55:16 ....A 164096 Virusshare.00073/HEUR-Trojan.Win32.Generic-25ffc576bb78d3b8420b959e87bc36a51208303f039cc2b03046a4795ff825f8 2013-07-09 06:57:24 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-26021d9f1cfa0ab86712f883349f1015e58cf59662a05a95eb4a8c33f25e8f5a 2013-07-09 09:26:48 ....A 41440 Virusshare.00073/HEUR-Trojan.Win32.Generic-26023e29f5a1d4edea4de110f2bb9e0879e5f7f033e790298cecf4903ce0496d 2013-07-10 00:57:24 ....A 448000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2602df973e9536096d4d707571c94c62c5d0183555f4e9bfad587418a4a6a2b1 2013-07-09 10:20:44 ....A 113667 Virusshare.00073/HEUR-Trojan.Win32.Generic-260371a154dd1bd05239e0e8cf450b35cd498230f71aecd8dc275066cd4472d5 2013-07-09 07:12:44 ....A 734363 Virusshare.00073/HEUR-Trojan.Win32.Generic-26039cf7bdf2407f8adce1b1b7a2358994c9d6edb2873a46b6c9cc0fdb205410 2013-07-09 10:03:22 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-260410b1f223543e03f46064c4adbe9bbc238b92570e9bf55cb2bed12eaac325 2013-07-09 06:09:18 ....A 11382784 Virusshare.00073/HEUR-Trojan.Win32.Generic-260568251c00968567d4264466a968f806acb879d19007cfba371b92616e5ba6 2013-07-09 17:52:28 ....A 144640 Virusshare.00073/HEUR-Trojan.Win32.Generic-26063c6ac3f5eea920b997ac0776cc35183a5cc5ba8806349785fe3250e932ea 2013-07-09 05:38:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2607806d4e1457ec3643def857f81bbe284c39529ce2b2c854ba94767f50fc0d 2013-07-10 02:43:48 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2607ea79f0b694596bc43bd207c2344f6f5b0f39c1a9b9e3442c82eadcdee09b 2013-07-09 09:12:28 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-260a6e5ea3da6168c394c03dcd0aa370c41a4fa51b1c71f36b5fc27d664d1110 2013-07-09 09:43:38 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-260aee44ee8e6ac109e3a320ef9a81d04e6a41529b3d35209420d9252993ef6f 2013-07-09 18:22:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-260b2a3e6c951cd7622ce074cb0ac2b119760fddb284560c51e69c62769afa99 2013-07-09 11:38:40 ....A 2326528 Virusshare.00073/HEUR-Trojan.Win32.Generic-260c65766a914ef52a1cbfd8f0afbf60d55039067ab2efac1cc5d325ac0a6cb5 2013-07-09 09:13:30 ....A 576000 Virusshare.00073/HEUR-Trojan.Win32.Generic-260ca54e4c6722ea497a399db662ef40311d26b8c7398561f1e49d9585a23ff7 2013-07-09 07:47:04 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-260cefaaf553410ed6be81e918a0f74f8660d2cd33ae791a42085ada345a21a5 2013-07-09 09:11:56 ....A 3194880 Virusshare.00073/HEUR-Trojan.Win32.Generic-260e42cb12032d9bae3f2e6f8903cb2b984e1025fdd9f19da808ccb049173281 2013-07-09 16:11:40 ....A 7708400 Virusshare.00073/HEUR-Trojan.Win32.Generic-26101ef4770d7beba1663ba65106326aeb7535234b8f203c6372be967a9045cc 2013-07-09 08:27:20 ....A 104843 Virusshare.00073/HEUR-Trojan.Win32.Generic-2610399ed0faae34c6e91c9180193f5632a8aaad40997811c38a698c07b3915a 2013-07-09 15:01:14 ....A 164432 Virusshare.00073/HEUR-Trojan.Win32.Generic-26107006ddc1f689d90099e5d3d554328d7a491589ef15a808715e8b93b07a2a 2013-07-09 06:37:08 ....A 7466 Virusshare.00073/HEUR-Trojan.Win32.Generic-2610d6c799da88ab7968894df66bad3a85e9be18f33c2cc3bc6ce1690fa726ad 2013-07-09 08:41:10 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2610ed3dc5e9ba1ad384fe0310c8916fa609364714b17a5bf64cd01f5cbab6c3 2013-07-09 10:37:58 ....A 1410766 Virusshare.00073/HEUR-Trojan.Win32.Generic-261259f41b8d118e95cabac6347c49b7ddb3e884024d013a434026d43f2cee75 2013-07-09 06:35:10 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2612e5ac513e11141cdf9f13b7be7b9923a9d7488506827efe26de350e7731fc 2013-07-09 07:13:46 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2613b29472882be4bd429895defec4aba236fa108e7264c2a1f88306fe4e9253 2013-07-09 08:44:14 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2614cd0a53fa98191078219a711e865a165cc0909ab1bae5a5e33a21c519080c 2013-07-10 02:33:28 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2614d7f3f0c605f08f6f37158cbb2cfcc483ee941ab5c479a730b1e76966a2cb 2013-07-09 06:09:46 ....A 1750016 Virusshare.00073/HEUR-Trojan.Win32.Generic-261515b88b3391325136d93d36b4eec31440bea3269e8614f664a1f92211ef9a 2013-07-09 08:36:44 ....A 139408 Virusshare.00073/HEUR-Trojan.Win32.Generic-26167bc8824b173e70943ec3998882405953342d13935ef0bd84971595dafa39 2013-07-09 08:31:26 ....A 118664 Virusshare.00073/HEUR-Trojan.Win32.Generic-26179325675ff67459da48b8d6d239662ec3d4088031eec5dad16735228b0f83 2013-07-09 08:54:24 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2618188baa10eb1ffa1d77ed6721ee5adef5dad9321c9ab65ba5d8c2b257822f 2013-07-09 06:03:04 ....A 416256 Virusshare.00073/HEUR-Trojan.Win32.Generic-26186ccdf77c8b705fde1223016263cbd033d8d643f6093ed826356ec652e1cf 2013-07-09 09:27:24 ....A 892416 Virusshare.00073/HEUR-Trojan.Win32.Generic-26187c2ea63fea5a7fd3a0af8bd1e0e81cae93608bb9e9c40d1a5979f0b3876a 2013-07-09 06:55:40 ....A 4505088 Virusshare.00073/HEUR-Trojan.Win32.Generic-26197930c24a76ccf7c57e86fc01c5dfa6d281a744f003f414b24a3296bce5aa 2013-07-09 09:09:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-261a58e690562da1f2e87aa7c0ef3202ba3cd66a5fa4f33f55d4e6c59833d98e 2013-07-09 07:56:14 ....A 436736 Virusshare.00073/HEUR-Trojan.Win32.Generic-261a5d43f1b5fed0bba2470f88814ee2c47baab6ee8ebe458c51b84dbe041f86 2013-07-09 08:29:30 ....A 538952 Virusshare.00073/HEUR-Trojan.Win32.Generic-261aec360742ba47de82f47b1798e0eb58364982eeee7f01279b6d46e1e69b26 2013-07-09 08:35:04 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-261c37de04f74daa963e1f001bbf2bcf765503bfa1ee35f38ff8dc9a31df8c34 2013-07-09 10:39:02 ....A 331784 Virusshare.00073/HEUR-Trojan.Win32.Generic-261c98bf2e19b6ce9e360a554c3658a607092f90fe683903798a8e3cff3b3b40 2013-07-09 09:09:56 ....A 8773533 Virusshare.00073/HEUR-Trojan.Win32.Generic-261cd52bf01cd423c25dcb0a40cd54da9ec2f277ef8f526785b3d44f6fb3740d 2013-07-09 08:23:36 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-261cefb6054fea3ebd9a6061f0d0e360fd86da134d6216121b00a718442f82a9 2013-07-09 21:05:40 ....A 162372 Virusshare.00073/HEUR-Trojan.Win32.Generic-261cfbd6fce91e16823814538a746113cf72b61096cd53e81287b7faf8fdc0a2 2013-07-09 19:58:18 ....A 462464 Virusshare.00073/HEUR-Trojan.Win32.Generic-261d03cb9a4cd5af0a96aca01d1eecb452756384bb298d03183a531775da8536 2013-07-09 09:04:42 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-261df22548cb42bc7db4ec9d52828ed6aca02b9bf534a7b781d271cfc6990122 2013-07-09 17:14:56 ....A 221384 Virusshare.00073/HEUR-Trojan.Win32.Generic-261e0ce534980f74220e377de2fb2b5614ddc4891a2ca1da071a0d196fbf7eb5 2013-07-09 05:16:12 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-261e102669a431f28c287e0659448b2bb98dc15c61d33d8555c970c03daf79ee 2013-07-10 02:20:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-261e482361bf9e36193fcaced3284a605e6a2a49a9c38715d94f4b1de61f9e8e 2013-07-09 08:48:22 ....A 37396 Virusshare.00073/HEUR-Trojan.Win32.Generic-261ec89ce30e801067e8d4116986cd6162b73d0e1c8d0b717b7f7bc916abbed1 2013-07-09 09:54:12 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-261f189c6f620ffcea25c16a074d6a49dfcb82b9af7d9a6724c4e1dc51d5fa37 2013-07-09 07:59:56 ....A 117287 Virusshare.00073/HEUR-Trojan.Win32.Generic-261f54b5c216b6a66439f5e35e9d1b25e5abafa574b67ece1e04b27501d58292 2013-07-09 12:22:00 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-261f77b09504f9f4618d62a06481381b0e3a5561541c683f5145069ea07366f9 2013-07-09 09:12:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-261fd8ca4e89d1a128d0bbfc84f0283bf51aa79a702b5a34cfefb9f164651d92 2013-07-10 11:27:40 ....A 43723 Virusshare.00073/HEUR-Trojan.Win32.Generic-262349753c4cdd097854cc4db0d08ad8e9876944995223c365682cd24ce8fd76 2013-07-10 10:49:46 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-262387deb34898fd00ea46f52ed50a74bdaaa50d613098a6a2d9ce2a6c0e9e1d 2013-07-10 16:33:14 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2624937e07afc92887bd1f476fd7aeacf771d7dee5f6f0b5f82d09004a723863 2013-07-10 17:08:42 ....A 157676 Virusshare.00073/HEUR-Trojan.Win32.Generic-2627dd09e40a4a80c9d48110be0722d9869637796bc49a67cf7b3b237a528223 2013-07-08 13:26:40 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-26283ef374871dc0d33d63da30a5ba70e8e6a511c0e661ea488ca9e049519c8c 2013-07-10 17:30:06 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-262a1121b63e2ba5c1fb0adc7ab4199aa7bdee798e0a07b1a9d6140b71e5e65c 2013-07-10 11:50:00 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-262b63a932c89593c02097ab201a3b726a06f4e673c461481abe47a4f91f2003 2013-07-10 12:36:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-262b73f7386f50bd40b1235a3dc21a0aa45b66c5524f218b1e6515cd89d0d760 2013-07-10 17:24:24 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-262bda8a81e25cdff70ae20090486d51eba7e22af69f9c52d8d459e1caa09db3 2013-07-10 10:34:10 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-262bf4329becd1266d0efce0a87e32727febfa7be1ffc1b0f3af29417756c64f 2013-07-10 11:04:50 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-262cb67e67136244c979758a0b175a8ed45e497daf521a809f3ba47e2465b1f9 2013-07-10 14:23:32 ....A 1118560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2630794fe95abfa0678172d20e250966e5cb7c6689ef2dd63f5ca9dff5a5c3b7 2013-07-10 16:57:40 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2631884de920027a58c421143fad0cde9d123af90745da65bc2ba1b7c747a1db 2013-07-10 16:49:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-26321f1c72554bc2950bb45a97d1c714366f635968e57fed8460867bf361f703 2013-07-10 14:13:30 ....A 1872502 Virusshare.00073/HEUR-Trojan.Win32.Generic-2632e691554c244db5d6ab21186dff6bdc88c27cf68d766f4813f970026d6d9d 2013-07-10 12:46:08 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-26331742cb129d559364289efcea8f27c08252b7f93efa79dc9769dcbc9d4ad0 2013-07-10 14:54:54 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-263366d09f59a624f0e504f40db9538a41cf0dbeb9f17c7b85e408776eb9ee06 2013-07-10 07:08:46 ....A 75628 Virusshare.00073/HEUR-Trojan.Win32.Generic-263369a53d0c5c956802c1235f74e582aa1ac5a7148ae26588e1730c74832a9a 2013-07-10 16:14:40 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-263a5d2462537189cc661d1b36093087ebca1535498e9134ba2d7125740dfe70 2013-07-10 13:44:36 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-263adf7d800288d3a968647ec0b60c42fcb1b0957dc7aa7853b4eaf149c64861 2013-07-10 13:56:12 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-263f6f82193079c2ded75e6834abc8047417ecbef11aff43adab3536c5b570a2 2013-07-10 17:14:16 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-264034269d03f90dded932cf35dd8cf819c9dad5f0e74f4618afb62ee93efcf2 2013-07-10 10:33:26 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2641e37de14a98eb70929e96474033e9175877b414caf62253a0fa88059e3159 2013-07-10 10:41:46 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2641f2f6df7705803162bbfa192aefc7d5a8b3d84209328b15da882f8240f2e2 2013-07-10 10:22:46 ....A 948936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2643b9ff89baa4848a769a279e6d30e9a5625ff0ba7d82a91a890994ded036af 2013-07-10 10:42:16 ....A 45496 Virusshare.00073/HEUR-Trojan.Win32.Generic-264998ba5514d8f3df50ed476c40d04f7fba27116f199b5b4a2373c2a22ea288 2013-07-10 10:29:54 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-264a172d24a02734783a8cf3e4c04b227cb207e2c963aed4126cfdffb9220b3d 2013-07-10 10:51:38 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-264c00dacadb8f52fee3a8d24d0b4105df88a185f04fe69adf50172fc3058eed 2013-07-10 11:32:02 ....A 104480 Virusshare.00073/HEUR-Trojan.Win32.Generic-264cc9b3abd2f2ef0b60a85093978478c47e38949883686f5515cfe4ad105789 2013-07-10 17:50:34 ....A 2350688 Virusshare.00073/HEUR-Trojan.Win32.Generic-264eb6e20341bdf5e72a8055e34d54a11480c178e8c11710112202e226d526be 2013-07-10 16:50:52 ....A 88530 Virusshare.00073/HEUR-Trojan.Win32.Generic-264ef72a927d34d24efe387283511e3784c6c0698275b24f75221bb11d6060a6 2013-07-10 16:56:20 ....A 535552 Virusshare.00073/HEUR-Trojan.Win32.Generic-26506a074c22c48aba94edf9d16c56ab830cc593116781ba06bec35935c455b8 2013-07-10 15:54:06 ....A 569856 Virusshare.00073/HEUR-Trojan.Win32.Generic-265294d08927fb8f75864cca82aa0909b5997bb69819057ebe4eaef14edc0e07 2013-07-10 14:40:40 ....A 37892 Virusshare.00073/HEUR-Trojan.Win32.Generic-26548b06c1e15df7fec0b19a5471a8f7f884eaa25a889d1a3cb79c6792264277 2013-07-10 17:06:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2656d9b455069e55941469c1f538981e8d6214309db3d19adfb919b13fd640bb 2013-07-10 15:59:10 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-265a737a4ad32c3490760102c157a307fc6a6a75a73fdaf20d705c08fa1468a0 2013-07-10 12:55:20 ....A 771584 Virusshare.00073/HEUR-Trojan.Win32.Generic-265b007a2f022850a882cccedc29947bbb3f74ed5d44e4a6996111dd4a155fcf 2013-07-10 13:23:56 ....A 2105344 Virusshare.00073/HEUR-Trojan.Win32.Generic-265e7b6207016d1431eadace726036755aaf3fc310cfef17a42936759576d620 2013-07-10 14:28:44 ....A 97653 Virusshare.00073/HEUR-Trojan.Win32.Generic-2661ddebd7e3e286cd9482573ce08966d9a68854a1625839a5716181dc47ea16 2013-07-10 12:29:12 ....A 119980 Virusshare.00073/HEUR-Trojan.Win32.Generic-2662d1ef254370e05a7a67d100c00b721ce8c8517163cce9d4ad1dd8f86c4ad6 2013-07-10 17:05:18 ....A 282138 Virusshare.00073/HEUR-Trojan.Win32.Generic-2662f9f7fffb5ed6e81d8295c81bb3e7fa318edd0f841c593420a500df704d7d 2013-07-10 14:36:48 ....A 234260 Virusshare.00073/HEUR-Trojan.Win32.Generic-26644afb014707dd61da704a5eb7024ef0f5f3048497940886dcca9a07646b5a 2013-07-10 12:28:40 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-26661252502716695845fd799a92525134982d7bca5315dcd625f71a6d58ea85 2013-07-10 12:30:40 ....A 42204 Virusshare.00073/HEUR-Trojan.Win32.Generic-2666fe6fe47397a059124a421af7c6a70aa2e0952ba849d0fe1cb8a4d8b27a14 2013-07-10 16:08:24 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-26693e8625a179b9960d1da1c57f16d28c0f3779627166577623ae2270e183b7 2013-07-10 14:22:54 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-266a60f1aa66f72fd7a365d97fb0e687c46e673f895b10d6fb7dae4c11106f9f 2013-07-10 12:31:38 ....A 23755 Virusshare.00073/HEUR-Trojan.Win32.Generic-266aa21afd6165808fb5db8a8794c480db98bf300da159a9368ef94422f55d28 2013-07-10 14:05:34 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-266e123f561cbbd3d811f52335a70639ea0381667d1305387064553449ec2bef 2013-07-10 10:08:40 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2676c94d297703fe26587d8a314a561198eb64192c401adb5a10c65a705b0201 2013-07-10 16:27:22 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2678f9661b2d913d97681c45efb3f5503bcc062db38a504c429cbf8ca7bb53d9 2013-07-10 17:36:46 ....A 119083 Virusshare.00073/HEUR-Trojan.Win32.Generic-267b04507fa2410762b20aed5cdc6e26ad4a6e9d45859a42d80dcd404531de69 2013-07-10 10:24:28 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-267db4f0450c25097bb5e23434a583cdb0f4cc7a780e2dfcb64c8fd7b07c173c 2013-07-10 18:01:06 ....A 1150976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2681da6dcb2d7b3cdb52168b4882131f3b25612a291486d112bbf375cb764c9f 2013-07-10 10:11:52 ....A 207506 Virusshare.00073/HEUR-Trojan.Win32.Generic-2682c8abca1bfd84e5647342076d037cb5b40b0497d64e4f50e4ac213ef50020 2013-07-10 10:16:44 ....A 388127 Virusshare.00073/HEUR-Trojan.Win32.Generic-26878cb95e092b8be592d230d281e9ff559c88b0bd3630ceba256075c8de0d83 2013-07-10 10:50:22 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-26886d52110405308222a844af57499fa3523253b53d2494150da0f5835bc34c 2013-07-10 16:30:00 ....A 53212 Virusshare.00073/HEUR-Trojan.Win32.Generic-268c0d8245c14fe56dd4ee7e5b5bcaecb54524ae46a601808984101e44746cbf 2013-07-10 17:39:40 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-268cc123d8a1e46f8539e2a5dfa95020d368b99af993f34674f2fce8b38ae5d2 2013-07-10 10:23:12 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-268e63e3b61e406740691fc91b8950abe8d155af80d2458d58680cf708db0c39 2013-07-10 11:44:10 ....A 123158 Virusshare.00073/HEUR-Trojan.Win32.Generic-268f8928bc12d5e8db8447f94c8e0d59e8f8c2431cad5bddca613625b73f1e43 2013-07-08 15:12:24 ....A 172583 Virusshare.00073/HEUR-Trojan.Win32.Generic-26900f1ce4d7ec5a2f030b581db4baf6abcf9af594c73f2e24f3f38118094e45 2013-07-08 21:27:34 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2691b70dbeaaba57f859cc4c7fcf022f032926304b9879a30a07bc778a63aa27 2013-07-10 17:45:44 ....A 150571 Virusshare.00073/HEUR-Trojan.Win32.Generic-2691bba57ec2b8591d8b60a8b93e44d240476a4c956d727deb53e5328fe29f49 2013-07-08 15:19:34 ....A 925824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2691d582e1ade347c6bc0cf7ef42ad95fe7a58ea82d8d713ebe6169fdca16942 2013-07-08 15:14:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2692ae5074da23dc315eb23a52473bba194bebc0719ddc689c63086f8aba5253 2013-07-08 15:17:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2692c59fc1cca3f3404a02d824d03a54b53f47a740fb244f223ad645c2b607cb 2013-07-10 17:30:30 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2693e56d8fbac6c8b317ebe0c8251e9ad861e93bccdd9477640dc79fb03fd81a 2013-07-08 15:10:30 ....A 830464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2694e2de02e097697bfeb20d80c81b13676703ab7a8f69d887a851eaa41d902b 2013-07-08 15:15:16 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2694e512a0a808cfebdcd8203520a964f75d636cac62128513d3dff587c57fee 2013-07-08 15:09:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2694fa808b39acfda3b265383490abbd8fa068be31f01cbb2e6ce95b9d21e10f 2013-07-08 21:27:14 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-26956def28629b05123b574917cae5998b419220355c84d060888919b8a68148 2013-07-08 21:29:44 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-26960e4fc3ad38166e26e39412dff2d2eabab3654db8f65424b5673ef0a1fca7 2013-07-08 15:15:08 ....A 1671168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2696355f0d47873dabf0f2c429cc9733afea80cd94c9cb30f6f88b19622d3e0f 2013-07-08 21:27:52 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-269649e24c6ad96a03ef665c84b65eb6380fd2a90539154d80d9b2bfbf1125f6 2013-07-10 11:08:00 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2697032a01656a8f28e467cfed103a353698beb7938c001a8c68a0ad4702c386 2013-07-08 15:16:54 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-269795dd8c32515900ae6b5920d808897dc6a121ed2bcbccbf2b991c794227f9 2013-07-08 15:12:40 ....A 160000 Virusshare.00073/HEUR-Trojan.Win32.Generic-26979aad91ad85b63bb2cf06ff666fba9f928b62743628cae15847aae5a3607e 2013-07-08 15:17:14 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2697d143f81677875fbf53ce921d72c5704129d08a5c7e66bc0615f58a1a79e3 2013-07-08 15:15:44 ....A 258049 Virusshare.00073/HEUR-Trojan.Win32.Generic-26984b26fa320d23d87a097e8103dd3b31a12a58bc9f7428dfb6c78e04116741 2013-07-10 11:14:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-269851636efa89e8500ec216977d60ccf1d1c74ed26d6bb4b4629d72704fa079 2013-07-08 21:29:58 ....A 53250 Virusshare.00073/HEUR-Trojan.Win32.Generic-269868c7b40bef9be2540fad46ae3e33dbe23d36a553171c7a89166bcd75332b 2013-07-08 15:12:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2699b67c95965dc832ff92a7de485a7ecca2bea5eb67d683850d528f3c4e3231 2013-07-08 21:29:00 ....A 862720 Virusshare.00073/HEUR-Trojan.Win32.Generic-269a9ee2ae045e83ded064deeb4a88fa748319f5e67a76e4b36ba0cccbf6c853 2013-07-10 11:27:50 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-269aa10a88f18594016cb4c6bbdcd2e48910c3ed1e4d2a3999bb7953be61b375 2013-07-10 11:03:18 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-269b1cafbc90cc8cf3ba6fd735c6ae7696fb484e97a0b816812343ed8b793c70 2013-07-08 15:12:56 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-269bb47cb2d7ea898fc6d5c55a17e29ee69f8179a263bc31daadd03fd9410d8a 2013-07-08 15:20:04 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-269ecd27be01c966f275359dd4217c9eea3d0e08636dc3c39b2e231a07e8f7b0 2013-07-08 15:11:24 ....A 265552 Virusshare.00073/HEUR-Trojan.Win32.Generic-269f0423279f719a0ca84a76427efc984e0e33a23c709d40050c7a064d60432a 2013-07-08 15:10:54 ....A 65174 Virusshare.00073/HEUR-Trojan.Win32.Generic-269f3f921bdbff1b3012df89e0e8c919f564e0250e2894ac76950a40d0876cee 2013-07-10 10:20:28 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-269fbef520a5d1d4d449ea358f378ab90e8d33a85209471c7a48783ed0c8ebc7 2013-07-10 16:16:14 ....A 900198 Virusshare.00073/HEUR-Trojan.Win32.Generic-26a6eb7da6e9095f144b197c45488089a69814d5c7e3653346e7ddf783e5b17e 2013-07-10 16:04:36 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-26a9541737593c785f3e869e433fd23885240eca56de943c291169200afe7baf 2013-07-10 16:57:20 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-26aa3e112e4610c9de1c3348958a585ffc8ca010e212c363d39a0c3834468974 2013-07-10 11:58:00 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-26aa6610e8d936189619a9d663cf24ef18b75afc166c2212b6e79364c7d1ea01 2013-07-10 11:57:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-26aaffb7279d01e4a38c789980a205dd7d0af73d6d41c7ada604bef2e4a6aa01 2013-07-10 12:31:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ab568caf83ab776f0abdc9f5e8b61359edec1e43b377823ba48eae1b51476e 2013-07-10 13:55:20 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ab8b607e5c4744040b3aef7d4756f64c54ae4c43045e55a7e23bbc575a1f02 2013-07-10 12:18:02 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-26afad544c8e80693c228a7e04e0aac317034d66ba3d61f210a71e8eb1ea7238 2013-07-10 17:36:30 ....A 692736 Virusshare.00073/HEUR-Trojan.Win32.Generic-26b085eb514d0395aec925a1e8c6bcea383c438469554ab7454bd7b464989a0c 2013-07-10 14:02:40 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-26b528844015d124455dda4f70eee3c0dae4107c0913763464d2dd63f9f30bde 2013-07-10 16:26:50 ....A 307266 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ba46a27f6b1dee7393200b949f9522fac1b970080f30762bb33ce59a62b137 2013-07-10 17:38:26 ....A 1758720 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c0f5f7f505c9b5e5856f3256fca5ce54fe449338a47c34cbee8b5639b472bc 2013-07-08 15:08:02 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c16d4dac32403f20c8de09b31a55c1110895ce0a6a383aa95453f0da4531a1 2013-07-10 13:43:26 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c1f693b0ca24f609f79c1d6300f2345dd21acb8f6e7c98f2c3ba4cf1deb2bc 2013-07-10 15:46:26 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c245cdf7c1dad9673bdc56a28e51935a72f0f1bab2a5a9e34b4667e06e9a3b 2013-07-08 15:13:28 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c28463c6c3c76f68fe4a22b5b66e33ea9f7a3cd6a9353973cd53823974c7f9 2013-07-10 12:20:04 ....A 56572 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c2e0fbde2843f8d1bc06157c025d87af83b6407cfcaa4a9a32d436db84d546 2013-07-10 15:46:20 ....A 2340352 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c377c44fa5f0f55efd982e9b40d1cb7d3d1d4d89e42d6e8f2ca2d11cc09e43 2013-07-08 15:13:06 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c37f1118309e20b7d536a7d4ef765232381faea41a4a2dbafe7bae910999d4 2013-07-10 12:15:30 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c38010b7b24d419219b90120af89272506e87f30d38cf72c345b5e67ff2a8a 2013-07-08 15:20:14 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c48200423d9b59d0aedeb303be8eb1757d997ac342f2cd4157f17f1258921b 2013-07-08 21:29:44 ....A 649636 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c5822db5e304bf96328345e0c593460620095a72f9b57cc77b77e151ffa992 2013-07-08 15:16:44 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c6767af1b9640db74cad07ee898216a724a4e1093c7025753c418cfbdede39 2013-07-08 15:20:12 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c704c23454fe98cd89a6e5f98d401170232c06d05b97254ae4faef1fff35af 2013-07-10 16:21:42 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c70837a43ed3411cee4eb2fde7e4bb6ae30693e31a2ab8a4eaffd758a1525d 2013-07-08 15:19:44 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c7f4b07c1aad136567ff0d2361090875129522e3799c5fba596ea370b0614a 2013-07-10 17:31:18 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c7fc4ac3ca5488c8d56742547c90008e8159938d9347108e067872e723fec0 2013-07-08 15:20:28 ....A 59497 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c8147c78f5c522cfed56cd4a9207c5c2c66103722423f53bd7f1de07de8cb9 2013-07-10 14:57:46 ....A 53536 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c9315df0a5aaf0c39660fcfdc68b7f5b45ced0b84e247bc95e994395f12661 2013-07-10 15:40:50 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-26c96580b42842da89bc91f49f2400a13754427464c4a83bdfae93783208b0c9 2013-07-08 21:29:50 ....A 451584 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ca22457aed8758ed624533f3a62ec2191530de4d4b8fa5af6c3e421b572cde 2013-07-08 15:17:22 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ca9e66fc7cf7558441ea0e6f4b76afcd480387d40f79aa75ab592ed1070f77 2013-07-08 15:20:20 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-26caf224e5a2d3dfd1a11d8f4bfcbf5e51e62c0bf53745613b1c4a28641b1bcb 2013-07-08 15:13:36 ....A 750592 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cbd8c7794d39cd795047a84a0f3a3c90bccfd8962e0823da8c1629ca1a63f3 2013-07-08 15:13:54 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ccb8f2c1250bd6ef51e71871c34257531fca951910d0e0603d709c6740cb15 2013-07-08 21:28:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ccda610ad2065f6dd8039273797db2ac23f18b6e6a541df7533294c3de813e 2013-07-10 14:56:32 ....A 1651200 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cd696175cbb1f4662da0767db4063ee1002165484b6d688aac6a6942ec34c6 2013-07-08 15:14:08 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ce3a345df6130df1f4ce74210a166c0d95efadaceb9cf530eceb9b87f37572 2013-07-10 14:07:22 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cf270c46e1a52d4b12b59c2e854b4a4684d8d256b6a182d9816387a98d92cb 2013-07-08 15:16:36 ....A 2457600 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cf407e96265c48be6a0821be92a6e7fb16b92a4f3d8e4ad30078ee32d1db5f 2013-07-10 13:37:14 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cf721a9f2841185fec5b0cac2a80d855630d79f58d4da74db71ef2e01e5fe3 2013-07-08 15:10:10 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-26cfc713bdf8f2ff7fed2181a5870d00b40ddf8e1c0a32c6d5737d7b7b0263a4 2013-07-10 12:53:34 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d245d9f97ea2d9e95a78a8c1138227c292f753b5aa160a4d91ae1eae7c52e5 2013-07-10 12:45:14 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d46a92e38418a57c5248d78f7c6b8bcaad9458eae314b81f7fd576227e2456 2013-07-10 16:49:52 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d4ff9bada3aace5cd67d5cde1af45754f1a7b68c68f90826eb7b8c5fd82eca 2013-07-10 17:58:08 ....A 5158912 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d50f828adae939884e720c2bb10a87002d5cceb930cad7b39877b80aeea009 2013-07-10 15:07:20 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d707565d209b8920a49969ccd75b5c5a29e7a38f709112a070e5a4abcadf25 2013-07-10 16:59:30 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-26d8d845a6488274f0642d580dde7a5dbef8c9c1421b035d2270065419df8c84 2013-07-10 12:16:52 ....A 51610 Virusshare.00073/HEUR-Trojan.Win32.Generic-26dad893d7d604ac1af2278b7ade442048c3a76843f00aac0e32e9c1be7611a2 2013-07-10 17:50:10 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-26dc9f188e46373da0ffbcd0b96c8f2e02257741f0d9647e3f2b1137e42a451f 2013-07-10 13:09:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-26dce4037a0c2bb9b30b02c5eb95007736bef500446cd85791541a67e6b9022e 2013-07-10 14:46:32 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-26dda07813738beae0654b359ca8f6afd4f1b66858349df80c75120b8b1dd97e 2013-07-10 16:33:02 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-26df726fef07010923d741a5b555fdc08020dc2b1a30bd64df7b8d5e6df38dba 2013-07-10 17:38:34 ....A 77064 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e0a1733d069097ebadf243d2724a58aa896cd87fa321ef483d04a23d0f6413 2013-07-10 12:14:14 ....A 281454 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e0c2da7179845a2d2df1b41fda84281f2c61622892ed775975820b8bb50c6f 2013-07-10 16:34:00 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e1dc70d97034ab9cb768e07a590adde2ea65212918a892737a95ff1c6dc867 2013-07-10 16:35:08 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e3408759d32597f053d618fc3421f609f7da7985934bf4202d03192d6deea9 2013-07-10 14:34:08 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e34e2a96d82fd7b2ebff04904266512cd2b6f1a959ca1bcb56326bdc76ef57 2013-07-10 17:09:52 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e35a323272ca9b002699e1514e0b1afd5aa1885ba609409928260ef606eb65 2013-07-10 15:57:08 ....A 535074 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e3ce60b85861ce3ae0c33c562e4858a0b43e4a5e1c4ff3b3fd28357344eda3 2013-07-10 14:01:36 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-26e61f0dcbb114b00eae784a515c3c0ed6a5a2d882bd5b3348fc3eeb9e23022f 2013-07-10 14:53:38 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ea7d81879dcb7a143ecde781d6b8848d4275b4f532b8819c04c2702f25bf5d 2013-07-10 12:56:04 ....A 40996 Virusshare.00073/HEUR-Trojan.Win32.Generic-26eab5cc6df7061f6a65d6f31935d39b3d8179786fdc6858017d70260de09664 2013-07-08 16:47:00 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ec4d688e69fd59dba81ce4c19b3e1e8eea38f3cb5b0aadf032b59866492e7c 2013-07-10 16:21:36 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ec995fd031f596be690bbd0cbb980b4a65cdce97e4e2f9e12fab6bd9ace518 2013-07-10 14:57:00 ....A 376844 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f12595b3f252b7274288c736d13b34a45715f4c48ec0cf804be42f988e6305 2013-07-10 12:02:22 ....A 510976 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f3854b1aedc3d33171f1bb8889f5df8ea4f8c2c1a6cbff76418b685e3426db 2013-07-10 11:58:12 ....A 133895 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f43065eece58f5cd80c8c84412b2d30e21a86a9b9c84fa2515f2294c3d98a2 2013-07-10 13:47:26 ....A 174423 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f5d6bd48c81bfdce5ac7c0ad9f97fa8bd818c31319d45f55f9459c2d037d96 2013-07-10 16:10:28 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f61e26ae9a73230b81d60c089de5391727145e68236c4ce59559dae1b12f9f 2013-07-10 14:27:46 ....A 351232 Virusshare.00073/HEUR-Trojan.Win32.Generic-26f709eb6e5dd3c39d9ac2f4fc0a79d42d57d6ba7f2ea190a27aecbecc4bfb9d 2013-07-10 13:05:50 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-26fcae7f41f61217de453a1b3609bf7f854ba581d1a636c7e7f81024181a5ea9 2013-07-10 12:44:08 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-26ff47cd7bdacff5e999b5b7221e6e4c14243a202b2510d43dd95452bf1f055f 2013-07-10 12:06:12 ....A 87095 Virusshare.00073/HEUR-Trojan.Win32.Generic-27008009943ecabbe14e01af664d21ea8d619ed8ff8f013d7763518050366502 2013-07-10 12:04:40 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-27012d44aee2286eeec37c12b777fa3ae44869f33f00ad70d833e5deb6ff9459 2013-07-10 16:53:50 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-27036a42ccf74c30432bd036763e4ed518e635b31b0714b99e50f9366cea6153 2013-07-10 13:40:48 ....A 1668096 Virusshare.00073/HEUR-Trojan.Win32.Generic-270475c00c769e0c88e68f3ef8c39b9831fad3d6a09141114abbb31a3b6a987b 2013-07-10 15:44:36 ....A 150291 Virusshare.00073/HEUR-Trojan.Win32.Generic-2705085f914937ec4cdaa15afbd2582b2ffbbac24e2119e08598e3a0c41ec773 2013-07-10 16:11:40 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2706676de0c0b7156566a11378791c3376e1464a3a3e93bc38aa1a5a0c75a930 2013-07-10 17:14:26 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2708ff22f294c03f4b56ec27bd2ac98f3fda840190db6df428bcad04285f30f9 2013-07-10 13:39:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2709fc82d5c7b3423f33e61d4d2b3c18d63b2c0a3c528ede9283a26eec78dedf 2013-07-10 17:44:38 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-270c669dcbdefcd62340385fd265e21bd68fc0b5c3cc319872e4f389f95941f1 2013-07-10 13:11:40 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-270cb8b41ef977daff2355262bca35da114af8dd5b2d39e9f0a263a7fe5ddfba 2013-07-10 14:55:46 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-270d6e58c527d15493ae161dcbcbd10c58de434f1802fd27449bf49ad645b0f0 2013-07-10 16:59:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-270e9a09452ddc4edb579040c45b258c63ec59edca08689bd92c8f83a506f1e7 2013-07-10 17:02:28 ....A 106785 Virusshare.00073/HEUR-Trojan.Win32.Generic-27104b72ef026febfbe802d78a93145cf03dfa0d97c0e1105e344511275dd065 2013-07-10 18:08:30 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2711a4971615aac13f330684dfb42f589b8822648b54f6a6bd4bab9cd0769cb8 2013-07-10 14:02:08 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-271468e74cfdaa21395168282b9829055adcbe50b24ae43c669e7ad4d28e61c5 2013-07-10 13:41:38 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-27160896843bab16593c775abd788ade9f414820ae5e520db02524fd77e86d4b 2013-07-10 17:39:20 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-271c2d9ba3a7f19a13981c4a4f721fb88564f380ab2afb2c69f3cdcd73bfb45e 2013-07-10 15:07:10 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-271e0a8549447ec405f6ac65411617ac16c0c5573a5abf9a7e93c3c8d4af0c85 2013-07-10 17:12:56 ....A 783872 Virusshare.00073/HEUR-Trojan.Win32.Generic-271edbeb1a89ad356ed20b038a74969c980f67e618a14d5b90ca731d29242a1d 2013-07-10 12:51:18 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-271f0a1ac055757530a1e359dbf6c4f4a91e5544d03e60e71512234628e720ab 2013-07-10 16:14:30 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-272176ccf489eb07764d657e7eb2ea5a41100f6152bc8e5cd99e93eca8c647b2 2013-07-10 16:47:54 ....A 968704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2723e24013eedd58569d63bd6f157b2a41eeccd4a5acf15409fbfa02bd3abcb4 2013-07-10 16:21:00 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2726a2155523cbc5d4a98bd920e831ffcccd0c81393f1f5f677cc0da35696c38 2013-07-10 10:16:46 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-272b947808dadc99d9d3525cf2a2494d7c2ac3dcdc913648759ed544633c02ed 2013-07-10 11:26:02 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-272ee2cc5484d799c24ca2571cef2afec443ed6e104f428ccd4f1d46f6e9114c 2013-07-10 17:04:04 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-27323e1157bfd8ce042c15d938f9d618c540d280362a469c19f1a5c06eec68a5 2013-07-10 17:09:48 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2734c3ebe9bedef8cb8558aca9425cda1915bb9631a38247a5075efd8d64e3ba 2013-07-10 16:55:26 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-273581fe34f0bc331494fe1b3c2c14505d3d0d7f3202f740402f96294b6b525d 2013-07-10 12:16:46 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-273b616d7a89fce3a1165405438d8d5d97619e881c3ff45b62dd8940de051212 2013-07-10 13:01:30 ....A 1035776 Virusshare.00073/HEUR-Trojan.Win32.Generic-273bae7a0a6ff53221a963688be3b4b58aa1d6e56a8d165f9815acdb3eb8692f 2013-07-10 17:11:42 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-273c7db206432521d7bf51a785185d5e94e2c19a23dd1e95f6f72352bc63eeb4 2013-07-10 15:22:24 ....A 64524 Virusshare.00073/HEUR-Trojan.Win32.Generic-273d70352828f2a760095f950b43ef8e2329b55f2ef73a5fff78dcec3f6751de 2013-07-10 10:38:10 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-2743c2df84ce2ef5e5e54cc6e46f9d3db178121e607b8f66e0e744c70fd0985c 2013-07-10 11:34:22 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-274519116d525437b13fd23fdbae9ccdb5cbc4c382b7c56e740720fbbbdaf6c3 2013-07-10 10:36:24 ....A 56204 Virusshare.00073/HEUR-Trojan.Win32.Generic-2748c7503597b190db152ca3c85138a74e218c8bf32fc93d02601fdcf537c927 2013-07-10 17:45:34 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2749b320b555e25243b9487c090dc54c94397392903280eb2fa4e1994cebb042 2013-07-10 12:38:44 ....A 151808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2749dd5e6c28af1a070cf20212edfdc207843f6dee08d02d17b64d970a8ecd1a 2013-07-10 17:30:54 ....A 155191 Virusshare.00073/HEUR-Trojan.Win32.Generic-274ae13e75542aa8f665c9adde6e476e998da5af048ee769e78c713027a61eee 2013-07-10 12:38:08 ....A 4347904 Virusshare.00073/HEUR-Trojan.Win32.Generic-274ca6b800594ac28690c8bf35b015aee644ccd53e4c8580c33f6c4cf8ea899b 2013-07-10 17:45:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-274ee8108a76ba1e5b639cddad19ea161340c9503a23f879a3b5a6e2f450d305 2013-07-10 13:54:00 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-275052285773de63b853ad4357d509f46919de2bb55b365bb626c7f428efafce 2013-07-10 16:14:26 ....A 843976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2750c6696d1568461d84e6803d8758e0fb18b87381d45df2170bd4db75b99b77 2013-07-08 15:29:46 ....A 2867200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2751c8fe91162ad64e1f640655b4a59bcd721b85b1e154e136edfb73d41d86ce 2013-07-10 13:09:10 ....A 455680 Virusshare.00073/HEUR-Trojan.Win32.Generic-27529925e84c21a04b678c05be3814c1e25f51fc6872ac2174357f289090b636 2013-07-08 15:37:20 ....A 323703 Virusshare.00073/HEUR-Trojan.Win32.Generic-2752e14e51656482437d8defa257d25c9cb2579ed548b5e49b714c4e9f69d77a 2013-07-10 14:04:44 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2752e9988947fcedcda3a567276527c55b9f16610bb8f8017be1d2f8b2d6db0e 2013-07-10 16:33:40 ....A 473568 Virusshare.00073/HEUR-Trojan.Win32.Generic-27540cf772bf5b4a3478c407a9b1a97ea9bcbbd2eb4e07541a66bdb80c25bb64 2013-07-10 17:32:14 ....A 759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-275432396ba34db8debfe635b47e8cc188f65c42575313912703ce66f1e4e2a6 2013-07-08 15:35:10 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2754d15b2a0bba4ef4ac6837484d964427a24d0e40651baa200ab0ecb9190329 2013-07-08 15:30:40 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-27552eca7674540988b1f53ed80bf9f6e784549ab939d4bb02b4cb9f2d77ee01 2013-07-08 15:26:26 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2755a3285c1a9f07e75a3485ebc0fcd413f6916318d011ddccf340d78b8265f8 2013-07-08 15:32:40 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2756adc0236870b575f22225dd0d2c34bb67e32dda74fea7c356fd727a822a57 2013-07-10 15:51:54 ....A 64280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2757400247095849030d415fc4e7c764fdc5997f44ca296a120a293712fc4629 2013-07-08 15:30:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2757b8468a440fb72281ace15ad63387fd08b5a867428ad146c17e9831bd6375 2013-07-08 21:27:00 ....A 491008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2759b7f0978c54cfa2eab27e250627187f9007e475029fe855ea74d50221df1f 2013-07-08 15:29:30 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-275b0f09ec2b0fd4bc292325bf1a1d224b2c678683dee5002d1abe6b885518ad 2013-07-08 15:35:50 ....A 98308 Virusshare.00073/HEUR-Trojan.Win32.Generic-275c0aab7b3dffb57a5a738e72bf1bd07e3080e711e15700dce9f94105b74879 2013-07-10 13:12:14 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-275c5df9690bcb9aa10bb94a72eedd23a12996dd35df10fa9fb5cdf2abdbba40 2013-07-10 13:52:16 ....A 900669 Virusshare.00073/HEUR-Trojan.Win32.Generic-275cec51f2e2dd8922f6aec5859502dd399da7668078c04408cf8d31cda1a669 2013-07-08 15:27:34 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-275da58e1ddceba3a0f54a4db79ed148c7039f4e228820d86c2aa1f5df8e2dcf 2013-07-08 15:35:50 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-275e063ee2cbf9b2e253736ff68018bb31b80c85f9ecf761fbac3a918228c724 2013-07-10 17:57:50 ....A 14823 Virusshare.00073/HEUR-Trojan.Win32.Generic-275e897aa08b2a155d3700bd9371dc639c4e995f5ac0adaa7d01777b5a5a22c2 2013-07-10 13:47:34 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-275efc142ae3398fd098e726361eea975f03f143e91720e9f0a475d823d63a25 2013-07-08 15:33:54 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-275f21764384400789d925d1be9f77ffbae2cbbcd8a13bad85783060847e1520 2013-07-10 12:16:08 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-276150e8bea01059a68e805e182c4b4e224e15d3a06e3639dfa8d0adf9f13285 2013-07-10 12:55:08 ....A 164733 Virusshare.00073/HEUR-Trojan.Win32.Generic-2763a6d9577f960489fd9edb9b2bf6a59fd9f664ceee50740fd7103bbbcb9651 2013-07-10 17:43:00 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2767706504c053769e3660444064b4afa52e3288cb4073b80ebf3835e08ac0f7 2013-07-10 11:56:56 ....A 1806464 Virusshare.00073/HEUR-Trojan.Win32.Generic-276821527e805f9a262abf44287b95fef9fa9b93a3fc74416ccff2070621785b 2013-07-10 13:07:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-27699d2ced0ba3fd385a3ddcc232d1c432144caf5ec91051602cd6dc03f66545 2013-07-10 14:28:46 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-276bc900041b4a0e7b2e0a8440c6d981ee9578dd56b64e4dd476d49477f14827 2013-07-10 12:51:38 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-276c4d7917cb1abe252cf3cebd349e9a0a6e748b44f3204ef2d773abe70d264c 2013-07-10 17:34:02 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-276fb65bfa2ebfb57f0cbb0c5c93b32e9bc9fc1873f8cf12b880c1157b33c1ac 2013-07-10 13:18:16 ....A 5228544 Virusshare.00073/HEUR-Trojan.Win32.Generic-27734f4eecd04e32b450b8319cc2047153ddc2b6b7f7f10b89ce48253195bb16 2013-07-10 15:41:06 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2773c7e5530b03efe5dd13826fab1945008b7faac7f5e993bca020e485a68576 2013-07-10 13:06:42 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2775b27ce189f1239be26aeebff080c917c812c13fb4ec3b3a57047001cd37f2 2013-07-10 15:29:06 ....A 44560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2775e18b58b0b3a69c7af15187f5c1efb5c3e120135ddcd56c97d53fe5c35288 2013-07-10 13:21:24 ....A 155086 Virusshare.00073/HEUR-Trojan.Win32.Generic-27761afcaa0d17280f4914d55be255fd0c902f4fa436e094ceb18f362f86a88f 2013-07-10 13:50:08 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-277b26b5f34b027e748957fc9afa5a76636eebc6131649907cd90eb26ccccde2 2013-07-10 17:44:22 ....A 1005056 Virusshare.00073/HEUR-Trojan.Win32.Generic-277f4728b14f2ef48e6f52a3b9e45176861e5cca6c9bf640fff570e30ae9b5fb 2013-07-10 17:33:54 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2780835304fc9446ed363f71fbe3eee8ccab353ff79d38208bcf944598cef7cc 2013-07-10 15:08:26 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2780bfbf4f87cd3e00e9bebcb463461cc534f841b31ab4a578156bb2f8ded9e7 2013-07-10 13:19:58 ....A 58644 Virusshare.00073/HEUR-Trojan.Win32.Generic-2782cfdbb05c38f4e5c6a7956d15a9aa90144fb593c5429d1a28652839e86488 2013-07-10 12:18:18 ....A 1953923 Virusshare.00073/HEUR-Trojan.Win32.Generic-278699cf80a6de0ec1d6ac8c97c20eac12cedcf8518cb7d43b2b145c8bd92697 2013-07-10 16:58:34 ....A 81440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2787359fd536e70d05ba37d8b15af5a7993cfb98975d5e7e26a96c598a6ba679 2013-07-10 13:10:52 ....A 144735 Virusshare.00073/HEUR-Trojan.Win32.Generic-27890092a85862077585a6219c62c3b228e7b6a3283fda21127fb0aa05ba44de 2013-07-10 18:01:38 ....A 1163738 Virusshare.00073/HEUR-Trojan.Win32.Generic-278b3e092b7cca9a013814bbefeaccca5f365af1f44c8531171c57352c305e92 2013-07-10 14:33:22 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-278c74479d3df4dbd3ba048506890791b583122aca3600021a9ffc0f241c442b 2013-07-10 17:22:16 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-278dd0bbea8ae9e92a553513af53743b5fe8b4add5db226d729aa8aade0d6d41 2013-07-10 13:53:36 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-278f0a334272eb9dbc1614ba7f596fc593469494d344c4f4e57a1c6b7edf861e 2013-07-10 15:32:10 ....A 24238 Virusshare.00073/HEUR-Trojan.Win32.Generic-27917646c91d8c5029a1bda96af5eaec9098ba578c98757a17679f0da9c2095c 2013-07-10 16:21:10 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2791d6fc93b284189f54c39d8f19b99fb08078d73505fd8741f4ce4754f123fb 2013-07-10 10:33:56 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2793515d85d71e59c55f0289d848bc999ca469a9d19cb0b422643e24d2718032 2013-07-10 16:47:24 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2796b53987016005e6c886389d344e954d1bc9c786f319a8cd42cf789376b8f1 2013-07-10 15:39:02 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-27971ec3802893eec8a59be19e603f3b973792e72d79a1f4fb350ce7045d8a39 2013-07-10 10:42:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-27975e5e8fd552999094e5bbdbec42e281aa3b59e2e1c0bb113e244e12fe6e1e 2013-07-10 10:32:56 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-279bc467be341e3d84904f60528abfa21d460cac0a173dd9b354dcf1ce2f39cf 2013-07-10 11:13:44 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-279d561afab14916a37a78f19d47a23baab685ec7030b822b28881edf7f9ef0e 2013-07-10 17:01:28 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-279e575f5c37ee48c98b4f03cf617b382f75bd0c758b2db13cf5e7a971568005 2013-07-10 17:37:34 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-279f062c7824893e1738cf14b7f8b0e1de597718c49b3cd6b5a7d1040b9db259 2013-07-10 17:40:42 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-27a117fbec5e26e7f54914c77a4b28991947df74be2d497279f364ef6b52b140 2013-07-09 18:54:08 ....A 128776 Virusshare.00073/HEUR-Trojan.Win32.Generic-27a56ee38bbfbf1175df1a19b6065e23c6b56eabc8f6992f049ae18f9ee76b69 2013-07-10 15:04:36 ....A 281454 Virusshare.00073/HEUR-Trojan.Win32.Generic-27a80b1af7dd0c669ed8975900a1a1a462d1dca40c4f993a69c20aacdcc05fc0 2013-07-10 16:16:24 ....A 40928 Virusshare.00073/HEUR-Trojan.Win32.Generic-27a82aa24f78305d57c7da02209c13d4ab0b534909ba65537a26ae661ca2c214 2013-07-10 14:27:34 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-27aac43a52a3c7fff1f840aa33a88fcc179964a163b8aa9b5df1ec7e63cf99ca 2013-07-10 16:13:08 ....A 2341376 Virusshare.00073/HEUR-Trojan.Win32.Generic-27b420d7788dd900e9e6f149afce5aee1cd90c5554f2e1064b7bf1d459c351e5 2013-07-10 16:49:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-27b4859139abee2b7fc23a270dd31830011e4511868d8931a01b67a869dd0255 2013-07-10 11:16:18 ....A 38304 Virusshare.00073/HEUR-Trojan.Win32.Generic-27b79453392d43921f9c99a27a829c6628b61c4fd7b8423cc5c6e87e57915cbb 2013-07-10 11:22:46 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-27b7a219acfff717bbb0a036a6e7e1d25da02b10bdb961f04fbfbadac774d4b9 2013-07-10 17:06:20 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-27b92e77bcd82a71adbf669fb6c101cb3c2b3ca84e26ed09cdac90e9a2cf7977 2013-07-10 16:22:34 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-27ba1b5e67f5d5fc77572c8cecacb8cb1974c778fc83deb7933bd9e15cb83969 2013-07-10 17:17:42 ....A 25737 Virusshare.00073/HEUR-Trojan.Win32.Generic-27bbd4a856a13b419f9ed086923f795ab4ab8dfb3407583a3e9ee99bf404ac40 2013-07-10 10:37:58 ....A 9857024 Virusshare.00073/HEUR-Trojan.Win32.Generic-27bfb4b1df5b2b3c726b6090ac6f179599d4364c81df5c9c8e94609d573309f9 2013-07-10 16:11:36 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c092891a30f6bb5d5db3e68fb8062bfb78b24288d50acb522721d88e03b384 2013-07-10 15:25:14 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c2ce622ff2020a7f18f039a6f2cb4f83c4c5c64e058b4e833b6053e1d622cd 2013-07-10 17:09:08 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c32633a4ff98ab2dd6f179305ba88aa2fd7f2f7a81c48fc806235fff1dd89c 2013-07-10 14:21:02 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c343c354a0d723e8f489818919e161b85d093974f727befb0318abf590c779 2013-07-10 12:09:16 ....A 119416 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c5700c51cc8c4b0f6823e9f6837bb989d2ce093769582e21af3851f642765f 2013-07-10 13:20:16 ....A 1162240 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c844c19d09e52b2b0f2a78384db160e6b15590cb0c1feaf050b99c4380fc50 2013-07-10 16:12:52 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c8eeaddbd8c53ea2b5e0ea6c3452c8a522eab3f8d3fff21e4d17acd4e58da5 2013-07-10 17:30:40 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-27c91c93eefa5b96e7c65fd6929b14c5e4674bb0d9687a373fdb7c419ec38e56 2013-07-10 13:41:22 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-27cb011a1f36b59807ac326e14d83361562b4d114f9750f62a854ba3e07f21b8 2013-07-10 12:25:42 ....A 917579 Virusshare.00073/HEUR-Trojan.Win32.Generic-27cb206e51416ef8c69e304f64cbfd2a872b67f533786dd84b6b6cfd4494ab4d 2013-07-10 14:00:04 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-27cb5e45230b5a5f265f181f574c9bc8acfe32e7adcb4f13cae447ee7ec1468c 2013-07-10 15:48:22 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-27cf672fff4b3facbbca86c6846b4c688e23867d9c938a0cc2245c892c0d54f8 2013-07-10 16:19:32 ....A 278319 Virusshare.00073/HEUR-Trojan.Win32.Generic-27cf82a5851bca059d6d8a62f4ac86504030c7bb2d8040143e4b30289d8d4889 2013-07-10 12:39:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-27d08295389c184a833c8d2dc1a8e9a949e0760887be72d4b7bf37a92a5aa46b 2013-07-10 17:39:20 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-27d781a6e5b8bcfdd75260757a9ed0d87cbcb94dd0ce8008c0308c9f526b9b00 2013-07-10 10:28:06 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-27db3ea6f1f862db338350ac78f4dc357aeff2c61c9a39b6fd67410f94990169 2013-07-10 12:37:08 ....A 12544 Virusshare.00073/HEUR-Trojan.Win32.Generic-27db4bb583af031aba388f20135385263f0aad36f58afa7661d91d803132f24d 2013-07-10 10:07:52 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-27db7c01f4841c7fa37a240e31d18f5d5bc0c3b2b141653d9114ba7c120cda90 2013-07-10 17:59:18 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-27ddb33640892adc5cd59e7ea156cf392e146dd0ff0ba3c3ba71b2c53b2558f1 2013-07-10 10:26:54 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-27de77eb4cffc03f2830324ed905283ad6e9d2fe3c446b5811722fa66d561185 2013-07-10 18:01:14 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e17dbabcdafd7558408c75b9065348e17cf26dd89ed69c36e08ce188b9a94e 2013-07-10 14:23:54 ....A 1362432 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e431c95bb74a9af069944a40e3d66b6ad1ad179767cc31fefcc35d33d2b0a1 2013-07-10 17:53:06 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e447ac8296a54110aaaca02501223c23636ff5882218afa23eeb549edb05b1 2013-07-10 14:10:56 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e47e212996fd471b0425c1bdef4ebf0d348c896258ff2561a8a3a7f6ae97fc 2013-07-10 16:04:26 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e556c579c1834f08ecddff10e2c3ccae31c3cad53879d29061a8249551d95e 2013-07-10 15:16:26 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-27e7e8f49be5790c22793a4742fb6b4be2fb106a290c70d872c24f24a217f7cb 2013-07-10 17:35:18 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-27eba14b194129403a6c59875a2e7aec3512ac5865fb6815c8276d9c66313930 2013-07-09 13:52:36 ....A 425528 Virusshare.00073/HEUR-Trojan.Win32.Generic-27ee29e520518846f78ed961815c24686c4396142189827e2145ccfc4b62890d 2013-07-10 13:17:50 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-27ef151e62ceca96656ef0ad0e64f51803c29ef4729bf5e1727139391e8b2348 2013-07-10 13:41:08 ....A 323597 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f1f4c90631a14007e42861646bb03f11009ebc5c66f89b96c2419ee4edd4a6 2013-07-10 17:59:14 ....A 270368 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f3f06ee25bcc1393bbec4df272bfefcb3eb85444ccbecf19d208158ea0f8fc 2013-07-10 16:37:22 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f57e6a9d00a0e2e0508ceaef7250c1fdba4a9b957c4944e29fba7d886b3b34 2013-07-10 16:56:34 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f5e2700577f5bf737125f7d6b412b9f2b2c17542ca2fd4d330215d9ce0c5e6 2013-07-10 16:31:10 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f688e6197ef21c73d66b976cd4499b90559105e0771a2fc91ffcd262b288db 2013-07-10 12:09:52 ....A 1239040 Virusshare.00073/HEUR-Trojan.Win32.Generic-27f7ff2b9217fa35f2944d5222dfa54ca8bc200373201d259175777f690d3817 2013-07-10 17:32:02 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-27fbfbf3c58b2451fdd384dde7b6491bf76a210fab560b71bc8456865f4a833f 2013-07-10 15:46:50 ....A 38920 Virusshare.00073/HEUR-Trojan.Win32.Generic-27fcf2bacc37c8b8a3ecafe465ad0dcebd038bf3e88eb295e9101e7b8d2a78ca 2013-07-10 12:18:50 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-28000251036a49cfa93d25bf5974b3d14c7a9c050ed62c896a7ce1cc13c8d190 2013-07-10 14:03:06 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2803c3a2694e092909040ad5e8a7ce162054424c37f85adb46e69c34a6708379 2013-07-10 17:32:04 ....A 53584 Virusshare.00073/HEUR-Trojan.Win32.Generic-28042b954932041d9a0020b838545708084932ca9a3f8e292dcc15a05653cb34 2013-07-10 17:30:38 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2807a4e2c1bf91cf674332f6ae1255fe72c178d7c4e1ac75ed9988377282c739 2013-07-10 17:40:54 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2808a3e0bde12b2f04d06b2dd565c366d72828d7acb860fc12a8857cb5db78c1 2013-07-10 16:09:38 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-280a4fe9d1bb949fb1b6538a9f3cbc4f0fbb505e5a73e78a09b5d0d090dcc3d2 2013-07-10 12:58:16 ....A 37892 Virusshare.00073/HEUR-Trojan.Win32.Generic-280cee76568815a086c53519e23774480c6aff776f4c4b3f4291f69873b39fbc 2013-07-10 15:10:08 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-280e5bd47f51485ff1b50a48d1fb73f4d55dc3b0a417edeceac8494036d05492 2013-07-10 14:00:22 ....A 831488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2811a99f63098965c5c3183dafe3ae7d9112a5fdd6b7400454c9c24f707ccde9 2013-07-10 15:04:56 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2811beae952131285eed57bb11c7765f6c1e47f511a8f94fea761635790cda8e 2013-07-10 11:56:20 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2812a952424d2ef0c3c8a779e182034d70d364c21dc84c7f73a7c21925947410 2013-07-10 13:36:48 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2812fa2dd54e1b2dde7ee698932d13df4a80d13d5634aaf50724860ab9b6be80 2013-07-10 16:13:34 ....A 2842624 Virusshare.00073/HEUR-Trojan.Win32.Generic-281719e110876a6171a6f98a9ae0e80d17c57e05605b659d0d21bf899d6cc1b0 2013-07-10 12:19:10 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-281bf131b731e3bf7a1695342072fc33335911849ecaa491a8973b3f4c2ebaa4 2013-07-10 17:28:04 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-281c0f27c4483fc2d620b0d1d8f4b9493566fe49e6bb8bde2f5e1214f1142d42 2013-07-10 13:40:44 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-281e62eaa4d2658e73867690d59e8b726642033c5f7f2ec416081a224c12c82e 2013-07-10 18:08:56 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-281e988d3bfa9b8f3dda5d412b4290dcd5e5228389ccf027d121e269db7818b4 2013-07-10 10:28:20 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-282130ca6da031d87391f2c2a829d5dcf8c75f7379cc21740ba4c51ba7ed01a5 2013-07-10 11:23:04 ....A 55395 Virusshare.00073/HEUR-Trojan.Win32.Generic-28215aff3c590468936df50483d643188426ee1f229b0b29be47140fd2f12c86 2013-07-09 23:16:50 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-28218d36bfe92ac06dd7f26fa03e8e03a025c26d8624c7e443db472f82cf6975 2013-07-10 11:29:10 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2827c8b06431bb998b6345aacef5daaea0f08571dd43251ff96a417ce22c1c7c 2013-07-10 16:24:48 ....A 141830 Virusshare.00073/HEUR-Trojan.Win32.Generic-28295385bd75291804abbc533d60f6fcb180cdf36cb8ddeddbbc26a7f7c5e915 2013-07-10 10:34:24 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-282aa12f19972544caa4bb4f7a90123751654f3e4d7ea729971d602b75f52569 2013-07-10 10:25:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-282b2edcd95a0d1c8f75c4531b43af6daf7b2798e17c2f437d3e0e0ecebc6105 2013-07-10 16:22:26 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-282fe4cfb97a345142e48e1848256634a104ce05cc5a2a240c3684bba23df846 2013-07-10 13:12:34 ....A 5264625 Virusshare.00073/HEUR-Trojan.Win32.Generic-283330874eb9a501f7e1ce13b51dacfc65a86e8c52d0853135b9dc721a6c59f1 2013-07-10 16:37:02 ....A 44350 Virusshare.00073/HEUR-Trojan.Win32.Generic-28336dde23268ce440effca00cb16034c448ecf28d3efa04f673309fd8c76705 2013-07-10 12:30:32 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2835b70a7fcdb0c79fcc2f09bcb1d576884698a1ccd8724348e5c5e61bc65a2d 2013-07-10 14:29:02 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2837098646afb2b2448ab645295c60d0c6c49e44d5c5e7d8ab89996077f04769 2013-07-10 14:55:24 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-283beb4592cb922e03d31c0edd203ee00e14f62dd57d73adf7f15a80365ca71a 2013-07-10 16:37:06 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-283c11f7dddbcd7b7c03ba4d17b902605cea34aedfa2bb545b952183a478bee4 2013-07-10 11:12:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-28403bec35c35cc156ee2f902b8b6d60061946224c5d6cf263af95dda638c295 2013-07-10 10:44:50 ....A 1322035 Virusshare.00073/HEUR-Trojan.Win32.Generic-284221b0dc5d08e6205ac57915de2b043cab73474fd0fc28570a0dc7b69b3822 2013-07-10 18:03:50 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2842ffd727b81240ab7686509ddee01a5e531ce75c01479c8b7a659907097ccd 2013-07-10 10:21:22 ....A 182352 Virusshare.00073/HEUR-Trojan.Win32.Generic-284301722607ef851cae8e172a44db08481e56dc7ad2eb20a0056400eaad07fb 2013-07-10 11:47:10 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-28447ac6b39a145d2d6f412308bcc4e4cb15f94956db7f528591945186acf03b 2013-07-10 12:39:32 ....A 26998 Virusshare.00073/HEUR-Trojan.Win32.Generic-28468a333798e88f6c03e9bf787697dbb32ced3126543ed23fb8fcdbc7a65583 2013-07-10 10:36:48 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-284971a1d845532c28fe830b6cd43381c43dc76dd8a2791e84e9530e502fb2dc 2013-07-10 10:34:02 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-284ac3dc7baebe323516f7def03e9b7291fcb696d7859cbba2c79f38bf1ba4b8 2013-07-10 12:37:06 ....A 88952 Virusshare.00073/HEUR-Trojan.Win32.Generic-284d5f7c7afe39fbfc2e6933ea30957bda03d23e4cacf1b35ec196349207ad06 2013-07-10 11:18:08 ....A 1438926 Virusshare.00073/HEUR-Trojan.Win32.Generic-284e4da3da9a9f7e7de88804fecec115507c7bbd990686a164d2bb4b09cccd74 2013-07-10 15:46:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-284ff16c0cdab0ace1a518f498a4f4be06b51c9df5ae0c6849ce63f18948971b 2013-07-10 15:11:46 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2851fbec27447f8918ccc5b3fad9a9efaf051c24efef279b50acb8d7f3e800a2 2013-07-10 17:02:16 ....A 15712 Virusshare.00073/HEUR-Trojan.Win32.Generic-28540f52f70a55489a353c491692e56f643bebcce1b39013356b28319099590a 2013-07-10 17:02:56 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-285ad36b979c6295852040a391a8b1310cb61dd11d0148fdbca68e48b23d2921 2013-07-10 12:06:00 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-285c50deb2aeac62ce7f16ef8a730158fe30b082487d285143a9797e9cb83442 2013-07-10 17:25:36 ....A 982278 Virusshare.00073/HEUR-Trojan.Win32.Generic-285e6fe6f8a7b13f1e4df863c63f560049689bc39bceb815cf1fe08a3a56f33e 2013-07-10 14:27:12 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-285ee3b327d5fe23d5e9332ad40e9a8d5aa145db0e7ae04c4ae7cc48879ea504 2013-07-10 13:53:32 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-28626cd2c3b89f29dcdb47591bde71098d282e47d923016109b57e48ce9cecfc 2013-07-10 18:02:26 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2865cf7767616a0f5166efdf0ccf4b7f62097f45912e4ed5d7b90173f4167870 2013-07-10 12:18:56 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2869084db10aba1ea3946e7a16d9de9518983a7db5446ac1da716d6f941ebbc1 2013-07-10 14:25:34 ....A 53536 Virusshare.00073/HEUR-Trojan.Win32.Generic-28693126a2ed0ff1ea1e4b1e69afa8e33459662f999aeaca6e0e88c7e2abd8cd 2013-07-10 12:09:40 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-286d7502ce2fc3a79ce137998a1b7fe34be9f6b79fce57fa06d1cbc65673e428 2013-07-10 15:47:58 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-286eb607d4b376eb57dd20771bfb486fc9784c56d0d4e24c30aa6d147bf615b5 2013-07-10 12:03:16 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-286ff924bbf9d66588b70bce0898ad1d2b2f02a47e50c82dec38972148bc5fd2 2013-07-10 10:27:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-28732355df778d36564b3f0ef1f3f6a047e4cebdb3408b22695da0f5bc7f4e2d 2013-07-10 10:48:18 ....A 1045092 Virusshare.00073/HEUR-Trojan.Win32.Generic-287370eaad6ac9f399b427769154b9eab2b7a0697045c06b39de34592228675a 2013-07-10 15:26:10 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2876e5ae96003487951558c520126c8c58c4b83e0de67ce8d435e78e406cd5d5 2013-07-10 10:38:08 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-28778b98e822f2ea21ebbf1bac2cacabd34c344f86f9527af4b215d0d926d153 2013-07-10 17:14:40 ....A 7458 Virusshare.00073/HEUR-Trojan.Win32.Generic-287842221fe49abcda06bfdcee61ec5eddefa1877ab08080d18ad5e7640c3f7e 2013-07-10 10:17:30 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-287b9b76890cfc559f53fa1fe2ff7d568441390afa9d8401899964b75cc5feb8 2013-07-10 10:12:30 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-287c91f12ab1c38c549d177567bfe75449964d7e20389d20946b10c542bc119c 2013-07-10 17:02:40 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-287dfd197bc7fdff9a36583a1b99863781ff02106639ac7ab5275ed55d4e8365 2013-07-10 11:34:10 ....A 71681 Virusshare.00073/HEUR-Trojan.Win32.Generic-2880556452b0b8ec3dab14fe2d67d43e2c46b036bc6d8a52fd3eea60c7fba858 2013-07-10 11:23:14 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-28849586520749900b441e1e4b52fed648066fca886a65e354947058a75b0293 2013-07-10 10:11:46 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2885b9d1de8db3ffde45a32574f5ee16fde6f7d1ebfad9c79fc9b6c894d3b20f 2013-07-10 11:20:56 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-288632b773294182388ef86268e36c6725b272bbb3a8c2e7bb2c751aa85332f1 2013-07-10 16:46:28 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2887b7c9ee466f3ffe327d48696221398ec1d3eb4dee89c1ac566e6ae08e50d6 2013-07-10 10:45:20 ....A 392704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2888826e25a55cd3d836e4ce11954f8fc43e9408f725a8acf7f6de49a5636831 2013-07-10 10:28:10 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-288b0edf1acf353bdcaa032039e51d4d27e1ff9e87bafef98850fb84bc3fbc1f 2013-07-10 16:59:18 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-288b6844e1ae17a82cd5b3d8e8f9433fd387de959e986e0526c4a358205fff94 2013-07-10 10:17:56 ....A 4354048 Virusshare.00073/HEUR-Trojan.Win32.Generic-288d77f5d1a48be3d6b827bea6f3a6c8dedf093e387c27c601cc93acb06f78b5 2013-07-10 18:06:56 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-289156312b8e4e09be6b646edc48357b93fa711130a30b4b752167f7dae285e1 2013-07-10 15:26:06 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-28922ce9b838a4d23456d2ed7aec50b4d6d7a3794b28abc8fec0f1d615f18cc8 2013-07-10 12:13:24 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-289641f116840ad5fdf4aa41c1c4603062c52f39fd7cfa2c34a86ee062a7fe46 2013-07-10 12:21:14 ....A 133021 Virusshare.00073/HEUR-Trojan.Win32.Generic-2896721599d2f7bd63a391251e3851fd8e08c389b477d4f6401c69916b558c3b 2013-07-10 18:10:50 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-289af57a7f11a1ca67ae128ee4a8817a60a77dd6a7522d2e404b87de06c1a153 2013-07-10 17:16:46 ....A 251453 Virusshare.00073/HEUR-Trojan.Win32.Generic-289c6dc2c1410999d658aca0d4c56ed7ed9ff4f075bf7be7525bc7c54a8a8f8e 2013-07-10 10:14:20 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-28a32f212d6ea2a9280951de3763172bbf089faf84b62cbf66946618266bb31c 2013-07-10 10:27:36 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-28a4bc0e3a98b7b687a492e249cdbe80c793961ce9334b56a864c313eceac94c 2013-07-10 10:51:02 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-28a8a98386a696feb03ad6dd3536fbb293814cc49b6921ea926db945c281fc55 2013-07-10 16:25:32 ....A 1479168 Virusshare.00073/HEUR-Trojan.Win32.Generic-28acc9b586f991f10f370f7fe4364a3b4d3745dd01806c9c6380a2db7467341b 2013-07-10 11:02:12 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-28add0584061cbdd7c3e2fb8b6962f23196a7bff539f35c35256a3da0ef1533d 2013-07-10 16:34:10 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-28ade009b6ca5764116d5edead71f6ba22b79865c60f88f4087a86c84d41e9b7 2013-07-10 16:49:30 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-28af8dd8e4d700f1757fa5d9c4299217f0738d55b8c4eab46b75daa4041b7a54 2013-07-10 10:30:36 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b1a1c7b009d69f9b6fe5ff62a480f6b5024de636de8ba1407067ce3ad9f06e 2013-07-10 11:22:46 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b27d9ce655196d3a957eaf36d08ba738c2769eed2db6cc77640ae3a96d0d93 2013-07-10 11:04:42 ....A 370921 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b43de785a0279d24911bdd7d2905e287efe7a019de122a4fb6758094b44967 2013-07-10 17:30:28 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b4c61b18aa63d1508856d7c884fe122c45716aeb8c97d522d2fb5500d27924 2013-07-09 18:51:00 ....A 16844350 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b4fca7f43f3b92c666273436bb55035aed09da3f54ff938e35d54354cb5d75 2013-07-10 16:48:10 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b50bd891feb161d22529d0649e06e9af6db427f883462f520c6ebd27be98ee 2013-07-10 11:00:48 ....A 1022464 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b67926b83f342362420c911a094ae03a9530b336133bc04a2d57175d47bfba 2013-07-10 11:49:06 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b6f08469f5f3ac4eedd1050d9f604e2685bc6f1b737333a3ffdad4b6f778e8 2013-07-10 11:21:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-28b85019d5d022cb5a5b0357f93595e51a4856fa4cfcb22c4dac4164addfd7a0 2013-07-10 10:22:24 ....A 310784 Virusshare.00073/HEUR-Trojan.Win32.Generic-28bd6fd1c46e61a97facd089112ee370a9ae56789e84e03f80dfbdcf60ffa54a 2013-07-10 10:28:58 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-28be64eda2967cd6963c46f7781acbf3661bc43cfb976ed1366391ee16a26309 2013-07-10 10:23:46 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-28be95875e62a7f74f764b68cc34becd7f56c0c26c7e5a966d64a8d0c43308fa 2013-07-10 10:43:56 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-28bf6395716226fc19bfc9c74913263f893074d375812d5d02634c4e06c88d5e 2013-07-10 17:44:46 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-28c0d13b34521c210943dc9f29df2c5113057eba5b9efe953c3de93f56c1e07e 2013-07-10 15:58:26 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-28c2199922b47482c8c4e1377b55574354a1d255208a9d567bad202cdd01d8ed 2013-07-09 07:37:06 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-28c73f7376a6b3515ca39b3ee6fda5adb0e1d526487db39a1c95fea87cf3ecc3 2013-07-10 15:47:40 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-28ca38ff47a9414fdae68ff03bc3480807c03cdd079727a2b7646646d382b0df 2013-07-10 13:39:48 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-28cbb7e79982e5a9bf4a9c1ac93a63708782cb6e8ccc3b6b061a1e18937288ca 2013-07-10 17:03:04 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-28cd48815a6f0910173b794532a8810916921265bed0272f11c961d8f7c8acba 2013-07-10 10:23:48 ....A 104543 Virusshare.00073/HEUR-Trojan.Win32.Generic-28d793360584d13707005bc427c11ffb7b29b8d0c84a042a321d07b1eadc26ba 2013-07-10 17:34:40 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-28d95bef093987de8d1b10974dd111ffdfff988b9fbca3ccab1b82a9517a0c2b 2013-07-10 13:44:08 ....A 3061760 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e06128f0a1143012bad7bc12ecc11681e3e40196c9cd24079b27f3f2091a51 2013-07-10 16:19:40 ....A 146763 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e1f625fad6e1a2eec6d25dad11302bef08398384ac8cd3f42da4befb0d0ccf 2013-07-10 17:29:48 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e4419342f98bd407b12d72b6eea48a9844a1d053e562a94ea71e8f18b3fe14 2013-07-10 14:56:36 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e4db8549554a1ea64f9b8610a050708158ecc703d5f2d9f4c4eb730cf79810 2013-07-10 16:17:06 ....A 173071 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e5960fdf0f5a4def51adfafd8684edb735d29dcb85b357abb6e96465183d68 2013-07-10 15:44:50 ....A 66864 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e6163eb4563cc3f9a5208f281394ce65ffed918e81180cec1c445cef5501eb 2013-07-10 13:54:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e674eec1572a09b6798281c5d02e4f7c1ce8b9c84742c6f7b6da04717440c6 2013-07-10 16:21:26 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e7840f98bc8ffb7cb8dcf56426ad1f816a0efadfa45f0c586928878cbd21e2 2013-07-10 14:30:30 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e7f04fc02eb0f912ccc7c6c70d0bfb35c098b79c98b1092d8552e4d822647d 2013-07-10 13:18:36 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e964c737bc7b13f3fd198fd7c977aa96d330041ed6abd3e4d7613a8b1d97ec 2013-07-10 17:07:12 ....A 60060 Virusshare.00073/HEUR-Trojan.Win32.Generic-28e9f471681d3dd3b49fc86099574b5c40b48ffecd6d328e9b2e5e9c0d813335 2013-07-10 17:10:36 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-28ecdd9cf91cbf0ad4107e21b93beef622228c6bd7b14b610caeae68fc4bee45 2013-07-10 15:02:34 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-28ee26d3461a272e10f3b47b409f170019eaead17518e42474bb3a983d76509b 2013-07-10 12:50:08 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-28f4c2e7eb8923ad68a6e25dbdf2c86380fbcff5ca7e216e53b65205b3646142 2013-07-10 14:15:34 ....A 24271524 Virusshare.00073/HEUR-Trojan.Win32.Generic-28f56e672e3dae4e8172101a661976be91854d9b1c3c3573e217c4b7264ab1c1 2013-07-10 13:47:48 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-28f62663ee2e534843d51fe72a153fcfcea311a05cd6a7ed2e4589d350d75213 2013-07-10 17:33:22 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-28fc0c378d35d998b3f0da6cce9179bab8054d43685ca1215deba89651429af4 2013-07-10 17:03:20 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-28fe3f564046553ad2b6a501c5c5236e9d25067eb1d21c249d2bf79ec23b2c59 2013-07-10 12:07:22 ....A 6129152 Virusshare.00073/HEUR-Trojan.Win32.Generic-28ff91678582f3057453e44ca0262e8adbcabe3595905ddc10ee8c710ba4bdef 2013-07-08 16:33:52 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-290752f85060a2d1c911873d2b7e32cfecdf71f8dc48d172902d099f005866e2 2013-07-08 13:53:44 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-291046859d3419b10d47a027775cce2f65e07c7f6090e045a63d5b07afe5ce8d 2013-07-08 13:52:34 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2910c4d6c7bbc8dc0dd68b0194f682a03fcd5d2f2aaee1c75b485add39c51017 2013-07-08 13:56:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-291721471e36fe60ae2e537e5c4b16aad8b204fe3ad63b406983c78818762838 2013-07-09 14:20:02 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-291818477b2403232ac7a92bcdc5e6bfc49290190f2af0c304f0394b2dca977b 2013-07-08 13:55:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2919b6fb668f8fdfba6a76ff1fb8ce27ec8dea496754efeba3637497f4cb0969 2013-07-08 13:52:20 ....A 248106 Virusshare.00073/HEUR-Trojan.Win32.Generic-291aadcc68a213af58a8dbc0f71244c6af00e5272acd9494b692ec37c7ae4db9 2013-07-08 13:54:08 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-291cecbb733faa279f8626c7a67eca1a1d79f468057c97b2e9d2bb63c0b2a717 2013-07-08 13:56:00 ....A 864456 Virusshare.00073/HEUR-Trojan.Win32.Generic-291cf30f720e036d4ccb26f85abd8082cb8e02f9c2a7a2c9405937c22026cf8b 2013-07-08 13:54:52 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-291f15271cdab0c2def15d03c2b56d1a9bea696f312ae341f82df3f2bcfe518c 2013-07-08 14:20:48 ....A 537790 Virusshare.00073/HEUR-Trojan.Win32.Generic-29259d65c2636abfcbd225231fc9353349b7811e31615610976f5bff3bcd190f 2013-07-08 14:18:06 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2925c8142dbd51f663a06d4b0421af6ffdb867516f71cc8052bf26b58bfa08e4 2013-07-08 14:20:32 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-29264522414cf8a2de5f1539e32d1a9050e8de96506ea7ea166db222447a00a1 2013-07-08 14:20:46 ....A 487814 Virusshare.00073/HEUR-Trojan.Win32.Generic-29264ee4a77245258514ff44bc3901fb9424306b8d02aa9093472087c10f83a4 2013-07-08 14:19:14 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-292934f86f2cf7dcb52d88d0c0adec2637728b283827cbf97f5de44294e8586b 2013-07-08 14:18:02 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-292cde5bb712ff7cbb957ada9782a7d0c8982c1a0cb7bb6102b7fbb29447d403 2013-07-08 14:20:14 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-292e2652f90e9d99a006b365e3e6b3baab84a6b232eb36b02ccecd942be8629d 2013-07-08 14:19:50 ....A 307385 Virusshare.00073/HEUR-Trojan.Win32.Generic-292e3ce2544385fc32a6a3067d7eeb42ffd9073e143be3a416712ce000539142 2013-07-08 14:20:04 ....A 2300928 Virusshare.00073/HEUR-Trojan.Win32.Generic-292f1526c41ca339eccf7b3687ca98f379c041487962f10aa171d07de8bc7560 2013-07-08 14:20:34 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-29302e030ffff40cc82456dd7d77068818f15f035dd187250208ed3981b8d7b4 2013-07-08 14:19:30 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-293299eb0e24f45a1d7bf456ea4fd6cf8f1fe947848ceae37e06b502ef3f9773 2013-07-08 14:19:52 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2932de6ac283762c499f493417dd65f8ee7d1a34d4e242f2d3d93af6c836c443 2013-07-08 14:19:58 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-2935ecb90dfcf609fdf94352c4168c700fc4b8a272699511680333133ad1f64d 2013-07-08 14:19:16 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-293e80d6cf8fa808988db8488e8f4d37cf45cc45011b585f22071630dac3786b 2013-07-08 14:19:24 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-294c8b76ed09b0f962f25fae5a30e0867bf8f6015f69b9d58632cf3d323ab8d3 2013-07-08 14:18:06 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-294c9d76f4e6d8ea161d629000c8f19bc7af761db7dbc276da60c280691628f4 2013-07-08 14:19:54 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-294d8d37beb0c1bf375af795d45e8aa7807b392066e72e3b18a9904cb513214c 2013-07-08 14:19:08 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2974a0d4e0f20eb6197127d8e82eb797468f9e9271f6a3acd88dd643e801fc19 2013-07-08 14:18:54 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2976d4fba31f97501ec1feb958f798bf74789a70bf9e68688081ecf02ec3b91f 2013-07-08 14:19:08 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2977debef88934ad7150a53dcb461bc43835f015a47289df1b812f15c296c687 2013-07-08 14:41:00 ....A 728064 Virusshare.00073/HEUR-Trojan.Win32.Generic-297b446102f6c6980e4d8d0d90207c6bf449427cf79b67f93bda81f4fe801f4a 2013-07-08 14:41:18 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-297bd5bc725f66bc7485e467ed6513ef54cf10bbf75795e2bbb6528072c2d415 2013-07-08 14:17:54 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-297c5b711b67140370f7b5d0dd91794071b171ff6cb7ff8de60ab4736b4d23ce 2013-07-08 14:41:54 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-297cbce64a7048e9a07f0f92141d7df97467d51d3ea411ebd2be394ba535abc7 2013-07-08 14:39:56 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-298112619119a4e0b4efb81d87927cb710b598e72e5f1de2c390a4e62822bf0f 2013-07-08 14:42:40 ....A 744960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2983519305a31385b8a9a434da2728105475f9fc84eed179739888089330d701 2013-07-08 14:40:22 ....A 2308096 Virusshare.00073/HEUR-Trojan.Win32.Generic-29862ae650bb4bfd957f4c56bb1f3cc35c70073b47fd90ecee5c2d765acd15e1 2013-07-08 14:40:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2987e18c09f334cc181693dbfb241129bd87ca5585b606fe4f21bf230663bb99 2013-07-09 00:59:58 ....A 245248 Virusshare.00073/HEUR-Trojan.Win32.Generic-298ce7712a41477f550743761c1c8756271cefdd05d9dcd689f5416e71362503 2013-07-08 14:40:12 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2990051b71e3d53511163f5a8928f8083e17184baa19c04c9ba502fcd1382366 2013-07-09 21:59:36 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-299177deab0d2ae309856ca21a73ace62fb960f7877ad6e482291fbf1f3d2677 2013-07-08 14:40:02 ....A 1720320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2998728ada06b7ee873c612e41ceefb4b9783e0579902559a93775fd620f73a3 2013-07-08 14:40:24 ....A 454144 Virusshare.00073/HEUR-Trojan.Win32.Generic-299be6e0d17a214aeb92740ffdc8309b073aa8a09deea1c9c2a32e66b4d2b5e7 2013-07-08 14:41:40 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-299c5b7131019788e78f56d83107bb5209d3d220e5a7deb9478c24acaf90a0d9 2013-07-08 14:40:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-299e7c50a9acb2228eaa2753b1a8897ef607fd32b4b50b416f350c7ca41ccd2c 2013-07-08 15:02:24 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-29ab766c0941938f16bd448580e6e5bf6d8fa95f13dda3b2bac70d4e9c72a481 2013-07-08 15:02:50 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-29ae1d30a1ba47aedc41eb631204932585eda4f378e90abc7871698c29460d67 2013-07-08 15:02:36 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-29b8b4b50ac5dbad011c81e165334686d2d2f93b0db53bb1515323be1c14dfd2 2013-07-08 15:02:48 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-29b94e0e0831b4a0b9ecf00a443bd5074f8e8e683fa0e1cc02cf7529d37506c5 2013-07-08 15:02:06 ....A 416256 Virusshare.00073/HEUR-Trojan.Win32.Generic-29b9f840499e8ce385eddba50d2e2a2a7ea15b0aa2eac7b84196b43585ccf298 2013-07-08 15:02:34 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-29bc35a344407c95114ae81d2704c8ebcf8f72d8893f50f3fa11f934421a5123 2013-07-08 15:01:18 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-29bfa1c02f92464ff666a53587c425651c4a77705e59d6c1f9afba2e2fd8a89d 2013-07-08 15:22:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-29c4c8474406919f39715133ee4092e968f9f8fbbe4f8e86ce3f15a0593468f2 2013-07-08 15:23:30 ....A 248516 Virusshare.00073/HEUR-Trojan.Win32.Generic-29c987fb4ccf62d05a3c0ab2b260e8fb267626c5dac7e664d65b5a5159f46e5e 2013-07-08 13:13:14 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-29ccbba4add8d9a6e19e604768112a23e5eadd362bf17588af78f867a40433d5 2013-07-08 15:23:16 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-29d95830ffc1f76703f27ef6291f1f019d7e4baf4d0d9401880c7f0f3db950ca 2013-07-08 15:22:04 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-29da0ed5908dafc64c8972f0997b945eb4a12679eee7c50eaf3907ba14dfa6e3 2013-07-08 15:22:44 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-29da4a5d8ef0b4738cb32bf3d9da481c961849b7aa801800a8769def6ec86f3a 2013-07-08 15:21:42 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-29dd27930151e73c9ca2d9421dfab9306367a7bffac6d0a887ed9164f446e9e7 2013-07-08 15:22:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-29ddd693ba149676974db26e925787e10198a19c19bf132fa305ad92b2918a56 2013-07-08 15:22:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-29de5c11eca84a3e282fd315016653603553dd81aee461a1f205bc352b212555 2013-07-09 19:39:44 ....A 8546 Virusshare.00073/HEUR-Trojan.Win32.Generic-29e430617128e82287d47f2d81c643639c4a00fbf014c4de211e8f3678cfe68e 2013-07-08 15:38:54 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-29e6148f7a2dc9f04ad0ee968cc970fa3f6a67c30466b392e5448a5bdca3e5c5 2013-07-08 15:39:38 ....A 663552 Virusshare.00073/HEUR-Trojan.Win32.Generic-29e916f0f1241aa01c6d0de3855095f33506cda1632b2ea8395afc6cd1149ddd 2013-07-08 15:40:14 ....A 215664 Virusshare.00073/HEUR-Trojan.Win32.Generic-29eabe2f0e34334cd89598bb70cb4c8163c5065ede113772cfd24d48e6e6835d 2013-07-08 15:38:34 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-29ef3954e628223d0a1604340f33d1b0a485c1006e70520822546409b912836e 2013-07-08 15:39:24 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-29f0bdf5c9364035226439f4c79b4e39adeeae2daecc4ca0c9d4c937cf9cd0d1 2013-07-08 15:21:20 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-29f15f631a11d55d88ddfd1d06f958daebfb6a01d8acea4ee4cb767501faa54e 2013-07-09 15:19:52 ....A 686080 Virusshare.00073/HEUR-Trojan.Win32.Generic-29f3fae15aacffef908988e470f6dd29aca834e4aa1e595d96fd6c03321144de 2013-07-08 15:38:04 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a06eb57be1095e2e1a3e6c0fc8a18e76456f4fd8b1e9e5b141c1848ac79c0f2 2013-07-08 15:59:22 ....A 460288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a0cd95200a5eab4ebc4752dde7734d58997301b1baf8f4718e247900182a110 2013-07-08 15:38:26 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a100b4942ebcdb7d74366b32f939a0dc61f2146d6b4a34771296500c147aaa6 2013-07-08 15:58:42 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a13374a67b27df3c4a8736b6d0303ecdd3432426e8a4c4d3b5006e2ea1f9e32 2013-07-08 15:38:00 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a161cb76c94904f3211297e8d2f6435d9416cff676a1cd14b6be3bd2a00dad1 2013-07-08 15:59:32 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a17429f05934dd087082bf455cd1d025a90392a7abfdce467e68670055db2bc 2013-07-08 15:58:34 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a188c160068522608cb3a31a8519d3cecf3798b5f5e31eaca0e02f23b80812b 2013-07-08 15:59:10 ....A 62470 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a1a3a61443bb4cb9dcb66d1d4e81e0dbba44379af42a9045c437ff6afeae848 2013-07-08 15:58:20 ....A 848896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a1e11c829f00ec850d85b23b9365a66bb2d870c28c80f5762c6b14c6d670b5e 2013-07-08 15:38:24 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a1e8035a4b6b280d18a3f8843832b08db6e671b42bb6e442c964b7bb0643227 2013-07-08 16:21:54 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a20d50708a5004541a4f7a9c66659a0e9c12cd4746ce8e8961797f7c3429423 2013-07-08 15:57:50 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a211c08197b853525a5f045124b44b94834f360fa3aa3ebe5b9c36d3db849ec 2013-07-08 15:57:08 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a22a82693c2c939c6de9f4eb88e3ad2cc19a30f46c81cc30e664c4412b53760 2013-07-08 15:57:28 ....A 188967 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a25836c909bee7af275c26b3953dcebf17f8acda34134221ee4738a50a3aec2 2013-07-08 16:20:26 ....A 663680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a2656e25eefd83116552d42ed090d79d97483a53316e34b2ea42bcec0df0fc3 2013-07-08 15:57:18 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a2698ce6b586f3189808462b7743e7b042108f735037bc695c478d55f24e2f5 2013-07-08 16:20:26 ....A 806912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a282b2a7ad9df843968fea0d413e819497556d9f02d0e6ff270af1b749b500b 2013-07-08 16:21:58 ....A 34973 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a2b7ed47ef1f4a393dc292bdc174f7d9303c48fe9066afc774fc08f8431e1ef 2013-07-08 15:57:50 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a2bddfd3de8cb7b67ec16309aa2703d1ffdcb0b29521181f9f2f13e70e22bcc 2013-07-08 16:21:04 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a318ddd29c5908b57c4e1b2ac665ab44fbe4c4d566e53e0f62e4ea44f08d552 2013-07-08 16:21:08 ....A 637270 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a34013023f4303345bdfbf6370863df44d80491bba4dc08a861a73c3cc1d636 2013-07-08 18:34:22 ....A 6123557 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a35ab89524d532cde08266013ee66a51036df53611077713fe44fb84eb89e04 2013-07-08 15:57:30 ....A 519391 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a375b720e76c25a651131115ff8ba2836ae830b3ad5cc8b18c58ef75c0ce440 2013-07-08 16:52:16 ....A 1120768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a3aab2395aec0e22794f5b0216a553f97ab505ab74c1fc48758ba4838c5a7fa 2013-07-08 15:57:04 ....A 1806464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a41be90807f4866d913064d9a4d0c64ecfcbd235bcb521ac49dffa8a8217f55 2013-07-08 15:58:06 ....A 36009 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a45d2316755dc7d0d69a53867115d259a4b43271b158093348e934d4eebc097 2013-07-08 15:57:42 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a4900318f1428a14422ed83a0bd3e66e783c3889287aa99b0eeaf13e2269f18 2013-07-08 15:57:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a4b399d4dc1443e6db6259ac1e6426ef98a3ffdfa6351e7ff88a117f86f3161 2013-07-08 16:21:26 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a4ecd0db18859ecf648edddb8b2b6defb7a2b1bfccde6f8bab75fe3bd94d94f 2013-07-08 15:57:16 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a4fc8c78d40b69c673fa628151b79b8ada08d056963715a7803c81a02312e45 2013-07-08 15:58:18 ....A 55905 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a55223350511bccdecb76c07bff72b7d43c269d8cd1e34354c4e75e52f4f731 2013-07-08 15:59:00 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a5810997433edf8ea0c4b0d6eb36964efbdae10c17939a9398c24b1a10345ac 2013-07-08 15:59:16 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a581c3e016ff5321594e01c0146ee734dd4fc6cbd24a6e10c0038aaca1b3b9f 2013-07-08 15:59:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a5d698f1f39ed281989ee3168dbd587383d2e5944d5a7037c182e9d6c939527 2013-07-08 16:21:38 ....A 1673216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a60a54feb912cd90cd3f42ac25a9e5b573c10d9c9eaf541d8d044657e567b83 2013-07-08 15:57:10 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a6122b8e84c7e47c2559c4d75628e82a54ab47ed8d757016f4e3703d57a0ffb 2013-07-08 16:20:14 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a6bda0aef69e2132faa74b6b9614aef72088a5f16cfe8fdbcccb6f0fa57fbe9 2013-07-08 16:21:34 ....A 259516 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a6dd49c4331bceceec79c96f6555fe5e6da5103b9f29ccdeb365870d8330c10 2013-07-08 15:57:02 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a6ed131ba14b3af1fd2ee773ef352435384eb9b620f40f5d66b09fd5acf9a42 2013-07-08 16:19:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7021e7803ca0c475b366c96791563865aacc7e689fea2999d1409d42ff9a11 2013-07-09 19:53:40 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a71e3d9b51cf821458b0a862bce0f3a8bbe8e18c0d1723edd39e490dfa5dae2 2013-07-08 16:20:24 ....A 1005056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a722dadaa56a162a5c1b9960bbc4b24680ce3ee21e43aba7f077dcdf4946b4e 2013-07-08 16:19:14 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7692a73742c7b4f882dde8c02b77f522f8f8295ff0391e1b9a8bcdbffe95e6 2013-07-08 16:40:58 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a786c8205dd53993dd6d464b029fe1d2a85e48ba986d60b0aca525759338b1f 2013-07-08 16:21:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7b1b656800f9f0017481bfd455a0f22dfe9531e42905004560ca7c08a4adb8 2013-07-08 16:20:08 ....A 1932552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7bb8f59b737ac7e09c5e4b8aa4da755159f38677a82bf11106e841f5c0e2fc 2013-07-08 16:21:18 ....A 1131008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7c892434867feea00daf573a07d162800029718c4a795de9adaab9306c0d26 2013-07-08 16:19:18 ....A 62524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a7d213f3e518b386288c41be737d84c8bd87793634d275354b086c489b6ff13 2013-07-08 16:19:42 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a80f206588dfa50e851a9fa19afb1878ab8ecda405ef5489d609c1ebd0bb4cf 2013-07-08 16:41:22 ....A 3083940 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a876fe3d225d8b53668b4fb35f46454adbd90c341fc48c69a80c6d0b4b1e196 2013-07-08 16:19:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a87ab1173f1f7fced139cbc613b6ce7c3cfd229f3ca6598d5b74cc5de310a09 2013-07-08 16:21:08 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a8920a1c377a1805c8cec96469bd13a892a44a397859b1abcec4a453a4c9284 2013-07-08 16:19:50 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a8bce299af740bd1f72c7a1be11c15944e0be72b2a26467461cc504c3295c7f 2013-07-08 16:39:30 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a90f6a4433ab74fb5be53794f667a4d178ead3946abde67b85f4e704f9f073b 2013-07-08 16:40:06 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a91fb756d030b26286b14e73bdece2c5980382e542a7f83aeff6fa6e9f134e4 2013-07-08 16:56:20 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a969ce8952dfe663ad1cfaecb1344074c9fee2209fb599d0be4bf9d12c87c34 2013-07-08 16:56:26 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a987d1bdfee348c5c37f40fbe94bceaf7ac9e45f102b7e720d5fff64f7e11c2 2013-07-08 16:39:40 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a9a5553d8339bb8c56de29e86d5ff4d0810be7fcaec632f2189f920b3aade16 2013-07-08 16:56:26 ....A 709315 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a9e43c191468b8b932a3886933e9b80553b67631c34d68bd5d06631e3e869ef 2013-07-08 16:56:50 ....A 53264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2a9f649c16e57c0d01721a72d62a584e42b28c1c57fc3e3154f8246d96c895c9 2013-07-08 16:39:54 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2aa6d9a7e2963818234b3ab8a0a86873af15d3bc391204913a88f60b32eef1b3 2013-07-08 16:39:28 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2aa738924ec64b40be43ba39ba08218d9dd35993845c202df4d7bfee962318f6 2013-07-08 16:25:10 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ab1ebf5a4e00d48da94da950c4262b2e977c34702a5ddd13f88b60a49ed232d 2013-07-08 16:31:56 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ab24d05ebc9e9f4ce4bf5604a566af1e3841f501d446b03645a82bd2d6f097e 2013-07-08 16:28:06 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ab4c4dbc8597c903d39b5d043601c2e05324296febc3f27d5ef4394d05cad64 2013-07-08 16:30:38 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ab522ac79684b063e5afe5b6e5205f6bea49945543e9966900e00c96badb5ae 2013-07-08 16:52:18 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac364259a10e67d03c91920f601ff1e1a8796b5c9dc885c7d5b91ff93a282c4 2013-07-08 16:50:04 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac388e49597e4673e614fcd6af0c69278c071457afd6e499deae523c5a831e3 2013-07-09 21:06:06 ....A 1244832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac43d8c95c2612ff78e32993e19a155984614fabddc47af299c1318e7b22e0f 2013-07-08 16:39:46 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac4767205e1d0ebeee030e4120b5d075d68a9514b1353b766ae36fc23987c78 2013-07-08 16:52:00 ....A 973824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac7e1f7014104c01d7bf7ecf4f479de733bd86f8b40eb3f3129217ce590225c 2013-07-08 16:45:28 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac95654e9836633e564dea5f14340f086f90d8044432427fa478641b6e2e9c2 2013-07-08 16:45:42 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ac97698b81dc671d665b3584636777daf38eb8edc47f53d4a3efeec429994cd 2013-07-08 16:56:44 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ad0ad1094136813722f79a012a946ef5eb06737f114d5698db1568d0130f193 2013-07-08 16:47:44 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ad12f8825e36c6d14b7c7bd765fea9372db35708c58efda804c0f2345934bcc 2013-07-08 16:52:20 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ad766c2a385448870c857d525a35710fdb98c49db584909624e25011f5d8a1c 2013-07-08 16:50:00 ....A 34097 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ad9dfc7494504b199770daf98b0f9bcae0ae7f976c7f35cc7bfdc29b8003596 2013-07-08 16:53:58 ....A 163238 Virusshare.00073/HEUR-Trojan.Win32.Generic-2adc23f667f217a54f74e0220d52aa68c7fd651bb26c33774faaf3a1ed71f3c3 2013-07-08 16:47:34 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ade646def33e452fbf2f3a85c04c86a7aa88a78e0687755b3af3228eaa2e5e5 2013-07-08 16:40:20 ....A 2584576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ae1637752617e08a68ea7c337ddcf0e67d043de0b88eab2237b8460330f7f10 2013-07-08 16:49:30 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ae2c6cb1a4fa21c92f72813da792697611e1ec24897dca74bac2205b608bcb9 2013-07-08 16:45:04 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ae6ba94d816e9c6f1d458e3b41eb72ca5b42ab562d993d466d518ae8d9e9cb7 2013-07-08 16:48:40 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2aed54178f822dd87808835e0adef1d39b7792f9d562c1d071a6feb3fc8f147e 2013-07-08 16:50:50 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-2aee1d99424a28c8b477809a92c4d11261eed195ea78c36550ef6023feefad69 2013-07-08 16:48:30 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2aefb2882e791908a27f7e87ec370bccf5e14a9b0e31a2a40b4c84c4fb955aa9 2013-07-08 16:53:46 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2af0b29dbc43187d261acf2edb68ca065d4c690d1c55f232e81fd2d0d0f9e809 2013-07-08 16:46:36 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2af1564ced828b1465e7549a8accaef91a6955c43fedc2be3fbc65b374c45598 2013-07-08 16:53:56 ....A 452652 Virusshare.00073/HEUR-Trojan.Win32.Generic-2af281ce1c9e6e8efee93d6e1cb7d3e28816e8129abd2eb9b84b4a31ce343913 2013-07-08 16:53:36 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2af468e56850d5618cf542572addf959a709ea625410cc27a541faffcb74fbcd 2013-07-08 16:49:32 ....A 199905 Virusshare.00073/HEUR-Trojan.Win32.Generic-2af74b5710e6cfc7c8c25a34a70c5a6e83d4df5cbf6fe7baa4be41ae71927e60 2013-07-08 16:51:10 ....A 116344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2afa9c590ef1ada0b3a10bc00289a5e6642815eb3372fc7a0d89641cca0cccb1 2013-07-08 16:46:56 ....A 165014 Virusshare.00073/HEUR-Trojan.Win32.Generic-2afd57a6653dccc22a8ee394eac224b18acda39efd30f1a544e742f6fd741c08 2013-07-08 16:45:12 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2afd7a43cde5fcb3c46d440749f280b02c43e21348a4fbf460c2fa97ea0c85a3 2013-07-08 16:50:40 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b011e92c3ccdc9adb87a4879e003ff991028e481a1c4e6a91c446c8d87aab3c 2013-07-08 16:50:16 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b033ff5b5512ac2c68050226356c0454ee62b71e16703cae6ca033fa9830663 2013-07-08 16:53:02 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b043c3e2bb7b91d76bf33167bc9bc2f5e1bc87ea3396d123d7586a123514a69 2013-07-10 05:20:42 ....A 20971218 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b048cd0bdd02b10450ac4c0dfbef15cd42fe5c2443c5595c5264c4dcf018e9f 2013-07-08 16:45:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b051e9ca8e30918ef174b3f9d1e072cab180f19a28d31497591141c90127df1 2013-07-08 16:40:40 ....A 3076443 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b07aedebcf9e9ee0ce4c735423942b42e7a53a96f7ce250e4e8b5f58a2f1a2d 2013-07-08 16:47:08 ....A 214620 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b09c7b2a3fc266381acab1655ab2c869c2c64b2ef2ec7c853243b9794ca7c82 2013-07-08 16:56:32 ....A 596096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b09db6a9c84f5dd1cfcd84d4d31d8d99063ecc25b0eb227345337dd9a68deaf 2013-07-08 16:50:34 ....A 106571 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b0b17e9921a8d82c6414cf35690506e5b09389fc23edb127b1bc740807d1ca3 2013-07-08 16:45:22 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b0ddd9f504c08bc8e8ee89cdccc91b525f0719a16d2864d457a868877d103ef 2013-07-08 16:53:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b0e66a5ad8a8b51fbfdb441cb22da3bce462dd585d9e980a400e17a70face31 2013-07-08 16:50:08 ....A 663680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b0ed12ae98774ce685342810457b1423cbbaf0ac633797f3ac97a90760f826a 2013-07-08 16:52:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b0f13e7adcbac787af5127093c11b4808f3d64eb9d40437e37a0e16a4f04c47 2013-07-08 15:01:10 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b11c4ffd643c6bfd40134b5bf695323041707343bd4504c1184c441c11ee840 2013-07-08 15:02:44 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b13ea17b9f292450fcd3f2237f82baee81b60ff91dda7370520911b423e1916 2013-07-08 15:03:26 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b1835733cf9897b438566cfc6109413b6cb72d8c446b029a27591e7b8fcddf4 2013-07-08 15:01:48 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b1937c4c082da218a0ec8e1f8bdba0d23ac6f2a77583b395b6c4785520ffeb1 2013-07-08 15:01:46 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b19e1fbd4678482431c826d97cbad5ee9cb710866ee6a21a4821026721ce3c1 2013-07-08 16:45:08 ....A 937600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b2141d75e77ec5db58941fe7b44e2fa90b7597bca4dc062275fe31fe484d620 2013-07-08 16:47:14 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b25e504f46cfeea26efc8f07ee8c9453ade7ca7e1d4aaeeb4bd2b45be45ec97 2013-07-08 16:45:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b261149e34dbcbc31f48358b1ebedd0981a8f335cf4387fb9ac0533abfcdb2d 2013-07-08 16:56:32 ....A 41536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b2729aee672e4cae68089956ccd0ba8416e26d2046eda924b63eef10d64a561 2013-07-08 16:53:10 ....A 1933312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b29784c6ec2f1cd31beed330c6c803e6dc7f9010c3fac10a1b090e929b014ce 2013-07-08 16:53:46 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b2b6de600d0738cc0c9aa240f380a05ed28aa7cbe8606ab2db3fc1f87702a7a 2013-07-08 16:52:16 ....A 29664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b2c8940d335a83a03b2adf32d34f14e89c1d585a5c9d30cd46f2f43033f5f3a 2013-07-08 16:54:38 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b2fcc9dbf7e0e3c5cf945cdecff13161ee80d8ef4728e3afbde2442a8c2ad87 2013-07-08 16:39:52 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b333f46cd3bb3649ed3a83860161503851d5e1dc3d2f96c0eb6905ae214e2e4 2013-07-08 16:39:50 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b3399e9d73c83e7fee458a4256349993302dbbc748908d1191b866ec805cf24 2013-07-08 16:56:32 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b347f68613a9be13f2adbf2d2316670938dc42accc07b009f905db32b78fbda 2013-07-08 16:40:18 ....A 36243 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b3a627714d8762659e0918b13b79a4ced05729b8a5d9b0be498eab9d07a8e10 2013-07-08 16:40:14 ....A 380416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b3e3d4bea30880c706fcee4410ad9f6ca66a6a03bcf985d5af8134d77b642f5 2013-07-08 16:40:24 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b40910173cdb268b3f0298447211ae1cc45135982a19f7006eb04731ea47cba 2013-07-08 16:56:44 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b480bfab81993c0157693ab31e3a941c637f945b20a6e2b5fdb9b7c8d454ad0 2013-07-08 16:40:00 ....A 715824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b4bc634ebf2e63416fd24ba9738a9500fbf32bbb0f2c0d250a6c3e3a6e21760 2013-07-09 22:14:12 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b4db1148f85a92cc662faa1a94bfb7186f96eed02a9c6c3a2449666531d218b 2013-07-08 16:39:34 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b4dd97879a080ad362149a8fe1e6ce1e92fa0fe3bca1a6c6b4ede791fabd0b7 2013-07-08 16:56:22 ....A 32264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b4ef92678c5a718dd203dede33bc248895a1215be8ae18e8fbbf975b9a044fe 2013-07-08 16:39:40 ....A 80852 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b5481e776391a2ce50ec4db270b9ce316216954ee6d28cca85fff42a14e1a6f 2013-07-10 08:05:12 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b56451603fbb3f14aa9892b7bdf43185200c3dd3b088da99a1695a439a95db3 2013-07-08 16:38:44 ....A 1564160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b58f69712bf0e76636b43e34a1dc7a34748d32b53431422f8c1bd82f67bf649 2013-07-08 16:40:48 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b595900a1b9004756b5d8a704f23de6f61c0363f90549363b635c0dd29be2ad 2013-07-08 16:56:20 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b5bf5ffd308008e28611217c1bb2e15b2ae24d5f5eddbc7d47fe613ab03ca40 2013-07-08 16:39:50 ....A 312641 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b66213455a4f938fa3d30e648d5806b3392506885ef428b4311935eaf72511c 2013-07-08 16:40:36 ....A 84874 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b66386753b82ab51d419b70ae0ba3d1795ed0269dd2330e989c2c25e3a70ce2 2013-07-08 16:39:54 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b6b6fdc66f3d14cbd5e94346909459fe56f2b3aa20789e61f0584d4c7f988a5 2013-07-08 16:38:40 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b6ccf98b34d1ecdc62c6ac9988a786c402b20a815d4bcc35a64bb3f937193f4 2013-07-08 16:56:24 ....A 1613181 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b6d57f9fd3d97cbd118d8bf554fa13bc70e78bca48b3113f533f7dc5fbd8165 2013-07-08 16:40:06 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b6f52f554404d568c7011168b620576f45c191e42ab9465d285d038aa47cfda 2013-07-08 15:23:20 ....A 60491 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b712dc7b3311a8d613973c0f5d98e31ba7bade1d3f9fcb6c8a660ae6ccc2c11 2013-07-08 15:22:26 ....A 1666237 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b73282e43088c5534f6bee87540270c85116a816ace45bd6ac7db342fe372bf 2013-07-08 15:23:18 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b7586b42b46762c998bffa38d273b0e3aaf55c99d227932e86761155c536658 2013-07-08 15:22:00 ....A 2109896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b7ba1c53918360d40e7b201eecf48e4ad27d05de5ea09748a331a38201fa2c5 2013-07-08 15:23:20 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b7e65eb38d98d84395c917702f283779d97990ecd240d7a4ceed77bccea7f8d 2013-07-08 16:39:08 ....A 1744896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b838805e9ab53abe4ac72448e7e215aa9aa58cb4db4fc12f33ec1ee6f4b8f6f 2013-07-08 16:40:02 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b841ff707ed022d483dc92be80ec0b04273032408237f7e207791d0616bf5fa 2013-07-08 17:18:54 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b86e209108c68a25fb0d3245492fbc259a77c99ba3f32d80226198ae5daf2bd 2013-07-08 17:19:08 ....A 683601 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b8a2d5ad2d7e9a1fa795fbecd5491b7794257487c6dd03f5e55463694ee7878 2013-07-08 17:20:06 ....A 75524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b8b58131ae1425116985998036f804ca403a2193ac8195043538dea8e49ffdb 2013-07-09 14:50:10 ....A 127344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b8e44886d1909566a02fd30d03282ef91b1d673c50152eab7e92acabce67f88 2013-07-08 16:56:00 ....A 589312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b8f40fa20b3c26e9bea8c7bcfc3ac8a28e0cd5e6c861346ebfd1718064b7a01 2013-07-08 16:55:38 ....A 456192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b90e074190a0e2e1592ddc3953229c1913e523c0083d82da7233bf5ca37cf62 2013-07-08 16:55:58 ....A 275029 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b93371de9ff12e0327d1350e0899d997a37dc1ee26eb3f984dbf35e38e1deb8 2013-07-08 17:20:26 ....A 334352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b94112e70dd95f243964b0e4ed735e9bf2cbe167fdecbc9383c98096136992f 2013-07-08 17:20:34 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b95f06a61e88277fa6b7ef0efb47e593ca2346c7d6f3e8cab401e99cba1cbe1 2013-07-08 17:20:14 ....A 1550090 Virusshare.00073/HEUR-Trojan.Win32.Generic-2b9983b7a2acddc567ea40852d8697c573442171094375ac2be823effe905ae1 2013-07-08 15:23:34 ....A 331792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba2dc348e9bfe87727e2d05f5d3f8cf3b8a8fb536fdd14b0318d99cb8219e0a 2013-07-08 15:22:58 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba4a63b4d9d01d089ba32c99e2f292044f3d24ceb12b37ad28a1a1e0e82dd3a 2013-07-08 15:23:12 ....A 2404545 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba50b654b78517630b3883e6134487c1af0ad9613089b84f63b8ebf0932a65b 2013-07-08 15:23:00 ....A 212429 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba88d695db7e99f0d561df0cf3900f92c28f86f6f2a850a096973ba98113e61 2013-07-08 15:23:20 ....A 2067914 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba8a99a2702bdc0ac4e5afc8db0e7f80e2ddd24124e252485649a9f5b15b71a 2013-07-08 15:22:30 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ba95754edc011c16dd34eafe035682197bfaece3d6312d831ef5e2aa7b82610 2013-07-08 15:39:10 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bad56ed2386fc35dfb16be0796b716aebf6f1e5390e5f0634b48931edea419c 2013-07-08 15:39:50 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bad7dfa13f30243f975a89466628ba788638bc13e97ee7d661d43ae395a5ba3 2013-07-08 15:21:20 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-2baff7d383807ccc27e1a3f8af94b126025193da7b303cc0c0981ffdd39d27c5 2013-07-08 16:55:44 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bb34f8bc0b5868c77abf6edf2775e8765eeb66742afeb5e2bdd948146be3bc0 2013-07-08 17:20:04 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bb451fe293b5928b88e12287df939dcc5f2a2de9738896a51d0f0b8ded362d6 2013-07-08 17:20:34 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bb4fe15e05bd02e4ca468e3aedbe6424aa406cd89c9d23d5fb1ecd9ffffc5dd 2013-07-08 17:19:16 ....A 714752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bb7df1a14107cd22f9a9921e4d4f7550f0c84988dcc2a5b7254ec0f902529de 2013-07-08 17:19:10 ....A 1781760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bbba0e611fc2369aab892c5fe4a5e329535c3238c2e8a975ecfba2430f746b8 2013-07-08 15:40:06 ....A 206866 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bc046bc96fbf0f2eb015a27457e8b9512ff41d11017916f25052603af2a7592 2013-07-08 15:39:44 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bc106c8caccffe9c899d0a763bc5515d7123dca75ce81115f734c2292b9c213 2013-07-08 15:21:14 ....A 3317760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bc72a073347567de982cc5d8be6efe048969fef4521bb7b5370e3c4b1ff4cb0 2013-07-08 15:21:36 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bc81914da15eed90ebdd4af120644ebdfb6c9488f27c3d0e949c98f7331e975 2013-07-08 15:38:36 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bc9d6a24688bea8e174a270d90cf0d1eed47c074ea521c70e555ac6492ee4e1 2013-07-08 15:39:30 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bcdfeec96591e9734a7879864fec73e3ea1c4fec7034e2bbdbf4a511222c390 2013-07-08 15:38:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bd7c379c2679d85177ec0f2dd9fc9bf0f5de5662009d7062061a545087bd59c 2013-07-08 15:21:30 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bda62a02dd142df0a98bd2dc720f7f7ab7b000cee8a6e70365c17d93ae1c313 2013-07-08 15:39:20 ....A 250477 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bdb9341f292d9a982d141507e6b72eeb7597bdd1a3ae136e9dbd8292d58cb86 2013-07-08 15:40:00 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2be48aab539fc235cad8423beb5970fecad1c040d7f22e6d6efc27fee874ad4d 2013-07-08 15:39:54 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2be5bdd6882983bf692d5daaff29bc1a8d3dcd141194c67301e53bb2fb7a2faf 2013-07-08 15:40:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2be9005264642463f8d29d073ab1016451f7c7b5fedb4dff9e3458886c6c3370 2013-07-08 15:40:00 ....A 94335 Virusshare.00073/HEUR-Trojan.Win32.Generic-2be9526fb949a249afc8871060e5d58a718bad7cf1231dfc48db4cb6ff0da2b6 2013-07-08 15:38:30 ....A 1471488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2beb5f42d97d10514b2c0308d0d149b4b0241924bb73cc6d876bbd063790adbb 2013-07-08 15:21:20 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-2beec05569d8e403dc98349e0dc79c353935aae6e9ab000f0d24f6a120a9804f 2013-07-08 15:39:28 ....A 1644032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bf4b577b149b3c43b6731a5ac06bce4bb5c2e80fd8a44e202b7cd1ae97fd90b 2013-07-08 15:21:22 ....A 388608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bf589c6c850036c39ce8e7ffbb5a26570c49e3e480ab7b5df8c37963e9bf61f 2013-07-09 22:55:06 ....A 4928870 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bf6ae2cde081e0f6781f017d7b74b724b89da593f6bccfb5f93f01493159ea9 2013-07-08 15:39:56 ....A 1224704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bfa37cd71ed4f6e27f381c88879cb01e64e25755fade991e04e1ca7a28df608 2013-07-08 15:40:08 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bfbcec84d0b70178e553d39385bd27a31f0ba8652b347e9046856149717bf21 2013-07-08 15:39:00 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2bff504e7a78a3011ed1d3656cd63204efabbd5335d5425c13838a64d952e14c 2013-07-08 15:38:40 ....A 4354560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c00164d2c6c9e3adde80b09252d0b9ad6a12e25aef0bb3906e569eb68a65bd2 2013-07-08 15:38:50 ....A 908800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c02246315e677beefeb07ab1f7900fd412d504934c1b0625ad6dc8b84f2bdf1 2013-07-08 15:40:20 ....A 384000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c03785f6733704d31a6cb1fb7d3fd3675f3cd065db799b5485f6323c62efbc3 2013-07-08 15:39:16 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c0563e32ba5e495e6fe629bfd55ba718f8b533469084353e14de37648a157b1 2013-07-08 15:21:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c05a552b505f834a472c163df827b5743105ddbd6ca7223c11d16ae235a6ffd 2013-07-08 15:39:14 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c06a873770e342d67f83f7a3fe8b95d120e583a3558fc791d9dba39c1d51761 2013-07-08 15:39:32 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c0771f27b6c53243d6c215c1d7cccfc4c168abd008938bb6e2fca8802453767 2013-07-08 15:40:10 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c09561c064d330b0fbeaacffd5a4e3e43c818c2124a3c916e7563804df00249 2013-07-08 15:39:20 ....A 2313548 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c0b584d3c2f5e0a1b5cece0defb2728403ee2da934451ba085b3329e6e0a2c9 2013-07-08 15:21:28 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c0d12a401c5fb68cddcb5f447ed4ae2867e352551eda980e166ac09112f8eb2 2013-07-08 15:40:08 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c0d139deecc9a346e02499c7fa89c2e6ea2ca7f998dc4a1a90239157e0fc4b6 2013-07-08 15:40:04 ....A 53274 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c14bfa1038805ac4321ea79bc54efafbea79f7ffa17e071a801381bdec20084 2013-07-08 15:40:22 ....A 34552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c18528492f874f437ff512bd0b6ad9e4248e6a59bbc88e8872957d42cfc2f09 2013-07-08 15:39:36 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c18a05752b1842454a1d65c96f0eadf58a05a4eec8d6eefcb649ed68d445a21 2013-07-08 15:40:02 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c1f6017bf8ed2d48eaa842aaa1e48312b25a82d033f5da27ba81e051611b6c8 2013-07-08 15:40:12 ....A 1029632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c2397984bbe3a0017e18d8219051b4d6bda8f8c1816fa203d6d235c0ae85f9e 2013-07-08 15:21:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c23a88f0cf90c3903c9c79c31c963bc50f1a1a836ea16cf28674ec4f2eb6173 2013-07-08 15:38:46 ....A 79687 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c28253dec62e22852587dbd1100358ced859d20cef35fe31fa72849fe13369b 2013-07-08 15:38:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c283729d18b70f79ab9c211cce113437793462ef083dcfd56037a53b252d6b0 2013-07-08 15:38:56 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c291cc2b5a0242630923d5c5a4b51ed15844d2ef96be777619ba08075660fde 2013-07-08 15:39:14 ....A 319680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c2c38d5944f45ed5b97e2c5bba2cfbbe6f051799e391994ac0554fe897711d5 2013-07-08 15:39:10 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c2e8e3097c16765b2bbc3f3c0d709bf87516c2ad5d43a44af3897842fbbc424 2013-07-08 15:38:52 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c326488ef5f2a3f033455b6ab71a113f99684e7bb76b98a29f0d4ad55abe534 2013-07-08 15:39:06 ....A 738056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c3458ca51c8be955df961717bc23fb21ec2340749b7c68d15fb57412a8db65f 2013-07-08 15:38:36 ....A 740864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c3eb02757cff4d73c489508363c0665a41a9e12593617c69f2464b77f9f58c8 2013-07-08 16:33:14 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4072dd44a53fcefc50759c5796333d0ab8d4f796cd598855f3bff3dede3a95 2013-07-08 22:45:24 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c426954cc72f7640f9c721d9d4653febe2bdd5df1cc695aff3954992986a47a 2013-07-08 16:25:26 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c44fb407aee4def57608938f9271b3419b6a4bf30a1173367e2fcc01050d0b2 2013-07-08 23:08:30 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4573438598c49cce3f5768a3aa9e5c763bd24139d70d1364eaffc8afd687e5 2013-07-08 16:26:40 ....A 5210624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4588d4d2817aa248e937cca93649dc33b3de67b7ed99c40399324516fa22a0 2013-07-08 22:46:38 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c45f4fede52f5699a42dfe512cbdbfc20272dfd70356397848612de2b211950 2013-07-08 16:32:04 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4636e4d3fd991c9c92a22340a53f7e5248c30e69120223066fb0dc400f7dd3 2013-07-08 16:36:56 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c48563eb75f04e1280a8913467019aa37138b480ab26b468c692b1c5c3f7406 2013-07-08 22:45:54 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c49551926f4d5efabc3bcf3fb596b42ea9410d658abbea9991928d7fea75676 2013-07-08 22:47:28 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c495868e87c5906fd3db932de0cb657231eda554927ace9258f678c94611868 2013-07-08 16:26:40 ....A 258066 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4a1d7052f4e459aceef9f715d5bf6dbbf13e46c4191e0b9b44e7100a02ddbc 2013-07-08 16:34:00 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4a4e26c105d0d2211120e328bd33a7186784390a244c7a0f1a93ca69bc68a1 2013-07-08 23:08:08 ....A 2290688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4e3f3f71531a70a12cabdfb2dd3c5daf0630e448fe4fb39715b5b5c1493fe5 2013-07-08 16:27:34 ....A 667138 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c4e4f4f26fed88be3cce09ed6bc4dbf27145ebb5adc98edf497368fb4711a1c 2013-07-08 16:29:10 ....A 2478080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c508560b7efb61c0aff4633bd780720e2883767d75a64fd8449206e396838b3 2013-07-08 16:33:24 ....A 250903 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c50e0104ef2a830e5ae2383c7521f55e5dc24d8ecb454a16e984498e00286dd 2013-07-08 16:26:04 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c513417715fa146ddc24a08a3a07af1237a233a763d317a72b69c522b4f887f 2013-07-08 16:36:18 ....A 169923 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c527ecc726e330e5b7d4e212173c1d1a6ea32f99da655ca20da54bb22b768b9 2013-07-08 16:33:42 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c52e8199e6c7edb10f6e52bb6df6d0435591cd6666ba04d0b7dbefef2fdfa20 2013-07-08 16:27:24 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c530291f2d4fcb5a0c496100a2aad7bd7d924a9750fb0b0f8ae100671ad369d 2013-07-08 16:26:04 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c53e7f2be1391b5457eb0f398813a67b0c908453a817a64535e659763bfd99c 2013-07-08 16:36:52 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c554c50cbb9615b9d2bca7edd3007d12438a032437cd5015a937b491c4e4365 2013-07-08 16:34:32 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c55bc5f21ee1fb64d3985eb16a4f9d9d949dd8a5800093f2043a0743936a03f 2013-07-08 16:27:30 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c564ecb51fa1c2309029ffe5afa2c8cc313740139279d5cf0e26f82edcea139 2013-07-08 16:25:20 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c567d041f4d9a28e010cd57b1fd4a2181663a7653b193b692ff790b803d32f3 2013-07-08 16:37:42 ....A 41944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c56a79af7e37738d52fb1b272dad004f72320955cddbd1388d58da17100221f 2013-07-08 16:30:00 ....A 68120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c56ddeca8f692e2889d3247cc19361eceaef9d08420cb857a720f934aa3cad8 2013-07-08 16:26:14 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c57843976926ccb2213bf1672f7dba092153de3777a3d225eab3baab932f05b 2013-07-08 16:27:50 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c578a8620c10339417083ca7228353d8afb5070a04838f776f4d843cb515a7e 2013-07-08 16:28:04 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c58af877574ff518e64e744e81d33eebc80f0d0e15a3ff6eea8675439242501 2013-07-08 16:29:56 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5920698267025c765919bff659f82f9b91afe73339de3b51a155b3005ab88b 2013-07-08 16:32:50 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5a4c04a1133e9237254ba90f08c32513d87185fbc649f7f89d1e2d6fcbfd42 2013-07-08 16:27:08 ....A 435712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5a8903b5552c6da8663c5bdc4ad3a826e45036cc8b8059401e3e9e88719b17 2013-07-08 16:35:08 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5ab3b92df90bf933da41bc1f3dfb140331c39c0d2d9381913fa73d2cc2ab74 2013-07-08 16:27:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5bfd77a89f70fb3def39bb33eafc9de184013dc61c1a72917c9f50a6b8e425 2013-07-08 16:28:04 ....A 392704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5c6bb1d5079d3a3501ea8cce9ad66b5fa1e94f5c0513e7634ba67e733d9e5d 2013-07-08 16:26:22 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5c881f87f09f6698a54a8782487c0bc19047eac5857f45a4e109d5c735acef 2013-07-08 16:27:24 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5cbd94aac22ad1f92fd1db7db24074b8a85f6bcf767759fd5e86cfcf2b8892 2013-07-08 22:47:20 ....A 206866 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5dcec8d3554655931833b96a31171f7cb386106f70cc752a09883819621776 2013-07-08 16:27:26 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5fbc5da4c57b2dd58de536009a3febcd343ce39df42fdd64bb9149e3f91eff 2013-07-08 16:37:48 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5fd8e0d6c34d45c267ccfac91d2925c8bb67d7da02c15356d5afe9917a2b43 2013-07-08 16:31:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c5fdd7143e179fe1928b64b990bb5986012d8e34e4e977c2b81fdc4967b20b7 2013-07-08 16:36:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6096aa061162d45bcdd7597ecc7204dbbac77d52577674eca38d83235d3eb5 2013-07-08 16:32:56 ....A 251226 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6120849f894f7ca5fd2232f27c71825f62ecffb2dcbcef5d2b6b9ba3389b5f 2013-07-08 23:08:28 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c61ef4960c613ac824a42f9daf90737fddb5d524d3e4a088a0717bbaf63957e 2013-07-08 16:29:26 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6228a996b070bee8be893c3e42209c10567e8752aad47abe3ddb27ce58a5db 2013-07-08 16:26:50 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c62e179014957cf3493783f9ee32f74dc038979c8c08c8eb276e940c48af72d 2013-07-08 16:27:06 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c630f2517877d371e38c241b3683961915087a46401ebcc5d56c0bdc24daeee 2013-07-08 22:45:52 ....A 436352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c63feb0f3564e975b95b1f5986aa7723ce4e1d625fe90d6bb98eeaf9b16a1d8 2013-07-08 22:45:56 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c65135d0655799c13fbde4787092eea27f850be3ad0a74d7643902b4bf2f353 2013-07-08 22:45:34 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c656454299116f9f4320830e5515c83bbd3cbdc8a2c94d8efb14bd3847c9158 2013-07-08 22:47:00 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c657a52e4c96640a24ed29c7fcafa74ef4611fa3ad5ce65104cced6d3465521 2013-07-08 16:26:34 ....A 849408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c67c9cf886a3a5d7f3bc9f04cc6faa3a83bff79077f78f9bac4e65079d142f5 2013-07-08 16:27:58 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c681a5bdd846693710f6ed9f7bf13f8d2a636fd14f8d721f5a66d49905b70b8 2013-07-08 22:46:32 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6a737b87fdf8b3a1051dc058045abddc469e0b4d9d2f3ecd2db586ce97f9cc 2013-07-08 16:28:26 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6b2866316b3f1301f8f4b75a3e1fe4997db69f6967aace2e8da02fec2b83e1 2013-07-08 16:31:46 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6c277a13b8e7358b3a78b33a441ef15341970cb1484e251ee30b043bd0b6b3 2013-07-08 16:36:40 ....A 492032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6c8dd811bfadfe725fe4fce779ba2e6c16bccb545d1aa512f2c464246d97e0 2013-07-08 16:30:38 ....A 662016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6d388bbf6b9f2af0cb33591e503ef81d3abb158142c543424019d62c26e807 2013-07-08 22:45:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6df6da10f7ca412308ef8e3dbe102b14f85ca274917acdabe4b1960ec84dab 2013-07-08 16:32:12 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6e1397c78528003520f8d28bad60d170f63acc94ba0e788cb6a6fe3dfa96b8 2013-07-08 22:46:18 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6e926f64d90722ff7d0f67f3e2139e65dd8b1209fa4292922881facac50995 2013-07-08 22:46:46 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6ed0028e4e61d3bb7a7db9d0e03b8b795d6e5d5b3aeab2173ce9738020f6df 2013-07-08 16:27:50 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6ed85ac35ba44e1bc6d72ea90b9d9c88d0e829e7c7a1a540011501f6bf72b7 2013-07-08 16:26:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6f0ff1a9242aaece6ba0b26cd8028b8186952d96a50a8b83bab10cceddaa44 2013-07-08 16:37:06 ....A 940042 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6fa5e34faa4f924942e7292d60ca4f879a05bc295dfa82e86b618518f01d8c 2013-07-08 16:35:36 ....A 2015232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c6fb99eb58b46c9610a1ec7a30bf63d6c71a9085dde308d646513abb6f03774 2013-07-08 15:27:48 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c70040f59da066603ee53d4997df14fc9238e5b78484ac1ef61bd71bf3faa26 2013-07-08 15:27:10 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c70937325e6b04e5c0e4f971d2d4126e1cdf362abd06f62353706e3c49e485d 2013-07-08 15:36:48 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c71388d09f63f31a151e8363515382af75e53facaa3291002a20f560a2e7e21 2013-07-08 21:58:44 ....A 103181 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c733328903e8a72376b4a4cda295c61e3c35bd8f457eabe56a22fe6e483e216 2013-07-08 15:30:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7513ae300ea907cd4e8a1f4ac8af9d03804c35bfc49421391d6c8716bbd79d 2013-07-08 15:27:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c752d8b0a8efeff93113819d4b5e70b560904c57faf278016539afa260ac557 2013-07-08 15:34:02 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c75ba6f9bb101092f24eb6a7887e38e7a0fb902eaf4c7e348b640740b6bf0a2 2013-07-08 15:36:24 ....A 1776792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c75d46b8d58d6449e8281805e1bbcb218469ed062d0aad83dd6a771dc36ce4d 2013-07-08 15:28:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7828c19819d66912e187a45b051c8c6d160e85fcb2e58b010a5e9c33277508 2013-07-08 15:25:46 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c785fe3d40c37a6b2240989147b20750fe948790329b7debb29d9dcd09c20b0 2013-07-08 15:34:22 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c79cac5d2738b9344a44f53b84c7b479c2782fb9ab761398d60501078c3e9a2 2013-07-10 13:53:58 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7a2fdf90b22802b93f402d39c32db289e6ce1ebbf2944d7b41c99ee76d100e 2013-07-08 15:28:20 ....A 82301 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7a380ff12a18bb841cd6e415d2cfa469a590f9e7394069adb7db8a0f7e2385 2013-07-08 15:27:22 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7a545adfe2d5d9e98b7c9f92fc8e7aa68542bc0f54148b52b2e1a05dea61d7 2013-07-08 15:33:58 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7a8916223ce898e26ec5da34e92157221a2f81920a48658df695b7520d9590 2013-07-08 15:27:42 ....A 394752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7c7c59ace83b4460ca8012e657411bfc56dd952cd7e6cfd688fe05b7dae324 2013-07-08 15:36:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7c866ed4ecd0bc2036a63178569547e97dbe1c5e73a1bb9d38ea2ac65db44e 2013-07-08 15:35:00 ....A 255422 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c7ded260e34add4eeebb93855204ea53a7f8949f8c8844b5550b3260475dd94 2013-07-08 15:34:24 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c80aa95ab5b9b1157a126bbbe01aafdbeb9e4468d81cfcc793df18d57f730ad 2013-07-08 21:26:38 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c81bc74fe9127ac98acdfe8d95409e78f9a1dde53e40a6ac4a9c7b45c765ce3 2013-07-08 15:35:28 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c829040a715e231b8b357e317e487d485c36a4082bea052091fd9ed31de12a3 2013-07-08 15:35:44 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c83aab43d73a9cfad83f12f32aabffcf4bb6c303079369f098031d4543f4a39 2013-07-08 21:58:10 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c83c1346ac9f4e884ab59c377e92de6b2f460cd081acebab96d255ab74b4f38 2013-07-08 21:26:54 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c852163cf9125797b9e32ee8dc1c69ced3b7265e4f7914cc5c870508eed8339 2013-07-08 15:31:12 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c87c7336ca632b466642f45b98fafda8d929824ef214a3edb7c2d93d5f5ebee 2013-07-08 15:30:04 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c882cf855668895d74560a5420657382fe74d08fca981e7e0a6275b5d7f1fe8 2013-07-08 15:37:00 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c88b602b728a5b6f96d7dd3f2fcf8567588d65ebe87e552372c3b4e0e95ed60 2013-07-08 15:29:48 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8993c49920c09b3847af341a4c1155b711f3e726d610b9991155d84141f33d 2013-07-08 21:57:40 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8abb444a02f5dc809eb807a18e687805efcb4c761622b53b6b7a45af9b8034 2013-07-08 15:25:50 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8ade4919900d5cf9bd66710d3b6216dc1b965a280252c25e508a4b74782fd9 2013-07-08 15:27:50 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8ade66e68b540334e09ee0901feb29ba43cb8d56685473d809092274973f96 2013-07-08 15:30:10 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8c93ca23dcfcdbddbf378cd421aa7d7bdee10ed808f6739d456fbbe752b1a2 2013-07-08 15:36:36 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8daac1c116f37a9fa460f859d9cc8eb1b8650162ba1bacee9cb0469dbefdee 2013-07-08 15:32:30 ....A 878592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8e33124e5aebb8b023986046f52b76b374bcd449bfedf2c1ee950ef9e6f29f 2013-07-08 15:28:56 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c8f5e67db8c1ae700ae780d760d516aa1b671eb6b906818bcf86c06e08d4cc2 2013-07-08 15:43:52 ....A 667136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c916d3ff0c84b920dee95d8b666bbad576b37ff2f96cee0256aa2c2a4fd3cb6 2013-07-08 15:52:46 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c943f7f066e63807521f2f07c7009ff8a03211e0a7473c327fb70b581277f88 2013-07-08 15:45:16 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c97c826dd5843864f3f7dc3d3c1ab1c106b778dcfe2189e8108fbced68f8ce4 2013-07-08 15:54:32 ....A 78592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c97f0f9837a628a820e5d3b604549957ff19257fb9103e5bb22a158837689c0 2013-07-08 22:26:02 ....A 57633 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c990dbc8f4ed7809409e21243841820f1055f3f690fb6ea8aa875bbe0d06b12 2013-07-08 15:49:02 ....A 657920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9b567e02229193815ec70153da6a913522fc5f73cb89e7a33a3ac39d05e252 2013-07-08 15:56:36 ....A 331671 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9c07f7603d17c751908dd2560a9a4eabd282bedfd22374bfb7f57ac22f58dc 2013-07-08 21:55:50 ....A 2560637 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9e4ab1da83e7e2397adf0123d88ad31c2ca0beeabcf7e77e3b8361b253bebc 2013-07-08 15:48:26 ....A 180336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9e6f67d8b8cdb00a06ed49c818a17fac136d23380ea3e44dd403d77cc232d7 2013-07-08 15:50:28 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9e7eec6888bbec7c8b984f337ef6f167df09a064c3c8afa8b3c177ab06219c 2013-07-08 15:43:26 ....A 258829 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9f08f329b80801fa172e35cb066e3554b0d4a57fb8e1081161d1defdf28dc1 2013-07-08 15:50:12 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9fb927ceb9d2b1910b5b04b65e5788ff872fd8a1e316ec0c7674226a46dc56 2013-07-08 21:55:20 ....A 1249792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9fbc1d8c3550a19cca2a2eab4b35adf29f0f046b293b885992d54d34e73a55 2013-07-08 15:48:48 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2c9ffa94689516ce89831417a283795294ba14e96921a20fb282028d8036a699 2013-07-08 15:50:10 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca08cb475feb98887a01b2449c3c27227e19232ecfbddc55ff7333b3def4cb4 2013-07-08 15:46:50 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca10fcc4c57e9f00af683b45a2eb6655d2bdf9b87255df53da432cbbd124efa 2013-07-08 22:25:22 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca1916f5dc9174f163c9bb06d77bac0476bc7da248397485c36d87d39647bfd 2013-07-08 15:49:52 ....A 3818496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca27eb7ba9ef71d9de9ea8db02d8885fc03d436434aca75e146317dbe8be85f 2013-07-08 15:52:22 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca32245804bc1c9607a145b611651dd9738d28db287953924415df1fa0d4531 2013-07-08 21:55:18 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca43e31d7028054157c258d5c2496067ba5b2c4acb47e28ba51fdfa0f658fdd 2013-07-08 15:48:22 ....A 208126 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca4accb26a4e0893cda53c0a0aff233e0dbac2a0ba7ae91e5b302ca5c9750d9 2013-07-08 15:46:32 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca5344f680850e4ff363b065bfc8a1c24f3895dd305ee4c30b45461686b771a 2013-07-08 15:54:22 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca53c1bbeb30865b62bd06339c7882d3a77de0505d295148d9946fc2ded2b6f 2013-07-08 15:50:46 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca653095cd9de456b45409f2a8d6cc6a5c00b37f4c9edf9911afddb0e2b793d 2013-07-08 22:25:30 ....A 6688868 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca6eae0be53205e18e7a42cec7fad7e87ab9402fea8239b42ecfa75c3665d0b 2013-07-08 21:56:24 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ca93fc91c5433175c01da95b92ae4fb8d554e74490756c9ba115c16498d42b7 2013-07-08 15:49:20 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-2caa8c9e5d975a307c7e794919d6db02c6c94b6172e4c03050a2696dd94c2266 2013-07-08 15:52:58 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2caab9b45a247da6da56e2cacd93b7e021d7a3cbb2a92f1559ff6f2e776cea2c 2013-07-08 22:24:22 ....A 369612 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cab08b07d67f94a325a9affed507bbf8975d066047b2d45d04bb51e913c30b4 2013-07-08 15:49:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cab3f370af91ddd55a4706335046d14636829b623c9bc422df3adb18360bf7c 2013-07-08 15:52:14 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cac07a82a58b5435d0bf1325382f6407ab29eddea37165625f5b06648a6b467 2013-07-08 15:50:28 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cac4e0059a5a1b47ee3fda29b95f4e8a2bfcf87b031c62e9066e30c20287a70 2013-07-08 21:55:14 ....A 209135 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cad688c5401fb7b92abde67d82f6b9216f3b55a648f64720932ee1aec806859 2013-07-08 15:50:12 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2caedd8e94807ab3364c5fb3d870f233c97867145c5792ceac61790a08445ac4 2013-07-08 15:44:38 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2caf820218c0d8ed27d6f089389844a7f85355084e675bfd845b454acba4e6ae 2013-07-08 15:46:04 ....A 52784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2caf908b9c43a1edc05bec18818cbdac556130f9dfc5919da42152fd48179bc8 2013-07-08 21:57:42 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb03e8930531523d4aee765f35c422386566435c3b0ba0425df1a5a99faae5a 2013-07-08 15:35:20 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb072d91950140e213eefae397ba47f108607adf06bf02caabcd20cb773cbc4 2013-07-08 15:27:36 ....A 268394 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb0e5d9c05332d867ea3c9b97e61f5e05d01857c2d4af99cafb4687ebdbccff 2013-07-08 15:27:18 ....A 1032704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb123f62a94b5599bbd18de80f440e7bf1765103bce6a0a7ca9643e4f7a5729 2013-07-08 15:30:06 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb433eaa6edefc4ac90cc03fd0849a011ce4e3033ac78514ec9c01bc14882d9 2013-07-08 15:34:30 ....A 3356041 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb43e853821052bc51edf7dcc1baaf9f4b1e16f94045ba58e5bde2139381cf2 2013-07-08 15:28:50 ....A 713291 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb443577d72684c03e6a0af6330227f2251e8f66a2595dfd1b2bd61de08eb56 2013-07-08 15:28:12 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb49bc5eff5ae1f320c8b446688e0c5de521c584c7b7c7564a1de5aa8d28f1b 2013-07-08 15:27:34 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb5d93f67d70208677c2e018b0dcf72b33428449a8e67bc8aba033e568acdf8 2013-07-08 15:28:16 ....A 49098 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb73d3049b8d9d4ba5f76da2b0b3b8bceb57c46071e401d7d787f7e64e0e10b 2013-07-08 15:27:46 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb864c6ebb8dfb7d9d5ec3f5d078c3f6cb9c92e8b0407e05c8e615714353081 2013-07-08 15:36:30 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb87c9ac6be12d2b4551e5fab669db7850c2dad251bdc0ca127c8b62486971a 2013-07-08 21:26:46 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cb91535ec4a28503052441c6d6a6841dda7d0e9d8ba367a4cbc37bb9f6fbb5d 2013-07-08 21:58:06 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cba01e29bfd12d1efd4a3a1cbc7fa503fd126699db2048998e7ed6c0a07b2cb 2013-07-08 15:30:22 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbae1564b6d3c7a1e7ba15b59200eec568b84231e651e7be55432166713babb 2013-07-08 15:25:44 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbb4749c5bbdb036480cd3c493cca40a2a6f741b0f868004162f458f7c4912d 2013-07-10 08:42:56 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbbf0bd13ae27f457b91947098eb774f97bd95367517fc854f08bd21ac910ce 2013-07-08 15:26:08 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbc23b221ef2fa55716c6da910e1de72bdd019b95d933fe1d8d8fa1035d378c 2013-07-08 15:26:48 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbd316edcc53e61509cd4fd16f50a78eb0cc9ac324843523d4e8fb9caf7414f 2013-07-08 21:27:22 ....A 19176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbda1da26900b91587349fa58835b9ce099bbdcbc9816ee2b3d9c3e2d15c14f 2013-07-08 21:58:42 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbdcc394504c803100fdd01a2dae8368bf0ac9cd2dedd283e148ddf1a53cb99 2013-07-08 21:56:14 ....A 842752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbf4d37917f09e12be836931b3881b1a52fb635193e72667c8866454be36bbc 2013-07-08 15:37:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cbfc8c174b1f5784a41001036417f45a4cc302be05dde3bf5d448293610151a 2013-07-08 16:18:06 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc150125ee54840e856b9cc0f982432d44245723e865927a5051036b6e61af6 2013-07-08 16:10:38 ....A 211832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc1e0c958e2ab65c0c9941d159dfc1fb1b6c429144e6ed0e54801ac8584866c 2013-07-08 22:47:10 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc21fe827ca56fe1abd01658f74e90246f302acb86c6e7b42655a5dda0653e2 2013-07-08 16:03:52 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc295c3f81c8049b9196f8c91a0585157fda3c75cbfbf5b1f07baab4fe6a812 2013-07-08 16:13:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc2fe7bb18ac62e343a2990971ae34cd81858f411382e7bf354b66ef536610b 2013-07-08 16:17:12 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc31134772a1e1bcc253eb484596daec76195d51008702884adf2c65f352d35 2013-07-08 22:23:34 ....A 671926 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc3eb2976aff0e56c1ffeb4d4284dee74a81712597bb8ecaa197bf742543bfb 2013-07-08 22:24:58 ....A 35749 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc504452623090fa54b736d3de552640e4bc2ca15e337ce90ab1024f66c4bf0 2013-07-08 16:03:50 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc625f126f0eab35c82d0e36880b6889245b39bd54b325144ecf6ed0d061d18 2013-07-08 16:17:24 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc721a860b137d09e29f8694d454f002d0f89f410ed2241ed02e11ab87af5a9 2013-07-08 16:17:16 ....A 250783 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc7d386b90b21ba07614cee2a9b10e677db456ad144d2988e4fcc177926a7ca 2013-07-08 22:21:46 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc827b36407fd10e886eae9780b246782ba8718c8a6a1a7c4630783764c7b1d 2013-07-08 16:07:34 ....A 328462 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc8b207fdc2488ffcbf8f38142029c19f9459f47482154bd19202ba70dc45a4 2013-07-08 22:21:46 ....A 35993 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cc92f8bf2c6bab2fce7e32bbcfb9e2da14bc74f69b7d15a43458ff2b8ecaa66 2013-07-10 01:01:24 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cca7bf09dbcefa9d080371b7c46eca8dca4b9ed3873094749e6e647d005caf0 2013-07-08 16:17:54 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ccb2f8faad5dc97f4e632190897cf70f5e8d5cd7105f63640333c5969727df8 2013-07-08 16:05:00 ....A 1230776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ccf03ef7f98a127654cbd64247eb0ad1b76432aa9c35b19596a66265f54f20e 2013-07-08 16:18:34 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ccfced4085c54138f09a44d594b7937d9334cb9c5625192a8aae14be9b20c33 2013-07-08 21:56:02 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd0eece23f262e8b267dc516c5266bbd2d0892cf54cd0c62fcdb2335a1e0d71 2013-07-08 21:57:32 ....A 53274 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd22d12075867c9f79f26fa64177408118617c51716a0ea0dde4de54e9b292c 2013-07-08 21:57:58 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd4542ceeab0e16919bbb31dcad95eb976f6787c646df31dfd2db63ec1705d1 2013-07-08 15:34:20 ....A 6177792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd462b6c1c5166ece3d85d5850ba145918f63b70190f8b62e98a328f36798fb 2013-07-08 15:28:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd58a0416b5e3cde4fd77a6294e7cd071997ab50bfbdc34c206540e26078704 2013-07-08 15:36:48 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd5f5665a5fcdba1cd7315cd5f61139950768b7917d72cb51b43ad587d3bdd9 2013-07-08 21:58:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd64fe301557fb2cdf2b179b2cbf78f750ccb7ad9a809d55b0e6f7d885622d0 2013-07-08 15:29:28 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd72aa0f399c80cfde7d1e40f43de157df6185ff83f58361f34d728849158f8 2013-07-08 21:57:50 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd742008e4dc757eace048858fbb7a5c397e09fb11cb7614f695822915b4082 2013-07-08 15:33:44 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cd8d9138fd4bde0c6e70a341161aaf99d0b70254d6e7e22fe2ff81081111633 2013-07-08 15:30:48 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cdb8b6b2324cc3206db7d595e717901adee09148905bdf47e2cb2f265d54c4e 2013-07-08 15:37:40 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cdd1dfed9a59f36c00efc9e147060c9c6db8567339928d0e8777ca42d9e5e6c 2013-07-08 15:33:52 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cddea9fa517be9ff45623f9257997f7f6d10b5f511ea07a8475915c47e8af25 2013-07-08 15:30:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cde87e12cb10d295bdf45cc14fe3fa10737ba4e4ea4e76e5361e61d90de0f3b 2013-07-08 16:18:32 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce04d27d4050a90c6fca858491c92bc57b4fc42e4dc8a91f54541a087738151 2013-07-08 22:23:36 ....A 658944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce0bb604fad33e6fac636ed6474b853299ef9622943becadefce5b891e2e00c 2013-07-08 16:09:30 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce0d81de0bc9ff1ae92ad2c6a69fcb42f9b523b6d9bef19bf0c5245af020648 2013-07-08 16:06:46 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce2f3636ae25fb02d67fa5827cd97556b45b954ef6ec07007c34a9f0f0bb8cf 2013-07-08 22:47:42 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce2ff83dcbbbf0e591c654c537a309f5849f2d7aaea5636c89d47b7f60006de 2013-07-08 16:17:10 ....A 84372 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce3183ce1af452f4a9f17ef9d2480a0cc65a2e3c9becec9087361dbfd9ece03 2013-07-08 22:22:14 ....A 160070 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce42c98ef889edd4b7fe8cd42711201a4e8d53b086878503da3812a3238f9f0 2013-07-08 16:05:16 ....A 714960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce42edb2afdc31e04f81c99250c3707c1ab0a2004139b500b45522811113eb8 2013-07-08 22:25:10 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce476b48696a7ef685f85a3262ee22415020733b157b8d83f363feb2d8a6a14 2013-07-08 16:14:02 ....A 25104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce4bcb9aecec92603e3fb84389c071029415762a6502540e6d0303e4e3b3902 2013-07-08 16:02:32 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce4f69b13a24e667b9224107a592de9a87ecacb49e780d4c2c3c1f4b22a8c65 2013-07-08 22:22:22 ....A 427013 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce5561147080ad3efd75e8abc67db24fc39235ce375ebf7e3e5db609c985a28 2013-07-08 16:15:40 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce73bc38751824e7b5f11aa8cbe94a798162b1c8109b41248c4ef6f617c7ecc 2013-07-08 22:23:00 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce8813ee4cf15dbf24cbfcd0a4c3380487ad289abc4747eec8ff8aac4b9eb6a 2013-07-08 22:21:54 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce8b411f2d63447a0655e997e421e2428959f442fb7a267cf3807b12ae420fd 2013-07-08 16:08:14 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce8d90ab46ab218244a8bb499f35f595e7309e8c7de27ceb3e9a36780996681 2013-07-08 16:10:32 ....A 198696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ce8e7ee88df7e1cc515a7cea08e5b7b2ee2fba5c6b2dadad92deb3af2f416b8 2013-07-08 16:11:38 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cea36443c48439b9ea188ce9cb3cce3da6ed0bdce0535ffa9c213cefce5b80c 2013-07-08 16:16:34 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cead3a16b2a4d57779ea816abcc4fa78e5b216f498abfaf7b651613745063c2 2013-07-08 16:13:26 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ceba15b4bd8942ae561333082523dcbd7eab4c83b6b848eab7e4758c603f6e6 2013-07-08 16:04:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cebbf661ddb170828fb82869ede9683f89c0faeb8f3a12f5407e7ecc6dada93 2013-07-08 16:11:34 ....A 7191 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cebebebd83e1d357749044e2f7e055cb544388721c50e0e6b718c5caa2f241c 2013-07-08 16:14:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cecc15c632b9bd6c0160c7a21d00f847e0653676caa2161165d0c9affc801ae 2013-07-08 16:14:32 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf02a20a32ee9ea81fb81d1261e9c5e5edf4abca9c40111d082481536b8114f 2013-07-08 16:03:50 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf0886931003886eb09ec6caa5174cda006fa661d98bca98fd177f74d06b4d0 2013-07-08 16:17:00 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf0c699a69e322b1bd9b6e193766e545c12e78d368c9f952c2a2cd5a8860a72 2013-07-08 22:47:50 ....A 3110092 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf191ca4e6c5d5e9b15c2fcf072a38cf895b3c3d731e8cff1ad086b5adc8282 2013-07-08 16:12:28 ....A 1136640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf23cc4e21bb79c27196d098071eb38371daafd8c2161b7e083cc3ce102661f 2013-07-08 16:07:14 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf2f4f90188954072162c8b3825ec8b8849b0de023df22c5784f945510092a3 2013-07-08 16:12:00 ....A 673920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf33b342143ff30ca7cb3c2173764a195a79cfb5f80214980968e227a38ebe1 2013-07-08 16:12:40 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf375b91feb82fc7043f45d32a679eb9c15e0d3ac48877ed3ba501b8d7c6951 2013-07-08 16:11:24 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf43a9d90d95b088d2190cb645141a12ac6d27a9b5f77963c1cb3467ab11321 2013-07-08 16:05:06 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf456a79cffd3b2e1b8e3904d6a5d973ada037c3a3a77d550ba61ab3a9965a6 2013-07-08 16:15:24 ....A 659464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf59b7d47e4d4c01b921661c030a3650c8e24e195fd861efdf56b41acabd274 2013-07-08 16:05:34 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf66fc14a993adc33031b6ea488a075dde3502c6fe20ef91f8133dd71adb63c 2013-07-08 16:07:20 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf7164abb3198ff62d81dbc4aa2baaa22db1bac87e4e42ed1dc5044dcbd1d5c 2013-07-09 18:01:04 ....A 826880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf756e7a75581539d06eb9a8dc665e6c159f3ae8c90f28ef8f5523b3de2830e 2013-07-08 16:12:14 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf7bdfe4eff9f8dd6af514fb628a58ab57c6e105d37e4399ee5378899d94ed7 2013-07-08 16:15:04 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf7f1b379e7dbdd1502117fb93e03298311397be773b4dc208ecc5aae9b890a 2013-07-08 16:05:44 ....A 1847296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf837dfc9119096c95729a5f98bdbfa1e9e33071d7aaea3eaab45d43f52bb95 2013-07-08 16:10:20 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf847ecc816aa754a7f10d89e95c6462b82e5945a5635cc582f7f060edb55ec 2013-07-08 22:24:14 ....A 1508352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf91c9b7e0a8f41e76e2ba3bd40f5e11bbf064a01e162e467a7e6b263c9facc 2013-07-08 16:10:20 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cf971047534e9f1d17db810f5be57ead3828a652d82047eb38aa4a9d65ceb4d 2013-07-08 22:46:54 ....A 372224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfa384a5fab1163c5bbc30dcb7afa3c10d39b88ca2d8d546487d175c00d3582 2013-07-08 16:09:42 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfab6c7fe887690e6d4c23c472c152bebf72da38967c60c1d272fe013d9dcfb 2013-07-08 16:19:10 ....A 471068 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfafb231915f2dbbe5fb32838d3e530ac6d3ab64ca54da26622b36a37451b40 2013-07-08 16:09:24 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfb9a648d32e6169defc53d256b425e41bed3a0f519cab6dd6ab679725f2ec1 2013-07-08 16:12:58 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfbbee4180bfa2f4c301619bb5aecd88b3c54955f3929af8048cf6bce631b4d 2013-07-08 16:09:34 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfc659c2b3629bd31f81a9c1a776c897b2e352d12aca17f892def055278f32a 2013-07-08 16:12:52 ....A 258933 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfd88010b83ca303a51b53b65e5b1f15d13b7330ec1c651900ac3c31c460be9 2013-07-08 16:09:38 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfdefe17a8b135c4e82ebfb493a6643b5d6fc93cbf8e0a9d4b94cfa0040a5e5 2013-07-08 16:16:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfe176fbc95152aaa46aea1d9aade06fad1bdb20f4653882fe47bba135835d6 2013-07-08 16:16:28 ....A 2985472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cfe4d1b69a66c2661459326e42c1534fe7216c25312c3e914bff41011ccb477 2013-07-08 16:10:36 ....A 48688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2cff7834fdf1eeaf07c53c56e42ac0976d3b8ef3515b13705f564aef7c3b42b5 2013-07-08 16:13:14 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0194f5812754b6b4fbbf0fb08fd0c7bc62e119533e0a828e815d37fe4b09eb 2013-07-08 16:10:14 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0237096ab67b654cde15a4e057860b82b3c8683837a8719ee7fae60d5ea20e 2013-07-08 22:22:24 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d02e6da76f9345ffd60eb24198dd240a659fd6ff14328401e9a778cc7994738 2013-07-08 22:47:50 ....A 354964 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0343b602391027edfdd062ea3ebecf05100fa73d2c91948f75c206211678ef 2013-07-08 16:13:38 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d03b6e6a8c567ae2f6925b7949fa22552240cce47b4bddafe16456e4112b635 2013-07-08 16:04:12 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d044542922d7d0b5975b0511d198c71f0b86da15b950e990140a5bcadd06be7 2013-07-08 16:15:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d04f9d7c46f27925eae7da5c060358dd0a3955ba53f0a9337bb0adfbab11bea 2013-07-08 16:06:00 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d06a49ed32e5786d425ee71d2292e3b35152ea47717055112126ed9a68a6556 2013-07-08 22:46:40 ....A 675850 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d074b0b851d8c0760bdf45eff3c23e7aaf930609ed9ebf0fcdfbfa774cc0417 2013-07-08 22:22:06 ....A 31964 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d084751306d4f7cdefbe7899d065bbc35af5d291c9129fc182166ca087ea372 2013-07-08 16:09:44 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0893f391936c758601e85be2ae03b157ae43bfffe8268061abd24b69bda313 2013-07-08 16:15:30 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0b44021116816748a96a55d537eba0055fa03fa9a3f46cc3b269d9c3f56428 2013-07-08 16:05:14 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0c03e440d07f566efe60f679aae059864aab183ee99eb42a987aca9690f6a9 2013-07-08 16:05:56 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0cb198a5dd0b29bc94c4ab562942db9eed284062f78ae9d24d5dbb4ab860c6 2013-07-08 22:22:32 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0de450acaf7aacd394b2dd4bb49adf0080f5aff5a580b10ec6dd796190f0ff 2013-07-08 22:22:32 ....A 282627 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0f515500124016cbafbcb5b7520e27c53248911ae89151325b924e123b5d25 2013-07-08 16:08:22 ....A 256272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0f562c19ea74a144be0425892c5d43af2ec34cfc2cfbf5689c6efdd300e57e 2013-07-08 16:06:54 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d0fba56b46abdcf01e7a18cf9adee06cce6d29f1ce274716b9569ec9dc11b04 2013-07-08 15:31:14 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d10498ed42cc3c392ca416c72e1928151afb15fb065b006a84f84e89a5534d9 2013-07-08 15:34:26 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1102fd0334207fb652e5c0375b3d723c045dd46683c086c5ca7e127ba9ca33 2013-07-08 21:58:42 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d111f69a4bb9c1e7862deac6a42029eca36f81f5e54b25cd099a2f793e5e7f1 2013-07-08 15:28:40 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d114db25cb1b65e7a2fa83e50bbda6355a031776abac7b5e3dfefc9ce5168bd 2013-07-08 15:31:40 ....A 462336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d11c00c0828221dc7402f17162d2ce3bb067aeb1a86d108e426451d428bbdb9 2013-07-08 15:32:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d12c5f5100b6fd44379964641442bfff7b9ef3498f24f8ca1117b1cbb1dc2bd 2013-07-08 21:57:06 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d138797fc4651d693ad3326397d53289647ed9180435dc6877988d605a82a0e 2013-07-08 21:56:26 ....A 259948 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d15df63ffe1d68facace29e42c5ee88c86da2960c67395a02043df3daaf92cf 2013-07-08 15:35:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d162b6b8e2649c43abf60517f765598f1d6bdb5779f16d8611a1769764adc2e 2013-07-08 15:36:50 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d16ced89b149d925bf4ca60ac0f2bdfe413df6eb708abe4f5a8439faa79f8b4 2013-07-08 21:56:26 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d17186b6991b898c49cd91fb088b29b1036521ecd033ebceedfd6aacc17361e 2013-07-08 21:57:48 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1735dc05cfe15b9e60db0538c6a01a131f6cc2b9291da0676e2e54b00ff37f 2013-07-08 15:34:32 ....A 61060 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d17db9b12b474acb6839bd22b3528c15cc5626d9344c2131e29af2724e90655 2013-07-08 15:27:54 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d18042ac629340a7d377b7d9234b177bb38044828e1300240c8cade029ba3d7 2013-07-08 15:30:44 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d18b8aa232ebb15cf59dbb008be38ed71a28e5aaa8c822b78d883fdd524edcd 2013-07-08 21:57:18 ....A 2809731 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1b89d8d1551c3e9c1518d0b62b1b218c73d366377400adc3ad732a4603c20f 2013-07-08 15:27:10 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1dad6cb32cadc15fa71d64c963208f60d43f8769a8926dc24f6d4a72e4d74f 2013-07-08 15:29:22 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1ddb49c364f06ac95b3d95fb7291a6cc11694837e8354752b94fc691dff999 2013-07-08 15:30:50 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1e89fff5ea09e5cb1eb26a03f744516d09d363af5601e24d85e74f509d08cf 2013-07-08 15:25:42 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d1ff5996f3f1c62e263627788aaa05d301eb818e4909bbbe9370bf57eff4557 2013-07-08 15:30:52 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d20778d587653f27ac02b81a6f1cf2663e441fdf6aa2c1de67dc924839fa72d 2013-07-08 15:36:48 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d20ab08b0281205bf4d92d89be4bab19ed2720cde4b18a21e1e1b4351458f4a 2013-07-08 15:34:46 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d20bb5525788bfd6e6d15ff74b85a7793db1e85de765b0c8fc3d960182df0c3 2013-07-08 15:27:16 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d20db88cf9d18c6c9434cea667bd35f684535aed1ea3c794ccd17dfade18054 2013-07-08 15:27:30 ....A 1000960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d21253150565c588c0fc88e594d4d89039811704e202a3a2f07cdd5fb0e12ea 2013-07-08 15:28:36 ....A 271684 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d216446bc72401f58ea3adda8ddb707ab978c3e4d691159cacac17424727baa 2013-07-08 15:28:40 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d236a16d73dfdc1715ce06e633398e1fb05f717ec7f719d935b93c54282d3e3 2013-07-08 15:35:48 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d241cb508e0492dc7996ad23c4ccf9cc803fdf2b7ba4b1c6b6c7d0d15afe17e 2013-07-08 15:34:40 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2536d34b28bf9fab26b0ab50e216d9b922d1a966453a59f895983cd86ee3ef 2013-07-08 15:34:14 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d256a0f0dfab2fa121b8df4faaf2187a2ab0da1fe01491b1459bdebeccfd0c1 2013-07-08 15:31:30 ....A 98752 2659424672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d27705071cb33539929ca2d6c89ebb4efb369e94fa7cca3b53a7ce04bb38ff7 2013-07-08 15:29:08 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2780f7f9f10a55b5cf82a69fd33d63303aab076f6d95c14b2acebeb0dbf138 2013-07-08 15:30:30 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d289d02a3f5343d352a845bbe8222577eafdeea8b04d561d348b9b9775990f2 2013-07-08 15:30:46 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d29276c50616f91cf45187103c6102126dbaafa15c2d9cae52bce1a49fec073 2013-07-08 15:28:32 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d297ee2b5273cdbd4e7e7acd922d61b5f46c391999cee19009429f188f444aa 2013-07-08 15:36:42 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2a6f8a6c05dc6e26169a9d08449721565b986566340d431b3968c3633f69cc 2013-07-08 21:58:42 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2abb0cd00f8af11346c17b7ce959fadd6bd09de0478af168c14ad8a676ce6d 2013-07-08 15:27:06 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2ba51312f855c696b8f3d75f48264772a933dc7577b9495348a8c5ab3488f9 2013-07-08 15:35:24 ....A 1143808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2c7a09711460a1031e113119ca18685b2d45fc9c44931336e908ecbfe8d272 2013-07-08 15:29:58 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2d4661a7df1fe1ff34de4656e55bb6bf8cda4d2b71f035e79ea9fca896bbde 2013-07-08 15:37:14 ....A 966666 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2e6ca600b78f14d52c1aca20302e71cf329b804a73308689539b70aa1ab44c 2013-07-08 15:33:54 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d2f47f37275c06c67b0cdaf18cfb1bb2d6ff60e08e0c90ece27c339b3e72b97 2013-07-08 16:04:10 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d30e09a9202530a6f09cccb3ef19a166fc4228b45b9359161dda93a5503415a 2013-07-08 16:16:32 ....A 115239 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d312faeb6cc53997fd490e88ab521e17e81f9a4ead109a69f02b6a23d8d3a46 2013-07-08 16:11:48 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d317b59e5f470fb34dcd62523bdc3c11c905a88a06f05a9aff33422a7c4880c 2013-07-08 22:22:10 ....A 680028 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d32c5bbbde7fc11a284b495457e771871c765781f666503ea4a37d3bcd68b89 2013-07-08 22:22:38 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d32c9715ac2f9e1df38da4dbcfec7754879f63b24845ce8f8a973216d53768c 2013-07-08 16:11:50 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d32de4b016ded27ba6b3cd43402ec75d2b929b250138f3415369cfc83a50095 2013-07-08 16:08:52 ....A 460874 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3364c6175d123bc53787b5c2b69cefed94d2dd591fe9604e8b27ab1504a5a6 2013-07-10 16:40:34 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d33e7b8f814ab0935b4fde0c4dfb4fe5e77a0f24c4f9a56853297184b109606 2013-07-08 22:22:54 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d344a1215666c3dd32cfcbcf73c0185b2f7db4cdf595f0c464789efa991d506 2013-07-08 22:47:20 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d34cfe0876cb536b36af41106eab9be4136d2aba2a4bf91e3e93adab4b6ffd3 2013-07-08 16:09:50 ....A 99262 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d35648cdad60453d5b745f8b1aa6393f05597a2a54e06df8b270bdaa7d6b928 2013-07-08 16:19:04 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3709d1e05c322301dfe07b7dbacc88da0b89deabb87b587a8c808c6a47a301 2013-07-08 22:22:16 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d373d3b240679395aa82a18dbbe606028b5eb064f6ef2f04d7a27496418d0e9 2013-07-08 22:47:54 ....A 2744320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d37ae93d2949ba1a40e142afd88b1b38c14b518eb9c87f60fa1d0fc67992867 2013-07-08 16:09:10 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d396220ec3fb0a9040386e4af9edf5ff83bf329389f71e2252cad464b2d17d3 2013-07-09 21:59:02 ....A 37922 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d398742d61eeea42d64464192aa5741d7221fd5eb502bcb87f41220d5da1a05 2013-07-08 16:15:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3abd670757a5b933b099946324d0879ccd95670f344067de3fc12be8d03d6a 2013-07-08 16:01:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3b450ad31499c006ae9e40315e2402695a7bfa7f1ad2209ec16cabb84581b0 2013-07-08 16:06:32 ....A 436352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3b91889970c6c5b1847bba890f4067d0c6f34178452374da2a0bf877ba9273 2013-07-08 22:47:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3c1d2d8ccd10156f0f6c6b6fd39b87fcc5632effde5bb1334e418b9a01e94d 2013-07-08 16:04:06 ....A 176812 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3c1f446361ccd2b3621a7a4b5f2b448cb72f8cf7d1a2bb0506bfe48b073902 2013-07-08 16:10:14 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3c4280f85e15422ba8b8cfa83ed7ad4e11364e80dd9afca2aa31888c78117b 2013-07-08 16:12:56 ....A 546261 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3c903a4496fa3eb3c061babeb3e54294a1f8b28f970ed414f69b0f4fa85ba4 2013-07-08 16:03:40 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3dc9c9d195797df9b88382cf66d25b32f8f2c91f0efb65c286a64c7efc54c0 2013-07-08 16:11:26 ....A 1081867 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3e23a2f38fc238f16116f0150e946c26f14c24da2253e8fd0c8ba92e57bb5c 2013-07-08 16:19:10 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3fcba7411df41beab1a5f1d6fdf569cf685097b1059f64f7c8ddd49d6d1b34 2013-07-08 22:47:56 ....A 371158 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d3fe4cf1b485ee14f6129945a0393dd6620e857c544e3b5f24ecbfcf73ab3f8 2013-07-08 21:27:30 ....A 517154 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d40819152d9a1495273ae3138c3771731471404d7049904c590660d87f09891 2013-07-08 15:28:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4097e4a42871e4e53023fa91278383302e05c436bf14d05b2c82608ed8fef3 2013-07-08 15:34:40 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d41a7b557c7169fe7138d716844cb51150e05968adbe46892835504d3597784 2013-07-08 15:26:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d44bb66313ff85b5114dfb349acf26759ced553af1e7499fd87e1fa6610b728 2013-07-08 15:32:32 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d44e6ccc108de00b4d0cb6990d727e16eb96713f9308ec57acd16925610af26 2013-07-08 15:30:18 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d450a8aaf93d4481f2ed862a93747563347de2a2bf52962c91e02def82d2de6 2013-07-08 15:36:00 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4549d5c281bc5311015c39a6d35e80937441261ab03c48da2b633d66c9055e 2013-07-08 15:28:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d454ef50e4a88c944372111f3579d01d3548cf59862841aec17e05411827519 2013-07-08 21:58:28 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d458c8bead252eed75c079700ab7de0d0f1ddf5599bd3da6fb3d65de783a76f 2013-07-08 15:37:34 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d468cb7fd598abac2da88b1134f487e5552c5f84b3db4b02c755a66fd4f7bc5 2013-07-08 15:31:44 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d46f791841465f08e82c89c3cf53683861077f4ce4b325f85f145ddb72bc2c9 2013-07-08 15:27:56 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4787b3fd72be3737137b02497dfe51fac50b02405bcac5047439daae5f2c18 2013-07-08 15:31:38 ....A 84173 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d47950fe4eb1e073633268d85b07dcd127a9ffb702d980287d979b7034fa132 2013-07-08 15:29:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d47b6fc6d46651fb814a98ce342f98c07545f50b39957751f1cd3f51fad089d 2013-07-08 15:26:10 ....A 237669 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d48f21b60e72b5f111a5cb292ad57ffaef47af7345ff83c0c4dd4f67ad70fec 2013-07-08 15:35:52 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4a2c1d161eba18acfcdd6367e349eab3c8958b81051e6373a2ba38f83f7078 2013-07-08 15:32:44 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4a3e68a52f08a241561e0a63553da94a3776e51d4dc57faadd24aeeb42bfde 2013-07-08 15:27:46 ....A 47664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4c978de3f12f4aea4d74c681d7eddf5a0b75caf0956c6cab7d22cbdde3be97 2013-07-08 15:31:12 ....A 47821 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4c9c88b915961f0489f0813d6ad5100822d60c705685bb608be5ee6efc1700 2013-07-08 21:27:50 ....A 732800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4cd2a562248d680ae3d27c0e91fa38b8b90185f8644b7928f20758acd2c2ca 2013-07-08 15:31:30 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4cdbf3e02442a1738e1a41993cc7b61fa52988ec1edb0436e730ebb4bdc578 2013-07-08 21:55:54 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4cf73cf8c2f3a799fff0078cf02860d7520a00c5def409fc5648067ac81aff 2013-07-08 21:58:02 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4da902f08e8120414c0e364b00bc57b0e3d27dbe1ca229f06b36c579f6e57f 2013-07-08 21:56:48 ....A 709695 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4e5b8ee204e814f73dcd9a9c1dde9cba8d20bc725797da32f677e82956c185 2013-07-08 15:27:02 ....A 583190 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d4e6b034c394bded3b5f43f87e2a04218defad3d45e94887e10fb0b9643f87b 2013-07-08 16:06:42 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5007208584c314009dae60108e49f77af6175f0c3f3fdb83dafa332a042d38 2013-07-08 16:08:04 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d506600063e0643cea6be1ee45caa8e25f54cde046f7df1c7b58e9bc8c6623b 2013-07-08 16:15:38 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5113dc5a0e850fa15c20fc27bacd5d1bcc15149cb16b75f99394415123e0cc 2013-07-08 16:17:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5116d0ee7c4a747dcf2a22e721f3b2cd4474f34d9b523ae26ed0e55c0ead88 2013-07-08 16:15:58 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d530cc2c74c329fc9689f4aabe65d40a1b457a0b38b9e7739962abd38ce528f 2013-07-08 22:21:56 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d53133c314dee7c79cabc5832a3549bbf74dbd90ff171f28223a1c5181e3f09 2013-07-08 16:10:34 ....A 65848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d535ca9d469d5f22fea0843efb9e02ea86a5ad18373930c1988bdf95316e60e 2013-07-08 16:05:10 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5485282a7213778cbcc5290fff87d4d4481abf715252b5d8efa05ac157df87 2013-07-08 16:07:58 ....A 2931712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d549adb69df0556de18adc0cf54b703bef4a018b94d65961d0544fa4f331f16 2013-07-08 16:06:50 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d54c554c5572748b71ca16ef9bec444f0564e0f4a6ee48db3284d47140f3a8d 2013-07-08 16:05:16 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d54de83f1975ef0cc61798c3817f4c199b7cbbf044323013c657af69cef3a13 2013-07-08 22:47:00 ....A 53264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d54df8350b457b9859dd9704b4d1aa79e350e675503911837e8d30a9d34fec4 2013-07-08 22:47:56 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5628bc93c7d1546f7d503f1a74f8214a68ebf2ef20c875f5d081f11637f325 2013-07-08 16:12:30 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d583181cceed59d33237cce45ee31e99c040d629dd53fbfec9a5e285ca4cffb 2013-07-08 16:11:30 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d59c90e6ec932abef62fb42caa0c249fb4cf4602c45a0e60640d8177221d295 2013-07-08 16:05:36 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d59e04cbe574a7954d8922007bc66f4e78a85a406edf88b3acecf9970c19273 2013-07-08 16:10:06 ....A 2917376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5af22532360fd1bb49f96850970fd56632970c8acb32a44f476bd313aabef2 2013-07-08 22:21:58 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5b1d667cd26903ca1c9a6c78a1d4385f5fe612dbd312a48ef60e2677bf36e1 2013-07-08 16:14:44 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5b2ac40c4e64a6d742b92c4ea7abcad6301a168d64619278e282608dbf62fb 2013-07-08 22:22:26 ....A 46771 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5b87b611e709ea17f936f04a4d78c80f1ef1a6dc581e6afec6485ead26c993 2013-07-08 16:03:18 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5c052a1b82936b500ae540bfb2677b43943c4be5000220cea3340fca683a66 2013-07-08 16:12:20 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5cad0106398d9ce37a1bba71fd635fd601e0b0c5c1099f9cee189491c257d9 2013-07-08 16:02:04 ....A 352751 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5cf5042f872d2d1cbcbb59ce6fc5546f9c13fc0f9fc874b55f48ebbefbcad4 2013-07-08 22:21:20 ....A 190469 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5d1d00149cd2ed486bd0b9512a2e50c7077cac5d9bfd81f7d06865c9bee6be 2013-07-08 16:17:36 ....A 668834 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5dab927e66bf7a9289e394247059a35280131512c114d4ee5580c868bf39ba 2013-07-08 16:14:58 ....A 26672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5f73a1f7dd8ca6a4a15586b357d1ed3841d5a472a03d0d579d94d4b4533348 2013-07-08 16:11:20 ....A 31746 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d5fa2dc4274a020dcdeab4322eb119cb0a7c3a0be21447b2cd9ba461bd8fe8b 2013-07-08 15:26:42 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d607b296161b31a51505c594c7205732f309b8b95fb7c40e01790f4a94f4609 2013-07-08 15:35:40 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d60fe27bf581f77658f6963e7caca96b70381e42afbcb14e75b28a610a0dce5 2013-07-08 15:29:14 ....A 2457194 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6105d3d0224862495263399654daad6f84aeb940ebf0b3d5d18637acd1da20 2013-07-08 15:28:10 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d61a078a4d70a7139ffbcc233545ddee91a667e8b8b3dff595d792b417f6a53 2013-07-08 21:58:04 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d61f3ba7fac574b7c279784aa5731444c56f9600219d73729288f1647ac8730 2013-07-08 15:25:44 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d62559b0a5a150d27f80ff64aeac70a7f04d50f294bc3df7fab32c47f9b21d1 2013-07-08 21:57:10 ....A 333824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d63d13420b53ecc8e2c0d45d0e0f590df347b3ac8a9f758c6eb0aa365427dc8 2013-07-08 15:28:54 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d63fd0d7436bf5acc50522cd16e4e9c92d090788550501ad23e148029e15f2e 2013-07-08 15:26:14 ....A 274030 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d651b506182518d8e5e3a00483472b74707123f5c7587b9c47fe932825ce432 2013-07-08 15:36:12 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d654333c9538df5b896f97903223996c9b00821469cdf0a2aa227a3ca979048 2013-07-08 15:32:44 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d65618f8da3bb553ab084163b32aa5c36e5d5f113f7b68a7bb23b902e896f45 2013-07-08 15:28:24 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d65f97fee739c1a72e21cb8650d6c9154e7cbdefaf4abc9c9d6ebe83c275761 2013-07-08 15:30:40 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d660391fff731749ebcd1be46437c35d7bc77802d3cf75c98bce220aa7e2d25 2013-07-08 15:26:54 ....A 276448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d66ea8e833aff2785e194b9d5afe68355ad872a0d6bd4c26e38f4a8a3fa0d6c 2013-07-08 15:28:40 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d67d914197ea5a3772c8df3b8c73c38c9aa5f71a8d03c7e62a57e5e63ad363b 2013-07-08 15:37:20 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d682eef7676841da44c4db1c3b051c0d9903d1d2c867929b772c868f3031967 2013-07-08 21:57:24 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d689948bb7d48d964b31f957a9fdfec68ea612d03960ed00e002770816f47fa 2013-07-08 15:31:38 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d68b097104b57170e2e315006d977a1b8c7cfd9fb4e7f33ccdb54d9d95cedc2 2013-07-08 21:58:40 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d68b25e90f457e89b7202de57a97a491ec97b71b567b3641360b188a05eb3d1 2013-07-08 15:31:20 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6967fdcb755bac1231be692933a18780c8fdf408de484ab743db0d16ff2801 2013-07-08 15:26:26 ....A 2658304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d69c6908066989095f6442e523899f199b3edce76c0c1313cd5e7264d065bde 2013-07-08 15:27:32 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6a2f42c41c52e3cae1bb9699d9fa5e76ab8b67147556b74058dcc7a593f5cf 2013-07-08 15:35:46 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6a5d96c4a5bddd14d804c61a03150db37ee29d19d5d222ad08428eeb27d752 2013-07-08 21:56:36 ....A 890880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6a78c696c1d070e4f70ced0da33df7ddb1c9281aa25efcb31303a5c1f12f63 2013-07-08 15:25:54 ....A 1432576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6b1dd923a0782125171f1dc686f12d7c6c7e086a369ef66c8cb92b3e72d86a 2013-07-08 15:30:42 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6bf7866fc790d56e6be7fdc5ca1625765912dc5b5c75a99003c28e90606941 2013-07-08 21:57:06 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6cb7bdc9f90f1d1b3ac10808ec3828d27add8410b72bd1af1d9ab5bb0f5a41 2013-07-08 15:29:46 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6db103f3d5b11a564c076d7f6636c765144857c39798b0c4a6706e9d9e1308 2013-07-08 15:30:44 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6e6b1c080d6ae9bde649ecccbc0dd04f461ee771fe7dcd9c1beb80c6afdc9a 2013-07-08 21:56:14 ....A 495654 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d6ff0697aac55c9c01f4316004f8b74934bff8182b40e40a7982dbe3a0c5e99 2013-07-08 16:08:48 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d703e137c567e48449749f157d3c34aaacb199756801cd7b946b26696314740 2013-07-08 16:17:02 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d70dc426b3d0b43cded89c719c93527ead44049dde2c5e146ff289e7f7bc32c 2013-07-08 16:02:20 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7122c4da436c939dfe612db6ca160e702abcebaa8d95c3ac6ab986cff2fa3e 2013-07-08 22:47:30 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d727212c5a060d32edeba1c8a6abba9f833f719724c4112778d68fe2f53202a 2013-07-08 16:06:52 ....A 519173 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7299f65319741904db773d224c6f0474303a9456027624afa5f8e0ffcb2657 2013-07-08 16:05:34 ....A 270870 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7348ec9b10859557ab806f21789e7173aa9a91bf8164fdfca2437a069e68b9 2013-07-08 16:18:24 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d747298a0d4b3f776c7f37df9c5d31468113081e362baf692cb35ebab2c726b 2013-07-08 16:11:30 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d74ee6a7d0aaa7f888378f11c03c2850cbc87705702c77c0bba650547410e8a 2013-07-08 16:10:14 ....A 367673 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d75125e9b3bf511f4d462e9025268e59e2e06d1df3d41026abe8bfe0d7f1505 2013-07-08 16:05:08 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d753e5b4d43cff8509cc6fc58a3127551e61682c4b6e248974f03f98e3e7098 2013-07-08 16:19:00 ....A 2649088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d754e274f8ddf67c8bc789448075a01e3865ef72bed119a34deca1dadb22684 2013-07-08 16:17:10 ....A 781312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d756c1b7c6cd3f5cb1e245e710f2ded595efe9a571cf4f104a935f089aed035 2013-07-08 16:09:40 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d761a34aa843029c7795b65b51ec340027337d27aba7ab259d9780db932728b 2013-07-08 22:25:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7717bc4232e1feda547e2283d5d72c8cd70e6bc31058d53b5f99cbe953466f 2013-07-08 16:09:18 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d771aa6817146400e9a5441ed98e8de04f242a746f349c6bb1b9e7165f7aa86 2013-07-08 16:09:56 ....A 838656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d78793600300ba226bc32c6e7fb6ad6848bc07a2bf9a7306dfd5f06d03aa028 2013-07-08 22:47:40 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d78b4c565b3aa2da0f441a123038497b0aa9e1a4f497240e63b707f6fcb7e9d 2013-07-08 22:46:58 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d78d2a27bd1a319cc48a0774288b7a021bf5d96d7dcb83bd15882b2ddb272e8 2013-07-08 16:09:00 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d79665e7d30854d3287dcf3e8ab1878f1a51025af788e0bc0e6d908367956d2 2013-07-08 16:12:38 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7a43bf92886c4ff8a9876e12e8ab7636525b3bdb0cdfd0267f306a14359534 2013-07-08 16:09:00 ....A 275456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7b4dc4261610dbb8d6aba9594ac076beeaae7f95ec0dc5d6c6a4360d48eaeb 2013-07-08 16:09:34 ....A 356934 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7c26c72d093e02abab7e99ddbd830c35433ef4d8ca2556443597e10c96f02f 2013-07-08 16:09:10 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7d548d7748001998383cd4d909198d6733579e1f384d5f1af76580ffef094c 2013-07-08 16:10:12 ....A 464896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7f2e6ba930365d9ac9bc9b9c8204453fd59984ce00a0fb2b197a0ad94dc17a 2013-07-08 16:07:08 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d7fd1a7f9b1da68b2762fd053a745b6ddd90448da80e9933869eea6287bff3b 2013-07-08 21:27:38 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8137cafc11fcc83ac517fd31e24d6be04249983f864221b6d5968644fb6b00 2013-07-08 21:56:14 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d81fa6c1ef69ca322a0d97dea157864fc8b6bb6eafcfb8b865a4bbae8ae1660 2013-07-08 21:56:10 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d829e9eb5598da8b68bff8bb545a403ed55bbaad481a5279399c1e57cbfd424 2013-07-08 15:35:54 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d82abe49ab6598d38490bfca0abc56f35050040321413028af46adc24a97e93 2013-07-08 15:32:24 ....A 1698304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d83567421242aa19e694f40ab7948310c69667209f9b7362d21d1028ed5c632 2013-07-08 15:36:40 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8519a9d34886522dfd68670ffe796c272b0aa74377ca1305063121f35200f2 2013-07-08 15:37:06 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8540649eef150460b52691a5b67dde4d0ffe7c88cf8953627db7590077061e 2013-07-08 15:27:58 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d854dfce34ade2eeea377a6adac55d3d453b6806588765f99889f4e713eae33 2013-07-08 15:29:54 ....A 761362 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d85ae8a39c9381fb817ec758789c672a6b106baba00ba6ed4bbf65eb63b77bc 2013-07-08 15:34:44 ....A 356515 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d86202a62014bd805244c0835968d8ae4fa84361375f5404e79a5f2a687f9a0 2013-07-08 15:34:10 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d86ecf498b575d72713a20174eb92a7a149513d95e2d1c0c2fb8fe8a9f53949 2013-07-08 15:29:00 ....A 274573 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d87315f32e4a125eb19c4ea1cabfb93ecc4c932355cae5b4618de97a4069972 2013-07-08 15:32:06 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d88481679e06edacad377315f89457cfb37790fa580c6886b6614e4cccb84f7 2013-07-08 21:56:34 ....A 340992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d88e1f2a23c6978ca5a9e14d734610ab1d1572931083d64db1ea13e77096a58 2013-07-08 15:28:00 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d88edbf693833f6392badeda922d5a1de0e82a7e7bc7bd39a006aa16f78873a 2013-07-08 15:25:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d892a353aa40cd98fe633831a56132686942d39c582e609bba788f08c0d118d 2013-07-08 15:31:38 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8a1b1cfc8b28775a69899c28d1747f136a4f504640c3e13e6c5b60989f041f 2013-07-08 15:34:46 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8a25fc191a52903b4cfe73c6c80e3b0fab23a08f03235c4cd97da84cb9296d 2013-07-08 15:27:00 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8a66e406be9b29bc014e04cf50bbfdcf1f5ab9b2367a7f875c1abe6776fc25 2013-07-08 15:28:56 ....A 392528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8aece390bb91ce4b908ef1d86fbb10483762c1b307f5282e19a06b0156efab 2013-07-08 21:26:44 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8b38ffdd556ecb774d23189c74c9fd8f6ff458d6556b4800352ba626099270 2013-07-08 15:28:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8ce585aa5d0f1009db5fe842a8883b4c579f04dd8cd05a7a4eb2c1d3037bcc 2013-07-08 15:37:04 ....A 53272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8d4e8a0ec3903a09ca5bd2b3653ded446b2ad546d066c644f10642c2db7d79 2013-07-08 15:34:36 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8d5512c94cfaf7fe70d6046ff25f70927ea1761843d1e65caa58fd773d16b9 2013-07-08 15:33:40 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8f7393f4b584576f86f0764d4c8cd1557a9fc1e649cd37ae3a090f25f7dbb7 2013-07-08 15:31:36 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8f81fb149559cef23252948269f0a056b303f4e771a1b9c1e2a297345ade78 2013-07-08 21:57:12 ....A 528896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d8f9cdcb2c7205866c716c9fbb7e2f287780530fde503b451338c784b93a712 2013-07-08 21:58:44 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d902a4ba67dcf0b9744bd0a11236402c05706106017323960dedf841a3e21e1 2013-07-08 15:36:10 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d912498a305259365a76b4c521f28c14972bb4201f0eba9b8623f3ba89ab21c 2013-07-08 21:26:40 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d91b264a7f7fb113eab8c102b8b7c104630b6f694a7b5383b5734582778684b 2013-07-08 21:58:10 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d921d386fdaeac7f523c7a55c68d6dedb8835c5b021784921ae6b37390688d1 2013-07-08 21:56:28 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d952e2401682e2731f36b17dacbec26eacf4c04da50277059eba7ecb8dfa0fb 2013-07-08 15:37:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d963ef344871ca779baa79de8979747f590be69e3dc7a9ae2762ed3e1967e38 2013-07-08 15:26:46 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9706aee2867320347b53b29eac0c93d77fbb01b5ee22e7b56bb4baeb6a70f7 2013-07-08 15:31:14 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d972ddd0b8bece770ec3d64099ff6fe359aa45ce16e9263796b33a634513469 2013-07-08 15:26:46 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9880a885df72c7d899acd085fc1cd8354deb1f573575b25c40f93e0e9c86f1 2013-07-08 15:34:52 ....A 931840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9a089361b25ae5910d87e65a734b02d2396233e95e937ff41279c940b742bd 2013-07-08 15:32:36 ....A 583168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9a1c32154dc2f2f08085570091a029ce30b8b4e4bc0db34200d9cc2eb6ee70 2013-07-08 21:55:42 ....A 22672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9ad434d5d5817eb3c60e256ecdd13b70880baf13a68a896bdb13207bb7192b 2013-07-08 21:55:32 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9b512c0bba6e0ca7ecc4cb30a9775dd37c49c5e10d0d385b72789fd5f9b102 2013-07-08 15:31:54 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9b6405e3e7ef8116ba1efcd4a1c33e21bce9ed0adf0f3b0530e0570abe4b61 2013-07-08 15:31:36 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9c1cc0f242f62f4b3b5b4f09c3fbba1bf2e1e4ae94d41980f790bdbd9b5d2c 2013-07-08 15:25:40 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9c271db5d7ac2b16ebaa21f5e888173d9f467c4a8d037cbe0e39c65305e912 2013-07-08 15:33:54 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9e0230b2a4cb6117bc274975d253332a4b5f04152fd32e128fb1d874f12333 2013-07-08 15:27:44 ....A 705908 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9e4c6186ab91c00f9cc17a08a4b68fddae8cbae95ce2a201178c6ecf60844e 2013-07-08 15:28:46 ....A 5381632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2d9fee26a743f5f4d8139c10af1b6955befd9bf98e6651717089e62f82136118 2013-07-08 16:12:50 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da099896bd28ea6a3f866479c6f4d59b44a791742188512eec2303e6a24cb8c 2013-07-08 16:04:46 ....A 810504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da0fa7339d78ff2bce42b8b1dc282a602a49fd9c0fcec30f8c21e4e30da34e6 2013-07-08 16:04:40 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da2f1f2f1adc8316381946aa5d05da449dad51cb2d260471dd0df4914402d78 2013-07-09 22:48:46 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da30288ffc5f229e5777b61a7cbf02fc2672fa7c48fdc78d125f692546ec97c 2013-07-08 16:10:44 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da364b8323fc324cd45af9c3d4fccc683ee42450d1aa0245f39a3a26f585089 2013-07-08 16:06:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da39638fbc29e09d269071808a35c0ae40c056d52d203213712e284644efaac 2013-07-08 22:23:00 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da3a197658112b7b5b1638111f683b832e6869f53ea2002871b06993bacac64 2013-07-08 16:01:58 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da49d424952a4b5b517baef27dd105d19751e2a5f5c146d3c0051e0e87617c1 2013-07-08 22:24:40 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da4bf0ed6c92d08fff85e1c505448aa629bf67521413401addd2ac713b7ae03 2013-07-08 16:16:00 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da5c78295b8ab1134d0cbf84ff6737744fe5894517fdc7ef6fad6eed763a99b 2013-07-08 16:09:50 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da65b6c4e9537ac33ccb2de534117b5fb6e6d784689dee12811efe2011eef62 2013-07-08 16:14:40 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da667e8919e6866caad11b2cee09fceec77fa8d3bc61c81e0a959a1348226ff 2013-07-08 22:22:50 ....A 130051 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da729ad902e02051ce162649770df38d7ee46106dd3ed33761ea5a6898993f5 2013-07-08 22:47:14 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da983429400f04982a5d7d89198440223dcd24c3a1e69540f8694280715d2f2 2013-07-08 16:06:30 ....A 254296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da9ecfe31745b87f904fc5d4c7538c170b6cecf204c5373638283785efa27df 2013-07-08 16:11:50 ....A 286809 Virusshare.00073/HEUR-Trojan.Win32.Generic-2da9f7306d22526da2414f7dfb9dd6d9bd37274c26a1fab1cd4f3fc69b4b968e 2013-07-08 16:17:20 ....A 53275 Virusshare.00073/HEUR-Trojan.Win32.Generic-2daa0f35d4d2ca5bb4239e99ed741d4cd440d6ec4cfbda3e96c7c21872884b88 2013-07-08 16:18:14 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dab5b8ade4ae12287087ca8d2e9b02cc159ca524d71ee886b4630ae84a0ce5c 2013-07-08 16:15:44 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dad19fd1d6735d5df4b47870e687eea3939a272eb47b95f4c81d89550893e0c 2013-07-08 16:17:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dad2471751204bee5a918cd7f461222ed97ffa894b15840bf0d0dc3bd14f62d 2013-07-08 16:08:28 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dae17a280575788f0cfd777c723c72ccbb95b4eed666769e7ebce10c18d811a 2013-07-08 16:04:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dae332468880274565e244c61bc037aa68770b48ddd3243846f8e706875e9ae 2013-07-08 16:14:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dae4bc886c3896d0532a51b4a084d39cc48ffb278704b40cb1337695e6d40ad 2013-07-08 16:16:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dae782359510c1354d2d821ceabb5ccbb7e9bdc5cfae0435572de5cf76cdd88 2013-07-08 16:14:14 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dafab551fa33f7e63177d40fedd068cf2d69e354c9c1b5123f1d3cd7f92f6f1 2013-07-08 16:08:32 ....A 594432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dafcce46565e82d4b67fa8a295a9a74101e09a6f612490283e510b74b19b8e7 2013-07-08 15:37:40 ....A 32568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db02ea2e43e18b097edffa669d8e9d09eb1c3ccbae28587f5fb269fb3f6b6a6 2013-07-08 15:37:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db119856d6b0316132d4827f6ac43fa76408aa3efe64f5d628b67d92cf09e13 2013-07-08 15:33:50 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db217f4196f8e32daf0fe35b8d6f9f4d268864af5eb8bbf53e8141c25c4a1f3 2013-07-08 15:27:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db596a602033088fa4655d772c1dfc6dbc9bb6f9d558e875cb099fc50b6df71 2013-07-08 15:34:38 ....A 75504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db70877ea7b3104cd97df9b5e94163a354c8a98c072a043035c2ec1e9ed969e 2013-07-08 15:34:36 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db719f7ca63e1038d17e0248907a224c399b25415417325c554cee8730e8fe0 2013-07-08 15:29:08 ....A 251653 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db751c636653c1248f138be8fb5937afac815a70f94fc91e4f065b7fffd670f 2013-07-08 21:56:46 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db788d1bf5fb418bb817fd314288a02a455a8efd661186d17d00a6a521d7181 2013-07-08 15:32:44 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db7c3c37d6b396363268aed214bd1dadab562675ad40d552709ba02094f1f44 2013-07-08 15:34:02 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db7f8c27de50859b85065b6ebfc227339180b8731604759b17103df08f8b190 2013-07-08 15:36:14 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db84e977cd1e208fecb457cf81e524c01a80683f8fe73c4407a6c7cb017888f 2013-07-08 21:57:20 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db865d20f0c223d85f5de84aa46861b39b990b90bc4b38f4fab5302a63a2c5b 2013-07-08 15:34:50 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2db9812082b6d2235d09eca813571aa68b3b990f5922a04c357b55bf42671975 2013-07-08 15:28:18 ....A 562016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dba7fa7f42eb063058623ebb297b08fa7420d0735a393a7d3f093404e0f388b 2013-07-08 15:29:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbade317d397885131a1dc5044eb4a3e917914fdfe5518c0c9ac6b7f5ddf8d1 2013-07-08 21:26:54 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbb7ffc721fb608a00266b955271d4c6485275f3816df47f7f99008c26edf4a 2013-07-08 21:27:02 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbc996474dae110d6d4a1c886a336bde319fc4829f31434e1db417670fb5241 2013-07-08 15:27:50 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbcf172e54492f776ede7e368f1b99784228266e7153bda37b2d9d7bf41af74 2013-07-08 15:37:24 ....A 86047 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbd023ade925d553772f6bc39883fee719dee2de51e262f34324396edc5fda5 2013-07-08 21:58:36 ....A 570368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbd14d72f122e5e3ba8bccbc58f53d224a6ee52184330821e7944dae6a29446 2013-07-08 15:32:08 ....A 829440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbd6d7a11316e9f4309398acf05d59e8bcc6828106336c02fe4ad874b037274 2013-07-08 15:29:50 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbea7d3e1ad17519fc8c344566ed0ecc70ad2a9f02267b77b0ab5289ec714f6 2013-07-08 15:34:50 ....A 47258 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dbf5d440e7f559a937b95f5906276fcead3d53bfd0f3177d42015e8f35e8062 2013-07-08 22:47:42 ....A 139670 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc1bd89b31c1a6ec71fb9354f850f5ca9c4db85a0c8638c16d7e159983e3885 2013-07-08 16:08:26 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc33d4fd9b217f5dfbf38817f59d464480de09d5b38c5d69bee6452581930d3 2013-07-08 22:47:58 ....A 850530 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc36bc57e96a86125526114227848e981a71c0ff1f7ccaabb384286fcbd4391 2013-07-08 16:18:36 ....A 61524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc76e3cecc96ab54a83b4ee5505cf23ff1c95808c01bf31603d3e42db32638f 2013-07-08 16:13:12 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc77d3b3d46bff940cb8265a6363ee3b5d12f02676ab9f140453a99da8c0fbc 2013-07-08 22:24:52 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc7a90eeb7b552db95aecc5a1fe729a378b4ef7f895bf1d6caa34bf3d13705f 2013-07-08 16:14:28 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc95f367c8bd5aceb6ea8c1cd84a71f6c3de35d02d69ce453c649b9db5cab43 2013-07-08 16:13:10 ....A 138534 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dc9fe1a5fdfdfc273e524042fc5aeb715a7ef3308e78f7b77412e74b5f5f47d 2013-07-08 22:47:38 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dca64eaf73fe464b6b635f135f8584b3f894d0e247a23619b9699e1c2e9b3c9 2013-07-08 16:04:00 ....A 31012 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dcbdcfea3484784f239c621dd2b1d496dc1a9c10478de3c2c8c845d6c737f33 2013-07-08 16:11:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dcc578fb3976c64fc8a4a9bf4a5b9a48556c67d1e5323af05bf30adfa15f984 2013-07-08 16:05:36 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dcc95998c73de3586af6ea732eea79dd61c2342abc5ac4b5003ff5fca9fecb4 2013-07-08 16:18:20 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dcca3f951406ca99c04549786d10130140af9690fc6f66c5ae110fdad949f91 2013-07-08 16:02:36 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dcce301191fdde468c1bae21e2088fc79f1fbdbb3b30553c637c4d892e6645b 2013-07-08 16:17:54 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dce26e81ce6a9e9b3e4d2596666a1b9769ab3fa8482f904bfd8c733202a010d 2013-07-08 21:56:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd0c3d6e04d7d9d353dbf3a0cc261edf089125ae56242567691e614b346a02d 2013-07-08 15:31:18 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd0ec79e583409845340def466d12d37d3e8b544dae86bcc2a487f8390b43d9 2013-07-08 15:34:54 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd0fdfaa18b664a2616aa4d141e19e531bbc8b1b9c9cfad8722a82253cbd481 2013-07-08 15:29:04 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd1039762bfaa12e8d0a01da747bfdef4bf487b5012f4c8bc1ff4f67ca64c83 2013-07-08 15:32:24 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd1c7df27f337f893db79c2cdd45c9b9a6050ab1d7b1787bc3e584b8de0cfd8 2013-07-08 15:28:34 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd1e728f21e8e8912c7a09aa3d248d43cec77bbeb0ff518adf78ac256ad692c 2013-07-08 15:32:00 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd24e00b36368dbce2a81d345c3f64dd38a98094ec204b1d83d2142ff480f12 2013-07-08 15:32:54 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd392feff9f327346738becd630176ba61f22c2607d3b71f1c1f0e61fb5e0d7 2013-07-08 15:36:14 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd5f9c0648e4dd4984d88117dea241081f6d3db054a803d573152f1a350051a 2013-07-08 15:32:34 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd6220fd29c19282931954dd6402f0f213391478b4e6451bda192efd20b6b42 2013-07-08 19:33:42 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd6270ec891fbcf03a7733eb3afa381b04cc17619825396a378b57e362d7f1b 2013-07-08 15:28:26 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd6c35b73296b38e2952684349bb4ea07d37248e71a88a02a1976c3cc414f19 2013-07-08 15:31:38 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd7648d5989ad2502bbd80bb92693ccbd4df417db8c6e194edcdd6f5f9fb50a 2013-07-08 15:29:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd8bc5413835bbfcc05b17d01ac582a835acf8a62d063f09a742fa86f4c9e15 2013-07-10 05:54:56 ....A 349176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dd941c0092a1e33347d55c670e902d4db5722fcfe4cfa9f11efe23c08a0c9e9 2013-07-08 15:35:30 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dda64bb5ea11711adb02ec31cd2fdcfc6d5bd78d4cf3d4bcd40ce9c383c233e 2013-07-08 15:34:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddc4f73cb820a2308485f7e466f344e3ae00f7a8fad9eeb9c7773b455ba00db 2013-07-08 15:30:20 ....A 921600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddcdf3f0deccd751e5a3d6b83d3bf11ade2212bb8f43481e4a78acb1e98fef2 2013-07-08 21:57:50 ....A 28680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddd14574064a80da51e2521a7ff1803a689185769e03675f79663db6dc7ada4 2013-07-08 15:29:26 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddd338c89937ca634f9ad6e3f6616ff978875fbd0a4cb76b4904dc5b9f7d466 2013-07-08 15:32:06 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddf811a246852026ee87aa37e0a0eb114d24a7018eb45375730e4d7a07479b1 2013-07-08 15:34:46 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ddf985056bc3ccf41488327c956794170c3d33b2bb1048f2a44f4070c3b61f3 2013-07-08 16:18:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de08252c734734a643ab00c09a7895e0c34a48e793f6500fa24a1c31ddef71f 2013-07-10 05:53:52 ....A 204240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de2e6932a0e49bdfcc32769eb1c8a54c92bb28c224ebe66affe24edd6e31d1b 2013-07-08 16:07:46 ....A 222592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de345db7f1e3dff84627a43b0ba2960bf4042d0c9afd3eb1624cb682560da72 2013-07-08 22:21:48 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de4881474b94d3a6a7efbf1a16b5aace40d6c48906d125a7bed856d977fd3df 2013-07-08 21:50:46 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de714bce2e09a6d08ae9ea086a07cbb9fb35a5b1212a85f3e49dc45d880abf0 2013-07-08 16:18:20 ....A 33447 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de801b69ab4e05a1fb27184c9dee4699037e686842c4eaff4fadaa19c7cd803 2013-07-08 16:10:44 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de835d8e28a65b8f8faa22602f4beb9f7043f008ebbed14ea2fff67ecfcba0e 2013-07-08 16:07:30 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de8654d24ddb28e0ca5fd0bba59a85b7919bad053b41d400cc718519a1173a5 2013-07-08 22:46:56 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de91718cbd54d06d493cada1a123af7362c5dd6e5019914e8cc46dd4abc05fd 2013-07-08 16:14:54 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de91c296a6d55124525a729893effa396822309e8b479cfc2253d876c08a640 2013-07-08 22:23:50 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de93f05c2d6f0ee0c7eab4a9f44a6c4b8f3c1e161023b659d8b14b3ff385d40 2013-07-08 16:09:12 ....A 70498 Virusshare.00073/HEUR-Trojan.Win32.Generic-2de985e55088077356ca8d7927f1b978275b0b8221ab2393dd33b80dde9e8948 2013-07-08 16:16:44 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2deb0ce84f61789ed21985611a63b0c77239085d50ab660a0060334dce1f29a6 2013-07-08 22:23:28 ....A 573952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dec3ca16187062ebeef56e16506d80af2f53038ace4a0bb6f0ed69291011fcb 2013-07-08 16:36:40 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2defa4d2dc5dc3dcf672d75cb16b9f89151496dc0ebbf44d0f1d552ad4bb487c 2013-07-08 15:27:04 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df0715eaf44c93d90bac8802bdad58beef3a78ec07bdf2312b60793b2bb44c5 2013-07-08 15:25:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df19547f5500abc8ad692d18c109a2a514fb488e33946c0bc40ed3b2605dd72 2013-07-08 15:30:24 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df4a5cbc914b726362b42278d788d5a39eb0760ed42bbd59ac1ad7fb44a9810 2013-07-08 15:35:00 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df5032062296ecfd4872a9b6a4b10ffada9335380aaccff2e71b39afbbd57a0 2013-07-08 15:37:34 ....A 7191 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df50b0b6f41583fd6216ca24520a00e10de4efa03fb661305157d2cfee37628 2013-07-08 15:27:00 ....A 463037 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df550f06f176597ceaa79eae5cb581186281b3b6a8b9773af8a0d74bd1f95f2 2013-07-08 15:36:30 ....A 768512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df5a7e05a72d82f0b03b9b9452e5a26cc9c3402a84fa9dec4e0d2cac131f67a 2013-07-08 21:58:34 ....A 554292 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df659ba505bf55cd59200f098d5569683a5ba2c73261847130356497da5d89d 2013-07-08 21:58:36 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df67baa7bcb7f419a607e2790b6ab2fa0002c4f45ed2bd6e9cc62befccfe864 2013-07-08 15:31:20 ....A 917683 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df79028213bb7810386c5abd4403da343f208fd57c37499385a91cbcff104b9 2013-07-08 21:55:44 ....A 86392 Virusshare.00073/HEUR-Trojan.Win32.Generic-2df83fe9fcdb09039943812866095d53beb33e7c823c4c326d6c0609a5274f06 2013-07-08 15:34:14 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfa4e16a3c6c39ff69464e5c920c7e41d6317a619a60e1566ffaf08e0fdbb66 2013-07-08 15:30:32 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfac56d59b8148900264a5737884693eb09be53ec863f90fdd8b6b4c4acc002 2013-07-08 15:32:00 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfb3f484fb5b4663e9286513334bb189651bf7dc75e94647d28fdc7d8695c45 2013-07-08 15:31:30 ....A 1666127 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfd9c99e77440d9e81c798b7801cc65b68c82e12746082f67471fe62c279f6b 2013-07-08 15:26:24 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfde54c16997c010fe104104b94aceda76088c9e56b6f35b1eb35333f479964 2013-07-08 15:37:20 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfe3680070d56e2076bf0d8c6f84fe33129b215cd73cab59550ea93646c77fe 2013-07-08 21:26:56 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfee305e6fbaa8f1336527cc7371bc06298af4a689e8ea74c4dbd396e073bee 2013-07-08 15:32:24 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfeefd00fd4e7dabf7e718d1da9654fdca76373514ed6082aa446657154db35 2013-07-08 15:26:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dfefa72abb67afaf0803860567405aca445121aae0a8058569b30e0bbc71f8c 2013-07-08 15:25:42 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2dff821744b02d65b81e7bc7f14e2bb9f472cc3bacc6c5dcf371d081e1314bdf 2013-07-08 16:28:46 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0011924932f0ab9e3bd3abefd815042d25f9f52983a7feea93d37c8ec52087 2013-07-08 16:25:28 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0048a8e44246a57691173e0e6781c8b6e14e505a60cb418a0f63e706c40c5d 2013-07-08 16:28:14 ....A 2940416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e014212e59ced0ffd0ffa8688b89d948b7ca2550fc7b5287497994ae4098775 2013-07-08 16:38:08 ....A 35994 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e014cda9fa8b59597625288d2a4f6d71bc0cf4fb99c59d99be1e780a63b4240 2013-07-08 16:30:08 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e026a14ed68115b73146e9feb0ce94a77ff224253ec597c375e51471ed5d1d4 2013-07-08 16:26:00 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e02c9e8278d0d382b048a5153d8c5560724b1e74bc1c40e971e76cf6893d891 2013-07-08 16:31:30 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e02f6c57ddeeac129fcf1822762d573db861e68308cac8b7468d9211a8d5a60 2013-07-08 16:32:04 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e030c87d57c6faebda029de5bcbab585bb0bc56f109716d29e7fbf8d73be3e5 2013-07-08 16:34:20 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e035b431f528212c39c29ea890a3e90b6ee49867cacbab869baf793922224ec 2013-07-08 16:27:10 ....A 589312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e04d6f8c710900a761765be934133c62597ef94a69c48fdcd6c80b378ab66c5 2013-07-08 16:30:10 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0747f692dc4c75fc81d7ad2c22fbb0e138ea7e456504f030f8d234ffcdca27 2013-07-08 16:35:08 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0797e776eb5f57f13da379e91f8ca27a1d7249db9312b1190a71a8040658fc 2013-07-08 16:34:28 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e07a6486139043ad7f96b51227c94f02ac71456b0a58a1ff43a8005d6e33d7c 2013-07-08 16:29:24 ....A 8180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e07d58acdb36f7b6291745ffcaba585a3ad55fe5788a232834939f4df1a55bc 2013-07-08 16:36:42 ....A 53265 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0824430caa9fc4ddab7ad37cecba6727c7b20f6d04cafffc614f8c6b4d966d 2013-07-08 16:30:14 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e096aad2417f184ad9bb4a945ef1b98010df5b570292bf41830f5d56abf1e64 2013-07-08 22:47:02 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e097bc4f82a729af741e37d369c7fc35c0c8560bd25508c36650f94eb59c208 2013-07-08 16:24:40 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e09dead5b2b5a13db77f2352b0bcc80f1361c7ac4480399e4873bbeb0838d79 2013-07-08 16:34:42 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0a18a948c36c8bc48ceb51157a4dacb41ee09b79d5e404afd38322341746f6 2013-07-08 16:34:56 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0c1e3213990a01c1b04d046b9a44fb5e63e12b48c6f8fe029f28c4c647ef50 2013-07-08 16:28:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0c94faee268d0e6e6fa8d6874133f4af26dd3f089ac35d75e90aac1d939cd6 2013-07-08 16:29:50 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e0e43ebcecc52d03750821a82f652107e6c92163c05cc1cbc89e01aa433e790 2013-07-08 15:26:16 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e10102a67d6336255cda953e59bd46947404b6970d412cc0ad32648e23feb60 2013-07-08 15:37:38 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e10fadadb665ea33f7f3fadbd5c88e09e32b5f43e8a623360cf7cdb411c1073 2013-07-08 15:27:24 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1286e6116172348f81b8ba7bd606a4488ce95603e158305a57936c57288616 2013-07-08 15:36:46 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e12e5cc7a1f379f052e4b3c3b650689a0fc2e9dcc7ac50badeab47492178a6b 2013-07-08 15:30:00 ....A 571392 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e12ef2d3af8b062802ac8e7b841a98dee256be3a8fa6a710fa502ea3a6a66e8 2013-07-08 15:30:54 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e134fb7551cbe82c08c1dd2ad9e5580d13e5cdf18cab6d9eb749913510e3eaf 2013-07-08 15:27:06 ....A 168349 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1364c1dc0bcc98b698b843202fd12eca41f96c0da1b2434bef83f7803eb750 2013-07-08 15:31:14 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e13f64f8932835fcfe30c656827b49dc2d9e8ced5eab9dc6a7e822f15db30d7 2013-07-08 15:27:26 ....A 1256448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e14bee75c294370931863df088c43dfc7ea066f6afda510c5a4b8d90d872d52 2013-07-10 02:06:52 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e14e66690568468568aa186cc759fd778e1fed5f65e8bb827029ec56ea87c28 2013-07-08 15:31:40 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e155d4db9c51c428b4181a6238bb4e26c04e9554e2614434bf6a3dd64f8b27e 2013-07-08 15:26:18 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1581deb5361cfa6e3a1d267a9b23fceb79600dc1c2b4d2a1960ee476348190 2013-07-08 15:30:04 ....A 109735 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e15c7dbce921ffb074283c1625b901d46e13b71cd949fcb7de2de57202691aa 2013-07-08 21:57:04 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e15c878b0ab387eda3baf9cdc0c798fb801190ea1bd186956c7f814018bdb7f 2013-07-08 15:35:18 ....A 1666728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e15cf8dd34345848e5e220e54f556689c4065ccefd3b54aa645fb1213addb8a 2013-07-08 15:27:14 ....A 114215 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e171ab43a9ee03ead2c32bd55d389a2ef314c65d42ea577a72f5aa16b839716 2013-07-08 15:27:10 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e180d495d41531137b3394d4f37b0a0f7ec3101e9859f863adf5c673fa9b350 2013-07-08 15:53:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e185ea86dbdde9b9ab5b6f4bf3dc6bf8e7fc4944ba2f4391f6976103c3f80a1 2013-07-08 15:54:16 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1902957a787d7c8fe1ec9eb8dd0565f7705a861545f8af80671ea70dc96355 2013-07-08 15:46:16 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e19943416f8294d0dd4d2564c73b7f004e71ad3511e18523f06fb061f52724d 2013-07-08 15:43:56 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e19a0760bd5b97cd3cbffd40f7230e730ff2a1ee1a9c4a98e29d0e8a7008eb3 2013-07-08 15:50:34 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1abc7c37a63de1e4c22c009b8ca2122dec8a590499d06091153bcbdffb64c6 2013-07-08 15:49:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1ac9e3f53f3063f11cdd52cd2e605081195fdeb1abfaa6251a5ca28fafcbe5 2013-07-08 15:46:58 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1bdc451048ed2d497a40221cca4b8e7a2b5a8efc27963a4d9cedc0f9486514 2013-07-08 22:26:22 ....A 357689 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1d18af24efd8ee9c262cea003923204f71f7c2cd24b3b916c135a3d1542fd0 2013-07-08 15:55:34 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1dfb4e72023dba684eda628ffd13f609bacd4388a9f5c0233b3a7eca51fa95 2013-07-08 15:48:36 ....A 481792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1e30a9017a292b5c95b6efa38fa83f3a41f0d32d6d6b511d8a7db68d44a4b4 2013-07-08 21:54:46 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1e59f62189b9448d3f237bccb0cec460e105a261a9a01db7ed088fc9b9c796 2013-07-08 21:55:34 ....A 32033 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1edd2fe9c7898474ab5d0b904b188c52733fe1799d9df32836f5bb02652367 2013-07-08 15:52:14 ....A 1041270 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1f227048dc84c6b1c2d56bd8211cd9b4353f13397ba56e46c12bd7a70d1476 2013-07-08 15:55:36 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e1f248ce43f6ba0787aa430ea14759bd410aa4eedbd1a9689b2d2a82aa76c10 2013-07-08 15:48:06 ....A 488396 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e20b0cac0ff5e1e5a2e1c35c9a2021f60c3888b26f6edea99646b6d6b7a9f4d 2013-07-08 21:54:22 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e21191bbdc014ae74d880460a5b7d9e9ba6a467d9c86218c618bf3be4c16e14 2013-07-08 22:25:46 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e224759ca052eac7e83a10b10f8e2fd61d65732d13716b499948b3010300462 2013-07-08 15:44:16 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e224a4b52f0f5528ee0508f0f568b34f2dd661f28a63b38827f22bcc99c0617 2013-07-08 15:46:26 ....A 523776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e229b61a48c18aa8570669a12a5e827e9c681bd0149570c55018c79d46bf798 2013-07-08 15:46:58 ....A 267725 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e22f60983d3d6a269659a27bb7dfec5198d66bbf49c3e9216c4796e1abf15f3 2013-07-08 15:55:58 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e22feaf88968460d1cdf504978d674d0b021c0dee82ba83b381318220af1cc7 2013-07-08 15:48:08 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e25c168fe427b6b2d036cec2d10f4767e1553011bd61faf440ca01879f34426 2013-07-08 15:48:04 ....A 180848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e25e0a063884bd7898cef5ee2f4bfe82c24395e80d306889d655ce2cb7f0c5f 2013-07-08 15:50:54 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e25f155788df89c092b315aa5f15962d2e481ff4ffc1ca9b9a5a5e05a36aeab 2013-07-08 15:43:40 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e26ba09c47737c79143bc6c9e271d6752ca9ece1da1175338966cf8c5814118 2013-07-08 21:54:26 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e27de94bbfb108b3af5b296132c55af49ef8f8a435da563853e2048cdec1a63 2013-07-08 22:26:10 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e297d013f5b4a6a63fdc67fce44591a0caa1f0eb936009f24e5ad86ef511c20 2013-07-08 15:45:50 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e29fd89564f01e0acc4306a54de0a4483e8fd5d324e5c55fb1cc4462019b875 2013-07-08 15:53:28 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2a5cd96b1f45e321e814fc10af84d02abdf657a52f3b00d384934e4a39cbf9 2013-07-08 22:27:02 ....A 369930 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2b9c3ba3f46b9158e92f5fff0775cc6410c3f24ab55d983542056360285be9 2013-07-08 21:54:08 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2d4129e470594da8d78f1c07e0a6ae91216bbf2a94773bb2b1b277ae558e2f 2013-07-08 15:49:52 ....A 707752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2f213a890d0a5d342fab35f131bfcf9aa39943be89b5f320daa1132e072d71 2013-07-08 15:53:00 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2f913031b43705e464962dc838ecd51a05fdd71fc89f724175852de651f451 2013-07-08 15:53:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e2fc2891b67f4cba91fbf39e0553d23503cb48a0236e9b0a12b4e4073740150 2013-07-08 15:56:16 ....A 911360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3029ae4c9ce054ff62735ccd421d7733b30dd32b5b10880cd52d882f661218 2013-07-08 15:49:22 ....A 167837 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e31d529ad20819ed9ad9e72f1dff5dd88c2a34ee2dd680048ece7f4cd9ebbd4 2013-07-08 15:47:28 ....A 936448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e32f71d055798016cffa6a59321e663b5ba607d42a5f3a6a8f7d29b12c12896 2013-07-08 15:45:18 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e33c6b4cba8044be624e410b0c6ab03739974398e8e2e900db23a46160a9d9d 2013-07-08 15:49:04 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e33f6e5132d129cb9ae099f619cbd46766e56391807c120c911d42e6c756dc2 2013-07-08 15:49:42 ....A 250978 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3412bb0bf3f65a4ae34de64993c3ce455d6793771fd54c4a890943655b0fb3 2013-07-08 15:54:52 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3459e8070a9a0012e4aa0e5a236e56e6e5a1ee483901ac79c86ba06b4a04c7 2013-07-08 15:45:38 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e366be5d20fdafe3317a9746801918aaaf8005190c77df6058bc77f6ecd4c8d 2013-07-08 15:53:34 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e36e591c5d9fb539f5e868202b19c051b6e8f892c4ed05185268e477e6c9bbf 2013-07-08 15:53:24 ....A 33820 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3806168e3d48b150abc55059cb72dec84c79c6be1a7bbb9159a49bf405b238 2013-07-08 15:45:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3885693c9f08b809ef78fbee809437aff6b98300c87da96ca22fdede080b91 2013-07-08 15:55:26 ....A 1665637 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e38df3d96508242b22bd52fcfd1d7ec796a3e1bdf56fc1951a50599b07f08ba 2013-07-08 22:25:48 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e39ed8ed76fddea88c51c7eb4ce046409fe13bd049dbc5398fa14f3622699a2 2013-07-08 15:53:48 ....A 2305536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3ae0207f3932f3a3351071909f761a0e331cbaea85a239cbf4b729184534bc 2013-07-08 15:51:14 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3b1be11afc474f4778267d1ef08250395e2ed28b529eee6977048ca2cbb8c0 2013-07-08 22:24:34 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3b2fea7476193166470a92d41c357d54c14edc1118e25e423b4e07f1d9e8c7 2013-07-09 16:46:14 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3b41edc53ed2d4421173b9032363747ac04c6e893c83ed08ed1009d70cfc2d 2013-07-08 22:23:42 ....A 252000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3bb7c6e0c29ff0a63e1b0524c15947e09bcb9de4c5b0e37a3ba2b0747f2064 2013-07-08 22:24:02 ....A 726364 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3bf04c4e3e544c9dc77587f194d4e5b765e3626f3b036e6fb0ee4caef8d7b7 2013-07-08 22:26:24 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3d1f9f3e1c76a2af6f337332374a7608d64a2fb5aecb51eb3162a040cefb27 2013-07-08 22:26:52 ....A 369479 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3dbda7b6630a3516ad34c22b6f2d5dd49af35b938ae4728bcb80271e87e615 2013-07-08 21:55:52 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3df527edabbb6ac1dba96becbe9f161f6219b71f2c47c9391525dc7b5dad4f 2013-07-08 15:53:24 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3e0b20e7b6a6da02bdec957f87ca98ef19752109f97ac8ffd03293631f04b2 2013-07-08 15:47:18 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e3fd8db73869aa353204519a6a8f13eafceb93f25cc165a019d3e4a3f73e4ec 2013-07-08 15:55:58 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e41d195b9e2717e7d6736099ffb362697bd03ec5326cbb942f842097d3c32d2 2013-07-08 15:44:30 ....A 2504192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e424708ad6b9157218d05511761b653742b52e204326ccbb254b7e8c43457e9 2013-07-08 15:45:02 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e443a22ff25b339f4e9e729978d48045b44f493ca9db4ae8541915d0f7a0621 2013-07-08 22:25:46 ....A 1678848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e448ed246f76e5c0de8b4b4367972e2a4f785b10db9fe458c265f1187bcdfb0 2013-07-08 15:45:18 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e44c09f9ea46197ae8eff5cba5e3f4e981e1cc470489eafe8df8d75f4b7dfc5 2013-07-08 15:51:02 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e45749c828cb46d3fb561f463d997d3666399d6bf08ace4af16694ce34c9eca 2013-07-08 22:25:42 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4592ce62786c076bc6a9aaafa01e2273a2c9629045aca0f4a16711ef723b6c 2013-07-08 21:54:24 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e45a0fba152412ad900dc323a596fae75e6e4dfe1119c76d318c08981b734cf 2013-07-08 15:54:02 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e45fff9f519f3b9daef6971ee76faf4cfa458610df9399fa63dc753a4973fe0 2013-07-08 15:52:32 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e46a4191905b61908f24acbaa20023f21b173585db08dd47d181d29f81b6584 2013-07-08 15:49:28 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e46ab8b2630250a4ad01ecb07cbcb41b05ea9f7ef11022633946d3b6a54dfd5 2013-07-08 15:55:18 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e46dc89b414698f7179df5920752e7ac56a385db865132ff3d9de1292911e57 2013-07-08 22:26:52 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e471ebcb04e1c9b2d69f52796e4733bbc0d5d8490800650ab30b621a5a3e6d4 2013-07-08 15:49:14 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4862fcb0d88dcc3ca2c3d34afbcc185b80c7c0416546e7920010567a2cdb7b 2013-07-08 15:54:14 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e48c8e4d2ec29d23ce9216462af3f59f84e1ad8fe701ae37a4efbf6d1175d1f 2013-07-08 15:47:28 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e493aab499a0c13ed6fe531b7cd7fc9aae1f5b874d7303375f1c10c90324081 2013-07-08 15:51:00 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4944568844d24c9c204d3fe14947e41603c57fe270c4d75e0afc1185468b5a 2013-07-08 15:53:10 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4acc15339c99991ae49c78302b44f6f3e4b981ca06b1731a556d37d6b4671c 2013-07-08 22:24:00 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4b13e7f8e8fc446df62a5a7468c095335361a6ac72a69a8d37dee42f2f02b3 2013-07-08 15:53:06 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4c2bd729e90eddb0c3504aa34b05d627d5ccf436e2901082bd57ef46c2106a 2013-07-08 22:26:16 ....A 1527808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4c903b0a0ffd2f5fe576533f08d51d5061d60969a00593c46005788f399de7 2013-07-08 15:56:04 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4dca7ed08df63f1414a3babfad3b9966818e6fe1728d08feb6b6e77d962f02 2013-07-08 15:46:30 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e4f8d5a6298b838057b84db747d46011f5c538692b0fe215e3dc0a9f816e613 2013-07-08 16:26:32 ....A 274099 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e5001267fac44433582c9fb2b4114b781d06548e374c1f667577867a2bc894f 2013-07-08 16:31:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e50e45b9a3a1fa27d1144de27e765fc88afaa0febcc96ab87d01bb284e2ce59 2013-07-08 16:28:32 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e51074742268fe7c510785c001508c006daf87febfd782c3a6b558177f1a437 2013-07-08 22:47:16 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e522daf9500f93a2ddbb014b29675225ecfc1516b98d293746eb84e21eb0c41 2013-07-08 16:33:42 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e52846d045d9ce7ea1263d07cf8e7e385f243a6a4a30f8a06c38bce79d30d9f 2013-07-08 16:33:58 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e540085ae5f205928a5d34adf3ba9f80f4dc16e3a60d9d98205f7a1817f757c 2013-07-08 16:32:20 ....A 6291456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e54d3870e876ad0412d2ca213306515548ae55c61cb7dada0d81fdcf885120f 2013-07-08 16:28:42 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e551cae67fcaf17a56f3d4565f4d065d119b0015f7161f5bf2e58f413a742b9 2013-07-08 16:26:24 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e55425a4789fd56c6132b068822047b2286e938bf69fd529923d80dc7084f9c 2013-07-08 16:33:54 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e55b94c3374f9657bb4b46d36e15fed81566526afeb03baa58dcca62a6b3eec 2013-07-08 16:29:06 ....A 16998 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e57776e47746f56cc92d2b6f46935a636066a6522ffc87fc5679be46ee05277 2013-07-08 16:27:36 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e591aaf8b1934201777c068b5a95fc6fb17ca652c9a17be5f34de19485f038b 2013-07-08 16:34:46 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e5ae549e436fbca174dd5a2571a030d98d3ed68c58d058d8ee90313e050e1d4 2013-07-08 16:31:54 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e5deb864aee1b54047e97fea10d41ff4f517783ec97a197e75eb06ede12f676 2013-07-08 16:37:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e5f68b4859eeddddba9a256f4ea9a5bffaa2518ee301e5a6d2c3b2a5e79e981 2013-07-08 15:49:32 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6091364ad8e090a4a084d664f06b9c96871e128efd1da759fd8e3fae2a853d 2013-07-08 15:52:22 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e618a035cdd0f70a45b0a28f5a6ba05fe50f86f3ba2579627c83288b5bf9b99 2013-07-08 15:54:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e625181a89871f38900923d448f16ff8fff10e54f8e6b0cc043b9d58e6ee6f5 2013-07-08 15:53:24 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e62858f3e45a4975eddc40183d59055eddc767a9d84685d7c14bae015f685bf 2013-07-08 22:26:06 ....A 1774592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e638af9f1b47378c813e8a1e8acc2dc5f3e7bd736c2026b5f16df0871fcd226 2013-07-08 15:46:56 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e65bcef9c4ef13b3b8bd072a02e216317c8efd8f21d78c3f958b02896ec7ca9 2013-07-08 15:51:16 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e66d0d9a48980941a57937e51d5fd70d5032bfaf03a79a70cc13ee3c94f27b3 2013-07-08 22:26:58 ....A 439191 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e672d64b4662662b26c074286bd48a946cbc5c1a84720a1dcef42df5756e1fa 2013-07-08 15:48:36 ....A 54048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6970b321de802b276ec409ce5d9d51534293ababa8306d4d61466088632606 2013-07-08 15:54:58 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e69b18f5079d1c306c04b9ee00c993c40d93e46bb47c334ea1877b8b2b432d4 2013-07-08 15:45:28 ....A 269371 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6a0d502588326aa5982d37f6272db5ce0b7290419120af56396ba92961914e 2013-07-08 15:50:24 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6a435072f18c6e7a84c248cdcf17287cd8be4e4d53a7a941fe165413c9e8bc 2013-07-08 21:55:36 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6a7771010bc69e45a526305abeadc2466822bdec1cdc2946c7abd12a023181 2013-07-08 15:55:50 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6b7552d79ef9e71ea8a26d065473181fdeec4f81f68629bd4d29f9df3cff09 2013-07-08 21:56:18 ....A 1141262 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6c052f60a478a6bc6e180477632b003c76c603fe17966a6d99cb470bf7379b 2013-07-08 15:56:22 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6c2f5e2f8527cfe0d20464f3c343bd1454a0af6c06c6f85fe987f9d74f7016 2013-07-08 15:46:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6c9ba4eca34019acc6a1a6a6e03797523dec4e89503c501dbca17b9f891167 2013-07-08 22:24:12 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6cc30eec02337d6a17f50a24186b5fbaa6e11b8368ad4f08439f91e5580f18 2013-07-08 15:47:46 ....A 905792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e6fd5a37e5d39949c81c0df69d26dc0bfedf6040996fc565e5ccac94ecb5056 2013-07-08 15:45:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e70d7d896fe9bfc95c2ec404f2fef1c3c64104c57f26bfb37ac537f96c49f40 2013-07-08 15:56:06 ....A 64924 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e718e5ee68315f4fe73eceda02deb091eb930d8c9fca0cd328508c8faaf3b66 2013-07-08 22:25:52 ....A 3106816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e726be51c1756e283f3a2e03cfc737f5b668ddb57e0502adacc463f1d24bd7a 2013-07-08 15:54:46 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7296acd1799b1cf1b3e27cb32d681f781683f10d2e3705c3e7b3bb3193724c 2013-07-08 15:50:56 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e72eeba1a031f7b3262f7ccd74ffbc804254fe5650d0e2aac2e0c77849ff37a 2013-07-08 15:45:48 ....A 270630 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e740149d00c7b7e9f95931ae03517ee1645aa2359c4d0c02fef49479d529ea5 2013-07-08 15:53:32 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e75850049a27cf1fb54b18d0c68c9f9591df313471c2e25d70d7aab3c6c62c6 2013-07-08 15:55:52 ....A 341504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e76402d1bf6c3df6e0051b92b817cce5c6f2242b0539a51ddcc389f31315027 2013-07-08 15:50:54 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e76a030f90455e6a6565f7b4665b1345f348ebd25588199fa29a2a7b29ef9c2 2013-07-08 15:49:34 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e76a550ad934e8073701e3c31c9b93c5475649fd7b7b696052c4087d449f133 2013-07-08 15:54:48 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e76dcff59a66c040965f1a7942b0505fd0404200261cf257a4f4d6c573b9e15 2013-07-08 21:54:32 ....A 3927552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e79010c99f91fe58b536b0ef3559e1ad76b467a05d1c1d05a530c0a251ea788 2013-07-08 15:54:34 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7949747f8feaf9cb2359aa6d4eaf2d65a8e0a56e809275a11b08fdefa3f270 2013-07-08 15:49:38 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e79d236fbd202d2eef83f7f5ace27b192127c1cc41f6eb1198d988e90135952 2013-07-08 21:56:14 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7a0812be1e1699e243fe4243d7949910531324aea6266e0105825309f8e659 2013-07-08 15:52:40 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7acab1e9d64907bcc485baa0273c7530f82fa966f8a61c72cc22e5ed47d934 2013-07-08 15:52:30 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7ae4f333a3855bf515f8b960e292fcde1f883a4ebf1cf2f7de00a78f0a8fdb 2013-07-08 22:23:46 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7ca1d55189e00937754e9ddbb5a134b5d7e34389d844fc4b39ad29ed82c542 2013-07-08 15:56:02 ....A 31928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7d40500fbd9513f30c67a577725f03ccfbcb669df0eb81b5853916170ded86 2013-07-08 15:48:18 ....A 218123 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7e10079fd411730f4d9a30a6f0e0980b67cbd9c4a60046610230c481ad7c1c 2013-07-08 15:54:10 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7edad02f7ca209115113ac44e5177b0162ac88f1b59e385f2e812dd4e76d66 2013-07-08 15:51:06 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7f3cdf2de060899bf594a418d3854c3a393c882e072e0a5ad29c48ab34a8ed 2013-07-08 15:50:08 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e7f8b23c19a43088aedfdd5e51f968714201e9b3ae62978ec33be2e85d93510 2013-07-08 15:47:36 ....A 3166208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e808c7b225cf3ee81c1f6a53da865785ab7b06d09fea09739cb91fc3f8b42e4 2013-07-08 15:45:16 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e80acafcc4ee127993f9453221cb3d369d019e4e7882e3dee7631ba98fc3313 2013-07-08 15:48:36 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e80c91d37955c34f5b08ca2b85edf06dc7caf1d9d2a5015cb11390eb1e1ca23 2013-07-08 21:55:24 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e82df6b967a479e963750e648e0c1946653fd5e499a2c257647aa5f19145b7f 2013-07-08 15:52:22 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e83770033cd6788fff042b723e8468d46a7f2e43a8d93cdcb91f0b98e4367b5 2013-07-09 15:11:36 ....A 221552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8398df639923789065d098e7af74967caba467e889498eeaf604f29caaef6d 2013-07-08 15:54:38 ....A 117784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e83c375c5a595915a3b5a3615349362b1238f890f24b80342b40e40c7714ba4 2013-07-08 15:53:48 ....A 27828 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e84be0000d70fd5590cb5f836ecda519b94971a337f4a007d6de35f70f8b51f 2013-07-08 15:55:04 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e84ddfd6427918515a3d68a4a97105e1c21afaf9869a988cf4a53b030b8b350 2013-07-08 15:45:50 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e85183f903ce38d484713538a7ac739664477b1b42a7bc57bd98496d69ffa98 2013-07-08 22:26:42 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8550e51d7e861cc708ea59bb97dcba73e5e96724846f3a2d86b27067ea0f5a 2013-07-08 15:44:02 ....A 271558 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e85bc3d3b098e56f6a0208cbaf321837bebbc3d41a900314a3fd90fe0440d68 2013-07-08 22:26:54 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e85cb68cf82760334f3b0ff67d3f128c36109e5e2dd2ce706c0c80394179bbe 2013-07-09 12:03:44 ....A 36594 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e888ec957734205560e70c8dfc6b7e9a7de57fb8bed7b1e4558e2edd1cfc937 2013-07-08 21:54:10 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e893431c979c9ac7ad8e2130fbb55055248669c59754738f699972240d27f3f 2013-07-08 15:54:02 ....A 866816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e896f0914ac891c7cdc4ca0622b045460aed8f497be2eb2419270d188ac6b71 2013-07-08 22:23:48 ....A 707714 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8989f1013b82fe75a170ef9c3e203e03daef4927f676431bf87e00882e6275 2013-07-08 15:47:58 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e89a69fba847b4972f4d43e95ad06d81b72704495284fa3ff864ab2a35bd702 2013-07-08 22:26:08 ....A 4147478 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8a60060a1538da38a83b5857fc93c634a295426a61d5de85eb14f91c178357 2013-07-08 21:53:30 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8a657d84e1872580d3d05bff0b5cb344635dadcf4cb3562f5829c64b673a8b 2013-07-08 15:52:02 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8a91edde7a6420fc3c26ade9dc63835cc1220ba9b782b1c770911208628c08 2013-07-08 15:51:38 ....A 966144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8cd48aea498482dcb4f91b0d3a91dc19733b36622fae65ab4ed2efca51040e 2013-07-08 15:55:58 ....A 620991 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8eef9a9b4a399a6028cc94d5afb40a0f1d2d07f52ebf444f5aa6be515ee883 2013-07-08 15:47:56 ....A 1818624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8f317a97dc4b0184f276c3c85fdc0377b40b20ff7befdf1d86e797515fb7fb 2013-07-08 15:55:40 ....A 127581 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8f7e608d2015dff92b1ee2510d58351e5c9eb750a730175acf000c83df51ea 2013-07-08 22:25:24 ....A 1241600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e8fdfaf5a2ec0824623aa91e1161dfc961478e5e37c331bd9f8e306fd69f9f7 2013-07-08 15:53:32 ....A 785920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9005adc2bbefc9d344b0ea30c973881bf36b3949057cd656d121a01743e1cf 2013-07-08 22:24:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9122c58a11d9fc53bc51d683a037cbe469f6d76bf3e446735807260081a950 2013-07-08 22:25:14 ....A 1666237 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e917e256e157c083ad46884e9b21e7df10987e0a9e135a1199c2e5bb2a99328 2013-07-08 22:26:00 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e92e2526082be16026fb1452a9585a91d3ce3700df9ebbe02dd1d43b7ee1289 2013-07-08 21:53:38 ....A 101920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e975b18729e91ffbc518979527bcf504b90e1566805afefb7f3d1dd5dccdd84 2013-07-08 15:50:02 ....A 2171904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e97e620d5911150d624c7f3131993dd5e70af4c01eafee725a7b7c32c780397 2013-07-08 15:54:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e97f5f3beaa352113450bea228931f0fd56915b417490a54408e7f0236cc5e8 2013-07-08 21:54:54 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9975e827a973ce390bdcce093f15f561e361fca211471fbc69218f0b125de6 2013-07-08 15:46:46 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e99af84f435e4e03f8517d34bd62bd0dcd497c662579b36a68faea393313d4e 2013-07-08 15:46:14 ....A 23704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9a4a9a3807c5c8cbfd02253d0714154cbe1eba6297e5e0a5168db9c5a1b0a0 2013-07-08 15:56:18 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9ab26080a36493d3eea021d81d45992c6dc7791a062e478dea604386b90dff 2013-07-08 15:48:18 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9b02af46aa57e3efb2fbaf471311e8d0ef8c450525ed4a23532a7db18fe94c 2013-07-08 15:53:14 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9b1b77c272fa137a3b39158378d1831d054a6d450b801c603c27d905241283 2013-07-08 22:26:30 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9c4895b2a4bd1e5c7735cdcf48642025e3c2c6b5814c063dde3c4662d6a7e6 2013-07-08 15:53:48 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9cd0c4ef31f046f3dcc2c545d9dcb7b331537580c25713133737a51b6ffaac 2013-07-08 21:54:20 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9cd9e3b2af31c78994daf1d53d8b7ed8585897a8d797d3dd046d352b407ddc 2013-07-08 15:55:24 ....A 251366 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9de77a03609ccfea5467bb44bd0ab3431daf17dfa565303dad708427ff5e22 2013-07-08 21:53:30 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9e85fbaa4a84aac3d6e873a11cb3b15e4de84d2af48e2abb4ac7c64abbede1 2013-07-08 21:55:06 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9fdb9fcf33670e8a49356251ce8a3f7c262112e91a3020cc45d567c9cd0b9e 2013-07-08 15:50:04 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2e9ffefc07fa7a4d81b08415ffd7b43db9724501f81c53724bfd270400cdb525 2013-07-08 15:46:34 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea02a1d07ace8d876267d314abfe2f9d42ba358598c7ab9cf26ab1b18835762 2013-07-08 15:54:08 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea28f05b846f0bc23a6ea9fa2ab1027baa3792b0071c07993f28fc0dba17c0c 2013-07-08 15:50:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea2d305651245b3ab2cfd51f65a62265f2b099a205d76099527622ebe08cad9 2013-07-08 21:54:32 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea3e8d26f9592fed791156b68c39060f75cdac8fa159a820368b3b04ddb2712 2013-07-08 15:51:10 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea5ed16d7e2d9aeae05199496a072026cda7d78d3e75f6ef6dab1ff202e8b30 2013-07-08 15:48:08 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea60e01cd6f0b8b87143344df9b8e0816dce9cf99fa4fc2ebec0c910a1d88be 2013-07-08 15:52:38 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea6b2b84c78eb72f404680c2bd95c6e4281aebe96698b7fd2cde1f818e69309 2013-07-08 15:54:22 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea72623a155b3035d78b56e88bc542d3bfea3628d2d54a2ebafc00fe04aa849 2013-07-08 15:48:22 ....A 683932 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea75e83af48bdc36df651a1433b848b6cbf7130e4cb40863e527571fd2ca788 2013-07-08 15:53:52 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea85a84a54cb11283503d2c9210dd0fe40009f5282863687be668d021ea6259 2013-07-08 15:45:42 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ea9b50f05a5e640259c8ffa696882551898f9c9b4b69edf023d94688ac5327e 2013-07-08 15:48:26 ....A 327903 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ead59e6577f996efa872697afb82654cecbbcdb7ad7d84bb195283de293f5ee 2013-07-08 15:55:02 ....A 93219 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ead96370f7a13aafc8b75d798a27284e8f94d7769d55245059c0223614b46d7 2013-07-08 15:46:58 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ead97b0e49a66de91b836cefcfb889b26ea3f29c5b7b680565454a1328c0b4d 2013-07-08 15:49:34 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eadde02579bdf45e5d9ce04a59ae0de2847bf706dbddf0d9969c3f94914cfc1 2013-07-08 15:45:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eae081fcbcdb67ca873911a04fc42fe2944e82f4a7c275423dec74ae2dcb91c 2013-07-08 22:26:20 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eae13302bb84f330d902b1088ed5b6e5026f5ddc72d455a7520b4bbbd68f15f 2013-07-08 15:56:36 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eaf2ce982f42e581987516ff4b3be963b14e505274b9bf579b775c8cd5f7c6c 2013-07-08 15:44:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eaf34c9895db6859b9c0e2857626cdb7ffa2536b706a70e9bb3ceaa7ebd287b 2013-07-08 15:53:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb0f2259f26cf7c25522763e3f2c73f570d04d9d270fc89bb90239c8deb9c2c 2013-07-08 15:51:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb0f6ce50f696085f2583bb66d11c0ffee6815a8f40ec4873bdcf004eb4e84a 2013-07-08 22:26:40 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb179a398a5e9990d3cb0bc092bfb471b43c09201b5d8728a8aea606b316d53 2013-07-08 15:55:28 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb260ae88af31e54389f199ef860602b727f1dc8e1fef7edf10d342d4296f11 2013-07-08 21:54:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb2849eb09d2f856057f412d010cf8a04f346fb242f2b6872bf5872d4b5b378 2013-07-08 15:51:48 ....A 61504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb2a421015f547ebb4655cc95f8457ec19b5a4a117b6ff702714ca61fd5ea2f 2013-07-08 15:47:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb3cd6e91ce58ca450a8a4ab32af3fdd73fcba2b8816b54b8872c275f12e512 2013-07-08 15:48:46 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb4468b5c1ada521e0a3f284bf05121ce1dcccdd403a737c8ef915bbef02d63 2013-07-08 15:46:46 ....A 132060 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb450ed7838898c1ad4299ae31ded97083ce92f209f79ac58bb286fb4b50d82 2013-07-08 15:44:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb460cb52904aee4cc438b748af52d44e05b04e3cc7bebf4c060a72239e7a56 2013-07-08 15:43:28 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb47615c09f97314ba4f901ca163e28e13c3dea7be45f97392ecc915c89d337 2013-07-08 21:54:54 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb4e5090c26e2b575f3d75ebb00437d89c24c431dd964331ea6c7c1a2dfea76 2013-07-08 21:55:52 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb4ea726fd99c96c72f6492856178dca08922fdf663854e70db36683a28df2a 2013-07-08 22:25:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb576aa3eb262c36a4cbe7d1b9433474d7646eee08cf1b6acd36d420eeb5a97 2013-07-08 15:55:54 ....A 153728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb612bf9016388a9be78fcb94904953797e09f6b360c3e776cdc44099caca55 2013-07-08 21:54:52 ....A 547328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb6b3a18e5396053e0d23cf6d3e4338dff2df3a7be5d7bd20ef1d0351d31558 2013-07-08 15:54:32 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb758ae4bef73d91e52107aca90f04d50740704953d03d983502399f3f5f6d9 2013-07-08 15:50:24 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb7ddf478c1b882138346a135c37799618cc8a895e3aa740e28d1435571372e 2013-07-08 15:51:32 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb874ed99b0d930b255d2abe1aab4755c3764169046426def74958d18d7a43d 2013-07-08 15:47:02 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb88947199d5cf8e45618716a5d831be666a3a4957a7015250fc16105d51093 2013-07-08 21:53:28 ....A 1032720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb939f404690ed1c261d75a82824b214a8f9d9c4089096196549ab2103b7848 2013-07-08 22:26:12 ....A 647168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb966437ae4411c5cc40bc3108bacce0b98b6f53c07fd9a75d5393623cd8617 2013-07-08 15:45:54 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eb9ed9c11d8fe760a81951c6ef31072ce6b7643cc49775054e4ea9a6596c4e5 2013-07-08 15:51:50 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eba3d5805f9db87d609a29b27937a65e69aac62f08915687a35f46a99ad0768 2013-07-08 15:53:02 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ebadbba9288cd8fd5bf6d83363d6a7c123d18cafba5a365c95daa9a397abd25 2013-07-08 15:53:28 ....A 42662 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ebae2c817d2c247b7e1ac9e365b8ce5dcd21c6958eb4d67bff71ef09dc860d8 2013-07-08 22:24:18 ....A 190250 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ebe1bed171c9a9929d0b3eb0c257b0f758e8cc567e77afba2ab96c77ce1ae11 2013-07-08 15:44:58 ....A 1159680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ebec56955deb55ce5263b5bfc4800158b55f173199bd64fe4426f23d25f89bf 2013-07-08 15:50:42 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ebfc6375d8f06e9e74ba9c674bc05212d5bd0a71542e68976b6c24dcafd06e1 2013-07-08 15:51:56 ....A 82786 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec0149d1e87ef784a20386fba09db0d61a6a4ba4790736f82912dd8b6979a74 2013-07-08 15:52:22 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec2ad025d383d3146df85af25fa30abd50bfc0cf1f3fc145769f1d5783f2ce2 2013-07-08 15:43:28 ....A 170189 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec328bbd8bfa9e1f792c1d2fbe9ca74cba476c0849342883ead3d5be5f25a31 2013-07-08 15:51:42 ....A 1089536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec34f4207189fec04b9bda64b3f18b552ee36129b93b5e4d3602cdc44fed1b2 2013-07-08 22:25:18 ....A 2392064 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec381815eb35d451dda0312288626886bc0c98adf9e6b8915b6209fd8bc60de 2013-07-08 15:47:50 ....A 125072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec41501dc86cf7255ae5dd945a69ce0cff793551593f3e962ec02fbd37b03a8 2013-07-08 21:56:10 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec43609e17d17c3ec7fed5a3edb131d2b2d90d51939f2c5124121ec4c060d8b 2013-07-08 15:45:52 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec523e37d4da54a1e734f262e7b0e71208dadf6e7e0a390c5f12fdcc4935a6e 2013-07-08 15:43:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec5cdbd3fefda221801770f9a37de40d14eb1fd33657edf7e903fa8fffc8be0 2013-07-08 15:54:36 ....A 1888256 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec7d3311013c6c29af8ea930c1f146e53505f608bb10a632968c4ed1d464aca 2013-07-08 15:50:08 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec814ea92a68951a9457d4dbaa70321139bb97809b904c0b6827874951b898c 2013-07-08 15:49:12 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec81f42daa18359d1dc3e20627cc880ce96912328998df9eae87f621cf6abd5 2013-07-08 21:54:10 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec866f520f3afafa323d1afd5724abea98398e91d0b3bbcaa5d5176414e574e 2013-07-08 15:48:46 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec91a660bf0fa54cb6676028e01cf27ed6e7edc6086ecdd91cd0a6ac3414fdb 2013-07-08 15:54:32 ....A 1374722 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ec9c4fa298f6d23ebc8088a7c13e361abdf43fc336057103f031f68dd8a0253 2013-07-08 21:53:24 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ecaae7865083f3a158023f2f4e1c6efd82b0668b3587ab36c6f1f5e26358103 2013-07-08 15:52:00 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ecb1e3b79c238481f81f0c5cf5ea4faba6d57868946c8772de2e2aa3be2e14e 2013-07-08 15:47:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ecc0e1b04d6210be0cc16c6d6198b2ec9337a0223f04bac11a23613e643b3c5 2013-07-08 15:52:50 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ecfda62e61cb32c9114fdb1237441e6ad8b72020900fa0d456a7ac02b7f361f 2013-07-08 13:02:44 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed04996bab2b4043b61db987c820fb05c8102130df345d9432599cd1ea573d0 2013-07-08 16:30:26 ....A 271243 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed09803d9e81f204c0361ecadf9a7b3a3ee7824011e0940b066f84922968090 2013-07-08 22:46:10 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed15607a31eba046831a2801644a1b34a19326e9bd405a1c0bcb8bbc7871588 2013-07-08 16:33:20 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed199db3d4183995291cfbe9ce66165c8455870e0057dc7d728a9cdac9135da 2013-07-08 16:27:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed1e1a0ecd2cd3b434a49cbfc9c01d486ceeee9678bb4aeca5ae8a482d6ac70 2013-07-08 16:24:38 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed1ec91e87b70fa6b210dc0debe7ac69cd93160707790f3a35d05e571d6a874 2013-07-08 16:27:46 ....A 441610 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed30b5c92d29c4154897ed2163eb8be87f3dcba044fd2a5bccf8a2b796bbf42 2013-07-08 16:27:56 ....A 233883 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed3f53ac7d3a66a1995754bf58f28bb8ec10a6d279366b39b6a8f5998953577 2013-07-08 16:28:20 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed45e06efca22c782c24d14a6bf05a9f0cb0246aa3f884448f3098f518c8ee8 2013-07-08 16:34:12 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed472061a8c60d391fac84345bd0a40aa957bcf400e8d5cf632c50f519ff140 2013-07-08 16:29:10 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed4d15f0735be196561fe3faa0489c0f52e61021d59c301518ece9576b538d9 2013-07-08 16:26:18 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed78836809e42697054a23dcae3c060414b9910f4630bdc77971033aa7f22b5 2013-07-08 16:28:02 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed8799c661d9918d770b59aab59f8531dce165f033123eb32c2b623212b8f37 2013-07-08 16:27:26 ....A 16955 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ed9f8a9b3251b03bc06e3046ee824aa89bcf9893d30b584afc16df89e4c2c2c 2013-07-08 16:29:04 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eda184c78d40b79552ac9ba9dcdaa814bc30e095b8044d60815b22b9a6f2674 2013-07-08 16:26:50 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eda41e86daec4ea7eef14f62606e03af73e9854d57db394eaa4a110efdb70e0 2013-07-08 16:35:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2edb79dcf5d29041170bdf8f3f3e4a9f835857fdad98c1718b2ec8d36cfadd36 2013-07-08 16:27:04 ....A 208765 Virusshare.00073/HEUR-Trojan.Win32.Generic-2edd3b9840be38f96bbef2629f60e7e9816485b5aaa4672f1ec151eb9f15373c 2013-07-08 16:29:46 ....A 160519 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ede8e79998a192ac1c25835d59382b1e7a6e14475cdf475a8197b9e83ef9b09 2013-07-08 16:26:50 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ede96c9da84aaac0324d3b17b67ca22b661a6a77579078c8319729b21dce9b6 2013-07-08 16:34:24 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2edeec40afed265f32c283a6d56a7df17d8ea29ba543661742fd7728fd1b485c 2013-07-08 15:50:20 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee0a8b41ca733a3d3606dc148ac3a68b94093c35d4778dd5f75e30b84c65e92 2013-07-08 15:43:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee0ff15bce7ff60796e176862fb3a66f301f009e77db603268adc3ab2b70536 2013-07-08 15:48:54 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee1e5a2e564434937edbfd22e2d9282357e2e33b7299a65d5113d96de96e512 2013-07-08 15:53:16 ....A 332001 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee29167f9608a38edcfe17853c85581bf8eece8e68f7f5656646f6ab991ccfb 2013-07-08 15:53:02 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee29cc474f03d957bb6d3bc74bd58e43b4fd923e41a8e003b329a057203cec3 2013-07-08 15:50:28 ....A 898560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee32e0db4c6f7debc96af6e7a8f6aae8a37fea5ec2a9ef07b88629e19ee4b27 2013-07-08 15:50:02 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee4b766c5336461e9d31b805c76d7a5e4f1f39031d6e32f8bcefa75eb8ce9a7 2013-07-08 22:25:20 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee5050f57661236214a4738bec2fffc874d12231aaef589f94effdaae0650a8 2013-07-08 22:23:44 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee53473666a8964ca9c5f5837f04c023eb8ff91865594ce62646bda904ccbbb 2013-07-08 21:54:54 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee56939fcfc7dabcc8578232d63251cf5e71df0be385d9ec8ae724946fd74cf 2013-07-08 21:54:36 ....A 2502656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee8245a883e7892186fb51f5ad085f47fd6ff6046bf63f4579871c960c9e3a9 2013-07-08 15:43:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee8294f31051abf59b6d7c8a06a88f7b8180b41b640364ef34a11adbfa819fc 2013-07-08 21:54:18 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee84eefb80faebb81c7c407ba1f93ea7280181bba952c6ffce19bd5ef35cbda 2013-07-08 15:55:12 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ee95ef84bed8e0d9a206e9c91c09f69f234a5c6728e82f8bce33a69715d9b99 2013-07-09 13:43:16 ....A 4724740 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eea776db2268037b4f8fdfc7688c62311a160dc56d370ae6108201fc525f2d6 2013-07-08 15:44:04 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eeb702bc004fe0de071d3bb875137e0cdcf0f64967c8b62a575bd583a448bc8 2013-07-08 21:54:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eebb45ba64de878329a8a60690e2f43e2c73a43e751f5c07e21f000b9b0b41f 2013-07-08 15:49:46 ....A 780808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eed0866a495fcf513c5188a4e812249d0abfd76746a17e922747d4e29419919 2013-07-08 15:46:20 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eedb3bfbf2297fe86f8e7e0356445ed0fc8ec5448305a36872d742b4f577f8c 2013-07-08 15:46:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eee323f335f9c9902daa40260b1ab665ba390fa72f2094da46c2f0e2c5a890d 2013-07-08 15:43:12 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eee397980c365bf4e9b634d8379140376b9642c8aa5c2302743601b78c9ecc5 2013-07-08 15:46:18 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eef181919590264ba1d0bd32e570fe2c8c77f0d9e7b29f0f0680c19168f1a0a 2013-07-08 15:56:10 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2eefd33514860b46ad44d1a1fbc0d5642bd6c22c550a99d7dd212adf78f768ec 2013-07-08 15:53:34 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef0b3a7cbf02b9789a1943b57eb6fa418a938fb086d26b69d957cea8e3a81b9 2013-07-08 22:24:02 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef170aeeb4e9ffa76336d507617fe78da558b85a2b68159378ea093b6f3e0a9 2013-07-08 15:50:14 ....A 2121216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef19a704b035bd229520366a1fc98bc1ad4c0e2cfe39a996f5405b533f566df 2013-07-08 15:43:42 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef1e11d962f8d666bcfe47f366a1215a116e75bda46b07708854ae5843d70ec 2013-07-08 15:46:20 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef1e8669eb6237aaf20f0867e50818e7e695e8173e7f8ac6a84a80a9938cfa9 2013-07-08 15:52:50 ....A 697856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef2ddf1def62cf411a3d44fe82bbbbcdfe32a169a3e6f8506b39330839ac467 2013-07-08 15:43:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef3aab353fcb7e9fb92a46f4921bfb4d0d9940c18cf735dbe5d7db0d445b41b 2013-07-08 15:48:56 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef3e813bcf9909eeb6de2ffd36071d9d1766bc1adac283377f8dd37eadd75fc 2013-07-08 15:56:28 ....A 715280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef56ca09dae63ce52e2e4827f26128f439f4e29b628483391cb4a9e3dd28237 2013-07-08 22:26:54 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef74206d68ef6879f9d58afff1c3419f43ec56cd71056921e600b6c28df21cd 2013-07-08 15:48:32 ....A 118768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef81e6d4ab0fb4d1b46aeee93e446e10a991d2c8b0de8ad329b463b6220fbfa 2013-07-08 15:45:44 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef821671b319e80014f30fb82fa25e77a986b3059097bfd2d42f6b4e610b84a 2013-07-08 15:55:04 ....A 2223104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef90e686eb1076c4610faef37bd103a90e7823d0504785cd639239a8fa3c376 2013-07-08 15:47:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef9a40f8410ef0e1b721e2734864a11af6bd6f6b44ae8156324cdfd1290c607 2013-07-08 15:48:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ef9df23f409611f77663390ad54c61755b140d46d0b2cbac243b37ca26db3d7 2013-07-08 15:55:32 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2efa6213902d2f0152dd16c7d17009b1f68db467f6b7a4011565e029089b78f2 2013-07-08 15:45:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2efb011bd19e221ecf876d3886de479e92dc4cfc6c5e4deb715295287b0f9f01 2013-07-08 15:55:02 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2efb3e7c78b07c11fa78abf58515571210cca6c5195339c5f36ddf8ec07066cc 2013-07-08 15:49:26 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2efb7e82b2ee2fb5bf28a1a56db9535067b9e10096b11732dc2bfaaf49f0e54e 2013-07-08 15:46:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2efe89061a0e674ebee920bee50d41ff9ae88d47173daddaceac54a41ac01f6f 2013-07-08 15:56:32 ....A 336656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f00ab6565036343ccb0d4ab4af1739dbff557560b68e862ddf71a8ba67ee001 2013-07-08 15:45:20 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f02f66ae457f9d2d9ec3616c330f92ef6618226d11fe343019b89239be5c49f 2013-07-08 15:49:08 ....A 163848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f03b7b322ccdb8259576e7e6db3397fc417f073311e98a3e6723e9d7056397a 2013-07-08 22:25:58 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f03e5a7cd67f3174b21e2dee76a39b0cabd77b7e242a20783e87394fd0a3388 2013-07-08 15:46:52 ....A 532361 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f050a2afe5576e3b163bbde98e5dd496aa92f90331d902b5a9b3c838ca67779 2013-07-08 15:50:16 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f058541b15f004120cd2a68ea827a02b9e12221aaebb8b2a59b2a7017abe853 2013-07-08 15:50:30 ....A 251292 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f05e70f0b4f32de48246537d69348b824609fde8b74bd96f73404b3840e6368 2013-07-08 15:51:18 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f07902cf8ac92e1258b2565cf4942600a0fece3d335deb4c1e42c4e9a4a4d8c 2013-07-08 22:25:26 ....A 127233 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f07dcd5241495188ce5971289041109d7e52c4ae79b0efc24c2ba243ea1d017 2013-07-08 21:54:42 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f083843375caab664d0d92d705acdb4c10ca70c587dfa529c22ce2e31d54e82 2013-07-08 15:47:48 ....A 1007616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0930f03a59ffb18bdc42c302456213422ddcbce712d981be346a4660b1a3a7 2013-07-08 15:50:08 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0a35a429ce1e8a78ab9275ae3dba09203d6234da712882e42f4f61bd1514ba 2013-07-08 21:54:54 ....A 279040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0af6a3d56864629346b05810f0f32b0a5b136d1a986540c9397d55da5494e2 2013-07-08 21:53:26 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0b2108f5150941cad416ef5d3d957e0983c60decf861033dd5ddb7996f91c1 2013-07-08 22:26:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0e488019e8fdbd8bd563616712742323e6b7897bc984af1e81eee54a317739 2013-07-08 22:26:02 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0e5624e426311be835331ff16501a4293d6752dff16a02ca6c838e9ec3ef8d 2013-07-08 15:55:54 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0f7511a792742e460ca619db8d04647ba335ddfe3bc7ee9e718f68843f6cd8 2013-07-08 15:47:54 ....A 483859 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0fc541d7544a4c56df93958ffd463f3074fe098c441938911a4bb3de865612 2013-07-08 15:48:06 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f0fd8b0ba134bf609f59d1aa6d212755ef8e8588329e0fcf289db254dd607c4 2013-07-08 15:52:00 ....A 445952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1059155eda0d26db027f0f6d7bb9e03344f025fc1c2ccb661a8df8859caf4b 2013-07-08 15:46:26 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f10ff40c78d177c081d69ecb618fa9f8c422074cef5967b07e4e8e85673774a 2013-07-08 15:50:44 ....A 331264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f114eae9cb97d913b95742aa50b51ded36cddb2d1e5e334a395a6c61072ad9d 2013-07-08 15:52:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1398d8d0dd8a5b13f6a0d9d0b1e52f3a8e07ff5352043e9680cef99723f975 2013-07-08 15:45:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f13d387bd26e87e5ca4ad2d39509a1b0caec563ff24a93242adf60cb7047e66 2013-07-08 22:26:32 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1487716a54cd790f24b4d7903b9175553fde8b70b3b7c7172837f9bb46f5e8 2013-07-08 22:25:02 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f14c714b875b3c6d70f5b59cd2cb465ec9a4c97955b71d1510b3b58acbccfe5 2013-07-08 15:54:58 ....A 1313280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1553cb50e52d474e76693ae2571d17035c6e142352cdaca1fc183ca4803fb8 2013-07-08 15:43:14 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1636f197d9e9cde9cfcfe30d9b8ff6204acab362b0ed4a6a70e7eb52ee0195 2013-07-08 15:49:48 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1835dc0ffb0b05e6717433b967c087bd02298a5e0eef26a0e631aa018317fe 2013-07-08 15:48:26 ....A 3130666 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f18ec4dcca63c4116e8d4842e910ea3e8ac76e2d7be7af0a1dc39fac30f308e 2013-07-08 15:43:28 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f19b149c7b0246bb46e18fd77e20e5ef81f1f0f2cec7edc0cd355e49dcaa3a8 2013-07-08 15:47:46 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1a16f4c70cd03d71107f2a5e190f51514f9d1a0a150c6efb38cc2d6993d43e 2013-07-08 15:43:34 ....A 3346944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1a537ce2f29e2ad311a872fe830467b2455b39c8f4b2f2290f7d0d1e13c9b1 2013-07-08 15:46:06 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1ab055ca45b0c43411f18709f8782c0e1c3d582b896c6e743edbe032306d31 2013-07-08 15:46:18 ....A 847360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1ab1091f742c68f4a008618f2f63c6d68578523aa9776afa6750aefe81b5b1 2013-07-08 15:56:02 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1c1bbf0492455b77107f005dc588e3b4addb906b3b1e244aa93f7b2abf6c98 2013-07-08 15:53:50 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1e47a4795a2e93b3396723d425f15a6b2dc619eae5fbc49c68d6c8cdea6adb 2013-07-09 19:47:44 ....A 5438184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f1ed95018af0c6648eeb8b813df71793d63e6a3d920d22ad856845af7cd4e5a 2013-07-08 22:46:06 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f20099b24cd7b9b04593730cb74ca9dcd926993dc652c02a0fe5de4b68f03b6 2013-07-08 16:32:50 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f202005735ecb2470d7c83e9f7bc01324b77de7aa6a8530551ea362b097c8a1 2013-07-08 16:34:18 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2062c600c92f46ff4606bfe2db3e5d85f16e71b61dc68a2cbdf473d8056c9f 2013-07-08 16:31:14 ....A 405697 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f209d1900a4fb2d28e68eb4c52dc77c43e69ab18191259ecfdcd8b25004d281 2013-07-08 16:35:50 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f216a01c5c74de7f1c7d0b6226e7beffccf353f72ffcc8e0a6c206454c70b4b 2013-07-08 16:29:36 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f217a5451802c0c2b3d1c47ab094a3b7ac2ec691e1da24e0b333a3a0a55111f 2013-07-08 23:08:48 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f221aeff16bb6fd8076ccbe3c04f708195639f6c19c3b903d81acaadede8a1d 2013-07-08 16:37:02 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f229ec49ec54effb75e21755bd3c034b77c7dc997f88c963a89a4391db12d2f 2013-07-08 16:25:00 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f22b03ded98a1b8faf915c5dbb5b0b9d06ac31617725ef885740a077838fafe 2013-07-08 22:45:34 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f22fc1061417fbe9da504031765d794bcc6132889751821fc97647b8dec1467 2013-07-08 22:45:54 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f235e9571b6fd388da34d900d170acdf3df838e2046084c6d7fc672502e5bb2 2013-07-08 16:33:06 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f243274b38049ac41113822e1e70a1145b0c398305d67c3de65bd4669cdd6d1 2013-07-08 16:25:00 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f246a94d8e620996f284fb7f5fd9cf51e64074a92ff6ffb6be233ce68d76144 2013-07-08 16:36:04 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f279898cff183cf9757c3a4d75517103598937259f376a7606c6aea3985611a 2013-07-08 16:27:54 ....A 764416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f285978bb051f9f4c5ea1ac549ece65e0e5cd8fdbf356992c62816f526eaf7f 2013-07-08 16:34:06 ....A 155236 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f28c644ae4e06a704a613ee083f1934a0075fc02cff4a51c184035fa36e6d87 2013-07-08 16:26:28 ....A 450655 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2984ad6cfa5b0134b5d0da13406a27f821ea80235dd6c0648bf72741bf6c69 2013-07-08 22:45:50 ....A 26439 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2a969b056703c5052cb45d97b9a3aa1df740e95eb0335784e85ad5eeb66ac1 2013-07-08 16:26:30 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2aa1d2678710a94f7c583dca320bfd6365a961f10fc1a918c8495f3067eb3b 2013-07-08 16:28:08 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2bb11ba727212c24eceb11c385cec5096450e21a0c60b9e20f88b4849c259a 2013-07-08 22:46:20 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2d5be527292ede2c438db42d6f00a19071004191d0c7de9544eb83b8ce2203 2013-07-08 16:30:26 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2d6353694e8bcfca19892d87e800451a85fb285bf5117c178414243f84b212 2013-07-08 16:27:46 ....A 451592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f2dbf704db4d3c14fb0baccd46a950c8f8a6cf603d7272368422073843fede4 2013-07-08 16:31:06 ....A 25128 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3057f76ea455307dba0be15783752ca5de3f4d15344c9368e415db41d43f62 2013-07-08 16:26:40 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f30f87cf10fd772bb260982ec024e440afbc623defff4172e34f8ab032f3628 2013-07-08 16:29:46 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3245a0d3a9ddaf0245f2fece36090423333bbf67206b074b32c316cd27e9d2 2013-07-08 16:25:08 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3265adef8cc9e2f6f7fb21447a808dc07a34b2d5973b3f1d4bf7079c58ad82 2013-07-08 22:46:06 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3273cbc7d295d9453808fdba96772407757d583b1be645bf9dff841b5ca194 2013-07-08 16:28:52 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3380ee24dc141209aae1c14d1deae3a76e9d17bb5b0b2e77a3849c82ceca63 2013-07-08 22:46:38 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f33a603347e85a2478ab271e4569147329c4f38299b1b7226705a077393f0ea 2013-07-08 16:28:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f34a176ef7335a8915cee85a7df1b6b4ca7a76bb95b5a7f08a135171f94d286 2013-07-08 16:32:26 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f34a86872fcdb6f05a64d3e4d39c448aa6911de1d22ceb2a18168c43bf9a1f6 2013-07-08 16:33:06 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f360f1ccb62a8f7828505e75a49cd296d73a4bbce8eb0af5d79d7033f30470d 2013-07-08 16:28:42 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f36b2d4d1575326456f2a406303c324a969f4bff72a6d638c3787459c71da03 2013-07-08 22:45:40 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f36bce0b51661a35c8991bbaf79d5c04ae230be73af0e21d017a4eebc79e143 2013-07-08 16:28:12 ....A 355840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f37629c8e33114037947dd57d6d194e4e5096e9858a2dbd177ee935815058bc 2013-07-08 16:37:32 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f37837cb22fb3dd5d025e248fc1bf14e8b9fe0bd0a79d0d3ebc90be21465120 2013-07-08 16:30:24 ....A 106992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f38bdcaa2b73ed4960804b2bea2cfb76cb38950d4101b71540aa2a2c0b4f996 2013-07-08 16:35:28 ....A 217513 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3a7b3028e92be0e64d2ecf205cfa2669b6c6a8f00620533cdc45bba6d89122 2013-07-08 23:08:12 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3a82485d380894836549b4285ffe747e7272ba62418ce7681ee83f6aea7012 2013-07-08 16:32:04 ....A 1414024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3bacbd7552e2905a216d54d4aace2fc4c2c2c3e9c38d860dbb6e96f19f3c15 2013-07-08 23:08:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3c659bc296bdbc52e939eba6ef327c439f44e9c8154599f52fce69b0312601 2013-07-08 22:46:18 ....A 1406868 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3ea43f2a8d7f1eb1fbb55942ef6201826278e3113e8253f7792380464b10ad 2013-07-08 23:09:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f3fcea86eda17d64fc7e7edef772889eb5475d83fcb24ed3cd0b34a50f51834 2013-07-08 15:48:40 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f4086551180d4392b3bd4e41f8790b4883145f3519362832e0444492e72ab50 2013-07-08 15:43:16 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f40c7998a6fb8230af0d018d93f46af0098ad090e78b55be5b10dd75d8b2cdd 2013-07-08 15:46:42 ....A 34420 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f40fffcb04a02be769afe52069b81b4ce9c82d4c03cab8b502dc2cbf5648947 2013-07-08 21:55:10 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f4220c5e1e63352e963f5c305bfd446150b461801c805d2e1b89bc33ec08e41 2013-07-08 21:54:36 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f42a9cb1deba9a76a8554ad9639eaf603ae2adc8b4cae450b1dde380665284a 2013-07-08 16:17:34 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f472c11a521a09e916398d4e3542334f4562e5d254e823aec38fcaaf9145dac 2013-07-08 16:14:08 ....A 70712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f48f6b13823c9b5a6d0a91978a291ea40309ee988603fd71d675c05af7f0092 2013-07-08 16:05:40 ....A 117576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f4cdc92f597acb2fdafcbfec63b5021e91ab8babb179279c79cb5d8f0fefed7 2013-07-08 16:03:36 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f4e40e93c804cd3e5cadeae186c618957d2596a3fdfd3e20e471adf331fbf9d 2013-07-08 16:07:10 ....A 885760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f4eb6119e864ff8c64ded93107398c7f994a6b6e34d518677b3f2cb204bbea1 2013-07-08 16:04:08 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f501fcff21feb34d1dac5217193b3bf50c18bb7632f6b9790e29f7722cb0806 2013-07-08 16:10:06 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f50556f19f801a9b850b6799a53d37b83f5b733835456d7620c95d8a18c1159 2013-07-09 23:27:02 ....A 960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f507748c697799ebf54cdb1c23bfe4a11f3e6097ff4b3eda052e9690e91b6d4 2013-07-08 16:14:24 ....A 262231 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f50fa6b229c414fe55642804afbb2dd665f3fbf5dfc103bfab6854758dbab86 2013-07-08 16:17:34 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f5120bd2d389c640f10d76335a3260fc05329c983d64c5e627f2d9ef22d32f9 2013-07-08 22:46:52 ....A 235874 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f517f9fadde677a2b85451fa029d2c4563ac7a13da914133eb9c414f7ff5991 2013-07-08 16:06:56 ....A 76700 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f529bd085e83613997ec06b706ddad6dd7df4c6935a4aa782e5fd29f1fb37d7 2013-07-08 16:16:04 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f52b4f2767a53fa0cc8d66095f9dc9a08ae79ab581a10b82334b1d6940f0eaf 2013-07-08 16:17:04 ....A 330416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f54311d9d7e3a8e058661483bb0e7f0822f1a4ef2ad1caa0083d77854f4b92e 2013-07-08 16:11:18 ....A 866816 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f54d0c2899c0351972ff0a4606e8cfef242cd83b211a76b1d826abca4bec261 2013-07-08 22:47:42 ....A 3223963 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f55ff35e29e03788265f1e6721169aaae2f3ad537f99fa4cfdd00c81d762d97 2013-07-08 16:08:36 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f566e030037de54b9e5d12fb6d769217172d6c59137576a8e408cff6a7e20c7 2013-07-08 16:17:04 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f572b9727b6a5b2c392e1970ea6d167b46511215a8e1484c4013944f2093e43 2013-07-08 16:18:06 ....A 46696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f57b39f23926a19038f9e7a93d3dbaa95c0040023352241dd09fb677bb16e02 2013-07-08 16:14:58 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f58f49977124e2f15afe7cbdff9548fd2ae981f87f982b61ac844ecc2e92c46 2013-07-08 16:08:16 ....A 35879 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f59cf4205e93bc2d146c22fbbf0332f85ce87c0f9e87a3709e26ef45d38221a 2013-07-08 16:18:36 ....A 1054387 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f5a7c241279e29d599eb377e4b5e1319f54170ab4a87d1c82509514ca584891 2013-07-08 16:03:12 ....A 509569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f5eae9fe6e8920b68e1ab957b47c6e654756f98c492905a0938b8334b13cb00 2013-07-08 16:16:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f5ec89127f2c98cf49a3ce630ff2e6286526c12134d605b8201c5813130fe54 2013-07-08 16:16:20 ....A 79515 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f5edf2025e32e58b89167e1130c094a028262275fe511ac1afad6c2ddfc77a6 2013-07-08 22:46:24 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f61c91c508ab832122d742cb1020160eb424acf2b820e1d5eb9dbfadbc34bf7 2013-07-08 16:35:18 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f623fa44cdb1769fcea9e1dc151165ef38b9b148b2e24d716c41bc954c574e6 2013-07-08 16:26:48 ....A 747008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f62fed0796b1a595115d18690b6d439c4aa24e1bda5f12e97725518915e254a 2013-07-08 16:36:50 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6642f0dd873c49f62ed7ca9d22e6dcac4595ef7c74f4269d5ac5ed6d2a266d 2013-07-08 16:31:40 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6687795e8eb87749ffd19c345269a3fcd08b95c404b0f40c746b31adf21501 2013-07-08 16:31:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f67dc56962dfd4b1ae1e7554be8a5c39212149f8b81b2d670eef13a4bdd5677 2013-07-08 16:28:54 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6820ad7efbc3cadd5730e242b1699fbab81e88bffd7a97059de90ef88cc650 2013-07-10 14:38:26 ....A 7801173 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6b4fa851fc6be0881facf62c6a9b2ff1dd06bb8c5499ef4b855f4be8e5872d 2013-07-08 16:28:10 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6bed740fc8865a528cf5d423a58f34f5e8d6c4c5e7f5e69802ad5eeb8b8b4b 2013-07-08 16:28:26 ....A 250489 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6c5ad9e485eeab4749b31958a85ed0cdcb995669f06afd9c5236919ac8e249 2013-07-08 16:24:56 ....A 12000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6cab9d89ed64c0b6df94e4e016ea697283f6a1892f7197ba2acc0f07c2fefe 2013-07-08 16:28:42 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6cbba9d524c6cee5550e9b10305c2197c5093788bca36892ece41657c6c90a 2013-07-08 16:25:08 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6ccc0f3756b03766ed421a963b6e694b9525eb2b98ebd1a746bf5f8a3501f5 2013-07-08 16:25:28 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6cd1e27c3d18bdf54976775eb27113e05e63c977da97ebe7e707894d8d4563 2013-07-08 16:27:24 ....A 47664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6d2085610bbde4d8369b29e67e9f813d8f5bc304f07a569bd38cb740b0dc51 2013-07-08 16:32:20 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6d6e7bcbb9efa19a69b5daf8733238a44e1af2c88948f6171e23fc4626a98f 2013-07-08 16:31:04 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f6ff2a212babf6c04aa641e24dee6c59e7bcc6258813d537d41efee735d272e 2013-07-08 16:05:56 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f70bc5aed7b53bd61cfe7bb5e284c578de554de82a7692ec7412bdb307ad29e 2013-07-08 16:16:40 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f72949b692fc4a56921a3500d7f3de215d1c83593632bb2d73515ca6657e475 2013-07-08 16:17:46 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f739b6d1fced14238089b7a8c76f4994a25756bfb388137516cd6b38ee0ffc9 2013-07-08 16:11:38 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f747ba509b8fbf9db5d6201ae7c3c978743ca4039ddb63a1656505605caebea 2013-07-08 16:14:22 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f758f1af6af3c5424515afa4f162b1585474798542b70aa0b7b27692f1af881 2013-07-08 16:15:30 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f75d8c72ee2f6e3f18efa6df4ecea833f0e1617483ff387faffb7bcd90e035e 2013-07-08 16:16:58 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f760b602e98fd40bffa50f37574c14ca7ac040eaabed74618923970d2d002d4 2013-07-08 16:04:36 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f76d324db0b76e691521472e3e50b73b0273583a5b1b930e9ab52db8d4b1b72 2013-07-08 16:07:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f79a76d48ad4b8636aee9e42e830539e9885f8afd074a5bc054ad570f1c4e2e 2013-07-08 16:15:22 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7b5cf7f72d73e92c6b8032d77325256fd2f0fb9217e7cfd884d6be8fe00fb1 2013-07-08 16:05:20 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7bc505c4506290f21a0c74b4bc635a4fafaa441aeb1528f6af75594416a406 2013-07-08 16:15:36 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7bc5dc09009d4a91078c0e96a95809801946f90d0a3ba54f5179b2747a4aa4 2013-07-08 16:05:46 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7c10a0a8b1f6c01a9a83d40168500c4094879d58e4230c6e461260345c7fa2 2013-07-08 16:17:18 ....A 925184 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7d725f7ceae876812882069228bf70b7131344d30ed5125b88344da2ad69de 2013-07-08 16:05:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7db36a9ffee9d6bf9dfd52d863a6f47cde3c39712294efef3f2ce6b5502e97 2013-07-08 22:46:54 ....A 103289 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7ee5683754d8f1e299ac81c61192cb5b0b37be86e83f2d6163d861e1d0c0a8 2013-07-08 16:03:36 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f7f5c1de01f8f87fec899b161fc5c66cfbb7240fdd39862bfeedfe6acf258eb 2013-07-08 22:46:34 ....A 225024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f81780e0ac88f06ffead896eb2ae452e352714677d12c9686f06fa4aa699439 2013-07-08 16:31:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8277af887fd2d7c0b261e8afcff48ef9b12eb5f04723f18b1cc17dcac94014 2013-07-08 22:46:20 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f829bd913695ec73adc81ef5c2c76e6ffb7961a69a7c752c6fef6c9032d62cf 2013-07-08 22:46:16 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8315e96dce8d90611da1e12a0a93eb777b6c91141ddfe23343002c0e02c7f3 2013-07-08 22:45:40 ....A 1533008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f861a52f5c871a67377ac858d1dbdce1fa07c2c82eec6623f54e6422dec6ea5 2013-07-08 16:26:30 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f86336079367a9eb3eb4982f8981277b1e53f440e33e3cbf023a8ea74624f5c 2013-07-08 16:30:34 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8774cd80ecd98033867113a94dffa1c19fabb19ff5b7248f6a03d60e24838f 2013-07-08 16:37:24 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f878da8b5d8896bc9986d9f2154b6af5761b20821a3b21a514676849fc27b07 2013-07-08 16:31:58 ....A 286532 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f885795f79ae6a39f440c4c4970d48a2f43b37c1cb118239f39a77c64897af1 2013-07-08 16:28:00 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f888ac9a872958506196a924c61622b93a2d29e6773ac2d2a800bc9f2638ba3 2013-07-08 16:28:46 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f88ed2de7ec73f93f8a7d21d5da76fb2127790ecb50092543205b3d31919467 2013-07-08 16:32:24 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f89a83e5ae071202b6a208dbd458db50b18055edaf9bf385f61bc71b20171c3 2013-07-08 23:08:26 ....A 171971 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8a27f16966b35296d7ba62333fcfd8b100bc1da878c827672200d6f1d244d3 2013-07-08 23:08:26 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8a996625716da64990a7f6fc5209316a931bd24cb7f7b6da391f7ce849877a 2013-07-08 16:29:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8afa7ab1b9cdfa63f66b44f1f9975218f2e3013d033a7537e22b9c9222f7fc 2013-07-08 16:33:38 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8cec19e9622677074b3e2132f57a27609bc3530843875fe06e90ed6d8fd9b0 2013-07-08 16:32:18 ....A 54524 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f8df28cb49b5bde9931721242d82f1c3ffa96ea6602db186942cca635159687 2013-07-08 16:07:18 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f900f9e5adb00d9066850c22a6c1f6fe457570aced059c9a79372301ed24523 2013-07-08 15:22:10 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f915633523fa219027a940f6dd22d3dee7bb0e2bdf45ddb4d0017831396d68f 2013-07-08 16:09:46 ....A 587776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f920df45a55762fb204d355f146d82c9465cac28e02221085c4fd6b9e4cb8e1 2013-07-08 22:47:30 ....A 513536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f93af8745729e3ca6601020840dd9a4104605f2cda84023fc24dcc5c929d673 2013-07-08 22:24:16 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f94dda187b6f82d53128fba938be1386846a237b7ec4926e09e301b2216a8b3 2013-07-08 16:12:16 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f94eccb6a46230a23e14af6f6a390a51920e9f7949ab6106b203e49b03bb085 2013-07-08 22:47:48 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9757c1eeec84bc9c6c6992ef0dd2d6d32cf28754dbf54da6a2c5f28abebd1f 2013-07-08 16:01:56 ....A 924784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f984b06a74804f15703a94f24195ab3e769b446a7a53ffeeb715b4b715fbf9e 2013-07-08 16:17:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f99f962dc44ccadc5244b50adc57988780920d4fb993d79268eada951a31151 2013-07-08 15:39:04 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9a0c845b84efc713e06a692e4da839af8598bf56343cdee2f87bb9a8162f8c 2013-07-08 16:14:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9a2d59501e9521251c63327eb9efdd4c925362a0e7e246e01904665c872333 2013-07-08 16:04:02 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9baacade53867bafe9b6c4fc8ad067347dcb2bc463604f9655ab347cefec3f 2013-07-08 16:06:24 ....A 353280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9d2fd522bf5117636b9ca6e08a45a8f39ab4fa06990edd3c51a93449627aea 2013-07-08 16:09:04 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9d4ab76a421df702afe150fd67b6eeb5dec82a539f75d2c592283088e1fd93 2013-07-08 16:19:02 ....A 958464 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9d4cc9630d2beb8bfb6c739bc215ff8c2ff4ab50ae6e7ff96d25017f8dfd40 2013-07-08 16:14:52 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9eb4cb127477d6b55345111338b3f0ca6d9a94af66942badb15c8d8d64e7c2 2013-07-08 16:15:02 ....A 593797 Virusshare.00073/HEUR-Trojan.Win32.Generic-2f9ffb5298aa42782e73abf2f0e920e1cf93ec610876ad1089a958cdb31c9a06 2013-07-08 16:17:42 ....A 1868624 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa23ce62c96d4168c78be5a1bfda2566e751011ebbbabcf3914dc0d243e6f50 2013-07-08 16:03:30 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa308dc2df27ba51e5f880c20c7a2f88594d12470640552c9006166d0cb7d33 2013-07-08 16:16:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa344ebd727d4d59486f658df04deef3101a47c18449f62e98167ea58e8a918 2013-07-08 16:13:20 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa462c3100f211033a4dba63bbafce3083f0324108925e1edde48d5975895de 2013-07-08 16:10:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa6306445346b3c26021c9d7d77cbde0a84d90e05ff1153f549d33711d80612 2013-07-08 22:23:26 ....A 21432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa667c02fab3356506bb6cee567e73b0edfa7b10a868580f63e51c717d660dc 2013-07-08 16:18:34 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa6b53cb9ca74cc4885395c035eb4f57853361ade28f476a9c8408bba17b40c 2013-07-08 16:04:38 ....A 173576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa6d5f8248b194d67542ce8e3b793af2de350d05f9c20221d085937797fd6cd 2013-07-08 16:05:26 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa6d7fef97752477a2843db17a4c74a28674f04b7be381d99c7be40c49391e5 2013-07-08 16:11:18 ....A 3370496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa976dcc5de4aca0e14e290fffe3c9684d118190742510ab0c79706213f2936 2013-07-08 22:47:36 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fa980ac15c14a98922edc15e3eb1c605bc7cc8a6db3311e592cb125078d79f5 2013-07-08 16:12:46 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2faaa0db62776c895d8f5c0d9b7a8bcb7eea5ff49dee241919a110794bf53c4d 2013-07-08 16:06:40 ....A 2867710 Virusshare.00073/HEUR-Trojan.Win32.Generic-2faac7174611086dc4472ee45f1c2387282e5595432d941aa879122143ed1a63 2013-07-08 22:47:50 ....A 89268 Virusshare.00073/HEUR-Trojan.Win32.Generic-2faaf1cf04b52e013f6e4de8a64a31cd55cb7e2a6ef17200cf20d480dd9149d4 2013-07-08 16:13:52 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fab8b9fc1198f44c9341fdd6d0599678d9ca3ecfcf7a7a8fa3ebab00bc2a9f2 2013-07-08 16:09:40 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fac36480de0c5db18d844aca0d6b9261ab8da272b94d24eefc22cd132344338 2013-07-08 16:13:24 ....A 726016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fac38168d2cbcbe9a13b1bf688134812f971459ab3c6754984544e8e6164896 2013-07-08 16:16:50 ....A 68104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fac5c585b6e2ed1979ce3d9cf509d8b70d64e7edb836bda77c8478f51cffb51 2013-07-08 22:47:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fadb8de7fb7c4ac78c279033ee102ddfcb68bbc8b2000bd275d67f97abe953c 2013-07-08 16:14:10 ....A 611840 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fadc1081b0f96fa339701d530ac3efb3d837ef92d76bdece9af61fcc7996502 2013-07-08 16:17:08 ....A 914944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fadeb42b2888e3c164290169e2e70d24ef63de14465edeb1eaf7966a6d5fd34 2013-07-08 16:13:16 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fae92e7b3166dc824464efd53180a4c3ff37990cc1fa2a0c6485174a1e0bb78 2013-07-08 16:02:08 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2faef242f816098f189a77f358f99da0f2a6e0b7a6513be74bca501b42739c07 2013-07-08 16:06:20 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fafacf3b7080811380209cf69320af049806c27ff234a250ae2dac8d4b85ebb 2013-07-08 16:34:42 ....A 537600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb096adfd8f9f7317e7d139a5ea5609fb85bf99d5a31146051f6c3c4800afb2 2013-07-08 11:21:22 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb0fb81452eac996392110093a7f13309796bd8126a6e02be25a1becf906ec2 2013-07-08 11:10:34 ....A 15648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb134aec1feb8e2d8b8f36d0b9ea74c255330c4b51d7b8075429fcc3faacd9e 2013-07-08 11:05:54 ....A 68666 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb20c683db5dd01796efa8bfaaa42372a5a5fae75ac98e1f538e4c3c1faa830 2013-07-08 11:18:30 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb269cdf045bb1cf13c8d52f01f683bd59cb04431ae5bb5683438a394c6e4ce 2013-07-08 10:55:48 ....A 3495936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb2ce89339c0b95c364c1f1331f749933608120e1f701676236855e5e48e91d 2013-07-08 16:34:26 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb31876d05fb0b77c28ee7d80937f4fc364594b6fbedb5bab7bbf14099b24a2 2013-07-08 22:47:06 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb3942f32e143cde4a0d2d36144eb86df07155a71324475c3b7131406a3e409 2013-07-08 16:27:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb3b93a68a5a9bfe108d989a571be8fdbc2f82031c3b9961e9f5bb4ebdd57d6 2013-07-08 11:10:08 ....A 1306112 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb3bc97cc63a99bd41aa6d71da0343b3c4972a507ec0989691f07e74b518267 2013-07-08 11:00:46 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb3e528674ff67729a1b2f37ee9b5fda0ef0be23f290bb17d2a67df8c345864 2013-07-08 16:28:04 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb45bf63c9b915a41b122457bd33953ec916062424663e37ebeb4400621f110 2013-07-08 10:56:52 ....A 2170880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb4ca93defef5f6680ccb21e3a7fdee6c90034403ef71051c1608c4c9597aab 2013-07-08 11:00:22 ....A 3245056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb52019df222f639c815ec4ce5c41d308707298ce5ebdee3f3cb96deda4787c 2013-07-08 16:28:24 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb5a961473b22e78478ad941b4296303f58cbf534ec994db70c7cccc4c818c2 2013-07-08 10:57:34 ....A 1272942 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb5c27f1c2e51d585c37d034d5b2cca0ba3a0745b40416579abfc5f7ee31f85 2013-07-08 11:13:44 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb63647ad3c3433acbb2db214ac3b2b11bd2fedfb0b790bc2179378a6295fbb 2013-07-08 11:03:32 ....A 78350 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb67740a3959d0c45d14f2c208d3b06611d80651d4b6152c50244dafd58abf2 2013-07-08 10:55:56 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb68fa391f996cd0bd903194538c49412cf47d2f5998ff9e46a0acbf62265ab 2013-07-08 11:18:12 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb6b6822640e7bc6a6d1a81b295b6b36096c1edc3006fb2ac34616a1840cf93 2013-07-08 10:56:00 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb6c162225757adb41ccb52fa5eae15442448b1464aa7a3a11f96d315572bad 2013-07-08 11:03:18 ....A 92877 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb6d56935713243dfa653fe4dd97d919e6b54b8440660ceb3ac6c56d4ab90ce 2013-07-08 11:00:58 ....A 312832 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb6e736e335ae61b8185230f9eff6fed32345b3d3d071531ed5f5858d5ffaa9 2013-07-08 11:18:32 ....A 2540544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb723d4fe97d76c92cb07f287e8da4b7d8c482e40869650eba59df8c2c6c9c5 2013-07-08 16:27:32 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb77bb79483d5b81d5fe41974875a54ff6faa7f87c8c537915a7e70036ef0b6 2013-07-08 11:06:50 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb79d1f519a4a739a62014ca6a6a72fdd49e4c728ee269a14deb9077cd51077 2013-07-08 16:26:02 ....A 59456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb7ad81aeb1cd655fa5fa57f41c25c207ef01f16732d202242d19d594dc2281 2013-07-08 11:09:24 ....A 40468 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb7b2f2d4b9a7fe350901b9075e0e43b343f8b24a716c39f3c14898bf226a58 2013-07-08 11:11:38 ....A 8077 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb7b6d6942128b5229057d9f4b0614d0f836ac0bdcad409ef82c5148efc76b4 2013-07-08 10:55:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb80acbd579bb6b60c43c6dc1fcf9b82e565a5aba8c21815eca41141736b7d3 2013-07-08 11:12:44 ....A 117596 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb80d29cdd793fd833594c36cd2ba55594f174f952a10a42d31e047296e3eb0 2013-07-08 11:13:36 ....A 27500 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb810125969a8bd369f7f3178ec9ccd14fa179675e327aa6397f1bc761108cb 2013-07-08 16:35:50 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb81cb2f808984e5f3f6977498b62b8ce1ff190e3beb78eaea114816496cd24 2013-07-08 11:02:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb821c76fe1327e3b1294900e11e2a42f70e3a3b52bc0ad7bafa59b4904372c 2013-07-08 10:56:10 ....A 75993 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb83ab8e50b45051f6b4e25f3b3a60525273250d1698ec55f221f9d2d95930f 2013-07-08 10:58:34 ....A 103461 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb86980e77af687d3cf1fc76d5a211d2542b42fae18f4469bc22a40799ef601 2013-07-08 10:56:00 ....A 21590 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb89c301002b26483f6b81b8b4ef4fd5abd930373e3e7730ff4e6c008517c35 2013-07-08 11:01:28 ....A 45958 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb8d7da829965a820e777c6210afb9daae801a1c9e2073c7146866aee203b96 2013-07-08 11:06:36 ....A 88710 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb92e3628f3b1091b6582702cdb19046215474d13322959ea7b35aeeb06daae 2013-07-08 11:00:16 ....A 21120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb95e4c7daeba6f393b1fb419c38fcdc47b06be43b22c27c6346d4e50d25b48 2013-07-08 10:55:16 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb96e198f98457463a52bfc8e32bce6377c4201d156c4fd0047e51605d14231 2013-07-08 22:46:40 ....A 668863 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb9891ec654e838257786c8bf69e108757df3e90f502e78514a61e24d99a4c6 2013-07-08 10:56:08 ....A 3159552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb9c7a1eaa55a91b62008a1104983efa51ac4056ec5a14e5e73421ddab28690 2013-07-08 10:58:02 ....A 44403 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fb9ebd4981fb80f4bf1bd710eccdf41ec990078d37a25aed016d5e7003ffe4d 2013-07-08 11:14:18 ....A 137761 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbb1655cfb91d5ddf15eb539e169652e435a98209cf8e5faa8164e3ae969f70 2013-07-08 11:16:30 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbb45fb3c13545088bd411342ad62d65b006ba1e6983fc21a721fce99de8ebb 2013-07-08 16:27:08 ....A 98248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbb6706ec2b80c288ba745e37a8cd6fe5af3fadc147f1a8df37dc96b87ffabd 2013-07-08 10:54:54 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbb88a539b805ba6afb9ff41b3e9f92445236c8a5509b860fafa2a51c0d0ea7 2013-07-08 11:21:36 ....A 1674551 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbb8c1f7088272244581d05c35ef8c190f4fae7e5a0943abb60ee39a6b4cf70 2013-07-08 11:19:48 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbbc82f5bf56b104047b681486586adc28b6ac4227005cdda6ce592c950bb8f 2013-07-08 11:02:46 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbbf125d36b819578ea04f5403001143da49287e29ff51076d6dc7509f42461 2013-07-08 16:27:00 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbbf584e1183660adbafcee029314a34d9e572711cdae5a81b7cace6533cea0 2013-07-08 11:00:10 ....A 689152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbc096b0312820c030a701558cdaf02a09b3648717156d4ad4c91f23ad0e9b9 2013-07-08 16:31:20 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbc3e53153f8d082594864ad18bfdc772f62b780cab161cbbaca46aa88df98a 2013-07-08 16:28:10 ....A 1211904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbc5d637e6d7b5018d2a1446ec356addd05df336afd4469c950a2bdfa26097f 2013-07-08 16:32:38 ....A 108667 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbc8f509c37df2f691f59e0f3eb851df49b4a5d466cdb672aac470e415c2162 2013-07-08 16:28:24 ....A 772197 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbcae3773b2b4b4147e081b7abc75e5825f47e8e7791754cf20aef4362860ce 2013-07-08 11:20:42 ....A 162770 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbcb4cebfbc8af646ec28eab872f19da7a5533ea96d96464bba99e72173a161 2013-07-08 10:55:02 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbd2cab3e5139a96e5b8bac3cc5f4da8ee0ea253bb025e9cace6a7ed5d52940 2013-07-08 16:27:02 ....A 4825088 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbda83da982196cde9c72e862dc18f63d7014663fc9973d7fc566d4c11421e9 2013-07-08 10:54:22 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbdd63ca51d7303c371f212c02a7060e76d2188e125d2ab56aaad93a38e0552 2013-07-08 11:22:20 ....A 90317 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbe265e554fe2ec6eaad5da27f839d74aa6930b1ac3b019ea1fab0252074cd7 2013-07-08 10:55:22 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbe2b8d3b9e88935cc945c3c70d8364704a52a635b7346c7d22be06fcf547cb 2013-07-08 10:56:20 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbe779738e6fffc1c90960f4c88343c418313b5183af44563b00801d20a61ea 2013-07-08 16:34:24 ....A 620032 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbe8a79ae8dfea25ebdcfe7f296f9d26b26a69ac931f5808004c06b3ce1a248 2013-07-08 11:14:20 ....A 79130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbf7f6c2f21df18f593fd01b3a6961bdddc8a11eea1fba50937a25afebf14a6 2013-07-08 11:16:00 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fbfcef67dcb909ed55138fa992be236cc55bb26380bc3f0002621fe21fb1afc 2013-07-08 12:13:58 ....A 266246 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc0019c7cc5b00aa7bee152ee4bd6352c4330f9aec38311382c878503903ea6 2013-07-08 16:07:08 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc02826fb524d3f2a81d9c4c5d797ee5cd556ee1793a24c694cd589631bdd7d 2013-07-08 22:22:14 ....A 617600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc0b02a87712270af23d357787fd0211e1b0ef67a7203f647093b1b9e4be4f9 2013-07-08 16:06:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc0b60e1611114fe992430daddc03f69feb004a2f0846a5b454e62494a8fb9e 2013-07-08 12:00:02 ....A 62646 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc0dab8c89d1b43cc20c1d3edc7de4d7e353c28801ed7ffe0eb883439adfe25 2013-07-08 12:00:00 ....A 23215 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc20354218d2ca370a69c0b187336872536039f73410ae5b6162d7297ee16da 2013-07-08 12:21:44 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc20e65f0197cad5493918e13dad48dd85f759c286edee741a92a69dc3eb0ea 2013-07-08 16:09:00 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc24db8a091c9953677bc0d3b937baef482896e34d65ef47e0dd8c62ae35b05 2013-07-08 12:02:00 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc25c20e40f0e2ddeedb8bdca141f74ae80125076ccf2aeebb35374489c6d3b 2013-07-08 12:22:50 ....A 48167 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc3444e95d6df1892105ec5d4333fc9a039211094b3ea5e64724d0738559956 2013-07-08 11:59:14 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc3842df59bb260cc9a161ae1213b61aab7d0c094f0a5aa712ed3f9d8115835 2013-07-08 16:11:32 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc38a7a0eaf39bb2f5189d7bb3aa0775ee2a71a353059b00f45cdc1a5cde3a4 2013-07-08 12:15:20 ....A 25940 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc38dbdf376b9d28f79f5383c92bc66d721e67cd0cd10e689d35fa417431560 2013-07-08 18:13:04 ....A 73218 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc3b229511baf786ebef9c64945b09b951fdd79fd9d238644bb1f68c8164b42 2013-07-08 11:56:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc3c3b78cc97718a4139ae2e7024f69a304e459a1d33e92668e671d6285956a 2013-07-08 16:15:42 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc40ed7e56cc176c38374b8ceaf083c01255a504b1b813071774cb17f38e1aa 2013-07-08 11:59:24 ....A 67653 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc4553a9a5dfccf7e3fae14bfcef25630b550dbff6fe51fdc556fabfd80fed4 2013-07-08 22:47:36 ....A 250974 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc4af1ccab5ac4979336208dbf550c2ef0ee1947a572b542b326a32767cbbec 2013-07-08 12:09:46 ....A 107561 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc4e27bb44e62cefcf4957cf3f607ab27d66840dae786f912ae6a1e6ea4352c 2013-07-08 11:56:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc566e77769eca19b581ba27037e41ddc5da253ec004256373bf1cf8cef860e 2013-07-08 12:16:16 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc5a9408149f227d4a4cb60a4e9c0523e3aa1340ec77b0b27af97c8c461792a 2013-07-08 11:58:00 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc5f7cc94bbd23b11e6dd3de320f7e7bb3cd9a7d8eb4958bfaa865815fa0c6b 2013-07-08 12:10:16 ....A 2500244 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc61a12920936801c200d0254d05ddb90e3346008401f56b99bd15801d3f2d4 2013-07-08 11:56:50 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc641157355ce72c8e6272ef47e5456290e7acb366a17de57e3e5472c74ba29 2013-07-08 11:59:30 ....A 137344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc65e8fd9a79c2178ccfb742301edcb83d44f0ee7bd22ff9fd2c9e715650c3c 2013-07-08 11:59:10 ....A 388096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc6ab224e26798264fc4d238ccebf5e050fc64c94ba9951bb74f521664fd59b 2013-07-08 16:15:18 ....A 195997 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc763f1f8ce386e67e2b1a030074cd3a39a464a02f1a00dbb488f5dc9618e90 2013-07-08 12:04:44 ....A 482304 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc77fc93d882992232a4ed8e5bab7d7ae8d112291b184f7bf3abb9644698e54 2013-07-08 16:18:48 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc797a0555fe8afba8afecbc0fa5b005831019135fe73dc8e8aa179c4e4b2ab 2013-07-08 16:16:50 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc79b68f3ff93742802872159b9e4a2e82c6c85bacce5c5914b6514f0ac3a89 2013-07-08 16:04:50 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc7e3751959e252e44f9596e15107691fe3c6c906642a5aa45a23ce9b8c4e4a 2013-07-08 16:04:20 ....A 45807 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc7e6d03614fb191feb3ee078cdf3f4148e5e423a8e6ea51fb65b2b4f8cc06d 2013-07-08 12:23:12 ....A 94634 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc81c0c7c701f3c87b5d8d47a1dc1dc0160df2b2e70699250b83d20d55bae27 2013-07-08 11:58:08 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc8544ab56346ddb62d3ba49aaec2036150667c3c200e800b3200e44f2527b5 2013-07-08 12:04:56 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc8980e3568ab2e9bd9d239d6dbed02cfb40120644f571cfc3a14f0f97e7edf 2013-07-08 12:19:44 ....A 8253973 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc8b4b27073b8c0ad020bf2b85da104c238940e33fce8c8593506105b511b1d 2013-07-08 12:00:02 ....A 45576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc90a82a3797460c84328136113a06ab7c84f17536c7d427b4a502bd25151e3 2013-07-08 16:12:10 ....A 53271 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc90c0db8790aeabd79e47ca16059ff1550ad8adc5de538e41afd6fff13de09 2013-07-08 11:59:02 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc93b696f4391dd34270840f42107aef26d8aee2b31ffb3e4c560525da454c1 2013-07-08 11:58:30 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc98c9a009ffdae5773332639b7ec9ff74ec14d712f529ec6482e1d943ac961 2013-07-08 12:00:26 ....A 12084224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fc9b937a9f534eeb6561d954a653a260840c4db1eb66a56ad845d4a59c42fbc 2013-07-08 12:00:30 ....A 159740 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fca41dddfe11210631beea84e38cee865a95a8130bfa41f07a5eb3544b0d535 2013-07-08 12:00:12 ....A 2415616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fca51c7f88d286cf024e044a252039a5c280b445fe60ecd783cd935d2b871fc 2013-07-08 11:58:48 ....A 1299791 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcaba941b406096836098cfe6690f661e0b5a18cd7648ddc77e8bf65d0b1877 2013-07-08 16:15:42 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcacc24a22e01dd1eb75745d32bba58f9614e1e4964869a49514480cc1756c6 2013-07-08 12:11:56 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcb0ae1fbc815ae2c03d505577e56a480bed7a869abeebee5cd7e35883a835c 2013-07-08 12:04:28 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcb14bac80c8a5b28820a88fd9564ffcc097278277337cec43eae409858b5e7 2013-07-08 12:21:30 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcb18f2b79d2169b387ee5107fecee6b7a0180be6a8a92bd78ef079ea8c3cca 2013-07-08 11:57:46 ....A 629760 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcb1b904618df290736ccf32fcae59e70569be645e96dc14d1caabca74eb366 2013-07-08 12:33:38 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcb2c58c1af951fb040e9aa16b6889b0324406086ca7138afc9a5ed533e7258 2013-07-08 12:42:44 ....A 659456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcc540815e712464cae2b818349b5b2b28c3d5f5fd71b755bfed4086e84270d 2013-07-08 12:30:40 ....A 381741 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcc96ddd67af17aff3f7383f16f6ddd2cb272c06163710e2fb34c07d6fb0c88 2013-07-08 12:40:18 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcd3d5b16a8f116cc3b4ac3dca028152212dc40fe7bc262e751269036948e0b 2013-07-08 16:14:36 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcd4e83ae7c38c5d2137583c752d15be90a0eba1acff3ca0d4b2e4e6055d614 2013-07-08 12:54:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcd63ef7301b78d5b3037588d7fe6a2dc48d4942e0b112ecda3064bdbeca0e8 2013-07-08 12:50:18 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcd77ad95940faa04e022929e2c79a06ada912b4960c8d691770c4138466ba3 2013-07-08 16:18:02 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcdd54bf9da436d501b152249657f687f6a3fd3eb48f74cef3d0ae7cee6af3b 2013-07-08 16:06:14 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fce0f39483173805055640cf34864ee10757993494a3e13eadb8a5afe18cb6c 2013-07-08 16:07:36 ....A 2294784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fce773cea431e4bcf3cf83cff805909998b4246058f790c8ae50a892171c2a3 2013-07-08 12:31:28 ....A 8368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fce883ec8048db1b856b479f6c9446881de9d1a54b30e6368a3dd2114c4fc22 2013-07-08 12:41:16 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcea6c6a228c62bc6fb0731f8466c512f622949b362605b26554cb678caaf4e 2013-07-08 12:45:14 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcf44acba8f4a6711a537ab2c4862d4d7b41b0688553aec57c065d88ef496fb 2013-07-08 12:36:54 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcf631b7d61a783490e3f5b9b831721d6da3d36b66cac636c30b63824a7a9ae 2013-07-08 16:18:48 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcf7990dd94c89175d6c14c92c3e7b6e621117a92c461cdc14c90ca913f0754 2013-07-08 12:31:48 ....A 970752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcf9ee60d2ffe9690fb373ff545657422d315872ab19cebfd7ebf168f695b57 2013-07-08 22:22:32 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fcff8ea8bed1993d11b8f4e4852a461de88694f3a70c30a617dcc94a0c59998 2013-07-08 13:30:52 ....A 25809 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd00ee6f0766798ef7456d7a90c1c572df8a6fce253868855c396cb772bf43f 2013-07-08 16:32:40 ....A 1016320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd02070e33f18cd216ca99a478209849f07f3fb351764e5c8426575cd9f3fa3 2013-07-08 13:32:06 ....A 958892 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd03bcf46948def2fa3a418046531f67cffd6851f9ead12eb5e36589da06b66 2013-07-08 13:30:46 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd10e355a72f07950ba8dea4497b69cbf2f864aac9edbe47c690d961b50d590 2013-07-08 22:45:24 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd197dfa6532302a1cc37e18d3f74d3498668ad356068fcafd60dc20130a9f1 2013-07-08 13:31:10 ....A 49696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd1acf41497349fc33f8e125324e1a2114d972349862f50dc4e853455e911bc 2013-07-08 13:42:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd1c48c827101d3aa58fac3ab91e6882dfaf6687865419fc5358a1c96320bed 2013-07-08 13:31:30 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd1e7197bd762752c01dd9f835780a1cc823f5afc465dc16fa2fa8fb08b9957 2013-07-08 13:31:56 ....A 552448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd2072c80855e51a67daa6bafe13bbbb5e18701884d7053975b60bb8b5319a2 2013-07-08 16:32:10 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd2184995329ca8751ba99082a900948f85405a3e15ad86aa3f7dfa81bba55f 2013-07-08 13:35:42 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd26719464f422a3fd2aee7c3754c6a9af126df306ce657e64343deb0f36b7d 2013-07-08 13:38:54 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd268a86fa520efca1b89d8fa6bb27138e4c945ad12122d773a060ef99a9271 2013-07-08 13:34:08 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd272d2b8f4bd55cee7381d06c1ce486aa7c350348fd8495416dc315eb4fbc3 2013-07-08 13:31:48 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd28f1fd1eef3295a3603c6b8eee8368b461bd152b23bc43d5cb2b0baf9af06 2013-07-08 22:46:36 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd295c8e09a7f27e4205583ac03e6fba5565e8b2ae479c558ed1df244ab713c 2013-07-08 16:33:46 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd31bf4e59d4af55043309c3d78b46d4eaf7bf38c1c23ef51be1b7f12c17ed8 2013-07-08 13:30:48 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd36f9502c763c89ef942e60ed2aeff1536e763bcb27c764c1dee2deb33892b 2013-07-08 13:31:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd38ba8bd26e165e308da947084b0af05e354d70f15f33380bbe8c82d9e5e94 2013-07-08 13:31:06 ....A 773202 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd420af4c27d5b3ed07d317a566ad5478136ded6924d38a756e37b0c34d09ba 2013-07-08 13:31:54 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd42ba5805747e31beb1a419399fe7b93bf4f3409f2c6473364e53c83bedf0a 2013-07-08 13:42:04 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd430acea6834348670901df380c79b594db3e64baa5971b68659964f863020 2013-07-08 13:32:30 ....A 106752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd45b7a4ea6b6a29df17f7c858aea7c8a0a02f3f50132ab55b730cfc0b0c911 2013-07-08 16:26:02 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd4d9ecdf6c380d1a9739f5ba8911ae4d804243d6443f0ded77aba7b57d2ca5 2013-07-08 22:46:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd4f220dacde7b279ba8bb7e8cfd46be56d07d178ba004c03b57c5431c6cd04 2013-07-08 13:36:24 ....A 572928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd51272d47128f22e52a14490977e2e536d6098f11ef81c8b62933b665cefce 2013-07-08 13:45:34 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd51f32ccf8e9b7cea87ea9cd810cdfb2386991293c7ffec9b67fbb5b3aab2a 2013-07-08 13:40:34 ....A 135616 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd5534a3d8d04ff4789f77b27e9724b7ce4792b5c8010bb3dadd9076da2d54c 2013-07-08 13:43:20 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd597ea4f760e807db5f9712a3e9ac381b9d04ae04abe39a95d5cd92a5654dc 2013-07-08 13:36:32 ....A 50336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd5c838f751aaf7962d52d909ceee38f0686f46887026b7799b2821e31ebcc5 2013-07-08 16:32:04 ....A 268096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd60dd72773ed3e9c7a5271fac29a54d77755befb7ad4478ef836d5ea7c8f54 2013-07-08 13:31:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd612d60116e16d0fb6b2d494c271279faeae68404fc696c3d91b83188491f9 2013-07-08 13:36:00 ....A 1978880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd663f9b0c9f51e959b4138a037749a59c8fc9dde2f5bbb8addb67f08d72ead 2013-07-08 16:28:10 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd6b32acefe487adafc3ac97e9d4f8ad6ebc41fc29c560328d733dd15a0e956 2013-07-08 16:30:30 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd6b8cbefbadfbda6863ab32197bf4874886704a720ebc79008a441d09dcb9f 2013-07-08 13:31:46 ....A 102354 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd728cd8c5ffe2e6c9d4c0c51c99d5d5612a348578283ec36275901553b1ea5 2013-07-08 16:35:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd764279309b82533861204c92a063dd68d84b36e434d5a4eea335538cd7609 2013-07-08 16:26:58 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd7bc32b8799cd366479c66323b2d76a8a89d6a57ff2798dfa6f26a76120266 2013-07-08 13:31:18 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd8076ee9eb820e9784989c7ec3cbd8e52750429362eec2e173af9995e64c48 2013-07-08 16:36:28 ....A 1392666 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd85e1f3ac73f4de6d42c559794cee2715d177b3146aa7aeda47e5201047e1b 2013-07-08 23:08:10 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd88ddad41c1ceb34bd8afee97782638c346856dac6f45d98845b52302a542f 2013-07-08 13:33:02 ....A 601368 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd8cbadd0d7f496f705c07b1f7aaa23356b3bf3ce582cf01dc562ea9a4e2012 2013-07-08 13:36:16 ....A 230880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd8e8827c3587b5d3a8029f3f270ad8fb3e8899d8cbaa8314842e96d92f2d1c 2013-07-08 16:37:40 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd90631e1b0ca1f673817e982abdf9a64aa768eee65f6c3c60cc283056705e6 2013-07-08 16:28:30 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd93c370217cf1870e98ec758a71a05b41766ee672f10b743e3c6bede746675 2013-07-08 13:41:58 ....A 132882 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd93e682a92982c9a3ab2f3164066a239738c1aadf976912a0ba1c46ebd6e9a 2013-07-08 13:38:02 ....A 2185723 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd968ab454eb45a50fb135a358a52230f359560a7984af98af86351af3445b7 2013-07-08 13:31:36 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fd9a996049b85d2daca3ae794cd389e35cd36a972d2d9f954078e97a2a91879 2013-07-08 13:48:02 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fda611c10e22eb523ce3b6d478f67921b19622ccf1191e1a765e73da1f67ff4 2013-07-08 13:41:58 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fda85a3cde511bb9e459756df180d9b7f0d36d01828745d753fa25183e249a8 2013-07-08 16:26:30 ....A 725030 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdab9ba878da0b8cb6c79a4c42a988b1cf2c4c53cf13365aec235e0d9a13876 2013-07-08 13:45:06 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdaedd96a9fda3cfb1ffa512f9bb4def64329a28b91b262e5dcb3f61043ada8 2013-07-08 13:47:04 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdb3aac68976540d36fd74b0ce7ec19663d1627d3e713a3d21e7ae60f52a622 2013-07-08 13:39:46 ....A 433664 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdb7e040566e215e051d33c3de341c5c7c65fd315981250b160daaa56175e6f 2013-07-08 13:41:48 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdb8fbd64c95ecdc4d66b53e09ae3e6695002df3b23223c473afea0ca53a3c5 2013-07-08 13:44:38 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdbc1d923001cf3f63b719ef5b33d5d011ddb99fba794c4c98a7d10fa866ed0 2013-07-08 13:36:56 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdc475c8417ec4d171c4c8f3a70a532573bd330ad19854778d09e58e327efbe 2013-07-08 16:26:42 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdc996ef94a00ec40f5d754d1e64406b0155f8f8681ebed41336494287eba31 2013-07-08 13:35:00 ....A 168872 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdc9acc11b9be132953555b2f95aa06364a09a8394aeb6efeaefa5b9f3bd6d3 2013-07-08 13:30:14 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdcac7ece51ccf76009ab3792aaf75ae35d60154f28d7db2d5ac52b53f7a086 2013-07-08 13:36:54 ....A 688242 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdce60e5a6877b6a02fd5c7bbccfef5159eac4654c1e807bc815dd81bd01cf4 2013-07-08 13:33:02 ....A 28793 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdd0aef8beee2e44ad40a796bbd2156485b4bbd4235e1735d0aa6f2912e435c 2013-07-08 13:33:08 ....A 46560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdde1b80708351e19831d4d2606cfea82970b13be908393a3f52580fab43aee 2013-07-08 16:29:40 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde1f73ec779c57a99d93922f382c011dafea9459c3d69166eda3d552f530b2 2013-07-08 22:46:36 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde2746c83d86be8e16140dc349c75e59f03d08664aee227e0f9b9c29eab23f 2013-07-08 16:27:20 ....A 341097 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde3b60c1e64cfbb36b4b292e0aa4c84397444bdee2be2243e1273230afbb9c 2013-07-08 19:55:24 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde77d39413e9f2993d91a0fdd847d8ba2587a905abd90c6cbc983d27e1471e 2013-07-08 22:46:00 ....A 25493 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde81b608a316636e4c3cb564b990a73482da2d3a29dea4be71870885bd1b0c 2013-07-08 13:32:48 ....A 37889 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fde9c82b4f0a803121881f352de25f3e90426990d7532560025c333c287183b 2013-07-08 16:28:00 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fded562c641b475c44f6e28a77271a519a15ce8951e3dacbc317ad7248154ca 2013-07-08 13:36:42 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdf0dc229587012315111684fff12fcb9702b7473af36916a2a0e87eff62d76 2013-07-08 13:51:06 ....A 226520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdf1f9044476f87ae10958b35a99dee252e9427069f0d692d43552e8c47e04a 2013-07-08 13:30:44 ....A 14657 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdf564390be7380fb8099c69c5dddcf19f242ffeff36c0c483e6c7565b95e2d 2013-07-08 13:49:16 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdfb4d38af9fac42bde2c02c1ab525b7c36f47a637af35fe1e7cd521e3a6218 2013-07-08 13:42:54 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fdfc537a9bd5e0489f62cc47585bc138369863713c620082a9a088d001b59d1 2013-07-08 14:36:54 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe0811db1558a47ee16e4b19395147d94e7d661029103e417988e32c2e73cc0 2013-07-08 16:05:22 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe0dd0a23172d41408c502eea29a2b50598b163b4671874d8e1185997111970 2013-07-08 14:32:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe0e3820622b515697267c44240c639e240d13638e78b6d25fe7f3afd2a6f1a 2013-07-08 16:17:28 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe13029ea46e58ba7c7ca8c94bfb7df1862f94f06b9add8fbe7083999ce4ec0 2013-07-08 14:23:24 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe1518a89edcf07c2c6b3aec703c2746b7ae7ee2bb2d889a99a857fb0143cf4 2013-07-08 14:23:46 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe1533cf0f338c7d829b9298724cdc3c4702c9f8f085b6000e0738399d83eb0 2013-07-08 14:29:32 ....A 1920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe1a1e21c6f8a38afbc21eecfb2c9f6a15b6cda74d784bec16ffa22e59eb96e 2013-07-08 14:37:48 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe23716037a585a6354798ae880fabce21b33d905038dc2c8b322ba7709c7bd 2013-07-08 22:47:14 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe2593bfc3b2b78d14e56bc4a51da1c04dbd2fe4b02283803ca076796b2f652 2013-07-08 14:23:28 ....A 373248 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe26558bb667083ace7be23533e27f8001cac684bc72ff88829288a83601de5 2013-07-08 14:34:28 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe2d14eb56ad57a19db9a8157091f89226c90a4a9c5d0d10e3410b301ed609b 2013-07-08 14:25:34 ....A 99960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe2fbd7c4d3436b3a0d486dcc31873ca4e5800479ad5ca3f079ffaad5c53db2 2013-07-08 14:21:42 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe31fd122e34d9cfb770e358a3abc4cd59ce23889743a4d6dc77760de08bfd1 2013-07-08 16:09:54 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe3224fe467a24a576213b556b5bbf429665dda577f469ec7e25fc5d5705425 2013-07-08 16:06:02 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe373917dd62ee839c96d3cf3500d4227558880653541394efd3d75c6f8610f 2013-07-08 14:23:18 ....A 204527 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe3901cf8b46556115e6fab6dcca74424fb0fac40f69d21a2f77a35155d7086 2013-07-08 14:22:34 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe3a3c26f66a76fd9ee030f5572dadc3a8248887c05d04e629fde4a8a2e57ad 2013-07-08 16:15:58 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe3dbb224988f66ae4e9e1a1bb7c77abec9b4025467dae448af96f67753de68 2013-07-08 14:26:50 ....A 51720 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe4d0cbb99a2bb9f010eabb0e34957c886d83849bd2456b538df8c480896ef6 2013-07-08 14:30:10 ....A 253384 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe4df40b1c4f474d86a3da199666f7dc3da92d64b30bb413b917d24d200e764 2013-07-08 14:25:54 ....A 137729 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe4fc105657c59dda39956384feaf69fb117bf160a782ffbdd1630acfcde784 2013-07-08 14:36:46 ....A 430592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe61fa1d7a0ef4adbff98c4640c18719bfb01e38d2613126d152eb9ad7d8aa9 2013-07-08 14:38:06 ....A 85761 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe67166c0c3c90798b036745b4eba50a4712ddbb2cae4be6c09faaa81912c21 2013-07-08 14:23:28 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe688b4d5caa6ea6901bffc66e96a2f06e6ba551a0e4fd55c0d83028f84ab3a 2013-07-08 16:09:28 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe68cd52d6b0d832370fd0bc48fa98dccad2ebc97d20e84f84ebf7d3eac9263 2013-07-08 14:23:12 ....A 671723 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe6b201f73463f1f7357c584d24d5bab927c122f7698ca3f6412063b8b4ab8a 2013-07-08 16:02:10 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe6b7e7c8d8009afcb86981adf8453f07273e8ee99ca163860a5c749bf43f00 2013-07-08 14:38:34 ....A 18656 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe70bb9422d08036e08cd44abde9061a8f2a121974816e5442330b0bc44e3fb 2013-07-08 14:34:22 ....A 75979 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe73f61f29e38496aea40e77f3dcdd2b7a25db9564361166286a9dda9e24efc 2013-07-08 16:11:24 ....A 336061 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe7b464042e576fe47e930666469531f5ff591e6fc99b4dd21c1480dd7a53a7 2013-07-08 14:22:14 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe8930cb0501736da6a361c14a711d75b060284489eac6839fc3e39afce6bcd 2013-07-08 14:31:02 ....A 78125 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe90854d895791939fb9109e2f2979f77ef5b8c9db7bc12d02bba0a00570aeb 2013-07-08 14:24:00 ....A 2519552 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe94c2b532e843681cfdb4bfe5b842c0ec11303af69e3663e0e446050b2b7a7 2013-07-08 14:35:16 ....A 111114 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fe99d4bdce101dff0497bab44c6b64350d559b5eda6fe153d79ec42ef2447b6 2013-07-08 14:30:10 ....A 3615744 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea1c26955eae0af43efe6b74aa72a27830b545720ecfe3346b3fc9ace7ff0a 2013-07-08 22:47:54 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea238026eddadc3b0f2c5dd95c3cea54fdf8594531f2208cdad8e85701f3dc 2013-07-08 22:22:42 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea2455448d92c27a32651c0732a7be587103eb9b68c3ab6380344585029779 2013-07-08 14:21:48 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea2b8fcd3edd0a0dac31705682a6eaee547e58ab00c3ef56f0d887ad8bc5f0 2013-07-08 14:35:08 ....A 22238 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea6596e78e37c3fc13ce9423d6c4467601520eab1179255ea6b98460f7e45d 2013-07-08 14:39:14 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fea6fc89940353b1b2f89029aec0f37339dedf108e680691699956d49b3cabe 2013-07-08 14:23:04 ....A 26733 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feaaf9d6cffeb51dae7630f1b5951ba2a9f6cde6f8ccb90b5f812c89c224711 2013-07-08 16:05:18 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feaccf46f076e6f70ed2664f22665134d5d04481f456d1b69d24a9d692bf2e1 2013-07-08 14:21:32 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feaf3be7b1f9bb0bfb03be107ac31703b44fcbd67b028c96d6b7261251fd681 2013-07-08 16:02:46 ....A 81401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feafa9c0b524648e9a6423048a912091502be053022723e28d7280b185081d8 2013-07-08 14:24:24 ....A 31104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb00c67fb98aac0ae1f64774e4ebdef95597d2b196a49f0bc5d6c16d74de3c 2013-07-08 14:22:32 ....A 1192960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb339f5ed24235c6ef1ec9386f8ea646cfa8c4a08c4cbee4be4fa083c281c5 2013-07-08 16:07:20 ....A 846336 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb6bf4e899e84d86d6f24e2c008a64d3adda1a7574584c935510bfee79890d 2013-07-08 14:22:24 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb711237b4f61c3739b33f4b6ee868c922e744c6d7a44546101961aaedacee 2013-07-08 22:47:10 ....A 861576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb8078051deea8432f7224c867137ce4d9bac34e2b5f5b655e520d34ac97bd 2013-07-08 16:10:12 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feb8c763095cba232a294b7c7c7b50eac13a5d92ee7e104623aca05f0bca532 2013-07-08 16:08:30 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fec3d5e16970649ab779bb7c7e5aacf8a0873ed1a9fb81cc0f7b15716e2cee4 2013-07-08 14:33:38 ....A 1280000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fecddf35096ea102eee7f3d6e097033ade5db32267d7ab1296468095ed3ff54 2013-07-08 16:18:34 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fed2217792a9477806ba9c0e29ceafd6a8c28daf93acc698168b70b1c742efb 2013-07-08 16:10:40 ....A 117194 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fed421686baa0590089ac5fd76d24fbe39df57e81e3e3fc67eaa9eab3a9da29 2013-07-08 14:39:06 ....A 2577288 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fedd8185b074b0fb52784603499da9aedfa3384b9eb1d012231d712295c86c6 2013-07-08 14:23:40 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fee13b70038de411d0103375e557ea672963dbf684a2f6aba19617d19a5c61f 2013-07-08 16:08:00 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fee7e19fcf0d4c30edcc361183d16cd7bc89290e4387783521f05c869278378 2013-07-08 14:25:54 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feea63355475fa92a2b605d8edf731c379bad4e99bee4a779c68ac966e8ad1c 2013-07-08 14:23:58 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feeb360b993265bb5a50dc028a0c43d367e00f09ef0dc13334c1be533f4687e 2013-07-08 16:16:44 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feeb3c6833df228000e852c1e023957227e8f36ebca583c9620606d61947e9e 2013-07-10 00:42:48 ....A 1748992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2feeee572a601476a585b7add1e71b7e3de5a79279618889d1c8be965d15f824 2013-07-08 14:36:46 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fef33794e07b6310e5ec30e9d18a15a825acfafe86215277c706e27c5ea2e18 2013-07-08 14:21:48 ....A 112811 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fef61ee3d9b82d0bdb2a3af1ef9fcc44b7df74e4c3be8905426bbd0745f539c 2013-07-08 14:21:48 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fef73e2df9c4a1deb0c829cfa43c7d46989df780a0db24c2944b39ec11621d8 2013-07-08 22:22:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fef74903f48af9193cfffc923182701a443d393510fc1bf12464a250e547613 2013-07-08 14:26:10 ....A 5452348 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fefa05fb6fb5ac97d10f285acb51f05584a85d3a449d86fe082f6c8679cf104 2013-07-08 14:24:06 ....A 78690 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fefc3c54c870af9cc69a7171c8ec4688406e4fb522f6e4098c90f2fe10d972b 2013-07-08 15:06:44 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff025b9e39c140999954589f28c2b22a67efc81f5a3e89cb4fc806bda8fd875 2013-07-08 16:37:02 ....A 40928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff040eca66dae9e144286106ee5aab516d0573d8122877fd6460a092d5ef81a 2013-07-08 23:09:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff0729a3c78116ce242f0538881c22be697958e51b675a0a399506af464a0d6 2013-07-08 16:34:16 ....A 112648 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff08ff2ece37ce4400a33dd0a3cc69e54d3b8d0fdcf8366fe569b696beaf42f 2013-07-08 15:17:28 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff0daa55183f68e32339477157500a7f192fde532aa8210445c4f0c74fae4f5 2013-07-08 15:09:28 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff118aac5b7bd7f9a352b7cc84b807d7272666f08a4b71a3ec314a137a52be7 2013-07-08 15:07:22 ....A 28224 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff1712e1b25f46e52b3549dce746859e7e2d1a795f19d94420b361d6fb40b4b 2013-07-08 16:32:48 ....A 273733 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff172898dd139584b991d4bf7d87cb37bd1ca36e8b10bad540c1f4242642c0b 2013-07-08 15:13:46 ....A 306181 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff1d0875baf51c714578cc239174a17a7bb6a6067dae04a81d49f99e22066ac 2013-07-08 15:06:32 ....A 44582 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff1d362024d3d55e0d73f4c64f2fb2691abc98f910736ee24f6404168120b5e 2013-07-08 15:06:16 ....A 45133 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff24c96bf623f592b2324842e2c9f46b3fc09d70a3aa7fd1c3c10a0bf6fe4c2 2013-07-08 15:15:44 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff2c72b8d949a6e96cdb33a65c9a4913c71331eee93b7474a0144ead17ae412 2013-07-09 11:06:38 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff3079e9ad4b1f437d85c8e07ac99c30ed6d5538fc9d483f7b58ba931e4e08d 2013-07-08 15:06:28 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff30897a4dc71883b2f50c2aa930dc35804f4b1761a1478a12536efbe99a6c0 2013-07-08 15:06:52 ....A 51610 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff34c65f4a6fb7a55469edd1b16f62ecc89db6939b9dd2df5b2fd22ae8b8aa5 2013-07-08 15:11:40 ....A 160192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff385d67fc0c4442cc09fb74303a7eae28298bc4deafffe91417aa8a0d154fc 2013-07-08 16:28:24 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff3b1206f6b47ece456f8cd34a43a7953666a4078851c39808ac70bb5caeef4 2013-07-08 15:04:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff3b8ed2bfa6c42210bcaabdfaf9c6029b68a98df83154dc0ea5df4299786b0 2013-07-08 16:26:12 ....A 525312 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff3c10eee2f96389c73c7921746f4a1cd9f7db17f3ae65f9ff72843d43ae32d 2013-07-08 15:07:18 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff4083b0ae6cc51e99cfa34fde342a7f6219102fde30282d30ef187350f1afd 2013-07-08 15:07:22 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff40d0d1ff8132cc59a16b60ec178e719758333ea94a290b7ba1f2d57c02bbb 2013-07-08 16:26:32 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff42492a01f59debb395b0744605fb6c8477ca5d652ed60f2d61384739d5386 2013-07-08 15:08:58 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff42c7c218ad9862bf3613ad91ff7407adc12bdffc4664e511235383dc0bd23 2013-07-08 16:36:40 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff44c574428515cceadddad687e5aab38717cfe02aa728f3470ab531000f77a 2013-07-08 15:10:56 ....A 37960 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff4ae7d5295a21538f8378ac28b3bb0f39e35454b0637ae020c2c7b7750643b 2013-07-08 22:46:26 ....A 3059712 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff5005204e528b084b3add5576957fc41e0c87afc768c7120719a139d3b0a88 2013-07-08 15:05:46 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff57c1b4461c2fdf956cdcf86b3acb5e58f3f8cf034949272c31fcb003fe56d 2013-07-08 15:13:00 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff58acf007e41e2fff894c77cb0cfca3b7300f5c6123a2e39f15d522bc490b8 2013-07-08 15:16:20 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff5923f61feec1ef1a384a2cb6fed4f35da5a4540b5f19d42c2f87bec71974a 2013-07-08 15:15:44 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff59336cc91dabb0a946b930acacd96353b833ec86a3e510411a55b893a5765 2013-07-08 15:08:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff598bb2e72ed5ad1246b70a08a822cbf4fd9ca0346e73bf0c20f9cc5a22e45 2013-07-08 15:12:22 ....A 224900 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff5c441002cb4f263565ca711706250394befb968f28c1c369624a1123bbf14 2013-07-08 16:30:24 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff5ddf39f34d903868c4330e4f01993e9c0e6c311f2f26653f4b5f5575f3cf5 2013-07-08 22:47:28 ....A 1024512 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff5e275383322875fa2cbbdea80108d580850bfcc521fd6cbded82f19190a5a 2013-07-08 15:16:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff6b6236abb66534171a596d44b134a9be34b362c938561212a303aecec11a6 2013-07-08 15:34:14 ....A 101223 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff6edc3fe2ca6ec70dc4d058ea6570458542482f9d1c27fc85fe467e82a1070 2013-07-08 15:11:56 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff728643b7802790acc8a0a973a521c3e50601ccd361d15b80d441b36fe9c87 2013-07-08 15:09:04 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff72e07822927fb2d7166cf3fc1c0e166ab678427412f650ce46012f5c38d00 2013-07-08 15:26:52 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff78548a7e38a4f6bbbe3b80199b1234e35202728da633818ccce9e75550a72 2013-07-08 16:25:36 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff7d9e065454dfd4db66e81b00ecca3bb1841772e5d0e2026a780d7693ba1df 2013-07-08 15:05:26 ....A 16992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff7ec584c56d09ac188e3c0cfc6e5ab279626c752db46e966505e1550da2f52 2013-07-08 15:05:58 ....A 1390592 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff7fe3abd7c93b906703345a2aad35ff07a1db2844ac0358cabb6daee47e586 2013-07-08 15:06:40 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff8321649fab6bed034fecbf693a28185942b46b222af5d9e621ebcb19c22a8 2013-07-08 15:30:46 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff85d141e7d79bb46f8942e6161a7b8eb52945a0c935c981c6b0d71de8a2847 2013-07-08 16:33:28 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff85d43ab8601a7b1904fe18fc00e020f09caa91c5bac333614d86a1d76a132 2013-07-08 15:32:40 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff88b12d411cec18560a62d77b08bdcb134bba962b2d87e9738fb86569278a3 2013-07-08 15:24:04 ....A 127733 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff89410bcffcb6f898314679e8e8a3bb42f4c61bec444c1425dd5e18aaa526a 2013-07-08 16:35:14 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff902f5ace75e8b3f65e4527972908593056200987c1c2f068d5dda0bfb4395 2013-07-08 15:37:24 ....A 33634 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff920af7e3524c7e5ddb37ff4b0b017d3271fb836cd456ad51bef84d6a7c112 2013-07-10 05:13:24 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9611f7e72528b5985b4390fbec2e5f2837734199cd07ebd23d023cc044d21 2013-07-08 16:30:16 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9756c7aa069c8258c2d5c2e0eef7c8a76b8df63c3f1be7a94e8a9fcaf224e 2013-07-08 15:24:24 ....A 11284 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff98588e84be697f2ed25b6231513a2693fd18e93200216654d2f2b6225e055 2013-07-08 16:33:20 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9934739293fc62f72f7d261827ae3c5ad986a3f2bf18e41ecaf3b471fe81c 2013-07-08 15:24:00 ....A 41360 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9c81be91ce69f7d11979b42182ee7e792de114cb9e218f943c2c38ea6b0fc 2013-07-08 15:32:28 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9ef6b59890fcfedcc940154a2a278cfb9689f2d9ff0aa2d1303221558a176 2013-07-08 15:24:14 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ff9ffb88b36230949337eafc0ce4e36b0d9dccd420e84fb30ac288407ca4ee6 2013-07-08 15:25:18 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffa6c284540a93a53648786414686bf209e979844e354a59348bb545b9d9add 2013-07-08 15:30:02 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffaa051d6d52bbfebf8e93e99eef72f1adbeab7b1ab28401a32f2f7f6ba0634 2013-07-08 15:29:30 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffb0ce237914589023a99ec4dad266b2cad02bca4c7bb3b570e67039c03c5fc 2013-07-08 15:33:56 ....A 28928 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffb14d80a6637e5ded7319c5571d6148fb9e282e8eb9fb07d5c10ac619bd0eb 2013-07-08 15:30:34 ....A 46688 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffbbeaeccd64f563a5d4ad245fe4eb5b920e7e0c1de9ee2a3caf33926f529f1 2013-07-08 15:26:16 ....A 474268 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffc1cf9cdbeff6b0b6383237c80d8fd63722d1f4bf4ee446d4a9773d1fc58d2 2013-07-08 15:30:16 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffc54ad40c59efbd6cb2e91d23306ce006e7d5f78997226cab712e3840eadc3 2013-07-08 15:32:50 ....A 4452468 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffcccba981b0abe1acdd6bdfc0164da806c3df59cd4d61d13268fe64612b873 2013-07-08 15:34:50 ....A 411136 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffce21ff551fbd4f7a32604c25714042b298562eeee2fbc9dd6e7fe1d1275ca 2013-07-08 16:26:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffcf928f3b7e67250676d2c1bb931aa9ea9e2b2f78db64baf5c418bb7c029f2 2013-07-08 15:24:44 ....A 23208 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffd02033024a3c11b65a8c3504a807fb93f17ab91910f745e183c0fb33bcab5 2013-07-08 15:29:56 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffd30e551688bb85f5542330181182e4e7bb3931f3e8a5395601e809a4d2008 2013-07-08 16:25:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffd3d0a94ed2bfab7ad36131b054645af77408b142ceed508dea1b1e62b24ee 2013-07-08 16:28:06 ....A 1746944 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffd74114a754e12c4e1a0a95d0fd0a6c2449ed84e9c2e978831f5bdc0f95169 2013-07-08 15:24:24 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffdc1b8ec5071168be01a1370e2c818c85ec506f4cd168807e217b66922955b 2013-07-08 16:34:10 ....A 433533 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffde8557858cd67bc5bfb777ee0afb9fa6fdec0da93f2fe0d551bd98ad51d7b 2013-07-08 15:35:34 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffe23dc33559223c7627a36710e97a3fbf3b0efcaf98a8782790311b3a53f5a 2013-07-08 15:28:08 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffe855e8227a38600a3c8ae664e84018af74c47614d2da3711bba3499c41149 2013-07-08 15:34:24 ....A 1740800 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffe98b0d9eef8e8d3d25e2cb8ced066e52e807b215bf01c61ba8a96b5fb28a2 2013-07-08 23:08:52 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-2ffef44613e4e7e6ef53c2a42f7be5f2ff8a7f78fb53f6ce5ef6fcdd137202aa 2013-07-08 21:26:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fff1cae94bd84240b0e838010ef0fd7a2990f86f343ab5247844bcd3e9e0207 2013-07-08 15:28:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fff49efd2f0b06ad2be2f3a723d26668731cfd6bd03076b5997c7ac589794a5 2013-07-08 16:29:58 ....A 115239 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fff75aa8d0473a48da71cc55257aec9edff9a2a238ac9931f0b7dd3aeaabdcc 2013-07-08 15:25:24 ....A 364560 Virusshare.00073/HEUR-Trojan.Win32.Generic-2fffbf1030578d686badf7fe28fba0100dfe825ac00830008f420045f4ca6939 2013-07-08 16:52:20 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3000a7af010ce8d52692a818899b5586bc06097e6da02a7bebec48265dcce131 2013-07-09 16:03:30 ....A 806 Virusshare.00073/HEUR-Trojan.Win32.Generic-30010cfb0c2d5c8ccad801c8ed7715ec283ed8a9697d67d6105a9c331a393d33 2013-07-08 23:07:26 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-300149faba37ed03e61f75f99a1d88c092289563b2b039fb930bf3bf2505cfcc 2013-07-08 16:49:02 ....A 173306 Virusshare.00073/HEUR-Trojan.Win32.Generic-3001c7e0dbf321275ab68d20a7cfb7f558b4dd60731302e5175bf947903aba35 2013-07-08 16:49:50 ....A 192413 Virusshare.00073/HEUR-Trojan.Win32.Generic-3001ce14498ca0e0ca824d9debfe26fa66d4d5c921e39df239e69b88c7806c46 2013-07-08 23:07:54 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-300308c4a1892be7c6d23acb1e7bc576fcde570395a29a4742e369391c04a1fe 2013-07-08 16:49:24 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-30045b84b83da1fa3b96ef4b031618d25db45a75a61c2b49048c64fc792829bf 2013-07-08 16:52:30 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-30051f60a14ff7f149cbdad25b8423091870f54ad7957ce05c7f84c2635a1ab8 2013-07-08 23:07:42 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-30053782f243381bbaf6aaf4f35a15ff80700fd3c67614a2e159fdfbeaee1e65 2013-07-08 16:46:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3005b097b8f2456d1e9cea05176d683faa5915e87eb7f5f7a10e041e18d2210c 2013-07-08 23:07:50 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3006406bf35dc77cce83eab425eb0141a730c31800a31b982098eaca20d2125a 2013-07-08 16:47:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-30075d940ec6157c20205b66be8d52efe2b0455063f0ee331faf753730f924bf 2013-07-08 16:46:12 ....A 195392 Virusshare.00073/HEUR-Trojan.Win32.Generic-30076f901ab0003841daa19326adc08944691899afec1ec0608debd69dd67cff 2013-07-08 16:47:40 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3007d846d2c26c0ce839c49f9839a703e860806064e25af6726d573e2bb896ee 2013-07-08 16:51:50 ....A 443904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3007f71d666a8e9475242966676a267845915c9f3129582ad3c714b6882f1f69 2013-07-08 16:46:34 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-3008fc46334a964383476d28a74ef8de10d14702e2962d03e3d6f096b9000c96 2013-07-08 16:52:22 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-30092fd4188f0a4ef13195ad22a2b5eb8470f90d7be017d9dca32e8c60267486 2013-07-09 17:46:16 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-300acabd366f0e5d726553dbcb619b711d7c998247a39a04e4c789af19ead68d 2013-07-08 16:51:46 ....A 597504 Virusshare.00073/HEUR-Trojan.Win32.Generic-300b44a3f18b5c4c89fd1215d5fc3b1b8a36c079db1297821a920a2cabf12dcc 2013-07-08 16:52:14 ....A 1664512 Virusshare.00073/HEUR-Trojan.Win32.Generic-300b5676499e044be1022bb905831f97fa7a863851d2e4dc3b9de65ac06fa117 2013-07-09 16:07:10 ....A 116320 Virusshare.00073/HEUR-Trojan.Win32.Generic-300b6f4c64f5c47ccf18c3cec0bf401fe8fb685c22773291251276e34daf3027 2013-07-08 16:52:34 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-300cb8295b559252b2ee90293732c9ae991a874ecc978fef2f39f84df2e068d4 2013-07-09 16:04:04 ....A 1602048 Virusshare.00073/HEUR-Trojan.Win32.Generic-300dbfc8ede5ce9f748bff811271e39613d1fd3537f2930b8666db3e67074145 2013-07-08 23:07:12 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-300e43a97fd8d362a038d88bb5988175f39c253f8659f34dde29c3f00ee17b5e 2013-07-08 16:53:32 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-300ee218762e1f26aa9379d5aefb954f0539c4fa3671c6f5180d6c6ea6e5165f 2013-07-08 16:51:28 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-300f06bd880dae15fe1488f12e6bb44b2489e14657ad84f82dea59889c18b511 2013-07-08 23:07:16 ....A 907776 Virusshare.00073/HEUR-Trojan.Win32.Generic-300f13039bcebb346e6871a3143e66a5b8f404ebae2b1cfbdc0820f33a8d34be 2013-07-08 16:53:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3011008fd54383984683dbaeb83a765289ee0e36b769a09267ea4358fc428949 2013-07-08 16:53:52 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-30111834b28ed7ffd74697cd4c6eeb366736571db0a7033de0ca3e80a0444475 2013-07-08 23:07:42 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-301156535e82cfdde90dbbecbd931ff8544e108ad5e8f4b879867ae9149c04f0 2013-07-08 23:07:52 ....A 42091 Virusshare.00073/HEUR-Trojan.Win32.Generic-30120e1f2e21ad5fdf32a6af02afc78fca13dac89f400a95cd17b825488598ef 2013-07-08 16:48:04 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-30127b6c3c6ee892c0a7c93f11a40656e2bd1462c85024b7178929d90bf875bf 2013-07-10 00:17:34 ....A 1207296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3012e23646937418950a5a77618b220b2a82361748e0079f9cb1d1ce8e34eff2 2013-07-08 17:16:58 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3012e9c5694a50363a87d409d97983180356a0f589510c20224c800cf307f050 2013-07-08 17:13:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-30130f326fc50a2e8e17258324f9aac2525d1565e600415699bdfea7b272db86 2013-07-08 17:03:38 ....A 250448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3014636ee0df8d6534beef534570d4814ca46c2d814ff279f95b4ee7b1470cdf 2013-07-09 17:11:18 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-30149390d04190f1870dfb45c78f4b59386ec1424a082bfd2858b1ec8b574a25 2013-07-08 17:02:36 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3014a924af6f3b5f1676127cfc342414677eb2e16aad233a162f3b45fd1dd554 2013-07-08 17:05:38 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-3014dc109a2c2f24ca29c9c55fa4736aa5e5f2fd9e864c877536d7023a486275 2013-07-08 17:09:30 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-30165d7d8dca708e37389a1c697af19a3499ffaedd5fa775163ccb61628030b5 2013-07-08 17:14:02 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-3016ada3a45480ded900c3414c19f8a0a4484c83a0928e88a11eba6196e8478e 2013-07-09 15:12:16 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-30175e9f3c826764b1bca95ef8cc37217b218a7ec3aa35318fc1e88bf7be81c2 2013-07-08 17:10:40 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3017befe57d57d8add2005f8ad0d71d829df8aec4e9e6e10c2dab3fee1faf80f 2013-07-08 17:11:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-301817ef9482eaa6887669fcb228ed11e13c597134a05d9e627f2fd053419726 2013-07-08 23:25:16 ....A 760320 Virusshare.00073/HEUR-Trojan.Win32.Generic-301891ab5b267bc31819a5828cb8bd271a4cedcbaac4eb7aff3b2c651059e260 2013-07-09 20:36:48 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-3018ed2bd6c53d87ed3d668821cec6f77c6af1e20cb5f0bc1252acaf3871fad1 2013-07-08 23:24:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-30190049a699f80e88b2751e1d2b70cfdec23c958985957da4c6ea4b62025b16 2013-07-08 23:26:32 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-301973201a9eda2d85f80b1e589c7ae4ef29e5b63f32f5ff92be306e9cf20261 2013-07-08 17:08:18 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-301a2a39906758c31a7a237d230079063139d65c03643fb389a4d6e8e777d391 2013-07-08 23:26:50 ....A 56842 Virusshare.00073/HEUR-Trojan.Win32.Generic-301affc06ae6f741ec17f921a12c5c946cb084b03e40a62c9b9ef757bfca15cc 2013-07-08 23:26:06 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-301bc47bf21485e7f6ef263b4bc388a47112f7f6feefda6d2958d5b50acca637 2013-07-08 17:02:20 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-301d8c3ddc868504205a674135ac4b4f4b96065ccc757f1aad33b89b13f0896f 2013-07-08 17:13:48 ....A 2213376 Virusshare.00073/HEUR-Trojan.Win32.Generic-3020dc5b91497168e956085e42f19e15c48e669fd3628d8285115bce1153e40e 2013-07-09 20:11:42 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30210c2434a30f8e8a71446d0047b4a723e47bec47346e17bbc05483f8bfbac1 2013-07-08 17:12:48 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-30211267d08c2beb231840e9abacd9878e69702f6c051fd99feddea5141f19f0 2013-07-08 17:10:44 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3021d89d8c188bf80c54e27a9af6378f40b124f1bc038ce17e756dee7941dce1 2013-07-08 17:16:04 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-3022098d806994b5f0cc6151cdd23de5b1a3e1d0853e971510fe3adcc05da37b 2013-07-08 23:26:38 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-30224769135a551ef36c8ab5095f3f4f0b97590f5df6d7ddd8d65e4d399b387e 2013-07-08 17:01:14 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-30225e527551e030dddfe2a0cf3403bf8d26791ad8744d297cd9fd1088f24b5d 2013-07-08 17:02:48 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3022ef53a5f3b21dd896d1cadbff39d92f0a67dd5a9ead59291273a4979ea6ed 2013-07-08 23:24:20 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-30232cfa4ce5c4cc2b40ce406cb19eb5922b3c9d68a80604bc8817f5e3de47e1 2013-07-08 17:10:46 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-30236a33533805a403622bdc3d890ec1cc27883a022a996c1299c273cd647379 2013-07-10 14:02:36 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-302435fccb7d8e3ad96afd6075d9efed1c5523b72268b94416fb1f18601bfc1a 2013-07-08 17:12:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-30249b6e05519f861abe3cb9b0856c5eaab6a7753805721e69a72aebab31cabc 2013-07-08 17:13:24 ....A 2369973 Virusshare.00073/HEUR-Trojan.Win32.Generic-30249e144881d0aec3d4c4bdd90e0c797b42450ee5b80558fe86d0a5052e2833 2013-07-08 17:03:42 ....A 249568 Virusshare.00073/HEUR-Trojan.Win32.Generic-3024ebee9f2f0972486b365e8c3d2b1fd31ab26f4eb2444bb8101868875857ce 2013-07-08 23:26:48 ....A 48646 Virusshare.00073/HEUR-Trojan.Win32.Generic-30268b876cd17ad2035549553267eb29490e3ed0da2ee8490c23a828d6b308c6 2013-07-08 17:04:14 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-30269fed801403c8f5f1305a1228b1e1e1d85a4f65ea1cf62fbd54e3098934dc 2013-07-09 22:49:48 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3026c9d9c3f613744d0390c3eac882b549a56d1c9a9a74aa80bc7854e7a88576 2013-07-09 19:14:10 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3026f8e1577564a9cc7cd10334dc013a2a35a3acebef6ddcecd2214cd3533a0c 2013-07-09 23:41:56 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-3027b5e90179565903c7e31ce985c65bc610217ac10a44550fb23a594be2d616 2013-07-08 17:04:50 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-30288c1062d8a9559aab29a5ce4a811019aab845498a56bfec49265b3ae0ac17 2013-07-10 06:47:26 ....A 45524 Virusshare.00073/HEUR-Trojan.Win32.Generic-30288e0d7d968892a5c7dffcc7d3a7ee1e8ca2be3581351db0dae8d4dfcca421 2013-07-08 23:24:56 ....A 194156 Virusshare.00073/HEUR-Trojan.Win32.Generic-3029187e876cf2de5595976cddddd48abcb4effd224d98bdff8ba1e94c8621e6 2013-07-08 23:26:32 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-3029361dba3bb16566eeff51764319d805c630df45cc51747b89757ec08b7669 2013-07-09 13:28:46 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-302ab0b79641f46ad7b66b280fd003db4486cacbbe9fc0798e9e422f38cd9d48 2013-07-09 19:41:20 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-302be8aafc9dbf57c0dfd1fce7efccafaf6e4b8c44241bc3a476ec6037cfe93c 2013-07-08 17:06:54 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-302d90463b85749a068690e514e5d68986c4e7623c3d39c0a9c9b22caa2af5bc 2013-07-08 17:05:40 ....A 721408 Virusshare.00073/HEUR-Trojan.Win32.Generic-302d9e44803151ea2c2afa525405e72b4ed3b70e9f0b72a9a64803ac06b4162f 2013-07-08 17:12:14 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-302df08eac460fd2a1f70d74ad7e247944c1dad28f83d2fd0c70a95be40d234e 2013-07-08 17:05:42 ....A 1505280 Virusshare.00073/HEUR-Trojan.Win32.Generic-302e2b932d5b55546b306999e9ea4c71e27c18ce1b73f1dd2dc54dba74b8943c 2013-07-09 20:40:26 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-302f95efaf2ed48b1d13c6549371ce6b15b577b716bea9ebf687ab05b0692286 2013-07-08 23:26:36 ....A 730368 Virusshare.00073/HEUR-Trojan.Win32.Generic-303089f7d08b78a1e95e4c591c87f92b74a9c9faa5a6dc79ff6894ac0698ffb3 2013-07-09 18:53:58 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3030b1f851cf136b5badf4b106564fbff8b8de0e58039ab0629a39d4ab299e86 2013-07-08 23:25:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-303109bab8a355a1edec02780597b64ac3fbae8a70a2da5ed551048ed4fa5db9 2013-07-09 12:27:04 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-303144e0235d51d66ceff2bc32de9ffdde0c09a1ff4158d9557091d22b30e878 2013-07-08 17:14:54 ....A 48176 Virusshare.00073/HEUR-Trojan.Win32.Generic-3031811ad2a011ffb5057453eccd2abc78110470c68d96d326aa6e848a12a474 2013-07-08 23:06:24 ....A 870400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3031e9021e281a6d3914487ef5708e43d61ecf377906890242eb43aef55f131f 2013-07-09 11:51:42 ....A 174173 Virusshare.00073/HEUR-Trojan.Win32.Generic-3032b7a37bf9ae7bac82b403d27d52b8d0253d9e18c52add1cb6674a7c94301e 2013-07-08 17:04:38 ....A 1827712 Virusshare.00073/HEUR-Trojan.Win32.Generic-3033943b94afd081a614c4277f826a8f362753d803e0b4f6f5b8106834e7a8da 2013-07-08 17:10:18 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3033db2f2a98811d91ed27ca1a90607382fd3916d0a0d90c5de6550297a765c5 2013-07-08 17:06:38 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3033f6333658b321ab7c7927d8e149afcb9646a64b4cf3bc50f6ad08327265af 2013-07-08 17:08:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-30346e7fb50c1824f5898c3dbe5783f59a069c63e6d751d47056e3fa47cfd03c 2013-07-08 17:06:22 ....A 1255936 Virusshare.00073/HEUR-Trojan.Win32.Generic-30347e3b2d0aced7d9fa4b4b06ac83bffba7c93097a4120ee30857758ce72d86 2013-07-08 23:06:36 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3034fcea6473599afcffa2d3e0d488bfd346ddb3fe631a2c0b15fc041b60128c 2013-07-08 17:14:30 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-30354b4547fc2f290d1fd7bf624c4c508601c9889aa9ee474e26b45c4e1919c7 2013-07-08 17:04:02 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-303562f9261e08c27de2ceb8fccf3cc915d54bb33dc6e555ed2c6eec641cd157 2013-07-08 17:12:40 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3035ce3c4579ca73fe2a1cf9ebc30c5844969dfa0027f313707a231b3e66cd46 2013-07-08 17:14:30 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-303640ad424efaa61ec93513d7162d3cc6ae1e6a82ef56b250b66ab9b4314814 2013-07-08 17:13:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-3036a79dc356161569e9e39fb777218310cc7ebf8b52ae6276567e63fb1d73a1 2013-07-08 23:25:46 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-3036ca6ddabaf9afafe39a40e6d304490a0909e924d5dd87be0942f0bb57d174 2013-07-08 17:10:54 ....A 94149 Virusshare.00073/HEUR-Trojan.Win32.Generic-3037a82eaf0bf434d15d62bb594cf467afe6d099176bb4b66435b110857e4a83 2013-07-08 17:04:58 ....A 49654 Virusshare.00073/HEUR-Trojan.Win32.Generic-3037e5d6b64d7917179a05b691203c43c7e935b8d385ca72875e2fad3b338587 2013-07-08 17:15:34 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-303880e99a4f521c37168a70b7991c7ebe8a4d3ec8897703f3de5c93d6ac44c8 2013-07-08 17:16:26 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3038a9ab2f561a7591cb7c20a6f8df11fe78105a390dd382d53f87f26dfd130f 2013-07-08 23:06:12 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-3039d1dfb335e5b427dd6f2297b831f3c59b3e77711cad8146d9a3b624d13ce6 2013-07-08 17:03:46 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-303bbdcd3a8adce8b6b2e4c044ecb1147434d21a4bb8318919a1422767279c20 2013-07-08 23:06:34 ....A 259908 Virusshare.00073/HEUR-Trojan.Win32.Generic-303bde66580f2d91593d39fe3aba71927c06b2b945949cb4df21a25b0479f727 2013-07-08 17:09:30 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-303bf09db5467a1720dda26a943bb3d5094c83d5ea9aaf68ff5728de566db947 2013-07-08 23:26:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-303c35a70f0296552cdd3da10bfe90c33347a74bab8ee8997efdd426a943df26 2013-07-10 08:11:42 ....A 68499 Virusshare.00073/HEUR-Trojan.Win32.Generic-303c93aea668cb3295e5b8f1509ad512f47a9e41b7629df08205582cb725f6a2 2013-07-10 06:22:08 ....A 537096 Virusshare.00073/HEUR-Trojan.Win32.Generic-303e32b252fc88365651bd0495976dff22cb1ebb7463840738831e0ac0727319 2013-07-08 23:26:32 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-303f10792a5fc6761ea5c0ddfcc6472c833bf22542cda1531a19c025ff9318d7 2013-07-09 20:20:40 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-30426ed45d40f1122ea750de1362246e67492d78083d7b61362ee85b226dacaf 2013-07-08 17:33:56 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-304283a69358f213763c53c9ef3537fd30963e087e8ed7441ddced0bd0fb08b5 2013-07-08 23:46:28 ....A 502784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3042971b32f83294ca0bb052d97daec3c1cdfa046e8f52025b553d72d0c2397a 2013-07-08 17:29:28 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-304346986b90ed0dded03b60323d9513c1091498d261af8bcc6e3e5593fb12c0 2013-07-08 17:41:14 ....A 63544 Virusshare.00073/HEUR-Trojan.Win32.Generic-304361cb3905809568f05ff3415dcc9be37b84955162852d3d35691d5ee22b26 2013-07-08 17:28:16 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-304364f74d983bbc0237086fd20fb35a0a065f2ca408b5f716ea1c72ca273ecc 2013-07-10 07:17:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-304367fc1c0d9b1984163ccabc677352e303daf12a4a3082ab9576e35a6b2780 2013-07-08 17:27:22 ....A 749568 Virusshare.00073/HEUR-Trojan.Win32.Generic-304410fb68ba7bf7f1115286d73283ceba52efebf17c095a85ef2348c865298d 2013-07-08 23:45:02 ....A 1519616 Virusshare.00073/HEUR-Trojan.Win32.Generic-30441ff44f7ac6d63ddbeeb358b5fad19b41dea6b3070698162e874518dd9722 2013-07-08 17:35:00 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-30446354ee743088172880a0501df5f3753aa1bf2c066b009377d9e3b490ae39 2013-07-08 17:30:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-3044cad59d811c032d4836531c986290556af8e4d03b777f7a8c9ebb4f2f464a 2013-07-09 19:50:00 ....A 92715 Virusshare.00073/HEUR-Trojan.Win32.Generic-30463c8c108d2924323ef0d7100ccde501c23cea143c3e4bc630bb60161a8a88 2013-07-08 17:30:48 ....A 488960 Virusshare.00073/HEUR-Trojan.Win32.Generic-3046939e893c59f72ac75528edb354f7e5e2b85d1fd48ca8b6708fd9ce363ae5 2013-07-08 17:30:24 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-3046e863dc010462c0c5d465f61dc866388285c95ba97d7c2d99fa2ab264d89b 2013-07-09 19:42:00 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3047c8d5802caf2a524eb2f25718acac1f747938e51667b22be67a5893f0d378 2013-07-08 17:25:02 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3049b3c74f7c88efb7e860a1da7a3edece8cf4cc0caba62f48fdf27436d90555 2013-07-08 17:34:12 ....A 267612 Virusshare.00073/HEUR-Trojan.Win32.Generic-3049de09738a5456cf13c1dcfe81329f9cb8d34cd2bec7c8e2b77fa550e4a9d7 2013-07-08 17:33:18 ....A 436736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3049f9f62fe753ac8d3cb43badece68f5490cc16b88db1fe79c79a7f0ac88993 2013-07-09 16:17:50 ....A 2403840 Virusshare.00073/HEUR-Trojan.Win32.Generic-304a466e1b169d5c360a6c86fec0a0726688caee281ec6f4c87a9ce55fa3668d 2013-07-08 17:41:44 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-304b0a60e8e19f09db95f37495708d77ae485c40e11c45eb8f64b41a567b390e 2013-07-08 23:44:50 ....A 136937 Virusshare.00073/HEUR-Trojan.Win32.Generic-304b11aa06f608f83d8ed8b7df07e461dd712f885fdb6c527ed9a098c3c8ab7f 2013-07-08 17:34:34 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-304c18f70d7dbd897d2c5069a48ef57324a2b6dc2a22e530801f31e5a8aa9a78 2013-07-08 23:23:58 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-304c8a9c09ead60ae087b0ab32b8c70b9457b8c7fcaf149a0123aa58a8de61b3 2013-07-08 17:25:02 ....A 794624 Virusshare.00073/HEUR-Trojan.Win32.Generic-304d71e73b66db3a70c7832d2886a4224aaea0381e4ef860c1dc16b499e48370 2013-07-09 19:36:24 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-304e3ad58e12122d97781bfe393b50d6542e2dbb81d9bc94cf63862cd2e66aa8 2013-07-09 16:10:10 ....A 35296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3050015e8f5b293ea32453aa9d4571a747e170b5fb606212b27d4cb47dcb5f41 2013-07-08 17:38:02 ....A 315737 Virusshare.00073/HEUR-Trojan.Win32.Generic-30516be900e89ee943a4619470c4e13a018ec8e7141be0f11e2c528c4ff0cec4 2013-07-08 17:27:06 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-3052547658604ea8b0deab8af650a74a886869bffb5002c5487dab6d054aa004 2013-07-10 00:42:46 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-30528588363947a1d618e52d6084453aba7ef1b5fb6fea0b876eabb21c2308d0 2013-07-08 17:24:10 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-30531185ab46fe2a200dec386bcb7f732149ddc639b1e4370575635ac9bb915b 2013-07-08 17:37:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-3053a0b649e6a89368a917ae53ffba07d08991a739bc1357c690d6b38d6a7caa 2013-07-08 17:40:32 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-30541274d1867401f0106fa1931a03e63ae4bd0bb0050e120c12efbf2224e471 2013-07-09 22:51:44 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3054fa9db0ad972969b3a9d2c8aee9bbdc767d3f724288694e39564216a1f1e2 2013-07-08 17:38:32 ....A 474563 Virusshare.00073/HEUR-Trojan.Win32.Generic-305563d07f2a1c2022580e7745943670618aeb46739a2944a59a9425932d1dda 2013-07-08 17:24:36 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3055e830016bf20e3c788f11726cfb4294119e3ee6301b8502309efa0e09eb99 2013-07-08 17:24:26 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-30567acfd1e9cab449c7be4eec833efc9f0c8e7ae7a20a375b0bc7408cb58ec4 2013-07-08 17:37:16 ....A 2688000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3056bde7501e6abaaef56bd340b59ee821f935d67cc56cf72d6452324a89c47d 2013-07-08 23:47:08 ....A 587264 Virusshare.00073/HEUR-Trojan.Win32.Generic-30575045a648f7e580ca1c89c33587eed0e8d4e4dfe01896ace8b9c57b311932 2013-07-09 12:01:54 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-30579107c7133a62e135e1c0b7536012d445aca925429ee27bd283e298606d9f 2013-07-09 14:30:32 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3057c268d7564e4e3ba0a05dbc53cd4e3bec4c197b9b16b10bf08cec664b6a5a 2013-07-08 17:28:34 ....A 2067456 Virusshare.00073/HEUR-Trojan.Win32.Generic-305823b87d8bf1d2184628a448d163d2f92ee4fd8f7ba729be288771ffccd4d8 2013-07-08 17:29:36 ....A 38045 Virusshare.00073/HEUR-Trojan.Win32.Generic-3058cb2dcaa85248834be49cfa5b0a0763dab2529125a2fea0db19e4f23a602f 2013-07-08 17:34:26 ....A 1829888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3059d357f994b02f77926b804a30d832dc32a93273c7def5d28c14d005d83d2c 2013-07-08 17:41:52 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-305aba9858b030e7446a2d27c90e53e46b6c1b52ee5c483d60da97bb21b968c6 2013-07-08 17:29:18 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-305aec78588f8a19db795a5310d8bfb5aba3b581a9252784f50f9711d10582fb 2013-07-09 14:04:12 ....A 1143502 Virusshare.00073/HEUR-Trojan.Win32.Generic-305b063a87e2dfd38b9ce75d94530db73d3771737cb3c431f80a6709781b4ffc 2013-07-08 23:46:54 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-305bad614a5c4f49a7602c1fd21cb8b706eb36aa249e49d68db3aeb1bbba710a 2013-07-08 17:32:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-305bf82438962b0ae8eaaf9f7110405a2c782207d95f5e3a03ca7ab1f07344eb 2013-07-10 02:42:14 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-305c179775b1a55e558fb14c6403a39269fac396b5f8ee52db7edfcce932e2e6 2013-07-08 17:35:10 ....A 32322 Virusshare.00073/HEUR-Trojan.Win32.Generic-305c24a4933a3c3e6c45af56644861a6baebb96ac5e3941e598ac8e462cba1f1 2013-07-10 04:18:54 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-305c3bc7e1d1ddc6aae07caad3ea0138614ffb38f2840402652ba6ad5a904255 2013-07-09 10:34:14 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-305c5aa340344aac62dbbe6042c9337b96f100c852bd49bf24512ffc012a7e74 2013-07-08 17:31:14 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-305d4f81d8676d26f19df273f77599c935d2077c9ba0a6e19c88d8d18bef89f5 2013-07-08 17:32:18 ....A 2867200 Virusshare.00073/HEUR-Trojan.Win32.Generic-305d7f967f0ee20648a818dd6069675d904c1fa2a9fa9e760bcbe6629f42b01e 2013-07-09 17:47:38 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-305d8eb86660064546af36686545b51df12b8fd54894ad207279aba894a66935 2013-07-08 17:25:24 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-305dd4d312041d48355ee8727b3dadec570432fc77698369ffa4d192f40aa1fd 2013-07-08 18:01:46 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-30600c80cc41ba9f26ddb1d676d36141ff07b6da8ddd806f09b1c0bb7cfe7bf0 2013-07-10 04:48:06 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-30602f6530590a5bb72312735427544c9339fb49ed9a84afc76f847618da6e5e 2013-07-08 17:52:38 ....A 654848 Virusshare.00073/HEUR-Trojan.Win32.Generic-30606c54fa192d2c0f7295430b993489a5d8b52e6a2d00505c1e795396dddd69 2013-07-10 05:36:38 ....A 59400 Virusshare.00073/HEUR-Trojan.Win32.Generic-30607733ecedfc1ed685822224910d97cda621a3e782be36d30f6972cd69d594 2013-07-08 18:06:28 ....A 15260 Virusshare.00073/HEUR-Trojan.Win32.Generic-3060866d4b4f2a0570e343ee521de988b433b1e00e78b2581a92e9083cd5b007 2013-07-08 18:13:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-306282e9f8fb198cfb2dec2a64b98e4e4dbe140c1071796bae53d0ebd6e1a0d4 2013-07-08 17:56:36 ....A 813056 Virusshare.00073/HEUR-Trojan.Win32.Generic-306312a39e783df5ffa099d638ad06f675f897440dcd6537d2b24eef9769c1d4 2013-07-08 18:00:06 ....A 118882 Virusshare.00073/HEUR-Trojan.Win32.Generic-306366c42108ab99dc2152ef4bc320d5d0db8b90d954623f1565fda391fbbe9d 2013-07-09 00:08:02 ....A 531072 Virusshare.00073/HEUR-Trojan.Win32.Generic-3064726dd20769093aee649a24c4715f457cf4e46480cf1804f944d64cfbd37f 2013-07-10 06:04:16 ....A 1262080 Virusshare.00073/HEUR-Trojan.Win32.Generic-3065d1c7ba8806e714601210a39736c3cf004047dca43ecd47a5e770dae85526 2013-07-10 09:26:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-306732ebfa1b28f84f1d0b35073478ec54a5917a55a292f7b30f6bd2d655d6a4 2013-07-08 18:07:06 ....A 24930 Virusshare.00073/HEUR-Trojan.Win32.Generic-306757aa9c13b34be95c6b7cd2d3cf35798f989c7f669fa4503c1482454ba3ab 2013-07-09 17:53:34 ....A 996352 Virusshare.00073/HEUR-Trojan.Win32.Generic-306783303f8e92900fac8fc4f7157745e8b938771d3f9ad5f90a594349504579 2013-07-10 09:27:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-306788f385f60f61fa384ba1443afb89d9a57c1120ec8233ce85d39d3addcff1 2013-07-08 18:08:14 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-306791ea88df24ebf59b8a3217661183b79c72384614630ee928e418ab409be8 2013-07-08 17:54:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3067c14f9d37e548fa1edcc91169ef3bb2648a062e7fbc01bb8e2351be1f2252 2013-07-08 18:04:00 ....A 661398 Virusshare.00073/HEUR-Trojan.Win32.Generic-3067f736263b26889c45cc8ff19d6fd7f12a3cdd3d30551e86050d793322513e 2013-07-08 17:54:02 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-30697ea328ad1f1025f54bbe54dcd600389d56677f1dd6748ebe61f1ef65e6fa 2013-07-08 17:50:34 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-30697f6336be4d0f4129a1da8928c9f288cbd6e4deabe8bcc25ce77fc886de38 2013-07-08 18:02:44 ....A 162498 Virusshare.00073/HEUR-Trojan.Win32.Generic-306a8ce28f5210b0b17699a1001bc1d3676a0ffe6002c725fe84ea4c715153a1 2013-07-08 18:09:12 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-306aed93f3ef24be7e882d3915684494437e386c45fb50ac602d51d41ca6c0f2 2013-07-08 18:09:52 ....A 110614 Virusshare.00073/HEUR-Trojan.Win32.Generic-306b83da4e44e2c1313cd6fbed2da4614510cdaf3d44616178c5354bd9e27534 2013-07-09 00:08:04 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-306b8ddca7da1b9ece39ed60b8d16da3ab1774b94b557907cec25fc751a6f998 2013-07-08 17:49:46 ....A 118854 Virusshare.00073/HEUR-Trojan.Win32.Generic-306be70dab730df72db480b0e9c0619750ec9fe3e7b1001ba7645454edc575ec 2013-07-08 17:49:04 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-306d53c5c8a84110c39132e5dfe129f294313680e117e65f289fa7bd6da9beeb 2013-07-08 17:53:18 ....A 229388 Virusshare.00073/HEUR-Trojan.Win32.Generic-306da0fcc8090d970db96e2961ab3148e27a74de8fba5a97a2d91cf7beb1b492 2013-07-08 17:53:30 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-306e30fd1a10b177d55b39075d21380925d0c0354d58adbdcd870eaff3ee19eb 2013-07-09 00:12:14 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-307040501a37fbd66f69edc55152915a355ac5a9c395cb99c9d1a79959de4e28 2013-07-08 17:59:48 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-30710e922045771516c36edfbf7b685f12130bb652c04f33ff004bac72d68cb9 2013-07-08 17:57:50 ....A 611840 Virusshare.00073/HEUR-Trojan.Win32.Generic-30712380f6e0e860b9fa9cae699ebc73de5cc7f5b24262dddd68febb5aa29d0b 2013-07-08 18:05:20 ....A 366308 Virusshare.00073/HEUR-Trojan.Win32.Generic-30714cc05d3fc48557d2db3517af85cf39f0625c69a7189308b5fc5daf20cb8a 2013-07-09 00:08:28 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-30723c6f4c13a4624cea837a4ff61dcd3d700b371cadd09b3d6e91f951f1c66d 2013-07-08 18:00:08 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-30725f8fb52797a6e308d05c883fc1e552d126ea7a14f026b10ce4e831ef5a09 2013-07-09 00:07:46 ....A 101578 Virusshare.00073/HEUR-Trojan.Win32.Generic-3072924dd52a4d757478dc40a487bca758168a716de2615bfeb4f092ddb278f1 2013-07-10 06:34:22 ....A 595456 Virusshare.00073/HEUR-Trojan.Win32.Generic-307296681a6246e4c008d732580ba3fb2879e97404cea2189e9a63ab24422036 2013-07-08 17:55:54 ....A 20504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3072a46b4ec033b9c585f370ddb725be70cf099a032f5a5587e0eb471037ad44 2013-07-08 18:13:02 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-30738281d5485ce4729c2319242705f85320775b6b2b2e9f23a7616f6060ef4b 2013-07-08 18:10:22 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-3074625083fb38a28867abdaaaf96d981d6dd30ce118a3c711d27e701e2c870d 2013-07-10 07:43:02 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3075885652df42cc0f775a4ba8d6567f5a665a5444f0d6b9e17f340ecab848f9 2013-07-08 18:03:02 ....A 513700 Virusshare.00073/HEUR-Trojan.Win32.Generic-307655784b2c7fc6fee97f51d3511e6ecaf482b185bed901fb60c85eb57f7ab5 2013-07-08 18:10:38 ....A 586240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3076aee9bf2496989d887cd3e271c8ec9be154f703d0ec24a4bd408a08a690c8 2013-07-08 23:43:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3076d6d121f415a32a3c5531dbd11e3266b0005e921dfa03cdfb846cfab7e1e8 2013-07-09 13:30:08 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3076f769d5da11a37772bccfda57f847a05223603ca0d48479666a0ba8c70f92 2013-07-08 18:05:44 ....A 648704 Virusshare.00073/HEUR-Trojan.Win32.Generic-307794f2051e1fedd73cdf5c14bf82a495bac8fea4e18c6a4982a86ee4709505 2013-07-08 18:02:04 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3077f63b4a0ab4542e185a501f609d1094ad1470eaf95bd3fce2bb4943be87ea 2013-07-08 17:57:36 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-307a45c5788f212f3f323dbefccadff8abd30cfb25b396b67cb45a0e53962ebd 2013-07-09 09:31:00 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-307a65c6bd54fc3ff91e520f7b26b756cd94af90bd2be1a0d9ffd91f6d94961e 2013-07-08 17:58:22 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-307a6cd052172e06d35b10e24674899857e5e11604a3a012271682cafade135a 2013-07-09 00:10:52 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-307b487275e1152d927e105d33bc6429fb886b8608ba62d0e58baf23fc7cc1ca 2013-07-08 18:01:54 ....A 3021814 Virusshare.00073/HEUR-Trojan.Win32.Generic-307c7ee14a80f6d62c8406806e6b51dd2a4f3537c75664a1358578919602e282 2013-07-09 00:11:56 ....A 63524 Virusshare.00073/HEUR-Trojan.Win32.Generic-307d3bf7ffa5d95a341731ca4de1f2f49a61221e3900414a10c97b43eb13bdc8 2013-07-08 18:07:44 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-307d6aaf5e3c0abf58697e62c6b79439d3655067f42fbc60e34c9c592f8274b4 2013-07-10 04:17:18 ....A 8753838 Virusshare.00073/HEUR-Trojan.Win32.Generic-307e71bd98d37929ccf0b5ab05632a2a4b64d2b378d26e2eaf243460c3f0de36 2013-07-08 18:10:02 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-307fd6e4581cb92cf87f151b55d55dbb1f824d3ea38a6f2c033614301714e8e5 2013-07-08 18:30:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-30808b42a2134de710944b7ba3e1c33f8f6cc78d56ab231a05c7abf0beea3106 2013-07-09 00:06:48 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-308096b8b0ba7cc942cf40af9a660c5baf342fbe4f2df45e47fb4625da4f8b78 2013-07-08 18:29:26 ....A 2490368 Virusshare.00073/HEUR-Trojan.Win32.Generic-3081969d9b2c043d9c2a700942d0a964d36403e0a3fab0fdd3f3fdae7cfda3be 2013-07-09 00:08:14 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3081d6b02828e610a1e94096a68bc57161d26915e54ffa77ab9e7a84c20e3a27 2013-07-09 16:43:06 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-30826d4fe115b28c68975a9c05a887ce56131200779aefa11176c234d41f0b8c 2013-07-08 18:32:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-308330a63406198ecd2af01f11f2b378fc8ec9aeb3ae62e5d3fa4053babf4027 2013-07-08 18:24:46 ....A 238733 Virusshare.00073/HEUR-Trojan.Win32.Generic-3085655691ddc7ee59053dfa3b6fdbecc5d23fd212c744f76e8c9e468fe8358d 2013-07-08 18:37:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-30856d609e944d3a447cd8571968ff7ad350e42e7163b6ff9f111ffce287da44 2013-07-09 00:07:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-30862ba4c38138b822c55d6e93df188b6772ca24c7032d3cbca34a64d443be35 2013-07-10 08:41:40 ....A 414720 Virusshare.00073/HEUR-Trojan.Win32.Generic-308652bb889eee2a2dc9ac8abc54efa4177e045f19cddc109b0421c372ce95df 2013-07-08 18:23:42 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-3086a4b9e5047b4240dde6f684e989b3c79f01acab9ff4b76f2b49fb1399eb5c 2013-07-10 06:24:32 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-30876a865d967a6fc10a1bd33460081304ac349075581fa034409216c7c5dba2 2013-07-08 18:34:16 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-30878ca3f3755b2f400f573b019185791d99b363abfb5b9c2bbce6400bdab21d 2013-07-08 18:30:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-308882c1382f13b006e7a3aac56c6e80fe2ba565c26f58c203a5f67acfc86964 2013-07-09 00:42:06 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-3088fe9f0875b98b3ed97aad783a4ae33490a53abed2ab83233874c40d8b5f5c 2013-07-09 00:08:28 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-30898c4c55dfd0ab33d528244c0db6476be76453c2a77329bb9a0a64e631ad16 2013-07-09 12:13:50 ....A 390144 Virusshare.00073/HEUR-Trojan.Win32.Generic-3089a03d2b1a2f399832a981c4de2d7e82c5521e6909306bb8f6ca9909caa10e 2013-07-08 18:34:04 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-3089b1be685da8bf7080878cbf39c1cf1118cedba44733b649e81a2c763286df 2013-07-09 23:36:26 ....A 86941 Virusshare.00073/HEUR-Trojan.Win32.Generic-308c1558fd047521ec4c7c38dd6ba10577658299733ffb2a6bc100f20124c62f 2013-07-08 18:21:50 ....A 1304491 Virusshare.00073/HEUR-Trojan.Win32.Generic-308c2774fe77e5cd8449ef10a4678d71bfa089a66680c9559eddfae51f28e67b 2013-07-08 18:27:46 ....A 1287680 Virusshare.00073/HEUR-Trojan.Win32.Generic-308cbf12c72f56028c6fb9243b7552ce085ee7fe4ccc73772e2e2bed87f5eab3 2013-07-08 18:39:18 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-308ce61233830749562e049d951764412ae8c8e1c6af21cbc1d9c08ed9cfe6a6 2013-07-08 18:37:34 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-308d5f11915583431b9792f75704b445febe7106f35036d06ec4f509bd4467c8 2013-07-08 18:21:44 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-308d8abfe5003d3814eb90c2ce9adf7d675bfc1d97d02a057c218331aa5a5978 2013-07-09 23:12:18 ....A 258086 Virusshare.00073/HEUR-Trojan.Win32.Generic-308e63804102cbb16379364a7349e66ef7df48e7c56bf85f4c670f161dc3433c 2013-07-09 00:08:18 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-308e8b5fb1a5027a96119d27a7b445d57adff9ea496f65e96b60d87e377a94c1 2013-07-09 00:41:58 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-308f0b6b6963c57f36d681d837d8191241e6a85ce3204f5b9ebffa4ef3e8a51c 2013-07-08 18:28:54 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-308f23253dc88dcbf60e720cdffc923283a4cd7ebb51e721361a8856fabceb90 2013-07-08 18:39:54 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-30910124e83962619295fc605b161d965b712f117c3701fc440603d4865e4201 2013-07-09 00:07:02 ....A 323904 Virusshare.00073/HEUR-Trojan.Win32.Generic-30915f2ed3f506145f4b98642f88fca1624e9d92b49902ce57bdec97ebe3df09 2013-07-08 18:33:26 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3091640261053d66567a7cd498ceaa4c061166b14621d25241a2edf115864099 2013-07-08 18:26:24 ....A 1769922 Virusshare.00073/HEUR-Trojan.Win32.Generic-3094501c40083240fa782fd26c6ad5fdfd7d63136ae17ade90b4c51ad751ce3a 2013-07-08 18:34:26 ....A 311315 Virusshare.00073/HEUR-Trojan.Win32.Generic-3094f74138e1d3783b47a8dde51eed7b06daed29619bcf7714f0c58382fc5403 2013-07-09 23:10:18 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-3095b4d9d3f063e4040d851c9cc65a0f4cf3b8e4120ffd435414bc74def70548 2013-07-09 00:42:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-30960ad8f18ce05b194d4efc105b9d11ba6cf12f6a48a8dac714b37287eab84a 2013-07-09 00:06:48 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-30963d42645366b838a6e31ceb3a7a2866049720615a6299e0ffcd08141127cd 2013-07-08 18:39:40 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-30965d23a3d19e099328bc07302b07414d5697a78e11afb4a7ca2cc8c9b0a514 2013-07-08 18:31:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-30966f6d69dbccc37c9c1a1147184b7eabdabed909414b32302d17b678472411 2013-07-08 18:34:16 ....A 253567 Virusshare.00073/HEUR-Trojan.Win32.Generic-3096ba448e257c6e5d987dda02ee9597065148513bf570e887e2ed3b6116c178 2013-07-08 18:38:04 ....A 548352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3096efb5e8b068f54781c6af22385305cba4ce2f84c9a500ae750e495258e040 2013-07-08 18:21:58 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-3098198eed8d65e63f468f41990c7f0c5f5454c73445d23f320f354b7b900336 2013-07-08 18:31:32 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-3098cb5a5cd704172bd3d3fa7645ce8eb192b5b71ae8bc0556d1e5f979ab53e6 2013-07-08 18:22:18 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3098fdabd1a4f2deb4a9dc709db2e6e11b9e2002512452cb6e149f22dbfac8c6 2013-07-09 13:17:52 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-30990f062257851d6fae9ce6c8b6ac88fb53182b95b3c99111f7d8aecc1c8e9a 2013-07-08 18:23:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3099beb8e3b660692f006f2093e3bc9d8eb9153836f081bf2e1bf11fca98e92a 2013-07-08 18:39:08 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3099f0a04c247d4166ea0b9e080431b1813cb4a2b56f6571db9e5ee5a195cbed 2013-07-09 18:00:26 ....A 66688 Virusshare.00073/HEUR-Trojan.Win32.Generic-309a0547fc12ecb18046596835354cde10a4e1373456ffb4af9183bf5cc1a401 2013-07-09 00:06:34 ....A 1019950 Virusshare.00073/HEUR-Trojan.Win32.Generic-309a10aadc704c0991b732bee75117eaddceecaa08603c110d68429367d9e8d6 2013-07-08 18:27:50 ....A 1393152 Virusshare.00073/HEUR-Trojan.Win32.Generic-309a209875ba26f2d482c7292a447aa2a6fb68f8b93a861333fc931e7e3dfd41 2013-07-08 18:24:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-309a21baca6ae068bbaafb02df82cb73fbc7413e5c8cf2e4c819b2dcb99c2748 2013-07-08 18:32:14 ....A 889984 Virusshare.00073/HEUR-Trojan.Win32.Generic-309aafbe351cc601e2602f4011245406ea237274a219d21383067c61d8bfd015 2013-07-08 18:35:08 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-309b38a61166ae2d7c983920c1144535ccb05000981a20e2a535fea0dfe4295c 2013-07-09 00:08:46 ....A 4301824 Virusshare.00073/HEUR-Trojan.Win32.Generic-309baa753dce78f204b0184342de425c774d537391a13e990cb295c8c7df9671 2013-07-08 18:33:42 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-309c8ea078f7009fe968bed6c2751988e6d9496d150c85797881e789e936d9ba 2013-07-08 18:35:38 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-309e4202407cc118683221c8cfbb533f0985637b639f711f7f13fa21ef8291ac 2013-07-08 18:35:32 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-309eac09d0f3722a5c02fb54420c5be1322c59cca35386204c664507a12b9544 2013-07-08 18:25:02 ....A 1232384 Virusshare.00073/HEUR-Trojan.Win32.Generic-309f9dbafbc907b11ed1ea0b00ded43c164496ae49bdcdecb13d1876ec3898eb 2013-07-08 19:07:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a02dbac873082df4edf2b48d2a879248cf19d0ca3860061d90e20f4d438a7b 2013-07-09 15:58:24 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a04b44def8411bf376b6669dc9da535b31f2480569d927def4799a6ed9dbfe 2013-07-09 00:38:24 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a13dd89a9350949479341318a7b82593635712481b29e1531131dc743050e7 2013-07-08 19:08:42 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a178ab4b5927fb8242b70e9ca16852437e316011c79ea2e79b5f8f713892f6 2013-07-09 17:11:18 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a2ceef26bc2fa6677fa45d900961bccc0416939927932587f8799eb1d7c18e 2013-07-08 19:08:18 ....A 275454 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a34c173d7e8b8283869b4a2aaacbaac0f5cff0f76cdc8394e4ecebaf6ff0f5 2013-07-08 18:55:30 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a376c3a50c37113d228f983560840c86e81680726d9a66ed299e19040ab7b6 2013-07-09 00:38:04 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a3ab8ebd1f36df6c6814852af70029e10e910e6dc1495bd9e40d9736ff4d5a 2013-07-08 19:07:18 ....A 450655 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a4b51a09f04194af9362380f425c227a07eb1826d16a8407a26375f3657e05 2013-07-09 12:33:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a58b523453ccad86d92b201147c03c5331f93846a149a144bb016ebfbbfde6 2013-07-09 00:36:00 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a6041226592879851afda1d4cdad8c7b799638f8a269a11fd0b7003fb4b1b9 2013-07-08 19:08:16 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a6638cad375375e1a2145899deea8ef45fb516513a37ba7f0463501e3d784f 2013-07-08 18:54:48 ....A 181840 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a6915ef765d325cbc5096a8dd9270afdd772f13810025c7d14bf6fe8c6adbc 2013-07-09 21:32:32 ....A 255771 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a6a51135f263679c0c79e1cb280c3a9bdc133235b5abf64605cd5f3900e8be 2013-07-09 14:01:22 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a77fb39221e659e721222eab7433dd16df12efca0a15842b8c9441a964f63e 2013-07-08 18:57:42 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a82547c3274b5522785ee5b746964db2ce596bc4fbbb9b65412628889f94b9 2013-07-08 18:59:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a84b8bd9e9250620914fbbb10ad5095eb49a2e3c20d53b16cfee8f13c22742 2013-07-08 19:07:16 ....A 3450425 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a87b890495686ade9a7a7d00b4ca0e8624e0f377475cd5e9a022a86ae10dc2 2013-07-08 19:02:24 ....A 271441 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a8a608c183ef82f4c15d70ab631bbcafc729d28fa2ef51a5cbaab69040cf41 2013-07-10 09:43:14 ....A 559616 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a8bd8368395c570d0927a1e10de30e0d3c5150301f4d8e56419dd6fac55fc3 2013-07-09 14:44:28 ....A 1158912 Virusshare.00073/HEUR-Trojan.Win32.Generic-30a8ec822f7986b26023eea1c40fd6b85e0d01cde06a00dddce1132e3724813a 2013-07-08 18:48:20 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-30aa0851b0fc5c19e9cce21249a0aeca2d1b6f345a8cd5e10b943531f6bb9418 2013-07-08 18:52:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-30aa82fe868c3a9b0af8bbc0df0eacf3291eb361a2945004057f13bf0b958940 2013-07-10 10:53:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ab0ad15fc2e64b03177138178e7377445387bbb1adca752819cfcf62d4845b 2013-07-08 19:07:02 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ab15cb9815d135b202abcf0cfa92dbe8e1f3d34ab6daa2a5fec5b13ad6ad66 2013-07-08 18:48:10 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-30af24d3bbca9615dd42051e54202fdadff243b3595e340614b12024dddc1310 2013-07-09 17:39:06 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-30af9310f5c6e8311eacc1b3ef4dd09c631e3ef03d7ed617d42e46494e18c9cc 2013-07-08 19:06:50 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-30afa2b0993afdec73c41647ef43753877ad00a0f516164e4a264c11ba1fe50d 2013-07-09 00:39:24 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-30afb54b4b9c250ffd86eccfa5f71d01d8b72196c833c189d8f5efc6809baf0e 2013-07-08 18:51:52 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b0115bac862dfd3161466113d29fea8095bd6e8ce717514ea83830a2a9ac72 2013-07-08 18:51:56 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b062e133f1013582decf21f643ba7bd0c66a7e38bb0b843f1899bd8120258e 2013-07-08 18:53:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b0d251319000ea6c4a7a41d940d8d52fba24a729762cb2bdc6b4e193ebc227 2013-07-08 18:49:48 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b2cc77ce81e91cbb11fd1cca5f4b8085a450dcfb00e5386b881e3ec3de56e3 2013-07-09 00:36:18 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b2cedc529fe7c8e78097f9c3cbd03bc790a4eafdc7118b57ee3439ec618211 2013-07-08 19:07:18 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b2ec9b14ce4d55048a60e897df94682088809d07b5d0d84f50a68668af704a 2013-07-09 00:38:14 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b309b0bf749ba5d96f69ca72a71f4f1c764da2a8e0f33ad7cbf247bbe89cb0 2013-07-08 18:49:10 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b4d2b76ed0bb814669ccc009cfcc2c2b6e4925547a1cfbd6006f76df11526c 2013-07-08 19:08:16 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b4e48677ada576d86ef84b0628055c8dde74a75e68d845c6a5ba1989c1cb5e 2013-07-08 18:47:14 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b504ad4f32d9a43702d415b0d90d86842a5bd4150b311650b2479f5bca9d8a 2013-07-09 00:36:38 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b766b3b066a50891074a8a33c34bbd544072ec8167f456a686b996f9fdea27 2013-07-08 18:53:16 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b84cdfe72f130dc538cbb4630236e3e862f02d39999e41f4793b6fe1f46e7d 2013-07-08 19:01:54 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-30b9d1feefcbec4c998b25cb34a9efda0522f399bfab069c9c66339a5db04f05 2013-07-08 19:05:46 ....A 2549760 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ba2b3e74a206d2aa43b7e05cd30174f7e1265f8ac1a77eb2fd2c6280e29914 2013-07-09 00:36:14 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bad68082e2a47011e5a514878c7c53a9ce4f5e56d6815c2f7e99942b566238 2013-07-08 18:53:38 ....A 89635 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bba9327a93b0c56c9d1eec500b6bb90ac1a6e446bfa036ec7bc56196371534 2013-07-09 00:37:56 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bbb5d2e782754baa22c6818085a77efad73067f9dccecab65dbc5424e6d25b 2013-07-09 00:37:18 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bbbdb111e380d7bd88bc7fd830006282dac462d5878dcdc9ab0ab7a4e79335 2013-07-08 18:55:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bbc572f511415b01a7a844b8bf679bdaff54e7ae8a54b063cf2b8f6c5fe696 2013-07-09 00:35:34 ....A 113317 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bbf66185b28cc9454a3545e24eb47618c1d02f13b1c4469e4386313b6a7392 2013-07-08 19:04:10 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bc35323937c8f5d626369512d6bf2cbf7fc42cff3a0556b000fb698a1bc749 2013-07-09 00:38:10 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bc8d6344946d05ae9052d3fbabc9aaa3380b952c313d686981f1ad755927b7 2013-07-08 19:01:40 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-30bf8d713346907d9329929606e8491dd286fe56648ba91ccf6a252b85be857a 2013-07-08 19:02:56 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c0903ec821155fb3be5c026c2071db5c8cd7c81bf42bc36a6321121b96e62b 2013-07-08 19:04:20 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c0ad8a5fcd8ad487940e3b5effdf8284342d6fc57e8300bbeb07722ccdcdd2 2013-07-08 18:51:04 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c0c57ab73a040a809b3e87415d7ea1ee0ef215a1afb988243eaad849b895fc 2013-07-09 00:37:06 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c10a7128acb07064b613e385bfb5200804423f0fc80c146af5e898e963573a 2013-07-09 00:37:28 ....A 3349863 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c1cd650c7e24576bc0b13747b68cf4fdbfbc1320b5e10e58f6db5d968b1c89 2013-07-09 00:39:16 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c23c2f2542edd422eb8e2d38cd40308840a971349e8373c3659b3380769607 2013-07-10 05:09:10 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c246e0b6f6b74e692f955c6796f9a3c52206084bd3b7f8df12b343416517da 2013-07-08 18:47:52 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c2768a31c500949b2de36e2700af0ca9ad00247c597a284d9630316482fe32 2013-07-09 16:30:34 ....A 606208 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c427ee5f5bdfea1867aa3efae82861f6f4da0e5a6543fc2f884c8d08d0a4e8 2013-07-08 18:53:56 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c5b369f700ca1048713df8f8c58edf036f7fca6e2f9bd477ce00a1aa51706b 2013-07-08 19:07:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c60477ac94e37d153a8372ab4c6b8aeea346361b09bbe0a362e4c7046b29b0 2013-07-08 19:08:06 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c62986dd3ea36f36094500807389ad36f98195d99e40c358bcc967cdac9cfd 2013-07-09 00:38:08 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c6aea9efa1a7e2bad4ae420fd5e870e6692fe9658bd8b39b2b8f2db2812222 2013-07-09 01:11:48 ....A 1022522 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c7f0ec376f782d494cba0babd159a02184f46fb47583e3dc24dc38b42c1500 2013-07-08 19:32:32 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c850d096f038519fd02fd07750609b4b763470ab2d4f86f66e4e53d1f2609e 2013-07-08 19:17:02 ....A 528512 Virusshare.00073/HEUR-Trojan.Win32.Generic-30c954c1b9545db7bd264ec16be82b9d9b1be6dab6b8f6ae6e313e719d404c2e 2013-07-08 19:26:56 ....A 847360 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ca37848b4833608315e033f1ddc2e1046f63a80dc3d2a58ecb155ff3511b1c 2013-07-09 01:11:48 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ca904d9137fde01c0f71a1b4963185c8024b14add8041e925b91b3564d5a18 2013-07-08 19:16:26 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-30caefdbe3f8fb1ca8a8eb06ac103465171032309c74529455ad16ce075f842e 2013-07-08 19:30:58 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cd299b44b97a0ddfae6f380da8e76063a294f6c0ec450fee0b1b1ad165a1b3 2013-07-08 19:32:08 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cd2f37e94f519b8ff180a91b41ed60153f00a3bb32d34aeb1fbc3944ae2756 2013-07-08 19:25:24 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cd43987bd0bf0207a7be2b867b2194f980810837a2a25897f3428960131118 2013-07-08 19:30:06 ....A 846336 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cd55540072a36422a9b563f341a3949bc98e66ad2be27094ff28538adb173d 2013-07-08 19:15:50 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cd6980d14d8291cadd1769fdc7a8bcacb80aa926aab3418095e97426008151 2013-07-09 01:14:00 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cdcecfebefbbbd9990351fcf7a286c46497fb0ecae25e103a9992ca1dd0378 2013-07-08 19:25:16 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cdd31601d58d5dc898d23459556a5e70f587ccf36092acf6f208a710c96e6a 2013-07-09 11:58:46 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cdf1c739a370592f52be603b29b052f440a79eb7ef0c0c3252e14943852bf4 2013-07-08 19:23:00 ....A 1303552 Virusshare.00073/HEUR-Trojan.Win32.Generic-30cfb09e34b2b825e0441eb3c8dc8f257b0c9b4f39f933d369680d362364b2c9 2013-07-10 08:41:14 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d00da73377de5de1816457973623a5426f68c6ec724519d17085588ab6a329 2013-07-08 19:32:34 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d132d7b3c496db20daa319e190bd7f51f6dac115199b7771f778e4e1e04f17 2013-07-09 01:14:38 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d13c251d592f363ade23593c52b42a3c2193af9fbd992cb72217f0134c962e 2013-07-08 19:30:00 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d15b690aeae8ec539d1790b1df18456ccc15e40335e36d1100561d7588e0f6 2013-07-09 16:16:52 ....A 415232 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d20f55fa6a149d0c8e98d656136099776cdd63850c8147b5f0103b319e55d9 2013-07-08 19:26:26 ....A 971909 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d3a9978f3bc0f9d76f4e39ea3c9e024766be90608f2ca0b230d400fd4a12f1 2013-07-08 19:28:40 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d44470f83097c9209391dc77d0be9b43727e8a787bd1901ce43229037f2bfa 2013-07-09 22:16:20 ....A 253441 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d445189584576016ced0ea6ed8f30db911b8b7fddbd6443c4729c60dd03fa7 2013-07-10 09:04:58 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d4c259c0d885943051d5fe76d2902a4e42da237f9f0d1e4b348105e858915a 2013-07-08 19:17:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d4e349687e4b5e67e15ea4e59cded3e9fd2e64e85e3200eeff4a14f2caefcf 2013-07-08 19:27:16 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d5e24d8f396ef6d85f825182322102afb54ac5b68fe4f8a6d84b37bde0ec0e 2013-07-09 01:13:14 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d6bf6adfbd2ed87415743d45d1aaf43bb89101a0f7eca088448bf3dd427e87 2013-07-09 12:29:26 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d70a50e27d119db68116d89e1a8980684e05b44fc4ec731a0259ccb646781a 2013-07-08 19:29:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d752b6b998084404040c5506f7a03b2eb53f4e8a7a515ee899feabdca079c6 2013-07-09 01:14:58 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d77695a9d595af40b62b661742f8a967902b64b803d253781d317dc12b366b 2013-07-08 19:16:50 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d79ceb9e6166b16bd63e290ce8a4c0e9bb9a442eafbedf9c82cd4f3d4d8380 2013-07-09 01:13:48 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d7ba9029fbcf36e7576c32477ba587e044d175e07030cea1bccceb854cea2f 2013-07-09 01:13:56 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d7d3774294bd83eee143ced4ee4d37ec757c8fb73392a4cd6d9877e0b17ebd 2013-07-09 01:14:42 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d7e1325892ecea2701aa1a50f2cab9d003fe058846ca5b2da08b17fd81f1ca 2013-07-09 14:32:36 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d7ff742785b65e86e5aa999ca14f5cc68f71890ff5f8c298bd45545d304be1 2013-07-09 21:30:28 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d813252167eb5543a0ac1251264be5dfa250e5f1de134bd722862a27c7eedd 2013-07-08 19:31:16 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d83d1f7294ea2883980bf2a31be1fbd113d63b94fdbafe6a9c3364d13d4359 2013-07-08 19:20:32 ....A 2173952 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d84457fcc5c7300d9d684f48d8a0c43dfbe681180d67a4202958d6320639ef 2013-07-09 01:13:02 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d86d842c594f77fdd6cd453ffc1e38c43390c0b1b4ec298589526b525c822c 2013-07-08 19:26:44 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d924a1bc8354cf651e1dee2ff19c1b3f8eae193c6b420bffdd59983aecdf46 2013-07-08 19:30:42 ....A 552448 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d93c43901800481d01d4f1b87ca10d2782673e09dd036461e24a43a95ef096 2013-07-08 19:19:24 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d9710a72c5dbc742d6cbf76f60061a68fd2246f0b96fb60638b49ea58b19b6 2013-07-08 19:27:22 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-30d98a776083279cde1ff6c5f6fccf44f64728b27c287fd588e4ee11e77262e8 2013-07-08 19:28:24 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-30dadd046b672fc764437f56e51501eb55a9fe3889c1974dd6906d8e6bf31b88 2013-07-08 19:30:16 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-30dc95f4971962c8cd43cb6a4fefafdd5cbf6d1e015b0cd5234f92b605da6b31 2013-07-08 19:24:36 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-30dca7c2783ce2ca1a74f0bb69a47efc3e773b543b9be8dd2ff8ea4f6066aed9 2013-07-08 19:18:28 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-30dd71e4f0f26f30b956ae98ed5fdd3cf159c6d1a532eccc048013f92cd42319 2013-07-08 19:17:20 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-30de720a391f6eebafaa6c2c8a8d3818bcf9902f1d5482262dcd5eb27bc66f0c 2013-07-08 19:32:00 ....A 3944448 Virusshare.00073/HEUR-Trojan.Win32.Generic-30deada1156f822f233a5a6880341a23cadb9c192ea8930a4c49a712c4c8cdcc 2013-07-09 01:11:40 ....A 434688 Virusshare.00073/HEUR-Trojan.Win32.Generic-30df3760b88ae4a7c6855d3c734a38b3162006df2ad33969c7e608ffc72eb725 2013-07-08 19:32:12 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-30dff33e60d929814dd9d299572a1adc2aef441ef56ccbabe2eda1adcb69a015 2013-07-08 19:32:02 ....A 298520 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e002b74d926816dbe612d5fe7139dd2ef0daf1ece209ef4cfc77d32b7fb971 2013-07-10 07:32:50 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e0565176b3d9ca7871db1bf807691c41415f5b31c760c10f801bc0ae7ff733 2013-07-08 19:28:04 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e2b61242346c345cdd81727f8e79efdf19c78a82c8fe99b0d81afdaf32e51b 2013-07-10 07:46:20 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e2c8df0bcdb85d8787207e475751761161dce65d75d0bec5141e43382a092a 2013-07-09 14:55:34 ....A 766976 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e370bfb5bce05b81355c2fc431656e28f700e476aa7d695a0839296530cd28 2013-07-09 01:14:50 ....A 29975 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e428bc53d348465594324801658a3c32b656909d13a5d8e4d4e39b524453d6 2013-07-08 19:32:42 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e46378131385745e3882f85bd9543aaed7bba2ac3600764a1ae455cd5871fd 2013-07-08 19:22:08 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e4a79420e0e6f730db49f4ae29d6da8db3317dfa3daa4673170d86d677ebd3 2013-07-09 01:15:52 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e4b23859da897312cd6a9e1b8db6702e4d4ff420c7ce667c56226f627984ca 2013-07-08 19:30:12 ....A 32545 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e528a7579333c5ba3e2a9779b705606b679e2e96e312e039cb5dbb5d1f2f99 2013-07-08 19:22:32 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e5345d218ae3f210c761831bdb61d9b65b0a9bf7fb121f55b12c83ea07604c 2013-07-08 19:22:00 ....A 1000448 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e56d53af961866c6a8bb8c1ad5153b71dfaba57e2703459b36e8833587ec2d 2013-07-08 19:30:50 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e5e3fdb06eecea90c526ac5b262fc8717b40a5c58058aaa20c0eb79658aae7 2013-07-08 19:18:18 ....A 271429 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e67a9dfa87eb39c46bdec8a0322b2f564669a26b465745db8b1288430659a3 2013-07-08 19:32:38 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e6b9549d91fd2fbb3516b893890ed794771c0113d2bbb1986ddbee2a77eafd 2013-07-08 19:22:44 ....A 121984 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e6d4056f1f7dfa0d664c782e73aad2802d2e0474afc9ff6ccbf26aee0e13f4 2013-07-08 19:30:56 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e6d955fc2e095bd4ed55357e0f66b5487bd1abab3efdd28cf605fc3f069747 2013-07-09 01:13:02 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e6db9fb5c134aadba50f7f9ce79483eee554184ef36ca30cc70d7dea9c8f95 2013-07-08 19:30:00 ....A 16950 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e827b3e142f8a95c03cd40c92ec8cc93fe01f190937a787612f601af5d58ad 2013-07-10 04:19:50 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e85fc6ba6d925fb12660fcdf6f508bde75df7da5ccbdda0dcfc3d5083e6779 2013-07-08 19:18:52 ....A 411840 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e8b2015ed027ea478c2dd5128092f6e41fd412f87e5729cb87fb9e42f41f80 2013-07-08 19:31:24 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e99a600878c334d47cfac0cba6f5fd80403e149ec49b45ce4ba99ce18078f8 2013-07-08 19:22:44 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e9dbbcc23d1c2f3283f7ee5a437cf13751a75ab947f23cd48caa405e0a7f1b 2013-07-09 01:15:12 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-30e9ee5b74c694e1bc207843135a4dd82f74e27a5d8bfb8d52878ec0d3160a84 2013-07-09 20:00:10 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ea1f2898bcf79e1ce0f640194faa37789eacc49958e276fd8b566ced39f281 2013-07-08 19:21:18 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-30eadea9a73257d3d6ea280d44fef87bbfe2834e71a2b31b035119ab3bf94674 2013-07-09 14:47:24 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-30eb4423832c98ba0535a8e5cc12338257e42766d303b8c971a557e66d1430a1 2013-07-08 19:17:08 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-30eb7a65d5e2c8bf02dd1f544afe345d68bf328d447ce986b9188aaca570cca5 2013-07-08 19:21:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ec1844c6d7202646ca7471f82d919b14aea0fa911457348b854a856dd7156e 2013-07-08 19:26:58 ....A 63024 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ec2ea507113aac7c842ebbb4f155d4f5a2685e009d6bf401563cada7bfbe62 2013-07-09 01:17:50 ....A 719557 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ec70cc513b42128600d5a19629454175e86c0864eaf7f9d48c379e413381fe 2013-07-09 16:01:36 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ecdae3f7b9cf6f4de724b9a37aff1e2aa971640190d8b970065a30b4752693 2013-07-10 05:07:34 ....A 798566 Virusshare.00073/HEUR-Trojan.Win32.Generic-30eeb3c3d4dfa3a6b5d1332fa547af65c426aba32429cbecd23dccbd78e99f79 2013-07-09 14:08:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30ef600c105c58c14abf941e69248144f295bcd5e68d128f2ab634ea0bda4c10 2013-07-09 01:53:52 ....A 2956380 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f01a805669919d4f9ddeb6c6ff5fa6825c553f03ba65258ef004695e0eba01 2013-07-08 19:38:14 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f06027f9a84d72ba299bd1e3627c1a285c5d77995bfd1caac465c5f8e054fd 2013-07-09 01:53:50 ....A 694661 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f084214f3e9392f1ac625ae82d1840ff4613568efe63275f260700313a5a7b 2013-07-08 19:44:36 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f0eefab33c5468f38253031257b656734835e37eb8075815b684c434cc72e4 2013-07-09 01:51:06 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f0fa2d2388d79543793fa444e1cf8c34a081a40c316d9aa516ac5d366c91dd 2013-07-09 16:34:16 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f35b90e7d111dab49166336f0ea3bb3844cde569e9aa77e605942bbfd04d15 2013-07-08 19:42:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f381adbfaae96c5c8611806a328cbee717147570e3c151db60c9517432c67f 2013-07-08 19:46:42 ....A 825232 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f392e7ee4a3ccaa6bf272d24225ff56f54c33f565af6ed2d2af56d380eed8c 2013-07-08 19:38:42 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f3da9a04372633d5a7a56a01681471b6a2f1e424b133e795bab30d6724bbea 2013-07-10 00:35:16 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f420a53abc696690e5d2783c8bf388c7970e84f82fe809128b3257d7fe1088 2013-07-08 19:44:44 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f42a86586c9701df7f02e97c41304896a58902f2a07e05d01386a4fe1a21a2 2013-07-08 19:52:52 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f430ed51ee69944ea4143cb03f1a3e68e472850e87eb372c523cc1269766d7 2013-07-09 01:53:16 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f478cf659060ea4e6110b23e921ea4b27ee673dce7bbea6933de544dafa2fe 2013-07-10 04:57:18 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f4ab0203a247268acec0b157820c4954aaf645b78ae0fd825a6d3194ad5f85 2013-07-08 19:48:36 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f5672d131ffa3a7b3f243281195973b07dde79b9be1d500689c65ca0fb03fb 2013-07-10 02:28:58 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f6db43f2e53e2fb226ed90dd3d09ca63f25d2b64a6280ad38239f39aece578 2013-07-09 19:25:14 ....A 756375 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f7d2f70a8414e834a8d8625112d80aaa5bb1dccf39fe65b391734f8ff8195e 2013-07-08 19:52:32 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f8215b0ccfbb77bf4f5dcd7b25e2a06894f75e8899cccb5b73bf4ba62acc61 2013-07-09 01:54:02 ....A 696320 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f881c1967d2ff782f5c02854d479c92238ec0d00bcce1fa82c9e26ac9e93b5 2013-07-08 19:47:06 ....A 325632 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f897da314125b3053fd2d758357959cfaf184aba21d4fd96f99a8402a6ba00 2013-07-08 19:52:26 ....A 105268 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f8d0a433985483e93d52a6876cf24d089bba8a3327f8a84b42fedee7dc02f7 2013-07-09 13:32:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-30f8f7ff000a102c25281a04ccad68d4ec5622b86e53c1eb23af72fe7f801394 2013-07-09 01:53:36 ....A 29980 Virusshare.00073/HEUR-Trojan.Win32.Generic-30faa5862d0dbc77a2b3b834b136ddaab113c08964e67cf0d98b54ceb9332aca 2013-07-09 15:18:30 ....A 102928 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fad7297b7848e1a46bff8e6ed26c41fcf514ae72d73787d4ee36d52fac5bb0 2013-07-09 19:56:10 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fd461fdfb7aaa366a5b73f870595528ce5c613825fd79a721eb3e5ab8cd8d3 2013-07-09 16:33:02 ....A 307397 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fd87d1352bd60e396a53d711496d28f69ba256d302c7b744b210db4a7e65b0 2013-07-09 01:52:14 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fddcabd76104060c727709456c523cba648d671882dbac67cd96b74311a929 2013-07-08 19:40:30 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fe38f5ea01b5df9f399bae575d54dc175ae78ca4d39c84ab8aeff47b64804c 2013-07-08 19:41:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fe6d6d9e4d675e2dcbef73a2507464a22333d602665a72333b8649b409b4ae 2013-07-09 01:53:50 ....A 1753088 Virusshare.00073/HEUR-Trojan.Win32.Generic-30feaa04bec181d74e45fb5f1d1ba7271807003975c20b1e19d22c60ef98f9d6 2013-07-08 19:48:18 ....A 117301 Virusshare.00073/HEUR-Trojan.Win32.Generic-30fffa68aed6c15ce7353cc56a219805a583f6e268f8744e719f6b5167e5e340 2013-07-09 02:39:36 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-3100c9375d4e810560ba18b1682f0e432938420fdd754e8dfdeca94ca2138211 2013-07-08 20:12:52 ....A 930304 Virusshare.00073/HEUR-Trojan.Win32.Generic-3100cf6289f61b5032bc3bbbf65517a55c35129eae649e8e5e3529ff82dc30b2 2013-07-08 20:09:52 ....A 1720320 Virusshare.00073/HEUR-Trojan.Win32.Generic-31018a66d76d217c38ea93ec0ebfdb1a33a93ebe1072bec9066b9d4670334459 2013-07-09 21:34:32 ....A 49713 Virusshare.00073/HEUR-Trojan.Win32.Generic-310280c37b1cea55498e8dafe4ab727cf6a5deeaaba0de520b30236664f1b0da 2013-07-10 02:08:32 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-31029a2e84d7ea01da5ad0554bc54e6fe4b41635c1b685285a9d67d476e89d41 2013-07-09 15:10:22 ....A 104619 Virusshare.00073/HEUR-Trojan.Win32.Generic-31036677ac7a8bb819beace5e448baed73b8a9a64f7625275c84f20a54bdfa3d 2013-07-08 20:12:20 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-3103eecd6746a8979dc9540932d6e1d219c934bb70a28b390a890aceb5d0aa8f 2013-07-09 02:34:22 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-31042c3b812e992d5cd88eba2a364a306cf8ae9042e9dd1600c165292ea8ff2e 2013-07-09 02:33:46 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-310432774202ff791eeac911c19b55e3c7ab7594d8e5920b68d0a188d0ff8660 2013-07-08 20:08:50 ....A 327877 Virusshare.00073/HEUR-Trojan.Win32.Generic-31046b9da6a32d524c026cc8580a763d18fb99a44729988fad5ac643ce821c7b 2013-07-09 02:36:54 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-31055ba9239a9d84816afba1b57e5009e449caa758bf2a327069478ad4cb4990 2013-07-10 00:07:46 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31056af67515a30bda20068f8f8a3349e5d54d47942f063145b7750c79dfd5e8 2013-07-08 20:07:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3106254fe722022fcf22c32fe2f274bc762cca2efb43adf35ebe721ac0e84dea 2013-07-09 02:33:58 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-31065333638c7b143d7dd8d5560c7c03ee85e79e71e7f208e0f0d18028c0a902 2013-07-08 20:09:02 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-310669071152a68aaa77d52c9a9125813d9cb65d9b1c79944851877d1c3cc001 2013-07-10 02:05:28 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-310671b0cc1f3d1c3746d3ad68fed83dc5b18c395128bfc20f4d0b84627d3002 2013-07-08 20:13:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3106912d3c60a24ba23a8667f1fb7f25c69f2d456a0f4afbd38cb10ab95f4a2c 2013-07-10 03:18:08 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3107090d5b80182c176792b8275e01f5cec91a39097ac5b7c262a7bc04c21435 2013-07-08 20:01:40 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-310763c7a2d17aea9bd2d7851220590169c4017a9bf4954c2f4bd74282b9aafe 2013-07-08 20:10:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-310865fc193eeb0a8e673b59860c99a87795d6c286a1208f2052f0ec255bd0aa 2013-07-08 20:04:42 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-31089024271a91924ee1d1d318f722b8a8a76efd09a0d547bb27aed4e862e3a3 2013-07-10 00:00:36 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-31090e53b662d1e62a19068d5b4649eab3ddd2287d8d3b685321bd53956e580d 2013-07-08 20:10:18 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3109454d7cbcab940e004de354cffc848b5c55077952b2babd964f0a98740fe8 2013-07-08 20:05:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-310950a647a843f24ef460c617a22b3b66191a9dc8377caf233dd3665578e913 2013-07-08 20:09:24 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-310a213553d85d8850d7a0353ddcd893ec22a04d0f048b77aaf4b5c04c883364 2013-07-09 02:32:36 ....A 202678 Virusshare.00073/HEUR-Trojan.Win32.Generic-310a282985422aaabdfabd02f8d8aad8f064d99dcd93ed3b0097847a62353748 2013-07-09 21:09:50 ....A 7832722 Virusshare.00073/HEUR-Trojan.Win32.Generic-310ac53e473a87249f424060085a0d1ac06ec7b60ecf55c76d3441863b35c245 2013-07-09 21:59:02 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-310af173aaa91958f796e6f45315dbd8f48676d09eb6016d51a594f67afd4882 2013-07-08 20:13:46 ....A 882688 Virusshare.00073/HEUR-Trojan.Win32.Generic-310b574c652c03d8e5888c63a84dff2de753b7b36262309c19e7391b4db8771a 2013-07-10 01:32:22 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-310ba1b98e2b24cda1fc28f2804c4fa642f9260621b1c11a1d9fd260a76aa243 2013-07-09 16:00:46 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-310bd8a7c5ff30193a56277dd04b3fe3160a2b050db8099041a2cf2404ca6c16 2013-07-08 20:12:16 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-310c0e296ab333068715214b22fcfd35ab56e1d18c0b3c4c33e62b87d5fa3323 2013-07-09 21:52:36 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-310c103a9d8b66ed28be1f0c639ed159fef2948eacaa93df605f0b6245fb7aa7 2013-07-08 20:12:24 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-310c3be3231f67ba5f3cd58be25ef73a830cbcd479c21bbec348dad9056a56b3 2013-07-08 20:04:42 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-310d98942763afd8878b713bcada62472402694d23ba5bda2b1fa1eec6ca9b53 2013-07-08 20:10:04 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-310e7d77c3e6b99b98083ca6d8ca490a48b4e98b6d6217b7f12b366b7b478c75 2013-07-08 20:01:18 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-310ede1d5ba3ce1f34a886542490f7bb94d1f90c9439c2dc557a1f11d591d508 2013-07-10 08:20:04 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-310f7a44b9b417e39d58ed0574cebbc95a6b5a3af8d6a51e92804b0c934c7caa 2013-07-08 20:00:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-310f834a4d8e9538beb898c07cb429dd13d80e893393c95cf45efc548e06e29e 2013-07-08 20:05:58 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-310ffc47b28a5dda13f1d02a3e0184bff44a5205067b8e8740f37106145f96f1 2013-07-10 03:51:56 ....A 183297 Virusshare.00073/HEUR-Trojan.Win32.Generic-3110a09dd3681eb40e046e20511e7c6116e00b41ad76318e7c56ef694601db68 2013-07-08 20:03:56 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-31118a0fbb11871cf5f68486126d2c4e0d27f26b1a55e5474168d1881e5a41cb 2013-07-08 20:09:16 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-3111b1421089092fd761ce0b73f6f02aeb97420d107560c95fd87ec53be23285 2013-07-09 10:24:10 ....A 94200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3113c552e8255d548925dc3bb92f76b975ad9d78288bc1ef1070007072e8ab16 2013-07-08 20:00:50 ....A 721920 Virusshare.00073/HEUR-Trojan.Win32.Generic-3113df6c72658d6589e7fcb755aa8bfa0882c3c7aaa88b419b3e5cfb41adb26f 2013-07-10 05:44:22 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-31146810e4419e58079ce9ea0d60223c4a34b8d0146ac9ddb3a5efc4f14bc137 2013-07-09 02:39:34 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-311493fd0d29d3c85a11c6952a00e3263a5b51233af62c08439326e48f57212a 2013-07-09 02:37:14 ....A 1089536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3114bcf03ef830ae05bf2ba5a8d65208f288f69cb9625c330301563c69117915 2013-07-09 02:40:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3115eef6cbe15913e65ed6a9480e8a6933920c707fca2391b78610db25c35cae 2013-07-09 02:31:12 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3115ef9e9cec4f8299425cbd4093124ff01d51975a7885b2d0e81f2f285522f2 2013-07-09 10:11:18 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-31169e00e237cf416cd217236feb9c6d858c162c42c72a922f70e725b9093564 2013-07-08 20:01:34 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3116aafff10453745e5608524656009bad1e7bd89caa44885500d3732a4a43f9 2013-07-09 02:36:50 ....A 685436 Virusshare.00073/HEUR-Trojan.Win32.Generic-311784bbf9b92b04e8e20304a637dccce9700f301dfe3a3d5c92c3032f93072e 2013-07-08 20:07:52 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-31178ea1c95efba33f30cf6acfb4b70782ff205cf23cc292aaf82f7dbf4d4702 2013-07-08 20:03:20 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3117c3ec4899fc1d5b199b1a9752d3b1396f9eeb5aabc8c9613cd3dc7d7d1bbd 2013-07-08 19:59:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-31182aecb2864ba03e4987a8cfa8c50581524a0c63e933bad30f4b99219270d8 2013-07-08 20:11:00 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-31183dd827788fb88148656ce390757c6b3b1f3a98f0fea0ab9a72eb3fab33a5 2013-07-09 20:39:50 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-31185d48b0ff2bc4ced0e44618d114170e80fc5cd77ed495004b556a49d51671 2013-07-09 02:35:14 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-3118ce02d8f0741b1d9e543fcb696294de4b36372558f64ce7b3d8c52fbba779 2013-07-09 11:27:00 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-311a36e4f3e8e400e8c6abffb2d9f4fe6b654e2d0b350b1ce98f36a62772fc42 2013-07-08 20:10:42 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-311a812800a093299bc5243a47d21cc62018c4a6c6c926f8bbf5d767740f41d5 2013-07-08 20:00:42 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-311ac5453ad658c61a81b31291b3f92f42e145f135aaedc39a4444eec82d203d 2013-07-09 02:38:06 ....A 451584 Virusshare.00073/HEUR-Trojan.Win32.Generic-311ac6a8751bb8fe57ee12771823f42a59702f3e044482e7ca89b249ad0f59a1 2013-07-08 20:02:40 ....A 47328 Virusshare.00073/HEUR-Trojan.Win32.Generic-311ba563a85f0f72859b67042bb850143e110ac752dacb3b48c251b927f3cc8e 2013-07-08 20:10:48 ....A 41249 Virusshare.00073/HEUR-Trojan.Win32.Generic-311c622f972cbc123ebe026eca06c036eaf0261549a9122a78da17a26446bd20 2013-07-08 20:05:16 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-311d61a75130c424c9d14d4f1795539556ee98f42c51825a3b4b5c9fa92f9df5 2013-07-09 02:33:26 ....A 834560 Virusshare.00073/HEUR-Trojan.Win32.Generic-311e34e2eba2fca4e52c75a363c6a3955abceda43398bac8d5fdf0bc2415bb92 2013-07-08 20:13:36 ....A 336066 Virusshare.00073/HEUR-Trojan.Win32.Generic-311fcdafdeef06e06b178bbe870cb3d65a571fee50b7575257e1a623c152d5df 2013-07-08 20:11:02 ....A 32028 Virusshare.00073/HEUR-Trojan.Win32.Generic-3120255eee8bad8b86a46cffd2de8d53fd6f96aede7f2182e4c266c7d19ef284 2013-07-09 15:43:30 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-31207bceafddd297ce4884b7390927a387e8216fbaf6b76e74993e150e053436 2013-07-10 03:15:54 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-31213fdb32ff8bd81cb1bc956d0154fd9802eb7ca13343ec9fd5b19a2240dbf7 2013-07-08 20:05:36 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-3121844c6b3f60174b5d7664b9f7dcb469a48514e2e8e366220417468163dddc 2013-07-09 02:38:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-31218c2871981f47a488c41424676076524f9b9f64f1a74f0cc0cc3ec5e0c37f 2013-07-08 20:02:22 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-3121b4378b2d5495c541ae2df6799478bd3cdfaa423b121ace6d04c514c9ad95 2013-07-08 20:09:38 ....A 824320 Virusshare.00073/HEUR-Trojan.Win32.Generic-31226789077732374b099f12ddefd18290b1be5cd95c7408cfa0aa53e671036d 2013-07-08 20:04:02 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-31228530922554ccf8410b011a24c75df35e4b5108f0c6b69708ed9a311f93e0 2013-07-08 20:04:44 ....A 184576 Virusshare.00073/HEUR-Trojan.Win32.Generic-312314f7a319f12c49af318c87fa7b3dec24b01e219db477af83e50b837e6854 2013-07-08 20:11:52 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-312361175a32696c4999f3ab3c62d17e2cb0be9a20ed2db2539147d556d4fe52 2013-07-08 19:59:16 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-312366c100bce9994f5719a5dd82e69bcd462b4e9307e3995ae7b570fcd62f37 2013-07-08 20:00:48 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-3123cc4ff6401fb7f6dc232622806a7665a922c3bd6ede685def1a0242b5bf08 2013-07-10 05:58:46 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-312544ae76d6275c1401a9f3ff19a143646ebd845433bdef83d6a99cd8420df7 2013-07-09 11:24:30 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-312610749331f49c5f79c7db82bc6ba8a877d5b53fee76ebd0b6774886f67fe8 2013-07-10 08:46:24 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-31265c76df02b8cd0c5d8ff6c58dd4547398f5dc0324c11db946c1a0704103a9 2013-07-08 20:26:34 ....A 732160 Virusshare.00073/HEUR-Trojan.Win32.Generic-31265ef455af769b507e5513bc1e8291c98139856df33b6fd364f50ac1b45136 2013-07-08 20:27:54 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-31266e4c1e6bf2e86bc75f8815d2cb863d4967d6bbcdb6543c69ea111eb0c9b6 2013-07-09 19:10:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3126e16886a1ccc43c064114514bcd13b9c978a52fc459360fa21f824ab6394e 2013-07-09 12:41:20 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-312828baa6947d4442d7099cf3cd26cece194e0ebc3b1b2bd28bc19dc19e20e7 2013-07-09 03:35:22 ....A 738115 Virusshare.00073/HEUR-Trojan.Win32.Generic-31282bc49491717eb15b07937d7056472eded1ed77ff4cdf29715222eeeb1d6b 2013-07-08 20:25:46 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3128e284e756591fd07550b314e2da054cb49e265f5220d6a8675de57385ae79 2013-07-08 20:29:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-312922b6fd368d5a7fbe12d9144dcd103dfe07ed5af4c9e70cb92bebf7a1616d 2013-07-08 20:25:26 ....A 237058 Virusshare.00073/HEUR-Trojan.Win32.Generic-3129f29a59fb1dbeb32b726675b33570db4c8f2d98c714c6a88353e18c7608a4 2013-07-08 20:32:48 ....A 174700 Virusshare.00073/HEUR-Trojan.Win32.Generic-312a3d6ea457b34fe5d3064ae43a1bdee1d77ba5bdea17552260685fbcf149ef 2013-07-08 20:18:38 ....A 93268 Virusshare.00073/HEUR-Trojan.Win32.Generic-312bda172ae870c16f8e232a90d90dce90000ed68f572ba40da17ad6ce95f328 2013-07-10 04:18:20 ....A 54306 Virusshare.00073/HEUR-Trojan.Win32.Generic-312bfd625063a060cf1d0af3e07cac40b73bf4030d656b99d83a582516ceb148 2013-07-08 20:31:04 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-312d9acaa15b3b681f4256c45a1ddead41cb6446d6b794fb5bd470196ce5b012 2013-07-09 03:29:32 ....A 2301952 Virusshare.00073/HEUR-Trojan.Win32.Generic-312db77b01b2b89ef5ea59df45bd6c06c5d630eb01efd728f63fa6b7a5741df4 2013-07-09 20:07:08 ....A 1459558 Virusshare.00073/HEUR-Trojan.Win32.Generic-312f466e3efc7b9ebaa82d862ee69ddbb9c3c62bb49a5fec5c0239c459556b15 2013-07-08 20:22:04 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-312f84c9c1bf2b709672def34c9e0f4bf9a8d4993f3f1f69e5502427de23c99b 2013-07-08 20:26:04 ....A 1830912 Virusshare.00073/HEUR-Trojan.Win32.Generic-3130a5af123848a61b2cab811dc1ed5682bf108f9a2839b02f15a69d632b2b3b 2013-07-08 20:32:02 ....A 426144 Virusshare.00073/HEUR-Trojan.Win32.Generic-31310f6175ef984063518ff3e6a2e30bd77bc8917ea69438390267593deb3330 2013-07-08 20:31:16 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3131339e5b01f7f9a6af5e20c3c9aaeecb777f6dd8ca89fb305f83bd733fb07f 2013-07-08 20:29:08 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-313164413283f224d8d3b66a494253e47aba6303ac628ea29aa36b53c1bc9600 2013-07-08 20:32:44 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-31320a7fcbb77e0f45043987522a5df9dd1ea95585cbda2c75028586e5d0ac06 2013-07-10 06:21:34 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-313340713f2ea48d84be62e88e3c65ad5d9db5222b4bd53ae2f02cdeeba40a22 2013-07-08 20:30:52 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-313470ddb1ec598eefdc17e4731f8623e6ce68d9393296daed61f5df07946c39 2013-07-08 20:19:38 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-3134d808ef91db9d83496a9ed970a395a4b779f654b5e77f8c6c6aa4b79459df 2013-07-08 20:29:34 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-3134f9970a57910655fe6fd7224acdeecbba233cc94c96b40f75e706b008fc9f 2013-07-08 20:30:28 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-31351348dd7062adec978ffabe99ac5db538f435eb27f29e54372faa751e72f5 2013-07-08 20:28:32 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-313539f29d5d7b50bbef12685b41319a8e331065972d0ac08603bbdb1268a83b 2013-07-09 14:14:24 ....A 309056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3135d54fc9cedbd5bbe8b67d328a447c77ec726f55e97adfb4ef64508bb928b6 2013-07-08 20:25:08 ....A 7779 Virusshare.00073/HEUR-Trojan.Win32.Generic-3136a63a9659fde324ecb30fef134b6f51f2b56c95e26e1f6830c8615e94d34b 2013-07-08 20:24:36 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-31374ef3b10a0a21db35f8711669c7bc471a5ba7c46298c744a83ed6e08ec6c5 2013-07-08 20:23:30 ....A 577024 Virusshare.00073/HEUR-Trojan.Win32.Generic-3137e292254fd12d7a240ef0e435d4e93ef2975f7eb1ebe5beeb4c092c342510 2013-07-08 20:23:24 ....A 1402368 Virusshare.00073/HEUR-Trojan.Win32.Generic-3138826d39340b2296b5c03d13a71dc40165ab14680b74a0b89491a470861376 2013-07-09 03:27:32 ....A 710656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3138adf3baa1d4214713fc365abe18fa51f1db3db5978b993a0dad23e3f6193e 2013-07-08 20:28:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3138d83263f619c2fca83f429b9eb15d9bfb851dd97211dbb05f609a75fffa14 2013-07-08 20:31:12 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-313930de3a7abe12620754a69e897128ca829c5bcd6fc96452a4c873a4739bf0 2013-07-10 00:39:02 ....A 1868288 Virusshare.00073/HEUR-Trojan.Win32.Generic-3139bf5b05bf7dfa0de32a2dfaacc9e1d8711782305fc28066855e7854419bfe 2013-07-08 20:33:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-313a40a55d7ca62d4e6a9af2cd0deaa6adbe624b60730097ae51252f291828db 2013-07-08 20:22:34 ....A 993280 Virusshare.00073/HEUR-Trojan.Win32.Generic-313b50adfa5333c44de11f71987b39c69d096f8a8b0bd0f300006dbe4772c49a 2013-07-08 20:18:02 ....A 36122 Virusshare.00073/HEUR-Trojan.Win32.Generic-313ba4356202c3846553c87ebbcc034bb20276970dd9b7da4584d1d5334e880c 2013-07-09 15:36:34 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-313bb88cb8cc8e769ce01983be24aae4009691af2ba9d3a36bf8204004693b68 2013-07-08 20:30:08 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-313c050d62785b7dc6afe0896766715332a5fb7dcab9bf5ac2049b96f2a27756 2013-07-08 20:27:56 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-313c76653dda5113267fcb4168b40a4720a8b654488b7e89c7735db5a9d26fc5 2013-07-08 20:27:30 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-313c947db71891893700b9c26dc269e4d45e699f302afbdbe6dc63f8ece4a59e 2013-07-09 14:07:34 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-313cadd6a41d78d948d07e549e4159f44c2b9fd8626c20262814b26133dba933 2013-07-09 22:31:12 ....A 1292239 Virusshare.00073/HEUR-Trojan.Win32.Generic-313d534def101dfdcb719ff5b824214b794b37d62a723f72ac8b4f9b875723e4 2013-07-09 11:20:44 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-313d70893311593d39f421dfaa23c3dc2919224e2e813676b6fdf45b293bbef9 2013-07-09 23:25:18 ....A 93716 Virusshare.00073/HEUR-Trojan.Win32.Generic-313d9e2b9a38c4137d29b6214fd92f40c922914f9f607d000ff1f6249209ebcc 2013-07-09 02:32:20 ....A 315904 Virusshare.00073/HEUR-Trojan.Win32.Generic-313e3fb86e47ecf884e6403ce6373b156bbded105e7c68519d4685b55b631882 2013-07-08 20:25:44 ....A 272183 Virusshare.00073/HEUR-Trojan.Win32.Generic-313f9a12179f8a3a8b0444eea20853dd3903a6292371118eb1ab412ac515271c 2013-07-08 20:32:54 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-314070c5bda8d8949ba10cd48badd7d863b0e57cc20ab75e41c54dc07c1330bf 2013-07-08 20:30:34 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3140fad6b7bcf204fd98ce603fb56edd7f4d53dd1e2b8039b93a40dd81e9e705 2013-07-09 15:46:50 ....A 576889 Virusshare.00073/HEUR-Trojan.Win32.Generic-314104306a279a99e266f4a84889bd12c619f78fe4543c70c606da426dd616b6 2013-07-10 05:29:28 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-31422d5661bd2e7b0e4aa153f0bac84f90840500fad41882b7fc5849f45baa30 2013-07-08 20:19:30 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-3142babe208e0c31b7644ef4161489a1d68dd2561a93b9296cd349aeafd7bd7f 2013-07-08 20:32:54 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-3142dc2bf672501dacf10001c41c32d241fce32e4c03d74110d81da972fb7537 2013-07-09 17:14:10 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-3142e9ab041b61fd5ac3656f891aa4d090f941162dfe181257c8eddfae10abd4 2013-07-08 20:30:22 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-314513eae2935657d89d6c72b41d09ddccea8dfb815f17e0281f2439198924da 2013-07-08 20:21:24 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3145492fef8605f3f5f643aa04d6582845f2d83cae7d01460b35beedfd8193c9 2013-07-08 20:18:58 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-3146254cb001640e2fbc006c282c7c6e6954b0080aaa1264978cb30c1cbfe373 2013-07-08 20:21:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3146a1a31a7f397e6ffdeafd6f0801ee206e3031df05c4d080912af47ed2ef85 2013-07-10 06:24:28 ....A 1955392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3146f2961d51f0532b65eb3eadf65762658156dad34f8be66897f30d8628342b 2013-07-10 09:33:28 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-3147615597215aeb130c69de4fffa15abceb1b27db5d140555a625e3a3dc7106 2013-07-10 02:09:40 ....A 883200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3147bc175cc7bf31aed48101c6e2f2b2f321caaae546a7012ade7ea7ca5a76aa 2013-07-10 08:40:52 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-31482330aefadb52d230a26ab029cd94662d9f7d46b3ca872d6867052250d227 2013-07-10 02:54:54 ....A 13100513 Virusshare.00073/HEUR-Trojan.Win32.Generic-3148ad8083329e147f7b697032f3ce9130445d969c99a7575fe40a247eea3634 2013-07-08 20:22:00 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3148bf33811edd27481449b85de4579adf2a2c7227879d7f317630f7d3a975ae 2013-07-09 17:19:14 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-3148dc1d9da85bdfd5486c0cb5bc63f17c045ead4cef9e6b156ae8b45e094f78 2013-07-08 20:27:10 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-314a0f75773bf89518ab24cad8c29358b6dd7301367a42b64eaaae9e346235dc 2013-07-09 13:55:54 ....A 182997 Virusshare.00073/HEUR-Trojan.Win32.Generic-314a71a2a6082a4d2efba03863e786d56955a96022e25c2787e0d11ede6684ef 2013-07-10 00:44:02 ....A 787499 Virusshare.00073/HEUR-Trojan.Win32.Generic-314b593f67fc0e8596f0660b6e68a0057dc81b9ac923b11e6961194ffcf0f4b6 2013-07-10 03:10:34 ....A 393416 Virusshare.00073/HEUR-Trojan.Win32.Generic-314b612155cd95e979a35ee3431f100e240cf127aeab693627884ae8c2d2989a 2013-07-08 20:28:38 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-314b8ed77155a5291bdfb5545bcffb5fbd22166d4fb21837a2038c4a4f06b0d4 2013-07-08 20:24:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-314bcc2b2eba2bdb0fe060d3c0df6a970e292e714fe765dc7b6c3766f183fc4c 2013-07-10 08:17:46 ....A 258925 Virusshare.00073/HEUR-Trojan.Win32.Generic-314d43604863c27fd0afce7c7b101449eb35428323209d7258a5ecce86e75b83 2013-07-08 20:26:18 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-314ff0899e57601135502215f7b05413c036c6a7e461d40e505a437727d66e48 2013-07-09 17:39:16 ....A 65524 Virusshare.00073/HEUR-Trojan.Win32.Generic-31513dc097efe3e17dde9b694a44cf897e2eb7cd0105aee6c9bfec02af08e741 2013-07-08 20:51:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-3151cd74a10290d5702948092f9755354b75b09611abb76f32c3e71d8170a18b 2013-07-09 04:29:24 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-31521104bdb04d67ebd9e35d4cdc07f489def667c6190ce98ba636563b366013 2013-07-08 20:38:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31521b360423068c1f4c94d2e3ba02ac8136f41c91aedb3ae781c2d501805c49 2013-07-09 22:46:00 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-31521c8dbf584daf8f7c1f0ae1375dc841043c153d661410c531b63909bb7eab 2013-07-08 20:49:38 ....A 62060 Virusshare.00073/HEUR-Trojan.Win32.Generic-315316071cea15dddfd6ae6e6d562a666d96d5aa5f5f265a782ebf70deeffedc 2013-07-08 20:48:42 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-3153260e643377ce7a598904bcfa4c2673e3ac0fc4b15171994c6907031593a2 2013-07-08 20:42:22 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-315339a8dbd89ec49e337dfe89848d1f3dd8836425d4e8b11b65a31a2c4c0295 2013-07-10 01:51:54 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-3153706e5ff8876d49a51011c023207453c424b1a859c9cb45dedba96a5a6046 2013-07-10 08:13:08 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-31538e606b967002c4d6a96de1fe9bbcbf1d9e04604b20bd016ed545fc519b75 2013-07-09 15:37:36 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-3156f72342fac3c97625c7b9463988ff1c24d372f239857373c0c3607743fa85 2013-07-09 04:27:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3156fa6aba81716856860753085c4eb8feaa79f265def0e074ad7f614d4f0568 2013-07-08 20:39:52 ....A 113558 Virusshare.00073/HEUR-Trojan.Win32.Generic-3157c17e50abdd79133bee0fe865a103da8efb7a93cb2f6e3398bdec9d9390b1 2013-07-09 04:27:12 ....A 5842336 Virusshare.00073/HEUR-Trojan.Win32.Generic-31587098de33902a41ec54277a85cf0a543353e31789b29a8f77ef837d3dc534 2013-07-08 20:46:06 ....A 333344 Virusshare.00073/HEUR-Trojan.Win32.Generic-31595eac0f5c9162e6a97df40e0757e28c3ac1641b3cceee12a812dd3b7f901d 2013-07-10 08:29:06 ....A 2672640 Virusshare.00073/HEUR-Trojan.Win32.Generic-315d15636360b0a0a489eb403cc452d4a827e9314cce18a736e28acd2f94b9e8 2013-07-08 20:40:42 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-315d4e98ce88b582cd0b8ed384b6c826a47f4ef2117cc2fe5f699c64d5ba336b 2013-07-08 20:48:08 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-315dde57aeaa7caf6207d715ddc1f8a80c67931aabbbc64117291293402ec728 2013-07-08 20:54:38 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-315f6ddc6295fb5129a629c240768cb5c5827dda5dcd4fe901dbd55ba62b7acd 2013-07-08 20:41:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31609f87c4a964e2897332064f064b02fac7ec1ac2573236a5bbc1427fd2c292 2013-07-10 00:07:08 ....A 782912 Virusshare.00073/HEUR-Trojan.Win32.Generic-3161dce979a78b652e89e746c0fe38c2688de70a968a17153a05a4900c46693c 2013-07-10 07:15:34 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-3161f396801889374c1b656b6cc6da322f71a76ad3c8f53e817c91d477573f91 2013-07-08 20:49:56 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-3162c4d1e5da61a1e22e6951be724fb47313b419a2830c3b3c90acee963d1002 2013-07-09 03:26:22 ....A 1755136 Virusshare.00073/HEUR-Trojan.Win32.Generic-31640fe61e67726683e290ca4aa07f100ac33f29213bebf92447fb92d9d6e6f9 2013-07-08 20:51:22 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-31643bda7bdbab99b9d996c235b538108916d1d33e36e0bffab55be5e7eb6973 2013-07-09 22:28:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3164ff61e1cf2c2eaacd86af9568174185ae39565f2a833b6b37b7836ca17847 2013-07-08 20:39:54 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-31657ef91e1204107c7b085bbcb8231d872d06d6147f62b286ae16c1bff41f07 2013-07-08 20:53:30 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-316607bdad48f2547dbc8f5c522f367645d6f2e175d2045168f462471a585d82 2013-07-09 22:59:24 ....A 373240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3166ab737396cea33f9c8dc0e86970a852623f0d75f5c4508a3ce1908e87d388 2013-07-08 20:50:02 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-31678b34166721a95ee8e9f494e5255524bee706695085d4f68f73e73b2c25e4 2013-07-08 20:48:26 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-3167e4895ec961ee8bd7916f0fd8152c3d2fc182601e2eefa6eeb9a8fde97c54 2013-07-09 23:10:26 ....A 93188 Virusshare.00073/HEUR-Trojan.Win32.Generic-31681e5ed5c5eafd89e73d3520702bbc103132f5b7185e5e11e65a11d4e42cfe 2013-07-09 13:16:44 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-3168cf4deb1e65ce552ccdbf3095c457f03282d95ec1b2b2c86fce8f61f179e6 2013-07-08 20:56:50 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3168e89a4b287b932552c09da89410d9a1a7637741ca3de453ccac6cdcc1826b 2013-07-09 04:29:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-31699b65928ce25323baa6b795d72824e153020347847cc24f04c4b88d04ad1b 2013-07-09 12:08:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-316a8b8fe70f0fc5536c54f9fc46fa1d535de61b4ae1604c299dfeb896fc2948 2013-07-08 20:47:30 ....A 157516 Virusshare.00073/HEUR-Trojan.Win32.Generic-316bbb9214f18afba9a2096b5fab5826ff0403245251b1107612b6ce246f2209 2013-07-08 20:41:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-316ccdc7dbccf5e1234a47c24b53ce0734ff610e5e61ecc2c3dc8553a43bae70 2013-07-08 20:42:22 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-316e6e16a06cfc619969a6138e86b00fcaace3e7bdeb4e288c10588ec4e02c91 2013-07-08 20:49:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-31707f8f9f3e2a4e25bea6f4e254e112e83fd4c6dd7982e2b2a97580d814f9ed 2013-07-09 04:29:46 ....A 250853 Virusshare.00073/HEUR-Trojan.Win32.Generic-3170d29881e610addc60fde63690a9bdfe676117c1a8e77108a18d8f1de82adc 2013-07-09 15:33:58 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-3171954db17938ead1d2d1cbb7f0d519a8cf265109ca01170bcebc35b7ca3dbf 2013-07-08 20:39:58 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-31719d8c5569a1a731daf32d6fcdabd645d796df7bdf32df8e3a52a47ca8387e 2013-07-09 20:29:24 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3171a13735b2525fffd8c5ff853868da67e7bf190922f30e93c42bc33394485d 2013-07-08 20:47:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-31735b9764b25abc4ca3bbd334825a4badbe7d1d92538fa3fd20aa4154750f1a 2013-07-08 20:44:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3173919c1ec231fc4b42787c4a2d942702e23827644c6c5126422fbbf28ecb22 2013-07-09 12:12:02 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3174a510018a42976d40dd6d6f46881cc26089850a1876a094b6405fde579c45 2013-07-10 05:46:38 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3175246c0dd6d0654a707afb3df3048158ca37c4364edc2b02e706f7d6a8dd71 2013-07-08 20:39:08 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-31756f0af8f8d2744feed362dd04fa0305b3fa03f23b16e3010726f3eb355033 2013-07-08 20:51:20 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3175a05a181a2f711a482212a961b9aa0c726c5de138dbcb022a8dc4f9245d5a 2013-07-09 04:25:36 ....A 1361150 Virusshare.00073/HEUR-Trojan.Win32.Generic-3175b2b45a6c4dbe45c1f6d582ba10fa1e860d6002bf852eb57576e30f32b0b6 2013-07-08 20:50:08 ....A 250237 Virusshare.00073/HEUR-Trojan.Win32.Generic-3176f2fb1a7162a77ab61f68b05472d55863bcc6441f67c5491495c5e76199cc 2013-07-08 20:49:44 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-3177554166f6279c29e2ece29a4d5b72a087e8e82fbfecaab3eead46fb297721 2013-07-09 16:34:24 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-31779f0973ebc01b92ba3c46117f6ae5674510937f1c6b59149a0c3bede0ee39 2013-07-08 20:52:52 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-3177db929cadf0c61bc98b8c357c4e9c9de4181056b0438ba81129f21e896ca5 2013-07-09 21:27:20 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-31794787a8c74ca23f934ac6d3710a60722b68de8e660e70d7f53c433e64fba8 2013-07-09 15:13:28 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-31797befda97e92da8aea260ef53219b731d5d954b42158dd005193d226c8c12 2013-07-10 00:51:32 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3179f9605558c60b08dbde103e4abdddf187b31d1a6257e83c63bce4ad0392bc 2013-07-08 20:55:38 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-317ba68f1431aabda4242d4a98ed276aa602bdb81eebe2880224ba1d354cf89a 2013-07-08 20:40:02 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-317c04bc2910ffbeb1ba85d4e32a196658cbeb50122b2236ef2a6a173371227f 2013-07-08 20:40:08 ....A 156839 Virusshare.00073/HEUR-Trojan.Win32.Generic-317c33d016c670978336d1496aa6c77cc2931622aa0a3da978da94cc53255490 2013-07-08 20:49:20 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-317c6d20a60abe1675942bd807e24316641efe0e040342cdae4854c987f32693 2013-07-10 06:54:58 ....A 247375 Virusshare.00073/HEUR-Trojan.Win32.Generic-317d0357e82632c0d15d877bd977f14f81df604a7e0a6210a29947bd7c96a309 2013-07-10 03:02:04 ....A 143616 Virusshare.00073/HEUR-Trojan.Win32.Generic-317ed7fcc8fb407b6ad91a93d390fd835ebc1c6efbe1ebd1b1a28d22eb41f191 2013-07-08 20:46:16 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-317ed9e371f8ed3a05c4c1f3fb821e27230f801c51a6e601f85fb5eed0a6b15e 2013-07-08 20:53:42 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-317f32774950326d7f8d055ecea114bb273ba994aa9c005cbda4435cc5f50795 2013-07-09 12:30:56 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-317f6d12acccff0a062f279166e05503b3cf440b042a626af8e915f6f715471a 2013-07-08 20:49:40 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-317fdefda8160345daef85a335345f8bb0eab6527f00d1a2c2996d8971b49e48 2013-07-08 20:41:06 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-318012a0a3d13b5834d959b7ee5428ab4f6f042fcd592099b681a24fe7ba78ad 2013-07-09 22:29:44 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-3180905516625b5a53de3dc8ac0bd2f224da6f7571d7ad061fa0f6464a88a347 2013-07-10 07:12:32 ....A 1421312 Virusshare.00073/HEUR-Trojan.Win32.Generic-31817e8ade496f6b95c71a792355cdc71fecbccf9fcea8d8de8aa10978639bb0 2013-07-08 20:56:24 ....A 547840 Virusshare.00073/HEUR-Trojan.Win32.Generic-318180eb51d7550c030712cfe4e1fccd3f6dfae83963f4d6d1cb313e15d808bf 2013-07-08 20:46:54 ....A 723428 Virusshare.00073/HEUR-Trojan.Win32.Generic-3183e1a9c5430fe155b986e4273aa76493d53872ea00bb3754ccf077b857e266 2013-07-08 20:48:42 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-31841a5ff73c18bce79193bbed794638dcb754e5127110469bdb3c7462cc62c1 2013-07-09 04:25:22 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-318445f7ec772a53b52ee4984fb7539cad48fb4c719afc133e25e42271d6cfa6 2013-07-09 18:42:00 ....A 424448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3184e33874d3b6fbd3812d918904c0626cbc91e003dff70b2342267ef7a772bd 2013-07-08 20:49:36 ....A 267532 Virusshare.00073/HEUR-Trojan.Win32.Generic-318577ff24071cb56d99055f409d37040acd3ca695d7801845a0a82799c4fc0f 2013-07-09 20:39:40 ....A 669243 Virusshare.00073/HEUR-Trojan.Win32.Generic-318598753781991624535e89c14906acddad57ddba67a16186f82a6f06a61139 2013-07-08 20:55:42 ....A 280208 Virusshare.00073/HEUR-Trojan.Win32.Generic-31861d208dcc3a2ae594682fa30627e119fd8d657d165eb2b617058f358c9cf2 2013-07-08 20:40:04 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-31861e4d1b05fd5c005f931ca94fad8ca1230a33cbe52eff46ba1eda37e38006 2013-07-08 20:46:48 ....A 133888 Virusshare.00073/HEUR-Trojan.Win32.Generic-31871b109a6e8f4fa58f9e7ee2896b8b1a430d57a348e75740c671232c7d2e0a 2013-07-09 04:25:26 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3187a4eb8a1963a88a50f368b4db6880f150a7cb316419c2e04525d3adf21bbe 2013-07-10 00:16:38 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-3189220f82db7465ecf96d62cd25f9de37d07be02f05c12d69b88f5b136d9cfa 2013-07-08 20:40:58 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-318968bd52c4d85c9d28d88ec461b8baf478eab33f77b0786a39a2383647b17c 2013-07-08 20:51:00 ....A 638538 Virusshare.00073/HEUR-Trojan.Win32.Generic-3189ca7996fd1ab4b9340f11afb2a333c8cfeac40a0955ff14280cdce5a504ae 2013-07-08 20:50:30 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-318aa2a03b6841b19bcad947debafcb736f6c8a40294ff3217cb6fb4b9e62a5e 2013-07-08 20:48:18 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-318b545f9f6a42ca74b4c4d03f82ff12022c9ca33b120b65c2873172e93114f3 2013-07-08 20:45:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-318b5908cfffaa8cdccb636cf93fc32eea3a92c93c0509df5342533285b3c2c3 2013-07-08 20:39:40 ....A 1167876 Virusshare.00073/HEUR-Trojan.Win32.Generic-318bbbb73d12d2e3ba806cb3970cacc6f1f8d4b41916ff9ef98083d8c2c6f7a5 2013-07-08 20:55:14 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-318ca8e6f2476e98b7a2ccc2b4d6dff789bb5c860a114f607a531156ddb507a8 2013-07-08 20:54:54 ....A 3011083 Virusshare.00073/HEUR-Trojan.Win32.Generic-318cec7d93713f809cd307207600a76c50c26178d426345a6b36a47e1f28e4ef 2013-07-08 20:54:20 ....A 38045 Virusshare.00073/HEUR-Trojan.Win32.Generic-318dc5476c600f97d9f3b8d214f26e7ca9caff0e6ccffea689e926837d9ec7f3 2013-07-09 15:29:20 ....A 282982 Virusshare.00073/HEUR-Trojan.Win32.Generic-318e35e0e91907a31efcbace78ebbb139e91a6556f8cab73c7db74d0524cad70 2013-07-09 03:24:42 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-318e9baea47c48e169e8fe6d71bba99387cad7cf9a539c98c97e7154ffdda9a6 2013-07-08 20:38:36 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-318fbba197d67b11c3cb6145e11a1bc4b35dfd1d13905c725c4c605d3aa48aa6 2013-07-08 20:42:10 ....A 249728 Virusshare.00073/HEUR-Trojan.Win32.Generic-318fbbcdf15d3cc8ad78ff5b16e0d5a77bef51b9b4b562f5e0c5923136d44a54 2013-07-09 03:25:12 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-318fd7eac98a5f6a7123450181309ed9fe2e02eea042df02b1908e9869034075 2013-07-08 21:09:50 ....A 155904 Virusshare.00073/HEUR-Trojan.Win32.Generic-31917716ec23bbdea1dff9b3a3ba3f115cb82a7e87af625c10b5db1072147f04 2013-07-08 21:21:32 ....A 586240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3191e05a9a2b940cb57547ee0a7b1d46b7c04c04da7f3fd9a42779ea526fcfba 2013-07-10 07:10:48 ....A 40800 Virusshare.00073/HEUR-Trojan.Win32.Generic-319207b710500398a066cff07be399df41bc95a9cb8696bfe478416b28726aeb 2013-07-08 21:26:04 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-3192103b17f877db4f40426b96c09574b07180fbaf13a5daefd46939e5bb6cc8 2013-07-08 21:18:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-31936cb16627591769d7d7062ebf2f45abd1a7594d90799bbec771c7c563cd74 2013-07-08 21:08:30 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-31943ff2e25b93c82eebbb86b596741255b2e837a8d28b660c2fe025ef16b1c0 2013-07-08 21:11:04 ....A 90720 Virusshare.00073/HEUR-Trojan.Win32.Generic-3194b7d9435724771386e34585a0d6fa9974934034cee883c4d43517aeff36e5 2013-07-08 21:20:40 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3194c6263313060556ca4e0d15430a8418a4f8113b225ea22543bb058c8d737b 2013-07-09 12:57:52 ....A 1538688 Virusshare.00073/HEUR-Trojan.Win32.Generic-31954d978e5b9606ae2e2958f9409277737fae8ea9500fcd554c6736c342c71e 2013-07-10 08:35:36 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3196babdbff9eb4be386006250e91a2c8f1c930d0be8f7f06117718fb1d14e50 2013-07-09 04:24:38 ....A 224696 Virusshare.00073/HEUR-Trojan.Win32.Generic-319765f58a2870af3829d199c9c9146a71393cccb03418fc2fd5e953c0ed902c 2013-07-08 21:11:54 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-319777d306c153fd3ee07026ad1eb1aada320f2bd39666b7dfaebf1786bd37ed 2013-07-09 05:12:44 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-31988fa7d9e0c95da36c1b9e40cdff3589ba4c15aa2d4ad5b920f10ce6f2e3a1 2013-07-10 01:17:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3198e79845ebcb64b1e0524261ff5c0ec3dccf732ba28be4dd83aa25bc0096d3 2013-07-08 21:19:34 ....A 250375 Virusshare.00073/HEUR-Trojan.Win32.Generic-31995ed11145d284afbd840241ae827d0cf7b1930568e4febffeb5e8959ca89a 2013-07-09 21:48:20 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-319a10b25d8361034d9104d68ebf3f04c17c1dcc422d03495164fa7f653ea9c5 2013-07-08 21:14:52 ....A 2560000 Virusshare.00073/HEUR-Trojan.Win32.Generic-319b4b0e8539d5cf574f60046947e7e6fdb713e474af83c9811eda1dd8ecb2fa 2013-07-08 21:20:50 ....A 1443328 Virusshare.00073/HEUR-Trojan.Win32.Generic-319c02392f066b996302d338c4591f7fc7da4ad394a5339a111385a7114f1b95 2013-07-08 21:10:38 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-319c4d8f8d62587b8853581627fd20107c881d43f87f23c22866c4d45206babb 2013-07-08 21:22:30 ....A 2402697 Virusshare.00073/HEUR-Trojan.Win32.Generic-319d0f1e0743462eb5f5589f71a7b0b39cfb739d2d986c19e7a61ca6264a7e5f 2013-07-08 21:03:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-319d7e4d1b12d7fe207555e27ff91e4a686c31de331c00c97e82fb32ba6f9077 2013-07-08 21:06:16 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-319da93631178cff170ad308a73d1143fdadfeffe2454475363740774de33518 2013-07-08 21:04:46 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-319dc65f827dd0a6cf18c07becbef600b448ecdebd0b9194f77f8874efa08aa7 2013-07-08 21:16:56 ....A 489472 Virusshare.00073/HEUR-Trojan.Win32.Generic-319e90071a21bd56124cace25b073197b2da8144e421472ddfc4b8322466179e 2013-07-08 21:20:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-319ec0f05acd7b278ea33bb4d9ce4dc43f7da8e699617065ab9d2e6f4589d780 2013-07-09 05:12:26 ....A 718865 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a02d1ac1831f6b510c14a022ecb0b48dc9f772f9d38eb0ca2fb9b150a3baf1 2013-07-09 04:24:26 ....A 26680 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a0aec4e299b34c9cf1feffe462a8be50e70e989a3177f0d290cf727eafc4f7 2013-07-08 21:16:02 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a13fd59761b6d30286317e8bee943b9a946dc173bff5332c7c3b176d708ba2 2013-07-09 04:24:36 ....A 105268 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a16fdaf3746b25bdc6b3e0067bfc5d5e856fa7c3c398f9b3c8af8630ff1c2b 2013-07-08 21:14:50 ....A 751520 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a1921328d961d2a1b6b0281f349c09895214b77308c414fbd9c59d68c1aee4 2013-07-08 21:24:20 ....A 325632 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a1e466bac0fe8ea9ae3f7f759d689b0627a39299f8750dacb479448ef9a440 2013-07-08 21:08:48 ....A 250762 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a29a7b6663c70a096ea505b8c7ffcae44c3d1a949b8cc72fc77bbf75e601f2 2013-07-08 21:12:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a30f95f16fcec8a8c08334f9b6eb0ef45420689babd05a68abf5e526538f3b 2013-07-08 21:11:40 ....A 919448 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a35527a196cb56426fb89d71715c9aa436682d2986f909482b2e097402e1c9 2013-07-08 21:25:38 ....A 701053 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a4e6a7bd1e3e1ea0e723a66485e0d560d942992f5fadb1d573857edd60adc1 2013-07-08 21:04:26 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a523bac58e55737ec9948fb2d2124fa98834ec825a6166d89aad6a78daf8a2 2013-07-08 21:03:46 ....A 315764 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a61b6742d68c660e9632d3f234170a3f6a34e38e1d71f2eaa5d514116d0af1 2013-07-08 21:14:00 ....A 156509 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a65fd922bf206adaa3e1015bb8717b677d4b13607344b799460a28018d3897 2013-07-08 21:23:40 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a73d96a198560faf6705442d2e541eeffe9f7ab10c6c63e7d1e32818ba24ee 2013-07-08 21:03:26 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a7a531d97a6770e12ade64adc4ce50bd28143dac0dc07e449a673857a2ee48 2013-07-08 21:25:48 ....A 80112 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a81b91f320219ec33675c27de21ac2093a8a8a9d8468efd81f2a923dbdbfd5 2013-07-08 21:07:34 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a860a52573f261c7aadf05aedfd35a0705f3d09c690d6d6ade6bc9295dddd9 2013-07-08 21:26:14 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a8c017705cf705088570c10c6d1c7bdda2d96b78ce1af327308394af05ac1d 2013-07-08 21:13:00 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-31a9d0733852aa8ba45f871c36183be5842b8afb33eb3af1586d9952cb5a5e5e 2013-07-10 00:43:24 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-31aa198da91f878c97a30e364a4af914d64fb489502336df190b68990b1f3dce 2013-07-08 21:12:24 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ab1257db1c15f5171b07911cc1480445842810f047d3fb4b67bffb8cf7d6d9 2013-07-10 05:01:42 ....A 37916 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ab5f4555bbaef607dd24b69c6fa614593768853c0cc5e60563aa834b0c3653 2013-07-08 21:10:32 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ac9b059a327a3282daf168b5b95d91272f81afd5333a90ee338dec96a818a7 2013-07-08 21:25:48 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-31acc1116be16501dd92f1ef3fade81cc4b8ae79145872dd8983c71cdee81f59 2013-07-10 05:13:20 ....A 7458 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ad1eb70cff101869b19bc513bf0d435b935b6b6bc31f1d3851362bdab11e21 2013-07-09 05:12:04 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-31aecdd6b88112430957079dfe7e312b2ba59fef1fd10785b939d5dcbec1306b 2013-07-08 21:06:32 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-31af79f7b7426740757f66cd0dc8ea44b3095e4fa7c6ec5b369af0eb244834b8 2013-07-08 21:50:38 ....A 551936 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b2e9a527fee815b7efdda44f3c52a723efb9ce8135b1f403a469201e965110 2013-07-08 21:42:14 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b4169f57bc46544e20615289de8835594b26fb2fa2948e7ecf23d742637df6 2013-07-08 21:39:02 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b4720c4a8fad3624d94b34b8fbc6101804d8df5c807df7a6ba2a6a3294d40a 2013-07-08 21:51:20 ....A 669293 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b47f738df32f02e33075037b4b71bdba664cb7bbfba1c24c129f00c553b3e6 2013-07-08 21:42:40 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b4a2140762a12ef6df8cd8b2d65ecfc930c5d914c84913ec0bc29da30007e3 2013-07-08 21:36:34 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b6295d4de84ef5920db314411f215afc984af50e75bdcf49703ae930f4eba0 2013-07-08 21:46:32 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b62b1cdd690a08b48d3c1727706bd4ef3d230c6d60f19d27a257de4d68f83e 2013-07-08 21:51:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b64932d10973cd6a2c620fe891e0e70744da5dcca46298b7abe5781b122f6b 2013-07-08 21:44:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b6bc826745d789c1ba1c88ead15c67359af990024c3b5c1fa9319565326eec 2013-07-08 21:49:06 ....A 2770944 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b6fc8fba8c386d75db2e0f2f8e572d0a9debe50a5bb4ba640da628aaab52dc 2013-07-08 21:37:36 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b773ae28ae8f67f0d09555f5832d6ada88f5b8cf9d79816b1a18bb2643c201 2013-07-09 19:30:56 ....A 168829 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b82fb2866083cb237839cdd27d25924ce6c466fbcc721df8c3e1bd71df5a82 2013-07-08 21:48:56 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b835a23962ad5be9487191268663d3bcbd858f2a399d7ec37bb4421fad2c3c 2013-07-08 21:35:54 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b8b9031e97b253fbfc009a95fe421fdf702487176cfc91f04d01e8d1a39518 2013-07-08 21:34:36 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b8e4402cd803557811121a7653565c365569e90fdd9de2b6f869fc3bae425c 2013-07-08 21:51:42 ....A 561664 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b9548d1647dd133356d4184a262a7b06299c4a23b9714d6e4c5abcd14a9db4 2013-07-08 21:49:08 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-31b9cfcd2ccb4969cd7df811984bdac9d0820ea85c561fad65f9e156b7040c5f 2013-07-08 21:48:18 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-31bbe1a30a4155d1a9892feaa41d7b7d32192697186846827c493ffad539a42d 2013-07-08 21:40:48 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-31bc9d248962f4e817bd5c1c4d8ed8e4140be8072d7fa4040cf98b7784aef7a5 2013-07-08 21:45:00 ....A 1657051 Virusshare.00073/HEUR-Trojan.Win32.Generic-31bd85a6c432ab0a994b961594c3860b25f3533b665e2bd680d8dca54affb700 2013-07-10 07:09:46 ....A 205062 Virusshare.00073/HEUR-Trojan.Win32.Generic-31bd9119c05a4dd0e55d5a46562f7c57e108de4c1f6c831c70855afc32d75463 2013-07-09 17:40:24 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-31be82abc38aaa32bbf75bc108cd51ea1634686c1d2f9b2394dbfd7f982fa039 2013-07-09 11:05:16 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-31bf7128fa2f1c8d7b3dc5ec971bb086c0a59200f505a6091d883e6df3a26c1b 2013-07-09 21:16:38 ....A 762370 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c059986e866ab8702e11ff299feb5657000084cae13ffd66d8996d31de3d2b 2013-07-10 04:00:10 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c0f0bb6254ce3f0f67e5aa3397d4043b23964780e7366d29a98011d108103d 2013-07-09 21:53:20 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c16c75971bf359a4a4e2736a8e3620b07739fc9e5a284369b8b9c0a1bc603b 2013-07-09 17:20:40 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c1d89be15139e09431bd03b17f1fdc46958d427505f58130119304e552ee71 2013-07-08 21:44:10 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c20c6d47fadb52349ea3f71c3f0bb5cfde67358be703c8f3ee174a2243ea3b 2013-07-08 21:52:36 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c3c455ad760962009517b699f6c917f1ae3134906c45b6ca36d6a0542de24f 2013-07-08 21:45:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c4ac9b1c0f248ebdad33f9d303c608defaabb6cb1a592180c6ec70167a88a0 2013-07-10 01:26:50 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c6352c8698fcfc620e06bd29c97dd3f071eefb4ed48da38e24215b5daeca5c 2013-07-08 21:40:10 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c65e4cfe8c7cf5cb4d2447230e01852b2f30e0519633138d962f6fa6c17d4e 2013-07-08 21:46:24 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c6ab782204bdec8708e06a148b527c088abf61b0cb38603b242956dbb2d2d4 2013-07-10 02:38:40 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c90d4b2c402e01ed583cf9daf1590aade0fcd3ca79fc920fab5a7a91726148 2013-07-08 21:51:10 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c9b230f77de700513c2263d8a758aaedc57f3ae7673ca5c4b63d81533686cf 2013-07-08 21:53:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-31c9c9966ba8bfcd805c978b748d04a9d6abbfa226fb1f1745cd82072b0ff5f3 2013-07-08 21:52:24 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ca542b943b8a4fcfd2daaa0e3d336377fd646765e6ccf25116a6850eaa836e 2013-07-09 20:36:06 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cab2ead6df7f361fabdee1172c37370c17111e5aecac7af9725d35b8833ce7 2013-07-09 22:33:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cafde9ab788fb18ea76dd980974103984ae8a6ed9c78267f1c4e9bcd546cee 2013-07-08 21:50:06 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cb63a8b3f26ee4a36bbc58dfa3d4a6ea89ea0755a5c0f3da198e4f937c564a 2013-07-08 21:38:26 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cbe8c0336e0eef5386e905d1188d1fb971761b9f3040d68fbfdbb69f8005f7 2013-07-08 21:50:40 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cc86f2d0ef8f96cddfb96bfe7d4586127c8cdf5d368bee40026a094cb273b9 2013-07-08 21:41:42 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ccb4adbe2e2e62118e867e95269e76fcbcf86120a2b8250a75e86d26206982 2013-07-09 20:30:16 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cdb105a215da10288ecad564120854fb3f55583548251c3a382663f74dfc76 2013-07-09 22:11:08 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ce5200672cf596eeb33f5519f808c282bf6b1103377b8b19e0d7e407c5d1b8 2013-07-08 21:46:22 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ce61dda8af9f328c346b1bbb240e66c0b886236fa9f06b485bde11a2deaf84 2013-07-08 21:44:32 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cea1a80a484dc563be3bbbb1ea232436fe3781297b16b0a880738c1aa740d3 2013-07-10 05:08:58 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-31cef2688308055ee82936e05eb7af0b1b9b791f09104a6f70811a510b3eec45 2013-07-08 22:10:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d172c5546cea492d297ffd45fe13e3029e5c7f79cefa795dd854cd759d3c1a 2013-07-08 22:04:22 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d2dd02013f5ea641d85d59f552b1331138fb4cb5f7e43be22b8452c055ef58 2013-07-09 22:41:42 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d2e3637092e4f185c568912cb2f7fb29aa4330559514e4bbf779c3251da119 2013-07-10 02:28:18 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d37c3746ddc25806d9289f1b08c7c10667cb2a2700f256440fe670135f13c1 2013-07-08 22:20:58 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d3d29c8192b20365ff5eea35b3b860b7e40de43cb02df7de03c7f6bba3f311 2013-07-09 10:42:52 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d4dec7709ed60e5ebe54b02f538eacc2470948d5c22fe17e313adf21ab7ed2 2013-07-09 14:14:46 ....A 5218304 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d4e06d425012bc6f163029479126ab42e81e762c70c4f6fe2246e979113513 2013-07-08 22:01:36 ....A 253445 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d6b19a1cedec17d24bb850608c94774fee68042363b5e5ca8af2b8b1ba2391 2013-07-09 21:44:00 ....A 13121073 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d799f9c8e32b379d0325db1d7f270bc54ca1108a50833150548b5470f180d9 2013-07-08 22:09:32 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d7a9361530b0f8de1f5b107c40f4b1123fae4cd1da8fef9f249da0f376ad6f 2013-07-09 20:16:04 ....A 75849 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d7b7dbb418fd365b5fc6c295629df85c8d2c40718332c702a7ec58b86a2bc4 2013-07-08 22:04:40 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d88d5c4c5b57a7b4c2cb73cb7a021ff382884d7f2b83d358917efad6896421 2013-07-08 22:04:44 ....A 481280 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d8f7a85a0681c9a86d6c138d6e2fcc5f2e1e34ccb5d72c62377358dbc5c2c3 2013-07-09 15:44:06 ....A 50090 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d9547d32d628a09d81d81fccfb20dbedaf58e551675213ce97d2ad3af7129f 2013-07-08 22:12:08 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d96d40fee20be9e4c7494f3010e8af9615deefb5a51af78291ec898f171ecf 2013-07-08 22:14:12 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-31d9e2af8e9fdd13d7dd6295a192ca332502a76f7d0960b677e52279edf7826c 2013-07-08 22:15:00 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-31db40909f0c98f98fa90988880540758ba6277270632cab38f634ebb51c310e 2013-07-09 20:42:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-31dc4141dae0d61bc2fbdea4cb682819eb20b07add8ea460d15bc4e45d2a6e79 2013-07-08 22:04:48 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-31dcd64c1593d9e50a4b3ec3b8c926d0697663f02bc63ed0849fe68f01b88672 2013-07-08 22:18:16 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-31dce7f6f3bc58783f63c89055be4ae3530f0b543adc0ecd04d7b8fabd3e9570 2013-07-08 22:01:28 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-31dd5931b24a0a2a977524d6fe5df731a7455378101315411b11fd89793aa31a 2013-07-09 21:49:48 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-31df33d1b044b4b49ce2f54fad844653cfc3817b56d6ce03fdf970460d1e36a0 2013-07-08 22:17:18 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e0e3c28b3cb5aabb40aa682d86353dba3c4bd475c1af1be1a3304598083df7 2013-07-08 22:14:46 ....A 577024 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e1171f468eb95030cc289e839938deebcca655c21678db1990db27ab21c250 2013-07-08 22:10:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e34f5a68d25997bd5e57c027b0eed60aa955cc6826a05d0369b4da1e523fca 2013-07-08 22:08:22 ....A 940160 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e36139c0b6d71d0bb7448f7e70213e6c2b61594afb4fe12b93507a54079975 2013-07-09 20:51:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e49ab787cda0fe82360bc270fd0b56c12eb265b95f0a40a455c435afd1660c 2013-07-08 22:09:04 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e51ada7f20e473c1d35ce5baf39c18d10bc98d4ca299e9e43a702b19ba1dd0 2013-07-08 22:04:30 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e57f0cacd1afd3ca77cffa01eb9984a7e4a228934c4176ed1a9ebfb5e7b6ba 2013-07-08 22:08:08 ....A 145412 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e59cd0ddba76e7d8cdb1537a7f56900eaeebe83bf9578ee2140793deaa2445 2013-07-08 22:14:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e5b8361464fa78dd470ec1d62e2db0be18275fa122803355308b850c564b87 2013-07-08 22:18:56 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e69bf14b3600c929859c311ae5b5a2cfd9d2f561710ccd73741eb2afc4c68f 2013-07-08 22:08:58 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e6a4616f84d60d07dc4ec95ea687e7cb94756751a71098e5e231812fcd7aae 2013-07-10 04:05:36 ....A 58256 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e6ab4a7f0554cc79227345d5e073470a05de2f5fdd02f4b88de4e7676f9b91 2013-07-08 22:12:34 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e8852f4f9496ec2217f2aeaebf741fb65f06e91074496b2ef12d00be64ebd9 2013-07-09 12:20:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e89ae25ec0a17cce3015f8c2dd18aec8453f73afd32d1f0570d1f6562f3572 2013-07-08 22:06:10 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e8cfc10505d9097606b254ef96d0915588138d09a0a4f9084bab8a4429db77 2013-07-10 00:24:52 ....A 2055288 Virusshare.00073/HEUR-Trojan.Win32.Generic-31e9883407d47d292c274f44ddff9205bca60657e3ab0ad202459ad800029318 2013-07-08 22:14:38 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ea02771ac95b8a02875ce9598ac2fab74e5c3b33a69acad4a8b0b6499f5297 2013-07-08 22:17:02 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ea071633b91af785028cbcba0ecb6283bdf2ee9a59e65204bb3d85e2786ea2 2013-07-10 06:13:24 ....A 202585 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ea82b1fe1e54eed9d82d8cdc22a620aea1253f16357a4525b978c23d525d70 2013-07-08 22:19:24 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ecb365f8271878aae0f0585fa1cbeaa4c695e4836cd1249cd55759ad2f882e 2013-07-08 22:10:32 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ece10715a5d4567847f37ae575a9808cf788883b9c4a969a18a5da20f827cc 2013-07-09 14:43:48 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ecfa0ada3f3190835fbb2ab2050c591e02f30c605fb009759ae8790998ab1c 2013-07-09 15:14:36 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-31eec7f961fac376ede4ddb96a13ae88d33f4b73b97d76bc5e7cbb3beea83688 2013-07-08 22:07:26 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ef93271ecc6fe8493a16b19b5b77c11edc51cd9299ecc080b4a81f42b5ba07 2013-07-08 22:18:36 ....A 292103 Virusshare.00073/HEUR-Trojan.Win32.Generic-31efc8f244ebf2d4ee16e6cfe3da6dfbaa1ee9389e370ab44e6e610a1523b95e 2013-07-08 22:13:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f000931e6366659aded32e88e17e7ada02409e18ea2a260227cd426ac950de 2013-07-08 22:14:04 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f08be5c45a18c0fec889943a9ea76d4c826d8bf73315f1af710cbb99a48161 2013-07-10 06:46:50 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f0a070fe22bfa543e13a8fe6707ca9b9197435f4275276dff79d20bbbd6ae0 2013-07-09 18:32:54 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f0a98306cb2a00d4849d634e9ed511d02a142110338540d62549152f94b88d 2013-07-10 01:54:04 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f121b4990589fa0b28bf4d789fea80d8d7de56c8db21bcd736bc7a27fbc0a4 2013-07-08 22:10:22 ....A 765962 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f31f3de1733749789f0e9d8baf1ebe7747b423dbfc0672579ffcd3c4b7e900 2013-07-09 21:29:18 ....A 514320 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f44e50cf556ebfafde02fac034dd1fc762a1624e2c54eadbd3f60347088299 2013-07-08 22:19:20 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f6b66a45b4ac848a4b0b342119969aa0f859b6b17e5107d1dfd9e07447bb05 2013-07-08 22:06:36 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-31f85224fb1f952b391f15683184115c89a89025e2f63cb53ac8b12a67f6ee5f 2013-07-08 22:18:44 ....A 36514 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fa26efdd2a3eb5b53b5f7b385b2f0a74515c29662fc2d26128f0bb87b2b3da 2013-07-10 08:37:44 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fb12a6934f2fdec4e481f1d1bc6ce71f0490a960fa9c3f9daf5ce1ee93596f 2013-07-08 22:09:34 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fc08035f3258d7aeab6744a07c304fd4be3ef5afd7538b1114781d43dd5859 2013-07-10 07:43:52 ....A 144504 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fc525cd8bdd3ccfe934c61fce69f71ecba2c8eac20286c09cdf5fa03dcb486 2013-07-08 22:03:18 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fce6cdd128e4cf60e3ef8f0f49daab89dc3b09532889c6a50f4ec62de01ad0 2013-07-09 22:48:56 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-31fda910a3ed4cd52937f40b5cf6ccaf4d60f0a67177d4a9bf2d9440f86da782 2013-07-08 22:17:36 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-31ff44e3b7bb9408156063d2a721665f868445beb69403bd91419f8b1ffb9e11 2013-07-08 22:38:00 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-320031fe2fd92b3fd86f80668b51f8d41c24ee375711756064b33c9db6e9335b 2013-07-08 22:44:54 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-3200ea9f0c233c56c71ecc38de79a70bb21860c30315e9f6a434bf4188cdce15 2013-07-08 22:39:24 ....A 16400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3201cf5d1146fe24696a9aa4067b01f79f125d57819c3ece714c42ac93e3376a 2013-07-08 22:38:26 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3202488023c5abb1837ce6bf20504354b80161f3f344999339b7aba61cbb32b4 2013-07-09 12:11:42 ....A 605696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3202972a5275bb5e7f2c6ee49bac97e6a623838dda389fc6bca1616094d29d89 2013-07-08 22:38:26 ....A 548352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3202bf11126b01d7b3e4f2aa134765abe165de3af389224a04486d843043c0eb 2013-07-09 19:11:04 ....A 234464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3202d262c9d6bab303097c788fdf74c08a6925bc4324a97e8fe5190789d50727 2013-07-08 22:42:28 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3202fa37e5be4f79cf5536fc85bfc2422d677e026ea1a3219b1a2dcc8edce6aa 2013-07-10 05:02:36 ....A 1391104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3203c9d9eb3a5ec91219752ed6c58078d3271364a3232d4e9fd089d2991a51ea 2013-07-08 22:35:18 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-320430863381fe20ced55ba7e625425f5b648781662b27bfc34df3a38ad052a7 2013-07-08 22:39:12 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-3205192929a37995a1e61c0dd99b4fbcbdab50f248f42e67a4c0e842d9ec96e8 2013-07-08 22:40:20 ....A 31252 Virusshare.00073/HEUR-Trojan.Win32.Generic-32056bcfdbd3677eae0c7a4ff7c6de1f00adc91c0802e79657711b21040cf53a 2013-07-10 00:00:18 ....A 512091 Virusshare.00073/HEUR-Trojan.Win32.Generic-3205bc1707121548bc08ea7d27676fc10b1599083c672d3a0c692c73a427fc06 2013-07-08 22:38:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-3206f299884108ab191178b5d96ccc65f249e3e779c094a523ef8704ab2f4624 2013-07-08 22:33:16 ....A 60316 Virusshare.00073/HEUR-Trojan.Win32.Generic-3207fdddc161bfa2db7caccc84867b1c131ae47270ce5e49d7bb8b0de4af6a25 2013-07-09 23:20:22 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-32084166623cc238b9b97a406a7e38d5b0a56547c95d2237cbc952fb0ead1dcd 2013-07-09 23:42:42 ....A 212569 Virusshare.00073/HEUR-Trojan.Win32.Generic-32085ad93468747d2bdd37a775df833d61fc72c1925bca2cb46c16a8cfa423dd 2013-07-08 22:33:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3208e025b9d7e2576a0660a79d886c3205b31733795cca4c7ce63ab682dca7ef 2013-07-08 22:35:28 ....A 183884 Virusshare.00073/HEUR-Trojan.Win32.Generic-320a99caace70248cdb2ab975a6f87455892d6015655e35f4dc4664ad8ba2552 2013-07-08 22:39:46 ....A 356712 Virusshare.00073/HEUR-Trojan.Win32.Generic-320af8d8cdb1c67290d346ae9413042a113c106080e563e2c886b647ce3dc188 2013-07-08 22:40:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-320b1de0271b3c99df59bd8ddaabb7d953ce8785a1426311bbbf8abe85fdbfe9 2013-07-08 22:43:54 ....A 692459 Virusshare.00073/HEUR-Trojan.Win32.Generic-320b43bca654e707be4e5989125d41dcf0499da55b9dab9e7409d77bb7378f59 2013-07-08 22:38:38 ....A 922624 Virusshare.00073/HEUR-Trojan.Win32.Generic-320ba7da074491292a94e0f8695e1a50dcbc97d203f7baa1c23ce388a4715664 2013-07-08 22:32:44 ....A 486912 Virusshare.00073/HEUR-Trojan.Win32.Generic-320bd1286eacc5dbcd4ebacc3afd26e5597e7405a93f3f0268ad8c38abbfe2e9 2013-07-09 13:54:46 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-320bd352984c7a230e1e22b435b9069bd78d461f61be4fabb35d6d17a3a93acf 2013-07-09 20:12:08 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-320c3e95b8664ea2c79b707d7d4ee3ae482199be175ca2c370e12a6267382bd8 2013-07-08 22:34:22 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-320c3f7e4cd6a9abddc26cdd3e34f4789f7ac907b51d2a1d0766849917869a28 2013-07-08 22:38:18 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-320c971bc20d44f3cd5eb2d5d97c4983ba0b39e69e322556f6742b971b427508 2013-07-08 22:29:36 ....A 81172 Virusshare.00073/HEUR-Trojan.Win32.Generic-320d59cbcc5b03d4631883f9c0dbec9530c827fe9999f41362bd223e072ec093 2013-07-08 22:29:24 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-320e41e7a89ee27776250ef93f39b59a131a3eaa96093fea698bad53655a6af9 2013-07-08 22:44:26 ....A 5242880 Virusshare.00073/HEUR-Trojan.Win32.Generic-320eda49f088e3a705aadee9351a0c6bbe0218a97fa1bb6c4d599f5235d488b9 2013-07-08 22:34:44 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-320ef4eaeb286b7a916f1614170ab19a866699eac60942c5c8c6fa979f4820fa 2013-07-08 22:33:14 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-320fa4e10a5f1122770eaaff3c5a68b0a62d7a3c472f1a665f79e9e949286538 2013-07-08 22:52:38 ....A 24076 Virusshare.00073/HEUR-Trojan.Win32.Generic-32100622af6773f5f5891abe28c08dd2a5a5d602c6650f44f611a41b21ce2b32 2013-07-08 23:03:38 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-321081a5b0b4c9df25907c4f341d79cc8f3d41110a58809d11adbff45d59bd62 2013-07-08 22:50:34 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3210ab390b36f5ef3b9fee25306647aec723cad6e4dc32bab62af384337625d8 2013-07-08 23:01:30 ....A 71225 Virusshare.00073/HEUR-Trojan.Win32.Generic-3210dc6256836423d8e0c0aa69eee209fedf3f5f607cb9ca723e97c1bd79450c 2013-07-09 11:01:02 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-3210ffbe3d0e78960b88d3f08fcfabe5e98f65d4aedbf995e6770cce10d66875 2013-07-09 20:44:08 ....A 12544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3211806b012c455e1180efbc9cd5ae8fa192dca91295eeaba3185c7201ff9e93 2013-07-08 23:04:08 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-321243d518a4ec61390785f38b151913d68d9e1c057fa2f75c6fb5dcb79bc371 2013-07-09 15:40:04 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-32128d94eb33c77731569821c5952a9ac88000f92a15dad9d7be7e0e69d9f13d 2013-07-08 22:52:42 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-321299bbb7d1487894715e95791ab73638d2d848f7ad7ee6d01a537a1b999350 2013-07-08 23:02:16 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3213c3d8499a015c4c450623f0c4fdbbd2d482a22e8a42b90e2bf2128855a6f0 2013-07-08 22:54:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3215e3c89d0cffd20475bc9d175e959209b2eec95fb00ab3375285180802c671 2013-07-08 23:01:10 ....A 216453 Virusshare.00073/HEUR-Trojan.Win32.Generic-32165675acbd42293b4d40ff008b259503d5a3881906277b904a9d3fbc07de34 2013-07-08 22:56:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3216b0defe9efb2ef65fbb7caaf7719465c53e1be3a6253fee20d5d5b11a1eb8 2013-07-08 22:51:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-3216f0ba3b61688bed66d2df8367a11620f46d16a79daff55245f7a7b21ea88c 2013-07-08 22:51:36 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-321821ed175d4d29090cfb59f7db4e4eb918e33627e61cc00e8d29efb77c5cda 2013-07-08 22:59:44 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-32187f6e1aae1625e53e8f51a991d79d8e9f7166a5d7f6df5e8b1073e482f381 2013-07-08 22:59:52 ....A 636928 Virusshare.00073/HEUR-Trojan.Win32.Generic-3219eb0d9acc3bf8f5107b9e8f4c87a4394e2b61d714bdd13d3bd824d3e321d3 2013-07-08 22:56:38 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-321a2325bbe1b6eb8f1272a8c8c403fb8b6d6c95970b0c4281d9baa1ee33eacc 2013-07-10 09:22:42 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-321a39cb3b4f2a9f3d882501443748491c0eb4efc14f9a0f9cdd31e5bf0d6e04 2013-07-08 23:03:32 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-321abd4973bd56cef4d3613f7e95a88542f8864f3d1713aea94635746e50a049 2013-07-08 23:05:10 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-321b03fa51fab80d53835aa8b9b54f26036d935940ba7c355008dd1fe7847451 2013-07-10 01:56:52 ....A 543648 Virusshare.00073/HEUR-Trojan.Win32.Generic-321b7735ee3d425fcd26284dbb03f582249573f64e3904cf9a5b0ed1516cc9e1 2013-07-08 23:00:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-321b88e9760f0412b364817626d4d85b7354075de6fc0c411bca2331a8d44024 2013-07-08 22:57:32 ....A 712285 Virusshare.00073/HEUR-Trojan.Win32.Generic-321d7462259f34c4ec6698c672b96fabf3aceb3419e421ca3552fc0460b9e5ac 2013-07-08 22:53:40 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-321d801acb77fdea9767e09b1183ef9d98b83e3c75c488166d4d3eee38d3f891 2013-07-08 23:00:52 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-321da6533407875d437d37d7e83c702a228a1ba1d805af8ad85e09b674ccdf8a 2013-07-08 22:52:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-321e046e4e027678cf8970aec3526af6bc26fadc8d16c93bf2ad9fc9025c9350 2013-07-08 22:53:02 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-321ec19cecfa4d74dae4ff7f87fa1a2ecbfb6018ca8c8ca82e9f41a208e31804 2013-07-09 17:04:14 ....A 83573 Virusshare.00073/HEUR-Trojan.Win32.Generic-321f985e3c1e89a5c879bc1ba0c7ca7b3347bf3d5ee4457acc670eaddba9af69 2013-07-08 22:53:12 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-32214f3107ef2a8e8f9e4487a791d9fc5194b5292bc76069d765ba55d2664dca 2013-07-08 22:54:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32217629266daf5342c95c09f9dbf4a2ed19ce87cb3bc01ba5f57e889101074c 2013-07-10 00:07:54 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-3221799e7fa346dd8b5f6cf3679f3198406117bd14f41f22f7683c93deb48766 2013-07-08 22:56:40 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3222250269d2fd4ecb6f60e3062cdc326c9856c9984854c89738b6e4dfa82119 2013-07-08 22:51:06 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-3222e3492d6bf17d19796bbf9222bcdf356509bf98ca22d67ac34b7aea2a691b 2013-07-09 11:08:32 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3223873e0f7327ea4a155498735f09b468cb86b5cc62df02839c61bd6f2225e9 2013-07-08 23:01:14 ....A 406528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3223b497380ba3d015cd60ef04232140f6b97140adcec8aeeef81e62399abe0a 2013-07-09 14:27:36 ....A 488448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3224f15c33a12574a9814a5a8f1ff6f25a89bb907507147e06f7ea97a48401da 2013-07-08 22:50:54 ....A 732160 Virusshare.00073/HEUR-Trojan.Win32.Generic-32260faa41a29e9540023bd1dabb75198c85168f6ff5019e067814946878c7f1 2013-07-08 23:05:16 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-3226be93bcf70a173b14c860c25a64b74f92b12bc2c669c550257d1bae0dcde3 2013-07-08 23:01:02 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3228213f9f873f389c7e5c09c3f88f536eb67cc7f87dc53bc1e91627effb42ab 2013-07-10 01:26:58 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-322828f1f26e0305c1bb0f9fad222e5956055ce23938ce11a06388839db364c7 2013-07-08 22:52:32 ....A 1039798 Virusshare.00073/HEUR-Trojan.Win32.Generic-32283d256cef764484fe7d93b10a138bd59d0564959a325935c8f4a4c758c780 2013-07-08 23:00:42 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-3229def5600c9d00334c3cd54d230ccde306bd962e41990c73436bfe78414b6f 2013-07-08 23:02:08 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-3229f6deea9a2360c52e06da688da057233404a1946a7ecae459ca8948ceb364 2013-07-08 22:56:14 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-322a402d500424c5cb92c8df133085f62644a3dca6193343fff4676731389c0a 2013-07-08 22:57:42 ....A 31625 Virusshare.00073/HEUR-Trojan.Win32.Generic-322a4f13400d97d4bedf86a81128f9802d1a6cd82f7caf103f515ad632102aea 2013-07-08 22:57:26 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-322a7cf17cb633c9d1285554c5731d38a7f2bd5d92482a2d720e1555522d6846 2013-07-08 23:05:28 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-322b6d360e9ffcddbe81001e3e5fd7881e02b0d9c048e88e31adb2a54c1f020a 2013-07-08 22:56:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-322c9fa036aaa0611eb822310576ecbc84401c5276fed18e0af7db9ba0542e02 2013-07-10 04:46:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-322cd65b958fc41e010349e0c838797d20549cf0de5873588465c0133d120dce 2013-07-08 23:00:34 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-322d83af451e44caa669471c720f8023b7ef523b5336bc406987d4f3c5ab333b 2013-07-08 22:59:58 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-322d9f183296267d30b96e56c647daf1bbab029be93113b40078e544e949aa1c 2013-07-08 22:55:14 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-322da831d887f5a00abf7a46d3b5a5d1040d760e8f50c85ceee2f0e248a59541 2013-07-08 23:19:14 ....A 250602 Virusshare.00073/HEUR-Trojan.Win32.Generic-323004cc22c173e097164738f55637aba038b033a9849c8090be301083b9c66e 2013-07-08 23:15:22 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-323081ae3dfda00e4d182fc55cf50f6ddc54abb2c6a180715624dfbadd7e1786 2013-07-08 23:15:40 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3230b18fbca12cd78013e8924235398cdcc8e5ab12a47a014a1fc9add96738de 2013-07-08 23:20:18 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3230b797a1ed26cfb673721bcbe7893f56b2f6ae5ca8289546488950235b7412 2013-07-08 23:20:06 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-3231a1548f6fda6cf07346d316a2b74a90ce732ae86d53329f900cc00e74c290 2013-07-08 23:20:58 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-323221da335ea469c272d833fcfc95f80e324d5db95ca8f7831cdd19eff3ccac 2013-07-08 23:21:52 ....A 270214 Virusshare.00073/HEUR-Trojan.Win32.Generic-32337f6e01411117131f9fea7a9e0ef40f8b7ee18c62ac9e3a7c6b3072edafc8 2013-07-08 23:16:34 ....A 1327104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32339fee7b93231e768125ba4ca42783fa3d48b23b47a506dc4138b291346d2f 2013-07-08 23:17:12 ....A 23052 Virusshare.00073/HEUR-Trojan.Win32.Generic-3233fcfe68bb056e9d17181c7b1f2b014ffd7a17842c9f749741356a63d7fa2c 2013-07-08 23:22:26 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-3234a7ea9695037bc41f609e48c72e1f38ada98aa0a414c44ef36509f82e504e 2013-07-08 23:15:58 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3234c0a2e6970d69df9ca024bc689c0d6b7c117e381896284d6eaab8b96c5c4e 2013-07-08 23:20:30 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-32354fd4c1091d6802b7025bda7d04d48986b669d5406ef84cb5cb3676c1fb67 2013-07-08 23:17:58 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3235eed8ab6dd7ac32e88005508079b9499d26d055f72f5c414447a8d6c0dccb 2013-07-10 05:42:44 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-32375ae2c5da69fd855032bb80f7d53e9075deb91641e2f11da6bc104cefee97 2013-07-10 06:32:52 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-3237908fc65f9a77a1a133016eba425f71e1ab2cbb0729364ebc67a2aedc6d89 2013-07-08 23:16:10 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-3237dd2a7537bb77b51e128744356ad997ddeadbaeae1327fdb7b83e4efc5f04 2013-07-08 23:18:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-32384304d738b44e0bf49198a74c1475316b4bc5b3f7d6c7fb1e2f66f9e22be0 2013-07-08 23:18:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-32386097f63c8e8bc3bccf7c92134db4c90d35a74efb9eda8263add1eadc6ca1 2013-07-09 17:47:08 ....A 121563 Virusshare.00073/HEUR-Trojan.Win32.Generic-3238bcac0bdc98a3d5e0fff60d542c0d31b57d43cf3ecbdd3006de58b5e565b6 2013-07-08 23:19:24 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3238c0fc79ce462db216b870b8bdf529be265010e078c735543dfa5c427c6a8c 2013-07-10 07:31:24 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-323926ac678dc2db7207a16d8c0f50f4ee03021819afbe36805e7a037d174f00 2013-07-08 23:19:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-323a68eb1ef16f476cd86793139fe3c5e829bb20e3520e4bb7dee53fcccf7a85 2013-07-08 23:15:58 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-323ae979587a9bea3c048e54eed239af90640b3a2347af3642a71dc9e42d7b04 2013-07-08 23:20:22 ....A 586752 Virusshare.00073/HEUR-Trojan.Win32.Generic-323bc7aa34902086d7ea9168dee16987dc7ea80a22f826ed7ec14c238dfbe165 2013-07-08 23:22:34 ....A 61854 Virusshare.00073/HEUR-Trojan.Win32.Generic-323c475829d3ff37b825a666ae16bc0035666ff3763a0d31ed5892d60e986a18 2013-07-08 23:23:36 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-323c628b8d2ba01ff605220778cb02e7722e818adda9341d454bd72be2c49d97 2013-07-08 23:20:32 ....A 3225513 Virusshare.00073/HEUR-Trojan.Win32.Generic-323e5cd596852d447aff1d907948556a9400f4319abe0dcbdc2ae0f4fd790e1a 2013-07-08 23:12:42 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-323fa2faf5afe8760b2d594a747f67845f5c119c9984b1218a0721d4e1fc22c7 2013-07-08 23:14:42 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-32400b9a5293a31ca11fa153f0b763d863d1111b7994182882e52c0fa3e575ab 2013-07-08 23:22:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-32403acaff07bfe646ce70b4a28fb571e430d7fe37d61965f344fbd7faa01e42 2013-07-09 20:27:26 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-32403b45a46bc3faa07bd0bb153eba9527ebe589e166e69dd5fafb7f4f2eaac2 2013-07-08 23:18:58 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-324141ee865aa20c7b92064f019d4935bf4d86b7f5acb55c1eddb4ef2be6754b 2013-07-08 23:18:26 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-324149964c44e3c2f85567739c089fbcf33f8d5bed2683ac401e3ff9d9647f83 2013-07-08 23:12:18 ....A 310784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3241f53e94459ddd0daf0c8342c80a83506bc877ce0307d785caa520a8d412cd 2013-07-08 23:19:18 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-32436ae908b8a240369d3f7dde9dd1eb109adb5dfbae8f75f96eb7eda1c4d71f 2013-07-08 23:17:04 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3245d427de265fc0b9958700a55387395c0bbe2e050f4e774d76ca52a7f9a6e4 2013-07-08 23:14:08 ....A 93904 Virusshare.00073/HEUR-Trojan.Win32.Generic-32465d1f85231985d11a909746f699f49bf5e96edfef6e393ade8c54b630d288 2013-07-09 21:57:02 ....A 1344256 Virusshare.00073/HEUR-Trojan.Win32.Generic-324699f560bd86bbd4932efde686738b01217de5b455fd3caae39a4aa2cd1374 2013-07-08 23:14:24 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3248455546a6bb741ff5af7a85d594a60a87ec9038f236527e0c1be3579ad313 2013-07-08 23:19:56 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3249dcc24a2bb8daa1f98ec5364118146f45f86ae0a6d3ccb49ca6a32e29cd5b 2013-07-08 23:17:56 ....A 327793 Virusshare.00073/HEUR-Trojan.Win32.Generic-324b72ed7c8e2d02f4909222d7c44657ffe23064be1b2424e8f2119be8e662f0 2013-07-08 23:21:28 ....A 82048 Virusshare.00073/HEUR-Trojan.Win32.Generic-324c1834c0232df6e129da2c3f5cf6422599a79143ce7e57156488974806f5ba 2013-07-08 23:13:02 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-324c2f32be97a11c1c7cf21701f3c9458fd9980eb54f1be0802e1e0b27a2b64d 2013-07-09 15:42:44 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-324c48e9355712bc8fbc19af3cc475d119faa683ed83beabdba5e4cb7d2a6d87 2013-07-08 23:13:58 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-324ccc546af4c0fc093e069a2d86c96a46b665ceba7c5616b4a01191d0dcbec5 2013-07-08 23:16:14 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-324ce6386ef27df38b00faa9a34326936d0b76e85feb3e689ee5b66d70360f87 2013-07-10 00:09:58 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-324d158e9fe7a2003dc62a3d5d3fd47f84ebbecc812c610bcad5db96095c0e67 2013-07-08 23:23:22 ....A 725037 Virusshare.00073/HEUR-Trojan.Win32.Generic-324ebb08bbe5f69a8275ca7e8c5b35301181d2bbca2f52774fc2d6a46a2748e2 2013-07-10 09:08:36 ....A 66081 Virusshare.00073/HEUR-Trojan.Win32.Generic-324ef75d1634ead3d9ab6da9b162e3ad171810133bb331cb9fdeacda94cfbdc4 2013-07-08 23:13:20 ....A 405516 Virusshare.00073/HEUR-Trojan.Win32.Generic-324f29359703973c8fefa9a1f6991d5cca9dcd08a1227f98abfffefa484dcf14 2013-07-10 04:47:26 ....A 450816 Virusshare.00073/HEUR-Trojan.Win32.Generic-324f7a2e43b05306c9a01f162c018026dfa7972e4f670fcf824f1c0dcfd69a17 2013-07-10 06:49:42 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-3251a97c4b6d0fed8dec83daceac19cbcc556907422820aea911dac8f91d96e1 2013-07-08 23:40:48 ....A 250904 Virusshare.00073/HEUR-Trojan.Win32.Generic-32525aa4f797c954cca0fce8c7f282465d4f3139f4eef89bb808fb5b544efc2a 2013-07-08 23:42:44 ....A 270344 Virusshare.00073/HEUR-Trojan.Win32.Generic-32527bd7336471c0f1a46bc7224af999dfb6f98d2bfd3425c45038a920e1ffe3 2013-07-09 22:14:02 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-3253118a3f6f81a7274bb55fd595a1041d546739820d5014b143c7254bf643e5 2013-07-08 23:36:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-325324532ac442c0709a712c46d9a3c46bf5bbc59a404488866aafb04107bd0c 2013-07-08 23:29:58 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-32538ba3cd48a22b09389672ebb14149f181fda78208baf18fed8469b72040d3 2013-07-08 23:41:50 ....A 43020 Virusshare.00073/HEUR-Trojan.Win32.Generic-3253bfcaed20903019b279a5af98b6cdaf71dc03637564ea890a9cff52f04b74 2013-07-08 23:31:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3253d0fc666f73efe38133e4a98889579f7a08ecd9a468348fd24b7abe6266c6 2013-07-08 23:32:28 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-325437cc636e7441c08d5c279a13e0adbe725e11dcbc0ab70a94f3d97086cfc2 2013-07-08 23:37:52 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-325536869007155e7d433888995e363cd90e3637169a87c2fcfb8f4fd0d6020e 2013-07-08 23:34:00 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3256d65025b845b6310f1a368d3afc862eb334546722db6a47d0dafa16db1ba8 2013-07-08 23:35:42 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-325801a4d8039e6dc45ba7e39b23e182b4f840ee1737082f318837b9a0c64e43 2013-07-08 23:34:26 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-325816d13ed00d64e234547d76f93a9e57d2b6f41ba39e65ceea87bb1b8683cc 2013-07-10 01:57:58 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3258a39b14b52c5e495faaf1ce437464ffb79cd99533f9b7b5f42499823b3f0c 2013-07-08 23:38:52 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3258a541fd2a4d5aa365bf006aac0ea6617d5ab1fdb5adb850df9da361279a06 2013-07-08 23:34:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3258c491cf4b6b984108f81fbf62cbc3f5727049cb9be642e9546bef90e8bf10 2013-07-08 23:41:16 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3258d3e58220e739a7d1bbb641a3090b34e3057ad885a0704235cffe247ac4cc 2013-07-08 23:40:50 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-325a8179568197775aca8d65c044782acf6046724782d06a9a4960931f43afdd 2013-07-08 23:28:28 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-325b6fae0a51f524c4b052689f235be3ece1d25051094e8522fd066271dc13bc 2013-07-08 23:41:38 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-325c2d7c26d439fc4022e1e3324d96c8ef6979225d6a6130ee9ba4617fbeea21 2013-07-09 11:48:18 ....A 7731717 Virusshare.00073/HEUR-Trojan.Win32.Generic-325ccd9837670b4b72927af769e3ed91f496192cfc2b72a3751089806baf4874 2013-07-08 23:40:32 ....A 234229 Virusshare.00073/HEUR-Trojan.Win32.Generic-325d65e4a431f6975ef6f526076329ec039940db2068115f7947abeb0b3b3b48 2013-07-08 23:36:58 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-325f31e3d6f2e34ac8d48e6cdb241e3e0f07bc1629cd10b050ae1c4242c3a6af 2013-07-08 23:39:48 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-325f4048bdb03f28daba4f8bbff16792190a145786699b68289b34bbd0c10350 2013-07-08 23:32:46 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-325fa28281c17e2462a53a8f9dfb12bca4b12ab3f005b3c5db200664451fe076 2013-07-08 23:31:58 ....A 42513 Virusshare.00073/HEUR-Trojan.Win32.Generic-3260a4ad007895f9cfb73641588d147dcf6e9cb5f00ed0efcbe370bf368d1f0b 2013-07-08 23:36:54 ....A 62736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3261aef4a7dc8ba9ef75dae08fa8221ec0faa954415b1f2edd19199ea01a2129 2013-07-08 23:41:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3262415dba986537bfd903d674d88da139d9b999df9414695f4fd707de88f8c9 2013-07-10 00:55:00 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-326260aea4e334240849bc0caa73dfb255729a271792f3b074a0943e25203932 2013-07-08 23:38:32 ....A 245705 Virusshare.00073/HEUR-Trojan.Win32.Generic-3263aabef0ef2290d3549c0c583707eb34af2f5332f7fab16a21c0339be72664 2013-07-08 23:31:10 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-326413b5b8533bbe6a863217aad87b63afe3ca19ec99184bcd411092efda75f7 2013-07-08 23:31:08 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-326484af497213c2c61110d46860cfe7bd37ba0b0540a62201ddf8c93f1aff7b 2013-07-08 23:40:18 ....A 86898 Virusshare.00073/HEUR-Trojan.Win32.Generic-32659fa41a3281b5b14c49e489c2f21c815deca4e955e6a1ddc842266d508eb1 2013-07-08 23:31:06 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-32667ce72df0a19acb302a231fa3d5fc16934604c77c65a7661b8b34d75237f7 2013-07-08 23:34:58 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3266f70a99b340973fa9cc2909e4553412a9c31c03030f921dbe723043bf4176 2013-07-09 21:08:40 ....A 468816 Virusshare.00073/HEUR-Trojan.Win32.Generic-32672b0f25836466316f0ce4f23dd225be0782b3ba60709b487bccf024e92816 2013-07-08 23:39:38 ....A 15977 Virusshare.00073/HEUR-Trojan.Win32.Generic-3268aef3c7aba27f824bf9618e9f72a379f17c3cdf24b410ea3e01cba92cd513 2013-07-08 23:41:20 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-326a4d5eecb6bec6c12a786398b1ec5d040a7590805c0169ba86838249570f76 2013-07-10 07:40:22 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-326aff6aa2f038ffc5c78c1dd7e16b9f05366b1898b46e3e1211dd37361dedf3 2013-07-08 23:41:52 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-326b4b58be6d76792411057df7c5025dd7fe34317b012c5afd778b649d3da78a 2013-07-08 23:42:02 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-326b4bfa447a6d63e0a1ba93bb842e293e9a1bf5ce4abe25c6ea9afdab14840d 2013-07-08 23:32:58 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-326c215679c8fec996f1e538120b3473495c137d126b93ee1161cab95a4e746a 2013-07-08 23:40:46 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-326cbcaf830130307c0d576a358ab0c793ae96f7aa3932c4a2532e1cf27b661e 2013-07-08 23:38:52 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-326defdc864ca79fc6d7214d101fd1b3638536e88e79024083bfe254d51a00d9 2013-07-08 23:35:30 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-326e75b934c6e6767b4e78f1f8d36e18ac81a1da0eec92258655a5825258ac36 2013-07-08 23:30:58 ....A 198436 Virusshare.00073/HEUR-Trojan.Win32.Generic-326f0789d43f185e0d52eee5ffd4e3f090c8cfc1f431f5bbd9550844997fcf5b 2013-07-08 23:42:42 ....A 3226181 Virusshare.00073/HEUR-Trojan.Win32.Generic-326f71c0e5fb8f3221868ea214e4aa1d73dcc1d3f4144312d529611c2828da54 2013-07-09 00:00:54 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-327093363546622a845c87c6efa9ef72b1680c5357a65c9b1da19852c7f6d1f7 2013-07-08 23:55:58 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3271b8a82566a81d76b1d3b3d9f8dd67345dc8a3e2b171ef0356be9032051df0 2013-07-09 00:02:00 ....A 213262 Virusshare.00073/HEUR-Trojan.Win32.Generic-3272c736330c0c62b6f746dcbedab7d5d387086ca87bf879ac7b099127e8cea3 2013-07-08 23:50:22 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-327390a497e67bcd748a226beafe3536bdbeac809cd6cd1e8b42bf994ed48e15 2013-07-09 00:02:42 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3273f829536fca979adf8abf8ea27655505eefb2cbd2bc58856a59962bd9e50e 2013-07-08 23:52:04 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-32744a231474e348b88bcea616e52d22789b79b7912aa89214bf2727c44643e3 2013-07-09 00:02:20 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-32745ab7af10fd49a8588cd146f6a401bb2309d1c3027615f91053d6352b6414 2013-07-09 00:02:18 ....A 1329707 Virusshare.00073/HEUR-Trojan.Win32.Generic-32749e0087b5aefb03ca7d60931ff631d5c3f0642e22827bd81f41ff5c500c59 2013-07-10 00:20:48 ....A 49821 Virusshare.00073/HEUR-Trojan.Win32.Generic-327599c3a2deefa3c56ae04a542ec96e031b8483404b7ffbec5ed62b9c871983 2013-07-08 23:51:58 ....A 739845 Virusshare.00073/HEUR-Trojan.Win32.Generic-3276eb6161a5c1f9c6f793dffe632fb20459577dfa7a5c4ac18021fa9f9964c0 2013-07-09 00:00:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-32778c03f521076606915b7457f352962c3e3309df2ef1554af5d321a9432d42 2013-07-10 05:42:28 ....A 136907 Virusshare.00073/HEUR-Trojan.Win32.Generic-3277a8ebb25caf7f7dd9b3d476512291b8f949d1200f4dded9c1499baf04b8cf 2013-07-09 11:50:20 ....A 2144809 Virusshare.00073/HEUR-Trojan.Win32.Generic-3277d3c0782d3963b21435b4079555663db0d315970f57997dba3729eabb4041 2013-07-08 23:57:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3277d68943c3ed5b4444e6319978c7f3a7ec874409768da7cdff0b9a4cef283c 2013-07-08 23:52:00 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3279036728b084f93e65299cc0175b854e75b751f0c93138152cacb8b2925ff4 2013-07-08 23:59:46 ....A 596480 Virusshare.00073/HEUR-Trojan.Win32.Generic-327935df0dcf8cb33b0b7cfc3fbd72ef49502b28983848a895677fb908ac1cb9 2013-07-08 23:51:28 ....A 712926 Virusshare.00073/HEUR-Trojan.Win32.Generic-3279aebd82ec9a4b56ee5149234d9313381465b07fb4521e09e708fc6d393388 2013-07-09 00:03:12 ....A 843264 Virusshare.00073/HEUR-Trojan.Win32.Generic-327a8de33e1422277439a0ada5a9ac2be74475ba54376d0262bae10fe3452821 2013-07-09 00:05:22 ....A 264088 Virusshare.00073/HEUR-Trojan.Win32.Generic-327aa9a46b25760e361a90bbcfa79a4bd9544c21dbf54ba72d41d3d80a0aeabf 2013-07-09 00:05:22 ....A 910848 Virusshare.00073/HEUR-Trojan.Win32.Generic-327ab019947b15246ed6df98475b7674fa3c727bc8a56156fe6d0572fd3764af 2013-07-08 23:49:18 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-327af154f1a849c80f532c7ee28d9fa67ae901473929cd10e70e3b1f6851b07d 2013-07-09 22:41:32 ....A 17512 Virusshare.00073/HEUR-Trojan.Win32.Generic-327b2c0f66bd96dbca05af8b1611b18496f711f4ebb5eaf5e0a60f9197a987c9 2013-07-09 00:01:14 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-327d701353888de01ef3222ca05dcb11247a162e31d606ceef26a647390be931 2013-07-10 06:43:10 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-32810ffd58a7033b11ec6cdf5f7a50714dd29456ffa2b9120a2734636ef0d953 2013-07-09 00:02:30 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-32839c71a5b7ac93e0c6650b59758e1663c1087fbc791fb8e90a91c59abb333e 2013-07-08 23:49:18 ....A 617600 Virusshare.00073/HEUR-Trojan.Win32.Generic-328491a4627ae834f2196fe1e32524d6d12a70fdfafa282ad946e99574d81864 2013-07-09 00:02:50 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3286cda6f757e3ec8fed939da3c202eec9ee629acea78a79a13b24887dc9a0d7 2013-07-08 23:51:36 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-3286e1351f4bc6a1fed3fdeaff412c6fe309ae952f942070499ac3c605e13938 2013-07-08 23:54:26 ....A 2334720 Virusshare.00073/HEUR-Trojan.Win32.Generic-3286edacbe8dda22d34742f35825375785ca0b180eb9a8b52fc4ecf02a4c5b95 2013-07-08 23:58:34 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-328982bb1e2d8c3da9ff4849860bacdcad2780fcddf77a7e3d6450ba1b68cca1 2013-07-08 23:51:54 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3289991211cc4af2ec1a3f1088cce7aac0537bebe863f16993dbe26390de7155 2013-07-09 00:02:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3289b231becce0ce5714e938727ff6d8c45251f29d5c2dd2230e104e5fbb7b40 2013-07-08 23:51:40 ....A 543744 Virusshare.00073/HEUR-Trojan.Win32.Generic-328a650074966a68fd5f1e3abdd6f60387dbe8d802a5be13e935618803934ab1 2013-07-09 00:05:18 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-328abf28834631af98d28e25f87d9e799be1b404b9763e5e95f773e2aca3e1d7 2013-07-10 06:13:46 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-328acced38e545bfa7443d04bb19b499338165d84da83cc62fbf897b1050a0c0 2013-07-08 23:52:52 ....A 17104 Virusshare.00073/HEUR-Trojan.Win32.Generic-328c92b6226a3e6df1e94c52872fd38e7c0c2c972a3f102c1e16637d61b21011 2013-07-10 02:43:54 ....A 250829 Virusshare.00073/HEUR-Trojan.Win32.Generic-328cab1205dc72ba29edc7c9ec72c8ce6702e3ff25c2d88f53ae7f6c830113fc 2013-07-08 23:54:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-328d186add1d8ba978086cdad582312201e90a0efd69daaeaf2b2ea1b18e2d61 2013-07-09 14:57:28 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-328d205c76a85db3d5995c7edf2d70067e2cab30ae7ee74db4d7b3e70cdf5af3 2013-07-08 23:51:38 ....A 786944 Virusshare.00073/HEUR-Trojan.Win32.Generic-328dbbc4a865a04e9921240ab7db730762ac2d839da321ae8cdf44c6ff2d4cdb 2013-07-08 23:51:20 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-328e573ac4627c2191d3c569bc512f06cec27f6c4dc2667d1badfc455026790d 2013-07-09 00:16:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3290ef3f31720cb5990c2f49b24eb7976ab0434456f011142f1c43e262e7c2c0 2013-07-09 00:21:50 ....A 2209941 Virusshare.00073/HEUR-Trojan.Win32.Generic-3291091909b05b3f1d97df61e08bf2ad73606440937d29841529a635ef7d7241 2013-07-09 00:34:16 ....A 4760252 Virusshare.00073/HEUR-Trojan.Win32.Generic-3291a93f0ccf046852f75e5dde218044ec60228cf6d4370c9d6c5ee6b64a62f9 2013-07-09 11:12:52 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-3291eb9a9108a3ff97d1b2c9ac3d63d87a3bb3b6713d5c3a556437278a036cf2 2013-07-09 00:19:46 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-32930d44add02a4380577cb32f34e406beb36d3a5ff34ea1fc4fe925cabf5958 2013-07-09 00:15:08 ....A 410639 Virusshare.00073/HEUR-Trojan.Win32.Generic-3293464611ab13227595743b8adbece9df4ed3d07987ddeefe7c627dd7328c0f 2013-07-09 00:19:38 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-3293744f7e10f1149fa50b16d71781dc6b3b520e96e4d9f0f5698e5102e22b20 2013-07-09 00:19:34 ....A 447388 Virusshare.00073/HEUR-Trojan.Win32.Generic-329374fd26602c92ab79305931652c1983f1e28f9cdecf9e5a2951bbaf4bcbfa 2013-07-09 00:16:48 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3293d4e5e64a14bfde6a501f98a23664cae31f0402015ae1399e079f01c35135 2013-07-09 15:13:44 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3293e74c8ae9963ef9eebb1f946ad3a5d73869f1cd5d03e50e2bc3234880b9c3 2013-07-10 04:04:46 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-32941e6eae5a8327f50b0e74075864416ae2f45eff911ebedbeade49d442087e 2013-07-09 00:20:36 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3294c2aa49598b8ebf108c77f9e5a56e2348ddc7c178270d9d157dd677177808 2013-07-09 00:32:28 ....A 471552 Virusshare.00073/HEUR-Trojan.Win32.Generic-3294d04fb3193c754962f7b34df0afb61ebe79c19aa8e7e0a483b57467081e1d 2013-07-09 00:29:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-32951c8fc0ae92b4afd4b05ad7392cf0d2049f6fc535f55d45bb59202cbab4eb 2013-07-09 00:24:02 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-3297225e0ddaa0ae87aafae50fa74ded3ff744276189d365bed71e9e5351f20e 2013-07-09 00:31:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-32975339967a100894b6dbacb3ae7c4fc80265a8922412d6cffb1d563a9a66ba 2013-07-09 00:29:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-3297e05767b12658771a85d9ab02a376580cf06c76842fe7f69ce27b24faf03d 2013-07-09 20:43:10 ....A 2699776 Virusshare.00073/HEUR-Trojan.Win32.Generic-329805aab8e681a59aadba22cb667edb53d0a0238f8efb3d81350b19ebb29bcd 2013-07-09 00:23:24 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-329886f05ca4df200f0c0821f9d9e49199a6fc1f5afd816ae97818eaef443bd8 2013-07-09 00:15:58 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-3298f18e4609ac39e41a79b5118f44e36465f7dbb3eab0bb5024cff2bbdf278d 2013-07-09 00:17:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3299037b84c1106bae523d3ec570dbb52d04d10bd3329913dac820dacad72067 2013-07-09 00:29:08 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3299cf79bdd3bc7594cbf4783238cb95cf16a17d5f5265d275ad252ac26c895b 2013-07-09 00:15:32 ....A 3453440 Virusshare.00073/HEUR-Trojan.Win32.Generic-329b3917be21cd47acc653e2cd6b14282b0ce62c37bc63c869e6bb836e31fa0a 2013-07-09 00:18:48 ....A 84060 Virusshare.00073/HEUR-Trojan.Win32.Generic-329bd15429d14026735e8f04479502083b2069aadd506ce595f5722df7579cea 2013-07-09 16:34:56 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-329c3707f5660842c3a5e85320b3b13e288ec8cb6396452095cd919b4f03c3b9 2013-07-09 00:31:56 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-329c9653b2331cd2b928e2e699dae3e846524979231db56d04cd97f04e1229e6 2013-07-09 00:27:52 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-329ca1e4d7297719c04edd2db52139a7f5e3a4141d864dc67289726e0510d55b 2013-07-09 17:15:42 ....A 107443 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a0482130300fa535a275d72f1501f642c9aed07d0f5905a00ce23b1b52e116 2013-07-09 00:17:48 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a18f9c27a94eb72b5bc3a0fabc175e34fbe5c3324c1531422d51fa99489cc8 2013-07-09 00:35:08 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a1aa5b68f3edb7af3c848aa0abd25e7e143cbcd9f37012fdb113d7a73a541f 2013-07-09 00:18:04 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a1fc8e359bc368784a83d4a1d6f58e0534f67d84565c27994478e22fa83051 2013-07-09 12:27:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a28397df4f6134e0d6097eb1ab729f771797ce1843da3f2aaa3bf566bc0532 2013-07-09 00:20:40 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a32981755108a55156139457e7c31e1df203c90bb87ff380c04e73e5692a26 2013-07-10 04:56:56 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a34d2375b24e36b19fb5fc31b0107486cde2fe8d0b65c4d21617722adf092d 2013-07-09 00:27:10 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a4d78b61649669a339edd1190d59518b0de586de789f6a66939ba4ba7b28a0 2013-07-09 00:31:08 ....A 63260 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a4dad67079ab320f5a572ac089af57c38a2de6ff4b9f4ed5bb2654998f1733 2013-07-09 00:20:42 ....A 73032 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a585f14a4f493fb4ca3ec0de0668a328249c5a51874f85a6efee4cffab3cd5 2013-07-09 00:15:36 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a6384535126edd8806d23fd50f98edadcce258a0c2d985db66b973f516122d 2013-07-09 00:18:48 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a743f0efac20332939116aef33584f7e64ca6548c6bb7ce29eec59aa3b4863 2013-07-09 00:24:20 ....A 963711 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a7aaef47f5336e5f15d7b287fd1af75d993416ca171706bfd8dbddb6f5a0b0 2013-07-09 00:29:20 ....A 1025024 Virusshare.00073/HEUR-Trojan.Win32.Generic-32a85f32ac31bb5e78429ebf873ee589169911aacd25d661dedfb8dc13f48016 2013-07-09 00:22:28 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-32aeb0b196601c2f33aa0c8417028fbe1c4e0826536ea445701e4bbd14d811f6 2013-07-09 00:18:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-32aecccd4756525e755640ae0e094301ef28504b5fac44619daa1a0eaf6e2681 2013-07-09 00:15:46 ....A 65620 Virusshare.00073/HEUR-Trojan.Win32.Generic-32aef8c45cd6298bad9c80ce1e45c77734893b381e4f025d077b9a3660d83542 2013-07-09 00:18:08 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-32afccc0c75ead21f346edf38aefda55dbf20285010ca44a3f45eda4a375daec 2013-07-09 17:57:44 ....A 68100 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b0419cdd263061501c401b384103fa61484eff472f3eb2effc6921a2701656 2013-07-09 00:45:42 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b09395a2f65886d11445a9551d6aeda0e5916357552aaecfe2dee20420a3f5 2013-07-09 01:06:48 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b1d7da1fe9d561e651d2d96de9a5f2cc8c8b29a7df8aa723c46fdef21b9e27 2013-07-09 01:04:02 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b525b1dd741439f1ba0217b4db09a9c2f7353ebfea4ccb47e57dc1faeefe05 2013-07-09 00:52:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b5f98a75c0834b723fad7f20c1dcafe122274d52e84d1a4aad357e530f090d 2013-07-09 00:49:08 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b601553af24dd3e6b0f01e9db7bf6735bf8fa8168dfb42ba48b991cf40adb2 2013-07-09 01:01:00 ....A 2115080 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b6c5e93038fc9f27b9dd62572b87e0200ab96e98e74aa2cd2283b002caff01 2013-07-09 01:06:16 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b7317bc422405d319646ac8857741e61bd88056c1fdd6b75a237787f9ddef5 2013-07-09 14:47:04 ....A 230498 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b8af9b5d6e77ccb329c11e22fbe8865b0860913253de7a6280e3d68385ffc8 2013-07-09 01:02:58 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b9a0f59be816fff4232eae357289c77fd4349df9239acc8eebb775898b5fb5 2013-07-09 00:59:34 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-32b9b8c72ba4799b12ae8951be5e5d8525bc4b1794da8e38d85e771521396122 2013-07-09 00:45:12 ....A 212429 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ba836b5460c4ef0ef304dae8445c5bf22bf859a28fcc96b31284b85a6abd26 2013-07-09 20:19:44 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-32bad164da38db4900454b8f65ae637638aa86d39abccbc4ec7c890b79355f66 2013-07-09 00:51:40 ....A 1238528 Virusshare.00073/HEUR-Trojan.Win32.Generic-32bcc156f7ceb1f0f59897685286f55d9f3daed2df6f220a4fb312c7ff0c2f06 2013-07-09 19:33:56 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-32becbd5bd42dfe618f00c2e6c54c371373df9bfcf8bb4daa0b560ddeac4b71d 2013-07-09 01:00:52 ....A 101036 Virusshare.00073/HEUR-Trojan.Win32.Generic-32bf00150649016b61be425d05b2f052add21621ed1b42b681c2cbbbf0235d8e 2013-07-09 01:07:24 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-32bf6ea5c2b94e950f8c2b9205fc0f9aa1a8a2acec649c576ebb6de530eb0d88 2013-07-09 01:07:14 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-32bfd8a77739a32d7e2cda1f0e5e74f238fa97f6c5817a570453e4ee1316ee29 2013-07-09 00:54:34 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c018a1ae1a92b6ae50cca25b9311a91158080bba5af065528a4cb9d10271cc 2013-07-09 00:55:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c04aaf2b2eaafd0aff32a67a42e0ea30bf5353ccb0d3b7faf74ba43d95a00c 2013-07-09 00:44:56 ....A 273064 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c207deb865b5c5a2eaf33d2d0919ca52bd408bdeb484f5b1350bf365338fbb 2013-07-09 00:58:04 ....A 2352640 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c3a4ca79c878bd84065a0a1918ab29aeb3f499b421c030503945343f24a91e 2013-07-09 01:08:08 ....A 198406 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c3c06ebb54b7eefaa7c10de111c931ab859bceb2f15c986720d520d6247600 2013-07-09 01:06:58 ....A 1449984 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c492165fdd8bd25785368ded96f14dc3dc48c15dc29b15245bed5e9fdd8c92 2013-07-09 00:46:12 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c4adf8ec994d16be6dbd8cdc573f4140232067b23fd97ffbf612bc65541598 2013-07-09 01:06:00 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c50a5b6be0df933c0f1c531da7adc163cf3606e3550c6ce3ee267e5245b96d 2013-07-09 00:52:56 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c548c4a1bbfbd8c899b0801ef864a92ab5d2dd92e37272102db2a8e34dcab8 2013-07-09 00:51:32 ....A 268233 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c57cc1c233baa0fa216a8f26b4ebf1288411ed6f40d8223aa8f2fce5857260 2013-07-09 00:44:46 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c5bfa578a15757e3359bcf43c9974d079dcdcd79765535f97c5f2cd9092a94 2013-07-09 00:54:20 ....A 579348 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c5cacebf401a4baea2eb97c129c876fe343715f7929072fc0b4d937af3b945 2013-07-09 00:48:40 ....A 879104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c61b605bd1dbb333ea6d4ca8421fc106b6139d7bd4cc09b7fa031b7dfd1fd3 2013-07-09 01:09:40 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c737ca616c3bdf333dd2b48462bb7329e6bcfce20757619039ead5a6be18da 2013-07-09 00:50:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c7c9a1515847ec7d35693a913a953481456e591525db09b6ea493e8d4c8031 2013-07-09 01:02:48 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c7ed6f68c6aa5a772610eef6f5f728d12cafbb97ee315851e642b5e6e717ec 2013-07-09 20:15:46 ....A 900608 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c83969f9a5f6b4d70ae299308bf8d9f66b4368fea7d84e55380b89cf68109d 2013-07-09 01:00:38 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c920cf9ac7ad5d07ecea2be54a99ac8e2cd2e7c453d2b0f760ce4aa374315c 2013-07-09 00:54:10 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-32c9acee178bb0ca9e5dac6dac7011c62b24cb54bb0a29a2b155267664981b4d 2013-07-09 00:53:18 ....A 1830912 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ca43a233124b7c398375ada115a758b74f2bdb2d395aaecc18431e94282556 2013-07-09 00:57:42 ....A 1326080 Virusshare.00073/HEUR-Trojan.Win32.Generic-32cba0bbf3ccacfa9610a28afb59cdf075634c242ec07bc0e0cec6027ef39fd8 2013-07-09 01:10:00 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-32cce2a109f6d2497bf2dc0214fe583b869b69dcc4a385666dc5abd821898326 2013-07-09 14:54:44 ....A 4357120 Virusshare.00073/HEUR-Trojan.Win32.Generic-32cd38b13ae0011bdf9878f4eec2c67a3142e0fd9149760fe4fba35fd4ab1033 2013-07-09 00:58:34 ....A 47712 Virusshare.00073/HEUR-Trojan.Win32.Generic-32cd42a75ead5bed4292f930ab3793f686f17931f4f4bf1cf2081f5c7abf7b92 2013-07-09 01:38:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d008d282995564c8de2580f198f68afe8a88db86995e1afe5242670b82c515 2013-07-09 20:41:04 ....A 41074 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d07a483dadaa185c055e5f9726433385d365531efee71831d0c1dbc095b74a 2013-07-09 01:44:30 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d1ba1290af1a0301002295a2b473da1a0b8480dccd845ed6658fbc63410f8d 2013-07-09 01:40:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d1cca5c1a14b1c1c7344aa8c73bbcc9fb5782f9c6bca1e96f4cd4c7c252ff0 2013-07-09 21:14:38 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d1d82a81bc4b6622bc2948cc883aa26d0a167d39262a0360fe06dcc087ff6e 2013-07-09 01:30:26 ....A 823324 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d26b17e66c21f8cd59867bf712a8f0a23b112eb0f50cb88b8e580da01b2338 2013-07-09 01:49:02 ....A 940160 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d2cb3978e6942b01376f82bd1c2fd35d221e0216c621c21747578ec14c4f9f 2013-07-10 02:14:32 ....A 102643 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d2d77746bb2389ffcfdfe9de28e042080fd5a0263bf9edf62af1b991d18df1 2013-07-09 01:30:08 ....A 2340864 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d3920e372410ea7beb7e448a2b5f26b01e7b76e9639fad19a4fff10b37fb9f 2013-07-09 01:32:36 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d392334f5eebd512fdaeea624775d86512b07cca3c7e631253c46d0469b112 2013-07-09 01:42:44 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d4b34c25abd78f532bae7b6f33c7a236b2fc2593fc0261db44ecadcdb20df9 2013-07-09 01:46:14 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d53ad4b6363a489e8d07b18d7ea590ec46287015a6f5965fb88b0cdcc95dc5 2013-07-09 01:24:54 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d6b0ed944811cdc6b33c7807f2bfe2f22cf026585cd65588a5986ce7b9f5ce 2013-07-09 13:49:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d6c4adce8cced72ca5653af4458b7a6fa45112156ec835e982410851747081 2013-07-09 01:43:04 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32d7e6386ca0f1f67a57d36e3c53990dcacc45baa1169a492322d316c7433b08 2013-07-09 13:52:16 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-32da3a5c78210cd7de2249ade1f593578f352703ad80124ca1298cec979edcb6 2013-07-09 01:23:54 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-32dc60df1669fca71d5ffa47eca57870776f523962afdc0fcf577a5fd9152420 2013-07-09 01:34:38 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-32dccadd5c945c7b14b638680b543456f10514aa1dddd4f6f58fb72fa2f8ddc4 2013-07-09 23:12:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-32de0292f5d24f9f388078fd5b43bceb628b3c4d1f1728ff2fe9cf4831e67d12 2013-07-09 01:47:36 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-32dec3bf7f279fb205c00d00d3bbcd9130b0cbaca4b60b1c24a3e93dbfd4e2c9 2013-07-09 01:49:06 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-32deef6dd862a7bbb7ec5d744884c7ec282ff22f0ad0998613e9b618b3d1abb4 2013-07-09 01:29:40 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-32df2245dcdf8808e0c2481244f6ad4da0c729a065edf7897c4c5da10e15de7c 2013-07-09 01:44:32 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-32df8d2ae0598accb1183741e45b6dc3faa543455b71db1f79d9bf17aa98513a 2013-07-09 02:17:44 ....A 2240512 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e017ec12d48b62ad36a616cb51e81e9589cc000a9c9544c4158b99712b5f75 2013-07-09 02:12:30 ....A 86218 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e06aeeaeb4edc43a0cc24a32d61cbae35c81742822e8bb77655c61a1ce0081 2013-07-10 06:20:32 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e0bfba53d7582bc17982927d123f79e1368aa9621a05a3197dd030402004d3 2013-07-09 02:07:30 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e13a036e90f41c813bde3eb2edfba4f7db4dd98a2eeb93b238f50033d53f43 2013-07-09 02:04:34 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e21eaa62d42825ea850b3dca6c7c9d0f02e4e129717fb901ab8ab9c51b332d 2013-07-09 02:08:56 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e32b9777d95a6b654dc6224975fcae0f1b2d3b37ac8a9d85dafb8f75f14b81 2013-07-09 18:30:56 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e399b216ee3dc444d5a150d0a7a59539253a2b74badacaa5681320da86d806 2013-07-09 08:49:06 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e499d7386081683d560f15448aadbc63a1d04f1998ab65ae6cc2ed1d3c9365 2013-07-09 02:26:36 ....A 573567 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e4b2965b4ec5903a98d3d024ab1ea4b1862ef714cd24da24193e42d2c5d898 2013-07-09 02:16:26 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e4b483f40483f2899ec0378ead9f082ee3dad215a7e766067f5cd3a73db01d 2013-07-09 02:29:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e5a0870f9a4540e4592bd94d050cedec5b0796fc3aaae645f91de0d013d6da 2013-07-09 02:10:22 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e5edb812330f37c24b379468bb1e34918940f1d01c55f598918b32c809f209 2013-07-09 02:21:38 ....A 1213065 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e72bb5ce252f4e947721415966b29a0b98bfeb7d391916887da719bfa51417 2013-07-09 12:24:30 ....A 451584 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e7c57119081b5ff87e18edbc90cbe13fccf12627012928fbf3f3f810c742a7 2013-07-09 02:19:12 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e8ec189aeee16b493796920f4d1fb65974f926df7345212167232ae2c8129d 2013-07-09 02:27:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-32e93d1a4caed4403086f1c92c676c0c4f8ce0f4f1a12ccffbbd32e8a27c1267 2013-07-09 02:20:12 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ea48bb316b2f28737278c3c91c4d5d355078617e7b1c3daaa913bfe0291642 2013-07-09 02:06:50 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-32eae21bad9609a33801f3661bc9c1f33957ec6c177e0568d95b3243c8fc70f1 2013-07-09 02:20:00 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-32eb644bbc4963bf1d2b8705018f91d1f586f58e1fd88934639003e4b8566f79 2013-07-09 02:27:00 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ebc5fd5829946e917f7d5f63d6c000a83ceb60cac589ed8e9fed6ab4936e72 2013-07-10 02:27:50 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ecb9a88f48ece32f0c93fbc303d6111f7922fd171bb0cb19cdd2a329412abc 2013-07-09 02:11:02 ....A 413820 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ece5c932735a98e4f6bffa3a62631149f87b12fcd6be72c3ecaaabeb446bff 2013-07-09 02:08:14 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ed4cbc8463972c00dd5654c1d572dbf909af92d22141eccc65a1148daa8b0e 2013-07-09 02:11:44 ....A 251641 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ee3096c3a054dabd6def527b073fb5b00e99258c095f07d9be4c75f5f27983 2013-07-09 11:08:02 ....A 39051 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ef5efccf2a0e0fc0ca7321d517165b0a0519e329b0de000be92b2b1e9cdce1 2013-07-09 02:05:28 ....A 584080 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f03792effd6ba7d2452539a030f846401ef0d145afc023f2ba833d33a17120 2013-07-10 05:49:28 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f04e466ac2dc7092f12811c7db9f973615aeb09bb3f3d84ac08c8af428c7a5 2013-07-09 02:09:32 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f070b63f63aba3867963b387e0cdc250d558dcfb4215fc9c5d14d5a8602ecb 2013-07-09 02:05:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f08cede25f07ff03380e1001031a10772de0e9557159b9402df451e33fff49 2013-07-09 16:00:02 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f0b6615350d785e804e9dd9402dd203d7b6e1d370670897ae0f63aa03b971f 2013-07-09 02:23:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f1ac34228ef776e7099fcacf2b0e6b14889c369b2a06883200626a52269f8a 2013-07-09 02:22:42 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f1cb1d9f69830675fb6805d0ee70c20c09f8ba0df9316550c207a4c5cd86ec 2013-07-09 02:16:36 ....A 750080 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f20e6524395294fea6339369026aca5eae4b25df5de7d534a04ec147c01418 2013-07-09 12:14:16 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f315ad073067cf776609ff5884db9a4963b10a6751cea3a5711f0270d62fd3 2013-07-09 10:56:18 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f32e01bb56fb87f1acc4cb40a2654075328016dc510e40b89125ce5cd872a3 2013-07-09 02:11:54 ....A 711732 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f37e13dd9b6792cc839426581bd06a0528443228f8e5e8626b11345753ce4f 2013-07-09 02:20:50 ....A 897034 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f56e8eb94ab39f9bf58ec230a8cd3024e4576cd79ad9945676741406310c21 2013-07-09 02:08:14 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f7256971e010c38721ec40e127dd1b973d5921cef6471063185de36b88ddea 2013-07-09 02:07:42 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f7a2c779a4f43fc87366407ae0d41ebe40ded440a912c13e542c640d79e8d1 2013-07-09 02:16:30 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f874ea250e34e705ad93393a10d26b41d3a489f4788541a2b1a5b9bd5e028b 2013-07-09 02:04:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f8b76a8318ade529e388c4f027c40f2e5b56016ce13b13ffa1e9b4e49d0197 2013-07-09 02:04:20 ....A 358932 Virusshare.00073/HEUR-Trojan.Win32.Generic-32f92ad2014c4a376b5698fec1718e94c2f93d9d4b40f982ab533f6814cfd540 2013-07-09 02:22:02 ....A 13280 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fa2ecfc7f7a82cc7fe6a1c7f7c59c3f08eedaa0b925d3c95c9a45792d32f7c 2013-07-09 02:24:50 ....A 673920 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fb4f4e44e2478a2875b87951c4b7eaad6f492f73df752b0017cf091d93acbe 2013-07-09 02:07:00 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fc6c4c55111d834f6520df703d7e4d6604b10ddf8196fbf7e99b1d6f4a98db 2013-07-09 02:00:22 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fc7ce24b8beeac07a96187fadac75f086e5a1f47e462467659bc9cdf530b2f 2013-07-09 02:28:02 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fd33778d942fec35fe54ec0714865ca4d53a8182ae8d65935b85ac3c9b494d 2013-07-10 01:37:10 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fd50b7ffa58a1881a264560373c53ceee6449479eed69b65e025c0920c2c7c 2013-07-09 02:25:26 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fdd2ab66994e5fe6cf3685efc5221e62eb1021117d4869e229e095c76d2f19 2013-07-09 02:28:40 ....A 32810 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fde248f77f830e2b94f5b19f09a4b622a83bb04cf2a00b0f058df2ab0a0597 2013-07-09 02:18:10 ....A 2179072 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fe505afa92054af6a446698ad8bd466a795e425b411bafbd18dbd8a058e325 2013-07-09 02:04:16 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-32fedab60d37e9bf3b7b359ca489a473320024fcdd35bf026465e05d762d3d4b 2013-07-09 18:24:26 ....A 238077 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ff7c6379aa0a501555c402f54e691f231c8fbfecab55662f8bda5def79eaf2 2013-07-09 02:10:02 ....A 55096 Virusshare.00073/HEUR-Trojan.Win32.Generic-32ffc2f3437ce0aead830f1cc072a7dde68c32cebe1b99cd08aecd057c3a2934 2013-07-09 03:19:54 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3300ed3db9c6590776b3886216b93d68bcd75df282e3349ec86fedb2c2230b1c 2013-07-09 02:50:00 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-330104cd164cdc784e342ac08eb73541dacd47d3d41473e83ff518883b6d16f9 2013-07-09 02:54:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-33020a1a93a5c5c7ca1701ac682f5981bfdc1685d8610742079154e9282e09f7 2013-07-09 02:45:54 ....A 64524 Virusshare.00073/HEUR-Trojan.Win32.Generic-3302664172ceb8d45890de52c193246be0cf0ac7fdc8837a90f132cdbf657ad9 2013-07-09 02:50:38 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-330339faa768ac054078a2b4e02784e87405038da91adb8638e5d7a96518c2ef 2013-07-09 02:44:44 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3303ef160b6781d8a96a4823e6c4a366d49a37e20934daee5132bd0232dd853c 2013-07-10 01:44:12 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-330404cbf069cd200d01c9f1c640c2538c588ac1d9688cb50f3aada507d0e547 2013-07-09 02:46:08 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-330538329ef618666383d861122217712fa512e53def93528988d77a4330781e 2013-07-09 02:48:56 ....A 457728 Virusshare.00073/HEUR-Trojan.Win32.Generic-33056b6eca55bd7761e4b287c27c7c802f36c2b3f0fc070139ced344cd88e5e6 2013-07-09 02:48:20 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-33062393c14da5a13dfb0aa1585bdd08a1dbbe25e69454e56d9d24f94bceecf9 2013-07-09 03:11:32 ....A 491008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3306a8d5b108790c430d22b28ee1876d85b38e227277aa98b716cc7d444f9a7f 2013-07-09 02:54:30 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-3306e4cbcfa2cd5ea7afc04fe82f66be689e0ca733a3d2848b29103527100fb1 2013-07-09 02:55:00 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3308b7f51447f2a4fd7375c93b73aa4bbf1e9d9f299e7b15f04f6a3037972714 2013-07-09 02:50:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3308c97fb62c02ba035ab0e9f288d606925087201846748e728a236a5a5e6153 2013-07-09 02:52:24 ....A 192960 Virusshare.00073/HEUR-Trojan.Win32.Generic-330908532ac947fa9b8dc5be83e251604d5f0d7462e1de71fec6d92c92757a69 2013-07-09 19:49:32 ....A 346729 Virusshare.00073/HEUR-Trojan.Win32.Generic-3309c389f5b74a53e501f2a38ba0fbc24c1b8041954494c488e4c63da45a4ec5 2013-07-09 03:10:40 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-330a22cabc0cd99c244e73e51a023562ce0d7dece997cedf723059e90442ee51 2013-07-09 02:52:42 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-330a3bcdb70d5c70b001c62893429371b29b7be42fc45e01708ec61646a983a9 2013-07-09 03:17:26 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-330b0bfad1c6848981cd21d705679beff6ce05d912f238e7c1dc597b3ab8201a 2013-07-09 02:55:54 ....A 125156 Virusshare.00073/HEUR-Trojan.Win32.Generic-330b56a45cf406659279ffa5926f561f05916079dfb92c301f523779a881a55b 2013-07-09 02:54:48 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-330bc4659d7ee64dcc6fb992ad203b9f73c7131ad16ed27162bb7351d09fa805 2013-07-09 02:50:22 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-330bf069bec18ca55eb580915ce9150b581db1035e01bcc9a7d2c353750093b4 2013-07-09 02:48:32 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-330c616495b95e28953cefdc7e3ab9a84b1f461c426575cdc49acfdd1e4fc6e4 2013-07-09 03:12:36 ....A 589312 Virusshare.00073/HEUR-Trojan.Win32.Generic-330cc467478b3dec85229ab668c57dfb8228d924128be8ea922634ca27de75df 2013-07-09 02:50:38 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-330e455a80579132918b6afcc74e16b8f7ca878fbb932cd610e880b984224ca3 2013-07-09 03:12:18 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-330e60bccf031edb641fa3fd1d2c162a2151f1059ec3b79a74b41a96121c2028 2013-07-09 02:57:36 ....A 619591 Virusshare.00073/HEUR-Trojan.Win32.Generic-330fa430758bfb70ca55959d15152199809346b542ff4b7a22326fd1cdea9953 2013-07-09 03:02:12 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-330fd02ad795beae23b755bc10457a23cfbcf13598699fc524d386486568bf88 2013-07-09 03:14:42 ....A 405516 Virusshare.00073/HEUR-Trojan.Win32.Generic-33104f8d52cefd9db2f14bbfeccba8a8228db408fe1bdac6c6e10f20e370db4f 2013-07-09 02:44:54 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-3310553cc1b166cf777d650bb6e804d90620997fc9bb08caa24b8b72a0fd3058 2013-07-09 03:01:20 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-3310688386be5a3d506d9d761a94925a3029bfa43acbba1d554c34200b64626b 2013-07-09 19:59:04 ....A 133270 Virusshare.00073/HEUR-Trojan.Win32.Generic-331203f057f1cd6c229d3c91adb18c66e37ad53af4ab4b2944927ca9f8123701 2013-07-09 23:17:06 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-33122c0282d863410524bd0a31a82ce090a1f4ce25c6e4422ffd1c691be239cd 2013-07-09 03:08:08 ....A 379397 Virusshare.00073/HEUR-Trojan.Win32.Generic-3312517c1967394a44608a60a264eb4d0f6af9fd60e51783c7134d415c61e7c7 2013-07-09 03:10:52 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-33126564ba040652729353925759dd1b026afe2cf5de4b37f5bfb7fca617d35c 2013-07-09 02:44:44 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3312ee311219742ffa56c87430df2a0ef35e4f30f07593c8d56a5363c12e2375 2013-07-09 02:51:06 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-331387a577ff8ce41532b948bd3a9bd434e7e39d3869eacfc8514328f013d866 2013-07-10 09:24:06 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3313da3456ca83eaf70307efabf0688adb431d9e8c53783aa7fbeaf1d45bc48b 2013-07-09 03:15:02 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-3314197054ff08766f92c840bb9118dbbc71a8e725cf4663b003d9cf4fab79e5 2013-07-09 02:50:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3315012f7e4a5bd2c77ba52e6a582adadfb61f0a04234a6ce1a0ec26f88bbbc2 2013-07-09 02:58:06 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3315561599e4f198d5a0fa9e557d0e9d87aa9f4ec5c92f82d4c5b6aaf3957c28 2013-07-09 02:50:48 ....A 1824768 Virusshare.00073/HEUR-Trojan.Win32.Generic-33166d54d305fa04967b91f6fd4c1bcfb95be1f0e9617873288d79878c6d82c1 2013-07-09 02:53:02 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3317628ae1c4518f66c92a1edbce2a946e3ee8650dcdfd8c6ab772781d2c4b4f 2013-07-09 16:50:14 ....A 66216 Virusshare.00073/HEUR-Trojan.Win32.Generic-331780fea33364c88935630fe3ce56c69dd06323655cea1750da214e2db55300 2013-07-10 07:49:06 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-331842476e912995bb25928b00e97f483f8254351d8bcc92c031eaae0c2b589c 2013-07-09 02:48:16 ....A 276025 Virusshare.00073/HEUR-Trojan.Win32.Generic-331a46242f1b94b66fd2494771ea8ce4816df662c6ac018c08f2571908951e37 2013-07-10 02:52:40 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-331b102356b40fb0d459c3427df1a3512289e25b00fa0382aa7691a1bb9d2d80 2013-07-09 03:20:42 ....A 135193 Virusshare.00073/HEUR-Trojan.Win32.Generic-331b31dbe19088f6d3dd796484f49de75dc0424f06d1893f538c76df43903ff7 2013-07-09 02:53:00 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-331ba17a11b7b0ae80244b65cfe483d0bbed3904914dab89013363824cbd1b02 2013-07-09 03:15:36 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-331be1d220ee161ed91927d7d52ba92d35807966293ce026bcd9d31548722103 2013-07-09 02:45:58 ....A 824022 Virusshare.00073/HEUR-Trojan.Win32.Generic-331d1dc20518d612036284acf2b542f2ddbce1628f4776f01975174ee7dab1e3 2013-07-09 14:06:38 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-331d3fd978c4197878c36a08fd3b0849def7ee9f54f6ea62d2c3a581d5ac92fe 2013-07-09 02:52:06 ....A 192381 Virusshare.00073/HEUR-Trojan.Win32.Generic-331daaf5ac2f930a519456587362493ededa6e66c7265988f26af46e3725ca56 2013-07-09 02:52:54 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-331e1bc15d90da049ee270d9d4077e420a9e7452d8ad080b903f8f2549941fdc 2013-07-09 03:22:50 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-331e4bc56365f254607937e4cf1209d519bfdfb8351c562f5bbd24a117a7b424 2013-07-09 02:52:14 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-331e6569efacd88cc90c36e1c7b2cab3300fb9af36ab069442a331c73d49e2da 2013-07-10 01:09:46 ....A 644096 Virusshare.00073/HEUR-Trojan.Win32.Generic-331e7aea3bfc110959b8a8155d4471a252303f8191deff19efb7a44394a875ec 2013-07-09 02:47:04 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-331e97ff14a0fe2721a721014c5f137f9cb5536a46b2cede85e7c33aeab66131 2013-07-09 02:44:58 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-331ec48f76c68cae60443e807cca30b9d49cf6c8ec93864306b16ebdea9aa201 2013-07-09 20:10:02 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-331f33406d03c66a72dc7e593c9da1e5bce45afe480fa6748b926d1a50df97e7 2013-07-09 03:00:32 ....A 823370 Virusshare.00073/HEUR-Trojan.Win32.Generic-331f4870969805cde3f1363763834eedef9e64cc50c6c82ce9a4863c8a6b1870 2013-07-09 04:06:14 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-33204f9540a73b53ffc69d0035f545937f931cbde75e9d244c5b055b3d3e8b37 2013-07-09 03:59:50 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3320ce67d1981e31f935427304505df5b61915228a9eef6037a707563685fad2 2013-07-09 19:49:22 ....A 729600 Virusshare.00073/HEUR-Trojan.Win32.Generic-332161fe21d088f433beed911fb17ca936845ba29faf509c99fd0c2354f137af 2013-07-09 12:19:38 ....A 23972 Virusshare.00073/HEUR-Trojan.Win32.Generic-3321e54d7ca1119ccb2b7298c37618c76b45218172ad6471bc1be6176c6f3dc8 2013-07-09 03:55:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-33235381e97839c993a6c0902a57f2d27372d155479041c4d1b7711443dfccfc 2013-07-09 04:14:26 ....A 891208 Virusshare.00073/HEUR-Trojan.Win32.Generic-3324a7619d0d23371596d311951d7378e8573ffd7ee362fa8b1db123914dc5e5 2013-07-09 03:52:28 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3325611067e8a92c733e0a91e6d65af8ec54519756887d681fb23effde2184cb 2013-07-09 04:10:02 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3325ce5686f8fc5df273f0eb3a9483c7ba5f5a4401e938070668c9edeec36f45 2013-07-09 03:59:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3326ee99daa489beba29158619251ec8d332ad131943ab0ddfb2fa1331a808a8 2013-07-09 12:29:28 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-3326f2b3b27d05d3cff2651254e021709fb675b7ddbbb2fbe049e10ad16134f8 2013-07-09 04:13:04 ....A 2457194 Virusshare.00073/HEUR-Trojan.Win32.Generic-3327a677f3030dbc3372b2d1bb351322ed2a05b4e0e9979145168271e9eaddcf 2013-07-09 03:48:26 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-33289d1619a47a84c3d5af647d97930a1eca0836c1e21beaa32ecc88d21c46ca 2013-07-09 19:40:58 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-3328d54826a3ee3eab9c7f3cc4ebee538d90cee53903c1038099add36455e07f 2013-07-09 04:00:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-332910eefcfb7e3e43994398599ee70ced5fb080964291ca52c3074130e5d533 2013-07-10 08:09:14 ....A 2547015 Virusshare.00073/HEUR-Trojan.Win32.Generic-332938506d5ab91b1a4c9438a2e37be40a9ff25b1f7a87b5605e91d3ff921157 2013-07-09 03:59:56 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-33295880e419a9cf4fb07637af59ed58ffcdf7d18659b46df589de286e79c058 2013-07-09 03:47:08 ....A 544256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3329950da186c6110679a2c91e44851942a4aff294d15682904a5e9fbad0a898 2013-07-09 03:53:08 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3329be3fdc72278db9129e099094bbc9bdec6734c509ed3c05b8596cf4b29964 2013-07-09 04:04:36 ....A 17001 Virusshare.00073/HEUR-Trojan.Win32.Generic-332a8c5a825d9cafe89a17c20fdc7a9489fbce32405e833aa0d7502749f30a65 2013-07-09 03:54:48 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-332ae2accb6f86d156a8f47a992661732914188cb025c03307257097a5d61fca 2013-07-09 04:06:16 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-332af966ffbf3627f919ff2c77bc0b751fe72e97191b6ae2b40bdcb465b49297 2013-07-09 15:46:36 ....A 2067400 Virusshare.00073/HEUR-Trojan.Win32.Generic-332b5d7b42414093781489b2ba9631a76c9a12dc58f2d14dde8d42d8598041d9 2013-07-09 04:22:32 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-332d4a298be16282a3d22554af31651d19caf4813ddafb02a39615d7bf9a1460 2013-07-09 04:04:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-332dc2cba9b12f5c3b11f7cf5462b45fbbfc27dbdfef6e9890728b0d781bf086 2013-07-09 04:23:20 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-332ef05142d81b35ed9dc66e2f51b06d349ac6f5b4f11e373cbe9d0fb76cb8b4 2013-07-09 04:02:04 ....A 233533 Virusshare.00073/HEUR-Trojan.Win32.Generic-332f332ae4e8a1bf7f22e6e2a6856995111111fc427e6046cb43622fb210cdf5 2013-07-09 04:10:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-332fe000838b556705f2e720ede9a3bfd07dc2f8fce14b5b6bc766641a0b1af7 2013-07-09 04:17:56 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-33300496d08454ad76c4a38d3b1f2517b9de985b5ff692355ddd780d6d8fb4a3 2013-07-09 16:17:44 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-33304df9f5f839d3eb40ce0849798ccfe68c7bc6caf7e7803ef272fac641d4b0 2013-07-09 04:22:04 ....A 548872 Virusshare.00073/HEUR-Trojan.Win32.Generic-33310291602894d2fca1da768a721d3bb3575da74396d32dc349cd30092fef33 2013-07-09 04:18:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-33316aede19ea4fd88d691eb5770eee9b70a928f02b4110bade93ce7c44ce112 2013-07-09 04:17:06 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-3331d7c1f148f9a2dcd292e62622968bc02a46c54775f0a9f99e0c79cd94d718 2013-07-09 04:06:46 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-3335b3deaf05ae53ac5f97453aa64c1c0ec5c0e353ce3c78d3eca56365400945 2013-07-09 04:01:18 ....A 456192 Virusshare.00073/HEUR-Trojan.Win32.Generic-333638b0a17990a87a0cbf581f0db00d1859b1cb5126f51152a39eed13b23338 2013-07-09 04:07:46 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-3337dbc82caf2b0900d8251924d07f22c5fef41984a8f3b3d2cafd0d025c3d88 2013-07-09 04:22:42 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3338637fcdad02efe1109a0d7e628e06e133fb2a7e8a6185eaa0164ca6400be1 2013-07-09 04:16:06 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-33389eeaab5902b5445e1a2159d6e677d402e93a68db1220ae99fcf48230cf63 2013-07-10 08:44:08 ....A 624642 Virusshare.00073/HEUR-Trojan.Win32.Generic-3338acec82bff39a56e296329a94d93c05d714e8b743ea28198eead65357e36c 2013-07-09 23:09:20 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-33394f24484272e128c94218a998334a3ae3bfab6ba2bd641d503d0a4c0376de 2013-07-09 03:58:10 ....A 243576 Virusshare.00073/HEUR-Trojan.Win32.Generic-333bbad8a79ecfa376f1aaa3d15c0b675e63bedbbdbfbff103afff3a1b226fd4 2013-07-09 04:22:06 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-333dcbf3c4fccf5733dedd580bb2023a3cb922cb0521ed5a05a883c4ff8b672a 2013-07-09 03:55:26 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-333fdfb64d52c6228fd7070ec1b9b894b25bd260f74d7d1e44da8b2ab925e352 2013-07-09 04:53:04 ....A 41708 Virusshare.00073/HEUR-Trojan.Win32.Generic-334195d7eaf0b02fda0772b562df5335f32f099548e3468fe8693c316ff7924a 2013-07-09 05:00:38 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-3341e47d701383674aa7afc92b9bf81e2bd511427bc3cc56bd1e9825cc0ba99f 2013-07-09 04:41:18 ....A 55792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3342ad529c394aae307098fba0d0f3e2aa03d83331aad03cc81ee589687dd199 2013-07-10 05:48:30 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3342b3df5c37a08ef1a101a039d80662d5beb1b64107dd10eb24ed5d4eded4a4 2013-07-09 05:10:44 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-3342b656344e4260069caf53b53c43c499b8d6ed23323733fa223cd0d9f8cb77 2013-07-09 04:43:34 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-33438a1f74d570acf6cb9c4fbd5802a2ffdb158e32e56e945230a1f389df7571 2013-07-09 04:45:00 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-3343ba111b03922221a370dfe865b0afa11879ca4c7790f97b258495157afdf5 2013-07-09 12:30:38 ....A 3407872 Virusshare.00073/HEUR-Trojan.Win32.Generic-33459b3f9203edd43f6534c4e53fd4c48189e97003ddc27c19d6b828e536d0c9 2013-07-09 05:01:16 ....A 71708 Virusshare.00073/HEUR-Trojan.Win32.Generic-3345ce4d91a3ec872581f5d13c02a95f4c89fc49c9b86b71a68e4bf992fe1e81 2013-07-09 13:48:58 ....A 1365819 Virusshare.00073/HEUR-Trojan.Win32.Generic-33468ae09c4242221acf8ee8cd637014f03a418682e10ec77748a1a446eb2ea1 2013-07-09 23:06:02 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-334784ea9a3226fa6c617c13a951f3cbf54d2f041e089388ea705bed54b9efa8 2013-07-09 05:07:32 ....A 250275 Virusshare.00073/HEUR-Trojan.Win32.Generic-3347df1c91de059f2507742b73d0afc020108bed95d013e40acd24ee7e905c76 2013-07-09 13:02:48 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-33488eb60311265a805a55005a8a31dbc820a7ff06c4f2c7ff9ccfef0a11fe5c 2013-07-09 04:57:40 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-334a8727519d255ba19b8cdbac6bf6aedb92c37907fd8a578c4b4ead0a9b9f7b 2013-07-09 17:23:56 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-334ac9f29fe277184a142ad0346695be8456cd296710b7fe3a51350d8ad80870 2013-07-09 05:09:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-334b27ec49c494717ad5b65fa5d667b178104e70149d7b5fbf1f434c1b55c877 2013-07-10 02:37:12 ....A 76060 Virusshare.00073/HEUR-Trojan.Win32.Generic-334bbe2f1d872d6c11f709daa75de0fd538f842b52bc602cfad3531226798b56 2013-07-09 04:35:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-334c93492aca8735b8c5875ef1659c123a7b3db747f4bfa85339ed83735509c9 2013-07-09 05:07:38 ....A 51524 Virusshare.00073/HEUR-Trojan.Win32.Generic-334d44772dbbf153abc6161485e7e71796f348103a1008c7c77b0e3c885b9dc5 2013-07-10 04:11:16 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-334d49ef139108cbbf3f17f699127be05581700fa169e7501299b39826b3c37b 2013-07-09 04:42:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-334df280456cddcfd2be305828d58b7f2ed2d11cd6857ba25b40054f9b7ef1fe 2013-07-09 05:06:36 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-334ed61c39ed7636443cdfd1e71bd0a87948612089313c47a047784904fc0e5c 2013-07-09 16:04:46 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-334f556a1588db3b6950e31f481a8d3cbd5ef6bbd32e306c6fee545d2a7ed6d0 2013-07-09 04:59:30 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-334f993a1cd9c9b9ea7da7178bbb198928e0bdb16b9b17a0d02c7209ecde689c 2013-07-09 04:58:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-334ff8a95dbc021e74cbf37778a03d35d343e7d369f5956b5c8989d5d15a55cc 2013-07-09 04:38:42 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-33503434ff33ac1eb943a6d709b8ebe7d454d0845d44c1b5b23a9b59390584f8 2013-07-09 04:41:40 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-33510306caab6aac7c7f8689f6ff5f07a9af9f4dcc0ac2ce2aa89e7517e2cd95 2013-07-09 16:31:36 ....A 233968 Virusshare.00073/HEUR-Trojan.Win32.Generic-3353e03171c135322e3ccced962a76a8b73a9d5a7c73f123fa4cbc0a0c32c358 2013-07-09 04:53:44 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-335475006fb7471182dbcc9ae968c02dde2588850110e2dd685ef1c745768d83 2013-07-09 04:52:30 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-3355379cf0736a041fa6f46f97aaeb3c9d83baca6f05b11170dfcb24b9783522 2013-07-09 04:42:40 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-33559e7b9f425ad70d89f258bceeaa9404db7118cb33c17e12bfb18112cb9a33 2013-07-09 05:06:26 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-33561833b57fe920b2cd22d7b6a80583eb54f8dfc4a31bdc19a2adde98b23298 2013-07-09 20:00:34 ....A 45392 Virusshare.00073/HEUR-Trojan.Win32.Generic-335852b8c6eee8392a1359039c4cb6187a23ca2acdbbe09a2270b7447ad0beca 2013-07-09 11:28:34 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3358a7c8d04a11608f748018205e47ec2a3c6e95243e0271f37cf2e6172cb144 2013-07-09 19:12:48 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-335c1d6b9070b83573d2a96c1933a31ff17b72d86bea545c5c1f8bbafd2c6e01 2013-07-10 05:12:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-335c3d2a1874200664ca76d9eebc2f33ce854f45461f0bbfdefc9990d73c6228 2013-07-09 05:04:58 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-335ce86e459802136f0c2909acfc2d65e5f59ed83c6fbc26e81a1f82aaf11909 2013-07-10 01:44:58 ....A 388141 Virusshare.00073/HEUR-Trojan.Win32.Generic-335cee4326aa41bb1b52010018547dd2adc13778769ef0f9825911c9b2a96aed 2013-07-09 05:10:20 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-335d31a3dd88c0aee1aec1ca96d0998588b4e77cf10255b528e34cbf037a5081 2013-07-09 05:06:10 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-335e3b12d3719883b926f2e0aef6d4f55215a541a40ab3b1bdb10a4643b3c087 2013-07-10 06:41:52 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-335e9177994ad35dc3212a14f2ef911d52555b4183ef68bab1182a11c537fb9a 2013-07-09 19:22:20 ....A 1201664 Virusshare.00073/HEUR-Trojan.Win32.Generic-335ea122784ae990de08640a0f40489e998aca4e08685d009e80b5eb7aae816c 2013-07-09 19:43:58 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-335ed934753bebf35cc103ef3425f21983d1e5fb9748a850da2cbab7bbe30ae1 2013-07-09 04:55:28 ....A 409855 Virusshare.00073/HEUR-Trojan.Win32.Generic-3360d21bf8451115221e8ae0065dd81dd7f6439a96345144deb65d16d4a8f06e 2013-07-09 04:37:30 ....A 345464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3360d9ce66445d2a7a7d2aa0607e369c294e86eb4404e963cba45c908fe34eec 2013-07-09 04:50:16 ....A 938496 Virusshare.00073/HEUR-Trojan.Win32.Generic-33620219700c2f0709f29953252de73fb0fc9edbfbb590d3b8ad7e1346e714c8 2013-07-09 05:04:54 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3363b2022152cffe3fb338ec64a17190be17404a52cb92baf36254f51496254d 2013-07-09 04:42:12 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-3364a61479fbcf6f1d4b313c99249673982780f4884324ba88913516fdc2fbc6 2013-07-09 04:46:14 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-3364ab149e17f4c82b316750dc1ef5fc9daad7a574cf15d2204fc386749cb7b2 2013-07-09 04:44:52 ....A 36757 Virusshare.00073/HEUR-Trojan.Win32.Generic-3365067d89fee3fb302eb0b3d3deae58d0354cdcf0effbb4e92caa052f0a2fb7 2013-07-09 05:05:10 ....A 16951 Virusshare.00073/HEUR-Trojan.Win32.Generic-3365ae8a1c6abcd65402e57c158c2d4a56fb84dc418151f2cea4125d5b61ff06 2013-07-09 05:08:28 ....A 106077 Virusshare.00073/HEUR-Trojan.Win32.Generic-336664a408983b96d8fc887cf3632f5c85410997a8e6a07dab4b8e7e4bedcbc5 2013-07-09 05:05:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-33674a3d729af773338e56e5436b15b59975ab6b06faf1db4f5deeb6847ce738 2013-07-09 05:01:10 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-33677d525f4308e4d03fee2241af6a663a514f16e52ed861c658a45c82bdcde7 2013-07-09 04:46:44 ....A 31820 Virusshare.00073/HEUR-Trojan.Win32.Generic-336963f8a523b8d40bb762751a9709d1990a13e9f18c5ce0973e2f875a3236d0 2013-07-09 04:51:22 ....A 637952 Virusshare.00073/HEUR-Trojan.Win32.Generic-3369bd3a26f93ab46bae257f96c1b65e1aaae23abe006ccc5dc06c7461f5ddd2 2013-07-09 21:35:38 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3369db2b4b3a42db8403febd653837cb02b6a018311483aa8875931bb51163bf 2013-07-09 04:59:20 ....A 451584 Virusshare.00073/HEUR-Trojan.Win32.Generic-336a334226eaad5aa4d3f8787fe3374c1e12bf34819630d396f920d1a232f38d 2013-07-09 10:28:30 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-336b6ea87ae0ed2c0468e1911355728f9409249b51718cf8ae4c1c1323b43a9d 2013-07-09 04:46:02 ....A 82527 Virusshare.00073/HEUR-Trojan.Win32.Generic-336bbbc535aa01790f98bb25859350ff578d884cad687adaab17b0ab2fea45ec 2013-07-09 05:08:38 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-336c4df1230acc32cb67f9b8976e634f94a99b3316d093c2d86c8ce9e8b666d1 2013-07-10 01:36:56 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-336dbbd11ae54c573d3ceeb8038982e45f167352b6266add1b7202acb4b2654a 2013-07-10 01:40:14 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-336f9995ab5ca53368900bec12568a2a0f77738c151ef278caf646b0b28c4cda 2013-07-09 21:05:48 ....A 79152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3370c548f72f278b062caacfe6f42eb853b91358ecc972fcfea704bde2af43d7 2013-07-09 16:19:30 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-3372cd51d282137a1a9f833457e2cb4802f8a836b2deb45c18a329805e497549 2013-07-09 22:09:28 ....A 471552 Virusshare.00073/HEUR-Trojan.Win32.Generic-337ad86ca73fb1c7594d5a45cf589fc927b876e563258e95825aadc896001cad 2013-07-09 18:30:18 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-338084e2e18167df062ae2cd32e915ad789cee11ea4b9fb9b549f48c35f8ba7e 2013-07-10 00:58:44 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-33809a620027cc87f11f7ed97d9b4f8296b591e8c1bc8e08d15baa50c998736d 2013-07-09 20:20:34 ....A 1305090 Virusshare.00073/HEUR-Trojan.Win32.Generic-33826c888cfebe5ebc29c43fe7bdc8e04ee47faae11b890c8cb66f9b37a7e7c4 2013-07-09 16:37:26 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-33850e56ce2e6ae89acc6053ddf907c92600b4ca1e95b28313655a521f73337c 2013-07-10 09:28:10 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-3385178b6e5c459b837eeed03558959a390720bbcf0bcebcc8d6eec5a33a41c3 2013-07-09 15:18:40 ....A 610589 Virusshare.00073/HEUR-Trojan.Win32.Generic-338a3315e56b4df531adf4d321019692eb86596879b4334524a3749f9a27aa8e 2013-07-10 02:18:56 ....A 76524 Virusshare.00073/HEUR-Trojan.Win32.Generic-338b93af3d5ac6c88070b87fcb328738784557d60ad7a24458be3ebc89c57e39 2013-07-09 16:31:16 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3390bf9fdc3d1156c4e9f04ff9381621665e10a7ce981a060225c66981a3883a 2013-07-10 03:18:12 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-339224b657f6adcddafa4469c4c5ca0061d3df710763635b812bb62d7a9683d0 2013-07-09 12:17:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-33955b9be328f5b018a986c7a96d3c5d90185bc02009ab2fa4e5fef985bd2b40 2013-07-09 15:00:16 ....A 44317 Virusshare.00073/HEUR-Trojan.Win32.Generic-339692e03feed37039099e6ed053861b2d01925b7de9fe14cb051d61c3a03c04 2013-07-10 03:42:46 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-339ea6b9bdcc55d944dabdb70ff096d97c8060d660583dca2f6f6f5455262268 2013-07-10 06:21:12 ....A 112272 Virusshare.00073/HEUR-Trojan.Win32.Generic-339efaab0dc4165a3babd258aa4bfef03badcfdb8a1e4230093f6f3d76e937bb 2013-07-09 22:17:08 ....A 487460 Virusshare.00073/HEUR-Trojan.Win32.Generic-339f6e89a5d51710ba67e0e7355959eec742f75a1626a99717287fb9f0fb7f81 2013-07-09 12:26:52 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-339fb9105f836abe21e326d4ea03b55c4a153f65a2100713df0d95afa430130b 2013-07-09 12:00:54 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-339fc0c6a8eef0c4d1ea6af4d7795810516b3acea1817cea1c7e95436fb1c17d 2013-07-09 16:37:10 ....A 858112 Virusshare.00073/HEUR-Trojan.Win32.Generic-33acf41c3b93cc8e094263f0fde0b384c91a6edbfb44a8665bcec8e30813a9ed 2013-07-09 20:03:16 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ae3628f1570b8728ba7b92e707fad2b02cfd3df02211c01cd51d0ad23ce6f9 2013-07-09 11:28:28 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b09a2e5869e9f84a8bab59d44b0491d5ccb180b0d5db66a4363844f4dcddd5 2013-07-09 10:19:24 ....A 1192448 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b0a2395cd520a405ff2ff4302a08c9d62674e85405b577cee693e898d008c1 2013-07-09 13:12:08 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b145c03d429c5b51e5ba4b3be66b2eac1a8cf92e46c8548443a09b28e7aa01 2013-07-10 07:07:24 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b1cabe679326bd60dbcfb96d9a7cd4c2c8e40a818cad4410a1c70d3f50f440 2013-07-09 18:30:58 ....A 193196 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b47105f1e7ad7bcbd740c23c8568e6a54619056077fde8442e4680b2f7533a 2013-07-09 19:47:12 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b6086f3db6ca1629adaa88cdd434a7457cbf171d6ac0eabff2be05e3642d13 2013-07-09 17:23:36 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b72648e2570e6e2c8ba6fd60453548b0a3825f9ad5d6931c9ba4b24525496f 2013-07-09 12:56:40 ....A 1742848 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b8065d63155a47337b62f93d8aae46c41b415346edbe83750716da5c93482d 2013-07-09 11:47:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-33b83faec119bd80174a661aa7b12f27c192bda76e4e210ac4f7144c94c911b4 2013-07-09 10:28:58 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ba398d1ef6c53d948da7f26f9610dd56e33ae656ff7c3ee0aa6f10343fb3e1 2013-07-09 20:24:44 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-33bb3fbb85e886d7f97d5d69b62b95d8f34fe9cf6d3fc45de5e40675f27fe07d 2013-07-09 12:39:50 ....A 876524 Virusshare.00073/HEUR-Trojan.Win32.Generic-33bdce9bcd9b6e4bacac480ac02deaf532e97cde7ef21c68fc694dda4e488eac 2013-07-10 02:30:28 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-33c4d17fc79c38be68d7d4bd9d01e15085493ed6a826f60d147a2cd5975403fa 2013-07-09 15:36:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-33c5dff39a17fe0b71dcaaae637c3e6acbc2e84ab54f3166738e88048038f721 2013-07-10 09:03:44 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-33cba30f69acd835226e21c24bb172e5869183bbf1788ee89f4cd886de61fda4 2013-07-10 05:46:02 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-33d4946ae6e4229e0e18f026502876b87aa40b7e8e266621a3f3d0e6390da5d9 2013-07-09 12:36:18 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-33d5511e738afc15acff66843c8d935cbca8f16493faee384172a9631a657add 2013-07-09 16:30:10 ....A 140439 Virusshare.00073/HEUR-Trojan.Win32.Generic-33d561c3f669acd2bca79be89efc41cbdf8d80571d1a06ff74b88e4a653776c2 2013-07-09 17:28:04 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-33d87cd02f60d1dd967c2810509b5486c11332ef2c0e36536435472123285395 2013-07-09 14:26:18 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-33dd2d164f4cf9ba0ea6ba835f7efa6f51407a6a74ac1172da3a7cda5e32d186 2013-07-09 12:56:14 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-33de1e0d1b1eaa878362c069c3cdeea72bb74ea94ab9f82bcf98a1d8b34026f6 2013-07-10 00:15:38 ....A 21132 Virusshare.00073/HEUR-Trojan.Win32.Generic-33e39661a446aeed292870e31bc84a065b7d72ec5511f89fdf6d839041b9be60 2013-07-09 20:22:46 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-33e5622fa1551a2ba4e0ec2ca62308755fe052b06edbdf2f2b12629f285d943d 2013-07-10 06:35:40 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-33e6255ea978a7f1ec6b0c93755b442496b362fd59e30f9754eb0a59c633fb58 2013-07-09 13:40:26 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-33e72de51cfa2701de579c8344c1a8a0cd1d8d5182478c2672ef9d295811b1ea 2013-07-09 15:02:44 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ea91096d3cb37e1ca02d348b0df0e62ed73da1cad59b7596a8aab7e70de06b 2013-07-10 07:01:26 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-33eaa7611e006a07ade268c11d1ec1f6b1a1711d674d3cbac73d0c39d76adcbd 2013-07-09 19:22:04 ....A 641024 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ed9068fec9d38b77991003d2979911003ac37d3af7fcb0e56e58e9732c16fc 2013-07-09 20:44:20 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-33edc5800900122a5ae1275b1a18d0d0f815d409ac13754c903ccae80ac5753c 2013-07-09 14:50:26 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-33eec63c814b1a8dd4eb460631315030aa4a273849fbe2190ea949142e9905c4 2013-07-09 19:53:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ef014e2635b4e82fdbbf1e2fffe08d75f88748301ff6845fa05a44d41e77ac 2013-07-10 07:16:54 ....A 357376 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f014111b9d303e7426e1be900b1563b5cdd25963b175908d3c089b78970ae4 2013-07-09 18:15:58 ....A 631040 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f0f6ba5e9cea3a12e5e55fc498bf2e09e45424f4da4c73cfca2a9a0ba18cd5 2013-07-10 02:51:10 ....A 94296 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f1049495585aeb010ec342b82a5f2073f6c297b050b01343c5bc8e1f78a131 2013-07-09 21:18:16 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f2f5952bd96357b6ed71012d789f3ae4ed38f837df4d69d99ff8fb603a6201 2013-07-10 05:45:52 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f346b080072f66d45f77f1af1876456edaa1bf271cdd7784ddaaaa3d00c35d 2013-07-10 09:11:26 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f4b73d93fbb302bdd45ca29a9a0dd0a24a00c2ee065439b7c5360706919eb4 2013-07-09 15:48:08 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f5a45c3556123d6754c936425e3a264a6d939ba720f0ff0a2fd11cb5955b33 2013-07-10 04:27:02 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f60523fb120d98777468acbe5fc3e32516473948aea194666cf06a730ce2d1 2013-07-09 21:42:40 ....A 70884 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f61a195def82ffa27639abeaa82823b875711a9061cb043323bad938e4a869 2013-07-10 03:23:44 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-33f9a54547b924b18705722505dfe43735a93220a1e50a30ac2e3ab2121dad2b 2013-07-09 16:44:26 ....A 105859 Virusshare.00073/HEUR-Trojan.Win32.Generic-33fdaa599969f85e58285af9d4c63ff584a0975da78b827f54bbbb7bfd9eec07 2013-07-09 17:51:08 ....A 67468 Virusshare.00073/HEUR-Trojan.Win32.Generic-33fefeeb6c07d076392a43311ee3d20026c94f5e3706cc9f986f27370339c2d0 2013-07-09 14:20:34 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-33ff59ec2946b187bb574f25f95cc6af259c838120be3086e683f8f7aff5a4b0 2013-07-10 06:22:10 ....A 426873 Virusshare.00073/HEUR-Trojan.Win32.Generic-340aebfe26cb31b0f961e5871307355503ed64cf72b3be0978ceebf8ca8622c9 2013-07-10 02:41:20 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-340b821966fbb7dac89bb57480060dc274540d6637c55b7e97cbbd61d4e9d204 2013-07-10 01:36:38 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-340e56c0e0bf5b88c3629d8fa253422549308b023213dda11fc8f885d02f980c 2013-07-09 22:41:08 ....A 467968 Virusshare.00073/HEUR-Trojan.Win32.Generic-341141504bd3962a2678cae43e901c9de05e2b846a73545ea2c1a20a616af878 2013-07-09 12:08:38 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3415ee61a4b2bd8b9a322a442927962bb0c16b98b1e1c9754b8518bc88d1a831 2013-07-09 20:47:48 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-34173802b3b8ae703086541f66315119542196448536d66fc602f7acf6eea2ca 2013-07-10 07:25:06 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-34177e7c8828fd945fb236cee02d4a8cfaf616e93af6b26e40cc4a7d7011313b 2013-07-10 06:15:18 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-341947540128ca761753ee881f64ada9498884d311ceb940f8c79fc7da781d2c 2013-07-10 00:14:42 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-3419d2ac3e4dc7a9f2211b8934cb6e68fc08ec3c4e82e803960b578d664ccea7 2013-07-09 13:30:52 ....A 7536640 Virusshare.00073/HEUR-Trojan.Win32.Generic-3419f32ab2f735557707ae678f19ead55799d9565357187f3442cf1c05d9eca9 2013-07-09 14:44:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-341a18b9bbefc8cc78c09e65d45792102bb3e84a730c284e42ed0e9dc8fd721d 2013-07-09 12:26:14 ....A 16640 Virusshare.00073/HEUR-Trojan.Win32.Generic-341b753381b2ea47d269a69f7fd828685ffee1b23cb41d763d0c91a49b546c21 2013-07-09 21:17:36 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-341bad26223f3e304c10c5fb9ba032f1394c131a198364d7dde739fda915d1e3 2013-07-09 23:53:50 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-341fe201a9bb57f0fb76917e031f95d9374b16923c2953c43ed94880932d7a67 2013-07-10 06:57:46 ....A 1077256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3420e2e863369396348a28242e78b54086fbf50b7cc21bf29fdc5ac666616726 2013-07-10 00:19:14 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3421102ec38acb7d7873d61d0ee36e61e93387d9795c09d1e557c27851cefccf 2013-07-10 09:35:40 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-34246e60c9999a1755ec70c3f3ea38d70aec2fe94f4a2a063ea607b58a16757b 2013-07-10 09:44:08 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-34278f5ab475ce85d2c22b15a729733056a75033d1056dc37072b267eb1b6880 2013-07-08 18:36:30 ....A 890300 Virusshare.00073/HEUR-Trojan.Win32.Generic-3427a61b83e2679963efc61158526cae97fba8a057f6d00ba423e72419df8620 2013-07-09 11:44:00 ....A 43685 Virusshare.00073/HEUR-Trojan.Win32.Generic-34299df18c391d6addc11ac6ef74730de3ec17e9b8d62c7f0cb491c0b51ba4d7 2013-07-09 17:24:10 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-342a06f69adb1f82e3723825f0399aca21e94709f516ae20aaca6591d19548c4 2013-07-10 05:10:16 ....A 151808 Virusshare.00073/HEUR-Trojan.Win32.Generic-342bc0fa9f731fd41a1e97db8c034c1f6a51ea7f0148f4096a65cd36eace9cbf 2013-07-10 06:55:46 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-342faa1361bb27cba3a1f490ede21884f2ba83bb8daed6c6be919dc5e469f14e 2013-07-09 18:06:48 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-34315b3ad02a30351d7f90b478db5d5ffaf7a8ce6132b9c7d353f419ce8f4182 2013-07-09 13:15:20 ....A 85508 Virusshare.00073/HEUR-Trojan.Win32.Generic-34345a294e0c897beb380c7abd60843a2098ac8dfd483f8739a5a8f20419fae0 2013-07-09 10:56:52 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-3434c945078692b2274deeca55be69488a131d222df12e91871af582cfb8d7e3 2013-07-09 22:07:22 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-34393c44b3551837cb1073cdca0d8a1486fb10364f32a041e618f0e147ef5525 2013-07-10 07:03:42 ....A 714882 Virusshare.00073/HEUR-Trojan.Win32.Generic-3439ecd463728ee0675fecb8691493877ff603eea85e4987e3a7b01f86110b06 2013-07-09 16:13:32 ....A 487387 Virusshare.00073/HEUR-Trojan.Win32.Generic-3440358dc357521d9cf4410e8bf992e9840daf72d65d76bf7b54c07df62f4ca3 2013-07-10 06:41:30 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-344414fb1f2f96229e16699432efaf453788639be0d0d1afb663f4290c54d776 2013-07-09 11:07:56 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-344472dbf241025c0a5b41aa2cfdc2d762feda70a9214ea0b2935de9bbbbc1ee 2013-07-10 02:06:48 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-34476e9a3f4910fb3c2bb7181d18343251fc2c9e8586dd36bcf1610df519372e 2013-07-09 17:20:16 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-344c02ad3f3c5ac0e29754c0cdb8e66b4c51121ab2e0a56b9963ccbc17590265 2013-07-10 04:05:02 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-344caa95f89410f8dc6a71c913cc4b07c1637cf70fea0c997d3d08b08ca6d317 2013-07-10 07:17:50 ....A 225412 Virusshare.00073/HEUR-Trojan.Win32.Generic-344de9174ecb574f1c869008daa60b33b2d36fa4d36fe91a530389a5c8d7dc6e 2013-07-09 17:35:56 ....A 4568576 Virusshare.00073/HEUR-Trojan.Win32.Generic-34506db05d62fad1ba225e161d34e23ee65a8c9affc75f6fb06d02aeefcc9322 2013-07-10 07:38:04 ....A 2523648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3451337dbe46f1fdbb55609619a66cd979837cc197b09afff765280b497e80c5 2013-07-10 05:26:56 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-345356dada5702539420477484958d761d8717024078af78f2fe344b47acc9b3 2013-07-10 02:30:48 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3454ee3f6a239df981a53e2d56a43661b9b4b56d62a3b043ae0aa4eff9fee38b 2013-07-09 22:36:16 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-345af033c6cec634961b0031774e9f6a661258bf02523e05a0d932db3cafc9eb 2013-07-10 08:56:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-345cddedd9e49bf638dbd2646aec6de9dad0377a29f07584924ab22e7429a9fc 2013-07-10 06:18:28 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-345d66a67925fa2974ec5636aad06e6dc6a6fd894daa5df0a1c2af36ccf5d959 2013-07-10 08:23:04 ....A 415232 Virusshare.00073/HEUR-Trojan.Win32.Generic-345f795cdc28e4c1446ae3ee063a3a8a44eb3250764feb45675806ab80251fad 2013-07-09 17:14:38 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-346253d2319e1a30b77d97321567d20487d63ed9e41f6df563031ff08a88e145 2013-07-09 12:11:28 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-346484f9af3e85f5a832a38afca6bb8345eae94ed78c0efff8e10fabd363295d 2013-07-09 16:34:28 ....A 2297344 Virusshare.00073/HEUR-Trojan.Win32.Generic-346716634ec7b0d4a3edae80e64a4b23160d51066d953a96615795b25421fd10 2013-07-09 17:40:46 ....A 762880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3467527950c915cdc9f095ce8076d81bf716c1128c232380da14944a5c081780 2013-07-09 17:02:58 ....A 3611 Virusshare.00073/HEUR-Trojan.Win32.Generic-346a463f3d48085459c9f3b6125525dc0dc00b151fadb45b9e33d68d873a313c 2013-07-09 22:37:20 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-346ebfea9045b2cdd702df377bf5aa8a5c0a64772bdca66e3f5ddefdd505ee89 2013-07-09 23:09:04 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-3471a20881336f252b5186c475a62ac264001d4ed46989aae3a05e903322bbe6 2013-07-09 23:59:06 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-34750adb450eff4927391530bd38180408e6952d58bd6a7069f037e2d6b7950d 2013-07-10 05:21:58 ....A 647088 Virusshare.00073/HEUR-Trojan.Win32.Generic-347538e2723020941cca6fff5ffa4108745ebdd0cbb74274314e70df10ce4cf1 2013-07-10 01:25:18 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-34755e0482ec9e66895ba8d4b94936db53522925f531173103e6e865c04ee814 2013-07-10 06:52:22 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-34758c5f3b530a7325bb704e0bdbe0caebce641c9ac038877e66b98a0fc1fce9 2013-07-09 14:14:20 ....A 775168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3475bad603ef3fb65cf10d8be657998dda5d2130ea8c07b0c75daff81a3a4a91 2013-07-09 22:46:12 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-347c4bea32d03ecf0b5b95183d8dea435aaf12ce42935bf7741e696a999bf3fa 2013-07-09 21:12:40 ....A 18107 Virusshare.00073/HEUR-Trojan.Win32.Generic-34863bd0ddc0ae123cb7e52c64117d8e619b4bcea4ca226a0c5de8a7349769ac 2013-07-09 14:10:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-34878fd5435af39b2471b5e66c5244c62dd4b9f71fe39bf62ba33aac1d7e1304 2013-07-09 12:08:54 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3487e3ace4f7bb01f3c52132041b6c29a9464e5ec4322ae5cf3b29f154bd4324 2013-07-10 02:20:04 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3488a207c5fa2b8174d6188c4f119993f5498d6d14d6f996f2e1d62f2ab6a9c4 2013-07-10 05:11:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-348a8e21e859945c0c6db4213678a88c29fefeb5cfe942a9b26f60fc2fb988b7 2013-07-10 03:50:14 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-348e410f6fc2597a03478807c93b74374d9b2a8304f316ca7f18d30bec625a00 2013-07-09 15:09:20 ....A 239149 Virusshare.00073/HEUR-Trojan.Win32.Generic-3490e063189d39e2c6ec8be1ce690a1c8d0e97617f2c61272dfd72f0ab1d80bd 2013-07-09 18:50:38 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-349a654eda110e5e880b71a62783d36049db74cdaf41d453dbc0cdaac6ac5337 2013-07-10 02:36:02 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-349db8503eb963d8c33b0c7d0bb4bd347e9f553e706dd130140393489aa8a5ee 2013-07-10 05:57:32 ....A 35992 Virusshare.00073/HEUR-Trojan.Win32.Generic-349f31811b23a88c2537763a9c2fcce9d63b7c667f46e54c0dd2ea6a39c67f8b 2013-07-09 23:39:18 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-34a3652d0dbd4267e3a64616891c6622680e9169352c88752e16a5bf7a1849fc 2013-07-09 21:23:56 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-34a41e53ca67e2967d04d8a4becca383f01c0532dfdc30124391ab15ce6cddac 2013-07-09 15:38:12 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-34a5858050ba0dac63c942631d68989fc86e61eb0e96943d853c87b52046f2e0 2013-07-09 13:25:28 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ac0b774b494d7679a0d487fe8cc2fa52e29287972cd7072e6987743309ba26 2013-07-10 07:57:36 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ad43e0bb00fbba76e60f8ad4a8c530fe49b1e83f4117097b18506a417c255b 2013-07-09 14:10:08 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-34b0be948812dd6b317774caf565731766760341e60c1d5ada90329f195bdbee 2013-07-10 08:07:06 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-34b241b8a89ee79111d8932a2e70f6b06133aff804d3d40a97b73fd6c19a1eec 2013-07-09 21:20:26 ....A 158852 Virusshare.00073/HEUR-Trojan.Win32.Generic-34b713b480199c07bf49fd9468c8089d5f006f05cbc29965f546eaf2c01ee394 2013-07-10 07:21:16 ....A 790528 Virusshare.00073/HEUR-Trojan.Win32.Generic-34b953004b23e7d3b8b2efcea2ed56168a317cc18cb33cfd769a85d8b6404c2c 2013-07-09 14:53:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-34b9c05e07d76bdbcb66c8a4ad849c2cfe140fcce8ff8ae67d3efd49b792a2a4 2013-07-10 02:06:32 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-34bad22ea8a5fadba90c090ae3b4981f0a48ed1f4ab387c06d56994f2574ab83 2013-07-09 18:55:48 ....A 88053 Virusshare.00073/HEUR-Trojan.Win32.Generic-34bc11e1d7dc376664b65a47b3590cc01c51611eb2e3aeed355fa84c68f34c4b 2013-07-09 14:20:18 ....A 3505336 Virusshare.00073/HEUR-Trojan.Win32.Generic-34bea97f27e5d0ef271851c7e428f8e85743722e4a5c9ba584cb6c268890433b 2013-07-10 08:05:18 ....A 50152 Virusshare.00073/HEUR-Trojan.Win32.Generic-34bf8a118c62cc3975e9290b246ad48f91b69178077c8fb7210c94ec82fba6f0 2013-07-09 14:19:02 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-34c286752e5578a27ef54801704f153bba32ef76f3a744cac0dd667427ff86cd 2013-07-10 02:07:12 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-34c2d623dc875c78f6644406a33e3bec2683ee80544bd4c617333b2e232fd811 2013-07-10 02:41:52 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-34c41d8680b09d222dcb2f596f86e4e640feb6f182c90ed4d482ef6f870f0908 2013-07-09 22:38:56 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-34c7aef6e35a65b020fa4ded8de3d135879b75a979f7b6f126c2945d3c2977a2 2013-07-10 06:31:54 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-34cae7f0e5d6bcee50bdcab529237f885df6b19bc5c4edf4fa9fb2b16f3da422 2013-07-10 01:45:14 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-34cc572776c04412acb03145ef547e85f122cd93a6351da8b38ff28981bed1c4 2013-07-09 10:26:22 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ce503c9e67366de4bbedb19a44c7bbad92f12d587731ebb36e8102b84ce586 2013-07-10 11:50:14 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ce93d06f2b938662a3642c051e82af18b3ff262b6a83fb00c549a6ef345ebb 2013-07-09 17:05:50 ....A 37432 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ced7c9da2b7904323aea39333172358acc262ff154bd297788012c03d2f6e9 2013-07-10 05:06:00 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-34cfcf0367127295c397486092119efc2b86aef233c8f407ac54fac6d06091b8 2013-07-09 13:23:46 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-34d0063100bac736944b34e59f6b587d09d9bbd4087e5de9b3fdda146a1e3af1 2013-07-10 09:05:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-34d54a5144bc2e5161b00954b1c1131da73f3d7f498edbb11680f1b8e5c735e9 2013-07-10 02:47:32 ....A 854016 Virusshare.00073/HEUR-Trojan.Win32.Generic-34d72cb7450c8f035b81cdfe2d8c729f3502bfebc6ccdb25af01a51859128989 2013-07-09 15:51:52 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-34d8506740423282a6e81265b2245c1ee539c687edc52d78a5cdc0b41c69764a 2013-07-09 19:27:00 ....A 68572 Virusshare.00073/HEUR-Trojan.Win32.Generic-34d9ab40b8707a1cb5a714b9956f5ce5d081671046ce09a03eba95c840c22f32 2013-07-10 02:11:54 ....A 22723 Virusshare.00073/HEUR-Trojan.Win32.Generic-34dbfd3e2045ec715e94da06d6e79fa08558345daec01dc6a71b10bb20216ae0 2013-07-09 11:45:32 ....A 174088 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ddd00ed0d4e20710128d5807d7e3078012ba71ddfa30cfac45960b383acdd7 2013-07-09 23:42:06 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-34e230bffc8f2d4490a03fa38d92ae5fe8f34cbe8f9d7f2121276d10782ccbde 2013-07-10 01:18:12 ....A 20676 Virusshare.00073/HEUR-Trojan.Win32.Generic-34e5127ef350ded21d07a17f176b8d9b099ea44208cf5611eba4d2c27504454b 2013-07-10 00:16:00 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-34e89471124eb91e89fdd951b62ac4a0b0b63ca08593de17fc8e62460175633a 2013-07-09 22:28:48 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-34e963a478808285a1cbca550c40377777a5d877ed57f4fdcccf3be9db9f0a59 2013-07-09 14:19:58 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-34edf0231713e774e37f6a5d9491d4a7a3715fd13880d9c9984de7fd80a32231 2013-07-10 02:18:56 ....A 41088 Virusshare.00073/HEUR-Trojan.Win32.Generic-34ee52df28d9e0acf26fd412294e58edee42d3a47cb9a84e98f340a6e62d230c 2013-07-10 01:20:04 ....A 4356608 Virusshare.00073/HEUR-Trojan.Win32.Generic-34efc443b6964f6d4d99b3db456ac0d982742c491812871bf353fad19db5a8fb 2013-07-09 21:20:56 ....A 96454 Virusshare.00073/HEUR-Trojan.Win32.Generic-34efe19f471ad807a860febb9ba9d6c1fba8d230b0b3908906073ffc855b19ed 2013-07-10 08:04:46 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Generic-34f1ae27c71bc2f5961a04530600065f5ca7aa5bef11da046a7b033015560fbe 2013-07-09 20:06:28 ....A 143389 Virusshare.00073/HEUR-Trojan.Win32.Generic-350405b2cc30b61eb2a68c863756c2a5850b8b48dde6e5f1570b16b42861868b 2013-07-10 00:12:00 ....A 1649914 Virusshare.00073/HEUR-Trojan.Win32.Generic-35058c0051ba277e49f37615c3477189855d1f0d814f7e01586839d31b60b0e0 2013-07-10 06:17:26 ....A 100375 Virusshare.00073/HEUR-Trojan.Win32.Generic-3509ac9b5437512b2824ec7705a6c6e92459d82bdc5179ddfa8b8a70b0d0b800 2013-07-10 04:37:32 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-350a4ddd2438fbe151dbef19485d18c8e18ed9218daf3165fa99c48c997220c8 2013-07-09 14:47:22 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-350b4b7a74a6ed84e9bd5139139972bd22df7618aea425ba0562e8270b69f1d9 2013-07-10 07:21:36 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-350bb6b7851c28702bb6eab1e827e6c3c5774230c980a97c2f36f08c0bcec83c 2013-07-09 18:57:30 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-350c6a8c8ec355d540e8008fd809343675eaea8a28a1fa0fcba8da36f441a635 2013-07-09 22:03:10 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3511c3c9d7094e371361243603e6e55384ec4abfce21a0390fa708f86ee316e9 2013-07-09 15:37:00 ....A 596480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3511ec7bb64649f80db7c880a4e2be912a9a21e7db5112e87ef624cda2fd3db2 2013-07-09 21:07:08 ....A 1771008 Virusshare.00073/HEUR-Trojan.Win32.Generic-351233bbd9cf1b3d86fa9775d8a5ea531a55568ae0c65358c8d09b3e563ff3bc 2013-07-09 18:22:14 ....A 158589 Virusshare.00073/HEUR-Trojan.Win32.Generic-35126b3c84a3367fde6a41dbfee8567eb1ab112a680ca6f9427b70f7437888c1 2013-07-09 10:15:48 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-3512e3fa7b36fe919328f4ec60bb011119d68b8324d7c54e1366347b8b94a979 2013-07-10 07:24:56 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-351450ccdcd1e3d1e7a757a26f19c60f4ab987bf635af8fba1b144bc72167786 2013-07-09 14:34:08 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-35159457af76b5a982e50d0eb26a6f4b9601482f83c98784f1ce7918d0e576bb 2013-07-10 08:18:08 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-351790bfe60ceeba6514c46cc09d37993bc7b7e5d994cfe0fb3701a24e47fd55 2013-07-10 01:36:42 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3518dc0a80a795b5dcea962e4b59eb1bb58e6b78de64c1591c86c0b891d0f4a5 2013-07-09 23:43:26 ....A 59524 Virusshare.00073/HEUR-Trojan.Win32.Generic-351b46843340583b74bc0f0f206ac2b30da0f0b1a1deeffacdab3607f95284a8 2013-07-09 15:07:24 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-351bb61f02056ba925f008fa9b119eb5824ff52d39e269124b8d65ea7e103108 2013-07-10 00:19:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-351cc8eaea88d17187b29e8a2635765e7c29a0511a10b1e85349a407779fdc4a 2013-07-10 07:11:50 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-351e58617bd9268b8c62476dabd273ad82fa90597dcb806e508fba574438b5f9 2013-07-10 02:32:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3528fa92546449546cc41f87b5027ca21982090ad495f62f8928499dd18a8edc 2013-07-09 10:22:18 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-352b3e78a512e24d6878590a7c1d9d127b43007b3d2438973b2d779c3d4d4cdf 2013-07-10 06:49:10 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-352cfd9aef2edcbcfd336a350a52d45291ae2db831272c38ff3e29a5e0f308c7 2013-07-09 20:47:22 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-352df318888222cedcacaf32c02b8c82c7a1dece0e516a0256c85b7f77df1062 2013-07-09 22:06:32 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-353094d8d53fd2d46c98d88f283e345524b53e43bc144b68508247bcbafca7ba 2013-07-09 13:25:50 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-353182de7347685e9ae81eb82c65b5badee1b3096ae50157bf9ef515cb8ebe66 2013-07-10 01:55:54 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-353224548df07c5f33d5c876243c418d1395c26dbe92561eba719ff09dd92373 2013-07-10 04:14:26 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3532f7a1d6e319cd36381d07313cccc3db6f42f132b38ffb6f56278b509926e4 2013-07-09 11:49:06 ....A 12589772 Virusshare.00073/HEUR-Trojan.Win32.Generic-35331b8989dab852d0dd7676e8c1328ea3c2affb42acc82991cf738a8eeb9188 2013-07-09 16:47:00 ....A 753792 Virusshare.00073/HEUR-Trojan.Win32.Generic-35336cab7d9ed44afc9069a51367b80ae0649fb8cc0cd7f7af5dbfc67da1b6a4 2013-07-09 11:32:42 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-35346325824357482cbba3b655a3b9d11af56a5230bd4fc53e7a2526c748d10e 2013-07-09 23:18:56 ....A 879104 Virusshare.00073/HEUR-Trojan.Win32.Generic-35347a333d4a68c2b6efaa024e19d5a1b5381510f546223ed7aec0b23071413a 2013-07-09 15:45:44 ....A 75556 Virusshare.00073/HEUR-Trojan.Win32.Generic-353664e1c5572a9f6821566f2dc504497eb7e3c5f18f2accb4ce700c96fe87e8 2013-07-09 21:21:46 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3539d6a219855e57a2e6235c1c6cec76077ebb691252d646101c76fd1ee62d1f 2013-07-09 18:39:28 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-353d6bcb5dc9e7432ef29fa8ad3a2109191f2e2eb16778bc9de66ae0fc7e326c 2013-07-10 04:11:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-353ecfcab04c7d2db55b9a637712a2d8f1274383523c74473f1081cd54c06385 2013-07-09 20:02:04 ....A 3547136 Virusshare.00073/HEUR-Trojan.Win32.Generic-353f9a67ea3ccea64a8f5d7150bf28b36d11b65691028e8fc813433654a0932e 2013-07-09 20:05:22 ....A 214560 Virusshare.00073/HEUR-Trojan.Win32.Generic-354072bc8977fab97217f5c889857baea42730f7b962d5c3eff0b60f3698b0b9 2013-07-09 15:28:36 ....A 708322 Virusshare.00073/HEUR-Trojan.Win32.Generic-3540fd51d5a12a85254a49e00fc641ac874ba4b1ba0d066f176a575b68946c28 2013-07-09 21:52:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-35417d660f3cac96021ef9583a5f1f6e3c2f1c1210e8d9d1e7f2eeedb8e7208f 2013-07-09 18:27:16 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-354a2392f52bbb515c4a59b5a7956a6b70e5ef89c1ee2fa3c80e42c0b0770061 2013-07-09 11:43:58 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-354afc5c0cec39ea113b33c264bf4579f141eaf307f2c9f48bef17ba35efff91 2013-07-10 02:45:24 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-354b6625e0e9cf027ac3aa838977395d281fa52a50e9d14c987539cdb5689925 2013-07-10 06:31:18 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-354cddff1e91f4b263b4eaa6e2d44c7745bd1912395a2fd037059adf8308c760 2013-07-09 20:34:58 ....A 158303 Virusshare.00073/HEUR-Trojan.Win32.Generic-354d27e7ee5be05522c0c0c0f077e4e4369b46a344909705a5d1a23b1a81450e 2013-07-10 04:03:50 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-354e57ee92c7d43a445866ed2c3f606e7adcfc2d5214a65f4c8715a945416cf9 2013-07-09 20:03:06 ....A 554190 Virusshare.00073/HEUR-Trojan.Win32.Generic-3553e639fa6ee401a2a4cebc8ee8e53f39b908e193f74b34d3b64906aabac1ac 2013-07-09 22:59:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-35586abd1d47c9217743d3fc91df5f6dc8ffd72bc58c2eda3a31b1a22a25ffb2 2013-07-10 06:09:28 ....A 511616 Virusshare.00073/HEUR-Trojan.Win32.Generic-3561f96d46de2bf1693244c09f8e5e9b83d8425f1fcf732ef9c83809f7ea760e 2013-07-10 00:12:50 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3563cd697b266b4f2871c8f6b33c4476b772cbe3b0c8be0b8ae2edc3bdaa3f70 2013-07-09 14:39:36 ....A 302652 Virusshare.00073/HEUR-Trojan.Win32.Generic-356620bec9ed884ca6bc9b8c52768caf298a2c3754dbc1fb4a500494669f248c 2013-07-09 22:59:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-356ddebc2ec73fb5ccfcfe11822be8548c5c72f80f35654b70bedc189e43fb3c 2013-07-10 01:26:40 ....A 53524 Virusshare.00073/HEUR-Trojan.Win32.Generic-3572a01332f1f8eec88b01666968677712d81a5b69cd0ae14581d85dc820e8d5 2013-07-09 21:58:02 ....A 153248 Virusshare.00073/HEUR-Trojan.Win32.Generic-35770542f9d4b8647dd9cf8407fdfd1a3e056715c3e689d3afa05c658795ff21 2013-07-09 13:29:48 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-35775035cdd15e6a45b5b5988a5fceed05e2b1c8b6ce6474bb640bbc690c0bf2 2013-07-10 00:09:28 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-35794eb415615340c0f2ec04193eb8e155d5617d2b41b9525f6e2e09bc8121d0 2013-07-10 04:23:30 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-35797a57778b01f7d81af780e51f2f714b1f099ca52e9230e408515d017c8045 2013-07-10 11:51:16 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-357a73888ec6ac5e8ce22e2cab253c250a4b809ef9a21b0e2f7c1cc15f420dcc 2013-07-08 20:55:10 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-357bee062c4c1e5bedd1688989cc5675e047b200d7e719a190361eed6f2a4069 2013-07-09 23:09:46 ....A 61856 Virusshare.00073/HEUR-Trojan.Win32.Generic-357f16421486ee62dbc31c65da931ac9b76bf8783c33877a4f69acebfc6a48ef 2013-07-10 02:14:32 ....A 363079 Virusshare.00073/HEUR-Trojan.Win32.Generic-3581576625116dc0c14f92de40e2be86af7fc982b417f11e18871e4714355c55 2013-07-09 14:26:06 ....A 370688 Virusshare.00073/HEUR-Trojan.Win32.Generic-35830336ad6499fd430fb9f005d00b745106f2dc699bde68ab81f59523636159 2013-07-09 23:59:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3583342ed770e99a197016664b6a6775005f2dcf64a9618ae2c1e0a52335189b 2013-07-09 21:53:38 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3583c43b006490b586b6a6d3a94677025be1422eaaf419eea6da6e969fc0e519 2013-07-10 13:45:24 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-35864cf299015d10a623cf859a52621830da8ccb84477a6a06161b7e2bf6ca24 2013-07-09 14:28:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-358aee135c85abcd304c003473befb5fbc84a94e4afe38637cedc42fdb672efa 2013-07-10 03:12:58 ....A 1290880 Virusshare.00073/HEUR-Trojan.Win32.Generic-358c5b5d73e0ef086309fe34befc54ae3ee3753ee740122a118cff0b447450df 2013-07-10 06:55:36 ....A 145313 Virusshare.00073/HEUR-Trojan.Win32.Generic-358cf940ee9469b8e39d47e0cdc0e363e506bd08e128bd27b3fdfc5efa0f5dca 2013-07-09 15:51:46 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-358d9e769ff3b4b0743339c54e87e196d18b720fae2f0cd6b2f84e3e6ad0ac53 2013-07-10 03:46:00 ....A 964608 Virusshare.00073/HEUR-Trojan.Win32.Generic-3592acd9cab74ed3db922c0dd03ee35be03578c44a940402cddfc52175931b89 2013-07-09 13:16:44 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-359e13df3bf7690b7494eb8ef88f843a03aa742eb0e080205642806c3822d8c2 2013-07-09 17:56:14 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-35a276d4fb16e13e8f0c9925b8629b17010d0d5fa8c850649ecab223e89ebf51 2013-07-09 20:56:34 ....A 370688 Virusshare.00073/HEUR-Trojan.Win32.Generic-35a4cea96dae4e61e9d8db48a7be9c2a3571a28169ba85e2c0e587295b58448e 2013-07-09 09:49:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b034987b9d89a3e030044fb089fc38661bb35b62661e79442576cc16581987 2013-07-09 08:25:44 ....A 79060 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b1d3ce382becd4953810d8594778c62d740551c26cca1c7eaf626b0bd63db5 2013-07-09 06:28:52 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b20d49b8d703734ee604ea69ae5de3c1f0b3fb803647fd49e9b2f5dcb06add 2013-07-09 09:18:22 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b20f091070c059a2bd4ad44cb99d1162ed97a4fefa10bbc34dfd8cb2bcdb7f 2013-07-09 12:44:40 ....A 183332 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b22904b1bf46d8b5e70deea4ec85528983ffbc150ce31de233946947604c7a 2013-07-09 19:40:24 ....A 142667 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b236b438d2d5ceeb28937b7bfce6751f4d819c34e2713417a14f610934e4e5 2013-07-09 09:48:58 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b2cb43dae8f70ce5f29f34c4fe1f66824a1e23bc69b0f9bf4b67722f8f4816 2013-07-09 09:53:02 ....A 466432 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b2cbbcf0e8fe76d6f23713f35c5c4d9cb89433b963db79bc487a5e2b377589 2013-07-09 07:33:30 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b415bcf60eeb14de34787768f913ce4783b2744aae630fdd1e9d8faacca453 2013-07-09 12:28:00 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b439ecef7cd9876c1a4be6280329d0283fc1a0b2ced45ccd002bfe4086ad45 2013-07-09 09:13:36 ....A 391549 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b46457afc425b1613055064590cd5848b34eead6384e521118932c5208efb7 2013-07-09 07:40:56 ....A 11801373 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b47dac3c2a653c8e44bb9c85acd71049c5949c6893c162779f167a3ede6753 2013-07-09 06:12:58 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b5ef664bb04209c1dbc56de550d6659e32d594a4359c9b3f28e4bc0bc33f9a 2013-07-09 19:50:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b5f4a2aec72d36bbb9c49864d3ca7e7e90c1fd43a91062d55e58a4b198577b 2013-07-09 10:08:30 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b63a2f9518db6ed89621b625351bce0181aa59017e058ee8d38f0d8d845820 2013-07-09 10:05:02 ....A 1872502 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b669468b3ed5edf5be72b2a8a84bdf35e851bc8816c35109eee277127d9e36 2013-07-09 09:51:34 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b6d4cf602c045ba0bc231c316f5a36b82d148aecc41908f7592f9d07ee959c 2013-07-09 21:27:54 ....A 76888 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b8252fec1ae104ff61fe9e96f9e34c037ef0e67ba631059b897894f7a7fd02 2013-07-09 09:34:18 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b83f75dc98053f445b50e57cb6d46e40b3fc5f1d14d3b7fe1871e0aab1edd5 2013-07-09 14:15:36 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b8a7cfeaddc5d7c78d2c53b6048e7084b2087a09182d050ac9f926a06395eb 2013-07-09 09:18:36 ....A 647088 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b96b993ba901b90baaf3f662e9c3e51f5d09735cf96dc006ee0d61549d26c4 2013-07-09 08:39:48 ....A 47206 Virusshare.00073/HEUR-Trojan.Win32.Generic-35b985d3e3ae3a4aeb258ff1480c4054d57e0fb35502786b63a2022559166e54 2013-07-09 07:15:34 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ba6c8aa8874a2bf4a0e599655a018269fa0a72abb7eeb691fa53c23452c709 2013-07-09 08:31:42 ....A 619720 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ba9adb4ef89191990349df18e0613842c330c04b2b20f23fd8e38fb7985358 2013-07-09 10:08:54 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bb2481562c5e5beeabbd836e18245d2e2a9938954f747dbce58a5b91f1d203 2013-07-09 05:36:58 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bb417c698b32d3f3b383d113c4137b2b891a930bd6678ccab6c1c87d562473 2013-07-09 05:27:54 ....A 2317312 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bb57436633c5ff57340aecf0841e8e9a1ab0ad6f63613fc9d0e2f7d8d9db7e 2013-07-09 08:09:20 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bbd25a707b28909bc0cd234ff3782e23a8f1425b4d15b7e55495f6dc2f37ae 2013-07-09 08:45:26 ....A 103509 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bc3947a74a60a2469a41344ea1432dadd78321d7d71438b5990c29ee0d335a 2013-07-10 03:36:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bc6dfeeee5b2ab15f6cbaee691edae283d6bcf7a306c7a43787081c536b972 2013-07-09 09:56:50 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bd02e3f8b456219abbe589210bab6a9da1a30a35043ae427e7c57d3a3bb971 2013-07-09 10:12:46 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bd1890e83c850877c81c469f13ea1ca972870202d4f5e3af2c700fd3e7156f 2013-07-09 09:41:16 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bd82c5ea3ef018cfa8020da0f42672695f897dd9a510a23d65086e8eb150c3 2013-07-09 06:24:18 ....A 2125824 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bd89b6c71775ea8fca99a94d175ae21b5164400d721d2d05cf3034b6c2551c 2013-07-09 06:27:22 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-35beb7afd343be5dc51b92fc8cbdeafa568788b393f15eb2311ba979feb8029d 2013-07-09 06:56:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bf36738048182ca1c804add384519f29843ffc4af78359a70785d930aa032c 2013-07-09 20:03:30 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-35bfa23efe14bce72e57b65a1641c34fe592973e315094869389f35614ae74bc 2013-07-09 05:36:28 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c03cd8a1dad52bc38058fc1be016ac6fc77edd4045437aecef0451ddc23a9b 2013-07-09 10:01:20 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c050f27340998523f1d8c9e95d44f899d053ab6802d1fa83180ab856806385 2013-07-09 10:06:50 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c07fefdb1e67028a355870c3f360d268a678ddd760e50335ebaacd050f4c22 2013-07-09 23:22:54 ....A 656000 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c095cfa309c80199f7136cddb6a7ec7314237edab7356531e163e007a93261 2013-07-09 08:13:26 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c0dcc3848abc82eea7e8fa463fd6f003fad8535bbdbaa71f41ebb9d1f6d757 2013-07-09 20:06:26 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c0def5164b7513910e49d3cd49ebaffab77dbcf1c3171f9690b72631c56423 2013-07-09 06:47:02 ....A 877125 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c0e2c0b81cde8185c91f07462b944932218a3399693114a2ab602429318dcf 2013-07-09 08:38:52 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c3a78846206b3bf6613120fc2dee96a40d9b746e4185a9bc22ed44039d17ac 2013-07-09 07:12:28 ....A 782388 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c3b7243376258b04ff383f12fce830c2142597e1d3b6d77fb15276be4b415e 2013-07-09 07:47:48 ....A 237423 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c3c6dd6fad5a93e593bd6c713b22c734972657076d79de1ad4589c80319081 2013-07-09 07:36:16 ....A 82064 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c3eb907c180cf0ffb2c15907a467ad719930c455052bafa297fbbd731f09f3 2013-07-09 09:49:52 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c5dd4da2893c661d2f64bfc44f450597a704eb66b71cee0733a9f73c76b208 2013-07-09 09:37:08 ....A 2701312 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c652aa85343d5dcfc8ffbd59261219bbfff9fc13e84c1518496c3f0f1a5e02 2013-07-09 07:01:20 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c673b6b1ab9bf7a0ad2ec043d8988929958e2ff378b589d2c50bf869482e82 2013-07-09 09:09:02 ....A 323362 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c67f9804aaa834c751456158c951c6686ab62f4ddac2e7ac3c4bc4309e6534 2013-07-09 09:14:14 ....A 80239 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c6fec861df45cf2b02780e9387b9cefcda712cc6b8c90725e366c86b62a405 2013-07-09 08:20:54 ....A 2317824 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c712db807207f26189bcceb7fe4cd05e8da9d3e5739698ad1d284427c0aaee 2013-07-09 06:14:40 ....A 474624 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c76e873f38451510bdc5c18f3e98a4d3ed2bbfc29e98aae18d0fcee7145bde 2013-07-09 08:27:36 ....A 91353 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c83b1b48f28f72c5a2ff1b9b365ad6f0b14714e40f614835f25caf029a4d7b 2013-07-09 06:48:54 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c89df4b9f99310ab83826607de3a2af8d9a9eed53dd684a47740011280239d 2013-07-09 06:11:16 ....A 67128 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c8bce9eac3c083f4e7c908ec760ab33a5b8236db160b016005484315eb6f91 2013-07-09 05:54:38 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c8c8011ec093f5ce1a2ea40ee236da4ab7ce5a24c522c646da630d1d99f05b 2013-07-09 05:36:40 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-35c9b17df183658679df390c7399c2382e8a5adab676e103d61c9f4f0ba3d384 2013-07-09 15:02:56 ....A 2295808 Virusshare.00073/HEUR-Trojan.Win32.Generic-35caa13adf3aa635f1bf17cc133cd910265b801235beebdc9a388ed2e2def5a5 2013-07-09 10:07:04 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-35caf427d0b79e76ed84b717c379bde0ba912a76da50f97720df491a92c97ce1 2013-07-09 07:23:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cb94477e4a895094f4bfdd2144a395f49846f25d2c5e38a905980fdebc8709 2013-07-09 17:20:50 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cbc566c423a40b0f24cecbd73c1211a9dc426366445d736479b7faaf988fdc 2013-07-09 08:33:50 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cc959c26d74d99e51b60f17abb42ccf8e047fb41061da95c5cbe4c0a6863d9 2013-07-09 06:54:02 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cd1d8b84f3efba2a3516f9a48337cfeee37fc2a72dd301b84df3ee8851f4b4 2013-07-09 05:43:22 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cdaa08dff75cb6c2faf7d1e8f3b536c509581edd4cca2746e9177bf492d454 2013-07-09 07:19:26 ....A 335888 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ce2f9fca0ec6732602f9e7a3a59dda7f08394ff39dfb3f594880626e4fd5ed 2013-07-09 08:33:24 ....A 61520 Virusshare.00073/HEUR-Trojan.Win32.Generic-35cf6ccb36bf5af51379e6ddc08c30f1b0f21231cd1e1af6e53f046a5322450c 2013-07-09 20:01:06 ....A 1366070 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d05845e6d57782fbcf4e4ef6530f61c6095f6c919d101b779433b8b8ea2321 2013-07-09 05:41:08 ....A 393053 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d0ae6e1b5ee373adf6750a5e9eb7abb9f5a52831ff8243647773046f54f226 2013-07-09 05:30:26 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d0efdc64b7fed8c70d3974eb807009f795617f0bc69f7410a50c0545420f1f 2013-07-09 09:45:32 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d190222ba53a375aa76e02d93ee1abf7cad4d83c61887b2db3224232313d65 2013-07-09 07:25:00 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d23682c76ab801ebf835ddab6e770c33c996fb6ef996072bde3303ae98cf7a 2013-07-09 09:37:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d2efb3a611ac1cfc6ad737de7f193f3933bfc36c3595a43b97bde5e725f74f 2013-07-09 09:22:26 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d31e1f1e94c1844b34f67ce2b835b15c1ad47fefcc9a55d3600c1c4a403469 2013-07-10 11:46:26 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d35e4e8e8a11faf7354047c16251e03148d2de6babb7478678a5cd521cdbe8 2013-07-09 07:41:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d3fe2666acc3f64ad1e0424eead7b751d9dfeeb34555c582b4090fcd51a775 2013-07-09 06:00:30 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d4530dcbb2c2d6409df9af7be3ead6ae6496a913a50ea18d025ae864c34753 2013-07-10 04:02:32 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d47b8207b0a6cadde96356c455dba374ba9ab696af083d88f590f779d5a75f 2013-07-09 09:08:42 ....A 961 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d54feac1af4ded82bc7bebd49f9ed971a436a5c95ed13f5c362be7b16fada9 2013-07-09 12:21:54 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d5bdb003abb10ddbd905e330244b32cff5f00a9ab8fd7f3afec6691b06103e 2013-07-09 06:31:10 ....A 261672 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d5d6ef63a720ba6e3506ebe2a4b384fadf2ad975b0e34aa515296fc893aa71 2013-07-09 08:07:28 ....A 246274 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d9542837778122a4967850b39353e0114106c2b5e7f85287b49283be43046a 2013-07-09 14:28:20 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-35d95a858c7cce86974bf171f1c86b1bb638282facf25ef8a5d1bb483d661b4f 2013-07-09 09:05:34 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-35db367f180e475e78c05de63e06d746ff0919f881a3da4d1a90e66a63de0d9f 2013-07-09 10:42:42 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-35dc32dade035fe4eda9f637762123e8a76c1f90296e6279e7456b7c3d95e8d5 2013-07-09 10:48:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-35dca44cdb83476b70287625b19e461665150d6a542ac5e31bdabc3770db1e7e 2013-07-09 05:56:48 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ddcf774d061af6cfac28e26c00f90d4f267b7ac2ba3028ee5132d4a72836cd 2013-07-09 08:35:42 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ddf6506ef42390322a501ce8e631d01cf53d7c1ed3812e9fa6a6cf4cd589b7 2013-07-09 08:40:02 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-35dedaa5a8d82ba529315b39d080610c07e29b62f4168606a1829b8145361b8f 2013-07-09 09:37:12 ....A 535048 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e06290160306c3cb6823180c87bec7593a315456f964ed501e2fcf828dce74 2013-07-09 10:03:12 ....A 14752 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e0acd9859a6c2394aa3b15099190db72b37ad4da9e2c355bb4dc74542df79e 2013-07-09 09:25:34 ....A 2320384 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e0cb35c3bbd94ee6f80d4c67646f7caa15b3bf646ac4eeed26e629b9647f87 2013-07-09 10:13:54 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e189f3d957797eff27d26daf7c3b3478b98854bfccba888f063911c7d7ee67 2013-07-09 05:56:04 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e18c0483311412c18b24e84329b6d86fdddaa5c7bd6f5b3925d55f76734224 2013-07-09 05:38:32 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e1925f14f84d9e30f02c8e0ddc6fe0b3f8b822d02d7bf59e34abd551b4ca82 2013-07-09 15:17:36 ....A 3359232 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e1a60445bcf8a63cc9f1df4f4cddb60a44ffb7ebefe39c7166b092d90f4aaf 2013-07-09 06:52:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e207d974c93e862f7331e2d1c9b4c3b5e5f9ee3599dadd25c66c0cdb01a293 2013-07-09 08:40:56 ....A 722944 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e2b7d28abb32f339f109e57779509daf46646e3ebf786700599a724f9afaa7 2013-07-09 05:33:36 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e327c816370ef7ef761f0ae3f5ddfe69d42fd99590f6419a05c43bd0dde564 2013-07-09 09:45:40 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e3372ed479a7dea42c2399360ace85d806388897714bc423a631a36bc8adcb 2013-07-09 06:24:30 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e35e630b463443923a38e5908bc69c587d806d406c0b083a8e86698f2a9488 2013-07-09 14:41:10 ....A 769860 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e376377c1737242ef7a0cf68d81bc20637c148ac5cfc0d2fae2a41f88528ce 2013-07-09 09:10:06 ....A 649230 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e4316ea7d9240c64631107100a5324457666a448dfe9405b165eca8b2d8ebd 2013-07-10 00:05:26 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e70e12d7fe197244b5619fe38aea84e9299c0b95019fbaaf859a6c3c4c3f0f 2013-07-09 06:47:22 ....A 2854016 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e847e83e83e26c548bfadb4303c7dcbfc8fe79ff79ed547f123b8989dea255 2013-07-09 08:25:00 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e8aef384e9f09adc2e7b7de365056e9362fb67acbe86068c620271e2d3aeaa 2013-07-09 05:59:56 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e8cabdcbeb07091afaebd13c1afe57b8589dadf459cb8bcd96ea253acf8379 2013-07-09 16:08:04 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e8cfff09f1139b83e311bfa8fe7798030c866ce96cd0df95747ad5c156e6ce 2013-07-09 09:03:26 ....A 54920 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e90b7db37bc12ae60ba0d986caf6701bddd67873e82211e2a3d6383d75a3a6 2013-07-09 09:24:22 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-35e98d3abc00f46ca64f944e50e23bdee392fdedb8484f3b9bab83735d0f4dc6 2013-07-09 07:07:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35ea414dc899cb5fade34c6c99200733a4fc2ee0de43d386212fd74a6029f098 2013-07-09 09:59:44 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-35eafa543f863443b6a31c33cb02d20ec07480e503ac9fe664c2365b9207b387 2013-07-09 07:22:14 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-35edae31d7468719b1de517f73d1b1b96c3adacf57a264fc91b5c8c87df02f9a 2013-07-09 12:52:52 ....A 215835 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f02fbd27b182c0b288da46e3264d6742d88430b91ce7fae1b4dbdbf2023f75 2013-07-09 06:06:56 ....A 420360 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f0da7b049570b952b0cb951949b15c3de79912e32baa8c8b658f409c488b77 2013-07-09 10:02:20 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f1e109d86d109cc1be93220a35fa28d6cba9d86239395b32c7fd90f9850674 2013-07-09 07:43:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f20252b7b4fdbb0ba69424d1b1bcac68043b630b7c8cf2887619df54e8bbfd 2013-07-09 06:25:24 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f24369a7a570783c2e95cc228c4c3e7af2bdbc961b7aed4ac64f6446ffdfa3 2013-07-09 15:14:30 ....A 125848 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f2bd34f0c5a4e6976b812ae1bf53ec43e1c6c6872fd95442b34965cbe24179 2013-07-09 05:32:16 ....A 599928 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f390aa067c9002c4a6cfca57caaf402206611159ecce810c215a18db41958e 2013-07-09 07:42:58 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f39f459b13b945d8197189d7ee6f613daf06ce7ac1510f83e8b84e3c16130c 2013-07-09 09:36:52 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f3b6fecb691973fc25c0045c65569506581b79b7bf647560e5979a96f7d0d1 2013-07-09 06:50:44 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f5743a91f9886da9fafb4a2f0cc90c4590fd6b55dbe104203e745a402d4e34 2013-07-09 06:59:32 ....A 71658 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f5a68b388a9d85ce224eb3dbaafb7961d519269bd450a24559d33abbd7ca6f 2013-07-09 08:20:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f5baa1d50dd8eb4e0e397d0a64c27cdb7195acbb2cd8a963e5991837328d25 2013-07-09 23:17:04 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f5db334eef36e178cabc7692f48bfc6cb24fb7e1a140e1bd528e2a61357b32 2013-07-09 05:30:00 ....A 316416 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f620e562061aa972468842c66ae7285c8e0658ad9ac9bae01d76b446515d01 2013-07-09 06:00:24 ....A 5043712 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f841dfadc443b3914154beebfa5dd2343e8e5559771fe48734b9e947e11f06 2013-07-09 06:15:40 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f90de03c0033d0bb369a59ad28bbbdf5dbbd602be165768d335c89e58544d6 2013-07-09 10:11:02 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-35f915edff45b8fc14e19420bed2602d04d37c6df27e9c4a9280148189db61a0 2013-07-09 09:13:24 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fa51a1d8e23af14363652a56487fe538483aef75dc721958971f387a5d08ff 2013-07-09 09:00:52 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fb525f6d7c44496894942ab850053f66c8d025294002330060c6c8e9328fb1 2013-07-09 07:00:58 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fba9e626cb083fe0796915fe11dd4395df053cc31c9565157461ddddd807c9 2013-07-09 06:15:20 ....A 670740 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fc7498a2803ac7726dd01894d9fe5022611d5665bfbef7f48c5d2b0e1bb62c 2013-07-09 07:45:52 ....A 42110 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fd1c8fb25c05fc87a2275e9a16b551b77098ac29f09665e6c0936e2c7f1418 2013-07-09 08:50:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fda8dd0045aa0218648db7148e1c115143aad63e8d3d625316bb1bdf5cf16b 2013-07-09 09:35:52 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fe346c79c87c88f8ef4708ea1966f0086b2872edf159477a42bb5fd85e7964 2013-07-09 09:01:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-35fe8b2c2a5744fbd6f381031a88760d9bef4d67c965d07da1b024a958112125 2013-07-09 09:18:16 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-360072de7a9e78d054c5ec23988ece0af37136849979a0511353f0e53c7c3ac6 2013-07-09 08:34:06 ....A 624128 Virusshare.00073/HEUR-Trojan.Win32.Generic-360083ab9dba4686bfe573ce70f4cf525aed47a7c76f939acdb26759b07bfc3c 2013-07-09 08:59:22 ....A 228588 Virusshare.00073/HEUR-Trojan.Win32.Generic-360098cbc096c00e5bc39c3ed3ebfb40c5ef3802a8ee441080fecd8aefbdb334 2013-07-09 09:13:20 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3601772d82c535eb249896b479c9a82d686840b02a88e07a04ae5c84e065b09b 2013-07-09 07:16:26 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-360187f20f814364563173fde58933195964526ebfc343c5c4aeaaa9deae7993 2013-07-09 06:13:20 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-3601c3c197831f6a8e0bce9937f31b76c7256c8a3a56ae4244439fc96b5754a6 2013-07-10 08:23:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3602a96b4d1bc4bc82ef8b37863923159d09307abb154f6a01dabb42478e693d 2013-07-09 09:28:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-36039ee0b008f276f7a0ea1d5fd9e46e02cba624d24571882246d26576e0c555 2013-07-10 01:27:36 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-3603f48a55e8721c01fcfe2fc9023dd0724c200c1ad6392fe97c876cffb62c49 2013-07-09 12:49:30 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-36041bcc0539f23543872259babe272919bffb2630bf35ff74ed849da1900869 2013-07-09 07:46:18 ....A 257305 Virusshare.00073/HEUR-Trojan.Win32.Generic-36042be9cf2b667c698456c398325aa465a1f0fe07be0323ebf19ed54c5f1cac 2013-07-09 10:02:08 ....A 725504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3605f3c7e042e30b1b3604502e5c4350329fddd95c6f4b24c1af1ec370ee0fc0 2013-07-09 17:46:04 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-36060b7a0be66b0bdbdd8df71162880641dd9920bf2f2145185a7ed152a50fbc 2013-07-09 09:06:36 ....A 26928 Virusshare.00073/HEUR-Trojan.Win32.Generic-36066e4cc083cf05cc20b9ecb1d4becafad2d0cf53454b62a4afe77438450c4d 2013-07-09 06:14:02 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-36078de411b284023eb9a1e8b2e7196c4c80ac2516ac9b32d02deedf8d4e8d29 2013-07-09 06:53:20 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3607b8c7aa4434c3632e88df71d639f3e060d2f876ea96cbeba4cb84f62cf726 2013-07-09 07:14:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3607c6520b74fe86964e14c079288e710c289a856b2a687f060673ee57f4532c 2013-07-10 05:06:34 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3607dab0f5aac012c4de3970fc03875fac9c96735cf06b43a0ece0c7bd95cc84 2013-07-09 10:52:28 ....A 713216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3607f0122eaadbf13e5bf492aa3dd2113cd3909e440ea787b4328c4d6bc1ddbc 2013-07-09 15:33:36 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-36090c11a7755b7b5ba842e544ac6cc90d795114e63c771cd36b2e393282c85d 2013-07-09 09:41:52 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-36096ca763db8b04320fb556eb290eacd4e92cabf0ee86c89a158ee347da3c2b 2013-07-09 05:46:20 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3609a804a9c9d5f00c02085763121124691c9a1f21180ae54a4e3bd8a0d4dc9c 2013-07-09 08:25:32 ....A 41328 Virusshare.00073/HEUR-Trojan.Win32.Generic-360a3e8a09463aeff780d5e9c347d05073ad61410f06de47fa333dcf0e438320 2013-07-09 06:01:54 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-360b4b1c3a2a36a0b0593f10cdc82cc992f7dae9b83ad3108b8e7b78647c8f4c 2013-07-09 05:26:36 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-360bd2afbc9d08e594ed5eb3f4c51ed490fe8f1e3359a25c30d268332b2684f6 2013-07-09 07:22:16 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-360c7ed23cdcc6f8b345a2d4985e14a4bf249e7cb87280e302fdfe64a7f68757 2013-07-09 06:38:52 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-360caba7544c18b3ac2bd2f646b387bb1ed87e2c4410eed039058e07bd769c1e 2013-07-10 01:19:26 ....A 198240 Virusshare.00073/HEUR-Trojan.Win32.Generic-360d272b52bdd4583ef76f04830df23d72a12475747a1cb93977929a3bfacfcd 2013-07-09 09:18:16 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-360d66d123c38d8815edd046291030d52ad45894745bd377be5cb9b2d9b7a544 2013-07-09 09:25:00 ....A 1202688 Virusshare.00073/HEUR-Trojan.Win32.Generic-360dbb538c17581d96c776b8fb614d5f8f40a7f9b005d9e7b6ef3007840844e3 2013-07-09 05:31:42 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-360dc9cfb8dbf88f52f961ca77b795fa587fcec2854d20c7b0349b6ca64bddec 2013-07-09 08:44:36 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-360fb3fded72dcbb1448d5609000acbac4b9744863a5328da89d8a6e2613ac56 2013-07-09 08:05:16 ....A 34664 Virusshare.00073/HEUR-Trojan.Win32.Generic-360fc67cb295c0a79934f7899ed804424e0c6c4e316d7f3478f2f8c4386f5b68 2013-07-09 10:45:10 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-3610de97c24e3627f85aeaa4e394e92b1640f52d66ab4248f6648d5def8c24d5 2013-07-10 06:18:32 ....A 149988 Virusshare.00073/HEUR-Trojan.Win32.Generic-361168fb308b783302166a40866b05b2a4c24652450c81fa5df7b427069dd0d2 2013-07-09 20:15:08 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3611ec0acaede3737915438c5d9314802b1149fcd014af31ef567d128b01eb5c 2013-07-09 08:25:54 ....A 12544 Virusshare.00073/HEUR-Trojan.Win32.Generic-36129fadff9d9ac0bcb855122571801143e7155cdbe663f73ba2a3b6dc4224aa 2013-07-09 08:22:32 ....A 894464 Virusshare.00073/HEUR-Trojan.Win32.Generic-361477537f821e99184338c5411e868ce176506822f49f346fddc2e1f9d5a613 2013-07-09 14:36:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3617bef9be585105152773d298644499e893d8a235d45adf379fe318d5d505ec 2013-07-09 06:46:56 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-361915230df2b22be2b517ed59243b68a850a0092f0d125ade533c6ea56578a8 2013-07-10 06:37:08 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-361915c7f5cc1a2afeded6c22eb5c2931ca4ad2a31366eab4c0495752e6b9d95 2013-07-09 08:42:02 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-361c6eaadc4cdfc21b7b18063ec84309559435b11cab930d458e34552ca09ff7 2013-07-09 06:19:20 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-361d26791fddc7f05250a17c93b0789a0b1011bc7be787e46a3966c029d7878c 2013-07-09 05:59:24 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-361e74fa4c455cefe3aa7b8108862c6958ce12c60590defda1108ffa5c7a3063 2013-07-09 08:12:44 ....A 64082 Virusshare.00073/HEUR-Trojan.Win32.Generic-361e8ede41dc123052c338ae7920f6d741df6fb92676de394fef55114ef37356 2013-07-09 09:43:00 ....A 2111005 Virusshare.00073/HEUR-Trojan.Win32.Generic-361e9e4fb0de788706439fb9431fb836d6474293b814c6d03b43434a03d9b3f9 2013-07-10 07:00:04 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3620e2852600c57ad480aa84ef6819a692ee9afe5b2044cc6a105fa0b8953af0 2013-07-09 09:01:04 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-36210b77a24d657d96475203a3974dbd105c79c2af49ac114258a2522eeded4a 2013-07-09 10:34:48 ....A 2298368 Virusshare.00073/HEUR-Trojan.Win32.Generic-36214ae0b258eaa5efcb0a9688cf35ef4a3c0f3c80461d87b48c020ffc222355 2013-07-09 08:14:34 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-36216f39a0af2f5ab511f6bdd25719d00b0c5e83554ec7c1b14dec575a3a1b3a 2013-07-09 05:33:22 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-36221645cf81995ed5e12f8722fbfaf82b54ebc41dd2cd710667fe6e2bf798b5 2013-07-09 07:12:18 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-36230056a4464f368a350ac4552194465cb3997e1dc725b0c8e4cb116aae0676 2013-07-09 07:49:20 ....A 13325 Virusshare.00073/HEUR-Trojan.Win32.Generic-3624a018b1766096e33033619624bff6c165c68e9c88a78a27026a237f2ab0df 2013-07-10 01:09:26 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-36252701429e96f0844d876637fa16c25df756aa33584129bffeeb8364688d6c 2013-07-09 08:42:44 ....A 3079680 Virusshare.00073/HEUR-Trojan.Win32.Generic-362566f6c74439fafe2bcd5732d732bcafe4386bfef0b512936472e501680a27 2013-07-09 06:12:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3626e0d4a00d3eb85e29858f687afdf59cb4f79a0cb89c63244d6e9c790bd51f 2013-07-09 16:46:26 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-36270a50daa85609845c8f29711fb4f3e00902863531044b6bf546f1ac226137 2013-07-09 05:23:02 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-362803989b3f549d6fb3902c0a693d582d294daf0d4fa5fc8a57e6587d1565d6 2013-07-09 05:32:16 ....A 2953248 Virusshare.00073/HEUR-Trojan.Win32.Generic-36288899cc5b157270d9267ffafb7d8fe26e7d061649570d178ac8f36ceb13ec 2013-07-09 12:33:16 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3628f02612c337a395d9ab43ce05f182e45023af1b357ccc8ddaf0e0213f0d51 2013-07-09 06:00:30 ....A 94224 Virusshare.00073/HEUR-Trojan.Win32.Generic-362924f1e5487b9f19bec2b45af2fd46024c140f7064f649cf4dde90ca9e5fda 2013-07-09 06:15:26 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-3629d888c684946dd0376a3a6faf21a381ca6ea165a3968778eb4c2ae174d063 2013-07-09 06:30:54 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-362a0cb850e4b7fcb047b59205f800fec0e3c26171ce66b97725974de7e2c481 2013-07-09 08:14:30 ....A 1772544 Virusshare.00073/HEUR-Trojan.Win32.Generic-362a6980e61632b3e2ff763ef7d324ad1e2d0a50e2da327b8ae66cb29935e1e8 2013-07-09 09:06:04 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-362ae3ac8de490819ce43e3c3019bd93e14362a931026b9f7673b76e7a1bc9e3 2013-07-09 09:47:00 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-362bd577acf795fd6bd7e3dbe011c17959ecc3afac91e7af74ed843449ef8f1f 2013-07-10 11:55:02 ....A 41118 Virusshare.00073/HEUR-Trojan.Win32.Generic-362bdbd4bb4725fe023a561b266e0bbc4dce738cc388f7b62ef264ffc4f72f7b 2013-07-09 09:24:06 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-362c9f5b4859e3cde185de66b27fd454b155ad88527a81a436af199504904e9a 2013-07-09 09:43:32 ....A 155793 Virusshare.00073/HEUR-Trojan.Win32.Generic-362d270f429fe84b8d2bb52fc367ab9dedff2e13373376ea1ef78d6734fd9b85 2013-07-09 06:42:40 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-362d7f3efa650689c2d911dcbf43fa597da310347da0f5b6b54f7f8240436758 2013-07-09 05:59:44 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-362eca0d1377aeaf5d151942f9ca0c85fbdd6fc55762f752bec3b525e9ccf7cb 2013-07-09 17:57:10 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-362f4a11d9e8edba922bbe3f91ab462a9258b0bec7b79b74e53eaccb2127d164 2013-07-09 05:57:54 ....A 22445 Virusshare.00073/HEUR-Trojan.Win32.Generic-362f7e5c42144179e516ae31061e1e00f7b8b06e33011db35a67bac3432f7665 2013-07-09 18:14:14 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-362f8db0a82f35ea9eef6d5bc292b4d0b260ee71f723e458669b92ed9b2f2663 2013-07-09 05:15:12 ....A 63588 Virusshare.00073/HEUR-Trojan.Win32.Generic-362ffa69f90780633dd0a4e4c1a95fe2aa08705a96cc008b17c4889c3058cdc5 2013-07-09 06:55:14 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-363008d6f946adeb0bcc02b119f66a291999245b107a337895e8750fd76a82be 2013-07-10 09:22:42 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-363096de13119910a467d972c066db22d2e08bb2477314e7897f0e290b620bac 2013-07-09 08:59:00 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3631500f2932dc90f8ecdc4bee8593cae1e1b7a2564976f7b259bbdc6a5e0ef1 2013-07-09 09:35:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3631792d146300aca7d2e6bcc70e45bfdc5d383e008055b864019dd30b65d251 2013-07-09 09:03:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-36319d010b33fb05cee92525cdb6a5bb6bfbbe7da11d9b7e02df9e7b5ce15455 2013-07-09 10:36:40 ....A 403383 Virusshare.00073/HEUR-Trojan.Win32.Generic-3631e9b8aa459ab29a8b64cd0a7a422d2da7539e38c3057ceef7bf5543cd9bea 2013-07-09 07:41:48 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3631eab9ced73d89719e44855c81cc753ab1a2ae7310b306db60183816adb062 2013-07-09 17:11:06 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-3632433bd67b08535eb2a3ffd0b9b707036d2fa6575d535252a1d574738d34d4 2013-07-09 08:12:18 ....A 72152 Virusshare.00073/HEUR-Trojan.Win32.Generic-36340eef5368327d793b6197cfadfb3eb6dd452df4569e9038ec9753dab9dcbe 2013-07-09 09:05:40 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-36347e7c4b11c7b5eb0377157853282294d32e2ce1155ff81ee9f9a2b94fdad4 2013-07-09 07:11:40 ....A 139324 Virusshare.00073/HEUR-Trojan.Win32.Generic-36348cf33a5dd0c325c9cf0c9ecead6283bc26736d2a2e977e9080133c7ac7ef 2013-07-09 10:43:42 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3634fa6a1edf4e822a6a9ac951ebc0036055c55c9ee32b4ac2cfc4bc09a9b27c 2013-07-09 10:00:54 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-363584845421549b7ce5c685e05b98b5034a7d17023d9c67f423e74ad2f61621 2013-07-09 08:41:54 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3635ee892fb492e3e6da8676cfe7d832dd9dc0e3dd40a72ec9d1d4feb08aea89 2013-07-09 11:30:22 ....A 293547 Virusshare.00073/HEUR-Trojan.Win32.Generic-363869d670985d1829f661cf370ac1605751947b23b82cab2b81d0a3fb59f2e1 2013-07-09 06:29:14 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-363871f550b0fa200a82bf2d584b28036ea499912d0b50bd6d8490fa3c1597b9 2013-07-09 05:55:14 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-3638976813fff9e5832b95c63568f7aeea34d1307e5a3605569d0cb1cab04819 2013-07-09 14:53:08 ....A 1018368 Virusshare.00073/HEUR-Trojan.Win32.Generic-3638a5cbc03399ec06c7e91742eb54ae41bed23665602b42fdbed23b314a1d2e 2013-07-09 06:59:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3639a751d078e27fa29532a4db1a4f94cfdc01a12c4142a056b68c078350c7a0 2013-07-09 07:43:12 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-363ab6c66bd7a1dc498e9b40738f0c3fca8ad2da15580be1133878fd1b897838 2013-07-10 08:42:28 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-363ada53d2478d1116fcafa8c68b59315a0c2631908bf174d0286e4705ff6f4c 2013-07-09 09:37:24 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-363b3d2427c382c060968333df6a787c237c843a05b2ca0a6d1c5635b5f5d5c4 2013-07-09 09:38:44 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-363ba9dd5aac7d7166ea17cb186eaec82ad49d2937b458d8df5cad1c6cc29baa 2013-07-09 08:25:32 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-363bc4d669fce1c6c966979d6a04642eae2249d1190ecda3011a998dfcd0e7dc 2013-07-09 08:08:06 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-363c6f58e39496fcd1a29b0739420daa98373cefc61042b95fbd400cf7fe9023 2013-07-09 09:01:54 ....A 979456 Virusshare.00073/HEUR-Trojan.Win32.Generic-363e28840c3dc6994ab9e41acad369cbdc7655c1a4da25aae53419b83ab2f8bc 2013-07-09 20:08:30 ....A 671599 Virusshare.00073/HEUR-Trojan.Win32.Generic-363e430605258cb9a933f85a21fd9143c75bdb3b8f510184d84a5bc8cb1a8d7b 2013-07-09 08:46:30 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-363e6a439645a8ba21882fc40909eb79cc2ef459e954607f9697a49f512fdd87 2013-07-09 09:21:50 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-363f5cfeaebcdab29dd56587bf36c1457d1e991587518fb5b3539cfb49c00162 2013-07-09 05:59:46 ....A 677004 Virusshare.00073/HEUR-Trojan.Win32.Generic-363f7290409767b61f7ed40feec4e901c63c06a94333a613b5347b5cfe95b1ab 2013-07-09 08:31:48 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-364025bb8ff29578d6855467ffa457ac1d458ee3bf8d1e3fad3a8bd98d5bc377 2013-07-10 06:13:30 ....A 439296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3640483bd945be1670bb0c3f46cdbb7918eb2d7df282b74c374296ad5b024ec3 2013-07-09 10:20:00 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-36409aae76dfbed98da011574519637a047344ca14459d47dc174ccfa883ff4c 2013-07-09 10:28:16 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-36427ef8130f5427bcf399cc271034512bd71f9075e5568cff4a24694456972f 2013-07-09 21:48:26 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3642c10a9700a92bb35dd4bc4d16eff36a52e275010df0ac8e357c24b707259a 2013-07-09 08:41:14 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3642c24d32d98f49ee0d5e6f228500d4c566d6f1ab73352e41e99cfe582830fe 2013-07-09 08:17:02 ....A 28696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3642c55eed99df245c7025c05a704548a24d03d6031e0e0c71004c24b6324193 2013-07-09 09:28:12 ....A 38924 Virusshare.00073/HEUR-Trojan.Win32.Generic-364349edfe88e17d07db14b1813b6a962baa85c2e90363834405019d2caf5979 2013-07-09 10:52:56 ....A 335888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3643ceccae66a878ea357bc8873136ac5c555b7602a47c803ed77847f8770b8a 2013-07-10 07:16:06 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-364422ba4751947495b7354fdd8d6c7fb8c71251274d388564d4020a2fcd83ec 2013-07-09 08:44:12 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-36455fc24643b0ccc15fd75276a80838589820e815cfeac9aadae777f0a45e87 2013-07-09 21:22:14 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-3645c506db957001d609ce62a342e8ecdbd77fc12506d9a2aae9157fdb4825e0 2013-07-09 05:44:46 ....A 1908513 Virusshare.00073/HEUR-Trojan.Win32.Generic-3645fd1edcdb2b4a01e9cd38ff500cfd44587b5dcd46ec231de3f4b515f8f6aa 2013-07-09 09:11:32 ....A 3611 Virusshare.00073/HEUR-Trojan.Win32.Generic-3646719c0e59f0358e118dfab72343b3aeefafa115ece8d63daaabd6565f8ef1 2013-07-09 08:29:44 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-36479660bb2c4c77f0dc897d4d842564de0957da298ad12c31cb3f358a3b4454 2013-07-09 10:13:16 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-364881f526dfef13f4cafcbecddac47f12c5dd60359b9136bb3b3d59a0e20b24 2013-07-09 06:48:34 ....A 946688 Virusshare.00073/HEUR-Trojan.Win32.Generic-3648bd336db784f055464b73b72c5c003a58937f3bf80fe9851d164225185ad8 2013-07-09 09:08:18 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-3648dbe3e21298df8f80261653dde307da3e51e6da91dd6c93c5ea2256350403 2013-07-10 06:08:30 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-3648dd39ae1e9db744dea454c84daef21ce70bfa5c9700f5a38b9980203da64b 2013-07-09 10:25:24 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-36493cae86e26df1be8fd9106ff995da110f86c34a6d2e38a9b914d069326db9 2013-07-09 23:20:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3649958132b0a8f8bda8fd3422a76a3b5bed337969a09beacc5a23b4c5d0b80f 2013-07-10 08:45:38 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-364a3f97aba0648f07346becc1794e4e9f2775beae3982a8b348109ebaf3f38c 2013-07-09 05:13:48 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-364abf3fd6cc8ac5b985adae3b9639135ea3931bfb3e2118195cfa854afd8fcb 2013-07-09 09:09:28 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-364ac5f7b6ff571ec1e2df407d1e20052966acf88ca4a6025a50faf1398e4cf0 2013-07-09 12:52:42 ....A 334224 Virusshare.00073/HEUR-Trojan.Win32.Generic-364ae2713621a1edcfce31665535e410ec0c7432adedcee251c95e4945ec776d 2013-07-09 10:45:10 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-364af3042a48cf568b11d23df72af22ed21e84403bc13a0e8590d84ef8487562 2013-07-09 05:52:14 ....A 404992 Virusshare.00073/HEUR-Trojan.Win32.Generic-364b2c7ce93c3e96b5ea6f49e4809cf73f64428bfdd18d9dcf2ccae0c64a3429 2013-07-09 08:34:46 ....A 79829 Virusshare.00073/HEUR-Trojan.Win32.Generic-364c926637d832114f036350a3dc2aef53fe887b4b436b2a0340bec045d9bb8a 2013-07-09 07:22:34 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-364cf7752eaaaea5213fc81a33767f8e375734bd5c51757073cc8fdb88bd8069 2013-07-09 06:13:56 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-364d583fff8ff8046f6d3065b06ade6c63da814918a03394c24f4a8927d5d133 2013-07-09 07:43:42 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-364e43951e426f98a037cd6d1d70ca750d89fc99dd7fe993f0c87ec68a0289b7 2013-07-09 08:01:34 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-364ea87bef9e5f89757fd67e58b443195c481bbec0f649ccaed9d0359c1440b0 2013-07-09 08:28:58 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-364f080d3f4c26e393f26c58c80fcfd02742a777f94ddb036989139e877e6d70 2013-07-09 09:05:38 ....A 149425 Virusshare.00073/HEUR-Trojan.Win32.Generic-364f51f26ed93e5f1b8d2d2dc9acfb9cbf884e91275e9afb928c8a5051d95558 2013-07-09 09:20:52 ....A 1145856 Virusshare.00073/HEUR-Trojan.Win32.Generic-364f9f17ea2acfc415675912c46b713b1fb65da73f5fc1139d75e540d6484944 2013-07-09 14:21:40 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-365016e21f54ed916133df819c53017b632aaaeb1f9716cd2db531052793253e 2013-07-10 03:39:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-36509e799796347d0142b1e369cf58933a025c1396d1db2d0087a710cf8d196b 2013-07-09 06:31:30 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-365145b46f52b8bbebb97648571fb3ab48c07d1d4dc18fdfc32c1993235ca711 2013-07-09 07:54:34 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-3652142e59aa3f4766ecb1dd3c53b4b78b184d6c9a71ca2c5606b876c365ebdf 2013-07-09 09:49:40 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-365238df2ad1dbcd5d0c9d43c563128e75e60b54b2e9b85143e4d35e04e70873 2013-07-09 07:23:30 ....A 2061824 Virusshare.00073/HEUR-Trojan.Win32.Generic-36536975617c744de1545a2f4409ffc35ed13077179f373db392393f695571da 2013-07-09 11:37:48 ....A 11382784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3653e5328b06db40e80eb736ca3975a8a8c2d4eaef177c9de286ba8a6b54d2fa 2013-07-09 09:44:26 ....A 119624 Virusshare.00073/HEUR-Trojan.Win32.Generic-3653fbcbedd022c67bb685605d8ac9e04a82252fcd0a9c7d7041c90868b935dd 2013-07-09 05:49:40 ....A 1211904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3654561f9a466644284041968e540b1b77732a2455ddac8cd0546be303461df1 2013-07-09 10:16:04 ....A 21455872 Virusshare.00073/HEUR-Trojan.Win32.Generic-3654bde99fd5b97f64439613e7883b57d93397d66a899e3103d2747b0ea4c851 2013-07-09 05:52:24 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-3654bfc4b32898e03b38a8478462dae5d549b3b4ef504af309f062b469db40fa 2013-07-09 23:10:36 ....A 182282 Virusshare.00073/HEUR-Trojan.Win32.Generic-36569a4070b809cfe3ea14121f42929a7b5bdb49ee868da339418652caab46c2 2013-07-09 19:04:14 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-36571cdc78024e6c465867e1f4bb0599d5f6f7b905cc28cc4d7a5635b3b14949 2013-07-09 09:40:38 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-365bd0db3dc659efa3d63a6fa5c79897822802615f776099d93f821d05357858 2013-07-09 09:21:36 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-365bdcb86b835a78651cb50546a4cba38ea2ae22cba1297ea10252e1ffc7250e 2013-07-09 07:12:00 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-365c16a055c97810d505d9f113c629ad63df1ecede4439fa8985b3faf6bcc897 2013-07-09 15:34:30 ....A 35912 Virusshare.00073/HEUR-Trojan.Win32.Generic-365cc1df2162aeea11ec040b30e7fe40c28fce02a5f9680c414761b7130212f4 2013-07-09 08:32:54 ....A 778310 Virusshare.00073/HEUR-Trojan.Win32.Generic-365cce3dd4c39750dc5255d7297a80cf8b76989845ff96304ab18c032b11be37 2013-07-10 04:11:30 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-365d760f9f291aec2c958be11c91cbd4b4f33cd8e29b1596ff407379d1db6137 2013-07-09 06:24:24 ....A 135193 Virusshare.00073/HEUR-Trojan.Win32.Generic-365e71ec64ea4740dbf2eb59fc00c0378ce2a1325eb9b8ef1b883acdf60b459a 2013-07-09 09:10:40 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-365ed99f8ae79ec2e74c1eb440c68c3c247eedc9d963cccb374cd3b2a3c3f3d5 2013-07-09 10:59:46 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-366135a4a7998755ee34a2a68f8558197f21f9ef077511e91d9540c4b1db4a91 2013-07-09 06:26:02 ....A 29383 Virusshare.00073/HEUR-Trojan.Win32.Generic-3661771b724bf713d31b4c9a832f648cef34671606f5ddc52d9ba62b2b43254e 2013-07-09 05:50:26 ....A 2520576 Virusshare.00073/HEUR-Trojan.Win32.Generic-36619636d511fd4b77d3c1052067f5f2a514f7f31dfaa6b2e5677fbb61fd8cba 2013-07-09 08:54:30 ....A 30788 Virusshare.00073/HEUR-Trojan.Win32.Generic-3662428e6e86349dbf9c5e0a582a710ad284f0a5516103f100bf57a5ca868fb7 2013-07-10 00:25:30 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-366294fb54936425ec074a389ce70e5ef1db0099ce1a8477c618f9d59ceeb852 2013-07-09 06:48:16 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-366375bedb5134c718747d222f58cb8f0284be46e72ed599b8edd5fcc73743c8 2013-07-09 09:26:44 ....A 117277 Virusshare.00073/HEUR-Trojan.Win32.Generic-3664b77517931fca775c1c09d8f6a1a011c4ccb827cb74ebf197f1a97fee56ff 2013-07-09 05:59:24 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-36671417ea650db36dbe5773d759b27b34ae64c7f3e98e2fa1d68fa33855eecd 2013-07-09 08:45:16 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3668100e3ac3953df72a89c64e5f998356a0916432f6f244b52d653f8064db7f 2013-07-10 04:17:24 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-36696391bfbe0dba3bed53e53f6fd7629eb2f2a335dd164073713546c5b325d7 2013-07-10 06:12:00 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-36697f4bad7225df5c2efeded4790fa20fe5a89277b95f80364b1e292c57cfea 2013-07-09 08:06:56 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-366a8c5a3c6a56b23de866f4d32c86f2d586ad70f0e0e74f021408ccab204746 2013-07-09 13:26:20 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-366aace67964d44c2f4aa1021f203d4eca4c73ac214d8a8d7960af3a53350fcc 2013-07-09 07:49:02 ....A 922624 Virusshare.00073/HEUR-Trojan.Win32.Generic-366b4a1920e2a76411869e0d3d37ab0dbdbe2585b8600150cccffc94399c904f 2013-07-09 05:31:44 ....A 153633 Virusshare.00073/HEUR-Trojan.Win32.Generic-366b7f6529248714936b3d1cd129527d4c6d8f703cc429d55706eb95329d7049 2013-07-09 14:21:00 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-366ca0e23589d419b69e813501310c7aef32b3a0fa3515e59d23e9a6f8c5a1a4 2013-07-09 07:42:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-366ca15f7e683b446027475c7e124758b801480872ea3beb25dcf044d3f726e5 2013-07-09 10:00:54 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-366e6418daa269f1f29c1ab2f3f04ef4f22ac83306bb491497a407490ce30d4a 2013-07-10 04:56:44 ....A 69644 Virusshare.00073/HEUR-Trojan.Win32.Generic-366fce9591529f972d953dc6f73cb40bb939758277090e7c741f5145d51ac150 2013-07-09 06:07:46 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-36703eb8d4502c00f1f8c9e7940df87558f872ff2cc8e12d9925499a566d30e2 2013-07-09 05:28:54 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-36708e220d904208952235d14c452d1932caf993822a0676dfd3d996c4c75e9f 2013-07-09 09:57:48 ....A 246731 Virusshare.00073/HEUR-Trojan.Win32.Generic-3671353bee1a5c8639884a11a649f9f0628f3e3d5c1519666983857e3005d24c 2013-07-09 08:09:16 ....A 76287 Virusshare.00073/HEUR-Trojan.Win32.Generic-367191b89366909046c269bddeacf248925a31cf4de49ce4d5c2a77788268f30 2013-07-09 08:11:14 ....A 14190865 Virusshare.00073/HEUR-Trojan.Win32.Generic-3672584f6f2e1c74e01f8ea8c7ca8b62f397716cdd6515862a83fd654b3867e0 2013-07-10 09:25:18 ....A 81042 Virusshare.00073/HEUR-Trojan.Win32.Generic-36732bd3ea3d4caad1399a3bae3e158a6799a4c9f81fe50fbc84e8770ebe8fe6 2013-07-09 08:09:36 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-3674c98f2d447b617cdf848a813f3f11b6ac254b3e6627ee3632b766d6950f33 2013-07-09 06:26:42 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-3674d1b2acdbd5b0ebace3f046591d1a6290f51099cbee6d9c4523af6cea1988 2013-07-10 07:47:44 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-36767b9354e660779b43f36a2efd3b80dfcea2dc901d4f8f3dccae00a0bac2ab 2013-07-09 08:31:18 ....A 2427904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3676888e086b088cb755624802606bbd45f1f8edf68290daacbf7dfd0bca2242 2013-07-09 09:36:04 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3676bce436e7ac0999054ab6398544c140882cfa44b3782cc00b7e5fd56a1af7 2013-07-10 00:23:04 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-367722b8eb13f82ab65dbb93076de8208d6f7e8339695243e5d87171f3c37f81 2013-07-09 08:47:20 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-36786db9f90140ea02a4d88d246d28da0f87f218466ed3ad24beb8fc9e065d80 2013-07-10 02:32:44 ....A 37424 Virusshare.00073/HEUR-Trojan.Win32.Generic-367870e78c8b325c6dac43fed66fd7d312dcde4c38db2020a0fd0ad305d92c5e 2013-07-09 05:27:18 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-367991d7207f6995be9a4969f77a3c927f17d8c7c5f149f65c50d396e86aa90e 2013-07-09 09:43:04 ....A 132728 Virusshare.00073/HEUR-Trojan.Win32.Generic-367a8d151f3e21ed6dd5cff66d2dfc0ba5585e7605eeb9af401b1884c30dc411 2013-07-09 06:01:04 ....A 670408 Virusshare.00073/HEUR-Trojan.Win32.Generic-367aadd7a4c675e4d1ad1387bbe7437c0f8f129fa4aa40768ebd0b8372827ba7 2013-07-09 06:53:48 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-367bf986dd3327355861710e620cab53c7d22e7bb2ccfdd7d2e71493b2110746 2013-07-09 08:53:32 ....A 250989 Virusshare.00073/HEUR-Trojan.Win32.Generic-367c70ae021ad7e09e0312d87ac8749648bfa6b93853ff7bb2ca08bafca37f3a 2013-07-09 06:59:40 ....A 113440 Virusshare.00073/HEUR-Trojan.Win32.Generic-367d18796fcbd28d8b2b49db1d074d0f2e9b942c631a7d4082d312024ed23f2c 2013-07-09 05:28:06 ....A 31190 Virusshare.00073/HEUR-Trojan.Win32.Generic-367d2e940a4a761a51ec02ae2741bb17d21c9f003da1360c40dc1215f132fa14 2013-07-09 06:39:00 ....A 88053 Virusshare.00073/HEUR-Trojan.Win32.Generic-367d420176823fab17db2f5ac850a27baf75b4d006e5abcc63cb6bc6b7adf74e 2013-07-09 11:42:40 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-367d506c0b3b2a769784c30ed1f9b3ee468706ecd3ceb68998644b05d6622d0b 2013-07-09 05:28:58 ....A 121563 Virusshare.00073/HEUR-Trojan.Win32.Generic-367da6595c84a3292ce975dfaa4f9b8f6b1285e5ecc689e691ed42a2d8c69f4c 2013-07-09 05:21:16 ....A 159740 Virusshare.00073/HEUR-Trojan.Win32.Generic-367e3857d20c23b4e81259a515c7121cb5e5edc2345ee5dbe8c75de8bcbb619f 2013-07-09 20:46:06 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-36824dcc7288dc38b939efeb7882aff1109d87d95792db43afc4c6caa402296f 2013-07-09 05:31:42 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-36825cee9e6b6905affa8641cc8f100db801912fc8e4af743d1e806a5f261bd3 2013-07-09 08:58:40 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3683a8a8ee67b5b0b541493e98a25bdd958ef70fd284e921e8889c6e94dd8c00 2013-07-09 08:05:52 ....A 61200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3684fe6685d39fb3955e48ea7a2552b3665f3075c94098972585125f1d7706b3 2013-07-09 05:31:56 ....A 409056 Virusshare.00073/HEUR-Trojan.Win32.Generic-36854ac02428a7cd391ec965415dd5cfcfe73398041406835db91ba1a2e4dbfa 2013-07-09 09:05:50 ....A 137248 Virusshare.00073/HEUR-Trojan.Win32.Generic-3685832c5eb97b6fe3e1530c0b43cb2b29ba49c245d171f0a1359e61f966bf53 2013-07-09 10:22:44 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3685adf8d524a3e106aa04be944e9babe437ad8cd609ecf777d5ee77eeba6bfd 2013-07-09 06:07:42 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-3685e61ce622a687d6efe627ffed98b3b58ce0593ee5f416883cfd67e9244462 2013-07-09 17:34:00 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3686c4b469edbb508c1bc55aa9ffe9378bf4c2e6b6dcaf2ede5d48690e84e17c 2013-07-09 07:21:32 ....A 564736 Virusshare.00073/HEUR-Trojan.Win32.Generic-36873a8ec1fc394dc92c7577f58758a066d1cc649d31a74f7870ac858a718632 2013-07-09 21:53:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-368791d53080858f17e5267f1bdc1464856bf5412a55a11cf36c41f48af05fb4 2013-07-09 09:17:46 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3688181e10d6f60f45df9a1d0eed7ebab5a12b1a3842ada61ba614a716c672c9 2013-07-09 05:52:58 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-368a534e10e837803c555281cd71c362dacc9d6adf277ca7a12dda67e28039b6 2013-07-09 12:22:46 ....A 543744 Virusshare.00073/HEUR-Trojan.Win32.Generic-368ba53b905c4a593798e494dc3eee491b81d268825800e55159660be511ab08 2013-07-09 07:11:40 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-368c096c3f16b97de0e12552fc943825160e202470b939588c7a62fc8139babb 2013-07-10 09:44:32 ....A 43251 Virusshare.00073/HEUR-Trojan.Win32.Generic-368c450a85acfc208b2e412dc7ddac628538af8678678c38a9782d996789d4e9 2013-07-09 05:45:50 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-368c9a5cf079c62cad14742148781f7dac42b3689fd723e1e8821da001961b64 2013-07-09 09:24:54 ....A 2734592 Virusshare.00073/HEUR-Trojan.Win32.Generic-368cc39d192aa4cb18c4a2c7456af3c5d17cf2bee58b42a45d6be6584a216e0a 2013-07-09 09:44:24 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-368cfd66616dd156d4c077f5a5c49d8fa22f1cc2d764186e60d78dfc162d5df3 2013-07-09 08:11:18 ....A 2618368 Virusshare.00073/HEUR-Trojan.Win32.Generic-368d12f8aece7607d935f266f163e06d58f513fe0f8eea063cef2ae3f23d47af 2013-07-10 07:17:20 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-368d232c2690ed84a471a82ecd32422f1269028115730c4290af101c58386fb0 2013-07-10 06:25:32 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-368e63e4a6b814f276547b16b2a594c972914c21641c657b4bf69a7ac4a625b2 2013-07-09 20:27:28 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-368e718300db0a74199a909f842a372641d5a937115821e8b52c220c3bb8012d 2013-07-09 09:26:38 ....A 373171 Virusshare.00073/HEUR-Trojan.Win32.Generic-368ed6647760e4e4ebcabd1b211ae372eab71f949fab5b4612185dc119a17ffe 2013-07-09 06:47:52 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-368f063dcc3caccae521e8d4364a6c02e0a4aacbc947fed36e5d66aeb60afcf0 2013-07-09 09:08:26 ....A 882176 Virusshare.00073/HEUR-Trojan.Win32.Generic-368f9ad88d63c967bef47df6c6b836ede354d8aa57404b956dab34c82e79d94a 2013-07-10 06:49:04 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-368fd66066df578cc1d22c34d92cdbf64c5da0c9bfb81ee595f082ee1648afb1 2013-07-09 09:30:28 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3691b16e0abb97fb05a8b23cbb570a78b4058eee13dbe63af18c94a4aca91d69 2013-07-09 06:54:18 ....A 99865 Virusshare.00073/HEUR-Trojan.Win32.Generic-36921a712cb9599f5b5f490afe8b5a9bd3df24f447253a06b7dd3e34277ea3c4 2013-07-09 07:04:30 ....A 44968 Virusshare.00073/HEUR-Trojan.Win32.Generic-3693620142b29c4a5a81e05297b675b6aadb52d425bac58f703cf6c461ba2618 2013-07-09 06:32:16 ....A 1998016 Virusshare.00073/HEUR-Trojan.Win32.Generic-36937e4f89708ea2957a48dee1beadb13db6797f8fd55ab54b29024d443ba7c4 2013-07-09 10:40:14 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-36942272794dff2e9c3c8aa115d3352a42553dcc2882f4e8a3200f1113cf5c39 2013-07-09 10:33:00 ....A 1701888 Virusshare.00073/HEUR-Trojan.Win32.Generic-36946fe46df56c1145e9249644051104196ed411f8994898ace11a509af1bb7d 2013-07-09 07:49:28 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3694979b2462ef3aecb5ee45b0e08bbb4ae0e46430936f759f3b6094ce25f7ce 2013-07-09 05:25:24 ....A 124628 Virusshare.00073/HEUR-Trojan.Win32.Generic-3694e7b3de52e76eb8e393a4207ee80e45fc82010c72c75808bbfa4e15131fec 2013-07-09 09:29:28 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-3695a2e0a54f8147412f4fa176a18a1f46ef5f0f3a1a142ec685d0a4901b3e97 2013-07-09 05:25:12 ....A 319840 Virusshare.00073/HEUR-Trojan.Win32.Generic-3695ad9919ce43299f934f0dbc61d99c709d9b5c2ff0e3248b53abce102d8275 2013-07-09 05:57:00 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3695c836d7067cee1eb3e6931dc4491b86d2dc510ae605e3492493d269a6e089 2013-07-09 08:50:28 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-36966dea89edf55d492226cd55a21830cb17ff945177474a18d447121be9bb57 2013-07-09 08:37:46 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-3697217fb4c59cf3e5e7a1534e29bcddbdc94562cb4532f34faf518211e86a70 2013-07-09 09:09:06 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-36972ceafc79980b9a15b3384008488cb20bdf0e8b6965f4c7929bc5ae39ebb3 2013-07-09 09:07:38 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3697497264efe30437830870c99199726b109b9220a6056c990be2cc34ef1414 2013-07-09 06:01:44 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3698721b9223157b5a3c5be3a47b3ac6926863b757c9857d1ae4412652d096ca 2013-07-09 08:30:18 ....A 176509 Virusshare.00073/HEUR-Trojan.Win32.Generic-3699551438b7ed60e1b5a4c1c393af115c3facc04fba5714d93deb909d02f8bc 2013-07-09 20:15:40 ....A 1036080 Virusshare.00073/HEUR-Trojan.Win32.Generic-36995a25dd1ec0cb028e0b43852d6498afcdfeafed999181e18e8f56d3269463 2013-07-09 06:05:18 ....A 553205 Virusshare.00073/HEUR-Trojan.Win32.Generic-3699d8499ba75fea0e258397ab077a700555a2211d1340d22e234fe54c3d924d 2013-07-09 09:41:44 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-3699fdc368f64b83b014448f565f369c318e226588a965e1b133da7bd0743cf5 2013-07-09 17:32:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-369a27fa8d5efd255a1f24ccc9103e06ddbed4d3837335ddcc01be4428e998fa 2013-07-09 07:17:48 ....A 1460224 Virusshare.00073/HEUR-Trojan.Win32.Generic-369ae0622d170378720c4b41edb9ba02a7b31fd15cda062638ee47206e34a0f4 2013-07-09 19:45:36 ....A 1662976 Virusshare.00073/HEUR-Trojan.Win32.Generic-369b93bf7a787c8a761ddfd49438439ff2c8970d45277b7bbe5eefda0e4baf0b 2013-07-09 06:12:46 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-369bbdabf9abb9723ce6a9c0b54953ded42b8d2d23dbfb64424c1e7e3518f14c 2013-07-09 06:23:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-369bcc9d215e271cbed8178da516dc79e7bea79b9f746369ec95fab1f8c5f256 2013-07-09 07:00:22 ....A 193786 Virusshare.00073/HEUR-Trojan.Win32.Generic-369d4136336a67501a5cd59dda4784fec30605451137b1d8346ece8178691fcf 2013-07-09 07:17:58 ....A 447242 Virusshare.00073/HEUR-Trojan.Win32.Generic-369e47d5b43bf1fd81b11c63629755bb72dff2b2784283d59fdc2aa0aa730cd0 2013-07-09 08:50:22 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-369e54010253508257c07b1f436d388889bba4ccaf6914148f19ec08dcc6a6d1 2013-07-09 08:26:54 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-369e5a547ddb388475682abe815f107af07a4ae62650d909e0704d07793da6fd 2013-07-09 05:24:32 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-369eb5ececd67ba19866805e156dcf52cfc81f75a9df594a4952d42d5d6fa3e9 2013-07-09 07:46:22 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-369f71daf536deec9577e98b1e2cc80c8b01199304a0c88d7950499d0571986f 2013-07-09 06:25:44 ....A 285440 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a00e6d7525c90d3484d8990ab57cdff4db4daf0236b1a347caa5a4964686cf 2013-07-10 04:43:36 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a120c845601dbb4cde5b8b96ada895075a988abf4675676e7a971c5a1d9089 2013-07-09 08:35:58 ....A 1138999 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a1a81f3a6a5b5cb3bd27eadae6a6e408f015e59ae2d1ffb6a8414ea2292437 2013-07-09 07:45:28 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a1df2338dfbbddbff7c0ffe410b342ad60fc3ea8f2809a9ab40dd5c2d34c6b 2013-07-09 08:43:04 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a285e8e711202d42fbfbe742cfe12ab888cb32e5378ce6cd06c1a742f81be0 2013-07-09 10:12:10 ....A 379520 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a2968b2dd0b65ab0bc1cb98d71e29dbf26f7fa5bf868353bdd2e0b006b8755 2013-07-09 08:29:52 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a300e22712ffe4513c566cae37da8748c8565985a04727e4c54bf1553049f3 2013-07-09 07:08:28 ....A 155191 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a332e55ecf5c7bc9dbdd9965f62f7a214308e5712236194e1f42dc5e564a78 2013-07-09 09:11:48 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a4139d6823bfbd5b57117e45458f000766d5396a94a92ed0e171abd10b18be 2013-07-09 06:47:58 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a4d333b8435aee89f13f6a228fe2c34c458fa41ebac8d8801196dce0c169ba 2013-07-09 09:47:22 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a55212b5245775d4fb54876129211434e67ce8012623cee60605797ea75912 2013-07-09 06:34:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a56359deab71659b83433d30529ad24b05a27300811b0dd57441401ddb166b 2013-07-10 07:53:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a581fd73566f95e68aefb762f227e52f924810af9f479ade6cfb87f1b691ff 2013-07-09 08:59:02 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a59fd86b0ed0037cce6cb785964f77d67b5efc37da4d0bbde8a5c793b6c033 2013-07-09 05:13:36 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a672aabaeed9793db8b81b8f9dca8e66bd3e9bb3999bc63ffd5aaa18f3b957 2013-07-09 10:46:16 ....A 199549 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a6b4d80443a1a12f921d8963d245c83aa6eebdd5453890539741792ce271b0 2013-07-09 09:04:06 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a80ea15c8f1ae51174d19ab31a2388f1fc6742b18ffa420d458dc4c933fe73 2013-07-10 02:43:12 ....A 950784 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a86e0645f9bd9272258946fbe51c5590d8586d5d9d34f6721c48c2a0cdaf42 2013-07-09 08:23:00 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a89e039e16b2b539362181f64d4f66f4286b129ce4e291fb47f639aa064c3f 2013-07-09 07:32:00 ....A 5033984 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a8a213977ce86c597f5825889a8a60377b9763fa7f3f196b4b285098878e3b 2013-07-10 07:35:02 ....A 622592 Virusshare.00073/HEUR-Trojan.Win32.Generic-36a8dd81d1c42c7fffb9ccbd5d910f4999ddd31047558da331fb348e4fb6c908 2013-07-09 08:23:44 ....A 2298368 Virusshare.00073/HEUR-Trojan.Win32.Generic-36aa1523ab7cba1c309e745cf4c4f790bbd1fbf3137a4842e4378fb5debaa92c 2013-07-09 07:21:12 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-36aade461c2a36518e508be5b29a59b55fcf43557ee4e861f07af6447980231e 2013-07-09 06:30:46 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-36abcaceeb1cf51f6e59f3fa2ee2f3ace1eed36dfb5fb9a8847c78a97a30c641 2013-07-09 09:54:56 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac13f321970168544520472087badf00ad7d666b0628e74f705fe459e3c5bd 2013-07-09 08:14:18 ....A 1634792 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac39ed41a1df98441f1cd2c6312b2eed228fcb7b2de08b748508bead7c1e9c 2013-07-09 05:37:06 ....A 335885 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac4372420a6b990d71b98b27eff9516738c558cd859f73ca45f8097042bfde 2013-07-10 09:29:40 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac7204ce7aaa911145a552e690ab39042b970edee26e9bbe81c5ddacd77baf 2013-07-09 09:56:34 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac7e5d9c880bbd2b3487f66a64cdc9ddf4557730127edbe2f3eb3dc5c3cded 2013-07-09 19:58:16 ....A 33141760 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ac8d3389fbb5071fb49b147cafde6572b6e77354ee4d9a13ee3f56c0cf1fb3 2013-07-09 05:57:58 ....A 1738240 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ad4c04e3d8f61460c8688d1e77f0423e6e864b4ccf363e8ad6bef6c8008bcc 2013-07-09 08:33:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ad653164d50489608e1c8c3b8e4c65ddf3e739b719c693b884395e1bb19c5a 2013-07-09 08:36:50 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-36adb01b9051cc665a74c84b5a0dcc6d4f01788112a62f20f390e7e42d45e93e 2013-07-09 08:03:50 ....A 188655 Virusshare.00073/HEUR-Trojan.Win32.Generic-36adde21acbb6812949ebd5c38946191526ca6228c7690169c5e22672f5c36df 2013-07-09 22:45:52 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ae43daf9e62d9851d8434363f164c1b19fbda2857b76bea5c096225966cb76 2013-07-09 08:02:26 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ae5261e4b68e3f98820bf3e900570d992bd648acdc0836e1b0e000ebe97b34 2013-07-09 09:59:54 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ae931c81cd40feeff14e06970393e32e8a853bc133f2c0bcdbb68f6e8c92e5 2013-07-09 09:45:20 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b07cfc3a1205087eeb5cb1631e77615026b04a9894a90f3f60ee6c3656162f 2013-07-09 05:25:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b2ccb15165072db7f914da5f526449be94ecfa71af5de2325c2a0a0d73b40a 2013-07-09 07:04:52 ....A 987136 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b67feca135cb03a8017e3250b4582380f40ba48026eed18823b4f0b4afa63d 2013-07-09 06:22:30 ....A 14602 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b73c31899209294b8069dfea8e175b9c4aaca52112932eca835df502fd4d26 2013-07-09 08:34:12 ....A 1595392 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b7b96d85f2620ba31f103e8eaebad244e1812568f578fc4fe9384c4401710a 2013-07-09 08:27:18 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b7d5a1ac7ce2942344b54f8159b9ed7fe8cd6543906162e11339b73332c589 2013-07-09 06:27:52 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b7f8396481bb91ed4c3e830d6f5d3cbb33aec491e0fedaeab21d6064674e00 2013-07-09 05:59:12 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b8fe6bfb50ae8b2cc0a30b9b4fc770fff776473f1001d4366fc849103c7393 2013-07-09 11:35:40 ....A 25456 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b90133f9b709654093e4b7ec0e18872abf25c58e2ed70d97dae8ab6e70d811 2013-07-09 08:28:30 ....A 2317824 Virusshare.00073/HEUR-Trojan.Win32.Generic-36b924a18d8fdb117b55a63daa6b31e321192d5a1346bb6862f2b184d8610368 2013-07-10 05:59:04 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bac6a97ed3887f04a26c7d62a22543154fd3db02fbabf4e67e43f2df04496a 2013-07-09 09:00:22 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bb5cefb142ccf60c8defe1932419e8b1aee6eab788a9f2276eacebff334bee 2013-07-09 07:08:32 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bbd5e16f2e77f2c42d78f5b9dae0154f1c1445d9a7b1a6638b29ab54e0ba2d 2013-07-09 12:58:38 ....A 111482 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bbfd31735f796761e4afe3abb5fb1d6e2729c32d79f373ddc0483047a21d1d 2013-07-09 07:32:46 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bc88148c8835a6658d0dff60b8ce869fac4f662b6d43917f44b0be4ff0ccb7 2013-07-09 16:38:40 ....A 4356096 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bcb397c5af4f89fcb3f4807e0d016d46a5ece4b6f37d6423233e0414d0063b 2013-07-09 08:30:36 ....A 2475103 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bda483a57a9cac72e185ff818c2b893414b8a8f46a4dfc7dc9217454786bda 2013-07-09 09:04:52 ....A 749056 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bdd6c118361b528fbff34e073a4b34478a48cb7e76431c9977a5b2393f9506 2013-07-09 08:08:38 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-36be3403da5f59d13fe46bdf1de5de3a893cbf227388d6387c8d57eff3680593 2013-07-09 07:48:58 ....A 44040 Virusshare.00073/HEUR-Trojan.Win32.Generic-36befb655b8878ac6d5d67ed28d0e0eb8a434211b95c36f7fff911b1d9642333 2013-07-09 10:36:00 ....A 776806 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bf3bfffb449c2323dcc0356fa4e68926c655c625e30302681d96a395c9391a 2013-07-09 06:21:34 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bf6aa6fb3c883bff5d0103f7199a3411b42159c4cb098b0769ff02eb691e71 2013-07-09 08:31:52 ....A 469901 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bf774e94b77cf4093ccfd47a4eda6db2b3d1d87c91a75c37805fe8570b76b5 2013-07-09 08:15:48 ....A 257148 Virusshare.00073/HEUR-Trojan.Win32.Generic-36bfe2fcdd85c6f1813928df4201028c0965eb3184404b5dbf589b5f36a5840c 2013-07-09 08:50:44 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c06c711472b1e283766cb59c4705562791919e46dac5c093c5cc2dc82ecaae 2013-07-09 23:40:24 ....A 508928 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c0f0028c3d537a7cdf79cd0616ef5d134dde969891ff3add377da9708205af 2013-07-09 12:22:14 ....A 100492 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c161ffbef92368c44474aee10482da7bcb633f2c845cdff48404b77c7f6d98 2013-07-09 05:51:44 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c1ad3b5a3a2905f6c355bc98f60d33751c9d7f51b4489f0bbfd9ea4c294567 2013-07-09 10:03:32 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c2a6b0d4f9643f14ffc7947e8ef58fc21a0692215bcf8cfd3e93b688207338 2013-07-09 05:38:54 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c2ff0a0e713b71e322403a99f0d78c9dfaa1f2cd81e312cb15bfa4f26af14e 2013-07-09 06:46:10 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c3cf21d077a8f83a1121115dab0ec868abd2fadd5b97f63ed10994496e4375 2013-07-09 09:25:50 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c3eb3b02eb06025e9879178fbeb31604f1eb5fcd9fca923296167d458195b7 2013-07-10 00:16:32 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c49a2d89d2dc9322751cc8ec075af4fbb52368280c0dd6ecafd5d8e88a9053 2013-07-09 05:19:34 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c4a7a5978e0028b62e8aea1b5f3e26d7674201ec4ac72fff1a3b051f3e72b1 2013-07-09 07:38:38 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c685a0804b711ba25a4bf67a28913d3ee2d6ae22fc5b42f7d26c89a1cdf96a 2013-07-09 09:05:04 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c69f64203ff2008d7c2410a9a23629e5050d01b5c979e0f249cfb1a06ef38a 2013-07-09 06:55:18 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c6f588adbf383e6cd255bd64f2492e293144a2c25deab23090133ec7ac92ec 2013-07-09 08:06:10 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c70b7bcc5931b8736bad154c032fbfb5dcb7debf330a729a02bf1f3eded365 2013-07-09 19:09:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c7427d2f8873289ea1640f750c354dd8b7163bb25fe73795cb9d3ff2ed7846 2013-07-09 22:56:04 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c7880b92347370f5a15eb550b4768408206e65f710f84e8671b8087907089c 2013-07-09 05:13:20 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c9248165dc9226d0be9ba0a4238663e338e9cb11dc68990c6ac1c1bf2a6a00 2013-07-09 09:07:22 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c9266578a887b6f739fcd535117d7e21c47652ee15239f37fb323a76363c21 2013-07-09 08:39:24 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c9406d3927794dc9e9860db14bf15e463bd9647f30c62a9fd2783eda63c3bb 2013-07-10 05:08:52 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-36c9c3a0ae642a402247e64697422fc96298691ae35bf9ba4ee11d2bc34b3bde 2013-07-09 08:44:34 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ca4d812b0e1d318d1fce56941a06c0cb9d9a1e4c4b1e7c30823b719d079b9b 2013-07-09 15:39:04 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ca4fcabbeb5dc4bd245011bf1656ace4a07bbd9d72783ee671d90d3c3be614 2013-07-09 20:45:20 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ca692c2d16e6ec4636effe199e7e753d2347acd249f7d56b4f42c04cb630bb 2013-07-10 01:39:06 ....A 193537 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cac899018f28731feb5ccb8dfddf092626cfffa29ab8fb19e9ed0022732e27 2013-07-09 08:12:06 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cb6d08f2e1e5b28f15efd7f2fb956bf6577051f7ebbf6d9f16a97288d8b98d 2013-07-09 07:25:40 ....A 2913321 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cb72586cc1f5fb4a741ecda773771593edd7d0658eb20886500e5589a713f9 2013-07-09 09:53:22 ....A 41088 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cc574a3a0896d976a2f4700978d9a0ed7480f36f1d561c9e966c174b2c4721 2013-07-09 06:32:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cd42edba0b4b667e6797676aa2666e5fff33a9209a913c71e876c51efdb165 2013-07-09 08:19:52 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cd8356572010fbb86cefa6a678cd63911915fdeb9ca66bf9bebb8f211b4707 2013-07-09 08:15:12 ....A 1057280 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cee2c15ccba5df868f56f87cdcf00acdec5c99dcf6c5a5c177238523aaab7f 2013-07-09 07:45:44 ....A 387612 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cf8145387edcfa6991f4659b2174c5d520dc0229863750026ba520df4cafeb 2013-07-09 08:42:16 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cfba164fa7b72511beeb1c9a586d3d38f59f8aa36a3cc3d554bc3eb175ba78 2013-07-09 05:53:56 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cfcbbb7fe1dd864bbd3fb9b1f8ae5a5b7c3b56c1ead2aff1285957f655b084 2013-07-09 07:33:48 ....A 168258 Virusshare.00073/HEUR-Trojan.Win32.Generic-36cfd70657a2b0d7faafa26fc5003b0b623d8f922b4ce68876b742fde710c644 2013-07-10 04:32:34 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d017ca0f44f74127c309628004de0c8298cd96c7975631001aaf32cf3a962b 2013-07-09 08:30:08 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d1258cace694cd02486db230ed963ff7200d4315c5af1805a232caf074d5d4 2013-07-09 06:50:46 ....A 168517 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d1dda8fb0817637ca2478fba2b5eff67962d09500efc7824ec8b709937719b 2013-07-09 09:13:42 ....A 41664 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d34fe787859d0bdda522637a36261e71616e51fe2767d16dee95b1b386674a 2013-07-09 06:53:26 ....A 1498328 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d3c9ece03fb9a83fdb6ecb6258d0b73d040729534664857c84c3e4c34d33b9 2013-07-09 09:53:18 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d51a0e5d6aacb03992be324c5af642b238a378cd53cc7162ed48088aeac252 2013-07-09 07:06:36 ....A 251819 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d779452889641f0032e9d969cb6ddc46b0a0fc34b1319fce616100e9eb68b9 2013-07-09 07:31:26 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d7b6be2e413e9ba565ddbfa7744e976e2df4b8db9dc03cb9f72b6d59fbbbd7 2013-07-09 17:35:20 ....A 130591 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d7fe63e8223fa5c3abccdff2dc12a41d97eeff9ac8753fb40c4f486046e67a 2013-07-09 08:08:54 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d8ad18ca6e654f46ee13bcec2967d6859b69d662c73107327f6c1436e251fa 2013-07-10 02:49:26 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-36d9d7cd0e822615900c6bf90efe61a314ae5bf91cd7fbf7ebd159ed6f974752 2013-07-09 06:45:46 ....A 1893376 Virusshare.00073/HEUR-Trojan.Win32.Generic-36da51a37bd31aa42858d273a791349f08d126fa74752edbbc0202a79f04f9b4 2013-07-09 17:41:10 ....A 123367 Virusshare.00073/HEUR-Trojan.Win32.Generic-36da7925680b85976f970d88e5ecda03b2db124e482918817df9371d677e26a5 2013-07-09 08:29:50 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-36daa850e1fbfa8ee40c989349217e6b28fa89e777569a16d6993357f7b2d4cb 2013-07-09 05:49:58 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-36dc703244b23a6e2080cb895ff8061b1c79481a72a735435fc1d1616dddfde5 2013-07-09 06:27:54 ....A 37912 Virusshare.00073/HEUR-Trojan.Win32.Generic-36dcf679d8d9e6302a564a71f4d7036d26b7b887c4e441225e499f5ec71b6a77 2013-07-09 08:45:10 ....A 470864 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e0169451e9e58e97145a0789c732a30ee7d0c161298219e5c3088aae23bf57 2013-07-09 09:06:04 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e156dbe5314d5420f8d168e53f86ce5bd3bca513b7ad1b641b9407122283cb 2013-07-09 09:36:16 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e1aaf7ef8b3cc07c0df10dc5d04d5aaebf8bb222e4175e5f1d61478394d6c1 2013-07-09 08:51:28 ....A 542074 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e1b643321793126d3bb591f08821417ccc5e973a82a22c522840c63e54e86d 2013-07-09 08:35:40 ....A 42089 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e2460d7b25b125db88061fdc59bb0773b9ca7d35b092a095af464619e831d9 2013-07-10 07:13:28 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e298c0f1c7141d822e0cc07fa81c49b2dca90299f1cd232dbfa7e37111a70e 2013-07-09 08:12:52 ....A 69712 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e339b3a609c66a02fe8bf556c0ff055c3699c0476dc4fc1584b0170b8af43b 2013-07-09 07:56:16 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e38632c1b45ffee6dd412899b349b6a6cda086e8ee9952c157126afd37920f 2013-07-09 08:34:18 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e45a2370951358e36547f34cc15e87cd9de3a2d0457fe5f19b26fdfc881792 2013-07-09 06:54:22 ....A 100847 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e496cc7b625d4458efc6c6780608075cab985b8a3b7c63dd127b634b8d0ff2 2013-07-09 06:59:58 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e5451b5b6182efaf724f032423eab05b432fa066adfaa101e29f238e77625e 2013-07-10 02:17:34 ....A 71524 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e60f682e02bc4fbdb9c7b7f1a790eb59ba85f655483fb24c85c86a46c4ee62 2013-07-09 06:10:42 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e7b375eabaefdc4e5e2f0acb07d1dc004458dd87674714252175dc22b1ad3a 2013-07-09 13:01:56 ....A 63791 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e80653a6504fdbe3a5de84aea16ecbb84a906d542ebbcad3b320ed08e99019 2013-07-09 08:35:22 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e840680b37d30554dec03a863ac8ece16709065faee53146f9882d81eadf0d 2013-07-09 09:25:34 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e842d19281b0025565ca0542a7afbdc234bb5e8954d4a2adb395b7ee9a8da5 2013-07-10 03:38:52 ....A 983552 Virusshare.00073/HEUR-Trojan.Win32.Generic-36e9ed1feeefaa05b278073ea199165c1c9c8fe28cc7a566ce7856e2770da8ae 2013-07-09 10:06:40 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ea7d920a763c3ff7e6a174d97d1bbdc05f4296b824d827f16bea93a20dbcd8 2013-07-10 05:11:14 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-36eaa5bebaeb08ac267e69a5fffda0244a17abfbc862e4118e6af79cac9bfb66 2013-07-10 02:25:24 ....A 7466 Virusshare.00073/HEUR-Trojan.Win32.Generic-36eaad69090fb5fa37c9406d318e8ff90dfacf51581bff0bb62bb95ea4582e65 2013-07-09 06:55:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-36eb6e7a108a051fb4b876dcc55de39a15000a3a0703213eb0b0af18f935b261 2013-07-09 06:36:14 ....A 42032 Virusshare.00073/HEUR-Trojan.Win32.Generic-36eb87f5f8303d161ea56a0f4b461890cd807010dd70bacc083491b590ac1c04 2013-07-09 07:19:38 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ebc136da7b318b6ab57a6069323c77ce3cc3dd468ddc35f7063148654b415f 2013-07-09 06:01:38 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ec40f849c6fa2a6c7c7e1ec7c885b0c713cd9d6b4657b592d7a2682056a697 2013-07-09 12:21:14 ....A 1003520 Virusshare.00073/HEUR-Trojan.Win32.Generic-36ee8b3f837ce514d621325dbf671870f49a7ad95360ce4b98eb63d438ac4dbf 2013-07-09 05:29:02 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-36effaad417490b1cfb313712e53d51d6804e57856d064f90a96a28acb27b10d 2013-07-10 11:01:04 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-36f13108a572c5adb44aa46df67dc53fc9bd535d756ff10010cc7c7a1ecd7fc0 2013-07-10 17:57:50 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-36f38bf7768ea355221b914c34dfc4f01a6cad616034541c51647b0cfd6f6222 2013-07-10 16:45:48 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-36f6ccd0d946d01a605ef2cffc3bef4c7b62cf62d3523e76027f03e7db72cc5b 2013-07-10 16:19:34 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3700853ea91483faef44bfea8a99d12e7c3bb39612f4063b6de7e11fa60f3678 2013-07-10 15:34:26 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-37038a51cca40e15c1b4295a6dc4fec35630ca203608d7a43f602bccf7e9a4dd 2013-07-10 18:04:44 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-370400c82a563fddd53bf58c4c29ff72bdee2d1f258246a296a66d1ec81d260f 2013-07-10 15:22:28 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-370a320b4839933aec034c0c1111b896111368ec4074a083045c7bbdaf392b0d 2013-07-10 12:12:16 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-370ba0ff0a0b30151f42733d374479a02a21b7b3bd0a14763c30a79fe2d2b13a 2013-07-10 15:37:58 ....A 2392064 Virusshare.00073/HEUR-Trojan.Win32.Generic-370bd3e66a81e7748500f2285d9e43753f5e3e340b7bba12f8e7121338904b7e 2013-07-10 12:05:58 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-370bf45569f970e4be48f37d8865b154af42e13475a8025e37d85c073e1e1745 2013-07-10 15:36:08 ....A 686600 Virusshare.00073/HEUR-Trojan.Win32.Generic-371031fe91cb719eff4f5356a12e0bd41f599fc40e1dc79f345d212c6d6d1cfd 2013-07-10 13:03:56 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-371056542b1c3d1ab7e45f8dab04d0ea1a0cdcefecab75f8d6d31770f235d999 2013-07-10 12:12:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3713cda471f2fe61353ac515136b19646379d617c6f97553df878c03b65c13d2 2013-07-10 13:35:28 ....A 661504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3715b2e861e183ab003b891ded1d9492518593737ab6bc740360ab68d42e6581 2013-07-10 11:57:54 ....A 9920 Virusshare.00073/HEUR-Trojan.Win32.Generic-371713520e32f2b88d260a7d6d3be9663b3f92bdcb1277ef992eb338346c83db 2013-07-10 11:57:48 ....A 753152 Virusshare.00073/HEUR-Trojan.Win32.Generic-371954c873d28b90ae0583042ba8f15800faa6ee26ddfca727248fe8cf6dbf6d 2013-07-10 15:08:10 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-371c4ec28ffb922f7475c15e9bd4de5519f8645aa5d541b133e84b584546387e 2013-07-10 16:07:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-371c66a12527be66779568e1bb36e4b41539edd1d2473223229e024618333996 2013-07-10 15:52:00 ....A 25824 Virusshare.00073/HEUR-Trojan.Win32.Generic-371ed49bbad2e827ea22c74b024a4a87bea66036da35ad1b5b4fa9a449a384af 2013-07-10 16:13:14 ....A 340440 Virusshare.00073/HEUR-Trojan.Win32.Generic-371f0ed8e96e3733db252d3d69a4dea445a68e1c78dc9d48e1944acf78f0b090 2013-07-10 17:32:20 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-372016a7bc689875c4dc48df53a9e3673130c04c90f71976f2e310286eaa9e77 2013-07-10 17:04:02 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-372074c8aad7d21b2463ee0e4e8e4b269d411c598adfb724ddb0e3e5b4194a25 2013-07-10 18:05:26 ....A 37980 Virusshare.00073/HEUR-Trojan.Win32.Generic-37220894001754e0c0d47121aa8a65076e832860d3ca7fb0576006e7dfedfae6 2013-07-10 12:20:54 ....A 1028096 Virusshare.00073/HEUR-Trojan.Win32.Generic-372acff3b18539d04ec4806298ae0888cf7e941e4a95e6ed11d0cf236c5c7bd7 2013-07-09 18:50:36 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-372b08652b023f87696f10c4d9640a5d70980814aa30011ad32f87734ff124cd 2013-07-10 12:27:46 ....A 450610 Virusshare.00073/HEUR-Trojan.Win32.Generic-372c0f74102a7ceddf9d6224ce8cb00322622132ead23efd908815fac0c38f2f 2013-07-10 13:03:30 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-372c50e661fee6a24930b142c6108b177e5f5deda9817bf4df967e163660ff0b 2013-07-10 11:59:48 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-372fae390981b62a10695a043fda68bfbc7bfd968b661443293e543ef6f50099 2013-07-10 16:33:26 ....A 205313 Virusshare.00073/HEUR-Trojan.Win32.Generic-373000bc01f6086f44781370df88962447df7e6d35902f0a0caf8f62e3968db1 2013-07-10 17:24:12 ....A 133752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3730aa8ea64bdb8d446e6a3ae4f549d93fced26f4363aad7e823913cf798b777 2013-07-10 16:48:08 ....A 93904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3730afa8be0f07082843bc5899b0cee322b1384cd12bbd90d09ca359a07dee00 2013-07-10 17:48:54 ....A 27124 Virusshare.00073/HEUR-Trojan.Win32.Generic-3735f8f7756f55cba9b987b549167d2ca4425f71a34ef143abab40eb8f45119a 2013-07-10 13:39:30 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-37368ce4bdf458fe2d44aee589bbae9aa5ae79a37166b975c3624b0e10da3fcb 2013-07-10 13:07:36 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3736a48c6f0206961782158875732b6b7c9721edb2eaf7cbbd993096ab0afd11 2013-07-10 13:42:42 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-373bba34b4da51a9571cb47c672d6dad54d585ddedbb0cda8340ef57d09f76d8 2013-07-10 16:30:32 ....A 147400 Virusshare.00073/HEUR-Trojan.Win32.Generic-373c793cc0567c70f409dd4b829159f85e56f2ebf582c488cf9c97899ba008fc 2013-07-10 13:04:36 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-373dfbfaed39fd1f43cfc6aff62cf4b0e0d1addd2c944aaf02e9107fc6e60a34 2013-07-10 18:08:52 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-3743c13db602668c8efeebaf2981a5eaac98df5ce5e59e5de2738ae9438fc02f 2013-07-10 15:55:30 ....A 496640 Virusshare.00073/HEUR-Trojan.Win32.Generic-374465817e5793bb4c2f4fcd094f8610fe99f5dc252d7ece54a4d1b949cf4c86 2013-07-10 13:12:06 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-37487a42d7a2752465414ed02d788cdcacbc73be809e32987ec4d28e38c0594c 2013-07-10 11:58:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-37492e6340724c716201ffdcbf9da182370d0d4f1edcc8b93b486d5ef3d60f35 2013-07-10 14:31:42 ....A 3317803 Virusshare.00073/HEUR-Trojan.Win32.Generic-374936045aa6493d08344268e679389087ae8e6acc3a1206f7d3ac25aec821be 2013-07-10 16:30:40 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-374a800c8cea5af25a51b4e26733fdbaa06beaf3d220dc2d4e37d5ca765d00fa 2013-07-09 20:46:00 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-374b6a621fd3376f416fa5058a8a3312e0311f750f7b327d9d88b616588f155e 2013-07-10 13:22:14 ....A 250257 Virusshare.00073/HEUR-Trojan.Win32.Generic-374be3aeba53f8147870fea8ca96e3345c59752a84ef968488a3455f788756d0 2013-07-10 14:10:24 ....A 48957 Virusshare.00073/HEUR-Trojan.Win32.Generic-37523f1218adea7269f198ade7f1c0343e9bade381f0309571cbbcf2c78e5cf8 2013-07-10 13:49:24 ....A 1286144 Virusshare.00073/HEUR-Trojan.Win32.Generic-3753b11b1a921b1917c0129de7a301e9bf95470c2c6ada7e81e13b824738f741 2013-07-09 11:01:42 ....A 2842268 Virusshare.00073/HEUR-Trojan.Win32.Generic-37540fea3d4b1bf8ba1e66b62c30b5188b2bb224de22d49f222698f77d495fcc 2013-07-10 12:56:46 ....A 374784 Virusshare.00073/HEUR-Trojan.Win32.Generic-37566e716b85f7e507a238f908f6cff77be23e1593cc9692f9b41fb1b7dcb43b 2013-07-10 15:37:50 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3757994619bdd18c07132f7a226a44885ff932e023922bc4119e124fc6f51799 2013-07-10 12:03:04 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-3758eaceb24170c84b92fa67a2f712f2db7768a0ce5300f445f95550d6275e94 2013-07-10 12:26:20 ....A 685588 Virusshare.00073/HEUR-Trojan.Win32.Generic-375b6cc1643466ca6f1864d457bc4a2d25fd639309dccc1a425fa87f8ffbccf3 2013-07-10 12:28:42 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-375c299193031a04705336a134011782120c5939e54d819bdc6577091e71ece1 2013-07-10 17:15:00 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-375df8f9523c91d5b4e1795d4d521d3e9d994db32163f25db8f3cc54ea4ee8ea 2013-07-10 15:35:12 ....A 245274 Virusshare.00073/HEUR-Trojan.Win32.Generic-375ebf86e08d7c8ad958a26da8978e07900a1e960a35f21140b25037d214d7ce 2013-07-10 14:01:06 ....A 1593373 Virusshare.00073/HEUR-Trojan.Win32.Generic-376054a20ca47ceefb1cded3505a4bf6de6397fc1a3c801fd93fd00b1c7c38a2 2013-07-10 17:35:30 ....A 111041 Virusshare.00073/HEUR-Trojan.Win32.Generic-3765b1796734c85d48c4a0779bb4f9e37346862faf6f5d7aef5efb2565594d3e 2013-07-10 16:19:08 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-376686c03a480273d0cdbe27aba7e3303fb2549e7d7c74daa084b8c140974673 2013-07-10 13:04:20 ....A 616448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3766a31e19dcf4fafd2e1499ff2bffecdba4ae1b1bf3dc7cc11598c14e649e74 2013-07-10 16:20:26 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3767b39aa0a5bd0e30ecfe3a8707801c9616113c6f4bf852db966d34f1ecf89d 2013-07-10 18:00:56 ....A 144956 Virusshare.00073/HEUR-Trojan.Win32.Generic-3769ad0c34fe1683c2cc485eba8965d3055ccd3390ebd2120f98b1700e97870d 2013-07-10 15:40:32 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-376b2cf910f4f58747a81d545743b21fe42fb8bd798d546be7158b2a71248f3d 2013-07-10 16:58:10 ....A 10373120 Virusshare.00073/HEUR-Trojan.Win32.Generic-376b450320ebb876b343e8d9b5b9b9e43f33ec4f149264db461237da0ce36b8f 2013-07-10 13:50:42 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-376bc587077d5386e58e075b1d0b6373df61916cc45407592d737f5b06fe39a3 2013-07-10 17:27:42 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-376f5a402338da1180f5d673ee70451352d46aca647e94a00b4a5d9f96bbeb42 2013-07-10 13:54:24 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-37700877d7c9a52761414413a90757a912b9c9aab88abe672f4a6a78605fa5d9 2013-07-10 15:09:50 ....A 51218 Virusshare.00073/HEUR-Trojan.Win32.Generic-377085c59c2e333eb1af9d71c5e54dfda405a94e461ae38897d8492656f5ccbc 2013-07-10 17:43:58 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-37718c89140ac88fc2a6aa8f4b0d534abbb280a16f790f01ea8f75322dc69cad 2013-07-10 16:46:36 ....A 58060 Virusshare.00073/HEUR-Trojan.Win32.Generic-3774b32590828aa06b2d9a0507f6af87f22a65a136441405d2a51cf27e58dbf7 2013-07-10 17:41:18 ....A 102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-37776681fbed082ba71715cf768335ccf1648eea7d9d4782e559a06568baa1d2 2013-07-10 17:01:18 ....A 237400 Virusshare.00073/HEUR-Trojan.Win32.Generic-377aa683fd6ea5f7934d246151c2118c5644870045ec17fb0dc760db8de1d4b8 2013-07-10 17:25:48 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-377abff69ffa7f79e3bb9d5b2bbe0367009fca520658b3ff39dbdcea493340bc 2013-07-10 12:28:32 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-377c567c1e520bf7396c0573fad49043c5ab298a9c7a4019666848d7df6ee4c9 2013-07-10 17:07:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3780a90f1663843b054c492157eaf9bbf19e8161b7e2cdcc8734d6fbd9833986 2013-07-10 11:32:32 ....A 873984 Virusshare.00073/HEUR-Trojan.Win32.Generic-378144cf81b889042cbedeb8664517eef3e96b7156acfa858f22cbc1e8b85b13 2013-07-10 17:13:16 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-37832f249e387453c2603a64bbb61231b434c1e40d5f7c9b8d52145332b1bae5 2013-07-10 10:37:44 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-378a080f44defa046fe1d68d802aea8a3ac371a74639efbf8eb90269ccb8e3f4 2013-07-10 15:24:18 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-378b5eb10926004b4da4bd1f9e1536714b5c3e6ee4e202284b2517679f823e2e 2013-07-10 11:01:54 ....A 249500 Virusshare.00073/HEUR-Trojan.Win32.Generic-378d5d42703899fb520db9eddf81c59ab105c47effb7389fc53271a461bd63c9 2013-07-10 10:21:56 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-378f16f81f8ecb1fc5ac36cc2425858e175b4496a433802e9c7947a036dd70e7 2013-07-10 16:34:08 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-37917aa2570c2b15726bf1320aa8d939c39c057779eec727a9cb455536a5a1e6 2013-07-10 14:09:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-37918576e40b2b3ea6f04b84979496ab61d37141f3781b77ae618b6f2d34e095 2013-07-10 17:06:30 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3793c6240a040c031d7e4b53db5e49df67ccafc5c68dd60deca17621203a681e 2013-07-10 12:27:10 ....A 144354 Virusshare.00073/HEUR-Trojan.Win32.Generic-379566ea9f2ba16f5483f4f1ed9822a9ce35243974654ab73dd13d2447c75da9 2013-07-10 14:11:16 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-379669548a818df68d7bbfb94a7fa0b67f59e4668b6029d89a1ac793af4744b3 2013-07-10 13:39:20 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-3797611f4a22c46f196cb6c6046fb46fc44ab43f11a7a9bd394326201ebbd97a 2013-07-10 16:23:06 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3797e754ccd16e73c9a2bddcd6e78c6e6f84ab7fba74e98de4f59343d13ac25d 2013-07-10 16:36:12 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-379bc9fbe5eeab53439c6cbe410d73f7be65770c3f2ceda67e7779f661744fd1 2013-07-10 14:31:36 ....A 279040 Virusshare.00073/HEUR-Trojan.Win32.Generic-379f4b6cfb0e0a9d1ddb2e6d592d870db09a78fb58ac6d9549d084e7b7cbe815 2013-07-10 15:55:30 ....A 41061 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a009ef423940100da9e0bdaf3ce17f4df4bd7e4e2e99aeda009a8401430ef2 2013-07-10 13:36:56 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a19381b2072720cc4cfacbb68dcabcf106a81b2a35a4c3f861afbf4ce94a58 2013-07-10 15:02:28 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a5fa56aa63814c66f97e3c9f1fb34c78740c5b28c2745cb28cb9839cd58bd2 2013-07-10 11:56:10 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a60fb07fa68792c732691a5c90bb759687d0964f00974ee4ee1d987632da3e 2013-07-10 15:40:56 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a7b2fff3b7dfd04b1c22de098daaf902d75e7407962498838aa979a9d42262 2013-07-10 18:05:42 ....A 144508 Virusshare.00073/HEUR-Trojan.Win32.Generic-37a9b7992649f01171adbef2421744dab0c842b94df1a454da5551a12271dd79 2013-07-10 16:31:04 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-37aa7699ddac6c5254fc893f5ab870459e96d934e8b24b8691b33a328f395255 2013-07-10 17:20:56 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-37ab6909666aa2288e8e9b8abf7a57116f1ac33b24dd181c1633cb062b171c25 2013-07-10 15:50:36 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-37ad16a4493626e69d5b5136837a08d76c098b11509fdbc05275caea27ef1216 2013-07-10 11:35:12 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-37b5b15d6ff144f30232f77d380501034a6986f26ba1e09ad96df97f64e13375 2013-07-10 15:52:14 ....A 123720 Virusshare.00073/HEUR-Trojan.Win32.Generic-37b6f2aa6d6270de8b44780235f65ef05b47d26962001c3e15e1ab8f7d5da1a4 2013-07-10 15:51:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-37b75c9e5309da1358ecb22fcb5c9b12dec5f82a85f1c83d5fbc7083af06e0ce 2013-07-10 17:10:24 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-37b910fbce00757f4f950a5a03708ba26848660b44dbea40b6dfe314d81e41ae 2013-07-10 17:09:30 ....A 274171 Virusshare.00073/HEUR-Trojan.Win32.Generic-37bc305f72c8eff4236a973843243becd1be9c45e22e8323d1b9e36f8e8f7913 2013-07-10 10:41:58 ....A 121019 Virusshare.00073/HEUR-Trojan.Win32.Generic-37bd6aaef272baaa4c43905e15559f83a6120d210a6954f13e79ca739db9987f 2013-07-10 10:14:18 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-37bdbcaf387ed1db22f570347db2b0db3680fb653f596a6663dd04b6af5bac05 2013-07-10 14:33:46 ....A 1018405 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c08d55b47371a313e50191e8548c661e365e8a4d71509428db44675acfb05f 2013-07-10 13:04:30 ....A 55837 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c150a6445c6fee5fcb5f53ea2a5a77252ea597562e2e2a7ec4723198e0ed39 2013-07-10 16:02:32 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c27a530b4ad4a186ffbd232fe3d7fc0a76a69eb61825cac5f90baa6c53759a 2013-07-10 14:51:54 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c52fcb55e6e9fe8e7afdba9da79e0edf7de80c4b2833f89d4f672abe365207 2013-07-10 14:01:30 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c7ad2ea975102490387139be076b7898efedb96dbec4067101cae8e27a941d 2013-07-10 16:02:54 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-37c86c900160e92bf57ff5a0a6adf8583100ac80b3ca009dbe8e40c0f4681257 2013-07-10 16:12:08 ....A 75644 Virusshare.00073/HEUR-Trojan.Win32.Generic-37caaa433512821ad20573f1b68d72cfa7629d6dab5e4b113fdeafddfd98c509 2013-07-10 15:46:38 ....A 57499 Virusshare.00073/HEUR-Trojan.Win32.Generic-37cbdac8d409d8aa18cdfb8964ad55d3817c5379e3c3121596938bcacf37d855 2013-07-10 18:02:10 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-37cea3fbc964a213816320cd6bb1a27a78fdf2ebc096a9b618b225200935ec1e 2013-07-10 16:47:40 ....A 4434944 Virusshare.00073/HEUR-Trojan.Win32.Generic-37d407f6ca3abf380cb4176fcc99f1e62ea665831516cc19246c6db5d34e7b49 2013-07-10 18:02:34 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-37d6cb60966d0f50ada9b79f98df9723780aaf7c853c4bf85b2d1996becab183 2013-07-10 10:17:20 ....A 781376 Virusshare.00073/HEUR-Trojan.Win32.Generic-37da646810d24975348f34735fa2e6422e1b464ae00373aee299bfab84ee8db9 2013-07-10 15:22:46 ....A 64306 Virusshare.00073/HEUR-Trojan.Win32.Generic-37dced9ca2c69741728fbb9644f48e99c27c71f9f67b0db1a1a7cdd42e3d2483 2013-07-10 17:40:44 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-37de2146ad48577ff314e8689fbf15bbcdd4a457d968b0e0d0f6734d05a92383 2013-07-10 14:12:44 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-37e03a16a32f3e10ddb2c9077b2f3b981997705bea8a46c7c7d27238f0537f70 2013-07-10 13:38:28 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-37e0cf1cc6288c8e3ae6b7b3f82fac80d3c9edc5160325d9c701b75cc99d0ea1 2013-07-10 14:00:34 ....A 1024000 Virusshare.00073/HEUR-Trojan.Win32.Generic-37e13245d3c30fbacdb6e66c5e326a8b10d2900f68627bb321027c792da87fde 2013-07-10 11:59:04 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-37e54508715570ba1b99e6aac9eca0f0c1404074c2d8f1e0791dbfa409e264a3 2013-07-10 12:12:30 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-37e95c6975d550ffdedae3a9ce9e80fa411d4cabde00bd9cf582f2e79cf0b40a 2013-07-10 17:53:54 ....A 6421504 Virusshare.00073/HEUR-Trojan.Win32.Generic-37ea1f5aea62491c15681539c6c3049d9409c4d6ca197ebc68e690d05c8512c5 2013-07-10 14:55:08 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-37eb1c9a5a1236e2c668143e4d867717e258fce2ca435ef68a8e6bc105d943a7 2013-07-10 14:42:22 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-37efa5d0ac1c1e0f03bac3823c492dec083433253389e138631e862faf04d970 2013-07-10 16:19:52 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-37efc83c1a8fd5b8b05ac339702836bf72e45cd026a098c24dbb637cd3ef8af2 2013-07-10 11:17:30 ....A 125056 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f0d91fa424d4e7e9807d1b94c5ecb9952d6dfc15c49e35a38b5d4279b37a62 2013-07-10 10:09:38 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f216dff462612776cb8aadcf202be2af28a66d1f85a14181bd2653bf2cc251 2013-07-10 12:35:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f29a377372fea981b7967daee3b4b2a156f57a26bcbfffd7b3c29cd20383d3 2013-07-10 10:38:08 ....A 36056 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f4c9508ed39e72e213370c128fa384bf2e1f369e2b922e702e865cc0770049 2013-07-10 10:21:50 ....A 816130 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f618a353c71a363c8d6a1c915e94ce8b774976b5a3593f324cea165d459cf3 2013-07-09 23:17:08 ....A 67008 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f64d7afca9a757fbc32fac7216d44b2d4bdd274789c24f5441976621ab6679 2013-07-10 10:10:30 ....A 108552 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f6ee0ef0ac25d023184af0a3dde320bbb21a08a6c56768c96fc07d3e7502c6 2013-07-10 16:48:02 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-37f83e7b31d85c04c90a0bfbe0bd910722c76d4352e2cc85c1a2800fe78a1ab3 2013-07-09 18:52:26 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-37ff06bb25a685dd9f4ac1b95ad8a438b68718cd54248389c0ec06e19514c250 2013-07-10 16:20:52 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-37ffe124f0856dd939b4946b1f0079a3f0c70e064f30b4909d377eb3bc57b883 2013-07-10 15:38:48 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-3803b4a66f817d0beb19cfab83aa45cb2368efce03608f40c6579ec2d1123a64 2013-07-10 14:54:18 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-3804219423ddcbc91d039999313e61f09c9f522f5b4b45b99e38f2cb73066421 2013-07-10 16:09:08 ....A 966902 Virusshare.00073/HEUR-Trojan.Win32.Generic-3805cef88d8e669dafac075aa6015e7e8b9fb40b54d8d64a1cd84af7595b0b4c 2013-07-10 17:51:02 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3805ff3e86973fe2abea33379852d60db6753fa93616ea413f225e9de31eb0b8 2013-07-10 17:11:48 ....A 1605632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3806b21b021e3f54cbec0ea7d2f2fc502550b5a862cf27df3d638e407852b68f 2013-07-10 17:44:36 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-380cae7734e6546486f5b506b07d2f299289d29631cedd6f8d0c0080ea5aa654 2013-07-10 18:04:10 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-380cfacb59ee0f07b5d99e7c0772af7952ac814616524b28ae27ce2a0ac90562 2013-07-10 15:51:46 ....A 733290 Virusshare.00073/HEUR-Trojan.Win32.Generic-380d32f75885d8ab8d389db95d0b7ffa49df798a229aeefebab55542a5b2c450 2013-07-10 13:39:20 ....A 376332 Virusshare.00073/HEUR-Trojan.Win32.Generic-3812083301d914fe6800f5a06c8d10b3dde4189c14024b3c8e556f95588e1127 2013-07-10 13:49:40 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3813274df19b09b67f7e0dfdf00e707a3497926c8e7e259c19582329e76b2044 2013-07-10 17:50:10 ....A 2564096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3815f0574fd6db41cee19d630b9be08d9a6a1db5c3d38f769d418d9bb8f03f7d 2013-07-10 12:45:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-381894f8e6cd7f7c798054230cc67ad404755e8097e06e0e1c277c90b0a3e40c 2013-07-10 15:35:22 ....A 25209798 Virusshare.00073/HEUR-Trojan.Win32.Generic-381941d24a345e5472834db30a50f7d521fd0dacf29180b7e49945125069e480 2013-07-10 17:00:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-381c691cf189d7f85ff1d3f224fc832d56e31e2554b004b3e95de8d28b58ec0d 2013-07-10 16:53:20 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-38217d68f7f96ff949c62d00af26f0e31ad66550da191b6a90a875de3c8f0bd0 2013-07-10 16:34:06 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-38278ab8824a59c1bfaa61f48904f7349dc427dd4484da2ce7578e608d92fed4 2013-07-10 17:04:48 ....A 74248 Virusshare.00073/HEUR-Trojan.Win32.Generic-3827d4c8cd39be00a7ba5d425830cbf77a05808b1600dc6f322db103c8db9fd2 2013-07-10 12:48:14 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-382b4450ad52968f0c131fcff950b844e24873a67e815b68661e382bb461dd5b 2013-07-10 12:45:18 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-382c6798141613406f47c20e83b401b500c1526c9eefa97a7bfce10aadaa402f 2013-07-10 13:35:20 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-382c7cfa23ef4ea4f993c1526216522b4338fb8da6ad150ffb71701d4e9ac91b 2013-07-10 16:37:22 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-382cac73a2b6cc6f01c6332275a26b763356d5be9e5dde8e7bc309c08c8fc335 2013-07-10 15:44:30 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-382ddcded5495a6988045a201cefc64207d1e23715aa81053adca60cf26e1318 2013-07-10 12:48:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-382e878f9cfd70b3c0c3d4b09c03d4203b3bd7c81a47ce42c12d690063e0cfa1 2013-07-10 15:36:20 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-38311db7ab3fa2c7b8ffb0fb59bbbbc18abe12f0d21a95b23443d43fa6ce4fb4 2013-07-10 16:33:24 ....A 237876 Virusshare.00073/HEUR-Trojan.Win32.Generic-383610fa32c03cf32f350a60e65e3f15b9c2c041ecafdc1d60a4185c133ea259 2013-07-10 11:59:16 ....A 328704 Virusshare.00073/HEUR-Trojan.Win32.Generic-383613069d21bd62afeea38861a515d098a8ad9fb816775eb6a4c30e156d1d3b 2013-07-10 17:57:10 ....A 107265 Virusshare.00073/HEUR-Trojan.Win32.Generic-383d7d6678241227e8953035647aecaf66d0bed49e9ff5e26166818350144b9a 2013-07-10 14:10:26 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-383fb6ffba54bf629cd21cbfcc326b14d9a52295f9e2c153e54034881a162baa 2013-07-10 17:06:04 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3840b5ffe1e24a1ef55eb36bc7db5f4a639647631c6d9eabee7b2fa64ac1cc3c 2013-07-09 19:47:16 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-384192fd222bcaf989131ffc8a99d978ff46f9c7ffd77c3557637ea285855abd 2013-07-10 17:06:02 ....A 37392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3846caa1eaee6471499e8c9b457a65d6d7c3b6ad33737f847d72fb00159ee97b 2013-07-10 14:26:56 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-38483a8b61dca5b2499f7b6e0972d5971dc585393d191cc2f927cbea6c59bca2 2013-07-10 16:47:44 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-384956078d2725e56376463f24d7fb73ca67a22cc908b382de790a386888645a 2013-07-10 16:34:50 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-384a5bc259d080134371ef61c105778b086e74da86b8122801969c3c0f1ec59c 2013-07-10 12:08:00 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-384ba1b70cc3789e054b34e37adcfb34a371839b11a4d64d5e5a2ebeedf74fa1 2013-07-10 12:27:54 ....A 414020 Virusshare.00073/HEUR-Trojan.Win32.Generic-384bc19f0b84f90e798cfe6e18420252d907fc257891065366529c98299bb72e 2013-07-10 16:36:04 ....A 53261 Virusshare.00073/HEUR-Trojan.Win32.Generic-384d69674a36b1b04f71067c5aeeee4b7f070a8d3761e453168e007353d497d2 2013-07-10 10:33:38 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-385062027e589156df0b52c47a619431e712eb30d28515d1d6b932e4cacd65fe 2013-07-10 17:00:04 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-38512eb99e1fadeba6d24449b35d27015e8dbe433a2d56c4c81ab7bd5fd0e029 2013-07-10 10:18:20 ....A 59792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3851d0e44c4e75b8983fef019b607befa84b9dc19f5846f93cd0e98b111290de 2013-07-10 16:13:34 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3852d08fdf8a56d970f60d78f79e4447ba78de1759edc5f729ee0ba285624c3c 2013-07-10 10:14:26 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-38559deb61f4ea3e649e4de3a405e3c925b6d80eec40ea1dac2160949f99bf8d 2013-07-10 16:45:56 ....A 315464 Virusshare.00073/HEUR-Trojan.Win32.Generic-385635771ccceeee2fef5664285c4b7793cfda3b213d068a883de9b867ac35b1 2013-07-10 17:08:24 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-38568d89b84b008e162c02700f0e30d700732f687ae262bef4101728822a7a94 2013-07-10 15:31:24 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-38572fd88a6b1f98d40ffe8657f3105526f6fe62b5b246a486906d0eb4b8a087 2013-07-10 15:37:06 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-385981788347a2e0f1046e909af501037a77dcb2a7bc6cf5400781039ff54ad4 2013-07-10 10:19:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-385a6f7a83c4eb73eb743beff39e4e2560f889ae0fa673dbb86fdeba113fd633 2013-07-10 10:12:20 ....A 2368512 Virusshare.00073/HEUR-Trojan.Win32.Generic-385c1a41a6a58e637fab4899d210c9d429278a6e9416d6d6cb9725152ebe7680 2013-07-10 18:03:52 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3865f8c913433b7aafd7464ee133a39fbd1d770eefad128fe4b98ea21eace241 2013-07-10 16:11:54 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3866982287204205365d860d65333100cecc25de52c7458b2d9ec9708085ae56 2013-07-10 16:21:02 ....A 275456 Virusshare.00073/HEUR-Trojan.Win32.Generic-386f5290d4ef2053282ded6d4728ad9209b5f54fac5533221d04324d8c9c0161 2013-07-10 11:37:36 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-386f793f48bf8a31b5e7a52393ac2c6c48ab3ad517e22ecf5c6ec2cc1079f9ed 2013-07-10 15:35:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-38704d567da89dd919b3d4cc89a4bf5f5e5e1bda92fc02ae4775f3cd921d5b91 2013-07-10 11:49:50 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-3871bc5a5e806dd0ebfbf6d568440c374a762ff8d3a878641e71906cda960dc6 2013-07-10 11:14:28 ....A 522752 Virusshare.00073/HEUR-Trojan.Win32.Generic-387283853d39fb6e4ba5ddb61da802e8d418b4b2434a35ea377f1d946a797146 2013-07-10 18:11:06 ....A 168069 Virusshare.00073/HEUR-Trojan.Win32.Generic-38786b28ff45110bd45a16e0e30b5d6a90eb0c8feb9e642e5459cfc29f9c1ff4 2013-07-10 11:12:02 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-387c04e549171c71407fff29017c66cd0198fcb298dfbb9ee94a3c2e853643a7 2013-07-10 10:16:34 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-387cac1b1f47f8e8b9cee2c0d72dc708279e436c5401f904eb85febd8b53fd9e 2013-07-10 10:13:46 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-387dacfc86aca30bb6394835b1f702c4f2740df29f2ba4650766b7afa6acac92 2013-07-10 18:03:40 ....A 22431 Virusshare.00073/HEUR-Trojan.Win32.Generic-387edb0b082110518f78d6bbb92751aaad72d6c1ff97c3717261ffa1906b8555 2013-07-10 13:04:52 ....A 1536000 Virusshare.00073/HEUR-Trojan.Win32.Generic-38815b855d653ef6ae30c6e945e51bf290cd4744631697cc75e51951fce92821 2013-07-10 16:47:10 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-38815ee084a58bdda909a335160d5fcbe8264142687f2c171d2ac1e93c628556 2013-07-10 16:59:56 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-38817b3a421e037e3bf8aa1e67e2f418891b9d8405d923619db9a2a2153cfb48 2013-07-10 17:42:10 ....A 231760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3886f58b4c25b8c66c2166e203cd5f1e39d32ece1099dbfb1fb141a6542e9663 2013-07-10 13:05:38 ....A 198416 Virusshare.00073/HEUR-Trojan.Win32.Generic-3887d840e9755d4cbdfef83a51e93671bd2ae3288728b21ec2a65a7ff1d0d51a 2013-07-10 17:27:36 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-388c0d42faa16b97f7c2068ffcc01ff0f9b2a9042d76db3833837ceb0402d6f0 2013-07-10 12:11:58 ....A 167504 Virusshare.00073/HEUR-Trojan.Win32.Generic-388c3d1bab09b4a833493f347de1e4fea08883cbe74d20d4a2b378b507fb12a5 2013-07-10 16:51:34 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-388dda50a1d28b9b07e599f8289b1349999ccca7ce6d1ae3204176e67716b733 2013-07-10 12:52:32 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-3891c0b6542cd96d90fa4ebe5d0e77bbac9b52e9871702f3dd0f718a46af0a8f 2013-07-10 14:50:58 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-389413e898274aa58d73e640a466eb2ad93df0a501e56012ef66bef9283678ef 2013-07-10 17:34:54 ....A 301056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3895d162fb3aecd60683ae460bc08d0a5f358e718eb8182fd122614749a79345 2013-07-10 18:03:04 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-389703448c27aac9e562f78152b348fd966252e805b17cbc40383595a836284b 2013-07-10 13:03:34 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-38977774484c976d58ab34a5bdc77011b52a55b2172b9c03d361cd3b600592d0 2013-07-10 18:09:10 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-389824161e4491bec519556fd8be2e84bbd839b606bfd95aa0c8211a31ad5564 2013-07-10 16:49:12 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-3899c0921d03cab198490d412ba091f8b036cbe3267132ec868deacbbd94471f 2013-07-10 13:11:06 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-389ced99f679cacfdd4a13e501a71512fe0c13c9e99f5f053961b807013e22be 2013-07-10 13:52:06 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-389dcf225eba78c0c00d6351efe75f064826c81dcffe46693dd83d07bbe73e29 2013-07-10 11:59:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-389fc06d44eba4e952f31dfc3db123ce528c26e1179307652cc8fbcc09500eda 2013-07-10 11:37:26 ....A 134641 Virusshare.00073/HEUR-Trojan.Win32.Generic-38a0d5c0c1ae203d014575e5172c4c063a56eb148267decaaa38b5c57cbc9792 2013-07-10 11:49:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-38a13d4a391a3a5d92bf79d9501a438b32fdeb81aded38634532e8cb9813c3a9 2013-07-10 15:30:28 ....A 353280 Virusshare.00073/HEUR-Trojan.Win32.Generic-38a2ac7e3e254ed7279d60408fa7bab2bf6d57bee57cbd376e959e7e679f8182 2013-07-10 10:39:12 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-38a4c7c36b37d27c59205de4865cec94fda8772e40734fba09ad08dd64ff56de 2013-07-10 17:42:58 ....A 234502 Virusshare.00073/HEUR-Trojan.Win32.Generic-38a905e77c3bc09de0d3da5a13c45aaf401548d8955b993d309545da099e2ba9 2013-07-10 12:38:50 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ac5770e0c76bafffca602d299a5f7f0b040e73c4b93a4e362f3647fdb19639 2013-07-10 11:20:12 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ada24e1b23f9ab3269fa4bdd842389967d5e0b1049bf2c7d12a91985bc5422 2013-07-10 16:10:36 ....A 35854 Virusshare.00073/HEUR-Trojan.Win32.Generic-38b10bc0072e03b0c0b6f6c8f6090a6beed19937a11867807a44d9c38b6109ca 2013-07-10 15:39:40 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-38b153649fd487ab809a9abddf7939d727f6d86c0bfe440c9f06896a442e1bb9 2013-07-10 15:03:20 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-38b4833d02519eea62d0f5e4096e124c6e12e7d416f6f1ad5f6b52c1005431ad 2013-07-10 13:49:20 ....A 7263905 Virusshare.00073/HEUR-Trojan.Win32.Generic-38bfdce4d183d6865ae9008d399721fce724543c5e85671e8a88ec2bef960e71 2013-07-10 15:00:26 ....A 30588 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c14c25297e5d8d76a70dce27443ab7d5375f3ea2e7f9b72d3fe3f0b1853972 2013-07-10 14:09:54 ....A 398642 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c2343e04ba6e3151ee21eed73a9df3e4e4f5767bdebbac64735f708c62459d 2013-07-10 17:38:06 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c48c345660928199dd4afe06063a30099df472d4d45b30369eb23644cb3f52 2013-07-10 16:01:44 ....A 111442 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c490e32146ab9950ef46637c639e843dbdfa9ac0cf32e71039356682afdd4b 2013-07-10 16:27:20 ....A 526848 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c56201fa82d702a6ee2584b13e2fd5e806b7bcbb9f7e2ea2adf8e93f34e121 2013-07-10 17:20:52 ....A 61524 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c6b99e35faee57814ed4a10ab04e2d4219732b0df2c3f8328ef9dc52d985e9 2013-07-10 14:26:26 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c7ff26eeb2d78e19773d91f635abe244a3a2a1e34044f867b512830b4147c5 2013-07-10 17:15:14 ....A 189504 Virusshare.00073/HEUR-Trojan.Win32.Generic-38c8f49dc65e36073d726336e03b4e283d1a4defbab8ee82d30b16a925109f1c 2013-07-10 13:11:36 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-38cb1e23c4bb7b8f77aa8c73ccd4c8268feedbb58f29698df5a0c1756a0f27ea 2013-07-10 13:59:22 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-38cb503f1e07e17f4a1b8c103720a7fe0fd82206a6ddc88fe22921d4e3d34c24 2013-07-10 15:06:22 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-38cb731624d89b8056b1db6214b2b30b9c4a2939dc2fda2b3e53d6578358d316 2013-07-10 14:52:50 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ce59fd4bcb5bb0fd63643890e61345c2f5d21fc36fc838eb2abaf21e1b6971 2013-07-10 16:45:54 ....A 674797 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ced09d5eb7fb071c822cb1c618eae68650198fe20bb3f992b856ea8fd99d49 2013-07-10 17:07:38 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d121f923aed99daf1b2b9073077a7c97d7b78f875efe88cc547239c95a774d 2013-07-10 10:28:38 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d387acf9eafc89b8e48f2d047d2232737c3455891b9add79019195f00e9480 2013-07-10 17:05:42 ....A 39432 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d3d3509fc31f1ab59442c8399bb4fe41cb49e757adc2f7b07d9ee003d821e8 2013-07-10 10:32:04 ....A 2300416 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d656a26cbb183db35e398300e869faf45ea98a7c04fef78b86c42221a3c4fe 2013-07-10 17:36:34 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d90647ac5fe5a293ebcdfc227cf17468ac3eeca263be2cd0b528b7543e2f4e 2013-07-10 00:44:42 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-38d938d0f6d1c33d165253bc6df54de98e2830e519c3b6b3ccccbf55172679cc 2013-07-10 13:43:30 ....A 556180 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e104b8800244810ce2facf12c289e08e7370893eee093f063ae46866d6a6b5 2013-07-10 16:17:34 ....A 57352 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e2fefd23cd589f50dfe7018f7543afdccd7b9778864d4da66a4b39377e9f10 2013-07-10 17:06:52 ....A 377191 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e32f9e026d32e889b452d9c2f2825a177c5875bdb31f5dd42b3a19ef162695 2013-07-10 12:22:56 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e5e9c25d586ef51395b29dd1bec0bcc93eab05f9a6a5c58f40413fe2cf283f 2013-07-10 12:11:30 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e79e5dfc01dc52936f34890c776bbe27556d334d8b923f624035340762cdb2 2013-07-10 14:41:30 ....A 828928 Virusshare.00073/HEUR-Trojan.Win32.Generic-38e9829dde02050669ac8e67230d3e922a6c6d2730470797b1d87e8ff0d885fa 2013-07-10 14:52:30 ....A 893056 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ea169166dcb82c78610f700f68e1f29f75be6282cfcbbe071b5b6811cad392 2013-07-10 16:19:24 ....A 671232 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ea568b61fec05c4f6aa8bc95214e1a455efc098c40cfb94e58ef8211e4279f 2013-07-10 13:47:02 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ef5f2577a39d0b242a7b9be72e541b492c74a6c388d99c72d45bfff8604d0f 2013-07-10 16:02:22 ....A 1072720 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f017c47d4303ba83e04ad762f95c3aad0a4e7f077ade85cf3c1d3d951ed3c6 2013-07-10 13:03:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f0a4f8bfed4f4eea5f5ed84e29cf6cc72fca546c625d625b1e90324687cc8d 2013-07-10 13:34:08 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f1e38e045bcc12ef37a2c410be2a2c688e223d533733258559f36f20ff4455 2013-07-10 13:01:16 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f26269a0281c0f50251a7109a54468ff58a6a5cabd9f2dfe23691dd845d5ad 2013-07-10 17:21:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f265ad27c471a51cbdb01bb6abd94f0eff2264ac0e30a44193e020bbcfe1cc 2013-07-10 16:47:04 ....A 966677 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f3e68c3f73c4a6cda6ef25acbaa5add0ecc5a296c7a97ff3971142e3511ac3 2013-07-10 14:33:04 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f4a1058e2781694a529f29bc2ffcb36c9197066234f0f6b8fe9d227c401629 2013-07-10 12:25:16 ....A 562816 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f558e7b68559ccbd9e10be8ec2fb1d35a64ff9e02c92e880c277b86f20b3b8 2013-07-10 16:10:34 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f79afb5768934fecc5a680b176c200246b130b88f17da65261b539e7ab7924 2013-07-10 16:33:00 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-38f8bf115473120f22178eb345ca2d7d05252fe9e9d5523bdc7269044c7e57ab 2013-07-10 15:15:30 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-38fb440427e649f058053808d00a170808a00b76b93cfaa0e0a8000ba3faf4d9 2013-07-10 14:27:22 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-38fdd39918e5d64010f77bc287ed6b052083a1be332d8d3de6d0bf579c171394 2013-07-10 17:22:10 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ff63be105c4026c250e026eece218829ce4083090a1afa2d0ca25ecae8f8e1 2013-07-09 15:12:28 ....A 1769472 Virusshare.00073/HEUR-Trojan.Win32.Generic-38ffcef7ac874aef4d4771e6c0ccc4195016e273e13e4f9e7ef3eb5ee710b297 2013-07-10 17:26:28 ....A 2574473 Virusshare.00073/HEUR-Trojan.Win32.Generic-3905996c36296544f5828f3e8169c9b43f47110c1cf41145ddf7394335950fe7 2013-07-10 14:29:34 ....A 1155139 Virusshare.00073/HEUR-Trojan.Win32.Generic-3908133e047f91b452c9df10e00d4b4de4325e0199d1bf651753f0a539db22fb 2013-07-10 15:36:02 ....A 1283708 Virusshare.00073/HEUR-Trojan.Win32.Generic-390918afaf1d9fecf7315a0d1700f3a16573ddbdf067e65818776583090406c4 2013-07-10 16:03:16 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-390c06152e99e1585c10db31f80a0a6814403f9b1975a2c0e0208dac486101ba 2013-07-09 16:49:36 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-390c81bcec58ca882deab7c8a3e73f8fcafb69277c3604cfebe8ffe5387ab692 2013-07-10 12:14:04 ....A 41152 Virusshare.00073/HEUR-Trojan.Win32.Generic-390f4b58a1f2cee8865736a2593259f347a19673a6815039db2ef2f82c722bc3 2013-07-10 12:06:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-39133dbdc0147f12e93a5d2df760323081b9fd85b28a6be377c05c2b750434ca 2013-07-10 17:43:56 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-391394310ba5b1d219f06cee63785c70f580d63ed36940556894f0f966f09810 2013-07-10 14:51:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-391429c39eabc497c12bdca70665ff29507ca546936e3267b71dfe4eafb56bd7 2013-07-10 16:01:34 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-39150b9c629e03f45eaabe1a79c105e921a052713c51929d2c290688f1219b26 2013-07-10 16:10:52 ....A 545401 Virusshare.00073/HEUR-Trojan.Win32.Generic-3919ebdeaa8364f73549c2864976eb16a849d55ba3714affccdba66595337592 2013-07-10 17:07:14 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-391c7cf0d63797f8edd0feccf5118ca5dcba1c4dd4fe3383d371f7b1f85d04fe 2013-07-10 15:15:14 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-391efd195f76219fe4c243545b481ea183ffb172a7b9b85ee6d8987933133567 2013-07-10 14:14:28 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-391f7cb7c6038275e75d84da2d1beb2e75bfbf2dac781b2db9b816a8cce8936e 2013-07-10 10:22:52 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-392055ac64683db0c5749d5e03a0a757d48953407e3c923c758636616ec2d5ed 2013-07-10 11:14:56 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-3921137a314b1537e345d45595ffb483b8756a7962d97e5d7bab9dae5919136c 2013-07-10 10:31:58 ....A 67564 Virusshare.00073/HEUR-Trojan.Win32.Generic-3921c47b6124906945d0238dad4c2d91e858ce3118e907bde952fa933b6ffb1c 2013-07-10 11:12:54 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-392350eaa71ded982410bffad47743fb3d270021ff5aa0c6b23180645761cf1b 2013-07-10 15:35:28 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-392d852e77b936f5b0827fa9db015fe60431a4bbbc309a5542975cbb14cb1e83 2013-07-10 10:38:12 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-392e4a08d8cac79df1ded5429b431838b288e304470a6b1d403002f719499d9f 2013-07-10 16:50:28 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-392eba9e7f2cab4c68d1391e0b06986c28faa2184edd9c42d2da13a826a1efd4 2013-07-09 16:47:54 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-392f1832cbe46cd91b42fc7cec25954b444bb6b595bee3234b5fe2dbb7eaaea7 2013-07-10 17:06:58 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-392fec9b80d2e311aee8d50c386a9e1875ae88d1175104137b8775e92aa39eca 2013-07-10 17:57:54 ....A 44054 Virusshare.00073/HEUR-Trojan.Win32.Generic-3931149217178227bcafd95b77ca8bc82d5c7481c61f972d16009eec5f51a552 2013-07-10 14:49:10 ....A 2953248 Virusshare.00073/HEUR-Trojan.Win32.Generic-3932d13c8206dbd6cc180d0f09ef0cb56c0ff89ec1739c39002a955e66beb522 2013-07-10 15:04:02 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-393438e4355f6d6bf0112dabcd684faac4745e5fa619b99343a05f6582fbee1b 2013-07-10 16:24:48 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-3934c9812b06cdc510831022a941ab6e5a04f77ee291e57c9c99854622f1eec1 2013-07-10 16:22:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-39367f31beb4fdfd09c0d899e94370e8cc265b2872dcfdef57e42fb1b95b1c83 2013-07-09 14:18:48 ....A 1358845 Virusshare.00073/HEUR-Trojan.Win32.Generic-393ac2a39e655c3645027cafac0c01a7a5c77c1de3422c63ab488de585440668 2013-07-10 17:26:36 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-393ada1e87ab819d158ec8d3821f9166b6f22bac44319df46e0ff970038535f8 2013-07-10 13:01:22 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-393c640e69eaf3330a8f2448fed305f029cb9b5fda87e3196d8e87bf87cef2a0 2013-07-10 15:08:02 ....A 337690 Virusshare.00073/HEUR-Trojan.Win32.Generic-393fdf14ee104b76d85a5fbe0f61fd563bb54e3b3d378fc75402c2ebfe324ff9 2013-07-10 14:06:08 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3941afad7ae0f798d37b2b401a2f1dcfbc76516f904b978c21b5a5a6d206f413 2013-07-10 12:49:44 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-394311dc05db10f8b64971fcce4e30b4084e12dc93dfc9955d73eaad46bee501 2013-07-10 12:21:30 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-39433d9a919b1c4721e65eb792333b058b0b7bda772fbf58d2497336e2e3f05b 2013-07-10 12:04:38 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-3943a78c9a263bcd0654725083aa162466225422f7fcec9c1cc1e9bf8e2fafff 2013-07-10 16:32:42 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-39442b2b938ff89164f0bdeaf198cd250a0fbce9ef2028e1fa06a10f69b0d656 2013-07-10 12:31:48 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-39455d22f3b5197d78cf874f2082c629ff987c9fb8c0ed61efa326ca9d1ef71c 2013-07-10 15:44:10 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-3945dcb95c11798723a55eb0206e7943687d326dbbd5b2347277f75c3673a614 2013-07-10 12:18:20 ....A 4931584 Virusshare.00073/HEUR-Trojan.Win32.Generic-3947ba348ac8e7819cf22fabb0b299adae5e72df52c534b3e7232a04eddda4ad 2013-07-10 12:57:10 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-3947fc677a7f7dc0d84c2b3b15c74578c5c95cff9f2b3442a85bdb118a6ca434 2013-07-10 13:06:24 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-394a1e2a0c082e18fee77784e1d6017c8b67dc6f82e3cbfb5cc60d2393bf9297 2013-07-10 14:08:18 ....A 218830 Virusshare.00073/HEUR-Trojan.Win32.Generic-394b1474c1540076b1ea592a9e19844f08daf540620c8f758bdb3852deafef2c 2013-07-10 17:37:56 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3956b7f7cf8117d962bdf54f1fa44ac9bb3dbd835c0acb2b3d973626b12a02b7 2013-07-10 14:37:22 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-395bf12aa8376134a11be3d9a6ee5057879407593c465c7755c8de4591e93faa 2013-07-10 13:45:00 ....A 127045 Virusshare.00073/HEUR-Trojan.Win32.Generic-395c4b5474b670b6257e73f8a9e967671f3413d7bc5adedcfdb0292de9549d44 2013-07-10 15:14:42 ....A 541256 Virusshare.00073/HEUR-Trojan.Win32.Generic-395e12fac12646a2561c7e621cee05c12bdadbb8b51a57f9dac8b0d5bc4d8db1 2013-07-10 17:21:12 ....A 65572 Virusshare.00073/HEUR-Trojan.Win32.Generic-3960a5b3bf28e7936eb8a95237859b76f5abc1718adf7ef7e0649e59fb137dc6 2013-07-10 13:35:04 ....A 1155072 Virusshare.00073/HEUR-Trojan.Win32.Generic-3962d3160742c75dbc25503907331edc26bf5751e4ee116678d8c4a99e8ceafe 2013-07-10 14:14:22 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-3964b20638d20b8f9d0936f8f7b1290f110f96e5b94cfb1c23d0a559e132b755 2013-07-10 12:26:28 ....A 1540096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3965924132207153f80611c910363cebb2164efa9003b00b7f9945dd46fa5c28 2013-07-10 14:10:58 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-3966175c58c1e8d4a550542c09a783857f91931e2d91322176340d90a2d29459 2013-07-10 17:14:02 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-39662fedb0ab166b02beff6533bed4b89a0d084c18138218691fd44255718732 2013-07-10 12:20:38 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-396725e630c7796314c1360b215ff2c68e987dc5017fd2c66fc4aad26bc00da5 2013-07-10 14:31:46 ....A 496640 Virusshare.00073/HEUR-Trojan.Win32.Generic-3969c015efd3fda0557be9467ac3586563ab2c38df07ebb492a25af8d8ab5ef5 2013-07-10 13:05:58 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-396d553b0a5bebc4d5eb5f47f60544ace5aafc3ff866330a44820d0ced832eec 2013-07-10 16:18:34 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-396debe172902f1a284d1e0ca78ec8d96e687ea04bd1db8c49de9b2af7f9931d 2013-07-10 18:10:08 ....A 46824 Virusshare.00073/HEUR-Trojan.Win32.Generic-396e9819fddd85ba69f56b4683ad1ad46249b37a3b95e624b9c0e83954931184 2013-07-10 12:50:38 ....A 421376 Virusshare.00073/HEUR-Trojan.Win32.Generic-3972b6c0b2a4d9936bae7120fc66e10a42c133c6c083163650148280b459fdc8 2013-07-10 16:46:50 ....A 2428928 Virusshare.00073/HEUR-Trojan.Win32.Generic-3975852c8e2a548087f2a0387752460774d8ea7ae95a12a572350eda06f33354 2013-07-10 18:07:24 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3975ac84fb977912276ee77130c386f735fa0aee10b5bde3f3082652f66943b3 2013-07-10 12:52:20 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-397df7e3633eea313a612b412d08fbdf727bbb00061838287a175ffd07b91c60 2013-07-10 18:04:50 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-397e9e549b9b40d2216169d4e3c99ec2fc4519eca778c68378771a99c64d1587 2013-07-10 15:49:32 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-39832fa8c73f81ce5f172b742a5081e5ee061ceb6bc25f5374afe840e53b5fbf 2013-07-10 14:50:00 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-3984a3132b93f248acef401bc5c25e0a9445e3a0db8f3faee658483b90cf2a85 2013-07-10 17:48:52 ....A 7123968 Virusshare.00073/HEUR-Trojan.Win32.Generic-398715a7ae050a3b406858b06e3c065492f577874382a586716657847e381174 2013-07-10 16:54:46 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-39875382d49a58415803ef91924f698f1ab4c8ecf8cae7bd0be2a838489deb0f 2013-07-10 17:16:24 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-398a3652db90d1920cfe4ae42ff351e1021471faf87e62ef023397865379234c 2013-07-10 13:24:40 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-398c22b697bee22963077db6a5dbbc690a3e4c7cd0627ff75d6bd0feab41bbed 2013-07-10 03:35:50 ....A 5718775 Virusshare.00073/HEUR-Trojan.Win32.Generic-39ebb40d124cf26e5f338c4eff0f53b2b0260bc7c1fecf34aff8d687ed56a076 2013-07-09 07:31:44 ....A 314535 Virusshare.00073/HEUR-Trojan.Win32.Generic-3a06ae96d747fe8b82289a493c9c574c78c782576b6b95eadcd66fd2baf645f4 2013-07-10 16:38:46 ....A 830976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3a1cbc4a448378a5f24fecc3cc2a9c9eb840830b58a9ef959a497902ff007518 2013-07-09 11:54:04 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3a446bb09a2bdd5b76b490dad37041c167fcd29394bad4e2674c0cac536bc884 2013-07-09 23:16:28 ....A 1872909 Virusshare.00073/HEUR-Trojan.Win32.Generic-3a4a079c6c31b26f4ca13e5f10280c54b20edf7de1ad543c05288e04df6968ad 2013-07-09 21:12:36 ....A 242184 Virusshare.00073/HEUR-Trojan.Win32.Generic-3a886a04b6977b41915609b51f066b6668167d94ce196f0501c3ba1c61edb966 2013-07-10 01:10:46 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ae8d16b3d77f5ef9d812ea0d67971275e62be863131776800952197063ebeca 2013-07-10 16:16:46 ....A 1965221 Virusshare.00073/HEUR-Trojan.Win32.Generic-3af2eb857a160094f91195675e408fd1e7d152bbe4897848b63d2b076eb2fa17 2013-07-08 12:10:54 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-3b7deca6643bfe0ceaebd9663943ffaa56b9c5bc561be004a1e705b66088b054 2013-07-10 17:48:34 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3b8dd354bf622ae9103590cd138c5a403f3ebda54284c0e8242fe88bd61c703e 2013-07-08 19:55:10 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ba22ba0cef908fabd544e9534bc1cdadbc898be7b9ea7e5fe54ab0f2d96207a 2013-07-10 06:17:02 ....A 937984 Virusshare.00073/HEUR-Trojan.Win32.Generic-3c2aadfe6c33289eba90818f9790d4f6c7b6c58b96420349681fdacb1aeb85a5 2013-07-10 00:14:02 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3c78fff3f0d41ecbf012351ca7067fe2c4b99f7f96de9f29b2fd9894c6602563 2013-07-10 02:54:16 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-3cb2d9f767a032afed5a9d56c80bf912aaf70b14bf2ef6de16cc746ea1e86d08 2013-07-09 23:27:44 ....A 1968810 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ce60329d3081795f84387c3fc9d60d40c7ac804c60a4b6804ba2a0221fd4b32 2013-07-09 10:21:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ce7ba3cb9ed3d0fd9cc855d07f8bb0d726de3e0ee32f8450455513e1b726637 2013-07-10 08:06:02 ....A 117238 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d29427db6728bbf22d8eb97807e8d26669b5aed562277c6f007ce031a56bdcb 2013-07-09 19:33:32 ....A 159808 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d349fc20caf3a63a2c1022c2cd4046a3a1b993a5f724ac5b5784b6490544738 2013-07-08 16:01:46 ....A 8253958 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d41cbc183b511fa733b4f08e04af3e9987a411336cacba358cedf6e459ce752 2013-07-08 16:06:58 ....A 387931 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d41d3da706ddf1c6e3d8c33d105d9ef38b33fbaa54781356daedc63edb368d9 2013-07-08 16:00:34 ....A 107628 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d41e204934c03c32cf34e9e4e13aa290d86eeb681974cea63fb070c01d188fb 2013-07-08 16:07:32 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d41ffe07078de9a12ec0cc980af09e7b64bd1d622ac14a5aebc6d548954159b 2013-07-08 16:04:06 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4201405a787ab0604534ee331da0d8ba42ff34128db3988242f4e12dfe4845 2013-07-08 16:16:38 ....A 73744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d422c11bdcb2e1e64402ac670fa43805fd65b7bc7ec34c8f714321d8e50ea4c 2013-07-08 16:03:44 ....A 859981 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d425ad0c259a4e505874ff6353568c3959f5ddfad162b4446afb0097bd77674 2013-07-08 16:13:06 ....A 50848 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d42626f20bfd3f0905fe79a2ad23c726c0fc649c295ed775cf4899095003f95 2013-07-08 16:00:06 ....A 32359 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4299c24c4dd817c6538bafffe396112d65d1859409cf9d9a2a15c715337e8c 2013-07-08 16:09:42 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d42e0e81224da519d9fbbd39c87707fcab3723a7426d69e2a131c9569c30038 2013-07-08 16:01:08 ....A 52754 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4303e8f9644e67a3f1d89039c11c925180a1c06829aec845ef4c87c6034b1f 2013-07-08 16:00:10 ....A 28674 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d433739fdd7b99e83cd923b90e415a1ec0ec07484638abee73db32179fe02aa 2013-07-08 16:18:56 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d43a2c32f934b6f57c4da1ebd5506c713b0c8a0b94bc5921e5f9c0886b9f08d 2013-07-08 16:01:24 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d43fe9b53ebd4faa76b96c83645d8d27a0ebee360f8aaa37ce331c18b194255 2013-07-08 16:18:28 ....A 14936 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4480294d9c7fd4a1a037d2313fbfe3f296a1061e13de3a12582b49b8455263 2013-07-08 16:00:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4557caf1410ef1cfb670742553e9d32ccdab5466241aa3a799c3051a9ed282 2013-07-08 16:11:42 ....A 94700 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d45816d4d5d0f868e390c802c0e14d90f4277e4781352e9020ce4feb5ee3a15 2013-07-08 16:01:10 ....A 19047 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d469ba4a21ba2ad502e9d86f7806e9329dfc56091933a93883dc10ad0477920 2013-07-08 16:01:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d469ef8f304099735fed8f851dfcbcc40ee6554a8a277e68d5fb8096e1e090b 2013-07-08 16:16:02 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d46b5bda143e8e7b3127ed6750a6f06521fba6989c368496175e1532985b9df 2013-07-08 16:00:10 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d46d837acf01c240cd11d942eaacb0ae0b79fa59b635c88dbbc78d4f5bbeb6c 2013-07-08 16:03:20 ....A 68231 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d46fcc23790f83b12fea3aaeed65444fb02f3ef9a10a0b4e75323d344d14be2 2013-07-08 16:09:36 ....A 2458112 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4712956311830e510f51abfece430f4f9b1e37e3718d5ca3c3c07a18d0672c 2013-07-08 16:05:06 ....A 1065984 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d475863462c599a9b5af6777bc38c7aa4e55169427d2312d124692dfe130d27 2013-07-08 16:16:22 ....A 44085 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4791a41c17ec884f730787a772e9af6a0531830b8428a06b669967adddd2a6 2013-07-08 16:06:26 ....A 648704 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d479b4016eddd083af631f3c1fb5b097dfbf3962acef3308b5e7ff61935c68e 2013-07-08 16:01:34 ....A 78237 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d47c2863bedf7eb114b37731a3bc445b48d6af7bd3716588ef57f9e6f7d089a 2013-07-08 16:18:58 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d486ceb55e9d8b2e2517eb5e586dc08f851fac7a9cab65a2450a6fbe0588a1a 2013-07-08 16:00:46 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4889e4796507210bea9a6c9ffc1400602754df8ca971c48a31c3f3ec2a227f 2013-07-08 16:17:00 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d48c8c00f54982541dd9d3999a3063ddeda158adeca9c6683646cf2fac16e50 2013-07-08 16:01:02 ....A 1581419 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d49956f2440d14bb81d4b6db52b986f7a17c6677cdeda5417e2fea4f12d06f7 2013-07-08 16:04:50 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4a1b5ee617511b5a706e50e9f083a7231023a8be0d3edd097237a25ca5282f 2013-07-08 16:12:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4a58062cfe1a4953af57373d54ab5d083001605c8cc8cc3f929b9ec8110eea 2013-07-08 16:09:24 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4b0529a3c9d0bcfab0ed4c8b1a8f5497f64cc112bbad7a62c36d38f9bcb8d5 2013-07-08 16:18:06 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4be18081929f6437acf27bd5e53ff81992031d8ae5091d8797be763e79166f 2013-07-08 16:12:40 ....A 868712 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4c269572fd94a14e7cdc62fc7a62e4c219c3a774d9a3ceb881085425f03b5c 2013-07-08 16:01:26 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4c2c10c7255b5e0ad6d64404919fc0b2e5aea4a4972618230ad7d37975edb7 2013-07-08 16:33:50 ....A 116384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4c9b3f9bccddb634887ded646e1ca151cb474b345ea50f39e9ee0a1bff400f 2013-07-08 16:23:26 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4ca59cec915e4d359844af4ae6968945fa6e10f06acfd7eb9441fd22672aac 2013-07-08 16:14:40 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4cd98cdc6fcf770575173f2a74cd4361d28210902a5a84ce5bb6ccf81f2f26 2013-07-08 16:00:36 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4ce33d8253fd7a74bafc2642a279b28ebc56914e22834ecda111c4654d6940 2013-07-08 16:23:26 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4d0284c74f840c7f622ac47d47f53211576b03b4fcbc5273697648735ef567 2013-07-08 16:30:58 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4d8fdbcbc8fbca5af7bb0a744f789f87c10f491190c23201fb3cbe7fde2aa3 2013-07-08 16:27:44 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4dc4fb7b0043645ef76cc922fc0cbfae884d59b154d2572f4461b7259b540e 2013-07-08 16:34:24 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4de5b3cf986cae187741ed0f8201a4dc5b1f319e85b6a1ee28f65b738ef6de 2013-07-08 16:36:30 ....A 858624 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4ee678403f2fe5c26b770e0901801826366b7de179771259150c4a9ba2c275 2013-07-08 16:23:04 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4f869516b15d58e7b970e83cc9c178874082aff44b2d017cebd0d6f0232f18 2013-07-08 16:23:42 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d4fdd18974430faf9866faf114c9277514dde78237cc5d0e8d5e7d9067b49da 2013-07-09 04:02:12 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5084a6b9712b0b284f5426b2914de9662b61aaa33b70af62cb863e0732475a 2013-07-08 17:50:32 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d50b8392ebbccb21d7a34cd6d855f79a620da504df668adafa21ebc2b89bda4 2013-07-08 17:57:00 ....A 2556416 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d50cf780ebb8a110e01a442e8f328338c24e3e015441e164bb96fa6f8069796 2013-07-08 18:06:32 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d50d3ce79c6d1ae673ed123cf20f88b34a74bb86e03b6680d51181a3f15c78d 2013-07-08 18:00:16 ....A 310784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d50ec12d3fa60e89858bac161ed1dc92d69e5f2a8c5ec02da1533684c1f07b2 2013-07-08 17:47:26 ....A 1025026 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5105a3128afa97f954efb71bc40a9c0f4ce4d15441c7ca2d830cef50729076 2013-07-08 17:53:12 ....A 1207808 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5121a2f9089606a950ef961bd9a4567b1c2edad7308b6ce11bdf34356e2fc6 2013-07-08 17:47:02 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5151de7437ceb4f461942f182103e19818e4722acf3f0c03cd85bc69a92bfc 2013-07-08 17:55:12 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5157ddc61eed68490d8db716127db0a818e1f25311340994af488b4c5ea239 2013-07-08 17:55:42 ....A 29219 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d51fe0fcc6da6e9188ef0a0840600c852a8a31ada3b21062918fe15e85d05c1 2013-07-08 17:47:44 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d52a2f80a975541f38451237f60b902ea1eddf2db2872c216447551d8614fc3 2013-07-08 17:49:28 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5308d73c6493c949839a9ee04ee91bcf1e9f8348c25f2a1293bf4fd490aa5c 2013-07-08 17:49:02 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d53e9b29f34c6b32f4b1fb492326dcc665d9488699dda66e09404f2e11b2663 2013-07-08 17:53:22 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d53ef011e2e05e0ee6c522bf69a7d1cbf25bdf587d9e4648c1a7c147993fb11 2013-07-08 17:54:48 ....A 65446 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54441c6b2b7a9084f3ce82c558dda91f50eb80d2c3cd2df99175b8e26f2869 2013-07-08 17:47:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54602b7bac8f6a7cab03e51d04c057540fc6f40a7b3e07abf89f1e7b0d145d 2013-07-08 17:57:26 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d546bfd7d2fcd98f726c7865267bd7a84710f3da3ddce322598a997b23277b2 2013-07-08 17:47:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54973fb88efba095e7f5ccff476261bb0e043f05fb1c6f65d7d5f0fcb3aa3a 2013-07-08 17:55:14 ....A 52544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54ae55fa41c2da1822203b6acaec09ccecefb9497e12da59838546f01f24c1 2013-07-08 17:51:08 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54bc261e614199f71a3b5dccac1791410f1f169046e67f32e6343bb06e7e6c 2013-07-08 17:48:40 ....A 55932 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54ebb0b7442cd4b9569f0c43bf5477fcbec61a387bc69eeeb471d634b2c675 2013-07-08 17:53:16 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d54fbecfd20a42377b7a6bccb43e3a563720185b5140ea6dc7e00c508a3f791 2013-07-08 17:48:34 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d550e2f6b7efa67ed20a051455ce37e8d5a1b96e366ae6ef3f399bfbe24b870 2013-07-08 17:49:02 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d55177d5ffac55a606e388b4a5789cea68e6c6c3d31d2d3c5f7d984abfda72c 2013-07-08 17:58:04 ....A 114278 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d555cd856daa426543e2fe15ec84df378428a75dc9a298f5cab23654a49fdc5 2013-07-08 17:48:30 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d56255667308b10ee5eff59b7478e5e72393ae02c5d87b4db97a0808c2f26f6 2013-07-08 17:46:48 ....A 149503 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d564458f07df6ab0ad722138e5321904ec70af0830d1feeb2c46ecd8ef8b6bb 2013-07-08 17:49:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5657880cfcedb45d1cf3e6a956fa5d38aea5802dcfc70a322b84b3b99145c4 2013-07-08 17:46:54 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d565a0d2fc8747e7391a16c56a1e6d4336e1322bf4d5b25957af832d5acd6bf 2013-07-08 18:05:30 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d566773fd7598590d9d3e6bef19af68c097afe46ea509570367615bbad4b372 2013-07-08 17:46:30 ....A 50944 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d567231ae5c56e768c9c3ca0a37f5b0bc32593d15cfce24bff081cf1f41e4d5 2013-07-08 17:56:58 ....A 39129 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d56735d045ba8d74d57dfb11527b2ffe64a3632913884b7150d1c1ffa1c02f9 2013-07-08 17:52:44 ....A 19168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d56c39708de40e60a615eaddf90be4249fb28f127b2164606795b1c2621bc36 2013-07-08 17:46:32 ....A 27048 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d56e5b271578ae6de01b954014732359695b64b137940c8789ba535b5b26a55 2013-07-08 17:47:54 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d56f87fef8d2861e4c1b64a4a29a434a97509fdab34268fe56b461be00bf116 2013-07-08 17:47:12 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d57dc549c0645cc089536c96d34b367fe03d7eeacfb5cef03bcf7debcf3f645 2013-07-08 17:51:20 ....A 101923 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d581af7d14c380a5617944d4d2db7b404a3ae4285a09553aa8a27fa40dcf47b 2013-07-08 17:47:50 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d58a7255aa5ae4b652a0f3b190466057aa1a633f58519a0f3cc748473b690d2 2013-07-08 17:51:00 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d58b0d45390230f29f58dd7b116e4cf37b5a6d35eeb48735981be228d8d0dc9 2013-07-08 17:48:58 ....A 4561348 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d58b9239e25a521b93f40b02a7e4e86ce1ecfe475ed306f2349cf8d6191a18c 2013-07-08 17:55:28 ....A 1714088 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d58bdc21af5beecdf5e08ea773f1fca9a2fb925563c81ac1c2a1859e0201c1e 2013-07-08 17:53:52 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d594e61d2a4ae6b19e7beff42655351acbea484ac1b8d47f80a00865f4da53e 2013-07-08 17:56:20 ....A 134566 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d596875060b10bf09b5279cad6be67742cbf647d77379f5ad4937339514c4e6 2013-07-08 17:50:06 ....A 1298432 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d596bbfb0d261eb29935fea3ac079e13b3bbb658ba51139541b7baced8ee80e 2013-07-08 18:01:10 ....A 15001 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d59d86f59a22521af3848f6b27a4292bc9fcd3f8a58242ce5cbfc483751bbed 2013-07-08 17:55:22 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d59e9a58bcd70a1f54dcafe028917accd7b6e5cbebb7c0efa6b558856885360 2013-07-08 18:06:00 ....A 139986 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5bf234d9ca35b211a701652f526aeada6d78f7aa458a1b0b78b52e5525dc5f 2013-07-08 18:08:14 ....A 1256448 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5c6e374ca960e44c0f5d072a643112180ccdba9404752e8c12108bc4de3858 2013-07-08 17:47:32 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5c9767324ebc41f66382072991efc8c7d032fc904132ff6003d509bc479300 2013-07-08 17:47:22 ....A 1085309 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5ca359538c6e0d3688f840b6f8df21524e2fa3e7132bb7e63428987ed649fa 2013-07-08 17:54:12 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5cabf4e48b02a5198660f7f5c6d78f42c47399be0894c27a1ebe26cc5ab840 2013-07-08 17:47:04 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5d68180655ffcb58c4adc79ffa7963315422e6c2f5dcfb5f981dcea4d74d04 2013-07-08 17:55:32 ....A 102567 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5d8fc640f7daca753e8191c1c99232a40d5994e29e97e281b7f3a02562b2ba 2013-07-08 17:59:08 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5dce3b1b5a6b9f90d96ca7be3073417cd327406dca66551320501de05436b1 2013-07-08 18:07:54 ....A 121387 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5df3c9ffd80ca394605ade3a60df5813f52bab2531140e55d0f12c96e504ed 2013-07-08 18:04:56 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5e1d8dd156fb5eda5e737b0e14651a8b2ac92b72aa1854a85f4f4eacdbe20c 2013-07-08 17:46:20 ....A 211837 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5e6451fd71053575c735d9161f6e1ee10d6dee35b42e4ea03df66d884c5597 2013-07-08 17:47:48 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5e87f109fcc3bce8775dc7e5915f70f04f4adedb60ea67736451d71cd5f29b 2013-07-08 17:47:22 ....A 622529 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5ed17b88fd3831cdc76e30637a279405bb6b40ebfc4138fb836c2b03479e5f 2013-07-08 17:49:00 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5f26b36d57268e01c60ad1fd0d6b36bd4fdc3b2e83cea231b1f9ff635a6f50 2013-07-08 17:52:36 ....A 2968247 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5f9022b53b194f63903ee7a6d742a71c7378a1d078f589c2e4b3227044e1da 2013-07-08 23:44:06 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5fc89c3e6445071758159d91333eef27706729993983ba65f27007e66334e8 2013-07-08 18:08:42 ....A 507186 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d5fe46d752ae996cdfa8d0aa8d88bcebdecbb18ac0195f69dfad53b3a6805a9 2013-07-08 19:38:30 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d600458b5e221b69027a05c85a732a141959cb123786359013be572db6d2f24 2013-07-08 19:47:16 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d60053a4ed8a167ca100b94f5a571734dfaf17c710f4a3b5304f3173af198bd 2013-07-08 19:53:08 ....A 86354 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d601343f3345af9d65837e6b898d921747fa8aecfc1c584725cdd79acf1c031 2013-07-08 19:47:30 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d602799adea70e2ca43efbd3d7559ed9fe2ff57a5fc6144080bb1ae01ca8a6d 2013-07-09 17:54:16 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d607d33b9d74fd58e20caea7415f0f15cdb101c8199494d663393238865299f 2013-07-08 19:46:38 ....A 70041 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d607e21f91f52d05f7fcf69f4c054d1dbaa052d0d0c9756bf6a2139f7f2bc6a 2013-07-08 19:49:12 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d60daa9bca4e289875efee1de0ca02d864bcef1e1e39a78df8730094cc7f2dc 2013-07-08 19:41:52 ....A 962142 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d610d664a657ae89af2d3fa03c29b3b42b97dc4f9fdbeb294e6e2a98bc91c2d 2013-07-08 19:36:18 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6150c4bc9799cab271db959dff632c540d78fa788dab637c13d8e54b8184c8 2013-07-08 19:36:32 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d61c7e45e42661e7df240d70b019f8234eecd43e00a8fb65e19835029a59406 2013-07-08 19:41:22 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d61cde5d92b08a788e6cf8c5be91923540b3b9c3c34caf1f3174d1a7e0ab888 2013-07-08 19:37:34 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d61d0244a7c8e566bacf11393bd15b5fd66d98f66105992002aa83109564b3e 2013-07-08 19:36:10 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d61f788ceae733d28112e22fd2d71effd8c4f8d8940179f585f0ca4ac8fd6f2 2013-07-08 19:38:46 ....A 662250 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d621b05e0413bf4355ad53bd71b7aa5bb4c0a37e0d7b15b184f2fe945249942 2013-07-08 19:36:08 ....A 618496 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d622c2e26d3d5d072f23181d0becf506e0c76273969fce16c0df8eed58527b5 2013-07-08 19:41:18 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d62782a0536353c3ce0c69dd3e26e6433c3c52ecbd5a5e713afa5235369ad04 2013-07-08 19:51:54 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d62afd36d384f7428596fb10e1f9d52dcedbcaac0f7a4ec152e37c7435501ac 2013-07-08 19:48:42 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d62ebcf3337e5fb7616ed52ad8a63296e59eac089e86799e3b093dd300c32db 2013-07-08 19:39:40 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d631cb30de2b3c6653d5d1d83ccbd76c74d0c229182db1f3052ef308277ff0a 2013-07-08 19:52:10 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d633e86fd2e8b35ff224fd7248ada739d9b98825cd3d4a3d53e3bd962d90b2c 2013-07-08 19:35:54 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63643bf11788ac37737a38b9d2b92e31cb136bea6984e91c2630d5663f3117 2013-07-08 19:35:50 ....A 74341 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6376f4efcccf684832cef0ea14f5c5c372676aa1f2b9978c5415e2b40eb3aa 2013-07-08 19:36:24 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63982f2a510fdccd6a8e357cc37e8211b57d71c6a2c8f524d3c31c8ab40b71 2013-07-09 18:59:56 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63b8097f53f0381731f97fbf2ede6ba584649df4f0b7b3e5780f50ef46dbcc 2013-07-08 19:37:36 ....A 55820 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63cb0efa50525a5316a9f7fbb624a976b760542408e60a64b88f636bfa7725 2013-07-08 19:36:44 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63cef33a39f674a1b41299b834d6a738e1dbb8af9d45fc052649cbbe71edc0 2013-07-08 19:49:06 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d63f2885b82ba965772665080749a45d3511ff5c44591708b518c0775629c8d 2013-07-08 19:52:06 ....A 820653 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d640dbb9c2fe9edd945aa04c11f858883b9da5d87c48d4c880104daf9a62ecf 2013-07-08 19:37:32 ....A 96392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d64195aacbeb9b865c9b2b4b1c519ec80dff872931bdfebf6c82de91b4e6d0b 2013-07-08 19:47:36 ....A 68992 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d641e7165d50b0aa0261d3dcdeb04dd2f1f73d0768231b057f46a4607824c59 2013-07-08 19:38:20 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6435aad6d8bb9f24e3cffa1f97ef7549e3be5f838f154ea273bdf706fb506e 2013-07-08 19:53:50 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d64f6c0a262690c170bd3eea8d118a79dc101e522b42f9dc4a9a06b526a5356 2013-07-08 19:37:04 ....A 47716 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d64ffad2d9e27e718795424e328b31a71878889fa0a579c6ff9c5a72a9a56be 2013-07-08 19:36:40 ....A 57924 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d653f3e55789e5f4b9ed068edfc6f9fd7c6cb27f6f63210e02c7874d2084892 2013-07-09 01:11:08 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6549c38eb99d5abb34acdaed90677203e7fc796b4c0cd8ddb269f72a9e161f 2013-07-08 19:35:40 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d65b79156de5123f0f1dfdba5dcf0c6581ef30b41f28cf4ac822a8e63fb82bb 2013-07-08 19:38:04 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6666d9c87fc6d7552f8b0e68cf290d205bfb3d553d7c48c3bcea0a5ff72878 2013-07-08 19:53:36 ....A 339661 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d66908cd037bd202d7bc73a8998d631c8fc0aa831bee5fd3cf5929aec807f55 2013-07-08 19:53:00 ....A 303554 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d66d2a80165771e588f93a30f6722554264ae7f8feff31f0183d4f0c595ab16 2013-07-08 19:45:58 ....A 2207265 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d66e81907ae0b97711796b9f2604563dd308e11cd1a6b3a6d935dd4a4577cd5 2013-07-08 19:52:32 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d674eab13a92ba0257b13b3fb2cdfaf9eb855009c15d87e7494d762e987e343 2013-07-08 19:43:16 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d676b97cc60d269d6b728f4701946d038cdd0a2a99c2c0f98b752753f6b23fa 2013-07-08 19:39:56 ....A 30064 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6777aa924654bdd44aead33c2566e7d13b375e9a713dbc260cea4d56f9e15d 2013-07-08 19:49:04 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d677ce5bdd6d14d2dc4cf4ec806b7bd277cc91ed6af78cd63b10e33494e43dc 2013-07-08 19:42:58 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d679ff3a149a89a0ece346c0b09080ddf64091e0f00287ac7660a50c767ea09 2013-07-08 19:36:10 ....A 62226 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d680ff6c136969ce62271003b84771c9ee07802a4a10c5e4ee0b50d2ea73b50 2013-07-08 19:53:44 ....A 764590 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6843ad418150c25300f98d836f7edd538e656e4ec1f24d0c4368446b801bbd 2013-07-08 19:53:40 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6864c670ee602b9404bfcb588798fe07df5364f3949a215426d9ce38019f15 2013-07-08 19:52:16 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6881d3901b536a15a1ac9e49f6ba8318131e794470aec9580d63705c700995 2013-07-08 19:53:26 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d68ebee76ff5b510a9b154d8d8832f10c8413d38bece3d35a2a74fa4fafc55c 2013-07-08 19:53:26 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d69239057e315e44f4967093c352c6aebced0bc43f20f51e99910ce5203fcd7 2013-07-08 19:36:22 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d699e4f1026c1e69834a06053c1b9b73d3d0f1e71ae75ae8c9e8e561e535e8c 2013-07-08 19:36:30 ....A 69979 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d69c60d5ba7c5545fb7687a61da07f19ad144bc40b95998e8cebe71ba69fbd9 2013-07-08 19:36:00 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d69de1f7751773957c7c61e75492e1f1b98caa13ebbb2dfc9c05dc8a24528cc 2013-07-08 19:51:58 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6a21bbf6f9125a6cc3d781687623dc893e6570910ba68cdc569e729288ca01 2013-07-08 19:35:56 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6a3237e157e633e83eeaf1a353fe85e5d3427471eef1c6f5707963c9d0c2b2 2013-07-08 19:37:58 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6afc224383e7da2d00812f3a4282157f8904fa2e970f0c7f818154981e992a 2013-07-09 01:54:22 ....A 68712 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6b4f5fec88dc30e8a8de25475015dfc475278764d5c08627d4d90a7bc28536 2013-07-08 19:41:20 ....A 430592 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6ba01ad06bf87fa4e95b53917afb1f258975f3fe5dfa412aeabe7ebe4bbcfb 2013-07-08 19:36:44 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6ba701d3b53dc6ce701b740ac405837850dfecf1dcd91c8773ea37e2fead20 2013-07-08 19:48:40 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6c05934cbad9662d252e05988618c25af2fbbedaac90718130b41db5e9fe6a 2013-07-08 19:42:32 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6c77a8824e79c94287a8d8362612c546265c974ea6d844451cf01f86ba7ef2 2013-07-08 19:36:14 ....A 2696738 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6cbcf0f8dfb97442d818d0f515d04d4a25710e3688bf16cb183c5bd8a04cb4 2013-07-08 19:37:18 ....A 385436 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6d2e6ab26a2aff56fde52cb70d3e831a4e571ef58cff19c827d91e6abd1af9 2013-07-08 19:43:16 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6d6af68fc85ee72aeec7f82ffedc1135a3cfea2e9e5d168604724912fe58c8 2013-07-08 19:40:46 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6d9879e4c25733830f244ad05fdb6c2ae93978a3f1494d4bdf1822a02604e6 2013-07-08 19:50:16 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6e100470aa740503da551d69ec534eedc4abc88f63ee7f83c40ed122f52126 2013-07-08 19:37:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6e3ec03b1c85a895340c06a5868a1b71ad00c7f1a4ce0568996ac4403c8bf9 2013-07-08 19:37:20 ....A 646656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6e51fb0cfd0e888d37288086813cb200b441b751e6acc977a70a176cdf9699 2013-07-08 19:45:44 ....A 183872 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6ed828acb98e874ab57c6174cfb48cc5a1d28af73d1301e3d4a9a4b1ee2899 2013-07-08 19:35:46 ....A 47280 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d6fbd6a19e4b6d5c5b7f03d76ed796a90afd8e727d14fa5f968f079b1ceafa8 2013-07-08 21:44:30 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d706e66e72ea372954ea6c918d7e83b74f1c2413501e5120898f3a8776fa2cf 2013-07-08 21:31:50 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d70deb91a558efa881bfd9165658ebb56919e574cdd6329900b5233854d0121 2013-07-08 21:50:36 ....A 700426 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d712431c5f10fbb7d574f0a927097d8b677fc5f929a18029ebf9a521c7e3904 2013-07-08 21:32:26 ....A 43936 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7130956573bf034616b0255269caf3646095cd04364cdbed6f223675b3467c 2013-07-08 21:52:40 ....A 765952 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7154ea5408c9180fda1e85962c50de07b603007f0afa48eb63daa42cd9534e 2013-07-08 21:30:36 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d715c0a44103787d81a500edd0fefe9dda408d4832a31e3dc0393e66258d60a 2013-07-08 21:45:48 ....A 434106 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d71a681dd9f7964ddcd52012aa590125bcad2ef647b395841b885e307000c71 2013-07-08 21:47:54 ....A 83221 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d71aada329f65655487993720e1f42aa7fa4184087aa359b6115c61754d6ac3 2013-07-08 21:42:08 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d71d55cff03f61602cd74077888bcf7170497d55eb181fd13b27a2cf6ddf4fe 2013-07-08 21:31:40 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d71e72b237e76221eff05c8c9a6d1f65b8ee2fc322914ee75ba3ceaffb44f97 2013-07-08 21:41:26 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d71f61393e04b88d95f0ef52b7e9bfc17f7023d8aacd536d52bcdae9feed4b6 2013-07-08 21:31:06 ....A 144253 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d723340808419f1c36ca4ee9dbd14e586b5b638a028e7d490e400165a82aadb 2013-07-08 21:35:34 ....A 279100 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d72961d32bc19928dae32d9bb68267c52c8b8c266c32c9b22064bb1ff5ac26b 2013-07-08 21:36:58 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d73097752a860c8904497f1cc41c8473bd08d357d185ff13f679619e8861166 2013-07-08 21:40:38 ....A 21632 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d731ad432e720bc41a729de4afbe48288a4fddca428050e40e91b43efcbe80f 2013-07-08 21:39:06 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d737dc7000cb6252b2a62d986a1f50f930d7f69bbd755516488bc243df5b429 2013-07-08 21:38:32 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7388595dbc66c9bc64df429f4a7078123aa6e26aaba103673403de71f6be5e 2013-07-08 21:31:06 ....A 62056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7390bbf015db35599fe3ec60b1174b49cfa0e5f4c80ebb291f5a51e3b17448 2013-07-08 21:32:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d73ce7e37b78045d326f2f79e51a658f7ca2fa08994cd536faaf6a6a551bc69 2013-07-08 21:38:42 ....A 624237 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d73e6a5bdc5cc15decdb0f3d48f6f1513d40bec78f42494f185853f66020e70 2013-07-08 21:32:34 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d744ce4845f9fb2c0756e3d87cd0846da2e0b49a2e16f4b03a5639af66d5514 2013-07-08 21:31:38 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d747a7d89fe6460f4038ea0a8abffc01f37a44cfb7a1b6661b3c60e8043d7a0 2013-07-08 21:49:10 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d74ec1f2a81fb9bc6661274381f7fccff7d4112fbaf9836cfdd44de76850f5d 2013-07-08 21:35:16 ....A 25792 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d74fbe586ae2a3c0f20537346e79037d02394daeb127d4ca2b395584308b257 2013-07-08 21:31:30 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d751ad95e1a14f6c2263483b03d9a0d88a3fc6bb2f039ac9c4f9312b3b1a7a3 2013-07-08 21:35:30 ....A 54494 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d75aed87eb04b2f6e505588ba53ff3660316cd4c2322d7e40e0a29c04801313 2013-07-08 21:47:48 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d764a06b479d6d74b4598a1a5b495bd44bba146911f76be1f3657aa398932ee 2013-07-08 21:46:50 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7685a2967afe79af1328f077cb9f2bc6e8fa898b904be469669323dcd28e68 2013-07-08 21:30:40 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7757e7da3c55d341cbac7410b53bd21f45bde505a694e56c645b9c1ebcff28 2013-07-08 21:31:30 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d775dbe448de5b5af75be0c1c5682085af3eab33cc382f4d664b96a189353bf 2013-07-08 21:38:46 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d77da2310876f58fd583e8959cb15d85d50b7cc143f238862ee69dd5aa88932 2013-07-08 21:31:24 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7836215141d821837c3d4cfa14837e963cb9b67944b98134aea9894a1c8dd3 2013-07-08 21:31:58 ....A 323848 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d784c3b44dd9139bc1de69ffd6dda41bde9e1bfda739b824922a67819fef78c 2013-07-08 21:42:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7892f9940bee141c054592e3b8c322ddd0423386ff9069921a46f84d005684 2013-07-08 21:36:18 ....A 65583 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d78ff1568f47c1a51f2c8a058cb6819d447c7afa41fbb355add09d232d6fbf0 2013-07-08 21:33:02 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7967f512e8064b0e45d2449c23ebc2678b6ec61f79fc632a18c89294911ea0 2013-07-08 21:30:34 ....A 25664 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d799b39aa55aae4fc15da45f3f7174753f30701c0e3b4b6e7061053dd52b18e 2013-07-08 21:33:56 ....A 63470 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d79da3ad9c1e95e870b05d6c84c44cda704eab8523929f1ef205d45683e48ea 2013-07-08 21:34:48 ....A 3152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a02474eca305cf960661a73fc7a7d83dbc821d173e6d7991a6476ac45f483 2013-07-08 21:32:42 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a14c729865ed0157f654526480341688f32a38bc34a01df084ab39854cb74 2013-07-08 21:36:12 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a51e2da90eb2d246b0dcda13d338757965b333a819b9f2c7e58578fdd9200 2013-07-08 21:45:26 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a6b70f1062aea5364c08c5f97a21394cb367fa379b7872d3f58b0a4fcf486 2013-07-08 21:31:20 ....A 667648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a761be372ba37c4cb0ef96da03951010928cd88f7f37bc3fdfc19f5d4bb28 2013-07-08 21:51:10 ....A 28352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7a7bd53b9767be64c21468df72220643d49ca48a2ece22791c8d885eacc08e 2013-07-08 21:30:30 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7ac73ce8b6a82b69a9d493ca227bb594d8cafcef77df2e3bab365cb3b25152 2013-07-08 21:40:38 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7ac94b43023dccfe0c000cc911ee4d9e61e91b9b1427fdb2af7b237ba54106 2013-07-08 21:45:36 ....A 741950 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7ad1c78b0bb7d8574816491acacb9868ac4ebed93c2aff561f54498ef4cbdc 2013-07-08 21:37:28 ....A 26868 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7b1b11cd1ab61af1d66323f563763eeea861f7e4b6580e6d2f5829f45b5cca 2013-07-08 21:41:16 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7b2b81d27e2cbb99b91216a6381dbe565a84f6128cd2b34ab856684a4fcf4d 2013-07-08 21:30:44 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7c27001143a84fc1a4a9fd9f191c979b9c16d8b008a24bb5fbaefbd78725b3 2013-07-08 21:46:50 ....A 80008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7c4448478764be36da277904404f474383773d106a41c132dfc24e5a235265 2013-07-08 21:31:48 ....A 845824 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7c72983d88fc1cb3bb79044051038bcb6dd8f00f9fc12bb096da3df890fbe3 2013-07-08 21:36:34 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7df7f5f91bf46b453b932e18b955396aac204496336c722691d9f1f9d7317c 2013-07-08 21:46:40 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7e0d69cb6acedd62ba38090957ddbe102e95b190b823c6c440614d0eac97b0 2013-07-08 21:48:36 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7e4f5c05fa448291da9e769ac7816aa1ba16a578d3fc7adf86b2d43135f5ec 2013-07-08 21:46:20 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7e87ae34c66873a8f30fb333fd1efecf2208552c8943bbbd5875a89047dc42 2013-07-08 21:45:04 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7ed9ca53f229c929454960dbf1d33154d94f6086f74cc5258c09fd60b66fa3 2013-07-08 21:46:32 ....A 290056 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7f256ed816ff8511df5ded7dfeabf13abf6bee34cff9d9ced3eb8844175cb8 2013-07-08 21:36:16 ....A 747008 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7f4bc0adc185d025a0b5d11fbb138543381797040d812f16d9b832df518062 2013-07-08 21:40:36 ....A 46528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d7f6dfa9d6cdb009fb5822f4124d74d4d666c3d908b09b6d2bfd6dc5406e9f4 2013-07-08 22:43:00 ....A 33604 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d801cf5f1b97d292f93ed8e512131e3ba6ed11d55232453b0f365f77b4afe1e 2013-07-08 22:27:28 ....A 37681 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8023c224c639fc361b3820f5a324e8d52d59b4461a3c2431b9a0ca549ed67a 2013-07-08 22:41:04 ....A 28288 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d80c5f7ac6ee365efc02e77a8ce39bbda038d01a4f3f2a80a6a2311e316eb6b 2013-07-08 22:40:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d81023852694e73688a652a312346daed2c9e64a4d29c340f84da0236d51ed0 2013-07-08 22:28:12 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d81127e62d3cb1aad5f715d55751270a8cf3c833205ec767be5e22aa163da6e 2013-07-08 22:40:30 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d81316b0ce309f45ce77d4cf7dc08dddb664336e2c290a1f27f0d13cc537191 2013-07-08 22:27:52 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d815eea3ca65b8014431d9d33dad8249aacba70025afde7e3f80599e68a215b 2013-07-08 22:42:00 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d81d0f89532d9bee5f1efc83d3db8defbab6a18f6903193201b26694ba88ef8 2013-07-08 22:35:04 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d81dfe658eaa6940dd324e4e54325b62b2f446841091ed72b9d66b359ebd292 2013-07-08 22:37:26 ....A 39987 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d82981f3be176ad83cdf1eb1048992749cdb80496dd2ac4d83d4e071bfb57b5 2013-07-08 22:34:28 ....A 705536 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d831b30381643c3a42756dc3ee8fc1c4ac9e2a2231b440233748a17e3c0277b 2013-07-08 22:28:38 ....A 272912 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8367afc073b967ab057c2d9369c494eea1f7e7654cdcbab3aebdb8e2b96d92 2013-07-08 22:29:16 ....A 18494 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d838cdfe6899d8d979f7ea8d58d3a492c90fa791f2eec8fb7e72dc7786d104a 2013-07-08 22:30:38 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d84b476443d9e1a897f66b90a642b8ff4037588d94dfab5c71b9e169e9df062 2013-07-08 22:40:14 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d84cfe1c6f0a95aa361f695e296ea4d59df4af095a7ce1c24fc45252933979f 2013-07-08 22:41:16 ....A 139520 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d84e66de6b8e54e1017bfd3ece0b4db7471210c443089c9916cff476191fbb4 2013-07-08 22:44:48 ....A 60913 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d858ac78729b826ef4f2490b7d5266e591994789f833c4e8316180f93a8b1db 2013-07-08 22:30:52 ....A 29312 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d85ba1ba6a0a4aaf1906680d90b212dbc65479aed787f1f31a79008cd5978f1 2013-07-08 22:29:44 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d85f4e0e5a349ba26f72d0d27b007707af5a18f830a29a6f344483ec88fa426 2013-07-08 22:34:10 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8616b5032f99257a416ba83bcc9ddebf407a8323d422ed6ac40629eeacf017 2013-07-08 22:27:44 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d862f551a2bce7896ded5f51d36215695cba7d316d504914be24af1a3b79b18 2013-07-08 22:27:58 ....A 572616 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d867e58f64405e48ceea124206cc3b0080072d189d49fe6c1a420f2fda1bc91 2013-07-08 22:28:10 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d869db55971f04b0466314bf1225dd791edd4bfcc511d5289ac808905c1b8d1 2013-07-08 22:42:46 ....A 32064 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d86bf18512658be2035961a9e15c2a13965e7c248244958b660c2bf08e28776 2013-07-08 22:41:56 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d870fbd161d5a469157318a1c13962554267de071cc34cceeb29e818f974188 2013-07-08 22:28:16 ....A 65572 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8739570089ef7df030bebfc23214228a44cc2335ede1c8bd9a2722b414f89f 2013-07-08 22:40:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d87a48181dc76f3e116d9f5590cebc8e3565727fe13aaa8ae6c1c4a94c21149 2013-07-08 22:28:06 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d87afa23b60d910cc86d421094fb59ac6e48239cbcfab7ce652542edb9d7d73 2013-07-08 22:27:52 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d87d38305aae418c2bc0e6099c41c52b60a76ee934c944b7081e7dea29f2cfa 2013-07-08 22:33:14 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d88833a321771f3088a08ef4b5615766af5cd4abae1e54994b9fccc666f81b6 2013-07-08 22:29:22 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d88ec2cc8d1dcb29f740d2225a58b2ec427145fb8922a1f0374da1163533b51 2013-07-08 22:41:06 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d88fbc89a927ac94833f81348c44d3b4695b78bafab1bafb9c3493e670cf84e 2013-07-08 22:28:20 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d89927aaad0c170a8810e71b5acb27667964fbe384fd10979f35dc06b746afe 2013-07-08 22:31:50 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d89dc4cd1153e479d57aee495568882b1f72282579203f8b33092c4012ef4f9 2013-07-08 22:28:10 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d89edcdaa891ec98c50446bb35df4541a6f4a4ccad6219e1410647deb62eeae 2013-07-08 22:31:34 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d89ee1b15fbd27c7bb6c35e26db1d08260598ed33efa786d507d0d55310d04b 2013-07-08 22:27:48 ....A 1083392 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d89f83bcbea9d0432517f91cf32535edffe39a301ad7a8e26c5eff9bb893c20 2013-07-08 22:35:20 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8a285aa74e99ed73d57c666675b5092ac011c51646d2d5a36cfcc39d9cd8f7 2013-07-08 22:31:58 ....A 3969 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8a46b5326dd1e4c56f09ef8acededdc2fcced4253944fa66d9991a3a003907 2013-07-08 22:31:28 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8a8fdcc703965d46e53d6983915673ea10af40b0e4aadfa85d02dc24d7dd21 2013-07-08 22:27:58 ....A 27100 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8ab331651423027cf0511b31321698dfff8bd9d3d9f59906632f90586e0532 2013-07-08 22:43:32 ....A 4116 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8ad51b8cfc1e3ffa42b4d1361bc1130b4b3f8ea48dee29b451effb88be1904 2013-07-08 22:29:08 ....A 457548 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8b58f8f356f328aa2af9d3933cd8c34f4513ae4de2de8367f9ed58377707ba 2013-07-08 22:34:12 ....A 700426 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8b80524268105e8c722f42baa7be4829150774348dea4e339bb5aea1db3ca4 2013-07-08 22:28:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8bad76d79291649192397df5bfe427283175b7685d3b810f50b95e4c3db87f 2013-07-08 22:27:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8bb6bd5af2516542804973311a4223b691e15cc2695d2f70bed00c6937cd23 2013-07-08 22:44:20 ....A 4813959 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8c0bb37683dad88d689e970926264372b63349abe2379cf78fb06fc135ede5 2013-07-08 22:44:12 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8c45bd50981cc71c6990bfcd618e45f64f8788b95cf01350db42845117181b 2013-07-08 22:27:58 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8c636a94574b8d720832b1244d396e620617e38b9d23369d1c0623840cfc83 2013-07-08 22:29:52 ....A 13120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8d5d1ab0247a42db57142712e98697a19a8c4ca36323d39400b1cec2182b0d 2013-07-08 22:31:18 ....A 1097216 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8d6e06fff3cf7d0502d2ec7068ddbb1055463b349b1e18a31311a1d71a455f 2013-07-08 22:43:06 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8e6b09e2832fd790b60271124282b9ba5dae4841d4a7ea26fc12f49f3759e8 2013-07-08 22:29:18 ....A 86055 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8e8f0e0ec5f5fbde64315187ddbfda89dc052baa0000cbcec64ef2c85b6823 2013-07-08 22:38:16 ....A 223542 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8eb433fa66a22c2409336c9d0260778a30981555016f69934ab12a857c9c33 2013-07-08 22:33:38 ....A 2717184 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8eeff31d4b6d9ef388e102cbc3aafce4ac6048e2287d8a34764189eb5dd169 2013-07-08 22:31:30 ....A 635355 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8ef1919eb3b9c9c0c1c7efcaf7ecd47257caec556ff7bcf76cbe588f611779 2013-07-08 22:30:20 ....A 2795032 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8f1d792b7da3dafd927b94ff6e7f494b1a463a4c95bfe52f374e85182847c5 2013-07-08 22:42:00 ....A 125398 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8f63f18bd10202ae0f7f19a7fc3d887aef025277146f60506f663314994832 2013-07-08 22:37:14 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8fc8f2d3502d9b3a52655ce0fac0e599077f6fe7a5803ddc7669b379dc9ba6 2013-07-08 22:28:34 ....A 1062840 Virusshare.00073/HEUR-Trojan.Win32.Generic-3d8fd5289522da64a8dec2f981c5c2506b8341ec32b0b0a00a70f9820d87636c 2013-07-10 11:48:00 ....A 235069 Virusshare.00073/HEUR-Trojan.Win32.Generic-3dc5f6fa52a9c0bf73f54f74bf993b5da0709cb25d5e67df82bc2e172006e935 2013-07-10 00:43:44 ....A 331572 Virusshare.00073/HEUR-Trojan.Win32.Generic-3de6f172075adcf8f2e7bf7c283b7c603df0c998685794ee14963457bcc12306 2013-07-10 02:58:38 ....A 818176 Virusshare.00073/HEUR-Trojan.Win32.Generic-3e0ef3de5f32bb73a9d4e0d79a34345ad049554a8b14be13f84c10cb78578d16 2013-07-10 10:33:24 ....A 3929696 Virusshare.00073/HEUR-Trojan.Win32.Generic-3e25dd5155ac74cd12e45229d70285260a8310172777aee29b42ed6015e10163 2013-07-09 08:47:32 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-3e41de73877de71e84cd71eb59b7c5171c5b205c39435289bcf0b4d2d4975984 2013-07-09 17:32:24 ....A 497152 Virusshare.00073/HEUR-Trojan.Win32.Generic-3e5d7fd17d469a0bfab24271c1f37038de4f62fc7632ae94a35727a125a2cdf0 2013-07-10 15:28:32 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-3eb5d1ec1dc93d201536b3c4536c1734df6ea94dc206555f890c523e435eff4f 2013-07-09 22:08:24 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ec7731f764d5ee47a80dab56474ba57b2c81f9e0d62a6c4285ca27502c85a03 2013-07-10 01:45:00 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ee0e2f869071bb250f651d752685407a22a13b13578a08ee4ebe0182da46551 2013-07-09 05:11:32 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-3f0c5421e823c5b40217cda61cd04bc929ac34a0a7674d5b8f6a6de8de7118a3 2013-07-09 14:25:26 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-3f676ad43036b2ba65498d93af77b9eee9e185facd26751f119d0f511076fa73 2013-07-09 10:26:30 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-3f7d10a1ba107b6fb362ead5403bafccb814bbc7a54f2e857e5d415989af6c69 2013-07-08 17:00:04 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-3f9f66250bcfa29d4dd581820fb63d9eaae1113a158f6dcc8e1eb01fa6a21d03 2013-07-08 11:54:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-3fe356f1783c11fffce60b484173ece38eba36eb5733fa7d74873725429465b1 2013-07-08 14:17:52 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-3ffef979f18bfedfa26e3aed6f1b153a5cf076f60932642e3ec3fccc689f398a 2013-07-09 20:27:30 ....A 17296 Virusshare.00073/HEUR-Trojan.Win32.Generic-40010a4e5d39ca9eb1870969cc1433af34ae4f751f8e022009c988376e3601fa 2013-07-09 20:11:20 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4003fd2c800cefe4607cc25d13abb72534093a328123ac013a158de5a7e6a571 2013-07-09 11:06:38 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-40040319a36a2e153e5c8be7502e8f6d10c7e6ec737cd28a7e7c5ead092286a7 2013-07-09 23:23:24 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-400a50f733c08e4d6071876b7a0a137bb037c161a335c1aaffe304b966ed8c1c 2013-07-10 04:31:46 ....A 1366528 Virusshare.00073/HEUR-Trojan.Win32.Generic-400b017470fc2113551f10e536749d20ef06b87e59e4154f9e8eae61e9dc5b98 2013-07-10 00:06:12 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-400bc03a6f573dadd8996b9cd6a1f8dab2ec6fceb805d68997294142ce9369bb 2013-07-09 20:49:48 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-400ea7ed8a197713f0f7d7f2e00e0dbcc52dba034c42390126fd3cbccc5fb476 2013-07-09 15:53:20 ....A 126988 Virusshare.00073/HEUR-Trojan.Win32.Generic-400fb9655c53043de61199c2f899f3fad999276c1e48df8d6a0dff10b3befc1a 2013-07-09 15:17:26 ....A 796672 Virusshare.00073/HEUR-Trojan.Win32.Generic-400fe22536dd1936620fb8bc03b0df0e99c3f60327a800fa5df2852863963bd3 2013-07-08 17:15:46 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-40100df73760e09cab7ffa54ad5bb75eaf848f1d0cda1ec15134e87e2aecbb02 2013-07-09 13:38:48 ....A 136093 Virusshare.00073/HEUR-Trojan.Win32.Generic-4011b1a8cc638866ef6dbc09321099c9bda9ac39380a4b70bc569da06fe44cec 2013-07-09 20:42:24 ....A 1333444 Virusshare.00073/HEUR-Trojan.Win32.Generic-401391078211f8d03da877d7302cf0f608fffb4252b2196690ab979911e6a1cf 2013-07-08 17:12:16 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-40140352bbea4316e2538a010cb45a8bc3df29c5335357ce5987ea64626b7489 2013-07-08 23:24:34 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-40142f196278b98dfc1031a2bd60535a10c25bcd055a7fa820a6c75ed31a5a39 2013-07-08 23:06:42 ....A 607340 Virusshare.00073/HEUR-Trojan.Win32.Generic-40148a4a0db8bc86c99149afbad4436ef6d4a4fdbccfa96e1859a160f5b505c6 2013-07-09 10:57:44 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-4014d8b55bfdd6a1f79fde8b3a0b81257f0009d9f036b2773dc397ecf7f8353f 2013-07-08 17:09:32 ....A 273209 Virusshare.00073/HEUR-Trojan.Win32.Generic-401520da4bf8de572a9ef44ec00da1adab7d4df15a1335b795247e6a0dbb1eae 2013-07-08 23:24:32 ....A 321952 Virusshare.00073/HEUR-Trojan.Win32.Generic-401587f0a93806073fe97bbe5024e5d983991c2b5517585d8a6851236db1a44a 2013-07-08 17:05:54 ....A 110008 Virusshare.00073/HEUR-Trojan.Win32.Generic-40159c338bf7253458d66a2d20d6f0fce57297e77d5abd901bb31a47397dd1fd 2013-07-08 17:15:24 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-40164eec26efd59bc3fc1e0c2be104cef3b68022cd510614862385d825b0adb3 2013-07-08 17:13:52 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-4016f2d855cbc612c501ff55e948336e7c35650c527cfef318b41a68e61cc9a9 2013-07-08 17:03:32 ....A 668672 Virusshare.00073/HEUR-Trojan.Win32.Generic-401715f982e10081bd75192598d789896c68ea509e762f526132721deca1be32 2013-07-09 13:48:36 ....A 437760 Virusshare.00073/HEUR-Trojan.Win32.Generic-401738c57d829cef00565ed786a28a2b6857bd9839d0777211680f9c8afbb218 2013-07-08 23:25:42 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4017f2ec81fd8ac23e044a32c1f3068fbb9f9cc3ac4d075e4e387f8ae03d9759 2013-07-08 17:10:48 ....A 330728 Virusshare.00073/HEUR-Trojan.Win32.Generic-401820b4d3394763cc5ba7af1024d607aed80a511f568f07395c332cc47a04d5 2013-07-08 23:24:04 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-40184d5097c792cc619d59efe6789dfd64efa1ee3d192554820392e63c41e5a4 2013-07-08 17:12:36 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-40189ff7007b0014050b9f26347d3a7bb519a30199accc98879910157aa849ed 2013-07-08 23:06:22 ....A 2260553 Virusshare.00073/HEUR-Trojan.Win32.Generic-4018b263ae5623c5a75785bf635c8ede01630018c42685a23e2b622b4ca53fc4 2013-07-08 17:00:48 ....A 629760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4018b52bb28dd854993a39df5576a1dae8c7752af000e0764ac9266ef8f8882b 2013-07-08 17:05:40 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-401964f1910468e79f2402292104ffb744777f0fa6fe75d8db9b5cbc8507eba1 2013-07-08 23:06:18 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-401a843a1a5185deba18ae13c6ec51fd41660b097acbfb6159ee7b7ffd89a490 2013-07-08 17:06:54 ....A 251432 Virusshare.00073/HEUR-Trojan.Win32.Generic-401b2058d7f3aa62b7b76822757529b9b80573549dc782b91b98674b23ba9355 2013-07-09 18:06:04 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-401b39a0bf5301910dba1f972eb4ba637cebfece06622796448a0bf19db11703 2013-07-10 02:05:38 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-401b524cbcc51cd08582e10aaec3da68462062de67a702b87448faa155c1186f 2013-07-10 05:55:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-401b627fc99a5bcd9267fba01612b7bffcd173709ad32e72497b7cb9a0d97608 2013-07-08 23:24:12 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-401b9219a21fcc8bb70794e33414ecfedb20e64617ad9829377f4462091e1608 2013-07-08 17:06:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-401bf50f63da6c045d71f12db01213f1fdd135cad3a17ae82960f78240c733d9 2013-07-08 17:11:30 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-401c23f87c4334796d4f9822a329968aaf6b51b929dac8db0ffb75fa9f49d4f1 2013-07-08 17:09:02 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-401d3db2eeafb64b670b01ee0da7107c6c099f5742ad1d9324a11d0178cafd38 2013-07-08 23:26:50 ....A 1015296 Virusshare.00073/HEUR-Trojan.Win32.Generic-401d5a0e1512a8c08fc62e59043e9d4ce13e3b457e5de056c10c18ebb4b72afb 2013-07-08 23:24:08 ....A 17516 Virusshare.00073/HEUR-Trojan.Win32.Generic-401dd565715dbfbeab744c42284cfe93487da2044eb24b79360464e308b88f48 2013-07-08 17:07:00 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-401eb73398c2568d207fe43463ad519363e62f48064d671937036ea8945649ef 2013-07-09 12:43:10 ....A 2387968 Virusshare.00073/HEUR-Trojan.Win32.Generic-402035322cd9aa094c1b35136ebee888eedc8c7b78b676a47c512950a9885756 2013-07-09 13:26:00 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-40214cbb390ccd06035678357b44ae468c876806786b16b384981e0b621e66d0 2013-07-10 06:02:24 ....A 229753 Virusshare.00073/HEUR-Trojan.Win32.Generic-4021623a79d6c2b8b3785ac1791f0ac7fa40de20d881026eabd9e1d947b54d55 2013-07-09 11:48:54 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-402179b1be1a37227a94173e3728f9afe35cd273fb4f6b4bd9be4e57bbf9e475 2013-07-08 17:10:52 ....A 488960 Virusshare.00073/HEUR-Trojan.Win32.Generic-40217df5bf03d7fd3de40bccde8f822e3076d0897ee919f234dbe043a17d48ce 2013-07-09 21:29:02 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-40223b98c044f0cd7931a59a6cf0fcfc5f4936759a198fac2ef9a379fcd48c86 2013-07-08 23:25:08 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4023bbd5b8007027cfd981ec61f4575db8464970466fa8e2032544bac645d46b 2013-07-08 17:10:18 ....A 32993 Virusshare.00073/HEUR-Trojan.Win32.Generic-4024aba9dd8daf30efd48caca83d85541fd656103939f9e6041d9c27e7e54c4d 2013-07-10 01:10:18 ....A 79400 Virusshare.00073/HEUR-Trojan.Win32.Generic-40251d9979d22f35117d03a9d5bd53f8e0943fc170027514e54b372ca56fd720 2013-07-10 09:11:38 ....A 30740 Virusshare.00073/HEUR-Trojan.Win32.Generic-40257b2f3876eedf4530d38dfc36fe848ffa000c9b5e736e54177bbebc53e53b 2013-07-08 17:16:26 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4025a64c9aea9206aa2bfc39a939042727fef5638ff6c99a0d3d542ef24c170a 2013-07-08 23:26:42 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-40261d2caab468776a1709380edafaf47b8bbdd5f3e23833c24b1c9bc6ab3149 2013-07-08 17:15:16 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-40262714917e93286502d19b16ad28711ef1ae733ff8bd0a1f3261b2440fc8f5 2013-07-09 20:28:46 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-402642a478d4f28d81ebe1fbafd92cd1927a11300a790e443bc1969fd8975ee0 2013-07-10 08:38:38 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-40266248ec8871000a6847022a198cf85f451125a6786f02c07aeeb86f494658 2013-07-09 23:52:18 ....A 46461 Virusshare.00073/HEUR-Trojan.Win32.Generic-4026cdf832dc799c7065746e461ec86f38a39690a64f137fd7027afb4c4c9051 2013-07-08 23:25:28 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-40273b62bc1a8bfd76216a0b2d14dbd264756518e2c07cc5fe72093676a38cfc 2013-07-09 21:56:50 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-40277ed1a00b923e292a4a1009c72ace965898595a4c17bd8ef28d6e07e8323b 2013-07-10 09:21:58 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-402795f1339368105865e426d30e2e7aed233dea21c5986f39d48430df676947 2013-07-08 23:06:52 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4027d26e4498dbf9ff3229d6cbecbcaa3c409023431ed429800417d14befb44f 2013-07-09 13:08:08 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-402862c16cf3f32c3eeb917f42514ce571118a328fecaf3f63fd057de76b7c1f 2013-07-08 23:06:26 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4028813cad1699e33c60b85d32c9dd2cdf364e86055396a8c778d6235c05505d 2013-07-08 17:11:40 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4028f7c5d0ff218ca0597f3c15381ae96c3b8a177bd84e20a3f2adba09025849 2013-07-10 04:14:44 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-4029e6e297bc67cea25a90f60dbde7608b1eaa5e41eb26bb2c4476c02fe0d105 2013-07-09 10:44:46 ....A 1881092 Virusshare.00073/HEUR-Trojan.Win32.Generic-4029ef3d29e25907a4182cf5f56a6c412ea6c40a436b46281b12d2f7eded9c2b 2013-07-08 17:00:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-402a298be42fae1cbf7db610c24d3051299ea8297be1b4145b685fd4853aee67 2013-07-08 17:10:16 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-402afb5e4376c98d634a63901dc3bb31da785cb71df939345ef0eed7f46597b8 2013-07-08 17:06:24 ....A 231504 Virusshare.00073/HEUR-Trojan.Win32.Generic-402b6c896f0adf0ecfbbc0558f5e10f9d146f0380b369fdac902ae972e3573a7 2013-07-08 23:25:38 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-402bb34020e7f89182fcbc2d3f17a10e17c576c56ed820cf8f084b685ae46a01 2013-07-08 17:02:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-402bbe7283c2e012c3ac4be2fbcbaca2698fd157fd75d5fcc95ad87a4984b8b1 2013-07-08 17:08:18 ....A 236544 Virusshare.00073/HEUR-Trojan.Win32.Generic-402e47d7975d165bdf63494294b323e84ab26140a94bd49b968c65572edb5554 2013-07-08 23:26:08 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4030011c7f1ab8e8cc85c0a4b7b82deda78d339dd57fc1eff51eecaa81f25162 2013-07-08 17:04:02 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4030b3820e2d06225ba6746948f2e61e8fdf7cfec41e5f7a9ce983fbb324c860 2013-07-08 17:06:44 ....A 1467904 Virusshare.00073/HEUR-Trojan.Win32.Generic-4030f8ed8b61569e7dd87e4e84be0f9883ca27b4168497968818e1be13a11a87 2013-07-09 10:47:06 ....A 169560 Virusshare.00073/HEUR-Trojan.Win32.Generic-4031790a614e9e6dff0346ae64611548caf254152aeecfc4baafac86effba557 2013-07-08 17:04:32 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-40318b3e29ad58c927ba2b5ccaad36cd5abcc64863a3962836d135e50dc4d8dd 2013-07-08 17:01:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-40319617faead0125a94dee311293fc214dd85dfe0adca59f72534305934b916 2013-07-09 23:23:58 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-40319a7aacac353b3c41ed35ae10a18e36083ffc206546be8f4ba4008683b890 2013-07-08 17:12:28 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-40325a8a797d108eac25f2eac153c85e59e87065d7846535c09b900a9cfedf8b 2013-07-10 01:06:48 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-403310549e8d6c8227d848342e5c7d06ea8eb043e464ee651ff52e3ca10b99ca 2013-07-10 04:33:02 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-40344c371e142cdea6ed4d6fce5f35c6a7860e055f371f9284811976903cf981 2013-07-08 23:26:06 ....A 142341 Virusshare.00073/HEUR-Trojan.Win32.Generic-40351ed1f2ffa05878b0661ce36db83e575d251fef1361c2ce33a4592ca964d8 2013-07-10 05:36:14 ....A 60318 Virusshare.00073/HEUR-Trojan.Win32.Generic-4035afe11d4d73f604741ac4a11d40469ce618098882d1266dffdcdcb2b754e3 2013-07-08 17:14:56 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-40375fe3b949c12332911082a8f1de04b40e11080f560e695404da9f843d70c3 2013-07-10 06:46:24 ....A 6004112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4037801ae72de3bb119b24e2b7a34cd0b3b607d0f60355daf1379f5af421d2b8 2013-07-08 17:16:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-40379b1dcf5b2af9f917abb5e10924a42b3d867c55242edc83691a7b301c3ea6 2013-07-10 02:48:58 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-403819ddd7ffaa33b1e0e87c7437b01fd905afb915b9859666cbeb3ee0217d66 2013-07-09 17:06:38 ....A 713087 Virusshare.00073/HEUR-Trojan.Win32.Generic-40384c22ea714c54eab7511f6fdfc580f475eae04d16672e5b8dbaba57fbf8fb 2013-07-08 17:04:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-403874cebff81907913becb6f0330443ecc126172c96c5017aeebf62e432ed72 2013-07-08 23:24:58 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-40397937d36751f9cf84109f35541029b6625d97c93f2f6edeb3aa4fa3e21cbe 2013-07-08 17:08:04 ....A 665088 Virusshare.00073/HEUR-Trojan.Win32.Generic-40397ad7089d161a2b1f1b5968b59b1bd9276b7b59d35333ef64ab156a900395 2013-07-08 23:06:10 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-4039bec0d684fce88c1e8fdc8cf1aea41c69ba92c53487b8cc263c0da335bacd 2013-07-08 17:02:02 ....A 882176 Virusshare.00073/HEUR-Trojan.Win32.Generic-403a35daab1465875ed7b9d349e0e56ae57696abf138395849147f8501344aa2 2013-07-08 17:12:48 ....A 625045 Virusshare.00073/HEUR-Trojan.Win32.Generic-403a8ea68b558481c2147c4e89df11aed9277cbcd2542a5108fed9fdd0cbb5ec 2013-07-08 17:07:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-403b6b5c4b58ba10e14a7f0fa09b8f5d369c84f7c4e04dc61d064615c6bb1c63 2013-07-08 17:05:08 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-403ccc68c07d87fa404a66ad954c3f9b20346e1c49600c7491f746a3782663ba 2013-07-08 17:04:12 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-403ce6c18d4672b920a12dd7af410e2f4b8c220180a93a1a09ec4e9fd9fa6ba6 2013-07-08 17:16:18 ....A 802304 Virusshare.00073/HEUR-Trojan.Win32.Generic-403e22931d327d83de52f8895fbfdadeb6a8d0979323165c3fba995428f9719a 2013-07-09 12:13:52 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-403e266f1b004f6ee955676ac0f0a16082526d7b166f485798e29e91e7c4cdda 2013-07-08 17:14:12 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-403e65b494eed2ce9456f6759e1dc65233bfc74288b5615199d7f035328b5ca5 2013-07-08 17:05:34 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-403f4bf38d893687a555fdb3675f66923e297fd72be9933d49803e5ffe8b0b4d 2013-07-08 17:04:22 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-403f615ce69a8e0750dda5bf238c6bf442f9841c8675a1e6b5639ce499087272 2013-07-08 16:59:54 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-403f9e9881f4d7e48870c3d41317cf7f06879489f3e5b0b65a130dc5d86dc80a 2013-07-10 02:13:32 ....A 943616 Virusshare.00073/HEUR-Trojan.Win32.Generic-4040a4a6a41ae50fae5a78f768e6d93be411feca28dfc58f25a9f13501a04385 2013-07-10 09:19:16 ....A 442953 Virusshare.00073/HEUR-Trojan.Win32.Generic-40421d62ef63e55b04d6207ebc607803a02e394b97b77c4028d1f2b1c32dfe7b 2013-07-08 23:45:30 ....A 37533 Virusshare.00073/HEUR-Trojan.Win32.Generic-4042ecea0d25e72e70a0520251173b02208a0e176171dfcb6e5bd7d6c9b88283 2013-07-08 17:32:22 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-404376b8e7068c40cef13a0a98a3cd379057ae9aa52e9a56f2f2f4c021f17e27 2013-07-08 17:40:34 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-4043dfa64d209d64ce9db92e113acb5cfe592d7b9081bbe04a2f360b656cd3cc 2013-07-08 17:23:28 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4044097d3fcc591107f87b2176fae9ffe07f5b27a8a19729d36979b46976f969 2013-07-08 17:41:00 ....A 387072 Virusshare.00073/HEUR-Trojan.Win32.Generic-404531210c55d24b8667694aae413d7e1d6d6b57b65241a811b332c74acb744d 2013-07-10 02:11:48 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-40454634e1bd370e25b45aff72dd68d792c4fde7217989191356002764e1b6b0 2013-07-09 23:34:48 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4045d89e63d8449de3bb83db5c2e1c5acbf1021dea2a655ae4cf14b1f9ac998e 2013-07-08 17:25:12 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-404611ba4537efced3bb1dd8629db5943641eb12a2c6bd0bc2b5c8bccb1bba4b 2013-07-08 17:30:34 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-404658035eac04a201360aed4ba28c191a3d0d96496de8a92089d037aeb457a5 2013-07-08 23:45:00 ....A 152079 Virusshare.00073/HEUR-Trojan.Win32.Generic-40466c91914fc32c07de9f573a8406d2e7ce3467908b4c1b5e3bbaae5e870a8b 2013-07-08 17:34:58 ....A 22509 Virusshare.00073/HEUR-Trojan.Win32.Generic-40476cb21841564c65d15a8dcf7e7e3caaac8643e0d1a25a6b6635c41be5080b 2013-07-08 17:41:06 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4047d4b1eabc078434c38ad6b6466cd86f8ee85c905cb4eac0638ba7d6802787 2013-07-08 17:41:04 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4047fc00eee0ea3b284dfbc293a36cfb37596544dca7da169a209cec8318e834 2013-07-08 17:30:40 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4048516b9ca9ac6685d34011887185753545da5a19164205ffa8ecd5ba0199d8 2013-07-08 17:30:38 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-404890c8a6841326d2c89e6adc490328ec017d1fe4a68964374cf6406234cd47 2013-07-08 23:45:40 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4048f9bdf3064cb0c42d13a772f1ff7c21efe268deb654d5f0362f2ffd2ddab5 2013-07-08 23:45:20 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-404936de73709d2bd9e9d1f537983bfc9b7bd9432fa1021beb19af502b12d860 2013-07-08 17:24:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-40498a1bb9d89ff5458eb7c46ea09b930a1900e9ead0ff1afb9ea6b91c56f639 2013-07-09 20:23:20 ....A 134694 Virusshare.00073/HEUR-Trojan.Win32.Generic-4049d40616e842fddbc14835629c906897b3be9b2bd3aea3d15269b22b49414a 2013-07-10 01:08:18 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-404a6b20c45d48a728c846135406b06b222920726ddd9dc66b2aa6033061669d 2013-07-08 17:39:48 ....A 29655 Virusshare.00073/HEUR-Trojan.Win32.Generic-404b8695be73f19920124532d785d58a41fec56635bb2c6724c385c50777aca4 2013-07-08 17:27:52 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-404c06be97e6486e3df18d86fc907d1a654f3c3a229f0d66b3ce5a3ded3a4ab7 2013-07-08 17:27:10 ....A 321967 Virusshare.00073/HEUR-Trojan.Win32.Generic-404d402787d33e912f85ddc8b44d9637956c1e7666dcdc23afdcfe5c1d6ed672 2013-07-09 20:42:32 ....A 1114112 Virusshare.00073/HEUR-Trojan.Win32.Generic-404e02f0a877a7d4e67b521aa6dd57bfc5abd88c53604b9d80265564bce58bea 2013-07-08 17:33:50 ....A 173607 Virusshare.00073/HEUR-Trojan.Win32.Generic-404e92d720c761840bb278c510be75d5345f2dffc0f7bf0acef127968a587a3c 2013-07-08 23:47:06 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-404f4f7f0649ec632d74d3121f4a923f31a2afb105629e1afe695d6e389f0eb3 2013-07-08 17:40:56 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-404f58e27b82ad3814d834ed5fc0794c564558efa7b03f4a69131f402abe9c9c 2013-07-10 02:46:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-404ff128bba5c51c920bf19a759ae9dd06fff0a332013e67ffa484d92d4f5373 2013-07-08 17:25:12 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-4050871184f93015fc7e76d1aa549f7f4ad4aa2c66c579db2409c96ff0c48cfa 2013-07-10 03:38:24 ....A 165474 Virusshare.00073/HEUR-Trojan.Win32.Generic-405107f08542010001edf6e7c53c12db098c6bf5a247b43ac72d42cf766703a4 2013-07-08 17:40:56 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4051b89f321b1713dea2e62d27f52e3cea2ec614d92274a6ad23dca13feec7fb 2013-07-08 23:45:04 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4051bc60c0c8648453a659fc1be7a60a785c9ccbc1818084d847b77278222c08 2013-07-08 17:27:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4051c715d1b189b77a74810a90689279992318c73344722d844e87650b7edfea 2013-07-09 22:05:38 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-405242962dc5900c63c3740582d37b85d542a567812b67e70e925958c5fa3455 2013-07-08 23:43:58 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-40525e7efbe4d48e5c21a726fc4c8dd4956b00d36a88fe81686c71bbde0785b1 2013-07-08 17:23:56 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-40529c09e08cef3be02c012c441da75db98a8c97da9aed3e5c89b79e1b93bd53 2013-07-08 17:33:18 ....A 709632 Virusshare.00073/HEUR-Trojan.Win32.Generic-405308c9ce3538a73acda75def5be74a8f9f9dae7852e8fa2212c5fc550ca572 2013-07-09 23:18:52 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-4053364cea7ba19990cc4357b98bdeb74fcce7d650ebd79124c82e15e0e2ab6b 2013-07-08 17:27:50 ....A 481425 Virusshare.00073/HEUR-Trojan.Win32.Generic-4054475f5cf3e2ede612a034832141d550025c0a048eb33e6b02990c631761dc 2013-07-09 14:30:16 ....A 286007 Virusshare.00073/HEUR-Trojan.Win32.Generic-405455f4c076267567ef8d9606d3c7de7c4c64d477edd55f4487ecf93551d535 2013-07-10 02:33:36 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4054a42eddd90dde4dd7f1a9266c39c02706bc8e93ab982228e7b9ac67a4a124 2013-07-09 23:20:22 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4055834b7aa2adf69c5369061298e530dee79231de3e1ee29c00b2572f524488 2013-07-08 17:23:54 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-405583f59278b007886945285096e75c661801dc3c97b1cc25e03b5d6b064ab2 2013-07-08 17:31:28 ....A 471875 Virusshare.00073/HEUR-Trojan.Win32.Generic-405620906f0534a0e1fd026dfab96c92d55e3d82d7f7172b674cb2083ea8895c 2013-07-09 18:15:56 ....A 330240 Virusshare.00073/HEUR-Trojan.Win32.Generic-405740ad3e15e08527a0a4946292a46e5f54afed5e21c0812d23ce7f2fe881a1 2013-07-08 17:26:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4057b69ca9965cb3aec13723031b06d77cea600ca931484b30c2cead6ffae231 2013-07-08 23:44:38 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-40588bfb0f49b7aaba30943bacc46a057dae829ab46a2c61520aa5f219624939 2013-07-09 18:39:32 ....A 76832 Virusshare.00073/HEUR-Trojan.Win32.Generic-4059f7c9c8245dd7c5eb28597e8bdb2c9f7005dd161d8543e3932884e2000b9d 2013-07-08 17:34:06 ....A 346591 Virusshare.00073/HEUR-Trojan.Win32.Generic-405ad5e0392886753eba06d2fbed6e4d4d4db31d924c285396c9dbc279f22a2d 2013-07-09 22:14:12 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-405ae749ebd689af4baa11325b72a2cd57cac4d42309397f175d4c3f583150e2 2013-07-09 20:05:36 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-405af9a16b5c3fcdb1c636fae3efc10bb6ef5f7ed5be28d7e0432da780f97f0e 2013-07-08 17:39:32 ....A 716810 Virusshare.00073/HEUR-Trojan.Win32.Generic-405cbccc689c0527a39ba753b18ca5f0e6063d3557c3f268ff3bd9a85be3008b 2013-07-08 23:46:52 ....A 2703360 Virusshare.00073/HEUR-Trojan.Win32.Generic-405d4711f96c1bf39bfd35c678dbc54b02bd78435db2b9b47e37f60bca9713a1 2013-07-08 17:29:58 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-405f258a31edaef4adc4f738c8c847499f99e5eaf1e8ef848b875c20376c47b7 2013-07-08 17:27:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-405f30bae58100b38f147277e198a3413157262d12565c7e99842d1ad7529477 2013-07-08 17:55:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-40604c45bab0970356401cb0fe60b2669ec031b5b74ca61a05e462493461254b 2013-07-08 17:53:20 ....A 198224 Virusshare.00073/HEUR-Trojan.Win32.Generic-406060b1d943396fa7721da5dfd89212d43c4b5110c1a311ee0368c0a0e4e8b7 2013-07-10 04:35:04 ....A 88542 Virusshare.00073/HEUR-Trojan.Win32.Generic-4060fe569727982e3e7ccb8187a649224ffae0e09710e70360cb855669a14dbe 2013-07-08 17:50:26 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-40619724c4ba304668479a3099efd7e00d338b7b6371a308ce0122dc6b94689a 2013-07-08 17:50:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4061b61d1c5b80221a2a4f28a99c1754779cbe6c8f27474a726f5ecc638282de 2013-07-08 17:56:02 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-40621d3cf21d384fcf3604676dc0c0f203b1e755bebaf2e1f94ae579cd9ecbee 2013-07-08 17:57:10 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-406289f367253cc616c3ecd0bc1e840c22fa845a47e0016a0d5969a11fec2639 2013-07-08 17:49:14 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4062999540c7901d04644c8437e09ea0a3572e81f804f83f3683a43a831a229d 2013-07-09 00:07:06 ....A 668283 Virusshare.00073/HEUR-Trojan.Win32.Generic-406300fe8e25364c498874f98ff0bab4bfad960b4697312f5611398568e8eeae 2013-07-08 17:55:34 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4063c3634fd42cc450f605bc588ad7b71153cdc92f85035d880811e07b4e0789 2013-07-10 09:34:08 ....A 101392 Virusshare.00073/HEUR-Trojan.Win32.Generic-406407554d29cbac6a9cc1d0333f9ddfc9039fd92064b1abbb2b00fb8b77d59d 2013-07-08 18:10:56 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-40641accb6aebf7a075b1bae95a7913e3af53db6f84aa9f4ce87e38e86e1ad63 2013-07-08 17:58:36 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-40642684b39e5db0ed188da97487d43839d483a5a83ac6a99ba6425515db9781 2013-07-09 00:07:44 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-40648788bed9c85de89b2fd5da9f3b6c28fb73108e03620a7a44724f10b474e5 2013-07-08 18:09:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-40648dcd137b2934df91b87438ae511fb3ad27c39878a4504a118b97e3557980 2013-07-10 00:14:06 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-406596b3e79df5631041d90941a9aa3fe6132a289ef93cf07aa1bea6334ea856 2013-07-10 06:26:46 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-40679865c5581c99e3a898062dde4e6de83a73a872b29d4ab27f6fb6a9e0dd1d 2013-07-08 18:03:30 ....A 2242560 Virusshare.00073/HEUR-Trojan.Win32.Generic-4067ae84339c8b34270f13c521aaa4c3c1eb1ded81dca3e0290e7435dc3da752 2013-07-08 18:00:18 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4067de902ad2a186ab24dfa15162dda12a774c2e0f5bd4f8b4c0ea558661964b 2013-07-08 18:12:02 ....A 859136 Virusshare.00073/HEUR-Trojan.Win32.Generic-4067f5d32c5d88ccfb9f4ab2cd8418263cb6fb9964d5c9de09c53ae29bed7540 2013-07-09 17:11:00 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-40684210a10cdd6c830ead98a07d89101ca572905d3443d55ee536a83218f1ac 2013-07-08 18:02:24 ....A 786440 Virusshare.00073/HEUR-Trojan.Win32.Generic-406844216ca09e4d5dc660f7f97045726cfc1d20a7939f614414f24b0e86bc9d 2013-07-08 18:10:48 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-4068950d04623292815fc7ec0367825e6e335d379e4d750b2112061ddedc4778 2013-07-09 13:00:54 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4069f7e046066b103876b809d1fedca60059ed82bff6c9bced25e9637428e3a2 2013-07-09 00:08:42 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-406a7e27dc0f592f25706ccb44d54d2ec8bd21e663e0a50dfe42b6e64eb241b0 2013-07-09 19:34:36 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-406b6971a294a942853047ffa74da267106dfd6dc80c1c5380dd71f6ed788476 2013-07-09 00:10:44 ....A 490112 Virusshare.00073/HEUR-Trojan.Win32.Generic-406c0191e2c5da355add6bbd5c7b737291206ae7eea3d75d6afd3784fd8e6d96 2013-07-10 09:40:38 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-406cdaa5b09ca853ab6ade6641fb8441f6cdf2da8bb760aee5f312950c7d71ee 2013-07-09 00:10:52 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-406d0f3334a5b39b0e2e7039fdd34dda47994801defeff148ab6a66c5ba4ba14 2013-07-08 18:04:08 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-406d746c418929c1e917cbf8134f49de308884843df0cee533203de6c195ed52 2013-07-08 18:03:06 ....A 16955 Virusshare.00073/HEUR-Trojan.Win32.Generic-406e60cd0cd5a33d37a9a963783faf1d7264ff01ca67150865d0fa05117b0fb9 2013-07-09 13:40:20 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-406e68b06236c52e9257d0bf85a80533792acb4fa2f0d5626545963af81e8f40 2013-07-08 18:00:30 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-406ebe2b83d60829cb0797cc77a25a2d9e54f2af47b04d1ff7cb5ef7e81e93bb 2013-07-08 17:50:56 ....A 274034 Virusshare.00073/HEUR-Trojan.Win32.Generic-406f0fe000f6cbfcfd60f7dbcb20a5a6c5804f454b155d94816356f36ed02302 2013-07-09 11:45:34 ....A 1328384 Virusshare.00073/HEUR-Trojan.Win32.Generic-40702116cb38469eb802d6963d81a80f0dbd77340618b43e754dd50d766eab9e 2013-07-09 00:09:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4070dd2eaa2bac74db6ed11b1df377fee32723200cddcbcbaa98cd7feb7de741 2013-07-08 18:04:40 ....A 1666127 Virusshare.00073/HEUR-Trojan.Win32.Generic-4071d1e22aac629c803d892407ef593e37f4f18e2b4d9cc6cff502c0cf6ddb03 2013-07-08 18:07:46 ....A 35948 Virusshare.00073/HEUR-Trojan.Win32.Generic-4072fd4f8a03597a0619d1fb859a110c8a822ee7b8e69aa511cf6ce80d78d954 2013-07-08 18:03:38 ....A 144582 Virusshare.00073/HEUR-Trojan.Win32.Generic-407328aacbc3fd47c48f769a773665a59d07c40be05ab12a914e42088a830c7e 2013-07-08 17:53:56 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4075a6f4c43701b5252ee478013e4eed106179288bd29db4753cc4d395afd0a9 2013-07-08 17:54:04 ....A 1824768 Virusshare.00073/HEUR-Trojan.Win32.Generic-40769637a2012fcb51842dae570fb8822287ea695b494f7cfefc7d4bcf7ab348 2013-07-08 18:07:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4076cf95bf3fcbc0e2a89c768dec4b2b181bab3d6f844ab682f2dcd453d4c09c 2013-07-10 05:27:38 ....A 1117238 Virusshare.00073/HEUR-Trojan.Win32.Generic-40777eb60be369d9fe63c00de1c8c207c95c466f47b947c5fa2bc755a65069ff 2013-07-10 09:31:36 ....A 121563 Virusshare.00073/HEUR-Trojan.Win32.Generic-4077dd9bbda17cfb2ff1accad70d663e93cdf019c7c457d2cb344d58086bc978 2013-07-09 00:12:14 ....A 17104 Virusshare.00073/HEUR-Trojan.Win32.Generic-407810cdecf2e9049a1daa30d5721a71e5e410f272f9fdc5ec1d92fc10d88d91 2013-07-08 17:57:12 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-407900bad1b9a50c1b20b361afd7ad4b20edbdfd021057495af8ff6cdbd907c9 2013-07-09 14:43:30 ....A 40975 Virusshare.00073/HEUR-Trojan.Win32.Generic-407a04e3e343f9f391bf118bf157ad33d87c34a8337528cb95732e797815e46d 2013-07-08 18:00:32 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-407b63eb17246bb9262d3c9976d28e37b5110a4e6e567836d989c75c7542579b 2013-07-08 18:04:50 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-407be0a6524f67b882c92046f2fc9c844d63024762ef9b2dcdfcbc7b5387c11e 2013-07-08 17:54:26 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-407c437d6946eec9cb996176114d959230e9c4da7ae7bb656649dedd221370c5 2013-07-09 00:07:26 ....A 364218 Virusshare.00073/HEUR-Trojan.Win32.Generic-407c6664fd82eb43c8a3f5512cc3876bd23e5370139d73f8930a2ca5d6a4a188 2013-07-09 00:11:34 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-407cc541103b5bcb2025894a083f69f8e03043d278a4db94d35e91868217c92b 2013-07-08 17:54:48 ....A 70242 Virusshare.00073/HEUR-Trojan.Win32.Generic-407e799096c820fe1e50c3a46fcab99ca91cb4971788b03458a0f942862b67f6 2013-07-08 18:12:20 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-407e9289685e7646ca2c848a190d71cfbe40bed56b84f382783add14ca37d225 2013-07-08 18:07:54 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-407ecbfe645463a60bc675123d188b76bba00a9192782b68fd04f1ec7a60e6fc 2013-07-09 00:09:56 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-407ed6c8a85309dec8ef15982e2792fbb632600d008ae8e5043a8a2bc8a63738 2013-07-08 17:59:56 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-407fd8401bba49d73427da0960bcd0bdfe570a8d01e079cdec5666fdf40fc970 2013-07-08 17:53:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-407ffb6d8199e345ac319f7d9c274f192f8893d5a3d2f0627856143fc516b2c5 2013-07-09 00:08:08 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4081b4d8492b261ffc2cc7ec2b9a2680eb0f509a74aa63fd64fb81f0e2b37ba3 2013-07-09 00:39:00 ....A 1958400 Virusshare.00073/HEUR-Trojan.Win32.Generic-40824cdec27f1c21486d221068dcc4ea6ce394e93bf47b48dca066be037a056b 2013-07-08 18:27:56 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4082938577dc35a456b31f46cee346a308de87a425f92b17e5ac84db063add74 2013-07-10 09:41:14 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4082d5e04ac6dc9c561502879033e8ee0b6838fa09cdcbdcfdc6cdb7a0a0bf5e 2013-07-08 18:24:38 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-408316288696c5dcb75214d1575a5ee3dc872b86e5fc1eec5b310fe31eb2e3cf 2013-07-09 00:06:52 ....A 725520 Virusshare.00073/HEUR-Trojan.Win32.Generic-40845ea0115f6f0382d15112c7b15b022addb910678ee99f8988c4824271e315 2013-07-09 00:41:06 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-408584703808f62a92f60c15512079392f0abb681e23c74dbba7066a91d0c13e 2013-07-08 18:35:02 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4085ea81c5a96b9ce98f9604d0f6304743d60ea34795cb1a2ae3470c7fb04c74 2013-07-09 00:39:34 ....A 436352 Virusshare.00073/HEUR-Trojan.Win32.Generic-40863637cbadb300500f3f5d44fd54929046d0eef05af9bfafe47122565408dd 2013-07-10 05:58:56 ....A 2313728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4086f89be67f2a291d86a4c17d59ccded7ed924e69858e5c30fbd5511f938aff 2013-07-08 18:37:42 ....A 1933312 Virusshare.00073/HEUR-Trojan.Win32.Generic-408799091f168a9de0bdb1df48b0c7337224322d20cc90eacc57431ce9c5553b 2013-07-08 18:34:48 ....A 1044480 Virusshare.00073/HEUR-Trojan.Win32.Generic-40885ecacc65b398d704a6036df0124dd937048a13a23d7a03f7c3bd78bdd80e 2013-07-09 00:08:42 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-40886cb881a9ff64ac0dc67dc1f852f88894dabff514ae5a188c3e1e20c95fe3 2013-07-08 18:32:10 ....A 40524 Virusshare.00073/HEUR-Trojan.Win32.Generic-408976e00ef1a8a23269a6237b3faeab79373734d5211bf94888ed75896e6a45 2013-07-09 17:18:54 ....A 607744 Virusshare.00073/HEUR-Trojan.Win32.Generic-40897b526cf46b2c67e9de8b5320c9a39670e9989788fb56d841799d5f1613c6 2013-07-09 00:39:02 ....A 55479 Virusshare.00073/HEUR-Trojan.Win32.Generic-408a007ca7790a9b704fa5a42c618a83949797bdf7418518ce3107ef2387c242 2013-07-08 18:38:00 ....A 407552 Virusshare.00073/HEUR-Trojan.Win32.Generic-408a25af79977bab2468da1a438f067c217f22a51a5641f39763ffde207ce733 2013-07-10 03:13:52 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-408a8bd2878b447373060c902443e83cca39c6d2499a1ff0fa7f4c1ca541b7a5 2013-07-10 08:27:14 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-408ab25ddfbe958625d27f5b43db02e3619dc0b2d2b9740701792b9d01178f30 2013-07-09 16:50:00 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-408ae7b6894bb4bfcec2b2fc690c62ce80e82e7884d0b06dbe4cb4a4e342c81e 2013-07-10 01:20:04 ....A 65830 Virusshare.00073/HEUR-Trojan.Win32.Generic-408b0915ca8d0d947ed230858c561cca12d9b3e5b915ea799485248d4bd8ab8e 2013-07-08 18:25:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-408bac8e65c1e02758223b5934072d1fba8728c3a779c0da9d25cf30d1671c42 2013-07-08 18:37:16 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-408bc241c164ea1ef500b86ad0835502ce2a1031df7abd1195e93cca61e4d7c7 2013-07-08 18:20:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-408c0ee3df36fbe3be0c44fa3a24a74b4ec2c61cd90371d7a65d092f962d2ad2 2013-07-09 00:39:22 ....A 1099776 Virusshare.00073/HEUR-Trojan.Win32.Generic-408d8ee5111005619f5134fdb79bddc94357a3fd4be3885269b388ac8a2edf03 2013-07-08 18:34:24 ....A 32815 Virusshare.00073/HEUR-Trojan.Win32.Generic-408e0318264e28579857f919c7692ca6a402e32e485526fb2a00395466fbd875 2013-07-08 18:20:20 ....A 1827712 Virusshare.00073/HEUR-Trojan.Win32.Generic-408e58b691d13e2c98ae022273218586cb348a3d7724468bfb1159399beda39d 2013-07-08 18:26:44 ....A 1011200 Virusshare.00073/HEUR-Trojan.Win32.Generic-408ec76b53da2bc0b3b3549082441f0cd6622a11d048eed3a904bd6e5d4b7cfc 2013-07-09 16:31:06 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-408fb156391e767b8c51781ba60485599975ca9e5ae8df6f8c48559521940415 2013-07-08 18:35:16 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-408fefd2664b3333080b00e7554ab2f34c01c17e2defdf189a132df74ee2cc4a 2013-07-08 18:29:30 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-40916a5b28de3b60a4a530f2a027240c1c49268032d2bdc5131343fa9871ba43 2013-07-08 18:34:24 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-409186fd9e79a7e549c8862666d79e9b0ba74e2f90293f1fef7bf8279a3c7dc4 2013-07-08 18:22:38 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4092161eb830f82fc8d4e797691aa2c0188272b2c403ec45c8593acf2a0a091a 2013-07-08 18:30:32 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-4092bc904eafbff4c7162c87a7996ff17ade48946e4610d6161ba4519f104f7d 2013-07-10 02:10:10 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4092ea65565825a979652fb336d7ce1d87c1f8a0f2a40820418043ea28a04f61 2013-07-08 18:38:42 ....A 51429 Virusshare.00073/HEUR-Trojan.Win32.Generic-40932c7fa766b6e804dcaf34a4e2d78100e0ddaa07617b2a3a0806274231d7aa 2013-07-08 18:30:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-40936c4edea62a62ca8497e56463b9b546db7a6cff7e5bffeda90c16976d86f1 2013-07-09 00:08:08 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-40948aa96b28a62ac4706602c8a513013a6c090c4711a72d31b0fff6bfe12bc7 2013-07-08 18:34:06 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-4094aa99d3265cb9a0d41930277b23864d8e233ebafd430fb70992b42b9a6fc9 2013-07-08 18:20:50 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-409580e1752cd4f130e452d4a3d77816b0d3268bbaeec9a0ab00908ae12b7246 2013-07-08 18:38:26 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4095de16014b7972039d5940a0bf57b1e45a66b33052d7daa74bf4444c7b44e7 2013-07-09 22:42:36 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-40962e7b719386a4fcb97d7fdf470ebb7ddcf9928d2d1d5a53eb64ab8f424e96 2013-07-09 18:47:24 ....A 50744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4096a351ea48f4b4fe193279802465acdf81a85226d409d12295a10416c54914 2013-07-09 21:28:18 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4096ea33fce01aa50d726d6adc7d98d00b9b9a452f3b14c447cfa534fb8f8bdc 2013-07-08 18:21:26 ....A 199152 Virusshare.00073/HEUR-Trojan.Win32.Generic-40976bdc689671e64a049b4ce690925e712df98226bbc4e85e34f94c47ad445b 2013-07-08 18:33:58 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4098d1bc70ac12496b99f8d984f06791768df6307a0a55a7b638be5a39c1c242 2013-07-08 18:30:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-409910e8babd8be621f39fed974d39c18fd94c8e4e757336ed530de0b9736f49 2013-07-08 18:39:40 ....A 819720 Virusshare.00073/HEUR-Trojan.Win32.Generic-409951f77bef0d26ef9811a607b037f805fd0085095182a743dd2d26431ae3c0 2013-07-08 18:29:02 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4099716c64aebba77ef81ab2b8eaa4315aaa7484750b547db9c06c2a7be2695f 2013-07-09 00:41:32 ....A 982076 Virusshare.00073/HEUR-Trojan.Win32.Generic-4099b037baf26db56714e6261e34d28759fed8015366ba1bab4ce428a195c923 2013-07-08 18:36:16 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4099b6dcee863dcda3455363916fb731b6faf5c13d09db63c7ee4f2dc3b13baa 2013-07-09 00:08:24 ....A 2670592 Virusshare.00073/HEUR-Trojan.Win32.Generic-409a370081aac176ac3471bb673dfbd6339a77a466d8ab596a1432b46c035ee1 2013-07-08 18:28:12 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-409a69c99213d89c7297f2c992a5bbd393c341b62746f685a1cf76b4637653e9 2013-07-09 00:42:30 ....A 306688 Virusshare.00073/HEUR-Trojan.Win32.Generic-409a9f2f45a489b474953bfb1a47af99996b5aa0a2cbdfb614ddedb6881e4096 2013-07-09 23:31:24 ....A 118600 Virusshare.00073/HEUR-Trojan.Win32.Generic-409b2bbae14373c03f9ce877f7e545ec918587a9ef865c2f853af622d96de704 2013-07-08 18:37:06 ....A 1256448 Virusshare.00073/HEUR-Trojan.Win32.Generic-409ba1b83dc037a220b349962f89510814db15a9288d9e9129c73f6180edb166 2013-07-09 00:39:52 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-409c0d1aeb76d9f77d254729f18cbf2e00d0b191cee0dbd5374d004e9a53dc57 2013-07-08 18:25:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-409c19cd9f0c2942dc9c788cf2714adea470bcabdd317e022595619955b726ed 2013-07-08 18:22:54 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-409e77e4dab49cbbfea96e9ee2549d6b8c3fea981c9a404c03ba9e82591c3cc6 2013-07-08 18:37:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-409eb8e71260567276819b81b69bf6edadaecacf5401484ec5cca14efc2b41d5 2013-07-08 18:23:26 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-409f2467f81f4b8358e7e263e0131034d33b45ca0ab41176335d3f947e7cc084 2013-07-09 23:24:00 ....A 4379136 Virusshare.00073/HEUR-Trojan.Win32.Generic-409f2e3e6f99febfcb45f6c8df9e91ea499db0d495a5488d81d65c01ef73d52a 2013-07-08 18:33:50 ....A 777216 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a256cbab6fe8de20a57fa1788c456cdd5eef301698fbe21160f9c2b11c6c63 2013-07-08 18:29:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a29ab22df427b8485e6b7381febd3aec010e4a1fc7b6cf19730fccf6b5e2e3 2013-07-09 00:07:22 ....A 251227 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a2a0e6a5bac714af82ca37507688a18d670b8b21b87fbcdb631e5619efb8ce 2013-07-08 18:37:24 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a324af2c12a9ee2fcd7ba01ceb714af8eaae5f788ca25caf6fed55080a7329 2013-07-08 18:26:58 ....A 2984960 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a33852873f1e6c1b5d75ae29a01f08c762f193237ee403406c55fb9f4bfc3c 2013-07-08 18:23:06 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a425abc369976ae6f5ba6aacccb84277f680097fb1078383eb8094afa57430 2013-07-09 00:06:12 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a54d066cf8c72ac18078848b54d820d6e8f1746a868d45bf776a1b35cb27a3 2013-07-08 18:39:50 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a573d5d864dc3ff4c702c12c560f97199fc457e02cc07a01a75025bdcc5da7 2013-07-08 18:35:14 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a5bdf39232628e2d710d36face7579ea4b8d02abb8420549d1041768ae7c7e 2013-07-08 18:28:20 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a607d393b52798d5dfd0d4b7df9418b2b01762a673978705d440007f98c984 2013-07-08 18:25:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a6e30a7838ce4374fcbdaedbdf4f42f01e5f8f69efb54df5312dfe18c61ae5 2013-07-09 23:49:12 ....A 250065 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a75b974e3e5d10e53559913edb4cd0b85a8c9fbbb2510d8a4a53b464b1e976 2013-07-08 18:35:26 ....A 993800 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a75d9f284fb2da72a8112a759168f9843098ccf60a9a39114f28445b768693 2013-07-08 18:28:54 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a8cd1785edfde038f8106a1ecafeb97a4709858d8a11c0910fe0868667a144 2013-07-09 00:08:06 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-40a9ef3bd19026be4180c65342a435dbec6255a826d90315970ecf4a40ec0216 2013-07-10 07:16:30 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-40aa2655c5e93bfde1a72474003215a4a80263e3947a884734982f16b2f62a86 2013-07-09 13:13:32 ....A 1593344 Virusshare.00073/HEUR-Trojan.Win32.Generic-40aa6ba10e1f50d06e1db4642d4774fa41b2164e246f5fa3101047f10cecabc0 2013-07-10 04:01:20 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ab34ef1f4cadac3323287aea01b131090f88a010f48739fd140e2e9c379215 2013-07-09 00:07:58 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ad3639d5bfa71c1b1b62d1f70f5ae98b8545dd5feee3d9dcb89927f4f4e035 2013-07-09 00:38:38 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-40adeb6174adb2458d91b6cc20aa2d24f7be070a0bba27d9679926584c4e4423 2013-07-10 06:27:02 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-40aeab24a3a8d8707d0e9bfd054b0c5bc30b8936adc2c6433e5d3f0818b92b17 2013-07-09 00:37:00 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b009f5402f80d58ce8fc4ee1390ae29006e2f6a34be849ff185edbcfabf479 2013-07-08 19:02:26 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b0f912bba4d3cccabb27cf4aee9e93e67fca03c5f05e2f9c0a03946e99baf6 2013-07-08 19:08:46 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b239bcf36409ec60140a0236eff6c93f6fded7aef0d8d255b925fd5ec00a0d 2013-07-09 00:38:08 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b28aff84cdd44c9e1971028f4dd163999c4a1faf2cc89d67144c0c89e2aeee 2013-07-09 17:20:38 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b2cf2142c03397aca07bc644fc93d9688fd3e59e037403392f1bef6ffefc4f 2013-07-08 18:48:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b2dd9b8e8e04754f7677ac2a194ba0dfc7a09da57399b2e203533f332eb0c6 2013-07-09 00:35:44 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b4128894b67b753acf69489465ae5a91a55549c11fb932e7336773d28563a6 2013-07-08 18:55:38 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b52989a73b189fddbda92c5ebff2392cb82b4eb16b36962a2cbd54f409c1bb 2013-07-08 19:00:42 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b57f76ae62d8ee8a3bb0be13ef5dbf744f2f69d088dfe54726f57be98b730d 2013-07-10 08:40:20 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b6c6570dfc2d4e35b3600d15d47a7ac1df27d3e262ca7880a67addb49f6ee4 2013-07-09 00:40:22 ....A 470537 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b77c14ef83de9fe726f95fa2a0d4a0a40783a9b0ea590a98b2653a76a0bc6b 2013-07-08 19:05:58 ....A 219248 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b8826a17b2148df75a96e1b956af8ac21db4c32985cae86e88572a3d0d155b 2013-07-08 19:07:42 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b8fcfa837713ed0df6701d55399a80d00c501011848ab5460feb81f68c88dd 2013-07-08 19:00:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b9b0db1bba0e0d9449c69370c4f44cabc04b03f6700bd67753911bd963fe6b 2013-07-08 19:03:44 ....A 448000 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b9bcf7c7bd349aea3d14ecb91cf1f5c4a86161f7307470774b9c1ecd25eb8a 2013-07-08 19:02:36 ....A 447744 Virusshare.00073/HEUR-Trojan.Win32.Generic-40b9f745ca4f702cb0c2a00019c61a10c801fd7e26c31e79971ce7dcf5102ce7 2013-07-09 10:23:20 ....A 94792 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bad4c7dbb465a7694ee33792a0364eae4b1ddb78194dcd94708ec5a7524f8b 2013-07-09 14:13:30 ....A 94944 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bb3bb7372fffe117c11cde0a5114b5a36c86a79987d58fb8a0e241f16000f5 2013-07-09 13:17:38 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bb5206a81ea22f42fe05b668b60c2c71f314183a1badc64de42b3a999daa54 2013-07-08 18:52:56 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bcdac6b0ea680cbb70030611df4fa924d761cd17ed646dab8e3cb9152b6680 2013-07-09 00:35:44 ....A 226315 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bd3bad8139c5c6d247ae1ebb979347e41f885bc2908bfdd5f4bca882a8ce8b 2013-07-09 16:38:02 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-40bda94248e10b203a76adfac908f13bdc6b1d06bdc082ce30abe318a79f5ac3 2013-07-08 18:50:46 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-40be3d5f714541f2957edfff0a6c6e5c8ac7cbeaed63071c1245e22e0d27663f 2013-07-08 18:55:00 ....A 250882 Virusshare.00073/HEUR-Trojan.Win32.Generic-40be6368671511a4460a00aaa5876c5f0b0094e215485ed504e148503c83dc55 2013-07-08 19:01:32 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-40be97628d73c50065eb887ed8792c5d060150fc6a63e7278744dd10df3621f1 2013-07-08 18:54:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-40befba26efe51dfa33aeb5512b7d7a6ac72b1d814e566b7a742cb8432ef6903 2013-07-09 22:06:38 ....A 1228738 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c06ef549406aa5654ed0f843e5b5a606f2344215811c90b179c1f2ad7d02d6 2013-07-08 18:47:46 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c0f03c8dc220b6d0a5f4630f57ff6fd704781fb6d442ebe60c601254d40eee 2013-07-10 09:21:34 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c0f2a4cc0eb95624d7ee5da60af2b0de9339ceb9b40b71a3aad810086abfc7 2013-07-08 19:00:54 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c1d5de21c3a80b3c75c02ca08c10b7e836ebcaad67380fb1cbc6360ff6b995 2013-07-08 19:06:30 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c1e8416b4975aca5f14004c622d6b1c13545a5d89f2f332fcf6e38133167cf 2013-07-08 18:58:48 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c247d6ddf928af4a3b2614cf092d333ade9ce981cc077063a07e553c368226 2013-07-08 18:51:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c294d6cee89c7d24c103d503ca8040ce3b00044f23bfc4c80b9aef4667b8fd 2013-07-10 01:56:32 ....A 7729400 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c2a1077211372865aafb8f96bbab114410521e79ea61038e23587575c1cb99 2013-07-09 21:22:10 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c333087438b7ee877c760a0296156784101eab3f12c859523a6f46ecdc46f4 2013-07-08 19:08:54 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c402fca1109ef0e66905a78d9987181c61f939e96779232697d7eaafdedf6d 2013-07-08 18:55:14 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c4237733c54d88bc279244edbbeb6764332cf5bdd4d0e0855ffc9f5e0c38f9 2013-07-08 19:03:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c50eacad41c413aff7a0c6628842a313b4171172226d3675576369a2436ef0 2013-07-08 18:53:26 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c5e6160607612a49453fb143f11608781987dc18d521e2b6238240441b14ae 2013-07-10 07:22:58 ....A 242077 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c6342a9e500fd285cd7d351cdffddcb3135dd194481aefb2d30568bde9b577 2013-07-09 00:36:58 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c744c5ddeae5fcc1be7919b432c20abe2fbd3e14328e29647cf417ca6b3a29 2013-07-09 00:41:40 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c7d61c66b257da22b433c390881f0ebfb040fbab2a50b580d2f6d997186a7b 2013-07-10 01:42:44 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c7ef874f0981f13e970bd3a22b5c59a4a5820708ccbc098ac3ab07ace15a19 2013-07-09 00:40:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c92041675544ec5995b8cd20f616c38373e5c35ef9e84b6a7a363465eaf9f9 2013-07-09 20:47:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-40c99b355a8498bfc54e517b902d51b3996bf2c92e131543828c911abb1a1849 2013-07-09 00:38:50 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cb6b9ace06e0f5db487a745014469ad80898526c2b059d85ea79f2a8ef9736 2013-07-08 18:59:50 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cbcb84eb500f58e594d448401b9abc127908e7de6e65b88618f78864dee797 2013-07-08 18:59:18 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cd044b991b7617c11db9d030a1cdb00a419f6b1aac5976f54a5b1344f9b38f 2013-07-08 18:58:20 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cdf934bd7402d99ae3c51c5e94c8235a8e698d9499499490366b2e642625f6 2013-07-10 04:37:34 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ce24af4457c7933191027670c369836763ec856eefa5623127b41cd87f90dd 2013-07-08 18:55:16 ....A 275739 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cef05699afd60c90718a2fd190de683a3ad805ffd20e915e91fab6ebe6d480 2013-07-08 19:01:50 ....A 191436 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cf72fd4de44071c16c3b64d4a35f977cff0e94469531792758331f3d423861 2013-07-09 20:23:44 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cf7b782a9ff323705695772be6e3c92bc5b2756ef4c7f33f6ec863a386b7f3 2013-07-08 19:01:04 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-40cf7ccff910cd67756d95eb0815bb919192a4636babf26ebb89857c28bdde5e 2013-07-08 19:27:08 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d09d7ec7e099c8363a87c5aba51607f9db4fbc7a9f97fd79652bbeb9e2ea71 2013-07-08 19:27:48 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d219d73d7d5bcc968471959abe804c0a6e46d3f503bcc218082f412548af3c 2013-07-08 19:24:30 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d29502371c71fd6dc9aad8abed2547191a351a2f587a16b4f7893285db6d58 2013-07-10 09:24:12 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d2a4d778f9b940af8e4b27d2d7d9c37073c854d889ce59e9e65db86b15c6ad 2013-07-08 19:16:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d3be05a17a61604a3c39b2df211b6af228f9ddab93fffbca4dbfebb1c18f04 2013-07-09 01:16:08 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d468c1a694034d73e2dfe3e13ad4dc0df61dfdc6bac29d0f664d54a6568a4e 2013-07-08 19:22:16 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d5a455cb959f92f64da7200fefc8a874e4807def69ccdd66ddfbba6025d878 2013-07-08 19:31:22 ....A 406016 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d5b0cd00c7b6fdfc09e84098649c3da248eb17fb7a9cae302aa0b009207550 2013-07-09 18:13:50 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d73039ac24b52e7175caebed81d4ae3b306a65f606b00ad10dc785cbe9046a 2013-07-08 19:29:22 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d7cd59595caf02ed8c2e6bb737f1e8c4e6295db6af2ddb3c06892405bc03fe 2013-07-08 19:17:38 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d8e906bdcf24a2a02df04475def332c63e48029da1eac575e424719a144a2b 2013-07-08 19:20:04 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-40d9f45efc68fa770eadb690113ae6d8dd37c91c79dea689dbf15774c55d2823 2013-07-08 19:23:44 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-40da1c3994ed46070e806a7399f199a2a395f784ecf055a032e148d4ffa4e654 2013-07-08 19:27:56 ....A 81878 Virusshare.00073/HEUR-Trojan.Win32.Generic-40da1e7e6545daacef0c845e0ab35d9724d0d4131c43335200c71e9fad400c4c 2013-07-09 20:22:48 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-40dab7e2521e05a656e014864b2c603ec8ea9cded50db46263c96e7b2ad4e8ce 2013-07-08 19:30:20 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-40dbf9af3b1033e938051b0bb45d1974e5e8a8d24043fdc11ebacf2bf3e10e4e 2013-07-09 22:36:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-40dd99edcd7fed5160161ac5ddfe9d99245d0add9ae8820b7de27688ce44a36e 2013-07-09 11:56:46 ....A 493568 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ded52418352392142a1a21711025626e74ae09190f6352309df9e514e5a3b5 2013-07-09 01:12:30 ....A 360444 Virusshare.00073/HEUR-Trojan.Win32.Generic-40df2dfcafc0eb32d26f411e890341ad695635919cc1e8a4acd0514b10bac559 2013-07-09 01:11:44 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-40df6fa38bba5f99a02132c8fc4f2809bd8df6f63f349b8528cb3244fd9ad4b1 2013-07-08 19:31:34 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-40dfcc2a5c8c25ac5e370a155e04b87c3868924022489befbbbd967f627fa5d9 2013-07-08 19:20:50 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e123dac2e5c3232695fc7c6968eb47e3c3ec79bf51dcc5666b89a337ad6201 2013-07-08 19:29:16 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e19d330de6dc3d0dad96224b148e1d11aa4ef391ee70a81150b9e3d42aae6b 2013-07-08 19:19:44 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e22948ff5e1f3803666dfd43736e0e20a52b300fd35298c4883d2131347cca 2013-07-08 19:27:48 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e23d2fc976449d6bb595feb8c56d8aac235b7499d88fe5a9c924e5d5e23c8a 2013-07-08 19:30:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e31cb88c8fea4fba2873a5959177d1136d0da2959da0068d1c59dcff0d2cda 2013-07-08 19:30:34 ....A 221285 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e462f217f4fc58cedfee0380a355a182625d92f15e2d82289f4fef93befa33 2013-07-08 19:28:08 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e527cbbffb3743afff1f93b41c01d32e5029ed981bdd7d54faf07abb3b422c 2013-07-08 19:30:16 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e58b109ab09dc5f6e1d5591d3ead98f1a51f08b981d2a1340f8d6d5fa9bcf0 2013-07-09 01:15:54 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e5baaaef23740e6b04506b0ec460993f70f202648620d235f9463848e24807 2013-07-08 19:24:18 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e658989d0a0be609ec36b873c96f3eaa12401b250a3b73dd7b3a68be5259c7 2013-07-09 01:12:40 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e71c2f901093afe5f1efb76db60beb6d4298f9a69c567624027456145b592f 2013-07-10 06:12:04 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e795391f17cfd7f735bb902eff2167d663464eb70418df919fdf442619aa10 2013-07-08 19:29:26 ....A 891392 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e7ceb2da9d9985c234c57e3a7cedbabda1cad5e1ca7264e4480d5c0f91b1d4 2013-07-08 19:20:14 ....A 183408 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e8a2ae7eb6ca717fc1b1378f1bf956ad6b93137aee20e61b839867dd60270f 2013-07-10 03:24:22 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-40e9bffcf0181163f0722fadc3387a9c78f7987b20fce9a801c72ba13b5c07c3 2013-07-10 05:57:08 ....A 148231 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ea3599ab441bc51552bb35a675972992722049f590c55bd754698e2284b917 2013-07-08 19:29:12 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-40eace87d58af741d3b2a11d601b5a34feade80f2b0f5062bc63e8c64f21da5c 2013-07-08 19:31:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-40eb500aca2b95f50196b12ec48b262bc8db19fe1957cd862c97ab91f47a96ee 2013-07-08 19:16:54 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ed7425542232d0be70848faf58c99f3f6d31b7435c60cfda0ff85998299e15 2013-07-09 01:14:52 ....A 135361 Virusshare.00073/HEUR-Trojan.Win32.Generic-40edaecf9edad791d7fbb36afd94ad6306e25e6c92aad436c4dfb7ed46b48f50 2013-07-09 18:14:56 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-40edfb72b99b293cbf757b7db1a3c556273b223f4d18521323ba17110e511f8c 2013-07-08 19:30:30 ....A 189424 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ee17c871e551b506eac2558f2476a1f94ab3d9489b9a5ee4a6ea5ee1ace74d 2013-07-08 19:23:20 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ef2361e1aa5ff59741b27beb4d474cb6a0fffec0ce38dd50d0171394a6a303 2013-07-08 19:16:12 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ef261120fa496bafbc42c822a2687b785deb00f40fff51a945c48737c97b3e 2013-07-08 19:18:16 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ef3e06ed728523691567105ca4ccabd8db52a0b18485f2c52765ac16b47d78 2013-07-09 01:11:36 ....A 4452468 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ef75cf3424dcc7f0def81acf0947b68a234fcec386f7731050955458bf27ea 2013-07-08 19:48:30 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f0658b734456b877d91775c80152b97522911e5a86ccd36293dffa33791fe0 2013-07-09 23:09:04 ....A 9159173 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f0c94c7f288b142f6f3d0801fa9d195ca591caa12a8db9c5c779ab4c454b82 2013-07-08 19:40:40 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f0e5f746700072fc7d44718ba3a5d93e90ab2830d58fe9c2be715d13ff6114 2013-07-09 01:55:54 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f103759bf01404849548abb6632fdf8bb772b7ddd4df52ca8a964b763d86fd 2013-07-09 01:55:48 ....A 125836 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f1628deac9b53237cf10d9385c643116eb6a031aad8a36ca385ee335c96bec 2013-07-08 19:42:42 ....A 848896 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f1940f30c57d7e86f3884ca5b39ea91e596b2f46c242e11ebf872de8a915b5 2013-07-09 01:54:02 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f194c401e62038a85b93d8b0f9d62cb23d09f4bb215bbd1cc52d8eaca63b02 2013-07-09 01:52:14 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f2163d3ea0b449169faa3f1750f8e01d67b3a9d691da0362a5795c84ce6494 2013-07-10 05:39:50 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f23d84317e51143badb35151c506b13ac86688b7fba816c94fe6bfe6ac81ff 2013-07-09 16:49:00 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f2942172047e1e0a9efae0e835aa72cb87c13667e35ff06b8ce85a2e6c68f3 2013-07-08 19:38:10 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f30c40240124c7f6b53e18ede4ff7153abc2f6bef57437ff89011b22bc8758 2013-07-08 19:44:36 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f3f056751d68c08e910abedf4558cd70f96f1a85a001c7cc9a4eab71628be9 2013-07-08 19:42:22 ....A 506880 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f3f7b2210f0b22014001502bde11b1f9ba30ff140efa404294fa8e6a8c2496 2013-07-08 19:52:10 ....A 40033 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f4b77bb3cdcbcf7600c3b93a03b62a67888ee558705ddaf403bdc8fd5d83a9 2013-07-08 19:51:16 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f5ae13f4624b800c11451eb0aeb14c4b85bc4b27833b65790d4e277d28805d 2013-07-09 20:54:12 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f5b1d30d995ed2f2456829e81f79e5a18b2a34affd6da21a08d538db4b1746 2013-07-09 22:32:16 ....A 403022 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f5f819c51894efe75c65aa973eefac2abcc15e682734e68050cb9806bf2be8 2013-07-09 20:23:26 ....A 2121728 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f6a3aabdc525fc9ea301ec9128b9db3d1cbdf60aab695880ca63f9008ef06c 2013-07-08 19:46:00 ....A 3112960 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f6cf72774695a3ce91a1679624aa54a488d384ed9f763355603d7e487c2bad 2013-07-08 19:51:40 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f735075de69ff8763e09e1239a3eb750f0f2ff23bba2918b054422961d6f26 2013-07-08 19:42:12 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f79ddd8bfe9682a702e5a13a5a922c3b518eb0f21dab1fe801ce27385332fa 2013-07-10 04:28:08 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f8776c401db6463a0678aeb75b10a4a7a6d0b32d8162895bfe09223900a61c 2013-07-08 19:51:42 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-40f87d1c3b78ae13e5791e5eee91c52f84d45248f5945d0dbf9188fb1108f302 2013-07-10 04:12:54 ....A 21292 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fb2865812fba1998f4396980c9ef742eb0c561e7cce088fe6cdd013c3c190d 2013-07-09 14:35:30 ....A 994816 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fba1496364249bd6ff6589c02398eacf1b699668488df8c53ce84d392a3c69 2013-07-08 19:45:20 ....A 154618 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fc52596b626d14bb24ded1b88ee8840d3ca6d8355f8075edb97b1fa1345e91 2013-07-10 06:34:08 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fc6d78edd1ee38cb836b246be7306f925f49fb163aefd91100313f6317f1b4 2013-07-08 19:53:00 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fcab8573b27d720ca4165aeb17e6930930970608c8c8e59a019b7a6f750edd 2013-07-08 19:47:00 ....A 3056 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fcae80355b9a6d194fbe720d8a6dd3b6f7d42da388de9be506744066c9c0a0 2013-07-09 01:54:46 ....A 53272 Virusshare.00073/HEUR-Trojan.Win32.Generic-40fdcde301f72b165321f3297c112cf40727741e28aae149f879bf9c4309bd22 2013-07-09 01:50:50 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-40ffec62a3af9773a9f14047c8c82beaecce448010a94262aac462cf15fd64c0 2013-07-08 19:40:24 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-41030d060ac74fb163b75db283f294860beae4e3fa01b220433e5cfcf745075f 2013-07-08 19:51:20 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-41039c9b7569453450201e27a66b9b8800567785c17f57d244c860ac83c8fbf1 2013-07-08 19:38:04 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-41054e7ed2d9abb9c784fa9609aa96dfc608ae374ee4d6087776c38e3a55ef91 2013-07-09 01:55:58 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4106c289c46f4d33403e9cbffa04462136b1a2b1e77dd7db3b422f425b3301ef 2013-07-08 19:39:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-410a9363c75ff98756549c6f28448d560dcc58d2dbd25c124b7ef2f356425681 2013-07-08 19:52:14 ....A 762880 Virusshare.00073/HEUR-Trojan.Win32.Generic-410b5b2bb729d00efe8e63be6b35f28bdbdf9d3e0f9c4d7964e9a05319d722db 2013-07-08 19:52:02 ....A 225365 Virusshare.00073/HEUR-Trojan.Win32.Generic-410bfc9d096cace01d9ec675bc00d916d41c5d1c418359caf633c11572556f33 2013-07-08 19:44:32 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-410caffdaf262f915f47f5ca21cb41ab46e66380c8c2def632dc9947e10771af 2013-07-08 19:38:12 ....A 841216 Virusshare.00073/HEUR-Trojan.Win32.Generic-410cda4fb30fda6647586fefc3d57c3ed9f32a0e786588e43b3335f5dc3f38a4 2013-07-09 01:51:34 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-410d4dca08ddcbc57077c2e027fc39d32e60b385637965eeff068d9cbd568b72 2013-07-08 19:47:36 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-410eed030f841eb216743e853ba84e5e54bac3d52d1adeeff377c39784fa58d7 2013-07-09 07:30:40 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-410fa6761d9cf9215cdd72006c3cdd04929e6dabef0289854b420365d8f34b52 2013-07-09 15:35:40 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-411141686688118a4b8f0689ba73f1c4ee1431222e0e9eac15a5c140a60489b9 2013-07-08 19:47:52 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4111cb5347b35754163d1f60e93b880942c7228e189b117791e6681681affff3 2013-07-09 12:36:44 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4111cef05abe6ab4f36196bcf32dc3f428388d0dae6b111787cb342f9b9a492f 2013-07-08 19:40:38 ....A 51372 Virusshare.00073/HEUR-Trojan.Win32.Generic-411268d8669fcb26922afdacaa8913d3e6d37ddd1bd098a4cfceb220894feddb 2013-07-10 08:39:46 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4112e76c39bc398e957db37b2c3f1452eed941724bc1f15f43ebe3373799f005 2013-07-08 19:40:46 ....A 707787 Virusshare.00073/HEUR-Trojan.Win32.Generic-41137083402da063d0cad70c80f1413852ee5e8fface28e1ab355009dfc8bf70 2013-07-08 19:39:14 ....A 279120 Virusshare.00073/HEUR-Trojan.Win32.Generic-411383ea5485a4354a2637f0e22a5b2fa0c17b80f76830a8497316891a176079 2013-07-09 01:56:16 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-4113cc0b1bd4aff55f75ce34541ce63b5e9f51385c2fcc2a1385bbf9cd0b8fbc 2013-07-09 01:55:04 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-4113ce52df15d1d738b3e2bf60f0a285400143b83e15e70945edc2f3df7da95b 2013-07-09 17:24:18 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-4114ab329ca306b0db13c923d6b99f4b5441042341a49c3a90b4321d7405da0f 2013-07-08 19:48:06 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4114cf5f147f43a41a060c143df8eab298855f50707c9a94bed62501dc63f7f3 2013-07-08 19:40:22 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-41150fe68cd8739ab43781238e6b4056b11b91c90ff97cea891527c9742b9702 2013-07-09 01:53:24 ....A 2565553 Virusshare.00073/HEUR-Trojan.Win32.Generic-411525a5ec831837fee02506ebfc7679c1506a84e4e453dc3e3c1f148b6b09b0 2013-07-08 19:39:34 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-411669e04eb190897402c3eafd679bd800b9e74df44389f3bc52c360ae4449b6 2013-07-08 19:53:04 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-411674377816cd09670d3289257cb54e3454965c2780792aab900a022112f90a 2013-07-09 21:30:08 ....A 8546 Virusshare.00073/HEUR-Trojan.Win32.Generic-41180111ad701362f06be52ffbfc7c45112112317dfe31f172c12fe0fa94ea21 2013-07-09 01:55:20 ....A 908800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4118709b726a3b55a4f03de32d27d4d31641f2fefc42af000b9d1195bec8e363 2013-07-08 19:38:04 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-411885284878f64d1811f12308a10d1b12470bf598a0b713c213041a4cea393e 2013-07-08 19:39:58 ....A 1714176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4119018a2c73eb679dcdd4b134ee55dcb5c70f953016943003040637d4b43473 2013-07-08 19:46:24 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-4119340085ee23917eb59238d987d25489fa4f56895915b2eff8fc06b73ccb52 2013-07-08 19:44:08 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-411999ead6f31b4640630d6260ccffdb0d72ddb1b08b8eb21518ebac079c8ae3 2013-07-10 06:24:10 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4119d69849804c861c9ab1b8a09b2c9b71d222c6b5655e5424f1634ce52db799 2013-07-08 19:39:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-411afafb525081369d27bbb5e59acb871422afc25326945e37019d2860d77f89 2013-07-10 01:37:48 ....A 99844 Virusshare.00073/HEUR-Trojan.Win32.Generic-411b0b9d70d61e2b9eba0a7806436b3a746532f4f4d8e7430f1f21fee7eeb21f 2013-07-08 19:51:50 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-411bff63ff4615e43397197b2ca0ae378a1d06e65822366dcbb7eff9a4140ee9 2013-07-09 13:49:48 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-411c206263970b344d5e649c141b62bcd1f7b47948daeae1f372be3d7fb9d753 2013-07-08 19:47:40 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-411c25d74dddc8a5c987d1012539c91f307ecdaec23b383aac7c6d231941059a 2013-07-09 01:56:18 ....A 2643721 Virusshare.00073/HEUR-Trojan.Win32.Generic-411c32b644b79709bbad309cf062fc4a6d796e7d8d3f11b4fbf8edeb866101be 2013-07-09 01:52:44 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-411c4416e8aa40b0421a57fb18e090526292394b986158065ce15b959149d875 2013-07-08 19:49:06 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-411cd0e6e6307f8477ba52ffe33b807d7310052b692cd77a1805eedeb66ee920 2013-07-09 18:24:02 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-411ce80c2b68c2bd554833e290a893f0acddc7e4c82451d8bca160c44ed6efeb 2013-07-09 20:41:02 ....A 836169 Virusshare.00073/HEUR-Trojan.Win32.Generic-411ceaed78ee6e783838a27811129e773c8030e5a4ce7fc8d9d6da500037fc51 2013-07-08 19:41:58 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-411cfa6467bf3f0128aec1c4e30e0a75c34822f85dc590a1bddf68cff8a3b1c8 2013-07-08 19:47:10 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-411ec82057d37eafc24a8ecd7c5a57e7d4fb08bf6dac18c1ffbebd33046797fe 2013-07-08 19:42:44 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-411ef648139802b93b24e2745f0116b309b4a8722b54f91bbda17016ca1a3323 2013-07-09 21:45:20 ....A 1316864 Virusshare.00073/HEUR-Trojan.Win32.Generic-411f3736a55a45317314dce8b54fbc354ff1d7beb929d241b26f859e8b9672e3 2013-07-09 16:29:34 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-411ffb6a4a557233b47bd4d0e24e55cc536af03594c94fdd2d94a25c9ae2640a 2013-07-08 20:01:30 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-412009c3a2ba5c699dfcc93b62858587759e203c954633b06302ca7900fa6940 2013-07-08 20:11:40 ....A 180418 Virusshare.00073/HEUR-Trojan.Win32.Generic-41210e89d4b73b47e4117a1fb4d52dc1f2a3462ac1934861786df7addcd09e89 2013-07-08 20:02:36 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-41214e0256bd88cf98be61bca301fb55e34a314a5990688a4c700889470c0a22 2013-07-08 20:05:40 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-41218190421b66df493a39c87061354ac7ec0dd11e9578709e8aa1060f055d58 2013-07-08 19:59:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4121eeb44c9a40b36a95a02df1b0dfa15fc6c03ae26ba21c86bf1cbc8540a38a 2013-07-08 20:03:52 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4122dc21a5c3125552d77dd5e03c076fa9e51b96a041b268b798b1f8ad7615d6 2013-07-09 02:37:10 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-41237ea85a8ebc050851fc92a2302e52b91ab26d71aced883702402ba37968fd 2013-07-08 20:08:42 ....A 233691 Virusshare.00073/HEUR-Trojan.Win32.Generic-4123a1e1ca467378a360f26b5484fe800c433bc0ca37725c2ab983ec589406c2 2013-07-09 11:15:58 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-41267f299fa36b4f74b71b288faf1933479ff143a9837d4ea711381236188e3f 2013-07-08 20:09:28 ....A 1008640 Virusshare.00073/HEUR-Trojan.Win32.Generic-412692ec46356159a77ce08f761d58514411faeef15460170077b738cd6b50ed 2013-07-09 19:33:02 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-41272b58935865424773565b67a6103acc14804f5d65d5fb2d995181af84c0cb 2013-07-08 20:01:24 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-41284cc043ab630af225467d8070525ab26039b57a7cf4c30a304df85f207dc6 2013-07-09 02:39:38 ....A 980480 Virusshare.00073/HEUR-Trojan.Win32.Generic-4129154fb47a4acf7187329eef6abd9d5c4451a46f91c9bf6a17a791b9a32b58 2013-07-08 20:09:40 ....A 617600 Virusshare.00073/HEUR-Trojan.Win32.Generic-412adb6518b13dc136aad576c5ed4d67d8a7a221568f356f0709a0e9d7ed5ff6 2013-07-09 02:40:12 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-412bfe86d34513886d364c4346b0a2dbd8a554ca712a515aff24548495b43dbf 2013-07-08 20:00:18 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-412c14dff5c44bea1611bcf9150d75ef65591d26f0d11ace62363aebaef6702c 2013-07-08 20:09:20 ....A 304544 Virusshare.00073/HEUR-Trojan.Win32.Generic-412c599f4d9c8bb9757b5e0916ea224de66193b5a870e05529c27d74059181d1 2013-07-08 20:09:46 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-412d05861cb897b9a3e8c1183617fe5a5754338395ec9016ecc49dec5d74d1b5 2013-07-08 20:01:38 ....A 303497 Virusshare.00073/HEUR-Trojan.Win32.Generic-412d387448d688c6004c87130407793379d64da1253f05b086e5ac48d1fd3c20 2013-07-08 20:02:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-412ec86b8be266317fecd83087db00e4dcc6c8696e160e21f255218bcc5c8421 2013-07-08 20:11:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-412f02d3a849a6b93468aaa947aaab11daf6abff51f7a9959a75e43795cfedd9 2013-07-10 03:32:42 ....A 431104 Virusshare.00073/HEUR-Trojan.Win32.Generic-412fef8088f3e08b869b4b0adf13a7fe4f0afad84cf335750f738868fb82e8ec 2013-07-08 20:01:16 ....A 489984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4130a9e89b0ab1a0041af48c230d46387d62e74fc09c7032564b87b05086d5ab 2013-07-09 02:30:20 ....A 808960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4130defc714f3e3cb787dc1b3ac6640d4aed6f06ad20d7a3b4d95e9d04ac23fe 2013-07-09 13:04:52 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-41312de3be663dfd578fc3ff16259f1db5c5f7997b9ab983fd8a2bcae559483a 2013-07-09 02:34:02 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4131678adbbee1fda16ccf302a61493d74651b253b0b200ee8bd3d70431d7cd7 2013-07-08 20:09:26 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-41317eda90e20e543eec0d3b55f428d0e2d8d80b67d1cf9eb5c8cdd266ac3916 2013-07-08 20:03:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-41318750ee9e3de05a680aef635ad8cb7e8c0e8ac20fbb702ac2275a7cc12de5 2013-07-09 18:39:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-413358c8d89cce746ce84d1d651ebfc897f9fc40f2a5c1125403f457cb10fe73 2013-07-09 02:36:38 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4133fb0e9da18f7bda5f5b033cae0b42418b16bc1cf3fceb549a691022d7a050 2013-07-09 02:38:08 ....A 39201 Virusshare.00073/HEUR-Trojan.Win32.Generic-41349cad6e50981e080f6ba240190016099455b256c001985dcea071955b953e 2013-07-08 20:05:08 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-413538938739ca60b63dc3c354329f7da33fbb05dea0cfd7194a316034b25654 2013-07-09 02:32:52 ....A 39069 Virusshare.00073/HEUR-Trojan.Win32.Generic-4136aa10b4b85705255985a77de1bfaa0fda6a4076946dff36e814d3e587e1d4 2013-07-09 02:32:38 ....A 715386 Virusshare.00073/HEUR-Trojan.Win32.Generic-4137124e5e5007bcda4df925a53ceb13c83a519509177a957cf08a9274522918 2013-07-09 12:20:10 ....A 76471 Virusshare.00073/HEUR-Trojan.Win32.Generic-4137b1b54c7eff538952857eb90c16d099627d23ddb1dbd6b1ca40579c7f0e44 2013-07-09 21:30:22 ....A 885760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4138117c45c9b83ed6a3c6f2884e04be4e7862df94bebf4e52646502611b2c55 2013-07-09 17:30:18 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-41383ce90bac2b4b67a43e3b805b35aed5d108fafc3d616fdcbcc7f8070a45f9 2013-07-08 20:09:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-4138872613f4fa2aa76f47e176eb0cc8eb6cddec93d8136b18f1530ef3b5e458 2013-07-08 20:12:02 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-413892fd8281c57514944ce42fb218cf44b957a3974b96311290b0f01c57c462 2013-07-08 20:04:02 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-4139265224c193da9432c82299ff33103ca6695b6d0d23b34ad03e742ca278f3 2013-07-08 20:01:06 ....A 6685184 Virusshare.00073/HEUR-Trojan.Win32.Generic-413941651f7f5e08198a4cceeaadd2b251bf3c4e0152973922147db5491d558b 2013-07-08 20:07:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-41398c485d548072dc6ed9c6018a9d0e7559da6f77b60e03d81da986c1073402 2013-07-08 20:11:44 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-41399d7cc784edac6f1ce70e662f76f1f06f250a7d2a27adffb9035c07f7c23e 2013-07-09 19:59:20 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-413ba69c743e794cc0e93943ef32e9e50f176803b7c031ecb7c457f63b1e3a04 2013-07-08 20:04:50 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-413cb1756e445d31deea5e010a1d203cec245c35151f97e1ee27ee1938b02940 2013-07-09 02:31:14 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-413d22c8416301cc67dec3cac3fe652f53665b4bf29d81bf2e1203be0f0410b4 2013-07-08 19:59:36 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-413de8557f7a0f58385a71aa1ee5db96b09473b4865cabf6cdb200e9a440eab3 2013-07-08 20:11:08 ....A 717528 Virusshare.00073/HEUR-Trojan.Win32.Generic-413e77ce7c1aee31aaed63c43be4ab3582370861a0ea86ab33f0b67cb55ade8c 2013-07-08 20:04:32 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-413e85a0251aa9c16316e5cc6eac43ce20884a82c1013a6b5c89c2255342b240 2013-07-09 02:39:08 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-413ef5c480e97d6351261a646802a706a55a92048eb6a8e58fd8148aa4a49b85 2013-07-10 06:34:56 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-4140d292d57385360cbbb8125df6fa82432916ab1a730c2c8a1411cb7a837c5a 2013-07-08 20:10:32 ....A 274644 Virusshare.00073/HEUR-Trojan.Win32.Generic-41411323f6969f1d624e9852b630fd8409d09c5f47edffe6b19a668fdc8ccfda 2013-07-09 02:34:12 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-41415207a6065a6c68fcf7fdd62c6ef2a975665cdbdfc44af5eae7351eff6d7f 2013-07-10 00:10:20 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-41417be5de678694779da6398c4ab960bc7b23fc5b4c3f4a09551aab08f6e839 2013-07-08 20:10:18 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-414286e5cd14752f2e3d41ab4234a1ae10fdd0a025bc07bf88815ee4a3ea7aa7 2013-07-08 20:05:56 ....A 78363 Virusshare.00073/HEUR-Trojan.Win32.Generic-4142d1faff4ada5aff427559441133e323cf032af6fe94f1832414c459475203 2013-07-08 20:11:28 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-4143b988ee2a5acc3b04cbcb893dbc196aa78b4ecc2c36070b9cdc0f6116321c 2013-07-08 20:02:20 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4143d0723974da5a4f1f70e15c8a756aeaffe09b27b702418a227bf6edab351a 2013-07-08 20:02:10 ....A 1024512 Virusshare.00073/HEUR-Trojan.Win32.Generic-4144cda3f1904eac792ff4c9f5468814159799f14d572ff215261dcc9013ecbf 2013-07-08 20:12:06 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-414501c74d2e1e0e40e2c1fce85d5cf4a70b9f4368070d843d9a39f756f8a523 2013-07-08 20:02:46 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-41450f8a6d81229fd6def1c29b07f7ce351447d47d9a03ba7b0c75f2b1546d80 2013-07-09 02:31:00 ....A 250841 Virusshare.00073/HEUR-Trojan.Win32.Generic-41457734ef87bb12ba935b569d1ccd18fba2821a9cf28b647d46e78effebcd46 2013-07-08 20:08:08 ....A 271176 Virusshare.00073/HEUR-Trojan.Win32.Generic-41472d79737a3357507e9ca17a18e8ef8b21d5d34548ea3b67cc051148322151 2013-07-08 20:02:30 ....A 629760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4147442a416d1cf106a49d3dce6945f8ffec58431056e0eff6653dd5973dc657 2013-07-09 02:35:36 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-414807b5fa244a82804f0074b63292ae87234f7de5793ccd671d4895fe28e6f0 2013-07-09 02:38:58 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-41486bfa0dbfad4cf9146d1dbfd93f1c0ccb61c181644275a70fcdd448d80705 2013-07-08 20:13:16 ....A 122888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4148f9366d283df8f4d7e76f2f1d3e04528a1f6f8fd6b05c2300e9d0b2d05682 2013-07-09 02:37:58 ....A 250144 Virusshare.00073/HEUR-Trojan.Win32.Generic-414a477bcf0a3bc9a49e9830bb4869fc2e759a9dd7cd4f72f9e1939210d9b772 2013-07-08 20:07:26 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-414acdbc64aafd30bbdc086f09fcb8b003fb96f0b2c1f131a90651e596bc9da6 2013-07-08 20:13:42 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-414af770bfcf4de6cd0c042f52072183d74ccd18742e04927b6d25bbb8ad4476 2013-07-09 20:24:12 ....A 1398784 Virusshare.00073/HEUR-Trojan.Win32.Generic-414beb46ee7c236c0fb55852e20af297e7ce4bcba51710d0ce824f5854cc6020 2013-07-09 02:38:06 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-414c674579b7ecc438cd7681ed1c5935f735e21f2d423a87af183bfecee7d064 2013-07-08 20:04:58 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-414cb3cdf6d22cf388d932adf40da18db3a019ebc271730dcf9f6514b7a8a154 2013-07-08 20:07:02 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-414dcc49d882c2777827809501f1ed65300e87eeec85b82ab74bcacc44eba1db 2013-07-09 02:38:50 ....A 36711 Virusshare.00073/HEUR-Trojan.Win32.Generic-414e6658b79afcb512de273e92d6882f8b037d4efa38f203693fb293cef4ba0b 2013-07-09 12:25:16 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-414ed2b374f0e659ddafd03c6a8f12d5b71508a451a4f6e281cf8821474d8a5d 2013-07-10 02:10:14 ....A 217344 Virusshare.00073/HEUR-Trojan.Win32.Generic-414fcc7a05b691459d744b737ec94b956a952ae7c4ddb16995db0ba508da788b 2013-07-08 20:31:52 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-41501d8a38eaa7c6f769ae720c91c33d06e5d2f5d3bd09720ffdeedd0ccf999b 2013-07-10 00:38:28 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-415088b723e367808a1d02f779e40a66dfaac45aca560c5c686334cc01823e56 2013-07-08 20:30:06 ....A 1127936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4150de9b09c4890b56bbea2860b811ba10b44f91fb1f64bcffd948afd9a397e7 2013-07-08 20:31:20 ....A 188417 Virusshare.00073/HEUR-Trojan.Win32.Generic-4150ec26a9f9d71fb99fa6aa539900248f8cee79d04b119c8898bd6b18a61e11 2013-07-10 00:03:12 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-41512f336361eb02e2ef877b63a3d950419680ba8ab2e79f567e8eee2ed7d19f 2013-07-09 03:35:50 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-41514e3dfb29c4014d516f92dd613cc1332323718300cef69fafba411efc3706 2013-07-08 20:21:32 ....A 15929 Virusshare.00073/HEUR-Trojan.Win32.Generic-41518227192134426cc6425ca43a80fede0ef876f2f8bfd92aaffe99abb21f07 2013-07-08 20:22:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-415200027db93280fa6bc7aab0f44b29194787dc0787698e3018028dd2f24f9e 2013-07-08 20:18:22 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-415244e5967af1afab94dd1f500c5a0054b4251ca359146fdc57d9f94ab489b0 2013-07-08 20:30:16 ....A 81516 Virusshare.00073/HEUR-Trojan.Win32.Generic-41525fc4c87c99a30aff12f6f3c5e09854fafedf74aa2f2ebbce49edf88b465d 2013-07-09 03:26:40 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-4153a52e954c9982b7aad8863e6b99f1faa0805fb5f3c955e8147d778514c4a4 2013-07-08 20:19:12 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-41544a97c590c82cec4350ec2f9eabcd74f924eb6ce324ec07191b751fa63740 2013-07-08 20:30:00 ....A 913408 Virusshare.00073/HEUR-Trojan.Win32.Generic-41547e49023e09a468e4071391ee67827af735444b683c9ccc1362c1859d78e7 2013-07-08 20:26:52 ....A 2086912 Virusshare.00073/HEUR-Trojan.Win32.Generic-415571056b39badf0456e31ff92433712b9cceac644db17c591e01f9a3049d37 2013-07-08 20:30:06 ....A 626696 Virusshare.00073/HEUR-Trojan.Win32.Generic-4155b0da397710d991933c8f19df3d794458f6e10ce1f76f9174164f3c2f2493 2013-07-08 20:24:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4155c6e8dcde14f12d0072717ee1084fcd2b2adc24c8664da1147f8e1835c5db 2013-07-09 03:29:44 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-415662e372fdb0d6ac96cda2285fa2db43228602cfe2d9edda20fbc19f131d53 2013-07-09 03:35:04 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4156da60a2044234a757ed242d282577bc99579acefec1ff8effb0890e4685ee 2013-07-08 20:31:00 ....A 39047 Virusshare.00073/HEUR-Trojan.Win32.Generic-41580529cccca5323c8e1a8a6de28d4326e0d264aa24904e52dc5271ebde688f 2013-07-08 20:21:36 ....A 541696 Virusshare.00073/HEUR-Trojan.Win32.Generic-415b651135742569369ffb0b43ea18a6f4bebc0724552543540170e7edf8b1e3 2013-07-08 20:25:22 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-415bc20a47cf57ad747414e6be822af958f4b509eff01993c9ebc25f30bdab7e 2013-07-09 03:27:38 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-415beae557c5d99c8270108d1914262238d1915f3d0a32d3dc2f5ba65f31f7f8 2013-07-09 13:22:02 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-415d91bc351357fe2c793981cfd10d73a0efe8bcfae896eb05c593974272020b 2013-07-08 20:29:32 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-415daa02199b83b958d08486e970b4fa40788f6d0091e34a6d97f952ee74dac8 2013-07-08 20:25:48 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-415e780dd753f7e9175484d6ab589be0570b45d8f10ee7165dec7ed44529f093 2013-07-09 02:30:56 ....A 172944 Virusshare.00073/HEUR-Trojan.Win32.Generic-415ecedcbb2d833c10a4b17c0cde8f63aa0a299529e688f7ecdd03fac11af398 2013-07-10 01:03:34 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-415fc88a15189d3a80d51f0db5d3d6e9f713383a206e354802cadc68d5e77b7f 2013-07-10 06:48:42 ....A 135552 Virusshare.00073/HEUR-Trojan.Win32.Generic-415fd4af14a33b6ae355d81707f077c970e769134178acc08b6dda9b4955b3d8 2013-07-09 23:20:32 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-41603f28ab4bde0fe22169e0f996b80f45eacf1eefdac2f7334f2d166c9e82be 2013-07-09 20:37:12 ....A 227840 Virusshare.00073/HEUR-Trojan.Win32.Generic-4160d4f7487be98caec62e4a020a2365ab56576493c0f3fb293246987bf2f7e4 2013-07-08 20:25:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-41611d9284107269f5e0471c6e702449b3a82ec088484092de593cccbfff2acb 2013-07-08 20:25:48 ....A 342016 Virusshare.00073/HEUR-Trojan.Win32.Generic-41613c6876f80603c8f143eda492d973abd14fe1336d99a84bcf8f32796693d2 2013-07-10 05:02:44 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4161ef0d7c9fa08309c5b365e3b407f2337351f703654751d0e3f6b4e89a86ad 2013-07-09 02:30:02 ....A 381952 Virusshare.00073/HEUR-Trojan.Win32.Generic-4162060a3a98444672930225dd913d40e951d2af675487a766ecc24fd19452eb 2013-07-08 20:27:42 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-416235c417f25fa4eb1d9f9808aa2ebcd6e9d5faf106c0340a0bbf017f09cf3c 2013-07-08 20:32:08 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-416283ce36583f9a3a2fd9c81d2b014a368fb1bdd293545b266b4f3c92fa8cd4 2013-07-10 06:20:20 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4163106e6a0c5d8b92bff359894a1fa389919c5c0ccade291acba0da74d7ad0b 2013-07-08 20:18:42 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-416370e68642e9c4134e839fe346662309d78ef0c483451f2adb6bc6d87cef62 2013-07-09 18:37:02 ....A 312572 Virusshare.00073/HEUR-Trojan.Win32.Generic-4163a063d3aa8a69240e39259b44ca25dbdf8c5ec7a89f4520018eef3b71a5ae 2013-07-09 03:33:30 ....A 380416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4163b3122385e29133f93b1eaa9362412bb83c530f98d18181974ef30558d16d 2013-07-09 22:52:44 ....A 103130 Virusshare.00073/HEUR-Trojan.Win32.Generic-416417698a0a33ae8b61283bbac53551955e732fbe067dfe9cfbc438d855f987 2013-07-08 20:22:56 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-41644f54a0629e9b9f675c94936fec2cec7848fffbe3459b36916fe7722d0ab5 2013-07-08 20:31:30 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-41646205d73acddd4dc5ff2cf57839486837ba99d622e7a33f5d9610883006ca 2013-07-08 20:30:06 ....A 1211904 Virusshare.00073/HEUR-Trojan.Win32.Generic-41651af32770bec5fba6336e53724c5667a3a2743f9aafac896b5993af47f79a 2013-07-10 00:43:32 ....A 2064384 Virusshare.00073/HEUR-Trojan.Win32.Generic-416560aeaabb19dd5188f0c15c375fc15f8f6fe3c80a9a41e76424704307048f 2013-07-08 20:24:24 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-41661a6d68c9cd6db0d3eb8148590b8f8703f32d5a0abd05e02da8a238faf6d7 2013-07-08 20:24:18 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-41674271ed970ef6c894b130e6324610b2bdeee802517591576ec174f148278a 2013-07-08 20:31:58 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-41675d89390f2027f7f8c80ab25529854b414a557ad67ee67135f438399c9a5d 2013-07-09 03:26:46 ....A 881664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4167dde1565eed75d66ea44820d1c865c2bc4613818ad5dac13a931f83f5f65a 2013-07-08 20:30:22 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4167f271bb4b5bc40dc0beda46aadaca9d8a284d8c600feadd50f3a18f736fa4 2013-07-08 20:27:02 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-41686d024dd8b49d370e370379166f543245efb471b68014e3dbb1db69957813 2013-07-08 20:25:44 ....A 120962 Virusshare.00073/HEUR-Trojan.Win32.Generic-4169189b87002daca4cb95c3857c6f69b17c0075f70ba6bf7f53495c317d87cd 2013-07-09 03:27:34 ....A 495104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4169407a5ea50c35e611a9ba9dbc27ea9cf905d3e4439e05466426fd24eb0716 2013-07-08 20:33:18 ....A 142918 Virusshare.00073/HEUR-Trojan.Win32.Generic-416bf12d0b95b06f16f1b1d1c293a08dc1d29fe4fc9048d5989a272df4379f8f 2013-07-09 02:29:54 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-416bf44ee9e1aa5e3d1cc11a5a71e7861f580eee4acf7a099639dad6b6a99a22 2013-07-08 20:32:38 ....A 335180 Virusshare.00073/HEUR-Trojan.Win32.Generic-416c4285e23edc4df376092fd8627ac53a477db7e2e7fbd782eccdf03bb5f1b6 2013-07-10 09:40:06 ....A 146205 Virusshare.00073/HEUR-Trojan.Win32.Generic-416c546248fdfa2836973ad0e4a129fa00066297a29b7905a4b3f10d4d856aa4 2013-07-08 20:31:28 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-416c79f6b3536d946dea7c82d60e50d95c51aed4394dfba6ed4b6e399bb2014f 2013-07-08 20:29:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-416dfc36e3328003414f1c3322516c6d50f4c8ff2d6f6e3216bf316e7d8fa3d8 2013-07-08 20:18:34 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-416e4e45e7919906c68a4b5eb3ed438d2063fc19cd10d1f6f4936eba4e07fb74 2013-07-09 03:34:04 ....A 4348416 Virusshare.00073/HEUR-Trojan.Win32.Generic-416f3474f8a6a06b0508723f7226d04902a04997bdd89b2c84e480af71c44e5b 2013-07-08 20:27:26 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-416f52be10a717f8021fda652aa24b379ef4808cdd479c590eca9007585a67ff 2013-07-08 20:26:44 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-416ffe8865de8119101ed3eb6e67b11bc3ed32985405ecabc9ac54922ab895ad 2013-07-09 03:36:02 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-4171d4609bc3b6ca90136211d1bf5aa7f8aa6e612ecbbc45f67a6e7290d54860 2013-07-09 03:34:16 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-417347023aeccfed0108fd63113d98ce65920be3812a813c56c0ecf160d9b8e5 2013-07-09 03:27:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4173490fea3a3bc4556a90daa510826e1d66ea63d01cfab496808cc5f1f55fda 2013-07-09 12:33:42 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-41736e58ed39eeec08d170534ad99268069cff86df998d5d03ebb7b560800fde 2013-07-08 20:30:24 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-41740e99fd742747378178dc952578746839d66025170f8cb7aec9c8ddf23538 2013-07-08 20:29:18 ....A 738944 Virusshare.00073/HEUR-Trojan.Win32.Generic-4174641044ea70a4f6fa60a4049b1760c830f64c616e99e807d0d27d391ae82c 2013-07-10 00:43:08 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-417545f6d944aa2b047d73d08ace4c33b2b79f80ee6945c8265acd17778482da 2013-07-08 20:21:40 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4175ca853c13aa2cd97bac84f45b1079558f524bbdf1076572200ebd347da23b 2013-07-09 02:33:24 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-41765282f7a9dca3642aad1bcc57f834013ff140f19c7936ba14e73e1ff7c3b7 2013-07-08 20:26:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-41765a6969d83a175b6ba076a15440489bfe966e913d95961a65f92e7db78746 2013-07-08 20:27:06 ....A 735744 Virusshare.00073/HEUR-Trojan.Win32.Generic-41769ba8e9be6d4ea283a4908785e6764a4f4660ffa0f8ec8762d3c03fcb81a0 2013-07-08 20:32:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-417771add43d65600076970c8f0c25e32b95281fcde156cb8d1019aa21f4947c 2013-07-09 03:26:58 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-41783842b4416d843a159c8110114d3db44a4634497ad394ee0f0e8b98e8d7e2 2013-07-09 03:29:24 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-41783c663835cb6f5c9fd4308738b0489398e895bfd26c157b3c2cb05fc409b2 2013-07-08 20:26:48 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-41786bbd6a3fa6900e90218815f78cf7f3fa2b740baf0698d923e4a28a9a3b97 2013-07-09 03:34:48 ....A 696320 Virusshare.00073/HEUR-Trojan.Win32.Generic-417880e786336e27bb1b8dfae1696b1b12899df7798272a824c9aea4d10cb6e6 2013-07-08 20:25:38 ....A 252593 Virusshare.00073/HEUR-Trojan.Win32.Generic-417a2d4c5f5e36ecab0789ec794a618bf644f9055e25976ffa6190ea8ea647e8 2013-07-08 20:21:04 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-417b39c9ad2b2fd4e37255c86b680b9c03ac0c1d07c131037f81382b1f31629d 2013-07-09 21:19:20 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-417bade7cbef42b5849bb234bd651338fc96387fe4b48f63e7ee27fd0229e4e0 2013-07-08 20:25:46 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-417ee4e2b1522b3c544534df74fc75f749b1cd672ef2f6f81ebc3955fdf5756b 2013-07-08 20:22:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-417eeeeadc20346c52f771b5e56d219b11133708e58dbe758bb37fd78f61f24a 2013-07-08 20:20:42 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-417fef8300eeabd6795d96ad158468f84f3f5ea03e3e3e05fa93d33f3d8c270f 2013-07-10 06:58:08 ....A 125799 Virusshare.00073/HEUR-Trojan.Win32.Generic-4180223c715f9728cf7d4fa29f4f3d2555bad2399b35005684a53cbdf784de31 2013-07-08 20:48:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4181b49044249c00ab29b9079b307055e34aba5f39224cf187dcae7d628f9508 2013-07-08 20:40:40 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-418446fb9e8123cda7eb9cd8688c084bff09ad87137b13df86798b15a5c83813 2013-07-08 20:39:38 ....A 1978368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4184ef8c57e9b1ebd71b4ee4e3c533722132a6c673a27ba68bdddeffbf1eb2f5 2013-07-08 20:55:10 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-41852204a3982275593d60a9ecf96e1bfd052f385759e28755dae40944a4fbcb 2013-07-08 20:55:32 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-41852f826c147fcb3c876ece865a989c7ab4a52365808a668af22d170c336b9e 2013-07-09 03:25:54 ....A 1775104 Virusshare.00073/HEUR-Trojan.Win32.Generic-418534ae994f36318f8bc595e9fa241d48c3d628d1a8951672940845c929b0aa 2013-07-08 20:51:14 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4187817bcc05acf46b5b79b8fcd2cb11679ac103bae1a85583b1bef5c08a0419 2013-07-09 23:23:00 ....A 111696 Virusshare.00073/HEUR-Trojan.Win32.Generic-4187fde6e7a3cb14c3a1c449313b1ad4b07f9adcb8f780545889ec615d82e909 2013-07-09 14:07:12 ....A 2244889 Virusshare.00073/HEUR-Trojan.Win32.Generic-4188bd5f1855abbcbd8ad619564fa0b6698bb4f6359021cb14f4e909d974afd6 2013-07-10 02:27:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4189ae48c66cb0d4e0ea9ff20ab0ba55b3a93de0b52aa3e1410fa9815db86a60 2013-07-10 03:58:06 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-418a7614fea46c428d2303bfc69473755e0c6399a985e0bf34346ba8e3d87f74 2013-07-08 20:52:16 ....A 1688064 Virusshare.00073/HEUR-Trojan.Win32.Generic-418a980f9c1c494f0a1bc284b7e716cecf3d478170cf63302c999dd52244beb2 2013-07-08 20:51:18 ....A 916615 Virusshare.00073/HEUR-Trojan.Win32.Generic-418af3f04da487867ec9ed49d472a30dc3304a45696ae264f6bbe21477984427 2013-07-08 20:53:30 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-418b9080d7527926495689a99f072d4c96da0630b566af9f1f1dbaf36ddeb75d 2013-07-08 20:56:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-418c3f9ff7a66357e07d3e19b0ce1b812311631f5de2abfa1616142b6043c98e 2013-07-08 20:52:32 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-418d2b0008c26b3eb99ccb155d6a2507d12885a86113b0d13eca52cc313d6be7 2013-07-08 20:53:20 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-418e9658e9b1c57beac669537c589bf5edcf480076fec86cd31d14b20a340a71 2013-07-08 20:43:56 ....A 793105 Virusshare.00073/HEUR-Trojan.Win32.Generic-418ed85974e59403981928115e0dbb1ac9a30e9b1042b72bff02bfa138e3ccf7 2013-07-08 20:43:04 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-418f77644ab733d9035623e3e397d4866cd04df13d78ff57891ef06ec003ae38 2013-07-08 20:42:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-41904a94f01f81e872d6e369e0263fb257e41faff82b6290d6114bca29f04c05 2013-07-08 20:47:14 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-4190b876475a05d74956364a73b2b765724a5e98ccc1d89dd07a19380b8d9ef5 2013-07-08 20:46:56 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-4192809ffc76f4a91ffc90b07c42281f251fe3c65540afd34b39a668471ac236 2013-07-09 15:32:12 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-419308b8ba47672c201cc78a391ce97fa3ddbe23c71b895c6229bfc817edb23d 2013-07-08 20:47:52 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-41934fab588dfce8025e59f4444abaf1010ea6781287e00b63661033a70f47ec 2013-07-08 20:48:38 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4194841737ea572792269588c5feb5f4f59795a934a06351a0ec12a466b17a39 2013-07-08 20:47:30 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4194aa1efac1af121bc5d3d9b9b424c6fd3e1d1c2eb690aac89ed22e25386a92 2013-07-10 07:17:30 ....A 486967 Virusshare.00073/HEUR-Trojan.Win32.Generic-4194cdd586d1b2e08d994019a10e29399b167023802b26f5a0a1ca7d0612cac4 2013-07-08 20:41:08 ....A 2659885 Virusshare.00073/HEUR-Trojan.Win32.Generic-4194df223b72861960f3c628d22681699651e63c3fa0b4b1be1d8c47257fdfac 2013-07-10 07:06:50 ....A 571392 Virusshare.00073/HEUR-Trojan.Win32.Generic-419514e38425946efa95832e6bc895dbdb546f8b255ca9141ffe744bb683dd13 2013-07-09 03:25:26 ....A 73476 Virusshare.00073/HEUR-Trojan.Win32.Generic-4195ce3454681d6f435c52e8351f54e17f50215401253bcfb640fcb1c4ee92ab 2013-07-08 20:50:20 ....A 25493 Virusshare.00073/HEUR-Trojan.Win32.Generic-4196aaa4f319095d9864c2c8dae866ea14036af34e2a32fbbd9f2372c705a828 2013-07-08 20:56:20 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-4196bab8277041c7cdbc4aa5127946d8c3896b709839fe8bd97ce3ae7744e3f6 2013-07-09 11:11:14 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4196ee6bf02d8bdde4af6ce301e16ab9b5f680f1e272ada9f96bbdaff27aa7ed 2013-07-08 20:51:46 ....A 123909 Virusshare.00073/HEUR-Trojan.Win32.Generic-4197705884a7b69aff6ff6377712a2c97be0d79b7419fae7c8d360e197858437 2013-07-09 04:26:20 ....A 109904 Virusshare.00073/HEUR-Trojan.Win32.Generic-4197c761609bfef935ec19e7ea995fcfa4340ef210a4799696bded7723ea453f 2013-07-10 06:16:46 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-41983227ef4acc4cccf82d5133822e9f56f24f179cd2b5a5a228937009d65458 2013-07-08 20:46:34 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-41997d014d293da765c76b70bcd8d618b73d8c87798450b1bc6d72cd3eb06a58 2013-07-08 20:47:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-419a3d54bb0f9cb562fdb80d757b8ab7691d9beaa14a37bbb210f42d005efcd6 2013-07-08 20:56:34 ....A 175897 Virusshare.00073/HEUR-Trojan.Win32.Generic-419b43c4d965ea667c893c5d50c8fd96c4f56e73fa553c455a99fec9317b0567 2013-07-08 20:52:08 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-419b4bc7f0414eb90ddaa0eb75187a4c510c549c95d9500f26a1cf88622add04 2013-07-09 04:30:06 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-419c2f96e7fc6d042ff277eae48ef7eb38d3410f27b670cf4fd37431e4a0d49c 2013-07-08 20:55:50 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-419c7dea3091c8ae0056a7dfe1e28c11f4e18208ff695eba01a80cc65838da8d 2013-07-08 20:51:54 ....A 251172 Virusshare.00073/HEUR-Trojan.Win32.Generic-419d11f472df5f0c3e84efb55beab9357412ee87f7f496f5f2b558c9482d0332 2013-07-08 20:47:56 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-419db9dc5309f59e28c27678d46259bffb2b7c69ad7cd079b60b700dbced529d 2013-07-09 04:25:38 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-419de3e6a1e4c7f1d03f93d4e8524c618b1572dd78abf7e6a7c4bae8bdaa4959 2013-07-08 20:39:20 ....A 862208 Virusshare.00073/HEUR-Trojan.Win32.Generic-419e10f6e9dfab0df850d5d010d05d1cee096e4b6b8165f21b2db875fe164aa4 2013-07-09 03:25:52 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-419e291a740fc1a152062b111c46f4cc1943b46bd6fb60a7b6ece2a4655d2d27 2013-07-09 12:07:54 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-419f2c8d7dfbb94ec0f985e5422ae6be21b961d2e34e2f3a4bc6d70128670ad0 2013-07-08 20:45:46 ....A 981504 Virusshare.00073/HEUR-Trojan.Win32.Generic-419f3af0302a033661aefd706cfd285ec51659dbe382b6bd261e97f50c4c364e 2013-07-08 20:50:10 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-419f7366386201ed242a2ba42afffec81f9a3987a3a966a24abf3fb4999ac427 2013-07-08 20:41:24 ....A 1215488 Virusshare.00073/HEUR-Trojan.Win32.Generic-419f92d81b4ddf6c713ae725a8222c248176a18eca6bc0ee6c34454fd0c7fb57 2013-07-08 20:47:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-419fc49b7eb7ea17c1058f0097027cbf9846773c0ce647e1cb063d4cb9e92058 2013-07-08 20:55:14 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a04cc3725f3cf3a58d42a586ce9c67fcd88a2ff74203a12d37067d0ebd8f05 2013-07-08 21:05:16 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a14d1f01eb3cc337dd5e320102d183dd5b56eba562602b5597818062e85ef6 2013-07-09 21:34:04 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a1a2e63ac75e9b111280441ee503ecf62f657d2e65dfc04aa6ec2b55a377dc 2013-07-09 12:08:38 ....A 436741 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a27650dcde7a1cc18947fd70a359b1c2a8edbd21413704d74b186e66ab3e90 2013-07-08 21:21:16 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a30d10bd448a1974d3e50d6fbe13cf5f8ecd869ea330b380aaf9b7a3b77eb5 2013-07-08 21:03:54 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a3e38ce8b4e5ab69c45ccec5087cd08b45d458f81e4a7b65eef6c038d93b91 2013-07-08 21:19:34 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a5469ddbc2005ba705622fef6c689d61e9981714f35fff85cfd2a4618875fb 2013-07-08 21:06:02 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a70fdba082ef53ac6e0c30b738832598a1d42a8924d3b80878bca9d848ff5e 2013-07-08 21:15:38 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a71b0548d86227f98e450fbb29d9ec01f03d608ea61f9520fec5ba47a8aa2b 2013-07-08 21:14:00 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a904a11fbc6eb42decd91dceb98716c9b2328ace62863484ee565507c03ea9 2013-07-09 23:30:40 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a9b6430da1d83c685befab3a8b9bedf38c0ec920f8826bb126506644323654 2013-07-08 21:02:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41a9ff08dafa2dcc81c655ef17c44a35a542714fb7660bc4faa2adc2cc16347c 2013-07-09 10:25:16 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-41aa2b9905c35014d9db4a150595feb6dc09f7787908498a393b8e1bf5ff10bd 2013-07-08 21:08:28 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41aa8897973736b32a60c8d80643e000253758d74556a09cc5766a90dcf75e96 2013-07-08 21:21:16 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-41aa9f66a038446f37c5581377d56df47f727c156947c13bfadd42528df76d71 2013-07-08 21:04:28 ....A 269189 Virusshare.00073/HEUR-Trojan.Win32.Generic-41acb29f3e84a90710bf973e07908d40ecfeceac8c1b4827abd62250d3a4d416 2013-07-09 13:48:12 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ad27d0786beafe7d01618ce04590fcfe2c9266de80f8ac2b1a802f47b7dfb2 2013-07-08 19:21:58 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ae191eb51123858b9cf2fce4ecfad1acc3127242c2e93f3c3f682a106a2c08 2013-07-09 11:09:58 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b02601ad4588e9dd25882cccee53b590976cf5c15ebb713b10ae27ca3a4d69 2013-07-09 13:27:48 ....A 340070 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b0dad2bb2c26e160e13fcecae0d608eab2ba09859fac408676751de2487650 2013-07-09 20:56:02 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b0fa311e95885b35b71f776ebe211d24fb36a60f111b19f8de6447d7f3cb58 2013-07-10 02:53:28 ....A 1961491 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b1c5c468b01fcaa01664fa32828b4d95d41b5642ece016ce4df7b4987b2a64 2013-07-08 21:04:20 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b1fbe82194809e7e618920d764bd90185b4b53369a6c0b932fa4fc36739f50 2013-07-08 21:08:10 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b2a5e3f24adaf1caa695d9f96f3c0f5f863f6a44517741058a0a4216074c54 2013-07-09 23:53:06 ....A 392704 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b2ca83c3951fb62fe436590f5fedd77daeda1a7c9cca431861a8c0d71efbd8 2013-07-09 05:12:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b31c2f32efde1d78ec1da3d68e97baf43cf7609c095893c964b9643c6565ee 2013-07-09 19:29:18 ....A 801280 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b41162754b2ac46ce64d2784fc16f980803881e7951b7b02b451b6e0d54a85 2013-07-08 21:16:02 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b48999e67516551d6662de77b557a6bc35dccfb15520761388a575602b808e 2013-07-08 21:24:18 ....A 412237 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b4f69253a37cdc353e32b2c9b6c03fe46a1acd7174c50521d9c28cd64f6850 2013-07-08 21:24:28 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b4f88e3787e18e7088ca3701423aa41be1aced634008739238a852f8f6f439 2013-07-08 21:18:38 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b5926acf0ac7f87835e4d871dc3941119853d9b380ba44039c829dcd7b1773 2013-07-09 05:12:34 ....A 414176 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b683b642c003febb297667e76547908c00e02f37a0523acd9a57de01fc46c7 2013-07-08 21:16:58 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b6d9854e2caceb2820498494e82ac7e7e93edacfcff49c770e6889a85e93f6 2013-07-09 05:12:42 ....A 6391808 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b7bb6da38a895de8a9155d763acdc3573d856b3b61f895bd8e1267a733dead 2013-07-08 21:10:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b7c63dd193753b707fdccf8cabfa58a3f1d4b8cc92d95ac69bd8745dac8021 2013-07-08 21:10:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b7e5e1f92745406d98c30a2f926d4fa8d7041b9ee0fde256b39e87c9231fee 2013-07-08 21:19:36 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b8558ebee035926ebd89d6af15db780e11373e07b312873eee7f7b912c1a5d 2013-07-08 21:14:02 ....A 247397 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b8953aa07f3e2241cf68a67551b13e5ebd7f65f5ab9d1c7fa85c32724fa68f 2013-07-08 21:21:12 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-41b9d18f8aba0bb9472b1d7810b3229c838c002b6baaee75eeea97739ac116a7 2013-07-09 12:27:02 ....A 3408896 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ba240f9a3cb3e4551d662b4a7863862a0eefaa13b93246629986332f698ee9 2013-07-10 09:08:28 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-41bbeb7a285991e72fbcf78d8c56f0a05a3aaed34019349ab7c2226f51215d8c 2013-07-08 21:19:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-41bdd2dc6ffad35ebab82e1fdd2b3295cd6aacc2a7f06fd7535fd3ddb974d23d 2013-07-08 21:15:48 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c18a619e1a36a5fe4cf20c456af8dcb3c13139fd1ae21ffa43aa9ebf1fe3ea 2013-07-09 04:24:00 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c21862e4e15bf2e6fcafcd6c30370aa1ec2743bbc6414b1b2ff752b00a624d 2013-07-08 21:16:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c31eea0fdb48aabd2156ed5f5cc98e441bd618ece861d92ecc2b79f06277d2 2013-07-09 21:09:26 ....A 492840 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c38a045752c08518cc53e44535e5304ad2fb1f09dc6cfaad8d733f63be9fbb 2013-07-09 15:42:28 ....A 37920 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c3e0d0e41eb07e513c8888ef082dd39d324350917ca50220cc7b044e641f35 2013-07-08 21:08:32 ....A 427208 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c402d2b385fcd7f6db1df0a6935bbde3ffda418e2ad8c3100280756e2f706a 2013-07-08 21:25:02 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c43c741c8b47b111a74e2a5145a14c53c5023d465b206d43bf8b9683855cb3 2013-07-08 21:24:04 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c59f48529a4cec9e4b35b2621bb38f8f01a2621f24d609d4df390c9f5bfa9d 2013-07-09 21:18:00 ....A 779264 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c5bcf1139553df11d4af55eaf1bdbf79a44f307747c4f714db3070809805f5 2013-07-09 11:01:32 ....A 53644 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c60a23bac0af416aaf44c5bd54ba203f5f509d9df5ee628c8c5b36b1723bee 2013-07-08 21:12:10 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c78aa83ddc8f692221c17d689cd2dd1123732579b93f553b5f0cc7d319eed7 2013-07-09 12:55:08 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c7983d5772bf81aaf8cd0777df6c1ff56c999ac3e1be0c7373caa19f90d20c 2013-07-08 21:10:02 ....A 647168 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c7c54d808a25c11ef59d2790ee070f1ff5a0c42c7b9d58b64957aeb1225a36 2013-07-09 19:30:28 ....A 37904 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c82069a1d873c1f252b26dd7200b3b659a86e72be7afe601ea05921eabf4f5 2013-07-09 05:12:22 ....A 30273 Virusshare.00073/HEUR-Trojan.Win32.Generic-41c84b7649a5c3ea0a5c9c9099c53eb2666d46d4402e86b0e49c4187e7aae9a1 2013-07-09 14:52:30 ....A 58038 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ca16804064409f311138d699d00ee4a45142926c2a9e1b932b40d80b803840 2013-07-08 21:19:24 ....A 2051584 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ca7e21b22fd990f0ad32b199d416352f0106910a192ec22f005c5021072c46 2013-07-08 21:24:44 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cacbf7bb13180e180a32d8d96d877704b8bf2049901c64a1617bb5b58f206f 2013-07-08 21:05:48 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cb1f272c72a3ed82587066a92cb59f96d960e55de44afac2d8224461db5823 2013-07-08 21:19:42 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cb6ec506dcb2707f4680f68c71d768223ef4a9d58f17a6424ae68430e77069 2013-07-08 21:04:02 ....A 4563872 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cb86cd5935e4505d34ab12d6044ce94aeb826fc3b7b85c82fee2cb7ebf0567 2013-07-08 21:09:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cc104abc32cdc738018f8da2bf99f5402c7479c02849833e081b9d2d0deff0 2013-07-08 21:15:24 ....A 842240 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cc61f7f8b94d768015ff0e76106e50762e704b5dee4130521ae3ac349c68dc 2013-07-08 21:11:50 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cd43bf8393964cade0f9299304d227caec33d7ca2cabb0fafcfce1e9579d92 2013-07-10 09:11:42 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cd83c4bec7a710442f425ca1465b9ffcf6eeb41330e3ecbdae2132e59bf51c 2013-07-08 21:03:42 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ce1b34ff4221580907ce0414e1c5bba96fe377ec32f770f5c41b84408c6009 2013-07-09 19:04:34 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ce7ab9b2cb4b3a8935e44662e08c3f710b21c27f40ae2f9426168e9969536b 2013-07-08 21:16:10 ....A 566407 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ceb7cea0398098dfb91c901f447f8b4f5d888be535d30c3b7dca1c773f4794 2013-07-08 21:08:22 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cf726777a4cada4bcc1f9e6d0793b24272f14f7e446757aa7b85613f6015ff 2013-07-09 21:29:48 ....A 1036288 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cfbc12ba1c7a73bd2c31e57c6f852673d52e015bf1a9fea058244b32a3df03 2013-07-08 21:25:04 ....A 716920 Virusshare.00073/HEUR-Trojan.Win32.Generic-41cfded93ade83f6b5db36f057c7870bfe746f2aeae69e4071a7283f65eb55ec 2013-07-08 21:51:52 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d0cde1881237e6408c474eee2d198923e408a5ac57d670a4731b4f6db4c9d2 2013-07-08 21:52:30 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d1713f07457341c9ae8b67009fd1e1cd4a08701fe5fea178d97c2e282dc58c 2013-07-09 20:36:26 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d1ab18fd300103afeab24cf0d48fd66a8cee4998cb55493eebeb47d60a9990 2013-07-09 23:46:22 ....A 118864 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d1d8c3c06a0d7a91495d05fb9ad374f45bf789eeea3b1cf627811d80badc98 2013-07-08 21:44:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d215f2e669665d3aa0af2ecb492a14c8e6cea0afde7721099dc0690c849b4e 2013-07-08 21:49:14 ....A 67471 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d3c28019dd7fe885a52e3bd389cd1f64778809d90fa54b49c46d905d9ce926 2013-07-08 21:49:26 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d425a1ef66cfc7a86cdc33e2d0b63bef5e98d9594ff0bb7eea052222de2ef9 2013-07-08 21:48:02 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d47bffedffab026aadd71cbeaf19b1a654f267521f521f3ca382f0c92a8501 2013-07-08 21:48:48 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d575239d8dbd1e3e408eda100b8916fcc1afe232f8d7288bcc40799dca4285 2013-07-09 15:33:52 ....A 463360 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d5dcf765be55027a6a5f5834323706e0948527ddab095c943c7658874e183e 2013-07-08 21:45:02 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d7260dddcfeea755a7c4cf33bf3f264294409a7f609d6212c0b553c2b19c12 2013-07-08 21:39:50 ....A 588324 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d85ffcae71b2e0dd96000c84a79358844288448642c3419c1983619c06faca 2013-07-09 14:30:24 ....A 840196 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d8730970dacaf495531f501f77f7acb0568723cb18602ecc88ee9afb7c3d1a 2013-07-08 21:39:42 ....A 722524 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d89fb18ed0c1f73e95de0dba69162f99149ba356f97aedfbbf389afa648f5c 2013-07-08 21:43:58 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d8f74c78c57a9dfd5cdf75a005ca615f7f65898d56e2bd4b6a18e037a54ad1 2013-07-08 21:47:56 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-41d91a882a7cf3f12af17d4954cda31454dd57eecc3ba59b5f391fcc8ed91bad 2013-07-08 21:50:24 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-41da7fe42271b60e89f4ecc7259bcd929a5a025f141977ee07b543540bfc86f2 2013-07-09 13:31:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-41db0eae1e0076d8fa4ed59e3b929048741f3ee3b4c5f720512fd9b42eb2ccd3 2013-07-08 21:34:54 ....A 407040 Virusshare.00073/HEUR-Trojan.Win32.Generic-41db39e2c015c77f58a22c95e086a3974f017b6a317da245a157ea598ed323b4 2013-07-08 21:47:18 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-41db5438e701bd912383ad23c5a76d451af9595c398b49c9b11f6b3e62595256 2013-07-08 21:42:48 ....A 603260 Virusshare.00073/HEUR-Trojan.Win32.Generic-41dbfef5fd3877a2899c6ea58a78071d39d8fe48ada7784709773e31e8401678 2013-07-08 21:51:26 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-41dc08a3ca90634e113ba0414bee5cf0c60e371ca223d2e2b07405f6e2cab824 2013-07-10 09:38:34 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-41dc099099ce14dab819d53c2827f45bc24cefbf38603f45814840d5a9da7f1c 2013-07-08 21:38:24 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-41dc96c4bfdaf0bb50e91bba49e41e583dfd19f02b3b684f3a36d36841849ba6 2013-07-09 10:31:32 ....A 37904 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ded443f513a04c2d328fd151082ec2c964e8275db1aca5d0b0299958398886 2013-07-08 21:41:26 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-41dfdb13fec7670a9ac07b230aeb5491fd196bd273dbe7ac71a3e8ae58f2fb14 2013-07-08 21:46:06 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e044f80d4d3ed601a87d438b6cfea9dc7c77f014b6233121df16d92d47e567 2013-07-08 21:39:52 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e20faa079db7ac97db5387a04ea3cce6747b1c713a05f776afb1f260332a86 2013-07-09 19:25:18 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e3071c7f77612ca32755c59f4238b01e7b81c13f98996af0feceb6615a34cd 2013-07-08 21:51:02 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e32116c8c58084fca18ef6342a8b5452e390444815439855e414b57849a561 2013-07-08 21:35:06 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e3dc9570ecfc76b96b76148c4d2856e466e9b73134f41dd6160a5e89a8c973 2013-07-08 21:51:54 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e3ea008d89dc9c160dc90a6e76fedd896b50000972b60da1e245093cd0d23d 2013-07-08 21:44:10 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e4fe4dfa7a268b184b19bc7d0b31d4018dd22dc6c3c655330c4baea78345ef 2013-07-08 21:50:16 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e553cfcd157fce17b8a40a702c0e85b9e080621be929b45b118b5cfb075b12 2013-07-08 21:47:16 ....A 991232 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e60c529f76278c712a45f3039da730d57964e51c1e7f9faec748bf6ad6bcd8 2013-07-09 18:53:16 ....A 163568 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e62dd8a6fc09c7d662c8cdfb251e9ee9214da9e8abfe811efeca8cd7ca06e1 2013-07-10 06:50:28 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e72890770009087cc334e31589fbbf39c715d45d737ab673f3eb56bdeecdde 2013-07-08 21:47:14 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e76cb4dfa362dffb483b10ba3e01859a3b4d4c594c7787da0719c102cdba73 2013-07-09 22:33:34 ....A 717312 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e8419d2563397363d8a06d1c8209fe1ce75c2e31e6d94935fb6369881e0cab 2013-07-08 21:45:50 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e8b2288ff1d48c2d4dc74bb744b2b1c03f3709908267a3707ca72957d630f4 2013-07-08 21:33:32 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e8d0073100e64ea30c1c9e7eae0c686aa935ebbd24c1ac628383e051baa161 2013-07-08 21:38:20 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e93f5ad3ce028ba6bfb4b01d426409ffd24617737688490cfa6d1bdd7e24f7 2013-07-08 21:46:56 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-41e9bda70ac64fea3a30663e065dd3e7a9083e3c922f0b3ad45e1ed887c9feae 2013-07-08 21:47:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ea4b9e48daa4d822f8a66bfa168b4e271c88d57bb09767f9e48e0d7b42e166 2013-07-08 21:40:02 ....A 45882 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ead6eb032f952bb86da014a1e3617496c45078572161294f04c10bcaef31e4 2013-07-08 21:43:14 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-41eb64ceb66506444d486e85f7f572d516620dc9619ed33008cd7f142f56c1f7 2013-07-08 21:38:40 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-41edb932589683f2c522111eb7010bfbbf3df6e94ad2a433ffd326c64ecdcf70 2013-07-08 21:33:56 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41eebbeb0848b7308571eda72da77ab5b738412fdcc0626c877c835b6f15aa9a 2013-07-09 18:16:52 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f02194ace6fd6cb962c31a9b41d5235ce2ea943b41390bd30012b9b2c7d529 2013-07-08 21:52:28 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f3e5e0012eee095d248829051f1dd63f6081f20089412f8f82d50a58e7abed 2013-07-08 21:50:00 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f4923d59dbfe5362a13cf8ea70c2c0d296da36fa5423653e22ecf7aafb321d 2013-07-08 21:43:08 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f5f0aacccefbdda26ef684fb2265aa906ba430d928056e825134f46263f9d4 2013-07-09 15:36:24 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f7cb13be17cbb9fd7cc51c1eeadf8db64f4108f33af4ba3ceb0ac6a44d69e3 2013-07-08 21:44:22 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f7cc717ed2f7b91dd57b90df46c8c5d72f440ec162366003b2874febe6a2af 2013-07-08 21:43:34 ....A 487936 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f8e7720da1967405723db278517b4be24b420aace1a969863ee83a73bc4c13 2013-07-10 04:26:24 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f8ebbaa3869aadff861c69a234fc6441f7981c19f9b1177f5ee75a9aba4e9e 2013-07-08 21:39:16 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f91e577826ff7936ff4a1fdc79626a39fe176f37a693b94de55bd4ff1e28f3 2013-07-09 17:21:56 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-41f9ad14d94a7ba3d1f5dfb0e06be7e0264fa94fd1f90ebcf1695c4167118c85 2013-07-08 21:42:18 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fa94a7dc4632b0e424ba986b05206b7fc719d59d1a3ef434816ca7487b906f 2013-07-08 21:36:28 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fae1799a6a846f5ba633065a477acbb0977652a460c8b06defc041b11a4c73 2013-07-08 21:35:20 ....A 962560 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fb31a5f3a5d7d1535f1579a97bfff65fdb5aab2b0d0456a2f21a4a09840ec4 2013-07-08 21:52:44 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fb3911abb8ddb4c2bb73e4000aa095098fcef3c3dc9288cf15d860a4db381b 2013-07-08 21:33:52 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fb9cdd7d766c8e231ee543b7bed6a1120b99a437d858ca835e1ae70ba43303 2013-07-08 21:33:26 ....A 275657 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fba356b3e114aa36b3f4dc7e078ccf5dc600c3cb8f47faf912a29f29ab3326 2013-07-08 21:52:16 ....A 237400 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fd74ea172a4571cd5b16fa4a8c5ddd2e1bfd2eaaaf2f6bfc2ed41e70d7d4ff 2013-07-08 21:39:00 ....A 370700 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fd8727ddba3a237b952c7215e5c1f9602d3dffc4fb9896173b047566647149 2013-07-09 21:52:02 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fdaa6d13bcedb7eadc3428e83c7eac38ebc5907c8ade7167c096e0bf6b8ef5 2013-07-08 21:47:38 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-41fee7b7eef0780e19db44f1ef05639a42e99c178f6fe271534f6d27857b81ce 2013-07-08 21:37:04 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ff9fd216a78bd6407ea625d534c2a4e1c63f679e04c7621141cd2dc82f779d 2013-07-08 21:41:54 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-41ffce800786e4bf544b4c4df2120c6dd512c484d5f5f1ca7016521f93685b1f 2013-07-10 01:36:12 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4200976c655209ea4d1ebfec91cbdae1f64de67dc14693bbd000f8fabffe16b2 2013-07-08 22:19:20 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4200c9b0a0f2c084d5a5da3b8d4c79d24067e73631befb51f93e4f6f10c66408 2013-07-10 09:30:20 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-420130f07023489d530d59b8e422b6664d4a8c3af06f262cd644ce533cb0020e 2013-07-08 22:17:22 ....A 20639 Virusshare.00073/HEUR-Trojan.Win32.Generic-4201cd26772e642756eb83daf37653f20450bbfa4f57ca0f8ad77619462ae140 2013-07-09 13:17:08 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-420221fe9ba3e9c5c93be6c5005abc27346a0f2826d36bde32a569b2379fb4fa 2013-07-08 22:07:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4205bd3ec5caa23c5aaee6a6cabd65530ac2221b3df794ea80278598184f5f0f 2013-07-08 22:07:02 ....A 498688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4205c6df84b8b8cd99044f8b8c67679bf6ed838bc4a0d54c166852ebd9998ed0 2013-07-09 15:43:20 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-4208166327efef68946d63b752b6980baec676e547e5e6f7a5b244c297fe27d6 2013-07-08 22:13:08 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-42081f6b9af210ff7f306f5f205f41aae8cfcb19079c18f5558037a076a296d1 2013-07-09 12:31:54 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4209881af467436a1291a2fc2325370435d24dfa8286790e1dc9939cf476f12a 2013-07-09 19:31:54 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-420999187a153f3622f14a5e84313d0cf0996adfd57a4100750b538b83616fb8 2013-07-08 22:09:58 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-4209c55b17a884d1622d2b9ca72cc56a96db83d1e624b8293de94e76b3a4fcf3 2013-07-08 22:12:34 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4209d19139a23073cecd2b7074b05a7351a471c4836016a17f750c16675cbdad 2013-07-10 03:40:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4209d969637ff117f6fb2cfcbd30f29aef90feae3708bd3c8bdba4f6a2655e19 2013-07-08 22:21:12 ....A 2027520 Virusshare.00073/HEUR-Trojan.Win32.Generic-420a1c9398b518179fccd23e67d299a1859f8923ecaf74096a856d49a0c03225 2013-07-08 22:18:34 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-420a586fc622121e689b0e5aebdd1d81233002ff6eec0670ec2841174603c7ac 2013-07-08 22:18:30 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-420b1f76ffcb50bb0a5118897496a6a2e46b4aa2361d1499f6b36475ea047f6e 2013-07-09 19:59:22 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-420bb156cc5bfc1544fcb047cf8035604ba36f4df5ac15f9833a05223a9d1c2c 2013-07-08 22:14:58 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-420bc6243c5c402854d13e000cd1f762d857ac4a421dcb7db574e15977191e62 2013-07-08 22:05:04 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-420d0c75f88d3a9eafd51da542c272d2fdc680f586d3517ce84418c98247ab97 2013-07-09 11:25:12 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-420dd24ad426086580629816982b0a12262975b23fa8bd8dac550c69ca93cdd2 2013-07-08 22:13:48 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-421055b6352f0924966245ef562c9148c1c94f003f95af10b647768fed393e4a 2013-07-09 17:06:02 ....A 2661888 Virusshare.00073/HEUR-Trojan.Win32.Generic-42107f4579cc4790ab233af0104a7b599d4529f9e5e70ed4721a296608606f01 2013-07-10 06:11:26 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4210c9364d89ac5c8dfb408a070eeedfdae9e53dec66e5a42ada21b00f9fcf3b 2013-07-08 22:17:28 ....A 1321472 Virusshare.00073/HEUR-Trojan.Win32.Generic-42110f056cd32d7fb6c44132afed4977e64884a0f7c4746a90675dad02c10815 2013-07-08 22:16:48 ....A 339031 Virusshare.00073/HEUR-Trojan.Win32.Generic-42112eb1ea23d037859ada13f272f2f5942df4befe0a034a10d142dcffda5770 2013-07-08 22:01:48 ....A 295424 Virusshare.00073/HEUR-Trojan.Win32.Generic-42138f04eed0c062cd1495c2d31c3b6d97e75a163e581d9569de0acef582c9b9 2013-07-08 22:06:52 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4213b331fcdf6676053c4f48c6a6cc57706a57cdc9c98279067e59bd9ab08616 2013-07-09 17:30:28 ....A 461824 Virusshare.00073/HEUR-Trojan.Win32.Generic-421453abb4d2c60350e8f09810fba0124aec5eb5cbafd22802bce8af1ecfeccb 2013-07-08 22:07:26 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-421454b0f0e034285e06e7ed7a56d29b97c93a5f5a860b1438cb807e0f8ecabf 2013-07-08 22:15:40 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-421531ca2875fcdc164292c23d8cd032458e1867bc92210ddde1848da1cbadc6 2013-07-09 18:14:20 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4215c1f950854d16c79578bd83b3d86d4aff29a03afea3e58a30afa422fdd2a8 2013-07-08 22:08:02 ....A 136147 Virusshare.00073/HEUR-Trojan.Win32.Generic-421754a45e5d5fecf946df245e95751c854152401fbabeb0d5eebdf479294a45 2013-07-08 22:14:16 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-42193ceb14c10d0c0614ce51dddcd89412e89c38b738f772874b3916b90639a2 2013-07-08 22:19:00 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-4219f48d6fe8c926157a8041173001b7f9851b6553f3d3ae0ea2a310d84f5ff4 2013-07-08 22:07:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-421a3d79ab053492c50eb6a2a7da4dc36399b70d238d5a26d6e9aa9b9fde2740 2013-07-09 22:49:00 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-421ba37044bb8e4c8a90132c6f5a085e5e3c6a5962f3bc3547172c2427f05fa5 2013-07-08 22:21:16 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-421c452795a8650e7bc93db2e04d8d82b15e0d7d87532b6f736ae41b5acc4941 2013-07-08 22:16:24 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-421c45445f9df8512a9e41366054b449ee2e0c09674ae242ed342e87b48e1f4a 2013-07-08 22:11:54 ....A 153736 Virusshare.00073/HEUR-Trojan.Win32.Generic-421c4fb41825c58274dffe4e25f595e42f034f9d3517ac643b2f2b24f4d8a512 2013-07-08 22:14:42 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-421c8e759b10f4aab66dd347375249db4db70433b391626e0b04a261ed1ecd95 2013-07-10 02:06:16 ....A 72460 Virusshare.00073/HEUR-Trojan.Win32.Generic-421da5fb07622c9daca5f6d600183ec7ba28e723699aabe0cccdab5a44367f35 2013-07-09 19:34:32 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-421e9225bd4961c2c6f26d9719ffd5fd3b40e3d6523839295a0ad3d20450fd8e 2013-07-08 22:04:28 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-421f3efba33d9bedd38fc4bc4eefee6929b691ac82d8fe51f7e0c262a58d2a4f 2013-07-08 22:34:50 ....A 405654 Virusshare.00073/HEUR-Trojan.Win32.Generic-42203dfbc83a85e526fe8658578075beca5794038924f90f89203a33cb0ea49b 2013-07-08 22:30:40 ....A 1779200 Virusshare.00073/HEUR-Trojan.Win32.Generic-42206b8d0c37bbd4673a1a75fb2c9ccdb3f4f64c27e5b1a74b8c5519bfc78840 2013-07-08 22:35:20 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-42209e934524aeeef7710eaa44b0480b91ca4e42fa12cb88a3aa471d1acb966f 2013-07-08 22:44:52 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-4220f1f394c92f4a899ea04583918d5535eb36b0524a614216dc10f7ee8c4585 2013-07-08 22:40:46 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-42214129749004287a33db398ec83e9068d16b8e3132d80259ca086b14411f30 2013-07-08 22:40:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4221ad440305ed07701387552f9801f07e1ba62b94d2a5e9aa13dd8a8ad0ea82 2013-07-09 18:31:50 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4223a17c1d186715546370789d16a475450d92a8aa494bd8b3d2232b4ccbf507 2013-07-08 22:43:56 ....A 356950 Virusshare.00073/HEUR-Trojan.Win32.Generic-4225a4e15a0d834144bb8164d89c651be6838380339ab3f79c7ee11c0b13ddde 2013-07-09 12:41:02 ....A 509440 Virusshare.00073/HEUR-Trojan.Win32.Generic-422628b72e8ac8b4ab5d9535f0e7f0832aec2988a9654bd65468a44f3c8782ce 2013-07-08 22:36:52 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-42292c487269bec7119fbcc930aa5b9f188ff1f0b332d183aa26fa1afabc61fb 2013-07-09 16:54:12 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4229b4c636be21e5fb951a613d1f680e5997f3813b721ff29b393885edd28a2e 2013-07-09 16:21:48 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-422a1b5e731777ab5e027ec5ee2fd2fa19220d14f6ea8fc9891f42b8c338746e 2013-07-08 22:44:46 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-422b3000820a7f4404f6558026ad5673c314f1b44b192a2d148f4a4ec98d29bd 2013-07-08 22:32:42 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-422c80c159d15732cae3d70e19fd4feb97f57ead2d99e6af1559eb294dc65712 2013-07-08 22:36:54 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-422c94b573ffdf6d44e932afd7d996514d534ee4726cd7a6a3ac4315d70d516c 2013-07-09 21:19:54 ....A 940160 Virusshare.00073/HEUR-Trojan.Win32.Generic-422cc638108dbd410bf0255ec3404d6e7cfbe88a642b215c9d2ea7a3269fadbb 2013-07-08 22:30:16 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-422f12bd122be5a47b9a1d222f31bd7664a8f6e3e5d316ecb8d2aa7edb776aeb 2013-07-09 23:34:48 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-42317aa5fef98e7a09e2451294c6e9cc9d9cfdb8f922ea0fb1bcb5a58d7a73cc 2013-07-09 17:07:46 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4232a2f6862973deb2ed209ddc346a30ba96b13f795d56b394c864a1bd51e24d 2013-07-08 22:34:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42351ab47d278377827f2836dedd32430bb3f96bbeaba9a2ed8bda4ea58900bd 2013-07-08 22:42:00 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-42352508f65af13984c014a463c8dcc85243af88d633907cc8d6c5fd6891db6d 2013-07-08 22:35:24 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-4236c688097439f30668e6961de988a082fca9850971f90a6bc0985e40aee0b7 2013-07-08 22:44:56 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-4236f3455db9e4261b8284ab4f9c73a4a5869a7bd42382bf0bb75c1672951c4c 2013-07-08 22:35:24 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-42376bf9140ab303a82578ddb372704123567ca4c48f686cf29ba103d80e39b2 2013-07-08 22:33:04 ....A 2810880 Virusshare.00073/HEUR-Trojan.Win32.Generic-4237753bffc09fbedcd9ad13b765a9c68ae40dd2e9aac57353299c9edbacfb5d 2013-07-08 22:41:38 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-42379bb52aa2ea0a99eb88d76b752a1e9b42fc661b388cc54d164e98676c4afd 2013-07-08 22:39:54 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-423880814cc979be1fc3836ee48359f48176fb131c98a756ae6bb24e11d7f77a 2013-07-08 22:41:00 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4238c7c332687b54618e204ac5179d72d34afd986a02628b4117374e3e77724c 2013-07-08 22:31:18 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-423913472723e00d03377c161b6e7f257590e8c8f1e175b37fbdee7ec28e01cc 2013-07-08 22:36:50 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-423a0bb9927f9c2330f4565fff4ddab95e20978765578b1fccdf13d1dd840b31 2013-07-08 22:31:58 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-423a286a22652504474631fdd9610de49a42be3111bda919f8038f9723b7d335 2013-07-08 22:43:44 ....A 70993 Virusshare.00073/HEUR-Trojan.Win32.Generic-423a77c7be5614a0a5bc8fe35ac225619a1ad60b2e4430210c5cf8119390798f 2013-07-08 22:36:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-423a8ff96dcd7438806ec7cc1b70580cfebf519bae7ca2354bd5883397b9f807 2013-07-08 22:30:14 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-423ad2bb049b754b10ae1aa1a874067970d8c47f58a9c04598a74711c5632e96 2013-07-09 18:04:56 ....A 2312192 Virusshare.00073/HEUR-Trojan.Win32.Generic-423b6027df110ef682e96b61f864c8d9a4651c297deb06f7e88c4c3910c52559 2013-07-08 22:41:54 ....A 2408448 Virusshare.00073/HEUR-Trojan.Win32.Generic-423baff98e1dde889bd26f64d1e8d0910dfe2fc3bd0141131a4bbe89f0dc8054 2013-07-08 22:44:04 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-423c519add11b8080aa382b97c9ba0ed77d0e1f2d161ce5ae0c350fcc83ffe9b 2013-07-09 14:27:54 ....A 9082 Virusshare.00073/HEUR-Trojan.Win32.Generic-423c864dcbe669a8cef7f5fbdfd1ca6b440eb2d62c601702e6ddbe051793bf94 2013-07-08 22:37:06 ....A 198128 Virusshare.00073/HEUR-Trojan.Win32.Generic-423d857c0752b29d050b212357938419470cc2f2c83e12910e97ba1575c68e63 2013-07-08 22:29:50 ....A 587264 Virusshare.00073/HEUR-Trojan.Win32.Generic-423db6cbe0fba5e66bc3d498dda5fa1616bb1722345bbbb3cdb083368c2dd206 2013-07-08 22:44:10 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-423dd2cb3e96db30cead6b3a6b1da1cd4c0953b060eb8df1a7f270cf90ee2bd3 2013-07-09 17:57:38 ....A 535682 Virusshare.00073/HEUR-Trojan.Win32.Generic-423e41f325055007258b16087ae055a216b24e7f20b0b1c8af661d0bb13a169a 2013-07-08 23:03:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-4241286f907245662e8cfa8295017980ba0fd33a9f17e3f2f0cfc7e6c48a736e 2013-07-08 23:00:48 ....A 840192 Virusshare.00073/HEUR-Trojan.Win32.Generic-42414d6af2a9f006b172db25c2128065954f076db9750180ccd408bd4d33b120 2013-07-08 22:56:28 ....A 154192 Virusshare.00073/HEUR-Trojan.Win32.Generic-4241ac32cdcdeae011e8e5987ec7c412dbdb7edac39996ba0a2f628ac1849dd2 2013-07-08 22:51:20 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-4241bb26cec3e1ab251321f5af59aae8121a40cb1d109aa8d20135357345e405 2013-07-10 07:42:22 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4241d03dff512bf683b7b5f4ec915f81f8bec3de96de95db99b27b9ea71c2793 2013-07-08 23:03:32 ....A 428569 Virusshare.00073/HEUR-Trojan.Win32.Generic-424202c30dbebb01f750863d9be874b727881d89abb357c7ac28dfe506636b03 2013-07-08 23:00:22 ....A 730112 Virusshare.00073/HEUR-Trojan.Win32.Generic-42426b1631463f6e4ccbf3b26da2144cee3943eb5c7a00576a34920f612cea9b 2013-07-08 22:55:20 ....A 247975 Virusshare.00073/HEUR-Trojan.Win32.Generic-42432e05578585a0995c8809c67c142fb35e02f38f855b5bea9abbe36191ae56 2013-07-09 20:37:58 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-42454dad495912bdc9bfab6c7f027f896ae2c52a57d1f754c52505d5ad64c72f 2013-07-08 23:00:18 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4245d599fdf9095b12e9bb42d1d6bd6b8d990468389ac4051c12e070d16c42ed 2013-07-08 22:53:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4245e968e13fe6a007a16a444936722ac3e36f0a1f0899bacc7fd2530bb2f71c 2013-07-08 22:58:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-424611fa0ae916f9f5df2f57399a89f3f100038ead089f5a843fd6e68671656f 2013-07-09 13:57:28 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4247a1ba62b8d8a94d18569428c89307da9a03a7d18d7184ae58eeab957f07a2 2013-07-08 23:03:16 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-4247b9c48dc437e01d940bf6dc741a3b6c454eb97c6b117140d40376792f8909 2013-07-08 23:01:46 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-42482f0105e6c5786ac80fe8521233f19e5c0c43823210db6636b0a48eba8100 2013-07-08 22:51:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42491dc007f2553f6163c4db22dbff1fd42261c7308a555d0d04f11aba5c75e2 2013-07-08 22:55:48 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-424c81fbc1d23283ce882e581a88a1a58c910dc1a210efa60a7fb713fd85b6e4 2013-07-08 23:00:22 ....A 11224 Virusshare.00073/HEUR-Trojan.Win32.Generic-424da0de4bd1d77bae897243bd5b843a00c62892dc7f286caec3b0663c80cc87 2013-07-08 23:04:22 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-424dcabb68628bd6d399ea448da1c5c568300343824f97d076c3a0a274702285 2013-07-08 23:00:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-424e4498b91e8bf25a7a8125cd1549a3b17c5327cbbd55512009f91dea89d063 2013-07-09 14:05:42 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-424eeca21739e27aeeb4c1a8a1313ccc8e9d99f5aa15cb34970e86e1a0087e1d 2013-07-10 10:57:20 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-424f2d98883ef281d557857b0ff2347d6d0cb2d7e6a8690fff346e0f844c2753 2013-07-08 22:55:36 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-424f6934cb32b4d00bef6850fc7a37abf3a96866bbbda7cf30a40af21e5e422e 2013-07-08 23:23:44 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4253307f888b997acc04aeb55b174a1b8d83c215087f3e9f5ade7da1f217baf5 2013-07-08 23:19:04 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4253efd345d55e87f1fc18a07c13af6664ccce7d5fe804a8c652f1fa25e75698 2013-07-08 23:19:40 ....A 716312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4254c14f89e9ba52022bfc2691be0a756e3abdd654719011f3278be6f761183a 2013-07-09 17:15:32 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4254e617ae14e79ef1e5de2df919f1f556186246545598ecfd5075d99874b79d 2013-07-09 10:31:52 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-42560c3186fe8cf9f184efdea96bea90fe4af32e08c2ce4a5d8f07d147887401 2013-07-08 23:11:22 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-425623a808ba3a39054c758f5843a9a2cd523257d89a136facdca94c4cf0fc18 2013-07-08 23:16:44 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-42569349f4ba20a16a97d893c46ae41213dd4c0fd9c654395150ca7806a189c9 2013-07-08 23:14:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4256a47ccb7d7ff57912e32cd044cf82d9400eca9f837749993a99e745140485 2013-07-08 23:11:24 ....A 1484422 Virusshare.00073/HEUR-Trojan.Win32.Generic-42571348391efd32df13f0a3a570d75fdb8c6fee616ae1d489d5eec05e929e98 2013-07-08 23:16:38 ....A 251522 Virusshare.00073/HEUR-Trojan.Win32.Generic-4257f890a09c15f2c5aceee3d832ef2e2309aa18e7b14b917c87d4e955d744e4 2013-07-08 23:22:36 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-425861bd80f17b76eebf6b916a6564b4d05b010f8b8042a5ba73464134ff8e2e 2013-07-08 23:13:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4259004007bb30b02f43f1573028880ec3e76f785b043ac491aa101004cdbddd 2013-07-09 12:24:38 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-425a2f969a4736169127bcab7b2467a1d72b9092871de607d4cf9b3ed82b2754 2013-07-08 23:15:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-425b1c87124aa24004fef270550ea77f1f81d3ef83fdfda08829c333ad27bc38 2013-07-10 06:22:02 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-425c946d00c29674608a49fa867d275d4d07c1e2cb74069b8a15e268a9d4be02 2013-07-09 15:03:12 ....A 206866 Virusshare.00073/HEUR-Trojan.Win32.Generic-425ca2da2f447076cf95de44b1ba54ab545090a46d641963ffed79a7ad5ca6ed 2013-07-08 23:18:38 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-425cae85e92806381fe9c241e9f2212de9e007f1acd8ab92fd690de6f61b58b7 2013-07-08 23:16:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-425cb3e7466a9cbb4eea6238d34564bed341711db414ce110103c296b4c3d0e8 2013-07-08 23:19:44 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-425d2791cf829b04b5e216826b41ef39ecc633d1f6d9bf6d58a2dd23a7b94d50 2013-07-08 23:20:08 ....A 1008427 Virusshare.00073/HEUR-Trojan.Win32.Generic-425dec0f10bd7b52ed016ad846f084285b63da38751cdaeb1dbf396a5a4685cc 2013-07-08 23:21:12 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-425ed4d87e8d3c21371c53e5dfa6277c03a3b60f4ada769fbb73c3aeb7321011 2013-07-08 23:21:58 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-425f3d73c54ab173d956b5df84f0a44466d4c4aa23afce4ea39f6271d9170081 2013-07-08 23:15:22 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4261313e37a646f9b0469c36978a9a18fa91376d1d284c360d69d91b6433cc8d 2013-07-08 23:15:48 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-4263610a986ce0dc9da43fa834d814b1b8031a5302f834efcbe485415c28bbfb 2013-07-08 23:22:40 ....A 544256 Virusshare.00073/HEUR-Trojan.Win32.Generic-4263d2135388aa0f4959187ed3e49402d257182d6bdd1c43c4db5d1717f6ea20 2013-07-08 23:23:18 ....A 297984 Virusshare.00073/HEUR-Trojan.Win32.Generic-42649c6fd44f6493f93a4651df49c923e2fb7e7376e0218a7bfff94e41c8600d 2013-07-08 23:22:58 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-426550d745af14df4bac9f4f8b918bad25afbd7284568500dcff565ab0d1addd 2013-07-08 23:18:02 ....A 1815118 Virusshare.00073/HEUR-Trojan.Win32.Generic-42658d5baad0cf813e1f5bdf1a2d142312888e0a847981f2897dca4b042be425 2013-07-10 04:48:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4266778acead67568ad2badf794662df6b65c501e00947dd1568029fdefb8b58 2013-07-08 23:23:04 ....A 209127 Virusshare.00073/HEUR-Trojan.Win32.Generic-426a2dd55d6a26ce291173da1f3f4706aca4c8f48064128a113cc8f0e90a283d 2013-07-08 23:20:16 ....A 452616 Virusshare.00073/HEUR-Trojan.Win32.Generic-426af6f223a125d3da476c652f9b08f815d076d28897017714665708ea551573 2013-07-08 23:15:00 ....A 33915 Virusshare.00073/HEUR-Trojan.Win32.Generic-426b877445e0d0fd8ca9d26ee2981dbf7162b9597da2656789bc57b4791cde06 2013-07-09 18:18:54 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-426c417f98be48403b24ea13879be4f5e7f5c007f89b1d69506620d18540cc8d 2013-07-08 23:14:46 ....A 18968 Virusshare.00073/HEUR-Trojan.Win32.Generic-426c68dabd8509fc330f93e64e2e1511c6bf555da1f37a14214f6b93a8c492b8 2013-07-08 23:11:20 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-426cba12c2f4557570a8c6a83ee2a43fb10263bfbf7c445fe79092f4e6450cbe 2013-07-08 23:23:30 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-426cd5740a8c095c9d2bfa6babbb9ecd3a3fcb4ac048d64e059e2b7f02e5ace7 2013-07-08 23:17:34 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-426d18574f7f5089c1e8fdd65f2db8a3c0b84cc20e7251cab954db8d8ea5dbbd 2013-07-09 22:24:28 ....A 785536 Virusshare.00073/HEUR-Trojan.Win32.Generic-426e3a1d6ca5a46068209cf5ac0c6f0faf7b57d8b24091135737392eff8557d0 2013-07-08 23:18:18 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-426ef53c3a443bd28a2df9fff56085ea3507cc7582942f85d7ed0d5f48322546 2013-07-08 23:17:08 ....A 275729 Virusshare.00073/HEUR-Trojan.Win32.Generic-426f2003eb3af772087c1efd37aa2805ff4c8105f29b4842551ab2ffa7abeacb 2013-07-09 17:10:08 ....A 3612 Virusshare.00073/HEUR-Trojan.Win32.Generic-4270d80a1d2a91fd2ec27ea5d56ff891e3ca847251400ed61a0a3164893d6ec5 2013-07-08 23:13:08 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-42719810fa807dddea2ba00a09fba4e19e1ff02d0c235500477867afab7eea9d 2013-07-09 17:12:14 ....A 444416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4271ce0d2b7032c660a631f608ff4cb9d7e8ff7eb8aed8fb48921c52f14c9152 2013-07-08 23:22:00 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-427210851a81d25bc2d853d61b0b8a5fab016156627239520b0a25797324db7c 2013-07-08 23:22:44 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-42729cb7d720cda466be7228496bdca66563d222284ac2ecf332748a2e3f360e 2013-07-08 23:16:40 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4272c5d9ead01c4d22e3a330664800d2376a98f799010f7710526ac4b4d54484 2013-07-09 13:58:46 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-42736b51a6d9d3c6022354b3ba7aad270840a8a10a7e8020f71c63b440d38578 2013-07-08 23:32:24 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-4273f0850d0ea70e53816e6751c2ddd00854f45f9d4d50656bc6c4fe88681b81 2013-07-10 07:58:28 ....A 25728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4274eeb124134421dcb12e0df38895e5a8efcad6e517cbe755062ba2a285047b 2013-07-08 23:30:10 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-4278f0975bbc6bd9ffe3e743ce8a0fa5e395b5c3f86b3eb0456d271e82cb3287 2013-07-08 23:30:22 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-42790842fe8c531b241ca58b30ceda73b47039134cc1b9f28c943255a706493f 2013-07-08 23:32:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4279287ddffaf51b39fd9cc131230150924c8de7b4b15f81574e278782d2dcbd 2013-07-08 23:39:52 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-4279b474780ed5e1138018b647983435fe4100e0e2cc6d970159dec1fd260a7f 2013-07-08 23:34:52 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4279c09c79fa3da511ec47aa0d0a56529ddc160a5a57f71a9c111efe9930b2c1 2013-07-09 23:58:48 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-427a70ba9e7f0735fde71e8133d1b538dc876b3aac14a50d5845456ad70ef974 2013-07-08 23:28:58 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-427ab3b5a7bca7018923dbb9203131eaf88aefc094b1c7fd5ad69611cdff7a11 2013-07-09 17:57:24 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-427abd355d33264e80e7ae5e0adb308dd7d64b09b28e6c9720c117cacc0a5198 2013-07-08 23:32:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-427ad4e942d17dfa5cc20fb2c7f1f9a02ec6e4fa5c44766c64f14f3040976bc5 2013-07-08 23:38:30 ....A 14872 Virusshare.00073/HEUR-Trojan.Win32.Generic-427b7143512f4cb82111db1576513a35c75e89de9cf9d79c47b9fd1ef7bfc532 2013-07-08 23:38:58 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-427c58663643d2a96c789e5f613d4b7b0c5d73d186f536bf2bea2f8c85a238f2 2013-07-08 23:33:50 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-427c6192090c205c02733d07d500f99366de089576297a3fec311688650c9c04 2013-07-08 23:40:50 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-427c64a692bff494eea327a838a93396710d8feec25446d6b17d2278e14580e0 2013-07-10 05:12:02 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-427c899b8aa02b0024fcc716a7f769dcfd4131d668833e491178e0d791dfe099 2013-07-08 23:42:36 ....A 891392 Virusshare.00073/HEUR-Trojan.Win32.Generic-427cda69ba9d00d5fa9df5c8c968963a779d242006124e1258db864155ea0caa 2013-07-08 23:41:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-427cfcecdb75bdf81c42dc188d37e5da56677ae159c7e165a9c4f3bc48a4975c 2013-07-08 23:29:10 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-427d82fd3423c7f317035b080245bb49639936fe092f413cba9bd83d2b459fa3 2013-07-08 23:34:18 ....A 339514 Virusshare.00073/HEUR-Trojan.Win32.Generic-427e74bc38efb3c33bb365a5e2918cde7ba9b305dd792d5ad8bfacb0867f18c8 2013-07-08 23:30:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-427fe28a489f219b21a55e03f0c864f89bb875917342ca2e3bf7d80dc84b82c7 2013-07-08 23:42:08 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-42800626aef9548664050a556cfe2a1d9a336a42464d06c05aaa7274720d775e 2013-07-08 23:32:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-42815673ab2f6b42395791a1d1cb9d45dd703f53bf5678341f4ad114f2e22822 2013-07-08 23:28:48 ....A 271756 Virusshare.00073/HEUR-Trojan.Win32.Generic-42815ad09ab2d3103104696e3a05911ad624099a72fcae97e2972f20f511d3e4 2013-07-09 19:29:20 ....A 249481 Virusshare.00073/HEUR-Trojan.Win32.Generic-428189753b8f31d3d1d8353f23dbe5ead077253118b818f808b0b8f83e52b028 2013-07-08 23:39:22 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4282f178577a485cf38c8926040870f5375d8fd263210bddcad956ed1bd3482e 2013-07-08 23:33:00 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4283b4f6585fa3f952fe9abdc0b3b8b367772a20dda1ff4603629c33b0ea5c1c 2013-07-08 23:29:52 ....A 293567 Virusshare.00073/HEUR-Trojan.Win32.Generic-42842c49232c0da0171d869c25992cb82f7a26318cb9f8e25077668df1b8e281 2013-07-08 23:34:26 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-42843c92cff01414279200d29c0a4508f3127c438e0ef05a69ecbb2953488974 2013-07-08 23:34:02 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-42843d5db1965930acc58cff188aa5f827c74d6688c19325d5d35263ae6379bf 2013-07-08 23:41:28 ....A 90343 Virusshare.00073/HEUR-Trojan.Win32.Generic-4284c883525b6f414eeb1a56391fa359b7175baa7dbbd6ee40734500f640d7a4 2013-07-09 17:47:38 ....A 12153 Virusshare.00073/HEUR-Trojan.Win32.Generic-4285b2a27d97543a95ca7857479c5515b42beb1a51d4301525244a81eba84ba1 2013-07-09 15:11:20 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4285bc91956ca925c9135850a0d2f8e45781f1b9e5f6f67fb4fea2c0d3db32a4 2013-07-09 16:18:26 ....A 916992 Virusshare.00073/HEUR-Trojan.Win32.Generic-4285eddca76483a97afb2bd6a09f362250456bc82fc531592f41b4a4b6f3b1ca 2013-07-08 23:42:38 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-4286295b53af56477c552d67874140d69084b5df63c16041a915c0cfe73452b9 2013-07-10 08:29:28 ....A 388608 Virusshare.00073/HEUR-Trojan.Win32.Generic-428676769f08c04aa886862355890fccd3f38e5c82b5c30cf130a554d09df701 2013-07-09 16:39:34 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-42867fd1a2594d76e52528fa0a89a70e9e930901ecc3f9a85855ff3f9628b9ce 2013-07-08 23:28:58 ....A 872960 Virusshare.00073/HEUR-Trojan.Win32.Generic-42880d36c2f620c35eff828ba9466894c558f38d598a3861467d818201e7edfd 2013-07-08 23:42:52 ....A 4347392 Virusshare.00073/HEUR-Trojan.Win32.Generic-428855455d9c2d961f661c2a87f9753e6e897319abc121b7ff1b639208a05c64 2013-07-08 23:38:38 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-4288cf29d2bb3425544e3f69436ab7713fc551bcc72751c9fc7e313452e439c9 2013-07-09 19:28:28 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-42892b30c2e50ffe4c1ab1f7c4f9fa514968ba39ea0264b370c67723fc0e9883 2013-07-08 23:28:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-42892e41e9f7a9ea0a371786b8e486b2de837b53956264836197d666e193cf30 2013-07-09 21:23:56 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-428bd3a9df170efd7ef83339f78b586dddfb611d3774a167d620e2f192304340 2013-07-08 23:39:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-428bee8328f60942ee65eb99dee04d4d40def0806a6d9a0162a1d3059b9a4c97 2013-07-08 23:35:36 ....A 2307584 Virusshare.00073/HEUR-Trojan.Win32.Generic-428c2175d7fbbfcee20d1174084f8af5e5e694a6906ce6f476ac89ea10a7159f 2013-07-08 23:38:28 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-428c8d414b91fd9f333dc0c53491bfd6cf31c997b597310c86c8b0a6fa32b8d1 2013-07-08 23:29:22 ....A 272666 Virusshare.00073/HEUR-Trojan.Win32.Generic-428d12e20b1dc93db50fd2adac0c1bcbe25aa397bf1b784dd1c6e67514f06d1d 2013-07-09 11:43:50 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-428e84166a1b32bc0100220740f3903b68c9fdcb973231a3729cf9a22d356ae6 2013-07-08 23:36:24 ....A 45193 Virusshare.00073/HEUR-Trojan.Win32.Generic-428eb740bd7075df298f1ed7dc92a3a7ef2a2d48e12f67f21caaa5d83850f3c3 2013-07-09 22:26:02 ....A 173340 Virusshare.00073/HEUR-Trojan.Win32.Generic-428f74bf30d0636dd48c7fbd543941c4363b5d2c159f493694d24012832df63f 2013-07-09 18:16:32 ....A 93252 Virusshare.00073/HEUR-Trojan.Win32.Generic-428f8ee303ef043c9e2da30e224aaf3c0bf96b292233716219b2af07a0e35a67 2013-07-08 23:40:58 ....A 493056 Virusshare.00073/HEUR-Trojan.Win32.Generic-429073bd5246178b181059959b40a4f21cf97c35864029e10cff16752d981eae 2013-07-08 23:32:26 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-42913b5fa76f293d12b07e59d2e6876e070e95b6d41257c52f5ebd817b575445 2013-07-08 23:42:56 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-4291903f04d6929ed05cb2f2f9b518c8a1b1bb128268b4176fa4a5641781e053 2013-07-08 23:39:22 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-429255c4be24f81ac37c84b1a53b1ed2a2451458f6b3d4e7fe308a7576a98c6c 2013-07-08 23:34:52 ....A 44074 Virusshare.00073/HEUR-Trojan.Win32.Generic-429271b16d782e3c16622059dde66375b3103ba403df639b0e43a10bb43de3b2 2013-07-10 09:33:46 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-42928111927db5c59bf2be4493fafa8f462e52d940aa647c4841b357886e45c0 2013-07-08 23:28:40 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-42928b351765dc0522f1ace92d0f3952298c4f5924bc401e5fe4ed04c9fdcd9a 2013-07-08 23:41:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4292cb6fdcf8fd3f723b03bbdf1763a5544c15b34bf620df3a507d4d0cdea190 2013-07-08 23:32:26 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-4293518ef0e428e4a2ceb7bc34512fea1adad2890f42dbe69e6c9aede30bfe30 2013-07-08 23:32:44 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-429468502c4f11a1d82a8b5e801a8ddcdb4ece4172746b7ca9f6311218d2a51e 2013-07-10 06:48:34 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-42960cf388210a41f868200cc138d7a0b8ee61c2f06f68f0a3b15d8831398221 2013-07-08 23:42:12 ....A 114248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4296ed259a616ab8b12690226ed52d78328137bee0e83206d659b87008dab93a 2013-07-08 23:38:08 ....A 300350 Virusshare.00073/HEUR-Trojan.Win32.Generic-42975d1bbda79f17a561c59f15eb1b396b95adbfd677f26a700b044ca8c06efb 2013-07-08 23:29:46 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-42988015fd259595069a9a432d849efb282fd2d0bcdaf47a181257c15b7ccc36 2013-07-08 23:41:36 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-42994bf1fd6ae96a1274231ef14ecf840a6924a2f15656a5f78cc2e6fca0ff60 2013-07-08 23:40:14 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-429950514cab8769a17793d8a520584ac16394ae4f4e3c2c3d864f1d847a804e 2013-07-08 23:42:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4299a4a23ff24ebc395f661d4231850e8434deae3d65b7692de93d3ed9ebdaee 2013-07-08 23:29:00 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4299e690620c1cb6fd3d0f6fbd773a87d57ddbda92cf4d55340e2e860fc605a5 2013-07-10 03:48:06 ....A 373749 Virusshare.00073/HEUR-Trojan.Win32.Generic-4299f9fd0ae329099dbb15f49d66080b79f5eedbee52a87d49b5e3d2adfae705 2013-07-08 23:37:14 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-429a4ed360a00dc70ac2972b6b6eb2e0b24581068a97cf510cb3a6ff52b2fe19 2013-07-08 23:34:22 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-429ad1d3241087a3aed962dd9b376005dc01f388300a81d7478fa67899f9df0d 2013-07-08 23:37:30 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-429aff8ff3f3984e440a90a51b2524551e287bfcacb5328065047a1f042cc219 2013-07-08 23:42:20 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-429c21b0fd7df8fdb17fcb4f55abd2b4e0b48cb9f19efbecde5032bb9eb0ca96 2013-07-08 23:36:34 ....A 236032 Virusshare.00073/HEUR-Trojan.Win32.Generic-429c39657c9b69eb529ff17321e949c66833d7c443facf5deac64791cd69a4f6 2013-07-08 23:38:02 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-429d3fcb15dd27f4e5bcb552d55a4f9fbf5b8178b873b9e43818715f2a0a5499 2013-07-08 23:33:54 ....A 2442240 Virusshare.00073/HEUR-Trojan.Win32.Generic-429e3ab5e3ffe18cde3c0bf6b5da45e9af162f7bea700758cac68a93366a762d 2013-07-08 23:28:44 ....A 269631 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a0b30976df52fdd8478fca2127a5290a8bcbc1569bd51a073daabbf35d8066 2013-07-08 23:28:54 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a101d296d0294e41df8b5e0aae0373ee02281a8b47b92dcfe49b8f1c56bcab 2013-07-08 23:30:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a261e46226f7f2ce35294d81bf9b2c864c7ac5d86d108f25846555acf144ac 2013-07-08 23:40:36 ....A 104423 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a27bfee7ac5a1e5bf587eca2e7999a0e21baff008e59f3ce182d4406ec0a50 2013-07-09 00:02:08 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a2f0154a93ac0203b407bd52b3baae4c855554d07a1333380ee94559487233 2013-07-08 23:53:58 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a46d05dcfc099efd27cc13a018aa3faee32ff597c843e4109bc3e2d022b225 2013-07-09 14:05:22 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a5465177905e315fd29dbd1c0a7f2b3512981ccd8cd92fd1deb440b5ce35b5 2013-07-10 00:13:10 ....A 983552 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a5671549e10b548ade88ab7228516921f9d3697cdcc883d11e437f63ef7cfc 2013-07-08 23:51:32 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a584b6abaa1e2cade9d67180a8702f8dcb5890522431d5956abbe37b3dc47f 2013-07-08 23:55:44 ....A 251452 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a6097a3da4b4e226d5397b011ea18ce5533a2b0b6c0aa665f0ce9494206cc5 2013-07-09 00:02:28 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a935d88982de76c2f97e3b80de5d3ed0255e4120722d3737e7ba2cfb5c7936 2013-07-08 23:55:48 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-42a9b12e29970c9075f6349d9fc387c413517a3e3ddebeb109bfea346650af1e 2013-07-08 23:54:12 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-42aa3222f376dea9a7c1e717189b3f326adf060a9557dbd9c220e7bf658d6eeb 2013-07-09 00:00:12 ....A 71276 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ab0c411eab3e8fee84587f4c04979d43407bda31b588b2a4e55450342cd922 2013-07-09 12:11:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ac4b8c775c73f5a2ae2fe7d120c6422447e9fc7227d7048a74f2ae4e15ab73 2013-07-08 23:50:38 ....A 1007626 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ac7a608f064427d6e59f7579af641beabadf46982e251dcb510efddcb46066 2013-07-10 06:22:30 ....A 1534655 Virusshare.00073/HEUR-Trojan.Win32.Generic-42acbbc39cc658ed82835bbb6f1d80df890536f209e28d33ed85a601ce5645d8 2013-07-09 00:05:32 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ad4dd2fe4fbbbcb4a6687f5b28bfa12c7ddb5a59e15f4c02bad65843b4f0f8 2013-07-09 20:37:24 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-42adf0bb9cfe7ed5f09eea4a4927ee19cea17f8a5a994ed36ae92d67de63c077 2013-07-10 06:18:24 ....A 797222 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ae066891ef8f15724f8be9c53ca628614ba9824acc6add82a10e847040422a 2013-07-09 00:01:04 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ae7c34f4e3bc41563d6bc9d377a04011b78dbcc1234cc9d04e532c27cbd83f 2013-07-08 23:55:58 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-42afebd061c93e48abc50e9e61be6cc3b1938e159e5dbf676d469aea69d2f3fa 2013-07-09 16:54:34 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b04982e2c0dc3b7a4c11a983ac793289e0de6d2ea72c0c24072d2ea790edfd 2013-07-09 00:04:52 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b163cce626860bda5aefb21089cce67e8051cfa024f16163ce5623e1597232 2013-07-10 02:30:40 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b23fba79ef55a2935e9ce6fe93aedd2680c7781d832d15239abe390a5201fc 2013-07-09 16:27:46 ....A 204855 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b2ff17ac45794ebda32d7d4290c7504e9b92b7073a22c1a4f21db444711900 2013-07-09 13:24:40 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b3cb44f586c490104ddcb1cad72524d9396ba64ccc22a2f7cdb2929a261d01 2013-07-08 23:58:28 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b52b56e5d8588b3ee4745acd8768acb45d8e0f7206a628df4681aa90320ae3 2013-07-09 00:01:44 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b5cfb340f52aeb1c69e5eda04f2501980932fc723f512b50179f41bfcada9e 2013-07-09 00:03:10 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b5eb08fc3c6bd83fe1fef53bbe3bda059262a7264cb254b9c40e06c83ff376 2013-07-09 00:01:38 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b692298e13403be7992cdb178c63393554eb551b765f027ed05d2b272afdbb 2013-07-08 23:58:24 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b83d9fa14f492f398b12062b18f9a384b1a884377e2fe85063b8918446fe92 2013-07-09 00:02:04 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b8e62c3b86f7b0363a5ecbae40cad658f90cd3142a560a7868197a40ee097b 2013-07-09 23:56:44 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b8eef5b59c9e2c0fc6834a77a3fb5a8f93fe865e25d0f27f01775415d42be0 2013-07-08 23:49:08 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b912dad598df5a486f9d38745932344ad740e077b0b15fae3fc6aad2e69109 2013-07-08 23:52:12 ....A 1324032 Virusshare.00073/HEUR-Trojan.Win32.Generic-42b93dcd6342aeebba95a34232d6e2ffa355d065240346f667d28bbeae7de59d 2013-07-08 23:58:24 ....A 267726 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ba5d693cad22b9a297819277c9f6d2da5e702d135b6ef6b3a102261bac829f 2013-07-08 23:55:24 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-42bc9138fe95d1f50346931a4639dccc88215a8134649c2eabef08342d63ffc5 2013-07-08 23:58:40 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-42bd155b0663ce0cc5db6931f9aac96ba9c8e342e6066aa39253f1cff0f74bfb 2013-07-09 00:03:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-42bd7d521977e7e7c1a65893b94ccdbda3b73c6420e7d03b034e05b21e8cdbd4 2013-07-10 13:10:04 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-42bf0cc2ca2ef87a181735db2f0b63daf1f15ffbfa973679b93c58b5e1a52ea9 2013-07-08 23:55:08 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-42bff0e8b3368f9037d4b5eef4d1014cba0f078eb79b31aad88bebfd1171f9d7 2013-07-09 00:02:18 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c0eb70735057cab545d522dae476c09cc5fd58515d2f5a1cf393e93e7b374d 2013-07-09 19:16:36 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c3786c4613e5054cfdbe625dbd0cbf9ad6345f8f09439cdf2a18ed52c0f8b5 2013-07-09 19:26:20 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c3c70d0ad16b283ad5f80d03a15fa921a82673a23a53d39b7b5dc485416036 2013-07-08 23:59:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c49c1332ce643524bdde0a705a70941f07b47b4521d4535cb92e601375e75d 2013-07-08 23:57:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c4e1976614e0527fe8310d5d5d01446f91ac5ba419efc603e850ad7b1b9609 2013-07-09 00:04:06 ....A 667136 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c51905d6b4ca9456b275c765bbcd7ee8c22848f9db01450dab7a06ac38f878 2013-07-09 00:04:42 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c5b8fc8ca74c4b9822280e0e5a26106e4ad17b0cce89dd0853793f4f5e13e2 2013-07-09 14:14:16 ....A 839194 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c5e5583f32aa37515db376cd02acaf74c4ccbbe86e00ecdda891b8a2100c90 2013-07-09 00:03:42 ....A 715863 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c62165e1dcf597443c761231c1ad1444f0c4f2273c9ab8c9953512895270ff 2013-07-08 23:51:58 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c672eb64e8ef1cf554642338ed480ec762b26ca2d625aba89ac1801571acb3 2013-07-08 23:55:40 ....A 79392 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c7438189b340b3f8ea0eedecd9aa6da05b18f014459ab8527d1568d9928566 2013-07-09 00:02:24 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c7c3b68a32575a49a64ab9b033ab61fc5942c9ccce8e7d4521493687604954 2013-07-08 23:51:16 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c8329de4b176c69383191d48e134eecceb21478d55ddd817ce4c835bba8f3e 2013-07-08 23:51:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c850aef23d36ef4d30beacf53a72cb8fa199db58f63e2e961ce0ec0f809157 2013-07-09 00:00:34 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-42c8d0f78332d23fc9b1ec973f987f4c966ebf85a3d42e7564a86b0ed277a57c 2013-07-09 00:00:32 ....A 19497 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ca1818c4fcf1ae3426336e67cf9b567705cda378798c8c1f3d2e398d72a9de 2013-07-09 13:34:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cb7b1810afce81576c3777ec28a541b0cc0963016463d54c50fe5757f0806e 2013-07-09 23:27:18 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cba34225cc50fda5ad2cb9ff7cfe612a11191b6d8e3ba7238972f88bb7486c 2013-07-09 00:01:02 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cbe3451a67fc551fa724c73e48cd9cb68efb0d3b07bef4f5d1dd4625aca4cb 2013-07-08 23:57:00 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cc8c46f6d3615b98b43cb1cac69c1208e8d3c1d0bcdf1ced841f2ef79dbf34 2013-07-09 00:02:14 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cd5be491033d8e38c944c1c2d3a3b937b572d91f49f38bf98eaa0afdd12b1f 2013-07-09 00:00:44 ....A 1464512 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cddaf9100b6b3ad911581cd9f22b81da32b18a8f4e9dc37234550c125c1cb9 2013-07-08 23:56:58 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cf18ff0701ca00513ad705182e8e1429459486a8eb5a3278e6a603c1321781 2013-07-09 00:01:28 ....A 28168 Virusshare.00073/HEUR-Trojan.Win32.Generic-42cf3485982d1596641e01146d1e9d0e7fd4fd1fb446b856f839350a10ed0fc4 2013-07-09 00:30:44 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d02a20a3bd9ad1df8fdebf5c2dbd44cfd847608e685be07687238ba0a436b7 2013-07-09 00:35:20 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d0330e875d1c7aea996a08cd2ee1d6fd9c531fbee6ab7eaa3b7f3765dbfc2e 2013-07-10 06:56:24 ....A 226512 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d065bb89843899b74d12457b65ab2dc0a179440c26a7c009f52be95c10e049 2013-07-09 00:30:22 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d2af7a9e40dfdf1f81e97dbbe4e637baec750fb843b3dd6aaed9abfe9fe9ff 2013-07-09 00:18:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d3cc8afc2909819bf525ea318c7968e11035279aea3be1958d71ba63e6e81e 2013-07-09 00:19:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d41c42f9ad93e3fbda55d61b6a1ca1d40bd93679ab0789e649277c830a7097 2013-07-09 00:18:14 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d471e16c3c31e2c889f717a668a8679289909ff8aeae73c24aa37fe08a9e35 2013-07-10 07:47:40 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d4d154f545f1188ce786ec55d6c9e32a1bdb523faf4d3dddd5d40aca8231ee 2013-07-09 22:13:58 ....A 362883 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d5613ece5c3abdcabb5207fd9357cf9c06ed70af91e97cfe2c95746852f5e4 2013-07-09 00:16:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d5713f0efe0e665389f90fb9b5dd806d994ef339d0ce37bb1f1cc326d29074 2013-07-09 17:47:04 ....A 593920 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d5bff9df08c293d644e54b51d8c6c3c8e4ff82289ae52ee1d3b217fcb3bb16 2013-07-09 00:15:56 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d5d41a5dc701edd52b2a67a604ca6412af81cddb4a1a5d2c9b9bcc19f14934 2013-07-09 00:18:00 ....A 59293 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d65b660c224009ac0b1bad04c6c5ab10520c368ec338198e616d59d19ece08 2013-07-09 22:52:20 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d6bade8cb264396bb827739558dc7bdf04122083e9b1a0380a9ae4923b1f78 2013-07-09 00:29:52 ....A 100740 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d6cc85450223a2648172f55ae272a4aa98c3d15f46b93e89bce2d72be655ac 2013-07-09 00:19:08 ....A 150904 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d80c2106133032695618a9c35216da8496a49d5b2242a8a9623fed8e77c43b 2013-07-09 20:41:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d878aa6b034cb8ce0d26df8caf1baa6b2c5c8020a8ff458e23810ef252d01d 2013-07-09 00:18:22 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d87e4a6ba839c01598cffa93951554c24bb6b2fdd76bf64469aaa4a593be6b 2013-07-09 00:34:44 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d8ce0756752718a518dee0bc51e54a41c11a7287434806c00e0e67a7ad58f1 2013-07-09 00:14:58 ....A 93433 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d8d9adc4bb26819b24e4c1c4cc9ac4b53d79c721bbe08a6803b16ff6486b2e 2013-07-09 00:23:46 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-42d93de4d56d794efea2780eb3732252c2e59cdf06aa46f1d29504b185dcf155 2013-07-09 15:46:54 ....A 120151 Virusshare.00073/HEUR-Trojan.Win32.Generic-42da58d4dedfaa15b0346cc47418bea5784a32584f31af9c058cf2d0738a8f50 2013-07-09 00:34:46 ....A 24592 Virusshare.00073/HEUR-Trojan.Win32.Generic-42dbc562f80b8ac4f8c5394386517972b4b5e7ebf3fb3c32a4bad4503e075bb1 2013-07-09 00:26:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-42dc1e53d4facdefc6b8dc0c93bdf148a7c074891d1b17e5726b893650e8edfe 2013-07-09 00:34:34 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-42dd30d60f0f623106e325420f72ce0c69f77abee9d4857373ea735838c4d302 2013-07-09 00:19:50 ....A 229486 Virusshare.00073/HEUR-Trojan.Win32.Generic-42dddf71e0fb04b8344d5e1dfe0d2a48aa62db6b520fba06e453bf9f5c2fcb1c 2013-07-09 00:15:34 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ddfa2ffa40d769bda0f86de83578dc5616d14c376fb8af7707e0a5bafb5b60 2013-07-09 00:27:42 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-42de090fe1443f7e836060005e7946b9c3b6de4eb15221a1566fa674db87d49a 2013-07-09 23:01:40 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-42de1af9c3e95ca0c1db4af0678db06cfd413ccb6ae9c298ab69595c6342255d 2013-07-10 08:12:24 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-42dfd9724c8e723987efc30e8f8038e69d29bc924d296d813d86776ab3267ce4 2013-07-09 17:31:40 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e21ee68e0eafd9ac8f048f8d0bfde99888491273f89d360050b2f54d1411f9 2013-07-09 20:15:10 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e3292ccba29e4ee7cb8c1f4b6b3213a54bdf99de310cd4bef37ddc9825db99 2013-07-09 00:25:16 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e3375f97593292a37fe741df56f4e73de7611520f8f9ea8cfed5170b17bb07 2013-07-09 17:27:24 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e558c7bb1594b26f7cbc52aba5983504c87937c274c038205eaa4c279ec9a4 2013-07-09 12:31:16 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e57b0bd9df746a1343d2131c6257333522666e67b15277b10328747ffb8c61 2013-07-09 00:16:12 ....A 36569 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e59487518eebf04df35b01e84d46341d252738bf22514866719ba709a74913 2013-07-09 00:17:58 ....A 394372 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e5d1df517a015333875c61f35981c7af387ff99f07b949e9c7159f706ba80a 2013-07-09 22:14:04 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e6a225c2e8c5ad78ae2adccfafe1a65961fcf00c15dbbdca4d927453cb992c 2013-07-09 19:15:12 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e6c2ad21c6a6d92e015f71a9971b7c1c442b67f25a514afabdb5154f9e213e 2013-07-09 00:32:56 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-42e9a8e20b3a9bc01628ba1a28d8b5f4c9a35a72fc23c51c2601d141bb9a55d7 2013-07-09 00:19:36 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ea28d8039a1acf63159cffab69a1b70caf34fa221ba031d6bd3ad612fbc9d2 2013-07-09 00:25:16 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ea9a9039c35080c687cffd8ea992b7ded375a54b8618fcd4ca090b43b6528d 2013-07-09 00:17:34 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-42eaafe18446eb0e5d94fb0ebaaaa93f774b251dfd6453b0d1662da7a9aae60c 2013-07-09 16:21:24 ....A 464896 Virusshare.00073/HEUR-Trojan.Win32.Generic-42eb29db17c27dcad6d88c3c9eafea56e3b367a4623db9f729d44892fd091679 2013-07-09 00:17:54 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ec1f426e12f660c42211c0f8c689fbc5a9cf0e77024e182d458fa7177ba0b6 2013-07-09 00:31:40 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ec2eb283b7ef8ff34ae035717ee9c77f450f29ca83fa7db099b81cdf57641a 2013-07-10 08:12:06 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ecedca9f70b852e6378e494022815af1c34dc25f977ab12e1958a1c3a19a2f 2013-07-09 00:32:20 ....A 22702 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ed16c423d7f9dcc731c1746c92671823d25ec8d35def3d30f6a3ee82b4069e 2013-07-09 00:31:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-42edbdd7ac491362f90134fa44df24007bef2ad1b126e480292e52ba1646fe49 2013-07-09 00:18:54 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ee8841aa622af920934c15b79fc736e34d294e60fb9c61bef1f6a01fb60190 2013-07-09 00:19:58 ....A 898568 Virusshare.00073/HEUR-Trojan.Win32.Generic-42eea91237578839f7abfd167f7514e27f4883e6b5caf2beb77d6ab36f953f27 2013-07-09 00:25:10 ....A 1977344 Virusshare.00073/HEUR-Trojan.Win32.Generic-42eec2fce07d6a2d194e9e49765a024af6182ff21be21d98350f657a0f516578 2013-07-09 00:17:54 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ef0ea5f967861718a6562ea3b06e28bc91f28eb353f8c6bc20fe1be96f8804 2013-07-09 19:04:20 ....A 103175 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ef2556954ee7e67a381e104ceaf50157f9fabb795c67cfc41e5bd1ab2b7380 2013-07-09 00:34:08 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ef47140f8c169f101440642f1d1d7f1809e105efce079a30b4cca1e591ba5d 2013-07-09 00:17:00 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ef7bae7fa7cda9e585acfc38ed5d23247b741797d410452a101f71182def0b 2013-07-09 15:32:00 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f073876c4678d418204bb75855a02f62315200a074a38de4db859ae91b0df6 2013-07-09 00:55:04 ....A 1095168 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f133aff81526f5bec2b9a449c19e27ad5833830bd573c57987eef7e7013e25 2013-07-09 01:00:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f133b8f897b0832cf881068fc06408fce530260771d1aa20fd2de3014d5531 2013-07-09 01:08:30 ....A 71692 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f18ec56c4270526da1ceda79d1dddaaefbf9094716fc183afbb976849a9087 2013-07-09 01:08:36 ....A 1160704 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f1fe6cb6c6cc340c5d8d0b4a9a9fee876c2b490f6154c4c451a817a57fab2a 2013-07-09 01:05:58 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f2073573fd002b21f341607f06b5cce9eaadc22d1c3b644017564924e2a89a 2013-07-09 00:49:26 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f22def36b6b308ac350785a4b953c685d729b0791487cf9b43856e32760581 2013-07-09 00:50:48 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f4448404c0f8137878dbd63b838f20cce4edef243c5f3d5eaca5ba15748bbb 2013-07-09 00:48:20 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f448fc2b2b2867f1de30d347edb50fba718e227ab24ea07f4c19a13021a7be 2013-07-09 01:02:54 ....A 275417 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f5952b0b5309faa37870bba76eb460375895ec166560cc6eca1e06ac0b5df6 2013-07-09 00:58:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f5ed1d111dd1bac7da15d31b1a153d7f72977ed47aa2149aaad0a9a73c1550 2013-07-09 01:07:24 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f6266e2e390fbe7266ff1304cb7810389826ca2d46f3f37a7dfa0b28f42e28 2013-07-09 22:36:42 ....A 86190 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f650c5306d3d62bb2cd35cffdc561f5ab5b7f54f80c5d1c2c26e6ee3ae655c 2013-07-09 18:08:50 ....A 1048496 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f7c29381ebe7a475bbbec2000ffaa1151a5b214c50f70cb37f3265dbcbbc07 2013-07-09 13:30:28 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f84a7df08e50ec92ad18e59b064aa6f0904f6688112498da8c4dae2b493cd4 2013-07-09 00:55:30 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f8a1a465d22221e74dc3fd5a47b4e817ac8db19b97bc21da9c0a850456c8fa 2013-07-09 01:06:36 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f968034bd234681598e71baf055ac625c01fc4cc25e7e163a08e800fbf77dd 2013-07-09 01:00:24 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f9c1df24e4ada3cc4312fee5c2db2d9e853ab639a37faef2c4697c80b1fea5 2013-07-09 01:08:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-42f9c351441fd7d67a4a517125b5389eea9d1791d89aeaf0d3a6ef657ccec34c 2013-07-09 01:03:50 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fa31b257e158f25ac275d53e76336df3b0f8aa2b33930cadf6b9a7ed99dc80 2013-07-09 01:10:42 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fa636150c1821f2d5006875f146152d3c7c9ace79ec350fbe5d361aca61bfb 2013-07-09 15:52:32 ....A 315444 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fae92b1473602d47a25538a8a6b71160cc69b8b57d284a255c0a92722d4566 2013-07-09 00:51:20 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fbb95b09d3b7263cf29715e37995f646fa90d6fe7732ef64d7dc96a58615d2 2013-07-09 12:34:14 ....A 144531 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fc7292db6cfa951f9e22329417d11ad047fed4c9d5bd625ef5b3b965129f16 2013-07-09 00:51:50 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fd25f6ff6000fdca62f41e2586e37e413ec3efa9163b3097bd2d3e158fef5a 2013-07-10 00:33:32 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fdef1f9719f700228c02a69f6a9da6f2f84ba3774bae7da56dc705c0924f66 2013-07-09 01:05:24 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-42fe3ab7e527f25aa40da38aa69e6c4f9bd6e10c65103bfc7990e086a576b339 2013-07-10 08:27:58 ....A 54184 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ff9b8c197aa9b10e539032e64ceb08ac552f84f656be30216eb7648e37c0c8 2013-07-09 01:02:22 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ffa34ee8709369c55b57b66f0b001878ecdb0b10f68688cb3bfc676070f839 2013-07-09 14:23:42 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-42ffcaed9bd51d1675decda894d6cfcf52303f5f12d730c408ac7112514f8a22 2013-07-09 00:55:46 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4300da4f78f67df0c39c3eefcec0f2e0a37add8102777ca409688f427be9f412 2013-07-09 01:08:06 ....A 1963136 Virusshare.00073/HEUR-Trojan.Win32.Generic-43012bdaecbeef300ce730feaf5e3daf0bfac9aad26e5c4a8e5b06635fd4d07c 2013-07-09 00:57:36 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-43024f26dfc61fb8701fa6ce4fa3cf00b8bdb4b8dc18a49c2b5ce102e90b5960 2013-07-09 00:47:16 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-430339fd5c48e0e64b87dc4d711b0dcc7f524b2c8fb0224124386983897f369a 2013-07-09 01:02:38 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4303479680abfc672f05d8c1c76cfe2c6487095918967e31a068119c43133c12 2013-07-09 00:58:56 ....A 1518592 Virusshare.00073/HEUR-Trojan.Win32.Generic-430354780030093e308b1407d5d6c082fd734e3fa1836b5139a858c67dfa32d8 2013-07-09 01:04:10 ....A 1369600 Virusshare.00073/HEUR-Trojan.Win32.Generic-4303be2efea28deaabae98f35968af8bc52f983a18e40a419b77e40a87910c24 2013-07-09 00:58:40 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-43053d8c29d3b0eeed4b9d5d535244845c836bbbcb953ef95e008937a140548f 2013-07-09 00:53:30 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-43070ea22308348d7f1fb1f36f05be401a62fa384110695af15e90c6281a3a6a 2013-07-10 09:49:00 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-4307acdd91a88d2243e17908e1bb836c029c174df38d60044182997497ffbe2e 2013-07-09 00:53:50 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-4307c0c9f0c63c4d5bfb7eb337cea60fd874692bbbb3729ff18ded96fdef61d0 2013-07-09 00:44:46 ....A 1771759 Virusshare.00073/HEUR-Trojan.Win32.Generic-430804fab409731c4cac82b76b221182f137cd1c962ec986eed072257f042c7e 2013-07-08 13:28:58 ....A 18294000 Virusshare.00073/HEUR-Trojan.Win32.Generic-43080ace3cba6d5177f5ec6c465d8b890e4c576f8fc4934ca9b2ccbade9fd391 2013-07-09 01:05:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4308cd38b2e28ffbf087f45a30be0bba383729c3132fc9780d997ebb943d140a 2013-07-09 10:37:16 ....A 1767424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4309d9025d4d1886eab0e29a60c705fefbcc6bd7923d05009b512170bb19b317 2013-07-09 00:53:24 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4309ff2c97eb14142759f1443337c02c7826502cf9bbc21e45528acc3679af42 2013-07-09 01:03:34 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-430a11ab91a51cd6d45ae1da670a0ad46247e456381781da64f98a2ba709cc73 2013-07-09 00:55:48 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-430a2fc97a5eef7ac5a338e87238faf09318999f9ada99fc8821f5e1bb1c2ab7 2013-07-09 15:09:56 ....A 1796744 Virusshare.00073/HEUR-Trojan.Win32.Generic-430a3573e2d3424ea0f4e4b9aa2af9b8c1295720eb9db4cca469b49fb2e38a68 2013-07-10 08:20:04 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-430a466326d059a80e34eba3f51f918b0d33d4ca1c7245b1479064ee38657bdc 2013-07-09 15:19:04 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-430afc9c4964cf225ef24b45e060b131b0870b256dc54287cc1d5eb14919ba32 2013-07-09 00:52:52 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-430b066ce01b5e13991af0ca663f087432eb6a97a32ab637ad453d36d10f6a2c 2013-07-09 00:58:50 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-430b5541829b6baffa46c365bf7726be4c80ca4fedd887f3cd96b29a67dd9276 2013-07-09 01:03:44 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-430ce3ea0378821c8c77c9231856f3660a08a5179d7270852af7cfec2e0a0c6b 2013-07-10 08:21:16 ....A 2232853 Virusshare.00073/HEUR-Trojan.Win32.Generic-430d23f1bc611f515b32da65db1e34e0702b97a41798f442991ad3c390a22beb 2013-07-09 00:54:46 ....A 241403 Virusshare.00073/HEUR-Trojan.Win32.Generic-430e722e4afd66421761e2f788ef788dbc6aa21bd44d8cafc568f9b87607fda8 2013-07-09 01:04:08 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-430e7c292c7004d1e6afcd49b73bea2cc4f758da0f5da829eb4b41fc9e3f3284 2013-07-09 01:09:22 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-430f1eeddcc155a4922e05a5557013a83c763831becab72e0233bb15d76081c0 2013-07-09 00:54:12 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-430f26dc25a362a0efde3ff12d33642c518127bd0f52f1d2b0de10d9e722ebe0 2013-07-09 00:47:50 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-4310065f63978b766da114f549b4feba51e51c17afbf33228eb18535d0ca910e 2013-07-09 01:06:30 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-431179b48a6f8ccff3dd03d836c3e57b3daa69eaea95cdf3098a0ae5fd89397f 2013-07-09 01:00:56 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4311a0773f95646fb124454e2eb7235e07c4063cbb373b21096e9dcb6cd22b35 2013-07-09 00:45:22 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4311bad789f7907fe4670b08b7bb749f1d93b3f7ef35c1067c990de1a0a6a395 2013-07-09 01:08:38 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-43121957cdc21df5c711841ffaad0637ded83cd0293ddfab21d73d559f0b7a8a 2013-07-09 00:48:00 ....A 1290752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4312a42b0404e13c627bd72dda0b4328322b88639f9ef27982b25ab63a19d049 2013-07-09 01:03:36 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4312e49d7341e2414d7680d5bc87bb07a34843da272aeccfa275c3a3dc59042c 2013-07-09 01:07:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-43145de19c25b74f15262350ad2e61113e91329dcab14243d52e9498aa2e5dbf 2013-07-09 01:04:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-431535b2bc57efaf2a1e84a296d0266628d231b5e59e6647a64ae51693ab655e 2013-07-09 00:54:08 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-43158deaefca0dc4804570e9687697172d4c3be5619e8287ed3fafe335c41cce 2013-07-09 00:57:34 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-431648ac596dc702ec5268beba763be7ce68aad2e62d2c08d972134b8a4acc5d 2013-07-09 01:08:34 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-43165b74a19a8384f75610c32f6beae53f70c8defd6004bc2964dc42af275566 2013-07-09 01:09:00 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-4316935c7470b0cdffe63069fdb0e6cac232bfdc0e0ab0797d8d78ceed042c6a 2013-07-09 01:03:34 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4317bbfb12f1ff77cdf1eaf06508581dab773522da29c63a16a98a9b238eabb6 2013-07-09 00:51:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4318008b15417d5dea55477868204ce1e74e9906f6d39667216d22fc2cecd22e 2013-07-09 00:57:56 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4318042dec76a6eb58cad1b8028863393178fcbd11fc8fe71c19cd13691e66e5 2013-07-09 01:46:02 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-4318a9ac9e532c36a670f447ffea0328de3b713df7aae0e852435e53b8b9a54e 2013-07-09 01:45:58 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4318aab08d5f6ca570a71e4e4a3798b3d0c2b9f041ed46247801ec3d92de4af7 2013-07-09 01:40:14 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-431a51b80cecf3c65610e3e2d6bf9fccfd4f8a7fef95b30031469ecf62f74f78 2013-07-09 01:29:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-431aca061d8f69b1fc15e2c9978131b0393c85a79648c5ee4757636d9b19fd2f 2013-07-09 01:29:04 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-431aca154937bd63428fa94ee768d533900cf055e541f8f190dce77c8faa5b1c 2013-07-09 01:28:18 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-431e0488c8a86c4d81a5365b3a172218d26153757a623a1849e40f3cf628cf83 2013-07-09 01:24:12 ....A 83461 Virusshare.00073/HEUR-Trojan.Win32.Generic-431e059062af881aaae87907775fa0bcaa5b26a68b04f7bd14b5b18a402091b9 2013-07-09 01:27:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-431f7bc9bf834d6c00b5f1731233e259b5a6d344c8552bfd687672b47df783fe 2013-07-09 01:45:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-431faa8bc434f3210d7ea80004d564f830e7258951e40f81aa07dd1efa21bf4e 2013-07-09 01:29:40 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-432020fd4931201a5c1a1082e225daa2dabd60fd6d6a4fe4765d9c2962aabdc8 2013-07-09 17:28:30 ....A 1519592 Virusshare.00073/HEUR-Trojan.Win32.Generic-4320943e6219519fe7e4431a659ec111d71b457dd819604120c7b16e2bd27b70 2013-07-09 01:37:24 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4321fd039eeb3c4897367f00ef2b94c44dc2a0845153491edaa7ffdf08af7ee3 2013-07-09 01:25:38 ....A 137332 Virusshare.00073/HEUR-Trojan.Win32.Generic-432343b7a803bc1dfbab65ccb32f32d3075c383933deb6d422deecbf90bfde46 2013-07-09 01:47:18 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-43254baf7f7c1e090a6949ca8b89dfad356e1963f9e7ee456885d918c01c6a85 2013-07-09 13:26:30 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4325a7be358fca74eb874dcd1779109d678fb0a43e44c53c5f5ce5d3c78e41a9 2013-07-10 08:27:08 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-432701df746e3f991ea65b4f066c913b63b6c55f9b7722fe006dcfac021d1740 2013-07-10 07:11:12 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-432711112e660d7c7043615d5097a40e4f431c9f5cfce85507abf65510627fb1 2013-07-09 01:24:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4327b7a32f83ae767983370bbcb3fd017b9f69ce7beb34b0b1d517074b5f2ed6 2013-07-09 01:36:00 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4328138a738e94d3303b83d0273082a6343b2edf6d4b9b840315e67cdb6dd3a1 2013-07-09 01:24:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-43284c56b8fb476a723000f88ea75cf8a997a2ad07bb8bf7162f60add938cdf7 2013-07-09 01:32:26 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-432856a949d5cc54f95e8c256c12637991555947a0f438aa719a96e6822ac0fa 2013-07-09 18:28:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-4329645b257bdefa049454411a6d2b6246e19e876392eb9aee944fbbfcabb982 2013-07-09 01:40:46 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-4329dce78c447d5f2d555e4fb1c60f89114a8aea1adae768ab913591059720b6 2013-07-09 01:32:02 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-432a865aeed7479de74b3eb795e00b3fd7910ee1bde8f15792200d910a2b4365 2013-07-09 01:39:36 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-432a946576493873029526b4e9d62ef55e284353beb857954ac3cb71db596c00 2013-07-10 06:59:04 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-432ad81db6e3d80e7b47fd3f1a46c9cee4ee0d9db77464741150cfa872e533fd 2013-07-09 01:46:16 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-432b0c7260b472607faf8968166efffaed1894efa8e677bf12a428645e84cf57 2013-07-09 01:40:32 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-432cb5880c569a9d3154b73b4478487b98463efeddf3d0d04caffe6df85bea6a 2013-07-10 00:35:40 ....A 7766016 Virusshare.00073/HEUR-Trojan.Win32.Generic-432ccd12e38d8fb2cbd97ce7fb09b78dd21d8925846e01c77d39b1a8a4b66469 2013-07-09 21:25:48 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-432cff346f86121b3f3601661a13c0642525c19c7d151621b44110249004644b 2013-07-09 01:29:04 ....A 701089 Virusshare.00073/HEUR-Trojan.Win32.Generic-432ed68283f0ca3004c24c5de0e4f2563b82ced4a887a987c1a3687fe454ac12 2013-07-09 01:41:36 ....A 195432 Virusshare.00073/HEUR-Trojan.Win32.Generic-432eff053c7cf59dbc1573c8910175c5f16b2bd1377db88acb57885422edf173 2013-07-09 01:44:04 ....A 659968 Virusshare.00073/HEUR-Trojan.Win32.Generic-432f02b5fbbb13d4ad35a37642a1845a2f0186dc7d1c56f424f2ed219bca0d34 2013-07-09 01:40:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-432f5f738e4838c34352a2c96da8c08fc272bab50a3266752e7605f2bae3e345 2013-07-09 22:03:50 ....A 771060 Virusshare.00073/HEUR-Trojan.Win32.Generic-432fbde9eccab0022088bce4b556e3710befaee91b533a34343b9b23201ecc7d 2013-07-09 01:26:12 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-432fc05d17287182c52f35b52f4ee46b3fed507d314ba4dec7cb4d68813c7014 2013-07-09 01:43:56 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-433003fdd0d215e06c2ab2d5dc74b25ac76206193ab57f79e1e06d97d5fd4eb4 2013-07-09 01:49:12 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-433020da63bf62643e3d879d5de04244ca8513b33f74fb9a664810d0400f19d1 2013-07-09 01:23:14 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-43305f071a801a1b66504676792908b40445e7e7c234d33eb555d7ed93070996 2013-07-09 01:29:32 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-4330a408f52591cc08b5a80479518f6a62213c1a018a3b24bbc2e6f54d4fda65 2013-07-09 01:35:16 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-43318dce242173755cc78b8e5f9912e3ffc96e357b4241a0b9119b139759dcd4 2013-07-09 01:32:20 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4331991deae496b187474367fd5d5777eb46f1550a1c043e9db58ad62b9116be 2013-07-09 14:55:06 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-433333db3e213456a88bf76a7c4a2bf7e6f3487318e95f00ca1da797a908e7f6 2013-07-09 01:45:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-43333e0e9f79dc70fc8fc5a843095ad81b136e0db435917763d460e33c1e5a44 2013-07-09 01:41:38 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4333436f8e14a36359957eb2ae3bd05f0070ca3c94ee8856538de894e58eac93 2013-07-09 01:29:08 ....A 227680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4333491c7184d363bc985b85c189e64334d19c0dc64743d40d93ee22a1c6eb9b 2013-07-10 06:08:24 ....A 345530 Virusshare.00073/HEUR-Trojan.Win32.Generic-43334b6f9d5cf7dc0da8b155f085c72a7f61da074324ac6d6e2f6c09767685cc 2013-07-10 01:46:26 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-4333cbc2e404d831240b01b4e3772d329976dedc7d824f38a04d321673d0be87 2013-07-09 01:41:22 ....A 400384 Virusshare.00073/HEUR-Trojan.Win32.Generic-433426dae406a3ffb6558c8ce4471607f7d1d6e1e46ef103aa80e8e17c5e53a2 2013-07-09 01:34:20 ....A 960512 Virusshare.00073/HEUR-Trojan.Win32.Generic-433650be04713deeea0840b362898b6d1e6db6cb52dad9d34f6e9c05eed0bd20 2013-07-09 01:48:02 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-433796ff1da9255f41422f8fc00979b73d0907eb0613aa5fc6b2c71a93ce50e5 2013-07-09 14:12:36 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4338b9dfdee25b2ee43fbf36aacb97adb4674baecb2e2d86a2baecaeda20707d 2013-07-09 01:34:40 ....A 300312 Virusshare.00073/HEUR-Trojan.Win32.Generic-43392c7a56973bb3439bc471ce607611024f0ce5ffc4cbdc972c043db6d03ce0 2013-07-09 01:49:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-4339be7a5e463d9f6b3a1b180a34a665c5c5851ea301a0f567ec29006628cd79 2013-07-09 01:45:32 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-433a48990a9f8b50abf2152a04a212608cd8094cf899b8583319dfd45a577ed0 2013-07-09 01:43:48 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-433b034c6d01477df89034402f3753e0fac4411ef1d361ae030aed1548869a5c 2013-07-10 07:07:10 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-433bb862ed0888ba33fea6028772b38b276d3cca218a86fbdc65a10e0448fda2 2013-07-09 01:48:04 ....A 272704 Virusshare.00073/HEUR-Trojan.Win32.Generic-433c8cf6609ee1c0b9cb05303fef30e5c0fd6d32f8a8ed09ff8ae2fa317bfb5b 2013-07-09 01:32:28 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-433d92375f286fce68a5c2f84b2fe33c8feec49ac12edec87fced7360d8cdccd 2013-07-09 01:47:02 ....A 332577 Virusshare.00073/HEUR-Trojan.Win32.Generic-433eca77943ed8b2755030a6ad3d57c702a8ad4f7046b1d45871a9e5fd499eb4 2013-07-09 22:00:36 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-433f7eeb231f3fa624a410959f92539f674d54908fe021f5b227a8b09f9aa745 2013-07-09 02:09:56 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-43413d081ca923d8f13e37ad25cb9dc2ca07d1e467bb0f9d811bcbf5795c772c 2013-07-09 02:27:36 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-43418d9b213311de3f00e353394f54b176d024036f819686e5ccec57c9a2985d 2013-07-09 02:10:20 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-43419fbe49bedbae371208573e0f88c34b2c96e99fa37d773c5eea26c166646b 2013-07-09 02:28:04 ....A 74620 Virusshare.00073/HEUR-Trojan.Win32.Generic-4341c8ca39aeace2f22508dd3348a165ec7126f3c69170767a86a565d8c45fef 2013-07-09 02:28:56 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4342170fb35b0300c0d8ef3648b2cf3d9bd5cfc4cae24b4681dd903665ff4da4 2013-07-09 02:08:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-434288b67f4a58a9ab6e133db77cac4f04c5c95730fa902040d7c580d7920101 2013-07-09 02:08:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-4342c0c05073191f88532466184eaba2f7330dd49a9f82e151d0a0504bc1dc4b 2013-07-09 02:05:30 ....A 163935 Virusshare.00073/HEUR-Trojan.Win32.Generic-4342cb7b1379c0da32c38ca667adf06f6f1400729b91a33edcedbebe1f92af70 2013-07-09 02:12:10 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4343174c33ac8a9f2afc7d582aa35c6c33cf9f5259323aed0b8ecd0b250ca0ee 2013-07-09 02:22:20 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4343fd6ece14f0646afa746d948725453f9add7a6ba2ec51140b9d841e71486f 2013-07-10 08:10:04 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-43449ca9d3fadc1b8eee80ecde09a3897f9818f7c1eb1f0468fe64573a5cecc3 2013-07-09 02:05:32 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-4344caf52b03ec5c5df7cfcadf3044fbd2c1ebff7b24362e5ba89220bd4b3f64 2013-07-09 02:11:56 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4345ac6ace2518aaa3bd36a745ff99ab8750db6a7bf534f9ed0140faac1ff2f9 2013-07-09 02:24:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-4345c3c4555e3b6e556a4637178cf3b10afd80f3135cb600f4d527060f10382b 2013-07-09 02:12:20 ....A 474632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4345fe6c9c9b616821fff19da54c9d8eee57014478925f379b78ed897b00ac98 2013-07-09 21:39:34 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-434610341d1bf801723c5f1b84525b1149625215180d1e333a00370e2f5411a5 2013-07-09 02:24:34 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4346e63a4cafbe585cebf02f8d1a5f3dd4d3095490d3fdce51346da39ce98ee5 2013-07-09 02:01:14 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4346fb8afd3e66dfc4d69dbdfb1efe601c8285cc4094f07d15e9ec5015bc84c8 2013-07-09 02:22:30 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4347a867eb6a164361e76fddb23d7ab48e7de4d07d8a734f5d572e733d0d84f8 2013-07-09 13:03:48 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4347dcb723d070040692325c832446dd7cd44c8ea54e2ce133cdb6c426759ab3 2013-07-09 02:11:18 ....A 497664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4347f0ecc4b785b5ecc9704bdb261e83b8f1e0bf2a1e42b7742fe3e4a260fa8c 2013-07-09 02:17:04 ....A 703038 Virusshare.00073/HEUR-Trojan.Win32.Generic-4348b7d026ccb80a1dc793d85de0678d6101426d4aab82dbb2bbcb34f5ad65a9 2013-07-09 02:27:06 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4349277b8357bf0192ea8d7fecb5593706396a2f096302558936f626404172d2 2013-07-09 02:08:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-43496f5c42b43e9c52859ae2b79a4d54050685193c727abae8154c3c11d167b5 2013-07-09 02:06:16 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-434bbbd3d0bd6f6b68d5d6786c7875063c661b20f710656b0cff0e4a43fb4443 2013-07-09 20:35:06 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-434bfeafec36ed51f21d10a3b554ba20d48f4a233b472d02a7d6e2aac59e6b3e 2013-07-09 02:20:08 ....A 16344 Virusshare.00073/HEUR-Trojan.Win32.Generic-434c3792fd0ecb778ad757ab45f66881f03fb9141addc439af818676ea7e40d7 2013-07-09 02:28:24 ....A 850167 Virusshare.00073/HEUR-Trojan.Win32.Generic-434c5a3da95d713700df2613184dc81407dbe66421922ec48285cef0052ee2a6 2013-07-09 02:22:08 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-434ccd49e8afa762dcc311d3b19bfe850cd6cebfae9313a56d9085c3a57e18c4 2013-07-09 13:12:44 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-434d9c4dd169800d24a2b13bb7815ce75a8f469b6b6e4714768aa43720002e3d 2013-07-09 18:03:34 ....A 1199616 Virusshare.00073/HEUR-Trojan.Win32.Generic-434ea60bb48d2e54daf5173e62a2d289c6dd2e52de33d1727de06c2ec4048653 2013-07-09 02:02:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-434f8c0a429badc0f421951f866a8e585379cabe8e1b31c2432485305a0927d6 2013-07-09 13:39:44 ....A 120058 Virusshare.00073/HEUR-Trojan.Win32.Generic-434fb39254f6c403ece8370956df965277c71e9d0acc0b96cd7605df10e4f85a 2013-07-09 02:20:34 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-43515b40a29ec8ba443b659dc167648c8af49985a8ca2659995255e9e608382f 2013-07-09 02:18:52 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4351ddee1825126b2088b4c03b92f75fd044694cb28f4c46199849c9a08b0459 2013-07-09 02:04:50 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-43520fd152a3047bee9039afa91e6bb1392f6b911fa91c40a47543fe39ec5358 2013-07-09 02:14:30 ....A 124883 Virusshare.00073/HEUR-Trojan.Win32.Generic-4352be941188ec136595c8e93285a50bb354860adabcb8e427a2d7f62e679769 2013-07-09 02:11:06 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-4352f76343cec80b070f8c5ec48fc66c8c67bc3370fc0774c9b5f35429730593 2013-07-10 08:13:04 ....A 23387 Virusshare.00073/HEUR-Trojan.Win32.Generic-43532167c7f9f04fe9d4e6da00ddfa12475d7e01585cf87e1a722e2cab015006 2013-07-09 02:05:52 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-435399f6b3357e1d0a9dac97180ed0c672ec785330802db409a316c47606224b 2013-07-09 02:00:28 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4353c397424a3359a2cba3914c38c7c7913ab0ce4aa151bcc4e4e41f2b556d09 2013-07-10 09:32:30 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-43541e59311b9087dc60c7639a8ef503a90cbcac17c428b8fbbea128c5980293 2013-07-10 04:33:20 ....A 176547 Virusshare.00073/HEUR-Trojan.Win32.Generic-43546d42d1e4d57610c167247517b5e812dde0b8cd87a14089de9759e5660dbb 2013-07-09 02:26:08 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-435538a30a7aa1c73058df0beff82fb56a7b3e9acb15896de51229422e900fe5 2013-07-09 02:23:02 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-435655fabdf59c5d3c2f909c43cd9d70b770faadb8d8394ee67c7ee09ca33f0f 2013-07-09 02:06:20 ....A 444688 Virusshare.00073/HEUR-Trojan.Win32.Generic-435ad1b1c5cfe710d6603ed6f37f82ef94044ff26ed10f1fbf911bc27f0c4be5 2013-07-09 02:10:22 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-435b03d297c341b968c8b65c873a0570fe3671aa11960488ca19e1f47784ba48 2013-07-10 05:00:14 ....A 578431 Virusshare.00073/HEUR-Trojan.Win32.Generic-435e26179833e568eedd0305d07185b56e372c74bc0f66be3b44e189ae0b55ec 2013-07-09 02:19:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-435e3fa8759614ec0355b049663fd0636395b8e6139c24403605837222b0274d 2013-07-09 02:25:46 ....A 1011200 Virusshare.00073/HEUR-Trojan.Win32.Generic-435f11c16f1f436cdff017584d082de538a24341d2403a7b6b2ddfe40ced530f 2013-07-09 02:58:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4360362978f3bb029f32b13c28ebf9ad1af5ce05177be7a8310024dfddd4122c 2013-07-09 03:09:46 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-43608bc53f1ff06ff4419033920b26b784a1ffb05a03e6244217ed902c48c94e 2013-07-09 02:49:34 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4360a97b6ddf16d6a9d86b71548740b269ea598e16cc1456d35be8c824c99af2 2013-07-09 03:13:38 ....A 195242 Virusshare.00073/HEUR-Trojan.Win32.Generic-4360dcb7f334d70f0104dd0de85d6ecf8b1814201cb97874a6dd4b21e0c2746a 2013-07-10 06:39:34 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4360eb224454448906afff757b1b9c12cfa3ff52f7a0ac2422a4feae4857ae5d 2013-07-09 02:45:38 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-43611098a3f3fd1ba85e21aaf55de16d9a3e990589d08f76c8f61c90ed390d15 2013-07-09 02:47:54 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4361a7ec422a2443e2df930f8dc9e9bc7cbe81a99b0a894bf8a9231ded07e713 2013-07-09 03:00:40 ....A 877568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4361e6614515d8fdb5fc9daa528bcbe0518605f34941df21e6e53379985c48c2 2013-07-09 02:57:34 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4362155bec14ca1af023dcabef65164f9b19166c41a12af7a8f0d891816f6a54 2013-07-09 03:09:26 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4362208ab29a0ad54e0a75c99945316e43eb5f758e5f458343fc29d8bd47cc52 2013-07-09 02:49:34 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-43628f6aa0ea3ff60f9c54e339bbe4308e002b9bbd893588056b201baae24b7a 2013-07-10 01:00:14 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-43635910c596df273b232dccecdb062eb817c4e14665dfbb8df3c11f1f1ff285 2013-07-09 02:49:36 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-4363b0c53c8f209d8d925effb97164ae0c5e2b1c014d90dc07117fcb5a58eba6 2013-07-09 02:51:30 ....A 46098 Virusshare.00073/HEUR-Trojan.Win32.Generic-4364c7742983daea8edfe3072383386b82a815c0bf790a23608a8c30a94dc9ad 2013-07-09 02:51:56 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-4365cdde8d16b9ad00f34de5030c320c9bce3fe67e1c3297c3e8ebcd13d3deef 2013-07-09 02:50:10 ....A 18249 Virusshare.00073/HEUR-Trojan.Win32.Generic-4365f7008f3d9b9fcf6f91715252db62c7aa3b7b060cf0689ce0a8fff9a3280b 2013-07-10 08:06:20 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-43699e9914add63ff92f903e20253773cbd2eccc56bec7ca4835e0f8ce6d273a 2013-07-09 02:44:56 ....A 34973 Virusshare.00073/HEUR-Trojan.Win32.Generic-436a44dd9793cb5cc7d01f1d43e904c35baf31791a7a897a6e489284db4d7622 2013-07-09 03:02:30 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-436af67bc60562b5fbd4dfb5e6c0418f1b14267750ceac6b609e1bcba1e557cd 2013-07-09 21:52:48 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-436afc746caa4b28b8521d1489d0e2a05e69c5a610ed0d65e3ff856b2000330f 2013-07-09 03:20:58 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-436b264e3ceced94cc476a980ab5ac79e5930d5d93b64cf443fa447221ebacc6 2013-07-09 02:52:16 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-436c2a47a16f4fc55fd8c550daba4bcd6d0250cb831b8852402fb21be1bdfc5b 2013-07-09 02:49:50 ....A 1980332 Virusshare.00073/HEUR-Trojan.Win32.Generic-436c7965f08b48c919f9af95c0b89007b2414f99fbb86cda054a8edf36b5aced 2013-07-09 02:56:16 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-436c959b10fa0b7e29d5a5b6c4b444f9b8844ae41760b12b688fa21159e56af8 2013-07-09 19:11:02 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-436ce4bd152d30b66f044ae71192d92641a2535b001a6c8e1301b3e0521f9ffe 2013-07-09 13:52:02 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-436dea9ceca5785307c4fc9f045147fc16abb974a971dd0c08128a1bc6b21948 2013-07-09 02:53:48 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-436e6f7ac2742a6914d19354fbd9499e2ecafc8176b53ef2e50cada3cfa09b64 2013-07-09 02:51:10 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-436f22ad04af1a8f632ffb425e450786ddc8a5f17eefb745b939806648141cf4 2013-07-09 02:59:40 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-436f61d74f8eb7fd3d3a069f40794589651a15aa2661932561be375e78d5c70f 2013-07-10 02:22:22 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-436f87f6d513b90422200bba83e6921f41e4facf7ae8e78ed61762bb9ce2089a 2013-07-09 02:44:32 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-437006fee227d82f3bfb43e7dd548b5587931010764da881226b67f8df8d3f31 2013-07-09 13:29:04 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-437062a9da5ff44527afde3e95870257e6f3bfcbd4c49fe8b6287da4b0514897 2013-07-09 22:56:08 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-437179cb070b52e19579c548a6396c7e1ca27d77907095c777b5976b6fb90c64 2013-07-09 02:48:20 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4372111590de8b8cd7cf13259e07627f74455f8a7d610ad77a5bc765caf42e2e 2013-07-09 02:44:34 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4373668166ce4a9f5603efe3ffb10059fa2f178971c47c653edb294976961a6a 2013-07-09 02:55:08 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4373f5c2625ad98053208ad22cda0dade90af0ee9f6c85ec27ad7e5963cae914 2013-07-09 03:01:54 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-437576e211c8b78fee0f56bd64efd8b839108140bed4bf608202dcb7500f9506 2013-07-09 03:21:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4375a6eb77b2ab57c6cda255192093a80e6af64ffb8ab100ee63d8f16b14ac05 2013-07-09 23:42:18 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-437603fc5fbc582e7703c514b79fab2710e4185efb7045d4d41b29e82039068b 2013-07-09 01:08:02 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-43771e3f848955adcab9d789b0ff61abd554b647f98a9d869099af37af7b99e2 2013-07-09 02:44:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-43779ff8343f388739733dea640dfdfec571b9ed918f9170e3d5825fefac0fd0 2013-07-09 02:50:20 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4378140f6855d656e3cdc521790403a81309ffc2484fdd4408bbfafe65604425 2013-07-09 02:45:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4378403dbf7f493d377356c24118ac02dcf602b25ec817697986f1f10430f2b1 2013-07-09 03:12:28 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-437853ff44847463c4bdcf1f2ed0b21e02ed817e744a703e770f107621553a2b 2013-07-09 02:59:54 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4378ff37ebb7efbd0129b597fd74ecb336edcda4c2b5d7f25dccf3d6461768a4 2013-07-10 06:52:22 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-437a0cfba5b127f41d339b197a47f5e9e2f84db1fd0296322abd784a8a09af1a 2013-07-10 09:17:12 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-437a7425bbe57d2427d607b9848d370c6dc7b20bb1590894836e7eb0dbee159c 2013-07-09 15:29:36 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-437afdeb44e8d22d55fdd08144f16379dcf5de5e6e5eb65d6cc7e7eff6865790 2013-07-09 04:18:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-437b2610a1a9d68c931a86cbc00c6da20b80495e05d20482fad5f11199ef8d1f 2013-07-09 04:07:12 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-437bceb670a0a62a3aba88c4eaf21def951ed1c3f30b5380a2c93abd7ddebf7b 2013-07-09 03:57:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-437d1e7a7b09cb52edba4c46b85d50bdc19a8b0641f25794bdfd58827547e8a7 2013-07-09 03:55:12 ....A 139303 Virusshare.00073/HEUR-Trojan.Win32.Generic-437d355dad87154d7ec22d5830f79e54e60b7c9bb487c45ebda7bd97a30f00d5 2013-07-10 16:20:14 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-437d377d4b6fc51d3926ca53b0e3becb0251aae9ba99b3b6922acaebdf2a6c32 2013-07-09 04:20:06 ....A 3492352 Virusshare.00073/HEUR-Trojan.Win32.Generic-437dfbc5ebaf159583c0f6a2d51243dc4bb1035e3f05e698886b919af53a2362 2013-07-09 03:53:46 ....A 178557 Virusshare.00073/HEUR-Trojan.Win32.Generic-437e194647976772426eb55421ef310d7a4d6f9a0acef57ab4eec47611750d52 2013-07-09 03:58:10 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-437e9edf9e669f9003d241d443f2194da6b91c86ffcd26a3822c6cad22875340 2013-07-09 20:27:44 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-437f2142c3775003516c4a6a6e04f4feb88937986d0fbedb2a8c44725e4a6fdb 2013-07-09 04:11:36 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4382565c773f430f96baea976359fc4bf9381212aa3db80dd3bca2a8de18c0c5 2013-07-09 17:22:12 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-438261fae5ff9fbe8c9245cf1315b9f36638f5d11b0daf6ddd895197cdf3cf53 2013-07-09 04:21:08 ....A 109061 Virusshare.00073/HEUR-Trojan.Win32.Generic-43831f9d67c659aca86fd791039fc28227b631dbbcd9fe6d5c88673cfcf29ea2 2013-07-09 03:53:08 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-43833ac969177041f838837f8b271f3ed952dbbc3b4baeb14dd1329efd0124f9 2013-07-09 04:22:28 ....A 2713321 Virusshare.00073/HEUR-Trojan.Win32.Generic-43837c00694889503c67f06ce17fcc3aeadc108d27fabc2ed9f551d5870e1639 2013-07-09 04:09:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-43837cce457516deeead1dbea25f071df963184e8f521e5e9c278000e6e88dbd 2013-07-09 04:02:40 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4383b8f3d4a4d4c06b57b2c192735e4b06c02deeaae6688fb7210df70c7eb65f 2013-07-09 04:03:26 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4383e105097243d0469b447729c432ede1b43e042edce2813a5760a3272bca33 2013-07-08 16:06:20 ....A 4850669 Virusshare.00073/HEUR-Trojan.Win32.Generic-4383f043a2c42200b80e4fd018de118d736305accb691bbf7323e0deb8696720 2013-07-09 04:05:10 ....A 393365 Virusshare.00073/HEUR-Trojan.Win32.Generic-4386030854a899a4f12eaf48788efe8073aded93022b2263922410ebf8e3e8e8 2013-07-09 04:15:42 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-438610039969dab9af12befcff777e660dcb13360794f8cbd9001ceb56a695b4 2013-07-09 04:19:12 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4386f660b20109348dd3a2a7b788244aa7fd39e503b2d960d8511d2d7b1af753 2013-07-09 04:22:44 ....A 238080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4388bc45c0690ae4105249a66d9126a97283c0470b4bd84c7b529cdf0f75c338 2013-07-09 04:03:50 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-4388f8045f1091fd2ae7aaf2f0d46396377fe96be3107335158b74f19f6e7738 2013-07-09 04:21:36 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4389096e9cf39de01447f65dc299ae32ce3b57dd1e81318ef4cadadd1ab3e67a 2013-07-09 03:53:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-43894a85c1543d7e10d32695f4bc4c25bec20a3606cb96df81f320fcf3c0bd09 2013-07-09 04:14:24 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-438a2b5e95908105de264fe1c4630a7465b4b17d8359b845f87d9005483345b6 2013-07-09 04:13:20 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-438afb10f9cd6d69a89fd47167089728a8c5543fa3bcbc8c226716eeb7a6bba8 2013-07-09 04:11:18 ....A 235557 Virusshare.00073/HEUR-Trojan.Win32.Generic-438b12566f77cd33d926cc075a2fdb1193aa24c6da8493c0aade00f63fe5569e 2013-07-09 21:20:22 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-438b23b6126b2ed8b066fadad9a18a13680a9ce4e1841021dfcd31e141e2b742 2013-07-09 04:04:02 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-438b5363a564cf33ebcaca3a6fe230e5199821765c59354a8b3557b81dbbf51f 2013-07-09 03:53:36 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-438bcac4b152b888af4ee3e41ec4a4f83134a49517e0df3ff46c6c67be190d90 2013-07-09 13:26:16 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-438c9ef45be220d152f7b1ac04bf68e1aeb03909e7a9f5b69f050e9dc758e4ac 2013-07-09 04:17:50 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-438cc7e948b8cfd37e4bb71b3d1a2eb96268e11df3cb25ce50766b32fd0e7100 2013-07-09 04:13:14 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-438e5a1b0f48d95e106704125bfd3efd812d03bf956e8a1f31111db1ec84971c 2013-07-09 04:14:56 ....A 16998 Virusshare.00073/HEUR-Trojan.Win32.Generic-438faa423e8c3677498723e6a9e3b6e1298ab2f7c195946b2973684d6b88ee8c 2013-07-09 03:56:02 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-43909b3e254fbe9e8f6f05e59f0bfd20a3a51d3f0a0f32622b367af86f2f675f 2013-07-09 03:59:48 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-43913ebab1e99b7440e5affd01e349d9c3ee115ad4357fe9e6eaac36f31c9dd7 2013-07-09 14:32:04 ....A 1041408 Virusshare.00073/HEUR-Trojan.Win32.Generic-439314feab883459f3990cb654b2d005bfd8b789aa37c7cb31cbccfbb84bd17d 2013-07-09 04:12:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-439316b0b3734ad93bca74bfb21357285e981defed0c69a58049b02a9f8e8bb8 2013-07-09 04:18:58 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-4393e88deb2289c6ec3fdd5feeb010d16928e9d109e36d6669e5c0e705423787 2013-07-09 18:02:44 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4395b37ba436250ace01f745965bf2affb20a1f11e31595b9258586574a67c7b 2013-07-09 04:19:28 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-439609566a4d4167fa9dc865d308d13802bf548cca78f455a3e907b69cdb30d0 2013-07-09 04:03:26 ....A 443904 Virusshare.00073/HEUR-Trojan.Win32.Generic-4396ecbc03ed59255a637eeac259cfd452cfe2b0eb0d64a5f2beadfe31558065 2013-07-09 04:11:14 ....A 197138 Virusshare.00073/HEUR-Trojan.Win32.Generic-4398ca549192ef3fc1c635e6758ffe15b8fcc719925190c9a81c6338ac6d3255 2013-07-09 04:08:26 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-43997553fb4fc5f6e0e3d6fca507dc3184062dc5e1c8259e81d59d36eae6c9d1 2013-07-09 04:08:00 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4399cc86926e65035f56b4224886ba9eb7ac45168b0edb0966b6da27c66ee970 2013-07-09 04:04:06 ....A 203051 Virusshare.00073/HEUR-Trojan.Win32.Generic-439a2eba3f1fa9774b155983f684b3e89c9d5e9f8cf8a054530c9bdd26f80153 2013-07-09 04:18:04 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-439a6c9a1d2a79402aba181e171d20865798963cba4b6761ab3fa2e5f39455fe 2013-07-09 04:04:00 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-439a76e7bc72c7ba8e01d213b5d96e87336e8ecdbc67c7c4dd0c98f45e7bd981 2013-07-09 19:51:08 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-439aca65329ba9aaf36a30b824c2eb985cd86f8b977502fa36f317538f5c9d62 2013-07-09 04:18:30 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-439bba8dd3c9f5a5b357a8c0b3673f3f5c6f35b48e3622f5f5e62cd0c9d12fbd 2013-07-09 13:49:08 ....A 791552 Virusshare.00073/HEUR-Trojan.Win32.Generic-439bcd19f15017dbcb16bb01944a63fab4e87324dba9454f58b8b62ea3a8a426 2013-07-09 03:47:48 ....A 430290 Virusshare.00073/HEUR-Trojan.Win32.Generic-439ceea8e2217a8f9dd882df07c3354b6e3942b5689017e9e5c07ae31d1763b1 2013-07-09 04:02:56 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-439d2a82daa2974e582c8983d7595993f77cdd82ee20fd019e86aee72062d9c5 2013-07-09 04:19:28 ....A 134590 Virusshare.00073/HEUR-Trojan.Win32.Generic-439d7962ba719a17591ddf9a13d141927a28de592ef5e525cbc7aee79cc845fd 2013-07-09 03:52:26 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-439f5992021f88e4234a4b61d56422239a72b8f2a9ca8005a6cedd4e359f2f57 2013-07-09 04:08:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a04eacea46107d2a37b58baa73355edf23479795a0f97d67da2a408a48efb8 2013-07-09 04:13:20 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a0b81ff90e929e8845d8b0dc3dbb02db39f98c132e1a3d804c39e33121dc65 2013-07-10 06:53:44 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a161f9245c16ce635e6bcc59b5fd3d96a1666c907ee142711d6c445b70bfa4 2013-07-09 04:04:02 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a21380ecc43b3886c6bd9615b635731dd83d974badeef1f41a74852be8588f 2013-07-09 04:12:00 ....A 454664 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a3618aba1b1265a471d489e2965a2323f64fc2612418fd21a02c56d2c61159 2013-07-10 02:33:16 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a41924ef0f94712a93dfc60caee6bb1caad8005fc466171af1993117bab5e7 2013-07-09 03:50:20 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a526e0b776013f77169a0ed2d01ac3b2794e3e741f001ccaa0554a7418e603 2013-07-10 06:53:38 ....A 173915 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a5e6fe01abb8d2ea34f944e407f90bb9cd7bdd599b0d16ee0a788a04c2cbee 2013-07-09 04:11:46 ....A 277004 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a6dcd45e4f5fe2da48ad298bd1414af514882cce0b39f157c14c418681e3a0 2013-07-09 04:22:18 ....A 501248 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a6e3381dc06d0107d5d93f142f82b3b8eb0cdf260f16be63fdc912e9f30183 2013-07-09 03:55:28 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a7c9e51a1d0ec0beabd5e54404a81c277bbc3e6d49c9c1da89070714ac3f9d 2013-07-09 04:09:00 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a826273f0dcb7c918bfb7c65ac090f6718a829d9f1fbe5391581cf962eabd8 2013-07-10 02:37:02 ....A 1083392 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a849f393aec0646ce69af62c8da6e20a62996e1913cbbb84810f859b762536 2013-07-09 04:15:04 ....A 81198 Virusshare.00073/HEUR-Trojan.Win32.Generic-43a8d9745bc1cb4c4a804c3cc21cac2b807b46139954fed9a2f7db4bfb1efd63 2013-07-09 04:03:36 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-43aa6164874d5416e9320eabcecd2941923da0e37483d8b894c1327a1a2c4e36 2013-07-09 04:07:32 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ab8b3bce4eca0d3122be1993e530f1b8c8a960135078345691ff07446d94d9 2013-07-09 18:20:30 ....A 1823077 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ad37b54fc4feac285e3b00d69385e32a2afdd4828f5a46d8072121648bc098 2013-07-09 04:22:12 ....A 522752 Virusshare.00073/HEUR-Trojan.Win32.Generic-43aedf487809c51f598cc89fa0db097be2171444dd4b451902c6ed145bd8f359 2013-07-09 04:17:36 ....A 272831 Virusshare.00073/HEUR-Trojan.Win32.Generic-43af3e53d1def272a97dd04947f2be5e1f10c372ad383991b5bdab22bffe9a5a 2013-07-09 03:47:20 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-43af6e6b34cc97c10e92504ee80317b0a380757f761e2a2a0085a3c3fbcd656c 2013-07-09 04:57:46 ....A 913408 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b17f78bae142cf3f351299722f4bf9e6638060d7b3013de2497ab1e37c59de 2013-07-09 04:35:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b269fe3bad43d3eac1a3903501ddb1052a8d6dc148604e479c3e969f1cf785 2013-07-09 05:05:40 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b33a8efba0f6b475137c53b1ad0f6903c79f4dbbb5151271cf235ea6885ed7 2013-07-09 04:46:00 ....A 1466880 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b3480d0b7ea7e29f442ae87c644eca36b6c3b8e706f58be903fbce251afb4e 2013-07-09 04:52:38 ....A 915968 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b358a4b665b5ae71ab14dbac971f833024785a64284dbf85537c735ab26102 2013-07-09 04:51:18 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b3922c3851283792085536dc6313fbaf47dffa56c3c0ce0e311eb23136d30c 2013-07-09 04:50:28 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b3fb1ca57ab7864067e92effe2d52cde74555f2081ff8013ce163ede90317e 2013-07-09 04:50:02 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b4be1a1ab997581c940c20d3b44bf29ae5339674137de26359d49e5615602f 2013-07-09 04:40:32 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b694848dba6be56500326289eb5cca6dc4458be05f9c2a07d980b95286f277 2013-07-09 05:10:24 ....A 34973 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b6c782cfdaad71885618cbdf0461635ed048eacbcb0566c434da6685a3824d 2013-07-09 05:08:34 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b71b5045630da85cac373af29bcb62fbec699286dcb4a84a361a6b264680ca 2013-07-09 04:40:54 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b770bac16b3c30065435a061cf61c018b34aad35bf8c577ae34133b35f5005 2013-07-09 20:36:16 ....A 4407296 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b7b34f6d1dac051018deb8d096346783dedf7b35302a4a13b003e25288c893 2013-07-09 04:55:54 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b7f92bd0e29af086386ce15d993d02141596dee6292e3f3bae6e546e942acb 2013-07-09 05:05:46 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b86afc66df8ff665c26ea7c4029a62758d209b634a64c0a2af8b9f2e64e8a3 2013-07-09 04:54:06 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-43b86e03af6663603f9b20f72c9492ea5a57a58d30084253829a25183fded78d 2013-07-09 04:51:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ba0a5c3e5e955b150e63553423dacbbb6d6773db1d6e4c55dc4f4cf72b2568 2013-07-10 06:10:20 ....A 702464 Virusshare.00073/HEUR-Trojan.Win32.Generic-43baad8528370c2623879692b1a4340b9e0e43b67cc38dcce56ed5b63101d6c3 2013-07-09 05:01:32 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-43bbdaed9f8bc70024ba4eda9d9d5296b91b270921d7a4d43f858f9e2ef6d6a7 2013-07-09 05:02:38 ....A 839504 Virusshare.00073/HEUR-Trojan.Win32.Generic-43bfa4066e67ec5f8fc956a230807912ec2f3d365715a6cc8f1ae69f63d45c9c 2013-07-09 04:59:40 ....A 35878 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c08537dd5b537f71f253c8a48fe27993917aa4cafd21f40bcab596c0795f88 2013-07-09 05:04:24 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c0bfd739bed635a47c4a5125a7bde63b00347abce3a9b8c0e3eb7664a65bf8 2013-07-09 16:25:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c104c1cab70d93e6dc5b60cefba8746588b0aa27f7e900216fcf4f2d600909 2013-07-09 04:47:02 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c2a2bf4ca09f1c602bbcaa51cf088a72cf6e9be73f4d11bd602a082efb7505 2013-07-09 04:51:44 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c2fec0badc4f3e87a046fcedb84c8ae8c9ae50e0d4c9d00b7d6fd1a70fd818 2013-07-10 06:43:12 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c3ad32348c65ff4920360ce8e9f77f037977acd44b64ed3162bc8a0148910f 2013-07-09 04:46:38 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c42467c348c20b08922d0af9fd0fab20c3ebe8742912bcfda8f8eba5111f4c 2013-07-09 13:11:50 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c492a3acd3c74c190eed8e5ef8f3b226d91997090c1c7ab7ccf5559a13eabd 2013-07-09 04:50:46 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c5376dfe2fe4ecea4dceec2c7ce368da21562c704f69502f008439e213e82e 2013-07-09 05:10:10 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c5c4401ec8d90622ca88c122105a07807530b1203fda8a20a1dbdcca1425fc 2013-07-09 05:06:04 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c6aa2250114e6e63b9f442bd26a58e583b71e112d91f4ca8a6bf870e893401 2013-07-10 08:31:46 ....A 325166 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c6bb30ab66033c2a1cb5f6be5646e665b2065fbbed5d0977b18ece939b826b 2013-07-09 05:10:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c718e2b2cdfff19e48f4606e833b3c4de23694f813a6bc76932e7d6a47e232 2013-07-09 04:59:10 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c7d481ea5bfe7fba76f47f200bb8e654736bf79a1c5386c3bd62e8ef2dd77c 2013-07-09 12:19:26 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c845cea7c0c4c8cd52474f88f7db947f36497b7f7351966fb4bf80f136dc77 2013-07-09 18:17:48 ....A 810496 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c87fc6a712d45d4b60d73ceabe0d09a292d433fe2bf11450474b06125f7b64 2013-07-09 04:52:00 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-43c9d8a034d62743e353ce77f1f40ae6ed357486a70cfda8472092cb296f3040 2013-07-09 04:47:28 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-43caee6cd95459272b54b500658b73f8c8fba2317532e34de181ed7727977f28 2013-07-09 04:51:00 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cb6917c2dba77f6b2b16bc0935ab0166735e9c9eebed2db430f12ebbda79aa 2013-07-09 05:10:06 ....A 273029 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cb804c72a78c51333051ff3ea51d4ec105a84875335ec3df876bf7934b0f2b 2013-07-09 13:55:10 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cc8bc25726ce2de1523430db644b904dbd0b03903f95199e1a0acac1b0c451 2013-07-10 07:55:46 ....A 210823 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cc9370f3bce99403034c32e2d3a8001695803fcad88c55252e02109dca12ac 2013-07-09 04:38:58 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ccb6c05a9497d4cab43b5d3f5152e543fd8646262415fc7a904ec213b3baba 2013-07-09 04:58:48 ....A 251261 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ccced666d370544eed0370ea39650447c6b8a3ead2bd406d48645413b01514 2013-07-09 05:11:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cd88fc1c0b6f0bb4898d9a7ca71bf2de8a66d20af0f6673e3df5f475ac0de1 2013-07-09 05:07:12 ....A 326485 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cf6f5937b575b828d040923311f3bce34964cc0190f9410249f997964bb316 2013-07-09 13:22:34 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-43cffea43a91f0f6b11e7acdba8c7d758a76aa4ba354d0ef211b93e8c0d182d8 2013-07-09 14:00:06 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-43d470eef49dd08ff5e9f13119112fb248ee706362163a67e9c90f1a1efde75c 2013-07-09 14:11:36 ....A 175512 Virusshare.00073/HEUR-Trojan.Win32.Generic-43d710c9ad7c4d7020cde6eba1eb619caf1a38270b7d72b9b4d92765c2eeee1f 2013-07-09 16:28:30 ....A 4314032 Virusshare.00073/HEUR-Trojan.Win32.Generic-43d925135bd6eccfdda33a288fcb7296e741145f7826cf664b2e589b0ce7d23b 2013-07-09 19:06:22 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-43d9b6a670e7e1eec3a736a1e8bc8529b23a513306181fe988d658b83dbf33fe 2013-07-09 13:32:50 ....A 6013952 Virusshare.00073/HEUR-Trojan.Win32.Generic-43da4cecd8ae2e20ab31a91ec9d133151bef73e09c03a1842bae731cf9bb62eb 2013-07-09 19:46:02 ....A 208230 Virusshare.00073/HEUR-Trojan.Win32.Generic-43db2280920e6f4b56506f7e0a176b014418afa2f57e091a19f3777735b00dce 2013-07-09 14:48:50 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ddeaba388d48b585c6af84b39f5283b6d5d88025fc4ddb506aa7a0af6aa406 2013-07-09 23:22:56 ....A 879616 Virusshare.00073/HEUR-Trojan.Win32.Generic-43e2f45c3607758d055feec8387b5dc23ff2e629ee81572f31caddcba996ab8d 2013-07-09 11:48:32 ....A 132572 Virusshare.00073/HEUR-Trojan.Win32.Generic-43e3fc474bdc23338eac694c050d500a5384e7bcf30d9d44d6a0730e3e14ee7f 2013-07-09 14:07:48 ....A 322816 Virusshare.00073/HEUR-Trojan.Win32.Generic-43e495578a0b1f522cf6feefeb481824498ad73c1ac55c7a633d310b9b03a937 2013-07-09 21:13:20 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-43e8c3732d893ebd05629dfc723c62f95e74a0e1c038ff3a7317bad988f479ff 2013-07-10 00:13:08 ....A 138800 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ea4971bad5e69876bac041b25a0c9cd316021c6a0c3429056dccc1efc3c088 2013-07-09 15:41:00 ....A 912966 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ea6ee2cfbce1e686b5b18f7eb9966b0eb3dbb83b418c45117060966701022f 2013-07-10 07:19:42 ....A 511488 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ec91fc13dc3641e0e143bf4c7d8a9006f030c7b22e2cddbbaec5cb98215ca7 2013-07-10 07:16:34 ....A 643584 Virusshare.00073/HEUR-Trojan.Win32.Generic-43ecca968ed7905918df98bd3ff5b4d28527ad98dfc8eb1a34660e2c73b821e0 2013-07-09 22:34:26 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-43f24514dc50fd9c8e87c8c26e99742c572c72e1bebec356210ad0c0d025ad6e 2013-07-09 17:00:28 ....A 77524 Virusshare.00073/HEUR-Trojan.Win32.Generic-43f44bd56f2c7cb421face6cd03b68c76469e042c8d0368f496575698f1a3cf6 2013-07-09 18:20:38 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-43f6bf36b62cccbc662dafad8a1edeac1c39e81332d8633d52e2ce897d0d77ec 2013-07-09 14:23:46 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-43fca9037600e08b1bbbba3a3c1f3c80cd9eb5a3466a3938c3351187856c2c87 2013-07-09 23:21:50 ....A 584573 Virusshare.00073/HEUR-Trojan.Win32.Generic-44034f9837fbaa18bc4b57345cec47e6f5aeac6ef826ecf35d3c6a6a61c966cb 2013-07-10 04:28:34 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-44050f8c9e08d3c3e14b4775a1c35f954f4c3d3bd348a8cd777808a5acab8f59 2013-07-09 16:24:16 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4405282b70fcab76684a3c852ace979e22d83345c12182f271e0d4d1fe91ee70 2013-07-10 00:11:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-4405d1daceee4f17633ebd989c87525ebd38f8afe47670a87ebbbeb843054182 2013-07-10 00:38:18 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-440845abe6eef3c9972235c7bdb3ee38818ecae28fd61ffc7fe899d7d5768829 2013-07-09 14:43:08 ....A 2294784 Virusshare.00073/HEUR-Trojan.Win32.Generic-440a1e4ba1d0f1640c291a9406d67609dc80c29e07c021aef7ef2023d8feb9e7 2013-07-09 14:43:40 ....A 61712 Virusshare.00073/HEUR-Trojan.Win32.Generic-440bad37b4989ee2727b8b8e45d6281e3a44754bbc9c1c057216c17cc83392e4 2013-07-10 00:54:44 ....A 135032 Virusshare.00073/HEUR-Trojan.Win32.Generic-440e824b1367b0628da580d3c5c59e21a5f19e89063ac666ad649b1db6c4bfde 2013-07-09 17:55:46 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-440ecc0bfff16a2ff24786737b1fa4cc23d9100f44f2c5b5dffc53137688b635 2013-07-09 17:32:40 ....A 139520 Virusshare.00073/HEUR-Trojan.Win32.Generic-441bf59ad309e595d7134ea2dcf645ac7f75e20a6e7e41c3ab396699df3aec4c 2013-07-09 16:47:48 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-441c0423d799a0ad69a023dbfedff6bf54d5f5437100061faae6875f82a0abd2 2013-07-10 08:24:04 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-441fc99230661e0a01c85063ae5b61d0523c5c9b3e166253f9284ad1cc881958 2013-07-10 05:55:38 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-44227e4359adeee7fcaf0077fa2a8c69e2c0ea13a1ca74263147663e5fd3a309 2013-07-09 19:17:28 ....A 47202 Virusshare.00073/HEUR-Trojan.Win32.Generic-4424efe36b2d7e13cb661d8d0c974d5251f8c08f0f90d148ef7e8927c6752a68 2013-07-09 12:07:14 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4425fa47451e4b243d20884292dc71f6f2e08f0110c57930c7a933815a4dc434 2013-07-09 19:12:04 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-442781d228a8b0773f52584119bbf63ef54b0c8135c6977ed9ee511134ce428d 2013-07-09 22:47:32 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4427a4163db41c7b84b3df17368227ca2403c6d5ba8af33843d12303f8bfce99 2013-07-09 13:42:26 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-442832e2098940a2a058958ea18ae06431ff4d8942240db1e3b15b7275a64e5a 2013-07-09 17:58:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-442919973755841218277b7a2e7d66bf06f8c6d3ac31339f3b1bd8a3c21cbb9e 2013-07-09 15:24:56 ....A 4747701 Virusshare.00073/HEUR-Trojan.Win32.Generic-442ad8ef537c1a0a6ad07e9b6a4ee18e496fe10017b6a87c9ef0510e184ea18c 2013-07-09 14:29:50 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-442be1989411744d769c53b33045318dfb2abda496c2b29f20b12e29ca831033 2013-07-09 19:28:20 ....A 604672 Virusshare.00073/HEUR-Trojan.Win32.Generic-4431893424d284efadbe23eb170ea2eecca7338ceeaf555dc1ad65e61118204c 2013-07-09 10:57:54 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4434eaeebce7b42e8d07fb0e80366b2d542628139e36e8a587325d5d46adc47e 2013-07-09 15:41:48 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-4435b7bf9ba9f951786ba62f1bd76fdc1326d8b0f54e529ed09f9039bc2cbc10 2013-07-09 23:10:44 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-4436979eda09c0408f8ac979305ee475cea1a69b1536fb750a77b272deb6af79 2013-07-09 16:26:54 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-4437cb697203078f2f7d606550353fe2a6c3bb191d144562da3e42e06ec8dd1c 2013-07-09 15:37:16 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-443bce1e446a6b1c05b94e6d5b270408849d6a3fcaf7a95a7946d64ca0d5526f 2013-07-09 16:39:56 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-444037cd9a6a7fcaed5ee96eb933177d98830288926bf4acd63a12ff1919c8fc 2013-07-09 13:12:18 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-444074c87b74ecd26877a1a95c4280a1de0d895a6cda07ef2215809e7ee91202 2013-07-10 04:43:02 ....A 826880 Virusshare.00073/HEUR-Trojan.Win32.Generic-4441cbd37d1cacae48035f28313b217defedf9dc40f7e3f07c2d864001e24415 2013-07-09 11:11:36 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-44432a4d168671a05fd54cd7402e34535f75445278a0f7cc4d2968d6b4ded026 2013-07-10 06:51:22 ....A 48352 Virusshare.00073/HEUR-Trojan.Win32.Generic-44445cffd44520902aa04bb931c92fcaad7b5d60ebc1188ba19441cc487c1576 2013-07-09 16:22:36 ....A 70272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4447fb59791f2a27b575c56f13381aa8387b4a491ec724ab3f838f9476998298 2013-07-09 22:31:44 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-444a4393ee430a60a621a08f2087b25f7851ad079defb027a36896a85be8dc3b 2013-07-09 10:31:16 ....A 474264 Virusshare.00073/HEUR-Trojan.Win32.Generic-444df8a3080eb9066d81d669f7589620399820ed94a709e098a1a13cd37386e4 2013-07-09 20:00:58 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-444e4762ee4ffc968e03065ba20c0b6081e741a5056c95c8c0bad098026ad753 2013-07-10 00:40:40 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-444e7cf8a17736ae8bf7fa9805d40d08000256da968d420fa0d27215b29d1715 2013-07-09 16:40:16 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-4455645653f6bc8b86576e5cecf0059aceebdd8399c9bb9ffbeeeccb5274f917 2013-07-10 09:18:56 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-445633dfa36696892c6fe8020def529b76c9edd1d60e534beabcd55bcc55de07 2013-07-10 01:43:46 ....A 1099776 Virusshare.00073/HEUR-Trojan.Win32.Generic-445b5ba03ff5f589d520b2967356da60966976384562b74f65d6cfa96414923f 2013-07-09 14:47:02 ....A 53314 Virusshare.00073/HEUR-Trojan.Win32.Generic-445f022f706c619b6d001d2f5c05e678bb31c3cfd7da0088cdfe260dcbd9bbbf 2013-07-10 05:08:22 ....A 501455 Virusshare.00073/HEUR-Trojan.Win32.Generic-445fcaf0fcdb70d91f2938fdc36d85baf337be3d66d4fb4a7876bb1c82d560b8 2013-07-09 23:07:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-445fe524c56a75459efe7218e710d7cd16cb89acf299236894ddaa0e3312474d 2013-07-09 17:31:02 ....A 870498 Virusshare.00073/HEUR-Trojan.Win32.Generic-4466cc5872e7e728ca771b673795544592dc470e6184e5958d4b6a48dc47a02c 2013-07-10 15:36:28 ....A 4770923 Virusshare.00073/HEUR-Trojan.Win32.Generic-4467a0d48913fbbf3965de849c84661dee6abfe1b10a6bfab5bce81b4bf633a8 2013-07-10 02:01:00 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4468c60ce79a79c044ed8dfee90e94b098157b67e68c943f4d0e975d4e2181a4 2013-07-09 20:26:46 ....A 812234 Virusshare.00073/HEUR-Trojan.Win32.Generic-4469bfa6feed13846926c69d144ae4c09e2a6e8aad568abe17394bfde72a15e6 2013-07-10 00:18:58 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-446e46fe8a19189851d5f2cca36399d2983ccaba28fb847b88eb640d8db48e97 2013-07-09 12:01:08 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-446e82bbf6d61b2ae947328790c47f0b2eb3cfeb3ba352801abaec2693902c2a 2013-07-10 03:59:30 ....A 498216 Virusshare.00073/HEUR-Trojan.Win32.Generic-446eabc0bad96355c49dac8e2b1b8d8330446595898f643a32264a1287348ce7 2013-07-09 22:42:10 ....A 4928000 Virusshare.00073/HEUR-Trojan.Win32.Generic-446fdab8ad04ce2ae9843824b6cb9286e9c977d1c7e870cbc72b71369c4d5839 2013-07-09 22:57:40 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4470dc7ddd00954c52f7bd6853a696b07bef9db8ee85a75b3f9010adda815dba 2013-07-09 10:15:08 ....A 921088 Virusshare.00073/HEUR-Trojan.Win32.Generic-447358c4c8fa8737f1377f59810452327841ce6e1ce0149aa9c3d42761740f65 2013-07-09 16:50:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4475a2e2914ae32b69e659cef88088483cc3887cf2e0facc80784ee3ecbacaf8 2013-07-10 02:28:00 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-4478ea74b5d4669a002606921bf2c4a43139910cdad1b1bee9847d7ab1a8a7e2 2013-07-09 22:24:36 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-447b39f26611a49dc9e6450711739fe8ada59916ed63ca8083fb219dac621cbc 2013-07-10 09:24:50 ....A 825353 Virusshare.00073/HEUR-Trojan.Win32.Generic-4484e621c187aa1ac3568172db53eb947782101eb40b59f77683ebf0c3b467e0 2013-07-10 01:25:16 ....A 170002 Virusshare.00073/HEUR-Trojan.Win32.Generic-4485832b9a9aedd31f8a98faeef57bf6e8a1084d125a18d8a480bced07cdcb2c 2013-07-10 01:31:46 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-448649fff073deafae0ee0a6e5f29eacc734e8e92500a0dcc7dc0be0ae7d7c1f 2013-07-09 18:36:26 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-448a3bd7eeb74357054925ea615feb5ec03da984d89dc4a090695fb74943c7b2 2013-07-09 12:28:16 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-449115738944844a6870010fabae5c47d5a2988cff0d8c3a706d5afc8afbef62 2013-07-09 17:29:48 ....A 131624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4491465e68953820b51b12b446c686930aab3d592a87ceecaf7b2f5e44827c98 2013-07-09 15:36:00 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4491dfc89f57c80d0e9c85a959705d98f9cb7c032457bc7b128961f0fad21ea0 2013-07-09 11:32:24 ....A 82813 Virusshare.00073/HEUR-Trojan.Win32.Generic-4492bcd01c41ef1d8e68b335f7026cd529f4beb3ff07a39de0d939852a852775 2013-07-10 00:57:52 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4494621122a463bb6662e6df3b108948156c57673a332ccdb1acf964219c2336 2013-07-09 12:11:52 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4494ab827d5e12cb73b66d22008eda87d0836f290d708dd81a0b8e17ed54d7ba 2013-07-10 08:53:40 ....A 1212928 Virusshare.00073/HEUR-Trojan.Win32.Generic-4499a0fdc8c427817d5fff4dd9744b49b580e4a9dbab9133b9ce9c8c2893460e 2013-07-09 12:14:56 ....A 109677 Virusshare.00073/HEUR-Trojan.Win32.Generic-449c315b7ef537de75e6fbe09061a3b666979dc42e23cc19760f2018efc6371f 2013-07-09 22:01:12 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-449cbf649a8dbf3e22afea63125624ba9cd46c9f5f337902cfde02be90219718 2013-07-10 00:15:08 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-449d7fc5c04e417d35fd9606f6aaefed65a518adcb5be5c9dc7dfe4d247534c4 2013-07-10 06:50:14 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-449e66fce03b5f6ddbdac0e8397b0e4292c6750bc79400fcbdd372db76df41d2 2013-07-09 15:59:46 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-44a06581c0f549cc79e66203331bdc29c4e7283fb352f402dc7beb7f3936a099 2013-07-10 05:14:32 ....A 7639040 Virusshare.00073/HEUR-Trojan.Win32.Generic-44a5b65e06df1654e821dfab81ac66bb7fb9c42f35becd86d164c0e6ec02758e 2013-07-10 06:09:20 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-44a5fd0b48593c59dc4bdb4f17ca908b151d2fe592a89e7e4e5967231dc1043a 2013-07-09 17:51:42 ....A 7215104 Virusshare.00073/HEUR-Trojan.Win32.Generic-44ab50615915e2c1c8ffe349bb552276d498ef8433420e5b62e486dcb0ad0575 2013-07-10 07:35:34 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-44abb77a8520a136579199f9f194d1b15bbb620876bf1041aaf48731f6612cb0 2013-07-09 17:54:22 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-44af1d0f103354f60d152dd10f17d2b2d4a5852a9ee975eb646195abf40d2e56 2013-07-10 07:37:08 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-44b0a14a2d898cb6b95667f20db3ddf85896c271302de14dfa7a51ebe2c62f2d 2013-07-09 12:48:58 ....A 75416 Virusshare.00073/HEUR-Trojan.Win32.Generic-44b4becaf6fbc2be2d140fc6153739c930eabe34a6f8a1ecd0777a9301a1c820 2013-07-09 23:27:00 ....A 177520 Virusshare.00073/HEUR-Trojan.Win32.Generic-44b7cfd605ad0b527d2b8e178ab99d811d25f76986bd6952cf0d4d608fbd153e 2013-07-10 05:37:30 ....A 287232 Virusshare.00073/HEUR-Trojan.Win32.Generic-44bb4c18e2796ddac45fe1e34c542f56f40329b66e5f844f59a417c4f196d7c6 2013-07-10 04:57:20 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-44bc317b14573836c85cab1eec8bf24e3bb9643c86b9b20ccbb51e0641081cf4 2013-07-09 19:09:58 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-44be18eaa0cf089392b99a2cde7b2c57efdcabb324d0080da0622a0cfe41c6f5 2013-07-09 22:09:30 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-44be2469de867cbe4bee43564d062d9963524328fdc64ef51b588f03d9a871ca 2013-07-09 23:44:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-44be5f0f79acc479e442ef76d884eef7c9ab49a2c91645db1e96a8f438e0bb00 2013-07-09 14:33:42 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-44bec305ba5b1ecb1ab0f5817d2c8c85a855abd956755cf93bbab040a283c8b4 2013-07-10 03:15:18 ....A 39940 Virusshare.00073/HEUR-Trojan.Win32.Generic-44bf6b83517e744a2f566f1454e82b2c6d859af857d501cab656754f8573c4f7 2013-07-09 21:09:56 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-44c2ce61543f98172c2a656a8bcc81310fb03be298a2c7d78104575efa3d7cfa 2013-07-09 17:44:54 ....A 396800 Virusshare.00073/HEUR-Trojan.Win32.Generic-44c51d3432d39412d2e74cc2e81219fb189490668fdd02ba4379b58cb9005a31 2013-07-10 07:48:42 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-44c5b561eeaeff1dd68d2dd3cd88c341e98e92cef0ce4af6285f9c8a1c4cb239 2013-07-09 21:21:58 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-44c9ae27c96028eef5f61823cdbc7cc16d868feac7dca20efea07c2acef73734 2013-07-09 20:37:56 ....A 633347 Virusshare.00073/HEUR-Trojan.Win32.Generic-44cd3b4533769789c09ac6163ad1b1be5f6bef21f955175722191de491a0ee6c 2013-07-09 15:00:06 ....A 3174951 Virusshare.00073/HEUR-Trojan.Win32.Generic-44cda604124bf39a6f867931160d91fcdd73326a185a2bc0c28d5d8ac929134b 2013-07-09 15:47:30 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-44cf5a7f15c1e1aa9ed3490bd3ae68af8397c7ef0ca410cd3ae8dfd6c8192f3a 2013-07-10 00:27:16 ....A 1243648 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d22d056080326855881683620a8545f23cb2c175a5089f59c2bd4f315f5ec1 2013-07-10 04:45:48 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d2c94af88402ede6409184399a840bfb14ea6986cb2c48b7c0bc199fcb2768 2013-07-10 02:07:04 ....A 585728 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d59c8666c40757106f3d86094582f0a2c7cf8ea3d3decdf612c3c0dac41f4e 2013-07-10 02:24:18 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d5f317ccdcb5decde578257880e51c0bd8473fa5778bc4a65f5e23cff67cb4 2013-07-09 20:27:38 ....A 2296832 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d77d53122529607afd20049734fd5e9d2e9b92faacfdd729151e8587e85a3c 2013-07-09 13:33:18 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-44d8568569a5a2d904f1e9446225a235e6fb6642c823f442336ff371e047aaf4 2013-07-09 21:24:50 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-44dbba171c146dcc667d26527156b35dc2392b271c8244298e79f764d1dbbc5f 2013-07-10 02:30:42 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-44dc4598cb2f4b0945452b141f206cd7f23107365e726afe0dea09d4efcee066 2013-07-10 02:06:52 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-44df2dd252b75dac34d73785c9226da914d703aeddd1a37532bd409b39f944d7 2013-07-09 23:11:22 ....A 568320 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e146d866b2dd85c9917adc7b532908485a3693fb7509dc91c65c64c0b97342 2013-07-09 15:52:46 ....A 4144800 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e1526d9dd5e536ca4e50524d00077e36064e10723a85c7dac8258c6135b5e7 2013-07-09 13:32:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e183281ad49e670b04f5390e438f5920cfc24a1705d0a05477e32c31486bb3 2013-07-10 08:11:14 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e1eab213fdbf9f389447da73cedb256277e6915d0398cf040bf6d3b5032551 2013-07-09 11:25:48 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e4f32d51ccd44539bca298213a5c773d2917bf5e6e1351088bb4a181dfc660 2013-07-09 19:58:58 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e7f032873e0b99def669e4516b8fd5c03f7f2366a631c7e73c3e6345377655 2013-07-09 16:27:14 ....A 53261 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e89779e5513fcd50b1b06d6b116f9d75a6a6dbff5c0a46528475a59f84f806 2013-07-10 08:18:50 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-44e8d6da734dcffde305245677dac1b167aa7863e907cbd430f0a83071be8f97 2013-07-09 19:53:18 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-44eb9bddcdf25ee8d49ea57376d6d166b401416350ee32745261933300d113ed 2013-07-10 04:56:22 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-44ec55005b665d3293f3f2e8d7f1b0aa18ddd7d671a124853d18ee3d2a3197d9 2013-07-09 14:37:08 ....A 118857 Virusshare.00073/HEUR-Trojan.Win32.Generic-44ecbfae81f1398f55e4423a79ae7d4f227c281e36bf2d6c6645ed268810cfc0 2013-07-09 11:10:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-44efdcfb31bced2f4c1e7d6c65251ffce5c3810b35de590e268d12732cf3ff37 2013-07-09 16:19:38 ....A 65392 Virusshare.00073/HEUR-Trojan.Win32.Generic-44f236e12a83ebe71b1580ce8d0a65be58c69a383605fa96f96982b89d2f7f91 2013-07-09 19:28:34 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-44f6629881e80f7cd135117b4fab215ba6c83f30f4dce4cabeb51d583a0ef356 2013-07-09 23:22:34 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-44f6dad0d19e4354b124a16e118d4bd0b2420c03b4a3168e53deca9392a9b89a 2013-07-10 04:40:46 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-44f7564bc3a072b75564d17e0d8ce839d652967ca6c8931b4e7d93d7e72b166b 2013-07-09 17:52:58 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Generic-44fa12aaf04b92fb556e3323148dc8fead35f47acf67710535d8ef7ad4c0170b 2013-07-10 07:54:10 ....A 880439 Virusshare.00073/HEUR-Trojan.Win32.Generic-44fa7643df7b87efd26671beb64d8428ba078dda4f3e7614f7989c429ed00b8d 2013-07-09 22:36:04 ....A 5507072 Virusshare.00073/HEUR-Trojan.Win32.Generic-44fe63effb56fd17bccffc7ecef599ed06a61074b31ae21f854dca961b6c2b75 2013-07-09 17:19:54 ....A 136448 Virusshare.00073/HEUR-Trojan.Win32.Generic-4501691f984c98227fd11a5c4ed209941ae4afd06900607e9947c5895da747b0 2013-07-10 02:31:46 ....A 100954 Virusshare.00073/HEUR-Trojan.Win32.Generic-450545c87040e90d240de92fbbea9973d816f19565535b82ad2369bb1a5c67aa 2013-07-09 18:25:22 ....A 140544 Virusshare.00073/HEUR-Trojan.Win32.Generic-450a90dd925f8d6dd4fdb5e07586b89401aa0f723a2e36499c3f4470144febf3 2013-07-09 10:56:50 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-450b56a9ff2c934a4212de2bd70322985b750d525d564571499fc5409b41ebdd 2013-07-10 06:04:10 ....A 1762304 Virusshare.00073/HEUR-Trojan.Win32.Generic-450b92cbc097a3373adb67f98c4e9bd10802ea52be46c4a40cc3b68939049267 2013-07-09 13:18:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-450ba54c00bfbf93e6451cbf3d6ef84075d2bba30f5fce28f0c1d004fc907084 2013-07-10 05:10:10 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-450f2d4f2c59b40ecfbca29524375be6d501a209c9daa5477ab3214a320bb4bc 2013-07-09 12:56:54 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-45100c650df9d791cf793a329b3534d140e5383e4bb3d1d3fb1b6a5ee44a12f1 2013-07-10 02:17:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-451348836e84b10eaa053713811ec8b5274d81011015d64dac600a072f79ce52 2013-07-09 12:14:26 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-4513fc846f3887fbe5bd4901e753467af50ce016e09de12ddbc1b3710924e372 2013-07-09 20:56:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-45162e9d10a6c6f39dc66a928f4736a4f985bc6e862ef291abd84ab6ff7d77b5 2013-07-10 04:30:20 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-451702d1a3164c31654f51dfecfee8969455ea7833836fb6daa05f03523e0de9 2013-07-09 23:55:38 ....A 200515 Virusshare.00073/HEUR-Trojan.Win32.Generic-451d53e1e35a22d601c6054dd0c897d7c5e0f4f2fa8eb0dd7e2f069d0f6bc59f 2013-07-10 07:16:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-45207e8949d57faf4bff1340846a715014d805b53a6546609a1a1192d3449e35 2013-07-09 06:23:06 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-452113d554e852cb3a179ba94d7a563bf89061f107aaf9f8e310018347792b05 2013-07-09 06:39:10 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-45211bdbf283d6204368ffc6abef648416b4433dc0a2fe7175f99c88eba1dc7e 2013-07-10 04:09:40 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-4521fb1099c87f2b82ac0af9a5d64b3b5a3a7cf3be0ba12b38677100b3cedfc8 2013-07-09 11:18:46 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-45221c2ceeaac29a17663799422a9775ec98f47fa8be009b6cb9f2b4af09cb77 2013-07-09 07:44:08 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-45233187d1b3407f7b94ca6ac7eb12a257b9f15d7d43dceb1f57001aac18bbcf 2013-07-09 05:57:20 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-45234e7f8953a7586685b3ded44ad33581b2f0df3f6c2457e605a00aa4114efb 2013-07-09 10:13:54 ....A 166464 Virusshare.00073/HEUR-Trojan.Win32.Generic-45240b800855548568888dff6adcb06a79cc0cb477fda739a21bd7dbfdf71a9e 2013-07-09 06:56:24 ....A 1977712 Virusshare.00073/HEUR-Trojan.Win32.Generic-45247c699edaf50ffe20c02871325a55a94ad419708dd5ea322005e06a852de9 2013-07-10 03:33:58 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-45249676f9d598a6f18b6667d198c4bbba2f057c50b3b0441a3e790cd6484962 2013-07-09 07:07:46 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4524d67bc4ac22b2ebbc276fe0dc8f9933a89484a1613beefb57f2d030969848 2013-07-09 07:50:10 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-45259101ddc41e0bf2ea7ea8e90a72368bec5edddfdf0858391e61c9c5f80eb9 2013-07-09 19:28:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4525a49459bb4e7663f77ba290b52c36faa9a5e9aabee65bbbec2f0e292daf93 2013-07-09 10:13:42 ....A 145995 Virusshare.00073/HEUR-Trojan.Win32.Generic-4525e6a68e320a8ef02544bb10ce3bbf5bd0560d816e91332dd9172678bcbb35 2013-07-09 09:06:10 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-45272b8621c80327d4c585bc750d62bc8b61f1f855d713f368dc6353777b10f5 2013-07-09 09:17:54 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-4529409f2a287d3102ebfe0ba10df305ecb6ceb93ba901170123f2c2aa599115 2013-07-09 08:21:22 ....A 2659328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4529b3a94b3e745ec47eede53112cb7493626c29098f85cefa06e45fb760b4b7 2013-07-09 07:22:56 ....A 127616 Virusshare.00073/HEUR-Trojan.Win32.Generic-452a2adbc980547f9c0054624a914ec495a583418230b1919cff49fa0377da58 2013-07-09 09:44:34 ....A 537714 Virusshare.00073/HEUR-Trojan.Win32.Generic-452abe09a63a5d6d5ecb226b18c2e52d02a9c8ba7e90f73c154810b034a2b514 2013-07-10 08:28:56 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-452b1cb839cb34783501e1dc166c652f456a3cacead712e1fe9960ca10a6bb32 2013-07-09 06:18:02 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-452c28afc1b7ca643894755e3461385dab9686a41dedfacf9f3937df646fab4b 2013-07-09 06:55:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-452caedb63ef6e3a71c96b4c4b28ddb1afe413a98d9dcd48cb8749b00564ff3a 2013-07-10 08:45:40 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-452d13915ca037bb70a6490e39640cca21ab0f455a36ef4f8387ce2ae2692ec8 2013-07-09 08:29:24 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-452d401f2cd9048e6c51884c6751e0c6c7e5a691c4b40bae46d69dd0a0eee5df 2013-07-09 10:03:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-452d739370ebcb2ae112e570694391353cd5e9ce682d07c5d083e45d10723570 2013-07-09 17:04:54 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-452e3aefc48a81f687255533debbc5ba73f3e43975c3b108380e8134d392fb0c 2013-07-09 08:21:06 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-452e57cf55f1c2de206d247a4eced916f1d0f9e826cd7519fc9d3ccf0df2a963 2013-07-09 05:38:56 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-453010f685cfee557aeb768543bceb8b2881373bcc8155dfda3e874171372f27 2013-07-09 09:13:06 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-453114053c3c07a238ca97c67df22430cc36e6d520ae1999910e37df94e07de1 2013-07-09 07:58:26 ....A 836610 Virusshare.00073/HEUR-Trojan.Win32.Generic-45329d92e35e262928a364f206a132fee0e022ea9e88fc057875a568a58b13db 2013-07-09 09:22:12 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-4532dd6312c9960adcc73c22da818e7c06884a11ffc5ef1987c9705181e23367 2013-07-09 05:55:10 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-45337a89082adcd278f096d0a34c80fd9bf01dce8589b688a946339bdb834d41 2013-07-09 10:04:18 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-4533867d941ff7e8cc8cfd69dbd73da5086bf85ed4b93b9cccf4fcc3942a2f13 2013-07-09 05:23:54 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-45338ebacd369b53a606e440438ef6de4a385c19e9fe10c15f466dc2057fc725 2013-07-09 05:57:44 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-4534080a4244361f24c2f11f46e9939fd32858d1f86d0a4517ab34288c031af5 2013-07-10 06:01:26 ....A 893584 Virusshare.00073/HEUR-Trojan.Win32.Generic-45341871f2933d90ca56dcf76524c67d66e6bb542f2736e6bd09ec704e9a88ff 2013-07-09 13:29:46 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4534c7b575765c5ea3d155b21777bc0704763dcdbb725b36cddd84ad579e6244 2013-07-09 09:26:58 ....A 46018 Virusshare.00073/HEUR-Trojan.Win32.Generic-45354bc1d2762a27f86ac809a4630582cb620f32033b95cad734ae114d94b9df 2013-07-09 06:36:34 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-4535b78ebd7e04e321f3aa54ae9d4eff3f2a2a7be866d23d10ebe53755a13483 2013-07-09 07:04:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4535f37307d0600972d7eb946179313820a320fd6d0abb854a071b40766cb10a 2013-07-09 08:38:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-45360bd345e32ecd6638b149aacfe14c87d367a08af922113272bd0b20c396a4 2013-07-09 22:13:24 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4536b49a4d05ee71e664ff8632e786eab09fc1e9540d4b1970ebcc6a4eadaf12 2013-07-09 05:36:26 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-45371a80dec5900fcf4f8784b6152ec458c2162592be4cfc3d8c46b89393819c 2013-07-09 07:50:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4537c4b5b68436d10e7d7f2ba4da0eb11b2f1d868cd385e2f9ac3408903a8e3e 2013-07-09 06:18:48 ....A 1005568 Virusshare.00073/HEUR-Trojan.Win32.Generic-45381704cf4866c57caf33d260456fa76c49f2ff9a5a85990f208f9a726549fd 2013-07-09 09:45:40 ....A 2315776 Virusshare.00073/HEUR-Trojan.Win32.Generic-45384122662730f07945c7c803f4ea8ca23250d6c1812efca19e1f4e34d33f8f 2013-07-09 13:29:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4538ba4512e5e90b769c206c0c50b70cde6738cae2129d2410641dcad7b44440 2013-07-09 08:03:08 ....A 5283704 Virusshare.00073/HEUR-Trojan.Win32.Generic-45392a4c425b65c261f061d71d2e5edfe3bddffcf44f619968fafbe582762827 2013-07-09 06:44:16 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4539c0927893388842ef891c863a19dec1536d6d0db5f64868ed8f15ef46d00d 2013-07-09 05:13:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-453a8178538468f935b11b99e3d02337aa1e5480aa9d1287b8f3669e4f5ffad3 2013-07-09 05:23:28 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-453ad9e27b030c3abd264e6cb2cf62e5e13a7dfc2601563d33744106abc81b16 2013-07-09 09:56:24 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-453b03f0138226ca78e950f719cc033914a71b80de54b1313df183cd26b012fc 2013-07-10 06:34:02 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-453b83042fe5f9343f0e7da5df952cfe1a78e0268216c04a6c1021f41f917d14 2013-07-09 20:29:54 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-453c68ef0845fa068e326a7882af9ab9e2cc3cc73954e144eeaac14b27b419ae 2013-07-09 10:08:18 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-453cd449fba73772c561522691ccc831cdf8d2cbd96eb97ff0fef73b15fc9e17 2013-07-09 08:46:12 ....A 740275 Virusshare.00073/HEUR-Trojan.Win32.Generic-453d250556446dc8ccff78bb30e7239008814d593a2ad42651dacc889ee6571a 2013-07-09 08:41:02 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-453d590ed5fabb215273f94e116492ff529ffa53dd797b3fddbb9bd5b514898f 2013-07-09 06:33:12 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-453e78fe4494b464d2664c2bd5625c879793e195e67a45d39cee8df94fe47a3f 2013-07-09 10:01:42 ....A 1041920 Virusshare.00073/HEUR-Trojan.Win32.Generic-453f22e2c80418334991c9a8c7b8371fc0d816706e45d81383c9a2e3e6765556 2013-07-09 06:12:44 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-453f9918e21e053f43df1420ec9b76eb1b11faff10f88a2e93f0d0742fdf7c29 2013-07-09 09:19:10 ....A 106877 Virusshare.00073/HEUR-Trojan.Win32.Generic-4541dc829ad721663dc9d687e64492c3afd071b7ff0b284263e06de99a580d4e 2013-07-10 04:58:02 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-454220b76ba9143618de854da0a9896dfd69fa1c99c32ebc18fe6f3d2dab6a07 2013-07-09 05:42:20 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-45432d53d44d3b1aea4b16f501b324ce15d293f99d12be5eed9c66b04ece90f2 2013-07-09 08:13:48 ....A 961024 Virusshare.00073/HEUR-Trojan.Win32.Generic-454361641100f139228f3204a110cb735434a28ce254c1c14b9d97a3ef968dde 2013-07-09 20:50:20 ....A 26816 Virusshare.00073/HEUR-Trojan.Win32.Generic-45439adf30d99f247315b68432f34e72f80cbffdf96568ac2ec1c60da1bfca21 2013-07-09 09:40:54 ....A 105130 Virusshare.00073/HEUR-Trojan.Win32.Generic-45439fb375441e43a5a235f33bef1470864e9dbdc31b2a4a697e74f60ad350e0 2013-07-09 09:16:04 ....A 41280 Virusshare.00073/HEUR-Trojan.Win32.Generic-454478802e640b523045dd07f830d3ac9874627bb98ae584ebfbd85d69369e81 2013-07-10 06:21:18 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4544bb63e5b9c4469dea5d2eb7bf64bf2e52eceb00fd03891474b06a06f91ed2 2013-07-09 08:52:16 ....A 678912 Virusshare.00073/HEUR-Trojan.Win32.Generic-4545114428536a1cd0703ba350ee3daed41596127c11ed8c312276b17c6b907b 2013-07-09 09:07:58 ....A 578084 Virusshare.00073/HEUR-Trojan.Win32.Generic-4545428c0735279d140cbffc45a33737c18713bcc971acf7f5958de0692196bf 2013-07-09 08:41:10 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4547753c5f80d77d480b20ecacb30d57382e7fc21c4744fe2c57cb8a833eed3a 2013-07-09 07:12:58 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-454782321496bf29a8f98c70655f8c0b1bc07234270563cf1eb8083484cbe09d 2013-07-09 05:59:08 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-454791128c6760b0e2c82a14b6798e4b67d2db4dea3fb98f4550baf88a1f5a3f 2013-07-09 22:26:02 ....A 1073213 Virusshare.00073/HEUR-Trojan.Win32.Generic-45486265ca65f47301ddd52d0614df4c769c7b7c259e4fdb1efd6b2c56d8db36 2013-07-10 02:51:38 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-4549003c13029b91a5d37d0dc9c48beee60da88f9eb204d12e6394725aae17a6 2013-07-09 05:31:28 ....A 331784 Virusshare.00073/HEUR-Trojan.Win32.Generic-4549978648dd9f3e965c0ff95753eb37fa0f9b203b46b22baded415746590ddd 2013-07-09 13:05:36 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-454a5b700db5be785002052299c092aa07a913f3df7ef6db7a1643918613a364 2013-07-09 09:34:26 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-454a838076ff813f73409848a80bcb5686683a4b0299b1c6206cd53f00ebdb8c 2013-07-09 06:57:30 ....A 684544 Virusshare.00073/HEUR-Trojan.Win32.Generic-454bb8018ac5c907810b2ba58f2b1f4eafadcbaa0237e9786a65e5cf4d1f6a29 2013-07-09 07:55:12 ....A 500736 Virusshare.00073/HEUR-Trojan.Win32.Generic-454c3ebf8fbf6d12e964ae9979e5dcf38f9b95a8705c556c50321bb12172fd61 2013-07-09 09:40:06 ....A 12014517 Virusshare.00073/HEUR-Trojan.Win32.Generic-454c4890cdec5579a7cbb397eca14aa0e1818aad0b8ef204722cc2a44be0e5c3 2013-07-09 09:07:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-454c4c5332f3ad3efbb0dd177f78a24919480cc2b2a29d285d9c23db70b7d871 2013-07-09 17:48:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-454c4eb310d0a169de4ee2900f234a1d3970189e16185213e6b78ba621c7f8e5 2013-07-09 06:46:00 ....A 424960 Virusshare.00073/HEUR-Trojan.Win32.Generic-454f68d6e26d1abf861cb386a2f46f58c00df051d76f38509cac3c04d12de01f 2013-07-09 05:14:56 ....A 2457088 Virusshare.00073/HEUR-Trojan.Win32.Generic-454f976f33d4dc117e70a42c3749bf04340baf920f3de8d750d8ecceb92c3cdf 2013-07-09 08:33:12 ....A 1040512 Virusshare.00073/HEUR-Trojan.Win32.Generic-45503bff54c17a9ab71435c8af02a995c86150d1363c0c8bf4cc177fb942886c 2013-07-09 09:46:06 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-45505d252bb930002a958e3656ccc872bf810d79df692a4ded42fd7c4e5b6b4c 2013-07-09 21:16:54 ....A 167293 Virusshare.00073/HEUR-Trojan.Win32.Generic-45512eaa8f86075a86989ad309f64bac6c8ba039f880504053ee74bae9fe1bbc 2013-07-09 05:59:00 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-45516b91935861dd6708898c0d52fc6fe39175348c4ecf57b3f15d67ed41cde8 2013-07-09 08:50:52 ....A 5958656 Virusshare.00073/HEUR-Trojan.Win32.Generic-455260f9d30aa082f696fa3e4b6e24324537561c0028b77514a658debe2149ee 2013-07-10 04:26:12 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-45529fdb8c1c77108e28704f9c512f0460007fe2f83d8e9aae92653f4941f160 2013-07-09 10:51:28 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4552cea8e0d144b9188c08a5a1b11779a65b8747b42d02943c9c781a39cff4e2 2013-07-09 08:24:52 ....A 30231 Virusshare.00073/HEUR-Trojan.Win32.Generic-4552ef581ad007607a4b2c09f23ab62b5d477361af6825b0664f6e93a74fb703 2013-07-10 05:13:24 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-455374cf4bf85df17f856e49b18a8468564d54166862f8a6619c58cd958df7c9 2013-07-09 17:04:58 ....A 3686400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4553b78fa4053b3828fe33c6f59fb8cac8f40d1c9f05850303c5239866dd4687 2013-07-09 20:34:56 ....A 933897 Virusshare.00073/HEUR-Trojan.Win32.Generic-4553e2023d75f80ad5fd25b7553f63c226beb0884130600c8d15a92882ac57d4 2013-07-09 07:07:00 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-455470d4aeaf883817d127366120b6ac52b2f19605954ef64987ab5ed2bbf860 2013-07-09 05:53:02 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4555356572b4d3b938eeaf72b75deb32b2d40ca89cfed1484ea4bfabd96fc91e 2013-07-09 15:47:16 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4555fe8a3fdecd5a7beb6536f69fda70fcf1ad9e0c242eb023cfa244766b6e6a 2013-07-10 04:11:48 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4556e28d4721556cb2bbbd2bdad6e95fae482a50dc8d128c75c9c484f5504841 2013-07-09 09:31:14 ....A 424960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4556eb37b36eb2583d460aeeb7abb5de789567a997fabff1e7ae7f0ee757e4f5 2013-07-09 08:41:16 ....A 27361 Virusshare.00073/HEUR-Trojan.Win32.Generic-4557ccb4db8d5511f486b27a0adfa205f814113d77e3829d9451764fdc93ec5c 2013-07-09 08:59:24 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4557ce1036160b3987c6c48370be7df0fe1eba656d238b983e532d16290f898d 2013-07-09 18:08:20 ....A 35808 Virusshare.00073/HEUR-Trojan.Win32.Generic-45585d4af8a9828466cd908a338ccb2f83bfc760b18697dc3ccc2561f28e9fa6 2013-07-09 06:57:32 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4558bd74d6af6f2d3d9e4cc9dfdbccc230a708f619fdb984d6169ad71f0e95ef 2013-07-09 08:41:54 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4559c1f3fa87a544a4f5dde7df9b326ab4d40efac02e27db7ae87971eb987039 2013-07-10 02:18:28 ....A 68248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4559e11ca351a0f9dc8011c86b8baa792b96e54d80648fca8cc3dddcb7b8ab3f 2013-07-09 10:34:44 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-455a33ebbc8471919264fef0632da81d2b0829aeca4763c35e538b12f0b37f9d 2013-07-09 11:35:24 ....A 1751526 Virusshare.00073/HEUR-Trojan.Win32.Generic-455a3d2ff5ddaeaab2c901f8bbe849180fb5b1258d1ba71d152fe8baf0357452 2013-07-09 08:26:08 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-455a62107dae68ff1a34ee316a53915f09decf24fae0b0d5f6158875d199b126 2013-07-10 08:39:52 ....A 76832 Virusshare.00073/HEUR-Trojan.Win32.Generic-455bb402d721940512a500d3b3d574d5592f6b79ca4d9ea3420aacfd545a4760 2013-07-09 05:25:42 ....A 41088 Virusshare.00073/HEUR-Trojan.Win32.Generic-455c3b7be5ae4ee4f8942caf436ca17d181cdc9527fdb0e55bc7493241935c63 2013-07-09 08:01:06 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-455cac11524bc5280cebe6167f9e5b3cae9793e5446856d4c3adcc6c598bb4b0 2013-07-09 15:28:42 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-455cca9b22f67984f3a21b65675ea54eb79a59ba42f7692e7c68bd6cf9daf4a3 2013-07-09 06:00:38 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-455cfe5b7258fd3ff35bdffda15386fd61ae88c1154919db201fa56253fde23c 2013-07-09 05:32:30 ....A 157336 Virusshare.00073/HEUR-Trojan.Win32.Generic-455d7cd8e5cc16c3a9a13ad4a2fbac6a3d3df75bfa957aa62a77efe5b1dfc02c 2013-07-09 08:27:54 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-455dabe4637fc8ba961985acea72d71e541aa15b9bbf9555e2f7a5c85e15668d 2013-07-09 14:14:32 ....A 347648 Virusshare.00073/HEUR-Trojan.Win32.Generic-455f6e18c918e71cf7561fbe1050e04b888de5d3ee3182f9fb5ca62516939b76 2013-07-09 05:40:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4560d986fc8f7631d5808d38bcce2e465f3cc22547a95423a5da53cf879a5f1f 2013-07-09 05:32:18 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4562884c80245968d7da6fd4942375936d6c062cebbb79e7be8c931f0d33c557 2013-07-09 05:14:36 ....A 637084 Virusshare.00073/HEUR-Trojan.Win32.Generic-45629d94a247a284d32ec65155ddc2d03fcf65c4d6903d7ba5857a37233ee9fb 2013-07-09 06:54:26 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4562e33b59f12d35c906040ba42dac93996c103338a791ac692ad3eed72826eb 2013-07-09 07:36:02 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-456322d254cc7c80d5d730b486e225691f5ece18ff220f23f56e3a4f089ab036 2013-07-09 07:44:52 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-456358cf244a1e508fe785262f719d1b192065f968cc9b089d9a241b5af9b077 2013-07-09 05:13:14 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-45647243b00738da1b2bbcb4f8811da6dd573dd9f64928ec6fd8ee6dc284b380 2013-07-09 07:00:50 ....A 2705408 Virusshare.00073/HEUR-Trojan.Win32.Generic-45654dd318cbb2e3a60708502b2e981cecf8f99d4d6492862d88c587ff2d128a 2013-07-09 16:29:56 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4565874d47c43bfa6f564049855d5c2d45e04d5cba754ba552e4ef0c3cc1c534 2013-07-09 09:50:54 ....A 37900 Virusshare.00073/HEUR-Trojan.Win32.Generic-4565e049731b62463a6ec33eb6ad590bbca7c4a0acd49500248ba08bbe788f87 2013-07-10 02:02:06 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-4566161104fbd92a62a03891e7ef97abb9a144e04db48cee9d44cfe094b9c45a 2013-07-09 11:39:22 ....A 9715152 Virusshare.00073/HEUR-Trojan.Win32.Generic-45662729783820e3a083a573482a1d0464f64cec64bf312fb09f5ea29f465de1 2013-07-09 09:50:14 ....A 2316800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4567e2ca9c84b4a6b2c885df0151497b1ae4318a3ed14528569b46cb4e8d5d72 2013-07-09 07:47:46 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-456871416bb8c356f744eeea4c4eceb3ebdfc0f4f59d2e7d789c6fb9dc57b572 2013-07-09 08:27:12 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4568b5ac3f3cc89e20e2e954ff90eb05af29bf53e2430a67ee093947937bb723 2013-07-09 21:28:56 ....A 1106731 Virusshare.00073/HEUR-Trojan.Win32.Generic-4569d4f2bea9d0ec866343a36d1da71947b5db361e37d29d2c0deb66a7cd8414 2013-07-09 08:03:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-456a4b40f98d1c206da1f3fdcbae7d12b5c2d5493b42d068aa68f44c1f19f761 2013-07-09 06:44:04 ....A 2048046 Virusshare.00073/HEUR-Trojan.Win32.Generic-456ac652481097ef6c94d34c08e01e626923cc396aa5e96c9c31247ae2c8f02c 2013-07-09 07:20:50 ....A 1316352 Virusshare.00073/HEUR-Trojan.Win32.Generic-456b5f24ca7332610bebb4ac4e811142e5443fe5d6f0adb4e0ade0f5cb566296 2013-07-09 07:36:48 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-456b96aa8539d3f03aa509c00449cf14fbddf655e89fcaa03978eb314f93e786 2013-07-09 12:28:28 ....A 5069175 Virusshare.00073/HEUR-Trojan.Win32.Generic-456e23068bb6f8210ed861c78af425f21723222c7c82a5bb8f32c008ef7abf85 2013-07-10 06:18:04 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Generic-456ebcf3e1317303a6884364c3eb99119382d25b7e336aa6d7e9b3f3ce877614 2013-07-09 05:58:32 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-456eedb76360a32eaf8d36791625b25082b2076aab7a78aeb6d44e9219d07c5e 2013-07-09 22:11:52 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-45705503c678f5e3568ef47a5fd33549cd52fc08c0751dd99d9aef12902cce0d 2013-07-09 10:15:20 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4570570670e59e2c18bd6c197187fec012a8619803ae4ae4b4578119e32cd47e 2013-07-09 09:26:44 ....A 637650 Virusshare.00073/HEUR-Trojan.Win32.Generic-4570ac585479e28f43524e8a34ab9cbfe833be94c672ed0f7473b25b01e31c3d 2013-07-09 08:01:12 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4570b41a9063094e2b6a4bf9f9c4da0723c201bf9f28f40013ceb990349cfbd3 2013-07-09 19:47:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-457198840bccb17abb7865eaeda775d9c41fb20770d16b111cd8529b2600da90 2013-07-09 10:12:40 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4572403963112f00777ad018d60c436923668ba2f717a048e42d125662bbceac 2013-07-09 07:43:02 ....A 61568 Virusshare.00073/HEUR-Trojan.Win32.Generic-45728bb7a37169bda6c29dce638353dcce659a3438e09f5890adec0dbd2e2aa2 2013-07-09 06:45:32 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-457303ed40df620593b864f2e8cc6df22ad2ff38605c27e7ff9bb666d1c6a90e 2013-07-09 10:20:32 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4573cedee6a267487d9a55b11cf85d64515ba177155fdb1b70cd004e5bf91bfd 2013-07-09 06:11:52 ....A 222357 Virusshare.00073/HEUR-Trojan.Win32.Generic-4573f9dd8dcfcc297089fabfd010ff37db274e511aacdd291e42376035718503 2013-07-09 06:39:36 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4574b6a6ccafeea933d24bc4f79dc340ff7fd7a27e578758b983d8fc99fe1913 2013-07-10 06:38:02 ....A 150339 Virusshare.00073/HEUR-Trojan.Win32.Generic-4574f4d99551472152bd8ecf958476caf8de085e2434193eea22d241ab920b0a 2013-07-10 08:05:22 ....A 1066616 Virusshare.00073/HEUR-Trojan.Win32.Generic-45753396d60102fd263f85f9d70141ac788762390cf2e2af7f2a4010d0ca3d77 2013-07-09 12:36:36 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-457597aead44e0e59319944f559b3d503239e21b524c07c8dd0af83703fc314d 2013-07-10 07:56:36 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4575a851e49551732ecc476da9bc78627f80346beb463a37c9674e44983412c2 2013-07-09 05:28:54 ....A 69248 Virusshare.00073/HEUR-Trojan.Win32.Generic-457647f6977d70bb4f3019ae76ec0353ba767026c562e7b8fc68be0b42fd70b2 2013-07-09 10:40:06 ....A 500041 Virusshare.00073/HEUR-Trojan.Win32.Generic-4577833664bb0cf2da576aae8a78b46af322a8c133464d802c4010a599a3ed61 2013-07-09 15:46:00 ....A 74724 Virusshare.00073/HEUR-Trojan.Win32.Generic-45781b92e5cbf171d0c0c3de85131bcb85c12b667b5ea5b78a19ad6b2de9891e 2013-07-09 09:21:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-457888f875a3d5a4b24149c080272a1c1e36495c08e86e2bb87c9f424a7ff20f 2013-07-09 09:16:38 ....A 128048 Virusshare.00073/HEUR-Trojan.Win32.Generic-4578944764e160b4cbd28a30e8094062d361e0b83d0a65fa2feb2241177583a0 2013-07-09 06:58:52 ....A 389323 Virusshare.00073/HEUR-Trojan.Win32.Generic-4578a138e49689add2a7d046f46eb8e8bc88f113f681ae7c6420a536ae9b7a1f 2013-07-09 10:40:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-4578ef26f72b4ebbf5918fe674a08a8e188dea9096749e970d99a063b4cfdf9b 2013-07-09 07:31:04 ....A 72408 Virusshare.00073/HEUR-Trojan.Win32.Generic-457a6c33f15793f18fbd10692110e74560dffd9c995091207ae4a2534b3475a6 2013-07-09 10:22:06 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-457bcd06771c2ad25adfafe6db8a5d60ff2e4bf6d621e3a76fe5a03ec12c5b9f 2013-07-09 14:13:36 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-457bf6f53f38c5a6d7963143fab7404b43d15393b4d7b98a322997e311041354 2013-07-09 10:41:40 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-457c489706dffd886f5b5ee53e95e2111658b42f15bde876c55cb9c13e9fd22f 2013-07-09 07:05:50 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-457df0d7eb33481e39516f78882a92b39c707a2ad1570b1ba7ca3ea1ec0b6fa6 2013-07-10 05:32:16 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-457e5d73dfccb963aee11e4f3cf78e5c42e57bb668b439432563916d0758a1fa 2013-07-09 05:59:16 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-457e9c260a8e22c1547a1435d20de69188a0512029b4d8adad81c6de6586f0ae 2013-07-09 05:40:54 ....A 6987 Virusshare.00073/HEUR-Trojan.Win32.Generic-457f4bf08e77098e9a03d5b65d844321194f87c28dd2a8fa1ac79ffc39964f65 2013-07-10 07:25:26 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-457f9f0ca25df3845d21784b0f5030dd1b85880297c81a8f38bf89e2c3c0c384 2013-07-09 08:33:46 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-458035ea73131ac6f479a87d05f36bfa065310c6ad27fb90d5eb5ff17fa7c083 2013-07-09 08:02:40 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-45805be4deddf16ae2eaa469bd6538ab607f34d4d3d7f09f2aa844c3569ce48b 2013-07-09 10:55:46 ....A 967149 Virusshare.00073/HEUR-Trojan.Win32.Generic-4580a54aac5cc0365e506f71e00a88ad2a469bb6021247874107e30af912b88f 2013-07-09 06:03:50 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Generic-4580dff54a0adc68a701d4e261e8faf4a4d51e20f3aca6ad46a1f072b23c4542 2013-07-09 09:42:04 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-458110daf028ffa7740352b8727a0874a7d9160b9b0876ecb35cfe6d2e69d261 2013-07-09 07:54:02 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-45811e0f01fd4233c9002ffcd9e27c020c9e55b5b8ce9ff21e4ac90e20971838 2013-07-10 03:49:42 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4581971df64c6c045f6129265cb70162408fb95bdb4acaab57b0c6c03600c234 2013-07-10 08:21:44 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-45819f908bba7400fdcc1e1d4ad71f897287c3056ce79f161a3cc6afd8879ae6 2013-07-09 10:04:04 ....A 67524 Virusshare.00073/HEUR-Trojan.Win32.Generic-4581a5ccaceb45994ccb0c7e063774bbfeace3c683d328f55bc78d8c4aa34e8e 2013-07-09 09:39:56 ....A 57725 Virusshare.00073/HEUR-Trojan.Win32.Generic-4581d160004b1daa125a4ea42006124373c7b2a1e31d6465756c1e8be7b33de6 2013-07-09 08:03:50 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-4582701c5c11caa6462ba08a1bf5243e2a785ec1e1aa2e09bae19005825d90bc 2013-07-09 06:14:30 ....A 339496 Virusshare.00073/HEUR-Trojan.Win32.Generic-4582838c2a535d4d01265996cfb2e64149428679404a3b379454d0da69748f93 2013-07-09 09:56:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4582d536414fe0e1f48d312c497a6f686e45f18f6147f9af23dc10355213f560 2013-07-09 07:55:38 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-4582fab3efb5498d3d8caaaff74fafaec9fd62c665cac2ca772112c3cab37f18 2013-07-09 09:19:26 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-458386ad40e2809b06968f72510617f220fb9d649f279fc475486ca6a240639c 2013-07-09 06:49:46 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4584208cfaa9c3edf864cce31fd9fbeb76654eb3c36f53a37da9406a448ca6aa 2013-07-09 09:12:26 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-45843889d28395b32011abf47d2b18cd4d8ad99e14a2818310d6f31502c38811 2013-07-09 06:56:08 ....A 773632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4584e87b75d50740c85333e9a7f71fd2d17ef3570ca012330896ebe9ee189636 2013-07-09 07:49:32 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4585598eccc626df3e1e8ba51375d1762649fda462759d1e4326b10e1b0a3975 2013-07-09 07:58:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4586140d442dcf8062cc720643420ae8b17addf5621126da0324ae94dae14b8e 2013-07-09 06:21:48 ....A 6972928 Virusshare.00073/HEUR-Trojan.Win32.Generic-45861a3adc96fffd3cb2d79385af718256a9d57b733a036c4e729a1a7074bdee 2013-07-09 09:22:36 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-4586b0448095f27057044cce5823e3b5c2dc5dacdd8592b06b1d0098abab2a75 2013-07-09 05:22:14 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-458761645837356e588b9af53691ffcefb78ac48b729c1a2bf7948c233b1a395 2013-07-09 10:00:46 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-45878cefeb939cc8302b6c28c7b42ab80c39b2aa5ab6cc5defefb0399903cd57 2013-07-09 12:21:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-45882e482ab393b520c221798dc10066705c10190585c858adac33add012f578 2013-07-10 04:37:20 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-458832998534241554fa0e74eabf900332e83264be854f2d7c832e82f0e0bf35 2013-07-09 08:40:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-458930e372b2c68f4c4bdd50f8d8794fef5c6b8ba28ab9fea9f13eaed373f5d6 2013-07-09 09:08:08 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-45894574bd946eb98fb989bff5cca03e19f99c50e80ca56050a0f6ba2b87dc7c 2013-07-09 09:43:42 ....A 2725376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4589e7bfa382ec211117367b3f9a96ab38fa82082fa222bc1bd8f1c92f9ff3b2 2013-07-09 10:17:48 ....A 66644 Virusshare.00073/HEUR-Trojan.Win32.Generic-4589ff984e9f507af3d0b0968dcb536162d216079d5c5a7401559b92e33a6dc7 2013-07-09 10:11:04 ....A 58524 Virusshare.00073/HEUR-Trojan.Win32.Generic-458a929f23666411ea85cbff85dc0cc61e5dc9176bfc4f7438e3aaa5e6bc3bba 2013-07-09 10:32:56 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-458b0927d141ab83b55a8c69b98b171da721593b9630bf729d0d414e7e3884e2 2013-07-09 23:31:36 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-458bd1a73e3317ec23dee73d3428d02fcce64f3495acc2da45d6a3ff21d7a1a7 2013-07-09 11:37:00 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-458bf84229764bea20707e38ded8b8a1aceda6535441ff59af7211ef5e26a289 2013-07-09 14:30:42 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-458c3c20993b00837bc41dedcd2ff2634fe6def35181b96eb6195902d170b4bf 2013-07-09 09:47:40 ....A 225368 Virusshare.00073/HEUR-Trojan.Win32.Generic-458cc05c6fdf7faf4461455afc9f4151fc6350b0695c752afc6b9d107d7c247b 2013-07-09 08:50:50 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-458d32e22089f07160024facd710df73d841928795491a9dfadb80732a3b0dc6 2013-07-09 08:49:28 ....A 1440768 Virusshare.00073/HEUR-Trojan.Win32.Generic-458d4eb90424d1ed95860b246770058b41c6d1fe3b204b5542fbf261a2f3cd08 2013-07-10 03:02:02 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-458d5755b22112a8b7abf01cedc53be86d86a0fa4e9835ea63b57fa49a6d202a 2013-07-09 08:44:30 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-458d5d7b1fb1327dc5952db979559436b19134ac80339a3e556f7526a6842462 2013-07-09 12:21:54 ....A 5678592 Virusshare.00073/HEUR-Trojan.Win32.Generic-458f1b0f624e20fddb1dc14574b91f5b71d23f7991455281a8bd3aa87396e96f 2013-07-09 09:51:50 ....A 1039619 Virusshare.00073/HEUR-Trojan.Win32.Generic-45900af0ab599ef6f5aca1e907703bffcb58e6559b23e85c5b3547725b0b7890 2013-07-09 07:17:08 ....A 106531 Virusshare.00073/HEUR-Trojan.Win32.Generic-45900ef2d797299adc9f211facce6fe9b0f8ee269c0797601f5ca530e08a717a 2013-07-09 07:55:16 ....A 345538 Virusshare.00073/HEUR-Trojan.Win32.Generic-45912a1c38406a7395f2cb289460ed573dbc13b4b9f2917890c548e3f9460e68 2013-07-09 18:53:02 ....A 296825 Virusshare.00073/HEUR-Trojan.Win32.Generic-4591fb75277f2ee40fbdbd7513765e1b64ccc9dce354f411fe98ae1420f3906d 2013-07-09 08:31:14 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-459206bde17d22679f77c86b17175abad848851219d8394c40c296929199d006 2013-07-09 08:21:34 ....A 12664905 Virusshare.00073/HEUR-Trojan.Win32.Generic-4592842f48a1597aaf8896699888f749eed90f227f7d747f6544ac62bec5730c 2013-07-09 05:13:58 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-45935acdb067189bd184b8fdc7ce0e4a19a6c24b3bc538247fb9a5caabecb4b2 2013-07-09 12:03:08 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-45935db56242c2870c76de4db73200cc0115c55ad365ddbe92bb7e5c65aed060 2013-07-09 06:29:12 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4594114d4d43641823c2e9c11cdec0ba6f6da0c6043e8f06561719a1b7c9c937 2013-07-09 10:04:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4594de82975ad9dd12f8fdcf606a2f0d84f2edb191cc2e6103f24222c547611b 2013-07-09 08:52:16 ....A 581689 Virusshare.00073/HEUR-Trojan.Win32.Generic-45950747e787f06a9716d105c84b64b1241dca1000fcfe9e65555f6d30f437a9 2013-07-09 06:35:30 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-459645eda6efc96fd364fd2d9a77f07c2837c820faf56ef02143969ac723621b 2013-07-09 05:37:26 ....A 1671044 Virusshare.00073/HEUR-Trojan.Win32.Generic-459645f365db7faebd52719bc2d2b07d888f4c75ada2306eef14f5c16e746d40 2013-07-09 06:20:30 ....A 2618368 Virusshare.00073/HEUR-Trojan.Win32.Generic-45970d938f6dcf1f33a150c2aa00ba0b5afb32dfbda130e5bc17a28782451d0f 2013-07-09 09:07:24 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-4597f45f0798abd875d58c754aa810f9940a9d7923ccb883466d9ec870a782b8 2013-07-09 07:50:48 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4598a6a2060069cb3631472971382097b84eda5643aef8650a653bcdf01f8ca4 2013-07-09 08:15:36 ....A 481112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4598af05ae2c8156b06a6a90ecc0aba6748a67a346f57cefe914b6a3db99f1ac 2013-07-09 05:13:54 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-4598b09e7dc0a046b217597c61c13bce94b6efbccb42ccdb098d190a3ad9b586 2013-07-09 07:35:30 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4598b60d0011f5021f3278d9b996f4c356d5a6ef30f1b0ca2af0308c55dbb52a 2013-07-09 09:21:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-45992213ce4e4422de5a65b5d5654ece54c0d094afb44a173c896622001f23e7 2013-07-09 06:07:36 ....A 121570 Virusshare.00073/HEUR-Trojan.Win32.Generic-4599b90650fe6cf845684b9af00c96de91708817489f29964b2eccbd23f27712 2013-07-09 19:36:22 ....A 65427 Virusshare.00073/HEUR-Trojan.Win32.Generic-459aae67644399bbba2fde8b23fc4bf5a618b29d53b89f70442a9c35884f15cb 2013-07-09 13:18:44 ....A 1483107 Virusshare.00073/HEUR-Trojan.Win32.Generic-459b627329c80891848754d0571821495c8fef7480b84cb05e65c77969c773be 2013-07-09 09:06:06 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-459b86da0ca04a5510990f4abc5789f5b9e93d6f705d776086ddc9444343873f 2013-07-10 02:06:42 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-459de5a60db345d199a9cd39eef34036d1afe96e4f5d425beeb54503354e3af5 2013-07-09 09:58:38 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-459e0fd38c5dd5b8c1ee1fb2a6a434c84de37949825682f53de7167dfd26f2f8 2013-07-09 08:09:18 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-459ef9b5e303604594386d7dd79ffba7d268a52a1f88ef6e387ab22cca203253 2013-07-09 08:44:22 ....A 37412 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a1129a8b95c530060d715a6fb8bc01ff41df1dd82edba1fe831faaf4216e2f 2013-07-09 09:02:54 ....A 144488 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a1c68e2de2c98bd16ed79efb1daa63525ea6b8a53b93124cb30cf317fb891c 2013-07-09 06:45:20 ....A 11382784 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a2626dd3e65aa06eda674fb8f178a07c3e7e2968f50c6642be39bac4bf7243 2013-07-09 19:30:02 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a33fe74a4976367a4152bf8bd64058653f68bbf5f14ccf199edf260268ad4e 2013-07-10 08:13:40 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a3ae19771f9e280b297c3419494d168326a5cc8bb5ba31564b24dca298c6de 2013-07-09 05:51:16 ....A 55524 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a49529467339fb8e4e685e0abd3bb4b81fcd947d13dcbec7f073763afd5ced 2013-07-09 09:56:00 ....A 131521 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a51f1725edd3a0669f397937f178b6be097a5bf7a625f118822110069607a8 2013-07-09 10:26:20 ....A 8194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a5c2b1542e9e3997661a5b5a4a6af587ef18a48d49e51dfd4a06f081d456ad 2013-07-09 14:21:12 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a5d49adc92b5b25a41e8e9d345d7e2d67e8cb7529623750351e2ca5e69cbe7 2013-07-09 07:37:42 ....A 20447232 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a62a264d84b659a0818ec6914c953f158e0488ef2f490b72de7318d058d915 2013-07-09 09:43:56 ....A 158507 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a6552208c13286ce5a9c8643112324105e8cc60cfd09a65b1ce4ad2024fa7c 2013-07-09 07:58:02 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a6939cfecef0d94f0291eb67a2522614d6bf920b16cc77033b5a06b5774332 2013-07-09 09:48:32 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a70fc80482d724f02c25a7cb0e1b78e4ac5f48efca6521753de220392922ed 2013-07-09 09:48:42 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a7a5076ab9731f621cfb04663405a04000fbe84517e696421ca7ee1fb99b46 2013-07-10 07:24:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a7e56b4d0a056fd1a10fd9150df313da13b196788a4737fc6e480cb56ac64a 2013-07-09 10:35:38 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a7f8c046d2dc92d7c0a98d137ca483b272ffa0031bc31dc15f5a28301f96fb 2013-07-09 07:20:24 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a8397514e9b265fcb864f829a94b4215c8ba778cb6dc63558c97a3e32e50d2 2013-07-09 05:37:02 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a8790b37a93e7e598dcec4a22ec36f73377e09190215f5b004566aed8f2509 2013-07-09 05:50:06 ....A 833736 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a8d6d9d3467b75377b7971c9d9042958a245890c6e689dee4755cb1deb651f 2013-07-09 09:46:36 ....A 2604032 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a96c353f882e4ba921cfdef45cde22514b66d2296850cce255be5b803e2df2 2013-07-10 09:22:44 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-45a975383c778f9ae3d5febf7aa82ce1f9af9de7e90fa0c68c6104bc3aa93bf1 2013-07-09 12:41:54 ....A 2387968 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ab7def73261d13e8df3df20f10514e38bbb04979553f6f098a698f3e164e35 2013-07-09 06:10:20 ....A 734381 Virusshare.00073/HEUR-Trojan.Win32.Generic-45abc99026b9f993d692e8aea3e11b4e2d723331f352e22ce4857c8d88f22b4d 2013-07-09 05:39:18 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ac3325a3cd4446f0138832fbb2627b55f165e8ef0fe62271705314a4241c5b 2013-07-09 07:11:00 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ac83f1cfc3283e59afe1a5fbb42414211a03d880eaf8e493789d93d0198ce3 2013-07-09 07:01:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-45acf15a7c9b6db148792d83cdb9a24dcf62e34fb752df8465ddf9e6f7b5f152 2013-07-09 05:18:20 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ad0b57aff42e5e641c8d4acc8e7a44cf1d97092302428ee872931f5a827dbb 2013-07-09 10:35:40 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ae17dddff2165535294468d55503021283536744dbb2b94c18689a018af844 2013-07-09 08:08:28 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-45aeafa0f58274950344a8ae28157ac00323e7bda5ca665e106a26a8b1d2f9e4 2013-07-09 11:54:36 ....A 225793 Virusshare.00073/HEUR-Trojan.Win32.Generic-45aefc5f9ea3e20e9882a4a36ad733535ac13207ba78ccd683b0c30f2624f2d5 2013-07-09 11:09:42 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-45af424a6e0a15fddbbe4c2cb49f57a0c404e30e2e15f2263e1824a9682c8691 2013-07-09 10:50:46 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b055203a0089c7b6ce27bc8d5c82dd1da8a5d3374aa554dd0f2c04e149d660 2013-07-09 08:45:42 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b11fe0e7318172b4626bd7265d830791c6767e757121d034a5c907b520a25e 2013-07-09 07:31:46 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b13a3e764252d33f026d2cc7eb518b8cf56ed608b0ff7a44b5e87795df6c02 2013-07-09 05:14:48 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b196240fb746cac5d501c7febb43ee1f07cdbfeab6ae46fbd194c442911c5f 2013-07-09 19:59:24 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b2a77c4aa4a60f87a841b996ec4128f90716be76fce1a376d91dea830b4cb9 2013-07-10 02:52:46 ....A 982528 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b2d05c296647d3d13004a647834af6ef592439527778afea097f2ebe09b56e 2013-07-09 22:43:24 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b30eb886162326fd892795a7a8ac970017ff538f1f6abb14054d6e9f98324d 2013-07-09 08:05:16 ....A 663552 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b31a88f410a261b0b337ecb5f85a45eca0d585c0ef60a3d91159f60e9cfa67 2013-07-09 08:35:34 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b3ce6c2935b104037fff5ac3229e7415fa5d978819ecb6ac22027b00fdb38f 2013-07-09 08:50:20 ....A 26360 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b4825d27b9ef673c433d45dd55b255e056f5ce92a7080a498212a2846d39c4 2013-07-09 07:50:50 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b4e351fcbb8b47a6431dd16d750b11411d9980cf9dc83105a02fe8c012fe94 2013-07-09 08:32:20 ....A 75775 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b56993d3b260a9a19b84c6fcb75c399c68d5c72ea658b340731cf5e77c6858 2013-07-09 05:30:32 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b5c92e69803efa488bf7dca12b3832096092d5793c3bdaf05115a479ac5119 2013-07-09 19:21:16 ....A 437248 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b63b28a6b11ad4e2dabe3e906ceac4f8ab4f1e299d15815913821d9a5c70b5 2013-07-10 06:02:26 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b66f4d4f0b2bd5d7ca609fd222e071f2cb513aba0727f141a328d73f7b1ffb 2013-07-09 08:47:34 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b6b6bcc161d4f1c0012341d586255cef686019f245380b9bda398295f75c6f 2013-07-09 10:47:44 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b6d0ff4c229c6e3bf1e8846e29036d7ad604b2bee84856412970f166cdd43d 2013-07-09 09:37:32 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b6e514760b91ac2fdd51b3c57054b39c0dcf3590e7452e642c7e1d56b8c40e 2013-07-09 06:34:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b7ce2267d0d575b9d0e0ee61b40661aa84bf142388ddfafd09d37056a5a4f5 2013-07-09 05:17:38 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b7dcb476d1e1fd4bd41fcb47e2d8466b205bc8d6eb13fb421ac5bab53422aa 2013-07-09 05:54:40 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b8022d89e7dbda6078f9fd041e316c7344c739c12711558f171db5cca3b751 2013-07-09 09:35:10 ....A 213560 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b820f920f080d6852039e1496697b1a9361ed52db67d8e0550606bb387b17d 2013-07-09 06:06:28 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b8733d5f9bc56073db0ffc852e31add2717b7a7e505e3060ae6362a32baef6 2013-07-09 06:57:50 ....A 30616 Virusshare.00073/HEUR-Trojan.Win32.Generic-45b9c2dcfaabba5d774b485531ec2457923bef70fbd7bcd799630b595013d662 2013-07-09 06:18:36 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ba25619ad7be57f6270dc1838c6ec7fa9a5f66dc238c511eb084fb68b49c59 2013-07-09 12:21:40 ....A 1814335 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ba6445dd38380fcb822c1122e866a77779350da5c4c9d6699a909a3c1573d7 2013-07-09 09:06:40 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bb62b052485f46ee7a0bc54b2c07b3d76edbb3dd9b4b8b844fb2c5a617b62a 2013-07-09 07:18:20 ....A 207366 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bc0f121b6823abe9657c3ef311c8c91df649ee3e76a4d583f093517b72f8c5 2013-07-09 09:24:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bc2cc0bb9bbcc38c68fee6394f596d47d3faa40253077fa6e6d63e832d0500 2013-07-09 21:36:20 ....A 498688 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bc52f23e8c9f88a4d09de1d2ca66d08b389e6cd88c8a30dcea5ffc8478ce1d 2013-07-10 07:35:54 ....A 46333 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bc867a99ceae4e99d3bd278aa2830c48e947946d76d4d6f05ed1dd3bd1447c 2013-07-09 05:22:34 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bce84c7f302f21c2974786fbb57a63c109dfdce99327abc536625adce0bd58 2013-07-10 10:58:36 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bd53771a7ee5c77f894e35b7a3492ef62cc350415626a80a06a1ea32d07f07 2013-07-09 21:44:58 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-45beefe219d9b33533a022d8352d745e2e964c0a9de5351736e72b48251cd28a 2013-07-09 06:46:50 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bf7d1520a46a3ea3064046644b563105c194fd5e69fe1e30068fc1e9727fe9 2013-07-09 05:54:12 ....A 1868288 Virusshare.00073/HEUR-Trojan.Win32.Generic-45bf950f6bed8fef5ebc4c15680276e8023cc8b1cccab9fec54b7e087255fc05 2013-07-09 06:52:36 ....A 39992 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c05d935e4d8802161066188b244f23b72292b2177a231003b7a06034645b8f 2013-07-09 07:38:38 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c0fe5e72222d4e9e04f129970909cd782847c5a561bcbd1f66fe0eea39234a 2013-07-09 08:32:02 ....A 1323016 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c181d65093adf2a40e97ac323c80289a34c6b56b30b565572542788ee25f3b 2013-07-09 06:52:58 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c22e33a40a20e0c85b35af36e881c681de28484189f54a22e0122d47a49c4b 2013-07-09 13:26:08 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c2ad2ba754cbfcf77240314482dba3222922f6c7e4c0f58ea88c8c6e8c3d48 2013-07-09 07:13:32 ....A 141568 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c2cc184cb50049b25c2fa1cc8fa088f990c6576f2a484ae806da24814fb2e1 2013-07-09 05:21:36 ....A 98440 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c3f6cc37e41960cd6ceb8c4d04a32f4309cd2177496141d667a99fd21a00b6 2013-07-09 08:41:30 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c42dc44b1a0773e7a0516927683cfd68e70c11257813ffd2707d96d42a5fa6 2013-07-09 08:07:06 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c4d9082ad6b748ab89122d6cf1cf9a679cbff4e7136340344249850ec75459 2013-07-09 22:48:32 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c58b3142ccacd4fbe88a40d17e95e7b13bac78d2cea1f3179dc2d22a443e6e 2013-07-09 06:33:00 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c67446c332060c6f088fedc3bf98ce6833248075c74db3a267374a233bf6fa 2013-07-09 15:03:34 ....A 407040 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c69bfd9e73de7067cb9a17a2ff357446eb362a3deb9dc45e656a074c389d3c 2013-07-09 06:04:52 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c6c406728e3319ebd437f63c173c39446987190d53fbbcd3eb6b847e1c095d 2013-07-09 08:43:02 ....A 2331648 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c775ab8a877cfb641fd4dc1b3326b3089208906c815bb93ed8c1482f364d91 2013-07-09 10:37:02 ....A 172528 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c7f0dc28167e585774c436fdb09c56286389dcfea3e647b7a4218e2a4442b5 2013-07-09 07:54:50 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c7f6849d26a281f97bec03f520874c29dcb9a0e0dc78f0074d6eb504249032 2013-07-09 08:03:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c836fa8e796773b4f954ac8ad1cb5499997a80fa717ff4f2f0bc5141679436 2013-07-10 08:11:38 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c863fd557610a55dcce0749360ea8408019d8d065979c1d9c1562e86f8d376 2013-07-09 22:06:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c92a713b9e26f1d45aa3e80123753ce3b3c52b04f8d3484cec8c54a9cd846f 2013-07-09 06:34:34 ....A 55263 Virusshare.00073/HEUR-Trojan.Win32.Generic-45c9d69c528df971d957064f78e64808191621e0c27ac655ed657839fadda565 2013-07-09 07:10:30 ....A 1048935 Virusshare.00073/HEUR-Trojan.Win32.Generic-45cadf42d2ab6d5be106577cb4c5475c39d4bf7b0338d2bcc45e3ffa85b09d66 2013-07-09 10:51:32 ....A 97779 Virusshare.00073/HEUR-Trojan.Win32.Generic-45cb0fae78ce628be478b3cb26504b5be0b50bdf7517d23027864317bb855d08 2013-07-09 08:52:36 ....A 50090 Virusshare.00073/HEUR-Trojan.Win32.Generic-45cb444cb9f52d1912ff6fc45707b88bdf4b8e3c6b5d867334d1d5d24e6df21f 2013-07-09 22:45:04 ....A 398673 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ce863d723081e168b55705bb1280cb6338968a79c8a51b7d6552952abd5d63 2013-07-09 08:49:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-45cf57f98cc1b2d2faa47d0f879f54b3e035b1a790b5056ed1ee8e4d081f0711 2013-07-09 06:59:44 ....A 2263603 Virusshare.00073/HEUR-Trojan.Win32.Generic-45cfd109ac04e618e3ebc2a0abac2025bbcf5cea14fc155f4d478f17e7d96c10 2013-07-10 04:49:22 ....A 31239 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d0969cfd0fb840b9d9f95680a513bbbfa2693ec5d1a40669979e969d8dea64 2013-07-09 09:50:20 ....A 160257 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d0a57f5cafad38e3ac89d960922d722bab76a237ab92d2037411ce3345d6e3 2013-07-10 09:49:32 ....A 718852 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d0c9df5d5a663440694de098f53006daf07bd7dfb4e50732544577d02f12a3 2013-07-09 14:53:22 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d0d43f04539aefd144f4efec6f118bb42c3e626c85929c4214450cb463f61b 2013-07-09 08:06:50 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d108ec71f93c260485a0ed47f1c562fe4d764106385854fa29cff0bd9cec7f 2013-07-09 06:45:42 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d149df149e66eef492492db8baf5a3b3faa1521013e0f05454cfee38e5df18 2013-07-09 08:05:26 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d1819b018ffff2c8bccb1c88c7c09afe2901e2e0a07a14109dd557e6fdd191 2013-07-09 09:38:08 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d281e85530ab83f3c5066c8c7935c91eadc2c07f7118b2698fd7aee2098933 2013-07-10 00:08:36 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d3e295d4c93a0bd4625ea0b1f292c52adf9254447a33ca93e17ba16f577be8 2013-07-09 07:36:28 ....A 796160 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d4db7125786811762a03f75a2f6b8b4f895162f7d723de7c773e21f3cccf2f 2013-07-09 10:00:16 ....A 432128 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d4f18e76d54398e767dd9984481f637744e16a05c6cad15f05c570745da769 2013-07-09 09:06:24 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d5056ce9e2e51b01f8c30aedbe8927118dfd5d22b613e587801ed4cadfa9f8 2013-07-09 08:46:46 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d538c913e94dd652a908ece40e250e941d56125632761e064a0ef4ffdcd3af 2013-07-09 09:49:42 ....A 195600 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d554df92567ecf05231ba3d287944a62d403bf91f27da35d1dce9991e22db7 2013-07-09 20:29:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d60588429e01b63025b9115695431da776bdabda878935d664cca1bc9b0d10 2013-07-09 09:51:26 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d65c769df4aa785909086559315bdebd7610b2df2e014a34b57a7e05db289f 2013-07-10 07:42:56 ....A 1017856 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d80c383b4901113d33f35edef956d3d43b44cb32d12077744e0f42fbbfdfa1 2013-07-09 07:07:10 ....A 221589 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d865838a8882645485b6360adb7eee10b57a3601e37864d7e4346b489b8f07 2013-07-09 18:09:08 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-45d89d5c361db845315e8c097edc796c8dd65ecdd734862bba334ac3ce7b5bb1 2013-07-09 07:39:28 ....A 1138688 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dafee55bac531d6a9d1b8d17b3f829c41406007f6b9d3113902734de94d792 2013-07-09 08:10:58 ....A 627405 Virusshare.00073/HEUR-Trojan.Win32.Generic-45db747c746b5ef68a8672f9d5ea472f09bc5674f63b1dbd6ec8b04bd82e0ff3 2013-07-09 06:46:36 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-45db754a6258f8eac3b9dcc22278f36b03b2358bec90686fabb2f90112885d68 2013-07-09 09:19:28 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dba5f2bfbc6a17c24308cd13fbc847cb21dc769eb9b1b669d8dde6a9d9fbb8 2013-07-09 07:15:26 ....A 72928 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dcc8e7825c4131cd4b9367d13c2cf636decac973819194ed7b0c8fda9c02b9 2013-07-10 09:22:14 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dd1a303c6cd3b88b4d6d31ceca2886ca5d5dd7ccfa9b5314c2610860ec9f51 2013-07-10 05:12:12 ....A 663330 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dd551102cd6054f3ce9ed4391b67b14d6865d0dd1038f93db0a5192f39431c 2013-07-09 09:58:06 ....A 456532 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ddf88c0e0dbd20e8261ef0eea4e639990c35682b9995aeca5e0b3c19899a94 2013-07-09 09:43:20 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-45deba65a9c6fb6666fba2fd262f732b45497c387314d2f2a02e9a6d23927d31 2013-07-09 08:27:32 ....A 272386 Virusshare.00073/HEUR-Trojan.Win32.Generic-45df079b5fa3f721124c385d1060d1489a7814bf7d6576fb2de355c78c2bafe6 2013-07-09 06:28:32 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-45dfca5195648e4bdd77c62e7dd50fdf834b3dffe11f367f45e64daab8e61b3f 2013-07-09 06:53:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e138477946172e605ca13a6a06c72272dc3789ddabbbfff1ec39c6f0e7069e 2013-07-09 06:08:38 ....A 3155233 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e31ddb1d53abc24703d62dcd6c35b5db373994df86c3b9c584e28c3579050d 2013-07-09 08:08:34 ....A 407040 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e3acde6e83e397c55bed7e45da24862ba313106c023ba9a1cf96f7f0a6772e 2013-07-10 08:07:10 ....A 74060 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e4256d76957afbe5816922c4dc854a7a357639f81fdac6b708a079bd8bafb4 2013-07-09 08:25:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e4bb76ac9ab9d9357974490b8f5a18360cf2092dc3e6da78005625c403b7ee 2013-07-09 09:35:50 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e53210ebdd6c7479207d38b929884120ce58c01ff474b580bbbca5d276bf1f 2013-07-09 06:15:16 ....A 537088 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e59c991ff646f47131464802b44aba0a58c30a8fdb579bab35aeb7fe2dccd2 2013-07-09 05:29:28 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e650d87cee035b31bb55ce5c4c42d1980b77d155c1b7ef0f0ca8f6303d5bcb 2013-07-10 07:35:10 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e6668c182fcc8a1d152f50a32dde9658c4a6838fe3fe2aba1ee05fe8f8e8bd 2013-07-09 23:39:20 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e668e83175a93b7d3734c7a942c5648d93cb0495a9eb9aa3aa1bb4da471a8f 2013-07-10 05:42:54 ....A 948936 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e6c9bd045ec0412cf6bd3158878a085398951974aaa9d4ae24045ec7dd4d7f 2013-07-09 06:13:08 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e7229b7b5b39ef2c6c3f01cba0540059b42160ae22c6f50c524051f227fb24 2013-07-09 06:13:38 ....A 2346500 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e76dacc984bfac1b4d9ac7272116ac9bac125e3adb6121f6d034e16104904c 2013-07-09 09:29:58 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e868f223e0f7dca352b36d9e9eb79410146dd5f1f2abf494f2d06d992a3a55 2013-07-09 08:22:24 ....A 11063337 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e8b76f9b93f9a20850143d3dae9a840bad7485557777bb1ae234b57ff3e80a 2013-07-09 18:13:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-45e94216e7bccd46c76773a099fe929d47e454b0fc5a71022ac62798f0e0de91 2013-07-09 10:32:30 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ea5447f45cc4d88c975d1f4d3ae60fdc8c7b04ff1df753b6e6e29a23e94f67 2013-07-09 08:24:38 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ecae813a0c48f999d0c6ab56a6af102480cb4d9a0d57e163c5cc0a766cee16 2013-07-10 09:16:52 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ed0549c3d75e650d1a3ecfcfa9994bc1a92735efa635dd8189f54457d73947 2013-07-09 09:30:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f0441b49c5502d43dd3d8baa484b80c0caa833548576b544bac79de9879050 2013-07-09 09:49:24 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f0babb3e79784c9397503de0997889ec0236207bc623ac81f4038dbce91479 2013-07-09 08:36:14 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f0d91ef17dfa3e72ff7421c6e05207348f8afefafbf61dec0d81d99216af52 2013-07-09 07:10:10 ....A 955904 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f0d99d144fbfbba27adcd6dc864c41e1fddca0a417153813425926cfa5e104 2013-07-09 09:05:58 ....A 88289 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f1d39bc4f9025400289acf4314e3302285d6bb2383b99708e8c94c1910ad01 2013-07-09 06:01:22 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f1d58d346358da8f2f8868f09c3600d6449080734f16026c98c8f3c5ec63dd 2013-07-09 18:51:32 ....A 6647832 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f214edf78b86a56b0c4b0698b42f10194b02295d458b0982972efc06866415 2013-07-09 10:36:00 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f2209608a1bf83a3ca86e29b78764071ff1abf99fb798215c61f949cc430c1 2013-07-09 13:13:44 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f26da5b3ad866095b4e76f111d7d36e9469ae8e839c660cc94cb049b555547 2013-07-09 05:13:26 ....A 1768960 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f3af387f32f45f148dcde2d9bcd2d1e1022f8fb9c972f70264adbbe821cd93 2013-07-09 09:48:52 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f4ba94cecde285a6377732309376387e2d8c1b60d2332e7d793c913b5dab6a 2013-07-09 06:01:00 ....A 624128 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f5002c4be7b4783b016cc0756fbfc8586f556a9fa6c69fcd3cbc6225e5a4d5 2013-07-09 20:51:48 ....A 96299 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f5a22d155a61cd8ade60a407046cd1eb717f190ed8963ecac2ec4126d7a6ce 2013-07-10 08:57:28 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f5fa907c3a62b749cba27774f89d96c28f965a450848bc5e76a37b6d684d6d 2013-07-10 04:41:36 ....A 2300416 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f60a3dc4e531dae8d505c26cdb5ae09e230952e530234b26fb246112f76015 2013-07-10 04:30:22 ....A 94943 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f70d2b356f38e4aec2e6fa917741378168313b5869c15c820346deb44bd1bc 2013-07-09 06:47:30 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f7397721e244e4ecb8bdc7a141943eea3d7866b29921b0f2709f61a831ed10 2013-07-09 08:49:36 ....A 849924 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f75dd51f53cbe7f0b7afa5ec06a37ff4670ba65bec9519541ee276ee458aeb 2013-07-09 09:52:20 ....A 86714 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f892f3b947ed850128186ad35b8d9f58a063efd0d822fa938f7a091d852b1c 2013-07-09 09:11:48 ....A 2715096 Virusshare.00073/HEUR-Trojan.Win32.Generic-45f9f279e704e147ef8bda9816c755e5c4849e8466ffaced4f47365cd0079ef0 2013-07-09 09:48:00 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-45fad3a47e16535ba9950848a5d7327a80e7e47d5438ce503cea767f922b8490 2013-07-09 08:20:38 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-45fca5b674cba0705fd9e56a3cfcc99e35ee9df27d78cdc83f0ae2d07ff19143 2013-07-09 08:00:16 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-45fd5b84231114fd234452225821c7174048d2d7bf07cb0ff6f4948903015603 2013-07-09 07:44:58 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-45fd5d0285d01b6a0629a1ef0c181a701def8383aed4268a9487335491688cb1 2013-07-09 07:24:44 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-45ffe99820b1b680e6243aac715f8f535637d9934aa55d65d2123488bb53487d 2013-07-09 07:46:54 ....A 588800 Virusshare.00073/HEUR-Trojan.Win32.Generic-46006d506b5e284a2329f49bd83775186951965fb270e87dd8a49509f874b002 2013-07-09 08:10:56 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4600adb5c542a9cf6705af9a4f457580760cf34d52b6e7b3c73374df47a394ce 2013-07-09 07:43:28 ....A 656000 Virusshare.00073/HEUR-Trojan.Win32.Generic-46029028985997f2be85aa9c6ed4996a30291cad02ef7bf7971af126b812becd 2013-07-09 08:05:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-4602ecf68aa623b2e70ce1d94130eccfffc5d5199f22bdfff4652b56181d4d4b 2013-07-09 12:21:20 ....A 143741 Virusshare.00073/HEUR-Trojan.Win32.Generic-460313ed2c3f62ac95ada6c0036e0276b2a71de9f25c1f2481e51053beb740fc 2013-07-09 05:14:44 ....A 37404 Virusshare.00073/HEUR-Trojan.Win32.Generic-46038052d15efd3f9c60324b3cce6650b533889ac47ffa3bf0b16e8acbba3ada 2013-07-09 08:35:24 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-46040507f7769efa8d726b030bb95ecf3f6b1e92aabd342298889119951b412a 2013-07-09 05:14:26 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-46045ea344dc169a20a422e94aaa2ca69ff01f3b72bbddbd4fedd6eff679b36a 2013-07-09 12:29:46 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4604740c5ea3e28c1aec3fd1a29dc38a7d1ad9196eadf66d763c098dbdb777d9 2013-07-09 09:24:34 ....A 563200 Virusshare.00073/HEUR-Trojan.Win32.Generic-46064555c0fd8de2f460170da7e319037e3371b8682e01567e1c421206f41284 2013-07-09 20:31:58 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-460807746a69c9b8ab5c121d5ba5a2c48b083d90c4be7797cbbcc79f3ed1b096 2013-07-09 18:05:48 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-460850996bf080bc746ffcd608826c4f57fcf2d45819732af1448bac63fc1efd 2013-07-09 09:03:42 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-4608a1778026ef3ce13ca917817e11d4205b6e75653c8e8a98b804547a1aaf1b 2013-07-09 05:42:12 ....A 51730 Virusshare.00073/HEUR-Trojan.Win32.Generic-46093040920d1ba19624d2ee10a9d6c94ce1215361279dd599e1ef8605fde70b 2013-07-09 09:57:22 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-460950b394382add9e2f280d79e3b778e34288ef1ac4a48b9bf0d49bd96fbf5f 2013-07-09 09:37:36 ....A 68304 Virusshare.00073/HEUR-Trojan.Win32.Generic-46096811c49e8df4c2e8745c94db165c9df263989fea6a6901b8c525f1efacf9 2013-07-09 10:30:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4609ac3f675418a78b5bab94c09021fd88edfbe31a20cf180075525923c121c5 2013-07-09 09:52:38 ....A 551316 Virusshare.00073/HEUR-Trojan.Win32.Generic-4609ac5612d8d01dc9bd44c1cf92a7e3a0948ab6b38fcee8b14a4790ec77eb84 2013-07-09 13:42:46 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-460ab47118cda5ae9472dd3caa3fab3a785bcad135e70d6d5caf2761daa89309 2013-07-09 07:08:36 ....A 455680 Virusshare.00073/HEUR-Trojan.Win32.Generic-460b12e5464d3fd6049ed3425c5a34543631d5491d62441493f3684c01b72ca1 2013-07-09 05:14:46 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-460b9ab2cbbf392012488adc3ec2fe93e30640fd7c2e5deea6a71fc7c28dc5c5 2013-07-09 09:26:18 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-460c2fdb6f99b27c0b7775e0a278ff09754e1955d101ebc3cee1342a8acb42e1 2013-07-09 08:23:40 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-460c6ab31c6047f1e67c83b14c1ad3f331b8ca60ffaeb1415823cad1675d7ef3 2013-07-09 09:30:06 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-460dd016c76b317838dbba58f9660e8a5ae103a7456539bebffdfc429c0918c3 2013-07-10 03:16:48 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-460f33a64384ee8be2ab73994f21fde7dfa5679088ebf423928185e86eac1bbe 2013-07-09 08:27:06 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-460f5130ea8d7c831f44e5cdc6d9eb33b60f4ab943073fe6e5fd5a0eadaa41c9 2013-07-09 08:23:10 ....A 647173 Virusshare.00073/HEUR-Trojan.Win32.Generic-460f8234f6ffd668c8ac0a0e57ddd4d76d5372e733c7d3c0a7fa552740803123 2013-07-10 13:58:50 ....A 171548 Virusshare.00073/HEUR-Trojan.Win32.Generic-46101362647f0edddcf4f40c03333a79c24473bf8d7cabcf4f50d565f1b50787 2013-07-10 15:04:46 ....A 2298368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4619e521ae5dabb8914bc560c5f0f34dd58849776ee4e3457049286bd675493f 2013-07-10 16:50:14 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-461a3ead0fe245e81865023e6ae5e0b7b743628459ce6dec5f42b0dd6d5ed01a 2013-07-10 13:11:18 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-461d4fa3b460fcfd6b280e8014c864062fa43b9cd77b5b28cc1a880ceaf25feb 2013-07-10 14:04:50 ....A 17152 Virusshare.00073/HEUR-Trojan.Win32.Generic-461e02985d66f29384479d9c041487c33fd2f3b568a522d3db3ac96fe9316b35 2013-07-10 12:16:06 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-461fc5ba9e16f15b0b2658040c3211261ec2c1d42b3f914bcf3e2266fd01e35b 2013-07-10 16:54:14 ....A 44296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4625ff6e21a3757b770d45be981175942ed2e0b629ea094a739569b399ec84b0 2013-07-10 16:23:48 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4626c83aa74f1a67a33fac6730775402414bce1c1d53e0e4357f9989ad0b9f6c 2013-07-10 17:02:54 ....A 798720 Virusshare.00073/HEUR-Trojan.Win32.Generic-462886181711e2320615d5a9ae63197deb2a39ea0fe27727794ca3f4bebe5717 2013-07-10 13:41:06 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-46292f4b2fcee295ca89928700e643ed1927e76f04d03ccbeac8c66ebf32a76a 2013-07-10 17:28:32 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-462a5542bcd5baf5a0334384ede84047daa5529d75ea639180e396d49f51f9b1 2013-07-10 17:18:02 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-462bd48fe2b1d7084d9d1271591e5ee38ef8df1eb18a4a308eb65e55cf256e34 2013-07-10 10:31:14 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-4631834ad87799e0efa260ba90c7bb650192914ab4700e54618a5fa187c4b7c1 2013-07-10 17:34:50 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-46341fd24df8dd82c7b9b758626152cd48d7bab2a745d10a736d0f6279fd9017 2013-07-10 10:46:56 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-4634c98540028da3e28a9d38cb505677ac95f7202fe0e517a4ff42bef2e608dd 2013-07-10 11:09:46 ....A 135808 Virusshare.00073/HEUR-Trojan.Win32.Generic-4634fc29c6a2422ecf7c4d0c1f8e4bff792f4b83ee53032049e5136e221f1383 2013-07-10 18:00:10 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4635f3834a298565a981bd26b6366cc915866d55bfc70175799f5131029359b7 2013-07-10 11:37:50 ....A 99541 Virusshare.00073/HEUR-Trojan.Win32.Generic-4637ec72d33b914ce4759e1c8d1486413d900a489f3ebfb52842ea5164ac3aeb 2013-07-10 11:36:42 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-46383e6e5ad14a9749559e66470a7a907e522aaeb28507f93f3181292aadb7b0 2013-07-10 15:47:14 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-4639c95055bdfce6c3652128868ce6c1f2e760acaa14c1b7522264a8280c6513 2013-07-10 15:25:44 ....A 76010 Virusshare.00073/HEUR-Trojan.Win32.Generic-463aebfee215f43738b2291f974342a4d46581c59695345ec02200c3e95880a8 2013-07-10 17:03:14 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-463bbc392de8f0ac6d55ee291d66e8d301a7ab67f2076471667df170a833c7bc 2013-07-10 11:19:36 ....A 906151 Virusshare.00073/HEUR-Trojan.Win32.Generic-463ca2494f70d147390ff20855b8b23cfc7a7e2cacfe0b8869a5e1f83a97562b 2013-07-10 17:01:04 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-463f0f1c858a16d120189feb85ea160cd6bd956b9ca580a521b7f2e04cb3f086 2013-07-10 17:25:12 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-463f41651f59f6cc9480c1e905adae8e5d8093f44599d6cd18205832b958babf 2013-07-10 16:23:58 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-463f44a585c4d44917d023e557595c49b0a907a94f9b30b7f0346a6bb553c837 2013-07-10 16:36:10 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-463fb3833717300f8e16a1b4aebb056f431b20eb5e21b77eb5125b7047d1bfc7 2013-07-10 14:31:22 ....A 473100 Virusshare.00073/HEUR-Trojan.Win32.Generic-4640f157ecfd948f884b4906fce271349c2589917d56ed13a8967ec286bc99f1 2013-07-10 14:43:56 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-464103a1ec51e0f3d5c77b641ddb247320674a7e65ed09a6d503e8ed85aeace0 2013-07-10 16:33:10 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-4641b651317c24b580dce6f8da1e187b5cdee8ce702df753b6d54e4dad4a6e7b 2013-07-10 12:46:46 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-46457f8c7cda33383d57677f1b6cd4d145ac92b96225342aa3a23d979bc46c65 2013-07-10 13:50:04 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-46462382679b424288aa9a2ac0410c4468bf60265910ad3ec329cf69d5ad5f60 2013-07-10 16:57:36 ....A 6749360 Virusshare.00073/HEUR-Trojan.Win32.Generic-46479d8219455f3f71be729909432612737d3dfa1f3801332fdddb6e78ca5f2f 2013-07-09 19:51:20 ....A 2129920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4649079879323197880f49602ddb96db404a17f62f037e951e897e3487f3c362 2013-07-10 15:37:16 ....A 16583 Virusshare.00073/HEUR-Trojan.Win32.Generic-464b8bf600ee191377ae03f7f8b660d21b1a65c871a0230ec1c54442c4b44d67 2013-07-10 07:01:06 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-464e1f452a16718cd671c2afe47a7d2b898b09c0ec26a41e20e397a620256b43 2013-07-10 14:31:30 ....A 119677 Virusshare.00073/HEUR-Trojan.Win32.Generic-46555eae565c67c584ccf19c1ef70f0b7b49c167a8050c8f34ed99226f4c4f27 2013-07-10 17:38:30 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4658213dc792796f8e5c25de9bcd4cb60221120ad55ccd064065a3d544cfee27 2013-07-10 16:47:16 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-46582e409c9c908c55167f84835d61f39a2eb158d42b4cfb4077d0f83a775a26 2013-07-10 13:38:48 ....A 12898 Virusshare.00073/HEUR-Trojan.Win32.Generic-465b4592d17be9d85f084ab67c93f7f1a5343bdf02ad6fe0176bbacad74ec8de 2013-07-10 18:03:14 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-465b76ae95ba67b7c8b1f0af885fa993615dade5a34ad11725f52b3e1b9ea3c2 2013-07-10 16:03:32 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-465bfd8115121f40e4f77a6a8e4aac00315c31117b98dcf47883e7a8a7dd7827 2013-07-10 16:32:04 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-465c0a3c8ac3421ef25814065314cafe834fb09a54455a436b14285a26bc7e2a 2013-07-10 14:29:04 ....A 131739 Virusshare.00073/HEUR-Trojan.Win32.Generic-465c9fe28b47c8b675f874b74267a941377b8f19d8407cc53cf5cbbf53f4788a 2013-07-10 16:28:42 ....A 868368 Virusshare.00073/HEUR-Trojan.Win32.Generic-465e293726ae52ac9b7569e75f78270f7a6896b03a22c7f283b5e1a3cbcf73da 2013-07-10 14:31:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-465eef5ee5d368623679f31ca4e05baff45f379a5ef25a4598f4fe7066eaabad 2013-07-10 17:21:00 ....A 82813 Virusshare.00073/HEUR-Trojan.Win32.Generic-465f4551abfd2fdbaf3539e1f5f9ffc2b2ccea97e240f168a11f2041844ee3eb 2013-07-10 17:52:20 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-46653d34eaf454c85a50ecca9702ebb337026c274e9152137d1c14cf093a5ee1 2013-07-10 12:28:54 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-466c099c4be044a659d18a858fc3e641f552b8b2137d7d559821cac0b5e81001 2013-07-10 16:02:08 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-4670b2fe5ca844fa1c1f90623c40830438d412f2916e384bd7d05a4d2528daaf 2013-07-10 13:17:32 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-46718e3aa129140ec8b68ac93d6f7419f28e65001b738358dc6632c8e1c8f5a7 2013-07-10 17:57:40 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-46772cd5fb3323412c6b63ec15ee68422c38c7d4d1b4a8a3b43738b455401bee 2013-07-10 17:29:42 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-467b11c85ac939704650f1fe5315585d9e9cf914ce26ca85fc42a3233b094dc2 2013-07-10 12:06:12 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-467b1353c41693f92ac7c887d9e6be1d2982fd1e3ca88aa924b0eecead366c36 2013-07-10 17:22:06 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-467d3ce45936cda77895eeea8ef9953d1742e74782e9b6fe1394a10d567482be 2013-07-10 17:53:16 ....A 774144 Virusshare.00073/HEUR-Trojan.Win32.Generic-467dee251d614f1363cc1662872d85363d359e25f1bebd1d52fca6abb8fd2a40 2013-07-10 11:58:06 ....A 196616 Virusshare.00073/HEUR-Trojan.Win32.Generic-467ee419b0719ef5d33fa4cc281f2fd266ad5aed4e245b306cd2091da9648680 2013-07-09 08:52:38 ....A 841216 Virusshare.00073/HEUR-Trojan.Win32.Generic-46826d43de52663de1a6d1b2a04462da3fac8e28d2ac5b932e4a17d70c908a36 2013-07-10 14:26:06 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4682b6fbf359cf31119d9baed36161f64fd35be8e1cb6f390ac72aadbb8b8265 2013-07-10 18:09:50 ....A 783595 Virusshare.00073/HEUR-Trojan.Win32.Generic-468c3cc36815cb78b3c5ecb4a5fd007200ad36d930967316625505081bcbd07f 2013-07-10 15:54:22 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-468c5bf0aeae075406d79fcff35856fd662e2343945b3de00f35b09ff82d66f6 2013-07-10 14:56:46 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-468fa2829bbd7de31d74a16be478354f494ab06dedff3369e1387a3b753f3f07 2013-07-10 14:12:06 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-4692cba2c20e6ce8fbac816aa30f3433fdc11864abc6091d4bcd306a273fb42f 2013-07-10 13:50:22 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-4693048ebb1f84d7ba5c7daf51f0a183cad00f0ed4ca5f7996ea8d1a50cf9c42 2013-07-10 17:00:54 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-46995ab1b7321bb8ab3991b44e6ed7dc735859337d94adf8e69db871d5eccb03 2013-07-10 14:35:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-469e8ef64d896c67f5d46d2da9b9556975ee8e1bb37efc44bbef76db6d676e70 2013-07-10 13:40:02 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-469f2e472bfdd009301c0228e8f061047702613846d14e4ddf6125a5da2abec4 2013-07-10 04:28:06 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-46a0927a5e91a2504244b78decc7a95e698473ccf686ec49c5dee58f11a41426 2013-07-10 10:34:20 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-46a5dd896d217ca005a54cf189a879bf8ab7faf230ad24417ff62b29a6aac09e 2013-07-10 10:50:36 ....A 437760 Virusshare.00073/HEUR-Trojan.Win32.Generic-46a74cd38ddc15dbf657bbdc0f1555e86368009c89b48cb279023cdd5d2315fa 2013-07-10 17:07:44 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-46a78ccb253febf4c785b1280e0cd8534ba0107c7c74a1ac012ca7f14c3478c8 2013-07-10 10:13:50 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-46a9a7ef4e54263ddad531b73196ca8d58b4213f27a0d7070d17b5c514716441 2013-07-10 16:26:22 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ace5738d45d5ec08b68ddba0928a4605611a77f0b29d3d82c7618aa8538ba4 2013-07-10 10:25:50 ....A 1620907 Virusshare.00073/HEUR-Trojan.Win32.Generic-46aecd3012f7f1cf0413372a77b49da76d4f6a91757f63831ead3506d1ce2549 2013-07-10 10:28:06 ....A 102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-46af500da079e71c0467d1c9c9576d07ee4a0383c7af5109625a44eaa5d94db2 2013-07-10 13:56:04 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b06a8fdf055c5808036ea9e15a95fe7781682908f9af3735f19888f8d1e3b9 2013-07-10 15:59:56 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b1022245d7b1c8a8697740a7c0c1a10e0521b8e1b3ef9a3ff3095c6dbf0c81 2013-07-10 12:13:12 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b1cf9625d96a6c4b159bd45170a7fcb7df72a3b8f8b95a7007ac138137fb3f 2013-07-10 12:32:22 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b28157195a2d9effa9fb93d0e694ae1e0098cfc519e6e053002fb9b753e017 2013-07-10 13:50:38 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b2ae5ef5f35547c2803f0e9eddab90343b580f29e0733bd788f2589c8f5f93 2013-07-10 17:30:28 ....A 15077888 Virusshare.00073/HEUR-Trojan.Win32.Generic-46b65d778ebe2bd8880e7d5fcc0d2bb66f00d8cd0ea3d921b1e6fb4d0609468a 2013-07-10 12:16:36 ....A 131084 Virusshare.00073/HEUR-Trojan.Win32.Generic-46bcdb40131d2feb782641dd2f8ebd0f450606a47ff0069d7562acb6a12a1caa 2013-07-10 12:28:02 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-46bd51e3f2326f5ceee929254ed450db6d45ac17634223fa8fbc720f04fb5b1c 2013-07-10 13:16:30 ....A 82221 Virusshare.00073/HEUR-Trojan.Win32.Generic-46bf0b18a129ce42b691eb94fa7b5119c958a41a67c9f4b02f4217f63028ec3f 2013-07-10 17:09:56 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-46c0e4e1197795344a46f3ae2a4ffc0c6cfc5552b494f344cfc7ab3035d03738 2013-07-10 17:46:30 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-46c250cb00004dd0881f857e6513da375f94c1828071830ebca4f1fb7d8990ea 2013-07-10 16:35:18 ....A 105985 Virusshare.00073/HEUR-Trojan.Win32.Generic-46c7768b90cf6560379222d2b906ad8280bd457a63d67d31e5ebf7bb8a16b1a1 2013-07-10 11:58:42 ....A 93358 Virusshare.00073/HEUR-Trojan.Win32.Generic-46cc26720fd73c6e2c10a2da12c460710fc49e89e573772d2944d778a833fd0c 2013-07-10 12:49:02 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-46cf65cc60da9af7831c28376b6d4c406ee005304e117b6d6384ff7fed2d75f4 2013-07-10 15:06:22 ....A 37384 Virusshare.00073/HEUR-Trojan.Win32.Generic-46cfdcc1f1b0091c74cfe586dd502a2766ac03eba16179f7ec38002bd6331da0 2013-07-10 15:53:52 ....A 711961 Virusshare.00073/HEUR-Trojan.Win32.Generic-46cff8012b144cd778aaf57331082d0b42a20b814019d0c74223db9ab48c6964 2013-07-09 11:49:08 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-46d3b5f9e2c70a898bd60593fd9f3baaff53c5def8ecbb053b960b1b6ce9fafb 2013-07-10 17:30:12 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-46d566b6e0f64247820debb567b41c7009ac890e3279fb5a22e3647e493f5ea1 2013-07-10 10:21:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-46d5935cb944803fcae097e07f615196969bd165b65824ef002b5adc4441c343 2013-07-10 10:25:28 ....A 32656 Virusshare.00073/HEUR-Trojan.Win32.Generic-46d5a1ade9138033c48e09c486a05a4db31eb27edf773884ac9d6bd7a7b24f97 2013-07-10 11:11:48 ....A 1217661 Virusshare.00073/HEUR-Trojan.Win32.Generic-46db4ad7fdb2522fbb3652359a32f72620f2cf3c87bd6efa3641803dc164cceb 2013-07-10 11:17:02 ....A 921600 Virusshare.00073/HEUR-Trojan.Win32.Generic-46db4e352ec70ac1e4d2f4aa22e2fcd36ad76476fdf385c113831ab32c311cf0 2013-07-10 11:01:56 ....A 565248 Virusshare.00073/HEUR-Trojan.Win32.Generic-46dc7f64860538834c749b627cdec5f27198d5e32e210c9df257a7e55cf437c3 2013-07-10 10:21:40 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-46dcc6c7ca01ff791889d3216462b394549c487b7463cc10378a51d25956886a 2013-07-10 17:09:50 ....A 978944 Virusshare.00073/HEUR-Trojan.Win32.Generic-46e203644f1d31637955abae87072b834c0071828b08619278ac253b830441d5 2013-07-10 16:35:18 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-46e2745d2c461bfae9729dfdad1439080045c154ea063d9f6d2167c8da8836fb 2013-07-10 15:31:16 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-46e545432cdbcd6b7817b08eda8b5272396cf4a009e3d6a833654cd8ddfcbac3 2013-07-10 17:38:00 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-46eb768d77d97c7963fe5028f144320067ca11557e92c0311515774d7e777b3c 2013-07-10 13:22:06 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ef1d43519d0137c7605e5aea9525a0aa7ef302d9453533830115b8aac85c7f 2013-07-10 15:45:40 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-46efe572536b779cc02275e9edde4fdb9569bac2e95fd054f07b90d445ba8ba5 2013-07-10 11:20:24 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-46f27f74b9cea3b1e9c60343087bd62d6d86d4afedd240cf6e7fbd068153751c 2013-07-10 11:00:12 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-46f408186fc4466896547013c22014b1e1c739ea617bb19bd23fd51a63ac758b 2013-07-10 17:38:06 ....A 42380 Virusshare.00073/HEUR-Trojan.Win32.Generic-46f4a46b69b0f3424453ebeb035980ede4fdb069eaea34901068f860dc3115f8 2013-07-10 10:33:32 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-46f61faa5ec38751d4b9e46aac29138f759aa51ed8b43c2e043a8b72a6d46835 2013-07-10 10:14:56 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-46f8bf6304662eca80b33b990089dccdbe9a19ed7edfb7687566930b12871662 2013-07-10 17:34:06 ....A 6677504 Virusshare.00073/HEUR-Trojan.Win32.Generic-46fb71b112d792ac1412008f3023666011d444d9ccb840494d6f7f3330b4868e 2013-07-10 10:36:00 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-46fc25b6069abaf689976d0307ac613cf8174d6413bd9b365fcc8c0432cc4b77 2013-07-10 17:05:06 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-46fe44d7675d6412e2d48e116d057cb6d1b309906b00ff8fcef008faf509476e 2013-07-10 17:24:22 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ff54ff999f432946777f5dec1956bfdf83a2a8c54682985bf697df80464cde 2013-07-10 11:32:16 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ff595823ed9787a89bdee87da761a57ba8e4adf5f41e34803a7bc6bc8a535e 2013-07-10 17:44:48 ....A 81599 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ff8ab54867375f8408668bc0f946e159223c9bc470602e9584e432ae691c83 2013-07-10 10:19:04 ....A 141952 Virusshare.00073/HEUR-Trojan.Win32.Generic-46ffee4039a8d482ca046dca2e78f6580bd4d351e75b52e4e543ee6f4f514e50 2013-07-10 12:12:00 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-4705b5da35c6f15f4296ef5d9a9c6e7dcff28f690d8ec092904344cd50765c45 2013-07-10 16:58:02 ....A 361517 Virusshare.00073/HEUR-Trojan.Win32.Generic-470759cbfbabdb64734b89248f58256bb85883f946841f29a2ba412743368184 2013-07-08 18:09:06 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-47094a741faf6b9fecb6004cbb081e63408c6e86ab2c3672761cbcb5b8880499 2013-07-10 12:23:14 ....A 211061 Virusshare.00073/HEUR-Trojan.Win32.Generic-470c3174b2c4de19fe16114c25968547c8bc1bd9cc0429607cb75c096b974f2d 2013-07-10 16:47:42 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-470d70429c875d4e73d158f6b06c2846666a727e68f22e61c7cf4e6783b4a2cc 2013-07-10 12:16:30 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-470f81c5cd837f14dc5d50b871796adb2416a38e995447101ed8f581ecd3cc5d 2013-07-10 16:20:32 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-470fc1b7341442ba2833f0cb2d3fc7eea4deb25d81859cd42f7e7c558ab3ea6b 2013-07-10 12:30:02 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4711f180b78a80d482201e0bc931251bb92fbf00d32163fa6d67bd2d1f7ae4b1 2013-07-10 13:03:18 ....A 275456 Virusshare.00073/HEUR-Trojan.Win32.Generic-47166e78d5c7dff78c3367379831fbb37e2946815e5fc1b63759cbeeff54f3bb 2013-07-10 12:17:22 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4717e8d0d5ac6a5ee8acd4d23c77f7cc8f8bba2ea414fef61c1954e2a7ebd56d 2013-07-10 16:52:36 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-4717f891d358e4499641b581e9bfdb5a4e3f1ccf23754612668eb2c25e818d62 2013-07-10 13:34:46 ....A 627712 Virusshare.00073/HEUR-Trojan.Win32.Generic-47188d91c38122c0fb8c562812bee868a6f9313a2a9a7b48b7ae0e37316b0c34 2013-07-10 13:37:22 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-4718d1484784f7565c1dbc7e05874de83f23d151fec71f142f7d3a1d080c4411 2013-07-10 12:23:24 ....A 175480 Virusshare.00073/HEUR-Trojan.Win32.Generic-47193d4c0e3a723b7ba581e88c7ecc85e1cb363d72113f30a90e238d33e3850e 2013-07-10 14:16:58 ....A 58616 Virusshare.00073/HEUR-Trojan.Win32.Generic-471947bef6a93d61c9565d487142c3a8a124ccb126511b4e35de73c9701ed6ae 2013-07-10 12:49:06 ....A 1252992 Virusshare.00073/HEUR-Trojan.Win32.Generic-471a5870e348f0ef5c5214b2aa266d4d4b51f0feb3befa635f6449277af57a2e 2013-07-10 17:35:10 ....A 225288 Virusshare.00073/HEUR-Trojan.Win32.Generic-471c418dcbea3d6b7143876d77030ec1714fb54c44ee15827676262fc064d494 2013-07-10 14:59:10 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-471ef395ab21fe444b36b83d3b5845e32638289589be591e675a2eef4869e530 2013-07-10 12:20:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-471efa4d8b87477196fdbd377bae45c8faa6aae6f85b4f82a982223176a51d41 2013-07-10 12:56:10 ....A 941757 Virusshare.00073/HEUR-Trojan.Win32.Generic-47229d6079c5e911e1f4db55036b96dff7572b94ccf4d31bc3c9881abd2caaec 2013-07-10 14:10:08 ....A 86716 Virusshare.00073/HEUR-Trojan.Win32.Generic-472349ec54b0638f88da6ece73e9e277ecd8ddf7b60f685931cdb9e5b5b548e8 2013-07-10 12:58:20 ....A 69620 Virusshare.00073/HEUR-Trojan.Win32.Generic-4723af4773bcef4923c5d8bcefb1830802cff1f403bda42fcd05ec5173f80ffd 2013-07-10 16:20:24 ....A 1184768 Virusshare.00073/HEUR-Trojan.Win32.Generic-47243c380d39d1e1c54966500fdd78bb9384920718bbbf33744fa92629c0cbb6 2013-07-10 12:48:52 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-4724e0dbf74a73ea9c833bb052c0c26217bb336213c9a27efd2856ce65640844 2013-07-10 16:12:48 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-472735b314d140b1f860cf9ef84483d656bed5a03dcbed9a6dcc80e252610d12 2013-07-10 14:38:44 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-47277ac478d8a4feebbeaf1a2def229123a435092cb0e8492fd4ccce75c2ab97 2013-07-10 15:49:16 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-472954799f0b8864a8d655ff5359be66bed3cc3ccbe2a1631aeb2d54a9913cb3 2013-07-10 12:48:52 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-472a5d3359436426da7adc8efcf81cd1d45c42f3e1fa7784af23daba0ef30297 2013-07-10 17:45:46 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-472a84c75b079ad7b28e142ae25bbd04b1cd52fd7fe9d26c3174f4e7ca615209 2013-07-10 17:00:34 ....A 245830 Virusshare.00073/HEUR-Trojan.Win32.Generic-472dc9f301850c634c0dfd18bc676094af9ff2da870909b423ad0f15b0802439 2013-07-10 17:30:42 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-472e664b9084470cce4ae4ddc692c522185620ba4d0b4cb360d8b649a4a8dc9a 2013-07-10 15:53:24 ....A 1018490 Virusshare.00073/HEUR-Trojan.Win32.Generic-472fa41331e33ccd2b776ea2d6fb740d426d6f3ad2f58dfe20a451e80a82f579 2013-07-10 17:46:14 ....A 14888 Virusshare.00073/HEUR-Trojan.Win32.Generic-473020e8b504a731cb052fd28d83df100c4e0903e882fc11f811fd214292e6df 2013-07-10 17:50:44 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-47320a958bb0eb506be3b07d79f27230ba9ea0b6b507b7033c08ad08ee6ab749 2013-07-10 15:52:26 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4732187eed4f6feddd6479b0ab8f4d9324707bedb1dfa1f55e0f4f63db855da2 2013-07-10 14:26:58 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-473ccbaeace48bba674e70ff554894a87ca4388d84b8c3b577fb65ebe23407db 2013-07-10 17:16:48 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-47415cfe27a5bdee50866d1189e6909f85299e062fbb92b256f2a561d4b12e8d 2013-07-10 12:27:14 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-47430a4db7640df7424a35492aed881f9a10f2bd30cb13c975e3570ec6301a1d 2013-07-10 13:04:34 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4746c80608d1a799ed6b6b166b5eeda0d38279bb8c562945a0450b7ce09f278d 2013-07-10 17:34:18 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-4746fec2a5cff5c8142c30b61479f2ba44b077d1b2a09079ddb5ce343809a902 2013-07-10 15:29:04 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-474771fec66afba5f2b7bc03e0c45c9ba6a8de6b06849ed8d0a6706dfdad8577 2013-07-10 16:05:28 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4749f1b51fd0bb9c8cf788c0fa0daf6b57b924b7ce290a44fdb57e67bebd46a9 2013-07-10 17:37:46 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-474a471b111763672e657674fed6ece004fac5a2b116d8fe14206c5e769d53ae 2013-07-10 12:30:40 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-474ba0b6b1cf2968a00c9cee2d838466f47ff11b4e2c76f2e21090bc5199c5fd 2013-07-10 12:59:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-474ce422529f885fdd431cbff4411060435db6ce53a1e6034573066d848b9d7d 2013-07-10 16:14:24 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-4750b4d0bbbe761628bb2c6b446d21a8e6be788b4128374d5ebbe6a64725e3bb 2013-07-10 17:45:58 ....A 198240 Virusshare.00073/HEUR-Trojan.Win32.Generic-4753a2e0fbfdf4d3535ddbe185eccd590bf3beddbbb18f6910fa074b2cbf70fa 2013-07-10 06:07:08 ....A 22862 Virusshare.00073/HEUR-Trojan.Win32.Generic-4754872884dbb66ef545bb25ca82ee05ecb82d3d1d90710368d2c07cf5210353 2013-07-10 14:25:32 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4755b8226fb10c68cd22f9eb02976bbb60552193f594ec33500412a38604522e 2013-07-10 13:49:18 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-4755e9f87b6fbca40169dcbddc02732605a6475770d2c95d29e93bfcafd78758 2013-07-10 17:43:46 ....A 527770 Virusshare.00073/HEUR-Trojan.Win32.Generic-47562fc3388af6bc1dd0af2723412fa043e81e86b021533227f56b7a49e78fde 2013-07-10 14:52:04 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-47589e83040038df7de07f7c3fbdb472ef3afe64dfc2fe6c52b5c9afa4e739fb 2013-07-10 16:23:34 ....A 530432 Virusshare.00073/HEUR-Trojan.Win32.Generic-4758fccbf8c96dd869a186d0220e4d86380cb67bfe4a8132e1cfceb424e79900 2013-07-10 12:19:02 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-475a3550622d5ea8ebf10c99e5679b8cf3a42d8d5f4e7334bb88cf50bee51e6d 2013-07-10 18:03:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-475aa847788a6366e5976377b98def08b19bf864786ca32a0182441cb252a5d7 2013-07-10 15:01:38 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-475c99ca6db4f4a9d6132f4f143d725daa76622e5e2abb825dc893a802b73afa 2013-07-10 12:09:18 ....A 1336415 Virusshare.00073/HEUR-Trojan.Win32.Generic-475dd8db51ca313a5e827476f205fc472a16f32d881d8cfb9dc23450ce0ae9e5 2013-07-10 17:58:22 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-47608fc748b94a11f798f3b1954c7911704ca7e29a84cbc3fa3b3de9b8f60e15 2013-07-10 12:47:00 ....A 699384 Virusshare.00073/HEUR-Trojan.Win32.Generic-47625393dfe2111fb7a039f8dbcdfb6152cb3ce6080a7e1b2fb6c36dfd205916 2013-07-10 15:40:14 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4763f1fcf1d49b18afec55671250fd0551514cf5d8866bdb5c3d4835fbb2e293 2013-07-10 14:52:56 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-476a14da47311d2a68c4768a0e3c4be43c1f01a22c9d27ffb5d0edb7c1108eaf 2013-07-10 12:23:40 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-476ad437b95a8bf117be6ec2c3bfed62908a1a9b2d868639e5ccd9c338e2102b 2013-07-10 15:54:16 ....A 1187840 Virusshare.00073/HEUR-Trojan.Win32.Generic-476dcac04d2c55ea85b6e273bcb6b601ae76361f2999c0718e9452dc73a585e7 2013-07-10 11:32:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-477336d650dd402da7e33e9076b958a4b7e128b9d1989b031ee152a75aa2418d 2013-07-10 10:32:44 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4773c1f2bc70192db5e46b3fcf3c2c4e7343e67ad09052f7605da9590ee1ecc9 2013-07-10 10:34:18 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-477620e6d4131d27e68281dddf99edb281c545768dfb6d458f52a1ac687b30f2 2013-07-10 11:09:54 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-47773a26c3b12b4f9fea5310ab45cf6c3705ff1c57972dbd16519944c462385c 2013-07-10 17:06:46 ....A 372224 Virusshare.00073/HEUR-Trojan.Win32.Generic-4778e4d3934b2f9211572fc9a77b23219924786f6e081194b15c6dba1fbd4f3f 2013-07-10 16:15:14 ....A 501248 Virusshare.00073/HEUR-Trojan.Win32.Generic-477a9b599b4cb0fde24ef36d80639afd44a4bdcba2045e05721eb0b27bbffd98 2013-07-10 11:46:28 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-477bd3c20ebe1aaefdd47d5fdc94eb146e68eb91e1fa65fcf8fb508aae2b4efd 2013-07-10 10:08:12 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Generic-477c202c933e3a8fda20e95e6796bf73b88fee7050244b5429fd54683cf6093a 2013-07-10 17:09:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-477cee2fc58e10550840b1803d3e11501d08c3afe64011c1f19d8ad68b0958f9 2013-07-08 11:08:46 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-477d37fed56a5a4b23fcf9ab2cb82af4c5edacd43a0fce1beb562793932dbd35 2013-07-10 15:43:08 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-477d685b92dd0d896d30aeff14dbc55ceda83cd94c34f0ebe3dbd4628ed26d3b 2013-07-10 10:08:28 ....A 315466 Virusshare.00073/HEUR-Trojan.Win32.Generic-477f3c639e71178b6e54636e720a5c3d5485e4a8694ff52f14ed7c4134ac2b78 2013-07-10 12:30:46 ....A 3340 Virusshare.00073/HEUR-Trojan.Win32.Generic-4780289ee167eab27d29555e910018d96a5459a7935fd3e8bb3941505b7036e3 2013-07-10 17:08:58 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4782ed2064aaa4b20ababe6c69406f5221166e7766f21ebc63615eeba668f07f 2013-07-10 18:03:16 ....A 1053696 Virusshare.00073/HEUR-Trojan.Win32.Generic-47848a306df339b9722bc05360ad3017ad358bd44412c9deee9075994ef8ebb3 2013-07-10 16:02:00 ....A 397512 Virusshare.00073/HEUR-Trojan.Win32.Generic-478a1e91d6b0b0f3865f78650644526096415f4e84dc640ee922d34ea51f5750 2013-07-10 14:27:42 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-478dc3168ca923e74d6ff4812b7195895376ba489dd4ca7b6387b2ed80a0df58 2013-07-09 23:23:34 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-478f28b8428dc2ebfa0d1a66a85fdc025ecb42bb933573db229b24a226d740f9 2013-07-10 12:12:04 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-47912dd3bdef84598419f6d663ef81220c259d55cac5dacec5735e4940e7d8a5 2013-07-10 17:36:50 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-47924be0bc94184cf61acbabcc8810df4ecad4aedfcbbb4f033e91afad7dc96d 2013-07-10 13:38:30 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4793b515a9a03c78e0aae87f9537b043a2393c5c0b032b58c319f0f6f65b8809 2013-07-10 14:11:12 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4794e23535dcd2da40136e031e73c61593d6b1a5c4e798c50573dd1d0bc80649 2013-07-10 17:36:32 ....A 296960 Virusshare.00073/HEUR-Trojan.Win32.Generic-47955558f08f518011d55dacff999c95a3f7ab3c6d24fccc7eeed8d97671a4a3 2013-07-10 13:19:26 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-47963489c599cf0dd2ffdc21e9db8dbfd3203e0b3ec0467bdca5d4b66adbe8b6 2013-07-10 17:22:36 ....A 173300 Virusshare.00073/HEUR-Trojan.Win32.Generic-4798ad0a0bdc0f4f23396eac4f4d0ccaed079dc9da567001f9f1ad55586f368d 2013-07-10 17:35:24 ....A 2332672 Virusshare.00073/HEUR-Trojan.Win32.Generic-479e03859b63d36a6514f244ee08397b97a70a99956785f65fd8998bd0c5c63a 2013-07-10 10:10:04 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-47a00ee2d7eddf08e9332cd37f9b255f272220be49e47c67fd1cffe9227b7e60 2013-07-10 11:14:56 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-47a48496eade068cf8b5567d932935497a7509016334c9a6d023b57494091301 2013-07-10 11:03:02 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-47a899504d315809fe81322dce81f2e147a3552298b655c8aef32ee3c436fd83 2013-07-10 10:12:38 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ab1e0ea18d4ab09a3bb3bf9194cd6e67508bec1ca131641702e61dc6ed7060 2013-07-10 16:48:34 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ad6052c8d82a68bce6cea3d36ecfb5c360a3d441a763a14c78518b11826ec8 2013-07-10 13:19:32 ....A 192165 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b14c4023ebf1ee5c668edc342b97b6a124472513c901e8cc97a3b5db84376a 2013-07-10 15:55:28 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b1a91f6a4903b6ee5abddf170e8e6224368fab430edddc80345474b6ac890a 2013-07-10 13:44:48 ....A 26244 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b3b3263831b2aecfc5cec9f22f7c5d1ff2e55e56990d34cc39ef3ae19c2fed 2013-07-10 14:38:06 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b4d3772421f676a2bb8b5b1b15c8e31d659f12805e630cc9d5ed74577ffe79 2013-07-10 12:24:38 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b61a261a25478ce3f0be59dbec8e625df7e73fc90c3e94b1fea8a377e96621 2013-07-10 16:17:38 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b7528617e6eaf3c85692948cbe3750664c22dbb794eaeacd4060f6bce4801a 2013-07-10 14:04:40 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b776be1fac8f7cdf8429703d986185b10eb8a24c60bb4d476263cafe00c608 2013-07-10 17:57:44 ....A 50524 Virusshare.00073/HEUR-Trojan.Win32.Generic-47b8d2797de29b106ed02f8faaab4848d4773a2241616e0b6d462c564d32fe5c 2013-07-10 13:51:44 ....A 46108 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ba418770bf3c2f7b40d717298cce5efd93de1714092e2a8bc74ff756b4ac6b 2013-07-10 13:21:50 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-47be6af3449a0b293b947af0964cce196a875d4475b512e55d3402b224248422 2013-07-10 10:09:30 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c4b8e53d1cb13eda2e3c132d5b639bd771dfdbcda3d5ac025e16faad54d572 2013-07-10 11:49:18 ....A 61036 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c507aaa131aed1a880f997d835a7f178a8456a1ab77ff73d4ed6a34ec3c9c4 2013-07-10 10:32:06 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c5a750e846105b2bfdb6fcb24417130fb8fb60d1477b848947e6fc313185ba 2013-07-10 10:33:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c5d3488e99b232ffb769ccf3406c031dca395c079752a7bbd56f522c56a560 2013-07-10 17:28:16 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c6523d4b6c45b6832855e6848560b88a6a3fd0bb357db9e93b713d8b612fcd 2013-07-10 17:09:20 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c764e5e039841fc9ba26c730231997688caad9c601aaabf7719426e4270721 2013-07-10 14:16:38 ....A 1079808 Virusshare.00073/HEUR-Trojan.Win32.Generic-47c92dcdbb620bf1cbf4a7def903ac45c37c641e8b7d50bbe2c25359b2eafc67 2013-07-10 12:16:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ca051fb2ca658c1058db7156672d6d86eed86c797c056baf8231e331f46641 2013-07-10 13:13:00 ....A 710819 Virusshare.00073/HEUR-Trojan.Win32.Generic-47cca8f936afec8b4a76990ce1afe71c53b016292fd65e9a6b8c49b889b2aad3 2013-07-10 14:37:18 ....A 1289216 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d3a1ddbc5f4e543c1e4f683d3308e1167a593881b0efb8a48d3db811a3d3c2 2013-07-09 14:13:44 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d49fda7d0b2ed5e4bf736eb67be47509a30a5fe31aa75e05d7a20bb8d084ee 2013-07-10 16:22:48 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d6467a5a548c13d1efe64ca1a5ea0bfde291abf574655b460e31cf88d69233 2013-07-10 13:53:24 ....A 384512 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d6b88b9508df12d0d2124a219b57340744a10a33ff07d42d13796ccd23d82b 2013-07-10 18:04:10 ....A 93908 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d78f21231c64a3199272b022e4ec76ea81751a4b62e0a508a91151b6bcc35a 2013-07-10 15:44:58 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d8f0fb7bdea5aec91bd385c522d85fa52cbf66d03520e407270f00c72060f4 2013-07-10 15:44:08 ....A 1998848 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d9b4cb2763e0cd9698a66041de39ae2525c2f085a1c75d59be66a22e4cdfc3 2013-07-10 11:58:10 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-47d9df81356c0da8c1d8952b2d3d0058b0ba7b022ff20b4ad947a92c49fe5afa 2013-07-10 17:38:10 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-47da2170338816b2b0aba17a56c97a071f219ebe710b9b3fa2613c57a3bbe85e 2013-07-10 16:22:48 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-47dd5385c579ea9edb1bec7ea3f1462820d34fed600c63d56961a5d5b0055e90 2013-07-10 17:05:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-47dde922b2246450359ae801a906f0ea0c011a8c3d14d5188169818865abc102 2013-07-10 12:49:40 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-47de1d1d839e6a1ee585d5b190c48830e7668c4a211a07d058ac0098318646f0 2013-07-10 13:16:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-47decc432b60b2eaa41394c14bbd2909f581e3a727280eea7f8595aab2088739 2013-07-10 16:23:52 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-47e1e2cb24ddf6bf3e03368da7c44514fe703c6c0fedb65317871b2b029a17ee 2013-07-10 13:44:32 ....A 87394 Virusshare.00073/HEUR-Trojan.Win32.Generic-47e55b657f4de515e5d85b3b5684a89801b5279d23a317f36255aaeb59a5f3b3 2013-07-10 12:18:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-47e659ecbc1a6e1c0c619dd8c11c4a8585427e2612c99ce83dcab16efd19acac 2013-07-10 16:48:38 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ed029bc647f6412a59b5598debba5307923c67552707bd83f26a5cdb35e805 2013-07-09 16:00:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ee30eeb8559cc819736e6527e8c27cb2c2d7c1605554801086d49749aa14c4 2013-07-10 12:43:06 ....A 1953792 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ef2346280af856d5dc695880c2bbcc00b31382c1459c9137c7725f58a833ef 2013-07-10 17:56:38 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ef6bc76af890a2783e0a4210c9e708ad27d9795fc341e1b7f16bc69f540528 2013-07-10 10:37:14 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-47f46ccbd44dd8b5b9f13e4597e941b693967511fd0b03957cb171771d30d6c1 2013-07-10 11:34:52 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-47f6dea942a9414eb6081d3159e30bbf94c926c616758e888a17ba8cd4328ee5 2013-07-10 10:59:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-47fa4fba295d03050170abfd3e5bacf6ac38967faf6cc96cd050dcea3f410c17 2013-07-10 11:17:42 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-47fac53e3631a20cbcacda259d9b79a2d2a0595cd0f25bf8a23d55b5507aa4f2 2013-07-10 16:18:44 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-47fb7291a75fc8c053766ef3895ec2cb45b46cb0000da3caba8fbf025f51bf0a 2013-07-10 11:46:04 ....A 21004 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ff852ab1d4ac188dd6547f7a12f6d37a48288cd8afdf18f024885f1da80d31 2013-07-10 15:40:34 ....A 178256 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ff89b8e970a2b628067c799f72b9698f173b856c692d1c731c65140f695382 2013-07-10 18:11:18 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-47ff9bdbbb24892ce96baad3c48682ecea2de9ab0f40ea4b0681390b8d261db4 2013-07-10 15:24:28 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4801349a53cb21c355ea25e05a8d3077512f4e3433a81516d7a67a596244f37e 2013-07-10 16:55:52 ....A 60317 Virusshare.00073/HEUR-Trojan.Win32.Generic-4801b65402dbd07ca01ad205ff5d473528161ae343bfedbcdb0ff26edb14f006 2013-07-10 17:16:02 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-48021df0e80881a773a88acab4b4eca6f7a7dde0dd9c3966ef4e0eb9d686cec6 2013-07-10 15:27:24 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4802a172c47b9fd531a0a0ea304c537e084cfee98c15e967d2a7c738d800e29e 2013-07-10 14:00:14 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4803507959f9a19bd2e060017140a67fa0fb16e1fd2570129b4d1eea7b2ad1ea 2013-07-10 14:45:00 ....A 206288 Virusshare.00073/HEUR-Trojan.Win32.Generic-4803eeae61f55fb33f2a7e91330f2bf00dc6dde3b058601c2e4994f491653569 2013-07-10 12:52:04 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-48059ec497528cdec75ae632ea288174eaee5924446bd611f00c1d1747b47f2b 2013-07-10 13:41:44 ....A 650240 Virusshare.00073/HEUR-Trojan.Win32.Generic-48098a08cf856b4af74c7d5649b8882e27f278059807b1fed1b9f899a789d6fc 2013-07-10 13:57:18 ....A 352456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4809d20d1a8d81109c8dcc3bdbb63c8d9b507f38dd54c7c828fe6bae575527a6 2013-07-10 17:21:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-480d475a4d4a7cf6ae0be5a55491be41967b6f102bc266cba7d10d034eeaaf8b 2013-07-10 12:08:04 ....A 892416 Virusshare.00073/HEUR-Trojan.Win32.Generic-480db053071fd04493566b8a5cb8d79380dea1ca0623a9e1be42ae7503036407 2013-07-10 16:34:14 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-48108606fcfec8ca3a779c48fa08ca1c39638fe6610f4f25d08f887d338796b2 2013-07-10 10:15:20 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4814e062d56527fa217ffc9d3f6996293ae0adec8e965a2c63f52648b5d1e020 2013-07-10 12:37:16 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-48173087ee33826ae4f116aed63bf3f170e16645843ceb239cbbfc297c2d94bf 2013-07-10 16:58:46 ....A 307108 Virusshare.00073/HEUR-Trojan.Win32.Generic-48173c8d337f41e2b3c8f6e07a64a175528e82f77f25394e6f4ca313b96307fc 2013-07-10 15:28:32 ....A 990208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4817cdd6f7dfe6672d776bafaf923239d507c9419b9eacbd100c0903a6288173 2013-07-10 11:20:20 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4817f53b7e4d5b33b895e33f675390675d8c5323c2d75460fcf0cf655862951f 2013-07-10 16:24:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-48190f94a00e5ab0301e27cebb1988c95a060ac2cc1d9bcc0e149a8e6b6f1802 2013-07-10 17:50:00 ....A 694940 Virusshare.00073/HEUR-Trojan.Win32.Generic-4819f47568e4eee40c16cd8f1b0c07c19a78356bbb72ec97ada7ca0b1c202707 2013-07-10 10:10:24 ....A 3656192 Virusshare.00073/HEUR-Trojan.Win32.Generic-481a137d37796db4640dc30fd5705bbaec2edc2ba964dbb1f2df876e53f8e425 2013-07-10 11:20:44 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-481d60dd495925c35872170a04e854468be729b913b01e1744a787c28f17b819 2013-07-10 12:01:04 ....A 102145 Virusshare.00073/HEUR-Trojan.Win32.Generic-4822d1317d507884bcaf5cf2c5c6bffcda749cd8776eecd88d4294a8b0171ea2 2013-07-10 16:27:52 ....A 286665 Virusshare.00073/HEUR-Trojan.Win32.Generic-4827d158aefd7e1885cfee916f0600178c4f6f4117708f20890de0fe28ea0c75 2013-07-10 13:22:08 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4829d88e218eb5f632ebf97efb33eafee8e5038e0d61172b9b584497e62bb7ea 2013-07-10 08:29:36 ....A 394060 Virusshare.00073/HEUR-Trojan.Win32.Generic-4829efbc5621e86fdca6d2f0107605adb8e790d743fd48c6447873d5658549db 2013-07-10 14:01:38 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-482a5362d2d372e779e9ce7e817a74946f196b9dccf2d08ce269e743738b1443 2013-07-10 15:43:12 ....A 422912 Virusshare.00073/HEUR-Trojan.Win32.Generic-482aafff9f30940bff5d47b3eb1186f8d18c3602264e177b47197e0b22372329 2013-07-10 14:10:08 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-482c042ff5edcbcc00460b29e0e6f53e76510d590633e6dd1b633b2e8aa45067 2013-07-10 17:37:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-482e78732c49d9395ad6dc78c07e90762ea6981b38c890c5f828a5603649fa1c 2013-07-10 17:07:12 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-482feffe3915103765d3e98a8cc98de53a099375e24c9b348f3c444dc2a0ca54 2013-07-10 11:19:24 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-483086bb3e8ff02b8e6edd4a5545482c1dd04c8e98b22c280b864a0ee5b09e69 2013-07-09 07:37:12 ....A 855552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4830b37dee3ade2d0f6798191a91d7ac041e30fe8098128da2c3f080c29a20d9 2013-07-10 10:18:24 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4830e6e4c9cd752e30d8b25c64dd456abdfefd7fae8237f057f7a342b34ee4f0 2013-07-10 11:27:04 ....A 759808 Virusshare.00073/HEUR-Trojan.Win32.Generic-48326fcddeb01c0b9f775c72749ef9d293d8bb5955c74a075a5cf2e361bd3795 2013-07-10 10:41:40 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-4832ddf5aa425913601b16ba0e94618c6abde4393b277e648ede7b21ccf08af6 2013-07-10 16:33:18 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-48354a9535ac361903a3e9cb0dc770cc8db057bb786dd8018e59a2d4023ba6e5 2013-07-10 11:15:28 ....A 1186816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4835adc96b0df0fcafd5a971404d366a2257360cc028ce354819bc43f18f0c53 2013-07-10 17:45:52 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-48374e8be2d6bcba3c18ca75c9ad2d75f70ec165046f883442b433e23b19ac1c 2013-07-10 17:36:04 ....A 246272 Virusshare.00073/HEUR-Trojan.Win32.Generic-48391d8b3b54aec0749c2c8d571e1b859e3de29c7ed759e6f9929224fead99e4 2013-07-10 11:37:20 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-483a60b71ade5474c25430afbfe7de3349736eea69bad64a25b47887133d2d67 2013-07-10 16:57:30 ....A 959588 Virusshare.00073/HEUR-Trojan.Win32.Generic-4846c9bd1ea767d53ad91c4b1b0c95c41d979494d1c193942e95aa2470bf40a6 2013-07-10 15:37:34 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4848a90212e0ab260cb49c270f0602cce19eb9e20c154eec398dfa95c5ad817d 2013-07-10 12:50:28 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-4848d54f633abf2345da04d327b9c11f19d0a28695e64330f0556ea88d72db8c 2013-07-10 14:39:48 ....A 25964 Virusshare.00073/HEUR-Trojan.Win32.Generic-484bd4fb76e72671c017c734f4747d40ac4f6a6c211b9dbc76757526a511fad8 2013-07-10 14:26:44 ....A 4347392 Virusshare.00073/HEUR-Trojan.Win32.Generic-484d7e623542c62b74579f119b4837076993aee1b85390ab99a09b4a81425211 2013-07-10 14:04:58 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-484f99303de708be65c9c3d7d2fe1c814b72f2fa7a07a3511a28ff9122faefe5 2013-07-10 14:08:38 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-484ff1872371e6dd009682ba8c5b308881f864f9d2f6775f291ccc7cb48dded0 2013-07-10 16:57:00 ....A 2792960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4850d97b360c1c733babbab5fa02996b4030c78b357bdb8cfe214a120df3f775 2013-07-10 15:28:22 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-48513a2903e639cd99f01e5253d583e274f0daf18dfeb7d65b1979ca5cec2c1b 2013-07-10 17:29:08 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-48517ef84e93f1d9488135f8b2ce438ad002ef4e41bb4e2e7a24bb5a5c9f84e6 2013-07-10 14:16:40 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-48527521e5a90a30e3a4fc791afbfa9da2dc3064eb6f54c12cabe0f0a546551b 2013-07-10 15:22:08 ....A 52084 Virusshare.00073/HEUR-Trojan.Win32.Generic-4853e2adc6fd9283c0417f42e0a4d25c928461d26aa33a16c24b3685f7429384 2013-07-10 14:31:48 ....A 3749888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4854903ff67e47ea796b81a6b6702d02332ff0c4edb31e85c6632bf3e1f1438e 2013-07-10 14:30:40 ....A 25624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4855a7c2009891afad6dee6cb46977062f1460bfef8fd97b99d2a56196a85956 2013-07-10 16:15:30 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4855a9c6f4a745a4b031f07331aa739a9e5ab97800afdf2b1e3fec10f38d0e31 2013-07-10 15:22:44 ....A 315456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4857e629c330233b98e3973a8fe873d2716ded36ed90a2ac5623517c53e22c80 2013-07-10 18:09:52 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-485a0f51cde0b71522a4ba8931e6ce1d6782492de5dcaf3290ff83418d3490eb 2013-07-10 18:03:08 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-485b2c16ba6ce312bff3a042c8584549c1ac053938288f72c954b4ea784a5ae2 2013-07-10 15:42:44 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-485b2ffff36d6a7b94d18825cf777532f11140a4eb9f495c6487953fe8ba38f4 2013-07-10 12:55:10 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-485f0724b15006b631a153f25c959160268da1654cd4b1a1ea06ce67d8c8daff 2013-07-10 17:10:20 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-485f53401a19579546b5f1faf105a919e102b45e84ac5fa4b88eb22124a1f0a4 2013-07-10 14:23:58 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-48615d704b36a638c23355de165bcff37a32a2ec8f90320d42282fe101e08b44 2013-07-10 12:43:42 ....A 269944 Virusshare.00073/HEUR-Trojan.Win32.Generic-48692b239a8d2647cede4d7126b7162dbf2bd7d68c36496686393bdd791eb98d 2013-07-10 15:24:28 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4869e234373d9bb466d825b5aa2d1b363ae43459a4924625778c9b588de5ffbd 2013-07-10 11:56:12 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-486bc99f897dfd2c560654b96ca9661ca0626db5a0f89127ba4d98ccfc2ce64f 2013-07-10 13:55:14 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-486fe29edd162d6c49b7a4fa5dc9d0d22cde081d50feb8d301221699ef3e42cc 2013-07-10 13:45:46 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-487485fb82496ff4258f30b5e1f0f063c8f7c751cce0ac5ba2583426b8c125ff 2013-07-10 12:26:08 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-487a9a5efcfe0efb8be35f7222cc31d845b96695ad54bae65d1e155aaeab25bf 2013-07-10 16:24:50 ....A 261281 Virusshare.00073/HEUR-Trojan.Win32.Generic-4882188b29dda38467b593c533a183a4ecd8830d95173f4814cba31ece40f2ab 2013-07-10 17:27:30 ....A 176560 Virusshare.00073/HEUR-Trojan.Win32.Generic-4884f550f2ef6bd8cb5a94b8a2db3f5c5ea927c4441cd25626e60edc650d4a19 2013-07-10 17:09:22 ....A 1969152 Virusshare.00073/HEUR-Trojan.Win32.Generic-488672bc260a382aad78ef37af85c0345e4c783ae3fddd6f7c865744d2aec6c7 2013-07-10 17:06:24 ....A 897024 Virusshare.00073/HEUR-Trojan.Win32.Generic-4887cb99738cf4f85c4c7224c4f00847549674620ca2e8dc554e219f5339d90f 2013-07-10 17:51:00 ....A 1636641 Virusshare.00073/HEUR-Trojan.Win32.Generic-48881b16a60134d7e218f5cac803541e8fe898be5da0cab3268ab4168203ebe6 2013-07-10 10:14:10 ....A 186091 Virusshare.00073/HEUR-Trojan.Win32.Generic-4888fbf8267991a5297b0773e0fa8c7683cd50834264e9ce504905f6a4bc5b92 2013-07-10 15:36:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4889d1450f09a4429b55da61cc8ba72d76cab7f31df8bb2eb5b8ba611fc49489 2013-07-10 17:12:40 ....A 444254 Virusshare.00073/HEUR-Trojan.Win32.Generic-488a360c20cc73db4572e8fa503dcef02064dadc6a08f934059c01b8cf023045 2013-07-10 10:22:32 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-488dd2654759bde4157dee5f822209d42dae1160570fcb2b0719bab3d3baccf2 2013-07-10 10:41:46 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-488e40afcf45d4f2f66ac6833ba3d3fb0b05b8327d5a30575fcdfe9ef96f2cb5 2013-07-10 10:16:38 ....A 31618 Virusshare.00073/HEUR-Trojan.Win32.Generic-488f5d5ce6bd21a1d94d363f5b69e333dd121f40d506d838db0aa7a427af385f 2013-07-10 10:14:00 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-48911dc3aed3946b4cb29f71527751a99070f308bd7046ef8df6f1ec32ed8234 2013-07-10 16:23:16 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-489608cb11fe9a541061b6a517a2c579e02e657d055d650c85037f74259cbb6f 2013-07-10 10:11:28 ....A 128628 Virusshare.00073/HEUR-Trojan.Win32.Generic-48965416f5508a2869fd741ff2245b5360b030abddf4045795aeff15d2c65f95 2013-07-10 10:37:22 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-4896be695836c904497ce94d8d322311168b27895807d31d96068a2da2fbfbd0 2013-07-10 10:09:04 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4896e1776d37f0feb1cb98394441e033aaf2d04a84963175d328c5210b41cd1b 2013-07-10 15:52:52 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-4897bd1ae25fd553a834a0856a0250768e641995a0fc22e9f86ad540b9ae0962 2013-07-10 17:35:34 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-4898b7c5e3c7d4c48c096588ca1082e048d5b17fc059415fe29f947079e211cd 2013-07-10 17:03:58 ....A 555008 Virusshare.00073/HEUR-Trojan.Win32.Generic-489a9104a8f0cf3fb033aa9d37c02a6c8504ddc4c4508f45711890c0180e531d 2013-07-10 17:46:58 ....A 1462272 Virusshare.00073/HEUR-Trojan.Win32.Generic-489ae802f653992a225ad142e5fd1f662a6dd0133df3c6ab6bb5cefbd3d3f828 2013-07-10 16:56:42 ....A 65080 Virusshare.00073/HEUR-Trojan.Win32.Generic-489b78c48fc95ae9996b12fcb209aa796a61f0baf37696a97589d45c65dcf6c4 2013-07-10 11:27:08 ....A 429056 Virusshare.00073/HEUR-Trojan.Win32.Generic-489c40d3e61284da38f296818a3c424e81693a45e448beeb8ef1ce33cc1d9ab6 2013-07-10 18:05:34 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-489c97b75dc51e66de621860143056b41242dfc799186bd824cab5985dbc1c25 2013-07-08 23:44:02 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-48abde1eb1ad21c7ae4fc6d6066cb2782a2368e0fe5bec7ed169a97c49fc77b3 2013-07-09 12:28:44 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-48bd18269594f5b2268392a7d321141ed383babf0911ea0146e847231a5e81ee 2013-07-09 20:04:36 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-48cb43d4e16e9472b28abd575098f7745c14a3e0c15a0895c76685c589f08675 2013-07-10 17:11:08 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-49134b6e74bedaa60f4573e1baff52a84cf3878868fac6d8a48cc1e5e7d46295 2013-07-09 01:46:58 ....A 787968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4936b4ab190b662165f7e3810823a95fcd8668700d1324b7eb2cac9f324218fd 2013-07-09 23:48:18 ....A 6123557 Virusshare.00073/HEUR-Trojan.Win32.Generic-49528f0978e2ace6ea3220bba1e980132ed24458667359bfb64f2182c54e872d 2013-07-09 22:01:06 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-49fd59255271a354e46390d3aaf8359cc6efff5d7ab3f7393c68d2c65344703e 2013-07-10 18:06:32 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-4a0837a7011bbc289b74726e35b8525b1f6580c3d24172e98ed30a6bd94166d8 2013-07-09 14:22:14 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4a18a73807fb9662adb6c4e656b8c622fcd16c4d8a07eb97a3c27848a33f6b8c 2013-07-09 20:49:58 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4a36c61ce5ee0cc85be2f38d09df1c085007bbf4a349acd832dce84339e26a9f 2013-07-09 23:39:42 ....A 1265346 Virusshare.00073/HEUR-Trojan.Win32.Generic-4a448c55c0bb8c5ffa43f6b4a19fb3ccbfa0789c698bc18e7bf38a657ed07fab 2013-07-10 11:00:28 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4a4f8b82075c82ddc46b89e43abf7091e830424f6dbd6f64c554a871df2609d8 2013-07-10 01:45:50 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-4ac02c81969d1d471dd892f7f116734c93f4025095c1ebc512e5649610142457 2013-07-09 14:10:10 ....A 211976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4ad4a2a5ed57ca8db52d8ae41f3ed203d782306d1c3ce5c7756560ad2cc67430 2013-07-10 08:03:56 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4ae8ec840a9a6dbb51258f3bbf5049f5555d28ff215ac0e601fa3738f7fda38a 2013-07-09 02:53:18 ....A 2611200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4aeac59d5b60bf2809bfc5e8ceb2c102db85e219f35b0ef54e07a418e0e4a412 2013-07-09 18:12:30 ....A 3823008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4afd0cb4f8b602eccdb61630615257ae5574d51cd3becd1d8a9b7dca4fa19236 2013-07-09 12:17:28 ....A 20971219 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b161d6e3d9b57cedd2b606116f7a9890a97184dbb3f12cd610b27e7049012c3 2013-07-09 12:24:48 ....A 267112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b28878486ecb0fc8c68c4617da393fe8cf5a3115bd20dde1c6ae8d9109c90aa 2013-07-09 17:22:32 ....A 381971 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b2bd3ee67edf1ae649b3e54c352f50262324802fbdfe3b993ef3d5731cfda44 2013-07-09 21:53:02 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b57f912f06e0b6a2a2d56a599a4a1b6ebc4ca65a4e3e6c65448e9f6e2f45598 2013-07-09 19:59:30 ....A 634368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b6c3d17fd8cca29863351ebb01b3f518aa16da694aec19b8f2a824b60d0e34f 2013-07-09 22:50:28 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b71513347e8ab920c9822d32816cec3adea51c734d80a03c461f7aaab1c509a 2013-07-10 05:23:30 ....A 5654781 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b7fa5b2e3d5c617620a6705def7dac08a02582a82d6eb1beb764e6dac05c185 2013-07-09 12:49:12 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4b8f61aeb99b8d0dfb7d333665b87daa05c5c4d0dd6f746bb84462e77931d70c 2013-07-10 09:38:30 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4ba10e033703e57e9d00da0f1f000b0e675bf4f78a49b9396b655ef9679a49a7 2013-07-10 09:40:16 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-4bf50ea32d92654b9cf6b7d1b2b444178019c0b214189119531b536c3621ae85 2013-07-10 01:58:28 ....A 255552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4bf6ef3cddbe3b85242e35733d73f5d474b1b776fa714ed5183e890bfb639a31 2013-07-10 00:25:22 ....A 3897859 Virusshare.00073/HEUR-Trojan.Win32.Generic-4c02d54d602dba5dbc5d46b493d8349faae7e7f0da410c508ca776fb6e0e4823 2013-07-09 18:38:56 ....A 20971280 Virusshare.00073/HEUR-Trojan.Win32.Generic-4c206bc28de8499260398e5d815146895e1a5318c9ac04f8323e2b4233ae455a 2013-07-09 19:46:14 ....A 4240792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4cb9e27a1b9fa995abff4559aa796f756fad2bf66484e92d20ab9df2ebd6a5c9 2013-07-09 01:35:40 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-4d2c42f7348f1347e1584ac298193edf174b39b5549f28265f4d42ccd0301dc5 2013-07-10 07:17:24 ....A 7275498 Virusshare.00073/HEUR-Trojan.Win32.Generic-4d4fa433e546aa4daa4d770fccff42fbe2b16675aee2dc95d5637e3a9f3a7fd2 2013-07-09 23:15:18 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4d9c8df6adc119b80f33a2af53423fc7d73603437dd3120e73008d563489d14a 2013-07-10 02:17:38 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4dc751543bac336f6ba8bc2ec6d9b684e9a8a0eb11ea9c0718ebe0850084e62d 2013-07-10 03:49:32 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4de8122ce37c5d38756099f987f0e79c1e0b7f8cb985a60cb0c3f2c5cd615a6e 2013-07-09 06:55:36 ....A 67008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4df75579a305534f0f8999a1cace1f22c4eead19ed035a0a762118164cdf024f 2013-07-09 20:12:12 ....A 6974584 Virusshare.00073/HEUR-Trojan.Win32.Generic-4df8b9c751ccfd92a3590c6d54e3289292759cc37cb210e37aeb1f607b476048 2013-07-09 19:58:54 ....A 2032128 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e0c167e73793710bd9796e41a726a7a0399960e0556a96515f64bd2355a448a 2013-07-08 11:12:36 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1032d5ecaef8a4e90d89e75765c7a0c598ccf0344b82c6d1698a23a4233e88 2013-07-08 11:10:20 ....A 2112512 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e105286433939411dd39f9331cf5cae5fa8353ee3c30b90be1fea0ff38e64e2 2013-07-08 10:58:00 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e10e4419f2f7c294ce766bb4395ea0e16400fc03bfbfd3c9234f01fcf22986f 2013-07-08 10:55:12 ....A 23280 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1163354daa7693ee5196f8bb16526b58f9f54033290c11ffa36d018898570e 2013-07-08 11:13:28 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e125133f5cd4db440f91786370a88089b1dc7428d752b37d575935388603001 2013-07-08 10:54:36 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1288c1933efedaf068f1dd58f7f82be5123d582054e1dc8b69a81fa3b2e907 2013-07-08 10:56:42 ....A 3943932 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e129a2948b5aaec685fdf36822b63f1ff8eb4a4928e5d76c906170c1c3a3ff9 2013-07-08 11:10:48 ....A 300656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e131a3728b998af4c66f070e05999e552bb5e1a7d1447322bfa60fe4a92ff50 2013-07-08 11:09:16 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e13f25a98b1413c5e3da0e7041166586b3489d9bd9f3fc0dc2159d9364b57d8 2013-07-08 17:17:28 ....A 1809341 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e13f2d400efef091392d0d9490ad8a726f5238ddd7e9be6fedf102cfd6a6377 2013-07-08 11:21:24 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e13f4ec1bfdecdc40c1fec72abdfc66f1d46a9f3c2a8beb0a747a1dd0b1af8b 2013-07-08 11:12:30 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1444e03f1f10643a78413ba750711acc88672777e8022911d305ad73857ed0 2013-07-08 11:13:18 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e144ad71da79057a774d0bfe3011f025b9fa9108b1816eff81e3cdcce8553f7 2013-07-08 11:02:22 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e14c91d4db5c1f74f57a78f447148c30cb9f8607f96b79fabbcd9b249691d12 2013-07-08 11:01:28 ....A 401153 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e14f8ff2438f469cba6853977970e409d1eb8b4bb537c183d514594c055f5f7 2013-07-08 10:58:04 ....A 230401 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e151f76db4536d8adaeb689c4c11d94882d503eabadb4d35796acb53f00bad1 2013-07-08 10:56:22 ....A 29760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e15241a96712f852461d6cefaa1b58c3334156ef7af0b83162b7168e33c7817 2013-07-08 10:54:30 ....A 331295 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e15878cefc18e08a2b744d1b5eed9cbe18c4614c59f94f293fe31bff047771c 2013-07-08 11:49:44 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e15fa563d1aa10a5be5ae241b3be654a02b15a8696d2b8a52e741f1cf653c98 2013-07-08 11:00:56 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e165021b985aa5bec8df016cff47211d65ae5eb314e5d3777d2367673dcd004 2013-07-08 10:55:18 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e166dbfccd9cceee34af897ac3789648d3c8296881293c9d206b42a96ceaaa7 2013-07-08 11:30:24 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e16ac7b86b3865740280cccc135df166c2c33c2adf67f68bc86563a7544daee 2013-07-08 11:52:40 ....A 116311 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e16d68b5b26d4ec145f083d92dd62406cd73cbde6287695c61e99a4a06628a4 2013-07-08 11:33:32 ....A 1522689 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1713d1224b5884043ba4925afeabcf389cf7406c3a4c9b36ae660dfeaa7d69 2013-07-08 11:39:12 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e172600b9768078c7f887f90a3caa2036521864f8c306caaa3f4828ccf9ac80 2013-07-08 11:29:10 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e172e6c0b574b72e922b9c7db98a1c4be0990885d904e5ef8d40cfc54988c05 2013-07-08 11:33:14 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1766071fb5fc35217d45def83d304b23a45c1616da6c6cc7f34a5149db891f 2013-07-08 11:47:18 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e180a968ef36f0b65d70c575ab6885f42d91b9a13019a6e77c56a9c790971b3 2013-07-08 11:30:10 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1858a7049b8b0f0ec590444253bd8b08fc879bd0dea3161a994e2f28c76e53 2013-07-08 11:35:30 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e185a7c79dc06e789cb5cd0f60e2eb6a6512364724f84c01fdc0d4f29e575f8 2013-07-08 11:31:36 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e189e1700fd3d3936b19b14c84e5501134311b1c44c9e0d9dc6b8b44dae85de 2013-07-08 11:46:58 ....A 442568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1927214ede054524d7a2530a44eb20e52ebe7fc71576977ca587e9aabea630 2013-07-08 11:34:22 ....A 467727 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e19eee2641fc79c687d6d849ff0787c21a46ae77ec7fff80e414066118c9594 2013-07-08 11:32:08 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1a309d531f6216b6e00e1027779940c120af1b69c73f31014a8452b7b09259 2013-07-08 11:32:42 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1ab0f9b77cda1b2514eec661048104769fb934a8f17ce9715a35cd3f2a1a29 2013-07-08 11:33:00 ....A 1278976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1b3c56a0903b7b12386837921f77f9bbd5b3a86864a9b2b3a0c71ca414c08f 2013-07-08 11:50:22 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1bc23e53bad5850ee99acdca0dd1c5c29f2f6e761790760607acba93ea541a 2013-07-08 11:35:36 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1bd090133f8845c1c70a0c5c415ce488ce98ac08276de2beeb546bf1d906de 2013-07-08 11:30:14 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1c0204ad3e9b9c6c05714a5e7913545ff1c4ce811b4f9571ec5adcf1fcd46f 2013-07-08 11:31:04 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1c14908d97f9fa1ddaee26e4a4a68be16893ddcce8ae0ad8e9b45bc7253bbd 2013-07-08 11:34:02 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1cc0155f6291fb4edffc348a5aaf01683648cb9fbd0515de421e22d112da9d 2013-07-08 11:45:26 ....A 21872 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d2cc900a3f7e9c9c2a6810781dcd780068f8cc76c2bffeebf2af0eaa14d56 2013-07-08 11:29:50 ....A 41853 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d4fc434db5a1ad812aa57db29a089b55bda9bc55ba15f6327d4576448bb0d 2013-07-08 11:36:44 ....A 49963 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d559dac535d56653e1d0435aad03b7a054344f8cf73180a6256d83a04c716 2013-07-08 11:47:16 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d5f1187daf3c967fca432d94e4acdc4db31ceae146ca93682c4e146258bec 2013-07-08 11:37:28 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d5f84e344056740e9916251750256b2bb8dfae2b054c7e088203db15745d3 2013-07-08 11:30:14 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1d6b795946ec7c9debf869a89cee5f8ecb807774f9199d429d4ba75bcf4356 2013-07-08 11:38:58 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1e16d90d504ae3d0f76f40bffd55746291240773eb40ac99f8ce8e3e305bef 2013-07-08 11:32:24 ....A 83325 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1e3f0dc25a1b67cba11ea2661f2ba5524d726a2370fd016134bd4c369149d6 2013-07-08 11:45:06 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1ec6233b3f3d47b24e92afa7ad7274ff76359438956d12462353445a731b27 2013-07-08 11:39:52 ....A 60260 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1fad4a122ca9a20dbf8e38b168462cecfeb05d82ae331f9fb246835f0801a8 2013-07-08 11:49:12 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e1fafc32360b26a7257d0cc8dfd86ac5500c7d52e0155a84093114e04495463 2013-07-08 13:59:26 ....A 54708 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2015e5d0d8d6b09c953c821a63cf8319955f3f96084a64175162384fe4e974 2013-07-08 13:57:14 ....A 663552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e20231a196281e3067d3c62121eac4b6140b90db6a982620526b5bdea6718c0 2013-07-08 14:06:50 ....A 37983 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e20449f0c12a8725280561e874aaeab3aba9678aadd4727154b48e291c75844 2013-07-08 13:57:54 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e214fdff096987ceb9b3e8dc97dd8e020b87cfcad44ac0919abb41c6d1e5e75 2013-07-08 14:15:00 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e217e8f049cdc8ba2860708ae0faa79f8cdb59704316c51b3cdb8a2a9e5eb11 2013-07-08 14:00:14 ....A 70442 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e21d1e8b0da40b9b65a9577dbb11229d4f96cf3b3ffd2ca3325cf18d8429a03 2013-07-08 14:07:42 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2253dde75fc5b5553754a06adf173f0d6072e122dfd89553657946831ccbbc 2013-07-08 13:59:38 ....A 9738240 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2285b0998bd4d340e798d174febb47bda8cc7f22c7a91e0fc9620acebde394 2013-07-08 13:58:12 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e229859df597084a301cd3528cece979fc7f1764e877a1fd8fc07a39700b462 2013-07-08 13:57:40 ....A 100074 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e22cca6031c872b59c155033b8f7dfe301931bb9915b8074207b010f6eb9388 2013-07-08 13:58:12 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e230380678cb9219ae68769b755d4276189f451b831d576f4ed5bea13fc26a0 2013-07-08 13:57:06 ....A 2349056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e236f8fc8725bb85bc3b80e5dbbcb47725aecb95f7616dde9e733124f78c9eb 2013-07-08 13:59:00 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2404cf27be13b47cace2ab54292b722d837b9664de8af074c1e47cf5135e3c 2013-07-08 14:13:38 ....A 1254088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2425b875d60492bf062130a1ef34d7676234f75023e89ce122d222c30a6d20 2013-07-10 06:53:58 ....A 49157 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e24267aaeb426d536d5fac21f119cfa3c19cc2eb17e03abd48c00ab2bd04134 2013-07-08 13:56:58 ....A 1524987 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e24572a1fef65b71224161c316c6417d0e135d803fa8ccad8265fcbea438cb7 2013-07-08 13:57:22 ....A 2965001 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2463f030ef228f6734223cf2630282134f49994ba517e33d77a34a1db5dcb6 2013-07-08 14:04:34 ....A 53278 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2465dfa76c198bff633046e04d9a395c917105bb4c548422707a14e147c1ad 2013-07-08 14:11:36 ....A 2145148 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2507efa08eb4156065f459f61108a60d464dcfb05d5c74376dcd51b2fff7d2 2013-07-08 14:00:14 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e256b43f0fb749b03725856b173bf96ed0b8f4d424a559991093bacdd984fe3 2013-07-08 13:57:42 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e25989bedc44f7a31d991ab71d040fc58dff43d7b1b8b6fe3a12217617f8a21 2013-07-08 14:09:00 ....A 73200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e25c9ac846c745ee2e4b4f29b07019129e53bfae15bb2855352fd9eed2db36a 2013-07-08 14:14:50 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e25ce927d4b15f7d214e28a8527ae481d35b87cd2fc561a1e50867fe0740eee 2013-07-08 14:14:34 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e25fc3dd4bb9f84bf719c515bc9b769eca9d02bdb3ccb37d83b45ee4b8eb836 2013-07-08 13:57:48 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e26674647066ce6dbefdaedb4b7641c94fa9c744d396391f29cc5dd6a0ca430 2013-07-08 13:58:28 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e26ad4e208b370cabdb528aec04cb28741c15a200667dc30a014fb2df98afeb 2013-07-08 14:11:54 ....A 105608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e27ddb6c497dc2e89f25311565ca24934be813a3b1654bcddec37878889f3c0 2013-07-08 13:57:28 ....A 2466816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e27ff5588b55c4407c3a3a07252676744dc08bac86a138feb8129b514f14a0d 2013-07-08 14:16:14 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2834f424f7c9348ab6478807a9290d636bcbf89e5542f238df957cf761f5b4 2013-07-08 13:57:52 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e288b5d069e0670432f90ec2078849b30c8b68607a7fc331287893b92c56a83 2013-07-08 14:11:50 ....A 27584 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e28a0a2cbee053798d825fc5ca0649d707009ad7af774f37d099de4f2cc64fa 2013-07-08 14:13:54 ....A 1266110 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e28a6a44701765f4d994c0cc95da6c1e874115ef9e42bdf991bb3625cd1a414 2013-07-08 14:12:32 ....A 265679 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e29239a36c7f87f6888c5dccd8552c9d797b5866628c58f812b0f6d70e84a3d 2013-07-08 14:12:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e292a5d2aec8ac28026993690e92d7d9e79c1d0e63f53d94303a36ef0199945 2013-07-08 14:05:54 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2947dcab864918a8320b5f2baddcc8bd6e2dfc87dc909d67f1377f1190f8db 2013-07-08 13:59:54 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e29941610409ce1c9351e9457c0d5473e4f8020cef3862eda87c6dcc95b743d 2013-07-08 13:58:12 ....A 557568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e29dbb581e8f068407616f2948005c546ebc57d6fdf33e42a1adc6aaef4b3ef 2013-07-08 14:09:42 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e29ed4b23992c0aadbc83fb2ee01d74d3ec5e5c7c209141ed7b56ddfc4358a7 2013-07-08 14:02:28 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2a3ee694772889abc12f20792e0919e3c7f7ff0faa6e7ac81e62656d4a2ea2 2013-07-08 13:59:54 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2ae68e7031842224f626f4bc4c396428b6cc7e8d2f2dc9a2725b1744b8e3b5 2013-07-08 14:05:00 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2b31114fc0238b339809729869f598b891022e61c177f058b9723f68fb29ed 2013-07-08 13:57:48 ....A 73967 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2b4697cfd8c422e957d2548d7cd91dfa534a870d2b0fd592c362f166324d3b 2013-07-08 14:12:40 ....A 2070528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2bfe99a437a6668e4a5d4e7bfe939b8cc2c9ffc70f9075650d8f2ac5bc6408 2013-07-08 14:17:42 ....A 102690 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2c5b78fda62f6ba08ac63f06e2ac1c33debb6c68f3b8815e67a1fd4f709e5f 2013-07-08 14:09:10 ....A 422400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2ce1725c61941f3931c4b3e1e6b7e1b7f8518d196e72c1c0c2ab6cf7c586ee 2013-07-08 13:58:24 ....A 184476 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2da25be1bcd6ac50ba6ec3cc3516df43a0f6972f8a4e3ea8a04be060bf15d7 2013-07-08 14:10:36 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2e4744305389250a8f91569116df3187de786cff543b0833c3835d34b42833 2013-07-08 13:57:44 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2e565a06b4b7336755cc2f41ab0e0689fb900a1273fbf9967076b3e544a5b3 2013-07-08 14:25:58 ....A 2203742 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2f734a1149946450fc90bd1d962f9fb3381af8315933d6fc967dc3715dd1bc 2013-07-08 14:21:24 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e2fdd4a10cb1e489512784ccd3ec85ca5c47e81f0cf31796ee6715ba04ffcbc 2013-07-08 15:26:34 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e30030a52aa606207a2726149be0daa654b0cf6449923ae1b742caf133f73b3 2013-07-08 15:34:00 ....A 323328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3055fac2de69f97f634262a471911897dae032e405bea9fd87292564c68c87 2013-07-08 15:25:14 ....A 14376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e30e593f754a08b510fe4bd937d01d011be7c5ce9ad9b5f3bc5cde142ffdeb8 2013-07-08 15:26:56 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e315690864c13af30d22e64ab1e106ba0d05099e9c544ee77d458211d69bff3 2013-07-08 15:30:04 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e31c68abfcb64f8155c04d345447b21f13d8e565cfb5923bd48463e867577dd 2013-07-08 15:26:52 ....A 689727 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e32032bcc2a31c2175cc9e1d54daaf8f8b903c81d49a2de30a04dd4da785727 2013-07-08 15:26:24 ....A 23284 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e32407ab5cd043ae6ebde80c0a99e9660b3c23706837dad27428cf4e03b131c 2013-07-08 15:37:08 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e324ef9157332e3b1361d8ffd94355bcf1d138616fe2a060f920d973cbe16ef 2013-07-08 15:27:50 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e33005372b459046374ad46b8817a6cf049009312d361bd1aaf69dd43eb7c46 2013-07-08 21:27:06 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e33444735f0cb5531195403048558beb80e8febdbc314fdbc644554a0eb62c1 2013-07-08 15:35:22 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e334a7a75fef194277a47249187ebf06e8ed8117aabdbd5e63de97e1a36246f 2013-07-08 15:25:06 ....A 802816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e339fdebf1892e08baf09ab1e02569e434a5b517c2b800f2309512ba2912954 2013-07-08 15:24:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e33a9e836a4fd4b2be4f745a05a3a33a97cebd4ab9a1ea0a4a7584768b82ba9 2013-07-08 15:34:16 ....A 1624576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e33b19a7817096429db753bb7839f0fd9346b69b96a61d1d05cf7022e379612 2013-07-08 15:27:40 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e33c7b358e339f77702a6b7879093f2c55a7b59c5878f9484ac94022ff9c76c 2013-07-08 15:32:20 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e345d8346c8fde6629500e1bd52ab88e1d8925dbffe6917bb57690472bbfaa3 2013-07-08 15:26:14 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e34990ce0da232a430bd87d7b5225f8f3e5b11cf73c65a5e2962bcc9d05f65f 2013-07-08 15:29:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e349fe2448787a9ecf7efa753412bb554091eb2b9ae375a6612cf4b6672a94e 2013-07-08 15:24:22 ....A 29298 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e34f2c3624ad4431e6f3af7f89cf80ec169d054ec22b84a5133084f69ed5f62 2013-07-08 15:24:28 ....A 41760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e34f98a07490c851f0ba3b604a50ec70343b565609c8c8ac83b0eb9717ffe32 2013-07-08 15:24:52 ....A 48544 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e35631e822ef6d577a0b43276b872fdca7edc54d33905db098141a0fc3d27fb 2013-07-08 15:30:10 ....A 97312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e35abf440dd91127bca1d6d2664542a03fcfe8fc8425c97e5e71ce3359d9356 2013-07-08 15:37:28 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e35bd52383d7c7d8b36718cfd48b7e3415561cc9592b3a2a386d46d2b34010a 2013-07-08 15:31:28 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3657397ded7e91f63b8ebadaff2e90af41aebbb102f8caa6dc658e5751a745 2013-07-08 15:25:02 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e368478147076bf553a904a9fcba5d043ebf5bebc99e8d82cfc3ac6c9cd073d 2013-07-08 15:24:14 ....A 724482 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3686fb804529fabc954c19d1596727e2782fceffc723dbdef178aa3cfde7ad 2013-07-08 15:24:26 ....A 75508 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e372e9b2aaad94963802c322a030befc0508608a885d579d40cc57ffa4f4b05 2013-07-08 15:23:58 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e378d7f039462ef3b11442ee16cf689fa247bf283d87158c2f43975fe68af8c 2013-07-08 15:33:46 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e384e6c0b05d76ac21134e38ec4ef2599fa730087481752469e9271b32bc584 2013-07-08 15:31:24 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e38a3f1ea8000e320c017d5982b9b5c7a5513b731d94d1b13f5abb07850d0d4 2013-07-08 15:25:34 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e38ebf3ceab78aa241d22a03f41ec4b8c4a73bba2771c1b82f2e8c24a4d8d68 2013-07-08 15:32:10 ....A 330779 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e38efc861ecfc92b549bfb1410785d3d55ca877bcbea991c658007d8417c865 2013-07-08 15:25:20 ....A 417280 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e39295192d54b36a14abe48125fd1f473d300c8906397320840235fd37c1f87 2013-07-08 15:34:16 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3a26c023cfccea037c7ab5d609b52ad6fa2196865080c0d5e000d1abff388c 2013-07-08 15:29:36 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3a487c46a9a35db3f0d72e201fa5c372ba42f58de63cc7672ba0c28a78ee36 2013-07-08 15:25:38 ....A 106533 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3a6c44f82a9867ef4d1f3fb31bd80c164f0c3d3e89dde01ce62a58250742bb 2013-07-08 15:25:20 ....A 17948 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3a840b007b36dcb8ed945b1b53a13d19d2afb25df6c3fdcb071907c12a97b7 2013-07-08 15:28:24 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3a9bbec0da7c157b4e421a0ac77ba7917c8b4dac66a42ca9bd606646d94317 2013-07-08 15:24:50 ....A 399428 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3acb87a292fabd06e38fc8abc4a8e6ca4ac7867be5e59023351d30c1f3f36f 2013-07-08 15:26:44 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3ae3343ef98ab66956b433796e4ec020fa910354d32800effd277bfaa1f7f2 2013-07-08 15:33:54 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3aed7d79ebb8a110d972824cd748cf0624b25697ca568a2cad61d59ee077fe 2013-07-08 15:29:10 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3b09dc27e68f1da43b672f3bc251a6edb8f5e87f3751f52479ba1655bcaf0f 2013-07-08 15:25:26 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3b4564070a8db0f7132ef14392208ac53bce683aac543e182ee96b4c0fe235 2013-07-08 15:24:02 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3bb8f2eb7f20b50e9c20a47bbb0d5e6ef173c0b68d73d52c0080421def413e 2013-07-08 15:34:46 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3bd3cd4877ce7438fcf9eaaf6680b7c193caf630dce62793fc269d3d1833cf 2013-07-08 15:24:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3c1f9f1dcac4fb44083faffc27a2639b5e7c6669830e30ae6f8b7c8ac295bf 2013-07-08 15:32:46 ....A 2112231 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3c37e12580bca71f2f899282d4481f68e7f45582885beedabf22f85020c61f 2013-07-08 15:26:10 ....A 62848 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3cb722d34ebb95c10939e6e1930cce3ceb6e624e5cfe622ea50ea9c4daa80f 2013-07-08 15:24:00 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3d17bf08f9f831eefcfa0459cfe08f62096be5df41d50c04775aef4b09b50d 2013-07-08 15:27:30 ....A 47168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3da50a0c4f0cbd7b552e026225a0fb6d18b20e7e51279d419708440058ddfe 2013-07-08 15:30:36 ....A 45111 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3e1e2f369c6f440511b26fd7fe6c3e90ffebffaaaaad05ff06f86ef26dc473 2013-07-08 15:37:20 ....A 797184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3e4de68f755f0e94d0c098a3b9ac97ea40bc72356451437b6435d67154b0b9 2013-07-08 15:27:40 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3f16a616bd40ad315a75579486e61153425cb2ee85b74daf71d1c67e869059 2013-07-08 15:26:56 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3f99e1d934e46c78bad61ef5ff643b96c04c9c7f8537bc1b8c04fab8f41e4b 2013-07-08 15:24:38 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3fa24dddfda8ce18375098a476e53b5acb9e30f5d3f9ed7f0c7a6c2b07941a 2013-07-08 15:24:34 ....A 438784 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3fc98b82c87f448fe0acedf84d3abe4acf763601591843adf157d3eb6ad44e 2013-07-08 15:25:12 ....A 133209 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e3ffb77ad3d09d149b379083e97f473379d3af31f4cb0c8f4689c2803948b22 2013-07-08 16:23:18 ....A 22384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e406b00d94113aa218708afef13512fb073525498b39993571ad61786981109 2013-07-08 16:22:46 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e40820c7399f8f08a23490cdaaab897dde8be9a74cbf60aa551e39d83fe8dd9 2013-07-08 16:22:44 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e40c3323e055ceeaf77274fe935a39cb4774efa609bf036a0c38ead7d7eea75 2013-07-08 16:25:30 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e40f3b0fcc09a24c627bc2cdb7b20769c4ba7c476adf5a5f19f7cd2f4f81caf 2013-07-08 22:45:44 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e413c0ea98b1a8482194ccdbc3764ae881dd313bfc84b6e509a18d1c2759d20 2013-07-08 16:37:26 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e418a90042a8cb76a03199073703946a32ae6710777b61f44bb6def3eae7d0a 2013-07-08 16:24:22 ....A 917766 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e41af5a819a991e59631530907680453b588ab368af06238e821b5bd5e5f23a 2013-07-08 16:23:14 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e41b26a3c87c8d401ba8e8fc118cc34acd6c82b48478b72bcd464548bf8fe52 2013-07-08 16:23:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e41f2b6424b88b12cdffb9e1dfb1e115c294353fae77f7966e64d232c64047a 2013-07-08 16:24:26 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e41fb61c97241af682a18111c445ea407eb3135c2ebafb9b0a7209706affd02 2013-07-08 16:31:40 ....A 86186 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4203e8517def89d38f42c8087c2a5135df7995c60c8e7bcbfc9a9dbb08a30b 2013-07-08 16:23:02 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e42375ef143fcac83bb6fb58909fe3056273d120bb119c787d13e4901769ac7 2013-07-08 16:23:52 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e42b0a6e55129f3bb603db22e89dbcb10aa57bdd6eaa6e743719574472fbeee 2013-07-08 16:23:50 ....A 47360 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e42b257cad557e3a35402a08fa111f03029823593baf029153d48175094e0ab 2013-07-08 16:33:36 ....A 657408 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e438b1c32de25c95fa3aef376fa45a378be9442019ca9821fbf8524d2ea5e12 2013-07-08 16:22:54 ....A 2928 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e438df1294f3ea7d831865add12dbb9dcecc5e7370451bd82eac88e1deeec3f 2013-07-08 16:24:56 ....A 377041 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e43b92c4feaf2393631ad18f48c3b183ea81bc65729e6781202100c8aab1722 2013-07-08 16:25:20 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e43d2eddf842f3b070c03f8c9ac4f4b3326ddf0af828e75de6dad84c4b0ed41 2013-07-08 16:23:12 ....A 66366 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4475cdb961b94b2c4191b93e24bda72573477f87c736b14c61e03e29c91de2 2013-07-08 16:22:28 ....A 673732 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e447f62b9e5fccabfde39bf2f4b1d3d17fff04c97d4aa34043fec5f96ad7916 2013-07-08 16:32:56 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e449258bb2943d0ff4bd2eb659466081f9df3d40ab3b35013cbe53ae351e87a 2013-07-08 16:22:42 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e449bf70d100d936af524cd44408e01ad8ebac05698afa3ea4be3d039bf3c07 2013-07-08 16:22:54 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e44e9a5a31319b3d795a2cbddf90c134ffd87e19afcba362c04701900b3d045 2013-07-08 16:23:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e44f3ca9cd9cfa55d430788f5af4fa4579ded6e30ba81bbd9d02ff59a1251ba 2013-07-08 16:33:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4521f14b6fda66a334672d213ab422f81ee63c1fa967ba263aafabaa31e53e 2013-07-08 16:22:30 ....A 149606 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4599f96d19ca08ed65c9553e6c785e932ee7ef905fd2924ae52b4d1da82952 2013-07-08 16:27:12 ....A 109400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e45a1c5a68c0867998fc28c25880559aef0eb53c909ee82af3b713b6a438984 2013-07-08 16:26:20 ....A 156012 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e45ad51b3aa4c5b7d507b3cac4d7bbb56cd1e09d9fba7699ae0a9ce1bf15ce3 2013-07-08 16:23:30 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4689eba004c489f68392da1ce4fb5d952ad5bc71e0dc8b1097c8276127195f 2013-07-08 16:36:12 ....A 619312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e46ea66cd7c3bb874a201bb98d0550936cdefb136d459758e506ada5a0cf706 2013-07-08 16:24:32 ....A 85128 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e470c296b310c7985822db6a771e74313c2d2c74daf504e18f7cb0222140b4c 2013-07-08 16:29:24 ....A 1061376 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e470c513037ffc7500122cb14e126229f07ef5d37386b4649500df8be81c29e 2013-07-08 16:27:18 ....A 1920 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4723ec67837e402f52a245dca9c6c85ae68d43f49f6726572bb7b55ef0941e 2013-07-08 16:24:30 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4726fa0b4e72f7e740c997e3180478437b33c1bb33809882e6243ff0ecac29 2013-07-08 16:24:50 ....A 47680 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e47a6f8d22db3cc49b908cedd2e6acf2e05d48eeeba0878f6008c2c2268c96a 2013-07-08 16:26:06 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e47df13d91fd049ccce1854e771f528e11587a70a389620020477f7b206fb87 2013-07-08 16:28:04 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e484da13fe8cf6ad2d4d786133a4ef211552758af2094f18bd5c33262a55fdf 2013-07-08 16:34:22 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e48b4acf9c7aef989470c2a81b4c4cb77924daa647806c824e58a3fe8be524c 2013-07-08 16:23:36 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4930fbe077c26fe4679180e12fb79a81662949526e9efd7ad3f7bfc89fd506 2013-07-08 16:23:06 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e49423a601a8827fdcb1015d092e243e381494de22df3607196e9261fc107c1 2013-07-08 16:29:16 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e49d4515e53eb056415feb9bc3c8b37168e0b1f26f639a3216f14e16ad7ae10 2013-07-08 16:37:58 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4a1f1883d5dc0655817ba17e34104290b120cd729f5cf3247c45cc235ee1fa 2013-07-08 16:23:56 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4a34cc31f3bd8aea4e7d9211e35568666b044e7c9f19947be8772b6d9155ed 2013-07-08 16:23:34 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4aa6e1d704633944fa6cf8f1b8af7e1a6bb03f7bc0d9a62f8c24a365e53503 2013-07-08 16:22:58 ....A 1167360 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4ab0807b1f7eba913b8da431b498e402113a46a19507c5c65c0cb1a365aa51 2013-07-08 16:32:42 ....A 25440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4b3173ef020a55bb0394464d8e2c4a3f42d2fa6319f5d1dfccfbfe84faa184 2013-07-08 16:32:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4b6c3986647eb6e476f40f9999535449819a71c011eee6db4c48f603e44580 2013-07-08 16:25:22 ....A 92940 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4b759e4f45d91c2fc52665304b2ce92e30f85013057031ea725030243485fe 2013-07-08 16:23:56 ....A 664573 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4b8278775beb42d40ea7283fa9e490739658b87b268f41d93f021cb00efade 2013-07-08 16:37:40 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4b8933e82ee1a274b39013cf9fe33366171cbb525edf6b2fd69f7d1a3c6f7e 2013-07-08 16:23:34 ....A 922624 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4c23e52e60a29985b4ae3b87290336b8d66242448013f835e91db0593c9eb5 2013-07-08 22:45:22 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4c5e8593007d9ca2cc790daf3bb50d44da4d75ec2842bb1d4d9aaaaae11e6c 2013-07-08 16:23:10 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4c99bf0bc2201a2be15e40d4308e5a72bec02850121403aefa9b051e045a9e 2013-07-08 16:33:10 ....A 101249 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4cb51ce318696f1434bc05a2b65bb8e24f2b85b740339bd7edd70e9805d6a1 2013-07-08 16:30:32 ....A 100832 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4d3667340fb5f4daae498e6390cbf469d65cdd9a0fe7419122fe7f2b44b32f 2013-07-08 16:34:30 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4d7fadb1175becf01246c777581c8229f273000ed8aa7d37d36aa814e63b3c 2013-07-08 16:23:56 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4dba06774cb77e268450e7a0145c84f6c12b0a765fbde0a95b2147fe8c2988 2013-07-08 16:23:52 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4e8b2b8f55f600a2828c4fbe88ae58a58f648f483a138e91c3f6ec68be56ce 2013-07-08 16:28:50 ....A 8042 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4f0c88307fb1b3210c4f3360bdf01cd05abd4e6dbcfe7bf170da78e23beafb 2013-07-08 16:27:54 ....A 211796 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4f140b694a6801485ffdbb56e02a70a1413b6a960ec09de55b139bc19aab2f 2013-07-08 16:28:58 ....A 6568460 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4f21744c5a364da37db34cb018e52c4789c46178f042b798a5ebda1b81fe4f 2013-07-08 16:34:14 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4f8c5b1135226aad781ffd1fbbc1836299e7183dd6db1dddcd076bdd19dd08 2013-07-08 16:26:36 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e4f9525150b7c0195d813f2ecc3cf576c24e30baf5858ef0d1ae93c282468e8 2013-07-08 17:57:10 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e509554bf05c22d667e9af6195baecac2a3be9b3be143ec755e6c668018a69e 2013-07-08 18:03:48 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e509c1b16d74a46c1f893b01e0bcc870ecf479a04ed47cc6845418eca830027 2013-07-08 18:05:52 ....A 2519996 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e50b8a252827433d05918588ad69e92701df9ac22ff7632cb776209236dddb8 2013-07-08 18:01:02 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e513884d88d7eab4a9b57d405571df13533d19758616dd072e2d5083e430bc4 2013-07-08 17:49:56 ....A 20535 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e51e165a9410793bb5a85ed8a6d6d1cc6ec9b96a4b35b48f98d8d0da28ebf7d 2013-07-08 17:49:04 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e521e7f0b574e45108a4d136fff368cbbb27be26b3a6b875f08b354d04a6f62 2013-07-08 17:47:08 ....A 750080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e526ed002f76e09242746c4154ca38dc1e39402fc1d5e4a50e2d97d9b40f0b6 2013-07-08 17:48:14 ....A 48288 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e52d95e525fdfd3cc46ad671012be6b8eb8d7e6d6a9a27e7b4f3dcb2c0a700f 2013-07-08 17:46:24 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5387c4f299d6a10ccf43f9920b9557820bc63cbe7f26d59aea1d14ea951855 2013-07-08 17:48:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e53aa096488d46477d1cd9cbc3e2b179e63c8be917665801056bd3df2ab88cb 2013-07-08 17:47:10 ....A 893052 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e53cc6764dffdadb1df816d1a1a5485df0b9c2f83a6a973871737f60d274318 2013-07-08 18:08:46 ....A 29056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5402f5a4ec14f68a83a84abf3087f066a1765d5b3cf6926ec51cdbf71f9396 2013-07-08 18:04:26 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e544eb582402bce18d79401090c86da6d96e086e947efd0cebac16b37559da0 2013-07-08 17:56:36 ....A 255017 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e553dbb56f8fa3a21f725c59a4f458de0412e03c77c91c7811a15f77546b925 2013-07-08 17:47:04 ....A 12576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5543ea20c04509b5bd64620a25087f7ee6f1febfa80c7c7893fa172ca306e5 2013-07-08 18:06:16 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e55b2ccaaae273c7a9dcc9c06984558ac1d6d5672803cdede886bfdd3532bd5 2013-07-08 17:54:34 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e55c30fcc9913b81643c99541fc8bf091616900cedb04f27669e4b98a36682a 2013-07-08 18:00:34 ....A 54974 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e55f061227d0ad1b912ca5b766719a859b78c6de1e5d29686d77ea16dc62d3d 2013-07-08 17:55:38 ....A 965632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e562c78d80f980ba1023c8b86ffaad6ff0e5d689753284a88c9f8e2363bbdc1 2013-07-08 17:52:52 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e56825ce9780c72e31c3bd4f1526843a365ce8d4c614bd7605a7fd1f84cfa84 2013-07-08 17:54:42 ....A 33406 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e56b015fed211b8e6d6d75e5c9bf7a82b9c656fe4705a1fb622da8604179fe1 2013-07-08 18:07:30 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e56c993bee79adaf8835059eb3df7954f55a5706aa0e55c4c18a9955e709f5b 2013-07-08 18:12:44 ....A 27328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e56d03d3312ff77f3bd30b3ecc0c6cf12f610e323ebb85d93ea2809d716acd6 2013-07-08 18:05:46 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e570520885c3b5ab6ad9bd310b2bd4d42994ada4222af8a40cd0979bc64996d 2013-07-08 18:05:40 ....A 32640 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e571a86ebdbbbf8b7ad3117987f6e46d9a75392ccb27809af98f63d532994c0 2013-07-08 18:10:38 ....A 1630208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5747f967cc81f8077c154dda069f0a7e3ef247a019928e7891cb6c67f202e7 2013-07-08 17:57:52 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e57afc67b1a82a152768e44ea2b287e8c15f2d57e6bab8e9396a49de6b96830 2013-07-08 17:48:44 ....A 440666 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e57fa055ed6776f33af66a3fe96a583f709d780370215f0ca1a8bf4d952c934 2013-07-08 17:50:46 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e585f83e84d422382774ec8b3c46f4ce2703150ea558b843d1ad862a236439d 2013-07-08 17:53:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e589f57c8353f683dcb4b06fc4f610911a741949f71fe8f6774720e62ce3887 2013-07-08 18:09:26 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e58ce7cbc1174f89c28b2fd9a979bd366f7668ce42bdec97cab2d5b40bc4f63 2013-07-08 17:55:38 ....A 577024 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e58d18ddd47dd3b0af7ee9c121ff5305c7271fcac313989cf93ff0ff46e64a3 2013-07-08 17:50:46 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e58fbed32027d7d716f21e68fba0ba2c173125c41ac1fde4060f35de7fba818 2013-07-08 18:11:14 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e59244c9f824f3cfbaa33d6fc1bd5dd512fba5b7812fe031d412d58f3ea26c8 2013-07-08 17:52:46 ....A 2086871 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e598a41399e90c9719a2d8a2c24c58e216a04ff2c6fbecdd55b56f2a9f26767 2013-07-08 17:47:22 ....A 18068 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e599902dde8b847236df3686e93319e02abbe50dfb516e2036b66795fb9c2fb 2013-07-08 18:18:44 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e59bfb638ebc2fad11814f6572ece47489b117251e6670d1b0f4fb1132040bc 2013-07-08 18:17:58 ....A 1376256 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e59ddc5e2c8e5d8edabc86d4f7faf40c4664a8b466ef880ed25e21453feea46 2013-07-08 17:56:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5a23a9f4c56dce68801b14be1ca5c8fb5e32e27d7c6fae098bf7dfd283990b 2013-07-08 18:08:42 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5b0da6e2158c43e7a9455aea5458e61ef13a281a62cbbe1b90c818cf3f17ca 2013-07-08 18:25:48 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5b508529e31b9f5a4090c998fd27de56d81d4949a5df0215822e6d60b3a3a9 2013-07-08 18:27:38 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5ba799eafa4d8dd7587d81049ada493d02ad19fc299956d0351f40bf05825b 2013-07-08 18:18:36 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5bc9c53b4dacc0682c5cfac95ad99cad82a39e86d10bbbd064732f9970e6df 2013-07-08 18:23:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5bd55fe4db323b28bb2895705f4020e8492dc95358e4ec1d5649443aaf9c96 2013-07-08 18:19:22 ....A 176384 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5c0d65ca6ac7e2d6395e05a06f3ddfe603c173722662fe26efc4fd355df871 2013-07-08 18:18:40 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5c22b779d2a874ba6af73bc7e85e4c54b34051cdad270434e314f878b94354 2013-07-08 18:32:12 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5d4fb4383b0ef3ea07942bb1fb97aa008337f49ba84ccfcda20bc5d4ed7792 2013-07-08 18:19:20 ....A 634888 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5da35e3650b07d601f0be3bca3f68c9d44fdc8f9b518b89f290b4576cbc1e7 2013-07-08 18:34:56 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5da95920ee9c1c7a7ac4d6941bf3874757d1582ff032bb79e386b0e764fa68 2013-07-08 18:22:26 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5ee197f9b18c0647cbd3c0ff97734c450e5c91beed168693593a8654d008d5 2013-07-08 18:32:38 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5ef991ed9b0d91c7c5a8230ace9d38c9e295259a6d8525f5e6b7ab3fa6f188 2013-07-08 18:24:56 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5f4b93d54675b89eb89088ae19949353d4b5ba4e76d21bdc034e964cb81fb8 2013-07-08 18:25:38 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5f9e3800b176beb31b0c395cc8c5d75bd27d15c6795757227e40ae3e4a6fae 2013-07-08 18:22:14 ....A 1104908 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5fc14d1dbbba0368992c80f528bcb64429a96b40b92bd288f90f698e4a557a 2013-07-08 18:37:00 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e5ff3758b7a23144389497b3429391d2a8210f74e41da735190a492580b70ff 2013-07-08 19:01:20 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6021aee56e8ec0c2ff6a46b484b93764a3a825f6600a4a4f5ef109ed54a4c8 2013-07-08 18:44:32 ....A 88314 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e60cd15ab94c7d41afafbbf9f1a96b6774509779c9c52e8447fa76116cdb52e 2013-07-08 19:03:56 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e613fff3bea3f48796de15e61cdc43772d279ddff571dcff4c655dfa6b69596 2013-07-08 18:44:08 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e621d2c2211bfc89301be1e8366cca4248858b99edca53bafb49cfc6b2223bc 2013-07-08 18:57:30 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e62dad2570bcd8dc7f9d479de55bab5818347d80191901891a9258db77f25b8 2013-07-08 18:59:52 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e62e6840d0382a6dd1a8e606e8871bc5b2576e9f99246440ec7d98f3c4ae219 2013-07-08 18:45:46 ....A 104056 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e630335fa1b14da866a0205337576d719f03c43faac1b0e9a26e73892d7637e 2013-07-08 18:51:28 ....A 46328 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e630ecdb0aec793a0d1fcd94ea0684b938f33ec45538cc17b6468e209fe0663 2013-07-09 06:25:10 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6334e60a57f7ddfe2a85bbf3577f714402b74af5054f6040dda337317157fc 2013-07-08 18:48:44 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6335e17cd8caaed603fd1acf8db660eccb3706da40130bc1d3f6f579637939 2013-07-08 18:49:36 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e636783a71640ed7c6c3c0f670ef0d775549fa38a28d385b398ca2006de2304 2013-07-08 18:45:42 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e63c9e5657b222afcc9eea2d5c8ca038d6e441e1b9496ebaeb95088c4436de1 2013-07-08 19:12:44 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e63cdfe54eb35862c807c54d1de10608849efefb807144c857bb152db72809c 2013-07-08 18:53:10 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e64a3ab495c7cf8ed113dd44153c04dc4fc189a56a7cf54c0f62be6a5611339 2013-07-08 18:45:06 ....A 2158717 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e64acb466e01424956ab04318d8b182a9a15215790f685b5d6f2738736e32c4 2013-07-08 18:47:02 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e64d4219d355cc706bed14fe9e7d28aabe282d5244443d12046dc482e341ca3 2013-07-08 19:13:30 ....A 24470 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e65969f3cc586990c5eea3eb6735e8b6e4e61358b55da779000bfd2b245590f 2013-07-08 19:31:32 ....A 23936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e660a370dd72a57c763e8812ad66bd5ad17137bdcce93ed2389f310f399db04 2013-07-08 19:16:52 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6666888b9b0a0d9ba6483b80cdb70e568352a3fbf1502c3d276a08b2420620 2013-07-08 19:13:56 ....A 27520 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e66fa2fd654ad7ffc5b11b787fa7f382ff5e95da9544ec8509356c49fb6184d 2013-07-08 19:13:02 ....A 746072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e670e36d5b5f1d1aea02ea34653c4a7d612a92634f215cbae3e92592df561fd 2013-07-08 19:13:16 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e67326999ecf328a34b0e3f693d7c84845340865f56a1ed864237e2cf2cb370 2013-07-08 19:13:14 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e673b0dbb28f9ae390c38f3c1dede314a1f514ea4d491b72c59983fbe511c4e 2013-07-08 19:13:54 ....A 1326080 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6763ee53fe0ee881ed67a9ba131e494aa18476acc8ec56cb8ffaf44231b960 2013-07-08 19:15:22 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e679f4b3117c1479eca0314d08c479e6b02569e89052946b0b3db72feee85b6 2013-07-08 19:23:34 ....A 129540 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6859f5d43c416388cf3530ef83399fa9854b023b249d648d37b7cf57cb4a3a 2013-07-08 19:19:30 ....A 274000 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e689fabdc694d6def332783c45b09b688f89e5f8495bfa2f902b79edca4daa7 2013-07-08 19:29:38 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e69b9baa2da9c13ec52c3c2d05c50491f128887940f4cc6bc7287d61f19b17e 2013-07-08 19:13:58 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6aa4b67f61e679516bc45a6d42b7dc72591c2b0d556208282a87fa6ecacafa 2013-07-08 19:14:32 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6b68759b06efe8501b4c748c62d8537c1222c5b7d5d0728c6a9eae191c1fd3 2013-07-08 19:14:48 ....A 3101197 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6b726c51280547ff44b5125bccfdb58e2f8fbf7d5ff346333e08e4d8862df1 2013-07-08 19:25:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6b8e410bb0b1fad35995b4f51440218d7ddf2dbce109a4241a57b7d4e9c2ac 2013-07-08 19:18:12 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6c67510a8d9180b76401b3840fc1442d69246c1c611e702c225ac6a8a663dc 2013-07-08 19:24:24 ....A 1673216 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6c7c3d6e848af19dd5a40d61f60d7af17934b6ded7387cf95f444457e26d3a 2013-07-08 19:14:00 ....A 32813 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6ca29b07315a39491a5b4f7f5424b067ffa331043d5966a702ed38ff633243 2013-07-08 19:14:04 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6d8e2d79ba9a272f5610a7c77435b655c0e5edf64d4a0a9a5aa224c6af54ec 2013-07-08 19:32:18 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6dda152044a21558f57b0e769084cd33bf27c21209a35d26772f8c91d5f625 2013-07-08 19:13:32 ....A 390656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6dfb158fcccf41213be0e572f6eb6bfbd8a2aad3fd50b434d241e34a092c71 2013-07-08 19:22:38 ....A 655360 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6e98b45612d056e6cc30753ed27acff411899d43f217fedd50161f1837b0c3 2013-07-08 19:17:40 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6eb0d13767c78dcba21188771bdabbf4a79c6cd024b2711b332b2e1d0afe97 2013-07-08 19:16:50 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6eb9d6d5e5cf627364d21d3f2ae9697894e37f83bf7077b4f9ab3917bca7b9 2013-07-08 19:19:38 ....A 1045915 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6eca486768c91a1767482ff89992d561d5339eb3b3eec9b1b65a30f108610a 2013-07-08 19:15:12 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6ed34d670f71d3900d23a0d2fa10615a380f4fc78ef8678a8c0f8f05e63774 2013-07-08 19:18:26 ....A 51505 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e6fa06c94ef9a050f308dbd9e6023a49e40eb5a201cdc346e0653720060169f 2013-07-08 20:54:18 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e700dd736bda18f7b3f90c6d39d14726299060ad8f36459f37af9596b86eae4 2013-07-08 20:38:06 ....A 16936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e70226b9ec4e4ae2d6f87b653f601e08b97fe078caa5223f23064b65d273826 2013-07-08 20:44:36 ....A 2837011 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e70315e1bf66f638761a6390fbb43dbf79a0f8907f19ddfffdef5db2bb5912f 2013-07-08 20:46:38 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e704b762f9d5005e9081e059a0086a18e8190f8487fd0c1cf5a087dec3aacdd 2013-07-08 20:43:14 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7077938641f851b5f75381aa8c2c1509dbbd482c06656de76a2080287ba4fb 2013-07-08 20:37:46 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e720f8a7b4d590dcdafb84bb81c7507274fa8c8f72b7f36a5cf0ffa1b3b15ed 2013-07-08 20:36:56 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e72650acca3eb774e15fad830e27a3feea338a44033f34d0e5d87849bc66abe 2013-07-08 20:48:50 ....A 106636 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e728ec2c2325083ccaf39109f1b99664a31308444fb2ffffe74bc6fba5a5eea 2013-07-08 20:37:36 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e729c1fbeee87cb6b5da89e5d2204fc55868d39567cca60e5682e3d0bece6cb 2013-07-08 20:37:20 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e72c03a6a55c0eacf4932747c2ec2a8b446ab73ac6e3014b4a4aa5ac141317f 2013-07-08 20:42:16 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7313d290f84c831c4ba2c43fc0ccdd1ca5d65cc878a35be8c27afba018cf64 2013-07-08 20:37:02 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e738e141fc353217126c3fb75b03d61db37bb0e3a5f687b73cbb320627bb2be 2013-07-08 20:41:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7391b8951f7d1e10d4451555803d4bbd69a8048b32fe65988931a7ed51cf26 2013-07-08 20:41:48 ....A 65354 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e739488239bed5f004c6c5fce603ca1c7346173b9acc6795ef1b29c8c3a61c5 2013-07-08 20:37:20 ....A 90067 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e739dd7b7012e0851d349774f378b808ff25a4a57028c27435e619380c26375 2013-07-08 20:54:44 ....A 62296 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e73a457d064cd6c7c5a60da9c044dff969fd7c3da200f28862e15b175d83e89 2013-07-08 20:41:46 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e73bb3d88cad4f4b134a1f9e0e27f40ad8b91884faf7656abc7e265bea0f691 2013-07-08 20:39:50 ....A 305664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e73c23f452ff1ef270be027be4d7a1f072952c22817ef64b240e12e9efe2370 2013-07-08 20:39:04 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e743b01554be056d4b1b2b427fad8124fad368c613919037e62a945d803bf13 2013-07-08 20:50:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e74a62b9c616b304b6f51f882efa85bdc9b2105b1b892c104c4b30bd5e72e66 2013-07-08 20:43:10 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e74fb4b820c13fb30824e37a610269260e31c3475f918e5c7de27fae9152a55 2013-07-08 20:38:32 ....A 669800 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7509c562f43c489ab995e9a381e33e23c770ba3f64f4f30df16bde69b11657 2013-07-08 20:36:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e756d002dcead7c330cc3606240643adad6c025bf2a20aa917d8b24804e694a 2013-07-08 20:36:54 ....A 1553444 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e75c06d3853aaba00e7f30c15f07c62a0cb85dedda61e6acd20f436e123d91b 2013-07-08 20:36:22 ....A 942592 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7648d018cbfd810979b25bbd20f4f860b103a5c32875cbddc785034aa20497 2013-07-08 20:40:52 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e768693f1e5028777468011e8a8cc376286963651327e368e2bde8a994ab7e3 2013-07-08 20:37:36 ....A 68062 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e76a18d483cac4b4d8cfc23e5efbcdd44681ed1baa074d145157d5c6a15de79 2013-07-08 20:36:20 ....A 130712 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e77c4d474aeb5490adab84afde16d9487b6e6fc503e5e3a38ec226c78de4585 2013-07-08 20:49:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e77c6bf2bd7369ecce219620863139d7eb6f4a1de5a449dbe7131161b83781f 2013-07-08 20:54:34 ....A 47712 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e787f5a3e761b6ded23ee110aded54af0f21dbd7aaafaca7411b0ed81e74a0e 2013-07-08 20:37:14 ....A 125341 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7884174f3978b636b165742c9487b26338b4d8ff1546db08555afd422cbdd7 2013-07-08 20:49:10 ....A 124480 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e789d0615e7838d2e8aa88d627dd4f1588fcca85f11429390d071f2837ef9f8 2013-07-08 20:43:30 ....A 28799 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e78ea9e32169b57191654d1d025758f9dddf738fd2375d0a064cd129323cfa1 2013-07-08 20:51:32 ....A 18984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e78f99c9022f8c48a9b899d766a7bd13274483ce1023a79c21c49c6182adfb4 2013-07-08 20:40:28 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e79160295690cd19f04251023cf02de1d5884f67409eb7fb8cacc650f701be4 2013-07-08 20:36:58 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e79eefacf65776b0d45553006fdea2f72f5415d9d4a41f9623947f724a2fbfe 2013-07-08 20:39:44 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7a22a75d244fa77f0f2f45142d3f7f8709cc1437f5be63de7631c7f0a7b9dd 2013-07-08 20:37:08 ....A 5173248 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7aad7ba84841d091b26caddb170a188b1e48a8ea16ca282acd30a468f813d7 2013-07-08 20:39:48 ....A 27840 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7b1f87b4571521db03685ed30567d86b5e4bb3b3abb018dd49e6ae2b77b22d 2013-07-08 20:37:02 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7b7043526575acc5dc3b347e2c3bf3bd159aaf45c9ca50417a471b70c1c974 2013-07-08 20:37:12 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7b8f8f72e113fc95dd15365a557c3a27fc40b04053c1eb01f0bb958b6f9b1d 2013-07-08 20:41:16 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7ba07c8ee18f24d26133bdddbf425a2c08d8c685ec8a7e67d8605599186e39 2013-07-08 20:51:02 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7c8b4d8ba1ff0daa432c31848f0744ec011077673151b07117f61544427bd1 2013-07-08 20:41:36 ....A 1234949 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7c937b72ebb9fd5e077645f0d55532f6dc6b66cf56a5107cb4019b632b0531 2013-07-08 20:39:22 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7cf599a79b0f1096fe0871fb090f7415221971c7c4b39ba4a17e5bc39d3d6c 2013-07-08 20:36:18 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7d7acb35ec87c9f23aa5032bba4e8026aa4c553cd2ed81268746c2c283d5fc 2013-07-09 20:04:54 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7dd1afb2a02b60412f7ecc60d081a76dc7366519566c7be665df9de7f2bdbe 2013-07-08 20:36:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7dfb0410aadf7e60a3e10ad9d5d7b7b3da286be82811da0e49ed138fd9c809 2013-07-08 20:36:30 ....A 3859183 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7e3aec375d4f0b511462a65191d2f79474941220f5641209ed9e10bf6c787d 2013-07-09 03:26:30 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7e5c128d67bca2cb1962726f69ddf6dc4c5a41a180f0fa13be5e5651be5d49 2013-07-08 20:53:12 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7ea0c35db78f64ad8ee7f24a109cbd88c799366303b8999f4c7da5a5ddf1cf 2013-07-08 20:52:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7f5a53fc635e35a09d33cd26c9a7da02d67c3c887ceade6987fd397642a780 2013-07-09 18:31:24 ....A 2728448 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e7f5d286ad2fd6a7d689aee573b3448db682353e6747588badbddf65f9e5490 2013-07-08 22:31:44 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8004ea383b6e8844aad489e37c3842883d24fb590a5266ef582469a95fc688 2013-07-08 22:28:04 ....A 1664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e807cfc26d949f548dcfe6809ee56cb315737974c0e444f80ba8d01985a6733 2013-07-08 22:28:28 ....A 481792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e80a947dbc41cd0a71baf3433fdccb7c84d6546208c693d2e5a9acc40636714 2013-07-08 22:28:54 ....A 131102 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e820eb813c1cb7c755cb0bda4576c02cc9f8b12f31a4e5fa564ceb4d8a7da81 2013-07-08 22:28:02 ....A 41792 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e823ff410ff749f54d8c48843fbff81f0c85ef19e28a7aaf404ae67293a45a2 2013-07-08 22:41:12 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e82fd5a6d881b198cd03c6f3524ba3961bda373fc5652bb6dba9397ac4a3b05 2013-07-08 22:39:30 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e830ff80211ad235d0a474f340859ad5f195d5ca47d1c61a47469988c721500 2013-07-08 22:27:38 ....A 140808 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e83508ddd2fc594ec186db1c295d5250cdc0dbc0ef72260254bae6d720a6826 2013-07-08 22:30:32 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8368c7300d62b257e4f9b47a7a05286fb48fbe34355d2b4b185bdef3cdd96f 2013-07-08 22:36:36 ....A 562176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e83cbcc192c91c57877981d244a2007be455051e3fd202f08458317dd9deb18 2013-07-08 22:32:18 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e83e583ea7f62c213a8478bee1abddee0918e24aded8600c8164983c429b316 2013-07-08 22:45:10 ....A 18091113 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e83e9aaca4e3a94cba44248e9deed0c5ad070c5fcc1ee8a1bc1be25a0c55d56 2013-07-08 22:34:00 ....A 241297 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e844db5ae1fc3aba4ab614c9deaeae87157a9febf04bf4ef5f72ef0b6cfb95b 2013-07-08 22:30:48 ....A 217104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e845d97610166237703e3505909a753df7d83633ae25f6783e77f141e913fc9 2013-07-08 22:31:58 ....A 1014272 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e84b0a7ab0ac8037565da2bf8818085f61f6845c271f918a5a4d86e8a703e84 2013-07-08 22:27:28 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e84cc55567ceec669b67b43371fd927a7ba46328c5d65f89fd058e3b7cf8ee1 2013-07-08 22:37:02 ....A 50244 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e856c0d9c20b6fd86c979842e8113ffc91de15d8fd0ef32d7d10f17a9d48fa6 2013-07-08 22:31:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e857986d72eab819be7549d7177dbd5ecacf93f00179972f07ad966f5b6fa71 2013-07-08 22:33:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e85a6eceea71dfc547901466e4695568a0ec2bc1d8feb6967a6bf96ceab3e1e 2013-07-08 22:43:52 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e85f978fceb9ee352e9d5dc9b9b9310d39cbfc07ee8f264402fb087f3478f26 2013-07-08 22:33:00 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e863c40d5dcce501da3dc7c8ff116b2de489062b7b1d7c90285499a368841e0 2013-07-08 22:27:42 ....A 17960 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e86e10e14e4c301534ee5f7bcf4913bb80bdd14b41b65e4f5826b877bd250ab 2013-07-08 22:33:38 ....A 33064 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e86e122efa8e90e131a73d975b42090f2c17c7809ab45169ad6de9f725cf888 2013-07-08 22:30:34 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e86ffd3afc31a15eb34da86490c43459b3def52e280060ac2176a59a15e9a8a 2013-07-08 22:44:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8760a7bb79c0c9ee3a4f7694d8d11a604615855d74a4b0649c37d0fb345f91 2013-07-08 22:44:00 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e877c71a6adadfcdebf5abd3096adad0b681b953cac6536e5add63ed87c3fc5 2013-07-08 22:37:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e87b143601a49bd8068ec20919c8cfe795f7d43b1d0b204a298df7d11b20493 2013-07-08 22:30:24 ....A 179196 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e87bcdec9cd35756156cc16d29f220bcc38b351ebe2f6544f7111ff650c2ab1 2013-07-08 22:27:48 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e882ca80088a3c7868980a038ee609761aeedf0573aa7a0bf765f9c1cb3b5bb 2013-07-08 22:35:28 ....A 36026 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e886161f56f7f4ef6c2bfd263133bbbad552cb8a8111b4007927e577b423713 2013-07-08 23:01:02 ....A 27392 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8879f2c153b75193c43addfd95f9482488573a2a91b5f7f4fb1823e8c51a86 2013-07-08 22:52:22 ....A 62110 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e88bea98f0aa6044719b0fe2984f9f99dd3f82dff423d31d13017ed53f7d786 2013-07-08 22:51:52 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e88fcc53fe1ada053d9e4173141874bcea5f47eb253e6103d7ec8da25995ec8 2013-07-08 22:58:42 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e89dec1771d67acc703750a4f8da071f0b22501a0760fe9a19c9936d28fee4e 2013-07-08 22:54:06 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e89e73c73af5a76a2d6b92d693c1c5f07f6299bd6ef4399125577d1fd4538bf 2013-07-08 22:48:44 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e89ea182eebb435b0c4f1ed2bf48d7ac344027c89b2538d8dbeedad441f1a88 2013-07-08 22:58:48 ....A 10463 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8a3833ffaf8d7375e636b5f3490ddfd3a41eace6aa7b8e381cc9b8a1f8f756 2013-07-08 22:49:58 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8a5829f7d146bffb350e184458e3e9ba94c97d6d5da57bfdcfbafefe6fde4a 2013-07-08 23:05:24 ....A 65112 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8b30f64d2eb6433bf18bb5914c46ab51b246631d985b56cc8d6182a157b774 2013-07-08 22:48:24 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8b9e4e5b1a885b4d2a6484e1e4a3f76794115b744eb7f44b5dcc706a075dc9 2013-07-08 22:58:50 ....A 58862 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8c337d099d1f5bdeef2389eed9e4d869543b32a495956bc7be2e17fd5c9d48 2013-07-08 22:48:30 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8c5deda25a34fcfa4cc0bad178b2d604b044e305b245da1e46ed9731374b89 2013-07-08 22:59:42 ....A 262525 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8cb3a993cb80eedb22366c84361d0c162007a2c68307993133603662d28cbc 2013-07-08 22:49:22 ....A 3293184 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8dbb0ca68e1c69ba44db21330c9370418cf37ee8af45670d691dcac918f07e 2013-07-08 22:52:40 ....A 278904 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8dbe7048e5cf1e5572190d4f55b8a02e14068a9722c8519334035988d00573 2013-07-08 22:49:10 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8e737dc0b7ccb1be5292a9ef882cb369461f406ae1c60910255d5d5a87e56c 2013-07-08 23:02:10 ....A 220240 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8ef12bd8159c87014690ac2bb6f29f8161098d8889528027baf7a9a0f8d588 2013-07-08 22:48:44 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8f7290d4ce076f641130788af8b33dbdeaea70e79cdfe49070db174f3660f3 2013-07-08 22:49:36 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-4e8fd53cb233d8d61b5f527441f15433b4a713fabc9b2a61082367746ea960ec 2013-07-10 00:04:54 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-4f144d0962ce81a8da02977b7cd97c5701899fdb020fcdec8d7de0b9c4f05920 2013-07-10 06:23:40 ....A 1700002 Virusshare.00073/HEUR-Trojan.Win32.Generic-4f45949279d3b748cc85dc0c7022c1c0926dcb1cb7da25227f3dbe7fccaa3a0a 2013-07-08 15:48:14 ....A 997308 Virusshare.00073/HEUR-Trojan.Win32.Generic-4f5518295bcfec581a47a68ddddaf278ee9b9770bfb7b58a3a4ece29d46708ca 2013-07-10 05:23:36 ....A 53219 Virusshare.00073/HEUR-Trojan.Win32.Generic-4f85c12a56ce04340f1fac2d9c563d79fea815009dcd7a5b929c39415c9968cb 2013-07-09 13:37:30 ....A 846848 Virusshare.00073/HEUR-Trojan.Win32.Generic-4f9d2c2c4ac4b8b41e23dc9667f4fd8a2a49d732458b7ceb4a9fa3cb6757b908 2013-07-09 18:05:56 ....A 40881 Virusshare.00073/HEUR-Trojan.Win32.Generic-4fad570607c095f6250d34fe8f3d126b88f77b6904e9fdf90343c7af462f178e 2013-07-10 17:10:54 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-4fb20ab70d967e7fba844028b2eb5b3156687bd3124f51fd98cb400c8f0f0057 2013-07-08 13:21:44 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-4fcc0659873ec7bd0f4a77efcb91d1cb3588be27179de0d261ce1eaaea17cff2 2013-07-09 18:40:42 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-4fcef7565d3cbba192005e75f7228712dbce6980165c681159155fe2849963b0 2013-07-09 23:49:18 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-4ff9626392d4d4e1aa0e046a14b99085edffebab5b4bf1f2fa767be48a2a0a26 2013-07-08 23:07:48 ....A 2253668 Virusshare.00073/HEUR-Trojan.Win32.Generic-50006cadbc32d9801c874afdb9802a748a45742b397ce416a62edad833285947 2013-07-08 16:52:46 ....A 31022 Virusshare.00073/HEUR-Trojan.Win32.Generic-5001da8a1924bd879774ce8db9aa3684e9837b189c8b4ab3fce215c3581093fc 2013-07-09 18:21:24 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-50020dfd4d73f385bc362696de22d467d253d19c0983e7423f6781351d11730e 2013-07-08 16:45:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-50028474f27db6e6c82553010b6511ae3350d26658954ee133150e36cbc0ebc1 2013-07-08 23:07:14 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5002e8c2f81fb8e9c977a5560f45c47dbf43924f8bd52e095ceb1dff3c64d7d1 2013-07-08 23:07:38 ....A 660886 Virusshare.00073/HEUR-Trojan.Win32.Generic-50038e35d38213fc60c68989da03b1e58ed701ba431b7ff7eb0947d8a0190282 2013-07-08 23:07:26 ....A 70712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5003ae1de4982d29a25be9d319e31ccf38b153d1ef7053d27021a184b80a12bd 2013-07-08 16:48:18 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-50058bc79f1372477cb5f83c6bb91c421fe76022066226272a172054e4fe23fe 2013-07-10 02:53:08 ....A 189210 Virusshare.00073/HEUR-Trojan.Win32.Generic-5005d282a5137b819aa70b5580e6d3da0f3edba58327334659d518808528e4fe 2013-07-08 16:51:22 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5006271367425d63ac8011225ffce75234f1562b3deb31497f6903a479a5c5f4 2013-07-08 16:45:06 ....A 66139 Virusshare.00073/HEUR-Trojan.Win32.Generic-50064081b1d6a6d11c755f43babd3ae5b8cfab3c289198a3565198eb50a8e9e9 2013-07-08 16:49:16 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-50064cf60709413eea483425831264403b85660d4e5743617bfe5ac195af994d 2013-07-08 23:07:28 ....A 442561 Virusshare.00073/HEUR-Trojan.Win32.Generic-50064e5352186f162fd053fd956d67fe7335997cbc6028a222e34d79ed24a7d6 2013-07-08 23:08:20 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-500672323370cfd834537fcf6988e1e69c7dd24194ace0fe37d566db48f729a9 2013-07-08 16:45:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5006c388aa2c4cc277363f5240d634fb9442d6a0a75aa4c9770649382f8a7446 2013-07-10 04:27:36 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5007455ab0637adce3f9bb3d7d54052612b6483069ce50433b51c02f58635fb9 2013-07-10 02:52:02 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-50080b9d6e53d283d0ba87220600bd7d9035c8af19a5ebbfd56331d6cdd64587 2013-07-08 16:50:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-5008e8baa75f30121cd91b32db659d4361de77476287eb4a6f1f2349c05633ca 2013-07-08 16:50:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5009cdc6c4d7b0397866f7b19f303f4a8efecc26a57cedf851a2e42c08551f03 2013-07-08 23:08:58 ....A 752255 Virusshare.00073/HEUR-Trojan.Win32.Generic-5009eedb1945d7ff5f126645c23d75c37bfaa4c22a44d768eecbe20dd5240d48 2013-07-08 16:51:14 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-500a078d408bc4bbc25a78a57062d7f4fe7a4b544c26b26ba2c11c0370e0fcac 2013-07-09 15:45:08 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-500a195598b05908ec5d2fff349baa058ede524efa44c6fc158e65fab5a3325f 2013-07-08 16:45:34 ....A 737792 Virusshare.00073/HEUR-Trojan.Win32.Generic-500b0b7b44b6e0d087faf4958a354c8d207af3be230f14c63f333cc0fde943ef 2013-07-09 14:48:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-500b1927a2870824550b898657aafc307fc19fef7f923b1bb6714bfeba9bf346 2013-07-08 23:07:12 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-500b842b2b6a3f6a77bf61b35d17bc39cfaf922d37c71ff689a0506f749cfe4d 2013-07-08 16:45:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-500bb85b5695f860a44409b91f6568ad0a5743183178596baf6511d53ddfcd28 2013-07-08 16:46:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-500c38919a58f08701b825d107f2bb604c87a313447dc92ac974243f1dcff71b 2013-07-10 00:34:50 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-500cb53ba6cb33077177f76b5d8b9b0f3970d7dd918ef9a1f41b4cf52e369475 2013-07-08 16:47:32 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-500f7f6bcf17501f242d08cf7cc1752fb333d55b2960d3682f9fd8c8bac429a6 2013-07-08 16:53:32 ....A 88056 Virusshare.00073/HEUR-Trojan.Win32.Generic-500f9bbff808b7cea1233e460d4652772232ab3c0e435c8e07c3066dc50f746c 2013-07-08 23:26:02 ....A 978944 Virusshare.00073/HEUR-Trojan.Win32.Generic-50107d39528d5d860962d44a30206f1ab79635e25ee9d26affb9b37e73562d56 2013-07-08 17:05:48 ....A 1991168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5010d7cfdf4e866bf2b3a496a452e5a8a06a52b2688016b5bbb055f566923508 2013-07-08 17:08:04 ....A 250957 Virusshare.00073/HEUR-Trojan.Win32.Generic-5011a903521f5f4b6dd356651677e27d84e15c5ae922a97498b7341ec96c86c2 2013-07-08 16:59:54 ....A 251296 Virusshare.00073/HEUR-Trojan.Win32.Generic-5012af65be0da2ef446f2ec2e83d7978a43d033202a8dafa10ff14ab67553b2e 2013-07-08 17:11:12 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-5013a17ab815ca7d2c0a586dd71f16add074b96702e8ec57a4a69fed99964d57 2013-07-08 17:17:00 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5014287fa05e21ec649d61a0da12c736182940dcd4ad37b4c281f4aa82f7d4e9 2013-07-08 17:11:20 ....A 851456 Virusshare.00073/HEUR-Trojan.Win32.Generic-5014eb4d0461de8fe062a7141e6941fd1c7f701fac5116c3ef2d2b16a60fecbf 2013-07-08 23:26:42 ....A 1617920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5015defa44805a61dbfe4840455d06917289401f6d7924e05c9f698ad441be7a 2013-07-09 21:31:54 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-5016bc8d58d8e317fa848ccd9704ca816b1a7db7a4f5ea20a6d10869963a4b95 2013-07-08 17:14:34 ....A 983560 Virusshare.00073/HEUR-Trojan.Win32.Generic-501829e7c85bebfae0fd45a803e20000ab4cbc45e9f42dee64f23d5ee0d4adb4 2013-07-08 17:02:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50183464421c7a68a3aa8d2048a6736b2cbb2bb31dfbc888e079e0c53f3cc307 2013-07-08 17:11:44 ....A 796160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5018715a25e3559917ae7bd0cd0bfdbf2767ad70396e21f4c557bb09f2cbd95d 2013-07-08 17:03:22 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5018bdd5915a0286430333cbad9a21383f242bec0e4480abaf7a3d2b6836e034 2013-07-09 12:54:04 ....A 1780736 Virusshare.00073/HEUR-Trojan.Win32.Generic-5018dcb3425157391569b278def2c1564f4b0bde4bd2ce15c55ac9b24291c6cc 2013-07-08 23:26:42 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-501a3f471b758a0fe7b0e9ca0159521986eecba8e034f73f2908c16e6dfcba6c 2013-07-08 23:06:08 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-501ac45061db2d2eaa3ee628888daa40c549ea2cdf560ce51fe4541cd1f6eea3 2013-07-09 23:47:26 ....A 51610 Virusshare.00073/HEUR-Trojan.Win32.Generic-501af3e3ebe2c3b215d59aa481d9cc903e268f29411f9433355af6845a7f17dd 2013-07-08 23:06:48 ....A 81283 Virusshare.00073/HEUR-Trojan.Win32.Generic-501afa773015bd33858f884aa57529e7f6e40859eb306c86adb6233fefe99507 2013-07-10 05:26:24 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-501b22b50e529195ab211230e7b08adfd33c6a8f80a4e54e0f2608ead2f8a747 2013-07-08 23:26:20 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-501b298ac6a5057d4171acee11902c2bffaee6d22c3f91fc10a78f4b069a47a1 2013-07-08 17:16:54 ....A 324030 Virusshare.00073/HEUR-Trojan.Win32.Generic-501b98b943cb79cb59a8b91cb545dbf938887b7e5d00b1fe7ffd4e8be4d182f4 2013-07-08 17:13:42 ....A 576000 Virusshare.00073/HEUR-Trojan.Win32.Generic-501c39e428dc7ac3516a0211f9f57fb3714725a98f7d4d50b87d1098bc0100ea 2013-07-09 19:34:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-501d601b832185254aa6548e23f3e78ed5441ecfc398b44ee8748af4f56d408b 2013-07-08 17:14:24 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-501dc99a80d815f08c38f1458912298b90cd8daac3148ff7e80b54b93f0ef3fd 2013-07-08 17:08:44 ....A 217250 Virusshare.00073/HEUR-Trojan.Win32.Generic-501df99ddc936ad7a9eabe79f113f6414edf448bbe768d8b4866c35fb4e80d62 2013-07-08 17:04:18 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-501e139ba5a38dfc47edb17ad61613021ebec1d146b0e894f3d95b15bcb3dec4 2013-07-08 17:16:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-501ee8f1afb2f921290d4f35d4da865e1ff9922bb4368dca45ec72d9b51a9b5c 2013-07-08 23:25:54 ....A 674288 Virusshare.00073/HEUR-Trojan.Win32.Generic-501efb314beb335347b09e1c25e9edc1cb63527fc51eb66ec8ffa83a11b7e652 2013-07-08 17:04:58 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-501f1e212883f1ec241010ee2807a0c8e5ec9d53a183137a32829f6cf335a77d 2013-07-08 17:02:32 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-501f8fe04fb00c78e03983b9a92febd20590bf547b86358b500aa4d6fdae7da9 2013-07-08 17:00:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-502065cb73ea17681676f190d2eac8d034ad597d748d65c93476926af2623c09 2013-07-08 17:00:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-5021021e8b8815977e08c8246905dcd0243c0d02917168d925c4c31c3e2551cf 2013-07-08 17:14:46 ....A 389513 Virusshare.00073/HEUR-Trojan.Win32.Generic-50216c9c611380030470db237e7604f3cbdedb42e1faf7d84a715f254695a74c 2013-07-09 13:42:52 ....A 23396 Virusshare.00073/HEUR-Trojan.Win32.Generic-50229c49192eb260773eb28c91d3d8d145fda857e8fd9ebeee3c27c8e93c9ba2 2013-07-09 23:55:26 ....A 831104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5023ce16c38bfbfebabb6c970da0d4332ccc55a91c7ac95754bd6685d5c32af3 2013-07-08 17:04:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50240969c160cc5fb70e176cc97ad2a2cf533e9a9e082f68dc15a7770fe86ced 2013-07-08 23:06:14 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-50241674c7cca125287f269ed7889dcb4e4cdb1543eb4323396f6125c98ded2b 2013-07-08 17:02:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-502573d6af033e06647b86f1767c2715a894a9954bdb1f03612fd7cf8ff560d0 2013-07-08 17:02:36 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-50257f2f55960276e09078f88941b72a0635be229d1c100b63ad52c85e9acfff 2013-07-08 17:08:50 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-502628d604b4b49c6320a0baa508d916352e48245b975ed93a0757984478bf23 2013-07-08 23:25:34 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-5026545e699bbeff470da9389a81cc3eb2565c57310bf594ffb1a4d3ea763a04 2013-07-08 17:08:40 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-50276eab029dfe34378728b6582a6c165b4a0127da1504121fc93b1fadf22716 2013-07-10 09:32:14 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-5027a69e8192b61b1890af4019be7a75369a62df60f3aef38b485641b39bbfad 2013-07-10 01:37:22 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5027ca67f8c378463789a6cb9f868d9b7747b18b3152d6b3c9cf0860cdda774e 2013-07-09 13:42:02 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-50283e485d76005971212618aae8cb24800f6562998b582adef412f0a33824aa 2013-07-08 17:04:30 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-50284ac66a0be1eff1997499bee779601ba77c22594cc05d2496ba88bee61eb3 2013-07-08 17:09:06 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-50285e27238ff9d20389d22b45549958b8a33481b369aa37a586ce03c6d9a1c1 2013-07-08 23:06:06 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-502931fe73902c3358ef501639ae2445cf53015fafd7757e5c9d00a84778840c 2013-07-08 17:12:38 ....A 250914 Virusshare.00073/HEUR-Trojan.Win32.Generic-502a41fbf514750f54a1220a8314b2b289c02b826c4da60b841abb58ce638ba7 2013-07-08 17:14:02 ....A 268738 Virusshare.00073/HEUR-Trojan.Win32.Generic-502a8779a014e185a55deab21fc51874115253bd74c340b9aea81c0c1c11fc0b 2013-07-09 23:31:22 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-502b51d9a769529c07d2f6734709b535d9b797de905a7c8f3e4f261c7b344907 2013-07-08 16:59:42 ....A 492033 Virusshare.00073/HEUR-Trojan.Win32.Generic-502cdaf2f597fa938793f0b7560245da75132bf3b3cd4c87e5b6e5e6499c4fc3 2013-07-08 17:11:34 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-502d1ceb43b4f8ddb42f27e5f25b6c80b3910786422f3ea1156a8e65649b5c03 2013-07-09 12:49:50 ....A 7130112 Virusshare.00073/HEUR-Trojan.Win32.Generic-502d21ed63d94f17f699ebaf8b117a40ecaa935e66bdb9cc42094a15563911d3 2013-07-08 17:06:30 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-502db4fea7494b36f259739622da23f185bd3a64f3b915d60c6c1bb6da937feb 2013-07-08 17:09:36 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-502ea25906194c341a991c24c74a6fe05e8892d21a2ac399a246ff4d14e89821 2013-07-08 17:09:56 ....A 629760 Virusshare.00073/HEUR-Trojan.Win32.Generic-502f369678364420490ecf712a767be3a8c8c9d56908d9f96c73c3854f2550a8 2013-07-08 23:25:28 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-50300b0f9dc14fcbd1134d5407dfcc4c5e1f2e39dbdfe5433ccfc1908a819b7b 2013-07-08 17:16:02 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-503056de4afa7f69b1ac023573e62711aa10e28cc8c7b1fd56279a935bcda17c 2013-07-08 17:15:00 ....A 631816 Virusshare.00073/HEUR-Trojan.Win32.Generic-5031844f9ada4a416c8c47257ee7b99a502c81979ee830cefcb707e54992a25b 2013-07-08 17:11:02 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-5032c4c91250f94ab7aaf5e684114e3cc8da3054c1e777a5d7c50b92efa093fe 2013-07-08 17:03:58 ....A 426496 Virusshare.00073/HEUR-Trojan.Win32.Generic-5035811b5408e694c72e7a860b616ed4b82d0a28b3fc80b7e11f52641c9144c6 2013-07-08 17:03:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-50369fbc6fa361886996264e7f24157965c073a41f4956a1afd6da1af071b105 2013-07-08 23:24:14 ....A 223805 Virusshare.00073/HEUR-Trojan.Win32.Generic-5036c02c3cf4f1b45638dd6bc9b5b8f654f21de3b92cac1b2e857d297862854e 2013-07-08 17:11:22 ....A 22672 Virusshare.00073/HEUR-Trojan.Win32.Generic-50395855c5149dbfc05b1da5d14633678198e6b6caed1f7d7c10809656b078c9 2013-07-08 17:05:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-503a21a314a34e9d3be5c1085bd5543daf101c286a206aeb439fa1d8915472cc 2013-07-09 21:20:42 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-503bd24065f4b866c834801e78bbde45ffa4067c5e53449f1d6efa5222160ed7 2013-07-09 20:34:52 ....A 90522 Virusshare.00073/HEUR-Trojan.Win32.Generic-503bfc8a1cf8b55f01a375a30e6fd2681ba1aeb793f0b3373b75bae8b1f24d93 2013-07-08 17:15:06 ....A 442693 Virusshare.00073/HEUR-Trojan.Win32.Generic-503e1cbd0c7e88d4d191962916d3e87f2527db40bb2541ce78a9ceb4948ec92d 2013-07-09 14:13:50 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-503e4cdd09540218189e2d1861e1c05b273ef411bff686088b14af393ddb238d 2013-07-08 17:17:00 ....A 216957 Virusshare.00073/HEUR-Trojan.Win32.Generic-503f0369a4870a2e1a60cfa90253f0a0416f3ca48cf1fe4749ec1335d6f10bef 2013-07-08 23:25:18 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-503fba1d98810906d2e9759ccf0686a9db968621d264bb73d4f5ee9762e15384 2013-07-10 08:12:26 ....A 160000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5040a75aaba7474a55550d41babb062141f0dab69b62c4d3e1566cf19f37425a 2013-07-08 17:29:28 ....A 251314 Virusshare.00073/HEUR-Trojan.Win32.Generic-50416ac4990edbd5475c1ddee9d9e94456bb53aaf73d3ab4bcc29240114f165d 2013-07-10 01:26:24 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-50419a7cbfb43f32b21a25f73a37b85669833369f15a860ba383ae69950726b8 2013-07-08 17:28:08 ....A 160366 Virusshare.00073/HEUR-Trojan.Win32.Generic-5041fb70c0cb7dcddc0477c88beee533e12e6a3912ac4e4a8c7033fe347bb8a0 2013-07-08 17:39:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-50421218aaaac38bb847ab00eaa77b852927ecfe3fa9d478a89fc163591e3500 2013-07-08 17:23:40 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-50426a1af193c9cdd28b9e2f794e867e9fcad03e1917929230c9f34662387077 2013-07-08 17:35:06 ....A 362504 Virusshare.00073/HEUR-Trojan.Win32.Generic-5042ce7be92946187cf70fe058effa46e4c7e1eefe06fc1c827f272e7ff1cb5f 2013-07-08 17:24:50 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-50435c347de2af04308d8582306ddca35b32bc6c7a3fdc98e0d283c0d7388ee7 2013-07-08 17:41:12 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-50441dd0951580707b5c94224c845293c0f583de8e98bc3913a006ca3caa9f1a 2013-07-08 17:31:32 ....A 196480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5044830e0cf4bcfefe95ce680b6081ccbb273b3a454f64a1454f7c032a431f04 2013-07-08 23:46:28 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-504501ee53ab0694a5e339a9028761e1cc7088e1e0c39a18cd840272352d0e5e 2013-07-08 17:24:16 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-504533d03ec1f148de0c4ab99834903cb9f210194c03a2d957f24c3a675b105b 2013-07-10 06:01:10 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-5046bc40c11935a0e7df7cdb9b9ce999464915df7e3fc3ba796344538a55da44 2013-07-08 23:46:00 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-50474765087358515f62c044156a5ce528daafe2ff3bb41a8d91ca9a632b1fad 2013-07-08 17:28:44 ....A 269638 Virusshare.00073/HEUR-Trojan.Win32.Generic-50474ab02fb209d5ae8cb3c032f1bc1a61abaf1268ce14777451c2402267b282 2013-07-09 22:46:20 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-504867b31dcf900db63b4f0d922f7a21f5763c401069a64cfaabc6ba0dfcbc22 2013-07-08 23:43:44 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-50486c9e9891193450d9066de3e474e36348ee522d6bc6124cb1ef39c3054e2e 2013-07-09 17:47:36 ....A 827904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5048d492e6e18d28bc58d1b5f635bbf5908c4b3931f17b72260a2dff0c6d12da 2013-07-09 21:43:16 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5048fb19132d644f29b5451999bce0e413297f132d9ca590f882c0df9bba84df 2013-07-08 17:24:06 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-504a6ee23aad0bcbb1217f7da9b97ba690638044c0ded73ab798aa7ea69c87b0 2013-07-08 17:25:06 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-504b861d64514e463a1015cfb06f48a6584615eae06f7fdc770015a626996dfb 2013-07-09 14:15:26 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-504c4d11835ef3be969b15853ff87d21d3ff6d75ee4f849bd36a8eab99a264b7 2013-07-08 23:45:28 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-504d115d5b7d0b5df7a9398d3791050f2c9c1ba12969431fe5f0c31d521b1a54 2013-07-08 17:27:22 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-504d94cdef87b9123b8674050a87780c40523234459e36f34334a6d676f7970f 2013-07-10 06:09:14 ....A 796672 Virusshare.00073/HEUR-Trojan.Win32.Generic-504e0838ca9493b72b1f36ddc4a1776f27c39f9ecbede9cdc82d492c17b9f006 2013-07-08 17:35:00 ....A 85507 Virusshare.00073/HEUR-Trojan.Win32.Generic-504e1c2ba584adcd78c211ddcc30792fd3010f1e52916817b90c6736e6dd12d3 2013-07-09 17:23:56 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-504e75c3a14eb3654104f0452492246f25ce95a455fd3d355e3d491fc059a3e6 2013-07-08 23:46:08 ....A 4054711 Virusshare.00073/HEUR-Trojan.Win32.Generic-504ed5cb20e7b978cb4db2cbef2efdbe94026520f1f1ae2d23f43370a96c50b9 2013-07-08 23:43:42 ....A 149999 Virusshare.00073/HEUR-Trojan.Win32.Generic-504f0692cbf09e4a8232f49835211f9cb4544db852f38f0e2454855c6daee5d9 2013-07-10 05:55:58 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-504f3870d6c44fefec65ce094979a5cd7ff961edb39b0f0790f80f009a6a54e3 2013-07-08 17:38:58 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-504fea27ab1d6bc797ad64fd98901e2d561963db99be63348fa0cf80fefcbc3f 2013-07-08 17:28:38 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50505eec4c7a205f096cd92a8f7e873e4b72e958eee67d5a5bde04419290d7ed 2013-07-08 23:45:12 ....A 314163 Virusshare.00073/HEUR-Trojan.Win32.Generic-50506e6c0befbd02b4a8dc24f95a40104b0a2d6c1ea6a7687f98babd448bce5e 2013-07-08 23:45:34 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-505082b6d89bcfd1830d389339a6b36a087fc48b7bf97d44e634ac26ad654ccb 2013-07-10 01:40:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5050e2022d259e5b1ff016bbee71f182bbd53ae578db846b9b9c9c4f83877a7a 2013-07-08 17:37:42 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-5051be15bab42a4d7644a709ad2a34992edd2944cbbe08ab5b8dbdfc1ac7ae7d 2013-07-10 07:19:14 ....A 818495 Virusshare.00073/HEUR-Trojan.Win32.Generic-5054380322e288d68cefe17f9d0decc3692f75a2336fe809b68d30204f7d5db3 2013-07-08 17:34:16 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-5054f21ade095c18705c1cf3a76e939e3320fa3f5d7dec5febd0fed6fd5b5ed6 2013-07-08 17:41:46 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-50554d4fab97ddf4cc846101670ae720a715eee11407e08b0d7b442b4f3862f5 2013-07-10 00:12:14 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-50574e541bafc2b947563a84fc069d9d00c7012184ed7ff588cd2c9c7b657d91 2013-07-08 17:33:20 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-505790592acded71151a6d18a2efa4a2a986df768d648fa8f181d9eff8170436 2013-07-10 01:19:32 ....A 920576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5057b90b08ab57c2d2e9f8ba91d612dd2ab7fab633d2a21f197988578cb22183 2013-07-08 17:23:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5059672888ad2541b557775338ac3be9f9ac7db8ebaa823b5e4191947dfe4a17 2013-07-08 17:32:36 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-50596a2f64eecc479a9678e52613d882169e15b0a14f62fe7c0b330d2ee25998 2013-07-08 23:45:38 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5059ef2c4644780000706f1118cddfb325e414401dba1a4e1b2e4e82e766b450 2013-07-08 17:33:00 ....A 846848 Virusshare.00073/HEUR-Trojan.Win32.Generic-505af47b131be97a68de8571336c79bd9383da6c90cc9f0abaecea386d59d18a 2013-07-08 17:23:56 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-505b49461594b131274b615fde0ca65aa8d2d4185ed1e881b16ce9b7acda266d 2013-07-09 13:57:04 ....A 142698 Virusshare.00073/HEUR-Trojan.Win32.Generic-505b9aaa1f943e673629f9bdd1d4befb7d177988952ccaba088ac11c42a69566 2013-07-09 19:07:20 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-505c2f96997eda7ab00d5794f5bf7875f6a8364a81ea3adcaf706838a77ab7cf 2013-07-08 17:25:26 ....A 1007643 Virusshare.00073/HEUR-Trojan.Win32.Generic-505c935306076ca510329ab9ffa75b1643acede84721ad997e6ab23fb899301f 2013-07-08 17:36:26 ....A 304512 Virusshare.00073/HEUR-Trojan.Win32.Generic-505cfaed3d5f22e1286e4ddf7362fd585c0868c5785bc2d5dfbedd8e6004e034 2013-07-08 17:39:34 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-505d0ddd36951465869f32653c4b2daee9b3099e8eebe1aced3a9f2e791bce44 2013-07-08 23:45:24 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-505d8e3487b742a511757846c7b3ccd1c5d8ea04ca856b063e48ba7d12373917 2013-07-09 14:03:48 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-505dd2f36f64cd1b40aab75f396dc88bd6d29ab66bfe11fe90f7f828f28d9d89 2013-07-08 17:41:32 ....A 485888 Virusshare.00073/HEUR-Trojan.Win32.Generic-505e762232bf261c4b758b4a0f9fb5a8d42179027ed7b4701f4bc01e46ca6f41 2013-07-08 17:29:24 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-505f39d19ee24822a3b96b8501935c98df743679d29027f97baf8b4180966da9 2013-07-08 17:24:06 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-505fdcfb45a5daa3fdb8f72f11a062d15078832cca2c0921206a167c56ec3eee 2013-07-08 17:51:44 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5061b9d4e06e30d8d857efc30bf7a017ef2989a5d6be6de673968790a2c57491 2013-07-09 00:12:16 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-5061ec1838990473efc1cf3e9c57cf2fa17c6cd739b174eb79d0898475c0af5c 2013-07-08 18:04:50 ....A 2113536 Virusshare.00073/HEUR-Trojan.Win32.Generic-506441e23e5d25f81dc327a570d4be1cb2972e0adbcfb9b7809c23d746b26d49 2013-07-09 17:39:30 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-506469d28c16f4d8d90e172c01f97f5ef402e45ec76ec9a339cf702dec491963 2013-07-09 13:50:32 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-5064a760c2f7d46dc6a0dff037386dc0da38db75909c86a9f71dbddae15155d0 2013-07-08 17:53:04 ....A 919552 Virusshare.00073/HEUR-Trojan.Win32.Generic-5065c4691ade3e0d87fe3bccc58ff3e023f78fd659e46f434b23bba518ca7198 2013-07-08 17:53:00 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-5065cecb53de1ce93925c8476fb53df172a1fb34cbd59adc704c7547568662d6 2013-07-08 23:44:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-50675e7fe41e4c607a64f063f53eec6e440e659105d25ad3dfed564957b5dc55 2013-07-08 18:05:56 ....A 267977 Virusshare.00073/HEUR-Trojan.Win32.Generic-5067fcdddc2c93309fb72a6ad498abd10e2b63eb902cffe72c146e6a186ada02 2013-07-08 18:00:48 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-506891d721103ba5cdc4df0d41cf65680709f76ef42b3a7b235ce0a2aeb51c5c 2013-07-08 18:09:24 ....A 307402 Virusshare.00073/HEUR-Trojan.Win32.Generic-506b0258d0dec79dd6df116bda1cbbd52f0dc16aca420807690f260077800c62 2013-07-08 17:51:24 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-506b17e8599f1f66718ba3130a4013105b7c2d7ee2da2928fcedddb62645a6ed 2013-07-08 17:49:30 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-506b2e9b5c7a04c88d0c417e0ccd149387e2f806959191e2c99e447e54652c45 2013-07-09 00:11:12 ....A 2036736 Virusshare.00073/HEUR-Trojan.Win32.Generic-506c99824caaebefaffb39145f7d5edfeff42b92a7c4af3aed07d2caf9a38cbc 2013-07-08 18:05:40 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-506e0d2127317c303aa8dfe91a0f1d4b0497cfca2fc520581f241e59ea037ba1 2013-07-08 18:02:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-5070701bb1f02740b846605ceeaf6dbdf4a7a51210a9ffdc0dd3895ba619ea15 2013-07-08 17:56:00 ....A 714932 Virusshare.00073/HEUR-Trojan.Win32.Generic-5070d2c6f435981955926169f74ea92eaa2c02c21cc8ee8eafc1ab86cba95736 2013-07-09 15:16:32 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-50713bbf851e1397f64c19dac1210068f32100c39ed82ac16ce91d0b713ec712 2013-07-08 18:10:08 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-50716ae33e25f4d68db2cee4c0002f8792006836644db7c46665fb336ad35e59 2013-07-08 18:07:08 ....A 35829 Virusshare.00073/HEUR-Trojan.Win32.Generic-50721a1326f74fc85938263b0c10dadc413dc226201271c2a6aa9c80e16c5c35 2013-07-10 06:55:34 ....A 122939 Virusshare.00073/HEUR-Trojan.Win32.Generic-5072b69abf13d59f6fdd4b3a7327b1e2e15b72df13f1f3310c7bb213a0cb9834 2013-07-10 00:23:50 ....A 37408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5072b87665a7206fc8f8cc16a1048832472980b1c4d37619cc156342abb943c1 2013-07-08 17:59:54 ....A 1761280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50754c023f7b7bb5210fdd16a50bb4104cf200ba06edad0ef87e041501af02ff 2013-07-09 14:03:08 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-50761151989218608b063a8aac6fbea496be7a992e819852e3db07e07f236aff 2013-07-08 18:09:26 ....A 1811968 Virusshare.00073/HEUR-Trojan.Win32.Generic-50762af6437aca1754cc35a869b0d19954b5d96b2b748f1cd841e29e0106c2b1 2013-07-09 00:10:26 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-50770f1858ba6e114688f935e7b2b19a93ba669bdc4895b52555181011f446ba 2013-07-09 00:10:42 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-50775f573c0ca65dc7bfc99e081f476aff3eb54e94c141408c4be792ba077c6b 2013-07-08 18:06:10 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-5079cfdde23d07d6ca6246e151b931db6c41380dada4a73becd87da2ce3b4c17 2013-07-08 18:12:42 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-507b391d8e5559ee6179fa8b111c494c942072abc47e9aef039c6c2864e2967d 2013-07-09 10:34:04 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-507c2eec30e9a44b268b0b362fc307acce9acd202c5bce816edbfed294eb9f16 2013-07-09 00:11:18 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-507cf52099b3d38c937d834a56772c5edf3a77e0c3a8acd9b567ad3eb665ce00 2013-07-08 17:58:00 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-507e2ed802b61b8a8cb6c4760ca2463cdf75e8dcce48630827c77fadc5539536 2013-07-09 00:08:32 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-507e71abe526e184bf425d58f769abdbd52f4ed6cf813f6f57bc05b281432d22 2013-07-08 18:01:00 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-507f6bb42da7af5156db505f633c46e78f9a7f60a33f3141684d314d0619f911 2013-07-09 00:07:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-507f739a7fcac9aeef7581cdc9ece95f735f486b442b02f0b913450c57e756c5 2013-07-09 20:14:08 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5080259b6e15fb2945a27fd9988103ff2636343afdc307b6ffabb5ed565523b0 2013-07-08 18:23:02 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-50813dffb55ca3da6bbb429fc09945da3319e7f25b46010a742045ba923bfb33 2013-07-08 18:24:42 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-5081d393ef6c067c660f4a8f90817b86030e4f0483064cc611d93bf955ce1915 2013-07-08 18:33:06 ....A 687104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5082a4d264522841e49e9d3ba889c15abad3e1684030725b18051a51e7f30c79 2013-07-08 18:34:28 ....A 44858 Virusshare.00073/HEUR-Trojan.Win32.Generic-5082b01b02b6e8271a61ae5bbd3d61eac15d8c7d70ae354d33d7cf284dfbc0a4 2013-07-08 18:30:20 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-50832847647431a1967587246fa0df629689a97c18d8589ade274fe6603cb60d 2013-07-08 18:32:22 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-508391cc1599b02f3d98eac091ef2ae559c429151defa375216353d76a1db6a3 2013-07-10 07:49:58 ....A 150487 Virusshare.00073/HEUR-Trojan.Win32.Generic-5083fa7801005253a50534e401ed7534f55cca268f7e522e1d587b4739382f98 2013-07-10 06:17:38 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-50845fb952e5768515b183fea6677b40f96e3248cf84e06111586a0aa73469ae 2013-07-08 18:35:08 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-50845fe7c6d659fd6a454e5b6647080281d56a697914f4a8ae48d07c109969f9 2013-07-08 18:26:24 ....A 28760 Virusshare.00073/HEUR-Trojan.Win32.Generic-50850f8731122560ec2227b84caa1a5c98e6e683662b549b5257167f4ab1a8f9 2013-07-08 18:39:50 ....A 148373 Virusshare.00073/HEUR-Trojan.Win32.Generic-5085517fd154c38eb7f191d419e350914559b7f6c737ae4eb810499de2ae7cec 2013-07-08 18:27:22 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-508581bd644bdbc4ff3600b996cba42ad9ef1aa1a40cc52652c124b5981ecf39 2013-07-09 00:06:14 ....A 70256 Virusshare.00073/HEUR-Trojan.Win32.Generic-5085a642bf772486f09138aaaf7f12d9bdbd96c03afdab74effcfa01786fe08e 2013-07-09 17:21:38 ....A 113780 Virusshare.00073/HEUR-Trojan.Win32.Generic-50862322f1469febc73ee533a85c2a90df04bc5de7bbe006a5a1eb864ba1cbf4 2013-07-10 10:55:52 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5086a3237e0beec39dae0cc0fd9042d3996f9b0f7d8639ca7242c0c11fc9a55f 2013-07-09 00:42:08 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-5086c53cc80bb262525eb8a67fbf8181ba3afbc0eb219ca2960144daa4e1ed10 2013-07-09 13:54:30 ....A 78717 Virusshare.00073/HEUR-Trojan.Win32.Generic-50874802efd1d2ae91bdf3aa580ed12c89efd3fb0696cb61476018c1c390e976 2013-07-08 18:25:44 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-50876a797630bb25e1accc466983bd0b501816114c685dc8c5f1957abea90241 2013-07-09 23:57:48 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5089c60147333cedad9ed016090107e46e37f7d9a80944f7af3712797919ef90 2013-07-09 00:09:22 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-508ac5d313ed59d1739fb232a7622bb513a5241a8e336571bf0b5be81a1327fc 2013-07-08 18:28:40 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-508acd203de5dee3f41e723ece1e45b1cae42da552e57f843485dbf9b3059da8 2013-07-09 00:07:58 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-508bf9211f2aa8367fd8c50d7cf320297fa7f7d60f7322e94a4532fea2aa7e37 2013-07-08 18:21:36 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-508c605f4e635d4dadcf094d7745f9173a6fcea326db071f41634e50cc27cf30 2013-07-08 18:21:56 ....A 960117 Virusshare.00073/HEUR-Trojan.Win32.Generic-508cd101b20c6eacefe8dc67cbd2a4b23cdc902e72f826c9197abdf1b2fbc3cd 2013-07-09 20:44:58 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-508cdc35c3e1bf6f7a5f32cfa5ccf0a7d4832ea96e51d19e03e26a07f0d94539 2013-07-09 21:45:44 ....A 569100 Virusshare.00073/HEUR-Trojan.Win32.Generic-50904919470e072c96935d8169d3b2f996f4b5272ecd1a68729ab4fff2aa21f5 2013-07-09 20:27:28 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5090cbc03d404f1a6a41a0cba7fa15a7820be102cd0cf95932d039077c75c641 2013-07-08 18:39:54 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-5091b5aa141ceb4af844eee2b2753f273b88458a50e48e8ae55dc7928286b65a 2013-07-09 00:40:08 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-5091db3e4d5f07b08801dfb634596c2094eac16de38e0e9dc69aaa27a7773f3f 2013-07-09 20:47:42 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-50920b55e77277f873e91e25cde231eae3e9b97f3722c70b12bed2c46f75b6ad 2013-07-09 12:55:16 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-5092e8c917f755fb6f1b7a76dd2ad5a5c2108061b7fa64402eeb5f36812d7cfe 2013-07-08 18:35:44 ....A 16953 Virusshare.00073/HEUR-Trojan.Win32.Generic-50932b964461b6580d5972eab01262f9ac4e558b38f7b9ec8dd56fcf64095891 2013-07-08 18:29:12 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5093e4af28c2d378064c49ef7b25babaa65cbcdfb4b6111c4e37394d8087906e 2013-07-09 00:39:26 ....A 2354176 Virusshare.00073/HEUR-Trojan.Win32.Generic-509518df3d3384a89245b1db089baf9ed06b24a0d9089d604eb8b710ddebf5e5 2013-07-10 02:25:44 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-509669506955d0bfaf2d0ad1d4e17c063e1907f2399c9b321cd6f2ec25b17216 2013-07-08 18:22:10 ....A 2204862 Virusshare.00073/HEUR-Trojan.Win32.Generic-50966e70826bfa023d326b93524ae0a1eaade59fd12c0fe751d0736cc501ee1a 2013-07-10 01:14:00 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-50975d0bd6a0acda1f7818c637fa41f2b2d026e7cf17fa930df43add84b85aec 2013-07-08 18:22:44 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-509788799c6336a6a601e4c203f2b67b24d41b36746f101a7fc9e38af468fd0b 2013-07-09 14:30:52 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-50980e0ca0c665c2eb388fcc7f520934c59c7e50c50db8bede3157b83e7db6b1 2013-07-09 00:38:44 ....A 823305 Virusshare.00073/HEUR-Trojan.Win32.Generic-509a9c3a88fae4d6e2e408eda711ef588def07a6b719e73a85ec7636cb0c9af5 2013-07-08 18:24:44 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-509acba41cd24313cc4e7928cf81e608e190ca91bd8439b715540cfe059f7b06 2013-07-10 10:56:44 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-509b4b13bb7af2b556b0ea3fb25a20741387c9601ac00f34ecc78efa0efb3d14 2013-07-10 09:29:40 ....A 40632 Virusshare.00073/HEUR-Trojan.Win32.Generic-509b5aef2016e2b0c89a1ecf28583e48988e6643d06d7e8f2c8694d56831a19d 2013-07-08 18:21:22 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-509bb140bbdf743da8079216a939cec8b906a998db172a1c4534ddbcd403b026 2013-07-10 06:17:36 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-509bd015403ad462777c293069966be2b89959fdc9bf57ab18cc2aaf562612c5 2013-07-10 02:34:06 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-509be5e34f416db58812b4503ae923abd533dbd8c232765bab716f1afd2cebf3 2013-07-10 07:35:24 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-509c518626087a134b174de3b65633e412ef9d689f316c504361f03ed11ef423 2013-07-08 18:36:30 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-509caeca1df4f988830ff30281a5db45f3f517ab02d05c513826ac3257f3b36f 2013-07-08 18:37:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-509d8c4d732f885ef33abce0cac0081ef44dd89dcbfbd8eb6be2c4219909e0da 2013-07-09 00:41:58 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-509dc98c8b2aad2846d1eb33e4930c6372f623e8fcc4661a7f53df79c1586a43 2013-07-08 18:39:24 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-509f02b632caebf12c7da4b42da4d2ffb359c9bd8351c1aefa884d2ed1c16acb 2013-07-09 00:10:36 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-509f2fd105c587ff6bd9e98cbdc94545416ca704dd1109b5e08911afde1de7be 2013-07-09 17:53:46 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-509f7e699ef23dc9daa3df166961560f53673c49fd1fa8ccdb49c067361e142d 2013-07-08 18:20:24 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a0b1038cfddc15edf974e375676737c02871334651365d9929a83a99e8e9c7 2013-07-08 18:31:42 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a0bca0f6c8eccf3b90a88fcdfc18d869c08a57dd3c20d313913e9fae26f53f 2013-07-08 18:36:26 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a0be29ed57daaf20898d3df7d4876163a00619f93e18a91b3144c3a4603de9 2013-07-08 18:30:42 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a157e04a80a019631059cf9d2ec9094ff521fd0570c18bbc426bb3fde4f0b1 2013-07-10 05:45:28 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a1797d559d239c292bcd49e82c3d02f44d2705cb595965576034ad5eabb72c 2013-07-08 18:25:12 ....A 276266 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a18b548f60db4db4f4d41ecc1feff093b630580e4d5cd6cfde9efca29e5466 2013-07-08 18:26:40 ....A 353325 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a39126003f70c23de26843ed940d074eb40b0e8a0faddb39b6c403989b83cd 2013-07-10 05:10:02 ....A 166043 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a4c1d8919dd0fbfa59c2c571e26f519aee95b10fba8f391eca29916feeab7a 2013-07-08 18:27:56 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a58a8fd5894fb6cc8643d71679d1ca1380494555b83be689cf0e518d3c3cc5 2013-07-10 01:53:36 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a601d7ebe2a2b6e6dc7a6f1b787cb74e4c0a758dfb2afd3ad6748042f17651 2013-07-08 18:28:36 ....A 1545216 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a62f521a288ad461713fdee1c2af4a14f6e056ce7575c17af9bf99d9b8c889 2013-07-10 06:02:14 ....A 390656 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a66184e45e47f7fb5b5d16594863819a30fdfef4ba1e319b9e7b9cfdc96b6a 2013-07-08 18:37:14 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a6cc957c2c51ac0481ec83a1596027bb8739e2ee09547efef1440411e4a900 2013-07-08 18:28:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a720051f40f2dbfc902221c0a49ed1f296a836165a9635701727f51ed1d73a 2013-07-08 18:28:38 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a7572e2e71d8514670a6c78d130bff282546019e7f2d56a73afa2410c6ce72 2013-07-09 15:41:10 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a77d8e90d0a1f8dc03da0fdb13a6296b268c0fa2ba28cb3e2d43457de97cf4 2013-07-09 22:45:16 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a822f5802900cba946e3282b466ed326c6d1a6167aff3d8cebc46655cd9197 2013-07-08 18:34:06 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a8ab16cd2b6079f67306a2681513389f291469520c53a9f57081e2980d2cab 2013-07-09 17:22:56 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a8b275630db72f059d375ee867704729a7eb01f01b7235869c15a718dd439e 2013-07-08 18:29:04 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a9b96e7a57f617a3caecb4c558d214db88643efeb2d215123816f5a714557f 2013-07-09 00:07:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-50a9fa0cacd0720e23174a70712f0eced6df2c66841a3458d0c0040cec9a27a3 2013-07-09 00:06:26 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-50aa31a8283d2e3ce4f863f72a4ab798bfa6f558ffe1e016981f7c2b57c04616 2013-07-09 20:02:56 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-50aa380841fca7a2c6df1226b2ee25e53b053fd6e70089063395d144e8179604 2013-07-09 00:06:20 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-50aab6ed1bd982161746b918b9c42574d7e739806d06abfc4f9cd41d781464d0 2013-07-08 18:25:44 ....A 3361916 Virusshare.00073/HEUR-Trojan.Win32.Generic-50aad9dc90dc36292a00be155ec84969d436b10b6613f53392ca015eebedd8f5 2013-07-09 21:24:48 ....A 1437184 Virusshare.00073/HEUR-Trojan.Win32.Generic-50aaf4b33863ff30436236d89e4c4a1369e338f6799a61459cf6b948f89ced5a 2013-07-08 18:23:00 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ab1e0f11fd564c6e81c69c879b241033fa31b04c51857216a319b0df720e65 2013-07-10 09:42:28 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-50acb31ac4f2555d324a5de79c729b34c29b48067364ebc19954b123ddf0d39f 2013-07-08 18:31:04 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-50acf509b5b79bcbd202b237b670701c48ccfacc2941361e950888bd3a286c51 2013-07-09 00:07:02 ....A 1621073 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ad67499ec8ea89e5c9d22b0f66ad6ea8a35743d482fcab997d8547d6b368a5 2013-07-10 08:55:02 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ad79f3920827e7194bc6e033a40fc34fd5ff18a51636062954c71d36914cc0 2013-07-10 05:08:12 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ad8ff4020efc5eaae207ec225e3968d90b096945c7017a45494404de722ce6 2013-07-08 18:36:02 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ada46a5ef490268cd4d24a7c9204ee4c7a0b74cdb52bc58df59d68a5f0dfeb 2013-07-08 19:07:24 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b06c09db25d9e770a73ba7932ad5d9da282dfb0f9a28ff4fc4153c55ec9e5f 2013-07-08 18:54:46 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b1147f4e5e04eff79a1b0a10742b9162528781145ca675aabfefe76e3ab26c 2013-07-10 01:47:14 ....A 70464 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b185b3c30ff873833147e74854ea04d57735e3cde5f48b6859a9fe27b91508 2013-07-08 19:03:18 ....A 5337088 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b221616092d4f68a4dc4bb2b522d7f9ffae4cf34151af7d0ed1874ea2606be 2013-07-08 19:05:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b2f25118a5c0c40f85598a3c2a17b9cc7c6e444f4da6043780928f17877362 2013-07-10 07:13:36 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b3943b8db287d68ee57f992ecd2f13b57d94cae5d899b05a6279750a754280 2013-07-09 00:41:22 ....A 707689 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b54eab94afbbc494d3f48396f791a08d99fc1ddc822a5d757cee27ef6f5da1 2013-07-08 18:51:02 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b5887349fc8894b6306d8504a0a0e1a3c84b116f243f6416bb8c7e4b74b677 2013-07-08 18:59:44 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b62bf5d9475fc45ab4a44a97258d73bb3240a9f1de3497bb4fc691190ed63e 2013-07-08 18:50:52 ....A 31258 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b63e990c7f6b94c828baa8baf6bd6aea30b6a8ac71ea8dabb2c6b8aa2f7ef7 2013-07-08 19:06:36 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b646ed696278865fda72b2617751e4e88ae2b6d722d953405d46def272f82b 2013-07-08 18:52:16 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b6d4b68b912d3482e0b4fbfd4b98ea36e4a2610418e9dff44a73b7ee94b1c5 2013-07-08 19:04:38 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b6fff7b8b61f8ccd93e390befb16f79e06be384918ffc2a83f68523daef783 2013-07-09 00:37:42 ....A 3011584 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b8e9a7681099e1343384042415ac8aa5b5ba26b6563f492e7fd9ecc86478d6 2013-07-08 18:55:44 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-50b967b5c221ccd2b7e6c8d927eaec3c35d7785ba8c117368c0e49c5b3ba065e 2013-07-08 19:04:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ba34fca5b890eadbf768b05a48468dc5db12494e6c68974ed1b4c6ea1a8502 2013-07-08 18:47:16 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ba3deefb6ae2934fce19bfdb025c5f4ed897ee1e0284e0c883c3be9b9d60bc 2013-07-08 18:54:46 ....A 2688552 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ba9619aa14eb14e786aba18e2e057c0087217ea70962e90a7533787dacdfbf 2013-07-09 17:45:28 ....A 16997 Virusshare.00073/HEUR-Trojan.Win32.Generic-50be192d118c500d2fedd6cdd2650c94736c5a3039a947fdc6ab4b929ec4931c 2013-07-09 00:37:14 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-50bec948b01c75482e6014881bb7deef9bc540fb1672d2b1e7e5d7efc622d0cc 2013-07-08 18:51:36 ....A 1056768 Virusshare.00073/HEUR-Trojan.Win32.Generic-50bf567665b7452da0a06f6d20981f9a26b91b538248a7bcc30f614a43c616e6 2013-07-08 19:03:26 ....A 1369600 Virusshare.00073/HEUR-Trojan.Win32.Generic-50bf69a07150aa12b093d428f9399ee8f385182d98b3a93f2f8aed582432921b 2013-07-10 02:47:46 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-50bfab2de14c14a1498763ae7bb773486ea1afb41155bf7bdd27a1a18803a3e0 2013-07-09 00:41:00 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c07c551e5fff8d833291947fe608b53da1f641545851068c2562d8d5165d5a 2013-07-08 18:49:20 ....A 208291 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c135cbd8be2f1ffc77a1770503a17e7cffba10b5daa00ed0919e9012f755b0 2013-07-08 18:48:54 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c1a7e74099fdc78079a4a11eecbccbe4ac3f46e6b09a6ce10d0e605cea49cc 2013-07-08 18:51:10 ....A 340788 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c20806ae931448f7b4e9a7c51f5f3b2b1204a8f7d4c74218fe0660bc62e6ce 2013-07-09 00:36:14 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c29160c7b44aab86dead6c5df5f23f8db53f904a9b2d95239981edae069e71 2013-07-09 00:37:12 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c2a90d436725a8f1a6f551357895ea8950a1dfc94d38bfec1696455c79a5a9 2013-07-08 18:52:36 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c302f599a72e6cdc8739a6f4fe4e2e6a06ef611321d462d4cbe0b7e742a294 2013-07-09 00:39:20 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c3c009a5e917afad5fb5b9a312124fc5e81ec8ab62bc0932c827d3bb4c816f 2013-07-08 19:01:14 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c5f0d4aca6ff38d848f1307efba2f119181df5df26fdc848f402db1a812344 2013-07-08 19:00:26 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c7321f635a8e7431543ece6e186a6793c986bc17b5df7b2f8fd868694a82e2 2013-07-08 18:50:58 ....A 1187840 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c8ed2807d9719b9a1be1bc76a93bbb112449f4fbda3e5e7705f01d2494efa4 2013-07-08 19:03:36 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c917b66a9cc8005d0e054dd11a711a82a2c624cdb8fae68534ddaa78d23b0b 2013-07-08 18:58:56 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c9806cb4c8ffd16d711203950671f80845ceca77b3538c0af4749b2a23c79c 2013-07-08 19:08:38 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-50c9ab9878061b12c6f417daf76cc6892e54050d3fb46daa795a108b83b429e2 2013-07-08 19:07:50 ....A 3119308 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cbbccb43fca7806f03db1e7515ddaf4e68e22a3760c57d5ae4cdd629ae9c7b 2013-07-08 19:04:14 ....A 801280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cc71988e1a21f4d53dd5bdf457afc1dca1a61711b6efbb9722340cedb9d41e 2013-07-08 19:06:44 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cc9eefbad05de385a1d0211bc1518775d4a23b0333f3fb6efd949cabc1ec05 2013-07-08 18:50:38 ....A 251155 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ccf801048356aca8acc14cefd0fd2bf04f64590fe3e13b8cd4c87d64fcae3c 2013-07-09 00:35:54 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cd36e732882fe38d20abc076b175c906d1c3a6b28563e86863caa138f535a1 2013-07-09 00:36:52 ....A 1036938 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cd91f3b385304bafbd86325b454cfabb59a3004d2c4d4dff567110c46bfc77 2013-07-08 18:48:16 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cdd3e1a9cab970bbbdf5929b8f3b64d6a005b4a33f332474170c9811cb459e 2013-07-08 19:02:10 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cdf3e5ed830ccbb8ab68ae10dbeef59670468b79c0ecfc748ad7fee7c8c979 2013-07-08 18:59:06 ....A 64953 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ceaa334f84c4be47da7e5a145a763dbcb9cda76f701476d0fdc371044e6542 2013-07-08 19:06:06 ....A 941056 Virusshare.00073/HEUR-Trojan.Win32.Generic-50cf765a8c3cc32fee1a40686841c50abb32bc2cc1a70d4f4390a4ac506a150e 2013-07-08 19:21:44 ....A 1780736 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d13a9dfa4e6c5134b7cd97ffc8e9d2aaf3afaf9574af4268fc57fe6e39f93c 2013-07-09 01:15:48 ....A 474624 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d1a4c0794bc9bb3e0c93473e000b3863da829e40215a950e57a5a89844f7a3 2013-07-09 14:00:40 ....A 1131028 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d20cc70af970a53e3c351a6151261331c5172d8286f234c2dad0d6ad3e6482 2013-07-09 01:14:34 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d281985f96420d8cc4d4e4d28a7a83c12b31aa51da67deea44835088b6c30b 2013-07-08 19:30:26 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d2bfa65902a0ea96f565bbc241e96a44b3555aed676f7e1b0fb34e24c5031a 2013-07-09 01:12:24 ....A 296652 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d303ef9ee5d8d15450df2bed178033efb315e81801cc44558f279067391c66 2013-07-09 11:52:10 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d4e6df092e5f150394b7f7f10413536485fc72e687d22e61c998ae92640141 2013-07-09 01:14:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d7424097bb623a7096aa7223a4444c5828cb3e872d2d1178c263581e9fccf2 2013-07-10 08:45:20 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d851d4d2a260dcc0d5bf042c3684e7daf1b99c0cbb933c64b8ddb203e125d7 2013-07-08 19:29:26 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d874c4b9d1aeed9f6667b8f1d03c0223a4f10eac45925ee14d3f6c7e4e2b32 2013-07-08 19:28:32 ....A 764416 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d8bcc2450941f90550a4ecc8082ceb8d01aa3e3e9f1e159e649dfbbc90dee2 2013-07-09 01:11:50 ....A 164028 Virusshare.00073/HEUR-Trojan.Win32.Generic-50d95d5fc39c8af04bff98da36d6c894ba7990a34df16a888b2ae6f1b34a8b00 2013-07-08 19:18:36 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-50dab9dd70bccc543376c4a4df19a75195e842edda7867686672c521a2ba29e2 2013-07-10 07:14:50 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-50db39cbd74ab81f5a9935ecb18c46231d02a206dd571b2238b733cee23ddb57 2013-07-08 19:26:12 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-50dbb8c692dc90127ed9d5745f08218d101f41361852d2c9c45db19143d25705 2013-07-08 19:18:12 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-50dce52a2ec7d68f2d9711d6ece8a77db6f803336e71fd3d4be7fbf568f305dd 2013-07-08 19:15:10 ....A 273577 Virusshare.00073/HEUR-Trojan.Win32.Generic-50de9965a8a7ae4367d41a614ff5ff5f95aa201738744f996412046635310a4a 2013-07-08 19:26:16 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-50dec015caf0e3f5074d1623f5006bdf8946b584dc7f51ddd9faed184c6331d9 2013-07-10 07:30:54 ....A 661774 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e0c189392c86378e246ce842acc60b135f5960ec65a42b500f5d515fa52b94 2013-07-08 19:27:36 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e0db376e86f01c6525654091b6e40f59d8ba382289d5da322770064bd54f49 2013-07-08 19:30:52 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e18c6f46dcd618850473197fee912cf9149f48b84c4d91531601899f28b1f7 2013-07-08 19:32:34 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e1964616ea5236be71cf0875f8a8b60053aac67b832e3bacee2d75ea9de64f 2013-07-08 19:28:44 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e19ae33f21c221ae2f767a14463ec53f7202a9196860cb8d8bd6f4f67d73ce 2013-07-09 01:15:08 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e1d343cb160d4bdeab36793eaed1bbd3f9a0630c0ea23aa5f10b4114b9a688 2013-07-09 01:11:32 ....A 1029702 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e406593c8f6f5031cfeb9c4efc3132bace4186cc17934f6908c1f3dc3c6920 2013-07-08 19:26:56 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e51d82a128950dfef6808cc92f1c809a707842c07df49dda4abcf778948731 2013-07-08 19:28:52 ....A 1413864 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e6939f5da1b9b62fa36ad553f946c2e9ad401dc9f6532835edf63bd2520d9a 2013-07-09 13:51:30 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e6f4a26becc95be255938ec9ba0b5144250e822d364e57d1a73211f1587187 2013-07-08 19:21:00 ....A 323561 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e7f0cdb19d46014b8b25010eda4f8e7cc7ed7df0688e4eca11c12d79a8ac2f 2013-07-09 18:33:30 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8251477910250c4382aed6d28537098a7e8c0b02631137ea393a5bf86ca42 2013-07-09 01:14:34 ....A 867840 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8b5a75921ffd93351c16f55bcb60ad97aa3ac166a8812fb4cc908ae76ee34 2013-07-08 19:30:36 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8c4e4d5d18e86780949c4fff7f91b7ac6097ef6973355ec1b4b38aa5a1375 2013-07-09 01:16:48 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8cc0357874737247ca25a951e3b483ca2814f7ffa4bfa82729f86c3fcc950 2013-07-09 14:21:08 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8d606915f77193d9bbc851da43de59537af40dabae2e0fe15c0a32636170a 2013-07-09 12:27:36 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-50e8e9bdd2a3e030031135eaf52a718b1b19aad9b7240c3bc2a33366e493c3ba 2013-07-09 15:31:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-50eab3e8768b84388d047c0fff27b1ffcd235a8ec4365fa420074063adda8dfa 2013-07-08 19:30:30 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-50eb29a2d2ce7ab0acc052cb3a89fd939b17257785f8b633e749fccafc0c1413 2013-07-09 18:26:20 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ec8c293a24e3b23a98ef5175616156dbf276dff8bb4c7bff998287e70d956d 2013-07-08 19:26:38 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ec912dc625a78452aef3157e4ad23bc8ae483c8c1656c90b72bd74334dbf88 2013-07-08 19:32:04 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ecb1e1ded1a53ee8919364b784501cdc1da89988c52106bdf6f4fdbe39b857 2013-07-08 19:29:14 ....A 1644032 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ee15d1c2440a3958a793efe0a293be1fa77d1139b9dee94a80dcb41c7e7d8e 2013-07-08 19:17:00 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ee1e7d8b2d1d5020615a17c3c14a8cf83fb0c6f52725e708902607ebbb2cdc 2013-07-08 19:29:30 ....A 886272 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ee81222583cee6a0c2006b4a301d5c5f77a84536e2f8bea31523a4708c5766 2013-07-09 01:15:08 ....A 2465792 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ef2904b572b6bda6c4880c5a2b25ae3dbbcfc47d4a377ff26d23781b53e49c 2013-07-08 19:20:28 ....A 1024000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ef37e1716068bc606bfe97b71bca8ec2ca869da95381983e873fd62bd0ccda 2013-07-08 19:26:16 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ef715826918736d90f725d18f9aaf333649ed6e45659edbfb5ab1f5e8e04ca 2013-07-08 19:15:40 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-50efea340cf6fc90055335ebfa74945fd0a2caabd0fa0fdb61e8554b3fbebfbe 2013-07-08 19:27:22 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f04bee2b46c7f03a67c02e9414b7d393272760c54951b9600e7e78c609cb2e 2013-07-08 19:26:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f13b18fa07a07516d9e0c36f4e53111a13349def18e90ff290aeeddb2cd9d0 2013-07-10 06:04:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f189ff3fc9ba25eb4abde55e9af2b5b894972416d0c70c9d445d99803fab09 2013-07-08 19:30:28 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f25eb61679f152369b78dbf8110cd911a4e617a12f151b910fe0880ae44cee 2013-07-09 22:25:20 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f26f040462597ff1e9f6471394d2ae660e87f10ebb64cb57f855984d7e514e 2013-07-09 20:36:32 ....A 2636800 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f2f3f0da6053466c54a43a7111c2306e2d007340bbdc2416069b2e6db92a64 2013-07-08 19:45:00 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f49ea4d85c54bc068cce5ac44c357a952bb2637ed14234c3794ce62d8e08ee 2013-07-09 01:56:00 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f60407a1ca4c47b6b96ff6ce32464e71a2207158e5338366f404fe7a179cf7 2013-07-08 19:42:14 ....A 1011820 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f66ae08be25a1e64c40019286434b9aeb719514acc414b784abbdff10498a8 2013-07-08 19:51:44 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f69fa324c3c490c1b945c804a1fa00845e2eddd2792bf9cec07dacec1db9eb 2013-07-09 01:54:32 ....A 4939776 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f6a3ae97d62a6fa91562ef5872deb9ea7b9a9f6efae2b017f7cdb96e5d4378 2013-07-09 01:54:02 ....A 408774 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f7f310aba34b3b4831921b502935e606f7ae01613e96394d8aab38977d1290 2013-07-08 19:53:20 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f8f000f3f7ee5a9bb82f1550d61aa52ce2dcdf045c34e44231fcbcb731e7db 2013-07-08 19:40:06 ....A 251604 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f92e3e322aea0ed64808a49fdd69f89e3999cb2643d0dce205de66742d394d 2013-07-08 19:46:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f9d6d9587037b3f6b65463e3676fc44bcad4f8f151b968d4490c7795aa250d 2013-07-09 18:38:42 ....A 632832 Virusshare.00073/HEUR-Trojan.Win32.Generic-50f9e2dfc704ff86003df16d1361ff3018a6e342de47106fefb89354460eaa2f 2013-07-08 19:53:30 ....A 51587 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fa25347475336f84abbccae2a89205ca67aa14cbac41efb848ff349717c05a 2013-07-08 19:48:06 ....A 325632 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fb30d17328a6c857fe924acee270e4514b481c13cd7f45d518ba50545eeb7d 2013-07-08 19:42:18 ....A 2759260 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fb6c3af2149978fea07ddcd298b8a636833f2df1b76edad5b9e7da3fe60fe0 2013-07-09 14:57:50 ....A 1765819 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fbb17e9f65afc9d07f21e6da8eef84a25644ffcf0adab4ed0f8b97199f5840 2013-07-08 19:47:02 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fcd356f21277556cf08efb7b448178694e0998167bb0b196b48046d1fa05f1 2013-07-08 19:42:24 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fcd600bba2539ee802d46820031153103bdc6138bbd4e307503fd78372d496 2013-07-08 19:51:48 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fdc04fe27717a00c2aacf3c93109a69b95ebd5cda62f2671194fb8f235a94a 2013-07-08 19:46:14 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fe49252c4d7f758936cc3e76ee9b245889ba61958cd7a49ff002a8575d0ff3 2013-07-08 19:53:32 ....A 110494 Virusshare.00073/HEUR-Trojan.Win32.Generic-50fe84879528f18756a6ea0b69031893210c51cfacf3405d09603ffc0af39848 2013-07-09 01:55:46 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-50ff39f131ffc334b9c93f15cdeec614c2cf425750d26185d7104457cae9b156 2013-07-08 19:41:04 ....A 1203200 Virusshare.00073/HEUR-Trojan.Win32.Generic-5101bb113ca517c4157c7e9a98def0daa8b4f8c7f3fec42e1eb4e23e32143dd2 2013-07-09 16:40:12 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5103fe76818c83e199217e25673f0502f329cc485fc5927394e976373fa552f0 2013-07-09 01:50:26 ....A 1176064 Virusshare.00073/HEUR-Trojan.Win32.Generic-510536e82d0e78297194e771f2a0d57bd76930a741556446d461417754bc0d52 2013-07-08 19:50:14 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-510551baf86aa7894730b9287706fe23948942c579da389292b151eb13e80dd9 2013-07-09 01:52:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-51061e1a3bcf12651752edbaaadc672fccaf5aa5c4167f02f7364acdce0dc9de 2013-07-08 19:45:24 ....A 1201664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5106d5679ef8d0b233ea4d5fdfbf0d8759f6c88a98a586044c51224f79452ca9 2013-07-08 19:52:26 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-51072be36904134b380c09c2b7c36a4c653c6a8807630f6366e68832955847d6 2013-07-09 20:20:38 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-510765bb823c5f817be65df2cbe333987ebedf80b5ff420ca46930f7a4d3f0a7 2013-07-08 19:51:02 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-51083e64f5bc1591277e96dfa8b158398890e94da1bb625d07d82dfeed782d07 2013-07-08 19:53:04 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-510a91298a3299e517ba059e49b10823b91027d44e3a8a5e625fedc3bf2b9446 2013-07-08 19:38:44 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-510a9670bd8b6db90e1c6606c4a77c1eec0e1f080bc3bcfe277c9af34bdb8a7c 2013-07-09 01:51:08 ....A 518656 Virusshare.00073/HEUR-Trojan.Win32.Generic-510b0612f753632972810d2b030c3e7d94423a820f25ab7944b146286aeb55eb 2013-07-09 17:40:28 ....A 76180 Virusshare.00073/HEUR-Trojan.Win32.Generic-510b9711c6792b77a50be2b3a05f0cfc251d7778e844365a73c8829b35f77f7c 2013-07-08 19:52:32 ....A 707005 Virusshare.00073/HEUR-Trojan.Win32.Generic-510bea991cbde2a215b1f9520f350bf9645a3f18f35c5fd60e1678946a986d33 2013-07-08 19:44:06 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-510bfeccff4c1425f8c90490ecfe246c9671040d6487728ac9e2d4a3d7bf6fe3 2013-07-08 19:53:20 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-510ca2bcf4106a8e644ea57931b56174ac1bea52db82d25fdd3c70dc28ead11f 2013-07-09 01:52:32 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-510d4e6dd4d48be933fcb597dbebd3d201fa10bd1622f6b3ef5420535a3524b2 2013-07-09 20:42:38 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-510d7ca2cb3c25210dca841d648ea3de3ef9852399945d80d834ee65c282760f 2013-07-08 19:44:34 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-510dd738f239473dbc6cdd2af97173262c824e5af7fb36e1103464d590805736 2013-07-08 19:53:46 ....A 123909 Virusshare.00073/HEUR-Trojan.Win32.Generic-510f0be42cef1be2f400050b60c2c1040bc63dcd27e3bebb4909913d9946142f 2013-07-08 19:52:28 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-510f36b48f1dda81f5c4a3089397e1783f2b45a061a214f97b86772980d2be41 2013-07-09 01:51:46 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-51101b1d7a8c071a42d0dd370a0c2c66eedbbcdbac81af175bcdd576060d3209 2013-07-09 01:53:20 ....A 1118208 Virusshare.00073/HEUR-Trojan.Win32.Generic-51102cff5ba651d5d5ccdd90c16196aea5db80115cbad5f7fbe5debb25062682 2013-07-09 01:53:12 ....A 214096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5111111e8dbcca3313ca03455b41e83be5204a317dc7e1856532f690e77aa753 2013-07-08 19:47:44 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5111bd68887643841015971d66d123fb4fa08bbc04d6787477f882baba9a068f 2013-07-10 08:11:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5111c1605511e3bf21ef08c21cb9a33603adcf5c3da7ca7ea6bdbb836939a126 2013-07-09 20:53:52 ....A 197136 Virusshare.00073/HEUR-Trojan.Win32.Generic-51122e6bf30b4e6b1f9774972add1dd2b41324d3cfb65962deb42e6e562f5b32 2013-07-08 19:47:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51131d4114e7ebfb3c2de323858ce160242bdf2c9e499fc5bd20e94d7ff839ac 2013-07-08 19:40:22 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-51163ce676989f574057d50be5af147eff1a6134509526c256164bd95028223a 2013-07-09 11:52:48 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-51170112089636fdf381e6e3c2668b81c7e09a180623aa4044a3f7e556cd875f 2013-07-08 19:40:08 ....A 396315 Virusshare.00073/HEUR-Trojan.Win32.Generic-5117a2dd0ae1a6814abf21ccd1afd9b1521f69722a85d5cc0c6d7e681f7e11ec 2013-07-08 19:51:46 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5117dc0402ff2f4fd167a22e92c4da43dc02ffdcd6c883d635f0f4a90a481900 2013-07-09 01:53:22 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-5117dd8fc03d9a0eb202e5990eeb7adf0569ec90748cc58c98369004ecfb82ff 2013-07-09 01:52:28 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5117e8751a3f07c95ff99753b762ca8e1523a622db0e0f1682c277483cd87949 2013-07-09 21:46:52 ....A 8283501 Virusshare.00073/HEUR-Trojan.Win32.Generic-51186e2900aa988b66349fff41f0d17957e2330ae9c0d89126574560bb822775 2013-07-09 23:37:28 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5118e65062c75601d2e32fe679697a3f702ab22134fbbc59a70e0a6deacf1792 2013-07-08 19:47:30 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5119048c7415ef03cde4642c3e501503cd751764422932bfc2704483671dd8da 2013-07-08 19:38:18 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-5119a297cae015297fc10b83088281641891526bd2cf50ec9e302d3f6d5b8b6c 2013-07-10 08:15:56 ....A 54840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5119f834407f01fe2ad4e024d4903f7af5fc14449dde70b6238dbd2f804a0a01 2013-07-09 21:42:00 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-511aae79c0a71ddecce2554074c3c46f3422f6cca651050fb7897c97b7203545 2013-07-10 02:27:28 ....A 4644864 Virusshare.00073/HEUR-Trojan.Win32.Generic-511b218b931c4ac44745e83a848e48bda24758a359becc6481382401948648cd 2013-07-08 19:45:26 ....A 114816 Virusshare.00073/HEUR-Trojan.Win32.Generic-511c0d61abb5652fecdec2c697a34328bcf63f6d5f39b2b778d1412ccf3cfe06 2013-07-08 19:45:06 ....A 375296 Virusshare.00073/HEUR-Trojan.Win32.Generic-511c62680a84c70e31ec3dc57b9ba33744513faa2e1808cb5a92d07616fd917f 2013-07-09 01:53:46 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-511c702c720ac32001864a80f191faf0ab9cbb21f327589da48e1af8a81aaa81 2013-07-10 05:16:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-511c9ae38a86022b23420a23c830c1a7aa5576def273167b94bd71d977dfa509 2013-07-10 07:56:32 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-511cb1983d00bc6cc15197a724186e187958e68158721229c6f283a174807caa 2013-07-09 01:53:18 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-511d514adb4030e6a7b08624f2dc42e1652af64d40224ff44f76276f55f718db 2013-07-08 19:50:50 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-511d52a0bdcf39917f1f2b551b4a4f66a97eb3bc72b10178aa9f1608c8509cfb 2013-07-09 01:53:34 ....A 1368064 Virusshare.00073/HEUR-Trojan.Win32.Generic-511d7f18b3b6d3e6bff5264d3e173c76ae1e2c9549b5a153b862d01ae221db50 2013-07-09 11:22:30 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-511f0a20726d381536b7e031d4648c0aba89e1ce21cb163ccf5fc8fcdc815871 2013-07-09 01:55:50 ....A 206152 Virusshare.00073/HEUR-Trojan.Win32.Generic-511fb1447e34416903a5f333d6627b743741a9fb51bfc07768a8316ca85cb6e6 2013-07-09 01:53:16 ....A 651277 Virusshare.00073/HEUR-Trojan.Win32.Generic-511fd6cddbb3aede923b2c5bc50bb97e02909703c89e960acac98114f29ecfdc 2013-07-09 16:24:20 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-511ff6849403b418ebccf64824851692eb8ed2a2d3963dee0e26e1d4ea6712aa 2013-07-08 20:11:10 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5120746c73eba6c8f1328076017e5ca9c3ba81e4478f6f1b11ca8c2766bb7898 2013-07-10 06:54:48 ....A 93724 Virusshare.00073/HEUR-Trojan.Win32.Generic-5121755d8d82d38df25baf6e05ebeca7b37f9b1fc0bc104f40d52773e26b217c 2013-07-10 03:34:06 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-5122497e284c258e67ca4d1fce22756b190113845fd65bfbbc9d6045f7ae867c 2013-07-08 20:11:38 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5122b4eedf225774380eccc3fec1d2ee62a26ce73399912217e3a6fd14faf453 2013-07-08 20:09:12 ....A 384512 Virusshare.00073/HEUR-Trojan.Win32.Generic-51236ead10163f602d8b119585988cc2d6a4a5bee4cc2b4b2a7f7f468db8e55d 2013-07-08 20:09:22 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5123abb1e2e6797c3564cf9929cf27a28086d640f31822ad284e8d6e630f2568 2013-07-08 20:12:44 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5124bd03e64ea13f3942f2d955f03dbe262b9919f61ffc5843d27cc462d8ab61 2013-07-08 19:59:48 ....A 2248704 Virusshare.00073/HEUR-Trojan.Win32.Generic-51255b278648592091f1cf94c89367e33eebaa8d2fae9867e0ee15e4acbebd8e 2013-07-10 05:14:48 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-512566267d364c6e7a4bc175b071f14366b26ce1ee5fd3faa7d952382338913d 2013-07-09 01:50:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5126405f0b22f0b2adbefd9d17d49979cd6fd7357e113896251f236d249eebc5 2013-07-08 20:07:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5127881c1fecb0b075c2059ad464f378e5209c8fff34b2a42d4480743b3c8788 2013-07-09 02:40:22 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-512788e66028e880c20f84237ea6f0c7436692d1aed2d9e58af44b6037e4e7f5 2013-07-09 02:33:22 ....A 1017118 Virusshare.00073/HEUR-Trojan.Win32.Generic-51297f470edfdae3372d8eb5da6a2f9ca6d73bd9c2164ec9c9d1feb59692f5fa 2013-07-08 20:13:04 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-512a63ae9f4f020c68b31949f15bee277d29618175ed33d32097795b2bbc4d62 2013-07-08 20:00:14 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-512a8ce18c780acb63ea666e909885d77b03ede0e33256dbb84cf40f23a6b3a1 2013-07-08 20:10:06 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-512b1c403f9475397a32fedd97b7518b16dbb96c506e6ca83e09acb5f534fefd 2013-07-08 20:04:24 ....A 699392 Virusshare.00073/HEUR-Trojan.Win32.Generic-512b7eb9786a9c2df9e108f9fcb3d97e687f66d0de9797e6e7e7716608817582 2013-07-08 20:12:16 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-512c57c0c551192b717e0b7a8d1dd32b6afefd0b5fb2d117371ed12b2290c71e 2013-07-10 09:33:30 ....A 226790 Virusshare.00073/HEUR-Trojan.Win32.Generic-512ca4f62213c6044d823d2eb5198bbfeb28862b7481414c58638a7aea846e54 2013-07-08 20:04:08 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-512e056e8851c11f435accd5ce726453f3d600a2bf7eb2fd12eee29667dcb184 2013-07-08 20:11:48 ....A 174119 Virusshare.00073/HEUR-Trojan.Win32.Generic-512e34791930227a09615c781479f77f6472fde8df9db468439946d9394b3466 2013-07-08 20:00:46 ....A 1378816 Virusshare.00073/HEUR-Trojan.Win32.Generic-512f452e8ce85894ee69ab293f6e0d70c907d2c9258b7d7306bb11b06846a1a0 2013-07-08 20:01:38 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-51304b36df3dfe98e16e573a084f40f486676e53df8a713704d71d5042d8758d 2013-07-08 20:01:54 ....A 904343 Virusshare.00073/HEUR-Trojan.Win32.Generic-5130d20214616c329984b1fc7416ecbb1695c08e80d34520076dc73710c7b3f1 2013-07-09 19:26:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-513205891fdc74b8e4630d1fe0649353f7106b115df8be0c00af2dd4a3ec8248 2013-07-08 20:06:22 ....A 538624 Virusshare.00073/HEUR-Trojan.Win32.Generic-5132079f867318ae39fa70a37a852a8c502f3abb303975eed9e8a0b0947b1b9e 2013-07-08 20:01:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-51321479b39b0424bd1f8760fa3b6045a7170002bbddc9289155d16a118f2867 2013-07-09 02:38:08 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-51323fad4899628614faccce45a354f71acbbda9bdb4c8c56c95950919087078 2013-07-09 14:30:56 ....A 151236 Virusshare.00073/HEUR-Trojan.Win32.Generic-51330c493183f01a1b526ff4f9101b8c00670c4273a5fee298b8ef975f265559 2013-07-09 13:24:10 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-51330f3ddb19d8067d8dd6b46228a9cbf4733261f1003e37baaed390c1e081d0 2013-07-09 02:30:08 ....A 812032 Virusshare.00073/HEUR-Trojan.Win32.Generic-5133749ee92ffea54fab742c4cab9ba7a553d1ca63a186ee3a6fdc98e6656120 2013-07-08 20:08:02 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-513517091f0e877a382d9bc25660f4d1f276462e11ca2bd9ad3acd6821795578 2013-07-09 02:40:00 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-51360c67c6b93a678210134a9387fa51e6fa6cdce12d47d9ba8822e8ebab5392 2013-07-10 02:29:12 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-5136c064173627b3e9e330e63c8a9ba5fb08f777de79c3b0090e67353faa0452 2013-07-08 20:11:22 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5136f99cdbd56682fdb9ff7837a16af51f16d96b29ab12b65c7c26afb21da7cb 2013-07-09 21:37:30 ....A 1171968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5139ce82f9ba7bc41341bb6cd966b1ab067248fd14b2a57e96d7da545f28e987 2013-07-09 02:35:22 ....A 2167994 Virusshare.00073/HEUR-Trojan.Win32.Generic-513a7cd4538beae18b7131cd189319c9c8e4f6452bc77c7e68ee6c48b414c409 2013-07-08 20:05:22 ....A 3501779 Virusshare.00073/HEUR-Trojan.Win32.Generic-513a9991670ba0f1297d902ea1115e4ed464bf8163e68cae7f354fe627844dc8 2013-07-09 17:49:34 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-513b22a5bfd0f878711fe1f4c6677962a8c7d8b2a76ebf53b20296e306e90bd6 2013-07-08 20:07:22 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-513b32b931db10d7bd8d75de82c9eaaac1c494af5035d1ca071bb96c7bfcdcff 2013-07-09 17:45:40 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-513c92c45eb02fce2b598a6dadaad4d4070e93fc3bf2ec1b4e2583dbfee25186 2013-07-10 07:41:26 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-513ce773ed1e42d1b26f8185e90bbcea3072efe9cce6e3926e7ab0ea98e80804 2013-07-09 13:32:18 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-513e8d60e7031d9f292ba82e476d37038c79ae9f8e47ca6e77c185eb74a41b1f 2013-07-08 20:08:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-513fd3a0ee3608942645fc83acc38498804f8c2141495ba2ef231c2982dc1867 2013-07-08 20:27:52 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5140effe747069f434d017d2cb7bb6828b132745d8f6b20ff98436353a1ae124 2013-07-08 20:27:26 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-51419e314450cce8438bf46047f5827506dbbbc15e623f0e53413d25b5fb433c 2013-07-10 06:03:20 ....A 546592 Virusshare.00073/HEUR-Trojan.Win32.Generic-5142c444cbc43230f8e5a96826c9dc92976b8ce1e4430f16b2c01d632aa0d003 2013-07-08 20:26:40 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-514560f7f32e3409ebf3a6ac18b5aab4a11e6c3fc63754d2175a97a21e5fa84a 2013-07-08 20:25:10 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-514574277e801cc6422a4666cdf683be37086d912562fdcd7b8ee224e828a1ff 2013-07-08 20:19:40 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-5146134fad554bac8879c2ff68ae4a1c4a768f435d63d9122be4e320df7ed158 2013-07-09 03:28:22 ....A 38164 Virusshare.00073/HEUR-Trojan.Win32.Generic-5146fc171c67a18cb74a9c4b0ae32be9ece766c21941634e524971fd74ecdc5e 2013-07-08 20:23:12 ....A 270477 Virusshare.00073/HEUR-Trojan.Win32.Generic-51470943ab64d7a6c30b122d09c7966fa11c9696617e24eb2373f131c6d9adec 2013-07-10 04:29:56 ....A 45724 Virusshare.00073/HEUR-Trojan.Win32.Generic-51473f48aaef288eb780cf75fe93b982680ff4bb9355cb1824f10968f2013cb5 2013-07-08 20:26:52 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-5147a8ccca5b06b5810c88dcf82394ff859b6a098113047f9ce1c9c873a8a2c7 2013-07-08 20:18:26 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-51484e83e0a38c95c4d41e046ce19fbaeaa69a98b438ce07b10b19c2ac8bca63 2013-07-09 14:49:58 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-5148641d863982a68eff2015c1d3fd94bbd35673cb8f4b256539a75c86ace674 2013-07-08 20:32:52 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-5149ce9fb7d218abaec64ce4f3e4eaf764b38811c82a389238a339e18637bca3 2013-07-08 20:32:28 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-514b3136bb453541aa67f03507450f4b2cdb0cc2fc0e72b64c2812cf01f962d9 2013-07-08 20:28:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-514c5729f562dc235c8912a5a62e16ccd225586ebcbe8653754ba2aa2a555974 2013-07-08 20:24:36 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-514c850e6bcf1fb175bf641d67b8580604f224ba10c0b870e9587d6908012cad 2013-07-08 20:31:24 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-514c8ddc69a53244149ab533eef32ae658ed16bbf1abf07b973cfa523fcfd35a 2013-07-08 20:31:44 ....A 162359 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d330e2cabc318161fd42835d50b2dbbef00efd4324e44d37804b930e56243 2013-07-08 20:31:02 ....A 25662 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d3a060c1abe8ef3a89e63a7e97d80c763274959cf8e530681a8b5d7599e09 2013-07-09 19:28:58 ....A 216366 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d6a61debb01fada86a05e6046828481db66aa7731e0dcd8d1ab35524941ba 2013-07-09 14:28:26 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d7f77215e0ced5bfef91f43a5b2c7d5f02a1de7afdd6bb34921355a4f494c 2013-07-08 20:21:02 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d816a8a296de1586d4a858d20cfcfd27e2614b54f190e1a39df064bb1d001 2013-07-08 20:23:44 ....A 2884986 Virusshare.00073/HEUR-Trojan.Win32.Generic-514d8a7f24156de05e98393eb08e012dcbbd1bca5ac1f682e03a5bf46d52df00 2013-07-09 14:13:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-514e99b36989cf041f2ff117420b8e3a234c7940e7c45539f966dcbd545a9e3e 2013-07-08 20:28:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-514f49bb25fc14e77e00969b7a1511b819ce02d0bfca7e574c1d056a6d489a09 2013-07-09 03:28:14 ....A 250905 Virusshare.00073/HEUR-Trojan.Win32.Generic-514f9597659391ca874c3c1adebddb4caa4a255e244800cb7feaf2a34bea0634 2013-07-09 17:31:22 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-51502b020f0f876a7178a12b928a30794cb3d31999d30e4f16e5740d091ed766 2013-07-09 23:10:30 ....A 433920 Virusshare.00073/HEUR-Trojan.Win32.Generic-51505ffb28f05fa67e4b566375b36d80f2a5de77f2cc32d71506de7a56381a56 2013-07-08 20:19:32 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-515154b5bff5bf3201496ed43e88eacfdb17a452bfcf23045bc16211cdfd0627 2013-07-10 17:09:58 ....A 145584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5152585b1b534b4725d83daf847e65413859bbfe42d01a059fa186902fd21899 2013-07-08 20:25:50 ....A 3098624 Virusshare.00073/HEUR-Trojan.Win32.Generic-515295ba074ef27939c395a5a00c8b77c953e5c6f4feaa6726f44019bd4cd675 2013-07-08 20:21:50 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5152c434b852024155a25fd0637ad49de6d7d07c20d81680902c22b4422e40ea 2013-07-08 20:24:04 ....A 1053746 Virusshare.00073/HEUR-Trojan.Win32.Generic-515366e68e6b3fea1b3e4ee77bdf5477fa943ea5404ff2968a6e68b0b7363266 2013-07-08 20:18:42 ....A 949888 Virusshare.00073/HEUR-Trojan.Win32.Generic-51537a833d2b02712114a44907b78e95a9b8e73b4e269a7f3ed626f9accb33f9 2013-07-08 20:31:24 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5153be38af4aa48eefeecdf3d3cb803e40340d6429618e947ecb60e6bcb7e5b9 2013-07-08 20:21:00 ....A 250949 Virusshare.00073/HEUR-Trojan.Win32.Generic-51551569d3906efb0891cffd0af07fa8bf5807ed1f0b00bdebebebe96a312e35 2013-07-10 02:21:38 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-51551eb5b203e6f2db5e236ddacdc8da443d63af9c90e9c1bbff4e88ae52842f 2013-07-08 20:27:36 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-51557aa197c5252127d18352badbe4cceebbce584a09b670351e0387429118a0 2013-07-09 02:32:12 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-51559e7dfc2a1dba7359f96cdfaa6186b25a8230f6cf8da90c7ddb065a1946e7 2013-07-09 10:24:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5155fc3c2f5d44d6aa4af252457a81a31f1ef6fae73ec798473e8b38747edbc5 2013-07-08 20:26:34 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-515693b08add0d29e9c25fc674046ea0a7e0f0046ddeaeb69074568df2e34bfd 2013-07-08 20:25:12 ....A 276362 Virusshare.00073/HEUR-Trojan.Win32.Generic-5156a1d6050c1962d5df46f30ac87049114d27eb44ac300bf60acc5598fe3731 2013-07-08 20:23:08 ....A 380455 Virusshare.00073/HEUR-Trojan.Win32.Generic-5157817dec6f9868235495ca2cfb820516a8a58f47ded57497b89c9bcbc81bcc 2013-07-08 20:19:46 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5157e5ef235c52fdbdf5f8c56c033f9094a6d70f58944fbebd9f042d586a3195 2013-07-09 12:05:34 ....A 81134 Virusshare.00073/HEUR-Trojan.Win32.Generic-5157eafdf05140582ee61d4fd2d7ddf7b18222e0da06fca72e5929e1ff50e92b 2013-07-09 19:25:24 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-515825f165becee06c0e3a428a0f575820f0eebe2f4564a1c5cda93e4865af36 2013-07-08 20:23:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5158602728f53f81e6280b1c24a97f098b1334c93f1cf2558f38be386f9d6705 2013-07-08 20:26:26 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-515a7095255b4021fc4128b95c255009c849f74e5b69c5d3e8ecaaf02c722114 2013-07-09 03:26:02 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-515a8867a636e8c5cf63150c8f8bab524de00827cd61041d213162b35a5f60f5 2013-07-08 20:18:46 ....A 1402882 Virusshare.00073/HEUR-Trojan.Win32.Generic-515a8d34188ad638bc77a1bc0187fdd7b9e9ae59791e1f931470686437a026b1 2013-07-08 20:29:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-515abf83c31b49a15aae8a1965f5d17366a5b1cc3ccc90cdaf7fa226665e6860 2013-07-09 03:27:18 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-515ac66aca00a087b1255e5770406020076031afb9934cc2a76b370807a927eb 2013-07-08 20:32:52 ....A 82268 Virusshare.00073/HEUR-Trojan.Win32.Generic-515ad82f22152cb8cb745a0ff30af555d16fdfaceed120dc43bd15706b907e5b 2013-07-08 20:31:02 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-515b3cb1ee2da71152a3d8f9f7f7471be6bd2aa6b0c09f62da88aced31e10392 2013-07-09 03:26:32 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-515b42321724db4f56470668076efe53850ea8071df4e87392c7ae68e5d0acd7 2013-07-09 03:35:56 ....A 2871808 Virusshare.00073/HEUR-Trojan.Win32.Generic-515b9dc2619be07bfc0f1c455797b72a83ea28af514c8c234b8d0d024f639a08 2013-07-08 20:25:38 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-515c907553e96d1fdbd677b2c92db299b4f689688eddae689844592c99f0412f 2013-07-09 02:29:46 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-515c953cb3eb1f14f89afee03290665d6fbe56890f42780cd52302085f727f6b 2013-07-08 20:28:48 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-515cc20b48cf6be3312a69f4cf3b7cca97431b41ffc0fa55ceced0ff036ed2f6 2013-07-09 03:28:44 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-515d3bd3000f01ddd25c93d5559f6e4e6611e35c1797dd0c769d9d04cff415fc 2013-07-08 20:31:50 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-515d722b27a7ca5ba64a12b63a469207d4d520cbbfda6e5c2d6d881e46dabef0 2013-07-09 14:05:52 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-515ef5cf9833e5bc5454f28ea19dd5eeb480a686a2b0a952a51878e7ca4a6ff3 2013-07-08 20:23:04 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-515f2d24e2275836e9b797e2651e96017fd5fbce847c6b74ed1c123c08eae883 2013-07-09 03:30:02 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-515f7636f5ba29d0ac5ff526c9be22b94f12f70982b60e69a7658031316e22be 2013-07-09 14:23:46 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-515f77477577446d1a2a08eded38d59c2d4a6d4578df579379ac131741d49477 2013-07-10 05:25:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-515fa7b7b7013133a7586b34f59e1331c435f1bb06936fe0f603270c5f1257fd 2013-07-09 02:32:18 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-5160b98acecd27c7c581d1056d8e2540ec719bc4f5fbe118110fa5b9e633930e 2013-07-08 20:27:04 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-51610527c97c4b43352885c21d47a2bd12df2fada069c576721256eb3aae4a29 2013-07-09 19:47:40 ....A 134882 Virusshare.00073/HEUR-Trojan.Win32.Generic-51612dbae4418ee0f96f5f47fff4bced63edba3cc4bc752bb8bd0a6b80f7f3da 2013-07-09 23:10:08 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-51614c237630cca6ea1938a3b9b9e5db4bc9796a3627370d36eb28d31b8ad890 2013-07-08 20:28:04 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-51616847a9d9f61c949ae5ff66a7d003148e08bd4b3cb2094c640a36139bab1d 2013-07-09 18:00:14 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-51616d3272fc10e40da94d287a1816c10f7117e40af3fb01d573fcd07a248423 2013-07-09 21:42:44 ....A 215695 Virusshare.00073/HEUR-Trojan.Win32.Generic-5161b7deb40f613554cce1f5a4376fc80b56ccd747ee0de61767d3facf246ed8 2013-07-08 20:27:12 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5163fb32792c3353dacc131db09936c10619c679ab794f17e81024c25588a155 2013-07-09 03:32:42 ....A 336059 Virusshare.00073/HEUR-Trojan.Win32.Generic-51645523ceaabf8a0952e81e67dfac9f8ac1024e70fcd94d80907fff1c8f3348 2013-07-09 18:40:04 ....A 31901 Virusshare.00073/HEUR-Trojan.Win32.Generic-5165b040aab184a32a5c59f6148d9fb016e42085329b504a26c09c3f20fdb7d6 2013-07-09 21:36:24 ....A 28692 Virusshare.00073/HEUR-Trojan.Win32.Generic-516647365f04eac214e887ca7133af449991598c81ef5aa4567668e30ae47096 2013-07-09 03:28:50 ....A 259929 Virusshare.00073/HEUR-Trojan.Win32.Generic-51670f2cfcad10d163ec3c3f9a1d8f147849b278a7a4d085ceb079d5965f90db 2013-07-09 03:32:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5167833ab5a1ac26f96e3d1dc0018bda9c7b777d28ce2ef3787a02c2d3946c70 2013-07-08 20:31:08 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5167a8c14fc5964299ff3d0164c96e0a003a29d13fe34c57bc8b0e3dfab8ed3e 2013-07-08 20:30:12 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-5167c4c0a5be4d453444bebccfebd586c0639e213d916e2a686cd162d20c937a 2013-07-08 20:18:50 ....A 645632 Virusshare.00073/HEUR-Trojan.Win32.Generic-516908b24cc12d8a5940d8abde5aaf8827a5702e2cd129b9d318f3d3e6363f59 2013-07-09 03:28:10 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5169a20f33feddda47d38852108fc1cc67f6d9c3edc9e789f5894bb599eecd5d 2013-07-08 20:32:16 ....A 823296 Virusshare.00073/HEUR-Trojan.Win32.Generic-516a12036770d6fd89bd4f6c6a6f6340739923d708425973d5bbb10afd3ac893 2013-07-09 14:34:38 ....A 1959664 Virusshare.00073/HEUR-Trojan.Win32.Generic-516aa0c98a31ce2fb675ebbee1354fa436da1487cb5160b01cf8623cdfefa784 2013-07-10 06:27:52 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-516abda8556ec5fbb83f6396539304b040e79dc41ccf5f06ae12fc9e46b2ad5f 2013-07-09 18:37:08 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-516b54ce30fa17fab91602ab1270208a9c802fe6bab43cf13f7972d77db2976d 2013-07-08 20:19:08 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-516bbc79e3e5e8260fbca42a2888be8530e0ccb1d4691a8eace44cd505b6c452 2013-07-10 06:52:18 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-516c2459372465186ea203d4cd9bf3c430644ee5a143888f337e67fcda71adb1 2013-07-09 02:33:00 ....A 246962 Virusshare.00073/HEUR-Trojan.Win32.Generic-516cb04d158e49e14bdd4acb80cdeeba5ca59f6b3584534c68f07d1276f5a876 2013-07-09 03:36:58 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-516d674760c9b6afba26d965cd627943421b19fa5f1c66040d7c1fdc7c3a7746 2013-07-10 05:34:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-516dd7f68e5ea65ba6ae3d9d0208800922b981fe815a2ef665447b5f17b91415 2013-07-09 04:29:54 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-517071def3a4edf57785ce15eabbb0ff6167980a6b85d40e785f8c2bf1898daa 2013-07-09 20:22:36 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-5170e8ee97204d9906639a680b29365b413e1bf08cd71ceeedb3ed7c1244abbb 2013-07-09 12:27:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-51714f64874e0bf134b7e97e58c349e3466861a7279ba4dfab4b189a84454bc7 2013-07-08 20:51:28 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5171b45a3c14dabdc67d7ac5a2d604b2a817dc0c74dcae44760339564d3db6ea 2013-07-09 04:30:10 ....A 1065784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5171cfbb0142fa9af07647de79c26a50edc855f8952c0fb945e918e001bcb6aa 2013-07-09 22:33:42 ....A 388608 Virusshare.00073/HEUR-Trojan.Win32.Generic-517230e542c0f3c24285f6f554bc925854f9be4adeaa734ae38239f98d22515d 2013-07-09 19:58:48 ....A 918104 Virusshare.00073/HEUR-Trojan.Win32.Generic-51726925a295c5d8c49a44a81ce1990764090962eb7d8ef05a4cb9d3a33857b1 2013-07-08 20:40:38 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-5172d0d51cf85d4d8eac8b4f46e5409b508b13f1e84cb36adde966f78ee6b05f 2013-07-10 07:14:14 ....A 271973 Virusshare.00073/HEUR-Trojan.Win32.Generic-51730df5faca51c9a2799c1e59853e7899836208f7c8998714f8d3b132b83ff9 2013-07-09 20:43:44 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-51735a271525b9cebe28c0fd30c23f3876b4526633230a8cb1bc68ca58683960 2013-07-10 03:34:28 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-5173d1ad13e4ad80e981b55015e75a714e0668df9078f85126c8ec29b8929037 2013-07-08 20:43:00 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5173eae1f2ac8c78430c55dfbe433fc46907246d09a2b2226ada9459d52ab3f3 2013-07-08 20:45:40 ....A 3824311 Virusshare.00073/HEUR-Trojan.Win32.Generic-517498e3cfe4cfe4fc44f5ca97f0596f0989ab98f3132f08d85930f0cec0e8a8 2013-07-08 20:50:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5175c149221514de7b3b26308588e0fc1bc8b17cc7f3fe37f5417bf959467da8 2013-07-08 20:53:32 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-51762fd77237630a45b722e3989cf7d32bbc235ec382274731de39cc1dfc9a9f 2013-07-08 20:56:34 ....A 267275 Virusshare.00073/HEUR-Trojan.Win32.Generic-517670bd3d818d9dcd843c831e1eaac82ab0d6d6152ece1292b1e7f0da4950d9 2013-07-09 03:25:26 ....A 721426 Virusshare.00073/HEUR-Trojan.Win32.Generic-51767647ec10a25bc11130f757a2a4edd455f27a0cf9fb70a81c587bbb974be8 2013-07-08 20:54:54 ....A 250553 Virusshare.00073/HEUR-Trojan.Win32.Generic-51771cdeebda54cb1c099eea7fb2e3c946b79bf2997ed1f3a6fb2573cadf1637 2013-07-08 20:41:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-51776c0011f0796ddd82834484737b54b0c5857b47494c448f036f8eacfb57fa 2013-07-10 05:57:46 ....A 75400 Virusshare.00073/HEUR-Trojan.Win32.Generic-51787d2d61594487812e05f989fbe645b30481e5eee4d12974698fadc1483189 2013-07-08 20:49:18 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-5178ebb2878a30a57beed31b496b5b0e2e903803ee59330cbb82deb7db0c1b5d 2013-07-08 20:48:34 ....A 2891776 Virusshare.00073/HEUR-Trojan.Win32.Generic-517a865780db123c274a501cccc924bd0d7ab887aa408cdda07468b2aabf5e24 2013-07-09 04:28:50 ....A 1015296 Virusshare.00073/HEUR-Trojan.Win32.Generic-517b36a8ef91ac633436ff92389cbd3d481a3c8e79470a30f2a7f9e8608c7649 2013-07-09 19:29:10 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-517b4ed0c9723891f2e7859491a9f59c546115026a672f4323f18480634ecafc 2013-07-10 07:28:52 ....A 12712 Virusshare.00073/HEUR-Trojan.Win32.Generic-517b8cbecfe2043036e128fdb35eaa80aa8f289385f62b0356b7ea5f854cdeea 2013-07-09 04:29:16 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-517bf8bfc1b00dc284da62c1dbb259177166fb08a69825cf8482978f651beea4 2013-07-08 20:38:56 ....A 677756 Virusshare.00073/HEUR-Trojan.Win32.Generic-517e0778dd9ff08c7317c12cce69692dadc2ea402fb9dfd459911371e078884e 2013-07-09 03:25:36 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-517e1051bda78a49e478facc3d51995508646105936f83317452f1768ad2f1c2 2013-07-09 15:32:10 ....A 124424 Virusshare.00073/HEUR-Trojan.Win32.Generic-517e663bfe2259c0d1f886e334667a715236798c6dd4cd1e6fffc029fa412f65 2013-07-08 20:56:26 ....A 336061 Virusshare.00073/HEUR-Trojan.Win32.Generic-517f84c7de5f3aecbcf44942f11433c70faa125115e40f5579bd1608c07edc4f 2013-07-10 02:10:50 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-517fc5b6004e9b0c7f6eb3c7270bfed23295c99579aeb3652de6d2962867d2a7 2013-07-08 20:47:58 ....A 222080 Virusshare.00073/HEUR-Trojan.Win32.Generic-51803e34d2b9f2319d4959f4e91574645a1f4b34b59a85b63b6cbc8feb08e633 2013-07-08 20:43:22 ....A 631808 Virusshare.00073/HEUR-Trojan.Win32.Generic-51809970e8f05ba5aa3d5078b797cdd8220475232e916cd24f2ecf75e49a6ed6 2013-07-08 20:47:52 ....A 377344 Virusshare.00073/HEUR-Trojan.Win32.Generic-51815537a34b29553b9eadc42e3af64774c52d40758bd2e9d1093e6d71778e28 2013-07-10 09:42:14 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-5182eb63546d26b54dd0fe2f111eb478a778b60f2b7261761f93bf57dc533596 2013-07-09 22:03:40 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-5183165ef293dac3bc5db843680342e89bffde84ca8b0cbad81e12c5672cfe7c 2013-07-08 20:39:14 ....A 863552 Virusshare.00073/HEUR-Trojan.Win32.Generic-518359f8482798cb204dae908545e5611efba9a2d1bc63a382b5000ff1e9fd5a 2013-07-09 16:48:24 ....A 455680 Virusshare.00073/HEUR-Trojan.Win32.Generic-518447a2545ca2e9bdfa3d56a0f094dd06d9f868e7d58d0143c5e3d1dc2fbaf8 2013-07-09 04:29:06 ....A 288303 Virusshare.00073/HEUR-Trojan.Win32.Generic-5184b6178d300128453a48b6548919913c54047319c18ec2b8cc8851e6040cf9 2013-07-08 20:38:44 ....A 31449 Virusshare.00073/HEUR-Trojan.Win32.Generic-5184fd3d52fdd523045303a6e424bbcc6e94468d4af28564ba61fca72092621b 2013-07-08 20:46:00 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-51855241ca7bc6a3c3c1c8e411bf0dcf71117d762026a5a343de194c60db6428 2013-07-09 12:34:10 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-51866a4918618b17b7b116ddad3a27f954ec4c4f2fad5a39a893dbc550a1f7ac 2013-07-09 13:20:54 ....A 198711 Virusshare.00073/HEUR-Trojan.Win32.Generic-51869519869d57f3ce43c2d9b88b21f0417a37958d35cc6875b76c261bfc6269 2013-07-09 04:25:10 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5186a888119e147b4939fe5cdf30c124583102621e94806f3e81d60c58680243 2013-07-08 20:42:40 ....A 33447 Virusshare.00073/HEUR-Trojan.Win32.Generic-5188e252da315c25659f6085b0b827e08b56da2db4ab5717d140ff61a39b69c3 2013-07-08 20:40:54 ....A 973312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5189e87523e5de8394340986fd1c0efed15ac2cdb69bcc8af317248d637e587a 2013-07-09 21:01:06 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-518a11ab29843e45bd7f182ebb8025992de1ccc363e8815cc42407e7a6bb40d9 2013-07-09 03:25:02 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-518a9c28eb46710981a9fb8af0e3c4553dce7b371b65cdfc6e838409de39aa34 2013-07-08 20:42:14 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-518be89c23857c0b9a5ed0a288222de801c80c76e3126d67f067651b476843c0 2013-07-08 20:39:16 ....A 65548 Virusshare.00073/HEUR-Trojan.Win32.Generic-518dde33e5c8fff1b3b94b97a3dafa05cbe6b776740de1336f55662b5885b656 2013-07-09 04:27:46 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-518e7c556f295325b690227dc4efc1cf6668583d9611c17f3d06e57b4fc78169 2013-07-08 20:56:38 ....A 815254 Virusshare.00073/HEUR-Trojan.Win32.Generic-518e8c0d0ea3780dbf9e87d196bad0cdb429a461b88a17f07d8d5a40b20519d2 2013-07-08 20:41:58 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-518f95d132eada841eee460b6d915394779b5e6d72d52c125540e74bb670ce9c 2013-07-08 20:56:04 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-518fa91f52b9590869dd0a5f113d52867b82c122fdafa4ce0aa89db65b4143a5 2013-07-08 20:40:08 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-518fdd133e357294b46e00e797f1c7899859754705a5d871e011b0d78c45128f 2013-07-08 21:13:58 ....A 243040 Virusshare.00073/HEUR-Trojan.Win32.Generic-519066bdc04d785793b6338cca3236885d0e0586597d887c34bf49a330d0dd8a 2013-07-08 21:26:06 ....A 1371648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5190ebdc4aa62d81f79d556fe9c37aaa9c15b35b3ff2a9f31fb5a535b855b317 2013-07-09 04:24:16 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-51926738b979da3f8c0bec99cd371f38788d42053ed11dc8e1c982bbd578986a 2013-07-08 21:05:04 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-519300ef23df481b96837c9282cd48cc9dba381ed181fde2df8fb317d45fa87e 2013-07-08 21:13:04 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-519397a082cd32998a7b0f49a9860d0e4d5143dadebc54d5ca789051134bb0b2 2013-07-08 21:17:52 ....A 106148 Virusshare.00073/HEUR-Trojan.Win32.Generic-5194157132deee6c28f1c3909e4f1fbe360e6f1fdc4b1a8de6f8473658f6d6dc 2013-07-08 21:13:40 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-51976db4549068364ec7f8a112f70383c6dafa65d97ef36c6962401caf59edb6 2013-07-10 04:25:24 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-5197a9530cc36bbb3f740873a227b0e21d9621be4e7dffdb3a4b13df23fe9f37 2013-07-08 21:21:40 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-519891556f73ba18d3ddfbb108714cec3efa466876cedfa5430c0b9e6de2d5e4 2013-07-09 05:12:30 ....A 607122 Virusshare.00073/HEUR-Trojan.Win32.Generic-51989750650d20a653e05f97d72f28477676d2df1eb5541a6633944c09c32702 2013-07-08 21:08:30 ....A 430275 Virusshare.00073/HEUR-Trojan.Win32.Generic-5198d0152479960c1ff2ca982e4bcbb57e4698dc6399b87b49f3d1acafca58d3 2013-07-09 14:59:22 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-519946c3f0a43a46722feab34a713469a67e7c1e02487be330b54ed53820bd0d 2013-07-08 21:16:24 ....A 715819 Virusshare.00073/HEUR-Trojan.Win32.Generic-51996db9d5ba7c50ff5356afa427d8cdd2b1a4f2a9ee7fa71275e1c1bb5fe31d 2013-07-08 21:12:32 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-5199a778505e658db1e664e851ba3164e45b7be7385f6b8d312244da1c56263b 2013-07-08 21:18:20 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-519a69fc0db7ddba0b89c3bf6dfe9024ace9ec832a7734a8ecb7dc46016dd0dc 2013-07-08 21:17:48 ....A 1507328 Virusshare.00073/HEUR-Trojan.Win32.Generic-519ab760329c466f52bb77e2f4238e80a4a4c6d0e926e51e82c97c71b450f3da 2013-07-08 21:10:42 ....A 5114880 Virusshare.00073/HEUR-Trojan.Win32.Generic-519f63f368e862e6edba38bba3d690cd79b2255a26be9d45d51c314e30d140ca 2013-07-08 21:08:14 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a05537ea08fc99c191c867c23e258c8d273268a78a0456b9988d6d6be82e57 2013-07-09 13:17:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a0dec05036af0b77987ac807a17de2782cd94ea7add772bd96e7b1922ed1b4 2013-07-08 21:07:36 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a0fb6c2365517138d29cc58af10edf8493482157d40d16b496c85a5f794b7b 2013-07-08 21:26:24 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a1971756b84d3015d65c84c0eb680881547c8f18b6a594dda221bbe9e057b5 2013-07-08 21:25:28 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a297a73b24a3bc1c241f59d7e3abe3136f86bbfad720727cf1c327b4e757d2 2013-07-08 21:14:40 ....A 139303 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a393a2bc52f624cf3fe3806f180e1cd3a594ea26664f094fcefca7c6b7018b 2013-07-08 21:22:32 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a43142829ec89301a9ca26d26b7a4b6b79898c9de10ce6858d99ba5bf6ca67 2013-07-10 07:13:18 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a4982efc6676578098f9fa5ca8b530e4dc60e59334ef45a0ccfd374ab18432 2013-07-08 21:08:06 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a646ac74568971ec4d7ff16f270607818cc076ffedd1fe2d28759be8d673f4 2013-07-08 21:09:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a75acd85c896415f83bc3b4578f05ddec14325ed59db240df63d2a96458013 2013-07-08 21:21:50 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a7a2a53f775b99d5f861b3e9cf8cbf66133347b4481f70a31fdd734d14e420 2013-07-09 14:16:02 ....A 118832 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a7ae95fa8c49c1e7215480696bd1de6417b75f746c7e19b61f5ded5a66a843 2013-07-08 21:26:16 ....A 251457 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a90bd7e392f363cc32ef5fb94ddb49f9f998bcc2798b1cda4eec116015c5dd 2013-07-08 21:18:02 ....A 1000544 Virusshare.00073/HEUR-Trojan.Win32.Generic-51a9a90fb2db10c1da84297583ef7aa8a0d38ed2753ab83e8e65076aa25207fd 2013-07-08 21:26:10 ....A 217096 Virusshare.00073/HEUR-Trojan.Win32.Generic-51aa3e4f29da0360260e1ad7a5b654fc1fc614f5c3ab8fb753e6cb78c2521ac6 2013-07-08 21:13:16 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-51aa74af8f6c630260910e9d0b8bb03714a1fbc37938a29044ca86a865ffd946 2013-07-08 21:26:00 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ac5da95d3b2ad32902655c0a2ba8bf4f56ceebe38b131303c8b16eb4589b68 2013-07-10 07:41:12 ....A 833932 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ad381c76a34ab55dee62fed6f61c985c95b40ae40b1715d688873fdeb60c10 2013-07-08 21:19:26 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-51adb169e138ae554a517786fc3112bc11689ec4e73d68fa4a330957cee4ef27 2013-07-08 21:06:08 ....A 606208 Virusshare.00073/HEUR-Trojan.Win32.Generic-51adb33964caf6aa3e9474df69f389974dae4ff225fd0e546df1479d96dbd50d 2013-07-08 21:11:50 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ae0aec1383bb08027897e03292b22d87ded1683100b4d00588b489e7beab76 2013-07-08 21:22:16 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ae7a5e1f8f2a696014ea60771a7e5b3f2ef4a2b697e25d9805ab93e27e8c2d 2013-07-08 21:17:20 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-51aeb27c6732f0211ca43831693c34df207527b08f02af4bdad6b0b06a797cd6 2013-07-08 21:21:04 ....A 145750 Virusshare.00073/HEUR-Trojan.Win32.Generic-51aec867e0c36b24282c4913f131162c0230b7d46d1d67bc9f7e406c7f0b6ef1 2013-07-08 21:26:08 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-51afea826f9e9f3c326f5ae1a00813231371edbdb1cdb7ef58012f33603a6cdc 2013-07-10 07:52:52 ....A 823808 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b0f659a1cdbc8deb5f1d40844a85c541c622843580e5dc16fecf2151e885a7 2013-07-09 11:57:34 ....A 914704 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b1a734eaf2956dbb756b261de0ad2c5a7ef72116ba518fc99f2d2c39d98992 2013-07-08 21:39:56 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b1c453c462b650a90e54efb91a757fc9a87a17066027519723158b90d7a34b 2013-07-09 15:47:24 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b1dbe1c4c6b527692b088f656eb392cfbfddde2472127c7a90bcc53ebe9ced 2013-07-09 21:08:36 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b236fcd602b1cbfc001b9577e2c294199763e2083bbedb7ad52317d5f75379 2013-07-09 16:28:58 ....A 149600 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b25a4ba38657f104c600f9df7d2630b8c768c08e7cb665c22997c4b67c16e2 2013-07-09 19:27:30 ....A 160109 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b352957bcda026894ff46ecb5e991e54c0743716e0d67c6e4d446ceaa380fc 2013-07-08 21:49:56 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b392aff41cc73dcd78e34a8719db75bf6e7b8496bfc2f230f63190bd7d1216 2013-07-08 21:45:26 ....A 1025536 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b460235753f987803b04ff5db02342d0c106ad0e2f89f53868abb18c98e2bc 2013-07-08 21:35:46 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b4c6f8d290888fbfb7b766d71f110599504e21949774ea4aa0bce05f018525 2013-07-08 21:37:24 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b5e88214ec6bc8b293af22352504ae4dc1f47b350b345e6d40a350af5541c7 2013-07-08 21:35:06 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b6eb5493a172b97e3baac497ff9a2c05bb1125a2aeb47fc074d5a3efc81f8b 2013-07-08 21:49:48 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b7269b95f543851bb1461375cb5c3e0da0edac2f1b8ba3453e72d72558f964 2013-07-09 12:43:10 ....A 542296 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b8a4fe5c396b1d140f4169fc664a787d501d8f596e816d3e7cb4ca11a514c4 2013-07-10 04:01:58 ....A 330240 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b8a9d8f9ae3de77b99c06f1536ffc731a3a58a0e22da11b2ba992d48dbfbc6 2013-07-08 21:40:36 ....A 48716 Virusshare.00073/HEUR-Trojan.Win32.Generic-51b93ea39b5a4270522d82b8804c184e273d2bb3b7a5ab3c3277b2d361520a77 2013-07-08 21:45:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bae12bf5916316b9d4956438170ddd46dce6deefd86d4d0a5ba629fdff2b59 2013-07-08 21:46:34 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bb369fc7898a91337b3f4e93ef83e2c20582464319445f44f1a36cdbcdfa79 2013-07-08 21:50:26 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bb3ab2c3ad2e9886ab2ab359927f50321274d65e4872d3c3825ccb1b6563fb 2013-07-08 21:45:30 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bb64e7dfd51122659150336de32071dde6ee0e413018979d5f7b11b210cb7c 2013-07-08 21:41:42 ....A 22700 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bb8a1c95bf8ebe50728a8e6325d7566782979ab798f9691f8d1b06b7fec023 2013-07-09 23:13:52 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bcfda14c1eaabab94f9bcc0b8c4c4289dfe987e9b3a5fc03f07c668e2b3cfd 2013-07-08 21:39:12 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-51bde1af0ab663653123885cef2bf607bcd40a67b7dfb16401341e35425f75f9 2013-07-09 14:26:28 ....A 697270 Virusshare.00073/HEUR-Trojan.Win32.Generic-51beaa0c1abc238400d4030f99e5185472fc96a786b75ff0e91542a76b55b94a 2013-07-08 21:48:18 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c159d52ecccc74ffee69073baf8d1e726a166e3497842ac30659f4b2bc1f04 2013-07-08 21:40:20 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c2e52bcc7148c71f484039edc2f4348f684ba2219b9c77c9d3b3c29a7ad002 2013-07-09 23:38:46 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c32bad854e3e31e2d34b507cd16c34d8bf25ac77d961574fe99740a0055bca 2013-07-09 11:24:28 ....A 1154048 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c3d6f684e288095ca2e58c9a6155edc7cc8c9401d35435a4bde81d3fb215db 2013-07-08 21:53:14 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c554229a8a87d49d916d50a3496d1a12b8f5421d76010f073f4a7239714982 2013-07-08 21:40:36 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c68b56b8037f56445044522ef58d867377d36bab5381cef8f49a468f698457 2013-07-08 21:49:16 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c7c0d16042306e4ece37aee734be257220de7e2634539edc81231baa80f7c9 2013-07-09 18:38:38 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c815c1ddeaa318598a1cef3514f8929c098c8f8222bf37b3ea002394cb1b46 2013-07-08 21:46:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c94dca79aec7faee3b7ebeedb6b8b36bd55be79257a81abbc3baeceb00c99c 2013-07-08 21:35:38 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c998ce58715ee3a04d6b65e9697a294d651fa24dfec537ddf1aceb704ef942 2013-07-08 21:47:38 ....A 1604608 Virusshare.00073/HEUR-Trojan.Win32.Generic-51c9bbe4a97e45347b0e8b6660767ce10ec82c6002178bfc3270b492b7f7eec0 2013-07-08 21:36:48 ....A 925824 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ca5d88f19c4803ba1543d3eaf68773e5a2025d22b931177c32546efd02a18b 2013-07-08 21:33:10 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cbef840269cc313d8f5493c38482df1ac1f52ed9f7462943d8d4c699d9de08 2013-07-08 21:46:10 ....A 1399808 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cc365ddcd0924c94022c339ed7688693b102986ad352eeb90c055d8a090301 2013-07-08 21:37:10 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cc53cb097f7e05ea850ba89df510c05024fa77481508f3f4cb45a2aeaa7738 2013-07-08 21:46:00 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cd87f6f1baa7260f421944fb39d832d797a8f1858145fa05114d13e1adf9b1 2013-07-08 21:47:34 ....A 833024 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cdd854fe4b6e9035045608013d38f77256bb3eafc56fd7a42bad6cb81d06c6 2013-07-09 22:34:06 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cf2f24a0a6155a152af595b637b2a278ae80d784a134a2437887622c22d28c 2013-07-08 21:40:58 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-51cf9e0124644eeef8abc2f8dea970bae9da80e215db1b0a824ee3bb6592c634 2013-07-08 21:40:10 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d0a45e956314f99e730d06fcf079d3f6e32649ce6c2166cd495a7bd05ad698 2013-07-08 21:39:34 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d0a5fa4171d10d49497732770b47e062568b3798c548ca7639edbd112086e6 2013-07-08 21:46:58 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d0b939d8a670bfb2812c70000b8d70947fd6dd91a77cc1871a314a32990546 2013-07-08 21:39:36 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d11130237aec88a3b6b892a58aee331e5330921981345c1da7337f8dc18523 2013-07-08 21:50:06 ....A 1269760 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d38513f276eba2d774f2d086aa13f5d3d819cfc7e3dd4c483339fdbb838d88 2013-07-08 21:52:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d3905c25d7458930d59413bd155fa6758b798dbe8a34c33f118b392c8528b4 2013-07-08 21:44:54 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d3a2f83e4645f69d7312bb031af7ec454e282a4de1a9268fe31b6d3606339b 2013-07-08 21:47:26 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d47c07def7f844875cf033b0889802c5d8cf1463e0d24fe16f1bc4a7bbdc33 2013-07-08 21:38:36 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d5213dc9ba338bd6947a4d7aa72a856da564db6cb27996811de7f881c3f208 2013-07-08 21:47:58 ....A 479744 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d68a82e1bcf313006bad9643e73b0c18bf3600e17f2f7d82526e6e73d43483 2013-07-09 20:48:52 ....A 1261568 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d7183926a1b2a7e072d123788234be5dcceb7c33a55bf3c011e1b0478026be 2013-07-08 21:35:04 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d7928cd90dc676c0a839ed8ba5627fca7da5abbf099875f1687d2822d643ad 2013-07-09 13:02:06 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d8b33188ea1ae946a2af9232540ef529882121c757ff019a82fe2abc06f9e7 2013-07-08 21:39:40 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d965c5d769669ad560c67f5dfaf63c58ba147504460b774c7e671361a4f3ef 2013-07-08 21:34:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51d973a1946fe7995ceabf88d3fc460c7901307e42f6c515ede986e1f98c69d8 2013-07-08 21:37:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-51da433904655f891ae72dcbadeff1ff21d87aff2018f6e01fb69d04cff232a3 2013-07-08 21:45:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51dd8d11b1539c230f7595d3d517ab056cbebdfb1f968e4928544073b0f5938e 2013-07-08 21:42:58 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-51de0e2a4178390d6f90703170a999a32f13f1c617116c57b8d74693939f02d3 2013-07-10 08:56:26 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-51de141601f69fc210931771aef1dd8195ae59d8c675c4b0c4665444208059e9 2013-07-08 22:13:38 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e0aa2182e29f542f5b030d7af398c4f6e0d1d946e60c66f2bc914a1d6b1ce5 2013-07-08 22:17:16 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e190726adf1e7fac2cc4a1da468fdbb920b2e32d8d59d24da32fd624d03976 2013-07-10 07:34:10 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e1ba4224aea5ab5bce584e333ec4ad4bf7bf5c72fb89610600beff662437b0 2013-07-08 22:04:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e1e36c98253627e33093e2c0247729bf6fe7cd04ca81e551c68130eac7f34c 2013-07-08 22:03:54 ....A 98312 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e256b671362375513c80d4359403a5a5927bc446ce96f7bff16cffdd519861 2013-07-08 22:18:56 ....A 79699 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e2d0e20d6439833125c9fc3f2e2d7f85d5911895ec908b17c7366e3a93ff20 2013-07-09 23:34:28 ....A 730112 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e30545b1ce78813c3d57e7d43c728f947500376f98317a1601f8d1166a24ec 2013-07-08 22:16:30 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e3707576a118ecf5a2a3dae2fc15481aca76296fbdf94df2c23984f1660179 2013-07-09 20:49:02 ....A 632322 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e3d9d6160e1626220e31d0247ae88de13a986e3345201eb67ede8cc3c8dfae 2013-07-08 22:13:56 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e474a70959f448a925825be9226bb9471e96a3f8a913c84b8bd3ee33b8d1c6 2013-07-08 22:05:10 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e48c5d6e8532b414cca9cd2abcee4a98fa722634efae6b5cb3921eb21ede77 2013-07-08 22:17:32 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e4b30d342ee110a9abc77be32ed95aa9d45a9929d7c43fb31a4ef523217caf 2013-07-08 22:04:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e4fb18bd579a7df8af30cca7975eba0481f49661b72c82670e629642ba7710 2013-07-09 17:47:02 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e54a67e7895c70ea2e4cf63ad504ca3655aec3ad3f218dc0d4b4f9995242b9 2013-07-08 22:03:02 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e5d4c569c5378f2e474675093e927818174ae43802f1277965e855298cfcb4 2013-07-08 22:09:56 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e680824473c8d2fc9f631e55cb613349fdf34123c01023a4eb47eb42bdab3f 2013-07-08 22:02:08 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e7fda9b2a41b8a6f9a3e57e29b2993bfddc594bafaf9c777a60e008e8085b5 2013-07-10 06:13:14 ....A 210928 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e87b64eeb44b20a4bf1d2a38dd688ff6632e20d6e586c6e39f207973e57f72 2013-07-08 22:02:44 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-51e9da2fa467030d2925047b3b0ad2c9d853cb55bfa40a77dd5750f449c49599 2013-07-08 22:01:38 ....A 438858 Virusshare.00073/HEUR-Trojan.Win32.Generic-51eaa373838a53e0ac8678f9cf603d61269342734c6ae08896938cb30c65c522 2013-07-08 22:13:26 ....A 222592 Virusshare.00073/HEUR-Trojan.Win32.Generic-51eb2392e33c59a42d0f0f73b4f9a80141ab9e18a5ed84f763acecab974301d0 2013-07-08 22:08:56 ....A 364250 Virusshare.00073/HEUR-Trojan.Win32.Generic-51eb8dea81932ee0528417104d49053fd08cfab5b9aa6e58cfc6aa1ad58b748f 2013-07-08 22:19:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ed7b461fb1e60c66a3ef9cb02f412915fa4f291d5bfc68502b99cc25f50560 2013-07-08 22:02:46 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-51ee24748f0b450c7e86be3a4bde01fccdbcbf5cbba6b337c655e30128983ce7 2013-07-08 22:04:56 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f11d3701cd42f4e573c944d11bd88bd82e97aa6d1b9d4cd9f455caa0c6a0b4 2013-07-10 04:57:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f14b06be2539a1342b1f9fdd2d3f761e0c341e1746084c005b448f9ebf1e6a 2013-07-08 22:08:18 ....A 685568 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f14b54c806f86f3974bb91aeffbb6546751142a9eb9dfc059bee181f9344f1 2013-07-08 22:16:14 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f183b95eebfc5ef003ed3d7a95f6a09942f6d5c32b84cd3899bd87cf5a954a 2013-07-08 22:18:08 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f1b3cbef3f754c5b17303cb3d5e95b350a0a039d761865c1f56e9add89bfae 2013-07-08 22:19:02 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f34097a43d4af656adc8b4f53879a1c6d0668176103b4d535790e9655210c5 2013-07-08 22:07:40 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f4d10f8b315ade165989b4ffd66e246e3fa0172b3dd2d632d3bd27532ddc9c 2013-07-09 13:48:32 ....A 707550 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f538ddaa054778c9c3c67ebe25a8e432957191523fcf660e2f0cf270f9209e 2013-07-08 22:06:20 ....A 301056 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f75ce580f428dd197807055179da0432fabb0097ca283b8f62137a6eca3926 2013-07-08 22:11:36 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f95ee5c292491bdb0444e749ac86d684bc5a20aa3b9f6d0a27fbf62363671b 2013-07-09 16:48:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f9c27c6c45c4b5d2d8b8d506c136a65e9f8b0e886e79d84b3f36f64e48c86f 2013-07-08 22:16:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-51f9e5ff117c07dfef61907ec9aa3bf6b0b2c4e30942dd259144aede575f1aa8 2013-07-08 22:10:48 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-51fc1b21a07de5909b5a464e867ebf0040f7129fc35cf4ae094472e6220a3a3f 2013-07-08 22:16:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-51fd99b6c1e19ff7b15a06c0390e1c99bc229b5433551776a3dd0b05af2b1d71 2013-07-08 22:15:12 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-51fdc92aee8662c266694f9398f6ffe4d7ca15514a47f5669cb4fd3afc187ae5 2013-07-08 22:09:20 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-520022ce837adfab0a2b61f7225fd922f1af875aab2a1530a5f0a7e9d95f087e 2013-07-08 22:17:12 ....A 225290 Virusshare.00073/HEUR-Trojan.Win32.Generic-520033dccaa846906eecca4225158e5d8f3be50c751b4df7ec7175c04f2c0064 2013-07-10 09:28:26 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-52003db7d4d4a27da5a7df46aa1f79f53fea2a49195ee4b74a1a2e3f8a3adc23 2013-07-09 13:29:34 ....A 34872 Virusshare.00073/HEUR-Trojan.Win32.Generic-5202eb27859c7cc89a5fd195b2dff0c97834de5aceb079fc6e62abff9df49952 2013-07-10 06:19:18 ....A 482304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5202f1c491d2814294eab51c31eb831a535f8df169d7cd826aaeec67b8319817 2013-07-08 22:02:54 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-520397471ec497f0881813a853e6affd4446759bee948da4a5fe9b67cc7ebac0 2013-07-09 16:13:36 ....A 57408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5204561c115fd19143003705367d133535603d3adf27fd08fa20edf7ae5efdec 2013-07-08 22:03:04 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-52086f0b41751636c99e7456e884f3b2b37a31b5033c28e1c59529515492d031 2013-07-09 19:19:12 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-520879f119a3ca6cc547abfe09b0ab4070db88f9eb788df5df438e0ffbc70416 2013-07-08 22:03:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5208c63ccadcde8d78ff83fc5a9068ee6934330164338643044597749a4b58b9 2013-07-08 22:13:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-520aa5e211ace7b4a9a2abef3b0186fe77417aa8048723253aa2bb5ef830c4d9 2013-07-08 22:12:18 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-520b31c8b3e2fa6597b86de2cd78f556796172a9db16695d2ab72a91706ed822 2013-07-10 07:03:34 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-520bdf4c88b7d2b67ed7ef9cf00c6c51c39e5b78c391cf2ec26ca78a0ced62d1 2013-07-08 22:17:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-520bf847a7aa93d92c2c563a1d69e5acbc68d4c8b95e43d905fa6cd15782606c 2013-07-09 15:57:16 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-520ca1c5045c98051e94923a59e5d1c76be64c34837046e628cbb044f9c98d9b 2013-07-08 22:03:54 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-520db0aa13b65d1d7fae179b64e4f4e803d4703147f0ea0ec576a98d65004018 2013-07-09 15:23:58 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-520e7001fffea555c357250d8f9081dcf818225b2ab6e82eb87af29f62c9864e 2013-07-09 11:20:14 ....A 6595072 Virusshare.00073/HEUR-Trojan.Win32.Generic-520e97174e06bd3922d2891d961316fe93614f8f4b408be670573a2015ec1d94 2013-07-08 22:19:18 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-520f3a14a6520f55ff34c529002a2e23ddc1e1e7ad634c4bdd3095cbafe44fc0 2013-07-08 22:34:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5210c603e7688d4115dac5320dc3a8682ba304913be3853c06d53203d305cce8 2013-07-09 14:06:30 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-521142bde0bd31f869517f6d58e6e4f8493da5798b48285a8f7a1611848a5947 2013-07-08 22:33:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-521166a744b270fa887b42cf63f566c5d8f83bb0f5997817cd457be64970106a 2013-07-10 06:16:54 ....A 15780 Virusshare.00073/HEUR-Trojan.Win32.Generic-5212101995b5c6d1f32f1a572a69ac275eba7b1887dbae386a7bc48b964ea289 2013-07-08 22:43:46 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-5212886a5a8a161f8e74af1292b7eb26a893dc3897d01bb996024e4d3a7d4467 2013-07-09 19:26:10 ....A 293376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5212e484c2bb5a48cffcb7591ce8c0d2d1b1ee3c94c8934503fe2b155e85a5e4 2013-07-08 22:37:40 ....A 2035244 Virusshare.00073/HEUR-Trojan.Win32.Generic-5213208ebff739b5f30c3a11684b2a6a545d7bcfd079d3893efc76d1f7601188 2013-07-08 22:33:24 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52157a9554d0d6e7e0d834ef93cfccb7c9ce21c399cac86aa67aa56ec6168e92 2013-07-08 22:34:14 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5215d5958c465ce0a29dd0462eb35311cec1e36f81c9f27677ac348241bda3a0 2013-07-09 22:30:10 ....A 458240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5215f6d72034111a8ef5f77bbad64a7dc4346f46cc43e503f63cdf722dd0c51c 2013-07-10 06:02:48 ....A 171240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5216992048c0445f7cd541b3bc7659b7a7f89a8594b4a1f1b803459e1aafc72b 2013-07-08 22:36:32 ....A 719402 Virusshare.00073/HEUR-Trojan.Win32.Generic-52192229882f0fffb96e54c3998fc13ea2bd378d3171e1bf9cbb765f61e62c45 2013-07-09 23:39:32 ....A 1299584 Virusshare.00073/HEUR-Trojan.Win32.Generic-521a062654ee09078f1376452eaac6daf3303abddc5dc7b09df7883ebe9a0e73 2013-07-08 22:33:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-521a73b5f21aedf6dc27c40b63971aa67ae8842a8fe899480bc8ed1190d150eb 2013-07-08 22:30:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-521ab65d27c2e12f0e95aa2d92ce80304ec961570044eaf979ea1f01bd65df62 2013-07-08 22:38:12 ....A 197138 Virusshare.00073/HEUR-Trojan.Win32.Generic-521b57dfb4eb9e847ac03e51f417f5af2fc229df9b835beca33cfb3872b14ce1 2013-07-08 22:39:52 ....A 139520 Virusshare.00073/HEUR-Trojan.Win32.Generic-521bb7ab97b25b7d515d3d6efbbc63f55c88b40b2707b73b668d4cafd4d73548 2013-07-08 22:41:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-521bcfc2d95991c45a1cee3ddb841dfb74be11a9b62447230fe00843adaaeee8 2013-07-08 22:36:56 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-521e28c31041b1b6790765551bd1a6e24ba29d069323a06115cd3d850ed554c5 2013-07-08 22:42:02 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-521e2e607b833f04e428b53b48c62414bef1a617ee0507d62b938476a397b824 2013-07-08 22:31:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-521fb779c7dc8363dcaa8cbd45d1ac1152c7ab928af46e5b0a64e43364d535c9 2013-07-08 22:42:20 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-522045b9cef7d3f3022f2713fdd7cb932531cd23202487a12f8713f8774f2393 2013-07-10 01:53:54 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-52212fe28bf84987e994e606e4643a4d56954f9a2f70b62d3cc8215738501d46 2013-07-08 22:42:52 ....A 264573 Virusshare.00073/HEUR-Trojan.Win32.Generic-522132ac74054b12453250a8f3fb7b707976eb314157dfef0b904a473b212562 2013-07-09 21:34:04 ....A 36139 Virusshare.00073/HEUR-Trojan.Win32.Generic-5221f1fa230d9368850dfed56a95c12a647c75b3466f961e98efb76e09b17689 2013-07-08 22:31:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-52225114ad66c5a6afefbf599c9c362f02249f25d7da17124b1e927825c1716b 2013-07-08 22:33:52 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-5222d67fcb114ddefc63d10c6247d800b3195a6a8afd63cc130ad55258dd8ecc 2013-07-08 22:36:42 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-522302841db40740b63e8f364785423b653dfb4183088e4aa52713359fd058df 2013-07-09 14:33:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-52249af4a21a7b85dc211b195277a92fa16d645c06386b225127ff4cc0964d00 2013-07-08 22:36:06 ....A 107435 Virusshare.00073/HEUR-Trojan.Win32.Generic-5224fbadee915d60e774fbd5e2f4e4ab7d63e2d358e83a6ab1687bae12019709 2013-07-08 22:43:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52269ebb35c0537e95ed17d8b6745a7bc2e732c80e26cc65518efdc509b72e17 2013-07-08 22:29:58 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5226f236b7a4d97d49d923dcd8c37494175ff60c6f0ef2719ac5e4764bbcf35e 2013-07-08 22:35:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5228adb7d759ee049e4a152883e83508897b54ec416b9930c58a15c4ebb81d35 2013-07-08 22:42:36 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-52295b58866a0192a69ea1f662c88392caa8e5f9dde5e02c7da40d47d410a953 2013-07-08 22:33:00 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-522a2806e37123db28160ab0abb0e84f280fe8f3936612b43e7753ab2526715f 2013-07-09 23:17:18 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-522b45eb650f101d160b2220df185b6b6e7e9b0220f0d7b012b053b81d3d4baa 2013-07-08 22:34:44 ....A 903680 Virusshare.00073/HEUR-Trojan.Win32.Generic-522b578dbb765c4f95808feb90ffaaa5c435c9953ae47967d9b71c4db9541fa2 2013-07-08 22:37:06 ....A 5120000 Virusshare.00073/HEUR-Trojan.Win32.Generic-522bd7dad47c18852109b734117746c7f76bc5624028ae4150283efbc803f1e8 2013-07-08 22:42:46 ....A 1755656 Virusshare.00073/HEUR-Trojan.Win32.Generic-522ce0f5d93e512cddb4c6de3bbbdd081d152b0b7e4b2f3ee61102ecf6cdff92 2013-07-08 22:29:20 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-522e0bd1b2430cebadf2780c0459cf19fd2ee966f193de65db718de9f2f18274 2013-07-08 22:42:26 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-522ec239c23807eb8f46d93de16bbfc50b075185de7eab17314ca4a627513d2f 2013-07-08 22:30:00 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-522ef38ccbd47777831957301ac91f617f59ff1e03f5bd68167b7f3af4e7e392 2013-07-09 23:10:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-522fc3a448d4708676b4eb360ff03f68a0a8d331447c80753a09971a6b427b02 2013-07-10 08:40:44 ....A 82138 Virusshare.00073/HEUR-Trojan.Win32.Generic-522fd2013aafcad16df616f4b376467c7840ad7d24167541cec727043ec18879 2013-07-08 23:03:36 ....A 270829 Virusshare.00073/HEUR-Trojan.Win32.Generic-523210e389aa2ec02cf76fb0a59df48d52be062fe5a45461a713b989596451bc 2013-07-08 22:59:48 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5232a743af9134131b8b980a4a28559d2d2620348f614e0956fcf2f22cb97c1e 2013-07-08 23:01:06 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5232e059cb7343d83f4f44cd72f7ec90475cbe11da27c06e1943f6aabace7f8f 2013-07-09 21:22:54 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5233c71d41c4cb37c867349bc83ffe7b632bebf92fd87b28fd303a99644850e7 2013-07-08 23:02:56 ....A 76680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5234774debdcdcf92135b86de27d8eeff5348e12af6a99112a2569d37b2c6e3f 2013-07-08 23:03:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-52355cb64e04817351c889f2450675047f063f7e899d2eae5d0d02c809896823 2013-07-08 22:50:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-52356490f92e0a66aea203ad4cf48536303ef5fe92c813fdde88866e9f5c968d 2013-07-08 22:52:58 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5235b41631d8af3321476c461692dcdda97cafeeb0f39770a8f1eef40f54dc2e 2013-07-08 23:00:26 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5236633e7a9ff6cad1b94fc2ca0006d05b90c482c01b6f121897621aa8f37417 2013-07-08 22:56:58 ....A 25218 Virusshare.00073/HEUR-Trojan.Win32.Generic-52368ae829eb8b7fe4e0b9612752972426c284b9c5850a32bdcc9d7ba0deceff 2013-07-09 17:34:46 ....A 481280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5236f85c8188274464bec513afe8763d6ffa779b7f59f40973b8c3593fea9acf 2013-07-08 22:57:46 ....A 100944 Virusshare.00073/HEUR-Trojan.Win32.Generic-52370af9e8f652c36ab06eb8041aaa850af70e2cd8895ea025891e93cb88c1a5 2013-07-08 23:00:58 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-52373220829ee84b8e1b27c6183fec0f335c4d4dd8430306da5d87a45a9b1afc 2013-07-08 22:52:28 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-523804512799425a48ef17fad91c8cc91b84edda1700c80de2aa66ef742eff7e 2013-07-08 22:57:56 ....A 585216 Virusshare.00073/HEUR-Trojan.Win32.Generic-523810141a67e54afb8e47f7bd13ba1263c1be1e9a1e66bc3c8370ca9a29889b 2013-07-09 17:26:18 ....A 63588 Virusshare.00073/HEUR-Trojan.Win32.Generic-52387d0f0594a973796e8897fac3d340164eeaad1b9191ebb7d517f1568c8e2f 2013-07-08 22:57:04 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-523902211be6366bb54c483929b907f821fc23af6031d2c80fb396015b50984f 2013-07-08 22:50:56 ....A 269672 Virusshare.00073/HEUR-Trojan.Win32.Generic-523919595031598e827f7f7d0b8873b0a3192917e25a157b54b3bc192dea6c16 2013-07-09 14:52:28 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5239aea6607f6f5831896ce1a8815bee83034824855b77b1adb47980402d5054 2013-07-08 23:01:30 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-523b3ad7c991fc65d596cb847bc273bdd28f4acb52843709af7078375aeee8c0 2013-07-08 22:53:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-523d63e06ae9e52c2204a53c032e56f86d572dfa4e35d3eb95f9c8e0b472b5c9 2013-07-09 11:33:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-523ddcada9703d1188087815f3a0f73eba7a0ae8ae60b949429e220647f961ee 2013-07-08 23:02:14 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-523eeb852cf101a809e5c0d9255c2262947901671bd174fea959fb893c072e68 2013-07-08 23:05:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-523f18ea25dd16b447deedfcdf9764174973dc4f199492bb9fa97be7c00d9274 2013-07-08 22:57:34 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-523f9a2574d2bae75b7bc0e9a8c9eb24cdc53ca1fe585fd0b413a8363ed218de 2013-07-08 23:03:52 ....A 1561600 Virusshare.00073/HEUR-Trojan.Win32.Generic-523ffb9cc4090fa6bbb96743596a17f7e089e236522e13be3332131c90394768 2013-07-08 23:00:28 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5240098f8b8af2dd5b00791f3aa6dc4bbb8dd6ab61b737c3817dbe9dafd46d08 2013-07-08 23:05:34 ....A 32448 Virusshare.00073/HEUR-Trojan.Win32.Generic-5240e6d9ef64e986ef8fdd5905482560f0b320b134d408e95cb9514cddb9f59c 2013-07-08 22:52:40 ....A 542720 Virusshare.00073/HEUR-Trojan.Win32.Generic-524233df13d04c69eef3e792886b87fda5e48ab1e3e4e4e1f5c046aef31c8a01 2013-07-09 15:12:04 ....A 281811 Virusshare.00073/HEUR-Trojan.Win32.Generic-5242ca6fca9da5386f909113f554772520f116ebf4accd5712c290cbfd5b69d5 2013-07-08 23:04:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5243c916a2d03376a656bb12977e53404fc9527954c8ecdb2e93d6102ffb8d4a 2013-07-09 16:32:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-524561f0925bf723217cd02e2894e279bbf7ada885a16d1cd0803c5c0fa856ec 2013-07-08 22:54:34 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5245ba04301f31368d2723958161dc6384e03ef450ce2955422941385e6361e5 2013-07-10 08:26:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-52460fe8004f69b44360fd5573eb7221c46d87d3b4b8f7f21cfff57c10436d3b 2013-07-08 22:58:42 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-5246f85bdb3372dfc28b62d3c60503f8aba16c254360255c189346d0ce1d100a 2013-07-08 23:01:06 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-524831b6002c2dad1b89ed684bd4367371bd403dcb544e810c6d58bd5ac79882 2013-07-09 23:33:18 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-52485755a3bb4465f28bf6dde26b92502ca7a3b39b8ace004546a8f765835ff3 2013-07-10 06:11:02 ....A 1089536 Virusshare.00073/HEUR-Trojan.Win32.Generic-524884fce3efdf942bfa38edb8d7a583473bd57930a730bc5591b69a02f1877f 2013-07-08 22:55:36 ....A 1240064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5248cd2bbadf791baae75c89a4ab5cf6d58f9ab1881c9f870f1c9ae4ac8eb0ab 2013-07-09 19:25:38 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-5249722a7e661c665365f07bc6ba9c06784acaec62fd6023a0b38768cd7c2ee2 2013-07-08 22:56:40 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-524a129ea48655715d2a23e9400648dda106f7e53a116d4557a33c8bb079381d 2013-07-08 22:59:42 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-524b87d200abc973a34d0b84749ac78cf8cb7ffaef7c2ae92b87d0166117bc7f 2013-07-10 06:23:28 ....A 37384 Virusshare.00073/HEUR-Trojan.Win32.Generic-524befee2b8df455353eb7c64ac4087b02128c4ca225598528938b8e29531228 2013-07-09 21:48:36 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-524c6bb41482fd5628d833a5e319bb4a330eff213ec5c7b2f43ec47d05841cc9 2013-07-10 06:01:52 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-524cdd073824c790016717dc9789ec0ef075e62d3ef655baa5c8dbd2cf7ef422 2013-07-08 22:54:02 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-524d63e10fef87148d1e82d22772f8d1dab2531b4259dbba4a8f89afb6b8f2d7 2013-07-08 22:55:50 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-524deb5123e16a09875753db53277858aec91088e948d4d107cb16fa9b4afe1b 2013-07-08 23:04:46 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-524e46953dcebc4440110fa95314d277ed95e9a5d52ccb7332a90ca1546dc7e9 2013-07-08 22:52:00 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-524f20df5dedbf0e8589067917ed8e0574b598d4ab1696065f0a93f41164fc70 2013-07-10 07:43:36 ....A 606720 Virusshare.00073/HEUR-Trojan.Win32.Generic-524f57c4f4fb9c93daa0411fe5e70aa366b0f6b829408d19085dc85377334aca 2013-07-08 22:51:10 ....A 160773 Virusshare.00073/HEUR-Trojan.Win32.Generic-52504fbdbbb32cdbd4327a858b073e9f14a2ee9f0033bd4905e1a43a0554548d 2013-07-08 22:54:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-525056fd48e64755a38a0390447a1c4c2e5a0f0a3a632f693649cba34b71b64d 2013-07-08 22:54:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5250d93ec23d62076a8b5eea2cee4256b8a3e70e7b587d7a5a3380e7ec44df1e 2013-07-08 22:52:02 ....A 274273 Virusshare.00073/HEUR-Trojan.Win32.Generic-5252e4df1223903e54604842201560e6cf8fcaefe8d9d72977016305fe259fb1 2013-07-09 20:52:12 ....A 84864 Virusshare.00073/HEUR-Trojan.Win32.Generic-52549d53808564e37ced497275292b12206c2ba8bebeb9b4827cebcb9e7b1294 2013-07-08 23:04:06 ....A 717345 Virusshare.00073/HEUR-Trojan.Win32.Generic-5254fe31255ef126124cdca23dda86fd4a7086a07cea6ded0851750dd4852467 2013-07-08 22:56:22 ....A 202792 Virusshare.00073/HEUR-Trojan.Win32.Generic-525543c3237c49324202e099f5232440bc5fabd589e4a2fbd82f935f6a5571f1 2013-07-08 22:55:42 ....A 520522 Virusshare.00073/HEUR-Trojan.Win32.Generic-5256776260f7b2417bb3f46fdab8931e4f6d41ed40cf5bdd1cb893f3ad42ea49 2013-07-08 22:59:56 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5256854fcdad37fee99bbb05a8dee9f78a96a0eaa5f3651d2690bd706b5772a4 2013-07-08 22:56:00 ....A 61474 Virusshare.00073/HEUR-Trojan.Win32.Generic-5257310530c12f4255bc18672c4a5c5e85ed089fd8f170d471174e2a63b37279 2013-07-08 23:02:00 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-5257f4f208b5df62dbae3ffc3ea79eaf3dfcca789956cad6e0cf5f362c62d45a 2013-07-09 20:43:52 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-52590d1cc16c771a48a772b781f143fd80530597d1f7742b13ac2309ea663486 2013-07-08 22:58:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-525b6691257c85fcc66c40f2a2a842a87935ebb0ea00d837e83c62f5eaf0097e 2013-07-09 18:03:32 ....A 162380 Virusshare.00073/HEUR-Trojan.Win32.Generic-525bf624e2b9ccbfd732151b5d357ab5c9355c47a63fc1108193833c1ade4f05 2013-07-08 22:51:52 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-525efc25fed16ab65444bdf2d86357a532fcd8f84bcd73b7068a10db9fbb78ae 2013-07-08 23:01:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-525f1d3556a7d5bc73251d116fb91e438cceaace0ce54a41df9bb09a685d261d 2013-07-08 23:03:56 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-525f2c5995677fb4b2c867285f7581f7718c863316a1a569122e91b9e7f04fec 2013-07-08 23:02:00 ....A 1225728 Virusshare.00073/HEUR-Trojan.Win32.Generic-525fc85aaa5a3672c513e0ce7ebffa5659f7283c56835c3699b8266066c59f62 2013-07-08 23:14:32 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-5261ae419af274c33eea4410ce4b2e0e3e7fdbf7a3a67c7bf9dd759bac1a6d56 2013-07-08 23:16:14 ....A 96303 Virusshare.00073/HEUR-Trojan.Win32.Generic-5261fa51c86ad5bb6d11a03758a73dec46b71c5495fc9d532e54bcf8f75d6bfc 2013-07-08 23:14:32 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-5262d634e905204498a6e31c40faac7c4cc55b6f3f6dffa30ff69f2a1ca4e245 2013-07-10 02:42:44 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5262fbe0b9194b65f9c664733c147c2c45e73541bf82be573b3b0bc9f8cb3f6a 2013-07-10 01:12:32 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-526318a588b86b9987c15afdd0849062bb8037a976bd0a00a83ff09f3388d6e6 2013-07-08 23:18:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5264f58da1dd0cd231d1a1826aee4c22d2f1b660e8ccb8c84708fed38843a9c9 2013-07-08 23:18:14 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-52655fbd67a6bb0ef2cced14df3597a617869f0dd6c6558c3803e3ecf323c771 2013-07-10 02:21:30 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-526588f3bd216531bde85d10f69bf751dda0ec31a6bf76bc52220392e005a9dc 2013-07-08 23:21:34 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5265aa4feb2d61e11bc188bccb07244da4c1db00236dab4714d05663390e72b7 2013-07-09 11:11:30 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5265e73fe17ca15ae7c1d43a13107d43b015617d63834d3e64e58981330537fe 2013-07-08 23:11:28 ....A 271128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5266d8234843025cd98d3f831d523f9da8732dd25728e1a49723028355c4c70a 2013-07-08 23:16:42 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-5266e8a650815887d4c4aba665ddf3a2bb964003b3f65ccd9e51a217100a10c9 2013-07-08 23:15:16 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5267524bad9ed9e8179901869567a62903326b51590b7738d87b1f5a68fd8f58 2013-07-10 09:35:38 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-526846eff8ff99db0c25fcfc63e9e79ab938eb9bfae12a006bc1b2c570ce1857 2013-07-08 23:18:50 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-52688bb9f34f2204d14c173e7c5da7cd8af57e7a4c60002aac7f07c1195a749d 2013-07-08 23:17:52 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-5268f825d089bc6a66f9a20ef1a903c6bc6060bfd32be1e54b31d6a4bb9c9506 2013-07-09 15:53:58 ....A 12584 Virusshare.00073/HEUR-Trojan.Win32.Generic-52696cdaf1e24c57e5419a48317bb54386db209b28250440e32336bdc7067ffe 2013-07-08 23:13:48 ....A 531072 Virusshare.00073/HEUR-Trojan.Win32.Generic-526b5f802bbe0a8397441a1b6c438f126a3d94aa42218b72f06f8d077465b306 2013-07-08 23:23:30 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-526b6d167f51e0f1d69ae7b3a08b6f5a0703f27073cf3dc9a99c0b54557393c2 2013-07-09 23:38:46 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-526ba8cc225fcba9aaaf1e17dcee9f05ed2ba3e3f3837a9c2f93ce6741439ebd 2013-07-08 23:13:08 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-526bf1e55c2ff92c4286b017248794ac06940e54f4b1ff420c63c29a4af8f917 2013-07-08 23:15:00 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-526d391b7426098e2d9c5cb6e9108db5f10443f0a1daf6d1c4ee08be25378d1d 2013-07-08 23:19:20 ....A 372224 Virusshare.00073/HEUR-Trojan.Win32.Generic-526ecba511ce15a275ec08f42836fb4580c00b5fe4f2ce71120d733a91849899 2013-07-08 23:16:44 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5270bac5f663279d497e4df399d7ec8515944981200881aabe23497e8ee89e3c 2013-07-08 23:23:18 ....A 95237 Virusshare.00073/HEUR-Trojan.Win32.Generic-527172bf461c98e72ddc77c491ef156ea808e70d01f595d80c5cf83a772d4484 2013-07-10 07:24:40 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-527326c585c7dc594a25a944a3eb41663c9b4fb0cbc3869d1333d2bdf1caf5c8 2013-07-10 05:42:04 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5273919c8748a5e40f5d7c3210f4deeda22840040fa3c14effde00c2b3bbd399 2013-07-08 23:18:00 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-5273af8cf2b82385afa636db7255d235680f1b2ee7b6f5a364e99f5ed489c6b4 2013-07-10 09:20:36 ....A 93227 Virusshare.00073/HEUR-Trojan.Win32.Generic-5273b8002e60b39cf8916236a93bcdeaf718c09f72f963a24d2bf7261a22ab83 2013-07-08 23:12:04 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-52758624fc43bc6cc11dfa516313cf040aff5d505ab317814879a4775a42553b 2013-07-08 23:15:30 ....A 1478656 Virusshare.00073/HEUR-Trojan.Win32.Generic-52758e3cfe84662049fdefdd7766ba6f5b90bf6391a0cf09c6489847443b34f1 2013-07-08 23:23:14 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-52766ac099f767ea8f3cbaf467cebaff4d64a0fe1bbf7463df82d2c585c177bc 2013-07-08 23:16:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5276ff4ab4e32e8de8c3073b4874179f79bd44f2dc8bc5ff0c2b5111201a3b6f 2013-07-09 11:57:42 ....A 36196 Virusshare.00073/HEUR-Trojan.Win32.Generic-52770238093b1c53f763ac0739b6ea278beafeb04c1786f84449ea9fb990e086 2013-07-10 06:39:50 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-527738454f410804ca012b73d3b3b4c938e37836e9628d8050f389c87e360fe3 2013-07-08 23:18:58 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5277451cfbc5504f39e7d14de0fef5a42b0b5709a5498fb293d7e0427a909305 2013-07-08 23:12:34 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-52782664f4f8444f11fd6fbcce1cd1da33fb376634aa35a7493e268b69e0caa7 2013-07-08 23:17:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-52782bcaf349ecf868cf6cffbfb939149f4f732abb1dd3aa84d3aa7e5e8093f2 2013-07-08 23:12:56 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5278a25292c4f65b2b2fd8da749727800112c805a8610ee3e6e187701a33d613 2013-07-08 23:21:52 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-5279e5cdf8a9cb99b06752928ac4dba0cf44f44551e152ec92bd6a830c2662fc 2013-07-08 23:15:42 ....A 780713 Virusshare.00073/HEUR-Trojan.Win32.Generic-527a01901abbad9404aced6ff3945570e3ddee73c85c219024f0936483e812db 2013-07-08 23:16:28 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-527a1633eb92f0150297393679f762cbdb28524a8c471e6f6702d0c98b5e2b97 2013-07-09 14:35:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-527b445f80c8bb0da08e69d832624db759d4f71c16b4a603e872dc17e661a8b2 2013-07-08 23:12:38 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-527d5c1477478451fa756432fb90cbcfdf60ff580433473c8df3e94f9019ed91 2013-07-09 15:07:22 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-527dbf9693528545dea05726a756f2fbbd3d8c880dac780b0f9e49db1c72c431 2013-07-09 23:23:20 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-527dfcb73ad41f7701eb019e2707a25650ca52ff22ed7193ab82313c46938cc5 2013-07-09 21:27:02 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-527e828052485ad6369f7b42a4e8e6dad6fc390cee066e112cd3621036b14c59 2013-07-08 23:13:50 ....A 1220072 Virusshare.00073/HEUR-Trojan.Win32.Generic-527f5a790cd59fc9555c245b137fb2d7a33a45146f1eafab90a3a962cb0837bf 2013-07-08 23:22:54 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-527fe911b3700c055d46ed7ed92f247c96f83523723ac16f04324212ce5093ea 2013-07-08 23:21:38 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-52800daa93c98ff395c6d54cfea7032844cb6e6b04fc23d399eca50b76ebec5f 2013-07-09 13:19:26 ....A 213788 Virusshare.00073/HEUR-Trojan.Win32.Generic-528211083888b29c8d94a9f9c72c17df33bdd299cc44bea561943b52a2ff9333 2013-07-08 23:12:38 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-52837d793165f038d070896c1e29b16d806bcc62e711182ba762df793ed985e3 2013-07-08 23:12:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-52841c8aabf0c2b5f31a66d21af4a92ea4bf828e66b9069c9c1fefb1786dd74a 2013-07-08 23:19:54 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-52842b6925512093a26e5786c038e6d6bf59da9f7af62fe6b3354290803cf491 2013-07-09 21:23:16 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-52848f46099b5d0501fd88121eb0c60f8b2ae09ac6535b979f0476d4ce897839 2013-07-08 23:23:54 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-52859d85b129bed0a28e4effff6b5165d7b0d3b484696f669590be8efb5c4685 2013-07-08 23:23:16 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-5285a496266a10c65b423e3e37a4bc4ac9c8772439f44d01c261cc58ff2384d4 2013-07-09 11:02:50 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5286323b97c09dc246fcc2122b72fc5444c72e5e1a78da29f073e600a15e021f 2013-07-08 23:12:02 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-52868e64e08d5d1269dc217c1baf7f9efd51e1713de3447be634649edb02e37e 2013-07-08 23:15:26 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-52873cf22b418b3b56e9b4fc96088577380418d6b272c14bf192562769717bdc 2013-07-08 23:16:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5288c3c46601770a0bc6075c26f142afefbb4f68d458e6d99aa1015470648ac2 2013-07-10 06:22:58 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-528910cc28dafc3a443e20b0b300e648f65ea05b74046a652afe11afe5e56bf0 2013-07-08 23:13:54 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-5289243308bccad8df0638359216d3228e6048bbffbdcb6586e2189c8092d048 2013-07-08 23:16:16 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-528a15383fb05d3b913e10885bc63f7a3e6734640e1ed1c0e0f45675914cf086 2013-07-08 23:22:56 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-528a1de9c566111c1aa3846aa2cceb2d141e5182801c75bc9bf8617f3d5c97ff 2013-07-08 23:21:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-528a27999c7ca3d071d098ebc056f938accc94d27217486896cdd312de13b108 2013-07-08 23:19:52 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-528ab24f76aa928d3cff4cb2c52f15ec7eebd2c88df76fba58dbb2c952f2b047 2013-07-10 00:25:12 ....A 280775 Virusshare.00073/HEUR-Trojan.Win32.Generic-528bfb5a9d68132c3f7cc6d849c7c81fc0ed773998f192a29b7a7910ee6caa0a 2013-07-08 23:14:12 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-528c1bea3495dce8a99f153d0b0f58f087cb095f6ca0e07ba3f86837e6048eeb 2013-07-10 05:41:08 ....A 110656 Virusshare.00073/HEUR-Trojan.Win32.Generic-528c3fbb98f0f37169aafd46ca91066af6a61088e84ca8f0924cbf1c5e3f9567 2013-07-08 23:14:20 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-528c923ed498510a9b1953974a4e1d71e64b9a14c2524e48c261b13ff09ae787 2013-07-08 23:15:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-528ccff40a8f6946fae2ef52acd9362449eb0efbb6b7f0418d622d5c6a2d48cf 2013-07-09 19:28:14 ....A 542720 Virusshare.00073/HEUR-Trojan.Win32.Generic-528ce29ca741e4e1d0718e2eb66a78c4529cc0df18f19e7e8eff51321e0a8432 2013-07-08 23:22:18 ....A 1138688 Virusshare.00073/HEUR-Trojan.Win32.Generic-528d56a9381d6a31fcfd4d46272233b25d552cf48ca3c2048e222f0ae2966bf7 2013-07-08 23:16:26 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-528d67acb0e03feba8c654ae13f9d2990ca2f892380e32d1702dd45266cf61a5 2013-07-10 03:30:34 ....A 3263631 Virusshare.00073/HEUR-Trojan.Win32.Generic-528e8fd692facb61cae0f13b8baadfa8b0747aed5974183862537240714fe9cd 2013-07-10 01:37:22 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-528edef65f731c16cdc3521668c1d244a406decf616d02f5a31a7c8a80080e69 2013-07-08 23:17:02 ....A 75364 Virusshare.00073/HEUR-Trojan.Win32.Generic-528f54ac5bab5a2ec936bf95f71e7d23463895578bb86aa5a1db8ba9d8626522 2013-07-08 23:18:16 ....A 375827 Virusshare.00073/HEUR-Trojan.Win32.Generic-528f96b2d4722b85d709e2316bffd4346d49ac2a2b33f2e14dcf12611f45be01 2013-07-08 23:28:24 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-52909af4e7b7702b3286a0fe83424e370fad0cbc0ac41a389b5fce9199e3f75f 2013-07-08 23:36:58 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5291bce345e27b54efcb4764f633ec0ef714a4c84a46b8e2252359e5be118f6d 2013-07-08 23:30:30 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-529265a54372939aba0b6858fce17f041290c2ecc20bfab297329fd07b691d8c 2013-07-08 23:31:16 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-529340569a27a3148cc4d91ffecd9cf2d842127a102ce4d7e63f4e20335fc222 2013-07-08 23:31:58 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-5293ce7628b7e924d3ff2309de17427715be3e28d30ea07f480735fc86a140eb 2013-07-08 23:41:08 ....A 1870962 Virusshare.00073/HEUR-Trojan.Win32.Generic-5293e28cfdaf519432891b2059d9b4eaa41e33c4a3f2350a053bc22397137608 2013-07-08 23:33:58 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5293fb977e50489839c933573d5f005ac7b5f067bddc953fbe8abb4b5148ff0c 2013-07-08 23:29:26 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-5294d01270bd3e06d13a5f2fe58cc0a54e58d0fbafb2ebfacc03d3f031939693 2013-07-08 23:35:30 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-5294e399f7723c99e70488195b5c5973ea710202386a5bc0090d04574347419c 2013-07-08 23:43:08 ....A 79015 Virusshare.00073/HEUR-Trojan.Win32.Generic-52957de67afda42bc45167f223b8e2d8d9e46d54e8d532a003fdb2108818f3ae 2013-07-08 23:38:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52963526cd6ac2fb6605e79507081aea1e129e24310dd646dab3d9954f88cab6 2013-07-08 23:33:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5296d7272eded73969de5d68747cd72f1005eb3decd547a627d3c10ab0eacaa6 2013-07-08 23:29:58 ....A 274342 Virusshare.00073/HEUR-Trojan.Win32.Generic-52987808b7f643f01123401f97a0263aae20a653b253a39434d1996864feb46a 2013-07-08 23:29:56 ....A 463311 Virusshare.00073/HEUR-Trojan.Win32.Generic-5298b40351169ec25c11f4a82cc1eccb3f8463fa477924fd4aefddff5719a408 2013-07-08 23:37:04 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-529ac683baae060a759ced449fd239b932cfae0d8f57e890ae3c5c7d6984f1ad 2013-07-08 23:40:24 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-529aca099b3405a51b1f111e89ba48d33e0c53618c2e33c9d4c248be0506691f 2013-07-08 23:42:02 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-529afd335a014f505b4c642c5660790d97bbcc633f75d5b7caedb524ca53bff5 2013-07-08 23:35:20 ....A 14372 Virusshare.00073/HEUR-Trojan.Win32.Generic-529f8213836b17107bd2334f139ad9c56e714f0bf2fc06472e0035d4b01ab26c 2013-07-09 20:29:00 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a00929e1f5c8b72bcdd65db111262575985ca436fbbd00187721d938d0b09a 2013-07-09 13:02:16 ....A 68524 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a0256989ebfff60e92cb5b9f44c4e490db9bb3168eb364dc3e054c6846e684 2013-07-09 22:03:54 ....A 582656 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a07f017ad818ad8d0a891261b717d158e3303fd5bc4ceea7b70f044ebc405d 2013-07-08 23:31:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a2acb8633fdfe613ebb9327754cc1cb817738cf2db98e21c8ede13ea6e0688 2013-07-08 23:41:00 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a2f6f889d959f94468d95d30883bc1a587fb6c2398ebafcbe5d1669b5c6189 2013-07-10 07:09:06 ....A 1782272 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a2f8b85691401f074bb6a86551a4fad6fc6c04df66bf6e59b6db7dea1cc3b8 2013-07-10 00:53:56 ....A 120701 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a437806070f28556204d9329b477b66951ebdead8b6d36a0cfc1c476d67312 2013-07-10 09:26:36 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a4974ddbe8162e0bd9e5d507ee1cf8248eccbc46384db7a8083009f1aac9fb 2013-07-10 07:47:42 ....A 155848 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a4f92425ec0acea2ebcbba5f8070710adad6d85a37509560633de10e3f544d 2013-07-09 22:38:32 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a4fdfe2818c2424e033129e4d3ce7c8c5d6aae85afe299af44e995f1f16acc 2013-07-08 23:29:48 ....A 1384448 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a5363e33368160c7692e651e696562254ead9da4256632153d7a621caa958e 2013-07-08 23:30:30 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a65671f9d657d5f69373a3216570a4b13f2829e3e3dc65d909a81585f7621a 2013-07-08 23:32:00 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a7fbd5a5a22dbe29909d1b5fc8eeb1270dd202326240f0a85463279b6c4730 2013-07-08 23:33:48 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-52a7fe0779e8e6da84901079962ed5b7fd9a17db2269c726edd34397ae0f1b7f 2013-07-08 23:42:30 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-52aa74658a1a66539b5a95e8e7a465bea0cfcf990423bbf0aa848db067e7bdcc 2013-07-08 23:33:28 ....A 834560 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ac129aee74b68628afdd5b4de957222e93572f54cc86948927698261d32d28 2013-07-09 15:03:28 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-52acf9f2a2d4a3c06f71db875ee12e789d5755242d04b326473682dddaf647c4 2013-07-10 09:34:04 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ad10632c80b17c007b50ca8e2e134e30779b5f69f73c96f3447e1b8579fe2e 2013-07-10 08:49:44 ....A 1166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-52af61b7d6de4816ae0cebb6c6d041b047d1f650c1b1a053a41a0801c7da40bb 2013-07-09 18:58:50 ....A 296264 Virusshare.00073/HEUR-Trojan.Win32.Generic-52af7d7d2ec6da0e490c02334fb8afb8089d4f9d619920272b7cf226accfd234 2013-07-08 23:36:18 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-52aff4799f5507594d420f81f871ebf3e48dcbcc36acffe3d9b1f58a237c1331 2013-07-08 23:37:54 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-52affe4c650453c0727adb76be8a012592aa7ee13e4b195ff1db5e5c892d580a 2013-07-08 23:38:24 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b0e17e1782fae230b96fa54124bc2b195d8ee20d383dd95f241f202212a0b6 2013-07-10 03:40:06 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b238c124292eb55ac63916d0d1bd06619fab1d324051d42cecd764b7fa17af 2013-07-08 23:28:32 ....A 893952 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b2c58043d1ad4bc75d0e98a833b13c1058219fd1416adfb8fd6888f79f11b0 2013-07-08 23:30:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b2f7c70c2d3741b9e86ec14ab26e564edd811b9ea50c56c47afe1ce67e96e4 2013-07-08 23:34:08 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b2faba7e3d6b087e2f8ecb8aa2f3123ca10e732a7ed467504a432715a17e51 2013-07-08 23:37:18 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b3463cf783511b4741e2e3e0d1642b595b1cd10bdc57b9da1e4bc66327da51 2013-07-08 23:28:04 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b3471dac6f677440b2ebb96c55780eb93a3d32b9f6bf2a6c1fcb16a8026b87 2013-07-08 23:42:56 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b3ce1e569bd085533111872a62ebddc64e584205a867810fd16f05f9406c14 2013-07-08 23:29:44 ....A 348672 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b3fd870caa9360b509d21ccb9f1bb575fe0aa82aae796bfa3ccbf3e00d970e 2013-07-09 11:02:18 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b4d08e4db8b8585f6c75865a6210a4ba175da25222605dccea0cb7450cc445 2013-07-08 23:30:26 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b4d41d74fecfa8b5d1d344dab53af4ed94c9a988ca58821e943137f1cc9ab8 2013-07-08 23:43:08 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b57de6b86cd40889532bbb74825b4c3ef8af3dd75055dd18793a6cce226c77 2013-07-08 23:31:32 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b70e64807a06d1134f71846e77d6ee46999bb22b5736db378dae21d6769b9f 2013-07-08 23:32:16 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b76352cb2cbf6ebadb86436c8d064a40b6feaa1f97b991eb02f841a84c28a9 2013-07-08 23:35:44 ....A 2205580 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b7c1d9b526cca749f6c683d4020752327e8d8bd465be549469b196c47b820c 2013-07-08 23:42:20 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b7fe1d2de746588c619d8b0bd1ee12b4390262c10f6c234c6e7768bf1fb997 2013-07-08 23:35:12 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-52b8f3fd8427acb43e29d9a3272b48a0139fe529934a7d7f377c10984ab7b36e 2013-07-08 23:34:34 ....A 580608 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ba02e51996af4241df077bc3c885163c8d7b38cf0a90ac6d749ca9afd605d3 2013-07-08 23:33:14 ....A 73987 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ba8ad22ff5f4218137c596c5bf4fa829565c68ec52b93432a47cb7f5e6987c 2013-07-09 19:14:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bb56ee4c49397e5030218da958d0ca0f9f62fe8114e15ef884e506c0aaba55 2013-07-08 23:39:34 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bc575ca7dce941cd26ec9343ced0f972994302cfef1a3e4a12fa2b0326f945 2013-07-08 23:39:14 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bcc37284f227ffa3ed5635814f7a3b9b89ab96780c09f8b6b7bee4c73c4fd6 2013-07-08 23:37:22 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bd9b2bf577726f4d882dbe2ea5c5b0484b311b2af574ef3c0c513a3a31f4dd 2013-07-08 23:43:10 ....A 594248 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bf117b29794be4e37be29ff50190762c6d1b231aa0d07ea2625799ea409f7c 2013-07-08 13:25:54 ....A 431706 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bf611ac71262066dd1d2f56e5d62a07f019ead79c2e17c931067de2a161258 2013-07-09 13:09:58 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-52bfb5172beba9230b4cfd6ce205fc066bdd97a33f106c1c1279eccab4f95c6d 2013-07-09 00:03:22 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c19da027db2dc97bdf0aca85f0e16ddd8ffdca7d8ad89b1c7369585d9f2a81 2013-07-08 23:50:06 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c233ef5a0dcf8f95ccf796b37b4ec1790a67de002419c895df1593f408887b 2013-07-08 23:51:24 ....A 76266 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c265e7e0540e9e6987f23173be3dfb6c3884ecebf6f16c36a04234a126673f 2013-07-09 11:06:42 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c285375aa5953b97a3b3adb8062b86f7992f1c348d8c6c7cf107df3fac324f 2013-07-09 06:58:20 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c3b9ed43ce459eb08965045cb8df203dd9a6a7dd13e6ebe4ae6b5b84a8e22f 2013-07-10 07:06:34 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c415a442fb699f934769e489ea0bc7e3d1a7bbbfde832872635317fa34c188 2013-07-10 06:12:08 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c47c1c4f6231a58df511ce02a49cee36d8f4f973640bef5c7f0d6575f8bb21 2013-07-08 23:50:46 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c637d52092fdad070da9a9baf206547e4cad9107561c435b58e5459ce1b729 2013-07-08 23:59:10 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c6414b5aa09124951c7dd3a323f876442d9b39da9b8a743178d34e054a452a 2013-07-08 23:50:50 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c74e8366f1a5a37e04b80f897ce71e53cba01557e7e6d91f47cb4f681d6595 2013-07-08 21:02:30 ....A 7506000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c86efb689d560959753b2612cbc26542d177959cad66404ac1e4883b583b80 2013-07-10 07:13:06 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c8c9e7dba16d865825ab68df22ed23bb63fe98cbacc8a1dc8a48dc8dd7c2d4 2013-07-08 23:58:42 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c9102320309b81f41c0c3db465f893f8cd1530239ecdb5e7c012c63acdd2cd 2013-07-08 23:51:54 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-52c9cd10b3e77b18c9f6d44c7fcd6c25bd262212d7be4f96489d536272be119a 2013-07-09 00:00:38 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ca8f3dc93ec55666ea3a2dc9fc6aedf565290f0639a6f19dcc86d0a220c942 2013-07-08 23:58:04 ....A 1994752 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cb80e0a1b343c566778185a0b05e1100ab4af7f24eba9285735195683e5eb9 2013-07-08 23:55:14 ....A 585216 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cbcd5d05361d4e8c75f0c6934b2a28aef264e55b824ab10871f0ee683ced6b 2013-07-09 00:03:54 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cc9c03ffe63805fed57c8c9171b3a5352527048688a10a076d6e9f387f6158 2013-07-08 23:59:20 ....A 1310720 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cd728d492a3b646dd91e59847e600c4461a9a5ced12fd513598bc4da0e3ebc 2013-07-08 23:59:14 ....A 155296 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cd8260a4d6012136af79fcde09702c53bce366b884dcca9aa6d821ce1c455b 2013-07-08 23:59:50 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cdc75eb907810c88965dd3aad52b27ccbc3064efa4e2c3a8ebcb3c1ab425f8 2013-07-10 01:53:46 ....A 15846 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ce0891714e8a15c1f7e14c8a1293c49db1b1fdc2a4cdc4fc794d2ccb19b62f 2013-07-09 19:41:20 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ce5f29bd9edd71a68eac303a5ff23bbe5b1918652d780de5f5e5b5c6e07303 2013-07-08 23:56:16 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ce687fd913dc4787f6ae94d0832727adaf953d5a8e1fd9706d719282d6be4f 2013-07-08 23:55:04 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cf4e8bc765cf256a997e0ed517c1d7d801a3899cca05f617f08f7b701f0796 2013-07-09 16:16:14 ....A 117098 Virusshare.00073/HEUR-Trojan.Win32.Generic-52cf62fb6489b23285cc52fe1af6c4e13e4e75bcb5e843d601c83dba60331e1f 2013-07-10 02:52:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d002e2063fa486bd7ed3d7e51b2ac6f106fa651bd4e076eb18f6828495801c 2013-07-08 23:52:36 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d0b6f837e9d9d9a155b2693ca396bf2ee240952be3a65e7cff07cf408321e9 2013-07-09 22:14:22 ....A 78120 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d0d0638776b7b139544b978123dc738a776449066e7fbe6556cb524aaa2d02 2013-07-09 21:59:48 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d159a41d52fa12fea40241072455dc2cf908b0a7f55a0d204da3bf6df69775 2013-07-09 00:03:34 ....A 921600 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d1c10baeea6865691c5864d76909df1a34e7fb14de75168cb3d42095349c03 2013-07-08 23:49:28 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d2f468fd39808e1b75019c667503aa65b971032f8b03d80ae9e8f3e2c42679 2013-07-08 23:58:18 ....A 1175552 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d507a01348523f2986fb289f7839d3c4ea09b17d22501fb422ecbfcf0be956 2013-07-08 23:59:44 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d57a7d9c951224bd175daa6f58172ea811beba78a8607a997a363b01f086c9 2013-07-09 12:02:28 ....A 315465 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d7d84a42e78ff83597f86840663c6156fa41c88e6ce82fa6307bd04191e2cb 2013-07-09 00:00:44 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d867de3453aed238a69f0e2481b96f6038536ff0217992b04ff8babe6edc11 2013-07-10 01:39:26 ....A 340992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d9204fcdd41892b2a3c0590f84e7e790ce36dd6af9b148b59f6a64b21a8a0c 2013-07-09 11:48:00 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d92bb21d0c422981309a1a170b98d985eb32956771394cd23225568f833475 2013-07-08 23:54:18 ....A 1663488 Virusshare.00073/HEUR-Trojan.Win32.Generic-52d9fc12a1fc450604afe88c2dbc03bb8703698bf97f8f3bc6252b94e8149129 2013-07-08 23:59:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52da77f52d7f8dd84848d8912a50614a71a991022cf55195511dd14b2269c358 2013-07-09 20:59:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dba6a7c03aa018c6a1387857acef43f0d64d749074b3f581044ed233b06334 2013-07-08 23:51:40 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dc42836a2a47cc852d7d223941ed25f5e5b7fd351a769ce933243e0100b239 2013-07-08 23:52:26 ....A 1476096 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dd0d17a921f6756c494cfecd00eb5b5a595f981e48979aaa111f77d8dfa76e 2013-07-09 20:20:54 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dd719aa13227cc741302c80beada776989c3cdaf32245b081d549fc4c79979 2013-07-08 23:57:04 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dd817e1bd1c8b4e2167ad585277465c4292b221912907e73ac94c6acdb602b 2013-07-09 00:00:10 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ddc990ddc5265d32609ba56c74d253cad8b67e20159d6b339a4c40602ae1d5 2013-07-09 00:05:54 ....A 16999 Virusshare.00073/HEUR-Trojan.Win32.Generic-52de1398081aea73083e1dab2090d4d3d050cc81af17732f8f5e5a655bed8b8c 2013-07-09 00:01:20 ....A 474112 Virusshare.00073/HEUR-Trojan.Win32.Generic-52dee3cc1d94715db823136bed8e3e5ee5f63c44c570de4da748bc789bd45c0c 2013-07-09 12:16:12 ....A 141491 Virusshare.00073/HEUR-Trojan.Win32.Generic-52df32dd93a858a656b632f14ac358e1df2ed5aece257e8f15d579568cfdb4ce 2013-07-08 23:53:58 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-52df53d9b4118deb656591d7de764dd8498109e8d17ee067fc047cab2a01e4d7 2013-07-09 00:00:40 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-52df7db85633093f345f8e082a45d2babd0c0d34d5b1ddbddc65b5ff6bb99ec9 2013-07-09 12:57:28 ....A 740864 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e1b83be17f9c7fe9002ae9fa868aa0f3cfed53e18fb86239b1327f463f3090 2013-07-10 03:56:04 ....A 312965 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e2082cb7b0a552a8d6839033263b797e69e1b2b44d8ac32e28f60a278c0774 2013-07-09 20:45:36 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e25a6ccf5bb76d309141fc8e2aa8f34ad553b3c228a5e1251fda7c2127f030 2013-07-09 00:33:48 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e2ca65da55135271f5b853e1f2c8d33a3393da5d09e25fbdda123ec6a53e82 2013-07-09 00:29:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e2d2be99f9b5d5b3a50585e2ebf1a68a1f0867699408b293977ece50596221 2013-07-09 00:30:06 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e2eb4c9633f6cb48b3d2b8476e38cf6273a6dcf166a61b6e8ea750992e0c8a 2013-07-09 00:34:30 ....A 11080 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e42d18c451b741fdb55c4de2d0fa68c231d9f25089699e9c41b0f454e68d91 2013-07-09 00:29:20 ....A 2225152 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e60189a0d459139ff7e10af55405aab311467257e4306285bf6ffa5b007bac 2013-07-09 00:29:18 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e6a7a75394f36e744c5b29c42c0ff3bcb51533312bf75cbb06e4497caf7140 2013-07-09 00:29:56 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e6b493b97143cdeb6a7ca5e51c9dbfdd377726d790e473558d4a9fe753ac23 2013-07-09 00:28:38 ....A 855040 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e711bed26140a82a7ab8b6d3efddac8f10d3a958cf992fca772cbaa13d04cd 2013-07-09 00:19:40 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e8f083b31cbafec40bd4488c764a059f6a90d987ec598aebac1128a5a40047 2013-07-09 00:20:28 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e8ffc0e1eb75657bd534b0669e6d955d433b7956e0ff97363698e225dc8f51 2013-07-09 00:32:48 ....A 77400 Virusshare.00073/HEUR-Trojan.Win32.Generic-52e949abe87eaf7d62e0563dc069ceaa4e00836612249057bfe5789feeca9f26 2013-07-09 17:58:06 ....A 37908 Virusshare.00073/HEUR-Trojan.Win32.Generic-52eb5ecf10945f7967ec03013393f8280539c58ddbd975f446a4fc78fed309c4 2013-07-09 00:31:34 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-52eb932174ba886ce5e992c78547829ed907a4d34527ced5dab0f4a739d6c136 2013-07-09 00:33:52 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-52eb9bbfaa1e1d52dd458c210b2f9f545c8016aa1582adb84e0fb3d515b394b6 2013-07-09 00:19:20 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-52eceeed66f90876958310d9885b5c9be36bea935057f0ddce224a38a964a2c6 2013-07-09 00:33:22 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ef307bfa5aa1ebca02db95cb4e135699857e575048f2fa7d165cc59ca88d6d 2013-07-09 00:32:32 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ef481479dbc308d5462759fbea56facb03f946007cde44355618515883b852 2013-07-09 00:15:26 ....A 732160 Virusshare.00073/HEUR-Trojan.Win32.Generic-52eff0fe1b5ff3db2823a86e3f1fbdd1ee3ff090bcbd4b27d7e1d7cd47bf4b56 2013-07-09 00:23:32 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f005aa38eed09633e7735dcef7613bd2d89773ba52803e5a5833708722c4ec 2013-07-09 00:16:52 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f03f3b4fa362e9870c79c7cfe78abaf6f8d9e41eea9b36106715f84779cd13 2013-07-09 22:02:30 ....A 71681 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f228ccc1115566e342a0220b57390cdb5a84119d641f0f45cfbaf0d23ec1c8 2013-07-10 08:01:08 ....A 4873216 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f26924c189e532110bcff353532c75e27d5f136f4a72dcac2b4724a14cbbc6 2013-07-09 00:14:46 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f295f8f7fb3b849c072a2250678c464b58d2d57aae7e971a2d600b06cb2843 2013-07-09 13:17:20 ....A 2667520 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f2ff3c3da388b4431387d27b8cb7d797329451ff86d4d0b65b34e6ed249449 2013-07-09 00:17:08 ....A 839680 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f38e690c48ff46607d184373fa8f848d0e4111e1374a51efd075a2cf373b12 2013-07-09 13:48:02 ....A 12064 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f46079fef71c391fa1244baa93c6e1f936a071c0ff6c05c6cbc4b079610127 2013-07-09 00:34:50 ....A 1369600 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f487474917f126ae40716a88bc31c3f00b9bb19b562f94e38e812d20be20da 2013-07-09 00:17:16 ....A 33219 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f6e4a18696396a12029eeed4c4a76a6791036797f0baf23aac25983725a887 2013-07-09 00:27:54 ....A 694828 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f92795518940f5ed594b7ba08938845101539b787442a2aefa74d6be2648c5 2013-07-09 00:24:28 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-52f9dd94cd947ebb610e6b64d37a9d741d11700fd2be79258502c2072c5aba29 2013-07-09 00:28:44 ....A 530432 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fa0a405f9151a84404c5930dcbde47079ac8f9d8af632a05403801f6661256 2013-07-09 00:23:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fb92c73cf55cf0b1f0f4010c98b585bfe42bb70369967e9a7d2effd6121a9d 2013-07-09 00:18:44 ....A 720007 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fc83b7d96ee0994dc802e89bb066555b7c24d45ffcea9e70ea1d1c53de5abc 2013-07-09 00:28:08 ....A 382528 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fd2bd005bf900589395927a513d74ebd2193eab4c1bb70354a3f31d15fac22 2013-07-09 00:28:10 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fd8da18a095ae63daa141387936226e8975a482f86fd83911e1bf84593a9cc 2013-07-09 00:31:12 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fdada9c319bd5c8a2a1dc94f98ff0e94c7289a52e73e7e9c64be428c97662a 2013-07-09 00:24:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-52fed95f9266569687ed7c0cfa4faa85ef96f1e492e9a0d637e25a188824b71d 2013-07-09 00:19:46 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-52ff66e5a5087798a3602eafe9d2540cab24d9072cfc998761c4b26bee15de21 2013-07-09 11:48:36 ....A 124520 Virusshare.00073/HEUR-Trojan.Win32.Generic-53037411711efa6e593b10c030a4b20f5959b65d0c971dd170a2e8c4ec0e051d 2013-07-09 00:34:54 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-5303bb00771864fd01ff01005ce9312364d2fe8a593e80208e29c2e987fd7e52 2013-07-09 00:28:30 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5304336888011fb33d954fe0162d1ffde36004e7e7d2d929ed67e70006649e52 2013-07-09 00:29:36 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-530804dc35483c37fc39e91c44ee8d2f673695d6fa4dbb8a707e0eaaa0dafed8 2013-07-09 00:20:16 ....A 1005889 Virusshare.00073/HEUR-Trojan.Win32.Generic-5308786eb3dbb6566d8522f361e9dab9132dfe47a5462641738934a066903dd1 2013-07-09 12:20:40 ....A 491008 Virusshare.00073/HEUR-Trojan.Win32.Generic-53087f65bff7298d66f2dd897c422aecc6fbec91cf2c18929cc019107936ea84 2013-07-09 00:18:50 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-530920e036dbf588638f343ae77a235ba9671851428d7a446bc70ca0e4ae698c 2013-07-09 00:20:10 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-53097556766f096ced47cd8132c4ae53c532ec1831eaeda4544878c23c862dad 2013-07-09 00:15:38 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-530a45066511d776d16a98b588afbad1bbfc3cd61a09848fda9781b1f55c2157 2013-07-09 00:19:30 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-530abe6617c80beea80b17ae32acbb6cd94de510414deb3322d5a32fc53083da 2013-07-09 15:09:18 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-530b90716359e7ccbfb7d31b197c5562cbf7b9a1dc2f8f6eeffba23b1481a524 2013-07-09 00:54:48 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-530bc033ed623028f4d78ff4d4999f038aef77bae5524986b81cf6ae43429321 2013-07-09 01:06:20 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-530d0a8e62c701dda04c54a79794f042ff67c590205f2e97c37bd4c9d8c51802 2013-07-09 00:55:50 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-530e01c1347a1cedaaa905d7671269026a084186af96e9fc7d12407c373d3a36 2013-07-09 00:57:44 ....A 22676 Virusshare.00073/HEUR-Trojan.Win32.Generic-530e593c3b189d5b600f39c1321e1ff33893864fcc2c42202fc7de5f9f3bb8cf 2013-07-09 21:33:04 ....A 73232 Virusshare.00073/HEUR-Trojan.Win32.Generic-530e5efc816bf490b77d15b33d2a6e7524a660b060efdd6a534321d6b445d062 2013-07-09 00:59:08 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-530f6c703d1001de4ad33b2f3d29450307500986797ab9db6e774f454461e92f 2013-07-09 01:07:00 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-531265e49300d570016bd0ea2e716773c5988b4d90315e831c04e230d045c46f 2013-07-09 00:47:14 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-5312aaf601a6ff0b38a6cbecd485ceed932715d4c4df023f5c55b8025e9f65f4 2013-07-09 01:03:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5313644f405d7b45f31b8d8570e23ea5b414933e7fcc92cfdf0a1849944eb343 2013-07-09 21:43:22 ....A 31449 Virusshare.00073/HEUR-Trojan.Win32.Generic-531384990953c93ca0499e21ebb0cde5f7acc098cf05c6b7b38357067e16597b 2013-07-10 02:50:54 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5314206c5db2a43460b9f55e16a294be51d02639cbb23f2fa5e486bb6d9998f0 2013-07-09 00:51:10 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-53143e694238d87eb43dd10ff8b718ff42ab177312f774c19a524e00a560922c 2013-07-09 18:30:30 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-5314c2c6959669644c98e34c65573d5317d40f9bb404b44a3200376e05c8c976 2013-07-09 21:18:54 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-5315cab1ffbc2672782c4e83c7c71a138318b6774b3468f381da310187adb248 2013-07-09 22:02:40 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-53181aca91707532597b12239c0be31b4e438635221163901e42652d551b8de3 2013-07-09 01:09:26 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-53181d1d3d18bc82895c858eba8c70882895841750e9db016e238e3d4eaedbef 2013-07-09 00:53:42 ....A 274567 Virusshare.00073/HEUR-Trojan.Win32.Generic-531852afa423b904724bc1a6668fbdbfa4563195bd69efde15a9d6de18db3d0d 2013-07-09 01:06:26 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-5319db9fc34a7f00836c9e72a3a13f2062ad5b9b96422068dd57b4dbe8ac9d28 2013-07-10 05:16:30 ....A 122491 Virusshare.00073/HEUR-Trojan.Win32.Generic-531ad7d069dd1e0b740497c6209bd56fc633be6e13e20efc7a336344de16b9a9 2013-07-09 01:09:42 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-531b4ce3d82446867f7c3c372ae39b8833ad8fd1cd47357d2b18c63a72e9c8b5 2013-07-09 21:21:46 ....A 93728 Virusshare.00073/HEUR-Trojan.Win32.Generic-531c30061b5d0a69179b1aa0dcef002c3b04cf7e9aea5218d42a8e4b54dca19b 2013-07-09 00:51:04 ....A 273619 Virusshare.00073/HEUR-Trojan.Win32.Generic-531c5b182a2fd50d61d2ce29aacf58cb2035c61b419da08c163f6a09bef621ff 2013-07-09 00:48:34 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-531ccc51305c51949810910571a655abe989183c1ad97564d08a39f1ad47afb2 2013-07-10 06:57:14 ....A 2281472 Virusshare.00073/HEUR-Trojan.Win32.Generic-531ce59300583f1e3ad60f8067d1f788ca21da3683dddd7f9f331c532ea270b9 2013-07-09 20:50:56 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-531d6b606b590d278b4095c65374287c6f33b2901630d9ea6757e2f32eee0fc5 2013-07-09 00:49:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-531ebb43b286804defdf13b259970126f3b3ab4f167033e0ae85633792a49a6f 2013-07-09 00:50:08 ....A 107221 Virusshare.00073/HEUR-Trojan.Win32.Generic-531f1137040af4ca62f12012a4568521a18a4ff57b8968ad6bd36e613d74bc21 2013-07-09 00:49:18 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-531f4770ccbc2f27df07845d07ac8e5178c3332171a1142993201d404a464107 2013-07-09 20:53:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-531fd90e12733863c8af34f5044d632837e743afe9e0223f99407b1737c46c81 2013-07-09 01:04:34 ....A 33312 Virusshare.00073/HEUR-Trojan.Win32.Generic-53213da8c448e06874b48bffa94e6cf8bc1847c136ae888d97aedab16c41ac99 2013-07-09 00:45:44 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-53214d2bb5645a8195babb7237ab8529e3da830d5c0d2a0b66d2181e5a1e788f 2013-07-09 00:45:20 ....A 203360 Virusshare.00073/HEUR-Trojan.Win32.Generic-53224aef4e49e7fdfa7c4bfdc5cfa8a840978023543340195fb4323a1e1f134b 2013-07-09 00:46:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5323b88007da1fd1575154120d9187f61108078d464a01237dce51bf5b3b7676 2013-07-09 11:48:58 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-5323f42c3b547f6adc571db3bce4b6903ecfe090f7a6a526f9f3667f6ecd3ce3 2013-07-09 00:45:14 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-53254ffa9ab9ffbe193dfe2c48a3a828c5158d1662f1d2aaf144cd2418eac683 2013-07-09 15:00:06 ....A 185246 Virusshare.00073/HEUR-Trojan.Win32.Generic-5326759c94902a15b02f1516b2fc3aaf831537f3cfbb7a743265c5a277268837 2013-07-09 19:10:48 ....A 103881 Virusshare.00073/HEUR-Trojan.Win32.Generic-532696efd0a7a6e9c8512894b077c9913ec39e4f11e61c691b0d835ab045cfc7 2013-07-10 10:54:28 ....A 54838 Virusshare.00073/HEUR-Trojan.Win32.Generic-53280edb07077f35e1df9c0c0bcd8468a8cfcb0556137f5009548456fa29a38c 2013-07-09 00:44:54 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-532915deca28657adba1dc27d13a74abad70bd8713c19831bcf32729c1d88d28 2013-07-10 07:46:52 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5329c540f2d554a23766aa7add0fffcafe012ac538312274b96aab8f2230a2c2 2013-07-09 00:50:54 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5329e8cff56ac7c5db6cd861c2f8dbcf34083468ae55de9a7568c7a20fa3be2a 2013-07-09 00:59:10 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-532b4acdeaf26237430d559fe58c6e4d9012d65ca2f94629c1aadb9bc43a5308 2013-07-09 01:00:36 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-532b6c35231076c0b63077b9a365f7c678bc4634b611956b92cab170c710a70f 2013-07-09 01:05:26 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-532c4d347e4a2b1e676f19fc46fc251ce57762f236df69af2d69cd005ec81c41 2013-07-09 01:08:26 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-532cc92d7f212286037b6c725d09e6c9e4cbbf1d65536bdd468fdaeb5f015f0f 2013-07-09 00:58:26 ....A 477565 Virusshare.00073/HEUR-Trojan.Win32.Generic-532cfe66bee106dcd484574498dc817301daab166838be8836673d80c136e578 2013-07-09 00:56:10 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-532d83f326635620ae315bff4118befddb070edb6f6a387d429c9f5b392c1e2f 2013-07-10 02:14:08 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-532e0b3de16e89a89df20536b22d75d501d5f646987d378f7600d80289453265 2013-07-10 06:59:46 ....A 106031 Virusshare.00073/HEUR-Trojan.Win32.Generic-532fd79f6fcb08f087866d52b6e6e80420be0751fa8e331bf21c9fa4b82acbcc 2013-07-10 06:21:54 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-533036ed8acc44670a7c11dfa11e5e54e817a8765129fcc51c63b7fb3490f30d 2013-07-09 00:59:46 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-5330aae80a54c93ef2edb134f57dc640bae30cb7c90b64219d35acef38c72e1d 2013-07-09 01:09:56 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-5331e642bb468e567517b0350de87906958b6d9c8138a2ccd8cf5b6e840f02df 2013-07-09 20:03:22 ....A 38592 Virusshare.00073/HEUR-Trojan.Win32.Generic-5331e92985980c2a32f24471ee21a52b1727d51adca62d495bb2e27cadfaa059 2013-07-10 02:10:08 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-533221e008caed3473452de8590f5608239dd58f5bb60c0bfdd312d275c31404 2013-07-09 00:45:12 ....A 711340 Virusshare.00073/HEUR-Trojan.Win32.Generic-5332fc3e6742a4acae518ccade56dd3871cff85d241407e68d1bf37d64cd90f5 2013-07-09 01:09:52 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-5333642ae7a6a3505888eeec50ecaabd90d62654f21c2d352fc08f65e033673c 2013-07-09 00:58:06 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-53338ca2135370d3a39af9a850e8a646551918ea9ed4873ca6e502eb7d9fbbe7 2013-07-09 00:53:46 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-5333908a893ee687f033042f91e7d2290a098fdcd5dee3b849e6e7506cd84e76 2013-07-09 01:04:28 ....A 268360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5334dbd9ebb7fe3a8d241e78ca5d29290b4849f9edc0f8180121045d25e07efd 2013-07-09 00:58:06 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-5335f2211a7f4f63cf488f423e604a62d547ad415610e531dedd1538e317937a 2013-07-09 00:51:04 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-533737b225851c7b6a317b1ded0dc500064361912ff7a59d29b2e64d2906a8e0 2013-07-09 00:58:46 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-533ab6a4de73a6cf3860e41393b9955803a20cad19a9bcd5acca8b8bd0f62b51 2013-07-09 00:51:24 ....A 348672 Virusshare.00073/HEUR-Trojan.Win32.Generic-533baae66a5270359af33218f186e6f12512db1d912dea41626809532b51374c 2013-07-09 00:45:28 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-533bf024d5a9552dc8a76f5ae20bef5b050a7f0d072d35632629efda3d0b34ee 2013-07-09 00:59:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-533c3e99ec1f21a2a363858312463c91da7a11f27449c02e001b33332d7d759c 2013-07-09 01:08:28 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-533c5f57c7a2ea60f6df7879374ce6c480bedebf823b8c13806789da42c7fa0e 2013-07-09 00:45:04 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-533cf4cbd0b96192618efffe49b34882ab8fae4170a9e23ba16b50e5a525c52c 2013-07-09 00:57:50 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-533e071d26aa53ef8a2383c36b3f89115b334d2197a9bbb766626e213f106a4e 2013-07-09 00:49:18 ....A 315579 Virusshare.00073/HEUR-Trojan.Win32.Generic-533ef0bca49ce9838292852b7baf3cdf1f6d37acd18327f6bff5bc6789de5dbe 2013-07-09 12:28:00 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-5341dbf6a62c4044656db95613cbae4874e3abd71e968b7014b89d329a8aee65 2013-07-09 01:49:16 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-534358be6fdbe409e090c181ea16087fcc663b46d129a7c4992aca83e5c8f8df 2013-07-09 15:48:08 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5343aec29655ca6c31611189958b76d45f3c02b540d7e900a0017f738c943f40 2013-07-09 01:45:42 ....A 30960 Virusshare.00073/HEUR-Trojan.Win32.Generic-5344c880fce3f5c1b9aaddeb71b9d8bb498e4986f13c0ddced114eae29b8a15a 2013-07-09 01:40:58 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-53452efff08a294fd1ab68a108288e9764650f8b9533209b5e6a1de62e16d331 2013-07-09 01:35:44 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-534533bc52fd28a4f3eabb6c65d0a931a38afd6a087eaeb7401b795614d505db 2013-07-09 01:30:02 ....A 647168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5345bf051d527c4014c2ac632e0617f87be84931f73b5fb693a1800cfa5a73da 2013-07-09 01:42:24 ....A 1207815 Virusshare.00073/HEUR-Trojan.Win32.Generic-534657d16b5743da279530d399607be1a0f6a2039478e3c5580c2512b2e38949 2013-07-09 01:45:16 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-5346621bfc7ac2606222fbfcb10fe51a8d81d7b37b0adad46931e2577b02f730 2013-07-09 13:28:20 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-5347078cca7b49435ea7c8e4580aa7bc28bef40b6661bbeff6f663529eec854b 2013-07-09 23:05:46 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-5348e832cde7b272dc69a45f83f9eb1d82a661136b55b7ce8da28d1e2cb6b8e0 2013-07-09 01:38:58 ....A 2588672 Virusshare.00073/HEUR-Trojan.Win32.Generic-53491d1937f27b7cb7ec165ae71bfa3ac1a167d33991710a31f77d099a56b616 2013-07-09 01:28:38 ....A 57408 Virusshare.00073/HEUR-Trojan.Win32.Generic-534b333d6fec6349399b2e92cdf3d46e3376c71c5b4213dbc38a3a339988b2d4 2013-07-09 01:43:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-534be45946897f21f95c364064cb5b837d427bc6723122dcb61d523249e6ca2c 2013-07-09 01:32:34 ....A 331264 Virusshare.00073/HEUR-Trojan.Win32.Generic-534dcfa23898795e696d9a4f137493ec3d38d46afacd70b7d4dbb23a77fced50 2013-07-09 01:27:56 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-534dd9b73ad4c764278717c7a5d9b4d592e5dedfe6aa359b17f47e3dc320f695 2013-07-09 01:46:12 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-534e07ce61f46d3254dcbed668a8a317fde1464fddc819ffa66a2c05da7279ce 2013-07-09 01:37:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-534eaa9023e7c5855ae91c3dd631227a1efbe967ff086b28d1dc11671366c6a8 2013-07-09 01:43:32 ....A 628224 Virusshare.00073/HEUR-Trojan.Win32.Generic-534eaec61d7b203171d3ebef5ddf1de5a63f338ec606efb12a61406958a6d4af 2013-07-09 01:36:16 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-534fe2af4d87a1ea48afc9bfdf6b43d355e633ef0f34c8e0c9e9259fbc7835a6 2013-07-10 04:33:32 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-534ff4484d2f32b5480cdcbf802777e64b61e0bcef9a8bf9c3e4afa65efc2583 2013-07-09 01:26:00 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-5351a2fc18b5fca435dc251230e1b704da655540c3e4444069db633a46c24b63 2013-07-09 10:36:46 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5351c9f3a845fde6432a3e09352f9fa4b94d2397380d7daf02b44e7aedfffb4c 2013-07-09 01:29:16 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-53520e9b38c97fd942a1b00da31b02bfdb1bdfdeea84748d3201d16dc2b98ee1 2013-07-09 15:02:32 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-535242d21396a72b16d657310f77f23c57aafb7cbce2b10a1d4b92a2c019ebc7 2013-07-09 01:25:16 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-5353bbc275cc312f31e0b3d5e1c5150b9671bed1193938919ed2d184f69a4986 2013-07-10 00:57:50 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5353c9aec0ae771b8aab4862a421bf357d4d855a978cc6856f2eef4a9eb46cd6 2013-07-09 01:33:54 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-53541449c0ef1e1e69ec23e0056475835a4b1ffcba5db030008b024bb01bb304 2013-07-09 01:30:12 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-5354353885b94ce143f25e5c418ec8a41c91fc72906285f97edf51c3291bb696 2013-07-09 01:24:52 ....A 52512 Virusshare.00073/HEUR-Trojan.Win32.Generic-5354e09a26da0140943d8070c623d74e6b516c06253f1bed7860a5a4e74ea902 2013-07-09 01:36:32 ....A 44864 Virusshare.00073/HEUR-Trojan.Win32.Generic-535559957e9a6abdcf2fa87808b9a08b8e2f5e5bd0c6aa97d32c07c71b48ff4a 2013-07-09 11:51:28 ....A 130557 Virusshare.00073/HEUR-Trojan.Win32.Generic-5355e114f83107d1fc9fcca8ef25331919489ac9dccbd0e9dcf1cb0330247ee7 2013-07-09 01:39:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-535619b33df1b555b155eda147ae66379b78fd505b86904142ede6915a0f020d 2013-07-09 01:49:42 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-53562be3db9cfeb7b5ea198c72e6a122043525ccb2192dea70cf87f24868fcb5 2013-07-09 01:40:44 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-53564a33bd88be6dbd4b866e474beb843310973d78ed6ba91ef41dd1b4fb98b0 2013-07-09 01:28:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5356a810b02cc96a1080a2d0bca7f50dd99caba0c8867571f02ec7954887d5d7 2013-07-09 01:25:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5356b167c511d2f6bc8335a9c2e5e2db119ca3fb0fabd4338a89961fb01b3993 2013-07-09 01:36:22 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5356e8f940fc060685f2d6638a8871ef371400bf9d2317188651d891bccb74ef 2013-07-09 01:47:18 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-535a0c9f8569f3c64591dc99bac0782bbc6612315b748efbdb151ec65420139b 2013-07-09 01:36:40 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-535a0e6f6573f40a0a7f85e6c81f833e4f09caa4e4dbeb2a1645ecbef792ee43 2013-07-10 07:47:30 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-535a3a21447025cb7385e00c833ff420499f6635d3ecafe21f2ffd32d3350957 2013-07-09 01:43:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-535a7740f4351b48683713db674fd2d9bc7910dfcf3cb7140577c2d497f3c3ab 2013-07-09 01:27:54 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-535a9b7d462aa7592399018155561aeac979e07cce192183b717bd2f81a74b2c 2013-07-09 01:27:46 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-535aaa4afd7172b7891a3393af65e2b803aa56ad2a9f152743381cfb1a34a83d 2013-07-10 02:09:46 ....A 1143376 Virusshare.00073/HEUR-Trojan.Win32.Generic-535acdd832f739fd714e2f93d91f7315015e806aa795d487ffbd53f1a723affc 2013-07-09 15:27:28 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-535c062b5a649b08dae67dfbe5e217c66811a54bd9a2dedc56c736d2c6d95a34 2013-07-09 18:40:36 ....A 15609081 Virusshare.00073/HEUR-Trojan.Win32.Generic-535c277cf95052977eb5533fa198bc45c49b8a5865eab920b0d56f28a113881e 2013-07-10 08:50:00 ....A 80520 Virusshare.00073/HEUR-Trojan.Win32.Generic-535c830803b684500934101058673601ad099aea506daf7a06c2521d28b6b898 2013-07-09 13:54:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-535c95f55c0509dc33b57dc286904a591e5c1346f72efe2f80d382d5f3ec97e1 2013-07-09 01:24:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-535de365f3fb648d5acf4c08d52ef839aabd34f1d020c5c8527fd4eae3a0cc11 2013-07-09 01:24:10 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-535f3459d2b33cd350db2a6e5086835e21586eb2aa978fd2c9c710389c3aa23b 2013-07-09 01:29:50 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-535f62f301ffae291c280e4e8a9df29fa24feaf77a5a4f5bd61c73d82d393417 2013-07-09 01:48:46 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-535f6d64a6ea84f7735e76dcf81283866314fb3bdea8df2506659b7b3c7dca23 2013-07-09 01:37:52 ....A 71688 Virusshare.00073/HEUR-Trojan.Win32.Generic-535ffc91cfa50bd7217e4d6da7166a800ad03107aaed96830871acbeb169da73 2013-07-10 00:00:32 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-53600f0d0b0fe51d5f78b6016d619af0b21628d15fc83782ac50a9cdc4b11769 2013-07-09 02:17:52 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5361185976ad54ba68798d85a1b8ca51ca46eef7ff6bf344161af2ea72bb5bba 2013-07-09 11:18:54 ....A 179551 Virusshare.00073/HEUR-Trojan.Win32.Generic-5361754a7d07e42349928f6a2fbc2107c16c4a94a4715bc9028f116179948340 2013-07-09 22:13:48 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-536181421bd83711412616962ae64157f20a96e62eb21d234b094ffd37b3d037 2013-07-09 02:24:12 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-536191e0ef0e3ca8356392d31e0b2d829d8300aa71edcd3b1b3581c663687e69 2013-07-10 09:06:40 ....A 388132 Virusshare.00073/HEUR-Trojan.Win32.Generic-53635925d934b279c7936d71f7d203fe128db516eff236bc6dbdd8bd532dee38 2013-07-09 02:21:08 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-53646eabed4f10544c5d0741d01ba3013c980b7eb3dd2e6acb593e250866e7d9 2013-07-09 02:15:50 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-53647a4e18e11b76d5b4e9d50bfdcbb5f23fbf492115ea2d8092a564646e4eaa 2013-07-09 02:14:16 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5367119f03e970aa14bcfe4eea2b7cc925d8bb0b440f25e0891a6d4f10d624b9 2013-07-09 02:07:02 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-53676c7e854333c6e8e26a109f9f4fbc12ac24a938de8c1e259d4558edc79396 2013-07-09 17:51:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5367a74968a1d8cb888d2328c41eb1cd5f725b67efdcdd004d16e763687470e2 2013-07-09 02:06:40 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5367d91e8b9be32bc088e2fa25c627b4addf2c9de5a1389457e511ea258766dd 2013-07-09 02:05:14 ....A 215593 Virusshare.00073/HEUR-Trojan.Win32.Generic-5367e29809652b9b27a683cdb0142a6f8712e5dd80b1fcb9b222c159c92e65c0 2013-07-09 02:03:16 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-53685e20a0999070e8ad0e9ae339105a25f033f5a561f58a68a37af24912f1ff 2013-07-09 02:16:04 ....A 272133 Virusshare.00073/HEUR-Trojan.Win32.Generic-5368ba700af81216d49936ba091a6be1d6aac38c7f24b99c398770944212b1e9 2013-07-10 00:54:46 ....A 69060 Virusshare.00073/HEUR-Trojan.Win32.Generic-5368e0cb790ea99af601edf86c6035d0c9574629d9e971a723f419e79dd0b6ab 2013-07-09 16:30:38 ....A 231293 Virusshare.00073/HEUR-Trojan.Win32.Generic-536a39f37ffe0f6af31b0dc40dbe8069f9fd20ddf080c924b0e17e650111fab9 2013-07-09 16:30:00 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-536ae5aa3a04fe02021d66820b6c068b77f1d8877acc02ad341587b94b071960 2013-07-09 20:13:18 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-536b4296ab576bcf343c927b7b2847ce4513e09171e6d24974f4f5b3f2b93478 2013-07-09 02:05:32 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-536b4d59d7915a822a63d39ce49c04c4f1c00f183075c159fd3db5bc7f32b3d0 2013-07-09 02:08:16 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-536bca5ad0cfb8d4c080019fcf4bea0247c9dad84d8634dab3b605a22cc706ed 2013-07-09 02:19:38 ....A 127870 Virusshare.00073/HEUR-Trojan.Win32.Generic-536c4139a0ac038856afc7af3e6cb8fa3ae930de342acaf49b9d46a8f9af26e0 2013-07-09 02:00:52 ....A 1032706 Virusshare.00073/HEUR-Trojan.Win32.Generic-536d5797367e6d8379695e18759d0b51e8f01a62a65d8b1c7c1dfdfbe8a6d6ae 2013-07-09 02:18:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-536e1e835e037f6402aeceb3e2f560812bd3d9b40d99c53cdfe44c11b00e2dfa 2013-07-09 20:45:56 ....A 291197 Virusshare.00073/HEUR-Trojan.Win32.Generic-536e8f9fce536b61a0426c9dbe3b65831a9e88edc3d2f181825837c3b2e81689 2013-07-09 02:14:52 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-536f8b65620fb89ee3f37b7c710021a5899ac6ce98271370f7374d710536665b 2013-07-09 02:24:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-53703086da070c81c42e758bd24091b2157e66839b6d9f373dfa6ffcd16adb51 2013-07-09 02:21:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-537157763b51b617d338a19c1f2e2f3de8aeac6cb399ecc9dc16a45de77fccf7 2013-07-09 17:20:58 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-53721c0d1e4f5bb95441fcd9d7e8672e4f2386a51c4ed61ba134ce87251289d4 2013-07-09 02:18:32 ....A 295424 Virusshare.00073/HEUR-Trojan.Win32.Generic-537275ba0b965716167a9b2f464c1fa2448624d945fccd973a89c13de8b0efc1 2013-07-09 02:25:32 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-5372d99c51d45cbf36c14766c0648ecccfc7f25881ef121dcc30a5562d464c6d 2013-07-09 02:26:16 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-53733004f630bf046c0cc7e0b12ff8760ebef44cc29ca339e1cc548af9d33a71 2013-07-09 02:11:46 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-537458857e5e6243472634a52589b3118fc23c027656744e1d6d491d9d7d0882 2013-07-09 02:06:56 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5374e650f93798c5435b292615be0f1889feda190b734493cd66fe0012367b9c 2013-07-10 06:10:58 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5375d12f31d30116cfc4760850fd2eb7a2797c2e409e70e569b146309772edb1 2013-07-09 02:19:56 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-53769142fe11b137c4c209446e799b66ddddad668b6283a03cf033502af4e6c2 2013-07-09 02:20:36 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-537702aaa330c8852284788b728727f3f7a85a077e024ac889a3e3b4b8353111 2013-07-10 01:13:44 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-5377db4311e9b2ba920b4f599be8a9a9870173cd52f6b7a89125cdfebc434451 2013-07-09 02:06:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-53783b20fd4bd55b295194fd9dfbcede6c93c2a80646c26c19b5989844da3deb 2013-07-09 02:05:14 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-5379a51fbd624685c2068cb56fa4675fd92ace7e20592ad7c7ddc89d3a386cee 2013-07-09 22:32:22 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-537a1956f62bbf340efb066b86a5a0b177af36e89266b3534745285c145123ab 2013-07-09 02:14:14 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-537a93313df3959e713b7644686f080d13c503a338788bbb245c74eb5a15169c 2013-07-09 02:09:14 ....A 1626112 Virusshare.00073/HEUR-Trojan.Win32.Generic-537be3a4d1e7032d061351d1bf4300b06c5d98a50d87aeddde80428017c40cb6 2013-07-09 02:09:44 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-537d7a14412dabe89d08602410df580fbe06e769a790f761ba3a3ab12fcbf6df 2013-07-09 02:01:22 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-537e2c6fff07554716df3802df8eb1dd80d7bf85de1f3690ce17fa8df7aa8e7a 2013-07-10 02:28:58 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-537e3db869caee5bfa1376e765773f2510ee2ddb1cf3d8d93bc59c45f4552cd3 2013-07-09 02:52:50 ....A 251736 Virusshare.00073/HEUR-Trojan.Win32.Generic-5380f9e5fb0da10dcef60a807d5cd3d57dc619ac4cb89ea124a7dc35dd524d71 2013-07-09 03:07:26 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-53813e8b45b1671967ccd83bf891c2e73c6297e244e158e923aeaeebebdd0815 2013-07-09 03:19:14 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5381fa3386d0d30f89b49c52f56626339a83e172ecd919416aeec5c24980dfdc 2013-07-09 03:12:22 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5382368ef070c247ffd1e0fa8886379bdb8c8478c0cf02378c9201622ae7406d 2013-07-09 02:56:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53836b954025eaf61710754055ce6845f5e43d7830c55866b21405d7274f7166 2013-07-10 06:36:32 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-53854b0f0a5cef7203f49d125176bcd6bb7e29eecbf25eafa3b2edfcb765e623 2013-07-09 02:56:48 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-538654a01d4e6dea16190637d3e768c619342fb5632571bb2e1416f67ea404a2 2013-07-09 15:33:44 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-53875afd36b1efea5b6e64eb123a75e2afa13b703b53b22644c83b3f6ab5b954 2013-07-09 03:20:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53878017ca0a0163cb31ffd745f90be70b22715160b495f19ad3a6eebcf8ea5e 2013-07-09 03:05:42 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-53881921b149d97dfe5ec3cc62e1780906119ea4eb93f04f8ba58b5b7936b237 2013-07-09 02:58:20 ....A 217536 Virusshare.00073/HEUR-Trojan.Win32.Generic-538848e4dd96b73bd85d6db5453569f089eebf5c4302d4acacd2438eccc27bdc 2013-07-09 20:40:12 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-538887b168481d7ae64b51cf71502f80dc9abdcd696881029fed1fdf3bb8ac55 2013-07-10 00:28:00 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-538b504fd90b1c0f447886c94a960638103cef0988decddb5d0ae4da6bbc473d 2013-07-09 15:35:12 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-538b9377fd30b9ab1e28edbbd6155b55349b5f9babeef870d88b2061454def6b 2013-07-09 02:52:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-538c1930c7127967eae70ad19d4ad959898229eff56ff55b1fdc12e9e244461b 2013-07-09 20:42:42 ....A 759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-538d3816d0e6963f56c0b28ccb028aeb3e635ecdd0cdd0089e87aa1fecacec82 2013-07-09 03:02:46 ....A 1042432 Virusshare.00073/HEUR-Trojan.Win32.Generic-538db5ea446bae79e32d9793ade85a2f45242ab8162db32aadc15dacf19cb73e 2013-07-09 03:21:44 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-538dd4a1000d58cb0762228fc9eb914f381c2b556378919931a605028d3251dc 2013-07-10 07:49:32 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-538df268658cd1064b0b9aa4d661002504b49c1964e309745bcb894450a01f22 2013-07-09 03:00:04 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-538e9f5de5b562e6541071d0e9bd4a2aa576431913b8670623545a4cd7744777 2013-07-09 02:47:12 ....A 484352 Virusshare.00073/HEUR-Trojan.Win32.Generic-539027476697275bbb4d71917514bdf504f0c1410c88fa3d770c9022189a7e28 2013-07-09 02:47:02 ....A 1219584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5390ef3fb170fb070c2289ad9c425814a8649a50b3df53f9a27771c482ea9a1f 2013-07-09 16:59:20 ....A 69524 Virusshare.00073/HEUR-Trojan.Win32.Generic-5391be281a61ce60190e3498a094316bf6518624da8a2eed0eee678725c1d5a0 2013-07-09 03:13:08 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-5391dea4a9731746666bdd76d29d3f4334f7d29546016213d63b5bdaef5f70c7 2013-07-09 03:21:48 ....A 808448 Virusshare.00073/HEUR-Trojan.Win32.Generic-53926dd53cddf6bf5f99d558f2e301bb9e65a39db9182825fc1fdcfe1fd0eca6 2013-07-09 02:56:28 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-539271479016be6c8e3d7924f2dc6d261bcbde4cec3069060e917f506ecdeffe 2013-07-09 02:54:52 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-53927a8b3bfd08cbeaa6007440307ae9f6d977e302668736254a364e880fa937 2013-07-09 12:34:16 ....A 838394 Virusshare.00073/HEUR-Trojan.Win32.Generic-5392c39892ef775f4c4f5a7f748d4af45cb8306de870a4aef95fd789d703dd7b 2013-07-09 14:57:22 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-5393486a366d82a2a40ebebbcd7fe29dea65eb19407ce6e42066a02a42480ca3 2013-07-10 07:03:18 ....A 1513984 Virusshare.00073/HEUR-Trojan.Win32.Generic-539363bce37805176dc4259dcf94893fd214e1f97284a3447b95c57f4837fe82 2013-07-09 03:08:04 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-53954c7f46670b5bf0d95c3421d546a03d15113367ba956eb95099cf40287f0a 2013-07-09 10:31:44 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-539661b807f14d05be8d6812574111484b3458b3ef1ef71fb85765a9127ed280 2013-07-09 02:51:48 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-53972fb5251adb99a6b975d8b7dc4d8e5ca3e3a4c0a3e8f90a1c468a30c60101 2013-07-09 02:53:42 ....A 39420 Virusshare.00073/HEUR-Trojan.Win32.Generic-5397554059633f1173a7a414134ea1c52dbc3a8d2e2aa139dfc354c4cf0ff561 2013-07-09 02:47:38 ....A 4003240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5397b6d7275e746516fc234bba1b5b13cd9a0330dba0d96d39cf7315ca87a8ed 2013-07-09 02:56:38 ....A 1103360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5398d34273417435516dcbc809d057b51813a4c279497f0ab3f8341f8fe95edf 2013-07-09 02:51:16 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-53991806074042c9190c69a355bb6892920d1fec6aabae160626bdf58d2b5972 2013-07-09 03:12:52 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-53997a3202f6f01eccb3e6199c4cac8cc55ce647b9950c9e343b42275b487d02 2013-07-09 14:29:42 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-539a287641b60403c4b57a2716f21783e412c909e3ba7696d243348f3ef17166 2013-07-09 02:52:04 ....A 716470 Virusshare.00073/HEUR-Trojan.Win32.Generic-539aabe1192ae40ada0de60f39644cb22d94bff4ae3e1882d56009c0c5b09b41 2013-07-10 16:42:16 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-539bcde27ca3284a8f9b258e0045eb1191ed13042d6bb6ddcb23bba0d61da8e7 2013-07-09 17:41:30 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-539cc94884706b4962c910344ec87fc0054a81c0954b13a683fc9b355bb992ab 2013-07-09 02:46:00 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-539cf2dfa019ae12b134f086a468f587f79016ea2e462bc25f22040d3052052b 2013-07-09 19:19:02 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-539df9a61b9c2aa60e1811eeb25b96557074e24c7246d3f72e838dff2f230cfc 2013-07-09 02:57:12 ....A 888320 Virusshare.00073/HEUR-Trojan.Win32.Generic-539eb6b7a2543ec6c7c386416d0efbbe1e104e1665d9ffc61196147bbc33c68d 2013-07-09 23:12:44 ....A 77688 Virusshare.00073/HEUR-Trojan.Win32.Generic-539f596c17079417f24478fee195074fddcf5d1da442944acb532b1040884814 2013-07-09 19:47:34 ....A 629755 Virusshare.00073/HEUR-Trojan.Win32.Generic-539f948083b62eef77cd4b4c53f53d11671961ea92d40a48d5d4cfde2545a2a2 2013-07-09 10:15:00 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-539fc5032fc1855d10881a939772842cdfd50b409bf440a94e4df680f4fcc971 2013-07-09 19:45:18 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a12bc5bd512a11942bb0d3113c69219f2b837088e0142d6b44a087d6e4ebd7 2013-07-09 04:05:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a1fe03f2f871910c02a1d0a480a6cdcacbf5c8036844eeeb43e8e6b74d618a 2013-07-09 21:51:56 ....A 34741 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a28c132e4fc1acc7411ab8c69141a0cac10c50fea2bb9ca90f50a49c6cd322 2013-07-10 08:08:02 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a29b5cac1618b5e67b60aa49ca24a40aa5fa1b2fb935fdada5e5eb84ca1f51 2013-07-09 03:58:04 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a3066c01833ad5b2b8690c51432b1f3e77bbbd1a0b2eee887c23468461f845 2013-07-10 06:52:22 ....A 442376 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a30a065b28efcc20de1154036984bb0e0697133a65e2570d0b07572fba9648 2013-07-09 03:54:14 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a4df903d09c9f2bf61ab4bad61c2d400e3b547250c4fa95f7585c05e6a546f 2013-07-10 02:50:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a52049f2e09ed336f65235c044d374f5de8f525a64f23049142ddd3712bf66 2013-07-10 06:33:10 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a585c548a74ffa98d10aa4d98ef747d125e104ea7ecd4f36654f138fed0de0 2013-07-10 07:43:52 ....A 1272851 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a5bc2143f5d2ea536a5eadbf706972ba4dcd4801c5f37e4dadd970d35577a7 2013-07-09 04:22:40 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a6291f62c86e3e569628eadf3dc01546e545f0098ffa565be5a2ee12c6cd23 2013-07-09 04:02:24 ....A 102200 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a8d9ab8d906404a93f9411a4a8f4d626ca9a26ef3e6aac3823e137518ea4d2 2013-07-09 04:03:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a8f3a737723426c1b2870ce68fdeea96cc91353f688594439c5466bad46eeb 2013-07-10 00:08:58 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a9b88677990fc2e98b26824586ba4c2d64ae000f5c2c4838060040da2998c4 2013-07-09 14:05:18 ....A 2156774 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a9c66e163f07edc3f733f7f022d7d7cd86930086bb0c44556b3a8d167872d4 2013-07-09 04:05:22 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-53a9e445281606541d33633b4d0b0f1389a0c40d1c9633f22ecb3d7ec2bae470 2013-07-09 04:07:30 ....A 888320 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ab0917f00371c798cb944b128c093d8c76d80ae8c1354a79841e1f892d026d 2013-07-10 00:26:16 ....A 253324 Virusshare.00073/HEUR-Trojan.Win32.Generic-53adaf34228cacc99439a5cbfd8fc07df0f497ecbd5fed97e34b9f05f139a7a1 2013-07-09 18:53:50 ....A 1071020 Virusshare.00073/HEUR-Trojan.Win32.Generic-53add84fdbd2aa7723a0a969a1d6e711fa5edf151bcfd58046f903af0cd97d92 2013-07-09 11:48:44 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-53aea03f580d715a86641fae2672476c0a3ad44ac1ce5ae76d1c62207228e7d0 2013-07-09 03:49:00 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-53afd1c787245df05e6bfe1ace6a223c697163c1e39f8c83772a395e07dba575 2013-07-09 03:56:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b31c75b6ecfad745a986aecae4f32db2b052b795ba5b6d32ce5c6b84850e07 2013-07-09 04:09:56 ....A 62264 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b52f14dad15baed6e210f60e616be2eaa0be64897c3b3afd5c111eff525b1e 2013-07-09 04:21:06 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b5ee534ad7745b380e1f516f13c7905656beaee983bd19146fbfa24b99f6e6 2013-07-09 04:07:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b65c846bf9a1b5fbb3827a2217e34bff97008808058668b5ce7c595aa030bb 2013-07-09 12:45:24 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b70a25fb721068e80b9ce32b014a984c5fe6f7289ab2cb9d19d2318df2a51f 2013-07-09 04:05:44 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b7dd11c89ada36c4e3037c6d81d25954eab1a8d9b476941bfb697580e3abe6 2013-07-09 18:24:58 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-53b9456d3bd1c676bd8ed1a5c7b152d3f21112f51064365c084964c3ef61ff5c 2013-07-09 23:16:24 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ba07c07f20537d83bf366e154e9bcbc59932477ee303ca30793b0067b88eb0 2013-07-09 11:21:28 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bae44ff878e97bf8da8510a0303acac6366f3c0ab47213d4d8929d5e2fedfc 2013-07-09 04:05:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bb0c2a67a6dadc30e01f257f2bd20c141899b0b25e770334fc38e7b275ee26 2013-07-09 04:04:48 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bc07c2219af9254a9dc4a21d413319ca565db2ec01f568f1beca100a8a8e06 2013-07-09 04:19:58 ....A 83927 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bc955ae42286c0bb21b1d57e26ead2aac30e40467cf8562a8b8e88892f3e7f 2013-07-09 04:14:58 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bca05354e110dcc034463ceca7ae1a8b9e1d6cad9dbb7522d489426647256f 2013-07-09 04:04:16 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bceafa23e45adfda5d622941ed0e9d66036778ccf1d40d2ffeba713c96ec44 2013-07-09 03:59:24 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bced5fa9de7baf51fbc20568d80c8c1ec138eadee0eec3f54fe0080f3aca96 2013-07-09 19:58:36 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bd0daea3a5dc70dbb69471cc4421b384f604be172d8fa443a89d41377bea9f 2013-07-09 04:00:58 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bd1e730a69a2d30211cf73877d9f138ba67e4ea7c1ee9ad50cacabee601944 2013-07-09 04:22:38 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bdeea4acc18cf56144875d6f26dc42032774c9f741f720303c06ab81991403 2013-07-09 04:20:16 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bf809f442fbb0264bc28425460aaf6919b26a824f7ee5b4f280f87f6e32756 2013-07-09 04:21:48 ....A 2030877 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bf8d7b1f1acbf85baead1c7fc2b158ca0d0569efe9ce335f16909300548466 2013-07-09 04:18:36 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-53bf963fc59aab9eef1d04292b796cc12f0e9b8d3e6140404da094f3178ea2fc 2013-07-09 04:04:20 ....A 5760 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c119093538fb2f101a7c89364f19c0e4b70ad59e04cbe01f010c2d023ef470 2013-07-09 04:05:20 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c27ced764f02d3a26740c446b8908f9bedc9f97e5470831feb0439cc47030d 2013-07-10 08:27:38 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c2945f8718f009882addf51500279d735c84f92c4658678663f9655c1bc32b 2013-07-09 04:22:42 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c46387e1ba1c2842d973c84bba9a48e38244704922be9bf3edc0fdf1541c38 2013-07-10 02:19:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c63532fd4453c12be5facf2e80f6d5e7e0c33f95cb0ca4a6836442cb5cd139 2013-07-09 19:57:24 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c70fc914f8d6229a0e6e597c3c021d34ba872b0f9a2de1c47d443c83b71a4a 2013-07-09 22:25:56 ....A 71037 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c835c053ddb44204694dd8ca8326b95bdd7e99423bfe96923692c65d34341f 2013-07-09 04:06:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c8e12e138a881d85c0047d4ca19abd8f3361aa2caa8bd2e304356e2688e909 2013-07-10 02:43:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-53c9500f40745e61dec34ddd16c03d99c4fd3f61834a6b183b739cedc6e539ed 2013-07-09 04:21:54 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ca8ebfa129b1d7ecdda0e9a70524d4913c90fb6801bbebb265085b89d5f72d 2013-07-09 03:56:20 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cb54a854d19aabf055de103a4e3b5e33282423526f7bed40f72decae21f985 2013-07-09 04:21:48 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cb5f3ae7695ea92d32859cc5dd59f416591313b954054aac4850a75b36ad75 2013-07-09 04:12:14 ....A 272829 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cb784c118493030dfdec4fd116a351a0d47f69bb91a7875700f90ba57fa498 2013-07-09 03:50:46 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cba65879b1c758a93d7d64908f419c21347fdea374f3b193178bdfa14d2b11 2013-07-09 03:49:20 ....A 932866 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cbaa7cb32ecf85adf952e54e7f0fb8818d4c31a933ee59db6f3fad5bd68b54 2013-07-09 04:18:18 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cbd97f44d37e77a59c99a5153703263f3d5feab4af615a7b9bf426832c176e 2013-07-09 03:59:44 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cc39c722ec419865db4601eaeb50c93ceaa90bbc69cfe7543a304710ff46b9 2013-07-09 04:08:30 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cdfed50bd2ffc7a214c78ca60fa86679cb17194ef6b8e5caadf69f99c61b68 2013-07-09 03:51:52 ....A 58352 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ce1c304acf374ca200efea2ea0f3d6ae15d9e04f25ef21d8f9c40d2c91f2d1 2013-07-09 04:13:08 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ce35ab988e878edbb28085ae0d6e8cef213c6c67ad4b237b54244325a6f48f 2013-07-09 03:51:58 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ce5e91e6347202b54815921a56cbd923ba9a62ee10c2bd9c250a02b07e26e8 2013-07-09 15:54:08 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ced7aa2b08a5bcc083d39a84dd8a2b7471959af696e37f497100f6db0d3c72 2013-07-09 03:46:52 ....A 2666496 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cedf771529d7a7a928312ffbb9ee2c0b89d0db70026fcde296c123bea8578b 2013-07-09 03:55:46 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cef3cd65b89672d6f953cedd640fed69a23d44338ed22e3161a0cd6a1ee2d8 2013-07-09 04:20:46 ....A 106019 Virusshare.00073/HEUR-Trojan.Win32.Generic-53cfb0bdb908f23c8881a3c569b70ebeb314ae82558699aa58944adfb8c95b58 2013-07-09 05:07:20 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d021e5afcfd68aba6bd7b727e70d96264ddb530e098640a2ab9bab7b27637c 2013-07-09 05:05:06 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d072ca8d48f9cefa5a24a95cef820b0ff764b08e1984aadcc228b0992da9d6 2013-07-09 04:46:52 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d107db2b6b399a79a212dfbbcac9c167ae4aef12d5aa56aa6fa1c44805d0a4 2013-07-09 04:55:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d121bfdf62866b60f782f95aec459635b816388c71cfede8ee8c5ee4034a1c 2013-07-09 05:00:48 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d2b8277ef027995b46ac0e38a0a33dd60f92bb27a2a15036a94633e5cab33d 2013-07-09 05:11:36 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d3542339227b05ea931bd93bb36d1bd8bbe18694f586ae181de0ded4c7f8da 2013-07-09 04:42:52 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-53d425639c0a915aec9f87d411d7608b4459a3e56060d13fa44b15d36472cb09 2013-07-09 04:45:34 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-53da22a6564b20d2b4a05f0793ba35591c3755cc5a8929c64942e588a21191a8 2013-07-09 05:08:12 ....A 118818 Virusshare.00073/HEUR-Trojan.Win32.Generic-53da4de98eefee2ed3deadbc8266affc211ec5391548fc6faf1830aa85b69d73 2013-07-09 05:11:34 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-53da65066e603264156bf07d2bff492b3716cc31d181b77cf7636d6ab8235e12 2013-07-09 16:41:08 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-53db988ee70320ee415c4e9f52e36c9c661b9cad933c9e369615b9a85858d898 2013-07-09 04:57:12 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-53dbfab71f71e05a9df3dad75eeccfd909d1094ed25647becd7a4292261eddd1 2013-07-10 07:43:22 ....A 1520260 Virusshare.00073/HEUR-Trojan.Win32.Generic-53dcb4503054885dd415ac7940e6dcad05ec7223bcd67ae593790410044343f4 2013-07-09 04:49:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53deee9b9ad38950a306b51932b0ea7026bd29377549d9f1acc930f2f2aa8d58 2013-07-09 05:09:46 ....A 917514 Virusshare.00073/HEUR-Trojan.Win32.Generic-53def39c0978bcdc346531dff67ec4cbb720e3ebde26e46a39f7b66477f28c99 2013-07-09 04:36:02 ....A 139298 Virusshare.00073/HEUR-Trojan.Win32.Generic-53df6159d939fbe8b7a02ed3ec564935f9f684de53dfdc4abfcbaedaffcbb4b0 2013-07-09 20:13:02 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-53dff8154bfbedafbf20823283a11be2bbe835226359c67fe379e6c03543621d 2013-07-09 05:00:00 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e0208acbf8fbe7887eac6b36bc9aa4fb22b4f0fe39df85b63425b1f52d0da1 2013-07-09 04:37:58 ....A 172957 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e06c2b4c02342af48deb3f24d8b619b5dc1207716559442c6b25350a942474 2013-07-09 04:44:20 ....A 250000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e08ce75c30a021a430f0ca03f265d5f5116238b7a52c96ae9eb12768293f37 2013-07-09 05:00:58 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e13487cca969fbf9fb88b97f6964a64a7c71bfb5f0fac8cf728945e0d48566 2013-07-09 04:55:32 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e40538768ef3cd1993ee11c823900c418297687e96601260325d5874582b67 2013-07-09 04:58:08 ....A 54514 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e54a1aafd084e5a31715628c7e8e50ddf1dce4f25f9120f11d0871078ff95c 2013-07-09 04:52:40 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e641c296dffca621ecf6b7e927fc79bf8b3e5c2335fa0080cff250eee1ab89 2013-07-09 04:45:10 ....A 995304 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e6701aeae85efcb42386e371337f9491491507274ec490400e2f56fb525a1e 2013-07-09 04:42:08 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e6aebe16bad4974211df2efea3b09760d1b1173321854038c2361579c41843 2013-07-09 14:18:10 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e6cb01468062205388bbb6c7755fa8f32933c7c0753f5883a0602c042707c2 2013-07-09 04:44:10 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e7286587da133f148a67336d734ab59f47cb2cc6d06ad3c16b72dcc7943e6d 2013-07-09 23:56:56 ....A 2317824 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e7b3d1e00dbf22c04d226b83b2a4018a540918249b5ff0f1a43ffa91a68a57 2013-07-09 04:38:02 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e89cb4696866c041b5d258a9030ffed0c00bf46aa21a1d2a8cbf21481d301e 2013-07-09 17:49:26 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e8f250c5a4cf3b575369966cb02c4978155936a1446ca5dc75608086dd6523 2013-07-09 04:49:16 ....A 269133 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e99af2ecb2f346f6eea3b2d56ad34d2feae7036eb840355cde8c71268f15d9 2013-07-09 04:42:38 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-53e9b36aa15abe7fefddec94b1b1cf96eb429e312be9f5b768c23f49e96dd67d 2013-07-09 05:08:54 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ea4512aaa13d7935ff750b14ef7ba489dcfc550de16e18d3f64475b0a2640d 2013-07-09 05:11:24 ....A 272406 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ea47e1008ec7d0d21b07596e2e3dc7b03cc691ec8b071f860d5632df433ba2 2013-07-09 04:46:50 ....A 439808 Virusshare.00073/HEUR-Trojan.Win32.Generic-53eabc6a8e3646fa1f244440efd063f3fb5d2b7000486be94084630c908dae1e 2013-07-09 04:52:42 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ebaeb9895dd44760cafef4a44657b0669e47d480407f64afddbf723fbb3956 2013-07-10 09:30:50 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ec311d2b067f8a5000fd5e7a4ac28cc68d33d5a658bbaa66fb07bc8f1c3bb9 2013-07-09 05:07:28 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-53eddfae643a24a6d681800973ca362f273214ecc884abeef4e90f8d54c86cdd 2013-07-10 02:27:22 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ee9c9c4fcaa32bc1a7d466f2d00674905efb9e5a4b0ebb60a8441aaf7946bf 2013-07-09 04:54:20 ....A 915456 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f100bac70b89f62a686e0ec7e3d83f60e77f4ce16c4fde6adf3592bc42bf41 2013-07-09 04:49:56 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f1a4de57bd6e4e157817a7a228c75268c16e9141e834247e76f1da0667edd5 2013-07-09 14:42:38 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f3b044eaf4539416aa81b17c84cd28a42ded2b70fe40b7652c1017d016055c 2013-07-09 05:02:00 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f4a80c14f039311c47468ed4204566375276f0cf54d6439c971e90c1aaca89 2013-07-09 13:42:34 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f4ebfcf89d487bfdcc62703073dbd062030ac2866a35920ff709f109c2d357 2013-07-09 04:53:16 ....A 1324730 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f6e722693ae2e9daa5690f95a07359fe7ce556a7c7ec8ac3630082ec324186 2013-07-09 04:38:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f71f3b99f29aea202232e531598348110279b080ddfdc032ce8e1875b06517 2013-07-09 10:29:14 ....A 232353 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f7257d934ddbaf79cf967e575da470e303321ffd3dcbcc780a8090e775c223 2013-07-09 05:06:16 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f736112483bcffe9f93266d6379bfaadd704d0670988866866c22832a3fd05 2013-07-09 11:30:58 ....A 1392640 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f75625f6b6c82af3c087fe354834b80bffa472b5c9d680426e16b4f54e1890 2013-07-09 05:02:28 ....A 822804 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f770f14e2326c15e2da0e7c9b367994170520dd5e09cfe403ba9ddbf1f43b0 2013-07-09 05:09:40 ....A 276137 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f7c7bbaf4f9ae6cafbf7750c9637662d0ea2a01aff225ec5527e7a9e76497e 2013-07-09 18:21:44 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-53f952cea81d3fc4891dcc1ff5117551499887b9dc035af3442368fd437a09a0 2013-07-09 04:42:16 ....A 715821 Virusshare.00073/HEUR-Trojan.Win32.Generic-53fb76bd1e33dc3ca36f6c1afaee30afa250c5593bd8722ffd82cf64e044e466 2013-07-09 04:57:40 ....A 34269 Virusshare.00073/HEUR-Trojan.Win32.Generic-53fe4f6a40906bbf0e678aa5de5db399dacd8c80c83ee3794d52261c1a1d1e36 2013-07-09 04:41:06 ....A 696687 Virusshare.00073/HEUR-Trojan.Win32.Generic-53fe84de658830ec5e67e8225e9970f4fcc38c2f4ef382c22f82dabc73a5f0b7 2013-07-09 04:45:58 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-53fecde805da5ebe343f6aacda3444b58b08d79a5e7a0bbf17e290359fd53f9d 2013-07-09 05:09:34 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ff929c9e9e1a68b33506f6357f94e2116031d24b84aea537ddc9dffb4d5f3b 2013-07-09 04:41:20 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-53ffe228012c3f7c7b5724e3f77399cfb34e3d6ba65a5e055dd31c4b4650bf01 2013-07-10 01:05:00 ....A 68520 Virusshare.00073/HEUR-Trojan.Win32.Generic-540005a89836157b3e48e34dd448f03ebe322867d172c7b2f0462077d54ae4c2 2013-07-09 14:25:26 ....A 41757 Virusshare.00073/HEUR-Trojan.Win32.Generic-5400342002bf27549ee690fa504a30378f18e765fd2dea2c7deaed2c5ac2b582 2013-07-09 23:36:28 ....A 175645 Virusshare.00073/HEUR-Trojan.Win32.Generic-5402b10358c5a0668bc78782dd230ac2021a51276cbec61dec380c639d636461 2013-07-10 01:18:48 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5402bb9c4dffe0d3e8d1eb03536b319f250ef10bdd3bb57231fea38104a4b345 2013-07-10 11:52:58 ....A 632064 Virusshare.00073/HEUR-Trojan.Win32.Generic-540572c62d1353f6a782e2b69d952e3271900d482a55645f20b88efbf35ade87 2013-07-10 00:43:36 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-540643b5a2137be2c88a6215e8e16be45ee37bf05db9f85d909f43164dfa72c5 2013-07-09 17:08:22 ....A 159887 Virusshare.00073/HEUR-Trojan.Win32.Generic-5409d809f8b45dc2ee2c7ae7562f29b62a38f4459fdbc6ba626fd62ccd82e369 2013-07-10 00:48:32 ....A 184921 Virusshare.00073/HEUR-Trojan.Win32.Generic-540d8a08f891fd70d4f066173324e0b54f31f71464007fd6549715c1accc1729 2013-07-09 16:29:34 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-540f3d1283baedc73049b936fd79655178ada6bf66f362348ebb761ee703e5c1 2013-07-09 12:15:40 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-54120dd4caa0086dbbe1d9080c4529210fd5b5c0bc31fa28b1d426ee29aec5f2 2013-07-09 22:12:30 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5414b227157b7211f313447aa8aa7fc351b7c4506974cc5b2ec2d311ab67b758 2013-07-09 14:42:08 ....A 823296 Virusshare.00073/HEUR-Trojan.Win32.Generic-5415b99c77ef7f7f37eec9337c86d7338caa1697860fc9c04bf66e7d51ae95d6 2013-07-09 16:00:52 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-541882a0b595cfcab734dfcdfdbce65b4ee375663b865ace7d4a85cdb5865f77 2013-07-10 01:27:38 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-5419f0c2922e233fda8a8296c516747d250d4f1ca1d5fd8bdf6bee2dd54878e1 2013-07-09 12:00:42 ....A 129457 Virusshare.00073/HEUR-Trojan.Win32.Generic-541a284f34c732348033efe7b6fceb3fdabdd0b0c43383a09e456acbcf4fbb92 2013-07-09 17:51:58 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-541aa59abc12d9afdb0a15eeaa0086f8d42ed953dcc26c466ea2a5988487c4f2 2013-07-10 02:39:24 ....A 1112064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5424882ccdc2d4e1cfd49cf071119124dd54502063c1e365879b7f97c936ab73 2013-07-09 15:14:52 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-542951b01316eb33b5caae418f1be93d43ee4af7df1ba4357ef61ae2d9a006a6 2013-07-09 14:17:46 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-542c3b0c2b98b53089dad1fdc57893018df5b68873a0e628477f1caf71fdece5 2013-07-09 13:10:46 ....A 127604 Virusshare.00073/HEUR-Trojan.Win32.Generic-542cad734e57ae56bbf1635acbe75ebf5b80ab4124a9a84affbf8daf38b3bbc0 2013-07-09 13:15:34 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-543175dd21e93e9fe13700dc055dc766ab99864ec75b8be3bef7639c330498f7 2013-07-09 15:02:12 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-5432c03cdbe5100839b3620e9f9ddc64a39cb9fd7b82fa2ceb98b8c07953491a 2013-07-09 14:17:24 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5434faaa176028bb81c7dfc386f53ebb504d4d8f41a24430df4857ef972b87b3 2013-07-10 03:48:48 ....A 353608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5436c1c0af1153130f0dedbc7e6a32f98bfde0a8655c9b70eea5bc86ad5de34f 2013-07-10 08:41:18 ....A 379904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5439af6d06dcb3057983e2106bf579387e05abdacfbed6173756b81eb8321d76 2013-07-09 16:21:30 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-543a8b6943d68a114a0c087046182eb49507887557606171f7122d48125c10e3 2013-07-10 08:24:16 ....A 207361 Virusshare.00073/HEUR-Trojan.Win32.Generic-543dda5dcaf3971c42de8075d0231139f2a3dd1915bf21bbb8bba6b387991af4 2013-07-08 14:20:02 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-543ebb9a142c16776e46c4fd632061e51cfbfe0015cb94504445f910e60ac8fd 2013-07-09 14:04:52 ....A 1449984 Virusshare.00073/HEUR-Trojan.Win32.Generic-544263f6eefe10f9123ee9bd2f0ffdaebfbf85094bceab34708f4f45a217c772 2013-07-09 19:26:18 ....A 86715 Virusshare.00073/HEUR-Trojan.Win32.Generic-5442b82b2ab2f459504ecbc4673443e3fe5cd95c47ffd01c2e075fe777f0e298 2013-07-10 08:08:38 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-544426ca973fb78ed088c532c8710adc089bbc649b9c4b3bddb95fc779430f5c 2013-07-09 10:29:36 ....A 840554 Virusshare.00073/HEUR-Trojan.Win32.Generic-544488c012e5ec675b6681eeaf5a9cfc153454941607dc34fdf10b8a88531333 2013-07-09 23:57:22 ....A 48200 Virusshare.00073/HEUR-Trojan.Win32.Generic-5445845d1318e55f8eaa522e8b3f008bb1f0a3ad84fb4766172847365569d029 2013-07-10 00:24:22 ....A 45092 Virusshare.00073/HEUR-Trojan.Win32.Generic-544840eb47b8e80dd033b519e0e9aacd3691647f07d6e0a9df39e15aa9d735a6 2013-07-09 23:20:28 ....A 54934 Virusshare.00073/HEUR-Trojan.Win32.Generic-54494188cdc8684d57e1b9be63f401cdb79c360af1680796f2b3ef374a3e37e8 2013-07-10 07:04:52 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-544b5a5d7450b6486464907651f49add5b76b59b8ce8519bcfe197bbd4288605 2013-07-10 09:58:16 ....A 338495 Virusshare.00073/HEUR-Trojan.Win32.Generic-544ba728fb9a8212590830e76f19333b3a0d1ac81559ee630c73931092a9a0b6 2013-07-10 02:13:32 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-544f3d95bdcbd7e5b091c3a2622cfdac8dbbbb9b626151c60f164b64aa254563 2013-07-09 20:43:46 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5452229cc111298ed68bb541672eb51f398d7bc0a8bbbc0c056f06b084db3441 2013-07-10 06:20:10 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-5453c9d20c3729e001cef52a437ccf48fb3f08dfe1213707e2cd6d529d57c922 2013-07-10 00:14:12 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-54550cc76a8cc1686815e308acb8fe142ac5e87c1e2fb1d8bee86041e26a2e47 2013-07-09 13:24:46 ....A 210797 Virusshare.00073/HEUR-Trojan.Win32.Generic-5458994e47b5daccccd6987395db3870466fbe9c1f4dc91801831cba4a361f0e 2013-07-09 19:39:36 ....A 159009 Virusshare.00073/HEUR-Trojan.Win32.Generic-5459cbfe070e2f4f54e72517ae37fdd7c2dd7ca4e344b9c1e22cd581688e47d9 2013-07-09 20:28:52 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-545a562eb22901114194ae53886a3399bb77350919b816c657315e543d0deaf6 2013-07-10 07:25:30 ....A 1576960 Virusshare.00073/HEUR-Trojan.Win32.Generic-54661427e9850a5105fa70fd0d0b7f3c9c89e917077f477ee232537e5d47825e 2013-07-09 11:13:40 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-546e8b438bc99b605eeda714cc7f58c6c2fd975a64e5de6152a0d63bffed53a8 2013-07-10 02:38:32 ....A 1184256 Virusshare.00073/HEUR-Trojan.Win32.Generic-546f7fd77fa8cbba43177218ef3e3ae55b16aebc333a8510003ed8ed9dc5add2 2013-07-10 08:45:10 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-547a51eeaabd17cf81627fe2b6a11d316d00f986b583549875fd61832908c8a6 2013-07-09 16:43:08 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-547fa8222a1f1f3a573002da0870db12722bc29eabee882b9a5d75f052af1dd2 2013-07-10 05:46:34 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5480b0cb4e0b0a12aa2d993621b0f0956af9389bfd1bde5a384a62e20bc642c9 2013-07-09 11:24:26 ....A 281334 Virusshare.00073/HEUR-Trojan.Win32.Generic-548627f7a0202165d1e7b26cba3180d79ff489eea9f3e40db65af35c72c0a10a 2013-07-09 18:44:12 ....A 1299584 Virusshare.00073/HEUR-Trojan.Win32.Generic-548d784f2268535bc685d110d5711a0fe31df7e5de0fe934a7adf5c3d449fa7a 2013-07-10 00:52:24 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-54945d04f33e6a841a1245a6db777f8bfd7ac9767681a72567a8a35dc7482172 2013-07-09 15:25:58 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5499993681c9ef09bff71f6396d40dd21109b1b80c07bcf4baa890b464f47211 2013-07-09 21:00:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-549a92b623662e9042efe7c03286bad481ef106294ba07792c08535baa6ea52d 2013-07-10 09:57:54 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-549e8fc7eb918ba063342401fe441079975916559354edd51fa8c777adc062b0 2013-07-10 03:43:38 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-54a184d7255aa3a69bda1c26a4702f25f0fbd7ea23832e1f5c9d66e6a55ecefc 2013-07-10 02:47:50 ....A 352575 Virusshare.00073/HEUR-Trojan.Win32.Generic-54a32d4a67736d40c9d28d2ace3a7a60ed744781c28143205c95136322148906 2013-07-09 20:11:12 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-54a3e1629b803968da8e458488e15218816437ea16a8f16273688e77b1016ccb 2013-07-10 02:44:36 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-54a705f3a55835a5cd5c0bb1f19728c56a8d8700fe3f5f2b89530742675b405d 2013-07-10 06:01:16 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ad3e49846c7411bc6789cf7f4de65f020d9e1edbc5fee3a9d2fa8377f16ff9 2013-07-09 15:45:48 ....A 127035 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ada34a0e677661c3641c06e57064532b136b1171cedfa996ae3db366edb89e 2013-07-10 07:47:08 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-54adb7d8c65d7b80549e9163ab1cc2b1f25d7ba5710de07ed4773b64e30d10ac 2013-07-09 20:42:44 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-54b16686971916fc5a9b04b06387abc58ee72ac0e9ad270220800cc5897e9921 2013-07-09 22:19:02 ....A 380416 Virusshare.00073/HEUR-Trojan.Win32.Generic-54b94f6957910ade9e47bc436b6f2a0de727288f6c84424b0153767981e9a183 2013-07-10 05:10:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-54b95ae1be36ae14fce0f48f8fa5a785a7104b1ddb50615fcbd175be4986e9a6 2013-07-09 14:27:54 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-54bacb206214bbaf55efe4e470b854f0c711216eaf49b6ba50a7214924eb2734 2013-07-10 05:03:30 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-54bb35b078e548ffc3d57748609d3ea01102f8f3a8fc9dd4e667b9f6c749b821 2013-07-09 12:32:50 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-54bccf84fa1580a656fbb7903f9382dbce8bcded999a79c3db211c48ffad2108 2013-07-10 07:48:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-54cae462f63e5ddb76dfc86e876dd8d5248400157decf8f26537569b944738cd 2013-07-10 06:35:46 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-54cfbc078730bcb1dd00f8cc16da60900d120efc8e40cfff79647a9789808123 2013-07-09 21:14:34 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-54d4c3e78a2fb8db37d3c370bb1d5b465350f10b35bca675824e7cadb5d6aed3 2013-07-10 09:31:52 ....A 47742 Virusshare.00073/HEUR-Trojan.Win32.Generic-54d619ed9eeacee1ac2105a42f93e682587dec6a76fe9adc4f7bfb91772d84b4 2013-07-10 03:49:40 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-54db1a0f1f5d4d901c477f6261221287c8bff1bb446860cbaefcc72a9d4ca1ba 2013-07-10 08:47:14 ....A 474868 Virusshare.00073/HEUR-Trojan.Win32.Generic-54dc98f89ec44587dcc46cfd4959719f60a793f48df515162f1886d5334a058e 2013-07-09 13:21:44 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-54de4fc9131b3f4e226aa29e2912cbb7ed47b671af740737d995cc3e71e7b23c 2013-07-10 07:54:00 ....A 269691 Virusshare.00073/HEUR-Trojan.Win32.Generic-54e9339a425af561b3a9c8de4d8d393892e48f5e58f2e3a30ee1d7c2e600bdb1 2013-07-10 00:15:28 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ebea2f7cc450653f21a6e7c9aae485f285ec0c1e023c96fcb86475ca9867e4 2013-07-10 07:49:50 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ed14cd07919931232fd9996e30937b79c6b525afecb3961cfdd6e44ae91e67 2013-07-10 07:48:20 ....A 283165 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ee8b4dca65f25388fee3d78396bc873cc1c1c726417f097edd69434cc45daf 2013-07-09 14:30:14 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-54f481bec9d99dbd69f112ca18525c7bb1ee124a3524a69d032baf225e69cfe4 2013-07-09 12:10:04 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-54f8ad6321b18a53da19a408a7776b457350ee9a3c38106aeac07ac0a905b957 2013-07-09 21:43:42 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-54f8bbc40f3160145bb3ed42c2cfc2249d49043ae66a5e53209eb3af34ac695c 2013-07-09 10:46:30 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-54f8c723a5e2fad97fbf94f94b18c303af50e7a819914753aba28bcac84ef7f5 2013-07-10 00:07:40 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-54f90b7ec0def0ee0bba3459fab03771cef3db0f736745cd45d6c96e80e63d01 2013-07-10 04:00:38 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-54fafdf56f44d2bed0d97524e13d1238b3e35a919652f795ef9de0e63d9acf8d 2013-07-09 16:39:24 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-54fdbfba9f7a8abc4522f0361d8a043eef35ff19049883fbc5b0a3351a3d8ddc 2013-07-10 06:20:14 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ff3ba519c3f9b884abd0e18d7ec4ca96dec47ac2dd859d27227530bed5da90 2013-07-10 17:11:10 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-54ffdaa60b2f9fea727f0409e9451d42254835d9db6b9561e3a46f3b192c998d 2013-07-10 01:49:24 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-550280e38e96aeac3278959716be91d64a1e3fa8bcba871a98e3042b56180243 2013-07-10 01:11:24 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-55059767a9e519ee8cf15ad15f938721390579a9342a8b6f651419cc964136e5 2013-07-09 18:20:02 ....A 320008 Virusshare.00073/HEUR-Trojan.Win32.Generic-550a3e657f0e75f31a7b1d907b9dbf5659064a19a2a000ff61b10b3aadd24eb5 2013-07-10 09:21:42 ....A 29920 Virusshare.00073/HEUR-Trojan.Win32.Generic-552069ec8f5c6d0f311f19218ada44812ed3b0186d5dbf5f0133681257d3916b 2013-07-09 12:37:32 ....A 69181 Virusshare.00073/HEUR-Trojan.Win32.Generic-5523db147797905303c3becabd6c938e4d7654a98fd22ab9a2eaef63514fe77c 2013-07-10 01:32:52 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-5524f2393a39fcf368a57008aca82803ed66053fb1ac698fdf5a26034fb9cfc3 2013-07-10 00:41:26 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5525a9031fbef0e511ab9a2aba030e20afc46e87e71de73f272f68215345eab9 2013-07-10 07:10:24 ....A 144640 Virusshare.00073/HEUR-Trojan.Win32.Generic-552b0d9d654eb09bd83ebab6fe9e01975833465bfdff5049587dc8786bfa3dc4 2013-07-10 05:04:24 ....A 170514 Virusshare.00073/HEUR-Trojan.Win32.Generic-55322085c81af86d157c1fb1aff8dcbc077e3a4d79916a3a43c9884c3515ba7d 2013-07-09 21:23:22 ....A 42018 Virusshare.00073/HEUR-Trojan.Win32.Generic-5532b301b8a1d1272c7f779d0c7ed0c03b76353e12ec57bc790ccb7da97484ad 2013-07-09 22:13:36 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-5536d941a02c6e152b6d8d5fee5eeaa61ce45473472abc5bd6032829fb30729f 2013-07-09 21:32:50 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5539468fb2184f2c31ae191ca6299ea8a761f1fa2425afb1d8a2583d92640016 2013-07-09 19:07:36 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-553b4ca7b2993825f8e74e5204ac051483fe6d45ed515369d1baa8fff40ce49f 2013-07-09 14:08:42 ....A 1804272 Virusshare.00073/HEUR-Trojan.Win32.Generic-553c6c75acff46c23a1ae9f241ed7bf373cbee71b96c60f576abebd5ba74e5fe 2013-07-09 11:57:36 ....A 1875968 Virusshare.00073/HEUR-Trojan.Win32.Generic-553f3fd87d9a842c9730f42861ab0aa5b346f3c29094721e96156e5348282ee0 2013-07-09 08:44:02 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-55400ef5f5b9fb9446d38aff6a29de656850372f21ca348803d6a9dcc19c2939 2013-07-09 10:13:40 ....A 134914 Virusshare.00073/HEUR-Trojan.Win32.Generic-55412e9547e3a829eb9168e73b7c96f14c637d98ce16e4ac62ee2f7192c3dba4 2013-07-09 10:30:50 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-5541a8c740384efedb73ed1f70cc7f8249b92124aa347eb856036727ffc6d187 2013-07-09 08:51:46 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-554413759d5080b15564828c4990c17a707b4337e00124722119dffd54caf6f1 2013-07-09 20:51:20 ....A 356552 Virusshare.00073/HEUR-Trojan.Win32.Generic-55444e0ea4b2e7c128a563c41cac64163820db5473865a936a6d419c0691d974 2013-07-09 08:37:42 ....A 2318336 Virusshare.00073/HEUR-Trojan.Win32.Generic-5545cc5904c26283b9fa97f2c8ef7a101534fcf7924303f654f1ae911ea9e29d 2013-07-09 06:46:04 ....A 2002944 Virusshare.00073/HEUR-Trojan.Win32.Generic-55468813b57d875e0497b7049a56e5bb87bc51681beb1253b2a52413a9a5115f 2013-07-09 23:51:50 ....A 244304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5547d47d4fdf4986d94591d110ec49785324891b9fd46c5a2537b7fec9ab0a6c 2013-07-09 14:13:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-55485a08db9e2a204155dc9aa5457177ae633849eb83cc4e7dd14487ba804d99 2013-07-09 07:37:10 ....A 549131 Virusshare.00073/HEUR-Trojan.Win32.Generic-5548e8bca09573d3ea642653d4a3da9e0a6f048356a59cc4455ec252d3dbc235 2013-07-09 05:33:48 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Generic-5549a642ec87c749f1bcd4ceec9224891898ef2e3718f608e7c1922c9a7eba91 2013-07-10 00:05:48 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5549dc2586a845ca8e65d1d4023ab55f5f6a97f43190f00cc15c4fa075e1f47a 2013-07-10 08:32:54 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-554b2cddd2dfd56ea7e4de1030abdf37a2f1d000e56990bf16a471d1875ded93 2013-07-09 07:32:04 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-554b9264ff3aaa7e6c4f6ba136f373578fa0de1ab2e10fac784f96824ed9651a 2013-07-09 08:34:16 ....A 14861 Virusshare.00073/HEUR-Trojan.Win32.Generic-554b9d169a724afaf0ce089f8666392ff0a864ab4d5449d62a919b06ff3b2c69 2013-07-09 07:01:42 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-554bbc2c2bf98b87f69c4cfcd7314ae5f1e66f7d2dc5a9b39d4e8578aa986fb6 2013-07-09 09:55:04 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-554c0da59584c1c4f81e497b45c6e137ccd0faaedcf6eb6b06f716e31c6a193c 2013-07-10 01:36:36 ....A 39086 Virusshare.00073/HEUR-Trojan.Win32.Generic-554c19ab0397313a4d5161ef49da9e09c374846bf8929cb167c74843fdac5ce5 2013-07-09 08:28:28 ....A 67474 Virusshare.00073/HEUR-Trojan.Win32.Generic-554c2feb11ba43f7583f2c2a4d3b30c7548f0fcb856991c56c1c598935a89ad1 2013-07-09 05:13:00 ....A 94232 Virusshare.00073/HEUR-Trojan.Win32.Generic-554dc7c5a5c41b4b438daed223c11d0f257524df7fe291cd619cd249b1807403 2013-07-09 20:59:30 ....A 32257 Virusshare.00073/HEUR-Trojan.Win32.Generic-554dfe02581b132fad1a04ee2b8717181575bc3d5fee17df47af4338a3e7c60b 2013-07-09 09:01:28 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-554e4bc0458489efe4871aae8687a5867f72c22d07c7d50ef4f5907e3602f119 2013-07-09 07:22:02 ....A 52358 Virusshare.00073/HEUR-Trojan.Win32.Generic-554f85fc45211c9cf299d5484111ccaf12fec48cc0f642a58d33ee4b7eb7017e 2013-07-09 09:59:04 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-555065d8bb4f305a326ffd7d246c0696670a3a35da0226864a9f0ad32a6076f6 2013-07-10 02:55:40 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-555266c7ad85ed97cf7df02221db19026a46010b607f28bf3516f41a8f20f3b9 2013-07-09 09:25:58 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-555359178226fe1ac616f90b62f114186d722065c9c9cb7d4465a52638ca6551 2013-07-09 06:56:14 ....A 383168 Virusshare.00073/HEUR-Trojan.Win32.Generic-555391a58e868616a8d495ecd5e61deb36b135b76a754599e5d89c6af31ee255 2013-07-09 09:52:30 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-5553ec8c2f63815814b17974debf3899335be61cb649b4688f03223c3d84458c 2013-07-09 09:30:24 ....A 348672 Virusshare.00073/HEUR-Trojan.Win32.Generic-555439f31e6285bd0300c48fd1879981a19dfc0c4c1f6077f63929501c1c8215 2013-07-09 09:23:10 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-55544f8ed2a4fdeed0205b9ffc4147a0d5180c648cb962ce826f1d1c300afce8 2013-07-09 05:19:50 ....A 24491 Virusshare.00073/HEUR-Trojan.Win32.Generic-55545ab61af6b87aabb8ead888f8fa25b795a6bb7dff6b8d4b5d12a562d6298b 2013-07-09 21:14:16 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-55548413edbb325e08490915d76906884190ba68ef1a09acceb1a5ca4c94266d 2013-07-09 07:49:50 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-55551c52a3ae0b9f3696fa10118b923f6e4378c6b423c48c89ecc42b513ca910 2013-07-09 09:10:02 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-5555e8b2b16f742b16308111398ddbd525a5a1e08b0212cb643e3707a0abb3ff 2013-07-09 10:02:54 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-5555fee27acb90402a6084dd96fc2feeb92be1df901313f14b7554ca371073f4 2013-07-09 23:40:04 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-555682b227e1f0cd3b51a716943a9b3ba569be29ae427f8d44da869c985cd509 2013-07-09 09:03:28 ....A 14752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5556be78909de5bc3ca86bb0a769a958fd3d48b32cd326feacc26fffa0931c92 2013-07-09 11:35:50 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-555782a5303d7aa177c9c75b81f3b5b1edbc83f73d8a78456f77b531cb24c0b1 2013-07-09 09:36:40 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5557c708a906ad1f1e34c263b34ad9d4b2cb40bc9384c71a485caecfb214889c 2013-07-09 09:58:06 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-55580bcb77990ef0f08776856ff0b116a89bc4bac0d26df0dd50ade6f086a680 2013-07-09 08:42:36 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5558ec7562ff1b2a202143c36cdf6d4fa601756a24477a9bce5c6cac10eff4e7 2013-07-09 09:48:54 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-555a51b6571b2c5eebd9e362f04f85fcf73eef46f597a749ded6bba8efad57a7 2013-07-09 08:46:44 ....A 186627 Virusshare.00073/HEUR-Trojan.Win32.Generic-555bf452804aa3566060a33a8c34ee0409985fa47c1a9867fb52bf7442130d61 2013-07-09 19:49:52 ....A 6124544 Virusshare.00073/HEUR-Trojan.Win32.Generic-555c3bab8571cea6736aa4b6eccec9c75d73df6c69742925cf33c728469e862d 2013-07-09 09:04:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-555cb7ad8b6a617052e1bb6b9e3265c7193141e32a3f30f1d53d7d1f1c2a2c77 2013-07-09 07:31:40 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-555d1471389e45a737c122e819dbfa4e02d9f0f1a08286d6b6735dca367d2a71 2013-07-09 05:35:24 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-555d66ad7b39961762109faf40f59b8b566f00460c0c08c3750919a479a21f10 2013-07-09 22:57:08 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-555f5e4079fb81eac6f3ab4a7d6f1cbc11a49fa767fbca67c08362e502b67d00 2013-07-09 09:41:18 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-555ff4586846b6f94c0c6d47cb379f5677b1b80125fd30817e2c08d0261ebfc1 2013-07-09 06:11:40 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-5560a9608fd7048ebf1b02df7c815dc59f497747ca1c0ed6da1bc850d9714b71 2013-07-09 09:01:28 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-5560c89a5ec25f320a5d3fdbfbc9e92918d96aa04239c36bb9425efe27d4c45e 2013-07-09 05:57:40 ....A 102681 Virusshare.00073/HEUR-Trojan.Win32.Generic-556149b40c3fcf79730ac1d2e8774de704561073c585b12dea071b4dff64b74f 2013-07-09 09:56:34 ....A 219224 Virusshare.00073/HEUR-Trojan.Win32.Generic-556406f23d41b9064bcde652e377423a1ccedb0e0141f89b09986a19614f4dd8 2013-07-09 13:24:00 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-55645c0f6a441b07e88337650a0ead000b71e86873565674035012880cb545bd 2013-07-09 10:37:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-55659b5071be211b4da0fdba95967be5a28cfb22258cb2f7adc1f2a9be262c2d 2013-07-09 09:22:36 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-556663c4316807c19f6941f3e66c3397262e030c33644db9682dc5a9c90f9f96 2013-07-09 05:52:26 ....A 533000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5566a3c76d82db21d7cfbe1b654bcd460693c63828f6656291a92fd599810443 2013-07-10 06:23:08 ....A 40968 Virusshare.00073/HEUR-Trojan.Win32.Generic-55670aaa727cc932982433ab8e95667fc8e6f651e4cc4d74225047472e6cdf25 2013-07-09 19:44:28 ....A 143431 Virusshare.00073/HEUR-Trojan.Win32.Generic-556738e9c716fa51c31bbeaf2307bbc716d516f3380dd3cd84458d0122c44357 2013-07-09 15:19:52 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5567c0bdeb633af2270114598ce02b56cb45549a67ecde7d06e06e10f6fc82ff 2013-07-09 05:30:26 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-5567f3f793d1e4076bd20ed5cc23ae56b99469a46d5573a57b2c4a195539b38f 2013-07-10 07:33:54 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5568faa98d8d0a907246ecbe98a2cd27ef93fd1dc722f477fa52c05b3e30fb3e 2013-07-10 05:47:06 ....A 131196 Virusshare.00073/HEUR-Trojan.Win32.Generic-55696fb3dbe8c83e55041e84d19c1cc878eb82bd04935d3baf599beb022e58a1 2013-07-08 14:42:58 ....A 1580743 Virusshare.00073/HEUR-Trojan.Win32.Generic-556aff4cd0af84df08a79d01fe245a929c1e610c5255d65cce36dbbd390fe897 2013-07-09 05:44:42 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-556b38e40580b28be493c8452c46510193160cf05671e1fe96ea2ea286f0e276 2013-07-09 09:06:42 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-556b493bea2ffa5d6b037ae8e0d8ecba47a025684a090ee94edb1257e4accf48 2013-07-09 20:32:50 ....A 32312 Virusshare.00073/HEUR-Trojan.Win32.Generic-556c943c8773375badf3a9c9dc138cfc4d496f72babca1ccf24b9af8350836e1 2013-07-09 08:45:44 ....A 315600 Virusshare.00073/HEUR-Trojan.Win32.Generic-556d4194932da79d08fd58c8c0288076901ad97707a0b89a2344725fa378d343 2013-07-09 08:36:02 ....A 434688 Virusshare.00073/HEUR-Trojan.Win32.Generic-556daa18170516b10a2d940041848b8a26d2e13e5255ac2619fc3d7dbbf045cf 2013-07-09 08:59:12 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-556e8ab63d2d6ba22594a252169082c5f2ee5d38c6bfa38e6f2055e1eb1a1cc0 2013-07-09 07:30:12 ....A 421988 Virusshare.00073/HEUR-Trojan.Win32.Generic-556fb9a1da3c19bcd1c891729a152981787f312645e8391f92f98d4c7ed81ef2 2013-07-09 10:02:44 ....A 555136 Virusshare.00073/HEUR-Trojan.Win32.Generic-556ff60a1602bed52836aa4a80636b69dc92fdf5457f5a04c728ba195f2003bd 2013-07-10 07:46:36 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-557000a37e07e4f79869864693721d3e74596940b62448e06a61ceb623e0078a 2013-07-09 09:02:50 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-5570797fbd1482b3edeeb02b2de3feffc77b954ef5689cab97986c64b63a19ec 2013-07-09 09:47:12 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5570b4f2cf2fe09155e6d26b3093658e3d14344739640967fda790f9abc8e2ec 2013-07-09 06:25:30 ....A 1102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-557122b9ee53f8ecc18eb03c4fa23e4f2eaec0e72e57bda3f17ca8f5730f18e4 2013-07-09 13:59:36 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-557199bd52cc105d30f86e1d98048ff019998ee38148786d3e952232c728029f 2013-07-09 09:26:18 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-557278810cd77c6a2812ae92582ebd7fd3f0cb690586f196526c38e7df0ade17 2013-07-09 10:57:40 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-5572c789e1e132a3565c5205a3da0ee7703c35bb37eb4b9064018fb685fdc9ad 2013-07-09 08:45:38 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5574aabbe0fe248af8a1c215024bdc280442302d6e9cce3cd816a539655c4723 2013-07-09 05:43:18 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-55757cce8b4fc170f1ea3d2124b8943b7fd5fa58e70a2e1dd2ca27ccbeb7bee5 2013-07-09 06:52:30 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-55765c81c19e0cc4ab4d89d322df1410ad70ea7d3342afe5b21f65e1982e2f1f 2013-07-09 05:18:42 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5576e0c2a7e8e150a75ae68755532858f376a0ae5d1cab97dc00553699d353d1 2013-07-09 06:29:54 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5577492fb467c33b0e7b35fb9c4546ab876c74b066951fc360fc71571f324e96 2013-07-09 05:51:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-55776c84c8239b3c3bd3c36996782645bc5291b0c598a945cfae9b1c5843b3d7 2013-07-09 10:01:40 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-55777b645929fd4d428bbdabdcf592f3ebc2df5abd5880e4b1d7b72ac4fbd3ac 2013-07-09 08:33:52 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-5577a5390f8ede5c335ce0faf2601b3a52b3c022a3d1f16e78dd685a0146abc4 2013-07-09 15:15:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-55780e9a570c6982363118232efc05d54a1cf97fff166832d25486df230b01a5 2013-07-09 06:42:28 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-557881513590395531cfda0122cf5fde5a4411995e9cded8e2a050e3b38efee8 2013-07-10 05:25:54 ....A 717389 Virusshare.00073/HEUR-Trojan.Win32.Generic-5578f4b10cbdab4c7228258c5b1b1fe478188c2f1e8ba488549e174f43b71ba3 2013-07-09 19:49:02 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-5578fb22c8699507ed3dbe559417c2015479c81e87d7c18d603a25564855af1e 2013-07-10 05:08:22 ....A 3840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5579651b1babf250df375171e70c8ce6926814f973b25851e045fe8597b7d8aa 2013-07-09 05:42:24 ....A 793088 Virusshare.00073/HEUR-Trojan.Win32.Generic-557a4c2ee91c6b9776ca9690ae10a97fb4811ae0d0902e2c6ba43355a43b10a9 2013-07-10 08:17:24 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-557b52cb7ae6c5911ce00606e005a207ee8b6e38ba1017ad6402f90f07bd7c49 2013-07-09 17:26:28 ....A 102867 Virusshare.00073/HEUR-Trojan.Win32.Generic-557bdff9b731a76a8a7a1ba71f1eec76e7a4884de9da64632c8b87ec08938297 2013-07-09 12:33:28 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-557bed75022be186cd480ba210559f6a2fb167256ac5320ed65c0a46a158682c 2013-07-09 06:30:24 ....A 417958 Virusshare.00073/HEUR-Trojan.Win32.Generic-557c825e6285b9253df1cc67edccbda4d0146ffb91d951b5986bd0d73bdfcb42 2013-07-10 06:28:06 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-557cc28afe6c7518f81774f6cc56596b9ba0ac35c5f778cbad8580cc96ade175 2013-07-09 09:43:44 ....A 27953 Virusshare.00073/HEUR-Trojan.Win32.Generic-557d6c679547822c253c52f8ca60167e1031ea8289897de6d3ca728091966842 2013-07-09 09:24:40 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-557d96b35e23ce338ec56fe688b94eefe766058c4129a8110e8d608d8228250d 2013-07-09 05:34:58 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-557de6bb40b3e1406a6368a8ee3415f7c5e19a5d81addc5bf1de08a141a09577 2013-07-09 06:04:00 ....A 573173 Virusshare.00073/HEUR-Trojan.Win32.Generic-557ee1bc3036592cd8eab88fe78032e3c269386fcd3ad63dfd1d57d65f5a7f2b 2013-07-09 05:40:40 ....A 39552 Virusshare.00073/HEUR-Trojan.Win32.Generic-557f476a8d6d8c4c8cab80beb9120f562646bade128258b60328e73507076e3c 2013-07-09 08:36:48 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-557fb39cec6f8bc64cdcb26e76053b5c7ab435b496d5bd7d8ee40f2b3a62c01b 2013-07-09 21:49:48 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-55803cbae3e43b15f1e9c1777288fba3a313f0b71bcf27ff55c5422b1bfd81dd 2013-07-09 08:45:54 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-5581e4cfc34291752b622053a63da2182d6993880d4589818dc11301cf0be3a4 2013-07-09 11:34:44 ....A 14952290 Virusshare.00073/HEUR-Trojan.Win32.Generic-55827defc193744b0b3299cc8d16b41a72f4a6105f0ed7d071bf8beb99164d64 2013-07-09 08:35:14 ....A 724480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5582cd604668bdb43fc2177dec1dd3cf28b19a38c92dcf939843648337419328 2013-07-09 18:14:02 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-55837db68ef8df33deb640820a601839f2b9469c8c4549821e9f5062d7aac80d 2013-07-10 07:22:38 ....A 1773056 Virusshare.00073/HEUR-Trojan.Win32.Generic-5583c58cefd85d68cdb56a56ed05bf08e122b28f2fdbc722794fef93a9b800cd 2013-07-09 10:49:02 ....A 293894 Virusshare.00073/HEUR-Trojan.Win32.Generic-5583cf00743751ef63e81ae4ed9dc10860000a162d0703d66cc71a9399f9dbfe 2013-07-10 06:52:48 ....A 969216 Virusshare.00073/HEUR-Trojan.Win32.Generic-5584d874ffcbca9a114e15ac34190d00bfc567d96e635ffef923762f0e67ea15 2013-07-09 09:04:14 ....A 75320 Virusshare.00073/HEUR-Trojan.Win32.Generic-5585420f3ef1e5e81f856ab33d7437213dca8491d84203fb9fb821d32ecf8cb2 2013-07-09 05:36:48 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-55861cd36d555c10f148f4cf958417daf80151fe5244461e0dad3486532aab44 2013-07-10 06:22:32 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-55866d344f287f9fdfc178afa8459407aebe94e52cbae60b28cb6cc74a16435e 2013-07-09 06:54:30 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-558690f8190aea703f5870ff5b5f78b87b873d7791b6f7b422dd3ab54a787189 2013-07-09 08:28:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5587cbf96937e6eb5b9bd6748a09fb2000bd44e139c3005a62a28a861e43a609 2013-07-09 05:45:52 ....A 335888 Virusshare.00073/HEUR-Trojan.Win32.Generic-558b95274ac6b202f5eeacb4656a015a179d8543704ffd2f63a41613ba8a1e57 2013-07-09 07:02:38 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-558c58ade903f8c11ba64b39122dea8cde38fa46db0ce7be084deb981f347efc 2013-07-09 09:17:36 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-558cdad9368ea90d2304899c11f18a437246d9fde79094b3b4da788f90826775 2013-07-09 11:38:52 ....A 150402 Virusshare.00073/HEUR-Trojan.Win32.Generic-558d1e412abd2cc0ca67ebdb695ad00c910a34cb38f89443ffdbd58b2cac5de6 2013-07-09 08:09:18 ....A 126735 Virusshare.00073/HEUR-Trojan.Win32.Generic-558e2fed83409e57b5998b68c9a349174b73b32877c1c3dab93a8d051bbe4dc3 2013-07-09 07:03:02 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-558f9abd91df25ae63c7d8cbd247e899867090430a355c6eca4e7c1e25af9ea5 2013-07-09 10:44:58 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-55913e13a2cc79fbc8c99b0fa07899104f7cf82e9048f1948577bf65100989f3 2013-07-10 00:37:38 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-5593830ba8102a6636f298bd27f8c63fe36b46195ef2d0ad24c0ce000cd90466 2013-07-09 10:42:32 ....A 682597 Virusshare.00073/HEUR-Trojan.Win32.Generic-5593d506d66d4f4d3fcfcd1067b141e9fe600a6a8f5f672714d00f99db5b7bfa 2013-07-09 09:41:04 ....A 156729 Virusshare.00073/HEUR-Trojan.Win32.Generic-559474c69091bab3806f68a0f409e5220cb34297474f0e40e8765d002251c5b2 2013-07-09 05:21:08 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-559532b51c39fe51d9ab0aa01a78472dc93e2fe7dc26f9d32c2ab69b3c7ca02c 2013-07-09 07:48:12 ....A 345397 Virusshare.00073/HEUR-Trojan.Win32.Generic-5595c3dca34649e564d2b8031a3413c47ccb9580a1b1a0248180128e662c03e7 2013-07-09 08:51:56 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-559857b6fb6b663685dcf8f754c1b317015ce516bd9aacbe997cffe3320f17f2 2013-07-09 05:24:54 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-559880a1a3f6ec0e7a6ee1b72f271f4ae75e1fb2ad3071485201c5bcbe193462 2013-07-09 10:14:16 ....A 27503 Virusshare.00073/HEUR-Trojan.Win32.Generic-5598d5e3c0b0b521a654f7da569c46b0e507b39cfd51dd13fb18965db927e77a 2013-07-10 04:03:48 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5599203448f786a80e25774a9e340adaead21a5ed899bca8f3b6822e4f31b591 2013-07-09 08:27:30 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-559a4085bf5f50ee63943b371544c3d096406544441ab7f699e41a22bd92e174 2013-07-09 05:14:02 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-559aeec59d7da0f734db8806d275d262d4fdcb65f4f9b16229a453cc34316af2 2013-07-10 03:47:52 ....A 377344 Virusshare.00073/HEUR-Trojan.Win32.Generic-559b8048d39469d646a6b5cee9b668f717f9fed167835e5225220f4ae2f78b1e 2013-07-10 00:05:54 ....A 246415 Virusshare.00073/HEUR-Trojan.Win32.Generic-559c2788f90be94c86cf1ab8ee017e15045fe3c3f99b7d4cce1aa3ad9ac6d6d0 2013-07-09 09:41:30 ....A 2953248 Virusshare.00073/HEUR-Trojan.Win32.Generic-559c75d26e9991741bd47f25d131fb194e6a695b6cb598c40d17405da25f3a6e 2013-07-09 17:20:06 ....A 108075 Virusshare.00073/HEUR-Trojan.Win32.Generic-559dd37d6e1e2349d8f7cc2a71648de8d4931bf3c12e334b1a17e19e08682753 2013-07-10 07:19:50 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a03d803b2f50e4aec32a73255c0686de6fb3e5193cd6acbab2c5e75f4694dc 2013-07-09 08:16:22 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a06bc106ea80e0bd5b2b4464ba4cfcdf5c8e3fcf16b21b5f2e83306282942e 2013-07-09 20:44:40 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a1c90d7dcda73233663b7e109b20498859b82710f3d0e372d737c82d22acf2 2013-07-09 08:42:12 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a3bd60d162368f526c46e5bca6289f1fbf3e005f8a30f6c678dcece72731e3 2013-07-10 06:09:44 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a523cd4b81fed0b185c96a3cfa97e8bc7c61475c54cc85b11f5978126e620b 2013-07-09 09:48:04 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a573db4bc42bc19f77ed93d7ee086e886452f6f0f737ca66c6281cb62450cc 2013-07-09 18:53:30 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a614661b2f4699376a2bb1be1b505ece14d9d6219bdd479fa4d5355ff73ffe 2013-07-09 10:43:54 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a6ba93451a82247a839a2f4b2b09ec03a4542bbb7264330ea83fb6aeed367c 2013-07-09 11:39:02 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a6c0797a6f795b73bdfa1193f7b527dbc442e5e406bd4d955672b3690c8d6c 2013-07-09 22:27:56 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a6e05ee06fdf3719cbac53e34a9985263ce5f5e31cad441d06b767ea625866 2013-07-09 07:49:18 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-55a7add86ba818957d8e71d9bca288a6bb7236088361f169a4dfc9dfb37bddea 2013-07-09 17:32:58 ....A 1106721 Virusshare.00073/HEUR-Trojan.Win32.Generic-55aa148613a7b44d23633dddb3f9170757f8890239748bf1ed37e2d7fb92142a 2013-07-09 05:30:42 ....A 948936 Virusshare.00073/HEUR-Trojan.Win32.Generic-55aa39fe58ec3477f3a03d1b8117e4aa6363a43cf59b03e6ee1a0b081f4c93ed 2013-07-09 10:23:32 ....A 82619 Virusshare.00073/HEUR-Trojan.Win32.Generic-55abdc20debdd539446c8911b22308c8fbf39e793c17e833fa4d84e8456dcc17 2013-07-10 08:00:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ac0c755249b6f4784275e40e26a4e1e972d6026c53e7b9dbd882cf673718e6 2013-07-09 17:24:38 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ac75677cd7adf528cd949c7b9278d40f7ef0b5dd71ec1c0246a0349881614a 2013-07-09 06:33:24 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ac7dc0c8ccde9fa1b248904beb9998c6ab4426df5cf5a7476d9e667d2b48e1 2013-07-09 19:12:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ac9d3e81b883ddd6a82d160138350b17833824e9bcc6f85badeb04e4f4de08 2013-07-10 08:09:58 ....A 1098240 Virusshare.00073/HEUR-Trojan.Win32.Generic-55acaf93f80d9f3e125918076d70b41e95d1d7c3d2957cf7a397e1c877daca46 2013-07-09 08:37:52 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ad303051cd869dab069130c7d25379ea90b83a2347688cf5b09604996fb3cf 2013-07-09 06:37:08 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ada4a7028a8ee7e11a226730275c2fdcc33c23fe73406f664b7f06171afcd9 2013-07-10 09:36:14 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ae28122b7e1d3a63e03e6531f67033a80b49803a4492b887da8da1375db223 2013-07-09 14:47:34 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-55af490dcea31fc7a69450a7458bd89f909b56248aeebc95cf14e5507b50a218 2013-07-09 10:41:14 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b0237a715867a8598cb2c6d4699ef55522514ec18d665d204a594bca2cc894 2013-07-09 09:06:52 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b096de48122f3ad8dc9497bbbb091c3e40eb0ae2d7e4f62b3fe4914c352ce9 2013-07-10 03:47:26 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b20e656aff24a7dc81a53adc35157ed8fed814f3059f62aad440409852fa36 2013-07-09 13:49:30 ....A 16396 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b41de39dff97e8e735f5023c9d1dbcf745cadbe4d12b90ff40565816ddaa0d 2013-07-09 09:03:46 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b43584fd5409c1569223e1605c038ac2ab9b661a70a935d4b2033e258436dd 2013-07-09 08:40:14 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b44746fd5c1628c49275ddac70ef8f185bdc1732be09213860114c13c13c18 2013-07-09 09:02:00 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b45af6956b5bed44b0a5fd424957be8cc316bfac67a8b9cb4a2171f34f4b39 2013-07-09 09:27:26 ....A 323848 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b594279f288cc858d6b45e63ef7b793c16f472eb3964b357044eb4f0480e2b 2013-07-09 07:16:42 ....A 2846720 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b59d5a3be6498b1054c38488248fd8d701b2e994a9c611b389a6d806bf8e38 2013-07-09 09:59:46 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b640c8b248b91f05b66c7890bae79bc25c53c18468290d2b4053fb75a18a79 2013-07-09 05:59:26 ....A 69572 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b6af7dcce75601c01efb4c7896968f5d1fa8ba9c6ba7d54c790f2541cda194 2013-07-09 09:01:40 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b77fa77c222207f82b0c22b726bc6360490d7f246a951f27b4de5e918c8b00 2013-07-09 07:04:38 ....A 320069 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b94a7444704943c7288fa452ec4572ca1141778cd12747f6d946b51b3a7474 2013-07-09 09:36:36 ....A 484352 Virusshare.00073/HEUR-Trojan.Win32.Generic-55b95c38ed8d6794d0e37c9b60b3d145296b1b9fca64f5ac44facf1be64cf1eb 2013-07-09 15:45:56 ....A 14357 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ba0a77b8ab5f2a0d194594667a2794bb35e7c19c61dd324f61bac516f37a2b 2013-07-09 10:18:28 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-55baa2184462e69a6b8b188ffefa4c15246436439ab2a1bdf274a3827b333e14 2013-07-09 10:00:58 ....A 86272 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bb261208efae32a3422f55e25d997727222b6c8d91aebb3f1a53f1c1e98a61 2013-07-09 15:47:12 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bc0935628bfeaf94a85eeaa721e52213b9ae8dd012a61717bf87ef273d7401 2013-07-09 05:24:02 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bc57baf9714710c48c1268d13dee9bff7ab97bc6cae7d6cdfd85988d062436 2013-07-09 05:39:22 ....A 1063392 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bcc1e02546821124a56d60626546f870ad3be4523e1edfd798488d5e0c7f50 2013-07-09 06:35:46 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-55be089d4a11c584b9b84af4c1810fd1a52bafde3061697a0fdb050445a4c334 2013-07-10 06:26:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bea7c3f3146dc22b7bd077527c919e253d284ea414b6f41134b8b9ba678620 2013-07-09 09:02:22 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bebf729f44507853d9f89083643ac75c19b1d198beb48f553d9d08311c74ac 2013-07-09 09:10:10 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bf7ccbf1005ad060f6a379522135e63a05fdac612c31f4ba24bbdcaafb7277 2013-07-10 08:59:08 ....A 13337205 Virusshare.00073/HEUR-Trojan.Win32.Generic-55bf8df9a0436a930d97d3a07e1b4c6668f7bf8ad44803c1a1867c54b797ce8c 2013-07-09 09:52:50 ....A 698368 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c0a6551da860ec889843ac5a87360b2a28214cc6bf56a21e826102b026ef20 2013-07-09 09:48:28 ....A 396126 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c11e2157cfddeac14bac996621a0f37d4e8e8842eba1f203a2161a34508905 2013-07-10 08:34:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c1aca585d79b8d6a066e9d6ea8f2e0270fd9a1edff5962246b0bd6f5689385 2013-07-09 06:30:24 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c1d0ff8cf4475111b36d5d303bc403e0b806d78cf98b363c74cce5956d7a3e 2013-07-09 11:38:04 ....A 387191 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c1dc6a990f57ff377ac85e198897f6c8b6de634b731240f7913360477c7182 2013-07-09 05:31:16 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c1e95758d72c504c2318e0beade6d18fa2730da1377545ce7940cc6c168501 2013-07-09 13:27:56 ....A 37920 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c22d59ed9d93351d0b4ec9ae0a4e85a089ae56f6d91e6c0ee7a74f9d11f1d3 2013-07-09 16:06:54 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c243839189c92025d344fe2ee56f56def04881f47df9d994423bdd0fa6d3ea 2013-07-09 19:29:48 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c29166a7217121043ed0dcfcf9548a9af946f742e0c9af2fd229123b6e1b00 2013-07-09 07:48:52 ....A 2075136 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c2a56fcf82d2a3d74d1d4c4b276597a784c526545d88580b440fb2b1fc9faf 2013-07-09 09:30:56 ....A 303585 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c3090473bbec00c789689336261f94fe68069ccb4b8ea4437f67c10fd8051b 2013-07-09 08:01:10 ....A 970752 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c334e1e2285adf162ff7716fcef1b0f051095dae2aa2b2ba06a25aebb9eb65 2013-07-09 16:38:58 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c3cc7c990b1082a65a741035122f733ea327ad8d20911529483d5192d99e0b 2013-07-09 06:16:18 ....A 53262 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c4690fe4658c5539da699b87905e029ec2e138deefada6310f8cccabafde25 2013-07-09 10:36:30 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c48faa8b56937ee8b260dca10e5c4c05262e0ac75b6972e5f4407172982043 2013-07-09 09:41:38 ....A 281498 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c5c04eb72e319c309463dc019308b32d23bddeadd88d2dcd9b6b0ddf98afcb 2013-07-09 09:37:50 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c6cade5415dd27a5e9718dab5a3b28eaed957387db2a5cef9bc99cd8ce4116 2013-07-09 06:00:46 ....A 50568 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c7792b660671a599a39ee0152f1725bedad5cb365f3431689307351c56333d 2013-07-09 07:10:42 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c79687b908bb56c842e8e4c7a858931b228816bb7e4fbfbc3f522c08baae7b 2013-07-09 21:32:32 ....A 52440 Virusshare.00073/HEUR-Trojan.Win32.Generic-55c92c5a844c179c4d92b5e132a5138e2cfc6c4dde673aa98591e711d24d432d 2013-07-09 06:26:38 ....A 147486 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ca3e4d53dfcdf935869cd090791c357f55a9172a0fbcca2ad890d4261f9d7f 2013-07-09 13:36:48 ....A 352361 Virusshare.00073/HEUR-Trojan.Win32.Generic-55caaa50724be2001f575af98da7d58dbdee4b3ffac67356023592b40cec1ce8 2013-07-09 05:32:52 ....A 232287 Virusshare.00073/HEUR-Trojan.Win32.Generic-55cacecd2c49e9a2d8256c5d334391755e5c281622c4d9430072427fde1f3be2 2013-07-09 09:44:06 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ccb1dcbfcb172d0a44d3d3396f977319501792de9ae91b3821baa7e976af5f 2013-07-09 09:09:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-55cce3bb3dd753c61a0e07f01c88c3c66117ac0cc489cd5e7281c4d8e5103dfd 2013-07-09 08:12:42 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-55cdb0535d3d825fe9ee55f8aed0c11ee530db403adb9da8395e94e1492bd7ae 2013-07-09 10:06:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-55cdfec50747c2f45f3fe8f9299ba09d62656724f6563edcb2a3e07f748d19e6 2013-07-09 09:12:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ce686717a5b03afc1da63184cdd40c947d636d9a095bec42a8214e58d3e67e 2013-07-10 01:31:32 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-55cfdf19601d9e7a2c2382ec230128bfca092a5788010eb8cfe2523153d8ab42 2013-07-09 16:01:46 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d0bd5c6ad45d1318377987f5d7d1a1cf580c6bf9cd87a9f2cc859b8e70e5e7 2013-07-09 10:31:32 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d1e4d8ea60a9ec777fedcd2b3d3dfa13218153ab2c64a113b609bf2ca13854 2013-07-09 07:59:18 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d4b3881fae84abb5d65be99239425976a3e25c0ef7785a5dd0cd6dd72dec72 2013-07-09 17:52:58 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d4dd764536b1e02300a12f0d517260d51d41389d083ae0d5cb69df37bced3d 2013-07-09 07:25:08 ....A 1724733 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d56ce19651a3424f2887b728183bda04341f8eacb3ebd5e6b3aad15a11b2e3 2013-07-09 08:11:20 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d5d15d37efe187610a32ef96f5a5e20792b60143854dd57cd02dd8ec5d3f8c 2013-07-09 05:29:24 ....A 1918464 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d62c463600734e7f176cecec01e51683d85164b4e5550eb34891c8df611f3f 2013-07-09 09:22:04 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d63f60c289fc353023149618c203ecfcdc7d65dcb4e8cd6a5da90d67741702 2013-07-09 21:19:18 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d6c68075be7ffca8e912e2db794a974c4c68b8fc80bf3cf06ae401ca8fda4b 2013-07-10 08:45:54 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d6ff0fe448d4fe0fdee4a0c097955e846a86cef910d1b87a839e1a79a0eaaf 2013-07-09 07:34:40 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d7d8571e6cb6880fb373ce372af89b86fcc576a776967653c637994f399dd8 2013-07-09 07:14:42 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d7fafbfdeec81b668a2ed80c76268854918f2e7a7617e9ac3de785ade395ea 2013-07-09 08:01:36 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d808fb2878ed7e271593b3c73a1bcad5c52c22603c7ff67ac4421bb792f150 2013-07-09 08:23:40 ....A 218928 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d889053023ff01c8162025270210335b3cf72e72c26ba2fc9c42721980c429 2013-07-09 10:51:12 ....A 558212 Virusshare.00073/HEUR-Trojan.Win32.Generic-55d8c3eb114b7198e20107d5e27bddd558d5e0a1752643a1a0d97bdcc3c24c63 2013-07-09 06:46:52 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-55da01200380aab3d34018b56ff7ae029ddd01b1aa0e1a312528569e1753381c 2013-07-09 08:44:36 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-55dac818d26096e2135b4bf50c0adfc196ac510a660b3dcfe6c654411935782d 2013-07-09 14:01:02 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-55dad5c3e0dae9395b3ad14ef3a41e468b84d6ae549a2e8abe435f89772b62d0 2013-07-09 08:26:30 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-55dce10c495965dcfdeb2ee1eb4f6fb59bd6aeea3d1ed0f3b56835aa4158b737 2013-07-09 08:48:52 ....A 62569 Virusshare.00073/HEUR-Trojan.Win32.Generic-55dd89f6ac1970a3d689b7bcf5f4dc37e14119908f50c586ab844ca248c7f41d 2013-07-09 21:32:06 ....A 246416 Virusshare.00073/HEUR-Trojan.Win32.Generic-55def011838219733c7780aaa0172e08d3d238716bc1660100cf15ae1e7fe62a 2013-07-09 07:21:40 ....A 37404 Virusshare.00073/HEUR-Trojan.Win32.Generic-55df521385a3facaf64584ec4c9c1f49fbd7306884730045950be0edfa802f58 2013-07-09 09:55:02 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e0cda055c84190efbfbf8933f98d343a9ee83e7bc84c92d18966349a33d6ab 2013-07-09 08:01:16 ....A 666417 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e0ddbaf8b244cc84e580edeba227c572c8d6cc0f0ab7e6654a3ab6f65e39fc 2013-07-09 08:10:08 ....A 1195008 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e0e3111a1df09be62c1e4909df0c0b70a75bde254eaf259954a71027d8ef30 2013-07-09 08:21:52 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e156398fab86ea41afb7b6226ca217b9958994c097ee85414892e510da96f2 2013-07-09 09:40:46 ....A 1945600 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e1d2c4ce6615f5196f48bd62a436cd35294a54088f4fe2a244619c137b7e87 2013-07-09 09:43:48 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e293d6d57190f6f85cbab2f5676856dc6666389643700912ee9155e17a3078 2013-07-09 05:14:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e2a0badac5495927f1ac4675fc4a6b736b7b2b36c42b4daf80ea60a57214c8 2013-07-09 19:22:48 ....A 584215 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e3d1e2962c4ca79f53b5962f3227e2fd886bf6ab31b1c2393d60aeeab5bcdd 2013-07-09 07:16:02 ....A 540269 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e4287b85fe54dd8242c0974dcc29be37af1b37c6d49c1921a24c487f2e4e40 2013-07-09 09:21:54 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e4f719c1cbb83e00a388affe08ff3659a7d76fefdee85e413edc51954a11b2 2013-07-09 08:41:06 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e5dca3df7d58568bf2d3e574963a31fb7f295064f42593ade97b4d5f39b200 2013-07-10 00:11:16 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e5e31cef8c28d61d7d1fd457f2d449aa4c8fdcfc847aa1f942c4ab338be2b2 2013-07-09 07:36:18 ....A 1144320 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e66738146eb3d566f7535b6de7cb74f2490554c02a0d78e365ddf313838c89 2013-07-09 06:23:04 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e773afee2cff60690f1dd9f577bfb67a2d523059d5ef4db6ceae18b497f7fe 2013-07-09 07:46:08 ....A 5100032 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e8c1ad2811ab8ad04a7b152394faa07d77d1f20d9408252482b8f6f9747d80 2013-07-09 09:59:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e8c2c67861539eded51a45f80f3ba8fda9135336deae1d75e3a53521b7d4db 2013-07-09 08:28:22 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e90911e21717a04267a8f7075666c4a2f785acc32020fda7805ccd737e581d 2013-07-09 09:20:26 ....A 143390 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e97c49f43e43cedfa935b95b019a2ecb4fcd5c3216d6859aafb424ed94b317 2013-07-09 07:35:48 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-55e9c71da0b1ebac5cf4af7e40d8271cb17dbc53767ec86bfb46670a5e97f32a 2013-07-09 08:08:24 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-55eaca8ac502ac0c89f7f42a09ba09b5ee38ffeb39e212b42ae0f661aa6cbc2d 2013-07-10 01:35:02 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-55eae714d9d90a56fc214fd9e9e1d23547e3abd88534e3a1f12fb4094e594646 2013-07-09 12:02:22 ....A 368014 Virusshare.00073/HEUR-Trojan.Win32.Generic-55eb1bd9d73b94edd276528f420e88ceea773d2ba1cf3b2d2032164b7a8cfe04 2013-07-09 09:26:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-55eb9284e78c5143fd615f8b7ff9119c3176e101b266578ac1e5e8cddd8494f0 2013-07-09 08:00:54 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ebfcd97e9d7d8ce5e104d74ee4cd3a927b970e7f63b85263f27295a266f4de 2013-07-09 09:44:04 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ec310110a3d565164e042e314769516e594870519ab6f802dfa0c63d96a927 2013-07-09 06:57:34 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ed1904e486d102e2ca76daf63d631fee8dc842352fe774f900f1f401c4e199 2013-07-09 07:03:34 ....A 91388 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ed49b8285b7c96ff8255b4e41874ea5a0e5167b0ac0b5f3d149bb584a4bb50 2013-07-09 07:47:36 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ed51367d31d98b15ff6eebf3ae27ba20ea5b1ae7ab69a229b5e439d15094b5 2013-07-09 09:45:50 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ee6ae7be93737f35f49b52dc816c07359b3e80ed8f1ca8098762ba17c23ae6 2013-07-09 08:02:50 ....A 22666 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ef389f9561b1397a0baf3ab71cc054aa1ee0c79c5227cb9e4d3a7bb9428994 2013-07-09 09:18:36 ....A 22700 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f003fbbbb364b761bc81202bf113c3b9a6af03ea61b7682c886d5826870088 2013-07-09 07:07:16 ....A 239561 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f08319946c3f4330374f9747fff229f724ee107ade21c50f86c3585a05bae8 2013-07-09 09:50:12 ....A 89122 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f1e2315ee63a2941b1e4f3348e998a3c9ddcfc4932d8f48b481eddb07a63ba 2013-07-09 09:16:36 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f3c29baf0f36b18600222178e37e1d2d04165cfa9f5f0e570f46644705de0d 2013-07-09 08:05:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f3c7841dc844d976feab2bd2558b17d3ad3885fee4f890f0370bf139df4c27 2013-07-09 22:17:00 ....A 178336 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f3c8f365266f1dfa5d870adfcd4565f20ea1a84f003bd7407c781b3cdc1eb9 2013-07-09 07:42:16 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f4019ace1f9730795f95550f163f9ea65d74d147bdb094e4d1f1b57e3e4c44 2013-07-09 15:41:06 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f50f13f2306ce2401ce5d140985078ebe4bcbdf7ff636a4efdacbe51510332 2013-07-09 19:33:30 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f5fd5b5533760e5d6789ee7b36055f29cb691943a31326ad79322b7417782f 2013-07-09 06:59:26 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f69702b25030955dfdc66fe0a1c4ec29b6024f71001bc69a244536f663a0bb 2013-07-09 06:45:56 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f6db83e057839e934d7d5857a8642fdece900c420a1ab5de70587607653017 2013-07-09 08:58:20 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f6e13ce56577496846cd8a79c5d0d2ebbad4f429e959c68a0f0bd7bc506d82 2013-07-09 06:12:02 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f753ee93c8a83862e62469a4fb5d7cc1c3bf0dbd7b77ada1d443917b89de01 2013-07-09 05:22:48 ....A 212079 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f95ebb6f31d68683ee09bb140bda16aca0bc8c047cde6dfda8534100f815e3 2013-07-09 09:13:06 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-55f97797e8c5a84e98b50e9d9bd71f28193ee563f59c6926ca0d45db02b705a4 2013-07-09 05:13:12 ....A 287232 Virusshare.00073/HEUR-Trojan.Win32.Generic-55fb314edc3676b655351ea377946e7915d7befe2f9aa272b657ef8f55b1bb82 2013-07-09 05:25:02 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-55fb35b41cc52322ad5be4817bfc9be868b6c79da3254911c20c814f356b3b42 2013-07-09 07:01:30 ....A 22532 Virusshare.00073/HEUR-Trojan.Win32.Generic-55ff3b0556f8dc97b31d0f78ea6ae0cc08728c2dd7356cc1646a36964d2f8084 2013-07-09 09:07:08 ....A 361477 Virusshare.00073/HEUR-Trojan.Win32.Generic-56002057572257a1b68561327829f9712412c30a11df924db6573f9cda8eb216 2013-07-09 08:09:28 ....A 30644 Virusshare.00073/HEUR-Trojan.Win32.Generic-560037f93070bd27e42ad656538d449eb2fa250052749b9adcc35b083f5d731f 2013-07-09 19:33:30 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-5600e2e1f121e0a2f0f4ce5312155ca159b5939988b8cea2e50c5d5da6ff2ccc 2013-07-09 09:50:26 ....A 106579 Virusshare.00073/HEUR-Trojan.Win32.Generic-560160fa82e1f28777068a38130960e5bc1a44b2eaf7112cf5a2a544cfe2241e 2013-07-09 06:18:26 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5601aac291e86919c8172dae7634eacd5caf15d8fc1327069aad037e6968eb36 2013-07-09 08:27:32 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-560464b789fb2def8f90f6e6f7c9ad3e03042ad4fcd7b68692ac3e7ab24388f2 2013-07-09 07:31:08 ....A 1670656 Virusshare.00073/HEUR-Trojan.Win32.Generic-5604d2aceddc63a9afbbc9387185027c39c28fda10d87eb9daa5637cfea9f9e0 2013-07-09 11:00:30 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-56084b3662c0fdf721abbea1bccce230c216b904b8dbedaf1a178277b961f6d0 2013-07-09 07:13:38 ....A 158467 Virusshare.00073/HEUR-Trojan.Win32.Generic-5608b4672c1b595819f2dbe9d59692f9a650b9aada4b198817fbddce67a384bf 2013-07-10 02:20:08 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5609719ebaa76cafc1da13129ceb9360bd8e3827cf2e81455216ab2c1c2f88c9 2013-07-09 12:11:18 ....A 6280 Virusshare.00073/HEUR-Trojan.Win32.Generic-56098dc53041c1804355cc046d1b4fe8efb70abc15191694fd7de97f7000f63b 2013-07-09 06:28:14 ....A 827732 Virusshare.00073/HEUR-Trojan.Win32.Generic-560a6c784fa6016d587767dac67159567e9611bf64c7c84146bf4b4c61e32526 2013-07-09 05:50:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-560a7c492ea2e1aaaed633a2827d9c3e7defabff1056218b33346fc09533401e 2013-07-09 08:43:12 ....A 341962 Virusshare.00073/HEUR-Trojan.Win32.Generic-560e03f137c72fd34c4b5c159dbab4c69345ac5512553e2f2b54793c641bc643 2013-07-09 08:04:40 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-56101f3e3c65e7636c01a932f9d01265327f1c6f151966939a50b4012af165cc 2013-07-09 06:22:14 ....A 114646 Virusshare.00073/HEUR-Trojan.Win32.Generic-56105db14ab15531e3cfe312f24e5ee33f8ab9273c23e075208fb427a2774c1a 2013-07-09 14:59:14 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5610a2090c16209b75f74abe1add27acd47e26e89f3230cb43008e923d94621e 2013-07-10 05:56:32 ....A 404992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5612357ef5c00c6f616f783678bbe394da1f5dcd8e8fcd0bb00276b85391be16 2013-07-09 10:50:44 ....A 184478 Virusshare.00073/HEUR-Trojan.Win32.Generic-56129327d4fb1f25149d8c218feb2e9b659de512447c017c9e1793badf9c8395 2013-07-09 09:29:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-5612dd603bd9a325d57572870d1f5241281ba65b4c953ec8f13309b14a05b7bb 2013-07-09 08:44:42 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5613261a5c435d3dacbdcfacc87ce941713d7bdfa89504a7701ea0eb0a7f0027 2013-07-09 09:29:34 ....A 44045 Virusshare.00073/HEUR-Trojan.Win32.Generic-56136bd91885ef99de94acea9ec53640980a554a5584126e71eeab9480514d44 2013-07-09 14:20:22 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-56147b5595872eaf53e56ee5c3694413dbd68773bb0567811ece3515dcc66386 2013-07-09 09:07:46 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-5614ba72472fd3df97c1523555897fe6640e7d6e95f2088ef0173d1900a3964c 2013-07-09 06:53:52 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5614ef0ff070f4c193bbca281bcc27ba006af6166013d431296983d388f51c53 2013-07-09 09:14:12 ....A 144516 Virusshare.00073/HEUR-Trojan.Win32.Generic-5615e9aa3734bee2bb9aec6b9950e54c59c0b5693d965a01e747d73c522f21bd 2013-07-09 09:51:52 ....A 2870671 Virusshare.00073/HEUR-Trojan.Win32.Generic-5616924a5abac787b469302faf75f919ddf57ff0041722a0f2f3fb6f4fbb7607 2013-07-10 06:10:18 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5616a7c1d29340d7b31faf7ce3beac83099e79f2f0592a7e9385bbdcfcff8061 2013-07-09 21:19:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5616b34c292fee72124d67f135cac297d285acc7cde7c4c591e3dc586c3de6f2 2013-07-09 05:21:42 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5616f0188bda18c748868333e9bde1fc89382fdcb0a1d8ab5b642f3fbbd08227 2013-07-09 09:33:50 ....A 417925 Virusshare.00073/HEUR-Trojan.Win32.Generic-561792f80cef103cf05b2c8b407cf7ff7cd3f2618f87396475a9d66875736da2 2013-07-09 07:33:38 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Generic-56188b8d5843045cd32b754354eefb07b92838078694c551c8d8b76858707aa6 2013-07-10 07:41:52 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5618c27e7a8e1955164d189c6c8ead2e01b3602df57e239a35f4a71ab22dfd36 2013-07-09 09:50:00 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5618cbd627e9d3fded005741bc42215d57ab36490a0342ab1b4db13e52725597 2013-07-09 06:48:32 ....A 252449 Virusshare.00073/HEUR-Trojan.Win32.Generic-56196d9fe71022682bfd4b897fa99fe8802d60d0ec8bab87cc466ae5a9cf1dd6 2013-07-09 13:25:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-56198216289acc7db7225e9ecc596e12ecef9ba0b2415d4fdd413b39c244a810 2013-07-09 10:01:48 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5619ae5031927c710a495241ef33e421e4191bc9a7cd68a196a734621aa7676a 2013-07-09 07:40:18 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-561a73ee353352e7f2919ae69e765a85037c900b05c0b7eaa0d27c192bd87386 2013-07-10 02:49:38 ....A 407457 Virusshare.00073/HEUR-Trojan.Win32.Generic-561a804f1469a992e07172ed27e0c87981885011852d11969c8bfd37fb434146 2013-07-09 05:32:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-561c3abe0efdb48e546b387daf8f4ce77be8c424bd205ff7a3422148287fb753 2013-07-09 08:47:44 ....A 37892 Virusshare.00073/HEUR-Trojan.Win32.Generic-561c86847a63d50b327cab7e68fbf46da32c2f27aa4e035273dec9ff8306080e 2013-07-09 09:08:52 ....A 709120 Virusshare.00073/HEUR-Trojan.Win32.Generic-561d21b77b0cc2485ac4659571107782ada85f77429429c2386c1b835d249df1 2013-07-09 10:12:54 ....A 81969 Virusshare.00073/HEUR-Trojan.Win32.Generic-561d7a0a0f7cae72700ab513cf50b7d30b8a47ec628c8ee106cfd55320adac98 2013-07-09 10:41:18 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-561f9ec58d30d7fc989c33f313c37cc65ccd16c4098b488fe9fcc749623d2859 2013-07-09 22:54:22 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-56200c61161dc59b1930fb228c02a0a08126d34e2ffc4e82db2d04656dd5b8d7 2013-07-09 06:53:18 ....A 24141 Virusshare.00073/HEUR-Trojan.Win32.Generic-562011dd34f50bf425e00525735e64f2197e65a6c2a0480ce7c0a150ee45b531 2013-07-09 17:33:12 ....A 541256 Virusshare.00073/HEUR-Trojan.Win32.Generic-5620bf04ee7e965bfa50975215db91999ea0c81b54f4bbc176de08a946f81379 2013-07-09 07:47:56 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-5620e12a416ed348327afca1e114fc1c651bd9ab3b5b86f5eb956336a8e78c33 2013-07-09 08:29:16 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5621386be627d78f658b5644035adcd6258fc2a31ac0c9c33a496daca4872377 2013-07-09 09:54:52 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-5625df5da2b0f5686fa58930ca9f1da506bdc372a61dcc73a5bc311e7c5a5b95 2013-07-09 05:33:22 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-56279cc516d79507b765c6586e9a4eca4058c75cc8d9a3e421387725d4ab1b66 2013-07-09 09:20:26 ....A 490832 Virusshare.00073/HEUR-Trojan.Win32.Generic-56282a52846cac64f0c10909bebf45637454aa0fff36d2a50db79bdd130afc55 2013-07-09 09:19:52 ....A 306920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5629cf0ad8e5cf33ed797e0feefef7f50bb8b05b015e7affbe65f37fcc3fce45 2013-07-09 08:27:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5629d57dd6144a9be0d5f7aafb13cc99aa6601bcccf59732172d0a0c7a2c46f9 2013-07-09 09:33:42 ....A 31928 Virusshare.00073/HEUR-Trojan.Win32.Generic-5629d954bb415d529e2739d5e9194d4f4d5f8413709b46e2804bf9ea02fc5679 2013-07-09 08:10:58 ....A 65055 Virusshare.00073/HEUR-Trojan.Win32.Generic-562b34e462063ca025d334c660da2138eee6fba74e27cb60367be9cdb1e1c216 2013-07-09 09:19:06 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-562b75ce12ae141f06227a81711e9d31d63dce1c11da724b854975135339cc62 2013-07-09 20:08:52 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-562bf697156613fd7b76bbbfe019ef72103d7c9db7c406e6d68a17a62657f23f 2013-07-09 07:24:54 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-562c0866cebf2e9727cb2f5e7901fd111c4d54d323a94916e1af6c4e66c44eb0 2013-07-09 07:54:52 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-562cf98afcfc85e10f71e793b09a56c3bd9759da2f4264cd72d397ed31ed5f32 2013-07-09 08:31:38 ....A 2359808 Virusshare.00073/HEUR-Trojan.Win32.Generic-562d248f0077201b50f443b97eabb04d60917a313ccb2bd2decd03967d671a8b 2013-07-09 06:42:30 ....A 41184 Virusshare.00073/HEUR-Trojan.Win32.Generic-562e76519c944f7e5cb070293ae7e208b653506c9f055fd851c22c27df44a031 2013-07-09 08:40:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-562e8feca2bd7587c949868ce82fb410c6a4e185462589916783e68d7f162e9d 2013-07-09 05:36:54 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-562eaaf6bd224a8298afb83999a23a5adfbacf45475811328554f7c71b73b00b 2013-07-09 10:29:58 ....A 1063424 Virusshare.00073/HEUR-Trojan.Win32.Generic-562f21df1942cdc46afeda96d6053ca4b1614021c3db4d0802d57c668278036d 2013-07-10 06:23:52 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-562fe51ea6b06b6147c4f4d4c8889d7643f6103f5672195ad5b8457af36711d8 2013-07-10 01:30:46 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-56302fc89290e348fcc966a33ca2bc27cea762a0649c79b2fc7fc8e8ef150310 2013-07-09 10:08:20 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-563037abd3ded3030d48353e8e32962b43ec1d4fe2453da2e3a15602580f77b6 2013-07-09 10:03:04 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-5630b76138c3b93fd6bf97b10da28823f2b4dad741589bd70d2929e9af4b5bc0 2013-07-10 03:55:46 ....A 596992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5631aeed682a2c0edc3e44af654e10a80a6ea240a3cd0f768921e24896ecf297 2013-07-09 08:13:06 ....A 148464 Virusshare.00073/HEUR-Trojan.Win32.Generic-56326fee80c11293d86315295dba67142e1fd8cdb76079f004cb54c713a1489a 2013-07-09 05:14:16 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-56332b02683c57a5155faf2a2d0f69213959b5ef1c5f2038026d0b2712c2d02b 2013-07-09 06:13:48 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-56336229981dd416918337bd7b039d0e19120d9bb5897c5110d8bd3046bb5544 2013-07-09 08:37:54 ....A 1057280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5633ce4d9e0bdca8b0edf7bfd18b3e086b0a2c480f4e68e3bafa656c20dd9df7 2013-07-09 06:14:08 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-56361a234391f6ce02b6b51591203d9486efaf68e2dffbe5ed6078b6d13365e5 2013-07-09 05:15:28 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-56368998abd9c5cccc9ef53ffed1533fb97e7e55d9e315712e7a1e03596b2129 2013-07-09 16:36:24 ....A 7716864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5636fe183a11c32f16edd2839471cab17039028dc22ac9e36111a5a378dd7684 2013-07-10 03:36:06 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-5638cd8f4218aac6282ab92cdb658e2aa504831b27212575f25275ec960cc31e 2013-07-09 09:09:44 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5639f647f8d0acd81448038799b55c9a02fab195f0cc86cd6c3d39067fc86f53 2013-07-09 06:25:10 ....A 151476 Virusshare.00073/HEUR-Trojan.Win32.Generic-563aa2420111b9fd5280162e10a41a43b07c13fe57bb468d1d2415ce27e93c1c 2013-07-09 07:00:06 ....A 713958 Virusshare.00073/HEUR-Trojan.Win32.Generic-563b754b7d8d1b764ba30d1a16ae2ec04131cb308eb909a006e026bf8ed70413 2013-07-09 08:07:22 ....A 2660352 Virusshare.00073/HEUR-Trojan.Win32.Generic-563d43722c1fbad66c99dadd63d01cd42eb0517816e78fed38c52ef887638dc2 2013-07-09 10:03:38 ....A 51610 Virusshare.00073/HEUR-Trojan.Win32.Generic-563eba377180fe8ba8f7c2cbb31fca0d9cdf99781a544ae1662fefae7e2642cb 2013-07-10 05:09:54 ....A 424538 Virusshare.00073/HEUR-Trojan.Win32.Generic-563f2d2ba5a556cbb973ca8744b18eb38aec1f508990e000c108a97fd12b2901 2013-07-10 00:01:08 ....A 15183872 Virusshare.00073/HEUR-Trojan.Win32.Generic-564070051ce5ef5f8c8cc824b0854b4eeb95b37b6348d0eba19ada71bf697785 2013-07-09 06:01:34 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5642b7b19c6d19ea0ab784c67a98b38bdb9efc9289d0dc4772aeb0186d70ebca 2013-07-09 09:40:10 ....A 138340 Virusshare.00073/HEUR-Trojan.Win32.Generic-5643100ef56a9a326a1af39d5c98ea895f2d0471d06c3042f92b942849700ba3 2013-07-09 07:41:38 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-56448bfeffa6eb5671ed9f23d4c5be4121a8d6787e7cdff1cef1125f8417c535 2013-07-09 06:05:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5644acf2837ce6ed10419cc4ea113ad62d568503287c5cd45fa4e3769d2e5b7b 2013-07-09 09:38:56 ....A 6712809 Virusshare.00073/HEUR-Trojan.Win32.Generic-56458834483c7ca64bf5953b904f71251d01d2b65f00d4d911fc00b30bcce4d5 2013-07-09 09:46:26 ....A 8220984 Virusshare.00073/HEUR-Trojan.Win32.Generic-564684306df13349e05be927e3b58ad3486729a397f2e7f11e96afdfdaac6670 2013-07-10 03:48:34 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5646a4b49968fa89e616f3ef32c5d62f787a1d72a2511012d42f155327856efd 2013-07-09 09:03:08 ....A 846336 Virusshare.00073/HEUR-Trojan.Win32.Generic-5646a9330ebc837dc54ffc9d8f4a57681e169f2db5f523609bccfbe8c69b8de6 2013-07-09 09:37:00 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5647e03844e4e5fd567d57358fa45ff0abec998f2bdfe10f412ee8a64a1b3484 2013-07-09 08:46:42 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-564833f4d27fb2dec6191477f8081ad7e879fffe0dce1e3077eb40931626e967 2013-07-09 08:32:26 ....A 2271470 Virusshare.00073/HEUR-Trojan.Win32.Generic-564930477207011560da8c73e3b3bd717954dcdc65ae6e558d4729006f5dbfda 2013-07-09 08:38:38 ....A 1269960 Virusshare.00073/HEUR-Trojan.Win32.Generic-564949a8d955dc38495e554c6eb204bd991376be71eec993348f57502a158fcc 2013-07-09 11:35:38 ....A 445440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5649be03ba4ec5e8ae1fe47a1ab715c6ab6895a7ae43263ee82cb104b255db74 2013-07-09 08:40:24 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-5649de617c371d6c4fc9acb1603821f3d531d382617294c553b331da9c67a941 2013-07-09 08:26:42 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-5649eba3460c68a2514a0adf82aec79cee545ec08e35967a5ea3ee758f1562b1 2013-07-09 09:28:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-564a3e05c7c61c4c40f3e5e3d5c94fd308344dbb4a1bcf4d1415b3e2accf197c 2013-07-09 05:39:50 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-564a5cf1798de01372485b8b1022c7cceed71766bfefaf17b08a695e47464db0 2013-07-09 14:06:42 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-564b5bc783c01a92220f7251d765832350de4f59bcdd461153433d9e36f348de 2013-07-09 12:21:38 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-564b7e46a9923b28a127be0b0bf80d3d8e158702aa73e255577d46369ff944f4 2013-07-09 09:39:48 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-564b9b3b05d8b2c257e7be12cca8dbc394fe80412fb48def86123b59a3ed3842 2013-07-09 08:36:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-564bde0454e3472bac46ffa6c80067996ffcdf2579ccb4b7b969b30d23a4c0cf 2013-07-09 05:21:00 ....A 131894 Virusshare.00073/HEUR-Trojan.Win32.Generic-564ddc1817864beeffbc9ade6d48bbd116f28937be62fe2d6df6738dfc98d083 2013-07-09 06:48:26 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-564e6579ea652498d39bf5a6246d4bf514ff9b0bf8b4a20b1fdad2c5ecc82e8e 2013-07-09 05:41:56 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-564e6cbfae377e94c5062d511ef034202e3ad3f4b6d314090899c5dd5bea8351 2013-07-09 08:44:42 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-564ed3070571fd59f6c15b6528de05953b7efbb8b24598a21a4695e0064c6b08 2013-07-09 09:11:42 ....A 38528 Virusshare.00073/HEUR-Trojan.Win32.Generic-564f06ff6f7e4716b42a2f010fb73cec74422682a970cdbe11355838edde7a0a 2013-07-09 05:44:16 ....A 1122304 Virusshare.00073/HEUR-Trojan.Win32.Generic-56504de5d19fb1dd86ec961a48f7baf9b2f94fbb0b58d7dc021ff092c06eb988 2013-07-09 08:06:32 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-5651436ce64f46881b2a15aeb84fe2b2adf82520c4eb188cf5d8f9f90c77ec86 2013-07-09 05:37:58 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-56515a98a807c25b36f84469f6a96a0b760b083c651c91ca0c08aa2a2140659c 2013-07-09 09:30:20 ....A 128592 Virusshare.00073/HEUR-Trojan.Win32.Generic-56520cd9d0eedea76e30d6533c5512b296f1ef330aebacd07dc8850f770036e9 2013-07-09 06:11:04 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5653bbf7aec0b9f529ea962cd99f6ec9f7b05949c0612bf006d9b97c73e28073 2013-07-09 10:04:36 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5653ff0f2d2fc9f162a7e6ac83ccf1822f3accdc358b109fa97256ebaefb0595 2013-07-09 07:11:48 ....A 107443 Virusshare.00073/HEUR-Trojan.Win32.Generic-565468ca2b43b6336eca39ed8a72f26e7f4b9f7e63cd4d68f11105b0d694581c 2013-07-09 10:51:50 ....A 236612 Virusshare.00073/HEUR-Trojan.Win32.Generic-5654aa8c7b471b62f960e9a67414ef546e478ba11ddbf06469cf02605ae573c6 2013-07-09 11:35:46 ....A 3072512 Virusshare.00073/HEUR-Trojan.Win32.Generic-5654f181a449e0a804bc589d0277b336795a1d49dfc14dc3b8f9f2989dd2fb68 2013-07-09 05:38:46 ....A 3424456 Virusshare.00073/HEUR-Trojan.Win32.Generic-5655a483f09b3c800dda4690c3a916f78fb07079dd6974c76b01d7525d012aed 2013-07-09 12:20:48 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5655d619dbc92f48832265bdcc5d068963985153bcc33f0fcbb457358fd60d42 2013-07-10 06:35:02 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-565630142c4fe44a7070da6fc5c3c832869ffe14aae2df6366e3e6145eb25529 2013-07-09 06:30:14 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-56565ab23d68d24004db2b8f813a4892069b69a9a55c79c30cb8a622d692f4c7 2013-07-09 07:36:26 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5657369b1ed103ed3fddb60812507e4df6f7ae82db464471242ee2c26d377c52 2013-07-09 08:31:02 ....A 430592 Virusshare.00073/HEUR-Trojan.Win32.Generic-5657694698370ae1c129a8584dbc281489a67ce67ace3e16c0cda566b547c4aa 2013-07-09 05:37:20 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-565848ae51a15d64a8219c88c7ea03031f1a4932fcd46ac52751ef10f4f3fc11 2013-07-09 06:23:48 ....A 46064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5658b5fc0b5c2c09c6e2c2698f92798e8d504c171fda62b2332465883e8e8c8e 2013-07-09 05:58:36 ....A 1560064 Virusshare.00073/HEUR-Trojan.Win32.Generic-56599b025d740325681a4c3691ce22dd4595f13200e8afd8f1342bac048e71f3 2013-07-09 10:47:02 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-565abbe651f418ac3a486b25bf63192514510453f25752509b9a04fe840228d2 2013-07-09 08:29:00 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-565c5c96e8563ca767acccee5c884de5d41e992d6791cd238dba15201bf362d0 2013-07-09 10:52:24 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-565ca64dd2cbabc006f20bcc53dc8ee9290f92e4ad7eaa46f6731b85c5e8c0f0 2013-07-09 08:05:52 ....A 925696 Virusshare.00073/HEUR-Trojan.Win32.Generic-565d701f0253b5632c032f17552cbb24295a5b7ff93124b0d27d3a4d32334b9d 2013-07-09 10:00:52 ....A 163723 Virusshare.00073/HEUR-Trojan.Win32.Generic-565e9fadad54f364ce8e32420682442cf0268ad4f835f3c54585d8f16b53f3c6 2013-07-10 00:06:24 ....A 169732 Virusshare.00073/HEUR-Trojan.Win32.Generic-565f0ebdf859171858be203714c3ac1d3eeefebb3c39f24d1731735aa5506d4c 2013-07-09 06:20:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-565f43f88f271675146f76f378ec191a6d7732cc39253e1ca544a7829cb9ad13 2013-07-09 05:57:52 ....A 162488 Virusshare.00073/HEUR-Trojan.Win32.Generic-565fda7b89294e40dc3d3e79dbe528aca353baa0d37d34f27929e27845302f72 2013-07-09 10:48:46 ....A 4356096 Virusshare.00073/HEUR-Trojan.Win32.Generic-56607504573172877f5ee52f4d89db4599383248214c3cf9189347a915e4e541 2013-07-09 06:59:50 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-56608c3b05a910003280e27f4ed7ef2b209ed1c06d5bfb0065879c24ff6ee5fd 2013-07-09 06:14:38 ....A 549914 Virusshare.00073/HEUR-Trojan.Win32.Generic-5660ae2b940a5cafe977e49be2d33406755cf168d3b171162581d21e1968ba7a 2013-07-09 08:25:24 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-566366fc0adc2b87bb53c3c4f9a8d47bed59526c6d1704db7c7bdfd601b39ba1 2013-07-09 12:55:12 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-5663c06beac2f7e58a79acc39ff081df30b8cbbc17f3a9871fc7c3f9e4aeca81 2013-07-09 07:36:46 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5663cfab62b237fe0f763582cd2ae44702a09ef745ded5cda287a85d9d02862b 2013-07-09 06:02:40 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-56640e0e2edff951663dd987f404959980b97809c470f89b8c45ae59308bb7e0 2013-07-09 06:50:28 ....A 35348 Virusshare.00073/HEUR-Trojan.Win32.Generic-56641ff05651422fc47811369a187dde0a099e701ec5804395940028e5fbfc98 2013-07-09 09:14:54 ....A 444928 Virusshare.00073/HEUR-Trojan.Win32.Generic-566433643fd9ebaab0b6bc427844130f42d542f69bb49f23888d2e00fdd74963 2013-07-09 08:39:52 ....A 399872 Virusshare.00073/HEUR-Trojan.Win32.Generic-56654f7acc2a41dd988d2ab42650bdee8a26a853bd3277dbd247ac5ed923a7f5 2013-07-09 23:26:46 ....A 24425 Virusshare.00073/HEUR-Trojan.Win32.Generic-5665513d6896410ea7b68c844039f517c9bf441c1bb6b7a22aa76c52005dfaeb 2013-07-09 09:34:36 ....A 24206936 Virusshare.00073/HEUR-Trojan.Win32.Generic-566670e3d99d9d86f973ae5619d183116d371069bc68efc1e67b029e70edf452 2013-07-09 09:22:20 ....A 270033 Virusshare.00073/HEUR-Trojan.Win32.Generic-56678ce299d6f5dfedd210339025bfc0cbbdff9b6859ad1c736b434d4f4a9f03 2013-07-09 08:39:22 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5667f6d0998186a577bb6e671268490b1e00ae92573549969fbcb9676e1a4165 2013-07-09 10:48:12 ....A 373222 Virusshare.00073/HEUR-Trojan.Win32.Generic-56680b6943a4c686f81c242b493b6c4311a2c081d086f8371c09a50ee68ee870 2013-07-10 09:28:32 ....A 54306 Virusshare.00073/HEUR-Trojan.Win32.Generic-5668bcba61b1dad82fb96293952cb26cf784fa067b7fa31215ed9728359d0bd5 2013-07-09 22:32:08 ....A 944242 Virusshare.00073/HEUR-Trojan.Win32.Generic-5668d8b6aefde362ed7815027538bdb0596cb4924b948113952d62b88c47351d 2013-07-09 07:03:00 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-56699331eed9bdf5217f838953c0625113d1e251e620f1f956defb330ec6cb86 2013-07-09 09:04:58 ....A 419796 Virusshare.00073/HEUR-Trojan.Win32.Generic-5669bec356048157103a27498e9b34facfb23557c1943964bb0ef1cdc6e1396a 2013-07-09 13:27:36 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-566a0f2d5afdec5feca250ab151a3f59ecf73b5988f30563898ea3b772c43da2 2013-07-09 09:46:12 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-566a8aa6d519714d4aed26b1ebce0c765faa6b1f270b848aae5695648030d05b 2013-07-09 08:00:08 ....A 1834458 Virusshare.00073/HEUR-Trojan.Win32.Generic-566c5d3d8c80534a5074f6271a0ae130ec6d2d305e43ed6837315513ba1279b7 2013-07-09 10:01:52 ....A 11504 Virusshare.00073/HEUR-Trojan.Win32.Generic-566cda5f98fb1343f62780f5e3aca039e11faa889a387543212d9f8213229cd4 2013-07-09 08:58:08 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-566e3c49b5c1bff4ffb8f7580444422459742bb9b469c9dae1a1d6bd6193aaa2 2013-07-09 17:33:40 ....A 21093905 Virusshare.00073/HEUR-Trojan.Win32.Generic-566eaf8fc788638d86a7b6d86bf1325922224e01a376684c998e5c34e39067ea 2013-07-10 17:58:10 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-5670066594361fdd1b9ac209e044e665e1356c7091d3ba27a1a05820177e0218 2013-07-10 11:08:20 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-56712c9aa8b8f28f320dfdf51d23b95c1a090a8c1ae553e8109a2e1b41e535e3 2013-07-10 10:35:06 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-567164023936942f766e84238f42f4971653dfdc2d5c33e48cc4398f6e270307 2013-07-10 10:36:10 ....A 686896 Virusshare.00073/HEUR-Trojan.Win32.Generic-567366b5488bbe7538d2ecce473156ca3d580904c738fd20a382e587e9e37365 2013-07-10 16:14:32 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-56768d5df8fb999da217fdeca13910d1376012af68bef1990393c4efb68b2b76 2013-07-10 16:56:22 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-567833471f6d83dffc77f18b32ba57e782eb1bc78dc904a51a51601ee73227bb 2013-07-10 10:34:06 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-567b97cde23bbf58f31f2ec4ed179804978a831fd3324b2a12e8e1ad0889da3b 2013-07-10 10:12:38 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-567c064be70c25bc8978047a22aee95a71ef240a92cf22876cb899acb07f6369 2013-07-10 15:49:16 ....A 729600 Virusshare.00073/HEUR-Trojan.Win32.Generic-567d826f344a6491f05102a9ade705f78a423760e95d25e8c569ea9c6df109ba 2013-07-10 15:39:40 ....A 485888 Virusshare.00073/HEUR-Trojan.Win32.Generic-56801b34d55cbd9d1e56000d23fece570de6a46780226ff2ce486d2814670445 2013-07-10 10:48:50 ....A 2296832 Virusshare.00073/HEUR-Trojan.Win32.Generic-568120d248e7dd9562d754ee24418a7570a0b9cb2793bd83e408f0373023cf49 2013-07-10 11:47:24 ....A 40737 Virusshare.00073/HEUR-Trojan.Win32.Generic-568271f2370888625b2e6e4127409f7eba63bb75c4928e0edbe14016d6541bd3 2013-07-10 11:45:32 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5683bac281ad03dd8b1ed10b0bbfd814c68e9c5abc7cf1586568fa7414a43920 2013-07-10 11:43:38 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-56842ce2b6c1c69c5a327be75a6bfbf108b5ac2423e2ae98b006dc7a902bf5d1 2013-07-10 10:30:06 ....A 71502 Virusshare.00073/HEUR-Trojan.Win32.Generic-56870ca63066c3e8154007a644172cccc29b55d2cfe4713b7119f2b5bbed767b 2013-07-10 10:18:18 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5688231088cab693ccbf5886ae3ade064aaa4975c7f1f0b155eea98cee7aeb1d 2013-07-10 10:41:00 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-56885efd5247376f54b44aa6c51b2a71ddde6e4e86da0867063a41a19cfc3e23 2013-07-10 10:07:34 ....A 75524 Virusshare.00073/HEUR-Trojan.Win32.Generic-568e05773f2be6ae4774e6f1bb6a4e19ef7a9d3a59dc5f18508cfa90c26a9828 2013-07-10 16:23:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-568edb3faf9fcee2cf141bb73b763175a569aa30e4d20ea6ead6da6b36ae1e86 2013-07-10 10:48:28 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-5694420899450d06177733cd86ee27a68499d0c641762590ea11d0794967e0f3 2013-07-10 11:46:20 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-569dd142fbc359f9103ee6d530003999aa14834f143a41e3c7631304499647c3 2013-07-10 10:38:58 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-569e1f0a7d0a83a13814304f5d49036dc79b675816f085362662b6156cc6a059 2013-07-10 00:49:36 ....A 7934891 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a08349f408ed4c2fbc007c48a6b736b62c2c1b52a6a57e0d740089b862c066 2013-07-10 17:27:46 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a0e39be5e7c3b50fe038eaf4487ba06b633dce55f9e9d7672c1be553a65755 2013-07-10 12:05:24 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a18f555214bc0f77e422ed8bdb3f8181a636f3ba6d1c843df32c3396ac9505 2013-07-10 13:34:38 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a3ee7335d9309c220404116f872c1c6c109fbf4d93ac84b839bb1a56934b9d 2013-07-10 16:26:56 ....A 392192 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a4783ac49710cfb3de0381d710e447bdab4635df2ad5918542b83399c309c8 2013-07-10 14:00:20 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-56a7e288286a8cfc20d135c3f37200584d56e121b103cd02ef4c76e055741495 2013-07-10 13:01:40 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-56aba7a50504e87fb496171f803fc01dd2e010e58ec022eb7d461b6d54aa8284 2013-07-10 16:10:42 ....A 353280 Virusshare.00073/HEUR-Trojan.Win32.Generic-56abcc1cc2855d0436e92d9bf7a882d8d467de18263424f4c672732e966fddd5 2013-07-10 17:57:00 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ad468254b5435b0c204d3fa0d2625563e3239782074f47667aaeb67bfcb3ff 2013-07-10 17:07:52 ....A 72614 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b180eaf33e6d61e00e010d4211c8ab9996f9347cd709d37436a9512508aadb 2013-07-10 14:11:08 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b2366414b7f201800e21ab06f81d1ebdca03d8cf088edcf070ece89c001bee 2013-07-10 14:25:20 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b33147585180c5d991d6f9ec7186feb9078e4958fd5cde3258c437cb3c3374 2013-07-10 12:18:50 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b3ee503d0071c57607aee17730286daad211ca4ea1ab97ab1dde8292196388 2013-07-10 12:57:10 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b5ad3e104962db73e06bf1c34d43c6eb18896aab799e9905d0a2e525afc4d8 2013-07-10 14:48:04 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-56b9edf3383b6baaa42c3896ddd66d6d7e7355ee3284cd559316258a867b91fa 2013-07-10 14:29:40 ....A 211898 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ba27e01bd45b1a6f17319e47b4923eb5018d46d7eed41bbd6418fe7c60f798 2013-07-10 12:21:24 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-56bb1880abf149fb574edd372f3cc2115bfaf272e26bc040dabc00bc350a1ecf 2013-07-10 14:04:48 ....A 484864 Virusshare.00073/HEUR-Trojan.Win32.Generic-56bf56fd3c51d0614129ea55d9f5709078a97cd246203ec18ddbddb5791be179 2013-07-10 18:07:28 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-56c0953992e75833e93fa424fe02083b2181d3d6720e1eee9340be0ea2fccdcd 2013-07-10 17:00:36 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-56c2a5238861a93d1dc08f26c4b9960e9376062b0983ea532c063fe30f00e7a4 2013-07-10 17:53:20 ....A 118857 Virusshare.00073/HEUR-Trojan.Win32.Generic-56c52c756873fb2639ada07634497dd87f8adf60dfb8e4ee9208c997a2fbf3a0 2013-07-10 10:19:04 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-56c66e91337c88e841b6d2052bccff4c0ab61438302c46a5ef2e153b9f335720 2013-07-10 17:53:50 ....A 168192 Virusshare.00073/HEUR-Trojan.Win32.Generic-56c8c4e224f16e49f7c0aaedad3af9f6e78bf7dda8d34c0f7f552efff8c4991b 2013-07-10 10:11:38 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-56cb476c67aaedd0c612888a5215a1bfc945de2063b9a63d028c25ab26bd42da 2013-07-10 10:35:14 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-56cb7730065c2ae88b2eb2d9b510b3f05b59b00c40fbd4117611b8d1d8b268c1 2013-07-10 11:13:34 ....A 308801 Virusshare.00073/HEUR-Trojan.Win32.Generic-56cf0f64943a55989746adcc898f8c1710c9126b9e0bf3446806e55794794592 2013-07-10 11:49:58 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d000b2ce8035e4e48f56d49bb3c714e3d95f01be90c2da71faaff7c7c080b5 2013-07-10 17:09:14 ....A 404992 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d13070910058c1dd5dd052552a68e3a32a8f06d4f7227109e284e45229a0c1 2013-07-10 16:46:34 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d149cf12af87cb7671e4e1d91123d13cf6814a7079f11540f8a76ef51a18c4 2013-07-10 16:15:02 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d40b38aacdbc0ec7ee7b38e1322d6a3977b1c4205fcd76c38e8938bd9d255e 2013-07-10 16:13:48 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d47f48bb001af1c8df9df5bd56f7daa541fc82e69f9410e7294f3e48aade0e 2013-07-10 16:53:38 ....A 2295296 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d4a4fd762905be95fc211a75d18e9303e4f0376dd6762a33135f6eabfb8283 2013-07-10 16:59:04 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-56d64f6dd6e3787b48d66a9a83c7483ac1d89ec1f8711f6902b33921f119b16d 2013-07-10 11:06:50 ....A 470024 Virusshare.00073/HEUR-Trojan.Win32.Generic-56dab15022380d6d9e6c088c18b3278c2f0152876ddcace2fd7dbd5c2910f230 2013-07-10 16:32:40 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-56dad08aaa4c0210e401f6778b996759adc29d64898dafa24c6d1f96c2773f4c 2013-07-10 10:31:16 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-56dfded25e9a7b3e5c4b14dd8bfb896779685b7341e6fa63cf4f4dbf6b77ec55 2013-07-10 14:21:34 ....A 1135360 Virusshare.00073/HEUR-Trojan.Win32.Generic-56e2b78c20f9b19beaadb609353ce984ae583af814fd3aaf052945048f695335 2013-07-10 17:27:20 ....A 113673 Virusshare.00073/HEUR-Trojan.Win32.Generic-56e8d1f9781783afbc59f7594a35e4ac6af9e0d6d73326afc0f1709930194c70 2013-07-10 15:58:46 ....A 449024 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ea22134712b4ce4dc8a1c6ed9fa9710f4f0089f44a2446a4cf670ae5b1be46 2013-07-10 14:50:24 ....A 15484 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ea59349200076c2613bffcde9eb69fb684eca1e3a488c771d0f6a29e16202c 2013-07-10 10:15:28 ....A 856576 Virusshare.00073/HEUR-Trojan.Win32.Generic-56f2557010326eb63995b8344dd337131d54c571057ab42bd2c88a809a38ef34 2013-07-10 11:03:34 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-56f2acf22848c1c6d1178066eb715ff038272ea920a240e3dbd9daff069db433 2013-07-10 10:12:06 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-56f2f4c6b131eab4f46ba4d0aaa6194ca4451c25f66bbe0bfbc1a9b3c762cd1a 2013-07-10 10:47:18 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-56f52efdbbec8ce369bf979e7eb49501a9ca5720df65931fd64c75d422dd82b9 2013-07-10 10:48:08 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-56fa10f79f022580cf473d72613641ade500ae5c8d16a9d5d6ecb187a7eeb549 2013-07-10 11:16:06 ....A 1013002 Virusshare.00073/HEUR-Trojan.Win32.Generic-56fb31c290ad5a5732de0173ee9b13b6719ccfea11316b245c66efa1649ad577 2013-07-10 11:47:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-56fc9de3ea2fa91a6f7ddfbde05463034d6bd58ba65130932387ed595eaa2780 2013-07-10 11:19:10 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ff5789cc6874c7b16d6f2b7ced9901cfee9fb96e823fdb4908555cb3bfbe7e 2013-07-10 17:06:12 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-56ffd8f3325ef65d7be0f436b29b1746f742dee5827638950175688355b85a7a 2013-07-10 10:45:52 ....A 2158094 Virusshare.00073/HEUR-Trojan.Win32.Generic-57007bc1b73f48786a280aca4d270dd8f862a11616bd46a6199f0eb9d6afc3dc 2013-07-10 00:10:46 ....A 1551832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5700944726c07555cc3f94152746cb8bdfdc9bfa93106e7d9965701a89a4736f 2013-07-10 17:58:36 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-5704ded964a6e9a285a0d8fdcb117a88f7a5856b99dac6949a4a42b35e912522 2013-07-10 11:06:36 ....A 225652 Virusshare.00073/HEUR-Trojan.Win32.Generic-5708b4adfae2743e657596d561f7f7c1903cec8ea3bb0ef641f10e4f2881c1f2 2013-07-10 14:15:22 ....A 1198826 Virusshare.00073/HEUR-Trojan.Win32.Generic-57121f66384161cbf857454a9ac695b61523672be49f096b3ebca59e86f39bc4 2013-07-10 16:14:46 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-5712380df4e22850b946d2a3ea8cfff145b3f6d0b8f4e821a6b002406d46a142 2013-07-10 15:45:28 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5713965939291d8e57a735dd92405c510a81e7d57c03a25bec42fe2af4b7d5c7 2013-07-10 15:55:08 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5713b85cf2339741dfe299ad64af21c2a09428a305fcb291e1dcdf08eefaf2f3 2013-07-10 15:15:32 ....A 27712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5717a1777dbf4bfcdf84d878afa1be0b46188185fac9dd36968b155250b6743d 2013-07-10 17:16:36 ....A 2206027 Virusshare.00073/HEUR-Trojan.Win32.Generic-571c92b5c06b58186696aca9f34e00a91935376783dd68b4ab33802f72364525 2013-07-10 12:30:20 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-571ceec2c952534b06d559fbe763d8d7658c5975cf0078020508edee77aefd39 2013-07-10 13:45:20 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-571de1b24a18e5d9fa6a0900bf7bbe30664d3a578e8d16b85ea1bf6611436ba8 2013-07-10 18:06:36 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-571f5eafb7b648588d691f3d6975eb731c6466d97d7f5a344defb7975e89dff1 2013-07-10 16:53:02 ....A 1227777 Virusshare.00073/HEUR-Trojan.Win32.Generic-572062b653bc9e93e1a27c749e914f7640acfb0e99b4eeb5fcadbe33d0979baa 2013-07-10 12:31:16 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-57209dfa419a124d0c921e8500c5a7313995a2bbe4ca6d90175502752f714051 2013-07-10 17:36:50 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-57286c0625a4c1af825a21b91e5168dd695e46c116d038419deefa329941871b 2013-07-10 12:14:08 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5729928657f5c7dc2d69333ea34f1814af390c1a5f9bff8ee5749a0603a5463a 2013-07-10 17:54:14 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5729db4bd4754e4eba639acfe8adc7e1de2a127f877fcc5b0c47d61eb4cd7fac 2013-07-10 17:09:46 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-572a9a7b0e8c435b4a474c65b3783d66da23ce1c860202c8038d6fe45dbd096d 2013-07-10 16:47:28 ....A 966677 Virusshare.00073/HEUR-Trojan.Win32.Generic-572b3dcd7fc497a9dd75bd8d749fbd451d0a1c2a2e24f92eab58f0642762539d 2013-07-10 15:38:16 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-572b9c20a94cf9f74d7498efeb458a82bbc3980ddb22777bc5876a38f68373b1 2013-07-10 12:29:54 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-572ecd51b0a30c77487342309c5bf9b2b1153d7d23f1286490563e1f27f6ee78 2013-07-10 14:22:12 ....A 8843496 Virusshare.00073/HEUR-Trojan.Win32.Generic-572ff55c25c36941cf94ea3594259b5771e117923cfa087ff1d1ab41bcb7e67c 2013-07-10 17:06:36 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5730a015882d79955218957b1ba6224eb5374926768670f0552fea25faf09d9e 2013-07-10 14:07:00 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5733ce3ae8ad273c97aee1a8329369b1ecfcfb95265de22f26b12a48361ee622 2013-07-10 12:18:48 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5734cf5d42a8e91a0cf25319f58eed76f7b563268893f55200e8c0c76a3db2ce 2013-07-10 17:00:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-573ad32ea8e735f31fdd996e46512565eae3ece418ac50367a84ea5ff5c6107d 2013-07-10 12:05:12 ....A 136112 Virusshare.00073/HEUR-Trojan.Win32.Generic-573af5fdaade8928afcb827926c3329aecae820f828e3ecc91e89899f65fef0d 2013-07-10 11:56:56 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-573c3e03d77f28e3a73a4ed8df6335a8739530f7094171b711020d4d681c29a4 2013-07-10 13:41:56 ....A 890880 Virusshare.00073/HEUR-Trojan.Win32.Generic-573e1695337aa2ca3db0564032ead8c80b55c2a6960d81b2c8fd055abcf19c75 2013-07-10 17:51:06 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5740786cf3b61e4b3d26e6c6a9a506084b289177e5fdf85712c3743b4bb4950a 2013-07-10 10:10:06 ....A 691208 Virusshare.00073/HEUR-Trojan.Win32.Generic-574235c0a1a4bace789bb6e696d2485dc0e7d920d707f3361b893ee1f415adfb 2013-07-10 16:27:22 ....A 105388 Virusshare.00073/HEUR-Trojan.Win32.Generic-5743e706100561af8fbf4b64d7f4e0113b885f6b4740b1526acd19d7c818358c 2013-07-10 11:21:20 ....A 206950 Virusshare.00073/HEUR-Trojan.Win32.Generic-574640fff77700a1242c1f12afa8e762824a5924584bf475299bce59c5697b88 2013-07-10 15:48:40 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-5747a4172f48ec822d404406716ae457d338fd86a13614b98298f61e3fea5443 2013-07-10 15:46:12 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-574b11eead039d7d498c5fcb44bc427c48701299a6e9ebd6106e4f4658f1a3c0 2013-07-10 11:35:48 ....A 63644 Virusshare.00073/HEUR-Trojan.Win32.Generic-574d6a4d08f3fe71a69dc52d38f5e17b03f02adc048d85df966855e97b8221d0 2013-07-10 14:07:18 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-575583d249e4a5643937cf19c0ca9040029737c6eb6780f7d16cd083604ae937 2013-07-10 05:56:36 ....A 267894 Virusshare.00073/HEUR-Trojan.Win32.Generic-57578a9233a85aa4edcac2eda9801633bf719f70d274fcd2c3a34a9e9d484167 2013-07-10 17:06:46 ....A 401651 Virusshare.00073/HEUR-Trojan.Win32.Generic-575920f20aa567d783a4be45e1109444747c21b53792126975b278a1a1a278bf 2013-07-10 16:23:08 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5759d2030af374b424b6067bed2df99fdd5f7e404b047657ab58844308415499 2013-07-10 12:49:42 ....A 3221504 Virusshare.00073/HEUR-Trojan.Win32.Generic-575ad0df9fd84f18747c517ddc08bff8d1380f38677b4b1cc1c1929d09f03114 2013-07-10 13:57:36 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-575dc08e13565713fdcf2d17bdb932118a31a73a537a9bb53521f0b76aad2655 2013-07-10 16:40:20 ....A 68596 Virusshare.00073/HEUR-Trojan.Win32.Generic-575e10167dd68792cd4a00f139f5251beb7b5fca7698dc6a270cab935149b24e 2013-07-10 14:38:06 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-57616ec0040985ab88bd4b418f1ce0572bd746f74120dd917763db1bd10a811f 2013-07-10 15:42:28 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-5762350d48917f52aede7a05a0b39659010571e943a95dc8027dbddb0c70aac1 2013-07-10 14:38:46 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-57628bca75c41149063c6f907d1de55432d8128678474c9aa46721bc436e43f7 2013-07-10 13:49:34 ....A 54013 Virusshare.00073/HEUR-Trojan.Win32.Generic-576489a90a2325cff2f999393640be365b9acda1e035dc9ea60d63598818af20 2013-07-10 12:00:12 ....A 213788 Virusshare.00073/HEUR-Trojan.Win32.Generic-5764b32a4b3d9647317ab0f1966fc3f5b06cbce33ab83edc6b67b4b5ab3f6f89 2013-07-10 12:03:32 ....A 2299392 Virusshare.00073/HEUR-Trojan.Win32.Generic-57660925716ab26b3add646c4f8bc5b294eb4c24a91ce0b1a6df5232a23e468d 2013-07-10 18:06:46 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-5769127b50c8d62938f10869a4114c045764ddcc74c410b93c90f934cab72baa 2013-07-09 23:12:30 ....A 815616 Virusshare.00073/HEUR-Trojan.Win32.Generic-576d9ae58f2b2f9aa935a739161c3a63f0a8105d0ddc22932ce9b8b2e2f28f37 2013-07-10 15:39:54 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-576db3c9b23cf38bf910f652086c1b3e44ad306acad288ce3dd0463190aff268 2013-07-10 14:32:10 ....A 270205 Virusshare.00073/HEUR-Trojan.Win32.Generic-576ec6cd910ea1e228e79b3d4f9cdf188ab0f5129b3ad4e8c7f2c606dd699d63 2013-07-10 16:39:48 ....A 225440 Virusshare.00073/HEUR-Trojan.Win32.Generic-576f321e64498de0b1ca0b8dab9d5b302a5eff39f511ead123520317ddc71059 2013-07-10 16:29:46 ....A 199190 Virusshare.00073/HEUR-Trojan.Win32.Generic-5770a9d395df180067283805e7dca5301988a74b87f862df682e94d5f5d57fc8 2013-07-10 14:31:06 ....A 1400832 Virusshare.00073/HEUR-Trojan.Win32.Generic-57718d955e8f6c1a4e460bc224a42cb07cf304d2ea3b13d998e9771a5252ca90 2013-07-10 16:54:54 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-57758518342bb7aa26298a573081d93867a085d041dbc6de019e26f440a8f621 2013-07-10 13:05:14 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5775c7da5c0f5da5a0a21ebcc4717fc798b0e96b4cbc79288c3e8950cccd4331 2013-07-10 17:44:38 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-577654b0b0646cd208fc6d0781e85a35e8351150ccdfea6cad81c8c19811a30a 2013-07-10 15:25:46 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5776adfb592f4e3db7fff5f69f3524210014b1705c2ef2e97a0c763e4e8016b7 2013-07-10 14:45:24 ....A 147584 Virusshare.00073/HEUR-Trojan.Win32.Generic-57779cf3796376ca9ccbb544c9ac07cf10918fd207519c631953b60838dac9c6 2013-07-10 13:41:48 ....A 1105920 Virusshare.00073/HEUR-Trojan.Win32.Generic-57796ae1a9f6e70b98d910583993510fe9b45394ef74bfb30c14d75ed6fbb236 2013-07-10 13:03:04 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-577ac5d7967d43991a77a37d1c002fb6b975298a08d623bcdda9a259c8bdb8a5 2013-07-10 16:36:36 ....A 6919 Virusshare.00073/HEUR-Trojan.Win32.Generic-577c6739661f2cc5ecea198accb0d969744cecb44d9ba10287c28bb90473d301 2013-07-10 16:17:36 ....A 684032 Virusshare.00073/HEUR-Trojan.Win32.Generic-577cbf305cec95dae7736fe11cd954c72e0e698e46b896dbbb1d7bf45072a286 2013-07-10 18:03:00 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-577e1fcbfeb2457d6c8b56a3fc7a660095fc8f099191d6464efd020834375a19 2013-07-10 16:16:38 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5784c609fa40fe1b32fc1c19182af88c47f0a806fde88ef80569369baf491ec9 2013-07-10 10:32:10 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-5786849fcee660263d80bdf1b781cf94cd249a443887e675372f41c50d1bd2fc 2013-07-10 16:28:00 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-5789dd9c403070140f5f439e90a071b2d892783464633cc6cfe1dfca9f294e21 2013-07-10 10:12:28 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-578c503f8fee5d5500d6168fb98cba2af8ed505b27fbe8b875b05ea872881d29 2013-07-10 11:33:20 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-578e18cc969308dd7a063262dd8ed8aca843445d2d8ff325a1900d3f1fecc2de 2013-07-10 16:08:02 ....A 67524 Virusshare.00073/HEUR-Trojan.Win32.Generic-578fefa2e187b403cca95961070316739818454ebff3fcacf0890c55f4c1e1c6 2013-07-10 14:15:02 ....A 487936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5790bb0adc86741d1ed30ff7a8c5fa1de84d7d2f5778c70c697f0cf2355b4dfd 2013-07-10 14:38:00 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-57920ea8545016968f9d449545c1b97e481669af9a9538618e59f8cb3e889270 2013-07-10 15:41:50 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-57933338fc9924e61d6d04e88451311ffeab913c6ef556fcfbf65ba2c6bcfe02 2013-07-10 16:17:30 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-5793f01fa776734699e121195e080361fc672f6d1d90580760a534e7d6a58a41 2013-07-10 12:46:30 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-5794278a3a2038c14525e17767e73c82590d11fff8fd1377264b2df6e4d25d4f 2013-07-10 16:59:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-57993812068deb974ef897a0fa491eb2a79e8f9c3d128900982ef08395817c2c 2013-07-10 13:47:54 ....A 978944 Virusshare.00073/HEUR-Trojan.Win32.Generic-579b71d9b0f8fd8f0d2b2c0a6fd2f83972a42e9a7fa87605c90fdbd6fac63054 2013-07-10 14:26:06 ....A 806400 Virusshare.00073/HEUR-Trojan.Win32.Generic-579ba40aa797d89411801cc305b2acc1d5c161d71ca6464a9512a3956695eeaf 2013-07-10 10:26:50 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-57a0aeee6ec199b906d8ba7743c07f683b612985dc825d8d06d593e9fa038b51 2013-07-10 17:05:44 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-57a178a4b67fa886665e2b453bd52823a53a73fb6d18727edc61c9da99ed16ef 2013-07-10 10:18:12 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-57a91f23e1fc188482f9161b01dab07234da42d6a70836ee76d435ae684526a9 2013-07-10 10:28:02 ....A 2745344 Virusshare.00073/HEUR-Trojan.Win32.Generic-57a9d10c21193464038f9e5fda40d27c4364ad4cd43ab6d3238af7c85dafc5a3 2013-07-09 19:27:34 ....A 258110 Virusshare.00073/HEUR-Trojan.Win32.Generic-57aa91dbd9b84bf1a406ff4c619b04e4b6f25094374b828f1c05dbe157b87ed2 2013-07-10 10:33:22 ....A 46914 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ab24f1c01b2e3a8d840cfe53a1bdcbe49e18f1d3d6b0f37484af50a3016eaa 2013-07-10 15:45:04 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ab42b96094c1eaff696f4e6b5b0555dc332967aaaad76a77b8d56106b2c7ca 2013-07-10 10:29:30 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-57abd62caff4ef2459c3524baee8654f4821ad8f4eda2e288ef2f814cec6ec2c 2013-07-10 17:39:00 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ac079509f9e151d2e27990db0a5c39c4a21faf407206c9f98c0c27b02e77cc 2013-07-10 15:34:56 ....A 981590 Virusshare.00073/HEUR-Trojan.Win32.Generic-57af6f5834d6a90d2720eadab17a6319f9cf83a46c5c1361c343b69756ca3c31 2013-07-10 11:25:06 ....A 131965 Virusshare.00073/HEUR-Trojan.Win32.Generic-57afba3dead8f6351bd6fef57fb75621767ba05f342e229ec384dcac160224b5 2013-07-10 10:39:36 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-57afdbf19b093848b51665a22c78014109dcbc14b2a9a5638b1b52c1804125e4 2013-07-10 12:06:04 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-57b1f27b487cac41fe6c1ca273ec83d563674d7a82ac45c3d38cced58ac64910 2013-07-10 16:20:12 ....A 214640 Virusshare.00073/HEUR-Trojan.Win32.Generic-57b5cc61938b7060be63a68ca2678a4554da1adf796bf186b46ae7c392dabd5b 2013-07-10 16:04:54 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-57b5d20b95438bba1b2022f6ca47a1b1d63644a6debf73d3bc05518b36a4206b 2013-07-10 15:47:30 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-57b6f26e88d6c8c6d7571a267382d9136d1e230c569149e18ed31e58a40344e3 2013-07-10 14:23:12 ....A 751736 Virusshare.00073/HEUR-Trojan.Win32.Generic-57b9cdf3447f9bc037ecef169ce7916e7df97126bc8e540e2cdeb843330c56c2 2013-07-10 17:23:14 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-57baa1cfab8cff6675beda9a795192cdde690b308d88055300acb635f3a75992 2013-07-10 14:45:36 ....A 44045 Virusshare.00073/HEUR-Trojan.Win32.Generic-57bc7c23fc31ab95a87d03a44216d711976b8e567cf5c0f08d196c66cd96c42f 2013-07-10 16:48:36 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-57bcefc09c7342cf13e4f7b68abbb1e905e93999d7a040509ec56cf6612cf158 2013-07-09 12:47:56 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-57bd29e4058c7696b6b631b1a02ffa65a2e2f1fbdc046dd37c8fc737dc27b3d5 2013-07-10 13:06:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-57bd8586c0846e5417dacb662a9d534abad8362ff65dd6acec4040d8e97aaa42 2013-07-10 16:12:26 ....A 1442422 Virusshare.00073/HEUR-Trojan.Win32.Generic-57be2544b265c78ea00301f80dfae9fc0a3f379c51149a8301b8c3ba8dee9a98 2013-07-10 06:48:06 ....A 610171 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c018cbe90f7b17bc0d454cd22ef556186558ddd156849421a12276adc9d82c 2013-07-10 10:47:24 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c0a12428034ddc1ef3f6b7a8f134ff864c6a800b5fbebf15bdff44868f2878 2013-07-10 16:13:12 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c24d28b713eeae2eb01b0b0153af54603a952008156e396eca91feaf534f75 2013-07-10 11:02:58 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c2eb5552c9a2d828835a59402cf3740c7abcbb8f8787a97044fb3fcc41ffd2 2013-07-10 11:44:06 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c4bdc7b7f884ecce782614f5997caaf58e8d2d46e84a781ae8c1f96acb6020 2013-07-10 17:08:10 ....A 711312 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c5a91acbc398ed8da7891652a812fc7bfedb9cfafbc63dc8f4dc9ceafcffd8 2013-07-10 10:08:24 ....A 567812 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c630061c6e17f8e197cee656c3249a29cdb82a01e774b3733331982e7a8e97 2013-07-10 11:40:02 ....A 15732 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c65c8800f8c914c25aee883eaf98dfc4b51de23ba86a2f03f77ea53f099176 2013-07-10 16:20:44 ....A 1096704 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c6bed65e1089e8fb1357c8e5adc8ac27ed2172361bf0878b0f77c5ef4d1885 2013-07-10 18:05:26 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c7a467f035a54798fcf921904ce585fae245aaa8cfdb77fb2788f789f7ada3 2013-07-10 11:32:30 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-57c92c210d06d9460e3e527ba1bcc36eeacb19bda51892f6f4cd03263aaeec18 2013-07-10 17:51:08 ....A 1345024 Virusshare.00073/HEUR-Trojan.Win32.Generic-57cf2651a119ac2d15c3f624f4d41eb6bb8ae1c069f16b9237859e890c769b04 2013-07-10 17:07:22 ....A 1229742 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d07c5e1f5cde5f7345f9445119e2eba5fd060d69ac878ed42184e1accc95ac 2013-07-10 14:20:30 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d3741185dd00ada8e84add1705f3b0b51d6b056a42b35004e8bef58c108316 2013-07-10 13:04:36 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d4496cefd7d4571bfa61fdb2f2158aac91634111eb09b082a816cad1482d5d 2013-07-10 16:19:38 ....A 679424 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d44d51d7cfba56c6627d47d241defc35f9858f623a52658ff56afdc2e371f3 2013-07-10 11:57:10 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d4ab9102a1ea83243d507b6ca041c78a93402a102f5820160c7741f0f18f19 2013-07-10 15:38:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d4ca50abcf4daa14ede19d06d2f659949025e539afe41968f4b6a90fa1edb7 2013-07-10 13:57:00 ....A 1792000 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d5879473630a6c878eaf85da9db4026861b815109f6e184e3dc2cdebc31c0b 2013-07-10 14:47:00 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d5bd1a946579fba5d083ca8fd5574001b262cd7cc268dd6992ad1910ce41d1 2013-07-10 13:57:50 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d81fc22182030d971e75e618ad7e8feadb27c1f253b3816536fddaa0f35145 2013-07-10 16:16:26 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-57d9e5060f958b81c34935a7a7ee0c4d361a9d459877913568d27ec60d7ac65b 2013-07-10 16:03:38 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-57da2ebed7920f125d58ad8e3820bb6b3ff86584bb71211324e935f93a7c9f5c 2013-07-10 17:35:02 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-57dc2a5437e4065053665e26bce11f94b686a571fd3a2c8c6bca4d60111b772c 2013-07-10 14:31:04 ....A 292352 Virusshare.00073/HEUR-Trojan.Win32.Generic-57de9a6fc787dcdefa5d685fc8743fa24a8ace942a41c864bd3fd541a83d5388 2013-07-10 17:08:16 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-57def6009fc1c04ea993e9a2c3f9ae52a20698bf97d9da75fc9f032943e8111d 2013-07-10 12:14:36 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-57df96a63beabb77bc1cf19c53645b8b55307a85cad628b4c2d338a234aeac42 2013-07-10 14:43:54 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-57dfebbddb37f859e770b61898b767c41362b7afa4797fa8b94fda71976f3b3f 2013-07-10 16:03:46 ....A 251392 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e1660de08a9a68bbe8e2c7ea418a5f6b7b360f73b7cf0ed1da4e486413fc9d 2013-07-10 14:26:30 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e1e9abea9c8fcffb07b2e7f3b9b7ece0ac24827bbbdd8a1cf161321a8384e5 2013-07-10 13:20:50 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e1fd5538d748179810dea498f406bc946250feabaf0b4618bc63c638a8c95e 2013-07-10 17:08:32 ....A 71127 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e2ca32890aac47506729c646b8d70890df0b21f4ac4f7a16ed782a0fcbe540 2013-07-10 16:28:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e7107ed9590c7bee5c5f59b765be567d3cdeb436c60c416edab3c830236860 2013-07-10 16:01:00 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e807eb0de200248bffc47d215d0930db59862897c465348f0adf267af5c443 2013-07-10 14:44:02 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e8a28b2cd4af8f56eda6b1e351d2751ca975ec292b469e121b931cafd42357 2013-07-10 16:21:06 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-57e8eb169d5bc727f3db45ea8a5ba7db22bb66f8adc740d19a308e6866317277 2013-07-10 16:12:44 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ec03279d9eb9e1f9c835c4c52676fd24d3114f35d1aa54a6610e41c7cfc9e0 2013-07-10 17:41:10 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ec04beacfdca48ec523be532ea19b759e96aa74a2fcebca8715b6962677083 2013-07-10 14:19:46 ....A 250598 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ec1821e257ccd8b973d3f94960028cd20f71d937902e443a138a11d7828200 2013-07-10 17:21:54 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ef2eff8d085da4a553700aa0ef9b498dec67b0b8536840006673e42967665c 2013-07-10 14:56:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ef31379da67c6f8bfa3e1130f7d327e17a49f149e1618d2175a22138289c47 2013-07-10 10:19:10 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-57f0d8a78edf320e0aaaf191439ec51734eb2b57e53d216aeb8f32931ecb9f3d 2013-07-10 16:20:30 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-57f1544cf19a230f3e5d0b27ea218612431f746ac67ebd8f9fded073d36045c6 2013-07-10 10:16:34 ....A 909312 Virusshare.00073/HEUR-Trojan.Win32.Generic-57f501937bfb2b97b97c1a66a665850354555e03f673a71b753cdfa8a9ab8aa3 2013-07-09 12:24:12 ....A 137104 Virusshare.00073/HEUR-Trojan.Win32.Generic-57f77baecfd7be15ed645235a5f46846e280f86cef7e266533bcc1a49e8cd5a0 2013-07-10 17:37:34 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-57fadb927104901f1283fffaa88334cde0d882068be65a68e17a80eb87cf5ddc 2013-07-10 10:45:36 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-57fe0e9fdf7e85b8ae52f48548afcda13af76603b986b5ab4c12a6a66075b968 2013-07-10 10:17:56 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-57ffdb9cbbc4e60ad92705945d87ebfc2f9bd648d0c5dc2132b56a948c14be6e 2013-07-10 16:50:26 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-580176df304e5066b7673c762913f3b342e5f7b54470be0d7a4f5d0a02bab91e 2013-07-10 17:08:18 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-5804d9db19d6d29125bc69ca0169c6f5c698e87ab5b47005a1e512faefebe109 2013-07-10 16:24:02 ....A 877568 Virusshare.00073/HEUR-Trojan.Win32.Generic-580729a9b944b9bb1a03f4fcf588a4f3bb5b6f1b58a2995d120654acb2ebc682 2013-07-10 17:59:30 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-58079c8a25f267130cee17233eca8b3a1421f70224caed8c2e5c3ca2972edb90 2013-07-10 17:07:44 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-580ceea79a5666d135f7d30c7a22d56011567f47f86fe64b0daaaf4da6add9ce 2013-07-10 12:57:02 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-580f741a5da6f7f20e8f4ef3eb5493de2fbeb3ad80225d75ce1cdcd2abb0b8ab 2013-07-10 12:25:24 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-58102c4f86e0bdc61f21313686beebfde915bb4b0004c18c779c239da52520ba 2013-07-10 13:12:26 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5817e955e2a10c10b83fed32a8aebd820cac8c7ecae226e29f7e21458b5fd3cb 2013-07-10 12:28:04 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-581864be33dc8b78dfdaf5e91d1244f3f543754c8aed4b0a8b45aad9238126af 2013-07-10 17:18:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5818665327ee38dbf23a080bb70deed3fbb15800cc709e49b045713f1200c994 2013-07-10 17:37:36 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-58191c3971d0ec8d33e5baf450b496c0debb10df53dff92b6ec010f6b9302109 2013-07-10 16:35:54 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-5819a259cc81702e5ca09b089d0c440020c4b0045a4627907296a56476e872a1 2013-07-10 13:34:04 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-581db9ff039e4fb209985dd4ed30c38c3f14fec6d19cfa3f464e172a79375c6f 2013-07-09 05:26:42 ....A 828416 Virusshare.00073/HEUR-Trojan.Win32.Generic-581ea33b9b72d658979af56240bccc93078556598bdb0a63169da3142edfdbb5 2013-07-10 12:32:34 ....A 102647 Virusshare.00073/HEUR-Trojan.Win32.Generic-5824a957cf87ccb6d99a133997ffd4d46cfddb47de6a2485c1190344ad794592 2013-07-10 17:58:04 ....A 7748649 Virusshare.00073/HEUR-Trojan.Win32.Generic-5824da20512755e0b5cd421e8b94f52c7b602217bc8364b4b4291fdb06993846 2013-07-10 16:04:26 ....A 787456 Virusshare.00073/HEUR-Trojan.Win32.Generic-5828d9f92ebc166f6f64a524af35884997367d0433dc53734241d33ab460fbbf 2013-07-10 14:11:26 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-5828db0db4e8eaebdfe4cca61ddd9c0d9dcd6e8ba53875cd784459bf5fb08894 2013-07-10 14:27:46 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-582a9658cfd090ada690482d2444359bd4f47dffb5772ba60b8c9ec002b505cf 2013-07-10 16:34:32 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-582afbb23b7c4df3a117a1b18bdf31760f845f427df67a9273876070eb24013d 2013-07-10 14:31:46 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-582ba0e1f6adb6ab3159ece66a82a26c9140b8053727b96a33f6271572543fe8 2013-07-10 12:07:02 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-582d44c4ea31259a12ab7d41ea8ee6ff18555c69d1487a8d8f8747e5da236a52 2013-07-10 16:48:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-582e05b773c269c6cc35274bba68775c7adae1b974186b54c167383b634a101d 2013-07-10 15:45:50 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-582e608b3d7732e0d0233b2a4fc7900017b13acc2c17cb09ddf491480b579587 2013-07-10 15:48:44 ....A 93712 Virusshare.00073/HEUR-Trojan.Win32.Generic-582ee70e795af676b7f72233e0fca98172c8a1156f02a37cd10ef183b68bc0d8 2013-07-10 12:02:24 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-582fa720e8779c0b322cec06eb9b3f5cc3d04feae7cadad696696f367b115857 2013-07-10 10:41:30 ....A 225150 Virusshare.00073/HEUR-Trojan.Win32.Generic-583292c87dfddd5fb9299767033a138cf95e0fa9225c6a0b59b38034b45ef26e 2013-07-10 10:10:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-58356c45a70531ae2279f7dddb692a42a935fb10dedaa20cda7db018db215f90 2013-07-10 16:07:02 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-583e9825dce2e51aeca6601ae984c1f5a3710521410fa0d0b0ae7a9e468804da 2013-07-10 11:49:24 ....A 724563 Virusshare.00073/HEUR-Trojan.Win32.Generic-583fd4d9bb822ff127e67dd0b2da1b6e5d4863f6b8f15bec7906b30c6321191c 2013-07-10 17:37:50 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-584000768d81b1cfea6d1e5b4a18f90aa26f5c15998f48a6c00b473cfd4036d8 2013-07-10 12:28:22 ....A 306688 Virusshare.00073/HEUR-Trojan.Win32.Generic-584057a8ac91a717b7e7dd57fd067e21c506f37addd96e9722547e7f3851d4ef 2013-07-10 15:45:56 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-5842b692b0753ed73b9d294ee40ff9e3e09e5a5d50d2066aa346864ea4399db0 2013-07-10 12:06:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5843c3ff0869e33a80a9a9752df8d2a7852b7e0623068ec0ceefca6b21bc907d 2013-07-10 12:18:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5843e0a6c7b0b8acf5fdcc95e83c3ec4cf52366053ccd6f95d07be31617a69eb 2013-07-10 16:18:28 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5844dce98dd4bf26dbdcfed4f44d1c24cbe1c5694817e4e8d1de930f32954a6f 2013-07-10 00:38:02 ....A 16556888 Virusshare.00073/HEUR-Trojan.Win32.Generic-584a50864543f9d4152aef9f77bcc10e8e17b2705f028d990a47c38adfa3f75d 2013-07-10 17:05:46 ....A 1216778 Virusshare.00073/HEUR-Trojan.Win32.Generic-584c35c7344ec4d1f41d8f67266107dfd05a6ba0740a0032c4c2c2e1e69165cd 2013-07-10 14:14:58 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-584c5ec13de3a45210f71db9decc206d3d8d763bd449fe1a2b6b8b5d6102e09c 2013-07-10 15:51:00 ....A 525312 Virusshare.00073/HEUR-Trojan.Win32.Generic-58505d3dd03bb827fc9593d4d91eb3e72ad38ff2e603dc559ef085150a8947b8 2013-07-10 14:20:00 ....A 505964 Virusshare.00073/HEUR-Trojan.Win32.Generic-5857b49c14afd73cf020541c2353c4041cc7685ba486f5388622333971cc856e 2013-07-10 11:56:00 ....A 52512 Virusshare.00073/HEUR-Trojan.Win32.Generic-585905dc3f19e7f737058ffe3f842761adfda8d2d2a671323c10976152384f16 2013-07-10 12:30:16 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-585a9541c49cfa8e63138f3bb361b2b7cd473a474f7874c9d5d60933f76b99c1 2013-07-10 11:56:00 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-585c70be1c929a4477ab9e5f59c9e591be696bb7159303fe6cbbbe9fead8db5a 2013-07-10 12:50:04 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-585c9bc05d1dde0058a4ca5bbdffe9768c965b389a036d9d4ef1d35d1845642f 2013-07-10 12:22:12 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-585dce8f2a7f3a39d74bfb7309f222cae3e3bf6ad982fff1e91967ac74bfff23 2013-07-10 17:34:28 ....A 258956 Virusshare.00073/HEUR-Trojan.Win32.Generic-585f3029129c866e15469f334808844a296b3bb4b9fb195f1576dc445f281b92 2013-07-10 12:19:48 ....A 1763328 Virusshare.00073/HEUR-Trojan.Win32.Generic-585f9912165abb98c15e89cce10d3f68dfe9c0ed83acccbceb65e5fbbc0f8fbc 2013-07-10 18:02:22 ....A 1047405 Virusshare.00073/HEUR-Trojan.Win32.Generic-58615cc3f4b814e42fd062fed489c5373a71de9044ceaf723b99209bad935912 2013-07-10 12:47:02 ....A 1454592 Virusshare.00073/HEUR-Trojan.Win32.Generic-58620ccc1701b00c670fc6b98ae521b01097962fd3e44bf03010a037ab857cd6 2013-07-09 13:13:28 ....A 117077 Virusshare.00073/HEUR-Trojan.Win32.Generic-586556927059bdac492ad3bfa51b4a0b45bd0f8a8ee61d2f7330d421ef6b4eb3 2013-07-10 16:41:10 ....A 606720 Virusshare.00073/HEUR-Trojan.Win32.Generic-5867956e02830eeda8f324082de41c5aff904122cb3267cf7b1af83ad129f3f4 2013-07-10 14:09:12 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-58680d46ae7c60b109d172e8cbc5db41ac0532e03dc4d3596e2492c49563c311 2013-07-10 17:33:50 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-586a4085a302761530b92cca571b42b00417a4ef58c59368ac924c4902619dfd 2013-07-10 15:12:14 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-586b1f7e15347adf96965bb27412516b1bd112650156b2b21cb69cf0840eccfd 2013-07-10 17:48:32 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-586cab50d87430a2080429c6323f4e149067bcff81f9886a874ac3dfe6db3fe2 2013-07-10 13:53:44 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-587044bbaa6c34232c0834b2a22e012494d32bb6b592861585ce0a0f417e5737 2013-07-10 14:27:46 ....A 40288 Virusshare.00073/HEUR-Trojan.Win32.Generic-5871675d9320b4e2e5359961c591b464b87fe99b58d8dc977cbff021e18ebc59 2013-07-10 16:55:18 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5871f59e59c3522c4aa2f35d2128e158cdafe91f5880497c84bdeefe036c7fb3 2013-07-10 12:26:22 ....A 1632278 Virusshare.00073/HEUR-Trojan.Win32.Generic-5874b048f42d855fd73eeca6ea53a284b46ef1c8434f346c342ca7fc3f3c3bb0 2013-07-10 13:55:06 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5877a3e1c58fa481c2002234310b77c9c108044fd5fcb5156a8b1993b3536617 2013-07-10 12:26:52 ....A 6915976 Virusshare.00073/HEUR-Trojan.Win32.Generic-587838cd6943d230c835b620c04e600ceda705b3abbe61ca1ca5bced36396dbb 2013-07-10 18:05:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-587e71ed7dd32dad8ffffba3767145a2979bb77f26c23daa9a13753a0a6b75e7 2013-07-10 10:35:44 ....A 90302 Virusshare.00073/HEUR-Trojan.Win32.Generic-5880c3e25e07c443973e1403a7acf921fcf637f4729d05dac19240fd59b7c668 2013-07-10 10:14:04 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-5882d78e18b3b17611e70ee8aa1ae8232f506c3afaa3ab5a764059ad50b26409 2013-07-10 11:45:48 ....A 914944 Virusshare.00073/HEUR-Trojan.Win32.Generic-58832a5a8b96e2b998e2667e6e791486820e2b3b19f6e0e9b986aed624c1fb44 2013-07-10 11:38:32 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5884d98ca7593e4e8c618a2fe7f210d4a52262ee0f059390ecc815c0ca905a4d 2013-07-10 17:20:44 ....A 257148 Virusshare.00073/HEUR-Trojan.Win32.Generic-5884ebb6d8e97592b3f661958f0431df5fdaeff0f59bcde582503240e30a99b7 2013-07-10 11:09:58 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-58867dfd26028daaab0c4f350fab773a2f47f19fd7f5cf65ff1d15a622db7b60 2013-07-10 10:40:22 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-588689656e21fc3f99ee8487b1d2516c15ee1fff5fa6948a3effa48402e1e321 2013-07-10 10:10:10 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5887c03511ce78bc37da973b10aabf647629711c3077f887761a6d3679c37e31 2013-07-10 17:37:10 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-588babdc4c572775816f765f9ede65a1d0df574de9b9948ea5192d12bbdaab8b 2013-07-10 16:58:50 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-588dad62eb3855b36ce42afb02023f8b8934a7c3cb3c3bf331cf48d9813c6a97 2013-07-10 16:11:28 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-588eea686efaf8d757dc99ed4196184dbe699f59a697df3de798aa7b05e2fc73 2013-07-10 12:37:52 ....A 507392 Virusshare.00073/HEUR-Trojan.Win32.Generic-58906c219963663734246ec3c2b5ae0273317eed40ff850b531e20b5567cb23d 2013-07-10 17:02:34 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-5890922a259fc10a062dd7d3764133bfce7fd0e86a87150893abbb10cc59440c 2013-07-10 10:47:14 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5893eceab86f0c8e8e871bdc93bb1c8219f376c10f95598928c2d4c82ae818db 2013-07-10 10:49:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5896b42090a466ef9e9cbf43595dff69e5af19609c7cc0a2400dcf8d276e3110 2013-07-10 11:07:28 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5898b801dc3fa8e4a9a3771227868e22b5c528ca8ef2718f444ee2b1a63d750b 2013-07-10 17:07:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5899cca6c328151015741a2d5ce5b88a70524176a1f668d66dacab88ecec997b 2013-07-10 10:39:10 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-5899d15b92e7ac14c46dad60a7ab1d98b787fb1d52d33610ff72c04d7be22842 2013-07-10 15:46:34 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-589c5463a32d9fce724a6c5ae94b0af93053648701def6c4f5848add749f618b 2013-07-10 10:44:32 ....A 122888 Virusshare.00073/HEUR-Trojan.Win32.Generic-589c70bc29f005bb16e652a7f18f1e06b860752c4ab9d1090b81c5a4ec7f8044 2013-07-10 10:25:38 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-589f5a0cedc7a5f4da571d7372e02bd14d2cdafae0dd322c618e7d3450a1faae 2013-07-10 17:52:22 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a0a4094f7e6acc35235815f2adec3b4193e33dd0ac036dd594fd5e97f6b12a 2013-07-10 11:58:48 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a2b8206c8e85d72f4f234a4356cac638a8dd85b8d9d1de2238a70fece53b0c 2013-07-10 12:00:14 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a37629be851d1412daf0392fda862b80c1c0836363edf3e11f646eedf58dc7 2013-07-10 13:21:56 ....A 527872 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a3b3ac5222b3faa7c570b30589081edee41819bf886aac07a86b89a181f343 2013-07-10 12:44:28 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a48dedee138c168faa48dbbb7e4f913e0c550697a3a773a10acc56dd8149c9 2013-07-10 16:17:26 ....A 244411 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a5c4a2d296c43abe169e9a81581256824c41435eaeb3c65be2b7a95815e0b3 2013-07-10 12:01:56 ....A 44591 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a67551e531efb381814aafc5097efa9900a14714de48e3db25b05793d94f9f 2013-07-10 17:18:36 ....A 63712 Virusshare.00073/HEUR-Trojan.Win32.Generic-58a6e90cbfe95dd56931c96fb333afaecb02b14ea9612a1c1e88c67fd8449efd 2013-07-10 18:05:56 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-58af5bfe4148c84ddc09333025556e61dde786071753a587ba88296b2ec4d9bc 2013-07-10 18:04:18 ....A 50350 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b0683c4fe8665a53ef0314a16b887278d2b519b5b0c77c936252bfd11c046b 2013-07-10 18:04:16 ....A 59755 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b0e0ff6309feb953fb85e1ef261d6701bcf9e8073f193a00a1dfb8cd35e23d 2013-07-10 14:58:58 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b14cac0272281a2350f9a891d4f2b1a27f2b5a0cfa1c7fd47cf5b17a0fd358 2013-07-10 17:52:08 ....A 20488 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b17af54623dbbf46d487c5500987a1f1e165f956d6512aa196902666b4680d 2013-07-10 17:04:56 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b3d7204e0082c90a31dcdce9ba5d192a5a11629bb67b975cabba20ce615fdd 2013-07-10 13:14:54 ....A 286441 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b4a926eab2169fbf7f65f4a01632bc96a741788727e23bd3434b54aab4441d 2013-07-10 13:06:32 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b55d0686ec54b860f842dd9793f70d32f4fc9c5cd2521ea370c00ceab75f18 2013-07-10 14:23:46 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b6ea5ccc6f6d078018d0a05cbb1941b09af641ec5c1b8c84f4c617d6d76e99 2013-07-10 13:44:44 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b7be875794b10a1b7fd48998ed57f0db950f2d51240d17fa329a0c709bb908 2013-07-10 17:04:32 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-58b9fe4a388e3962c92c161c1c84a262010b3cde6aefa95c1ffabd61271d26c2 2013-07-10 14:01:22 ....A 19501 Virusshare.00073/HEUR-Trojan.Win32.Generic-58bb84167cc320c12824847715521a4d9176366cc791eb899a4f49a603c9d01c 2013-07-10 14:10:40 ....A 902272 Virusshare.00073/HEUR-Trojan.Win32.Generic-58bc161e19e5a63203b4b4bf268362bbe28610c5f8a1ad9b058eadcd6af0152b 2013-07-10 06:25:04 ....A 127024 Virusshare.00073/HEUR-Trojan.Win32.Generic-592bfa025b1b40ba8aeb8e2d8ae4bbe548a748d473cfc9a1ef99232872432255 2013-07-08 11:47:10 ....A 2899510 Virusshare.00073/HEUR-Trojan.Win32.Generic-595f21bc6471d852ccabccd77dd3a076912c70d252244e9fa489a109fbf115aa 2013-07-09 06:07:24 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-597082ea084810a242cb49bacdc445e230e9a6cb0f7b768a6819614d29085481 2013-07-10 13:07:18 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-59709401dce4c78ee6ae036d052ea72b36dd0f18851177a3217d5ac82ad1a58b 2013-07-09 11:29:10 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-597a20324676f891b0c597f7583156c9613d79b0221c328c32ff90f2245d2417 2013-07-09 17:39:22 ....A 293888 Virusshare.00073/HEUR-Trojan.Win32.Generic-598e00c32bfb3b6e384f70b86ee15cb5416019f7e71ccd41183811f92bc2dd43 2013-07-09 17:31:24 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-599efb51090e7f682afc19ddc9ef2b6ebc57c0e3d60dbc4f27c957494a1c56c9 2013-07-10 03:53:18 ....A 267112 Virusshare.00073/HEUR-Trojan.Win32.Generic-59b4501577ba00ef75b3a07b3de9e1c65cfef0408ad0533624c58d1bf2a065a0 2013-07-10 08:25:16 ....A 2302736 Virusshare.00073/HEUR-Trojan.Win32.Generic-59c089641de7915dba02c95b0839477c91cdc5dea7f9f1b481d1e8207ea6ed31 2013-07-09 00:00:38 ....A 9000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5a94caae7c7eeba28e91c9e2715bbfd0a16d58cfaa5b331b160b7232710c7a46 2013-07-10 01:38:50 ....A 941929 Virusshare.00073/HEUR-Trojan.Win32.Generic-5aa8d26899b0d9e8f8c3675e5250a7619ebd3f72a4aeec14317d53aa33a460b7 2013-07-09 23:22:24 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5adf8ad84663c065abc8dbd3e891237749d0d61040c41be9a5395b7c0dae26c5 2013-07-09 20:49:16 ....A 190064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ae6fb8c8efb1e84771e18b7c755b31c8e5b25c0769ac1a37f95830fa1354650 2013-07-10 13:55:46 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-5b0db34903966d4d81a9276a778405b99b7f292bbd92f7ad05308b2b660a4ca3 2013-07-09 17:41:28 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5b8e2844073eeff0bae8bd190524406415c9f532613175e78b5ac0c409db293e 2013-07-08 16:54:58 ....A 826880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5b988b41b3fe75f9b5acbd199770a5cae0326b723fb446ffececb6c3286446d8 2013-07-09 20:09:30 ....A 151008 Virusshare.00073/HEUR-Trojan.Win32.Generic-5bf1318505458a279495febde0830ce628e0dd4857bcf6f78495a22e16a5f57e 2013-07-09 19:33:54 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5c196ba818dfe55342de1abb372bbaa2e80f47b38089b6d41ff487178ebf82e9 2013-07-10 03:33:12 ....A 255341 Virusshare.00073/HEUR-Trojan.Win32.Generic-5c6128f48e979a843c97c8c4660fe8ef6c6165e492fa4d655c99e0fe16d11f4c 2013-07-10 07:41:56 ....A 284752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5c8f274f53c391b6696369303ee81b3b59756601fb74a7013a42887d3928352c 2013-07-10 02:03:56 ....A 158589 Virusshare.00073/HEUR-Trojan.Win32.Generic-5cae647c74bdb13716d0978fb81a1df65060ad8d8e9275b0e3520ee1ce66718f 2013-07-09 12:40:32 ....A 4612482 Virusshare.00073/HEUR-Trojan.Win32.Generic-5cc613dfeb99923342e5ea912c5a15f86fa078e7e0827ae20125301f5dce4c80 2013-07-09 19:25:22 ....A 5127896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5cd2b1136fd734fae0ed8ff1b4e60c97ed97fedcb43c24ebe4787fdd421574de 2013-07-10 11:45:02 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5cfa00aee31c112e93f0a60fef388f6ec037ab6eee65c4f723b275592a5c0bce 2013-07-09 15:17:08 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d0c75aa8985386260c5040b2311e78d48f803614c48b04833ddeb8011443882 2013-07-10 07:56:44 ....A 2558935 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d1433c2fb13cf1d197a6bdf14b7b17743018059f2557c0edb8c1d1d056da9a9 2013-07-09 10:56:56 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d1dd63b0157ca68e608767f996b4b9f659b7f89acc16c3f963846b6967e41b7 2013-07-09 23:17:38 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d4e7067815416b83ef0dd842f6e6bef25bec173f22aaa9d225bdd61b68ddd40 2013-07-09 18:27:38 ....A 1421059 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d62df919d05e3297313e42cef050525b40c4e0cc9f05fc92db317db88276907 2013-07-09 06:52:16 ....A 702464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5d8462b04233dfe81d4068d14102c1d4b33f1d0933655180a5bba4b31e3bcb23 2013-07-08 19:36:04 ....A 4603392 Virusshare.00073/HEUR-Trojan.Win32.Generic-5dbadda806c80ee80758f0324d036ba552d5b284fd56cbb18160f7ed2bf0311f 2013-07-09 14:58:12 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-5dc5a74a2eff9d789ab1ee6cbf6efa65fd8a885e55e6c1cfe32a7f3562ab0331 2013-07-09 13:51:14 ....A 566212 Virusshare.00073/HEUR-Trojan.Win32.Generic-5e2ff1025b24e0d0118a983700a5a5cceb451904cf6675610236f884acd6d170 2013-07-10 14:35:50 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5e55000433c0f5c0e4f64543fe13f4339506bffa60e665d66bc6ee9caab6f198 2013-07-08 12:57:26 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-5eb2cd81ddfea7e9c59bd4db07cdc0d75874294645a4d6c68d47573b85020679 2013-07-08 13:28:06 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ebedbc7a568b63e2796800a22ad5d33b32d074bb5edce47f7b90994e5ea9677 2013-07-09 22:33:18 ....A 43140 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ec456c4b0142b378f79d9f7487ce7aba4b8db434b1f8993fd90576d681ac34e 2013-07-08 15:01:34 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ed3df3f8c33aad0bb9635fdb57a74bae16d26eaacb260c21e51f6763a79aea1 2013-07-08 15:21:54 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ed5f735850d4e986a71e7769f662c12a6e7190c06da72e959a560289275c4aa 2013-07-08 16:40:34 ....A 102691 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ee0af7ec4cfb2132c53835b34502f31e22d80bfa32083f9e296264c81249724 2013-07-08 11:35:40 ....A 543232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef06000a672496b49f3e1accbdb4eed75b5bb9c28544c197a36168157c5630c 2013-07-08 11:30:46 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef14676d99a041aea67edced506916095ee16a4c1d1d2690596cdcb5c42a84c 2013-07-08 11:48:24 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef154611af3f700bca20b1c07a1dc222ac8e2cddfc038a0960b8e5afec98141 2013-07-08 11:32:54 ....A 1051180 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef163306d0d95c5d2d8c641bbd385643695f558938ecdedfd84974eaf5da19a 2013-07-08 11:37:54 ....A 881664 2655852384 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef171c4db76bb68812f780cd44520a0ba735aad161a48b8c7bbbef78e7f7688 2013-07-08 11:45:30 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef19d9b450a2a3b06bf817e6f72245523f83630bf189494b6b882c60af35e09 2013-07-08 11:49:00 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef1ca1bafc89a6116b0363a4affa441bcdb3824fce70fac36b1ce1697435df9 2013-07-08 11:43:00 ....A 77273 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef1d9b1b3a64a10a14fd04e57872ed1e05a11ae3fce9477f8b203c2bd1d499f 2013-07-08 11:30:56 ....A 33141 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef1f8b0b7b2d05e91db317e47c01a1e5602301a63c7798ebae048e77d702aa5 2013-07-08 11:30:20 ....A 236552 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef20b5f75288c6215a0623ca1f3eeac374b22d0f61b641b08e15b2edf79d80b 2013-07-08 11:29:16 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef269cadd01fb79c5f2ce8034962b8908993856ab58fd5e1b72cf3ac46ea2f1 2013-07-08 11:29:30 ....A 15856 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef2af6de4d491be9fbccdc3f93942c5151ee6ebc5a8ffeb683d0cc3852268d9 2013-07-08 11:31:18 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef2e6dca255661f89eed94dd4b798cee724f30eb245a291dfb7f3886933f50c 2013-07-08 11:30:38 ....A 232033 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef30a9d4adf0aca9b33a0172572d8acf3e0d27c524c82a2746a9ce88d5a1524 2013-07-08 11:29:34 ....A 1707095 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef325df17f802a99996c7511e9be4fe99a03d20926dd5c030f40f9456eb2ec1 2013-07-08 11:32:40 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef3a6f5f70100ef0eddaf893d156aa03876a317d886007446d8c766534102be 2013-07-08 11:32:36 ....A 823696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef3b76c8ec4091dcea1c5b57feaac5329c4330fc54989f352973d7f348a09f9 2013-07-08 11:33:10 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef3cebf54d91fb9b41e90243b435e556fb60291f689f495ed9f42ecddbe8d58 2013-07-08 11:31:38 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef43802422b30656ed221ca97de6af96ee900319280a7df44839b92d8918b78 2013-07-08 11:30:16 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef4a6d7e1cbf7b4d0c57e008c0ed0a85dd681a40eeb8edae15633ea2ffa4410 2013-07-08 11:32:06 ....A 22098 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef4bc84829b944201377845f9298e4eac3df71607e4db97f6e9a764f8f87b82 2013-07-08 11:40:10 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef552a99e72251642926ccf2f4e5b79e0c5f01a42087d23e512b0a8e90c6e5f 2013-07-08 11:31:26 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef574b517f0b307017a32f9d14efee9c2d120c8b7460a7bb54a3b0a4b8fa9a2 2013-07-08 11:38:02 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef5f590c623b9a21abe130bcf18a0ee41a7bfc4d51a6b8694edc02698aa16f3 2013-07-08 11:52:30 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef6a14c6994abb170c75dec525fc5e24146ae4168df2f37698e44724faef1ce 2013-07-08 11:42:42 ....A 1554944 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef6be0bf09cbeac36c85fb2dc777a4151e7e4e1cbc8a78ca1970480b3bb0cd8 2013-07-08 11:52:44 ....A 29491 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef736aead263061aff51d8b3e31f189237df422c88e1e137a8039073541ea9b 2013-07-08 11:33:24 ....A 4928512 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef73d6966e124e22867e41be9c012baa199db63e41afd50fabbb9d7bcaa6be9 2013-07-08 11:51:32 ....A 678400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef783867a6e1dd6c42b9275debbb642fa96978de149fe56b42e7ef042d37573 2013-07-08 11:45:00 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef78ca60ba42479022d635b6ec4e6557e1418547880b7d02f8cf062efbc39a9 2013-07-08 11:42:50 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef887bd51799cab175433c60ffefa9fbb0dac3e6c2cf41873cd29286921dcd7 2013-07-08 11:52:50 ....A 250199 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef94a7fbcd6bc8c5eaa310ca6883d384d4957a2720bf98bcd86994864532e87 2013-07-08 11:33:02 ....A 52292 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef98edb8a3bad84823382a31e4f514c00e2e44c37f80c0528ef0bfdc0e0765d 2013-07-08 11:37:06 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef9cee37dfcf6dc1c70f106eaadb2ab46d88fc38df72ae09fe446504d64daf8 2013-07-08 11:37:58 ....A 9159174 Virusshare.00073/HEUR-Trojan.Win32.Generic-5ef9ed12ac92ab7f81df6c7d32558897c318dbda5f746293b9f7e6871e35800a 2013-07-08 11:31:14 ....A 370688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efa045c40b8b4f49d9d3bcb304049a88dd2f80b5b3492d5f3534e74abc3a50b 2013-07-08 11:40:40 ....A 284218 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efa7a647f510847905d09926621b45bf7d8e1a552795c75c5c98a15c5f9dfd3 2013-07-08 11:29:36 ....A 2605670 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efa9079b4cf977ae9143d532cf177507c02a2c23f84749a32b76769112838c3 2013-07-08 11:30:16 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efb846272133ad875865ccd74a645f131022a95d057e198cadd244d19a224b5 2013-07-08 11:52:26 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efb94c67ae6febb282de8591e1346f659ed2e5531b2fc13b2dc36c25df87c7b 2013-07-08 11:42:12 ....A 545501 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efbb9f7cad4b05049dddb9a33f7cc0c53b1eeb1a7628e3ea05899c49c960a4d 2013-07-08 11:41:12 ....A 524427 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efbd08c4e0cedef6e92402cfea9e88cfc8f84eb8ef0fdb432a7c31a8d487edc 2013-07-08 11:33:16 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efce3097f3e0840db9ac780948ef1191e008a9dc5f9913221b5220a1dafbd25 2013-07-08 11:45:32 ....A 340234 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efd0e579593c4c6c4ace4a763303d72b5a3161e80befa7826c7ba9a91753223 2013-07-08 11:36:00 ....A 47712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efd241dce1f74670be134b82f714573401fd677689c7b89b94ea2e52b706300 2013-07-08 11:32:44 ....A 6016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efd33b1928efb5343a67a9b61731c7a9767efc990ef3fb2e8e3d6a4ddba0339 2013-07-08 11:45:02 ....A 105657 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efd66796f2d996df68741098de036fb84e80928e5a3a47969d3115caa88e817 2013-07-08 11:34:06 ....A 62482 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efe2fce23ce670d43552a531300630459b3b745ab33d88ea7763cc04d4c15d4 2013-07-08 11:31:42 ....A 277339 Virusshare.00073/HEUR-Trojan.Win32.Generic-5efe3a8e4a6313a84684a214d77352c25751e6d0aebfa2af725b8730bae05ede 2013-07-08 11:48:26 ....A 32968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5eff2055df667b3e940c155005073541b40c0b1062683ad2b10f8400467aec50 2013-07-08 11:49:58 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-5eff66914d67ac0560ad0257967c74f1507afa2d67798e1aae06d4c2c4dc627c 2013-07-08 11:43:12 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5effcbba64cf37450d300714e195ef77e66ce45ace736e5285886a50ed2e6c44 2013-07-08 14:12:34 ....A 29152 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f00177bb709899d0cea970619543a29fb4e58d29112009abd9f6462866d18ea 2013-07-08 14:04:16 ....A 6931 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0068ce1bf1c2c87bfb1943e33b82d392d358ce1b26bf61b75a93b45769dae3 2013-07-08 14:09:12 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f006bad0d8517481c5cbe9c4b2e79aa4875dad97e3611ba208170d934c64c24 2013-07-08 14:05:52 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f00e36286e6f7e8c8bde3f4f1588edf492ae0efbea0305d9a9f5e1dbe8f5de3 2013-07-08 14:02:16 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f014aa4f8efadb8f8336cfe09c07eef31bd5f92bb1091a1c2df323a430786bb 2013-07-08 13:58:52 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0167cacdb2683fe9bd7c609ccc2446e81cbee65f3b13074081a2153d6dd556 2013-07-08 14:00:30 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0167e7864b033c36cb5c1f87ba5237ddf88952deccb21f705fed273d181deb 2013-07-08 14:00:08 ....A 3237420 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f01d0d02d257f3b833c8771596a9df6cd2302afc6372e4af9872ec44703057e 2013-07-08 14:14:20 ....A 408064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f01f968a1fdd4adcd3cea91f034d96d2d0075369a78508c11c63e8a8f578fdb 2013-07-08 14:16:24 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f02f4aade395cd643efbbbca3b7357100412134218a6600c5d87ce08b196b6d 2013-07-08 14:14:24 ....A 429896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f033c26b2907f3893602ad3dfbbe751001f67f2a32f99f1f493a8dc9be39327 2013-07-08 13:57:52 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f034c7bae18e60b52ef72ae841765c50a0ddbd5f7f238294de13ee45185208a 2013-07-08 13:59:56 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f036309ab7be1bb6b191924c84a80024b0851926b9db49c95fecbb621cc4490 2013-07-08 14:00:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f038db2b146bb92700d9e839839a7f30fdf427ed0c03e898c60c443578d5191 2013-07-08 13:57:34 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f03b52ef9290e0f266dd341b13fac6873b7adbb98dbb08e141e14cbb544162e 2013-07-08 14:13:30 ....A 446505 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f03e283ed54d8d195060e884cf7a7da4b013822b8a4512eb138c0c5c479df5f 2013-07-08 14:11:34 ....A 60884 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f043680d4abad39b0f4a22caf8cd8479add1c7e93c2fc4282a0fb610e9f56c2 2013-07-08 14:12:56 ....A 515072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f044d53f115703ca06272935687e68a1936c5e7023d2db50b8e0636ac4489e4 2013-07-08 14:10:24 ....A 615936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f04dc5bc5e246e3585c05706f411c59212fb87ea0366a653e0503094c034399 2013-07-08 13:58:08 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0532a87be13bbe536b6fac90ef901e08221e9dfd92737a60c942268c8142d7 2013-07-08 13:57:26 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0571061a471d3a5ddeaceef8962ea440af51ad58ac7a589cec33f48d912cdb 2013-07-08 14:07:22 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f05b969030fea5b32dfe1544607c43542adca12afb2e59a91bcb6ac7d56dc74 2013-07-08 13:57:04 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f067fc5b458bdd288ed108c0e480378c56fecc556da22cc07b7eec21fba1552 2013-07-08 14:10:48 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f06fdd3826aaf35e4060855538fb7053008d17c7ecda3b8137f74bdf170fc0a 2013-07-08 13:56:52 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f07152f3da144d533b66d577ec08ff5cd320d95df3e6adde826496d64008104 2013-07-08 13:57:38 ....A 296178 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f072d622f0fc011e5d247066942f9d0597d9cec2bdbe58356acc5c9048065c3 2013-07-08 14:05:58 ....A 247460 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0764ecef866b84372dc065c1480c88807152f58a60429377893e64012fc441 2013-07-08 14:13:48 ....A 54616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0811bb17accf33250171b4159287a86f26a885b200a7dd7de4d21a1c236503 2013-07-08 13:57:52 ....A 1179648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0867e9ad798230e07ccc91dacbd2cc2f693d1217bcd21d195beda2d5a947b5 2013-07-08 14:08:26 ....A 26840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f08a5de271a60eb7d65efaa6456c9c6a1311afe2c709cdb84df46e6b36413df 2013-07-08 13:57:54 ....A 513024 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f09d3d8d4afef677325f6e7516da8e49a018312f03461e3156b2aa7e29cd1b4 2013-07-08 14:06:56 ....A 777532 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0a4f806856cdc759ff44bab8103b4700f7cc014698ead31d57a626dd0beb5c 2013-07-08 14:11:16 ....A 37446 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0ab0b72e4eb52509bdd59feaab63a424b1d34de9aedda9d6323a6a93de97d8 2013-07-08 14:09:20 ....A 21034 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0abec5def70cf3653ee6d5d6c910bbc53a374378ee02ae809118a95c86a88f 2013-07-08 14:15:18 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0b5d845ddb20ba77f538cfc76d1d6f059701a4916ac66fffb31886ee74ff1e 2013-07-08 14:15:44 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0b7119b34ace6204dcbf9f1100314f95dc072c583eac1ed7a9302d260b5af6 2013-07-08 14:09:32 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0b72eb31b66a16599729a3bb7fbe7cb418075863e6e138e14c912fd4c7c1a4 2013-07-08 13:56:56 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0b95f061757accf4c03aadd8b4b1ed4ff7ac55640fd97626407c8d8d9c3ca9 2013-07-08 13:59:16 ....A 649728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0c22de9df726a09435be699d91f858b6005c4905ca1193f4b70d2f9aa1de48 2013-07-08 14:16:12 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0c5cb5c67b9cdce04fa9f9e59bcc9ac4024aa7d6342b6e802a48ec8154fcfc 2013-07-08 14:07:26 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0caf2ebd970739cf00389326354776f37923465a9a71a4c29fdba25367a127 2013-07-08 14:06:02 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0cdacb1a595b101b4d2fd21da3ba6ab72613b5c34e9eca1210f18af86c4568 2013-07-08 14:00:42 ....A 46944 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0cfa0718c35548a3395a671dff92d9d1bf95a831f995b9c8189704689c780f 2013-07-08 14:09:16 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0d93b9b0fd6939e5c017c9660f9309fdbcea847d65b6dd049788741c02b712 2013-07-08 14:05:54 ....A 494080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0e416e8bd533e18bf7a4a94079b13c5facbc5705d5de26db26a233a9cc4ca8 2013-07-08 13:59:56 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0e6bb1cb525b164ac88e16018d1bffc786ed5fdc58d501c4aa53ba59f62042 2013-07-08 13:58:14 ....A 526597 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f1f17a0d2d775de0b4e8de0fc8d3eaf76514a510960918aeb582232ddeac6 2013-07-08 14:01:22 ....A 58303 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f4dc1b92d740bb9b0e42967ccaeb14bcbaa60511724b84eb5c9d57ecd2060 2013-07-09 21:23:46 ....A 1635460 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f4deb24ae7b95a28d809e029f99089c17b2e00931ecef720b9d86299dde28 2013-07-08 13:57:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f6742aeb87239c52766d369884fa8572f851d44badc00134e27982952de43 2013-07-08 14:12:04 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f962ba18aeae45de9fec1822bfc432b37f78ca875dede25c357be5c9fbda4 2013-07-08 13:58:30 ....A 61094 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0f9662c588fec2cecfd2ab16a63342dc8f30b9dadee3f139aac7b2673296cb 2013-07-08 13:59:22 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f0fd188df287c1c05bf79b9e4f1878d01c179c9f3815136250b058c1b680e93 2013-07-08 14:43:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f104a8507c75312701d48f3440375a5d851ee68eb2c91cf098b3f71b84c249c 2013-07-08 14:58:36 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f107ed5f4c00fe96bdbc62f3921d263e398ec1c3097c35a2d903a0c1e8335c1 2013-07-08 15:00:52 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1129cd3421e269c4549e60ade75565eb2c277ce909982be7812b7cb9fb0f1c 2013-07-08 14:48:46 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f11316999a67b8393b4cd516e384da3d73cac9a271162361486c4f4ba05ed72 2013-07-08 14:54:18 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f114f1241e5e01f3c326e566ddd2efaf8203f86351252af8a1bbfb7252bf385 2013-07-08 14:45:58 ....A 2101248 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f11a2d2935c70ac882459d3f58e417ab7bfef779808e43a763271880cb11d6d 2013-07-08 14:47:02 ....A 23856 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1210546afa89d606cca2d9d227987bbc100706dc28a8b181d2467b8298addc 2013-07-08 14:56:56 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f123132d62a375e1e6a007ca7391e370ba33b786588101167151bcb1bd233df 2013-07-08 14:43:44 ....A 118455 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f12d1a0e03777c35396a00dae24e1f3f729389d54b8fcb1087637f38598b88b 2013-07-08 14:49:52 ....A 81270 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f12e27135e09b87d665696e90ec7fcdabcf1b16208fc253169cf531aeee2649 2013-07-08 14:54:40 ....A 3935055 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f130dfb382624cc1a334c7c0d96fe56f4ecc063f85b18093e409537c63aa25e 2013-07-08 14:46:46 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f13a7f360d98350c8efdefec8d4b3a36e853e386768eee3e182e15f8237ea9e 2013-07-08 14:43:42 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f13d055cf0a8bfc9caa97250ac7372f5a26d7594fae036c14c628c0cb99b3f4 2013-07-08 14:44:02 ....A 22032 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f14210f4d95e125e2b08a9a26841c625765d8bf249565d97643fb4d54c2560c 2013-07-08 14:52:32 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f14366837c39c060bb4accb8852d84094948e549361f32f5cfe0acb8dc07581 2013-07-08 14:43:34 ....A 330240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1500ad2844828444e769caaaa96e365c209c0374ce6edb094e0f90e2805e6d 2013-07-08 15:00:08 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1521eeb07afeff557a45b8b9683c67ba444b1591e4b40e8c5ff6a353aca968 2013-07-08 14:45:00 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f153d8c863a670a1c4647cec025ff7aa4a8e9a9604a9da7265ca4ac509b2bed 2013-07-08 14:44:40 ....A 2671667 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f158e80025ae65e2e97278714c1b783720e07acd5baaac0bb5e932befdcaa30 2013-07-08 14:47:58 ....A 66272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f15aac666a9c78f88e3f7b8e46ea095b39af7e070981f2e510eee39eaa38a7d 2013-07-08 14:45:00 ....A 46118 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f15cf0eccdcbaab90c124370626c005b38c8dc50197d158415ce161449f24b1 2013-07-08 14:58:26 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f16269e0fc15fb324d40312f94cce0897e822f6a97607bb5e880d9d7f6b0223 2013-07-08 14:44:10 ....A 1175040 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1671cd3ec39312d55fb8bbb440c29a90bb74c6caeedab01528d23ed99e5713 2013-07-08 14:44:34 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f16cec75f5ea133fd91171d5009d4f4bb2d78c046432909487d70526c29b33b 2013-07-08 14:58:20 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f17473b32836aa85fa79259b70fecfe297f40b3ab0d3662d7ba4c5d017372be 2013-07-08 14:54:58 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f178de84d7e466b68f4e6967daddfd920f3c990eaf4f1018f3adbe7f78e8f12 2013-07-08 14:43:20 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f179f43ef597891c0b5353ae160e8ffb5da60ac915cde98327a707b95f773e8 2013-07-08 14:48:20 ....A 27660 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f17e6726448a00e6f208be9edc725ac0d33ac1519cb4bcabcd26b4d126547e4 2013-07-08 14:44:46 ....A 13388 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f181e4b5eab04e37df893ec04d60941c822c041499369b2f5a5c25e35e4aa0a 2013-07-08 14:44:36 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18badf5953ffee15a0800272f0ed55c57f5a517ad3984789e2f64aafbc1a2f 2013-07-08 14:43:24 ....A 2162846 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18ca47753f166835c66e8947a523083f65a67c9f45733a469bbe736cb0bac4 2013-07-08 14:45:50 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18d417e78166c23dffc2b35c8408508ebf6833d084f38990d1537f52fdd408 2013-07-08 14:53:36 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18d90e1176a05318e4bdb080cee290b77510f8d963d830b46c8b2f9868f265 2013-07-08 14:45:50 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18e77d37c892cbae987f3608c6a7440a9a9c7a887e71034c91760a2e8ac056 2013-07-08 14:56:54 ....A 936128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f18f5515ddace7004e05494c79677ef7dde360c162946c0be871bdc8702ec31 2013-07-08 14:53:16 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f192850ab93ccbe97a22def6d1cb1369511adf478a0244904d3785b37d3ad8f 2013-07-08 14:52:42 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1949156ed3a820ef4a14f113167c105341bc1906e991798d114043636e054c 2013-07-08 14:52:46 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f194b67315fcb047886f91429990af92a89263020f66b996d5e3d46c767de67 2013-07-08 14:59:52 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f195bba5c7924294fd41bdc43f2ccec273ae1ad5fd4184fff2c8b406c5d8c46 2013-07-08 14:44:40 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f19bcc33b9a8d24df64e9bd41728d77b2da0e5cc4b09f46ce035efbd6a61adc 2013-07-08 14:51:46 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1a0be923641ee7eeab7c26bf09a2001369f1cbaa72761ae0ff5f87b5c7789b 2013-07-08 14:47:26 ....A 24108 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1a280f68f1969115890735a7666e3ddca982715ac356d3f82339a00ec5c897 2013-07-08 14:46:54 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1a514b5681530e9d5aa552c222f71c19c166728e1fad37fe3057ef7f02e19e 2013-07-08 14:43:52 ....A 2514720 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1b4a4cd76d80d69817388da2c5886d97370272a13e55043717c781860da601 2013-07-08 14:58:28 ....A 63554 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1b4d3226f72d68603bbb14fa63baf4a47215f6290a59caa55259271976e842 2013-07-08 14:44:50 ....A 655360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1bfdb7e3ecb5356c3252ca2c4b4a609465a4c5875e9cb4e5faa3d57c6ec7ec 2013-07-08 14:56:48 ....A 2405376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1c871c3c7a01f5b7a3b946c92b330cc6259ba850f015bd5ee076c2be80c7d7 2013-07-08 14:44:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1c89218c1e6f56bea4e51f8ed8f039fc72676fb46af65879264669c484b14a 2013-07-08 14:56:36 ....A 5242880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1d152cec9ac7850ff25d79ff6398183f22923f4422883b61749d9b69a81ae0 2013-07-08 15:00:24 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1d57db17ee676b36d68bae1b12a497c5321b2cc561f76ac42f555e489443f9 2013-07-08 14:44:06 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1d7277a1be28fa71cbf6c27a9728b8fda81e47ddcee8b781a4595b9329690d 2013-07-08 14:43:14 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1da6711c9a2f48773a8faab97d3132078cbaa88ff02240bc28b10547f24131 2013-07-08 14:44:08 ....A 3696128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1dc3dae52a6bc5364dc4c6894a0b4481ee2297a806ccebc4995f1b4baf6a08 2013-07-08 14:56:16 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1dcfedf23b7a3a194f15c0648ffb35d8d65c2bb8e94afb4f9857bb2ec8124b 2013-07-08 14:53:00 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1decebb96881f2789bac4b29d4eb961f5a997ee004d0d279d67ebd111181a6 2013-07-08 14:58:56 ....A 359980 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1e8af0a41d20e1344c3b6f4b647ede4dd0d7ce59bffa9bd9c483321778b6b2 2013-07-08 15:00:52 ....A 28320 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1eb917bd605ba9e9474ab0911079076e00e9574d8d62070be2ca567baed33e 2013-07-08 14:43:46 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1ee5eab79d898ee0a53413b1aaee1da7516b4f430205cb60df13da456c866f 2013-07-08 14:43:20 ....A 314656 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1f8f009934ed4802ee880bbbbeb24d314573e11cbf838e402f9c8a1bbe6d8c 2013-07-08 14:44:16 ....A 22272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1f985c09364cedd196b649b463e5f47d109554a7d517e889a0301ace3111a3 2013-07-08 14:55:54 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1faaf28c101cbaf6b312da388821b0b1f558a205d9aa95aef38aba8b4d8ee3 2013-07-08 14:57:46 ....A 33802 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f1fc726365fb7d28364da40b785f36ce5bc9431c6595b6cba6101d19bf289ef 2013-07-08 15:42:14 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f20a191b51b1e33a583e5ce1e9cf055a5fe449bb914404fa7c0785f9579ace6 2013-07-08 15:56:00 ....A 29536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f222588e7da048232af13a810e306ce8daf181b5968e1fcf9146cc7076b5c5f 2013-07-08 15:51:32 ....A 653312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f22c7d4d0c4ac53239feb2ec143eb0c094963b0339bca9a0ab13e8bf2cfd283 2013-07-08 15:45:32 ....A 2478080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2348a2dc3b2b93ee587092ab26ba90cad047c274f7a60e5b32be02cc1af1ec 2013-07-08 15:44:44 ....A 102689 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2456fc3eb7a40408a4099eaf87b3897969f894a4a2df51545fc8632754dde0 2013-07-08 15:43:08 ....A 216190 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f246432fe44dc6cddd3e5f9c14c30eb5f850bd3af881568fd3b9d89d3a2efd7 2013-07-08 15:46:42 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2471517d9e49649d0a2c80a806dbead4ab249cb75bca6c53ad5ef79bfe83ab 2013-07-08 15:54:30 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f24d8f6ccacc2d1e91d64abd0670c0518288aaf6c8f956cbc35204793f8340c 2013-07-08 15:49:48 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f24f403b4609d76212a3e0a3eb485acf4bfef689e30fc1422ea60b23d60c4f0 2013-07-08 15:42:18 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f253072395dce95e551192fcfa9b18107cc0a4aa47eeb1a972331455a443438 2013-07-08 15:47:02 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f254eeb50a176ff077fd9af27d4cf94ad760264f96ac9cc09e94fff623c66d6 2013-07-08 15:45:52 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f25c4bcefc43ceff5842f3323adf7dfb0ab5d7532ebe5dcc9bd2c2ec187d675 2013-07-08 15:50:42 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f25e09e0f2b1018bb5569ee0dfcd4513d8a5eca39d87bc3c56969d947a04083 2013-07-08 15:53:32 ....A 114288 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f27c29ae73b41a4a337f22370c7422d997d8454159d4ae6682600d5b32d5b6b 2013-07-08 16:06:54 ....A 135616 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f285527df0793f5723c2aedda3e2f5cabda99186d606877cda95922d642029f 2013-07-08 15:43:16 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2871d92d092f79dd33ba4c3aed2bc143524b2b22f8f810bb3d29ea7aaf2e64 2013-07-08 15:41:04 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f28b43d1723e0654ef5218d4d21f7e59b2b5cd29e0e128e6381e14cc4f2ebaa 2013-07-08 16:01:14 ....A 500743 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2981fd97279db6ca3fd3c7fae5d7254f9530bea3746a86e69e798746e50ad9 2013-07-08 16:01:20 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f29e34f422da09a1a45788d6b3ccbe714c32675819c0c486c0083877d4e4c95 2013-07-08 16:16:42 ....A 617264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2a3203a0346ba69355194acb19ab98abc04b2c99a053465fc3ca9895a2a190 2013-07-08 16:09:14 ....A 219020 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2a6145784d98bd75616e2397941d319dd2183f0afd537f0c76606e8e2092b7 2013-07-08 16:07:30 ....A 38016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2ab687fcf9211e9ad65a0be0badc7e3a6ac0d506f47b607cf26e3646283101 2013-07-08 16:13:30 ....A 885760 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2afbc590d926c9e0ee8619d6e40578d3960f712d6e3555ebdf1d74792b4349 2013-07-08 16:08:30 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2b16cffad9d01d99aaea8d584d83e16494d44a2422c88c2b7c87501969f143 2013-07-08 16:02:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2b3004806f7ef7075fa9978f700ce32b03456aaf0d297d49f8979cc8e94c16 2013-07-08 16:01:32 ....A 796160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2b976fc4436462b41e43b34d87beb93acffa6be44b6c59ca9c6cf6e22d1491 2013-07-08 16:00:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2bc9429c30bb454f57a307f5eee40003be00faef3ed4a60901df2876fe3a2d 2013-07-08 16:05:34 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2c2bcc3e311521438438f7a81ca8715a0e92a5a6fc547d2c2f491855e0c7e8 2013-07-08 16:01:26 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2e03d3dc4aa0b1c85e73da473055e67125934b216a51203fd966a82948a1b4 2013-07-08 16:08:10 ....A 52864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2e1f89aa13825a910de7f49bf94d3506de6fca46c0bb718c318710c872c457 2013-07-08 16:15:32 ....A 763904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2e8cbd38c1f85a3af72a36f27a5cc81c24cf39a68ed81ed86b61a574655ea9 2013-07-08 16:09:36 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2eac065e27c75044b4fea08862cd7c284bfd874770f3c5a1abf122363d5db5 2013-07-08 16:00:12 ....A 48288 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2ec919dbd4da219a7f2aad196d76d54acedef17cb8fd78bef922e64a69a072 2013-07-08 16:01:20 ....A 129540 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2ed10943b10537ab6b7f31717ada4f7f19a53fe62d4375f8d5310442bf02de 2013-07-08 16:03:14 ....A 105181 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2edfcfca54c7c21c73be6c73fd03f833c3b8414d0ca563727d7da9ad0754d2 2013-07-08 16:01:50 ....A 56864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2ee834587e080a92f1b39a626cdd02bdc67c27c01ed63e36171fa7f4c76266 2013-07-08 16:03:20 ....A 70356 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2efd24c37a434f1f8ae5b3a5bc76fe1f63568f69f86f6c27e28a7ea52c50ff 2013-07-08 16:12:48 ....A 1278976 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2f2244e3e6a305f038eab418056c8c157c1655fd3799a2d5c8b6f89d8a5c3e 2013-07-08 16:00:30 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2f9083ce678022db9473adacdc5552d6f476d65a50fbdc3ae590d698816fd1 2013-07-08 16:01:36 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2fbcc548d9c7f9b36c8c45b69bfb60b90afdbc1617c55a4d422c232b1be223 2013-07-08 16:01:50 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f2fec16c69161946d8c34d008bb735800dd0ee1a0a5fd0df1aa6d699cd9065e 2013-07-08 18:20:06 ....A 19920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f304e2b0e8d193789f21fc8bc16632a988d54d158442611c24aefa175578c28 2013-07-08 18:30:24 ....A 1409024 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f30539f231918425b25e59ea1214e5174e2eb43a0666fcbaafdbbc02ad83945 2013-07-08 18:26:28 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f30ceb9fb4dd57f49a6116b32f39527380bee8acca315e974eb94940343bf1e 2013-07-08 18:31:08 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f30e542df5826464069e3a1a40772b1dde2fc5c7e9cd914cb5577aa30a6cd9f 2013-07-08 18:19:12 ....A 620693 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f311634082651a4401de347b578818c14278f50bbdd19d8114a1bd5c305c3ad 2013-07-08 18:20:10 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3122b18d8e29ff24a15642288018c0e774b6a40710a67bcec0031b44f0e8cd 2013-07-08 18:20:38 ....A 137525 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f31af5b95f84dbb8fd161129b992e816a35d16bb3baaa2c5270277863b8d611 2013-07-08 18:18:38 ....A 3682304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f31c35778fa7cec07555ca734956d6c4a4c49af2c6b2dde03f4d41e2fa5d2ef 2013-07-08 18:23:58 ....A 94221 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f31d1c610967eb210f75f087ddfeb7ceb4cd3bbdf14c2a621bda23e86c91587 2013-07-08 18:30:16 ....A 137280 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f31fd29148a67f7da34e65eae43c94719586f8553092c0c6d619069bdd659fa 2013-07-08 18:39:20 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f326cca21e3d6980b84ec3dbc30daaee6814ba4dad221bff881dd570d756ba6 2013-07-08 18:18:28 ....A 50179 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f327bfcd2a183c820443a8216bb417fa1e112cbc4dff4475cc64dad303d1d1f 2013-07-08 18:17:16 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f328af712d425b555988978703bbb5c527df307d43647d2a4b4ddfa77dba311 2013-07-08 18:38:14 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3385c6b71b108c3a652218e855a4e4f391c42352b46d2d2d23b64212f43d3e 2013-07-08 18:19:16 ....A 138272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f33cc46be2ecc9c653356d0435c591b6677492fd51bdd56469d4c93e48190c7 2013-07-08 18:19:18 ....A 28992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f33d448576c79dec53683a1096c79e9420f9d00c203446e69444b549cb49fbe 2013-07-08 18:25:58 ....A 3734748 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f340438ab52d9c5aa28d8dbacb624b96292c189dcfdd522ab2892bab4d91c47 2013-07-08 18:24:20 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f34dafc1796e447e99a3d2fb7689402fcf7e24ddcea0a74d2eba1ddd1b7296b 2013-07-08 18:28:18 ....A 24408 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f356595c0dd3f6c993efb2342a8832325172f65acac0c52abf54025a42ae9c1 2013-07-08 18:18:06 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f35e45b17d635ba8db8ac6aa537ca1b4b6f154a626d140980fb71ada275925e 2013-07-08 18:25:30 ....A 133319 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3634e1e4879d8edfc167ec1ac8cb3a9c4b313a87af9e86bae29c10bcb2f249 2013-07-08 18:33:34 ....A 105608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f36dc72c8586e8586c1a4136cadb3ccd49d50104c51a235a1de6a9c286acbd9 2013-07-08 18:37:32 ....A 312832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f370d9ccc2007f6fa9b6c9f3488edfdab980fd879163c18c84206f9fc8caafc 2013-07-09 00:06:02 ....A 71572 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3795b6794b6c8e5b9cf62fa1adf672f9898ecb78be233c1173c23a3742504b 2013-07-08 18:35:02 ....A 197827 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f384b15968e7c835bf57b135b6fa01840022fe9e81e8184da0f33be49bcaa34 2013-07-08 18:29:52 ....A 671232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f38d9a54c72ac2c7c8affa0198c4bf79719deeb61d45d9fbfc63dca172503be 2013-07-08 18:36:58 ....A 56653 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f38ee47042fb66bffd9aaebfc9561fd9e9c4bff4a317fc9fb6c96304bdec64f 2013-07-08 18:33:52 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f38f193bc8875a34ebd9f2f406a32eb117b3ba04efd646f95d6b401e06de3f7 2013-07-08 18:30:28 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f39194551b805dc251b61cc749e000455dda65fbf8c0e237604cfaffc788805 2013-07-08 18:24:20 ....A 200755 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f39699a5b0fabaa19c4422d57f44fc4da9411f65323b59dcfdb9973833d3027 2013-07-08 18:26:22 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f398beabd31f702447338e5ec5b88d7e042d25f115b1fb47edafb02adaee1c1 2013-07-08 18:36:44 ....A 34485 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f39e0e9149c4fe5ebe0027f091ce9543012e9f51706a6938ae37c8a7d875e8e 2013-07-08 18:18:26 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f39e8e44b67922731c5790e58cb642769a28f788b904a10aaa0eaedb41b6cb2 2013-07-08 18:18:14 ....A 21404 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3a2295b103e8d63ffe0302dd449d3b07051f3f67979c2d1ac567d83001a532 2013-07-08 18:18:54 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3a85ec0926c08423f434a55597447d774aa28b9481b91d3e71bb2fdcca9ab7 2013-07-08 18:28:58 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3b172f247eb49d248ffeb3dc9493f9613e67a2f69e1d76e122bfba1ec115db 2013-07-09 18:33:14 ....A 2522624 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3b9cd98f4e6a25b4cd7334a927af5ce553aa57d8a61c4c9f80659f5785679a 2013-07-08 18:18:28 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3c4f9e1439a03f5624221aa8034d435933277d917481a0d01148cc4d77dbbe 2013-07-08 18:35:38 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3cffdfa876421314c98ccfbf3e94b0eb8e99b1301ce2c7ef7b48f301804662 2013-07-08 18:28:44 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3d426ce7c5cbfefb1dd416cc52b890850af27b7299ccd41b245bee67c7b24d 2013-07-08 18:27:32 ....A 80924 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3d5679e02fd3bc0862592b9757032ad4f5e5c60c0b5625aaa20ecacf149183 2013-07-08 18:27:10 ....A 14896 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3d7c40941ba50b8ed99b4f14dc714c785e22a52d0b20a7e5a291cd7529b741 2013-07-08 18:22:12 ....A 55701 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3deadaa4f579f6e824e23b9f55e0e7d85b830663e1ed7d4a2c0255c6eee963 2013-07-08 18:17:38 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3ea142236f07933fb9d4f1e57b24f74244a31d37dd6d1d90f05a9042ed5b14 2013-07-08 18:22:34 ....A 8688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3ec5f4c125ce0029754efd7cab573c3cfa2c4f546cf057928f1651896c8c86 2013-07-08 18:31:24 ....A 23966 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3edbf81a99df282027442573bf4edf5b46f82fb467c13e3f3e4f7c9d79e8a0 2013-07-08 18:20:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3ef30c44158453090fd7768955d4959a0b74957ab80d7f13d44e821accf5d6 2013-07-08 18:18:40 ....A 686080 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3f17ae319824ca2090ec41635ca4753471eaeff2a789e2727a60f05ceec390 2013-07-08 18:31:28 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3f1e9dd5271f8d26a5c6162b0acfabfb0ca97233dd249762d82f2e23c23616 2013-07-08 18:38:12 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3f2c401a068a93252a73d8b02dd870abc233ad874c08e35c40f2f4740033ec 2013-07-08 18:20:36 ....A 613965 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f3ffe20c0db5ce8273bd63643fb07b50f8e95ce27375dde52085e2372ddc470 2013-07-08 19:23:24 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4059b7222bb9ae1901a3abbb55f8ea7657ea3b0926ce3f690a18c7d6906871 2013-07-08 19:13:16 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4105089ce6153a6a95d378b5e789386a75cdd9ad7440b052c38de08315b098 2013-07-08 19:28:02 ....A 79364 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4125d24745df28bd28afbd3b0e644b839dc2e32340f8203d177348e19b95f5 2013-07-08 19:12:34 ....A 136559 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f413ce8465228162bc471961321f50b09d9b12c6954df9bb68281f2c39646f1 2013-07-08 19:14:10 ....A 163961 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f415dd0bbe2a5caaf0e7a34647c550c0755c91a04b580502238057a02d492e5 2013-07-08 19:14:08 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f416a7685b065b12a5b31b6fae590a55b07ff9769d4f572775eff524696839a 2013-07-08 19:27:04 ....A 6898688 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f41d1752e8722da7345e4cbc7cf059c02e14d171654307900cf09c131b3be6d 2013-07-08 19:14:36 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f425e0687b82deaee232f9ccd18fb1ed849377433994901514be75d3f7c6f69 2013-07-08 19:13:00 ....A 1653760 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f429b6bdc6ebd898e7026ccc2dc6b634ec8ad77d9cd2bd3a929a7e8afb7218a 2013-07-08 19:18:18 ....A 449024 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f429dc6c59155cf370b61782e80be906ceb597dc33f8f267a6053121ef1a7e0 2013-07-08 19:13:10 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f42a63b45d9dfb2bd85a8f981183335e9b94daae570e16eeeff01ab0e68109b 2013-07-08 19:31:28 ....A 23862 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f42a9f1bcb8c2a267162d7f203cfaacf68fd17e4142a36b7c6da6aabe8fb33c 2013-07-08 19:14:34 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f42b9133a0e756eb9efdce12a2ddaaed68ce6f8caad7f3590e697c24b45413c 2013-07-08 19:14:08 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f42ff819c3addf3f5d3201b5908c761e4c2a83363bbd130cc9214e1e50e0d34 2013-07-08 19:13:10 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f435b11d962fd50eefc85d9c62b8e8d917866cf1f10f7414493c6919a33ead5 2013-07-08 19:32:14 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f44361a33753474114e38343b80ac7583322d2159856fae84523a267aacd0da 2013-07-08 19:31:30 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4450400ca3a49cb888b01a937c085264d8f7079decbff9cca761a94854feed 2013-07-08 19:12:44 ....A 1437696 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f445f56d7edbd29d7d98cb32f43396a4487108378aad2afb8f90c261895c387 2013-07-08 19:20:36 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4573ef4625065621287c1f6b8c8e24afaa7ff26e263d537d402ed6c8d1b102 2013-07-08 19:31:28 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f45d1b712a44d96464681f038ad311e8cf81cfd9eb29dd7b3e58e8421529ee6 2013-07-08 19:32:46 ....A 74319 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f45dee66db733c1c65b0b8075075eb4cdb535b3b51e6222917343b67b46fdc3 2013-07-08 19:24:10 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f471a2cdf3930fc220cbaca025f4f1db6ba8b123b44d18926063853c502f4fe 2013-07-08 19:27:28 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f471a4f3a65411d9ffa7acc3f152f19ccae9be675e39bcbee12cb8e56adeda1 2013-07-08 19:22:42 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4729e564cb4c1b63b804232551bd006cb9948fb0edc370ad7120c5ad2609f0 2013-07-08 19:12:50 ....A 963072 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f473560bc6ad4495b5bd7fb0890f3c6ee6b1388fcc92c7584d4b5bb19760082 2013-07-09 01:13:14 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f486727d5908f7dc9385a02bffa74bf4eb3aa6119ad8af5dfbf70a314af9398 2013-07-08 19:17:48 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f48882d639423b2335de6b17b9abb37cdd3e547e0677610caf6baf6a846e58a 2013-07-08 19:13:46 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f492b872dd00924705a1b24ca69c9b2d91f28837cd8c358e1f8ccb3d41ef5af 2013-07-08 19:20:04 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4955baa5a40e491bfdaed97f19fa78f21f847ef2abbfffe1f26c1f01fed145 2013-07-08 19:29:44 ....A 28768 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f496e4b42c973a450839a01d020cefc9e2b8fd49ad8e2dd8640cf8ded8ff0dd 2013-07-08 19:29:20 ....A 2705978 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4996d148b3fec35e9b95070c4d597c1e84bb20c94914f19d2200b38d122e47 2013-07-08 19:29:54 ....A 667136 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f49d9111470fb121f768a8ada37e2b16f2f8a8b3c051b611171a728a505dbe9 2013-07-08 19:21:52 ....A 1499629 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4aa022c673e281515d2007e6cd4aa0bb43603225c75970005df59e9150a068 2013-07-08 19:13:50 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4afd95496ab7231bb8717670c8e3e076d418168ccbfd22b6bbeb6fb920f918 2013-07-08 19:17:20 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4b66053001b8c919369c6845c8cc3bd8eb2c97b0d011adbea14d8cca53af00 2013-07-08 19:31:18 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4b809cf8e1fd6690dafabe4c8c12c3f676923ee78434a52687343ac3e4d606 2013-07-08 19:13:42 ....A 150018 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4bc7555a4e5e8421402eeb0ed1720f6338918e129e3377b0c53f387baa8147 2013-07-08 19:13:04 ....A 268428 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4c944698c42112ef6a8fbce8c804dd9b715548e15ad6939da87b4e12214268 2013-07-08 19:14:38 ....A 53267 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4d59573f3746e3c9c590e41c89654498f0ccca028f3b45b0e52d10ad10e7c5 2013-07-08 19:12:34 ....A 212705 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4dc4e5776e75aaff3bced7566f93e28e0138df4ccb9eb6e5b8814f89396437 2013-07-08 19:19:56 ....A 560128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4e19888e5fcb002e2c31b82ee3635528bb323edcd84a09b64b8613dfa65887 2013-07-08 19:18:24 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4e2cfec78ed56ca00540077e615e750ecba66126e663778234657d4b59235c 2013-07-08 19:27:26 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f4f2cf6574eee220d4ebca2faf570973381f4a73f75b83371b30b2e56567904 2013-07-08 19:57:54 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f502b2af414e9fb0d442d344107546b91d23c0337e2b231c0b7839e66714d8c 2013-07-08 20:13:48 ....A 35384 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5084bd662c2c92d1b31b0fa2698d8d77d87a218f585308b7edefb88451a877 2013-07-08 20:01:12 ....A 108886 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5091a0fae3b144d485913482932d5b32908c13f32fa8bcea6d05e726328e23 2013-07-08 20:08:20 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f50d6c258d7e8d531c204c013f75d66085a2f4f6af20b850d579284c992aaa8 2013-07-08 20:04:22 ....A 95245 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f50dfee324292d2e123630f3972d46d717eb31e6d61e6769de840f4a079a3cf 2013-07-08 20:06:42 ....A 65727 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5138060294050e7ebcd02e891341010dce92c791db99d3c7142bf476972c71 2013-07-08 20:00:50 ....A 29732 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f519d8ba9c8877a85122cb1f15e146f603d8bf7e57e3430b83ae155be8a8ade 2013-07-08 20:01:08 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f51bcce1643c4edc25f0890b1e280581acfb52da63b85ec07e051e2f92392d3 2013-07-08 20:08:18 ....A 9956 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f527ace142d08e58730a890a407a75757e952969160fc3675171f59757135de 2013-07-08 19:58:28 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f529e089cdad81608011529a104a00880560359f7a023f32b5bdafb183a6b89 2013-07-08 19:57:44 ....A 1307648 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f54f787108f290ac110d61efd29082fddb679561a66c8d44666e520a87b0184 2013-07-08 19:57:30 ....A 21632 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5577984408bf5bccb6cff7a10943c465e7d9e732f218c28b28c6e6b4b02ca6 2013-07-08 20:02:54 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f55949b25fa97f2f30141aaa40ca4c478c294eb75b3e5f2c86f12498b886fba 2013-07-08 20:05:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f559e2b7f873e158c31d1d8f24748d1f7c8f8169d39a3c7ba3704d1f314a524 2013-07-08 20:05:36 ....A 22776 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f55d15b67b6af56f3f4691c00402aa0317cfc286bbb9f9dcd6b1eb9a38382b1 2013-07-08 19:58:44 ....A 1493610 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f56b35230252d17eacf2bdbca45cac9f3d1d5ea597131c9217cd20dcd9283a5 2013-07-09 01:49:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f56cfc97b6197255b70c257a10ff448e7b528a32603be2cb99323e13129d6c4 2013-07-08 19:58:58 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f56f03ba084a878f12f88be673acdae3fd7261237bc2a61869409ab2c11d3a2 2013-07-08 19:57:10 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5797ff8e28950eb3d43678a47e2ea474c427547cb8910e5d271b24969a0749 2013-07-08 19:56:56 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f57c5b8e0aae6a798c1158d8e21fe9c19d1741f2860429200ac157c10a257a7 2013-07-08 20:00:24 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f57fd20301595be27824877c4c7abb25af878df3ad95c42f3816b7e7dd09b8b 2013-07-08 19:56:58 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f580a8916aa45027e06582868cb02c7369246c9e68ad7276c2095f90d6fc9ec 2013-07-08 20:02:30 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f588419682d0b1042fbe0d587544d3d5ab0dee014d33483e2cea0822c32a369 2013-07-08 20:01:10 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f58ef0ba8a750942417b1ac37dba2d1ca232dfa13ecbfd7e7ae6bc2ccec1ed9 2013-07-08 20:11:14 ....A 25576 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f598f5efa8f0e6883ab7df31d0b59657b8c8f3233b53a5681acd1e41a10d8a8 2013-07-08 19:56:54 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5a496ae4c762051c8969eabf8d69a7e641e3fd21841241c14b33eb4d5e2637 2013-07-08 20:11:38 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5a73f94ba6a552a95ca43a6bd8ca0b73d43205e48a490528687191f3c67df6 2013-07-08 19:58:52 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5aa354cb51753ae286e989726d6518a82c03973a9cfe0ff8d10e868020585a 2013-07-08 19:56:52 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5b12dc1976adfcc679f302351083c530dcd3c6a9078cf3dcb33846fa480a2b 2013-07-08 20:08:56 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5b1f24731ac06d274cf6f70bd793d731ade981f3dcf59e4dde10031d4c2911 2013-07-08 19:57:40 ....A 91716 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5ba3171dae2b59b161eeee628214b4d298cd2de5933d498464a7f5f7b504d7 2013-07-08 20:12:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5c039f85f74ec7cb0df4f6633bdada5973d25cb968cfab9204d004f9659794 2013-07-08 19:57:04 ....A 39064 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5c1d6b748d98f5c9f74fb591edc7714921c725a12cf1504f67986878997672 2013-07-08 20:30:10 ....A 751770 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5c441a543a40a3c7de30bba8965fb9c73d33d423ed90c45c38f01f2386bd7a 2013-07-08 20:17:44 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5ce1b7ddf56df4cd53e5a996db59c4e16af750b112840387e58dd9e6331cd5 2013-07-08 20:28:38 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5cf17cfd0b2da829f76b93082538c3c9fc84f8af5d0ea914336afd56b49fed 2013-07-08 20:16:32 ....A 29700 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5d88cb291274296b6d06b2e4d0688252c339a876ea8c4f97faf90735ddef20 2013-07-08 20:32:04 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5dbcd4c53fbfdb6920db09944beb726cff3bbcb7eec2fa04dcd53db01b021a 2013-07-08 20:27:38 ....A 6766 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5de46f5d7e7b4ed12a468c065294ef5614b9005f2655ebfcf7172ab741ae4c 2013-07-08 20:27:54 ....A 30976 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5eaaf87b78ea2b9ddb2d87caa8022d6f36a7fd4a88190e35319505eba87dac 2013-07-08 20:19:58 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5ec6a65c7bda6d71ed113c879c7a13bd45389bfb81bbdb48eeac03ec29660d 2013-07-08 20:16:34 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5ef5a9f748c072d4e8654402e9f41a7318d7f8e2df9f010b2477f024b736f0 2013-07-08 20:20:04 ....A 31272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5f33b1eeaece2beba0996bc46457d43ec8bcc96f0c5a2b366e9133ab1dbd07 2013-07-08 20:20:30 ....A 59985 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5f84a98cec7880460fc0e67859703bfaf192bec287069f019eb6afbda1c386 2013-07-08 20:17:40 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5fb8e759a12ffee5ee18010c494a14200c4c64826331fae0d7ab3aa209947d 2013-07-09 03:28:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f5feec28ec2edddc7c8b8946715704b33403e4e433c3172f9f6800f41a1447e 2013-07-08 21:53:14 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6012acf7a10993ec7118d703151937b0b545e90e4ccff5821b950a76fb7577 2013-07-08 21:38:10 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6044f2bd3c9df90d4e3fab9a4881dab9c45bc4fa52057cba59c4f6f76dcaba 2013-07-08 21:32:52 ....A 704309 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f60605e5e88add5b57584b40e2f0049bcbb714f9d2936feed0492d0ac3a20b7 2013-07-08 21:51:30 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f610d7a638c3c5331d32ed97f4b91033bab97d9c04f270ead08fd3830fb36f5 2013-07-08 21:31:32 ....A 752640 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6171e5b9b7ffa303e868341f7450e373f4a884b195b15c9511c34a288fceb8 2013-07-08 21:44:48 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f61b32ba36396deb53ff56a8d859ae5dbc7bb2f5718bffb39d438c8eb763c01 2013-07-08 21:38:56 ....A 482139 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f61fd78b64fb0a26881a8092631e25908c768969194208450b2195281e79524 2013-07-08 21:52:52 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f625c8f756ef571cdb5ed73323e2d59be0b1e524a5c860ff96584b559e9e9ef 2013-07-08 21:30:52 ....A 29213 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f62814a0d5fd20b65ece6fd4d499b075227d444e73f7d3e86f1e38240b19f4e 2013-07-08 21:32:06 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f62c6687bfeda9db8c38aa4c738406294dd59429cc2cc1ddc174b2c906ea308 2013-07-08 21:47:48 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f638e8622ab37231136b4220f899ecf643fac6b5944934b4398206f1f30c90d 2013-07-08 21:41:50 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f63ca49e9b04da156a4a777cafbe3584ba8bd4c5b1700e888b41ad1046bf794 2013-07-08 21:40:12 ....A 823169 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6442a82178b86b491fa4da1067930d47f940ce111b3a5512182b9c80fc03c4 2013-07-08 21:47:00 ....A 65122 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f647af1d719efbc48ed2359298a8c67dae6a93635da8b942f06d96cea618db6 2013-07-08 21:30:26 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f64efd119cf69fbbb8cfeeb96bdcdef135fdd0f489305aecb519a687d981d98 2013-07-08 21:48:42 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f651fa59d45c42992c2bc65263bb6c469c9b63138077452739bd1990f855381 2013-07-08 21:31:24 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f65509687a8c021e28ce7666e8aff6da1f1e8dcbf03cf4c6680c6291c8c3926 2013-07-08 21:31:00 ....A 6036480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f65cf69255e471c3689367899f3bb0ac0e87d14372b6c19bc1e5560f1f2aef5 2013-07-08 21:30:42 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f65f42ff5437da8e88c04285d4ea92746d56ca26a9d8e29ed469c7e0d7ef584 2013-07-08 21:32:32 ....A 1793784 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f661e6cfc22cf77cc527e3ff139216c775d5f33a28ffc6ccd579d5aa37ed098 2013-07-08 21:49:04 ....A 156125 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f66d3282bcdb8a2b50a27ff71e6727a7ee2873493dea0c1a1884b9f62950c9d 2013-07-08 21:32:50 ....A 77832 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f67056205f5447e29be536d66336cec7884ff8db64710fcaf066339da7fa368 2013-07-08 21:30:44 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f678fcb5959bc755820677ffe1acb8792e18c8df213933b930b4760a16930f5 2013-07-08 21:48:04 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f67a9685316c13491f6b11277895aeaf134a81f973db555d1b385f172f65f28 2013-07-08 21:48:28 ....A 987193 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f67de6584a0c1653509f973e8fda1e3cc4000b12cd6ed0c0b82d110caf68f6f 2013-07-08 21:40:40 ....A 13940 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f681b94b2d33aee476fe9cb4bfe985f97fd1dfd79547aaca360d8ebf6eeacff 2013-07-08 21:32:08 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f68d447d934c2244e150791f5d1123afd2aa0a80090f69860582e2865817660 2013-07-08 21:38:44 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6a0e2506c4510bb4050e2a23bb0ffcb6d37e37161208e610ffe905208ee947 2013-07-08 21:51:02 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6a7d3c9e3ac7eff575295aa8f86e7f2d91d3b15ed97d5695d71ea1595d4dae 2013-07-08 21:31:16 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6b8ce8a9f6638712b2ffbb588df89737d1c7ccdde17584cc7063a8050a788d 2013-07-08 21:47:22 ....A 70494 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6bab84dc15538bfc202d72178d9278c02ad6aa4c86aa30171a7cf0887a7cee 2013-07-08 21:39:48 ....A 30164 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6c2826a266e2d52dfc64b3c46697d2041a06c2b7b5de905af1f51b0472f7b2 2013-07-08 21:44:20 ....A 618507 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6c84f61f2327c6b0b24d331decd7aca38a906c6e6e6ba558bcf9bd7eb78ded 2013-07-08 21:41:06 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6cb8dc6a656cb0aa03d80b0410f8fcda2bac1926fa00a6c47576e1b1fde766 2013-07-08 21:31:16 ....A 62562 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6cd8ff86fae2851c6c9f95e4c7e6e5cc1f3d4e2469891e9fd8c48ba8256672 2013-07-08 21:32:06 ....A 38528 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6cd94c2decc66ae5c073fc612fda52b284cd65bc238cb9b801dc3d868d32fc 2013-07-08 21:45:22 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6cde7fe182232f9aa34d23f3bf8614c862f352da235797ec6e732ec56f30be 2013-07-08 22:00:56 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6cfd662bb2e8c1fe3245f8c43d8b01b2f0c4b1889a28c6feb0200a842cf791 2013-07-08 22:00:26 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6db0695901f40a59fb20acf8ae95d8fc157a17a9c548fa38dd2aa1d6c5c619 2013-07-08 22:03:36 ....A 1982464 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6e649de4d2a5201c86bad755570f806714dcc8e6228ae45e090ae46974124e 2013-07-08 21:59:58 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6ea7edbf7516a886ede54985a3aa3145bea9c849929de7a7f78610d07d4093 2013-07-08 22:00:02 ....A 29188 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6eea19e350b6c618db91061a174aae85ba3769409f848ee733d656ad95a3ed 2013-07-08 21:59:56 ....A 961390 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6f057ce38e807352f1d58d14dd0a514f0c066e57b8ee466c7352171e7438f0 2013-07-08 22:01:10 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6f2f0b75983c79dfbc07a4e15ea1f0f3cf380f231e071f77cc27351237c624 2013-07-08 22:07:16 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6f783441195c9d904f2dea6b56f765fa8a356d64710399826c9f0de61ff298 2013-07-08 22:17:44 ....A 47204 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6f833fdac5f8ea572c63da9d13e6a5a58ff4857c01daa32c436de25f9e9b72 2013-07-08 22:01:34 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6fd18bc1df22339a21654e6ed00b6a194ca768ecd81a3276f2cb0b577e4433 2013-07-08 22:05:28 ....A 644680 Virusshare.00073/HEUR-Trojan.Win32.Generic-5f6fe04722d4399bb57a5f9f2dbbc92df40b02f7d5eec80db7ab2167b0d544d0 2013-07-08 23:07:12 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-600152162c9790887f86d2683e9832c03ee606def9629857dd9ed54a72ed4886 2013-07-09 19:01:52 ....A 633344 Virusshare.00073/HEUR-Trojan.Win32.Generic-6003939ea5ead982023d50e3e983b87e30162e97cb8edb79e07d0ff1fadc8431 2013-07-08 16:45:16 ....A 42141 Virusshare.00073/HEUR-Trojan.Win32.Generic-60051129c9ea22da97d42d46081c0d8c06a166da28ead302378331bdb31168fa 2013-07-08 16:50:38 ....A 311490 Virusshare.00073/HEUR-Trojan.Win32.Generic-60061953739215d9653e5f13c194109fda2184629cae2bdd432a1baf3eaff97d 2013-07-08 16:46:50 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-60069bd9460a8da9f14c33feb811830f959de07d9f64ea247abe5e6312032fa2 2013-07-09 13:13:42 ....A 3056191 Virusshare.00073/HEUR-Trojan.Win32.Generic-6006c47d3062f02702e277d90a734070a2f7d7bcda3600e971e181e82891add1 2013-07-08 16:49:48 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-6006ea3a2a6d195ebdca757b2f312de8b0f0d669b79c46c135c39cca36e0d796 2013-07-08 16:50:42 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-600753d95929f1ebecc71541d77370dd94d2ade419d63359950fa784cfe77e97 2013-07-10 02:46:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-6007b5d13dd2c8803092df2f2c4a765e6ffd824388cb5209a160bfd64ab0e422 2013-07-08 16:49:42 ....A 36570 Virusshare.00073/HEUR-Trojan.Win32.Generic-60081727bb6f3b34e4ee1f9bd1a5dbaa6aeb45b5971ed442c2ecce0789a469f2 2013-07-09 15:30:36 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-600855bcd68f04a145c6ee4b45f9ddc94bf69cd4e6664be2065aa689ca120a50 2013-07-08 16:53:28 ....A 608768 Virusshare.00073/HEUR-Trojan.Win32.Generic-600889c527986d52c294e4b6f0010cdd0a4b7a78c7dd11146e521315acf93e31 2013-07-08 23:07:56 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-6008f1ba34f0b9a785b30cc6b215c7e4f21ffbef899a82bfb50b15693c9f7947 2013-07-08 16:53:06 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-6009df9eac1c74e4afb3b01a4b8e16f9e3cdbe83bdd5de1a3564dcb2b194aba4 2013-07-08 16:51:16 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-600a6b395c23aa5f718cfee5f48115dd4f254fb484646a9cae29bcd854c6e80d 2013-07-08 16:52:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-600b00b90d41faf2d4d516038d021cff8715d7e2b034799afa4413e2fc94ea34 2013-07-08 23:06:56 ....A 1742180 Virusshare.00073/HEUR-Trojan.Win32.Generic-600b9627b3d1053a0ec3f451775c7d89680f7640b8d7931445ea08fa0df0a55e 2013-07-08 16:45:00 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-600bf31784014714dd12173aa030dfc3abfbe00ca5d43cb25d744a96c131e4cc 2013-07-08 16:50:50 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-600c58786d21401440102674208d2c336bda6816669882703ea20b741000e74f 2013-07-08 16:53:36 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-600ca25e61b45b0f7989dd59cb8e484b47bf4a3e8f98db61b9ec1beef949276f 2013-07-08 16:49:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-600da32a1b84fd2c5d19da91c7990aefcd979ac767bea266871ffdf1d59a355c 2013-07-09 21:48:50 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-600df9c59044efb431c930efca6170dbf215da172420b7a285880230f0019dbc 2013-07-08 16:48:16 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-600ee90f786408057a78106a50551f11a448d11fd21947543e2c7b1554c6823e 2013-07-08 16:45:18 ....A 149940 Virusshare.00073/HEUR-Trojan.Win32.Generic-600f321c3f35663e88b6d3c6517018fc039ebed0f0f0386aeb555e5663700f89 2013-07-08 16:53:20 ....A 598555 Virusshare.00073/HEUR-Trojan.Win32.Generic-600f4ac2703e4f4da4ddaf9249968fe4a87845aec6968004454d04c22d2ad98d 2013-07-08 16:51:30 ....A 2092672 Virusshare.00073/HEUR-Trojan.Win32.Generic-600f85d490b2a7d7afb303f39a1449079d2fac9825626ae71d72044ca92b7f0e 2013-07-08 16:49:54 ....A 32033 Virusshare.00073/HEUR-Trojan.Win32.Generic-600facf2042e47fc4d0de54c049d2c6ee61ff432811fde4d5d2304abf3bab001 2013-07-08 16:46:44 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-600fd35862c7b15f113501290952eb1d93459dc26e6f61e5b459108295feda0b 2013-07-09 18:09:34 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-6010af495a41697dd81f82d719bd5d3245bddfbac5c35901c31cf235527842f3 2013-07-08 23:26:10 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6011d61fc8cf74d2929e8f47a77bc1cd773710e9ed631e1b358be97fa98455ab 2013-07-08 17:13:52 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-601260f6099d954f418812088a73162f70371e04a6f91018d2802af78b7119ed 2013-07-08 17:04:14 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-601336296aeea444503501a9907d49b43bfe6575f4b09f7f62795e341ecc7f9b 2013-07-08 17:04:24 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-6013c9742a772bc27d06b52fd75dd2918252d4db14eb7688df28dda51d38fcd7 2013-07-08 17:01:02 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-601460937af8577d83e81b31d32cec050859d405e5640f489401050768606715 2013-07-08 23:25:22 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-6015920daedd42e0688baee59c732131f665fd9539d708e34ed7f02c3bcb5da3 2013-07-08 23:26:46 ....A 438784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60161583b6ed33f6dc12125edb0221f030154f8be7d6cd43d6c4193e7c55710a 2013-07-08 23:24:22 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-60178469c064173f4a34799894dfe74bdd45c77ada3243ded09bcab8b70712a0 2013-07-08 17:11:28 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-6017f0f190ee4fd7ed4baaf2a63b60ce07f360a1d28e466b58cb4497cf34ea20 2013-07-08 17:03:52 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-60188a4a9f5f026701af53358cad8ac902f869257639f11cbab9395170f18fc2 2013-07-08 17:08:48 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-60188b84ff6881e46c7abbc4e31baaf2c529885a8cb0c44a721a779d25536e12 2013-07-08 17:12:56 ....A 58800 Virusshare.00073/HEUR-Trojan.Win32.Generic-601940e1893b447d26d969e9f2c7663987a221a40af6fa7b2b0e0be5a3cafb74 2013-07-08 23:26:44 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-60197b1562e5d55b348e54461658550c979b79b75df3a35c5cb9339ebc771957 2013-07-08 17:04:10 ....A 270897 Virusshare.00073/HEUR-Trojan.Win32.Generic-601985c565bc19b1da71829bf083b3de2c1217c0e57ac3a86ad6bd3b8a61b39c 2013-07-08 17:09:56 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-601a30fb4b455096c715731c93f6ba9d4c02cee66a22b884d855278542088b9d 2013-07-08 16:59:10 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-601bcd4b3a0f9befec737a79ccbb56b0a1d8dffb45e6708db917c99009a49457 2013-07-08 17:10:26 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-601c85ca9fbae63ac6e5f4a5d92a4dbde936c7b315399e5feb1b490d97ea8002 2013-07-09 11:47:02 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-601ca342d6634b700121c3b154c8d49e6e9b12ba67971880ff297d489bdd0ff1 2013-07-09 17:26:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-601d6ae191c208edcb791190ed85f98178f844e81b99a6a0ad09417f3fa5cc67 2013-07-08 17:06:34 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-601d9cf1c8c2641d7e7b9c91d28c28fbf2f101b32199523f32087256b2794f2b 2013-07-08 17:09:00 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-601dfef90519d7a260c8e5f761e3a959fdeb62d73cf25996c4a7700edaa97ede 2013-07-08 17:12:24 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-6020ac8df4dccb51d65489b434712c17efdfb6ba56b15b4e7db4da2de3b677e6 2013-07-08 23:25:04 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-6020b765b17f880c720d25bf9d2d00d13a12196245e296c22a6c432bdbec5ee4 2013-07-08 17:17:06 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-60211ee10366b9b7ba43e6596368c8ca72c5a0646b28f1848c990f5852988b83 2013-07-08 17:00:04 ....A 401144 Virusshare.00073/HEUR-Trojan.Win32.Generic-60229738fcd1e6c6b12d657dfc2bc458462596a53b259299d2fd966a4a17a69f 2013-07-08 16:58:52 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6022b6a8e7658f6e2ab72a65131777ba0306e69bf66b56fadce5132110567aaa 2013-07-08 23:24:24 ....A 2136576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6023de2e702d7074796659ab76ff637ff426fa766e2024e3792939e3add3fba5 2013-07-08 17:06:02 ....A 1339904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6024d58b8162f0e685eea6231e0bdec46341cd2d7cc8a4830767dde9502aef47 2013-07-08 17:00:24 ....A 57328 Virusshare.00073/HEUR-Trojan.Win32.Generic-6025aef72a191b6450d6278dcfa5099bb9bbba73ade614d34dda6bde8b553004 2013-07-08 17:07:52 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-602606953cfcb84ac848cdf5fefc77a883bab4192ddd6462c09bdd273266b703 2013-07-08 23:26:14 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-602633415a72a76fa3ba620524705e5b64f1677ef451ac7c91198075e8fde230 2013-07-08 23:25:48 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-602633aebbf6048c2436ada3e39ebd47a991e1ec9ea977cb7ac5c7535aaa1857 2013-07-09 11:10:40 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-6026617ca8e292528b6ceec371b669bff39df876f5296913c25b527d7392ad55 2013-07-08 17:11:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-60279ef5a60506fbe9956a2bc08287c5fcc2f921c09bb08abc093e3c63aa9f03 2013-07-08 17:04:22 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-6028079359745cdd294a6d26c59c4d106da5722f86cf1765b6762f5fe43e924d 2013-07-09 18:39:50 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-602810cb24faf18145e342e9a192d080b602398ae018defe263bf0340e98d4b7 2013-07-08 17:04:32 ....A 401196 Virusshare.00073/HEUR-Trojan.Win32.Generic-602a5b513144c2a7a3deecd05dce7c5f70a6046e5c29ddcef8c69fe1f455e7eb 2013-07-08 17:15:00 ....A 364583 Virusshare.00073/HEUR-Trojan.Win32.Generic-602ba101aa6024517729e76509d75e1cceb2064cf643bc2686713f00a08be69c 2013-07-09 14:07:28 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-602ccf73ae9ec62de7fbfdba03d124796bebed074a62e474e8b880625c7620ab 2013-07-10 09:59:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-602d22adda114234eddbf6145e00b0160770689381e59b8bcefa62a4cc091527 2013-07-08 23:24:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-602ec6a7dfc90cde2ff7915769be8e9a27d262da6f63f7de3d8bfb448f9cc241 2013-07-09 14:30:00 ....A 484352 Virusshare.00073/HEUR-Trojan.Win32.Generic-602ed6ddf73cbdd10a637c1b7f12fc247f58055c97cdd276fbef912bd4700b43 2013-07-08 17:15:52 ....A 1642030 Virusshare.00073/HEUR-Trojan.Win32.Generic-602f4f8c19c45dfd7aa78fbb9f96982c58f3e6d65f3f94af3d5fc3e4183b286c 2013-07-08 17:00:40 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-602f5b26d1a923d46f157d8d8e7566599689cc4e6c17cb229094f55fb8f7c14c 2013-07-10 08:21:24 ....A 109129 Virusshare.00073/HEUR-Trojan.Win32.Generic-60306320556e12b66685ab20824c615fac7bed79c67bd37aeca57fe5e782db67 2013-07-08 17:04:20 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6030bc6d1bef14187ca15620e2377df134f22658c10a755922cad148de77242e 2013-07-10 01:10:56 ....A 920064 Virusshare.00073/HEUR-Trojan.Win32.Generic-60329663d63e067a7062093ad50f7d12c16a1a1c429a4cc893291b85d12d5dc1 2013-07-08 17:01:36 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-603467d9233b2e78859ca021817f8ef07b0de15dd170c99a613baa21562ab4da 2013-07-08 17:02:14 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-6035924c6c69a31e91d19ce316bacfb6c6f6465cbf788c61f5b5dd372d40badb 2013-07-08 17:00:42 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-60362a6957238bf486c53116f7da9f72235c9e72db1fecb7278766c48b60f213 2013-07-08 17:10:16 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-603686e67b3fa88344c1ba515ac16eb216753d4f6f2a67b4259a9cb116653dae 2013-07-08 17:14:00 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-6036d57a67704e804dba22ec2edfd29eee934ac75483963b4b912515b43d54df 2013-07-08 23:06:28 ....A 719953 Virusshare.00073/HEUR-Trojan.Win32.Generic-603750fc9497de3f31ac888881823fd95274fd8f45f097086b79ed3800a5128c 2013-07-08 16:59:04 ....A 716402 Virusshare.00073/HEUR-Trojan.Win32.Generic-60377492c0bb66b409c2f639002157e7c0ecd798bec08666216018d4e3df7468 2013-07-08 17:11:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-6037d501cc74f53a540953dc5b0a3005f49b1989456d8abfb722183bde943109 2013-07-08 17:01:40 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-6038092f4f4252712b730c630efc3baafe32b59b94523be9bd0f816246effdc8 2013-07-08 17:13:00 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-6038a95a51f0aa41906d2a5104c444ddb70f3f8bd8e8d9c6481f6c6760170ebc 2013-07-08 23:06:38 ....A 1051528 Virusshare.00073/HEUR-Trojan.Win32.Generic-6038df8c750150eda2009b15450c391890541255fcd3be3c0b9b3850a722b998 2013-07-09 14:17:56 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-6038fbf2ece84dcc0de8df4b00dcd42ce7374a224dda1aaa9def615bcffa364d 2013-07-08 17:12:32 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-60398069723692aed45affa1303ee1b5f948b83e0be8ee63225eab644a3a18af 2013-07-08 17:04:36 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-603a0d869786d6cb5bdeedd0882affc52f6a43ad52376aef06484de1c259902e 2013-07-09 12:13:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-603a84361fc184f9f2cfd5ef9945491ffff8031ccf43c8ecb70bed8b5cd2d74d 2013-07-08 17:02:16 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-603d744fb48c5f7eca235b6b98343f81c76fdee984a0a68fc3765fcf85eab78f 2013-07-08 17:09:00 ....A 312780 Virusshare.00073/HEUR-Trojan.Win32.Generic-603df09e778f03547b09e3c3fdec646f0e45beabc7696fd8bba9358e702b474f 2013-07-10 05:32:38 ....A 7134720 Virusshare.00073/HEUR-Trojan.Win32.Generic-603f7765caaab5872be453e599eb5ee677442f64e234caabd39aaee71707fa0f 2013-07-09 23:51:34 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-60405efa5936aa1bda07504707afebd18cef627d9bf13d54c8f880e36d6c157e 2013-07-09 23:29:00 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-6042a2d6730fae293f23b0ff2ee1972e8318dd8d353d53f71080c2460d6b716d 2013-07-08 23:06:02 ....A 1118208 Virusshare.00073/HEUR-Trojan.Win32.Generic-6042aba729ed8265de2d6152212254be9dc050a85e71cda9cf4d53f6810a6994 2013-07-10 03:01:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-6042c16d83954b84ce5f0aaa44aea9e8b9c0ada1dbe35c2579cdfd020aa57a91 2013-07-08 17:10:42 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-604464416fe5fed02de03f5db387a37530cbcd808be2675e31a8336dc5a7a442 2013-07-08 17:03:20 ....A 758272 Virusshare.00073/HEUR-Trojan.Win32.Generic-6044651e4f04c9afda055cc66b01f4642d98bae25f33cb42b6a25d419b0e58f9 2013-07-09 16:29:20 ....A 176274 Virusshare.00073/HEUR-Trojan.Win32.Generic-60446aab2686df75d6d21684806b6f5c4df2fd50cf62638db432284dbd7bc3cb 2013-07-08 17:12:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-6044f429f2f8bba4b374cb4fc0a84e765bb17ac9d594083adc16720a1841e3be 2013-07-09 20:57:42 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-60457d6c6bdc17ff1fb3db90f71a52787891f78b367a1acfcbc75712233d332b 2013-07-08 16:59:44 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60458620fb3453554a76eefea2f58d7b5b651419956af3704977147dc505e0a7 2013-07-08 17:09:48 ....A 1099784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60470868afad244e672fefe48633422f5bdb5f4641857e8608cc56d37b2d0626 2013-07-08 23:26:12 ....A 199039 Virusshare.00073/HEUR-Trojan.Win32.Generic-6047167c58f9b273ba345207719cb81e306adf61594597a37a9eb903900a835b 2013-07-08 17:13:00 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-6047a5f4385745982522932f31de0408e2a18a5d2e2f56be3fbd4039aafc60ab 2013-07-08 16:59:34 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-6047a980cd80c78d961e5e83302a43b0c8750787f99d794fdcb03d64aad68192 2013-07-08 17:02:52 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-6049a246a57e6c361fe7a8ebadd15519f2f8fb6c77084456aa336b5765be2ceb 2013-07-08 17:08:18 ....A 96773 Virusshare.00073/HEUR-Trojan.Win32.Generic-6049aa4df71df70b679338ec7471db29f14cca2d0e1a8e08ebc83261e5708492 2013-07-08 17:05:40 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-604aaddba2a8bf8ecfb20081b36fcaf82f9dce16f7469164e565348f75af9c16 2013-07-08 17:01:34 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-604ab5e4d2d9e8d27f0b2ff8258d1aa7bcffeefcde6f8782be59d03bc24b1ba5 2013-07-08 17:09:40 ....A 424448 Virusshare.00073/HEUR-Trojan.Win32.Generic-604b4a743d2d9dd77e84ddae15686f8cc3f35d70fc48ee1f8d204bdb6ba42cd3 2013-07-08 17:11:12 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-604ba2fbf4091179edbe849a584666a7420c0ecf3ec6aeaef8adffb722599faa 2013-07-10 08:18:04 ....A 296960 Virusshare.00073/HEUR-Trojan.Win32.Generic-604ca42062bf6b2f6122b601416b0646953eaa3c7a1435f8cb0ab7a55a98262f 2013-07-08 23:25:44 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-604cac4c3cdfdbef40b581281b9fa7f75534cfce675a61be2ef959fff8ca2ab5 2013-07-08 17:10:46 ....A 315638 Virusshare.00073/HEUR-Trojan.Win32.Generic-604e02148ddec80ee6ec9a1a172239f2949e3fe92e30db5a72f0d84f8cad2a7a 2013-07-09 18:27:40 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-604e891b44e48d7d24edd4aca53e77e158965824d4d9cc7c0ab6cc73d086da9c 2013-07-08 17:16:50 ....A 413528 Virusshare.00073/HEUR-Trojan.Win32.Generic-604e9be41aec82f9e4f11d88ec85eb11ea84ce010d38d328de3cc6d4118b09e5 2013-07-10 06:20:04 ....A 2295296 Virusshare.00073/HEUR-Trojan.Win32.Generic-604eccecb2407c24e0c6ad3b5ece80bf9fb0eb9eabe3b7de62f501f17c01f6c1 2013-07-08 17:12:48 ....A 98308 Virusshare.00073/HEUR-Trojan.Win32.Generic-604efe45584c8a70ee74ae42aebac4ea15c945e3858efb9bd2ff33810dd1c7d8 2013-07-09 12:50:36 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-604f21149f5e632b8cc63acd060cd5e841ac5ed0f7034858b18f5ea7f76a6515 2013-07-08 17:13:42 ....A 2662912 Virusshare.00073/HEUR-Trojan.Win32.Generic-604fb13b1cc89fa5a48ce4c3f7226e7e0c342a367d1441065bee0d4336afefa2 2013-07-10 05:35:30 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-604fdc10789ed0674f40970726c7c9286cf66ef63cd674336b4fa6d25eabb6e6 2013-07-08 23:44:08 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-60500978d6d6d9b198c1afdd61cf7d675966f944d410920e34fff1ca36490fed 2013-07-08 17:31:26 ....A 553984 Virusshare.00073/HEUR-Trojan.Win32.Generic-6050e39eb0b30742cefcb65dfd457fc69c7de3c02aa1607c7764a9452ebcdada 2013-07-08 17:28:48 ....A 15974 Virusshare.00073/HEUR-Trojan.Win32.Generic-6051a529f8fab6e3e58bb48c88d9f28b66df4e2463f6360544d494d16d026bb5 2013-07-08 23:45:50 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-6051cd7606711943a0ffabc83947c5472d8f54feec8e28ebd195f67d6a213290 2013-07-08 17:41:56 ....A 2311168 Virusshare.00073/HEUR-Trojan.Win32.Generic-605304bb7b663ec8dc391e5740e78d76561b4b1dd7ce3fd590e77eb3eedae997 2013-07-08 23:24:04 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-605442a8db54faf1f67f67cad6c550fe6a3b237f7a8f468a32054729c09315d7 2013-07-08 17:33:56 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-60551eaa7b8fefcc58549b8d638ed8da207c26347324f13d68ed8a20802228f7 2013-07-08 23:46:36 ....A 36040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6055247aceef936f190480304b332b35e51c4030fdf1906e27b1b44a483b4e88 2013-07-08 17:40:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6055350d466fe6c7f538d9fa81e14291d997428acd0a1bb35d2265e4bacbaa5e 2013-07-08 17:42:00 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-60568602c35610ee2494b841d15dbcf4dad3e95c7821cfcf68639cb703431b02 2013-07-08 17:39:18 ....A 348751 Virusshare.00073/HEUR-Trojan.Win32.Generic-605732fa8c2d5911e5a95b3437db31c0c9d0531a889334e13b94f9346d0d6647 2013-07-08 17:37:48 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-6058eab1a83c212d5c4135f4b25a6aa6fa44fdd9f2d0ad9f778f23d7332be56d 2013-07-08 23:46:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6059f2a7a8888654c9133a4afe91205ecf62ae8cf7c3ea6f3e39986fc79137d1 2013-07-08 17:29:40 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-605b720ef8915fbc7b8cb3ae250c4b975b03a28ce22adccf33ef098a7fede4d6 2013-07-08 17:31:18 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-605f62566bd3832d6bb756739c1be94601f765f1f6ac31d92a9ad9233bf1abb2 2013-07-08 17:35:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-60619a6598d65b1401aaa488c265f2265036a233065314203c8d36ac2768a9b2 2013-07-08 17:30:36 ....A 39201 Virusshare.00073/HEUR-Trojan.Win32.Generic-6061fd469fb2847f0a3487bdf982ef65ba0dca66cdc7f2b668a4a42d5115bb10 2013-07-08 17:23:58 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-6062b21babcc29d70a2ac9f6fabb919a3520ce74eaf3313d599d5a6a5dcf8c10 2013-07-08 17:31:48 ....A 831040 Virusshare.00073/HEUR-Trojan.Win32.Generic-60641cb62ae4caae4ec5efd471c1f8b0bc94b3bcaa3c28894332279e9c06bab1 2013-07-09 19:22:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-606474b6304cf2c8a58a8229ff62c31c10a26424fb1f40c79609cd13b85d7d91 2013-07-08 17:33:38 ....A 15926 Virusshare.00073/HEUR-Trojan.Win32.Generic-606487fb580f1b9137fba6d42e7dd64355149f7fae2643133635acc75957f0bc 2013-07-09 14:05:34 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-6065364c49eff600c1eafe277b233e5a5e36a8a904521bcdefb34b9b922d0f60 2013-07-08 17:40:52 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-6066207dbb9f858117f393cc4a4c011b07f90caf5e47ed1e5042e17beda6c0c9 2013-07-08 17:30:06 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-606867ade6939870a8b336a937e733e7f2e526b92519ed9d77b346866de5a61d 2013-07-10 04:10:00 ....A 47157 Virusshare.00073/HEUR-Trojan.Win32.Generic-60686a8880fefbb72fcd3ed2e3e507e4dec32557ade28e0293d432f3cc347fba 2013-07-08 17:37:46 ....A 41373 Virusshare.00073/HEUR-Trojan.Win32.Generic-606900cb90c294a50bed2d4fb0e883d8ad4e9ca5e6d76eb88e268893e6991045 2013-07-08 23:47:04 ....A 1818304 Virusshare.00073/HEUR-Trojan.Win32.Generic-60698623105aa52890f4c4681ba07de71ee1918dbc1de09647f409bcc499d676 2013-07-08 17:29:54 ....A 1062038 Virusshare.00073/HEUR-Trojan.Win32.Generic-6069f34fa2e41f2567d775e9e6307d7d4453d3fe5577f27b3eb2e132512d07eb 2013-07-10 04:04:12 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-606aef860439d6cd77c205c12168a3f14a9af5d3264f7e1a4a72375f77188446 2013-07-08 17:33:34 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-606d2837844a9933fa7c097f81d9b613817684b16305397f8c4b6240651b2a51 2013-07-08 17:24:24 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-606d7b471aa9bd3f9493a6fbcd4baffbd55ec43385e3a48560ed2dd493e76a99 2013-07-08 17:39:20 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-606dbbd79a4da747706635491d337919091628961e6e34e951ee53674bfec7bd 2013-07-08 17:31:28 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-606e1dc7e3ef2fa9459d37e86571e368f46b263a942bdc8fcb9f9c55bc964922 2013-07-08 17:28:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-606e863c535f2968d985a9149253c9bac32d3eb786f10fe42551899cedbc9052 2013-07-08 17:25:46 ....A 982166 Virusshare.00073/HEUR-Trojan.Win32.Generic-606f70bbbab618f8c2f7f96b5ee2c369b96f6f52ae44e414479df7bc7b00e07f 2013-07-08 17:26:14 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-606f762e0c79f7c6bbc250a054c63e04f4449ae491901244cfb9cb1aec93e834 2013-07-09 00:11:28 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-6070049960faf76570faec4f7d665ccc0254fbee35b706b36f4a31be70b9e4c8 2013-07-08 18:02:44 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-60708fd300e5d285d68b56635e766d655e975ed87189cb9537b09cc824c0a369 2013-07-08 18:07:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-607098be8bec2e029d76486ad1f681335c5e1f2e498ed5475b8cee4680736a36 2013-07-08 18:00:24 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-6070d6c6715226e6c104c7129d0591d43648ee63d6e5b915934f7d1e2e50ecc2 2013-07-08 17:56:14 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-60721e59f8ea351a685c03d42940d084f353f13d063f8cf80155999bb94b1a6d 2013-07-08 17:59:06 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-607287a3f5d2c75a651b42125d9800db48771a99d8e070c138aebf57f70d2d48 2013-07-08 18:10:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-60728a4968522c4a7d764970de9c7055e523e7d2d1df37d6d7cd45648c07cdc4 2013-07-08 18:07:18 ....A 1043968 Virusshare.00073/HEUR-Trojan.Win32.Generic-607297ff112f3be3c887261548b35239fbcee30f8f374457575457dde937339b 2013-07-09 19:34:14 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-6073e40e8566239e2ea9d449f5f4d3087c5277ff199092d92c47c038b197504d 2013-07-09 00:07:08 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-60750fce0b34154e1f7625315ceb1ea9ea43c57b6e9877b751560fd86b3391a6 2013-07-10 09:01:14 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-6076133d010296d96afadc3d39dda5cd69df99317ce3b206e70504965c743397 2013-07-08 18:05:58 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-607613d4b65a151d418c93e99412992afa26997c7c6a909878a9200d75a5b760 2013-07-08 18:05:34 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-607721676387556696d0d8608cc1e79516df6aa32b28407ba0936c98961a7400 2013-07-09 00:07:28 ....A 584704 Virusshare.00073/HEUR-Trojan.Win32.Generic-607780cb3939adb045559d7f191efbf016e8923f399a2287ec384951c40e3383 2013-07-09 00:08:26 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-6078cca55b7c2b1f426f5c289a18aad9f00221064d81352f947f32e0eba4cc6d 2013-07-09 19:42:46 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-6079512973dc2d65cb1c2f4d48996f071b17d7808979b09db6bf7380448cb637 2013-07-08 18:12:48 ....A 222219 Virusshare.00073/HEUR-Trojan.Win32.Generic-607a03b045f01649549b86cac37756488e13838258c81f721bf9899ddb9e1e6c 2013-07-09 23:36:22 ....A 101736 Virusshare.00073/HEUR-Trojan.Win32.Generic-607af7890a010294873f4239fca55fe1b3fd7fcda16d07507044f607c2e35236 2013-07-09 17:47:46 ....A 87048 Virusshare.00073/HEUR-Trojan.Win32.Generic-607b11d409c1e2c312a62667322d7f417c178bdd88845907bd3db1e274dbf58a 2013-07-08 18:11:08 ....A 896512 Virusshare.00073/HEUR-Trojan.Win32.Generic-607b592d11fa6c0e56b13511d39df327f116105f1a4e4b1982a9a82d1fe40b04 2013-07-09 22:03:48 ....A 495679 Virusshare.00073/HEUR-Trojan.Win32.Generic-607bc3ed5a682c7e644171499dae684640972086ef42e6f82ac772d4af6538cd 2013-07-08 17:53:08 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-607ca009dedfeb372acbdb6bfadba90ed8144fe1cfcda2a46e1c7956ee2c0009 2013-07-08 18:10:14 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-607d60e810129b7ede62e73638874674acb3a58ec85248420ec000246295099d 2013-07-08 17:58:04 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-607df212368e4de3a24ca46903dcc49803faccf280f1dbc07529018583dccad5 2013-07-08 17:52:04 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-607f9c46c904c4eb0b55b7235467587bfd9bda5e10289339ac678fc8051cd2bd 2013-07-08 18:08:10 ....A 242699 Virusshare.00073/HEUR-Trojan.Win32.Generic-607fa44dde1a836f532a071302b2ddbe7e4ae4789fcc5332afed73d0c16c07f4 2013-07-08 18:02:18 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-607ffed95c544903841d1bd0c0b404b7ef9e71d4817a4176b7f492aa529b9dbf 2013-07-08 18:11:12 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-60813c38941e8615faec80b22815a7ff9dda733901613b99778ff5f6fb44e7fb 2013-07-08 17:52:32 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-60826496909b8af5a4d5cbf7a4aea393f81facf9a9442b9ad98e172665c617b1 2013-07-08 17:49:02 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-60846b63af2bee68ae1c274e34a38eda1db47505e2df2e702babac4173c8469d 2013-07-09 00:08:48 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-6085e7c401e5cce7b9aad5c9cdce728ca15b2c7a26dbaed1af567a039b9451e4 2013-07-10 02:04:12 ....A 188760 Virusshare.00073/HEUR-Trojan.Win32.Generic-60862bb1c08ea5fb5fb52b9f86ffe2df4255e6411431620e82ffd2df2e9f2f35 2013-07-08 18:11:12 ....A 641551 Virusshare.00073/HEUR-Trojan.Win32.Generic-60871559b335b4e8fa3b5fb0997ca3afa1b960dd6f7d73b3595819764fd33d61 2013-07-09 17:05:12 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-6087a7b907e711165b634d676ddc9c3b3b15e4b412a450def636f8d52d426e0c 2013-07-08 18:11:50 ....A 444848 Virusshare.00073/HEUR-Trojan.Win32.Generic-6087ebb245ae2f84ea3fc96e49725f832594cf72915492eefee57080c0465d18 2013-07-08 18:07:38 ....A 414720 Virusshare.00073/HEUR-Trojan.Win32.Generic-60881c8fc5e91c80dfa7714ad723f352d6a0ec550f94ac65ec6daab8d0433743 2013-07-08 17:56:14 ....A 141960 Virusshare.00073/HEUR-Trojan.Win32.Generic-60886429546a90d84d34f44f0a6212da2ef08f073bd3689c06e8a70ffa5d32d9 2013-07-08 18:00:42 ....A 182653 Virusshare.00073/HEUR-Trojan.Win32.Generic-6088a97ad800df63cc36228bd7e9071ae6adf85dd62b542ecb16eb28197c9635 2013-07-08 18:09:06 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-60890671cea1fd2cace825d614510c608e7c19b38f34000e8acd961cd1969330 2013-07-08 18:00:04 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-608ad7b0b5750e8486d63c08f4c12cf8655f2c058f8699adfe62d0b2858d0796 2013-07-09 00:08:36 ....A 92181 Virusshare.00073/HEUR-Trojan.Win32.Generic-608ba09d562ab29649896b94f059107194886994d398664f960e4c7fb73a365d 2013-07-09 14:28:58 ....A 51438 Virusshare.00073/HEUR-Trojan.Win32.Generic-608c60f428423d7dbf6fc984fc86c69fa9769372c05e4adb3c85475660028228 2013-07-08 17:52:44 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-608ca98d43495e2a15e7767a11735ac28e7367e0685e31ea17ccd3b84d08f22a 2013-07-09 14:01:16 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-608dcc8e1c53ecd4c4c3ebe3703ec27baf9c151176fec32258697043df75518a 2013-07-08 18:04:52 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-608e4baaac1b1a6e7e7ddba198b36ee86bf41ea3596d74eebbce691c93b9e1a7 2013-07-08 18:02:32 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-608e62db148f1af331894bf335a8168978b50bab6ef1c68fab0fcfa999a89d0a 2013-07-08 18:00:14 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-608e735dcb0ca9bc7e09c507d62542a33c9cb30c256e00d7d34f3569f2ac9d3f 2013-07-08 18:01:18 ....A 567808 Virusshare.00073/HEUR-Trojan.Win32.Generic-608f0a3b2af8156af8a71a30c3938ed124f0680534ecb06c2cc7e0e5a05e2a93 2013-07-08 17:55:12 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-608f912f59d22f88baae1368128d755dffe31792f1a707be8fb6e3fd2a82b05a 2013-07-10 02:24:50 ....A 16949 Virusshare.00073/HEUR-Trojan.Win32.Generic-608ffcdf81818b093e1e609b822fd071dd3db67ead7a839e8d95a5fe95428c17 2013-07-09 13:38:52 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-609119df6de0a332d7be51f6f80976d2487011d9d8001176a02e52bb1c8290c7 2013-07-08 17:51:06 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-6091343dc9f238fd5747f4fe80a641f3538131fa703a15e623169b5dd6ae2268 2013-07-10 03:39:44 ....A 168339 Virusshare.00073/HEUR-Trojan.Win32.Generic-6092a64ea1e5b11eba5d91e51ac5c50fd66975f37a69a0ca404389984becba71 2013-07-08 17:49:54 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-60938feb27af0a18845a40cf97a0dee95fe79592b3c08e8b120d3fe5f8b3ec5b 2013-07-08 18:03:40 ....A 551257 Virusshare.00073/HEUR-Trojan.Win32.Generic-6095d0596b802d8b060d3ddcca28432ca002096623fd67862a21a7ae3f57e18b 2013-07-08 18:01:58 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-60966b3bd64c38797ca9c7f8a1621313ba02d23ef379c559c8e515e846fafc03 2013-07-08 18:03:58 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-6096ca33b2518d8c748c8090995acf03ee3ead98a2626561279286024c28b960 2013-07-08 18:04:14 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-6096fc05c5b5079bf6287feada18ba4d2951cf4dac6de492da35852964eab3f1 2013-07-08 17:50:14 ....A 58030 Virusshare.00073/HEUR-Trojan.Win32.Generic-60974500777e19e31f004e899c3df16b5e19fe8422b10a464ec2cd08ab2f7e6c 2013-07-08 18:00:40 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-6097a4e81cb250d9fa8f51ef2e3ee4780eaa083f03f3034d78cef20f4a6093e9 2013-07-08 17:57:32 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-6097b217f6910bbd83b51b76ea3b7f7e9ab046ab6f466714cf8f2b5d67836115 2013-07-08 18:05:04 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-6099bede13097fe55c625c954219b110d535882938b5462f4594910e18fae57c 2013-07-09 15:13:44 ....A 287941 Virusshare.00073/HEUR-Trojan.Win32.Generic-609a76d4f55ee169e795cf7bf4820be5b71bd2d005b2469672324050a04d07e7 2013-07-08 17:50:16 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-609a92e26ff66544978f7cd4f4a1ef1edb257c511fa02195efbb24e379477428 2013-07-08 17:59:08 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-609b7a941fb6d2944abdfe7a47b59af674cc3f5ea94f574cf8f1667275e8c9ef 2013-07-08 18:29:44 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-609c218eadf0099595a2cb3190fb2f9aff0280251f5c6e59060e13204df31709 2013-07-08 18:25:28 ....A 536957 Virusshare.00073/HEUR-Trojan.Win32.Generic-609c2b6e0b6efb53d86a3a0639ea3e52146aa926a9557aa75e9cef177e10b76d 2013-07-09 00:42:18 ....A 126986 Virusshare.00073/HEUR-Trojan.Win32.Generic-609c6db2ee03a811bd2e2b0f3c3526c09b2fdd0a423236d48d205cdf3f1dd2b8 2013-07-08 18:28:44 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-609e2bc9e03a35d9d86e0b687b92695ff91dd47e8b0262e5fa8d66800d27de63 2013-07-08 18:26:38 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-609e48bced0da2643653889a20b700a94f58ce66a12bb4343fb6848bfc5b12c4 2013-07-10 07:48:52 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-609e6d25b25abd1d73bd688931042e1bcd6e31ebe88b9508e6a4d47d3eff52d2 2013-07-08 18:30:46 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-609ec898de3a445800161d1c260c53ed64d0f4e31d73ad09775124d6bf96ff88 2013-07-09 10:21:10 ....A 753664 Virusshare.00073/HEUR-Trojan.Win32.Generic-609edae1547ef0b947b79ac21aaad7c9aa3255eb0048769b2720a1c91df8dbca 2013-07-09 00:08:18 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-609fd739e03e9e6337828a6abb460efaafea3bc3dc0ffaf2ff4ae1fbe581bfaa 2013-07-09 20:27:52 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a02c108d3bf7f03fb4bf1f1465217c05179ec89ddf51b8e1775f7e8f02c49a 2013-07-08 18:37:56 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a3bee53422cbdb476070bca7dfbe365659f9ab123b67b2fcec9241938a3de9 2013-07-08 18:38:40 ....A 689152 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a3c71632473e5ac1ca420995f69e9e822b90fb673164ca09f53eef94d6bf99 2013-07-08 18:32:12 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a3f9c532fe5019312e4eaf694caea78b1038ef826a335ab608904dc54fe5a9 2013-07-08 18:28:20 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a5851e060b6bac25629aab89abed3eb9a738f3ccf273738f7f24c1912c3a3f 2013-07-08 18:28:44 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a5b4dfca1bbe0cbf26a2651c2783a085b077c61b9d872e054f6314e8f4c9ca 2013-07-08 18:37:34 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a74f2d5570160ad18c3ede6419fde516400708ac076520053552c88dcb7e09 2013-07-08 18:34:42 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a7e322ac1ae6b3d937f10a54e3e5db887fa3d951f50e2e29546ecaf9d6f2a4 2013-07-08 18:26:12 ....A 285984 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a819f48cb0f46b0d73b804e7f5e67a8360b5377a7fe98c9a1708c7b0bcf29d 2013-07-09 15:27:22 ....A 102291 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a8846aa5a014ea435ba134fa48e7144710c55002e350e2888c8fdf39e25d5c 2013-07-09 00:42:08 ....A 206648 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a8f38546c33e5049d1c577835789828a86a6946954ef2b8fad77632d79f17b 2013-07-09 00:07:36 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60a97b28f721f9f85d072952d8070711cf145ac5d36b9ab0debe7a089d8969e0 2013-07-08 18:35:48 ....A 952832 Virusshare.00073/HEUR-Trojan.Win32.Generic-60aa3f4bc6520b73bd635827219cf52475bccd5e67892248ac1ea602c5820cf7 2013-07-09 00:42:20 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-60aa836092269db9ec8bedf7ca0e3bba0cc743f696119a41e375fba5de68ebee 2013-07-08 18:34:16 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ab7d9f226cab87e58a696fca8df1cb168c31c71e08d0641d668e6b66a06ef3 2013-07-09 00:08:46 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ac1c64cb2df0251c11d9213df2f84cf14de8fef6cf455dafc5395c5924da72 2013-07-09 00:10:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ace8ae579f82deca31b24e636c708cdfea0f3b0c57b8b93a2a7f7285c69898 2013-07-08 18:28:42 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ae321e2d8afebf94757a7492f2f1ef1c4d4bdf89b1b951023019de8b6c94ef 2013-07-08 18:32:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b05969d35a0cc1ff3714cfcada797412f4188f0a7e705244bd35668271859a 2013-07-09 17:39:28 ....A 2965504 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b0b028f39b6b4a0f0691ec5d14ce72a7f4a0e4800e8db1c34b7d88f3e920ba 2013-07-09 20:22:52 ....A 1302528 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b115c5066284184175f5e1f79c45fbfa81ff0a0ff2409cb98464ecdfb75337 2013-07-09 00:08:10 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b1215b42367f20299fd9fe7366a87cd018963a5cd155d017f7c971f9ebf8a3 2013-07-08 18:27:40 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b167b8f73ab1ce75a01c4b08981ee52f6da92fbee726dcd32529142d6f137d 2013-07-08 18:37:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b2395bb463eb1a96668369a696e105193f19c80b053066dc1ea3bda7716d54 2013-07-09 00:40:26 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b2a2faa71888107e7b16b2399356159d92fd6e3940b0b05c5f5bf80f82522b 2013-07-09 00:06:04 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b2f1959efbaefffb950a6b29a03aca0e18cc6a31e6c70eae8633aedcf6ab07 2013-07-08 18:25:34 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b33cf38d65395edf146e4ac619c5c442b5519d93397351da41e66f2335ba08 2013-07-08 18:27:42 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b38b351ad864b74840ec7fbf0ef939ee66c532c5d8d68815e398121c389ecf 2013-07-09 00:42:20 ....A 901120 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b3dc486764a52880d47234fda45830b176adc0d2f1293cad15965223328ef8 2013-07-08 18:37:28 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b4885d303aeaa56f65bbb3b6acf57ed8eaadfa0af6c9dd02e8ba60fabd8f3a 2013-07-09 00:08:12 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b53ad89da5e6aa19f128d66204d2b81007b9cc7fa4baa58bd10f906488c27a 2013-07-10 06:31:40 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b5b956f913d7aecbbd7102d3ef6f98aca7590db1a2a91bd3a9edfe234fdecd 2013-07-09 00:41:20 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b729e20220f882e72819f94d7ec885afa46a182dc4e08ea2ee7cca728b821f 2013-07-08 18:22:40 ....A 1425953 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b75061c355f7dce70f28557c4f3ac5cc4120f8452e404412ca2092081fbacc 2013-07-10 02:47:12 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b7b178bd10ae3d36757a4da6daaf402d36e83884d82208990642071ab8fd91 2013-07-08 18:32:34 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b7b4cc9de804ce8a8ef0ff8affcb7bc1b54d53a0428efe9b8da3917ccb6bce 2013-07-09 00:06:18 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b7db05d31d1fd70075db08277fb5b87bd775f09bf48f5d089be8ebc6b7760b 2013-07-09 09:21:22 ....A 1805736 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b86cd66fce85abdf841a32a4b02a3bb812821948488865a5508c278c32f046 2013-07-09 00:38:42 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b88efb07dd141fdfe52cb1bc2a8ad4d2b4144e6f11356f1112d77937446358 2013-07-09 00:39:36 ....A 1294336 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b8dd35b5b4622926e97311215b4243743d8d4190e1f13cca90af8454a26c3d 2013-07-10 07:23:06 ....A 2953248 Virusshare.00073/HEUR-Trojan.Win32.Generic-60b90e37310f2a5c5ca852e6faedf09c1355a8e0d1cf4850deeaf207892594bf 2013-07-08 18:32:24 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ba39090b083a298ea00997132600b58a46065cd120b4ec1c98c0771e1faefe 2013-07-08 18:39:30 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bcf47f7e456a3124c7659e3ed817db38b747664485a22392961e9f51959393 2013-07-09 00:10:28 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bd2d6a2a64df20b6d020658b30b1b87c7f1d3ec1d8459fc0bf89c335488fe0 2013-07-09 00:41:14 ....A 2277376 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bd5835e89fbb8b6ab137a62262e30a4293dd2a146a125101c1d67884f2c3c4 2013-07-08 18:37:10 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bd650ce60ddc28cb134c2424ecb6eb08e6ffd93831a6e7a7efa74a139bb346 2013-07-09 22:32:08 ....A 38720 Virusshare.00073/HEUR-Trojan.Win32.Generic-60be4a562f67d6f813f8b752b74fc01e59e20a507a45b1ac2e189578728d3b18 2013-07-09 21:44:14 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bf153684b5884724205d6a1528d45fff07cb06eea07e72c3b08730e1604c98 2013-07-08 18:24:06 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bfd911d46039f0941f1b4f475f54d1007ae85d238ef535090487113faa99ac 2013-07-08 18:22:10 ....A 86568 Virusshare.00073/HEUR-Trojan.Win32.Generic-60bfdb1d533801817819bdb3a8c777bb57e12ed8339d2e21e2a1391465bae477 2013-07-08 19:04:30 ....A 294407 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c0c3e7de06be1b46b3e7db1a4fbbfd61bdcea630718af8ab080e13235a7cdc 2013-07-09 14:00:06 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c0db2eee815fd3b80b5657cf2e27e337086d9241d7f082befff0507aae223c 2013-07-08 19:03:18 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c1d40a6fcefeaa97547898e79fa860f86cdc0c47ec25a5114b522cbac5ab00 2013-07-10 05:23:06 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c2094b4dad61865ab5fdd1553904e1c9e3f3b8605b11b55bc411466ddf76b6 2013-07-08 18:50:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c33ec90df343ee2a56c4b0ba8dd5f259ad6fa48291af052d54705e999188d6 2013-07-09 16:02:56 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c36f361551e87b0f323dca06271c974b34e9654e1fd0ce3faf54b53c1ccf49 2013-07-08 19:01:10 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c3f7d2749292c3e417bdc35cb205add0039bcdaa447666f47ddc9713413ea2 2013-07-10 03:55:18 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c48939e2f84171b6cabcf645f43fdc31c9ceb97ab269fa7a6080d113b49354 2013-07-08 19:03:32 ....A 5504 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c4d4e5e0b33deaa0dc4a08aaa7a4f441f1121a27ad52e55e036b23a196067a 2013-07-08 18:47:14 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c4d58e194d6534548e0e4d02307700f3a11816f299bdc57708f18d9fd3edac 2013-07-08 18:51:58 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c51b684f8d37983100691d97c4e05a57125ea247ea52ed81813490202dddf5 2013-07-08 18:58:02 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c5b1a6f0a13c7557aa2db769e621eaa3454b2569056eeeb0fe950b44d02a7b 2013-07-10 05:12:10 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c5f2924f0f9c56f1463c29524f37bf2f8529c6f676035ff333b02a397664ed 2013-07-08 18:58:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c659e19702a2c7816a5b3cc1ee7a7aab711f98c4610e2260669662ffaa5b25 2013-07-08 19:08:34 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c6897036760b77ab3d535a9615d0d91eb89f79bf9a946e8459f9c23e091fb6 2013-07-08 18:50:40 ....A 271949 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c6c009fa12fc402a4333fd805ebf44f80354b2f8c906e6f692eec4c7be5777 2013-07-09 00:35:40 ....A 271578 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c7343365ff3b989e5c980079a36c279f5ab7bcff0d64bd377e85a3262ec067 2013-07-09 21:17:18 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c7482bdba783bdf1fceecffa497abf9308514648b77ec3c3a2559b1a2b9821 2013-07-08 18:52:08 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c7719501a86e8144c755221b4e1ae1f3d384104f815ff7f80e12e699a68617 2013-07-09 17:10:26 ....A 456192 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c8575ba5d53b28ac696b1a3a104480fd64b8b9c1b5c29f297e059935367f10 2013-07-08 18:53:54 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-60c85febc2a283eed4baad5778d3f62027345b9160b526667508b0102a4fa1a1 2013-07-08 19:03:56 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-60caeecf01a5a34cd6c505008f52c1b50d6ce30601e02696b14a330a571eab35 2013-07-09 22:16:38 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cbce02989fe31bba32cb2011bc09719e02140d80d3ac52f48245560c1cd4a9 2013-07-08 18:58:28 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cc7a45ab6caa60e45fef92f9152bffefd3f6cb825c8bdb40f4c1e64b306647 2013-07-08 18:59:04 ....A 519168 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ccfcd9f520cb3dfb3da76f76cb86b5ece53104af57c1e9ff4590ccbf246e95 2013-07-08 18:49:36 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cd137eeef4594a8d8febd80afa571b32fcfc55297cb7b0601ba675f623eec6 2013-07-08 18:49:42 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cd509e6f46b1f3edff223e745345fd020e484af55f9f7faa5e238f64e839b8 2013-07-08 18:51:22 ....A 490008 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ce1a55da27d5d744517fd5563fb6dbdccc93e28548b060b491a3f6fe83d9c4 2013-07-08 18:58:46 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ce97b2af17e3244230ec056e02192bcf4825bf9bae1daa3271435ffc7a8da0 2013-07-08 19:07:32 ....A 416256 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cefab69debb0483cc5281e3d782cbaea5d0858bda05e2835a24b4da19ff3cd 2013-07-08 18:57:32 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-60cfa5c318a05ed4c4bc3c4aa2e184347d98a1f25628cc683b73b235a1f5d192 2013-07-08 19:02:46 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d0e2a5e1b066c4016c5c5ea369b5a3aea6b8f1509d586134a55083276b51b0 2013-07-09 14:03:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d1a06c426191442ff2bccd2af4cf322c629caec6030cf865143d49014c3451 2013-07-09 13:10:14 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d1e65e12d87b810762a9f789b107a416bf2be9f1a93d43e6dd5a2268e6f82a 2013-07-10 00:23:32 ....A 516864 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d251f0667a661be907a6a1df814ced1855838f319a70252de28c0c5cd8601a 2013-07-09 15:46:08 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d3193950bbd6a35911ccc42003b8d934c523c8eaad1002d6372f7349258cd5 2013-07-08 18:47:22 ....A 315365 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d3b5d89ca19d971782113c5458c617231f9054473ebb0ceaceebfb064eef3f 2013-07-08 19:01:54 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d43929c308b13e012e9a5eba4df654c3b33e3316e71a8991092b75ea52c8ca 2013-07-09 00:37:04 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d473b65b1429701e2e3b528f1554dcad0fe816b30f50b05ff4cbe514f4949c 2013-07-09 16:47:30 ....A 102978 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d4dfb337ae01c151b306a07f182148f15c3a8040ce75a24c1458c7651b7c29 2013-07-09 14:59:20 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d4e1ef70f7a0e8388df45a4156552ee55c8708fed53ce7cabe983520e38a85 2013-07-09 00:36:28 ....A 700931 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d501adaa1b9e2a1913d328d0757ba897900c7539ac890ba761160ad491a7d3 2013-07-08 18:47:26 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d51b96cba3ebca96194921a536a2e4f9532f90f0c354492db09d419f995a28 2013-07-09 15:08:36 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d6ba617ea8ab0b672388e4be96d782468d8061682b36fbca75121b4eda1bfd 2013-07-09 00:36:08 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d6e44e770b289942619740e854ed21ab607ba52e2f7cbd54ca1fdfa168355c 2013-07-09 14:26:04 ....A 21597 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d6fc6b8fea438cc38801e5971ec7a59a77ba503662a1092637758d000268bf 2013-07-08 18:51:12 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d75131344485365be653259cb72be6a76b4aed8c5564ef4b2f9deb6c660e9e 2013-07-08 18:52:06 ....A 336065 Virusshare.00073/HEUR-Trojan.Win32.Generic-60d8d3336fa6d05bef99d83ad31e0dd75b4212e84c26d8c12bf58999ea306c99 2013-07-08 18:51:46 ....A 266356 Virusshare.00073/HEUR-Trojan.Win32.Generic-60daa5956df83a662eebfca8e19d487b6c92bbc8aa413dfadac39271b1c4cb42 2013-07-09 23:10:00 ....A 228510 Virusshare.00073/HEUR-Trojan.Win32.Generic-60db3b5c06906f04028f7df38f6030e02b845ba99b648633c27e800424764daa 2013-07-08 18:53:46 ....A 322112 Virusshare.00073/HEUR-Trojan.Win32.Generic-60db82e8a44076387a87ffef630cac7e673d10c51110b0645b7e1a3f9cf01840 2013-07-08 19:07:14 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-60db8968430f18f1ed23ed5118eb06dc85aa4c89b9f97aceaf76975ee59554a7 2013-07-08 19:03:38 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-60db93dcc26201aac3a9f38414b87b8c82bdded6d5bc93affa93433ff473b650 2013-07-09 00:36:06 ....A 1022464 Virusshare.00073/HEUR-Trojan.Win32.Generic-60dc773b032cb631436fa8ab17face1c74eb56b6a2354872e52516d0c4f39722 2013-07-08 18:47:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-60dd0dde0cc91435e1a0146fd495099591ae4a41294ee11a1768341613f5137a 2013-07-08 18:52:36 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-60dd6a63a6fb070b126548debd561deeaae4fe690a25d558c09db8f958dad752 2013-07-08 19:01:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-60de885e58d7f45170739823c4d196b35946ffca067e67553aef2b9ed6900f24 2013-07-09 21:56:00 ....A 222465 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e00c3aeb28001b3d339cb37c4b857f4122ebb4923057e5f1691a494b576ace 2013-07-08 18:57:00 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e1fafa800f624729719e98ebc85ff3c5bddb3eb26b3d94d33e0e385cf5d19f 2013-07-08 18:48:02 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e218bbcd8124216d4fae6239215f7763d071f34246cf7f9cf2d78432252913 2013-07-10 07:44:54 ....A 1653760 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e275224dfef3813b982706fb9c3546c3262ed92dee40ada392ccdab3430f56 2013-07-08 19:00:22 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e27cd141684454a3efaa92f12b2d975392a21dcd54d13a858cc6b8a9893064 2013-07-09 14:14:12 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e28120c81914ffc758bfdb0d0ed1a5ec6116bb278415d52a305f20edc64cad 2013-07-08 19:04:50 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e2a067f22423c2601541d8f7dc1e48b01b6636707bd2c085b33a60ec44a622 2013-07-09 13:49:14 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e317246d5b2ee545737b279e5bde7ee4a0637dae033540d905bace49e3fdb9 2013-07-08 19:05:08 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e3255037453662012bc5abf35eb867369859121ca9c22dab20e5ef911c330d 2013-07-08 19:08:10 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e5af9363e8f093815f08908dd49106773e31b1551baba8f8e6280f75f24266 2013-07-08 19:03:52 ....A 689968 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e60e95ee70f760e68e7aec1b824f86e3a4b954716417ffbe102e2951bd7d07 2013-07-08 18:59:16 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e863e6f31c186331d7cc077a395168165cd5c2ae87b65152781f859d493946 2013-07-09 20:33:28 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e9c82e89dd3fa1670c7c0cee4a499169d678cb2ad998d30f72541dd4769512 2013-07-08 19:05:50 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-60e9f0b0ca4584e1120ca0c73f4ded36aede3d5cad9d17fa885e29a8c8372ef1 2013-07-08 18:51:20 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ea3f837fbd72b7c7a52e2f9c1036394783466cf171b14d666f007fb5c0f4cf 2013-07-08 19:00:46 ....A 625664 Virusshare.00073/HEUR-Trojan.Win32.Generic-60eb109aef3b57108a539374a1a609c3ac31f40bf50e8eae008c39a027ec690a 2013-07-08 18:58:42 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ec68203f255f979afab567dc4a05f146694b8b172428e34d6bd58a855c7c3b 2013-07-08 19:06:56 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ed4c413a25744e8e1d58379e2e4e4ab8076326f24cffa48ade7787939b2277 2013-07-08 18:49:12 ....A 846848 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ed935f1ef81c76ce3ff207bc251b7caa78f5f4071b2c26977a02122aaa5e91 2013-07-08 18:53:26 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-60edbc0b7905aa92ca4e3d46e9aa26838a82b75a3c50dae3f2a8b638a8130c2c 2013-07-09 00:41:10 ....A 32033 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ef8057f7e7b241f29b53daa80e18ada0aaff088008f5580ca1cccc7d0a327b 2013-07-08 19:26:30 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f094915f7029d9286439161ba8c36cd659475cb1ba57fb1c3c463eee1af2f8 2013-07-09 20:19:04 ....A 5615616 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f0aa48b50743d1c566f3aa0d2950b9037f0bf4ade580cca8143899ab5c93a2 2013-07-08 19:30:42 ....A 814208 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f16d31f939c72db3dae9edb9cec59d7eee6c8b28ae1d36d80dac5d44d7b2ff 2013-07-08 19:16:42 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f18fe017cef3e0d86fcd2a7af8713f7084b8202b64cfc7ddf8b5d243f2aae1 2013-07-10 00:08:58 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f1c2a09be5297766da2762f57c8a37e23d508610aa71fc059f66e37e2bb99c 2013-07-08 19:25:02 ....A 67492 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f2362bdd60b6b9306e2a3a773bf6fa5620104d52aeadcd1128faec99fd82c3 2013-07-09 22:16:04 ....A 145995 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f2b5c6720d9ac3b9cc586afe6f7be236ecbc1685ca11fd220e261c81dff983 2013-07-08 19:17:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f367297bb573a47071f1170ceb77d1483a3d43248e1610e2d5d4fe32742b68 2013-07-08 19:29:54 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f45b203b2952a78a9dd4b2d41852e8b889c1e481e1faf1e7ef624480edc4db 2013-07-08 19:28:30 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f4b20ea84ae609f1ed1c3e7374d43963bc48c611e8d0aa8ae1fac359ad73c9 2013-07-08 19:16:08 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f5ea79827c15c2ff1b2b5e6574a726494913af5d98d80cdccddff530a6f433 2013-07-08 19:28:22 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f64c8e8a9921d5e61c1330456489f5559aceb330a21f13cc56e15eb3c860e0 2013-07-10 04:16:52 ....A 692736 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f844246d8f7bf9acebb88c9cf135061c2e5570a5ed06f9f1e4707146a0e366 2013-07-08 19:23:48 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f87d8fe9c1adf549193a8c45714f92a00bf1a9b0e756abbad6314e455ad3cc 2013-07-08 19:31:08 ....A 81960 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f8ad181110124e981573ddc0c8c176e07d4035da7aef0583dd18f236edddb4 2013-07-09 01:15:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f959c3bacd72c589f4fdd2e21ea6c68df4fd01996a7ccade073efc8d744664 2013-07-08 19:29:36 ....A 1040384 Virusshare.00073/HEUR-Trojan.Win32.Generic-60f9ad1310ead14d3c34fc1f843fe1d5876998f48b4e72258b26aecc74a8435d 2013-07-09 01:16:46 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-60fa95b6d5346475ac7844c01ed65969c8264a2b135a11a627f99f92f3110ccf 2013-07-08 19:19:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-60fbe5a110a1bf0316eaa53e899689a577cc8b512dac7b26cdf8320d87cc879c 2013-07-08 19:20:14 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-60fc64f8bca60316ae1844f3cba29dab461326f1b975b2d26d6819726dfd571e 2013-07-08 19:30:40 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-60fc776caa9dacc058a4d63f4ae52da2fa3de37a7a1585ae9cdd96af8a5cc4a9 2013-07-09 01:14:44 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-60fe99ea036a30c433519fe9bdf568a77a0bb22c03b8971f068fa87a5f592ae0 2013-07-10 08:47:48 ....A 8933377 Virusshare.00073/HEUR-Trojan.Win32.Generic-60febbdf59440623ce2252f4676a11b3859b9244b413ede91a6086f9d8f5155f 2013-07-09 01:12:08 ....A 412713 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ff19c1a677cfe870a48b5eb019b6fc12183117818c614de3c900e9da8142f0 2013-07-10 08:22:26 ....A 881979 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ff35861b658bee16f5df3a1f54071615a0f7d0786075a9dc0d26eb642944e4 2013-07-10 02:44:12 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ff369d01bf3ef54ce1f1c2c1eaf566d88acfa00cdef059953ad4b9d6a115d4 2013-07-09 01:15:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ff407a6f5fcc58ee1ebf46ace22eed3aea04f6675d65ecfbbd97a785775c6e 2013-07-08 19:31:52 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-60ffee4d02a473e9b88178a642989b80ced805d5aaa2acc12edd60287b87e4f7 2013-07-08 19:22:52 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-610026a469ac9fda96b78e4f1dcdee8b63c7ff67146554f683aa87d2ea68acff 2013-07-08 19:20:36 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-6101e45c479e4e367c697bda341ddfa4993ce1daa12e180d6ede158ded8cde3a 2013-07-09 01:14:14 ....A 112120 Virusshare.00073/HEUR-Trojan.Win32.Generic-6101eb037c72222b87bf697d83a25d17bf124f0b0cc974603172b314e57f97bc 2013-07-09 01:13:02 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-610312e61b78d6c3a53f3937a294e0196b814c69f0c235f7b318803e2a4ab97e 2013-07-09 22:09:42 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-61032541a26bbd1d54d067a8b7cf8fce6558d65d27bb1e38ad46b93cef95f42e 2013-07-08 19:29:30 ....A 108568 Virusshare.00073/HEUR-Trojan.Win32.Generic-610373cbda28b48aa30ff87e0d9d44715fc1b26cfee9990812e84e932b1385fa 2013-07-08 19:16:46 ....A 820480 Virusshare.00073/HEUR-Trojan.Win32.Generic-61042339f36cb226b68cde859174b7603089d51ac97ea436ea43867d30d9bb62 2013-07-08 19:24:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-61042c014e3a5ffe9a2021116648c6e62a7d3ab8f177c691c2ff13713250a8ae 2013-07-08 19:16:08 ....A 821248 Virusshare.00073/HEUR-Trojan.Win32.Generic-610682a14ed88078e5558aaba1f6d8848c6909e27455ceacee1e89b1ab995ae4 2013-07-08 19:28:46 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6106f8d2cbaafe849bf1e9103368325209cd4158504a761905a916f01c52f274 2013-07-10 09:07:02 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-61071d7563e533ff6578879ed5a49a374eeebb1bc2c9680294deec11a6a801dc 2013-07-08 19:19:16 ....A 827904 Virusshare.00073/HEUR-Trojan.Win32.Generic-610829f1486ae9c39e9c53f0d3b72bf64459af100e2b515c8578e0956d714922 2013-07-08 19:30:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6108b0f84d8ea7de92c4a4f178b4961e22c75892ebec68c0097d767858613b96 2013-07-08 19:20:14 ....A 107268 Virusshare.00073/HEUR-Trojan.Win32.Generic-61090d8c85586e05a4fc324335aa9142023b831d6be62ee8a218327ef644d70a 2013-07-09 01:15:18 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-610918b59f98d22fdf402abea6d6d97cce48d99920015c5b3a84e63ada210384 2013-07-10 07:13:22 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-61092c50bfc673487f1a26c61c16008b42122445aaeb9974cd03861b065e78c9 2013-07-09 01:15:36 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-61099f0bc2e7db705c4aca491ccef4434e289ca75d31dd1e77b854fb7ffcb7fb 2013-07-08 19:25:48 ....A 828416 Virusshare.00073/HEUR-Trojan.Win32.Generic-610a639bcff0213f9106642381aa5b516be98824b3b8203291fe11d473f28b69 2013-07-10 09:47:52 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-610a6f601cad21784bf2f54309651c85c4d0a615b3a6753c76390ad866e8f1c1 2013-07-08 19:16:20 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-610b46c840fcbad72548405a1d2a8c36f35e42767417b3640a42adf20498b5b6 2013-07-08 19:17:10 ....A 938496 Virusshare.00073/HEUR-Trojan.Win32.Generic-610c00fb5111bee2e0197631543b9bc69fb9bddee8cd48639f125816765309a6 2013-07-08 19:21:20 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-610c1db32e50249a8041fedf83261eb3590855ae7079af02861324834efca461 2013-07-08 19:28:32 ....A 217608 Virusshare.00073/HEUR-Trojan.Win32.Generic-610c30b17abc2e8c58aa6c378963e809e89746e43ed7ef9cb945d00a98453929 2013-07-09 01:15:24 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-610c794497cb4019f5e23dc1f4798cfb137ba290058d957c457673f88446fdef 2013-07-10 07:14:38 ....A 1179136 Virusshare.00073/HEUR-Trojan.Win32.Generic-610d3a05e7118d7a21ddb35e4098529af29f8c49949a21370ef4f013bc2e42aa 2013-07-08 19:23:04 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-610d7440352826b08ec91bab5af227a49b5c8f98807ecfe1115fd4090499a035 2013-07-09 23:37:08 ....A 573206 Virusshare.00073/HEUR-Trojan.Win32.Generic-610e3148b72a3c01d68c10d60e857ed2f01794ac8ce817146aa9f5c94ba22533 2013-07-08 19:18:36 ....A 388356 Virusshare.00073/HEUR-Trojan.Win32.Generic-610ef4d53029bbae380888618afbebd913de045f018bae8e5a8fe9764934d358 2013-07-10 05:01:44 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-610f6c5213f7859d8dacae59aa72df98114ecf8bc01f0849b9dd6c4afda9f15d 2013-07-08 19:23:20 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-61109ba92e58db14de48b03c51cdcb143fd5c2ed95be7a76be12f0d3430f9b3e 2013-07-09 01:14:12 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-6111690ded0684518ccc1f37874f0235e6ded5737620f808322bbcc64b7f981c 2013-07-08 19:21:20 ....A 463311 Virusshare.00073/HEUR-Trojan.Win32.Generic-61134ee7a68fee8adde8325a5cb9a185c5181e41a802bd3d49f5ac3d1345030b 2013-07-09 20:08:40 ....A 1525248 Virusshare.00073/HEUR-Trojan.Win32.Generic-611405b4257a94eaa29f42d9c3761c47b9826e1b6d3d5e24b7fa13300417799c 2013-07-09 01:11:54 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-61151b770283bb784fbb14182f739febc97a0cf6e1ab118558f3dac345de224d 2013-07-10 07:53:56 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-61158b05accb09e8aa605b6c387781305abf7d41d1286187133ba5eaab6690dc 2013-07-09 01:16:44 ....A 2236416 Virusshare.00073/HEUR-Trojan.Win32.Generic-6116ef89c3a7d719f6f5e2e5d37f70a2770cc023c82a662b16598f05b3f46b0c 2013-07-08 19:29:02 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-611809a656903ad6ec1aa122c52ab1904e2b1c8b1bf1d8a4a617ae25974e1b77 2013-07-09 01:12:16 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-6119f924e063b3b62de5ca94526b11eeb8c4368c1058c2f8b1654e6fdcb81c16 2013-07-09 12:36:54 ....A 1404928 Virusshare.00073/HEUR-Trojan.Win32.Generic-611a8b2110932ed82b6698bd521704191ab221122a63bcb2bf37c8b2d76f633c 2013-07-09 19:49:28 ....A 44958 Virusshare.00073/HEUR-Trojan.Win32.Generic-611ab30d8d58400d96babf2f7c682b62409f18aabe7e1fcc27df3ea1673dc4b0 2013-07-08 19:27:42 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-611ae37e4bb19dd63baf38c23c58a278af0439e163df01882bd2cba9568b2763 2013-07-09 01:17:12 ....A 889984 Virusshare.00073/HEUR-Trojan.Win32.Generic-611b28b167d1a832c6ca96b08fbe362456731767c0ea1be5ff0aff101fd702db 2013-07-08 19:21:50 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-611b6153ae49b11f1ca46139e022e69a962fa0216f0857af87b340b8a04c32a7 2013-07-09 19:11:42 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-611c690e422a8243143b266c42d2787bf44a874353aedb4d9313f7916061d259 2013-07-10 05:04:52 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-611c714ffc63ecc659f4c0db5465733f8ad498b559937448c86c63cc87440d2d 2013-07-08 19:30:46 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-611ea55dc4d8a8028a5490670997ccb86b89b29400cbe8ea549ed524e26f0557 2013-07-10 04:59:50 ....A 849408 Virusshare.00073/HEUR-Trojan.Win32.Generic-611eb70b4998c079abc73a95f6223af1a5d159a0b504cfe35659945b0409acc0 2013-07-09 01:14:52 ....A 1077720 Virusshare.00073/HEUR-Trojan.Win32.Generic-611f1cf42266b1583e33976a3f0b3d540a861840d50ba9cacf0c208e5ebedefa 2013-07-09 01:11:58 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-611fec7688570e73f7ba31314877dc7d813a479b23da220eba634cad51e1f7cd 2013-07-08 19:45:26 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-61220a0a8a3482b7c93f10ba4215b7e28a7328f86ee8f2e44bc9d69405c5a82d 2013-07-08 19:52:28 ....A 103971 Virusshare.00073/HEUR-Trojan.Win32.Generic-612258a74a7816106df3a2d057c360e1a83157218fa7abf5588d6e1c9ce03b44 2013-07-10 05:05:02 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-6123a19a781497ae795e40af4f79a442ceaf7a7c6d86a49adfb7d4bb7d865502 2013-07-08 19:50:26 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6125a76ca1245b45e82ac72cf97bba9d45d3587e5235337783befadc25a39e68 2013-07-08 19:44:48 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-61264858726adf4526afb34c16a27c9ed197ce793cc1f55ad05ffc95f6a5c199 2013-07-08 19:53:20 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-612699c23aed3b7b920c42f938bff22acca9ceacaed55212e379b17b97f47e1d 2013-07-09 01:51:12 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6126c5c7d373a0e444b6b4b2af77a8bf76a5c9ee9ae3e931abca2b179d06308c 2013-07-09 01:53:42 ....A 26048 Virusshare.00073/HEUR-Trojan.Win32.Generic-6127ce305fa6b2f162d6d7c14d4c11923e989ae31cf448e2bdae59e108573379 2013-07-08 19:50:18 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-61280ed2ab0e678b359d164d263619e3d0850932c30e3fd4a57e703bf11ac2ec 2013-07-09 01:52:28 ....A 1806336 Virusshare.00073/HEUR-Trojan.Win32.Generic-612877f4172be409fcd2dcb26c68b2de55db5a7afe9eef58d81f65cca336f9b5 2013-07-08 19:42:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-61289f2bc4a3b72465ac711178831abd65ed9c0ee83ce1a1d1e20b67d3912b71 2013-07-08 19:53:10 ....A 18899 Virusshare.00073/HEUR-Trojan.Win32.Generic-6129bb92f1edc3ae233652dbe8ba14311ac3610789c3984ac53a5d6d074b3d29 2013-07-09 01:52:32 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-6129d2b1cd3d2cc9feff876d58d730dcaaa9b7eb93631b617b532dc708ed5c51 2013-07-09 13:02:42 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-612ace9fb44800e2b2f34d0393da9903c3bf694a2bc294cebaf8482ee77c8a6f 2013-07-09 16:47:28 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-612b741113600b22b06132988a65f5457a66d820f7cf931ff9dd26c8c70f6ceb 2013-07-09 01:51:32 ....A 715940 Virusshare.00073/HEUR-Trojan.Win32.Generic-612ba5312a0a46c948b4b9b3fa3813ec2993cf0784dc8a0b84f7151f2c069a00 2013-07-09 01:53:20 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-612bdd4ae304c84fe860d6e0cc85423c1febc889e17b09cc0714c7da90ed1fb5 2013-07-08 19:48:50 ....A 422960 Virusshare.00073/HEUR-Trojan.Win32.Generic-612c364c8f299d9b6eb9ae44474211170fc7959fdef7e536a83e37a9f5379bf0 2013-07-08 19:53:34 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-612c6aa11483e48af7402a05fabab7d4774c97c360b8b1ac9239ddd1fae22e1c 2013-07-09 15:16:54 ....A 550400 Virusshare.00073/HEUR-Trojan.Win32.Generic-612c924341db7cdbf89c89f93f89703e10bcae863ad8d6fc69a11f8f62aa4b0d 2013-07-08 19:38:18 ....A 523492 Virusshare.00073/HEUR-Trojan.Win32.Generic-612c9c0f0af456d25b06023375efc01eb4db7a894e6357bfd4569c82e3342aaa 2013-07-08 19:51:00 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-612dbcb6894ebff8a09f40380d83bb396b4ad1173567d77ecbfee6c2e612a457 2013-07-08 19:47:18 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-612f0a43adea1d86411cee237f0b47692d9444e9d317f2be57cacdf29532907e 2013-07-08 19:46:56 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-612f31b9bfe0bdcf24a92017e479623f36ca1a986a51e576d0bf76e9548d0bd9 2013-07-09 19:23:28 ....A 276662 Virusshare.00073/HEUR-Trojan.Win32.Generic-612f64a99ffd848c2afa0418471725762e3bf12010fbf5ac2d230cf627529166 2013-07-09 13:25:50 ....A 131965 Virusshare.00073/HEUR-Trojan.Win32.Generic-6130d421bf84b915b2b2815a3434239cdca698fd3a3eea1326014541aae63e21 2013-07-08 19:40:34 ....A 34470 Virusshare.00073/HEUR-Trojan.Win32.Generic-6130e1af4a4940947b6dc6225f5e547af24c175919e2019cbccee793f8d577d4 2013-07-09 01:56:06 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-61315cd59b8e8f38869a883fdd5715b26c76958e69de389ac79acdf8e294230d 2013-07-08 19:45:28 ....A 622600 Virusshare.00073/HEUR-Trojan.Win32.Generic-61316211a9f67885915af4e7d75109f079e3e21bd56dd8057ffaa2de12196295 2013-07-10 06:51:20 ....A 389132 Virusshare.00073/HEUR-Trojan.Win32.Generic-6131b1a16a49ee1efd9b48207f6867735d3ff0ae86f3eafed6669a4aca638e93 2013-07-08 19:52:08 ....A 1202176 Virusshare.00073/HEUR-Trojan.Win32.Generic-6131e73455f5cb2f68c10c0a37c99a3da08aee1d7f89fd0397ef2dd5820a7c4a 2013-07-08 19:46:44 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-6132ec664f83b16556cdb1180bc17c2918dd7dc3a6359b0216be4f81c3c49e8e 2013-07-09 20:46:22 ....A 2420736 Virusshare.00073/HEUR-Trojan.Win32.Generic-61338dfb6b415b0dd9eab2049f0209340f43615895c43b6d8b7ca30dfa7b6abf 2013-07-08 19:39:22 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-6133c937687621809e195c45aaf13f07e6a65681de9ee6f62350596f8a5116ef 2013-07-09 01:50:48 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-6133e9da313f0f0d0515b309cf14fc24637c30ea5f8ee65cfdcbc6bed11add65 2013-07-08 19:46:34 ....A 31964 Virusshare.00073/HEUR-Trojan.Win32.Generic-613473d6cc81cdf1f1659a4c6c0577124712cf1dbd6b618ded7b6baba78c6915 2013-07-08 19:41:34 ....A 547328 Virusshare.00073/HEUR-Trojan.Win32.Generic-6134e90a912e6f2677dd6a2d7e52c2aa3256c7cbf97d51d0cfd6524e5946ff74 2013-07-08 19:40:14 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-61350080cb6ccf2b66a8f8e8a11c5b5b0c521263da368887af64375dc9454311 2013-07-10 02:33:10 ....A 843976 Virusshare.00073/HEUR-Trojan.Win32.Generic-61374112533ef562ba9f202bc8b60999ce6d9d733026b475cd10e90c5b116920 2013-07-09 01:52:08 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-61374dacec61d3c9caafab3ba7c2adb1c8797f873a9268269cb9c02f2f528e4c 2013-07-08 19:54:00 ....A 744856 Virusshare.00073/HEUR-Trojan.Win32.Generic-61379cb17b91fd21452801ab9110da36442fca7d95217672a06d5a9989995d75 2013-07-09 01:51:08 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6137ecb38b3d2f2be78ab55eb36bb89cc33a5de329256de567d0978be7ec5506 2013-07-09 16:51:38 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-61385a7bdb16e65698239f85bf880e5b14d8c47d7757701ec77f37ffdca350c8 2013-07-08 19:53:40 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-613911d54e08a2f1673120c2b10dbc54811d4748da38e57dd9704acac019d37d 2013-07-09 21:26:08 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-6139903236f9bf8542dc8fbfa25e1d16a33c13f02cb4b504bf030ef494e3bccf 2013-07-08 19:43:24 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-613a18e5675b0079cd6598c38c2fb5466c62c689841a3df1cde5dac101766690 2013-07-09 01:53:20 ....A 600064 Virusshare.00073/HEUR-Trojan.Win32.Generic-613a66d36d124792865a8097bfd7b88aaf4f20644f8639f42e3494164975abd6 2013-07-08 19:45:36 ....A 1860096 Virusshare.00073/HEUR-Trojan.Win32.Generic-613a992241d355c9988214991dbcd1b603baa6293f5061c39803899f4dc06939 2013-07-09 01:50:44 ....A 509886 Virusshare.00073/HEUR-Trojan.Win32.Generic-613ac63ee3da1ee29ea30d4aee21cb8f67932c1c08eee5376895ebab06696e08 2013-07-08 19:41:38 ....A 273257 Virusshare.00073/HEUR-Trojan.Win32.Generic-613b6233e9330e79dd1bda56d87528245ef485eb7ca534173196541d603279c7 2013-07-08 19:43:00 ....A 17001 Virusshare.00073/HEUR-Trojan.Win32.Generic-613c976bbcd5f2b955151ff511aeae329fb06bc5da21caca02621e9fed28fe7c 2013-07-08 19:51:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-613d0ef8685071fb35ec75cf169a00e13e99d10eba74ee25c8661856db177ee5 2013-07-09 22:09:22 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-613de3c61cb9d9e94da7b50ed874ab80184f23d782918b5f760375ec2f253a74 2013-07-10 07:19:50 ....A 1061888 Virusshare.00073/HEUR-Trojan.Win32.Generic-613e04d148ed43e7df9ff7e5831d683af51403959e204739cb80b0596cfbbb1d 2013-07-08 19:51:02 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-613ea881b6a7cf6c9a17f2e6da94cd8fd26c316aceea4db607b48575b3843b84 2013-07-08 19:39:32 ....A 712439 Virusshare.00073/HEUR-Trojan.Win32.Generic-613f9a8c9c69e4678f3ff9d3356e373112bf92d6d723aa1f189881b2143371fb 2013-07-08 19:39:26 ....A 614402 Virusshare.00073/HEUR-Trojan.Win32.Generic-613fd7cdb5c7c074338676625df8b63b24ca23c4167197731a94635ca57cf98e 2013-07-08 20:09:18 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-6140059bc02b47c86b3a38297d47b75978c43d66b7f95828877cc7be7234f4ea 2013-07-09 02:39:20 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-61409259a2379ff70a6dd10d6a7e33a60d5f0f57871a092737af4eb832505195 2013-07-08 20:13:02 ....A 31012 Virusshare.00073/HEUR-Trojan.Win32.Generic-6140ea33579898730967b12e78736c11adedd387c506afdb276f63263fd908de 2013-07-09 12:34:28 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-61413f545532f9d03d4f9c480b78d274b808e050deb237c66cd12808a0382932 2013-07-09 02:35:10 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-614315b89116ce243fb2703ef4e1b5912dae25bf85bce3dd01e1b051ae201db0 2013-07-10 06:54:28 ....A 465920 Virusshare.00073/HEUR-Trojan.Win32.Generic-6143b4f34ed293894276210529b805b9007c9a8ad1b640946504c136d051e54d 2013-07-09 01:50:04 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-6143cc7f2b4b82ad306b0b5707f40c1d91e1f6a1a24358a0c13a28cb8951626a 2013-07-09 02:39:54 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-6143d27ac0c34ca47ab45e3f9dbbb4e15d6e0a054ac8a4e39ca252098c7fcfd3 2013-07-09 17:03:36 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6143f2873807d0dbbcbfc0c8fd3b82b35c7b917c6c60bc03d98b2c02c1d9a4f5 2013-07-09 02:39:00 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-6145429af0f3bdefe313d7f90b7362979a2f90f2d4e59e1302c73114313b93ca 2013-07-08 20:11:58 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-6145f905f8cd40b294db70fdd6d5eb20678ea46aa32487f3e39ad3ad112d8d95 2013-07-08 20:08:12 ....A 276000 Virusshare.00073/HEUR-Trojan.Win32.Generic-61461d4228028ef307d585a1a067843a829b5389b068e2ad1e8bdebb4beb08f7 2013-07-09 02:33:54 ....A 1794560 Virusshare.00073/HEUR-Trojan.Win32.Generic-61464d69b3491e188eee9ea80c65e1528e94bc4e49b42552e9e3623baec23b98 2013-07-08 20:03:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6146b90691fa33e63c8d10543ee170e6649fa50efa8ad6c27e8dcab75c5bd387 2013-07-09 02:40:02 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-6146d7a5c8814e9fe47220575d937b66fc8967649791b07ace57258919c252f4 2013-07-09 02:35:46 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-61480a42d6240aaa30b844d2de63e682db41d570677a4cc6f09f7d8bc60bab4b 2013-07-08 20:08:12 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-614896713714abb1dc31d3fabc49500792a9cd31b772a77e15d9557431cdcd53 2013-07-08 20:03:12 ....A 274223 Virusshare.00073/HEUR-Trojan.Win32.Generic-6148b5cbd1563ed0636e7382f95a0d768e19f0d6f6f58bf771458da01605252e 2013-07-09 02:33:42 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-61495ec3f14ba814d3fa6c6e903276bd1cf1a65f0d7a776af6e71af644a58568 2013-07-08 20:02:48 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-614a3907087a4d4ae1a8734d0aedb2f80fc63417f5661776f6a692996ec6ed66 2013-07-08 20:08:46 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-614a5297502510cce8873ecfe6fff616aad92443636af089966f1010f8f11f21 2013-07-10 07:20:20 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-614a950cf624d81bda751a6be962be306b5445be80fbd468727f0ed3a60316c7 2013-07-08 20:04:16 ....A 24832 Virusshare.00073/HEUR-Trojan.Win32.Generic-614aae50d0db46f04ade99936944d51fe72c104d21a43f644f9a5bce12584038 2013-07-08 20:02:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-614bfcbf1fba284907e8e775dded75469a263237c08448d3c1840a4c232972ce 2013-07-09 02:31:40 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-614d4953fb7257cf0e2156a16b81424b7004de77fc91664e53c9b494a5977cde 2013-07-09 02:34:50 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-614db3ddc89829b99bc0e69929de744a5d6696d13ff5bfc20ffe40741b063c1c 2013-07-09 02:39:30 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-614dcdfb05d02c510b5b614a66b2e9a39ba7906e138a0790e7ee1ab158855e06 2013-07-08 20:11:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-614f5ff0adf5481980c5139d40d8f3b58389366086faee6543fa632de90ae6f1 2013-07-08 20:12:14 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-614fff68485ae18dc8759a896e81036a894ff06bcf2019fef4999849767aa465 2013-07-09 12:18:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6150454ba6c6849430976ee31bfe5a1e2504f353eb41407dfde3755ba1efd753 2013-07-08 20:04:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-6150c49651ff82a51f7432800080dabb3b951b139da92b737b474d25099af713 2013-07-10 07:29:42 ....A 36224 Virusshare.00073/HEUR-Trojan.Win32.Generic-6150e8b0fa3858b03e4b73ca69c949a5072dce4f33754bf7c8e8a59b3782ba17 2013-07-08 20:05:32 ....A 814208 Virusshare.00073/HEUR-Trojan.Win32.Generic-6151d89a82b0ea1d772d7630c2a2883a1a7b2688c9d5b5cfa768dca51671ba16 2013-07-08 20:09:48 ....A 332920 Virusshare.00073/HEUR-Trojan.Win32.Generic-6151eeff04f6587936c9fea7be04c83581f0f69ef5e1d29977996d84c061f1ba 2013-07-09 14:30:34 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6152073b5594e0ebca2bbec19e75a73d0ac1410b73d10a787047c6524848749a 2013-07-08 19:59:44 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-615219df3802005c48e05995bd32c925cbb61ba5a84441a4e68801dcb579bf00 2013-07-08 20:05:08 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-615293f3fe8b5dcd16648c0b5751843b48b23d5f4c43f59e310ef60eada98eac 2013-07-09 11:24:18 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-6152d3ca73ddf3b9728dec2d3d0d6c87125bfdccc579bd93027c6f64fd893b72 2013-07-08 20:02:12 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-6152eabc2de799e149c7ef0ad1b9efc0a60bb6bb7d3a951e3147441f35a3fcf4 2013-07-08 20:09:44 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-615398f54de2ea8c24a18e2f52cc71d96ac4dbb8a1d81dd3d8f8556952ab80ec 2013-07-08 20:02:26 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-615464273aff5e81af485cae90f116744c283121c4fbcec7032c40fc463fe281 2013-07-09 21:57:36 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-6154696add0ff3bc96fe07aac78f36837d28be2d5d8e8c907b95df94e1ca91d6 2013-07-08 20:11:54 ....A 283216 Virusshare.00073/HEUR-Trojan.Win32.Generic-6154ccb0a96ddaf5031b5c5cde6d40f3cd44b3ca138d898a1654ff6eebfc49b2 2013-07-09 22:38:06 ....A 9920 Virusshare.00073/HEUR-Trojan.Win32.Generic-615567adcc1532d5eede7993c2e7c5e5bf3c8fe96ca4f989f6671b62989b99e2 2013-07-10 02:26:10 ....A 915584 Virusshare.00073/HEUR-Trojan.Win32.Generic-61589e9ee5ee3a241c7231d78f9b5aa8dfc75ea62fe5e49b6be2e9f471124030 2013-07-08 20:10:08 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-615a0b6da3aff89ca70b5b15ace55a6ba9d29ed9cf64bb3e3ffdc62018ffdd07 2013-07-08 20:08:36 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-615a3f915d567a6bcd0e6d486b7aedd14e51ff75b83a2fbf81e70e6067af6604 2013-07-08 20:11:02 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-615aa1fcb0764c30f9409e07559ae74e2b31532ae1c3602b1d9c7531d8f48fac 2013-07-10 03:34:00 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-615bca54c53168f137af8089e277a515c536ad2605a3d300045163936afe89c0 2013-07-08 20:09:42 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-615c4aaaa4df7671a1bde9205fafac42e36c6df3d6a4b6a5426da85705268032 2013-07-09 21:36:52 ....A 598528 Virusshare.00073/HEUR-Trojan.Win32.Generic-615c954a24108e934881109a6572a00ca622b27c5a5b2f8cb5ea568be09593e0 2013-07-08 20:13:26 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-615ca4540cab4e2fd2cc6bd5d76cc70da82177845f688980a7d4658efdbc4732 2013-07-09 02:39:40 ....A 126986 Virusshare.00073/HEUR-Trojan.Win32.Generic-615cc745076ab24b1c4b907d443b52d95f0287b1521ddc0d02c77c592d3199d0 2013-07-08 20:05:00 ....A 13568 Virusshare.00073/HEUR-Trojan.Win32.Generic-615cce7f8698b2d33dc0b6de745b5e0a745289e160590ca1932eee00f9e6af2c 2013-07-10 05:33:32 ....A 168983 Virusshare.00073/HEUR-Trojan.Win32.Generic-615cd41a556e5c66bf32654486075cb60c9e5072fcc799d32a4e110a2401b929 2013-07-09 17:47:50 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-615d0212fe1c3096d887d6c4633a32cc4ca1a971905223ebdb0704becd337ad0 2013-07-09 14:37:38 ....A 445357 Virusshare.00073/HEUR-Trojan.Win32.Generic-615d4da7b399b230b2c8b8a637b1e1b630381f95c747b7524d49a789fcd9b63e 2013-07-08 20:00:08 ....A 115528 Virusshare.00073/HEUR-Trojan.Win32.Generic-615d593d3ed6691a7b2b29201ba1222bcfe3c68e3c5cfeff1f336160ba804d36 2013-07-08 20:07:46 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-615e157098decbf8eab528da9f7bf762ec2a5e4c2bca3943c26b8bf828f067f0 2013-07-08 20:02:28 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-615e794e940bdeac257e9d60e9ff666c07a8c45cd2ed41cbc55e5be63423a2b7 2013-07-09 02:38:38 ....A 255887 Virusshare.00073/HEUR-Trojan.Win32.Generic-615e7c2afc4fe3fc8d5e5621f543f3824a55bfebdd4333b90188a773aafbe083 2013-07-10 05:04:10 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-615f3f3f8cd0d5fefa5bf001ed1b3258bf6363d1de32dadb12f23f11271f26a7 2013-07-08 20:13:00 ....A 1581056 Virusshare.00073/HEUR-Trojan.Win32.Generic-6160024aff62dc1ae537a8ac8dd9466025f5a77c4ef43530470989cc475732a9 2013-07-08 20:09:30 ....A 267333 Virusshare.00073/HEUR-Trojan.Win32.Generic-61627345f0d33cd83363e8703b888a2008ab2546e323f277499c93ef8aa978ca 2013-07-09 21:33:56 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-61629218ec97b83669e976644b8382a47514e0fec4fbc86ad40bc874cfbe0926 2013-07-10 03:54:52 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-6162aad6cfe18d799c81a4ae4dd0c082003179caace39f347faec02267fa598c 2013-07-08 20:10:02 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-6163189646f3523e443d3d87756fc663fecc7251dffd1f51b958e865718cd9a3 2013-07-09 02:40:22 ....A 217672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6163d43d097ff649e31e3eaa67b0c9cf98f5b55b95adb9876d28ea3b94145d77 2013-07-09 02:39:54 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-6163f7968f6a75c5501ee1fff534de0daa90e618fe7454f0f8eeedd13d948d03 2013-07-09 22:35:24 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-616437f18ec92e226b31bdf39efb8c4ac08cbd4f602200e9bb8c3461c585e51c 2013-07-09 02:37:22 ....A 116640 Virusshare.00073/HEUR-Trojan.Win32.Generic-6164a68b9f110db1ad22df63c4bef76dbcecc1dd5496d9fddd809fda7fb3ddb2 2013-07-09 19:19:20 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6165192405f7b512ec8580cda91215ef7bcbaa103741f1584be0590c65f87c81 2013-07-08 20:02:10 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-61658b15748b7d57071fe9a76135249555cc513f1927de89b67cfac78687550d 2013-07-08 20:00:16 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-6165968e8c4a46279ec51a01db154500f228364782c8e637592a0a3c1c7d611c 2013-07-09 17:59:50 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-61659860ed7bba1c9f972c48bc17bccb7c2a8dbf1cfafda4a42f46637a81d161 2013-07-08 20:04:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6166c39434f3ef7ac3f47fad6223cf589fe217be2eb68eea281b832e9586e291 2013-07-09 02:30:58 ....A 65583 Virusshare.00073/HEUR-Trojan.Win32.Generic-616875e6f928631b6d6aba751e21d195d483e0ffa45f0c355a5461d896a0b8d5 2013-07-08 19:59:02 ....A 172583 Virusshare.00073/HEUR-Trojan.Win32.Generic-61694973ba855db5333a4f4d215fe006c3de6acb6e527dedc003919345e1d20a 2013-07-08 20:02:48 ....A 883712 Virusshare.00073/HEUR-Trojan.Win32.Generic-616a343287c4acecdde59e5e1347fa93ed8dac760a55112798dfa2d387fe9ee3 2013-07-09 02:35:04 ....A 1009664 Virusshare.00073/HEUR-Trojan.Win32.Generic-616a39a790e546068755e724f3c3228acd84fa06e96f5dce46de53c3c1338874 2013-07-08 20:11:28 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-616b164995b528240040691a18005195e690c9352b1958f65cc80dd06a608aa7 2013-07-08 20:09:50 ....A 428032 Virusshare.00073/HEUR-Trojan.Win32.Generic-616b87f0a6ba920dded5d987aaa3bddaf5366a5489318874e9ab40edf733e588 2013-07-09 23:10:18 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-616c033645df92c85a5e18fecb4b912f1ee1af617e9bb96d03c4884998999f7d 2013-07-08 20:03:46 ....A 1000960 Virusshare.00073/HEUR-Trojan.Win32.Generic-616c8746b3d74fb53162df3ffe3bd29d93b87dd7acb4e06ac514111ace1e22f8 2013-07-08 20:09:06 ....A 1414024 Virusshare.00073/HEUR-Trojan.Win32.Generic-616cb509778478f2b8453c9f2f9cb28730bc07322591d7ed0ea991603cd295f3 2013-07-09 19:52:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-616da3f03d34a958d4dc49b3a286105eb51a3a8501aba44c1e63b132d7add263 2013-07-08 20:09:34 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-616fad1ec520a87dcea9befcd986299251467851dc7d1675b7018612a974b5ef 2013-07-08 20:32:18 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-6170729540e34126d61a08bf105a3d670054b0f3ca9003d3e77eeb55e5fcc485 2013-07-09 03:28:34 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-61708ec4c14dd074547d7b88b802e65d5500169a0919b4a2f0854d8fbc6a602c 2013-07-09 03:37:14 ....A 121904 Virusshare.00073/HEUR-Trojan.Win32.Generic-61719053e553893ac6d8dd2d74f579078950f91a63977d3e19f08ee175fb9929 2013-07-09 03:29:50 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-6172aa96ec34426bb3b0b399f4f20131e41ff5fd34cdfbac8cbc43fd3b166aa7 2013-07-09 23:18:54 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-617370ca640e0d41e07eeb0e17bd51aec0b1e15a9807d7d2c1be406716cfb3fa 2013-07-08 20:18:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-617477ffb7c9ae32ed0c6210ba676f135c13bb54c16f919291d9731621860685 2013-07-09 03:35:34 ....A 394752 Virusshare.00073/HEUR-Trojan.Win32.Generic-617486bc57a45fd5d89d9d0148b691c630a801ba127c2f593fcfaf60bc5ae5da 2013-07-10 08:44:48 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-617561ebac773903d31fcd4fb02c18554058db92c027eb0019595f95938f3291 2013-07-09 18:32:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-6175a669cf456de4d8dc97b5343d24cc85dd06aae3a64f8b873856844c2fb200 2013-07-08 20:24:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-617947ee9bb0285a999475d7ce6bddef902d49bac6b873fb63411d3e58a7d4ed 2013-07-08 20:29:28 ....A 52216 Virusshare.00073/HEUR-Trojan.Win32.Generic-617af0611480b559699bc3da70ab8761ccba85f5c7babb1019b6bbbbf1cbebbb 2013-07-08 20:23:34 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-617b369a4b4564b24b8426dd53e75d5a0b9e601cca7515ab47fae590749d4e59 2013-07-08 20:27:56 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-617cb06942eaac8ef7949924f12e50a6ae368a49aa765b6b181738d513991622 2013-07-08 20:26:32 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-617ccb2f03ffc4499ac43abb5aa05c49d0734cf0e0e0f55ebcf27cdbd95b1d14 2013-07-09 10:58:08 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-617de693afafa9190fe693f68cd64f9d56f533444c050ab7844f8c2f61d3cd36 2013-07-10 08:12:50 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-617df1d258134fe050ddc55ee1a740c5fa5688ba3509f197bc380add375bd530 2013-07-10 01:35:14 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-617e186eb19377a03d1fa2e8d6ca33e412c07fe20edcc707db9f2abfd8b718ed 2013-07-08 20:26:42 ....A 304147 Virusshare.00073/HEUR-Trojan.Win32.Generic-617ef5c6b08a2656f928fbcb76a5288bd314e84966de79bb984fd45f16a4c4d8 2013-07-09 03:36:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-617f257e557ec3a7f628dca8084e8c0b625452322dfbd27c9f2ea4bd9d4fd11a 2013-07-08 20:32:50 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-617f431c020d80e3ad3915561b687140d5349751a4e4ca243da777f5d23529c4 2013-07-08 20:26:44 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-61804eccbda2fc8a247364d2aa540c9792fabf815cacc7203a78fb2016e97947 2013-07-10 01:53:22 ....A 1981295 Virusshare.00073/HEUR-Trojan.Win32.Generic-6180b7b396fd8a69e083c3333145c48c68b520d19871229918d9135abb1505e3 2013-07-09 13:12:36 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6180e06237473cc9880e5fcfa84700dd855c744bc0c984e07b138e3c99a24107 2013-07-10 01:17:14 ....A 872448 Virusshare.00073/HEUR-Trojan.Win32.Generic-6180f1063556b7873f429c6dca830798db7fa8fbab518a35182e52fa14cb6571 2013-07-09 03:30:12 ....A 238508 Virusshare.00073/HEUR-Trojan.Win32.Generic-6181574491a6edd35ec24f7145b2661e0871d2554ce40a9e5c164103e36f70bc 2013-07-08 20:28:12 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6181e5fa5abc0ded1ac2612ace5f3ae9079043ff79181e5aaafc381a26a34b6b 2013-07-09 03:29:20 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-618320352712846f3ca06dafaa5469403f3755511c938504e3ed3af943aacdbc 2013-07-09 03:37:22 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-6183452ad49c420676f9b688230bbf9e6ba4eed9776fd964c2bf0d967d0851c1 2013-07-09 02:31:26 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6183d9480877e6a30f110e662e1d04aa249d14d5f78e356f53e4ae38ab0a5dbc 2013-07-09 03:27:14 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-61844b27cd44845034b77e193a3526d107f31a6bd38c31ca1848860dbff1e03d 2013-07-08 20:23:10 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-61853c595aabec078dc0aff8f649996b3b4152d527cd892e4a925034d83aaebd 2013-07-08 20:32:28 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-6185cf5f1d9ee0ff4b7c07a0ed78f6e65c231a79275b7538698cdc8d2ac1d96c 2013-07-09 18:17:32 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-61865e76081d9c2eca99824d71eb81a4ef5dbc7c83bba28ca6b33701810bf049 2013-07-08 20:23:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6186ee86dff831d9a9f2d3d2d2d90bf22323c9bb92cbe18fefba57ecae05d830 2013-07-09 19:19:20 ....A 53274 Virusshare.00073/HEUR-Trojan.Win32.Generic-618701dcc947b480c365dc62da1505dac0f3fb5fc48eb2ceabbb34d1798a3023 2013-07-08 20:30:38 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-61870c754558be94920f71066f496acba086982d886d26a9231f8cd0c0e714fa 2013-07-08 20:29:58 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-6187434400f733e9c721e67ec4f31da20ea3497a7db388edb8532b489cef190e 2013-07-08 20:26:02 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-61876eea21e07d89e61f2d617486affc736081053bddc7bbe81602a6c9a2ace9 2013-07-08 20:26:36 ....A 788964 Virusshare.00073/HEUR-Trojan.Win32.Generic-618847d9e36118012aaf03c6e35b79567176a71ef4057d53fdabab148625d4dc 2013-07-08 20:31:14 ....A 128335 Virusshare.00073/HEUR-Trojan.Win32.Generic-6188d3ecbd2392106aa7d7c197e044fb904eaca1153b1a31b069887c30b76d89 2013-07-08 20:32:56 ....A 991232 Virusshare.00073/HEUR-Trojan.Win32.Generic-6189e02550342afae38306f7d197f9ceb44b1a6c16a27e45f25a13eaeaf09f80 2013-07-08 20:32:38 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-618a1637ae3863b409a1742e3cc28999cf2d5463f936b64051fd1e1791f2a26f 2013-07-10 01:27:28 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-618a8a03247ff91ab5c19de2f5aed8314d4fde80e82d94467eb6ce06a01a023e 2013-07-08 20:29:04 ....A 561664 Virusshare.00073/HEUR-Trojan.Win32.Generic-618bd316e545a733047b092b08dbfed0266aedab0af520e546155b6840efa699 2013-07-08 20:21:20 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-618be5f85ae8fb65864bc40e1a000f6d8e5cf86abe4d917c114ced7567353822 2013-07-08 20:30:18 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-618d1baf543040f9dcb7dbc219cce030c52c45669e5ce328597abd91effd98c0 2013-07-08 20:32:20 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-618df44533e6a1c3b89df734aed5230d66318e6ce0d840a211ebbac8f0099065 2013-07-10 02:14:06 ....A 27970 Virusshare.00073/HEUR-Trojan.Win32.Generic-618e4b2b82f1c0a32251ccb84a55d78186731c983ce1f76d849fb2529f5eeb4f 2013-07-08 20:32:00 ....A 221238 Virusshare.00073/HEUR-Trojan.Win32.Generic-618eba5db3d5ec1cecfb4d8dba14361264be9113c797057297cf58c3e83c4e75 2013-07-09 03:36:42 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-618ffd8dcf2186d3507ffb9bb5ae3edb79ae5f1d978d05ccb80e7a0e0710f4ea 2013-07-09 19:19:54 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-6190cae11198c7269efe3ca35153adfc2314dbe3678dbf6ca583dc9fab6d9952 2013-07-08 20:47:14 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-6190fa570f37464f1760023d1747a1e2e275cc66674a99df26c5396411a2cf21 2013-07-08 20:56:12 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-619131813e8d5c0645b00c7eddf0e9bb2920dbc5d12606444de85d8e5edbe0ec 2013-07-08 20:46:16 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-619180dba908174d992453f64e9690791b22854cda707c922e990ea15c50234c 2013-07-09 22:33:20 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-6191e7f63ddb87eda26ca363600f03f176b3714ba75d659420efe0cfe8777075 2013-07-09 04:28:28 ....A 505856 Virusshare.00073/HEUR-Trojan.Win32.Generic-61927e5789d804b3ebb99ffb331bc47699282c2064a215b9e84f48c7fdec123e 2013-07-08 20:46:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-61937672957dc6d5d6731735abaaed9ee1be0f0daabf7338728df2db17f3d501 2013-07-08 20:39:12 ....A 464272 Virusshare.00073/HEUR-Trojan.Win32.Generic-6193f2d6da9c271abde57dadd7226ebdccce9ea1e4ee2a766abe7684c66f6945 2013-07-08 20:45:44 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-61946555db6bc98922d8410bc6dab1028b4f07ed9b39d0f607f17a5e5b70b589 2013-07-08 20:44:14 ....A 154835 Virusshare.00073/HEUR-Trojan.Win32.Generic-61949415867b220311a13bd8925da119873e1b7198e734466d900248429b0790 2013-07-08 20:50:50 ....A 635904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6194c973ccc1b86fc19f80e03cf77d8d20455f6f236f1ef0a3db87254cebc65b 2013-07-08 20:48:20 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-6196c45c4d3095ec365dac864120c46dec07378af3bfc9b47fbdc818e51a420f 2013-07-10 02:35:40 ....A 62259 Virusshare.00073/HEUR-Trojan.Win32.Generic-6196f8b10d70b1afec3844ee6951703ba3be07be5fcbbc8313d37147543ea82e 2013-07-09 12:56:40 ....A 238080 Virusshare.00073/HEUR-Trojan.Win32.Generic-6196fafead2af9ae1e2084864a89aeea825728399d17e6ccf59e0d4d2c966989 2013-07-08 20:39:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-61970f2cfddffb434df0cb5d6334f1c7660fc8925c198608e7f6d6132e7d3459 2013-07-08 20:40:26 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-61970fc9f4c36293bf9208cca47edc9b3bdb5aebcb906945ae6f8aa35201ded3 2013-07-08 20:50:34 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-6197b182a2544a1d1548edaf5ee7b7137aa0ad3d2bf70320691791b61e4e3736 2013-07-08 20:56:56 ....A 282629 Virusshare.00073/HEUR-Trojan.Win32.Generic-6198da0e7ff532cc3af347709d7816d77cb3186015e0e4086f1feafe433ed7e5 2013-07-09 04:28:04 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-6198f9f0e6f8232a590c52d9dd5e00bcb97c740dd48308d653873abbf3a84de5 2013-07-10 03:50:46 ....A 45291 Virusshare.00073/HEUR-Trojan.Win32.Generic-6199359e2addbc563ff3c366d24132241af0a8616f7914c0a2117372c28de7c6 2013-07-08 20:40:38 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-61996bce4d8ad6a9382706610171e7ed058dc9d36f25c67c121345cedf3c8615 2013-07-10 04:26:24 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6199bd0054aef16da67ea681b8dc66c9cd0f819f17e0cc9a2ccbfba75a2a16c0 2013-07-08 20:49:02 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-6199d285dcfffedb3c6443fb2b452c7f0e13b8fa87e7c01d58e393fb8aa7b9f2 2013-07-09 11:31:10 ....A 957952 Virusshare.00073/HEUR-Trojan.Win32.Generic-619a356c067cc0a4512e5a518ba4acc9f0ce1484bc1df0413802bb582b9dc5d5 2013-07-08 20:51:48 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-619a9ce0b1043293e016182fe485bbc38d8921cf59ad916dc945f827101fdd02 2013-07-08 20:56:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-619c3e364579988368b47ad9c51266933f103896d866b14c0edf3cd68fe25a59 2013-07-09 17:01:10 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-619c537f76841503e603bd4d37695b6b6320f234db1128ac96b7b79961adbf92 2013-07-08 20:47:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-619c87a161ff94fc35bb126c840e02bc0488c6198764c1b5c416b5e17dd7e8c5 2013-07-10 06:48:02 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-619ddb7e2739370c831bad5e713ddfe94ce9fdfceeccd380da36d482056bce92 2013-07-08 20:47:30 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-619eb52e7d55b50004bf3500f5bb4f740e4b4777af5dda4fa944f4a1d6e57f2f 2013-07-08 20:52:50 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-619eebb8a759ef646b6ede8e71af4cefd20491431eb1232b879e7c1221188c71 2013-07-08 20:51:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-619f10467009c68ec090fa9c55546875b435efb575f8b2cd55cc451658765bbf 2013-07-08 20:50:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-619f44a1eb1a9043594fb173b7e956562a692df54769556f2b71bbac9aa08339 2013-07-08 20:42:30 ....A 191232 Virusshare.00073/HEUR-Trojan.Win32.Generic-619f7d808d83b6dfb888ca3281a43d4f5f7b8d23c14b7c1ee41f9f1bb9834ae3 2013-07-08 20:54:52 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-619fc0e139ce29a254c4ea90a9ae0aba2007aeb8880f2d471575176d1ef77722 2013-07-08 20:46:04 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a05af50bc46aae2e3000ee71534f1ab9d307572b866945fa1e2b42bebbb4d3 2013-07-09 21:30:44 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a211309b7528087e318a3ec8c202bbff456241b3bc61183a43d6c4aa68d6eb 2013-07-09 18:28:46 ....A 56224 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a2d698792349e689778e850e1e28a99c6849914d27007986984731f0c1fec6 2013-07-09 04:25:38 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a31a9cedd4810c2636bd2910f6bc6760ce5acfd270dfba63b6f7b50ae68218 2013-07-10 02:31:42 ....A 600064 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a38ada71e582a15a4cd8397a2035de8e5beb0304e90d22070cc109f8400466 2013-07-08 20:56:54 ....A 170832 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a3e6dabbdecf1fd6f8118bf0db08ef63e487be930d5286e497732ea12dd765 2013-07-10 08:20:40 ....A 186116 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a4d84e68e36550f647901f3da1ede53f2620c8aaff8692c7d6e5d1dd5ca405 2013-07-09 14:03:52 ....A 147295 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a521156ae923f4b5a8f521058e5a1315cfb2fc4253efd4ce75b0d8ee9ebc9c 2013-07-08 20:48:12 ....A 69408 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a6e0ae288ef18620022c0165e9eabc6b1ac85dadae7081fc8d81f7db2bb37d 2013-07-09 04:26:44 ....A 101772 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a6e3a8ac41b7fc95785076474963d4f9fd8cfbf2d133f6f0f771c75bf1be30 2013-07-09 21:42:40 ....A 30001 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a804a34f6f525669fa7ca68b05c240238cc6dfe85354b7e66602f21c26495c 2013-07-09 12:37:32 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-61a9f7ebb32a46f8c933663f35479df4fffc1a271c5f8aedf5ac29c7e4d15109 2013-07-08 20:41:32 ....A 718336 Virusshare.00073/HEUR-Trojan.Win32.Generic-61aa2733cebf4e6e4301d3e1d4cc00d5a404b0efd6f4e2a3c7d45aef67be4e19 2013-07-08 20:45:32 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-61aa885d6dd39c4ba495f4822c9d83dd24b39ba9d75f1a3afb50548b8106c568 2013-07-09 04:26:34 ....A 728064 Virusshare.00073/HEUR-Trojan.Win32.Generic-61aaf3e61eaaf7ba9e0a7b1e9a87eb9a0238f9551cf53c2bf22b9998244e60cf 2013-07-09 15:56:52 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-61aeb46062bf8e26f465e96fddca40fb9c1fda3149acff6ff9ff84edb887c440 2013-07-10 02:14:38 ....A 151653 Virusshare.00073/HEUR-Trojan.Win32.Generic-61aecf23dba23356562c88b85e5c3c99851ba4d016677b88a4b4954d6aa448aa 2013-07-08 20:54:00 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b00005136c9d752c0c4124b537c080785170c91fac94e8a10b655813a59d87 2013-07-09 11:08:08 ....A 1530880 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b171214dbf151033613a2af68173cf637fbf0a6c5469a396cead09ed570eb6 2013-07-09 19:41:12 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b2a78a7c1682dfe08c6122a3141961d976241eaba2c2afb5363759f382fae1 2013-07-08 20:48:12 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b3873e2b6844087e3a8a7f76d0016b7cb294d8497050a9f6b4b75be9d06386 2013-07-08 20:50:54 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b3bf1cf889978f5b8ed6ceb9788615279a1855d1eba1b160133e018398886f 2013-07-08 20:46:02 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b41bfdd6bf54ffbedd9935facf3ddaf7a0abb419d888a60ae2de5cccdb9c58 2013-07-10 02:40:12 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b8887c79ef3793cd77fbb597286790c7c2a247be70d525f9229aefec74caf0 2013-07-09 18:26:24 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b99667ec986f7688f2abe83c50f870932e0c176d71b8ae25beff9bb859d5c0 2013-07-08 20:52:26 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b9c4815a09d4b9e034026ca050d845fbd88bab878cbf03d5c1b5796559cd24 2013-07-08 20:56:56 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-61b9d9fba19e321f1077a94225783f9d12ed9dbc8e0e84dc29081bfe42aa129a 2013-07-08 20:39:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ba77bc3bec8025e71bc2352c426bbc507a25892a84f311876f074db58f6bda 2013-07-08 20:41:26 ....A 668160 Virusshare.00073/HEUR-Trojan.Win32.Generic-61bcf131e5642fe07815d79ec574f5aed428dc60a37f1326503e28d4c9336a4b 2013-07-08 20:43:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-61bdbe0b848b5eb116d84fb8bff69fdc5cc334d45c76f59b0a8124463bb6c5bb 2013-07-08 20:50:52 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-61be0261e54ac9389ce0e6b97ddb9becd918e1b9144e78aff45b54cf6741cb6d 2013-07-08 20:42:18 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-61be697e8d5095045cb1f48c37eebc28fcaac4025626516847903bea393cc086 2013-07-08 20:41:10 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-61bee991e640edb5b4d0dc42ab0b5b23f26f77c264c18645803b2ce895ce0165 2013-07-10 05:43:52 ....A 118431 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c130d69224ca88e5491f75d81545ecda32d9e80e6c60c8ac62082b34847233 2013-07-08 21:14:54 ....A 895104 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c19f5139310285a02d686553e8a520258b73f00e31684626e32403f5e9aa84 2013-07-08 21:24:52 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c2f6c32bea81a796f8b216fa18a3416417f7acc30aacd998927aa720c86112 2013-07-08 21:18:26 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c35ceaa34a75d20292fc33a28a3bf8ac228c0109bdff1b8a1be366b6cf0ee7 2013-07-08 21:09:22 ....A 759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c38195d3710ac55002f5c255162cedca875743f7012c4ee6c3a1ea1d99f395 2013-07-08 21:12:50 ....A 708708 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c38b375e015976db010a0b9339f68d2f7dbf158c44860d0c1263cefd039558 2013-07-08 21:04:08 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c3d8de7c826188b60dfc51be79abcb8cbfa2fc82b5fc4066583858708f9e84 2013-07-09 17:33:12 ....A 73547 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c3de7cae33417d2f642798bfd9ebe07a610d46694cf5772d2c393d81e3e313 2013-07-09 05:12:14 ....A 45608 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c4b096045a674e3e6706ad0f9030bb32c2a5a6a5e0ed19da6e779ad0e24156 2013-07-08 21:08:00 ....A 398848 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c57f4fec16dfbad667cef0e761165f213646c206c726534e1484fc3a920fac 2013-07-08 21:03:40 ....A 750592 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c5b609a82a56527a5d9b9ca8dbcf7a3db0e2ed0a4e2c7a1708a201826ec43b 2013-07-10 09:45:56 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c68cdb5132c5f88aa1c50d16e909de3b914df3fe47ec9bd18546eb14bceb8a 2013-07-08 21:11:16 ....A 268669 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c70ceb58f56613d899ea59802de4da5164100091b2ad8e1bd5af2d47a10e22 2013-07-09 16:20:42 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c754e8e82a1a1b1edf56c9dff3f3006607309c7a5861b30c1624358f72597c 2013-07-08 21:17:44 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c7900a98799cce6944cfabd5f18aaeefc3d541fbc5fccd0d2db10ed957f1d2 2013-07-08 21:13:36 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c7d4c1016b59e58b03be39e5e73267a237bb0c7a4f3e8e28417af96286c227 2013-07-08 21:15:32 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c90bb0a6f790b1ac0477fc5e9e6d05d5f4813d4ac9c213dfc91a7452723770 2013-07-08 21:08:36 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c934831b2ed87b62078cd68f944f282ec29e8a3d146570b46763750d094f09 2013-07-08 21:22:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c9510b82038bf19fc3602572562d6aa6270fef9e4f8f632763cac9f909c759 2013-07-08 21:20:12 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c9cac69f6ef40425228acab7d63f7c802496fe5fbaa581f5f16ee931faf7c0 2013-07-09 14:10:32 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-61c9ff07efd85fab7eaebd0759d034b6c281e3dde388e11e4e1037ec77436f3a 2013-07-08 21:17:42 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ca38e7e01776ae540574ff83f5fce02b380c43a76ef251224d86e465f95ebe 2013-07-08 21:07:58 ....A 273719 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cb05f7361cc0b09425570bf0f7ccabbf231ba4333768f5e7b29fd556b2a387 2013-07-08 21:20:24 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cb060657af789387a13f58896df45ed52aeb71a57863c61b40128026fa0a64 2013-07-08 21:04:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cd8bd13a4ac624bb0c2b7560f8169e5b95be0627e149cef0866b497788460c 2013-07-09 07:22:10 ....A 242696 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cdda6f422a7da603bdfbdf6b27ca0dd9b3504a5cecf6bed900a6d3a1fe25bb 2013-07-10 02:39:58 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cdfd82f80152d4d098ea37a08a33e1db2fe8bff5a1db3fbdf2158dd98fdb8d 2013-07-08 21:12:56 ....A 507912 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ced3d9e6b5d78f82bf6c8a92e5a420ec66298aea300494a06134aaf0815537 2013-07-09 12:50:56 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cfa2b14bdc253c27d98112524b9e35c6763b8060c76347f689d55902312fcf 2013-07-08 21:17:36 ....A 267564 Virusshare.00073/HEUR-Trojan.Win32.Generic-61cfb62f953fd5cf74d4b47c076fd7fb6488ae6dc5b5acfddbac1aa04298c458 2013-07-08 21:21:32 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d00e5ff12c06f20792227235e452b786915646db4643756e40a872a91356f2 2013-07-08 21:26:04 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d03f0813a0a077aa694b6300f1942f40dc08b70e9e6a42176201abe32d83e2 2013-07-08 21:21:26 ....A 51934 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d1c9da4cabd2f654cfeb51f1f0ab93e9cc7a901cdc518c54cbcaa41fa06b44 2013-07-08 21:10:10 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d28facb239a7ef08209931b950ab3c6fe8c59ad28efd241e25e1cc6f89b53b 2013-07-08 21:17:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d2c92e54126b2f4a411c6b3d8a1262564a670e89cfb0e4d69ce41645585a9a 2013-07-08 21:19:40 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d52e4c008df96071274704bdab6cc9b92f6ee6bd53e3d7b1e7b37cd978eab7 2013-07-08 21:17:44 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d5ab139b3f211d734b36e6a68ef941246b553a0b232ff23fe8333aaedf2467 2013-07-08 21:20:28 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d5f8f45e834dcae1a3718583d730667fa3ac9e98a2b81c1d7cc7ae776a26d3 2013-07-08 21:06:36 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d7d0af73d25ea78b70ae7032f4f7f81ba5807b7cae242a60ee9bc9f6b38a3a 2013-07-08 21:18:24 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-61d8cc136e683e7199eea75251706997c557722428d11c633100925d1d71df8c 2013-07-08 21:18:56 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-61da5d996afdd44ae5d0adb9a303f5005eeea3bd64d0a89b174ac03248f65c25 2013-07-08 21:13:34 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-61dc26c8313808d7bde02cb7fc161f97d9fd106272090711bb330ae5fab0c568 2013-07-10 07:30:00 ....A 1803776 Virusshare.00073/HEUR-Trojan.Win32.Generic-61dcbc962df9b67ca992c6f080a633c556e1bb2e59ea59ee27e5d95fd26eca6d 2013-07-08 21:21:58 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-61dcd1f550d69f93c533e9396a7608f059df4406299b103db229ed742e4642b2 2013-07-08 21:09:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-61de0608bc79ac2ef7080f27a0ce129108a44b4f6f59fb828a24cfa577dced22 2013-07-08 21:13:52 ....A 92906 Virusshare.00073/HEUR-Trojan.Win32.Generic-61deebd7bfbfee2b6bc9bab9b746d66a8a25ea8ff9400d9fc5c7efd4282e121e 2013-07-08 21:18:28 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-61df88686b1a23b9b1a286eb8ab7e2a5f5783cd43c0542a290d12075447c1dc8 2013-07-09 17:59:18 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-61dfc867a081ec3998226a352b63e912fb24510ca038e77367055c0564e5e79b 2013-07-09 04:24:56 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e04f8954b8f33df1956f3c65821c54856c1616996f8dda0845c11b0451d9e5 2013-07-08 21:02:52 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e1150271a81a4cc06851838e37e5a8e4d5759ee4479cf7282b4a9a6ad92d85 2013-07-09 05:12:04 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e1286985f8dca5f00e86dc232c43911dbe13ccc06e354698a74bdafed2dd3e 2013-07-08 21:18:50 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e152c3bc796fcc233fbbddb02ddd901fec3de7b13bc5edba14e49790d70255 2013-07-08 21:15:16 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e232c4c0257c54d8015c9fde8a9781595ce676afaffd760cb3779880f7ab7b 2013-07-08 21:24:32 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e2c2b8e6b92b8d8977e5848d8a0e1d936bf3512e75559e064eadaee1fb332d 2013-07-08 21:13:16 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e37abc58b77e409fc03f43882cb89625bb0c776537f40b66a7a2846d022bb7 2013-07-08 21:12:50 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e3e543119cd106237a9d413a0f856d987b411bc9ea3ca25f2b9ca9e9b11e93 2013-07-09 14:12:12 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e4b16123cd516e31a6f2e15214df6605dbfc9a2e8821ef2ea8ac6a4f882eb4 2013-07-08 21:18:56 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e57e2250972a742bfc458c069c9d9652ed946a3c6ec13279c9ed39ba4fdf44 2013-07-09 04:24:12 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e64782c72e27d96ee7974e3899754bf8343f40b4d54e3aabbae1d15c532ce5 2013-07-09 05:12:26 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e6841cfe7013a40dca4766405ee5860b3b7b5100251c97935bc7038e79a540 2013-07-08 21:13:48 ....A 97268 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e7672e1d5f79bbbd46c316ebe98041c1596c0a44fb110832ca33880da390e2 2013-07-08 21:17:56 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e7c709e1eebd814ce0e6931a34fb1c367f8ba58078b91e946f06ee75160f27 2013-07-10 06:53:04 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-61e9c1b6cfcd18c69f6b4c59543a5da223e6cfad238f25d7cc7eee6bf6ac89e1 2013-07-08 21:16:14 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ea32522e583287edcb3090dc0d26ee7ab486b5061af5249cf6b7e7d49bda04 2013-07-08 21:25:38 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ea32eaf05ba44e3aeaaa3e61f1141684990c97ef579df9756bc95d15cd475e 2013-07-09 12:40:52 ....A 28326 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ea6e0d152f53f69c1d8d2774495ee3a87eb198392646c541202dc5504fa5a9 2013-07-08 21:02:56 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ea86400ca249d8ea0f0fe7117f30de101c65cbd4f25c5e313c47190e0c5cd3 2013-07-10 01:47:56 ....A 137538 Virusshare.00073/HEUR-Trojan.Win32.Generic-61eb0f51cc903a3e195a8933a12f16ed46749c5cf3dc99dc75142c9ba20705e6 2013-07-08 21:16:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-61eb91de3135d6d67513292d675bbe89b27fcd48d48550b4f41153bd8765351c 2013-07-09 17:26:14 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ebc315713cb4dfd234c730890deaa0f936513e74f5eb164a937ca473055f89 2013-07-09 18:16:10 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ec2853ef3fb465ca4015a6bf561053e8ca17a28373cfd5cdee2e597178d477 2013-07-08 21:26:02 ....A 391008 Virusshare.00073/HEUR-Trojan.Win32.Generic-61edec2245b044bc7cb7019e120b6db7300ea35ae41a7413ca58aee94bc3d7d1 2013-07-08 21:05:20 ....A 182717 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ee006505995d7e939d3a1c899b276308565ba9632125f83dbe747cacd6daad 2013-07-08 21:09:28 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ee0150d419b99a83ecbfc2c3ff4f9dbeff6e76c72f1376d0c9078b778e62ae 2013-07-08 21:26:20 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ee6875be7857a7e8bea3cb35ece7b86e2e548044e79b531b477f77d1ee5e6d 2013-07-08 21:16:16 ....A 274830 Virusshare.00073/HEUR-Trojan.Win32.Generic-61ef21808a84034432bb955688f5a3449af7e814b0f3cb8d9e4dd530df2b4430 2013-07-09 18:24:36 ....A 2787840 Virusshare.00073/HEUR-Trojan.Win32.Generic-61efc52b1cd3c1cf9d255dbbae6fd360de238d848dab5ba0bb9210ee5a27ca74 2013-07-08 21:52:54 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f023139c9f632a08115bebb7e7343ed23d5f3a9076bf5d7eae76f11400219d 2013-07-08 21:41:58 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f02cafc294d91256f7974913443e345e54a8aebb974d582305e4fe3f4dde39 2013-07-08 21:50:14 ....A 250767 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f09c896e4f11fb1e2830db1bcbf1a95fc6c0f3e37e067598638c2a6eaa8b6e 2013-07-08 21:48:46 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f130305582aa0a09e71c13a6aec03f6d5dd95c8727e631303f54ade4b548e6 2013-07-08 21:41:48 ....A 447190 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f14797e21a87f8950288c473e26a482161aca32d1aad5ec3569035577e14f8 2013-07-09 19:29:30 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f265ed44d9f7b502ef9d0fdc9a1ce6d588fed29d0bfb3bde6cbe28c604cc5f 2013-07-09 14:17:10 ....A 835118 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f2c04fc81c0917c4565bc65c1a868d8a314be1152d9d30f10c8b013e4be57f 2013-07-08 21:39:32 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f2ec15c6fc1edd3125f99672d20d824be07fe155376963972833dd32b2c0c1 2013-07-08 21:43:14 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f40d86ca79268e9245f821a819c9b5ce6a40f16f59c9e9334175b634fcf92b 2013-07-08 21:47:04 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f4135198878729ec465943be8c8709816dfd17bf9c3871ce1403e69b9bed23 2013-07-09 14:41:58 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f51abba1c4d0381139c1c65b5b8e89fe869b5e31b7b85e2c494cdb81f5789f 2013-07-08 21:47:34 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f531950f5c41041e35a9c2df024d5d98c57a626a90fedbb65b9843c1e2bb42 2013-07-10 00:28:00 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f5a1c373a32f9eac04edf53e9fe848d267f11fb42f4d957946c6911d5fa6c5 2013-07-09 08:28:48 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f91c9cb62c66d8ee9560bc2b7ce10d52ce88ef52796992cec0df163015ec40 2013-07-08 21:41:42 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-61f9bd93069204b9cecc5c3807ecd80077678dc3b7ce9fc2d5e4a2f24e12228f 2013-07-10 03:16:56 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-61fc0265e344f1c319c51999d415b8af4bbe5a2f03ba7b626c90f1590e136de5 2013-07-09 13:07:56 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-61fc331e9086ebd4c015d0178f43dac21a033fc9acb80b4aed7a4164263e3a05 2013-07-08 21:50:16 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-61fd2493447f9f756bda894296a215e4094831e368399a59ee887dd3270e5b5a 2013-07-08 21:36:34 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-61fea3b3ebfea58af8b42c7c274a18e2ee06f5362cf8718b9fa34eca06a0e056 2013-07-08 21:49:46 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-620046b1f81cc49ccf54571a61aa3d5bb5ee9136f28acdc0400c40ed33492bb8 2013-07-08 21:44:12 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-62005160b1b2a633943c6044d43f7f7c5cbf77d0f5afd29c4416771692a17e63 2013-07-08 21:36:46 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-620089d3eacc76628afa6df8961c7bf0698897377407198d7dce4b75e917ecd8 2013-07-08 21:38:52 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-620145cd8c7a2c4cef01dc24386476dae7402d179534f973c6a90179fff106bd 2013-07-08 21:51:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-62017c4db93f3fe2ef3cfa30d4340843bfd8ce3d89ca08e537847ac89a99dc9e 2013-07-09 18:27:50 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-62022fd581efb2ae86306ee83b4f931b9b18775f15c24cb3af45673eea10129e 2013-07-09 21:57:42 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-620293b45ad058362ad562c1e63f29f18bcf369f592ff77485d597de9fc59058 2013-07-08 21:48:50 ....A 715888 Virusshare.00073/HEUR-Trojan.Win32.Generic-62031d28d7db3bf03ccaa69c471da2a08a69b247e664806b937a508fd86fcf14 2013-07-10 04:22:52 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-6203ab3c8440dce1c4b80e3a46fb4c61b048262c7c9060f78eb19d36d3be1915 2013-07-08 21:35:20 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-6203d265238a40f01b2bc59f0384d45b2e907ad9f67c197a9b6d67417d4054c9 2013-07-09 13:44:36 ....A 250594 Virusshare.00073/HEUR-Trojan.Win32.Generic-6204446be106cf997cf7ddbbaa86fd08be8837a0511a722ff9e9ba63cb3699fc 2013-07-08 21:51:00 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-6204a5726dc3e497d4b61217ccde4fc1833ef1c94486416afb8917e5cb5d67d7 2013-07-08 21:45:38 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-620555cdf1cfeb6c43751dab789c5d662abd5de038ec2f584d85bc33ceff07e2 2013-07-08 21:45:02 ....A 99384 Virusshare.00073/HEUR-Trojan.Win32.Generic-62061648bbe6c7ea802c995ce45cc3ae5623642bb6ba8fffb3f7d0840f80a517 2013-07-08 21:38:46 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-62065de0a324187cc993b07985eeb97739186e06df8ab0455539c18e700cbd53 2013-07-08 21:42:40 ....A 36000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62069ec329272aee8b2975f4ed6a1b2dccb4d1b47e5c0b0c7ebe57875862b2ea 2013-07-10 02:13:04 ....A 1567232 Virusshare.00073/HEUR-Trojan.Win32.Generic-62069edb6ef8fc761a5f56bb13ffdb1d9c6b41691bd8291d7452b75db9563a24 2013-07-08 21:46:16 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-62074a8046eb30c635d1ba009351a46c3c3163eb52fbaa2c1a3ed84fbc2a0028 2013-07-08 21:48:22 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-620a5fef1137663e248f6b9054d2fa2115114143981b020fe54c91a35eb60c0b 2013-07-09 16:19:42 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-620a6e47178b0810683fac045f2bb46a7a438decd7e36518732fc1d1bcbd39ce 2013-07-08 21:40:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-620ab53a83248ff26915cc9ccef4ad59fc5f350c11b9d55aab8f5a00f574cb3b 2013-07-08 21:37:24 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-620abf3dcfaee6254c362510985b8bf0895efc83ce21015fdbdd9a686c6c06eb 2013-07-10 02:27:36 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-620b410823f2cb5f29d41b51930ea734a937c41509f67750029c77fb2cd4e3db 2013-07-09 19:47:24 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-620b7dd900003b7879bea25fbe64377d02526c4cc72f4ffff91fde569b3c3b0e 2013-07-10 05:35:12 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-620bae15c825bdd372e335012d769c3befc166bd6f5bcb097abc0c3a876f1cc6 2013-07-10 03:24:18 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-620c4414640f6fe699fba4acb5e07a4357f4c6d794c6ea7c81d04e4764c7cb2e 2013-07-08 21:41:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-620d0edc6654c0d38c65cc8232d98643f952e0638e781ca8a20529415044b555 2013-07-08 21:40:58 ....A 69637 Virusshare.00073/HEUR-Trojan.Win32.Generic-620d8b894246c8f5c715f62ceb486b227c4405661acec82977c8715c51b31f39 2013-07-08 21:49:42 ....A 37261 Virusshare.00073/HEUR-Trojan.Win32.Generic-620e20b2981ff148cd2f0c4eea26552af145e653e2c207e05b4429fd16853b64 2013-07-09 19:42:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-620eb338b2899245f0a38f3ac118501cda3501bed72f9818ecaae7ef168c8da5 2013-07-10 02:58:34 ....A 73736 Virusshare.00073/HEUR-Trojan.Win32.Generic-62112401876a6dce9c67a6ef8bc3ef976305822c353fe6cc3663d790b40f4526 2013-07-09 21:56:30 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-6211374d4a663a5ce289d07fe51f08020d6954f4da9c04ef27a3a50e2f4656d9 2013-07-08 22:07:38 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-62136ad6ab90cc124a2e1d6e4d6558f8519c03b6eaefb9bdf075c727d2e98212 2013-07-08 22:15:30 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-6214dfa8f2a530d97a3034431120d72c4d2e81bdb0ef3f4afcdf6e3d3d376e4a 2013-07-08 22:12:18 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-621530b3e0bcfad23ff5f1c96ab6609e33ffb3309e6b3c43fd6d1f8f79adf5bc 2013-07-08 22:09:30 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-62162daeb9e2aceba7ac4a2dad919acc283067b0aa900308e7c9855565c92df3 2013-07-08 22:07:40 ....A 172758 Virusshare.00073/HEUR-Trojan.Win32.Generic-6216c106d6f94e672d702de43a2db9d385492a59b145015cc6a938fa51b412fb 2013-07-08 22:13:06 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-6219240dd9450603c6ae40de8a12f9f97fd74d5242e00c0f13257beb461a8358 2013-07-10 02:52:58 ....A 374792 Virusshare.00073/HEUR-Trojan.Win32.Generic-621931ed10e6c39b76a8181b374d25ff62998c5416425e4c3513edb1a58b9627 2013-07-08 22:16:46 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-621a068f1fdf2c4e65f943b2497f2659f4ffbc4f756c2f5419201a2b1fb0d3ad 2013-07-08 22:06:16 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-621a8240eb0017a6ec3f6e4e06bd3c3ff14acb85a7ea560c051c9d033f67762c 2013-07-08 22:04:06 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-621b70890ef49da886ec2bf3ef7ea3cbbde249edd2edc84e950e1ee87b521672 2013-07-08 22:13:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-621c0a42c882253d40d58cb3ca4128a07c9ad35276368fbd178cb95e1a0876f1 2013-07-08 22:08:22 ....A 829440 Virusshare.00073/HEUR-Trojan.Win32.Generic-621c38dd87714ff3ee91c6af625c846e9c33b6ac011bee202e2915a55cf4555a 2013-07-09 22:37:08 ....A 192413 Virusshare.00073/HEUR-Trojan.Win32.Generic-621c9b4b9da52ce2658fd7e9964d4435680400a8bcbdccd56a0b15a0e841ee76 2013-07-09 13:26:26 ....A 61656 Virusshare.00073/HEUR-Trojan.Win32.Generic-621d3153e7068c8c1dafc9f507e53b50dc69fdbeea1156a2dd2bb101c65dea32 2013-07-08 22:05:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-621dbeb7aac4947d632d790ffa9b15ae706c9f76adf94722ec1d0f5b5d1c1fd7 2013-07-08 22:10:38 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-621dde6bb0cbfd77bed596b68a6c256d76584307452276935e6b9f6909b1e4c4 2013-07-08 22:07:22 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-621dfd3adc71246d6b10afbc95df89fd86e5025bfd1e1cf078f101fc1ad6d14f 2013-07-09 18:12:54 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-621f1f6c70c0b07300c76dcef948a2371414417a856c623e62c3eb82efc72704 2013-07-08 22:09:42 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-621f272ebf32284552fc7087cdd491ae706d7c5b25c82a1d35fea22b6800ff7f 2013-07-09 19:59:32 ....A 9008 Virusshare.00073/HEUR-Trojan.Win32.Generic-621f3a4c5c6cae59b72ae36ff2db60e9773b398330833b8cc158e14b2ba80fe7 2013-07-08 22:20:44 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-621f87efad54dabafb63fc6258d74026e4cdf25a10ac9bb5ccd6d0c92b300997 2013-07-08 22:10:02 ....A 31012 Virusshare.00073/HEUR-Trojan.Win32.Generic-6221d178ce74c7caa1f6b8a3ec25b491bfa8cbc66843c01ada89fbd40330a938 2013-07-08 22:19:42 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-6221f5de60b5ab37de2f01ae039e6e1a1dae48f8e020349d4f9e809b6c5b767e 2013-07-08 22:08:02 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-62220709f6b8ade22737d2e78e25af3d9cbeca5d5d7c83c81d905e5827844188 2013-07-09 20:36:06 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-622247553724ced6913e1159d739b55c75acaff9e2a6aa41a3a24cf9f880b25c 2013-07-08 22:12:10 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-62225580e5dd5180735097128a1010c34c99b528dc209de2ec22dc6d543cd4e0 2013-07-08 22:19:30 ....A 269480 Virusshare.00073/HEUR-Trojan.Win32.Generic-6222f4fcdc8475f547fcca640e42678801ca74c6efa9584bbb8724f682c24186 2013-07-08 22:17:46 ....A 703488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6223ef475a34068bed86229cc75f98a5ccff7c6e658c36ca2449b9c6a7010d4f 2013-07-10 10:52:58 ....A 163868 Virusshare.00073/HEUR-Trojan.Win32.Generic-62240f152b5c088c3d7a81f7e585413e6e5ca5a4fce24c9765cee18229c19dc5 2013-07-08 22:15:18 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6225191926d4a42c79e27161cfbb36bd82fa3b6927c6859876ac4a1416748264 2013-07-09 15:50:26 ....A 20574 Virusshare.00073/HEUR-Trojan.Win32.Generic-6226d66aa9b9a572fb04826fa6c544e8256cf0980c57acfdf7ad93025b84413a 2013-07-10 02:50:18 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-6227498edf2b1c1bad49eea9836ab6790bfcee099022d2f1a3ea992092edc173 2013-07-08 22:03:24 ....A 666624 Virusshare.00073/HEUR-Trojan.Win32.Generic-622877033e18f4042fd2f5d38d7c432806e60f460423d01a2069a364a9836fe5 2013-07-10 04:32:24 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-622933fe058559cbe2f21f6064f7b49c5c725b2314a031dfd21725ee35519eb8 2013-07-08 22:17:56 ....A 655890 Virusshare.00073/HEUR-Trojan.Win32.Generic-622967e57ec54594af7996e12002729e93a7eb9acd678c516c56909e960769e9 2013-07-08 22:16:32 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6229cc5391be9f701b404777a1e2a3eae6154a0b081b1fe1b5d041931d3ae63e 2013-07-10 04:29:56 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-622a9aedb8fec18f81756b9d34c154d094b53c73737c582181ee8a3b2a4d0d09 2013-07-08 22:08:12 ....A 392143 Virusshare.00073/HEUR-Trojan.Win32.Generic-622acbe9421e5360036a468fa15fa14c019749377971ac6e053cf711945dda0f 2013-07-08 22:07:42 ....A 584704 Virusshare.00073/HEUR-Trojan.Win32.Generic-622ad83479681634578df4a8aab658012050a3d074a3680a0bce14799ade895b 2013-07-08 22:17:30 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-622afb47b1905b6a8d0a2ede0ca68cc0f8a80e98cf384ade5e8bc1df495ac623 2013-07-10 06:39:56 ....A 763392 Virusshare.00073/HEUR-Trojan.Win32.Generic-622bb162d00417a7ef5da1effd1b19f7ffc2268c83cd5a1190089278cf1f535c 2013-07-10 04:12:58 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-622be2ad7759d2faec845b2e81a9e21fc7747e723bd1f66577bc22a21493950f 2013-07-09 23:31:22 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-622d884ad38922081040e836f428d055e7fb830bdba9c5685135fd4adf4dcd25 2013-07-08 22:18:10 ....A 1997532 Virusshare.00073/HEUR-Trojan.Win32.Generic-622e8d8075cc9e05c2230c276aa4e106db0d95ab8200adae7a4ead97a6accb0e 2013-07-10 06:54:22 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-623155722828eef5b7f7283e7e7d2521d73ad5fc11cc999a567e5579aa971b2c 2013-07-08 22:39:42 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-62328e99f0bd7842d7bba65477bf9b65e72485ae80b1da2af46160d2a2e2c746 2013-07-08 22:30:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6233ae346af1dfa0f5d2e89f595a34869b0c73e30445a320000822b8a7b4eb77 2013-07-08 22:40:26 ....A 29658 Virusshare.00073/HEUR-Trojan.Win32.Generic-6233c003f8805d7eee022ac78059e7b73f9aee833e301bcc528f968bd137ddc6 2013-07-08 22:33:20 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6234432c15f87a226462e01b4c21b8eaa78ca68d5f1e8ebf0626e8cddc736518 2013-07-08 22:41:54 ....A 109357 Virusshare.00073/HEUR-Trojan.Win32.Generic-6235c33a28af6c549ef1cf017f152eb767d614b753220ec96c8eb6c11494b28c 2013-07-08 22:36:30 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-6235cf7a2d8272c6489c37920b98b5198b5b3c4889e8f3d7269c49265cceacdb 2013-07-08 22:41:26 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-623623f1e92c032019c433ce1edb086dfe3905c66857bbba7c846d2421dab492 2013-07-09 16:34:52 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-62364595d725a56e03e52e7450db8af0f926a62bc002f7e0427b3fc82fde1a6b 2013-07-08 22:34:54 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6236ce83ba094abba3d23c21300a6f29f8278608c85a17b655c81869537fac1f 2013-07-10 17:06:18 ....A 37280 Virusshare.00073/HEUR-Trojan.Win32.Generic-6236f4ec3730e547d3cf58911954d456a77771b001b6cbbd823a5e3ad2c46d10 2013-07-08 22:39:32 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-62371e5702614c0efe8980758aed9a91fe09aa6ed4dae1bb2d5db496f9f080f4 2013-07-09 17:32:38 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-6237753ac50a01c498cfa43cb31a9bea2468259c9106e31dd537e92847ecbcf1 2013-07-08 22:44:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-623855e1bcff3d251d64be5cf9098889f02fbe44c12846b6a09065d43d3ac3d5 2013-07-08 22:38:14 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-6239f0ab4cdae1224183cebfab575be26a5cafcbbb96a0b7ddd33f544adb7edb 2013-07-09 20:01:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-623a32e0cd7909587728ce033c785b6ff5abf8ed98d84e6dbaac2f97504485cc 2013-07-08 22:31:22 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-623a368e31d9bdfa37740948025dd025620c22633785a88aebabcf43c032577d 2013-07-08 22:43:36 ....A 456448 Virusshare.00073/HEUR-Trojan.Win32.Generic-623b05751bb8e65d243d11804e88d873c8770620dee3a2084dc39afc87aa33cd 2013-07-10 00:57:16 ....A 37992 Virusshare.00073/HEUR-Trojan.Win32.Generic-623c72b9ad747f46433a84f75c683b4b849beb9213905f7911c228541a7584e2 2013-07-08 22:32:08 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-623c806797eca8089e3baf61999aee39e12e8994477c3f883d75e680074e14b3 2013-07-10 07:55:30 ....A 32432 Virusshare.00073/HEUR-Trojan.Win32.Generic-623c87c6b456ab93d01b282ac815a9d7495dd40a9d8e0761bccdc6b437303884 2013-07-08 22:32:28 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-623ca2550f765dcf285ed3951567c3d7d46eef5f487350e01482a454133a566d 2013-07-08 22:43:20 ....A 691829 Virusshare.00073/HEUR-Trojan.Win32.Generic-623ce063ffe6f1da508fd9ba02c255ea3a52b3c07e91b93bc37f909e7c35f2a9 2013-07-08 22:31:30 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-623e14b113a35b0f945e2289257ad1874ef06e795e3470617176a891e86d2d3b 2013-07-08 22:34:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-623e4911c0e382e2a8d9c1fcc4cd274d411b3fd7b039f10bb1333f6f802d8688 2013-07-08 22:33:10 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6240851011eb1be02eb1e670a9f99b0f6a67735a58daa962b369d1d88a816a16 2013-07-08 22:39:16 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-624111cbf00f2af03a99aadcc1a72b7ce7b33e2ad7d02c86299f85cd761cbb47 2013-07-08 22:30:14 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62417b78b32b414d0a0490ae23f382331a313a44bc8302363b2b7dbddd3c71b7 2013-07-09 22:19:34 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-62419c4ee0ba0386b99ac4d4aceeb6a78c374dd58d54d206a1d4171c0c10846c 2013-07-08 22:40:28 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-6242d4cd43c4bc2bb5939976084e81456d133ca43e726787125482f106cc17b2 2013-07-10 04:06:42 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6242ef891e1d44aad4fdc955df8927c6b6c024ca0e365dfa1f0f189adec07586 2013-07-08 22:31:08 ....A 1110016 Virusshare.00073/HEUR-Trojan.Win32.Generic-624419c566fa5ae059f84130c95a50cf958aee967db475e7a6de14df640f15b4 2013-07-08 22:32:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-6244a17f099eadc46861453ff62a42c352a40244d30e13376e30110758c29d86 2013-07-08 22:41:10 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6244ad4f7555921c3a4165f26dd498cf10781dd127cc47e7086b0a2bdf72f736 2013-07-08 22:38:54 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-6244cb2488733dd42198b86778867fbc01c573c7ba751b98501887ec2b00f134 2013-07-10 00:03:12 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-6244dcfaeacaa86b76107e7f8782eed9bf34599347ee72fc2bac7a2d1a6022af 2013-07-09 21:11:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-62454b657072d8c8015dc1353775916498866db6b7ee9faca95c4ebf1ae31f67 2013-07-08 22:32:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-6246330483cc6f7f4eca11a3a7d16651d1854811a9f106a243eeb8aa29cca172 2013-07-08 22:43:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6246722cb263d4db5fdcab41a3b8a746ab84c7e265a522d9d15fe9ebabb3e40f 2013-07-09 20:52:00 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-6246d390b6aa63f5739b37bc76a3b9cc69eac38dc5970db04565c85d7c8f1d79 2013-07-08 22:32:42 ....A 240760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62476f8fc3db6bcf1defc2c00b6ea94148a5e75ac12694c15ca96dc8e3b68f56 2013-07-08 22:42:50 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-6247f89eacacb7145617c7594a93167c38f2d4cf37da064d4fe626828337c262 2013-07-08 22:34:32 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-624946e8ce0a4842406a493bef64a48a163530025a9a77600cdb71cac2c3e8ff 2013-07-08 22:39:00 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-624956e68493cf165d93ea3e51a806f5597554f5c50eec00f6a567ae73a8a0a8 2013-07-10 03:29:58 ....A 85967 Virusshare.00073/HEUR-Trojan.Win32.Generic-6249acb757623957ffc178e18dde8db64b72844065dc96b03906a6c9c8243391 2013-07-08 22:31:50 ....A 471048 Virusshare.00073/HEUR-Trojan.Win32.Generic-624ac6046559f9461dc2304316990bb4e90c2535cdb053c21a363b4628bf9bf3 2013-07-09 11:09:20 ....A 233552 Virusshare.00073/HEUR-Trojan.Win32.Generic-624b1ab883e5123a7c7a298e654c64c5282c5fc7a50b30a60680aae2b4aac1ea 2013-07-08 22:44:50 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-624ca1f3130cda3dffe93274ecd09d5dbcb275189bfd933757d4a243a1dfd9d6 2013-07-10 03:55:46 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-624cd0cae82ec21eb68849299ee26d26720db5bb0313c7bbc4e15c1c8a48d213 2013-07-08 22:41:52 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-624e96bbbbc24b552c33caeabaa8f89896a81e908312d90b68480132af29a9fa 2013-07-08 22:32:00 ....A 642429 Virusshare.00073/HEUR-Trojan.Win32.Generic-6250a0ac4bd12776368dea8a07b0567df6e4e5b32c7deb28192e1b31936c7f35 2013-07-08 22:42:42 ....A 1624064 Virusshare.00073/HEUR-Trojan.Win32.Generic-6250b1e7a62400338925e578229b47ea033f11dfdaf4a9fe3b979c131bbdd91c 2013-07-09 22:20:02 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-62513971ec82b1f5a975b5410ba919b33dfba893702ba8063a677c43fc5b42da 2013-07-09 13:37:26 ....A 974464 Virusshare.00073/HEUR-Trojan.Win32.Generic-62531303ad3a7e9122e6925bbf1b9aee1946a40cc2bf630e67dc216879c3996a 2013-07-08 22:32:08 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-625500584f577eb70d8620f4013366d3b267e50dc7a568ff5d5581e3b37869e6 2013-07-08 22:44:36 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-62554b3bb95fc24fc06085f651d8d9c7e5ca1511600ac5b706db4d8a94cf98fc 2013-07-09 23:19:04 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-6255b2e2dd342274c7dd5650fa660afaa99640480d64e31b9695cbdaf08d2b54 2013-07-08 22:33:08 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-6258abd75bba153c90d576ddda9876def8e8bedc1997aa7a2eff3823dc45f00b 2013-07-09 14:11:56 ....A 2329088 Virusshare.00073/HEUR-Trojan.Win32.Generic-625b61a7ab11af33eec8ff3a53e811767fa7a987f82c17fd4bbf0265392f2352 2013-07-08 22:40:42 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-625c0443a4e8a93bd5fb9f211eaca78e013e6712b1355e10e45857c78262add8 2013-07-10 05:21:36 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-625d48f720a2b60cce683090a79f3c08974cb020fb93619b95b4705521eed16b 2013-07-08 22:36:14 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-625da8d919149e128b90812be91ddcea8e07ea99200c4ee29ef0a9cbe0991c53 2013-07-09 15:51:54 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-625f38d118b36e9bdad62e3f906b86fa77e918b3d4ccddd0c1ccaf24294bf776 2013-07-08 22:31:22 ....A 706953 Virusshare.00073/HEUR-Trojan.Win32.Generic-625f9501442c414fe11da2fe312275fed160f2309fe7bb9db05c714e281fbe9e 2013-07-08 22:32:20 ....A 2183168 Virusshare.00073/HEUR-Trojan.Win32.Generic-6260d99b8b86eba01da8f11faa113fce72850a59e4a667a5cbeda30077a751e6 2013-07-09 22:41:16 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-6261de4551bce668f9ccab6a08c0dd71c9dd94f0ceb25821018e2114bdc46748 2013-07-09 15:58:16 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-6261eb6440320f858b7e90e5bf925527ddb63e3d523f18a73fc422fc85978bd3 2013-07-08 22:57:48 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-626331638beacf42fc6e2d3dd415f241291f97bd1277660156a0437d7df74514 2013-07-10 01:37:16 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-62633680b41127ed25566c5bd96a51985d195b2a87f6e9ecfdef67514d3b7795 2013-07-08 22:54:12 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-626418d0b324f6643b39316551f7cab708b7f3b964a4eb674b6f97b7c86cbf70 2013-07-08 23:01:02 ....A 210925 Virusshare.00073/HEUR-Trojan.Win32.Generic-62643f3c949c98331adff99bfb80edb8378f6b8493a97e6c140a31d4d528da29 2013-07-08 23:00:14 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-62667b050bc8a95a53a362262c52ad7177d258b8336248361848c33d9e200a84 2013-07-08 22:54:52 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-626704973e4674daade458322f5b2026376623087364e6f8cd1a77c7d2713330 2013-07-08 22:51:54 ....A 315585 Virusshare.00073/HEUR-Trojan.Win32.Generic-62672cfc5dcfd69f1629cd71caab59099433e9f2ca5762669738a12a8b15d45a 2013-07-08 22:57:18 ....A 816128 Virusshare.00073/HEUR-Trojan.Win32.Generic-62679338831dc1dc226127ed1cc84af12019fbf6a81ff766a5540cde16e3610b 2013-07-08 22:55:54 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-6267d2f5b66aee48a1a3df7d5ec5a48c40b147b8cecc77f8fdee25cc9c08c504 2013-07-08 22:54:28 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-6268f0187a938947a2e1014cb181a40188151f2f6fd88943ecb3ad26ebfb9f3d 2013-07-08 22:58:44 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-62690196f1cc96a2d880671f868288fbc69e5061b5ecf32459be1b4fd74c8778 2013-07-09 18:35:28 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-626a1af88341be7e5a0afaa47660a82e7cf180824aebcbdfacc0f3e2cca64758 2013-07-10 00:59:54 ....A 3333793 Virusshare.00073/HEUR-Trojan.Win32.Generic-626a7aa53fa5f9f9de374c0a5dd3d5bd94c505320098f4f812c083f259dae881 2013-07-09 23:55:10 ....A 90132 Virusshare.00073/HEUR-Trojan.Win32.Generic-626b38e3a04d9381e102a91beca9222c70066ddf72bdace7b3854ee47d0bf6f4 2013-07-08 22:54:58 ....A 60748 Virusshare.00073/HEUR-Trojan.Win32.Generic-626b54b3dfdc9f567eee9c2ad2516061ae3b1420f6368bd7e3d7ec0548f28308 2013-07-08 22:57:10 ....A 251392 Virusshare.00073/HEUR-Trojan.Win32.Generic-626b9c7d1726022b385ddf0501fcaade3f542d3f12e4d30e901dcae82c0be0e2 2013-07-08 22:51:28 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-626c23812081f1a0ad8f4d9021617fd82063aeb530f3c35ba2f1fe056840d967 2013-07-08 22:54:50 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-626cc9d9b41b3520394c10471033a2b8c9c1922abdecde2bf8d91a6de1ee8907 2013-07-08 23:03:54 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-626d4264b643b0266cf7e628d7415d7042595d804bf7f8171a883a04ecbe7951 2013-07-08 23:00:10 ....A 42859 Virusshare.00073/HEUR-Trojan.Win32.Generic-626d555d6479b369ce479b9e401362871576f28349aa7a395f1bc897b5ee8109 2013-07-08 23:01:42 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-626d80f3f54ba23fba1464b840afcd79cced32f20e34b0156f082dd6b8cd5f36 2013-07-08 23:01:52 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-626f2322318077fc01f380a4d4e9ec6e49f8f36cc0b823037dce866442f721ad 2013-07-08 22:52:12 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-627038fb69254006083cae70053681d8efb9508b50fc33d54eea009711f426eb 2013-07-08 22:57:30 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-6270df27657cdf55d65495fb29e6830c2fa8ba3523b1f1a1bdb7b4e724cdc496 2013-07-08 23:01:54 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-62718677ae0fc29d74d0fdc9c94627e5f4fc54fde513d99028320dfb2ef35aa6 2013-07-08 23:00:20 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-627294cf3a79b2848ba6bf6f3a11208900067f10da3d3fbd944cfa3f747aad90 2013-07-08 23:04:40 ....A 274688 Virusshare.00073/HEUR-Trojan.Win32.Generic-6273ebc1ede5c36af1a6ec51fcdbde12abc4c42ea8d216fca32d14dfd4465ad4 2013-07-08 22:56:06 ....A 1806336 Virusshare.00073/HEUR-Trojan.Win32.Generic-6274402fbdc3b97553ddaceaf32af201a819858556826c01a145499b54971ddf 2013-07-08 23:01:22 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-6275bd8e702fe030245cb70f50a941f29a7110a63629d09f76784c76ef0e8f04 2013-07-10 01:30:02 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-62768087374f4e4bcbd12a47d6bd1fa121aec99360349e2dc7a3a2a9f9ccf8dc 2013-07-08 22:54:24 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-62785570d3b4049b98aa0afa23d2b462f0680f3868c683bac2a82e60e744160c 2013-07-08 22:52:52 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-62792855bdde8a408a548a3d91ab03ea17f7ec7db3525ce7c3b7a3dd70c01c3d 2013-07-08 22:51:24 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-6279310058911078cf0ed21f00a785e7867ef1a7839dc69500228ccf0a1e519d 2013-07-10 02:10:42 ....A 92741 Virusshare.00073/HEUR-Trojan.Win32.Generic-6279b59cb481579e6a3739fcebd3ce066cb08e2ddc2cab844cc08ab5e49effc3 2013-07-08 22:57:10 ....A 877056 Virusshare.00073/HEUR-Trojan.Win32.Generic-6279c9356a7d926aaa3e7106c2f8ab1d8254edd51cf88e7c1e74692a161dfda0 2013-07-09 14:08:38 ....A 23062 Virusshare.00073/HEUR-Trojan.Win32.Generic-6279e87fce2ea199478d00377c6ddafd3e9ab73823bf99449b64ed9a6c8d7984 2013-07-08 23:00:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-627a4db0bd6c0b0e77be486101a9962e65afe73f94dddc1d20f70ec604e6e6b8 2013-07-09 19:44:56 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-627a6f601b0027e78e57ec1c25052f79fb325cbd8ae9eae300f24db97e2cdf84 2013-07-09 17:35:14 ....A 501506 Virusshare.00073/HEUR-Trojan.Win32.Generic-627a7994f4b837d4586129172254587e99b74d3d6bdd99f8120b383d0b592000 2013-07-08 22:52:16 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-627daa7b8dd104027e5fd2ce9bdb861cdfcee56ef24171721a9c9722618d0fca 2013-07-09 17:29:48 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-6280e55f6386ef18d0a08aff72364d5c5281f2a3960ed59e5e33c34dffcea7cf 2013-07-09 21:27:12 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-62826abdb80916749b18d6c7a80bcc608338ecfa820a3628b604d561d696b9a1 2013-07-08 23:04:02 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-6282e71f8b762071d19e1df100c831044616615d7617a4f06aae71156960a806 2013-07-08 22:54:22 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-6282fe49c47050b3f66d4bddcb01c5441a0aaac7314553acc5e809e5c664ab1a 2013-07-08 22:57:32 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-628358ca32858789d79a482621309ad5d27b5c5672f8d9472d8d775099d6eebf 2013-07-10 07:38:18 ....A 87037 Virusshare.00073/HEUR-Trojan.Win32.Generic-62879b61e247fc133cc0af31c63118acddf58e149b898abaa28b2e4a55cd0d34 2013-07-08 22:53:46 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-62892711703a60073cf50b59c61bb4d2fcb2994718907d7bb1facba25e0db48e 2013-07-08 22:58:48 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-628952a0bc1383a80193cc50aa60b6ec58c72954e2b18ba2c345b4ffd6aa6b98 2013-07-08 23:03:16 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-628b7f315c04e1f761ad24888cd1a7571736460692b18df043c2639a1fdb284d 2013-07-09 14:23:16 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-628c4a79c230be9354ac56ec8c9702bab95ec6fe1bdf248a7eda56848e6840da 2013-07-08 23:01:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-628c9b35f081181ff61450cfde0f1d0f8e246d86d528a6e30cd82d4990831a14 2013-07-09 14:08:08 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-628e60f7394211895a52104232ce3f280e2df67adc1e6284fef8f75d92715250 2013-07-09 20:02:32 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-628e863dbcf1bff82ceebf3a9443938c80cc9f8c256d7a947dcbfc7cc9b0b919 2013-07-08 23:01:30 ....A 252861 Virusshare.00073/HEUR-Trojan.Win32.Generic-628f34b5bdf08432e4b94bd4e51574e3ea1894d13418be845c7545feec418af1 2013-07-09 17:40:06 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-62906adb021db785a60bfccd78c71aa1b87b31104e78032f9e7c19899125d8d8 2013-07-08 22:56:42 ....A 496664 Virusshare.00073/HEUR-Trojan.Win32.Generic-6290f92094bd61c24463711ee50d8617110257b5370434dae06904d1981249a1 2013-07-10 07:08:54 ....A 1102336 Virusshare.00073/HEUR-Trojan.Win32.Generic-6290fe78a6cb2e026964a0d0bf8929e4562c016f867a01100a0416048e452911 2013-07-08 22:59:12 ....A 172670 Virusshare.00073/HEUR-Trojan.Win32.Generic-62918667d7745fcb28a763a349333b401462e9132940153493859b8b2f40a21f 2013-07-08 23:05:36 ....A 777216 Virusshare.00073/HEUR-Trojan.Win32.Generic-6291879925ccffee75abdada36303ab259127ef2b4537bbfbbe7e4b39deaf962 2013-07-08 23:04:58 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-62924b57b9e3f7409cc2316e1ddb1118ce2b3bcb0a3bbdf76c2aa2067567b79f 2013-07-08 23:04:34 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-6292a4bdc4d221f277a6f579b761f6f73953011be231879b856016e1e9fec28e 2013-07-08 22:54:56 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6292bb78e122727609c8f25af3b6a963ef33e05a6424068501a41a3d17618a86 2013-07-10 09:45:18 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-629341b4502114f292bcdb27b0f8f6b4292d745f07d1405e3c42d9fa7ad51fec 2013-07-08 23:19:04 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-629359a124fb9a2ef80ea553c2bdfb8c4e16180836ac6864a1f553bfb09851b4 2013-07-08 23:17:56 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-629514a8cad95fac1eec91fa4d943e7650cd1a3c93ddea4e37a549d4b79b0e08 2013-07-09 17:51:40 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-6295539d0d6e32426b9d80af866aea68233d1918449c2f47e3ee729e8b577f9d 2013-07-08 23:14:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-62955b91335f1e2fd2b0db41046a3aaca2c3088e0454e69229027b69285ab524 2013-07-09 17:30:32 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-6296a4359dea225366a6f1a5d0eec62418eab632b2407fdd3dc654488cad9022 2013-07-08 23:16:26 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-629751e12cafc917150002c6390e62b5cf5c4fe63e53ce2837aad4adf383dda0 2013-07-08 23:18:58 ....A 584792 Virusshare.00073/HEUR-Trojan.Win32.Generic-62976aafd2a9a1a78293c703c995bc715024e61986ef6333b32f356c8ad3ece7 2013-07-08 23:19:52 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-62979ce5e193e97d7385eb194efd2e2b22805e5a233a8f525329162bd6b9d8c3 2013-07-08 23:22:10 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-6297b97281929d46b64ed6094095a6640b6b7266964a3b13f3520f6c107bfc3c 2013-07-08 23:19:22 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-62986802173ccf53859e83780698e7ebca995facafcccdd103b87d4f3f14746f 2013-07-08 23:23:36 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-6298fe923354f9b80da55a6d1c7a07335e89dbcf9bdab091a9f40214bfb7c076 2013-07-08 23:12:16 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6299cc593b638aa5268f0c1f5c579d438c56775ccfca7ded80c03ed7277dba4c 2013-07-08 23:19:58 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-629a56e3b7b3b38feb4c256d5990faf6356689d407c9e7c7d8e84facf840a938 2013-07-08 23:22:06 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-629baacaa33d1f9f84f7ffba7ab47ccc950c2b60fc79a385a2e1a8b4cf66f7fb 2013-07-09 22:46:14 ....A 461824 Virusshare.00073/HEUR-Trojan.Win32.Generic-629c11fd4da7812f7b632d291d4c330ba8c3ccdba96f4e99ab4f3db709ca502d 2013-07-08 23:16:38 ....A 589835 Virusshare.00073/HEUR-Trojan.Win32.Generic-629c2bb40bc09754e77a4c1964ef1d3d1c3a570fdf13fe24769fc3ef81ff3a55 2013-07-09 12:26:54 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-629cba97546d5a31d2b84605176e1aa5d5b338f12c8ea7fbd057c9782f7a436e 2013-07-08 23:21:28 ....A 270017 Virusshare.00073/HEUR-Trojan.Win32.Generic-629d736bd7720088874cdf32fd9b0fa0c4a518429f477c24e95d3b6ba33eb2d7 2013-07-09 09:26:50 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-629e40c3afa02544f98c65cfeb7d8d6d5d6d6cda6086183288b5ce18eb416a67 2013-07-10 00:03:16 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-629f70536cf8ee1b23d5eefa21b2c44cd2b8ad560914c2ad6a0f827fe1fcd8fe 2013-07-08 23:22:30 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a0268dc82a17153245fe9421ac6faf734770e470b1c28151f046af43d16953 2013-07-08 23:23:40 ....A 250960 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a0cb5ed648a42b1273d58f3e8519e7675800facd6bafa94468cec495203726 2013-07-08 23:22:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a1ce86d3acaea2a8dbc97fb1bd5f80e43f8c4512450c720eaa2ff85da53793 2013-07-08 23:21:54 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a22893767f4aee7067fc0af1fda8346e958c3236e028ebca426c041652cb73 2013-07-08 23:15:52 ....A 857705 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a23691ba71e2d90b65578dde4b2af04849863d73eef606a1c58d272659004c 2013-07-08 23:19:28 ....A 1029632 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a27ac1035287ded60b304e611afa4a953ec15e0776d83263b3805200d44ab3 2013-07-08 23:19:52 ....A 488960 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a2ae19725e2491bcc6be75a732f6e7899f66cbd7efdd63df5ed451a8aee68d 2013-07-08 23:16:46 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a2f765093ce335afb10ae233e714e786832e594fa986824b0056f0d7a6530d 2013-07-09 14:27:42 ....A 236622 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a31e79f9ae477dd6de2bc990413daa1da866aa492daf9518a10e72b41b327d 2013-07-08 23:17:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a42764d9ebe9c59949bfc3a41c0dfa5a77564035ba10bbaa2f13cb5710d048 2013-07-08 23:13:40 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a4976f2c5c4b3fb112f0f320539a5b81373c14ee4585456d994100b9065070 2013-07-10 03:41:38 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a4d2a751df677f7d04368add16a9701bc0b77c5ab2741e05ebe8f524c1046b 2013-07-09 21:42:36 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a63d370645594332ad546f82896b7e7730f921ea2322dab1d648c0d3682de9 2013-07-08 23:19:10 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a643ec66214e9551d4f202387da75f038077248267562362df32bd08a360af 2013-07-10 01:55:02 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-62a749c73df8bb4b1ab4a843fdf51b6174d76a6163af3970b7f81671d1774610 2013-07-08 23:20:22 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-62aa27ba82bac5cf7ea0f851ae020b5c61c5ca5951bc657b61fe51cbf4ba1eed 2013-07-09 16:42:18 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ac9169df473374188605f04a35c12451fcb4658a2944b2c23a3ba9275f7415 2013-07-08 23:13:56 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ad15e9941a3816cd34d3d3e6ed72a9e18bdacb24f2023dad520f5e075fe616 2013-07-08 23:17:06 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ad76ef358c41a34b3f3a9ece25b22508d817d5a840fccb72f97559ed2e870f 2013-07-09 21:53:32 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-62adccf3afc0d0036554bdb47c372319e2cf3559b2228053a9c0584a8f981d17 2013-07-08 23:12:08 ....A 584704 Virusshare.00073/HEUR-Trojan.Win32.Generic-62af0ba4a84ca9b78649faefa03bec1a015a4a9d1ca051e5dff524fa0350c628 2013-07-09 22:18:48 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-62af2c90b22fe7f5f7154cbcfb14abc46a4ad28d9eee6f9e753c78b6855dc163 2013-07-08 23:15:42 ....A 1907712 Virusshare.00073/HEUR-Trojan.Win32.Generic-62aff04c0dabce65786a148d99c536620d1e3a0f4fd81a521858563fb12832a5 2013-07-08 23:16:04 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b070731ba6303550d6bd90418e5f4c73d1ab263e88ab8501daf46d99b82627 2013-07-08 23:17:38 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b0d9935ed77da20d68148ebd816c2829d5db789bc78372effe2714a08e1c41 2013-07-08 23:23:46 ....A 444499 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b0e6cb894800b3822396df74c683bfe5cc72a387f825a67f7d004160fca1c5 2013-07-08 23:16:06 ....A 1708032 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b1904b451ebd7dde507657a33991ce4ccb5aba9e9cc370cddff01b39da38be 2013-07-08 23:11:42 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b279b3c82e398699e9cc4452c04d3fdcdfe38a9fbff9b8e2bc16fdcaabaa9a 2013-07-08 23:15:46 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b29a084214cd124ec9d143d50c410da61e9265bc0e461c74633a7645512a88 2013-07-10 00:27:56 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b2bc88edf01dc5e1e8631c9d4e451ecd741e6f800b93b49262379b715396f7 2013-07-08 23:12:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b3a59e5395be0838953d8a37730c37c063c7426537c084309c4d3b715e8697 2013-07-08 23:23:32 ....A 192445 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b3f158005d19ae78eb932a7e22f6c1768a786d073b952f7a6d6f214285ee88 2013-07-08 23:16:04 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b5e646da911f90d886872f1a264b68adc7340ecc815093df8922dc28a5fa77 2013-07-08 23:11:48 ....A 291824 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b853d6048ec573f191ea6a5a9480f6b62eeee58ece214f0326838f7c475faa 2013-07-08 23:13:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b86f30046205d56dcefbeab2718a884045e2026ea3efd63aa2cf8ab94a27a2 2013-07-08 23:19:18 ....A 674304 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b945675f6711688a2fdbf01b9429a010687b69d34e663964953e5de1e8dc93 2013-07-08 23:18:48 ....A 81868 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b96c2a619835fe279d68a49e5bec1349cbc7a719d7fb00764855e1cfba61dc 2013-07-08 23:15:26 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-62b9b8dec5c731e046a8b471103c935d00aa85efa0afba671ec0342bd1562748 2013-07-09 12:32:08 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-62baf135900c77291762e7b78056a1a0991331b90d174e1c7f2976ea0598ad0a 2013-07-08 23:16:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62bbba910503def95b17de077308bd267f0d1902eb803a019d44cf16b56c9a55 2013-07-08 23:23:48 ....A 520667 Virusshare.00073/HEUR-Trojan.Win32.Generic-62bc3149fa8673d8f1ac05a069d8640929fc32dc049c2200ee6427ae74b90691 2013-07-09 16:38:48 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-62bee9a73af620bfd4e1e302523f3e8d9ee7277c12ad69fbf094b82e00f305c8 2013-07-08 23:15:02 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-62bfb98adc557becc8b99ccf3a6ef3c07ee108e9e0f6a1fa25de960e5c3283f8 2013-07-10 07:03:56 ....A 519680 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c11839df64cfa55caeb3d4de05f89cf1186bd6d4fadb0036c0e20967199c84 2013-07-10 09:25:38 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c1633e2ceef517ceac78ff7074464554b2dc5edb8f363af75c10444f130912 2013-07-10 06:37:32 ....A 354274 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c1b7977c633d66caaa3a830d0171359695cf2ac6ba5b6e8fb88803c155a398 2013-07-08 23:39:58 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c2579d90514e14059c8cacc680d4600f8cd44974ffb3fa46598256e1d9816d 2013-07-09 13:37:44 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c3062db41968e6116c490665d36178d19f403cec3cb114bbe08005badde09d 2013-07-08 23:32:38 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c353a1cd89ab24fbc8a18f68c6485360208120981cf31bbd3cb137abbdbfe0 2013-07-08 23:30:46 ....A 148487 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c3b43a8c2c0c13f6bf0715ae656f61770bec217b3805eb8c8565fe83e987a6 2013-07-10 01:01:32 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c3e796adcb13f624861115cca99db4f9c6ee424c72d2d46fc5b024c366091e 2013-07-08 23:29:20 ....A 1285120 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c3f83eb35d4cc78b6e4e9e894ae034dce16e2f9ccccd538ef90204a2f1b003 2013-07-08 23:39:44 ....A 1970688 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c4389c8df4819819cc60780d4851f0d7d9d6cd97e982c1ba465f120e620c41 2013-07-08 23:40:24 ....A 930304 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c4992710038236879c46111652d0be6eb39975ce7b91a13332a9822eda69b5 2013-07-08 23:35:44 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c599b95f7ee48315cfe444fd354419436d425a6a0659e299246e817acfe0b4 2013-07-08 23:33:28 ....A 683520 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c5d030b9ff11b505640807ff13ec2e8b9e768b8d286304e0fd5dc233b0d3d3 2013-07-10 05:13:08 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c66cc8c1a03ae6d2d0ddaf1e27d277e715c8417ad43f5c0e3649934a4f5030 2013-07-09 19:59:38 ....A 665088 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c78aa48d82b6f0a33e34799f5290119e0aee4184e04a615f6ea4239b54cdf6 2013-07-08 23:34:12 ....A 6455296 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c827397fd6e0b3acec1a21dce7df9bf99645eab8f0148cf236680335f41a78 2013-07-08 23:31:38 ....A 809984 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c884a606482725239560e1b11716bb504fe443abc1159122849a0714d5d6d9 2013-07-08 23:29:00 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c893b03d7df3c3f306b3473012ea6d093fad12079ce3e8bb1258d1fc919979 2013-07-09 21:19:42 ....A 200796 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c8ca4be0aad43a0af980c283778e4d90b110073dee82a48e64b4b02a45c668 2013-07-08 23:37:48 ....A 735744 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c9679b28f34c0b39b8a9db716f9c39025dec32f653b5f9e0cdb67c1dcca0fc 2013-07-08 23:36:04 ....A 70242 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c96cfbca30aad35d0d3380b101cdaf5dfacbbbc74fc01db0f0a076f928bef1 2013-07-08 23:36:08 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c96eddff8af6c72297a290e765f18fec335f63d042268df29f085a20d61ea4 2013-07-09 13:40:12 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-62c978ac0c1f0a524abd4d63c7d20aa9f11455fa75c2277eeca6ceb460dc6f56 2013-07-08 23:32:48 ....A 36929 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cad9668eac4d2bb4ccdeef251bdc515e527877d45a48e58deed9e4ae6cf72f 2013-07-08 23:43:04 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cb255eef728472db19319b4cfbfb111d9f12fd97fa5e1bcf3ef848f191e2cc 2013-07-08 23:34:20 ....A 144572 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cbcd8e6a97fce2b6daa579ed5742a97ff6fe6f0c53265b55776b762c32b767 2013-07-08 23:42:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cc382b7b6a7415fa960faf32b382fda6c274dd4d9861f52704659cc0631311 2013-07-08 23:34:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cc3eeb7bd0c0cb72523e52b2016ac2fdc25335227da1c005deee05689b0a39 2013-07-10 00:25:40 ....A 33796 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cd68fb2b00d8089c32ccf9fce597e12fbb89f2acd11c88b5876bb086936a4e 2013-07-08 23:40:10 ....A 264573 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cdcc557463bfd49c923078f36f421a83e0c3dbaead0e88f1502c76a8f3881b 2013-07-08 23:31:30 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ceb044eeae640fda96bc6ace1bfd04180c9c286868852cc28075dedc5670f1 2013-07-08 23:35:50 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-62cf0dbbdef593964797d6e2617653b1504233b970ff3210ca038aaa69dfbb8d 2013-07-08 23:34:58 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d00c1daac278de9c63871614017a1490a9c1595186f1668e83aa53ca63dde5 2013-07-08 23:40:58 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d0ab261955ef518ef5f1ea12f69ffe3299d70911d2d236256b336c98af695d 2013-07-08 23:35:34 ....A 1369088 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d0b5b591bede84f81f8e8e6213b6b43f2021adc953b4c27fad94d2ab1b6413 2013-07-08 23:35:24 ....A 270391 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d1f00d04bdde8c6fe9c3fe9806b66130f4437db45d6052ea26995389046843 2013-07-08 23:32:08 ....A 206392 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d28760bef109db18543d2b789cf517dff6ac305478709e243e36a5ce1e3792 2013-07-09 19:59:34 ....A 35942 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d3071e9912ef6247424e05a218a3ed85a2518b5d34055bdbb79bacc1f4be88 2013-07-08 23:37:12 ....A 311485 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d388cf9339ef1884ee9fe48712992b8672e0061d97ca07fc03c7bf26f44413 2013-07-08 23:28:40 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d468a0b42b922551527ca0af07652b62afec0af56d01954c271c8c6cc9df7f 2013-07-08 23:29:26 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d47cad43247a3ed78c01adf2aad5e1ef2b39c5936abf5276b40dc9f82a5765 2013-07-09 15:39:44 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d4fb994645e79129c8dde333b8b16adffe4293ce446f7a0c72df157ab33aab 2013-07-08 23:29:44 ....A 542720 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d60813ae72fa2affd88bac369c70ace2b367d10cd5dfa3abab1fb122f699e7 2013-07-09 12:28:44 ....A 25679 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d740fcfe910b63f1077286507337b54cc01980763c990f1f26426073465645 2013-07-08 23:37:40 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d7b6ed9fcd0d71192bb1648f13474de450bb7964c8aef00370fe87957446a3 2013-07-08 23:28:36 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-62d9084522e420f19a331d6622977de815a8d6a33a457b47e5db7f902eb569d1 2013-07-10 03:58:48 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-62da5319b42908f4a9bb2001a618f36851cf6ea526176e1182010fe1cbbdd7ca 2013-07-08 23:42:44 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-62da85f843305c0ddf062b3092e9dc23ba8b92e267dc2c68ce9c8d9e42dac5fa 2013-07-08 23:34:34 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-62db7e000ba0f61e9add1ecf838b67edfde7f1d13b55fa318ba3be3240185736 2013-07-08 23:35:08 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-62db7ed4b607c079a92bc42fa44572509971d2e10720d90ad5ef333f6d5f361d 2013-07-08 23:30:00 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-62db9aabd1d42ee20e3e8e5f0b9bb979be24edc06447ff489f9c78378eb64741 2013-07-08 23:30:40 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-62dbde5615ddea724b6b63124fde8a398883e40aabc8ea3640c66e50a82e9129 2013-07-08 23:32:10 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-62dc7ff73c23573f5dc3cc870989d2a3018ac101fbc1caf5c3a011afc4c838eb 2013-07-08 23:30:44 ....A 250852 Virusshare.00073/HEUR-Trojan.Win32.Generic-62dca8e1f37d9ac4c0e07334c0a8ca49f44ed9c16b6dece83b5777e62089a508 2013-07-09 12:34:20 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-62dcb46850eec393a8dca18f3ee6caf54ba3ff4bfe7056e319ef7dec62cc7940 2013-07-09 16:25:36 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-62dde858f59023e007e271d37cbf823863331cd952500ee7ae5889fa49fdcd76 2013-07-08 23:35:40 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-62de06b981f6435a828813f79434dae0b6e97d92146e040a797cf9dcbcbfdef7 2013-07-08 23:40:34 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-62de78b182fc1dd5a97605bf52874b75767ca0f0d95af8f6c4ff447258ba2d40 2013-07-08 23:33:42 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-62debb60c0ac0a6cdb46a875196c85b8309f401b95bae2fc1f1f3ece280f5525 2013-07-10 04:30:12 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-62df31b2383db569fe6f38f221eec0a2a3c2b4a720b0fad6163453828695124f 2013-07-09 20:33:36 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e00ad82befef95f65d13b2e420d289aa84bb9c3566e29ca3ee8397ff67fea1 2013-07-08 23:28:44 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e0f16f818658891de29c877d574d6cc2fa9ad4f6dd805e4f2d82f46c2cdb31 2013-07-08 23:39:56 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e29207f50fb06959dac8a3e27a5e0efdfba214a8289442a6ef81df8fbc7c68 2013-07-08 23:33:38 ....A 821760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e314e435e5b5d597c814719bf3202fbddb190421a9f492f5a013637671eec8 2013-07-08 23:33:04 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e34423d6935f84eaa62173da4440558887426b0afa9b2d33e5debedb795349 2013-07-08 23:41:54 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e42ea91d6404fd47a71a55ac454be8f72c378ea0bc5d48c67698340bc611a1 2013-07-08 23:32:40 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e463a887d69bed9dd2abea1d6a1f0c607ee500eba426aed0c6741f2f687ef8 2013-07-09 10:21:14 ....A 357384 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e5165042ff25b1b030a626af1a781e9b79bde1ab86486e8e3edf053da7b446 2013-07-08 23:43:08 ....A 259929 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e5c7943e2eb247558931410c82c5cf66414c10f6295fb5b54a8868137645cf 2013-07-08 23:30:48 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e5e9f0dd03791535d89629fde05cdee7c9f80e775933b920e437963a10fa48 2013-07-08 23:32:04 ....A 274280 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e6840b5ea52167b8de4b59fdd25fc8468d3864fed7dd9df7857e8b6810ba52 2013-07-08 23:33:02 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e70131b99a5e14bae304534d404c5fe6948369c721eba29043b1c083d952de 2013-07-08 23:39:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-62e90b70061fa787016acd92ec35fcdc82170081203d825f2027f803e887f75a 2013-07-08 23:42:14 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-62eacd76faa7fc5cb8b35e20bc1701a6c8c8b622548b076e566ff2472f767df6 2013-07-08 23:37:18 ....A 337377 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ec1d8daf001b5df6e3910c33fd1a725f238fb141b2cebe9b125e8d46414d1a 2013-07-09 22:47:12 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ec54ce321ffaf3a7480996629297afe2862d7d1d15b59fde25906f5471321a 2013-07-08 23:37:22 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ed081ebeb3e9495841283b7ea0451a3c2094c1b528d7b845ea0e1515aeb81f 2013-07-08 23:28:52 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ee84c92206ab75696c82f6a85b07a32866fccce51121734f1caef060114e42 2013-07-08 23:37:02 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ee8522117cbd9e74a4a777d7f43da2f82f07890e21e270ed7c515081d2cf80 2013-07-09 12:03:40 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-62eee83955dae9830ce282401ed0ced9a9bd0a4d59dbddeb74099f513f3f4fe2 2013-07-09 18:19:08 ....A 60704 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ef1b2e3b72661f05b8c8f55f1cd18b04aa07bee0375957181d047593abd2bd 2013-07-10 04:23:42 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-62efc769167bacaec4375cad0b2611bf5823984f5ebfdbfd3d3f404ce36091bf 2013-07-09 12:16:58 ....A 46333 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f0eec57bf9d9880d540b902902e61e40039dee36c39a756cc4f3167d036104 2013-07-08 23:52:04 ....A 986295 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f1202dede43dea5c449403b5263168e451b536823dc2be0d9ee4e26c90c3f2 2013-07-09 13:19:34 ....A 372900 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f20a0c51f1bd687298fd06c7d11e35aaa3d0e571eab485821752a8be4f63e5 2013-07-08 23:57:48 ....A 501248 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f2a7fe9ff8ebdfce00a37493e7870ad214f3ca164d3388c67b5409cb1a48bd 2013-07-08 23:59:04 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f2b3a5de99c173d5362c48f82a3644617bf73d9e70896ec8b46a471e1e7a6e 2013-07-09 16:52:24 ....A 120108 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f3871e8cf37564197669d35340c1b5931ddcc5c519a5a094c5d597b869bb75 2013-07-09 16:09:08 ....A 143812 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f6b92009196a6b090995d9746da559f8f7335a0eacd15ce00264b3bae9cf45 2013-07-09 11:44:40 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f71f18aa08cf80875ea4831a470062d362a44416dc87312059b46fea191024 2013-07-09 15:48:10 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f7e68f43c34b57b2e78e331f3246bb303d68ee34bb91475420d6f0b862e181 2013-07-10 05:05:56 ....A 915968 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f80484bfc7e598e5f32597f211f74e02b4ca250bc4642a2b18194c58534098 2013-07-09 00:03:56 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f8a55b474e54b74cdfd0b3a590adb5d0d82e46413e9ee15c0170d18bd905be 2013-07-08 23:54:00 ....A 535040 Virusshare.00073/HEUR-Trojan.Win32.Generic-62f975f4c66fa574c4d6388903ac4de042d5a3113f730bfe657982d4aef48b20 2013-07-08 23:50:46 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fa1900e489ce45bd9b9fe869cf743bc22a5ca0cb0219123c065b8bbfe7e4da 2013-07-10 08:13:10 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-62faa6bf288675ccced1f4e2708d8cd33bfd5695c9496138ec9ed478aa051618 2013-07-10 06:46:40 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fb1f99717253411005056196bf6bc16ba28b31bed26eea1ede52642c69a39d 2013-07-08 23:51:28 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fc0764e036bfb94d55a882b65c4021d73a8c69d68ea6248042523916581fe3 2013-07-08 23:51:52 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fd3a4e2b211698ea8bc51371844d088cd81a998a823137e159af3cc24184e3 2013-07-09 00:01:34 ....A 35997 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fd44a7d8576dea6898c76ee8d169fe4426151b4a6e56dd1fc269b3b0f7caa2 2013-07-09 14:05:06 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-62fdec97486eb8297cfd7b99cdb5b3beb0073a99afc264c2a854ebd77496a0a6 2013-07-08 23:54:54 ....A 41159 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ff46a90c8856e79c94293d436c1f6b8bb5440f822766c496871a2bae788196 2013-07-08 23:53:56 ....A 487936 Virusshare.00073/HEUR-Trojan.Win32.Generic-62ffecca7dbd863ee9b1b354f0452ad9747be7d28ea1fedd21adcb47c8d2a614 2013-07-08 23:58:08 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-6300234360858fae23a988e2381b3d6c8076790b1b69fe141cb13a47fe02f0c7 2013-07-08 23:56:26 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-63018646d40732dda9fc646141875e5c58d4e3a6b039ed56529dd83abe38e814 2013-07-08 23:59:10 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-6302e911fc002c530d6161237313b3b9023e21a55c7765e6264e5189308d99f5 2013-07-09 00:04:18 ....A 165697 Virusshare.00073/HEUR-Trojan.Win32.Generic-630319e9847ca5b8a8547c8df5dc23796e010ae22148c92a042d8700546479ef 2013-07-08 23:50:50 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-63046946644584ec40de9a81c19838fce064f1cd94dd29a1c0f88282780488c0 2013-07-08 23:50:22 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-63055a47d552d5c5e9e36830e976dd177deb948b71c2c2b84482b71b5fa8b27e 2013-07-08 23:53:04 ....A 574464 Virusshare.00073/HEUR-Trojan.Win32.Generic-6306f4500a4027a3f0a1f9fbed8b5d696314920ab14a16d45f7d52e63a0ebc8d 2013-07-09 12:03:42 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-63073b2599dd00a177465a7630f04e2c38ec395b920f7da58c72ac203e054e51 2013-07-10 01:00:42 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-6307b98dc7ae24e574cef9917a2edf6cdee60a9cc0c1d67008746ed5b3033763 2013-07-09 00:02:54 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6308199a56f58d6f181e0a0489ddb10d0faef3486385445b0f913e82b0723506 2013-07-10 02:07:02 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-630850fb8199ca70606159caa3ef5d93dc92fdf3440e847ac524475b862718b0 2013-07-08 23:59:58 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-63087ae14901360b42a63d050ad75a4f29997f376363f08c8e4ce2e1f2c0a708 2013-07-09 13:49:20 ....A 1876480 Virusshare.00073/HEUR-Trojan.Win32.Generic-63094a5f1571595a42c2dc78f4b5a71239b4d62f0e42c806ca66a0f44dfc958c 2013-07-09 00:04:12 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-63097bac736c18c922423e82ad65c8e6097fbd81318192c492c67b2afe01727e 2013-07-08 23:53:32 ....A 999424 Virusshare.00073/HEUR-Trojan.Win32.Generic-6309fc3b82372ce6a7295f2f80db91bc8fb0d3d80836f8bde6d02b255a048d7e 2013-07-09 00:00:22 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-630ab59440baa0591b2e76f0cb8b663572550cf022181950b4f6e60375243ec3 2013-07-10 04:10:12 ....A 6757376 Virusshare.00073/HEUR-Trojan.Win32.Generic-630b7413832b1eb0d65784473974e93f410239934ea58fb2f1e5af7da4c54da6 2013-07-09 00:02:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-630b77acbd67679eff42b781249df1de43f84af64eebba008f82f7fe34da7db9 2013-07-09 00:00:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-630c459e2547470a249fa3098a6e536accd59143da037fbce1556eec756eed0d 2013-07-08 23:52:50 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-630e9d3c709320215784289131fd53c7e60c43b858542136961f639e1a7f0245 2013-07-08 23:54:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-630ebdbfd31d057e6a94202171759d58657bdb7cb3f267b3ac47c21b8d921bd8 2013-07-08 23:50:44 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-630f9be20e029b1560eaf69677ff28d868829d23802781d0845f614f2a2980fe 2013-07-08 23:50:44 ....A 497152 Virusshare.00073/HEUR-Trojan.Win32.Generic-630fab6899b49179a1db4bedd2c2b9dae4a0f10dd2805940bbffdfb6beb1b800 2013-07-09 00:14:58 ....A 503296 Virusshare.00073/HEUR-Trojan.Win32.Generic-63109197bdb708c7795f15564cb429c121c47dfb79d2ae0073bc90cd3a2ca674 2013-07-09 00:23:04 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-6310fd0f3fe063524b7a0967fe95263028798d747c8c51dd19122f1b4878e134 2013-07-09 00:28:28 ....A 1021952 Virusshare.00073/HEUR-Trojan.Win32.Generic-63110a02bf2b770fe122aa0e27e2fb639edc56f48e1c61edd6f06211bcf5d4e7 2013-07-10 04:02:52 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-63110f4c4e774a2612bd1a8fad63d658a1fe27e6f4ca8041315def914c665731 2013-07-09 00:15:22 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-63118e66a86850f9f6df78260fc1966373ed25285b983dbf133a9c5e87f5c14d 2013-07-10 02:51:54 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-6311ba89cb93d5abdb59fe1f38e1e6c2db62816ed055fd0cd2cd937a4abba89b 2013-07-09 00:32:32 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-6312040be5f5f989d6280eda0526fb1eaf7b44a0191a3023acb390897f1fcace 2013-07-09 00:16:46 ....A 850432 Virusshare.00073/HEUR-Trojan.Win32.Generic-6314769c7fcf756b91606291a087b49eed0813bf1940bf6b544799f164fc92ee 2013-07-09 00:18:10 ....A 443392 Virusshare.00073/HEUR-Trojan.Win32.Generic-6314941f279c88c836ee11b6523297413c29e24f7982cce2b7f6c900e1d3976c 2013-07-09 00:28:18 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-63150d10ff41b24307267c31db3c237376a03d4aa6a14fd296218bedd61ee2b8 2013-07-09 00:18:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-631606b3ee60165c3c83f68ce5758d8e287fd0517174436aa084024d4f83c08b 2013-07-09 00:29:16 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-63172485934e6ae7efabafbeae252706eb51df5eaa402a7062aba74f359ec52b 2013-07-09 00:20:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-63173a6591796c7a882b2f118c8fc1a4616b6bf86cf9462a20d7b9e402e9cf84 2013-07-09 00:27:10 ....A 672961 Virusshare.00073/HEUR-Trojan.Win32.Generic-63173b3aabf29d1e62f704727647b32a84d9d465c7ed954148ed4ec6124368fc 2013-07-09 00:26:38 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-63188d4a62941a354d922f40eeb5cdaa6ae22bfda8825666879d3e1d86342d70 2013-07-09 00:33:36 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-63198fb4ea1c91b2bb224586139b4ff62adf1d48937022cf66b6518dab305fea 2013-07-09 00:21:14 ....A 792979 Virusshare.00073/HEUR-Trojan.Win32.Generic-63199d3901914aa0193a8186534549b0116da2a8399bc19319d88ff6b403c4dd 2013-07-09 23:50:26 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-6319e03421662116b2bd1a52a3a9058eb89048f4a7e891dcd4369281ff43f948 2013-07-09 00:26:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-631a2e9cec52a652932d5cd8707dfa2f184567baf04742c30bc0c97548d8ea94 2013-07-09 00:17:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-631aa34b5391a7085bbb4108c226f3e1e8d84f4d8707a7fe6d3ef151884b9423 2013-07-10 09:48:04 ....A 154143 Virusshare.00073/HEUR-Trojan.Win32.Generic-631b5f12d83f1efbbd02772eb7aa7e67f3a21f6d3d1f8cfb30a6027e5d9c53d7 2013-07-09 00:15:50 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-631cd29c86d9a757217f574538ea92ff4c309ea92ec081475e034b593ef053f1 2013-07-09 12:09:44 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-631cd842d7996617c10d51bf643e929a9624a90051527ef3a607e2d306eda19e 2013-07-09 00:26:18 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-631d2b5bdfbf6f48558e70928ce159e3be19751bcb6ab4c730d64487bdea6790 2013-07-09 12:36:12 ....A 73443 Virusshare.00073/HEUR-Trojan.Win32.Generic-631d4c0474084af1f05e4babb4105a3a156807072151a679acd8eaa073555b55 2013-07-09 00:34:08 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-631d6f3997632fe030e5094509c230c9d90e7014dac5e8943047afedfcae7012 2013-07-09 00:32:40 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-631ec590c161c015d0ba8f573c0f114107efbeb81c8d0c1efff99b9889b381e6 2013-07-09 00:16:08 ....A 739858 Virusshare.00073/HEUR-Trojan.Win32.Generic-631f77146a8850fa7a9d6dfedd7bab491d094c9952afd12c8fab3aeea50c7762 2013-07-09 00:23:44 ....A 465426 Virusshare.00073/HEUR-Trojan.Win32.Generic-631f7f3a492b6352098688b91cccbc01f16864708a1cc6d1b3c2086d5fb05f2e 2013-07-09 00:19:10 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-63212d5a19669c2de3033a36fa5148352df7e3ead0ee7a8fef52b47827a6d5ca 2013-07-09 00:17:00 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-6321a451fa572e0655a65b646a8f5e2e1e70749f9611442650ae21220b2330bf 2013-07-09 00:33:42 ....A 392192 Virusshare.00073/HEUR-Trojan.Win32.Generic-63231ae7793f5ae5933a176895345c94c560a1670f6a1bc5740499c7b420b1ae 2013-07-09 00:15:46 ....A 76760 Virusshare.00073/HEUR-Trojan.Win32.Generic-63236b6f1f00925da55317d5a6424f1f3f59efe3e0e307746a39d6c9f0f93da5 2013-07-09 00:30:16 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-632740e5167b1934072fd001d5cc9c08c92aeba26b1a15e82d7bb0573e0129ad 2013-07-10 06:49:30 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-6327ea1032a6192afef21623f47fd2f6dc45b02e842857ecf1bcf034878c6392 2013-07-09 00:25:32 ....A 878080 Virusshare.00073/HEUR-Trojan.Win32.Generic-63286379e8eefe911bd08f2d461164c518a5d9505de056ea204959df6fe7c992 2013-07-09 19:26:14 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-63293519e2567722aa39eed42217cb6ea2a0cb758ee71ac24b0253e901f6fd87 2013-07-09 00:19:18 ....A 269181 Virusshare.00073/HEUR-Trojan.Win32.Generic-6329fa62e2207b2b3fa73c86ba3b67f49d4e522fad436a0f2a12bcfe9a627a2b 2013-07-09 00:33:24 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-632b665c99948633cc2b9e26ba10d0bce92046dea8701ec953048015ba03539e 2013-07-09 00:31:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-632bd0f2f50e1474fbe59b9ce069466dda14d7b8343e5c89554a66db9076c5f9 2013-07-10 00:40:50 ....A 1008372 Virusshare.00073/HEUR-Trojan.Win32.Generic-632cafe9018d7988a270c341d35002505449db716d33b55115ddb7397738ac64 2013-07-09 00:32:08 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-632cbc77c4bdaa0472732013d02db8bbc084ea12545ac50fb40464f49c8cc8f0 2013-07-10 00:04:46 ....A 35227 Virusshare.00073/HEUR-Trojan.Win32.Generic-632d740c530bc200f5e1bf7c0da344091b23c83adb8bff28d2d814aff8e94e22 2013-07-09 00:18:28 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-632e44b007a8f017fbc6b87c935504349c00f2369dfb2bf51b7cd5fc94b06919 2013-07-09 00:17:28 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-632e82ed21bd22f663bf8c05d54f5a28753c23215ab91e058770c3b1d966d608 2013-07-09 00:17:40 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-632f879cc1661d055f2234f30ecf2e754a4decf441a3195cade9afab119c3cc7 2013-07-09 01:00:08 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-633009454fe1fe8597826ac2ec8faeccd8347b69b1776b5c3b110438fd542846 2013-07-09 01:08:26 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-63315e86b39a5dca999d48e0784d98843382da285d469fb021ad58af3be5fae1 2013-07-09 00:48:22 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-633189a3df3c8cce4729ccac2f0d786cddc00781a3ff00a7dbdc73ef233514e0 2013-07-09 01:01:10 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6332c32132ae13139c5f0b995ad7c9511b12f64c5f4fdf67be0b8ed609c799d3 2013-07-09 00:46:02 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6332e4ef7319b1500e9265ee56597afc8fb76fc9ab7204b952a769df4f0e02c9 2013-07-10 07:07:46 ....A 141904 Virusshare.00073/HEUR-Trojan.Win32.Generic-633362503624fa77277a49fad2e2e1de2341846025833165a71978d79dcebf6d 2013-07-09 00:58:22 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-6333f6672a1db7d06ce8ea573b769b89c53d71fc79051bc5457004826d4f1472 2013-07-09 00:51:30 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-6337a46628c56fabd89c852d49391c6a407bf6579d7b4e930cf5bc929d60775f 2013-07-09 01:08:20 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-6339c1fc0b5d3e35704c416b05bb8a7ec554feb87fc7c92d6c2065246cd3695a 2013-07-09 00:59:06 ....A 891392 Virusshare.00073/HEUR-Trojan.Win32.Generic-633a3f7c9a1d0a7aeb84d7d8aafe37e6813b2f9d5287806a75fb46e9d35f51de 2013-07-09 00:59:34 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-633a6d4ba97114f1d3acf2d51782c93b4d238d3617f82e339f3af34d5270d950 2013-07-09 01:01:38 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-633ad13f8b857cb563c63d337fa16fbe7669ea75be56e664ef8f839f4fbc8c18 2013-07-09 22:39:04 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-633afa6d131849fda8ec9077e7c1543c689dfdb3ac9aa4cbdec0f4e2cd2c4eda 2013-07-09 00:55:40 ....A 2572231 Virusshare.00073/HEUR-Trojan.Win32.Generic-633bb99435ce61d728b525262f81bda812651549c64af21b43ebb1f523f2d71d 2013-07-09 20:41:32 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-633cb56380cd99e3b627ba06f1914989fe850df30d81d1a2bf7871ba5d278a97 2013-07-09 00:59:08 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-633d049d4a03ddc6028d30b1d31e7d47b2ef6aaae67fb852a636e9f5f4fa819c 2013-07-09 00:46:04 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-633ee7550152a466365916aaa59df867c732b9950595ee62b64e8f371bbdbf33 2013-07-09 15:42:04 ....A 522240 Virusshare.00073/HEUR-Trojan.Win32.Generic-633f13d021733e185b98c3594ef1133506a8b2e28deddb066b9ccc622e191d64 2013-07-09 01:09:18 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-633f4178889084e99bcd9f527896a44c3aa951c90dfc6adce092a2e1434616b6 2013-07-10 09:56:56 ....A 525824 Virusshare.00073/HEUR-Trojan.Win32.Generic-6341e80243c78e8767c2dd62765d3951b218e1bbdd689fe43f414fd1f351cf9e 2013-07-10 02:52:48 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6342d8b1611a0f5dbd611dddf90ff76e03e57652c4d4ee2eab32bebd5c52f8c4 2013-07-10 02:33:32 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-634712cb097f7e2b190c9c3608ab9a1ef17d1559a53b053c1ab63402b1cddd17 2013-07-09 16:46:42 ....A 67858 Virusshare.00073/HEUR-Trojan.Win32.Generic-6348729acfd5ab7b1115310bb672ee716e64f23302966f9b53b9d4f6a2150eb6 2013-07-09 14:07:54 ....A 527360 Virusshare.00073/HEUR-Trojan.Win32.Generic-63487ed477d7baf708298104ff5d47cf02830943ae0e812b163173957f71d727 2013-07-09 19:41:00 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-634aa1d9022d5396be14d3faa71fcce2570be5c3ba5fe6e0698246f9de1cda27 2013-07-09 00:56:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-634b9e147e499dd07de66e340d14c3fd477f054249138ad66921ca95f02c7dcb 2013-07-10 02:28:22 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-634bb97df5148fde412e959f2769a8b8171adbc365bbb69d044139dd93ca40e2 2013-07-10 02:28:36 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-634bd6420845e2be412d1ceb9dd86f327f228a05f0d909861c65e6c73ec242b7 2013-07-09 01:00:14 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-634d956625a5dc0724e8a6faf675adc83b52a0adb607ee21ed74bb6efd2d44fd 2013-07-09 21:08:26 ....A 2294272 Virusshare.00073/HEUR-Trojan.Win32.Generic-634e02c3fdbc10b965bbdda7951832124b7acbd034ca486f1536b51bc03bdbda 2013-07-09 01:01:36 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-634e0acea0e6eee776f46a9ddbbaee12c88c5e213c34f11698f76111ac3e75d6 2013-07-09 00:56:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-634f318673c967e6b28d3448eb5baa4ad37a8e2c820b169c76c4058a19c29662 2013-07-09 01:44:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-63500dd9d5eb9aab557bfa5bfb0a30bd687c33e3db8fa5b0eb2f3d9bcee2af62 2013-07-09 16:29:26 ....A 1622960 Virusshare.00073/HEUR-Trojan.Win32.Generic-63509396cacc325f0bdddd3ccd45ad95145a273153d9fda2b229e09338f32ba3 2013-07-09 01:40:02 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-6350ca31ada176c4fb39a3a307ff44ca30b14143180ba058e2e5b31c7e34741a 2013-07-09 01:25:12 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-63513795498e27d0dff272edb3561c803a97fff92a0c06bbf5808f088440ac92 2013-07-09 13:14:20 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-635158fe2a4284f59fb603e3b0c04cc5552a3338ea7d71588e849deceeb63f5d 2013-07-09 14:45:02 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-6353051a6817ce26b5279d8874105a0a5fab6cb18aa3c9ca9122166e8c2a3dcc 2013-07-09 01:28:58 ....A 250537 Virusshare.00073/HEUR-Trojan.Win32.Generic-63531b789a71b19de86837b6831ef5e6bb0fa654bfef2cea321f3db90be7ff80 2013-07-09 01:38:46 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-6354605f9b3a682a6b379379177a40219a6eb1d7f261a479c67a58a51f09b57c 2013-07-09 01:29:26 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-63561498537143f0671fe7c6da98828c52eb77ede87bcb55bbc747b6ce79f43c 2013-07-09 01:30:42 ....A 1026664 Virusshare.00073/HEUR-Trojan.Win32.Generic-6356500cacee5aa9d1a2d59dc3db560a5ac4e562d2e7f8f0a979c3acfea7030f 2013-07-09 01:41:04 ....A 663680 Virusshare.00073/HEUR-Trojan.Win32.Generic-63567625cef20bc20aa6feef1de6ca9305399f3e4153f0003df4ca754f629473 2013-07-09 01:22:44 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-63576960a6d81e15593205eeffff1911a87db903c49086e4453e690fbbc80838 2013-07-09 01:28:20 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-6357bb7c7d7aac2fee5bff4f4db53df96710cd5d93bba4d4b339e6971eaa5372 2013-07-09 01:49:42 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-6359e4bab1cb93fe5a2ee2963a58fdfa53da56b73f2378ebf98b5aa651532d78 2013-07-09 01:36:42 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-635a4b712f2ad39ecef451474932aae98629532c33da80674d166e6e7d6a7b24 2013-07-09 22:06:30 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-635ab86f1ec4005afbb53ab97f97e47797875ebc5c855227de4d7f8a4bcf03e8 2013-07-09 01:41:40 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-635d8921234a727e944336eb35793ec7d9258ed351a46c6dee5c129950dc6622 2013-07-09 01:23:40 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-635eb522d8dc153301249520742b96aebbe4ec98bd8f454982920c8328bd6f0e 2013-07-09 10:32:30 ....A 161882 Virusshare.00073/HEUR-Trojan.Win32.Generic-63605554f4f221d9768f5f5eeef646c5c76729b140325f30f5a863f70c9fdfcb 2013-07-10 05:44:38 ....A 37940 Virusshare.00073/HEUR-Trojan.Win32.Generic-6361299aba9419851e43b2e4eb4198eecca2032628f247cd0b7d1c7448e6c299 2013-07-10 06:09:10 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-6361f926c073c169a9a6de6921b1e8037c9d95837f4e3aba06130a605e8a9629 2013-07-09 01:40:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-63628a4b82e5e5580e0a0a2244087fe8e12af6824f5809e17df305f9233be1ee 2013-07-09 01:22:32 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-6362fc19cfb378a04b39b8ff7b90fe69dbdec32aa5012c0707e9e15ba60f6c72 2013-07-09 01:33:46 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-63630fcf0cd06acd6133c2a4a14b90f9b205f8e88bd92da4c62d742212344fbe 2013-07-09 01:42:40 ....A 270408 Virusshare.00073/HEUR-Trojan.Win32.Generic-6365c58193995b5067cd0ded19e4546b48c1f6abb4d3fcb34058d985824ba1d6 2013-07-09 01:41:50 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-636652f0dc0a1467494d164e410760283494f336077fa445ceba8987871536c1 2013-07-09 01:35:06 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-63681370211513fc307a629b5e85cd0cc9057e1ecc0352e5594f65c9119070f7 2013-07-09 01:44:22 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-6368d0b28377f8a48e419003c0e85326ba3de83b317a10ccbc217bc2ed91e405 2013-07-09 14:00:46 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-636948469ab06f83d4f3911a139a6cc28d455a900084d8f032a1fba8df2943d2 2013-07-09 01:34:00 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-636955b2ee97ad9a02b5ddbaafb35341ef27c9e51be2858f9579f94fcb697fb5 2013-07-09 01:29:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-636af6b55d6042ac017ea293b5cd33579f54f75edb890cb60633eeb0a5fd7cb4 2013-07-09 01:47:10 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-636b843868d97b05e88672f083df3739ab5feeb2feaec2f6ba23d16ad616ccf4 2013-07-09 01:27:04 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-636bc08d01c3b246d2d24182f30e0a82f66240ce534191bf5741fbe38fd0d874 2013-07-09 01:35:18 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-636bc3dcf2fb51b6e34db4311495578bea46013dfd52d0f014eb72bc28156826 2013-07-09 01:48:30 ....A 250830 Virusshare.00073/HEUR-Trojan.Win32.Generic-636c30ccb676d8f7eccc57e2289154e35b7e8ec62f39494253e9833c585d56b6 2013-07-09 01:33:34 ....A 30988 Virusshare.00073/HEUR-Trojan.Win32.Generic-636ca612db7d9570f8d0541d141eb8af8c9ba49ccc0f10847096b8c3978baab7 2013-07-09 01:36:20 ....A 1276407 Virusshare.00073/HEUR-Trojan.Win32.Generic-636e40e4fd84e0a92462633c3b62595316ef1eed7b13a6abd55fbfbed2df7cfa 2013-07-09 01:44:18 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-636eaa7f167b2b2351010186863b7a17ac1a616b17d6f99eebb0eddf49f81672 2013-07-09 01:39:58 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-636f8124c8a14be2663a2731bc4ae7fc0d094ad9ef32e7d4a8d27580d6fa0001 2013-07-09 01:46:34 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-636fa1971fca18a6cd81777c26256487da3f7bfb607825c287cde30f09bf45fb 2013-07-09 01:39:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-636fdc6f59fe47b35de4b288c8cb59efe3b22d6b3d57cc61b80bed2688909538 2013-07-09 02:03:34 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-6370b44488f268ffe85c926b969b4e3eb76af4297e5037f936cd92c6639d6cb5 2013-07-10 13:01:26 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-6371b5e0f6f43e53a6f90df2707ca7c27a3942f679136964382fb07c28d58254 2013-07-09 02:07:08 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-6372264899a4271b1250b14f08951a7ce69904d9e5d2cbdbdc01c2f24430cece 2013-07-09 02:18:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-6372799f7c4463068dd847c2a489ba2655a0441a423fb6873cc859345a4cf94a 2013-07-09 20:45:34 ....A 58297 Virusshare.00073/HEUR-Trojan.Win32.Generic-637483c46a06116987b5306deede1d9c815dd075e347362b0ca26aadfa77e238 2013-07-09 02:26:50 ....A 120716 Virusshare.00073/HEUR-Trojan.Win32.Generic-6375d7056760d35933c40013b5b146952fd84eb07d57cc34af79a06a381b9746 2013-07-09 02:23:00 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-637742b600228eed7dc996e56871737552aa56a6189ababdc56c45fafb899190 2013-07-09 02:10:58 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-637925af69a93bc7f91ef8b488cc41eb18ca0be1adbd2dc9158d929fcc442722 2013-07-09 02:16:48 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-637967c56c3de4b304fba85d8849b842af5af867fda0b0d9f1042038b0815db0 2013-07-09 02:21:22 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-6379d64b70afeadd5348845a75a0ef9f484c9e1405c946e471122556f9779d0e 2013-07-10 06:53:56 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-6379ecdb36220783330a8596e45a27184fcafc96ec08c90e07e1be0f7dd07506 2013-07-09 02:02:04 ....A 118004 Virusshare.00073/HEUR-Trojan.Win32.Generic-637a04611ba3c8b3d2702f13174d1f279be3c7aa4fecfaa94c644c2c33a65edd 2013-07-09 02:18:42 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-637a710ebc7616699583a7daed898a3a9113979eea06e3ebd1f63e4b56313f3d 2013-07-09 02:03:32 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-637c79079c1516cb0c6c242a6d25c6050981810c702238865a4234a88013e5b8 2013-07-09 02:24:56 ....A 871424 Virusshare.00073/HEUR-Trojan.Win32.Generic-637e4bd5e0fed1e154c0d48778324217328a0fb56213bd60c552530b50d93ef9 2013-07-09 18:36:00 ....A 71736 Virusshare.00073/HEUR-Trojan.Win32.Generic-637f0a7d16b67d611a8992f58e1e7fa4d0f07b412be0594502d31f48f4cc2740 2013-07-09 02:22:32 ....A 237656 Virusshare.00073/HEUR-Trojan.Win32.Generic-637f2015531456a277f199f6478dcf99e31351be36a71615aa5f215e4f4fca29 2013-07-09 02:19:12 ....A 67623 Virusshare.00073/HEUR-Trojan.Win32.Generic-637f6403b0051cb5d528c12240c247c371a9a92cd845134f73d790a61c6c2b48 2013-07-10 07:38:54 ....A 79894 Virusshare.00073/HEUR-Trojan.Win32.Generic-637f9d3f779289f9b25ce2d3cb79c7cd0b8beb296e35f76c017dd9600cc463c5 2013-07-10 03:27:54 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-637fbf4c3514f2b502c26f89c4e4cdbb5626157fca7258a62cc77091b8211e34 2013-07-10 08:41:18 ....A 382976 Virusshare.00073/HEUR-Trojan.Win32.Generic-6380a73903ea2ed9dc73b4590747575fe29777887872872909546130894e63d2 2013-07-09 02:16:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-638144a1aec3f8484378937d37de861fbeff49c4f9edc9427c9c559b49facc61 2013-07-09 02:15:08 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-63814f98f5b53e27beabae65354c58cbffbdf044a2a6a52e0cc328e8a2195b1d 2013-07-09 02:00:54 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-638375d6f9c2e6eacca49be137658b382f98135e5e1926af841e572b6fa13846 2013-07-09 02:05:18 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-6384828e027d18c4b9d6426c678ccc54de26a4aeeb922c5f379c729fc03f3555 2013-07-09 02:19:02 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-6384949d8b7a7ff479619712309655a1a57923e6fa74d97eef82cbf0f2d44b9d 2013-07-09 02:29:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-63860204e06d786e89de9a0e6a28f87a9dd7c3688baf76a9017a0275adef0956 2013-07-09 02:15:14 ....A 1253376 Virusshare.00073/HEUR-Trojan.Win32.Generic-638704fada1ce8ae0253bee868fb81a0f736558cdca033fa1dda56875cc75031 2013-07-09 18:09:46 ....A 852480 Virusshare.00073/HEUR-Trojan.Win32.Generic-6387208b0385aad5df6fe808668919d5a90d0a277683afbea0f8af083690d4de 2013-07-09 02:17:08 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-63882e7e7af8bcceff563116c8615769223eaea52fe89f061f56fb4b32f25300 2013-07-09 02:10:44 ....A 83576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6388db6fc4ef619b9fc5ba26b32559b1a898c607933be0f1f37fb4d8c06ef897 2013-07-09 20:25:32 ....A 303635 Virusshare.00073/HEUR-Trojan.Win32.Generic-638ced370dcb794cf73a2456ea0ce2eeca0c59ec814e6be4ad8c64cd1db102d5 2013-07-09 02:20:06 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-638d735efd9b01e70907a12ca9ae7cee9fe000344fccd1778784038902ae422b 2013-07-09 02:04:16 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-638e5c8baf1d36a045c178c0e48011ba4d3638b741fce43722eaa049ecfcecf3 2013-07-09 02:05:54 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-638eb28a10f750dbc2ef0bea98aeaf45a0f1091b8a2499e68c7a39bc3623bda0 2013-07-09 02:06:14 ....A 1193984 Virusshare.00073/HEUR-Trojan.Win32.Generic-638eb46454732e9e41a8aef8620ee89896ea396e58108b2410e83de9a62bac1d 2013-07-09 17:26:54 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-638fd7f69228591b00c4828b2eb14c061925babb7775f59672b0d6eaaab2b15c 2013-07-09 02:52:52 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-63940bdcbdef6d8815b56cb858a5340a01dd9f0c5825f2ddf6bd434d7984c8db 2013-07-09 02:58:46 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-63942d80ca26a384b46b2a7d9219a9ca71ca05cc3e793ec35408ddb75cacb20f 2013-07-09 02:45:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-6396bb6497902fb4c576574419b183ac16791de21f91516948f2368a59a647af 2013-07-09 02:49:22 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-6398c2ce12b632e828f76beb32f8128c69b6068063e808b3c1fbc721eda75022 2013-07-09 21:17:38 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-6398eba61be3ee57a0b2d69e37928d5c467af47069dacfcafb524942704b3401 2013-07-09 14:42:42 ....A 597479 Virusshare.00073/HEUR-Trojan.Win32.Generic-6398ee11cccdc0a135a61d8f38b46370921ba8682edbed22138ad830024596d7 2013-07-09 03:17:08 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-63995c1196e993c68fd9020c5eb894493e3628566ce9ca69366bf776c408c247 2013-07-10 11:13:02 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-63998b6e20bb8d5110c8af72f4cec92d03129ce514ab90dd890fe96e9e0492ef 2013-07-09 02:47:02 ....A 21928 Virusshare.00073/HEUR-Trojan.Win32.Generic-6399d09690417f4471607259b89449198dadf6ca151b42d756087e718f1c8e91 2013-07-09 03:00:36 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-639ae20ad58842743d008a307d368b30ec9a5d29c60c4e92524050740fa201a4 2013-07-09 02:46:14 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-639b27fc60d1a8eb175e668652433f5daa47e22445b3c34410af5ac458a8ce71 2013-07-10 00:35:26 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-639b58b49b59d5b296436d89b91365594e66b432dbe11e4b0d8d2a17965e53e3 2013-07-09 11:16:40 ....A 982528 Virusshare.00073/HEUR-Trojan.Win32.Generic-639cd6045b48b2ce57f435a4276b848a785bb82b06175d8759e932db901db3e8 2013-07-09 02:53:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-639d287ce62866848a2763957b60eb4abfe3ac41eed4f1fb989430ed7761261a 2013-07-09 02:50:22 ....A 35997 Virusshare.00073/HEUR-Trojan.Win32.Generic-639d7683e5101fcf4828e33f613a5ca3e84b8a3d16167ddb8bd57393290f7591 2013-07-09 19:55:58 ....A 2971992 Virusshare.00073/HEUR-Trojan.Win32.Generic-639de244a7d6cd3584046c0d2d6aadb3ecceaf751523ab52f15f701943515800 2013-07-09 03:02:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-639f408613551dd87dd17222c8064c48fc0ccc9db9f4809016fbb312cb4c5b36 2013-07-09 02:54:10 ....A 2015232 Virusshare.00073/HEUR-Trojan.Win32.Generic-639fe55319b38afc169b177496af1e8a662d59b10bb287aba512e9037e8d2ff1 2013-07-09 02:51:34 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-639ff7bc44b289ca483ff0e39ccc00634716415a27e36dfecaecff4f2f9d460b 2013-07-09 02:56:54 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a0221fb03ab9e6e4773cd71cc1a36fd61f9bc51b886ab5dffdaf7554379dab 2013-07-09 02:57:44 ....A 806400 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a1212e89dad0f0dabdf8d9c8d912915417cd1d31e06f094564283c313bfacb 2013-07-09 02:46:42 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a33dc0082e78e1004a8a6e37b4c988ff30dd602bcc8ece11c260e6570e9d37 2013-07-10 07:05:22 ....A 34352 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a3815dfbc5df9fab374dfac2471e46a96bff7952fd1f03cf8af67d572051bd 2013-07-09 02:47:30 ....A 717894 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a49d93484086dcc7aa47ddc8a6be093788b75b7c8e443d8916a8c1ecf2aaa6 2013-07-10 00:32:50 ....A 2380288 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a52b560d775c5e0c40109b6886fd0999dc9e14c60495de7f656e2befd9dd21 2013-07-09 02:55:36 ....A 337531 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a6a473c6175fda4e885e24391fc8b62c5eed9a9cd024920b63881670677b04 2013-07-09 02:59:42 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a832f5e6c203b37fe98160eb4aed0bac7a22750708241511d911fe4e130fe1 2013-07-09 07:01:54 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a8ef3550e32ed5e821ac53850b076e092f371c186160c94566e91b5ac8db92 2013-07-09 22:03:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-63a97a8454b8e5353c88676656817116e9a7cfda261fecfc644f243b6197d37d 2013-07-09 03:22:18 ....A 552448 Virusshare.00073/HEUR-Trojan.Win32.Generic-63aaa8e2a74f27e5d5a5e565b52bfba6ac58937b6511bf6077d2b62c01b7c7d9 2013-07-09 02:59:54 ....A 36099 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ab0c9095220e6fe81639c75356005f501fe80116d6fef1ea900678169f9343 2013-07-09 11:14:32 ....A 1231360 Virusshare.00073/HEUR-Trojan.Win32.Generic-63adc853df8f9b8f8b9371f94e2460101bb40e52fb87712e0bfabab5faeea38b 2013-07-09 02:45:38 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-63af022419fbabecbeb71582cbb0d5631a3d98738a74ad3e24aad6b5632e8e32 2013-07-09 02:45:30 ....A 1621086 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b0115f39b409e3125fa7a7265a76438dff903f4392c9327f7d5ba67b58c9da 2013-07-09 13:49:52 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b0d5458a1be797b34c04c8758c537840c774cd9b621c9936c444f4fb5dde61 2013-07-10 02:30:42 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b19b4f1ecffc5667cd32fdd5cedfcb5c1dadc8d3f2955d2caf12fef4c93a20 2013-07-09 02:59:58 ....A 275456 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b1b929af5b8b614d61c1de0af72e4b440490718e58e505656a967409c03183 2013-07-10 01:03:24 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b2537f8bcc3eef94d558da8d3b79e24cd72a0713703a13f0ef6bce7f0feeb4 2013-07-09 03:16:48 ....A 2621456 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b2efb2c5ece4283e11a8dcd99e4eccaac0d205e20ebb859bce7e63d81b831e 2013-07-09 02:50:40 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b356059d321b6edddf23c90b09310ce821d8cce8ff3ac8b9aa8624eec64922 2013-07-09 03:11:56 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b39fd5381f3d3c6b78455bcddb6c2f4d91ce4d2d0489a1f6b1bb492c93ce80 2013-07-09 02:59:40 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b3d3c6e38d99ca0997481ad5cc1ea395725dafa95fb257d57d4d85b64e4453 2013-07-09 03:03:44 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b3fb25b406aefa5d04bb6d0d5bf317dba24e502f79cc4fba8c77d67c5c3e31 2013-07-09 03:22:02 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b4a926a0a7dedaa45d7870ffa6bb37dd825fe12b9bb3685508f1dfc6c6b268 2013-07-09 03:21:58 ....A 1827712 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b4dac80e67da9c75c13a58d97733fc1146def9b78e1a3e53b052101632dfb3 2013-07-09 03:22:12 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b59077fd0abac1afcfa5959acdf89ee1523acc8733d05ec98df766f083b854 2013-07-09 02:50:44 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b7139d72ee92a73a026dd1993bdad0e7a69d27ef4a05712418453e4f8c16e2 2013-07-09 02:51:16 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b7375dfa4b5e9f5b0a58e8d9c9fdb7efbc5e48d43b7b7c1dcc93649138c40e 2013-07-09 02:49:00 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b7607313ab52263b5d5483516782ff053d32fb01e70c548aee1538f5d99443 2013-07-09 16:41:04 ....A 118248 Virusshare.00073/HEUR-Trojan.Win32.Generic-63b89985ea24d191b7e9a2094037f3a1d19ec1522882c12f7a4a9ae1581d30f1 2013-07-09 03:09:56 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-63baec68e9f65cc53266c1254b6fb2f8ec32fcff7aa4de3483572f2716deee75 2013-07-09 23:14:18 ....A 78101 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bb12bed8871d574cb23b4557cd54690508b8bc781058b6141fb683e9e0e95a 2013-07-10 09:40:00 ....A 384520 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bbb19011abbe475362613467483d66e01fbef9d871a06f3970548a204632d2 2013-07-09 03:10:46 ....A 2196068 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bbca6661b6140cd1a860fc9cc4fce954ffe6f75e8a8236604456e13d0ac8ae 2013-07-09 03:19:06 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bc5720014c0921688d9536a1125fe65a47d81492ed326198e36e21b0892fc2 2013-07-09 02:50:16 ....A 101920 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bd4407f5cefa4f472d1abe206c5eec2737ab02b67ab056f558a37dbf7e99eb 2013-07-10 14:30:38 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bd5f803507e604175b325d987d7451258be7742ee6c879cf5e49070dfc1214 2013-07-09 02:53:18 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-63be3db015a3f6161bdd53fb4a64c95d1b3b6b26ff87554421f217ff9c4e78f2 2013-07-09 02:50:18 ....A 251027 Virusshare.00073/HEUR-Trojan.Win32.Generic-63be5e44f4f0b22eab7e1423ff95c938a36645b93056df8b8df8a0e4d91fa50f 2013-07-09 02:55:40 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-63beb9e060fb22f9d1e281ee018f2414025d1cbba622917b6e4528cee1cc706f 2013-07-09 02:55:32 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bed982e8622662b8718535c549397bc0d9ede7f51754078a0dc75b52e8f71f 2013-07-09 03:05:58 ....A 398848 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bee123322bf07dc0f6401ea5ba81a5aaa9a66e490175a50cd0ba97a1183012 2013-07-09 02:49:04 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bf5bdfbf9be0bfc5993c7678bc4fbbebcd635024b82f2bf2d4bb8cd73ec4a3 2013-07-09 02:48:04 ....A 54048 Virusshare.00073/HEUR-Trojan.Win32.Generic-63bfd872b2e705949e62a262e45e67010a89730742481bb0c05b3adaf4cfb279 2013-07-10 07:06:22 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c02e113775a8ffe9eada07acec0b637daeecfb630cfcf4b80ea3ba1b225411 2013-07-09 04:03:48 ....A 983040 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c066f672710de9f5cf9bc75ca4c4e0fd7dbee6e1ab56c3d6bffddbfb4a82c0 2013-07-09 10:31:56 ....A 1232896 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c18a8d1611282c7dbddc870ff8401e8ff0168c44bf73ff7de690fadf214d7e 2013-07-09 04:16:58 ....A 95268 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c1f94b6a821f80f5625e46b14fc07538e9ad6f0a3732a9c0a03d3a442f30d3 2013-07-09 04:06:26 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c27a9c3d2c84d9fd3f99c67a91864908f513451aef1c02dfeb9e628da9ecf6 2013-07-09 04:04:28 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c444353ded17604a338e997abe279cb883fd51b20b2b5aaa728c01b5b6f7c8 2013-07-09 04:10:46 ....A 922200 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c48594f57bdbcd5fee3c371fb9e4a6c0891a2bb523fbf1f7be00538547ce30 2013-07-09 19:48:00 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c4a40e02f9ac39a3c4bcb8726d47c9d1fe03b81eb6500a52ffbb41d2906638 2013-07-09 16:50:24 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c6a84f638bb7f25a371896b54f6868d6f88069af380459f29fd38ffd00ea90 2013-07-09 04:19:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c726a2d7fc8c2f33f7fb25505a620ae253f0aba335b9e35633022cbef6fa33 2013-07-09 17:30:28 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c74cfbddb6ca316b0e91c8a89c571a0f19ab6fcdf3bb9730813b18c214dee9 2013-07-09 03:52:28 ....A 1683456 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c7c8f402fd19fe4f46446567ee7fb0a82cb56fcc0882535ac38150936cdf7f 2013-07-09 04:05:26 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c8772a2937e771cc2ef5cd280ea9b035dff0606f64a487063206585b997b26 2013-07-10 02:32:18 ....A 556572 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c8b218bdfe547d9f536d2dd5522ff184c8a71460711b3b1997a7021a38228f 2013-07-09 04:14:34 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c904d079bb1f0302f6f85706a609b14e735499a7c7d1650cafe39097208567 2013-07-09 04:07:06 ....A 1622353 Virusshare.00073/HEUR-Trojan.Win32.Generic-63c98704434dd697322cfdb0209ee01e44306707e02ce0e0097ccae5beaafea5 2013-07-10 09:31:48 ....A 379624 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ca9060e00a79ba6b97ca0f019f97b4423fd32893511802f4e23cb466b8c342 2013-07-09 03:49:44 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-63cdaaf90a7bea2c928a1ce5691fd1a019248c6f6cdc6cde68f752866e905927 2013-07-09 04:17:28 ....A 44864 Virusshare.00073/HEUR-Trojan.Win32.Generic-63cfa747b6ad9d985cca5438445d9a14ec10660ece479f3f30a5133492dec2c4 2013-07-09 04:23:22 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d0c71e676adfc51cf7f354e8d4513acbb28e8c2ab6c91f18683882453f5c48 2013-07-09 04:09:38 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d24e6ab599186124dbf4c6aab95bbeb3e38e2e5e4a51dcaa90396471a4da50 2013-07-09 20:47:52 ....A 418304 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d267c1f8ea1ff626722d99a4949de7a8c15ac6cedf1641a0e390681a6b0ac1 2013-07-09 04:12:28 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d2f73bdfce7642c175d3b50f7f2d5bbcbcb9146de66bbd4ef0d7edb82712e2 2013-07-09 04:03:34 ....A 877056 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d4311de6d62e50c2287392ec82f127337575fb8612e361a1a672ab08cf455a 2013-07-09 03:58:34 ....A 268036 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d64608f94999de783d97fb4411285696d807590b0bb14a042f12920e09e9d9 2013-07-09 04:10:24 ....A 274405 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d6755c1984e239756404fa82dc4b7c9994418192c64a80266993a95b692bd3 2013-07-09 05:06:56 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d7ee08bb17cd43345f12c3b955b5ebb8f639228f721e56960504dc24566d92 2013-07-09 04:55:54 ....A 937600 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d871777f753c3c1778bdf6f8cd2b68fba6968ac40be44573c28d5bdd937745 2013-07-09 04:44:04 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-63d92534eb8ce844dfcfc79f7330e87b9c4fffba5476ada866bb1767882f8a53 2013-07-09 04:46:02 ....A 144943 Virusshare.00073/HEUR-Trojan.Win32.Generic-63db34bd2617483515b529056b6dcc90bb4ed609f9927896c2e337f8ccd1b81d 2013-07-09 19:15:40 ....A 40736 Virusshare.00073/HEUR-Trojan.Win32.Generic-63db5117a9e22ce5d77de3d25d0660b6fd93dfb4e60b63c87db36782dcbb500f 2013-07-10 06:39:48 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-63dbf69d4019e1550397539893a71325c46d9c94b2058d67459290d370f17009 2013-07-09 22:09:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-63dc69133f03f3be1ccaa309171a2e6253ad27b9f96c879eb491a2a90eeeb533 2013-07-09 04:55:20 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-63dcd88211da1ad1bdd463d2edbcd7a6fc884bd06cc97452b9c227baba3b456a 2013-07-09 05:05:18 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-63de1a92e886487e4eb6e6143aeb6dd9028de57f5217376505a069a05f9bd6ac 2013-07-09 04:54:04 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-63de92e90566cdcec066ff1e3670cb1ad4b51dc2e6926b15e93709fbbde7c0be 2013-07-09 04:37:06 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-63deb665e002f2370e2562617891c5771a9431f0751be88d15ec23fd8b0cd86f 2013-07-09 05:05:54 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e0f11dba245f87b6469b1029e7d682d846a6ba3d2714118ebf349b05618b0f 2013-07-09 04:57:52 ....A 614951 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e161a5f02d77f0d034b07fa233cee7effba825177629555ce93cdda07ed630 2013-07-10 00:32:32 ....A 17506 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e162f87f5d894ef2c331f8f4ed75a64ed7be3c34d373e08b5d46561ddeeaa7 2013-07-09 05:09:02 ....A 1688302 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e231da333bc88beb7562762148e70d19509808ff94c86e0e92aac123aacc0a 2013-07-09 04:52:34 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e2de671623e1c1888c0434c71267406db420574b10fea0ef0bfd20c1279858 2013-07-09 05:09:50 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e3b9ac8ca5fc677c446a30397b8e1642823975ba972807731edfa5ac5bf268 2013-07-09 04:44:28 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e57dab2f3ae7f85cd8e3cdd6a0d4f204b3221487244def9f84c918a9c9f261 2013-07-09 04:54:54 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e585ba41bc0b0527df4ff240aa95a4634cb466f2369b02d12c1f5d173fa860 2013-07-10 00:06:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e68f58281c39d758b832889b8c15feaebf213d6750f5244279a360e0856962 2013-07-09 04:56:50 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e7f6e04c9a79e448e559384a1d1f35c00c80ae9793de663e21ce17876fb10d 2013-07-09 05:06:16 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e828d8d0bddfd3ec6121cb47d6a2d3d0901604b103b491a3829e96d000fd3a 2013-07-10 05:07:48 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-63e9af46ea8190403388143ee30197cbbe50be0b0c11ad188eb7590c863434a8 2013-07-09 04:51:56 ....A 611328 Virusshare.00073/HEUR-Trojan.Win32.Generic-63eab1650f290c6bd5ac173f754b98ff3bcbe2c5f0f886d263edb1cb94e7f7a4 2013-07-09 04:46:50 ....A 366308 Virusshare.00073/HEUR-Trojan.Win32.Generic-63eac1231ae5409d450bfa6eadb7fc70f88f3066f43645089ffdc0ee9013af1d 2013-07-09 05:05:56 ....A 192563 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ebf737e1bf58bf58578954430d4080e275f572a09c584002c97938035ff9e5 2013-07-10 01:44:26 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ec265bb524f2bde7a952ce34d764593c2ab8d11f37638c801e769af9f72915 2013-07-09 05:06:56 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-63edf4a776977c135e6b7f91a3716e22a6b311685c04eace79b0855d8f764fab 2013-07-09 04:47:08 ....A 353280 Virusshare.00073/HEUR-Trojan.Win32.Generic-63edf72e37ee47588f105e65cdb5724273a681b1325e39f602e64da4d2d6a526 2013-07-09 05:05:54 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ee1fe1edab0e4c6cf1e0adce30c7eb72ba1ea74d15bf1cfe2131d8645ab42a 2013-07-10 06:17:10 ....A 137681 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ee4fbbde4bbc9827b37b1c34df289a54f3091fc1219b47810b20f483e0daca 2013-07-09 04:51:22 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ee6a001326fdd87761d6c2f76acb516ec86ba1985c1b98ee37e943f4a48765 2013-07-09 04:42:18 ....A 1053184 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ef3d3330d4e92f665ec3ccd2d547d311bbaa6b3dff9ac6ddb314e745e30b50 2013-07-09 04:35:48 ....A 266854 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f0022ab9035a732da3493ec1b6abdac77fd0fba0aafb85ada9267084c31bec 2013-07-09 05:07:28 ....A 514178 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f05a8235b17584e4c67d3356b8e18e1c6013fbd41138f6caf4f2c6ac640d2c 2013-07-10 08:58:48 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f0b7b7ed6865fc1ecb2707f99d8621127c0e1d3ad48eedff32dd4ec23c370e 2013-07-09 04:49:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f126ff0034e37826a637e01b71c3b4e9b8fef41ed672b378fc8057a9e3933a 2013-07-09 05:04:20 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f4f1ddba031b6d214b1024333b921a83a35a58726ac189227266615d435bf1 2013-07-09 04:51:32 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f5264cd3c2700595b239f5a472eba7d92f80586771207b73d8814666b47e5f 2013-07-09 05:03:34 ....A 470211 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f5ec76550b62b12d6ae32d13ab33c70370e4e7133a574bc1efc0c623cd2ac6 2013-07-09 04:39:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f6a08c1e65818998111e325d417faf15c7d3543fe435eadf6cdcd170506183 2013-07-10 05:32:02 ....A 2593314 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f79dd20180aae925bd13f98d07bea695aac10b81469175bcd803b3fdda262c 2013-07-10 08:00:40 ....A 9082 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f88d310aac1c1c46541d1d538ace190314da9718ac2825039cebd888135e4f 2013-07-09 04:56:22 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f97c80faf5f268afbeb06c3348305bec15a24c7b630728e7bcc67d9e356c58 2013-07-10 02:29:54 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-63f9f2b2417d193c98772b92b062acb139cc5852fae70b2f4c742b43fafa4f2f 2013-07-09 18:28:58 ....A 7844265 Virusshare.00073/HEUR-Trojan.Win32.Generic-63fb503852c85cb66edc8e8773ca29511414a2322a1c3c4e1eed34a1e9177435 2013-07-09 04:42:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-63fc2af64355844ace1eae4451c691bc1d98ea0789b2a34a1a5556e00831ffca 2013-07-09 04:57:42 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-63fd7a3ce3ec38a533472650f89eeda9fab283048c9a34f6f1b7976d0e6e0fb7 2013-07-09 05:04:50 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-63fe03075630301833d14392125e28f38294c72dc99d5d26461dd431823f800b 2013-07-09 05:09:56 ....A 802816 Virusshare.00073/HEUR-Trojan.Win32.Generic-63fe0d57a91c133de261ef35f3638b403245ec77310e831890fbfae556f8bdaf 2013-07-09 21:07:40 ....A 402983 Virusshare.00073/HEUR-Trojan.Win32.Generic-63ff02a552719de9e5b9be5abd23d3fa7eb948fcc9c9d9da81ae7d34724bcdb0 2013-07-10 09:52:20 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-6402ac01e17dae994fc04ca72a2495761055a13e042a60fd44b6ff9ad0a601d9 2013-07-09 10:39:04 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-640649a458c8db4941b29af18d7d5fd04d63c332960fb33d854c939e7cf5d612 2013-07-09 17:57:24 ....A 2887291 Virusshare.00073/HEUR-Trojan.Win32.Generic-640b3fe15c96eaefef8b36f0b96375a4b00614924ba84d3be6c882ebb578c987 2013-07-09 12:20:06 ....A 63152 Virusshare.00073/HEUR-Trojan.Win32.Generic-640e5ef32b32184406f4ed7e6b071785e140eb7137bda61559a96fe8847cdd49 2013-07-10 07:10:06 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-640f8891732b90e55588bfd7347c25be1732024a7ec3b91bbd852af34bb87605 2013-07-08 15:49:30 ....A 191623 Virusshare.00073/HEUR-Trojan.Win32.Generic-6414b98957b47173a82260b041c387eeb5e379d3d5975da5d87f3857d5ba8083 2013-07-09 17:19:00 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-64190ce3d06a6612c503103c7840aaf538536a8b3a60ef265f0c353031fb20bc 2013-07-10 09:37:14 ....A 1378776 Virusshare.00073/HEUR-Trojan.Win32.Generic-641b30daaed3f2e87b80ad72bafb8b27496cda9865a4ce1e11cd3b4f997531de 2013-07-10 06:05:04 ....A 4472832 Virusshare.00073/HEUR-Trojan.Win32.Generic-641bf185310bd732376820bea1e2790fe063feba5f1f587bd076829b8b6b9201 2013-07-09 11:15:50 ....A 2726400 Virusshare.00073/HEUR-Trojan.Win32.Generic-6420a84f4d2bd9d56cba97e8c64398719e30c7969da5142df43c2fef94ce52a4 2013-07-10 00:46:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-6420d6846498aea6dd39f9aedc6c5d696b7b8005df752d48fafe6489f52f1e21 2013-07-09 23:47:22 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-6421501f1e0d3a3d361014d6d4d4ede3feb1cc48896cbd78c0c4f7eb006f90fa 2013-07-10 04:59:46 ....A 1725984 Virusshare.00073/HEUR-Trojan.Win32.Generic-64225fc4ff3869e6a4927d0a3f3e30ff6e806b6c574fbace216bf14d68ef0ecf 2013-07-09 19:30:34 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-642567db47ad8ab3bde38ebb17bbd1df1f73937198c1ba27a91712de30201ee5 2013-07-10 04:03:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-6425a3160acb2162ad378e373952917991d72f8d9f43481c75b97c92eb94be4e 2013-07-10 09:10:58 ....A 2479039 Virusshare.00073/HEUR-Trojan.Win32.Generic-642a1b69dcb8df24855917b9245165863d32167df4051ba3c6ba7ee50af26b6f 2013-07-10 07:43:12 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-642e8cb369f84f36b03ebd7dfdff38c3b8ed0bdf4c20b4fcb0430a74394e7b6c 2013-07-09 15:03:40 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-642f9f23f901436a6c5a31c3200e6a9d787381cfae021dddf60e4eeec530e172 2013-07-09 13:52:26 ....A 44490 Virusshare.00073/HEUR-Trojan.Win32.Generic-643271bf5a551e09c438ba726eb4b30c39ec0c35b428af9c30a9a58c7ae02bbe 2013-07-09 11:07:58 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-6432964ff7341ab669faf69fda5bda5786e6307b0443b33e688d2cdf2917bdb1 2013-07-09 18:59:46 ....A 2681984 Virusshare.00073/HEUR-Trojan.Win32.Generic-64334476b751a014ddfd35065e31df755ff494bd36198bb393dd49fc3c79a488 2013-07-09 23:11:10 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-64357b1013235be840bcfc7dc4bed6f01b6fd3b8ef348bb305f240faae7f37a5 2013-07-10 16:19:02 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6435e44e4d678a2b1addec8b8887efb459a2091dc6e1a01bc6a27fbfdea74cb3 2013-07-10 07:20:00 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-64375a0a20b3293f622944a6d1157657a50ff198c00949aac23a8a9a97d4336a 2013-07-10 00:33:48 ....A 180721 Virusshare.00073/HEUR-Trojan.Win32.Generic-643965e6bafd28727171595729f9214199e1198a003bcd04a000604c1f6625a1 2013-07-10 03:36:34 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-643a442ae6fccc80db0f14783cf40fc7c72a50d7156674f134007a3d7506b25c 2013-07-09 11:50:44 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-643c6942f64387c55c89e2a97348e8ae68731df07005e0212baa8595f9139872 2013-07-10 17:27:54 ....A 384512 Virusshare.00073/HEUR-Trojan.Win32.Generic-6440d767c6674d6b3bc88c2a542efb07ea50054b2fc5841db1c405e72e551caf 2013-07-10 13:16:30 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-6440f63981eeba9a66a670ec9479f6ce9f83df59cecbc25286b407fa4345bc73 2013-07-10 18:01:14 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-644357596902d293500c4eb9c28f0df9b3005f558103d80a779906e8ac0d4182 2013-07-10 14:08:22 ....A 312701 Virusshare.00073/HEUR-Trojan.Win32.Generic-6445d08ef9366f290e05567e09297f6e967efdf0ac48d40b06aa5a773d2622a5 2013-07-10 17:37:32 ....A 407040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6447715697d3e48eb640e3adaf19b9a68dc359949c1dd3daf3e2926bc294046b 2013-07-10 13:17:46 ....A 337433 Virusshare.00073/HEUR-Trojan.Win32.Generic-6447a0b7c13b7582cb7b5c403536bfdd74544c5db7c8a150e94a3359fe854eaa 2013-07-10 17:12:26 ....A 368648 Virusshare.00073/HEUR-Trojan.Win32.Generic-6447f5c0554b95b4025c0bef6497b12466eb0da7f0be9465902408c8781b9191 2013-07-10 16:25:24 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-644941ca299bd90fd59e0c5cff10f2a95d58885ff1531802e0ac3a15af293ed2 2013-07-09 23:31:02 ....A 2266112 Virusshare.00073/HEUR-Trojan.Win32.Generic-644a955bb0843bc55ea75b8f37cb192373ac81c6ac7bd0ba73d67878be82d047 2013-07-10 13:41:10 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-644b4319c16b550adc27847291efcc4fb20e7e78039c6ab7d2fb52f0687e96c2 2013-07-10 15:58:46 ....A 35204 Virusshare.00073/HEUR-Trojan.Win32.Generic-645129fc773af14101d5a1b08316ec0c181c5c980f818106438455f2b976b369 2013-07-10 16:47:08 ....A 703490 Virusshare.00073/HEUR-Trojan.Win32.Generic-64515aa76b33de5e1c8a2305ff80b5033984be6cd4e769ace646d7beec4159ca 2013-07-10 13:07:30 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6451e06240204923becfd47febb403c27071173ddef47b2c33f684231e641c65 2013-07-10 17:13:54 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-64524279504e25ce2cb32160cad351b0ccad5aab1df5dfed3a8267cf8731e713 2013-07-10 17:07:42 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-64547c6e62df55eb99086495d980d3e22901ba3f5ea69c7303d20e325831e38e 2013-07-10 16:50:40 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-645521b0b7cad767bd55f85e71785929f92bd35705561dced5a7c1f9e2e6d1cb 2013-07-10 17:37:44 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-645723521cd9a23b7d9dcbc2822c48e4b07bf551450244c21ef55f30a2a17af8 2013-07-10 17:11:08 ....A 145409 Virusshare.00073/HEUR-Trojan.Win32.Generic-6459c5c40709c6e546baebbc4ff7ab04cdd9f8cd4ca91bae88b19e03b2f98d2f 2013-07-10 17:38:18 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-645a44f5a373927abb272ac0260f9daaaa67216b360ec8ce2152b087a5f3cef9 2013-07-09 14:19:08 ....A 9112315 Virusshare.00073/HEUR-Trojan.Win32.Generic-645a55b49fa8d4945f44e53dcd424758e660bd5e877503a6896cfb6d015bda0e 2013-07-10 17:41:42 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-645b0adeb8d1e4940e6f87fb41ffe6fc7539a8b8bc5d6b4fcc521513ace24e1a 2013-07-10 16:34:58 ....A 2326528 Virusshare.00073/HEUR-Trojan.Win32.Generic-645b534f81a43d5ef03f7010dc99cbec44441c0a2e5ad6c2058835d501fa86f3 2013-07-10 16:59:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-645c3ecf5bbf739a50eea41cdb788c790e230b224872fece394a81ef2510d292 2013-07-10 11:57:50 ....A 205427 Virusshare.00073/HEUR-Trojan.Win32.Generic-6462187f79264caf69d955ac541f255713f70c3b4d9093a857ab1731b0fe1bbd 2013-07-10 16:31:32 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-646318e46845aeb9fcaa46ee500720631f03e7f737c83f2ff052f3d2ac463382 2013-07-10 12:54:56 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-646676eee214e4c2376ddcc9e085553a9e137cad0a4e39e92311a7145f8ac8d3 2013-07-08 15:59:00 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-6468321f734bd7923586efd88756323f774472f088720373ae5dc79bdda1c730 2013-07-10 12:06:16 ....A 53117 Virusshare.00073/HEUR-Trojan.Win32.Generic-64689a4f1c771da5e0f1614994519ab7553c2d7b3766c107f921bb2c3db4e136 2013-07-09 17:16:28 ....A 10386382 Virusshare.00073/HEUR-Trojan.Win32.Generic-6469287bf7dc727ade87da564401eacede7692f30170f59c64cb2ef6e06d5b2d 2013-07-10 14:22:04 ....A 178990 Virusshare.00073/HEUR-Trojan.Win32.Generic-646ac1213b191f3520a70b8801a105ee600cf44dbcc9d6eb94d09d063e4bea40 2013-07-10 12:44:24 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-646d9546609f2b1e06b5786bbf1a9fdf995df2e30c73520b84536deeb4a2b9b5 2013-07-10 12:54:06 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-646de436f41487da2d59c436e87a186bfc373c89878f878317096608a91c929a 2013-07-10 16:36:38 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-6473b2c89200abce1937e3de8b4343106c599e0a0d12c579fb8c1d281cb0bb82 2013-07-10 17:31:02 ....A 843976 Virusshare.00073/HEUR-Trojan.Win32.Generic-647706839595018bc1c04439ece54822cfcfc19e86d03a585dc089ecaf70e6e4 2013-07-10 10:16:30 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-647866a7fcb64442a3f2bcbf4abf13ae487e3a73a41d091cd8afa2636ea01b5d 2013-07-10 17:40:10 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-6479057da27a3cf20a99c6c82ac39dc46b055336656fa855bd476ffe3820b428 2013-07-10 17:35:50 ....A 2300416 Virusshare.00073/HEUR-Trojan.Win32.Generic-647a3e4c81603b92e1cdb78d7dd7c26b409c69af9d04285c0d15afd1a2c3b055 2013-07-10 11:35:30 ....A 655872 Virusshare.00073/HEUR-Trojan.Win32.Generic-647b0bfb40eb5a79877004711a9978833c277ad0bb5836a0ab210c2136734664 2013-07-10 10:51:46 ....A 22374 Virusshare.00073/HEUR-Trojan.Win32.Generic-647c2fe6c06472b15145553b755b1ba36f2a5275b7463d353045ef1248ee2501 2013-07-10 12:48:58 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-648b16e452d653a2d64f7fd862e89afe1bbfd345e930b9ac4f891e78625b819e 2013-07-10 16:00:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-648c89c44fb8016eef2135aaca9666e6b80ac6b6c08ecf6044434438e7e1e078 2013-07-10 14:31:18 ....A 198926 Virusshare.00073/HEUR-Trojan.Win32.Generic-648d0c25f45151d258abd3635ee0096dee2cad853370cf7456ca349a2e9713a0 2013-07-10 12:17:58 ....A 660992 Virusshare.00073/HEUR-Trojan.Win32.Generic-648d813c3edaf728c071f26c44bd596c0e45922f384a3b3ff191b809ed8dca32 2013-07-10 16:12:18 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-648e7cbba80d697b82d9ee8db61b69a78fc0623ab5acc9f03ccc52bcae5e167b 2013-07-10 12:19:42 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-648f3f2e3c3ba379517630412c536464a5fb60bb1f9ddb90cafb682bed9aecf1 2013-07-10 13:22:34 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-648fe2e041b61fa79e82718a7260ed04dce3af98e52d2a42e8f257cf39386cb6 2013-07-10 00:43:24 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-64913eb7a92ba9e7b28b0792c86b010bd89bcb1a1b793774604f763a56c649bb 2013-07-10 15:32:42 ....A 87640 Virusshare.00073/HEUR-Trojan.Win32.Generic-64935910cc07fc5cf60e7b3957851003634768307b7262872d715bb1fbe9e0dc 2013-07-10 02:47:40 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-6495a74c746f81b37d7950ec05f57190d7a753e458e12801a1fd3f4aad205eec 2013-07-10 11:16:50 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-6496695f5f0a816b0558c2a1344c439bcd57dc7eec7f98465e15695d5f137051 2013-07-10 10:22:28 ....A 646784 Virusshare.00073/HEUR-Trojan.Win32.Generic-649c993b85db18005d8c13417c7fc4055cec32d556afc6de938f2c36e3df450a 2013-07-10 11:38:24 ....A 144150 Virusshare.00073/HEUR-Trojan.Win32.Generic-649de0377b69ece9842753b99d30251a04973852c91a508efea87fbfc1f9bdb7 2013-07-10 11:39:10 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-649e2a1bf21c5e4c073101c35cb4632b4dee107b4ff02dc70aae80c105710ada 2013-07-10 10:22:36 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-649e6521e01cd1362b2466f7ca5259e62952d676ced965b09988c5386a014bfa 2013-07-10 00:55:52 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a337ffbfe5c5cd3df75a0dc4bb6034693b978a431e040eb63aa0178c4b0a5f 2013-07-10 10:12:56 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a443602ffaed8711407e3814945df5863bdec10a03567f2b126fd5255018e2 2013-07-10 17:57:44 ....A 254856 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a4623fc200f7bac8f6543bca96053398896db66cc119fd30f043f396f4393d 2013-07-10 15:58:10 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a6bca945006bc68234ed0773143f5d7d28c843fe42f4d5595ca177e399c208 2013-07-10 10:42:04 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a775e35d6e5f2d45e24194b6591413910fced07f7fadd468ecf22049f92635 2013-07-10 17:28:56 ....A 762454 Virusshare.00073/HEUR-Trojan.Win32.Generic-64a8e0fee6a396f9f6720739d4d3e193fefdaff7033a0ebaab0098b658178a69 2013-07-10 10:49:14 ....A 28695 Virusshare.00073/HEUR-Trojan.Win32.Generic-64aa79c2e77f8a22a29ac5e2a4bf482e3b76463dcb1ed8bc1ef3a6ebfafd6e41 2013-07-10 11:28:22 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ab737a19f7293b91f3e7642124168d44f98851e541b379251c023c6dc5275f 2013-07-10 02:55:56 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ab8f17d5e64656a50814c82c46cd0e953ece692566ae5579242190387d1808 2013-07-10 11:46:34 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-64abea87b60af85ee27b1aa692f07c519710c8db6da4a6c951c25256ec05b57e 2013-07-10 16:35:26 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ac29f15e63bd6dbe22790a6eb1f2153aa7a0d21e68e6be6d057db4100f294f 2013-07-10 12:38:28 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ace317ae3591802f1d084692c78375bd4d8e4115fe623f2b91767691537d3f 2013-07-10 10:16:52 ....A 774152 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ad499c714360a832ad4516f27096f07ed66f160d8c27783f4117242ab82b20 2013-07-10 17:32:32 ....A 1572352 Virusshare.00073/HEUR-Trojan.Win32.Generic-64af63593f5e5bfd60c1ce8748482a565fc11143c8603fe8677f296b44eb34de 2013-07-10 12:23:40 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-64b0be85fe8742398258f302cb8e72fee43af5a4457ce1c0e5bd96e6c3c83e70 2013-07-10 14:02:36 ....A 882176 Virusshare.00073/HEUR-Trojan.Win32.Generic-64b65bc7fbe0269b8d55fddff245aa3fb1cb6508cbc7cb6675b00e6cfb71d856 2013-07-10 13:46:30 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-64b86919cb2a23a2b0246f5fb495961dd5473c7d954567621cffaad66d2ab645 2013-07-10 14:30:18 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-64b8eb409604fe5f9434d103f4fae809ca13d6152b964e38e080d33509270e24 2013-07-10 14:24:04 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ba2bd99a590f058badbb8f17c5663e7f5f639b532fd49ab84fd13eb6956e70 2013-07-10 12:50:24 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-64bb6b33aaed52f7923c92a7bc7154f9df3c897ac3d150446fa9fae3d330896b 2013-07-10 12:05:40 ....A 376033 Virusshare.00073/HEUR-Trojan.Win32.Generic-64bca8e9dfb94c9ceb18b245e9317eac585e5a4726abf15fe82baef699d6a01d 2013-07-10 12:18:38 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-64bd601ff31f7ed05939ce5f2fe68fd93a426fa7c2ab40027250c379a8dceaa1 2013-07-10 17:41:42 ....A 1470464 Virusshare.00073/HEUR-Trojan.Win32.Generic-64bfc50fa59a4b14b31de56364ef1ad5fbfe86edb094bd53fedc017ccd4e271f 2013-07-10 14:10:48 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-64c0686860465a75952c3606b317561cc488659f546b4259d182007560798f54 2013-07-10 13:59:38 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-64c0cadce59ca5803f0172dcc9331f60162095f2af258588f2fe63ec521e42c5 2013-07-10 08:54:12 ....A 339638 Virusshare.00073/HEUR-Trojan.Win32.Generic-64c5a2541e3ab524974bfa332b00332181b466c6f3286a3d0aeb78151a669c87 2013-07-09 15:54:58 ....A 28140 Virusshare.00073/HEUR-Trojan.Win32.Generic-64c92c0a58faf90863c628017dc1c33a2748061c4ae43324157440b4caa3c343 2013-07-09 19:56:56 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-64cad3f50707323be1537ca9498104e15bb64da98b4aa60ad5ac19cda63f71a9 2013-07-09 22:46:08 ....A 120070 Virusshare.00073/HEUR-Trojan.Win32.Generic-64cf13e11910d61a488d045fdbc81152f1e1a9fdd96d4a0c6403234934fadd79 2013-07-10 17:27:44 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-64cf57734251192c7a9c7dea7fe577f5ee7ea29bbe3d3b8abf04f6acb1435f4a 2013-07-10 10:38:04 ....A 82463 Virusshare.00073/HEUR-Trojan.Win32.Generic-64d07de913fb29f91474b5f0660f530e22cb26b94917badcd222e14facede80e 2013-07-10 10:14:32 ....A 1146299 Virusshare.00073/HEUR-Trojan.Win32.Generic-64d546de2c37cf87aa7e941a14f6706490360f4f3238d43af8dc3d008f9b9cb2 2013-07-10 10:46:44 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-64d787f88b83547fcda68fd5a2dae8e863a8d9e2ecb1fc5b72006679ff4f6f59 2013-07-10 16:35:22 ....A 383488 Virusshare.00073/HEUR-Trojan.Win32.Generic-64dcebc186992f84db30dbb26b588d3f51648b0ccb2ef2bd6ba9eadad4080abc 2013-07-10 17:10:16 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-64de096d97a8750e69755f2d135b7646fe3d6ffbaf2b0638e0ee43f5c9fdecd8 2013-07-10 17:38:28 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-64df366a6ae8866ff201b4b816a3565dbab9d5124a244c36f434624f6723a8d5 2013-07-10 17:02:38 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-64df758965f57170453128f823cc9c8b56d9c245645219dd8e73459b9bf1ded5 2013-07-10 12:11:36 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e0b9c4e6ba1013e99581be6b339a6657c2dab464af4836f3c2013f5d9778ab 2013-07-10 15:47:20 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e2b81bcb418cfb9607afa0a6930757f33ab0996631ec0eb36ac17649e8e440 2013-07-10 15:31:48 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e5fa81af5144ab4f426a6e0a3d2430c6cbc2fa50f06e0ca434bece911719de 2013-07-10 17:40:46 ....A 901320 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e66d00e53d1a7d6f72965ddb31463f71ce178799c564c9f8863da632a98e7e 2013-07-10 14:08:10 ....A 1581592 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e84698db441519c8f5840835af5e77ce5cb114931eaac1a5f18bb5ab053366 2013-07-10 12:31:02 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e8a0bf1fbdd4860d21b383d52413e8a240eb5b69d229fa69c481f8220112e9 2013-07-10 17:20:48 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e9b0a8ca4b5718937751cd43f162066e1b06ac89b2b99b5a19a3a3bc4984e2 2013-07-10 17:15:20 ....A 721920 Virusshare.00073/HEUR-Trojan.Win32.Generic-64e9b8b556ed1fb7321004317eec1584b33058cc78ef5fc4cd7d01be1fc2593c 2013-07-10 16:41:18 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-64eb987c1be9e5d07ca30a30acb44b4e07172878c0d819aadae80119b801cb15 2013-07-10 13:23:28 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ebb6dc3d205da563943e041002145c483972f54801dd2493e499d97ceb6918 2013-07-10 16:04:14 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ec106356c66d1f2b3c873574d09186ca71ae0f2203a3c74ce07b12281d106a 2013-07-10 16:50:42 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ec4d2a2208a5ec5e1b4b2cfd30dc3534d36a0306c470fb7ed8914956f9fd5e 2013-07-10 17:12:48 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-64ee5fdceacc5a6c6667e68d6f5a9b8d60b22253968acc06edbaa230ea6dd64a 2013-07-10 17:07:04 ....A 14592 Virusshare.00073/HEUR-Trojan.Win32.Generic-64f2520263e4d6f3e51ed89f42f136b7b0bc55c08a296d6dabd6067a769912ac 2013-07-10 16:32:46 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-64f7a0b62a4969c4d7a8194ed5a35753f7d165cb5dbaf81ad50d0265dd896470 2013-07-09 05:53:10 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-64fd4c283cd165f3ae02b734a17379bad50591f442ce5c3bb8d5fdc6eb7dabdf 2013-07-10 15:43:36 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-65008162497bcbed6437569248e72ff0c233e9d8de9c83078d2a181d14cd09e2 2013-07-10 13:21:44 ....A 213008 Virusshare.00073/HEUR-Trojan.Win32.Generic-6501566205c6edafb5daf95fcbd5aff3cbac0ff126463a29116a122b716a82e8 2013-07-10 14:38:44 ....A 955392 Virusshare.00073/HEUR-Trojan.Win32.Generic-6501806684830728bdf8587f93e383ed1dbce05b717df1e175b9116e3b3e1dbb 2013-07-10 13:06:22 ....A 2819960 Virusshare.00073/HEUR-Trojan.Win32.Generic-65022bb46de7c6a0d093d79ddda2d6272a5a2a86f5dc1469099e3fd50211dbdb 2013-07-10 18:08:44 ....A 242071 Virusshare.00073/HEUR-Trojan.Win32.Generic-6506a7bc760d49a97b5fb04f773e469208b09391038d920f36cc720fe38a54e1 2013-07-10 17:05:06 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-6508e615550a506300e709b8077e82f13d8a9afd0c4c562d34222fcb58676c2a 2013-07-10 13:06:26 ....A 225507 Virusshare.00073/HEUR-Trojan.Win32.Generic-650bddc7cda1954798ae073eb52b2bfc9a1ddfdc8a98941089688ac5c975504c 2013-07-10 14:33:34 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-650da14a16fe82e2bd46da7b7eb4ee4cb49a494aa6a1579769385307876ed6fa 2013-07-10 17:45:10 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-65133a1c14374853f6da55409f397d54ba0afec2deb52d436655ee26490b7fb1 2013-07-10 14:55:30 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-65161b36fe07b9465d813976d675837adc5f95014f31aefa36ffc490e916d2b7 2013-07-10 12:14:16 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-651a8f1a86700c86f7e015eeb3502e885b406ebb1d48cc8236495f45dda5e860 2013-07-10 14:10:50 ....A 94383 Virusshare.00073/HEUR-Trojan.Win32.Generic-651c037d63ffd75ac99a47e017e6f4cf1cc2f6ed7c2abb708a8cdf70d0af4c0b 2013-07-10 12:29:44 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-651c3014503e668020db7cdbd8667ec7c9a5d2a9135296c432613f7e60fa8e89 2013-07-09 15:18:24 ....A 179952 Virusshare.00073/HEUR-Trojan.Win32.Generic-651cf0ea872df9e41d3401dae7b60cf5100bc4209ef1b9eb259600689a4c34c1 2013-07-10 14:10:00 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-651f0aac1ea30825630b1aad0b306bd0837532363ace65e8084d38747fd7afad 2013-07-10 17:05:28 ....A 843976 Virusshare.00073/HEUR-Trojan.Win32.Generic-65206a4f5ee253823f5b8a4ced0d354c7bea28a2ccf9a7d2831a7c8856fdb338 2013-07-10 16:08:56 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6520eef66c849ddc88668851223727c81d816c0bdecdc64db228483d19a2d86f 2013-07-10 18:05:36 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-6521ad11fbb7cbe4e2df39741a3ce1decb44137a4673656809994e7dac283d52 2013-07-10 17:40:46 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-65221c031f3e35760eb0b94ad468c452456aa94cadac6b35b111e5d5fb8f2293 2013-07-10 10:39:42 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-65229ebaf400328f5f8b1828fc0aa9356cdd54db93f4139aa7d85ae51fcea60c 2013-07-10 10:27:20 ....A 96324 Virusshare.00073/HEUR-Trojan.Win32.Generic-652409aad0283ac2a247d266739638ae42707455b23d3a6d692d3cb67cce7175 2013-07-10 11:36:28 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-652778c0baa5fb73bef38b4eed4ecd49fd4c1458999756350e870b22d2fd02dd 2013-07-10 16:17:20 ....A 418818 Virusshare.00073/HEUR-Trojan.Win32.Generic-652852a6c50fc556bf0027a62ff3f8e45cff52f44a91020490adfdb5082598a9 2013-07-10 11:19:58 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-652d38730e8ee03cdda0ce842c349e872d9644bc706e3b266114b4f3ab1508c8 2013-07-10 16:53:48 ....A 1996288 Virusshare.00073/HEUR-Trojan.Win32.Generic-652f79fe4b21521280f03c3bd3c863d04acdcdae5aacafdf4442c15a6bb12e07 2013-07-10 05:05:58 ....A 850944 Virusshare.00073/HEUR-Trojan.Win32.Generic-652f8c0570e3272bf3585d67ef459df6d55ec4fe56925889a760b3c6292d2197 2013-07-10 13:12:16 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-65318822fa8836355c9def3e0db7e4143759e066c7ed91c0082e7dbf34833609 2013-07-09 10:55:58 ....A 347137 Virusshare.00073/HEUR-Trojan.Win32.Generic-6537fb8abbf871a2f3dc9c7401b700cb2e24852d1632832cb4427a40b6f26622 2013-07-10 12:10:32 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-6539d160ff96b8dd844a18d23421904dc27e559b4a07ae9cca91b616cc31c946 2013-07-10 16:17:04 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-653ac54a30528708d843f4f3285cfb7ec339740c4a0967fb4909e44467910476 2013-07-10 15:09:08 ....A 950272 Virusshare.00073/HEUR-Trojan.Win32.Generic-653ce127977fbb5ba482bc6358693619e67c7dde3173f61d5e8aca2205f4e2e9 2013-07-10 14:36:02 ....A 20326 Virusshare.00073/HEUR-Trojan.Win32.Generic-653d6ceeb213eaa4f01abf3d72242377beafb22c37c5990670235612cb59baf2 2013-07-10 15:02:58 ....A 87229 Virusshare.00073/HEUR-Trojan.Win32.Generic-653db53a8dcab7e2dfcec5d56aba8cb3c0e06d5d91be37e39ff485d16a1a2a80 2013-07-10 12:11:46 ....A 828492 Virusshare.00073/HEUR-Trojan.Win32.Generic-65440259521222374ed269add498e60de897850d4b7c7fe49e27f8040ca49953 2013-07-10 13:42:40 ....A 2134016 Virusshare.00073/HEUR-Trojan.Win32.Generic-6546811f95692e0527d59a21cdc8ae2b75bed0d4914df00ac2307f7f87f0521a 2013-07-10 15:47:04 ....A 63588 Virusshare.00073/HEUR-Trojan.Win32.Generic-65493af7f5008e684e3a9a62271e45f7c3ea760679e9e3f8bdf31f63bc0525ba 2013-07-10 17:40:56 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-654948fbe565525718cf013c83f6d1b2366541d0ac3fdf35b40a671c65ebe841 2013-07-10 14:45:16 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-654e9bd3c64ae88d9c04682046afbe7d5bcca2d7465c3316f4ef2e2f3953fff6 2013-07-10 16:34:50 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-654f0957a3bd5e4599216220a07f321417cfea6fc0a481c527aee4bbe86754ca 2013-07-10 15:45:40 ....A 401608 Virusshare.00073/HEUR-Trojan.Win32.Generic-654fbaa7e2596b292168c21b328926c9ffbb970959d001741cbacfe4ba086dbe 2013-07-10 17:33:10 ....A 62596 Virusshare.00073/HEUR-Trojan.Win32.Generic-655575b4090d0aaa715e0513a5faf77d72ff1a777a5d2252647c2f2de85f5ca1 2013-07-10 16:21:32 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-6558a84bb140735ff90be428f13b93d1bc1225f9ea7d770205bad4d1db1cae07 2013-07-10 12:14:26 ....A 274490 Virusshare.00073/HEUR-Trojan.Win32.Generic-655a18ab4207fe7994b3302892ecfa0723def168418dbd185f5b1df710c91379 2013-07-10 17:05:58 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-655a9e939e7058fcb65e3d54bed5155db112809adc7dca6a9c981a0f2ddca224 2013-07-10 16:46:36 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-65612e7969010d01a27fd029f127f9ec47bbb6ad58bb8f81f72c2c6c8eadd7b9 2013-07-10 16:21:52 ....A 204567 Virusshare.00073/HEUR-Trojan.Win32.Generic-6563f1ca6b8bc55dfb3280e92ef34b585b033ba0ca559adcf93b11252f15fdcb 2013-07-10 16:02:56 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-6569b20afe47f9da78e77c692c8e7bafd8cfcec32c22ff1831a2167567a96853 2013-07-10 16:34:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-656bf1383feca25b17c702a6828305ff1cccf3a84c5abbebf56bd1bb3f25b0b3 2013-07-10 16:34:24 ....A 387072 Virusshare.00073/HEUR-Trojan.Win32.Generic-656f6a84177cf5c5ddbc33381ed8f73ba258ee328e9748103ce8c7452ec0380c 2013-07-10 11:01:12 ....A 38592 Virusshare.00073/HEUR-Trojan.Win32.Generic-65706c290f794125a782a3d8551071db419818ff26616f824808b2c3f8609a65 2013-07-10 17:44:12 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-6574b09cdb13c53cc6ac29e6ff5874663480e97c9109b0f7dab2488abd2658af 2013-07-10 10:46:16 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-65771abfb71d5c3ae15e10584f5b524811cb6afd00e478c52ccad43370dbb4b1 2013-07-10 17:50:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-6578e9fe8df8aebe4c79145ee5a37009edada09267ed5bb47d2e27d0196f6b62 2013-07-10 17:48:38 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-657bce36f4ffbd35576773fa8e56a47bec620cbde04271c76fc9a1a58dc48588 2013-07-10 17:56:56 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-657e4fb43c6233d82205ff4b2e27b5fbf4f8eb867d991202166890a64729955b 2013-07-10 10:27:48 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-657f5cfe299519d6991595d5de2e964c7ede7b95cf5476d9fe651206fab153e4 2013-07-10 10:16:52 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-657f77a69bd25bef1ade6f245008e5b4a0f0e277fdb16a563aa6b26d96a30295 2013-07-10 13:58:40 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-658151585fe14700e4a902b4f90bbaa6283c95d0d621008c3ccfc072c453dd9c 2013-07-10 13:21:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-658236307c7b8d2317d5a3559db7e744eaf495594dc9dca625c1a9d68e192f21 2013-07-10 12:17:46 ....A 72061 Virusshare.00073/HEUR-Trojan.Win32.Generic-658902968356491dff20e243e3ea08282b55adb3ab1a3a6b986110ddea9372df 2013-07-10 15:23:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-65894c5bed44106dd229c3ddd370d4227540b4c21353caa6119b69154865eed2 2013-07-10 16:34:40 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-658a8cba22aec15377da24576d80294d25f4e0292acae9d97eb09a7f707e0cba 2013-07-10 17:36:54 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-658b111750fb1c0199f0caca2e2a6dc33be21256f50f52ffce45c3fc1c7f4d0a 2013-07-10 15:16:20 ....A 231815 Virusshare.00073/HEUR-Trojan.Win32.Generic-658bf2a8ff7ee037d45092eff9a217ba8e441b49f746ec6a320200826952a904 2013-07-10 16:33:56 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-658c7760aa183575bfb44c3fed8d118d97296c17c86788ab57a006514c38cd6b 2013-07-10 13:56:38 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-6590f14ef38ab20b3059e599d762925a170193567076d91393263b82becd05af 2013-07-10 14:27:26 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6592836c500691e6393837599508cb4af64924f464777444fc975f388f15c056 2013-07-10 15:32:40 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6593ff10e18187bdc71ee23752d471bef83b9695deed2c73c8c778cfb5dcd896 2013-07-10 12:56:38 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6594e6371a28b4e7efc50f5087956184d9773c94616e306b4a9a3cd429dde159 2013-07-10 13:51:48 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-65961e3edcf04f27e8002dc9f37d900819049ea68f8d2837709258f9904ac700 2013-07-10 16:18:08 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-659718f164a8502e96d9cb364d1213929137bbed2593655e1d6ae64a8f480a40 2013-07-10 13:20:18 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-659862b5f22e0be1132f2f5d6baecdc8f72d724ca0311d678f6e235427a430c5 2013-07-10 17:30:32 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-65a04e341bcfe84d01e38d14de3671eae8cdf4f8f2894920a685647a729014b4 2013-07-10 15:09:02 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-65a108b0fb2e9a856af55f7b4ac6347539000df584cc0f73f105f39d5f21acdf 2013-07-10 17:34:12 ....A 168136 Virusshare.00073/HEUR-Trojan.Win32.Generic-65a13ac6bde81eeae5b12c92301a8560d710415c9f6223e16cb3f0f2f4af43ec 2013-07-10 13:00:20 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-65a26280ea62995eea08973903b8428f9d3ddd8a6f6edc4ef487c0a72d61b215 2013-07-10 15:59:16 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-65a49ec960292e31721d107f84914a74caa83fd89e1517a70361bfc72b12423b 2013-07-10 15:59:38 ....A 65060 Virusshare.00073/HEUR-Trojan.Win32.Generic-65ab43b72fa262cc317ecdaa1da5b723c51f16a3e7490dbc0425ee88014b72a7 2013-07-10 15:34:48 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-65ad9dce822a0bb8f57c3319cc52a422a18ce69ece0e6f88d69b6fcf4b6b9719 2013-07-10 13:57:22 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b400a9753e9b7f769d67aa3fe833b51488e20a55e3a69d9ca691a05022cbb1 2013-07-10 16:37:28 ....A 116320 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b43193f9ce1d33399d7812e02f958cd2072a37dc536b381b889ba03d6134e3 2013-07-10 12:59:08 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b45f9e4e18083967a25c4700b1c9416ec57be2260f037cf6c02caede7e0d7f 2013-07-10 15:04:34 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b81703ae85e4b266cfec1c8ff833da9490ed98145086fac3849ec74f5346cc 2013-07-10 16:47:28 ....A 644924 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b8609732afdc58a801b547bde279c0fddbd671cd0706d3e0bbeebdcd6e78b8 2013-07-10 16:37:34 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b8d5ecfd7c6ff47acc37d4d540af13820655321ad8cb6c6d2072ddf33d68d3 2013-07-10 16:33:16 ....A 2475755 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b94844434852974209da4617bd672b122983a4d4726b48a90bcc6e1b879151 2013-07-10 12:11:38 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b99d1f1f4c636277b60ad1e6e79828342f245288eb13a25f18cb684d00de8b 2013-07-10 13:25:28 ....A 2549289 Virusshare.00073/HEUR-Trojan.Win32.Generic-65b9d84be6c6a481b1f9579acbbf4d09f1aaa6746aa983bf891630667efbff98 2013-07-10 14:00:54 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-65ba8ceb1745ba9e8497935d2642917dca53f64d6c6da9422101df7757935aaa 2013-07-10 12:31:48 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-65bae2721eacb497537d20e07e96ce207aa7937e80ed73b1fd552bc83026d819 2013-07-10 14:39:04 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-65bde2c19f2278696eedbfdd76e4c9ef3c798385139906302d3e54180f113037 2013-07-10 16:17:48 ....A 708408 Virusshare.00073/HEUR-Trojan.Win32.Generic-65bf17ffd8c21805cfc1abbec4b19839c410d25e1104c27638b7ebbc20ad19c4 2013-07-10 14:38:54 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-65c21e5d2805c424f57431179d69609374cc5fadb99faa95d343aee21516ee7d 2013-07-10 11:57:44 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-65c240094d89f0b208d43dd20a8470372a3e0134ba5e04d891875f121e0ffcdf 2013-07-10 13:20:10 ....A 537088 Virusshare.00073/HEUR-Trojan.Win32.Generic-65c32df4de8ef0c63ef199122d4d822a99806e84e6ed749e9f840a25fbcfec26 2013-07-10 12:12:10 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-65c35e72ce4c97970beab0b807210f989694163d694c51920d5ad80186fac6c7 2013-07-10 16:19:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-65caa89910bf7e620efb997eda9564c389f86524288d4c2d7b401f5f977fa8f5 2013-07-10 12:24:36 ....A 147616 Virusshare.00073/HEUR-Trojan.Win32.Generic-65cae30a253578d160ff556388d08601c692a91163f3da51737894bbf4d86304 2013-07-10 16:13:24 ....A 8184000 Virusshare.00073/HEUR-Trojan.Win32.Generic-65cfc063c77e16963bcb9e9679e84585158a9ba12043180dbdb6c37daf5aeda4 2013-07-10 17:43:18 ....A 2879488 Virusshare.00073/HEUR-Trojan.Win32.Generic-65d186dbd56832d2a9a1de2953b46d7f27ec4891f0bfc4035eb7fa873b602cd1 2013-07-10 13:39:04 ....A 79645 Virusshare.00073/HEUR-Trojan.Win32.Generic-65d20fb44b258a937064df1727a0c461d3e05205ddbcbe7e6a40f50b29d4b752 2013-07-10 13:59:48 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-65d6cab0321f89c388514fc1bc0f03a37148bda0a9c2505447efb8ec5c3bd840 2013-07-10 13:54:20 ....A 754688 Virusshare.00073/HEUR-Trojan.Win32.Generic-65de0440344b4ec000b18c0d225f730eee59a2bacc7e2f3d97f36d8406b9a668 2013-07-10 16:45:58 ....A 104760 Virusshare.00073/HEUR-Trojan.Win32.Generic-65df3efbee346158696d50be0eec66562ee9f27ac7f27f507aefca228ffda021 2013-07-10 17:05:02 ....A 466432 Virusshare.00073/HEUR-Trojan.Win32.Generic-65e1562b6fea209bf79c8a6e9c52456d0d4cf84b5def13967871b923e25cfb40 2013-07-10 11:03:20 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-65e377c30d4ff0351e3745cfa61e8d807665c78d8d941366118eae04b72bbc7e 2013-07-10 16:09:22 ....A 868864 Virusshare.00073/HEUR-Trojan.Win32.Generic-65eb64d2c391660131ce46199ed3944fbfbd3ec63ae5337e79bbb562d47c88d5 2013-07-10 11:41:42 ....A 20971290 Virusshare.00073/HEUR-Trojan.Win32.Generic-65ed43d26b42a21550396aaeb631e7f06c448fb15d8730943609b5cdc70d2abb 2013-07-10 11:39:06 ....A 172079 Virusshare.00073/HEUR-Trojan.Win32.Generic-65ef48410a37d63009de21088d4094707b9f7062fa427ef708d061ee6da8f9fb 2013-07-10 17:31:14 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-65f261e8b169ab2a57010e52e00fcbc637ee1513a22e3e931b8bc5b7d1ff7601 2013-07-10 17:34:42 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-65f34f1c43e0b83862b4901ac194c750858ba3f6f7bb4382fef3d53f21a963d3 2013-07-10 12:44:16 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-65f4ecb5c07c9ca775f05faa81e97fb7822c4191ff8927f3b6490101644fe764 2013-07-10 17:21:54 ....A 434622 Virusshare.00073/HEUR-Trojan.Win32.Generic-65f82355aaf5c5fd63793a975b2a90ebc7d293bdbc64a93f5e6ef0fc51a8188d 2013-07-10 13:19:00 ....A 59293 Virusshare.00073/HEUR-Trojan.Win32.Generic-65f875842a67735ffdb0dbf92687ab4473364392040858c1cc01ce2fea3f48cc 2013-07-10 12:24:32 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-66013bb911bdf19d2a89b2eedb44c788a74f95cc7c4159ef21fc3c11c5cb44cf 2013-07-10 16:10:20 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-6601a478b911e1fb63cfcc1996cb5e0d45b21eacc302393976a054a309375175 2013-07-10 14:26:08 ....A 104731 Virusshare.00073/HEUR-Trojan.Win32.Generic-66020edd7efb175f2999c7d06bf8ae03a946b937a730cd5585ebd321acbc37e9 2013-07-10 11:57:06 ....A 34822 Virusshare.00073/HEUR-Trojan.Win32.Generic-66044cead032367257ce179c65102a0fbe3634abbdee4a577d87bf440ee3c8e5 2013-07-10 16:51:06 ....A 1183744 Virusshare.00073/HEUR-Trojan.Win32.Generic-66089fb42c82f66c8c1db789aa56d638065afc87c1b938d4e4617505c6478fff 2013-07-10 11:57:14 ....A 1372287 Virusshare.00073/HEUR-Trojan.Win32.Generic-660b612a4177c5a05635cc2fbed8acdc77623d9ce8b136f1d1321f01973b721b 2013-07-10 15:06:22 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-660bb4e08cf13305ac7437e125f1f056ff20024f7f78c6dc6a2c744248791e1c 2013-07-10 12:59:36 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-660c66ae11b366a018f744657aee302137409c570b5911ab6d576b575f925a34 2013-07-10 04:23:02 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-66119f8323b1e991fa4c9899f1dd67ec864ff42f9c184fe43fc87bf542818acc 2013-07-09 09:00:54 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-6639f8160ca4cb17ba5747b3654dac45440f48cd0b6ecd539dc3b27e4fcfd309 2013-07-08 14:57:24 ....A 357376 Virusshare.00073/HEUR-Trojan.Win32.Generic-66481d1766036ed0e7b5655e61ab47f5f41f33369172de25eff3f351018b6087 2013-07-09 14:17:16 ....A 4430632 Virusshare.00073/HEUR-Trojan.Win32.Generic-66ca548315d06b0afbbc772c8a5454e1cb8eae642fe3e34d25d0daa00dbffbe3 2013-07-10 04:58:44 ....A 990208 Virusshare.00073/HEUR-Trojan.Win32.Generic-66dfd0c067da9339e4eeba2d429c31c8d39e4c5c2c523a61032cd61c1a57198b 2013-07-10 02:24:14 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-66ea5efae9bfbe76c7b840d2fb2846858d721dd3ed147bfe1aaf31758600172f 2013-07-09 11:47:38 ....A 580534 Virusshare.00073/HEUR-Trojan.Win32.Generic-670cfbd3309b9e002f75380222af044ebca0e83ea63a874162170c205001520f 2013-07-10 02:20:36 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-670fbe4c868d1998975dfa629a09074a52d517fa432b7e4b857a69ac518e2397 2013-07-10 17:52:54 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-67292a4130a9c66f6f271f057d5cbc9fc27fbf8e0241f45f6ef41aafa62ea653 2013-07-10 14:03:34 ....A 12360 Virusshare.00073/HEUR-Trojan.Win32.Generic-675bba4ca756218bffa7577e66453e301cafe3dbb290aa6512fce510be8bbd59 2013-07-08 19:24:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-6760caca34ca56bcab2313c1cb115a556674d13079c7dfd5e26167fed10b401f 2013-07-09 22:07:50 ....A 68455 Virusshare.00073/HEUR-Trojan.Win32.Generic-6769d956f22bd006acb2cba4ba9e08f37ed4d654e9adce1821823410405b92ca 2013-07-09 19:21:04 ....A 1864535 Virusshare.00073/HEUR-Trojan.Win32.Generic-677b6a75058937b54033311a89c6e698c11579fd433e1084b5a0220b6229c6e3 2013-07-09 13:33:24 ....A 233526 Virusshare.00073/HEUR-Trojan.Win32.Generic-679415783438da1d2dbaaa3d5a18ca389550945ae52d426b4bf278014a6acfca 2013-07-10 12:56:32 ....A 6815315 Virusshare.00073/HEUR-Trojan.Win32.Generic-679a2a51d29e777be0157a714c022e56ab70c329f8603dfd62708bba365d1271 2013-07-09 01:21:28 ....A 309351 Virusshare.00073/HEUR-Trojan.Win32.Generic-67cca21e5e6af92e9c8c6af8072f0065e8047255954e3b5d2a762ca0f725316c 2013-07-09 18:13:54 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-682e9866df772571ca1e2a3a96df78ae1d62415e54507da7d4ff7c7aae63353a 2013-07-10 07:13:32 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-68317376f2ac6c3783891dfd2983c42eabef25deebb13ed3df9b1e773beba8e4 2013-07-09 05:54:48 ....A 434194 Virusshare.00073/HEUR-Trojan.Win32.Generic-6849ed8d2adbe377d88992062c6d12ccb37394002d0747ed4f3b2499370369fe 2013-07-09 19:25:12 ....A 81997 Virusshare.00073/HEUR-Trojan.Win32.Generic-6863d7bbae2de624791a188a788c8b09ed34b7534a2df160139138ea6d54f11e 2013-07-09 16:37:00 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-686eb13decc33c8ed0e735a91b6f8c72ec3f4ab6d7e72550c9bc7e32c8897888 2013-07-08 22:54:42 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-68b81241e1f86c98588c4864df0f1e51c4cd94cf93c34d82f3f1f9d6719bf54e 2013-07-09 15:47:20 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-68ba172a434eb1161b352179825a5a51406842323e574ad215e065fec3e1f5d1 2013-07-09 09:25:26 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-6974c90031f5027e569a8a7b59aee31116de3a63124bee1a98dfdb1d215ea095 2013-07-10 16:00:14 ....A 126657 Virusshare.00073/HEUR-Trojan.Win32.Generic-697ad9712b43f3d17c9c93873999f1726294f5ff13c96f36bd002ae69c49c01b 2013-07-09 23:14:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-698e575729c73870f3088d57922e69d3c57af63288a696af04fe38af227ba57e 2013-07-10 14:31:52 ....A 437248 Virusshare.00073/HEUR-Trojan.Win32.Generic-69ab454d192cb72b41e8aa68cbd91ea63d23e65c3714c6f5aa50aeabedd48e48 2013-07-09 14:04:06 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-6a0286eeacbb6d7d06899704ead738a4ce341b020039379125003c7619179d15 2013-07-09 21:15:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-6a11ed6ec9d99f62d7051bae57516b312767f488da8fa30af6651e3430116bd8 2013-07-10 05:51:32 ....A 326631 Virusshare.00073/HEUR-Trojan.Win32.Generic-6a2a075fad52eaa75b638c35e958c29a461cd518f1ed43df921e9eb4929c6760 2013-07-10 18:01:18 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-6a32f3f8c47060b6572f82dd679128f3c111be6069f9d1fa69b82f3ff875d4d2 2013-07-10 09:05:24 ....A 4113431 Virusshare.00073/HEUR-Trojan.Win32.Generic-6a5f635df236f5b62bae02fca6037e83b9d5cb63de884a20616063c87a48fa43 2013-07-09 20:48:38 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-6b19743ed1d8943e583f0f1a441baef3d7d9b58af05e77c4c2a6d5d4fb64e9e7 2013-07-10 08:55:20 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-6b454a86d5cfce3538de73de113221d506d69c3307537dbdbb70d593b1a05703 2013-07-09 06:01:36 ....A 465408 Virusshare.00073/HEUR-Trojan.Win32.Generic-6b9033b7b21ff85fcf17758b03e2e1537243d6fe3df9711e9832f191d06ec6c3 2013-07-09 21:31:52 ....A 1572864 Virusshare.00073/HEUR-Trojan.Win32.Generic-6b93cc849031dd5f0cc44377a31a2f1ad53f590d23b12327405069479bbeba82 2013-07-08 13:55:52 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-6bb96f7cda04cd1ddadabe5dccf5370ac574331ae0c17ddc51c02cd37682920b 2013-07-09 19:56:52 ....A 369665 Virusshare.00073/HEUR-Trojan.Win32.Generic-6bcc6fe41343715706cd1202dcfe7b80c514721051739c2712e804b07bbeba3a 2013-07-09 17:03:50 ....A 370177 Virusshare.00073/HEUR-Trojan.Win32.Generic-6bf69055ae4f8e718b2ebe2705fea0043be31effc2f773e75d626fb77b24adfd 2013-07-10 02:46:22 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c0ab415965f256dc44fb4ab6082f7e612fd059c77a9c173d295a1cb3122920d 2013-07-08 12:36:12 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c0ecd417f9678f59e5c54165a8b1d2252e7bfcabdf85616174b494c5d8c68e1 2013-07-09 12:51:42 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c1a8d4c8823a4c37a74300687990f5b3dde6cec378573256dd4ee94eb2a2765 2013-07-10 11:20:42 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c1e00b5ae505037d9cf81218378c18e26013332990ce4958c7ab9acaf8c9899 2013-07-09 16:45:50 ....A 3910200 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c5d27e4bd1675e04a1d2fb53c0ef6b495fe4d9e75136600bf8d82aec80d90be 2013-07-10 16:32:26 ....A 2692096 Virusshare.00073/HEUR-Trojan.Win32.Generic-6c630b8d82323588d751fef5008a934ee01e65a322bd6c9880328054a6dbaec7 2013-07-10 08:02:04 ....A 33320960 Virusshare.00073/HEUR-Trojan.Win32.Generic-6cb8964e97a7a1184cdacae5c48f677b590479e6a87f4c7b9a9b26f3d8bdfaff 2013-07-10 07:29:46 ....A 879155 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ccf0f27ed7111f79e49f950e2727dd655c6e829f799a2ee1ff6c53176f2c05b 2013-07-10 04:55:02 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-6cda21669b5273425b17357fc59c03941ed196f405a3b6ff2413da5badd0d0a7 2013-07-10 02:23:46 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d473a13b4d74ac1dbd6d22d176c99309c7894767345c50d7f92f43283a72c55 2013-07-08 16:33:58 ....A 821760 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d51b4f916895a8e689ec5c02749da951d8a1f8f5206e56521d825f280d5c6d5 2013-07-09 10:34:26 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d71f95e9b1133203579ca3d174e71dcc90bacd3cdb7cc1ee6ea0bbc006fea2a 2013-07-09 19:35:38 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d82e6dc2194870ec9e70626918fc31e6efc857ef7404466a1657aa5099074f7 2013-07-09 06:22:06 ....A 400190 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d83a5cf1f35bacb759b7bec1f1774bb75fac3bb96169528fee4abaf927f2dcf 2013-07-09 08:16:12 ....A 1024 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d86b7832511e7ab893f4afa3df58377d539b58790b0dffe79cf8b2fb9f839e9 2013-07-09 18:00:34 ....A 826880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6d9262a5a3cf8de159e2eac2cbd23517dd305e845def78463e28a52a9adb5e3d 2013-07-09 07:47:46 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6db2fb603131b4604ffeb494e3c84e1625f63a3e014c13cf6fd991847c7e419a 2013-07-10 03:54:34 ....A 485888 Virusshare.00073/HEUR-Trojan.Win32.Generic-6dd5059b6b90d598a27fabdfb750d06f7a741cb60538aa04063b294605ef720e 2013-07-09 11:31:34 ....A 748037 Virusshare.00073/HEUR-Trojan.Win32.Generic-6e08b163165a8a5d66d38f0049829912c7291ff1fb83aa9b58bc8705107f52de 2013-07-09 18:51:42 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-6e10288f071cb8c2eacea9c0aaefd2bc8ec6b8f383611884e342efef9e43e08a 2013-07-09 14:52:40 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-6e6907584050517a398a10b3c23082fb2323a24518ce6f762e3a31780c66e99c 2013-07-09 14:55:00 ....A 412541 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ea14233c5d1e8d24f8338ad4fdabef65e51925e0a0ed9cd56bbd94c551d5e49 2013-07-09 08:47:56 ....A 1499648 Virusshare.00073/HEUR-Trojan.Win32.Generic-6eb242d2c11f7d5b7676d22095f7081afcb54f75a95e8d7b32cf1e36ef3e42cb 2013-07-09 13:15:18 ....A 30656 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f0d35ce5f9481c790f2cf53f3e1bfd486d86df9962c0678f9ce7cdbb68c730c 2013-07-09 11:36:06 ....A 18514 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f1b974e2440bc79c77d0991f31faaed11a17c6895a85cfb2b33f9241c0620a5 2013-07-09 23:21:20 ....A 1055221 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f2fa480dd2ecae566d992ef1a6af48d491a55245f17d859314f3e22f6118b52 2013-07-10 15:43:52 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f37b19ce4dd64376ab58a732f1f1fa2d72cd138a99fd38c9f489f1c21b52d9a 2013-07-09 08:06:52 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f535b2bb0fe8d3674e0e0dfd534b21ba5142c08f1eec21b8bc9d4e8ae55fb03 2013-07-09 11:05:32 ....A 205122 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f5c053fd173cf54dd1b011b350b5ee01103bacba1c3d2ab0ad3baa6bc318dd9 2013-07-08 17:19:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f6f027eef2980120ebcee833425163b1262ce78daab00551225a021ca4032ab 2013-07-08 11:04:32 ....A 36964 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f71b1ea9989bf2e6e87333c378933e47544054b0e30269fcce3857037033500 2013-07-08 11:21:34 ....A 167441 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f734be450a0740b55a67cc23d937dfcb61a845182424c7ef53cc3cc706b3adb 2013-07-08 10:59:56 ....A 4049920 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f7797badb1ed6f8504a55dddb7cd4fedf06fcf6f61c6e3d77fdd703a27672aa 2013-07-08 11:04:16 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f7816a2624ec520ae2b358f67ce00fb0b1e29c7b6bf997d7c07c2ef0d430126 2013-07-08 11:17:06 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f79a5527d5e431b8c6a7c5538d61fea62812826f20de9f45a6b985cb205288a 2013-07-08 11:14:12 ....A 328704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f7d554eb03256d70f56c6bb0c7a0fb0bf1f99d1d768f29b01482de6185a7efc 2013-07-08 11:16:20 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f7f95d53fcf6fdd3bc13c08691e7e91d01b1a8699b9dc834815f4fe32ba9bfa 2013-07-08 17:17:44 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f8092d2e4061660293292fb6b3fb21287facff1b04b9f159242c1e456114038 2013-07-08 11:07:40 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f83a34f78c01fcf96ec6ace1bb8ba110009af32d7de92ccd4d48e78c4554b80 2013-07-08 17:18:32 ....A 1909350 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f887a04e522dfbf1b20e187a895b49f647f93f46354392c03b366423b006459 2013-07-08 11:08:02 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f8e39470b7c1621dd3bc58630eed9fcbe7d9025b2e99d0883348b9a07076f5b 2013-07-08 11:06:38 ....A 1226801 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f8f1b26830f6a707c6275d7d01ae63e0d4713417ea2f5c0a3ef5a8391179568 2013-07-08 11:05:10 ....A 1112576 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f93b46cf5362f6531b60495f57175e177116a42bb0de30e6a3ef51ed144a230 2013-07-08 11:04:22 ....A 423904 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f94f31ca46c89f2df87ac1fdfaa3fe4fde1b171349d799f15f0d77c2a4cff66 2013-07-08 11:18:10 ....A 283517 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f9533a630ffbcafd4f214eb859be56d51fa71564ce6bd473b1de53f36450b5d 2013-07-08 11:17:46 ....A 104704 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f9551dc0a06955685f27426be1c296141301d0b4694c93136b6749d350f9684 2013-07-08 11:06:16 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f958f11c5cc2f8a584ee8dca1ca69d1401087fb80285fa0a12fcc51fed9ab24 2013-07-08 17:44:28 ....A 915665 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f95b75015e2521940bb070b5810715b97b8654490e47ac4956345653066cf97 2013-07-09 06:23:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6f964bfc1a0b39c7bae418ed91b62e6581c3d7a766380b98de7d0c2797c3dd7e 2013-07-08 17:45:06 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fa39ee6733af23932a99dd4f180820ed4815470b07130e94f73211cea59acb3 2013-07-08 11:34:24 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fa577f2744aa2a39e3056a7332bd7e0c100ac6f0883adea06ebddce6fdc09b7 2013-07-10 07:00:40 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fa7e7abc63ad3fbc59be5900f0b132de0dae464fb8af17c35c37c1ec72e8ac8 2013-07-08 11:44:28 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fab1635dcf91107005a4b90a9f7672905e872c24e067a7803d2afb1fd3671f0 2013-07-08 11:44:58 ....A 756744 Virusshare.00073/HEUR-Trojan.Win32.Generic-6faba3b69e9214fea221f570f8e04bf793ae3f140f934b96388bd85508fdb717 2013-07-08 11:33:46 ....A 418218 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fabfd7f561eaad9653c8d92a7580661b9a37d0eea5a6795c0d6df5b7a357676 2013-07-08 11:34:42 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fafb8463e8cd6970447702a55fd82dd744834e0f502b9136b0ec895c7e5511f 2013-07-08 11:40:06 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fb2519ea38b6833f9defd27f1c1bfd061af91ed958f90ff16ff72827a5036c7 2013-07-08 11:47:04 ....A 45074 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fb31bfda11aac4075ab8452c495bfa71b3e15523c8c338270959b2e52615938 2013-07-08 11:42:14 ....A 54077 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fb5fb3bf1548aae0581154e96ab334a83f310616a5ef3d37ce4d159135ab919 2013-07-08 11:44:42 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fbeebad9d23175cf116be78be8c56d0a25ac362ef12182ef6c7f3f14ad1bfc3 2013-07-09 14:06:02 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fc0f747a773ba284e85ff4c2201cba59dd07a20f265639cddd1d2c1f014ab75 2013-07-08 17:43:38 ....A 396157 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fc35af1136c6980df1e9f751693e6906c813974b1a6612a50a7301130d460f8 2013-07-09 11:23:22 ....A 78748 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fcc27c7009585bb73bca23597ab7f8d0ef5ba8cc111412795255befb58b3ade 2013-07-08 11:43:58 ....A 145821 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fccd0050059ad02b77652d9081ea792bfbf821655ed47a5e816f89d0991d1f9 2013-07-08 11:40:44 ....A 1315930 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fccf77b8c45ebe4ca8ff8879dd37a026522889846ef194e82242df9e59c6efc 2013-07-08 11:44:34 ....A 41728 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fd83df0ef2dadd6d3c95f8e1f311c4535a5d62257bf82dab84e336bffba4158 2013-07-08 11:43:30 ....A 3050000 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fd8fce7f8f807a940b676ee20eb3658b18b523cdc0535530aa7015210279aef 2013-07-08 11:34:42 ....A 98602 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fddbb8517f1cc899d51ff1332a06974e03b51395bcd79aa6a81be3f6ec0c742 2013-07-08 11:39:26 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fdfca5e9d73fd0ec6580e48038bee619ec667d8fa550fab5eac4127bb796935 2013-07-08 11:46:40 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fe30ae075aef5b51d7048b10af88c8cf0e8d3ba6c6c06211559667b38d84f25 2013-07-08 11:43:08 ....A 33693 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fe5350e4cf5c559858ce1d1731d760ba440d22be515d23a661a185504aec6aa 2013-07-08 11:51:54 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fe82c3d24fb5277d87419f51f52da2dfed4eb339b573a75724903ae83065358 2013-07-08 11:41:48 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fecbec21effd129d94850814507576b70ada6548658c73941e38e013fb0af73 2013-07-08 17:44:50 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-6fed39ccd0a7584358040e7adb79d2ea36431d998930cc7e38aec3495c390a54 2013-07-08 12:13:24 ....A 492032 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ff24ddd34b9231323dc8a714e30b2efcbfd386534010f012e5c4478115ad42d 2013-07-08 18:14:58 ....A 4897795 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ff351eab67eb18c8474fc45cc465d731093335a206909291693d65bb0596276 2013-07-08 12:16:04 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ff3935ed311d49282596a87d3be9eb1ba64b548c09ceac9f73aaee69ab3e843 2013-07-08 18:15:52 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ff4bf34c57ed76ba3f0e6e03aeee7b2a7445ff05a61a9ea06072697b2891345 2013-07-08 12:13:46 ....A 665088 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ff83793c2aa22ed302f388ea5cdfec7b3d394b471e6f32dcd6e482e6e1f9b7a 2013-07-08 12:22:54 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ffd2481034bd2cbf30e5d5af47497c8695bc6d428a9cd1b96462ba01318362f 2013-07-08 12:03:36 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-6ffed38ea303c54356d53500d82c58038466eaceb35caf1ae4d1d342e532ac27 2013-07-08 12:03:32 ....A 402099 Virusshare.00073/HEUR-Trojan.Win32.Generic-7000c0d4947c9104c51a162cfa3447d0a4d5860bd1c1e58702b780d244ba1ae1 2013-07-09 22:26:16 ....A 1138176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7000c6f62f532ddd822ca9837e74ab4175c546964da1062c75cd9be2d03ef79f 2013-07-08 16:45:58 ....A 382276 Virusshare.00073/HEUR-Trojan.Win32.Generic-7000eb4a54a80f03372796865e2a94e7ab9b2b91c717016a40a8be1ab3f584fc 2013-07-08 18:14:36 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-700133b7c99e5e3f5825bf1eea76ce1b1507797b62ccdb416f506ef72eb2658a 2013-07-08 16:45:26 ....A 781824 Virusshare.00073/HEUR-Trojan.Win32.Generic-70014dd3a7c07ace7e3f43b4fe6e62780113b9428826038012086f0ce193bfe0 2013-07-08 23:07:06 ....A 333478 Virusshare.00073/HEUR-Trojan.Win32.Generic-70022650a707d8c1d8369c23830025e39e8137dc7f01bdce8bd2dbba4e2485ed 2013-07-08 11:59:38 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7002606349734c7cbcc74b056653bb412effdcb692a3ee8ebc7073429eb531ed 2013-07-08 16:51:04 ....A 81479 Virusshare.00073/HEUR-Trojan.Win32.Generic-70026123788e1eec5e16f483d67f883584c6f78c7ca93789139265b9e5731e7c 2013-07-08 23:07:38 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-70037ff8947b9f80ed2e032a5ad6283e09e5d008a16419e814055260a932ebad 2013-07-08 23:08:42 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-700424d3ebaf67870c73745430a3a486dfe8b802805d4fb06bff15964473d69a 2013-07-08 23:08:22 ....A 1678848 Virusshare.00073/HEUR-Trojan.Win32.Generic-700539b649a8218e315a8d77caa1c45c0c406e417ef9fa1efc690df678b3a22f 2013-07-08 16:53:42 ....A 2404464 Virusshare.00073/HEUR-Trojan.Win32.Generic-7005c8af04643468b8b1bafb48ebbf8466f05fc9f8dc9e896a2380ddf2791e79 2013-07-10 05:05:24 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7005d68e892721727d852fe61bbc8bea1508d36b65645d2c78ed4d0cd7bd5061 2013-07-10 04:27:54 ....A 1447024 Virusshare.00073/HEUR-Trojan.Win32.Generic-700653a5f49d9afe157f5eff79c5faabb810f05a929b6e9379dcee2d04d1d036 2013-07-09 15:40:56 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-70082025255a147446f176c83a2ce00a602b2aead6e3ec46dff3bdf36e4f42f7 2013-07-08 16:48:34 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-70082e051a484038cac547adb29141209a2d52797b31d309253a54c032375fae 2013-07-08 23:07:06 ....A 1761280 Virusshare.00073/HEUR-Trojan.Win32.Generic-70096a6bf2d78de92e30fe028458a834a253d432521787dccad5e402f806c106 2013-07-08 16:52:02 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7009bd0c2877c02fa3e276ca885ca76d3a31eefd5367c2af0a83f493b1a2a70a 2013-07-08 23:08:04 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-700b7e20e494470263b532e7127fe8ac9e6e3f6b17373b9a931be95ff40ad892 2013-07-08 16:49:38 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-700c7d8305ed7aba8ffdb348f6e051d0858009bfee1f72aa2a306e4a80949e35 2013-07-09 16:22:22 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-700d2836887517301030f26159f715945b6ddd4bfc4838b075a967879e1dff40 2013-07-10 09:05:02 ....A 93187 Virusshare.00073/HEUR-Trojan.Win32.Generic-700d9e8799822e6701a6f5d8b8098a4e078ba637f62f2c341f66ee3bc70682e3 2013-07-08 16:52:48 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-700dd2e8dcc0a926b0b2c9257e2205d0e26905c1bad85bb521a802f476f50434 2013-07-08 16:52:44 ....A 31564 Virusshare.00073/HEUR-Trojan.Win32.Generic-700dd5eaba2a2d4d2c99f4ef7410c3d6f98cd14d98b25b25de7a63adc95e33a2 2013-07-08 23:07:18 ....A 16997 Virusshare.00073/HEUR-Trojan.Win32.Generic-700f65fffa61dfc1e43635c9f65f364fe67272c2c1419566706887b83c3266bf 2013-07-09 20:11:06 ....A 91762 Virusshare.00073/HEUR-Trojan.Win32.Generic-7010a706a6ad9f1d894630a94861c54fca9e00aff22fceb957c1b8d9110f1c56 2013-07-08 23:24:52 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-701197118ff5e266b380f95a0d287bb0b5f85e47f62b2c2cfe855e91baeddb35 2013-07-08 17:12:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7011c24fb4b7b96ef3af3f533994f9e2c5a205b4a7cbf5498700e4aac6f05b20 2013-07-08 18:13:14 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7012022330921ab77216362c568be352fdee5ac59ecc103701f9873daeee4f85 2013-07-08 23:25:58 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-7012210cd7a4b82f597ebaabb92446eee5d66f0672ea64d70c03ae4adee80863 2013-07-08 16:59:26 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-7014f33d14881ceba88d1df20962721a9f096f46a5093e146d1a378a0dfbdfa1 2013-07-08 12:17:22 ....A 59697 Virusshare.00073/HEUR-Trojan.Win32.Generic-7015429d4ecf0cde4b28830035650d5c384fe45a2bc56f682ebe8971d21bb4ba 2013-07-08 17:16:14 ....A 63900 Virusshare.00073/HEUR-Trojan.Win32.Generic-70154ada4b749ad0b7f57637307c7dfc9ac2cd31060dd0f16e665eee55c33391 2013-07-08 23:24:04 ....A 944524 Virusshare.00073/HEUR-Trojan.Win32.Generic-701573f633b10ac5ea3bc515e8215990872586a1d187adacf20d37194c8cc6ea 2013-07-08 12:18:36 ....A 517632 Virusshare.00073/HEUR-Trojan.Win32.Generic-70157aa1114b19411c0224e736132c93adec016e34ec8b6f65e66cc58b6ffb60 2013-07-08 17:15:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-7015cce3671f6aab86f53a0d8c1d560559ce5038816eb67d15eda94a37344ff9 2013-07-08 17:03:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-70160f4e1127c950be447d8fb845c574d581dc37c83aa1f7763661057734c8ce 2013-07-08 18:16:00 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-701617ab78dfd8069de1dc0154413d7f27f238a0d5fd9640b5600fce469f7566 2013-07-08 17:16:06 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-70165e4727df904ac3bca6febc63a9f7be35f8e446e8fd41c3f7aedc23d0f19f 2013-07-08 12:08:06 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7016746560d9d451bf071c4d6426681630ee87f9332ed00190bb8f26bd644d70 2013-07-08 17:15:36 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7016d95ccb25728f5edaa501338f3067ceefd728aaaa1fa1d37ce53307fdaddb 2013-07-08 23:24:42 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-70171c1b48b84afe4c374d8518e35f923710537b0a4b7fb02f75ba2cdbdc4eb9 2013-07-08 17:03:36 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-7017464cfea215000f2ca32669d646e05f1a1a2df7caf232cb4b84c240832898 2013-07-08 12:09:06 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7017466131b566321f3ff2331aebe898711ea0cdeacf2242851bf9c7b3691b0d 2013-07-08 23:06:56 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7018affb618b46d3ecc89d204bedf33cc965047e8d8edc076d917e694e33c1b9 2013-07-08 23:24:56 ....A 78686 Virusshare.00073/HEUR-Trojan.Win32.Generic-7018b768c32e11ed1eec9ae39ea55e4757a57694c4122e3f63929607988326bb 2013-07-08 12:19:46 ....A 26924 Virusshare.00073/HEUR-Trojan.Win32.Generic-70196da412f393074c76da8a5b2cee53656bfc434cacf6aa78d99054af72074f 2013-07-08 17:00:52 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7019eb36c01d160cb1e00f32a7a9b5bf65e9e0c2a453d5c7fd018fef96184203 2013-07-08 17:03:46 ....A 2918912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7019fdea70ce0b4ce65366bb43a53530af57dbe4ff7e88bc16f3010c307119ea 2013-07-08 23:24:14 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-701a53ae97b04515d24e5ab23b1ec176d2b6d33f510b750680f9810fd82af8f1 2013-07-08 17:09:52 ....A 101191 Virusshare.00073/HEUR-Trojan.Win32.Generic-701a9cf76cbbda661f8f0c87e9df9bf4bd16535523a06b7443edf4a3cdc0f878 2013-07-08 18:13:22 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-701ad4f432fb4fd318d38eca19d8420059a4b26f2487968c1ff7a528dbf6bcfd 2013-07-08 17:13:32 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-701af61f49ee2758577cf517347d25eb40a474f1264ec08c5f59cf649c29f3dc 2013-07-08 17:10:50 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-701b38cb4373454aed765c0f035be4751f07d59b5a61c25f87064ab465d48fd6 2013-07-08 17:10:00 ....A 1068032 Virusshare.00073/HEUR-Trojan.Win32.Generic-701c9b3d5b2844ed0e1fbec94652be52ada16f72d79c410350bbb6730a35e401 2013-07-08 17:00:10 ....A 1176576 Virusshare.00073/HEUR-Trojan.Win32.Generic-701cba3d6bfca0e813cdcaa89c0a7cfd839e4e0beddf5b3c2473a45e3e990ad6 2013-07-10 00:02:02 ....A 5139968 Virusshare.00073/HEUR-Trojan.Win32.Generic-701cfbdc01f4be42353b964d809c6c6fdacec29d83351044aab6281b93203f73 2013-07-08 16:59:40 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-701d376314c098ec6062afd9a3599441148f1639c5c4d10cbfe6b64fc5ddd452 2013-07-08 23:25:22 ....A 213560 Virusshare.00073/HEUR-Trojan.Win32.Generic-701d9eb6dcd448e465c59d363c8dc00cc7dfa5831841019ee51eb3656b63a90e 2013-07-09 12:18:04 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-701e4e7a071390452289f2d7e1ddc3184fb44319ccd3d9b5363d62e9291c4b8c 2013-07-08 17:01:10 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-701e7d92afc942f1f8713e006af45336a43dcbf1e63ca68719833008b85e6176 2013-07-08 17:04:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-701f1c61f3431e9e615434843d68df7af0b620da48782870aa1df68fb9fe0d6a 2013-07-10 07:51:54 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-701f7eea142bb009960a23de5071fd7edeecf0b2ff8ab7ff577c7e9abd190312 2013-07-08 23:25:58 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-701f9fa094d3d1fdd79bb8435f623020a802fa8c9b85cd03091fd817b3ee3c40 2013-07-10 09:27:58 ....A 1794048 Virusshare.00073/HEUR-Trojan.Win32.Generic-701fdd91ddc559fe0bab49d07c6d2e1787f759b8c98e6d42ee1f3fbaf595a547 2013-07-08 12:12:06 ....A 1073152 Virusshare.00073/HEUR-Trojan.Win32.Generic-702032307cb9da137c5eb617002d2e0225979f3eacb58cb4270245efbe1cae97 2013-07-08 17:10:38 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-702032f452a39391b80886a7bbfaea9e584ca3993d78cc4e792a6b066c24b6e2 2013-07-08 18:16:20 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-70208a95892bb83edca9504e1d8479eb25e736e7b2acd28dd2d0ebb995ef2e23 2013-07-08 17:04:18 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7020e13d965d4e2d6e68f182558be91881505ff4396c76db7a04ff3efb352869 2013-07-09 19:09:44 ....A 486400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70219384316fa67d93c348aa84a58813689b05d61e387f4320510cdfa387abbe 2013-07-08 17:01:44 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-70223301fb6779e8b57792d610f4d375a6a8e3d34d2747d48cf2f328869fccad 2013-07-08 12:13:16 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-70229a9a71dd1512762b3dde5130cfb0f9b775a1306a1521aaec9f2bc27f37fa 2013-07-09 23:27:16 ....A 143160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7022a7d39460698a1319e4438a82a174abb9e7c1c8000fdcd346626c0389c703 2013-07-08 12:22:54 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-70230f041b8af52d88e5132b805a7ae73205bf92f50cbbc7c38c167b70a0a603 2013-07-08 23:26:48 ....A 860260 Virusshare.00073/HEUR-Trojan.Win32.Generic-702332102ecf3a1df768df6c4e7e5e2765c5de86b8ebf73b68b94fef26586c7b 2013-07-08 17:00:04 ....A 95854 Virusshare.00073/HEUR-Trojan.Win32.Generic-70238783047069869a49b704e80c80bb42970c26444c1a58962d4784e07bc0de 2013-07-08 12:05:12 ....A 684032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7024248be6a6c0a9e98a9fda969f0d24c214b70f9b851106d5fff5dd80c16a34 2013-07-08 17:00:28 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-70242546ac03df09f9e1cad1cf4eb23fa09ffb2d74b93b79fcbf5166748d1de0 2013-07-08 17:10:48 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-702483bf5ed628aa7112c348182e0e8e059d38103e7c0a9e8445da394bac9686 2013-07-08 17:08:04 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-70256d66a2a03fcb9f9b3a689cf997a6e823e49ce9c56bb025f66dd98aeebf0b 2013-07-08 23:26:48 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-7026f34527164ab5cb4deeb0a064d4e59876c64a7400926b240fc1dd82d6a4cf 2013-07-08 17:15:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-7027d70d562d1bbc05b7b6b7b01cdc214bc14988c2e2fff8c3fb559b200d27a4 2013-07-08 17:01:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70287cbf95853893a8c5034195079fa66aee6d1ed0d8a70e11f91d031d64b62b 2013-07-08 17:03:06 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-702895ce48439cbc5e96c4b988c66138d62154820735612d6be11bdcd9c691eb 2013-07-08 23:26:44 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7029b486a1934a73f548cb6dc62bd222973ae53dabfa9662a1e17ba851e24eb6 2013-07-08 17:03:58 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7029b6e9fbcca969758a63482be7301a6983b738d8408dc259610f4600139300 2013-07-08 17:01:50 ....A 1768448 Virusshare.00073/HEUR-Trojan.Win32.Generic-7029cebd24859f6696724fdbd2af59582ebd3dcb55765928cdf147ace3897395 2013-07-09 23:42:58 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-702a1cf53f80080b6432059e57f7551766de482ebd297fc0a5e7732b72e3e69d 2013-07-08 17:09:10 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-702a5372681779be05e5f6c8b96bba22d31272f747e935032e09a456c43e0d22 2013-07-10 06:54:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-702a97ebefb4664c1fe63b49d762cfd2ca2322bf0af414c92e47337fe80c2e91 2013-07-10 09:28:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-702b3aae9171e302d9d741ac8063e37331ac2eaa300569cced714a0fe96a9d71 2013-07-08 17:06:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-702b9350c5de5c0d2d8f3d28b9d62562535ccf49d05fadb5200c713511ba9ec0 2013-07-09 23:48:42 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-702c2e9fad186dcaefa3c6d59c4b205302f4110956d1655d0b8722ffa972170c 2013-07-08 17:08:12 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-702cb120599c809a687a7bd7c4758934f5d84dc5062cd83a9abb53398dfa021e 2013-07-10 08:20:50 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-702cfb353aac8b53795420e50797c75cc1175bf20e6f2af51e5c2f7da74c458a 2013-07-09 22:02:50 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-702d33958b2f56d0b85d6cd7c5f6f6e2847b6d7f6fddaabe520dbb9f2fa55ea1 2013-07-08 17:10:34 ....A 269267 Virusshare.00073/HEUR-Trojan.Win32.Generic-702dfab114375cc29640aa5e6456d50e29b2fda353b14803b3cb139842820468 2013-07-08 17:00:16 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-702dffec38b03ab8410216d448a7f7a1b0a882579789e4aedde4a8c7d217e14b 2013-07-08 16:58:50 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-702ee849971a65d5d027519ef159637856d4a40b9a5c1edec1060db682ef509f 2013-07-10 04:53:00 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-702f1c33b51aa1ed9f7a68fb053b5c3d5434a3a832458711fb66cbe934634df8 2013-07-08 17:16:36 ....A 62364 Virusshare.00073/HEUR-Trojan.Win32.Generic-702f22389ad83fb796c1f69a3410af6f8537ae1e8a652a879f19a65c73538d41 2013-07-09 23:08:06 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-703052a7f366efc90bd18468efac2db2ad369f2500714e00170d4a655e62ffe3 2013-07-10 05:04:36 ....A 91195 Virusshare.00073/HEUR-Trojan.Win32.Generic-7031b54e7375726f97820c6b22fca5ecfb3b81f15fe03db858cd350edb16881a 2013-07-08 12:49:58 ....A 2232320 Virusshare.00073/HEUR-Trojan.Win32.Generic-70320078fd3ccfe351126cbba2ff84ea7a1f1c8fac0766c3e249a136b9b67963 2013-07-08 17:27:34 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7032afbacfdd3d91c578b9024d1130b871539c09b4569e25e9b10f75f2a01a43 2013-07-08 17:37:16 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-70337983270edd330aaec03d6dc22275af9ea223d422a9c8ebd77536ee82b47c 2013-07-08 23:44:28 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7033a97813e5943ca255bf760792ad75a15199ece844fde94e15acbf1df2d210 2013-07-10 11:01:14 ....A 129548 Virusshare.00073/HEUR-Trojan.Win32.Generic-7034e131aface3193da995ea2f95cd55cb29fa66b2a10dd40ec33fd574952f33 2013-07-08 12:40:18 ....A 80156 Virusshare.00073/HEUR-Trojan.Win32.Generic-7034ffcc6fb3e59801f0e9f298f3a7a67667af902bec37e97fa1bdfb536ccf65 2013-07-08 23:45:28 ....A 1631232 Virusshare.00073/HEUR-Trojan.Win32.Generic-70354e07a8df900523cacc80008d645588506e3b2f3da788b5197f62ae7acd8f 2013-07-08 23:46:48 ....A 2498560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7035f77e2629788f785218238ce73489972a9f5356ea34ee0489520fafd8bdba 2013-07-08 17:23:36 ....A 719429 Virusshare.00073/HEUR-Trojan.Win32.Generic-7036730ed8d38cecae8a84bb36a641d2bc48284a3cede957827a0865a25daa0b 2013-07-08 12:49:52 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7036c709a7e4c3eb544b195731af4587a34635ef2c84a3365ac964d287b38ee3 2013-07-08 17:41:58 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-703763f59a2e5dbc7c0782919a4a2cd7569dbca2469e2131179d9248966ed95c 2013-07-10 05:57:28 ....A 68352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7037762208653bd8435426755f1c217c1fa4081b58ac9f078372f1ce1f842f83 2013-07-08 12:37:28 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7037bd9d575186b350950b928aa530fcadeb6d634eb808053b01c8071acfae31 2013-07-08 17:39:50 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7037c8ca4b2ddd688b20c638d256ed851839c346f83eb6bb7e7a72570991aecd 2013-07-08 23:45:56 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-70384b54059d2e5f3d4bae1f264dd9bafc5a271c40851d13b8a01dcaaaecccfb 2013-07-08 17:31:14 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-70384ddc1c0301c2b82aa5f7036ba0e682b98f9ddc5217f7c01181630a5182d0 2013-07-08 12:51:58 ....A 970754 Virusshare.00073/HEUR-Trojan.Win32.Generic-703886687d64512acc2394d8ae87f0b31086f7f3f6a9ec1decd3448f69cd1250 2013-07-08 17:40:04 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-70388e97045d075431f957e25be6477ea5880859a9066431f0e6ce71cb1613aa 2013-07-09 13:27:28 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-7038ad60f2bebb52e1a64db65bbdf3109cfb4f9485a6144dd7b6c17a2bd40ebd 2013-07-08 12:34:56 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-703979a56a65ccaa07daacf59fc4193ce9dc6280209c75260cc0041e2916991c 2013-07-08 17:36:18 ....A 827904 Virusshare.00073/HEUR-Trojan.Win32.Generic-703ac7f782c4f51ede9904bb28ac3a01a9ec844d0f619d25dea56797eee8eaff 2013-07-08 23:45:04 ....A 199903 Virusshare.00073/HEUR-Trojan.Win32.Generic-703b0a29703d395a6b34e5d13519b08d5f2c0d9993705b04600d08361497b4ab 2013-07-08 12:36:26 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-703b538059fe0b4ab1a2bcd7bba4050218970edabbf8520c23d2878dc1eb8825 2013-07-08 17:29:50 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-703c00a947e83371f3e25934e71fd6660101c1c43b47b4301a6123ceb786fe56 2013-07-08 17:25:16 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-703d60b7432d53d8dad81bfffb9dd65ba62d9a253788829919be5f3f3aa4325c 2013-07-08 17:32:54 ....A 63487 Virusshare.00073/HEUR-Trojan.Win32.Generic-703d79faa9359daa91bc52ab00599f8c3b721e5b82552fa8b86437904e4a9450 2013-07-10 00:04:54 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-703e747f6e1b8f20c5d2d09501eb67aae101bec81741b636ea456c4fcd878502 2013-07-08 17:33:20 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-703f9854feadf286b7036538ad839060ba2765ce28a0be14c32492512bb0580e 2013-07-08 12:53:38 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-703fa6be9905f54afcb5f0691f58e31f50b9220420dc6528268a6ab2301dd4f0 2013-07-08 17:41:10 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-703ff3597b676007c93ab49b4a10ea1bbe44cf6184d807c28aef231ef9c416ab 2013-07-10 06:12:16 ....A 2298880 Virusshare.00073/HEUR-Trojan.Win32.Generic-70404f2f6b604e800098134b0e82952d8e142f6adf37042ed7d0313f26866d81 2013-07-08 17:34:50 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-70405c9b23b75a5040a108774cb251bd7a4e5c4b9d86d174fc95d9888b2d3fbe 2013-07-08 17:40:10 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7040ab051c78926c8a50a6715b3abffa6ef7e4e9a6618c58e4ad35f30d20d25f 2013-07-08 17:37:54 ....A 785408 Virusshare.00073/HEUR-Trojan.Win32.Generic-704194556d6fee5107ed596f0e508e3dc29017024ad235302e44b4e5e869f227 2013-07-08 17:33:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-7041db058f63569365fcb4bd811c008e20cb9f65a52195ebd98a6cd08febbd6f 2013-07-08 17:28:26 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-7042d02dd0cb0094fb71679af1adfaf4bb7234f94ece50f180a5864c7ff3154f 2013-07-08 23:44:32 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-7042d9a1dfc77ddf64aeb880c6285e2971a4c9c574c0be148da39192adef544c 2013-07-08 17:30:46 ....A 642048 Virusshare.00073/HEUR-Trojan.Win32.Generic-704321a74e99f019aee41cf9ffb2b468d0af8acc56e0205c3974b229c9cbd816 2013-07-08 23:43:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-704361542bca6ca7a7d7b3cbbb34d1894ba5bc5f88a7483a34e096ce5aee5dd9 2013-07-08 12:44:50 ....A 21523 Virusshare.00073/HEUR-Trojan.Win32.Generic-7043ecef023c60a5a609084e757cf823f27b0bff5aef286de4beb4f5b9e8eab0 2013-07-08 17:29:54 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-70443619f3d397dc8855a3a0616b2b5ecbf41a48b740689bf5469c0c2c6902a7 2013-07-10 05:10:34 ....A 4000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70447eb6ce7328191fd10cbd9c18fb22a8332071ce8e1832676bc7d0e48d8a6b 2013-07-08 17:39:24 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7044c4e0d8b555edb40def6d0aab011c630b5620a58d3d2238b405cfd3d55dff 2013-07-08 23:44:38 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-70456d90daa389bc24d6a47edd7eef6d7d6c3abf392d1e50f2c9b03b3c6f1940 2013-07-08 17:23:30 ....A 473088 Virusshare.00073/HEUR-Trojan.Win32.Generic-704579b21ef1a0e6f7ecbb8cd04c286161283a3c9779e09b8c964987f78ce5f5 2013-07-08 17:24:28 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-704580ce4ef0f18f0e73e5369d8163522679b5f633f048dfc281af083c2e64ca 2013-07-08 17:35:10 ....A 271710 Virusshare.00073/HEUR-Trojan.Win32.Generic-70459564d036f9feb29751f678686526ef6e30fce252faaf7d0956f59faf152f 2013-07-08 12:40:46 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7046109ee5368fce4417677be8f3ca081a4236e4c5d37c3b5b00c53a09ddaaa1 2013-07-10 07:38:00 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-70470d2ca9eb9105070deea6dbde3e513ac09a65bbd5e1ae75c39b9914dd1add 2013-07-10 08:16:56 ....A 1824768 Virusshare.00073/HEUR-Trojan.Win32.Generic-70479cda282fb0dc991b9d582e5a504d05ce4848dc5a045c3029850e22c05f15 2013-07-08 17:41:46 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-70486b74bb08e7e89a62ee6af7133f4c4875dff91d91d184f8d52e6b6543b895 2013-07-09 20:55:40 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-704881a3664b62dc62b83d460adea368e807fc0148a289a1e40b7582027eb381 2013-07-09 16:35:04 ....A 14770 Virusshare.00073/HEUR-Trojan.Win32.Generic-7049c8b60d37c166afddf86fc91011a6201a6d32a09a19a6dbb1cac5aeec6841 2013-07-08 12:52:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-704afc9db849b75833443c553f8e549967464792ab7c4db3f55a17129738fb39 2013-07-08 23:45:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-704b4595be4fa13c1edf020a0f872bfcb011e827b5fa39ff4a1be8e36e7e9822 2013-07-08 17:25:08 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-704baa4727f53ab69a55f2f76d279c5e00c34d420b9107e3d046a2cc76c22e9f 2013-07-10 08:02:34 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-704bc3513210b3d73cb6b8849bb2ac3073e865cdfd0101ee0007c357a932a397 2013-07-10 06:28:48 ....A 385536 Virusshare.00073/HEUR-Trojan.Win32.Generic-704c2253f193b803e6b8ec6ce304851bffeda025f7ea3ec13d595186f647d908 2013-07-09 12:06:54 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-704d3057dd4bf302e0d5789cb0185a1c04063d5071d21440598f566a25444786 2013-07-08 17:31:18 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-704d3def45e986a311d992d79987331d12f547fd24eb4d5f7025a6753d35c099 2013-07-08 17:24:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-704d894b5f3107ed7e29aa6af12b39b1539cd87040650e2d7c3037ed25e43fc7 2013-07-09 19:10:38 ....A 4430240 Virusshare.00073/HEUR-Trojan.Win32.Generic-704d9251d20e28e131040d809c1330019cc0fb0552d18aa34404521500ca5675 2013-07-09 18:05:02 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-704db8635a7de3d0bc5e941b1ae9e4c42066deee2b0efa53aeec8c45e333d27f 2013-07-08 17:35:08 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-704ef1994e97e5caf6f9f9cce8c933199e065ed349996f5c72e395ddb5089946 2013-07-08 17:41:32 ....A 197119 Virusshare.00073/HEUR-Trojan.Win32.Generic-704fe2c16f7c6fb1618ab912f1ae754ef523c365d35756c6234e6032ddddd122 2013-07-08 23:47:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-705044b534fd3ed665bbb7643620459bceb70ec24eb1268346dbb725ac97f4d1 2013-07-08 17:26:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70506105789f1f9b1bc9fe4cce29cccaec3b6bce1a0a8b8f05f0407c50b5edcb 2013-07-08 17:32:04 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-705081e7b2a4490954004dc6a9b37ecbf46bd429e57c0f53f3fab11e40e1274b 2013-07-09 19:40:26 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7050abb12610a134a8090ed92915ca01636600106e193f1d85fadbf3024c35dc 2013-07-10 09:32:50 ....A 86021 Virusshare.00073/HEUR-Trojan.Win32.Generic-7050c17df16d555572c8bdf912bb8dcf8befcee682573b8ee6b2b1fb98438fc3 2013-07-10 05:38:52 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-70513485bd53e5150d85b7628648c2f833cf1bcd7b99ec1211e753e0bc8f9b77 2013-07-09 19:49:10 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7052a4c5b4be970698784b5b0b27c13f4690935ea35d1be0ad41a22be282d49b 2013-07-08 17:27:12 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-705318dafc432515f9b371ba888978db5205bffe11cc11a9e13cbde08cf82df5 2013-07-09 13:20:46 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-70534c8359a78149ee1a0e1c4d5ce1278afeecc146af2aa4b4edd20a5dad9134 2013-07-08 17:41:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70538c52ec30ccf09f30bebd9aba9cfc488f0d511f24cacf97a1b5e44ffec12e 2013-07-08 17:39:00 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7053ca4c3fab973047a25ea5e8b58f0281c2095dbc393d449b431481ca84c1ab 2013-07-09 23:26:22 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-705435c9dac405b93f853f49e69bed78cf3c1fefc819a29f019819b0c4e09dbe 2013-07-08 12:37:14 ....A 121177 Virusshare.00073/HEUR-Trojan.Win32.Generic-7055433370fa45b47e531fa6aa7dcea60a4c514907d4a9513a8902dc47cb6521 2013-07-09 18:35:04 ....A 75128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7055ce0976e490c9b86cd1916b0832760798f0e2cc3f714107ec57e981e329a1 2013-07-08 23:45:54 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-70563ad33d93d8d85840d7e9cfe7141bd586129601266036837db5deff494993 2013-07-09 14:15:50 ....A 327168 Virusshare.00073/HEUR-Trojan.Win32.Generic-7056b1a98fbfcdcb05e4d97472500f7edfe7225cf1733f71e43eb26a995945f4 2013-07-09 17:23:46 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-705801d758ddf18ba8ead167ac54a7a0970099b5d090a9a224dbe60e653051a4 2013-07-08 17:34:20 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-705816b8be67c85ef34939a71982f06277ad124b087f16df43c745bac46e9810 2013-07-08 17:34:22 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-705823a036a4cd85702c0fb4801442074415c763c5c9e5e99c509866bf300055 2013-07-08 17:31:56 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-705887a1acd0880a37e378055b0891b7129daa4ea76600b233c9cf5de50c3d2d 2013-07-08 17:26:32 ....A 94212 Virusshare.00073/HEUR-Trojan.Win32.Generic-7059227787b34e8009c64636ce2168c64e0659e4b2e870e2835c3f86f74889c6 2013-07-09 14:58:52 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7059db21b8451fe1142c7d76da6be73c372c5b4186c0b547d55083bea84ba661 2013-07-08 17:33:10 ....A 386936 Virusshare.00073/HEUR-Trojan.Win32.Generic-705a85275252239d262a1f0456fdf9cd91f8f441381aff0c124e0f6660422197 2013-07-10 06:21:40 ....A 396288 Virusshare.00073/HEUR-Trojan.Win32.Generic-705adfc529ed49524360b4f34ee446e3711a91872b93e934100e4abe40464ff0 2013-07-08 17:40:44 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-705b7fd77fcf7d69b6f27d9f3966f8243a5b89c7a97bec02ed6c3260f2ebc161 2013-07-08 23:47:14 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-705bd6025dd6c22aa3adcfbb349899eaaa799605cc0aef2f887b46c99a4ede9f 2013-07-08 17:28:50 ....A 234524 Virusshare.00073/HEUR-Trojan.Win32.Generic-705c42379219aa83d1372716206fb143542f4a3bc1955d2fa6f8b172c9ea97e2 2013-07-08 12:49:18 ....A 93739 Virusshare.00073/HEUR-Trojan.Win32.Generic-705c80798d4ba8b8d29f8e8652b4b45d3f7aee28c99dda08474558b77b233c3c 2013-07-08 17:40:26 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-705ced6818b86c61b1060a6efe5a6a07cecb07db7cf6360962a6a3627e21d757 2013-07-08 12:42:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-705e582e715068969d157b7a1f7a7295c7b0af0f1b32f2d7bfbc66f1fb9cb517 2013-07-08 18:42:56 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-705e76c76ef52ebadc6b9c70e14c8e654a6e83560d70b99b11eca42ecabfa1e3 2013-07-10 00:56:38 ....A 593920 Virusshare.00073/HEUR-Trojan.Win32.Generic-705e7d6659388ca3edca5c31fb02e90202fd08450700f54f82b66263a21ed46a 2013-07-08 23:45:38 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-705f1f41acc66339f530e58bad0edf668ab80052665e7c31f86b25a7a9271f1b 2013-07-08 12:52:00 ....A 970752 Virusshare.00073/HEUR-Trojan.Win32.Generic-705f85fbf982b842cc0e3f0002b739bc163999355bd1ed1e31458ba8ec9f6dcd 2013-07-08 17:32:00 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-705fe9544ccea969d93d5810976d1633504b6c9bcd2d45f92eaddac7c66bf2a3 2013-07-08 23:44:28 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7060a16a16d010dd753c19ff0064896e7e47c2bc0c0de1324071d28c7f653153 2013-07-10 05:53:20 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-7060daae4821a93d13c4f648702ee1f9cb05df01bd9f018c04082e18c2b21b07 2013-07-08 17:41:06 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7060eb62fa2aa15b0b4f7ad8ec9bb96c40ab4561a502722a5d66294f77a36297 2013-07-08 17:30:12 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7061a403d60c88f073e04d4d4bae3f9230c9c2d3e387e55bfd751a67b2a82832 2013-07-08 23:45:46 ....A 358400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70620faab5025039064544ccfe8077da93003908555c420f3f56657f15dd69c5 2013-07-08 17:30:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-706223e9513adc4f4d2d78c545a951ee3a262c16487a2e707d69bb05dfa601ea 2013-07-09 12:41:28 ....A 770560 Virusshare.00073/HEUR-Trojan.Win32.Generic-70628076f6bbb528274e2eecd026275ad3d65ebfc37fe31401fac42917787860 2013-07-09 12:55:08 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-7062b2f297969a1a022860190996c87ca6dd3fbf22a5231f4be810373117ca4f 2013-07-08 17:41:06 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-7063184a0ec9572c23a0319956b6197f3e5ec57004355e4cec1687abafc89985 2013-07-08 17:31:54 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-706455711e08f18ad222e57af30ff97816af57b651d91ec7323977ed108e3728 2013-07-08 23:46:38 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-70652163aac3228b913183d101d63fb7e1055fa2c21ebc54f122d7665a6bb15c 2013-07-08 17:29:36 ....A 2569728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7065d2bd9f3b439bbca987adf271bf22322d48feaba12070556b75797a2a18fc 2013-07-08 17:32:50 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7066971e11c6f9f46b19fccbfd460f7471a4c3f1febbe44356717e269f31029f 2013-07-08 17:24:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-70676856bed07d65c668480449b9aaadd00422a56527bcb6be2adaed7b3ad87a 2013-07-08 12:52:34 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70676ae1a6f94c54d95d2cbcb65f851d34fd27b2ed07098f558547c23267e852 2013-07-10 08:22:36 ....A 14325 Virusshare.00073/HEUR-Trojan.Win32.Generic-7067a2c8281fd1da2e3710c71e9549b3b1dd8edbda169cbf6d0e50520ee00960 2013-07-09 23:38:54 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-7067c4324d7c369be8e23e9ece255ebfb84dfd3605e3861d2a74789d4f8d8cd0 2013-07-08 23:47:14 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-70680755e28ba6d1e803f21dcd73a20f07ab69af27b6ab505af89e054bfa641b 2013-07-09 19:45:10 ....A 782819 Virusshare.00073/HEUR-Trojan.Win32.Generic-7068d9ec79ffbc61f6cc70b66944800803f0ff9188a324c4387eec65635fcbd8 2013-07-08 23:45:20 ....A 251244 Virusshare.00073/HEUR-Trojan.Win32.Generic-70690fa152821013d62b693b6c27442f519a5154127a06c9496b6dcf9584ec74 2013-07-08 17:34:30 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-706942b357647a7411cbb6089e09326bf3a918ae80bd0c82103779a1b345db2d 2013-07-10 06:01:12 ....A 37392 Virusshare.00073/HEUR-Trojan.Win32.Generic-706949265eb8d5d9c3134931503a2cb7eb128e8e536304d395ce23c7c40f3620 2013-07-08 12:41:48 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-706a3e675187c996a486601a3fad69358d2069ec2fdbbb6e1dde67de69b0cb60 2013-07-08 17:32:14 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-706a712d2b4674992629fc73ebff626823160204a86a6cc45f6374a538454988 2013-07-08 17:40:28 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-706af2db883a77bcefeb489b3f29f9043c89403eb70e014bc0fda065f1b5355d 2013-07-08 17:41:00 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-706af7eeff8c74965c45cc8df164b93ee67808cfa2d7d95273153f3ec2ad02c9 2013-07-10 00:14:30 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-706b0e3c6b51c643c262c7774c7d616e640776e26bf94a0e0d14cba64a0e495d 2013-07-08 17:28:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-706b1963d19f6214c3a0f79a1595845c3c64d933603b8ee82cf9e5ea90f257a0 2013-07-09 20:04:40 ....A 44746 Virusshare.00073/HEUR-Trojan.Win32.Generic-706b27d2aed63bd850b7265cb2146cd7ea42084f3a4fcc5d01f5865471b791d7 2013-07-08 17:41:24 ....A 212429 Virusshare.00073/HEUR-Trojan.Win32.Generic-706be4379565bf69159a410d2933ec3c68be82fe45df0a4b3b7060c7ada46456 2013-07-08 12:34:46 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-706cd7214d846a83d13a1b7d484c0a50cf517c318b883bee9efa33f766b407ab 2013-07-08 23:43:52 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-706d5ae59a4cd281179fa96d8c469f4c5b2caa1c125fe719ea2381e989386aba 2013-07-08 18:41:22 ....A 776192 Virusshare.00073/HEUR-Trojan.Win32.Generic-706d9c8cd53c00bdff9c17e3eb17cf1629d4bd98b0b4a96996b22c8dda60eccc 2013-07-08 17:31:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-706db35105058abbc313f00efc99cb4381789a666be3f6aa792955ea88850ca5 2013-07-08 17:30:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-706dda07f38e661288b71dda67ce8176fc3598f2891ea2ab99ee9dfce40ad760 2013-07-08 17:34:56 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-706e676ae5343e3cf120ac27a550118b3a4acac300a39a6eed03ae430a86aa4d 2013-07-08 23:44:56 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-706e9486ee788b9ad00ec16f4ece99d7a2ef07fbf52abd87530e21ce6907c367 2013-07-08 18:42:00 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-706ed82739c4c9d038bc5ea3ce17149fefd61d07ca636d6cce3ad40c63e088da 2013-07-08 23:46:22 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-706f17224e10e3d23208c68c5086bdc0ed906e0f3cd2a6095682cb8153707a66 2013-07-10 08:46:56 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-706f376414b87dd2509473961836e29a983806b95db0469e6b1a1aabe43548e3 2013-07-08 18:12:36 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-70708ebc66002ee505fbead9226e58383d1d85c07552243119833df22dd02211 2013-07-08 12:41:30 ....A 609792 Virusshare.00073/HEUR-Trojan.Win32.Generic-7070eb4b2ad1b54a4f328a6bb4438555e47526999e2fccc745b04015025cd653 2013-07-08 17:51:04 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-70719cc4942e643796e4ebfa67971ead7fe9b71215d382f506ac013e22ff6f57 2013-07-09 00:11:52 ....A 795441 Virusshare.00073/HEUR-Trojan.Win32.Generic-7071eebdd3b1f0bebe830e4b8cd50a45ff11063d2ea22ffcbcdf683c940c699a 2013-07-08 17:49:20 ....A 898560 Virusshare.00073/HEUR-Trojan.Win32.Generic-707237623651b0e04cc4e59f20c3f4b83cdb9015c9a1aa02ba2d8be3b13a77d0 2013-07-08 18:02:28 ....A 1028608 Virusshare.00073/HEUR-Trojan.Win32.Generic-70736785e7056a2d6b1d8446a8874314c19b5b887762e7736f2abe7abaf86465 2013-07-09 00:07:48 ....A 516455 Virusshare.00073/HEUR-Trojan.Win32.Generic-7073e2465fbcab120e8572c9b8da03f8488dd83fdade3bc64fe4fa7eb5fb561d 2013-07-08 18:09:36 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-70751211263babca80f078a71de893fb3530e4f4b1bec061657f581c8e8664f2 2013-07-08 18:06:40 ....A 315375 Virusshare.00073/HEUR-Trojan.Win32.Generic-70765c47beb1b6f6143453da3908e1c1382cd370ccfbe509abea6d8eac73325f 2013-07-09 22:24:54 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7076670d21787821203378facb51536d048bde006bd76fb49ddbe1e7a3d13d21 2013-07-10 08:08:52 ....A 373248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7076a05aba51ea980ad4cb10b638852c8b50485de8b3f16cad2d78a14fdb4557 2013-07-09 00:11:46 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-7076b0601b3e2b77ca94b5b03b199f31c01266480c6cb1dd881f37d5abb30171 2013-07-08 18:10:36 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-7076ed429f8f8b7175197355d819d668ea48442de406bfbf0d33152dfa8501c8 2013-07-09 00:10:42 ....A 384527 Virusshare.00073/HEUR-Trojan.Win32.Generic-7077d882847b039e8d066ddbdb6aad1cce79a41161df551292564e3265c961ce 2013-07-08 12:46:54 ....A 871424 Virusshare.00073/HEUR-Trojan.Win32.Generic-707818133214512e62bb34c7ae01767f2e0764d09b4c36e4b6ff601a7b8722f0 2013-07-08 17:49:14 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-7078899e24f36e644d031f1cf7de9b80277e7663a184c3a29df00b2276a2ba8c 2013-07-08 17:52:16 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-707978e374caea24150fcf2a48aae8ab764502333d8d65643ee36ab09c5b3516 2013-07-08 12:43:54 ....A 3452295 Virusshare.00073/HEUR-Trojan.Win32.Generic-7079ed98bce4d9727464bc904182110f796877c3a3eaeaca9699f303fcd9147e 2013-07-08 12:43:14 ....A 517120 Virusshare.00073/HEUR-Trojan.Win32.Generic-707a355663e6c4c8993a216f6df8b8feba67b04a1bd4156516373e989a9f7e3d 2013-07-09 00:11:36 ....A 976896 Virusshare.00073/HEUR-Trojan.Win32.Generic-707b52adee9be06ec3cd4bf4931fbff16b7c5e9365a1e7c8faf20bf33670fba7 2013-07-08 17:58:00 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-707b86949b52cdecbbb35c216d31429c71547d2d31f631023138b73cb6b9f7d8 2013-07-08 12:47:06 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-707b9aa2fea3b9a5313b6d4e7b7e656c6c80311354095a7acb5f3cf8984c5325 2013-07-08 18:10:32 ....A 772979 Virusshare.00073/HEUR-Trojan.Win32.Generic-707bf3006eb8539b24392e682777d8ff011f4dd8aba105be1b4e48569b242d45 2013-07-08 18:03:28 ....A 2299392 Virusshare.00073/HEUR-Trojan.Win32.Generic-707bffcc3208cb329052c1b3a55a000fbb50d2cd37b3766f776e5bce2558f6d5 2013-07-08 17:58:44 ....A 555008 Virusshare.00073/HEUR-Trojan.Win32.Generic-707c7a5564e7e220d2b07812112de7ec1cafd10362b4251de96cee84da696acc 2013-07-08 18:12:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-707ccff12c7dea6e07e212f00e5fbc8b9b3871dd51cd23a7a12adba36dfd876e 2013-07-08 17:59:50 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-707cef7dbef3c069d5ad4c194b0cfa87a01bff3b55332e03866a3341fa400c42 2013-07-09 16:16:24 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-707d9624af177b4c5c05cbef5821a176a941c1daaa2bdc8174d4c9b6722a249b 2013-07-08 17:54:44 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-707f8e086b3f0f0509f52da8094e39a94027446c30a4471c4ad115e10fe664bf 2013-07-08 18:05:10 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-707f8ebbb9bc4a3b540eff59d746318d2d0bc467bcec2524664bee1b52fd2e85 2013-07-10 13:41:04 ....A 232464 Virusshare.00073/HEUR-Trojan.Win32.Generic-708005089c04b143cf6895289e6f355a08be6ba36e1c32e623abd06831daa51e 2013-07-09 10:41:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-70804e1b488dd9596b18841ab5e88436901a4f6c659312499fdff9c074808648 2013-07-10 03:46:54 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-70827b027e3427824d4acb1f0bd5b8915c35bbc4200402313005e2679e7236b9 2013-07-08 12:52:24 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-70829865f720416268e6e67b6becf523e084b724eb3ecf3849a00ca806a83338 2013-07-09 17:57:06 ....A 397824 Virusshare.00073/HEUR-Trojan.Win32.Generic-70830be18f80f55dbe25f2755acfc4ce4a5caedaa2600b812166da2bbbaa75fd 2013-07-08 17:57:40 ....A 3103232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7083427dc99ee913e8996b8509be29c46ea7dc8b6aadfc11c28755854ad1b0c9 2013-07-08 18:10:56 ....A 895104 Virusshare.00073/HEUR-Trojan.Win32.Generic-708357d2b2128b55fb506ad469f110b254812969abcdf030ccbcec9aeab01dc8 2013-07-08 12:47:42 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-7083d324831f09102238506b12bf308147e6674e7c2429fb4cabf5274914870d 2013-07-09 00:12:24 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-7084bd1c00d7062877da3775a45a3659fe6687be78b757442adfb0e3414a3fbe 2013-07-08 18:02:46 ....A 903752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7084c2c405bf54e7a144d170d30d9f10ae0d793647bf5be05632642c900e54dc 2013-07-08 12:49:48 ....A 3512445 Virusshare.00073/HEUR-Trojan.Win32.Generic-708534025987f4a6f9d2fd4470111a37a9c322c5d3fc53a707108e0a6f291052 2013-07-08 12:52:56 ....A 382249 Virusshare.00073/HEUR-Trojan.Win32.Generic-70857f3c6722831be303098e03c37c15e3edcb75faf59587bcf310823fd88d4e 2013-07-08 12:48:42 ....A 806400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70867e1fe7c890b9362cc5d1085d6b8f119c75fa6f8877fac5ea9cbc61b53d1c 2013-07-08 12:50:38 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7087b4fb8d89beb95f164cd286d272695e114b489da54fe1722cf6bc91eaf46b 2013-07-08 12:43:42 ....A 477696 Virusshare.00073/HEUR-Trojan.Win32.Generic-70889246fa2eac10e42891671d5738fca82e711d49e2c3cf213e85c6123494ff 2013-07-10 02:50:32 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7088b506d1bc93776faafd88eba9feb6761b76f80d61aa72be9e917e3f453189 2013-07-09 00:11:40 ....A 614400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7088ddf9a864f4ddc8e3f8177707f44ac45edc6a7198dab13791472a62f3846c 2013-07-08 12:35:36 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-708a1c8caa52ae1141368974ef8380c332748c50773e85eefb10664f3fec209b 2013-07-09 19:24:48 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-708a67ed0387d3c1d584d093bb813d2246f9055c6e46b4dc23850f0e99ddf3a0 2013-07-08 18:41:24 ....A 815672 Virusshare.00073/HEUR-Trojan.Win32.Generic-708bf2571eda732ee6b59571e7f0cd823ab77a6289af0abe8399316645c6df31 2013-07-08 23:44:18 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-708c3cfa0a15af9615858ef2fc551f1eae14962bc3277b64e25821cd24d6e507 2013-07-08 17:50:50 ....A 1813504 Virusshare.00073/HEUR-Trojan.Win32.Generic-708d42e7b788ed4ee733d42514ea8308cdff864daa7ad8baa77c7d3fa652ed69 2013-07-08 18:05:10 ....A 31996 Virusshare.00073/HEUR-Trojan.Win32.Generic-708d82592511877a959ed7727f5f21deaaa71b928908549f3f913e5f5edf8d2b 2013-07-08 17:57:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-708e9ba0fd2c05b2c98fe114420d740d97c932eebfc3c8742544b3e87b0225bc 2013-07-09 00:11:42 ....A 34609 Virusshare.00073/HEUR-Trojan.Win32.Generic-708ecc1364cb4e1702e743da3f34ab0ec71e9fde037089f95c17ccd47ce0c73d 2013-07-09 12:16:00 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-708f16cfe358f84477633d32542814acb3ff2f03e8c90ee619305d9da7ee5c55 2013-07-08 12:45:10 ....A 1979904 Virusshare.00073/HEUR-Trojan.Win32.Generic-70905ef44afd9274a65278c820eeb7facecdfbdf4daf589ed66a01dd6c3fc0ae 2013-07-08 18:32:28 ....A 251030 Virusshare.00073/HEUR-Trojan.Win32.Generic-7090f50e8b63b98b03f6392c1ca11defd50cbfbb3b883ff807f0107b41788a28 2013-07-08 18:39:54 ....A 774144 Virusshare.00073/HEUR-Trojan.Win32.Generic-7091e61904bd549d40c45ad77c355b7f97a30b9f94f4afe997d03edf1b645f58 2013-07-09 07:07:14 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7091ec13237ffdd9f410bd6b6486df99d7b5bd09c64aa66de506b831cc2765c3 2013-07-08 18:31:54 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-70924171c063eae02702971c9892f8873e67aa4830653975cdbbe67b607cdc64 2013-07-08 18:36:00 ....A 774248 Virusshare.00073/HEUR-Trojan.Win32.Generic-709339e7959f8ff33e25660b0fa23a3b5a8c1ddef02ad550bb22362f0884065d 2013-07-08 18:37:36 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-70935aed21ece97164665ade4e9642d020ab75ca89b06b4f57b569b8c335270b 2013-07-08 18:34:32 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-70941523e9a87b22408913a82dd3d78daca97a252796dd5888c9a174f2cc2ae0 2013-07-09 00:06:42 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-709457a837ad6cadf85844e31720be1cd7b224a025941d0eeb12b909bb68135b 2013-07-08 18:32:48 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7094a1470e4ea5f60a4d2146c98d2e7194ec58c2c02f5b340fce5df5f9a22987 2013-07-08 18:22:38 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7095bf40643055d61f70abc9ef7b1d19528a5854f1cc459a2d5196ff544d142a 2013-07-10 06:13:42 ....A 506368 Virusshare.00073/HEUR-Trojan.Win32.Generic-7096d64c798edd60d344eeba21882d55303825cb56d117a1b575eafdef78a2a8 2013-07-10 08:20:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-70979572d640a0442c28d4147ffb3a2a4a3d7e34ce7e8a285a4238b71fe82453 2013-07-08 18:42:22 ....A 1642496 Virusshare.00073/HEUR-Trojan.Win32.Generic-70983b9d1f35a42e1be5a2e3daecc5aef6f88084579b4fcc8a934f622d8786ea 2013-07-08 12:35:46 ....A 1529255 Virusshare.00073/HEUR-Trojan.Win32.Generic-70990742663224eef8a97cfd9d115c591d2b1f03df598f4c769961048c413869 2013-07-08 18:32:40 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-709a8d0ece9c0ad7c6d538f90811e9e33dabaa1c0b6127b00e9bd9917347ee10 2013-07-08 18:30:38 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-709b57594554b504576f27bb86db7790f9a43dd0c10d25853e2dcbf02bec3f27 2013-07-09 17:05:36 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-709da68eaa023c197905f11a9eadbbbe117c32d6b2687f0b154106543d2b9d07 2013-07-09 00:42:20 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-709dde550be3d3aade501f941538884cf25adedf0d5d4947ce674fc92d2049a0 2013-07-10 05:38:46 ....A 596204 Virusshare.00073/HEUR-Trojan.Win32.Generic-709de3447eafa4a76d4e9260831de1913284ba076cbc0abd97b6a2b4f1933199 2013-07-08 12:39:54 ....A 98504 Virusshare.00073/HEUR-Trojan.Win32.Generic-709f6d558dea3be3c9014ba7492ee7c00d863ba3976898d27b5b5dae62bdb38f 2013-07-10 01:53:44 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-709f6df0079a693a311d7f55806319b5ddcf8999b450acb729ec38d81e38f57f 2013-07-08 12:51:44 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a00e31bf51b1e8e1de59e3942fa1a267ec5ee464eef2615f61237499d73b0e 2013-07-10 09:51:22 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a0b9196c516f5d9162a460bd3c10a1be61712a6a35750e3a4705c5d279d0f2 2013-07-08 18:33:30 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a149d03f222559bf5dc5e1193ab408cf6c72a75d8670203e5f5ea02c8907fa 2013-07-08 18:29:20 ....A 56120 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a1dc48296aa35b0a07c291384f504162d88dd8c5a0696150e29defd9942a6f 2013-07-08 12:47:40 ....A 81127 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a2f0c18c7d9b8e8f2c34a4026f9958f273f862cbba0e581a1ef987ac4db1a7 2013-07-08 18:28:22 ....A 458240 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a30f28333d188f94c02407f72b7f5c4edbb6687ae6fa22800216357efbd64e 2013-07-09 17:22:46 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a30f2f4b9de340385e434f021a39f7c1c6ee1f9118aac37fd74137d724d68b 2013-07-08 18:23:24 ....A 2150302 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a3baf0fbcee043135f798eb24af0ee3c915282852c1065223f9c88df70c151 2013-07-08 18:30:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a40a0e2f4cce585784de7aeb2e58ef28f0c4ce5a44b3ff4a6848b7d837a636 2013-07-08 18:31:20 ....A 1578495 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a41845f2bc073724e75479713a0429f38c32a99d0d5a5e1e9f5797a40d6333 2013-07-08 18:30:54 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a527489d38605a7b19b219e207a5c6740d66b477fcf791c1407c5755ca1ba4 2013-07-08 12:53:34 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a79d3fbeb05c7c6a8a741e60b0447e345b152f089389f23f715cf2622120e3 2013-07-08 12:47:10 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a7a72c03bade0e4347de23b4d1eca205210ead6499f5ad89e1422106014f1b 2013-07-08 18:26:58 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a800823cf3ab913e933b6c4846278943646f8a3943a31ff99864c7f883982e 2013-07-08 18:26:08 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a80cd3147fd6b378cee869b97bd06441f3529d050e101ce04e5bba1b2a7053 2013-07-10 05:37:48 ....A 6445056 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a8528e0bcb6eb6f687e4c589207263f295c6e91a7721ad3ae85963abe65e50 2013-07-10 00:00:20 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a852cdb4e4d59fa5203eeec53caef2114d051b3949ce8cd24d6ac1d30673a7 2013-07-08 18:23:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a8aa36c9612fd53885597e3eec0e82f9b736e21363013985aecbdc2383a02a 2013-07-08 18:22:58 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a8b7a70e7edfeac99627ca562a512ebc43947abb255c3204f449c30c9831cf 2013-07-10 09:05:46 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-70a9469a22f9052a3e337767c6db8e3e93e29f10b8cca0aad9671b9fdeae323a 2013-07-09 00:07:46 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-70aa528626255acd313caab421314cf2dbf9311ae20fe30808c8894ebff2c60f 2013-07-09 12:53:30 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-70aa98a01671290316dc02e95493afd4cae64e92a8bc5b184dd30744b017db2b 2013-07-09 00:10:32 ....A 937600 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ab5aa51a4aa53fda38fae3b451f04f276e28d878b49dd1ea214bcf4bb199bd 2013-07-08 18:26:48 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ab5bb7e5a6c9280790b27125e2aa4d45a0ec448cb645b163e5d67bcfb6d6d8 2013-07-08 18:23:16 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ab913ec6052a295131f334a9e4cbf7d232bee9ca3470c5e7d551ddca28b4e5 2013-07-09 10:23:10 ....A 142177 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ac6ceff29dd8022df0bb48c6e77a1f0e90601f0f2fa9fc358bcbf8fd5e0ea6 2013-07-08 18:23:48 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ad9d15032915d29c88df8ad2707961ad981878a19d4c4999a5de539c3a278c 2013-07-09 00:42:06 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ae122654dca3d1a9eead20916a9cd51c6f68d8d47463e022b4a8222e7fe044 2013-07-10 16:14:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-70aed619189e2809e24ac69496f5053169cc61e4391a7f9acf0d1b9caa68f598 2013-07-09 11:03:54 ....A 274768 Virusshare.00073/HEUR-Trojan.Win32.Generic-70af09b74680a9bf94bfa77a2ce9be6ba871a7814c473f4343388cad8c05c9fe 2013-07-08 18:20:52 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-70af6f303a790aab96db88c3e79ba006dc252dc1ec671cc4c712dc6dc736b890 2013-07-09 00:06:08 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-70af923d85dfba8332aadddd51309f0368a0db9bc09018810ec983b1b7a61cd4 2013-07-08 18:26:02 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-70afcae190ed46bbe903a2d272e3b81e4c5c4dfaacbdcabc21bb169f2dd873a4 2013-07-08 18:37:52 ....A 392192 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b05ff9380b5b66a8e0344acd0104b7eb67245186036da96c9fbf28561b868c 2013-07-08 18:29:20 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b0ca5dd40371cf8b6ffe58cff8d30899b84b00a17913375b39e44dab191762 2013-07-08 18:30:02 ....A 762880 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b0d5b16a8e725ef66f0ef494cba3c71e6008de7dbc36871777ee4c263911f9 2013-07-08 13:18:18 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b15e28b31f6f817ee9c15ac60c04382f473018f521d1720c2d72dc111eb50f 2013-07-09 14:10:54 ....A 2733056 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b166aa9912172afb87804d2c44885cb5c95599c26f58bfca3471c943b429dd 2013-07-08 13:04:14 ....A 225772 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b2dd5d8b4c05a0c2f38522d3b853381c8f21f959af5044abbd11c2979b6009 2013-07-08 18:33:28 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b2e52ebc3ba0776bdfd238331f4c4c0343025308a8b84119586cb09cfe4a2d 2013-07-09 00:06:48 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b311e8e24d8d412651074bfd3ab3472bb28ab09576c56cc6f77631bdde35b7 2013-07-08 18:27:02 ....A 353987 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b4042d35e655768a548550c0249d6df8a1c953962160c993ef7b0dbf485484 2013-07-08 18:25:48 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b4216922cb6507f0d09b381fe1e7feb6490be368c09f0caebd26f8f1472b36 2013-07-08 18:59:38 ....A 269434 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b4d5d357fb11f2be8a9b40ecb7aaad08a85d5e89bc5ca6479e5286502e5af5 2013-07-08 19:01:56 ....A 242600 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b54d635a8149316d6bfedb324d208d463ac469c4571ff8d975447da42c4643 2013-07-08 18:49:58 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b58c6add1cf1f29ed8b91c29a6d12c82dbd6a3baab545d379fd1e4e291eee2 2013-07-08 18:50:02 ....A 2781244 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b5a5283fcb43583f2fa4e46e42502f8414744ac0a4e1d746504dee96a0c20d 2013-07-08 19:08:10 ....A 275605 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b65b9ae359fddaeff70e5c8ac2a90efa8a032e4c2cd2ff896c9aaf49a8c5ba 2013-07-08 19:02:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b789514859276729caf12374f6558589e9f6bcb08a0a2dedbaf5dc6fd1226a 2013-07-08 19:11:54 ....A 25221312 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b792ec63da87d97df656f0f6402a740f738f9a742df9efb17238d87cbe488b 2013-07-09 00:38:10 ....A 35893 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b7e55ff6063653bea19fe3d72beb0f4be9d8e4440e164d06a8cc7144ed25ad 2013-07-08 18:54:00 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b7fb86034cc1d62f1cd44e6908b2228503d0c62b905966ff73cd9f2f0b5b8c 2013-07-08 19:08:22 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b8cf9ca28e49bfa136490f34600f3dc760822d0dd95ba08b19d39b41492596 2013-07-08 19:05:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b931567e2946144678bf0e5360dd3be7a4c05a2fa1499d3fa2375f23313175 2013-07-09 00:36:32 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-70b9c3c88606a482cded15fbecc4235c08d93df0defd4a7a381470fdbb28d4b1 2013-07-09 00:38:06 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ba9185b196d4674aa433af9374ab0ad9ad33195de581629543b0e38646fa19 2013-07-08 19:09:48 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ba9f016a9eeba960325c0c969970063be8b8f036a9d53bc58bc5574bef7cb0 2013-07-09 00:36:26 ....A 547328 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bbbc73cf6cd7e88fb5a36c69df5a6adfd312848e09b7e71f6a026e95ba3760 2013-07-08 18:48:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bbe70a5fdffac5a74265508b4fc249de2b5f2e4374fc52d05d99252fe07a51 2013-07-08 19:05:02 ....A 267275 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bcd2460e87d7c7ac19ba464faca8589532f1108075dfcb19c19eab524992c0 2013-07-09 11:24:50 ....A 79358 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bd00812753cfc6e1ae1d9556e3744363bc2e46ebca365f4041ed2eca76eb1a 2013-07-08 18:56:48 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bd305318a1afbae588db3b6bb4ad8d06b466fc7dab54df0d84bbdfec9e0d12 2013-07-08 19:07:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bd5885522f67fc840566abe3615b003955e6fbc8e0f8524e422ed73c62813a 2013-07-08 13:06:50 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bd64f40649977d3267ebafef95bc62ac582525f66a7329ffd98d272a1060c0 2013-07-08 18:55:58 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bd93174b7191e2f31e47128ae8a9b67b81cfb579a1101240b7f58ccdb5ab63 2013-07-10 00:45:14 ....A 1440768 Virusshare.00073/HEUR-Trojan.Win32.Generic-70be0e565503fb7b5ace119a22302aa7c9f045722e25bbbaa63fa845c30fba0c 2013-07-09 00:36:00 ....A 793088 Virusshare.00073/HEUR-Trojan.Win32.Generic-70be2a3d256bb088195a508d27f8012505a46ea7e2a3c25bda8c524502f3fb37 2013-07-08 13:18:56 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-70be53441a3dea388be95109c962c7dc1b895f6dd9dae881bdf025be4304ec0d 2013-07-08 13:19:30 ....A 260973 Virusshare.00073/HEUR-Trojan.Win32.Generic-70bec955feb442e687ba5aa52040c217a29ec494dfce4d39e67de8da4c6a29c2 2013-07-08 19:04:38 ....A 250927 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c05340b65777f7b035f05f7dc4707bcf8513fcd68e3265c8f0f2458ec98700 2013-07-09 00:38:30 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c0d322b5900e94dcb129168141dce8bf508333199e45fe2a0ee51cd9e87bab 2013-07-08 19:12:04 ....A 1823430 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c188ead925b3ed23c23bfeac99a9cffc4d948076e53fb1c731feb5a42027c9 2013-07-09 20:02:56 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c198b1d533f6cfda8a942f3d73e96204cf387927fab0cc858981a3d26c9bb7 2013-07-08 18:55:52 ....A 38045 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c1c3587c8026cba7156895076a62731087c6cd726f23c2e5cbd23a35ce4c67 2013-07-08 18:49:48 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c2efa45c7924137eda355dbe88b877a3fd0a1b14021c3ba101aab3f6b9d861 2013-07-08 19:05:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c307d9ee671ab2f229757dfad7d0707105d4d03bc146c38b1617414b869591 2013-07-08 18:52:48 ....A 717439 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c31042b2bcedd2c79aa307791a44f4e35a37f66c7417f996d978c9ee487413 2013-07-09 00:38:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c46dc93c42cc0e7387125f0082d35bb63ef58e221bec46ca01104f49198638 2013-07-08 18:52:46 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c4d4352e5e9ccc06e065ff22a6783552288954c5cb86e598afebb3c056c53f 2013-07-10 05:47:26 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c55b4a3a4ef68c5a081575bfc10daa5a2387023cfa320df365708f1584816e 2013-07-09 23:08:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c5fc4085ad1dee418e64e0e8c908aab3ae9826d6716f98f150ba77c777f31f 2013-07-08 19:01:32 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c64cbea52e2fdb8c64f114c8c0a22ee1d1b4128619a7020cd1a35b9bc63d9a 2013-07-08 19:04:20 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c6575b66cafcbb69e29a0c2ef6fbe7b6ff3426884345e03b11a02bd5c8dc98 2013-07-08 19:00:54 ....A 481792 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c668d6dd7c92d4dea27b8677f87c2656becf509e58497656a9a2aa4139266c 2013-07-08 13:07:28 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c6bb5ad05fe43458acf3dfc3af781231b6e5632dc6bf122aedd582402b79b6 2013-07-08 18:59:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c7469a76583f26989228d269b362f5a0f7b082226a11ed4e7c8e4763ebb7b8 2013-07-08 19:06:28 ....A 858112 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c75a7a62fa314fbb79480fee0741db88e8f9fd5e57f65d9b2576b80d6a3136 2013-07-09 01:18:00 ....A 1023729 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c77aa2030c499acd43774ada7c3208be5663b34f7af65c3115378b16b90a7f 2013-07-08 19:01:30 ....A 858112 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c818089f9f0b8277ca82a4e4e751904f27519f1089085fd921dcee87c93714 2013-07-08 18:55:42 ....A 962048 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c83b0402a9a062dab87cdbf9fa458258461f594411116da4d7fb6c49fa90e5 2013-07-08 19:00:54 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c87272cbf1c37524a9a89cfc0d87e6a5f682fcf89a338a361c36bea7b2b165 2013-07-08 13:09:04 ....A 236032 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c8bc33d51822b5fd45358d741789181519d7e2ce3a0a74956242a1ecc89be1 2013-07-10 13:09:28 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-70c8f11e1f1c648468f7b1e7ac892683fdab3b76ee6443eeabd47b96c7d581dc 2013-07-09 22:04:54 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cd1ba230eb3d7ecda3c56fd11db7bd3cc777176105a51728d087f9d0a5366c 2013-07-08 19:02:06 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cd44df600f956350a755a92f3c707ef589ea11c326c4e70c0b31f5ceb8f0dc 2013-07-08 19:00:00 ....A 223848 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cdf1c5299d7bd50dda568a34ce1a4e781759d716bfdbe1f9c93e7592260d31 2013-07-08 19:00:42 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cdf29bf3bcbc52c4f84ef4bb384f6f7767f32d7c5632de2521abeb506329ea 2013-07-09 12:38:38 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cdf841cbb08f0422be81538ac384dbade31ea65b2f09f9f86707585449d083 2013-07-08 18:54:00 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cef34b63b8a2bcd9b5279d9fd373ae1af0d7942a3a0131fd7aa08e63e1f23c 2013-07-09 00:36:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cf8f8fb29a8a67f0b726f78704d9cdf791d19d074203e5deead9912dbb892a 2013-07-10 07:27:50 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-70cffdd78123a45d38ac301d1fa8a1e15e2aff44c1009f51522eec973f45288e 2013-07-09 01:17:32 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d1106d71ef18b939c1dff3f5ae4b8d18199fe90326f5596bb3fcb52f507d4e 2013-07-09 00:40:58 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d242e8232abdf1833a26b7e1f62df89b7777aff425892dbab52db6339a2e09 2013-07-09 23:37:06 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d2eead0addb813a09d90ff60b4fbbd55d73dac8b60c47b4d18dc7dee0ada8a 2013-07-09 11:08:20 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d3ac85258891827f051631e427de976d9d787a94bb0b7a9362e9d2834d5f35 2013-07-08 18:52:26 ....A 238592 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d3b5b0e0fa4e5f3b9889433ee4d903d0940f5d10b13c9134a0bb7205fc5ce7 2013-07-08 13:13:44 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d4d8b6c1ee08f14b06ce61ee3be3cbeb361c33e2069af4ae333e91c3e23f7d 2013-07-08 13:09:54 ....A 1012736 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d5abd332f20025b822cf5ddccae5bbb20eaacb8a6b27914186ff804e6e98bb 2013-07-08 18:51:20 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d8d98786a790ba613d0118b44564649b68cb60edd96a7376e677aa8bb5445a 2013-07-08 19:07:34 ....A 967168 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d9059c5550d9a7cb3eee6a27a2aeb47951c16be948b8417d9bbb89bf1585f9 2013-07-09 14:24:16 ....A 1767079 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d91ca59bd4d8e0ee9702fb6260eef9c545ff3a7945f5af310a1d89fb89ecd0 2013-07-09 00:39:16 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-70d923d3ca9bde2f5de58cdbe4bd44621edbbe85478c6dbf0efdd5957b98cfa4 2013-07-08 19:05:20 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dc5dce5905c85eb2ff7dba441fa2d9bb058fae380707ccf5259444345f1a7f 2013-07-08 19:01:56 ....A 513074 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dc6d91c9509a558cb73557600c1343f088c9a82b3a7a76d1dd2737c7741100 2013-07-08 19:06:22 ....A 264088 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dc88233985d46625fdaede0a7f39e1d4a35e34801b51fd7e51a9740015750c 2013-07-08 18:49:22 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dd2d95c334c16e2105275b051740013283f2e2f046693ba403c68ee99a29f7 2013-07-08 13:20:26 ....A 2257920 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dd81ff6ed88ce952fa60656e9bb659a4689d4bc37a25b944384d2c268f9bf6 2013-07-08 18:59:14 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ddf32ddaa313764dd81af50cb9417426abf77614d460ca49274d1c7aa33d71 2013-07-08 13:13:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-70de0035e4f786143e61bbc9e258b1abbf8737c277c0c6a25fefdece291b2e5a 2013-07-08 18:52:32 ....A 323592 Virusshare.00073/HEUR-Trojan.Win32.Generic-70de9f47ed8dc55d89e6c7b5656697fb142b240008b1689ccb9728ac741625fc 2013-07-08 18:59:02 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dec89a2f65f5813a203361947bb778bfbe39ee32181921c1b5ebaa2a682419 2013-07-08 18:58:34 ....A 451208 Virusshare.00073/HEUR-Trojan.Win32.Generic-70dee764d915c06564c242c9c0e832bc4252a6c176268b9c87103c2c3a9b4da8 2013-07-08 18:50:16 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-70df1cd02f082025ce7f1538959967c0b2c3653fdbae7754ea2c58ac2234a26f 2013-07-08 19:31:04 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e01f7bdc2202cae6ba87fd825ef3f0ce6210267b2fd9d53dfbf8a9757c3883 2013-07-08 13:15:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e0201deccb62a24c60c05397581e3d642fb35456dff5be204d8766afa27ac8 2013-07-08 19:30:54 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e0f9be442db1a242ae9a441279c80ec43b812e89c0174df1b7b9b11acb4869 2013-07-09 17:19:44 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e13f083d66790923a5b6532514b9eb17856054f317521c048051241f8c0e53 2013-07-08 19:32:40 ....A 274224 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e1b8d639899cd660e485dd669d03df3bee8b26ac3d7d84c631f4aa110ac68b 2013-07-08 19:32:32 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e1bc9866d2468dad32aab4acae240558d8e9e476e52b019e6e769b6adc2884 2013-07-08 13:04:08 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e2e07235d65ab13fbe12225b7a87954e088dafb2ed68a7c72227b9630f7457 2013-07-09 11:44:12 ....A 210951 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e416776e4e55eafdeeaceb48a25eff84d4b03ddbd450b109630b1004b06b4c 2013-07-08 19:27:30 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e5abe30bcfc8879ea978cb766f7f01b332185aab7c231de99b8aa0e2b83332 2013-07-10 07:33:54 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e732fb222073ffb320f9a9602d69be4bab4fd922e7d3a2e28891d828d27fab 2013-07-08 19:25:10 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e77d868c5d4fe89241ee8cd8ce741df29e1ca724681e0582129c59343a8398 2013-07-10 04:05:14 ....A 65080 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e78b22546587ae8c2bd692f9345c4d60417804bda61c5c6b316ceb80ba7ffb 2013-07-08 19:30:38 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e8698e25d3a587d14e884fa04d80ebd8b19c1d5b8981037bef31975f766796 2013-07-08 19:20:48 ....A 1013105 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e92fe1ac194440bc26f4c6406e3411578916d34feb331563d48dc8796fc4ed 2013-07-08 19:25:56 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-70e960980e88209404864a817fcdaae1752e42f652718ac75af0ec5fde1328d9 2013-07-08 19:28:06 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ea1aa1aa0106b89d436b29471416a6a5dfb3ae5b3eaf83b6b8b17f2999b461 2013-07-08 19:18:14 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ea242acf34b79b1324b54cd058ecb99098fd712ac2ca8466e7482a7f64975b 2013-07-10 00:58:26 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-70eaa5321aad043064530aa6167aa3bcae3faec3558d19099b4f123d07d9f6e8 2013-07-08 13:08:48 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-70eba394925bb7a3d4b556c77245fc4d483d574343fe83a9f613747a6934d7d6 2013-07-08 19:27:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ebbd265c4621495d4f33460ac7679343a77a92cd6beb562917b56bc963fe9b 2013-07-08 19:18:48 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ed636e1f771ed3757dfe2aa33f76d0ffcd4c17081f0019a860fc7aab6c906f 2013-07-08 19:26:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ed8fa2e75bdf0f090924d1a28c242c6886f1b3a40208d3717d11e21dbdab74 2013-07-08 19:35:00 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-70eeae5cf1c179da9420bba93a726683b797d3054f6afe4dc6483fc8d8e327dc 2013-07-08 19:16:42 ....A 2351104 Virusshare.00073/HEUR-Trojan.Win32.Generic-70eed146ef7a124fe4455dc2f55f35e0ed6f59b3abb46564fc7bb875a4ae0410 2013-07-09 19:24:20 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ef9565f326b52d47a423f56a0211c0541abc59900dd7fabe9c8847775c80f3 2013-07-09 01:12:48 ....A 2109440 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f0b34df7432b8e71de1dafe1314d7da2beda8c3591207dfab56bb9e0d17254 2013-07-08 13:17:24 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f0f48e0b1f6655635110f091e185a301e88471d584ce1dda9a3a6c0eb05b69 2013-07-10 00:56:06 ....A 109904 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f29fc235d1ee7908ac989b94525f5c63fdfa166b26ec1697a949b6f427dccc 2013-07-09 17:12:14 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f415945c4e06182e45771ef678c9e13aa449b1c24e85dc62a7f897c5a3b930 2013-07-10 08:15:38 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f41701c7ca3c4aad50e4d3bf94f226a1c9ec55926e4fc192316e18bed6eecd 2013-07-08 19:23:28 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f44b2b711c09465f8250fbebb49535f79fb37ff36692494180d5d600d492b0 2013-07-08 19:21:28 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f49ff35129f6db1719454f665786db5c86881fde9e1271286b714bf7794a45 2013-07-09 01:12:54 ....A 143616 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f4d1550bc9cf6ef9b9c9def26f26b797571385085f0fa02f081ffb2deb635e 2013-07-09 14:56:04 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f4ef461800d0d38f08ea52a336e7fe96e71d4445a8e699c7344e046f35a08c 2013-07-10 00:28:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f53aaa7de734c4c9f06bf68e4a7521a62f94f50cb80bab3f40e137ab7c7f37 2013-07-10 09:22:22 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f54537c95dd0fd50d02a40bddb775d44c5b629d4de8e61e7093be33d4681d9 2013-07-09 17:27:40 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f594c2009001d74d6c7640dba3955c03345bf792d1f360942f57f8168dea0f 2013-07-08 19:27:50 ....A 183764 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f59b341ef7c4de9f94c16d61fbe49d7ed6550546c0772a0648746be948922e 2013-07-09 01:13:10 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f70eb9b2b079a5c5ff01428bb4474a0766f736698d9a82cd7730361509de3e 2013-07-09 15:43:12 ....A 885722 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f7699604252c53aa2d7cdd1482ede942345fcdce06b66b18f8a4c12563c75f 2013-07-09 12:39:54 ....A 420352 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f775c02a5762c21b2a53388f6769d2c9207b30936677b8dd53b7187392dc4f 2013-07-09 17:45:38 ....A 957952 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f7a9e66378ea6b63aab70bcf0954aac5438626a2c2081c53e7deb1d40941f9 2013-07-08 13:05:38 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f7bd5dddb152cea2cb630dbe3478e23113b6b6d99e73bf18b2ffeef24785e1 2013-07-08 19:18:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f878fb9ea239caabaa82ccf951345cafad234748ea757476e87618e7601ce4 2013-07-08 19:19:10 ....A 48723 Virusshare.00073/HEUR-Trojan.Win32.Generic-70f9a3f1d0baf0c6583d6c4d351036eedbc8bce5f297271e15d6b15ff6532afd 2013-07-09 01:11:44 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fa435de182af55aa63fa58d3dfc9ca6fcd63f33ca39591460cf05be87a0888 2013-07-09 01:17:10 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fa505d852bbaee68c2da48852d3b725b4de7ef209668e1c6b808a80de966c7 2013-07-09 19:07:04 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fb2632586ae9562f1542bf58d058a1ea72b25fc64044fd2e2e9bbb7b70c83a 2013-07-09 13:19:58 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fc044e7c53060cd44b3bac67c7b8716289fbcaf508c2e2eb82192edde838d1 2013-07-09 15:15:10 ....A 1983017 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fc8e28480bd9f002e080077b7809234ab8151952c3eda03d5052d9e7b0044c 2013-07-09 01:12:36 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fca6bffe7946e185f7c5e6e943e4c2ed953cc0f6c75c012fbce1392d483d44 2013-07-08 19:20:04 ....A 250661 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fdb48360a6c64958400dd2d4831bb4b9e17ff428f1b3755e28e80900f94a69 2013-07-08 19:23:30 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fe36e63e25efe0b61efff7eca5a7acca571c0fe1e3e5491ef3cc3a66d91f89 2013-07-09 01:14:44 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fe46bcc4dd32178b01819974719197c3fdd3675ec93a990b0c291da4a8744c 2013-07-10 02:49:16 ....A 1941504 Virusshare.00073/HEUR-Trojan.Win32.Generic-70fef59eb3713506c1766726097d2638da390dfd4ad3e9921ebae215aa0f6f03 2013-07-08 19:32:32 ....A 268409 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ff15cf483def65e489f8caf0524226e2bc1e7647e30455c8cb5dff2edec6dd 2013-07-08 13:12:10 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ff9054d2f27417d41c89474290de9a14536068e7d9d3d1e6b2141053abe5fc 2013-07-09 14:41:50 ....A 550400 Virusshare.00073/HEUR-Trojan.Win32.Generic-70ffebeb177192bdf00bbcf0db436f8425bb0e9d73d2e305c80a4f5e6ef44208 2013-07-08 19:17:44 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7100031f7be152f4045e4ab7ac00881ad5da6eb36f97a946f10b674b671c8f5b 2013-07-08 13:37:08 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-71004641c1c56e9505169c142593203a057d4b583c55e01f91a9faa1d0cfdd4d 2013-07-08 13:37:24 ....A 189395 Virusshare.00073/HEUR-Trojan.Win32.Generic-7100978c40a5b203c9111c35c9caa4ca75dbc008df5e9ddde60fde3c6b372957 2013-07-08 19:20:36 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-71018f1239ae1da58596099feb48f79e65d73763d752111e139403c30cd48bdb 2013-07-09 01:15:30 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-7101983f7cf36fcf1bc7fac163b0028bd6f4566abcb88f935eb8204f12240c7f 2013-07-08 13:41:40 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7102af009085b560acde324a3b2a4c6336a7b54c4823696b3166401e9474ecaa 2013-07-08 19:24:56 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-7102e0bfd2a1f92d89d39bc66b74c74f16c5e5384a77244beb4b1b4c76ee8fcf 2013-07-09 01:14:58 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-7103723ea17d9a0c2d321096c8c7f394e2359bc10f4cad05bab4c41e17a12457 2013-07-08 19:22:02 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-7103ed6be4dd01357f2e98a0db762d71f4fd98c3798f2f564c54725e71f3d282 2013-07-08 19:26:10 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-710422ed58f9f8986a3612af84fe4c9c6e7160c7f3e7e3b606dfa27fe515e5a1 2013-07-08 19:31:38 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-71048a02624e42fd596c7b9d03b95bb0fa66875d5c842cc680c70a55e7dd20b1 2013-07-08 19:55:04 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-710543f8f9d47176448446e8d919792e2711da48c0f2f96db7ddf884d74399f4 2013-07-08 19:55:48 ....A 460293 Virusshare.00073/HEUR-Trojan.Win32.Generic-71064b06ab2c11a5e2e4a2834c155b5881b76f50479552e94bd9d9f16e79cb2a 2013-07-08 19:24:08 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-710705fdd5ecdb473841d36132d955077d9633ca075226ce495974834f3b8adc 2013-07-08 19:30:44 ....A 316797 Virusshare.00073/HEUR-Trojan.Win32.Generic-7107d22d421e2bdbba84460ec8843e53b057de2ece8d171319d4685f03305699 2013-07-08 19:20:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7108595f2c22bd286b475505cf856cf8875de0f734c81ffb6d80a5691005ddc5 2013-07-08 19:16:46 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-71089e299430d8ef6cd68093272e469b63c222c68a2bfdbe9318450b6d2a689d 2013-07-09 18:20:24 ....A 65316 Virusshare.00073/HEUR-Trojan.Win32.Generic-7108fac8703fadd9f24119d123d3393fae13cc060a490225acb862d3407e1703 2013-07-08 19:24:36 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-7109256a55ac8e4f4fb90e582674a297e993ba20699348c1884950186fc2c948 2013-07-09 12:32:48 ....A 765732 Virusshare.00073/HEUR-Trojan.Win32.Generic-7109411140a71e7f6fc6d29b15f618ee27f66e9587380aba1785dc79fefd9e87 2013-07-08 13:34:42 ....A 372793 Virusshare.00073/HEUR-Trojan.Win32.Generic-7109454949ea7fe6e867f314f1562395a1ac00cbd0811ad3b89aeabdbd8bb5eb 2013-07-08 19:21:06 ....A 5504 Virusshare.00073/HEUR-Trojan.Win32.Generic-71095fd5b3eb1f6a0e4179980e998d10ce1b1d656f51643025de8264f5a5ed23 2013-07-09 01:11:28 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-710afcdad32c49cc203668068bbd79b03d82ebcea98e5accf6a0cc044ae05071 2013-07-08 19:33:32 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-710bb906cd053b7a3732ea68537173982e78040ec948392ad7b5335f3a0471b7 2013-07-10 07:03:08 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-710c1d189f735dabab9906c8c3b283a68afbe9b9cb586a8397630ec39effe960 2013-07-10 06:34:34 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-710c6feb7cd27c3a1c70b9189a5aac10d1fe6ae4c529aa4ab558c20e6ff2ced3 2013-07-09 22:59:16 ....A 103967 Virusshare.00073/HEUR-Trojan.Win32.Generic-710cadf614fa1f07d0a401b61d5f1b5066deb96eef858fecdff09fa5e83ec76e 2013-07-10 04:27:08 ....A 750592 Virusshare.00073/HEUR-Trojan.Win32.Generic-710cf410922ee0c15c2cb2b87c90733ef58def92e5bd94d13f3e9a9c7fb789f1 2013-07-08 19:33:14 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-710d34867a491ce48c1b2841449edcdd5b00aaa24bb435c2fadf71a343a83468 2013-07-09 01:17:22 ....A 4117504 Virusshare.00073/HEUR-Trojan.Win32.Generic-710ddf705d41d73b2c1dd8e9d41d582c6ccaa4d4e78b0ffcdbed2f45426a64f9 2013-07-09 01:17:38 ....A 1273856 Virusshare.00073/HEUR-Trojan.Win32.Generic-710ea6ad333851b7267490f12e42d8aea776a7826f460b19aa7c0d2c9b59761c 2013-07-09 11:02:08 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-710ed1c02c613f01ccfd88d12bbbbef900aed54b320cb8cebc304fbe944c4c4b 2013-07-10 07:40:24 ....A 844292 Virusshare.00073/HEUR-Trojan.Win32.Generic-710f60fe7da07458e01254d3ec78cf6cd0a4cb4030451eb8176068e227bec108 2013-07-08 19:24:48 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-710f9c17c36da6510dd38f16b93cfe813b30c5ae5614fe126937d1f42e24a76f 2013-07-08 19:28:50 ....A 670303 Virusshare.00073/HEUR-Trojan.Win32.Generic-710fa2c768ec87c03123c670971359fbfc6dc73531c6e43e5fa3552bb5d6cc94 2013-07-08 19:26:22 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-710fc632a8d810af9bff16a5269ccb1cca1c16a16d5f4d3a2010cc41db6caa31 2013-07-08 19:39:54 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-71101e11f3f019b8bb7a6bf735f430ac6fe963dc66e8d24f3c704d0c95cae150 2013-07-08 19:51:30 ....A 272676 Virusshare.00073/HEUR-Trojan.Win32.Generic-7110270750b82461aeec6565e7778841f82a095db9cc35985eae26c36b9b7db2 2013-07-08 13:43:22 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7110bd70c83b4dcdba5713a41500b0ea29f1c8b3bdb6479eff2b5b70f7f2a20a 2013-07-08 13:51:06 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-71115aae01173b6ca38cc5e0377cdbec34b86eca5207dcccf1eb2db3b88ba027 2013-07-08 13:44:42 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-711167e956eaef03fa6c8e1afc8a8c5320c8a54982b127c019c5389bf44e90ec 2013-07-08 19:52:46 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-71118be6be96b6bc072e43410c2463c562a9be4b39baee5bbf885c954890bfe2 2013-07-09 01:51:40 ....A 251119 Virusshare.00073/HEUR-Trojan.Win32.Generic-71122b8548ce2c5d322ade4b2939647d983d6712bd80f4cd5cccb45fb2f600e6 2013-07-09 01:51:16 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-711331a836e509983fafec8f5cf5d4be6ffa502a0eb7da9f8e90ffff51ee8fad 2013-07-08 19:48:22 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7113484dc341b3bd29be018c41fb250ac47d55165864536959072fa37268ab70 2013-07-08 19:41:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7113ea9753e474b5824f71a5b72227de103c4e671367d6f16f2104b5ee133d66 2013-07-10 04:59:50 ....A 36869 Virusshare.00073/HEUR-Trojan.Win32.Generic-711475ff2c7d69ef800b835224e3aedd6ad5c3fa9a1a9da638026f493ecbca85 2013-07-10 07:29:16 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-71148c8f122442cb61bb31ba6498766dbd154b20d9fff8059ec8de588ba8e3a9 2013-07-08 13:36:46 ....A 266861 Virusshare.00073/HEUR-Trojan.Win32.Generic-71149f2646de540b9973cbbf4c349bd0c8ab66ff19c6a14a78d01c5570a421ce 2013-07-08 19:45:20 ....A 305748 Virusshare.00073/HEUR-Trojan.Win32.Generic-7114baca07af03c5db1fe8a52c2a1cbdc3774ea63c8e05efd101d6a7267d087d 2013-07-08 19:41:24 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-711501634de4e8c8be55aad4aea32fb74c4bb7c38ed63324cb841adf3f3c993c 2013-07-09 21:19:36 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-71153efc3691d58014a6f96492fc5a8577dc041b9db2c1d8d7b9dd223cd9c417 2013-07-10 05:55:16 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-71156aab2a75ac8c584e3d6e48ef72973a40fca5aa224164d996981cf5cb487a 2013-07-10 07:00:20 ....A 732160 Virusshare.00073/HEUR-Trojan.Win32.Generic-71169728df4932106f34efbfaeb2acd65d716225219b19ece233a470f5fd51cc 2013-07-08 19:50:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-71172ca27fda2bab6ee676aaca42a1c1a11f55b2eb6ce3322f1f574084d40962 2013-07-08 19:46:30 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-71178eca5a6ff4593f673f13621ad1f7c923a474fa96e71f1d657323f8d2a16b 2013-07-10 06:32:44 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-71179885d51e8932cc123017e4596b18842f4a1f198048443b9f8384a0333694 2013-07-09 01:54:50 ....A 2426959 Virusshare.00073/HEUR-Trojan.Win32.Generic-71189d7b65dce3813ba41cd2d8bd45b2a224b26ba139041b6b4b7a54a2b4f416 2013-07-09 01:53:16 ....A 456704 Virusshare.00073/HEUR-Trojan.Win32.Generic-711a25dc47b4e122bec4ba1a226145b10d6c160e43e339209fc21c8656466ad1 2013-07-08 13:44:18 ....A 489973 Virusshare.00073/HEUR-Trojan.Win32.Generic-711a4c0167f025ca0536dc4565e214c3f78e41748ffa69a3207ec3a8509b1542 2013-07-09 14:31:20 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-711b4d6c6e5a94ce3f73663f7b2701ab565b9c6b6049696ebaa9dad0a35f5e07 2013-07-09 17:27:02 ....A 2298368 Virusshare.00073/HEUR-Trojan.Win32.Generic-711c37d4ed2ce365cf24b040c65b0e6362d9154656afb3a8ffecf1ae21cf9a41 2013-07-09 18:19:16 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-711c39e73283e5041957133ec663106965bbb9725177367b1de40371300dec35 2013-07-08 19:50:00 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-711cafeb4a61f7a2a8c347042f370064f123076acb6df004d1a58cb7cdb1d807 2013-07-08 13:46:22 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-711d1c89bb77704dec91ab3b0e65312f586f5980d8833ce62ff516c38e463fe6 2013-07-08 19:52:48 ....A 643080 Virusshare.00073/HEUR-Trojan.Win32.Generic-711d8c5ef1a340ff9826470f0a05fe155576702022065eee61492baf40b2a308 2013-07-08 19:46:02 ....A 379392 Virusshare.00073/HEUR-Trojan.Win32.Generic-711dffe5c39367638588dcb1bd28148d76e16bf14f597d7d284fba6817b300fc 2013-07-09 01:51:54 ....A 245509 Virusshare.00073/HEUR-Trojan.Win32.Generic-711f6951d09ddb14d833bc404f12e71ccc846544551531a64d71d4d5126cabeb 2013-07-08 19:39:32 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-712034880a9fab1e674bf7bd8a72d2429bc6d7fabee7c09996537f349b4156c9 2013-07-08 13:47:12 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7120a0cdfb047f9a418e04c28e3d035760d3a38d06667fedc8d507e50ca37575 2013-07-08 13:47:40 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-7121abe2dbdd8633fe3a9cf6f9de2ec6fb71aa6c8746b778acb1bccdb6caaaf8 2013-07-10 11:49:56 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-71230f39ac7e3382a06422c235edc987de90551342f3ddb6880cb434525df4bf 2013-07-08 19:53:32 ....A 236800 Virusshare.00073/HEUR-Trojan.Win32.Generic-71231cd860edf55de2b167209fa3395373c92dff7147ae9e4e448d38572e4f88 2013-07-08 19:37:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7123c3d44c9539d120b463e1ac924a0e711df977a841b75ae51faa650233acd2 2013-07-08 19:39:12 ....A 303134 Virusshare.00073/HEUR-Trojan.Win32.Generic-712475658da275aefc84bf191eaacc3a5a0cc2f10d177b730b329fcbc5bc698f 2013-07-10 06:54:54 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7124b246dc3a505725be2acae577b9cd6db1ba9227efef648e609217d0397138 2013-07-08 13:39:52 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7124d3acb61a5763df14f8646a9a73aad645faef30576510bc31f3e2af67622f 2013-07-08 19:42:32 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-71254bd55a15ac353340fa1e055207c822f9bd2612e368bc17d4844347c21ac0 2013-07-08 19:45:06 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-71254fed1cb4c1c6ef18ef2e8bfba983c38006806dbe0e2654e69db74c6f9509 2013-07-08 19:40:00 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-712614fff0b7105a3579baf70270ecba4933e1b96c738397836606d67c0197ff 2013-07-09 01:51:50 ....A 94322 Virusshare.00073/HEUR-Trojan.Win32.Generic-7126f9c9bf17e38c035632acf6c87449116756d096e1d4924c663bb60d1bae1a 2013-07-08 19:41:54 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-7128044f3ef703af4e56d19976c9ff5fb635a1bc880c392ec5dd03753003fcc1 2013-07-09 01:55:14 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-7128bea20fb708f26cfa716ef6c510fbd43c333a58a88caacdd5206d6b7fdb24 2013-07-10 06:43:22 ....A 119187 Virusshare.00073/HEUR-Trojan.Win32.Generic-71292f206d87e5c9f7b4636b8860dbc3f4dcf0b6c98608fabc5d6775c2b7600f 2013-07-08 19:52:30 ....A 207316 Virusshare.00073/HEUR-Trojan.Win32.Generic-71293ded4dc11ae18501527e28ce1cdf0f57a2a9ae9407f6fb93efe30056530e 2013-07-09 01:54:46 ....A 4243456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7129cdcfbe0091bb0e7ff90e7ae0982036fe013a724b5d8aa93f5428f59e8e30 2013-07-09 01:51:22 ....A 456192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7129fd5b5257e5a60b3ed58154164d24f327804fb1ba456ef45a4c3e2c0fc913 2013-07-10 00:58:26 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-712a23d8cad6dfcca4abdb4df44a21e74f8d422df766e103e43f10eedd2cd242 2013-07-08 19:53:54 ....A 1776128 Virusshare.00073/HEUR-Trojan.Win32.Generic-712a5f228d0fb638a17664b1cfec49d02256bfd79663ce778467c48448f582f8 2013-07-10 01:32:50 ....A 14090 Virusshare.00073/HEUR-Trojan.Win32.Generic-712ab3a73d7387fed1143f678a6af1e9ca3fc9b32bf371052637301f4512e32c 2013-07-08 13:42:02 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-712c58e615cb0f89bb69c5c758cd2f8aa82e6382d3d0c2a7eae1ddcb69abd0f5 2013-07-09 23:27:46 ....A 782928 Virusshare.00073/HEUR-Trojan.Win32.Generic-712c6f4e353ee529b979441115d52171b085625f2cd70aa0494a33e86a84b0cd 2013-07-08 19:56:10 ....A 53267 Virusshare.00073/HEUR-Trojan.Win32.Generic-712ca7280a02f32591993e0cd261ee74b97be9edc24593cc2110e88966794058 2013-07-09 17:50:06 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-712cd4c844dc172dab873a28c6381df98290accccae20cb341acdf69b87b17a3 2013-07-08 19:41:02 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-712dac2c1449cc3a9f1a9ba6cc37028a852f7c339368143b2c525d09466a5e35 2013-07-09 01:54:34 ....A 840720 Virusshare.00073/HEUR-Trojan.Win32.Generic-712df07c1d16637037714d1240ea8c252e6e2565348de8980513192c77ef47dd 2013-07-08 19:53:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-712e2c5c2e8d00dfd3e7284f340cbc47f009aba00a2b5644d609d1a16e8d96d7 2013-07-08 19:48:36 ....A 53262 Virusshare.00073/HEUR-Trojan.Win32.Generic-712e9ba6b39e615d7215d727639642ebb3745d7ea19bf22ab61b883e79536303 2013-07-08 19:52:14 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-713043d935e90b746ed53af5ae9d111a885f399fc3d8105222d2cf21b218680b 2013-07-08 19:38:30 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7130e2df254dd6fb2c4d328dfbb421d76d0a86124b8792cf4ee1bb316cca1899 2013-07-08 19:39:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-71318471ccbf6673a0558521db6b9fdd25b92a56302f15a6cce061d96e695627 2013-07-08 19:46:24 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-71323bd5dc5837057460a92e3054daf8b7376795b44df544c81cdc974918f125 2013-07-09 01:53:40 ....A 312641 Virusshare.00073/HEUR-Trojan.Win32.Generic-7132f7f49f45d4446b9d75c1a3335c585a05b6835b71e7654bc5f11d77e6492c 2013-07-08 19:47:10 ....A 1907712 Virusshare.00073/HEUR-Trojan.Win32.Generic-71345dd0c9f89f660ceb9c2ef0b0c9a01b33533ff26d757b5848dc1f828c3457 2013-07-08 19:39:32 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-71347e909cb50ce2dd5f0bd998ae546bca754d1333921dc3abfe14e9e7974293 2013-07-08 19:50:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-71349672aa586af006de62af489c1d832246a99ba1298eeb929ca8bf9a6a16a0 2013-07-09 23:39:12 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-71349ef6d8245a3eb35d6534fb481972a5c7523caf2e0d551f4ae4df1bea6480 2013-07-08 19:53:42 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7135af648b68caf8f101d64b801fe0b33a1a5392e62a63a763cc5283f3643ede 2013-07-08 13:43:24 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7136143f683a94de817b7f4dea025923019eec86c0a117787acfb6c1386fa007 2013-07-08 20:06:32 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-713668b371f16f4d5970787c119790e37631b3db71b8af3ecaa4ac65592b711c 2013-07-09 02:36:36 ....A 229906 Virusshare.00073/HEUR-Trojan.Win32.Generic-7136bcfb8b5782d3212a6ea912dbf15c5ddab9fe9ec6f84660f4b4ab5e0f4492 2013-07-08 20:11:54 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-71372c1f55e8a150414ddff81b0f22be5cc89d6eed0a2655550bb7fa362b38e1 2013-07-10 06:52:34 ....A 752128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7138888f0565068dd362472633ecf5cdbc6a04042b26d9bb48184eceeac73648 2013-07-08 13:48:16 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-71389cb3420ac624eede2858fc78c22db70f9c4283bd6ba9f8b382636e4b49be 2013-07-08 20:12:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7138d137113a83710d2a4c7a86eca9486a2ce104f3379d4b665086fa8da98b97 2013-07-08 20:03:16 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-71397cbcc0162a490231b84fa095394fbbc0607e81c74d9e1ce38d53e2a68949 2013-07-10 03:43:18 ....A 813116 Virusshare.00073/HEUR-Trojan.Win32.Generic-7139de625ab2d8fccba474cd888b2a24bd18a2b906f422111b5eadc09d90d97f 2013-07-08 20:03:22 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-713b05d1d7d5fc131706e4e1ec36c770c87b94f0e575900f96ac00137bc2f7fd 2013-07-09 11:01:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-713bbc48eeb8f58724026c468069f6b36367d227eea3b600976df98b4b95e682 2013-07-08 20:00:30 ....A 1671168 Virusshare.00073/HEUR-Trojan.Win32.Generic-713c24ce612765d4a1d7c214a915eced60b67ee8838b73723fb373c85dc5d03c 2013-07-09 18:13:14 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-713c68a3ef94b9eac32f0bfc30143a0458e644d45e37cf3ce8330dcf9c9a4b29 2013-07-08 20:03:52 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-713c7c876d0587663b584b9c48860673fd782d85cc33b0aec977a5839f55ef29 2013-07-08 20:04:46 ....A 812032 Virusshare.00073/HEUR-Trojan.Win32.Generic-713cac058b5f53c48785d94ef25b3c506b8e40939f63631ddbd38ca5acc3f3de 2013-07-08 13:49:46 ....A 182635 Virusshare.00073/HEUR-Trojan.Win32.Generic-713e32f46172a876bbdf34e29e4919a55723a6738fff084622318b858b5ce9c8 2013-07-08 20:03:46 ....A 819390 Virusshare.00073/HEUR-Trojan.Win32.Generic-713e9bb071136b35563928c464ac8ce07b23fb0ba6164c32046f3d38e0012c97 2013-07-08 13:40:50 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-713ec645321d9324de03d1dfc4ca69b1f14f13c7898886fdd7794111c834130e 2013-07-08 20:05:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-713ef931d1395cb5afc66fb79b1751bb0cb0afbe106919221b7e2fc5b085d19c 2013-07-08 20:09:54 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7140a582c6836ec72a7cd9c27ecdcd2f4bbd2131c7b7f0e44ef1c01c726d7044 2013-07-09 22:48:30 ....A 719830 Virusshare.00073/HEUR-Trojan.Win32.Generic-7140d42d195bc064f7b0f1853e1608372ba77b3fa4cd6b971da08ca311f34610 2013-07-08 20:09:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7140ff8e7c643179c1feed9965ef2eedd3a02ee8dbe3a5a3b021ee5f7ef9d7c3 2013-07-08 20:04:30 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7141a16b5c99223d4574425496d931932a3937b8982941aa91c83ba98491f9f5 2013-07-08 20:00:42 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-7141cb049caa6a82d45923709f5f6dfe5654f1c2b9154328d80fd205506a7b3f 2013-07-08 20:04:20 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-71420fb6f57fc2200404fa5ceea1fc76943c35293fd2bbf8853e42d5be12bd7d 2013-07-08 20:13:26 ....A 88056 Virusshare.00073/HEUR-Trojan.Win32.Generic-714248fd549e315fc765f29a21e7f1a39e0e0dbe89d957aa6b541f6eeb991e75 2013-07-08 20:02:48 ....A 144780 Virusshare.00073/HEUR-Trojan.Win32.Generic-7142e9418c94676f8d27ccf830b4afbac04d4e7a20290bd7a787325a6fcba746 2013-07-09 02:33:46 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-71435cde0e69a0480a3785906129341b69ae9c522e0180acd035dbcf971bb97b 2013-07-09 02:37:02 ....A 280836 Virusshare.00073/HEUR-Trojan.Win32.Generic-7143f9e9f3c0600f74b00eda44f4f400c1b6ff7cc789195cde52999d9847f384 2013-07-08 20:08:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-71450ff7bbedac569e5473c20cf204904ccdf762e03550502de8cdc9e1a04b8b 2013-07-08 20:15:12 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7145c711e2143cfccc6fa9ed0e03dc113dbe5f615a40bafb6b52ba0091ed8f6a 2013-07-08 14:14:08 ....A 241507 Virusshare.00073/HEUR-Trojan.Win32.Generic-7145c979dbe85b8f0849d22efd5b71e0a2e439b83dfa7904ee575250749e1249 2013-07-08 20:11:10 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-7146cf4339214e1a7939125331e46bf5268f9b23a3c97aaeebe76bba25843bca 2013-07-08 20:08:54 ....A 37533 Virusshare.00073/HEUR-Trojan.Win32.Generic-71476ec25a72a4eb0ce968311c123ff574b462d5ecc6ab919781b7105db15312 2013-07-08 20:04:12 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-714800df0d241d6d16c8c0bc7b827effa3b9e3db4d3005b932b9f90ddf82ac9d 2013-07-09 02:31:26 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-7148d5af4a567f0bb704e1f7268ca4da7886d7e6b05dd8955bb5820eac3ea4ad 2013-07-10 05:37:26 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-714934bd0ac3ab3e86240853b26fd460c6f168b41fc88a3ed457390bc88747f2 2013-07-09 18:17:14 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-714990f0b15b2e15d2234521fb37947e1d0fc68070f380172d55179cc4600d89 2013-07-09 02:40:16 ....A 301056 Virusshare.00073/HEUR-Trojan.Win32.Generic-714a4450a75f3faf7effb5d5e4d6fc29418e35a8097b25fd04a31d0463670e90 2013-07-09 16:09:14 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-714a6b6236fe4742c966ec1fdc73491e4d937c53689da9401e89503dc2cab006 2013-07-08 20:10:42 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-714aa94c92ba5204e0accfcbb58e62da313a4820202fc7d638c327fbc1a2ca99 2013-07-08 20:09:40 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-714b191607e15892c74377be7beec1f2cbfce1a70c7aa634ecd8099421bf2465 2013-07-08 14:16:04 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-714b27bd9ba2b3b9fc8d41e744b1e4ccc28b171d14475aaad7f248e5a5171beb 2013-07-08 14:17:22 ....A 1387648 Virusshare.00073/HEUR-Trojan.Win32.Generic-714b9c2d97fdca90731d5317810e16953ac08d9729486758ddfcfdbf49ea5cda 2013-07-09 02:38:50 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-714cd228382176d4b130f676b1719910d8ee3f39621f1f05fafa2f1ab7b88cd4 2013-07-08 20:00:04 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-714cf7ca63979fb555a33638e8552680a2131f4aecdaea4bcebc111033142809 2013-07-08 14:13:48 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-714d21495f763decb4bc7e3738a2ed215b454693778bc56851a2c5a2906a2c3d 2013-07-08 20:01:12 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-714d4118bd6f6b2f370cba0427c825c1d82e9012b43618165a64e80f6a93275c 2013-07-08 20:02:28 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-714d5d431aa28869b2256ed4306ee059ca8a2a7a493613df1fc67b05944130d4 2013-07-08 20:11:06 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-714d84009296f11b8a6a70a7c1dc47176814823d2dc8295807310dd19d4cbc6e 2013-07-08 20:00:10 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-714e3561708ed0fed0a918f273b830de464eb08b5c9d6530a738be9781bbff20 2013-07-08 20:09:22 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-714e35abd042fc71bee261577d9cb7dff82cb9b56309f0586739f655fb01265d 2013-07-08 20:02:34 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-714e74cbeca8d9ccdd266db3cac641caa2558c4a2f4a417c214b141be26da753 2013-07-08 20:03:58 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-714eb232e0a1b7c34cf0927462bdabce64882ada2c86651f7de6231075ee72e1 2013-07-08 20:00:26 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-714ecf54b32166d5e888391556aa8b2357dc6234e530ee922cc39e1db9e4eb20 2013-07-08 20:03:12 ....A 461395 Virusshare.00073/HEUR-Trojan.Win32.Generic-714efa3fdaf95ac0c77682ec087ccd3af718f6a35ffd3a9929caaed0406d584e 2013-07-08 20:01:58 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-714f8fe9ec1130b1221ded05d16bce3129a1583739a441d293a53b23dd283276 2013-07-08 20:11:44 ....A 954880 Virusshare.00073/HEUR-Trojan.Win32.Generic-714fa28af2a303431eac454283235acbe16a8aeebd0689578f73260313298bd4 2013-07-08 20:13:38 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-714fb15405bf677e9ecf2202eb825c8561125e2d68547a714a36461fcbdb1ac4 2013-07-08 20:02:58 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-71502738c94447bd3f2a8e039c73c4ef87a1d0f7eb0b67f9af914ba93b8bc0e4 2013-07-08 20:06:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7150d8cbb4c6ee3772970904a21f876ed622f8a8e3ab164832ac7164b161ad6e 2013-07-09 02:34:42 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7150e0c8345fce2754badd72063c6282c69586f2bee8fab288f03337e73f2060 2013-07-09 22:27:36 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-71516eee7ab3d69a0998c2bc423ee9c001cd1103605a7571539bef7fded7ee8b 2013-07-09 02:34:42 ....A 36146 Virusshare.00073/HEUR-Trojan.Win32.Generic-7153304e5e76d489ac7dd09c34537c1d35848bf0f5726d40ba44e5eb0ddc71ed 2013-07-08 14:06:32 ....A 3904000 Virusshare.00073/HEUR-Trojan.Win32.Generic-715385e8245cf42f264a12d8a81496138fe5d7590e436deebdc84302dd3e7f81 2013-07-08 20:13:22 ....A 250972 Virusshare.00073/HEUR-Trojan.Win32.Generic-7153cda17b6d0f38e2092155f6e5b1b37e9b399459a3831fd34d5f7e67696175 2013-07-08 20:12:38 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-7154fcc9106dd6e4d15faa5cd2cc7e63680982d471a2f69c23f45b6a0eeb1c02 2013-07-09 02:32:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-71551131a755b8fbe86fadbeb5c316f1a5f007c64986870fb51acf831dbeaa2f 2013-07-08 20:03:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-715513ccf840af04fbea9219896d25c7e96f3d6edd26251c8db5689281fb69ee 2013-07-09 19:46:46 ....A 157722 Virusshare.00073/HEUR-Trojan.Win32.Generic-7155dbb6a53b11a686092c8f37cbb89e21e1002722ec7fa345def799b01673c8 2013-07-08 20:03:52 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-7158b4a43b79b19d4b0666a50b97b42f3789306780e0ed29adfb9d564d7a7f30 2013-07-08 20:01:08 ....A 6320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7158eadaa2f8fedb850cd9417272787cc3dcd37a7b1693ceabf94eef6c367939 2013-07-09 02:39:56 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-7158ec49ecdab8467670ebb56b5468a4c8c0ee7774bbe0d32a30a542df902131 2013-07-08 20:12:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-715966b359e1c83250257a724febc30e255be212c81f9a703f909d48b6d2040e 2013-07-08 20:11:42 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-7159c6da14bfe46d66d81026713bef9b434219732c572ee1bb253201345c1c96 2013-07-09 21:04:40 ....A 315462 Virusshare.00073/HEUR-Trojan.Win32.Generic-715a4ed3e795e19eaffb8e7ecdb78a6b88a4b560e7f7425473ec4823a0b3746f 2013-07-09 02:34:28 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-715bd6def2904b503c35297ee88ff43be2a919d7b108bc13421a9fe2dab209eb 2013-07-08 19:59:26 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-715c1950242d598febc798af2d4e307ab123748647e4dfac6a933a6708e94f82 2013-07-10 09:07:50 ....A 131997 Virusshare.00073/HEUR-Trojan.Win32.Generic-715cc6c9d1aeb85e236f60a05bf391d0ec77c42461b945806efda7df79c337b9 2013-07-08 20:05:44 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-715d407f1172c8e205b4eb04428401bf42a893dabf87d283d57fb99c8886cb90 2013-07-08 20:09:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-715d44c8e29976c168a299125ca476c82aefbe8719785fa3d2605c04671d7a33 2013-07-10 02:07:40 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-715d487df85616f9b5e14bf06a28821be6021974f317f0d8fb5d96fe0576e1ef 2013-07-08 20:08:06 ....A 441869 Virusshare.00073/HEUR-Trojan.Win32.Generic-715d52fdadf494f090ab1353514953b1ffdbca8565747413ed4d2196181736ea 2013-07-08 20:07:50 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-715dc05a5f6ce3b737bf4e92470d1747e809184a4ea929399dd561f0003626e5 2013-07-09 10:58:12 ....A 414696 Virusshare.00073/HEUR-Trojan.Win32.Generic-715e55e799fbd00c2402120702826dcaa5b89dc198005b85d3d37ad20835667e 2013-07-08 20:06:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-715e952d1759f662d0f170dc69cebc8b1907931c253a7ec47db7a36ca408f5d2 2013-07-08 20:15:04 ....A 94236 Virusshare.00073/HEUR-Trojan.Win32.Generic-716017047709fbdb180a963696d13de720438f0c7b56a02b04ee0b9bb9cd17cc 2013-07-08 14:07:00 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-71607619bcb50674c69580e10ced147a113f7ce39b40c14d007e4d0f8813c4ee 2013-07-08 14:05:14 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7160d442cb630db6c25761a7715f07a611b570ba3248a5feaab8b3909c909050 2013-07-08 20:21:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7160fae004386fe01e5a999bdd69f58a02d65cabc340d2fb203417d9f044a153 2013-07-08 20:24:14 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-71617ddf380cc22a49399ad3b2b53c4884a4ed73258130a197331065e21d1698 2013-07-09 03:36:40 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7161b1a25453c59a27cd834c4af7530e3a9419a0bd72127a7a27c2da57e4c09f 2013-07-08 20:29:06 ....A 724480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7161c9dcf24921cb06c32094c4bde58a4d14cf5910f99acfd2c86805a5b82b8f 2013-07-08 16:22:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-71626ce59706e4181041a62057ed4ecd47b9fa739b52513e1f371007bb35c6f2 2013-07-09 02:32:46 ....A 225333 Virusshare.00073/HEUR-Trojan.Win32.Generic-716389c3184b667a20c306e9e2d341f450f45dcfa8db63d679e4dff0da8a8e56 2013-07-10 01:43:10 ....A 122409 Virusshare.00073/HEUR-Trojan.Win32.Generic-7163fb77687f5d788f0dd2f825b8c6ccadbd6e094f2802059328011bdcf40e39 2013-07-10 09:38:56 ....A 823449 Virusshare.00073/HEUR-Trojan.Win32.Generic-716440929debdddff8673a8b3a1bd4ff0a1703d092f867a4a59d5e1939662e94 2013-07-09 10:20:42 ....A 765952 Virusshare.00073/HEUR-Trojan.Win32.Generic-71650b27dc59c177e67aa99d36cf4babc40645966e8ff54506e69190d15e845e 2013-07-09 12:55:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7165bfa89b6bfba36818ecf51c21da93a54150dcbc0edffa1b8c9d1a6532653b 2013-07-08 20:29:22 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-716656256a4d2ccc3c7afa0db4fea0d7e6df225755e815baa78da6d1ea90791b 2013-07-08 20:27:44 ....A 250942 Virusshare.00073/HEUR-Trojan.Win32.Generic-716658ffffbe19a636a5a17ca25b615786a26823c94fae8ac8f417ecde5309de 2013-07-08 20:18:06 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-71666beff222bc982f61273233918b9f75994888d26e9ba7d20166ed79ac05a7 2013-07-08 20:29:46 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-71667d3f0e1de1f1512ac2e5add3d510aca60a5c6fa5ae11655cb296de6cbc59 2013-07-08 20:23:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-71668f5e2109f5bad6d24a80d559fc217081059dba1b9927a23cf97bd7262121 2013-07-08 20:26:50 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7166cb9336f15dba177dd2f7700ed3dc2e45ef53ea888e68c043c2c9d544bccc 2013-07-08 20:14:48 ....A 297984 Virusshare.00073/HEUR-Trojan.Win32.Generic-7166f92f00510dc60bc053b5adfd26d42490eda4c0f8db2fdd7efdb1c1bfbad3 2013-07-08 20:27:20 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-71674a785911234d0a546eb2e7bce4ff51e2765fb78a252eb13cc86d7bdae078 2013-07-08 20:24:54 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7167b5201d6f217c56f3c7f7270383a3bd4616a5f097036dd0c54d644708e2a1 2013-07-08 14:14:40 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-71686ac35451e593bb529fc6897d530899b1cc3d9c62349271f587478a658a3c 2013-07-08 20:22:18 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-71694b02be8c65aa86a45236e02677992f35387616fc73308501953126d559d9 2013-07-09 03:27:42 ....A 206152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7169b9f79c57b355f0b6367994dc3a3cbc7e78ad8e5c353cb7fd2c3606cc6f2f 2013-07-08 20:29:46 ....A 2012672 Virusshare.00073/HEUR-Trojan.Win32.Generic-716a02856a13cba3db43791347a6746b23a966741d3d6876e009b6735b37e0f7 2013-07-09 23:37:40 ....A 1216925 Virusshare.00073/HEUR-Trojan.Win32.Generic-716b10e24c893224a0b7aa8d1857567332b31ee035980909178aafaa72dc5acb 2013-07-08 20:25:46 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-716c4fdb7fc433ad8e40d6d25408c0912ef10a167e733c0bfac57e3f359becb8 2013-07-08 14:03:10 ....A 521414 Virusshare.00073/HEUR-Trojan.Win32.Generic-716c52c1b1c616e7f30286a435686e0084f052591e3edbfc7823af0ca2a38b4c 2013-07-08 20:30:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-716c7592f9d1a8f000437cf31fea1ce9d5d4e3c0d8c9ba767bcc1110e057a367 2013-07-09 16:15:52 ....A 96845 Virusshare.00073/HEUR-Trojan.Win32.Generic-716cb0efa07a3f3f2fa57e305ffe7a93dfe5f81869e363e7d74f1d66e3affa10 2013-07-08 20:27:10 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-716d34f50f4eda8f790bc6754adac5da3ff6254e807e2c30d88bb96758b19dda 2013-07-08 14:02:56 ....A 109262 Virusshare.00073/HEUR-Trojan.Win32.Generic-716d6f1d1a0359372d57011efb44ae2f4c0545450e20182a48876df4d1fffc44 2013-07-08 20:31:44 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-716e4b61c20f8b4cf6e1cb5517ffce63d210e476db0163abd8d6988b6529266a 2013-07-09 21:05:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-716e95befe2dff4afc532b20aca85e4ab26fa4cd04781ea9cb6d5a2447789c72 2013-07-10 01:54:52 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-716e98c2386e5e7ad640fcb0974ba2ddb94e90cb040203d18ea2b10c4b460d42 2013-07-08 20:25:16 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-716ee1dc992735e0e53b8e350da78c89c0782cb5bffb82f524c9f7cd7dbf3ffa 2013-07-08 20:29:14 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-717067d59aa46958fae692c3fa525960b40210f4e3c4b410e5f9665b628240e1 2013-07-08 20:30:58 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-71708c2711d2177572ec66575437817fb2ec5b96a2533f336854bc8fc4ad7ad1 2013-07-10 07:14:56 ....A 2661888 Virusshare.00073/HEUR-Trojan.Win32.Generic-717093fbc0a729435090886ea353059e364e84bd7059a3985de5fa0f47d6667f 2013-07-08 14:14:48 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7170ac8d8c5066839352a5b013de39354574ab0d159e2baf6ad8dcf57c216f48 2013-07-08 14:03:08 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-71711a9045b9e7305d1c7360b0b7f204b523055dd31d02a4c67967ba7dc26e63 2013-07-09 03:29:54 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-71718b79582325715493fb8f7769e581d1b41fa2cb38c846ed4dcc51480b8cf7 2013-07-10 09:34:26 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-717222d0a2afe88d91066d682697a7c836cf46a04dc281d03265b83739a25597 2013-07-08 20:14:56 ....A 246528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7172a311ddf444e52665332b7b50bbb73e4d25630a6bef35c6771648a7c406d1 2013-07-09 16:39:16 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7172b3c370e8a2f5be0a7eb9dd1be20ea3e36deb38b03bf533f4e984d5c18e56 2013-07-08 20:23:04 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7172e401df2b1a054c00a6caeff2a3499c8614aa8db4f25a50bc3f4d977c8f25 2013-07-08 20:32:30 ....A 473801 Virusshare.00073/HEUR-Trojan.Win32.Generic-71735260d494cf5e88faa0d4744e50fd4d5edd33119e3fac33000cd75c2e9ab5 2013-07-08 20:23:52 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-71735388499dd3c59fe17d9f421a421edbeb4b8f04c91e5b7b018cec986341e8 2013-07-08 20:25:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-717394aa8082636b719fb5b6b190cfb463409bfe0135d6a1b1d18321d2ede311 2013-07-08 14:14:40 ....A 1365504 Virusshare.00073/HEUR-Trojan.Win32.Generic-71742bd91263e27f56cfee20151061ec6459031b9b9a472a0b73c221df4125c6 2013-07-09 10:56:26 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7175056ce45dde382f95c01de3b26f179d5a3966140cea2ddfbb61f86c50daa1 2013-07-09 17:58:14 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-7175234dbada86908fd3205745c959d97cd4e3c2cb4a098bb7d2de281830b81b 2013-07-09 13:13:16 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-71759e2acfc8ad82ce4bf016b281acf0c316e5f94270ba192966896bb070f453 2013-07-08 20:29:56 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-71762228ed3d2e295072aceabaf01a97645474dd523ec8da04b924c165f8fd4a 2013-07-09 03:34:10 ....A 53250 Virusshare.00073/HEUR-Trojan.Win32.Generic-7176ad6114183618f65930dd1f6a29f7fb20950f4deec57911bc6e7944a4e7b8 2013-07-08 20:23:52 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-71772c5c405d6598f3ec3f03bea642739ecc599410c16e65123683eb5b5bd747 2013-07-08 20:26:32 ....A 57088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7179200983ec6e73719dc86dd1a0a386e4cabfda77aed3e6c089b3803df93c20 2013-07-08 20:25:02 ....A 924674 Virusshare.00073/HEUR-Trojan.Win32.Generic-7179fe7986c94c9ad62af713af5cc9b422db24534d55c02fa46b64492a96fa5a 2013-07-08 20:24:30 ....A 1733632 Virusshare.00073/HEUR-Trojan.Win32.Generic-717a5ecb28962b7ad2e72b0be288d756d8023f948151d48a177d42ddceaf82a8 2013-07-08 20:26:44 ....A 1730948 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b29c891b11ffa4c459a00ea69307cd4694c87baaddcc31d50e21195a1bcda 2013-07-09 20:00:22 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b2a3246e382b2f0e13ba19a5034a0705e5cf814d602f0cedc561b5e205730 2013-07-08 14:01:10 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b2df6bd14701eb7323f3acce8a7425123a69c1778bfe805c9b531d819c5c1 2013-07-09 02:33:16 ....A 113676 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b35f5b1acc7680fa0eb9578b54e905e464b23b277e61e9dc4c8d2f3f9669e 2013-07-08 20:18:54 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b3e8e136d391a375327b45a1d47c88fd444b32434e5eb9b89e99dbe808549 2013-07-09 02:32:58 ....A 511440 Virusshare.00073/HEUR-Trojan.Win32.Generic-717b986dc530f102b9fb84818a293910ffe55b10f3cf019edc319338de954dbe 2013-07-08 20:21:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-717c4b5525c44aa9edc69ddc7f7f141dc802b01e7017e266b5509f3440a43de1 2013-07-08 14:00:28 ....A 86304 Virusshare.00073/HEUR-Trojan.Win32.Generic-717cbdb0c86fecf392c0a47eb2dd1a99fe78c85b7fab3c04e9e3cdf1d68c417f 2013-07-08 20:31:46 ....A 272193 Virusshare.00073/HEUR-Trojan.Win32.Generic-717ec02ecd9de0a61e8a69f252503ec8113115fd53dc6d3daea27611af987751 2013-07-08 20:20:58 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-717eed417d1705c45bb776dc17497c85b94e8d4e9623f51a032fddd209bfeeb0 2013-07-08 20:55:16 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-718057bdd97e5d657b5640da47ef3dc663de83ef0efafd763936527ff747a6e0 2013-07-09 04:25:12 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-718059e711209aee2f66a66ee820864252099bde24eeba9f20f2e947d9419a1f 2013-07-08 20:41:38 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7181092a1078de52c626c7075da297d62f5b28ae9b87aab8b0f6f56f2b47c523 2013-07-08 20:53:26 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-718143718b9c00e9da0f1af76eb5148fcbbbb7ed5bb9f0885d37e800de6da5e4 2013-07-09 04:28:48 ....A 214640 Virusshare.00073/HEUR-Trojan.Win32.Generic-7181b6769b1bc2b23d577f7c85624eff0dbf7a2337c108afa1eb966e8b85baca 2013-07-10 08:39:06 ....A 4355072 Virusshare.00073/HEUR-Trojan.Win32.Generic-71824c5f4aa5911b8535b891ce094bd96cc785ac1e362a966e2bc8fd8a133824 2013-07-08 20:44:42 ....A 6266075 Virusshare.00073/HEUR-Trojan.Win32.Generic-7182d3e0a1a05b9573da01ea8598e14cbe0beafef408155eebf66cf0404a4dc4 2013-07-08 20:48:46 ....A 83004 Virusshare.00073/HEUR-Trojan.Win32.Generic-7182d59a47ace55c142bec04fbb1d5ddd9ae45b188ffac2282b97baa670b713c 2013-07-08 20:51:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7182d9e915e9f3ea2dd63900e5740ca75a6df56e15c52e03ed9d1f73de3658ad 2013-07-08 20:50:34 ....A 2774095 Virusshare.00073/HEUR-Trojan.Win32.Generic-71831dcd5792a5d70409530f0bb343797ddb01afa15c9a9081ecfec3f7f66d9a 2013-07-10 06:20:30 ....A 150580 Virusshare.00073/HEUR-Trojan.Win32.Generic-7183f728d7ce3d286f5f20a3a6ab33d4470c3d173decf1496839a159a24999ea 2013-07-08 20:39:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-718477f57418fb26d941b4cf4da5f219092087723d4bdb78ba39296cac7fc055 2013-07-09 17:10:58 ....A 2316288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7185097d07e1f859c32e4ebdb3bfc5097d291847a07cd62687a85b55aabb0a62 2013-07-08 20:52:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-718516524ec0a19384ca6bad997be3e100a8b0f0e2e918f30034988cae5e6568 2013-07-08 20:41:36 ....A 1249280 Virusshare.00073/HEUR-Trojan.Win32.Generic-7185c1d06d6acda8fd09e6b655aa74779336d55ba66235e500b9e7e12641426e 2013-07-08 20:50:36 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-7185fb797e48665819c6af918fc71ddfdc076e4c359e325fcdcbaf795e62f601 2013-07-09 03:24:08 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-718641e3b02d3ae9598070b76622951eba6b2bd6bcdf09d86bb1d47eb38a8c55 2013-07-08 14:04:10 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7186f40999371355e6f9597478b3d121f8e00fdf3dd572427e1b6eed640047e2 2013-07-08 20:41:54 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-7187c2df8e371fba13a2b30b41dcd543e62e493b3ed0a04178bcd8f50b86dfb4 2013-07-08 20:48:48 ....A 3181568 Virusshare.00073/HEUR-Trojan.Win32.Generic-71890f916be5eb7946bd6038c7ac2440431310c4e4b85efe0edea20bc2d40c2d 2013-07-10 09:29:22 ....A 87394 Virusshare.00073/HEUR-Trojan.Win32.Generic-718badeb64a4b3980bad45c7226c93236d771fdc1f6f362b377e5750f0077902 2013-07-08 20:45:04 ....A 38951 Virusshare.00073/HEUR-Trojan.Win32.Generic-718bc7fed678f3cdc7ea213c067947e92e446e8f941bbb7715803d391ce347df 2013-07-08 20:54:30 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-718c34e6380a2e50ea3145a81f36de92dd5b1917c7f4779bf96fe08a909fdaa6 2013-07-09 21:25:50 ....A 477424 Virusshare.00073/HEUR-Trojan.Win32.Generic-718ccce720807f8ba8ad18ce5b209ee5be0322560c8256570128c978512e44ab 2013-07-09 18:33:24 ....A 62220 Virusshare.00073/HEUR-Trojan.Win32.Generic-718d60a717696f2b8b94d3bcdaedec493be38c240de29387541ceb7f82f802c0 2013-07-08 14:00:38 ....A 319086 Virusshare.00073/HEUR-Trojan.Win32.Generic-718f131a589fc778b6524db278f5dc1289e9565e3e0c03d5569720cf8f12eaf8 2013-07-08 20:54:18 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-718f3c225c5dfe53e10c6d708f01b8c75581a99bdd8217a30e86af97b979f663 2013-07-08 21:15:28 ....A 1977344 Virusshare.00073/HEUR-Trojan.Win32.Generic-719062fbf3193d2e688d855c16887e515aac20b4a538ee8d1311e1b942a68717 2013-07-08 21:20:22 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-7190f2169db29edd129bb12bfae6f76380d397f3f7adc6a9a22625e81b34fb35 2013-07-08 21:05:08 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-7191270963990f1297ee0f7f2a64c1597466ddae527ea3f1eae0173cd26b9023 2013-07-10 05:32:12 ....A 188470 Virusshare.00073/HEUR-Trojan.Win32.Generic-719250a6499d93fd6cae21236d1d9e0bc3287c8f7e06a99d95d1b58eac70cca6 2013-07-08 21:19:14 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7192d5733b4ae3e25b3c06eb5e71985dfff98465b1a9cff0dd24635fa9b7373f 2013-07-08 21:23:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-7192df99edba71f45c316c3dad56162cc91c0ff0c2c29bb7ba4bcbd60a007550 2013-07-09 14:04:32 ....A 767580 Virusshare.00073/HEUR-Trojan.Win32.Generic-71935d100801132e17aaa3e9a45fa317fcd81723da36ac7104300de84ebac091 2013-07-08 21:08:46 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-719377a757764d5a297741bba4d38aed18ec94a8441fba086dd4224db3798061 2013-07-08 21:15:14 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7194c531a95b98df654198a75fce37fdd067ee669227d8a5dec698cae0caaf81 2013-07-08 21:17:22 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-719597fd5b93146684aba0bfa5336c9ddb0ac974b0414e905b1b8d1d91384e5a 2013-07-08 21:22:28 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-7195d4ceed585f30d8f266de3ca598720fda9080826261b0de1d84dc70e43ba0 2013-07-09 10:04:56 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7197295457a1721b23b8d5b2d9c549ff527df54dbca3d70a8f9bd15a72b088cf 2013-07-08 21:22:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-719739668bf5ef44ac3da1594ae32d79e4eb37c2081b6a5a1f9105f320b91860 2013-07-08 21:17:08 ....A 65603 Virusshare.00073/HEUR-Trojan.Win32.Generic-71974f5edc3fb0b852a0832d2e2a6574fd14494faf19c158f796eeebb5fb3a47 2013-07-09 14:18:08 ....A 2669568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7198ab34906979ad90cc507ba9ebad9d20b4cdf74c807540334a1c34550a1bac 2013-07-08 21:06:12 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-7198d694a4232834a8c5aeeb0ce9df4c948230b3152ba38de8a9ef8de3678fd4 2013-07-08 21:23:58 ....A 1995264 Virusshare.00073/HEUR-Trojan.Win32.Generic-7199366e0cca2fa921d94a7470cde6a2f252a0e407acc292b5ee5c73d62729d2 2013-07-08 21:18:54 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-719be0bcc81f75252443dc67d7b11a634890e9109aa55b220b40ef0437688319 2013-07-10 05:58:54 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-719be14c71391e50902eb5e3ac140737fbf67900376e57fb9e85f7a5fc29fa2a 2013-07-08 21:25:30 ....A 463883 Virusshare.00073/HEUR-Trojan.Win32.Generic-719c5955f703d0ee45e8b646e46e243e6d260c8b5458cefd8b6402b6bdbc3aed 2013-07-09 17:08:44 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-719d6802cb016e0defc710da579e7201435945cf0f00337056e4cd54df1e94f2 2013-07-09 05:12:02 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-719ddfb26e312c5c07ec8cc332672173716897b941ea2bcdf9df1d19368b5efe 2013-07-08 21:14:44 ....A 154478 Virusshare.00073/HEUR-Trojan.Win32.Generic-719f00440ed9cce49a28c352bc952b9f34141d6805119148f1fabec50851315d 2013-07-08 21:18:16 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-719f7885d1997d3a0afd523cad177f86de0f8473a898205adcdfeff7f5d9ddd0 2013-07-08 21:18:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a01161606a010b402447401582fecf699c39d3bff04398e4ef964a3806e3c5 2013-07-08 21:15:10 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a08f3ec6accdbccd16cb92e68073644f47a2fe9ef8ed1aee11a55281f4796b 2013-07-08 21:13:20 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a0e89f1691c36e9eba931c7c5b0072d9120358db660dc3a43a645a58ba7bb7 2013-07-08 21:20:48 ....A 258933 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a0ea9b44eb3fe3d6535f07e8b9c78da5855cd112de8f3daa9cd20f7ad6d308 2013-07-08 21:14:42 ....A 749568 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a1c065fb6601d01bb958a55e30a9bda3c77885073ac46f942f86aefeaa9396 2013-07-08 21:25:48 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a353d66448020df3898b3957440e85c7aeee6b5b30d87978b54385bafeb6b8 2013-07-09 13:16:40 ....A 493568 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a383420667f1b6de0f9bc46e7185dde8f47d87fe6e790e086610722a7854ea 2013-07-08 21:03:36 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a40a89806ea038d69a48ab74179e5d10d5970185db28599f5141b52fdf8106 2013-07-08 21:19:14 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a6eae57f9cecf030427e95fbcea4cc08f7374fe80abee0fb938e8c2ac7d344 2013-07-08 21:04:52 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a6eb9d3f6cc04f74fa302ba59824d316ea13b73a21cf6e4ee3c48c87c8d8fa 2013-07-08 21:12:24 ....A 1540016 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a710a183aab437354fcd4fd2b142aee958f3e2e4c8af4791c1dc13d6b7637b 2013-07-08 21:24:46 ....A 958976 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a75159847aba5bb77859e46aff4394add4d198909a89edabea920d8e5b8023 2013-07-08 21:16:20 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a76fbbbe177000db8f8490c2a3898417387d8f0467b2b17409522027bfa918 2013-07-08 21:05:50 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a7b8e20326aad00bf4c92e5a12a47f82d5f75319eb9fe20f5270fb95cd01a3 2013-07-09 16:43:44 ....A 694272 Virusshare.00073/HEUR-Trojan.Win32.Generic-71a86d60fd6114f0a397007a2f987d43ec44a10383c6a5ad6eec03288a7f8cdc 2013-07-09 14:42:02 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-71aa4419fdd598e50b13629ca03e18286d07973f7ae81ef601b5e2a072b35996 2013-07-08 21:12:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-71aaff2412fbb0bdcb8480a41e91f32daa50db921772739c13f131bd076b77ed 2013-07-08 21:13:12 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ad61ba0d77d709e9792889de63c30e5c296aaec719b3b129f6fa093ba5a1d2 2013-07-10 07:39:44 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-71adb5fdc6155d29ae470f33fcb2bcb9db73452a8ab447432091bbb590b4d214 2013-07-10 06:39:44 ....A 122931 Virusshare.00073/HEUR-Trojan.Win32.Generic-71adc4f348c7f92f4b1fe39d31d2b4de8c5a580bbb2579f777b759b9caaddb5c 2013-07-08 21:19:14 ....A 73584 Virusshare.00073/HEUR-Trojan.Win32.Generic-71aeda6d02f0f7b9fe501d08f638e60014b0fc7527c1c9ef9b8880709f3a3b44 2013-07-10 01:39:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b05fc637cc419bd117bd4ffae94fcb5e2639495a61a0a6741924e575f56e14 2013-07-08 21:18:56 ....A 426496 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b0644549bed32cb0671a8f6f1afb8b8ac6d2cb6825aeaca078354b52515ca6 2013-07-10 06:47:20 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b15e31325625c6ffdb8734597e8b5a97091aced544a9e352afc55fdde00c51 2013-07-09 22:46:10 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b19a79a702bc3af2485b23749a6a385b906b2bd8a3e2cbec6050c2b520580a 2013-07-08 21:24:50 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b1b7cfd4f9c5d3a815d20438b4232af940090e8d324aad22cc8d3fcb660180 2013-07-08 21:16:46 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b3a5f8d4f2da6e8274040888309c4097a25aa529aca911ff9634372cc2e1c4 2013-07-08 21:04:34 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b4ec0c7655113a41b7bfbc7eb41e8a2a539241b5ea905670d70fd178140e83 2013-07-08 21:20:00 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b59f7808e8e2d44f654de0f16e2b6c885ca9510afa9c3e2e76b0b5701c814d 2013-07-08 21:20:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b5da68836e64205f4a0ad30e9c429e4dec60aff1b91c8c51035e69d9010395 2013-07-09 12:45:08 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b64d81e5408b161bf536976726a231b671049c39682ce40132cf966d0fe890 2013-07-08 21:26:24 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b79721b39f9ffed38c6badadf49553fe2128d13ecd8eccc7c619f46ad19966 2013-07-09 04:24:26 ....A 712225 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b85b3023d2fbbef5327a823e1569bcb83a48da6c0b71f98a738bc8c0656401 2013-07-08 21:19:44 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b87f8cbd6fe03e8ce3413ecacfd362ba9b6090c6700096071e00fc0d40d266 2013-07-08 21:11:24 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b8f4407ea81689e0451df46e80b5bc18c07bd7d4fa4f68417c492c91c1bc82 2013-07-08 21:18:06 ....A 53259 Virusshare.00073/HEUR-Trojan.Win32.Generic-71b950ea24d775af17cee24c7cdba19a982a9f2dbb7b65f623a8cb20a7ba2346 2013-07-08 21:12:00 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ba56195e085cfb6cad7c7aa3814a92c05be927f58c7b61191d08857264bec9 2013-07-09 05:12:12 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ba5e34e8cd2a0d15a836f28d5055006169244f164dd7255f24cb4abc0b5edb 2013-07-08 21:15:42 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bb2ed3b9ccb3a2fc616da481b08b350b0d8c79ce6f6b2df2221cf9b6c87808 2013-07-08 21:16:42 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bb8cb464abd0c4b6b128e8203c9831a355a813f978b79a09aefc9657a5d97c 2013-07-08 21:05:28 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bbc076fffb938f63b94377f4f1f83cec27e1b4ef177a4639590c956e341617 2013-07-09 17:03:52 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bd120814336d6666c1d95d2f8d300c129d783bf58fe4d3fff3b59abf6e708f 2013-07-10 06:16:54 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bd1ba306028a8cfd3fc6173451004e0736d7716f9776cbfa606697b7e5a3f9 2013-07-08 21:05:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bd3775f6edbd18bfe57a97df0b6e513e177412d0c620f5944bd0b8b6ed4312 2013-07-08 21:04:32 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bf9e9ce7edf4d8f28a9b03b2290f7c49eab10043b9fff8942ea75149ed74be 2013-07-08 21:25:48 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-71bfa53fadf9f6839951add8a886c705c833f157f61841b9c17a79f34bfca6a2 2013-07-10 06:23:54 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c1986afca57526d4495b15ec0dde61f588ebe704a9fde2308807aa8556e810 2013-07-08 21:44:54 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c34c5a84281aebaa6e6d9b0bad39abf34cd8e70974301387da43d9c81d80d6 2013-07-08 21:41:22 ....A 752128 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c42584e8e2fa02ce38846d32ceb413a663c434ee8c9883052dccc0a86d1f19 2013-07-08 21:40:10 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c45c5553270a959b463f20b8f911136ba25c2882825f3798a8430e97dd3435 2013-07-08 21:51:56 ....A 68172 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c4a0281ab59457e27e6914775f3d352618e712b2c80efa2c727a8c7aaab391 2013-07-08 21:40:56 ....A 328125 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c562a4f65b70da91af0a730b9bb6e54852d827ceeea6a3278c4b7b5ee3f93f 2013-07-08 21:46:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c5ad3d4037a6c25682382da5eb9c38f5ee3d031272ee0d62ee29573a5e1c86 2013-07-08 21:38:38 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c5b63d34a4b23ccedcf9d75286c888a5e5c66359a22cc42a6b79cdcbdbccad 2013-07-08 21:45:46 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c5dbdd0c8925c7f2d9807a87b7c2e5615667a5c1079cf9773fa322aeca99c5 2013-07-08 21:53:02 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c7ef72c0385f08e70b96fa1e33504eb754f96b35f7bfcae4b1aa065b8d741d 2013-07-09 16:39:30 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c80fb8b93b82659c446656ffe9fd42f13b1d7ba329f242be4ca8cca2cbd395 2013-07-08 21:48:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c8a4afaf5cf45678621178d375b62817ce027805628f3bfbb439d948d38c2c 2013-07-10 08:37:18 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-71c9c84c9eee74bd923376622e97b1e81fbe42dedef78041314ced5e05e9dea1 2013-07-08 21:50:28 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ca55104adae9440ac373c3dcb19aebdd9f39c1c529b3d0a522ed4c140022f2 2013-07-08 21:42:02 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-71cc53b915e6cd584647f4f27293e0c0ed9416cd0d9d33714638fed8b2bbdccd 2013-07-09 15:40:34 ....A 607744 Virusshare.00073/HEUR-Trojan.Win32.Generic-71cc710bc46811d42b49288ab926f7a3639f1546cb7af0beb3ae8a06d2d7916c 2013-07-08 21:37:20 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ced3bdc4bf6243f5a4fb3844c09b05d872d55368d4713a31cfe9ca0e692e8b 2013-07-08 21:47:10 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-71cf51ef6d34ed012e627ff81c572f7e969e8fa5bbbd1711f41b36d775eb18ff 2013-07-08 21:43:00 ....A 456192 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d0ae54a99018c42f8c1bce4bd88c5dce9cab4e9d89c9c526eb6d4adaa355f6 2013-07-08 14:29:46 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d0ce37f54d2d3e8dcb280b9e6012356c5e366ed506245c77a1125277a34a6b 2013-07-09 19:59:02 ....A 180338 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d141965dff187c40fd29268ddc3a1a7fb674f03759723e020c575605932a42 2013-07-10 08:40:26 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d1fb82342f01ae81f135bfe77f32da5986c2c25e5db6e5622a956669a590a5 2013-07-08 21:38:18 ....A 1504256 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d34e150e7005cfcb767d9596953cadaf1827ea91012b136e366eb8c5319ca6 2013-07-08 21:41:44 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d35d52c08148f663ab4f3e734ba20b80bbf6b8c60932bab816c49fa43a30cb 2013-07-09 10:17:26 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d3f683247fba3a0f0ed28511f208fc34ebc5c2ab40834e5de579306e9e9cf6 2013-07-08 21:43:52 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d5214154aeb7a16445573c4836661e27154a45c2f7d771a029c5ce4a3e1027 2013-07-09 19:50:44 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d5a6fa2897e328e853d8e6ac250981f482fbab60919154bda3dc113dd43d16 2013-07-08 14:36:30 ....A 143876 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d653f11e7dde69daf81eba900e9562ef071618e2ba5f362608df4c76633eab 2013-07-08 21:36:38 ....A 1793024 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d6a20f61daa0c07434e249e761427ea38c1d043b4a5ca883cee09f91bc3f93 2013-07-08 21:50:20 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d73dc265504c96766fce22207f7a662bbe22827a950708efea7d39a0b08081 2013-07-09 22:00:00 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d769b864550789297d6d15a4854896a7d9f597a66ab89d6ea368577f7df446 2013-07-08 14:33:24 ....A 67837 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d7f0c5b4b590d4f2beac522b5d9fb475a99e4921296fb11586a1a26a5a8995 2013-07-08 20:35:46 ....A 136040 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d80843ee863f70b25c81c6b021822134d8311aa550bd95c80f3bb38a560dcf 2013-07-08 21:43:54 ....A 164468 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d87e9989c451385e8ceb7062ad143d3bbbf948982d5ccdbd33d59172278706 2013-07-08 21:41:02 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d8fbab3b7f2268c8df9d88a2fe9175f0bbe5750c1dd3a08a28680dd2dae3a0 2013-07-08 21:49:38 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-71d96f2a748094ab364bbf44f55ed7ec26f0974702fce914065f81b1a3755c80 2013-07-08 21:49:20 ....A 379904 Virusshare.00073/HEUR-Trojan.Win32.Generic-71da6fd60a983a136f369c87bc3ef7f949d521e3d4832b639de0bc5f4ce4ffed 2013-07-10 08:13:16 ....A 1440256 Virusshare.00073/HEUR-Trojan.Win32.Generic-71db9863fbbf2c53bbdd5809f3fee29426f73a9275ef059fe35a6bf1b349b486 2013-07-10 02:42:30 ....A 33232 Virusshare.00073/HEUR-Trojan.Win32.Generic-71dc394807f09f4215b265f78bb44eba097fae473da9d0918e942d8d0bcf29e1 2013-07-08 14:36:10 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-71dd8f1c8209f9885e172ee0db4b187852444b67275b100e2129994148e1e656 2013-07-08 14:28:54 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-71dd9d5f96f730d6d4add5921e7f354fad019be01b84205558f9a5b3ce958f0d 2013-07-08 14:26:28 ....A 261656 Virusshare.00073/HEUR-Trojan.Win32.Generic-71de0c999ce92635b4717d910b36b50efbb07745619d526530bf289587ae3d6e 2013-07-10 05:09:50 ....A 1114112 Virusshare.00073/HEUR-Trojan.Win32.Generic-71de50c4c01d29c683c10e47e40a267a5964e7d75717e7f4b19eef92e4cf11da 2013-07-09 20:59:32 ....A 783610 Virusshare.00073/HEUR-Trojan.Win32.Generic-71df1e5e7ed6fd10094494decd97bbe47b24129ee7ff74f814f1a656cacdb6e0 2013-07-09 21:12:54 ....A 612352 Virusshare.00073/HEUR-Trojan.Win32.Generic-71df27de5625e118a4abc14995c77a2de73618f7a4349d46bcea17298d1362b8 2013-07-08 22:17:54 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e02977fbfb164cf2610c8b0a51f165ba9831f0bb2e7195cb2d37b6ae9634f4 2013-07-08 22:12:50 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e06afbdf0306814571f75994511e74f47087c1265b511e39c5bc10d7f72f44 2013-07-08 22:05:12 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e1ca2be3cab44798c96563284dbeee9e4cc01eb7aa00a46fde546e285a8d5f 2013-07-08 22:18:54 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e28c84c4071503210a075835bb3a314624cfe15b017e11f53a31fda85b1b8d 2013-07-08 22:07:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e2b01277b3dbea3134814c9412b705a4f38152145b98d2629a0a4aab22794d 2013-07-08 22:03:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e2d386ea8bcaeb1c5ec99f030ef53174c406cc6af89309431dac5a839bef61 2013-07-08 22:04:56 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e53510ff219f1cdf6fbb5ce48005463d20f0f23ff1a8dcc18a4380609491ac 2013-07-08 22:06:16 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e5ad74af1754c9e53624b7b4a974e2ef99d21145e5bfd440e2d5816703d87b 2013-07-08 22:17:00 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e6183d571b2e00e8a3a0d075d69ba860fa09eb8678aa56adf0964c306d6b47 2013-07-08 22:01:58 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e6395a8b8d046b86e0d55b0873d6b56fc50f5230f538e58e17b4c0fdc0fad5 2013-07-08 22:16:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e7332b0dd2cde16ce68c5a9e6cc80eddb550f1f1bf9ae436c4c55943edcaeb 2013-07-09 11:12:06 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e8fec0b6591a4c0ab8346fd1512d89c0ccb1b07e22c874650897cb87c68547 2013-07-08 22:19:18 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-71e97ea1a9b47ba13370eba6035f972bdb7222439b54c7420ed587608b6548bc 2013-07-09 20:07:02 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ead2cb7fa22a5c8ceb781255e8640700170a14968e506a77df751937b91e6b 2013-07-08 22:15:20 ....A 276147 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ead5acef14a2981c698884e6d259bb5f469980bccdc6c695b8e4dd61263669 2013-07-08 22:05:02 ....A 572928 Virusshare.00073/HEUR-Trojan.Win32.Generic-71eafb06bc70f4c5a56a7c23fb56eb282403585e407e20383ded1204c9be144f 2013-07-10 00:54:34 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-71eb59ad3c6436fbdb02d65b516a45be981422a0abd26b37c6b010f321bbad76 2013-07-08 22:17:58 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ec39de015f4fdf2584a2f2914dadad22b855ebdd2ed72c9ac6298c21463ecf 2013-07-09 17:40:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-71ed2bc90abf3b3e7f329459fddedcea6dae1cb988d349073bdecde65b347439 2013-07-09 11:08:04 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f018ec618def0151f72e030442220df6f6f7c1883b464471ad76196f4be673 2013-07-09 20:12:18 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f0df1c5e0c231c3779feb836fd6acc28dd1f3ba7105e74eef815a3b41d8c6c 2013-07-08 22:13:52 ....A 1776128 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f167d113801cdec8fa06e8074acef2def6f5c787f1e013067c7da07b49ec1e 2013-07-08 22:03:22 ....A 54256 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f2831ad4b44782bf189f8261671bf05d0e6fe01f2443ee0e6500f991089625 2013-07-08 22:07:32 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f2b4245f23dc399f489810c1faff64a05ba1eccdd6ea2daac46a8c218e0b91 2013-07-08 22:08:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f43bd7d6804cdc6ac1f4acc7f737e9da01a1af644c0d5203eacb274ef1298e 2013-07-08 22:13:58 ....A 891392 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f4ed4a276ac76b196573a820a56c4f7d3703781b6e2fb27cf306da714014bd 2013-07-08 22:16:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f8958d0eb43fe2532d2cf4829a4fb121f51b908af1fdb8933d71f4f4e6ca73 2013-07-08 22:04:02 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f8a3c18cff92fa7484dad6cd012c0b6d4ae0ca4b676e81cf8b29f0be6c6ac0 2013-07-08 22:02:50 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-71f8eef26f9aeff18a4935707a3a0c01b13326067b696538b7e2a8b9b6f55ada 2013-07-08 22:11:24 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fc0710c9e75a0a63e29485ea44e017b05ec694f0cad11aa9506250b2de308b 2013-07-08 22:07:42 ....A 273074 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fcfc0e65cffcc1458491f56b7a9a03065319a65ffff03f643b05c5e3fbc1b5 2013-07-09 13:18:02 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fd5be81161671f07f87eec5f98e6c9d4fc7d71d716bdbc8abea0d091fbef4b 2013-07-08 22:04:46 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fd6bfb9f30b3fbb1abdec8c3f1ef2c5db04a3627292b7999490646e41982ac 2013-07-09 19:22:56 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fd7791c9a65f54c09eace7323dde2126a9cfd1feaa881fbfca62142fa3f539 2013-07-09 18:49:56 ....A 83460 Virusshare.00073/HEUR-Trojan.Win32.Generic-71fda5f0af9ffc1b822aa022989a48d24fec379e7affacb099e634ce2fd7d9c3 2013-07-08 14:29:10 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-72001b065244808b14d970e21f4fdf5358a8571926ee36d841a37ae81577a04b 2013-07-08 22:33:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-720049f68aea2eaf2265409b3079946bdbddc547db45d80628ae798b6b76da5d 2013-07-08 14:30:30 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-7200d4ee0d393f6a008583abaa4c101b8471d334667289215a622c4379c527f3 2013-07-08 22:36:30 ....A 352640 Virusshare.00073/HEUR-Trojan.Win32.Generic-72014157544f865258b7e131fc1b05c1e17d2bd70365ee8691d3857afaf4b9fa 2013-07-08 14:30:44 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7201a94ac299c32f8b49828f7b7f89da5dd101b473c710d0328b66f594a614a2 2013-07-08 22:37:46 ....A 720528 Virusshare.00073/HEUR-Trojan.Win32.Generic-72029de399ef6450acba3d6b9c960b2c1c9365ebd9d776d8263121eed07a6acb 2013-07-08 22:36:00 ....A 2087792 Virusshare.00073/HEUR-Trojan.Win32.Generic-7203b9d3dc97fdfca1bd3c66f321a236ff1d167f08d58313295206798a4a9bbc 2013-07-08 22:40:06 ....A 40646 Virusshare.00073/HEUR-Trojan.Win32.Generic-7203e81ad0c902e04b9d166411a1ab6f69ff06cedb2f0779a5416f4065093cd0 2013-07-08 22:37:42 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-720488581b8bc1fa6c59e5edef8a2a2af400772bb1df69b2e1e176f622f8ab9b 2013-07-08 22:38:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7205bc2f08161ce237b512f199c71da196e77c78b7500698a47b1a2904292710 2013-07-08 22:34:08 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7206b56a1aab2e730e6bcc94b3dd5302340468abdc76bfc81902beeda40536e3 2013-07-08 20:35:28 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-720791676f544e0bdec24d4bad572e599116de2d8aa2a827d51a22facf8d024d 2013-07-10 04:03:08 ....A 33685 Virusshare.00073/HEUR-Trojan.Win32.Generic-7208b0f50ffa62bacbc5a0a918dfc833419b622a5b09c3a13c6af91fe2c7ac3d 2013-07-08 14:30:36 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-72093f5fe510dddabeb02c74de0beb34e74de3558db64a6b7bb8f43f349f5750 2013-07-10 00:46:10 ....A 159815 Virusshare.00073/HEUR-Trojan.Win32.Generic-7209be044ee34ad245e87bae703bd655c8d60b044dd43a3579b30428c3859089 2013-07-09 12:25:34 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-720a4d19a279ac9b48531cf77b3ded2ceab6150a321e575b56ad7695d7451e9c 2013-07-09 17:45:14 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-720ab4978b8766f65dadb6d2e003a86e792e3de65dc3e04128aa7959e1291093 2013-07-08 22:35:36 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-720ad299486e24c0d91d347030fa7109ff43c9937f108aba4ab3abdf50b7f2b3 2013-07-09 11:53:02 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-720b9bfd4f186427cbeaec315d6b1a470cdc4f015c6a3be9e9ff3790013259c1 2013-07-08 22:31:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-720bff710b12d28787b44d09eaf2528e6daab0141790f4d1d79bce0ef959e6ec 2013-07-10 01:15:32 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-720c57f53638492054f36888fbab33fce7dbe78e047a1a64ca4be49116f54350 2013-07-08 22:34:34 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-720cfc825f8054322905d48a80e81e5f69deb98e95eb7debfdebf872e09f3293 2013-07-08 22:33:46 ....A 352768 Virusshare.00073/HEUR-Trojan.Win32.Generic-720dc5e3ce62da7e35e48caa46884ea526f70a67225abe7bf51893aa81fd4674 2013-07-08 22:41:20 ....A 788992 Virusshare.00073/HEUR-Trojan.Win32.Generic-720e9f1c866662de614815d01074b1698108e5abf9c1e0525e509f40e1ffcfb5 2013-07-08 22:35:04 ....A 95105 Virusshare.00073/HEUR-Trojan.Win32.Generic-720ebc766b67144be4d26d766488f05d6af48d6d9e092836a12c0770819ddfd7 2013-07-08 22:29:44 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-720ed2ee7ec2f49296a7d4d1a2c930404aad60a66eb2c5a0e25f5b00827871c5 2013-07-08 14:32:50 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-720f229c40d0e43a002d8dfc6eef2bfc53a74b74e3602d74216d3846f413578d 2013-07-08 22:40:32 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-72104482572ad8a94aff8716fca8595dcea78f0f3403d13115567f78df2d058a 2013-07-08 22:44:10 ....A 378160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7210aaf5850d8241d0deea6f64c07801fe7b32f53c21f5b2372cbba81501b1cc 2013-07-09 19:40:24 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-7210aee97eaa2275bfa74bd4c4d382830c3bf00ff209b35d152960cdc75e598f 2013-07-08 22:30:50 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-7210e6836b477994ad9ed3f1a61bbb9bb83eea888bd51c60f92233f97cda8b21 2013-07-08 22:43:26 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-72114514829294df1b11f9155f1820796d54c071cf3d7a25c37e760098f95cd6 2013-07-10 05:47:06 ....A 948936 Virusshare.00073/HEUR-Trojan.Win32.Generic-72114aee262602c83d32bd55a5ae587e81f6c6459aae1a907c80c97e69b2bcd3 2013-07-08 22:33:40 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7213115836d00db36f36da28d229eedb7070afaf54ddaee375f050085ba2670e 2013-07-08 22:36:34 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-72139694812a52122ccbde73c68da9f741405de8dfc94fb1f0ddbb912037ca23 2013-07-08 22:39:56 ....A 358420 Virusshare.00073/HEUR-Trojan.Win32.Generic-72140c68a515d883304b55f694dbc4c75b2a2efe4a342b923046ba012da058d6 2013-07-08 22:30:58 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7214cc4bdac8d7f11a6c8a59611333ae413eb6102fb8ba8906ba9f968d6acd8d 2013-07-09 14:11:30 ....A 408811 Virusshare.00073/HEUR-Trojan.Win32.Generic-7215e2b95fab909b55a5e268fd98973cbb6b9d68ced4b0f27142bfb6a8995aa8 2013-07-09 14:43:10 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-72173943df22f556dab5cd35e585fe413a9fa0749a3cb4911131385c0c1ccb5c 2013-07-08 22:37:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7217a38bb59279d068b35c3072f837209ba31f907883f5aafa3f01d13b6e8940 2013-07-10 02:24:42 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-72181cba772ffab0cc6e48e98fe51d30cbbd4406bbc83919e771282ca90653b0 2013-07-08 22:29:30 ....A 160773 Virusshare.00073/HEUR-Trojan.Win32.Generic-7219bcdefbffc9f7fc4bed6e74c4f3e5b993b2b8f64cd3cb21594377b731b00d 2013-07-08 22:37:38 ....A 203703 Virusshare.00073/HEUR-Trojan.Win32.Generic-721a4afb0174aa238a109e6a4dc3262f875fd5358e6a7e61146ab3ca378ed787 2013-07-08 22:40:50 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-721a5eaab68d32b22946bc008d28c84a1b42579f91703612a6251f15a14c8ce7 2013-07-10 04:15:06 ....A 1778176 Virusshare.00073/HEUR-Trojan.Win32.Generic-721afbd4dfce89a6b11b55b099c2ce5b47e703e3fb000d17315390a3b3f37a27 2013-07-08 22:31:20 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-721b5e17383dec7a7f18ac9b76d2e6fea2c8e1f73a31762981c9a505e7183142 2013-07-10 08:18:24 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-721bba8959f4003480e29708404087d3277123c3f0063f7dbc31040e24751993 2013-07-10 05:20:50 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-721bed2efc4a0dde84a14f24979e9539e37ae7b352fe186dea1ed03ff3e3a43c 2013-07-08 22:34:50 ....A 272530 Virusshare.00073/HEUR-Trojan.Win32.Generic-721c8939c0d8763d928d951e3f77a0622b067c8f5031250572c4eaa2ad7c1740 2013-07-10 05:54:46 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-721ed6244124fb4080de6721dbe63bd57b727c4c9b19b746ebb3c6f2b612788f 2013-07-08 22:30:34 ....A 187319 Virusshare.00073/HEUR-Trojan.Win32.Generic-721ee5941d89ddb9baf9d13e2339f343524c617d3647b20144963560c7edd08b 2013-07-09 11:01:58 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-72201e319edd51e4f98b6e166fa97fadecaf6a13aa194522bdcc90ee175d5e8f 2013-07-08 22:44:50 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-72204976dbfc2c19eb5de7c5894d71fb5ea3b9b879f69b305f92d557a805e668 2013-07-08 22:44:14 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-72208ea329e01b4ec80235df7b528b6b3f82f64fd12491b9e99722da23aa9d21 2013-07-08 22:37:24 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-7225939ad22edc0388a48becd44486ed90336c3d763ca28c94565a98bedbe712 2013-07-10 00:54:58 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-72259e40cae4afe87365e44cbb64eaff0e968de2b3cf2eb194fe3f2ca789e843 2013-07-08 22:36:08 ....A 344257 Virusshare.00073/HEUR-Trojan.Win32.Generic-7225dc2e299bfeb81ea6c5c1612c732db505ea021b59c83bcd4f5337d318819f 2013-07-09 07:34:02 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-722603f37688e6be01caa54946c5cf7984f53a2f615e8625dfde35b87a9e3fe4 2013-07-08 22:42:18 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-722653e103bc582be0e2cf599b3521f704476640a78cf5069f2c00fb55f06845 2013-07-08 22:41:58 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7226628671a480a34d24202a2d24293dda66a1e97eae660b6c6c4943f0782667 2013-07-08 22:43:44 ....A 238078 Virusshare.00073/HEUR-Trojan.Win32.Generic-72269cac593a0b54d8da1bea0b7967ead029e65b4375e377bdea6a2b85fa23a3 2013-07-08 22:38:46 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-7227fcc03334194ce50b04e518c94d40f3382fb09ba52d145a8d0bc815f3a663 2013-07-09 16:40:36 ....A 262352 Virusshare.00073/HEUR-Trojan.Win32.Generic-722808ccd461ef339f0aa3f3380a7738c4602ba3b5d83f069914e13b5775ea82 2013-07-09 19:28:10 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-722808ea450fcdb6de3a7e5b79d1ef7f46f7a319da59aebb00eb94f596d55ca3 2013-07-09 20:02:16 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-722820b32be1c06815ec35e170491eaacb6b3fde33c2c11dfb22507f35debe06 2013-07-08 22:33:10 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-7228735794015888b2c554195e1a748d3dcb30a6b916b978af5e1d335f33be01 2013-07-10 04:27:40 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-722997e1c219aeb774be0225a8d217d7819a3d6be8314186053e09460283a84f 2013-07-08 22:40:50 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7229c519a7b77ebd725117ea74f7c634d2f9198dbbc9d585fad0982780526ffd 2013-07-08 22:41:04 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-7229e18637c50d45e130fb88bde2ab0587da2acc1fdca362eeb3e1708ce4eb80 2013-07-08 22:38:54 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-722a000f39c87082c968ab1fc6104060b453c3434538562b46e3526019cc2118 2013-07-08 22:30:24 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-722a7ded7b8da5be15845d9c3a71b55eafe81b556c0fddaf590e595218313acb 2013-07-08 22:36:20 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-722ad84ff15b2cc2de14153213ccda6d6202a76aa9597cbbf2984bc8bae33d87 2013-07-08 22:34:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-722b041173313d1350f09d43c01d53c08a6eb3351570c104bdd8b780676da029 2013-07-08 22:43:10 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-722b0babfe7a4a8261b493865317397e4f2af1f47c79f0d3ea054b17532702f4 2013-07-08 22:31:48 ....A 233968 Virusshare.00073/HEUR-Trojan.Win32.Generic-722b3af4b37a0b2e6893fb49dc40d3d462f47e9688bf1ebebc069bfdb52672b8 2013-07-08 22:35:06 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-722b6a6073ee7cdd9bf1f2069eeb02e505961dedf77f317c4c793c7e6ef92243 2013-07-08 22:43:30 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-722cadcbc7b31da10cc8229faae87194e1080d7bb0cd1547f4d65e6fe1adb6fb 2013-07-08 22:35:02 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-722cee578c4e35594388f083a0c7fa799f2ad9b9ffee66ec8779a5095612b623 2013-07-10 02:58:46 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-722d512b57f850e5cb92e04dbdbdc65c0145cce132106c011d4fb19c6c1f76cd 2013-07-09 14:23:08 ....A 699008 Virusshare.00073/HEUR-Trojan.Win32.Generic-7231fd088b61a6c9e4cd36be0b7f267738e5c0d23b71d59bed3e426498d17d46 2013-07-09 19:27:28 ....A 976384 Virusshare.00073/HEUR-Trojan.Win32.Generic-7233e1f901ab31b0e51a7a9322b9bc65d9605311bec44daeb3cecffde007db2e 2013-07-09 00:35:34 ....A 6500000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72350175dcfa1f4b6d7e8cbf830739dcc251163f2618ee7f5283e58e8880ac9b 2013-07-10 00:44:58 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-7236ca3cee6ac2885dd8a019f7e83695b021d230109ab48b9e803c95b6ed1528 2013-07-09 22:50:32 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-7237396eeaf10b311b8c47016e49cf24b1e7261cc6c2b586f0ae5bf6aec32d58 2013-07-08 14:36:34 ....A 133721 Virusshare.00073/HEUR-Trojan.Win32.Generic-72392e30be9123d4543c235bcaa294d2db89b690e499592e479d1d8e4b339827 2013-07-08 23:04:16 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-723a66b4dc52672a2ce49c0c4b3b2709e6d235fe5c2937d87df08a087fa0bb9c 2013-07-08 22:51:32 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-723aae6bca71effc147ac568984d720f7921f614800cc31b9d7ba14c22c91b47 2013-07-09 13:22:02 ....A 5214208 Virusshare.00073/HEUR-Trojan.Win32.Generic-723b0d730d69b5ca48a7952b789eb734f9f6473327ed05a8f7c2aec6b3007f07 2013-07-10 02:36:56 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-723b8e7a9eaff1d804d08a1f4e87d4a20253ede66869b68978cf68ef6fef3801 2013-07-10 04:31:26 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-723bc6e338c0c71ebc6cc5322541cf58a9eb94a00edfa70a9f9545ea4862ea58 2013-07-09 21:19:38 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-723c10a0f7fcde3de00cb219be3f7d72f15241b4c0ac56f8c02b5a90b6a6ac1d 2013-07-08 22:56:46 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-723c6b2ed3e2d0e12526c65d4bd06e034de831eaa1b1f8b16c0e1b5db377dde8 2013-07-08 22:58:24 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-723ca3104ffa754a90f48928039b88ba9f0e82f53e70438c2224ef0c46fa9480 2013-07-08 22:54:32 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-723dd310a168ebdb468f636770a61951891dfcad012a1699c697bfbb51a03534 2013-07-08 23:00:02 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-723e4f5a1f299b167278c2d1029bfc9356e0a88a01fadf1231214a1e258e9f70 2013-07-10 02:48:34 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-723f3274a643a3c3c9c543bfc876885f4b8559ebf33dcf0a91590d2ffb27bb52 2013-07-09 15:34:12 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-723f9232b5727b220dca3c851af3c533a5a52ab28e6713308d3f7a2a99d4c8bd 2013-07-08 20:34:52 ....A 284839 Virusshare.00073/HEUR-Trojan.Win32.Generic-723fc61abdd404b9680d06304ba38ac844dbeea73961da1c80c1bad4d640e296 2013-07-10 08:09:40 ....A 498408 Virusshare.00073/HEUR-Trojan.Win32.Generic-723fc8293339ec847ad9a998bab9d1f34e8338ac267c505beb937b93e63e768c 2013-07-08 22:56:02 ....A 170003 Virusshare.00073/HEUR-Trojan.Win32.Generic-7241a6696700aeee3dbc2c4e09b20df0a885248a90956c86ffb1fbb37a96a224 2013-07-09 23:44:44 ....A 10527344 Virusshare.00073/HEUR-Trojan.Win32.Generic-72447a86b32e8ddb24d5290104270d74b3360d569aeb25b3163358f0d9c91268 2013-07-08 22:58:26 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-72448c456430a581a00daaeae07648c75e52eef30c9b02966cb4fdea434ba487 2013-07-09 23:26:32 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7245555123cbc9be53f5273d7b6b8dfb06de6ce87da10b34b2bf0873f3ecbc8f 2013-07-08 22:52:26 ....A 2584724 Virusshare.00073/HEUR-Trojan.Win32.Generic-72467a06fb32a49354da0cef1723bd7e3493946c917b7b70fb71a4430f7164ab 2013-07-10 05:45:58 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-72468ee760a00566434def9671695ffd47e9b8a50504bc0e4e7e6fbfebd262e7 2013-07-08 23:02:46 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7246e9d5adc3722a0ae177999561d71f8ac142250d017525e62ec3d4e66a5229 2013-07-09 14:01:16 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7247f9fa26e07150e052062e811d742b07edfcf6bbeff092c6b24245d24c38e9 2013-07-08 23:04:38 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-72496b4b048ec43288e14c617a8fe9e9857f02deb581d026c7089e9031ddc159 2013-07-10 02:28:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7249c0fb190961c938dd4e5d8e9f06e97c61f228e1a355c0432e69d24d6018c6 2013-07-09 22:36:08 ....A 357888 Virusshare.00073/HEUR-Trojan.Win32.Generic-724a3249983887218c0bf0e57a37d6906909107bf8bca345e99661dc77f97e55 2013-07-10 05:12:30 ....A 11755520 Virusshare.00073/HEUR-Trojan.Win32.Generic-724a4dd6b61b804a2213a46acacc38cb991b7608cc9b9e6cf186581227ebae48 2013-07-08 22:56:20 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-724a85f4203cdcfd1ee01b114a02ef5ce36a2f24c279361182f00c7921b28ac1 2013-07-08 22:58:30 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-724b907108712845e5a4ba816e2574b54fb733a89a8c97aa99989c6f1331a50c 2013-07-08 23:01:22 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-724d37c8711de2022d085ae53f34ad5adfe0dd54d641288c80e204777e6e54ce 2013-07-08 22:54:24 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-724d7e37bf98bb92d3dc667504bfd42e90c7c51326adf31d2bc2092630dd9219 2013-07-08 22:56:16 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-724d87b29e1f5afc1c4329d1111b9f96a0b78eff54152d16cef0a39556a2bb88 2013-07-08 23:01:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-724df1a5848683fb45511946133a2938846ba125ca0ee4fa8f01168d40ad6448 2013-07-08 23:00:36 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-724e7f0ed5b8333897a66e9534514acc99ab4e5087965b3887086f89e07a4557 2013-07-08 23:00:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-724ee236ab48b410970bcf2f578db39496d4fb6646cb18fc06ed826e5afcda78 2013-07-08 23:00:38 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-724f562ba3bbb0558b1d3a4ac8cc5ec88761432239a7ac3bc051120682f0264e 2013-07-08 23:02:46 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-724fb736a06e96c909faeb6555091f969f34bacc3a290fdef0465495e941a476 2013-07-09 20:54:06 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7251341919a6671628f98054bcdb631178c80708ce2aa4236a61f85f9a380cf1 2013-07-09 14:49:02 ....A 62616 Virusshare.00073/HEUR-Trojan.Win32.Generic-7252dc015788dec10351ae73ce9d7eab365acc3462c2fcf9e84c863b9c82a884 2013-07-08 23:23:38 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-725324546b5eeb165e757d3120cac38f649cd2ad442f933b850d2de4d2949c81 2013-07-08 23:17:28 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-7253f2978c5c85ddddf374b4d5634a686584c63df56593b66737867e1b92494e 2013-07-08 23:18:46 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-725486bf6d2e8994f59bc9f8f796f70b18b78d0b93756a3429aef2f6a3b1cf52 2013-07-10 09:43:40 ....A 51192 Virusshare.00073/HEUR-Trojan.Win32.Generic-72558bf376eab0211ee80eb9c0146ea8bddd59a5b31f157da0c1cd2769d5dd5e 2013-07-08 23:20:58 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-72559373a9ff540f7b496df41f8f548523287a6052fc91f849be30a658aa8ba9 2013-07-10 01:41:10 ....A 52773 Virusshare.00073/HEUR-Trojan.Win32.Generic-7255c6a018f8a904eef35fb72b6d3eebaf87e7e1794872fd6d1171cfe5dd87dc 2013-07-10 06:32:36 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7255d25d8f2df9751e58f44b30949881731056bfe524dda5630ff91fb6de8d25 2013-07-10 02:59:02 ....A 243507 Virusshare.00073/HEUR-Trojan.Win32.Generic-72574531e0b92badb26e74a8bd22e009e7fff78bd6448ccd09cddcbb7734c356 2013-07-08 23:14:22 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-72585c4213b1a6dc5ef523069b7454c0656ff4e480b5375fc144d545019f99cd 2013-07-09 19:06:14 ....A 1228800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7258b046d6c74dfc4f9517dcf7aaf696c1c6100a4d8e9522791f56c08797767d 2013-07-08 23:15:50 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-7259b4e662a7a82082aba96219a45053c45e6836290fdd927ae291f7b15184b6 2013-07-08 23:14:06 ....A 761866 Virusshare.00073/HEUR-Trojan.Win32.Generic-725c511ebe523a4e34312e2005730b497d54c66c52cc4cd88b0bcba3419f4b5d 2013-07-10 17:16:08 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-725d0621e41344de886b3b1bf027c394239be0c250d8f2b22f6f9e94e2e6268a 2013-07-10 02:00:38 ....A 724995 Virusshare.00073/HEUR-Trojan.Win32.Generic-725d3b8fc5855f0ea778de95d7074e41ed70ec67f3f8f94c8ad993a400d8f17d 2013-07-08 23:19:42 ....A 267621 Virusshare.00073/HEUR-Trojan.Win32.Generic-725d6868e838d4dbaca643b75e4a5841c9ead7e80fa39b7f0a8715807e8f28a0 2013-07-08 23:19:54 ....A 274004 Virusshare.00073/HEUR-Trojan.Win32.Generic-725ddb5b7a3607bca21bd4ba09a802ed005145a82eccf866c9c109530a397228 2013-07-08 23:20:18 ....A 630224 Virusshare.00073/HEUR-Trojan.Win32.Generic-725e83a8c5bddd6948f71db44e544ecacf0595530c111a580728143a51c905d5 2013-07-09 20:28:08 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7260d3038953e5c418918b4f4424cef791140731cfddc2bfce9219d227563110 2013-07-08 23:17:04 ....A 119304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7261359ceb39c9a9be90816c92906b9594aa3e6dead3924727196e6c9eb25dbd 2013-07-08 23:19:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7261778e4ed872ddbe88eb0425f052f64ea588a0bb91809ec20e4f8fb77bb2c0 2013-07-08 23:14:22 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-72622d6cc8c3065964d251736f7b90685c430355e99d2e528076a424a9bc8c84 2013-07-10 08:54:12 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-72629b468d25e8b85b307fe1c43718e19f7aec5a735f49070a2d1e61609309fe 2013-07-08 23:14:46 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-726417be899f2d7f698a7ec099f0391a8b35f056befec5cc695f587849a2161e 2013-07-08 23:12:44 ....A 35755 Virusshare.00073/HEUR-Trojan.Win32.Generic-72651a8572e7a069d6bfd3c40f9b77cd857f69714eda5070c37b42b6705cb9ae 2013-07-08 23:22:28 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-72656a94828a4ed8ef0317e448b7017ec6aad3c10e6ce3780ce6e73cad628847 2013-07-08 23:19:34 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-7266bf562cb9fb081d20a44e1c24478155e9b2e8035816c2d1c6db37b8894f30 2013-07-10 10:14:20 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7266ed8cb612ed1ea4b01184c44ba8caae7296bbc8c4e03db83aafea07374195 2013-07-10 09:26:00 ....A 527360 Virusshare.00073/HEUR-Trojan.Win32.Generic-7266fe75ef02fea21bcdb95e4a34bbebbc552e98b954efb349c8c416c564a0ff 2013-07-08 23:11:16 ....A 2935576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7267da83a200552661ee9f4bb764f13c442f5c100e5d3a64343620b38015f88e 2013-07-10 05:37:42 ....A 114211 Virusshare.00073/HEUR-Trojan.Win32.Generic-726868135fdef9167c3524a0825e930ecddc71392af9bdcc60b5a76c382c9e2b 2013-07-08 23:19:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7268979351382ecc32584f5736b8f6b8a91cbe26847e52fb391942326398916d 2013-07-08 23:21:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-72696b3e6d32824535815c8acc22ab85cce9b2b73c2fdde7e2262d8dc9676422 2013-07-09 17:05:40 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-726cabc87e73fee8feba953de5f1075e080e6d7040dc23642afc7de9c942aaa1 2013-07-08 23:15:52 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-726d5eac3a5b90dc22c41e5f2af8caf44a5ee90d76f345190c9ff5aec8b0f47e 2013-07-08 23:20:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-726dbed64cb0db9995e46660db8a09b84852416cbf9a698ec3dae1b3411aa020 2013-07-09 21:32:54 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-726e98c9e4a8091bb507d11cb51beb900dfec2990b01e77fb6625e469ef860b5 2013-07-08 23:13:18 ....A 3884243 Virusshare.00073/HEUR-Trojan.Win32.Generic-726f152f2f317b99ee93a173dc180bb0edbef14430d610a8e6f66da7f5ab08d6 2013-07-08 23:16:08 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7270240f018781b19a672f96fc4f6badd72c812966eca0dfae6b2e77be976679 2013-07-08 23:23:06 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-72703fa8bacdc7b0c694f0c357058eaee78f9645906708e894e86b5631f07b7d 2013-07-09 14:23:52 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-72706d1fcabc990e007777518be59622202fca06ca8fde56a01a536866b9008a 2013-07-08 23:22:02 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-7270dc7240d25e3aa368e38ee337397ed142768e741500499232390d949c2061 2013-07-08 23:14:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72716e0dd73236516fda9547a9f824314043b55ce28f8b415f3ac3e72afc7f93 2013-07-09 17:00:58 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-72718b44869cf4cf08bab165ae27a5d3705e88faeda579734151db36ef9d9ded 2013-07-08 23:17:04 ....A 2240512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7271adc0193c76dbd1b73d1c2e5e2499d3a523bfbfbbe9db8c0d43f8a472df14 2013-07-08 23:22:14 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-727274ca00368c998cf4996973f0542d421acfff40effac42dd8728883bd6a44 2013-07-10 07:19:50 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7273470e1db6a231708d6f2d3d589c9be1a6376e0f52140fba902744c6da39c4 2013-07-10 07:33:10 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-7273a65b963a9e2d797c8175e87d24fc6414f4ffa423a594bf5186361b15d1d1 2013-07-10 04:54:16 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-727646ed6f2437b798ed848adb355a3e655e5c1d0596a86292492be65e1bb95b 2013-07-09 17:18:52 ....A 40832 Virusshare.00073/HEUR-Trojan.Win32.Generic-727662db32c9af671cd0273dcaa647557697923ef0ea09ac5330d584155c37d1 2013-07-08 23:21:52 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-727672aa0c79c2add74dccdb954505b45e568a061354b66cca46a338750898f5 2013-07-08 23:20:52 ....A 1475091 Virusshare.00073/HEUR-Trojan.Win32.Generic-7276fe7b56958d62f8489a6083b08725ada4bc333b15b0addf3516b8611335eb 2013-07-08 23:17:22 ....A 3217183 Virusshare.00073/HEUR-Trojan.Win32.Generic-727709dfb763bae4174b3bf899f507aedd3eaef664ec1b62800dc73aef058958 2013-07-08 23:12:28 ....A 2437088 Virusshare.00073/HEUR-Trojan.Win32.Generic-727812b62081231a08a38c4117de1ba7831a413b7a491d4cdc7366dd36fe9c84 2013-07-08 23:19:12 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-727835a69f3d34169c7ba63cff6c0bb72f739d213cf7a5ee1aaf9f08b8ab66e0 2013-07-09 13:42:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-72783bf378414d5b344fb3dd6a1d517d7efa06211060f22e2686d2ceaf5bb031 2013-07-10 01:12:12 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7278f45d311b7fdf05ef798d33f3549a6302c34a4963be9635a2e5e4df1b65df 2013-07-10 17:11:18 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7279af4f2a3409f6f975fc2b293309de7f529c67fb670d61f27bc6b335562c6b 2013-07-10 00:13:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-727a1256a442f805da7c05243266752797bef3045de6fbe87540e4d83f208228 2013-07-09 13:04:36 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-727a14b1d90797b851494026983e8972415773c833928b9521636ea2c87d656d 2013-07-08 23:14:02 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-727aa642593f8235ee929eb837aafc9ac775d2a79bccaedd6971cd1de2227ecb 2013-07-08 23:17:42 ....A 649928 Virusshare.00073/HEUR-Trojan.Win32.Generic-727b18d03a4771561dc8d5ccfc55ab4955f04dcc29198caa3b7016b578c99d1c 2013-07-08 23:14:08 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-727b210f2855150b35797ee1150689bb3d0065946b9945ab009b88ec963a933b 2013-07-08 23:23:50 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-727b520d5f0ea7f9b16976abde82256202ba83a09ff4e3537be292a90466ff1a 2013-07-08 23:20:48 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-727b63a5d0ad7b7baeef8cc9544ab39f2711ca3ae3916cd92fcda9872a44566d 2013-07-08 23:16:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-727ca6afedf8d970d885ac716a5ab0af45d424f317f5330cdb312d59dc3a7ed8 2013-07-08 23:15:40 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-727cc0fa4d1d78fecfa8dab4f74bb3908f4130c47d8a38923515a18d5765395f 2013-07-08 23:20:42 ....A 5506816 Virusshare.00073/HEUR-Trojan.Win32.Generic-727d7dbe650a85ce26c2cd9aae07db0af0a5edc88802032982de9dc4f97c05af 2013-07-10 05:57:02 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-727f517616be5a29383d17014c316368453b9b7317b1e404e3e125734282fdb1 2013-07-08 23:35:18 ....A 25676 Virusshare.00073/HEUR-Trojan.Win32.Generic-72813a3dc3c47a5e33855f00acf91b4ef4b7a2787b38d299a7654bddeb3a842b 2013-07-08 23:39:32 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-72833497ff0f5df3e296e066a9260b23503c4b054c93a44734f28cce5c076da6 2013-07-09 14:31:58 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-7283fc4759b68047d91664bb1051cfbb6c68c8e0b2c72d06ea55ccddfb960c34 2013-07-08 23:36:20 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-72849a9d4a1a967df657bf1db0a21919a3ee4109f9bfb237cb0bedfd29724be6 2013-07-08 23:34:32 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7285cfb80e8658f8d1e17c8125b1332b2208be4562c44a07bf7e7d92110ca280 2013-07-08 23:38:00 ....A 1016320 Virusshare.00073/HEUR-Trojan.Win32.Generic-728604a3132cf2bb4742eaa1c12006973346ccafe8d1e4fe8eb126ab3ec0d7d9 2013-07-10 07:33:16 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-72863122cd32368d6cb84586ef50dc60281e4c6302581dbd4e4ae5de3519680c 2013-07-08 23:31:32 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-7286c2b2ade70c4977a756059ff3c4b9e82b04f047e6bb8b3ff6075d04163d0b 2013-07-08 23:36:24 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-72874fb14437b32e1a81c97b0c11a427697c5a74836bf45fd48e546b8b8b285e 2013-07-08 23:32:50 ....A 2473984 Virusshare.00073/HEUR-Trojan.Win32.Generic-72875d44277fe027f9e64f5249d875adfc6bee7e62f71bffdad4c1f5ff60bda0 2013-07-10 05:33:32 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-728768a1cce13003781da206a1eae6546ef91d061b6059ada0b3de5a70020735 2013-07-08 23:28:14 ....A 664064 Virusshare.00073/HEUR-Trojan.Win32.Generic-72887ee275addd66dd40f626071c96d54777a8928006263596e8b02b76515318 2013-07-08 23:36:40 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7288fb59d880c0703d05375cbfad5c9d485e0b6c9319d22a82551aff1d876c2f 2013-07-08 23:31:00 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-728baae49dc0e14ce81efba83141d0d98bb948cba7800067044c421041ab87fd 2013-07-08 23:35:10 ....A 113880 Virusshare.00073/HEUR-Trojan.Win32.Generic-728cbeca23e3cd3099be8f5703cc70c8ebc5364d758d215c4ec4b97538b5586a 2013-07-08 23:40:42 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-728ed19a7c883e02ab845e9301850d231e15b20d649b18814bf3fb844ab7dc23 2013-07-08 23:38:16 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-728eefd0fda0fd9827becb11dc9e43f4c6d371b335d1a9598fd583715854c273 2013-07-08 23:43:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-728f4a2db4bd729ceec37c6acd0002bb90673e56690f6765db43b3a80c56513b 2013-07-08 23:42:20 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-72903c66eb9386ce4d081802cfb2a4cb2379d625966fd029e5b79e6b6055225b 2013-07-08 23:35:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72906f7b46c06df48f5d024cff4d1d9814ad754634563d967ba58f126de0d336 2013-07-08 23:30:48 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-729076a91a4e368b028d5057f9c2400abab13c18e84aa1fdea48ae3d7fd473f8 2013-07-08 23:29:12 ....A 732674 Virusshare.00073/HEUR-Trojan.Win32.Generic-729128b74a76f49665552d67093fb5a5a6e302371a2ab73d51f2cf5a32aeae32 2013-07-08 23:28:42 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-72912bb8f8e1a3adccf2a33715b156699b125980600341e09581b69f3e87e1ff 2013-07-08 23:37:50 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20 2013-07-10 08:18:34 ....A 466432 Virusshare.00073/HEUR-Trojan.Win32.Generic-729245f7bcd99d76934668846ee8aa716d09acedd2964e258c94a4a0c1a67524 2013-07-08 23:32:48 ....A 52712 Virusshare.00073/HEUR-Trojan.Win32.Generic-72928ca83d401b45be523a1004f86506800c8165905d10be2eed1f8c9260d1e9 2013-07-08 23:32:52 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7292ae619afdef951994002b065e38eef4f574ce08e02308aae6b16c4ebd8452 2013-07-08 23:31:48 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7292bee24dd9b4d7d01e9b94eabb7f14eba65ad4185941968a36fb5391504835 2013-07-08 23:31:38 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7293170ca433501f2a9f7426b813e6a16a44e41331411cc7a3e3fda056c5e8da 2013-07-08 23:42:44 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-7293bd50f05170c0405371a654066901463c81a42690a60d10dd2ab25bfd2791 2013-07-10 09:08:38 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-729447ddac0d6a1b0fdf0c46fa44bb93b6f302937aec0d2d54f8c6525c3a5c0d 2013-07-08 23:42:16 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-7296c6fc6bca0c6aa927c1e18095fcaeb65ded926618c452b1904d6d4b7c3377 2013-07-08 23:33:02 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7296cc9b7730bf3d8297042e16ad8c99ef8b79a9117f058ab47ecd645bddee06 2013-07-09 22:32:04 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-7298037e70f47e646f73ac29018334082769be15b3db47b1bf689d4ee2652aa1 2013-07-08 23:40:28 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-7298342f168d3468cc33a9aafc38cdc7c9d135a708a7252e26497c8610cc7b12 2013-07-08 23:32:18 ....A 31943 Virusshare.00073/HEUR-Trojan.Win32.Generic-7299f7aed7417807af71b12308fcba68b4238bcba5d45e2391dfb871b7e69ca0 2013-07-08 23:35:52 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-729a4eb96fb914fedd767296ab9bd4f6e76029fb25968e89bf56297b9205a551 2013-07-08 23:34:34 ....A 572928 Virusshare.00073/HEUR-Trojan.Win32.Generic-729c02e41cca9a938c2822603db8a3bc7cd1955a2141c2f55f5bcb6b4898cdf3 2013-07-08 23:40:58 ....A 181717 Virusshare.00073/HEUR-Trojan.Win32.Generic-729c347bc195a613931a759371c0599c35343de21e2e52c95977483723e37431 2013-07-08 23:35:46 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-729c4b563034c490b6ee2c0f36677c30ece2fae295014addd3f256dea669ccd1 2013-07-09 16:09:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-729d0a501f3e4e379beb8d63da5732fbfdcf839845c09068c581d9326f0b0b16 2013-07-08 23:33:08 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-729d72b38feb80ae9e064fc4d94b26af98c8cdedd9da5b67ec4663fe55124bf3 2013-07-10 12:42:32 ....A 330766 Virusshare.00073/HEUR-Trojan.Win32.Generic-729d85dbe452dfa7a3baa6119d4a125779e8c3f924c730a557a988d938837938 2013-07-10 01:29:46 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-729e227344e381f804d0f496349af86ba661484fd798d15522f40c06c1f5316f 2013-07-08 23:38:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-729e6dd5224da4e775ae4923ce6ee60aad5e433b72cc16792598ba232b3b4bb3 2013-07-09 22:33:56 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-729f69ee2034935b709d79896f944a5361de608d64944171da829c55ab6ba970 2013-07-09 00:02:14 ....A 829440 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a0a6f9043aa629a6d12dc8a59d5562df925c5e8ebbdb7dcfe7dbc819f79591 2013-07-08 23:58:34 ....A 32704 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a0f78579103bc11dfb1c8f8946a9cc7af55114ecbc7231327b4126bd40a6e8 2013-07-09 00:01:14 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a0f7c09d388571d841577bc92ebe8f2fb64a466c15356d13f2667eeb995aed 2013-07-09 14:08:14 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a106d15a260608f6bb023fb43ba0c46088e7559e17eb59975877393dd52598 2013-07-08 23:50:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a28a155c50e704b7823a98726b6a078b743a230224c84cbdce953aaf2b4976 2013-07-08 23:56:04 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a28ee6dbce43ffe0bf981f9b9c72d256ce5386e96449a75bc6d81861338de1 2013-07-08 23:58:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a4571b3b08d3de3999cb2c8d52e4a1b09339f2b596bdd31a4e7ce746873e35 2013-07-10 02:39:42 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a4b9d89263fac28fbe2f4d38aecb0118ecf095f7f44dac8897d9215306898a 2013-07-10 07:38:50 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a56a25f507fb0b9d86806be825bc5063f8ce45a67fd1411c49574065ec8b71 2013-07-08 23:54:44 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a5da498b20c60eaca1376fd22ba3a20020967c279a66b173d57c2d6c02e569 2013-07-08 23:52:24 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a710e74c6b46b2f1b9aefde04a6511a9b8a66b229e37f9fb85971bd4c83d90 2013-07-09 00:05:08 ....A 65592 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a722bbbc2f2393c8b8a1e6e2ae75349059166c67f08371cfdbb5e93cc29d96 2013-07-08 23:50:30 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a78e5d42f1dcc67b86d57fe193dfab2b8f2ae30629c1645b8a8a13a806d07c 2013-07-09 00:00:14 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a7c532c641ea5f55287fc35107d526b4b0cae5039c1fbe0522505ec525d264 2013-07-09 00:04:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a844c30d11f8171bce194c4d78fac2c299941d26087b12569276a1776743c8 2013-07-08 23:59:54 ....A 54048 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a965f3af57ef56a03a2c35c636343229563eac7e139ed11494023eda24b070 2013-07-08 23:59:16 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-72a9a6e90e310d08c33bf55662fafa9720d2967fb5629eaa941b013d06095564 2013-07-08 23:55:04 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ab41c6e0c2cd7c4ab0ddc830a3512f2f85b556d04990c46b84df128f977fc6 2013-07-08 23:56:08 ....A 2392249 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ab910f558e070ab33db04d7fc59f1283b265255acd52decef10a8bed2fb0ce 2013-07-09 00:05:34 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-72abdaabe5d91463a0b27234afb52ee4e625f7a48e3111b3ca97d4306651b486 2013-07-10 08:13:52 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ace3d8f8d2dcaa8ab45bd2421e9f4c1bcb6eaf9d1d9cb97bd2407bebe9d9fa 2013-07-08 23:58:24 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ad931a1fcdbaf8085403775b97c462378948768261522624b63ec2e2adf6f8 2013-07-09 00:01:48 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-72afa85f2181444b87c7a33fda362c6963161f65abe2ef43051788918f89efde 2013-07-09 00:04:50 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b1044daefdade9e6e17c9d445a330234a24998b9b2493c7e639960e06cc56f 2013-07-08 23:52:38 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b1813a3eec1eb463fffcdd658b3fa77a5d8001498411c04c4ea51774cd5ccb 2013-07-09 00:00:46 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b20fd551186a7513feea0c233fb6143fb89b54f1fbcb622648dec0a05068ff 2013-07-09 00:00:40 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b2ca69376bde278f8015500305dfd72395d609b1eeab90d60d4def071651bd 2013-07-09 00:04:54 ....A 1050624 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b2caee3b61083d82fc25d742c348762ad14a283a6608f6f364d9113223ea51 2013-07-09 10:26:00 ....A 507392 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b2dc27548cc3bbfeb32147f766f62ea57c6722557e6ad2e31c0db7608285bd 2013-07-09 18:33:00 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b3b9b3bfbc965f093966d6e37e0595c9f5821224d2e3c7ca87662ed3ba2018 2013-07-08 23:50:48 ....A 887296 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b5c3005b6a5ef00715a72e7d25071b4346842b83addd46a99bda1d026abe14 2013-07-08 23:53:04 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b62bba4efef19204732b9506b4c538f3edae196e22f318118de36a7dc2e318 2013-07-08 23:58:28 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b7932e60e7569c5d53aa887fd3452583a0155d6b4b4f8a8d77b3f047130d9c 2013-07-08 23:58:34 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b7e5286167b08e54bc312fb6f30ef546f6b6b502c93f085fd30f692d248581 2013-07-09 16:46:00 ....A 488960 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b8b3333c3c048a7a8ccff83fdf82a0b7da9543fcd226642acb034c5db22c0d 2013-07-09 00:02:26 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b9537bd6d5623acd010c91b04b404e0369de88bb4383337e68e7ade9d9d878 2013-07-09 18:49:28 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-72b9b69bc829703674aaa3942963b81a94fd295a803178f80cc22ff2d1b8e66a 2013-07-09 23:46:06 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ba41461c926f88d972a4982adb2a1c9635642ee21762202b1f4d58d40ba5e9 2013-07-08 23:59:58 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bb76b6322f6549122dfedca6b79f63bf97c96c0cee626ec6c8269ea9902900 2013-07-08 23:58:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bbbc552bf0226c94b3b9e44ca72e3a77d4c597e72b91f0f56e9f3fa2abd5c4 2013-07-10 07:37:28 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bbc38c9d7ec9eee7bed655e9bab3a8737cb68761bbe7631fda25778de2802a 2013-07-09 00:00:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bc28528555fb022dcc81489643e3c360cc9d7c2e9263df9d8595bc3142f004 2013-07-09 10:58:20 ....A 948936 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bde7b2c4b0bb43afddb45abf5dc4c069c99918a4c6d158cc30a74410fa1abd 2013-07-10 00:29:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bdf8bc5a21a24cad81b1e49b41626f5b98470eb72b551c159a11579d49625d 2013-07-08 23:58:04 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-72be5efe8c72f17e843d069f7a2622faffac55f994ef88ec8a1262e8030c1228 2013-07-08 23:55:24 ....A 31676 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bf1aa730c486df4da538bfa0450116dc3c3f2e2e18d7f4fc961d0f8181816f 2013-07-08 23:59:52 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-72bfd3d9ddf8921a1d63ce44c97c5aadfa358bd2a23acb0d98d56e629fba7db6 2013-07-09 10:27:20 ....A 60814 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c0927f86a9424310167164f0bb31cb5fe13ab7199a94d20e3b38e1d5264003 2013-07-08 14:33:12 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c0dc0f6e6bf17f1f8714664c79772e2abd8bbcf5894e1b697860afd3bf524a 2013-07-09 13:06:16 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c0df2ebfef34db6967e06d45076e78352ffa310522be9514e7a2fc053d5bfe 2013-07-08 23:52:42 ....A 441344 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c1f5798b95f24122d1e47041d3001ca6a54d8f84e3ef0d7317a4bff41777c6 2013-07-08 23:55:58 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c209192fe6f867c67d0367f7dce9bda0d9a0c8ca06358663ee1efdfd865b9e 2013-07-10 05:50:28 ....A 27536 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c3161380768995dbd639449fca14161f49dbd942ddd983d9bfa9bc92c0ee3f 2013-07-08 14:34:44 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c48ebaf466543ced04c18e3750eed196bf6898a2bc5fa69e64c08f8f88bbdc 2013-07-10 09:07:52 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c4e3c6ea3da68fd4bd5ebaa849062efda79d2b7decdd0b81f97a0d261d567e 2013-07-08 23:49:08 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c5531c0eade6d75d4fbe51e78cd0d3a893e3c6352b5fefa797fb15707a71ca 2013-07-08 23:54:40 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c5e80b43b0da26900c8f6ea5dbb8eb169dd26facbfe4300d57904baa39b896 2013-07-10 00:28:22 ....A 348684 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c6434c1b49e2164ac753e607f73fedb4a94f108c5bbe1b84e89b136334626f 2013-07-09 11:17:36 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-72c790b524df72fd0f8ec1903000de65a977b3e56320a08b1859ae1f6c15d7fa 2013-07-09 00:05:28 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cabf938ac38dc000fbb7b1dd6a8ecfe90e5c5a5268302ab0332c06cb3ed847 2013-07-08 14:31:16 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cafc8ed095618c24542214115ec6df8ebdf2c374bc0f930ffc2b41f5a14ae2 2013-07-08 23:54:44 ....A 888320 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cb3bc5a48d606c56c04b2ac070b7a2fa778a5787dcddbc73253fd567cd21c2 2013-07-09 00:01:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cc56f83d466f139a057e7d7c36ab0a0bfed24a01ae09446afcc5ff248825a5 2013-07-09 00:02:44 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cc8d21d9570ae27c0d827bf2bdd893085395533cfe6bace1ffe8e3b0de3619 2013-07-08 23:49:52 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cca7e23562c1d51ac5cf9c9e358e26aeb25615f00d97fb8bf777ce0679564c 2013-07-08 14:35:54 ....A 110409 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ccdec8419c1ebc9d4121c8b9aa68bc1720cf0c4681550c3ab09ea88989a8d1 2013-07-09 00:05:42 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cd8f204378fd824555aafda3d78760ba033a837dfc1a3db45a9afc269beed6 2013-07-08 23:56:02 ....A 671232 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cf4863a89c40d74bd3fabf70b1357ccbdcc9a98d8e29ae0cca0ba4c2dc6e5a 2013-07-08 23:52:38 ....A 1644544 Virusshare.00073/HEUR-Trojan.Win32.Generic-72cfcd14fe38d3e7fca1edaa25afd9e4ff82594e7686b9d561b377a89c1fbd7b 2013-07-09 00:25:24 ....A 186866 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d3f90a1839bf579845ad6480f2439a4615a5304082f799cce891f052768ddd 2013-07-09 00:34:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d4a5644c14c41bd609c591c200111fc12235f7afce50a37e9e0176de27a0f3 2013-07-09 00:19:26 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d512baed03e26b1761d5213c21397be47279f190489701bb55ac3a730f4975 2013-07-09 00:34:52 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d62b419e1ab2aa8735964bc41ac87a9e1f64cf720e725412839f6abc394d5f 2013-07-09 00:22:32 ....A 37067 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d666caf3f03e408c86ee524c0b9e876f8eaa4730b6e631b5ceeebe466f88e4 2013-07-09 00:32:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d697121c0cbe2d76ec78d48f3d9bfed55b8afdd004d12a34beae43333b2fe2 2013-07-09 00:24:12 ....A 99734 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d8745a854801e4dad8e7b6ef556cbb4f5b086a81eced16c5b29d094fba924a 2013-07-09 00:22:22 ....A 1778176 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d8cb03804e92dcf99baab4a93b00cd5c8b46b0ab866e37ecaff36df841ad6d 2013-07-09 00:19:20 ....A 357345 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d99f6f2d3914dd3e5e0ca7445c5cc4951b68be4d18ada05befcc2473180910 2013-07-09 00:21:40 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d9bc51f0372ee627f2f415d790d12c9a4b820d311c7e2b6b5407de8ca81892 2013-07-09 00:34:28 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-72d9d7a082d46533b0d0c529ee2aef29fe4478898add78f85ded71891c035f61 2013-07-09 00:29:22 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-72dbbc3bfc63a65fcfb0af7c5813a12db4f28702206e077f8c0819b2cda43538 2013-07-09 00:18:58 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-72dd5d22d531114f1f730b3c68688c146a5b4159137b43af5d2c73fe20ac7449 2013-07-09 00:23:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72de0e1e243a8cc0e7630651b334ee366f0ead780ce1e1ade840741968a8db9a 2013-07-09 00:16:56 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-72de5157e81fa8c7b583c03cd1ace1b7b2fea03810477d3171b153a5ffd2b3d1 2013-07-09 14:32:16 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-72de5a18b85aaf91632126942cbf1ea6cb2df9465c7129842beb60eccfccda90 2013-07-09 00:33:28 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-72de5cbac9d291f88af0ca5101bf4bffd83e690ed0ffcfa7bfbb57ef1015965e 2013-07-10 02:09:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e000b9baebc02abf9fddc1be018b5c03b5bcad32a46edee268cfc933c90785 2013-07-09 00:18:52 ....A 363008 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e256bd93fda1e676e725ccca11ddf9e6c2a182980e1b56f289977a3fbe561c 2013-07-09 00:25:50 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e263cb0c7ce2b4f0121bf369871a3cf79a971e708ef3fcfaef4f5489a49904 2013-07-09 00:29:36 ....A 275830 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e2dfa296a5b67fdf585133412a5395fef53035bac5fbf7fcb04bf289998dd1 2013-07-09 00:18:40 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e311f2275b4ace0f75b30056680da53a59b56a32430b7af0d9ed78297f4d53 2013-07-09 00:28:58 ....A 148464 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e315e112beae971de18b50442b585d443fdde9e2822d1d9fe7b564ad07ebe7 2013-07-08 14:24:48 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e32e28024e6ba99df9c7fe96bf7d36ae28bcce6a65ccb1392187ddee46b806 2013-07-09 00:32:32 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e3543ac3c8245033da2f26604cf2263abcea82046c7b06964b5154bf5b23e3 2013-07-08 14:37:30 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e359b1d92a5087b8bd04e90c90450dd9994b211275b67910039b0e3a4c1130 2013-07-09 00:24:48 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e3733e0c49dbedf4d6170ebb1badd184ba4d03a6613e07145a59c827132374 2013-07-09 00:35:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e398bdffd824715194c9cbdaa1c5cdafb7f2bfb30e30ad4d8c381e704447e3 2013-07-09 00:33:14 ....A 696895 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e498679a340cf628829bc0428a5491707c44411e15061cc6374aca2a63aadd 2013-07-09 00:25:08 ....A 32198 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e5b64c943a63b993014db103e67bee0f874fdd4a7f77316b53f226543333a1 2013-07-10 02:15:34 ....A 418771 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e61d08c2ea805273556e71f1c999bb36def84ba3a82fd9385f3f9455cb3b80 2013-07-09 00:21:24 ....A 370688 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e6a8a1b4d33d603d7f70296209a83d4b08cc78dcc567e0a1969b09dd4aa261 2013-07-09 00:31:02 ....A 273563 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e6e45315d1e113fc14354274233d637ac5ac0b43e6212d457eccea07456e9d 2013-07-09 00:31:30 ....A 84499 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e72d91440cf583144810cc50170f408c344066d3a914531810569301ed0af7 2013-07-09 21:41:54 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e7a665ec1cbd5c3921143992871cbc039c54f6c8adef80e4f7c6129814d7ea 2013-07-09 00:16:44 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e7adce27d3617a665037f4458fbdb02d6469f8ca59368f485456414c39a4e5 2013-07-09 00:33:32 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e7c51b1391c115546050686c2ccc9b4e29b30c7d0b6f58d94b8fbb6993177a 2013-07-09 17:31:04 ....A 427008 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e809e6f5f045bf28cf9fcd4fa6a1639b68ca1fdbcbfb56f09634b0f91f965b 2013-07-09 00:16:48 ....A 609792 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e8c475aa3962b8e297bc6209e468ae3822ac1d1ec03ddcef6eab1f6de23ad0 2013-07-09 00:14:52 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e8c7256260b3370c3ef884a01e81f779a5d44003f5570f84a1004962b77249 2013-07-09 00:33:02 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e8d2d53249362c736b2db0a4a882b0ef8a99d792d906b6cfc37e6399c55064 2013-07-09 00:32:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e925df71ec887722fb7bab5d2c68136c4843dfd7781816f77e32ee171de90e 2013-07-09 00:17:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e9516a0e846462c56e70ab3eff866e305a6ba34620f2544c2fd9c1a52b3787 2013-07-09 00:17:36 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e97c1a2acff3bcdf2940ce7ecdd72cae86e49779f039acba7069d57ecf4272 2013-07-09 00:20:54 ....A 121600 Virusshare.00073/HEUR-Trojan.Win32.Generic-72e99bd369b57374867c3effc906119e098712a0fb5e810808013942835ad077 2013-07-08 14:27:52 ....A 1810946 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ea699fe0fd28e50f1ed8760d3a9ea2e27b991f5641f4bba0cb14f357baf1ed 2013-07-10 16:03:50 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-72eb73a1a2200c1220e39e0553b8bd7cb4a0e06ac6dc49c91cc2a38d2c112088 2013-07-09 00:23:54 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ecabededf99b90af1e3c7f1840dae6700d9c13d374b1ddc0f52f7b3de4fcc7 2013-07-09 00:33:44 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ed46b1dab89dc13816b7e57583d9cfbb0c30c86de880e719e58dce61ebc7da 2013-07-09 00:31:32 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ed93e2cba4bab737e4633929aa081d1dbde352afec6e70ac360b9897b1c80b 2013-07-09 00:22:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-72edb11ae65509ec12dcf58464c77682a282e7ac903b4cf86b23f5cffd4b6679 2013-07-09 18:51:48 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-72edc24d176d1b9104633a9858cc09c7b8ec8b9092951e5defedfda353226733 2013-07-08 20:35:24 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ee93ad16dec1ae1f3973ea093aeb90a95f95fd7982d14964d9c3c410c067b4 2013-07-09 00:16:20 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ef575679f03d14854e7aeaabba58c631781617260e72741a778ac6c2138d37 2013-07-10 02:24:00 ....A 340349 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ef7c7fa46c4c26794548c301c57365073757efdc9e1044ac3672e2b3264d04 2013-07-08 20:34:00 ....A 1255424 Virusshare.00073/HEUR-Trojan.Win32.Generic-72ef9912c0e993ee48d106b664b1c22ecd689887e5171824fc2f1f1749e451c4 2013-07-09 00:53:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f0d1bd878bf5fe30b4dcb2c90bf938a8701351f12e57e9344ca869d54dfd93 2013-07-09 11:44:14 ....A 196807 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f0de41c54ba10cfba36912a3d31bb894132e5e28774f0b7392a15bb8e2b807 2013-07-09 01:02:32 ....A 6385664 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f17179d3a0246a4114ffb39ec32a0b922ae7739caf8f1ea109688d67dd331b 2013-07-09 00:56:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f193bc588d2d4c8d8d7bb55754e2c856c1f515742cef729085713561e1c84d 2013-07-09 00:55:32 ....A 3008512 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f1ec28c27346879ebe6bbbda9fd0973473db8aa0b04e2c44b8f96884c4ad3b 2013-07-09 11:10:22 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f2ca2daa01702bed48cfb4fe2448cb9dbb534d150138c7d7568446db25c43a 2013-07-09 01:00:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f390a3250957493b9c16797ec9f7f881d7c32c4339ed5aa3e117c383036160 2013-07-09 22:56:08 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f4df9befb042154ee69efdfa1a7fc104b91f889464bb44897dcd490308d9d2 2013-07-09 19:27:44 ....A 461815 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f55b145abfa0feb3f9833ac145a4f243b61c865563bacdd5c67cc807b74ca8 2013-07-09 01:02:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-72f66222ab6f177eed7b858c5886e7c43b556febb17152034fdb14c13334c726 2013-07-08 23:42:08 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-72fb5f22f3b17440528533df68fc0ea72bc70c1462471677c6672c7db2123a9e 2013-07-09 00:48:16 ....A 791552 Virusshare.00073/HEUR-Trojan.Win32.Generic-72fd3dc1e0e6ca8edd3c6cdaab9d8c38ebad4f3e5afec08f6b0527b1a7226552 2013-07-09 00:57:42 ....A 30778 Virusshare.00073/HEUR-Trojan.Win32.Generic-72fda49c9d0392b17f4c009b3a42b104dd92f28b8b9ebbb9f744b5f9ad223913 2013-07-09 01:05:16 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-72fee8ab40f646b1e279775fcb2995f3643b6311360696dc6526aa338dead8b4 2013-07-09 01:27:28 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7300b4e8805c9a34261d677ca25d6505602c547f42aea4e7350427803571a08e 2013-07-09 01:37:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7300b75392db1d0fe90b4192ad630708909675e0a8f99bb4d4c01473c5ad763d 2013-07-10 12:53:24 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-73010bad8df55ec8bdd7e99753c51456aa23227851062e8bab0273b6cb17e37e 2013-07-09 01:27:42 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-730250d39dec33713939f8f3756b4517eb0ac20fb735d85259ad5a053f98e90e 2013-07-10 13:07:48 ....A 5640192 Virusshare.00073/HEUR-Trojan.Win32.Generic-73025c70ecb9e5fd8039a57b10cf6dcde1947f2a7adac9eb69750f1a8b9c2f1a 2013-07-09 01:31:48 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-7302d7c94487ccd98517d9aea39de4749f3cac6f82914f20104ad8fe6023db20 2013-07-09 01:37:56 ....A 2956800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7303dab515392371f763190e812495aa01a932e930be0a2c0f8161a2c8b41e3a 2013-07-10 17:45:58 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-730494ae3e5f559a75cc667e3f39ec6528f016a9cf995ac715af66f94b3bbe34 2013-07-09 01:39:06 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7304dac89e848654ddda96bcc585ece9f26043833d2b1e1dcba982c02b135685 2013-07-09 01:33:12 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-730543468e75daa34fbb8deabf4aadf3cfce2d69eaf7fb57cca6e85410d51780 2013-07-09 01:49:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-730569c34bb82fc83f0bd97350fe3b4efce388710aaeeff73dc5cd51dbdd4a67 2013-07-10 13:02:38 ....A 1719296 Virusshare.00073/HEUR-Trojan.Win32.Generic-73061d8bfea88aade15ef2f787f80e7fb760d769d63b650312ee313678f3d9ae 2013-07-08 20:33:56 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-73061ea691062094499689e7b68ea3b24bc73d30c8558402bef34e266182a24b 2013-07-09 01:26:58 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-7306be4d35a7d341ac46d157f74e88aac2e24b64a72f3613d696e15f118179f0 2013-07-09 01:37:48 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-730700197a329589c75f9060fa6b8075b7e935423e653105e1d0f33c658b0868 2013-07-09 01:45:06 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-73070b4728f42cccc53611a318fb5fc9865a6bb6ab085e8443f401bcc5b16606 2013-07-09 01:30:18 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7308dd184720ccf748df509b0139952eb7c812c8ba0b8349baccce5a763b4f06 2013-07-09 01:48:36 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-73090761561ea6ae717c95f7a2d48b9185f9381ec93f6a00062f72fcb744ccdd 2013-07-09 01:24:24 ....A 1476608 Virusshare.00073/HEUR-Trojan.Win32.Generic-730aeb2f2eed5d7b91db879bfe5a1ca459306788155ef09babe915a03bdf55f5 2013-07-10 14:58:36 ....A 841216 Virusshare.00073/HEUR-Trojan.Win32.Generic-730b0389af55ac34a2888c4f403c0d5c88abe14e379d8a06f48e2b67ea867628 2013-07-09 01:43:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-730b3411abd6ee366f90c48ef72400bef5586511b62334db027542c3d7a5bc4f 2013-07-10 13:35:34 ....A 1878016 Virusshare.00073/HEUR-Trojan.Win32.Generic-730b69a6b26f4fb35da35a4661e90f8ff5c267099803a722211ae5594ee6e754 2013-07-09 01:34:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-730b86eb0c4fc42d86496d78ed0bab57c3f2af2e199269a7dc5cf1b2be9beeea 2013-07-08 14:36:00 ....A 64056 Virusshare.00073/HEUR-Trojan.Win32.Generic-730b925cc8e2bfe7c550c4c5c736ab0fb3e0198e845f3ee43a9d981ae92a7323 2013-07-09 01:29:18 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-730bb2b300e1e00102b8c54c3d0ea69bb8f8e8ac78e8f0ac0afec126ea291b18 2013-07-09 01:31:02 ....A 7463 Virusshare.00073/HEUR-Trojan.Win32.Generic-730c121643ca2974fcdc114afef7ed732e50deb395e807fd39b276a4f89106a2 2013-07-10 12:25:34 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-730c2b7d1fbdaab7d00af25c15d659ac02290bdac52e28561c92111fcaecc7f2 2013-07-09 01:30:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-730d03241c7fd6b3b6dc080c82d2b0af42c1b62c25270c76a09ee573f051ce74 2013-07-09 01:44:26 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-730d17b6f31fd63a6a783813e8eaa88ab0908db045d08320dcdcc10ab9d93cde 2013-07-10 18:04:20 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-730d59cab63887fecf34185ea10e3636ed80624e63b3f4a1fbe55dcb258817d5 2013-07-09 01:41:48 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-730e000f419fbc2cfe2e8855522396e4b5e11aaac7a9faa08efefe54da9ef25d 2013-07-10 12:02:12 ....A 1204224 Virusshare.00073/HEUR-Trojan.Win32.Generic-730e5a56e0f0572a85fb2a988988bab30f2b0c490f719ed4270c64615fa294fe 2013-07-10 14:57:56 ....A 8848920 Virusshare.00073/HEUR-Trojan.Win32.Generic-730eecb8638d83fce5fe76f4129d7f89c0867b834f609de197dc7bbc5c535853 2013-07-10 12:20:48 ....A 38088 Virusshare.00073/HEUR-Trojan.Win32.Generic-730f0eb246260b891e0f763437fa23341d4e0511c0ad140ceb7afdf0089bda5a 2013-07-10 14:08:42 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-73103da892c012eec17a26bcd230237efb9bf71ae0a189b96d6e3c29cccd67c7 2013-07-09 01:49:40 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-7311277c096b24ccbdab71f1f0aa2de364a10c006bc6d6410cdb900383fcec00 2013-07-09 01:43:18 ....A 758272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7311dd03bff63ec8383035dfbbde1e02f2c3aeb06acc2dd230ce2f1177f030a7 2013-07-10 12:31:20 ....A 193786 Virusshare.00073/HEUR-Trojan.Win32.Generic-731238dfbac076f44e87c65d4c6c8106cf9568c8916d81e2979674742677411d 2013-07-10 12:14:50 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7313c98da26613f1b78736e49f8b6440b493034c5cea44e56d8e2614e7ce30a7 2013-07-10 16:53:12 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7313fc189d92e183cdfc5d78b81c455d3cd6357522dbb27dfae605288d9d6d64 2013-07-09 01:46:24 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-7314a351f0a3a3aa05e492c7fbe349e9ca334b04c7880cfb4757d4ba369111a8 2013-07-10 14:25:24 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-73167f4d0b945fc7537c5d811f45d12c71c9a0646a77c3adda43e7075dbed13b 2013-07-09 01:30:00 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-73175e49f72e1721f8bcd619e492973ba6bff4a2fd3c75619565c6ead4de12e0 2013-07-09 01:39:18 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-7317a1245fe68f4f54e8f2cc490c30a9ca14bf9e51a4a79d625052d05682c0ab 2013-07-10 12:21:14 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-7317ccc20ed6dbf7df34fc59f09e296e53bdd47361bb607360262655373be8c8 2013-07-09 01:40:10 ....A 1586688 Virusshare.00073/HEUR-Trojan.Win32.Generic-7317f079afdf4760d53455012f171a37b75a72572c8f78979634f884d771b71f 2013-07-09 01:40:00 ....A 270753 Virusshare.00073/HEUR-Trojan.Win32.Generic-7317ff21b14ca044cafdfb61a03f1df0b8813c0c55ea052af59f4f84162af951 2013-07-09 01:28:36 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-731994948e111e2e308200478483236c8b19cda5c11ab587e4e76ae796b68b57 2013-07-10 16:55:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-73199cbe7cbbda35cc1eb5e74ae9487b788d9ec7c8cdd2271b01638a26653396 2013-07-10 13:55:40 ....A 63128 Virusshare.00073/HEUR-Trojan.Win32.Generic-731a345d57e6b1ee642aff5df8b98b118a09c758549879c25056493f86fd6d85 2013-07-10 16:22:10 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-731c6935021670a5bb08acfb9d5e825a51b6735e538210ac3355269d697c03d4 2013-07-09 01:44:14 ....A 820480 Virusshare.00073/HEUR-Trojan.Win32.Generic-731d64e396aa64870033946c1518fed2f76cb1f55f12c767dd57d00123cd12ee 2013-07-10 11:18:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-73216419f55688dffa976c6aac4cec296a4c058c1e9e8c363be69b2583152e6d 2013-07-10 15:35:06 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-7321b14d7f859406665001923d00351a22a90f66f62e0f83e7a70416d21c5edb 2013-07-09 01:37:42 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-73223f962725ced117ee08d4562bcb425d30042c2e9b2bd55a7932e0a58c055c 2013-07-10 11:07:40 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-732330a596b3578349878f33238e870f47ff66fd2662a9933c3239029d9c0d3d 2013-07-09 01:25:36 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7324af1db5bf87de8df36af8dbac7d1fc7c3511b0748602ed8c95b3ba19cdb31 2013-07-09 01:23:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-73252516e6ddc9dc1664aebf45ea8d239e6d5bbf0ae0f31442f050b32dfda519 2013-07-09 01:44:50 ....A 887296 Virusshare.00073/HEUR-Trojan.Win32.Generic-7325917ec58c6f6a65a4bdae0be841ae9ad1ac4f49de61bb1e2a320da2122fb8 2013-07-10 11:08:32 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-7325b44fd16b5455ef95ad6e7edebe17aa67d9b3fd11be654775e16694dcab69 2013-07-09 01:49:30 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7328c60e7e9451aac155e07a3acaf4ef59f0fbeaf971619e629bcde828676927 2013-07-09 01:46:12 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7328d9662ffa0f9d4af22cb796d137108c04e56aafb56d9c03d9e2eb99025a17 2013-07-10 11:05:36 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-73294e7d6cfc6233400abb9f6f7445769e73adf683baa2279a13ea3baf365860 2013-07-10 11:19:38 ....A 340992 Virusshare.00073/HEUR-Trojan.Win32.Generic-732aab97feb2edef4304fad474b540014460a98f444c7ad4ee0c31344be43e4f 2013-07-09 01:38:02 ....A 501193 Virusshare.00073/HEUR-Trojan.Win32.Generic-732b22fc36c4b54fe839b59cf50d2b89621baeaedb5e0d9bb612927a49974755 2013-07-10 11:01:36 ....A 1228800 Virusshare.00073/HEUR-Trojan.Win32.Generic-732b65ffac63ab2fd728d329fc8c195c36f6f2b7c4849400cbe18d78d2cd5128 2013-07-09 01:36:48 ....A 2095502 Virusshare.00073/HEUR-Trojan.Win32.Generic-732badae04ed0c53938095cd9d784c0a298c4d9246ccba05c00a977dad35a353 2013-07-09 01:31:56 ....A 317960 Virusshare.00073/HEUR-Trojan.Win32.Generic-732bc4b2b2e0eca7a8f80b0d36ca203799323fa1e28861c0667a6348a331c726 2013-07-09 01:34:28 ....A 489104 Virusshare.00073/HEUR-Trojan.Win32.Generic-732c02b78b694e9d1a4d2a03b74d3ca29e3cb8db82a67cd69f3421553f99131b 2013-07-09 01:42:12 ....A 44804 Virusshare.00073/HEUR-Trojan.Win32.Generic-732c2e59a3382ec757dbe141d6ce93fd4c1df9f58287628bf0f7fe835236100a 2013-07-09 01:43:56 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-732c3b6856fea20fe0d1cea78c2a3771c596ca36e6b1ab1924e21534a8c1244c 2013-07-09 01:28:22 ....A 282799 Virusshare.00073/HEUR-Trojan.Win32.Generic-732d36b8d2ec6733fdca63e84ca84cbe313e7d9044e55e302a1ceef82a3e587e 2013-07-09 01:46:52 ....A 1381376 Virusshare.00073/HEUR-Trojan.Win32.Generic-732fcbf4a60c46c70ccbf5d1fabf4bf51ab08d752832f5343f9feebf2054198b 2013-07-10 12:02:14 ....A 325234 Virusshare.00073/HEUR-Trojan.Win32.Generic-73303a0d3497e997c09f43dc6b6fbbbe4eb8884df6c6255f96405c2b6295d958 2013-07-09 02:12:24 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-733061e3d435473e9dc3cb26fbf626d643d5b63157526d1fd0e777ff5ef80644 2013-07-09 02:17:56 ....A 218416 Virusshare.00073/HEUR-Trojan.Win32.Generic-73308fabbf84ee3bafeb949c1b4eaf0db6aa4c02eb95fe5062bbccd4b957e6be 2013-07-09 02:21:42 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-7330c4f70070f9f24965bf5d130432cec8bb84490b2a691cb4284f60303b2ca6 2013-07-10 12:15:00 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7333f032701cb54ad30cd2edab5ffbe96a299cbaa12ac0fcc51a7a6046f5b3a7 2013-07-09 02:23:16 ....A 270237 Virusshare.00073/HEUR-Trojan.Win32.Generic-73340b1e839b151d3b5879cef528f4fd1a2e26cf3d835847391e1fed54af98b2 2013-07-10 12:20:00 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-73373fdd6ad4ced4597fe8ae2c8e54da43cc852e9fb4ecc63107cdc64590b1c6 2013-07-09 02:18:22 ....A 2451968 Virusshare.00073/HEUR-Trojan.Win32.Generic-73376a8c7e1663ef83646b1ada365f616054d1d9619fae3a7bf3d0581d74f49e 2013-07-09 02:06:44 ....A 223336 Virusshare.00073/HEUR-Trojan.Win32.Generic-733787b2fbbaaa8130dfe94ebf29ba4510d1ec24d7e143b03fcd9bbbe789c004 2013-07-09 02:26:40 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-73390456a2e52410fce92790cf6578708493ea5f51a20f6d9df83a43d2b5ff58 2013-07-10 12:14:06 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-73398883e4c5f7f587af64647426a4e660082c64f5f6ecfbc58b2ed7cb464c45 2013-07-10 13:54:46 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7339ff624691096032aba4343a7af3b491aa92b7b74e6293ad0934d81ae30453 2013-07-09 02:29:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-733af44528894295c5f64307e15ccc745f4330e8dad093e82753526e32740fe4 2013-07-09 02:21:20 ....A 315976 Virusshare.00073/HEUR-Trojan.Win32.Generic-733e57d4c7800f9afe82421a8498961aa7febc9e14faed865a8147366f09bf8c 2013-07-10 17:48:26 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-734044a34629603c4c38957a50fc49ae1f8874d6e9c0ca14416e8425b7d356b7 2013-07-09 02:28:22 ....A 26781 Virusshare.00073/HEUR-Trojan.Win32.Generic-7340eaff45de74dc740f9cdbf319be0b7a74e893a00ebb78c47b57b67a5bf169 2013-07-10 11:16:28 ....A 971776 Virusshare.00073/HEUR-Trojan.Win32.Generic-73417f7fe1e80eee91d78b3bf79bb2ca913ada589c3c2ed44b3dfbd908ba71b3 2013-07-10 16:26:10 ....A 403980 Virusshare.00073/HEUR-Trojan.Win32.Generic-7341c4f5f653a417867752ef6bd94fd491933013bb7b4e102fb8563f71f60bc1 2013-07-10 17:29:34 ....A 347576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7341f4abb733b5077d63b3ec93a2619b7296466f505a1b161eb540708d8f5cfa 2013-07-09 02:09:52 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-7342d466ad75531ac0dc40f54adf0b189188dfca26eacd4d4078c9ddae2e1943 2013-07-09 02:04:28 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-734351962235d416763cae802c8ff72665d38d49d12e20f3a230954edcd4e3f0 2013-07-09 02:21:50 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-734359e988001c8f95056b1840a467948a01c9aab66b7a1c25a954d758633981 2013-07-09 02:09:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7344b55d636ea3cc9538a62aa34d373aa70bbc5ab98f671f09270c0f7a1d25cb 2013-07-10 11:07:44 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-73453f10816d5c5493e41b37a07813ed02e1f59d7722a59d90fca0ef40fa0652 2013-07-10 11:01:40 ....A 312323 Virusshare.00073/HEUR-Trojan.Win32.Generic-7345ddf15144b17ffdad42665cb5ac395f9796e02378b5df984e99c506fcd941 2013-07-09 02:18:58 ....A 1906176 Virusshare.00073/HEUR-Trojan.Win32.Generic-73465701542de1343b218bad309031d5ce58d88646b6ac8edc74c737aeba6f1f 2013-07-10 11:19:28 ....A 181879 Virusshare.00073/HEUR-Trojan.Win32.Generic-734659a50d7df80cf029eff9a3d9686dfdf45f2c2514fb5faf1a0f5614f20dcb 2013-07-09 02:04:04 ....A 291840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7346d8ac4a8a43563b07e930e6f710c1d3828a78570951d7c7005f99f5d7a3a7 2013-07-09 02:22:10 ....A 878080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7346f9280b199f392e9a632464499278012c20d40c3faaf3a142b7ea4821811c 2013-07-09 02:05:04 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-73471a5cac374c0d6608fc4df263bb5290d0cd206473a7b11e14040d0fce56c1 2013-07-09 02:28:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7348303e4141df3727875a19d6c17a2712dd27f48f9843474d823fa903258e31 2013-07-09 02:21:56 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-734b1bae60003ab1993ff6ccc1f52bf462477615173422c8e70e5ded27434022 2013-07-09 02:21:12 ....A 259929 Virusshare.00073/HEUR-Trojan.Win32.Generic-734d3a3e1eddb90bee11ba8b10f41a5b72563ca27fd4ea22a99f7daf5d8001fc 2013-07-09 02:01:28 ....A 5337088 Virusshare.00073/HEUR-Trojan.Win32.Generic-734d72ebdb502766fa5804e13ae2d96634d8919e5e1cc81f02fa94250beb7e47 2013-07-09 02:07:00 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-734e4f062dd2d930fb70bfdb73c6d0c492a140dc3fa15e6916fd48405ac66ea2 2013-07-10 11:03:38 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7350880a28a68e8b7507829940f5accb56cd391ef9169d4b34b7e2a8b1e9ae48 2013-07-10 12:37:28 ....A 111385 Virusshare.00073/HEUR-Trojan.Win32.Generic-7350bf6322f4d4b927749758e29a3b2f684a752deb4110fd37f21010d1d79eca 2013-07-09 02:48:52 ....A 605284 Virusshare.00073/HEUR-Trojan.Win32.Generic-73515caa0380e7bfcdcb49a0bcadaaa0f485626dc3feb27675d3319754d65d91 2013-07-09 03:08:50 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7351d2f084e010dfa72a395359ef0ecf206dd5ab740ee4a8f98cc79dc511766c 2013-07-09 02:52:42 ....A 151697 Virusshare.00073/HEUR-Trojan.Win32.Generic-7352244104f21778818a179f64678f18d0d293000710c7df5463ed30820d7887 2013-07-09 02:55:28 ....A 1794048 Virusshare.00073/HEUR-Trojan.Win32.Generic-73537e37ffa6112f419e4ffa4a36e63678e4aa8c605987c1074f36b1230b5209 2013-07-09 02:53:00 ....A 159832 Virusshare.00073/HEUR-Trojan.Win32.Generic-73545636be2d4db5596a17480d867f180e92485769b32a85d576238dda173325 2013-07-10 11:00:38 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-7354d0c703469aa65d298a9d589391e5132e34d3adc5eb6ecd3877592744cb02 2013-07-09 02:51:26 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-7354d99a426bd0d15d16efa95725d941e48546483db755a8973becfa6524c0bb 2013-07-10 16:09:08 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7354e30db5a3c019cbfe5c121ddd0595c577796e65f70f0a9f2281df575c6e55 2013-07-09 02:52:44 ....A 828837 Virusshare.00073/HEUR-Trojan.Win32.Generic-73559b68addc1e048914579a7e993539fc8634d38f81f488312573bd558dc60b 2013-07-10 17:51:40 ....A 11976704 Virusshare.00073/HEUR-Trojan.Win32.Generic-735652a6c2941c32553e0d20ca65e256a1dc48d11a694537c8a2bf4196633a10 2013-07-09 02:48:30 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-73570ef3a098f5ada742b9999ea3b7158fb25145ebef2a78b13436eb2c8217ce 2013-07-09 02:46:06 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-73571d99f23ca6e1aa2bafe276abebbefba71dca8c05853c717c69142a54baf8 2013-07-09 03:04:54 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-735752fbb1461a57706c8607c0a8ec42d84a79ae0700c8e0ca17121243db5909 2013-07-10 11:31:44 ....A 20812 Virusshare.00073/HEUR-Trojan.Win32.Generic-735a48ccc52278fd7790edf74ae3c537f53caa490ac26e3df8ce5862b70f2e1f 2013-07-10 11:40:02 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-735a6886cd67c7d9a65c8477520d50d79d277395a871cc07e06cc17c528844b4 2013-07-09 02:49:56 ....A 616960 Virusshare.00073/HEUR-Trojan.Win32.Generic-735a94ab05d1dea9cb2cff977515b8f6793e15bc105cd8c706dc37c057147365 2013-07-09 02:51:42 ....A 234907 Virusshare.00073/HEUR-Trojan.Win32.Generic-735aca2a5d1888063a4a408960406564cfb7e4b6f647a5ca4de1bb6ac2bd701f 2013-07-10 11:43:52 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-735b01038486a8c582955833799327ab44542a1f0898322b8676c0982b452e17 2013-07-10 17:37:08 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-735beaa00ffebc9c07ec0d04fcc16aa340c21abc447b436c024908d973b8700f 2013-07-10 16:31:10 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-735c455e78700f1a915591c29f9b7fc9468a47cbe6f35b4e5bd8d3cdf1bc7e36 2013-07-09 02:46:20 ....A 1727488 Virusshare.00073/HEUR-Trojan.Win32.Generic-735eeb9cb59eefcedfa23ef1feb452e847f3a7c634d0a74be920b557004cc23a 2013-07-10 11:39:40 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-735f32e156cd578732c9a8b02ff522e708f6ed1d303d437f195851a2ef31f9b3 2013-07-09 02:55:12 ....A 669184 Virusshare.00073/HEUR-Trojan.Win32.Generic-735f7ef12e4414bb7b822ed4cbd939cbd7ce1ffca55b92d76cf4cb66f5eb0cbd 2013-07-09 02:45:24 ....A 54720 Virusshare.00073/HEUR-Trojan.Win32.Generic-73602c20cc47601d56f97c4a6b5bf199c740a2f925ecc5c36ed0c2e709d14136 2013-07-10 17:24:30 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-73605e9dc7798d92bb6c9eb9213fdc3fa9cbe4644cf87485eaad6691e7d3e6ae 2013-07-09 02:48:52 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-73612fbdf3f205826c1df9ad12b07e50d422475040bd1d90d470d9efe644df4f 2013-07-10 15:54:46 ....A 655560 Virusshare.00073/HEUR-Trojan.Win32.Generic-73623ac17c40237cd4b0efbd9b99810b6d13bc7ed78a8a58cec1839f0c49e7a3 2013-07-09 03:12:50 ....A 627743 Virusshare.00073/HEUR-Trojan.Win32.Generic-73639ba6a1b86ba7a6681955d9b31ba14c1cfa67e0f0a9b79a9ca296b006b47b 2013-07-10 11:44:10 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7363c774744035f93e5bfb86473f8aa931e56a8686adf95f0e9356b97bfeb243 2013-07-09 03:10:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7364c98efa408138fb0a52b62a6eb0069a5a7ab9dc448d7050d3d9243806a98a 2013-07-09 02:49:24 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-736586cc96c50c1ea1dcde3a878a5b7d9b3369cdfe4423c5dd31cd40fcb397e6 2013-07-10 16:18:30 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-73659b186b82a33b2b995454dcaf7aafc7aefb9a5cbe6b208b6042f9e848d62a 2013-07-09 02:57:04 ....A 165376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7365a6625331402b5cc52d68e9c3573913bbb8f2ade23405f908adf00c8e3133 2013-07-09 03:20:36 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-736696bd376042e73d13ce01c3a418987effd2000c9b8ac4af0b95512b50550e 2013-07-10 11:20:56 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-73671e40af5de4e07942703d8d113f87e75a868cabf24362ca0eb246d88cef13 2013-07-10 11:35:12 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7367200289c28e7e41c377a0b7f5825ab62906567958a4afc2eceaaff87e4c99 2013-07-10 11:39:46 ....A 1106432 Virusshare.00073/HEUR-Trojan.Win32.Generic-7368af625a9bce71c386cc40129707bd68629898599938d74d34f47fc1720606 2013-07-10 11:42:02 ....A 14888 Virusshare.00073/HEUR-Trojan.Win32.Generic-736936a57d0e509af63180d6f8a752a30893a0208ba8981624cc42423cc7156f 2013-07-09 03:01:16 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-73697ee5d6a818d2f42baaa66841af4513c3185880aa378c8c63895b625c128b 2013-07-09 03:10:28 ....A 107559 Virusshare.00073/HEUR-Trojan.Win32.Generic-736a4e9da126b7698960782efafaff7567a26d6ea6cee10ec66c666dacf1e728 2013-07-10 11:39:54 ....A 184319 Virusshare.00073/HEUR-Trojan.Win32.Generic-736a9afd2d74fcc710c2376a774624b0f665d08651f304c4c5a87aa5684b8cab 2013-07-09 03:10:16 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-736ba8812ae667183d45305d951379244daa54935583ade7423bb13843924be5 2013-07-09 03:18:08 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-736bf267cbe2fab29ebe376b0e408c83a487dc2e56ecd14db745ee5b44f28fd5 2013-07-10 11:05:38 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-736c040d5aab1b2dc07af646aa4a134672c8e60a78eefd2e335430c9eefa7631 2013-07-09 02:53:10 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-736c0643c20b17c520c3c1327247bd403692ca1254b6be4a14eac37a79d0d339 2013-07-10 11:29:24 ....A 93731 Virusshare.00073/HEUR-Trojan.Win32.Generic-736c9bd867075c1dc663e3483de89b721284c22b41cc7f9f79e80844a4c1dbbf 2013-07-09 03:10:04 ....A 479237 Virusshare.00073/HEUR-Trojan.Win32.Generic-736ce2563ab4b8628d942a6630c348ddc52d1ff715a700378508cdd0b5307709 2013-07-09 02:58:38 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-736cfc9913beccde025617d632924549a48bfda45436c2bb7f7a7e3588942251 2013-07-09 02:55:04 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-736fdca8bfe32cbcf897260195c9fd0a1e0540fe8021edaad36f6c0350c2aaa7 2013-07-09 02:50:00 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-73700a502032a24d805cd1934679841e2737b949ce388162564d447f73e79f28 2013-07-09 02:56:58 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7370b0fa054d91de32ad76947735275a3d171ba56df0b49adabebc1000d22855 2013-07-09 02:51:38 ....A 1096192 Virusshare.00073/HEUR-Trojan.Win32.Generic-73710bc6e1ea1b4bb4a0eb441da49a617a04c270631fcbac2c835588dbf92d4e 2013-07-09 02:58:48 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-7371b6d033a0fcd0594926f95111a6a899a73a0cc0462040bf18b48ee04ea625 2013-07-10 13:40:18 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-73722ddfe7ef65e0c7ad031c893856f8f0e7c26b936a0ba3c586943877004d2e 2013-07-10 16:32:40 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7372bb57bf542512ff26b7de7e216a34fc2cdb490b7f1a77417404efe8e940b0 2013-07-09 02:49:14 ....A 271647 Virusshare.00073/HEUR-Trojan.Win32.Generic-7373777db2536fdb7ef4b89befd8313988ff214d94e456995055ff081ff7f4f6 2013-07-09 03:19:44 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-73741f46dabcf8a1315300996552cda1ae7f85762a284346808afe31fbe5acb5 2013-07-09 02:59:18 ....A 270205 Virusshare.00073/HEUR-Trojan.Win32.Generic-73762f4c3f7b110a5fff8ccc3300008ac2714e0049e0ef9f379b291f2d82b994 2013-07-09 02:49:22 ....A 860367 Virusshare.00073/HEUR-Trojan.Win32.Generic-737706f482a61f90c37533f5da5c3d5e32d7e3f6f8590ac3a1a50bd84374e86b 2013-07-09 03:07:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-73775100b9103471b3f870a803a4e54d6ce7c213639f149c9bf53cec03d3a1b7 2013-07-09 03:14:04 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7377df2bcc33066970742d525d3220f5a35356ac110c0ab02da106c81c246cef 2013-07-09 02:57:08 ....A 656896 Virusshare.00073/HEUR-Trojan.Win32.Generic-73788fc2d6dd2045bb8d4883fd054d503714d0e2cbbe0a99833c6adca5e60776 2013-07-09 02:49:08 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-7378c14737266149d272721eae4d13d18bfa8c60c4735c0e818470b10c92205a 2013-07-10 13:42:12 ....A 2097152 Virusshare.00073/HEUR-Trojan.Win32.Generic-73796c83fa67109e03237f656df920ad3fb04cb9dec77e55696e7032592f5e45 2013-07-09 02:53:20 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-73798f6f62851dafc8181e4deff6ffaa99fb6703ebf410398aea9bef2bbf16d3 2013-07-08 13:15:18 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7379bfeb16b28a2027d99cdda80eddda662d4effe93d5978d7137b7bfbc7f39e 2013-07-09 02:49:44 ....A 972800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7379f09fd7a33f72d388b033ab061b1ba5a4c28924df7d35f2a4181fc29309bf 2013-07-10 12:46:26 ....A 833736 Virusshare.00073/HEUR-Trojan.Win32.Generic-737a0fbd9b832d02636edb332bf5edf150eefe00cb0af452145c1c42fa1f8e43 2013-07-09 02:51:24 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-737a72b71e3c13c6ef3bd5f959b2a6cf30f75ec024b2ccd53615cda88e9bd21b 2013-07-09 02:53:06 ....A 129275 Virusshare.00073/HEUR-Trojan.Win32.Generic-737d513428ef450e06ce3e821d5f80c6610a7645f528cd665f59f4220a54c87b 2013-07-10 14:56:26 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-737e33d40a6187ce53b4fa79032ec7c8f55b93829977a0f1800929152a7f212a 2013-07-09 02:59:02 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-737f065c3d81ad74b8d0f3939b36843091ea7a84fed35aa0d49cfc65ff506ccd 2013-07-09 03:05:00 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-737f4a3fdf0be7185af9ec3f88cb8cdf899e9ee269de65440105cef480b955e5 2013-07-09 02:49:10 ....A 1057856 Virusshare.00073/HEUR-Trojan.Win32.Generic-737f4f765c1b4a3b5a513ea428a11f1045f0b26c12e3efa22cd42013f1260de4 2013-07-09 02:51:12 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-737f6204916cf81494d33b2a0523931d49a023b3ee810248367477291a85fe13 2013-07-10 14:11:28 ....A 1163264 Virusshare.00073/HEUR-Trojan.Win32.Generic-737f8773965e13c7ae5ceee7e60bbc463dc4004bc35e4b8fe3d7614ef0a417fb 2013-07-09 02:47:52 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-737fde26c6ede9df811e72e67267be120a7c8077c091a59fc19d3b10d196282a 2013-07-09 04:03:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-738037ab51d3ff5e61dc5a3feaeeb419d3e53c7ad4770edc2beb6c943b23423f 2013-07-10 17:47:18 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7381e9053711bcb021b8fba9076560f82f81ede4028d8c2ecf05b56adf0008c9 2013-07-09 03:59:36 ....A 673920 Virusshare.00073/HEUR-Trojan.Win32.Generic-73845b2f046849376ced5fb2e0c0088ee2f9c6e72026e8b500e49c527e952c42 2013-07-09 04:05:26 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-738472ea9d6f5ace600640309aa5998ec02a7630e7f279f225edd94f461b4d08 2013-07-09 04:00:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-73847b90a6d9b4e664ba0ad52d71662d69d354d12906954a107d94eeb5753d5d 2013-07-10 18:11:08 ....A 1030835 Virusshare.00073/HEUR-Trojan.Win32.Generic-7384abf4db98afdbaaa3968efdc9bb0f4cd29f46310d039ca4fe5f5109f237dd 2013-07-09 04:05:50 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-738555d75a4f63ce66a90b92296eff7fc03ad083b3042a2d206a21f62c3e9ef2 2013-07-10 17:01:22 ....A 2476032 Virusshare.00073/HEUR-Trojan.Win32.Generic-73862397eac8be26188f9149cc8d00cbbf790f9f951d2e669f908500d24f0374 2013-07-10 11:16:14 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7386690e065b134a260a0ebdc29664cf1e9507b9d70a5b642bfcfc3e664ebd73 2013-07-10 11:24:20 ....A 820480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7386ef695b6d78b892db72d6d20fed3d3b06b597749c445bd63cd3dc066145cc 2013-07-10 11:05:42 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7387871b76f467c12a7fba85aca8d78d774f1dc4ddbaa84da761603fb0ffcf82 2013-07-10 11:37:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-738908c32c5353ce7095c1f60ed6abe8c251f90279599ee8c41e2bb08d5267da 2013-07-10 17:01:28 ....A 172926 Virusshare.00073/HEUR-Trojan.Win32.Generic-738934e5ff19104a9acec587fa9c8052e0da3d4c52ae7cca5257255fb4a217b2 2013-07-09 04:05:12 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-73894ab7d49e083cd267e502075995dfaad06c888195c2c5083e6c99f5ef4c29 2013-07-09 03:56:16 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7389b1b8570f067a17a56d7b50ec5f3f6cff904a27ce1d7570ca8c884d601375 2013-07-08 18:41:02 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-738a754f114779126bbc6f88bba464fbc3e57e308187aad0236d23c76a2828f0 2013-07-10 11:02:46 ....A 1464000 Virusshare.00073/HEUR-Trojan.Win32.Generic-738ae1b646a32265b182275833eb0a47a87e5d86ae6bad3ec093ad558596bbfd 2013-07-09 03:48:58 ....A 83740 Virusshare.00073/HEUR-Trojan.Win32.Generic-738b73543da88b4a97e4fdb3c7498904d94275fbbf3657182a57ce5ccd223732 2013-07-10 11:24:52 ....A 82176 Virusshare.00073/HEUR-Trojan.Win32.Generic-738bb4eddeb9d50599ee5ff232adc7fefc4fb73ffcd4f19e6082c695dc88f901 2013-07-10 17:52:10 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-738bcb6647707ebeee8eb763498472728d4d7caf00feaba2fac32b4d1f075022 2013-07-09 04:12:24 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-738eb4091858ab8786380c23df6cc00cbe4ace7e3cb0de7b5feab2011e901c7a 2013-07-09 03:48:44 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-738ec8958d8de1579f2d8d0f2dacfedd35e8d1cab0d9df6d3141dc38b6faa6ae 2013-07-09 03:57:40 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-738f543138a36fd32e9b5a86a0fb8714fcd3b7f9bd2f72842e8d8bd47a887ac9 2013-07-10 17:27:50 ....A 134692 Virusshare.00073/HEUR-Trojan.Win32.Generic-7390ab7defc3f20fbe106f59c3b0db4ff60c89380758984ff6f8fce8fe159a1d 2013-07-10 14:20:22 ....A 63524 Virusshare.00073/HEUR-Trojan.Win32.Generic-73912e886d27abbef932948ef3708c7871a86ad6e91a7fc822b8c14800c828e4 2013-07-09 03:59:44 ....A 263496 Virusshare.00073/HEUR-Trojan.Win32.Generic-73947cf943d3b64876f054a678da3e4d05777541295c02a1e0aa12d4e525a970 2013-07-09 04:23:04 ....A 917514 Virusshare.00073/HEUR-Trojan.Win32.Generic-7394de55972144294a7afb675362be25bc25986481af918abb85d60cdf32eb72 2013-07-09 04:09:52 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-73954863db7e09dca1099be6e6809c6b290d0c11aad2b21e9f810925a8b379a1 2013-07-09 03:56:50 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-73957d78a097c430ad11a01e9e0d92de6054f61592d1bb0d0943e1c8655226c4 2013-07-09 03:47:16 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7395f260cc20fec96af4e9707fdd1a36280d6c8cfc9d99e412e5f8ee36eab2fc 2013-07-09 04:01:10 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-7395ff9e1dce2cffb0c24133f281495f72744cbb07e3d1ae05c7527b5f6e2dd9 2013-07-09 04:23:34 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-73963c613222a03658c7ae0f1d090b8850224860348df7cf72dea312568b5add 2013-07-09 04:20:12 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-739785f8f54f3a9c553fa904a2d16d6b3118cf363999f54b69650eadda3d8030 2013-07-09 03:51:22 ....A 45591 Virusshare.00073/HEUR-Trojan.Win32.Generic-7398527fae05af7c23687c229851656a032315a267a280b8795a608e80b7fb53 2013-07-09 03:52:30 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-73985ed36960a816157c6ed1267e6d3a9efd6c19d1cfe4b9547ca92d3244bb91 2013-07-09 04:20:28 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-7398d3d08579375b001c6f8be4f8e7db2da6be6d4ee5c9bf8e57b10faccaf065 2013-07-10 12:09:02 ....A 3595264 Virusshare.00073/HEUR-Trojan.Win32.Generic-739964aa539c9eaaae0745f6936b61557a11cbf4c19fcec6365c833f71298c6b 2013-07-10 15:48:48 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-739a714b1c08438c9bc202048a8e35ee0467fd56eb9548cf1c16fae629c75744 2013-07-10 18:00:26 ....A 444258 Virusshare.00073/HEUR-Trojan.Win32.Generic-739aeb8827af0ec58045e1f9e9ab09b2afdabf28c34f1c107a7b60365872521f 2013-07-09 03:58:26 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-739b3c0c0f29e18afafcb0882ae6bd49b38e8dd67299ecbbfb2bfa456e01de63 2013-07-09 04:04:16 ....A 273004 Virusshare.00073/HEUR-Trojan.Win32.Generic-739bb344df5ee7a342a9c09fe8299b5009825e3518e3b7fdda859128be6d488f 2013-07-09 04:18:28 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-739bb9e4871d00ad1ccb23f4110ecbbb41908d77c8fa7179bda387b8db8a8e57 2013-07-09 04:11:02 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-739c182a8cc23565d148006e51e02583dbfef2468df078febef71b4fe595ed7d 2013-07-10 13:57:56 ....A 112186 Virusshare.00073/HEUR-Trojan.Win32.Generic-739ebb7554f6b05e7d64d24667d74f531b65cab7f608b1139d86d4ada080054f 2013-07-09 05:06:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a073f9ad7db5f377361509c0c7e609bbb295db6a7c65ddbefc79a0cbfad194 2013-07-09 05:01:30 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a11320160e68a00e51c152a1e027696a028680f46e333f3be471fdc04f95de 2013-07-09 04:47:18 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a1d41c6b134c20fcedaf39f0979a3e0dc4fe63c2337b080399cc9d96dd32e0 2013-07-10 17:38:18 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a1d8b441ea233cb62883ec62c1849a87c9f1a48f474ac35daa3c1da6d3ec09 2013-07-09 04:56:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a1f4215c04fe12010dd5c87dfc6c6996e57a7da3cceaf83d06833c44ef34a5 2013-07-10 16:36:00 ....A 7108608 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a39956ea983ce2f6f4df257fb04cd9c40c1d6d3f455f5f04df6f69ede5ce8e 2013-07-09 04:37:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a5d09a73bc532ab50c24e78da065ea7dce9086997b6a057b73262309812c24 2013-07-10 14:46:10 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a6ea352eb18701bb0f0acaf69fa7f96458354f4d39e990264ef340b63ed6af 2013-07-10 14:13:34 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a75d43429760e141556005ef0d01ef978fa9302a5d0dea165fe5dff5df755c 2013-07-10 14:02:40 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a7d4f52dec66d80d3805c1e6cde67478d0177ccc78d64b88b461812f97e671 2013-07-09 04:55:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a8269be9dcb74b9e57a0d404aef7b444557fa312c7de5887c47c22a3887922 2013-07-10 14:30:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a8eb3932094b99b3d28503e492f29d477da7480bc4bc9434394480da931000 2013-07-10 12:42:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a9430ffcba951c47358b2ee58baa84500c4a19a2e2eccee6cc5ef9ba2af0ef 2013-07-09 04:50:26 ....A 3250176 Virusshare.00073/HEUR-Trojan.Win32.Generic-73a968b663836df49513da23c7c3dd77f857e9cc48f648ecc019ac2b37723ffc 2013-07-10 12:28:58 ....A 14817 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ab0cadd89ef6df6d292c256581111979a4cefd04bbea1fbb0f85223bff2463 2013-07-09 05:06:56 ....A 663040 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ab1faddea254c8d3c7ed9d80b33570c9fe5954308d5a768559a8f100d5c8fd 2013-07-09 04:59:18 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ab52f355925c4880e74085c0cb21837f18054548edaa77f05fd985c0a06afa 2013-07-09 04:52:26 ....A 5357568 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ab920bf2697a9ac15ae26a79d561da032b7c90a9cb5985a234bbd39ea22b80 2013-07-09 04:54:06 ....A 279557 Virusshare.00073/HEUR-Trojan.Win32.Generic-73acfb026b9ee1cf1057f20a97ad135b4fbe140f8dd577c77f7baca468e92728 2013-07-09 05:08:10 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ad0001abc3670714db759c2ecdf38caa18affeb4b11d97e78a503ab73aa63e 2013-07-09 04:51:04 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ad153e98a5229ca4ba7793cc590912ea6d2a9cea4cb92c15c6a45dca8fd52e 2013-07-10 12:10:12 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ad4d413467008864c4c190e502ddba65b7ad240c2c14fc1aee19977c2734cb 2013-07-09 05:09:14 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ade78984dc2e9dd13f92370ce3a9c948240c6abd62fb6e10feceaeff336205 2013-07-10 14:31:26 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ae54427eda7317ad1012bfbe4fd8de6090f478d39de423fc423e80824a6dd9 2013-07-09 04:45:44 ....A 1085952 Virusshare.00073/HEUR-Trojan.Win32.Generic-73aeac9464c8c6e0e71328d17be03476cd6d97b55d577f43a2fa868f3422c024 2013-07-10 17:18:02 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-73afeb80c406c13bc95d50b87e87c91d606c904b7e536dbc078cde2cb5e6891d 2013-07-09 05:07:50 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b002980cfbb2934ed9c8a946cd664eb8c60d0a4eb5c60d3dee8895296bd1a0 2013-07-09 04:59:42 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b0312af1dc6d170d2cbc32a1edd521dea3c48e87c1bf9a0c157101e5f64437 2013-07-10 15:37:36 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b050b3b006d4a03f52a5f82dbf83e4de3f66782df2d28465b80f192632ea98 2013-07-09 04:55:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b121a72a70c9eac67a5ca70f51225348f94e710bfe7af849a9e2c42b369426 2013-07-10 17:59:56 ....A 312254 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b2a4d9d2f4b80c7c73bae4bc335e9bdbb23b613f77371a6751f8427576b9f0 2013-07-09 04:53:46 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b2ae0beac772bde71157b105f914f9c85a18f921767381c5c0b73e3061275f 2013-07-09 05:06:48 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b2e4eac25f6331bc5bed2698bc21d2c21935f6098cda4f699960f8da4d3793 2013-07-09 05:03:16 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b470098be8f841e5501894c9670d56afa503539dd68ee8719c2a2a3c7354e4 2013-07-10 16:36:50 ....A 1780736 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b52ed9de71d947cc669b7b140789129b3fcf2d35c51773748fda625bc18175 2013-07-10 17:40:28 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b6b623b7a2c0761e5fde7cc65cc6c74163fc510f4562f02f2a97867d9e3867 2013-07-09 04:42:06 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b6e2364bac8cc7f5403f8cfee17e52c03469e740de208d46d219df157a38d9 2013-07-10 16:07:20 ....A 304980 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b7748fca50b33fd1bb149387120fdb5d3613bd4c54e1c1ed177498aec321f4 2013-07-10 07:03:50 ....A 164096 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b7e4c47caef0105688d6500a604411faf76006b7f8f62b08eb3dfa31d302fd 2013-07-09 04:48:14 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b8a99fdbf008c19eda02949847ad925575ce2ceeb4587242b043150a1c04ce 2013-07-09 04:41:32 ....A 26911 Virusshare.00073/HEUR-Trojan.Win32.Generic-73b8c9ec98d5e061b2ef4ef2b0c26797bb57fa24e0a3514d0d73eb7f7228f714 2013-07-10 11:57:58 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba03f7fd94da2f5aa130565980541045a4ba450ebedc4d709575587ab05e4e 2013-07-09 05:06:00 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba18009411dfc6b2c36f429fa47d1fb199f93497874591fdd5a53ed01fabb3 2013-07-10 13:18:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba1f2b51b9dcc287ec0f041486b6bc8c777b774a67c72377c6f42b13ea260f 2013-07-10 18:06:26 ....A 139288 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba4df948c4a5c89e6655f0b93953ff027c1e5d10726c5abacd5bcce6392adb 2013-07-09 04:53:30 ....A 2086912 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba8899392de386cc43dd99f9c9d3cfb39479370078bd32d9866d59548be14f 2013-07-10 15:05:24 ....A 5062144 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ba9fbccc22e34e66bc21b3b97416f995e80a003903f6186feaf63a16bb26b8 2013-07-09 05:07:02 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bbbb6520c82d3aef0af07a55eead6e14926dfb1cff5536a721cad35f65d02f 2013-07-10 16:28:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bc2c7360cb75070c17f6743108e5e1142b467250d3ab13ffeb871f6575f8be 2013-07-10 13:06:30 ....A 348262 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bc866e41d0660099146e68b79183b4185be7211f47744a659db5f52b585bb9 2013-07-09 04:53:26 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bd37c3f8a6eb6869706a9125da0c086fd77de8b19e64febe4226c87c6710a8 2013-07-09 05:06:22 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-73be69a3367b4c5b79e168b8e0cd128481f25af9ac209d4020824f67d6d8161b 2013-07-10 12:24:22 ....A 1026560 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bec4bc518552cceca410ef8bc072f0be66ebc5f2620f4127febab3ec26f9f2 2013-07-10 12:22:26 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-73bf8b836d9218a03f952126ce20e6ea93dc89a3ee6c78bc882398703d29748a 2013-07-09 15:40:40 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c0cc016b03cdb890e04445e579b4ff33226a40e22f7f331ae93a1e4bfc6b4d 2013-07-08 14:25:28 ....A 66632 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c1bc079c08b601e8618b2c212b019784c345d6b6311156f101edfd29d54043 2013-07-08 14:35:50 ....A 834048 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c1db7f753eb844b8059756397dc0fa8378121a70b872d5dbdf8f12d1bb35ea 2013-07-10 17:59:22 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c29bfbfa10efee87a6c5cb9c799893ebc6b6110781a13b173047d2258186ac 2013-07-08 14:31:26 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c2cc9a2162b9a75e59c57ba4b423ff0a2f4c836f52ce0aa7523d27f3a27a21 2013-07-08 14:28:34 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-73c741bc62c5efd2baba35a2406e51a94993ed87a02e0705b44e1e315fd946e9 2013-07-10 15:44:44 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-73caa1eaa4eaf534bc8db11d58146f500b124091cc8c73218ce9e83fe9844424 2013-07-10 13:12:30 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-73cc5dcb47327c8af2ffa29ee19eac2b7abaffcacc7923ccb37082eb86827070 2013-07-10 13:20:04 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ce2221d9fe824569d6e840b367b0ab71efb725bae5255ba34a032b8da41fcf 2013-07-10 17:36:42 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d15e89e4847f6674007ffa1b2094231fe54a835309707f9c26f47e9571c679 2013-07-10 16:07:18 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d2766405c23ff8db67f393e7dc8707fdbba28ffc9e60c22f74c817c60808a1 2013-07-10 17:51:00 ....A 25696399 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d454d8c7e41b9b8c3cf0e8a96e73487cf4ac14b1d80f880aa5aaa09a42ce34 2013-07-10 16:48:00 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d588cd97892e613cbcf46c890b0e66c4d6bfd5418898a28293349b2c6eae4d 2013-07-10 16:35:02 ....A 147623 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d5ba24dfa23dd98883c626da3d277cba3a6ae4453ebe90fe20c2fe751ee81d 2013-07-10 11:23:02 ....A 55548 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d6b62981e0e1a094e9b7044975f562d4ca8d5f322e90de8342d2ca9d0a5eea 2013-07-10 11:21:20 ....A 182752 Virusshare.00073/HEUR-Trojan.Win32.Generic-73d9a1074f883c7d6bdbf94a18f96c6883107cfa985ed8aa0b17b0249ee78cf8 2013-07-10 11:08:16 ....A 114695 Virusshare.00073/HEUR-Trojan.Win32.Generic-73da0e45f64fd2524b18f69d4bc419d39e02797276a01dbf95a58050416ba166 2013-07-10 16:19:50 ....A 1539584 Virusshare.00073/HEUR-Trojan.Win32.Generic-73dd992bfc4b8338560178ea4cb406c964f39b86f0355481834c6e0cc592fc49 2013-07-10 16:51:08 ....A 408064 Virusshare.00073/HEUR-Trojan.Win32.Generic-73debb2cf5fffb62c39ff2e08b97c7cb2ee032914802a0a7eb65db637b783835 2013-07-10 11:01:56 ....A 1816576 Virusshare.00073/HEUR-Trojan.Win32.Generic-73df81be8ac2b44f6632c776dd58ef5aec9dbda59f213ae8d8d4b67812990a01 2013-07-10 18:07:18 ....A 622074 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e021f18c246ed7887e96638e9fd94715d83ef6e7b9d4d22dfe08a3de9613d6 2013-07-10 12:51:22 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e0cf652595ed9539d01bb6b9d053edc72e7f5bae02eb7874957041cd06fac2 2013-07-10 17:35:38 ....A 1500913 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e35b6a9da3d6ffabfef3a9a59ae1af3d339fab01a9a89f4f0391b6bea100a5 2013-07-10 17:47:28 ....A 444672 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e5ad86ef17e9c82e4ded10191d1c0150803f8ca8fc9380b0f918d35730f0f0 2013-07-10 13:34:06 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e60edf4b513b34f0a46a2b1c6a7c9cbe4c88ba4df4de4ac28b5b47f3da4020 2013-07-10 12:47:40 ....A 155139 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e7164a1cad70480bf9e4193de94f101dff63929002a5c003dd3d2e3b6d06f5 2013-07-10 15:08:36 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e80f849bc9ae0ceaa4d1f203b5cd94210faf43066fb5b6c904745f7ad0b0dd 2013-07-10 13:18:44 ....A 16410 Virusshare.00073/HEUR-Trojan.Win32.Generic-73e8b8493c36efeb7bdd57aff210808553bc7ecb0fb007adb5409e4800e4abd9 2013-07-10 18:00:36 ....A 229484 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ed006aab1bbea949324f63e13885064aa9197dfd2859de1e49c8d1ff70f845 2013-07-10 17:29:32 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-73edf4ea5396cc757f74707fc1b1ec114a8e998ab62c38b81dc37a2088be9d64 2013-07-10 15:40:16 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ee7249998f88d5d842e7022a9bfc56007fb39ece9dd57138abe7092b4a5657 2013-07-10 12:03:04 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ee883c8c6a39ebaba59a6dae6faac3ec264dc8c74c31b68b210b51e5c2670c 2013-07-10 17:31:36 ....A 169862 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ee9da5211c23d5d6046891054f7a82bb12221a7d8007bc87dc1e95ae60cb86 2013-07-10 14:45:40 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f001f01cffab036072f00a4d6e51ab844286f5834a3ac485d1d205289b44f1 2013-07-10 17:44:44 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f0a381435853ac26d2146de073f9025bc45681fe6ffbc4f56b31fa1302b3ce 2013-07-10 13:42:42 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f1c8328d0777dc12e576e855876b89f75a7786ce6cb9467362ec615e40e891 2013-07-10 16:58:24 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f390ab83c34f6ede09924efc743d9d05185433b4ea3d9dbd0ff21f3381638e 2013-07-10 16:47:50 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f5e72866dbd67fcd1e02444f50317d25686c1822705aba75e00b9b1e201938 2013-07-10 15:24:08 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-73f9784e74a7cef57278c9dbc79387013b7693fbc8287b47eb4788193b3fa58d 2013-07-10 15:37:34 ....A 98838 Virusshare.00073/HEUR-Trojan.Win32.Generic-73fa2035fbe6f92409dc345ebd71f34dc48d54e5f90fec0441859cc9f13bb4f6 2013-07-10 14:11:00 ....A 310781 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ff478374cb90b2630a0c965def04f8228a08aa9589cd445bc2506c4729bcc2 2013-07-09 22:12:56 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-73ffac3db88a69ea9606c3d6d27b2232cd4eb3436e4ed084d0339b1dc110fca1 2013-07-10 13:45:40 ....A 3166208 Virusshare.00073/HEUR-Trojan.Win32.Generic-740010c470acbd76ddffd84065a9499ef6a96a27ea4337ce489e0acccfcc0ed4 2013-07-10 18:08:50 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-74002eb9dff8f640f3a068c01492ff1f5d1ea6d6682ac70868f3d23bcd55c4c0 2013-07-10 14:31:54 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-740225f97d620d207111c01142bdd8c6e55561ec0523aefc84edc61ab4b94f1b 2013-07-10 12:58:06 ....A 1687556 Virusshare.00073/HEUR-Trojan.Win32.Generic-74050876675ddf141d289aee75e50f1a55fcfa391485f937b7c85b794c8b5670 2013-07-10 16:36:24 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-74070febed8b95c7f58461a624c7289283a59d33d3c884913e6947edb217f592 2013-07-10 12:58:38 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-74091d121c6a8f67f7bce26486a4ed94d4fdaadb9394dad2b29a4bcc4a02308e 2013-07-10 15:27:08 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-740a0cb40c45e27c73ab2559a65822b3cedb97c814448ab0815f77b80f15cb09 2013-07-10 16:03:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-740dcd281cde6170437e12818a6628d8134f2d34641f973d4ad92781633ccb0a 2013-07-10 12:36:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7410629d313c9b8e21acd3342b29a0b79b1b6484f5f8360a078a808e6c4e63a3 2013-07-10 11:22:12 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-7413533fdbec9d5fb85494638c03081f589dcb0c71d77d2178df95f5b70b1b35 2013-07-10 11:20:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7414ed2ec6c04fc68ec88a2f88e243e99c79e84e882948c1fb88ddca2042ec9a 2013-07-10 11:06:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7415504a0613fa91a9cd09e2ebf1e87c4c1970e34da3ea14e69a28631fb1dc82 2013-07-10 11:15:18 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-74158b65b7248fd6ca3018b08c491d71e0082660ec15fbda713f1cb34196a043 2013-07-10 16:09:26 ....A 312641 Virusshare.00073/HEUR-Trojan.Win32.Generic-7415a97eba2ea4e71a53ec646df09633ba1ee4cf32fc417d97d2661cf2fa949a 2013-07-10 17:54:20 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-74162d18660ebd98d233dc3a82b0282fda201cc6c78d55cc558abe30cb997580 2013-07-10 11:15:24 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-7416e43798d3cbca04dfa4dd32a347be0d19cb7d728d60e3c31ef189b8df841d 2013-07-10 11:38:20 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-741934f1dca4ef7bab6e5b870ae9b6061e9143e93a52c6c14709b4ac6c20cf1a 2013-07-10 18:00:00 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-741a2bf69908f9612a984ec3c24786101849d104ad5ffff16456d8dbeec80b8a 2013-07-10 11:00:58 ....A 43656 Virusshare.00073/HEUR-Trojan.Win32.Generic-741ab5e9c8bd5369a75db7bbcc19bfd8359abf235cbe7dc57ed5b71950d42036 2013-07-10 11:22:18 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-741aeedebf5fd9d2a251825ac3058621442c984351821c59634fc798161a1175 2013-07-10 11:13:30 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-741c0bdb8a4c0a365d0d076dcc40ff7ebda1ec4f0de93bda4fc62622b980da96 2013-07-10 11:34:58 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-741dc5926668c6cea64e8a92647556e2504676d52c1893c77db557e3bcb310c1 2013-07-10 16:10:32 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-741f0c52b9cdb2d316aa107327ca583503b53d25ea1a1681194a0158986d9beb 2013-07-10 11:35:14 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-741f9932bd69827e8ad91923d51f656501f4b9c6b23c400c05778c9ae6c1e7e3 2013-07-10 15:56:42 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-7422953b160eb8c62c11d477e1f174ae13576b3d028bfde8896ce28466adc298 2013-07-10 13:10:30 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7427b2f17586b703e62217a4586b7cf0a5d601bbe87125c85c111faf4c0660b6 2013-07-10 18:07:20 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-74284ef9f8dcb1b204ba9f68213d1c51d92327ea79fd01f39e1f3cb3774f096b 2013-07-10 18:06:52 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7428a8a8fa307517917ebfdfe9f742a9690461c7220e958804a676b78a261ffb 2013-07-10 16:35:34 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-742a14ca18c4354a161ce7bcadcfde04b8a4f09fc62e44c982477e961ba88992 2013-07-10 13:11:12 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-742a6bbfb80d312fa4df849321e0f43f8346140c9e46eb96bd367643bfbf641b 2013-07-10 17:16:10 ....A 101731 Virusshare.00073/HEUR-Trojan.Win32.Generic-742c4694f7f36e7542a8fdbc8b3cf271d6ac7e166e535837e98ddf59339bcc79 2013-07-10 14:58:14 ....A 890880 Virusshare.00073/HEUR-Trojan.Win32.Generic-742db0ecf921e5ad03795884f3ed66350e2363116a6ede1d065fb4bfd89feb90 2013-07-10 15:03:20 ....A 144735 Virusshare.00073/HEUR-Trojan.Win32.Generic-742e0c025dea5dd1295fa478525d75affc2c9fae0f50cb6c596c866b95024529 2013-07-10 12:49:02 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-742ed664ca8d79faa6ec3fe9c5bcbe3523268aee3dabe4d11c82bcb0533f4d26 2013-07-10 13:18:14 ....A 478720 Virusshare.00073/HEUR-Trojan.Win32.Generic-742edc5deb77dd171149671212044101af39857c7fb155c7d50929146c0a053d 2013-07-10 13:40:20 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-742f5a7cb9701f91ddf8b5fc319e7a96b78e94d6a3c353e2c557412ed2e92c0f 2013-07-10 14:28:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-7434ab24a86e81395b0f00ad1f7bc914a900c5b74f7af4df15f4e420ee0aa494 2013-07-10 14:16:22 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7437f3c6ea33606d9d137a106e2ce231862743ae6f8dc363423d6f3324bb8cf5 2013-07-10 16:16:18 ....A 376048 Virusshare.00073/HEUR-Trojan.Win32.Generic-743a1ba13fd54cf5d1c9ef0c23fbb7d0b21460b13f540e2906538508aa389faf 2013-07-10 12:44:28 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-743a7c6611d9bd56b3498c9436a99a13669a36e5a317f099415280b6dde42ccc 2013-07-10 14:52:12 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-74437ecb9d415fd1000d04ced526744323b6b8de5e7a39bd451d99404dd1022d 2013-07-10 16:13:36 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-744514b0a037bdc39369a0b21233bdd482f9ad672f74b2ad9a42ce11ac544d03 2013-07-10 12:16:38 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-744650ed48af08df62c010b61e7930ae0cd20e156c1bdc41e13de22b1b6703c1 2013-07-10 14:08:16 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-74470f4f4316647bd646bb09f9ecb32757e42366aa257594234ff9238d9d186c 2013-07-10 17:53:44 ....A 155284 Virusshare.00073/HEUR-Trojan.Win32.Generic-7449e3b71802c506bab73d85318ff4149d8bc97217bd69d510cb3c03b7d4f4bb 2013-07-09 20:42:20 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-744b8f6e445d720fc5df17ab7a3a8d5d232b81c2dcfac8e709f18d50f2054d3a 2013-07-10 16:16:58 ....A 1236480 Virusshare.00073/HEUR-Trojan.Win32.Generic-744dde8360be8a97ac012d0dfe42795ab22575e960fc8b360ee42f8d9a21ecf3 2013-07-10 12:45:58 ....A 305640 Virusshare.00073/HEUR-Trojan.Win32.Generic-744f6e96b75777129c557d24ea7390bbd0bf779ad9ac416cb17d1435f10fb805 2013-07-10 11:11:34 ....A 160000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7450792e3d46904fda85d3fa846fd4f9715e5144d5567ca066d94e3bd9bed18d 2013-07-10 11:33:46 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7450ccdae098bb66d1be3b1b5b10343496a197711dab2d73d4ab5c25e2740901 2013-07-10 11:40:40 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-7457e15edf89655f4d0f81b7339e70bd10e5ebb32e5bd03c3f164e72c430709a 2013-07-10 11:36:48 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-745a444d7eb6b25a8266ba5bd83a7d53fae8bddba213325574135204c799e20b 2013-07-10 11:09:14 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-745b1c79fb5dc15655a260c98611782828155e2936ac498f30c9030ed51ccd55 2013-07-10 17:46:02 ....A 2234707 Virusshare.00073/HEUR-Trojan.Win32.Generic-745b92f97fb5245efd490b8aaa04ec9c14a3c4d40f9832d8b2ced84ed3bcc4d7 2013-07-10 15:51:42 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-745c93e9d53a6bb782e96336836c07cb3351b23a54766032ffe305e3392b7dab 2013-07-10 11:07:52 ....A 131640 Virusshare.00073/HEUR-Trojan.Win32.Generic-745cf3f9338d6bb0c5289bf6aadc7b192b0484f9680df1a00cf958473eee6875 2013-07-10 11:05:18 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-745eb826b64196957b72e7da424a52776094fe50faf95e6b9e7bb785f56bfbce 2013-07-10 11:08:32 ....A 1020928 Virusshare.00073/HEUR-Trojan.Win32.Generic-745ee9f0bcba58c484a718b31a13322912d1e95bd6a4a5b4310738ef902da112 2013-07-10 13:20:44 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7462da566910a1213f1e421ed26ccc7667f19c9dcc6d44103fcc49e77f0f23e1 2013-07-10 13:42:56 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7468584e99f282e2ea891bb0727824b4732342000f8cb420cb20cb1315514642 2013-07-10 14:27:42 ....A 693248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7468724f03e00812b5202bfd9173c68663a82d5598b52d1232dd57b53cdbd061 2013-07-10 15:44:12 ....A 259374 Virusshare.00073/HEUR-Trojan.Win32.Generic-7468bad2c092021593b1584102d399cec55932226952bf2a9d9bb3b0079cc1d8 2013-07-10 13:58:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-746a819081a4d9846501bd72eea55d27def41e0d3a42bff30d5fec1a7482c8f3 2013-07-08 18:43:16 ....A 2692096 Virusshare.00073/HEUR-Trojan.Win32.Generic-74736536d82b025d399c607b30c5ffc864e41cbbf1b2099dfd979062dca1b3e4 2013-07-10 11:43:08 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-7474a0393b30efe6e1e049b7f6a3647d36aed4a866b60656c5538394a51ed1d5 2013-07-10 15:30:40 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-747697aa0683be5e221e36b1aa1e04357016f46e095bfdf3f46cfbb01851d704 2013-07-10 18:05:36 ....A 709226 Virusshare.00073/HEUR-Trojan.Win32.Generic-7476db690d62e41445f17fe0be32e7d9be834e212cac4aff41a09e7fd9b21839 2013-07-10 11:30:08 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-747a62b638bcee479087425b8884f4fc84f8d5aea1f4adb92e3e8f8db034e254 2013-07-09 20:48:12 ....A 329786 Virusshare.00073/HEUR-Trojan.Win32.Generic-747c8c618a00693d785201a61b8affb4a69bf7201633d169a92b254ef68daeed 2013-07-10 15:24:24 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-747d877c970fe508f6277be0e02a86e7484bd38bd1abdd957a9d48ce0d0d6d85 2013-07-10 13:54:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-748001a983a894eca199aeb12549e09158a1dffd3fa2d4d6a64a64c6caa096ee 2013-07-10 17:43:18 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-74804b96c8c17d0add8acfd1ebee5c69f6ea2d7918acfac869d091320043b2be 2013-07-10 15:00:18 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-748268706263a2070693bd351346b63afd27594bd3fdb842098a4ee8d8a10886 2013-07-10 14:22:16 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-7485c7d63cebe98c8c4466a3130c53169a22a61c6c05fb95c0140a6cdc028250 2013-07-10 12:45:16 ....A 557056 Virusshare.00073/HEUR-Trojan.Win32.Generic-74865cba15135f455c49343024ae128b71958a84ec502d9e199bfac2798d6016 2013-07-10 15:04:16 ....A 833736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7488ac2f6522a86320a34871a2d6329c93ac261cba9b4f389949d226a9861ef4 2013-07-10 12:24:18 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-748a07dc0dc679e2e7fbc465a01de4952192e16a4728e0595c1da773d429a33e 2013-07-10 12:28:24 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-748b961febdd8983f80717cdc342b347ed72360c45278acd9f1d11b56af546d7 2013-07-10 12:52:44 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-748caf7dc45318088337aed67de2c3adb9dd073b6e83e9734b937f026c8612b8 2013-07-10 14:20:14 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-748de45c020bf6e3fddb598fcd253881b775fd3bf1a149b1b1d031e6c94c87ab 2013-07-10 17:25:46 ....A 241578 Virusshare.00073/HEUR-Trojan.Win32.Generic-748e180aec652a3826c0009cc1148f46abc2878fa4e9c2c38babb0c916481ca9 2013-07-10 16:16:32 ....A 51218 Virusshare.00073/HEUR-Trojan.Win32.Generic-748e4815d2c8fdb0a4f8404cc192c8e3c8682bd27fcf08e14725d13027e4c573 2013-07-10 16:27:56 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-74905648cdff840963e67a7c7a5e7ba9c39cdcbdde3ae70c2ec9334be40ec441 2013-07-10 16:09:34 ....A 28184 Virusshare.00073/HEUR-Trojan.Win32.Generic-749125c40bc1815027d7fea289fc07ad37ce6efeb216b7e7923a1fbeb5564bea 2013-07-10 13:24:50 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-74950b3fc8bfc266a5a49c108839a04cf481dee8bcf56099d7a9902240a0ab7a 2013-07-10 15:15:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-74960a496cbb86c387a83b86e3bf4d735de61b310fa7b0bfae0cbb59d2598280 2013-07-10 12:46:50 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-74968104bfb3d2f19a60383ee57a965ef5e880cb72a3dd7af33384bbaf3ad2f0 2013-07-10 12:29:38 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-7496e74fbec90e733c4cb1120a30c64656121ed91fda1f732c10296183207bd4 2013-07-10 14:43:48 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-74985aadb27316158b7256be6faa466b1607e978c19d7b083b97f1dff3cdd81d 2013-07-10 14:52:04 ....A 444416 Virusshare.00073/HEUR-Trojan.Win32.Generic-7498b0f0b4d4832ad647322e83086ddf29ddcb88825adfba7c16f103e5b4f808 2013-07-10 13:04:14 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-749cb619cd6b962283d50bbbbd3ebb61e4d5d5cf3f21199779698c4789437f64 2013-07-10 13:47:56 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-749e55d3846ae36f9eceb4b3669c9ba5e0aa3346c1906bebc466f7309d0c8633 2013-07-10 14:40:00 ....A 305664 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a21eb27910e3a01d70baba06f01cf59f776e95e82bc750889053edc53d0ff2 2013-07-10 12:01:30 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a6263b64577f3cf9c379728da99913f59746b7a92ee7474b466e28d4bd7275 2013-07-10 14:27:10 ....A 59529 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a672ee7b3367a8c19845d22af61b94da0f5059ae6707e7973cf74ee15a1e2c 2013-07-10 18:03:54 ....A 176736 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a741ef05982359b0b049c244df07960efe0492523a73b45f10cea5812057ff 2013-07-10 12:45:42 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a897ed0100a246b6e9160fd42a5cf91c93b9cb9b2e97ff562d09a74dc0b370 2013-07-10 14:09:08 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a9889fb9b2d25fcb8415d3b3de72163e9246a0fab06bfb479db597bfce1b8c 2013-07-10 17:28:26 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-74a999f6827ac03c7128c11949fc42b101cdbcc4078365b4fd3a1a08eaa0181b 2013-07-10 11:37:58 ....A 78287 Virusshare.00073/HEUR-Trojan.Win32.Generic-74b1b73a37613f5d16f4ccd1c3bf4b64ee5636e567e256a493d17c627db3a554 2013-07-10 17:42:40 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-74b2e13856e372004831065e0326e6dec6e36ff901e47d703d547819bf2fba5e 2013-07-10 11:28:52 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-74b4f6993e299cb7665a84a47e95bd54a6760d31df6c05aa9fc562b22f98b324 2013-07-10 11:00:32 ....A 67524 Virusshare.00073/HEUR-Trojan.Win32.Generic-74bd8c73b907a5dc41a7eefdff8d6589ef157472f2ca50b56497e14c5597f4e1 2013-07-10 17:27:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-74bf341d83ae33670b558b935d4b8a94831c78c8abb6de9fb925038f3156a0cf 2013-07-10 12:53:30 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c1bb55b4917f227aa3f089eea5c39e3733a8fb31d685caab6f8d6255440931 2013-07-10 12:31:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c2d111389b1217b795040aa4b2d52903d303b1c1ec628723ccced8ab948e76 2013-07-10 13:44:46 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c705b9a88726811f267affaddfb8e715ed1da3294c44e1dd4ccab8043d9e99 2013-07-10 13:01:06 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c7b6109ae81140a0dceb8800ce319d2db79914e4f27a58411acad6b979a850 2013-07-10 17:30:22 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c83c0b2315d2952f1607c3ac31c724d428189a771e74319ff108d9aa020def 2013-07-10 13:01:26 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c845015e1217d912d5974312b6c1556b512e44d1c9aa3e9d235eca7b01cb1a 2013-07-10 16:28:04 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-74c89bbbc69ada5c48b71f5a6d406c8c65bc323dcc1cb29ee176815a4e2352f7 2013-07-10 14:27:18 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-74cdef2230f9035d761cf79ad20459285fad91487d64ec722faf5fc2b144921f 2013-07-10 16:28:18 ....A 17304 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d11a9712f64e253d9cea0a4cd4cf252342b162bc3e81f07f2027a493443ba6 2013-07-10 12:26:30 ....A 40672 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d21c3c783aa07a731e1646a15daa5368e00790a06db8c659386e427b51f0c6 2013-07-10 14:31:30 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d4c6d2073af71fc4b7b116aaa95d789d87d5c026a100143cc8d82e732d4627 2013-07-10 16:13:42 ....A 174131 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d5109e894eebf8c3b4314f1c6a4690aa5d7ebb444cbdd6963cac2ba81ea21b 2013-07-10 12:09:32 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d64970c1f824e1b93f877b55b212c41f13b55c3d93f56601909c60652f455b 2013-07-10 14:24:20 ....A 1563136 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d69a1638184b69d64b8cc1c577f4f8c273fb47d2c1d8e1a3706cc40c2320ec 2013-07-10 12:50:26 ....A 150543 Virusshare.00073/HEUR-Trojan.Win32.Generic-74d6f0fb9d891308d0108eac285ea02c3a3e1a1122437f6a0504ad6bf7e57978 2013-07-10 16:09:36 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-74da2d2d730e6ce5870815127f5cfe63a82ced904e7bd672fa940761ff2715ec 2013-07-10 12:23:56 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-74db0edd6b9e58a51165a145d2045e7c59815b2e856e02471c83fb45d8ee2137 2013-07-10 12:22:38 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-74dcec36153577e96812d6013c18661c81164d34217ac61e12e6354c10199b96 2013-07-10 12:45:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-74dd769ffe0b1d096f45914e2d0973aad39fb5dcdf812f9c49c4c5d9dc98c5ed 2013-07-10 15:36:48 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-74dead0aaef448bfcc8d2fb1639ea47a33a3d425ce00d63008dd83008a71c2bf 2013-07-10 14:59:42 ....A 502400 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e09ec853722e1c2dfbf7e71321125a2940133987e6ee5b28479126997e317f 2013-07-10 17:45:32 ....A 143636 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e18a7ab13376d91844a8ff71f2ccfc090dd41c89a7ce647a42d4522f354b1f 2013-07-10 13:58:04 ....A 527872 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e19efb358aa9a9a4d6fbf4070e1430bffa2b3a29e1f30d9c7f0eb3117c328f 2013-07-10 16:11:58 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e328aaa02b466099efa8654aed3046f1dae4ee2f73d3d7b4426f68273b2b55 2013-07-10 16:31:46 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e44ca78aa42e119bf6760259aa64dbc5d5add82af967f34525f3ef2dfc1821 2013-07-10 17:36:00 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-74e7e5366176b3b0172e547c8526ba6a6c41e6048a79624570a50c8d1bc85ee8 2013-07-10 17:26:16 ....A 2711368 Virusshare.00073/HEUR-Trojan.Win32.Generic-74eb3e2082ca013fef11f837a1df466a7f1c4218a0614429a6ea62f01a960c4c 2013-07-10 12:11:08 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-74eb94c5e088980c73ca70412c8f0a40e3d3d3df0737f4b369bbaf841a1bc2fd 2013-07-10 14:11:20 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-74ebc0282738f411f16f371cbd87666d9348486f58a4c688c5d633f616657c52 2013-07-10 17:19:00 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f10bdc1186adc2728d5616e209cf2facf893c1c69eaaa065dc346c0932bf6d 2013-07-10 12:19:28 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f12119a7f8913544650bbdfe6e9af9503211746897c3b95ebd966909b7c8b5 2013-07-10 15:12:38 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f356a163b7efb7b62566fa6419b3f1c3ca8d1027d56bfc1f15a04e8c70dd05 2013-07-10 12:06:44 ....A 413802 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f36d499775b36b2099c3de3ce02e197b49563903448a4df0243b530b2d05f0 2013-07-10 12:04:48 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f3847895d73f9c28dd2d0177481efe9b3b1761642b963ca480bf1190cb1ff1 2013-07-10 17:23:26 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f3b9bcd4defade69bbd52d18983182a331cc764256c1dce2ef2fe2e57d5a1c 2013-07-10 14:57:02 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f410e6bc8f440f5520c51681d8fe2cded0829efc348c4959d50f94e404de1d 2013-07-10 12:12:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f669011c21bd2b8c5b36977b99f768875a3b42f13d10feeb07ac8d440a5cc9 2013-07-10 13:43:50 ....A 117629 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f694e1ed481efa399ca2e84ef59c021269ccb386d09e1c30fa439b157d5f8e 2013-07-10 17:05:48 ....A 183165 Virusshare.00073/HEUR-Trojan.Win32.Generic-74f900016dfad09cc11b344445fdb61b9ee2541f542b71d8f8474136f7912fa3 2013-07-10 14:02:42 ....A 1953792 Virusshare.00073/HEUR-Trojan.Win32.Generic-74fa599382edd6806c40d5749f7303e0da92ec0375e2bb49a1c8f28c47adf277 2013-07-10 16:15:42 ....A 85775 Virusshare.00073/HEUR-Trojan.Win32.Generic-74fccf71a1169297a7b5e5bf4c0ff2aace6cea32f8fda90b10f268b72bb744e4 2013-07-10 14:56:36 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-74fdc098749daf776435980b4451fcf3ffea1095b44fa55b3efb4a633d052fd4 2013-07-10 12:01:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-74ff0af790f08901da70b7e6f57096aff3b1f1c5a4b194394f49c4a812884d4c 2013-07-09 14:12:48 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-74ff11a5101beb62ad415f8610b35a13cd7481f4c86d6102fae93371f915f7e0 2013-07-10 14:31:20 ....A 207948 Virusshare.00073/HEUR-Trojan.Win32.Generic-74ffb47fd6c199fd3f7cf5ff676bdaaedbc47fea8cfc6f2c8f18795c3ab6e4f8 2013-07-10 18:06:16 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-75001b963b9606d75dbc85ae4a48971f22585c67aadd5b365c61906c6eff1185 2013-07-10 16:50:12 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7505e828b95f00c9402acbccd28ee4fb13e4440899352e69049864e8e7fdf279 2013-07-10 15:42:58 ....A 1191936 Virusshare.00073/HEUR-Trojan.Win32.Generic-75074008f39e074ae18f1645a51296c3664eada7bb4cf38b3199de8bc55b98fc 2013-07-09 07:33:54 ....A 1002016 Virusshare.00073/HEUR-Trojan.Win32.Generic-750821b198786a66daff6c4a59f245e1f947679e54069844543ff047e92f5f2e 2013-07-10 12:44:02 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-750a57187942e5857569856a47b903e912ebbac749a1f27669fa04188b7c9653 2013-07-10 12:51:52 ....A 249817 Virusshare.00073/HEUR-Trojan.Win32.Generic-750a73a8d4d091d54bac48d0e33aebc5756184708153e7dca310f62150adfc18 2013-07-10 14:06:50 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-750c42ff86381e0a13881758534f4db39a609708f3447a75a5c4678ae5457b8a 2013-07-10 16:36:52 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-75102ef54d10a2a57e6db2bddce210da72dbc79588ce702629d33d29d82fec8f 2013-07-10 17:16:16 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7514637e823d650c2523578118d3a0bf0a56262b4bc84df4ad004f2d097fa298 2013-07-10 14:04:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-751700425802670eac0055a3c61d325063af014ff189da02c6103b753ac1c066 2013-07-10 13:15:22 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-75189809a932d41e1f694cd5c972d176aaf9246c2986676b926a7a154c3f0d4e 2013-07-10 17:59:10 ....A 200720 Virusshare.00073/HEUR-Trojan.Win32.Generic-75192cc40d85abf2429a185526a2545eda173c0efe009c5c66d94c96d520f3b1 2013-07-10 14:19:52 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-751b3f269d4daf2a3f8c7ab0e2a757b4df0fe9f873bcda302a2b0ebd9faf86e8 2013-07-10 18:02:42 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-751f32a732cf8257872cc82afe36fe10567b0284a8f165bc005924ebe9cafb1e 2013-07-10 12:47:26 ....A 1776820 Virusshare.00073/HEUR-Trojan.Win32.Generic-751fa75d2b57a761b70ddf9622b6367c978596c1ac2e7232355415cbbf5dc09f 2013-07-10 13:17:08 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7521acc57c734a09a0f8e89fcb75c4f6a926558941d73d8586b2bdff89a5a7f1 2013-07-10 17:37:28 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-7527b3ae1007dbb0883484a993baa01480df67c1e2ef65d1e73f13bd501453bc 2013-07-10 15:58:48 ....A 193560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7528bf152442bac04ced2f889bed792a5f89c36f93e96950e9deb0420ba87503 2013-07-10 12:53:56 ....A 936448 Virusshare.00073/HEUR-Trojan.Win32.Generic-7528f20123521b395c6060acd162a6d888e7d00edca91ce470089a34bf808aac 2013-07-10 14:14:38 ....A 10341 Virusshare.00073/HEUR-Trojan.Win32.Generic-752a27ab4d93d486f8ed4e8f3f1870de3fc0cb6e5e8b1ab5c7d5b4aee02234d6 2013-07-10 15:58:36 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-752a70d68a9d322d528d725323f9696e58711f19d20ead07db4e19f45491b650 2013-07-10 12:47:46 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-752ccce8aecf0fb0cf063c3d92e8364d3911fabb40cff63a909583b850d930ac 2013-07-10 16:36:06 ....A 118556 Virusshare.00073/HEUR-Trojan.Win32.Generic-752e1bfabe7f6f2e1021408f00ad4af8fea57f6a1abda3e4c14a212043cfa3bd 2013-07-10 16:41:24 ....A 624128 Virusshare.00073/HEUR-Trojan.Win32.Generic-75371865d34f8a1bdceb9737577248924f6ceefd840dd43d09bd8a0efdcf821f 2013-07-10 16:58:18 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-753834c88dd565bd84f2673323c23158e436c5662332c8abb6c4f76f2a417f9c 2013-07-10 18:07:30 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-753b4db09c7ad5ea9b72dfdca8beaea88025e4832338624ed3e490658be2cb23 2013-07-10 11:57:34 ....A 113703 Virusshare.00073/HEUR-Trojan.Win32.Generic-753c10315fa3c938522939294e6c70e732056fbd81758c474919718aabbf1665 2013-07-10 13:16:26 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-753c610cb9822707e6f28885578addd7362e275875150fe89e762dbf3025f3c5 2013-07-10 17:42:12 ....A 96264 Virusshare.00073/HEUR-Trojan.Win32.Generic-754433122886c4b80ecc6a37fa166bcd262e84073165bcd39cb8b2aa44b4fd68 2013-07-10 17:06:52 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-754611fb074b02a311eb17d53cbbff62a8b07619d9332a3a186006c978ac64ae 2013-07-10 14:02:22 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7546f2694aebef26b5b493713a4522a02250ee256f9a87d51191a709efe0ec11 2013-07-10 17:49:50 ....A 75572 Virusshare.00073/HEUR-Trojan.Win32.Generic-754751998da284a8c9632716d390c422128a539a49f68c06668017c5dbd243fa 2013-07-10 17:22:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-754a2897517111f298591a9171fccfadf70d3eb91bb57dc3a81dafc0624af5b0 2013-07-10 13:34:38 ....A 236032 Virusshare.00073/HEUR-Trojan.Win32.Generic-754ba6a2e43598772918d200fb31e1c6f715debd2977961452a130d8e9e2c5f8 2013-07-10 16:56:02 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-754bb6344f91272ac8d2a2f85b459245d3b874607d9006ce05e2ae7dafe10990 2013-07-08 23:07:20 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-754d02a37d9ca2abe5639337e228468cbebad814ccf08f485bd5f418cf636c55 2013-07-10 13:48:08 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-754e23427cd8d33e9fae22293aa9348811674c77036227929976b70b34c587b1 2013-07-10 13:43:20 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-754e9fd173995d07715822b07210dbc87079873c5eba4a697f38176bb1201846 2013-07-10 15:23:54 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-754ed7d2c0aacff6bdd2796a54e6ef964c90dfa1c9c33144bf57f5fc45f9264a 2013-07-10 16:52:30 ....A 83361 Virusshare.00073/HEUR-Trojan.Win32.Generic-7552bdd87a9878217c4eb106094e6d2601035238241b71dcb1525d290c46eaca 2013-07-10 11:43:44 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-75573fe25edc0a5b7a0ce5d1f8fcd223d363bc6f5717b3bb0523c3ab0a9d2dfa 2013-07-10 11:12:26 ....A 6407168 Virusshare.00073/HEUR-Trojan.Win32.Generic-7558866ed5f7b7dc60bd7c9f1663c65c1e93bd20156b467a39af976e195fc0cc 2013-07-10 11:21:08 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-7561565b2c62f8ecca19a9542f57e92b899811d964be51b3743955b3cd55bce4 2013-07-08 20:33:58 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-7562ee1caad5d27621f51895620aa1d9ed420924c905009da67df1be6f8825b9 2013-07-08 14:38:54 ....A 2200064 Virusshare.00073/HEUR-Trojan.Win32.Generic-7563166f4500971c019d9b48a1e7e5198c07c5c30bca3cc8af1b111ba46a23aa 2013-07-10 16:23:50 ....A 1336320 Virusshare.00073/HEUR-Trojan.Win32.Generic-75632f56233c52677d26b9e5f9f783315cee1e4eadf2e94b35b7611e4c96b16e 2013-07-10 11:21:48 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-75650fa8ccbdaf72d3e23edbfd336f5444c2e06ccf489cb4565c6c030f6a7ca7 2013-07-10 16:50:40 ....A 718670 Virusshare.00073/HEUR-Trojan.Win32.Generic-75655a48f77e18fa08abed725268228ee6e382e87f0a67b49696a52f0db3860f 2013-07-10 11:41:02 ....A 289908 Virusshare.00073/HEUR-Trojan.Win32.Generic-7565d9f9deed832880a967da43401e479f40682fcfb9e2fb7a31309a23759436 2013-07-10 17:32:58 ....A 1235456 Virusshare.00073/HEUR-Trojan.Win32.Generic-75660b34d800b391be1400f39f2c8acf0ad39c99f7bdd7fc517595223af7abb0 2013-07-10 17:49:46 ....A 3074337 Virusshare.00073/HEUR-Trojan.Win32.Generic-75694e91b67d011517a3fe67eb3049a9db1c9a4605b15b487e43fcc30fe4ba75 2013-07-10 11:41:18 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-75697cb2e31938054107d89893e7c5dc12a30fb893ac314df1b9746526bdbd78 2013-07-10 11:20:48 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-756bbb786833fc6452e04f222023ec26a90e1fc38e78851214dde2cad17d156f 2013-07-08 20:34:12 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-756c52aff98aa12d250729c46804b725e15d898bca28ab1ae90a754fc2b676f7 2013-07-10 11:21:30 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-756ca9d60f50a6e83ab408223e0e9f45335b023d851ea30a3869b63e90c5b083 2013-07-08 14:24:34 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-756caa0303474a6b53f9ab9cb5b10ad6d6f64bb7b49b1502e6d2b73f010f0722 2013-07-09 22:23:58 ....A 5061440 Virusshare.00073/HEUR-Trojan.Win32.Generic-756cf9e5cdf72ed17464e665bd2be606514b41baa38a88e6d0f71f4eaee724df 2013-07-08 14:24:28 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-756de41f6f6a4f8146897193e4ed2b061e7bb334d92f2c44074cfbbd04fcd00e 2013-07-10 17:36:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-756df7d54c389a1a04530b1c9e36e3b638d07183e185c8faa6e42d81eb5862cb 2013-07-10 16:53:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-756f6d73531146a2dceead32150e9e363980d5b0ab869cd8dee79bd84c4736cb 2013-07-08 14:31:08 ....A 4431872 Virusshare.00073/HEUR-Trojan.Win32.Generic-756fb3603acc62e1ac7e84ccb1d1ae677bc453692414af3e39eb1aa6217df736 2013-07-10 16:54:06 ....A 194446 Virusshare.00073/HEUR-Trojan.Win32.Generic-75702dfe7dccc13aa42b1e018f42746862a95ed5b4f2990f3bc589524f7b38db 2013-07-10 16:31:18 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-75759c61129af36bc2aad3ed34e5fdc4a217647abbbfc098595fc5f435847b3d 2013-07-10 15:02:10 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-757614be9a7356f352e65435e525e559a2af8fc9e6d29e57b6dce13e0a199acb 2013-07-10 17:03:48 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-757712277da69a81a7eadd3484a278dbea9b0ddf9971eb14de5bf0458f488f0d 2013-07-10 17:04:12 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7578354a6f6be4c849445b102f26efbd6145d7b78949ed2ca889bf948c4ff083 2013-07-10 15:01:34 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-757850967a60a12f87de26a08d9b2d4eb8dc50be8c7f5b534f3fa6ad43aeb693 2013-07-10 12:24:12 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-7578ec208cc25a44e238c789746afa9e0c367c5533c4574c8148efb4c076a16b 2013-07-10 14:20:18 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-757e31565a681eddde5f6563c0d20df00471dbb7d3922ae488eb8f632e520fc9 2013-07-10 12:13:38 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-757e34c09925f8986ead5a38ab8b47a650ff023978a3dbda6dba1d463e3dd21b 2013-07-10 13:03:58 ....A 127947 Virusshare.00073/HEUR-Trojan.Win32.Generic-757e55a7880a51cd6c9219fc0d98b2c2af9f8455bdc56ef8a6a55369d7e1d058 2013-07-10 13:19:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-757eebe3a6cfaeb8a54b3a532508ab064b3e323c99195a8403045616c29e274a 2013-07-09 13:24:44 ....A 13696 Virusshare.00073/HEUR-Trojan.Win32.Generic-75bc81287720018a8e75b53c17ae45d9ea00abf69504825b3eb6f5fb41384b2a 2013-07-10 09:38:22 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-761852cb7743b2ab553cd1ba232cece92e46adbc91960dcdcd304e650c06ffa9 2013-07-09 15:33:18 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-763d5c3e0f7480bb6e212ee943f964a14002b4c862c2ffbd4ae346a0c8d0eef6 2013-07-09 06:42:08 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7657d0bbf9c62bbed3eeb029187db6c5094846a8397f8b844d68338f2bc53727 2013-07-10 08:09:04 ....A 172623 Virusshare.00073/HEUR-Trojan.Win32.Generic-765c349dac48abfec7d79e5900cffe0a58194bd8bfd0de3eeb9ee237cac9c46d 2013-07-09 20:41:06 ....A 2961920 Virusshare.00073/HEUR-Trojan.Win32.Generic-7689ce09d3bfbc1c3cd00450a2dea98175208f30b573241bcbcf651c0a016795 2013-07-08 14:46:50 ....A 851976 Virusshare.00073/HEUR-Trojan.Win32.Generic-76c04e32a6d7d2f278b09784695ff4d21e84ff4d20dc56524fdae25c5fdaa330 2013-07-08 14:57:56 ....A 92928 Virusshare.00073/HEUR-Trojan.Win32.Generic-76c0867a75f53923cc7786b301e15a8bc662ad7c32e47fdcbf7d9b36494f6f9f 2013-07-08 21:00:14 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-76c75aeed3c161db60f336e0df719a97b361fd23587516e34b7aa91a8b9e4cff 2013-07-08 14:54:08 ....A 490287 Virusshare.00073/HEUR-Trojan.Win32.Generic-76cb81b5d30113be5a10cee1a62abbcd40ba48fcb58ce3f0d5ed516276184959 2013-07-08 20:58:36 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-76cda129d3f132958bf766569fd22f9361cce97083ff3bb4a3d98c906cf21a09 2013-07-09 20:07:50 ....A 17000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-76ebd47a6bfecdfe967a655bb0e9007f477cd3782b7505ddc7314e3bd156c038 2013-07-09 22:56:00 ....A 2654208 Virusshare.00073/HEUR-Trojan.Win32.Generic-7706630bd634cccdee58c53342860510926f76f5a1e2d5c1630a5b589bdf8b22 2013-07-09 08:58:40 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-774d40d8511fb2b54e4900ff20b43b738e89eac994c9fded234ddebe54ce1014 2013-07-10 08:01:46 ....A 260608 Virusshare.00073/HEUR-Trojan.Win32.Generic-7751e2b6f6cf821290b5cf1d6286d472959851408c493756924fa9ecce6e1e0a 2013-07-09 20:22:06 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-779e5d3e6736340e365b1f66da3040214c747b9bfa0a2b6f74b123f0f915c63c 2013-07-09 12:26:12 ....A 6380032 Virusshare.00073/HEUR-Trojan.Win32.Generic-77b38132e55a47c915addced2e95e2a9394f56b0bef5bf098ce35594b498b679 2013-07-09 18:51:06 ....A 267112 Virusshare.00073/HEUR-Trojan.Win32.Generic-77c8b231cc8352198a5094364b4f56d384b10a3be18b8fe99a28e91172fd1111 2013-07-10 03:50:42 ....A 293278 Virusshare.00073/HEUR-Trojan.Win32.Generic-77dddad6c6e6fafaa199c95b36b51c1fad7df1584a4c68383001053ac5519829 2013-07-08 20:59:32 ....A 21572266 Virusshare.00073/HEUR-Trojan.Win32.Generic-77e08e1c1cc3dad08ad97439167ab43b1cc166bebea23350f9885416f6528f68 2013-07-08 14:50:32 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-77e219671895365a3631eb203aef056d739b0c5c0f7213e992c7fe3a7cdaa3fb 2013-07-08 20:58:26 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-77e4a7fcade1223479943bee1484211bab676de436ab26d6a5c81d93ef3acda7 2013-07-09 12:00:54 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-77e9851b9fa835bae7fea0657cb39259e15985145c80bc80023dc1860d6701a0 2013-07-08 14:58:30 ....A 195064 Virusshare.00073/HEUR-Trojan.Win32.Generic-77ea475ed89248c840135af337dfeee249b84824afdd152720d041c6c2909d38 2013-07-08 15:00:58 ....A 920216 Virusshare.00073/HEUR-Trojan.Win32.Generic-77eb9672d33119a21526608ec2376a4daf9fd146021b9b9600e26b74afcc253c 2013-07-09 14:06:24 ....A 759808 Virusshare.00073/HEUR-Trojan.Win32.Generic-780ae19d9ffa354751367170f6159fccdd9fea1579b487b51056af2b45196c39 2013-07-09 05:54:38 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-7821e61fe632fc7da58d114f3c985e634581356703c55817c79a464d25cb67a1 2013-07-08 20:58:56 ....A 42720 Virusshare.00073/HEUR-Trojan.Win32.Generic-7841409837149b24e23fbf77ae7dc468f2338f956cab453764a9e248b8493670 2013-07-08 15:00:10 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-78464a85d18c95110630a361c48ec87394865ebfe7c9c29c59abd413ec667590 2013-07-08 14:48:16 ....A 744087 Virusshare.00073/HEUR-Trojan.Win32.Generic-7846883b9d213195f58080206e62ec5a6b2d495509119182ecb852912b07e941 2013-07-08 14:48:00 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7847fe83bd159c53f242041246a3e535a0195822ea2a6544d57d922e99cdea92 2013-07-08 14:53:44 ....A 331264 Virusshare.00073/HEUR-Trojan.Win32.Generic-784a0b806986536467b3adb02cd7f05489d05ff226f26a7e6f21f776f6c3c348 2013-07-08 15:00:26 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-784a9886e56dbdd37eb5a9a509f1583d0f67b60283763cc2fd58ff145360abb5 2013-07-08 14:57:10 ....A 79344 Virusshare.00073/HEUR-Trojan.Win32.Generic-784f9ad1fae1ae7aadcf57f38814351368514c536a8a18596818bbb81ba8240a 2013-07-08 14:55:56 ....A 800256 Virusshare.00073/HEUR-Trojan.Win32.Generic-784ff2854339db56f567bdfec69d50b9b2a90d184bd225cb90e692511c7ab7c1 2013-07-08 14:54:00 ....A 513024 Virusshare.00073/HEUR-Trojan.Win32.Generic-7860a8950bba04b0371e1e7bee4d5f329093941b572be4b0f8b6cf547b9dd26f 2013-07-08 15:07:28 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-786378bef0a9d555f9d9aef1174a662e035c15c30d18e3a7a5930d91beb4ac5a 2013-07-08 15:07:44 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-786489a5cd1426542def1554fbcbde94fc01b0dfb773a61b039936952c564e04 2013-07-10 09:32:06 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-786560d0bbc7a01378092450e5d6c069aef1c0f05cc2c67d9afbd1a99f1ba35d 2013-07-08 15:15:38 ....A 179101 Virusshare.00073/HEUR-Trojan.Win32.Generic-7865df3167a3dc48a3fde35c795deea37c359e2ac49851ff6f28624f4b1e07f8 2013-07-08 15:19:10 ....A 178589 Virusshare.00073/HEUR-Trojan.Win32.Generic-786602b124529d7d07bb07a7d77bf8c8ced0479862cb17383df6a684c3160384 2013-07-08 15:20:34 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-786a8657e1a6a6e8156b1e14114d318878b521d2c107812c81054af0d5528c02 2013-07-08 15:15:20 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-787adcc76eab09ad0eb5671730b82979047f56e51d3b75047f2cc05f40e9487c 2013-07-08 15:09:58 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-787d30936aae7df4164f57068e6d6a32d76955b68da0d247466d6c64ced4a713 2013-07-08 15:18:34 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-787d502760f2404083f11494773c20982e0ef1ada8d0a9d24fb0789efb68dc06 2013-07-08 15:12:46 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-787d70fbc0c886d8e93f7c48ff5560de7895c5a4f957f43ce0ebb1e2f94f98c9 2013-07-08 15:17:40 ....A 612864 Virusshare.00073/HEUR-Trojan.Win32.Generic-787f39d9ee6f3758648ae37d47abdcf90f635ec3a4dc0aa3febe87b189c0b88e 2013-07-08 15:11:50 ....A 792576 Virusshare.00073/HEUR-Trojan.Win32.Generic-787f93e02ac665fa1b3af182a0f259cb91e8d7abfff6f6d37c91145343c7ccb4 2013-07-08 21:28:08 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-78801cd25aa7d0c7eb66625b10b5f2d22326613975d6966a15b202bf39022c95 2013-07-08 15:16:54 ....A 1366528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7884c31e733a223a484050d4e5c4f913707bb7d7061dc49114d2614e7e3de6c4 2013-07-08 15:09:58 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-788508441b40eee666c2041ecd62783a5ff414f216adbfda0509719f32df79f9 2013-07-08 15:12:14 ....A 15619041 Virusshare.00073/HEUR-Trojan.Win32.Generic-788648d81242c21eaef84c1edb054394e4947cc56b6e3e7eebc447656161542e 2013-07-08 21:27:08 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a02bb291a878f3e4efe4ad8f525b528274e207536b39553411d38c9ff526b9 2013-07-08 15:16:58 ....A 907817 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a08a12a394e6dbd918ddea267c85d49004accf7c63b3094b83e72331d1c115 2013-07-08 21:28:48 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a31ad3f56e6c3120e5603caad06391976a29f37d77aa57a8629c1ca13e78af 2013-07-09 03:12:26 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a3b5afa348de750e0b36189ea6948528c0f439bb8f37bcba0f001dd165c25a 2013-07-08 15:08:56 ....A 625664 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a582e66342ece8779445699b4efe3b573b8fb0898e33b188c2e1d0452ac51f 2013-07-08 15:18:36 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a8d1746f7f2916aef7e153f26a450080949f9b6954e8d090610a5a4f8c8fdb 2013-07-08 15:15:18 ....A 1045504 Virusshare.00073/HEUR-Trojan.Win32.Generic-78a93b1b0afb493c38fa89aa8abfa46f022b66eac816e4f609dff87f81be55ec 2013-07-08 15:15:40 ....A 1197056 Virusshare.00073/HEUR-Trojan.Win32.Generic-78ae2085044ba9e18606cfeea1d3f4cdb81ecc2235bc17c09ad9973554c8f101 2013-07-08 21:29:38 ....A 373248 Virusshare.00073/HEUR-Trojan.Win32.Generic-78ae22aed93b0294c6c270929be9b457a5939655c23e0b46a64ef1621ca2c35e 2013-07-08 23:32:54 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-78b9ac0acb3586e50fb037a6d4d1449782d6348c261166ea321f106aa4b54a65 2013-07-08 15:17:50 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-78e28100ce28d7ecf0f4bc985321f758248bf73ddb14c6db92c137690455ee4e 2013-07-08 15:19:40 ....A 4644943 Virusshare.00073/HEUR-Trojan.Win32.Generic-78e3d840040fa575b4f59cb587604be01f178a6d046d34e4c07c19195a013746 2013-07-08 21:27:40 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-78edba59d703f048780f17c51f762609f61e544a002e94a6e90331783794a944 2013-07-10 09:39:30 ....A 45132 Virusshare.00073/HEUR-Trojan.Win32.Generic-78f84cd992636815ca6fe91885071d637130fcaaccc76643016fa4229dd97e97 2013-07-08 19:57:54 ....A 10000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-78f8c0ea5a9acc5027f839947e127a362e2c957f0a4ca1633a03bb9388a3e613 2013-07-10 00:15:32 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-790b31e6dac8686d1b77925a713603613e9558ce80dc1d969cb50334169a3ebb 2013-07-10 02:54:12 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-790d7fbb7f94e5699ad584598bf1df99bee92981cfe800d161caf447c2807185 2013-07-09 19:03:04 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-792b217cb46068763a09f3007da47c6b9d60bfc7c9e23a2fc790de646f2c443e 2013-07-09 22:38:56 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-7980785f5f9876ef07cd168b9389952e809d88e258716a07c55693a56604ebc2 2013-07-10 08:33:02 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-79a301add89456d5b8cdcf431374d51c39aeedc6bfc174a4b0e8d50f66a794a2 2013-07-10 06:51:26 ....A 354411 Virusshare.00073/HEUR-Trojan.Win32.Generic-79ae059e983ed17322d8c81177da68335e19aacdea225cb34477f8892df4ae9d 2013-07-08 15:11:34 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b3d3c35c4bb47ed2b4353ad1504e31c73414f10d9f9aca9350775acff70c1c 2013-07-09 20:50:36 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b64fa5a9ffc9a4f6c8fed7ac09dd10032339c1f9c36e714d516688f388566b 2013-07-08 15:08:54 ....A 867328 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b690a6839886f3e8078431a0008507c0c3cb15bd6458d9f8bd7cf355587fd7 2013-07-08 21:27:48 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b6cf69dd50b8ef62949b2f6d41039dde8cc3155b9f6149c9cd81ce046c60b8 2013-07-08 15:07:38 ....A 344577 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b7da59fa6b71976ed8e06d6fbc02a2fa1821f83a3db4d225e80e8d6832fb72 2013-07-08 21:29:34 ....A 21422080 Virusshare.00073/HEUR-Trojan.Win32.Generic-79b9474fa01aea8eca01b292eb2958da38c0d1876704fbac456ae719baef88c6 2013-07-08 15:10:04 ....A 2780672 Virusshare.00073/HEUR-Trojan.Win32.Generic-79bffbfca30332861d13a6c86d3de2b83d287025376832f374f73adea5caecd2 2013-07-10 05:14:12 ....A 103711 Virusshare.00073/HEUR-Trojan.Win32.Generic-79ce7b4e1f42907045aa4e7171f625300d91c528271f123589ebd7542681814b 2013-07-08 15:27:22 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-79d9cf3e6f6a5c811c617de5308488ca2f5a9ea3d61eacf5f9af2a70b985871c 2013-07-08 15:34:06 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-79d9fcd2570e3aa3f0c52447ab41de35af82f4c3d9fb6343bc8d03794c7be141 2013-07-09 06:43:42 ....A 1268224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7a0d7da4b1d4a016e2ec4236badd3dba250dc8a92728e92641ed784bcf24fa97 2013-07-09 19:09:32 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7a3e9917827d7e60f3ab187e7755a29371360fc68fd8ca8495334d44e2bc2d4f 2013-07-10 05:08:30 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7a6982082bb2e0c247456b1beba691aa7b593aa53f1f56ca85d3c5659dfb0da1 2013-07-09 21:14:00 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7a736beb42e10706384006419db706e742034e362330f566ef989e8d282929ab 2013-07-09 17:58:10 ....A 6380032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7aae7b4130b66cc4629fea6fb6e3a11649b55553874d358b90a97cb151b7eeef 2013-07-09 10:35:40 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ab9556b020b2c6fb1c29e8fd4809b3f7c1c114541da483e878e5fa74bb1869d 2013-07-09 20:43:42 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7adc286425271ff3a9e8d427d76a95751cdc7276ea8ae8475fdad674d30ed027 2013-07-10 17:05:40 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7add86fee3a6631a9551c3527cdb9ee881fe402b44319f6aaf36e0ae60c29d29 2013-07-10 16:21:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b090bd6866171a3b8d30cf651aeb5f172c5b322cfb453ee6bb21079693192eb 2013-07-09 15:20:50 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b0ae67af61b1b7bf11e603a1327200e4c0f9b0f17e8585073d3907d268bbfaf 2013-07-09 11:56:40 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b4634abbe9c72bd49acdec5f5b7c4784311a7f17e37d481c8efdd55b9b24f59 2013-07-09 14:49:26 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b4a8192379890f97f109e993d3f9dbd88f83e113197a556e17acc3054a8f023 2013-07-10 05:06:16 ....A 145416 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b66f03d7cf0072181aaacff4894ffc4b9ad378746c2402703cbd3aebc7ca4f4 2013-07-10 11:04:48 ....A 181256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b6b5469e1d70aaec8f4327ec48b56320e0fdb6280bb5ebc87143daeaf33430d 2013-07-10 08:20:36 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b812b3ba675b6524ee2b5da155f0a345d58f12ef75af6efd826b3422fae1680 2013-07-09 23:10:48 ....A 154508 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b850922522c13118d1cda849917ecbaf043100f82155b9c01a339a3bf63741a 2013-07-09 10:23:14 ....A 163387 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b8e63511fe5d15984435c985cf93140708abcc7026b745f79070a3d637aa556 2013-07-08 18:08:56 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b917e9db0f2b10e87d0ff7c56f442539cc4752afbd9c19ddf239c7df6b85a23 2013-07-09 14:40:24 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b93aea0326ddec3f1dcb5206d946d3feef06a596317936f7383c30f81c50ec2 2013-07-10 14:24:58 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7b99610b9ec28b2a2a319894948fde660ebfa96e310d0284d4e56b0555c36783 2013-07-08 13:43:22 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7bb7004e11a861501f9d62a47643d72a673c64922f80deaa95b87edc790049b8 2013-07-10 13:37:22 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-7bbb7c7e0ff90cdf4660a2194b58c95559071db8a3e6394a07454010101be181 2013-07-10 13:17:28 ....A 8792437 Virusshare.00073/HEUR-Trojan.Win32.Generic-7be1ca26a204437bd37ae00e8a633c8156f428cff5c0e643db86af57e016233c 2013-07-10 10:59:42 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c0b8365582755cf533a54fd6401133f8e324f64134e394080d97c70ef014926 2013-07-09 09:45:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c1823dcacf5291f9d7675a414c669f7de7a788f4c4a46c5fa2efed63f41c5b3 2013-07-10 09:37:30 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c242601596351bce3793248acd61ea30b8bad723ae74f2a4f18ac5158c36173 2013-07-10 05:07:44 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c2e4d926a0c803858a42d1c7292c11246d9883b72c9981fec25564dcf6e2a7c 2013-07-09 00:14:24 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c5f21f1c6be68bea8f91e655f6764f0686b13022b096527a3e0f16ba64fac56 2013-07-09 02:02:54 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c78775b0fee51f79b56a45e46d27aead9a5c58d185bf0fbb06894e5fcfcde95 2013-07-10 16:33:44 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-7c8fb460d29221dcf47b5790f206e36b5c7044c9c66a6db23038b9638c8b776e 2013-07-08 13:54:02 ....A 32545 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cb60b0da427a226dd03d62421f73947ee453b867c80fbac3b6d373f8e762ef0 2013-07-09 15:24:38 ....A 4244030 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cbb05e4f79c2b6de0fa53b2a5b7f9bbfee7460d220b2de5d8b0cce96e04909a 2013-07-08 14:20:42 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ccabb8fe8ca912153cd027fbd71b2fb13e938e6ae50930b228fecfbeb1a0d40 2013-07-09 15:55:56 ....A 4704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cd072736a34a99ae366703803f14a9505b865165baa125d11b0f628a0af2c9c 2013-07-08 14:19:28 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cd3f5c135422e1e44c96e04d15902f2cae01eecffb3f5f0635f4b9cb3f997ac 2013-07-08 14:20:28 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cd8eff099c5e503903db1c31ab8c8cc384eb0517eae3318039bd90a288ffe6c 2013-07-08 14:19:58 ....A 1117824 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ce1edd5124dd94a26d00880f756f99e9c00852dc50cd7dcad7b0f04235b5ab8 2013-07-08 14:20:46 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7cf501c7a1a9d72c7ece7c79cce08618102bfa68b8676bb5b4b81bf6ccc1f2c3 2013-07-08 14:20:42 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d0a720b58312bd09826b64885e065ec68b52a901cae661772643393587fb7f1 2013-07-10 03:35:10 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d1ff4c41259b542ac889770c6dd66a6588d0fbceb1307b973a96d6527f6cb31 2013-07-08 14:42:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d3523ada3e06f9aa39f692afc72cdef64794cabbf11ed19f7610b8b456720b7 2013-07-09 21:38:34 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d3b789c85908e29cb24dc329430b63d5cb385b031ae7225ac4729ad13164595 2013-07-08 14:42:28 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d453af1158a4f00d88c21d9f9587ea5b9eef06ef9cfd0745872e683ae17ad1b 2013-07-10 11:44:30 ....A 74248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d69e56c43533d09ec7cc30b15faf3b300ef71994086519a40a447941cb83074 2013-07-08 14:40:36 ....A 2674688 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d6e67dc05d6ea94bbe89fc3063151b5cfe592e8078f99c0726d26141e50142d 2013-07-08 14:39:46 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d8e623e31a6a7ef200c29638b0b4dcd9afc1de85cddf68c0eb8149054698a04 2013-07-08 14:39:36 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d90f3c318bb540450e240b4cf7118bf337b8b52f0e587f6be3fb0139d4f89a1 2013-07-10 08:43:46 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d91e9b51b0d10119a5360f20877fa005a131239fe2ee35c09b6fd13872f4a5d 2013-07-08 14:40:04 ....A 145928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7d9830c10d3dd9d2d05ab7786d75d43dfdc14bc28dcecc6ec10a9e26f72ac889 2013-07-09 20:16:34 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7dae6c8aff6782e11e2698876a97240b462dc6b9eb6391dc3e811abb5f5b699a 2013-07-09 21:53:52 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7db932220716993c83ca4d58b06323163cd71087ed964112fc6c33a64a4e2ab9 2013-07-08 15:01:58 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-7de52bfb59e58097ce6bc89482930c8e8ea240e5328842c2a75c576f3fb0a0f7 2013-07-08 15:02:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-7de8810fccdb67ed05f178ed4f365485f70b7049c76c97b60b1e41e87a1edf05 2013-07-08 15:01:26 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-7debe6379be60532d168853d06474a758c3fd0d834db517c79ed502af6bf45fd 2013-07-09 19:35:04 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-7dee7641120e05ec208e8c4befa273793be0cf0623670fbecafbdc902e79e947 2013-07-08 15:02:14 ....A 2093056 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e05ac1ff68f08e7367d12c1a1e16b2929e180ec24b1d5c720bfbd0971282fa8 2013-07-08 15:02:58 ....A 1053696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e0d2e633386a53a43747bb9659214a4547c8353a593c3e829377df7498e8d4b 2013-07-08 15:23:10 ....A 1966080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e2a8a0a356c07c2c4705828536f18380457cebd200cfd39c1a6a50bf68ffc43 2013-07-09 15:31:18 ....A 3236499 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e2c94bbda4092107066fa5601f63d92fc6d81c5768e86c994d732a397b8e2e4 2013-07-08 15:22:32 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e4151cd5fbdece0f890677dbd0b545a5a9cc2a14b7252ed2698c0f72ccd88c1 2013-07-09 20:24:52 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e56e99c9b928e237654836569b48b67056adefe2e97e5105cc19f3bc37880de 2013-07-08 14:41:50 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e5ef82e915657aa8ffa28c42f07eadb0cec3c37526541429fa1f8fcf5eb3e55 2013-07-08 15:01:06 ....A 2039808 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e6761b9b52aa75302193d8fd37f5ad63430034b76d1feaa68ac1e37dc220512 2013-07-08 10:54:14 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e807b124a221e425ccf71bf91d61385dd6723bf65f456bd45d3ec954584f325 2013-07-08 10:55:04 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e80e8fcfb615b4605919d8970704df53b59abb01bc432caa304629176f395db 2013-07-08 10:55:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8115872abc472f9e3bc6b1151c38fc48f4f7ff6a5838a3d0bf96496844c0ad 2013-07-08 10:54:16 ....A 910992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e816b763605c8a7f2a0f1d113c618ab342419d9e2911eb49d85adc80812d60e 2013-07-08 11:18:58 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e817257acdd4f26d45e9d0374a01940b529b34c5d3e4f5156022d27d445dec0 2013-07-08 10:55:40 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e81c89f1b9a132bfd78b5a2b42672830ea4b261419e9db919de030e486dca74 2013-07-08 11:04:08 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e81c9be838229b6d75fbcde6bcc84b769d3afd9998ba32a19e3239f991ee1c0 2013-07-08 11:21:12 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e81e721d2170e9ebadc70d77b8fb506a8be29a22824490454d2d2c8d1d95eef 2013-07-08 10:57:32 ....A 68314 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e81f340fd0c8804f11381597e14d50acc9574594f6a75a060475c735a42b5ac 2013-07-08 11:14:52 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e835a755bfd45429a9317a077a8bc13dda2dd70c01c2dac1f0faa722148668b 2013-07-08 11:22:28 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e839855c4ea213dedb0525a01ef8930140f2c939d84cc4c36332f9a01a93033 2013-07-08 11:21:18 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e84ac43cb9a77f49e0ad0a296141ffde80aa8219e8f182445f4a076bab7968e 2013-07-08 10:56:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e853d18032537e6e1f62252e8c7fdac253e38a6be2f6d5e1b06a3bfd8ee64e6 2013-07-08 11:08:14 ....A 1922560 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8550afddb26906cdb8ddbfd469a573567cbe382b6c5d5fd1febe6d23c3ef2a 2013-07-08 11:06:36 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e856fc6aeb16008b91246be727930822af1b69dd8b40a78d6d9f3336a3ed4b6 2013-07-08 11:13:52 ....A 77447 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e858f80aca98b99169cf58fc8c36a865bb81b6379c1bd2c93d3cf663cad3d7a 2013-07-08 11:01:48 ....A 68649 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e85cdd2397ba995470f7f0d14000ae287cc9177701519dab6b03f68e078539f 2013-07-08 10:58:34 ....A 460288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e85ddcd6f57be39f93c5f85917777b1d44316ecf133e0050686fa9cec19bbd7 2013-07-08 10:57:18 ....A 785408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e86aec481e2530ea6df0605f848dd185fe77405c0941c55b6642877dba6cfb6 2013-07-08 11:09:42 ....A 8960 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e86cb262579f290eaf60eb575243cdf7b4a10e767d266b7758eca2766a3ab85 2013-07-08 11:08:14 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e86d20a7d2192797852028d3ef4d5a682c225a5d88a868e9ddf7c082c361ae4 2013-07-08 10:59:56 ....A 635339 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e873528b41f01302b23b89d5cd7a0f276d4fb51aca01de89266c24c444201a2 2013-07-08 11:06:32 ....A 16486 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e87952deb59464719ca7005bd6a7918f2b3b6ab170a95a1fdfd20ca4e75e445 2013-07-08 11:17:20 ....A 29088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e87c57c11914babbb85135afb9267ad225e215ccdc07e609e8f3bf04d0a11ef 2013-07-08 11:07:34 ....A 44992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e882feb30a9ebce9baa93e0de9a9d4fd103cbc3030c064dbefa34f2e1de5a21 2013-07-08 11:12:10 ....A 26736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8844af026924cc6403e638beae2a10388cdb172746102152ed8eadcc6128af 2013-07-08 10:56:04 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e884bd4de6409d37e404875c40c86a7726c9ceae0e355e3d40734fe35f8e89a 2013-07-08 11:17:50 ....A 22928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e887e4112734409388c695f12b13d6b0860354b8b0b7a916acd5f601329e255 2013-07-08 11:14:00 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e88a24a63f5596ee049bf4fadbc0c3ed29f2e0ca4f41d8268d394bf82981b69 2013-07-08 10:57:42 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e88a394612d77f6100501eefd193ddf5dd0e249d7e590a5444399d75cc73243 2013-07-08 11:22:04 ....A 1024 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e88f31e17b2dc484090cd5ce9a096cfea0626b2803305bff7e186b53f176b95 2013-07-08 10:55:02 ....A 23240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e89251c6a8272d92f6f5975e0e45a2a14ad1000f8e242e7a87dcc6f2ed85939 2013-07-08 11:02:40 ....A 105640 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e892f7a453e661a65f22fd88d7413336583edd061b60f94fafd0351a543660e 2013-07-08 11:00:44 ....A 954921 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e89449a192c3ea908ccfd024202ae70b8b386ab744a01273b45561d7668b764 2013-07-08 10:56:18 ....A 2633277 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e89c287ed05f4039a81c24e261dd4b32b16553e958a8b21036a4fe24551cb0e 2013-07-08 11:19:36 ....A 24836 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e89cf2048dfcf0bfe039cb1aa3cfaa7da76e44d42a17692171f046f48039514 2013-07-08 11:02:28 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8aab205f637d16dae37a837ea871f653f31dfe3c0b6fb58bbcb3c9df429c6b 2013-07-08 10:56:08 ....A 28676 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8add05aec2baaea64f7df42c521568cba0796395a9b91de2790f3057f9511c 2013-07-08 10:55:14 ....A 594432 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8b18f5b1ed5ec412199e2c2325ae3ea081a9fcfd99bdeeecac83eb2145ef08 2013-07-08 11:19:28 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8b404e4856a96406c624a5a43ab82cee9f7b9e3d028c0313a9bc49bfacbb70 2013-07-08 10:57:54 ....A 16136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8b92aca126f37b2dc23cf4887ea2a0d26a477b1f365ea139e42d0c87675a1b 2013-07-08 10:57:24 ....A 844292 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8bc2e22e47e57d9fce160ced99a1336bbb437788ef84cc8846ee5f53404cd1 2013-07-08 10:56:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8bd12b863de61a87b89c15cc0e22f106cd18dba472895e931349cdcdaea306 2013-07-08 10:56:12 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8be16669186ab12fc3efb400ccb12b99b3f634895db4fc956f7a3e3fa12438 2013-07-08 10:55:40 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8be52ca1530a9a15ed6d0c7a33938ceda224b1f60b986939a5c33a8ce6e0b8 2013-07-08 11:11:20 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8c425a721a60da8389c1089d99e27d445ad8a73e635c517bfa400b524761ca 2013-07-08 11:12:06 ....A 1052676 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8c67212da91962edbc283d10ede988ab5a49d4a428f111c48e81bc37d46bd7 2013-07-08 10:59:34 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8cbdd811ec1cb53654b32425b6df44d5df04c2bdd0984d50a93eea77be60dc 2013-07-08 11:19:34 ....A 287185 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8d2337459fc1a7d337fd872da467a248a34d05138834fe2e0a85d79fbc63e3 2013-07-08 11:12:08 ....A 179910 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8d34b15981116a23a655dd5dbfa0a281945de05578ea920787b6e556437f34 2013-07-08 11:19:42 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8d3ca1eb600086b5c962d056488d0e5541f071e2d9cb8a4bbbd5b75d6213a7 2013-07-08 11:02:20 ....A 470528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8d40d1a0147ce21d9776db672f4759575a569248c4bb5fe73c1070e5451bd0 2013-07-08 11:00:06 ....A 18946 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8d7a8b2ee3b48e6dd5d3d678aaf592fb73d81c878a7ab8318a6b3c80beffdc 2013-07-08 10:54:28 ....A 1232389 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8dd904593a4d8981407872741834770afc21b5bad438d9e4808f6447be4a97 2013-07-08 10:56:04 ....A 19052 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e030bdd2b38789d527b9345c37e428bc946600f6abf3d31c41eae6c0d3039 2013-07-08 11:06:38 ....A 102108 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e0489a729558631ef07bed3335ef42e16d6d0dc6691233aaa37b7059780dc 2013-07-08 11:20:34 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e24a29383212b5a41a08815f80721781d44b6d84842329cbf0e027e85500f 2013-07-08 11:00:00 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e3f101510799fe35df734b6e2e82d6510e44bd54bb43bd4d51433da3618ea 2013-07-08 11:18:12 ....A 82176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e52765dbd2983b94a70099b227d6644ca88135e0f93d60f5f8d3140b3758c 2013-07-08 11:12:38 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8e884b86b31f918bb0ae52ae0b5bc5c13faa0e4c0fc75902a4adf52cbd79a7 2013-07-08 11:07:38 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8ebbf406ae79da588ecf62295ccb7e6b445f55f741dd3a35b8a6a7a22d7c02 2013-07-08 10:55:12 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8edb70fc57c883ce5162ce6c0bd99e1166a9f9468b423d0a161e33591dcda7 2013-07-08 10:56:28 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8f064c1126dbaaafa42ee1d638302f0c0264f52b69f80572e633e1a95f9c52 2013-07-08 11:17:36 ....A 990720 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8f23172c029d4b3c49704945915323644d0cfd2d9c377a0b324ffd03d0e484 2013-07-08 10:56:00 ....A 708196 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e8fcaa26d80209f1a653b52a777efd259ac7b8fb09cb3fe71fae089824a8da7 2013-07-08 13:32:36 ....A 1043456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9049c3d22a39b1921ea5c97139f026e13906a102b194c9505006b44dd759f4 2013-07-08 13:36:26 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e90a7a9b0030890a4021765adf9c0584569fc82f73de0d8ce169bd4e72f3125 2013-07-08 13:45:26 ....A 33630 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e90d6f4c1f8389109ea9733997b75e71cccb1637580c6157039b73f1705419c 2013-07-08 13:49:36 ....A 2733568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e90f149147809b09b6e752694e71d7c415ced0f1a221ccd4d2725d24199d818 2013-07-08 13:47:08 ....A 208585 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e91adcc2a468e4537e5577b1fbd7dc9db3f8f01dd5fe5a3c53676d39bcd5c3c 2013-07-08 13:30:34 ....A 64256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e921d3cff6794ecc3aa352cf50b1a84d2b749f3166b47dbb8909de7dba3d232 2013-07-08 13:48:40 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e92814f301d9333854fd424516cf5b92e377d23c7c19ade0b3a4fc60402a0c6 2013-07-08 13:36:44 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e92a8a868539b6e639e759040db7ff799a992d61426c236a76f317e32563ced 2013-07-08 13:32:16 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e92c629c18d69072d58da05fb70a3b6bdd3e843d30f427b13d216169eef3acb 2013-07-08 13:41:30 ....A 4424192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e92d79982fbb7b37c0ae10d680c8f51b3e6498560fcfd92e6f3ac3ad33ee4ce 2013-07-08 13:47:54 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e92f474da3087e381cec6fd157f3c2f0430b25c995892d6684edb274f70705b 2013-07-08 13:46:36 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e930d4d073e20d6dbbed463499ee614144b19a722d920432e81811d75430efb 2013-07-08 13:36:56 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e93461957e251afcd38aa1f5eeea553b6cf1210b7fcc80e2211549e24422ca0 2013-07-08 13:35:40 ....A 27392 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9347b97b6c4b98b2c11b7d6b1ef01a4785727c27be7f11b5edf85e11e96988 2013-07-08 13:36:12 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e934ee35ab2702871085c0f445398bb5a1609e3a07452b0306fff49abd6e4fc 2013-07-08 13:40:00 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e93607363959c914390220b1c2f5ef776adc84e4284f2126125be71070c9857 2013-07-08 13:31:40 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e93941ae157d0889fd0cccee21b2687accd2c521f34a099dfce5980c786a754 2013-07-09 21:13:46 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e939f7df07f4ecc08da17c0701bee189bc326f533328ff8e690a8da177bfed0 2013-07-08 13:31:22 ....A 47136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e93dc6f4c16b736794ae4612545175184fe5be61120951d45d642ac0bda521a 2013-07-08 13:35:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e940e4acbb02206f6b9144c608b75961802fa652bd605894d3184d1790f4709 2013-07-08 13:44:02 ....A 387268 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e94837c58d644e3e2b68a41203b1f363dbe743857a1bbb79b60f39a8ae37ac3 2013-07-08 13:49:18 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e94ca0db65a29d84336107b670f9d6f7019338b8ae9f3f203c51a96fe541dba 2013-07-08 13:36:50 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e94d57009fd47b19ff34ff544b79135adce2509ab1bbedec0f31d8c8d093b79 2013-07-08 13:34:12 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e954a33dce841364e7370dbb195c9c97ca39e64436f8b03e8478fc43b0db62a 2013-07-08 13:42:08 ....A 1634304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e957e722ccca8a56da5ab3223c3465ef82d487b465a3e412c14f98a033e874a 2013-07-08 13:38:58 ....A 720842 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9587eb3ecf6186e4ff58ce0a7edee2454f6af32146d7b3045b26b648b75309 2013-07-08 13:36:52 ....A 997288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e95cb5888bd01e47bb158fb78dfee84b23366314edc076a244a9e0604ff572d 2013-07-08 13:31:44 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e95d9eb372cb0818919e834eb4125f18ac74656ffb790d18c1d8ce2a3f5822a 2013-07-08 13:30:24 ....A 122716 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9617edc6cc7da4d49271709561786c3889d719107133ab27380379336d26b5 2013-07-08 13:34:10 ....A 15648 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e967b08269017a61f3b06c1813db14c22d8be8becedaf1794ab962856dc9066 2013-07-08 13:31:20 ....A 71594 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e974131d6824404f368b1d02cd8886c1cd13a35b3f97874f83aa839dd081eb8 2013-07-08 13:50:34 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9751b52ceaa385c05428dfe3ffafc2dcac0ac063f4d061f1d85e2d41ef0721 2013-07-08 13:31:40 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e976330e580a22c6734d32b7debce6bb9079faa69e57066c102f2c7a5526f95 2013-07-08 13:45:54 ....A 1659936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e97b2c521452347db0ffbc05a862019d57dd4c5cbfa324dc3a7cda813a3502f 2013-07-08 13:47:48 ....A 86190 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e97e2a9a2cc6cb522196a1bc1b9bd63d4b2231bfc404b1c07331df04fda4af5 2013-07-08 13:35:14 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e97ef712af193bf5c1bdc1723344afe90300113db82135141b57aba0507b659 2013-07-08 13:47:32 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e980a63080bc1c71462dd9344e2b02ba3f4e1f7b8f4b3cf214c8ae45438081a 2013-07-08 19:33:02 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e981a38812fd516ed17c9eea30772edfe7e48324865d3163a02ee6083cbcc02 2013-07-08 13:30:00 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e983cf510d8d9f31a2415cfa4ad96324045eed83d894c86aa1a0f6592a6f2b8 2013-07-08 13:34:50 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e986b06e13331ae1f346d3be171e2c165b84f24c8a4108b6d8df8eb764d367e 2013-07-08 13:38:28 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e986f68b230860309de5102b5cb09730ed9cb99bd3d75e5fda31fe53d0b28df 2013-07-08 13:31:14 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9874c341558a0c1f191506468786d2c54843e165eb17d6ec6fc6139a740642 2013-07-08 13:50:28 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e98906774408feb730757c1a9ad3c46c32af659f73cc3154456cd6312b0db8e 2013-07-08 13:31:32 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e98b3075d526b6f0c1cfa4d4b0b5ba5bab5f1ea1c8f721b56870c0f073116f8 2013-07-08 13:42:20 ....A 103519 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e98d30740d943511e0809b0ab2c09cdd8d018bd5991f67870c00fc71a5bfff8 2013-07-08 13:41:00 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e98fc4743693e0d5d5fd25b9dbaa4eeb1f90103819aa55ae74214706eb0c3cd 2013-07-08 13:38:46 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9901655b19487cb68eed05ce6f651987d9bd90eb7ca5fae736b8fa930fe4ea 2013-07-08 14:06:14 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9971b15e2608a43112b721ce64a9baa37d256fa837148c5e7e2efae79ce9b7 2013-07-08 13:56:54 ....A 177272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e99caf11031098ccdeb27069bc85c12d76c8d9bdf32dab70c11ca0bc2d3b243 2013-07-08 14:00:22 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9a87d9fc9c293064e6a0bbc455b54eacd556a467099b3cb78fccaefcd5fd35 2013-07-08 14:02:26 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9ac60791b4ab0c1b2b2e857867d61d958f37eb3188f439ba32ab26dec80413 2013-07-08 14:09:26 ....A 53216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9b1bd9822cfda0949e9b51086a85ace3b42baee6b518407112d0997aed4534 2013-07-08 13:59:16 ....A 50752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9b52973fb2f0752ad456e74ba73a0c914824cdf0379ebb0da3e33bc619e70a 2013-07-08 13:58:22 ....A 369988 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9b58059a46fb9517cec9131474cbe636ae6f6bb72c5de3dd961afd9bdae0ad 2013-07-08 14:15:36 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9bb65196343aa50b96310ae3101b83d10e380c634ff1078c5a8ab119263f3e 2013-07-08 14:14:04 ....A 412269 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9cc363b82990d192c8c9228f890a7675620f625573dada4e56421f69c5e31a 2013-07-08 13:58:30 ....A 134121 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9ced1aa8823929d28264b87bbafd8779bd0b2e0f4468a9ef01e4a5a6151fee 2013-07-08 14:01:40 ....A 798216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9d25e2a10709d31a73b36941032dcf575eea826f26363469427b3bfc13eee8 2013-07-08 13:58:20 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9d6d0318b2842926143abed35b017cdf3930770011efd1ce3458412e167e42 2013-07-08 14:13:36 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9d907ab7cd0db6a147ed435aeeefd5ffc0e40834e4e8f53fdd316610f14588 2013-07-08 14:05:06 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9e305d5e8063b54a32740f439e7e14c24a3768c95dfacf2db5240991169593 2013-07-08 13:57:22 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9e59409d6548ad2869603e0b70d4baf50a66069e51b47eeb3cf03146cbd2ad 2013-07-08 13:58:32 ....A 12863 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9f00e3bc5d76c0c62a7655d20a77458ddce0b8aebada1466ada2557f4d7608 2013-07-08 14:14:16 ....A 107012 Virusshare.00073/HEUR-Trojan.Win32.Generic-7e9f784d6e0e667185c7623b0930dd5feb47bccbea1623de47d3db2936f02cfd 2013-07-08 15:50:38 ....A 25152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea02dc0691e199c106734a19d1a1ebb5131ef4e4d1275b5322cea07b859ae54 2013-07-08 15:44:22 ....A 100925 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea061efb85a0fbc62db51684d02cefb0d5fdb27902b99a33690c6c2aa7107b1 2013-07-08 15:54:28 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea07ac341941da2fbb9df5bbf29ccfe092f9d384e45f499a52a57e00fe36e38 2013-07-08 15:42:20 ....A 20600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea0be3aa8285879d100ef6c1711ec64c4b94fdc89162a7670bfdbece209d9d1 2013-07-08 15:42:16 ....A 179500 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea109784f9ea484866984568b3236175f6bae594a32cc83df2ac2928e4224fe 2013-07-08 15:43:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea14c839c1d5d30c1fde4abac9561cb944ef23583b804d0ee4d9df6ff56e3b7 2013-07-08 15:45:04 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea154da42ee4d21a1dd42d61e8131aa771ed31bbf45dec9fb5c9e670367d2b4 2013-07-08 15:45:28 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea170c207cf6e31529c4fc4f6cabb07ef57ba824cd54bcd798e2d95be1f039c 2013-07-08 15:43:08 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea1e1e9c5a793ad2d69f86545dca4ec19a7303c3ca8a0a4625bbc53007f3a11 2013-07-08 15:51:26 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea21a3ed3cc4c5ab6c449811986786d77311eb78b4fb014524a103b8a0c9d41 2013-07-08 15:42:52 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea2ac0fdc64620aedf38df826e413e5cb63ebfe2f38e990c33e8b0d1c6d8424 2013-07-08 15:41:48 ....A 136800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea340b3b0f8af771fb97dd6ebe193daf9921019558d0018cbb5ab314272701f 2013-07-08 15:42:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea38de2e6c64d81b379aeec4699b5e8719bfd6a385f1c09578f96aa2af5c386 2013-07-08 15:49:42 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea3adda54bb2fe3891c71a5a13e79ff376ed4d7d72e262415823326ede96d34 2013-07-08 15:45:34 ....A 1300554 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea3c4c9a62ff5e952cce49788752f1c24e5e05ffca502ed86fa4a9d5377a6a2 2013-07-08 15:41:04 ....A 841728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea3f9bec994c076cf17c9f92829fee95fa611646ba6b05c5cea39cc3573e34e 2013-07-08 15:46:22 ....A 146886 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea429bffd93103b4b7df4bf009534736d8d8f162288452321cc73d4feb420d5 2013-07-08 15:48:24 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea4ed3e80ca1890c2b6a29463012e2aaf1c3f94f6bf1b3c8753c34793970617 2013-07-08 15:40:56 ....A 422400 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea5d4a503d6ded4534fc7202f9c8a71c3a6ffe1d8804ef09a8819ec45bb7d79 2013-07-08 15:53:12 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea5dcb389a8e7bc11fcfd298bb94a52cc677a805b175bf1cb625abe30e0138f 2013-07-08 15:44:02 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea63fc709a4120fa94d7e58efc29511450598ba803f2d49627e3c4577975359 2013-07-08 15:48:12 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea6d30f29d3d6123910a807188d0ae7158fe61a1e2bb53903b4a1e671bd30dc 2013-07-08 15:44:42 ....A 40720 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea6fb60d1ca86b327ad1cdaa7901f9d438bfb4381a9861eed8da1ff5bd39ab7 2013-07-08 15:52:06 ....A 1639468 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea71c541d73e5404a6e768d5c15fa9ecac057e15a754a534a453f8275be1154 2013-07-08 15:54:06 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea73ea766ec12d1aa971a4ad3c8d803d44d06d5f78428a7133bb8fb7901ac71 2013-07-09 01:37:18 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea777162319023a8fba8725d362da90afee482938667b9cc73fbee0e8d6d116 2013-07-08 15:42:18 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea77ceaf5e491bf70c763249503232d176a311e90706b4c5ae915c2e32b0f0b 2013-07-08 15:46:54 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea7d283c75fed7f98581722ebd508629c8e117d33c193663efa1f0745c923f4 2013-07-08 15:55:16 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea7d6ba3e2b7aa3d5d4d3151eb95f8c989eee892c0998f59d4aa8b7cf20f2bf 2013-07-08 15:41:52 ....A 763416 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea8bf9059af51b6f211d85fd4a0a060293c1322d3617084f629884b062a9c26 2013-07-08 15:41:02 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea9125dcecfaf338e6693f72e6e2b43e3d66f55771721d43f5618b3b75faf39 2013-07-08 15:49:54 ....A 727552 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea990356317c7f4b97560b02033e54a638648bcfe5255c0b423c4e845fcab31 2013-07-08 15:49:32 ....A 316856 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea9e41bff18d27969aeac0c7a3234e789f8388d6c3663054f19bee82b279609 2013-07-08 15:41:52 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ea9f697d877351ed0b03cc5ade791a01e4545ec1c713191382edb7a3f69129a 2013-07-08 15:42:48 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eaa432ef29749b0358061b785e2cc593384dd14da393f02614dcd7044733d30 2013-07-08 15:42:04 ....A 31488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eaaedc2e095db093b777f9f86ee6a4d55fd885622853a7e2af5e7f8aa581a55 2013-07-08 15:47:18 ....A 1795072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eab6f3f34d6688bdcad8a24b3d16951f05076c2253312714de1d7ba393b7afd 2013-07-08 15:48:48 ....A 27392 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eab860b9f19545676aa751d1f78a2239d556ccd7b36384d7efade0132796868 2013-07-08 15:41:14 ....A 237931 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac178f2bc4cc0148d6ab71215c73335141fe6f1fbc56ce9db3d1d7b2ca2a09 2013-07-08 15:54:42 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac1bc44810cff6cb7cf599a8a1b179b9b58d6f08f29b0ec10309a0cd0cd6dc 2013-07-08 15:52:48 ....A 112358 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac5899efe9cae5386b37e0a30fec9fccc531157e90488c38bce39db71bd4c0 2013-07-08 15:41:06 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac6ef11750402448aaed66ae7ac8dc9b626be470d56150556199e128a6ad2c 2013-07-08 15:41:06 ....A 559104 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac70dda2b4c440a085c72ec399e4e30186ad07c30a4908877636c0f2653df8 2013-07-08 15:53:46 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac75dd28ad5c7dc0b7ddbb01df54957f9e6d88259c366a298eeaf3e0a13b95 2013-07-08 15:42:44 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eac9aa81f4cfc9e6d4348cfa54b24aeac7ae2606eb9ace3a0d6c00a0d51a40e 2013-07-08 15:40:56 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eaca40e17bad1a658326d2b07e44618ad07d8add2cdac88fde1c308abd75a38 2013-07-08 15:42:38 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eaca538111d7e5bdcadbb25e4b6a87a4ab64455a3f9064496fe3f27738d1bd2 2013-07-08 15:41:10 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eacc59abce22330f8d1d94ae703863b4165c6eaeb3519b304bedae7ed42f76f 2013-07-08 15:44:24 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ead5f7d28ab770420345b2d57953f1fd259073cd297a689c76fd2216109a091 2013-07-08 15:52:24 ....A 35040 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eae5821e033f83e7bfa52d58546da5312ac72c52b70ed4ad871ac4219679aa0 2013-07-08 15:43:16 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eae68e6e20c47852b0ed5036275d551e9003840b3fd4a861817f0b5d1cef90e 2013-07-08 15:42:46 ....A 33124 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eae7008b3c8053ebc324485cb7cc1a74de011844f3ce341efc73ed06c794653 2013-07-08 15:53:10 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eaf220a96d49b9c2f4b07eb13eed499e895ecd6a70e1a2a05eb0aee62d28a39 2013-07-08 15:41:16 ....A 86784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eafcf88e1173a683b5fe860ef734f471083a52805cd14c772da03590fae59e9 2013-07-08 17:16:18 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb0103bf5c992ac05c1fe60217a8e49b5ab16853b1aaea2c7a8d5976a44826a 2013-07-08 17:00:50 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb03d669f332b1e85655903fefc134ded4af0a46a9f65edfcae7afe24efc401 2013-07-08 16:58:20 ....A 1833551 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb075f9db635ac0cfd1174467d5f7634becf302cf924124915cbce066f2f193 2013-07-08 17:13:22 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb167b114dd4dea2f72a0d7dc2ace491d4b8e7283bd4181565c78ed6c160c8e 2013-07-08 17:00:12 ....A 1200795 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb1f4a7fe555cbcebf31b8b51dfde43ce9e626ebaca1851d14eec614ebb67a6 2013-07-08 17:13:16 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb24a92792fd4682394e41264ba29a343e019aeb66ca15828d6cf9d70a01521 2013-07-08 17:29:32 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb2e5f0182f269a9aed0ee983cf7d7250530d2b813a865769081926754759fd 2013-07-08 17:23:06 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb337e2d123f75ff60aae109c4c1d2e464c279c49b0de632b40c36eab6f4cf7 2013-07-08 17:22:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb37ee001fdaf29ec6a5a1fd5412f2c1a7da141cb1c1328052fef8c0c259857 2013-07-08 17:30:14 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb382b8be4f3099690f6ea7cb57eb35ad0fe3c0c0a506833a6ea2d45e8937aa 2013-07-08 17:22:00 ....A 562688 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb384d9aa1d378961e618c4d916bab24dd3f613c3ec2e2e607a863c85535038 2013-07-08 17:21:38 ....A 2694856 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb3a1b32d3fe9399e81eb44f3af38df6dc9238e7ae8665efa97296b39ddc1c0 2013-07-08 17:22:10 ....A 50158 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb3c9bb5050f70fe31304de15543d32bd82adad5792b51a82915fb57995a224 2013-07-08 17:29:48 ....A 220258 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb3d5d0fcec6ecab141fc11e671789cb39dbecbce9a9a5e2848cae9b7bf395c 2013-07-08 17:21:18 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb4022236d17d1b0f69f8e481f2dc137ff94878958f2563381d352a491c8e9b 2013-07-08 17:21:40 ....A 101072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb42618853d824bed6e215aa4e1be5841003975864f6712fc03c99560fd8218 2013-07-08 17:21:20 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb4541350e7ddf07b527d03dabd35030fdef78b538ff3456b98433dc8f89610 2013-07-08 17:23:08 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb454ced52cccbcc71ee4ee1723e75bd77f05c45bb2005bf759a86e77ac7f0f 2013-07-08 17:23:04 ....A 159842 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb45c7f5be7129cbddf5f8f9674719db972aba4cfa0d12f34cfe584e56f039b 2013-07-08 17:22:40 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb4b1fe31ed363c49880aa67427944d6a28fb252b6b3bc693dfa68743f97bee 2013-07-08 17:23:00 ....A 6148096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb4c7946370f87c6ba889a0cde37d012f538a943f4d713488f15f20701e77df 2013-07-08 17:27:06 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb51ac4c5279bd640220350ff00e1a8dea8b3e39631ce46e99c7240e8c607e1 2013-07-08 17:40:58 ....A 1591296 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb52158ed969f9ea07af3855ea40de771547eefcb04d11c1dc5f412b35ef006 2013-07-08 17:21:20 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb541b896c1a222adbd56bbbe0785d30a736f71c9682326d2d7a533de7213ac 2013-07-08 17:21:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb56fecb93b45a5ec4c6ff9ea2a936b2ad611fe019b419242bcdb2fd257c0f1 2013-07-08 15:38:24 ....A 71524 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb5ee188271e0c19a9deb42ddc2b8c9a72b360abedc4999ae6977cf781487be 2013-07-08 17:23:02 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb6659e085873bc7e7eb5604919668632e633eceeedebb0bea3ef0e3638181c 2013-07-08 17:22:20 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb69d7a42843eb9afe2ef529442a753a1b923034d6339d81b47bd1ab899aa1d 2013-07-08 17:22:46 ....A 68631 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb6b07fedba9a2f20695d5b2c425b86e9f13fc0ffefd1244f239524e8ab0a99 2013-07-08 17:23:18 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb6fcfbe10156b19e880489ddb28687549110cc26ca454a81dc8ff4d438f4e7 2013-07-08 17:37:40 ....A 33798 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb71be6f1cfe3376766bd23a2bcfbddf5138f6142290f1a9f537d1879ef90a9 2013-07-08 17:22:56 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb7c3e6353ff5a7fece563d733a655a9348c6b65c8fd829fee4111c13f449e9 2013-07-08 17:28:12 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb7d33e99a5d6316e9c476dbe5e52def51aa24d25666b7f0a7a522a3d1d8273 2013-07-08 17:34:34 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb7d762d14ae06e2067ccf66e68b8d75144509a807d8b1529fabea1e4d7effb 2013-07-08 17:36:46 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb7dc561f30efd7f6ba39234f56cb57b300c581117e1c0eabde75720a0676fb 2013-07-08 17:30:38 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb83c163122db2ad761754fd83a4c4644cb732eda0e016d3b9bc98662bed559 2013-07-08 17:21:38 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb843c6cfb6b8f3d76f5aad2d281d15c1104933c14787102bc8ec2a2682a08f 2013-07-08 17:30:08 ....A 795136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb8676a8cea40df285bca5705571ca3ebccc81eaaabceb21b7a9e10f7d9a85c 2013-07-08 17:22:22 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb873d7abba95598b9025e9bf51ef2aa53e31da07acf1ea6ddbddadd3b4173a 2013-07-08 17:23:20 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb8d962936ef6702610518978c04e42f61fd48343cac6ae84fcd6f1c04b5811 2013-07-08 17:24:24 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eb9e37ae60f39f450242108e684d7fa9280d08e21a7522376b36539f3e072a3 2013-07-08 17:26:56 ....A 556820 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eba05efb8e117fe5c297408143ac7a1d0b36b48ed78d0f1f42560d75c75b04c 2013-07-08 17:37:56 ....A 175200 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eba2394c4551ec0f21ed17a61c761e8af9306ecc8c5e5806d52ce04681565a1 2013-07-08 17:37:06 ....A 65583 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eba749894f933dac07dc53ef82b5afdd6502c11c2d82885aa980fbe6970aa9e 2013-07-08 17:41:30 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eba7b74032dec7e6270ddbca29312413164de07114cd2b8b4b663f775e6836d 2013-07-08 17:22:22 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebabc4cf961b25e3a83f201c0d3215545cfccefbe9e0c397c67531de0968bd1 2013-07-08 17:21:40 ....A 45216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebac20242544a2038f40beb6a6bf14b6b48e3b1588a9ff49193de4f80f80cdc 2013-07-08 17:32:30 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebac8b41b4011190c7b1b264a1f11338b2dffea249fb2dddaa2cea0aa9d26a0 2013-07-08 17:23:00 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebae1ee247c2e59b584a213c330d62d858b0745fdbac653daef15154b677c3e 2013-07-08 15:59:18 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebc308c9174015e96b3e98e45c207489f7cc417abdceecd8ea259fa97262f8c 2013-07-08 17:39:44 ....A 191178 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebc3b5b673931063064ba4bc944212fb32672d9e69982483b31e9f322c37f0c 2013-07-08 17:24:12 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebc3c4d107e81a6ed6dbc67bddc6e016b8d0df811f916b51cfbefaf2ce4e03d 2013-07-08 17:32:42 ....A 1573888 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebc92939317a4f1effd1bfd5b50aab3b35771d8f34ccfc88a686a125b3b3efa 2013-07-08 17:36:30 ....A 1187509 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebd2df36f1c5e19dca20acc43662acab2057b29dd6d147aa82eb4976d834961 2013-07-08 17:34:30 ....A 2030592 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebd334c8b1a133891f1011010502befef6d4863f8d5f65e2df7d3276ec633fe 2013-07-08 17:21:28 ....A 281381 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebd697b0f8d1b05a76ae068ef12e26811e1ca236d3586562cbdbb0944a5c804 2013-07-08 17:22:02 ....A 176328 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebd6a3e98690c63a3533a0e72dde0689a48110980d006ceb6523661629bd3e7 2013-07-08 17:23:14 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebdb8f905a0bf8233f7ccc9780912424989bd882e167a5cb32245ea41c5ecff 2013-07-08 17:30:38 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebe199e8504d37956c15ba966132605c60945f458d6658a8043b1d1598d69ac 2013-07-08 17:39:52 ....A 68812 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebee3bf4d9c5e9ed53a4570fb1e0362f496884a8f3b896984cd09debd879f7e 2013-07-08 17:22:56 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebefdac4e257d7c289cacc939ebcfddd004ca48547eebbbbea37d51a92df707 2013-07-08 17:21:32 ....A 22017 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebf5eecfbf4192e211fdb80a16aca93512aa56e56e35f7e00ac870493a78e55 2013-07-08 17:25:18 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebf6cbb1a23fa82c44c422e83c4bfd34204bb7452651abdba16a866ad3eb0a9 2013-07-08 17:22:08 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebfde0308f5c6c4218a2a25c2652c116089eebf9fb38eec117e3024fefb749c 2013-07-08 17:27:26 ....A 1107968 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ebff8f7de1329bf97aebcb64145ab7ec06be4df05e65650ff68528f0782ff63 2013-07-08 19:19:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec0192d8b3bb5549df4f10529c7e554ace480ab42282a4e03438ffd9a837850 2013-07-08 19:19:54 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec021cec786d7f660799fad09357444038f03a3dd5f8b3e943dea3443735546 2013-07-08 19:16:26 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec02fcf19062a47d36f7b94031fe041a686bded3a700c1c3c32d6c70c827530 2013-07-08 19:20:04 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec0bb6bf7211eeee41ea55823f6e581fb3ff7c1383e8bac400d1ef2f6670911 2013-07-08 19:13:40 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec0db36c66fc14bc6987bdcbd1e7cb1ba8e7180fabf9a67237ff99e9f74f97f 2013-07-08 19:14:48 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec19b837b90a1d07f5c7557d3400aca39001a89b2b1f80d503c2ac5f13a17ac 2013-07-08 19:31:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec1fa47955149b9e4cc9d73f4d5410809566aec9ce6261d3113b16562f6ff9c 2013-07-08 15:59:04 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec2261756d1a4cc8de64cb22794eb267ffd49155cb0a292f14df4a4a4387b33 2013-07-08 19:14:10 ....A 757252 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec26ee9c3b92fc9a0340efae808c9c850be4d6c5cb5b5b388d72bf075c9b716 2013-07-08 19:19:44 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec2822d79e6a8b5c8d40f8ecd597d9e3b3f5e2257ca745dafa1a69595c6a69b 2013-07-08 19:23:20 ....A 249872 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec33b6bc6d80a4f91db2ce8ec21f4e64aa19417f558a8d5ee5f7096a04bab44 2013-07-08 19:16:56 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec40e193512e3aeca5337f9d8de3a706f14de91680d109d0be52b4af13dadf8 2013-07-08 19:14:56 ....A 295424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec43cc330c4061bad4b0b199e45250c66b7546b087b1fe06d5e57593eaffcb7 2013-07-08 19:31:36 ....A 47172 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec440373481b72af2694cd2478efcd8a61df940f5c189f098a02079ad7eb13a 2013-07-08 19:27:36 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec462833ed8954dd4c5b454b22115765def0def76b3df6374c91b4f6cfd6327 2013-07-08 19:13:44 ....A 25344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec4833788ecb7fa4a4f4e1c9abe2a8e732a326c5f53ed0d613ab9df66e4fb00 2013-07-08 19:13:36 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec4a28ea3c540ef49820613fe2c5dfdbbf4c521910e55f191f26de78ba184f2 2013-07-08 19:14:06 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec4a43936d294165c35f2dd717966afc60e7ead1d75bc1634e458b41bc52836 2013-07-08 19:37:36 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec53b828644ba873eeba1ade64c707cbe35040a98fc2fa034b4c545ebefb062 2013-07-08 19:46:50 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec5c8380f41ce88289f1ba01c743e58ae9799e133f5a63c1ca24aabf379ee8a 2013-07-08 19:47:34 ....A 58750 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec62ed87c62dec8bd74ee540442fa462c2cae21baa5991b2ddb87edf98b8490 2013-07-08 19:46:06 ....A 95795 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec6929a1eb73a0c7c76bc6dd8fe536cc3105b5fe6bd1f2d4898bb0e6e43a14f 2013-07-08 19:51:26 ....A 50784 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec75b008c06fd281eb3d9e55fc2aeccace27cac121f1b44187c42bbfe92e07d 2013-07-08 19:43:34 ....A 41504 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec776a4c907da0a9dd2389f1a72234f455eabd86a8df880aa7884fc40c1aac4 2013-07-08 19:35:52 ....A 1058816 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec7c00923bacd4cd6822c2a4a8cd1d0ca2e60ca9dfe254c1f0287061a09db05 2013-07-08 19:37:30 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec8032a16715066e9f098984dd6ee5842f2fd804e3ba2d68f7a446f1feb97cd 2013-07-08 19:38:14 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec84407d5e396317b6f400842b646fdf39857803ec562020b3d7b866d26c26a 2013-07-08 19:48:16 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec895752ba236674af5dd23015c87f5fd1b3fb2de903f12e20ecff9b7e256a9 2013-07-08 19:38:50 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec8e70d67e8774360a19ca8c0841dadce39e9e9a496175df056b4b9bf58d978 2013-07-08 19:37:44 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec91bb4dd8516c216d3ac135f300690f21996ab66d73984e59e76a1366d8dc9 2013-07-08 19:40:26 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec9b2ef9ad221944349fdc63eb76aa8f6fb22860a96e7b86d92c9a6153dad50 2013-07-08 19:51:06 ....A 2963968 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ec9df82ef600454adfeb8e5f9ed91e729ca911c1c63fd190df482462d84214e 2013-07-08 19:35:48 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eca0346a691b8e4a598fb28ec9c59cf5ec28950497c8c534d13ecd961521b07 2013-07-08 19:43:50 ....A 6178 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eca827414efeb3c9db56a91433bc286a0c3986b4132938a258b75d6eb96d291 2013-07-08 19:36:46 ....A 369159 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eca8f731260ea0614eb5fa9084d6beff892e41505487bf1a769b4ad823cb39d 2013-07-08 19:38:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecaf44460a8124e9d58ab9f86dbaced0d3939c68bf955a75969f45c1c5bb8ad 2013-07-08 19:37:54 ....A 157176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecb8adf38c09ba12af52dd98d2e40ee249a5e8388771fcac9787b7349a4f715 2013-07-08 19:49:10 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecb98e6c9f3e27496a3b28b6e532d12a49553cb3b6f06a1ef13cbec1dd72c50 2013-07-08 19:45:36 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecbb6f67fc23355add2379403be0848c324d4ff990602e435b20e8dac3c532f 2013-07-08 15:58:36 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecbe367ac39c8b2ad8c5e56037e8d3c7c13e6f01222a51d7ab3940534315926 2013-07-08 19:54:04 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecbecb18a56011a4bfdf1fdf039d0b7d90fbaaf78660ef785e28b116062ef56 2013-07-08 19:47:56 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecc10083d68843a02d5771d3da4aa59f9e86ffc451cdff4d3683b20ec116404 2013-07-08 19:44:46 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecc4591249f349558ce20808a18873a7a86adc304f8cdf9db358e6581cb85e6 2013-07-08 19:36:16 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecc7de348b62eb85c50b49a4c5caaced616b95afd20395dcafccd9b6ed02132 2013-07-08 19:42:22 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecd67247011c73ebdb76eb32dd90faac0d19f7b5dbd2e11ca88d058acbc5451 2013-07-08 19:44:06 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecdf051e61e70201269d280caab936eb76de88786ef38a74a2826ed03a219b4 2013-07-08 19:37:46 ....A 226406 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eceff52d09155c2652e38d6a181e2f14a0c858a792631ab8c2461f97ce2fe03 2013-07-08 19:36:58 ....A 218721 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecf7ad5ad5dfa4dc516547160dfe66f0296582aceb0c6bc0b4eb552b3a52c5e 2013-07-08 19:35:40 ....A 787928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecf8bdb976e83dd233a92bfacdfec598363be75cc3c1ab692346f0499567cea 2013-07-08 19:36:20 ....A 16905 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ecfbc3af75bc83a07d67b8e39d5435ceb3a763dbd1a21d3444fea57e00dac1b 2013-07-08 19:49:40 ....A 41730 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed008600264779c9f74f89249bc326617bdedcd24d7cdf08ff750854eda8b2f 2013-07-08 19:48:16 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed0093db29e1b21bd2a6ced63054b9c2737b50b825d28436fbc6a09b490d085 2013-07-08 19:35:56 ....A 250791 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed02efdbdc80493ee7fe7422644b20ee78f38c5fa21ad23c849c7e5e9c6d14d 2013-07-08 19:50:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed02f29e4b66547aa45a2663907009d53547fab9421d8fcb46797ad576390df 2013-07-08 19:39:52 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed050493a0477e097804c0128821ddda051c25a8c1d84ef8c2304e8e4a17755 2013-07-08 19:49:02 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed0bc37612837186df4e9ddca6315b131a18f539d45c4be58c9b43074cdf9b5 2013-07-08 20:10:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed102f28bc603fc40775eae883dfce27ca0e1e7a937e709d9d4b8d82572d46f 2013-07-08 19:57:36 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed16782116316a2387930343b907816d34f830558b8846e150375dc304e801c 2013-07-08 19:45:44 ....A 250376 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed18bcc16883642d464ec044c37c1645fdef9f646c40937c2133f978a623f34 2013-07-08 19:37:10 ....A 4124672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed1b5f735a9b2ea27b7a734930f22adbbae1ef7cad24616c42d9886a53abccf 2013-07-08 19:35:50 ....A 16422 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed1be5e93ab3917cc8490eb170e6b9e01d5e9fbdf0dc8bd352464d5f9d5bfab 2013-07-08 19:59:56 ....A 84443 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed1d498c46795994859d25174e99c04cd64119f6f97b4c64507a20edfeda4d3 2013-07-08 19:59:40 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed20dbb4e57e16383c898ad35d3a37db733a62bb664b00d2f1f4cb1518e1327 2013-07-08 19:57:26 ....A 85520 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed27d6eaca86a9d59a5005f6c0fa1cf63c5eb8a6673322f9926a6bcbaf26c48 2013-07-08 20:10:28 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed281020eb88b440ff74b4da5fe102d0323f4b660bf41c46c25871392d3b442 2013-07-08 20:03:28 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed29ebea91b9174f560ddb49b25e1000d6ff4741ee0d74f599f42c09bc69f9c 2013-07-08 15:58:30 ....A 3145728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed33cdb384de4097870d1d327a8df2cc7b059e6aacff3e6df1692369b54f9d6 2013-07-08 20:08:20 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed34a09f073ad66af8f39ba882e317f4e6d434ea71b7c046fe88ab3123b35f6 2013-07-08 19:57:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed38c6d3bdab878cd91cb94503748986b946b663303714d19a6513d74590091 2013-07-08 20:02:08 ....A 66344 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed3a9beb5a1235ea037b0a9aaf98417bd223831ca9a0b80e695e970aab4fea5 2013-07-08 19:59:40 ....A 90314 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed4f4bf6e9de590765caa3953b1d43fe1ecb9f0240aabd85508919d1cea6797 2013-07-08 19:59:18 ....A 1756672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed55dbebd5d27a54496c8da6cc3760927557d7f4f948f314cdc92a60411d682 2013-07-08 19:57:12 ....A 706265 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed593a651f0b1b59de2ff6c48d6b603d14a0dc186467ecc4bd77f392bb8965b 2013-07-08 20:08:38 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed6491dafa797320990dd1a3fa354d81d706db8b1822607df82cd97f88a3697 2013-07-08 15:38:16 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed6771ad336752b41181cc351fca664a527d141856699cb9a0b16e24e1c96f1 2013-07-08 20:02:56 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed728b6ae41d939d8d63f55fd5f0b65f4d74fbfd783a9f6d1845e6afb38ccaa 2013-07-08 20:00:22 ....A 16469 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed75fe817907ea70e5ae24200fd73e01048a2d71c15056c67ba6b6e1606ecd9 2013-07-08 19:57:28 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed7b8d20e19a826d7d8f2b6e923b6b1641a7e9cffe0ebcb9b6d47bfa7b0249b 2013-07-08 20:02:24 ....A 1019392 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed893af961973a923cdcb96c3ad931b05cc53b90f61e411f842b0e460cc7ed2 2013-07-08 20:10:12 ....A 5897728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed8a6fdf5f4d05931b140a8cba87e9bd1ac283288d7fde065bd81ec39bbe067 2013-07-08 20:12:12 ....A 2423672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed95e6fe713f44c8a459e8bbe13fb404a48796273f43e95be8daaf8a87070c7 2013-07-08 19:58:04 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ed9ca376f3735bf5c0024d8925bfa004c2fd8018f318aa1333d2ea13d00d0c3 2013-07-08 20:10:26 ....A 139840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eda01480305a08faf85ff49ff41a6299bf4db5433036fa5ced1bf0a65ed0c1a 2013-07-08 20:00:20 ....A 437278 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eda67e59faa0d8ffda47514abc09727b189640160118733445e24218c15a80d 2013-07-08 19:56:54 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edab2dc3da671d565a8d86857c8c99f214f4ec056d136f48df34fcfe17e7940 2013-07-08 19:59:34 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edb5819e41d72eacdb1a04c816c84c74e41dae69d2c5dc50092be2243001b30 2013-07-08 20:12:10 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edb74a777c2a02dab55a440eaf144564420646e3d327b5ae05275a80d0ebbfa 2013-07-08 19:58:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edb84724e9ddbfd112e7a5ff8d4d030e97246ab486ab99bd13bff0ea5605456 2013-07-08 19:59:26 ....A 90062 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edbb07b04df5fbed3c2c84e0f8b51033bcc0aa8038c67dfb3a8f537ce05943d 2013-07-08 20:05:06 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edbbbd1e82a7038b59527cf99fc732b675bebeea56cdc228613b5ee92276cff 2013-07-08 20:00:24 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edc0ccd6af412266843c374f42305db5c1229680745b0a8b2dde950ef9bbe8f 2013-07-08 20:12:12 ....A 138016 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edca13a3a1112ef5bc3bdabfb1f7fd849acd6ab71acb6fc45948653aa9495c1 2013-07-08 19:58:58 ....A 27424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edcd2fd7b70731f8191a96b7d40703f0d947313a1bb7e2d94ca597fd709a86d 2013-07-08 20:02:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edd20c05c97c750e581d0f9fef7055148aaad3f3dc440373a4e5c3afa15d7ad 2013-07-08 20:04:10 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edd229dbe5e4ab894a6f615d5024b744e95b31dc58279286c498ddd16a5879a 2013-07-08 20:00:08 ....A 649216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edd3b5667af214aa8e7b4fe82bc21e457041824bc0f8d7bb93a09deb09668a5 2013-07-08 20:02:30 ....A 65355 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edd5729cecffab492838129ac6407154b6beeb30f840c67aa2e391ba7a14f2a 2013-07-08 19:58:28 ....A 26838 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edd6b7ebacea33c840363926d69d9018a064e9a78305a3d933771ec180f1623 2013-07-08 20:06:54 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eddec7aa7ced760cb03bbca2257e28ca57d18a3cfceae07b66d5c9c81bdbc30 2013-07-08 20:08:58 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ede40c44f9975cc6187df25d3c8c6a2f54f1ab7f6892f81c2f95876724e4661 2013-07-08 19:57:22 ....A 255794 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edee19ed6963bd38c44e30f6bf504c1e250de2856e5ae329002d19be52a2eac 2013-07-08 20:00:24 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edf043aa433d17995c1d4818a523a05895b8e5750b0b2c81979ecd7e914ce94 2013-07-08 19:59:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edf4102d218a8d5537e720f5735868bf490622e703fa8ce458f486dc5e97837 2013-07-08 20:06:44 ....A 268944 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edfb7376ffe94112a45d3c50dfb0323464a422c652c663700b14c0d311b13b6 2013-07-08 20:02:10 ....A 98095 Virusshare.00073/HEUR-Trojan.Win32.Generic-7edff06b12c53179a81a1c1819cec68a9e871886e7d90ec3b81a8ee968ad55f5 2013-07-08 21:59:50 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee035e17ce3764330b270f9efabfdfb29ae6ed0170fed829d9c1c97870bb835 2013-07-08 22:04:36 ....A 59399 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee081ba7fab5870e8d12292f816c1cf5b3c947bd542bafb7b6d6682ea7f2c64 2013-07-08 22:00:48 ....A 153268 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee0befcf69b0281201f8ddac41b69c30f09bd78586651aa7e937a4232472461 2013-07-08 21:59:52 ....A 29024 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee0ce7d1b01fec6e168100e9ba4fe1fde36f7b825d9afa4533fb2304f0140ef 2013-07-08 22:06:38 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee1a463266e3d5fb72db7d3ab4a6bd49c56abcc5732d31af454db11e1ade12e 2013-07-08 22:03:12 ....A 23430 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee2ade50779e09c7c70128470706e2dd15fc94ffabe0f867daf2bd219b1937b 2013-07-08 22:16:54 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee2b7e3d00897041e78d52ee76ce0f5f8fa65daf5129a762b0a2c9f9aafaec7 2013-07-08 22:00:40 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee30969a70f347bfb439bf35c3c969cea7898d5e0b336e9bea4dd9662233081 2013-07-08 22:01:32 ....A 555576 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee3799e78a91d866430dde0c47740d672649600154830a8fab204b8f6b5fca8 2013-07-08 21:59:16 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee3de838929b19044d3a3f8a6f3a872f821d41d48ae36517b115c6506bd65a2 2013-07-08 22:02:22 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee3e4e0953ca860237917cbdf63ebb1f0b34589bc13ebc4e121d3bc22d38175 2013-07-08 22:00:12 ....A 135591 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee44f2b2eb87e6db4dfc028523412844112c270daf834f6d08a899c374d84a3 2013-07-08 22:09:56 ....A 799232 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee46c92635a457ee9c0b03b5bbf9e3ccf4669743e184732220ee871e430582a 2013-07-08 22:08:32 ....A 137739 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee470eddbc681249899c8f50ac1c3b01eb21b4bb847dc087a66f34b921746c7 2013-07-08 22:14:24 ....A 88125 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee4bce703915eeb09ce3130b2c9f9d8743f2c4f5db3f68fc14095fbc060972f 2013-07-08 22:02:46 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee4fe3e47e4321324ee2be7dc664073c359202ab92c6cbda9a56e45d578ed29 2013-07-08 22:02:14 ....A 821071 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee531ed1cf4a7b477a8c627c7eb9cbee4c75ed2edd7a5183a525fbdf601af6f 2013-07-08 22:18:30 ....A 42933 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee58ab023aa901c78f63afd91867ca26853e5953296639c9e657602df31e81c 2013-07-08 22:02:04 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee5ec26122acec2d83ba3797215dae3e9cec3a4c7c31471cec19ed9c26c05fc 2013-07-08 22:05:04 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee60457447e31f676731f8cb5f9c0fc1810c7e72da2b1bfd80706d4c02e4bd6 2013-07-08 22:20:26 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee6139eb5b2df065c10e1c5f459094243eb4d24fbb37e230a0f172e027f0f88 2013-07-08 21:59:30 ....A 1132544 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee61d824ada2fec19828f922f7325568303e7a28d6a0a0caa8db5e4ae95845b 2013-07-08 21:59:14 ....A 45184 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee636656a8826199f1cca2efedead535b646f0f31dcb78d5c863d3857ed44b5 2013-07-08 22:04:42 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee73f06f4b7eef7ee69b2a3ffd9ffdf9c4dba6b4df67c734c1a419d3e453e8e 2013-07-08 22:00:14 ....A 29700 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee7e1452cdd1f751e19bfce22e6d3e697d4d100587910cac10b4249fd0a4556 2013-07-08 22:05:02 ....A 199490 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee807e8c59ee1099bcc4ce25add3da47e5795b73ef3a8b9eee9ee466ed5b635 2013-07-08 21:59:38 ....A 29188 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee898cb4d9162fc2252fdc8b88b4d4514d9191adc9e34d89efd72bd584016ea 2013-07-08 22:10:58 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee8d14efb4cf9f43e3c1458f7d470fe449a49c32aefbd39cfc56369afcc523c 2013-07-08 22:10:12 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee8d69c60512010a57f8ca80f16b6c78927ee8ff647a70b883f180362bf6945 2013-07-08 22:02:10 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee8f0d92e30e34d25e66a18a2344b2c99b39405f2b1c774a68e4737a4f854a4 2013-07-08 22:00:42 ....A 288172 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee921702d7700758f714cde42c843feb0fb09eb08ca9cb7c165bd75e41cbca3 2013-07-08 22:14:48 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee994b98fe0799d83c0e1474c58c4b7ed18b78278461f452d4308b345c5c485 2013-07-08 22:01:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ee9a1badc9923670bed3d49725bf01d82fd57696d8fb6f4062477f4d063cbbd 2013-07-08 21:59:56 ....A 568725 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eea455d7320f133023dac110389189d590b9c4a99e472f81297e737b9e5c227 2013-07-08 21:59:20 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeaec25c524a5f7018699e661631ef5dec26ee9484fe6b75f7bd3c4a319f854 2013-07-08 22:19:16 ....A 656191 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeaf69ad48916bb3c35d283e558a2b1714e6bd05fe1b404a0952d4b854fc390 2013-07-08 22:01:00 ....A 865280 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeb2daa421cd4293aeb5dbb96242bddddc7f7efee1550e9cb18fc000edad025 2013-07-08 22:01:22 ....A 319208 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeb84788d8b036f88a522a4766e28af98194b98dc4970dbc57ff1faa888a768 2013-07-08 22:00:14 ....A 59032 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeb952fe4fb1605159158853578e10929f960c5b3e632f7656baa417ef9399a 2013-07-08 22:07:52 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eebc3440a9530225bbb139431eeedaa0af5c21198d909ffc84862e620b1c7f2 2013-07-08 22:07:58 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eed39e79420f8626026c5d02faa6bed87f4747dc49dfca96b5fd261ff6dc246 2013-07-08 21:59:24 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eed84edb84cef49690d5df1f4ebe37fc48c4b57f3d394fce01038779e55711c 2013-07-08 22:02:46 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eee02559ca94635488cc43ea2c3c3c30d3d8c78c40bd2692eb39c93d264f1b0 2013-07-08 22:02:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eee297e9bcc9844fdfdfe9f50fa6b2cc04c0c29e3040dbbf42b3f7c7c6ca3aa 2013-07-08 22:00:28 ....A 15136 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eee8d34e9061663f69047d31e5f0797da09eede6e684440afaccae936b11aa6 2013-07-08 22:09:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eee90c3e19a2f8997fbabc782c922f3f70dc2a1c117dc414b5a6b575ed4e592 2013-07-08 21:59:52 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeebd5505b34239b281f4a1ab19deb05ea1d3bdd29c435d4a472c41ff75c9c4 2013-07-08 22:04:32 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eeed58871f76b9f3271603239bea0e323a3ab30974481eefd9e80b20a6f49b8 2013-07-08 22:11:00 ....A 23112 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eef2173951a0146dad895c878db444550a8878fdf5090b1e91d30b5675e1bd5 2013-07-08 22:15:40 ....A 45156 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eef28bd4ceb1c95a3dbaa46b43fb89386ca58f03b002c25cbfa9a8d572744db 2013-07-08 22:00:52 ....A 175708 Virusshare.00073/HEUR-Trojan.Win32.Generic-7eefdca04c79a7e84537de0e02fdc8f09b2a2238b4c14de9166f2b23075fdfa3 2013-07-10 08:45:00 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-7efdf9f80e5481dbff7b14cf91fea15c7e6b9f82905329f4e220304691006198 2013-07-09 15:51:38 ....A 971858 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f01885cd94f26608b51857ddf21db27c62fcbe4f5b54100a0f0094fb0d90521 2013-07-08 15:59:14 ....A 595456 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f084e8adc63c3f94af6b19b9d78370c83898a548007f9d588b4c0ec4b5c8db1 2013-07-08 16:20:18 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f26c0ed308be600edd4e9e3700cf3df719fdd1a5567fa0c505f07d8440cc528 2013-07-08 16:21:36 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f30090e96cd798e61f62c3ace307f5b96601de60c2bbc86053a646135ad7ee6 2013-07-08 16:21:54 ....A 236928 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f30e1c5088563385bf520087089d0c6fafd005c1c3b78f02de6c84138b0b363 2013-07-08 15:57:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f31d0fa8314294f6256ca940c86cc780e51ad6550b1e032e86016f8e5000c38 2013-07-09 13:50:36 ....A 85624 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f3352177ad8816cb93c57d6320bd91609f743f04154bfa6d66bc27670fffcdc 2013-07-08 15:57:54 ....A 183457 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f5493626213d3f84a04c040d339427ed4b1cc3191e60b9dd8ecb6fb16b74925 2013-07-08 13:03:54 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f58628d182cf33ecada26ff94be19f79d28d0eb57576171714152655fb0babb 2013-07-09 17:44:18 ....A 107342 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f65f98e6d96c21b9cdfd7e351b5f4b7886df73274cf222933b373d3135836af 2013-07-10 01:00:14 ....A 200882 Virusshare.00073/HEUR-Trojan.Win32.Generic-7f843d33c66c1c980c3315df65f97c7be4bb4b8773a6e468a1dc644d814e9b01 2013-07-09 20:24:10 ....A 915600 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fa66f1e04c719c904485560cf14c09c4411d68ec5a109e5321a04dcd52d54b4 2013-07-08 16:19:46 ....A 574208 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fb593a20b8bc042399f1d241aa936b7ff99b23f4fd813d607c10e9e89055105 2013-07-08 16:21:08 ....A 323328 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fc3473eda1adc97b80780b2d8333800a643aa67d0df4255963a843430b2a9e8 2013-07-09 23:55:18 ....A 831488 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fc82e70928830c377e60ae0019165855c654607292b5018f9ef512a49d878ba 2013-07-08 16:20:22 ....A 3440640 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fdc3fc7c618b6367d327f9f772f486d1d4ee268ec53e70d2e155f6c9f2e5b27 2013-07-08 16:41:16 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fdf3dd2a36a483de9bbecf8e90d54f9d362909f7cd6f973b06e280f5547bba9 2013-07-09 21:00:54 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fe29fd08009fa9053d7f904d1d739127b88f6bd655bf56a1a645e8f0e7d1cdc 2013-07-10 05:17:10 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-7fef943e0da1f189553909138ef410ed4366c6616025885ac424f5248191cfcc 2013-07-08 16:19:30 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ff138e3a0b4e9b172250b414946ec34030ac3a388d74d915e905213c5874931 2013-07-09 20:22:34 ....A 17765 Virusshare.00073/HEUR-Trojan.Win32.Generic-7ff39d11abdfb3190451e4b09c3ffef07bcbec2472db6fd812431755c3684c3b 2013-07-08 23:06:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-800022d95db24f3ed8cd1baf149296521f862a92152f8382f4bdf1d942ba8792 2013-07-08 17:04:36 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-8001509409c0f262c16eebb9a7ab1105cd3b935a62880224944dbe3a2529f7d7 2013-07-08 17:13:30 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-800158895af5cf8aac4ba0760ccc084511fa067a0a4baf7400158e949dbb4967 2013-07-08 17:13:12 ....A 453760 Virusshare.00073/HEUR-Trojan.Win32.Generic-80017f552bbaac44c2afca5cd548335aa39a0a8da958c0dc29b8d509f3a88f26 2013-07-10 16:13:52 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-80020e7d266a0a0e41c0617a21ed27eab446228dc751296b8deb13eade186a42 2013-07-08 17:11:00 ....A 128004 Virusshare.00073/HEUR-Trojan.Win32.Generic-8002418dc017956bd57a21bc52c9067c6fe827364d567080d68db06314403e00 2013-07-08 17:15:54 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-80025a82dc7db222d5c14917e7afd6a5865bc8c74b42834f959d3e3eee32c34b 2013-07-10 12:32:28 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8002d6e3690526fc8b50373bfbec7edeb9833720e06ddc694cbaebc285ffb3b8 2013-07-08 17:12:10 ....A 165903 Virusshare.00073/HEUR-Trojan.Win32.Generic-800357a228980002027a127c44d6b11552b78307032019036048bd04391777f2 2013-07-08 17:03:48 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-80042c35abbb7b25d1a048d6dc8e5393f04ec524f2984de5feeb7807b58d1e0f 2013-07-08 17:01:40 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-800459da340e299b5f949a2018b78f9bd37f78461154228319acfc7131a18c98 2013-07-10 12:14:06 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-8005364c90064b7ae6e59780716d97806207145f8378ec016013c857f51e2bd1 2013-07-08 17:00:12 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8005b035ecbe1db01f04cfd96ce87079f293a33e73118fc6c7aad4cfdbbfa63e 2013-07-10 12:58:26 ....A 655360 Virusshare.00073/HEUR-Trojan.Win32.Generic-8005cf70bbed15549b3bc6f1cbe9186a7f64f14630e5d1f8c2741f8d4efcf1e6 2013-07-08 17:06:22 ....A 405487 Virusshare.00073/HEUR-Trojan.Win32.Generic-8006dbb14ca9c29706b2d1f7d9cf854d0d4f1f75467f781e5e270492e7d07b08 2013-07-08 17:06:56 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-80070ced19bd2932d8a1662643aebf1366cb0c5b7f041597f5b0a10d4936a12f 2013-07-08 17:03:56 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-80076f691aff6be7fc1aaebd0671cd473fba1fd27085edf9bd035cbbcbde0b40 2013-07-10 17:08:26 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-8008318f1968aa280ad8fc3f281bafead440de11d374fb60c32c13f8fcdae742 2013-07-08 17:12:06 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-80088cfc28b78dba119645e58e0d99013e965eb1a4ec0574a81e1a8af9bb3ed7 2013-07-08 17:14:32 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-80093368b4da1166561e8a2f603be3c345a6e23eac86784d23f93b1f959f91f8 2013-07-08 17:15:16 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-80093450329ff39b5494d9419df422e1bbe91e8732ef416ae9e19fb8f84a6630 2013-07-08 17:03:40 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-800a04e50f1f1c1aebc063eeceb84cab3902e435adcc301852a1651eed1e4e3f 2013-07-10 13:58:12 ....A 107201 Virusshare.00073/HEUR-Trojan.Win32.Generic-800a2d615fb5d3507e58fc1a902493d9437096986a1f1d4c6552964bf9feceb4 2013-07-08 17:13:58 ....A 253232 Virusshare.00073/HEUR-Trojan.Win32.Generic-800a38ad4c316e1e0abd78ac50b93da4917a793d8f70efa82ea30192fccbc5e9 2013-07-08 17:02:46 ....A 139058 Virusshare.00073/HEUR-Trojan.Win32.Generic-800a736915fad94568c2ccb207d0afbe8d6335c0c1ce97992d5abd4062703199 2013-07-10 12:44:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-800b1e00a0d159644103c225de8a94da34a2f8e3f904a6ee8c449d072fa9439d 2013-07-10 18:10:24 ....A 7421472 Virusshare.00073/HEUR-Trojan.Win32.Generic-800be19126f5bde4d374013363cbbe21d7aced8357b644ad2c7c174acce56445 2013-07-08 17:16:28 ....A 452743 Virusshare.00073/HEUR-Trojan.Win32.Generic-800c4458dd1c660b5546d5610b651a71c2e3a43fee2d8af49f856d07a90a0840 2013-07-10 17:18:22 ....A 25096 Virusshare.00073/HEUR-Trojan.Win32.Generic-800c5694b4469562e762814b576489da4524a317e867b91679ae585347bce52b 2013-07-08 17:15:46 ....A 702855 Virusshare.00073/HEUR-Trojan.Win32.Generic-800d2e40c61a5331d5cb1e4a73bd7c068f3b29d5d95510f6b26fbea2fe46abcd 2013-07-08 23:24:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-800e545cf625f8a9d2f2f04962e4bc098b07669cbc1d7c10f5a9263e722e50a0 2013-07-08 23:25:34 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-800e7a47ad42ed912d9f7b7da2a5cca17106aeebe7fae806d298b56c0224edca 2013-07-08 23:26:16 ....A 1409024 Virusshare.00073/HEUR-Trojan.Win32.Generic-800ecf4f25f2a2c5cb5cdb87d84b842604270995abb1c1392fbaa23e6e047bb3 2013-07-09 21:54:50 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-800f1c49861673045fa2871295571c42fd17e5c8a91af8ed4423ad290214a792 2013-07-10 12:17:48 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-800fc3de9bac062f465755b8a19a286d70254eed31ae5b36a7a65c1c5e7a704e 2013-07-08 17:26:18 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8010829f24499d66ee9be1403035371d0790004d0362e557aeb2d56e7ace970f 2013-07-08 17:37:20 ....A 808448 Virusshare.00073/HEUR-Trojan.Win32.Generic-80108a16587e6195effa7ac09d2ccf8af4eca2eff5f896f4306fa194df2f3bf1 2013-07-08 17:24:58 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-80109b6691fca8f199b36d712d0e46ab82eadb510cc6d497b90c3923cefed54d 2013-07-08 17:39:10 ....A 327698 Virusshare.00073/HEUR-Trojan.Win32.Generic-8010a795ce376dbe73cfc7116d45aafdb22217097dca919aee76b30d2a9d2e38 2013-07-08 17:32:26 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-8010a8682b86b428bd48eb79f08a87ea9e285f027ee0f659859e3b4a9a5aaa77 2013-07-08 17:37:14 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-801150bb04775cb5886a358294f99808ad7d79c9d50670dc4b3909959e9a8031 2013-07-08 17:36:46 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-80118adc113c20c89764a6b56087c849bebe27c9d2195df11cc753189e53187b 2013-07-08 23:47:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8012c3c42908cc114468f9404e8ebbccedb68a16c643535e497d0f6b7aa2e801 2013-07-08 17:25:58 ....A 905216 Virusshare.00073/HEUR-Trojan.Win32.Generic-80148436fd0035f5884a1a24c0b95806fa245fe69081052963960a6a9b852a89 2013-07-08 23:44:44 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-8015a59ec17e0d319b180a5266660727b3b4226b10015aa85e140137a91b4fad 2013-07-10 16:12:04 ....A 749056 Virusshare.00073/HEUR-Trojan.Win32.Generic-8015e9cb3c4459db8676bb2eec085333ec0745e144e594a8c3ecbdce428a7898 2013-07-08 17:33:24 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-80177eed16e1faeedaaa513a94094fe1d065f7b8598e2b086cb09a2917e5acb9 2013-07-10 11:04:28 ....A 267985 Virusshare.00073/HEUR-Trojan.Win32.Generic-8018f92b756be0dc24faf251e6981f32e02845728de6334d4cd2495d44bc2db1 2013-07-08 23:44:26 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-80193b4ea9c47d45aa85d754634f9b2bb8ff46aea720c2b4a82e6ecd12e767bb 2013-07-08 17:37:30 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-801a79cb8a2b620a5e13d8ee02e9a85bbe1f3423cef12a6a54b49362502bd636 2013-07-08 17:36:36 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-801a8d2880db89eab72ba247d004853209717f0fb0eb8ad9f70961e72116ed1b 2013-07-10 11:36:42 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-801b5f6477785ed77910c22823664a083609a6ac20faa2a34ee938f69a920974 2013-07-08 17:24:50 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-801b7682e99072a13d743d2936cb61d50c244db76dd2eeadddfa9f65fc846940 2013-07-10 11:02:36 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-801b77ad03d86b0e4fa0bf8541ec19b555722fcd2c592093af853bcf90d7c555 2013-07-10 16:35:32 ....A 1063032 Virusshare.00073/HEUR-Trojan.Win32.Generic-801b903e73ab1807f47dd29c3b84462ddeee94416eb68a6ee62ba02d1b5d9945 2013-07-08 17:33:30 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-801cb70e8e2772e3545e47b3f92ecc4a9e0baaba0c09008917165dc91156765d 2013-07-10 11:21:58 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-801ccc8ea5c1b55804d17902d8bb0ee80cbbd40e39e88c1b982e18b9845626a7 2013-07-08 23:46:44 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-801cd5cf4800ef69a29a4ea6959eb612d27d633ccee4f8ba64233c8677ccfb81 2013-07-08 17:30:20 ....A 375296 Virusshare.00073/HEUR-Trojan.Win32.Generic-801d0ff8a60e46cfd4ce6540ccb76887b2f0e434f1f03068dca0e510b45f0a55 2013-07-08 17:26:22 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-801d5c8124132613bab6b3e9c7f7c20d957784eb2e258c9cf74a1ec88813e9e8 2013-07-10 11:39:20 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-801d7d94e0bb213eabb563f82204ebe9e087d809a18fa6fad4ed78b5a7c69bba 2013-07-10 18:01:08 ....A 1970688 Virusshare.00073/HEUR-Trojan.Win32.Generic-801dbeaa0c8f0b37d9969054318accb0e88b3d049c139f8a66ccb2482cb23da3 2013-07-08 17:25:14 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-801e15ca7a2656f44f97f1ca6dbf108e8f003891fa7d73778ae97d6cedbaf196 2013-07-08 17:26:52 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-801ea82e236abfc2550aa53c4666704b1ad6bd668f1d7046e09cd52dc587af2f 2013-07-08 17:25:38 ....A 7515 Virusshare.00073/HEUR-Trojan.Win32.Generic-801fb2d5c7b98e4be10cd55f7790ce0b7e9baaf15f96888edb90737e2bbb045a 2013-07-08 17:39:58 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-8020184feba406c9dc39671105f38c3e08ad357a48454f2d1b83d55b9e643c86 2013-07-08 17:34:12 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-8020cef3f29ae3143fd646ac325cddad7530b9a680455d7a6b7ab69c3eef8b5f 2013-07-08 17:24:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-8021fb89cf8ffc3a28755bd7bcdc081d292dff3d8eadbc41d6270484ebff1426 2013-07-10 14:30:38 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-8022884b2c58a5ad46f67ce3c3ef4e882b1386b2a6cb842f32af22dabc705995 2013-07-08 17:26:36 ....A 95234 Virusshare.00073/HEUR-Trojan.Win32.Generic-80236709733ecf2183b6806d3d1d7578b0c47dd192142709759e6351e7c6decf 2013-07-08 17:37:42 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-80238048e260ac19089a9a32b8fb3c7606734ac23728680daabc8975bb80fc0e 2013-07-08 23:46:40 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-802467fefc161141e0e0fe545393ccb6f41e905ad9a9562a74da7bf32cb6f0d5 2013-07-08 17:27:42 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-8026e74f5b03537603cd2f14774bf3197f3d11c3cb76478a98f695a26b571c4a 2013-07-08 23:46:44 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-802729718dc8768d1d0f9fe16ac563a9aa3fa3bd0371e050dc851b7fe733354a 2013-07-08 17:37:26 ....A 71175 Virusshare.00073/HEUR-Trojan.Win32.Generic-8027bbc57a0ecde52202e0efde28c78bc9d3b67aabaf4d7ea08955e94da6e163 2013-07-08 17:24:16 ....A 2254848 Virusshare.00073/HEUR-Trojan.Win32.Generic-8029644a28ce1c521782741a793c4aa2d3ffd4543722a0a921ab5b8853e37ca7 2013-07-08 23:45:28 ....A 2504192 Virusshare.00073/HEUR-Trojan.Win32.Generic-802969ab71c8ab89bd3aec291484d32c1780268f2018b118a777451e161417a2 2013-07-08 23:44:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8029a9461c8815a033c96037dd9d7a9d0c9a699a0a09d358591471d84024a20d 2013-07-08 17:32:56 ....A 1284096 Virusshare.00073/HEUR-Trojan.Win32.Generic-802a0996e329e0e985f602ffea3870fe94d4620fc326d8e8b5fd9b752ed7b479 2013-07-10 14:47:56 ....A 2314752 Virusshare.00073/HEUR-Trojan.Win32.Generic-802a0cf371e5c16a1e784d1694c6f4e3acbd278940d062713056650906555a65 2013-07-10 14:20:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-802a18871825a943fcf2de7b3a95076d841a802d0382bfdedcd71fe41458c6bd 2013-07-10 13:07:40 ....A 1766588 Virusshare.00073/HEUR-Trojan.Win32.Generic-802a95811e700b3c12f82c89be92d6d32b56f5f0ac4054f95c80bdabb5419d8e 2013-07-10 12:13:04 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-802ac9449513548bbf3168c6c6965b54e7f1307ef9ce34357a72a1bdca2c4409 2013-07-08 17:32:54 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-802b386013f121c37c234bb19877ded3dc3cbba800c1525fd5d59018776b371c 2013-07-08 17:28:38 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-802b8ac67ac0b2cabdbe952c060a801efbc2bc794d03516e21a19f14368324eb 2013-07-10 17:45:42 ....A 400384 Virusshare.00073/HEUR-Trojan.Win32.Generic-802c1205c6c9087f53c5e340ea9acc27f27117add2aa4e7377a7dd4a03500397 2013-07-08 17:25:52 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-802c172b95d2df2fb928320cb9f9119ed793cf36a35903e02b83c17d63339f40 2013-07-08 17:24:02 ....A 649803 Virusshare.00073/HEUR-Trojan.Win32.Generic-802c3b533e9fca8f39a5328732d54e735f8c64789b2fea953c2360068fe967cc 2013-07-08 17:23:22 ....A 267275 Virusshare.00073/HEUR-Trojan.Win32.Generic-802d0a19651cd9380d7354c685164d76a56d2f27c628d00f8da904d7d4cbd17d 2013-07-08 17:23:54 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-802dbd1a13d863230aead555ef0840b94518c0048065eef1bc63e87631fdb94c 2013-07-08 17:33:16 ....A 3193856 Virusshare.00073/HEUR-Trojan.Win32.Generic-802e0109675820026b14ebde75301f0fc92f11e350b73764d1b51a2d4d5f557a 2013-07-08 17:30:34 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-802ebd56880260a4d22277ed30f5bbdab35bf1518a30e217e19c1c2323dba621 2013-07-08 17:31:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-803086afd666396a04aaeff3fff1943646e36b67c91c6213c0736b0b8ad84a58 2013-07-08 17:33:04 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-8030cedfe90c811b46720e72a1d227fcd1f7fa6812591155651a4eecc15b804b 2013-07-08 17:32:04 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-80312802269a2c1d3ade6c0521dd864189342d6e345e0162866e5e7999435c63 2013-07-08 23:44:58 ....A 175117 Virusshare.00073/HEUR-Trojan.Win32.Generic-80312f9c490579f13e158a483478bd44ae9915ac77c99ae9fe0d4dae6a1dc233 2013-07-10 12:12:40 ....A 306688 Virusshare.00073/HEUR-Trojan.Win32.Generic-8031c28b3538145394d41aeded5045e5470705c047da1995ce02ccf0d17d5992 2013-07-08 17:28:02 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-80325789292d5ab8f59b5378a030cd0059711bccd01a49eca4e8c36927777c74 2013-07-08 17:39:16 ....A 316416 Virusshare.00073/HEUR-Trojan.Win32.Generic-80334fa614cd8c855ccfe8d41bac243e53c90c88a7a4e4648751445e93409b32 2013-07-10 17:37:02 ....A 520704 Virusshare.00073/HEUR-Trojan.Win32.Generic-8033603d9ad8a994f3261363af158b993f95a9933ec9f5bf676cafa520367c43 2013-07-08 17:37:06 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-80347fdbcd527b52074d829acfd9cb20115962e44cef39924a35b4f5af09fcb9 2013-07-08 23:46:06 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8034ee160459bbfa8e054a888ee7271a1876d32d3a7190c8bf19605597135614 2013-07-10 13:14:24 ....A 127190 Virusshare.00073/HEUR-Trojan.Win32.Generic-8035a411c9f949a938c8f3d4076f8f3cdf4cb509fad6d9b74f5ee147b542f27e 2013-07-08 17:28:28 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-8035b43a07d93159e7dc5ebde656b3f67a780eddf1d2ce51336491acba3e1ef9 2013-07-08 23:46:56 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-8036fff222224df58302fb35fe63266f865263bc936257ce23056d2f545688a9 2013-07-10 14:24:50 ....A 94521 Virusshare.00073/HEUR-Trojan.Win32.Generic-803740da6dd25fb20609e6b9b9fa2ac250af24543dcbcbcb85438aaebf071df7 2013-07-10 12:07:12 ....A 93720 Virusshare.00073/HEUR-Trojan.Win32.Generic-8037463a58cb77a2a6cdbd43cca4f26a040d497b105d10319e55bff8d7753d2e 2013-07-08 17:39:44 ....A 2193920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8037aa023c05242a95a3028728174610e988bd47da1e759f61d359de2a3ec827 2013-07-08 17:37:42 ....A 273951 Virusshare.00073/HEUR-Trojan.Win32.Generic-8037c094b1e6fb35dd389de42ba440975de771422b197eff3ac05fa750360d82 2013-07-08 17:41:54 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-8037c5259393893bad59b8b91b71ff5f6030565287ef3fe99d1dc12513e67946 2013-07-08 23:45:46 ....A 815643 Virusshare.00073/HEUR-Trojan.Win32.Generic-803800c8d904614e9e59310820e6b8eb1dde39a3cf8e134f2ae26af93b5c8c9d 2013-07-10 17:03:30 ....A 1582592 Virusshare.00073/HEUR-Trojan.Win32.Generic-803818292dbbf35c3a3752838b4656e3abbe4d434d86782c2e190d04d7f1282b 2013-07-08 23:44:42 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8038c9cd1803f0c0b5333826ec979b8f296eaebb8ac714ca6808a55268ebdefc 2013-07-08 17:38:54 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-80394da535ca33757cddffc72338926bcf03b92e84285611664b689a2c947947 2013-07-09 23:48:04 ....A 470016 Virusshare.00073/HEUR-Trojan.Win32.Generic-803a3a4ed5c151379144cc4ba0531011ab279840bcad8a0f69c0fd2988b36a64 2013-07-08 17:37:48 ....A 269373 Virusshare.00073/HEUR-Trojan.Win32.Generic-803a4a43992680bca33fa141a2008b39fa4f0c30e6248a880a042b4d6503bd15 2013-07-10 18:00:32 ....A 37396 Virusshare.00073/HEUR-Trojan.Win32.Generic-803b62dbfab206ba606d62ccbfd61a654124cbd58747547083b0be76e1ff88d2 2013-07-08 23:44:36 ....A 1665219 Virusshare.00073/HEUR-Trojan.Win32.Generic-803b9711a2c5f66bd56a3b2057dea953f030037b5351233ffad3e8ca9a45e049 2013-07-08 17:24:56 ....A 271254 Virusshare.00073/HEUR-Trojan.Win32.Generic-803be72e3ce7e803d7237c5fd1015b126be8a1cd44480dbd369b9975eb646980 2013-07-08 17:28:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-803befa1168efebbc61a52627d55330d44adb76c6a6828d673003bb669dbfe87 2013-07-08 17:40:44 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-803bf1865cd52423a4c62672423a436225b3a20302e0b0f686b61bae64c997c2 2013-07-08 17:36:38 ....A 500472 Virusshare.00073/HEUR-Trojan.Win32.Generic-803c0429987a5e8f9d0b24ed4489759a00cab5f36754813287f71e37831fa4d9 2013-07-08 23:43:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-803c775af5cef964e1254513cbeb20d9e47b657b3e2dbdc3d156d10d0b48906f 2013-07-08 17:23:22 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-803e7d568c152c0810c9f12210370cadadd0cc2b5af5dc06a4844766b74c4375 2013-07-08 17:53:44 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-8040736beeec8ca44fe53f34beaa3b858af1846e4e2fdfde7b6b3d049b793d06 2013-07-08 17:51:04 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8040ed34b54b39c7425d9f4575e14c78ad7a36cd169a97f4483c9bcb57d72c6c 2013-07-08 23:43:48 ....A 329241 Virusshare.00073/HEUR-Trojan.Win32.Generic-804136dbbc59fedb1e8d6e10665124f35636134d6a4777f901e9cea718b9ec6e 2013-07-10 17:38:28 ....A 949904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8043491e3e2231b7ffe6e8d6b0814c8fe7b73451c23ae434d0c8f7968748e119 2013-07-08 17:54:08 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-8043c61f6be58cf11dd1b7c994ad7f569d1f2888ad4066e0991ffced5ce70105 2013-07-10 13:42:08 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-80446440e12af271b11be7ec8da7efa83aec9103c334eab6faa76a65fc3a34bc 2013-07-10 12:07:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-8044d2f7f087ec1500be2d059baf52cdeb0e3ad23f94101254318eafc519d196 2013-07-09 00:11:26 ....A 266214 Virusshare.00073/HEUR-Trojan.Win32.Generic-804645042291cc3698a40fa74b9d37c5cd0b9e29c1b969395460f6485ecbabc3 2013-07-10 16:22:30 ....A 563712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8046d29edf021d18b819253ba02a819b9f58c6070cac64ed5563510f1b069ded 2013-07-10 13:39:16 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-8046ec7d63a92ad547243b91e10eee378ab66cb168ae3ff1eef6ef8c734c6b36 2013-07-10 17:51:52 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-80472e599796ead5e2faba0130b00e3048e0eaccbe36eb018c7efadebac8aa56 2013-07-09 00:08:04 ....A 631655 Virusshare.00073/HEUR-Trojan.Win32.Generic-8047dacfd9ed4b3b9db52b90af8fb94836490b5c7b5b5be3206ec91f307a0f75 2013-07-09 00:07:56 ....A 2295808 Virusshare.00073/HEUR-Trojan.Win32.Generic-804820b71ccd1eed9eaa00fde71b4863954850828f7ba2d3750d0546a31cae51 2013-07-10 17:08:04 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8048a0a5f80d35b408054db7480c7c540ed4a9f0b46204594a0eb51e2c832b7b 2013-07-10 12:46:56 ....A 95517 Virusshare.00073/HEUR-Trojan.Win32.Generic-80499640e3067fb1f2c3e35517283498ff7d1f4b79d2be694a18649ad5f63a6e 2013-07-08 18:02:40 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-804a28bb6690557c99c9bac80f1d02463b643ce8838a5f0e7e83225d530bc1f5 2013-07-08 17:53:40 ....A 275502 Virusshare.00073/HEUR-Trojan.Win32.Generic-804abb331264f81274302c4fa95612018703fbe886b524beb4a0763320a3fbd1 2013-07-10 13:11:44 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-804ac710ddb82cf9d5268a69b00735b582e49fc477b2addc11dd067c8eb1cc17 2013-07-08 17:57:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-804ada5c6b1dedcdd93dbd37d7e285c1b937a2509494f249ddb49b987e6d65ea 2013-07-08 18:05:40 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-804af0a8452febf6116d90a6d35c2c3db7ea48206125779fef14caa3b550bee3 2013-07-08 18:04:24 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-804b6097b310695af527ab553ef33c4092446e966a9b9e5b522a9393211dd306 2013-07-09 00:11:06 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-804c42152aac4cc855ada95d91016bb78b18ac29bbd3111a249f4c1d36445cca 2013-07-08 17:50:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-804cac3fb0fbe7de2cd0d55785c82500c93cba8db93e9404ef9b89248f3a180e 2013-07-10 14:30:44 ....A 79371 Virusshare.00073/HEUR-Trojan.Win32.Generic-804dbf78ccf4ae9ac614971da41221edb6169093bbed5bfd52048df768cf8507 2013-07-08 18:05:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-804e1cdf902b220fd69a07ce9bc0596b80c115e3636d2d8b1e8bfaf143b1874d 2013-07-10 17:57:56 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-804e761d0ab13e7d3c297ceb57cfb761acc3fb75d0576102370c04e651337c89 2013-07-09 00:08:52 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-804e9380875c9b17d509bb75389bd98a0b5a1e6812bfea09e0e8494cee165f06 2013-07-08 18:11:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-804f523d657acd87e079dc6eca231df1eaed257ddc03d210cf20662c5d56ced1 2013-07-10 17:35:32 ....A 4666521 Virusshare.00073/HEUR-Trojan.Win32.Generic-804f6f5874dea60e87029f7331e1cc6bb77d6d6542c85f8574cf340f924f8f0e 2013-07-10 13:00:10 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-804f87a57f9444a166de626696ee979aaf9035926ec61e0f68618976b7622aa7 2013-07-08 17:54:28 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-804fbcd42cf2bd3ba56f9b36cc46572b4834de507836a4fcb52d7df635859680 2013-07-08 17:52:48 ....A 793105 Virusshare.00073/HEUR-Trojan.Win32.Generic-8050251b110c807f23de0a7aee9e6c896c4f7bc39f70c2b1e287e680752ef878 2013-07-08 18:09:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-8050c2800ac7d3f82f4064ff0c0e341263996c5d982af3575414439419da98f1 2013-07-10 14:19:56 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-80522d2a2674aaf55984c9d779b9a9159f6b0860a9b0e6b4b0c4ca8a9788a6ed 2013-07-08 18:09:42 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-805238f2a5f5503d06835c58b2640aadcedc2f66fe88b03adda6d2550f3fd266 2013-07-09 00:11:24 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-805281e02ed32cda2cc0947a77e115b1732f872dd44ffcf2612c642eabf84c44 2013-07-10 16:10:02 ....A 23680 Virusshare.00073/HEUR-Trojan.Win32.Generic-8052ea82e2783dae64c9909281f10062b5a4cc0fe269ddae76633e9b198f6880 2013-07-08 18:00:52 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-8052f2736c97b4fca070d891ef1f6fbf932ad612ca22f70c2a7840d9890eb292 2013-07-08 18:07:38 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-8053c350646c873ef9753f846b06c673ddec76d652b971ee1d83748af3f17308 2013-07-09 00:08:30 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8054134b1b3d0266c492ffe3d9c7e33b8a2e6380a5465364ce2bb3e8ee245df0 2013-07-09 00:11:32 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8054937a44829f4445c0a2b9808103fe4fb113a460242f5675e0b64140c33f99 2013-07-08 17:55:42 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-805549318e4707257d219eaa2f4ac1a4bf0a8c9f58b2f83dd1ef2e75f63923cd 2013-07-08 17:53:16 ....A 244224 Virusshare.00073/HEUR-Trojan.Win32.Generic-805606d8e8c2aa11b9ce7e990a4d2db5ec8b5ced6fea8dea717ea57ad08c0de6 2013-07-08 17:55:08 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-805645d47ec286adcf31992584e0f5e02189f67d446d0a4b46d43963de96ab57 2013-07-08 17:51:24 ....A 1668497 Virusshare.00073/HEUR-Trojan.Win32.Generic-80566a799c6afb82d358677c0b47f2da9cf1f806d1eef6e4f8163e357efcb509 2013-07-09 00:12:18 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-8056d8e134520f67fe5bdc577cff15dd5b4aaa4e0177c16e1ba75822f986c755 2013-07-08 17:55:58 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8056dad6d0c1818438fedefab74229a75842ee6de241c22bf83e1736d20cb569 2013-07-10 17:43:34 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-80584a8859c4e2ce1cefc1b46e160e581742465aeffe9a97539673cf5e08f6e4 2013-07-10 14:23:18 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-805a8afc07642a44440b6b01f92642d8ac92ea9ccc7b1d303e64d86823ecda3a 2013-07-08 18:04:08 ....A 4193792 Virusshare.00073/HEUR-Trojan.Win32.Generic-805bddd60f3eb61508a474d77851a0649ac773f9e1331a92fbc9243f00ccadd2 2013-07-08 18:04:54 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-805c4710edd87c2340ed908dfadc407d873fff73c91694de359f8e9191476555 2013-07-08 17:59:14 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-805d0664027b2c0e9c46f960c58877826f59a6b04391198c6bafb1d069d14b73 2013-07-09 00:11:44 ....A 1601789 Virusshare.00073/HEUR-Trojan.Win32.Generic-805db5773b81ead8c227a7f692d0e495f1cfa2d8d9e18228edfc3bd261820308 2013-07-10 18:08:32 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-805e359736d9aaeb797176d64059646f56928c7c2cf4fa5a9ef790c27ae52121 2013-07-08 17:58:10 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-805e505063b1d6fd80713f7219e12fb46ac56ca2d8762daa3bb750c5dc260f1b 2013-07-08 17:51:56 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-805e96187e0528e607ba5804519ad1c76841e6016247f3eb54b8ea21d990ae89 2013-07-08 18:05:12 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-805ee1e2d339eef63001037bafd34419a3549f814d9b46f749bcd81c0141ca45 2013-07-08 23:43:28 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-805f3471c398c97227bb3a838429715e8a90390260a23ba40f429a99c48cdca6 2013-07-08 17:50:06 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-8060044134882f4a9ca5dd8a30fcd58e98fa62656e5ee6c306abb67d323bd4e8 2013-07-08 17:56:28 ....A 1531904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8060814f5e83ceef80f1727194a31358836b8b941a8015531e6432ccfaf9f288 2013-07-08 18:06:40 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-8060a442735d97456c79b81fd1bde56fe3fdbc5790def4bc9f883775452fbb97 2013-07-09 00:07:14 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-806149d56e308bfec222679834bb604a0825e41ffb1571801110daec0be7559b 2013-07-10 04:10:36 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-8061c3188cd066fc454547c4c0370d6266df6b3f55b70c981f5136e8e988432d 2013-07-09 00:08:32 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-806228194a1972e2969008e919e0b036482083734eadf11e01af022f35e6525c 2013-07-09 00:09:48 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8062366991ccaa530e2c4d235c3bb92b46ae4af22504ceec1e1a1f309dafe09d 2013-07-10 16:13:12 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-80630e6b94fe1f115c13af5c10ae3ca8fd49bfe56e9efe5e80d3ad213522a278 2013-07-10 11:39:36 ....A 735232 Virusshare.00073/HEUR-Trojan.Win32.Generic-80651b8336ce7862e0a1c2c27b3e420ee9a75fb70e15b679ac924d531cb44fc8 2013-07-08 18:10:14 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-80669f811bc9d1a38210adc64e7c7939c73acade2d1c7335666f6e411cfa721a 2013-07-08 17:59:44 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-806713d5e016245072b7202ef4607d1f985bf3a66e2f369ba353b9c252d6db6c 2013-07-08 18:11:32 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-80688529474a574e4c723cfd7b0629dd30da4bed0002416fafe3b826b923616d 2013-07-08 18:05:32 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-806c12efb902956c7d1f57fc6c49b7450d4f108316758e2aec0fc0717b3ebca3 2013-07-09 00:11:22 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-806c693c11d2a61e7d5a66b18931518b980d2c6bb13489c5aa60e36e788608e2 2013-07-10 17:22:14 ....A 187056 Virusshare.00073/HEUR-Trojan.Win32.Generic-806d6af6eed733502f7beb13f843f7dc5cfa5eb7e637acb664ea7ef8bf0f8333 2013-07-08 17:56:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-806e5ba7a80d55aaf945abdb483ede0f8e4eb5120871d15551aaea479a5fa885 2013-07-08 18:08:34 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-806f8c7c1c7ad62f4b93d319e10a319e2627bbee652c2c6ddd5b94133532427c 2013-07-08 18:04:44 ....A 1801216 Virusshare.00073/HEUR-Trojan.Win32.Generic-806fb6504e5b8a6c2626e8a230aeed2a4b5a305ddf6b1f5fb0e75d65b15ff636 2013-07-10 16:04:18 ....A 101104 Virusshare.00073/HEUR-Trojan.Win32.Generic-80716a3dadce57f34bd12bea4ccdd1f95f04a408684d9649420969cf2ee07fd2 2013-07-10 17:03:00 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-8071c4bdb6b0b11213ae42db2fbb609d41ddacd390494fe22b00d6e78993a4cd 2013-07-08 18:37:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80729bd78e51f7d70ce979d7f5e24bedb2c590edf24821f1f04384dafc44ceb8 2013-07-10 16:50:46 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-80743252eecc8c3254916e3530c28970820f3e073a4b3529100f9bdb354e3818 2013-07-08 18:37:36 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-80743b5ca215bfac507b69b5f0b3ef567789e436af10fddabad914adb06a7d62 2013-07-08 18:25:38 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-8074aba077e11e730d99c44654880197cad5ea21b865acf146515bd1abbf5d26 2013-07-10 15:46:54 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-80764abe0835731f0666d7f2296ce7c0bc551687d6be6e23673d60a2183783e8 2013-07-08 18:24:18 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-8077259b57f8a97b1d9ab8cc4c2cca5eac24a051a216d2fda05ea4ed1785ae6f 2013-07-08 18:34:34 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-807779e23eed82793af3d347cea3a179d25ebfdd4ecc40963e44d6842d5e9c0d 2013-07-10 13:00:24 ....A 840704 Virusshare.00073/HEUR-Trojan.Win32.Generic-807792b9a4717695cdd77deeb71b9b6ac70fc9a51fef19cdd5d66df57eccb8eb 2013-07-08 18:35:26 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8077e567878a93bf2051978cd1452959e8ad1edf81aa9128f0d181f2bb8b2513 2013-07-10 12:28:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-8077f53dad064513d3eefff083a826ea123aa26af5a6d0aa2a9489c44cf456fb 2013-07-08 18:23:14 ....A 664284 Virusshare.00073/HEUR-Trojan.Win32.Generic-8078191862dc1892d5f6200dc232f0bb4efe255cc0543138ed738e334ca3d684 2013-07-09 00:10:12 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-807951ba3bf494d46debe93aed3a88d593d4f16c754ff4fa49c1259a81f0cfe8 2013-07-08 18:39:14 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-8079d90dd99ebab0b3e9466421c29c5979a9997faefc3d18b86324d89fe90f7c 2013-07-10 14:26:28 ....A 45778 Virusshare.00073/HEUR-Trojan.Win32.Generic-8079f6cec225dcf0787f83da75834d71cea21bcf0a88d10a9714333ea436adde 2013-07-09 00:06:32 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-807b7a7b01b690b1bf56d35a614bd74c4a08aa2ab78c40f93728a669c5d4167c 2013-07-10 17:11:02 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-807c37279f849703ddf69d6c6edf3e7b53bb36e19674024cb0fe20685cb61e89 2013-07-10 13:41:34 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-807e0e1f0f163554724746627befa94f0d9a48a88db9f3e398594bec61d9f518 2013-07-08 18:25:44 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-807e2839275a2d0dbc4a7aee159d4425b4211abe18d7a203b4e986121ea64ffc 2013-07-10 12:14:58 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-807e819ca2dde05b53c4b4c9e2656ab67adad830ce807ccf3949fb3117560d17 2013-07-09 00:07:48 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-807f401789e353b53d5c895123e572309ca2457afbe78e69fa24cdadd1f1a9a5 2013-07-08 18:21:42 ....A 32792 Virusshare.00073/HEUR-Trojan.Win32.Generic-807ffefb558b711c3442c7b05100d4141dff8096bb2547a02bcde45bfefaf23b 2013-07-10 15:49:22 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-8080c91ca0c4ddfa6c5b1ca7b55021279742dcd1dfc8b23c006204813374df96 2013-07-08 18:36:40 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-80821efbd601930ebb53a2e531be2e8cebf50156cac9d586d92076425b01e925 2013-07-08 18:32:58 ....A 1141760 Virusshare.00073/HEUR-Trojan.Win32.Generic-808339d0d3a5122ae6d7133b02e9e63ccf5330d56fa0216be2793d70502c5594 2013-07-08 18:28:08 ....A 1419104 Virusshare.00073/HEUR-Trojan.Win32.Generic-80838c1e85e551cfc7b648d1e7e4a8f6a9e308b3b6e204af1ff30b9375049510 2013-07-08 18:30:46 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-808392874d965ff51a8a7b56d4b3f1513b3273ae872a0b621665df241dfd2384 2013-07-08 18:35:46 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-8083c38a393afd61fc5e2d17618349004732224f7319a3bffc77eebda3b0b817 2013-07-10 16:49:26 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-8083caf7d98539a1a95eb6157597458ff86e12dc663f913ab572ec304e0582d4 2013-07-08 18:28:14 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-8084c967f22db0ee5e1ee0b1d95076788927aef00bd915ccc11c86cbab09cfc2 2013-07-10 12:16:28 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-808575a9132d112df0d44406192c1383f17e6dbbb85cfcbb0cb1481300d3b6e3 2013-07-08 18:29:02 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8085b9c768589b99ee5a4ab44f8e37f9ebe74ce81df517effb3952cc5a3ba810 2013-07-08 18:26:14 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-808663d4a48b54f1769bb198d79b10436f64ded3c6890d6414ca7f7851b7a3ae 2013-07-08 18:25:08 ....A 708783 Virusshare.00073/HEUR-Trojan.Win32.Generic-8087294be136966a5232ca3105f565f97ce0d20864f13c62a1eeb897d10605a3 2013-07-09 00:09:06 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-80877f077fa2adcbb3884d07b61da48f95a70c298f33546aea988d3c970be532 2013-07-09 00:42:30 ....A 3670983 Virusshare.00073/HEUR-Trojan.Win32.Generic-8087cb275e3ac142d21238fd3fa8fde0b002d734d8e7bc3cca998e46e949f57e 2013-07-08 18:35:26 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8087e68f8800b9a158a8ad85d20d0116c08032847983e29756d390be92804322 2013-07-08 18:20:56 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-8088916a9ed71988ca6273335842e9bcfcaf64090ca3abe5b1c23354384c2580 2013-07-08 18:30:48 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-8088e418bd37edabb4252b47b98cd611cb2e592f7e665411bf35a7c848609420 2013-07-10 14:22:28 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-8089a0019d10c1f16be1c20cc53cb4d78efaccdaa9123335f28cef357dfb3a85 2013-07-09 00:10:02 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-808a227a82ecc30e2ce7668eca27c72b1ef8bb352046267f824c15207659b212 2013-07-08 18:23:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-808aab1f10bed154dedb7626b68f5a37b6588def64c155636e2434d6a8aac48c 2013-07-08 18:35:56 ....A 2893312 Virusshare.00073/HEUR-Trojan.Win32.Generic-808b445bc6f1e244ba44508b51e016de44abf4e7c46c23be39ed58470b8ef912 2013-07-08 18:34:26 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-808bde8913854a46ab941a573df8ab8e43e650a11966285bdf80a5534b831cde 2013-07-09 00:40:52 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-808ccb02fd0280b5bd63e1f5f8c81bee93d9cd9d6f66b9cfa6cffd0b479f6f03 2013-07-08 18:30:26 ....A 214640 Virusshare.00073/HEUR-Trojan.Win32.Generic-808d1333039252da7879e696fb7b3e76445cf6c2626605dc6a33aea44854b7ec 2013-07-08 18:29:48 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-808d8ea1a45e88f48b0452fff94c0af3a69a031ad644d0925118f6e6f76d642c 2013-07-08 18:27:42 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-808da51949ef9bb16ca78668cec775b63b2cdc0f26aaca4ad3d26db8e52b84ce 2013-07-08 18:30:52 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-808ebca50fcc487b305f263ae11988baf9361319f23dda5840efdf47b108b691 2013-07-08 18:27:32 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-808f11bfeee6cc57509ebbf904a07a9f37da745891d1c9063a36413cc6119e00 2013-07-10 15:42:04 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-808f2352ce257d5f1bc8d2bca566fef73a1f219eb71550645747f0932fdcb77b 2013-07-08 18:31:00 ....A 234366 Virusshare.00073/HEUR-Trojan.Win32.Generic-808f294c4a33ff8df1c25a89d4468d8ee9cd01f3991fbcb9bb0af6dd9b5d54c3 2013-07-10 11:58:54 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-808fc455c21c2cbca0652a75527e847fe5061b3d58023c13956ff564709c68dd 2013-07-09 00:37:30 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-8093c02c4afef5ad96ecfa284505affa03eae69e60052ed348ef5ea8dd066725 2013-07-08 18:51:38 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-809435f3dd080b10e5520af3e557d22809919f174c4efd1f37edf6c130f41924 2013-07-08 18:55:48 ....A 1141760 Virusshare.00073/HEUR-Trojan.Win32.Generic-80949969252b4ba700a9fb5a83cb47bf8918e35d2665cd1f4743a5c0e07c92f6 2013-07-08 18:49:56 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-809712e0c7d073969db453a562910e5679df6fe8ab056c096a1732e869bc264a 2013-07-08 19:05:10 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-80992bbca8dc2e1dc1b1a56ff790883b47b811f1f0219a4bb770e39bd6aaa161 2013-07-10 11:40:04 ....A 822784 Virusshare.00073/HEUR-Trojan.Win32.Generic-809972259e10383a808108e342ff84444a8adbba7865e257af4aed7d2d0dde18 2013-07-10 11:03:52 ....A 165376 Virusshare.00073/HEUR-Trojan.Win32.Generic-8099a831a08b8a83bef0654361781c6ce6d5a5d60817ff11828f6b47558bdae4 2013-07-09 01:17:36 ....A 200816 Virusshare.00073/HEUR-Trojan.Win32.Generic-809a6c6148dc0177baf07ee4ccd990b3c27888ebaad23a2ad5e04b7564a02e29 2013-07-08 11:23:38 ....A 305664 Virusshare.00073/HEUR-Trojan.Win32.Generic-809ba50e63b74d8dee5fa6a90a75999d930278bce14746df91b398fec79f198d 2013-07-09 00:39:46 ....A 2061952 Virusshare.00073/HEUR-Trojan.Win32.Generic-809bd9fcf3bbebc5bd7d9d193cb0224751e50c4767aab0ff1660239fdbb6fedc 2013-07-08 19:02:44 ....A 214568 Virusshare.00073/HEUR-Trojan.Win32.Generic-809bf754ff9021ebb42d1a17b416e39552166bc937d7ec885ca9368a856d498f 2013-07-09 00:41:18 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-809eb4d55d361674695068983aff0e0161086993bb5663fe3f2773f41edc142e 2013-07-08 18:49:28 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-809f4339713dda34a9c5557014e08d13818da56cc1d5e43f6b83fae815a6b60b 2013-07-08 19:01:14 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a007214db4b4f318f9f8ce13e7a37f6cc168c801708e046300bae6ab366f83 2013-07-09 01:17:02 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a0796aaa05a514e1d226f48ee7d80d1ffd53c3644793d9d1c5d8462acd00fa 2013-07-08 18:56:20 ....A 644531 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a0a1ff0e316dbdb44d113aee497b0a04765c4e44cbf495c4215a483afedc73 2013-07-08 19:04:24 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a28837bf8f0477e93ffba318ac31a295c5926651723a73d6539a8213fee54b 2013-07-09 23:13:44 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a3c275386988636ec5b53395c413f4ffc3c034780870291f9a43b997f3992c 2013-07-10 11:10:40 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a44c1953118a2c71b91614e447efac3715280740d299a0a6b2c19f6fbaa904 2013-07-10 11:39:48 ....A 120980 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a46573bc613527a0e8730ff057940f21a0f22c3477d70b7cb655e79c253529 2013-07-10 10:59:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a46e5655597418e19b0789894451f645f182c3d68b01e7d52fe6a8f2a2d0d5 2013-07-08 19:01:04 ....A 53255 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a592587a2a7e8a189ece6f633ea912eb60baac08ea7cf56fea03cf0912e2c4 2013-07-09 00:41:48 ....A 391021 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a59da8db31ac5f1fd4d7ae473ce0750421ec75c90a66cca525e87f6f1711bc 2013-07-08 18:58:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a6054eec7ff1d0edfe8518678c5cc12a961f9830fd183cc81db248916379de 2013-07-10 11:17:30 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a73e0964bf32e012306a5a115ac2e4c11b964b16c7b8a15491672efe6a025c 2013-07-08 18:51:20 ....A 388096 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a7737610571bcbef469198f114a391687f35cf8ab9777e6cd9d046646408b7 2013-07-08 19:06:02 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a849a9e9213505bc4889ad33b19c1be3ee5379e37131909ebfec7cb361ef83 2013-07-09 00:35:32 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a8750c47bb68a269832e1d7cde7972b0c42a3e63b46eea79f5d308050332aa 2013-07-08 19:02:38 ....A 82058 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a8ebb66476cc1e25a5e2a0af9fa2365adcfece476f73ea18ddde62945cfdfd 2013-07-10 16:27:54 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a913b871d4b81b078dc9c75b34a5ae28438e8f75f4393127884ed7df950991 2013-07-10 11:39:52 ....A 10274 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a99055a89777edc745fd91e338171e92ac5dbc6ad8c063ce3c4bf9bc6b1db4 2013-07-10 11:09:32 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a99cff512be6ff395f73b3cd69b5eaa246a49ffd8430c0bb172c2725890fba 2013-07-08 18:54:34 ....A 2638292 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a9beed69b195728d96dd2acbe370331739c4f77cbf2f4b1b82db6f116a9610 2013-07-08 18:56:50 ....A 637440 Virusshare.00073/HEUR-Trojan.Win32.Generic-80a9f6109293cbb628531f634beb48daf13f4429526809c73040fa28940b166b 2013-07-08 18:52:56 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-80aa5856eae6fb01b663a89f0b801176682b00bd02221de6c38b453d2be2d17a 2013-07-09 00:41:02 ....A 472576 Virusshare.00073/HEUR-Trojan.Win32.Generic-80aadb94a43ef8a7c1812bd567ecdce8deab151cbd35c2477dc162f7b35aeeb7 2013-07-08 18:54:52 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ac0333d7fcb26ff09a1e9fb138f634063a604e5ee6289e15b9eaa9906c96c5 2013-07-08 18:50:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-80acbbf852f74f4c7c6e2cca711e6fa73e6c1010296a5e367a41587304c7d8a2 2013-07-10 16:10:40 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ad08bdac762055ea926516dccdcaaa6907b970b91f4b793482507f3cc920e0 2013-07-09 00:35:46 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ad1ea9f9984ffb76c26dfa7ca31fc3f438df06df9f42e1a7804abaf2594fda 2013-07-10 15:24:18 ....A 130704 Virusshare.00073/HEUR-Trojan.Win32.Generic-80adc018dd5617c6002bdf05c2d840e671fd158ef14d7a689d675647bc3dc81c 2013-07-08 19:03:50 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-80adc411d21236eb1543a0c698384b1c05efbfa1c2a4847f1f516966a1a63b7b 2013-07-08 18:58:00 ....A 242176 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ae2ee66c47930b5deb542e22456147b0c907b372c2d009d7508c83297518df 2013-07-09 00:37:18 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ae51d131b603d25a32f0643f655465346db309e04cd61dd4345a44d88b2731 2013-07-08 18:59:50 ....A 379904 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ae6f3ac29386fa2a1017ccded47e7775e079a698157c132fdf2518809e2c41 2013-07-09 00:41:12 ....A 592090 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ae73481a105f3dc6bacdf06c72fed24456f2091dc3f62203607acb74707442 2013-07-08 18:47:30 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-80aefdcb914edf4f632fccca9b98f380903b8ea889368563e4f62345b6732ebe 2013-07-10 16:22:14 ....A 3124224 Virusshare.00073/HEUR-Trojan.Win32.Generic-80af6f23e1febc3e44074d35355e023e2f5a5aa47455245482e4e35814f67974 2013-07-09 00:42:04 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-80af9cea084ecdf6504578187c945047bc169961dd2ce49cd2b008e70fcf69ce 2013-07-08 18:52:06 ....A 474112 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b07bb9ea881a366394887a35f068e9b47f9cd3c1526b2883aace8747b4cfff 2013-07-08 18:57:24 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b136e7e34ef80d184341901f51e42657e18ed030b158d90e5395865d55f83c 2013-07-09 00:41:16 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b14a8ff7e9e7875411b447ea9d33606b20d969240db3d687ed5295c5d5d37d 2013-07-08 19:02:46 ....A 134149 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b20963d06e2821418c8408a6924711fbdfd8c49c1c69e3c324cf698ea6f995 2013-07-08 18:50:16 ....A 462610 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b216e2c4df3a750f38f963b31174658f2fb04d8e7952a0f79a4950888f69dc 2013-07-08 19:04:26 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b2b1ff5f40522c10556b12f4883348407bb31acc8c120be366d1559866e0c9 2013-07-09 00:39:50 ....A 1139712 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b411502f87f772ccf691e58b0f43d94fe1237f1624798fc43905de87010bad 2013-07-10 14:41:08 ....A 4982784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b50bd404bb4cfd7f3f980b37916ef49304cf199b963abf259f1c9026ce90e8 2013-07-08 18:58:04 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b531161be6a9b56b3080dd017ef19378380b4751c55f7a3bd1f30f5321c7df 2013-07-08 18:55:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b6040bbdd8d95477f62087cbdbcc341cf4303ea38bd505ccbf21263e2f9dbc 2013-07-10 15:21:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b627494fdc772fe55b2c274842889c9b19a233d9a1019bca7d75f85bf356c1 2013-07-08 19:08:46 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b643d81c78c1425503241afad162d80f326de79ea39cab754d19f3e09e19cc 2013-07-10 15:58:50 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b677bc4534d0c035c8c9e78708a91f0f41529c246f8ab4fa8c816c12a19553 2013-07-10 11:56:06 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b6b527bfe400d7024a6064664a6ebc8198081d2b4f08cf0bf7df288ee4dbff 2013-07-08 19:05:56 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b78f03996c8e0c86e4ebb6df22f696d5f403e7f6ff7651d9d5b7f324de12d4 2013-07-08 18:59:42 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b79cb875ae92c729240702a74407c26028500b140428fbb0a92361a17aa1eb 2013-07-10 16:11:58 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b86c9034602cce46aa34687f0306a2a2abf59e4b34803bec27a02d9872c724 2013-07-08 18:55:08 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b8c68c68fe3d80a5984cb57e033f77b83e44d63a6b6046e985c07a65bb603a 2013-07-08 18:55:00 ....A 5648 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b8f2260917df4f8f978435b01fac99ad00bcff6095273672d32f19bd60f337 2013-07-10 14:29:14 ....A 875008 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b90c30dc32ac5569eb00ba6f19bc663398009dbba8545f80843c50d59ba245 2013-07-08 18:53:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b97969de71cf8a2a0fa1f160405caa6bf93481105abd6b872b0806edd30db0 2013-07-08 18:50:40 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-80b9a6fc7cf453fc7e5775f197b75e351124117d91b1562ef8ebee20bde95518 2013-07-08 18:52:42 ....A 186914 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ba11c5f1b139400b3d777d6dc8412629a46242f0e5739dcbfd820ed9245dd6 2013-07-10 17:41:48 ....A 114671 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ba15a81d7c8a73541f21348e100d229d5b92b34244e17ac058e32f6e6ef4af 2013-07-10 14:02:24 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ba8302286947bd6eb979e0acc77f6a407939da8db9ae0b67904a73f5f80cd1 2013-07-10 16:35:56 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bb1240d0afb4c2df664a8cf606062be62c7b14924d08fd7d88308108506453 2013-07-08 19:05:40 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bbc1d1d03e5cd8b97730c3dece026f7fae6e250d090e84f5b2b441271e7aac 2013-07-10 14:55:00 ....A 274768 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bc0c01ae3b555fd9510b0de8cbf0f4720af266d177592eaf5942a6bc4823eb 2013-07-10 14:24:36 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bc6a2b756e7854641193f1d3305c8b9776ced0233064b516cdb24ce1d41f78 2013-07-08 19:02:26 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bc8cfcecddf763036bd69f7547a1db1f629e84f6f7deea69bc5bfa90ebdfea 2013-07-08 19:01:14 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bcefd9510411ade15f1f752fad5ab38d0c197bd9a8e0d25a2720a0cc0a49d3 2013-07-08 19:03:18 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bd3f502b822d6e584de383ab65a5bc929723fced12f0f6b4b85b6195012ec6 2013-07-08 19:01:20 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bd759ebe0ba842ca857b4d3fbcb4d29b492f1bf92232d8cf0d6204658d95d3 2013-07-09 00:35:42 ....A 187712 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bdbfb23bc08907db70d16a762f4af173e42dbaafbfd8154da70e95cfd6bab4 2013-07-08 19:07:18 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bf49379720f8dd7e68f59ad20dba499455aaea8002fc9ead32a87370cec378 2013-07-09 00:41:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-80bf6ac9cc679845af3264f2327fc435e45fd6bc51cc3b2ab8d34e3ec60a7238 2013-07-10 17:03:30 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c043c3f8320932c827f6755d106e6dfc70afca09997837bccc1215637197b8 2013-07-08 19:16:26 ....A 315904 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c055cb89dc0a679e665af1109afd0ea8c9a7aa8fb096f20f7a9d6c6071e19e 2013-07-10 11:21:40 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c088eae8bee5cf09851aff19ccebd15a9e6e962ff7d2d831dd77c0790aef5b 2013-07-09 01:13:08 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c0cdf8ad2e695c13c064077f73fb491f3bb8c5649398af6a3aed1fcef4f28f 2013-07-08 19:28:48 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c1323b0bca344dc6c14b35867fa72a2219c994e49512e86ea7de0f61e441bb 2013-07-10 11:03:12 ....A 1421334 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c167d22fbcad20454844f002980fd73532e92ab4fe0d8723247902205852b4 2013-07-10 17:13:08 ....A 77693 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c2146e7063ed06e4d1808a886b4392b851453ff0aba253da963549826488b4 2013-07-10 11:33:02 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c236833a7da96eb83fa942c4aaf3f6040f3f217d8f0da5259615b55569783a 2013-07-10 11:13:14 ....A 510976 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c316e9342edf4deb72eb33b26194eb6d6457023743a5ef091723fc527829f7 2013-07-10 11:40:26 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c3190f4e1d295d90f5ebc541a166ab2c2957904282ce14ffba0a4717017cbb 2013-07-09 01:14:00 ....A 599532 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c40110aefd831d27746b75fca336f55400d43e1f52059afd8644f2987c49f5 2013-07-10 15:36:18 ....A 820607 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c54e5c347d7bcfa6baa70962d6034b2239bb7097aeeda297f058fb4492380e 2013-07-10 13:27:38 ....A 1268224 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c55fd0ce9ab09bbab6f7338d53555db7a43088b47c376b8c9303847d36c7c6 2013-07-08 19:20:00 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c5a619c41ba0eae28884dde7bae6e5d10518e14ccc48d696af0d0ccf6ccbd8 2013-07-08 19:16:10 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c800cc930077eaf9758546ed57505c2b294a776bbf59ebbb3415d0850671d7 2013-07-08 19:17:32 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c91578380b3ed3257cc70c899a0677bf0e175fb7a86f7677a247d6a121213b 2013-07-10 11:07:26 ....A 465408 Virusshare.00073/HEUR-Trojan.Win32.Generic-80c92c1bac227e5794dee76e1934b9bf097fef73324d13e1ac57976d1d52a2a3 2013-07-08 19:17:16 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ca1be1035db70431c10c888cc6edf8fa545ecc97f07f9f6fd161c42521e650 2013-07-08 19:15:16 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-80cb4d4d4b02fb2c1e829e528760d0f3a9a2acf1e6120832df661213957607fa 2013-07-10 11:19:18 ....A 54045 Virusshare.00073/HEUR-Trojan.Win32.Generic-80cc1f94b5bd65cf86b144b37e97aa9be12ed0c1d375a62528188896b7a4e492 2013-07-08 19:24:54 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-80cc29bf33e73d04f6f4227a6ee6a14a5a692b2139dc936176ea9f9a1a78fc0e 2013-07-08 19:30:24 ....A 427902 Virusshare.00073/HEUR-Trojan.Win32.Generic-80cc30713532ddabbf498a45ed3851451f253a4ccbea3dcd809c0b1e64b95fc8 2013-07-09 01:14:20 ....A 2727936 Virusshare.00073/HEUR-Trojan.Win32.Generic-80cca1ada526c17068cb8a6ef0a58ef1260698cca4bae2c0aebf661cfe0703bd 2013-07-10 11:28:40 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ccf997cdbaa3985038a524f6e1f2fb8b9f072e510c10838dea6f5079a9e85c 2013-07-10 12:35:08 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d1793b2585788e0adfa95fb4dcf70b7eec2e1bb2343bd463e8c0f1989bff3f 2013-07-08 19:21:38 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d1aadfa5bf80fd94117246a91f2a82f4f4828b89abf466338ebee353236616 2013-07-08 19:21:40 ....A 2565120 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d27e88d42bea1a17110e858fab039fa9182c3148c42a3cf4834f31b9239bf4 2013-07-08 19:22:52 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d2b286d2f8a98bce1d0392717efb7f1c8538db3a05c73661033c1d7fe9a6d2 2013-07-08 19:26:48 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d2b82bd3448a4dfff44e6e146566ae24d5e37e7e4dcbfc20e791682addcd2d 2013-07-08 19:25:14 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d3450dbf673cc3d2693c9c36741ce856e50b6461d39e28e66f76ab8844b74a 2013-07-10 11:25:50 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d38460bce0c6eca56c6b82a0b02b73913ea40ed050109ebda77cea194724c8 2013-07-10 11:34:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d3cb366812aba9b9b0276439f6dc75bdc114a81215532e866483dd110361f4 2013-07-10 16:12:48 ....A 236988 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d43c114f9dc4b515720a7686e3a73d0f594fca98a1ad17e92b14d1d819cdb8 2013-07-08 19:16:24 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d46926879c484d88662d16f75003467a6157a069170a54430f61fe77466d2a 2013-07-08 19:27:42 ....A 1601024 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d48673e517b41d2f2090ca098726db85d2d6e1499b97a1a2abf0a2c7104c3b 2013-07-10 11:21:28 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d5ef4a8201e50920e130c92415d7803bd603688761725598003a027ae112a3 2013-07-10 11:03:46 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d6c9285c758c51ae6238b2152172f46c36f71b8d2f17b7f1a7b7cb4b0f72a3 2013-07-08 19:21:10 ....A 848384 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d6cbdd3f00694ced6d86fadcf41cdd622816a40726b8f91335f9ec40752027 2013-07-09 01:13:30 ....A 1925120 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d6d20e10a89e63d158e51a2fc235bdf9ac1ea3045b4d8312fb4addfdf7d19a 2013-07-08 19:24:44 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d6e2c774d2a5f79af8d64704ea1f2b59401b31714d3de9db07f89bf248568a 2013-07-10 11:04:38 ....A 68896 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d6eca348ad27c5447892455a120137d3584e0d76af83232d6466f8c231b867 2013-07-08 19:27:46 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d7a8d6842a699e8f344c1ae2d1d5fd666f7acda902618c8c58cf804e4fd80e 2013-07-08 19:32:50 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d7e9ae3179a25396194fe9847be2f0a09bca34616a84fdf065ca37f42ebb8d 2013-07-08 19:29:54 ....A 451208 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d8d5cc9619585f5e3bf94c74bbcc5193379c09a9b45c439961eca6ec686b7c 2013-07-09 01:15:10 ....A 86668 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d9546cc4d5af9d133ac4b886db6d4791df75127a8d949d636ce317dd729d8b 2013-07-08 19:19:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-80d96674d4aaac3d68a9464a804de47cfec30b99ea2ebe8cb15668a791444273 2013-07-10 11:10:48 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-80da8d598292ad4fa31946d04d81d542d38e3ffb34a6d9af4f408d796b76b247 2013-07-10 13:28:32 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-80dbfcaf1b4df091ccfefc5c91cbcbf0ea6e244fd0064e7f266fc1773399311c 2013-07-08 19:27:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-80dc596fbf209f281d5b1b4503a059aee53798586b638609b2b1ef29dd06e995 2013-07-10 11:39:06 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-80dd5650746faceec5c7b02d6d3cba7deac2535e8947ee0b1bc5c20e5eb5e976 2013-07-09 01:17:40 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-80df1c09488d62c63fa01082f396aa84b0b730d9e839e67ec7351cfb2f774a97 2013-07-10 17:57:26 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-80df8bd020ba28b3d8686754f8d2738f16c376b8bf19d3fe5ebc959f1cbca633 2013-07-08 19:24:28 ....A 215460 Virusshare.00073/HEUR-Trojan.Win32.Generic-80df911a29434b0f77f7f9d65caf2c26f59cfba0ac6a3c95f9c0659f7ea1f04d 2013-07-10 11:37:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-80dfc347b8234078bef0cab1b0e2a8f119f7fd09010417c14dcba6b75d22258c 2013-07-08 19:47:00 ....A 269514 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e07dc89e9b81ecd3517657fd071551d507540824ac5c6404e7389f790d90ec 2013-07-10 17:37:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e090ce098cca56ef8174b44bc8c8c3988fda4676b496d1a2972a395a56999a 2013-07-09 01:54:18 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e19118f4e437d5b8c1de2537dfe5bff4f2cc2d495ebb445cc135d34f8acddb 2013-07-10 16:20:58 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e2761396a0cd08451b53079e4f789c62869c564401c83e2da569299d953cc0 2013-07-10 16:16:22 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e2f297a94f8cfb2760dfaba211088333fa4305e6a0533143ef00fdcbe2626d 2013-07-08 19:40:52 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e41c781b0bc5918b4c91b5242d4ba427ec547825fb29227c1f3dbd412d11c7 2013-07-09 01:52:34 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e4399d7cceba3a00f72c956a364a2df4fce2c6cb62b977d04d3e36d22b20e6 2013-07-10 11:02:22 ....A 480264 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e502a957d513fad674554f1f76c6dabc1172d0a8daa4b38aa91806961466a8 2013-07-09 01:56:02 ....A 42142 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e5999c2167ef19914b01792ca8dc3b24c05c897758da273e0f50711b530196 2013-07-08 19:38:06 ....A 727474 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e6446413a37cf2ab37e506eb605da6df6bfc097a60d3db2660041e7d5f2cd6 2013-07-08 19:53:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e650c7851935d5051a6fa212df060e985a6f5ac123a170c60ee6dad55ef7fb 2013-07-08 19:53:56 ....A 250183 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e70849d314a8dc4cf6f2f38c4ed854c99daaf67ebf02d51b7f27a4dacc7c24 2013-07-09 01:51:32 ....A 2035244 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e7d51366a7eb648dfb9d0e98771b48795d623252ea4a898d8bde41c9ac1b6e 2013-07-08 19:43:30 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e81389ad0608f1fc120b833e64f805ef628c759e6e6c60be0defd4b0f7ed95 2013-07-10 11:37:04 ....A 766781 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e82938a2b7116b257b0ae27f5fc5e68a20bf4d2ae86119e8b6255b22d1251c 2013-07-10 18:01:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e8709f2119f62d3880086fb29cb74945e0e477689cab8e1b256e1f9878d448 2013-07-08 19:53:26 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e8e546244216fc3cd5ad081d9f21624fd42737d76440fc2d7fb99e0a6bf3de 2013-07-10 17:34:10 ....A 925696 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e9065fa1cd9843a2f7c410ef5813e382e437adfa5210c17e54a6b18d929a16 2013-07-08 19:47:32 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-80e9e266d3ab0ec255543b86a9810fbef64ab054b142138954ed0355a66c8ac5 2013-07-10 15:36:22 ....A 14944 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ea475e2ee6e6729dae7670ce2a93dc528d1ac48f3612f8add75ede7cc54a9c 2013-07-08 19:52:24 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ea7ec93e96858dfdb8da4efbe36b3bdda7e4b07d9d98ea4f2320af5702eb4e 2013-07-08 19:47:42 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-80eab832caf52384d4db4cea1bfc236b5243581c99606672ba64c2173537d911 2013-07-08 19:45:54 ....A 53259 Virusshare.00073/HEUR-Trojan.Win32.Generic-80eb3bc85a4bf6de9ffea163f71b00c0a15e0759a974f148208f15f197fc36d0 2013-07-08 19:50:34 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ecef23b525117c916e02bc25d3761d799d353fe5492ca9dff03d401b8358c6 2013-07-08 19:48:14 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ed3965e88363941c5abd6d21f76609dadf2036fa58711ccc60135d9b2f1187 2013-07-08 19:42:08 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ee19195839d57e891bd2c9d762224a0e89dfbacb5eeeb0d0382be97d1fb18c 2013-07-08 19:50:46 ....A 104639 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ee384613f073ae85072278f208f62a46a09473a82d11b0781b9e89f96a70e2 2013-07-10 11:27:26 ....A 632032 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ee707351a2a6db7e9038c63afffb627fcae31a182d9bc42118fb7546cf55bf 2013-07-09 01:55:20 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-80eeedad6ce62aecae3fdde44dc6c77e6fb7e411c6b6a42d99037dbf98b9b52b 2013-07-10 16:32:20 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f0c3b3988ac301fadddeddcb49c3c736d4b8aeaf5da0b2cb1bcf3f40928817 2013-07-09 01:53:54 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f12a03001913dcd5e614174c941ac0380ff40c717c6bd5c9144984f33b3441 2013-07-10 13:39:24 ....A 536064 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f19a7a6742454609a99f571b13e38113783ad25774d357d58e0fa2b8730755 2013-07-08 19:38:06 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f49ecf800921c621462ce4e18a84fcba42996783578686420e046e4923f43b 2013-07-09 01:55:44 ....A 721920 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f4fb03f9a807f2f0d1d1a0f20bcf61e5353deadbd81c5bfb5355a6def1538e 2013-07-10 15:55:50 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f6768f7fda2f4ce3078ca383c6272b0544fbd62c2325b8b4a4caa25a6b40e0 2013-07-10 14:21:18 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f6b707f6ba9a90473a2a36bffbbb06ab34f0a836d195baf595af84124b7fa9 2013-07-08 19:40:52 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f6fc97f737c1ca91d2ff8f4d33044310cf980e6609126c3cb6b39ac58eaea4 2013-07-10 12:14:40 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f84e11eb9351eec8b4583e18dd3e3a2d2b762c27b42dd78ab6aaefede39307 2013-07-09 01:52:38 ....A 333680 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f976eb7d1a904dce49dcf0de523cef36e8ad679e9b5241d9ba038043e80050 2013-07-08 19:39:00 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-80f9810a53391914dce5229698538a99bdf66800dc9dd1e9abf7f93cfa6e9934 2013-07-10 15:02:18 ....A 1679360 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fa01ba3902903689758df6a56c03dee87ea43dfc85df9d62956bdc316bb4b0 2013-07-08 19:39:44 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fae45115fa74db2e3ad4e09fa455de88e64a0f50622535a2d0ca9aeddafce7 2013-07-10 16:20:40 ....A 222592 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fb37a25b77ca24aff5cfa291415b00f4f971c1ebee2fd85d8b190fc780bddc 2013-07-08 19:51:54 ....A 1647138 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fb6ecacb2f39ff9da687e02773b71e84c3a13124d5b4e18995d57c9cab497d 2013-07-08 19:40:58 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fc5d79508f84798e49339b7e4c7eb53be35704ee79dcddf8b593be640a6d45 2013-07-08 19:44:32 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fe4809e8d1a8a53705f1ba7a16db71931f893ffe8340210553cd1baf6bc929 2013-07-08 19:52:00 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fe9d1724cf680dd7ae45bc14d0a2d5119e141e6700bc23d5630f469fbfbbc6 2013-07-10 12:15:10 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fe9fe5223f5a923593f340862862c1641d77a9afa4289dc792192ba500fb58 2013-07-09 01:51:16 ....A 1856512 Virusshare.00073/HEUR-Trojan.Win32.Generic-80ff53e950aaeaeb986d0f3a330f4a287a5a5b65cf7e91d6d0f9f8c2a897f7f6 2013-07-09 01:53:20 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-80fff12e24a6b145c155f842b892e18beb2bef3b45c086962bab6c5e5ba2c5c8 2013-07-08 19:40:18 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-81000986330b3cf22341b74bd54193f3f15ac2a661c885a4af8c7d186d000c33 2013-07-08 19:42:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81010740eb0439ffac3cf3692090cc6d484e6e58fa2eaa4383a1f394bab5c26f 2013-07-08 19:46:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-810234c32b7d95bff2ee20ee9747bbea7a449987fe5cd72a99b35eed0ca731b3 2013-07-08 19:38:40 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-81030daf021ef3738cce2cfbde41bfc1b9601b4d2d0c262c857aacc5b00330b2 2013-07-08 19:45:46 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-810467d7ef7b45f607539e85e5bfe2087fa67784f34ac99682bd1fd85e7b37b9 2013-07-08 19:39:06 ....A 1476096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8104ecc2f9bfc29d3140f79b1e833a82f93e95a9dbf315873df7144778e205e2 2013-07-08 19:45:26 ....A 839493 Virusshare.00073/HEUR-Trojan.Win32.Generic-810552b31c235627f641d0ea7ff510364e124bd9363c528f458f4afb15352210 2013-07-08 19:47:10 ....A 53268 Virusshare.00073/HEUR-Trojan.Win32.Generic-8106292cca89ff668bc368fa02eab676aa0a8c960094cd19b6cebed6c0f7a47b 2013-07-08 19:53:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8106802069079e46b4d9d58d752773ae0c2d2243bf31df1fb5fc2fd8dcc4d33b 2013-07-08 19:53:40 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-81068f87e719b550064d20bc2a9adff621f016a5eceb048e6b48a61c48c67e31 2013-07-08 19:37:56 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8107c5e2fe6c3028f330f4b37094b256ce45d63658196a467513cd2b2de2f2a0 2013-07-08 19:52:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8107f5bd7d65ed86932fe4532ac0378f864fdc597c74ce1223a752f6b0246b75 2013-07-08 19:49:44 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8108c80e7c5231d9fe68d8ee3c5ba16de884167e81d6d54d73d783cc4a830347 2013-07-09 01:54:32 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-810a2f9ad458faf6d735084a0d307c1abcc83708fa7ab679d121890228146c21 2013-07-10 18:07:36 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-810b03403949fd3b16de3a4322dcb572cb1dea29e94b10d79f4e80dad2413456 2013-07-08 19:51:32 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-810b2ede237d3e000f7708ad661304eabd3fd7a6853cdc9656b083d1158f881c 2013-07-08 19:53:02 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-810b7005df91d6425abb1aa98517434a0c52afe994e37ec644ffcd7e8d0e1746 2013-07-10 12:50:42 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-810dcac9bfc4a7d42c7543fc0b6eb75e094ca161b51e2282e61d8e60946d7ed9 2013-07-10 17:16:52 ....A 199857 Virusshare.00073/HEUR-Trojan.Win32.Generic-810dcda51efe46dbba0a4cb8d5361513f028c20a29cd152f0a581af75129a9f1 2013-07-08 19:47:40 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-810ecf36bfe0c800bd09ac4875ee1c602dde0032df5c4d6837533b5f8cffe7b4 2013-07-10 17:06:14 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-810f497882b2ace4b0f96e656721836e19dde232503b73f34fc081571db28499 2013-07-10 16:13:02 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-810f4b7d17131419a6b87da1ee370a6ceb7d9e882f11db376551081e5127e396 2013-07-08 19:41:38 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-810ff7fba760b45f9bfef6fcdabb2d25f68d4e83744ed6747c71169f4fdd6a6e 2013-07-08 20:02:20 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-811042cd0450e827be0c06af999b51dbbe55a3545e222a7b491a1d8878f13ded 2013-07-08 20:11:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-81108bac18c47c83c82205ecb6a14df875d8911334eec2e5faa290816c2e52c0 2013-07-10 05:51:14 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81110281e532926f6933da236a5e93e23d10d51fae2d6aae36362e33e0d20b22 2013-07-10 16:57:56 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-81113694816e652e02c39e1137afbc6bb7df41163e319429523c42ff2537ebf5 2013-07-08 20:09:26 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-81114a3cb2612d0b931355b3fb5f0fd587c3bc920b0af23771128a4b3e472efb 2013-07-10 16:31:12 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-8111ae1c7b9591dc4ef8edbbea037fc426fa6be1205aa9714ad738e534567422 2013-07-08 20:13:24 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-811293e554a63bc94a1a2f3abd40f611f6dbb7a0e8f3dc047c61df71f6c5caed 2013-07-09 02:35:28 ....A 673792 Virusshare.00073/HEUR-Trojan.Win32.Generic-8112bd84258d72fdbd202257bb8aa78aad835701188c92e0ed029a3a5b338fb1 2013-07-08 20:09:24 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-81130e5e315e490898d06e2976a0a4a567a197793ba8680db87970edf4baf8a6 2013-07-08 20:01:58 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-8113a2f8c17ba7520dd8493138fbcd82336290490e3878679ce7c9a07dee02ef 2013-07-08 20:04:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8113c180b88fbb02f9765b63f5d5d8634498c2d3ccaa2a76523e600b09f7c1d7 2013-07-08 20:00:56 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-81144adc77a5574c75fefb6e12e43271b26083a277e77c5a8a53c7ec93ead1d4 2013-07-10 13:03:14 ....A 84466 Virusshare.00073/HEUR-Trojan.Win32.Generic-81145842122590a370789e52e3af4137e94daa9692fedb6e920d8b858a2bcae2 2013-07-08 20:06:16 ....A 52784 Virusshare.00073/HEUR-Trojan.Win32.Generic-811627480b82cecfb6b99570dc9820d89503a7bc6575d701f8a725202fadf0bc 2013-07-08 20:03:18 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-81166533f87a9d191a0f71a7c85fe74aa3472eb65f6955c68c223734e2c36d7e 2013-07-08 20:07:38 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-81167f5931ae59232c56951ddb681b21ada444000a25bc6157dd56973c987c63 2013-07-08 20:02:34 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-81170a74dbff365582e36f0ab67854019a95ee8d78fab88c3ca1f972ca49a16a 2013-07-08 20:07:38 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-811754bae2233aa553e49649a5b4ee6f7635f775469d77d30b3ca07fefe15fb4 2013-07-10 14:43:08 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-811844ed924cb79167db7d359490f1cf421a6e6ce7c201217f6f07c83d6b4047 2013-07-10 13:51:20 ....A 326774 Virusshare.00073/HEUR-Trojan.Win32.Generic-8118bdf3a88593cfc4588e0b34fd81d0766bcbebb2daa863b68a55f15e857794 2013-07-08 20:12:12 ....A 268636 Virusshare.00073/HEUR-Trojan.Win32.Generic-8118d7bffc2079bd08b1e92851f89761fd8cad8871089429d767a6180d31415e 2013-07-08 20:03:22 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-811a41249f62affb67a1866b1f26218e11ba9b2e8777026faf5ab83176c016ac 2013-07-08 20:04:32 ....A 122416 Virusshare.00073/HEUR-Trojan.Win32.Generic-811a70f3286b41f1e06e0401712504bf7c5f2f7bba042bb59b680b4fe1406e0b 2013-07-09 02:38:14 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-811a73a171a5d11832115af5a7fb7ae43540d12443f64ae7cede30289826296b 2013-07-09 02:33:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-811c67bdadaad5be138964e018a79cd5ab173bb4bdba6a631205439b38658fdd 2013-07-08 20:09:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-811d4b94b4bd66ff36ce3e7a2d5b1e981d6da4c5035fd6548c2898725d1316f7 2013-07-08 20:11:18 ....A 268622 Virusshare.00073/HEUR-Trojan.Win32.Generic-811dc84749a76041cb8dae0256c94f76a4dbc8ef382a4aba1697273ed41d1775 2013-07-08 20:13:30 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-811e19597f02e656473aa93796cae0ef5b5925ff96f072f51fc7b7a8e309a06a 2013-07-08 20:06:48 ....A 896000 Virusshare.00073/HEUR-Trojan.Win32.Generic-811ed337d4c26c7c6b2c7623ca26b186d1612d8f24406c34bcd3a2742b494141 2013-07-08 20:08:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-811f33ba8d780e10878b09b29a2cc6885baa55f4d2a4aa8cd2f11fb1249bd3bc 2013-07-08 20:08:36 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-811fa2636cf536087efb60ee5cd00e19b8e038d0599e3157e76638f0ec1ffcbe 2013-07-10 17:03:40 ....A 53273 Virusshare.00073/HEUR-Trojan.Win32.Generic-811fe40bf1c85220c9ea99a3221e53d4ac301272899bf19226bf00a1a7146d3b 2013-07-09 02:30:04 ....A 276418 Virusshare.00073/HEUR-Trojan.Win32.Generic-8121195923e9d838aacbc12228e497b3cc5be416bd4d5f8e039003a524caf007 2013-07-08 20:08:32 ....A 217718 Virusshare.00073/HEUR-Trojan.Win32.Generic-81229180b10534c5cd013e0534025ccd004423cf239b2fa56fa30e46ec5c0c86 2013-07-08 19:59:10 ....A 370700 Virusshare.00073/HEUR-Trojan.Win32.Generic-812297ced7fcc033510b9f59203312d37727c2ae26f3a5f98f4b37b4fd928e40 2013-07-10 15:47:06 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-812337cbec8ffb9caf808be0feec5dbbff099ae9345384a2fcb307718cf9c7b3 2013-07-09 02:37:10 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8124de6fd7f66db4fcd496757a48519ce38ae05e3271100463b77c5f715e7101 2013-07-08 20:02:50 ....A 139222 Virusshare.00073/HEUR-Trojan.Win32.Generic-81254d8e10f461c4766d169c58ef48220bde4bbc7a2fa83a30532fc1bb6638c5 2013-07-08 20:10:22 ....A 1414466 Virusshare.00073/HEUR-Trojan.Win32.Generic-812592124b05d2df7bf6f1a50dcf7005ad39acbeedf4d708c0af118678ed515f 2013-07-08 20:12:36 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-81268b84f19eb249a8c82bddf42a03d2c6fbf8c59c9cae4f722234d7ffcb6ba8 2013-07-09 02:38:44 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-812694ab9bd96ea62197afa438105746e9e509ffe49c800570c5d99239c74e13 2013-07-08 20:00:34 ....A 249936 Virusshare.00073/HEUR-Trojan.Win32.Generic-812707d425248b0062f1dd5864ea2c9836cd5301162a845d54fb710eb9dfeb2c 2013-07-08 20:09:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81282b70fce58d61841187220e8f0e921a18c399cd1ed3267d4743a79e99b902 2013-07-08 20:10:02 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-81284f44536b4fc7363a9b9e1101686a4145856ab2fd23f804d67eb0b7a37bc7 2013-07-09 02:39:40 ....A 615424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8129fdc971deff2e0686b02df372b8885ae8aa653b2d97dcff8844ff687ae540 2013-07-08 20:07:18 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-812aeba8ce349d9c1a19566ebdf318f1aeafe7b84df9e5106d24069412a872c6 2013-07-10 17:43:32 ....A 649782 Virusshare.00073/HEUR-Trojan.Win32.Generic-812b7762ea8afd543312bf163b0967a8e66e1e9c7d8b8a6d57a6be2d5f67338b 2013-07-08 20:13:40 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-812baf5353b115a3e750eeef4cdeb03ee5440bde33f28890b04eb60caf602fbc 2013-07-08 20:01:08 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-812bb039cb9502b9f267728a440f16c0f4114f8e4d28cfebebbefbe09d147d4f 2013-07-08 20:10:38 ....A 165568 Virusshare.00073/HEUR-Trojan.Win32.Generic-812c9e96cd84f586d23c77361e37477ff984cc13f2649c143d13e331a667122c 2013-07-08 20:08:34 ....A 331887 Virusshare.00073/HEUR-Trojan.Win32.Generic-812cbbb74166b82172be2dc9b26c46a8b6c6a1f6ca2c09698210a8b65bcc0cb2 2013-07-10 11:23:22 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-812e22abdb1cd517d752af9bd1f747b02c05ef2662f86d7891e374f6f60d2d22 2013-07-08 20:12:16 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-812ea18127e9eec6b752f87d4070311f86a8e266bf83b38bfe20e77cb70acfd6 2013-07-08 20:02:44 ....A 16480 Virusshare.00073/HEUR-Trojan.Win32.Generic-812eeecbf4e02883de886739bfe75ef121a9e97c3a98af88fa8d378d6a6b5747 2013-07-10 13:34:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-81306a370d79991d1b8dfbba60e7089f0433f0a2ff6d3d32f2ef6996f22d3a65 2013-07-08 20:13:08 ....A 1331200 Virusshare.00073/HEUR-Trojan.Win32.Generic-81308a9854443ef15c0e3fdf36403991bbf72ad57859b31cadcf48d7aef21b36 2013-07-08 20:03:54 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-81308d9e825aa0e10c202e2c65f28081017d13647a92b8fc91408356b475b925 2013-07-10 14:31:40 ....A 729600 Virusshare.00073/HEUR-Trojan.Win32.Generic-8130a02470b2c4acc1fe433099427491973a902ef39e7a248e7338453af951a2 2013-07-09 07:43:16 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8130e92c78b1e4832cff546f499bcda7e11399d55f7aec2439eb37eab78a9277 2013-07-09 02:36:56 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8131648e41e631f4d3675f45231872dc01fcc18f6bdf852ca4b6e74c43386e5f 2013-07-09 02:37:28 ....A 100890 Virusshare.00073/HEUR-Trojan.Win32.Generic-813166a0f678e5b684eb34c6542ca7849c204dade3434fd74841b21a790a2b71 2013-07-08 20:08:28 ....A 1244672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8131eb37fc4c902e4064efd9311db2b72ec0b2ae9ee8adc26ab75bf6c4cadcaa 2013-07-10 12:14:56 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-813231fb5a3b2d7663331bd9ada68f08e7c50b5d6e165600a28d1c8d1109ecd5 2013-07-08 20:12:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81323cdc06a4e5603ad51b1e630b93e84cca408cbce9cc70ba8d345b7f58abd2 2013-07-10 16:01:22 ....A 186919 Virusshare.00073/HEUR-Trojan.Win32.Generic-81327ed59ba0ae372a833ecb1d50b3dffd87e71f609a9a41c1ab560c6c543373 2013-07-10 15:24:06 ....A 1248256 Virusshare.00073/HEUR-Trojan.Win32.Generic-81328d3126c77504aab33d00208fd17c11b86709da1b43493dea3e5a8eada924 2013-07-08 20:03:08 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-81349ed12055d8624ba1b5b73fe68bed6d04ce8475c8c1376916f575ef65746f 2013-07-08 20:03:12 ....A 91268 Virusshare.00073/HEUR-Trojan.Win32.Generic-8134b313c4860d99c85e37ccb04e361646683507939ff6a8695e084d5a8c2871 2013-07-08 19:59:20 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-8134b838e256b03919d60bec68b7696d2fefdd05cb20b69dfc5c72f5c466781b 2013-07-09 02:39:32 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8135eaafb07f052804e2ae1ce6c6c025c68e80cf85feb7de40a681afc5890f41 2013-07-09 02:32:46 ....A 3325952 Virusshare.00073/HEUR-Trojan.Win32.Generic-813643e5bfda2573e9e83963ba49d82407d395e41a492efd89c3336b57719a19 2013-07-10 13:21:30 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-813708d7c0f370870a0660bddb0b96ef7e4c1f65d239e02b5e1029deacaa2e16 2013-07-08 20:13:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-81373d563a6fbb58429fac411921bb8e8aa61307fcc653fc0c99c3a027edf29a 2013-07-08 20:07:12 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-8137800da708a14a21980ceb4dfdcc6b2d986026578c5d9e6aeb3716f797ab4d 2013-07-09 02:37:16 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-81387ca1f40f315f5c9b2878ee497e80d1e01eabe09050c63abb04393530e5cc 2013-07-08 20:12:38 ....A 272937 Virusshare.00073/HEUR-Trojan.Win32.Generic-8138e239f35ff6772c4bd2f729d6944f8ba3bbcf12e48496df86f1530aaffdb5 2013-07-08 20:03:42 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-8139613a0361ddda08e0a6d30f9bb41e492dcabc5dfee6c954ccca50006a810a 2013-07-08 20:07:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-813a79555f90e34e9f63ed3d01e40fe71f1fffb919f726e74617d2e47e76ffbb 2013-07-08 20:08:32 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-813aa6717a4ce787a5938e11d3393fa9dcf18b145e5d885d0abd4352230f649a 2013-07-10 12:16:24 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-813b654f98f17e4344b15f46c23255072810ebba6ed8b7f7bdba3a1c4f142fa4 2013-07-08 20:10:52 ....A 270117 Virusshare.00073/HEUR-Trojan.Win32.Generic-813bac167b1bec90497bc1f9312cabe8d327221cc02fca09c7412aea896d833c 2013-07-10 17:25:34 ....A 136510 Virusshare.00073/HEUR-Trojan.Win32.Generic-813c1be1bd4bddeff91aa1959f5f50a6730cb01266cb677a2809d235f3b074b4 2013-07-08 20:12:48 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-813d03c92a845eacb66c54e232d38caf4eb7ea4c3d18d39744ec54c1f76e50ab 2013-07-08 20:08:54 ....A 950272 Virusshare.00073/HEUR-Trojan.Win32.Generic-813d2847ef7c38f3890b46615e62852384960ee4e0d240736c4ed028a9f58673 2013-07-08 20:13:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-813d28e5deaaaca692ee8053e83eb8255775487ebe099457a36326b243cf3e3a 2013-07-08 20:07:52 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-813df1d7dcd464f92ae094ad1cb9b71ffb199f26dbbbf34d66219013ff5ab518 2013-07-08 20:12:42 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-813fece1b38d60b1f21ad28e76d95fe354ba48098357ac061cc8efa2925c58d2 2013-07-10 13:35:38 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-813ff3115965cbb73833b27b5f551098a1c73e03b2f0733b5f20d82619c30cce 2013-07-08 20:25:02 ....A 108594 Virusshare.00073/HEUR-Trojan.Win32.Generic-81400521be1feb9a98b2910eca1d66ffec1d6f4a6b0a43eb5def79bebe1dc898 2013-07-08 20:28:22 ....A 827904 Virusshare.00073/HEUR-Trojan.Win32.Generic-81408c5730f647ac1914a1759c8e08ff4a2370927c5dcd7b2e201b4de5cac7b6 2013-07-09 03:27:20 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-8140a332d7a436f6f3b4758202310a10bfacf350236c4b22abae77196c5cebbb 2013-07-10 14:05:32 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-8140bce3d7507c05149597b56a4e2182dcb013dcad6e7526171c85b03bd6eb57 2013-07-10 16:09:04 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8140d97eab084bd31e7c1c69c2bdc8aa816a904a0bb5b2b65127840a784593e9 2013-07-10 16:59:52 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8143147f72bf01e2e380a93677fcdca72fd4fcfdd260813f8e19c46236978160 2013-07-10 14:03:08 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-8143b15bdc6cb97fe7d0ab157abae7d661465813d9bb534626461d718f82f590 2013-07-08 20:27:26 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-81446cea01f438e51b05bec3172b012beecdb59a0ed51b5fdb53cefc1aebc007 2013-07-09 03:32:24 ....A 641664 Virusshare.00073/HEUR-Trojan.Win32.Generic-81447153f5960e1af6262dce121dad4fd911b4558bf1198ac6db171bc5e2699d 2013-07-10 13:15:48 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-814505c6525d51f89971a306c9a0c81bf54bf78390148b9aeccfd2df46fbe0f7 2013-07-10 14:12:22 ....A 2296320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8145b1612d0c17dd1687a386825e2b99782d99fcf43a3aeb64d11e1f23911c5c 2013-07-10 12:49:44 ....A 2754604 Virusshare.00073/HEUR-Trojan.Win32.Generic-81460781eeae3c4b5e7dbf56bdf0eef647e584123794c57578003677da1737b0 2013-07-09 02:31:22 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-8146ea4339cc2516314856758cd7e8ecff366ff97e64d1449167ba14f1ea2fbb 2013-07-08 20:30:40 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-814750290dae89fecbf246c0a6abe660ba8d7c2ef33bf161c4235a4bc9fe40ab 2013-07-09 02:30:02 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-81482087cd2dd3bd3777a0a49574989d6af5aa5ecb4b9b9c10dc30674d912f3c 2013-07-09 03:27:42 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-81489fe04bc7c4cccb8b7a6050c050da245a9fb4e1c29ce358d5a091669f2ad9 2013-07-10 16:24:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8148ff6fa20de0e2e0eac2b2d20b81830ba1705d0e553f9afe685b07c84a3354 2013-07-08 20:32:18 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-814a1821d760c792137d2959719bd02e47317302dcd7cc20ab706f3c58ee6e03 2013-07-08 20:19:54 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-814a45a48e71b58a4aae6b0d124a9b3d3db29f30347bff053ec30e853d2071e3 2013-07-08 20:28:20 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-814bc8fa3381b028517c679919da76f0bd4f13b0a1e80e2ef114e21e6c1a5bf9 2013-07-10 13:23:12 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-814cf642804b459dad896fae9d3df5fce2aac20a2e65bd98a78bfa5a7743662c 2013-07-10 12:20:26 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-814d1a2b670cb9a6b2c15a9f34377c882ee43d57b2a1530e8f22beb816a860b8 2013-07-09 03:36:24 ....A 1196352 Virusshare.00073/HEUR-Trojan.Win32.Generic-814d7641eebdd050a09b71697d47e4a92d25f1415265487f62f3a0c2f5243dbf 2013-07-08 20:30:04 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-814d8a96d725b6a8bdfbb2c14a3c5c09136e0e8675e9fddf363cfcf2450834c6 2013-07-09 03:28:56 ....A 170024 Virusshare.00073/HEUR-Trojan.Win32.Generic-814d916db796ee5ccbe1e74c5f7c91c99ad9a2fcaaed6e8b464fa9457f3d6bdc 2013-07-09 03:33:40 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-814de47d18568d68731c1a14f79fcd8f6f182682b0757ae4c0abce4e677a1b3f 2013-07-08 20:27:06 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-814e3df3520e10fe141c2f0cc91221d987c16dc60397497f4aaa651ba7ad079b 2013-07-10 16:17:04 ....A 64616 Virusshare.00073/HEUR-Trojan.Win32.Generic-814f1979d78e2ebbfd2c06d452d472bc2f1bd590ec7451d5ca1aeec32fb55b88 2013-07-09 03:31:32 ....A 490112 Virusshare.00073/HEUR-Trojan.Win32.Generic-815056d9e2de363c7d40ad53e28fd77310eb83981247c77a5b9a8a38e7b5600e 2013-07-09 03:28:46 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-8150617ffd109b544063228148921061ee6c7b0f81ce5768484e584f7d1679bf 2013-07-10 16:11:48 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-81528631651b937230e2e8b6cc8c0dce4341db2f7abbd25104be83b0b8ba544d 2013-07-08 20:19:58 ....A 1196143 Virusshare.00073/HEUR-Trojan.Win32.Generic-8152dff6d9c0a97149d1995b71ecb53f8692fa893329b90ebc06dadc9c24709d 2013-07-10 15:40:44 ....A 785920 Virusshare.00073/HEUR-Trojan.Win32.Generic-81539e8b377670559a53ddaba642d5e64917bac43132faaecea5fd0896feaf6a 2013-07-10 12:18:38 ....A 791552 Virusshare.00073/HEUR-Trojan.Win32.Generic-81544ab6823d4a23374a63faf26f3d0d6ee1224718a6dfa5d8f5cee917a1f191 2013-07-10 15:04:24 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-81546606de53a08afeb253aba91bf7eb007d49d462eb6e7d328fee8b0e859a09 2013-07-10 16:00:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-8155573f14792e17f3426ca3e7c43ec1f4e34c579b03bfac396989c880e1f789 2013-07-10 12:17:44 ....A 634368 Virusshare.00073/HEUR-Trojan.Win32.Generic-815586fdbfc7f631b6d6a8b7c6d0a0b0f21401f2aad3b7533cec1e46faab1c8b 2013-07-08 20:26:02 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-815604256874d3cd44e9bf25d527963f3c9b3e58aeffe61642848ca7b1ceb967 2013-07-08 20:22:44 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8156ab1937a0a8300ce4f9fd00033dfc6cc213bb0c224fabab2792d68eeed909 2013-07-10 15:02:44 ....A 45119 Virusshare.00073/HEUR-Trojan.Win32.Generic-8156be3de350b598c2121350564cecbfec2cac19fab055faaee881d0ce9cb9f3 2013-07-10 05:42:22 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-81570735e08c4a1c8df713bffb44cdae4d30fc429c2a6e48592a2cfb5f7470bf 2013-07-08 20:19:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-815747bd3ebdedd2d00b9fc6fa0dba5fbb0f0d46e9bff9239bafdd17785f09bd 2013-07-10 13:23:52 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-815836624ae5ca8a84f987fb434b51882da108d3eb0a7d73e9f9ebf0d7d3dddc 2013-07-08 20:22:24 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-8158a4e5ad2cabe2fc023628108756ed9e8827cc67c20ef064d7ce93501fd417 2013-07-10 01:24:12 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8158feed392935c8b25600d23e46f37cefc63cb2255e421fb8e2f61c8a7043d1 2013-07-08 20:26:34 ....A 1304191 Virusshare.00073/HEUR-Trojan.Win32.Generic-8159594d3a9a982aa67e66c00d9ad21116178867d771cb03e4d1b548e682e783 2013-07-08 20:30:08 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-815a9feb85f768266267f94f2806e42cefd7c12d72c37d520b86fa6f7dcc8952 2013-07-08 20:31:54 ....A 181629 Virusshare.00073/HEUR-Trojan.Win32.Generic-815da47928dfd503be2d069f4aa6a4c8a863d89bcffc716ffd67fbaa6e4808b3 2013-07-08 20:27:26 ....A 7128 Virusshare.00073/HEUR-Trojan.Win32.Generic-815e7a4a00ac73971945ce7b379edf0c28f3885e0e09d4ea0f94fef52f60808b 2013-07-08 20:28:26 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-815e7e757572fdbebcfbec5a16408082d4c3f431ff6d03246b5c35bdeac0e6b9 2013-07-09 03:36:16 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-815ebe93aeaa6ecb75fdc126a541138e633c66107c65b4a260a6bbf3a75a92aa 2013-07-08 20:22:42 ....A 268495 Virusshare.00073/HEUR-Trojan.Win32.Generic-815f65d4891f2093fb858b4a2ddf05f8d7762eaf5d185a1abdf6b1e76062a029 2013-07-08 20:52:58 ....A 248516 Virusshare.00073/HEUR-Trojan.Win32.Generic-8161952d5b6ae07e853b04681660d8d0225656e510370d827638b9b4a7e5a553 2013-07-08 20:42:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8161ff211a025161fc6433af4b238efe3123a547baefe45a6891e194416da1c7 2013-07-10 11:29:42 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-816243c5bcb6de45508477374fe08b2f372251efd436cb159b7df6e8508da7bf 2013-07-09 04:25:54 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-81626e94ecae5e2936c39d5592ec2253158f06771405ce01eb28de46d5277f1e 2013-07-10 16:11:36 ....A 937984 Virusshare.00073/HEUR-Trojan.Win32.Generic-8163d787b58887fea3af27be3179ab50f9036e3fe0b88a1397beb567c47f38a8 2013-07-10 17:06:18 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-81668d9c61d726e17d8cbde2ed2abf91b9a4843ba8c65ca48eaef646096dc5ba 2013-07-10 11:35:52 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-81675b5c71824c0242fdeab06509b6a3afb26a6939ab3ea3f9330d903f8c825f 2013-07-09 04:25:22 ....A 283005 Virusshare.00073/HEUR-Trojan.Win32.Generic-81678ae8cfa5788afca4eceffc65fbdde3df35d2da834dec3d479fc0d63ac64e 2013-07-10 11:18:58 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-8167901dc51d84d1019c3516d41bf4b3b54e002dcb44ba44d70e692d1edaf1e9 2013-07-10 16:58:36 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-81679e6cd8df82dff95a7c651d55511430dcd5e9c9cb6400ca5505d7d8cf8137 2013-07-10 16:30:44 ....A 609792 Virusshare.00073/HEUR-Trojan.Win32.Generic-8167c8e0ded4d1e24f4f9c6a55a644835d024f21791ad643f432a3372d680014 2013-07-10 17:05:24 ....A 45100 Virusshare.00073/HEUR-Trojan.Win32.Generic-8168a0e7998517f3ef22e15443af768015527fca6b2460b59e2726a13f12f114 2013-07-08 20:47:02 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-8168fac38cf01ef32da57d87fa694cdb8fd788312234d996b22b7c423e0a2adc 2013-07-08 20:48:24 ....A 30950 Virusshare.00073/HEUR-Trojan.Win32.Generic-81690fdca121f0bfa2952692552458a55efa8b512e80b538315c20d5e8f51085 2013-07-08 20:53:22 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8169ff4719c51148a031d00dcf26811933a9e9795b87466c118212b2fc462ac9 2013-07-08 20:55:08 ....A 375831 Virusshare.00073/HEUR-Trojan.Win32.Generic-816aae5affa8fefed19244660fa81d1bc43a8a5dc45ae289e1494924f69418fe 2013-07-10 11:10:38 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-816b06978d55487ccdb419a82b6f381b5438a8821e06484321c7c8ce952e2a1b 2013-07-09 04:26:36 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-816bc0747553991efca3ae2101f01a1b8d3b16c9f973171b4c983416ec9372f7 2013-07-10 16:07:10 ....A 646784 Virusshare.00073/HEUR-Trojan.Win32.Generic-816c9525185a56e5f3a0951effdfee6e26abae437fb4cfeb3cc526ae6f4abc6e 2013-07-08 20:50:10 ....A 59261 Virusshare.00073/HEUR-Trojan.Win32.Generic-816ca1a882873b0f428cec7f8aff4084e0628bd96ac8f62a07faa3f13e36cf06 2013-07-08 20:47:12 ....A 1030144 Virusshare.00073/HEUR-Trojan.Win32.Generic-816cbef0ede9ac9cf4319b6b7ab90ff47ff66fdb3bd9a6dc0da2a3a64dbc1607 2013-07-08 20:41:38 ....A 5103106 Virusshare.00073/HEUR-Trojan.Win32.Generic-816d8d57328734b3e334892196656750739507f558fbfc5538de3d0251a06fa9 2013-07-08 20:49:04 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-816deb0f413eea1de69fcd0f473fd3a188b0a56503fb0c3007021f2111563fb2 2013-07-08 20:52:22 ....A 699520 Virusshare.00073/HEUR-Trojan.Win32.Generic-816e0f30c0e4e652a35bdea4a2e508eea2ebc47642e41acc5e2d3188276ee4ed 2013-07-10 18:03:12 ....A 368840 Virusshare.00073/HEUR-Trojan.Win32.Generic-816e571d41ff0758a1356304c06e2bd16643062ca7a2dee2549394a049b76f33 2013-07-08 20:42:58 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-816e57f0049a014b9319f9cb6f2bd90219234ffe070ce69ebd2e10a27da41046 2013-07-08 20:39:54 ....A 1125888 Virusshare.00073/HEUR-Trojan.Win32.Generic-816ec9b3e6b86f3f3bd42bc18e8c9885863578f9966d25bc79265251d95a7dcd 2013-07-08 20:42:48 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-816efe54a57b38712a24e27ac3ae7f57c1a5a49d7900d8a75304d3857ff0328e 2013-07-10 11:10:32 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-816f68fd0695184251064e2ef390ca2dc946cf9446cbbd1444662dfedcaa2a2c 2013-07-09 04:29:14 ....A 209210 Virusshare.00073/HEUR-Trojan.Win32.Generic-816feea19de7b9db48b2f2130f5ced9a73a92e5f1ed35499f5efc9bdefa3b457 2013-07-08 20:42:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-817001b9b6add75d35bdf46abf7548bba88a2b0bedec0d2b51dcd126ae29c510 2013-07-08 20:51:18 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-81702ea25115471aec956d90f24d956f84e3fe03ea01e6c95df411569f5616a2 2013-07-08 20:43:42 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8170c2c5099fc36bf27fbd1afd271ca6450d80b50489e1ca2413eed5372c8ebd 2013-07-09 03:25:50 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-817110c0b3c35a28ca5133eb729fd60f6e6d9bcd7604ed13b4f1f50ee91c2acb 2013-07-10 15:37:10 ....A 1003528 Virusshare.00073/HEUR-Trojan.Win32.Generic-81715a6d7065824b72e6cd8880f6e6f3c126359b66ff73b1a34c8d1ab51beb74 2013-07-08 20:46:42 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-8171fbc1c9f6f9b3c0e8e844bcc35d01eb5cb63840f60c0c8e21cee8673e38bd 2013-07-10 13:43:30 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-81724ce86e1cf8054787df44b04ce67c95f1a8cf39373e64e06b9edfe74a1f45 2013-07-09 04:26:10 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-817301154abe1e24048ea8313fcc4cb389503549c89ddc738ae6dac8694f6933 2013-07-08 20:51:32 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-81753751f6a6ccf7ef2a3d488962fb40fafd2b7eeb84e4d21787e2acbd63d2ed 2013-07-09 04:25:06 ....A 296448 Virusshare.00073/HEUR-Trojan.Win32.Generic-81762af71baea5d9982284046c7779bca48fc67f8f46ee5eca899c9fd5751375 2013-07-10 12:58:36 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-817674f7d3d08cc47e2b72d5f4deece69f63534642519fdeddefc7be973e7a27 2013-07-08 20:39:22 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-817754586972c458f96d956978a18321b99cddc6e0d1466b3f6bd4e8d005f6d7 2013-07-08 20:38:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8178f73eb8d0eeb0b2aedb8581d35dd0981acaf292e33a29e5f33da4d3d8f4b9 2013-07-08 20:47:38 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-81790e1b1abcb8e2743181d340a08f9de42a3afd1e4587a996f17ca9878f4427 2013-07-08 20:41:30 ....A 718684 Virusshare.00073/HEUR-Trojan.Win32.Generic-8179c35be50c4a30aea33452babb9b2bb4133bd4f183fc87fed695f09f42576d 2013-07-10 15:54:18 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-817a146a26ef82db69bf918671b6fb258c5afe6c19af3c0cd59e3ee2f8e3b3c9 2013-07-08 20:41:54 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-817a75e00f30610384858dd096e2d148f73497a4c017824bf3c51c21bce5a5a5 2013-07-09 04:25:02 ....A 799744 Virusshare.00073/HEUR-Trojan.Win32.Generic-817a97cbc8fc493b0bcb85d072deee69a593ad8022be5c748344f212254f4d4a 2013-07-10 16:35:12 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-817bda16a89096036374709b3839179d0edd0d44089db7bca9f8209c2eaa9f1e 2013-07-10 15:39:38 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-817beef60b48b124e67cb10c9bdfb8adfb8e94dd199eba9d09085f31ef929797 2013-07-10 13:22:34 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-817ca5f422413fdd8f29ed92cb6af1b3828effdbf144e2a79dd3cbedf327de4c 2013-07-10 15:07:40 ....A 258609 Virusshare.00073/HEUR-Trojan.Win32.Generic-817d10c07408598d10130dcdecb62cfd503487bb7307544a7ae8b9e48d1d1f60 2013-07-09 04:28:10 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-817ddc9fa39ce4d29b260f51f70e4c234ee405b229c14da1a3fd8e387a2bcab6 2013-07-08 20:44:58 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-817f0340387fc908383dc738acc84dee0db386062dbe6c14a93a1b519890fc08 2013-07-08 20:38:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-817f3566af3622213cc40776aa1a9cdca0e2476c2423a513f819a69a7fe7b5e1 2013-07-08 20:42:28 ....A 2931200 Virusshare.00073/HEUR-Trojan.Win32.Generic-817f9f84d0538eb7e93e550ba8f5e79f321566b29b1e1953219cbe2e145ffd0d 2013-07-09 04:26:24 ....A 35952 Virusshare.00073/HEUR-Trojan.Win32.Generic-817fe0ba09cffa81a3934baf013cf9850a227b12065ff91af662fb7e72169a9d 2013-07-10 17:05:54 ....A 1192960 Virusshare.00073/HEUR-Trojan.Win32.Generic-818117ab1e154cbc1df6002f1cb4c611fef81c81713e6957abccf72ab11bc3a1 2013-07-08 20:51:22 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-818133d078c639d8b81b1e42ca4cf957f0e5b5ab764f28381e57c3c18b144746 2013-07-08 20:50:06 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-81817ecd4e2881c853362ad5769b9378215e75ff8f7e7cd2c63d9db422dd5e4f 2013-07-08 15:09:28 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8181c80b12c63d6453160a4938783fffcd86a6dd4a34c5524405918a1c098bce 2013-07-10 18:03:16 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-8182de5614ed7ca58df740d9bda877c770905a1e23cb9be6e57cfee73bf560bc 2013-07-08 20:50:24 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-81837fea43fd6cef550fbdb5f91fdf6a5578128e733e293fb85e8e0c538cd2f7 2013-07-08 20:38:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-8183aa87e38329ee653e400ba3235371f102be4e2fc750d70ce41fc720232798 2013-07-08 20:41:28 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-818446a5724e6f9610ee9d7349a1f9cc95cc1460b703509b23a7e06c848bf75c 2013-07-09 04:29:24 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-818460c051a0c13de36908e19e2df2759c4799f8ae26e346740d9fef279356ba 2013-07-08 20:49:04 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8184fe124824781df8f3d1b7cdbe5ab8c2a20934bbbd49ee657b79eca845d747 2013-07-08 20:45:14 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-8185fbf4fa113a63d19ebd31b1caa91e24addaa1c58b8d73f6396ac2274aed7a 2013-07-10 11:36:04 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-81870db3bddb93237b3c9e54a062b96052e6d8cd7b0841239cb2cb22bdb02722 2013-07-10 11:32:46 ....A 44285 Virusshare.00073/HEUR-Trojan.Win32.Generic-8187746e1a7031be3aeb463e68e50733e96bef21cc4b4540a711a5f4e158de9b 2013-07-08 20:41:10 ....A 372224 Virusshare.00073/HEUR-Trojan.Win32.Generic-81877be8bf6cdcba50880b90df9b09bcc31b5ce5c48aa40f309f92934915a3d9 2013-07-08 20:56:54 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-81886456c05e2087d0c02c9e6b9af7892b1e3d98c6ec269fa82359b8a37b27b9 2013-07-10 16:34:14 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-818a2eb2a9c73cfacb30b84412dbe9d6df45491c63d9781c7d48127536544764 2013-07-10 16:09:58 ....A 1441792 Virusshare.00073/HEUR-Trojan.Win32.Generic-818a6e5f8a90961cb9daa376520bef9e4acb74bda32e8764ff9405b6061e6e7d 2013-07-08 20:51:34 ....A 194180 Virusshare.00073/HEUR-Trojan.Win32.Generic-818c6a222261d72874bdaf9fbb2ddfebe22a619ad4a2ab446ccd3d3eca890b87 2013-07-10 11:20:22 ....A 452710 Virusshare.00073/HEUR-Trojan.Win32.Generic-818d35e4ee3e9c86fabe2c5e06a5514536181b705dd16aeb868ba99a86f34d5c 2013-07-08 20:41:40 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-818d88d84718ceb8b6c831c7e01f3189a4799a72718e6d4eabe9d429bc705c04 2013-07-08 20:40:02 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-818e0f5a307bd81798dd6b77c905719285486c659ce4b515c719fe3ab8a83398 2013-07-10 16:30:52 ....A 24108 Virusshare.00073/HEUR-Trojan.Win32.Generic-818e2b985bf05a988a70d6444fddcc63cffee7aaf63e76790ee071d9e942e56e 2013-07-09 04:27:36 ....A 27106 Virusshare.00073/HEUR-Trojan.Win32.Generic-818f3bd4c386fd41475b97c4cb2946f9750464520133abf82d97f19b73203349 2013-07-08 21:11:44 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-81912474a1a43750d415f465a879c10e54eb1d361092988b7e36fbf35579719b 2013-07-08 21:21:58 ....A 1965323 Virusshare.00073/HEUR-Trojan.Win32.Generic-8191861f46b037b5322a720afa28953235735b42b33a0aeb0d5e59842141689b 2013-07-08 21:11:18 ....A 52416 Virusshare.00073/HEUR-Trojan.Win32.Generic-8191890d8540c696e9b0baa043dd10efedb4fd92a54e28a26d14c140512804d4 2013-07-08 21:13:26 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-8191befea7cc526e59d66d1d61233654f8736a4444ee0ed8cb6eba0770474f34 2013-07-10 12:44:38 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-819277c8668f979bd5a47fe733e6d215901a82d682d90eb802bc01657dfe515c 2013-07-08 21:18:46 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-8193974b1d819cd44dc0149463831b4248f69099ca5aa6ac939168abb9444032 2013-07-08 21:16:08 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-8193c43de48646631980a9caf18fe363b5354a41b77a8511082a05e79f2a8388 2013-07-10 13:38:02 ....A 18220593 Virusshare.00073/HEUR-Trojan.Win32.Generic-8193d5a7e1fa3a4d55b25233b5c6060d093afd1c4123c834a1abed37467f43cb 2013-07-10 17:09:22 ....A 188285 Virusshare.00073/HEUR-Trojan.Win32.Generic-8194e12f90dd7e683d1ad0218e915dea71836b01361b9e52669f313f00c6c57e 2013-07-10 16:19:24 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-8194ed513d82874c105cf61aed9b38ed6bc2c64c29f8fa0afced12bd712854bf 2013-07-08 21:07:54 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-819560f63c8f1cb1a5bae152e5cd0b61689e807e3dc557e910821176168de895 2013-07-08 21:16:38 ....A 1976671 Virusshare.00073/HEUR-Trojan.Win32.Generic-81960a380e88f9b62538b310c33abc6859fe74db9b35da04b30e1e361f4dbbb8 2013-07-10 17:35:42 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-8198607d58479030617586153817a3d4261df9a17adfa35a2cee818ec93a5b9a 2013-07-10 16:25:38 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-81988213fdaa27dd898dbd744cb5b17084b4e08b69a6111ca306427ade7e5252 2013-07-08 21:21:24 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8198bcab88d3d14408748551bbb6f2141705b32b8ffa3d8b57c85c5266177759 2013-07-08 21:17:58 ....A 590193 Virusshare.00073/HEUR-Trojan.Win32.Generic-81993257ce777b654f73931ceec2d94ffee8b51311f4ada1ab1b00572550309c 2013-07-08 21:20:12 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-81995237a23d6d01391c8c1a4da404d33d178fd25b74e1cf929de784fbac6832 2013-07-08 21:05:36 ....A 171065 Virusshare.00073/HEUR-Trojan.Win32.Generic-819a6b05bea886c5d479a398c55815ad6a3b481c04c2576b41b6b7a1a754034c 2013-07-10 12:49:16 ....A 981885 Virusshare.00073/HEUR-Trojan.Win32.Generic-819a7b2b106f8ae084a20ffb91271f7338c2d6718312c011972c767b56a83c90 2013-07-10 12:03:26 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-819b2a3119c5e33f2dfa1c235d7681889db15999b7e520b0ccbcea8ab96ff418 2013-07-08 21:21:58 ....A 380967 Virusshare.00073/HEUR-Trojan.Win32.Generic-819b4febce9037b655d158b7ea2b04180f907c45a9fc5177ba14ed1233a6053d 2013-07-08 21:11:26 ....A 357888 Virusshare.00073/HEUR-Trojan.Win32.Generic-819bdf5ae48838896480f6e45e2fcade935e10b8cac2312a467724fd5de3ffbe 2013-07-09 05:12:22 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-819cbde81bd564c9eeceab041f1d88905d125e2b0148e993c327de53a8d62ba0 2013-07-08 21:17:18 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-819cf63767ef70cf42b4c4be6b44bb4ecf6d249ae686c32a04724f446b1a845f 2013-07-10 16:20:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-819d9810c7b8a10c2f388f64dd24ec9522623f1cf2473229b341f654b330e565 2013-07-08 21:12:48 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-819dd76d1919202cfdda469a8261681f9daeed02466906c4d6d0be872eb3c2b2 2013-07-08 21:12:40 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-819e44a40aba74c93b19292f829e36b35eed5de35bae03c6f9606baa2542b76f 2013-07-09 04:24:50 ....A 93472 Virusshare.00073/HEUR-Trojan.Win32.Generic-819e63de048e51b4a4b05b0bbe0ff3dbc3d44712c70f521a0774eb205248a1a7 2013-07-10 12:57:48 ....A 123972 Virusshare.00073/HEUR-Trojan.Win32.Generic-819f186d4482637105c32aee935d10a398133594a2e4af2f4666e193a0251322 2013-07-10 14:07:40 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a013caad4fa97538db150fdef9ba92bb3e542ef1a3042c1a07ad0bdef8a2a0 2013-07-08 21:19:26 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a0aa96bd200de149915b844b74155fa8996abd091c48658422bc565b5da1ce 2013-07-09 05:12:20 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a1144d09b213a63a07c01e3a108dbc2efaf6ff8e6f44de7cfb325168747818 2013-07-10 13:39:14 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a14733b09f79cd6329287ed92127cf9f019a11cec3269a68f878e7cefcdf61 2013-07-08 21:16:08 ....A 44704 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a14b67c3d021a09c778dfa2cf113db340e5b68d050f163d82b235abbf4928e 2013-07-08 21:17:50 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a17e9a4ab09f55ce8a2da11179907ed2b88f74e4a7bd5dd75e76204f8d30ad 2013-07-10 14:27:30 ....A 104512 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a22b2bacbe072ff80d5cce422e7d2df6bba4df4f9f502cf1d18dc5e91d3da7 2013-07-08 21:04:22 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a2590726ffe05ca42fe439e4ab7a165da04f6dd02a3258e95df679f2a82c2e 2013-07-10 15:56:16 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a3b791a816c832c81fe9aa5914fd66d58ea5d25a6f242648430c5c2623a2c1 2013-07-10 16:18:50 ....A 556873 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a42ac37dfed106691c786bd61281cc672f3a1474c30b29e595855deed1070e 2013-07-09 04:24:42 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a4be602f1fd92cda755057ce82cbe47f31e454c19efa6d5bdc26fe47121f55 2013-07-10 13:54:24 ....A 276274 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a57781356e3e842a8cbaa1a12ebcbab89056dfaa2df55e97a4bf55748ecf3c 2013-07-08 21:09:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a71f352a2eb36110ecbc4b6a540b4cadad0047dcc0e519f9423430465b1e5f 2013-07-10 13:15:34 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a736b171ad9a71b5a5616bee5201b6cc963d8eecd5f80cee6c1612cc28dfa6 2013-07-08 21:05:40 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a835108f4b42cec5b436b0e672771d1d2f30cec30f1f1dcd9c53aac06877a1 2013-07-08 21:23:34 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a8792780a007c0465764f9e28988a98b2637b71d06b8b78747ba638df94f0f 2013-07-10 12:32:36 ....A 48090 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a89cf7ae4bf63a9e5d05128066840b25f1a35066b38ff18d89d120aa9cd12a 2013-07-10 00:27:38 ....A 173514 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a8d310229fed1bdbaccb6537aea4bb5acc504f148c4303848089919bb66e06 2013-07-08 21:20:28 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a8e232acc9281e3aa890f33b4169d003a63370f00d6c979f52c0a5012156e3 2013-07-10 17:33:42 ....A 49684 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a8e8cd0dd29d9518016f444a6e2dbf22b23edc25ca843a847316c602ed94ed 2013-07-10 15:59:22 ....A 1744005 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a9237eeabfbc77b6aa13b96dec4dae76ecc5bb60996a196a2a45e694e135bc 2013-07-08 21:18:30 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a967ab96aad2c59b1f5145928655e8acc508f29288a315fe2d55866acd6fe5 2013-07-08 21:16:16 ....A 40880 Virusshare.00073/HEUR-Trojan.Win32.Generic-81a9a165c117c94d72ae6c129795ab7471c8cd0e7ee1d0fef759a21b274c7d9c 2013-07-08 21:19:36 ....A 966144 Virusshare.00073/HEUR-Trojan.Win32.Generic-81aab5d8c87939231b4844ade1869e683f9666be8e2bace33d40babbf5a92a89 2013-07-10 16:39:54 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ab70731bb92617be33691c198faae61897b4a2a1e1bf148d037175f8d6cafe 2013-07-08 21:18:10 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ac73a23bb21275e50e0566412293507b850aefb0917754959b5ee556ef09c1 2013-07-08 21:26:18 ....A 233945 Virusshare.00073/HEUR-Trojan.Win32.Generic-81acabdeb44c43fb6880c37155eb27ceb3a9549b31e10877bd1011affac06a71 2013-07-08 21:19:28 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-81accee7bcf6b320087f0c8d15732f6067c7678a666d8b1d05450c2a26d7f6da 2013-07-10 17:37:44 ....A 1391104 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ace3e30f9de8c2f50f4ab3cce5b1e41c0e82d88ca679539d71cedf19d3f86e 2013-07-10 13:48:12 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ad20029bc71f7a80ecbfbe5e6d08ce3ff4b90a14caa25fd04144c2db25880a 2013-07-08 21:25:00 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ae0af525a698d31e3abac0489ef0a2de407ba85c9f723b7c79ec913bef9ecf 2013-07-08 21:12:36 ....A 2426368 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ae55e2f2f52bad846c28770936b719237e0826d6de9d48d54f91b49dfc5336 2013-07-10 15:57:38 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ae6cbc298765da98fa55be86cd825a9f1dc4958832167e4f837aff4e917ee3 2013-07-10 13:07:16 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b01b78a90af0e8ae60478fef75351416a6d6fa95c11f74530d4ef827e26f70 2013-07-08 21:42:52 ....A 659456 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b02a66a5df830c9cd0fb71ee021424a639144583d548695f0917f3d7241ff5 2013-07-10 14:15:30 ....A 6567603 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b0e0099e68b61a932c57f784af3662d74591b0e9568ea9e2bbe52c86b9410a 2013-07-08 21:41:22 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b1e307186b8ec554697dc837254100b82ae650046af92ca8edaa26499d00b5 2013-07-08 21:50:40 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b235ccb20346d6b527669de3878ab23415badd9af412442692373000b53491 2013-07-10 15:43:40 ....A 428544 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b2aa866f4822058641819e3a183d5712b13d73e4d1bc0fc485ff9e7c6c0750 2013-07-08 21:42:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b4750b5395442a75e634dc2e9c55303f09e96b41f93eaf9461a395950b765c 2013-07-10 13:34:34 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b5de1b2c0b7ce924690d72880e223a4876dfe9cbb16173771b1e3684d27126 2013-07-10 16:37:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b63eae9656af6104d7d050b7af48ed5b800dd57d40ed7e8c9a1815bf288cf2 2013-07-08 21:36:56 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b73bf3fb4d01b8ab3c1cc41011cb9581f3a28a0aadd353e7e4d9d8de828344 2013-07-08 21:36:10 ....A 717376 Virusshare.00073/HEUR-Trojan.Win32.Generic-81b8313af146d3ffe4c5dd9857bfe300a4b31e068fa6084884299e7e752a7516 2013-07-10 14:47:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bad18c8311c177dc2e0a60096b98ef1228021f9c4e6ef73046cb942c4b756f 2013-07-08 21:42:48 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bb51f03fc729d3a584d5c8c56ba3655e0f9f2d30b2ce90761c18978f26a173 2013-07-08 21:35:48 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bbb04df3b6cd86dc9c320f87e3a917d5c6bdce35b7f8bc693257575f6ced52 2013-07-08 21:41:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bbd0d8c977a2d9656e583c750282255553f2e0003872b4b6610757b5523ad2 2013-07-09 08:18:18 ....A 1144936 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bbe0c8ced718f1b69be4bd1f897817442636c60006226b052b3ef28340f708 2013-07-08 21:47:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bc732add0751078dead1e02f8c4d4991a4e664db86594d69e24d0830743e18 2013-07-08 21:45:48 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bd5e68029d9bb89f924c8a4b88d9bbe2e56f316f9cf46f86dd1c8ace9cd18e 2013-07-10 13:00:52 ....A 512000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bed1a224f1a93d0b097e1d25065cf596b5b4bb636bc3f66decdd2d25c728dc 2013-07-10 15:45:46 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bed7f7ef4fd0154a7482466191f496ad84c2d5394d730aa62dedd1dad78c50 2013-07-08 21:39:10 ....A 5493512 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bf5e3eed6a65f9dc0f763f17476935576e0aaf086495a77020d3989ebe4996 2013-07-08 21:42:12 ....A 2083328 Virusshare.00073/HEUR-Trojan.Win32.Generic-81bfeaef473c8b5f1cb41af080a5dd1da40d3a7020abdd3e0ec5957714ddeaa1 2013-07-08 21:33:24 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c04c1c60979b4bdfcd2ccce0a5d3f44c95fcacd3418a1aed507a1651469463 2013-07-08 21:43:46 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c0786212dac0c2904e4cb45dd5a975b5a50922150fb02587ee7808ac4d33ad 2013-07-08 21:35:30 ....A 48176 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c09e1935ca933c7dc6962128c9de30a5e0ae94dc9309276945cc50e2db5707 2013-07-08 21:37:18 ....A 281147 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c0d9620cd8a5a63a2e7301ff258ce63c8988494881cac5b699bd655c4a0e85 2013-07-10 16:00:52 ....A 374088 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c1977a787454bd933ac661d7c8368abe6d7d6a26d33c0b99cc6a54056eecab 2013-07-08 21:35:02 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c1fa4bc5f87dc1be4c45703fa6ea825b1dfc00464da358bffa2086da71bf7b 2013-07-08 21:37:04 ....A 191901 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c2244aa31b5895dcd4269e4dc7f4f835fefd0e01c6bd0270ed5d7fdecf788d 2013-07-08 21:52:02 ....A 362684 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c26763cbfba82bfa9b0b6b7ac027aa6b5f0c11ee0577d462b3cde09738c292 2013-07-10 17:07:14 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c280fc87794b58d51e0c11c99a2e44c93b37f72d269f691226612a0ad1ae04 2013-07-10 17:24:26 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c35cdf7d1558c88938f8b3f74a07fe9951af8c2ae1fc8a86c255bdbf68608d 2013-07-08 21:36:00 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c47fdd4defb98175579eec628e5fdc9b232c18c58fb3a34c3470dbac8aa3ee 2013-07-08 21:45:14 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c498e3b289b2e24fda59f00c6c4027445ddec81d82b2a4158dcadd3197d137 2013-07-08 21:46:44 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c4ac70d0f2b41e7bd974d8575dc4cd71294226741ebb42622f46077f5d7e93 2013-07-08 21:50:18 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c5c76f6e6bffd490c3af73244a05869b0ca0a338cf88f4af7a808abec8ceae 2013-07-10 14:05:30 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c620a40d3fc1ab21b6c4ad2ba2a45742d82a18fa6628ce9e2d4a4c83b14bff 2013-07-08 21:51:56 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c74b8fcac2a58c5c13fd1a08c7bffab9d2bcba0ec9c029805a40125928aefb 2013-07-08 21:48:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c7851747a9383d6a947a719edde44b0211d1423e0cfcfee758b06b634d3e9f 2013-07-10 14:20:50 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c7fb8ec01641adafb82e6d439e5a0f96093beb4215b7099c66ec20874961f3 2013-07-10 12:42:34 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c8406a76e7c2ce2df151937a8e29d298f369202369a045749943f25cdd90cc 2013-07-08 21:42:32 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c918749044bfaeb41e8d0a1f17501a3ffdc1d5871e49efd50dd1b150e33e45 2013-07-10 17:38:18 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-81c97746c18a171c70c33d52feaaa3085f6086b57fc84d81355231728e357322 2013-07-08 21:37:08 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ca709b9f8b71ab2168f342336880c76e2ce7a17a5318ab60cd938515b2aaa3 2013-07-10 17:01:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cacec9b368fe0fdc25dda0da0b0e4b4e94a6a00a017e480d92903a95c75bb5 2013-07-10 17:39:36 ....A 70119 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cad702c1517e1f94593f1b1a338848547542a0957f1a5bd96b56fb5cb7ed9f 2013-07-08 21:35:56 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-81caeed461f675dbe001874dc2f4178976e093fb5933b6db7f0fd76f5d7b1e20 2013-07-08 21:36:50 ....A 883200 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cb49d5f847638f72630fe55a1b807b56e2553412ea3442af3db368518bb513 2013-07-08 21:45:14 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cc1647fcd7fe294c156c4813b7b2770869dacb78a8482c0790886d65e91e4e 2013-07-08 21:43:26 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cc6916b8a2f1a6bd5ca1a30d8e1939e35c14e784daa73f2aef107e33d85dfe 2013-07-10 13:21:44 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cd2773de056cfd82e70518fd25d0b9b7fbbc9e9e97bba21d5e3b7164e8f779 2013-07-08 21:49:48 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cd9718df437dbbf2e7d4166c06c10239bdf99f296f603e5bb47b8c9cb55f81 2013-07-10 16:51:42 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-81cd9904cb0104cbb767fc48863fd11b92c2aeae4cae01c9cef444d3162ea45d 2013-07-08 22:16:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d0b7bb8d5c86daa94dfa6f31b3f0faf2da888013ec0aad6877ba0229b3297c 2013-07-08 22:03:32 ....A 119751 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d1e7bda46734026e74b6c66e2891940f90f05b2d05b61c0a9e5a330c76ba6d 2013-07-08 22:05:40 ....A 611840 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d27666218efcab1e6f7f21192ef921f773a80e702cd3986f75b484cbcc0e93 2013-07-08 22:02:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d4200aa96273f3f28b2f2128d3b54c2bc35e9ec6778a64c7d484fdaa931821 2013-07-08 22:18:56 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d449c7f4f9cc8683764b8a1019d97b999f9503f762f3b6b445a7e5da1f80ed 2013-07-08 22:14:38 ....A 204944 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d4e9a4594d18ba0a864c232bddccc84a3b97254920d401c586582c3f76f7b5 2013-07-10 12:22:36 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d51486487395318cf835d6ccec91b207839b0ff00c580f581b5123e640a750 2013-07-08 22:11:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d5ffe69876a829cb33db74d7a42eeb7862d05ffa389c9eec15f5b1b7ae3946 2013-07-10 18:03:46 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d69db1419975720712d5b9f628a8ee0c88e396828ae4b8bd2946038b47a9bb 2013-07-08 22:16:18 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d76d958d9f77ccc72bd3c4ec06cb7437667cef443517ee1f6a197bb80c3c56 2013-07-08 22:14:12 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d771c711f92f12ee72c979096173efaf80bb6a1eb42956ef83b4708754d4df 2013-07-10 14:21:58 ....A 1038848 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d7e8ccb0539cc20a38232a5fd981c799c93be70cde77a91fec700e101a2faf 2013-07-10 16:23:36 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d85501e021063e6941da9a24e1f22914e41c87394f81c37c86809e8dca006f 2013-07-10 15:04:50 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d8f75df34f2c0f9620f43479dd9427891eb8b6cabfcfa1062d33a505e9b73f 2013-07-08 22:09:18 ....A 3190784 Virusshare.00073/HEUR-Trojan.Win32.Generic-81d999267d18cd05a7fe94527e509b2d9c740f1f31c84fff1b97615ded9789ab 2013-07-10 16:39:44 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-81dafbbc2ed0407b63c1e7c0db15ae805968f0c736a46362085d93d2faf112f5 2013-07-08 22:14:12 ....A 33552 Virusshare.00073/HEUR-Trojan.Win32.Generic-81db7b4c7935aabf6fcd00e9af7e37fbe0ed3b0c5ea7700bed586e239dc6a425 2013-07-08 22:11:18 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-81df4b1b4527ef3aa8a448f51db93eec84be96e613c6a96437f1ab43ab72e285 2013-07-10 15:47:00 ....A 142237 Virusshare.00073/HEUR-Trojan.Win32.Generic-81dfa196ac5f5056c0664f1d18eeda1ec6f08420849ef42e75fe138d5039c480 2013-07-08 22:07:58 ....A 533317 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e0178fa6460a8caf08345b543f777d2779722574c4a8ec52f5b3d4d856130a 2013-07-10 17:47:44 ....A 139883 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e0779ffeff781428f99de9784a5888f419d8fa0fdc7071d6ca88214c294dd1 2013-07-10 17:42:54 ....A 753152 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e1ef53fec37714280a4d5410d8d691e87334bfea6b4be11963ba453bebaafd 2013-07-08 22:19:32 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e2873d4ec2db883bfb60ed299c34cf139cf79a7c455e9ff385b49470a605bc 2013-07-10 17:06:48 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e2e163765162f00dccc3c43a0302b07557961999ccf7d4d5ea8baa079b6eda 2013-07-08 22:03:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e3270bf485900405db026e8c8a50d140bf257cea91caa6fe64ec5043938e0b 2013-07-10 16:54:36 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e34b7a4da7b648108e5788efeb7952462aa0b03c28006cbf766a3de22ee8cf 2013-07-08 22:03:22 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e3f91a691a12aabcca8fc871b343ec3a473b0353eae6c1c22a64653cf3ba6e 2013-07-08 22:07:20 ....A 565888 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e48dd0827f906eebee0eef255570475a662d9c070a783460850f33965a53b4 2013-07-10 14:38:44 ....A 454400 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e596e332349c229e1c25e943ee1a9a664b3b8816644d3d851a43e3d73a7384 2013-07-08 22:04:16 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e5b73e6977df21dba6cdeb7237d1ebeea5629f1b1c931c3fa85ad693a7d1ef 2013-07-08 22:04:46 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e6412109562f50bbac1d8b705bbb42b683800a94d169859deb71308ddda5f0 2013-07-10 15:56:58 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e701aea93e788901f603bd4d71ce3307a1dcd0a61b8fca247cfd0ffbb16967 2013-07-08 22:06:58 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e717381f165af15f30e9f2fbe522b8816878de9e9b9a025bd0e55dc13ba892 2013-07-10 12:23:16 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e87f97ce34a13d2060263d5b7f59c5b17ff8fc99903cd676a8c1745e6dcce5 2013-07-08 22:11:42 ....A 250656 Virusshare.00073/HEUR-Trojan.Win32.Generic-81e8c4313d549ef8afaa713517dfde25feba60d3057d8811ad788e612c2660bc 2013-07-10 13:46:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ea4a6e70d3c51da2a7d556e3bb6afd2f3d43079eb6b36b74c9f6979ddd30a6 2013-07-08 22:08:32 ....A 250730 Virusshare.00073/HEUR-Trojan.Win32.Generic-81eb97395c08c3792d31870e6da3ac0560b98519d2cd18b005750dfa135ca267 2013-07-08 22:17:08 ....A 492771 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ebad36b82a2eaa9f6390c08170b36c6cedb10f001467ab3bc7502d2121b48f 2013-07-10 15:49:46 ....A 586752 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ebb3c1904b5a4ff2a19c6f414f9e0fb7a1f1f38e03c043b870048189ccd28d 2013-07-08 22:11:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ebc19bbb51ca8e162a821bfdba98420905dc9771246973dfbe7ee6978a750f 2013-07-10 17:27:00 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ebe46ad272f549d9393e5c1a874a4053d5922584dd6e3150ab4a295690652d 2013-07-10 17:03:44 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ec38a0028024b463f74de832ee615d69976453ac8d457be46f86e36633ab38 2013-07-08 22:08:24 ....A 66460 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ec687927de8604f4d4a6fe4fcfd3fd72b294af201d285a22167ada03656e2d 2013-07-10 15:01:24 ....A 611840 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ed18c2b07a2adc25bd5fa9fcc3d964241c41a6cbd49e1677548f9d558a9f1c 2013-07-08 22:19:18 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ee235684a71d984bad7f36df64c9614e83fa31c00482e8797901945aa0a796 2013-07-10 17:49:54 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ee845103f166f9d47b651145a68d3c3a31d033d805bfdf067d603da941c16e 2013-07-08 22:03:26 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81eef4d300904bd5c13c08f0cb7b551e4387bb88c6545f62a1c1f921c980f257 2013-07-08 22:17:52 ....A 267735 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ef1834469aa3aba46b428b8478451082ce0900cc5d5d7b7dbed26c44ebd1a1 2013-07-08 22:04:20 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ef18aa49415526e98d554900c71087a887f221ee5ffc3d27ec83f3b6160986 2013-07-10 13:02:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-81efbb06c66a53f094ea20e15e2a61b902b6f57028416c08a86bdaa5f2b23155 2013-07-08 22:20:38 ....A 323773 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f03d17ddd9f4814671abef696be81c620f415d2c88ed069b0aaf807c027a0b 2013-07-08 22:04:40 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f1b3deec58f3c5e8adc7588fa8b4302b1632e14bb9fad845adce9da15857a3 2013-07-10 17:04:34 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f29c9b6c2f2d505b0dbd3edd8c20bf222227a617b0388faef1f66ad04f01ed 2013-07-08 22:18:48 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f2b708b472427819847f375d4816875334078504ee4b36c4b1718ee88996a0 2013-07-08 22:12:04 ....A 2700800 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f2bfde3750a165796cceed87018e7a54cce99af55be3f6aae3454d5fb2dd66 2013-07-08 22:14:56 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f3127492aa50c387dca8f6311fb8ef09a221a9cb45712f82b4b5f41c04125c 2013-07-10 11:37:42 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f32f0571f974a1ec55a987a81753f11e9cfe194287d04372501a77f842e0b6 2013-07-08 22:07:40 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f4b256ab36fe02e29067c0f0a3ecf5ee6e4776d2f8158a9a4171750ebd38d1 2013-07-08 22:08:52 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f4dc7bfa535e2b224d8c7229828dfea969c644ddb892c0bd2999e563d029df 2013-07-10 11:41:12 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f5312eb8441ba259d77944b42b06d1c3ef1d9b05767c1078b373d32a7842af 2013-07-08 22:08:42 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f5945bd33b15437ff49ee2411b5cb1b9b8eb71b4cd4a79fa3c44dd42bf6cda 2013-07-08 22:18:04 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f850a197a1fe304ecc855eb738d879ea21298cdd577de53a72d5ee4069bf22 2013-07-08 22:09:34 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f89bfff7336c4e73c150b811459eb59db11c87e28f54ec35249c26416c692c 2013-07-10 11:14:54 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f8ac9e34559e74908561e41aa5ed8656495a84095cf18eff0fde52b12c9eba 2013-07-08 22:10:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f930773df2d041aae74adac4e9d160583d603a5a3931db796899d778f9e2e1 2013-07-10 11:17:22 ....A 113898 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f9a554ee7b04849e400037ee5a34995c37beb57e7c704d3c51f332457a1959 2013-07-08 14:45:36 ....A 827392 Virusshare.00073/HEUR-Trojan.Win32.Generic-81f9b6eb3e29f640def66ecf06c59b3355d1da29d2b988fa90a7b00ea243dc98 2013-07-08 22:04:16 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-81fa07d55316d3ed44eff43effb99cf015c710291450c11100e5f431ecc2c20d 2013-07-08 22:06:56 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-81fbb1315cda62151b500e43addcc512e9f5384bb4d47991aa6a02dc757d02c6 2013-07-10 17:10:02 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-81fd5d5e3aa7bbba9a6cc680b84b71dacb7942fc826357bcefbb4a92f1d54bf3 2013-07-08 22:13:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-81fee2485e53e8ff54d4c82188579da2c431f0ead92804b425973945a2254a9e 2013-07-08 22:16:16 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-81ff9bfeb2e6d036f10e383453f2ecfaa5d90e16162d71c6d949656ac483997a 2013-07-10 17:39:06 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82006a79c40b29aa946a4d24fbd0c8d551d9bdb86729b8037d490db83723758f 2013-07-08 22:41:30 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-8200e0f7ece4af30384aef35c648d47253aab940f978fcf5e2ebafdf2d23fd01 2013-07-08 22:32:28 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-82017a2ab3171bfdc497684f8594579a3d11e6ce3a6b2f7795f45a97d6d335ac 2013-07-08 22:41:30 ....A 872448 Virusshare.00073/HEUR-Trojan.Win32.Generic-820207c4c8fe2313e8e0d0cb207f1d518d29114fb9d5bc834eb2e110668ae3d2 2013-07-10 13:16:16 ....A 14090 Virusshare.00073/HEUR-Trojan.Win32.Generic-8202158a535303fef27bfe65e7af3668885232cd124362e438291a46019812b0 2013-07-08 22:44:10 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-8202b6e7d9dd53aad15eefdff02f91fb82ee03d9098f1d2cbf0663e083fa3678 2013-07-08 22:30:10 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-82041b08bb89695ec2526e796eb9e6323a1f2e2af058f99ca1e87fa81eb85d78 2013-07-08 22:34:16 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-82056bf11cfed255e5944b4fb84df87423d6fb64b385206b66efc28f249b71a7 2013-07-08 22:44:52 ....A 800768 Virusshare.00073/HEUR-Trojan.Win32.Generic-820629de8eb78337376fc43c3dac0a1eb219a4fc1efdb21c6ce8227bb05769bd 2013-07-08 22:33:30 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-82067170200a46f92beb6c3d7eba69ef32b434c4ea4f5857df583f40f9d3c333 2013-07-08 22:39:32 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-8207b9ef723bc08390553a0018db23b03c8676d4176625a696b813f35fa2ca98 2013-07-08 22:39:36 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8208163fb8d64e07aa720c0a91109b6a974498ad13449466c71fe2b95c4fe1f4 2013-07-10 16:51:36 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-82090c5e98b87a9bc0263045b86ba2996548614c1f789a4f393fc87864b1da0a 2013-07-08 22:33:28 ....A 125960 Virusshare.00073/HEUR-Trojan.Win32.Generic-820b799f2b9e8b885fc03fd0bf43082ad2df6cb1db49bbea6801adc0901edd92 2013-07-10 14:27:04 ....A 446664 Virusshare.00073/HEUR-Trojan.Win32.Generic-820bbaa21d274b7c2f320001e71b872237e2b2cbbae21f55c6d7203cef9c9e19 2013-07-08 22:44:24 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-820cdd38c354021e202aa327f7a8479f821a2a004f82957f4e993b6b91b4dd77 2013-07-08 22:31:24 ....A 260608 Virusshare.00073/HEUR-Trojan.Win32.Generic-820d0c184af5de255ffbace4db621a7d8178692c892a8a1f4a68577ff35fe966 2013-07-08 22:42:22 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-820eb9fb3d4a9c138a186c86e0c56ab00811ea1a0d57b74f661a73a3e559a008 2013-07-08 22:34:04 ....A 931456 Virusshare.00073/HEUR-Trojan.Win32.Generic-820fd5d8a9c1f395aea014d869954667dc4c0f11fb7e1f7a5ceb556b82ff5094 2013-07-08 22:42:58 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-82101168f4f9e6979b19a55dec5c8df711fb63e40812a1fdbad666d3adb64f3b 2013-07-08 22:42:14 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-821046ae5e4c4f091f927398fda09aa317554a693811526988423d2cb6ee273c 2013-07-10 15:36:00 ....A 66616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8210477836b7f0328def1dce765de97a30708c341822c43b7614e19e477b6651 2013-07-10 17:14:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-8211483346b7986b29d2baa70fda6cdc723b6010d5df1d53520a4f1e61bf909e 2013-07-08 22:43:54 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-82130335dd82a505111f53b5ea8b154651e4ebcedaf266800e62161dd4e5fb71 2013-07-08 22:36:44 ....A 344515 Virusshare.00073/HEUR-Trojan.Win32.Generic-821339b23b0c7bfb996596a0069599b590c2e8f1829d6976f82c5d816678a4f4 2013-07-08 22:29:54 ....A 720509 Virusshare.00073/HEUR-Trojan.Win32.Generic-82134b57a075dad8d64e65f01a54e35ca92267c1b9a0b68a3de4de62ab9a0a36 2013-07-10 13:37:32 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-82135353686ae12668386ad7ceb3309858417442d6adb2b591017be6032ddb8f 2013-07-08 22:42:40 ....A 336064 Virusshare.00073/HEUR-Trojan.Win32.Generic-82166919e890375ccc18c940b0e5510731c3e9c2c31a5b7822a5201a175c5963 2013-07-10 15:47:06 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-821755ea99b925c7c871c97b61f34734c7392271c8a07e8673238261a9bc322a 2013-07-08 22:32:30 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-82193a43ce9ad3521c1bbd876e2055e78146ddcf599df373067ba561e3dc49c4 2013-07-10 13:37:48 ....A 1001472 Virusshare.00073/HEUR-Trojan.Win32.Generic-82193c29f2c9935b2467c4780a4a5a8030aa878557ba1699ce2a6cbc4ae14d54 2013-07-08 22:43:04 ....A 444499 Virusshare.00073/HEUR-Trojan.Win32.Generic-821b4db5942439cf80870c99bf57b441382b1b00329a2d7d7a097a91a02676ac 2013-07-08 22:39:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-821b87b2f15e50fc8c07bd47dc332e26444ac471fcc8e495f77b2e1b34f9e554 2013-07-08 22:40:12 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-821d17188a538277051b30f65f8176880e3994d08e80353779caa627cd48d6a2 2013-07-10 11:57:32 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-821dd454f8b36e43dba6a1d2641c16f7080fcf558b2d48ff358f8aff9b11bc91 2013-07-10 17:05:38 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-821fe71f60dcbdb49753dec2f0613d6501cbb7ec6c7fb9d2d8c6a7c939f8de09 2013-07-08 22:34:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-82203ee9f9ba1b0da058f1a2d1611535865e511fe8075d6f5a0aa29080f0c467 2013-07-10 17:42:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8221306bd3244a24c1c2292316256436b558b1e9e5d22995f70a9cc42053d8ba 2013-07-10 16:59:26 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-82213e1564f086f652968df54525b68db996e1c47dc662ada025d8a268f5b1cf 2013-07-08 22:31:10 ....A 649928 Virusshare.00073/HEUR-Trojan.Win32.Generic-82240b1bf6459733c88a69e95dc676805a542e5ca247edae6f0a3d171bd8311e 2013-07-08 22:32:52 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-822459b1d978700d25ac562154cb3d73fd14d7619ab3c14884f39a228f793bd5 2013-07-10 13:42:20 ....A 53272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8224683cf7f4952bfcb79e4a578314eb4368a2660e482954925e3a8ed53eb333 2013-07-08 22:37:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8224fa4a9bf65168ddc439e8f4768073b396fcbe30f2083d67cd3c7465d3fa92 2013-07-08 22:42:32 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-82269bc2f95b4f6fc441068980e23bb9ebbd62667938e89e4bfa58f0a05d08b4 2013-07-08 22:36:24 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-82279c22838ae7a65f8d029b45a1d6c1cb47d7e0152ed68624d800d9a6bd37fe 2013-07-10 17:13:24 ....A 1337856 Virusshare.00073/HEUR-Trojan.Win32.Generic-8227a68112610900b87b6dfd7d7ad00cb42718fbf0a6ff1dbdd8ffcec8e67f3d 2013-07-08 22:33:34 ....A 1120300 Virusshare.00073/HEUR-Trojan.Win32.Generic-822a903a32f9019fbde260b422a55761ef4c0ec03c61cb156007180fe72bec66 2013-07-10 12:19:08 ....A 251905 Virusshare.00073/HEUR-Trojan.Win32.Generic-822a97a1c1d940b90b962b05b433288880979420c26370e0dcce96ec2a81e3ec 2013-07-08 22:31:58 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-822b2afb643bbfcbc32b31605eca6cda98c70d192a755b2b3ea28e3435bd5a7e 2013-07-08 22:38:56 ....A 2395548 Virusshare.00073/HEUR-Trojan.Win32.Generic-822d7663a805956b27061dd76667c08e1dc5f6b9122402302e7cb6a70bbf7e14 2013-07-10 12:20:20 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-822e616bc2fc81f1dc0ee2e849c958004480a8a2e7ef3deead947a5cc24d671b 2013-07-08 22:30:24 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-822f7ee2304c584dde7221a5bb9819594c670aceca868c0faccca3fe69d27e45 2013-07-08 23:04:22 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-8230f177b1ccb576282f983447bd4e60b1042c2c15e34d0b9ba0fb5cc8072013 2013-07-08 22:53:50 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8231d7e99b86bcf6d8b174dcf03845b0765b1843a0fd8c2a6e397d7e42c922e5 2013-07-08 23:01:42 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-82321f1698df17c1c1fc2fca6ec921dc6b358510ef82e9921accd6293e10da5f 2013-07-08 22:50:50 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-82332f1e40544ec3eb1f2aece141de8d6466c8ca08e407f1658336754efc08b3 2013-07-10 16:08:40 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-823507edd8bd20817b8cfdc373ebd54199b1714a29cced4e76626de1b4785abc 2013-07-08 22:52:00 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-8237695e5e521a15d98e540bb6f297f306b45a67bb1b374cd1267b89f72cc4b7 2013-07-08 23:02:52 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-82377d1451d7cb40c2ae9acf0ee18d81c07aa06918eb7d43cb2b327569b9d0d5 2013-07-08 23:01:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-8237bc03c0e94057ab72d4cc743083358e3bd1964fcd9337a3c27c1c3f9cfe28 2013-07-10 12:49:22 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-8237fd84e4a63f089e2678529d13e852416492f403cb119e2829e2dcd5fe4c68 2013-07-10 16:27:04 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-82387dfca9efe3ab0d0deefa695b6b5d9af0a109e8cfc855b524e6a1f51358db 2013-07-08 22:58:56 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-82388bcb640b50505ec5961af63fe6e9f0e5710b933a4096cec5082a2fdf2530 2013-07-08 22:55:40 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-82388da3d28fb8224d16e543f338190123ef61466f5da464e34fd6225a6e683c 2013-07-08 23:02:36 ....A 168290 Virusshare.00073/HEUR-Trojan.Win32.Generic-8238987127456de91aec65a0bb512d4e27b9ce7a5448bed6492bee50137a12cc 2013-07-10 12:20:38 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-823912477bf14cfad475ee84f3ede3668f504fc8a5a52b84b499ad07b6044bbd 2013-07-08 22:51:46 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-8239c9ccbc2e0e63c243942fa8fbb35efa49b5375ddfd6a6e6ad06051d51930b 2013-07-08 22:56:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-823a614a64ef4cef8ea5e67572ad2c971ccff1d9853e6dfeffe2efa7bfa15253 2013-07-10 13:05:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-823aa43244d92263e17701398f1890c67e64e342d4e7c7ff68898af7db21f91f 2013-07-09 17:45:46 ....A 833536 Virusshare.00073/HEUR-Trojan.Win32.Generic-823b3688fa95f295dd5f8abc3e2beedfa204aebe048b9f9f0b8f2cbe2ade3ad8 2013-07-10 15:12:32 ....A 2346342 Virusshare.00073/HEUR-Trojan.Win32.Generic-823c924f67fd4abb3255b37d4834c4e7ef8dcdd362d6b080b7cec74f30cb76a9 2013-07-10 13:01:14 ....A 2351104 Virusshare.00073/HEUR-Trojan.Win32.Generic-823d2814983ca5fbe865bf904e1594ba4d770a47a5771091a4c86812f5cf0391 2013-07-08 22:50:36 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-823d9118eda6b7ceef12405e8fbbe3fdad144135dfda1ff97ff1d90d55d6b9cc 2013-07-10 12:53:48 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-823e0acd7e907e5168f9a7d8124eac1b73a3980aea2908bafe23358efaab26e2 2013-07-10 14:14:14 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-823e149b4be1d3c029597bb3e415f0ad0f427189d41585b00d799e680b5fee09 2013-07-08 22:56:28 ....A 4213 Virusshare.00073/HEUR-Trojan.Win32.Generic-823efa43334f7a2f7579d652bdf0577b9fd4fdcfd212844138429d65e4dfc3ff 2013-07-08 22:54:46 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-823f4790217f73d8765d48be4b73937056b9fb370ab0c2fbb89fd42900fe57d5 2013-07-10 14:08:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8240d28095d07bac688ecdf1d00c3eb6bae0527c228ecd57ada488a7a29c4c65 2013-07-08 23:02:30 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-824211d438f6a39b64b7318335c708cb3e93671f7d7b8b51fe4746e30dcdf962 2013-07-08 22:58:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8242f38200dcb987dcfc18c9d47b804d5801521233343ba4e7172ffbd2414556 2013-07-08 22:52:50 ....A 269945 Virusshare.00073/HEUR-Trojan.Win32.Generic-824395d70ae0f8e8ce6d900652b9e819df69d84698c13df60ca2be13922fded7 2013-07-08 22:53:00 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8243ad3bd984d52278fa03ed43d4f8af11763b2a662522d1190e978428c1c03b 2013-07-08 22:54:10 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-8244175c553fd40227eec64526e9be6d74f8f58a0332aad820ac02c9078206e1 2013-07-10 17:46:02 ....A 26237 Virusshare.00073/HEUR-Trojan.Win32.Generic-824454f6ab0d01a74b29b91de6d0f76d6d688530b14cc6409f65d4849ba2ce23 2013-07-10 15:55:10 ....A 946688 Virusshare.00073/HEUR-Trojan.Win32.Generic-82451b5e882300010d0861af99fdb6852b43f4050e89b32b118c954cfaf3b223 2013-07-08 22:53:10 ....A 512893 Virusshare.00073/HEUR-Trojan.Win32.Generic-824524a06c2f959156cd2de14fefde941cd184228f75812bf1bc97c9e9103fe8 2013-07-10 14:00:42 ....A 230649 Virusshare.00073/HEUR-Trojan.Win32.Generic-824587a5959462d817787e3cf089e3b884d50a633974377032af8a0c408fd7cd 2013-07-08 22:56:30 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-8245af123255da4ab95bc2a8e3caf6f764eed4c0e4b3ebe819bafbb90be3c365 2013-07-10 17:23:06 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-8246b49051753911c3f2d0ed7f3e9955bf88c915cbd3e568bfa8e2368221edb0 2013-07-08 22:53:22 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82471e7a56a88dbaa37668cff3f71ade018a43da3e999d7c98a137e64a5d2d10 2013-07-08 22:59:30 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8248449c7786238774cebbfc51f75d2e104ae62a572515f449864bb42ebb26d2 2013-07-08 22:59:32 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-8248b5f8f3b4f1658cd6029d6ecc0693faa8b87f1f5deedc0a7e6963a2d7f28f 2013-07-10 16:20:20 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82492e39bd035ce62db66f85b096802ea5337739e3d4c0f1624003d93e32284b 2013-07-10 12:28:52 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-824a6364d62c3d44845a995bace827a0563203a05e6eb11a703c77761091ddb8 2013-07-08 22:53:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-824a988c1423c445f203fe703104c75fe89cbe90b9a1397aff5a020879f31625 2013-07-08 22:51:28 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-824b5f4c4f0f557c32ca29dcc1fcd6ddf52c1fdc2ffb877895ac6cad72eca426 2013-07-08 22:51:50 ....A 185328 Virusshare.00073/HEUR-Trojan.Win32.Generic-824b6c0d9d3ea170398a649f8913af4bde3de8acdf84752708256993ae7d29db 2013-07-08 23:05:02 ....A 563200 Virusshare.00073/HEUR-Trojan.Win32.Generic-824c715b9350387db1d3ed940b09b09870f410c775366359c2c6445b9349a098 2013-07-10 16:58:16 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-824d011134f3c995955e860d92e348214f9e7e178f73ebc453df73ed4e845d9d 2013-07-08 22:56:24 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-824d5f56f31db46ab4e4f33d160f688af4c38409e156c31652a610a24b6bc6f3 2013-07-08 22:56:20 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-824d97f223939eb1a1167b1c239556b53508c6e4ead3f7a16291fbeac64fe7d4 2013-07-08 22:56:48 ....A 119869 Virusshare.00073/HEUR-Trojan.Win32.Generic-824f18c7bd888b8b735a70ef07fbb48412c0312f3eb92486a3d92e3a02ba96c3 2013-07-10 13:47:48 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-824f9ad38a5ad6eafacbcf4313b8abb82eecb69840c4fe2579382e0e647f8537 2013-07-08 23:14:02 ....A 274447 Virusshare.00073/HEUR-Trojan.Win32.Generic-8251b6f58eef9f13504a1c4b8b5362970c0cd14590a78b801d0f3ec19408d815 2013-07-08 23:12:50 ....A 99876 Virusshare.00073/HEUR-Trojan.Win32.Generic-82523e1deeaea2539ccbe01fdc6af607a71ec7449135649380e8bfac187df24c 2013-07-08 23:20:00 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-8252f87c7d835d51d900717f4d193c76973df4498e7ac8b1c6ef548bbf198056 2013-07-08 23:12:48 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-8253e1824079fa4542b80a9e1382a5ef11b0c1335ca24a23cedafddd4965dea4 2013-07-08 23:20:44 ....A 274155 Virusshare.00073/HEUR-Trojan.Win32.Generic-8254a247dcc9f63a93c2700c41a024fd4fed8a9ab4a135f392e56d587420e7fa 2013-07-08 23:15:16 ....A 906752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8254d49a23d9875d8dfba5d4a79a18f02019509d52c8ca6a8bfa71cb18716f7f 2013-07-08 23:16:04 ....A 251400 Virusshare.00073/HEUR-Trojan.Win32.Generic-82550df01edaf55d9e5ac4c98c4998b568560112c8d6beb3d5de7d51e406f3dc 2013-07-08 23:13:42 ....A 82357 Virusshare.00073/HEUR-Trojan.Win32.Generic-8255cff1ee3f784c54b4f1964c6b9072b96ff825596d5b8e93478d9a6c997fee 2013-07-08 23:16:18 ....A 313129 Virusshare.00073/HEUR-Trojan.Win32.Generic-8255e3e78f7f0cd521e39ccab8262209a9408f95c658ad9b70af5c64709fed78 2013-07-08 23:12:00 ....A 36040 Virusshare.00073/HEUR-Trojan.Win32.Generic-8256c8aa7c16769aa59d377f0f3adeda5b13f6ab8065531a89d16315fd347ee8 2013-07-08 23:16:46 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-8258842f7e30693202776ab8e90e13b437c622172167963f775cde602c68ba74 2013-07-08 23:16:48 ....A 1567232 Virusshare.00073/HEUR-Trojan.Win32.Generic-8258d52cbfc42e65cdd869770f9456c460dbde2230720afd2acc2a6b1c1b81d8 2013-07-08 23:15:28 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-825a38bb407efd3f04b5e4d49e6b6bc8474eb33652707eaedc8eba7e5040be97 2013-07-08 23:13:52 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-825ad1083124facbdd233daea9fbefefaafe6657746109e179a5083f73f447cf 2013-07-08 23:14:24 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-825c5c2890373ef343e0c346d05193a654ab0e922b254775af08b4b75042a1c5 2013-07-08 23:19:08 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-825dd3ffe03c2678028d9a498cc02764b17917b63809177d637e956df6168edd 2013-07-08 23:21:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-825e006086c63401173da0804d40bab1a27f79062915e85e8ce7523c7f10653e 2013-07-08 23:19:00 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-825e3dadf47a353c3730bfcbe06735091094f59344b25c6492d24d7d849c5d47 2013-07-08 23:17:42 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-825f18b9f7c4087949d5ffca371be7b9824ec00b46d4b6ce0a70d1ef68b38842 2013-07-08 23:20:42 ....A 46595 Virusshare.00073/HEUR-Trojan.Win32.Generic-825f62bc2c08479ab1c2cc6a3482a4a85e587eb64ee697d52cf50742023221d0 2013-07-08 23:22:58 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8260bf9769535b2e960a4a885c7acd49a1dcebcedbb6f824a65fda968a9aeb27 2013-07-08 23:16:56 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-82613ce9630c06e2783d37c1f0bcbe2e6eae0b875719446d1a2ad0626cc7977a 2013-07-08 23:18:28 ....A 348362 Virusshare.00073/HEUR-Trojan.Win32.Generic-8262b1e2b2ac07bd3b0aaaf57e8e9963b6f25e67e71467ab167c3719524ef9c4 2013-07-08 23:16:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-826583b260950be2ce936dec74e2187eab190ea22905d691a11e38489deaf433 2013-07-08 23:15:46 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8265d5dbf2c9a68bcd12ee647ddd9311f306251ff87692fb39e1f1b39cdcc4b2 2013-07-08 23:13:58 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-8266145bc3447c54fd9447305ee79e486df8655ab6afa9986994f58661a062bf 2013-07-08 23:23:40 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-8268bcb5c5318410634f09eb443f1a809f6c0dd374737fc455dc7e9be60af60d 2013-07-08 23:17:16 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-82690a96a7bb1f05b60f6dfc20bd4dc345aa449e99196b607af7950d44c0c66a 2013-07-08 23:22:38 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-82699e22b2c027ef1a477a01498dfd399bef1fa4a4881a8e141c7634dde8e903 2013-07-08 23:15:44 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-826ae72244d668401ee8259596984a9e51ba350c10280819485533843b82a668 2013-07-08 23:23:38 ....A 128039 Virusshare.00073/HEUR-Trojan.Win32.Generic-826d9849fbf75b39d4a7b71dd6771986c73c9140d55c1dbcbb56f3ff9d1bce58 2013-07-08 23:12:54 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-826df9d85db1df9f6f96d77e29d212ce4fe6b26797eda3ebf008e0d6ca39bc86 2013-07-08 23:14:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-826edd976cd3f7e8b79d2495a26bdd3895b89c236a7d0483c3ab177c4ecf1424 2013-07-08 23:14:10 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-826f800192c14fabb027eff30e4bf6345d828b8659c4bc3bada2c5e906f68232 2013-07-08 23:41:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82701c0c3a6ec243c14d4bbb29577b26e79325f401c9689355c5030894b41888 2013-07-08 23:36:04 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-82714f35f8ad198e044c1a39c00385ff03f14c9921a654a5390b0c66d1c27eb1 2013-07-08 23:29:34 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-82725f7c003ac161031a94aaf8199f06037bb7b37f605ae7b837f4faed9a5034 2013-07-08 23:31:14 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-82725f863aff229761dd3a3ca7288448c09ab47bb6bc490afe98283e5a1278a6 2013-07-08 23:39:38 ....A 125118 Virusshare.00073/HEUR-Trojan.Win32.Generic-8275e35e2a5f9259c574b7973c1f5229cfba7f004fd6de52c0d581236d5dd697 2013-07-08 23:33:50 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-8275ec1865e3989e49f47984181781079bf263015388eb46b5cab6aa4ec6dffb 2013-07-08 23:33:44 ....A 639091 Virusshare.00073/HEUR-Trojan.Win32.Generic-8277659544828448badbc7b870b6de6eeffc9e678f0b7229d971a70448ea9f65 2013-07-08 23:31:34 ....A 780738 Virusshare.00073/HEUR-Trojan.Win32.Generic-8277710248742e1d676afbb78dbc3e8ea974b4d45ad9ac6daaf3df2cfb1b052d 2013-07-08 23:39:04 ....A 858112 Virusshare.00073/HEUR-Trojan.Win32.Generic-8278a49be20b2347e2b236ff560c39c79497c696a274df7438eb6ca7761841f3 2013-07-08 23:37:28 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8279252cfc8dbfe9055a36623498a2708491e1683e75165acc537611264dbe50 2013-07-10 07:10:42 ....A 99401 Virusshare.00073/HEUR-Trojan.Win32.Generic-827a9d8da83e0985af53f2cea00888cbb827e61217e7b4cacba2b26f274cc9fc 2013-07-08 23:28:12 ....A 1982464 Virusshare.00073/HEUR-Trojan.Win32.Generic-827b0aa5ec36858fe8e96d820e0a0a7a2ce55fbc877a0f0eb6b817c103adf483 2013-07-08 23:28:58 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-827b27a4b422a3a981e2900d3f1a5cc099aa16054f0c492d2381492763613395 2013-07-08 23:31:46 ....A 553984 Virusshare.00073/HEUR-Trojan.Win32.Generic-827b68848123bf2c94a31e2b7866f9563e35897c8edd56242b155c8f8d8497ed 2013-07-08 23:28:38 ....A 7750 Virusshare.00073/HEUR-Trojan.Win32.Generic-827b6e0d87d9fc91ddc7de24c2903cefbaf71a6b91f1a76143ccaa70872f4919 2013-07-08 23:40:54 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-827be2a3b51954dfbd8fad903d228674a3edf6bed7081088f112893c76edee4f 2013-07-08 23:39:32 ....A 6588688 Virusshare.00073/HEUR-Trojan.Win32.Generic-827c09793fc74a6db1c95434044524e7a64a9cdff4c2f1bea63939f3cec3cbde 2013-07-08 23:42:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-827d4d4a24351b184fdb310acc3ff6df29ab162410fca7921b557233bd5474e3 2013-07-08 23:39:54 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-827e00bed689c5259162e0222fef30d069542eab5f98703e8b4a98c47f08f1ad 2013-07-08 23:30:28 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-827e1020e977bd26a151af30195688145541ee52365b05447b6487fef0936ef9 2013-07-08 23:43:18 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-827f0ce6413aa8a56d00be81b3adb950d1b6d175b5dd32c89e00ac0a997376b8 2013-07-08 23:28:28 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8280de3dbe3a62bcfe24fd6969d784a77a315f7e5a7b365bb1edd5464a5d44ed 2013-07-08 23:33:10 ....A 2659840 Virusshare.00073/HEUR-Trojan.Win32.Generic-8281702885679bc8470ea5b7641e75839ee767eb961c2b3c9488cbb7fa31bacf 2013-07-08 23:34:48 ....A 2650112 Virusshare.00073/HEUR-Trojan.Win32.Generic-8281d7de7cc14c0ea949b46d9f5fd70f378dc081e2a719254ac9274e5cd5c9d4 2013-07-08 23:29:42 ....A 2931200 Virusshare.00073/HEUR-Trojan.Win32.Generic-828361a3c9c2241791348b6493c231fff2a58ff7d0af713d60211a3cdf10e24e 2013-07-08 23:36:58 ....A 60236 Virusshare.00073/HEUR-Trojan.Win32.Generic-828628de593c82b4190b6d5a6d50abd55f0b3d90add06c8d714e9e59507e171c 2013-07-08 23:38:38 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-8286d02e0e3439c2f98be18be8714ac448d85fdb275d4e65ca355da26a9c1b41 2013-07-08 23:36:24 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-82878d13f1fa34415993cee27f3c0b75ebc91bc9b8118b3da8d7741c74fb2c69 2013-07-08 23:29:06 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-82879626e81f2ff0ea571cd1b92a4d46f408cb8bbf1080b6fe7c686e4081ec5f 2013-07-09 15:18:04 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-828865431ad5533e03468126d1f05cc3b407582b32e25ca199e040e635b159de 2013-07-08 23:41:26 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-82895b00215b67b4884368c72b12da64acd3dd9d0ffbb7e9169cfd3160b1b68e 2013-07-08 23:28:08 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-828d31f36241289bb57ce1de594b8c1d8d750ddad6986be36eab3530cab2c756 2013-07-08 23:31:52 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-828e367881f51cd1c63e6a00e90c767cf0e217bb6076dcdb2ad91f325b8d19c2 2013-07-10 05:24:42 ....A 449853 Virusshare.00073/HEUR-Trojan.Win32.Generic-828ea563f2d8ca6bc06f34095f305171baebbdb4f8a6fda2139411933bdf2740 2013-07-08 23:51:38 ....A 293888 Virusshare.00073/HEUR-Trojan.Win32.Generic-8290dc044fba0860d1ce6c2dc42ce4b2a62b61fd46264ef69f0d27af484672e9 2013-07-08 23:49:48 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-829321ca5a2b73d8828c5b34c71b899ab9db6fc2029b4b376bff9f426a6e93f4 2013-07-08 23:54:58 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-8295f85617b00c0b169f9af6869ba75291810314beb90ea425340540cf5c85f4 2013-07-08 23:58:18 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8295f864e85ad75d3150406cc6f201b1fee2e8e09f7bb083cde751e4fab655e3 2013-07-08 23:57:20 ....A 442381 Virusshare.00073/HEUR-Trojan.Win32.Generic-829779ad4fdcf0ec93628a67dd066c5c4e702b2efb0a0b64f7ff8440e41d4b4e 2013-07-09 00:03:22 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-829986da89fab6e0622fdd59097b3c9bf35edbe5108e92e72e45ab57a9d5e7b7 2013-07-08 23:51:44 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-829a45a2d37382ac043d3ea87a3bf846bc5b7e93cb2910ca6f302a042c5a2bf0 2013-07-09 00:03:04 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-829a6456708e513eda94d94b7916831c49f0e5934687c259d97f9b209987377f 2013-07-09 00:04:32 ....A 712946 Virusshare.00073/HEUR-Trojan.Win32.Generic-829affc0aeb04ecb967535c5177267130230f78adcc4882cb4d572f47fa3defe 2013-07-08 23:50:50 ....A 845312 Virusshare.00073/HEUR-Trojan.Win32.Generic-829b555d5e861107ac6b85c1f3b61e57a6f8a5a42905df3a62c24299223e3486 2013-07-09 00:05:16 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-829bb3c62620ed2a6caedb3c96b95654a60188f3725015b292498f91e742016e 2013-07-08 23:56:54 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-829c3cefc7d96c4627951037349e5af5f84c97cf25a3dd2bca5da71dd83c97bd 2013-07-08 23:54:14 ....A 237624 Virusshare.00073/HEUR-Trojan.Win32.Generic-829ccf55a32ee96aab23badd79cc1e6c3cc9461c3772794c799462a57be4fdc2 2013-07-09 00:02:30 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-829eb39c119caf1776adeb3a2aa76a2a69ca7a522db20b5befdc40975f7da79a 2013-07-08 23:57:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-829feeef6fce8348283d659ae6e2b45d68517c4c7a5f680051f07ecb9051b76a 2013-07-08 23:52:34 ....A 101082 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a1585af8c5d2cd15525e004c8b6ebab7d3e7612e612c06248b009746ec2e26 2013-07-08 23:57:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a1bd1fee21c7b3c87b1b84c09caac04812fb2f6eb937af9c5867a0048b7261 2013-07-09 00:01:38 ....A 211741 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a36c5f7a7f49a6e885b619c04b808f2af31a24684f29b98f4185321f30b89f 2013-07-08 23:58:48 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a3aa23eb64eaf7e0928bb5ac687512a1f4eb58c0d262d5eba546d6a089065c 2013-07-09 00:01:34 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a537f777cb67675e67686ace42b46b5638a79e9f1483f8eae0402ff7fd33ab 2013-07-09 00:04:08 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a57113be9f9efe25b382426a5e90553fe08d0f70a03676d23088145f1148e5 2013-07-08 23:53:16 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a58874fd2b4fff9cadeacdfd6fbe34bb2f04f0452767f7544ad02ceea2295d 2013-07-09 00:02:50 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a61b44aa2d08df58adee3f1573673eab8586a1366cf3e913f9ee245b8d2d0e 2013-07-08 23:57:16 ....A 255833 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a6321854336b4aa7ec71348e95736d8947a6a57fe1a9ec03373935356dfed3 2013-07-09 00:03:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a8afb2483813b1d2478560b3f268f371a36611e24d6021a3ba389a48772f22 2013-07-08 23:57:52 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-82a94c6c1c4570c7c3a15fff817a6aede26ef0f39c36978a0aff72a17fe626d4 2013-07-09 00:03:30 ....A 17428 Virusshare.00073/HEUR-Trojan.Win32.Generic-82aa6bb73cc1935ab1098ab790b1386c4204f082b2b6f23abc14e8a4d2191a90 2013-07-08 23:57:56 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-82abb0f629fcc78a112ccd945270000d2f1788c1ff8d50f6f87e282667b696aa 2013-07-08 23:55:48 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-82abbc61b8c550fff934463a8a92c904a565c52f0342c28aa449f6eb4fd0ae32 2013-07-08 23:55:08 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ac67316a9c34422a7ec40b90a1fb1ea60f1e34b0ecb350e223bcbb3a6f6781 2013-07-09 11:56:38 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ac6765c570c8479049e9f295525c15bc1b7ccb3b8962db847ec7e9e1127450 2013-07-09 00:01:14 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ace0f46308e6a7cf81129cab759f90fe42fd94a14cc36cde1cd8a717c060ef 2013-07-09 00:04:02 ....A 2753024 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ad76b1f8aa5f664737c5959f92b13c0e259871f388a541cb7fd6610419a658 2013-07-08 23:59:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ad918df425f7bf483a3eef4e6c77819ab40cc4cb687c3c7374695a4c5ef348 2013-07-08 23:58:48 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-82adef531e917683fdd2157692f23f9a8855bdae7b8447621681b12e5a72b676 2013-07-08 23:55:34 ....A 1642496 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b0457c91ceea1209331a287b8fcd7976e8a1061db8e6050c6d55b05d7027a0 2013-07-08 23:58:10 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b19f469f45d58ce63f7cc2d219881d4cbfba0f93268a36a753e8821e65fee7 2013-07-09 00:16:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b241c1ce82308ceaf23fd1bf0f7910cf7ba3c211dddbaf32abcaecfa756a61 2013-07-09 00:18:18 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b25be98016c86ccdd7c12f0a3cd2934c0e9cbf029ad0043b6ea144dea27200 2013-07-09 00:17:42 ....A 327168 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b2a5085a7cb388cbf94d374f6ec8293ab4227cdd8c5c2defe5b73174c25d11 2013-07-09 00:18:08 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b3eae7597dd10a63ba5063a960133f32124f4fa02cf903a7a7d4c0ff734e46 2013-07-09 00:30:16 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b416d07ee5df39dfd1e06b996233d1ec8669f35913cbb07b598c4295108c7a 2013-07-09 00:18:04 ....A 133853 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b4a6772c353201bb978769eab88b70e7a7a32cc847a16e54c4d6544cf7fffd 2013-07-09 00:23:34 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b5c12bdf16bd8da5b64520ab755337bfc3598e3f152efacfc3bf00c2681cc1 2013-07-09 00:16:10 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b623a641dc154fe1e994dded9d7c3b89fdf078af50ea87a2a6dc01b8f1a73b 2013-07-09 00:18:54 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b623a7f0f7e347da29bf4a03aaf63737d1a65f2e33f06f545d0a67bcf21325 2013-07-09 00:18:18 ....A 261960 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b6a540bf6b2ba7288ff6e7525e93cd88f130ce6786db675824fbe8e1be6784 2013-07-09 00:19:54 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b713d549ba4f6fb2bcc59b4600b76bc673e54999d8c6f1cf1a656d9766328e 2013-07-09 00:17:28 ....A 265225 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b7204aef53276c966d0f21aed7771951fb839a1b342816ac1689a3db72d001 2013-07-09 00:27:18 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b85098e6dbf146df9a0b9888122394ed630dfe14c0d645b3446521fc24b847 2013-07-09 00:16:34 ....A 103559 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b868146f4ad6fe59804f9aa8b26e97ef7bb2c06bc4527c04d82c5b5f9e0881 2013-07-09 00:21:26 ....A 31551 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b8a129e11ea330237278dcd34808bcf43691a60e73280c9d0933dd3f2fb77d 2013-07-09 00:32:34 ....A 251610 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b8aa2ba7c316e6b1795f1ba4be36e3776feed1f023dcfbfed2e19242737512 2013-07-09 00:33:12 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b8aec3e58050d17083624bb85da242c54a6d845a93c941fde311652eb66795 2013-07-09 00:16:34 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-82b98dd536dbb741243da3953ddd27186448f19dfff0e262eba89ab3a5239bb7 2013-07-09 00:18:58 ....A 22150 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ba090f4a0c38c6f9a5bed17860b9fda6a743afd16157f1fbc4cf4bed59fda2 2013-07-09 00:26:40 ....A 1187840 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ba1a885ed34b6fbc80ee42ba39a53c41dbd953faf8e3ffb4fee73e298267b1 2013-07-09 00:14:44 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-82baa21f6cea3bc90c735dac73df5f9e500d18ec6e655139468946a20fcebf05 2013-07-09 00:17:26 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-82baa923f1e1fdd0627afcba8a18015643313959848bb62b9c3c04d69a3f602e 2013-07-09 00:31:46 ....A 272896 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bace51b0b13b80acc06825d604f91c739d4d0ffe78e8f12f12c2c5eb995318 2013-07-09 00:17:10 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bc680e5852b922f4bf03f967335b8c8585a496264251b5c943abcdc7ff10c2 2013-07-09 00:18:14 ....A 820248 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bcecd903852282b1b27388adc14dfc571f677853150edcb99d34763a46a2c7 2013-07-09 00:27:02 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bd10f9e36fa1138e2a6fda162a5eb579109d7fd38506f74b4eeb5effccf515 2013-07-09 00:34:08 ....A 856704 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bdafada70a96fca8c9bc8b587b49829f5c34f19981fca823a3f96bce120411 2013-07-09 00:31:14 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-82befd3518ced1919649bec91e6e070e8104d68bd28b60c7282778e91a890d23 2013-07-09 00:15:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-82bfcdb2804106b146dbbf72857724a7ccaf1182e75bddd7ccc14be6341aed45 2013-07-09 00:15:26 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c005b30445e2fd30ca35c9068ba2406094613e2a3af6fbb246735d637fe0b5 2013-07-09 00:28:24 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c00cd3870f67fbc536947f1273cae90b292f3ee17f517b664ee951cbe88832 2013-07-09 00:23:40 ....A 5337088 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c28ac6115a465b95bbe7f6ca64dec5d9f01a6769ee5c1859bcda99bd10c573 2013-07-09 00:32:18 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c555d36d98af327803c3b71e605fed4aa3138bcf27a284ddb8fcda2ab484c5 2013-07-09 00:29:34 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c59c74bd30c9a720e2b5b6961fa0e17730539b7b292e6a4f2518a87e0b42aa 2013-07-09 00:32:42 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c6a0e677772cd1545d5f174a785ca49611daf6b4d156ca77c186ba0d9faa0d 2013-07-09 00:31:38 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c800e198b14275955ed865e4c476d6df04245237939de4ce74aea1ffda6919 2013-07-09 00:31:06 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c9346ed45f3f92e47a8f67eb716369924d55f671887921024f6340215f6c30 2013-07-09 00:32:44 ....A 90268 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c97bd61d54929720977674feeee31e54331dcffccedcf3bd76405125e13e5a 2013-07-09 00:23:16 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-82c9f8cc7e858ff775b050aeccfcb85b1c9d9defcac7425a85c86b9209d6ffb2 2013-07-09 00:26:08 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-82cb3014f31869b3b8bc285512a2dcb0f548b4cc6741055a2646224f352628b7 2013-07-09 00:26:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-82cbd3f284282ae816e6c34a4307ed0ba5b8818137dddb641c59f74ce5e0a62a 2013-07-09 00:33:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-82cc7d80839969737676e492ada6d19cdaba7e9a94136ede7d90005c8eb955c4 2013-07-09 00:28:58 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ccc435f363f1528e35a7faa14f43929ac42ece222f15bd1634d5aea8f4e41f 2013-07-09 00:27:44 ....A 930304 Virusshare.00073/HEUR-Trojan.Win32.Generic-82cd5869e46144258a9cc62b16049d2b25392f27b4fca911dfd2f9a17ac81807 2013-07-09 00:17:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-82cfa2ed57737539473f1208d83e932e5181e27a02bc2c13f5e9180cbb9a7c5c 2013-07-09 00:52:46 ....A 206288 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d00d21b1bad8a2089a2c9580e51fbb2b76007dd25db9c1e206562e8047346f 2013-07-09 00:48:56 ....A 973824 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d043d3e033f576d1a6d242c65f5fc3c098616f1a10fdeadf448cf32b631198 2013-07-09 01:09:46 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d05f6847610e46de2484f18749da23dccc8e4e34bae8b48c45b3ead0a1a4c7 2013-07-09 00:54:44 ....A 522752 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d138f85c9007cea1645c3947e1aa92f3408b9ffd28a9c0a6d74fbb819e7e19 2013-07-09 01:06:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d26ca1da748960753f20672f172a44422cf47dec25983aefca1ca0fdccb3b5 2013-07-09 01:02:58 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d2b4ef5a09336048f749f188f44dee93a8827d80cfe466f4f81cd3c0a87a55 2013-07-09 00:51:30 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d45798419d8591d41e403dfc9ce35e8f3ae6e3c96c3d8e32aa989e868c4854 2013-07-09 00:57:34 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d734e59121c804c440f4a0e22e1f174c4ad42a0d7368960ca468371b57ec1f 2013-07-09 00:53:34 ....A 169391 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d74cb2264f0f2df84dcf2c7092204c810c073a3fcd2d660c79206d017f41e1 2013-07-09 01:07:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d769e044c96034f389a3252954f461feb9dbc56e0608dfcc88042dd80e90a5 2013-07-09 00:44:42 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-82d7cf35e7f76e2993a6213ff8397dc5756fdca4788f4973e92a41f1a6be659a 2013-07-09 01:08:24 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-82da249322d92f14120fa6d6ff4eb4ac45e99036ea4487c4821903631089c9ad 2013-07-09 01:07:50 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-82daa375f28dc8c1610640f78209ffb67b507b146d8c80dc3cc6e6cb5a60018a 2013-07-09 00:44:52 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-82db8d31f2c5481eb58a792f78820d4f4f85411d2a9c4ce35d64a70216fc9fd2 2013-07-09 01:00:30 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-82dbca23ea162211f22f50763daa1dcbf674be0d2e2f59b1ca9a5ff2d775c8a9 2013-07-09 01:03:52 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-82dbe5079f5ee02d69d98c7e51b0e608a7b810fc49a5c5cca13b8442d18d20c9 2013-07-09 00:47:22 ....A 525824 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ddb7d17b9604b81148877d06feadde5a66750559c7068a3f53d91f66ab47e9 2013-07-09 01:04:38 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-82de3048ec2fffdc377db1a71f60ec1caf97b6736b6f08684ff04c9476b1dc0a 2013-07-09 01:06:42 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e05262394407e0747b979722687c492e2e09b54eb5603cad713afb93048d27 2013-07-09 00:45:20 ....A 273976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e0aabef2f1e2a68838f6818c4bb8d9648ffc0dcee5cf8be84c447c2d99df8d 2013-07-09 00:52:56 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e1fd61716de8f6350df539ab12c6c1c26374efb5408b764bcd957c82e3cbf9 2013-07-09 00:46:40 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e2345aa217a7754c36bd40df93079c3b6145916773fad39bd59c95407ca4f5 2013-07-09 01:06:50 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e29564ddccc555dafe14bbde5cbb71a47e2e2912b6be790b29f1cfd8da3464 2013-07-09 01:11:00 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e2e1154ad944b2d7adbd2f554298a77d9f12cb2ebb3b44b2b25583e867fb12 2013-07-09 00:49:12 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e4547d0bcadb26a6f7a79c84110f862f21f3b7a91b9258a9b2468049eba5eb 2013-07-09 00:57:04 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e51ccd14dce8315694377792ce2351aeda019ccda39c1bb3000d3b346ae898 2013-07-09 00:44:52 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e5622ddba1d9963bbb6029fede35a221fc61ba7b83a779ec6b48556380fbad 2013-07-09 00:59:56 ....A 579511 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e5f85b6d7ba07ba988b90a0224d9fbf96f3e82307fbce731f0726d3ccdaa54 2013-07-09 01:10:02 ....A 142801 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e60a5c296ec531db87783410ff08c45104f94e7b91934c677f91ca3e63e1dd 2013-07-09 00:51:42 ....A 464896 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e793bb2544f0d7261b442db49306a4e67b33275664319e51c78f99ec6d5a47 2013-07-09 01:02:12 ....A 139303 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e7b9cad3e89e30ce71b5321dfa3c88b9c90cef099e18866ad187119055d59d 2013-07-10 02:58:02 ....A 242710 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e9190de09698e719d75dc47cd5b7f075a348ca535ed1f14ed0511a6911e6ca 2013-07-09 01:09:36 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e93d1ce7cb2ce3fd42f01e5c90ad8b394e345664c88209647585d179efc2b1 2013-07-09 01:01:00 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-82e9bcd5461144862709166968cbf132c3a2e50eeb1b040288f74ceeb5729a0f 2013-07-09 00:56:48 ....A 245815 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ea658f8b41f48573b3ee01ccc557b135c9a95fbe52a52a7cfd0b706a837196 2013-07-09 01:07:28 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ed0bec44a4efbf171fb008e7b5cc661719399a11267f1f494c2fc29d03bc88 2013-07-09 00:59:44 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ed4d41ed942054ff2344d1afc07c373217f06344c6bc1c2263e348bc19abcc 2013-07-09 01:02:22 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ef40244f77dff6da0fc41faf5a6366840c7c3a59b884dc14f0a722109c81fc 2013-07-09 00:50:16 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-82ef4e8b28a84794bd54401900525904d769ebc29ade4ec2f989f3473b6a585f 2013-07-09 01:01:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-82efae4ca6654b0b48a7252ba06664daf71e1bb26596ee522fc3c67e1f2a1207 2013-07-09 00:59:24 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-82f21a7edb2a049b40f77e44f56672069b1948fb692fdfbdff22a7c6003c3d3b 2013-07-09 01:05:54 ....A 2142208 Virusshare.00073/HEUR-Trojan.Win32.Generic-82f420c1938c50b3a4ed80569ac9961f43ee6ac53fccf2d7dee568f7f1bd8452 2013-07-09 00:58:28 ....A 510976 Virusshare.00073/HEUR-Trojan.Win32.Generic-82f95bb4944c32e44d624c590b1ccfc912a9eeb6526c248ba63b4b5cdd301084 2013-07-09 01:10:10 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-82f995b6ae8febbdf36d7c23e6e1246828d788b02a08e6f6bf39ebe4c6086cd1 2013-07-09 00:46:22 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-82fcc94d45ed9f2e4cde820030fea42136dbd751b5c4102b4c938fa9612a59be 2013-07-09 01:02:50 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-82fd10b21d9330190ac144d02b18bdd5ecb5ac7e277661bbc46be1506dbce08b 2013-07-09 01:06:56 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-82fd4d7ed42cb9a8711288cf2b53a9fef21f9978980343c38ba92c3179a2bbec 2013-07-09 09:17:36 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-82fe89ee34523e85c72352d03dfa5bd089ebefdd5ecf140e76ed6d836a991de9 2013-07-09 00:56:54 ....A 354816 Virusshare.00073/HEUR-Trojan.Win32.Generic-82fef702f8ce7b3f6cb3bdef8d8d3169ed882a7afe65d0c0c9a355034a974b43 2013-07-09 01:44:20 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-8301eac6fffebc633e4818b2cca077d6a432bed9e2fbd15af7422ed369b5a14a 2013-07-09 01:41:54 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-8303065adf66976f4f30e5602a88b2d53b8de930f42e185e19bfaa296c7e4b83 2013-07-09 01:39:34 ....A 354816 Virusshare.00073/HEUR-Trojan.Win32.Generic-8303954940208e625e9692337ef1404eaa0ae2c422f59349095d80bc5108ee7a 2013-07-09 01:45:22 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8303c48f87045a2a7d8f66de1f3fb04870620287b7d1963f1e8201dc936b3650 2013-07-09 01:30:16 ....A 304033 Virusshare.00073/HEUR-Trojan.Win32.Generic-830406dcda72ee6664e63602d2170be895d967ef8622fa39540566bd820891bb 2013-07-09 01:27:16 ....A 304128 Virusshare.00073/HEUR-Trojan.Win32.Generic-83041cd9b7400b8e0be93dbbfeb83fdc40c50cabb7d1824ad4a5943a5e21bf72 2013-07-09 01:47:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-8304235e1009f395246679673ff50fa8625ca345076ec06e8ad647413dcdf5ef 2013-07-09 01:31:08 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-83043cb232cdff5dbd5ecfc0196fe295fe4d3e78ef95bc7129fcc7b8680548e8 2013-07-09 01:45:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-830776638e441c9666edc2e2b4e9d19669c87be94fc8276217127c29fea8c8c5 2013-07-09 01:23:36 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-8308037909989a6c11834d8f61e3a1980b9b50ecd0af6391ce18c67f42317498 2013-07-09 01:42:06 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-83086d5bf9bd5d3f9648a5f882cf005a76061de9feb3e921607e9d04bde83481 2013-07-09 01:43:22 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8309cc3c4c7c774829471a943309264518fc078eba286669c51947bca754e619 2013-07-09 01:42:10 ....A 301050 Virusshare.00073/HEUR-Trojan.Win32.Generic-830afb7fecd067a840d9a7967dbcd70f1b567d73966d472505b3c50c3e551860 2013-07-09 01:37:54 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-830bd4776db366d91380e60f0f1f09bc121b9f57bbbf570c7d12a85b4517f364 2013-07-09 01:27:20 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-830c0ab2b30f138918e6ee88afdfa454843e60861e79e1df0c9fe0345034e972 2013-07-09 01:36:44 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-830ece23eab1464321503195652598d3ca7a53a4039d4e271a815c7849ccab74 2013-07-09 01:41:20 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-830fc2952d998a34898898ae79734d8cccc52381dd675eb8f3f134b0b45e9244 2013-07-09 17:11:20 ....A 481792 Virusshare.00073/HEUR-Trojan.Win32.Generic-83104775400af7b1393ba5435396df594fd44402606f6526e638260e44c32cfa 2013-07-09 01:24:50 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8311bd5d891194df4c75da9b16b7a575b3bfca382921b15941ae3ae61deafad9 2013-07-09 01:24:32 ....A 2353074 Virusshare.00073/HEUR-Trojan.Win32.Generic-8312a77eb9f9f61724d9b9b5eb073a70d1a023191e096313b1ee6bf78abaec59 2013-07-09 01:25:14 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-831385428c997bbc712b36a63592400626649748adad7d99755744b69d707298 2013-07-09 01:42:30 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-831394c309295934d1d76bf82fadecabb2a4004e982fdeed5f8abe05be39bd62 2013-07-09 01:27:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-8313ccd761428589b0e42180dfff2e9a00c761cc81c807e92ed55f4eaa924e5f 2013-07-09 01:25:34 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-8314dc3151d1afc4b1717955d0139333a7ebf313e046c5ccd9baa7f563b6f3a6 2013-07-09 01:44:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-8314f49c4edc64d85f2685b5153bd1b25e3d7f3758fa10be5f9076340c71d0b2 2013-07-09 13:41:14 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-831507b96794755051ae1d9430007d1b2109f364ad36be66fa0682f14fa32d7c 2013-07-09 01:43:26 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-8317aa1a866449ca63394e368e7e3f7a0b0b07062691977780961dd2f659aa34 2013-07-09 01:30:44 ....A 50448 Virusshare.00073/HEUR-Trojan.Win32.Generic-8318185736d5591a78b0d7bb596e981533fd36ca54ab2f41798cf9ea3e40c84d 2013-07-09 01:36:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-8319fea94f0708165c8b36bcb4b05ee4101701fe5b4e91a9c5fad6003c0480b0 2013-07-09 01:27:38 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-831b899456f9c6709ab93173e24c441ca88b26dcb950a5ec16e810b2e0bc9eaa 2013-07-09 01:41:00 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-831bf7be0765da0a6ab11ae921c6f54319fb9ce983dac6921b7da5729fdb2ce5 2013-07-09 01:38:56 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-831bfe8bd3004105e35586dbb005f63d55aa0ee916f002b621195a5dcb047577 2013-07-09 01:36:36 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-831dfde918cef556b4779326d58c7838ada1fe40c559176a6d608d7a1a422aa8 2013-07-09 01:39:14 ....A 1192960 Virusshare.00073/HEUR-Trojan.Win32.Generic-831f2092d4d67d912dcf6edaa7812b170187dd8decf1df23b1a80eff68d45adc 2013-07-09 01:29:58 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-831fa6b1e5f1cfed2779be29d43c6ccb3911e936541551e1a312394bd182a873 2013-07-09 01:29:46 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-83205822bb1701a33ba7ee7f9c86bca2d8911cc35ca13d7c78434d31ba8d4053 2013-07-09 01:33:42 ....A 711282 Virusshare.00073/HEUR-Trojan.Win32.Generic-8320f6136af6fda6d99aad7b2ed4e357710e3a8cb4555797334a7e6b0a42e4de 2013-07-09 01:32:00 ....A 1193472 Virusshare.00073/HEUR-Trojan.Win32.Generic-832157fb1ea84d92ad8c6f200e438e9c5f3b30f838b92a1503e0b3311df56b38 2013-07-09 01:48:12 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8322c959fc7802eb60e4b1db07a572732a962f5d94478fea96d3dbcb150b0622 2013-07-09 01:28:46 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-83245a3989ba20b454487de23789db636602061dc2b2afce09fbdcfe6c60ed8b 2013-07-09 01:26:08 ....A 267833 Virusshare.00073/HEUR-Trojan.Win32.Generic-832499808c83c6f283bba3bb7e0ffea2f1d495a80dd5b90fecf8b7b6b34a8ba1 2013-07-09 01:39:40 ....A 1661952 Virusshare.00073/HEUR-Trojan.Win32.Generic-8324ac61943bdc67052e1bbe077fbb4f6808cedcba391041af7b5559b327167a 2013-07-09 01:37:24 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-832619cd294cc15ff816d39530e17a95afe4949e4a960a9cb107e6a1dc72b3c7 2013-07-09 01:31:52 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-8326b1f675c58c141021163296e0062cc6d3adf7121c7bf527adcf6e577c606c 2013-07-09 02:15:52 ....A 443904 Virusshare.00073/HEUR-Trojan.Win32.Generic-83299e6c604c39a63c001888cb0037c836737aeeb353f9cee190aee045e67b09 2013-07-09 02:00:18 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-832b3fdbdafa429d73c3deeec5cd497e9ebe6397004de3d9c9d13e2505f43df6 2013-07-09 02:25:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-832e38d0c5f0eaa6cc78b2158a997d2cdb965d749e2a2b8d47e19ad283e9348a 2013-07-09 02:19:26 ....A 4509696 Virusshare.00073/HEUR-Trojan.Win32.Generic-832f7af957b306d906b9d696e44de25d32d6f83d5fa80c9fcaa992e6ef60afa9 2013-07-09 02:21:52 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-832f82bf50196223a97b4618d2b9abd17820f271b2fd2e6382976da4c1129b30 2013-07-09 02:24:00 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8331ee0788a2892de505a75a6e65e025b305e33eecd6d30c07339b4328115ffd 2013-07-09 02:10:46 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-8332bd7331cdbe12ef2401f054cb00f6b07742b9a0f12e4706dae2259aac5f6a 2013-07-09 02:12:36 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-83335f01a633bd8b585b2125b76ee18dc78e16e28aa55f16108ba04c1eca6da6 2013-07-09 02:10:32 ....A 839680 Virusshare.00073/HEUR-Trojan.Win32.Generic-83341d5b424efaffa2bb2b1c24d48ab48edbe22118cb4fa3574b71cf70a28452 2013-07-09 02:17:02 ....A 964735 Virusshare.00073/HEUR-Trojan.Win32.Generic-83352d172ef8c67d16a03149c5dace70705b291ebf483e2ea9ea49fcbf1cd38e 2013-07-09 02:09:06 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-8336f094e4894da166fed5343cf1c12981959d939276a077e3304aee0b479daa 2013-07-09 02:21:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-83370e5d4679ab720d233f7cf55e8979214fd1bf6381aa6d33cdbf168db1f818 2013-07-09 21:16:58 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8337975c9ae3198adc6a99f523e533c4fb977ce7d8e5c6355cd1ab93e554cc2e 2013-07-09 02:03:06 ....A 667136 Virusshare.00073/HEUR-Trojan.Win32.Generic-833a7aec9785dfb4ae403a6156554edcf08d61f6dda72ee62700f543c46cf147 2013-07-09 02:00:46 ....A 1781760 Virusshare.00073/HEUR-Trojan.Win32.Generic-833c3869410517f9816646ef8c7dc07d58a4280d0e4681511b4055a2a42255c9 2013-07-09 02:02:32 ....A 281956 Virusshare.00073/HEUR-Trojan.Win32.Generic-833c866e6a393ea63ea215e0fc42ee7e60745f34b81060a11e8729627112e8d0 2013-07-09 02:05:18 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-833e103afe2ac0183fcee0cf5140940c7dc1cf25bc735ec55548de2ec9c31a5d 2013-07-09 02:05:48 ....A 433814 Virusshare.00073/HEUR-Trojan.Win32.Generic-833e1b4ed4e571decf760b3f997ec92ed869bfdb774c8a5709f6ce1ff6e2aa73 2013-07-09 02:04:02 ....A 331264 Virusshare.00073/HEUR-Trojan.Win32.Generic-833fbd4fa1b9ee3323185570198cad41008a8226061b579b0a63a9af5ff54f23 2013-07-09 02:12:34 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8340f8ec11670a266fee076f37b14edec6fbab57aac1e0246b4877b1444f2a12 2013-07-09 02:05:42 ....A 862208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8341ba6cbcb1f6668f1fb29211df32ef496e47a5c4ebc710f4c69112420b9423 2013-07-09 02:06:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-83427618ca918ddcb6bb826e4a9febd81e0e42c20f0dd4643761f8c042f1dd55 2013-07-09 02:10:32 ....A 245256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8342b054bd50494c7d61a3f8882f742de86265fd4585635527dd2d9678cba91c 2013-07-09 02:04:26 ....A 3009024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8345042ae4023a3c104155fab2a3e79a920e5d9794a8941800197dd8e530587e 2013-07-09 12:18:40 ....A 255341 Virusshare.00073/HEUR-Trojan.Win32.Generic-8345897217837630cadfbcf0b25b151edf2b6a9c108aeecf6de19d0a4bcc94aa 2013-07-09 02:07:06 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-834602e0db8ac5ede2fb70f978f71d09fbcd10667983953bf7932753cec2095c 2013-07-09 02:20:10 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-834621642bff1407d7329f66da061996b5c01198cc6db3ecd0bce90463960c27 2013-07-09 02:29:34 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8346fb3425ee87749af23191c84e55053b998ae95597d7ea217116e1ab245d76 2013-07-09 02:06:04 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-83486834b9f52f3c757d353ac9c19022c610b9b92a51099f42bf433fb36ec1ba 2013-07-09 02:09:40 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-83487485977a1fa405c95b64af7cdd52e3cf976842c9c8f931f6de767ae7054c 2013-07-09 02:22:38 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-83495a49656ac98c6df95ffd60d02f302cb6567ed50625d794be4cda1ca1a673 2013-07-09 02:21:32 ....A 707696 Virusshare.00073/HEUR-Trojan.Win32.Generic-834a2741851f8d24f0d619ac73700a0d3e23d0d84e8534c9899a43d60f7f6b0e 2013-07-09 02:03:42 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-834e56cc1658d2781081b4c9a91883f540ce602d8d1381ed8b81cbc35979bc4b 2013-07-09 02:24:10 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-834ea3ad7a58110ceecb983540185d63f4ef4556b0f93e114fca0a85b7cbf523 2013-07-09 02:24:10 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-834ed4a0de475a1efab966245dad2a9eac7ec182199458b435f6da8151eac077 2013-07-09 03:05:12 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-835028dc71cc86439eb50df0b0d0876dcabc236ad042f770f4219960c21c93f7 2013-07-09 02:53:32 ....A 273671 Virusshare.00073/HEUR-Trojan.Win32.Generic-835081e701c8ce5df84fdf7516d9e80c9b2df5302c07ea628bb3c3ef5414e6f8 2013-07-09 02:49:14 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-8350e36002b0d93d5da5f740af6edf9bbc811b8df77d85391d5ecda8dcc8713c 2013-07-09 03:12:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8351e688c5390c00ddef36e8a564dfc8c259e33ef85fa20aa5de2dc4dd65b049 2013-07-09 03:05:00 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-83522cdf476e1f2984bb39bdcbba602ca41a7376643e6639ab1beb2a01b55895 2013-07-09 02:47:44 ....A 31564 Virusshare.00073/HEUR-Trojan.Win32.Generic-83534c5f83c029aab35fc8c46917bc7c2f2060a565f81980198d2e0ee49d9312 2013-07-09 02:49:38 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-8353b7c8a3639e3e0f1576d33fc892b38982d31d6df320508f84e43fe5858cb4 2013-07-09 02:49:22 ....A 234088 Virusshare.00073/HEUR-Trojan.Win32.Generic-83549b1184a23d3187da757756443f14867c69927be82f42375351fa011c9fef 2013-07-09 02:58:40 ....A 270205 Virusshare.00073/HEUR-Trojan.Win32.Generic-8355633d47e1852b93d0e1479ecabb8cfb35d58cdfedb1d4d0b8a764f2d67d31 2013-07-09 03:13:52 ....A 115239 Virusshare.00073/HEUR-Trojan.Win32.Generic-8356915c641289f9e5553be857c1596da5c036458e65c1e825ef1eb974b59e63 2013-07-09 03:14:32 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-83570107c769ee3deda0a3c7c47c2a32fe06720d9dbeb5ca7819627f01cd72f8 2013-07-09 03:16:00 ....A 820480 Virusshare.00073/HEUR-Trojan.Win32.Generic-83585ead9b1b494c42b083d3d9a8293e7d560e878a669480784847c027258406 2013-07-09 02:49:08 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-83586e401c8ebd6d3493d2703e2a6f2a5623d39cc061a4e1a22ef56425c5cb99 2013-07-09 02:49:46 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-835984ed4d6fd36cd9494144d045c599d09ee7e99739951735efa3528a486485 2013-07-09 03:13:02 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-8359b422e8ab08f9d86da899b0fe71d8f42ec8ad73611cfe16365034250123ce 2013-07-09 03:00:10 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-835ad55e72d2b362d6ddf724567ed67d102a7f7e062099ddaeef262c2974ef1f 2013-07-09 02:49:34 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-835ae9760f6d5dc3c4143d7cecf6c2536d8fcec4c97a9d39a09c8978cf32c07b 2013-07-09 02:52:10 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-835c6fe7af80f71aad5402ee412ccef22de9b310182d712018a44552885137e1 2013-07-09 03:13:18 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-835d55a3f7beb647ee6de385cde62b1f045b6951d8fb20e38b5dc6641b307c27 2013-07-09 03:21:10 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-835dca1e6c35a8a4943f762749d5339a150edeeb4259b3d8f41723bdee8e8e8d 2013-07-09 02:53:22 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-835e0b8df823c21dec1b2750fce007c9a27ee73ba59bd51ad3c06f35ef6efa4d 2013-07-09 02:54:36 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-835f679adfff5ad3479bb16bfc8e306e6fa9646f750883b3c23d7ddb99b33dbe 2013-07-09 03:12:34 ....A 211560 Virusshare.00073/HEUR-Trojan.Win32.Generic-83604181b0d13e46bf9c3ad0732b143efc00e8c94b59a639a61069e510039d78 2013-07-09 02:53:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8361d0804f30f448b1c457104cb5c863d45164b2422b3e384939b9e4c9c9fee2 2013-07-09 02:51:00 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-836307db66b1dff8b2a20494f4287a19278c4d7571a71e5fee614dbc69cdd99b 2013-07-09 03:03:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-83637d5bad8957d34a2397ea8b17a1efb33b95f5fcd32a7c1b1304ebee53e707 2013-07-09 02:49:38 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-8363c1aa45ea2b87ddd243da5a9259f3578094d0b77d4d8136ba4d9ff0a10824 2013-07-09 03:14:26 ....A 271606 Virusshare.00073/HEUR-Trojan.Win32.Generic-8364c8844ae26a1a6433977c6c8b6c22b0f6760f2d25631785667f879a663883 2013-07-09 03:22:14 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8366764ba8c4afdfb1fd60010e1dfc7d16de8a9eb8d9ceada221c33288b96e56 2013-07-09 02:53:54 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-8367100d35c5bcc2f924f7366dcab8ed0a88d5725699af529f018c182085fa77 2013-07-09 02:54:04 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-8368d378af7633067c3b137c1064e85e3688649cc8a79a628caf6056c90168ef 2013-07-09 02:57:38 ....A 15978 Virusshare.00073/HEUR-Trojan.Win32.Generic-836923013eba614d0ac974827a60c6e4d7ba5fb4e7536e5fdd6a16840a5674ac 2013-07-09 03:01:32 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-836acf048c24482e1e66d38ce98ab053aaa82f3af3f23586ac035b51b7e77416 2013-07-09 03:01:16 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-836b9ba577364b846dba081664e95f01c74c32c249e142ca2ac0b9c274d05f44 2013-07-09 02:46:34 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-836de30e10ae126969bd3bd0f33e1505053e74b8fad849a94aabc671fdd6f69b 2013-07-09 03:01:50 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-836e1316f3af2758b496100c4d3a7d96fe863491eb156ebcfc3c1dcdd1a63452 2013-07-09 02:56:08 ....A 524800 Virusshare.00073/HEUR-Trojan.Win32.Generic-836e78de7ef4a49eabc950e38bd1f16780223d3f2caddde770d96340eb997285 2013-07-09 03:10:22 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-836ef664bde8c898b91769e6f66ae5451ebfe1844376692a2e426410a01ec3d6 2013-07-09 02:57:48 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-8370d451bbd900c9f696e1d974a2be5a7219fb0422b215784d69b6af97e6f96a 2013-07-09 03:12:06 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-8370e2d2df502b831004f6099e567b5eeedd9fb4bc9d30f7a1ddbc91b0ebce31 2013-07-09 03:00:16 ....A 937984 Virusshare.00073/HEUR-Trojan.Win32.Generic-83723469842a5d64e0263daab796bb0625dcc543ee39710b14b4b9e85d4f84cf 2013-07-09 02:46:44 ....A 839880 Virusshare.00073/HEUR-Trojan.Win32.Generic-837420f3cdf7198e54bb625aea2c6feba8c4f8d5184c0ec089070b84ffef9974 2013-07-09 02:59:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8374e20660de77eb2471c3a983e2e1fbb10346cca9ceec2f3feab10032ff7371 2013-07-09 02:57:26 ....A 393361 Virusshare.00073/HEUR-Trojan.Win32.Generic-83757a92c4f300a38833a9fc4adba5f8f089fa2bb087a780e54b3c69cf99aacd 2013-07-09 02:54:20 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-8376f21c20c2de3750bb4319091ce30c6c77e66d4acc763606c4bfd90fab5c35 2013-07-09 03:07:20 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8378df9284aec8459546fb8d9dc7965ac783a539a70ed87d1ee3148ad088adbf 2013-07-09 02:52:18 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-83797bffbf462b0f9882cf4793326b2121ab66df21d53bcfd6fa3e6afe8495fd 2013-07-09 02:47:20 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-837ba6f70cda848f75c73191c25ff026c3953a724e17fd4a76f8ebaed2c944f2 2013-07-09 03:04:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-837e23bec031e854174edaf110c5142cd309c01ad0e815d586194b3dc901332e 2013-07-09 03:22:00 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-837f4d76a2bcac9ea986a0713141a9fdf0cea880f9e7e2453901693867b9c6d9 2013-07-09 03:58:42 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8380d23d165541b6d7a0a9d9068b2cb08567acf7c918639e1019ac6dd50a2d8c 2013-07-09 04:19:52 ....A 103326 Virusshare.00073/HEUR-Trojan.Win32.Generic-83825d11d30f7087a57573240afa1518b1c3baf3c4837d49737338f85d94bcee 2013-07-09 04:13:26 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-83852553e7f150d5a6f48b5b29e0f007e02e1bc33031cb3905978245adf54b3f 2013-07-09 04:02:38 ....A 24592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8385b0bd1218a6fa1c5184fc88a44f63deb849919bbd15919a38f42a202b4096 2013-07-09 03:52:30 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-8387d166a27faf65a8bd74297d3cb2f8f34b3b9ae7523509bd0fe03d5d8cedb8 2013-07-09 04:11:52 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8389696f053601a79141b31259ecca622beeac836ae89311c0caff701c608e83 2013-07-09 04:03:52 ....A 353536 Virusshare.00073/HEUR-Trojan.Win32.Generic-838c0fb671a5bd20dd04f781164c8b6c8dcd1f783b23d807358773a8035a7c6e 2013-07-09 03:57:46 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-838d37c0897f67eed18dea7e05bc1aae1c4f162a26cab652b82fdd887550bee4 2013-07-09 18:27:02 ....A 257383 Virusshare.00073/HEUR-Trojan.Win32.Generic-838de86677f2992803146d8e637baa3c4c6f66461439d60348bd9303b683ddf7 2013-07-09 03:51:16 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-838dfd0edc835b6727415cf81510d7bf48b7151996f984d3512b529442ee007c 2013-07-09 03:46:38 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-838f761233663df7a4bc6a6348f29c9eae29b41e32d4abe0aca0bf88f9254b02 2013-07-09 04:00:26 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-83906718c6101cd4c38112316b1f4ff0005f756fa7e0b349193d03ab297336c9 2013-07-09 04:04:32 ....A 766464 Virusshare.00073/HEUR-Trojan.Win32.Generic-8392c46e6295ccf985f187f903193049383bf014ce5f96736dc4394d4ab9eb80 2013-07-09 04:21:12 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8393f8c06050d5bf7f7cf4d573f833f75eb905c436da272c9a9826c76544f9a2 2013-07-09 04:22:12 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8394446c175a3e418ace93369371fdf250b32ff1a0dba4aa04dbb34548e58bd0 2013-07-10 08:26:06 ....A 482304 Virusshare.00073/HEUR-Trojan.Win32.Generic-8394a3e85cecab8247da975ef2263ce47a5a243ebec08f671252b7d9647e1afe 2013-07-09 04:02:14 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-8394cd93908c12ec2d2609ae061759161efa3737715c800702ca2265db9ae599 2013-07-09 03:51:00 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-83979cccb3141a381ae4fca6e2616a0ad0d1d7d1c3021183ed5b8af91e62d2ab 2013-07-09 04:23:26 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8399727e257e813a601dafdfdbb59a2c66075c0d522d1f0a212ac51208254b6e 2013-07-09 04:11:06 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-8399e3a4d3fab105122357278ee7a7dca176093cc8f855b3dd5a7559f176a1ce 2013-07-09 03:49:38 ....A 1589248 Virusshare.00073/HEUR-Trojan.Win32.Generic-839aa69f249a64119cad3043cbf93d57d3b02bf387cb046bfa2666217068ea3a 2013-07-09 04:21:30 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-839aaff3b0db102cb4ca0458eace8744d4c522c18bb66ab8ba508f7ff7b13c3d 2013-07-09 04:04:56 ....A 322560 Virusshare.00073/HEUR-Trojan.Win32.Generic-839b0e0cb328ca65261bde69590436da3e365c5ac8c8e975aebcec8141834756 2013-07-09 03:56:12 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-839c1ad27e0467af7ef600dc609bfe064d94813d1687a323112b064ea7068d41 2013-07-09 04:03:12 ....A 1640960 Virusshare.00073/HEUR-Trojan.Win32.Generic-839dcfea3a2a136adbf0a846a4ad32694a80bbcf43db3895d75b87a0396c24f4 2013-07-09 03:56:42 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-839e1e666950b61fb4d6e34a29efaf6b396358e33872d248722c1f2fc0ac3125 2013-07-09 04:19:00 ....A 892416 Virusshare.00073/HEUR-Trojan.Win32.Generic-839e771fe4a25ea159b91adb8dbd3b6cf9c57b17c3073651f9985ba74d443c2c 2013-07-09 04:05:36 ....A 1648128 Virusshare.00073/HEUR-Trojan.Win32.Generic-839e8c95a9657f066111aa6cf79cd6de89928877f84b76bfde6cbadf19b715b6 2013-07-09 04:02:42 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-839fbc4f994079053b132e36adabe97c8a69502b3431b0e605509abba3024bd8 2013-07-09 04:04:40 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a0797f6727c216fbf36882461dbff3801adb0bfc63b1934aaf04378fe59cf4 2013-07-09 04:22:40 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a121d4d2fe75824c4831e329c803d9955427d5f60bfa9117a5ca9f3f4b3315 2013-07-09 04:16:34 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a1f85691a5020958beea7f76c9825e4ab480bff9fb522759e96cec89576407 2013-07-09 04:18:26 ....A 16400 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a267e7ca2a8d42ed465c1cfa1ec3fb77f0408b646764accb78f2e6362c4251 2013-07-09 12:14:20 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a2e964a0b1f8cc4727bcbc47eacaa964d3638a23f212ee25772ec752da46c5 2013-07-09 04:04:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a344732a844f03f78c0059608b8bd22e286e2886fba221f76773f437bd3b75 2013-07-09 03:52:28 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a388c61c93b65752de80412d54e2f11f2261812881b0a05a3893eb122491e3 2013-07-09 04:09:54 ....A 213560 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a418a0f7ca702b3c2aac969087a32d3f01c2706fad7fd61bd3b4215fbb6760 2013-07-09 03:52:04 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a50d07de78da84ecf724035b4a98b5065432f2d319ef702648b373fd60588f 2013-07-09 03:57:04 ....A 1041920 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a53af80901768e9ef637815ebe08d9199a3c9a4b60b1410db7386ac385e77c 2013-07-09 04:00:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a601e7ca404acb43574626f8d03d7ae797dcc0a40f20d3c54faa39a647ccf8 2013-07-09 04:23:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a81001bfc9fb2c32daa43017c4cd9d7ee4357e3aa31c65d9d056a21324169e 2013-07-10 17:55:20 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-83a9c99ceab2b27ea12905a86c1dc67412f1a2d930ca7eb525abb5e718a0f1f9 2013-07-09 04:01:02 ....A 812032 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ac100c779482e24ef2e92c5bc4f5dae3bd6797ce6520757aec85de2edda76d 2013-07-09 04:13:48 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ac185dc1165c933cc91f9d21454cfe7fad0075977d7a31bc6b329f214a5d49 2013-07-09 03:58:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ada1c330e45a8a51406c7d847ff2b1d5d2e99168f135f2986b7aa2ef2c243f 2013-07-09 03:48:42 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ae33ee9adf975e8bcba4564996f5f34cae570b7e2b9eb1d687e0c0c2efd8d9 2013-07-09 04:44:08 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b056a64db485dc49a8c02cdce9f72301531b512d637ca4f60dd4cf24b4684c 2013-07-09 05:08:42 ....A 814592 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b297e5be67670240e201cfb8fcbebc038109bb9d165de1c71f56e8c3dd324e 2013-07-09 04:43:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b34b2f0958c1dbedf557f46e64869a084164ad2cd276de0be966f1bef92bb7 2013-07-09 04:45:06 ....A 1277952 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b38a996dcdd9cbaf9c1116f82ecbaf96dfc52db77da7b22ce135a8745d4303 2013-07-09 04:46:34 ....A 42091 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b3a3a0a95652f0f3294da6c69a1992de7bccf4f36a8c33f2c4a22ee454436d 2013-07-09 04:50:54 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b4dfaf9d42810a3f63cb70f286a5eb7fe9d8cf8173b4f1c12df624a155ad4d 2013-07-09 05:02:06 ....A 222080 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b85a0b6bd2bff9a2b0d1dbe712ce53de6d5804bf98ab452840174fe0263684 2013-07-09 04:59:18 ....A 2931305 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b89727130beb0489881ef462f29692fa95fa6d079dce08ec450b1900153efa 2013-07-09 04:43:22 ....A 36919 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b911b2c13a2e58c6ff847e8083b702f8d7d51b9783b30a5191afad06a1a372 2013-07-09 05:08:24 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-83b9ada233d07d6c30bec6176a53974d9aa1840c3efb37e0605ca83dfa53b072 2013-07-09 04:51:24 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ba7100ddda6081aafc7338b21bd4f89da2f66d7482f9b78eae1463adcc8b5e 2013-07-09 05:05:56 ....A 96773 Virusshare.00073/HEUR-Trojan.Win32.Generic-83bb7369042a221ac608a667bf8f56a4e8f8160aefbb88580f19cd8d5e3dbd46 2013-07-09 05:05:32 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-83bba5f4c8b335c58f11813df8ecf9ab58d508886faeaf83f553644b6b4c7fef 2013-07-09 05:10:04 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-83bbcd4e68baa11b69432fd60bc86f06f098507c7f7a14c7bbade9dd67625b54 2013-07-09 04:38:30 ....A 4009984 Virusshare.00073/HEUR-Trojan.Win32.Generic-83bc33751bbda93cbb05bce85572f0e0f7e6dd7d4b8f8f3f2243a1fb489635b7 2013-07-09 04:48:50 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c1acd80a8a72a56ba8ea26bd17dba8a683b822bf51ffa72372185812ee005d 2013-07-09 05:06:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c25ee305185e1b7ef4808a79b49c12506389b3fcc8c3738854324c49b142cb 2013-07-09 04:43:18 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c2fcaf0ac1850b2f58332e93e6dffd3cb49ad2fbadfa8104c29368096d3b68 2013-07-09 05:04:58 ....A 463360 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c304cd5acc7cd5741718265b49d8793f1df65779fe4f4fa74b079f87a3c16b 2013-07-09 04:40:50 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c3bd40de6890675ae0dc7d883103705cfea1b765a1c8baffd680042e87f922 2013-07-09 05:09:08 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c5cb608c570a3f1e55802afdafd279f3928dca89aac2cceaece6122a7f4774 2013-07-10 13:43:50 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c5ce70b11facc1a8eac4e98c055380c35dc940a1a9c229132799abf4dc7273 2013-07-09 04:37:44 ....A 270040 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c697418e23c858114e48f2426e63c06f21df1910c58e0a82a066f391c5c734 2013-07-09 04:35:58 ....A 35940 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c97c27c75e9c9134c7eb7d817f174863db756af308a89f795c45f6b0228b67 2013-07-09 04:50:48 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-83c99263dd35ac9e96dc5efd305b0ebb66e8ba007096d61755b97110d9b7005b 2013-07-09 04:48:10 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ca5ff9d5ac24924fd610994896b74ed5eaa3d6fa11d7a60e1c87f9e65a0248 2013-07-09 04:48:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-83caef2d598e8ce4b320ffee7a4d44ebf20ba60fdd85d4783b1a8a69354bf438 2013-07-09 04:46:32 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-83cc497768a5144c717e860bbc8d035378e0e56627b8ab8cb86d2949cf081aa1 2013-07-09 04:59:16 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ce0c88f349c2ddb5b658d327920ee87ab97fc51190e7cba2ed9de18f1dd19d 2013-07-09 04:48:14 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-83ce5d330345950a3bdb535d0749f26eb6db5925be395f93d37fe897b3334764 2013-07-09 04:47:16 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-83cf303a10fd47f9cf3993066c03564e118300c755aaf83e47381bd49bb9861a 2013-07-09 04:48:18 ....A 543744 Virusshare.00073/HEUR-Trojan.Win32.Generic-83cf9782865cb0b91ac20324f2804c3027189156ffff2e10c9cf6584f6b091f4 2013-07-09 05:05:46 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d15e5a463ecd63d954effb3c6646bbbc7be81a7c70d65ba4867157be51c5de 2013-07-09 04:44:30 ....A 37632 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d1b7622d543b322ada7dc01042b66ca19511c4f3c74c4ffc7693e02e5558c7 2013-07-09 04:46:48 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d3e0050e34490d61c3d940620c477447d7796ad73611cc47d7eae0b71f2e76 2013-07-09 04:56:20 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d41e6029054d6cd7f25befbc3b1dfe8e6dd2657eded02e39cb6db8ea83d0c3 2013-07-09 05:07:48 ....A 1897308 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d6ad476fb41c83aae4567d149d2170a2aae387539024315235322732d20614 2013-07-09 05:03:26 ....A 270481 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d7c12db2316c8206534b722f1e70081996d1f328f73bd1522518eb9d231a09 2013-07-09 13:51:54 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d9a76dbf83f75d091ad3014ac1c9b3368da249233cb4783055b1a6a05fe4c3 2013-07-09 05:03:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-83d9f0fee61ce7784e26e2cf6480b7f01a93a2623a552505e57e3861a3e9c99b 2013-07-09 04:45:10 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-83dbd5dc70f755d21953ffcc099ca7fedd97ddbfa1714416737c901f9771f5f8 2013-07-09 05:04:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-83dcb058969678afb0bcb15c258a42d2ea69f5d6e6de0946a5f5a7eab93ecf0d 2013-07-09 04:35:52 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-83df560fa5463039d94ac0bb04cc69db1603766d5ac0aec36e461d0ff7415e74 2013-07-09 04:45:54 ....A 892416 Virusshare.00073/HEUR-Trojan.Win32.Generic-83dfcc393835ecba4f1eade66755afa5f4574a7d83f9417e61c1b029516b2f77 2013-07-09 16:33:50 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-83e81551e140a727229d2de549964fc2e8b552d9beb4ce3e7ac9f1ca22ab14c7 2013-07-09 21:17:20 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-83f130e75b8735845386cfc32b3a3567cefcd0e88b4093073d535511eb868020 2013-07-08 22:19:56 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-83fd189c69f041aec4368bd7d022bd23ef024673f37f7410c8e0c3bf84afff3d 2013-07-09 19:52:16 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-8405c302e6a6990057bf7a3abdc876f2b8b361e79135d15dc3277347eabd56f1 2013-07-10 01:15:26 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-84207b12f6a86c1ee70d8b82e05221d41d62bea2be6bf9103aed0cd370f2b1c4 2013-07-10 01:18:06 ....A 7243776 Virusshare.00073/HEUR-Trojan.Win32.Generic-84218eed10fb55c1984c5aaa6e7a7170c20b9e57d5d1ce9b863c92f6ded1d072 2013-07-09 17:21:16 ....A 443904 Virusshare.00073/HEUR-Trojan.Win32.Generic-844ed002f37ae2efe7dbf7ebb1016cc890d44917c589b9c4dc5ea7c501a666ae 2013-07-10 17:39:56 ....A 255359 Virusshare.00073/HEUR-Trojan.Win32.Generic-848ae2a7fc1ba8f6843819e0f91431867d47f50ca825b442f8e1e5921619c02f 2013-07-10 00:56:54 ....A 1501821 Virusshare.00073/HEUR-Trojan.Win32.Generic-849e7de0c5f9225b88d175cfaef6d1a41cf82bdbb805c9a0e8f28e1c0efc369e 2013-07-10 11:51:52 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-84a0ee36c41b2aefb0e7555442297c8fa0184e89fce2bfc0c09caa41fbdeba1d 2013-07-10 04:04:16 ....A 151440 Virusshare.00073/HEUR-Trojan.Win32.Generic-84abafb2d9a71759e4de416ecdbd773405aebd00f54e51453b79a843d92e430d 2013-07-10 06:37:58 ....A 1017300 Virusshare.00073/HEUR-Trojan.Win32.Generic-84ad33a050fdd20ecac9992b109693d664f7740c55a3ae874d2f85c39d9ebe12 2013-07-09 18:52:46 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-84c54f8ad5b1aa6b929be3b8e3fee6b3eabbe35f77ab13a7fef70fab69d09afd 2013-07-09 11:25:46 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-84dbe56eb8651c354ad4b241229f34baaf65f1b8ab95667a852c8568e5b9c30d 2013-07-09 13:47:34 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-84f500573f81a721a9f48a06649b65acd5da20b01ba1dabf202939710758c499 2013-07-10 17:09:36 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-84f66a2a715b139d6d529b0e51594447d6eeaeeda1919ad30d124ebecb852150 2013-07-10 09:32:54 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8501dd7bc965887f8f66b72ab8fd1add1be4e1b1eb14ed1ed10a4754326e898b 2013-07-10 14:26:12 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-851c5037490b5dbd6ce3153181fae0c3474a8bed04719a872b5ba3fa24fe9d9d 2013-07-10 05:33:12 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-853530878cf93f5cc40df00f27324b99dd3d8fd998d6e130c80b2d3f2a94f1b2 2013-07-09 08:20:46 ....A 756736 Virusshare.00073/HEUR-Trojan.Win32.Generic-85bd1affa74650ff26c3f45725db19810cd15f038101f6287c55a9d4d1c7354e 2013-07-08 23:49:38 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-85d0481f8439388686fe2891256dfdb9d9e38e53131fa9940dcc8cd5e792202b 2013-07-10 02:57:26 ....A 150560 Virusshare.00073/HEUR-Trojan.Win32.Generic-85d6c3ba5e360bf0bd3d1f61e103712e76a19035df475a27dc8363ca3a6f493c 2013-07-08 15:08:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-85fbbd34077995261da4e8e9f56caf0e62f2dae909de6aca5bd0f9d5269dd8d7 2013-07-09 14:38:26 ....A 103325 Virusshare.00073/HEUR-Trojan.Win32.Generic-8605841b3a0db90b5cfd3dbc5186dc408d69218f6e11e252fd51a2a1883a9843 2013-07-09 22:27:26 ....A 8364956 Virusshare.00073/HEUR-Trojan.Win32.Generic-864a69d1e5b5656400f23eed930a742bceb9d2c358802f82e44a863b23856748 2013-07-09 10:37:04 ....A 5899276 Virusshare.00073/HEUR-Trojan.Win32.Generic-864ffe8bae0ff59166364125fe4ff8c7f44e3479e85e24db3509ff6170d14f58 2013-07-09 09:19:34 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-8652e327e78cefc672105ae76a88d80f3887a22a2d12f63934b98bf2f932d977 2013-07-09 13:13:10 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-866d7ca277b95e350a9fb083cf814df8ced972d6c93c0bef29978fec546e61a6 2013-07-09 05:54:58 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-867296d4d8b4aaffca88e5131005a784794c3294d9f0bce7c45ae9d816b9c121 2013-07-09 07:36:48 ....A 817664 Virusshare.00073/HEUR-Trojan.Win32.Generic-867984232e6963381d9cdbeee3ca76b388970631e986e1da1fa88071b0198417 2013-07-09 20:19:18 ....A 817664 Virusshare.00073/HEUR-Trojan.Win32.Generic-86baf850ef30796cfd73bdb5ecbf8d97a4d612ca0a0909acf2f5e2a5adb64a0f 2013-07-09 15:48:38 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-86f78be65e30f4acc1ab828a2a8dd48fec32a1e10a905d3edee154b697c7ca78 2013-07-10 05:53:08 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-86fd26da7345eb39772c13d941397608c7ec22ec107193bcee7700855ae03995 2013-07-09 08:55:00 ....A 146952 Virusshare.00073/HEUR-Trojan.Win32.Generic-87036e381885ca2be1f6bc05a9016d7d641b0f78b3dfcc7fe94216b1b4857c87 2013-07-10 13:06:16 ....A 583135 Virusshare.00073/HEUR-Trojan.Win32.Generic-871942f503033ac510ca3abf000425ed0a1a3af66ac6d74e74c0611ead62972a 2013-07-10 11:35:08 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-87621588738745625821018bb37fadc885d1c56eedbc79bc3bfaa3bc5264268b 2013-07-09 23:59:28 ....A 4117784 Virusshare.00073/HEUR-Trojan.Win32.Generic-87715a6087c585558ff636a7b659282bd551c8b18d3dbeed71782d78b941edfa 2013-07-08 22:43:30 ....A 1938658 Virusshare.00073/HEUR-Trojan.Win32.Generic-8795be8f64f0dacf0d1ff1381ef7d52e0badf74b9b7412747e76d23080db6e49 2013-07-10 18:02:18 ....A 736269 Virusshare.00073/HEUR-Trojan.Win32.Generic-87a10bd9dc29d84d7acab132956678efc05c624af2c0590d5ec157a36c0dc1a7 2013-07-10 11:05:38 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-87acce0c3a375d880e732bf2135d40ad0b1ed8c4d84cb70080177b7bd8aa6d7c 2013-07-10 08:06:22 ....A 564736 Virusshare.00073/HEUR-Trojan.Win32.Generic-87cc185e7e34885aa570340fb3a80bf0274ea0e5319f169bac7fd8b9ec00f9e8 2013-07-10 09:24:20 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-87d4f9b4f0691542415051b673f351b45db808caf1b80155cde70f08572c83ec 2013-07-10 05:48:30 ....A 455680 Virusshare.00073/HEUR-Trojan.Win32.Generic-88004ab01a681f7c06760eb4d71b4fc9a8c761563dd03bbe04d0c4080d7ca25e 2013-07-09 17:14:04 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-88189a9a184d527a942a8265418d21bd566db06e4d59ba746f2fcf86ef5038b5 2013-07-09 22:34:40 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8828f5f9c8f011eee5f5b607c2170a3d8308bacd8d05f4821b74cf0b070077cf 2013-07-09 11:52:08 ....A 1272336 Virusshare.00073/HEUR-Trojan.Win32.Generic-882ec26b3ec0e422d8c96deaaff3d7b6fbc304933b8ec7f10714af0908e1fbd8 2013-07-09 15:46:12 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8842c4c49a83ecfcb49e47047eb35623cc4deb75d7f8a219572862d29db8c3f7 2013-07-09 17:38:26 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-8843c9a0404b020d57376aa79a00fc7bf7a25bf2b375f65a728221e06661fb1e 2013-07-09 22:41:26 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-8866b3c54cc39cf5dc48833567798165ea201c682ceca00766592a0bf0ed53ae 2013-07-10 16:46:46 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8876fd5dfa30530e51e5bbd912320d0eab54cd035ad19c49d4632b8fa7b0ee12 2013-07-09 16:48:12 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-887b5160e180d114abf507c13140a663ec7a666fd6945854672aefedde4087dd 2013-07-10 16:40:40 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-88cce28017293f580aa907892ab9987f54e2dc79cecfddf8f1afc52bab6e9693 2013-07-09 18:17:14 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-88dd02a829f82ce514629266f25328a7edffc0ad3620ece6852588ec70b0a4db 2013-07-09 21:48:02 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-88e5175123ceadfe69e48203247b6009bdb0fb4f0bcdc3afb4f0c67faf32a8a5 2013-07-08 12:03:26 ....A 152996 Virusshare.00073/HEUR-Trojan.Win32.Generic-88fd7f2443e67373d8d9ea0ebd1415ded8bb96f14c8bad54508f84f410b3423f 2013-07-09 21:26:10 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-890476f4b141fb2a59379a16824eff9a04ee0fef2af01f89a0df9b6f74c84ee9 2013-07-09 19:47:20 ....A 1494545 Virusshare.00073/HEUR-Trojan.Win32.Generic-894f97c0076d0cd89a91c618312f758e619a09b4a0b882566e2e34f767f4ea2e 2013-07-10 17:09:46 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-89a3abed186a26228c2c632382d316d321d38b3273e28b69517ced34818ed9ae 2013-07-10 00:07:28 ....A 685932 Virusshare.00073/HEUR-Trojan.Win32.Generic-89bd47b90db2baf775676ebae556731bb35b9594525dee5b643017f339c56aa5 2013-07-08 19:40:56 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-89d314b10027a995a476d01384a2506fc23f199256578ef946ae54640b4372a3 2013-07-10 07:10:30 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-8a04690dbef7939826e0174073c34f73c668fa180da54a07e6e34815902702ce 2013-07-09 17:18:44 ....A 400190 Virusshare.00073/HEUR-Trojan.Win32.Generic-8a088c260c20aa688de3d5a2fb2db4f85763a7abb347927da95f042f3610c57a 2013-07-08 23:46:54 ....A 2984021 Virusshare.00073/HEUR-Trojan.Win32.Generic-8a2b3d4b7bbe9435a00cb23809c3a61dd8330578571e1b779772f166092314ff 2013-07-10 07:42:54 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8abc3375cea6ad182df38f88a9f5f152cfa9a5f00f9a1a8a03a990f75d1c64fd 2013-07-09 20:01:42 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ad86d2ced718c78392ae86db6570ae535eb35e68f2ab3222cf07b8ca774e2cb 2013-07-09 20:11:16 ....A 211976 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ae1ab596fd85a64e305eff561533609a12e37a82aa36e78cf9ed823096e3f4f 2013-07-09 23:08:28 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-8af142dabb6ccd0ce2ca0b49f87413654482956c1e2624c0416f67643d2dcbf5 2013-07-09 11:52:32 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b04c40004b758d2786854557809e9147f7045dd1c36ca983145157be8d95873 2013-07-10 13:27:28 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b18b4dce1a777da3546b22c7c86bc0420a6a2fbb1bea10c2332b3015a9d91f5 2013-07-10 02:31:00 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b19156853e03a838b976f5825f1f7ac0f33b4da0cb095789fd70de06ca2195f 2013-07-09 08:06:58 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b6275140c1046413eddc9a9331b96dd842a6b313c6f391a40a7957f90acf5c3 2013-07-10 11:02:38 ....A 204998 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b6b0185830f6e1e5da627023c85f7bcdf263dab85f32eb6e25829b33896803a 2013-07-10 01:10:24 ....A 295424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b8c31e6615a152a32a17032017d771a978d796871fef9081a78e2d4d18daf82 2013-07-10 02:24:10 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-8b9f125e04ca55a24537d92b56abb4db273f37ab3451c77366e1dd760b59063c 2013-07-09 08:25:02 ....A 142909 Virusshare.00073/HEUR-Trojan.Win32.Generic-8bd223c0009a9dfc739ea9b7034643b2c5bd4a558c89e783d980e8e5d83a9dca 2013-07-10 11:53:12 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-8c2c8addcf4defcba4681f321121d77969cf9ccbb5a12ded923eb7fac7c571ff 2013-07-09 05:26:54 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-8c62a33f9270d1070379c196d3b131dc5f426f6e7c93f0ea08c85485b71098c0 2013-07-10 16:18:02 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8c6dc26cbffa60e2f0818f9c342b840bab924a2265a8d5aeba259a3c0a12e870 2013-07-10 05:19:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-8c78812f568922ef4cd8e861fc085a8d3c8267922f8bd628b60a8e52f6b0dab1 2013-07-10 05:40:06 ....A 69552 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ccc1d64a695ee2780afe18daed9031ca38b0ea5134f424bd42edda3b1bdfc96 2013-07-10 01:23:00 ....A 103598 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ce8f60609af43e5a14d7334cf72402ff10b39171e600c46980dad8565416401 2013-07-09 13:28:24 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8d071c3ed224e00b72a77c096c02adb46375cd16691a026a89a5e4196e37387c 2013-07-10 16:09:20 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-8d356df417eb4312a4b9abd05d3974baa804758b1e66620198230d5e7242f234 2013-07-09 16:32:22 ....A 207024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8d663388b70d837a5ba97b792c77cd25f16831787c491be4ca3fb0bac5b87a6f 2013-07-08 16:56:10 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8d97d9e9f12ea2d0d2709175b91ceee27616680c7f2442115ba6349bb89eed17 2013-07-09 08:43:26 ....A 265583 Virusshare.00073/HEUR-Trojan.Win32.Generic-8db40971d390c73eccf9a31829379898f431352092786cacc8895cc421703fdd 2013-07-09 16:44:42 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-8dd0935ba99fbe430c590ac0ab5cd378b29e1aecdbc1ffcced8ebfa5f495e80d 2013-07-10 07:07:42 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8df9f829745aa62725f887f52356e8865d7963a44d17d18f059ee289fe627cbc 2013-07-09 15:18:04 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8e372b048579ead55dea0d246eaa733d80b6d951229072da19c73e6093fbed35 2013-07-10 16:06:34 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8e6638dde916da9be1dc0ee9338abf9db43be064df18eacc964640e0190cdbc5 2013-07-09 22:42:56 ....A 882012 Virusshare.00073/HEUR-Trojan.Win32.Generic-8e89223766083ffc10efaca2b80a8d6bb2efa602c5fae8c9fe86692f9ff7b2f1 2013-07-09 06:57:14 ....A 4617020 Virusshare.00073/HEUR-Trojan.Win32.Generic-8e992180c20236e260b1a6851179fb4666b09068abb0f16a73d16c0808204f7e 2013-07-10 02:48:18 ....A 802824 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ea6efb84ddca7aa061e82cada9db4225fbda9696b0de5b5311aaf5ad30b7de1 2013-07-10 06:12:44 ....A 432200 Virusshare.00073/HEUR-Trojan.Win32.Generic-8eb8f321f72a573477ef01f2e190ce568935529c4e7a35b4ec80852e8d5b2be4 2013-07-10 14:50:36 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ec61ec93752c0fc01e436adde3eed4fa48cff9e9aea4ea0344c8b2142bb866c 2013-07-09 20:06:14 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f2f0e86f34a856cab8496cedd825eee92e1caf7169bc1838ce35c667bc97e79 2013-07-10 06:31:24 ....A 2997129 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f3d4547ba5d3fb81cdfb2e2bdc20f6d63d4fd4a4b35c48ff8a11080b4b662d8 2013-07-08 13:29:08 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f43bc30e079b9356f40aa8537c8f4a0d282102681dd520a4e6ddcc7b4855535 2013-07-08 15:21:46 ....A 240750 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f6b20f827476af4b12a923dd1eee6a5295f7987b1901ab19399fdb14f254f69 2013-07-08 15:57:54 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f7e8d6ac9819b762c3927eddd4a3ca4cf4af2df62e1a16aac9183bb1a909859 2013-07-08 12:32:26 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f905d08ef49e69dda601a678d7a4aaf3ed0fbfa7cc654835176681660f3f884 2013-07-08 12:39:54 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f91447ae1107d8eea8b9cadbbf18c1fb15cbc47c7abdc07d3f77a4f53e243b3 2013-07-08 12:38:24 ....A 47456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9148f6596a211afd8ffccd74fefa365d95dcb335c2fceddefc1581cede4d38 2013-07-08 12:44:30 ....A 135488 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f915b5db0b0b646cb0d3d5b70208e5d1bc2074eeb843678ca755c966d5493fa 2013-07-08 12:34:28 ....A 349184 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f91a1f3b2eb0b3fdc2d0ea07ea088968eeef6f94dbef9391e79bd8f7bc580d7 2013-07-08 12:36:42 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f91ea5a2bec2ba416ce00098c7359778717d56e0b7ec4403048077c6c6f9b2d 2013-07-08 12:36:36 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f922279902853899de1fa09ec1724f0138815d6ff2c4085de7b9e525489f343 2013-07-08 12:50:18 ....A 583020 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9228bbc09b518302db5ffd1f4b61ebf402f49b2d3082aa0a90ac53df47f855 2013-07-08 12:36:36 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9254593b109545114ce3ee54ad46ac5c22b79031f3da20f73ea73f26c2bcb0 2013-07-08 12:42:38 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f92878479abf7dcf047ea3fd7e8b5e2f7dcc6f279a83b0f4c0216a40887a6c0 2013-07-08 12:48:24 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f928ff9bce8f953f6390ac92f1b8c668c2cabd5f4cf465e56343f0d7e971fda 2013-07-08 12:33:52 ....A 2570752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f93ba6bc87ce99bcd3c1fc9f70bd6f888caa67af6110769814f4c3e9171d3fc 2013-07-08 12:34:32 ....A 1496108 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f93d7986333d27ab1e2ac500e011e16d38cb7f789e23dbee0750bc24dd3284a 2013-07-08 12:54:06 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9446851fc783735b57df7d0261ca934c8b64909fc4826a085718320c1e9946 2013-07-08 12:49:46 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9481b3109793f0bccc2532b6c22faf2ff5468f7c53fb7670c5d322b9f8a928 2013-07-08 12:31:50 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9489d16aec65e0768139acbc6b10ab0dee5557c45eef462df4501403db09e0 2013-07-08 12:47:26 ....A 668160 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9490a1224a9c2cb408b2feefe71dc3a46dfbe47bc765881301afbe60e2cb8d 2013-07-08 12:44:44 ....A 2591744 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f94b646e72932ed262c5e1b0accac93b62dc4820c789af96ec0bdf7d1373c1c 2013-07-08 12:30:50 ....A 994915 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f94b75e38cd924bbbc49f65debfcd07198cc7ca2ebe8647aa4e56bdfbf7e372 2013-07-08 12:38:00 ....A 49024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f94e784e538ef473be1700bb26cc2d752643b48b7b616923ce5ac2c7b5962d4 2013-07-08 12:30:30 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f956b0e9b2884139420a9d38471dea318d0cacacff899a799049edfa3d1313e 2013-07-08 12:32:30 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f95821fcb6101db6f5cd595b1d009fd6b5773ebcbba6ab7fff586010a673276 2013-07-08 12:46:32 ....A 60929 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9625afc134d39a1ec9c7a0d90f5db4d5e5b8f3fe8f66d0d5bd39cd57b32169 2013-07-08 12:41:46 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9631414487683a06feb5a517abaa79d9cc3cadfdb4e146f05808f3aaf785fd 2013-07-08 12:33:42 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f963c7aabf749ffb882120c8f8ecac5e14a265a89c2694dca46da7842cb7f01 2013-07-08 12:37:24 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9657f6de1f2462a2a622b6b17dab5932c33895c7dff4d42b192dd26d562a30 2013-07-08 12:33:56 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f971287ce40832e6201afb22c8e51dec4af2cd7026463153642fb035e7f2510 2013-07-08 12:42:00 ....A 111569 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9734cb4dda85b02b21dcc25d79c766c9fab56ebb538853d0c47b623810a8b8 2013-07-08 12:40:24 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f975aa9802e0abb98a6f94c0d7ae6b46d85dc785b99fdd4ce7ce9086ad84fdd 2013-07-08 17:20:16 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f98023be24bcc5b7bfa7794a5fd50b18bce48c69986f291184984833d92fd75 2013-07-08 12:30:30 ....A 626692 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9899c3a2032f13ee496acbad8ad8beb813793415b1f73d0d6c98dd08f8e74a 2013-07-08 12:43:40 ....A 24598 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f98d4342e580e0a22f7ff1692106b9c3e661d2830825879aa2cd10f81e52b00 2013-07-08 12:41:22 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f99224667f0e084229718688b812bfdd13113962b93f04c9adef66d93388787 2013-07-08 12:32:00 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f99756e5ba28dc42e1a35cc9bd56ea0dcbc787bdc6014a57793080c81744a0e 2013-07-08 12:33:38 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9a7696dd17a0a111475e19eabe7e0070b6a3a9a14712cf41e318c7a19acf6e 2013-07-08 12:33:24 ....A 43168 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9a7a5120e4ef425480a3dd7fea154e015645d90fdd82e5cb60768d209131c3 2013-07-08 12:32:00 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9a868d5ce2df46320b15e08e7b27d7e31e7ae3c57fd401c6d2f93811c1a7ba 2013-07-08 12:53:06 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9ad4d6665c66a98e17f6744aee0c854fa13c9d9b6578c25a90ded0ba2f5de3 2013-07-08 12:48:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9ade514049662d5bbbb07050e80e678e0f14829179733a2e87d5fb963f5cbe 2013-07-09 11:22:40 ....A 5429804 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9b5e60087a7cb56959d9c0c812cc33078d5fab683551b2f3d8047fda16e1a6 2013-07-08 12:40:14 ....A 51456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9c4295e640babf18011855b504653084c7976e6c9459b4227bce4d3f05ec67 2013-07-08 12:49:48 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9c547f2928dd1a79c3cdf6e49056f5a47457f5e1e1960d0f4b57246f6f95f6 2013-07-08 12:49:52 ....A 180800 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9c70cd35079569e2a129414ceaa4b5ac9d7f21249db3a4314dad8ed1133f4d 2013-07-08 12:31:00 ....A 18485 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9c85ff8c97871f379ba2ba08cfffb2577c849b77a13c153faca2825f11298c 2013-07-08 12:48:52 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9cda6ea20b9a1db54edb5ca4038461d0209ce64a4553edda96bc9478c324d3 2013-07-08 12:34:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9cece399aeab1cbf55c2296bee0fb95923d51e0dba5236ce0c7ef12592608f 2013-07-08 12:45:30 ....A 308632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9d2009741c249076e0318b8145e82bbe7e87872624850466fbb55d8a68b915 2013-07-08 12:30:44 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9d3d488cb4645ef873a4beac4453115b3c118a483d0d1ada98f303a1fc3353 2013-07-08 12:33:16 ....A 5111808 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9d4c86b30eb9d29b2a66b8c059b5e6d554742b929e8e4a4869bdcceab2b752 2013-07-08 17:19:50 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9d53d0af989e959a6e8be7279dbd589de6be2075b0af15e02bfa3178564d18 2013-07-08 12:41:52 ....A 3456 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9f30506d5b98f82909f6b16f3bf196b99df9062fc4832801cadd59539c4571 2013-07-08 12:33:22 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-8f9f86fe5a1d9b132e427fdca79a1a42dfec027c6820c921620e6452d80561b8 2013-07-08 14:26:42 ....A 45600 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa062d512268eb25320e2cc9d772591feb31e1692fec4bcbf540f4c1b761d7d 2013-07-08 14:23:50 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa07787c524a70f57f476dcf92756d63156cd8e97485b0d8033f0599b92cd2c 2013-07-08 14:27:06 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa0c46c67ceaebbf5cf1a43b99a70e97ee87749013c6d7e891f4edf504b71a9 2013-07-08 14:21:46 ....A 49216 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa0fe9b43a21992daf31cffaae53c41799ba15817f80dca0a7500ec106d7fb9 2013-07-08 14:31:20 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa1b55ed238aa7c11ae69b736954ece562b57f435539a3a7ab3890dd1da91a4 2013-07-08 14:34:42 ....A 684330 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa1b760d19c088a471e503bf7f95c563c4f5e425d35e2da2497b4a16f53ed1f 2013-07-08 14:39:08 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa1dfbd1958eb38f863b57b95ad87baf09984e038d1d9cc3818c9be84fced67 2013-07-08 14:35:30 ....A 79718 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa2773c332a12590b7cd08ee4952441acd324d2b2086748d48353cf0e64c3bd 2013-07-08 14:22:38 ....A 24408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa29cdf8d978b8873e2f7983ab664bb7e321edc2ce0f3f5604a2619d5f642ab 2013-07-08 14:21:28 ....A 781693 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa29da9f853641c89358dc9f1e522f01cc98802d22ab45e965574a96edcaefc 2013-07-08 14:22:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa2b590e8ae8ab8ca2cb5d89989ba9ac6cec2027c3ecdb4f0e68f5d858f5fce 2013-07-08 14:39:22 ....A 746338 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa2d9c1b7dd4d8b8595ccc8fa7425c05d829bc8a8c98e843f70424fae6b0dda 2013-07-08 14:28:34 ....A 330760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa2e75b7fa9cacaee6c0a255bbb359a6df536a1754c63ed69f2bb8829df588f 2013-07-08 14:37:32 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa3b3bba9ff76ac266706de052301a6882b89cde3825aae1d37376d7fb461c9 2013-07-08 14:21:56 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa3d4ecaf753d504aca4b8e55aed4c126f428b48ee8f1462c49da6d0fab5e28 2013-07-08 14:38:12 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa44ec2d31adf4e5cd7dd2c4c150aaaef0b45e4efa77c6d86d8fd3cf33cd8a5 2013-07-08 14:38:14 ....A 158060 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa454f5c72e7abdb9f7177fc6110b66db86eeff990b397bb144ff3bb1f7defb 2013-07-08 14:28:14 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa5297b2cae465244c4c2830a9c40292af7b004b6bd7bfbae84100f439f0376 2013-07-08 14:39:18 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa52cad73ef0d2da295c817187ef307762a31d7761c650a4b105893a83b87e8 2013-07-08 14:30:26 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa5989c0030fb85079fad5494e66a5efc56621cbbdd14c2f01c321ad4b59946 2013-07-08 14:58:42 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa606eda12575119ae66751d774ecd7e0b98891b9a6b62283dd0c2a045e75ee 2013-07-08 14:45:04 ....A 118017 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa681e987cd1392dbd560f7ca15066765d7df6c48442aeb9fd9811dd6575530 2013-07-08 14:55:42 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa748d8f0da11d0cdbc279532c6c942a88652a25f92c175e2457ebc149f33a7 2013-07-09 18:14:10 ....A 786637 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa74940a216e3f15c091a517e9e1cf159c43b38d3ddf2f8a2ecd9cbb28be366 2013-07-08 14:43:56 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa8071f014c4f77052e5e0f0aa2560ecbb1ffcecf13d48233f037a6598a5b24 2013-07-08 14:55:18 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa9c102d93a67a36affb414d8cd90a35106659054961e42f80dcd5fdff15b2c 2013-07-08 14:43:54 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fa9c562d398b1f109c7ff05487b781f33f4a712dbcef91b66cba182ec6828b0 2013-07-08 14:58:42 ....A 441024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8faa24d1775fdc92228bf64b7b39879f4e5ddab619949c2b46e5946895a45815 2013-07-08 14:47:16 ....A 1026168 Virusshare.00073/HEUR-Trojan.Win32.Generic-8faa901b3f4e9d60908608afe31d160a345492dc462096d735b1ce833d639104 2013-07-08 14:46:16 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fab99cb600461d767bb92d6d7fdcaef257cfa3de2dd6eebff8cce04a51adcb5 2013-07-08 14:44:20 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fabc309219c4293957088469a1f84a75578a4d670a6024b04af61e4c534fb16 2013-07-08 17:20:32 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fac205eed67ee56a5c1056ccc753065c1a92fb7f67aa361f7b4c73fe10d958a 2013-07-08 14:48:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fac885b1a4482b9abd4642bff0a7c8b271cf17f347ce74cdb9c8a692e528cde 2013-07-08 14:57:22 ....A 40317 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fad08fd832cb99d14225846d2040c59b44fee7a1ab18f7c2d2f322d7f49465a 2013-07-08 14:47:42 ....A 1743979 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fad1b4332737c9d644bd09a7b3b416a7292ac39e84a9cf5c7c2658678d189b3 2013-07-08 14:53:42 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fad6c2c366f2a0ad76c26660ebb34de88645cf0ed31173323bb94fce30ca7b0 2013-07-08 14:45:00 ....A 341702 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fad817bfc64bd04e669c22af05a05f01cb9ee21a7ce2bd1833d2e5c57837d2d 2013-07-08 14:46:02 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fad8eb80469abc4fb122eb73ad819736a8277bc2883eb961e71b334ff537b2d 2013-07-08 16:55:44 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fadd5c41b1edc714b943244da06d5294be5341283adb128b98e74f54941020f 2013-07-08 14:45:10 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fae0b7d30ad71e8fa76b1a08e24324c917d4bcc2fdcf9f322c74c88067598dc 2013-07-08 14:44:06 ....A 120309 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fae3b88783e66d6214468170ae3276bc72efe67b7168b9944f50bf913815174 2013-07-08 14:55:06 ....A 111398 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fae3e34da856fc96d3fc610d9e5cf14d42b03aad63f1c9d885fbd813d1b34a5 2013-07-08 14:48:14 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8faebfbe8ec30a8bf9b8874d230123b0b5f153a15eb542017b37953943c22b72 2013-07-08 14:51:18 ....A 131662 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fafab0e751b151eced9704226735f52b5522d9989136f96f86a6b8e8186597d 2013-07-08 20:57:06 ....A 303657 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fafe1c13d289f3c5014ade745a6f396b0cc8ca53cf7c6602515498d0ad08362 2013-07-08 15:32:02 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb03b8e040d32cb472a0defe46603d515e606832f63359817dff4faa744e888 2013-07-08 15:34:42 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb0d71407620ebe17c2b0d41b9e65ff7d01876ecb8cf46755adeffee12fef01 2013-07-08 11:13:52 ....A 304640 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb10697f50a4b874a97c84795101cd390fbfa4b27654d629537824a81b9d931 2013-07-08 15:25:30 ....A 534016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb151de6e784b7a2477126753b5c6a92e09edcf0a0f090b8574a4e1776bacbb 2013-07-08 15:24:54 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb1ab928e11284e09685c7797198514d8eb024148aecdc9b2e573bc2e26559d 2013-07-08 15:25:16 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb1e999a86120940b6b0c3cd8670d309724967409449cf4e23bcd86e9203aeb 2013-07-08 15:24:50 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb23bba69066138dcd5c6a7a50c36983b4778a3f786f5f856fd577887604cd5 2013-07-08 15:28:30 ....A 613947 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb25c148f6721150c62607bd7b8ff413cff87747a48ef405ecfca5de8bde29a 2013-07-08 15:28:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb2ac3cb23d03226f68ff4402d5372dcfb93125b9bb4f393ce326090c431902 2013-07-08 15:25:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb2acdd8183ed92bb6fd0747e8a3816fba8eeac005e611fc95dc2a1b272b2eb 2013-07-08 15:37:40 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb2f7b12fa679294a74377609b1fbebcc24ed480cec22dc5bafaaa2cd55bc23 2013-07-08 15:28:06 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb41cb99a34fc068dc6396f92d015e4c7aa813ff8bb2c3e0e0ac4419c9eba83 2013-07-08 15:24:04 ....A 54400 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb43d71104406348d89568a2414cab834ff530cc78ca0aba0cd4799bfe17ee8 2013-07-08 15:28:36 ....A 16614 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb455df74be81b037ab28de93315d5e9f3ea4d0ec3419676a20152a6befcbda 2013-07-08 15:26:34 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb4ab2e158682aeb609d0d3143e59ff58ff4fce8a822f371e25f4ec67638ec5 2013-07-08 15:25:06 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb4c267186eaaaec10f6d1d034fe4369c4207696723b109faac031954c0fd8c 2013-07-08 15:35:08 ....A 3929748 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb500fa61a306212a063492c14e990d18c20618d1528df65e61b31a842cdeca 2013-07-08 15:27:24 ....A 34819 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb54b7c5565601a8b3dc285088deae8854889097e29c3d25ec1c39510a060c5 2013-07-08 15:24:04 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb5ae685d31197ba92fe2c661e00b839992ea466d68487a8ddf9bc6caf66a17 2013-07-08 15:31:54 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb5daa1b831b622ef722c1c2ff65cb686ff8fa45f019c0ed264c574a31c5f7a 2013-07-08 15:24:46 ....A 69624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb67dbe2fe61fad1167ead8134c5eaabbf4c1ca6f64bb2d9b0098bc63091e16 2013-07-08 15:24:36 ....A 722700 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb74a87cb0e6a999d4891b78cb9262b83fbe7c13a2e983b8d28c98f3b90004f 2013-07-08 15:27:26 ....A 162311 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb7af20e1dbdfa49bf83b471c83e798b22a92b804859d8e34d4ed34676a4841 2013-07-08 15:24:06 ....A 54528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb813524568a113457ce4c14b2f8186245793b4fd604634fa8937f2396f3338 2013-07-08 15:48:42 ....A 594705 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb821625c718dc5caecb222647f183c1f07fe83b816a9290cc47892334a48ab 2013-07-08 11:06:52 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb8393cb00142d06bf7e3fc13c6b7ec6c3d3c0e46015824cb6df0f8c29c1b1e 2013-07-08 15:27:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb86a79dc4ede96826cfddea9b530a3f0a840484fba5c456d5a1b398b8403e8 2013-07-08 15:27:12 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb89452eb297e90d95a0759f35a6fcbf25643ad52db18ff20ae8e3137968103 2013-07-08 15:32:26 ....A 72259 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb8bd766b7461d007cad1b6f25c738c10b6c75d96785b41692d45d4f58d84a7 2013-07-08 15:25:04 ....A 149722 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb8bf373f610b114ddae60e54f121ed5ab3f8afe9e084e8fd5a180028ccc478 2013-07-08 15:47:30 ....A 291840 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fb97c6dfac58fab297454e8853d0eccdcebb9747668e8c3064de5a9eecb1c9d 2013-07-08 15:43:52 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fba74c6e4437e595efb9a6ae3382c41f09df9120b8aa7c506adbfbbe3bac8f3 2013-07-08 11:00:54 ....A 861577 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbae951946aff0d28c13c6109f81d27330cd144644563867466998bb58e270a 2013-07-08 15:50:32 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbb16447b872643a90140f8658843d8a0fc0d5da312ec10487c5b67cc1de919 2013-07-08 15:48:32 ....A 2977792 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbb6c9b7b15d961eb14457edd0ea503c4b127b318ceafa95bb8f18836b8a773 2013-07-08 15:49:00 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbba9bbc6d00aad169917dba916ee01fd29dbe73145e4f4d5f155f073ff4a19 2013-07-08 15:45:32 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbbb7fe15409e27019e3bc31b69b77f8e673a154fceedaffcc4d7e28c11b58f 2013-07-08 15:51:08 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbbd76b15b57ef9b2c0fb93475dcf68aa8331054fe2ddf5f93939a7e197c873 2013-07-08 15:54:24 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbbe4a56d0dafac30b0d5ac784de106ed80e79b11ff471e1a2caa2b8be821b2 2013-07-08 15:54:00 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbbfd5b00a635a40347769f6e486f04dddea8ee2fad467ae088569e7bbddb17 2013-07-08 15:44:02 ....A 103522 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbc1ae1aecabee2c0a30bd7057b9608e26838a114e02dc0e19559778c11f379 2013-07-08 15:43:44 ....A 332850 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbc8f6e839dd9fa650533c2e2ae4587616e411a76492cf35afa7caca7e2dfad 2013-07-08 15:46:00 ....A 2735616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbd7c90b66c7f9411cec3a2fe4196114af6f67aa40fa2ab19e7e7e033808765 2013-07-08 15:50:12 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbd8d57f93bad395b420aeb60153da1436597487daa579c022fd31cdc99ddb4 2013-07-08 15:52:46 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbe482d1b2b1014ded1fb1de0ce308783d7d9b8d833f62a32a7054c0c35365e 2013-07-08 15:55:54 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbf5ac5e9462b6655093593d71aedcf30d03e3c576ed726e22ed427c85c7ebe 2013-07-08 15:50:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fbfeb1b2937e87e196cdd02530d9a4689eb46f3caa7f2e36f95edecf28d0b5a 2013-07-08 17:09:00 ....A 63247 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc0c8733b6488c5d7379e8864d421e7f85d60f7c212f056498f56a2d60b61c1 2013-07-09 19:28:16 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc13d8c28e3eb9b272e807d404b95b5c281581d1dcc11307eb64233182e016c 2013-07-08 17:08:06 ....A 367304 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc1b9dac4ce64c7be9ed5ff1b352913b416f01178dff195616a84134a220890 2013-07-08 17:08:36 ....A 976896 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc2914e655b7c6eb41aeaaf5b788d3f7ed329f3c876c49ed920ec91ba87a3f6 2013-07-08 17:14:46 ....A 15776 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc2dd5ddf62e7f59d9aa54170172225ab586b99b7b6b2bb0f4e26ea60a42e17 2013-07-08 16:57:16 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc312c9820bc5f24bca2b950b353a83cf89e20f9ce2b8da67e7129ceeab7cd5 2013-07-08 17:13:08 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc3a9ac8259b1788005cd9338e0a101252363823a84ae7321616a5b19ed05d5 2013-07-08 11:19:18 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc3c3a5b943b02cd7c5f422f97442e59ef20d714bbe6a9d6116bcb43505c94b 2013-07-08 17:17:04 ....A 21642 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc3ec4d9f854bd0c16e2e2c3b6c718fc046e594a2d17cdd163d8f0469a1584e 2013-07-08 17:01:20 ....A 47664 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc4117751513096b7451a4febc3825fbd7743289e80a35683cab0c3bdbcb04f 2013-07-08 17:11:02 ....A 794624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc53d7aff9a49fb59ea9f1e8aeb4f7a6a1a6f21fe818ccaedb5f686fbae7351 2013-07-08 17:18:38 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc6120cfbbba60810ab8ed20fcce4fc7abeafc69b6c8db91bd487b05716e5a9 2013-07-08 17:00:50 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc657d272b4539a7218a35ff80af40b51a1114fcc9842f806029b6a7c89b6fb 2013-07-08 17:05:44 ....A 147534 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc6e346028532974903e15e316534126fade905e66cf38876287da4339928fb 2013-07-08 11:06:08 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc77a049589c0016007000909426648fe4cd5d912a3ab204cea8aef85e3436c 2013-07-08 16:59:14 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc77f0c7e2506d32fa5b15437875a6699e86755e0e64c536ab21e3c412e4f96 2013-07-08 16:57:50 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc7f7a4c986b95d1774ba1f9b1788905384990a05cba3d92edfdd93223ffe48 2013-07-08 17:16:42 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc8467e1c511800ad435dc9e2ee611502261e3d0e4eb7cb4fe7a2d5024a1ccf 2013-07-08 17:00:36 ....A 1076224 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc8c5ca7d35a981f40de939cb72b1c89b041a42e546d3c274488f7cf3471c77 2013-07-08 17:17:14 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc8fa47972c692aab7df52ea9a191f57e4f1020ba66f4f594cefd0744ffb861 2013-07-08 17:06:56 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc8fabde0f93f08ef01973cc4e5145f536f23966c73e47f9e14df4402c14307 2013-07-08 17:00:16 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc90aff2628d28a6a7d20043b0240cbc7697b89564aa09d07fb1e12d5f7d1ed 2013-07-08 17:11:16 ....A 1180784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc9788534cba0ddcf69de0554c901994f387ca0c8bf4ca60eed37f2f83952ff 2013-07-08 17:07:56 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fc986b27dc85717b079821fc04803a898353810be2c3296a14c6ddf75f597c7 2013-07-08 11:18:58 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fca155529a15cad09eae3bf52e662b2100b681e03b2a9c11415e0762eff0157 2013-07-08 16:57:46 ....A 2501781 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fca3f11b86c6fb64e969206cad2154b46f8859c32089bde094e5a27f5fe224f 2013-07-08 17:00:38 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fca70d1df92c36245190461129750d4c71c18a602b3c620e6dea152f605be99 2013-07-08 17:06:48 ....A 3158016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcaf16b333236177839604fefee99badbeba22e510e4171cd904dfda9ae7e46 2013-07-08 17:10:46 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcb454ac48fcdfa7851504eb75dfde756f14d349bdfbbca7c14a6272852a12b 2013-07-08 17:04:06 ....A 27712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcb4af481c37663756b127e71fbd77dad3f1a6a6302706841563c30d7a462b4 2013-07-08 17:12:14 ....A 998878 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcb4c9b9f14fc32a5f2e34c18535f001416c5e49bad82d2a4b5b8e3435078c6 2013-07-08 17:00:24 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcb4f060a5ae0157aca7a076e591ff43ba425fbad867d87d2a29a2261e182e3 2013-07-08 17:03:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcb9cbf581cfc92f58e8f3b7a0c3485b31e6e646be8ccf516d8be63f0b14b09 2013-07-08 16:57:38 ....A 22816 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcbb48cb834e1dacb671f2b30d750f9fbbb1d5a5b802a8b1a55fafaf805119f 2013-07-08 17:09:46 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcbd3f7e9088adc538dbaed26d9f6f12d424c5f0929c7c42338f09e63291ff3 2013-07-08 11:00:52 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcc15c819e925a3e9c90f4549d8f7ba67111eb000199909c4af961a84f76116 2013-07-08 16:59:34 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcc874215fd84b332f43ab472c689be80a2f06d9627f6f38828019aec9edd79 2013-07-08 17:00:40 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fccac635c90fa7a18d4db569e630d15157366756caf06d05842e5802ed87a1e 2013-07-08 17:04:42 ....A 65259 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcccd58b4bdc52574034cde8c36194fe923bbb7ea91c1389bfae8033aa4a1c0 2013-07-08 16:58:28 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fccea0eebd4791a3b6414ebdf6c17519ad877aa00d64ddcf52df0bf7e4e1b58 2013-07-08 17:06:00 ....A 66344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcd23c588819f4ac6c29861a7bf09c66d16569664c0116cefec91f41f7fabed 2013-07-08 16:58:10 ....A 8320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcd33560b3ad6c32c976264a6db8559d8339f372b1020e4ae606cad0567582d 2013-07-08 10:59:34 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcd772ce9601f33bc8d2261bcda1c0df3f2cf77293e82dc722e6632556620d1 2013-07-08 17:06:30 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fce5f0edbea8e8715ccb64368889704236a60d95144d89dc5567d4025ea095e 2013-07-08 17:02:34 ....A 538068 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fce97a1a3dc538f4d9eb8d91ec0bea2e853ddee40bb89cdebf6203c49b40a99 2013-07-08 17:10:16 ....A 1560399 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fceca1974e49805b333222a63d6eb15706e0505952e65149373f41ec758d22f 2013-07-08 16:59:14 ....A 66280 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcecb3ae90fc4f8ce91db92b7ebc05294d28637f0a396a7a67c520dbc59a161 2013-07-08 17:14:44 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcf17b52b3d06ccbcffbff3c66d6aad7d54a71fd84b6ead009eaf167005e26e 2013-07-08 17:13:56 ....A 560515 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcfcfd6fb77de254b668f7adca09607e90600535cfe94d570ecc5ef90a62153 2013-07-08 16:58:18 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fcffdab4ba3706347fd2641fe017d81ce47a80ccda4d6fc624ce9ff0d5e8d46 2013-07-08 18:18:48 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd043c6ea172867ebd5037dd5e71a8d358915deeec85a5d90699da4736de302 2013-07-08 18:32:58 ....A 28928 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd116c923bddfaa8b61173394695a150576e49c26c2e5300414771bd3cf3ae3 2013-07-08 18:19:28 ....A 64010 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd15d41065c7ca3f12b0d6b03bde82564b02ae6505bb34994b201717b6c1c05 2013-07-08 18:36:28 ....A 238592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd161d99c5f23d83658f2168b4cb36d1f10971a3129edd5570e43a7f529f483 2013-07-08 18:31:12 ....A 16585 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd1ba03d572ff24b49a4501cb5eaa41f7d6e4f8e9febd356f5f27131da53d5d 2013-07-08 18:18:46 ....A 172378 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd1ce16270859e179446d8e039b9357274ee36ecb11368a4a43c93a8602b77a 2013-07-08 18:32:42 ....A 116355 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd231a936814eecc317a8d31286af3f0d712762cd9c71fb3584c735f0539c15 2013-07-10 07:05:50 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd24e6169697ef7eb463047ff4fd8ffbe77a21a789129f532493402ccb304fd 2013-07-08 18:26:28 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd277ba68cf50e16ebbcc32310471a91d0905a2ffef78c4ebf9e6e1ac90130e 2013-07-08 18:20:16 ....A 96880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2b776ab00d518d1db67477337a3c0074fa770c6cb605d61437e929fc5a6a8 2013-07-08 18:28:42 ....A 60423 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2c2790687c3611154c7449947dc658e1a1e2209fbdb3f54af0eee93fccd82 2013-07-08 18:19:04 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2d17ec9353e77f11053c6788c7c1e856ded1faed100c6611a75532af7885c 2013-07-08 18:35:36 ....A 88610 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2d60872b63492eeaefe63d3aa1faa0276703e4425a5d4de59b314b2ffcb23 2013-07-08 18:19:18 ....A 1507942 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2ebda7fbac16b790c5fe74a5fc72084d88a8acb90666e0b0f97c648bf46b4 2013-07-08 18:39:50 ....A 71088 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd2f4a0892818729f219ac45e91aa3a60c4ea6d983f2f2aa07b18e39a1133ee 2013-07-08 11:01:28 ....A 203618 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd32faa0978ca47674827defb015ea676ee94608131ad9ba289fb56c3c36cf8 2013-07-08 18:20:36 ....A 1617104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd3dff9a45357ec4b5aaa4cf968eda30e1a3d8cf44bf51e8d8ef74a2d766f00 2013-07-08 11:13:26 ....A 63524 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd4445f7443bf7a8c0444af927fcae2516fdddc0573639092364fa629f31ecc 2013-07-08 18:19:04 ....A 3665784 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd483d5ebb568577dbb1e6f1ce682389b4471e8a1c3f5da72e7be3e0ce69911 2013-07-08 18:25:28 ....A 555520 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd53e0c104ce9281b3b8d4b6d5e54c7b7a3b7d55aa176b8895224746595fa69 2013-07-08 18:24:12 ....A 104650 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd53f43578fc505e593a2142323e231c5f63adaf8ec9ada1ba858cd283a0e15 2013-07-08 18:36:36 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd55b207a8ea99d1eff598c503395514a60ba2a8e91337e7343592362f9e302 2013-07-08 18:19:06 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd5b12a4d1b8d876bee063c72aef81ca05d756c644475856db192b30707a653 2013-07-08 18:19:36 ....A 472064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd5be72c923bf1de4cf946ddb8779de8ca34a888c91b8d61c614ad8060f7fa1 2013-07-08 18:20:20 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd5ca5cd1ac4effe85fa311a2be15ded4768feb9e6a4e9a4fe7ba73738d4c77 2013-07-08 18:19:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd5e9bc3c6ba36ac07ea6a58252c00bde1e28f7f8039563ee57dfe4e29d6f30 2013-07-08 18:22:36 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd64edb3c19c3cd185929ce3f99ade647793507251065b2af416f13c7e71fa6 2013-07-08 18:18:26 ....A 56057 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd68591b477fbeb69fb6a860698daa26ddd5512c5b1df87ed4c6a4f4db1fe36 2013-07-08 18:21:32 ....A 10844 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd686554000e3ee1f35762c337d3f47096a9303520c0f44af0b40672cbfc290 2013-07-08 18:17:36 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd6bb8cf17a2d65aca0f5e4036050d99588bc15d8e521fb5db4b2a75c20a188 2013-07-08 18:31:08 ....A 24832 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd6d2b117d99b50a1563e1457676a41be2b943f0d79795b03b0c32a5e88b4eb 2013-07-08 18:21:18 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd7dc060022ec69cf48dbcb9e309c24b0e4fe73a8c1fa9b074278afb02170a1 2013-07-08 18:21:46 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd933ca37eb98202c1c89c40d14cea17d5bc38a29b59d0e8606116ccc82ba12 2013-07-08 18:28:26 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd9456770b2ce063df97dc46412ba5521a1c6e04b27b8576e4232017e1af4fa 2013-07-08 18:17:46 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd9ac6479cbe20bbaeb09f2165bbd89f850fd5a4142f43ee0d321aa5e1e5b36 2013-07-08 18:36:00 ....A 1448673 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fd9b1d4887810dc2484d2ad7dc731d14781021815c35615553414b61c85f0e9 2013-07-08 18:25:42 ....A 69648 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fda10537ca45f3e5960658915a3a393cac6f1ec7a30141f79dda88e1abc62e3 2013-07-08 18:17:26 ....A 846531 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fda359ef75f263573f92d52cd1c007aa49080d4bde17bd45cd3791fbbbef362 2013-07-08 18:28:18 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fda3d81bf5ba8deab0e306711a28ef80d2af32e7a75fe5e791a1ec2ce43afc0 2013-07-08 18:27:38 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fda755edd2a100c611b6b543fe79df6b0a017e4d5fed456fd93f0fafc97c990 2013-07-08 11:20:34 ....A 160871 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdb1089ab805cec649e762de6006b573c412d1987ed39168a5771c462eaf938 2013-07-08 18:18:36 ....A 45824 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdb17edbc6a04da88b9186ecdf72d2b08b249e9320d9497fbb94cfe00d8e6bd 2013-07-08 18:21:56 ....A 22776 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdb2ac55627cc8dbfc28e6cc0fb51901c184205709b95b161f279e55d2929d1 2013-07-08 18:31:18 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdb3534890be06a86578e76c9e4419c4e00899a2c6bd6e887b5d85b973f9ea6 2013-07-08 18:44:20 ....A 41616 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdbdf1e2dd40c828f995053c364b9ae3dbca7a55b36c28168cb6ce891cf39dd 2013-07-08 18:51:56 ....A 714752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdc2acb1079df25e434fae736f86b100201a7e6693f617c18173b40dc35082f 2013-07-08 10:59:16 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdc2f9d99dd142c95ce4999e13dbae9d66feb4614b601e18887a6aa03a3a7f1 2013-07-08 19:00:44 ....A 105436 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdcab7f42107c33595b2acf536f9343e43baaaaea5871cdb7584770e4233b0a 2013-07-08 18:46:28 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdce51f5d1457f8ee55ec004ac6693606f1086d02dec3583996ecd8e7ce10e6 2013-07-08 18:44:04 ....A 2454016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdce7c0034b2fa702070e1a7df439e36a7f84a569e18fa6be7a01b59c7b6ce6 2013-07-08 19:03:22 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdd11a5c5aca3ba457bfda7faf12a1ddc4d29ceaf69040d0bc791b97da1c3a5 2013-07-08 18:46:14 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdd23220f7f0750a93e58da9404eda2f1c2778130df3a8b106605bcd430b141 2013-07-08 18:47:02 ....A 195904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdd86ddacee0888659fd82d9cddc9420819d2e7d45bf9831fbb11eb8a3b047e 2013-07-08 18:57:38 ....A 87830 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdd9168d8b0b84e2e5eb7931fd440b0fb3e1a4a474f5352c5a258ed4a4343f7 2013-07-08 18:53:02 ....A 5097472 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fddd9231e0242d705a56d614ff152a7da2c3ffc3e97a36e64ee5f041d39128d 2013-07-08 19:04:44 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdde5c936b30a812dad137d7d5ae217f220be64864d86f463dd0ad32e3a7497 2013-07-08 18:45:12 ....A 62184 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fde30aa0c7eb933b8f7a2081594356b7faab2478960b6054c2e1c52ba5491bd 2013-07-08 19:07:28 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fde8508b07ff8cbb9b22f893c5a8f2617c447ed70ff45be8d9ea826b8d67764 2013-07-08 19:07:52 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdf18a1473fe4fe6f321b2ef70d75962ebd222d0bd0bc680d4b329dbb761688 2013-07-08 18:53:38 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdf791c734105252b121fb42727504241acd285af440cd81d38a95c0aa9cf05 2013-07-08 11:17:26 ....A 788880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdfceb9210d497eedc3df2cdbc69864aa8d623990d2c96e26a64ee022812db0 2013-07-08 18:56:40 ....A 4689920 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fdfec80c44c6dc3064e11b85502763d45532b1f62aff92a556a9970d3188156 2013-07-08 20:21:38 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe0040d017b9e4b7e88a79397d19b909bd46e7523c738313c60f85a497167d8 2013-07-08 20:16:16 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe009fbfc18fb883e09ecff931a0a6f8d3911f3670a1553566183bafd5389ce 2013-07-08 20:16:58 ....A 100031 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe09093b83ddfe6b804dc1fc1026a23c56be5e324bcc0866040625079d93cb8 2013-07-08 20:32:36 ....A 206717 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe0d05d772e58a3c189cab3a6b43a271e2aa9ab2085c2ff6f3d472e3b089117 2013-07-08 20:24:28 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe0d2ab5acd3688a1308580f907c2d1b25cfb2ea14d61fc046daf9905d09778 2013-07-08 20:30:38 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe0f2989c81ae1a375897b7edbb3ed5aed51924e75d205468db87d54bb962c7 2013-07-08 20:20:48 ....A 29120 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe0f41495e5b732e7035890f66df098ecc9f53fe74b2899af5eb9e3dda06406 2013-07-08 20:18:08 ....A 58887 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe1318bd0854d5f7d009f100c1566a9d71839705d9cd7894ec767a4141f9bdc 2013-07-08 20:21:22 ....A 832512 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe16cc8f3221e9ed9050658482faf24a769ae4356adbd81c8a9bfa57a1935b4 2013-07-08 20:18:38 ....A 13575 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe1ed1cef81f787a1b504614036357bfc3834de43acfce29fce4cfab815362d 2013-07-08 20:30:32 ....A 93200 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe1f6369bfcfb302f892c8b4a68fd4923970f01351bd96cc672771c961744b3 2013-07-08 20:23:42 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe239acdf94303ac16b9b3a2c39ea117b462d5fc926d9bdc8909950da6a7d3e 2013-07-08 20:16:52 ....A 861657 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe2e9cb415ef3cdca2a70179f6ecf053500333ae5278e640f29993b2c89f023 2013-07-08 20:31:34 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe2fdbb8a2efa65403175c30c4dca25f5c898cb48879f3e2633657f7dbb0dec 2013-07-08 20:17:20 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe32873c6b3e00e62341253f093815165a18a04a21b370cebb7a826bb27ebc9 2013-07-08 20:28:50 ....A 1575424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe39c4a65846b3a32e3415e40b866db2497e5eeb2bbfbced02904dfc7e8de40 2013-07-08 20:17:32 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe4474c5c501c252ce758deb756f8a1cee6789952a5b6be3512c7077ab3ece1 2013-07-08 11:04:08 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe44ff82f4a181ccf8cb7eb54e27428605ec3ace9220893088f7f79f5a97d95 2013-07-08 20:24:36 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe4bb4a181aa658a7caf41186523bfe6551baacdf8393dec8c57515f05a703e 2013-07-08 20:21:56 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe4d9b2a0772e598ce06bb23c21648a217319c3e6a648bd771e5b8e25dc7634 2013-07-08 20:18:52 ....A 109207 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe50190bd8a979f9f7a847a1ab0c6d705a7579b7f33cc099dce17121fa2c7be 2013-07-08 20:17:58 ....A 1818624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe531965c691d3622d601e377f42d01ef1edc93c2cfa7b013ed5003d8126305 2013-07-08 20:33:20 ....A 878507 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe579f95b3eaca8797f2bb365cac1be5aec616e22e4a7d7d7521c981e3ea466 2013-07-08 11:14:42 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe57af435d52bc517268d3febd6f58cd878c0b6dabb1268caa64aed0e142bb1 2013-07-08 20:15:54 ....A 28768 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe5fdc4bc941f58357c6c14daab59e5d081771c93791f73dee20c35774d0d0f 2013-07-08 20:19:12 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe6325c211e36b6ace88e3c2563567d98756d38fc7fb8f468053333628cbfbc 2013-07-08 20:17:18 ....A 47149 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe6d2b81a8af3f6a0caee596e3b8e3e1997e5ea10f9ce8ac0bc63d1ad25b3c1 2013-07-08 20:18:52 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe6db4a2ffe82f72c88708321977e3c7e8b8eb2f7c8ebf181bf3a472e136e2a 2013-07-08 20:26:32 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe6ef312fcc7649c35cf98fa397369468fc20304825acb6bea9656ba92cf91e 2013-07-08 20:16:24 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe7585047554d72a2569b89767fca414a9aefe7459bb6ca14cde2de9bee0b35 2013-07-08 11:14:10 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe77516269eafcb75db3d9fe9196ede3d21cda27549d9641beb18c3723ebf33 2013-07-08 20:19:52 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe781fd27e4b7079699073c65f810489641aedb78e3b2d9d0a5ebec5644cfef 2013-07-08 20:24:44 ....A 20608 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe7ac70657492243696c42784d083f8fb1a0e4121476d709e72525fb9fc5010 2013-07-08 20:30:20 ....A 1153152 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe7fd28b99b89d2074bf8b278da6b09d978253609ddb804aeb9c4ba0c012e6f 2013-07-08 20:17:46 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe83e92e53141e97f68b6a050b4c172b3e3bac4be11998d19d061015d180584 2013-07-08 20:18:36 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe8b2f5efee1cb3072547c771e1d6e0751a7e8d66142a737b7fdf2330ed2077 2013-07-08 20:29:10 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fe953f6d1b641e227be45b76eba810873514a1d18109cb47a1e3b22d754c5d9 2013-07-08 20:25:22 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-8feb42ace4f4d0ec6ad9fae18484273fb1b74df0934d1b0966709501759a8418 2013-07-08 20:28:42 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8feb5b632469db96fc7b6b70ae3d6cd8d7582edcd19aa3289b780b2635f5b0e8 2013-07-08 20:25:48 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-8feb80a8666a98139d740e4c7494580a81545beada2501ae7e2848cd40f0f07d 2013-07-08 20:18:28 ....A 363059 Virusshare.00073/HEUR-Trojan.Win32.Generic-8febb09317999ffdc1b75b810cef8f607e0c47409c0a99b0c3554b95f631df33 2013-07-08 20:25:58 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fec452977d56a54922a059de5f2a9df73beabea9f163967843939170fbd7876 2013-07-08 17:45:30 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fec4ef99e028ba452030bbf85b4986ac34859da161cb4dfca7cf4a49a6cde66 2013-07-08 20:36:46 ....A 64934 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fecbf0539faa93181b2e1f161c9f405c9ea6e0a56cb4472758a1153317eef34 2013-07-08 20:38:00 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fed32f64f3048f0bd949ac68bb42b77154405685543c2b2575f7cbe55bfc217 2013-07-08 20:36:38 ....A 46720 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fed93e9c2a9baf9ab7f9ebad094c6836ac36ac7e8e7cd3424a6efadeed9b905 2013-07-08 20:38:42 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fee01cd1c53a41a9f2d8d40036131052fe5752b86b1407c7174893c0fa2b415 2013-07-08 20:41:14 ....A 204126 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fee782e20987356bfb338e7aecd5d4e32222c987c70283a2d6bd03cd61cdf3c 2013-07-08 20:44:02 ....A 774656 Virusshare.00073/HEUR-Trojan.Win32.Generic-8feef0e831813cdc64d2bbc682ce4107d2e96c890ff6ffbdb523701fdff987ea 2013-07-08 20:49:38 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fef0aa489aaa24667ed4f50c20811709bff63a591c79f41deacdb004ea978cf 2013-07-08 22:00:28 ....A 569544 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff032137517f4b781a955ca0a1ab0f8b7b48d07d690290f6f146bc33d925dad 2013-07-08 22:07:16 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff04e16f1c61d6fe7f36adadf7ebd8dbff80cf1a83a6052ffcb1d495d49b969 2013-07-08 22:12:56 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff1421789c99bb4f397a9ab178a55f8dac62230f4f3038a54b136a578e43999 2013-07-08 22:06:18 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff15f443100bc63efd05ff1a0c615a414d3a24b7206b0170330c3eb0b0ba06a 2013-07-08 22:14:16 ....A 172949 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff169fab0a61139a95bf155136e991d40611a965f306efbda53ce6d580e83b0 2013-07-08 22:16:28 ....A 39979 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff1b58245974221e94821916988c50a7902f4524a1d47a0d01b18df7c3f9a72 2013-07-08 22:16:38 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff1debc7e48c0f9d7c31ee9c16f0c1028b8d9e9cceac5df2fff75e7298bcf2c 2013-07-08 22:04:10 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff32b063b79d10d96654b609c895abed0d3c914c37d2721d66b88dd6ceb9c32 2013-07-08 22:14:28 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff37a4167d718f0dab2461c95975f4eb74cd9a2ca147f2222a7747d67997060 2013-07-08 21:59:20 ....A 155740 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff37fae0f8c137cc3d462c33c3f55f67b9710799021f8e03f6d86390806cdcb 2013-07-08 21:59:16 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff42e04bbabff91f43d4f630f9e4ea55d9d2f81eb13218662faf8117864c8f3 2013-07-08 22:07:46 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff4a99badf202afe2952c92023bcab94e1384969184353d6fd5da1d21e2971b 2013-07-08 11:05:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff52539095153b8a7db585874a0c56e69065e8a0794b2f4947bfe4f4fbce5fa 2013-07-08 17:45:56 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff58fc04e037c778a329eac8fa8195f9daad9171ac95b7b4cdc7ca8e8ca1914 2013-07-08 22:02:30 ....A 73303 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff59f5571d2b5c21e16e6537556d830d2f41a7416549aaa59271f66611cc9b1 2013-07-08 22:12:28 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff5ab16f7026081e8deb6828ac92216b2466ebcbc373b3c27fe51d4a9b5e628 2013-07-08 22:00:38 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff5b00e4cc5e12d557aaee18c449fca2c811b4023b0a75aff8934dcaf0f3eb5 2013-07-08 22:16:02 ....A 25064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff5d0342039f85699ea4fd58a95826e69ce7d0ef181d50c627e92b76f2fd5b3 2013-07-08 22:19:08 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff5d73ecbf2ab66754378280e616c2badb549be474d294c3aa58500904be8ad 2013-07-08 22:00:02 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff5eb8d821d2e2fc5c830ad1dd00567a8210c00d74f9bb5afcbe5401d451623 2013-07-08 22:14:20 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff63559f4fbf6a1e34a0358e450bb35c9ce9580b9b4ef49b9ad5c317a3d29bd 2013-07-08 22:18:54 ....A 49135 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff660ee20858f44e2d7378f9c60f243d2acd3a8c60c31563fb915c428b890be 2013-07-08 21:59:48 ....A 96326 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff6c010ef0180ef1a85c90158df97a6f9981cd24b14c6d23f863c5fff30e819 2013-07-08 21:59:42 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff6cc144a4dc0b762590fbb2ad591b802cc5daefccb910d37c1162c04213b63 2013-07-08 22:04:10 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff78cb2a8fca89d9f7a1965096185f9fc99b5860c8924135af3e3aba4f40013 2013-07-08 22:09:48 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff7a4145f184d8d108fdbae29a05433d752d3ea650d700c2a4130196b2a2303 2013-07-08 22:04:42 ....A 57951 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff7f8fab4e8773b40f459d6da657c5355b88f532140f24c4bffded89d1afade 2013-07-08 22:04:58 ....A 26176 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff854f3b1c821b8c9ac66d253e849cc8500afc1d9804e1e6f9500029c3e7747 2013-07-08 22:16:48 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff8c67ffc3c78af07bd1e4b96d378c68974f8f8b12d364492cc830c94e8aa4f 2013-07-08 22:04:06 ....A 57442 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff98dcc3424ffe09f350be02f4004f2cb63f3b25041e744ef59ce309bf1486c 2013-07-08 22:16:30 ....A 583168 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ff9df0d3c666deb8f490cca9d178cd422b2c718cce13aa0bf37d7c2c16db209 2013-07-08 22:13:40 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffa4fe9bd92182086a04dc4d35e6220cb4ccb293e896e4b060c2793db15f2fc 2013-07-09 07:29:46 ....A 98412 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffa9ccbceb0d4f3bffb979ac2d8eeadd8eceea307927f947613c3d9dc8cffe7 2013-07-08 22:17:58 ....A 63788 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffaa15a87b5e9cd84792d6cd7f25a1f75373335bcde6ddb0ef0f74a16d20d79 2013-07-08 22:00:10 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffabc550fe39e2e11d67397d401282021bc4d96326a081d13a81b1e0f0342b1 2013-07-08 22:31:22 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffb280c47eeb0f27c8770e710179fc4938c455e5c2b7e866b5cca16c1934761 2013-07-08 22:28:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffb6e085d2c7da0c8874ce02152069469c9e7f4096bab32a8f42c2d2c5fa2df 2013-07-08 22:28:48 ....A 76401 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffbac357067d7e3807df7c5076c3a1ef71599182d74dec8d581d677eb46cca4 2013-07-08 11:16:06 ....A 408064 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffc621be8618ab17813c51a4410c45ecee88843075b185bfe614cbb721dd2b4 2013-07-08 22:40:00 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffce0ceebfd11322c1ff1d67935934848fcdbfd58e9fa02710ed62dd752dc0e 2013-07-08 22:36:24 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffd1d543353b5b41428a6e3613ea3ded0babb6fa9a57e771b815ca96b1ca4c3 2013-07-08 22:35:16 ....A 12837 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffd42b4fd3bdad0cb217d59baa5d98761115ce77a493c670f59eecbb49fb39e 2013-07-08 22:30:04 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffe671d63ed2fbae6d1fcca94cd1e4a3a0112a25557ece031f001cf1b32e302 2013-07-08 22:29:00 ....A 2019328 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffe7920578099db8efdcb016c48476c043febd489fa0010d10c65dc673cc213 2013-07-08 22:38:04 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffee57bd105fc6ac9df6ff64f833c230d8764e03fb73aed238a092638933f57 2013-07-08 22:35:56 ....A 1800331 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fff1b4c1be0922391027c94f5464bc47364b57ad282acc322d0f3bbbabee6e3 2013-07-08 22:31:34 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-8fff848c386b4ab01aaeeffb2518028765f483c8a5a429a684edda77ef3eb3e2 2013-07-08 22:29:28 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-8ffffafc399ac1d8fb0b2410c590022534004ee3aad830a001ecc5a6eaa0dfec 2013-07-08 16:59:46 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-900064b8ec2a0c86b90d4dcc48d17a37c5c9f78aee0b1ac8c04023553dcc48c4 2013-07-08 23:24:52 ....A 82854 Virusshare.00073/HEUR-Trojan.Win32.Generic-90007423055d963d4e8d3b1f5accc5658911315b059d60f265d459791defe467 2013-07-08 17:19:16 ....A 683008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9000bee010ddfdd812cf95eea27d73a980074f5b07181b5ac152db50f07782b0 2013-07-08 17:06:36 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9001689b54afd0b08a34c8bb78278a0bcc9ec76224acfb808d5ccda3eb9dbcfa 2013-07-08 17:06:58 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9001eac1eafca3314fcffbceffb736ada9b7f2da6dfebfedc4727a83a796c63b 2013-07-08 10:59:50 ....A 610312 Virusshare.00073/HEUR-Trojan.Win32.Generic-90025c19a43ab65f0e69ddbcdcc292211ebf06ae263d4a60562b4bc7d36588cd 2013-07-09 13:35:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9002cbe5ffde523b9df968cef8550ecd9067c7c915138ff104093bdb0c3f67b9 2013-07-08 17:17:50 ....A 785967 Virusshare.00073/HEUR-Trojan.Win32.Generic-9002ed8e9e259a0d8b89b250ce8290c26f6c3c8384d4ba30253b536783890d57 2013-07-08 17:09:52 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-900348d82776bd03e02f6192fc27c0e73ef733a7d0529b4af7fcf5b168f148fe 2013-07-08 17:13:20 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-900372e9eaf5eb3de7a62758e7017958106b5b71b4da9c4b9b5b4c2e1e47e5e4 2013-07-08 17:13:44 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9003cf3d25245f62340e06e645c7899dd4bf75fa0b271bf724c249ea0f8d8cfb 2013-07-08 17:02:48 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-9004090d5945d7f094f29d0f9f4de24982e092d8865e9b1493967f6d4bdc31f7 2013-07-08 17:06:58 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9004172ae94d8b18491cbddd92d8b1d0dba2bfcb71d8f38673dcada8fcba9e9e 2013-07-09 13:05:56 ....A 12544 Virusshare.00073/HEUR-Trojan.Win32.Generic-90045668874844a36e9157a47685fdf9130797b06dc9f63a899497921430b1a9 2013-07-08 23:24:36 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9004a9d0c384afb2153c45a241ad9996f331fab502e4e0e30eb5b339d83f202b 2013-07-09 14:35:20 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9004bca416cc600b26cf2c6ad7bebe2004b27b619c0ec6211820ba91127b84df 2013-07-08 17:02:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90051cc387fbf61e1954948f63a54b05741a68360641d69a7a9cb29726347c80 2013-07-09 15:16:42 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-900531c96cba0066925fae1818abd97850b9c2e370d5c7c5efe660e1e24df778 2013-07-08 17:01:26 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-90054474c34d8d16506229ff7702d76d73d4fbe74ad26e1de418faed87e915f5 2013-07-08 11:00:12 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9006210f9fc4712e08d3087389b085eb361a5881b4fe7be1cd8743cc5fa30249 2013-07-08 11:14:42 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9006a17f8ab1b264ca3c7f1c8e6ea2f155a1914e33ea3ebf3a9ad81365e2bfdc 2013-07-08 17:04:34 ....A 2383872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9006accb2b92a8b0ca71b09bbc2ae37adba2a262c0f5dd506cbde2525b85f6bd 2013-07-08 23:24:40 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-9006eb58b6b064553e5e608fe5a5aa223bc8f8e5b08d52394e294d7a30cfa5b0 2013-07-08 17:03:36 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9006f6e29c34e768a2e1c6cbb6ca1f5bff2b8e7dfa5806e6349b4ec65c5dab70 2013-07-08 17:14:22 ....A 268960 Virusshare.00073/HEUR-Trojan.Win32.Generic-90071a302f4504172d172cfdc949a07d951bc3ddb386395d66c377bbc0b0a420 2013-07-08 17:12:28 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-90071fbcbe20c47779d4bd2a271cde60603235501f8631a4465c5b26b1688aef 2013-07-09 14:43:48 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-900754789783f53c9c7ed8b5dab19781d0f7d523da627ebc5a7404ef2bc517c6 2013-07-08 17:16:12 ....A 764416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9007bba6d1645ced60c3a1ecb5bae8bd38d2c95ec99b3b1b8c45987d676a1640 2013-07-08 11:16:50 ....A 284315 Virusshare.00073/HEUR-Trojan.Win32.Generic-9007d57ba84c5a485670ca9c9a93a8773f697d33c0543a8aa5a4a795e1422c9f 2013-07-08 17:10:14 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9008091495db0bfa4fefad6e345762604a663518ab5e091cf47b4da659b8a55c 2013-07-08 11:11:00 ....A 1901451 Virusshare.00073/HEUR-Trojan.Win32.Generic-900845c94e862e0d9e60ab1f534ebee43412f0710352f1e67871b921349ff046 2013-07-08 17:45:34 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9008497e66679b35b3298e231a2ed46c1de56022f8f0dc675fd692275cca8c55 2013-07-08 17:01:40 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-900886fdcc80929764e39e18f6ab8ca21928f6553e918cc68b74446de3c6e6cb 2013-07-09 14:57:34 ....A 63060 Virusshare.00073/HEUR-Trojan.Win32.Generic-900933043ace82351082f25f4bc28a2f4dca090edbe8edc28c73cc9bf15f7cae 2013-07-09 17:34:14 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-90098c695b656da5406618b994b3b3fafab30e7decbd9728ab8654a2c9a96086 2013-07-09 21:02:58 ....A 146236 Virusshare.00073/HEUR-Trojan.Win32.Generic-900a270c0e03a3113761ee5e4c7f3a9b79165419eec1dff339347b06a9672719 2013-07-09 22:27:50 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-900a2e9978673ad9e1f1782e04f794d870ce80f6bf851663b5eac5928b169971 2013-07-08 11:13:38 ....A 2024960 Virusshare.00073/HEUR-Trojan.Win32.Generic-900ae058b4a26c1a81db8b28d694803089b3d0907f9ff1bd3d377eb67f427916 2013-07-08 17:00:50 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-900b2db997ce258d4ab4f6f497d8bff076fc4bc6217e6e669e341fd6d9838319 2013-07-08 17:11:48 ....A 427352 Virusshare.00073/HEUR-Trojan.Win32.Generic-900b4276d880a7a010fdf97f63015d7fa06428d7877bcce8b7b1a8f16b087ec2 2013-07-08 17:10:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-900c165112c652d4889a3da2fba292758159e96bbe5ba2b3e2eb0a2fb8bdc987 2013-07-10 00:10:40 ....A 345152 Virusshare.00073/HEUR-Trojan.Win32.Generic-900d52117a90ecf13a0764fe01e9ada570ef08bf0db6440f81b3921d67eff423 2013-07-09 15:36:40 ....A 2703442 Virusshare.00073/HEUR-Trojan.Win32.Generic-900d72261ddeb536a9c2035d375e21f858ed054ae64a999a97e7e0c140f89c67 2013-07-08 23:06:30 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-900d9ed50e457e658b2de18a2c114d5c025dff3bca5035e52b18c5a6582d5416 2013-07-08 23:25:42 ....A 2654208 Virusshare.00073/HEUR-Trojan.Win32.Generic-900e150c031c8c59104d9f936b346bf2885d389b33974539288b8ffef8606d14 2013-07-08 11:09:44 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-900f6f532314d4171097d6cc8ec903d06240e2bd3d879c65f410f96567a79b30 2013-07-08 17:11:52 ....A 269147 Virusshare.00073/HEUR-Trojan.Win32.Generic-900f97390cb41a09ca892feb1b1944cc6cde636677953a7802b9b7ff8fb5f6d8 2013-07-08 17:27:30 ....A 2561536 Virusshare.00073/HEUR-Trojan.Win32.Generic-901148454c3a5ff3d837b8c8f7e966122d7b93f95d695afb0dece11b168cb3d1 2013-07-08 11:42:48 ....A 1899963 Virusshare.00073/HEUR-Trojan.Win32.Generic-90115b670c26436f0ec99f05d25e9398b9aad2ab3db95ca5b6fb447f4b5f7d53 2013-07-08 17:43:22 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9011ce48f91c5516e1e95ff48e7f1f9ab13ca878c57f299f288e1f8cec41372a 2013-07-08 17:38:22 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-9011dd754068d4c7b075e17ea60f42b7acf380c2990603404496701d21a8d72c 2013-07-08 17:32:38 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9011fb64b35da10509185cf65cefd77875c1662e99290c05b34afb2d269f2b72 2013-07-10 17:07:42 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9014de4c51145a7f3bd97165f899ccc37dd7c87360a16d3f4f272555e9649ad1 2013-07-08 17:31:50 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9014e32f28b2be91ec4452de0fe079554c292a1575861f0e3c3eb731e47804e9 2013-07-10 05:02:48 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-90155d92e55a3825e12fc32ba9a93795b6e04043eb2923eca3be0022dbaa1760 2013-07-08 17:27:58 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-90157d5c690b6d4a6466ccefaa850ca30fce8afdf6bcc87bfdebc7757bb0420b 2013-07-08 17:30:04 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-901636ec61ba3b0ae26fec244d7b7052b359d6a3f03550525f1e9a19771dac4e 2013-07-08 17:39:38 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-90163c780c1e6cb0e32fdc68364ab3fa116b16166a1df63e19f677bab1074ead 2013-07-08 17:42:58 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-90164c0edc4583fe5d5e090d80db1326a51c9f7fd6afb420bbaea15970aa36e2 2013-07-08 17:37:44 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9016b9c0a731cbfb307b18bfc1d26301ea783f5aeb1c9b12da2736dbbe42e6e3 2013-07-08 17:23:44 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9016bc68ddb8a64391568f93afc8f8f202d6ae2d6f9093ab584fac3956922ef8 2013-07-08 17:25:00 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-90178cc81b6d6790af4a202ab7a6112c210aed577ea1df4dda896d826edb2771 2013-07-09 10:00:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9017ab3aee931b17bccc8b3a78e751b361e200b878e25ab1ffe4fd951c707a41 2013-07-08 17:38:52 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9017facf80ef5b7bc59f0003314700ceaadc622c2a81821c711824cfe7c63e42 2013-07-08 17:38:34 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90196edae745114fc63a1928dca4e5b8f24d7cfbcdeef768d5e186f5213343c6 2013-07-08 17:29:52 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-901a0e3d5845914a6217b159fddb15c9c09ad99827924f8ac9bb010ce06b4d4a 2013-07-08 17:27:56 ....A 208897 Virusshare.00073/HEUR-Trojan.Win32.Generic-901b95719d2977b13b67edb45f76d7cef236eba47f65492f7866da885aa06c0b 2013-07-09 17:03:10 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-901c313473d9fa25b6c1758558fdb0c6b212105ff19981d7b5072f31781141d5 2013-07-08 23:46:38 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-901c922f8e329275d09b10cbcb9dfa2c5e73c9cec658efb38038eba57ff70013 2013-07-10 05:03:22 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-901c958e6c389ace5b82990f14df1f1385689f1d1dd7a96ddd9b3c08c0045db2 2013-07-09 12:35:40 ....A 2558592 Virusshare.00073/HEUR-Trojan.Win32.Generic-901ecadc4f1c27758079c907162bb0834bce92de629cfbf901180ee11c45c8e3 2013-07-08 17:27:48 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-901f41aef21cfad26702723cf83f326f51d8aec30493601463bffb4440f25e61 2013-07-08 17:26:34 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-901fb9300a1a20ea7845bdd104c3bc8da57af4bb2a3c0fabbae0d8e1c6021af9 2013-07-08 17:23:48 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-90203ea61787dff685dbcc6cad3e0e2b15f430229ddb3b1c7955cf18046ccacd 2013-07-08 17:23:32 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90204d4e27440d7e252bf50c4254dc026d45cd916fe789e2892d84f38c008b89 2013-07-08 23:46:50 ....A 451686 Virusshare.00073/HEUR-Trojan.Win32.Generic-9020d7d1f09c1bded04577d0b21a7117d50795143cbeee7a99d77b42c8653287 2013-07-09 20:34:24 ....A 147544 Virusshare.00073/HEUR-Trojan.Win32.Generic-90214334a332002bcc1f02ab92b9e0e83e093968f7f3bbf0da8e10c0d462257d 2013-07-08 11:51:56 ....A 1136552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9021c30e79cac5e2314c8e9e140c68f9234136dcb59c4088707ee461b618a4a4 2013-07-08 17:45:04 ....A 239056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9021e14198ff10c23ff1e370ab57b697fc48da3e76d903858280cb6a7481f47b 2013-07-10 07:32:24 ....A 57224 Virusshare.00073/HEUR-Trojan.Win32.Generic-902247110c22d7fdd97cdb686c16f82afbb4302e03671bd530818200237e27f4 2013-07-08 17:27:20 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-90227a5e4c3411a7cbc5ba966a6a5e95133604014b3d60c3e964367c431d095c 2013-07-08 17:32:14 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9022a5094d36e90255d03b6a4dcad4ec04c0806d0c36f1680995a52663146117 2013-07-09 09:33:04 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9022f506b2ca8437499d9d4616ffd1cbb91ddc4da7cce5769f330a4cd5bc5a86 2013-07-10 00:20:02 ....A 271924 Virusshare.00073/HEUR-Trojan.Win32.Generic-90230161b1d637691514d56b51ede8c7140bb748724138320828a875edcca17f 2013-07-08 17:29:24 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-90231bece0e8635300ce79280b0bd92da5b392051089c6faf3c5809c028e6982 2013-07-08 11:46:52 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9023acafe4dc61f2bdce716a42fc1f8591dcb0867cfcce6213a3b447987a306c 2013-07-10 00:21:30 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9023b33b67a7867fa239d839d4b0abb240527183ba20b05ddc7cbbf5a4f3b2e8 2013-07-08 17:26:06 ....A 59524 Virusshare.00073/HEUR-Trojan.Win32.Generic-9023d3f88509baeaf323087fef2a53e305a5096c0e5be5259d0738f78a611147 2013-07-09 18:35:18 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-90249a23bd1624545cb2fa5a3f06fff10a393418726781a56ad4c0ae17a6ff92 2013-07-10 03:35:28 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9024c7f9c2d8fe666594631ac20ef4dddf476410155fbfd3c7cc1c94b9febce0 2013-07-08 17:40:46 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-90252c1d9d889c60d1e08e4f02daae7d8c09709e67dd6f0c36b889af370d00e9 2013-07-08 17:39:06 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9025baa2bb7cfe653ed4491dd393b109fdd503c747430cb0b03be9b93bfa88dc 2013-07-08 11:34:04 ....A 584201 Virusshare.00073/HEUR-Trojan.Win32.Generic-9025cc2f3d340e9eebfefafffe4bfbdfef6478307daa7fb985cafc95bf6310f6 2013-07-08 17:28:52 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9027018c287d3a3d9f66cd1889b9fb462805a123e823ddbb7ee409736780d82f 2013-07-08 17:36:52 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-90275c587f712007b2c56b0778e7484f972dba042ee644814d05e539637d68d3 2013-07-08 11:41:58 ....A 1061376 Virusshare.00073/HEUR-Trojan.Win32.Generic-90279a821173e6c0e774541726e6a1a2324a0828cbda5964eaf84beaec811b57 2013-07-08 17:43:14 ....A 918630 Virusshare.00073/HEUR-Trojan.Win32.Generic-9027bb3b3d183f7c1f9e5fe724baaf589c8fd4812b7ea79c714ca813b668bfdf 2013-07-08 17:23:34 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-90284920cf5d12834e48d888814abadf9289cc9fad0e9c4881d1624397883704 2013-07-08 17:39:16 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-902852e756de67e823ef382ef97089ce00a8303e678e469b392f7f0f3fecea80 2013-07-09 22:48:22 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9028dc33350d62b8d422c2ac53aa1377b0a5a483e2b6c1acffd868cc7ef0c102 2013-07-09 17:47:52 ....A 617488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9029aa3d9316db31e3fd4352a53e9dc724cce90fbbf49900bade4e845348f9e5 2013-07-09 10:17:42 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-902a63cf0838aa9aa1a05926809b242fba93c439df4c293cb5996e5c2dde5d91 2013-07-09 12:35:20 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-902a81e4895352a155250f713121b77a8383b28841eaedb8911cfc6bc576e827 2013-07-08 17:32:40 ....A 481304 Virusshare.00073/HEUR-Trojan.Win32.Generic-902b2c5276c82f720344573643e5a43c2352cc784a711c92211e6839715591ed 2013-07-08 23:45:30 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-902b52e781b66def5f0033de6dbf590033813d8bcdafa26406ef0441a35afdfc 2013-07-08 17:26:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-902b73ac59f36b663329850f811f9186ce0060d2b02abdc12f6e9526ac65407a 2013-07-08 17:38:18 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-902b8f00a9488ab725f0375e1f3bf75ef892ab88037315796456308a8af21121 2013-07-09 17:37:16 ....A 941056 Virusshare.00073/HEUR-Trojan.Win32.Generic-902bb510381bb0b93b9d770fc9dff032ea3719f75d1425cd72a33ed1947d048c 2013-07-08 11:37:36 ....A 2272768 Virusshare.00073/HEUR-Trojan.Win32.Generic-902c3cbca13110512abfe1f26160edf2aaf650d64fb269d0ab07f24c9dd85673 2013-07-08 17:25:36 ....A 934016 Virusshare.00073/HEUR-Trojan.Win32.Generic-902c5aac1e67b9fa54e605b44650b855eb5a0a89e6caa2a15a267b83d1b13279 2013-07-09 10:56:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-902c79326175553f7b99173cdf6710d13f34065ba2ecfe35d2f45dfec2ccd6dd 2013-07-08 23:45:50 ....A 1102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-902cc1f6e54f1577c0b4ee9cdfbbb78612933e5830d545d1dfe911ebd7928fc2 2013-07-08 23:46:26 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-902ccd7e6e071f57c77192610fab3ddf80ec1b40b388d24c7336f48da76e2c0c 2013-07-09 22:28:20 ....A 522362 Virusshare.00073/HEUR-Trojan.Win32.Generic-902ce8fd05a30e5a2a99b67018aca2197c256cc0814a9dac4df98c920c3b3c76 2013-07-09 17:36:34 ....A 39918 Virusshare.00073/HEUR-Trojan.Win32.Generic-902d180d8426bd801d8f2c5dfde09f2e8d8f666e16540f2010304accd91df6db 2013-07-09 17:57:34 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-902d349a7ee84bdba2f7f165e6cf3c5fb712a39287200375118fd40cb02f7609 2013-07-08 23:44:34 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-902d94fd560883f777b656073fd84d748dd76725d08f75ccd2c55d78d5702c4f 2013-07-09 22:36:34 ....A 120754 Virusshare.00073/HEUR-Trojan.Win32.Generic-902e17aedc91a07d0b944b92da0ebe3c1b5e98816234bf288e143736f6050b85 2013-07-09 07:10:12 ....A 33006 Virusshare.00073/HEUR-Trojan.Win32.Generic-902e538a16ff90ff0b2b4d8a6bc0ce73187185b7e25fb3274487a2c27b43b863 2013-07-10 04:43:08 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-902ee74d0aaad90753a5be347365016e9b8fce2d75c95cd41d1f8d1e4285d9e8 2013-07-09 20:36:08 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-902ee8126689e2e94698b40f2e22dfe9bde251080f38023dcbeb500776bb5a65 2013-07-08 17:27:18 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-902f51332c2a2701ec247d114c4400480f89b77553d4fd2dea0360c5c31c577a 2013-07-08 17:33:54 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-902f711fc8a9a73e8c280ddfa2cffefd6f80497be50201bdaecbe45896961c0d 2013-07-08 23:44:50 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-902f8581cac685fdcd33dd6c03065e13202afc90368369414747bd9c54a4be2a 2013-07-09 08:54:02 ....A 78120 Virusshare.00073/HEUR-Trojan.Win32.Generic-902fc6ff9bcac9dec4a5c5fd1e38b255c50d91a109051ae487c62548f3443e07 2013-07-09 17:01:46 ....A 71524 Virusshare.00073/HEUR-Trojan.Win32.Generic-902fd1f7755709964d50ad34ba8c91cf94a80e47416c700951e0bcae57975555 2013-07-10 07:59:58 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-902ffbace31be4777560ef764fb510fa4ecb1f63efd8499bc3c98dbe0f6b8394 2013-07-09 00:12:12 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9030123c983bfbe07e1858fa7280324850360e8208673779c4cdf3e3869bc18d 2013-07-08 11:45:00 ....A 33693 Virusshare.00073/HEUR-Trojan.Win32.Generic-9030969eb014e228a51313e2c935abca708314c4c64750a88799da8ca702efe6 2013-07-08 18:04:42 ....A 139303 Virusshare.00073/HEUR-Trojan.Win32.Generic-9030c6b76827e3e54043da6f1044cd2a5b4ee52a19d27024f0622c1bd7f4df72 2013-07-08 17:54:24 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9030c6ef2144317c0a16c645fd00615ea12383b1084dd4e10c69bf9a6127d860 2013-07-08 17:58:30 ....A 3750400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9030d80c806d4dda9b49ab2e062194ce225e0398a7267a1acb243320c56d43eb 2013-07-09 00:08:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9031aa35fca6f0f2d4da1c535e3532950d4ff0a3d70ed55365108ea898b83fbf 2013-07-09 00:07:06 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9032859e2871d3f1d040727f69a9d419270f5b68c2308a1490adc95a134bce47 2013-07-09 14:53:20 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9032b6d898ef8d2e741a7a58b1aeeda88dad392ea910de6dda2e3e21b5dbcd32 2013-07-09 00:07:32 ....A 327752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9032f68482c1f7c867d5e806865aa0f156138ce8dd80b8fd407c2af87e4238db 2013-07-08 17:58:14 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9033d939d972c06ed117208b79a16fff5f6edf9b87a9fa28f4abe43f6e51d632 2013-07-08 18:13:02 ....A 270714 Virusshare.00073/HEUR-Trojan.Win32.Generic-903412053cfca9404aa1da01868a0e5e480443d63c98a568e2eddc1cac9a689c 2013-07-08 17:58:46 ....A 875520 Virusshare.00073/HEUR-Trojan.Win32.Generic-903450f9dceef2555740d7d2e123231d479b41268d70b98472b52c71832248a3 2013-07-09 00:07:12 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-90347858b8b02de11ca4e23bba3bf03905206e339b7d72d94674d988834827c6 2013-07-08 18:06:48 ....A 36041 Virusshare.00073/HEUR-Trojan.Win32.Generic-90351104bcaa4e1ce258e245e9bc8d77fc409e5b7720d034d3891cee5396c50b 2013-07-08 11:52:26 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-903572f0b1046ab17debe26ffaa8cd8ff3847a9755f36ea8731ddf21f3bc31c8 2013-07-09 19:30:50 ....A 329005 Virusshare.00073/HEUR-Trojan.Win32.Generic-90358cd5fe5cd8c73c63d28729d98f22728f394e5fbdca23070fd999f57e3a32 2013-07-09 11:09:30 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9035bcc8083427555448be0d9b0a21c3fee55a13e7d951405e3d9ad59a57fea3 2013-07-10 03:17:58 ....A 2276500 Virusshare.00073/HEUR-Trojan.Win32.Generic-9035c4a004d00eabcfb259b5419d5cef55dcedb5614e2f14e1e5db65ca311112 2013-07-09 00:07:32 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-90368c7114d2d3152aabd017b8a595936df643faa4eb0f735f4167848331b2f4 2013-07-08 17:55:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-90369b696ccd1beb1d9533eab7c2285e2ce5a6c63c94b501f5af202d45cf754f 2013-07-09 00:10:52 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-90371f5ba5d127f673e2b32b2fbd3403f2af2cb0b43157124ee0a45d5d8f1453 2013-07-08 18:05:24 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-90372d420bf1e3da5a8890b4b956fc3bada751435df0b3e5f91d422fb81a97e8 2013-07-09 10:55:36 ....A 331839 Virusshare.00073/HEUR-Trojan.Win32.Generic-90373bdeced6c76b4704c1216b859ecdf34934c5e929d32a43df78bee11b21ea 2013-07-09 00:11:54 ....A 1087450 Virusshare.00073/HEUR-Trojan.Win32.Generic-90378cb399b8ab37af26d7cce7443cdb02e4cd85cead9be171c4d59937ee2cd4 2013-07-08 17:58:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9037a2c2861c40550920c61c893d3d99a302260e0064455a1992fbc0dc8816aa 2013-07-09 22:00:48 ....A 692736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9037ae86c468f01b69ece1c53248d48a76630a8e4b166291c24c46355657781d 2013-07-08 11:47:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9037d78f2ed732383c970be25019030e352d509d772d64a30d903fc1d49d9e57 2013-07-08 17:50:38 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9037e885725a2d2c937f8a16abcde0a50f36b9d129854d4bd0d4d503836ac4d6 2013-07-10 01:43:04 ....A 113543 Virusshare.00073/HEUR-Trojan.Win32.Generic-9037fcaed70343d4922e4e3ca7e11ae8578c0c9bf5027508f3ba8ebb00c6192c 2013-07-09 00:10:22 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-90382d32913b2d4da2c0b0e3be8a4b899743a6a77783d0af9e8ac97b05e399c5 2013-07-08 17:56:46 ....A 382988 Virusshare.00073/HEUR-Trojan.Win32.Generic-9038aaac89c5e4cf6fb72d46cc709fe93d8e51c558b32d7043837e17ac5c5192 2013-07-10 06:34:30 ....A 98909 Virusshare.00073/HEUR-Trojan.Win32.Generic-9038b24e9ede1ccacb9bc2d937d2181c8aeaa543b230a7a143844ded97b48ee1 2013-07-08 17:51:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9038b37301a08dd8ee7f029a4ce066cb75d9d261587209123c03d0f76d1b5196 2013-07-08 18:01:42 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-90390eeb11bb88567da2b9e24dc9e4fc3296fef0152dea117bcdb2044ef2a3e2 2013-07-08 11:48:08 ....A 875008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9039cf5135f0d68b9b1e12b0dad317badab90c65f241ba5abf16b64646cc746e 2013-07-10 08:53:52 ....A 211513 Virusshare.00073/HEUR-Trojan.Win32.Generic-903a44ea328cb18681eeef01e753f0483122881958aecec003c21308c30f06ef 2013-07-10 05:08:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-903a6c07a4a16b0ea217258f0b5a57cbec56c45feeff3751a786e6b7b4d9968c 2013-07-09 00:11:32 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-903b4ece06e5e6383aeada85a8ad2152f1f9118a09e04f423969afa01eda65d3 2013-07-08 18:04:28 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-903bdd25183453f8c4b0888c7097311b8ceddb89ea98f1f6d4a46189ed3566f9 2013-07-08 17:56:12 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-903bef0fc0dc653b79264f9ef83b4181728a258a902c92bfd1bf91713233640a 2013-07-09 00:06:54 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-903c939fbae4827131f7af2cfc3b7d9f34217e96fadcf8b2dd363834d662ffcb 2013-07-08 18:02:12 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-903cc5fe6e1558b282a53c96e46e98bafcf6f87cad0270f7e3e12c16d64f9abb 2013-07-08 17:51:28 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-903d04fc6ea38e9fa491475d45f70cbcf8b9d48982fcb2565343d5f25484508d 2013-07-09 11:02:08 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-903dfae4cca34534d32cea724fede002d0e3f94134de85a5e509b8753877c2cd 2013-07-08 18:04:30 ....A 1470464 Virusshare.00073/HEUR-Trojan.Win32.Generic-903e023bf165f47f766dab724d5a8bef2cdfa1060a917e84a1811917604ea31e 2013-07-10 02:16:54 ....A 5058804 Virusshare.00073/HEUR-Trojan.Win32.Generic-903e82dc885ff44802444c45f3629bfc2289996702787035b6e89e01d0d15ba8 2013-07-08 17:51:10 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-903ea8d6578a3ea6cd6e5c9ad26562be5e8ae868ae893b30bf4d3d0fa5748e91 2013-07-09 00:12:00 ....A 1310735 Virusshare.00073/HEUR-Trojan.Win32.Generic-903eecc1b0d23cd3f69a7c4dc2f8287c76b395e147770e7654ddfdd26fb8d552 2013-07-10 11:19:28 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-903ef97aa07e802f53ec501f8945d66380d76695783ced9c0f4d98df3d33a51a 2013-07-08 11:41:38 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-903fcd7d7bb64e00eed44ae2e3b79a9dd5dc2b70275a1f09047e2c584f5ab8c5 2013-07-08 11:37:38 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9040f760c5468084bd94c35ef286e7e32abde2244422cf26f1affcbb4e307ba4 2013-07-09 00:08:58 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-904107c73618a7c67bf00c115498a9b62278fd00cf8d1e0e6f8905b1ab3bd6ec 2013-07-08 18:00:20 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-904110fb6fe52f52a8b29bb6f25908a8e224ec53a1af49b0f84a3f7d439cfc8d 2013-07-08 23:43:30 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-90413293a13684310685fd79ae5fd5ddcbcf54ee7bdd291349484dc678df6998 2013-07-09 09:38:28 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9041757cebe87b47324fee2549585a70cfb3b9746f5f8006d355955fef493448 2013-07-09 11:29:56 ....A 250874 Virusshare.00073/HEUR-Trojan.Win32.Generic-90420d755efcbca6fce26da111ee8fcb03dd66f4927f511f0762b7a03532b1a4 2013-07-10 01:09:10 ....A 304288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9042184550b3af629c8a591ef50cec118dc03d368ba5ebbc823bf4f37d95bfdc 2013-07-08 17:59:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90425e745f0227eb21e83cd871e8d702bbf9d6213bc422399c662f5691d4e70d 2013-07-08 18:03:00 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-904318157618344e77c6ccad0612ee52903fbfb8d9ff218e342462fa2b6a32e4 2013-07-09 21:54:28 ....A 22662 Virusshare.00073/HEUR-Trojan.Win32.Generic-904405b8e2376d71431ed82f0c8764a86c961d42888f4d99d1a4e999344455c1 2013-07-08 11:35:20 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9044101d059287fb87881f78d77a6270203e0b0c9aabbcef23450c6580037ce7 2013-07-08 18:01:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-90449746b7d7e9d8baa54adae622beabdbed551c33581672dcc2b988e8dd5d66 2013-07-09 00:12:12 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9044c1fc41397ca5fa7064cd85655dca51575e22c80a7d5239ba52e5cd5458fa 2013-07-09 23:01:56 ....A 88989 Virusshare.00073/HEUR-Trojan.Win32.Generic-90453d5c89f8a47635361e74f66e11723cb20731a5142230d3785065e932b7bd 2013-07-09 10:55:42 ....A 1806464 Virusshare.00073/HEUR-Trojan.Win32.Generic-90455edd5f2d27bd54da8c6390c82e1d8544c652d6087da0fb0c5d8ede7ac49d 2013-07-09 17:35:24 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-90456a9c7312fb03532876a5efcc0eec7ab3e50488ffb861002513c3d9a224c3 2013-07-08 11:34:36 ....A 2744330 Virusshare.00073/HEUR-Trojan.Win32.Generic-9045c59acb11802ed3255d081a323dad773b344d326942d93498ead6abf5f1fc 2013-07-09 13:16:00 ....A 798796 Virusshare.00073/HEUR-Trojan.Win32.Generic-904627182064396307548f0b7cf43135d79355f1c83da197ecfdbb8fdc1e7383 2013-07-09 10:44:04 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9046ebb0d713fffc3a999db727a7cd9b9529da7da723046b82c0e7232b123772 2013-07-08 18:12:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-90471cec4c81bea988dab4db859df71b400c8da3c367de2d62ce2aa408d8348b 2013-07-08 18:02:14 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-904764556f31e533a01573228490684cbefd64a88a4aa5bc600e7873cdeaf485 2013-07-08 17:56:18 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-9047c167657f77ee067baed72d897ae4b908492020fc09417c93109ddad5defd 2013-07-09 10:30:22 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9047e70140d25ac84d7c4fe98425168967e5e54bb04298362807e726f6c24b7c 2013-07-10 04:47:40 ....A 893056 Virusshare.00073/HEUR-Trojan.Win32.Generic-90482b7bc34b63b117b1ab8519cab61762a8d377861f6fbf7f43eb4b63ecb279 2013-07-10 00:28:46 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9048fe57593e9adc1d17b76c6bb2a6aed897e0cf7e40170a0ee07398196a4ee6 2013-07-08 17:52:48 ....A 84781 Virusshare.00073/HEUR-Trojan.Win32.Generic-90491a657faad361d5a4ecbdfc2f4e3c2ba95b7f5f51bf387a7468abf2d5b472 2013-07-08 18:05:04 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-904942c0bfcc723e17ae9c7fb9ab83b084a75dfc4d1925a4f314458107321906 2013-07-09 00:09:08 ....A 1261568 Virusshare.00073/HEUR-Trojan.Win32.Generic-904969e5f49f83cf504985d7ea9ae3998b6d3c485857a66d751d88f10f4e40b8 2013-07-08 17:55:00 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-904988e033a55fd71c98a7e13686b0fdfc330688d40d2e3601355c288c10418f 2013-07-10 01:07:14 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-90498fac74ae7c258e922cd4eb003b5095a31f6236d49a118fce0e83faac31e4 2013-07-09 23:46:42 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-904a3b95aa6a1dc9a235f52e39ec7bc9b6f6a9a396c66ddd40d508189efeb422 2013-07-08 18:11:46 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-904a584f3f1217d150037fe7ae33fb8c41b2f94a70fedd04912ba5ccb9ac7b57 2013-07-09 00:12:08 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-904ad1c3c71d874b5290acb66bc932230870afd4da326b0d8038979179ddfa8b 2013-07-09 00:07:52 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-904af7d14c8aa99d19aad01a6d38da08ca4292c22cc3656606ecdf1422246979 2013-07-08 23:43:26 ....A 26439 Virusshare.00073/HEUR-Trojan.Win32.Generic-904b2a9b479601b86eee26247f9f53d3390956d08ba3f18fe7656f19e9f9ab13 2013-07-10 06:45:08 ....A 3712 Virusshare.00073/HEUR-Trojan.Win32.Generic-904be76ec2aff22718e557c9a50d62f3b1001a82008d2ae97826fbeafe5917aa 2013-07-09 20:26:58 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-904c81feacac01b6a582308ae56ac8a5346a611db8f515111e405c1fb185c493 2013-07-09 20:34:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-904d2b97115d15061da1f13f68df1d9a78b3a783eb1d489c6bd9f75f40105ab1 2013-07-09 08:05:02 ....A 626716 Virusshare.00073/HEUR-Trojan.Win32.Generic-904d51eead5c0dbcddb32bb930ce1d118ec051fc2e98f76e988b3ca7f31f5bca 2013-07-08 11:51:34 ....A 6000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-904e0fd6658a9f0806444fc24afd42de3d781db28fef34143dae55043c109e00 2013-07-08 17:52:20 ....A 669777 Virusshare.00073/HEUR-Trojan.Win32.Generic-904e6316f0188588e2d8a6a621d6c49b9040b7adac699627603928c87cae2a67 2013-07-09 00:10:48 ....A 2388236 Virusshare.00073/HEUR-Trojan.Win32.Generic-904e94daec8eb9024fac1dd25739050a460a2d9f88583d18e55c33d2429f1208 2013-07-09 00:09:38 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-904ea594f92477a79227c89115df07b9acc67565156c596e19b7d752c5987cd8 2013-07-09 19:27:46 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-904ebdd77edb9239b496db416e8e09ccb4c18f2012abd3410ff77dedfd58b083 2013-07-08 17:43:36 ....A 621587 Virusshare.00073/HEUR-Trojan.Win32.Generic-904f7efabb50ab258cd8bcfd82396c7fe8aa9fcfc7854c477d8112abf954d171 2013-07-08 11:40:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-904f8949ee4d24dff81f6d67e36590f299c6159ebfa48b1a04683abd4a8dcba8 2013-07-09 13:50:36 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-904fb4ba10238df9e501c529e1a29be42d7f43438b79b9088de062c999fe40c8 2013-07-09 00:07:04 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-90500a36dc6d49d1942452b518db9c61ef0e7e5de09cce75aa6efdac363b3e69 2013-07-08 18:36:20 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-905097b08a59112b23a57e448f8dd05109a4f58ccd12022af7f0b18744ac7ec9 2013-07-10 13:58:58 ....A 49696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9050ec8d64384ad03ce56dc080866d9013e5674f3fdec80676dea9d9941a1baf 2013-07-09 13:48:06 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-90519742802934f82c95e9fb8b92ba6c96189542c3c7757d9c7b94cb547d913a 2013-07-08 12:06:18 ....A 86096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9051adf385644212d1215702c258d1a1030f216bd411b5ebbb23207c828b4244 2013-07-09 00:07:48 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-9052a82af77d9eaead0daea7f43db38d9fb1f4380445fcc725ff2b28f0a37b64 2013-07-08 18:35:34 ....A 172271 Virusshare.00073/HEUR-Trojan.Win32.Generic-9052ff5f7d4ab30a83b9031006963151a4513c745cfbaf3285a441bdd3bfa31e 2013-07-08 18:27:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9053aabda9b9708114185fb6e40493973edb2ca61dc96ec3928ca4283c41f999 2013-07-08 18:29:12 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-90546515141a8f5288559b0db3e615fdcfc0453c5327aedb04d5ead13e24fd26 2013-07-08 12:04:38 ....A 14816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9054743cf6d05afa2bf00584fc5ef10f64d500d9a43c80465f433b7e94d36e7e 2013-07-08 18:36:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9054744dc97e92bb1d116d1f633ad1697351e3ee774e2a65f6ab5af50286582a 2013-07-08 12:13:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-905493f794b8d52883e22f556d07d99de9a507bea3ddf1b44bcef777399dc7f0 2013-07-09 21:04:02 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9055020041a3a89117463242678bae15c9173e875b10f5b956fcd0cd9e144da9 2013-07-09 15:11:38 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-90554d02dd6eb46bd0109ccfe4bb6c8bcf854142a1ba3e0307136a99862e75a7 2013-07-09 00:42:26 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-90555e3b28852d4a46f46bc437cea4cf687287250cf17d8f11c3728c6586440f 2013-07-09 20:59:58 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9055c4402a4795e3e852861d2db3780214c71d3138051c44b21adb1e6d833be9 2013-07-08 18:23:46 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9055c9266466d0ed912eaed5a5fe0c9b8cb8a480a5f9d4868d870369e3852998 2013-07-10 11:55:30 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-90567c6218bfbff7dc4ce45fa6046b53415c6b1c9bdc7e72f0f3ed02e27d05ee 2013-07-09 13:06:12 ....A 23435 Virusshare.00073/HEUR-Trojan.Win32.Generic-9056bcda5ab2b9b4ffacbc51152419fc0c6237291ea8b8af2843f05fd761b3c3 2013-07-08 12:17:50 ....A 410015 Virusshare.00073/HEUR-Trojan.Win32.Generic-90578145368238093004248b13ae8a7827c9d12d314adcb49866b27e7723c08b 2013-07-08 18:29:04 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9057c30dc592e4fe349e21c12eea6ef98cf1d9fade9fd84b5af1dc106d7aaf73 2013-07-09 19:37:48 ....A 483488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9057cd43239aa12fa51f642a7ab742b1868ce8ba13f3c77d21f616704c5c9991 2013-07-08 18:28:54 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-90586c806a69e70c8309f0aec241b4d6f7b5b92815ae386062cffdaa983abef2 2013-07-10 08:52:56 ....A 318023 Virusshare.00073/HEUR-Trojan.Win32.Generic-9059bf42db28f888bc48eb64a6c3fb31eac7ca36ce637d6981f2aaa319ff25e6 2013-07-08 18:31:46 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9059c3968af81ddc7f4246e28a94e9defdc9cc22247098d81448d79db6976733 2013-07-08 12:08:30 ....A 137576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9059e1286d5095f709e0fc1163cb24e4cacb2a0c4918e37f70929dd0910add0a 2013-07-08 18:21:20 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-905aaa8a81b8d23f2602bc71962b20ab1fdee7ab7d15fce334b4d464925bd685 2013-07-09 00:10:18 ....A 728064 Virusshare.00073/HEUR-Trojan.Win32.Generic-905b2340a3b4a41e58d66a5f9581fd53423dcb5e7fb9420175ccd105ad6c517f 2013-07-08 18:20:42 ....A 15928 Virusshare.00073/HEUR-Trojan.Win32.Generic-905bc9173b65ee800cc2ab8c31907541c1978374d26819d3dd1e9be32f2488a4 2013-07-08 18:30:18 ....A 822804 Virusshare.00073/HEUR-Trojan.Win32.Generic-905c0b36be62ec454ed50bb62e7a173f2618d1359301bdc2727fc86aa88fd35f 2013-07-09 00:10:38 ....A 251471 Virusshare.00073/HEUR-Trojan.Win32.Generic-905d09615b676d6b94826b2dcb374e1e7219d2b85cdc292c8d7652241572ab69 2013-07-10 11:15:18 ....A 1028096 Virusshare.00073/HEUR-Trojan.Win32.Generic-905dcbad9196fdc2062c1377e7f20ce4b5f674582cb5058011ec027f4de7da7e 2013-07-09 00:06:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-905de7b0d30752bdc84743b236240796da10608ad8c990d8239c1766b20036c6 2013-07-10 00:16:54 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-905e3594088b7d61d94909a111dd0118f50ccc0b199dcfca4cf273066d7cc599 2013-07-08 18:32:46 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-905e5f8c31bf27eb47fd1fd0aa806221bf1f79ae93463af1f1a71d4b5e670f75 2013-07-08 18:26:52 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-905e8034bdc79496003db3978c9206681ce2ad36b63ec0b9f1ca05b0718d38b1 2013-07-08 18:28:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-905e9c29452d488fbdbe602187ec4b09bfcb76045bcae9e91e4fe6a91742101a 2013-07-09 00:10:10 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-905eecfb306fefd6fce867f04e9da5ae3fe02a2ed9169f1342fee074fc916951 2013-07-09 00:06:30 ....A 69640 Virusshare.00073/HEUR-Trojan.Win32.Generic-905fa1377dec39c031d830acb2a4be2544dd36ad38acb0d07e08b184d4e6cd83 2013-07-10 14:01:28 ....A 6018112 Virusshare.00073/HEUR-Trojan.Win32.Generic-905fe385ed4d94b842dcadc520c9cb7b5e00d35bd6c5527a19ab089e8bdf408e 2013-07-10 14:58:54 ....A 27424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9060439c6e119ec3b00963d188049d84540bab250f4c213284d203af8ddb61ba 2013-07-08 18:39:38 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9060b342d1d95b8556a5f01f3965f233cc61b3fe0d285dbe4901c5ee805898c1 2013-07-08 18:27:24 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9060b6123cf7a5dfb053191d2f926f9b8aabf33e1705295e66e89bafcfcbb436 2013-07-10 16:06:04 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9061710c229e4985e7ad1b0800b41a5f7870db7afe5e2bc4dd1a07390f470963 2013-07-08 18:28:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-906192aaab49ba83aecbc6793248436ea3764f4ed70f58c43ea7ad385f4a8f11 2013-07-08 18:21:36 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9062ff9b8ff4e3e85e2791b7508b2f61523ce80300d77a99da8f4704b55c92f4 2013-07-08 18:33:26 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-906314235c60c449e044f97243c37222fd7a515ef3ba9d199b92f984ecb69c11 2013-07-09 00:42:16 ....A 38177 Virusshare.00073/HEUR-Trojan.Win32.Generic-906338339ea8efb1ff48c0106dae2f7b81a0aad9d0b4c720c8d5943be3bc646b 2013-07-09 00:09:44 ....A 412672 Virusshare.00073/HEUR-Trojan.Win32.Generic-90642abfb6e3b3a871d3b5c5958a93e7c6c14354b8c989538a04f4e26ba0b0a5 2013-07-09 00:41:48 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-90643905e2a3e56c7f5bbf2ee17a5345174d87b89938bc96d02239089479d999 2013-07-08 18:34:46 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-9064937d8dbdee9ad453a0f485881652e66b7c3456eeb7a628bf05bb37e31d05 2013-07-09 12:00:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9064d892af0ccb0ec1c981253966f2db37bb7857942512f91a24568dd662d755 2013-07-09 18:27:12 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9064dec87ecbf3f29619c901df45c85d1524a6f91936597fa43b9a2f2b5700b7 2013-07-08 12:03:54 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9065d594caefc2acd911f02e225318bb6ebcc7b79a97615e3cf0b40986d72fdc 2013-07-09 00:09:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90660bb198bb26350eb87675bdbb5b8ff5da00dc07e5ae0610fb6e6f76725114 2013-07-09 10:32:50 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-90668273c265bd859ecca5ffc71a6669598d31acaa71d3dfd7a4eb0a1f6c5cdc 2013-07-08 18:25:02 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90669ed3d6cac87ae4f4362c8e696a40ec2097cfeceb0244bb1fe5f3ef5ca1ce 2013-07-08 18:21:24 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9066fbfd932291677fdb7919dd3c89424ce4d4d545e0200c7d26be6188ec734a 2013-07-08 18:29:28 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-906718c8fb22d27483d244343857ed6f79664d42cd07b9defe1af0aac1119e4a 2013-07-08 18:36:06 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9067448542dca56d03e0890b7079c8438ec715a1a89b2a4745d0230ae0ef2932 2013-07-08 18:37:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-90677c87c35bec97e3bbfa9ca06bd34a993e2b2003d011261ec77301abd39570 2013-07-10 06:42:12 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-9067902bc661e6627879a38a68546e94179a8275ef2acf24ffdc47f730362f5c 2013-07-09 12:38:02 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-90681317a03adb7dbd3cbd0a41542162f35485e60c6da02bb7babaec28ca9682 2013-07-10 10:57:18 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-90682db9dc9b0fc1b03843e9867ecc7029d1aff4965b5503f9aa73ca84d7e8f7 2013-07-08 18:31:14 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-90685c81df4fa87f1e0dfcbf9141b3ad38f27bcccee145c353b7d718fa087aa0 2013-07-09 14:43:50 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-9068af88a6ea1c2c3703452b88e9ac3a0f4380b16711fd4b237982498ad9ce63 2013-07-10 07:59:00 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9068fef70147414090457d3be26994f0c45bea2be4adaa711bca7b599337c186 2013-07-08 12:09:58 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-90690076f39a39d87a6b796408b851746049321ed91c1c719a4ce73e5165fb46 2013-07-09 12:13:20 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-90696a7ac9e37eac59143da0ff18396d92da1e0fe1f197892ec485fa346351cc 2013-07-10 07:33:56 ....A 103448 Virusshare.00073/HEUR-Trojan.Win32.Generic-90698f966fc545b9d75e5350c640722c7c8508734625477eef4b88c30830d53d 2013-07-08 18:28:44 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-90699259fe35eb0c03c5e3bd343f7847984a3d7d3d04738536f884d47e69b14f 2013-07-08 18:39:46 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-906a26f13fa581249fea006df6dff3b42bea5c0b55f8b846ca5b2e00307a495e 2013-07-08 18:29:00 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-906a5cb5e3c15051ac532ab88d73c370503c25d944c5c86764881e5f747533e2 2013-07-08 18:21:22 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-906a6379c48526052744ac47ca24e83a235af4256da01254d758502e7361677f 2013-07-08 18:27:24 ....A 361472 Virusshare.00073/HEUR-Trojan.Win32.Generic-906a6c24e39b2b93564f9596af37c530af0aeb2173852e5669c8845e002a364b 2013-07-08 18:32:46 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-906a97d20fd36bfcdbeae01aef7e5055c5b26967df8c46e819f7043a7ee8076c 2013-07-08 18:26:38 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-906ae40c059651db0822f8e97d1f3b362113db0a3782902250c509c2b48e37be 2013-07-08 18:24:54 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-906b12534a6c0d97eead290bc036719985ab6d7dae2a5dd896dac64f2c8fba7b 2013-07-08 18:37:54 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-906b6d8c842534cee26c2d0decbec137c9473ab47acb96df6b5c693064ce7919 2013-07-08 18:30:24 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-906bad98f3e198777c97f9bbfeca19aa86f993a828944261c89c59e34dfdbc7a 2013-07-08 12:04:50 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-906be4ead7a78c52614e4fb265418708931db2d1caec72519ee16261d7b0d9b2 2013-07-10 06:26:44 ....A 207636 Virusshare.00073/HEUR-Trojan.Win32.Generic-906c0ec0de07a245b90351c42e0be7f934228a16ead8b7429d025820dc1ee6ad 2013-07-08 18:15:46 ....A 79027 Virusshare.00073/HEUR-Trojan.Win32.Generic-906c4bae50e297d22445b4e98ee385e828ddd92da2e076c2eff793a1344149a2 2013-07-08 18:38:38 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-906c7916a5990e7a63fa41f3cbc2908ca38d18f9beb4f988d2248156484cc1bf 2013-07-08 18:31:10 ....A 250809 Virusshare.00073/HEUR-Trojan.Win32.Generic-906ceb0596d3fb7fa293295479a4e2cd57c2745da20acf4b18231da2f95fe99b 2013-07-09 14:49:30 ....A 1221433 Virusshare.00073/HEUR-Trojan.Win32.Generic-906d6b6a57024f6956353bc853b7af0ce71ee2056382ace9906fcde6d0b78512 2013-07-08 18:29:06 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-906d6edab5e1656d1abb742cafebe17e73325bdc494dcc97087255257c70d1ce 2013-07-09 13:48:58 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-906da0660487f7b29fce52f953115e820a4467388e673d772524ad5a1bc17a5d 2013-07-09 23:38:12 ....A 211463 Virusshare.00073/HEUR-Trojan.Win32.Generic-906eb3645e509b8137632e098dee64a83eed02d47d4252205bf801ebc7925940 2013-07-08 18:27:46 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-906ecd5c96d41925597b215252b65c124cf7ef4fbee807a76ab95c6f04057332 2013-07-08 18:59:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90700ea9e7120410552a200b4717f6114a65ee82e02f10b36dbe58f69be01631 2013-07-08 18:54:14 ....A 89756 Virusshare.00073/HEUR-Trojan.Win32.Generic-90701d34cf1aec26d9200ac1f621a51b83ccceadd8bf05cd94542ebf111162d7 2013-07-08 18:48:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-90708f6f915340b8c9d13f6391466f139d4d8ed4e6e3a5ab9ff8903c7868ac37 2013-07-08 19:07:06 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9070d0305c4f72a9b64ae6738a01f30d627bb5205390f30a17047c7a35a66270 2013-07-08 19:02:44 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9070e81b975057f90aaa3c2be0907d61c72f0e8bef141a566022983dea4ac816 2013-07-08 18:48:32 ....A 4760052 Virusshare.00073/HEUR-Trojan.Win32.Generic-90711a515a070a5911c1d9356364dc7f3eebeab26d02298ec93f43f7caf6d96d 2013-07-09 00:39:28 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-90716a667b7736cde21274e3e9a6001080819f7862ec93b1996ee5d13f135eb2 2013-07-08 18:56:44 ....A 1211392 Virusshare.00073/HEUR-Trojan.Win32.Generic-90718f20fce7a9057d1e3d7b88a9ef3a551512d952a102248c67aaa2dd903ac1 2013-07-09 00:36:38 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9073450a2835020516546e068f5480126466e0f5283bba662992d5b544cd731a 2013-07-09 13:41:22 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9073f8e8eb1ca065280986e21304bc9e30c606e8ff69a3db5eedcde1d00f3a86 2013-07-08 18:51:16 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9073fc0b435d018bc74e12ae2cea88c092bb5fd808d46e740e6b9221ea188d9c 2013-07-09 07:24:12 ....A 2281472 Virusshare.00073/HEUR-Trojan.Win32.Generic-90744bf2a3fcb20a206f6d3c1703d0ca90e12096300b13ef2793c46561001f3d 2013-07-08 12:03:30 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9074b8974cde56a0edaffd2fa106d819f5e2182eb21ff644936e613f5b5e235f 2013-07-08 12:14:36 ....A 120896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9075aaed6a5e20b96e65f64a18dffca0c82a57aacee0e37aa1c6a130aca1f538 2013-07-09 00:36:58 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9075e7ccdf1ff70220267bf12981cd6501be23ac73ae9228894e8b326f03a5e2 2013-07-08 19:02:40 ....A 426180 Virusshare.00073/HEUR-Trojan.Win32.Generic-907665e4d2722733543b7c9af7cd2df8ffaf1bea56fc3cbf090f3a25cc60130d 2013-07-10 01:28:00 ....A 128408 Virusshare.00073/HEUR-Trojan.Win32.Generic-90768dd51174ae07abed3e93b74978363e33bd0984976572f433a69d4abfaf1c 2013-07-09 00:39:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-9076e38eaeecf5f0d556133d6953d621723b0f88de6f74f111675c3742c358a6 2013-07-08 18:47:58 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-90771573269acff692cddc93f3cf03ebebefe60d4cd3de3a039609aded1d71a4 2013-07-09 00:36:10 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-90780f49971322f06673d9af55cc0903620c0b0da59673cb7d4065f6ac784355 2013-07-08 18:53:00 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9078427e321bc45fd743c63c9d30cfb818cad124218a40831b0f4c6d309c8201 2013-07-10 04:48:54 ....A 55128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9078596873ba81c8ffe23f60d0c6a06c7394177857303adb44cc00082816b875 2013-07-08 12:11:52 ....A 10485760 Virusshare.00073/HEUR-Trojan.Win32.Generic-90791c00f5178a19410f81ed14b22108ebd46d03758dd48d8af6043e9742a693 2013-07-08 12:07:58 ....A 296960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9079481484536337b5793387e3d3aafac267fa70f29d0ee7fec05627f08205ca 2013-07-09 09:26:34 ....A 75664 Virusshare.00073/HEUR-Trojan.Win32.Generic-90796ab306f5127455aa3a2c69038d5a36e6eba5066b126c06fb76fc8ec1859b 2013-07-08 18:51:36 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-907abfefdb4059f3c48002df3c274a0b11a0b6f8fc13476ce3026e71e60a5146 2013-07-08 18:56:28 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-907ac05614f05a7eeb5e497331c6f5863e16e57d20fe28cafa17c640afd75be1 2013-07-08 18:47:26 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-907ad8111ec4643e66a7e488f015737926f5875cf438b3c8f3fe0d2bd4a04d67 2013-07-09 00:40:22 ....A 269192 Virusshare.00073/HEUR-Trojan.Win32.Generic-907b8a4cd66731cd49b90e2c9468e00dc45b4e3f049d99de532873a2a9c482e9 2013-07-08 19:03:28 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-907c1a41c761d0245aab2bf5d630c1b2ee85a60b86f5517b799d5a8967d250ce 2013-07-09 00:38:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-907d4a072fdd3fc1be4bb53821e0dc07799c5d818b50f366b88da57ffa8773ce 2013-07-09 01:17:54 ....A 13280 Virusshare.00073/HEUR-Trojan.Win32.Generic-907d72a30c7d424fc70f84db6295cf3339c1b7754260ee3a02f6488e09424c37 2013-07-08 19:02:28 ....A 2678784 Virusshare.00073/HEUR-Trojan.Win32.Generic-907e045896cd3f60a643542aeb94bda2fd2158658ea7b756ea09771f83c1ede3 2013-07-08 18:49:16 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-907e793d7a2d917d9c7adfc8bc0b1e6f53f41f5ed0889045273b5f8ea768e779 2013-07-08 18:49:52 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-907e82616f7e9de5132a6eeffe3f99137dd698fb9e5ceb7bfcf7bb7387371b9a 2013-07-09 22:52:34 ....A 65883 Virusshare.00073/HEUR-Trojan.Win32.Generic-907f4cb8b0941ac22946ab6709cdf3f50fe5c3587c263c7bfb53a68244bea42f 2013-07-09 00:37:24 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-907f6979a379aae1af4905da9922f563847116e3591f259650b1066dbc2404f4 2013-07-09 18:30:42 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-907fc752ef0be63e0656d4b444d790bf27ca216b34dd3fa7556c673a52ff5d0a 2013-07-09 00:37:58 ....A 1558393 Virusshare.00073/HEUR-Trojan.Win32.Generic-907fcbfc0cf90e251dfd4757aeae2987fdbe4c6ccafe029c047bca95a981cb0c 2013-07-09 05:17:32 ....A 28480 Virusshare.00073/HEUR-Trojan.Win32.Generic-908046f2c957d5158fbc58d1c2748344318f90d9950c03f16e58c629a50e0d8a 2013-07-08 19:02:16 ....A 1286144 Virusshare.00073/HEUR-Trojan.Win32.Generic-908130ff5489b38dd09880becc93e1a353d17fe7433e05f723f93796e3a5172d 2013-07-09 11:56:40 ....A 25197 Virusshare.00073/HEUR-Trojan.Win32.Generic-9081330ea990c74acbe712fee3483b5e3a9045e8d4740159ba231f30a389c0ef 2013-07-08 18:54:16 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-90819dd8546bd91be3ec962385d988c4105cdca8d6c0a39ea0a165b9d2080a7a 2013-07-08 18:50:32 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9081fb50cda9914c0fea4d9e548c8440607d49d97d40dbbd26b5fad235c0f54b 2013-07-08 18:56:58 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-908228b5b6f7919930e442d847f8cbb4190d8b03cdf3a71bfa91870293ff5ef6 2013-07-08 18:57:14 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9082d0d7a3d5245dbce5960fa9a2b147d6f907b99ea5d794a95891abff5690b5 2013-07-09 23:41:16 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9082f218bf36dc0eb2b7dd839abe6aa8a60893ea7b699291f59a2b9f874ff8a1 2013-07-08 19:04:08 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9083632a493b66ae75ffe5b6fbbf2f884841cd8019a2804f1e2ea80a8361be8f 2013-07-10 08:23:28 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-908448a05877165e216912f2d062133a711e8bde69a56b28e6ef710013bf1a2b 2013-07-08 18:48:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-90846043157dc483863448dd646f56dd8aa7228852dc917375a2d5f9184e6181 2013-07-10 07:06:38 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-908485f4c16ed467a617285c3bb66ede9d12e7a79fb119814197434d9c0afae2 2013-07-08 18:50:48 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-90848e71db97389308731479144fdd4f9b993c325ac9da54f15c10fd3f940732 2013-07-08 19:06:16 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9084e38a3855ed534562b3a1b50738e75db394b5cb85b88673d0f5cb09353932 2013-07-08 19:03:06 ....A 610816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9085c1885c6b40efbe633d574b293941ef3b33f88434fb318f012891c46a3cf0 2013-07-08 18:58:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-908654710389fa0f5bfa2e105abecb71ef34f3399dc6bfd4b8078ed50ddff189 2013-07-08 18:47:26 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-90866658a64d31d065e7010112a4507719434103ae61c4ac6eacbbb6f726d415 2013-07-08 19:02:16 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9086cccff36ab2b6dbd8973b6c18cda5ff8629e42d9502617a0a34f8f3277535 2013-07-09 00:36:54 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-9086fbcbd7d9ca6817a78d7fe2a2690065b10274221cbfa6d0c28294d05e9695 2013-07-10 10:55:46 ....A 37260 Virusshare.00073/HEUR-Trojan.Win32.Generic-90871fb8b21741564e60ce7e6ad596abfc94a8566e69dfda2d2573c506b96cc5 2013-07-08 18:49:24 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9087dd31540bcbac041fffaf4d70f2af3f7ef4454306ab9102010f4c0728d795 2013-07-08 19:02:52 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9087fd82b7e8fecf8834463b19795fd1b70484b624fe49f552e510047a3ad6bc 2013-07-09 19:45:34 ....A 30988 Virusshare.00073/HEUR-Trojan.Win32.Generic-9088d49fdfe2883fb5d42eb8161b272138971f5562a0bb344bdea1330e304304 2013-07-10 06:04:30 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9089b21e708e565d0c024519ab909234ee8c2f739684c1093bf3f54cbe4b2b88 2013-07-08 18:58:50 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9089d20369c21328c33624db1de00bffd0afcaf26520ebb2776e0e71b555907a 2013-07-08 12:04:28 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-908a2a1eb4348455f6670f767ab2031ac134392d7b4e7ba9750a518d596e7eb0 2013-07-08 19:02:46 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-908a3796ffab593d9aba0e00a86409667fa94e4735a70bd92521cbe2177e42b4 2013-07-08 18:51:46 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-908a4dfbcfbe3f2f7c9efe52bf2b28cd631ad5c70935544f8a2f655ceea8f2a9 2013-07-08 19:03:38 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-908a74f2c12cbcd16672436fa633f4f0e501521673d495e4eae9c2b4a5f8d423 2013-07-08 12:02:54 ....A 50024 Virusshare.00073/HEUR-Trojan.Win32.Generic-908b13accfe17e1e08637827fb753be4ae15b8c23b788f686bf068e4db55945e 2013-07-08 18:52:18 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-908b1832fef6de9022155574f8fdd635c5b3089891c8d0c6d5a249631dbdf670 2013-07-08 18:53:24 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-908b480050c1a2c4ad403200b1d4dac610e5206b545273579db3cce4e350b4d9 2013-07-08 18:47:34 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-908b88add42853404403b316ffb2cb6d231624fbe494c0ec8db303d05735e5a6 2013-07-08 19:02:24 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-908bd30555b9bcea4db3c3a60e9c94af740a9a20daefdf16e2b518a406458b2e 2013-07-09 22:29:18 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-908c2703e82fb2f242a5bbef3963717a756491c60bfa54e351d2d6e4965bd524 2013-07-09 00:40:42 ....A 367616 Virusshare.00073/HEUR-Trojan.Win32.Generic-908c6ab0b28c9c066c5a4b096ff589afe6522aa5405b498b52e967e3d5cc4d45 2013-07-10 13:51:04 ....A 13501 Virusshare.00073/HEUR-Trojan.Win32.Generic-908c9c64aa800ebe2acc1cc2eea1cd47ef773be39238853da9fb7e4cf3eb2b3e 2013-07-09 00:36:36 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-908caaa2bd838bef839578612cae7f8d1c35b19027a2a4fee243d896243612da 2013-07-08 18:49:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-908cbd21c4cfc80d9c207b38e3c659b905cb980ba1887ce56d79a63d874ed01e 2013-07-08 19:01:56 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-908cfeef270c5c23e1ffca313b7b2f693f5434c36bf14d9064279d49cddf542f 2013-07-08 19:08:48 ....A 36620 Virusshare.00073/HEUR-Trojan.Win32.Generic-908d3571f61d2e4e7413d08f6be9703dc938feeddba7180cc1d941842eb0dd45 2013-07-09 00:35:56 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-908d8e1cfe48694e86fbfcc0760b6a75f663decd02c59c70c6979bba103b685e 2013-07-08 19:07:56 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-908db65b3dbf73fe9a2edeefe89c62eed93de42aa79d3065e3273661aff1b50e 2013-07-08 12:10:46 ....A 724992 Virusshare.00073/HEUR-Trojan.Win32.Generic-908e1df920ad7aebdd3c83fda1506f925a90db3db71150d7c3706db0fa7da5c2 2013-07-10 04:38:46 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-908e2abf0724e1a5dc47349dfc69176a186f87baff5730efb7bf417db952a432 2013-07-10 18:08:04 ....A 1588736 Virusshare.00073/HEUR-Trojan.Win32.Generic-908e2f77f9859b895bfd7ead769af6bcad2b14504448586cdca0679205d8a81f 2013-07-09 00:36:38 ....A 198498 Virusshare.00073/HEUR-Trojan.Win32.Generic-908e93f52a2dc91947bc93926123e04f6e75e68e700195c8c536cfb27cdb8da0 2013-07-10 14:30:22 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-908f180037e6c9b49b9ba2962a30988ae26b6218110b9c8544922cba46474b34 2013-07-08 19:02:00 ....A 619136 Virusshare.00073/HEUR-Trojan.Win32.Generic-908f33554a28ac787de2b03a0736b3559b0ae200046fb7bcdadb28f1728972ce 2013-07-09 14:52:56 ....A 424658 Virusshare.00073/HEUR-Trojan.Win32.Generic-908feee48b3517e8e74e3877a4a70ec62c89a15816e96647af7df68cc5353954 2013-07-08 19:15:00 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9091991a71614c86f85364bdcc7696ad4886fa0c6f5e472c2db26e831ce6fb33 2013-07-09 01:13:28 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-90926c2606133f107af41c05489368b9da2118ea576c9875a38081b1b6c5285c 2013-07-09 08:14:42 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9092943feb0a63bdead553fe64ff5ba095106b0f76686ba8aa48c16b19e234a7 2013-07-08 12:48:44 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9093b3efa87393ab89571d8148b16e75ba69200b806bf73ed89cc9f86e5ac2e0 2013-07-08 12:47:10 ....A 867328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9093b8691c88b00337c728f4e50706b3267b87986de8932c2df35f5c98664dda 2013-07-08 19:18:38 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9094019ddc42fa051d234e853eb4c6bb5b41d40dc20f368846771b9ed2ebfcd6 2013-07-08 19:19:14 ....A 1609728 Virusshare.00073/HEUR-Trojan.Win32.Generic-90943baf85f47a73e8b09f6a6c4f2e0449c29004c8f03108bec76bef4ef39b5e 2013-07-10 04:04:14 ....A 33064 Virusshare.00073/HEUR-Trojan.Win32.Generic-90953ef98a483f98e7bf37cb674b4e69a1dbd5539769c82c042b5e78f49ffbbf 2013-07-08 19:22:46 ....A 70456 Virusshare.00073/HEUR-Trojan.Win32.Generic-90956e41479f6fc048f9e0d8b09178ca7c8d501fdfd4d1dbaabb6bc280e104cd 2013-07-09 21:53:30 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-909589af14d00b86fb261da671cbd10151638f1f4563ab3ed918a93875699edc 2013-07-09 20:28:04 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9095ab3836c83c25cce23872fcb06a3bf44d1d933f1fe8903fce85630762355f 2013-07-08 19:33:00 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9095b58f3d3027e2f91c7f46d3a2a98c3118779633f9f92e8ad970aa3eb10b6a 2013-07-09 05:27:12 ....A 15384 Virusshare.00073/HEUR-Trojan.Win32.Generic-90961c0d44b3c2f116364bbd039f5424cb8c315ed43d1e5d1bb6256bd63a7fd9 2013-07-08 19:28:18 ....A 678912 Virusshare.00073/HEUR-Trojan.Win32.Generic-909632d84d04afe50228b28f3de4b9e34bc4f7a254bb44c3ce7d6c38d436200a 2013-07-08 19:24:04 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-90963d7c2b1a63cd6a8aba03d79a8bb31adf4f8cf9ffd2a6af419cf6ba50983b 2013-07-08 19:21:04 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9096b7f67b2cb574fed8804d8de79a9dd9af70cef2e43c677d712e33644ccc22 2013-07-08 19:32:36 ....A 250763 Virusshare.00073/HEUR-Trojan.Win32.Generic-9096e18b44d087c635763706734c4e5da908415df95a3cb6c51d669578999398 2013-07-10 06:50:10 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9096ec2977e0d7ab81ff00ec56326599a6f20ed396b33d6efbb0c4abe2aeeff4 2013-07-09 21:21:02 ....A 27148 Virusshare.00073/HEUR-Trojan.Win32.Generic-90973478fccb825dba03dae94f87aa518ac40045b68660abfd60fff80fc44878 2013-07-10 00:54:10 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-90973ce44428123bc5cc74a29550a1dd73d405e7ca471ad4b58e1a61298d9a89 2013-07-08 19:30:10 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-90980d2b22c15332f2813f8ef702c322f9666ce98bf0a472379f946860827365 2013-07-09 01:12:12 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-909820332c562923d8ebcf89ef57fccf716e50543761d3b78428385fd43867fd 2013-07-10 16:17:26 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-90989aa7a4a267f1cfcc654e027070bdcd24419258f3de4860e9003e94093927 2013-07-08 19:16:50 ....A 2281938 Virusshare.00073/HEUR-Trojan.Win32.Generic-9099122b52e4cf55a2675546fef0f18255e33a112ed6adf3e40cab437b8bded7 2013-07-10 02:58:00 ....A 1978812 Virusshare.00073/HEUR-Trojan.Win32.Generic-909944b5c0136488259489fbc2cb0cc2a8973df4753d5475d9ffb0b1187ddb01 2013-07-08 19:31:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-909a92b8c2f077f0a7b1d1fb5b4571e0dd234496278a210e004a568279e6a6c2 2013-07-08 12:45:24 ....A 1488384 Virusshare.00073/HEUR-Trojan.Win32.Generic-909afe42e3288e1f84202093db9e36f293c4b6ba1fe22074bd27e5525877b052 2013-07-10 06:48:20 ....A 982375 Virusshare.00073/HEUR-Trojan.Win32.Generic-909bcca1d0a6bbee68e1d9a5a2299d08abf179191110eed1d2786db53b1030b7 2013-07-08 19:24:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-909cbe9249733a75a1ead0110f16de2ae04d3e33286c32cb4a895e59bd480e23 2013-07-08 19:18:10 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-909d29819b1348554e1ea84136944f4a10727d3ca7e911856062265d54e19533 2013-07-09 23:10:56 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-909d87ef54ba69e3d21cec5d46cbead5c18a3c5f95a2a47ef6aa38adfb2fbc6e 2013-07-09 22:42:46 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-909dbb135f2b8991885bbbf16ae12028b7109a17b947d7e7ccea9257486a2383 2013-07-08 19:26:46 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-909df3378430023b8f0e043fc48e942756b3fbcc729d5fb6bf7fcf19f06c9d99 2013-07-09 20:10:50 ....A 764416 Virusshare.00073/HEUR-Trojan.Win32.Generic-909e0fbe5865c7e9109383d59dbb546b060988822857dfadcd98bc24678f1227 2013-07-08 12:35:36 ....A 1113600 Virusshare.00073/HEUR-Trojan.Win32.Generic-909e61b86332b1dec294fe1004dfc79a2d2506ca761c43a21753c987dd0bf040 2013-07-08 19:30:06 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-909e68e1c15133c7702e4970e01d3b604f9a62594a0a0918bc881d485f9c02f6 2013-07-09 01:14:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-909e86bd5d6619d182ccd721941c2ae8e5c0e531b598f1a5d9b8c3eb9b8e749e 2013-07-08 12:53:44 ....A 866691 Virusshare.00073/HEUR-Trojan.Win32.Generic-909f1203c0e1a0bcc05244120aef38b731431a07a2d7caf197e9f4634cca8830 2013-07-09 07:44:54 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-909f164bf9c9dfe2061252b01eb4dbc1adcb743f7d78ecbdb6bf8bc3910080c6 2013-07-08 19:29:06 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-909f206835aa581718c51dc98d0a83b57ba00a09cf01a71cdbee54650e9b28be 2013-07-09 20:28:06 ....A 1980979 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a0b2318e221927ea8ef983fc9c8bf647c632791a0b1a6212120b5ec740aa8d 2013-07-08 19:15:40 ....A 221488 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a18bd50e9b03f5fd4766b04950eb343d6a2fa0341f86af23dccf7fd5da90eb 2013-07-09 20:25:42 ....A 306892 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a20fb64fe58a521ceb4a16d460c307c439f021b4bd24c0053c20fbbfdacbdf 2013-07-08 19:23:32 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a38ddb966e95bd09d23afd6c38ec581be4be2ea02606ec629510c5c41f3eae 2013-07-08 19:31:12 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a3a6ae1a2571a78c0c6ed7d7f316c60b95acd2098a027dd6478297a4500030 2013-07-08 19:29:56 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a4b3eacde2c97841800bbdc2b7c3011512e9ba54f2b5bf2fb0728b92bd1196 2013-07-08 19:24:20 ....A 4452352 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a4b9408e8a36d169f385ed1921485c5e47bf43cc3d919d3c05361aaa7ca911 2013-07-08 19:18:04 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a4edc52fa9039b9f4a59f4e2bab0cd30f4c2ce7a699284855d1d93ed8a51c1 2013-07-10 08:30:52 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a56276625fc0d6a83bb0ee33c5789ecf0024f0a2481f1bce73011eb3c12683 2013-07-08 19:30:08 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a59abd4aab4aa0796ee0c4c776e4de6b39e98d8699d7a0d74a8dda05c60481 2013-07-08 12:49:52 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a5b750f76f85c148ec11594ee1d8b5053f82f9622bcb61f071ae314cdb6f4b 2013-07-08 19:30:58 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a60d7012c6b90a0999bd4eabbc52694c23521c189185864aa70feec50d2e3c 2013-07-08 19:31:38 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a610afd68946cbddc1ce6ec5c1d2175beb64727c8fc09115fef32417f7898e 2013-07-08 19:29:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a67b2e6bfd4a6594dea73d0a4bbd25afe63f3d7edd5d9c3b902deee0c6b6fa 2013-07-10 15:06:10 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a68131503d18ebac83c934733b1316972c9f57ea621b8121086781b0b9da10 2013-07-08 19:21:48 ....A 14528 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a732b2939e911772a3014b3a5e732dbc2ae22a5efbff8087c38a8ad25d2b31 2013-07-09 01:16:28 ....A 53262 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a8763681c27bcbc338f4dcd4cf9421fe6b5e5326cfd5addad30b122102ffc8 2013-07-08 19:18:44 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a8ac21c93f2bb8645d29b87b38c7d9c635f8b397291038f1775458cacde866 2013-07-08 19:19:52 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a8d094101196e3a599354a2de9355cb9f642f310edc6165f9a49e425c5d911 2013-07-09 21:40:30 ....A 66816 Virusshare.00073/HEUR-Trojan.Win32.Generic-90a925692a9ecd811f8dbb2eb849e36b0d8355898b113c2e8d7d6ec40415f845 2013-07-09 11:34:10 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ab755e31f1204db734a1c0929804087a7cfbde17e8351d18ff88633b452627 2013-07-10 04:44:26 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ab8a29546b515f3464fa55c7ca9544712fba38fcc0de59bf5d98779aee4cb4 2013-07-08 19:24:04 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ab9fcb3c5763abb23501ebb2db6f7e0833a7d1ddc58cfe2aaeb59c358c7fba 2013-07-08 19:22:42 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ac21f58d337eff765335cb74f668a346dece1ff8defb85fc44f2220e24f3b7 2013-07-08 19:17:30 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-90acb3054461dae42fa8aaeb9ae036aeebed2fad21c18c5f40c56d760d5bbfde 2013-07-08 12:40:02 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ae1ec640bf85f716e9e04f82405dbc214ba431eba2514692328c1c796f8df4 2013-07-08 19:30:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ae393e49746ddaad100c2a1024b890e43eddb80a45f514b02b6b8c1ac7b30c 2013-07-08 12:39:26 ....A 384512 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ae623a71d9aa61d20661577b199e3411144d053546c1b170b8fc44fda7117b 2013-07-10 09:00:04 ....A 39960 Virusshare.00073/HEUR-Trojan.Win32.Generic-90af84de796098d17c696e7b0eff0619889b8d6decfbf051472409015e715499 2013-07-08 19:23:24 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-90af9f229e5a29457ba6a017e18da3842fec13394d0786a7b02a114d099f04e0 2013-07-09 05:38:06 ....A 315428 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b06efa9d5841d72746913f0a628fada6b3980e48c19f8aef3e86db60c2aa32 2013-07-08 19:49:14 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b09303a7163c0f4b12d30cb11085258ac672ea2597ed2834f5cd60ebf77283 2013-07-08 19:45:42 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b107069ca9c0f16d3a0399c086b8152837940679fef4b122be279ace7ca9f9 2013-07-09 12:57:28 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b27275652e1e70c6635137f9038a1462d8227474c1e990fed88c0ac49c54ca 2013-07-09 01:53:38 ....A 722516 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b3149ff21411e7f7c2b9aabc4ad005c74ac843d702f3add218db2077723af6 2013-07-09 23:29:24 ....A 893440 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b3d4ec990b7b916ec4c5db705aa2b3900ce20919119dd1dbb45ecf6e0f95e2 2013-07-08 19:42:44 ....A 101706 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b4eea41cf77a3a044836e22a821b8c07ac3ad23927f73d2783804a75a4771a 2013-07-08 19:52:14 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b50b51fe823b956f01cac1f5a3e39c8b312fa28363cabe88cac4ef5d087c8b 2013-07-09 22:47:30 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b51165d1825c9853904b1f4e2a34bbc7fa48a7995a11ad1ed680e4b6d4c088 2013-07-09 01:55:10 ....A 2938368 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b5999fdcde65060862459a5841beeca90a7a0f15f6c12f90485f5e6a0e21b9 2013-07-08 19:48:40 ....A 450816 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b5ff0948058271e292b2ade9ad5be6fb62c69c80cee651e7b3148b9153ac21 2013-07-08 19:52:12 ....A 719533 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b6844938803c11b08c9af99386ac58e42f251906234de8f9b741b29a0f96d6 2013-07-08 19:39:16 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b6edc45472f6d6c3393e76a186209a372d363bef14b988df07c9b3550b1c22 2013-07-08 12:36:06 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b72308fbb718665fe9113b4b170de5e159d9e07a33a8ce0fff99f4e40c8558 2013-07-09 01:50:14 ....A 718530 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b7477e2f3c1bf3484931e4edf2a1c8fe4bde82267304bcd91a971ca4d8cdf2 2013-07-08 19:39:06 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b7c886b173d9833478da12a6cb8223f98580bc2f06bff3885aa7cccd63d68d 2013-07-08 19:44:40 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b8191168a42e6cdee0a54f5c946223a323fcef74f7e24a8963d2a321f65995 2013-07-08 19:43:18 ....A 737280 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b85f057543a3162291cd45a04b61ec1ef078b5eebfedc84f0fd25ffbe951f6 2013-07-09 01:50:52 ....A 412160 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b87698d86fa9a3812578fb51cce870129aa6f787c5b749bde917b9dbe43f07 2013-07-09 16:10:46 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b8ac82ded224ab95b84cc2e803cf6cefa2775d17b8d233587ed883adebdb75 2013-07-08 19:53:56 ....A 41024 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b8d61a73f20166cbe909466e0c57c2fc2f75267a57139035469b01cefc3d67 2013-07-08 18:41:42 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b8f8dba281a9ad55cb8f417636415b4db227bc1240cdf2ed5a1ef1953dcfe5 2013-07-08 19:47:36 ....A 143616 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b94aa8c5aea319a33538591a88e68e838d1894f0835d5d2c940e68b04a0d71 2013-07-09 01:52:26 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-90b990ea24d2e1407aba428f485fbca086408c87e2b93c531e8fb02f7e48e82f 2013-07-08 19:38:58 ....A 4760252 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bb9fe918c9f1583fb90f12f36b14571342467cc5e8d8ec843ee7773b5c8250 2013-07-10 01:30:34 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bbb74890c4f27b6b61bed1c22923b09a0c161367a8c04ef4e33182459d0b0d 2013-07-08 19:52:34 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bc3c9c69e35ef534e73bdf8bcd3e148ffdd53f6fb675b51183fa9f25b95ab4 2013-07-08 12:44:20 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bc881948e3adf5f687aa7ec9ff67965dece9ccde750460ebbf0c50651bf291 2013-07-10 04:12:36 ....A 164346 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bc8fb02d56af7f8dacc3f84d057589df0bc052c57873a7b13cca97b05faae1 2013-07-08 19:53:46 ....A 325632 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bcb98195ec20c663eb6cfaa83c592eb800ce5801c367e68edba87223570abe 2013-07-08 19:53:32 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bd3ea3d3e3fe1ad3d992a9b87be95d6b56b97288bab4d931dd11625531da82 2013-07-09 01:54:24 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bd587e5881985a691ed16f09b13fdf2e086bfcb9426817dc90b9df0ece7bfc 2013-07-08 19:44:16 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bd81b7ffa61acc2b9a5d2967de1cd3504012cb7075e5852410956177858c36 2013-07-08 19:53:44 ....A 881664 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bdc259531bf4efe1fd4bfe028675daefe659e07dbd2e3c73367473c59b7561 2013-07-09 22:06:50 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bde001e4542b9e3f34a35ed7f4a3f2d5b50e97f02703ebed5da13488795e32 2013-07-08 19:45:48 ....A 357888 Virusshare.00073/HEUR-Trojan.Win32.Generic-90be80f7f6e691fed9379dfab0c9eed505885b6e3e0a57b32608bd394c3bb9c2 2013-07-09 17:56:06 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-90bf2fc0dfb34d413f3d07085f6262991b0f58288ba8ef6fca48e3ccadae717b 2013-07-08 19:46:44 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c09f01480dd829a2f3020da1f73ba9816a0fe574797133b9f49cb77f243dc0 2013-07-08 12:44:54 ....A 478720 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c0e014343981ce12ead51d6034b2ae8cbd132a1a7e8667d2d9c1c21ce2d079 2013-07-09 01:53:38 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c118437a3c964758b4d2055a12947ebd7229604268fd183e5f577627125eb9 2013-07-10 04:19:08 ....A 224864 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c11ea4cc62a295de571f210fd1cec9437ea4dbec0452e114113675affccff8 2013-07-08 12:38:28 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c1a2163312b8951c5baaaf8e30f20cdb683983384b163c5af12e4d8271960f 2013-07-10 01:38:20 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c20e455d435a041cc10f35a441c332509e2b26c6e26e7dbd28d6c7d40ac30d 2013-07-08 12:49:26 ....A 1190912 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c2782a0caa53d9dcbc88b61378b97a28d9fb8654ca293b1b7ac1d5559114b1 2013-07-08 19:45:40 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c27b105cdf6e35a2874a8dd13ebf717fb6403ddaba08668135650bdcf95ed2 2013-07-10 09:32:06 ....A 84580 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c2980e08882d35e34212e38f34b3743fe53f9b96d0317f50f2d029001ccfa6 2013-07-08 19:44:28 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c2e9502c4a8cc6d2fe69162f1d9b7c792ab7aa1f74f433ccc0ab2a18ff81d5 2013-07-08 19:44:16 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c2fe443822069a93f67ad1fb3249e261e9cdbdf762264f1580db3b70c62c6b 2013-07-08 19:41:06 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c487bb1751c9383cf782019a1818dfd655a214c65d0370d271cedc7a0aec56 2013-07-08 19:52:00 ....A 185515 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c4db023af509066881f8b125fa5712611bed1c89a4d3cb88c2a9e232f81bd1 2013-07-09 01:53:34 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c542644ef23060ea9afa27f52047e6392e9c256631fcdff8f7765574222d9c 2013-07-08 19:39:28 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c54734bcc7a9c1a93e167b8263e73497b1764cf2dcd58eafbe3e165657f45f 2013-07-10 07:04:32 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c5a448246f20dbd99815cf4cc4a4440728f845619bac9711dc4fb47ee655fc 2013-07-08 19:45:10 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c6f6a42bfb9708f558f173d380eb11732d8cc56c214249b9d61d2e1cd458b6 2013-07-09 20:20:20 ....A 315458 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c709e40b6390794f42b9cc1bd618d82b49cdea5c2f34d3056dd4d8d66157bc 2013-07-10 07:40:24 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c712bd24eca29b13008ce9ba7338d938296780ec10ce3501a38ef7062506a1 2013-07-08 19:47:16 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c717b3141c8e71cfef5eebdda088df653239584a5f98cc51e77008c8ac30db 2013-07-09 01:54:08 ....A 4555654 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c7ec30a9d93a36a6dd4615b94b56de8c02badd39a9ff4638ab231c9b3ec111 2013-07-08 19:52:22 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c8e8dc975ff2a3a5c4cd9e4f90d42bfd4029b1265d5c1d750618230bc19199 2013-07-09 01:54:20 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c933f7d20d94b3affe0d3eb51533cd5de8976cd464e94e77505e946259f7ed 2013-07-09 10:27:12 ....A 2836 Virusshare.00073/HEUR-Trojan.Win32.Generic-90c991963c2c0a5bd27987e51696af1a8bf27ba4ccc76d11cf06518e3cec494c 2013-07-08 19:51:28 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca06b84beeb48b9f9b0b166407371c62d8075d411cd598eb68036b216a020d 2013-07-08 12:51:58 ....A 1408064 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca131c28dc96ce3e3d34726de6127b7c019f455688fa8403d126101553e268 2013-07-09 01:53:08 ....A 2674688 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca2c7e326236d3772fe4ecfeceec8d41c07f8535c3bf3892ab6168d2126254 2013-07-10 04:03:12 ....A 37898 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca2f783d70606a2a9ee01eb911d79531b5fd324ef5cf0b759415e0890eeafa 2013-07-09 01:53:50 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca48cdafdba14e1f1a8ca65a76f173b88a9188408d90f9862aa6d811f540dd 2013-07-08 19:47:34 ....A 164310 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca61783d0483a302b89616955be9e7b5e7e8a9e56e99e48e8737317bcb072e 2013-07-10 07:25:24 ....A 29056 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ca766a3a468d99b2aee014e42427f9626de1d1baba30819a49ec6a07414482 2013-07-08 12:41:34 ....A 2014720 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cb23c1df644b73cbbde9cd7812fa083691c9b311dbd9c8ec389adc593869b3 2013-07-08 19:46:32 ....A 478208 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cb60c0c1ec92a5650374bf628d91bfb69e68b930a15517a07d60746813191e 2013-07-08 19:47:48 ....A 947820 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cb63ac288f115df8188eda6e0f3f9d6fee3262cb1afa25f83247874c91a6bd 2013-07-08 19:43:10 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cb9ede6f236d0ed961c4c45c4b7f03a166c5e9bf67431b0d52fdc92d9141d7 2013-07-09 01:54:38 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cbdc182371b4dc96d66fec7835cd026af4f47a32db2515e6c24f8155fc78b2 2013-07-09 01:53:02 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cc13a63c6c9cd57ecb34173d100b64ec4bfa1821b194b1a678b6fe6d9f0120 2013-07-08 19:40:46 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cc8b9c23a0216d53943e3d6ecc1de7860cf4336d3e5c60dd06c0e97fc745b0 2013-07-08 19:52:40 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cd4e3f957e819baadcc0cbdb51a8f645608b45040cb57d5523f2f3ade132b4 2013-07-10 02:23:34 ....A 914432 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ce0b7e54a9241c008203fd6cb3e365a10eda8a8638913137b1212845d49ee7 2013-07-08 19:39:42 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cedf0aee11816b8dd7e80c1506278eac1ccf8d9fe58dbf86effecde629570e 2013-07-09 01:55:14 ....A 822784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cf0469a6815769026e7ebc6c110c9b19db1c865b605ed83d95e7448d89b9ae 2013-07-09 17:10:10 ....A 54787 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cf74d7096bf2712b330831393623ccf9c47bcc3ad454f2e88277fb66d9d294 2013-07-08 19:50:20 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-90cfe8e9db42e612c0ac0776e4318173aa0d346ca5245022d5ebb3aee41a466c 2013-07-08 20:12:32 ....A 132728 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d12f93ce567d45ab2f058586e937d585813e564dfb82a6a5292fc9f9ec2215 2013-07-08 12:48:30 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d1f59a8ccc0f3f9bd69ba209a5d9e46654129e29dd0bb92c86bcb79d466287 2013-07-09 20:50:44 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d3996f2c2dacde367c3179759001480d3166f0a036b05839b04728d09c7b0e 2013-07-10 11:56:58 ....A 16160 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d40f859aac5635b1dea4937fb1c2433aa3b3a1a9ec63f64fc846b3d2ce7f5a 2013-07-08 20:00:58 ....A 71834 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d43fe37a9152b275c56c2949081423a1ee08209cd7e1de218dc7f22365a78a 2013-07-08 20:10:14 ....A 163520 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d4a02abea95f738f89bcf1e5ca40588765a415c63e9bcea319b9e4c13ca3b2 2013-07-08 20:03:04 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d4e92617069ae326b872dc4c69f1921aae05774d4048f39ffca0a08fee4514 2013-07-10 07:20:06 ....A 175480 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d5b2869ea568eb9fac08736035e11cbb3a19354137ed6b42f7ced9aff9fe85 2013-07-08 20:02:42 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d70f2260c5ce6bff6d2984a448caf31fa77a4259502a247f508872c052ad4d 2013-07-09 18:20:02 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d7178a1f3639549c5bc5e11bbf5846aa5c0f42a89803856c5df2ef9ef943c3 2013-07-09 07:30:10 ....A 2563072 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d72c36352d740a33ecb25a842ebd1291198f3a3cbc9daf77ed1bc46ded07c4 2013-07-08 20:07:36 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d89e174ceb965744eeacb10b6017fa6d4849a69935b6694e1377756b6eda2b 2013-07-09 22:16:22 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d8c79aa711fc0b06f27997de82534eb88ce7d526fdc352d90769c02c56156d 2013-07-09 02:34:10 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d8e05d8a17fc5a13c36ef539d5bc6816917cd01aaec379cfc822ceeebc4855 2013-07-08 20:03:42 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d9be9899b862da92e795b43a194ebcab9a8e1c5826878af333cca7c8074dfc 2013-07-09 05:37:40 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-90d9c0c669f93a89ba925d298f0d4db1d5277ec02edf552767bb78994f3ec62d 2013-07-08 19:59:48 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-90da3db2c76250843b13984e9d8fab2c8a6d798c887f56302a28ae9a0e23ddad 2013-07-09 02:37:50 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-90db33c61304a0846b796ba95c4f8d6f546ad31bf1c8a6ba8e5b43108594be89 2013-07-08 20:02:08 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-90dc9869203f9b8253851524f1901de3f06dd35ac91f905238325ec4e636c936 2013-07-08 12:38:12 ....A 416395 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ddd00c3f1c5ab56c89781f2cb039f8c41385f28651249da4d53562be0ddbce 2013-07-08 20:11:20 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ddd566b6c97cd81644094c5b60e7ba032d8e83c45c806a3e488217a4e0cada 2013-07-08 12:49:34 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-90de2e7b8a31a5e79159c0c9f8387ce23dc500290d5142ee68bf7afbbd05a706 2013-07-09 12:09:08 ....A 2678784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90de547c30b19c5aaa5df693f007e70e3a6fd90b687b784b95e6e9525fd2f3be 2013-07-08 20:05:40 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-90de5dbe35e09129021a8e97563e0d5f530e62f5837a6ae76d25820640831a17 2013-07-08 20:11:54 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-90de627158dd0f8543a13384a4d1c4b410420fdadf9d3a9d9928571c1121804d 2013-07-10 17:30:16 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-90defa5f25386c7e2d0ea40a2c275ec0d829a01a59956a2b1434cddb2168100b 2013-07-08 20:03:28 ....A 1479168 Virusshare.00073/HEUR-Trojan.Win32.Generic-90df20361a5af62bdc8263ad7e4040ad5980ef5e239d1e622f86160ab4472c1c 2013-07-10 16:27:44 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-90df36ea55a7272d508e8892f8485d83dc60c5047dcb7a680d02a6ad6cff4492 2013-07-10 01:42:18 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e0d1de255aa0dc9aa89efc2ac36ad1bf41eed40c4e8a7e178dcd752ba00711 2013-07-08 20:25:48 ....A 805267 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e141ff5ffe7a7aef883eb5b280b8b7ea0cf439f1b29503e1be156febd2f844 2013-07-08 20:31:48 ....A 429157 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e15a4df5293a7fff18d9b74e62df2816be1f011c0c991dba7ee6137ae205f3 2013-07-09 03:30:16 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e1d6b52c503652592ccba84c1faa1f0d951a128a07305c7e0286b047b0ad65 2013-07-10 02:26:26 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e2c126f84f90affccc42f3d074e869a7ff8cbcd04d3a4f5f1f9eac47f887cb 2013-07-08 20:18:12 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e2c6f82bc3d48a42295c46a63b2078895b928acb95e685ee0d268ff2e060a9 2013-07-08 19:10:54 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e37a5487accf7b370eafd67a342a1070f38a3886f524b294e2cfae48a91bcc 2013-07-10 05:00:08 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e45c748b221fcc0cd0d38d5f69cf9ef1cbd142d91ab06357cffdef976d801b 2013-07-09 21:30:30 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e4c13592d5e6bb9fb54c0c34daef4b87a2536a235b49dfd54dea7269d2d19b 2013-07-09 21:27:26 ....A 333472 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e56921f400a7b4ad4994ee4913f005027c68442c417476ec668212a27da959 2013-07-09 15:39:20 ....A 212626 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e65f84404c35b234e9471a9dfffdb60526c65edc421aecc70a4754d32a902b 2013-07-10 15:24:52 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6b1c781d141dd4eb1230f7a69fad5626de6324b594ae4dd64e836e5056ce5 2013-07-08 20:19:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6d349dc94b6350939bd142633f4530ea62483adce9b735834b3bdeecf4484 2013-07-10 00:59:28 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6dcf76785387575839d1cb6788b30b564c257a00c436f9dea852cc5d0626a 2013-07-08 20:30:46 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6dd37a8a6eaa964d3e64bdb99a6f7183635bec90feff6652ed3e7f7b32fd0 2013-07-08 20:27:12 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6e3ab015e25a51594ab3888b94123fce1f2eb2277567b524ac062faefd171 2013-07-10 01:00:30 ....A 31579 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e6f848727ddc5daf922d0ed00d852de7300bcb03eb1d84c1539bb15b6d1a35 2013-07-08 13:15:32 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e73cd01927ec06adc4503817c9231cb47a0a7ee8034e31c081ad3b5331cfec 2013-07-08 13:10:34 ....A 554665 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e746b2225ffff52baaa2edfc18d8e14449486f19e1183b4b5ca8b4280c05be 2013-07-08 19:09:38 ....A 149240 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e7c0a7b70107c8fe990fd2903d750c99cc84dac05bc72fb95f7ec6a6468fab 2013-07-09 19:40:36 ....A 28264 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e7d4b386b14f2603b274fdc87bd54cd3169f47fe88e34b89cbf90b17230058 2013-07-09 03:34:40 ....A 3238864 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e7f4117b69cbdee320c74513df8d8618be9030fb5b7286fd26770af5f63deb 2013-07-08 20:27:08 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e90dc1aa6b6244feaea6056c9593f268636e541c6045b6f76aeecaebdf0cfa 2013-07-10 09:23:00 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e96398ccd261ef063e6dd50d686e1b225cfe73cb8b9683ceb12faac0f4e1ee 2013-07-08 20:21:58 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e9a9a41eb6b514039775902d8c6fb3bca7e0a60f4962b6ee489e6ba94e0ba0 2013-07-09 22:12:36 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-90e9be83ae9d60fd335d2bdf564b24910da4edbd319bc22e6a1c965245f38ced 2013-07-08 20:28:08 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ea41c821da9ebf113d709872355bc7f72667a7062ab11fcfd028fc6e0ea90a 2013-07-09 13:41:24 ....A 136455 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ea4bf2f42d63dae566ad549d95f0ef2af6c33c2e1571f0410fafc442356fbf 2013-07-10 04:38:44 ....A 364413 Virusshare.00073/HEUR-Trojan.Win32.Generic-90eb4638b3a2f743003b5ee4ef6109d0fbfaa432f429acb4f697f65d533534ca 2013-07-08 20:26:02 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-90eb9fa24958e0b7531bee06b1159e1d2ae190f74d65c805edf2efc50e24f1d7 2013-07-09 02:32:00 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ebcd73f7ecaa7e6a7f9cf0ae38923c22909877df3eb2c7b019eb1c5b8af73e 2013-07-08 13:03:58 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ec3da00d199de882ac690a770cac299a075e03bf58b377653717fb524fb60b 2013-07-10 09:10:48 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ececacdedda92ec4730be98236e88883000f78006972b8241be98a36d50c71 2013-07-09 11:32:10 ....A 4993536 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ed74055e4ec11265ca180f990a43076eefedd3d72274688c778d2d9938a35e 2013-07-09 12:40:06 ....A 204291 Virusshare.00073/HEUR-Trojan.Win32.Generic-90eda5fb8d191e837879bb0e537a401d02189b86053b25cba62e4ea051f74d5f 2013-07-08 20:22:32 ....A 114951 Virusshare.00073/HEUR-Trojan.Win32.Generic-90edd0f969d1827e0c59d0c3778bc18c55c241c73870e015fac3598edbcead65 2013-07-09 16:08:34 ....A 77650 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ee0084d3926e0b63b53aa1d7a8fc879e26ce6d978d720ba534bd1ce655ebca 2013-07-08 20:22:48 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ee7a8ecff9592fee9caaf18e7cb86b948656256abda1eb7a8a43c85e9b7573 2013-07-09 14:51:54 ....A 73222 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ee95f4778ab31096d29d3edb1be9d66ff974e3e7d69fa0b39fdee4acde67e7 2013-07-09 03:35:44 ....A 922112 Virusshare.00073/HEUR-Trojan.Win32.Generic-90eedfe305ce9e72f8198dbbf62360f4f2f4158831074852d56256cfa483e26a 2013-07-08 20:32:34 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-90eee89f7fd7750bdc8cc2ba9701beed4567da0f4375bd73f6670e405cdb6d82 2013-07-08 20:27:16 ....A 726016 Virusshare.00073/HEUR-Trojan.Win32.Generic-90ef1ca1817ebce8fc18ab9ea6d916b37c345441ca207114151e47f7728fa20a 2013-07-08 20:27:14 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-90efffad03e422c0fe7f94e71f57edbd164cdb1304880de1254cd08da7436106 2013-07-08 20:27:28 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f01a424b5e150b76214942f448dbde3eb4f3403ac66504ccb81dda07865d53 2013-07-08 20:22:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f062e8c0585d7f93545f4ba30c75a14195388b4cd5f47c0bd5f89b7b10d2d8 2013-07-10 14:19:18 ....A 25440 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f0a1e35d326e2fbf4290e8a26e24eabaa70a6b0ce4e41949138b2d6f110327 2013-07-08 20:27:26 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f0a2f45958094f6145dd80c91833a787a0430bc8131fcbdb8c9a5d4430b4c3 2013-07-08 20:27:58 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f15c3517fb4e9d605b33408ffaa9f4b7d301712b97b901a83b7fa333db557a 2013-07-09 03:31:14 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f237d4c9d8760681fc6d144bede9e227d27e230b7c523500fc2f1763896910 2013-07-08 20:30:56 ....A 1687552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f25a9c7edd3eb68d50b41582bd2a903e633e1441813820f8f322030d8827d7 2013-07-09 03:28:00 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f25bd60e2e586a19a772a927195d8fde18da2bbb09136dce925acc20920697 2013-07-09 03:37:02 ....A 327156 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f313b940a4d9f6dde069c40c1d932c6085cf9c00e495e8afd717c5acf0f187 2013-07-09 15:16:48 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f32066a0e152595a1f17a7319eb26f5d2f77934c78f45413220ae6e444ffee 2013-07-08 20:32:36 ....A 250584 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f3a125bf7f19565ad3b6730f6e15f54dcb257e4caef68ae6aa75c8b7fe85a2 2013-07-09 03:28:30 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f3b17f5fe08bb2264771c91defe0de60a3b6ecb5f11863d9ca90ed5560874b 2013-07-10 06:48:52 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f3da30b9c788863f66d9c6860fbde5ae5176021d95500edb5d18fad018f3e9 2013-07-09 15:35:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f4af3aba08b76998f3abf2b490957d06a787051e15b0fb1668ca288e061574 2013-07-08 20:25:54 ....A 138112 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f4f2743d18db83e3bd0ace6cc9fdbdaed889fe0c5250d2d3acad61be2efcf4 2013-07-08 20:25:02 ....A 1814528 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f543f1f2fa1df76b7dd2644e9c8e275dc7d1e1feba36da74010583108ebcb4 2013-07-08 20:22:40 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f5476074949826ae636e9dce59517f85bb5c1f4b20fdb31cbb443fb5ade1dd 2013-07-08 20:19:16 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f55b92e77c316eb6a9364dc270a805f3a5b468a1977d0b58e7b57997c7d9c8 2013-07-08 20:23:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f56d059456092be0f0b245c51346cd1849f2d815cc5210fba8408d2c7f61fd 2013-07-08 20:29:24 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f64cf8afc85e60f74b3c13a73dbe213a8ebd0c9a41f5fd956440ae7c64d9f0 2013-07-08 13:04:28 ....A 561984 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f68eaf9c9cfb3b8fab2e0ed3710b650a7f97ff35e229dd67d899e45e2a7c4e 2013-07-08 20:25:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f6a10144b10dcbf2dbb4d46666e95c9a166c5fd0ec0e87a22cc2160bd29071 2013-07-10 02:19:40 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f704c729eb2ef154ecdfa61b019790100b6189f63d9cebf8f99e5434fd5187 2013-07-08 13:18:42 ....A 2797056 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f706afdf1b4c8f5fd71e70310f035638642dfba89c121e8aeed104887921ad 2013-07-08 13:16:48 ....A 6598200 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f72658e197e4a9c76fdee5080d3e997092d8a171436a79bc8cac7d3dcb2990 2013-07-08 20:23:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f7bd2e8676a0177fc37b7b16998bbe29d55b707b5a52f5cd5de6f070de08ab 2013-07-08 20:26:52 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f87870cfcc2d25313ce5cceeef407f8839d1d4d147c4ef3ce3217dc67efdad 2013-07-08 13:15:00 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f8fe3e1d5beec87d515ff68338a4fc01f634433a654a8b72093c6111e893f3 2013-07-08 20:24:34 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-90f90c6aeef68119f5a87930cb972b5aa48be26c70d492110a28295fbceba58b 2013-07-08 20:33:08 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fa640d391a02e7728f95f61c8afe1ff40a18e65e4ae5020bbd068077e367e5 2013-07-10 07:51:02 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fa833266c71391336fb115bd7fb70906f0a4fb828c66baa35e72c791e38ca8 2013-07-08 13:11:32 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fa9aef0546165147ba2cf95e6b1959fc06dcc8e1df4d9ba13d9bd5bf2f0721 2013-07-08 20:18:22 ....A 37533 Virusshare.00073/HEUR-Trojan.Win32.Generic-90faa4d4ab6bfecfa8625324024cff033f22b562ac468bb68622ed99c27f8eed 2013-07-10 02:28:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fb44656777a2792ed2bbfb74eeefd813e133af61a56003efcea759601ced62 2013-07-08 13:13:48 ....A 859136 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fba4e2becb47ffaba339687b6e1193e5231c55a4d57b905a4e6f83fe222576 2013-07-08 20:26:42 ....A 2276288 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fd0f58d7811beb388a6602fcd7ef779b33d61d0df2af2d54ebdeccfbd4d7a1 2013-07-10 01:38:12 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fd3515b115a51eed80a4d587afb9602ceb280cbac64463646b166ae19f8f86 2013-07-08 13:09:38 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fd7b8343d52d713c2884dfba74174cd24f555da67075b8b4f546b26c4bec0d 2013-07-08 20:46:12 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fdde08a0d6713ac08990b8f4528d9eafdbdd41e8e4fd9aeac8c2c08bbf7d44 2013-07-09 15:57:26 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fdecb7d8f4cecbd39bbe1f9204ad7dbf29f8cec76e1ba8583af7932226e5e6 2013-07-08 13:10:48 ....A 3256577 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fe63666cb180c8dc7e4c6a652ea69e1289feb5a5bace6803f05d6102d47174 2013-07-08 20:48:02 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-90fea70c7cdba716af66959331c52f9b6312524df9ce7769ce348894d56c5d9e 2013-07-09 08:49:42 ....A 41525 Virusshare.00073/HEUR-Trojan.Win32.Generic-9100352a45eb21883ff071b498836cb2eee5d14c7796e603e30038ceb8da2fdf 2013-07-09 04:27:06 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-910101c0d9c3c0464edd64519a627c2bda724f30dd7121419139701f5ca4cc69 2013-07-08 20:39:22 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-91010342aff1eb068db75c0a4a88aa03fdf74d564af2a7b39b7c8fc1afa1948a 2013-07-08 20:53:58 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9101514fc755a30fca810fa2e6387ab1e53714e67949b2d54d5a8104a5fbd310 2013-07-08 20:41:28 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9101ccbcef0668ee44c679774f715dba613153f26f1f231110f43b9cf598cfec 2013-07-08 20:41:28 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9101f6ea482337ef098708658e3c5291ae24b59349fe4af1390bdca5333e2652 2013-07-08 13:07:38 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9102b6aba7f2da45b9cad071be17ba0119d0b1c628edc17aee7e7e19b2275433 2013-07-09 03:25:46 ....A 259862 Virusshare.00073/HEUR-Trojan.Win32.Generic-91034107350826d8f501cda115157b9714f8532d0ec8cc9b226164740e6ffa67 2013-07-08 20:38:36 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9103e76c6dc1096804ff3d438e806c7f9def33cfd53cc83a636debfa74481640 2013-07-10 09:55:32 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9103efbc9e89b300d0bab31ccbd16af31ee015a2416514378e66924d16b9b71e 2013-07-08 20:40:08 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-91049f4e5f463a3f04caa80a874eef1ebbf7cca160f58d19a2c0981011490f27 2013-07-09 04:29:34 ....A 114883 Virusshare.00073/HEUR-Trojan.Win32.Generic-91052114390469226bf552d1cf16c71ddb0dd7df1ca5a7a1707e311c5527c7a2 2013-07-08 20:45:30 ....A 856072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9105719cc1d295c6755c7c01a188049c58a418602443b60e93ae29499d137817 2013-07-09 21:33:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-91068ee72780305b42a06e29fc09b570e4afb36be982a1271e940437e5919c7b 2013-07-09 04:25:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9106ff15b4d418cfcbff30dec42ee49ccfdab2819997a1d5b1fa1ae3b13fdca6 2013-07-09 04:26:34 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-910797357db4afb0a03904d742535d344acc69602d5b1eefe5a93bb210b35c35 2013-07-09 13:06:26 ....A 111142 Virusshare.00073/HEUR-Trojan.Win32.Generic-9107f5b2609096a989e7cc543d9ee6141882e29f4f59d3d19c668ee2144e3da8 2013-07-08 20:42:02 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-910847ddf5b5fcf206de66f966ce6f62b615111c144260d9fe6fc652fc670cab 2013-07-08 20:49:26 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-910859ea15b210d4b25f4bbc3ea202c03a63e0e25a65aaaaef84922e3c7040d3 2013-07-08 20:46:22 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9108d9f6e099b2c68b72b96b77bfef3e1b017c64947b83996028a6c5c642420a 2013-07-10 12:22:06 ....A 250897 Virusshare.00073/HEUR-Trojan.Win32.Generic-910977add54a905a91ed132946ff63db837b69eaf557a87af3651c93fb14c637 2013-07-09 09:28:08 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91099acee7cd960bd4f965f8753dfe2fb3de10ff9ae1da9bb1e5c064965163a0 2013-07-09 06:02:32 ....A 172039 Virusshare.00073/HEUR-Trojan.Win32.Generic-910a0caab54754adfa8389dec9893b0f614ee25082a55b7651b708ea17bf7b24 2013-07-08 13:16:10 ....A 760064 Virusshare.00073/HEUR-Trojan.Win32.Generic-910a1161e6dccb64dc9b94b72e33164059f1cf8bd38d5ab08ea933e1acebf511 2013-07-10 03:09:08 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-910a4812203117f77a5decaf9967f5fc7984751e68c356e541bfc6ed8b37f08c 2013-07-08 20:53:46 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-910a7e39570cd61a2f6bfee2ae132ade6fc1479c2705d92bee15903cf1bd047f 2013-07-09 14:14:40 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-910adb5c559334b9ce7c4a41b8de77b2ee71613fc2f535e6956cf207a73d3975 2013-07-08 20:47:28 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-910b525e66e7df80e4dc4b9a47caaa7c733837ec3d9dff84d0f90d29e109c4c0 2013-07-08 13:03:48 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-910c41ddecb3cb65f3000333878518eb58bf53ae12f22c5aae1d8c33afbb85d9 2013-07-08 19:10:58 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-910c67102587ad471148c75bb9b86fff8ad2010c1c49e77e371161b46330f144 2013-07-10 16:00:46 ....A 246119 Virusshare.00073/HEUR-Trojan.Win32.Generic-910c8336dfd9a4f0fa2af45d008ee3199cd762ed5ff1f128b6c0584c31c7350b 2013-07-08 20:43:14 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-910cbf7b70e8a96493c0bbc7550e0f1cd8b96d9a1c7962cf843a0fd5e337098e 2013-07-09 23:43:10 ....A 1265725 Virusshare.00073/HEUR-Trojan.Win32.Generic-910ceb2a3270a7f0cd27706434a96d620a128f51e03e8662f3344857a528b152 2013-07-09 03:25:46 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-910d8b5b4b1943eaa86ab3dd7cbf9ef2f1e8567b142c04c7eb575031f0f7ab54 2013-07-10 11:07:44 ....A 61750 Virusshare.00073/HEUR-Trojan.Win32.Generic-910d8fdc3d783ced96c7d76380b0bb48dd817c3c3a53e1063a8be9e12bfbfdb8 2013-07-08 20:55:28 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-910db5dafd3143e44d84e4266d57684fbe9d19cee637a9d40ac94dd7dd7520aa 2013-07-09 04:26:00 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-910df0ceddd3699497b5795493c89de0009f834130c8e86460fde0ff66c6877d 2013-07-08 20:42:38 ....A 228684 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e08b83b52155fd775fe975a123f04df26c247f5f67743b28dff84e6363e80 2013-07-08 20:55:28 ....A 277339 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e1d94263fdf45c2f5a83eb4cad76d2c45ccbd575487dcfc8c620f36aaeb74 2013-07-08 13:04:20 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e33d83b4548911a5b0a61498e1dd6963a38366f082957ac5a023a350d7262 2013-07-08 13:13:48 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e4a0385b13aeb23d07c292813ad3835c2f0495cbc66baac9a4a35fc08a9c7 2013-07-08 20:53:48 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e6a8ec3c91626d3a6ac35e03aa8a2716c07b14fdca4fb7b636211db1f58ce 2013-07-08 13:19:06 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e916ec3367645154b95dd49a215f733016d0a5f5f8554dc06787c18725c8e 2013-07-08 13:20:14 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-910e9e7298b55222e46025e057dd842eaf78d1358ce0fbd9b9b1eab91fcf92bf 2013-07-09 07:48:20 ....A 123968 Virusshare.00073/HEUR-Trojan.Win32.Generic-910eeadf5067eef5c95af791cf47389fcb1d70ab9d1d57ebeb76ac7ecf6e4fe8 2013-07-08 20:51:54 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-910f543861039ba840ad99ed87c4edff20b5a1f3125d473e1eb174a3abfc80f9 2013-07-09 16:12:32 ....A 128662 Virusshare.00073/HEUR-Trojan.Win32.Generic-910fb0467abbd3936b35b76ded5f88868098ed673b1d1e253c191144574056e0 2013-07-09 05:36:24 ....A 153490 Virusshare.00073/HEUR-Trojan.Win32.Generic-91102bb6fa18c6a10447ef0679532d356b133921da7338a3dd49fc6744f3ef31 2013-07-08 21:06:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-911073c13b4052a9f4933345f681ed8902a9893f7a5d794bb91e9f5ea12d693e 2013-07-08 21:03:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-91116d49bea1fed72811fe8740ab13ae2a4a9e3570b5a84a8ac5519dcfb19d41 2013-07-08 21:10:06 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-911183af8ae5347e76dd6a955f7692674be8974119fda2fafdb99473e4e4a9d0 2013-07-09 18:13:08 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-911218f7addaf83d139ba2dbd5a1897d43ec9b9b4726ba89363d0b982db128ba 2013-07-08 21:15:26 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-911280ca423d2986678aba8b10d9437b3eca5dd486a1d405dc4bcd74ba0a154b 2013-07-08 21:23:50 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-91133f74d2a6a5cfaba39a07c79aeb6a8ecf4786e42bb0488d8c71c15b53b14b 2013-07-08 21:22:16 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-911364063db5b420ccd6578ff0113125470acd921ad2f50f7de281eb1f29df19 2013-07-08 21:09:38 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9114317a50f1700b1035a2b1f30c522fc845747572dcdcbf28dcb8502484101d 2013-07-08 13:08:34 ....A 2197504 Virusshare.00073/HEUR-Trojan.Win32.Generic-911474b31fc189026af98e93882203ab6c92364a1e2ddbb4534a73bd9acf1064 2013-07-08 13:20:40 ....A 426496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9114fccb62f4790957b55b6fc88e6f599d1eb3ed273630175f7dbc6bee8f07b7 2013-07-08 21:10:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9116ad3ea948110d03ed0815620b0db3628a216ccefae533f7f2f7b920ed7478 2013-07-08 21:20:56 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9116cb59a31f3282f1658223a75d9eec35fba4da145f9dc58870bc235f34fe24 2013-07-08 21:04:06 ....A 389352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9116d4c14061dc10be77ad54008d9d9edefaeed60e616d235a25de6c6d36ae29 2013-07-09 21:48:02 ....A 153188 Virusshare.00073/HEUR-Trojan.Win32.Generic-9116dd811d9f0716cffa9b56619aea72fb6765eedd39f9109e6fb2a7e4cd1642 2013-07-08 19:35:18 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9116e757a6fbb06c9c43880fc22d1f5a13814b03476ab8f58a34985fdf00a081 2013-07-08 21:08:42 ....A 648192 Virusshare.00073/HEUR-Trojan.Win32.Generic-911774301db97e23d230c49fc466b69945729820532e4b25dbe42acbf8ec9bad 2013-07-08 21:04:58 ....A 1414024 Virusshare.00073/HEUR-Trojan.Win32.Generic-9117a51c98eda8f1941e1242ea5c41d59f25ea029ae885f3b76fa28f121d593c 2013-07-08 13:08:34 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9117dc42ec21efff637638b27bb1b3c7cc9a55eb4491c83d4bc8213e36a080d8 2013-07-08 21:24:54 ....A 781440 Virusshare.00073/HEUR-Trojan.Win32.Generic-91181faed54064ca9a31fa44b6268ad6f46d052394d4a45a10b6ca8e474abe53 2013-07-08 21:16:38 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-911838de9c03f0657519f2d91f53b0423b6dbc29497781695e85f004343228da 2013-07-08 21:11:40 ....A 83410 Virusshare.00073/HEUR-Trojan.Win32.Generic-91188274eff4995d1c172e3a90462236eb77a8f314b86cf9304f5cca17f0308b 2013-07-10 06:15:28 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-9118944b67fda37af99f3a6c8795a520bb7405353a31f0ce29f5e594a4397487 2013-07-09 23:29:54 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-91197722c87169225cc479902dd5adb1638191239e93510d8ab1fbd5f72fb995 2013-07-10 16:20:40 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-911af858c0010bd50eb5d2499926e255ed8ddf79435e3cf099ce474c4b227345 2013-07-09 23:40:36 ....A 922624 Virusshare.00073/HEUR-Trojan.Win32.Generic-911b0a820604e7a0c2897479bc1014eca28535b36a93f1aed2ecd6406d950a5b 2013-07-09 22:36:16 ....A 800684 Virusshare.00073/HEUR-Trojan.Win32.Generic-911b3f423950cd19aa5999effc2df704cbe117562f8c172350a680a028a810e7 2013-07-08 13:19:52 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-911b75c1dbbe7e36628c3759d43d18762dbc3448f3ad10f744287de1875ff9d5 2013-07-08 21:26:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-911bb38b7f2c85759cd0ceb68448a5525877d275eff88b966d435afef58da7bf 2013-07-09 23:26:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-911bd4e9ca81eb93aa488ffe9d1ea81583514b47c813d834c7cbf1f86ebfd0f4 2013-07-08 21:17:12 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-911c9d4476bdcdf1977f0598a01a9b58510c33d9bd42917592c35bff5ad6263d 2013-07-09 22:10:58 ....A 875520 Virusshare.00073/HEUR-Trojan.Win32.Generic-911cd7c2b7947b71edbfae0a99224465f5aecd90662e5280fb7c5a0ae9f062a3 2013-07-09 23:32:38 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-911d059543bfbf085719d48f9296803c2d071312b84b6c234eb722e7533a03a0 2013-07-09 20:17:54 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-911d80d3b2264480c792d63719a7021b88b469509940ff4086ba42cabdace3bd 2013-07-09 05:12:02 ....A 39201 Virusshare.00073/HEUR-Trojan.Win32.Generic-911daa27056ace2ac254835195710e989ff3a8ee408e80fdd0909fe9df485e39 2013-07-10 02:52:26 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-911dd22f019a2a4c2415d64d3117c87af377f719d655b76a856dfc497e3920e2 2013-07-09 21:29:36 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-911de58a5da1aa089b1278d121ff4733bfe8ee228a8988cff821ddce4d404242 2013-07-09 20:06:16 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-911ed46f70d9b147e31ae13660872d304ad8d4a681746c36f617c74d9f9118c4 2013-07-08 21:11:22 ....A 895104 Virusshare.00073/HEUR-Trojan.Win32.Generic-911ee3dad10570162ff4c3e5c210f41d608af1c235d035776d43b64f400f0624 2013-07-10 01:40:32 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-911f43d6cac70e3288ed434b0cd154fbfa9c2b7a1375703db688ea36595b03cc 2013-07-08 21:16:44 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-912001d1680e5118f2b5e39f915dfe90c4bd6a55770ac7a76fe0e8a4d3a9bfaf 2013-07-08 21:13:06 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9120f96a1c475c0b2d3801316ef57866c6d7bd4ecbdaa2943e3625b39f45ea33 2013-07-10 02:44:30 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-91215158c66ccdea4a9d045e8964006c0118e7f9208f250bad47138a97be6106 2013-07-08 21:15:58 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9121722ad83f7a11b679a7b97b48d5f9d48effe6e2abf2a5f642d5a362e0069e 2013-07-08 21:15:12 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-912188677016a59c86f05324e1652f33ff47f51a4b2cfa816c21643d3fe7dfa5 2013-07-08 13:08:04 ....A 29420 Virusshare.00073/HEUR-Trojan.Win32.Generic-9121a24e592848c9e8683d6f4bdcdb62eecd8c181403e37463f78458e53f3d87 2013-07-08 21:19:32 ....A 251206 Virusshare.00073/HEUR-Trojan.Win32.Generic-9121a6d92e559e7cef96971f9826618b4ec37f9004f769ad39dfe1f15d3c8593 2013-07-10 13:35:38 ....A 3840 Virusshare.00073/HEUR-Trojan.Win32.Generic-91223da10377f97205b4065a6cea5f09aa17a2921dbd079fce6719f068206d25 2013-07-08 13:13:16 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-91225a99ad6ef409d45bc893df1c776c12d9443163d142a295449495ab37ee90 2013-07-08 21:06:06 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9122f25d22f686a68bd9093f4eeefc6f168fdb9e7f18ddc1bfaa5c441cdd4e4e 2013-07-09 14:12:20 ....A 1150547 Virusshare.00073/HEUR-Trojan.Win32.Generic-912383555b68edbb3deafbfb4e653771d5849e3968822604621d7d5b41349d71 2013-07-10 10:01:32 ....A 2607896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9124080016773b7d5300585a6fda1f3be9d70bc9847d79d1543e5eebdc76fb43 2013-07-08 21:16:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91250af077cb2b48f96a452299e69179c28acc4e65e8f32193567d8836e7a377 2013-07-08 21:05:58 ....A 250642 Virusshare.00073/HEUR-Trojan.Win32.Generic-91258c92b61fdb096b46cb1a9e99694c2f17c1fb32a4aa3820732cd21e871671 2013-07-09 10:35:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-912596b07f5df538e883643715fff439b4bfa05d97fc33891986f55bcf366893 2013-07-09 21:41:24 ....A 7231 Virusshare.00073/HEUR-Trojan.Win32.Generic-9125b4e6478eb13db9724490138b2d8f987af5509084b69dcbc2f6f4c3fa0dd5 2013-07-08 21:19:16 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9126621fdcb4ce91f5ce7ced67462c5968c33129a246c8ca196dcda24b7ac252 2013-07-10 05:43:46 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9126b1e85f64bf705f85cbb07e54e2fdec01fa897b4286e205df7415ff6087a2 2013-07-08 21:04:16 ....A 109544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9126ec7b457919baf14054c36c27bbbdb865fa8ded05b9c58725d76068d7c837 2013-07-09 20:00:52 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-91270503be8ed31221f10ef68f1bd9895777168b2220b6c4cc13a3e849acd9a1 2013-07-10 00:46:00 ....A 654350 Virusshare.00073/HEUR-Trojan.Win32.Generic-9127e6c1f20418add02d262a3b9322c42051d4dc1d3379b5c827204c38dc9c1a 2013-07-08 21:16:18 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9128284b9997b0291b7c183e7bc4251cacfb1148cb07907aab65e81512ec2de2 2013-07-08 19:09:26 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-91284cab5603558c0bac55ee0a1ed66f5c62de125f4204e0fad68849bfd6e429 2013-07-08 21:12:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9128e55b24d52f018258302ba424854afb3b7a3ce87dbf29649758d68e4384f7 2013-07-10 04:53:12 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91295a8f8dc0d6b883e824dfc408d0e20c6e66910ee5f2f412a202b2e2710898 2013-07-10 07:29:52 ....A 33104 Virusshare.00073/HEUR-Trojan.Win32.Generic-91295c2461cca7a37c672214632ffeb3571fdf0a24c4e376a1f92720d749272c 2013-07-08 13:08:56 ....A 381608 Virusshare.00073/HEUR-Trojan.Win32.Generic-912aa3e0e799021aca8299155d99fefa0b62947200bf10cee5d23f3b67fb6593 2013-07-09 12:25:26 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-912b6c72db3caee5c60205c2348e40eb5472f1c6de6bb3310b0ca09cc9542e7a 2013-07-08 21:07:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-912bbe20bf6232da5d611a32050cb082ea4f23320fb2aaac17ec1671ccdedae6 2013-07-08 13:05:48 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-912bc25df713fd12857231edbded1810232db72a4f6065df167a69bbf0da5892 2013-07-09 14:27:24 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-912bfed81256e872c3157987714bb26c08f1616fc6d1b5f10253b16c873bb20e 2013-07-08 13:19:18 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-912c3dc42bc1eb1b1da0357748e1eadee6937b356b916c0e7c454adf32117b01 2013-07-08 21:04:48 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-912d89ac838c54243d79742661534513d1ac2c13b5d6014df019ded17277d7d7 2013-07-08 13:19:20 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-912d96381317511b60399e19f9f1cf01d32422e5583cb328488c64bd6da1ea5a 2013-07-08 13:15:00 ....A 536581 Virusshare.00073/HEUR-Trojan.Win32.Generic-912dc2e48d069ca58c7a89e1d1552f39f0a389c7b49f419877bd9b2ac7250863 2013-07-09 12:08:36 ....A 106206 Virusshare.00073/HEUR-Trojan.Win32.Generic-912e3a19ffe595e5fed900f2109fc403e9c656aa79ae5297bd95e1b01f9a7963 2013-07-08 21:15:44 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-912e4236035dc6b22203b3943424e798b068259fab5d7fdc22eb01029de60b71 2013-07-08 21:08:00 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-912ecb5d255795d6d5701a4d89838bca1fe26d40c55c94606761da8e804eecf5 2013-07-09 09:38:42 ....A 32373 Virusshare.00073/HEUR-Trojan.Win32.Generic-912ed11e8bcbec75f6adc74b7f51814adc3cb490473bea40447c13d40cba2587 2013-07-10 05:00:48 ....A 921727 Virusshare.00073/HEUR-Trojan.Win32.Generic-912f52f80475c2d7851a9fa5e4b5d52e620860389de761f1ee842211af2209d1 2013-07-08 21:23:14 ....A 1291368 Virusshare.00073/HEUR-Trojan.Win32.Generic-91305ae816d4ea9d8ae74b938f8836bd17efc9add4abac89238864ed500fed61 2013-07-08 21:38:56 ....A 653824 Virusshare.00073/HEUR-Trojan.Win32.Generic-91317201ad5524835c19fe07aab1bf1224fbfbbc94aef1096b229b7cf325e02f 2013-07-08 21:38:14 ....A 5050368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9131746a99419608f0768824022077dcbafa26b56f5113c724931ac4b40a3834 2013-07-09 06:11:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9132d87de143d1515904aeae623fc74ad231dd295df5d3b19e7173f245cc6a81 2013-07-08 21:33:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-91330de0d2a13de28a8883b7f60e4a853067bf8b154f1fbde124ed98143a22c1 2013-07-08 13:45:54 ....A 7108609 Virusshare.00073/HEUR-Trojan.Win32.Generic-9133216eb86f6a7258e68bb3237cb0779a2282f4b097062e8e6007ce856e7d52 2013-07-08 21:34:50 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9133c1b84113edf548588ba957a6aeec3df5f810d7d2b01e2d5437b5c33b2a75 2013-07-08 21:50:06 ....A 7174144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9133d85da4c6f170aae30266eafb2d2107c5f6966ab6f252bf3140df4623b769 2013-07-08 21:44:26 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-91344b6e45bc0c2386e7190e4ed4b75363f52023bbc721235d85f4a54d098972 2013-07-10 01:53:06 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9134735cedb91b42eb9788f821616eecf3fe01457ce09c76fe9c1f2b5c7e6b5c 2013-07-08 21:46:28 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-913611054ef76a41e4240c8c4b247dcff6d71c84eaa000194553f340bbe130c9 2013-07-08 21:43:30 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-913619156e9cbfbc57cdcabffadc111a8bad3162ef361c34802093f3b48b5631 2013-07-08 21:53:10 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9136276cbc060a80aae5371c42911764ee5fc739c8097c45ee48b65a83101aa2 2013-07-10 04:21:50 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-913645a3b155b0a11bd422d7f99b49cb93c711e74ff5f5579ea7f0e06ca240da 2013-07-08 21:37:14 ....A 82386 Virusshare.00073/HEUR-Trojan.Win32.Generic-9137a1dbd73a22c285d9edc4d38f42656544d2cc1d3eaca4f5abd7580763b13c 2013-07-08 21:44:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9138116ca14eb59b78b0f1c83c79f22220253f7169a113dea1ea0f210e3b8444 2013-07-08 21:49:28 ....A 22150 Virusshare.00073/HEUR-Trojan.Win32.Generic-913973054ada5a1dd2398994c9f48236b5f3847ab48fce97680741d488c0ab37 2013-07-09 11:40:42 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-913baa6ef43c1516f053004511a08ebe7e3be980fb4c5d0891e6f39a87bfa082 2013-07-08 21:40:10 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-913bd4695e7a5b3b200838e06649aba4cf5dab9eef376e9a8a99e97a1038d4eb 2013-07-09 15:07:18 ....A 176193 Virusshare.00073/HEUR-Trojan.Win32.Generic-913c6a62921e06b1f1399b0e776d7a618eb1943360217a2fce2620a18d48078f 2013-07-08 21:42:00 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-913c8a30997a4a3d6906ba8a8fe8ab5bf91aded7119cf65520ca21976c521089 2013-07-08 21:33:26 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-913d1176f3b0be65fd21c034ab8a1d2f4bc166ee5621479d2ee3830afbd0bd55 2013-07-09 23:33:22 ....A 2366464 Virusshare.00073/HEUR-Trojan.Win32.Generic-913d3f5404f81c11ead82c5b63f195731dbfad9cf1e6ec9548239a8bd6c50366 2013-07-08 21:52:44 ....A 251396 Virusshare.00073/HEUR-Trojan.Win32.Generic-913e032d67745a1f845def32fcf18d0903a33ed486a7266a7ea72b30622798bc 2013-07-09 19:46:28 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-913f23ae2342840bec398afe4fb56b0afea42cdb500a86f3857586a5d14c3b9f 2013-07-10 10:30:38 ....A 1606328 Virusshare.00073/HEUR-Trojan.Win32.Generic-913f516a8a289f7e37619966a3b2f6cab938d8afcc493fd9a06943f68d113d29 2013-07-08 13:50:00 ....A 332988 Virusshare.00073/HEUR-Trojan.Win32.Generic-914069b04c0f81bd533661818dd7018a0a4908ef0f5f957572a1cbf3156d744a 2013-07-09 22:48:40 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-914070ba22f6d67bc2f09880c29cc5ae32207657632731a9cda4b40af143f469 2013-07-08 21:38:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-91411d6df23aeb1e1865cf7e36631a09026abcb0e00baeedcc406a9de11d4e7f 2013-07-08 21:51:50 ....A 578128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9141c9320112f5e4aafc39be5c9fc76c34fdf704439426b643651b0e05069c3b 2013-07-09 09:02:26 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9141caa65cc089c8260fe7f65d8f477ce065760d893714f685908b981b243438 2013-07-08 21:50:10 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-91421924a89f8f43c71fc011d3d1afc0ec985da843da19d9626c36aafc7953c5 2013-07-10 06:19:44 ....A 29719 Virusshare.00073/HEUR-Trojan.Win32.Generic-91423a7f4c3f736d3f49647ce9e3db8f327e82a15eda8fa3b0f087d2039df657 2013-07-10 04:33:36 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9142438fb9979364c423f3cfe77fa2f240e030b9a9fcf15d24537043da71d160 2013-07-08 21:37:48 ....A 134590 Virusshare.00073/HEUR-Trojan.Win32.Generic-9142645bd0915311d6cdb7e7ee227dd5d733167c2215761dcc2856c29c64c5e6 2013-07-09 08:51:52 ....A 442749 Virusshare.00073/HEUR-Trojan.Win32.Generic-914396d74b7c22035eb3effd9c42559b6aea8bee1e01fbd2e94041d4a46f5a3a 2013-07-08 21:37:54 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9143dbd9c70e88abb89fa09c9e449ef2972774b914daaa72763c54dab0c2be6c 2013-07-09 20:37:34 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-914501b6759933919465d29743004b14566a3169a50be2176b53116cb3f21f59 2013-07-09 22:55:28 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-914566ca595eb783e827573b2e16a3fc2d895364597fd941e46c1c934c88b7f5 2013-07-09 11:25:32 ....A 881958 Virusshare.00073/HEUR-Trojan.Win32.Generic-9145fc37b060dc451efec353f6abf3c510017e42b7104f12726f1fcc2a16e9e7 2013-07-08 21:40:42 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-91465b7bf16629f8147e918ab413fdf8c44b273d8a34c8b050bc381fedbbf789 2013-07-08 21:52:50 ....A 194111 Virusshare.00073/HEUR-Trojan.Win32.Generic-91469467a0335b92232ad06934ca79db0208b4f0e315a74b870ed1809d4c833a 2013-07-08 21:46:14 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9146aa3abb960a0b6de5422e51cc944786f2d3e7d6d727ee439b524dbf44d7b8 2013-07-10 07:37:10 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9146c3c0dd04fab6ab8d15effea7569920ea565b4144fd07340c9f8dbcf7c383 2013-07-08 21:35:20 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-91473a78dcb30c5c569d6d1c01d5a51ee0b1016dc92bab3428fcdba2d3ac59c8 2013-07-10 12:55:08 ....A 95684 Virusshare.00073/HEUR-Trojan.Win32.Generic-91478e6607e6aca167884ab15cf0c6e1b8fed9b364859a5cf47b5b3cafb321b3 2013-07-08 21:52:12 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9147db5c6429e13bba97df38a80a329902899a333aad8dc72b959314904966ca 2013-07-08 21:35:16 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9148162273ffeb2ef7f614d2203ff54ac4ff00c29ccd7b129358caeaca8479cd 2013-07-08 21:42:56 ....A 51024 Virusshare.00073/HEUR-Trojan.Win32.Generic-914931ede039cf8cf4069e42f692bc22cec5b061ee8d27fd24d3c4640a6a808a 2013-07-08 21:47:44 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9149812f6568c252912f88b8872c8c971a47f6b2c38276475946d04d014018c9 2013-07-08 21:38:40 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-91499f306404e2b2781529f0e9b2af477355982a64ff862d54d26340faed8a99 2013-07-08 21:44:00 ....A 36660 Virusshare.00073/HEUR-Trojan.Win32.Generic-914a347b005f472f02d42eeabff08c978144a58818a6c7fa95e311aaae853847 2013-07-09 22:46:16 ....A 351744 Virusshare.00073/HEUR-Trojan.Win32.Generic-914a68f0a74176c6b8d195673c012734aada777000b2fe0e598dfa7f438b8cb2 2013-07-08 13:42:34 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-914ad1cd90200dbd2155e75fc5259fc238b9450360d4c3ee75b4ba6fd579f58e 2013-07-08 19:55:54 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-914b2a324246cfd154b727b53358dad95eaf7a67cddf408be136de4dd79ac405 2013-07-09 06:36:52 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-914b3212a34f8f396d534acc9f36e6127fadd5e21e504c506e6338c4a1edecb3 2013-07-08 13:39:42 ....A 78997 Virusshare.00073/HEUR-Trojan.Win32.Generic-914bc22eb7e6f45d1ce247139c3f942d7421ea17a7384589056e7083a1711d21 2013-07-09 16:58:08 ....A 82136 Virusshare.00073/HEUR-Trojan.Win32.Generic-914bf47bc91fa36e66e6482678db04bf4bcce6ffcd917cb4e9929f8e0233d1ab 2013-07-08 21:48:42 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-914c28ed08164e03848a83ea14d240fa1da89bded545998584b1ef906249121c 2013-07-08 21:37:08 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-914c60e030724dcbd7e76a7824ad06010250da1a823afe0c4bff8c38bc4b2596 2013-07-10 05:52:30 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-914cd637e3a72ed6f74e1835cab5ad797cba7bc32a354f76cf98679d4e6b2b25 2013-07-08 21:40:00 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-914d5e8ab7976f19cae4afbe4fe72ad5217442483dde55868031d846f6119aa7 2013-07-10 00:21:44 ....A 50418 Virusshare.00073/HEUR-Trojan.Win32.Generic-914e5518a933a7aa670775f81e1312b884c11258c78d2effc935bf21e81dbd5c 2013-07-08 21:45:18 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-914f7d4d5c4c7cdcd9f61a7a1822bf336c0d3dfe0073f0fcb36fed4b924dcd88 2013-07-08 21:49:44 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-914fa08dee6ce4a2d1441e757eac46c30d9d1e201d995481004950e02e439363 2013-07-09 20:55:16 ....A 89266 Virusshare.00073/HEUR-Trojan.Win32.Generic-9150798a8ac03d9dcc1640f2865182e87eeb0e2d6500396b73204341551bc9de 2013-07-08 13:35:56 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-91509b885fdb924d2abfd6095c5e30e3961e6f0e4eaa3aaab8c43f5770468d1c 2013-07-08 21:51:30 ....A 891904 Virusshare.00073/HEUR-Trojan.Win32.Generic-915154851c2e9e399ae7d4d110e69632ef3ff3e45c841bc9ee05549521a3fc03 2013-07-08 13:36:08 ....A 138306 Virusshare.00073/HEUR-Trojan.Win32.Generic-9151f1ac182ef0709f65f6b911e4c437a9d29a20a72d888cba5758b2ee1ab177 2013-07-10 08:07:14 ....A 27840 Virusshare.00073/HEUR-Trojan.Win32.Generic-91531eed55c57a082b5453d2232e6a6fccdef6b65155a9d86f13c9639da9cb8a 2013-07-08 21:40:40 ....A 1184252 Virusshare.00073/HEUR-Trojan.Win32.Generic-91534675370eb38b6e141519d0ab64ee658d600b04ee8b01acd8c384dc815ba9 2013-07-08 21:37:10 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9153d405342621db2ede97a1848e37f0ce263eb2cf9b0d3ac0c60bbeed04e0fb 2013-07-08 21:41:42 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-91541c09ed081255b32209b72a35d1ff368ba23bb4af63279074a038dc09ac97 2013-07-09 20:48:44 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-91545d3088250da2673bac75edb6167831f4b66b8b2afc57778dbefbf99a923d 2013-07-09 20:12:24 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-915532068236a936938122b05ebfccefa963443158088904ad90da184c72dc80 2013-07-09 22:13:56 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-91558d02deffd576622663d3751b1bc0ea9a4d3c979d44e353b6e956c9bc83de 2013-07-10 04:54:20 ....A 29338 Virusshare.00073/HEUR-Trojan.Win32.Generic-9155b278d23d51a245044ca99a605adfe585e7fc75a0e48c7eeff58469935b9c 2013-07-08 21:49:04 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-91564f8da1e8fad7931e5b1fcfb262a5fd1a0e360b401704c091e6b5d812ff38 2013-07-08 21:45:02 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-915690832d828289aeb5c6b72e761594bc162363e7ed00fd4de4f49f9c02ab1d 2013-07-08 13:45:32 ....A 351880 Virusshare.00073/HEUR-Trojan.Win32.Generic-91575a7e7b55fb4e0adcb9067bab622c20e710309bc1cc50b5baf2c5ef676208 2013-07-08 13:46:18 ....A 28856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9158174b9b6d2f93f2882a42643264593102c6a5586caae450af3900e68f1412 2013-07-09 11:25:02 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-91590465128113e83d92a4156e1b33cd1daee199d45ab9947e8837602cfe65a3 2013-07-08 21:39:48 ....A 739884 Virusshare.00073/HEUR-Trojan.Win32.Generic-91590b6b4edd99db66a610e66d301f686d475a1ef2a637c466e9d290025022a4 2013-07-09 13:46:24 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-91594e3dc38905abd3c11b06d4dfb6d1e0f2613fe2529bc766d242a8ec919859 2013-07-10 06:28:38 ....A 3574784 Virusshare.00073/HEUR-Trojan.Win32.Generic-915952218e59e604355b0df6dd880f93677e78695d23046df2bf13279903bd4f 2013-07-08 13:45:24 ....A 1136158 Virusshare.00073/HEUR-Trojan.Win32.Generic-9159838e9617da2cdce090510a97ce918f9e78dd0ea4a25cd6f8b717a8807255 2013-07-09 15:46:52 ....A 101027 Virusshare.00073/HEUR-Trojan.Win32.Generic-915a874245504bef3890743afca0f6500e5b8bb4369bbae4f6f1e175d1e0a0ba 2013-07-08 21:42:02 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-915b01546c2d35621a21b56f296227a77e30bb991496d751775a5b97188c579c 2013-07-08 13:44:46 ....A 593408 Virusshare.00073/HEUR-Trojan.Win32.Generic-915b19e30fc48959c045142ee29d94773e3e5f9b1f6018412eabd635380975c2 2013-07-08 21:44:00 ....A 270901 Virusshare.00073/HEUR-Trojan.Win32.Generic-915be1706283dc81dcbafd8001dc61ef7f7ce3c0ac5c0a8b785a1c1112bbd338 2013-07-10 13:55:40 ....A 3301376 Virusshare.00073/HEUR-Trojan.Win32.Generic-915cc7fe8a7a4a73cd3013b3fd16d67f69dc0c0055860540b20398de3c02a32d 2013-07-08 21:40:28 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-915cd7c3111322c1d2f20ebf2db515b7aaf37463fb588c0fef631cf8eb800bf1 2013-07-08 21:43:34 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-915d3090984854d30ef7f8a94438bfd56ef9d95b30cb268abf56318adb87470f 2013-07-09 17:23:26 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-915d890d9377c836e1ed47752e9bf685d65a473952dbb29ec59144cf70565eec 2013-07-08 21:49:32 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-915dae3497604166f405e7ee2f0a12fe7c56e0dc76ccf34fa11755d8a171fe3e 2013-07-08 21:36:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-915dfeca8e676e61bde328b387129c9f4261967fa91754409e95ee92d25d09f2 2013-07-09 14:37:16 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-915ed711eca5665ab6d7ec138789e4cf8d80d7c004d2a6a209c343d14e43ab30 2013-07-08 21:36:32 ....A 238592 Virusshare.00073/HEUR-Trojan.Win32.Generic-915f2c384dab0f73450b8f08aa2aa633fad7229aa188c5cfb0a91823eb1754b5 2013-07-09 17:22:52 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-915f32668b7e624a91e75d7c747ee463e2c3400d0839df3ef63f2319f2e3da22 2013-07-08 21:51:22 ....A 592896 Virusshare.00073/HEUR-Trojan.Win32.Generic-915f73ee3114a3d34a684754583e9ecc4a1504e4b80a66e0df0f7a8022a09546 2013-07-08 13:44:14 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-915f8c81ce771e93d0d31883f819e12e22509c79a79f02e12c0f05e069449b27 2013-07-09 06:55:44 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9160acd782197d6d2d2a1e859d8529be5c5fc042127e18c380a9186e991aca3e 2013-07-08 21:52:54 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9161bc2271e07b49caee44bafd411e64ab6ea7b955614bffb42097c6c7d1e5fd 2013-07-08 21:47:20 ....A 544329 Virusshare.00073/HEUR-Trojan.Win32.Generic-916237ef0f06c37ec4fae89a3d3b8a301cbae2bd9e11f098a7b1b2cc4b5e2797 2013-07-08 21:52:02 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9162b47988b1c009a12412597936c1a5d22baefa18f763c985ad24cb98a1fe45 2013-07-10 11:07:18 ....A 19944 Virusshare.00073/HEUR-Trojan.Win32.Generic-916362dff6ab41dd7ba4b4a5327698b4c7fcfb446ca31ef84b4db00c223c28aa 2013-07-08 21:34:04 ....A 268011 Virusshare.00073/HEUR-Trojan.Win32.Generic-91640dbba14ccfe4eb19f1e92fb4a932309e8328c705deb92188bfb3c2578777 2013-07-08 21:48:30 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-91646483d699bd79f1caf69b2272e3db8d81e9523099f486b9d84e4f336d452e 2013-07-08 21:52:32 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9164791765fd719e001cac517a09f356d1a1d57f4ac27a095f6819dcec3669e3 2013-07-08 13:35:06 ....A 15008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9164de370a57a447f9a4d7dc9e3cd3928ddea18c6f4f19eb796c3de880ec113c 2013-07-08 13:41:08 ....A 704052 Virusshare.00073/HEUR-Trojan.Win32.Generic-9165626890adf4d25368c8f33d941310d2b69602d94646e79fc3b6611f035521 2013-07-08 13:48:56 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9165a10cfa081dd22fa58f2cb1eefa8c7fa3bca1a189cb26fe4764f259a97c99 2013-07-08 21:49:56 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-91665f78b2dc61daa023bc9c5a2ae83c22e479b1a703d3981e45f46772ea9d41 2013-07-08 21:34:14 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-91672f8a821b3eec62bb16a55e0dc3e34ca7d057377d38c50a5885706a335cbf 2013-07-08 21:38:52 ....A 39069 Virusshare.00073/HEUR-Trojan.Win32.Generic-916828d29ec40d0c32420f9306848f83d141152c971412025d84a4a7e2ca39ff 2013-07-08 21:45:24 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-91683b98bcf7d2e322a12e76d1956e3cce860b99e408777464ed48af7f14590c 2013-07-10 07:28:30 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9168c40115e73961e8089180b3b79b5623db4382aad7a522740efdb1f40c920b 2013-07-08 21:44:52 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-91692f9c1f2d7c2a67374d908b15da4408e79b5aba565bcc1dfc8be0c7d60e96 2013-07-08 21:38:44 ....A 304701 Virusshare.00073/HEUR-Trojan.Win32.Generic-9169423e97267adfd99c188308adbddb79d18a530739d25734133dd1552d7bac 2013-07-08 13:37:18 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-916a1b5ec13638134f71474ff70dc55a1ca685cfe307775f93ef24d3f4f2c630 2013-07-08 13:37:38 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-916a6a5d3370c6314082349c890ab61df936fe8119106a0cbc201a17629b2ea2 2013-07-08 21:38:28 ....A 157118 Virusshare.00073/HEUR-Trojan.Win32.Generic-916a7a5e32c2fb74d1ea2674fba34732fd7afa46b6d37e4ee7cdae0afd7c8c0f 2013-07-09 19:21:26 ....A 189962 Virusshare.00073/HEUR-Trojan.Win32.Generic-916a901dbe6a6012a32c5416c9df7af4cc142955c1cf0e82b6ff18c1c1acf0cb 2013-07-08 13:45:18 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-916ae6dbd42ec1a6b35f0634f61604c3b16d6c29b495a6dd64d239df9e1723d7 2013-07-08 21:44:50 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-916b0e911a77ed6efd503207a3c3490abb264c20811caf7b5634ab0ce1065c0e 2013-07-08 21:40:06 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-916b6d8cb6ac4bb768bc1d4f2cbcabd83adf17544a002a1fc68b9d8814684e09 2013-07-09 17:20:40 ....A 17106 Virusshare.00073/HEUR-Trojan.Win32.Generic-916b7487da7edf318c0c7a2e0739a22a3bb5ccbeee196c08e0f638a8298f1266 2013-07-08 21:42:50 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-916b78170fe5c0f0502e3f565caca1166a60a29b7c105dc6853474b6abe63027 2013-07-08 21:46:42 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-916b9a0df17343b8a8e23999e818aaa6db61e18f7901812f61a2c58df0629c50 2013-07-08 21:44:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-916beb26f5e3658e8a1544eeff2c7fa32ab5c13267eb5099718b4a32ce1abcec 2013-07-08 21:52:18 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-916c409b7d1d36bf9710b31ca110c6c6a4ea8008f375bc29b35dcf58f9ef3235 2013-07-08 21:46:44 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-916caaa6eb363bdfc6f44e82837028e8afb9dc6038da6246fd65b86f389b952e 2013-07-09 19:04:48 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-916d8d925bb429556b53d0d26292a0bf7a8ec9fa63f56e605073d7ef7f76eafb 2013-07-08 21:42:34 ....A 80669 Virusshare.00073/HEUR-Trojan.Win32.Generic-916df81a4560df49fb16672faa6bc2b30321010f15265447950f1afcec631766 2013-07-08 21:49:14 ....A 497152 Virusshare.00073/HEUR-Trojan.Win32.Generic-916e81b586e36ccf16af92ee2192e8d092b499f40f385d3394c87a7b6f7bb311 2013-07-10 07:44:06 ....A 95762 Virusshare.00073/HEUR-Trojan.Win32.Generic-916f9ed40909a544346cc109c292dcd2d04caec7908c5a98df4aea811d4d88a6 2013-07-08 21:42:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-916fe0a19bdaf29fd489faa8ecb8399e74c0bb9f6daf507359084613c2a93577 2013-07-09 10:37:38 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-916fe38dd8603a387e00d2d790b4a457f11f84b8c92d2874ef696872340594fe 2013-07-08 22:13:04 ....A 1776128 Virusshare.00073/HEUR-Trojan.Win32.Generic-91702e6d76824d73440f14935f50ad6a0c47e9110ddcf61eb4f1129694f83ccd 2013-07-08 22:06:14 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-91703bf52480807009224940aa963c62f37a827720585c35459e7e92c5286175 2013-07-08 22:11:32 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-91704c9fa8b23e3c7a5155f36ac06b758e3e401da96e6406562b2936e6b1aeb6 2013-07-08 22:01:52 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-91705bd936d851eb9e87a881212d2dc6feea1ef0c19286c16318bbb0832b12f5 2013-07-09 14:53:54 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91706f487d37604e1e792547ed39626a07a51da45f82bbcdb53742af7ed66fb9 2013-07-10 14:55:04 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9170abbb2eb38c0ef7bde013b6c60eb8d07d90a905ce76bd940e90039d00d123 2013-07-09 20:23:40 ....A 28768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9170ff1f68c1c45871490726cdd621f591bf132e082d75396c63021078db588a 2013-07-08 13:43:14 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-91710ab0a2b2817a51a1cb0306f08d52ded995fb6cb36cfeb364f1e86f345ba4 2013-07-10 00:48:56 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-917113d17885f0a01043eb6cc11ff19f8bc248b9082e2353f5fc61fb9d3d6b25 2013-07-08 13:42:42 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-917275ebcbebf279f6f7f861176d2cc1755c4c10e5fe110324c5318eb37063ca 2013-07-09 13:15:54 ....A 642460 Virusshare.00073/HEUR-Trojan.Win32.Generic-9173075bf08315ab9faf4e8899f1da3fa90f2c837080b253b332b7d8b5e3bffd 2013-07-08 22:18:46 ....A 589145 Virusshare.00073/HEUR-Trojan.Win32.Generic-91741422073ae638b88105f5a8d03c13b951f0323e908d762737dc1f17306c64 2013-07-08 22:20:24 ....A 7808 Virusshare.00073/HEUR-Trojan.Win32.Generic-91746cec906b0b9780fa22e8c56d005381663687ab853b1fe8a9d2771e88a181 2013-07-08 22:11:40 ....A 62188 Virusshare.00073/HEUR-Trojan.Win32.Generic-917482c8b2eee274f85005db0fa679e982ab3329940097d497e3ab3b234ddddc 2013-07-08 13:41:04 ....A 1000448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9174c8cc283b72a16a3996fec4e6765fefe66665bfcba5656be754d1cb148bbc 2013-07-10 11:05:16 ....A 1792512 Virusshare.00073/HEUR-Trojan.Win32.Generic-917556d683329747423084c0563ddaf56778d0802d0637235f66be11ee332345 2013-07-08 13:34:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-91757cd448d7368daa1d1b7d4e1932e2e41cec7bf1a76cfbeb08b9abce114d8f 2013-07-09 22:53:42 ....A 601088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9176430c46d5e8eea72f707af32a3d5b61fe5cae3cecbad951cac7ff84e82ea8 2013-07-08 22:17:52 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-917684bffb3b0e546a9d6313abc325f12f5e557de69254818d4bca74637f80c8 2013-07-08 22:12:36 ....A 745984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9176a7b414b700aaab30aba04ed2798b2de2ac0e7053d13481b954f641405df7 2013-07-08 22:10:28 ....A 208579 Virusshare.00073/HEUR-Trojan.Win32.Generic-9176d6425946e0932367f7ec6f5767ffeffd93ab99d881c0741a4f11916cd925 2013-07-08 22:09:02 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-917711d64d9dbb247654072ebb6d39fe9ab567b6accc77d41d4dabdb454bd385 2013-07-08 22:03:50 ....A 135424 Virusshare.00073/HEUR-Trojan.Win32.Generic-91774366d84fc351011513717c111c5642c72290893c1e21f3fc3fec9b198ed5 2013-07-08 13:41:24 ....A 3158016 Virusshare.00073/HEUR-Trojan.Win32.Generic-91776ea5b788d95a628af5e50e08f99f005b486f828fa70a8f4048bd73537df7 2013-07-09 12:00:26 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9178c5b454f3590922d34faeb1937f5bf2c10fa044b7a51cc2c8560245a2bd27 2013-07-10 04:14:10 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9178e01c0a94aeeb11a9eda17464179941dd52ca553f6411177a7614be9970d7 2013-07-08 22:14:56 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9178eb3899a7fe4fb60e2454b358a457a5f3d05333b09069fbc3d77bdb2d723a 2013-07-10 14:40:34 ....A 20176 Virusshare.00073/HEUR-Trojan.Win32.Generic-917943e948dc5d80d600462dfb90411abe15b63f3df452b7876daff25200f6c0 2013-07-08 22:16:26 ....A 250631 Virusshare.00073/HEUR-Trojan.Win32.Generic-917ada60ef1e60d5d69cf23c83cbcef21a05587e60fc406e19f0fa12125f5227 2013-07-08 13:43:56 ....A 335904 Virusshare.00073/HEUR-Trojan.Win32.Generic-917ae6838bbc31d6c220731fcab84c3a3aa72490d5cf9b02d16e32b826f997b3 2013-07-08 13:33:48 ....A 4656298 Virusshare.00073/HEUR-Trojan.Win32.Generic-917b2494e5872d78fb893fb780cab5045ede630cbbfd2705a341a55482885f43 2013-07-08 22:18:24 ....A 1953792 Virusshare.00073/HEUR-Trojan.Win32.Generic-917b81835ba6198bba21a617b6a75533a4b1d1d83092458b5b2603787fa5cbf6 2013-07-08 22:20:58 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-917c0e77dc307368c9834603b10fe04c13864adc04aa1de60026e589813d04f5 2013-07-08 22:11:58 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-917cd6a70b548f8ff81b333d97a2115f608a0d22c922f33d6534f4532eb797dc 2013-07-08 13:33:42 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-917cee7c476513ce4ac9cfe1e0fcf247394834fa2736c96ca01730f8613ff913 2013-07-08 13:46:16 ....A 711753 Virusshare.00073/HEUR-Trojan.Win32.Generic-917d4136bcc2d2e830b7b047198c1cf44358d10f58e8ab55de33feceec3c1861 2013-07-08 13:38:48 ....A 251392 Virusshare.00073/HEUR-Trojan.Win32.Generic-917d4bd8918b283a43155de300c33bec0931a56e22c76650670b39d6f12844cc 2013-07-10 13:49:22 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-917e8111fddd4b56ba46f4e24fa99c925ccd4dc76916ebb4c6b9724140b872ca 2013-07-10 15:37:08 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-917e8505609509a2f878d08c543089e78b1a93875f4ac3e5e09f98971d18c2a7 2013-07-09 09:53:52 ....A 2528256 Virusshare.00073/HEUR-Trojan.Win32.Generic-917e93230be3da5e37699ad59ca38bdfe8180d10b2440d950b97e880bde14da7 2013-07-08 14:01:16 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-91802110c629a544ce78f50b72acdff3b7c82ae0dbbe979f5e2e78e8129a606a 2013-07-08 22:19:02 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9181cca4299062e6ab39d1aa866dc2fd7554a157156d77f77b92cfd83f9da57a 2013-07-08 22:14:28 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-91827d0d48b59059282945a8734776c61a1efc31717f64ccc4441aafdc35a1e2 2013-07-08 14:02:00 ....A 866675 Virusshare.00073/HEUR-Trojan.Win32.Generic-9182ff7dae6f3869e3027f441416a18c965b95c23b9200ce4f155c7b743ef498 2013-07-08 22:02:06 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-91831026884e5f6b1d710338af7503042da639f2fca9988f7393969a7e7375e0 2013-07-08 22:10:24 ....A 170431 Virusshare.00073/HEUR-Trojan.Win32.Generic-91842ce9c4b822f1f73035d7f23ba20d650eb8c215f6ab8259c1252b621f4b1b 2013-07-08 22:04:24 ....A 195225 Virusshare.00073/HEUR-Trojan.Win32.Generic-9184d50881957493b68042f2affc6302d754abdd091c93bdba16510275284672 2013-07-10 03:21:22 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9184e51465773c39d3a3f6c793f4004414b8f80e4c4f736980ab6387d69b4c4e 2013-07-09 15:55:18 ....A 245000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9185a479196348c687c3b21bcfff5f2f61e00b58a2c396c28c8883e5b86cb17b 2013-07-08 22:15:50 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-91860280fef7c9f8155672403f1928a03ec2bb22cfeb7cae919faeee89bf02c0 2013-07-08 22:19:30 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-91870128da28661ed6669e6dc57eef7789068bd2354b585db664d069a7af39a5 2013-07-08 22:09:00 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-91873a2b7a0bae51f4898d35c43e04f103554b1fd3ec79c94098963d97a4386f 2013-07-08 14:06:24 ....A 10872105 Virusshare.00073/HEUR-Trojan.Win32.Generic-91878f48a88caec137c5b49edc45c6743e0a9271021270c03089f3cc36a8fb1d 2013-07-08 19:54:34 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-91886404edc1169551d7c5c563d6f4ca54d48cdd834b29c2b94eebeea8ea5dcf 2013-07-08 22:19:32 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-91886a837a636ebadab04fe84dab6e77f1e2ae5bda790fb9f12851e1f3ad7a2c 2013-07-09 17:46:18 ....A 227671 Virusshare.00073/HEUR-Trojan.Win32.Generic-91893011703726335fb940033606bf85f381b2fe8a3e47f2405322f634649e0e 2013-07-08 20:14:26 ....A 406528 Virusshare.00073/HEUR-Trojan.Win32.Generic-91893a932bc2222ddce88d57444c5d1efa2f71f1a7f68b66b2ca4cbf53900380 2013-07-09 11:58:50 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-91895de8a2b146917c51072b33557b1a287ad15498767695f04e29a8c0e9d3e7 2013-07-08 22:11:28 ....A 22552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9189654f9065370cd4ac38ca2af4ef6ad11ee4a76a64fa1393955068c79e4435 2013-07-08 22:19:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-918adcc1cb4d332540a0d93b91ff7fca5c00bf26ca34011a9cc398a9a5d39e14 2013-07-08 22:13:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-918b419af430b86d09b666f953778e7e45514d347fbc1d7a902356d9e941f6ad 2013-07-09 12:56:46 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-918bb123955d549ad2feb458ef2a7a4679f81cf4b59c11eed7bf4f766aa2727b 2013-07-08 22:16:08 ....A 718856 Virusshare.00073/HEUR-Trojan.Win32.Generic-918bee722050151a18b5cdf75f7097060dcbaca1210cd1855bc702f7b55c612c 2013-07-10 08:27:02 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-918c5a183d5e361c5c93a5d6ea20c81c43bb53c00f1708ff0ce117438c8fa50a 2013-07-08 22:14:38 ....A 666624 Virusshare.00073/HEUR-Trojan.Win32.Generic-918d0e2886b1cb1e1bd23f72351538b566cecb204ee0b1f8f645f94dbdf73c2a 2013-07-10 14:31:38 ....A 72287 Virusshare.00073/HEUR-Trojan.Win32.Generic-918d4dcb94b5293415e5c70060824136a3337a332be05fb1e5a24fb4e126c7de 2013-07-10 17:45:58 ....A 16500 Virusshare.00073/HEUR-Trojan.Win32.Generic-918d5924a847cc1d8a6a6e21a4ed9ce9939784aa226bcfaf09db6a3a45cf7e5d 2013-07-08 22:06:04 ....A 687104 Virusshare.00073/HEUR-Trojan.Win32.Generic-918d9f2ac3c71c9fcf30350cbd5c5c0b615a7d878d32aadc7d6266bc774deadb 2013-07-08 22:20:36 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-918e24b96aa597f07c15806f2f86f7c7992187c3776675a98fb0f82efaa359db 2013-07-09 14:21:20 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-918ecd492d3993146f6ade5a6acfdd1cfac9982ce93172b67e5bcfe2aaada857 2013-07-08 22:14:44 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-918f203b5e086f9a718a389751677a7a6c2f925c3d2786395a86437cf66aadf9 2013-07-08 22:06:20 ....A 720574 Virusshare.00073/HEUR-Trojan.Win32.Generic-918fb6ac51e4b7be233d8b9dc9ee5d3cc94366f065abdb2100b565974c4a3ff4 2013-07-08 22:03:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-918fcea27d07311a7dd929871bf3c726ad186215830766370f4b2159f5c3ba06 2013-07-08 22:33:30 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-918fef70b525b93abc90a2457b3aa66e069c48d0e493e6cc7506cc35641f2e92 2013-07-08 22:39:00 ....A 250815 Virusshare.00073/HEUR-Trojan.Win32.Generic-9190483e10f5c4f8e749aa401d83798a804b687d83dff5c2aee81959864036b6 2013-07-08 22:43:46 ....A 1045675 Virusshare.00073/HEUR-Trojan.Win32.Generic-919056bbffe816a09cd1d5d3a9a16ab97d5c93596bc501eb9ca2055b5cb1f703 2013-07-09 23:14:42 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-919096ad8e76da989565ee769641635294afef43254b954cd3166f8703bc3d4b 2013-07-08 22:36:58 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-91915f7d2388cf8122d63b796331d647e81a5ee1d44552e2e7421b2563c74f69 2013-07-10 04:17:38 ....A 114824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9191b26f40757ff903e4cc0970e5dfccd49fe9ab9e1b2843d251291781f59366 2013-07-08 22:32:54 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9191bedd2bb542afcb6248e615e42154c28d43a2a26fa6d99a5b21f59601aa9a 2013-07-08 22:34:20 ....A 82770 Virusshare.00073/HEUR-Trojan.Win32.Generic-919200e57ce3e0a353ec79772f5920788e95497f635e9bec1d61434e79b9f189 2013-07-08 22:39:40 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-91925d66b45fe07144f822d94589e6908e32dd3192b29ad0c82e4c10e930feb7 2013-07-08 22:38:30 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-919445976bef819a3b4763cd07de895f5a1324abc7132124c9655f69ae1fac84 2013-07-09 22:43:30 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9194a95d45dca30802751198948bd688f80c53e4e39533e116740c6d2cedb5e0 2013-07-08 14:10:08 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9195d5ec95f4e2f551062707c5bcc5823659848d5475be5bb4759a2b5aba5f19 2013-07-09 13:13:44 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9196ce79dba0eca5b02650e81f5908c92541dcdea1ea613010c255cb89d802d6 2013-07-10 17:08:50 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9196fbba4ce4caf548769e0e2f6e010d86fc267eb3a6915ce5ec78fee0411b11 2013-07-10 02:36:34 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-91971741d3ef23ca9e915f0cb24668ed5cc9810ed9ec9a631b6db0647a3fba03 2013-07-08 22:43:02 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9197a18be9021998ad7f85b36ca99c5862188298e96eeff5877796ff5464f48f 2013-07-08 22:42:30 ....A 382740 Virusshare.00073/HEUR-Trojan.Win32.Generic-9197c3f57ddb0b7b2d31b60214d811935839bd462a6310a477e2296aa93fcccc 2013-07-08 22:39:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9197d6c4a17f5a4c699c2eb025300f9c06c9ce551182ea0770e5f8be877e4216 2013-07-08 22:31:20 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-91987493940d238420aade0f21a79fd2614cd088d23d146d9f1e43578bdb21f9 2013-07-08 22:41:56 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-919924f3df9c980741c293851d3d19f5ae4a06553de74be3570832175678e054 2013-07-09 18:32:48 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-91992d74514d813af9255940f555285186008485120f53c303fcc4f36e3f76ec 2013-07-08 22:40:54 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9199a7fca888af9bf9241aebab024be2eadb519360ccd124eae6e3740e6778e7 2013-07-08 14:10:56 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-919acb63ed06f5cc8039fad64f1dde3e7f11aab9458a59737185230e31fc2f14 2013-07-08 22:36:00 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-919b8ab757e39ee214e4ec8564447fc404cfce129cf2fe904ab33a66a997c31c 2013-07-10 07:43:46 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-919b8eec65f163b4a21b3785bee5b293c6e7d3528540ba6c9a6c51bbfd08c214 2013-07-09 19:20:46 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-919bfa211fad04c8ab4d0e3351fcb6b56a8128aa67554ab3e19c1e4d05a068fe 2013-07-08 22:32:28 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-919c1f135c35527337e31d863eb4896c0e8a8e9fbfc8b26bd7da8717714ff826 2013-07-09 20:15:48 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-919c76e982b230bc0cf9d1fdaa7c68472c66fc7a3f301381e58769e114f3a6ee 2013-07-08 14:04:36 ....A 190008 Virusshare.00073/HEUR-Trojan.Win32.Generic-919cf9b482a3a9f1231242fb282dbb454100b7cc66ad88e29bb719a87e03b309 2013-07-08 14:07:40 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-919cfaebe1defa7af94c924bb586dfe11035d476973798e9a39e75b3bb1cc607 2013-07-10 13:10:04 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-919d0f3b75ef4a7c51f02d3daabe67f687a491b57c0e880701e95369f028ba09 2013-07-10 02:15:42 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-919d531cc80768418c91b380e185ea84890cf78547fd23460090dc8bd7595f33 2013-07-08 22:35:14 ....A 436581 Virusshare.00073/HEUR-Trojan.Win32.Generic-919d8704a0a103165cf5588931c6c90487d1db9a2644f7e930db730520ddc70c 2013-07-10 16:54:08 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-919d9f2619edd5ca618b2de69b63e3204031c810fc76ae626d18deb3d0ddad56 2013-07-08 22:38:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-919e98b27c242eac4be88354595ed8b8af2835de10a1275f2e36d2f50f42f5e1 2013-07-10 05:28:50 ....A 70152 Virusshare.00073/HEUR-Trojan.Win32.Generic-919f0034a9974d345afcc53e6fbec3f3fe235b030981cfcaa7b0402299556b58 2013-07-09 22:07:10 ....A 413285 Virusshare.00073/HEUR-Trojan.Win32.Generic-919fe1c4e0d1d66547536dded5d7af59354eeeaf0c3cb92721bc558a641e39b0 2013-07-08 22:32:54 ....A 1014924 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a0c6379e55bc9b8f97ad6cf1796d67e15f2b5885e571ce8d36351d1b82f3c4 2013-07-08 22:44:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a129dc78c661adfe338038df75b049b0acad42c9d6531bed2e7b509c7c3603 2013-07-08 22:38:00 ....A 209127 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a142a761d019f325542830301a313671e2ced89d3d04b18ee0d8b545afea30 2013-07-09 05:32:38 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a18e67d0d93f4307e0b30c73e53401a90a9af1c5ba633de2fd2392a63ce3dd 2013-07-08 22:30:10 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a1f0fa1410ae64509cd4d8a59a3fd23243c70f11ad93298f013c47986df2c4 2013-07-08 22:32:54 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a1fdcf8c859cfbff6b8a2ff2988333cd391db9d40177dde522ff3de64c2cd0 2013-07-10 11:50:18 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a38282128c08835edf3f163d4a48496706b5125435ef124bdc4ca647ee7b8b 2013-07-08 22:39:16 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a4147e3a14a4a10f46736d88db8f1bfae7261e2ca14537e65fcec8346a61eb 2013-07-08 22:43:56 ....A 64924 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a5440d2e1cfc7a6f28c4417eebaa8e11e39565be8ca2d58ca5d1368da31430 2013-07-09 18:37:04 ....A 351818 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a5b2376f5368452222bcd21519b84abcc2e704350a865daab40e83c14b07e2 2013-07-08 22:30:38 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a5eda0eb18f7462d57541f0bd8d46865327c3329a79b94b3bae6c6f9e5190c 2013-07-10 06:02:14 ....A 498285 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a6145145cb44b518e574aebc6519a5af3bba1da96674bf392f3c34253b7e6e 2013-07-08 14:15:22 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a67e586c6e2d2a32510c0d238705cfda168aec793d181021919e6db0733465 2013-07-10 07:49:12 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a72ee0bcb9e3e0adb175c724a620e18e5fb4937e7ccaa3575c41ddb1e0a318 2013-07-09 21:32:28 ....A 42240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a73bb7c6bfc094373bb7bd8624ba0d225522183007ad654af546d6932cddc2 2013-07-08 22:37:04 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a7a135f1a1544373981bb0d20eaf1409627cf22fc1ef8ced101f84116fa643 2013-07-08 22:38:44 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a7af9d887c266ebac9d96a0693096782ff095031f2c92da8bd801b6ce14009 2013-07-08 14:13:50 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a7f065c2134a2ebdcba967fd599342eeaaf7dbb7f4c9201328b594a871617c 2013-07-10 01:33:30 ....A 16946 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a840fcad779b7d7e158229bcf64dad8e8087f632ea8dbd5e64251f00af66d6 2013-07-08 14:11:04 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91a98fd4000fc58c692056b2149e96b5872b76ab745112691de7caf342201e23 2013-07-10 05:15:22 ....A 2960384 Virusshare.00073/HEUR-Trojan.Win32.Generic-91aa56ca11c1eae5da015e12a682792bc0cada2cbee88c9d58d3075f9bab9850 2013-07-09 13:28:42 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-91aa672d8eb33eb87154e33e30a498aabb9e55d69ba50092a7174903cd951aab 2013-07-08 14:02:10 ....A 2946881 Virusshare.00073/HEUR-Trojan.Win32.Generic-91aa9728f4d18cf72197e5db7f81e8754e087d8e156859e70510a039eaead503 2013-07-08 22:32:40 ....A 814208 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ac2de3e11d3ee24fa8641e9a346283f3b7d4ae73f9a40361e3dadd6506bac9 2013-07-08 22:34:24 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ac37c63457e8cf06e9002a819bd1539360f0e271f88131bc4d927e6b0f7ef0 2013-07-10 16:53:56 ....A 652800 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ac828510b9fca7cebfce6daaa4052397fb80b476e4e10e282abeb3469a867c 2013-07-08 22:37:20 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ac854e8f37068d210c3014fc5c60aad46b0cc747c9781667b8722a1a39c2e1 2013-07-09 12:29:14 ....A 929280 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ace98440cd66c31ec1b327ad536a76981aba928e7e7671999f095bc5812614 2013-07-08 22:37:14 ....A 491008 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ae0639f2f39cd527bb7c051feb7dd601bfa081502f72b735c0acc70609e592 2013-07-08 14:08:28 ....A 524800 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ae6bed552ea33a9583e39eb33706e0861531fcc95bc8597c6028761611ab12 2013-07-08 14:13:00 ....A 1916928 Virusshare.00073/HEUR-Trojan.Win32.Generic-91aed7319dfc1ef91d2468dd10047c9b3313bd9101114fc0e3b5e5c2651c532d 2013-07-10 13:06:00 ....A 23136 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b014948a2bcdfbc0df54b3cb9f0229811160712a0813f6da273944474664a5 2013-07-10 01:39:40 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b061ff0d40f2c7fa56d9c9c9f7e877d61761fb531988579d1d1ed2d8fbc0e6 2013-07-09 08:59:50 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b16c7872064e36d16e3ab0090bb5cc7f3419682abf5b8761f9a32e5e454fe1 2013-07-08 23:02:08 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b17a95cbeea618d5785fc203d9ebb6fe252a3c3311e4326f6820b878f48748 2013-07-08 22:53:56 ....A 1699328 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b1854988b398bf7b4d8b07087084fad05c37a892e8af387ef42220734d3d85 2013-07-10 05:59:42 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b32c575357cc398dc492c4d43ff85e793a31fbbdc8511a5e6c47502e28e64c 2013-07-09 11:08:32 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b34c48f9f33c0ba3068f7a4059b1882ab03ffde829a3efbbacf264a4e40566 2013-07-09 12:21:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b38d01de6c4377a091b595f0564c1025cf92b39419f864a288f9d9e7668309 2013-07-08 23:04:28 ....A 1003520 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b3bc651ac81f62c77b0866b0f049cb2ec5ccc702f72e7de1efa64da48b30b5 2013-07-09 16:09:30 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b40a7b6a570bcdc3175cf9b509550dfded2f32ae713ae5291b3a3727b030b4 2013-07-08 22:59:12 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b462ec9bb79852e42004c970014cea9aad9c842868a2aaafd3c96f9f56cc37 2013-07-08 23:02:42 ....A 2277862 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b4ed7672c8bc26d526fe7369c153c2417f4ae77d01247132d3f67b6f009d00 2013-07-09 07:29:44 ....A 146056 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b569f21aff78389b1ea5444e85d076c16ae5dfccb2c3d5adf3717deec042fc 2013-07-08 22:53:00 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b5a745e66191e1ccf114a62a07d6f3d7eb1bc134c714f3dc7404d2bd739b76 2013-07-08 14:00:48 ....A 408576 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b738778e27ad90b1401bbdd10e1c081c9edbf78e4ebeaf001e970f3178eeb8 2013-07-10 06:20:50 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b7b5c1f72a4b5838478f97771498201dfbd757c5fee626b2b55125f78058db 2013-07-08 23:03:44 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b800bb381817e67386c1f0c56d869dec01469f38004cf77ea1eff0f04af2c9 2013-07-08 23:05:28 ....A 2597888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b8094a22f204b9ea010378b5b2fbd412a79350be581711090ca41cf66db4f4 2013-07-09 12:34:58 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b90240d9e756a21d020cf3fdde9bd90cf90af9bc2291c8f5348fa1a36cc477 2013-07-08 22:58:56 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b9633455e20eb2bd63d4a23ef60730a12585cf258fcb141890aa6324d7cb25 2013-07-08 22:55:20 ....A 573952 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b992a7def6ccac9bc1b8ae49fafc1cfca070ed32d7a3da15d6e8f22d22a3b7 2013-07-08 22:53:00 ....A 272645 Virusshare.00073/HEUR-Trojan.Win32.Generic-91b9b1b608fba81a5da1c0337fd8f5e08714df72420c0b634277e42cd9def8dc 2013-07-10 17:16:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ba4167cd7d12f5ef8aff19161a5f045a5c91228f981f8d7210f4631445371c 2013-07-08 22:56:58 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bb0d7c296adb2f4062d90d87f1a23810ffd82f48d01eca45318dd8468e40ed 2013-07-09 11:48:42 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bc198ecb8d91fb21a87d5161e1329c777c61ef7ca1fa221ea611bf9450c09e 2013-07-10 11:52:04 ....A 2576778 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bc4db9f9c2930ff46d82ad503a73cceec5a61c019a8fc5292623f0214a9e27 2013-07-08 14:13:34 ....A 32232 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bc5aea407e8cd87cabf34f567530e89b68e72214ba3256e4d7425940060acd 2013-07-08 22:55:32 ....A 211460 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bc8ded398f90f497667124c9df976055b6170167b910a5db15d585ecb2ae57 2013-07-08 14:10:12 ....A 138245 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bd665c3cf3c852eb88ecaefd43ebf51a6008caf7d8ea0538d773b4d6bfad9e 2013-07-08 23:01:04 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bd67f010c4d3a435cce38ccd430f23d392e097d5183daeb16d1354d05f5d8d 2013-07-08 23:02:16 ....A 623616 Virusshare.00073/HEUR-Trojan.Win32.Generic-91be5725aada633de9b1e12f4992e0a53918641e9da2a5dce9d5062359e3d766 2013-07-08 22:52:06 ....A 158551 Virusshare.00073/HEUR-Trojan.Win32.Generic-91beda0fabde0b9b0b59675e8dc6e9bb843ea8e906a5191a02b1c4b8086e6902 2013-07-10 02:53:22 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bfb8a55701f37376d1ee99a24f7bf0edb070adea6b3469b7d09bc72e354b03 2013-07-08 22:50:46 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bfb95d2eba129dbb261c25a7210a51928eca50eda372ebd9809eb02138c230 2013-07-10 08:05:52 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-91bfc5c61ebbe1f06fc1e938720faae7b26771520d96e6aa1ab3f2f1278e7ffb 2013-07-08 22:52:10 ....A 663040 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c06ae7b4202e997ec4a9eabba314063f3ff31cdf5fb0ed520f0a4ea717e841 2013-07-08 23:00:12 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c092b62f34082d49dd737c38edd5b9e991907836a198ca69470dd3c19aa406 2013-07-08 22:58:08 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c0ed2ea618ba338c3178e8c87aa3cf92a3ec395220a2d626d3cd382e701218 2013-07-09 09:20:44 ....A 102388 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c18c4309a7aa151d6b19d7fe4bcef03cf2e378889aa2ad9ab78a3992397fde 2013-07-08 23:01:26 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c38f27e589d7f3a78972b3cf64a5bf7e99cd1b95c14d69c0ade1eecf7d1d5b 2013-07-08 23:01:22 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c3c1c3404cdd50426fbc14726ade2278c39975b6dd5c18242c3dec0f0b2161 2013-07-08 22:52:30 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c4f7c9726bdb9d72e23dcb17e5c93b717c41c8861598d12f72b8f538efbd8e 2013-07-09 21:56:26 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c523e23ec462a5a2631e33c28a4d7fbc221c2c41455979a1e3a23d4c1102d1 2013-07-09 16:30:36 ....A 131624 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c5bafd22e13e97f6443b5ec0136e98148dfb4532af2c4d575f02ec7eb01f79 2013-07-09 18:55:32 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c6357f9c751b88a68ba80329fc881c802775d761afab0421cf103639d5d1d9 2013-07-08 22:57:36 ....A 32616 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c69ec9eef1107803e96bbe130b8e6360263f8788bda6bea4bd92457c61f83f 2013-07-10 06:07:24 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c6ee8e3a187809c94fbfff242ed34c7689b19376494feb6dd06c96f59e4e6a 2013-07-09 05:35:26 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c75c9a37a93445a792d1cc94b01e23b08b45702ea81ad59697ce4a30d0a047 2013-07-10 00:12:32 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c79f689b4ee6b4e1a049eede78ab7e213ebb41c4442bad8289db5b30817812 2013-07-10 01:17:46 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c7e1f4a85504dab4408aa54e2f08b7af8f7fd48a89bad48f37ec61dd8cc954 2013-07-08 22:55:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c7e677830e7d7148b58525d572af66d9141f1172d3b383a15dec555d9f3196 2013-07-08 22:52:16 ....A 114693 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c7f3d94d352b316805e4cf9b6d0be72710be604680684b1d5c2cb45a5932ed 2013-07-09 11:21:14 ....A 131106 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c86fcae251a966c03337ae15bedf933eebabb10c3cb1c0ed79fb5c54da4d3d 2013-07-10 03:17:16 ....A 446375 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c89eec77c256e087756f0467fb72a23c9aebb49cf3965a23d467f7a1c2d695 2013-07-10 06:56:16 ....A 7472 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c8d8566f6898131b233c82a348ea34e906c01fe0e30e013cd1ae0d56d97239 2013-07-08 23:01:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c912fbe12df498eeeb354731f85570acc9ea75f6f65831cf3d7541752042d3 2013-07-08 22:59:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-91c9379c3f2cc39a5ff8cb4d6ace1bd7778eebb0db9ded26d592058dbd7ee30c 2013-07-09 14:43:08 ....A 253548 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ca2ea151f5bde073fc829995710092ab7692ab365210a2174493d42fdc8577 2013-07-09 22:14:28 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ca774dc5ff3a06a3f950a633ecfbf5b76a023697d46be9c7e87a3ea23ebe97 2013-07-08 23:03:16 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ca8b3bb7997b510d3e403cd9121eccf666e43d4aad635dd3d583b18c8be850 2013-07-09 20:18:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cb208eb976afb367d5b5565af657c4da3067269b996355a8d91eda2e166f0c 2013-07-08 23:03:28 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cb478433182d95aa89ca5db077b890ec7b0a22302c47fb084826231a310b4f 2013-07-08 22:56:12 ....A 1059328 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cbef00001db8a7dd679e5fb9ae656580ecb4f172783db96c4e029dbe2a8727 2013-07-09 11:03:12 ....A 13581225 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ccf137896b4a72f8e99e08884144370781e8e0ff3362a27e7f1f81b719f413 2013-07-09 15:58:12 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cd4eac81168f58d67a7a7fbfc176bcddd71a1e59e5aa57eacb62a10d452541 2013-07-10 10:22:10 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cd703245bdb1c0fe1b3f48beb00ed88c76e54d96b13c22ce142ead51224c64 2013-07-08 23:04:44 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cde694805fa65385d43ab27afe0a25b7eaf3109b3dee432735e75af7b97c10 2013-07-09 13:30:16 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cdf0d705c3efe5a24fa5c5d345a15aef7089a3ac11adc9e640bb61f3636418 2013-07-08 23:01:56 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ce40f14ee4f328dd5912a61a4968fca912f98d94bcec4c5bf487a0c87d81ee 2013-07-10 00:07:54 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cf8dd7dbd7f830dc331c77240f5310bedffce9b6f223c0e348b9b7b6dbfa00 2013-07-08 23:01:48 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-91cfcef94c49d6bdce67fd9f252ffeb1dcfc5106ff2f8671e79d209358c23e74 2013-07-08 23:13:34 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d0d08e8cf833961a5fe43585f8767f510a447b40149f766d27523ce5f8ee84 2013-07-08 23:11:24 ....A 83700 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d11198c4cc927372cf14a0e3cef54b848d72a08d65bbd20337bced0ead28d3 2013-07-08 23:19:48 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d12290bd1e80f173e0e2f54f781b0ba432841c993340669f8db7c2deb8eb03 2013-07-08 23:16:32 ....A 31564 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d139eda79a466afafee242871d4093b7d0ec70f953c47a31a4ca0875a53104 2013-07-09 12:41:38 ....A 732160 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d16bed587d6795cdebb39bf6cb02930c6ad6be5a7e5d1e576d80d278cadf30 2013-07-08 23:18:50 ....A 8740 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d1c514e2af85f48a2694763deded2688765245c4eb367200fa5f89d2ae1e32 2013-07-08 23:12:46 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d1ef67dfabf26a3d8336c574bb324c6607eb66758d821cc108ddb3b6f0bb67 2013-07-08 23:19:14 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d31ed40dea52ea2a15fe685d1c448f4a4ae0bf8c020d33da901bf6b633fd1e 2013-07-08 23:19:58 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d4542508a97d65e4df101a94ebc25313c4466f2b58d7d7f79da7dfb928f1d3 2013-07-08 23:14:58 ....A 1502720 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d4d12d0d54a155f33c782dbebf9f1a625d487456f19e92d3a4027a3608d158 2013-07-10 01:31:04 ....A 69957 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d626e4887dd42310c500b1052f4e2833ea66c47f7362a87652f494314477b0 2013-07-10 06:10:02 ....A 390969 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d633b8d9a204fd37841bd030fc46bbe93f25f14eeb8ffb466037d6d789414b 2013-07-08 23:13:06 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d64ee1786d89896e38668bba83d06fe2baba31dc98437dbb7c13a6a5075252 2013-07-09 15:35:28 ....A 100899 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d6b10bc1caa82ddc1504983d759f4102157547ab7d02dfe3726d33b9084923 2013-07-08 23:16:36 ....A 36038 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d6bfe69ec77711f77c2944ccf7462cc6a22291bf6fac9ca348a5b9977b7d8a 2013-07-08 23:14:20 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d803fb16835d4165d79b122ff4828dc00d2e457b67ddcd97b0b6fe8054f017 2013-07-10 10:02:10 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-91d9a961fb32cc08916bc2a81dc0940cb8594947ff1a7d80b9fa7c2328dc7c8f 2013-07-09 10:46:22 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-91da15a8b4c4abb16ba2fa72d1d2eadbdffa65046ccc817b2b0e149ea65650d5 2013-07-10 08:25:54 ....A 107785 Virusshare.00073/HEUR-Trojan.Win32.Generic-91db256ba6a006e3ed941eaec3f0ca9ac7b18e68cf8541f61f43b0a69585ed4b 2013-07-08 23:11:52 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-91dbc4cf6a417e19aff9211950520fbda3693e03b6a679a119a4c89f6901a84c 2013-07-08 23:14:44 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-91dce11965e69e2ef19ca2e9cd232226a3f811e2cccbd296905bd467568501b7 2013-07-08 23:14:18 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-91dd4f093a51b2128634d94b100adec15c1b61bdb2be46bb2fe7e1b8290b1c28 2013-07-08 23:18:46 ....A 42523 Virusshare.00073/HEUR-Trojan.Win32.Generic-91dde7f7486c4c0cbe31937302a0e47ae48aaf0523a524bde8e8142696ae00d8 2013-07-09 23:00:30 ....A 1814666 Virusshare.00073/HEUR-Trojan.Win32.Generic-91deaa5b2e79da8c0499e369468b081a1d3ee7a6b2557166009e4deec713cf2b 2013-07-08 23:13:34 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e0440b51359f4408720e41fef3903361a76da781cc49f6a11596516ea8b65a 2013-07-10 12:49:12 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e05f2eb7480d98f33c0e85d5f82b850a1ea9f2684ef6d284f067c2182ec4de 2013-07-10 06:41:46 ....A 514560 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e06b4e7cee384f849b0e7fc8a1078cfa7719d1eafa5044f05b0a28d24daef6 2013-07-08 23:23:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e0ac68626fe6012f13027f5018ed7d0d3e6d87e4b6b12bbedd013af2ee2b59 2013-07-08 23:18:32 ....A 3421184 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e0da4b31bba575d484c42a464cc85b716bfbd0f3092b3b490b83474a728e36 2013-07-08 23:19:08 ....A 2565152 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e0e15aacba53796dad1ba8de6ae63e68770e2ec84d9fe05d173b779e8bd565 2013-07-09 22:29:16 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e26e850e7b7adc2189a4ba80e2cb988b21316ca55d938720cbbbe46d349319 2013-07-08 23:21:26 ....A 176438 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e2fc71d68124708dc15d8879efdbb74bd4d99426dd51b768b4b017a11a708c 2013-07-08 23:19:02 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e39c57ce436136c1c4f6f6f0f9a84a4f8c0790f2f49db685c54867ad788d7e 2013-07-10 06:12:22 ....A 72448 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e3a6c4f540da82c8a27319009ae52cd5967187d820c6f259316bad2febf97e 2013-07-10 15:04:30 ....A 2558395 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e3c544d6dcdcbf38b2dd241a15d598e28393b4bef26a0f39887d83df72c42d 2013-07-08 23:16:48 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e486c836b8af8a5d759ff1c86a760fa999140b62444408e166e8f2e683a02f 2013-07-09 13:47:34 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e4a4e7dfc14c119349f6d02e9ad5014b9b416f221561cd71ea2ab28744b6ec 2013-07-08 14:28:08 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e4b41d0872fdce9453575704558720ddcdc52a0c0e5f17f48b71914fc66856 2013-07-08 23:17:02 ....A 360136 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e56dfa51b1558362a9ce8ac27ddad17de72c263bb36c932a585986f6830390 2013-07-08 23:22:54 ....A 251539 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e5a8b76adcdf61a33f69accd434f5c3e00cc9c7e013d98608d72b3518f65a8 2013-07-08 14:39:10 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e675d12e74b52fdaa1cc80aa94e5c6265f83e1c97a8005cfaab4bb3eec05bc 2013-07-09 17:47:30 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e6b5058a54c89a5821ea99f274810bbb333204b90f278b80d73ad6849e49dc 2013-07-08 23:22:54 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e7e20deee533a264fd5aebf2f54cb31c513bbdf8d84f617260edaf121f1933 2013-07-08 23:19:42 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e857f839ee9a48dae5c13fa4ab9acc6359c3cfabf881d1d4f0cffe96e598d0 2013-07-09 14:44:42 ....A 35336 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e98be61f385534cb1ed1cccde9c3b11ede17fe440f55e7411c244b54c4c59e 2013-07-09 10:59:06 ....A 205591 Virusshare.00073/HEUR-Trojan.Win32.Generic-91e9f541f7bd0f74a29c1fb1ca7ef38cd67782b7c3d22fb443c352235f6b6c21 2013-07-10 05:45:10 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ea9405377a65e4d9fa10c56b6b2a50053e3f44f3fbe70a3b2638526b084a67 2013-07-09 18:15:44 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-91eb2f89801f1411b452093c8f7eadccf8c54818f80d336f24f13dbe7104a3f6 2013-07-08 23:17:58 ....A 53280 Virusshare.00073/HEUR-Trojan.Win32.Generic-91eb8e451b94fde1f05ee03d1bb98223c5bb559c3b542221cc8f8d1c3d1c3922 2013-07-09 10:55:22 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ec293cd4f628b785d202490a0e563906b59b669fe9f6aa81a24a6056856df6 2013-07-08 23:20:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ec2b0b9b081f1bc229d740a3d1c6d680a8ff9f03288069e2a64e638eba087a 2013-07-08 23:13:32 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ec613c0a5a4a037f9d117bcc41e4a0d929ff0a727ce380bff92643eb10c767 2013-07-08 23:12:54 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ecaf81a0a7f1de7ff3400beddcecb627b8f9f3a4f1f163f98e11e9c53236e1 2013-07-08 23:15:14 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ed31c3cda63f812651ff0ab7d3e27761dabad6fa5779f6638ecae873a6b2ef 2013-07-09 18:37:38 ....A 601600 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ee3799fb717cc60fc7de1c917e7cfbe689ff18a7e63ba537a75765c731e6c8 2013-07-08 23:16:18 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ee5dc31531f8ddf87c2eeb04ec47bfc48a6c49ba36bd0d5e7e11aab7cf659b 2013-07-08 23:16:08 ....A 263748 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ee8132c839d9638212e80d200c7a2132ad9db7c22c648a1a917782c2bc0a88 2013-07-10 06:37:18 ....A 348578 Virusshare.00073/HEUR-Trojan.Win32.Generic-91eed2a593feab2ce491377f4c3c1a3248e2ef8b97388f06d33d71951ba91364 2013-07-09 17:54:00 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ef3c476f115236b8e99478df792065acb3122a181f820b408293e8d1457315 2013-07-08 23:19:40 ....A 47664 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ef484662392c0d2f5f26483f36f82432eb76d561cf3ba84f21eb8245869931 2013-07-08 23:18:08 ....A 3749376 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ef4a9b4fbf350f0fd76f0c8281d4a3769dafe5b0dfc571069d7bf065982cbe 2013-07-08 23:17:38 ....A 839680 Virusshare.00073/HEUR-Trojan.Win32.Generic-91efaf36ee2f2fe87eedd67be3708fb49f0da33d3851d61044c27eb0304417a7 2013-07-09 19:00:48 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f10a1692a825fb87ba47cc050bdbc045ac377733344b7d7a99a3f50d52d2ac 2013-07-08 23:32:58 ....A 311704 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f1688b6e71e168480b238755dccf613980e5749226a4cdc8d04bbb9644ee07 2013-07-08 23:36:20 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f1a09ba168a0e073b371505adda5d31ef151bc5299889276ead8412dc459fc 2013-07-09 17:52:08 ....A 17569209 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f3084631c85f34a9a8af2385ff3dbd908472a008d661bd38e9a80c34b6e064 2013-07-09 12:53:36 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f31c197e30b37d084e7ad4223b32851672061320b51db875c4f6ecf39240b2 2013-07-08 23:30:36 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f33df53a238de00360cd6d3d088d5c6607e2e89850b7f21ea38544d2b6160f 2013-07-08 23:36:34 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f355c85d0406019bee1d714f1063c6244003751de06c73dbcc5ee1dc4bd39c 2013-07-08 23:38:24 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f3bd8a8b98ac60c9cf509b27a614ef0a6d36d48bfb3a1b2ed421f204f77187 2013-07-10 16:38:28 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f4b360cc3026db62e0c0c6becd7eedafd412b6d48fd42297b747e141a9cbab 2013-07-10 02:02:36 ....A 5242880 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f54ba605e5310f65c166084829aa5c8f020f29c3136f585ff85c72aebdcaab 2013-07-09 17:22:46 ....A 678912 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f56b12e60632dbaa46bc8db1b5bc0d053fa4f0b01aef6b8cb5999dbaf1a4c6 2013-07-08 23:29:04 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f57e698daa3ebc3b6ff6f56d5962a0d2e5c13ecc1e700c0a42cc9a303013ec 2013-07-08 23:28:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f5ed330bd8f8d7dc05f10b8d5a8abbc2ee062747f55e194188eb7641649832 2013-07-08 23:29:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f658200dbf1948d24d08b1bd52731ee31c7115181547c75e730943c33d26b8 2013-07-08 23:28:26 ....A 275888 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f6e6959f2a5a757be8f161bc2c3a6ed4b4fc94882bca01acda9570afa05766 2013-07-09 18:49:42 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f769fabbbaa6deda7c1d67a164065293d87253904bbb43107dfbfe65aa78e8 2013-07-08 23:30:26 ....A 1282048 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f7bde3dc94172c90a49c0f789946f0cc15b678de984c5df90eda487702daaa 2013-07-10 07:20:24 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f85c47d6c7de7d4d73443edb81f292e2114981960c4460099245870ca88067 2013-07-08 23:41:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f9c39e34a061df3199895364758ce51f784a24475465c3d2071e94ac1c05d4 2013-07-10 14:06:26 ....A 26144 Virusshare.00073/HEUR-Trojan.Win32.Generic-91f9f6077d6a591c3ec979c053f9ba2fe45acae6a5293d1ca2830c4388ab2ad0 2013-07-09 14:17:10 ....A 61617 Virusshare.00073/HEUR-Trojan.Win32.Generic-91fda3a1ae662d1f55e298e168277fca967a0457fb2ac41d190d571142ec7f09 2013-07-10 00:17:06 ....A 102354 Virusshare.00073/HEUR-Trojan.Win32.Generic-91fdbb837f50d4193dfc9253b33780b0bd783dd8366047566690efc206b21854 2013-07-09 22:14:24 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-91fe43992d77e8d57c48ab044efbc37a43c710dfb98f15fb2c47f4962961b5e2 2013-07-08 23:28:52 ....A 260096 Virusshare.00073/HEUR-Trojan.Win32.Generic-91feb2220f81ca800c78016997d4c5b3eb625953d76b8cd5921ed99c1171996d 2013-07-10 01:46:16 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-91feb2a71b5ed950d628110a7ad9e51355242fbd221f9986f3c9f791a0c9db39 2013-07-08 23:42:18 ....A 889856 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ff2744d6e9a7a862ed678a6dc9f1d9d6ca3d4f844d423a686b13298ef37eba 2013-07-09 11:55:44 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ff71c7089bf72c83f0f16563b015ea5c243285e235eac793a5ead6afdba02e 2013-07-08 23:33:30 ....A 614402 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ff76a5af5269eb706a49ac654ae2e1157622739033e83535265075752fbe81 2013-07-08 23:39:26 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ffa90ef2e118cd61a9bac3ca531b498e3f7c3434990da3a21e4dd2474852fd 2013-07-08 23:29:14 ....A 564736 Virusshare.00073/HEUR-Trojan.Win32.Generic-91ffddfc204340f4333830fadd20447b4c09f47d0558b028eb63f883601ab00a 2013-07-08 23:39:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9200ea8d5a6bcdad0979ae0ee81760f3e8675430ca32bec3ef55a0b12f4b250f 2013-07-08 23:42:42 ....A 5006336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9201085deb5fdb61843a4c6f456064121aba8acf6e22e12f11a7be6d3ec3f7b6 2013-07-09 16:34:14 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-92021542a0477ff0df2c58bd1060f37b06b354067db64d9bc5b43b0d3a79fd83 2013-07-09 19:03:48 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-92021bc5ad1da69620894b342fe029610524015f96904425cf8281e18773d763 2013-07-10 07:35:56 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-92026fc324689e0ed6ff742e54b836e2cee12e2a5762e6e6d608e1fa7a04eb38 2013-07-08 23:36:30 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9202b7e05f5eef8849addea70b8fd50f7566d6a2b56b0ea337bc888b48620b7d 2013-07-10 11:53:58 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-920358b0e5f4efc981ac430f1428c5bc36182935480f3ba98941e3c3f1c1dd0b 2013-07-10 07:44:38 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-92052418eafc527f8d9e73f4242b001fb86c3eabcc5558d10bb55f691505f339 2013-07-08 23:37:26 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-920599db4c820c4563a37c960a4a689ba88d3e0325cd975ee2d07a2129fd4258 2013-07-10 08:45:56 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9206061112471a5bbbe1692c2abab5da342b0c28d581d8203306e8629260e72e 2013-07-09 12:30:38 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-92068910977961f6ebf65d28f3bebd91767e89e19b0d63c3e6a5a30928e7a449 2013-07-09 21:28:16 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9206e64caf2a4f8038faf3652b4a2b8b2d3b76085fd3ca7d986b5409906a84d1 2013-07-10 17:38:36 ....A 38272 Virusshare.00073/HEUR-Trojan.Win32.Generic-92075c1d8b73b2dc8849b3d52b69b2ff986b1e117eda5903a769350af0bb3839 2013-07-10 17:42:18 ....A 33882 Virusshare.00073/HEUR-Trojan.Win32.Generic-920770213977c84e245b9b45ab907e4733ed0d3d41f2cba17f485b0de77f06d3 2013-07-08 23:42:22 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9207a0394827a5e2e3d89d9854c66aa35d5451496f4d0ca20b4b23aef158b067 2013-07-09 21:24:36 ....A 28693 Virusshare.00073/HEUR-Trojan.Win32.Generic-9207a6e7531e0de4769c01d2d441f07d0e2739c2ca2998b8d9616a49665daccc 2013-07-08 23:34:54 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9208a47ef555958fc256c82cbb04c2a650c7d596897fce3b15a91c425f03b1f0 2013-07-10 02:43:14 ....A 852992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9209a6974fbbf43c2bdb22697d4ddcae5eb91fe372eaf99b34a8cdccc24f57be 2013-07-08 23:34:40 ....A 1458443 Virusshare.00073/HEUR-Trojan.Win32.Generic-920a5971d00ac3e7f26c9e892d1c22a6d9c1329a6a83c1a58cddd22c91e38129 2013-07-09 13:45:50 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-920a7770e753f60c5df6f7ec1b87687c196e9d65733f204301783dc4a56a96c1 2013-07-09 19:01:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-920ab36ba2b2576f172fc0b3115b5a60698b6b10f37e54efeb2888f41e39fa25 2013-07-09 22:16:24 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-920b0a53a03e5ff745415202b66d6656597c0498ed3a9ef00dc4c71141ba4fac 2013-07-09 18:26:18 ....A 8992 Virusshare.00073/HEUR-Trojan.Win32.Generic-920c6d4589a3aa5789e0b64aa17625a3726e8f653dbf8da1416ce37b02502520 2013-07-10 02:14:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-920d4bc83efb8ff9168be987ba5d0790fa5157be7a6bcff0ae1eb2fb84ff7b51 2013-07-09 14:43:18 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-920da7f29f5de0b23c0105fe441086de3328d7185291144424bb7898ae1c013b 2013-07-10 05:19:56 ....A 1103216 Virusshare.00073/HEUR-Trojan.Win32.Generic-920e4eb4ca75bac57943733aacac89b9599d97433f9ab3fbdaacd53f1ae65db8 2013-07-10 01:58:56 ....A 118800 Virusshare.00073/HEUR-Trojan.Win32.Generic-920e555a5463805ce1679a06598f98f5216ab74d3ef537992d17b48659809324 2013-07-10 01:38:38 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-920f3245ec5560351c920269564247ed6f3d01cc494bd1ace3446e71dcb81cc9 2013-07-10 14:02:04 ....A 3137024 Virusshare.00073/HEUR-Trojan.Win32.Generic-920f35fee508109af08ba56c5a494456e4605c5a2a138bfbe1d6a99d7c0ab1cb 2013-07-09 13:26:30 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9210165582dc7181b7eb2ebc5e00dc5485dd259010481f5ad0e64f03ab2ff1af 2013-07-08 23:52:24 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-92107ac61af682df2b6ce24c22b1cc7d95e4fb6d57c24489c2197be8e7b1486d 2013-07-09 00:01:32 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-921085499830ead41c79003db842f45a7de63379a906b6ec302cfec05de66ae7 2013-07-09 20:47:20 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9210a346294766c099f8f4aae61bfb26cb7354b52ee2bd6fca35ee69a3906f1c 2013-07-09 21:38:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9210b9172d450eac458e9a1a49ebc7cf5d338e999cadf996e06e26664731ad22 2013-07-10 14:05:44 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-92123b23931afd77708ce419fac430a0e09c520adcf41477e38f8b3fccd8e27b 2013-07-08 23:56:06 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-921256dcb3a89ddc8761a6c95481a94e4605f09b6528293bee41e98f07d511ee 2013-07-09 06:13:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-92129b718a9efa96c21b59eb470100a49b44f346bb2959bddbc43bb8011587be 2013-07-09 16:42:10 ....A 22848 Virusshare.00073/HEUR-Trojan.Win32.Generic-92130344504952f6fc79101285d7c3dd339d11c321b722e46396b6e563ad0e69 2013-07-08 23:49:30 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-92138d2ea58ad70430b5ff5ec0daf7f09437911e50c9bd92b9b5329010d0630d 2013-07-10 05:15:22 ....A 620232 Virusshare.00073/HEUR-Trojan.Win32.Generic-92142d465db4765b704cf07eea2269c244ba3fd72f9d4768f5ca88aa523684a6 2013-07-10 16:12:54 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-921444561a4698086f2cbb775459455c3ff3bd53fe4118237032760b6071edba 2013-07-09 17:40:50 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9215525444e9436a2d344a47fd782b097c69c62ed39150ea619565501122ba31 2013-07-09 00:03:52 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9215fa87cbd6c2aec421a33fa14619e2ec885b73393b3b5118d58e1d952c398b 2013-07-08 23:53:42 ....A 418816 Virusshare.00073/HEUR-Trojan.Win32.Generic-921677fc277d7fea8e810faccab31af2d7eeaa666a28e889964bf8556fe9c9e1 2013-07-09 13:40:02 ....A 30445 Virusshare.00073/HEUR-Trojan.Win32.Generic-92169299de02d44262f15a91c8625624b05d5cef6beeb02d65112d9096a95411 2013-07-09 00:00:50 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-9217b928222cd89391e5f444a536b8fe338d212c85fbb31c108a96d755b9b217 2013-07-10 00:17:18 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9217c39384b71ce2efab9e4ea754f2c37512099d81943accad7dd4380eaf16eb 2013-07-10 05:04:22 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-921821eb0f3a066b98936997ef9622c5e9f3b3af755fa19ed267affe204b31c1 2013-07-09 09:55:54 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9218e0db1bc164139c60d215ec358f1244479868de385dc85f543b49cb33dd47 2013-07-08 23:56:08 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-92195d7e3cb2ca925e1cc3668cbdcdb0982b0b77eab341e317e7d85410a0d0ea 2013-07-10 04:56:42 ....A 64060 Virusshare.00073/HEUR-Trojan.Win32.Generic-9219a6b4f4aa9ef90f0af2523de7bdf64332e932f5870435581f9451bccb8aa7 2013-07-09 00:01:06 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9219af70c00d34b6d50a0df0f42f93a085f0e69adbf4b6d26dce154cb3587708 2013-07-08 23:50:58 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9219c67561bb96fa68f83ccef388d6939f31d5c6a472505b43508e02eab2eab4 2013-07-10 00:02:54 ....A 1124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-921ac604b67885d4ab22b8d2e11bb7051c27c467eee85e48773bced5b757744f 2013-07-09 00:03:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-921b96456c2b474e96e2e848cabc913a2f569c968aa52113ee0a382990dae688 2013-07-09 12:49:40 ....A 51997 Virusshare.00073/HEUR-Trojan.Win32.Generic-921bb8139290fc3377ada6d77c3b05e10fda70bac0d31e0d9058b0e10e7ff099 2013-07-09 09:03:00 ....A 27680 Virusshare.00073/HEUR-Trojan.Win32.Generic-921c18a15f668563a3d5ea8a6ddd9dccc1f8e4e5d9ab530e1db1c27e09457ca7 2013-07-08 23:56:18 ....A 2064384 Virusshare.00073/HEUR-Trojan.Win32.Generic-921d4682d2406568bb37bd779b2697a47c1825d34484c85500ef14303eeff65b 2013-07-08 23:57:50 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-921d6a3f403ff0dbd06b200876e83320f30f5b8c5cd1012750a20c01f33105d0 2013-07-09 19:16:26 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-921dab2e09bab6543a1f18877fdb8b1f3dc360f1edf1c66556a9bef90f4bd88e 2013-07-08 23:54:24 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-921dc22f6cf466646e095dc7e65df05ba9f1e90faa45a23d86afa0b3f55de69b 2013-07-09 00:01:02 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-921e3a9043352dfc57c27e2e6089b0855a0fb48600b1041991f7e13d1773baa1 2013-07-08 23:54:08 ....A 264637 Virusshare.00073/HEUR-Trojan.Win32.Generic-921e54404b87f3f1ba8cdc7462292e471a0a3b4c50c939e6dab2120f1fb5e104 2013-07-08 23:52:28 ....A 300544 Virusshare.00073/HEUR-Trojan.Win32.Generic-921e6f4a518ad4abadece47586bac805031b8c670b0b207ee4b82a75adaf5d8b 2013-07-10 05:42:14 ....A 136828 Virusshare.00073/HEUR-Trojan.Win32.Generic-921f2689c35d3a697b1a52295c2fce1044ecdf457209227c2f09aa41ced3f37d 2013-07-08 23:55:22 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-921f2d0e3d981a4087c6c28e585b36d913f68f8cb14cee859ba11370bcc1d974 2013-07-09 00:05:28 ....A 1716766 Virusshare.00073/HEUR-Trojan.Win32.Generic-921fc89236620e5223d08bd156a64788467a0572a6fca63ae5b72a78e27fbaf9 2013-07-10 00:43:22 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-922097e9a817ed8b6cab33e3ce3e505774b8789eb75e8faea8b4a65a4c6f59f8 2013-07-08 23:58:28 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-92211a5557371687bfc40de82374d5a45e52284e1c5d5803fa51724f6fc58b7c 2013-07-09 00:03:20 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-92214f974b1796ce67fe057be83499bbfc963f82f5fd86e761ffe08fc8628f80 2013-07-10 04:22:42 ....A 148871 Virusshare.00073/HEUR-Trojan.Win32.Generic-9222db922b443a2edc411d72d9211567fdbca2862b42ec31c8613c212812e622 2013-07-10 06:04:36 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-92232b547b7cd260cbbee85272e4444be611e65592a163c63a7fc1b707a34084 2013-07-09 19:20:54 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-92233b1eda84ff49fb78017d1e2e043e054200ebc38b09014b22ebc6a43b0140 2013-07-09 11:59:34 ....A 17060 Virusshare.00073/HEUR-Trojan.Win32.Generic-9223e3eafb8d93a604b67376001a13195173df12cf267a88d98a5514fec7679c 2013-07-10 13:14:04 ....A 6572189 Virusshare.00073/HEUR-Trojan.Win32.Generic-9223e59cb71465bf51cb60ede127033f4faa112163c3524e8e37623c85ada1d7 2013-07-09 06:22:02 ....A 121200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9224ec972e039a8fb4bdf8c1e08ca0f9f64555fb9506713120c2205c9295a433 2013-07-09 00:01:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9225584eb8f1f8ba41e2156d486569016683218e69029661c02a6f1ddb84bd44 2013-07-09 00:03:00 ....A 3127121 Virusshare.00073/HEUR-Trojan.Win32.Generic-92256e6a5d89d95ba021a2732918fe9e66b9b48f37f7d0f04f20362c052c33e9 2013-07-09 00:05:54 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9225b7c4b4906e0dc2acdcb0d53cd7e7b1cf2fd5649de24ea7c163eff61a53e3 2013-07-08 23:58:46 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-9226ca6edd1d70672b64e2e01a97200e30bb3e29c56769269dd5516d80a56302 2013-07-09 00:02:34 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-9226cd2bc56c55ca081177af5ff936378ef2afcda0c30478577aad6a924ca754 2013-07-10 16:13:12 ....A 7116 Virusshare.00073/HEUR-Trojan.Win32.Generic-9227fdb43931402c254890ada686296aa17ccfcbefc5dd5529ed5125be097b4a 2013-07-08 23:59:48 ....A 254977 Virusshare.00073/HEUR-Trojan.Win32.Generic-92280b40d663b229bc0d6ddae8002a811e1f5ea342aee002f30393aa31ae2e31 2013-07-09 16:09:00 ....A 72416 Virusshare.00073/HEUR-Trojan.Win32.Generic-92281b8463fc4dc8c9390f08b6e33bc3692fb270c6d03ac92bf82517b2491b23 2013-07-09 00:02:42 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-9228364f9d9a6b13d8f7e16b7dd051f106ec3dd64a301a10a9c5700f962ef634 2013-07-08 23:52:14 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-922921840cbe5cadcc75adf5f9f7ba09116572d7e908a0b1295be41258dc2a67 2013-07-08 23:52:30 ....A 31593 Virusshare.00073/HEUR-Trojan.Win32.Generic-9229590b31eac4a0bebef4ddfa6c59e8b08a38fbd772873983254bb4f301e812 2013-07-09 00:05:32 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-92297ec9defe9a430ee3aa81e89dda83bbd17659eb0e72e23c4c5c9b931c64db 2013-07-09 00:03:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92299e90dfd14ccbb786602fbeceb90a2cb8ebe9c9a90d144de857b399fabde2 2013-07-10 15:28:56 ....A 147253 Virusshare.00073/HEUR-Trojan.Win32.Generic-922a0bd155289b271dbe821d724e39e53ce3e121c71920795ad44f1a96069bf4 2013-07-09 21:23:36 ....A 40011 Virusshare.00073/HEUR-Trojan.Win32.Generic-922b056b5c5e6f46f26309b82e667a929168fdc35ba66c5f9c3a1bd10b48a754 2013-07-09 00:05:44 ....A 3799508 Virusshare.00073/HEUR-Trojan.Win32.Generic-922be4b1011f790a594053e3921c1e88ecd5d2e254b6e5ff788f577c5af26bf1 2013-07-09 11:01:52 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-922ca6a54dc5606e1de1b2ae4a6afe9378d224e69db68536f8eb4a7b44ecdd65 2013-07-08 23:58:20 ....A 31564 Virusshare.00073/HEUR-Trojan.Win32.Generic-922cdb30cfc21b6c263593a1910b70ea6ae078f90f9e6f79f823cdb3c06230d5 2013-07-09 00:05:06 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-922ce2e0ddbf37589195f94f01598948c2900c818ca1959cac49631340610a6c 2013-07-10 09:22:44 ....A 1081344 Virusshare.00073/HEUR-Trojan.Win32.Generic-922d668f56daf6717052820a8b536e91a63032f33c4cf8fb68abbc44380ea6e5 2013-07-08 23:58:56 ....A 784838 Virusshare.00073/HEUR-Trojan.Win32.Generic-922e3066069ec2c2b2290d9e0869984607f1dff42a20a7d29c8eee267b7dc101 2013-07-09 08:12:56 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-922e67df602fb5e46fa67835b2df6d3ba7b46eee5937f217c1a485635198807c 2013-07-08 23:55:54 ....A 10672 Virusshare.00073/HEUR-Trojan.Win32.Generic-922efa3302b0c85ab0bdf2cb439184a538b0ccddc5b8cf9e79575a513a79878a 2013-07-08 23:50:24 ....A 673920 Virusshare.00073/HEUR-Trojan.Win32.Generic-922f9da4428adabb64cbdd9015ef102d1a3d0092273b4ce4b9392eaeeaa796f5 2013-07-10 05:19:04 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-922fd8f649ae47390fbc1e21661ec4b3c6b2df25b54c83e9c440dabc2ac3168d 2013-07-09 00:33:02 ....A 605184 Virusshare.00073/HEUR-Trojan.Win32.Generic-92323753f5eed9a0c36b2ae6ade58c631af2f64dd43d7027dda668cec7762e02 2013-07-09 16:44:34 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-92324b9302fec9f3964f6d863bf27ec1bb4eef6ff7aac325745a37956b71822f 2013-07-10 12:51:24 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-92327c66ac03a603714c9d7cb5b12d06f1c412e578b03c9ca795449635b2c7dd 2013-07-09 19:13:44 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-923308b5abb2411fae41570518edc5ff601f264ae640cc34ecf538310bc829a7 2013-07-09 00:18:24 ....A 94212 Virusshare.00073/HEUR-Trojan.Win32.Generic-92333157e6174e7cb5da3544d50391c4217433bab540212c8535cd43f54a0ce5 2013-07-10 08:30:02 ....A 328059 Virusshare.00073/HEUR-Trojan.Win32.Generic-9233f25e3821962b49fc02a2f01a02c82ae35d5ebf1abf3f563cfd5898623ab5 2013-07-09 00:34:30 ....A 41944 Virusshare.00073/HEUR-Trojan.Win32.Generic-923423fcc8dbf2e6ddb05a2eda79f0520ae4f42548ddf4ede68d62f79c8b0b8f 2013-07-09 09:38:06 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-923491fea983a26a0f15e87537fdd52af4bad292f7e7ebb5440f3412938585c1 2013-07-09 21:45:52 ....A 36757 Virusshare.00073/HEUR-Trojan.Win32.Generic-9234b8497b100f9e140bbf6120a6d46df9a2a536a5593543ef243f8a2b7c7839 2013-07-10 09:29:20 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9235c979a57567ccb79d1462b8ced31898f7c95e345e6f5ead7e54d0b0590d3e 2013-07-09 00:30:36 ....A 47374 Virusshare.00073/HEUR-Trojan.Win32.Generic-92368e326b61317b5d8ca3f37ff202c33b8c0d98ad4839cc6c96ff3d3cffe1b0 2013-07-09 00:27:26 ....A 93215 Virusshare.00073/HEUR-Trojan.Win32.Generic-9236ebe8f0a2bebac933c73593b260cf7b8f965a4c48853a6579c0ce131445e2 2013-07-10 10:08:56 ....A 48224 Virusshare.00073/HEUR-Trojan.Win32.Generic-923755cc33deb77fef18376dfeaec6a1d77001c9d336bfbd91cf6b430832493a 2013-07-09 21:07:06 ....A 121608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9237c16b34201e30e47aaf847e7e77d1d271c92d2b519e14bd4d6780946c3279 2013-07-10 13:31:30 ....A 6784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9237eaac4645842dcf98d0fe259db8f219ace766cf470ea5fae25eded6cbdf38 2013-07-10 00:10:30 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9237efc0123148ee56086e08fd15fab189e325ff94e66c9f519348d351ba4c6e 2013-07-10 06:24:36 ....A 2522624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9239cb1750669dd71d717e3a5817d863eceac66e6fe168f707470e4f81c37890 2013-07-09 00:33:32 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9239eb1dafaec4a1271b56365d0ab9fce89fa6d9b1a840149e2ca000f6bdb142 2013-07-09 00:31:34 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-923ad46de5a444e2390e00d07e2705c685d0ef59d955458080afeffd18efc624 2013-07-09 00:30:32 ....A 1016329 Virusshare.00073/HEUR-Trojan.Win32.Generic-923af561cf80243d46b53345437d058d18c006e3fcfdcee44ee4b9bc2d42d62d 2013-07-09 00:29:04 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-923d02ac3335b7dc765f843781974d66aa618778094e2dbcc33688e98de718b2 2013-07-09 00:26:02 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-923e6c21514cbec6c20e874e43757655aff49a0e59f8010355b52bb79c538611 2013-07-09 00:21:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-923e81089c05dd868597394b3751f42803ade6ae111df4a8f4f0bfae6d588202 2013-07-09 00:24:08 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-923f7b616de46d46898407b2f40cc86c5be7ac0fd41a53594e263615894a9bbe 2013-07-09 00:29:32 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-923ff49422f2031a2c7e9529afd4f0089779badb7851fe9d06bd974c516a3044 2013-07-10 04:33:46 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92402b12a1a78ad74816961e5fb9124f62b616663561ce86f693f1b316ecc555 2013-07-10 07:08:42 ....A 86194 Virusshare.00073/HEUR-Trojan.Win32.Generic-9240b4b5abbd973156f8e36c6a144fa28cdeab694a66a1e81cbe035ba71c23ee 2013-07-10 09:52:24 ....A 71182 Virusshare.00073/HEUR-Trojan.Win32.Generic-9241306137cafbcf1fa7242744a3d7e0578d36bb14afe190e5aeef38bbb4c93a 2013-07-10 05:14:08 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9241478f7ac65be4889af6471e670084242241d56b20a348f25245591f37bf72 2013-07-09 00:21:50 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-92417cfc37d3ef531ecb7acbf4445b73764735975b65cb622a85dedaf5864f27 2013-07-10 09:00:48 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-9241c9f83025a3170ad02bf6ab5d0d6969ea22ab68bbcb8650f53a513af28c0d 2013-07-09 21:16:42 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-924250e2b58aafa810a2a873590d286f79eba991caaf05e26ae8a0f778dc4aa9 2013-07-10 05:09:10 ....A 24476 Virusshare.00073/HEUR-Trojan.Win32.Generic-92428519fafa46083034b089c4c43c538e2ced9f9a327cb5eea81d0886316f13 2013-07-09 00:31:10 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9243687ec7471aa9ec409b39151563ba0a7cd6009c8373340519f08f65f216d1 2013-07-09 00:31:00 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-9244047125c928a83c6d816442b02c4422feec7466e7cf6a5a7e2d06ede9a21f 2013-07-09 00:21:28 ....A 583680 Virusshare.00073/HEUR-Trojan.Win32.Generic-92447890b8696860726f4b36af09ad54f77593f19d548499de444c519794ce5c 2013-07-09 14:47:26 ....A 113904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9245332717dee3abacf37754a239bddde47d2676c2768d6a01e0e592ab7b4ab2 2013-07-09 00:33:32 ....A 53274 Virusshare.00073/HEUR-Trojan.Win32.Generic-92467086ec2fe8644a68038582b6829d7850423ebedb80d0d7cd27a6bf9c3183 2013-07-09 00:29:14 ....A 26439 Virusshare.00073/HEUR-Trojan.Win32.Generic-924755d416864351012f9b79891a8e76d86b981c3d8c624c42f87a99e3449de7 2013-07-10 11:49:02 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9247c9d70a3078b1a93e9898791559eb162a03eb3eb7e2cd99209e819cb1c857 2013-07-10 17:43:30 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-92486bf46c41c22ba383b12de1459eb215f9e5dc2f38daf27fa8939791576f3a 2013-07-09 11:22:44 ....A 1187328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9249169c41daf2759bcd1045bebf66d70526346959cbad97b71bb1ee59985650 2013-07-09 00:33:34 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-924a22e7d56819dd49361c114597c9d96ed65debdb8818ea611c208050bc04c6 2013-07-09 00:17:16 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-924a7044ba2f4752eb70808f73236d31fdb2daf7d066d2277beee6d074883198 2013-07-09 00:34:20 ....A 828416 Virusshare.00073/HEUR-Trojan.Win32.Generic-924ad8273f805c359056568ede3b54316c70e9b31af953f9ff0969cd4039a05d 2013-07-10 08:15:20 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-924b33790f77bc382082ef0b3f11a46eb752a77692138034370a03853498b2e1 2013-07-09 11:45:04 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-924b3589557daf74738b82dfe6b3e289b455a98d9139a09264cd469d0f185055 2013-07-09 00:26:58 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-924b5eee2c86c8e0ef7cee74baa08e19ac2c9455c5d8587a636d0012e3942abc 2013-07-10 06:39:06 ....A 87477 Virusshare.00073/HEUR-Trojan.Win32.Generic-924c0345d7ef096e4a42ef426186b3246e1c9855a2260d07c1bf536491da35b4 2013-07-10 02:01:50 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-924c1e87e40b7650a3c4ede9517690dacb3800307cb4bac4d577e50f22ca60ae 2013-07-09 00:17:16 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-924f1415125194ba4b0ea0844131483f19dbcc3d884022047ee047622defa414 2013-07-09 00:20:58 ....A 273586 Virusshare.00073/HEUR-Trojan.Win32.Generic-924fc92d394160ab87af72501d90e5420d8b3e77dc09708dc4bca68a4fbd2337 2013-07-09 06:15:40 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-924fe1cbc3f263fd2e59302577860de857c7d9a21319d039e4f498384d927c4e 2013-07-10 16:17:08 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9250496e23bd8862e35b667ee413b017447a8a8127510fdcc49b2da148646d14 2013-07-09 10:57:18 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-92507c2228a1eadeb25cc233340b37255199a641e86a7c42213d50bc492f3c35 2013-07-10 06:03:18 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9251267fb9233714809a63519fe142b016734325bdeb8c4414b06d0a178efaeb 2013-07-09 00:35:12 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9251aa98c62ecec9436ce381c0e682ce616975f6ea1103158f44fd6549aba76e 2013-07-09 12:06:22 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9251e13fa7ff56f48818b6504e3545ec29548042356cf7f16e499287c1ea2951 2013-07-09 00:27:58 ....A 99264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9252e9793cd4bec7bd52f39a1254217604c1a3d4d5c36c3d7d94668139b9fab4 2013-07-09 13:13:42 ....A 28256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9254f3e7afb8cf59adbaa340977f5e0decf0aa91a3c1da879b328b48e4bf0a06 2013-07-09 21:33:14 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9255a50893fd0e317e6800ea80fd83db2671641a99cdad0e9243ad26a0ce80eb 2013-07-09 00:15:54 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-925627750b181ffc116e2633cab07d42de9465d6e163cca51878e970d6429096 2013-07-10 00:44:28 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9257bfefa3bb11baf7e9b72c005fce3ad8c486a8037ed874520a51ff0eb4b05c 2013-07-09 22:58:54 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9258045224ca8fc2d9f07e2222affcc7625dd69b2b0c482cb90a591dea8ed996 2013-07-10 17:08:14 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9259bdee9eff83a91e4677f31fc7e593e165d90f8a201ec343ee204722ea9c53 2013-07-09 00:33:50 ....A 548352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9259d2a6be65813222ad707181527288509c9e8ef7bd44de99440a834808593c 2013-07-09 16:50:54 ....A 38440 Virusshare.00073/HEUR-Trojan.Win32.Generic-925aa3cf2f7a772886b333b42035e49fa292583bd2580e86311ad743612a662c 2013-07-09 16:17:22 ....A 423670 Virusshare.00073/HEUR-Trojan.Win32.Generic-925af239d8cb6936395d5fb039d4b15363f8d27a016c0d0b371ca1958fd4c635 2013-07-09 06:18:56 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-925b7fa63c36a35f548f89c106c14fd92b9d45bf0a9fb3b6bb3ffec9436a0cb3 2013-07-09 00:28:34 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-925bbf1a972534e519b9bcddf14a92a621191e2d953ab669648ab8444e99ee14 2013-07-09 00:32:58 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-925c7d7fea7310091e25e441eaaa5f1696bd56269f559160456f88f79cd35237 2013-07-09 00:19:54 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-925caa68afdee91236e218ec6feedf2a798e41fdae02def2d859cd407ba4cec2 2013-07-09 11:59:58 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-925cbdb212634f848cd457bd10cb79414d57fa8afdbf05987a35c31c1ba6f10b 2013-07-09 00:27:28 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-925d042728d3025d67bc6e9facebba6d524a1d80efe942fd9c7b8d8a4c2d4643 2013-07-09 00:22:52 ....A 610853 Virusshare.00073/HEUR-Trojan.Win32.Generic-925d07503deb4c7d029a92c8acdaf8d8e22c874b0171546bc8499bcd521dca7e 2013-07-09 21:37:00 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-925d707ea9749427ff69b75b227ddb5434d5c77c192fc91878bdbc786d76c6c8 2013-07-09 19:44:30 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-925dfd75841192ea1565cb24fbbcb8315671ee3528514cf6dfc0ee25617c8b11 2013-07-09 00:19:56 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-925e08f1aa7cf9fdf604e06add5ffdb91770e36b546ab11caaafc7698e9fe50c 2013-07-09 00:17:38 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-925e2e1047e9b39d35fa895136c19fbb19d9e4fdfbe6d798e2c06d2c5637bdc6 2013-07-09 00:16:50 ....A 351232 Virusshare.00073/HEUR-Trojan.Win32.Generic-925fe28e42e9103747767d00f42a2e2c30abc4d56b58aed0ee72e1d56c9236fc 2013-07-09 19:23:18 ....A 165164 Virusshare.00073/HEUR-Trojan.Win32.Generic-926028edde7761e6bc5eeb25f4489ac0ca9b792672757f577bbc6562dcf7155f 2013-07-09 18:59:44 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9261bc261fe4be189cd74354be734a9ae87f514349fe5da82862be097877cc5f 2013-07-09 18:01:16 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9261bdb240f1b37540d5c627c0788fd2276d138a8ef8f6cca9aba7b81d146fda 2013-07-09 00:54:42 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9261ea1662732c04d4708ec844be8fb8043d396c2a95775c42c46272d0870d35 2013-07-09 22:43:50 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-926332dffadfb0e400575a9f99e73aa48fbec684b96e22da9bf2930a353e1571 2013-07-10 05:00:40 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9264444ad6a6de91589430cf85397e99b4420b16cf69736e053fb125b31a32a2 2013-07-09 00:57:18 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9264e7b12fab1882a12626d41f398d8f894fe8f1b555ec9126b18b38c839e60b 2013-07-09 00:52:04 ....A 253440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9265499f2cfc92cff4643f7d9438f38738cbc92d4799a3230641646590647137 2013-07-10 00:05:42 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-92670de25497f6e2a6b00b70652a0b61379b4d3e7e5ac141159c95ccdfdf8bdd 2013-07-09 17:13:58 ....A 2953248 Virusshare.00073/HEUR-Trojan.Win32.Generic-92672c00869790e4cc5507c0db7955f4711d3520428ff65730eb8dfac5a38bdd 2013-07-09 17:26:10 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9268629c88db80244b1d3e49e04f15586dfbff3fca41d7058045d775ee814a7c 2013-07-10 07:40:24 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9268757af21a9d634a6be02999c707eae206df51d7867739185efd0082f692bb 2013-07-09 16:15:42 ....A 44720 Virusshare.00073/HEUR-Trojan.Win32.Generic-92688d759a1b200f3cc5a9b488cf7d07b1e6022624fe8d9f00fa4dfcac245037 2013-07-09 01:10:44 ....A 792576 Virusshare.00073/HEUR-Trojan.Win32.Generic-926892b4105b192aa711f3faacfe07516e7ba2004b9129750b49eca78a32700d 2013-07-09 01:05:38 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9268c406c0e6f827a4e7c925149ce9bee2ada5b57c44ca90230814e64fbe233b 2013-07-09 23:48:00 ....A 289024 Virusshare.00073/HEUR-Trojan.Win32.Generic-926931ed2fcfe507452cd7dfb3f882520695b48d9e4be8540c02ae3e73d72e34 2013-07-09 01:09:36 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-9269ad01ef5a8e7cf2b2ca43084aaf548c1589712dade7276d126300cd7404d5 2013-07-09 01:00:46 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-926a5b3b3f00c5829a050ff08ebc6139ca6dfd1981c724aee2317d01c0f99a66 2013-07-09 00:56:00 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-926bcee0c2c57a53baae16009b1d8525e1ab3f99bfaf45e1d3b38912f5aa646c 2013-07-09 00:59:20 ....A 315737 Virusshare.00073/HEUR-Trojan.Win32.Generic-926c343dce92b4ae5200ec94b8782a7f14c7bff22c49fe940875c0ffe6535879 2013-07-09 00:48:50 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-926cc5d12217391a9df40c8b13cfaddd71531346693d56873e32118c9e1557ae 2013-07-09 18:12:10 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-926d893e8425b8d5ab0e4710dda35bcc0c8986e28ecd6fe3804a39ca91532f7d 2013-07-09 00:57:50 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-926e17de3a10bb4258e1b9b778272a762d5663da8f8707b436be70e9591bcfcf 2013-07-09 01:01:18 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-926f1ea3b25da1299d1d5333ec210d806c261ef2c579218b2dd1a6b548e8bf06 2013-07-09 12:28:40 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-927125895c1bb1211f2416dfedc7c0acd917d53e5dfa3759bdbdbdf2caf62717 2013-07-09 01:06:42 ....A 437760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9272a0e17c63867e0f8470c8fa0c99209d1b86f5789514c46635754bdf05202c 2013-07-09 00:58:50 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9272ff52848d438361776d9d5f5c3e2fbad35ff57718d7bb8d5dc8710e563430 2013-07-10 07:17:34 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9273015361d5ca9f68ee7cd22fcfe46a6646f3def6c4a4c2a1a01d2e901dda1e 2013-07-09 00:55:30 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9274b9934c5a9cc251c82a8d8e87684b5f6ebaec196ad6dc47b396cc15d2f0d4 2013-07-10 07:16:14 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9276630c3805e609c54b723a7d787ebf2d1432be4d3062f87f02f19bf5692bbd 2013-07-10 01:36:02 ....A 1758601 Virusshare.00073/HEUR-Trojan.Win32.Generic-92768c939b776be62d3a9236343fe79ecd9be489ad3933ba23a9caff486feca0 2013-07-10 11:30:56 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-92783be9042f27e8a8b97be040410580263e4c2784133b86cb5e8f6cf9cb58bd 2013-07-09 00:46:02 ....A 717999 Virusshare.00073/HEUR-Trojan.Win32.Generic-9278d9f1a0c7e1b781f0b0f73f665fd84757f5eee3be939d66f6b5207671fa64 2013-07-10 06:28:00 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9278dade205f0ffa6055cbc7f94c96662c12ca74e5c89b9975a3502ce62d7442 2013-07-09 01:03:00 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9279b4eab8386516ecb736a04c3846d54d417824c9335407fddcac452e488717 2013-07-10 03:57:36 ....A 52000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9279dca40512aa6c4e950f8d67eb0ff3d05bf23fcef90f5b1670ad935ae896ac 2013-07-09 23:44:44 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-927a2a1ebd3a5f8bb01f4d04826f5cd3867f01c4f8454edd2e57bc1784381413 2013-07-10 06:09:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-927c232ee93a3f8ed59d316b9ec838f0bb72615290712578707b4bf5484adb0e 2013-07-09 15:10:20 ....A 67832 Virusshare.00073/HEUR-Trojan.Win32.Generic-927d40f6c9cc6fa6d2553742b18ef5a499a207a1ac3ff0e5faed26a03a322ee7 2013-07-10 10:52:12 ....A 73904 Virusshare.00073/HEUR-Trojan.Win32.Generic-927d4378e853be93a3eac152b3cabffc3dd1ef4d8354d703d6b9284441f4ef72 2013-07-09 00:56:18 ....A 173607 Virusshare.00073/HEUR-Trojan.Win32.Generic-927db9967185166c4fa22c70adba55f3c65c1f33329dcc127ae7c8dc5c9fc4c5 2013-07-10 02:11:12 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-927dbf5283e3e86840c92d986e8d9704606774099b4e39c79b03a34865f1c828 2013-07-09 10:09:50 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-927ed04bed529265141eacdc9e00b2c5d8c7cbffaca9c29636572d740f7c62f1 2013-07-09 00:45:26 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-927f3b478ab00bc1d29049d94e5b93c63b44b4b492f42714773dcedf6b7caadf 2013-07-09 22:44:04 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-927fe4d58bc1ca2844aac69a9da973c0c8c9650fbbd3deb045ca10dfe05f99ca 2013-07-09 01:08:38 ....A 943616 Virusshare.00073/HEUR-Trojan.Win32.Generic-927ffed7beadb1d31830a15d77501fb4a6471251451fd59c659c6979ef831bbc 2013-07-10 17:09:22 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-928021614b490e4c80b129da6ac98caac4e28f04c1878574b38cb45047fa8bd6 2013-07-09 01:28:06 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-928056341c027248bc98e534e00f8ec0c990cb09071be8d1cce131727e0a3d7e 2013-07-09 13:46:08 ....A 1757696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9280c1d9435bc9e18ce4f9dec5fae703a68f99ea8c8e1315fb3cc1783c6cfb66 2013-07-09 01:30:48 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-92818782b4b67e695b75c7f3304cbc9a03da919f740611e939238754e5ebcf0c 2013-07-10 17:11:32 ....A 72202 Virusshare.00073/HEUR-Trojan.Win32.Generic-9281aa2e201537e25ef5e06fc98e1e41b86be186b18797dac306613b103fae3b 2013-07-09 10:28:54 ....A 5651968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9281c94f3626929aeb36ebf2a6d25adb538ddff9e6a66e35b458b29adc2b4ddd 2013-07-10 02:29:52 ....A 3943424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9281f9370968ecc2c4b539429b96f51e0ea050937b01d061c6f3944192906e03 2013-07-09 09:32:06 ....A 19496 Virusshare.00073/HEUR-Trojan.Win32.Generic-928219f96d2ad105278952402b36bf8a089b6221ac9dd2618a33447a7f94edfc 2013-07-09 01:39:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92841aabcdeb843f48d7aa26bc912060800af4bbff1f304e0e3fa860bc0b7ded 2013-07-09 01:48:52 ....A 36155 Virusshare.00073/HEUR-Trojan.Win32.Generic-9284a42d176e6e9aa04748394c8decb83a2593e0853cc8f457bb99fab6820061 2013-07-09 01:49:52 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9285293220da6f3fd91623c2adf7dd66f9caa1f21f93672d18fae6eda59c6da8 2013-07-08 15:04:42 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-92856ab46630384c60b4d88f3da3ef6f641642556a1174dab19aaf0f5fd451b1 2013-07-09 01:35:10 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-928666a675767f1e1916570f077db31b7b47636c84901427bbd4b88975d2d5cd 2013-07-09 01:27:46 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-928683b55f5d52fd5dea9516a6d585e9106d1f61feed0a41a958c2298796e828 2013-07-09 14:54:12 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9286a56b4ce2cb115dec04afa58decf396518903da8b9201bc1200d1d17afb7d 2013-07-09 20:09:48 ....A 636928 Virusshare.00073/HEUR-Trojan.Win32.Generic-92870116ba2d2289edf6fa2f8a319a73b7b026ba7f38f59e5c173f2476c30e54 2013-07-09 21:03:36 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-92872b204da393f9f9a835dd9a6df69c87bd1747e1fe0929e725d144928ecd98 2013-07-10 16:50:10 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-928770bda39314e205be7cf133032f1eb8d3f2a5099812992181a04198ae23da 2013-07-09 21:23:08 ....A 169770 Virusshare.00073/HEUR-Trojan.Win32.Generic-928824aa34674e6c3acfb98c23307280c0356f2443dbdca6f5aa80d0ff12434f 2013-07-09 01:24:30 ....A 135210 Virusshare.00073/HEUR-Trojan.Win32.Generic-928844fe48b83acb9e362f6f2ddb37ac681a94a849138ceff12628ef3b6babcf 2013-07-09 01:37:28 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-92886235bfe428a9ef0fe86fb31c78902db85220400f1620ebb8683c1747d9bf 2013-07-09 01:43:42 ....A 1935360 Virusshare.00073/HEUR-Trojan.Win32.Generic-92888ef43c8a36a7cc1048cfd4a22045ea63a43d69e6526b09c4157dfa0f0f96 2013-07-09 19:08:26 ....A 27184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9288cc9fd44b398600a743ec845be4040a2c5e220182b92b0c706695319a3062 2013-07-09 01:28:22 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-928a2f8ebc585546f67c077dab90b834fe1fb5010dfdeb32b4ae2a66cab99619 2013-07-10 10:34:26 ....A 11715 Virusshare.00073/HEUR-Trojan.Win32.Generic-928abb349c0874ca6581133409511bfcf3650ac2cf32afcac4cae5e65770f7b2 2013-07-09 15:10:58 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-928b15f7d4417302527d8754e132808a23ea7c848fce15a239e8a09fd01765e6 2013-07-09 23:33:14 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-928b39b789b49bea6bd1894695315019e788405bf4a4f8f677a051aa512c31f5 2013-07-10 07:16:24 ....A 41088 Virusshare.00073/HEUR-Trojan.Win32.Generic-928c770fdfdb52ae75521a40a54d63588873d49a5c6c80dd5cdb5c598e7ea837 2013-07-09 01:25:32 ....A 673920 Virusshare.00073/HEUR-Trojan.Win32.Generic-928ccd747a2580d793f582bbb0e47724ea60a2400efbecd2854e91582c767417 2013-07-09 01:31:28 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-929002d9df6e76489d1d432895d683b21caa3cd3fce027cacecbcf6dff2b715b 2013-07-09 01:26:54 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-92911bffce43fd3f04c4151ae5f7621c5dfd91f9b00a4033c421edf9f78ac466 2013-07-09 01:47:02 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-929408717a3961e4720483c70e332308e4f1c0fff6931ae2cb8e7c403a1e0ab2 2013-07-09 01:41:24 ....A 875008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9294987a15ff27e311ccb8029af5651cebdae44488bc4ab0f68771948a0d139f 2013-07-09 01:28:10 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-929533ad3e4ce941432e3f648a3f3c55b4687a3133b3fd98458d394f63575677 2013-07-10 09:44:42 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-92959d0ac645e711cb4a1c8788c407a51a0f454821b036fbb85f46f711a06683 2013-07-09 01:27:36 ....A 1225728 Virusshare.00073/HEUR-Trojan.Win32.Generic-92972862b1d620aac4992a16bafc8f7511d23fc0d4a4232a40778e28c82eff94 2013-07-09 01:44:40 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-92980461a5dd28e2fb839c7540ab2736e537a95f324125a9440d2212373ab043 2013-07-09 01:36:42 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-929841c75af5f0642d9583840130b090a419edf0c5336198e83dd8614c9014cc 2013-07-09 01:46:06 ....A 925824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9299d6bcba6346f58b8f2f047c2403a5b792f5a209f151b655c1ac7bccbcbb0f 2013-07-09 01:43:54 ....A 435340 Virusshare.00073/HEUR-Trojan.Win32.Generic-929b82fae5c5a42e5adbeba06aa198aad124f6b704482f04deb56429962770f4 2013-07-09 01:34:30 ....A 108268 Virusshare.00073/HEUR-Trojan.Win32.Generic-929c526a7988e6ce51f1beb2c56dadd934a2582b388102c998092c3810dbb5dc 2013-07-09 01:44:22 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-929cd487af8ad254617657e7c645887b89abb43361fc0c591e42e68710f56e0e 2013-07-10 09:22:56 ....A 745472 Virusshare.00073/HEUR-Trojan.Win32.Generic-929e254c600644a90e6cbe82bdd3c8b3266388c52e02410da0c58bef66ebd32c 2013-07-09 01:38:24 ....A 157552 Virusshare.00073/HEUR-Trojan.Win32.Generic-929e7cfa086547d88eeb7ab7359d7ca61770d0ced9cad34cde81a64dc0c2458b 2013-07-09 01:30:00 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a056bd437961a0f85e277db67023f9cbc398170eaac927c17b5295436930f5 2013-07-09 01:39:52 ....A 58184 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a07ce29917aa8759cd96814ac075ae1a2cd4a2e6b751814819e472aeeb9e4a 2013-07-09 01:31:50 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a091c49faf1c616708183117f6e734b2734ce5029404ef1026b3e7b61ff93d 2013-07-09 01:35:20 ....A 193075 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a1ba87e47cc43f2a27b17293a7472b5c427426a3016287e7ed56b26369ab13 2013-07-09 01:26:14 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a1ce19362dea213eafec133899c12b57d3aa39d710604fccf2312ed947511e 2013-07-08 14:35:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a1d9fed0b24a190b20b209b35a7fd6efe02b8c7a24e0656a211b815b14565b 2013-07-09 17:13:04 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a22e7e17054181386f3018c877479b9d60c8dcaa79d02eefb1bd9a7d9c7248 2013-07-08 14:28:08 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a24bfbf01a23bd236dfa1b4c3e92bd4137c0cff1a27ba018b8f2cca9913bdd 2013-07-09 14:08:34 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a2d0cc2195e5f2d148221e4dec87b4126e182ec063c237ccb79150e326ab54 2013-07-09 14:02:56 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a3625b3549ce8962672a103fd0de98f99d60b488a41c5806fd06d7f63da2c7 2013-07-09 13:40:44 ....A 562777 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a3630c2cd2e6cc769d1cebf142ff586d2b629acb779a4de15ff75b9dcfafd0 2013-07-09 01:23:20 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a37396b26ed7d16f7359e55e2111c4ace01c36881eadf013820e63ccf3ee2c 2013-07-09 01:34:04 ....A 406528 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a3ef6769c4fa7887ddc38c95c64ac86a7eb1a2601798ed57e062a988589d66 2013-07-08 14:36:04 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a4af5862662b3fc588d839942e9421e279be3beb94707508d5afb69e2a8a3f 2013-07-09 01:23:28 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a577c18f998e389fde30f10de541cab0d6fab29209dd31c60ee371fa70d22b 2013-07-09 07:33:02 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a5de96e2966866a25b7ee26c8af7b8072661547b4763be0fcaf00324a6fd85 2013-07-09 01:27:42 ....A 420864 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a66e00bb85c09e0370a77bf4b9e4d4a07be402cce6aa7058cfadc4b8e01106 2013-07-09 01:26:20 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a6ad0cb7029c7889dc299cd514d65a0cd502ac692bc7a7a5ad6d0991456f9e 2013-07-10 03:58:04 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a702149d1f5725c2f43c04fcf8845835624ddf8a82ede72af8405fc64cd120 2013-07-08 14:38:56 ....A 988672 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a7161124e8b0f3a1eeffb20be785c1f5cecfe5b26a0cfafe45ffab13904713 2013-07-10 07:47:22 ....A 87248 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a831200711ee957015584e39d6ec3e36c93950dd4447109bc06916f7359cae 2013-07-09 23:19:42 ....A 974336 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a924e8373c35b835db5981b25ecb9d9ed433b1b0fa191c8d181b665508b1b3 2013-07-10 08:15:18 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a963afb88da2aa9ecad505cd2b492224cd4e71c1190e1dbf540277b59ec5b0 2013-07-09 01:37:38 ....A 889344 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a97e10ddf58fac44280029ec6afbdd0782d728a4efdd14570e12b5f370faa5 2013-07-09 19:06:32 ....A 99510 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a97fa47680f53d2c47c5928f202f6cfbc85584e7d2a0457b8d6cab643164b1 2013-07-08 14:37:14 ....A 2200064 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a99e0f4ee1223093fc3ca356cbc43eb066d6d1bcd02560c485010feca0072f 2013-07-09 01:34:46 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a9c05e7b05c58f00da78876095dd9514aab35bf52e84bf432d294b6d50d916 2013-07-09 01:41:38 ....A 884840 Virusshare.00073/HEUR-Trojan.Win32.Generic-92a9fab8e27b5782e6f6cf9eea3d0cddde895c70e7a89d3a09ab8ad2c561cb68 2013-07-09 01:36:04 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-92aa282e6d7ffe8d0dd17186bc91975112eb7e0b7d6e6e664fe5c3eb0aae30fc 2013-07-09 01:38:04 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-92aad1d500187466c28b0dfe7e3031cda0f202b91661ab5b2e8219d572cd1880 2013-07-09 10:29:18 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-92aba36211cc35a8d3c9efdecec80a46aa4ccc2f642a29d60e1a2afb5515e01a 2013-07-08 14:38:56 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-92aba66f4b77978af2e1a2c7d559635848e8c197f7636d3bdd5a7e4c22f19cd6 2013-07-10 05:16:00 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ad8009540cf2eaa439d1506a6321eda5aacfbae350962d835c9a918e7a6164 2013-07-08 14:31:54 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-92adb3de4916b55717f02d10ca61eac50c684f028bd0f43faebc0a194029f953 2013-07-09 01:48:44 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ae06a607f5ba46d64ccfe43d615b2bfb8ca24d1d43c2492f9d4a81763d820b 2013-07-08 20:35:28 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ae1a73a3a3c7d407ab3c5743cd94e66f4e0515315e9c90391e9a92d9158705 2013-07-09 01:48:20 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-92af0799a8b2f358d437b4658563fce09b1daf7b3ab0b82852cd7077d961aaea 2013-07-09 01:36:18 ....A 29601 Virusshare.00073/HEUR-Trojan.Win32.Generic-92afb3839700238c414d839c6579b8378b0db424b430bbc0bd15f73d9aff75c8 2013-07-09 02:08:30 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b05847c14de478bbc3314f2dfa479682a21a1094a9175fa983db6ac1ed19aa 2013-07-09 02:11:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b1134907db12fc54e03d262501a307853bf9e08d0c5e8e4f45209ceb297d33 2013-07-09 02:22:06 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b197de1f9bb5f857a49471dfca23c9eeac54bd24409abc90afdf0adafb03a1 2013-07-09 02:29:24 ....A 250549 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b1a7d0ce0dbed037e57891bc4d6a8be4c24800379a7aa2a389fe8863dfa7a4 2013-07-10 01:42:44 ....A 104992 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b1f67561abb6e750f062b093537d7627240d645b50164ca68c7c5e1b082df7 2013-07-09 02:17:02 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b2549f2beb2d14d5f936a87e5064fa5af050b081f7b983d696ab6db5f5e415 2013-07-09 11:02:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b3ddc1436349ed84dd2553bcd7148935e5844264c7fd05ffba6b8bbafbac96 2013-07-08 14:35:32 ....A 81119 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b4daa2d4d3066fd9b64eb17c52045d101d5c263c94b6f2327b1c3504f3447e 2013-07-09 02:19:08 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b58dc13857a5035d417af92565dd456652efdb63e0f53263aa249ebcfc87ab 2013-07-10 16:13:58 ....A 627224 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b63e71fa5011b87e2b048c44298dcb58485cc6e4cfe3efd25261fbfacfbe2e 2013-07-09 02:19:04 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b6e7db3d3cafa7ec0c914b53b33645710687107c1cf757f27e7408eded8e30 2013-07-08 14:33:22 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b7790072511171d9fcd1564558aa8e2975aa1d92737df4f091670eb966b005 2013-07-09 14:20:58 ....A 9759 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b7e5fbd031f8af1a96f89decb2073486d81707a21b5a90434068d914ec5ad2 2013-07-09 02:08:10 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b8a539f672786b37a89c0c7e9769cb1e78fb1c19ed1a7287d7a7706b007448 2013-07-10 01:42:04 ....A 2530816 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b94b5f08f8439e9c5950894600c6e9d13a5a0f22476a21da7a29315e0d87b3 2013-07-09 09:45:22 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-92b9e5c170599742b83d89da1689585381d41cf11f05ff9ddd854821f2d267db 2013-07-09 14:48:10 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ba415a2b4f5d96d5e1283b70dec8b0e14b718a6927e4b5014d887b09e0be5b 2013-07-10 08:53:56 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ba5d7dc897778c9a8475006b0c2ae4bd7ea2f847461a639cc38eeed4d66c3b 2013-07-09 02:20:32 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bab875cc6400527c9a36eb7f516533f141b5c0689f0b4f9610f0e6a87fa8c3 2013-07-09 02:16:02 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bae5286ab863932f22903f1965b8d307820045ef89780e3f686a870850b7d1 2013-07-10 03:46:30 ....A 1773847 Virusshare.00073/HEUR-Trojan.Win32.Generic-92baf8e1fc8750ef109df88519045b8cf22e7b0e9c944b3be0facad0d460f49d 2013-07-09 02:11:24 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bb0dddb3db59da32864b0daa4f673e984b1c3c46501625d07b5d8e06f25591 2013-07-09 15:24:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bb203ce4d4a66f4be3748f84e7dd9df1d3c4512a5e8cbd1c974f7291564014 2013-07-09 02:15:52 ....A 135616 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bba8b295ef76350f949cbacad75f564d44602ae1e51042ad1fb14004dc800e 2013-07-09 02:11:30 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bcabab1ee2032193528fec6b8ea752d1557dd327447a5494a7bb5b344daf53 2013-07-09 02:07:54 ....A 239515 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bcd773be99f85ccc7f63c11d355893a050383ad5f10e3f858250b5d29af22a 2013-07-08 14:38:30 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bd91b4c10addf8b5ce3b5fb7888d687dac96cc7cafc58576d9c5b0a0972bdf 2013-07-09 13:01:54 ....A 149023 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bd9c6a9260b126fa674f6d64ed9c0bf2cddd665fcbb03a7b34368e76aeab03 2013-07-09 02:19:44 ....A 251141 Virusshare.00073/HEUR-Trojan.Win32.Generic-92beab0871ecd70a832baaa4e004676e5a4208fc15d0841793b191b11409d046 2013-07-09 13:49:32 ....A 286532 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bee81c931e5b45a524af4ba2499637fa1d3de0f994bee5c2a80123c7262552 2013-07-09 06:48:00 ....A 755004 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bf2dcd7ec96c07e2179ed7f1ce1fd1ca9f8fd4a41b6e9a3f7c2546cf25750d 2013-07-09 02:05:40 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-92bfca6737c56a5a406b8d5cdb56fdb3de4fe0db2d813fad99086fece26d147b 2013-07-09 02:26:52 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c04571f1d0a2bf1676d8c947cc3449e7b2b0065ff211ef69e227a7ba4db260 2013-07-09 02:02:58 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c0c7121e226a7b424ba7095aaf38409946e3f325b11d90fef97575a330534c 2013-07-10 06:58:36 ....A 84381 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c109b7755cb68dd68895ed666771c06822aa1cd0e4658f25c9066d6a11553d 2013-07-09 02:16:26 ....A 2312384 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c1b0c2f88a635eb78ce2afbc7d72e56ad78e6d7b8c0f0a4122f865f154267d 2013-07-09 02:24:04 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c2cf8903da5d74d2fe3a1c5c4a55ff8dc720413e18f2b891a123605c09e573 2013-07-09 02:11:40 ....A 742400 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c429239b4feb7bcb9ddd98e5902899502590937a9d1e16af47106e9b6c9b42 2013-07-09 02:18:46 ....A 1300480 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c438abd1db0cdd9cc9152c9cbb86f8dbad5555ae580ad7d45cfa538b21ba76 2013-07-09 02:07:18 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c5497c6a0c6135b8b1b5aab5bf903884822acee55e9a31f441cfa827e15985 2013-07-09 02:13:02 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c55fc8c14846e3a30ef55bcb5a7cdf1178a37b396b114414d472d265a7a6c0 2013-07-10 16:45:44 ....A 238584 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c58846049b93776aa905cef833fc3b4ddf41b66f0a31a055985d2d0416c556 2013-07-09 20:40:44 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c6c8b6aef9a5360fd617288182b61d93e0ffd1664c9c7b28b87b2f4670e23c 2013-07-10 16:41:36 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c6db99650e9580cc7f077bfc18446dfdc769b465bffecaf883c5c3e8030b36 2013-07-09 21:56:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c7473493e51e4aacdf0e6dcc3902aa0a7b6a5ac04d073ef6270b3988555d17 2013-07-09 02:15:50 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c7b7cb453776cbde45fab6ed4ae182d749aeb946c967a91298885dbcc4a6d3 2013-07-09 17:09:02 ....A 21872 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c961902a3eed47625572ac69e78aea92007a9b65bb76aacffac32a60c84e18 2013-07-10 07:44:34 ....A 49728 Virusshare.00073/HEUR-Trojan.Win32.Generic-92c996a540dc340cb91a98713ced7da637ba23c0c3789793c0271c7fa1f724e5 2013-07-09 02:24:02 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ca10a01546c6a2ba0e7d5320e716b53feec3755e77533d6a5f97de0d5ed550 2013-07-09 02:16:46 ....A 87238 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cab740274f7aefed5cc39c1f20f2ed7394631af4a183502dff9cdeebc98e9c 2013-07-10 11:54:02 ....A 82982 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cb00ddba9937a731c9852dc9c848681c7f7be0eb684bd2edf48304e9bb6f1a 2013-07-09 02:09:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cbb15fcff3f41a318ef8a556d453394f637d0431d686d3406d4b18c48c3d19 2013-07-09 02:04:56 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ce072199a3ff4887b0147fe93a5d108b1cc30110fca1c62a6886287815f549 2013-07-10 05:02:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ce557aa70849dcaa64143c17d1da1758fa0cf1aa5fb053829c55ccae0f7bfa 2013-07-09 02:16:16 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cea4074ab7165ab089824390a2867d2f0105f52f87cc62ebd8d31c3640d2b0 2013-07-09 02:25:04 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ceed54240d8bab5214687f7e509b6f2bad4e4c6634db8ec5d654cab3c7d169 2013-07-09 02:24:46 ....A 652800 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cf18d9ddecfd5d75b5064104251553103698300761f0fa5ae21201b7c828ec 2013-07-10 06:16:30 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-92cf8dcd8293e21b92474a7cb3b221981a2862e0ca970acf3e8bea7201cdcc21 2013-07-09 02:14:32 ....A 407040 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d0354ebb7e7e1f0db1325ebc45412a47bd52d71bc59e304cfdb8b0f8572755 2013-07-09 08:26:42 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d0db53882a570a281c83ed64f24c408a9017470f7ee1a99d4333e5d3a0da2a 2013-07-09 02:09:30 ....A 103027 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d0fa9a4763d040bae1474608939e151db76230d31ecb0ce6a3e203618ee17c 2013-07-09 02:09:36 ....A 885248 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d124dceb2f03cf05a5b5de1eba342e9591566c06a6d32697d64e136ad16949 2013-07-09 14:37:14 ....A 1063936 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d1614052a5dd3ead67e9b24d44c4b592a03611709e9ec20c7f54e6e1f463e3 2013-07-09 02:06:20 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d239e83ddd7fc19dc3c95cc96306617ac55ac7bb26871a1fcbc41afdc6615b 2013-07-09 02:04:44 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d358f3e81bb671dc84f5aed131912bdb521938bafc764b4244e652691f6f87 2013-07-09 14:41:16 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d3a09d896952560d824535d7fd391a6a8ad5950f7082c8fe96d18785f31c53 2013-07-09 02:04:36 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d3ea9219aaae7b0f4b0cd2bd4de13fe84a4298fbd0cd8785ddd10cd15ca61a 2013-07-09 02:21:28 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d50fe527ce3033045acd9335287ea0c6b8c78d4774802c180ea595ef4e4b7a 2013-07-09 15:42:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d576df7c1ddaf4dabdc88a15687a466c951d3864aa371ffa798eb0476fc6c2 2013-07-09 02:19:16 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d5a657e86e82628a5ea2a2f500db42ae649f31f3b995e9451c54b6ade1a965 2013-07-09 02:19:52 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d5cd5ef59f976f51fe2a1966af06f37d61521d58ec8e3fde48c93a3a0cbc92 2013-07-10 05:52:44 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d6793937afcdb6781119e2a9a817516196124afbb378604636a2949e202865 2013-07-09 02:08:26 ....A 7192 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d6b83e63bd0859482d3e3d312c917a2cab79624d1dacfbd3da56c2514eeab8 2013-07-08 14:31:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d80db4e6f915ba984dbbc5a58a111331acac2ce0091557ac65128066cafa97 2013-07-09 02:21:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d81c9d10539c27157445d74f8364e74ba7806ad309ebe51a04aee060369e21 2013-07-09 02:24:16 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d8d55d17f22845c4310a42c1aa8da035980cba74c9f6f1b5efda0c313c997a 2013-07-09 08:07:16 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-92d9b961cdba57cfb78d7bb1b3433994706472fcf08fa2a5248808c046c01604 2013-07-09 03:07:16 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-92da0007a636eb6301ec70b7de47bd932dca1a1f75c805394897fb4f97282791 2013-07-09 03:11:40 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-92daf7f54e59f6ba9dc3055283933c353f5ef2fc3927bc211ce5f372e71272ab 2013-07-08 14:25:24 ....A 25770 Virusshare.00073/HEUR-Trojan.Win32.Generic-92db3ef3b33a2a71d2120248897be16295f1cff0215c843e3813f14eb72b5d35 2013-07-09 06:56:24 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-92db7d527622098532723e9c74dbf7aa5519a8dc3ad7202aeee671671657b1fd 2013-07-09 03:22:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92dcc21450df0d87e41dd5ecaab4366d64eec0649d8ccb6cb82a778de83d11eb 2013-07-10 10:41:56 ....A 2673536 Virusshare.00073/HEUR-Trojan.Win32.Generic-92dcc7dccbcd23f9d6fef3e039dc1391421558b308f1bb6525d035da377876b0 2013-07-09 03:00:44 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ddaf0d18e9f5e0c7981033aab70337be0148e3c4cddaa858f0e07457a5d1e0 2013-07-08 14:30:42 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-92df3fcf2550b308a072451cf1dc5c8179236eddd96bb05ed20a0fa9fa9edaa0 2013-07-08 14:24:24 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-92dfff758b0952a9cad2b07e4290addf03ea9e227ffe519b0ef283e371370f40 2013-07-09 02:57:48 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e02b83aceeb0508f8c719911a637c0ab64107c8d4703ee2cabc5ee197681c9 2013-07-09 02:48:34 ....A 658432 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e02d1bee2cbdcc21e1c308cb05226de1079ca5c91e3353515465edda157154 2013-07-09 07:09:16 ....A 118621 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e1249bef507e45e66be22537497236e085614f46bb1de35118e326169a229a 2013-07-09 03:13:32 ....A 84399 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e147ff52623565ebd5edf43e85bdfcdc6006cddb7fdc6d18731a96f110e23e 2013-07-09 03:11:12 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e17a66a062df544fd46bb28e0e4335a156e0d5dfdbf1a1348f575939a60328 2013-07-10 02:46:08 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e1c8c9361bde3bb5f1c589e2b6b6904144fdb35edbb7f62ffa3911486e5d5d 2013-07-09 13:58:22 ....A 13871 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e25c9dbae9ba00728b0b59b48df576e01219b1c4dd817e3d18a228a43a8736 2013-07-09 02:50:26 ....A 31144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e28b3f1f910cfbb9edcfe471930f71b94e382a84319cbe264f53380b65f2bd 2013-07-09 02:52:10 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e3eeadd9d9ea2b362c2cbc74466c469a4bc752361ebe63caf33b86f574874c 2013-07-09 22:13:58 ....A 22662 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e4ce4196ebc52bd416a08c73b4618cf35567169d3793d8eb6319c8909079e6 2013-07-09 03:11:30 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e4da6b5ca9379217fe6da71c592ae89f7104f4eb8b6f365d0b93987aac7b90 2013-07-09 02:53:08 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e5c8f90861cc910763723731e0a20b9ed3f5f00d0483105dea4bb3bb8ff790 2013-07-09 16:47:20 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e65cb2c6ed87b7302b8d20c309ed00a2993a08f52b18ebc894179e5face2c4 2013-07-09 22:50:02 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e69569b0ab96f42cff75a93e526724184e5e710a8590b93d46e022310bf87b 2013-07-09 02:45:50 ....A 749568 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e70b436d098237d35f8e648e6a0befd66f19bfb9522767596ef863d02a0dda 2013-07-10 09:43:46 ....A 624144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e74c5e02e7f2cca2cdfd47e4ee0765fba080e2b14d43d09cb36f42111f4651 2013-07-10 07:23:08 ....A 26661 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e7adc58f637ab3be3688110c1bbbf176d6a25362404e6ea2a8960fa5a6b621 2013-07-09 02:59:44 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e88d94b7942775f0ceb88243c8492b61db26843e1954c6635cb912a833d7ac 2013-07-09 02:54:18 ....A 47504 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e8a1a2ad4096577e458c6859f33cf094e248f0e60b7cfe69b1d3003beee980 2013-07-09 12:13:26 ....A 48224 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e8b65ef9533f1a66cb122b8600d4503312ce5a651532de069a116c48a2067e 2013-07-09 02:55:14 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-92e96569ce88ae6386a484fbc9ed989da8c0478b21dd29ed122d40e5a1237e97 2013-07-09 02:44:30 ....A 214027 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ec1ad9fd52f56d2c8cd7906f41e4935d0dc46e9f7a96c07abe46448b33da6c 2013-07-09 03:10:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ecbfdcb6601485cdcc934514e74e3f126054e888f55a095acebcc1c64b8e9f 2013-07-10 12:03:10 ....A 1321492 Virusshare.00073/HEUR-Trojan.Win32.Generic-92edf3261809dbd0db6053af95523619801f88a00be8374b97b9b6ff2d77305c 2013-07-09 16:28:36 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ee17720ca4999f2637c322010eed28eb2ce91605777c4fe1302f9ba53180fb 2013-07-09 03:02:32 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ee6d6701d348e488e9832e8f598614d2a639ac315562079a599e40d00c6c03 2013-07-10 01:20:08 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-92eea1131a2f057262a8e2ed29d97a15a9987ee6a0acf91a8762738b48b95395 2013-07-09 03:06:42 ....A 867840 Virusshare.00073/HEUR-Trojan.Win32.Generic-92eede6d5134f4980bba4cc40cb852d0db0f6eb3d99d9a4d342754c6d7dd1028 2013-07-09 13:11:40 ....A 1778739 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ef4f00068c3007fc0416748014e155f81cdfa4a6d5323058e4513f9e36ab2c 2013-07-09 02:48:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ef83cb71d1aaa2f4a27ada5f269140a1de475a5e9d219ba173e0130967074a 2013-07-09 19:59:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f00612bace3be99ce88b06165d74542a40fecaa810e94865e9bae9584070f0 2013-07-10 00:50:36 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f0342bf73fd8a6fbeda95278d64d164abe961632f7ba965b3420529376bec9 2013-07-10 06:53:36 ....A 332245 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f0cf34ee4daaf20cb4de0a1547ae141feb41cae126c1274a1b76b0224a8e48 2013-07-09 02:52:44 ....A 753664 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f1293867220b1df55759396c42194512bc7a09cda36d56ccdcfefdecc40bea 2013-07-09 08:28:30 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f161ca112c74773cccaca4129d8030c087e3c22d87fb21510df1cca9524aee 2013-07-09 02:53:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f16b5259506b95c5a20c5245c74969537c2dc2ddfb71bf4c5d190d8d381487 2013-07-09 18:09:00 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f178e8d2272fd487cd9ca6267ee44cb56ca448a63ff9ae36dbf8c5a50ba4c8 2013-07-09 02:46:12 ....A 939008 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f180383ff3767a204ac63452d76c25b54f812ebfadfcd1bf2dcc038b14d4f0 2013-07-09 16:47:24 ....A 56563 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f1f01bf1f5e1094b7a68b1713cb1e086626ceacf6a359ef074372cf8d06ee9 2013-07-10 04:07:32 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f2369e292142de588da2b8aa50e5aa544045d0f8dc108a20485064e01630a6 2013-07-09 02:50:18 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f2548191b516985728c21f87d1d60e0740ca845388b3e2b2edf48f713b43b0 2013-07-09 02:50:08 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f2c971c37053c7391f880259f4ffa56107231dde9b42c292f60776ac2ee55f 2013-07-10 09:42:26 ....A 166124 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f356dae9d64bf31385044d7c9f9ac8ab1b838567444b0caad00aa6d7fcf946 2013-07-09 03:17:18 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f36e4e968d58215175eca7b80b526db15f45ec3af09bb8c91f556dd403e9c5 2013-07-10 14:45:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f4094ae60ddbf35780fe41d9dd3246567f1b27a6e08aa2e75ab7fa82403e5c 2013-07-08 20:35:32 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f45f079e1d5844907fcb41254c56b0de47ebac8dbe598f5ee5bdbf81b4b117 2013-07-09 15:22:00 ....A 22192 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f5e2ddd711c4d129bd6761674dcf0cb40a211380243cebf800b6bddc4ff0e2 2013-07-09 17:08:36 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f63c2a14d5fe603c23e436a2557c98b693b765a43caa6d40a056e3a140b180 2013-07-10 08:20:16 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f70b4db6c281f910b2d11b9515af11270e2033e4be694a30345b0b33683483 2013-07-09 19:56:44 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f761c4e0fe8426a3f6d0ff4077a6fce05c7b962675ad242a960ab0e18458b0 2013-07-09 02:58:46 ....A 68270 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f7d50e79e44660da6cde6b7f92d426ac0e0da6050ff60cceaf15888da33445 2013-07-09 03:06:48 ....A 479428 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f7e5cf6ead19efbf0f094fcd6f099f838e3e3e05679d3b0a386593b781bfeb 2013-07-09 22:45:44 ....A 23104 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f84d96a4ad4516ed796682d19fca6b39999d91a0bb385a51fa69d304ec9a13 2013-07-09 11:08:18 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f8868b50bf20f7037b9655d08ad1eb5a88d7c95b20dfbe5cf5b904f56199b3 2013-07-09 21:59:04 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f8d9a4041bde489cc84bfa3d3387125b85aad0746754074b34d04e304425a1 2013-07-09 11:04:42 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f927c1a09f0d60a568a9b3c341df4e24a6f5c25c1c891aa97859b1b777a20f 2013-07-10 05:10:30 ....A 233536 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f94f6bd6edea6acc8044045854609225e6b10f5d5317b6c3bd6b69b4c9f4c9 2013-07-09 14:22:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-92f966e2eba04d91e1dfe82fb06159e8237ea67e9f1457811baf207c7f1a8542 2013-07-09 22:03:38 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fa9080ad326044158b0a7a1b9c896b894323ff2b97de75b13c8f2f343c0028 2013-07-09 03:03:08 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fb366c79fb1f8da4f580085fea8bd8af9b63114d30f52bc0f3cbf385b5fcd4 2013-07-08 20:33:54 ....A 57524 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fb52d69531beb2ab6ab9ae1c0e78b2284f8e2e3c5a1259d9cede443604b2d7 2013-07-10 02:17:12 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fb73a57b566801a8758e4bfc7764b251f604e716173e9783ffe5c0920f4568 2013-07-09 13:59:40 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fbfcd1ed7c3c2ab4a9358ee7f4dbc9d07e2ffccc1435dda1b3e257d7b2511e 2013-07-09 03:08:30 ....A 53260 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fcff32e142385e39606b60a7cf053dc1c1c5a21f92e6ec4c0453632128e997 2013-07-09 03:22:36 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fda016d069bfe48d4cee0a540c42ec1c2382ed846f4c849ec78a0c9a2e680f 2013-07-10 12:14:56 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fdbfd064c1e76788897607b249ad09a03acb1fa20607114d449db1957f36c4 2013-07-08 14:37:24 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-92fe3ffb69d1ac474d487b4e16473bb9676c2245618e8e990060a0aaf1fe07b5 2013-07-08 14:28:24 ....A 401417 Virusshare.00073/HEUR-Trojan.Win32.Generic-92ff1ef2e97e68951a367832a8676239bec298c2534d01377020a187af7091bd 2013-07-08 14:34:12 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-930053f353b4dc1ba4e044401104932c2f048dc699e53295216f9c56f2921a09 2013-07-08 14:28:40 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-93009c391618776a0175ae0de38c47a3376e8ce60cfd7cec3e07c3fc7b161ade 2013-07-08 14:37:26 ....A 1993216 Virusshare.00073/HEUR-Trojan.Win32.Generic-93010ed49ac06557ba652a809262a2824ad8a61ad7bdd11ac3cbbe4df43eccfe 2013-07-09 03:57:22 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-93019a0a00124613095955d6c33af562d8f04db8ddf8a0275f7328fc968843f1 2013-07-08 14:34:50 ....A 745472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9301b5e703a5a27f7795171d7d00bb9120283ac0fc29888776571f689ef3dfc5 2013-07-09 04:19:08 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9301e087c50d41e41073d74f4730fe0d6a2abaf93f60b25a0c58e77156aba70d 2013-07-09 04:06:50 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9302b9bb8714538ee178d76bcc4a7c77a412b5ec1720fc7e4a9eb25bed5a3ef1 2013-07-08 14:37:34 ....A 129432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9302cb7a9f029ade28289117e1b055c82d47bac122e176f5417d256ff5e2b44e 2013-07-09 20:42:40 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9302f12e7d7c6b8a832271b8fba92398ee11cf2fe949fe425ff8a21de22b4926 2013-07-10 03:14:36 ....A 74902 Virusshare.00073/HEUR-Trojan.Win32.Generic-9303f577e4c24068a053a7b63bfe27e9f9aa95d2fd760ccdba1c9bacc62372a1 2013-07-09 04:22:32 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9303fc6fb9668a784eff3b55b33388bb465d6b917d040bec330de287abf28f51 2013-07-09 04:07:58 ....A 1657051 Virusshare.00073/HEUR-Trojan.Win32.Generic-930450104d67dcab1b73c0a14aab488feb3cbbd820b738dc20a141a4d3a03891 2013-07-09 03:49:10 ....A 206152 Virusshare.00073/HEUR-Trojan.Win32.Generic-93046b6562bf7fefb71444f22b1df2e0010a7622d80ff3f8e7725a5d580800ef 2013-07-09 03:52:26 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-930686728e2ce8cc9422bc9c95173c0fd9b2a7376c5da6b39c4768e9215e9d5a 2013-07-10 00:19:46 ....A 84551 Virusshare.00073/HEUR-Trojan.Win32.Generic-9306c53e8709825d389292ab38bf1f863b57269b002a7f01c9445988696e493f 2013-07-09 04:20:00 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9306f34a93ccc9fd41e7db71b43870e9fccbfb741c2220214096a93fda23ee08 2013-07-09 04:15:36 ....A 436736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9308126b053f1a06019de17822893cc4d6f3bbc828478a4b1cb5bd29c6e09ff9 2013-07-08 14:32:16 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-930a5e87fd03290dd5b2316eedbab4dce92ce61aef7dd52d75e4b7e50d50d93e 2013-07-09 04:18:12 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-930d23580b8c563ab51d05f397476dc14844b6f865cca13ce357dfbb01823a5e 2013-07-10 09:05:44 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-930dc0de15d8cf32db79c22e75a99f9638a1d3b3937c82fac255e511ed3becb8 2013-07-09 03:54:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-930dd84b17e8d697ea57e877809409b44f93bd6927d7a2370e150b512bfb5b0b 2013-07-09 11:48:44 ....A 238593 Virusshare.00073/HEUR-Trojan.Win32.Generic-930e1d4b6f99ec68bba613dd4c59453589f9ca335c96a888ed278a7a507a3aeb 2013-07-09 20:00:14 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-930e46e6dee4474af600dc6f97d7c1906f18454dda92e3b113fb316a6d27c72e 2013-07-09 04:06:04 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-930e51305883095ebca0437b4c5ecfe0141e6fb56b1e0be2a63b943ae80dde86 2013-07-09 04:23:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-930fb451f6e11e63d32f76e1f987009a96ad675d0e53dc979a846544ca7760ae 2013-07-09 03:50:10 ....A 270838 Virusshare.00073/HEUR-Trojan.Win32.Generic-93103716350e63fe138e41abf27505680cb9a060630fdd584e7bdf84008aad73 2013-07-09 14:06:34 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9310f3e5a501680c312f801f172a7a082c8c6b5d3e85bf4d751cba1149b88ae1 2013-07-09 04:09:56 ....A 1515520 Virusshare.00073/HEUR-Trojan.Win32.Generic-93117588ff0645cbdd64507027a731571e9499629d8f516c8cc8269c53e99ebe 2013-07-10 04:58:10 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-93117d5e4823a503bc4b5043e97d807420871d3f0e2d89e0393eaaefbdde638d 2013-07-09 04:19:50 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9311f4ae2e2ad5d1ef85e04ddd829931d5f78ee3bda4a23eaa399fb5ddf7e176 2013-07-09 04:17:58 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-93123eea08084c5dbb333bf427b0bb76856b5ecc23d50280872d8777074263df 2013-07-10 08:00:32 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-93124a7d2f2f8cbb72275858d3198a5aea98db0f5e919da8b208918c85a11307 2013-07-09 05:45:50 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-93124c05674a7ad27a93938f159ddff869a9f1445f34a305669ecb92ac0ddfe4 2013-07-09 18:01:58 ....A 48133 Virusshare.00073/HEUR-Trojan.Win32.Generic-931359639e2fe66bbee6faf3288516ccaf7ad08d6c70878e14baa398ffee9d28 2013-07-10 06:16:36 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9313fe2fc4e5a60e21ed7406ee1095f5a5e6a7f318562e0415b93d1fb767db89 2013-07-09 04:17:54 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-93141086153a9e49e96e35839a263f032ee9d078a0e751056009a705b806055c 2013-07-10 04:52:48 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-93150202859831d15d75d2c660364eda3e8cb14e6aee29a1a28d2505111dd41a 2013-07-10 10:09:40 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9315962a2832ddfcfbb55a8fe298229102699491ab7a0a359970c8f108a22be4 2013-07-09 03:50:50 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-93169129a582b7bbcf79ad906091e743130b9451f0e400aabfc2cb7a868b0d45 2013-07-09 03:59:52 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-931772062430c61755c0b37220d0c15e65eaa911c7f6642abeebfb7a37b17319 2013-07-09 16:44:04 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-931a3e41648138bd4a68935c7498fbe42b22f9505ea68b45b936e438665265f1 2013-07-10 17:30:20 ....A 1790371 Virusshare.00073/HEUR-Trojan.Win32.Generic-931a93821812a99dfdd741f166e293994324c0fdde8860a9c5c9928ad0a0ebe4 2013-07-10 02:18:38 ....A 669696 Virusshare.00073/HEUR-Trojan.Win32.Generic-931edaff889b8ce142876720902e6289fcbb02ee07853088c9ec847941dfe2ce 2013-07-09 04:01:06 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-931fb47f62fca3314f344d96a6e84847e2e3fbc781fb314bfc48d0147db26694 2013-07-09 04:18:24 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9320cb087b42f0515bc4343cf676b95fbac116e2282b9fe62d89fd5036cd6abe 2013-07-09 23:15:04 ....A 418816 Virusshare.00073/HEUR-Trojan.Win32.Generic-93213ee866cd61f41d938267a70ac45b31444d16b2ff74fc949e6f5a23966929 2013-07-09 04:04:56 ....A 1047048 Virusshare.00073/HEUR-Trojan.Win32.Generic-932143754d32e76f78b40f4538a92da1e1593999301f83303fa7a6bb52dfeee8 2013-07-09 04:05:16 ....A 324480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9322cc7d2bbdbd4607c0677383d9f0ec62959fec434dad763bdb7873ad6cdc70 2013-07-09 04:22:18 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9322e4aad8d9974e1097343d54aeaeaed82052f057bf87bf88185a0bf79a32fd 2013-07-09 04:00:50 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-932440e826dece69a719fa0f8f1aa61bb7313f6c36e34e7c1ae4c4a2c4a12856 2013-07-09 04:14:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-932546d5b7d8052397766845248c61858248ad8a6edec55aedbba6b739eab9b9 2013-07-10 11:48:10 ....A 76368 Virusshare.00073/HEUR-Trojan.Win32.Generic-932593eac39f59a9b57fdd607bd31f67027e8a693e0ca1bec831a269525728ca 2013-07-09 12:30:04 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9325c21bab55a02be00f21e77a6e2c0b002709463f3a3cc602928c012a5b7590 2013-07-09 13:36:28 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9325e8d69ccd28db62a59468832eaa90113fe0f4bd693ce8e91fa155515ff7a0 2013-07-09 04:12:48 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-932627b329ca3f63afc6abe15df61d613b4d1446397fbba1ab5396a259002652 2013-07-10 00:01:44 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9326774b59c2c99179b34c7f75b0dc5912e57db1840fb7b88b52b2685681b5a8 2013-07-09 03:56:54 ....A 888832 Virusshare.00073/HEUR-Trojan.Win32.Generic-93267d1512b986a7cf8a300d3f4fadf18ecad88b1c7f14e3c998ba3214d2b12e 2013-07-09 13:15:34 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-93283e167aa88508fff721d53822f417cd273ff3d15f47d6f6df223115292f67 2013-07-09 09:27:36 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9328d5b96c0860afa6cdb3b0d1438371f387fe348ce6b276ea6e2a70e23cb4cf 2013-07-09 19:18:24 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9329afa6272fa1d5c75d6ef29f02b09cd4fd6c11f1a204b7be43be36813297c5 2013-07-09 04:18:46 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-932a6872859086207a44ce26b92da28b908d5f0355e8592fb1c04da4d54f9824 2013-07-10 05:31:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-932b53fb6c2b7b8e4f7040e511164071764c28bad65c959717fa0b9e517aefb3 2013-07-09 12:33:58 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-932be24bdd5abe1832f703e5251ab9ffcab58fffacaf8e194dfb84d0798b4f43 2013-07-10 00:00:38 ....A 41312 Virusshare.00073/HEUR-Trojan.Win32.Generic-932c0d0b34a45a57a9b259ffd09fffcdb7fc304eeecf96940065f667ecb9c9f8 2013-07-10 17:41:52 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-932d117dd207262564fa6fcc46f46cfa504c451a683729b010bc16989d925237 2013-07-09 04:17:48 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-932db1d30cd88bdb69aae6fc8acf38285bf2d1929944adebb34e368d16c32dc3 2013-07-09 03:49:20 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-932dbe692349924fa1694d10a04e9c869f998b2a6ab2eb52472a55ea27d93507 2013-07-09 04:01:36 ....A 2460160 Virusshare.00073/HEUR-Trojan.Win32.Generic-932e730372f26e0bfa102b6eb760980f62c6f0b02f26bb4c809cf26b2cd0d197 2013-07-09 20:52:02 ....A 50481 Virusshare.00073/HEUR-Trojan.Win32.Generic-932e81ef31b87129f401163aa98df1d849b8851c8ac4931ea5a395cdb226c3b7 2013-07-09 04:16:56 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-932e8609aa50b56626976131342036b1034618b109171495ab9454e1e94fdd54 2013-07-09 04:10:08 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-932ebcb3cea3468a4571fcd6fb125e9bd7b260ad3a938f0e3456c8122e87cb89 2013-07-09 03:54:24 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-932f4c064766d0438de4f0736c427faebc0e0c23e8aa2929c2e7561843c81591 2013-07-09 21:13:28 ....A 1382400 Virusshare.00073/HEUR-Trojan.Win32.Generic-932f7ab73223cfa7a9e24d05cd8ebf35c31cc9be54ed9aabd9328fb2d022139d 2013-07-10 00:30:18 ....A 172043 Virusshare.00073/HEUR-Trojan.Win32.Generic-93301b83fe8ce4ea1de7409c848b1f9e10c3c7377a6b3a5c3dd7af9c83745b18 2013-07-10 07:08:32 ....A 497664 Virusshare.00073/HEUR-Trojan.Win32.Generic-93304830fb096c635ee7bb3af607be1d59937aeb72322bbf1c782a74f5eb9815 2013-07-09 04:55:02 ....A 245839 Virusshare.00073/HEUR-Trojan.Win32.Generic-9331aafee3e356dd8fe50aba109349a5bb30263ebc3338fbac536157a8aeca7e 2013-07-09 05:06:24 ....A 32462 Virusshare.00073/HEUR-Trojan.Win32.Generic-933224894fabce2145f300dc08f20af451bb3bacce689cdf7aa40ba4b4d419b7 2013-07-09 21:56:30 ....A 904876 Virusshare.00073/HEUR-Trojan.Win32.Generic-9332e57f0d1b6eb3c33fed9886bf61535f58c54f0d7ea6c1071d1ab1f8636ce9 2013-07-09 04:44:14 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9333d10ec1585f641e9e8a9ff43e758d85e5192f9c921d29d93538aadc827cae 2013-07-09 05:04:20 ....A 157801 Virusshare.00073/HEUR-Trojan.Win32.Generic-93342f43ec27f9ba6d266e4b4e8def82535eae67933e2093d96dbe79dfe56d35 2013-07-09 04:43:00 ....A 617600 Virusshare.00073/HEUR-Trojan.Win32.Generic-933464eecedf4f985f43a0d4024a930d0e4548669992ebd750e9c929fe359ef3 2013-07-09 05:07:18 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-93351afe607cb24d20dd07ae8acbb184cc7290c8b79d6a1bd7001d888f8444ba 2013-07-10 13:35:56 ....A 991232 Virusshare.00073/HEUR-Trojan.Win32.Generic-933571e9086847c38efe19294915a8710fb096cf36b5c7929901b776b6e87138 2013-07-10 00:53:52 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9335b28acfd424f3135226c3acc2459296f25761179e8eb820c6c197ac791410 2013-07-09 15:07:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9335c8c5f73f6302a7e0fce0610c8454f607192550855e7e42d591f37f16520d 2013-07-09 22:19:30 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-933671e636432175ac8dcb6a67f1e87631d7a7fa959a760a9dd6d4f74d883009 2013-07-09 14:54:18 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9336a5637c4653977374f32895f40a53424252c8cfd88fdac517fd22c14ae942 2013-07-09 05:05:58 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9336ae50aa1e12a28901ea85bc6ad3b0f46d5b2f078c64209edfd5a032d3640b 2013-07-09 04:54:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-933751b6778c29499a7f9eda3a7ed252decadc2fcf8a7ef4e55e161c69cf781a 2013-07-09 22:34:58 ....A 670208 Virusshare.00073/HEUR-Trojan.Win32.Generic-93378f497869c232589496d09e7017108bd909f015f75dcd8f2c318c351ec8f9 2013-07-09 17:19:50 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-933877ad7e397a2407d10d10bf5a367f1cc369753a6005576380f7d70e45ad75 2013-07-09 22:21:18 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9338a5814bc0a7f74cf9e166225a031ab9bf92bfe9e59c284a144a94f609b810 2013-07-09 04:59:42 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9338bba1f3f6cbafae4826fdaf1b5ebb216bf92232b6ae1f535c1da20ce52553 2013-07-10 13:29:02 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9339c4b703a5e501533d599db5b08a295c47072513adef937539d080812f3a0a 2013-07-09 05:04:42 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9339df800a7a4ef341896488df9c69f734bce4e29f3d0b0ff0a8d9fa9698eabc 2013-07-09 04:53:04 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-933a612f5518653b81650014c114f05a3150805464e0787c7325c08a8d9c8d43 2013-07-10 11:24:38 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-933a845d70581c7da61ac6273c9ae99fa152cc62fc8637dba5194eccff0cf167 2013-07-09 09:35:16 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-933c4806ec3f3f883419f577757b34f7277f3d3e9831cbc9eacf8be612441ff0 2013-07-08 13:11:52 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-933da01b49fff9075b85708adbcc65b1b58d33a258db939374bae8a79640cb61 2013-07-09 05:00:28 ....A 357857 Virusshare.00073/HEUR-Trojan.Win32.Generic-933e41bbbe630e76162dfd14631127890a950ce57286ba5b19c0ae36fc425bd0 2013-07-09 17:31:42 ....A 188752 Virusshare.00073/HEUR-Trojan.Win32.Generic-933e74de2f6af78adcf6dbb743add33b809ccabf338c74caefc14a52f721f54b 2013-07-10 12:06:06 ....A 1057280 Virusshare.00073/HEUR-Trojan.Win32.Generic-933eaa7c53d2d2ad92ec6ead9cb06f6319e9bfdf98cc6e3a4f84b18f6e9c551d 2013-07-09 08:37:56 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-933fd6ad1fdb81829c1bab6fe004f2aa5ccb02957298d0e8add434fcf3ad5cdb 2013-07-10 09:47:44 ....A 8367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-93447f68baec93144dd9f666b35c6290280216b8a2152a0104d04cddf7a7e08d 2013-07-09 22:52:14 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9344ca31391f305a3372e2b7e658e805e75d8cbabca5edc23867db938b7ae73b 2013-07-10 00:35:54 ....A 826370 Virusshare.00073/HEUR-Trojan.Win32.Generic-9345b72018a09a408b0fbaa090af6b0da2943f61e6878b5d8b3de4eddef26005 2013-07-10 18:10:48 ....A 646656 Virusshare.00073/HEUR-Trojan.Win32.Generic-93467e593839f3b3bca8631787adf72cee270a6d47ba1eeefd02e3045b3e8a64 2013-07-09 23:37:14 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-934b0e2230a5fbbb8890e50bb5e36bc3b679ae490003b56826fd4042b430759a 2013-07-10 09:59:04 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-93512ea7f755b501893c8d3781519c58829b4809f381c2bab340171144828a63 2013-07-09 14:24:36 ....A 593920 Virusshare.00073/HEUR-Trojan.Win32.Generic-93527abf6f9343a67f99c30cd652e4e99d918b3e00ff262bcb02ada8af7ea508 2013-07-09 13:22:34 ....A 142340 Virusshare.00073/HEUR-Trojan.Win32.Generic-93546150cb70d3779926df3673b799c37251a5742690fb153af0a65a579e5b2c 2013-07-09 23:40:34 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9355027f6cbca9577f39b7a1ae3e640116d684f944e3365b44d917e40d9abaf8 2013-07-09 19:04:36 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-93551a57321b76df896a463042b0ada5561b9dd0951226df0a4a3c3a134b31cf 2013-07-09 23:36:58 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9356e8194174e061d8186e8adcb160d4e0974ee014aa461b3614f311c5cedcab 2013-07-09 16:19:00 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-935b62a879c7224f6890f1d1710a8605e6a81dad0d320417deaf2ba67d81999b 2013-07-10 06:05:32 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-935dc27f7c233f35c09a4d0683a86ca2ce032aeb2a245404924e0b43d53b9bc1 2013-07-09 09:02:38 ....A 88219 Virusshare.00073/HEUR-Trojan.Win32.Generic-93614ad322772b0aa07ea261b7163b8971f01f8d8f05b2d987b52adf6559f2dc 2013-07-09 13:36:30 ....A 773714 Virusshare.00073/HEUR-Trojan.Win32.Generic-936231c00fce4ddc4f60e209518c998bf585c092466aa7278c0d9f6220f4568c 2013-07-10 15:30:38 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-93639a4cab6ce9490319d1d77905eda3c682a1059a7f06c968d90423959cde4b 2013-07-09 10:40:28 ....A 831488 Virusshare.00073/HEUR-Trojan.Win32.Generic-93642c3e0d391eafb3d04f23ce066c9f8051302a4831e833ce4e7a9eacf8f05c 2013-07-10 02:33:46 ....A 2520048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9364b4ce317a53d2f1539a82a2816817e0c98fd02ee93c83837c6b5e3f111e5a 2013-07-10 16:21:36 ....A 100353 Virusshare.00073/HEUR-Trojan.Win32.Generic-93665bc1afc14e0ab288afb1a8f4559e62b8ff19b5a739146eec71bf7a14c6e0 2013-07-10 00:00:32 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-936778b0ddddb3f2470cf0ac4970b9c134d13756379e250013c791d1dabfeaed 2013-07-09 08:57:16 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9367be3d4b4721cfc5a0f6be1592ed487e333393f30bc7b31fda7d83036591de 2013-07-10 08:17:10 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9368d8b8091a1d4dd0fd88ecb71a1b951d64332231424a55ce71d471ef9f6fdb 2013-07-09 06:08:14 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-93690d4a68f06ee0cc6c4d1e6669e78e9eec77385a98b4c604b2ee5462064356 2013-07-10 07:01:34 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-936d063ddb0880abf4d528a5bb681e6ba4354ed5936f06e272025b83ad03811e 2013-07-10 04:49:12 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-936d1d62d304f0df41de551b9260c941b5841f6d600d94643c6b7455bae17743 2013-07-10 14:49:08 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-936df55d7c1a18be210c72ef469336ec36876d36fcb56d857f0d9ea30c527d4f 2013-07-10 06:22:06 ....A 1479680 Virusshare.00073/HEUR-Trojan.Win32.Generic-936f48ccdf32681c9b7d91f0bd363cb33775cac7c15538e2cee014d7745234f3 2013-07-10 03:21:08 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9371f4b245ac99b9b4f496d2e5ff2f3644e9adda85f8cb23058778773632f438 2013-07-10 12:22:04 ....A 2571412 Virusshare.00073/HEUR-Trojan.Win32.Generic-9372fe4e7af7832fb756b4057e33d21851fbe36fc7d1b9894fbc27aede4e7fd2 2013-07-10 08:05:04 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9379b14733c206c9e6d5a12a335a8822d57bcf5c318968ebc11b96a417d0ce09 2013-07-10 14:45:16 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-937de99f0492a2f6e981d7c6957b99fe8c0b06213108c1913d51d0eaa6b17aa6 2013-07-09 13:41:20 ....A 879084 Virusshare.00073/HEUR-Trojan.Win32.Generic-937e465fb8c527ae9f8dd431bc41b9f27905364551a8ecdf785fac21934d1bf8 2013-07-09 06:01:58 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-937ed3602e3bd772cd408310cc636144027daa2e320ae78b4b159092d18eaa8b 2013-07-09 23:56:44 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-93805d5fb822b5ef949a8662ca8acc28a9de6424891791173a49ea00387c4fd0 2013-07-09 16:44:14 ....A 155101 Virusshare.00073/HEUR-Trojan.Win32.Generic-93817d92fcbbe43343d4512f27933d78c8a5c679f90a61c449f94e48ef60b4aa 2013-07-10 08:21:26 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-93839afdab8fa51921a6059fdc31a615f9629e748dc3f29383aa881e5ddf0909 2013-07-09 17:12:24 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9384508257fc067cf565a7a7bf00f7e85842a500576a4ceedf65c13a4a709de9 2013-07-09 13:10:36 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9388b4eca88a214a4b9ed475082fd6319e7155c3d8b0d4e3c388c90766205a22 2013-07-10 00:41:24 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9388fd942e612d774381a4fd73509bd080372642671a360510d6b48d24eb1c9b 2013-07-10 07:44:48 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-938e2ec14b58a1ef97cdbc9a6e7cb98fa4ad6c60a8f058ad6ff266a64d9a49be 2013-07-09 22:15:24 ....A 340341 Virusshare.00073/HEUR-Trojan.Win32.Generic-938e3835e3dd39fdd26580c93a916a63cc469125019246e4570e9cfd630e5272 2013-07-10 07:52:20 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-938ef69dfe6782f193283b7b6f9d89e56bc0ba21e05f25a5a309b45a34898013 2013-07-09 23:19:14 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9392421dc42ab2273c8ea315c09a000ff7b34f91fb50e1f8463b16f3f6d3167e 2013-07-09 23:24:02 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-939710fd1abe5cde08a355339e97849995bf4e1022bba6ca93a988d7392c0661 2013-07-09 20:37:16 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-939712d1b71d2881345bac24b7691297e5a2da1f5d1502d4feec04e763b5ed9c 2013-07-10 01:11:26 ....A 41440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9399230343ef4a834f34e7b715fcd5a1c6986e826d41e245072ed0deed88dfdc 2013-07-10 04:12:48 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-939948355712074ef8fd0dfa835b0c732380238f3bcb60996496628c97037142 2013-07-09 12:38:44 ....A 81744 Virusshare.00073/HEUR-Trojan.Win32.Generic-939acd6aca204d1f6f2745361fc801bc6773f63ba72fa3ddc18625b02a23ad7e 2013-07-10 01:50:22 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-939b5c22ba292e80d0ca6db525065fb60b2d951fd0a6015024dc04fecdea80a9 2013-07-09 19:35:38 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-939b6deaeb99852a0220d2c0bf579ab2b2e12dc0119606fa18e1776b92b3532f 2013-07-09 16:24:24 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-939baebae18af0cfdb90711d04870be37c17d0f1e2f818ebaed896b3830177f0 2013-07-10 08:17:16 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-939bc06995b001c90135c8395df88f202d921feb18845dc358f2bd1cf100c5ea 2013-07-09 11:34:20 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-939e6ea1a4e1633a6b390f0c0dbfe06ab722c36b0e75ae7cea9c63b236f1d17f 2013-07-10 06:39:28 ....A 1751699 Virusshare.00073/HEUR-Trojan.Win32.Generic-939f12dd0c3ef977eab341d26b1a19aad0afd7949c91f85499a4acb27318f19d 2013-07-09 10:54:26 ....A 165792 Virusshare.00073/HEUR-Trojan.Win32.Generic-93a43edcfcbece09c63ed3d515fb62d1727dbc93f0432321edf136d164f6ac95 2013-07-09 06:29:18 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-93a5ffba6257e1974e3774b02b657b6652a85da4ed77f20f23e04ca1750c68b7 2013-07-10 16:55:14 ....A 449024 Virusshare.00073/HEUR-Trojan.Win32.Generic-93a627a42093b7dd1b0861c0d0b656207b9c20c2640f9493d4055d9c49fd8dbe 2013-07-09 20:18:28 ....A 189692 Virusshare.00073/HEUR-Trojan.Win32.Generic-93a7f24774a5e3470358ab28aeb5a7d560f15f0a225a4ac8afc2d0cee974108f 2013-07-09 16:26:04 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-93ab06c69d69f787f8d425d3c8b7734c065845ba4c7f6e82e74037c3234deb04 2013-07-09 15:58:00 ....A 279101 Virusshare.00073/HEUR-Trojan.Win32.Generic-93ab777d0f41e21dabf296908f95a5cf93bab6292d44b55aec2507b9069984a7 2013-07-09 20:20:24 ....A 1052800 Virusshare.00073/HEUR-Trojan.Win32.Generic-93ac18d9a44e9a69ca59e778f55ae9942e600b240946acd403c98b5abe3ab58e 2013-07-09 13:52:18 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-93accd6412bb4a497f64cc171be1c3d138b0402f19e748cf38390c311022fc55 2013-07-09 18:43:02 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-93ad8ff9a3a7fe6b663f08e97e191d506042188c2d67ce487bd34a752a40d046 2013-07-10 12:21:56 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b070bfa85f66f15c6767129eb66209ba1cf78f63a242e16fe642ae02e0584a 2013-07-09 23:38:06 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b23239ce132a1523d8bfc51793c202f0a449697e61a5dbc45b567f349e3e3c 2013-07-09 18:55:44 ....A 154896 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b276e325093018cdd3378fff07e5497772efe79dc376e49ae3c7815824b45f 2013-07-09 03:17:44 ....A 2902016 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b30e73810680160d8f07cebfb86365675e4ce29cd0680aace5e1bbeb331086 2013-07-10 04:02:36 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b4ce38734241f69d2299efd505cb5ba02d2d721c8c436688c1040c90ab26ea 2013-07-10 01:14:10 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b53bdab02b4e462a3e57ace5003a9485b4b7ed4099992427067abc06949a44 2013-07-09 13:19:00 ....A 147000 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b58eb6038976c5b1fe1ad666bf01c8ad15afa7d1d92f7406b7f1b75c218edf 2013-07-09 20:02:34 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b598c092140a474c094c0beb14f53df47bac2de486540342a11e9d098d260a 2013-07-09 19:21:40 ....A 2295296 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b5ad9fb8b1b2beb3508e88e5c868e91a478f3e2bbab1d6853db2bd8d950efa 2013-07-09 05:25:16 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b707c2a587f580f3feeb082a6026b5fd94ab8950f16ca363a66750e6e9c786 2013-07-10 07:52:36 ....A 2654208 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b89b46a8adb21e212336c80f020754da2c6c5d0ba8d4155af01c3b89a20b1f 2013-07-09 12:00:08 ....A 26840 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b90e76701a8ba1858e79b8cab3c41dfd33226d7e6e005550f4f610a22d3604 2013-07-09 09:24:40 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-93b950ee9e3a15f934de687cb156aab03df4faeaedfce4bfffc1778506fbc1e2 2013-07-09 18:13:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-93baa85b6ab3b327014306a0b9495716cdd4f72fddca6b54dbcfc916a3279fe9 2013-07-09 09:59:30 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-93bbfeed9f678cb24c7f8574e311771382d4fde5c645d8ab546921024726c335 2013-07-09 21:15:14 ....A 432896 Virusshare.00073/HEUR-Trojan.Win32.Generic-93be60125edcf96fcbcd0ce02b1d607fd88739661abdbd1a02763663ec40d8e2 2013-07-10 15:31:54 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-93be69924c08350416ff3b0fee7c0647d9f7892996416a78edbe704b9bb979be 2013-07-10 08:19:18 ....A 17056 Virusshare.00073/HEUR-Trojan.Win32.Generic-93c131d4c940101feb5564ea7cc149750f73612f22374843204b1c533c85822c 2013-07-10 01:28:08 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-93c3f683c4df422d82a606b97fae1b88d2a7c19a9cd1ba25a8ed6121431696d2 2013-07-10 02:04:48 ....A 781312 Virusshare.00073/HEUR-Trojan.Win32.Generic-93c5cfc8a993758086a5a9584cc4ae29f8723914a64fb05bef7322d8500f5a0a 2013-07-09 14:43:06 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-93c6b45bb9c5dcc0b28dc1c70ae549e2f6441d6d1b3ced4d3ef0214dd564743a 2013-07-09 11:13:18 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-93c9cf8becc4cda75f9cc1ff636f5033f5ae3da7bb216b10fb8b58a2ff7524e7 2013-07-09 09:24:26 ....A 23320 Virusshare.00073/HEUR-Trojan.Win32.Generic-93cb9f03b90cc01be9629bd9e741b1bb63b5f8c7e7e9636301cd48f1217c909f 2013-07-10 11:21:08 ....A 942624 Virusshare.00073/HEUR-Trojan.Win32.Generic-93cbe06856b008d02a7392c279540983164eb46450fd6ef14f438446627f07ab 2013-07-10 16:43:02 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-93cf9ae8cbc850c78294d33854fc906f351ccc8bdf4ced3b248dfb607a592d71 2013-07-10 16:51:26 ....A 1105920 Virusshare.00073/HEUR-Trojan.Win32.Generic-93cfcfdee30220d18c1ffb986005e972ab6b440ba851f0cfc0486509cdaed750 2013-07-10 12:55:36 ....A 48608 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d0211eedd67617e0b10c5e086349a8ba6ac4d77eb45c38a290ad21bb754754 2013-07-09 15:54:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d02e5839799ecd7e1d26a0cb7ab7b3bf850074b55d9abdfdd1ffbed5417de3 2013-07-10 02:05:10 ....A 2795008 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d2e5002fd8cf43a3fd727a119e0b85a0d99430a3c726f31f25eff49f50762f 2013-07-10 11:58:38 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d37126abe3e7578c1daa2915796dd06e3261efc48575a73a692f0a02f09a3a 2013-07-10 16:24:08 ....A 8119 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d3aa885e91976c624bf5f1e9898ed72c32c1478385c133e7c2f62384413f6e 2013-07-09 06:41:46 ....A 1138688 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d3bab749b98e1c8b9ca1c00af851675a099910c4f9d401509db29fb80c1daa 2013-07-10 11:59:02 ....A 705147 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d4b843f425482e4076c5acd488e41feeb685b6365f0df6afaad3eee1e7d1b5 2013-07-09 07:09:44 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-93d8a4027961b72790d4817b5defd25677f57ec3df3ff0a5feff716c09b715ff 2013-07-09 16:57:10 ....A 43032 Virusshare.00073/HEUR-Trojan.Win32.Generic-93db4c0c812f991b0ddc10925ef21b353d337c5f01ab760d410f991cf3a70bca 2013-07-09 12:44:26 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-93db86722bfa2c89234ef84344954c3f8f0c66233df63c42dfb599e93191d4b9 2013-07-10 06:17:48 ....A 125504 Virusshare.00073/HEUR-Trojan.Win32.Generic-93dcc23faf8e3467b55e0e97da6820cbdfbe0eb5fa44e91a73f0a5dfe250a3db 2013-07-09 05:44:30 ....A 57866 Virusshare.00073/HEUR-Trojan.Win32.Generic-93df185715e1a7e6729e8fe6073f69d4137d3c0d014a6233233eb213020bf4c6 2013-07-09 11:21:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e1c407f2ab7ead015dc67c65d7286608d707b1d63efda5feb4c66fea5bf31c 2013-07-09 19:42:02 ....A 86784 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e3c84a2b48539eda6a1db0cc50a3ecba1d8b124d97e099afe46da50a5ef4b0 2013-07-09 11:23:22 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e5449e69190bd30ab73f9c1f7ec59d8849a32d823c1eb1fa15da403ab87875 2013-07-09 11:48:52 ....A 58372 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e6228e5d4d8da8eef90242a1485f300300a265489bdb9702c2a424efbc9543 2013-07-10 00:26:58 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e7479e833b9854cbd4b3b34deb8fa1be4cfee4d5450cb6c6308dc07d2994b8 2013-07-10 13:25:56 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-93e817cdece1137f9fda3707e1e1cd1329132c0eabc17760f25c6c44aa9dc661 2013-07-10 13:10:34 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-93eb203c01d9c304a5429d63be6ea1248e73e8ae3a55b3a714942acde7d17ddd 2013-07-09 16:49:46 ....A 579079 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f0aaf508b7566a74efe3b2790936edfa79749eceddc53cc90fba326cf7878a 2013-07-10 08:54:44 ....A 523264 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f17adca869d85055e009c1e9350864cf76cb7af86d647e9c6acf7fbb6973c4 2013-07-09 20:04:32 ....A 253348 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f4f728ec492a0a6f0cce93dcf1800e6b31c419a07bc69043ebd7c09833b34a 2013-07-09 19:08:40 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f527d6ffd81eea578a9b767f1bf3b2d692d9e2c340bee5c74ab84c4ea985a9 2013-07-10 04:12:28 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f729de2e0ee68c855a91ca6f079c25afdb368e85e48079582e4456d076f621 2013-07-09 12:17:34 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f7c01e6b211c0282132d2a1ebdbc0e87d6cc8f8dd5066c57ef1f003127280c 2013-07-10 03:36:04 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-93f80d5d3629b8802f479813492fad3705ad3ccfb7ae301a0e72a19e7f8b7b34 2013-07-10 01:25:58 ....A 739613 Virusshare.00073/HEUR-Trojan.Win32.Generic-93fa767f9caf2eec04a3dd8a2020e4ee7403464a507db4915412f46abae690da 2013-07-09 17:39:40 ....A 71340 Virusshare.00073/HEUR-Trojan.Win32.Generic-93fc931005a33e22ffcfe2c1944e5b4d484e33e81f7b42920d12e6ca6d435045 2013-07-10 01:55:44 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-93fcb173ff92a935985b0919de6412f0a7d116fbbbe29307647a79b8175bb18b 2013-07-09 22:38:06 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-93fd4b4452edcdcaf01360edb7c38f927695a5a879b2e24231288c2712b11be7 2013-07-09 23:17:20 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-93ffa9c3ef8f065063ef744a8b32a1fa0c2ac9f12ab5169778ad55ffaa068238 2013-07-09 22:52:12 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9402102145531394f59cdf34079ca8c5e528a55bb6c01aa250b22d1cafb3c5f5 2013-07-10 02:22:58 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9408cb24f1f28c06545dac147ef7389effab174b0efe98a2cefa0772d6541e0b 2013-07-09 14:00:50 ....A 245780 Virusshare.00073/HEUR-Trojan.Win32.Generic-94097cabeb6f49809636309cbef88eaa9e7f1177c084c46d8c9c0f2383be8835 2013-07-09 11:01:44 ....A 1602048 Virusshare.00073/HEUR-Trojan.Win32.Generic-940d932915f511f5245a6585264ef35b723e4558feb609aad5acc448f73e311a 2013-07-09 10:40:16 ....A 51520 Virusshare.00073/HEUR-Trojan.Win32.Generic-941112b545051f6ef1ae9f84e1c6a0cb0c1abe047704b292ac9cbda2f301af29 2013-07-09 13:37:44 ....A 1756672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9415bc0b2a9d1765b0ec117e7fe26853eff993b39e1f93b94e6c35caa3ac9e82 2013-07-10 08:13:36 ....A 243712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9418525178e1fd24905858976ce85329e4594c1dc663a82e310516818940b43a 2013-07-09 07:48:02 ....A 634368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9418fb82b26d4b34969d0f84d1196d93067da96aebf165bfdff81d5497ccbee4 2013-07-10 05:52:28 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9419d72248fcdc926cd1839fd0a6f8a7ae06f04aaba6810d654c63ffc00deb00 2013-07-09 16:36:18 ....A 24098 Virusshare.00073/HEUR-Trojan.Win32.Generic-941d3ef40c7653b0207b02e74a7c298c3525d8a56590633ec58fd560cc5e6768 2013-07-09 09:27:34 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-941e792b80524666274b5dbe6c3216a36c1347a098ce6dae8d190d8d4e241757 2013-07-09 18:30:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-941e9e646e3dda8a26c0930818d933757545239b21097a62f45427facdaa2255 2013-07-10 03:39:48 ....A 435238 Virusshare.00073/HEUR-Trojan.Win32.Generic-941fdbcb801cd2075fd3f08800377a2defdbea0a2469c6d7c33c3e88a02f072d 2013-07-10 03:50:30 ....A 288256 Virusshare.00073/HEUR-Trojan.Win32.Generic-94233003eab351bda46a041664f1db8800921fc202f88d162975a141936062f3 2013-07-09 20:16:18 ....A 23052 Virusshare.00073/HEUR-Trojan.Win32.Generic-94236d10e6c4234eed8ab776d53dc1db8cee8cacb76b0a1baaf1ec32a124f32d 2013-07-09 06:52:50 ....A 372224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9425a42c1fa0a10070a1b2c2adbe542d7e563424c6b588b4d305094e0bd8cdf1 2013-07-10 08:16:28 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-942739d0d1c7eb383d20fd5a0deed47c7eddf544723d9f3620547551ac19041a 2013-07-09 17:33:04 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-942d6a26c8369ad7ede6d3fe105726d5eb95014b361ef46834d0bc33a9bdfc4b 2013-07-10 05:53:58 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-942d6ada7000fbd8f4a7b9ef0cc84b1950959510e3d6d49c579a3eaa6b332764 2013-07-10 07:02:16 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-943108013cfe388cfdf4aae4d2a2b220f2ecd28f007ffc6c0f162b454f011e10 2013-07-09 06:09:34 ....A 46461 Virusshare.00073/HEUR-Trojan.Win32.Generic-94312647e577c00db76e85495f70ff59351e046f78e8ea25cd52719309bceacf 2013-07-09 15:48:30 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9432a9939cb69d7308db9c2c635586fecfd53ebed2a4e1ea333feffefe7c581c 2013-07-09 14:21:18 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-94338064f7966c2f6c0d74c371fa2251d828d593955ec4d255f9a057508d1540 2013-07-10 13:27:22 ....A 649218 Virusshare.00073/HEUR-Trojan.Win32.Generic-9433e32b380022f71b6522706bc97219eec38228c8c6ea70f19a3a785f1e8c46 2013-07-09 13:50:12 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9434a4afe3959ca84a11e1a8e84a1abc83e075cc75eb494c6e73b1fbed8d44d5 2013-07-10 06:26:02 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9435216ee6a51cbd2a3573f302f26878c8e19d952ea24d8f4330c784a4ec527d 2013-07-09 20:10:02 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9435921c2081e8bf3a16a81a7626dfc379a33e001dc719ccf7b930aef01af089 2013-07-09 19:08:54 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-943688faa740aadd78988a6928b0c37c32ef3e7b25ebb0e84783ba38b5d78ae5 2013-07-10 05:15:42 ....A 2120191 Virusshare.00073/HEUR-Trojan.Win32.Generic-94379c5768594a0a71fdea961bec83ebde18c451d69db50aeb4f15024085ec9a 2013-07-09 11:54:02 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9437dbbcab4222f06c5192eccb1d696c8828dc6656947a7b2856dfc63e2cdce5 2013-07-09 15:04:08 ....A 79055 Virusshare.00073/HEUR-Trojan.Win32.Generic-9437f05fb43551d1bac2d81817b4be478078eb46bb918051696f4a03f9d845c6 2013-07-09 22:55:28 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-9438341ce38983b6b8666d3c58d9f3879a8e2a3ee421d6c1e7d39211b91fef19 2013-07-09 14:24:46 ....A 980992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9438427c2052aa273fe202d099b8fd7a7ad084fd910d41d5f3c1fd835f28e76f 2013-07-10 07:07:50 ....A 362530 Virusshare.00073/HEUR-Trojan.Win32.Generic-9438cc4ae6312b405cb68e1ddb3e6aa4a6b1b2afd322e46332a2e3893aee497e 2013-07-09 11:07:18 ....A 57656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9439ddbb64c8a1a5cec051ce98ae126407b26151339ac37d185d97c886cf87e6 2013-07-09 23:25:28 ....A 758272 Virusshare.00073/HEUR-Trojan.Win32.Generic-943b18964df718bbc15367d4ee205f1632e678c5cc3052703cf10acbd4c5883a 2013-07-10 08:16:40 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-943d64edc17c9e8de403e099252e3818e2a5ccf160e00066ced66818d72781a0 2013-07-09 21:09:58 ....A 1734656 Virusshare.00073/HEUR-Trojan.Win32.Generic-943e93c3a961b27bbda8f36fa686682cfdb6d09bf7bc70a743bc2938017c8e24 2013-07-10 09:44:42 ....A 175921 Virusshare.00073/HEUR-Trojan.Win32.Generic-943ea14ed02384c668727071d2d8984e05df50d3b11324c040206bc288436df9 2013-07-09 21:50:48 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-94411a7a7099457afbff2003fc522de338721b1676198d5219741033de3a8dd3 2013-07-09 13:24:20 ....A 149848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9442d516fe7b5ed68371b4821d1ec140f5bd8e967b8fe0664d741a8cb396ad85 2013-07-09 16:22:02 ....A 368838 Virusshare.00073/HEUR-Trojan.Win32.Generic-9445cc25178e764eafbb7f84faaa26f6831446483fd72c08c82e3b30c1456609 2013-07-09 12:26:38 ....A 867878 Virusshare.00073/HEUR-Trojan.Win32.Generic-94471eed75fa6f8a9763085189b723f0dd6b0d90296f3e39f38569409866c1e3 2013-07-10 11:27:06 ....A 600500 Virusshare.00073/HEUR-Trojan.Win32.Generic-9447dcffa4e41cf562f6d0b8168d9e18ffeb45beb1e619996138620083f9616c 2013-07-10 07:28:00 ....A 649781 Virusshare.00073/HEUR-Trojan.Win32.Generic-944c021ae42c9fc5b0d7c16f7423a69dca747f3911a8e9af9c1aed5c90d33d0d 2013-07-09 23:41:38 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-944f22780a4c0d7b74c0a69652e86e989144f4d4a641c822bc362350549e403d 2013-07-10 04:58:58 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-944f29c97ffb981e8d6fd890c964fa095b356622da8c54f44625182c2d7710cd 2013-07-10 14:09:06 ....A 412462 Virusshare.00073/HEUR-Trojan.Win32.Generic-944f74c62d60727aef92a2d73c528ed437cce43f622377a2928d8576b4c26426 2013-07-10 00:14:48 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-94530f7280d4ad39538255f82dffa37aeca3c48b20337c645be11502fab6bd51 2013-07-09 17:19:10 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-945396e11863200b61f1e6d09b2b4d6906db9adcebd53a4a3fe92f643085d641 2013-07-10 11:55:04 ....A 23424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9454c02d8a5f6cceb98ee0b5faf82398ea121f5cb556f5064e7f1faf3b848c22 2013-07-09 08:59:38 ....A 1421730 Virusshare.00073/HEUR-Trojan.Win32.Generic-9457b065edff746996c2175161e22c4941a97a4bc204ada3b273c1adc256fb24 2013-07-09 23:08:12 ....A 227817 Virusshare.00073/HEUR-Trojan.Win32.Generic-945953250886c4f0a93a7078bfee882de0aa135f5d99e1697b2cf1b958bc7ad6 2013-07-09 11:51:40 ....A 15136 Virusshare.00073/HEUR-Trojan.Win32.Generic-945e04e8ef357bc6bc553954b3f79de0effc8f09d38dee478d5c118c5fcaf00f 2013-07-09 09:53:02 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-945ec274a968b9c699716fa5a530337461317dfc243e119d780e2f382bc728bd 2013-07-09 12:20:12 ....A 184466 Virusshare.00073/HEUR-Trojan.Win32.Generic-94627da6d18a28b317fec198f136ff9768323e0ed7114540b62bdc586218f554 2013-07-10 07:57:54 ....A 34307 Virusshare.00073/HEUR-Trojan.Win32.Generic-94636bc3a8f6bb41fe5b369b599acdbaa98cb290790eb0ac79bc878f626aebc2 2013-07-09 19:06:46 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-946548a768183efb7d1e9b47b4d754cd75f04bf7123070d4c14d14b842c0440e 2013-07-09 09:32:36 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9466518137531da72721de69e37c0acd0c4b3b989392eeb9ccda76987c75bed0 2013-07-09 14:14:16 ....A 30048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9466c674888e53df5ffdcd7c64688e15149ae4879d07c40fdad237332c6ccb03 2013-07-10 06:20:28 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-94673f0cd2e35892fe7753876b959661c5a3515f4051de737c9fe0ba7d971716 2013-07-09 15:51:14 ....A 122821 Virusshare.00073/HEUR-Trojan.Win32.Generic-9468b8f2b936fd431c16deb2ff707e65ea63b5effe6a746a30ec521fd9dc3b3f 2013-07-09 19:02:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9469f3a3c9fab401647a140c8528db6b6de8e6cba8e41d2aba998d70fa4b7758 2013-07-09 10:36:54 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-946c0ad9dcee4768136f96629dc5b152091d4a9b66309cb8c6a2b3bb62c007a2 2013-07-09 21:29:24 ....A 3211776 Virusshare.00073/HEUR-Trojan.Win32.Generic-946e897b8f656b22410c6282743b75d35c08c80091523296f63c93af1116f62a 2013-07-09 14:51:06 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-946e96a7d1567b850bd82e1e18fe96d3bc11898ba89ee5bdc17baf78a43d1ca0 2013-07-09 17:54:14 ....A 299021 Virusshare.00073/HEUR-Trojan.Win32.Generic-94721afe3cdec850d11394a07550cd1a2012a65b5bf7c3e223d96606b474d7a2 2013-07-10 05:16:24 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-947344d33e77cdd0a4d0d66635120b76ddac690f5f5ec0a0569b09e2d3e529f7 2013-07-10 06:55:06 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-94748db53f6df3b8557e6e3a3f60264f0d677c3eb09336cab215603b96096ca6 2013-07-10 17:13:58 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-94769fb4d12091e4e4ebb68547727cc0ef18bfd375d0e6ac05ca76f8df90cf15 2013-07-09 13:46:00 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9476cc3229afb58d8d834118a914398ce76399a2f1fde7c1f69b4cd40877e916 2013-07-10 15:30:20 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9477a13f77e8bd77efd1cf4ff2738e5a9cd228af58cca07b09df0436acbec11f 2013-07-09 10:55:58 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-947988b9b17e1af6f2a9a5dfab23c8febb74ea98fd6a1314b9649f05b6951ac9 2013-07-10 13:57:44 ....A 1728414 Virusshare.00073/HEUR-Trojan.Win32.Generic-947a966a34b2b4370edf1da8337faea535fe19f2b911a2b3a579765f7fdfcff1 2013-07-09 09:23:20 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-947d0dcc6ea0a926ee658c7ab3a0bd33c0305165e7e0c1f0a12fc4673eb94d6a 2013-07-09 11:05:56 ....A 2136576 Virusshare.00073/HEUR-Trojan.Win32.Generic-947f1b4f4b7ff3a175afcf549494819175ff0566a1e9c9646c324dbaac382125 2013-07-10 00:51:06 ....A 769774 Virusshare.00073/HEUR-Trojan.Win32.Generic-947fb96db3ef00b4945ba050e02a94a295b200bec24af6299862e32909380d83 2013-07-09 08:56:54 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-94803aa0d24e98e889b0559aacfceb63929b9943f64f91a51cd787c544d9e463 2013-07-09 14:41:22 ....A 35140 Virusshare.00073/HEUR-Trojan.Win32.Generic-94815e01ad82ab59f984af21a5570faa98f57312cf709489d7e5435dce912f09 2013-07-10 06:57:18 ....A 13674 Virusshare.00073/HEUR-Trojan.Win32.Generic-94818686000aa13158dcdaa86a5a8d0f180077205a593b98b7a5398c76485dff 2013-07-10 02:23:24 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9481d5d6ea368a37cfe122827061aa333167b28209d3b61c2d62c287388114f4 2013-07-10 17:23:24 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9481faea55d9575691ae059d8609ff711e52ca564fa01311b8058c4423869576 2013-07-09 10:37:58 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-94835dcdb6a7950fbae1cc8374e3c92485695dbb1730d0a892101dd3f09bbe26 2013-07-10 08:43:50 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-948609c296390457e377aa6c1378b7991c1fb1cfdca39a36dbeb0c2cc0d912cb 2013-07-09 17:25:24 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-948755cd9d64fb8f31b63aaa88be3f4a6eaa6a291aec4be1817cde65c6b9f69a 2013-07-09 12:44:20 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-94887babb4e8267ab6f9ef36f6ec3734bd6fd74fe719eee70da49352fd2478af 2013-07-09 09:22:22 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9488cb37b6998752157e074a90e15e7898028b7b68e793ca66030454bd465b20 2013-07-09 20:48:38 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-948baa509ae1f5e6b685e41a41b4ae625cebf2b9f42792eb4edf47e7a90478a4 2013-07-10 18:06:42 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-948d63b4e054219f64ae317e3d1d2f34a4ac2d5606703f9569cebe5790addd3c 2013-07-09 16:29:48 ....A 125309 Virusshare.00073/HEUR-Trojan.Win32.Generic-948dadc42eda7d0ece7b1b3297d0c16e9738be1912ac442e6137d38f7179e1ed 2013-07-09 23:20:22 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-948db34694cb6d0be73f38066c4b236c5e98a6f2c9fb3700816c82d8270a2434 2013-07-09 10:12:54 ....A 842068 Virusshare.00073/HEUR-Trojan.Win32.Generic-9495968fca42001bf412bbdd07fd1cf42a2fa2737c480e35af05129346bf0ed5 2013-07-09 11:31:12 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-94968e87f238c83adaa84065f73fc2ed0295ecbf3cc78ccda39126dbfba02e3c 2013-07-09 18:27:16 ....A 164727 Virusshare.00073/HEUR-Trojan.Win32.Generic-949923982d0ca6baefc97f6ab587ad105501781deca0fcc433f2c591ed2be96d 2013-07-09 18:07:36 ....A 105453 Virusshare.00073/HEUR-Trojan.Win32.Generic-9499bf242483eb85c93fdf810c04d039c4c4a92faa48a8897e7ae481f1a16dff 2013-07-10 09:23:16 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-949a7204f0dc88bc82ef1a66bb4ddcacf4e9e59d93ab3a34601328ce27022c4f 2013-07-10 07:58:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-949af38cf7baf8945bbac67158ec389ad3f9024d2e6f9659f93aedc9d4ac5be9 2013-07-09 13:31:26 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-949bfbd787b812d265b22ca74470ad9ed291b4dfbb5cecf8d06d6f44b666e6f0 2013-07-09 12:08:58 ....A 2191917 Virusshare.00073/HEUR-Trojan.Win32.Generic-949dda7e872c7f89a559a0b77c44d7b5965e492d638266f4ea8bb9b4791deb08 2013-07-10 07:31:24 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-94a19a96224aeb53faf1e32dbe82c78ecf2dabe2a958aa6d12a2ea42c90ac8fd 2013-07-10 06:00:30 ....A 390656 Virusshare.00073/HEUR-Trojan.Win32.Generic-94a396fa09cd02ab9a5c4801509502bbd291f158930170703bea66f09d250559 2013-07-09 23:40:52 ....A 661308 Virusshare.00073/HEUR-Trojan.Win32.Generic-94a764f753e1b99e58393a1bdaca04d53b3af1bc1d4102a75072d947941a1c80 2013-07-09 11:41:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-94a7b236c45e2c0ecbce43fed5f13203bbbefdffd20cdaf7659b540a751c60f8 2013-07-09 21:26:32 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-94a9fdecd08155f9e55c6ced56e5eea2db5d62ad800964a94c8b4217077d0089 2013-07-10 05:06:14 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-94aa1f2e5ccbf3cb077ff383e900358df1e87d7dac967c4294277a9f18512572 2013-07-09 16:36:50 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-94aa6e441b005363374c6e1dbd8c93f82857ec5375cdcc0cb2ba632a83265535 2013-07-09 13:35:06 ....A 585728 Virusshare.00073/HEUR-Trojan.Win32.Generic-94acb160da62efaf3ed5160f3b1fdeb9b84d5e30865cb19bd7bc101cdc3f0c87 2013-07-10 16:52:02 ....A 370378 Virusshare.00073/HEUR-Trojan.Win32.Generic-94acd3d7a4374d6feff53846568c3a16aab647ffe8f8cebecd781accca97e93a 2013-07-09 08:28:54 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-94aec5fa6d79d3968a610eae820f1406a034ab01152e3acceffe3c3f849e28f6 2013-07-09 21:27:18 ....A 4414464 Virusshare.00073/HEUR-Trojan.Win32.Generic-94af271c13367fd1cd2a49533ea5581d58c050c519b873b69677e00a3065becc 2013-07-09 14:58:36 ....A 918379 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b1682275fc8a42c3bf71c360b119c842eee947f9d3856ab7ae40546a332326 2013-07-09 13:51:58 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b29758333c7f6f5c0d924c89182ba581d4448048549077345878950fa31c35 2013-07-09 11:53:16 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b2c0b69c61601313704cbea78cd26e04032665e4622e240d7b851adfb81793 2013-07-10 12:44:36 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b51f935d09edeeedd690f9fba7201e94aca33ea433c0c1b111ae0b95c78f75 2013-07-09 11:40:32 ....A 59902 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b5287f27d5b6501b4393a5d81e232aa8f9c5861fa54ecccf069c64141e127d 2013-07-09 17:50:18 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b540eee3745a6f9cf334c04fc7bf282eb2564637bc13c26bd4da0371975ac5 2013-07-09 21:05:00 ....A 27360 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b5d240a6aecaa6359c1d721979cc08270b32861079e4badce80ee7174c14b3 2013-07-10 00:47:02 ....A 1607690 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b79dcce3e4dc03388f977f05817f7bbd1e26e8dcafe940efdb846166eb9c96 2013-07-10 09:45:16 ....A 50144 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b8748b815c5e4614f7516ef3165d169b1fe7940089a55b4a8debe48fb104fd 2013-07-09 15:32:00 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-94b9b02090c9bc728a4d749f8e47ab2951fab87a1d312da40b4ae772f9daeed8 2013-07-10 13:54:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-94bb240019d65f6c50a79d93f1ca1695f2b35b12df12900c1416971c4463253d 2013-07-09 13:14:16 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-94bbb773b771de6e3fb5bbf0ed681cb267095ee716df58dab6a5127b62c2e19a 2013-07-09 22:04:38 ....A 62769 Virusshare.00073/HEUR-Trojan.Win32.Generic-94bc6fcb6731dffe52c6c7877ce6d97dfe1486eae64388f9b4bcccff5833268a 2013-07-09 22:27:58 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c0afa6cdef86cc630a4e5b0e13710cb524d25c3129a637e3cacb9f753a7c58 2013-07-09 15:56:00 ....A 685437 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c0bbc37bc433e00f17304671e2f21bea4372f02febb22ce6d2147ec4615aa7 2013-07-09 19:32:46 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c306c2628af16cc42f9b98d1bc9d08d95dcbb376d481a7838f264822457d27 2013-07-09 19:40:04 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c30a9c54d23866ed6bc35b0091d0a914cc5eea669574219ccd8222a8a87120 2013-07-10 02:02:54 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c31bb334e16cacc7008f4693cefcd522566d08c9b13f3fd9298dacc184364f 2013-07-10 06:55:36 ....A 1536 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c3883c5d372221cfd08059e6320a3ac0108e750943271242af79c09c4df8d7 2013-07-09 15:11:28 ....A 1640571 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c45a469ddb2d6b2e90aa61df180c93e2bc8b6d1eeb3e2c1474a0e8ab2ba156 2013-07-10 06:01:38 ....A 797160 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c53af67ba643a7827d6824b6fcb67ff166d44b1f978cbd3cd9068ac61283fb 2013-07-10 09:41:52 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c6b5b150b296c3b4e54d94ef8f5896ab16d3803b20bb6011e0a01d505bb24c 2013-07-10 05:22:22 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c73dffc107ff53b4401a5e6095478052710929cee35b22ff6a1bf068822d80 2013-07-10 01:40:50 ....A 569856 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c86436a8c15a50cfd6fbc82e3ff15b4217df751adfb57bd7eafb9b9c721deb 2013-07-09 13:21:32 ....A 4534272 Virusshare.00073/HEUR-Trojan.Win32.Generic-94c8aa8e4648563c6a1ccb7a0499e0dcde082889d83772b9c6f3bf4a1e317b11 2013-07-10 12:23:44 ....A 2241548 Virusshare.00073/HEUR-Trojan.Win32.Generic-94cc1ef3f4e0bb7d40b0c78158db71612fbfdc9e43c75f7f2e17c46f7a7a216c 2013-07-10 03:17:16 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-94ccb8131f8a09f08909d0bb55f2c40955d8ae237e9585e7ec228b1202ba29e9 2013-07-10 09:27:00 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-94cdaa9632df71f754e961a4fa5de8ae10e1df3d2b2af63765cf271ba85b24c2 2013-07-10 09:48:40 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-94ceb86f28e00755fb1bbca4275fb0ac24afb94b2a75c461a79f5daeb91bf2fb 2013-07-10 17:18:38 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d037f84b20624492b91c8bac58694d6f045795abddc2c3227d85527007d3cf 2013-07-09 13:42:02 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d1bee107a52541766af26ea7ade2032462bf001f88ff88c8c8affe333decb1 2013-07-09 08:28:40 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d2d581f8231bc8a97a0893749a8cb4691050ecc76bdde6caf6247e67303d29 2013-07-10 09:51:06 ....A 16424 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d3af9a6a7709d42192d03e602f0af92f6d56deea9bf060cf15fc18659ec234 2013-07-09 13:03:36 ....A 90167 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d5c20488065d7767f12d8a62edc5c88d09a6fc71fb462636a9a31c4b4f2437 2013-07-09 13:26:50 ....A 85628 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d686fa2baf667a6c5150a9fb919c1a6d9658741f6e9f7a45d409e466949a1d 2013-07-09 16:51:38 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d79134b077420b7555cd497c141b33adcc3b70d46073cdf477d0e10ee2c360 2013-07-09 11:13:56 ....A 7073792 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d79b1bb664cfe7bba5bd1a698ac101c0f3519ae9bd185aaa87548342394d5e 2013-07-10 00:06:52 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-94d9e89806887f950f129ea8f8d0283bf2394686b071d9f33aafd7e14bb79b47 2013-07-09 19:44:36 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-94da3aabf760168ae33cc7a1e7e5c79444917832af355ccd7c61a8c3f5ae792f 2013-07-10 06:53:34 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-94db3b77de8d355cc4e2b97fbeba941ed7f9a49413820a1d561d609846b5e8da 2013-07-10 02:35:42 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-94db7257e825f1ee689c41edc51827bbd42c2cd8d505712ec1058a34557c215a 2013-07-09 16:43:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-94ddd2cbbb33b57f44ca81ed3c4342f1eb0fd91655c8773b98bcb2c6319b8b09 2013-07-10 17:21:16 ....A 2189848 Virusshare.00073/HEUR-Trojan.Win32.Generic-94de7255921bc8f4702ee1fc554c4f7504a351783a1867eaf7de6af951a846ce 2013-07-09 23:26:26 ....A 115853 Virusshare.00073/HEUR-Trojan.Win32.Generic-94dfb0c6d9f63662a48a17a5c441f4a51dd868477f7d225e808f2cafd757bbf0 2013-07-09 17:12:02 ....A 929792 Virusshare.00073/HEUR-Trojan.Win32.Generic-94e5a5765b9c3446d85ad7d75c2a460d8a93e9068b2a499d248d7f2269914bdc 2013-07-10 00:36:04 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-94e642cf68d0cffc5aa15ec18032e5af1c5443f06b6a7c94718dd6b43af676de 2013-07-10 17:29:34 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-94efa12d747ebe2bb946b9dbf0156a7c65c58594bc3c22dc5290869fbe907ecb 2013-07-10 10:43:38 ....A 83340 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f26b3f763d68c3f74105149151e61d3c2d2bae4a69225eaebbd3fa3d8d1a2e 2013-07-10 11:30:54 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f4c775f64b3abb48dc83337bb4b6fcf749ced7a8dfe5d2bf20458eccc66a78 2013-07-09 09:03:42 ....A 21632 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f52b1900259a9b5678db17966e9e1d92d860aeb8bde784d42e8c23b594455c 2013-07-09 23:33:52 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f6013473439bea9d756c1176f6f315d3ad007a0ca33b9657e0662161e52768 2013-07-09 10:10:26 ....A 62644 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f7e8bedcc39eb24186b1a12811e3d57baf71f7dfd21a71a76932203efdfaaa 2013-07-09 17:19:42 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f80391e3643c53591de473ff54f94c703a032971aeb47a1fd36990b03a74fd 2013-07-09 12:53:36 ....A 70013 Virusshare.00073/HEUR-Trojan.Win32.Generic-94f9fc430d73fef38fa2b8ce83d9f93f330d36cf35eac8664f14c2e65c7c06b0 2013-07-10 09:26:02 ....A 254496 Virusshare.00073/HEUR-Trojan.Win32.Generic-94fd84188b92a698b386e8ee98b0b9f9b23676ea1e36cc4e255503b32d9b4d04 2013-07-09 14:48:30 ....A 4357123 Virusshare.00073/HEUR-Trojan.Win32.Generic-94fe145684e7d1570045c418164b8033b59f548e782bd38a825c2837fc8d9b85 2013-07-09 19:45:20 ....A 117443 Virusshare.00073/HEUR-Trojan.Win32.Generic-94fe2e0fb65ed947183cdd8fe0317f89a6d4bf7f91d66186c4faf78e79c0f7de 2013-07-09 07:16:44 ....A 13678 Virusshare.00073/HEUR-Trojan.Win32.Generic-94ff638f5ebc1d84a4adb57feffa0985a39f0a1e38ff3e4c914bc933c2f3ed06 2013-07-09 13:54:12 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-94ff7fd7b5d6a6742efb343393611655094eb54795be735a237b874e0863f74e 2013-07-09 17:59:38 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9502b0deb83d09d514e08565955afd40cd8f66b45f6409602f4321e5b206b219 2013-07-10 06:20:22 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-95040e5a8ff4eb2c9973412b83a96e971c63b3c8aa55f19082dd4db82a9be634 2013-07-09 13:09:08 ....A 1198592 Virusshare.00073/HEUR-Trojan.Win32.Generic-950627941614091859a308b38b1b64fef827f344990bd5f9b65f1e589e6ef277 2013-07-09 10:00:22 ....A 1526784 Virusshare.00073/HEUR-Trojan.Win32.Generic-950629442d2d3396b5f5a20525c7d7c7cc3f67aaca86910cc4f59b55c386354b 2013-07-09 18:26:20 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-95072dcc736ec2f5a0faa34412e350cd1d6c48f3c95a7c1906f09793b0578d01 2013-07-09 14:45:34 ....A 194313 Virusshare.00073/HEUR-Trojan.Win32.Generic-9509bd785568ca30d08229bd011040af1f277ba1e84567aae3670368553a6635 2013-07-09 15:01:48 ....A 565760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9509cea3fed7abd2e6af69ee769cc81e395a24e4f54a3b9337144ab4b5a2bc2d 2013-07-09 08:54:50 ....A 77101 Virusshare.00073/HEUR-Trojan.Win32.Generic-950d6ec33520f2b0fc7d165d1a120c0b676f20f9fe18e0589f51ab54d89febc5 2013-07-09 12:44:46 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-950f7f687598557a73096945a5e1bf1cebed6121ff81a1a803c92bdbe201f7a1 2013-07-09 11:51:02 ....A 99727 Virusshare.00073/HEUR-Trojan.Win32.Generic-95105d837e03b1fcd4c1b6286870eb8adf32484c747548a30ffcfa45403853e1 2013-07-09 09:19:18 ....A 327168 Virusshare.00073/HEUR-Trojan.Win32.Generic-951320d16910cd52b31adf428787065671f5154c18ab9767001b6fa297c683be 2013-07-10 03:26:14 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-951505d823a9da13f38892e84948cfb59e6987505e000a01cb59cd647f9710b1 2013-07-09 21:05:00 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9517b88c44bc4c8744081193e30ae8ea63e9fbef7a240d5f694b7c8cab5facaf 2013-07-10 16:13:52 ....A 86909 Virusshare.00073/HEUR-Trojan.Win32.Generic-951923a105eb0765951dfe65ea52de2a82c7e13dd7d65e8edba42eaef77c0bc9 2013-07-10 16:51:20 ....A 851968 Virusshare.00073/HEUR-Trojan.Win32.Generic-95192a455d86c97459ad0aaf4aeba7cea4caf6866074ba17d3c368bfbf46c84e 2013-07-09 06:22:56 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-951b8c40c5ac38659744fb917debffbec356a50f6e906c79549d1df9184c10f4 2013-07-09 23:51:42 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-951d41d3128f06a713e388b5b4fb0176e663752c739318c2c35b7789249c7471 2013-07-09 16:11:18 ....A 108697 Virusshare.00073/HEUR-Trojan.Win32.Generic-951dcbcb80f8220d4eaf0896efadd33939eb7b6e52d0935a87571b42cf00912b 2013-07-10 05:55:18 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-952031f01d6dbafbf58ba59a7c7b41ddd10b4726afc174b3b4f1b53e7da121e1 2013-07-09 17:25:10 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9520efe3b4a14dfe9cf0dd8fdbdb07875b5092daf9c3b9bf3c131c69d86b8dd7 2013-07-09 21:57:50 ....A 857096 Virusshare.00073/HEUR-Trojan.Win32.Generic-952560f1c8587b39807fdcc1cbe26213db2abe68edb3de1b916c2216c47a8d77 2013-07-09 22:13:56 ....A 200711 Virusshare.00073/HEUR-Trojan.Win32.Generic-9529a79c42b95bacbb0ae106c87d6fc734e9805f5362eb278f2fa35fe2ba9a29 2013-07-10 02:44:12 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-952a8006797ac29b0b843b65b9b4d6a3e289955ecdd54e622486fdbdc33235ad 2013-07-09 17:24:56 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-952b64df7f31686691df9089ac3dddb9f0a1c2ad006c6eb9591da95f567ec3b7 2013-07-09 12:51:22 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-952b8b8cae822f7f04c6568247a55b46176a7feb41c48a0544d14bfb43686253 2013-07-10 00:57:28 ....A 106508 Virusshare.00073/HEUR-Trojan.Win32.Generic-952d460c082744047753c8150d60055012236815248284622fe57320f45b469a 2013-07-10 08:20:36 ....A 35988 Virusshare.00073/HEUR-Trojan.Win32.Generic-952d4c2d5c893aa6c4d3088eca68e52e2ff656848308a707f0f06d210ee5486d 2013-07-10 07:49:22 ....A 304128 Virusshare.00073/HEUR-Trojan.Win32.Generic-952dc3585d6e24c17714f5611c8a2891d16c843bdb1de486dcbaa6743829b612 2013-07-10 00:26:16 ....A 24432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9530350064ace4c6458f054d74e296364273650ad17fac2725aac5e897a26313 2013-07-09 20:38:18 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9530f56550977558be728e92df9a8990c8a8924078137097d3e55bc8c8c4c5a3 2013-07-10 02:52:24 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-95330a160fb02e4429fcfdc2cc096b52abd9a1ac6c55255d3dee5109fc96914a 2013-07-10 02:02:10 ....A 921364 Virusshare.00073/HEUR-Trojan.Win32.Generic-9533aa3c6adf0e6c2eeffec565161c0afd2056851de7e3eb21449cda2bd3a2c6 2013-07-09 14:21:32 ....A 40768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9533dfb7dac763c999c1239a50562a1a20e1cb3569af9d6efc9c0cc926fc9578 2013-07-10 10:14:08 ....A 10889950 Virusshare.00073/HEUR-Trojan.Win32.Generic-95347133c92ef2520cae605470e18a1e94cf835ae3e1bc236a3884bce15482bc 2013-07-10 04:46:24 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-95371182d7fce838a7d9268fa7db6bf4eb3587a0a9d3b189638816ed03121092 2013-07-09 14:58:00 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9537899712928a9fc6eaa0ecd116561d3df2640a05aa00c36423e7bbd6515e1f 2013-07-10 10:06:58 ....A 29968 Virusshare.00073/HEUR-Trojan.Win32.Generic-953803c1cb61cb720ef0bf4c493f588ab1f0d33252fcf1232a247a71dbcd41c4 2013-07-09 16:48:14 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-953952fb7008fa0af483f6c53c43a433b807d17ede8208af318a22a9ddc150c2 2013-07-09 22:01:00 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-953b5783e169fe33f7bb314442152fbe1b997c65823b66dd7de979c93183db8c 2013-07-09 15:36:30 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-953cd57414c9ce1a2a051ed8dc00e5d5df3a7371bcfa4a994280f8dfb876615b 2013-07-09 15:37:28 ....A 1520053 Virusshare.00073/HEUR-Trojan.Win32.Generic-953d8049942849f7f2a89648f3e7f586d5cd98d84df438a1610413b2223b6c9e 2013-07-09 20:04:12 ....A 2297344 Virusshare.00073/HEUR-Trojan.Win32.Generic-953dc6ecb5ee73635b7af841ef7df4af53d9f2097d160efc94a0dd11530516c3 2013-07-10 04:05:30 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-953e9fbe484f3029dca1a833271a7cb7c17f9957437b6d21571d778668cc829f 2013-07-10 00:50:56 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9541329f5f4b5654f2e79882be555b5e917a26a7496fb7dca5730dda618beaf6 2013-07-10 05:01:22 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-954151131700a170b910c6f05e908a5974e8dbec86a25bbe9dd2d7afa56fb7c0 2013-07-09 22:55:30 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9541f8ae155bb31ae33d1a2034557cb02d83b3b9057dda65e21e1831d37e20c6 2013-07-09 07:11:32 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9542683cd23d661f3937d40c0f9dccbcbe6d265835caca9e1ba2a17e7346d179 2013-07-10 01:00:20 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9546e18f704f07a854972d10b012d90d6223c80cca4169cad1a10dabfab58517 2013-07-10 10:07:52 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9548cd6df66a346af8702245bb1eb1f3e303ca1f8a91c1d485a4b3056d198536 2013-07-09 12:12:32 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9549a8b34ed2f8b45ea21014ef981a96c457e9f0312876e887ed5cc26e7e0674 2013-07-10 17:26:12 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9549e366014c97d6910271536b04902b57f308e0270b11607e03cc0a84d2549e 2013-07-09 13:22:36 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-954a384ca392d404c720afef3633a20baa9c07c132b41c367bc1781ad05c030d 2013-07-10 14:18:42 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-954c3eae63cc6dbc20de8ce667abf470d1021f08a99ff04d009dacb27debf04c 2013-07-09 11:23:22 ....A 178063 Virusshare.00073/HEUR-Trojan.Win32.Generic-954e6b9da681dcf264d7475ff21a1c3585b773cde11a75368bdf0e888b13922b 2013-07-10 03:41:50 ....A 973824 Virusshare.00073/HEUR-Trojan.Win32.Generic-954f78a76f942e8801529bd4b0b3d6c6b44601f94cd29f3f833abd6a463c4dbb 2013-07-09 12:58:10 ....A 76644 Virusshare.00073/HEUR-Trojan.Win32.Generic-954fa9be2786d4cee479a642e85b33938566a7cf1193b78c8f16ae302a8f78ac 2013-07-10 14:16:20 ....A 25280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9550461345ee40283d8ab17835b1b75d42593c23a55345eaf736aa691582985b 2013-07-10 04:04:20 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9551c2932474cc2b81026e955c30e7cf8605ae7d77a75abfd041ec42dbae9016 2013-07-09 22:23:16 ....A 6825528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9555a866b825ab2c5bfcb40a9492d52229dee82b139817acf070101a75ec1741 2013-07-09 09:41:46 ....A 615940 Virusshare.00073/HEUR-Trojan.Win32.Generic-95569180c6420258a8baa65f9ef40333c453e1d857bdb4284fb5f5950197bb85 2013-07-09 09:34:04 ....A 364493 Virusshare.00073/HEUR-Trojan.Win32.Generic-95571e5575c330dccb6e43e13e375ae52fd4d4e827e6272d5c937e433148ea60 2013-07-10 02:23:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-95574ffb856ca3ccb1bb1918d49c28db9310ae4f5ffab70896efb9fd23b182cb 2013-07-10 03:48:20 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9557d0098e00cd6c53801d6f86ca73a5924b8c21e0dfa1ff65fe03fbcc92004f 2013-07-10 01:49:48 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-95587cdad5f1637db2c8c1651c24507698637b34c3e254e9edd1e8aa209c6057 2013-07-09 19:49:18 ....A 28416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9559bf85bf412a0a8a3820ed8f56c6dfd3740343413fbe5aac4cd1f4bd04c744 2013-07-10 08:00:36 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-955d95c20d3ead013c12eeff5d8c7423af199d58c97e3924dcf0a2b75e937e0d 2013-07-10 04:43:30 ....A 4018176 Virusshare.00073/HEUR-Trojan.Win32.Generic-955dc78d1aafef2e169395dfe0a1fcdf5ccb689183e875f588a6ea14acaa60f9 2013-07-09 10:41:10 ....A 16450 Virusshare.00073/HEUR-Trojan.Win32.Generic-955e058f5a595764f48a7a64a6da51ebb2eedd8d18967d7320b526e02bf09a3a 2013-07-10 04:03:44 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-955e7d73d28d3cfffb2d1aa943d1cc10c6c9227f64054629b6d8d1b5f05fc695 2013-07-09 15:00:40 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-955e8181235c8bd437eaa01ec5222587ea6b980820cf191e5b97266c0ad5c482 2013-07-10 03:55:06 ....A 1073152 Virusshare.00073/HEUR-Trojan.Win32.Generic-955f555eeaa31096c2f211ba0245e1e5ad2aee92637cf65d15432b8ac49ad13f 2013-07-09 12:37:06 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-95614eae84c792c00d6cca993b0ee2bf685f2fe64a09747036e414e4e104a68e 2013-07-10 00:43:00 ....A 6124544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9565b93e168b7e3b73385aaa7c733b24f5213dbf89db5a39990e27ee8007bed3 2013-07-09 17:24:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-956e04eda3ad95877894400a13ef4f0e16b5bfa22611b08822589ef064666504 2013-07-10 00:05:52 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-956fcab9762dc4139eb3960f75c77cfc200d87f39665c2e53b6abc9b4800eb7c 2013-07-09 12:29:24 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-956fef77f7193bc53ce587762619dd2edad8ec5bc21a78bbaad0b985f0b5540e 2013-07-10 17:27:36 ....A 29054 Virusshare.00073/HEUR-Trojan.Win32.Generic-9572894627f16d86bb8851c82eb1cabc630a781187d9e1a311db7187f582a39c 2013-07-10 08:25:24 ....A 567496 Virusshare.00073/HEUR-Trojan.Win32.Generic-95734c94157fbdb8f2ed2787b06f6df2077093b3e719ae4efaab95b8bda5423e 2013-07-09 09:51:44 ....A 128608 Virusshare.00073/HEUR-Trojan.Win32.Generic-95735789b23db98fec0261fc0ece2da87f56134b5777099dc170dbeec9cf607d 2013-07-09 11:28:12 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9574b59d4bae2ccc428dab7856b4e0cb29e320e7e70c0168c3d7ef57620460d3 2013-07-09 14:27:34 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-95751adfb6c236382e68f001e8f97e26bb556e6f27b517b989f983a11b7f4238 2013-07-09 20:13:28 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9579c7ed1b505a10060dbf4a3d199b03259b87bc8fce5b5c2269ed97953036ac 2013-07-09 12:55:48 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-957b603a666b7f1b9a0f66e548a0ce3abcbfb7f2961caf6605dff0a2aee22f33 2013-07-09 17:23:00 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-957c09b2f7aef947fb6589c914366caca8246aef85887d4c0b7afa7ee577c23e 2013-07-10 00:22:28 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-957c8789e1e207d242922809bab86f513d999b2db34d23176066dc81e8d5aac6 2013-07-09 16:40:56 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-957cbb7b8b0ce49360d03733ac320daee78b2cc143ba4a66ba90b52e9ced70f0 2013-07-09 20:25:14 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-957cd8878447516a0e18277cf31a30b456148d6c1f5371a1dafeaaa600ae2252 2013-07-10 04:29:00 ....A 415232 Virusshare.00073/HEUR-Trojan.Win32.Generic-957d36568d20e68e62b41204d95f276905e1b3d8c5182bf22730fe3a509983e7 2013-07-09 13:17:04 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-957e6dc317d3ea1fbc9efdc51dcbe4dfb9862d4516c2d604ec7840ad2b046ddb 2013-07-10 17:45:02 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-957ed30e4b8ab7cd0b7779d20bdca550c26ca4a937ca8119d72e70d5b456283d 2013-07-09 23:38:50 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-957f78f6efc4a7485fda122377b4c18cb3ab5a1b40f0b473490cd1beb86553af 2013-07-09 23:03:16 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9580137f1f78a09d398f6f64cbf1c4715040a634230d17a16e288539590817d9 2013-07-10 03:13:34 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-95812a40d3b4c94eeecde95697f9aeb795842dfdef052c26751f3a79f1ba7526 2013-07-10 10:03:30 ....A 96376 Virusshare.00073/HEUR-Trojan.Win32.Generic-958167ebd5b14c3f66d030b52d9887485da3fc6df5ea2d47cac18d817ae7eaa9 2013-07-10 09:59:38 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9582fc94d2dbd2a18efbe9567c641e8db1357863b41c9ef0dd1c5bb48c38dfdc 2013-07-09 14:37:06 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-958663f5c29c53b02ad71803196fbddaff25a21e90aab29c55550435aee7175e 2013-07-09 17:25:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9588dcb1e6e42e02e3f1c5fc03a13f947937652e4b1b3914147702a182a25627 2013-07-09 14:59:26 ....A 46516 Virusshare.00073/HEUR-Trojan.Win32.Generic-95895e852e8e11137eaafce6f229670794e789db85d5cb911b6be46b93e2cdec 2013-07-09 18:39:46 ....A 1814016 Virusshare.00073/HEUR-Trojan.Win32.Generic-958b0fae3f28ecb24a350a63ab06b7ea7819c2a3c2ffebfb5db8405e7eb2f193 2013-07-10 17:30:54 ....A 108167 Virusshare.00073/HEUR-Trojan.Win32.Generic-958b13cba49587f3aa0d1fb9c38dc008844209f389096f0419ae28435cae59c4 2013-07-09 21:49:00 ....A 5720576 Virusshare.00073/HEUR-Trojan.Win32.Generic-958d0957552e017dd4041ed452ef60bf56a53f9b853d9e7637d57b2e046f20be 2013-07-09 18:07:10 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-958e1c882b2afed7566f414e6fa1d9e23981def05fd3ed9d244b9928d60e5122 2013-07-09 18:06:44 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-958e3a6ce2294676a433f8aadad4b38eb2a25c5431d8c589dadc4eeb8fc41d0d 2013-07-10 00:39:34 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-958efd8098f594f4d02ad6d235ccd06f51fa180e6cb662ffdf404500958036ac 2013-07-10 05:43:34 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9590cc874b9ef4facd3fe81793aab0897780eac48adde8919645765e84845957 2013-07-09 13:55:00 ....A 247248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9590eabe1bc33a425c591b133815639ab953923c55b73320093027cd51258e88 2013-07-10 09:50:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-959167f2d1e4992e2ae8c3201170e016421ecc781396a4cc10ba1c9f093b582e 2013-07-10 09:30:38 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9592d3dd6bd4b2d04f4aa27442685effdca377eeaf7a77bd053f95f13ad7feaf 2013-07-10 09:38:22 ....A 752783 Virusshare.00073/HEUR-Trojan.Win32.Generic-959351a9ff3c724a6f8681984634710bb298fb2eed23f6ec0f4c485774bb8a4c 2013-07-10 04:24:10 ....A 45576 Virusshare.00073/HEUR-Trojan.Win32.Generic-95952acd7d17508c64dc69df2747cfd38f468a208ccebca481be35fa8f9b08be 2013-07-09 06:55:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-959606ac5070a4e029c2da97d84b8b7921719f5f078f61d0e73bd62110ee9ca1 2013-07-09 20:03:26 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-959798be29d2a2fe0a21ffdb8e13478e755a8ece5e506e669bcf0120e294f3d6 2013-07-10 17:20:44 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9597e95e3999e111798a2402336ea1b513df3f370125efcaf60786030b2e84f8 2013-07-09 23:32:16 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-95990be50c6932dfe03c520d6f1418dd763825f0991c0debddab47c39ca7ab8d 2013-07-10 12:21:52 ....A 861769 Virusshare.00073/HEUR-Trojan.Win32.Generic-95995e3d610bda03ad5d5ca273c3116569f72f8c4a455206091a388cb9f77111 2013-07-10 16:44:00 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-959ab384fd60e6710280db30f41050a49a009c0bf867182ed75d94f8dc4e2ba6 2013-07-10 06:24:22 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-959cb8b5fa4114f7c1ee90d4cc6effbdb889b7fd21b662c149b6bb0b899c08f8 2013-07-09 11:15:20 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-959d1ba92121b604e17fcee639e8febf494168fd6a1d23ee62e65ab00b91a582 2013-07-09 12:34:54 ....A 65363 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a08e578fe762b5a9f924dfeafa0e4c17ea48d18d605e2bfed6eb46fc024b4f 2013-07-09 17:55:42 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a1843b4ac3bd8f97e9aaa75336f071c0f3a0077412e63a70e0148a6b7f4578 2013-07-10 17:48:36 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a2da2b42e24c3f0c17dfabb6bedc29808c06b33a5d3be649ffdafcfe448ee2 2013-07-10 11:47:40 ....A 22688 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a41185c645fb1e31b1590f9ec6f097d4d83a378df58f2b3c5d18dda1dd5648 2013-07-10 04:38:28 ....A 156907 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a42c0890e0ed47e65d30e973db0a149316cf46b3995527b52081992f6ff884 2013-07-09 22:12:10 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a593f7849b70f082c4e1ed7f14f5157e19b33b74dd59d960b39069b3481046 2013-07-10 08:09:00 ....A 1522146 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a7c76fd6205679558743170d64172867f4562e07ae3c41a9b0831605049f05 2013-07-09 21:29:28 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-95a8460887f98def0a32d58dc8a55ba29166e976cf2e60b9154950b20ff48e44 2013-07-09 16:05:02 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-95aaca37d89c5eaafbfd451cc4c0523ba7e88db0306c8b16e8819f1ce4b0973f 2013-07-10 05:01:18 ....A 563200 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ac58422d90be2c1b2f4a1908c61e37b4f6bdab4586fff9200f4b4218c3f372 2013-07-09 08:59:44 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-95aefe1ca9c85e0806c81c75b4e1f2b99e2f29c09301bec1bba347c11c2f698b 2013-07-09 18:33:54 ....A 103524 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b0b7d3a49f95c8cf154b7616a58ef2d1c8394c5bec84fb13e8c90711076f28 2013-07-10 06:44:30 ....A 432668 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b109865790959b1fca9e53dd78c785e114527a79e18e5f2ea38e7c5f572753 2013-07-10 14:14:50 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b282a87519d0455a68b1fd03e10f458b08852d465658181825d269eee346b0 2013-07-09 13:03:36 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b32120eac6d13ffb0f62ff6b359de731d186f53bb2d8270f05d64fa69f66ab 2013-07-09 20:38:22 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b3970c18abfbe1d7659e77e9985f62bd92d81121a41e3a619f8ea98d9d052b 2013-07-09 17:58:16 ....A 775329 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b447c03809f5b18f8487b048f998250b99c293c72fcd6ba0e4b19390d53368 2013-07-08 12:15:18 ....A 2479104 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b448c9a16a7e320a36b773deac64aacf60da6f57f01c88ead25ab245a2131a 2013-07-09 19:13:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b44a02382ecca993ba3d281c654b2437c3e8ae6969a8042a041e39b9fe8635 2013-07-10 17:02:54 ....A 647168 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b62f2b846d61247d6d5756e3a211ba3aa68c141cfdf35a9144df8f0947dc0a 2013-07-09 08:01:46 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b67ca6da0d058423a963566af22f90b6ad40f4f52115fde05abf03c9400143 2013-07-10 15:07:20 ....A 334001 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b818419abfcc528b391b5db3d0352fd6da58f2a10482d3ea5053950ee64cb5 2013-07-09 22:41:32 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-95b993a6a8d613639b37a90d961b16def35ab3a9c48efab08858e11e644d23d4 2013-07-10 05:29:06 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ba5832d031061ad0c9a30f437f7ad46a31a63fcd5587f70dc36dac51efef3f 2013-07-10 08:36:48 ....A 392192 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bbd86576687022d2f3d83460442c745fa09e6ab1c5456fb41ac981e2de2d30 2013-07-10 05:30:00 ....A 49145 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bc58d698ce7260ae51d5f2263733f3569bc72fa1228b7cffa6a9fc162c6413 2013-07-09 22:53:54 ....A 135173 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bde82a19046d8dd605c46f0f4ec4aeb78cc5d7a7033f2fdfcf2406ecdc3819 2013-07-10 02:48:28 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bf38aa112a83cc8fcd69ef1ab128c79b065cea00b18914a586d1d0e7988563 2013-07-09 10:10:06 ....A 141316 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bf6af6231ba06c82f76f7ed3282105e65a0311621ab1d0c4305e5d0d04988b 2013-07-10 11:24:20 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-95bf93661fe55c0c335a7e50df47407e784400099f81d0a234662031f6f4bba9 2013-07-10 01:04:58 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-95c0faebfecffcd3cb5489c5662b6eeade1b3e0a20bcbdb622ec799e383e6037 2013-07-10 07:44:32 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-95c3e27ecc938a6fca89691e5b1421ff75c116cd18b43f91bcc4d0fe8de1912f 2013-07-09 13:18:54 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ca58df633febb2f1139aa6b6fc8c0abee314816c79a910d3e121b01748ab36 2013-07-09 20:00:34 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cad9ad97c3ae54ae9b597f4338d0abad3a894c9ca7df50190af0c80b307073 2013-07-10 17:42:44 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cc370dcf5d46f3f6893f457f2ae5d9318e8e653c09d406393317d3de7adaad 2013-07-10 00:16:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cc55642b1d22fabd92aad49e0963cc2a12f9831e3115c3fbb14a91b45a91ac 2013-07-09 15:42:30 ....A 343040 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ccecdf6cba971b2888b50e58f99ad52a4d937f8d3cacf0584d3b6f015c981a 2013-07-10 06:22:46 ....A 46048 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cec86eda62fffb27eaca977133ed64fb54845ff301ab1c78e93d89de4b73c7 2013-07-09 19:11:40 ....A 782848 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cee94115d6b7702e426fd82339b3ebe0ebec26add61f0f06d6863401457082 2013-07-09 20:54:24 ....A 675837 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cf5b8e1a8579cde13c48270333f3f9819d83f8779b4e99fb93433bc2aa1430 2013-07-09 19:42:58 ....A 10062357 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cf7e8e99545929f646a08647606f318900205935da0b3493f0eba25cfc5dfe 2013-07-10 09:34:36 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-95cfa5275a19b9e37cbfc416a9912caa36208406236f747af791fe66dde5ef44 2013-07-10 03:34:12 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-95d0ba9d51e640f3835025552e243dbf9c038a538f0dddda74a6f94c382fe1aa 2013-07-09 17:59:14 ....A 404480 Virusshare.00073/HEUR-Trojan.Win32.Generic-95d202c876a0320e9e084a396dc4649a5193f06423eb5ed9f9b9ef2d1a813e56 2013-07-10 08:59:22 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-95d263604015ea34be33f0ce36437ae865f3f18c28a6e6684a2331ec4f5ef644 2013-07-09 22:39:28 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-95d2d5b830fc925884fbb10052ab392c72e0b5d8090d193601d6412b48ad0908 2013-07-09 21:31:30 ....A 11284 Virusshare.00073/HEUR-Trojan.Win32.Generic-95d63a4213ab75097a74ea1817ca2df9978247fef7e9471ea34bca24c4a58155 2013-07-09 19:43:56 ....A 473207 Virusshare.00073/HEUR-Trojan.Win32.Generic-95daa5c5fc082782b3805b53889703117fd5095135ab0fb3ac31adfdabf68120 2013-07-09 18:23:54 ....A 27024 Virusshare.00073/HEUR-Trojan.Win32.Generic-95dab41a4a0a9695080bc4bc8bbbcc5ea125584a1789e2299977376f52658767 2013-07-10 06:56:12 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-95dcd05de1a2794644653334ca5fc4da17a53e6382907917cd3fe05460882901 2013-07-09 23:06:28 ....A 44464 Virusshare.00073/HEUR-Trojan.Win32.Generic-95dd2b44c8dd11c014e630b2bad2cb4bebc8efbde395750c8822c9179f73dd8b 2013-07-09 23:44:00 ....A 2817579 Virusshare.00073/HEUR-Trojan.Win32.Generic-95dd573e039db68564487012d66bc0845613100474a5e852c152e16caf5f97e6 2013-07-09 23:42:52 ....A 6325248 Virusshare.00073/HEUR-Trojan.Win32.Generic-95dd93643ef1ee69fdbbb0cf18921911826858b9aa5a150d33572f79420a31fb 2013-07-09 09:07:58 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ddcb421590d4a5612db3d25e0d070f187c35af89b64dd77340790d94c07bc7 2013-07-10 01:54:58 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e005042d5aa50b133c92933a336529b169a3ae7cdeebfc687a9a328f0e9525 2013-07-10 05:09:26 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e01c29e736de86f6f8e2e217144362ab333f4daa3f55c4494184a05c3e7e6d 2013-07-10 10:49:02 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e193abfdc3bb25e4debf7f1a9aae6c7dc3130b39f7a380ee6564cc5633bf14 2013-07-10 02:04:28 ....A 104925 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e20be93072ee1817226b5f6d59c6a02c6d0be8137b97a59a2f9b8ae1c64fb7 2013-07-10 00:25:02 ....A 890880 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e2d665af99b25521f1730a9c14a8e8c607f9e7a1092f5c7e0dc5fb9b80b711 2013-07-10 03:29:08 ....A 372821 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e50c246f9eeb79a45c621972231abd7bcd85fa66b369ecbe25f09c805a1df4 2013-07-10 15:00:18 ....A 61064 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e90a7a162d40e6d11523da3d0088696070384227701815de3fd72994afe760 2013-07-09 20:35:00 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-95e9fcf2015614010d0a8509936e6c1906c3697abbb9eb06448601595328a36a 2013-07-09 21:41:34 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ea39fda4782b4e5863b4bd32c306b34bdf360859ea828b643b0a2eb2633516 2013-07-09 22:33:32 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-95eb7b1e76da2e0fa0dcbba6e48958bc5fa28b5f00614b75463d56e6d940b69b 2013-07-09 07:20:08 ....A 86701 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ec45047955d9f7f5f1ed554a4f8d5e8dd7fc13931b4ba5c4e1fd6d948b27bb 2013-07-10 06:16:26 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ecfe1054a25e0b852e45704997531ff94ec3bca9c9204622bcf5ebfb7dafcb 2013-07-10 06:57:42 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f07988165032070e56d763c6d34a1fb39ece5f6c84ea08919f6be9df3ca71b 2013-07-09 23:25:12 ....A 98401 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f0f10aaf9d8eaa7b975aa9f35fff6d23d7e9b119d3ae878d967e4967c011bd 2013-07-09 10:39:02 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f1cb53545ccc8bc7c5e482799b6e5c01b292d53efbeb96d8081826dbadd65c 2013-07-10 08:23:06 ....A 66332 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f237fa6bcdb4f9809a597e928b175bc8846e3b68695fd72a49fc8146c1f5f6 2013-07-10 08:28:10 ....A 44984 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f4248b934ec38132a2f4f7635a383fe060e8435634516a0fe0344e8d9f7f37 2013-07-09 06:15:10 ....A 454144 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f5bacca45d72a0ab8d0f1bf593ca87add656ace92cc8dd03e928c16f4993df 2013-07-09 20:41:22 ....A 4556882 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f6456131709e1600e278ac541cea597abb8c97736d6ca882ed4a1985bfbdf5 2013-07-09 13:40:18 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-95f6d0fbcd915ed8ba88cd194758d66083fc986cbbd8b35a6265708d82a40b87 2013-07-10 16:40:46 ....A 314752 Virusshare.00073/HEUR-Trojan.Win32.Generic-95faf8b5d955bb9f2b36c911fbbeeb06c9a367eec1a6e4d54fb9df71e82ee86c 2013-07-09 13:22:20 ....A 382993 Virusshare.00073/HEUR-Trojan.Win32.Generic-95fd1318dd126f3eee09763fc324cd7bc0e0421bf45c4610f8c8977484c4b5e1 2013-07-10 04:01:52 ....A 156223 Virusshare.00073/HEUR-Trojan.Win32.Generic-95fd1477b3b0cfa7140649efaafa06965bec5845cad7738ea828ffa360873f1a 2013-07-10 02:18:36 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-95ffa0ae0eec4a79d35f9b87fdd99a91a16661591e7b491938df961b333650d8 2013-07-10 08:51:12 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9601628eb75178ba92065daaab9d12ac37821712d5d3afecf4ab7c31889c5b51 2013-07-10 01:35:06 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-96026b641de6a17eb6472e41312f8752ae1d01e763d09df78d72e34c02e0cfa7 2013-07-09 20:50:08 ....A 368656 Virusshare.00073/HEUR-Trojan.Win32.Generic-96050a4c6f68495f1ce49965005e189ad8f48744ca9d7fb7843bb2fb76d9fd78 2013-07-09 21:46:20 ....A 34408 Virusshare.00073/HEUR-Trojan.Win32.Generic-960634902d1dac8e25c902a97e332d790edfd3ed523cab0987ee7d89fadef808 2013-07-09 21:21:50 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-96065a5f855151a0a81d85b6428de438a20243393e0580e2341edd7431a2fc23 2013-07-09 06:10:14 ....A 95271 Virusshare.00073/HEUR-Trojan.Win32.Generic-96077bc6a65aedddeb1797c01dd69b87116e955b81316fa9739128fe5a2a722b 2013-07-09 22:38:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-960c39734e0643f394a115474a1d5f1ce7a87545e258a5e00ba45c34eef3ebfb 2013-07-10 14:37:42 ....A 1184768 Virusshare.00073/HEUR-Trojan.Win32.Generic-960db4fde7f513e96194c42bfcf682b53675dfaab0fe4f8d33bf634f57a2dcac 2013-07-09 14:21:18 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-960e18b808088d231ea2e77ab33d9018d549db102862a4babde3a0698dda14b7 2013-07-09 20:03:58 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9611a16252ef040fbaad44051891fc6650f1543169dbf2c3533e816c006a22eb 2013-07-09 08:51:16 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-96146b04f44b5075ff13d25302de459209940499d8a1fc9127a728ffa62e456f 2013-07-09 22:13:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9615c0858ff6c127948715aa6465be75bfa018030de6decb424866356b736b91 2013-07-09 20:10:40 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-96180b6df4a5091fb8747c7824f4c38487bf4a33aabb7edbb6dcc14132ed5e41 2013-07-10 09:57:52 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9618225dd4ebebb910e5ed9ab7bbf8d06e9ddb2f7660f57b80fa5f116179969f 2013-07-09 15:29:46 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9618237a19a6ce28fd752f62dde62e7a1bb23702adf152bb974d16074ec00f91 2013-07-10 17:24:02 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-961875545c4dab9856c144fc2810ecc1bac5b9e2482d70277b914baffdeef2ce 2013-07-09 14:07:48 ....A 99197 Virusshare.00073/HEUR-Trojan.Win32.Generic-9618a2b7b672856d675721b66d15b2193a743ad2154520544aab2e957d7478fd 2013-07-09 20:24:44 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9618e5898cb4b54a6ef2623072575a15679e63a4e530ea968a5fba7d33690226 2013-07-10 18:06:04 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-961909969186390753c1eb0716b292ded83e4ea47051ecbf7fa066c6b62b565e 2013-07-09 17:52:56 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-961adaebcbc24a17a9c46ef657b34ac1cd4a14b9ed1ca1ca1ee460b4b779d010 2013-07-09 21:39:30 ....A 744268 Virusshare.00073/HEUR-Trojan.Win32.Generic-961b988562b9c4e10cce5e6337cf618bbce8acc306a1c44fd8c6f15bf00dcd5b 2013-07-10 14:04:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-961c0d33c83b3e359d77a99ee78dc1422471f4ad586d4620b0f94378a7aa81d6 2013-07-10 06:00:24 ....A 60581 Virusshare.00073/HEUR-Trojan.Win32.Generic-961cb780dafc2fe5e8d070001d549dcafcfcc6b275734fbddd05a702875a55d1 2013-07-10 05:41:58 ....A 75400 Virusshare.00073/HEUR-Trojan.Win32.Generic-961cc606dbcbc228e792a1d9971ef9e100007b365b7e336e594fce22bd929443 2013-07-09 18:07:32 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-961eee04220f749e5f7c439c5e82acd3978ef66c601995f1f06eed8be9158381 2013-07-09 08:27:54 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-961f1e12a1bf76ab11e0bdcfb1cd928878fba26b2dece129fa18feb0af36e377 2013-07-10 14:04:12 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-961fc9b818d7f6fb102769a492a9ec4454b4afc0283aee89611735a041114758 2013-07-09 09:35:44 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9620382461881358465adb79579387befb0d220cf540d094681f1a7ab428c231 2013-07-09 11:32:16 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9622434feba4a1fb8478c4e55a26597c87395cdc3c462cbf08d29eb7b4e2a630 2013-07-10 09:13:50 ....A 999424 Virusshare.00073/HEUR-Trojan.Win32.Generic-96234d0d37a96f4fbb16ef00fd7fbd7d13777b7edf7c83487f279b7882a69a8c 2013-07-09 12:49:36 ....A 52756 Virusshare.00073/HEUR-Trojan.Win32.Generic-962413cc9929c4c3c4076bd5f930a2d26a527a4c4a13c6fcb19ccc37bce91eaf 2013-07-10 05:28:30 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9625d9084f45e7120ccbcf9efda9efd4b5e3bf5d5b96b2ae5e3cdc98f86e658c 2013-07-10 06:35:00 ....A 4976248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9626fd6c0c8ed938dd80fec5a2c17a3855fcd9a4a1dac6790295650f06aefba1 2013-07-09 22:18:28 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9627022848a439ef7ebc7dacba829362cf6f9825ba5241464823b75f27c5752f 2013-07-09 10:13:06 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9627352b44ea52bf29a8485c80e64bc55c3f8209c1dbbaadc65d05db7fa5ad44 2013-07-09 13:47:24 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-96278726376560a402cad77f67269443c864df3f4e23d95476b88ee6530a5234 2013-07-10 03:50:12 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9629e516eb858ba08b0abc655b247b94c1dd0f7687b168468b6d1e0cd070a3bf 2013-07-09 11:33:28 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-962ceb5f697f45aa0fba5a1a7b11c371bf531f826d0e7b0fea292020b9caf365 2013-07-10 14:09:56 ....A 67932 Virusshare.00073/HEUR-Trojan.Win32.Generic-962d873e0fb949c30fa97072bfed7a90fdaacc37818b9b3931bdccf5fc13a8be 2013-07-09 15:44:56 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-962e49f4e6f79620f78c55ed6fe3ed66ce73817b9efd4b3d601640c56982677c 2013-07-09 13:16:48 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-962e836c388f22a2f5281cb344bb8ac91f2ebcecafd836d9602907c5c8cd8685 2013-07-10 05:52:48 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-962f5b9d16e52832db9a718346a89d1bcf686be45763402fffe51d8435c0da27 2013-07-10 15:51:14 ....A 27168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9630c938802c35ab19cfab051ecda2668fdde0304eb4a75143e83acd2722f039 2013-07-09 19:17:50 ....A 85252 Virusshare.00073/HEUR-Trojan.Win32.Generic-9632bd4b3c8a6fdf03ef4a18e935e4fc96cc64a33f31d50571085fa6ba4f2e74 2013-07-09 10:36:36 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-963306e97f6e747bcf027bb1dfdd1807ea7b5474dfddab8ce5206bd365842255 2013-07-10 08:45:02 ....A 1683456 Virusshare.00073/HEUR-Trojan.Win32.Generic-963408bdbeaa8288677eca3de8fc3923e1bc4c470bb028001aa8903c29d923e9 2013-07-09 16:31:54 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-96357f1338c95ea15d412ff86d0a79e3eea43b423d2817d9561220c265379ef0 2013-07-09 17:37:34 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-96361614867720c3f7148f288ae128e01eadb04c0ba14f10afb71856a225aa6e 2013-07-10 04:59:40 ....A 481280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9636a7c93550354069915c7c060b338f3138a32f66f01c793e0be106580319f4 2013-07-09 20:02:30 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-963b1f1af02dc24692164ef2836ddeaf21f3cce9306c201dbbb05a9bfe84e880 2013-07-09 15:30:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-963b4b4eaf49fb59683d81a0bf4ccb4a2c950a8eed3bffee323dde761fcb2d0e 2013-07-09 17:12:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-963b9a22cef09c9fb12825106e85e29deb7d4fa3cf1b7ad743b1639cd6ba71a4 2013-07-10 05:26:06 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-963c6359e59234a1535ba7d481b38df51a7fae0c3a02c0eabe7917445db9c1f2 2013-07-09 09:09:50 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-963d78a5bc672359d478be25796bc3fe181838d2db1ad341a89b6f2d1487228e 2013-07-10 02:56:08 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-963da7596c3c424c8494d570b8bf3e55ad153b7ec6754603019d458bba2aa5ca 2013-07-09 21:08:02 ....A 1142784 Virusshare.00073/HEUR-Trojan.Win32.Generic-963e4c1cef33f4fce57df79c2bf776f6c2f28bac4e7ba382e004f45c98ae8b29 2013-07-10 09:21:14 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-963f0a4b54255010759c9196b6760eba367422e17096ff745dcc03ef09a0fe39 2013-07-10 05:30:38 ....A 986624 Virusshare.00073/HEUR-Trojan.Win32.Generic-963f22c4b7950f6c4941fbb21320c868b41e3412b33ad2321e3fc6f70c9ad524 2013-07-10 17:29:58 ....A 22192 Virusshare.00073/HEUR-Trojan.Win32.Generic-964054db0149619bb2276eaef7ed20c4cb778f87f23aa1f9f9f2e2758ad6c6ad 2013-07-09 11:26:32 ....A 27048 Virusshare.00073/HEUR-Trojan.Win32.Generic-96408cf373e61303be6f834d9cdfde865a424759e4791ba1966b0715fc2e9432 2013-07-09 23:03:16 ....A 104004 Virusshare.00073/HEUR-Trojan.Win32.Generic-9641338a47422a9f211c9e583659c2998dbe9b0b0837fed4793d81a3f124afd4 2013-07-09 11:59:34 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-964309abea1947325cbd443e846929217c37aadb0f79018ec4f1243d5a2e1c11 2013-07-10 01:13:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9644a4712cff6c32389364bbbae4d05f48cb896e14780227fbb1a2acef54c062 2013-07-09 16:17:30 ....A 338961 Virusshare.00073/HEUR-Trojan.Win32.Generic-964517b59b4611f8930844d004b841368d184d07cad4fb0378d8ed21c129e1d0 2013-07-09 07:53:26 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-96454da160962a38b010b14e29160d4ce360471570a26c7030abeeddddb1fb42 2013-07-09 12:50:34 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-964632811668397880491c82ecb6d7393f0074e960aad2b94b27d9c455e4dc35 2013-07-09 10:16:42 ....A 29888 Virusshare.00073/HEUR-Trojan.Win32.Generic-96469c1f706b12512a37ba1754af5893a44dd0e609789f67537b0d8ccc98df7a 2013-07-10 06:14:00 ....A 48576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9647d47595cd17cbe866e1ef6135828157457c2a16b64fbb4bffabd2bbcafefe 2013-07-09 18:43:40 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-964821af7e8f570a2e45fc1d7c1c017c8ddd475be63265da96ebf64fde0256f4 2013-07-09 21:32:34 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-96487a8fd05ce43b7d95f265fea23e910708ec5316c37427bcb676eace2e5a06 2013-07-10 16:22:58 ....A 1541590 Virusshare.00073/HEUR-Trojan.Win32.Generic-964997fce1fdde4a437962c7ec51f87cf287afcd01e33f2d1acaea0cf2aa259e 2013-07-09 14:27:46 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-964b1a3f701e2309674bd035fab4d05d7269e7b75330b4fc4a5393aa5a32b09d 2013-07-10 04:12:44 ....A 593199 Virusshare.00073/HEUR-Trojan.Win32.Generic-964c49fe4727b7e4ba89a082d8fe84f153847a0d1f4f495534f56c7d1e0e0aed 2013-07-09 18:37:10 ....A 25029 Virusshare.00073/HEUR-Trojan.Win32.Generic-964c98035241621229881750ba800c1fcc3647155d24adeaf39cdba26765bc9a 2013-07-09 08:31:42 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-964cb323c59812eaf235f7903908e9f6e0e275ab413244b5ddb191af5e40c931 2013-07-09 19:51:34 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-964cd8088d20240e2c07858362be7c403b66a4af4f614bbb03b874ef3493ec44 2013-07-10 07:25:54 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-964d7e41cc62c4b9cd3e1391ff73c14a5cd706212b79c76febd97c6860743cb1 2013-07-09 06:31:22 ....A 114824 Virusshare.00073/HEUR-Trojan.Win32.Generic-964ddf2a64dba32292c8c12b4c9d6100c29b294f476cbf815d363f97fe4b46a5 2013-07-09 23:53:38 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-964e0d0d3a64297b2cbe9ec2b0a6b7e86e595b93efceb871c8e530a1aeecab70 2013-07-10 06:41:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-964e38c12648e49523b1b0360cd1aef23efde424895d0450405cd5b087f9369b 2013-07-10 15:05:56 ....A 480468 Virusshare.00073/HEUR-Trojan.Win32.Generic-964e4494f7bd74475f5e80cb38ca07a431265c67a0f274bd5f9d573725efd0ff 2013-07-09 13:57:26 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-964e7e7affe87a9ed0780d215278174ef21449f135dc5f071dc668f7704b4fb3 2013-07-09 09:10:12 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-964e8cd0a3ab3d41c2bd924386e1102076cf88cdbc8725f5e8ab3ba26064f19c 2013-07-09 08:40:50 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-96500570aeeb039ad51419abca924389a72364ca8cd9257ab377a920e8a15b3a 2013-07-10 08:16:48 ....A 100492 Virusshare.00073/HEUR-Trojan.Win32.Generic-96523d8d47abe5b676841a0c6a76b2af9519aa95b826cf4c88a2878206afcf13 2013-07-09 21:32:52 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9652d55a5b764e6be1e504e834a363cd22b8695edeb8d9cea44af77ff3a927b6 2013-07-09 18:34:08 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-965e659b23423916d377fb07db79781bc78c0c6215747cc0cb9a32ed051bae5f 2013-07-09 06:33:06 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-965ef0381cf9f8a124e30797e67875fbd7dd3fe34b3f58736d23bbe1a860f1ab 2013-07-09 16:04:06 ....A 777251 Virusshare.00073/HEUR-Trojan.Win32.Generic-965f6bff54801677e340600df0b68c0881854425e2a9484c092f383085c7aec1 2013-07-09 15:45:18 ....A 9924909 Virusshare.00073/HEUR-Trojan.Win32.Generic-9661011f61d8156911c06ea04d20d3e474a7504ad4d4e2e031b9b3dbdf383e88 2013-07-08 14:51:14 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-966274232db464b559de1971ee561d36165aa7ba2e9658d03d3adf21ad869186 2013-07-10 12:07:04 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-966340eea617c28de48ffcfa800648914a85900678f5de7227bbba4c462dfffb 2013-07-09 08:32:18 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-96638ce7800eabcb2fe7794dfe9cb1043339c67eb13a728bb86ffc2e8dd87b83 2013-07-08 14:49:04 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9663b5851d00a2876d863257e3149a2dbb1cccac8cd18dbea0bef796c259b13c 2013-07-08 14:50:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9663c50b320384ee38d206bddd3ceff06bb6a88f7a3bf893f2bbe61b08deef81 2013-07-10 09:29:04 ....A 58749 Virusshare.00073/HEUR-Trojan.Win32.Generic-966801d37f83786c31b7dfeca5448549837cab5e0879fea59f5e0543c6fe92fa 2013-07-10 02:01:48 ....A 223232 Virusshare.00073/HEUR-Trojan.Win32.Generic-966aa2e99dbaeda45ae591007ae3fa92f72319b729c84de7499f0e9566bc01d3 2013-07-09 16:38:12 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-966adba361be2b7d59c5af3e0d9bdec5fab014533059b5f9799d6944af1625fe 2013-07-08 15:00:10 ....A 6041 Virusshare.00073/HEUR-Trojan.Win32.Generic-966b5da8091881911044425e6081d063f3a6b6df5e149725a1791c13c40b5c9d 2013-07-10 07:23:28 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-966be66a4f9bf379edcebc1cf6371c1952b287ce0e556f1a306fbeb2f22a2a84 2013-07-10 01:02:16 ....A 2725888 Virusshare.00073/HEUR-Trojan.Win32.Generic-966ef0963af910399de256202bfab00e2e503df4aded6c2303bcda6169b42964 2013-07-08 14:52:06 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-966f1bd464b7f005336dbd1c020fa3e6532b8c075f6e4befbfb211159d9c6f8a 2013-07-09 13:57:10 ....A 727552 Virusshare.00073/HEUR-Trojan.Win32.Generic-967228ebc15c281cb3a3b51deb1d47ec12f75eb188c4ae0b0ee9a7cbad9c366f 2013-07-10 10:49:06 ....A 33066 Virusshare.00073/HEUR-Trojan.Win32.Generic-96723235aeff55eb76e595d726a7fd5a46c685b4014e241158bad443dbcb2aa0 2013-07-10 02:39:22 ....A 24480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9675d5267865a6307bde7413ed1fcfbfa8073c6fa33c559da3ff3f11022ccb52 2013-07-09 12:36:00 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9676800d85e9850af63b7f70177c130369a0db31a3eb05e960c4ae01deb2ae7d 2013-07-09 08:01:50 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9676bcc6658bcb2c5e6e4c8f7fd62ddf4820902d2bde9ebf3136e8ddfce8cd01 2013-07-10 02:20:22 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9678dee6f21c3b4b82d44f5e308af51c2f048fce60e5562c027949c81ac1ac56 2013-07-09 18:20:34 ....A 25236 Virusshare.00073/HEUR-Trojan.Win32.Generic-967e6945b6e0bb39afc5d5b1ffc480b6030fb0ad47a1639240e56c1be9d7eede 2013-07-09 17:03:04 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-968352f2a48d591b1b1943ef9284f04ff8b3484e03dd4cdcce1b8e00fce29bbb 2013-07-09 19:41:38 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-96837c7e8c0c7fc8619bfaf16ddd0f16339924cc13d85968279de16f9f73509c 2013-07-09 17:42:22 ....A 2703369 Virusshare.00073/HEUR-Trojan.Win32.Generic-96844ecc480671efaca2ff8da704c581a0ebcd7fd5707e1d810501fbbd3256a6 2013-07-10 07:47:04 ....A 2931042 Virusshare.00073/HEUR-Trojan.Win32.Generic-9685880ca3fd2a1ea1ba89b3ba054f8d808bf84a496b94bdb20dcaf71febc806 2013-07-09 17:24:50 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9686d1d2d65cb6d6eb912110dbe5efeb2d35cff717382ece25c024982d78f54e 2013-07-09 09:28:48 ....A 67712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9689f34ba45a4d614a3ebd9826fb166fce08bc6e5068dffc6736775034f34a4b 2013-07-09 10:25:14 ....A 302045 Virusshare.00073/HEUR-Trojan.Win32.Generic-968cd16c9b014c9e9b322b3fc1ffde7f5ce137377f0ed1066281b1257f86108d 2013-07-09 11:28:26 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9690a24ab9b2b2ab81327feed238cd8883d150fce5a3121f8d9b263cbc31143a 2013-07-10 02:43:32 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9690ef3d083e9b98d7222af61f03f2bf1d32335341472dba4040fe1b3debb0b4 2013-07-09 08:31:10 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9691abb9bbb5c18327d557f4d03c047dbc4d852eb0620f0109ecf41b7bab60ae 2013-07-09 11:23:14 ....A 114331 Virusshare.00073/HEUR-Trojan.Win32.Generic-96927dad79662a443bfee07de398be9ae24ca0c5eb9bc72e536a481352769259 2013-07-09 20:27:18 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-96930d720f39264f94f34aeef74d7ee5c626e8e017aae98727edc920eec45551 2013-07-10 09:32:52 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9694604b5ff7b664eb436283fe30eaa601fd3968bd13b97e722b9a7709ac2215 2013-07-09 15:34:20 ....A 671232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9696191a0ec3196aac6f7aa518a1a5a784de65c9b7a3cf934f545ac44e213761 2013-07-09 18:40:54 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-969a8cda5ec8b005f574c842301f9bd9d1573a07ff281403b59affc62761be55 2013-07-10 16:23:18 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-969c32634a832702477addae2f3a4f26d5d5069d92bb0466504cd9f5293c7401 2013-07-09 18:14:30 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-969cc34c8d32e3bf4e3a3e6b97a30be6d754f391e7e42547da726607d9116f1a 2013-07-09 13:51:06 ....A 1438042 Virusshare.00073/HEUR-Trojan.Win32.Generic-969dfd1953d89425ce0455914363412a851d911af135dda08bfdb63d75e08a51 2013-07-10 06:51:10 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-969f7a393171678bcc0fd5aa022f2a56edc28b1a41b858f8294ed7bc5564b2d8 2013-07-09 12:28:08 ....A 7728 Virusshare.00073/HEUR-Trojan.Win32.Generic-96a117c922367357d4fe4fc1d4bb2b4f0970de32844b7e7c9745eea3fe540680 2013-07-10 14:48:24 ....A 115702 Virusshare.00073/HEUR-Trojan.Win32.Generic-96a35672e393891e447383498194dfde0b3f93932c2a86222c137486668be588 2013-07-09 10:36:10 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-96a546e8971bec74543b7efabe69e139f55693a118218963a3db9705ce012baa 2013-07-10 17:23:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-96a721dd36f496d1e17eb31ef0e5225563f2dc7a2a7fc65d8ad8820931812db6 2013-07-09 22:36:30 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ab21e733f410f0705e42f8c74f75e1f7cffed0b08ada4453478dfe1289cefe 2013-07-09 12:21:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ad6dd19d0e19f48d5dc541ba03d3a97fe4276730ef54efd0afd233f59cd263 2013-07-10 13:38:12 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-96adc654a6b42511f0634784fc59e114de6c6c62438be2579f3b3459082d66e7 2013-07-09 22:35:06 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-96af19364648b9c1085cd834d3628b99402400248dc04ba1d82e617b197b9872 2013-07-09 17:32:24 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b123157e4730462dc5b549c2bc6385f0cc670dd5c25ff1c03c55b8a6c43d0d 2013-07-09 14:42:22 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b260760dc646af3feebee09b69469a1e5231a72597e0964f52c07d3303416b 2013-07-08 14:49:28 ....A 12213717 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b463ffb2f318f37e54f5a18a30280c19461e93e8b7713727d0892001829a81 2013-07-10 02:06:12 ....A 18874368 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b506ca7de2eb28b702e5d0ce638f95d1ff16572cc0083c624fcd7e031bb917 2013-07-09 19:48:26 ....A 16145 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b60aeab75ee8e2d5ae1794a4d3a3f8ceac1acb37b14a9ef15ee1cd63bab3ae 2013-07-08 14:45:32 ....A 16707279 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b7531b9f4738ce1aa26cc64a625adc6988efe7cd8eb7a3a0351ca6714bf658 2013-07-09 16:24:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b7bdc7ff9a36d220f880760f230dc10d1c8f687e9df4864bf5b1af7eedcf2f 2013-07-09 17:56:30 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b8b3b0715e6f753f9bb2168f221caa89d2eb17d9b52fee2ea57ed5b439bd1a 2013-07-09 11:52:44 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-96b9e9273e78894dc2f842eaa27efd834373f4be2292252048f61c0e7fbedbd1 2013-07-10 05:23:58 ....A 790643 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ba4058c306ba18b72fd4651ec227a35152ed88c18e82e2bffb807050514600 2013-07-08 14:56:50 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ba999234643daa42d015387f9410e77cad1e6c8bdabe3df10b17656e3140c3 2013-07-09 07:11:00 ....A 460288 Virusshare.00073/HEUR-Trojan.Win32.Generic-96bbc25c8baf1828ce9d1286fb4f635edf4581dbf7f3edf4e2b9eb8f253f5374 2013-07-10 06:01:26 ....A 943616 Virusshare.00073/HEUR-Trojan.Win32.Generic-96be3b6fb3a5e808fcb1bfe22a43060b52f91863b48b12c2e5524bfd617b424b 2013-07-09 19:22:26 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-96bebce892dc877299717f037574282cae6af96aebab01b162db4c50c523fa69 2013-07-09 13:17:22 ....A 1111040 Virusshare.00073/HEUR-Trojan.Win32.Generic-96bfe736b6543a7bf313353f4a6f616d1c04893ccc329930730ff49e39b3ee26 2013-07-10 08:35:46 ....A 83703 Virusshare.00073/HEUR-Trojan.Win32.Generic-96c30acb3f39e8f3b0ef33f7cd940dad4bb6b876c40b65186b880e1cf7cc973b 2013-07-09 23:13:36 ....A 33493 Virusshare.00073/HEUR-Trojan.Win32.Generic-96c4179a97b6f98b14fe57018228d3baecbb3434bf0f9bd368b608fdf5b3063e 2013-07-09 08:33:16 ....A 184896 Virusshare.00073/HEUR-Trojan.Win32.Generic-96c4c1e4cd4b25c40d9ebf6a7336de8b02be26e96901e6703b6f640ee381482a 2013-07-09 12:20:54 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-96c802bb1aab54235f7f0d6e7f364501afbc36cb6997fb663818425fb32d1457 2013-07-09 12:10:28 ....A 66650 Virusshare.00073/HEUR-Trojan.Win32.Generic-96c81faa2b65b7daab24700ad1b3d0f36cd4f511b876ca6c76c0f4605cb58534 2013-07-09 11:33:46 ....A 2117632 Virusshare.00073/HEUR-Trojan.Win32.Generic-96cade2b61f7bd99621174174931e007e3ca1bc553761fde4592c891a9ac20d8 2013-07-10 01:05:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-96cb25f52e15b3468c5c28fe73a886ff69bbb1fa8630992ec4615ac6b79675a7 2013-07-09 07:57:26 ....A 398281 Virusshare.00073/HEUR-Trojan.Win32.Generic-96cca2ec9ea5233aa3ab15d98dccdccb47c49efadecac584cfa9778e6a04341a 2013-07-09 16:41:16 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d1ddcf78e959a02b2d007cf9cc034b58dad72c011d25d6d57d8bbba0f25a17 2013-07-10 14:42:28 ....A 67110 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d5c9552ba88f4508bcf12e2720756d41897dfd90a7ff204129a9451de7fe4e 2013-07-10 04:37:22 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d6f0157bebe41c9a1e4f507abdbb339628676dc0f1fb9640cdcdb16ee2ac4e 2013-07-10 09:15:12 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d81b93f96160089f8a364728a4dbbe4e01a7c4d1e038ad1ff431f60bc3bf57 2013-07-09 14:20:18 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d83f4e7247c66da2ee81213d2ebfdc4c222199e94d4b0a8de5dc70672e20df 2013-07-10 00:35:56 ....A 13706 Virusshare.00073/HEUR-Trojan.Win32.Generic-96d88367579394030731b07395f4a3000aae01cdb28053c9a9a66663ec9100d2 2013-07-09 12:41:30 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-96dab4cb3b5d3b4dd24f011bdc27f2413471eb3cc64c64ea76dea67ff2c81347 2013-07-09 17:42:28 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-96dbee9db3cc60668adc91ac63ed56249f8f33f4e9f613ad7f0e3bd225785102 2013-07-09 08:48:24 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-96dc44c835e87bbe449c5dbb2bb6abd594ff0ed35076c6eb3c1b79e9cd5cce40 2013-07-09 14:40:32 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-96de98144ce124e6a4f2755f8dffce9584b57664e3754855d0695df21d4ff0cb 2013-07-10 02:58:10 ....A 24464 Virusshare.00073/HEUR-Trojan.Win32.Generic-96dee3f1f8203f43d45e9484cf53440b48bbec4dffe2a68ceaf47308b3c5804d 2013-07-09 11:54:46 ....A 1420288 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e1f91ef39a64b48160fa1e42f9fce33017dcb3ad47e0288c40a07d921a02cf 2013-07-09 15:58:42 ....A 44623 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e29b735c779b7c37c51a800408178f2685ccd0f65f7a95f9c8b6471e0f3540 2013-07-09 18:29:36 ....A 458952 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e3a508ba975f2835b416bb8a1c6c1804bb69bc8079d7413e495219bfb2e994 2013-07-10 06:33:54 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e471b518c80ce5433e26d1c33befb190c6943b563153acb186b7c8acaaa4f0 2013-07-09 20:32:28 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e47459ed62830e1d1d06555b5d82d8fca476a12781ec86c224a0fba1abe0f3 2013-07-09 12:34:48 ....A 4484739 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e4fc4702f69d5e7fc984ce43743050532832e42f3bf4bc6cae00a7957eeb03 2013-07-10 07:35:28 ....A 510464 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e55514a86f1337f1c6a2ba109a8cefe89b0d63d4738022e75e6874d011b102 2013-07-10 13:49:38 ....A 626698 Virusshare.00073/HEUR-Trojan.Win32.Generic-96e63c78aa31201b8d933edbbffe4d0b84b2e48872b5a63ba3a532cb4fc1c3c2 2013-07-10 03:24:16 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ea8bae4b76f4124367a0132fb632db94ddafa755fcd42546d6b16489cb9905 2013-07-10 04:47:02 ....A 169704 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ebe8be6e5d316ac3e3384d76d2f30b570aadc63fced8c4f950d30711986e4b 2013-07-10 02:18:16 ....A 424448 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ede3ffcad5de52135edb9169f9dec66ffaf7b789a92883b8cacdbf673a791c 2013-07-09 07:00:36 ....A 136968 Virusshare.00073/HEUR-Trojan.Win32.Generic-96eec280a580b56eb249c82cad08b7f6e175c4cac83298d01be790009f5d257f 2013-07-10 16:51:46 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-96f4e650e20b3ea54619a5b784c896ac3f914f83a7c2d5c7a4f72d2b9274680f 2013-07-10 03:24:22 ....A 647099 Virusshare.00073/HEUR-Trojan.Win32.Generic-96f55061c1149a2bc6361194ebeeb5483c4f7dbc9702110dc41b8c427e36d4a2 2013-07-10 06:02:10 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-96f7bddd253d21c3d81f6447e982098765914731e23b011131453a5c92f11476 2013-07-10 05:03:42 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.Generic-96f89d62310741f034ead944daf428242cbd2130150b9a3a3de1a317019272ae 2013-07-09 19:32:06 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-96fa856704fb97280a086fdc7214c454a123203c2d13149dba389163332a5811 2013-07-10 13:20:28 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-96fbdf88c86b9cda977c751f440ed424479ff53a4500c14831ad350461be062a 2013-07-09 16:18:04 ....A 106488 Virusshare.00073/HEUR-Trojan.Win32.Generic-96fc8b2c668912e7b62bb892c478c4450ef28514183870051dfe0a79401098b6 2013-07-09 16:51:42 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-96ff88040a8a4ad68daf60a20b2a1205ed2a9549f68047cce7d5bcb48590aefe 2013-07-10 00:00:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9700141b9cc112b77ccb2cac254371bd701ec8e9b5210f27861461f3da2368e0 2013-07-09 16:32:00 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9701495705ce4bc2a28bbd89819327cd565baa17adde3b8f19b8658ab0b81e52 2013-07-10 06:33:24 ....A 27726 Virusshare.00073/HEUR-Trojan.Win32.Generic-9705022e38c9c534ed967cbe8b1e76bac83d1c4b54ca6bd7ff3b299009f1c893 2013-07-09 14:51:34 ....A 21533 Virusshare.00073/HEUR-Trojan.Win32.Generic-97054df3151e6e98da4f72f0372f1ed915493f0977b5cde1606cfb59f0c74392 2013-07-09 18:37:20 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9706199ef9567b63a91c2f1d9d4672f0a1cf3f922764b71025bc6866c662a95e 2013-07-10 07:22:16 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-97077be1f705f4ae070d292b33a4909ddbc78551095399e5337c48501fa5a418 2013-07-09 22:01:48 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-970b622d842f9dffe64de6d3fff4c6e09564f571b847fce9834e3d66397eb726 2013-07-09 12:32:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-970ef0e93549673c5c5983662e009fe0ab9a26260fd019dcf427ad7b50e2dd2f 2013-07-09 07:16:02 ....A 101639 Virusshare.00073/HEUR-Trojan.Win32.Generic-970ff932e03a5934a8346baebeef28c31a97507e174a51f81ccba33ecfb72abb 2013-07-09 17:51:12 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-97101f1b4931a9c98e32b33262b5dbaba160a7f9be9d692d8f2b49bffa974ddf 2013-07-10 06:06:46 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-97104cc349530e777d08ae4366bb9bcc06ad140eab2d7ee403ea090bf8463e15 2013-07-09 16:00:16 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9711d207a800a74b85cc032beff9a1bd335a563de23ecbd4e9acc5fe75be1844 2013-07-09 17:30:22 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-97142483d45288095dab77a1001ae2fd164d7f23d875ffbfdbe434b8acb101d2 2013-07-09 21:56:20 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9715e75d59d30f003bb34e2908c11f351cc27387f197fef73b3b61ad561c931a 2013-07-09 11:55:34 ....A 510492 Virusshare.00073/HEUR-Trojan.Win32.Generic-971a5f3fbbd12f1f57e5a48d0c1a2a5376b8594d3312a39a62edee1b4b80efbf 2013-07-10 13:14:50 ....A 2158592 Virusshare.00073/HEUR-Trojan.Win32.Generic-971cc574db56420fca64b2a3f225b7e8dd558ac8b6ca71d49c36811f2cfd9176 2013-07-09 22:29:06 ....A 2004992 Virusshare.00073/HEUR-Trojan.Win32.Generic-971cd42c8b078381510956eae8d9a493f4d576607b85602637ea43aa1a365e1a 2013-07-09 11:08:54 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-971f97e6f70158f05c10d9bfc24b8df88e983d83934b9d375d2d1565941a4adc 2013-07-09 07:55:48 ....A 22440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9722c97d397d779d5f868a3fafb97c75ee3fe9ce0c33e93d2d3724b01a6b529d 2013-07-09 10:54:02 ....A 1159168 Virusshare.00073/HEUR-Trojan.Win32.Generic-97232eb211d703b2e8e2ac1386b022a5c8a2f97fb028c95d560f3f5fe73063b1 2013-07-10 12:48:12 ....A 45600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9726352deba0fcc408ac52810dbc49cd01dab37a90037bdd09e351a12224fd90 2013-07-09 15:38:40 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-972828d903891b968c4d524a1f1def1e7598bca9f60e89e4d63632e4cc1ada6d 2013-07-09 07:19:50 ....A 4920832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9728783612239d827a0f2d02882cfab99fd161fe040d2434c62723c124d29de8 2013-07-09 19:48:32 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-97298112067a924d9e8f59e6f768d82b96f7754c545740fa65f5847009c80ea1 2013-07-10 07:26:40 ....A 12712 Virusshare.00073/HEUR-Trojan.Win32.Generic-972d326731295e0ae97346de2488f40f348c6cc27a7778ecb6510f10213e86ff 2013-07-09 07:46:12 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-973074a05cec3a3aa1c5f87d8914da1da90c47910e1d2b18f724df64657527a8 2013-07-09 21:28:22 ....A 214654 Virusshare.00073/HEUR-Trojan.Win32.Generic-97309a210dcc257fbeb5e63d3d37a8f21246ad5127e2f4b1597a844905f13fed 2013-07-09 16:05:52 ....A 124480 Virusshare.00073/HEUR-Trojan.Win32.Generic-973401150242623a206dd6a141fdad9df69eba368596579ca8279b855ea40c34 2013-07-09 21:52:12 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-97356d0945ebd3f3bbcbaaacdf49893c60a94189e014956f3a037f321ad2610f 2013-07-09 19:06:52 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-97363ea7a4876b8df1ae7aadcbafa67cd02756e3a8ceb93752d2044ed1981802 2013-07-10 09:45:54 ....A 1103343 Virusshare.00073/HEUR-Trojan.Win32.Generic-973647c61dd5cb19e0a335660522bc9c2830fc973c2209f4febba706116c2faa 2013-07-10 03:19:06 ....A 157924 Virusshare.00073/HEUR-Trojan.Win32.Generic-97371a6dd16a34773f407367219bdb157305cceb893c59c1c52f2146f6d258d1 2013-07-09 06:15:22 ....A 52228 Virusshare.00073/HEUR-Trojan.Win32.Generic-973cc0e9dd94f0a80891fbfa22acd0ccf19f9bdfebf3a74b46c6558b20d0a492 2013-07-09 21:25:48 ....A 6044284 Virusshare.00073/HEUR-Trojan.Win32.Generic-973d02200e74bf8d41dc895ace3eba5bb8bd6720ee6b31945066be7feb1782e6 2013-07-10 03:40:12 ....A 81364 Virusshare.00073/HEUR-Trojan.Win32.Generic-97402617dc40f66b3451d121e2f5e485d46bc056074b11da42fef0f51acca4f6 2013-07-09 20:29:42 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-974262c6556a9c4341b0101767f660d4b90ea0ec4356cda0bd36aae334dc5a6b 2013-07-09 10:49:32 ....A 16434 Virusshare.00073/HEUR-Trojan.Win32.Generic-974299a33400251c79b8edfa775b4419a2f5dfd3e225923e7cdfd89bc3681273 2013-07-10 02:32:58 ....A 29072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9742b1a49db1f843055368d42139f582035fe184b95e452cc4b8f958624c3972 2013-07-09 18:03:16 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-97440a3f88746ad7b44e1d84764241c48325d77ca43afd3537f416af8b27792e 2013-07-09 12:18:28 ....A 1019392 Virusshare.00073/HEUR-Trojan.Win32.Generic-9745dd9b90e5bde8499a0b3e80abeb6c299924f8acd99a6e1775f87b426e8322 2013-07-10 17:29:08 ....A 73744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9748b91bc596015407b0f195c123e91ac2fb3b02402e5510176122c3c0fd2dc1 2013-07-10 09:57:32 ....A 887296 Virusshare.00073/HEUR-Trojan.Win32.Generic-974a24133c3a2cba4887a17dded7c6bce41ff90005da93eee7dff2dd3eab67d9 2013-07-10 04:49:18 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-974b82c7b9e77be19d0746c5fb9a35ca0cbdb13d995c573d9f82ee49d2d1402f 2013-07-09 23:07:34 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-974ccff44bb6e0b28c8eda59b59c58165b2e73158f63fd80ec176801f039f285 2013-07-09 12:39:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-974e325976d960aac2c6a7b85d7a7b83bee2ab9bcfb4c5df000b468f973402e7 2013-07-09 16:40:44 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-974e62a1627267ac28cd0aa72755a69eaaef29696f123b23791a01f9046db353 2013-07-10 10:05:22 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-974ed5d571d1f714e7a93ef59595fa009acf4bf3398924a11db6c9bd70433ac6 2013-07-09 15:11:38 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-974f0f9383bd6fab4bac205bd2160dc88fdea498073f79217c4e695173e07a2b 2013-07-10 04:49:06 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-97510634a43641b1e2eaa04ac6cf144954dc407fb2fb8e08342bd085fc935147 2013-07-09 15:57:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-975117f28416acf1da5447a29864c52b3a3e3eec6745f24993448c87d565a953 2013-07-09 23:04:06 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9751ef93b7d6b6e153b9182d7075c47d4651b1a7640664594adadf035ff9bf27 2013-07-10 06:12:30 ....A 1491583 Virusshare.00073/HEUR-Trojan.Win32.Generic-97521547e70199c4b6793c2c58b9d5904cd3a7f8ea5e76004708604162bfcf67 2013-07-09 18:46:44 ....A 2403840 Virusshare.00073/HEUR-Trojan.Win32.Generic-97521bd79620846d363b0eda789a5d184bb6b84b06011b4e4240a4de73200d0b 2013-07-10 12:01:34 ....A 81034 Virusshare.00073/HEUR-Trojan.Win32.Generic-97530377b7e75ad181d49a93c4c5fadef46f31c20737975a08bc26234be78879 2013-07-10 08:31:48 ....A 89053 Virusshare.00073/HEUR-Trojan.Win32.Generic-975439af4d8f655bd974c7f49ca2932eb8fb0f0e37336c733326db9fdcce5400 2013-07-10 08:07:18 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-975484deac316fb8ef02013ae9c84f11b6b7f1a8287f987d524c870fb03e4055 2013-07-09 14:22:00 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-97553b6560d0c7c904f14a7cd1c22a61feab0eff2ec5deb2f1fc62766c7cbb5e 2013-07-09 18:51:18 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9755c03beab0511c6a92ffe2f0156c5a5d6b42f7f91ce864dee148c416cc516a 2013-07-09 21:55:48 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-975760a09b71e6eed089ac6345c5c53da28f9a6db5008078998ad12d61c2b846 2013-07-09 20:28:42 ....A 96125 Virusshare.00073/HEUR-Trojan.Win32.Generic-97592d83120183110d2c7d37515769c128fe535abbe5fbdea3d05e89b0013d7f 2013-07-09 16:30:36 ....A 454144 Virusshare.00073/HEUR-Trojan.Win32.Generic-975a839ba64084b8f6dc97b567869198b21b6e7570faa49431e2ff71b92a0a0b 2013-07-09 05:50:10 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-975b57152cafb3326bae0ba1d269c381af3d9bbf7fbf97a294caa942e6400796 2013-07-09 13:52:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-97629218495c3a1663c151cd3dc3d5e2ef90081de484da6a6b09bea06124ad3d 2013-07-10 08:14:36 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9762bea919a70f582f63ac5b86fd0b94a8adde3c6be6613a6a9e46df08eeab6d 2013-07-09 14:23:42 ....A 1234944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9764b269055f470cf75791d15e8ea77b86ea8ffe41dfa5a23af16a226c25d9cb 2013-07-10 00:53:28 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-976670cf5a8b60782c4ebfa54ce2e43e7e425d5c94f4cec6a2aba2097b4a90f8 2013-07-09 21:53:18 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-976f8bd12b67a356678992650df8224a865059bd84e2cac8186335b4cb284b4d 2013-07-09 10:25:48 ....A 57059 Virusshare.00073/HEUR-Trojan.Win32.Generic-977117d1f4bc71d1f18c5312f95c562f4441691050f816ad7ed02b371e0d16a0 2013-07-09 22:10:32 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9771c1572f128fa349f52680c6b2d895d655e829020e22802a025c99abbc8b10 2013-07-10 08:42:56 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9772e51a80f5a5e0aba35f501a87e14b9f8de2749826ca71b604222ed62029a4 2013-07-10 03:58:12 ....A 123821 Virusshare.00073/HEUR-Trojan.Win32.Generic-97730e13b28ea1636b58994372a622ac1bef33e3dcbfddce1aade83fda1ce18b 2013-07-10 00:04:56 ....A 838144 Virusshare.00073/HEUR-Trojan.Win32.Generic-977490af9156845a1eb55de57088fd44aed96a60a034b318ea6d0e7b5fb73f1d 2013-07-10 09:19:58 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9775be93851407d92ed283023339cff52a228733c974105615423fc50d9c8f92 2013-07-10 00:14:28 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9776c3e60c7ee5b6d44ad8e0d0142b8756785dd3c580742bebe9124dfd63b2f0 2013-07-10 15:30:06 ....A 478732 Virusshare.00073/HEUR-Trojan.Win32.Generic-9777a51bffd79d9f5c8d7d2cb8774a833ebb95b1bea36a0dd31e1effc34edffd 2013-07-09 23:13:16 ....A 50060 Virusshare.00073/HEUR-Trojan.Win32.Generic-9777e04e7466eff3b1c3171c2cdd465350c86cb32c097ce9010025ea0837eb12 2013-07-09 21:05:04 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9778b9b52fc525439ecca4727e6416462ccb395fbe9485f106d5703a933693b3 2013-07-10 05:10:12 ....A 180056 Virusshare.00073/HEUR-Trojan.Win32.Generic-977a94592199f3b763c69fdf5942b2291e359754bd70e10b43514384bda9ba44 2013-07-10 07:46:54 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-977af15e5b8e648e20f4d8e86788a806a5f06bc93be89e13d5a55bfef902226e 2013-07-09 05:27:38 ....A 67830 Virusshare.00073/HEUR-Trojan.Win32.Generic-977c4bce8910e0efdba03b2f3fb84c05832f79e387b5536e01752814b2af327f 2013-07-10 02:33:12 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-977f233565bbf0cedcb4fc01c2cc1db51c578466b3bc2f93f600311c9a4498c1 2013-07-10 15:45:16 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-97803162ccd62e8319402240b786951d156ace0133f548081bee8db83fae9984 2013-07-09 12:14:32 ....A 16440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9780bef3219e29918bca91fca525d9ee68017d6ad8936866563b7eb0b5c98555 2013-07-09 23:17:14 ....A 2336733 Virusshare.00073/HEUR-Trojan.Win32.Generic-9782b25d38f8d88aea2bc0d5a02da3354f83c72f5cd546ae23e7cd73bfe5176c 2013-07-09 19:56:14 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9783f5f6c93d4d65ec491a6d983c6da40d0171d6ec3d813f71ada3eb9c219c69 2013-07-09 12:12:46 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9784402afa302807778dc62ec785453addfb28f28f66fbbfe47db9e3cd220245 2013-07-09 14:06:50 ....A 940160 Virusshare.00073/HEUR-Trojan.Win32.Generic-97848c47f60f49837ec2c60af4373ea6a86781faeaf77856abda86fbe5a77ea8 2013-07-10 10:51:18 ....A 93764 Virusshare.00073/HEUR-Trojan.Win32.Generic-978498d4a0c07061788f1ac467c730376a74b0ea1e50deb0d5dfbda06002aca6 2013-07-09 18:36:32 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9784c418d05b06315f118c27f14f60db1e46a7dcbe791a01373a5a62d99f3982 2013-07-09 23:39:16 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-97884d3eafde02abb5c5fce8c6fb18ebd491a2dbcd7f7db1d5f3922b9c4e1e3b 2013-07-10 02:48:14 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-978cf571fb4cc3b9ca6c30c868b9f6e1c768038156c48e20c51a773f030c39ac 2013-07-10 12:09:46 ....A 45981 Virusshare.00073/HEUR-Trojan.Win32.Generic-978d859e8fb94c6f79b4d15fd386171f4114f9a09e071599c7a1e721ff147653 2013-07-10 17:59:24 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-978ec182f135bdd1c3d7423dfcfbb47221972aa9404f9579a36c0cc3f7cfc0b0 2013-07-09 23:43:30 ....A 73524 Virusshare.00073/HEUR-Trojan.Win32.Generic-978f2d7053456427f4c036e4197ae3429df23a228cbf77a71060d26d78487459 2013-07-09 08:01:26 ....A 404992 Virusshare.00073/HEUR-Trojan.Win32.Generic-978f9ef8088c96dc0c33c17e52182649de8810dd2afae59120f4c6658ca297e1 2013-07-09 18:37:12 ....A 196989 Virusshare.00073/HEUR-Trojan.Win32.Generic-978fe3cfde882e826af73d10d8e8d7db8d9b8791c502f9128bb23485fee5a0ad 2013-07-10 08:40:44 ....A 397312 Virusshare.00073/HEUR-Trojan.Win32.Generic-978ff6a19e643360482a4f9d83dc0b17623eca4cf950566c81ecb0179ffa9e33 2013-07-10 09:27:32 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-979183543735c061f65de4e74cd890497189552816d7807a3398b681b35069dd 2013-07-09 12:55:26 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9791b7d5c49aa802a604d75efa333167fd897b6999342d7dca632faaabffa782 2013-07-10 01:52:28 ....A 83782 Virusshare.00073/HEUR-Trojan.Win32.Generic-9792b013f6751f39e5e603b40ec86e03022835663498de0e320b51ebf227a411 2013-07-09 22:18:10 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9795216650d5b0714e686c4b63033ee036aacdae0fd3c94eda79a152c673a678 2013-07-10 17:55:28 ....A 2048000 Virusshare.00073/HEUR-Trojan.Win32.Generic-979839d1a77f87b0aacb24f6524968fd8f536643e15a05d316ff3cb32f82364f 2013-07-10 05:36:38 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-97986065a818677e60b1dff8aa47f3cbe4907be8dbe551522aeec613b732f39f 2013-07-10 04:40:20 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-979acb5d7e8fdeb3fc1df1634df6617effa1596eb5f931aca9e3a16ebfa8db8c 2013-07-09 20:20:24 ....A 73712 Virusshare.00073/HEUR-Trojan.Win32.Generic-979b1f73f35d6ae5a4a5c3d484b898c80469e0abab542c9a7f52a7350b03ce7a 2013-07-10 08:35:18 ....A 2398738 Virusshare.00073/HEUR-Trojan.Win32.Generic-979b220df55e95d124bdcd3969cad94699d1e97cebd19c61dcac29db7067a40b 2013-07-09 11:35:40 ....A 214080 Virusshare.00073/HEUR-Trojan.Win32.Generic-979b3ff3f5eded7b8e0a1b280a2738ed7befa475b20da74c442911ba3202bb84 2013-07-09 10:17:50 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-979bd5cc29003e6adfcf21b03f8a4e6a21b92bf55721dc8d788a044e0ed41e94 2013-07-10 05:42:48 ....A 16434 Virusshare.00073/HEUR-Trojan.Win32.Generic-979c21f91584eefb15bbf43bf7a4401114146d8715f51c318e68d91ab851f0e1 2013-07-09 22:57:52 ....A 1282048 Virusshare.00073/HEUR-Trojan.Win32.Generic-979de10144be2ea6b1769a5f2a397ed9ff83c38dce787181570b15b731184dab 2013-07-09 13:19:38 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-97a274a410781c7ae697ca5e081a5a7711992917a7936e71f63a6a15493d8116 2013-07-10 03:44:06 ....A 175726 Virusshare.00073/HEUR-Trojan.Win32.Generic-97a3a24b2607529543381cfd03184d95c4cf69c2e5b32c43a51078d2c683a131 2013-07-10 00:20:48 ....A 578048 Virusshare.00073/HEUR-Trojan.Win32.Generic-97a8a388d6da7562e6610ea75e570c9204cb578b7bdd2bfd47695f6eeed5a0c8 2013-07-09 19:54:10 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-97a91e2bedfd618f5d41bff818f012a346e45955f74fed755d58b13b64ee0a82 2013-07-09 14:35:46 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-97aa6455cadabc630b3ef8fabe28e988739119a1374c3f32ff45fa12c1b77422 2013-07-09 14:01:48 ....A 1511424 Virusshare.00073/HEUR-Trojan.Win32.Generic-97aa92dc3b163edaaaeedd5f4ff9ae441141f45c67f911bbe429e550caf3084f 2013-07-09 22:02:20 ....A 2759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-97aa9c244fa230cdd36dbaa4602aa5c72b27fc73d1be9587a8f9de058e205098 2013-07-10 04:42:34 ....A 4768771 Virusshare.00073/HEUR-Trojan.Win32.Generic-97aad716006f007319bcb23bc142dd39c4e1d8e4d18d883166b99d6955ec9c29 2013-07-10 11:22:34 ....A 214044 Virusshare.00073/HEUR-Trojan.Win32.Generic-97abb0841e61887ee05bfcea24b6c148fb8a08f34e1891640e0e28ac3c31edf5 2013-07-09 22:51:52 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-97ac88cc95a6df9995e9acfd0d985032d9badf6816110b384b563dbbca17ae7c 2013-07-10 01:02:58 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-97ae30a465e243be30a62f708d702d0f43ee52b71306b540f24081f3aa1d0261 2013-07-10 04:36:40 ....A 246050 Virusshare.00073/HEUR-Trojan.Win32.Generic-97ae56a5f8be162633a7e3a2da0c792aed2528a66ffbcced3da5955eba4cf6bb 2013-07-09 12:05:02 ....A 5599 Virusshare.00073/HEUR-Trojan.Win32.Generic-97af02192f9bbc31f110c0c25a1321023c36e8466ddba6d8a5f69f7585649b86 2013-07-09 14:23:02 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-97afaa8e4ab48a7b70b7ea5b2c730cc4ff4722838507bdbb6544edb558714c4a 2013-07-09 19:55:50 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b061ed21341b04baba9252860663eb9acc999022dcdf798c65d574871fb9a8 2013-07-09 16:55:38 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b12342196ccc29bf4c84ab566acfacc02062fb0050dce698caca2f74e634e9 2013-07-08 14:52:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b28400084361a3462ddca8dae1b73016e97926dba63465fc9be0af2f50f79d 2013-07-08 14:52:06 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b2dc58fac1322c8fa345b9f48361bf55f2fc67ee35d83cada42ec9b9a1bb9d 2013-07-10 02:36:26 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b4552c57ec081f9cabea44c3d72ebc890c857ac6a03be577454a690005bd61 2013-07-09 20:35:50 ....A 7750975 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b4e70259a9184b446f773541f139e20b99d90956356e24a7f06beff95b1e80 2013-07-09 12:43:36 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b5f2f25da91413b7e14f6486852361716e45ffa59e1bbc0977e500e35a5831 2013-07-08 20:59:14 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-97b672c25e5f50178ef6c9d2a79f9372dfcae41c1bcefc87e258cbc6bfa473f1 2013-07-10 05:29:00 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-97bcb3fd18619e01396944401f13687789e91dd06417680c87a98e3cd23980a4 2013-07-09 10:06:04 ....A 7956 Virusshare.00073/HEUR-Trojan.Win32.Generic-97be1219c8f49984b9a162d915dfe1c6258c6750a7f8cbbb74f3e7d643d8fe04 2013-07-10 04:30:20 ....A 271690 Virusshare.00073/HEUR-Trojan.Win32.Generic-97be7a531964a3cd45198ce31543e5bbc362cc2b1711015430ab3ddad259e169 2013-07-08 14:56:04 ....A 287232 Virusshare.00073/HEUR-Trojan.Win32.Generic-97be9abcc2e8c25bdf4063cb3ba1ee6835a663b49a87ac175fdd2c99d7840794 2013-07-10 06:27:30 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-97bed1fb2f19a8905671c64c433ce12afe86f0ba92fb3ab76ecf774b6d98d5af 2013-07-10 17:27:04 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-97bedae93df5644ae3e4b2b65894b22c7c0ed6c4ddf12a975adb798921c43325 2013-07-08 20:57:10 ....A 656000 Virusshare.00073/HEUR-Trojan.Win32.Generic-97bf0457c21d816033220a3bd4523e8065da663676be5718bf9bec8881cb77f7 2013-07-09 16:18:12 ....A 41536 Virusshare.00073/HEUR-Trojan.Win32.Generic-97c2f71a58014c8227370ab0e4a16c324b9806f146d320557d7b60d6efbd15ef 2013-07-09 08:41:08 ....A 1361536 Virusshare.00073/HEUR-Trojan.Win32.Generic-97c44ab8c2ee9ca95f414f53474d4228684a1cca0f0dd66332119b752764a6d8 2013-07-09 13:39:14 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-97c535fde572d926a4d1f7b2dc5c2c743e5a34e0a598eb08e68bae8e28ca1473 2013-07-09 20:26:26 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-97c5a127c861df3d58389c93de66264a11d2fca6e61575cbc9e7828989f205f9 2013-07-10 03:42:06 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-97cac17847bacb55f13622db9f5a4e7f16bd7ba6ab399ba3b4a551056f8bc05d 2013-07-09 11:46:20 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-97cc3109112213d5bb2298d629ed5b5eccdbabdfa4bece90446dd5111cfa49d3 2013-07-09 08:03:24 ....A 41728 Virusshare.00073/HEUR-Trojan.Win32.Generic-97cd395e35f9ea12307a2286937a0dc64e1fcdbc020089d5c49e505fac4ca25d 2013-07-10 06:17:34 ....A 2482176 Virusshare.00073/HEUR-Trojan.Win32.Generic-97cd926a304cb43c24d9de649ecde5fbad41290bb6fefd655605c2be4b13b5cb 2013-07-10 03:15:06 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-97d0ea426e7d3d52e0e5750874b4f5c7756fce1fa7159ac75fdf216d7a3a9230 2013-07-09 20:11:04 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-97d422e2ceab392db47f67e1b83d5afef1ea19d859b3c72e277b78d12e745dc7 2013-07-10 07:50:36 ....A 22990 Virusshare.00073/HEUR-Trojan.Win32.Generic-97d432d6430c25020a5b239ae657653ca434411ccfa7fce2268ef40d882eeae7 2013-07-10 11:44:34 ....A 29700 Virusshare.00073/HEUR-Trojan.Win32.Generic-97d73935ff6759855ef89249636506b1697f816ca18bb91f5dcb6b91503950cb 2013-07-09 15:57:12 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-97d7eae351608fc6d4bae4af98e37bad3183ed0de5edb7bdaf10285ee1710359 2013-07-09 18:06:16 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-97daa5396f4922725d8ddd87b4fa52aeec2e659d69bcb2c3df28377778092c28 2013-07-10 10:31:06 ....A 25390 Virusshare.00073/HEUR-Trojan.Win32.Generic-97daf971cb4794e5511de64fabdb456f36737f4b0ea8e80b2e61435de7d01034 2013-07-10 03:13:38 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-97db1dd1f30bbeb5f22867d0aecbe7eba5e12fb7e01d7cf2c76a18859c6ef08a 2013-07-10 03:56:06 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-97e37c85cecf7373d9c22dd735c7ba81fa6a87c2f53c36287dfffb836dbb7ff4 2013-07-10 05:12:18 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-97e5e51f69efb5cb73fd06e9b1156245d1350031e154b8bd78bf3461f4320cab 2013-07-09 14:03:06 ....A 46176 Virusshare.00073/HEUR-Trojan.Win32.Generic-97e67fa95d47f9ddf3c48a0a51cb804734bcbf5bf7c0d78a2fd348c92b8403c0 2013-07-09 22:25:30 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-97e6b8652e73e07a6d41147383dd0c8588e3aa4efc325e8cc76eed76a038d34b 2013-07-09 08:39:28 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-97e7191170ef20105e811531ff393a4091e69a552aab1c2115d001967e3e1cf2 2013-07-09 17:23:02 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f059b074438f68af38a05efed197ed4bb506e8a44ac46ca80169ab4f9ee7f6 2013-07-09 05:39:26 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f1039fd2fa1d064f8dcd0e1fed9ae6e250a97fcc263fcebc454f5bd7b91aaf 2013-07-09 18:46:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f1811218e42c0e6603becf5d570e0c51d7565b0b5a67e7f709d27275b5f212 2013-07-09 09:44:28 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f4ff048a30e577baf38c00a0e7865cfb3048e49c4ed737899a06636d882925 2013-07-10 11:56:46 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f7152a60705d3ccaa79af2c72164fde119f65a9b68c3186ecc7fbcc1c94069 2013-07-09 20:45:34 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-97f77f8cfa92c51871dfa24158c3b94c315ac92ea2a597aa073e1512dd04ca03 2013-07-09 17:49:24 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fa33eb1d39b345974f550893dfe3892a8574e137080ebc48be5b3256365581 2013-07-09 20:23:22 ....A 20113 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fb57cd1f1c784c446a22eea78b4620e1944820c9bdf6f88655dcfe2a45a51d 2013-07-09 23:22:20 ....A 39436 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fb875ebf0235c9e253e5f393fcf10b1c4e749fea457884909e60a71a729b2f 2013-07-09 19:45:32 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fc10f72d36fc48d0e7b4d4eaa754c8330f511364fb42a43b39b25133d11f60 2013-07-09 05:30:16 ....A 50528 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fcc6b75463c8d00a141690557fd9c60061bd19375332dd5efaeea91ea007a7 2013-07-10 03:31:04 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fcde65721a6e0bd352a8b476b2c25a0cc16b5f8e4a3809b1eb9b309c2ce3e3 2013-07-09 14:04:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fce56da49adc41bea2fe2c851b1ffedb421289e73918fea134e6cf108071b4 2013-07-09 07:42:28 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fce7e29551b2ad67598b4c765bfe95ae5455c8b94cc2fad3b66c6939467d2b 2013-07-09 12:16:38 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fd14af9c9f4800949ba4229bb5e4b4d420b1ffd9e3a4e0fe6d5c3072c4f982 2013-07-10 01:17:28 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fd6119ca69240a5b0fdc58d8afb3348447d65f722cb33637a1d0d1ff53f889 2013-07-09 23:32:44 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fdb292e388cf22bfd64e327ec74a5a10af39b0c405424492d85204e5f4cc60 2013-07-09 10:02:34 ....A 49176 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fdbd7efa8aaf8652ae3f8f7790df1e59410ff4b4fc0087948b79e6526089b4 2013-07-09 13:48:34 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fec1ef0ff079f9f3972f5fc4e86afdfd61ad09fbd702321a4199c9e5e9bef7 2013-07-09 16:49:06 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-97fed12581c67b98089d05530d7ca82b38a06b250ed897bf37fa3dbf0b272d04 2013-07-09 11:07:50 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-98009d76f23f1823e43b96f4d8cfd21727d48afd7a63a9e77fa599cad6d789bd 2013-07-10 05:03:22 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9800ef62d59b629e6c2c49a75714d5dc53cb0c779b5e1f074a10b8d301cf7a52 2013-07-09 23:11:40 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-980274b561d4e62e6dbdeedf67b0a811426733a434882088c132ce075ace186c 2013-07-10 01:55:42 ....A 315469 Virusshare.00073/HEUR-Trojan.Win32.Generic-9802b7f2b673c3d7a04d7afede9d5ac80295e6986028a42ee5365c245e1dd9b9 2013-07-10 17:52:26 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-98050104f951a71f2660fceb3020407ef0eb2cbbb6ba44da147a1cbc5dfbe0bf 2013-07-10 06:29:28 ....A 251562 Virusshare.00073/HEUR-Trojan.Win32.Generic-98054e02765bda103ec06b98990dd2a9cc2b6e22cb037d9ce637686e656e9ed7 2013-07-09 11:46:04 ....A 25520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9806c9e27dd2f8cecd4e5aff16c49186d70887a13e44548aac866c57de993301 2013-07-09 21:35:34 ....A 1384536 Virusshare.00073/HEUR-Trojan.Win32.Generic-980ade47c40fb3cc5244d4b359676a3c43ea1932aa8a4d800ac0d5b3c137fcce 2013-07-09 12:57:28 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-980b9841e9de90ca26bd480d5450b543dc1e573416c7d9f52e98225b53318b1a 2013-07-09 22:05:14 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-980dd1fd421c2ff829653da01d21d293807a5ad5299eadff65254ee4989b48e4 2013-07-10 04:20:46 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-980e7b182333243bbe140723241f07ef211980af4fc10d8cb4fcaae7dd16cde9 2013-07-10 01:46:46 ....A 60160 Virusshare.00073/HEUR-Trojan.Win32.Generic-980f30a579edf6cd5df637370c5a2f398d91f344717caca0e48b441762857d98 2013-07-09 08:57:02 ....A 1564672 Virusshare.00073/HEUR-Trojan.Win32.Generic-980f36f09b1c7a45973f38c57ed91a49b31985ed5c1db0056494a0d614e45e56 2013-07-09 14:39:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-980f86e1b0e4f1912725313cddf76a6500adbfae92e5e981182d5de4b0782e90 2013-07-09 17:51:56 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9811751c8efcd6b0889070b98d55e57af0c612f5777f8e8d94d545d29a720cab 2013-07-08 15:14:36 ....A 451751 Virusshare.00073/HEUR-Trojan.Win32.Generic-9812054cf2f641e87e7ab37c675e9c28f62b801bcf8fb570c37b1d3bc65c4f85 2013-07-09 23:10:42 ....A 315737 Virusshare.00073/HEUR-Trojan.Win32.Generic-98129f81885c02f4d93f6e4a0b8684e461d7f524b2ca7ee65184516e38ef4f62 2013-07-10 06:25:50 ....A 1688191 Virusshare.00073/HEUR-Trojan.Win32.Generic-981515d199e16e7257ba7f8a525d2b1b1fac797f867cd66c159406d9ba2de380 2013-07-09 18:59:44 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9815d18af78e969fc8f58247f61b652ef61758295098b78d35b118be4620bc78 2013-07-10 11:12:52 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9815e654674b44d0367213aefdcf604252937ba59f0752cfd8be83e5a2a64343 2013-07-10 08:37:08 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9815f0b01eb8c4d2f4b9476fc49b07fe3ad246c78ba0ffd74e153fd8d30a6895 2013-07-10 17:10:22 ....A 910848 Virusshare.00073/HEUR-Trojan.Win32.Generic-98161536be0c396917994e846896f3f74aa32dd34c3bdfa09dbc2d3a995ba634 2013-07-09 12:10:16 ....A 127000 Virusshare.00073/HEUR-Trojan.Win32.Generic-98167bade8d3cdc49def74f9349a143b8d7f61c1bb058f87cb98464a8df5f31d 2013-07-09 12:14:58 ....A 282663 Virusshare.00073/HEUR-Trojan.Win32.Generic-9816ba7923902567ac6693301467399b8aa615ff7a31e68af7dd6641e251c3d8 2013-07-09 20:20:58 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9817330ded2f9e3a2849531e393df577322640f520a765c83cd09a2772fb153d 2013-07-10 16:21:44 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-98183c605cb76196d85f3109b0170ebae5ee915fd954e4ae9f630d2b3be236e5 2013-07-10 15:37:38 ....A 20565 Virusshare.00073/HEUR-Trojan.Win32.Generic-981925d7043b119a3e365923db3192f100ab81c597ea0e0fdb0f9300532839fe 2013-07-09 21:57:14 ....A 221497 Virusshare.00073/HEUR-Trojan.Win32.Generic-9819b4d4749d768a11198144710f63da9af711b8b80633ba2a25af15efe38927 2013-07-09 13:05:08 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-981a5bc62a2071812e719caaa3dc00ac6fcc9fda0f5b32fca8df08adb784aa3f 2013-07-09 20:04:46 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-981c368b2b8bca541460dad8d18838a8974e136c1be2d15acfca8c8972948909 2013-07-10 08:16:42 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-981d61115b06654bd27ca445090722f4037f4ca066dc75adc07f92ae2c0ab21b 2013-07-10 10:03:00 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-981df12a587e0ef42bfe73143508f0218aac2dfd0a79e1aa97b485608d5005b8 2013-07-09 22:32:16 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-981ebf5b73690281326701f7d3492b7b1a46d75655f49e05e6307bdd02e46476 2013-07-08 15:19:54 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-981fd08474fcc6e5a6520c91a75e4f42b8f648c5f91e7d11c49e1d3bc353fb9c 2013-07-09 15:04:38 ....A 208044 Virusshare.00073/HEUR-Trojan.Win32.Generic-982167c1bc1d246400522dde1ba2baf4d6b01b409b5c013ea9634b7b0a3d3f1f 2013-07-09 17:31:06 ....A 159413 Virusshare.00073/HEUR-Trojan.Win32.Generic-9822c55f936638c4280e8e94714eac185deedb78ef4468f211b0bd5af196988a 2013-07-09 13:33:20 ....A 88053 Virusshare.00073/HEUR-Trojan.Win32.Generic-9823a9102c13ee1466043fd5311007e2045f6b89c2daa1f2366d1efc2dc6af0e 2013-07-10 04:53:08 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-9825ee004c2abe290ceccac394db9859c9a50a2bcd2449860cbbd0c01c5cd148 2013-07-09 17:26:04 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9826c8cb14de0c12b570035fed299a930367896e903199e0a20f5c7bcf933f28 2013-07-10 04:02:16 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-98293b2caa9081972bcf2955a90095b5ce92bf4895366c9e51637f00b329b6da 2013-07-10 05:38:38 ....A 1773214 Virusshare.00073/HEUR-Trojan.Win32.Generic-9829fca574a41a90e9c708edbaefc132f01896e3ff32b948e9cb5c281ee8c725 2013-07-09 13:22:04 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-982aa1d1a10f487c86c07db688b9aedc82d5c61932b81fd2900fa5d2aded2b73 2013-07-09 14:11:36 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-982aedf6ca7523c5aaf64f576456001de6538081bdc63f262231a58e812359e9 2013-07-10 06:19:38 ....A 74378 Virusshare.00073/HEUR-Trojan.Win32.Generic-982c8a3fd2427bbc6f7afe0964a6c78845a425e4b3af323e73906daf705d6445 2013-07-09 16:09:46 ....A 329126 Virusshare.00073/HEUR-Trojan.Win32.Generic-982d93315f2b5c9fe9ad191afc31b6505634a98dd0c7a48b7c43afb8b786d55d 2013-07-10 06:14:14 ....A 7338 Virusshare.00073/HEUR-Trojan.Win32.Generic-982e5db508cf29f196e75cbb31293696b4257a6224dca6ea87cf880ec1d06972 2013-07-09 22:43:56 ....A 322727 Virusshare.00073/HEUR-Trojan.Win32.Generic-982f4e5997b87463a77dcfb4a9319647312307226e0e0e09cb376efa059906dd 2013-07-09 09:50:00 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9830061febef20c29268cdae433895af9bbe8674afa4bfc755384f2577501aed 2013-07-10 07:13:32 ....A 85760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9830d4f6414f7c024ac0cc8ec88cf7ced58956e896ee9ec8ca079eb0825c9a7d 2013-07-09 23:28:46 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9830f77d107320045d657475d70fc3fecda9b2c62eb59f79cc4258a894713a64 2013-07-09 13:41:28 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-98317932b8aaa32b8f281219962918e9044b0a8459549fbeadd98c3a449023dc 2013-07-09 18:01:40 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-98332af05c116e02073891905cc273de7883c14f01edda3d48a05c96eb3bcb3c 2013-07-09 23:55:02 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-98348e47a3d90b45888e4d916846fe4abcc785b8066a645d0af1603c9a45576c 2013-07-10 08:12:16 ....A 237146 Virusshare.00073/HEUR-Trojan.Win32.Generic-9835e29b69d25957cc50213b55cc224125c87c961d92311392ad3b005f0e31a2 2013-07-10 04:08:02 ....A 75808 Virusshare.00073/HEUR-Trojan.Win32.Generic-98360385b074a884a592d81028bfb7769222f09efb27197a8475d11163e2326a 2013-07-09 18:02:28 ....A 217178 Virusshare.00073/HEUR-Trojan.Win32.Generic-98393d075678dd48d108cbedc5df94de70a06e6bd9ee294e0380fb02f145b761 2013-07-10 05:38:20 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-983b0f265e09cb2a5cdf1a5859c511722f8460936eb29d7457b133df72bc10a2 2013-07-09 23:58:40 ....A 2547712 Virusshare.00073/HEUR-Trojan.Win32.Generic-983b9d591c0c9ced7931adc63bf14cc09c4cfa4b84d8fca94657b04af3b452e8 2013-07-10 09:29:40 ....A 128597 Virusshare.00073/HEUR-Trojan.Win32.Generic-983d51ad0808d34ba86b0a9bfc1f0bec663fdb62cce2a5b56615e0d56238892e 2013-07-10 04:14:08 ....A 45865 Virusshare.00073/HEUR-Trojan.Win32.Generic-983e7065d403d27fbf31b9bb4008cef1c24fe58365b850cc78ba90483a69edf7 2013-07-09 18:39:38 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-983f1f752a709637a8e3b73ad0fc45599438de69fe5736ae80e97a0d14feb097 2013-07-09 10:31:10 ....A 18938 Virusshare.00073/HEUR-Trojan.Win32.Generic-983f382efdfcc2f735007450458f5880594e680d9e965ed19f12684a04813231 2013-07-09 13:35:48 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-98406949afd8d67f1b78278cbee8a644c8e8cb7fc1ee82acaac64d1fe9ea8f6d 2013-07-09 09:33:16 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9843b62f8b2505fb334e011029cf53c4e3fbd29bb6a6c90c480fb07976d2a0ba 2013-07-09 17:28:46 ....A 276357 Virusshare.00073/HEUR-Trojan.Win32.Generic-9846b07b95699c884d554af4ad8938d77e4ac9a0d29e0c5e3435596bba32fee1 2013-07-09 17:18:12 ....A 50616 Virusshare.00073/HEUR-Trojan.Win32.Generic-98482fb7fa9519df7c1eea96fe8c191ab39357205eabe8c8b50c592f2aa09af3 2013-07-09 13:34:08 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-984a14a5cc54c30c6ddbd35e382c48f14581d17021b78e385265c4a4a5811fd2 2013-07-09 22:58:42 ....A 105630 Virusshare.00073/HEUR-Trojan.Win32.Generic-984cf0b0ce4f20ef78182ce8fa4ec6e944c9fb45b574bf6aaa5269036e35540b 2013-07-09 11:25:42 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-984e1f69f9625790d5959946d0e91d31105a3bc71e49ac76e58b79744ae1f6b6 2013-07-09 17:27:28 ....A 478134 Virusshare.00073/HEUR-Trojan.Win32.Generic-985098657290993df3c66940c14bd06192f651fda76bcabeb8c8652f2b92d683 2013-07-09 19:23:28 ....A 756888 Virusshare.00073/HEUR-Trojan.Win32.Generic-985270a1bfc5d9ce286b47cd0024960053c4c96e25730453489e482eaf322322 2013-07-09 14:16:16 ....A 37366 Virusshare.00073/HEUR-Trojan.Win32.Generic-985344107c34ebf487f23a4cdbd2ab46ad75b611d8473afd6031bb9b4faf8ccd 2013-07-09 16:29:18 ....A 91321 Virusshare.00073/HEUR-Trojan.Win32.Generic-98536710e51e774b82ff2be94394eb15844e8f253db58ece6dab6696c74e1de5 2013-07-10 03:43:18 ....A 60521 Virusshare.00073/HEUR-Trojan.Win32.Generic-9853f4434d92f47777453bffed3fa4acdb6d1f762d6c5cca9ce74c8cc995cba4 2013-07-09 13:17:14 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9854e654445539a21abc97cfb001e15f783b29ed7c7c493ce837d8f72724fb0d 2013-07-09 20:35:36 ....A 14338 Virusshare.00073/HEUR-Trojan.Win32.Generic-9855c811b94fe04186006e0f471d15f63fac501ac4d349727b70aa279d433966 2013-07-09 22:58:20 ....A 3638272 Virusshare.00073/HEUR-Trojan.Win32.Generic-98564f488652d7bc614256e697c9d619b23b1907854f729a614ebd3212972342 2013-07-09 14:56:52 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9858f5c95fec6a11d582f24932bd9bb62cf12aa8a2a32afed7446f415b36b94d 2013-07-10 05:31:32 ....A 369196 Virusshare.00073/HEUR-Trojan.Win32.Generic-985912441c9705071a57a314de349c6312e9b22bd18dbd988bbcd94974a5d257 2013-07-09 12:00:08 ....A 42509 Virusshare.00073/HEUR-Trojan.Win32.Generic-9859a24d27731ac1694bc173fcd8e31b5c640167f39cb3c35c627bac62a2b15e 2013-07-09 16:56:00 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-985bf77aaba4b62aeefda5c1602d91e77c5ab92b77f34325054d5c352c542125 2013-07-10 01:12:36 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-985c749bdf57f61d44f2cb5d3d5e643fe6f47efe19ac03b754ba48d473f3721a 2013-07-10 01:58:40 ....A 51069 Virusshare.00073/HEUR-Trojan.Win32.Generic-985e1c278cea28f11c3db98e401740e14c4d87307db5e2d1fa17b3d07f6b3445 2013-07-09 17:51:28 ....A 197120 Virusshare.00073/HEUR-Trojan.Win32.Generic-985e4b2d4b46eea231ce1a40730dfd000480aaed58a2ee2c99372e3eb5dc919f 2013-07-09 11:50:38 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-985f4e0c29f2253f390ff9ec3ca2a949ad731ce8b9a845ea21ec61826c345dcd 2013-07-09 15:19:48 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9860603808d630b7591cd2e800160d6feb593dd556d74a981fc8c41dbbd916c1 2013-07-10 14:54:22 ....A 65427 Virusshare.00073/HEUR-Trojan.Win32.Generic-986124810e41c0a5c6ec014f70898e153edfe74acab6af616ded056ede124e98 2013-07-09 19:09:56 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9862115c5b15264d0865fd5047ad1ee5fc2a30ea11380d0ac52dd9934ad72fce 2013-07-10 04:28:08 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-986246e41aaf93b23f277c3af6d7a25a60b86d15f7ea93cf874c4731a3094ae2 2013-07-10 00:44:32 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-98626a6e37ed530596e4bb095e686f717309f4e6334aa25eefc045b0d67f9755 2013-07-09 22:49:36 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9866edf825b6bf5ad6d79c7b1cf3a1a4e66fcb37621ad2a8c2c0fac99b5e190c 2013-07-10 08:09:32 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-986717febc4126ca346384269f10d990d71ef7783b843a649195770aca9cd863 2013-07-09 17:19:00 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9867d1d4d8cdbba2f7f50e996feeae71003b4c763a4876a51c014f9293885388 2013-07-09 20:09:50 ....A 1146880 Virusshare.00073/HEUR-Trojan.Win32.Generic-986b83b612e9b3d7ef56cb0388e5a741bedefdd26a602b5207a696830679815e 2013-07-09 06:14:34 ....A 502784 Virusshare.00073/HEUR-Trojan.Win32.Generic-986b96959c4b76a6371e83b28db8f274968fa8b1013c971ccc92140e59ac4eb0 2013-07-09 13:45:30 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-986c2119065dbc19858504c525336e22784837a2da60f6e8fc2967dfb7f00cab 2013-07-10 00:49:02 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-986c3ccd71b141833b319464c1e5bbd1e67c25fd2a8de70f4b07d54376d7ca7a 2013-07-10 07:17:00 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-986d4dc5679fc0e8b8ac814bebd2969457454755006f38b9b63f6246553534a4 2013-07-10 01:38:36 ....A 101467 Virusshare.00073/HEUR-Trojan.Win32.Generic-986d7c7d8129c78dea1a2e911f96fb08f05cd06f83bcd4351f17af90b949aca4 2013-07-09 18:25:14 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-986d8efd006d8abfe7e8ccf019a5f668de9976772758e0f3c36bd91cd34e5170 2013-07-09 18:28:36 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-986eb8d839e5c5c8e6375e5c8e3aca05660e9ea48edc3b72f262e25087d23d89 2013-07-09 06:06:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-986ec5df00eeb1d8fa11410be3b5965f842c9586d4b8007960882348b97104cf 2013-07-10 08:12:04 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-986f0f3d88947e2609f8d6a52a5a9cb3026372a974c08c57fe28af87e22b6624 2013-07-09 11:18:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-987003a68af0881cf91e6bdf29fdcefacec47026c8f1576820469e0497874b39 2013-07-08 15:15:28 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-98707a6de25cc88b7c700eb8b048e4fcc025d80dfe925049a25bc2ec39d338ef 2013-07-10 09:41:02 ....A 36332 Virusshare.00073/HEUR-Trojan.Win32.Generic-987158ccf8ea4ecfe6f74ed00a09254138b8eff0b86206d752b6d2246c1af6d7 2013-07-08 15:10:22 ....A 1036831 Virusshare.00073/HEUR-Trojan.Win32.Generic-987475a5387b54df38386cf18fa8802af2e867ee01e179b187e89d3fdfd603c2 2013-07-09 11:19:46 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9874f0f15176e995e6a15aa483cdb14412cc7ad3d2d6e53e24e774ae744d314b 2013-07-09 17:55:38 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9876ab1aa1dcddcaced8538c1348008fae02a7debf6f077cd4124fb7ea278fea 2013-07-08 21:29:12 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-98781ee1b2d9fe6080167768ee628699215e2e806d321e571e23f90e5c5c0859 2013-07-09 11:15:16 ....A 245051 Virusshare.00073/HEUR-Trojan.Win32.Generic-987ab61a956eeee88d5fcd1c6ac229ea96a01cf356e8982031f96e5478f3cfc1 2013-07-09 10:39:24 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-987bbc7bb5eaff152b408d13950978068501099d0c4458d083546d35ccbee0b5 2013-07-09 12:55:24 ....A 23076 Virusshare.00073/HEUR-Trojan.Win32.Generic-987c9663284487ff44c7eee8ce947bf53269001d29459eb551c42209c0c1fd11 2013-07-09 06:23:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-987d940cf700cf23905e63b4907acee8e7a827906d6e615c909c641df34f6035 2013-07-10 17:16:46 ....A 27744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9883de6d36e2127c7aa2f04fb673bf940ed4743169c8c00c286b432e55ca5655 2013-07-09 13:36:36 ....A 103271 Virusshare.00073/HEUR-Trojan.Win32.Generic-988473d92e47105d021a70ff6e01a256e22a83c3011d8eb0270f560b5ae552d1 2013-07-09 10:37:28 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-98892d8908758ca45022711792204f8e78246a68dd11e9a2d740bc76975b0b55 2013-07-08 15:08:44 ....A 657920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9889b3b88796013d7dc614d43c175e0d94808eae1ff73289466b259c8034d4f4 2013-07-09 07:29:34 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-988b0b799ae513f24a9102ab1bde980cf4d6e780c923b3e9e0a930210b8b6698 2013-07-09 23:31:02 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-988b68b0e1694615c25b272c79d2aecb5b02f33c33a8c427bd170978e28e6b54 2013-07-08 15:15:54 ....A 2698752 2829035248 Virusshare.00073/HEUR-Trojan.Win32.Generic-988cf7119a99647594036f212fff4e25db81d04e6ab5aa27396f39fbebd763c1 2013-07-09 11:46:04 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-988d93464fbd2a71b76fbd15503c286b3b421295f5ec1c044636bc94ff3316cf 2013-07-10 01:41:48 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-988dd9140300899ce64439bb2dfb7bed4e59f64bd27fa40661e3a60a62391270 2013-07-09 17:38:42 ....A 556644 Virusshare.00073/HEUR-Trojan.Win32.Generic-988dee56410437534c122ea04ca0fe5de7e69481d47787c9471e1c909c682763 2013-07-10 08:29:52 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-988e510d62e07be04c3aa081ccaeeacd3b52d76c16be3606abe33950e80541ef 2013-07-08 15:16:38 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-988ef1f94a73a38f747c1598250e9af62b5837f31a9c97bb0961c56fac14fbde 2013-07-10 07:58:04 ....A 103488 Virusshare.00073/HEUR-Trojan.Win32.Generic-988f7a5608f31a1bf1595b42d7f3106b319694f68ede07b064b9a9fc792a6bb1 2013-07-09 17:41:18 ....A 5748 Virusshare.00073/HEUR-Trojan.Win32.Generic-9891cae8f95c95ab83b9b2ade292a36ed6c6ee24c771ba256f6abb07f1bb0306 2013-07-09 19:21:20 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9892c8de739aa35ddbd862f9e09720c8f266bf3528d5eafc5a69614db8877c5b 2013-07-09 16:55:56 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-98934b7bfe4cb7943ef8f81977384f26468112fef0c83f96752c980120750ee0 2013-07-10 05:55:12 ....A 315773 Virusshare.00073/HEUR-Trojan.Win32.Generic-9894a04b0596a5c4e1c557616fca24ce50f79a9f855c2a956995a2dced0cea3c 2013-07-09 20:53:56 ....A 321392 Virusshare.00073/HEUR-Trojan.Win32.Generic-9894ee0f25605aa1c2ef50426e2ef6aa28dc4a897c8d3333ed2fa508b9da169e 2013-07-09 11:11:46 ....A 65808 Virusshare.00073/HEUR-Trojan.Win32.Generic-98957f2956388fd39c541f48c582e76c2165f859ca650bfb4d27ab97b5cb8457 2013-07-09 16:52:50 ....A 54352 Virusshare.00073/HEUR-Trojan.Win32.Generic-98959d5dff35bccab93e57cc216e3129d110544f21ab3d91a86bc081e294dffd 2013-07-09 17:50:38 ....A 544968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9895d12d2dca7ee12176d069e295e5b26127ba8afb35a44bd12e846c97cb8a6f 2013-07-09 20:22:06 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-98973430c6464d7d41eb53e194379c86d9f13e6abe257b478735739c08633a83 2013-07-09 21:26:00 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9897964ae491367c105bc6d3a81dcf048559569df88897076a2216f2ce42cee7 2013-07-09 10:30:42 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-98987c584157228754c390385eda4bad3710530a43ed2438167e25aa06c35e48 2013-07-09 21:07:48 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9898dcca3fd4e2c8add2d01a45ffbf72f8b8887dfce9213d49a2e9d55930546f 2013-07-10 05:17:44 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-98990402596270c42430e0e4e84bfa2a3cf7016d5daf1bbb39f60871f7b662ed 2013-07-09 10:29:02 ....A 315819 Virusshare.00073/HEUR-Trojan.Win32.Generic-98991daaee69d05c72ec54a3843328e132b68754dc89361ef13245c62ad6097d 2013-07-09 20:15:30 ....A 41631 Virusshare.00073/HEUR-Trojan.Win32.Generic-9899b6ec365ca679cac574f6439ccb15fb7edd9016a351eee69c6100cb43f279 2013-07-09 17:16:28 ....A 485896 Virusshare.00073/HEUR-Trojan.Win32.Generic-989a0b085c26f5cd2aea6c6ccef4a15adfcdca27e4529434aa647aa1d402734e 2013-07-10 15:33:42 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-989b58aa8d71c4c81db5fc41b505e41eaa9a44ab9b361310257ac3a8567a191c 2013-07-10 07:42:46 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-989c57c99aa84b69df98dfad67180f19eb45dea2db83cc3a04761349827481df 2013-07-09 14:46:50 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-989dab8a58a54ca498e086de6749216b54c6b9cc1cc9d171d783691827e721eb 2013-07-09 15:55:06 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a34c3ccf01966af51e2eab224ccf99998d521f915af6a72b7611af2c9c1dc6 2013-07-09 22:34:58 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a49a706a7481c45e93e058499e6176ad6af55e541a70e963e805321ae72bc4 2013-07-09 19:06:56 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a4bab73bca707a88ff6e02a9330ef6ffe4e60ce22e2fff5fba961018dc1ddd 2013-07-10 06:51:06 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a7561816d82b758f10d82878cb56952f177a58a94e7b23b078fe441812a9db 2013-07-09 14:41:28 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a7617e60122525cc7a19cee8fae48d0506d32d69ee7651693e41a3d1dfd77f 2013-07-09 17:18:32 ....A 32270 Virusshare.00073/HEUR-Trojan.Win32.Generic-98a79869bf123f2406fa306721498c0a816d625a5df9663fed637fce07562b80 2013-07-09 18:32:58 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-98aa082453e77b3cb5e61cd9d78757a62249c3406633e1998db15d91ebc73dc2 2013-07-10 00:53:56 ....A 37897 Virusshare.00073/HEUR-Trojan.Win32.Generic-98abd0183e65c7a9b9621ee33fab0a4dd814908342f4ab79ffbac77ee990b865 2013-07-09 13:16:30 ....A 625152 Virusshare.00073/HEUR-Trojan.Win32.Generic-98afc6342c44d58d4d7c268967d0a534c344cbaf9327fed8934c2bf2f9e576f4 2013-07-10 06:48:16 ....A 421576 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b0acf4427e1734679e110197f4cda5d66e4ba651809bf10dd463e0a996b11a 2013-07-10 15:59:04 ....A 107773 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b1868d8efef6bd6df8fe0a4a40a35a0ce23eba0b0d66597d3ac11ab3830299 2013-07-10 09:59:28 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b28e84965f311ac939a5649c36b29584df725537ae687f4c2ab94232ea885f 2013-07-10 01:06:30 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b6934227c6a895504fc4defa39a483776ec20778f25f947e64819eeca93192 2013-07-09 09:37:26 ....A 685056 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b6bbab190617746ee9e7b684e54d039cae78ac58c61313b12e6c09e9ee3227 2013-07-10 01:40:28 ....A 1943552 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b7db96e034acfa234748bf08f022bf044bc41c23e5ac170aa43f49ad802d4a 2013-07-10 02:42:02 ....A 39243 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b814e49568cd90fd3080111f454b738032077801b94daa2e10f01011f7bf88 2013-07-10 09:57:44 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-98b9916f99f9fa99ead2ff83ac04a4d0fcfc82d9dfbd54886a61c96eeaf297f8 2013-07-09 12:44:24 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ba4a5c05ac38aa338015a47548b131c27bd4bdbacf4a41cafa76d41af9e95f 2013-07-10 14:31:46 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-98bbc9fd622a97fd2f6871d945b40e7a2b02ed57032260790779ac034ada1177 2013-07-09 12:55:22 ....A 46591 Virusshare.00073/HEUR-Trojan.Win32.Generic-98bd62841ef12de59329d70866037c60fd1c38199ec2e572f04366c67687a80b 2013-07-09 12:50:26 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c0c2693adbd9bafeb715dbd39721757fd24d177b2f2df6ad9da5200f527b0e 2013-07-09 12:35:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c1bcb0bfa2a78156104e58670bef0413998a96d40b30337e9d322ad915e635 2013-07-09 08:34:28 ....A 195352 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c2253c88c2de4e08268a59b853c68035cc56094766f683e508703833fa2e0c 2013-07-09 21:52:26 ....A 309088 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c26b12509fc93b898ecf18fe3af41f05a17843d2fcba32cadaf7b0777635e9 2013-07-09 12:40:56 ....A 111635 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c38b37cd31890ed3e307b35649a2b0acb77ea1e5ed582f8eed0a96f8eab501 2013-07-10 06:04:26 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c42bd444f90aa6443dbdeb4fed52548cfe0c07f9dac674a5b6db8ce8965ddf 2013-07-10 12:10:22 ....A 428113 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c58f87ce2900a77140f912440d75b8606ba1bce33c47abd7a485d86cf7bfa9 2013-07-09 12:37:22 ....A 925706 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c6224ef5e2a6400dd48e146a73a1b8aede23696bf7a904903bb222a3d090f8 2013-07-09 07:15:26 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c804d4a30d3099ff327596f854cfc85db6daaacea10e498658fa945d9c0af7 2013-07-09 14:59:34 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c8fef4a507c2c1fafdc5624d78c3674dc44f8c66296d5960bc898201df55ac 2013-07-10 18:00:22 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-98c984af9631caffa54b4978818d8ca4c7bd22792d816bf58671fe6f984848be 2013-07-10 06:08:12 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-98cd79609f76fbff3fbda79e8ef901e89a2353f20699ac2ab82656f4bbb34cfd 2013-07-09 22:10:14 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-98cf1c9559b976b399a293e9b9a0e1243360c01bcf0321a2048178ee17899e98 2013-07-09 05:23:22 ....A 35652 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d03b81923d44e2824e40142bce827fdc5a7c6be73e10e4151f15bcbf6b20e7 2013-07-10 04:17:30 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d35c37ff036bbe9eaee77f5db222418314a09900de65354e3c0fb9b0bfd88f 2013-07-10 05:04:12 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d4ef137fe66e98100e79860a17f5a4689c712ff4c75065643ce6babc6cff14 2013-07-09 23:57:10 ....A 2297856 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d5146178d7965277712d5f43821deb660ba8bb158d4643b3016ba9197b0f54 2013-07-08 21:28:06 ....A 48200 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d55012aeb42a5a7d3b5de7a681fb795c37c8d049d1f5a928d47fa1b5248974 2013-07-10 14:08:04 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d5a52b6742e66c0b1af50f2abd501cc9ef425f0604803a7c2db847b4f4850a 2013-07-10 06:16:32 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d6427615d173f026d0ae2c62603c9e170c78881729befb0f94ef2c173c1629 2013-07-10 09:08:54 ....A 40672 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d8f0d1ca918ee4d7f0d7a227aa074f6014763e69d43776e339eee872b3f3c0 2013-07-08 15:12:00 ....A 5319168 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d92b8390cf67071191d6a84fe8986a157fe01836d78312a80d7011179c959c 2013-07-09 14:17:58 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d95646fcc3e1e4c1b8814ed72ef53497e054cd3e73680dc321fb3e70d50e96 2013-07-08 15:12:44 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-98d9e49739c93edfd4ab7817197d324112d8e9d05c13e9a56f31bf8ea1d622cd 2013-07-08 15:14:38 ....A 314880 Virusshare.00073/HEUR-Trojan.Win32.Generic-98da16384bcdaa7245ce778390d691740038fa6e512b90a1be81b84299147eda 2013-07-10 02:09:18 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-98da500ef2c04598aed1fc58a4ceffdc4cdce98f75f156cc529641e26531e007 2013-07-09 18:47:56 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-98dae5e216aa6f365a4f8e98d0e68200da4dca201a9c345d277b02ad9146426b 2013-07-09 08:19:46 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-98dd1286bb9979d8f8d273bb97373017dc86e5e595952e790bf957703866d8e9 2013-07-08 15:17:26 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-98dd2a0d5178d6b607fb254cc494ff855a816d7d477e384b0b62b84d6fda241d 2013-07-09 16:31:18 ....A 32704 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ddd0df4bf509ef3482de4db4cbd32ea7c71b46ad476c8c6e19562d6a9f24a7 2013-07-09 10:16:56 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-98de36dd8b6969fd004865cf58fb29442baf71ef9274d937433f2ea80fc18d99 2013-07-08 15:10:44 ....A 65008 Virusshare.00073/HEUR-Trojan.Win32.Generic-98de895f1879b39b12ad2bd60b11761133f80df45ee61112e6b838476ef8110b 2013-07-10 05:31:16 ....A 37904 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e15656f1e731e471ccc2dffc14ca56218698dc900809a56a92ff53dd4b11bc 2013-07-09 16:14:14 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e1d3f2aca197b8018fbea2c0a67ba7ceaa7c0f0db09cb69b07844a50a1fd2a 2013-07-09 13:52:16 ....A 178590 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e2e0930a969e6d55de284c2aa2b5898de40a58b774756ac201b5f2db21b0ac 2013-07-09 19:42:30 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e48c6d2995f31067995de3e5457f3c2ce0ba129869f26f1988464a22e65662 2013-07-09 09:36:42 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e6210dc418e880362ddcede68393833321816d96c0cb6bb65f3654c4e6feb9 2013-07-09 23:02:06 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e749ad8a6267c3edd4afca8a97c2a479140df67a02523e139ff41f83333817 2013-07-09 23:39:16 ....A 208573 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e790a78269b445ad987361e1dc6a06dc0a12c80564c40dd5c5642c47c83021 2013-07-09 12:03:54 ....A 379392 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e7bad939222d5089d923fe004b1299eef44c85e84cd2d8217704320b25331f 2013-07-09 11:51:52 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e852e9ca6f5412dc0dd4a1bef5ef406a016d39b062eae51802484522f10e80 2013-07-10 15:46:52 ....A 20312 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e9748ea6b127e3fc2af6dd3c7c34d80e0f7197994aef1d05c484c30f5d3691 2013-07-09 10:40:28 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-98e979eadc201a87248e168ff0eba7c37f7feb4b0d37612fdd526541296ba972 2013-07-09 10:08:56 ....A 348943 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ecf60f349ac095d4a7419293838ea88e6f4f48155d8a07528a77e6b5e7121c 2013-07-10 02:19:32 ....A 424448 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ed54729cdd1970286ed01af47e5aefd1a57793335dfaa4c0a17d0270f9cae2 2013-07-10 07:49:52 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ef091f09fdaa0734e2f85761055509f6bbf937849fd3b1c5ce3756e7c57719 2013-07-09 23:32:32 ....A 16272 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ef6f9152969d8b905628ec4fb8d18bf486fa29845bd98ea1c976063e77f7bb 2013-07-10 05:30:44 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-98efc5673a1134d9e92172acde054e6566db8db68f2759dbe3d0889fc06c850f 2013-07-10 04:40:44 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-98f0ac05a45143ba242679dbbb1096bcde19f8f14f022424e6267e6d77d4c987 2013-07-09 17:33:56 ....A 2760930 Virusshare.00073/HEUR-Trojan.Win32.Generic-98f3b90f5f5b5cdb0feb5841c065e53fa3dc3da3db284cac515d0bd90ef660f0 2013-07-09 14:15:36 ....A 22342 Virusshare.00073/HEUR-Trojan.Win32.Generic-98f5bb0b610e0157dabb5b53edfc40bca3aa1e04536af4f20a4e03bf5cb85892 2013-07-09 15:03:16 ....A 1613399 Virusshare.00073/HEUR-Trojan.Win32.Generic-98f8348a10f6b80f7863d2ba4c62fc6bf979d8b8368e7305b95ae1625ea036d3 2013-07-09 05:49:06 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fb63c8347cbea3d224a4930c456aa402aae444154d9bbdeb1db11eef0a3247 2013-07-09 18:04:24 ....A 271820 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fb6c14672f102f10b9ba0ce5ed9921d7f4f64a547b5f0dc2ed6c8fbd832068 2013-07-10 15:45:30 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fc35a82bc8f8ea9624b2b2c3c2987585a6e7314fd388225fe2f7f4f7a748f3 2013-07-10 12:57:48 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fd10a388e3d4212053295d2660ea5cc9b1748fcec099eda76805a25a14fae6 2013-07-09 07:12:30 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fd7756c05375e07e58b73547b58eac472d11220cb8decbe50d092a58793736 2013-07-09 18:04:20 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fe14a703dd2023e224eb2d301b13ab1f0dbd63344eb204c0d28d932c13385a 2013-07-10 00:08:00 ....A 151808 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fe71c1176ef39bd7b84d97a16a45d4a0cd79c8a4a3483476fbad1036cf8da9 2013-07-09 09:34:20 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-98fe7ae9692f5fb402bdf4d74dd6015514eda2dcfafcebff2d446c145946861c 2013-07-10 06:50:24 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-98febf75d0947d16e4fabd8b8f2a2e5620abb0b83e3c53c667d58fbc4c26f1bf 2013-07-10 15:53:24 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-98ff2fff763921bc01deea3e8b0196658ceb73d74d8b74f61c993c4ec61db6d9 2013-07-10 13:44:18 ....A 222795 Virusshare.00073/HEUR-Trojan.Win32.Generic-990093c009a5ac4f6c95167866654d193600854d1cde980db572fa28dff6e8e5 2013-07-09 09:02:42 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-990317a9856610e622f720fb92ce66ee315aa610a81f45342f464d077b365fe7 2013-07-09 13:54:34 ....A 36869 Virusshare.00073/HEUR-Trojan.Win32.Generic-99061e23bd078a441d76d2eee6a524e6d0abac13b72027a5c45b0c810f60e802 2013-07-10 06:29:46 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-99068a7d30dca42299eaa3eda625055a7e8c37244cec4515fc3bb0f1fbb88704 2013-07-09 16:03:26 ....A 4423680 Virusshare.00073/HEUR-Trojan.Win32.Generic-990707e72d5265d7a4bd7712c1dddd2d38e564bae5ade3a83d0a903d13e43508 2013-07-10 06:36:46 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-990728400d5042845d0e91a3912d416f8a983d4e2dad7be461e8aa61763bc89f 2013-07-10 05:53:02 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9907e2076781d986d298d53351f6b4b3bc526d5956a12126dc9c130664ac544a 2013-07-09 22:11:06 ....A 1302058 Virusshare.00073/HEUR-Trojan.Win32.Generic-9909cb0732601dbad2704b70ccb897441d2f5d0bb8aa81fed65e85b2d0303a47 2013-07-10 07:51:26 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9909f96fbba7eaaf2c9e69f7a02b78da09c0a4379b26d587473f4772698033f6 2013-07-09 20:54:18 ....A 8546 Virusshare.00073/HEUR-Trojan.Win32.Generic-990a5cd1c3be82ee66824ccc459e71f38d35ad4c35a2d72d02dcd7e4fd56c76c 2013-07-09 20:52:12 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-990a7859efab6d1f8ba715b29abcb9fb3729850f0f7d6bf0acfe5259d0339ae3 2013-07-09 22:11:54 ....A 270205 Virusshare.00073/HEUR-Trojan.Win32.Generic-990ae775fc3b50cf8c4c8cd8417bc459066995bf8a04ff97a1d4987ca31749c4 2013-07-10 09:57:14 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-990f3a79fb6378b7d61258a71ac5a29f5d7d7839a5b6a4211577526cca563774 2013-07-10 01:10:28 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-990f3b13ca0ab391a687ce9cc224d4723e5713aa6fc35f75a55e034dc592d250 2013-07-09 10:32:20 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-990fe4e6a9469eb1212cf8815bcbdbcb79457b7d180018e912c61ea9ac96d538 2013-07-09 13:56:36 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9911a5d4899047e831a270c0d094d67f4be7aa349a7e7b5731ec2fcd90430618 2013-07-09 22:41:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9914a36b90ec3e9a5bb2b99b3c76a4d91c5d6ada2e37ccf4429801cb97bd7b13 2013-07-09 12:19:08 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9915324d7175429e1036d8279be9ea05c67b14adc67d27dcd6e01638da946c78 2013-07-10 05:53:06 ....A 756736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9915e662ea3653406b0c7bac0b8c56e28a1c27b708ccd1fe4e31d10dfa11bd70 2013-07-10 08:34:02 ....A 965120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9916dbddcad78436e5f23e250bf8baf1fe9a3865e6dc2ff5998c4d112efe33d2 2013-07-10 07:09:08 ....A 758272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9917b9ff8bd7e35cb8f647dcbaf4538fd210f84abc1d79c9f44d61c715c1ca40 2013-07-09 15:48:00 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9917d129f0a4c8558a746817c7345d50977a041568b9edbc8cf2908ee038d439 2013-07-09 23:27:20 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9918a03b41ddc2ef6f00bdc0f76eaf360f4e74f112250360f39e09d5fda920fb 2013-07-10 15:11:00 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-991a159644ff8add92bebfea2a5e6a56e896be3f63eaf75aa3c4cd7506a15454 2013-07-09 15:02:34 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-991b3c0926721b5b2e849ef55484c9148fea569e01a49888be24976d5cad48ae 2013-07-09 12:20:26 ....A 1740329 Virusshare.00073/HEUR-Trojan.Win32.Generic-991c043c09455410a76c47a3e601609bf174ff84cd8da72f1e61e7cc57aba704 2013-07-10 06:22:48 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-991daf8c4ec31f10d1f30588ce0f5eac983392ac553fc1cb7abd528778ab36db 2013-07-10 09:12:38 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-991dcc5b63dd863a32bbf01fd05576809795374af1159835cd588a858da8a6b0 2013-07-09 06:33:00 ....A 203288 Virusshare.00073/HEUR-Trojan.Win32.Generic-991de9e148aa72d3c074c7b7bddbdb9679d44ea741d93f5252c9d929c1867a1b 2013-07-09 16:50:38 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-991ec5d26e8dd6cb0d1d1e30dc77074705641168e79bd415141898b1c2b5dba9 2013-07-09 23:03:10 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-991fa295a2a9bee51a468e4611defbaf42e9453cbe525ea23e43275f2a05cc3d 2013-07-09 17:35:42 ....A 21992 Virusshare.00073/HEUR-Trojan.Win32.Generic-99205d9f2ca972c7524f4b143520db4db825f5f0e4f37a900a404f430b3f5622 2013-07-09 23:10:38 ....A 172861 Virusshare.00073/HEUR-Trojan.Win32.Generic-99250c6a9a7d316106118e5a7bb80b989d3542c2e5db4fb22516d71d041e4e35 2013-07-10 00:09:38 ....A 443888 Virusshare.00073/HEUR-Trojan.Win32.Generic-992521bb793157fe212b044b3ce61465a823694432ecc9b37e861efbb1111f81 2013-07-10 01:52:00 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9926bc709d7bf761ecfcd633048f37dbe1e330234bd6b99a08fb27dd3381be5a 2013-07-09 19:43:06 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-992ade9013c681807be52c9e64ac009577a7c2edadbee556c20509b37dcf2f1d 2013-07-09 18:06:00 ....A 792118 Virusshare.00073/HEUR-Trojan.Win32.Generic-992db8daec81291d3c9dec590c42eb13bcd4192359a81ffad24f3b34d9a7cb47 2013-07-10 09:09:34 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-992fc04b4d9f2b8275ba1d7e08077236c30e17b70b2e688e6f88744fc54233c8 2013-07-09 15:18:34 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-99312f3897b8795da0634c32038332ee9ac4b9fcf55a8d7050d74dca97ac53ce 2013-07-10 05:16:00 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9933aaaee2cb9b14f1579b8615584c93544d5ab5903984eb60d8d7bd096cdbe9 2013-07-09 19:02:22 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9935185d5af6225dc23f669a3b1da84b5a6f1b509722d951c859403539f8f95d 2013-07-10 09:50:38 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-99351f5a5338d0f033fa9cbdf482718a55fdfc192ab271a605b823d8969c7f8a 2013-07-09 22:34:02 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9936c51cddd382f276c9f9c49c822ce54e3b5bfb107055056cd2d68614eb611a 2013-07-09 11:05:38 ....A 78089 Virusshare.00073/HEUR-Trojan.Win32.Generic-993863f20d7b7ff7fc8e4578e8269cae3df5414e61ae7d1a2e037bb3216e06e3 2013-07-09 06:03:36 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-993a3e3f0cc2c2f058c8747079c26d4eba67c009ec33817e17d225532458a547 2013-07-09 11:56:10 ....A 23312 Virusshare.00073/HEUR-Trojan.Win32.Generic-993b4827aeb9711cf2b2459656fcf0c5de81852410f4680eb1137ddb6d23beac 2013-07-10 06:57:28 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-993ce355e1a98631a43194c9f2b8a3bcc8ccce2ca5664e28f527263106d4c58e 2013-07-09 21:33:52 ....A 1389056 Virusshare.00073/HEUR-Trojan.Win32.Generic-993f2c3855de14ee3fc6ff485929fdd7f96b5fba86dc8476a092acfab289a24b 2013-07-09 22:27:50 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9940e5feacdd3d892cc626121fac3dc0dc3c89773f7c24791f0ce3cd242b4880 2013-07-10 00:44:36 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-9941009186a66ad2e240485c0f0c029683350d4bb41f8c7054b0d3ba3896e8f9 2013-07-09 15:44:38 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9941a8aaa776a656273cc7784a7e38c64bbccbc179511caaa95e5ff97d9de5f4 2013-07-09 12:17:08 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-994258b775e6215f1aeee75d516ada08599d35deb6835b5e1544ace24e237540 2013-07-09 20:08:28 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9942779f5c0add2f6a3e1abceb65596a2c991a0d0c713b796855b3858d3c29e4 2013-07-09 07:49:48 ....A 2133504 Virusshare.00073/HEUR-Trojan.Win32.Generic-99430d90c6108ff391cf9bfc615c912544e312caeeca38fffe5dfa0cf2cc727e 2013-07-09 23:44:16 ....A 135220 Virusshare.00073/HEUR-Trojan.Win32.Generic-994441fd05f51d92c3fbfc0c906d0bdc888ed3cbe2a21a7908cf9e9f3355b01c 2013-07-09 11:31:36 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9945c29b2d37f93c5370b19ab62b5eb01e0870cafe705f95fd665400f8b0df7b 2013-07-09 20:43:04 ....A 3145216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9945c89ee785236c5282856c501bc9beea439c3a9e2c230bf46c4a9b22b5488f 2013-07-10 04:08:42 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-994642e1c51c8cd65600ca7dc036eb04be10c4c8f1ea7ce9d0a9b4e39e526f42 2013-07-09 18:56:18 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9948f4d38f1132d2b7d24a2a2bd94362ff904d19986e23f9881cce985dccbacc 2013-07-10 06:06:06 ....A 17884160 Virusshare.00073/HEUR-Trojan.Win32.Generic-994b0385f291563ff88898774da6d4b12fada48b52ba89013664a093c82ab1e0 2013-07-09 21:59:30 ....A 49252 Virusshare.00073/HEUR-Trojan.Win32.Generic-994c0444e8e594424be0c2f172c8ceefe03cc89aa49a44b0087f7233d7b44e7a 2013-07-09 21:14:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-994e1296b87e23718fb668e4b55cf99388aef7ac7988e8f4092e73abcfaf5d71 2013-07-09 08:30:26 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-99507d9e71a0bee1c4939b1c7f578c5e21bb64ac54777bc1becdab97167b2140 2013-07-09 19:06:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9950bad899291b3db7a94e76e66af6108e2ff5b49be715e93a87be0650083741 2013-07-10 04:27:32 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9950ccc5cf25a63d1186898f81f38aca0a2745f665481555443f54bfbf0cb27c 2013-07-09 20:11:24 ....A 3574784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9950fb7aaa5819296cf8f1e5a9c608c7fbcc2e13c3221c0b23936ecd59914d97 2013-07-09 17:02:08 ....A 849408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9952589e314680298c28e8e8152d230f848a47716048cd32e5db9b65a88579c0 2013-07-09 13:24:12 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9954be9d1c47ce8c67a76cc2161cf9995c925469c178a8e7f2504dbfb99d68fc 2013-07-10 13:31:02 ....A 47904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9955521f6a176d9dab298a81d944380c454842e432b70140ad04169ee943d5a5 2013-07-09 11:31:38 ....A 285184 Virusshare.00073/HEUR-Trojan.Win32.Generic-99566cb46de76219842f4ff878d3d8c5914213a0abb4c021b872618c605f60dc 2013-07-09 21:46:22 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-995681a2901d0fd1f7568e2aa055eb639c18545e9a9f17d16dfbd1792b0e950e 2013-07-09 23:45:42 ....A 20113 Virusshare.00073/HEUR-Trojan.Win32.Generic-995b41af13991c9476224f0194ce1e627ff2f21650e7159ae50f9f78972fea11 2013-07-10 01:58:18 ....A 48768 Virusshare.00073/HEUR-Trojan.Win32.Generic-995e78abcd858efbee878f6649310fffb40788cfeb961646d2c2f88caacb4e6d 2013-07-09 22:09:50 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-995f120f987597a2857f4dc89d2737bd843730039bcad2ed5bddc3f619e6f8cd 2013-07-10 07:27:20 ....A 142335 Virusshare.00073/HEUR-Trojan.Win32.Generic-995f1911f8a27c727fe8da79aa8d154405cc37eaa973b9c9d1465dc47d9707b0 2013-07-10 17:55:00 ....A 65604 Virusshare.00073/HEUR-Trojan.Win32.Generic-9964bf972dd315e5164bd06ebe53a21967a9b206815c8f47928c6cd47281631a 2013-07-10 06:55:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-99673e7a949e7bd6faac557be732b2c213b33f58c334760af51d19c507ed4cb7 2013-07-10 01:07:32 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-99695d2bdb218f789499cf24e032b0333e5c2f4979a6c1f10793a4ec6d529176 2013-07-10 07:12:22 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9969d6827c834547963508e119a873f280e6f3ce300d92d6dce0600c7dfb5d17 2013-07-10 11:52:34 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-996a804be0379361e591bb7ce399aec6682f30eb11a829e5396a78fd5a680b6a 2013-07-09 11:25:00 ....A 37896 Virusshare.00073/HEUR-Trojan.Win32.Generic-996a9e1d0caf1feeab090776c35802ed4a1d0fc25fc6346ce4c92c5c220c6958 2013-07-08 16:42:30 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-996cbf518a3b8fb7dc4a049e0fbc4505a68ea48bba45d941df7f9f1bfcfe1330 2013-07-10 06:13:38 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-996e173aa5b24492680c7d550c27d3cd2ab30c30ab06bd72e3292c0e3691b41e 2013-07-10 05:48:26 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-996e20b9dcde39d3483c3dbe5dcb380cbf71456e99ead305b17a2176fbcc610b 2013-07-10 18:11:08 ....A 287795 Virusshare.00073/HEUR-Trojan.Win32.Generic-9970e7176b730a45f39a9d51de7970033e1c462b698bfcb32b59f0c89489ba0f 2013-07-10 10:42:48 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9973c0ff4d30bde5b7f1ef20cb3bb24f95d7d8cd54fbc75cc9e4a87198590607 2013-07-09 15:49:06 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9975f9122d2bf40718fc64ac0fe49c3c8f41fe556b548392fc3217023788100f 2013-07-10 01:32:50 ....A 116880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9976421187eab902c42f8a98c6cb55ab33e1c9d78e35592d128411ae6d1c4b9d 2013-07-10 09:03:38 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9976ba6f0b0d299c3e89c9999551ad8d3180ab5347aec692444d693413add01a 2013-07-09 19:27:18 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-997780388b904ef5755e4a15c36c29c1c18e02ce2cbaf71325739c3431eb046d 2013-07-09 11:04:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-997d40d15f936213d0602ea29a7ec0776d86aa98735d3bf924e70c9e986e9d88 2013-07-10 15:33:46 ....A 114824 Virusshare.00073/HEUR-Trojan.Win32.Generic-997e846d7930392103221f28f73282bcc9622710a9069272fc5a20f6eb913272 2013-07-09 06:11:20 ....A 2473984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9981e9d9d4091b16554a41f5facacc14cb4a081017435646759224d05cd7b17a 2013-07-09 16:21:28 ....A 12992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9982cd0e2dbaeb0a0df78e6222a3815838312a001d84b99795cb1e9bb194bb6b 2013-07-10 07:49:16 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-99863407f135dda68c7afb2e192c40aed9b8fcc1be0931891471d57f3773a78e 2013-07-09 12:17:36 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-99865390fadb29a3aeaf4dce2afd272b45c9494f9c54a99fc4ef806c40008653 2013-07-09 20:54:08 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-99870e9d203eedb84ef55f847e317d9a322c26e4138b0da12e09373de03c7780 2013-07-09 18:18:16 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-99878aa8d9ee9912b357a9714024364a4f4ad1698ad0d0ec05c76169acbf1ea7 2013-07-09 23:21:24 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-99887c7f206268e77bfdb4a328a11fbb03f56a9ebcbcfdaebb38b4e81613e785 2013-07-09 15:31:14 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-998ce4ce96795c9c398e64a0dcedf5a8e28d3a1ed92fe001ab272991aaaec938 2013-07-10 02:33:12 ....A 630794 Virusshare.00073/HEUR-Trojan.Win32.Generic-998d69332799e44988a9d74750e59af5db93ff384099a25e14e7aed701d5e9d5 2013-07-10 07:06:42 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-998d77661c0296eea5842515c71459243cf96011ace099d8e0a50c93f12717f2 2013-07-09 05:38:26 ....A 367620 Virusshare.00073/HEUR-Trojan.Win32.Generic-998f175773098638a6b4d00ba339bd2256f340fad2bac5a0a8b5e2c3d717d3f1 2013-07-09 14:32:52 ....A 3776512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9991026a2de85ed6a7b5f399f01c10adc8075f81499683040801b991bd5a2698 2013-07-09 20:10:58 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9991504a973d3c8a4545e61ef21696cbfc2dd00cd9124d8fe6b5fea25b162f51 2013-07-10 13:22:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-999704fe925449e49fcaa1b1972799776d7b21debd1cb9f92360874586fd7cc7 2013-07-10 09:50:00 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9998d5b2913082ee2707d2497fda239c3e7584882f6ce9a75aabc894cae212c6 2013-07-09 22:08:22 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-99995aed3fc79b34a61add3a0fb5a6fd588b38500ee9367dd51100eea884cebd 2013-07-10 16:07:54 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9999a5165eae81decebceaf89c2cab5e2fcb9abae6bf807632784d5ca80a0dde 2013-07-09 19:59:06 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9999e276e61b9acefa79ae8370e20a83763248033730daf29fd0737fa6d1da19 2013-07-10 13:08:26 ....A 51603 Virusshare.00073/HEUR-Trojan.Win32.Generic-999a14a390665f64f50c99347daf8d4bcf4b1629dab6646d23b507a057b4a7fd 2013-07-09 19:45:50 ....A 65405 Virusshare.00073/HEUR-Trojan.Win32.Generic-999dc1e62091b5e2d6007ff86f315208cf7ac1b280e2df5b6e873b00604bf758 2013-07-09 19:45:48 ....A 876544 Virusshare.00073/HEUR-Trojan.Win32.Generic-999ed5ee2e2a47d7ab0565351d86fb0f45c2bd2d68a0e5049538b51d07a37cd2 2013-07-10 06:08:20 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-999ef6b88931af7e4e18693efcb35ebdeca759940974122d46627bd4c39b10ad 2013-07-10 08:09:52 ....A 93810 Virusshare.00073/HEUR-Trojan.Win32.Generic-999f75a9e8d8642d416136cf8a1ba7c8537accac322e0e9137e9a5cb12b3781f 2013-07-09 13:39:58 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a0a37250c505bff71f9915a0e247f56d8bcc17d9fa5afd3da815cfd06273b6 2013-07-09 09:55:14 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a0d47f5b215df6871a8dfa12b119e0044caeca03b21e92c562c90959914f2b 2013-07-09 07:05:40 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a14bac83e9ccf77d97c4b296415cc9612b9f73cf9543ddcdfa276e01ae6916 2013-07-09 07:40:36 ....A 111809 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a19d5abb527471ce17684f53ac7033583e48f6ee04060f68646910f4555152 2013-07-10 06:57:16 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a280b8a3ee426659885430fb9e35decf94adf5b157d81da41e0537e4a75619 2013-07-10 13:53:04 ....A 613888 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a484fbf576ffbb27460281c8ec16b9c7d8aab55488f54ec821acbe522fb5b4 2013-07-09 21:19:44 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a4af52440700c96111d1dc11ee2d0044d582471a797f12cc4e92ec5d87bcae 2013-07-10 02:40:36 ....A 771584 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a62cb28c4ed5a86c503eaf152b9442134652e033517395ecd336ed37abe0e8 2013-07-10 07:44:14 ....A 38269 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a6ad9366988b34f71a7a48022c38187f304954cfb593c04158cfbfc1c62ea6 2013-07-10 00:02:52 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a6dbf1a527742927c1a5d6695e45ff6b82aabe401c9cf36479399baf40186e 2013-07-09 23:33:46 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a7cab4c0c6ac08683420f1588fd06812435689dda6c2859f9ced99ef97ff75 2013-07-10 08:09:22 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a81203a5037fad05cab1821a4d65f4dbc995b3609f9b49242fddac399e522a 2013-07-09 13:19:22 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a88cf99488ea8a5841070b98a64c22780dbfb8c2b456a30d586dfefc64d5ea 2013-07-10 03:27:50 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a99571384607282a4cefd6e37b513833ae433e2d7f061a164b052972a98f37 2013-07-09 08:56:26 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-99a9da267c57304f7549688ee6f842d3365344da44d43e115feae6d29a32b28e 2013-07-09 16:51:06 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-99ab20287461a029f0debae05ec623c8b80577d18255cc20ce23c0040f98fa36 2013-07-09 21:01:12 ....A 524800 Virusshare.00073/HEUR-Trojan.Win32.Generic-99afb41d1196638922406a31cff76847ac84df78eb1ccf576bcf5bfd56d66058 2013-07-09 17:16:44 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b32d73fb8bd34d2b5c4898d6c111ff16ef86c2cf76e85ca7988d6602d3378f 2013-07-10 01:26:20 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b41b7871727c4101152353b01f5a8e480b29eae6701c25922219078883a4c7 2013-07-09 22:07:40 ....A 70557 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b46a87262950989af9a73f541aecf1c4d19722447681524f5533e53c2a734c 2013-07-09 15:44:22 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b526d84b61e5ed1f436e6539301924391d141ade009cc3c07573673c81fc20 2013-07-09 14:42:04 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b568e35377b0dcd2eb1e261475207777f7a90213e618925eae7254aec9448b 2013-07-09 12:53:14 ....A 1700688 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b58055599063776c01b504791a57aa6fdca44b33147ea9cdf9c0fbe2e08701 2013-07-09 11:58:30 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b7b6577d39b5cb338842adb289b33a60f9218fe6e05f62489f1d28533a128e 2013-07-10 01:32:24 ....A 158622 Virusshare.00073/HEUR-Trojan.Win32.Generic-99b9d078cd230d4389d49333aaf6bf5fd7c007f40d7243f8041639211b9b0346 2013-07-09 18:14:08 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-99bdfc994a12ef5f0b73bbb5113c4d104a43cd081a682f4822aa1a289849ee31 2013-07-09 09:25:58 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-99be9442846455b0bee90c34106f3b0bbb82d55f67b9a7690b7e1e05cee9134f 2013-07-09 18:00:32 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-99c00d9d5d927e3969c32cc0204efdec532d2d315de919f5fac484328896103a 2013-07-09 14:14:52 ....A 42636 Virusshare.00073/HEUR-Trojan.Win32.Generic-99c0b4487e4a73e5c4f4d5fb352781569ac8668b6dcb37158c2c94ad073b979c 2013-07-09 12:45:42 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-99c42bb6fdd5393313268d306bed45ac5cb8bdd38e3938003dd9e55f61ebb439 2013-07-09 07:30:32 ....A 2846720 Virusshare.00073/HEUR-Trojan.Win32.Generic-99c98b651277b2bac2568996828851719b77979572c2bfb5792db4834eafb489 2013-07-10 07:39:50 ....A 747008 Virusshare.00073/HEUR-Trojan.Win32.Generic-99caeec3470021fc553a42609d2beb65e6a91423f3b610b934defdcececb525a 2013-07-09 20:48:02 ....A 185934 Virusshare.00073/HEUR-Trojan.Win32.Generic-99ccf9a9621d8378abcb06c6b5a1b4ffeaf498cd3e36707f434df7612ff5fea6 2013-07-10 08:13:54 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-99cd3a452fe362f764f55fde0c6f2f801845d39793d3e494d8d9de1dfbc9cd5b 2013-07-10 15:24:24 ....A 169991 Virusshare.00073/HEUR-Trojan.Win32.Generic-99cdd19b9006d21824993af8822105898bd01b10d1e3dd0c95344a2d541ddb79 2013-07-09 20:18:48 ....A 35752 Virusshare.00073/HEUR-Trojan.Win32.Generic-99ceff338c666462dd26ec5049eaf1ce0ae801bec552290e8652252c90feec8d 2013-07-10 05:58:40 ....A 188869 Virusshare.00073/HEUR-Trojan.Win32.Generic-99cf043a7ef81de1e131afbd9557476f1f745c3ae2a76f7e92a713af7f23c319 2013-07-09 19:14:46 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-99cf3206e99825301b648a9c63045b262c14a9327b51b6625b5ee50685803e41 2013-07-09 20:46:28 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d05fbe798b658f8f98a96ec2fbffb8380118672f7b676ecd291174a9a5de5d 2013-07-10 05:34:36 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d26c06d8197b977d10130ea7aa50000d373c106b395ce36d73ebe7589979fc 2013-07-10 00:38:20 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d38531b1a5b2943f87025a1bc01bde21a5461778b8616890b9bfcd420d8a65 2013-07-09 11:11:20 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d3e03ac9a5bdcda152db26f4554050bdc4d990e4edccf2412782249b4ab912 2013-07-09 22:07:00 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d4fe1b212dcb67b8c4cf59d1a2589cae867b8a16b0cc2152516a270b23a1d8 2013-07-09 21:10:10 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-99d88088e1759c071c5f2f374bd4209486b88124a1b864ac416d44e1416e821c 2013-07-09 15:00:04 ....A 1280500 Virusshare.00073/HEUR-Trojan.Win32.Generic-99da52d431073ccd122eb57906b69e6703a680a32fbbd4a29baaccf0bb2dfe1f 2013-07-09 09:29:48 ....A 42368 Virusshare.00073/HEUR-Trojan.Win32.Generic-99dc0179e685115b4a7d8bd273acb2e7afa986710281bb8ff87971c0aea8e64d 2013-07-09 05:38:32 ....A 2908672 Virusshare.00073/HEUR-Trojan.Win32.Generic-99dc08402c17463780fc42e10cd1e7216574fa2fbe908788399831efd6fc8063 2013-07-10 10:30:20 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-99dd7a40e50c25182f402a3b08273ec80d38e10ec26dc79d2787adc2be0bfbc5 2013-07-09 14:45:14 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e015df4ca0a083b2bd471d1f3b3d80ddb8263b429d8a398739f456f6394fab 2013-07-10 08:21:08 ....A 484864 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e03ea6cfbafa2f3b3f647eaf23b046b3e9e6d19814e22fd022055477f83423 2013-07-10 04:20:44 ....A 233992 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e1ac5b438de4bde92cb028d1f33b2e4b23d9f14d0feaa7b03ea5a7cf61536f 2013-07-10 11:06:22 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e33a310db890bf0190bc7c068fcdbbbeb580a5d29f5162888b5ce1ecfb67b0 2013-07-09 22:42:44 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e416d2c238e0d5e43d700caca367f42bc658b175efeb80177ac09d0c6040b7 2013-07-09 14:52:22 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e4d645affaa14bcc63b45bc5eb78cfac8e2ede0f6cb8c907a476259e475a52 2013-07-09 17:30:46 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e52f6d798b71e3d8599dd5a4b66878dc52c25f3fce990f1cd103a0deccfa11 2013-07-09 13:38:00 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e8123fdd81b4a29171f7813120947e619d64ec9775a10f3973dea3769f627c 2013-07-09 20:39:32 ....A 65554 Virusshare.00073/HEUR-Trojan.Win32.Generic-99e9bf905314b43cb6d9727dded276f7a1f4961a58da80eab083162e1a0ada5e 2013-07-09 21:26:08 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-99ed31b85ca951dbf54972ee5b7e1914a31a15888243120b11d93cfdd78bc52a 2013-07-10 00:24:30 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f15cb4ca128eb1ef0e54bb2cf38b41addab734e58204b7463f38cda0bddd95 2013-07-09 11:57:38 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f25b730d93d9bbe2d42da2677fea4d6f6d64b905de2c788306a6651ff3e1cc 2013-07-09 20:24:36 ....A 29760 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f37ae6207ff2e381975e5dd14eada703dad81df7cbe33a6ae2afc52db9755d 2013-07-09 19:54:12 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f49fcfba60b54c848efc063771254d279371b7458dcf3daebcd127cf3a0307 2013-07-10 09:41:38 ....A 69703 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f73e37c076e1e6c3beb65a9861b673c774259e88bcd9fa8789fa9cb5442800 2013-07-10 16:20:46 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f767baf01efff7f65cb5245f80e3a9173f889cb0435bde1ecbb983526c0f7c 2013-07-09 13:25:32 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f7fe5bae42edf05202e68f0dde19426b8f5d6ef981c579ddf9732bf2c61fc1 2013-07-09 20:02:04 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-99f94803388e586b6659588647d42919e6d7fb29653b1335ec1d9eb989296fdb 2013-07-09 10:56:30 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fb8a188c87142cbf9f89a6e5d94713b8fce1ed62d6c585cc392de3aca97080 2013-07-09 11:23:02 ....A 93723 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fcc62bf8fe55c1d48a77df9d84a3361dff87bf2d95800537b9fd6c46631445 2013-07-09 10:34:58 ....A 45312 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fd16d42e3b9159ac7112b0713ab5bbdff4d23ddbc7f9c424f07c165e666b69 2013-07-10 01:31:46 ....A 20802 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fd56d856cc0bcbca7cbe18f45f668caac8bd0630f58dbe8b07ad445e54ab84 2013-07-09 20:42:22 ....A 95930 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fd6b5386f264120ce6694a224c3111fefee1cbe78caed260c5a7fc1f066648 2013-07-09 23:39:32 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fe4210fcaae92691cad7e8d7d0cd1b70414928961eb43bab1dbe85823f0f18 2013-07-09 12:37:54 ....A 956928 Virusshare.00073/HEUR-Trojan.Win32.Generic-99fe783d92d7bbe9d6227858faae43e6d1b6c3c0bbc7c955b21238fe7474ae45 2013-07-09 13:08:32 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a007be6c93867b172637597ce2c0f7708585ef0523325ed2f722fc71f6ec82f 2013-07-10 02:48:02 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a02462a3d64d66b83bd67c8c870e9925d54995d71bdae350a86840d86c1a401 2013-07-09 18:35:32 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a02631c8340477ef354a68542b2f9166cebb9f88d66dbc9785e823d9cfdf7dd 2013-07-10 00:13:42 ....A 81853 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a027b61603d82f516a418cedbd89bfce86629bdcfa4162ae2d451a47d623384 2013-07-10 05:41:38 ....A 247115 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a03193ffc44305c4f74651ac3558f15d0a78257c6da075189ba6a6cd8be5c29 2013-07-09 18:40:56 ....A 193373 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a033cda92dade39ea14011ba5cdb3b9b434524af12458400370483f1782d15f 2013-07-09 13:18:32 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0590d9ffd2f5fca1bc7df786e6379257e03ef1a9281e33fa78267a7385b082 2013-07-10 01:09:44 ....A 124422 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a05c741e10eba7581e2cb43ca58dc3453236417db1d58f22ea4f8e4bdbb64bc 2013-07-09 14:26:44 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a06634e1de3923c31e2f3eb8c6e85ba84d12048c54ca939b0b0c849b0014f45 2013-07-09 13:44:54 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0675fd0db5c63aa0a01febcd36a50e9b93357ff0068c48e3294e721b42b8c5 2013-07-09 18:33:50 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a08daa6c756f9209816cc4a8259d212aafd11ea74436a428014a5d1c12105e2 2013-07-09 23:52:14 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a09a89f8729bbf026368d76cc7eb1163a895deeaaf0c862e6674ab1d5bd3a45 2013-07-09 19:16:48 ....A 158265 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0af391b049cb6e1ea1616d33677b898ba199fac8721857fb5babc1ae8cdb1f 2013-07-10 07:25:26 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0b686d0f579b00758efde89b8a37c1767256bba6250d710f9591d5b3973696 2013-07-09 19:49:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0b77304708786eb93f039caaf199941bcf0146c09826c22c8d3168e9fbf635 2013-07-10 07:23:56 ....A 65152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0c7e979b26e6b3556d19491a42c711f3318c871602d098226d46b96b2caf69 2013-07-10 08:30:28 ....A 983552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0cbd41d421e0105546e30672080bbfe929d8ee1a0353397e7504493beb605c 2013-07-09 05:46:00 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0e1bb6fb26b8b6ea98cf1bee0b7bd24795a5642fa38002742962d2dfc35493 2013-07-09 07:17:08 ....A 1339904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a0ea5c82b8715c07bbbe1cbe6e021d351afd6e6dfd6b4f11607fec9b1af7b0e 2013-07-08 17:44:08 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a10739c05766ef4a43ec77d84f0e37e5b99be866e97585a37f14976345539ca 2013-07-10 02:30:06 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a1091e873dd2a0412b1677a4a92a99500309ffb5f8e49894a5bd94a6a61b075 2013-07-09 14:30:52 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a11174bd0d33b62f7cf8221604f7307fc24b0c14e8250ae05b3dcc6994c1a28 2013-07-10 00:32:58 ....A 69644 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a12c6ef4e4711c5dbf9088e5b02f7af6a18a8bf90d4fa1ba7028101569efbdd 2013-07-09 17:06:54 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a17420a7609bae3d6b3b2e95f7ff60bde51c470ea13da3f8a8c00bb09537e92 2013-07-10 09:43:24 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a17650f87072cd53e7479c994f64722baf497e76bb6349323a25b0eb7da47fc 2013-07-09 14:41:22 ....A 1629184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a1facf1fefd0c08575f12256cd94bb2da35387fa63090c3ae304717c4d86464 2013-07-09 10:58:02 ....A 170064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a204b3156170036a1e5d00a2323dd7dafae1ba5f89958e886c5666b93b5a2d2 2013-07-09 23:06:22 ....A 47744 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a20c802671463dd95bfe565ccef133d7375c1076d1c22be71ac5f9a96411824 2013-07-09 13:27:06 ....A 47357 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a215652ca40cb707b96a9dad797d9bc68d29b0badbc90e82ce51be0e535e71e 2013-07-09 23:18:34 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a217cb7eff9dff42d38f1b0472d246d5644a3391be62f01b60669be5bd81050 2013-07-10 05:48:26 ....A 2703360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a239c7ba780d64a3e9287caa867b5ee873b381336fa1438cfb3a2850f2fb998 2013-07-10 02:35:24 ....A 586752 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a23fae4770c05d8e6219bd8da75186ef9587bd6b12a319b895be26b961eea6a 2013-07-10 09:46:00 ....A 2901160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a251d2970484954bdd968b5bf2c01020133ae53796b3a51ef9a8ac016a83569 2013-07-09 23:19:48 ....A 19274 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a26243e5fb5f9203872805bf1426e9b14cfd7999ba559ab93e73ff8c5f0203e 2013-07-10 07:08:58 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a266de50f486715e50c81cd7406d8784befd22dca8d4ea13ece7107df73e395 2013-07-09 05:22:34 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a27d6b27ccb5f40daa3bf9ab32c63d8a94a12730cc4cd120be6e91e8290dfdd 2013-07-09 10:37:50 ....A 3840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a28e393e16630d6010578afda3dcb19f332ad3e34c641f1882fb611ec8d104b 2013-07-10 07:05:04 ....A 90285 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a2b255e4ce6c0319e1011570a562cd7b106ab8efe2ab1d5bad2f61e00f01e39 2013-07-10 08:07:08 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a2b82e639efc30da9d2fc2a84ae26cb59209656b47cf70601dba17fb2534c7a 2013-07-09 08:57:24 ....A 536011 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a2d1ebbbefc1c80e1a83035f0999cb298b8a2dee9be2bd0c8a37ba468969ba2 2013-07-09 16:53:20 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a2d5b7060f1e8654cad4e8158a42b54ffa15cacb5e570a3f54557a59db4c5af 2013-07-10 05:03:24 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a31890fa00221c2d1c5f12cd4f48a16185a0e537d04183de177d9b521042c9e 2013-07-09 17:45:56 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a31cdf5ba356ada0dda89a065dfaaa55cfd76300a3a0ce7016bf467e15e7576 2013-07-10 00:41:14 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a32f483d397c9bddcc9a5ba4ef813f128769bb1188d374c9dae418347d48658 2013-07-10 02:14:46 ....A 34308 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a34ef29e4f1e2d802dc571e4c83506440e21fa9291faa98f8c6e8c8d95dff68 2013-07-10 09:55:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a3577baff30195e83e9389af549906992137aac6837d76ec75330fb7bf8e224 2013-07-09 13:11:24 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a37cffa34db943183ab2bd0bb3e7d4710f5d6f13985c3969f2c78813d8e4082 2013-07-09 18:01:22 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a3b43d8f9430d4fdc16aa1b43c79406c90512d295f00bacfafed19674814780 2013-07-09 20:17:50 ....A 440320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a3c9b5d31f15c4eea7b792503942af434f2950d2975f31ec1fd935df3fbacf5 2013-07-09 18:28:44 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a3d00699c9b7899b61f6250ed6b4726c8c5aec10dd3cb630175fa3cc2d825a8 2013-07-10 02:40:22 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a3efdedd98c0cce06ee9bad98860f40ed6448e899a5b3a72ec3ceb1ba36932c 2013-07-10 09:26:18 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4038e54123e7dbd9b22b847bb92f33e1c3ae31b22cfc6055d76bdeb9d66284 2013-07-09 22:22:18 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a40715e0d7ccb490b2c636a434d0d7f13230f4ce2afb7cc86eb90c2a2526d72 2013-07-10 16:27:42 ....A 22433792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4286a6519665e407568bb9824902961cf7e7060a82d3babd170eca87f50fcb 2013-07-10 07:38:30 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a450e21a49e9a93d8840b69560e322be2b1223b4e6303348a0544905108d1c9 2013-07-10 05:23:18 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a45a67c31a531e0b5717aef3c5f643f4cb7210bb7a4f67c1d5f826463640a1f 2013-07-10 01:49:20 ....A 101036 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4666c5626dc86ca085d102c17d813e6570a4eaa94fdbb84f223bf39d4f5d2e 2013-07-10 08:16:00 ....A 2991616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a471e8aab2adb4040e516fd42021043b9860f79505a6d704a00209c8091ada4 2013-07-09 07:57:16 ....A 47848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a47fe68b4877f205c2272a0e1c8b687624d58a17f4abaabd641cd3fc7763a94 2013-07-09 08:29:34 ....A 27328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a482e2f3bff905ff2bf588129fc4bbd750953a12df8845aea5090b946c4c649 2013-07-10 07:50:22 ....A 619520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a493377cdbe13995edb2910b83281c5a25dace465a4eba03d6af22dd2843a5b 2013-07-10 05:32:42 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a493bed6904a52e1c2d164a7ab5550e09c56d4bd106f0c5d2b12baa99ee6a65 2013-07-09 16:31:48 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4a345f25175e3293eafdebc1557b308ae5f635e97266f858083b649fff161b 2013-07-10 02:56:18 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4a7f8531973da3be18354ce9dd3f03a3a18a77912355d9c859f5ca1c475bbe 2013-07-10 00:36:08 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4ba852d96220d7d948e59ef439770a1fc957b98bc8bb12199b70e92261b6e2 2013-07-09 09:36:06 ....A 66440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4bb4cd6c2ff5cf2c5ed112558b6acf159252e9819fc64b1dbef41fc9b7af0d 2013-07-09 22:08:40 ....A 615424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4d68a11c3b47f5f497250c0a1aaeae9d1fad7df8a5bd22bafa3ef6e1f2f20e 2013-07-09 15:25:58 ....A 340632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a4e3c07a67e4bc1f9616164509da771747ef5e33858aed64627b6a94880c86c 2013-07-09 16:04:32 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5319381f076a124b5f63446fcf26e60909bb271ac6d1f3640b2da6331a8fc4 2013-07-09 11:30:12 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a53fa57df3fb8982be228f19760c5ed81dbc48a52716683449b78856ed531d3 2013-07-09 15:00:04 ....A 199453 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a54642ef6749c0268663c10938f4a6dfd7076292efede4cf526dfef89f9d6aa 2013-07-10 07:40:50 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5513cf354d081f30d45480f165a9fad3fd6c59860d050ce0d6be1b9b99dd48 2013-07-10 03:55:20 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a552968b6c160b63d5985fb1cb5b335b1542d50d391344f3b634c6187920e68 2013-07-09 20:35:26 ....A 25128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a552cb6922f90bf7ac8d94ce95197efbb13c039cabde1b3c793cbcee37af90a 2013-07-09 15:19:50 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5a61bdf1d3d7bb74033ed738fedefccc611a7ec0d7d29cb54827a9629722b9 2013-07-09 23:35:02 ....A 1843200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5b2ddc9f3e5e2f72308c498835e49e645e6247faed23a771f4d26f3ded6ed6 2013-07-10 12:08:36 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5b41fed80cc14b0615014a94515ccf9dce49d76fe98e736ca6ae9980a255fa 2013-07-09 16:55:02 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5cb52c83e7569f1979e88de640c8bc060862e577379683748c0f762f0d8a2d 2013-07-10 00:20:18 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5eaefc2ce362a63ff9ad2bd339544b34e39fda345fdfd017801e8d8d7973a7 2013-07-10 05:37:02 ....A 231936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a5f66252a7cde11d7168da5aaf7ea66d8161214a79ae3acd96fa6f190f5f202 2013-07-10 06:20:16 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a62f00aebae062dd4655ec0f8aa50c4dd74ca7a63f2df6857f140e2abdcafbc 2013-07-10 14:29:52 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a6334ae05ed0b02f523158dc7a59b1c53771293885a78ed3cf81014af1826b1 2013-07-10 07:14:16 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a671dd9e91836eabfaa824422f8a5874f439959bc379d8f7a09b1c6e17f0241 2013-07-09 15:57:12 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a67d42c92aa24daccce28790780e206e98f53298c7384d1a72bcbcac3f5a35c 2013-07-10 09:34:48 ....A 3215872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a687ec6bc7d6cb85756bd002029d924ca74a51e8fbcc47622957e9034c5db59 2013-07-09 21:21:36 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a693402c286a04d26a96a301d04d52810acc9b1bdf50feeb2c9d81c1b48eaef 2013-07-09 17:17:28 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a699af0373448e78d27d47422c131e46fd48b315c8d7ed3e86343b85a0c7381 2013-07-09 21:12:20 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a69d08320859bd0cc0642cb411d1f9e1b416fbaae13e885c4f686b844cd2c85 2013-07-09 10:38:08 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a6af31e0482d1a1642455c6e37d78eda955b3c5dc9f1e47cc53120944d08666 2013-07-09 09:27:20 ....A 1300992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a6f3107e64463bc0c6a93e1d328b29a1001279d95e18d2afaa0b827819a420f 2013-07-09 13:30:42 ....A 180504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a71e0fbaa9f20b527c3cb0fba2f2202db24d4ff62b707482015f1893da23662 2013-07-10 02:08:44 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a7642888b4de381bea1e02998f159fd1aa17bd0e9293d7bd6084a22a41df176 2013-07-10 02:16:44 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a76575dbc18ee552ed662e21d48b3cd6f28b6d98f01deb1001dfd2a069321ce 2013-07-09 12:00:36 ....A 29708 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a77622acdfa31f33c4a55405a4d4849d5a5c51f99954cedb6557e0a3f3d7a02 2013-07-10 07:35:44 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a776d567b76284825d7898faa9036b6281559c154b4fec08f83f6cc0e4e47bc 2013-07-10 14:33:38 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a78509edf015b0d630e9748af5aa3bbb60bd61ac84a1e98b41529e04356514b 2013-07-09 19:47:00 ....A 733758 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a78612fedb8841763b98661612825cb3e7ae6a15f6b039c6875489beb3e1161 2013-07-09 16:09:58 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a78a331f9f7a2cf48c34b9040204027d091510ded0b025bbc9764074499870b 2013-07-10 09:29:28 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a7943ee8e67157d779ecc103e53de3e3e238db02ac98c7744e95b8a41477b82 2013-07-10 08:29:52 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a7a1c8f6b7f52d80b1d2222d6b68d884444758f1d510d32d41f47d9058898e1 2013-07-09 16:47:38 ....A 212891 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a7a29dbe3155bba3a4b1dc6360a0a3158a11a56daeca64e2a7531581cf01d0b 2013-07-09 12:55:02 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a7b4d348f5fef1fd544c0135e2b1b15f0d6cd58367c1337cfbe5a0b67ed1166 2013-07-09 17:42:32 ....A 661504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a80039484bb0488b0d23668c648b5f660bc700c779ea4d0a2481540049e4d24 2013-07-09 19:33:00 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a8333ae9aa357a4ab6047a135de17e4339355722e28e106c02d6913bf91f370 2013-07-10 09:14:40 ....A 93412 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a8397eaa4faa9db29a11796410ef4522df524eec2d1626373ffad5bb561254a 2013-07-09 21:43:26 ....A 23282 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a83b7e796c4590f6fc3593c9c77056595cd2ca34f46f87def7a51ea6c70da22 2013-07-10 15:01:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a83e82f37840fb355398e596bf2634622000a07a26d5d696cdd1dde3106b7fb 2013-07-09 18:01:42 ....A 527872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a85045b12d4eaec823d0fc660130709a0505899eeac1b4752dc6a8ba6239856 2013-07-09 14:01:00 ....A 96354 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a87552357cc117d7f6bdfbd5265d12da1aff3b0a63d352d5c9cf02c59b14e06 2013-07-10 07:34:42 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a880b6a7262880c9cafabf48170d7921a976189cb4d42e58e3227147c37568f 2013-07-09 13:21:20 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a8cd57744434caaa9332e57aa059389401f9bf54ec437b53faa4534bac27e86 2013-07-10 06:14:36 ....A 805376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a8ebad2b314fee0778de04cd97b2b5f05440414ae7b5b66b2fde86b4dc7fcc0 2013-07-09 17:29:10 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a8fc61db87f106afb03a9edcee4541756ae68fde1fef59c09cd17d2263aae78 2013-07-10 16:59:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a92048d13c02529b013eedda20e0744af875f3b93872f69c785b222ebc5c114 2013-07-10 15:52:14 ....A 66302 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a94f1d5dea01f42857079a3a2ddade7987970cb2392b61185253a27dc3e2db9 2013-07-10 14:48:34 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a95357edbf6f2a947212d0d5a59f9c7524e3c06a48039def4dbbc2070478844 2013-07-09 07:09:20 ....A 30044 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a97957aaecd1183360a45bf754001e8ca7f2e1dfad2b201780267af586d958f 2013-07-09 12:40:58 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a9d11e0ba5fa9aa676bcaa1d4d9521f05c42a7aa55da43e521e5fff0ce41a9b 2013-07-09 16:58:36 ....A 26779 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a9df3afbc511439a6d3415771e10a93c49e6233b938381b371a2ea6ef94900b 2013-07-09 19:20:20 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9a9ea4b49b47f7fd0b9aa36c4a254a7be020a3178522542afa080766410ef57f 2013-07-09 12:10:28 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa0fc3686211b8d7f837fada454c5ee7f7a12589afba89d6de6ee1ce9290aa1 2013-07-10 09:16:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa2840ba23c706d69a01d03290d6b1b7d5cc2343b39459e95162544c75de618 2013-07-09 22:47:06 ....A 72130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa424702de04fc5e7cc412d092be7cd4cabf18ea63c69fa212ac30f31708d55 2013-07-10 04:34:48 ....A 191543 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa53fb38243dd6170f26dc06eb5e67e5687ae7a2613d6b40bb148cdeec6d329 2013-07-09 14:32:40 ....A 180753 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa614e8d6169577551bf81ebde92831702a096df14a3b4b0a358ad46af1d1b8 2013-07-09 06:19:22 ....A 635338 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa63b151d63c7c3a6b2b2dfaf59b6983b9b8276ddaf1cfb34866bae43b68a03 2013-07-10 06:34:16 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aa99181fb0ca623f200316631d130e9334c80b16b6a4663bef96d387b8fd803 2013-07-10 09:38:12 ....A 70542 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aadacb833fcc95d91d58eb4d25c68f5d3b1bdfe9672f9c7f97593f96b844425 2013-07-09 14:44:00 ....A 136160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aaeb7f9ba87aea36a6f2451c1e55d7e23f1126f77c83c085fc2934b88263ee3 2013-07-10 09:24:16 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aaf2429ab266547ea99736482c2191a06e86dcba4e1abcbf7bb9ecfb1d1e435 2013-07-09 06:49:40 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab06be974a85eb7728b60541947b90e757a0e41be86c2f4d682c716849db54f 2013-07-09 16:57:22 ....A 11748 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab07fbd14b6a158a5010260f9f792622567136cc7615be8a0ae99898c66e8df 2013-07-10 12:03:48 ....A 138432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab0dc354ecbde38132a34a4218c2c3befd505c0f2e1a64a7815c25ddd8ce91c 2013-07-09 15:08:28 ....A 30777 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab3233cde9826aca909512fcf39a4ef358f71fa303b0cb0269b00c8018a71e4 2013-07-09 22:18:16 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab354e7a605b4718754ef02d0426e00731fb30f0f9588541b87d2b6978f3203 2013-07-10 12:00:14 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab363ed62923cd307b0271ff0365474b6834fe07a5f9cbc46f10427fb1c2834 2013-07-10 01:54:20 ....A 155656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab4bdc256025f76a8be078665a5d0404a487bdb1bba06dfea61695ecbf5acc0 2013-07-09 21:31:06 ....A 195826 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab651e30ed55e782b7dab718762758ea3a44b8297c8212f6c81208b77c98697 2013-07-10 10:58:32 ....A 75845 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab6a5b27c0571071dfd8404c4b1a828a5783f2acddeeb7d8428e043b06ef945 2013-07-10 04:58:02 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab76f26f9a1dbfc2060e188a02e7d7780e11d2dd296e1b64cb230ce622c1edb 2013-07-10 01:33:36 ....A 772608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab866ca18b82e59684197d4bc1f36cdc00ed5acdb84d4ea2c80a00c08aa2ffe 2013-07-10 11:58:18 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab8b493d5cef60f59a4238a92230f11f23ba2c3ab458945c39e9103f553e52a 2013-07-09 05:47:06 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ab95e4f9d6650725263b62c3fc040db838dc25115642feab04e00633f6bcd8f 2013-07-09 06:31:38 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-9abbf09d0d0c32acb734c302fecb7f8d3d2bccc8644e65e0af86a892323105b9 2013-07-09 09:35:06 ....A 99780 Virusshare.00073/HEUR-Trojan.Win32.Generic-9abc439f9eac2432e5518d7a325b44c8cecd03fd910011391922d1931c236140 2013-07-09 18:33:48 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9abf6f513684b147fcc28bbf5981558540299aa64c0ba0dac5b5532496bf322a 2013-07-10 07:46:42 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9abf848a4cbcc8bbff84aa18f4ce57a6adb3bfe083856581b1eed946db1a52df 2013-07-09 21:53:18 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac223bd0dd1295f2fa3f9207b9ac7eca906fdd43a0bb04d1d3f6aa32502afcb 2013-07-09 21:32:52 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac27f754cb67e9e8aa4b3cfa7e5af57c6f31ac7fdb3bc502790885fd3619caa 2013-07-09 10:11:10 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac3149edb47f987fc2194368870eae8f4780e994ebaaa225f89d50a6996614c 2013-07-10 07:00:48 ....A 58588 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac4c9ce1eb1b36734d38fb110b554a6efbfd75f94c05fc402bc2ff75e62680b 2013-07-09 21:33:40 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac4db41e7e9e6f3f1e600aac8ea2332249605b1cdb2f0587b9d602990b205f9 2013-07-10 00:30:40 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac700615b2651a489e531769a33b0d6782f436383db5ec44004351adb3c7678 2013-07-09 06:58:12 ....A 169479 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ac76a0de5dfb361dbae9e36ccbee3c60cc15106385890fe532c7e89b77fc923 2013-07-09 13:59:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9acdd9a48c65f14e82202c2256f52098a8edcd7fa75fb8327b57cf000f99a015 2013-07-10 15:28:52 ....A 45312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ace60afdf365d7ad2c42cdaf43ca02ce98bc526b1a49cba8d44d8071c7d82f2 2013-07-09 17:04:32 ....A 2258505 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad06030465bc5d7672a0453e80b5f7bf99a4c67dec05a210d1d93e18cac2f5f 2013-07-09 11:23:56 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad167294afcf9bac23cb38336ebfc7fe5d0f5c34b3b10eab7426c0ada7977b1 2013-07-10 09:23:00 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad3599f8a37f7170bd2712b61a95c57ebead3709a2daa81fef1a12fe8d52814 2013-07-10 00:16:42 ....A 1548288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad470c153cf87b8d80797f2c38cef75dd41ef06103df0d7066ae70c4d888363 2013-07-10 08:50:36 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad4cb59c6ab7ad6d2fb2ca779fd15df4dd642c63ad641198215d00cc079eb36 2013-07-09 15:52:58 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad55614cb30efeacce3a663a95fa506af50188bef7379b4f7c597b7e2f526e8 2013-07-09 18:12:54 ....A 32232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad59cd5e150d4680642b988b2c23268ad966aa2f551f277fcb860f88e08825e 2013-07-09 19:22:46 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ad735410e84c4e9510cbc4947f05ac810688fd3881ee873f64cd4826dfc77b4 2013-07-10 02:35:04 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9adb95a4f9c7b5f89cbf972b44261d1b53fce4be25f3a0a92da2779fb272f178 2013-07-10 03:39:34 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9adbddc225c2d723b53ac53d71f5466436b9e117334fae0ddeff7c04ff3e0375 2013-07-10 13:11:56 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9add2847df3f421c7e67d3506e6abdcb00b198c98ec1deec8ac236f78bb280db 2013-07-09 10:25:16 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9add52476017ed2036bde6f1592df7fcbc414c866517409f6504068176ff7819 2013-07-09 21:12:52 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9adee61e2d136bdc166764c47111ae00498533a9a5895fcca1460c487b9c38a4 2013-07-09 23:11:00 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9adfb800c585b098fa6977d0be6693b96d23de0bf3bc3061ea86af7fd45fb004 2013-07-09 14:21:08 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae051a44a765c037d9a2bdf0306dc11fa772a62c22a74a6622d19a2fa4906a0 2013-07-09 21:50:10 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae0ca1b80e187aaa5afd1cbae5168793eaead7fa799d06510dd003106801fbd 2013-07-10 06:56:02 ....A 129632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae13e6798391b98650ecd939db9fdf914395c07de42bc4d3d4a33edf5074fdd 2013-07-10 16:22:12 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae3e08bc6c6c3569a198dabc7c9d7dee3b3197c297b62993b8a315ad8db2c23 2013-07-09 13:58:46 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae631172e401aff7a7d753449b4684ae0d84e153b7d8ac3e83d9644ad81ab9a 2013-07-09 15:38:52 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ae9254c220f47adc9288da6248503097d843671773170f882e5af319b277c26 2013-07-09 19:49:02 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aea1f6a305dc81b8bee149c120205861fbb849d3f8ad8080f106bb0e984f37d 2013-07-10 00:18:34 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aeae0a511bf07f46ea29ebc0df9605f04a29136caf85b6bbfd93113af535b8a 2013-07-08 12:41:32 ....A 116864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aed2abf1acdeb4b395ac5f74a00fd8b4700103228a81e288b0b643da0af4d97 2013-07-09 10:45:42 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aee258d09a8e0d546e5dd87736b30bdd04b1868d255a20f40be62102a11a702 2013-07-10 12:50:44 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af073b38d4aa6aef8a855fb36ab4c655289e2eda305f84d1a1d1e7e14dd7bf1 2013-07-09 12:47:34 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af07833cfe9ea5bc8340fe034259f287ed66a37926ccc1112e0012c3637934e 2013-07-10 05:03:04 ....A 207368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af09da2177ff8b10e6493f2719294354d0fd41e8894e19f0a79e889bf5561c3 2013-07-09 21:12:26 ....A 31357 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af10252919d88c6d6a4b451449b16e7f5f63d585c145d2be8316ba57ec65ff3 2013-07-10 09:34:14 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af35e82d7898ff5a4838434c84b809621b7c65cec62e9056d4e7efaf34ed2ba 2013-07-09 12:52:54 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af3afa23d4469f8c10a0f3264d492bb988e1dfbec2a3ea7ee76264697853120 2013-07-10 08:32:34 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af65833c0b52664b0558f353caa1bb1f3771a8d42518530b7f076319b0c0f11 2013-07-09 19:15:42 ....A 230917 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af6eb98214785785be3e843703b909e1377401b8f94e8893201825d9f7aa260 2013-07-10 14:12:34 ....A 21568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af6f126fd15b7bc43bca354cdd371b153399f059487bc2297ef89a5088656e9 2013-07-10 06:18:50 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af78768675a569cd11918d2aa70149249918f97e90b605b450b0c8ecd7dfdb5 2013-07-09 11:33:58 ....A 939008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9af865c71c8f4fc3da5266c5e87bc4634e7f21db35af2900f044ae2368c3ef92 2013-07-10 10:46:26 ....A 555071 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afb00adaefd17124ebd2bc45c6257aa9db8cc21d0194cb95e922bb1372df0ca 2013-07-09 19:21:30 ....A 6536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afc492a48bcd207b1e28d2b0910fe3d7c51c6150cc7b40ff7dbd77c24fada17 2013-07-09 16:50:24 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afcaef14a4bf72a2266b04b0ed52e469981d7e969828ffeea1ab967a7ee8c82 2013-07-09 18:29:00 ....A 470016 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afd80637a2fa64f1c7b5610387dde4987cd0cd7aa5e4cb4779611e759d06e0d 2013-07-10 06:41:28 ....A 78922 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afee3cbdddc310d7818dad9e0539748fb76bc6f25f00a7fb5c6e69d7d8ff2eb 2013-07-09 13:49:56 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9afeef9b8fa7e552ddf01c5ce06dbb4fb3a553cfc706976dc81e553cbbe07cba 2013-07-10 03:44:28 ....A 17515 Virusshare.00073/HEUR-Trojan.Win32.Generic-9aff51194b6fa17f176339795646a73b6560a316a12defda9b7019623f293380 2013-07-09 19:40:04 ....A 61504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9affb12b736c7d81de06adea9b5abae27f3401d022a4695356fec1a0cbe6b2cc 2013-07-10 00:02:00 ....A 85514 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b00f21e6f5d605b9844562812b37a993b8020aa632db1c279ab3a746f2a1772 2013-07-09 12:15:42 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b0496c1ef8c069b98b86901a53c63a538f09375d14acb69fb088fbe1b1ae572 2013-07-09 22:27:26 ....A 37912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b055ad5378d41009bcee92ec659840b1687f3f248d47d01dd8e0231a1bbd721 2013-07-10 02:30:38 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b08b97d2302f2fa6091d315da650f23176855885d1820726b7023537c40fe29 2013-07-09 10:34:42 ....A 41568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b08d5b650735dc5e68c5a9f4c2846ded0875e3c2e2f1500cfeca3e2bd98d95b 2013-07-09 13:55:44 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b0ea2ff6afb36a7196f1b47d8ae27c438c24fc8136fe83578b8604cd67e94a1 2013-07-09 17:20:46 ....A 130932 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b12bf213730c986c57b858397e40fdd8861ffe6a1ee83847c62599e20cf7a6e 2013-07-09 21:12:08 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b13efae42a625c321abe65728bdb91fa72fe12df07ea7a0207174b73108dd27 2013-07-09 14:58:18 ....A 1489536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b14bd0e5b42376c4c75981ba32f5b9da96a93a9c6e5cc118aac05041bd1bae3 2013-07-09 19:45:00 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b189505eaf3238378c5d0c85de8e79891fe9613247e6410a34af9a1dc368674 2013-07-09 13:55:58 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b18e19a135693280339330a4fc659ae6ab816cb8dd2cf8d3ea7865c255230f4 2013-07-09 18:37:42 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b1c1403be7318c17bd85cc0f20c4038940c5ecef002adab5ebc69900d1ed194 2013-07-10 07:45:02 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b1d806b648f53a509ee41f29e8635a4b9bb05947712f7e4a10dc9934fc8c5f8 2013-07-10 17:30:24 ....A 565760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b1db734eb1a4c8b90c83a4493d19a88a0a1c3a9f055a0011376c53295fe4ee5 2013-07-09 21:07:24 ....A 101050 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b1ebc679f8d4deb8942e4b22c714de0e8d3216c3cd64a92f4e0d726e5cf925d 2013-07-10 07:02:48 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b22fd7027a8d1e24d6e47706cbc4ee7c758c3621105da486f90e37939ae5496 2013-07-09 16:53:56 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b2324ced9d2343d7f7d93a143cb60761e235459bd8dfa444d74502b3c998053 2013-07-09 17:48:52 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b255042d3362073f0363c475529a1a747e86bb1d41bfe1f4636261cefa17d8e 2013-07-10 00:51:20 ....A 1114057 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b26191f6a93ae5237ae941e38896034ca460d55d99f0bf5f66c38935c087635 2013-07-10 03:41:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b27d453cfb096569c1cffc189653d9eeffa66cc09ceb608a3677c3cd8b280b8 2013-07-09 15:24:28 ....A 19369977 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b2c9035e83aa13fc01acf4490434a72a6a109c545bdec5e68a5dc14bd77398d 2013-07-09 12:58:10 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b2cba28f9e43b6a81bc7c8780775046f4b479d5b85de5d5e0a102de70189e0f 2013-07-09 21:18:56 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b2d775ce40784c628f45c360d7342941ea60a4eb0680b287379f047ebf8ec9d 2013-07-10 00:10:00 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b2e176953d2509df31e73f0c35c01f007744c41ccc01801660a20fd5ef99d00 2013-07-10 01:40:34 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b318c325ed3dc43010de3c02195f843ff58063ffaaea2a4aac00e8e2fe7eef3 2013-07-10 03:52:08 ....A 4928512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b31e939a6a9bde1aae696590cc31694e43688a3cef66ac9e5e0fa1a2c5032e8 2013-07-10 06:53:12 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b32ef2a5d396f68f0fc0822630eeb929668daade33adced26f4bf4c08072f9a 2013-07-10 00:12:26 ....A 57725 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b33a3b05c6bca0d28fb4bbc741cde5571fa4f65970ce778bb3ead51f45c2890 2013-07-10 06:12:30 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b344984c9dc92ce2663390858030842ae61a492e2f27e4fce4b5ec871cd947e 2013-07-09 21:20:06 ....A 48988 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3468ba12b7902026861c4f0640134e2e87ac6a61484c716ae1355e52ff91e1 2013-07-09 15:40:14 ....A 2715648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b35c52c6ff3a2f9f7fa24c4e56e5b1988e195730ec520e79438450ae667abba 2013-07-09 21:22:26 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3764ab248a2e9a17fd7a1b3553b9437b93d259a21967489e58454793524533 2013-07-09 21:00:44 ....A 92605 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b387ebbcbf1fb1153f1780f6f20f4b73b99a079117f9099a1141093e9d62c3c 2013-07-09 21:20:34 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b38900806a7a62412d58dffea944b183d5b2bd3f509cec78cab92fc23d9f469 2013-07-09 08:14:24 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3a3aa0664259dc9f4c9c483c4453ea4010f246fff6421bc566b22e0d798a8a 2013-07-09 15:16:32 ....A 69527 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3a724583132e3a1b4e95e1a486c6d42f2e3dc67e18f547c98c980da1a576e5 2013-07-10 05:53:10 ....A 826282 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3b1ccc84b6365d16c490302c6a1f166e3f4354388b3f8c56019c9c278540be 2013-07-10 17:55:00 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3b556056ca4da56e24c0be29bac41bc0373f90c331e137744be26456cc3ece 2013-07-10 03:01:02 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3c4db08837ef27fc850b6fa77b853f72cbf250b09720bed87d97844ad1c3e7 2013-07-09 18:39:40 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3d0c7323c2769067f50ce3949d8cca0e5ef0600989990e89219f9b85934d01 2013-07-09 16:44:58 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b3d726cef716d4c651407808040bda50aa6fe4130143e7b0ff9eb9a86f0cb44 2013-07-09 18:38:32 ....A 98223 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b41611df6b42913bc09696177f4473bb555c4a90de9b96c1a085c2a5c0778d4 2013-07-09 13:53:28 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4281e4b5901360a7918fe8115773ae4330cb9ebc11ca95bad31042276dfa9f 2013-07-09 21:29:58 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4293395e10778dd984b4ba9b3472591d24aec85aaa4f1611ae0aad27fc5e32 2013-07-10 01:49:10 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b432ca82f6acfd7ad94cef455ebe7c7574c522eb7768e5cb52a9a7a3f0daa52 2013-07-09 17:56:28 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4366124fe89364c97feeda05dda9ac97fd34181cba03d2ebe75d891579af12 2013-07-10 16:28:22 ....A 2405376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b45483487fefb5cc15a4e63148cb42e279bf985f4e4ad00e8bb6e2cc44de5a6 2013-07-09 09:37:24 ....A 236552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b45aa76661499ec73e95d3def05d8955a4ca4e07355f84f2b9b449b98c8a7ea 2013-07-09 17:23:28 ....A 12160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4684be884c605dffd75156532e8fdb9ec260ddcafab709a0f2ee0691d7589d 2013-07-09 22:56:54 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4725732598b9564a9c596e3d340d138313c08b272dacd633d73eca84da443c 2013-07-09 19:54:18 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b475461ff1f7cab22117442908938b60431d62de7c5cd5b302e6c0863f30559 2013-07-10 04:27:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b498efeb0d8d1d298625629baa37c32ec6ed3432d131c4cfd84c4a21036a29b 2013-07-10 09:03:56 ....A 11954757 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4a1c5637b6c520914fefa3710cdf57528d38345ae12e0cdad6bded02d2686a 2013-07-09 12:25:34 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4c7ad357a296d3016a7c4a92e25596eb5c977ef05b8137109303638727d711 2013-07-10 06:34:34 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4d4509a465f9322cbdc0e3150aaaf718dec5a3bd086e1eb69cce79c08ae3cc 2013-07-09 19:32:20 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b4ecbfcd924e6a42ad9ac1ce7d6b538afc604bb32df99dfa996249c30cf2491 2013-07-09 22:47:46 ....A 110802 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b516f95a7065751fad9b36058cfb7924a930815e9eaac2915c1cf31fe116bcb 2013-07-09 13:57:16 ....A 308509 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b529f4acb6ca866c9d7766e25fa94501a57cf768b6f4be7d81740291c065333 2013-07-10 02:52:50 ....A 282372 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5324907326f43fa10f68cf2cd5b2b2d9fa43a15638dcd8f07c9823c2fcde5d 2013-07-10 01:06:14 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5695eaf44a81bacc0ea525301811fad7b7204b5216c55f6ae69ea65e6873b7 2013-07-10 13:21:44 ....A 70923 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5752fa505ef4763cd1f6f9dd31e22819d4d99b35c528d6a0ac24df0be97956 2013-07-10 07:00:32 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b599c0b52ece53f2afb8ed3e1ae7c8d6ed7c5ba94d4fff32851cc008cad045c 2013-07-10 09:28:32 ....A 563604 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5af769fce80dc304564ee590ecbfc375dc5e157b2a4bfa1b1e23bb29bc12d2 2013-07-10 02:38:06 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5b7cc23be624bd400a68e97a761ce46bb01a03b046acf0f46cf387150b1c63 2013-07-09 19:18:00 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5bb18f8861894175d79a519152a501faea922c66ba4559ca0ec9fde80f4723 2013-07-09 19:10:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5bd4b6e542f4f60c6e8de9d15524d3cf39e43ffd26731f6c3a79db281bf731 2013-07-09 23:53:52 ....A 588832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5d41dae5483f988949b16d5d59a5323ee53e125175a8ab4b5759a194227e4b 2013-07-10 09:06:10 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5d4d5af068d88249b45dccd2c5815a96fbee460755bc4f94b3cd05341b3cc8 2013-07-10 08:48:58 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b5e21e7b432be3c2698aceb5d8f8184c81cae6e08d65a60a58d34392f2e7f78 2013-07-09 14:32:14 ....A 378880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b60023f27cf61794bfb35c3535bd9ab062342278fc71f9a7cf2b4d30ce3556e 2013-07-10 11:53:12 ....A 350720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6085c2d9b9141774117aab286d9d28359f2486aea55cb7a9bbbbc07b858f2d 2013-07-10 16:01:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b60bbc340704b54db2632402f96a1cdb3c593ac628d464ba87844a2e6a1001b 2013-07-10 08:18:36 ....A 104116 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b61d46dd9d4f2d862965a95233c09803d72a57dd93f1ac794b1bf217cada796 2013-07-10 03:26:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6249923d455c90ca20040c37cb77ac92378a7fc9dd96a2b8d704f7f4e92845 2013-07-10 05:31:54 ....A 2011136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b646bf8e43fb7ab7cf778cab75b2bd057f5b26049e9aaf4db8fe3c92b179750 2013-07-09 13:44:28 ....A 17767 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6562fd95dca78134625633647e6b507683a736a2bf60fc1920a5253fe7a533 2013-07-09 21:25:02 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b656590b70fda2f48bdb1296f501b35a4962dc87195c343e484f35546979af4 2013-07-10 18:09:26 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b66afb2ac184bc46aa23092bb1e215e15cc86057f364bae715fa0855c731a9b 2013-07-10 02:48:30 ....A 79464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b679a677d5c9233afd4d0432b7afa41e7e736a29b59218a0f8e8dc626657e75 2013-07-09 17:25:36 ....A 316416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b682aacac4478e737ca32938a56dd324fd979573ec75b137b0e7c089edc93a3 2013-07-10 07:48:38 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b69e7c39572bb24cea6bcf4a66857a960f031fe332cc21c8137b00f45e1dce7 2013-07-10 01:30:38 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6a30444871754f21ed4479718a6aef2e11ac41d82af1677d7d3a72ed3f469f 2013-07-10 08:14:26 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6d811e8c4e1714c1426015433b8ef8ddf6da36b123be0f0f2c199c5878225b 2013-07-09 17:18:50 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6da9c610534be29f04c1350dd8fbd07fadc74cebd35c676e87f6934090b845 2013-07-09 19:47:30 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b6ec6b089ec9217e656041727a0f9e791e53f73bc976be2a3161e97412e215e 2013-07-09 06:11:04 ....A 43012 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7185010bbba86f42365347d4940edc11046d2930d9e93a5a5c688bac83c4f8 2013-07-09 08:24:58 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b731ff47fae34f8f1f949c91fa7696100e310d1c30286a7a23faa91bf5cd357 2013-07-09 21:28:22 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b73ae283e85a2910ece556c0839644a6b858e6a0a9a489476e33cb0b29242ea 2013-07-10 13:58:50 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b74268dd3e63a7b04537845a35e816efed809e04d34e3ad4e4ed5c40416cb82 2013-07-10 13:56:14 ....A 65592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b746c2f8d08765499e2a9f02707d0022b885cb49d2fc760c13d4944412a0f85 2013-07-09 20:44:04 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b747e16943004bccd4399c6dd578cf4263d0b70426199d539adc4470399db22 2013-07-09 16:11:24 ....A 745472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7500d4f87dd76bc6f21d4db04bfae369a9edde4809392f8b78f7435231eba8 2013-07-10 05:44:58 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b78c43b5426983f8e4eb51102c0857ea26a87db5a91a68878fe3d5319a08859 2013-07-09 23:26:34 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b78f7e2f2dd8df84705452a46ca4bcaff2da1e40d0695b13d4891560d80404b 2013-07-09 20:13:02 ....A 49969 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7a668b0855fca3733b5c301195fb97ba4ac772f0220037ddcda951dfa331a8 2013-07-09 08:57:08 ....A 1888256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7a822ffac468582b496272b01c26befffd4de4c068a7f9c4c4a950a00a667b 2013-07-10 06:28:18 ....A 878080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7b03886505e33a6dbf9076f9c469282328e8ccd0a4ccdf5701e92ed7743a64 2013-07-09 06:49:08 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7b9474b2fada683cc7b0d41fdb373fceec719a7b94ef1e02d231f235a72d7b 2013-07-10 15:37:34 ....A 38567 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7d5afb333643fca12fe18365d9fdfa1ae618c22292347f96edb94a13cbc2b6 2013-07-09 11:45:24 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b7d8570789142305255e618c5b88fc71c31346278430163b7c9123540b2c9ea 2013-07-09 13:15:50 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b801dc7f09525374b91311d6f1eafc361bed4628f7d4406a27fb843105a8b09 2013-07-10 10:07:42 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b81d7c2b8c5b621c8270d56917824b33a37f8ab1cae8f2169076bebb90c65f7 2013-07-09 21:04:54 ....A 66524 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b81db9b81e3f60e41f88ea49dbaf311add53bff8270d6677acfa4d76fb7bc2a 2013-07-09 20:33:58 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b81de0225e213bb535747f62f283c7e0a0d0e6b53726b2468f56a6d6b13efd2 2013-07-09 21:32:48 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8345168710784c4525631c3a4d75e01c9519cf92c3d8f418bb9125f9c50de1 2013-07-09 22:54:52 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b84c4a628ca6371392e0127b67bda4863da59844225ddab95adb5e572e586ce 2013-07-09 15:07:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b892f1609ee43eff1a4760e3993d18e2da3f5a4a1961c8657aec04428b2439b 2013-07-09 18:18:34 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b89fe40d93621cb5250daa70acd6e73278fc0f4ca8cd1b35b3354bb4a5d0d33 2013-07-10 02:50:36 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8a090b333970c9c52972d755a57ac827b3928c787578e1f38525423a115ae0 2013-07-10 01:45:36 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8a6162b516304888a8e4239d7d589f24417b9674ae5000eab888593a978ef1 2013-07-09 23:36:18 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8b1acb04c3cea04ff1c55496b5e272062fd74e730e6bbd132f8507daed902b 2013-07-09 14:28:18 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8c564833941730e9f9b730695602d59e1a241ca2689d35341e028c25b9e1ed 2013-07-09 09:38:26 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b8db118c1053aa3557a3936f2afb9e086e1ab07302c5ebebdc5b53b0b1a4ba5 2013-07-09 10:13:14 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b9067f2adcf5ec9e0dcfb8a517874d314f1e57d7239766982c6edc79b716a01 2013-07-09 07:25:22 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b90b101ddc5c676a8c98fd1281bb91fb8ade389f2e16a897af210cec05efaf1 2013-07-10 11:53:36 ....A 541414 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b913f7dc37d62f3262fc374b37967f07b463b8fdb0b6bfcd5fa933c03ae8350 2013-07-10 00:23:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b933d9a259ecaafae806da837937e05b117dd14aaf94249e83501ce963b251b 2013-07-10 14:50:20 ....A 1048576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b93b5e09338cd4620d33a302309b70ae5cee3aea58209988cf37b925ee7eef5 2013-07-10 02:06:38 ....A 46088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b97677bd2f7fe0b9e05def01a0c9311e10e6a73983dffd6b38d1040ea571625 2013-07-09 19:08:42 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b99f3db6dc0d616caad135f8b747bf11d5f2a16456771c152ad5dd4555dabce 2013-07-09 15:37:28 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b9ba8784c61f7ac4a3fd9d8b2bb2dda811af1b09313b2477f7956107a775218 2013-07-09 15:47:54 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9b9e748af7d150871a9e9baa1400cb38f67ffa7792b422b39107a05e959bd760 2013-07-10 06:19:18 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba4038b0e115813c62da867a01fb5881733113a1ed56f88e231cc81c7646ef5 2013-07-09 12:50:54 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba47c74c0cadcdb62e4682219915c15a455499fa8560621041377c952f805b0 2013-07-10 16:42:14 ....A 153504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba65101c672914559ce63bfdc69a2f65500b772849519540f73e239ff102d55 2013-07-10 08:11:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba84bc57b95b60c06cfa8b38c6c95c34e4c6a7d43c7ca0f13370617e085316c 2013-07-09 22:20:52 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba894d48a32ee7c0d8972d70e313c5cfc527653b63105937651af3491352c1d 2013-07-09 05:57:44 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba91e8ec1d261966a0aae5ed0242f96b7aa61dc067e2a0919a266ebb2c39bac 2013-07-10 08:31:02 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ba9fe02a88ee96eeb8958b91534070679ede2e878f827eb467ba3e8dc9913e7 2013-07-09 05:48:52 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bab588384b14ffd6b8d0d0ba2b73c1ef2fbe8396c742ec0f2fb12a3bd60c7e2 2013-07-10 10:49:52 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bab792b4550e06bf6dc31c54c3999a2d092d60c2ba0cacc4957fb15778031da 2013-07-09 15:35:08 ....A 1700602 Virusshare.00073/HEUR-Trojan.Win32.Generic-9baded6300e742c9fdbe543b56a1deede29f2a8481b593716b55d8fdf14f57ea 2013-07-10 15:51:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9baf7555a2cafe74380fdee25bb67fa7034f7ccad9c2a3e8167bb00658533a9c 2013-07-09 17:16:42 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb174b1b1f31f815475d9429d43abb1436cb9ebeac37cc68b126bd6936c392e 2013-07-10 07:52:00 ....A 2550400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb20e921589f7e9375b09cd378ce42881cbd3bb246cf52ecdce6269e1286341 2013-07-10 06:54:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb262c95000cdba4ed7dd82c865503386eb81a7b7ee15043b953cb01e939bd4 2013-07-09 11:52:26 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb3d0a4e8eeec74a09749bb8ef8c5c21da86afdefd254e573dd5c3f0f35f178 2013-07-10 16:25:50 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb55b3719b989a5325cfbc919f341793fb8893a435d0c2a9dc46e6715acf9ad 2013-07-10 08:34:14 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb59a3ede41f3706efc4d773a5bba83e4dd982d0fd91529536f4bfabbe5cf18 2013-07-10 06:47:14 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb5c8be2ad3dad91516cdd502ef436cf57cef07e61ab113a85e370d2a9e0d20 2013-07-09 19:20:44 ....A 33141 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb85be1336c4c72e1cc6385ece4ebd4c3df2199f8517e8dea2f6cad8410388c 2013-07-10 17:43:46 ....A 1211904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb966d20397a705a378eb645eca9bc249e8addd3766ad70af236966b1dbbd5c 2013-07-10 00:53:38 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb982f349f223b5140ef2c5188262d1d5cdd4ceffb2394577df2d20c5639349 2013-07-09 17:13:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bb9c3b49adea24149c16278649138354f9f0847b324de9cc54959f4e60613a6 2013-07-10 01:09:34 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bba90b625f92ccca3b5dbc6d6826ebfebdbf7e581f1b934586c2368808172fc 2013-07-10 03:49:02 ....A 204528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bbbfd255ae41f10636ef55fc227a85f62dda5116e7d591f7b4a2045f5038191 2013-07-09 18:04:30 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bbccc81ce1dbaf88921681e9ce4ae2b920ad717f2990af32ce92b70223ecddd 2013-07-09 11:28:44 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc0423f4ce246fdb7125bc455d308a2737474fcc9a7ad1b8167bfbffe10629b 2013-07-10 02:24:06 ....A 43552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc095073a7aa1be557f25a9d52d6a4d16f92db147f35ba3724e37815a218647 2013-07-09 22:43:40 ....A 98339 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc0fbe8c90e6c00bccb3f4573e7ccc81911297c0d0a473036ae8c2535117a31 2013-07-09 13:13:56 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc2a3fe802c888f266b5add5c9317268ea3e6b2bd8b965fd01dc1c475cfc5a7 2013-07-09 09:43:30 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc36bd0dc1317921e8abac1de59f522d617ee43665c77260c0b6a101792c81e 2013-07-09 16:36:06 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc3852a6dc0ca7571880baa78003e3984ba6a8773fb97e07328cb1fed6bd1ed 2013-07-10 07:12:44 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc54744d9560a9be26950e2561272d314a2defc3c1f5325ce859f30cb8f96c9 2013-07-09 22:19:46 ....A 4472832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc604e280d8ac2d3f2878808075feebb9932e2c20e869798698948ae6e7182d 2013-07-09 11:58:18 ....A 94031 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc88a62fdce834f0c2a710a34e2f918f08ef57ebf99f6b9a4f0f4e130b6bd7b 2013-07-09 22:44:22 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bc8ba00a8e2b0670beb951b763f4d887d90e8f3177368e2c5362ec188f41ae0 2013-07-10 00:15:54 ....A 72064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bcd234fd75c03c22f2c1950681ebad1e8b6059cfdf8e7ce476cf29477bc1e9c 2013-07-10 08:18:52 ....A 122944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bce5a9a025cc8182e1a18867df21a47acfc0227a03397a4d644870133f29c28 2013-07-09 15:19:26 ....A 110548 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bd1c31177a26dcd46e586885a6f0e67e1190197d5526199a644560f13b65322 2013-07-09 21:49:36 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bd40ba7f9fb660399f6b961b2cf4eb3a01505811aec644351edbcade240003b 2013-07-09 12:48:36 ....A 1606144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bd4bfdcf3191bf1080bb356996fd4f392df1eb8fd8b5f5cc5d2231b49ac935d 2013-07-09 15:05:14 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bd65cacacd22de84b00874305d9f21aff24565993d7538c9b3f0a96a7d1d02b 2013-07-09 21:07:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bd71305d388849730210dccc1a7db3c1c7bc738f68f9044ade8fcf88743c703 2013-07-09 13:19:24 ....A 6575104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bdafdd955dee19e10563cf2dcdec39d182a8559fcb461cad4f608bc0b27cc61 2013-07-10 02:53:54 ....A 91895 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bdbc4fbfcb1af020724f23667482cefb9b17f2ef934a4be8e383e2716875c1e 2013-07-09 16:58:52 ....A 17696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bdcaf078cb4f3c9ebb8107bd3f49707bf76c029a465e20f587ff2122e0ca8f6 2013-07-10 06:51:06 ....A 63303 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bdd2933ffcab271eef03dc36adc20ff2fd4491888fae70563f80fac44b50a28 2013-07-10 04:51:04 ....A 678912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bddbcc23f29c587bb8ba303074dee511be3a22461575f1d39ac8778cf609e6b 2013-07-09 18:37:24 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bdea3b753dec10c15af313118f5784422fee5bc90615ce9654fa3caa0edf975 2013-07-10 06:04:46 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9be24c45f2cc0b24e8d30bee94fbd232c8f930ba25030c534ad3fbe0034286a0 2013-07-10 18:08:48 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9be30f1022ef38c175885e44c12db8ee58332a52dbc825c7441b691b816263e4 2013-07-09 08:59:14 ....A 41060 Virusshare.00073/HEUR-Trojan.Win32.Generic-9be70d2e98a3d4413648a9886aef0ed9a7528c7f5741ddaeca01cae6e4461d2c 2013-07-10 06:19:52 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9be73e4d8bcce801f42cd9029c19aa7bc09a6cbbfabb309fd47ceca4b7b53da7 2013-07-09 22:52:56 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9be8c85286e5956f1de4d02861354ece6fa49d9205ac22420ea7377101459ac7 2013-07-09 23:18:40 ....A 565248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bea4963ff8b958f0f92981334ef23f462b9aa1e1f24a2e741b5acfcd353aa33 2013-07-09 11:03:54 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9beb511b9581474a433ae60c9ab64790e00045b269ae6a53020c809479f5644c 2013-07-09 22:01:46 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bec93e27f9d05ff67e210245ef38b79833b14df901d9a3a70cb20f4f6d9620b 2013-07-10 08:26:18 ....A 3267066 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bee47b0e1be9c0c574a117692d86831e54151caf0acbab136ab6e626adaba90 2013-07-09 06:25:18 ....A 17184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9beed79880e2a84ea70141b94bb7e3e8edda11af0207ba7eb10ad9343f0ce01a 2013-07-10 03:46:42 ....A 25440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf128537d29cc5e6dca16db09e5b4514846ed89bc43b448ab9f6cee9b948ad8 2013-07-09 07:31:40 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf3c020af2b5670aa165a3dfa52a8e07018ec949c596b5593b299ce5431cd45 2013-07-09 18:05:54 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf3c3ca1b2515b47fe1f1356b0c42341fdd09c9a469e384b6376ca9be5c27e2 2013-07-09 21:06:44 ....A 9170937 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf3ce846600d1f7511e30844d275cf22520a01aa82d41c6247a6e5ad6664504 2013-07-10 10:09:30 ....A 2486272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf67483255f1af116277354afa64d1e9f38923314e2be434296a89301feee02 2013-07-10 00:18:36 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf6d2e6855636e8563325b9900594164512ae77716aeb76f15baba2d036a84e 2013-07-09 10:06:18 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf719625035a839a61cdd8bc4b351a50fa1f3aa242db617d8f93c9feebd3a47 2013-07-09 23:05:40 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bf968b0c38106dd635b265be55c7008e1eb560c3d13997bd19c7f120ad8008a 2013-07-09 12:45:26 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfb37888f3b32d7a4f1bac583eff757ac5e7be8b7e7e4d2f942904c0a62e351 2013-07-08 13:52:24 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfb64bfc49e11bc570b81f16fedc7cc2b8e27ca7c1e4f5522de0822202d794d 2013-07-09 14:25:06 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfc715088eb761ef46ef0b6cf5f1c75dfee19e7ab2c41d33e042f92e7998972 2013-07-08 13:53:34 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfdfc87ab8696d0100d1a8f0c46729331bd8a2ea1da7cfbe9aa6f8899731dcf 2013-07-10 10:01:20 ....A 238080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfea4870bd376e417faf8985beb0f788870892ff5006c978d78ac96599061be 2013-07-09 19:52:32 ....A 115830 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bff16cf9f04254e0613316e0dbf807a2c6a9efa6a50ae05554fa82c6dbe1230 2013-07-09 16:24:34 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9bfffc4cc8d682a29566854c2fccc73c4a85c42bc704babd4ab7310c5cb1a1d0 2013-07-09 10:25:00 ....A 41248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c041471907b77a818febe0fb2dc76e268a65cbccef6376f5ed8624761a5f969 2013-07-09 22:37:50 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c05167b3009b01d889214197695005be0684e1981fa6c678005bbece5943715 2013-07-09 14:40:22 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0680e3612466332a907771bf38eb43d4d56b3c0d0e24eefc3f168461038dd0 2013-07-09 10:36:14 ....A 678912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c06955dca8596f62729b826326c824ec7fb1479c181bcf64849b4cee1cc2ef7 2013-07-09 21:56:42 ....A 314953 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c07451cd723596b4530da3c9ef13758fe4744ccc5a793a95fec3c065656ee28 2013-07-09 18:05:40 ....A 30378 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c07e5303f4ffb0e161c7a03736413cec52ee708cf9041a8993491d18de77173 2013-07-10 06:15:06 ....A 45624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0a7543bc32071ec94b40fc49a961e087b86bf91b87f7e52e49bc0b90cca9af 2013-07-10 06:47:20 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0b645e20e45351fc9506eb31c8f8b1882e636b140750127ead21a730c4c28f 2013-07-10 10:05:06 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0c58ce79bd96078e9d877d4401056eaf1e21657692e02e607e40e702092076 2013-07-10 12:04:48 ....A 4201516 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0ce449529006331c084a63e4daf3965aaf7946714f718e2d57e1fa43055779 2013-07-09 17:06:34 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0d1cccd46a83eb440f40dac345f0686eebbad1e48ceb54b8c53397c4b6b503 2013-07-10 01:52:24 ....A 125946 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0d88e1ad7b981905fc8912b12754c7e6ab5464291e744711a70faa0d4ab888 2013-07-09 19:36:30 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0dd78f9c2adf99e449e48c9ea15c29a9242c0863050c4be9bc7fca3643ffdc 2013-07-09 15:40:26 ....A 4236 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0de89ad3edfe72e520031d72f1aeb6483626d3e09ca0ed38fcf9762faa9bfe 2013-07-09 17:26:24 ....A 25907 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0fdc0b385c7ed6c32905935d1541eedb5b1f18351866a5a39d591b945fbb11 2013-07-09 12:46:50 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c0fde6eccb841c83126c7fc218eb3575ac1a1297ea55fef80cd114f77e8827c 2013-07-09 21:05:34 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c10624098fcbed613e40facb57782aa84f4807d2ef5a26169e8b5d931bd9eb5 2013-07-09 15:22:18 ....A 26136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c10b80cc5458d65f3ea935ab00769b28982d7fc377e639ac841dd97f05c2952 2013-07-09 18:26:06 ....A 837632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1231d0c4c17d33524d214e373fa89b73c3233f8df3fab21482e0a10ef061e9 2013-07-10 04:23:30 ....A 835948 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c135712efe746761cc267e528b9a2ced962861ddfce741db63cf325d5df3ab3 2013-07-08 13:53:22 ....A 85848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c152efb0014cee55072a8abd43c327ccf0a2a920616b583c0113f99be0967f0 2013-07-10 05:20:24 ....A 144630 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c167144b698bbe0ef0b7551f674ff5d18eda2c044179093a3a470e212a11076 2013-07-09 17:10:18 ....A 155940 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c17c0567c483fbc52fc20ce7d9aada594423bce300455767e41380c3e8d2bed 2013-07-09 11:31:58 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c19f57b330370dc05be992e7858657f3b84a8d30c8e9be115f18bc31fa7df38 2013-07-10 00:03:12 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1a0b70a61fa0889e15ddeddbbb0fa485f89a847f99010bce4e62b6e613ec8f 2013-07-09 11:54:02 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1a6193b20bda0b0e66cf43867f117e71ddac63a49867641c2af6969e49f18e 2013-07-09 15:45:18 ....A 61568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1c01c6eca68a9130232020790e7e5f917b492c0308128ecdf904a91a394bd5 2013-07-09 21:28:28 ....A 2148075 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1d1da2b81b752013a272c257ca824cb61eb76f443716a8a1c7e9ae233838d6 2013-07-10 04:13:50 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1d803fc63198fcf47af242418a621683a1fb0703e04c0b5dc49b4d39f2fb9a 2013-07-09 15:42:52 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1daef83140b71bae66809d75300a69c3c7aa0c9400204478f673631f92c869 2013-07-10 03:21:16 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c1f43e3a0c86e8266c83d5f35be8e5c8b50eb686a38eea1b885351090a80ab0 2013-07-08 13:55:50 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2248e421be4d016fe2afcb943e804ce1b2c0a568f87bc0093d2975e64f4e93 2013-07-10 04:11:46 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c22d52c355d6130fd199ed924916d75ef7b026ccd86d4005bd0cbb2a2067a9b 2013-07-10 08:29:52 ....A 162169 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c247ee07e4bc888758b0a679e2f0684d99e9dc6a09473231029b3560b5375d8 2013-07-09 14:58:00 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c26cc67ca8f3781560dde6979d4ec504b0dd3e8edfbbddd1c3278ab533866fa 2013-07-09 19:07:42 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c28ac2c29845d06d75628993eb038b8cb1c5b5080dd739c80d9b167846cceb1 2013-07-09 09:55:40 ....A 51069 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c29d7d6da1fcf6c75231f9be7fc7045f8962a290675dc9e4430096c70122017 2013-07-09 11:13:02 ....A 14353 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2a061cee6bfd57e7b10b51891d853eee0dc5632204f399cd49c14402e161b7 2013-07-08 13:51:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2bba89986383b3e4b7edde155050b32d6d22d32e9a2434b9dda4f31e392033 2013-07-09 21:33:24 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2ca8deb2dbaacc21bafba0580ec5481e9891e998d2a74bf59241d81180cef7 2013-07-09 20:57:02 ....A 29823 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2ccdc7c3c9f9b466e446f0eb46105db1c7683f137eba9e7a24760a6d0bfffe 2013-07-08 13:55:44 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2ce242fe85fcf5692ed2d0df95b1e299428a91cd2c200f2f56cc2cbfab7fb1 2013-07-10 13:46:22 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2d6c6b9891e93f4d9e0fc06046804bb3cb476475c680f8d22e5bda4818f658 2013-07-09 20:09:32 ....A 1991168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2dbd68f85bff794423e12daf5fb28c09b677dfd6b404ca4e96be3143b8c612 2013-07-10 16:38:28 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2e10d57799ec87dfda1f6450ef59a7412f8594194d6bad254c2b245be7fb79 2013-07-09 08:19:56 ....A 822272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c2e53f8e59b9240a1d6549588323b01233e13af24cb27ab882c0e4331ffc4fd 2013-07-10 02:34:56 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c31a43f0f71f6ef5ed9ab0a50704b19f4d32abf74ea84b289b93a4f3b132684 2013-07-10 06:41:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c31d4ab0a91ebba2794115855ebea085b4569124f30fed53d6019ca233e7f75 2013-07-10 17:44:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c32888ba22407e9420c35b699e963002e2e17bbbf9971b7562ed73f61cfcea2 2013-07-09 11:57:32 ....A 171638 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c33602012e1556708b6835e4bf43d5ba8ffdc1c927f77e9fe536787eecb2232 2013-07-10 00:34:56 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c361bf9f9b1e0380786e2b1b5fc2729a19a213ae26b1a8050da8a4d5c859951 2013-07-09 09:52:26 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3649e04a305402934ae572e9259f7a1be2d1765a2ff1b30f9c64c9d02eafd9 2013-07-09 11:00:42 ....A 289661 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c38c063e04aa7e843ead94f917fa50ff9e4aad8c87580b028ebd2d342f33f10 2013-07-10 08:32:26 ....A 38624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c393d838b25bb7458355e16c21fd77d7176c41e58173f74f71f918a3a1f7bd4 2013-07-09 17:07:00 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c39669ac61ee3e5fa2a4c2654d462a8ddbbc059acefd21aa2d28deb94fab241 2013-07-10 06:21:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3a14a167a8e79cb24dcce6e1fc646fe537e947609b9f912324a130b3974f02 2013-07-09 16:06:46 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3ab38b5f30299502d5cd50fd0c995209135d7846e60a7080df1b3159519a52 2013-07-09 08:21:44 ....A 8447 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3af5f8d5a576184e039ce671c111c518aa9f66d99c0ae1629542a2012793e0 2013-07-09 22:40:46 ....A 7215616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3b43f05af7640fae9c93033f164d8d8c9e2ccedec7e20e5ca627cbfae36a19 2013-07-09 05:39:42 ....A 94276 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3b5d01e7b1b828906f1e47d5cb4b49659e69b6457a518a8e0dc27fb552fb56 2013-07-09 16:17:10 ....A 86446 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3b900a6d28a22c4ced35c04a09fc29543f43921d6c3a3cb888a8d04965b12e 2013-07-10 13:06:26 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3cd7604794a48bd1b2c991b4306b3c3b7b05732b0fe3202be93c5c51dbf6f2 2013-07-08 22:30:30 ....A 10712419 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3df794d4b024a953836daf567f19435f95c1f8f2d2982ea5e8e83641102d30 2013-07-10 08:14:42 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3e1f2eb6795937936d53b6c81a399d48cef28b7c3cf9032f0d684b33892871 2013-07-10 15:33:22 ....A 549199 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c3f4ae3b7c57ec87f933d8e56f16a787964c71e5d83c4c45866347b218f9756 2013-07-09 17:51:58 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c418defe0052c3cd20ac0fbf7e731d0eb18d0bf9b88c82fb0385c4dadaaddae 2013-07-08 14:18:12 ....A 315344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c41c81c0f15dc6e354d8662fa74a0a9e8ea14d0eacfe062e255081783aed198 2013-07-09 19:13:30 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4202e049cdfba3f5fa10bce3d284196382993fc36bd2739d84fd98da9a12bd 2013-07-10 16:20:00 ....A 25408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c426663678b737a484bacd57bda346c6da7d650e586772fb2567144ea9525ad 2013-07-09 20:45:12 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c430a54f1dee0078c88819fd39c9d6f4cb68aed53199330656f40628e9216f7 2013-07-09 23:25:40 ....A 779788 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4433a8dcb50e2db746fb931fb375778e22eb39d818dc0dabc941cb2e5b1758 2013-07-09 14:53:08 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c48836dfb52df5e98ce8c57eef24558d6d29d20cdbf0709764edfa6c1683e7b 2013-07-10 06:28:02 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4a964f881ee8553565dddbee1d7813b8287b659cd4e1e3fc2f7e4900776ee7 2013-07-10 14:04:58 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4b2051b88d49a6019dc48ee1a1524653552419b43fc123bb680c62f893b627 2013-07-10 02:41:56 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4b5971642329e057af5fdf5f4a4c3f9e730ddbb5abcef36c2a25d9921032c8 2013-07-10 08:47:30 ....A 247296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4c292f8be0a9342d21b96a13ceba29e63ff33c63ea0cf334ad7ba56f6f6948 2013-07-09 13:37:08 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4e04294a5a9bc3227b9ef424ee271334446db70c627be3637e703968630075 2013-07-10 16:16:38 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c4e778ed0267f2726efef3f9f6be35a40a670df8501c82ad15c886c49fe5a31 2013-07-10 04:42:02 ....A 71132 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c500ba31e2014f74d6a4dfaff314c955d97bb691e7c9e9cc5b572ccef59d38b 2013-07-09 16:20:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5093278162d0c11ef48900635217b2a8306b189e3082ad2f2de8c0541836b5 2013-07-09 19:19:32 ....A 188929 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c52f0d3bcadbeeb22ec2b1e18e77f2572a3779e506db4c3ac0c8eaf811b7dac 2013-07-09 05:43:18 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c53feb4c133d69dc00287d7576cb53cc48e2cb031a0f7450f3b4265423df22f 2013-07-10 01:33:14 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c540370eb9e5fad28cc7d1066e3f21cd7e2d0edadcb4475890868b1635a13f5 2013-07-09 12:03:18 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c548edb7420abeb7e468bfa910fb7a6269710723e977aa9e30fd6cdffebc7d9 2013-07-10 01:34:40 ....A 1150235 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5643bc1cbac9028930ddb63842aeb24854b8b3af2194d06d35fb98d95b796b 2013-07-10 14:18:32 ....A 103493 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c57bdd511a8839631554433b22e18fdf887b6f10bc2c3698a93424260d34d07 2013-07-09 06:27:52 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c57e5969c466afb2aea0d8058a1a1229cd030499cb563f89311ca19be2a7332 2013-07-09 17:57:26 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5936a24aff9d1f7a424981dd877cbc64ea19459ef56b76cac66711ac0a830a 2013-07-09 19:17:36 ....A 2976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c593bfe59238c48e9e4e715d7a2fc3cc31267874f04f5848cc90a68e736d34a 2013-07-09 18:07:18 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5a9e73b7ed08a593b89c83c6aac06f7c1f14703c4a7e8c7393151871051a4d 2013-07-09 12:05:56 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5c505ffaf288d27452ae7431d07f6dc40b1efdad2d5099d404edcce42f0aca 2013-07-08 14:20:24 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5e06dccee528c75c59b53b5490d7f3cbdeeeac003d1800a15f9505ce6d8f2f 2013-07-09 15:58:50 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5e0fd405cc7735984ef44cb598bcbdf173f02978a0c312c0b8231db9e765ae 2013-07-10 05:35:58 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5e561faeb2bb47cafdd980eacb86422a073adc43e04c1ca30df89509f61997 2013-07-09 23:37:46 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5eded65243dc2c05b26dcb4fe07a49d87469859371dc44602fd1e4b9d551af 2013-07-09 19:31:44 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5f5ccca3e510880e6e6084b4964e00f1057f269068be1ca277090f43fccb95 2013-07-09 18:05:32 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5fbcaa9866df28de9f80995d30c35333a8cd0046a603ad475b01bb3e935a4c 2013-07-09 20:26:58 ....A 9042 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c5fd8a904681f0ea42707f2d90fc327a676b79e86428f30b25cbe38a9a43c8b 2013-07-09 12:44:14 ....A 2328576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c613f06b195eb6ca8a9665d67700f4deae0b7c8237573e4908b51487404fe9a 2013-07-09 09:00:18 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c62bd8b5c50ec1c2fcfec558e12a5ec6f5b4cf9f508b22048c3f372c22a6b89 2013-07-09 05:16:12 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c62c25c9f5b17bf018c58760ced543b2e06fd665afd1447aeed0eb146d2d5de 2013-07-09 14:28:14 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c62ea94d76b1a54f5899ab786611131a504e6d105b9629b55c138ad33cfab03 2013-07-09 08:27:56 ....A 17185 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c63eaf36e45dd26ee2e997baf77b32883a7d050034d52f241055bf90cd607b2 2013-07-09 09:32:50 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c66e7e2085bd0138ca476d8a378e05bb665044b5b6092b4c27da4e80d837b39 2013-07-09 21:28:08 ....A 490496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c69e2f6c45df9d19d70cf4a291e933b757d21dd330fd417c5e20da4c8b8ea7c 2013-07-10 07:17:00 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c69fb7b567a0400e4584beb1d328efe7d3ab4e1973a3b862d4284587a57bf8f 2013-07-09 10:28:36 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c6b20b3c54ed971ffc25318c0a23d6df7525e5e09a2e8b76b0618d18ef092eb 2013-07-10 17:08:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c6c2d2ff80609ac05100e9f6af3bf4f868d9916fa8052d10f0287fa706a3aaa 2013-07-09 11:45:26 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c6f5bee8f5253aa25f9a68d97c465e7f66c95b2628133959368103c330233ca 2013-07-09 18:14:52 ....A 862208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c710691b0f5209ba573d198a26a9c888bb719e2e50719100dca95e87fb19ef3 2013-07-10 07:43:24 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c7199d8b4a802fbe7aded0aaa47f47a48d64f7de612c400439d2f9f590601cf 2013-07-10 01:44:58 ....A 2200454 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c73981dd4897362cfd1fb0307bbee03341b29fdea8a2cb2ca4f4db372a26090 2013-07-09 19:32:24 ....A 986624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c760aff372bfbe1197ca22d29973f8cef866676619a6b3290f0a6093ec27c08 2013-07-09 17:53:14 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c781784ac35bf6954469aa191e384ca65841cef75284d45d36e2061d7c1b0d2 2013-07-10 08:20:58 ....A 17779 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c78fd388fc83db34cbfdc4d2f07fae7883e3065f4a22680adf8f5d055bb151f 2013-07-10 01:23:22 ....A 138368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c7944b615f3d299a47b8e4053319072cc1679d54a44d481e42647f4a47681ed 2013-07-09 13:05:16 ....A 696775 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c7af5f55c6312be00e7da04cfcbb80b5a2174ed26ea6a02b2426558523ee094 2013-07-10 04:04:42 ....A 28592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c7be341bd3f27a9ca35d03440e1fd2d1bebe0bb1d6d362687b1cd3a014151a1 2013-07-10 13:08:08 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c7ebf542c294b81a939a97d33cec1d0d2482dec438c81e42e97dc82e182586a 2013-07-09 06:39:34 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c805deae25ce691e3bb7b342d90a87f5a20bc7985f187302b784db7e1ee8b97 2013-07-09 15:33:36 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c81b16f5896a4c2ed2652e8a0cfb1973019d5271a2d17ee1b652ae4fb140f44 2013-07-10 06:56:06 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c82641f575c673b9fa09519f530e2a537dceb3899736925b1163f0346a42319 2013-07-09 22:26:58 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c83cef7c1348a2488f7af0d43959311a87327ceca5374f5058d2c783d5fe014 2013-07-09 18:34:16 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c85d52b1d2eae6d494d3d8bd67ab85db0d31831e69c1c90f2616586d17ac06a 2013-07-09 20:43:30 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c888d4bc2aad3090fff0a4893670db35a1992e37c4abb64775fb06d76e45fc5 2013-07-10 01:04:06 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c8ae75c6e715c61f0457999a0d18b91d2838201ef1b5d247a8baec67979c07a 2013-07-10 00:17:04 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c8af9fb1a292c4f9aa2a4f5cacb71b0b31e5d09cfb6f0dc8892f7b305c8b3af 2013-07-09 21:51:32 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c8bc1ad3740cadd07e9ba61d17800699779cf47e00e4923b39be0e491e38701 2013-07-09 14:18:56 ....A 3518590 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c8bd7bdebdde139f3968de81684be646ffa2ac77beb2e8cf60a0893770855e2 2013-07-09 21:53:42 ....A 577935 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c8e1a411baed0cfa69f90b847998c38ab57f04f749277d4c7463f054eb3051f 2013-07-10 04:45:30 ....A 133151 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c904b4759a3cf278a3623493fb1d8c570f282b303d422c603b824f042f48320 2013-07-10 00:57:52 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9271b03f4878f095b56cecd67603951cff1b108eb205a85afe0f1040ca7aa2 2013-07-09 22:08:22 ....A 68114 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c92c96f79852047d0a77a4a403bdaaa068d0852e470e0628ba8e2b8f8c33528 2013-07-10 17:56:40 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c93009661a833bfc751cc45bcee9e21483c17cc3828f4b537b036272abf2eac 2013-07-09 19:56:44 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c93215171d485a340122748cd4c191cd1c3150ef19a5f0354f9fe29eef2d00c 2013-07-10 17:25:32 ....A 118358 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c948cf80c91ed11da4bceb020ffde23eebb749d498ced3a52434292a2b605e5 2013-07-09 08:06:02 ....A 439808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c94b464e82cbe7480fa44629437f538a8bbfc7e6c7c79272508b9250e25f64f 2013-07-10 07:57:30 ....A 412160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c99fa5bdec0917d8f3e5867d92fb54d684e3549ca06e06754f007d8abed7135 2013-07-09 17:52:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9a065bc341f050d17fe26138a2cbc7681282b079379635d544b17e998a1aaa 2013-07-09 14:00:32 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9b542eb0c69f0e24b51020d3e7f10227247db007580aed2791812bb65efe0e 2013-07-09 11:59:02 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9c8bd278a12cd1edbd0dab11c63c80b06c612774487fbb8323fe205a0e17e7 2013-07-10 04:42:26 ....A 3930913 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9eb6dfd575531e153e2393d77319870a8fe824078bb8ff018f70450a35ebc5 2013-07-10 04:19:42 ....A 122923 Virusshare.00073/HEUR-Trojan.Win32.Generic-9c9f1ce4c889aaa5a4d0285914ac072ee5194f3dea0d732df06cd869645a6b68 2013-07-09 08:58:02 ....A 76109 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca01aff4b8a0f4f015bba125b8b29151a7b81a209e38bcd0924e76c6179b942 2013-07-08 14:17:58 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca112c392e8e24f6fe97293b822df02e1f65c081bebe16981b8547dab52e685 2013-07-10 02:34:18 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca1b124decd2346a1dba6fd34a0287a8c6a07a85a53bf9f5abb6678b1117cad 2013-07-08 14:42:28 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca48eec58f1300e007caaefa6cd3ec7cd63288a573d2b7327de31fecc7b2acb 2013-07-09 06:01:20 ....A 24731648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca6a70cd8c376cc9fd9f0bb86bc09989d519ca5e3dfcff65d9a943e1c4f29f8 2013-07-10 03:58:22 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca73e08dbbee42170947275acd410e99f75e40e87371dd54be507457f875345 2013-07-09 11:17:22 ....A 882688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca7c4f4639422e32484c5571526eac87c259068bb764c191ae4c245cd3b60c3 2013-07-09 11:58:20 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ca9c5d7e7580b69d79dde4223c7fe71a063f38d91e3e5df61933a6604672861 2013-07-09 09:49:46 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cace8c21fbb2eff71b788ed4ec040246042c7383029356b3337aff6e86a5921 2013-07-10 15:31:24 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cadb0d85de2dc1e97f000c4f38a159474019568e8d2ac0331a6d7d88a71f322 2013-07-09 17:40:54 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cae58cdfc2a2f496b65f17bc3a67bc3ce3c2b62592b15772eb307363afdf5aa 2013-07-10 09:00:50 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9caecffab1af2c154db7894ec7dd5479a729b259139d7b16ca51374b9eb5eb1c 2013-07-10 11:17:04 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cafe6e4a1223922b4dc0f07f05fa02ae256cd37c28dd13c6486ab697a082db1 2013-07-09 14:31:18 ....A 12544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb1872a6e1894fef8006cf043884ee0fb145eb8edf8dc4c06bc7141651a622f 2013-07-10 09:28:28 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb26fdc127b5e75280afccf59e50dc72ddcb13f551d6d34b259aecec8569de3 2013-07-09 19:02:06 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb347982a563728e9acfcf66a2a97d1b069e8f7bf95502f86e1e04551f9855d 2013-07-09 10:59:52 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb3bc6dbfe750108dd48b23c26e40c6a8b60d16bfb2c6e720e96fcd70c1ad3c 2013-07-09 23:45:34 ....A 236552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb5023b1dcf44112fe69f1c45b0bd9ac2db7dbcd47c98229c30352cf4facd17 2013-07-09 12:51:26 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb646cf3c9a77e32b0a0c5e397dcb5e97d0d36df03a33f65688b7035b2e48e3 2013-07-10 08:10:12 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb6e02f054a63f09c9af872747d72543509a498c8365f370c0ec25e4f40a2e1 2013-07-09 11:13:26 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb70cd58f4652a060322010db5d60b96de1314221d4f185eb2136f1729ed003 2013-07-10 06:04:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb8c3b102c122eadd8056e3f17247a61af036e0c726f51e17b2aed61b08deb9 2013-07-09 21:34:24 ....A 662536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb91199e6562f0372df0968c093ab1335a8f0af17bb84abfe627fe59ab0f69d 2013-07-10 07:56:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cb9130b298583e4584a01f3c9fe6dc77b4044d4359c12aee4bf66965e395e50 2013-07-10 15:45:52 ....A 590336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbb4bd5ed8b90dda2a53dcd9c5f157a3532ec35e3dcd98dc7b400c412e8fe30 2013-07-08 14:18:16 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbbc5a2834c9d8f094a492cb2f29bf308e1fcf159b078a6efb94f3624e0ef58 2013-07-10 14:52:40 ....A 2611200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbc64f6c8d1f747dc54bf32d15f85c0f9fec7ec8852710224d68996da74f99a 2013-07-08 14:19:18 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbd81654457ae6c457bc890500bdd83183b9086e3fca6a82bdab72591cd8686 2013-07-09 15:30:52 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbdcd43a1781361c93daf68811880c49da0255f5b31582c0743090c2e1ceb6d 2013-07-08 14:19:24 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbe08bc83a800bb5364ade2273d1a6d7b2a43695a2d72e892961da7d44c6a22 2013-07-10 15:48:50 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbf80c54c361d1f061d522f88a0429a8846d2f7577878291af658eb96c02ed3 2013-07-09 11:28:14 ....A 476672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cbff58d6c7adcb4e289f210499b06ea77bc58857f9635207992b4dcaa0e0c9b 2013-07-09 19:06:02 ....A 196793 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc134e5c1741a2e9932db84fb1483525a7b2b12f5f05e304f2c56d37aca72f4 2013-07-09 11:57:06 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc1746a0ad7f3846dec8ac989677ddece65dd99e844a79739d80bee7ea33b0d 2013-07-09 10:33:18 ....A 363008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc18a53fd66eaa7fe37556280d3bad39792d14719583f96b0394b4021632d21 2013-07-10 05:04:24 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc1e693d097f6ed7a17379737df6048ec6947351ead140e6bf08a3275f31b80 2013-07-08 14:41:40 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc2f5cdf95f644f5f27f90c429aeefe0f74941caa06a6d28ee479b4268f0b1d 2013-07-08 14:41:56 ....A 454144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc3ac7849c9b12ad5f2076a5d75e6fc7d2a821399bba99feeea6ece07a34dfb 2013-07-09 19:22:36 ....A 380023 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc46ee722bd52b07d07bdfb8b0be88a46014f61d3b7a108cb99bbc56075c6ab 2013-07-09 08:16:20 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc5026ae5fe857b1a64f724dd5ecbd192e2cf9ea824f093181c2427b3d66d1f 2013-07-09 09:53:04 ....A 97518 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc51b0718b8e15377098d154f96271c9bb6219139e304553db4e451f37550b9 2013-07-09 22:07:36 ....A 28640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc8909c82586f6651119b40551fdddf69d3c96d5858f0c5d5bd01acd8b7b0b1 2013-07-09 23:33:14 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc91d00f84f966552643638d2076e2b0a6ec9c6401a9a917b0932d75585e134 2013-07-10 05:58:20 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc92e088adc70b1eafca47aa4de894190f435aad260de7c9b0de11796d2d8ca 2013-07-09 23:20:40 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cc93b5decd2c651e6d0754b7811ec82ddcf06f2145d497b613fb0a43031d912 2013-07-10 04:07:26 ....A 1940480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ccb7b745940727ccd0a6994cb2b7f36e6bcaaeb837cfb549c38fc0678834bb5 2013-07-09 15:13:18 ....A 102193 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ccdcd7b8252fc4e3925de67979d93dffede2e922abc0d42e76d6aa12d923d57 2013-07-10 17:52:36 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cce72edb16d103ffd8a0eba1a11fa5d1c6728754ecc1cd8ba25db4e941f86aa 2013-07-09 19:26:26 ....A 400190 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd17412bdefff2fe2610b9dd1a6641015322958bcbcf2c99a85c90c3c13b2d3 2013-07-10 07:13:56 ....A 10670800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd190afed2eb05c2f2bfcdf37246c09a025d0d4823fcee863533582ede2fdb8 2013-07-09 09:34:06 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd482fde8e645e52a4ebd9962249e07550132dd01bdbe4dd66089e6f865d41e 2013-07-09 19:29:20 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd4a53f66d2f42b039a3521a6adf008eb036d497959e29e1c237c72d80a8090 2013-07-09 21:13:54 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd533d11b90ded4417be91d8c90a93aa6f83bba99ed4e55f681f7e7d939263a 2013-07-10 04:44:22 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd6f0414bc3236e6d3a84330009a8e39c30585ee9aea50d61b70bf17f84d436 2013-07-09 13:18:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cd84b927d46ebb085c50418d73171e6fadc0c2674b9c25f581285d40c74f4e1 2013-07-08 14:19:38 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cda298921e6b13811758b80ebb5cff87292f5ecf567caf4add08c430b406613 2013-07-10 09:11:16 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cdb2f6362169f38b3c3eee4ff17f49a3d05ae74aae802fc58064b7898847235 2013-07-09 14:25:12 ....A 1761792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cde510dc373af1b1e93f3ea2fd5c44cf443f8e2bf2c945032f994a16e693e71 2013-07-08 14:18:42 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cdefcc74916f6f65bd1c653029440d71959cf7250050b9ecf3af4b722b09be2 2013-07-10 01:57:10 ....A 1093632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cdfc43c9e5aa2e2ed82562febb2b950a246b9de59dbf79a1131891972b6f572 2013-07-10 07:52:12 ....A 2575488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce269591ef73629c57b591b3b56745c209e20b0b9e55a16bc54dc171ba477e3 2013-07-09 15:48:28 ....A 2795008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce385bcd802bbc80f964dd0f5e9e24165e9e3da59646af714af893344bfae83 2013-07-09 12:15:58 ....A 316416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce49f5718706a766ad563dd85d92f99297dde7305594f1b8027228eb0905f98 2013-07-09 12:13:36 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce53900de992334409baabd729e3bc9548e1b5f3f1d64d49f76655bf215d8d8 2013-07-10 00:18:26 ....A 282525 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce561dff70f269cf3d767e89cb3ea20f8c71a5db0f06d921ca566e4f8f51d56 2013-07-10 02:29:32 ....A 266497 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce64c6ce481d445c77e4bf068abc755ed4b79af99dc32479d38a1f6a35c01af 2013-07-09 22:57:28 ....A 46619 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce745e74307214f3636eabee4376e17e731af605fc9d82bc64af90e65f9cc6e 2013-07-10 11:20:40 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce8dd30dc7a3906fef683cf2decf2eda1242a5e7a01cc2ebef799981e0576f2 2013-07-08 14:40:38 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ce9eff0eb8dc896022d20436ccedce27c8c944a00d626923dcebef8a14582fc 2013-07-09 09:58:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cea9ef9e24dc3e11235f2c398c4640fccf6473cab61622d971df2095acc4780 2013-07-10 06:39:02 ....A 498176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ceba4192bb3ca6d35c79983eba580d18db501bd207aca0ccde2f53ce5eee254 2013-07-10 12:24:44 ....A 41684 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cebcf65f0f49cc23082dfb228b7606f3f850d4cc0ac1fced465cda4809bd973 2013-07-09 19:40:30 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ced5d488917738cf90c203c101f874af7265ed3f12c40578cce9604c88e2046 2013-07-08 14:41:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ced9156f6a6b5c2c065fd363f7266051fea546b698fccf32bce9e3f4bc74f5d 2013-07-09 13:26:10 ....A 742912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cee5f902ae8cb032d3a5d9bdf15e8185749586ae7ee981e436aacd18eb58e5d 2013-07-09 14:50:22 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cef04adcb47eb8b48879105a6a82082ea607db334225b302097bd079fb99609 2013-07-09 10:10:12 ....A 15447 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf0333630232eaacc6e01132fb1a93498a8e3271e2e32e67c7a35a590daef25 2013-07-09 18:09:40 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf211a4596d181b26942e3ea723fd3131a0b6e897a3090f61cfe10637fc8853 2013-07-09 22:59:00 ....A 26045 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf248a66d22b1241bf90236931ecc8fc57f3c8628ebc2d44e4e663c2f379ad9 2013-07-09 17:37:28 ....A 956928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf55181b02786c8992b44e7e08b30e8180a2eca49e2b3cc265d36640041024b 2013-07-10 06:11:40 ....A 274000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf75062a4106cde81fb2dc06967d8338b66d740a400eb9fd905d70c08fdaa32 2013-07-08 15:03:52 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf79d08115cf5ec6d115dfd5572e248a8f45db4005003b7454b1172d0009c4e 2013-07-10 06:40:30 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf85c8c251651e1082f4c75713a21d7fd65eed4f237c70d302e5825d8e2f765 2013-07-09 14:28:26 ....A 542784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cf9332e9e19748e213e165558c6edacdb909d0556994ac6e05c1f4a64d42a36 2013-07-09 16:47:54 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cfa101eddfd3b12c6ca400a6f172d9f05455d46ea26e01f56b298fea563dfa2 2013-07-08 14:40:40 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9cfd05954840bdb06ca0fc3e52f93763eee907dfe1f75641b9138fc5a327b755 2013-07-10 00:08:58 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d023f4c2b6a06709893647824967ebcf034ba421398524f1ecbbe44ecc6afe1 2013-07-09 13:52:30 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d04eb16238730fc06b9681d28ddfdfea49dfd6b3eb319730d4e2588b2aab445 2013-07-10 11:58:04 ....A 105296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0552babba3ba92752a10c266d708fb65ecc5a7c072dd3c265658ec44a357b4 2013-07-09 20:34:56 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d069b54d203aa5f5636498fea42db6498aa64c446d168217214fc75079b2b9a 2013-07-09 17:31:44 ....A 39907 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d07e124801b56ae42cf1d789a2c48c59a883a8e20d2b0520233014e4b17ff8b 2013-07-10 03:55:14 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d09210822a1e5a8bff03c0dec4361c7a5611014b50ab3db52d2a98237218851 2013-07-10 09:53:42 ....A 1335849 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d09959e163dfcae28a15f8bd79d8e74886789133a33947b3a0ec660f7df795a 2013-07-10 04:33:52 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0a3a599ca0fe44657549c88d52dd2e919c34605cdf02074094efe90ebd6c89 2013-07-09 05:46:42 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0c4a1418e1388a43825af8f6f492e55bb8713e898e84e14c37adfaa6160f8e 2013-07-09 14:58:22 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0e1c476bb4aea130da55e1672148459c283df10abf718c6590ec7b5ebf4830 2013-07-09 10:31:44 ....A 135793 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0e7b6dfa26bd726794fcfd045d4b5aaa108446966c165047118430f9cea201 2013-07-09 15:36:48 ....A 8448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d0ebab01dee22281f714cbf99253bca3c32cd91a73e6a7c853e9fcfec52d465 2013-07-10 05:39:30 ....A 62360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d102aa8702fc33a98910039ce0a3bca4622ef0b5bebc95cf0e9c562385ebf5a 2013-07-09 17:31:22 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d10a0e34ed10b1099379ae1ad79a7846e953c4848db7086df0c064756523206 2013-07-09 13:38:22 ....A 79668 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d119d09f59f2118a481cd634fc4c1860342b40ae8ee0f3181529f4d6931d459 2013-07-09 09:38:12 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d11b7387d62b2cd1151eacc42f81596e088aa986459883eb621da17fc95ecad 2013-07-10 09:55:00 ....A 2122021 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d138306d9d93da52198ce804a6582ea197f567ae00368ed9f680a950e7b2b10 2013-07-09 18:50:26 ....A 107027 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1461919d34924e8ebb70b8a61c4b65831f0561c692f6e4f3d94aa91d276c21 2013-07-09 16:30:14 ....A 44240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1487972e834909824aa07ba1f2d6a2d622f9e6b76644ba41b1b5e3ede4cd60 2013-07-09 13:17:24 ....A 516707 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d19947ee7be5a9274010e93dd0e79e513488621a0771ae759dd1ea7a675d296 2013-07-09 05:48:10 ....A 358400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1a0dd491c33f7f1c00ade2f573463d52a1f730e18bcefbc6e25a8b7bacaf88 2013-07-10 02:25:40 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1d42837b8323473b610b0821b39b5f35c24d46919686ef93521777d4158d32 2013-07-10 11:29:52 ....A 688225 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1e4cd9c376eeb289ba568eede50a442bc05012a9cd831576840e76da1acfbe 2013-07-09 14:57:46 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1e4df02bd83e68be3341b209deff0ea9c33eca00e17f076145f8d7472010f9 2013-07-09 13:58:16 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d1e51489321e635d2e83a687c9ea46255d2c351fce89dda8e51c2415bc38e89 2013-07-09 08:56:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2013b12f6d597038cd730c4362daba9f05c642c8dc99bcb2c8632ccba50643 2013-07-10 13:56:42 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d215adcb67b87595fd35b6ffa8130b9ae9889393f28f68ddc11c97f4a81b62f 2013-07-09 15:07:28 ....A 426363 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d21896790291fa6f9f16c4c7e79df5928102937b10df4534286dc11def4bba5 2013-07-10 02:22:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d230fa19211b21588391bad808272956ebeccb9e9940edb7b87f2dddd3ab81a 2013-07-09 18:19:38 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d235d3919872a865913e2002f32f7d04a91d85c8ab5d562b69f32490bf3cbbe 2013-07-09 16:14:10 ....A 73524 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d23c016450926a2553dde7edb3d6be636bbbc0fd6cec538ffd752909ac59d18 2013-07-09 09:23:28 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d244c76fdd98b27567b2fbcf5132083c13f487a9d39b347b1784dc03f13fa52 2013-07-09 19:31:30 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d246b92db1d8fb5ac36bdb57cf8f58d51f9b7f6fa83264f7ea4dce77aab60e6 2013-07-09 08:47:38 ....A 711680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d24d5ed556ff38d39e8f076d4d622e17fb4b5369a8734383c42d29b4c5e31e0 2013-07-09 21:02:20 ....A 101224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d26d10db1562263c9be230e33602ed42c365ae059654d4e9e475e2a92d1947e 2013-07-09 19:35:28 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d27911eab3278cfbf05976917bbd3da8d6bf4e69ad718a62628a0b3ec4725c3 2013-07-09 19:50:36 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2abdd2f573394b051a66c0e1e2416f18b5a7eb82b07d4e3958942050f2f0e8 2013-07-09 22:48:00 ....A 1048576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2b2bbf947810ddcaa0e8c67b17832c8d8c258fecbb6cea953bca8c67b27e56 2013-07-09 22:03:50 ....A 477696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2cd40d9262b5c8c8c0c07faa3b8372a00c0096a0358c179332cd5408d90a42 2013-07-09 19:19:50 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2e3b0facd99ede2e483a147a08f5e0ac81e99f3a92bf190747999d749c42eb 2013-07-09 14:47:12 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2f1866a7225a9e0a7923e22e785fd4e605e5d077c378c8c6d2e78705c0e636 2013-07-10 14:57:10 ....A 89605 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d2f3766a5cad2361a83d3346053d0c6b0d4850e8b6e4c23d55eeeb5a4e3d3df 2013-07-09 17:45:28 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d30bc7d2e726b6c0ec5a8ab76181e2c35243c1e2155238bae6d89d22a306e3a 2013-07-09 22:53:44 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d315181416d2c88e1c5aec20aa49b163d901a8aa9a2087e5358d5bf80ad5b35 2013-07-10 02:00:52 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3171adb4033e2fa5e6b59ed7f1311bcefd667a242872403f5b16e8eb88a0f2 2013-07-10 09:56:22 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d338df62694cf2575dc83e0be3c7593c64d700b88a099b92eb5dbbebf1e2483 2013-07-09 19:49:48 ....A 253326 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d342dc33d56a15947e4c52a6a4cc084315f2b83416fb6d70acd45869c3b61f7 2013-07-09 19:16:34 ....A 236544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d351ca5b5686c3e050d382e4f8ce5752d064deaf50daa07a928f8966af26f19 2013-07-10 02:42:36 ....A 64120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d352bf00db01698f8b4e8db0df0b6b84824928efbfacaa872eea021c8e49b76 2013-07-10 09:21:40 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d35bc7a2e443fb119d81e25cdacec269d27ded7ec202955ffdbdf6ac11b6fd9 2013-07-10 02:45:00 ....A 91463 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d35cb62f1df99f22cfa3b30ad51875d158debd79568ff7714092a578e6bcc52 2013-07-08 15:02:26 ....A 271821 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d36605f0253505d1a3d74f5e5aab19e9d2e7f619cea446c00f9dc9936255305 2013-07-10 10:47:56 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d36f7cd0530ad1b7da0d1e1fae43b29deaced1ada8c8a56f35f7551f8b6f3a1 2013-07-10 04:44:40 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d380c16acd3e3103a061e7aa2587376fec0a50815d5ac454cf6cf2dc2afe73a 2013-07-10 09:37:24 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d39c88246e8bf20825b9e04426c66cd6f776c705f0921f28a1c2670b069570f 2013-07-10 02:32:40 ....A 336072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3a5891e73b20e9ed5c2a7770dc46333d29b7035c08a9a5244b2af37c2fb75d 2013-07-09 10:14:40 ....A 270750 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3a5b541eabf36b21fbdc1d220d6dbe207bd5efdca82f041698ec6f1ba30ceb 2013-07-09 15:09:28 ....A 1384536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3bd15315b9f42d5597e67226f7b7bfa4a9db73dcf9b52573e531133c668241 2013-07-10 06:50:08 ....A 29248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3c783939c4679fe334f0fb434202dae71b60d03aeadc52b42354827d3e45e3 2013-07-09 16:53:26 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d3e104651f5b01b5963776e60ffd606255f2892828257b7e5a703d61ab0b0fa 2013-07-09 19:15:38 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d4012a4fb6fca009e6494bbb5bb9ce8bf904c1a7a2c484396a8e4ed0f004979 2013-07-10 11:43:04 ....A 48608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d41bb9ed7f152590b934829073cce1cd72f07594da9297f2f8aba682cacc410 2013-07-10 11:14:50 ....A 2921984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d41f75d137e1827bf87cca255841f64b0094287a232278cd4cb711be6aaa083 2013-07-09 21:19:04 ....A 427089 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d467d0911ddc8068f26eb8225350f16dcc01814591ce2143452c86e3d8282ef 2013-07-10 00:44:06 ....A 390144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d46c4740765fd6a71991fa3047b56bdeaf467c60d1c632119df5930bcc62b6d 2013-07-09 17:22:54 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d47dc3def710dd579652ddd90ac2602ccbc172f6807280fdc5275e74207a931 2013-07-09 18:51:26 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d4bba48110b09e3b5178e3de5138244f6712668e08e3a6cc992b8d269f7d8f3 2013-07-10 00:36:40 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d4cbdf06869ca75f299059e56944ad4a75982e07def07e2fb69492eb32a5a0c 2013-07-09 20:25:48 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d525a24ce9fff5886ebb0c50c1cf97e7d23d84465d698122ba64afb5c70f3f9 2013-07-10 12:06:00 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d52e78428f38a0e992e335dee1e6f85888116fd2bf2c38be02e637334ac393e 2013-07-09 06:26:22 ....A 969216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d532108c1656db4eebb00e5f5d4f54dcbfe85082c749f14791a497f01820fe5 2013-07-09 17:48:16 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d55d630699b59cb10251348d751a9490115c4aea8627175ced82f1b5f500bb5 2013-07-08 15:22:50 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d575b47a4995886adab2c35b3db53a8d0fe0011d6e2ef4c58bd4d29019866a1 2013-07-10 03:49:14 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d57b68970b7eea77750fae4e51b1488ddf196daa71f659dbeff3d8758322013 2013-07-10 13:37:14 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d58343f617eafbcdbff15bbe0edfe6cef5d4deb449ac1ccdd067624637f7b74 2013-07-08 15:23:26 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d58f37d19c3b2909a25d20905614df72c7aac0b419f28364a43ce81a6d28799 2013-07-09 09:03:52 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5a0d8104deeb02a0009b521d31ad0a55f2235444305a0f13d9f5a4b166cb78 2013-07-09 18:28:32 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5a6f82606f75c4b13c773231eafdf13c08edb5ed52932e1b9a84570623c534 2013-07-09 07:18:22 ....A 711680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5cabe6ccaeb76ab72dc92b4ed91415bd65e7a14edaa4f37c6e12f7a103fd00 2013-07-09 05:46:00 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5db8380430bfe983e1631f8697430772c60ea7134b1131d0052421d5b39d3e 2013-07-10 04:59:02 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5e94c5837886678a6d2d426870f164e4fa50fba05421e6935db47c8f4c65df 2013-07-09 19:05:42 ....A 161040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d5fa466efdaee970adc306f402e535511b8b5c9093142f0281c1434232c807c 2013-07-10 11:28:36 ....A 511224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6393522ff6613e961364df17e161f4345cbd2603abea865f199950f40104f2 2013-07-09 14:33:02 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d63cc4349fe28a8c5b7a84cf6d9ab6efeab076e97a320d23d765106a2e56d77 2013-07-09 12:43:24 ....A 52480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d646c5fd7c17aaa408e9e8402e267f4e9f9d8123114ebe061275634865bcd51 2013-07-10 00:39:24 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d66bdfc1291f995508ce30cf7b58ebe48fe9a9f9ef5df2eb152a926811dced7 2013-07-08 15:01:20 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6724cf74df315733b780b7f52b1dd99614514170d78718194ff58d7ac7f439 2013-07-09 15:36:04 ....A 333344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6c8be58519046d798ef267765905fc96f60c25c876356e7da2ad4f25641ead 2013-07-09 08:06:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6d54d9325441322d35e7584977442b314b12aebc291263f56e966e8a0d5f42 2013-07-10 02:47:16 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6ebb629b75e2208062307675e55517a622ee2d2466396294aa47314521cb7b 2013-07-08 15:21:46 ....A 376697 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d6f935243f512a0dd15996d4a487bd5f8b492367951e3ca714ea31374af9b33 2013-07-10 08:34:28 ....A 6784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d734f94b7d08dad936aae27e20878bcc677468fc4735b671a4b938b9967447e 2013-07-09 14:50:00 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d73da24ed2a337cf38deb9b9479ad4544c84c8d713c9f757d9cd6f6f04760d8 2013-07-10 05:24:40 ....A 1340416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d7471b19c4f6e5fe8d7d6057cf558994ece9d63311021fa163e8d12bd4a9d64 2013-07-09 07:51:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d74f70da30a61d8cc575a0fab602a61c05b6596015155b4e204ec5f29bf838e 2013-07-09 20:21:34 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d75d1ebd23333d8858da38885b1aaa613d9955d7b4d431df6fcf32b3e74917c 2013-07-09 14:58:34 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d76c5a9cbc0317146dce89d88f0ba7d609372b188140b0ee7c744cfa4ca1cfe 2013-07-09 19:32:32 ....A 492544 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d772744a0eef764bdfbc5a030b3b06749719c09ca97d1ae680261007329b6c3 2013-07-10 15:24:20 ....A 55200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d776703b24c919f2fb91f0a3e08c9db2ff24b27ec3990163b5aaccdb08fec62 2013-07-09 22:05:46 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d78535b43478841965766286766126bc30cf894d301ae33b0e0adb2f770ab4f 2013-07-09 09:51:46 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d7a23289ec4b7b5e67e92af0aa9a9b453e6e888fd4105c1d757188a8f10ce0e 2013-07-10 17:38:40 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d7db779b9f1b05bb7bfd97d860564335aee42dbf0baab3b86227ab10f86b493 2013-07-09 06:01:34 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d7e0954377c36fc9ed0954de0b53a4cf0fc1187830a394f50fd130105e53091 2013-07-08 15:22:04 ....A 123027 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d80895db1618c6d4dea2ef52e63a24b94b814fe964a72ae56589171d558ceee 2013-07-09 20:13:10 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d862c8c9b2c61b7cfe17e2e86bc5d9bc56056831e7c1222157e87a10e35ae53 2013-07-10 06:30:32 ....A 1192064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d881a95b51a1ce52edbf14deb8002c7cb740b8f0fea870f08a60dd6c69e90a6 2013-07-10 02:43:58 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8982eab89bdb4a7ef76f43c5a1ed872cc4f0d15c224414c0dd5083744a04e3 2013-07-10 10:55:14 ....A 668160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8ad6e5e2ff4d268269a356113bda0d4f12f333f8203349ec8431bd805f08c8 2013-07-09 21:22:42 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8ba048daa1e59062634852d03f5c2a5312a6cd163e097354ed68df7589edad 2013-07-09 16:06:52 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8be965d0fc8d91905a35cb106e75e235b7130b16326d2c57d59a3a0cbaec17 2013-07-09 23:17:10 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8cf4ecdb991fb9f24b643cc9a71332ffb4c70839dece6cc4a102cba1ccaf57 2013-07-10 16:13:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8d531016c3df048c0fd5b634040b8dc013984e28ef4ee3481d59d680252333 2013-07-09 15:39:36 ....A 601600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d8e43727ccb49361ed29d49c287dfbcb343b772a0c7f2a5e044c472ab3e4c78 2013-07-08 15:03:46 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d90298a5902640ef43c60d3e8e165fcd4ca8ad483c7263b9c731d5c7ca97af3 2013-07-09 19:22:36 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d91131cc01d5eb7555be32235465c1089d94fddc17abd1f7cde96c1851f2a46 2013-07-09 14:27:36 ....A 434876 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d94613a6ab414726a6a99b06938d97629c7d85b64ecb2d8895c2d887bc12a25 2013-07-10 11:24:42 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d95949ba460dcb963604187c337b08621ebef42a95f3aa3aa90784b56adb4f6 2013-07-09 18:08:28 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d95a8c8e4f4286ad18b12b1e760122a440f37b4234364b08f810a623594bd66 2013-07-09 09:36:20 ....A 42911 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9aa4cc6ee72a5efba249abbbd12e9e3858e4856c64c2245ea8b4062c51891b 2013-07-09 12:10:50 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9c38046a4a257cd7a2d2ca481f3484a17099c98b8f47805776469421b1cf08 2013-07-09 11:31:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9cb9c6fe4cf7fb516b180233f7ecad07c9b246a8f6dab8550757d45c99bdbb 2013-07-09 17:37:06 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9d135fe586042f4e5a10093876bf98afc7866941d537bf5c10ffdc1b977f43 2013-07-09 13:17:40 ....A 2682368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9e187937beaa4b165f3aa760f9080d65401de4aae046c636c6a334ba7c3a03 2013-07-09 23:40:26 ....A 22656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9d9ff33d15e53ec79d20088655b4985e100b65b2951413db22f16ca7a516ecf5 2013-07-09 20:49:36 ....A 7823360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da0424e7d2b5b77627e1a02c28708910a0347b20101e4799d0b2f7f3ab6cf36 2013-07-09 22:09:40 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da4490b971bd594b1b39a67218429b523c851f536b86a063c1d4a0047539e9e 2013-07-10 02:13:52 ....A 4471808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da5748779bf0bc644f86d5c250298cf582c5c238c43fc26afa595e256ae48d6 2013-07-10 09:47:06 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da6498ba59e6f263b6fd367f015b6f4ebd1697affbee213e8f940d58dfcc9fb 2013-07-09 14:27:34 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da789d15b5d5054348277116904ffbeb70acf6d1d94a84f40daa6b08e266d1c 2013-07-09 11:59:10 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9da8887db9271212676d57f5fdde583e107ca380374122652d419916b2719b80 2013-07-09 07:29:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-9daa195e2a86a7dbb13687a8bbe1aa80de1c5292248a2ebff2e80fdfcb6a4b6b 2013-07-10 14:31:02 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9daa726d2b72b27ffc6628ef8400c02c796ad3e9f4c74319f7415e02151b48d5 2013-07-10 00:12:32 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dab1d1b409748a94093abd9a9af4e32979f8d0e09d6f2ef55a75c06415019d7 2013-07-10 08:26:58 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dab1e2322349129c6034b24db8ca68c6753505679ecbc8dc950eddb5d396ad7 2013-07-09 16:15:00 ....A 77524 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dab5cb099aa7bf77cfb4c5c366bcbdd1fb69d2cb6a03dbb469d37c85a1ee64a 2013-07-09 13:34:56 ....A 289464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dabd22afbd0b3be88e2314ad012c9722c345e64714e1be14413855c6c97a58e 2013-07-10 02:20:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dacca8fca578bb4a497c3af6cbcfd00b2a12032d64ba59d6317b04a2b3d186f 2013-07-09 11:20:20 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9daf12923e73073af7dd01af73780753d1a2da65352e502c8c68e3e79964d012 2013-07-09 11:40:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9db033a13c0c188e076f65a35af7b5a3eb37ced47a3b22630a8b9cd2c9977c40 2013-07-09 18:08:04 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9db2103483330a654470543dccc4edafb8028cc6d74f155df3c0f411b709d894 2013-07-09 11:01:52 ....A 1422421 Virusshare.00073/HEUR-Trojan.Win32.Generic-9db5088fc8ac3e66b5fc57d4bdbf04345c7d10bebcded125f381abfcc6ab7ce3 2013-07-09 19:11:50 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9db517588d461a3eb49c7a118e753a404ac4bdbc8e9037392d7929ab0486db41 2013-07-09 14:46:52 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9db5b5064615652eb695c1bfcdad2fb494a52de9b8554bab4ea7c6a902558e46 2013-07-09 15:57:20 ....A 327594 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dba9adfdb68658572d02257c23904959ac23150bd0668f5869f9b11e7f7a5da 2013-07-09 10:28:58 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dbb219202699ab5b8956450085ef13de9d24162091c50a63dd53e74fc92e9eb 2013-07-09 21:17:02 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dbd23b6a7cef2979178321b26c8a2c44e12ed480bcb065f5362063d0ff0040c 2013-07-10 04:13:34 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dbe13424fc02e151a3c0b1cce73c63b703b8e817fda6f1af7cfd45c4380cf51 2013-07-09 10:29:08 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dbf66ea2f669ac7f5a9e7d6bc8669ea71b0335b2b5d3ff65cf14e7a423a24fe 2013-07-09 18:06:08 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dc3bab7c5e4b82a835d337f66a1e5c6b7d6026de17c0d843114ae47694626d9 2013-07-09 15:08:26 ....A 146468 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dc5b404c02e9da9a137deccf26b9614ba96325d009deeaf45d82d8ec3ae1229 2013-07-09 19:51:02 ....A 101894 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dc830e7d02f7b6207ed77722822aa4ef62a5f886e844cb5bf62985846adf33c 2013-07-09 09:12:12 ....A 53257 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dc9d2851d39e926c5cd39a5ade3431fc427bac8756b344638d7d0944751f335 2013-07-09 08:25:34 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dcc18a714dd35933a80710fb2c34485c3516fc289c7a51a75da84185fcd8251 2013-07-09 18:10:08 ....A 1668608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dcc46cc124338a87bed145daecbebd7520e4ccc3b4e1c21a686f78eb0e04217 2013-07-10 04:56:32 ....A 916331 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dcc876622527faa2cd2c95ccfc6e1e5878628627defd6d7e8a42c5551f2f3c8 2013-07-10 11:41:46 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd19e71e08266383448b46c0398a4d7977d8a22b0115bc86522e64bbcb074a0 2013-07-10 07:30:34 ....A 10624 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd2b7efa7722f567115bbc05b88baea8fac11ef524ef75086cbe268015047e8 2013-07-10 07:50:42 ....A 578560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd66f7e22e32a8b5c20009a8b0b3dccc869b080f1d368ebd4b89fd072ab566b 2013-07-08 15:58:40 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd7f76d43ccae3a3a8e76538498edcd36d72f77f16b9bb168e79f18d2c9881d 2013-07-09 14:50:14 ....A 15969 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd809d604f1c19059ebec8bbf9d9ba7fa4c91013074aa91cae5246590d32f1d 2013-07-09 07:45:32 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dd85e58e780e248790e993ebaba4d54bfc8f54e7bdbe845a8c3f17e6fb103e6 2013-07-10 07:57:10 ....A 360723 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dda8dd38c74e0f3d0109dac64c347c4cdc62bc4de7239d3c3c107dbcb56c804 2013-07-09 21:27:06 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ddab15afb3d4a1f3d51e38cfd88e20c091664fd1d730c5253bd6117276bfb15 2013-07-10 08:57:56 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ddcd4f433ec9aea5360b15b8931daf41fbad83e41f97f2464f0bbaff72fec92 2013-07-10 07:09:24 ....A 351232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ddd983d8814e88e465bce1d083207654d8f95715ab1b283f576054291bc24ba 2013-07-10 08:16:40 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dddd62e77dd14dc7112f7a1b7b4ec53139d79da9ccf4faf93b3dc679bfd0d9a 2013-07-10 13:15:48 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ddde17cf2153aec28bbd50aa1779f95bb5931aa811b273eb9575d78815fb963 2013-07-09 09:23:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dde2ecec64056cd5da7721c2a3febb330611c47c643fdce5a6d873ac97ce63b 2013-07-10 11:41:10 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ddfd6d3f1833e593a95553596e048f107f963f4b0d668c11704c0f8ff2244c8 2013-07-09 17:59:28 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de10c805e73e1bcb34cd5effa5ce2b4307c22e922eb5199d3d9b787136dbe56 2013-07-09 14:29:40 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de21d31624a8cca8e24b8be743d608fe2b7b5cc969c6d45cb81b307d2334f2d 2013-07-10 00:38:34 ....A 228559 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de66e5c649ab24a0792f7f7d08ee20c77ad2e0fe3f2569ba8f3cb5140b9f946 2013-07-10 10:04:54 ....A 136992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de7efd7b4323e33b8b6130b3530e7153dd368287c2377a968c64f00d296bfbc 2013-07-09 10:36:04 ....A 416256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de91dc205e181f928c72ed299dc6a5bc52bf8f17ce65d4553535926bf2d616f 2013-07-10 00:44:36 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9de9bef48994ce0b6352f06cabd80e23e9fd2b5c8b33831d7aeb3e791cf28035 2013-07-10 01:00:54 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9deb87f213bf326e920e5838b9fa1ae58a73d2c85568d75b3d26b25f39cc46d1 2013-07-09 21:21:02 ....A 245831 Virusshare.00073/HEUR-Trojan.Win32.Generic-9debc6c506e2c33822e71da9d0691e2b6849ed951298fa1f8c068c5e0835c4c3 2013-07-10 05:58:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ded0b29f63c97797d35a58e6e1135551c6d9c6139494c6e55c7db5af8151743 2013-07-10 05:08:30 ....A 46365 Virusshare.00073/HEUR-Trojan.Win32.Generic-9def31645e9cae9d3d65e6fcc30cf91f5b340fcf4b53f3e04332184695897226 2013-07-09 19:14:42 ....A 46272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df06c501bbc657ed308cac5f6024c9d8c3550764c237888b9918cf2ec6f3cdb 2013-07-09 14:23:42 ....A 89424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df0ab6dc6feafc1e30b034049ef4f05d2efb4602fa39215821f462e8a3eb260 2013-07-09 18:34:00 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df1579fa8ff8d82089491e22750388f66e0aff807b0288e42f4009e49891d00 2013-07-10 01:50:56 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df4222a0883e3501003e48a2f65078ad26dccb67f52cd3aff1420df2a42d887 2013-07-10 00:37:38 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df47175d89a76859d315f125b1cb46acc3a423fa4eedea16b0523650d2a4b05 2013-07-09 19:47:02 ....A 77275 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df65502befb2b7af9cd22c6312e76fd9cb9a4c7467c501ffb491f0c12f1daa0 2013-07-09 21:35:28 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df8a27936613f6c4bbd22040c0288f9a47c5f678cbdc6741c8eecfd34f26127 2013-07-09 19:17:46 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df927763a30640bcf75cb3b09ae6550c425359b43c073a703f0aba6836f4b7f 2013-07-09 20:32:14 ....A 22103 Virusshare.00073/HEUR-Trojan.Win32.Generic-9df96c69503bd4ced57a13332d263350888c37d7c7366f6716e1581ae90abe12 2013-07-09 17:47:24 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dfa4c6597920624a379eb802e6005d40609e65cd0df7fc0721422cb4d14a46f 2013-07-10 02:27:22 ....A 86452 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dfc552d7e5878bd246ae75d680a48e5b76cd72864dd6f6d4a5ea71799ef501e 2013-07-09 07:21:16 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9dfe0db9a9fac715091ea21b084a6a094c1d7bf8cb88df450d6e9273bddbbded 2013-07-10 14:05:44 ....A 48000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e005dbfadcd36216e7b4e14e61d9093ebfbfb82d999bba3901ce2b882b96b32 2013-07-10 04:32:58 ....A 2508288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e018ad9e4bff2756c2a4fd8e219889152fdeb8369722a7ffde33afc17dd9747 2013-07-09 12:50:00 ....A 179230 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e03dca2bf937a6128c48cfeca1e482948fb1f52657ac2c9dfa1f92c1fefb4fe 2013-07-09 20:46:24 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e078ce89e63c8e56952e15ee6c64cfd3833c54eed53381d4edf5bb29cdbf8c6 2013-07-09 22:52:40 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e09578c7399a1cdb1d2da2636af8ca4a42ca0c739c2a38ffef90e9c20f8570c 2013-07-09 13:27:02 ....A 1087488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0965f2cf9b20b6689cac023d3aa59187d851cfb591a87f45a0e93f5708476f 2013-07-10 05:24:26 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e09d1115431e689dee19d9a06898000a7929d7c5842f46902c7de1436756c90 2013-07-09 08:54:54 ....A 100387 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0a8ab13cad703fab00bee50e1cb21232ab79aa10b47c9b1957475118c8552d 2013-07-09 12:26:48 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0bae001f1969f5354c257252c6afdd70a4e409514900a6834ccf4599c924e7 2013-07-09 11:41:06 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0c25a35fd379e590c7843f9a5fd787ec854648429444988b09d04ececdd8a3 2013-07-09 19:36:28 ....A 70518 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0c7df50f893ddb505c2cd643c895cdc01776e93f3f7f6afa418d90c6620047 2013-07-09 13:30:42 ....A 326774 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0c88164b3688dc4cf7dea93da2f87abf471e0997bc14994305f8aa17b536c1 2013-07-10 05:53:00 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0e1679f9ff5fa93e3af6a4daf74cf322f35a38f7df090f3fdea5a0faf43852 2013-07-09 08:17:54 ....A 102885 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0e40669f0b3e998d657de1fc87bf56fd121ae4918c2a68608b0bd3e24933bf 2013-07-09 17:25:38 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e0ed7e4f90df53a5eeeadb5d1ada891644822a050a64dddb618f6bb86b607c2 2013-07-08 15:59:24 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e103e6d87369c38fd8e4b679e58cf56ee0711a342bbc835b1399427235c9709 2013-07-09 22:51:24 ....A 3163648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e133cf4954ee1b9493b8e359e3cfb5c8c82ef8a99656baaa835013a655da472 2013-07-09 08:50:58 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e13b02b7c234bc8368df72a7429c7de139bda106e1fcef669efe728a7154ee4 2013-07-09 13:41:34 ....A 88673 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e14688d1058ae28130efe0dcf0eb092f351743d03c20bd6354fd3d6399376e4 2013-07-09 23:54:42 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e14ab28de2d10f7643fada737823b9909b6533e2d758dcd1dd3dec120767d23 2013-07-10 06:35:56 ....A 1857202 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e15aa181aaf349ff5840e80b89483b57dfde5a3e2c41ea572a60bf32eaeb1e0 2013-07-10 05:59:20 ....A 478208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e1617964010967be31e67a24f70b8c1eba7b406ceaaa40d9ce818f1746c5aff 2013-07-09 08:10:58 ....A 46192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e169df89dcfe9c2dfb40432abaaf450d4855c02e7d051870d949454c7262b68 2013-07-10 08:52:10 ....A 116943 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e175cca9a0b1276d6565b556a876bd8820ea33f1d413963edf1340bb7bf1b12 2013-07-09 18:21:48 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e1d9266080ae4d69990444b310ace8526e780a54a1879e9e5303a871c6c21ed 2013-07-09 23:59:20 ....A 119336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e1db0e53e222a0cbc0f4595cb15c69d5dbec03330ee60476817fb25334688de 2013-07-10 01:33:12 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e1e739b6dd323b2ff3395ee6079ec4b63a05e19342224c9c337e9e2f3462994 2013-07-10 03:31:42 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e1edacfe490f3281854715dee96da577623ec9381ea86ab9f4a6564d28c2e48 2013-07-08 15:58:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e22de14488c03a6ca3baafb9cd7429e0b6983d76a74ffab8ab7a844a818a52a 2013-07-10 06:56:10 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e23f64b4a0d049473a05f5e2325e24b104696168bc79f1c7ea42eea5002eee5 2013-07-09 21:37:12 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e258d54b33df3c27a231353811a8a12cbf20641707ac01ca861f4a51dcfb770 2013-07-10 06:10:32 ....A 2443776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e25de97b09925c1c8646fecf8c5d802f2a0397c4985bff9bd911f67d6c3f510 2013-07-10 10:06:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e270f56367ea7903619471bd65419b2cdf49d7635a3d7c3b7132ffb19184da0 2013-07-10 09:56:44 ....A 792851 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e286ccfd38b3704cd9eee43576f311f3f93fdd44ba8ece32038322782cc20a3 2013-07-09 20:21:44 ....A 180049 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e28bbfb24275198dce4107ed7a81b0f5168d11fd7873a19a2251d373cdde9db 2013-07-09 16:59:46 ....A 549888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2b11a93b490c815a3bd924af0997052b0c1ec6f8b42fe1de3856ec45d9e4c5 2013-07-09 23:01:48 ....A 527360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2b46b399131d3dbf116cdfe5c10898699dab16672e814a3d4c5580f6871746 2013-07-09 17:59:38 ....A 2245706 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2b8b7a59f15a719449af61ecf45f3d9c503b9d87a7f5d0bb3ecec1466e70d6 2013-07-09 07:20:40 ....A 4717612 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2bd73ab922d423687fb1cee87e1e24c38c3ee1809b99b75282eae44179af80 2013-07-10 16:00:06 ....A 101421 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2c1f9141926e95aeda4c8b47594b52458667746eb6d56fa0964fcbe44d0435 2013-07-09 15:44:34 ....A 485735 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2c695b63c555ffd52a9380b4435041c435d48b22797e2f7e41f3172f5aa0f6 2013-07-09 22:36:30 ....A 617824 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2da19df45de219f8bbf91d1ec8839c51fade861c9473aed8b4fb7d6090cd43 2013-07-09 05:43:02 ....A 193355 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e2fd3188be3502e749b4572d8756aa8d535435ff5d4b416aa5763cb11be64d8 2013-07-10 01:50:16 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3030f83954930f4e50509b1580d998ea92b139e116b8f2b98a76721d04f039 2013-07-10 17:48:06 ....A 22631 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e319322dca833dc6aff094b20142cf15e030b415f085941dc46b8af2ec284ae 2013-07-10 03:49:34 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e348866cdd6ec4bfe1d9e135479802ada226271708634dcf7403b29e3136132 2013-07-10 16:17:38 ....A 44612 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3512b16d75739f481f14321d896b94b4d6a15f7a2b391d38abc38a3a71928d 2013-07-10 07:37:20 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e380e863d95f2fa1a0bbb91ab8e14a133d1fad122898f3454c8b9c66d5322ba 2013-07-10 01:03:36 ....A 91295 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3a6097f766c1e99527f83b8488909aa4f19fc532966b8527ee782f0acd9e48 2013-07-09 14:28:12 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3ab6eb7280131d6408bf126879fa91b3df0b286feba6f219d6558b75edf17b 2013-07-09 21:22:40 ....A 5657600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3c92de6a7aa3330b2fe583414bd542c7dd5d1f37d843c02a5f85b202ab1fed 2013-07-09 19:43:10 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3d4a04d2e62065b02dc02f409075c5ff1d67706d0c4a6f86651fa6a23996c5 2013-07-10 06:40:42 ....A 8111 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e3eed2870dd4be786522f382e00f7839e6a6139494d762b472500475d04bed1 2013-07-10 06:44:06 ....A 5956736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e425e3130617774e63e483bdaf7322c59a2f7de7f1aaf89f23cbb7ac4bb7def 2013-07-09 15:44:02 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4294a14802f4604580af376399f34fbd6e2a711ad49f877fcdf77612de40f3 2013-07-09 10:59:20 ....A 82526 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e43067b9f6c825d2e7c78ed61de2f647b1a9e5dd11f251ff01cb55b2b4efd7a 2013-07-10 06:56:10 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e432c3baf2df340a91bb04f75732020d91aa8b6bade78747022f81730bb517b 2013-07-10 15:02:12 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e45c1a440ec2c71f60508e008c6f4d64c3f845d8df2d98ade2bab9660f0e368 2013-07-08 15:58:06 ....A 177223 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e492f6096ba502069e911b4c295d82d5a2b4fdd9331c4bd7416194e0462c65e 2013-07-10 16:26:12 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4a4cd1faa6365e88f3a395a9bcaab0c518604b615bafb33b18c8adeb4e79af 2013-07-10 04:46:32 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4d54e7e6992796740fb97833e02b0a8346b1f40da599b70c6230391780e531 2013-07-09 17:27:34 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4d832882455976027b28eec3331deb6bd98c15757c5ab7b01ea2412efaa10e 2013-07-10 06:55:02 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4dea025f3ab0589b0e2602f36b67cb959d00fd30359ac5970c7e9f09344f62 2013-07-09 20:49:36 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4e0cd0b6202a48789d0b02d0c49baea3f317d5c9cf30fc41681c17ac276830 2013-07-09 16:57:18 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4e3859d2aa8f093e632a2cd383e8fa82119adcb70dc25d3430d971008cf4c7 2013-07-09 11:41:50 ....A 64524 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e4f77e0d1fe9c0c030bf677d531a40728b001278791147ab6e9ca8d8fa6b0b8 2013-07-09 12:01:40 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e501be551d49c7455dfa92867e98fd1ba2abc67c2928fe146c6ee2df4f92fc9 2013-07-10 05:12:40 ....A 356556 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e53235ce78f993db1eb1430bd075084cdc836db6ecab002130062449e3d4b64 2013-07-10 05:01:50 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e53ca6038c06a8eb14307ec0acf6f5bf4e2104aea5000b55fd50c4c0a3bd1a8 2013-07-09 19:24:48 ....A 2208256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e5561f12d5833963dc628b32a8581751dab3a28e54fa525827281ba6aee4e76 2013-07-09 13:05:04 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e55fb9724b64bb892b9c7071f9fa29b6feff68b6269738f6a46503a0e60ff62 2013-07-09 14:47:48 ....A 5512192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e568bf362a661a0e458912c368f9f8b6a386dce2fd3626aa9f63966ec5d5a0d 2013-07-10 17:26:38 ....A 165320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e57b1aeed3c3990d382863409cbe1877cc82f507ed1e07345ea21d8a8037077 2013-07-09 23:51:56 ....A 24932 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e589320e8a5f6c05da871ab2061c979cd67cac80aa585c4f53e657a9b053113 2013-07-10 06:17:06 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e5ba4d0d58875bc07aa07c1ca34998cc1478de1ad5838734dc2ab5a8d82da9a 2013-07-10 06:03:44 ....A 227840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e5c84c6dc49250182841a4ebf96d35a1b1224d4c1a967c562eed2e3e62e53a8 2013-07-09 08:34:56 ....A 169792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e5d28dd3699dea432d95b9f154bb594c0e64129a9273d0c70a3837f1e6c938a 2013-07-10 01:10:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e5ea63685bbf12d58b79ad7280a951c34fc064ad3ccafd8b28c33b070ff8847 2013-07-10 06:52:42 ....A 1009664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e614aeb95c355833e8d7d878e166359325df22c9c32bd57a12c6028d601e2cd 2013-07-09 22:41:52 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e617100a8d161a42372fb4ef3d8aea4a7d2b8b255335f3de573791755221b0a 2013-07-10 03:17:26 ....A 17724 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e654f65cecdaf9ebf528e07cec0015c5861b310c910740e9cb5db42391febe1 2013-07-09 22:44:14 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e65de393ea21862987cf822fcb353db24acbb23a82b70ecc8ebd70544aa60aa 2013-07-10 00:55:16 ....A 2660352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e66fa083d2c975f8bcfc9571e4fb75c3a339bcc2268388f9e1739574200eec6 2013-07-09 18:51:10 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e69c60140cdfee3f7f2d7c900ca2601003f3e04d79c4b07db45fe4607fbf0f1 2013-07-10 08:19:56 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6a8ccb321a9bfb04c2fcdea139ea14a454bb5e2916dc5763ec5f7d92fbc1e7 2013-07-09 16:21:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6cf7b1b289c3f1519fc34feb73c0e912a18e38b509838d311ea5ab07f7e530 2013-07-09 22:44:42 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6e0b75407c76b2ea1f6c2d7f3aa0347044f91ded75ba83ad4b66c4cd961ac9 2013-07-09 13:39:54 ....A 100239 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6e2dc43159fe43661aec38c584be3a4642f4d328b2bbaeda768c8f32fcd76c 2013-07-09 17:29:06 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6ebb537b07b292218e685b74b01c1debacdc21a39b3d66099b9de7d96923d7 2013-07-09 17:06:06 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e6ed7ad625f47454f33aea3a5a4c9fe1308e9a26cb00d31c104ef137f713b67 2013-07-09 09:58:12 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e71197662419cd12cd41da36544694484c22abad51f1d9c6f520eae72f9b992 2013-07-09 12:57:22 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e74b8f1cfd04f4d8a97ae1eb0d718ea8cf2c6ab49ed1176ac772e07bde911d5 2013-07-09 19:47:44 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e750401c25e3f62320269f602dbc1d4a59223a71ebebd537fc15f9f79e601a1 2013-07-09 10:29:38 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e75e7f0edd81d23af6219249066a08b420e9fc289725275e2592e4c90e44e80 2013-07-10 02:26:44 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e77847cf545fc58585267d5338830ec1a5c87d28b73a3b5650998f132ea1b0e 2013-07-09 20:23:22 ....A 7424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e77d70d376a8afcef542f9af6a70c567e02bf52ba72f0200ba284eedb127261 2013-07-09 13:49:02 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e77e602677fcd930eeb6c5d0271a456b24ff5d8287834fc583489012a379c48 2013-07-09 14:48:14 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e780913b887338a2d618a4e24e103386f5bc7897bd82fdb84657cc08f4366a2 2013-07-10 18:08:46 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7a10e2715c1da9e53b762882ea240245f441453b4b0a755acc18ce7fe14dd5 2013-07-10 09:46:44 ....A 387338 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7c0c4ebea2a5ddb3179c12c2faf7aa59b5f246930db6a8eb32651ac617c7ac 2013-07-09 12:42:20 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7cb55310a766f1644a48b690f15836281c4e489de21740777aa06e933f535d 2013-07-10 04:26:58 ....A 201922 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7d2b7312733005ecad7aeb6f8a01f9844fb0145ffa37846a71bbfc3c4bbc01 2013-07-08 15:57:50 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7e54724996508eb607eceb8ff988556dd0fb606c3eda5c6384cef489539ee9 2013-07-10 05:41:04 ....A 316416 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7e5c33f235ebddf95b0483334d733166a455955c881c7bba31482db5a880fd 2013-07-10 03:48:42 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e7fe36e00c505a863dec6461d87d618bfe88272c91a99fb1a119d6e210b52e6 2013-07-10 01:25:46 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e81e112bb19e76052c10fd5224eea57e26d6c5e99d47f8e18aad41f692cb44c 2013-07-09 12:01:50 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e83f8ee82ef7d730f5606852b624fdcfbc503a2ce577216bf11209cf788dd3a 2013-07-10 01:38:20 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e84d1811c65805cda3aa0932a2ccb96a8c21441b4c3828b2b2ad6911f6e1467 2013-07-10 08:29:10 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e853f3873d8015fe57677d373f06c17048083cdf361a96d17eed2dadbee437e 2013-07-10 02:31:40 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e869f6238d50da62c8a57b90408cb80e16cf67c99311aaae8277017da40bef4 2013-07-09 10:42:34 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e86c11e6f755df62758e7b78d838099046218eaea8e8b00535fc3337a90f935 2013-07-10 07:44:32 ....A 375296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e887f4110ca5b1aee81290719eb9b8cfd5f82d7ffebc5dc03d8353ac3dd51e7 2013-07-10 02:43:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e898a73b4cffd878eb55ed8464a3678ead944f6e8ede2fb3921e76fa44a9a46 2013-07-10 00:15:42 ....A 606720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e89ce08c3726ed55192547e9857896e81875d70111557477a7b7cca012a4f09 2013-07-09 22:50:00 ....A 520204 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e8d8277191a72c0c2375a04ca6575740d9c1f7c8051e49d22041845104666a0 2013-07-09 20:28:54 ....A 109256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e8ec8bb067f11e4d10841991614039d308de79c13d440068f255e3e5927d19b 2013-07-09 21:51:50 ....A 1301120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e90fda2886c3304b6d2f7afca0d50e89dc993e643adc1227771f881e9c6c09c 2013-07-09 08:12:28 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e912c548ea14db459f77ce498b16128e2ef29b16e2c58622a0b11d530034159 2013-07-10 08:45:54 ....A 29720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e913e80ef6e6fe7e651673c10c80c3c79741474e0d2c236a23c34cbe9ef72fb 2013-07-09 23:08:02 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e94028b20f32778fde3a1b704b3c78ea316ea111d54793f45e42eb3a6f584a2 2013-07-10 14:39:22 ....A 1068888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e94b8aaa5163b492d1e3d28128ff1aaceb4f7990e5c286e429b376ce9202e7a 2013-07-10 00:13:52 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e94ebb2b0d7c22bc384823db2773f06970e45db5f8504748d2bfe6ed94961ba 2013-07-10 17:05:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e95909796db953beff8aec1aa5b17a48be4c829dc3231a4ebcbc1779c7cf231 2013-07-10 00:28:44 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e96326570ebe936e68e15589c084d5899d3082140c70ab63f2be48b5ca05633 2013-07-09 11:43:12 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e967e338bed9ec3e58b85c388e81ebd169d7a18b060e7550666584ab66348f9 2013-07-10 01:18:10 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e96c958d223e48187b74676bd4e8cea54262657c2fe9ef59a67aeca67e3434d 2013-07-09 14:17:36 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e9b1609897966462ee8f445f07cae2b01b45775ac611a356ae51d397f0afe63 2013-07-10 13:27:44 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e9c9b22693cb6ccba795cf677cbc1226f6de26e216880b68a7273ec85ff72d8 2013-07-09 21:30:02 ....A 28832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9e9dd80172a0a34c5d5556dfa9309030f2a2f2e758bfedb2879b52af066ce03c 2013-07-10 07:46:56 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ea05352d75affd4313525af0e306e2aad065d7952eb9d9d65f67c788d165351 2013-07-09 12:21:28 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ea18c4667627487568c8deab41c1791f5df7e5ebea924bcfeb40a0ce9a0c967 2013-07-10 02:45:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ea5832d115fd43a4c6d54084c2f8981fada61a3c02a7fa330da8ab1c383a335 2013-07-09 19:21:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ea79a411900958ee97c90984b3bed3033e1abe217331fa3f6d70a9a5b7617ca 2013-07-10 05:46:06 ....A 179192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ea8489ade3d83331d0c75c6dc774cbaa4d8d32250d3b2be5517729728227321 2013-07-09 19:33:22 ....A 55696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eaa20f43e5947c48975a8f074c633c6240f37c8eac18bc357e7268b643de578 2013-07-10 03:34:30 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eab92d21ec6e0c5442339215fd5ef74befe91f837559546eac66e61ca9dcd4f 2013-07-10 14:07:02 ....A 102804 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eaee8fb0eba41842cff3c9fdbf3900e1567f4198e2ea756ca0e9a89e04228d7 2013-07-10 08:10:02 ....A 606208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb0d070f47a2f5e72665cd84efef8ff25346d3fce718aedd1b631ce98070272 2013-07-10 06:23:44 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb1c07e61cb29efc0be1de897b1f434fc2691a4f1f9d3f40c3c64f2e06af119 2013-07-09 22:41:16 ....A 28833 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb5c5c6a3c8d5c1591f96d06db294f057c83b0b695e9037ced8841c13ba229e 2013-07-10 04:03:02 ....A 30231 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb7ac4de900cee0672ebd73a17e04896cfc3b7d021d9d3eef5105cccdf49463 2013-07-10 00:11:24 ....A 107557 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb91312dbfc7918ab041ef7a9ef788e0df79a6c8e424d8621628ed14f6d24e1 2013-07-09 17:23:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb92fd37c1f267fe2faedb158bf2e1fa8882e4443a2f257c8942af35385d97e 2013-07-08 15:38:20 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eb9373e3129b45a61c44ebdcff8debd376b64f00f02b787174b11792f0c0350 2013-07-09 23:12:44 ....A 446976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebb000539a619d370289c2f3dfd06885f9d0f0aa7531179b6750b884634d8fd 2013-07-09 15:30:40 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebbca262f3142e810bb8a283ddeaf459b236790146ccf299a165d347d463795 2013-07-09 11:55:00 ....A 90368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebdd562d31ef32c88b3aaf7d1b4e06167272136851dccf62ac9bc84a2776896 2013-07-09 23:21:16 ....A 668184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebeb58b6197239382bbb2cf2890197d00e6b677103522fe5804e0c72c8e2da3 2013-07-09 13:41:20 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebef882ca2282bf7a8d0288f1ed8b12cd24e18d88ff12ad56082d4565e097a1 2013-07-09 11:11:08 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ebf9c08719eedb1a77dc503d7b05cb964481549995617e1d6ff3c287a53c05c 2013-07-08 15:57:22 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec2425bdec4808cd3af39d89532b4a6ce8c7a7953430ca2ca5c1e357e4d5dec 2013-07-08 16:21:54 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec330ee5c99fb1bcd48d6cb8c23dd7762f1265bed34fe57347cd0f04fb5c033 2013-07-09 19:35:24 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec3afe1bc5e396ecb7cf7aa203d1877a504dd04874b4c02d576d27738171863 2013-07-10 08:02:50 ....A 108652 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec43e5fd93f4a3e4596873520ae2495eba1068f52d49334ecf5db94190d303b 2013-07-10 12:31:44 ....A 578064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec5c77ab7dd1b1ac86cdee51211db935fee733657203470840efb628e8fb47f 2013-07-10 00:54:08 ....A 7512576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec63c999ed880176d8e7af0ecdd35fd914b5e34baec2fd7b7d32b48969de6bb 2013-07-09 20:28:54 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec7a42a7e14e70fcb0cbd070d4e9ab713952cff527c3df47fe029794a2e4306 2013-07-10 12:47:06 ....A 45856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec837f9f034b9313e69f5a8d1949174841c832458edafb8edc5db28d404482b 2013-07-09 08:19:04 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ec9d0a70660f7c3fc9f85135a47c693f0f2f8e3e6f3441f03dbc9dc5f3d8f4c 2013-07-09 14:43:24 ....A 37419 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eca7362b6d3882c5312652479de9444dcc11a81ca69e67b1eacf4748101d93c 2013-07-08 15:57:32 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ecaeba5f775e3b2f0b99e615e819c2ba7f39658bced5648cd598c7bfff5b865 2013-07-09 09:28:22 ....A 777701 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ecdabed045d57b50fa0a88e6ed8f74fc2e52da57a928f731bcd0af5ae4e986d 2013-07-10 05:57:40 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ece4b11c370f3b172762c919c94e84331c5e7273b4b02ea16ae0e11c7cf7689 2013-07-10 13:10:48 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ecf2663fec9670f63d14d834efb0eb07674f7f20e277b6834b7d704e0a41413 2013-07-09 08:19:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ecf434826afa4f2992aa09d6a9c1d470bcf3098430f530dfac84b5adfe01784 2013-07-09 22:55:16 ....A 598075 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ed11ab008b19ba054c58faae721762274b922578c890adc3ee4c142609d7d26 2013-07-10 06:09:58 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ed1ba9fb1361086e36f5855f493056622c052e4d96d9f2a0452dfe1d7f3af9a 2013-07-10 10:53:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ed287bb34328a9f507dc6baf82c6daf96cb57d353d363f66d1554abe45f791b 2013-07-10 02:26:24 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ed5eac7e60ca5716fd2c671cdf5a34f7c6342ea625c8ba3bc4d06a673398aef 2013-07-09 22:21:16 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ed78cebb584749f8754b300c7b37151030debe8b9ad272ee999f62af6749e18 2013-07-09 17:20:40 ....A 61806 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eda2662a9084649673b9e41d5753b2c746bf9248f9ef337d58677e77ac91bf3 2013-07-09 14:26:56 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9edaa6daed7e5d94e3ce75c443d1994dd9e7e4bd07db988d02a7c98850d35456 2013-07-10 02:09:14 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-9edc27659cfbafcbbe6ef6b4ee2f520b6d5a14f6a5c98a54642700e53a0a8099 2013-07-09 10:09:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-9edc9f109646ccd03143fd82986b5bb9ecd3b05626635343a14cc129bd690124 2013-07-09 16:28:58 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9edf0d415fd1184c42a4a979a6e28c33773f66580c42553c903c231d2ebfc5e3 2013-07-10 09:56:48 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-9edf6d9094a656710e158a9c0873fcbfbc10a2411154745851c346f739b10640 2013-07-08 16:20:14 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ee3decc45187443602ebec9206c41ecf298e192db06cdf7393d3b49b09d13ae 2013-07-10 10:04:44 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ee52e6db6c4f6ec123668e89ccd646e0c363ce4b787f5d1fbe756f69ea00871 2013-07-09 13:19:48 ....A 512299 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ee7860325b7a5f49afbc779fe23c1e916e290d02fa3688856b14fe759c7f6b1 2013-07-10 10:18:50 ....A 8530200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eef82daeefaca80b67b249597537fc2cb36f2fbd45cc21d0c29eef9ecd93d95 2013-07-09 11:25:54 ....A 957120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9eef9af95d073851d1960b6997de238f770d2d61f1c028ebe2cce2750e6f8a0e 2013-07-09 14:01:58 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef36cef983d15386b18aef07bce53f06c5737f831dc2047495bd0d5ee915ba3 2013-07-09 14:56:56 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef3ab27acd2968b9760ed86e8df23e4a49d86f64f2235489ce59f49e2c139d4 2013-07-09 20:37:26 ....A 295424 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef418309fd36c56ae40663d143dab9d608743753b82bae8ba7aca1a89270366 2013-07-08 16:21:32 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef68fd713ed850c46ccdee07d7e92806d90d9f46c8f9363888b7fdaaa9f31f3 2013-07-09 17:35:30 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef6976ef2c599b3e26245ac7d5a902aa6fbfa53d112d28bb2b290a68ae167b5 2013-07-10 04:53:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef740df4ec8148e5eac739b11fefc50dac8d3f4422e790c0307f0c59605c79d 2013-07-10 13:29:26 ....A 324558 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef7478e165220968d5d016759719458a1e3285cd2f96c4bff7cc92373b306b3 2013-07-08 16:20:36 ....A 17825792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef7565eca0ed96262ed331c23f03d2374fc5dfdd5ebea56bdc7403f1f648061 2013-07-10 12:01:44 ....A 14350 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ef94803a4d389a227155b8651f1f091cacdaddd20801ffa21e09d6dda9d3bc2 2013-07-08 16:41:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9efafc03b649b5ac8b464db0be8d71854f81a7c355d861392c527aa0757c7610 2013-07-10 06:53:36 ....A 375205 Virusshare.00073/HEUR-Trojan.Win32.Generic-9efb1c9afc08bff9bb8eb0c3dd7a97802b99bf7da981807eadc3f618989d71f8 2013-07-09 17:12:28 ....A 677579 Virusshare.00073/HEUR-Trojan.Win32.Generic-9efb4ec97fb402a1b7acd1a1fca11bc7f920a92608a91b53214e32850e793802 2013-07-10 04:29:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9efbc16d2507384370c479b022aeb777314c44d86083f550e3c78ede07abfafe 2013-07-09 16:18:24 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-9efe7781f7c0a5ad5dfdd5f80b43eae81cdb03ecc47cfe93eb05702f4afd8a3e 2013-07-09 13:21:22 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-9effbcbe66aa8e16dd3eee79cf91b9c3fcfb354177d636c34c0ff813c2006bd6 2013-07-09 14:16:36 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f00644b3d307241f7cc1c10b03fa4cc3140b25c7958cacbf7271b88bba36f02 2013-07-09 16:43:18 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f00d64ae6f247562009529890c975846fec73e334c4a3f928f4224fbbc59039 2013-07-08 16:19:32 ....A 269347 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f00fbb4e6232c093103e851ddd92b765c1eb31d1f581961631622d92eb72c8e 2013-07-09 22:21:24 ....A 1623040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f044f950e7e3d8bfd667586fcee1b7b840a5b7c8981c2f2e60b42948a1526b5 2013-07-10 09:28:38 ....A 53278 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f049d476985b0763a0e913a94d850c17bf50e462a0bc1eb6c511ad328d7cd70 2013-07-09 17:11:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f08012805a6e502854add379bf3d0cd198555821ad54920d9ac0534e566cfb7 2013-07-09 16:52:12 ....A 385756 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f089def7c55a591dec2fcd941751a678784f34e046ad953deca5033d2571df0 2013-07-09 12:13:54 ....A 33110 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0960fab5ce9523f0a564ff05d51676eb8610776928ad58540e9fa736ca7aec 2013-07-10 02:40:56 ....A 43010 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0a0feae8a815a9468957e09c20ca2f2e7a58ea4d3913047b1a5ac68150ff80 2013-07-09 23:47:30 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0b8b5c44c93aee74143cf64ea53b5dcaa5480beabdef3d2fb8d5103acfa275 2013-07-10 04:02:22 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0c1ff3541aa902d19533c625f0131ce5fad870dc07ffd48a97900863590c58 2013-07-09 18:04:32 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0da90d25da78c692f314d90bbaf6da8d908e51a7700ae8fe5f5299ebd04454 2013-07-10 11:51:20 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0e73ed2b09814c2377afc10bb3d0a6f5602df7507c16c59ad7974c03bd2943 2013-07-10 02:08:00 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f0eb7b5afc2480af02795e2cce4d34976832ab2ca013c972044bd245c10cb1a 2013-07-09 22:52:08 ....A 1284349 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f122d728b1eecc76ceae89bf90c7ec3db2eccac2b4a3c72001e21c26d6b6027 2013-07-10 00:13:26 ....A 4080155 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f123037c3d2b2ad5854c76537f565fa6a090422bdaf8be4c4d70ccb2c13bf49 2013-07-09 17:10:44 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f124e8b4f000fa3e42331b4a20d90c791fb7f93e50a46a1e5cf64846d72eb98 2013-07-09 13:37:40 ....A 1101312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f125c32f7875d2cbef94244f6122775a7875385b6f5aef8db105ca8d722d4e9 2013-07-08 16:20:04 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f126262386a3504ae2849dccc4c4ce1ae43c7ad3de08f6aafa81997273fce4b 2013-07-09 18:50:20 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1403167d2f7ace7dca343a980cc2e5d2769da00216d291cc13626fc3d6cb46 2013-07-09 08:18:52 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f14f7a070bafefa2b3892f4b2929b34debe2be62fc98ab57105fd519ce5964d 2013-07-10 13:08:00 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f15b28694774e74b5b27636edf0857987aa867a3d77d03a4ff4d44f487e9886 2013-07-10 07:33:20 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1986712aca8fc0511bd343fd79c467346e6c5abfd54d5efe6ec3f58c64cd0e 2013-07-09 13:00:16 ....A 1052076 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1a3a16d305b166706a5c1b4fe231fa90a51f850310d47e4cb2ccd794752b7a 2013-07-09 19:40:38 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1abf2a6d488dbbb26abfc9ffeb4534744d6f34fb8dfcc4fda2e4cfae8dcb2b 2013-07-10 17:53:40 ....A 57010 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1b155a3c6d49e8e593d314ed985a81034810233fed8eb10375ca65abe1eaa5 2013-07-10 00:06:34 ....A 88736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1c985557657038c1ba4e2861c5403df3e5b4e8bc99a346428703c24bcebb82 2013-07-08 16:19:38 ....A 34593 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1cae93aaabb573fff9865463bf6f85fb08ab0bf3320758869aeabe048c5873 2013-07-10 06:28:06 ....A 104568 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1dd2bbee5d1928aa45621786d5c9ccaae75b0db529b84d031d4f92c1840508 2013-07-10 05:58:44 ....A 46528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1e0c3039910276504bfa06e7a8e8a0fb0aee2a9e03489b797c88a2efc0d9e2 2013-07-09 06:08:24 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1e2b594a1af5febe93b2a03ce3a3e4908bfc209049a939f407914ac277242d 2013-07-09 14:37:04 ....A 2440704 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f1ed784d6b4b85a69857d2d7cfdc8a60d8e5f63dda8f7e7f1ad93a11c80ec4f 2013-07-10 03:54:46 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f2008308241d497843bda6a65da131e288902f57dd2b1e6d33643483bb294e5 2013-07-08 21:17:50 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f215dc5c1b4fc0deecb748f735de67fae397ef5920aecc331b6d10226c7198f 2013-07-09 15:45:38 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f221313fa527078338534f7304c1d537b5fee590cf14a213546e9d7b4ec64a8 2013-07-10 07:10:24 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f223eb50c9cbe1fb82e9b291d7b3958879c696b71a882c48ea4452133d651df 2013-07-09 10:28:20 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f23700652d7669a0d497fe7abe371e998684b1e47c930a62cd0b39cc5eb58dd 2013-07-09 08:26:18 ....A 128007 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f2456c2f69e988a0023b60d4a93954a7fa81ebd756c2c0c4ec639b5732ff7bc 2013-07-10 06:32:20 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f24c1f167dfb39bb98eac8a6f151b095331c2c38cda50fc0a4b2aef361cf777 2013-07-09 23:02:26 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f24c57c9a2f2acbe46e5a821aab5da739075a30250c185095b5e06854c8b896 2013-07-09 09:51:12 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f259a385114e3932b41945f56ffe0c6f7961a49b6c47d0a054149e3f23440dc 2013-07-09 14:03:58 ....A 311005 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f264684f7d6505e3a9519b012c1fe1fbfc19024b1e234db46e9670b66960317 2013-07-10 11:03:08 ....A 402551 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f282ee6a5985a9f7dfc2c0da7a025a7b7f38384531dd2d9227da1fdb9657341 2013-07-10 03:48:42 ....A 438784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f28ca98f3e991c897a0953911aa3655cc93bfaffcf8f9cba22c5713637b68ae 2013-07-09 06:10:26 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f2d52fff870a5def12be63e1c69ee7c8739a60d80c9e0f2417c28b76dcbb408 2013-07-09 21:04:50 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f338c07bc08649f4c5e349a55c984003465090067ef0912e435115f6b22b70a 2013-07-10 03:10:44 ....A 1164928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f354552e1bce84932f3938dc655c9a180aadbba7dc74565223dc05d1785e1f5 2013-07-08 16:21:18 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f364bfc0d84f372b8e28fe28facc0f3cc56542cd35a90dca389ab4dba398469 2013-07-08 13:01:40 ....A 2728448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f3877188aba5f76e2b3a98d5d0896df25291cb083e07333d27cf411a045d4c4 2013-07-10 10:04:04 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f38cbcf2738d83575b2131ea93357ff2cec038cd944c5f62965bac32826b958 2013-07-09 13:57:08 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f396c81a49092678095c17289114e563570057ac2348d0a04faaae14f100948 2013-07-10 11:27:18 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f39a3feb36ba018ba5a9cb98f15e30cd574d695b9091040a0e1b9c30cbb5529 2013-07-09 18:57:58 ....A 2403840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f39f160909cf5f2f43ca478bf15bcce5f4db0bd1444fae87382e8b405d891c3 2013-07-09 23:27:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f3a6ba3abffd67997a9d31e31912f9b929c75de0e8310689c771c0835d7127e 2013-07-10 03:58:32 ....A 395272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f3a861338c7923e9c33b4b517b423430e36c636a3902543f08474e35edb404d 2013-07-09 12:11:44 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f3b8e2dcabdc0799e2f07525b82cfefe8d3506b67da06b6bf00951252c0f988 2013-07-09 18:53:36 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f3e287c021fc3f5141cb41ab46a08008161efadd9ae7338ae135ad8cef97cc7 2013-07-10 02:35:44 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f41431b210b1d65cf8b35529c7b55723be8fa78e0457fcc2ec4245de9006059 2013-07-09 22:50:38 ....A 222728 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f422d03c9ac8caa066c2032d3cf630411549b827ef35c15091d9e9a9123023f 2013-07-10 17:24:32 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f436fc5ceb2b739ec781376d3edce3ab24d59b71b2785d7d7d227046cf5843c 2013-07-10 08:11:52 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4588c9c1f91a9c6304d0056b2bffd1e0ca80fad3cf374092cb384f249173dd 2013-07-09 17:10:46 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f46b49e3ad3686be458d0eedef0af6f7f35becc1e4c776dd215616771a1f6e5 2013-07-09 22:04:52 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f473d06c2ac8c788a6f764e1f7c39631f062ffa379333ac1a1f8187d9c927b0 2013-07-10 17:52:14 ....A 253440 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4b4a3f282f44f0d03ddd03feeae679fe5ef0ada3e4064a16be7f3769722ccb 2013-07-09 13:32:56 ....A 2159839 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4b6896b4ddd7d546cdd86d5f6d575dc3010af196d20643b726d59c0b8ce583 2013-07-09 14:35:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4c23c1755424f698c29a43151067ae246f1c8bc86330331d2e7ca74b59082e 2013-07-10 09:35:52 ....A 1224192 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4dcc87eb6399702063b9f88e28fb6344dfec8d86ca5f941d4ce2af129b7ccb 2013-07-09 12:39:56 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4e3176e54c10520f582f779cf264ba84f1ba5e1675a7c4346ef2909061b175 2013-07-09 13:04:04 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4e89618143bd2f8ffda2f9a789a6b46a1c1b078ba66d9381b8305755e90438 2013-07-09 10:57:52 ....A 558592 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4ee5f2043c0db14f0c306d2c9e799d994ecc0b29243935ace10b211b2c3982 2013-07-09 18:08:56 ....A 32734 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f4f95af3a3399895b34d28e308e7195848ce38443f322f5251c6acb38ef3fd3 2013-07-10 08:41:12 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f512320314c2f3801953d0e4699188aed177cee7f0b1be2b8d81b05b68bd287 2013-07-09 05:32:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f542fc9e79465a41c7955bc5e2c832d4623f5eb84c8ca36acb5488b8c52b394 2013-07-09 06:56:20 ....A 102024 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f54aa8077a85aaad2a61edacd15fa169c1ef6560b7a50cd920f839965cfc852 2013-07-09 14:39:36 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f54bbfe33c6db32483d27ab0ed2a61c022a2475e49cb1200af3b6922041abbd 2013-07-09 23:05:48 ....A 700928 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f54ee1e849b61edab910407423aa4c69856cd7d442e701fd4e25b03fec9ee8c 2013-07-09 09:23:52 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f550517ddaa2c68d088a3dd7e8854b0e7e905f2c6a4f02f65d1b3028c9b5329 2013-07-10 14:45:32 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f553bd5d5bba79dbb7be2e3baa08d04515b66833ad85822c2f422171bfda74a 2013-07-10 00:23:52 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5919bbab415ceba1d797452e5c12c7a5eeedb5cada3654de79475e5e811d13 2013-07-08 16:19:28 ....A 601988 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f59258df80f8071ff72a8f49d044a6f6a168440208f2d659e31940f9d054f91 2013-07-09 17:23:42 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5adf8d7c32f0d3ead81bfa8f5bebf4089b8c70106a8e718085711b64fa3722 2013-07-10 05:18:40 ....A 124011 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5cb6f714f42f4563705842eb795824899a86b5afc8d0caf7b0d19d57a21a60 2013-07-09 15:18:14 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5ce4b34b44a16ca3066f4ae36270989faf9b03bdc7fe8451b307805e6d156c 2013-07-10 04:58:44 ....A 172200 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5d60860fc5b584ea77a48a27d2614973dc8fbe68ed9477a4819a55acb02ea4 2013-07-10 00:17:50 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f5edbaf9497d9e33aceba268f16cfb2254dfe2ba2ef7cd6288bddd8abb396bd 2013-07-09 20:13:58 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f60d3f655c63327e4b38662da7b781b6ad335ffd9064267069de81a2a71ac5d 2013-07-09 16:34:36 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6206b558a5294bba6f62f2a0914b471648bbfe9f6e7a4aa529ff7514fab597 2013-07-10 09:47:56 ....A 48031 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f622423c9f6628ac0f11979d512eec6a678b0fead2ea94acefee5614572667c 2013-07-09 12:26:04 ....A 43766 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6235edf6a93b45992a07cecab2e57d47533666796f403b7c10d840b8017b88 2013-07-10 11:21:38 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f62d6a67841af78c3596ca27ab20bcd8ee1583323e93913bd0fc5b0cb78b37b 2013-07-09 13:47:36 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f639b67d20ad875fe68fc5d28f791c296f9903d54efb3c6d20fc76f5ee93099 2013-07-09 13:46:38 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f63a9bcd14cbe879bf49cb555cc6614fd7291c401d262eb396dafeb13dd5fda 2013-07-09 10:03:12 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f644f36a39c312116144844b8e212603289f07752e5b270b38c6f09e1e28e44 2013-07-08 16:56:36 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f64f9761ce5768d32d2b1a27e15b128f1d51d1464259bff5e3da5bbf8cea647 2013-07-09 19:42:32 ....A 41190 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f65edfd5dc3fdf3b3db6054feda95068326b6d3b8eb1138c7d0f24c86e519da 2013-07-10 03:44:16 ....A 51218 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f67113eb50db0a971bcf7f82253aff7a78ed3ac1fa11d9217eb8591f6cbd58b 2013-07-09 19:28:08 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6771982cc905094d99aefedfb1f3704c98da8040646be70f58276ac2eff659 2013-07-09 13:15:04 ....A 231924 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f679f5dbbaeeaf57a5d233e124a1a25b29aba8bb9cbc0332fce9382906dcba6 2013-07-09 19:29:46 ....A 850944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f67eb39fd9444a9ea76f33e46b88b5d31ad9ec345815382a658e255858507ed 2013-07-09 11:53:50 ....A 163875 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f682effe082f77e4bc426a3fae1aae173ff3aba6792c30af7f18e96d8556a29 2013-07-09 16:49:16 ....A 80736 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f68455e023df47d03386cd17c3fcad88a29afd381464d1af24a2bd075f9e7dc 2013-07-10 05:14:22 ....A 88093 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f68fcdddbb4c94d213929e54d3f8998c7839dc7a9925e848899141bf493a0dd 2013-07-08 16:39:30 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6a3078a3306a2766682b5aa3d41be86a53db8c616712dcdfb54d071a99b27e 2013-07-09 12:36:30 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6aed697fea83efc0220c2f127daceb60fb1e45c1d29670645cfe369fa7aff2 2013-07-10 09:03:22 ....A 15447 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6e16fa5f30771b6ef3a8e16dce4e12dca038b2212fad6801322cf52ee5533c 2013-07-09 17:13:16 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6f99f4466c4448b184c3157a31e54d66226c74f578a987a236bf8ea9c8796b 2013-07-09 17:49:44 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f6ff60913758f7773b2bb10dcac30acf530dc8d3e8ce3455fc093291c19dedb 2013-07-10 02:36:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f70ad35e0f20289dd5b6dc179dd2de99f7f83cab44486e3dffefb1c31a85c46 2013-07-10 05:08:56 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f72b2b56a074b9b462b1bb024c75fb6d55bfafff32d04c7730e618f9a89064d 2013-07-09 15:12:20 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f740f39399a95054c33a9f2a81d8cf630c733db3955c231837db2bf5f8ecc9e 2013-07-09 17:55:00 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f74e100cb52fb36c5d2e182a1a2dbee33208ea313dbc9b40404d506c3847d49 2013-07-09 17:47:16 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f76d1a351f277509eaaeda7f02c92d9574362c7c64e045caa7f6def25a518ba 2013-07-10 00:16:04 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f76d505bd321920c02f0e10ab8cba9653a62c4aa173f00eb83f5cbccd87f828 2013-07-10 00:15:44 ....A 285956 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f78aa06aa19418264fa25d25d08193dd10ffd2bfb6d73ab7149c364b4167f19 2013-07-09 12:40:28 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f794b106ad957d2e5c910e4f37c9b6ffb937fbff75ab0ae3d360edcb3dfc2e3 2013-07-10 03:29:32 ....A 62288 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7c0692832b3c1359fa3ab9f21d5e8873ea5471788d2a3fde7057af389f20b3 2013-07-09 12:34:24 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7c4eb3687ce7803241aafcfb5e7446e7e18f41a795a9cc3be7db0b3022039c 2013-07-08 16:56:48 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7d1f6ab12f94a1b572cc8ffab7152a673b2b33107ebfa7a2d3a8fa2f8e834b 2013-07-09 17:06:40 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7e54462b6c2d131646320899764befbc0d58ce76c8ace5e9f65b2d96cef772 2013-07-10 07:15:48 ....A 20580 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7f47d748af4cb86a7c27a7d57e3bdd6dba6a47e2155049b64bc91fabdfb997 2013-07-10 00:44:22 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f7fd0b935d6e41f7fd1aab6aeb855173283de9ab511eb675f04d89910a516a3 2013-07-09 07:45:32 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f804ff88da4a61c0dba17e039f170ff5e7f79c22597a3174473feff73b22f8f 2013-07-09 09:53:00 ....A 103735 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8542b078814fa2cac3246b094d8f4f7c25c473328bd57364c0931eee1e4fc5 2013-07-09 18:56:26 ....A 42399 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f85d1ec772921fdf605312b203214a4239b5d601f52c8ed219ad2dd6e56c4c7 2013-07-10 02:32:24 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f86bdb1dbf754ae34c5997003c3cfb71e10bffe9a0e69e4d8c9cb32e2e210af 2013-07-09 19:04:04 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f87f0c3106c82820e139b2a909331ed42a2708a1901b948c0f391cf1a2fac86 2013-07-09 11:15:22 ....A 2295808 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f88e65cef2936a9c2f88db068e3d28b242e1db53f830b487846965cee7ac0c0 2013-07-09 19:28:28 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8a16501bfdb6bd1231c248859259bd6fa456ac81788ef2e31fbfa9851be483 2013-07-10 05:50:18 ....A 137746 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8acd563c7283076c25751b257af7f169d718258775738b3e20b7a3f31b1fea 2013-07-10 00:13:12 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8b952ecb651cfd18777242e5a7f65e6fa03ac4eac63d5e4e31f545754a82e5 2013-07-10 14:42:26 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8ba175d254169b5a01345dc97072b806e9f0ab2b2750ec32527cabd095ccda 2013-07-09 23:51:24 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8c4b6308e76eff301258e90b26063bcd73ec041eba5cd4969d31521f0e8887 2013-07-09 19:23:00 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8c58a725fff6e4ba5240e7b6449698fdc19661487d82505ccc49612e6079fb 2013-07-10 08:41:56 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f8e1b98cd823ce57e6cdbca7ca826f6befe33f37403f91ae8ac668ae83c4c8c 2013-07-09 14:36:36 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9114fa5c54d6fdaa015a249fb6bbdef3eddc2192a510ce782c39da6dedfee5 2013-07-09 14:10:10 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f911fe9b8ad6953a45484cf4615dc46af9e4c56ccba1d1dd87d3ba42398466c 2013-07-09 07:16:20 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9164047cae728149beb5b96a73be64769bcce863752d54f7c2cbdfcfe15d71 2013-07-09 17:29:04 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f95908df62f7881ff2c6e4e9b5455fb49bd28198f146ffea2c9be2a2607fc78 2013-07-10 14:15:32 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f95f4e3128040a0a78ce1591c76c899de677a7e986c797f64479d6bb000d1c4 2013-07-10 08:28:44 ....A 742482 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f961770b465e434b3ceff318915cccfd51393ee4cd94a18ffdb5a2750210723 2013-07-10 07:35:18 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f98daa50fa634f2815b0e952c740b4d0de874240d67fa6d60f3f706201c08a0 2013-07-09 17:20:30 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9903db98801cde7beeeb4a032ebf33a3fbb27aa3336c0e57c6d49e86bb0e06 2013-07-10 11:25:38 ....A 131644 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9a4e3cab055a5fd9c339304b47bd527e4ae04f9732d52e667cb1fe11ab6443 2013-07-09 10:53:34 ....A 905216 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9b99b8db4f55919ca98961310482dfec82522901a57888ba2d6fe2a8cd4dae 2013-07-10 14:24:02 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9bdd2a90a66052c7760cbfee085dcd2bedb562336b6798a18b7911b40025b2 2013-07-10 10:03:42 ....A 837632 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9d585faeddd5d320515a21140a83a541c08d9622ddb977fd9a9a8223ce3e9f 2013-07-09 13:03:28 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9d6bdb0e64fbeb68e68644ab3f5b1329239641448998debb69cdfc4bec36c9 2013-07-10 09:24:02 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9f7ade7a11b0d0374f462ed67b349b4844b8c1cefef7a1fe526f301770f777 2013-07-08 16:29:26 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9f961f611175ab101b59e724cc935ded910d50b2a2127473ee585220406905 2013-07-09 21:24:44 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Generic-9f9fa89bfb6ea426f02d69f7a8096c10744d729d035352cde2024a761f77affc 2013-07-08 16:50:14 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fa09f6f2405ad5d01151b6252b11c12e6511f8725f711ff98d540a46f7f1610 2013-07-09 14:45:38 ....A 808448 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fa0fba59a31dada100ec86ce1b57521adee77eea36b6faaa086de52dee07b1e 2013-07-09 21:58:30 ....A 1426432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fa36da2b99ea84f58ee01bb62aca07c6dbb38802686890c31aa7dea5538d18f 2013-07-10 03:06:36 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fa6a01eb97d025521085799c223cfce82e2c75e0ae556102f624cb36b0acef6 2013-07-08 16:53:14 ....A 860672 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fa8983a87aa4561f02a23e6ce90f52385ef2c41369aeef9c84fa1386ab779eb 2013-07-09 20:44:26 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-9faab25110f328ce6316ca2e5865bb9922f98f13cdc4301e43767033a2936d66 2013-07-10 04:38:18 ....A 77370 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fac036473823fcbf3b699a430f3259391241da1753c5e39f0078415657ea08c 2013-07-09 13:50:48 ....A 839680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9facd5419f8540c1b152b5d334b37abe1257519362a4a1decb945c354a0a7bd6 2013-07-09 09:02:14 ....A 24616 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fadf05dcc9623f478eb5273e5e7278ee77f6929266f5dd009c6782a7d1fd830 2013-07-10 06:01:42 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb2b7c00a7036ef69a90838438d74c7d61d1f79dbb95a17632759398f0ee135 2013-07-10 17:15:48 ....A 75855 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb2e04f7a5e79c9a53a0d08c1d8a14d10829954a4334f4cb6c3b321c676a8a8 2013-07-10 07:44:42 ....A 325120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb44214d5e608db87acfccf660e6566720cf88e844856008268c2d8f7f794e7 2013-07-10 05:01:34 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb4ab166f137f08188e2c8dec450e33a07035f13fd07ab7e9816ba282649272 2013-07-10 12:41:48 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb4bb83886670f3e0b656839a45e1bcbd5ed5633f6da625a7797ecd48c8de40 2013-07-09 19:09:22 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb5f6b86012df201fc8aa8902556fa735dbb2892852436f2d3f0f8a7a160878 2013-07-10 16:53:10 ....A 33124 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb813ea1f57c28b15ed6adf39388b123fea207024c65bc0f0988ed98f1430b2 2013-07-09 18:18:08 ....A 137280 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb84be6a73a285c70c9c812228148c58e1bb3e7dacd6c5df304f8403065cfed 2013-07-09 11:49:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fb99ebc6cbf061bd3c0760b7bf807d80b0f70012cfbf695c5c00b1994d5515c 2013-07-09 15:23:46 ....A 895104 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fba0a49576777010d8206193d101c90e571e28f08aa5223bd214557620bdb81 2013-07-10 02:06:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fbafcf3690b3d28adb2f81756cd9a7e939df42ec45f3232a78df8f5446f3f9d 2013-07-09 19:24:24 ....A 337939 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fbd3ae5969a448ec23a89fab946eb34b8ef7e09913ff86e390e42a223d7e47c 2013-07-10 01:24:14 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fbe508d6b698583e62d95d051ce46952fa1e3df18669f17f98bb4f49432003a 2013-07-10 14:14:12 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc0cda52b35daef4febc25d550a9cb641c81c611c81cc73158203aacccff680 2013-07-10 10:02:58 ....A 1702912 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc22ce5fba9adeb3a8d5e19752d2bb68c2c5e29426e9919007372796da74fba 2013-07-09 20:36:44 ....A 67004 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc31d40c165cd34f7c4d74d239b33ab599b48863513d8765922dcd6370b3275 2013-07-09 13:37:40 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc3b5678e68825874f1159da2bee4fb385bee96a1a4fd2a90406ad105afd8a5 2013-07-10 13:28:00 ....A 1662960 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc5f6d4c10afde43f3ee5dacfb1f1067c44a3b11a0119a8e30a3847d235eb13 2013-07-09 20:27:58 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc62c91ff202e7639cf0f4733a4533a856d608cf0a2fc6b3d8b37c86c210d6f 2013-07-09 12:53:12 ....A 1663488 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fc721e62864cd2f45e6394ad7ae321d107cc0df7fd0ff8c32f002442e0a7f0d 2013-07-09 13:07:12 ....A 749600 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fca548747c7962e474be03198aef14f1e2815f0401c4631875d7908f07e3598 2013-07-09 08:39:58 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcabe0ee7922de720dbf9e96755efe68f4bf01745532c5a5ce0bca851e2e1f2 2013-07-08 16:47:30 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcb025d2326e5f12ab3b7db2d9460dad696d27eb1a3b384ede36866f511a32d 2013-07-10 02:49:22 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcb5a8da1dead68e8324e4f4be0cfe9162227964abbafa7a8763677f5f4c783 2013-07-10 16:22:26 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcc02122f2a132c7b9ce94cb9523d32205d3b669cb53bfbd3a19df03b14034b 2013-07-09 21:30:14 ....A 878080 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcc2985ffb2bcfe46499c523d5540e8c50ca635e9e3f8375df573e774ecd85f 2013-07-10 05:27:54 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fcc72c2622b68afbace5b065016fcaa279a27913d94f41bb2087c8b42065e4c 2013-07-09 14:11:36 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fccaa3491c5e4762b7a0135f27c5f34b15d390adbe1f2bcc10188070b098cd0 2013-07-10 04:28:08 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd187da4649ed8b43eeb8e8b90e98e9bf9dff16406831d389c10ac0b2f15e5f 2013-07-10 10:48:06 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd350f3f4be65c77153044a0b6ae4acb0d4e4f79fcd7e6852ef7ada78a1f942 2013-07-10 15:56:32 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd48e6cf2127849c4ddcd29f7f9b28eedd89065c9ed2088b17e5fffb59bf4e6 2013-07-10 17:58:26 ....A 742523 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd5f8eff5893d197db7706cda9669a308a0f0d958070463a03e5864e1664a97 2013-07-10 01:14:56 ....A 20971296 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd801ff1257c8677ea072c047ab61e29645484b630d0b29ead253d2c2f4d0de 2013-07-10 15:08:02 ....A 133963 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fd85f1efa74197e860090e41e13b699c3eb5cd2100e428faa9e8f33ab2f683f 2013-07-09 17:32:46 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdc6be684fc72890988afbf36a4824cad8890978561e0e542a851ebaf092496 2013-07-10 01:09:56 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdd39d7cefe3fcfa346ea7223c1946d47a534711f449679d0e3c96087841023 2013-07-10 17:59:58 ....A 123181 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdd58d81d3c84f0572c48be8245040f9fc5206673da52ef1a8cefd004ecbe4e 2013-07-09 19:15:26 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdd64e7b886f6336bc1bb31eabc38116aea6e8011b936cf13d58c49daa55b69 2013-07-10 03:33:02 ....A 107605 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdf1b67fd5e1e4ddfe30b658d7bf5bee61d4e0143a7c3200d45bd99b99f2400 2013-07-09 20:28:44 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fdf563addc00ab88d3addbed28d7057dca3874fff7178dc650a3137efee97b7 2013-07-10 13:45:54 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe0375ad085a2d8b3fe07c6c3b9f2834e7868f758bf73c766381cc06da1a752 2013-07-08 14:40:30 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe0bd58fc0c8461eb3cfa5f5242790de468173bf95f76d7ee2868c4336c5315 2013-07-10 09:06:08 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe36ecb764b81a7f8d4350c5c62f88589d8cd5f44214b6bcaa5c2a072cc8427 2013-07-09 18:28:20 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe42ef6a05d31bac122875e2d57b68a2e614f0d01c6477f7bf726de631452d9 2013-07-10 02:33:40 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe443ecc8d52ab9e7d38e6839f12d8da27e268baca395dac095461a7a6bf747 2013-07-09 07:41:34 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe4da8129b1a526b31de4b438ceadfde85172354e6d7cda65f172983c92b541 2013-07-10 11:10:00 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe5a1cf70e84df1eec429960a4fe5108374b2cddc2122d6f75fe9b97f96c508 2013-07-10 04:22:00 ....A 6386688 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe936ad542b9fe8248b4098812a8f603cda42ff19322750dd5060424e59ac89 2013-07-09 21:26:46 ....A 1048576 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe95cca6cf7c17e453fbc0dfa98c878fe8df4105cbe2c32d07c7bd5ff65a886 2013-07-09 16:07:46 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fe97a490a600b79ebcfdeb65df20a4b21fbf6f4a2cbbf2b2ac41f8a1882cd23 2013-07-09 06:49:04 ....A 61512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9feb7ff84147e837cf3780043e90c896d2903e3094ea2c4998b5f215c3705554 2013-07-09 18:18:52 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-9feba36ef02704a63cd5c8531b10745750b96f452157c4ddd7217702c46ca1c3 2013-07-10 15:42:22 ....A 982848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9fec752c149898f160a3c5f043efeb8a2db1fc003944e2a65dd3054cf90af75f 2013-07-09 21:33:50 ....A 127933 Virusshare.00073/HEUR-Trojan.Win32.Generic-9feeb24147d7ac7d3dc0eb244ebf7b068976be0cf8ed13bba1289717f855ed53 2013-07-10 13:06:36 ....A 975889 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff08cefa3a603513f07b16fbf33b008692b6238be14819b3187e279b7a3c7eb 2013-07-09 14:15:26 ....A 90937 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff1676ce975c806c50b27bae29c573dcf0e90d48a0b5f2ae080c48aec7b301d 2013-07-10 08:33:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff430ccd8e9408e346506b0f8d44d4025969c9b7a09e072309bced4b5c7e11d 2013-07-10 04:22:06 ....A 19919 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff44e4da18ade74c611b2f5c2c36aa52c8d905c61eef7cc6141a0ad405404ba 2013-07-08 14:40:30 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff4975f512980b006f9fe2b4293e6d65e7824b10f37915d8fe5f7caf7be7477 2013-07-10 05:23:52 ....A 453120 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff62d59226930bf3622765c9bf9757d6c2f6ec388d3d8b72bdb8babf9eeb8aa 2013-07-09 10:57:56 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff6c6d7a9e7a10287b6c94c4f7724f7ae4041f04a295558ed44aea3dfc593ae 2013-07-09 09:21:00 ....A 411136 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff6c80d9eb0175add9ecfac7e764cd1ff25fa4362ebc50207573ce74d643ea2 2013-07-08 14:41:42 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff6d2a6f8e5772fd53095139bf613744b9dd95d1dceac804f989b9954a29900 2013-07-09 15:26:38 ....A 28012 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ff806d040a08d0281fbd74a318f5de5aea08d8050b3049795e9cb16cf9319e0 2013-07-09 14:39:58 ....A 1342976 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ffad0efcf0486e90ab9914b6b9d3e6082be8e9d0ac58f8a437ff5fa40d329a3 2013-07-09 06:05:38 ....A 137408 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ffae08d93f910f57b8949e209cf0cb7669419840569333029ffae4c4e81be42 2013-07-09 06:02:14 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ffb72fb0905528bd3f4daa0c8bea7a06ed2e86e026988ee4a4a6edc6a6c8a1e 2013-07-08 14:41:02 ....A 190480 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ffc1e5f80d799e9fd3cb5b95198887e0a5ee984e7b574bf2d9d61917333d7ca 2013-07-09 12:17:36 ....A 118637 Virusshare.00073/HEUR-Trojan.Win32.Generic-9ffeceef452e2f5d6b4d967d97b07d5169420fe8c53e0929bab5c5771e036e45 2013-07-08 23:26:28 ....A 236988 Virusshare.00073/HEUR-Trojan.Win32.Generic-a000435249aef9f8e53f3609c1045c39f45d7388c0eb0fe33e61d2f7e2bb4e27 2013-07-08 17:06:04 ....A 452096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00091e710d7899a2a8c7d3e634d1541b528d3dd1c0ab65b5c091d2c86b58b82 2013-07-08 23:06:44 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a000eb7dc5a56e1297bce22e96f7f8980af7278676fc5988e64c635a5bf53bf0 2013-07-08 23:25:22 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0015a00e9cd94a88be40ffd56fc9317f4aed47d4162adbe00d7ef040a101f14 2013-07-08 23:26:02 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00203d195cb56a56caa85756803157a6fbc15c044d22487924fec82f46b2076 2013-07-08 23:24:22 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00248e1a548cf47beb9bad547d58dc71f1b6482744ee57641d9dad3b724d1a5 2013-07-08 17:03:48 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00293650c72da2464565f514b2c0a319e85122e1a004e1d3d9c1a0d1655d0ab 2013-07-08 17:12:08 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00362b80f1ca08393969c9f336327dad1a3dcb38decc313de25d82e0b633dac 2013-07-08 17:10:24 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00363969612f8ee88934e12fed8c180295f4e98d2d9cd7d8ac392c011f90090 2013-07-09 10:27:22 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a003b4a21b59bc820b757cb0c88ddae1ec4cd2373b078f3999d698affd023f60 2013-07-08 17:03:32 ....A 58628 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0040e9bb3a5b3c93314dad08e1c964d2f4ee12742a1f6cd598ee6503e413150 2013-07-08 17:04:54 ....A 866839 Virusshare.00073/HEUR-Trojan.Win32.Generic-a004c6603305493cd3c94bea3aea2020b1309a8cd4b87cde0a85652c594fb72c 2013-07-08 17:05:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a004fe4b4a7430063bdc1d5b7e10d084c7daf109953ff55175dd1017ad473960 2013-07-09 21:36:54 ....A 146334 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00602a697fd9d9ede36be08dabd0ca6f5551d6066d1d12886bec893e02d6db2 2013-07-08 17:12:20 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0060811a359f17bee68d686ad69c8f48c6f3f096d2ff138a4c3dcef1a672576 2013-07-09 07:36:28 ....A 45089 Virusshare.00073/HEUR-Trojan.Win32.Generic-a006396882926586ce6287952d41e96297287825ddc58751ea59390ad4743f28 2013-07-08 17:10:26 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a006550eee65144c6074c6e8c58c464efdb4b090759d741aa57f13c3ec7030af 2013-07-08 17:05:00 ....A 797184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0078d7d91df669069ff6a9c529236dae14ba8a03d0049f80436e818db0fc533 2013-07-10 09:35:26 ....A 62869 Virusshare.00073/HEUR-Trojan.Win32.Generic-a007d90de7ceadd16c1cf43f7ddfea4df51880be71d72cc8c01eadbfb17a07bc 2013-07-08 17:01:16 ....A 323451 Virusshare.00073/HEUR-Trojan.Win32.Generic-a008b271858bb45152114015b36cabc626220424bad966010e7ff1507c6fe587 2013-07-08 17:10:54 ....A 719360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a009b5cf0e0847ca5aff8f8b092b75b1903ca9897abcda2bf35296ab089f47dd 2013-07-08 23:25:50 ....A 327284 Virusshare.00073/HEUR-Trojan.Win32.Generic-a009c825cc57ec1fdcbd7c2b9761c560b9ad212bf443bb73f1cf841d2aa51648 2013-07-08 23:26:50 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00a56993d62f062d16f507fda7f2073425207b8e60a17128c5eaf8878087706 2013-07-08 17:05:04 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00b071d327b0c8eb0bdc8b071524688f19298eea411b0fa8d980eaaa1ae233a 2013-07-08 17:04:54 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00b314b27e4f2cf554572e7ab32efcb56593b98662e1bc21b9db765cc0a9db1 2013-07-08 17:06:24 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00be088712bfe448feea468ff7088bc17bfc0d3a9314ea69db38a1e3b68cab0 2013-07-08 17:14:34 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00cd9c9f6085a90420b7a6e382e5267cc37af9f05ace8695b1757c849fe0d6d 2013-07-08 17:08:16 ....A 193252 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00d44a957150faa34baba29915cdc4a8187bb65c340743be4949c9ec4721f47 2013-07-08 17:08:30 ....A 3364352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00d4dd31c1fa60de40256ba58ec948f823726b3a81fc63d3a1b8c2142fa109d 2013-07-10 11:54:42 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00dcf8d1682cb8849d1e49cee964e83df6dbeb6f757b02a00c856302015d5f2 2013-07-10 13:25:46 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00e4a8ab8d0256a9661ef7ced581e7f13c5f1f9338123c1f7e29164fdf18ba3 2013-07-08 17:02:54 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00fab5aa6fbd81b185a1c850c03679258e1709a8e3a11d4e136c0e4160b4bf8 2013-07-08 17:12:38 ....A 1772544 Virusshare.00073/HEUR-Trojan.Win32.Generic-a00fe98b4c40af211202b6263d467017a7b6a84a2230d648dc540b4ada053ba9 2013-07-08 17:32:38 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a011a16ab7fd1e8bc5aa27895e83e5cf7e7f6fbb929c0a2e11f465737d0ac4f3 2013-07-09 08:35:02 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a011fb135ad48199d705b1fe622e7f135a82dddb4ce11370cb61a5bd3de2a0d3 2013-07-09 22:26:16 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01280d6915301d85f26b79e06c850338feaade9c428cbf37236e22f1674e6e6 2013-07-08 23:44:48 ....A 176437 Virusshare.00073/HEUR-Trojan.Win32.Generic-a012c36f530c528ce3161f8d2830211ec6412e7add7fe13bec606f8033853ff8 2013-07-08 17:33:36 ....A 2374656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a013259f14755296da00602a627cfd8f04b0e7f4f2d78633c4f9024788185bbe 2013-07-09 08:29:40 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01491f85d0d28d8743d6eaa0ccaa938f1e73319db12265c4e869b02eb582c1e 2013-07-08 17:31:40 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01492a67b225a5a55edcd244b901c914dc0122b033204dc9bb78fb8e4224c31 2013-07-08 17:41:12 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a015018cbb3f10a0e07b7920bbbba33ac7dacde0613ac2e5aeff42806040c2c6 2013-07-09 17:34:18 ....A 84562 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01523544467851f5515da8fedf9d3473fef540a04b43a4188a7f02695668d95 2013-07-08 17:24:18 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a015894feec1520e772b7bc30a2a167779994cbfe5e34ff3e36fed5ab9c68cb5 2013-07-08 17:41:44 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01627c1da0e879e855e1858442e0a6a0496663605f2c98c6a919e9b809df64e 2013-07-08 17:40:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0170f345dd51fd768ecf697d3e3c9cdce05c9fc3f6ea6e807283d8b9681be33 2013-07-08 17:26:52 ....A 81604 Virusshare.00073/HEUR-Trojan.Win32.Generic-a017c4c8a16ca7b1d73c95c812d848324ef8455bef2e5519e11ad017be6cb8cc 2013-07-08 23:46:58 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0187f2e70a4c654223ec98c9e94b18ac174350ea6a4f2e9a1a6c8ae2dcdf586 2013-07-08 23:23:58 ....A 1647492 Virusshare.00073/HEUR-Trojan.Win32.Generic-a019d6523974fe283fe5660c9299d238b9105ee327bef73907bd58e3c5827f34 2013-07-08 23:43:38 ....A 3592192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01b1646be7e696b1e5f9bcadb26b222b48caf6de69cd5cab8db6a382f0d97b5 2013-07-08 17:37:00 ....A 250746 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01bae920d29deecde7184155f40694278baf4d86801cd5957231f5b160681c5 2013-07-08 23:45:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01c91962a5e544b13dea114d3a96c42349d61b60d13c15e063e1046f03010a9 2013-07-08 17:33:42 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01cbf05405a633fd5b3117c8df70cdb4fcea85ebc123444be6089ba29a5625e 2013-07-08 17:36:56 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01cc2773f2f0ae07db6b48977dad9488b70fd9eb7391d25d87a43fd5dacc196 2013-07-09 05:48:14 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01dd3b245f5a04c733ac4eb10c2cdc153e19a2a36f76ad6d1a5cb38d2780f35 2013-07-09 12:07:24 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01e55659d1db0e2f2a39b14ee513ba1b301386cc2cd6cca673de125ea98ced5 2013-07-08 17:30:18 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01e8fbec45d73de3277bd33038b7ac98b4e26ca5033e7551aa95477bf4d8e28 2013-07-09 19:51:26 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01ea301c86bb46ff8b4af634f299d4d1bc38dcb4baa57332c78c787e69e0102 2013-07-08 23:46:32 ....A 1335296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01f47591c68da7ab4950549b2c154d6c9f0f69ac8be69c1f91b8605dc719357 2013-07-08 17:24:22 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01f5b26c133e6f0b8602654c096f1e0b2b0bd1fca4ec4e0d32fa48745d74928 2013-07-08 17:37:56 ....A 926360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a01f6cdcd087763d2cc93e18c6252e4e12d24fd916cff32e745592d23695ecd9 2013-07-08 17:24:10 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a022ab6921ec37f0137ce6fd45a029f88fbfa54b52591276543d451c5ff6f256 2013-07-09 22:25:24 ....A 25376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a022e71241515bdf80da45e10c6a18ea4300ef73028e0d66d5c349ee22258f7e 2013-07-08 17:36:30 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0245f0bd661872c9be5ffa345a8d378925d872a8264b334fd85a8e97fff0b16 2013-07-08 17:28:26 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0250e6b772408013ef0027c6bfba690c408ec1d26003a485f6729defeb21dd2 2013-07-08 17:23:54 ....A 268761 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02596312b26ec329275b5229b720df3bb2359d7f0da55deee4ddb482d276eb6 2013-07-10 11:26:00 ....A 711977 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02666c03d8baea09ae26700d301bf1ffa865b197f3c74000d32778d040778ee 2013-07-10 05:31:06 ....A 417280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02757ed347186d06624749624ff0245b38d9f0d912baad37e6386f628984f85 2013-07-09 18:37:28 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02773cd4c80546ea5216c4f0f075fbfd05a607b8bbacd79e81e248cc9dd0175 2013-07-08 23:44:16 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0279272d9ce85f1ad7711ae11cded80a23636c69ea94132c23c1dd90883ac5a 2013-07-09 12:04:12 ....A 3174400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0283a74ab9098691391dd3884d5d4315fac3039481a9939bf56d99e3971509c 2013-07-08 17:40:32 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0287737f32dd7a2ae3270b448530b650f4e0f30af12068cba2a92b548b940b0 2013-07-08 23:47:08 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a029f23131c8632cfeefcf2f0deac6d3e009b03a372e669eef7e261040853131 2013-07-08 17:33:58 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02b4089ad941aee313a20054e30c821760b43fd72cfdd8668d6aa77614268d5 2013-07-09 08:37:58 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02c26d786c2d7d81d244087c4967a5a242b74ec0314f457f61babc68b90ea4c 2013-07-09 19:49:26 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02cb96796052bffa55ae415d848766fc4b0ef0fab078d20af900a1add0ba36c 2013-07-08 23:45:04 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02cf6c9711b1403acf2cc00823694a7f6b03a1af528a156331b77e92ee5154a 2013-07-08 23:44:04 ....A 103012 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02d9ca89a63237f11f3b8915e07832e7bd1879e3cae69c746df71430e1c3e1e 2013-07-08 17:40:16 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02fac1c3e106a46ebd7898456da5f49585e16d486fb28e29c713a64b93ed4ed 2013-07-08 17:30:08 ....A 576000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a02fbfb93ebf5b542ff012d4b4aada02c384f243e33321c0b7c1bbb32d282f64 2013-07-10 13:15:46 ....A 4805 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0302cc8bf20801393d49199ab2e358776a1ec73784397a374ddd34789e0b326 2013-07-08 17:23:28 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0305f0341e7732e3d6a7fc1a14bdab9ef1f3730c0793816fd8556b75c97ab94 2013-07-10 16:45:52 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a031ffdf065f603eaa33d49d3718d60852d70a5e35020dbfa3611389f5adbdbb 2013-07-08 17:37:38 ....A 70316 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03279e3afe62cda6031d3bb5b31b3781f99f3c38468f744b5cf4d732357e987 2013-07-08 17:31:26 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a032bb42a80af47afe01f47b8d0adcc64fe1e5e480ebc9ca804dff9a3f13f771 2013-07-08 17:25:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0331198f1aabd4caf3e345b86e507b40da8e792d590e84b6d2e1681e315c553 2013-07-08 17:37:52 ....A 638464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03329ef48f205a3a4868118f11cf7868ac6ab32f069fb9feccf7d860fa5a2df 2013-07-08 17:41:44 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03351a1e1877feaf1ab86fa9d733342de6acc56a9262ca0a6a8788c9b8bc702 2013-07-08 17:29:18 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0340c8e0428b5338d9bd873a656a0887313a791456f693cd5b0fc433da8d77d 2013-07-08 23:46:18 ....A 329912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a034c581557c9689e98d0a4b1d15c85411c508a84ed5397842a130c5c696846e 2013-07-09 19:42:30 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a034ecaba7f14762b2e36ed0e8cddb271172b37ec3c2e8d8dd41eccf59d0e582 2013-07-08 17:53:48 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a035553e700d7e88f4243409dc737b8f229ec150ad2ad03fd340753c65bfad9e 2013-07-08 23:43:28 ....A 724480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0371ad834dd4b146b59295772a77803e2307c2512fe292dc1fb023368be5250 2013-07-10 11:41:08 ....A 26536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0391985b39762ee6afd2af738dd12358424789553e18da9971b6a9e45937bf3 2013-07-08 23:43:28 ....A 584192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03ae68ce850044b7fcb16e412f2b8f4c87abe73c78efca14647c47d8f9eb04b 2013-07-08 17:58:36 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03b8813f2a5d53eb888ce033f7e57594afc238cfcb94d24d4e5025d79d926b2 2013-07-10 01:37:22 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03d01b3210a90b95ea9dc2f974a91880e09e7f4e908790d7b4b29c5c4051056 2013-07-08 17:56:06 ....A 1024000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03e2ce54822430797fbd3f2c9b598ac1da604a2a9360948153fad0e279c8374 2013-07-08 17:51:46 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03ed738fc57178e065f11198b786c947a6025d9acc01116fb4a80eee01c6439 2013-07-10 11:08:00 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03eeddf0ef7b392f767e2f8b9d5992aa1be2e7ac618b0a30dadfe9c401cf867 2013-07-08 18:00:02 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a03f27931a37b9c522193bdc265e864cb098e0ce9b741b90be4c59f9f92f1a09 2013-07-10 13:51:34 ....A 126984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a040921f8e3000ba85252413fef2339148a0cf8e4e9891383b19fff479d7399b 2013-07-08 18:05:56 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a040c4f03fdbbd7bb7db55515e31972ac19f5a3d5d383293cbf7a9cde0637910 2013-07-10 07:13:46 ....A 57623 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04233a076ba77099bca4f854327184605ae2e0ef17a5493e8128c11656214e4 2013-07-08 17:55:58 ....A 543744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0426ec14ef041391d0a8554297e0929e3d70f74bb5eefbbb29459b2c5d35a78 2013-07-08 23:44:30 ....A 48620 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04342d52bd11bb145d5ff0563b9a283d44c541a71eea54a821f9d4aceea0010 2013-07-08 18:06:10 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04441a168602b6029cd9e6e0372e2b41543b94f86471442d98b5d09cd4a3373 2013-07-08 18:10:20 ....A 52728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0445d5a92f3e02c89629c77b26b9a48b052afe02b9d3d9b5294fd05f4a2fe87 2013-07-09 20:16:36 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0446a70e7e329ae0e5289bcb818643a4790800eb3aeaf4b463adc18c06cb5da 2013-07-09 08:21:02 ....A 27453 Virusshare.00073/HEUR-Trojan.Win32.Generic-a044ff93b8083aee08fd0ab3b5e12026e9f9408c74eec55efc086c97f1540042 2013-07-09 00:07:38 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0451883f08dd806429a1ea40e79b881e88c1331f9be69f34e04e1b1f5c66525 2013-07-08 18:09:28 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04557bb83d0ef2420801b507aa9ed77147178ff152a9c80ed22c3b37c07b150 2013-07-08 18:02:56 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04657138523823f8952bd1654bb51f7c795d8c8c02cb29cf91eed2aec512fc8 2013-07-08 18:07:18 ....A 164545 Virusshare.00073/HEUR-Trojan.Win32.Generic-a046b24d2f65fdc2f7737e0462459229fb1d8d39febf39dc461ef81d13604e69 2013-07-08 18:01:48 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0473656afddc95812f89af612dc5d40ec1d1369eb66f9377bdeeb699646d3c9 2013-07-08 17:49:46 ....A 3392000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04777ad49674d5953620a6a0a30a0446a357644d0b8495cf49fa609abd1b3f1 2013-07-08 23:44:12 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a047fa025026db787f7a32bd15bcc8458abff465014a7bec72a1e9408e21345a 2013-07-08 17:49:56 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04833b9c235c11bd0d87cc527cbf2c360c08b8bbc0cc1abf04f68d44b8728e6 2013-07-08 18:06:22 ....A 38712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a048634cdf874ed6fae2a9e6f76427b0610a2aa2fb04154f383eef39338b5c0f 2013-07-09 17:41:00 ....A 794628 Virusshare.00073/HEUR-Trojan.Win32.Generic-a048b2dc3202f09c63ad42144104978c78bc7e74f8d68de828e12ea56c472d9b 2013-07-08 18:08:20 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a049916dc3265bf6b5aed6e20052b9f7be2d3e60d6c86453ba57dfaa0a08041e 2013-07-10 07:11:26 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a049c1c7f678e57914935f952cfb879aa6e589c6871b5a3ed19965db89ecf101 2013-07-10 00:11:14 ....A 366486 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04aa80374b1b2477169f9967d3d21bb3f27b1771696679541f7c4b5f081cfdc 2013-07-09 10:27:16 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04b81383ff4869640b86ba473a58ef991c124b0f1d40e99cb47fc6e40f9788a 2013-07-08 18:04:34 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04be38644c8f1446fb984e87fb395d1dd572a023a004b0207607aa6ac66f426 2013-07-08 17:58:20 ....A 1839104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04bef748daa9c36cddc7af9f042fc95a82e29d677019d35070a2d8574ce0872 2013-07-08 17:57:08 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04c012768fee549f65c728a32f6c5ef24bfdebf820481c09185612accc5fb5e 2013-07-09 00:07:28 ....A 3336127 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04c1fda54901f73c2709defec32c1d6f7c8f4f658510b0c34171158f063d3a2 2013-07-08 17:59:02 ....A 780785 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04cc00104fbcda8194abf98d6ea7258e4979a8c45d61c2c39f508be1aa988b2 2013-07-10 05:20:14 ....A 45824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04cd5e131eab5547d711a20d43938e4b64e0f976953ac285655b48401ef74f4 2013-07-09 11:45:28 ....A 781312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04d6c995166651284fba01cf96ad8e7b4188816b6777ec4ef33df95da97c04b 2013-07-09 20:16:24 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04dc78b07269002f1cdaaa60481ae62a1846af8636ca36da51ae4e352d83567 2013-07-08 18:08:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04f105584a3a76454e284a7c6ac3f4923875fdd3760087a408691d9494e1cb1 2013-07-08 17:55:16 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04f594531305c740a305910a546f69de570970404f74bd3fe534334044667c4 2013-07-09 00:07:20 ....A 88856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a04fa57e59b495526d57f05abd3a20f1dab422dd373af490982496855cf5c80f 2013-07-09 00:11:58 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05118ec289085a1637678ec99fc63ebdeca49a25d87d3c1fb68631b5f9c2e52 2013-07-09 09:42:28 ....A 61656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a051c8b26e280f44d3a11b19637d9dd2c7715c3c6696aa381ccdfe060ed4a5d3 2013-07-08 17:56:08 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a051ccf00f48466733280334518572e91a90c53bbb708237732ed308e163dde2 2013-07-10 09:57:28 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-a051fb88f4b7f43a86650999d7851a8dbd0e865c8eaffa634f68f87f7518a243 2013-07-08 18:02:02 ....A 250953 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0521858406876d1677c97c5ed21c9da94952edab3d4f0df2f6b72625e5b588c 2013-07-08 17:49:50 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0527383fe02886e28502ad2129a573a16d3a0587edac1ae560f1e179072f442 2013-07-08 17:54:38 ....A 16400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0537c9ae34b84df04a1bf88936a49b2521cdb9d6b9f414d2adb6db285c84888 2013-07-10 16:55:34 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a053b1f3a10cd5c4020caeef2b856c176c9d40ca86c8c619efb32f848508d37f 2013-07-09 00:07:42 ....A 670208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05475f615e4e84cba547d2f19d447d40c3309df57d17848fafd29c586b2e821 2013-07-08 17:52:12 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0552872f59845c7eda3d9fa0db01b01c9beed65834f08f9456a80ad912380ee 2013-07-09 10:14:48 ....A 326735 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0558cfc64cf941fbb499cc8995bf6f5b834ff5bd2af8c96e5a182783ebf074d 2013-07-09 00:10:08 ....A 1260032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0559b6b2eff88512c094de4310a0e9f38b6a1ddc055d0084360d5a1da92c615 2013-07-08 18:01:02 ....A 480768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0562ab6f32b7789a02e3a16c400dd132dcb2526b648f7f9b3b5631fa7b0cc41 2013-07-09 10:51:36 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05729dcd217e4070c64170d8e6cf72a8b1848bea5db7c42dcbe4113e986f117 2013-07-09 12:02:22 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a058791e13e7722be3fb9038c5e3c1a413b03f3ae3a86ebd55783711560cac43 2013-07-08 17:51:54 ....A 36407 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0588dfede24e70d01d1624cf45806d23659b8f7695095d3dc74e4673662faf0 2013-07-08 17:56:28 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0593ca7424f5329fc03a77db1a3fb7aea7f2501c44461ae4e5957fd29ecad5e 2013-07-09 09:37:56 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0597052798cb41f6b2f63637f4610d1066e5d073a897cc4eae4cb0407a928da 2013-07-08 18:05:18 ....A 197393 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05a37749fe69c7a81d238e1b201f3d67c0735ed30c7e511d8bfc34e8816e44c 2013-07-08 17:49:06 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05aa1b9441a6da2c56628064dd84dde3cffe4e5cbf11f684b043944851bbcd4 2013-07-08 18:12:04 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05ac662642ff848eead7aea241f8cb02cd57a168ffc6cb92f6d3dfec4376139 2013-07-09 13:59:38 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05ba5ba22a1f67c1637fd821204e9ad51d22b90cf311a307b94a81c07523499 2013-07-08 17:51:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05bfedc31522064afb4e138ed1a198773282ae711d5236b6a7b8b7c313234f2 2013-07-08 17:53:02 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05d38af7074c599fb372c578469cbb4a871721b843aca659f8020509cec312d 2013-07-09 23:37:54 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05dfd0fc5951cee867e2ded6f0687730cc286f11cf22056363a3afdd0e71c4f 2013-07-10 08:36:40 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e418ba62e27dea63b289a495046f2b2cbbac954a553e3cf664a14a6b7c6ab 2013-07-08 18:03:10 ....A 592384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e55cbea5a5b918a14b279fe82a5157098a75df7eae44d744ddd2289c60478 2013-07-08 17:59:18 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e6942682361b356482ea5804d0ece017cd0a4e1f3ceb0bc95487fa1afc99b 2013-07-08 18:11:22 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e6a9bd0894c2730e06fa607ecbf26f5429320f824ba78d4e0d446f28718f2 2013-07-08 17:49:40 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e716d83593a797f872d1066f9aafbaea13f56f750592e0b4e537b7ca68b9b 2013-07-08 18:05:46 ....A 585728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05e75af7ed1251ac112aed27ecad122c8ac7e9aa8a9f9e596f344565713dac3 2013-07-09 00:12:02 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05ed24ea87f2730002a85d8efd4934586a4505b4a3c06a14d1ab55759b26751 2013-07-08 17:53:02 ....A 588288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05f0e69250fdc5692ee75b86e5b6f67b7a31d3ea5d705d9deb879cffd3bb541 2013-07-09 00:09:32 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a05ff6a5071251d8d4e409ca8e5c23f487cae791b407c7fc97c5b208232a8111 2013-07-08 18:28:08 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0604d95d6d16c9b70b68f166b73d702dca4834a9549f5ff1cc3c8f16fa1b1f1 2013-07-08 18:38:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0607ce52fdb08608278807aee55003950bbb77a205161d5d8e79f93525c6664 2013-07-08 18:37:04 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-a063ea5a0f59f1ae7d1b6cb580980689f34b6b2831f9abea580c7613bf145053 2013-07-08 18:26:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06428a784d891820e718eb20184392470e18c7d4a2f9c4555077b6ff5f305f3 2013-07-08 18:37:36 ....A 3136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0649d78205edbf7e69e8bd38e9e2eb08bf58fdc86d0174dcebff5ea4b2b46bd 2013-07-10 15:02:10 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a065f348c65ccd5426593375cab915efca0fa6f5beb85276c82bc30320d4cd82 2013-07-08 18:26:02 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06663573532a00a93a1c8e8969384520a27989ed2592c7b5dc63bd0cd78edce 2013-07-08 18:34:48 ....A 33972 Virusshare.00073/HEUR-Trojan.Win32.Generic-a066a04bae179782c7c6e4029faccd8eeeefa699a7efef666948a42d2ee9dec1 2013-07-09 16:56:04 ....A 789193 Virusshare.00073/HEUR-Trojan.Win32.Generic-a067a2300eed57021ff75e245415fd381126937574b5d0467f90ed59cdc5f26f 2013-07-08 18:35:14 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a067dfc547f64235a0110838dcbf907d134a6cf3b796686687afdb7b587980c8 2013-07-08 18:36:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0692eb55ea0f617de74b3a592873bb6c682f18856dcbb8c1011d5eda5c60a62 2013-07-08 18:29:42 ....A 276455 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0696ded03eedd0b57d57deabfc394653131c83ee2f0ae08cc775459c26b83f5 2013-07-08 18:30:14 ....A 106019 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0697b75616b10912e4d435f0035f75cda8aa872871c5abe08944bc5ad241d63 2013-07-09 00:42:20 ....A 811648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06a9557f3b55221a4eea20defdf05a6552b2240aa33988a3c1a5dc6652f7cdd 2013-07-08 18:38:08 ....A 586752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06cd0dca839fdf512eea8a46d22e71e60a29555e30f35a486b9d85db275cd64 2013-07-08 18:33:48 ....A 90650 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06cef7d2129e955c234d62bcac97a319be5520d8d8941596dfd38c2e4badc91 2013-07-08 18:36:48 ....A 32613 Virusshare.00073/HEUR-Trojan.Win32.Generic-a06d6593ed73f70bd24452e11fb7fb5764a6f1af5cf7cb58953a82f4ebe73a30 2013-07-08 18:37:48 ....A 1969664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07093e785078c4418b1231d85611a59b5e12e30130373e3995996b5e3f351d4 2013-07-08 18:27:24 ....A 39050 Virusshare.00073/HEUR-Trojan.Win32.Generic-a070a7d4a1953696092c52ce0e0c8bd352b9ac44ca95246810a94c83a5911848 2013-07-08 18:39:34 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0711e88f3d6667fcfa5871d11fc402fdbdb952549b24b6a665c93ee208b1651 2013-07-08 18:39:30 ....A 1785856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0716d9ede0f1a2f8ec81c2dd58c18b64533158bdc2060eade38bde33d421e05 2013-07-08 18:27:04 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0718b5873fe22a8354bbde98010a0c9fb48957dc81690edb269f8676b44cdf0 2013-07-08 18:35:18 ....A 1512960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a072cb36e4c0662abcc93a61bb1ff2e43b139f9e295740b90ba4bf92e5dcf8c7 2013-07-08 18:24:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0740b36f983d619babde55aeecdbe10b79a2bd8c17bcc0e09d45f808df0faef 2013-07-08 18:24:34 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07415ead91b9ff680fb93ce7bd06f62b354e248e8d03ab46c7b25be8eb526c7 2013-07-10 11:00:34 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07416f53ef640a9921a3d525abe61e9631ec3c2d7cf425f129f78bb0f0cefb8 2013-07-09 08:57:32 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a074bed782ad677fd348f47e10ffbd2fcd4f3680b773e4f45325fe74fca9b106 2013-07-08 18:21:34 ....A 487936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07675d21682b63dd8d359725e4ff3d7aa5e61ca25da5742abad458a67b3eb06 2013-07-08 18:32:38 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a078137afb2fdc750f7ba7c4649165e26c96b03446669c7bd7510c6da9ce0334 2013-07-08 18:24:10 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07870bddfe7438d88553648d96d2a44a95ca406abf24083486ce73757f60089 2013-07-09 00:41:42 ....A 781376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a078b0f3ef2b580f738c4ed3bf43b0d8308c3cd40dfd04f4ec6405212acf6efb 2013-07-09 00:07:32 ....A 390144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a078b7c35ae6b5171d7efd935902ccec248872da8400db945deff0bd6d82c646 2013-07-08 18:35:22 ....A 669725 Virusshare.00073/HEUR-Trojan.Win32.Generic-a078f92274827df89754cb22b97fd0cf7d30cfd874756ba8bb2416f949ad4984 2013-07-08 18:38:38 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0797c453d581858543c3b6e5984c1aaf4f30bbdfff26999fdb151db0b192043 2013-07-09 16:10:06 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a079a13f327d689b743be400fece00bbeb6cf74ab9c69f413005c1e07d9cf878 2013-07-08 18:39:30 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07a2d124f2c530ec702b07a28c823e44806a8371318ec7760b30f871fc3655b 2013-07-09 11:09:10 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07b24a1aac684f8a1f093083e44446560cea24db760e56da79d634906acdca5 2013-07-08 18:28:24 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07c024eb198c36a7ed1b4f20236cb259f4c4ed27654fdc21eb9621a86339046 2013-07-08 18:22:18 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07c879a6c9af2f82d6e59339d5a2bc7c148b3f75f6c482a52b15df60c8319be 2013-07-09 12:27:04 ....A 13392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07ca2bf45c992ce5065890af04863a46cac9f33e80a95d22a05b5839cb22186 2013-07-08 18:23:10 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07cfa092de13c41873b262fc9c2563fc10d7bd79148bd4946b1431492f51da7 2013-07-09 16:51:42 ....A 13911 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07d383c71fd14128b0551a38d030843f49254b1393704d636a89c6bd7f2094b 2013-07-08 18:29:16 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07da3883954457c9132cf9a07c93e5946206611107c13f1d021b27c8987e243 2013-07-08 18:26:00 ....A 541085 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07e1d5da42106e62f394616ea8ab0439baac83bebd79b68aeaa15fd1e252d42 2013-07-09 16:48:04 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07e46ee3f8949dbf6a2f532e5f054d97010c20fb3ec06f63e57236236d01230 2013-07-08 18:36:10 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07e99077e60902a6283bc39f8e1fe75c9f2eccb9a415f49014c34867f2c714c 2013-07-08 18:26:12 ....A 399911 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07eeddcff7bc4f365c32ccaa0e7f0eb4423f314b01cbf9b883774e4b3e4769d 2013-07-09 00:07:30 ....A 60524 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07f30371b8c709eabe18923df55cf7ad6379aee4ae106d2cefe5911c9cff516 2013-07-08 18:25:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07f4509d3f7ce3c59edc8c61b4e92ce8e59eaa0ca0b7df2af57931dec775f8f 2013-07-08 18:24:48 ....A 61504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a07f6be26dd6a199cb892cff4f53168791146479c8f4e7e95b6fcddab5d73058 2013-07-08 18:48:54 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a080a633adf81c927a9cafc771c652c94de87cebbffbfb9a7f570e725ab4520e 2013-07-08 19:08:18 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-a080ed09362d3453164b951499554ac2a54eea3a7e53d63edb4350e592091694 2013-07-08 19:06:52 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0828f2768f5b9b1cf5046fab31c4c7b7b4114a349e29cfdc17d0bfffc002cce 2013-07-09 00:35:36 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a082a6120164b36fa5193ff81c31d041f2802ee7cabe593b0bf862bcfae8bca5 2013-07-08 18:59:44 ....A 39069 Virusshare.00073/HEUR-Trojan.Win32.Generic-a082ceb05988e38543b65256b68f9797f96b594a4773d221e3925d66b153e9da 2013-07-08 18:52:50 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a082cf6f201562957fda98eb37c1f4fe5ba056951263b867ee8391bb6ec50288 2013-07-08 18:48:46 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a083464f92a1faba3b6c9cf4a55a126ca2673a9fb7695a31d4694aa82d76fb54 2013-07-08 19:01:40 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a083dd339bd32f0f39a02ca44315425fda868d54a525e812356ac6c7cdaae5b7 2013-07-09 19:56:10 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08414206277183d2c266496817edb0235b7c1e9c5c895ec136dca41b20c41fa 2013-07-09 00:38:48 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08462363b89bd6fe9e50c2a14ba498a415f764291637f7192052c1aec214539 2013-07-08 18:54:22 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0856ac21e3137e58b213bec7aa7743c65a347b62d3de0d812678dd96699d9ab 2013-07-08 18:53:06 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08613cfc9dc8e0ade81491a1069b47aebf74b6eb1bebd8c0380b44f6f725832 2013-07-09 05:41:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08620620738b8d737ce0863f86710cf6b9ccb2ef793f25c297fa7175be4aa4e 2013-07-08 19:02:22 ....A 766879 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0865813a2cc24df0ca95d9f6c4a3ea7ff0573deb03f98af2346a4f0cbde1525 2013-07-09 10:53:54 ....A 58237 Virusshare.00073/HEUR-Trojan.Win32.Generic-a086b6a75828cf72b92790f4e49678cdc8d17b01955abcb8ae7090cd6aa70474 2013-07-09 08:34:26 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a087a063d6820f4e597c02af97bf2b33f0b30e3d257a975c278840c225d78641 2013-07-08 18:47:50 ....A 4674560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0885f7c6e8b89f13000336e35a1efa5a1ec43f92ab8f089881d292c573860e5 2013-07-08 19:06:42 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a088c63401a40696166d819b30352211b79f63a470884e1f555a40bb320c2199 2013-07-08 18:49:04 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a088ec4f2fedb88b993bf9ea219ca83f3a78f59d0a21fac23a2fae29cf43823a 2013-07-08 18:56:02 ....A 845312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08a72ed01d5e4010cc9dd5f8df6a2c878e987873261dea34b1eb15a64d784d2 2013-07-09 00:36:48 ....A 2416640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08a94f38a95498b2f1fd229be9dee609e4058ee62f5d2cd58c5c597b623fcf0 2013-07-08 19:01:06 ....A 883712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08b9b3fb825750aeedc321c288bc3effa227d0f7bc819c975df82dc29b69222 2013-07-09 00:39:30 ....A 305664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08bb797a6273e66fc3d135de2d58c9fcccfba6b548f56052affc3babe319aa1 2013-07-08 19:01:50 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08c819408db3e88c621792d20cd32a4cf0b471db16c5795a441dfb77ff32b6b 2013-07-08 19:02:54 ....A 55708 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08cd45dee5024670b6095bb1afa71b8b47bddbb426a4073ef3f188de921910e 2013-07-09 00:37:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08d1a90358ee184731948d7994ef06d9369e18e3b87fe862d50f174c8846508 2013-07-08 19:04:54 ....A 438960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08dacfa71e61363e565ec55e0f9c11ce4621570c656be27c540710f8b15ea5d 2013-07-09 00:37:22 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08dbfc255ad380c842b9526b2142711e22b3d231b55d803bd021436c6fe5fde 2013-07-08 18:49:00 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a08ef910a9675b4af48eeab1cf3322c285073a0200225080b7919555ff53c60e 2013-07-10 05:11:18 ....A 186811 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09144096b7fc9f9726ee49a9c8d0361c8a1e8041abe65c1f44bca953466db1e 2013-07-08 19:03:06 ....A 5204930 Virusshare.00073/HEUR-Trojan.Win32.Generic-a091788074ba70994cebec36d33b2c32687939a48b699e236a2a2d80e8fd0edb 2013-07-09 00:38:18 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0924b63715d30e744a57e369487f7f680f73899ae23b174553154c863b7d942 2013-07-08 19:01:46 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a092577f8aee67dc619d5e4b97ba3dd1c1b245f9688cc6627415a5c5956bec39 2013-07-09 00:40:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0928e108c681faabc841f4723fa416d4969ba5feadfe94840f57586417bc2d7 2013-07-08 19:04:40 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a092c253eecc25e3aa36595cb23d0b84e21fe10ec88a2c4f4e3a11043147c9e5 2013-07-10 16:38:20 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a092fa96f937b0ad6dcfd3ef5dbe47e302d9f523f00a05cc5f323c19a0ec2ae1 2013-07-08 18:49:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09424971396569d7d9350acca0af58016e2998b1295f973575fb3a65aa41365 2013-07-10 17:15:40 ....A 354655 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09487e31ef1f5939535236860cda15a50f4d3ee823656335e5e528fb5c1c8a0 2013-07-09 22:10:14 ....A 263892 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0960c6692e5485f7a392ce569a80272c3f6e42eb3c0b5f3fe91ee08f9d7efcd 2013-07-08 19:01:14 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0962f8d0afce65fd546a8347ea0116e174e68c89a6672daff63ace76d8be983 2013-07-09 00:36:56 ....A 193031 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09750f9cc44126b63ecd56bd1f42e3c946d1011aa2bc12fe16fb75164a2d48a 2013-07-08 18:56:54 ....A 467968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0978abe6fe1d765e525a957be89522ddf4a3980107dd5fe763752e9a967876e 2013-07-09 19:00:58 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a097ff8259162e8ebf0199d43ea376d4bafdab8e0071e9da93fd293619476ea8 2013-07-08 19:01:16 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0980656187327b2f281f0fb8c02b0e954fa6386e3a006f6d7fe732e60fc52bd 2013-07-08 18:53:22 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0983dc57724d73ebfc7afe4ebce0b80feda2a9e23fa43ab4f7c833b26506827 2013-07-09 13:46:18 ....A 108855 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0986cc42d7e3bb7f84b9ce21def27f896073964a5fa31957db8f41a0b7419dd 2013-07-10 16:45:04 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a098cef714f7fa3b2770d861952778da119ae25b270b96c9446ffe86c650f349 2013-07-09 00:36:54 ....A 1794048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09944ccd0dc9da1b9b0be6cf1b010d576abfc1236abcb541a9c5eb478a5543e 2013-07-08 18:52:12 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a099e4b86e7ad469499a8cef14a78884ca14072809dd3a4d5287acb629d2a674 2013-07-08 18:53:22 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c032a6443f50ec64db22e511d4ad42dfeb9128de2aaf86368793ae60bc247 2013-07-08 18:50:50 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c0c31a9e8c359ebda131410dc42d3043053e70102a484f6771bdde18b006e 2013-07-08 18:53:04 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c367ba72e689c0d4822e4cb4be7c58938cf46130ec2b116fc06bd53e230cd 2013-07-09 00:40:10 ....A 74184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c3fef89193abecb12a4da5a8a7b05caa537c5b93b4b9b5e31c92012eed21d 2013-07-09 09:56:00 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c7486ddef68f8a750b12d2c7680fb8df3ad7ba475a9ec3e93a1fbfb6f854d 2013-07-08 18:51:12 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09c9b529b8883f20ae31d63efc8cd9883c2804ba7d2711fbf09059884720236 2013-07-08 19:08:52 ....A 96811 Virusshare.00073/HEUR-Trojan.Win32.Generic-a09eff456a3eafca38cea1f35d04da82a396c9ed28236336a6c9527e40c5c6a3 2013-07-08 19:29:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a06716e61d3d34c269cd542adc1451213779e23f6bef41c516242a588361c5 2013-07-08 19:25:52 ....A 250965 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a306f6b06755cf3b5b135264607fddd09661ea600a4c90037a4c260bfa8d9b 2013-07-08 19:28:12 ....A 4204032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a5a30a2ae465500d49e92663b9c20f58422a4751b0be33c2bf4a418490b4db 2013-07-08 19:22:58 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a5f92fd66c2066c27e1e0dd49e5acd2919bc2b6ab51f28e326f1524cd15a62 2013-07-09 09:25:24 ....A 115852 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a64c274e9d13ddc1ff9b5a1e78ae618eb1eed8dd78eb67d375188649da4638 2013-07-08 19:29:06 ....A 264088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a69f6917915e685d1ccc1221bd67510d4abf00e1be29623c4dff94b9eb3cbf 2013-07-09 01:14:58 ....A 308266 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a7d6d84b85265ead075111051f3f7a466b89a5340bf2e8ef79a77eebe95a15 2013-07-10 09:02:32 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a8a715f0dcfe101e6aef64fe41ed8fb9853901683720794cb4ce6f89f46d47 2013-07-10 16:52:44 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a9aaf659db645a0c5de8fc89109d59362a6c26562f4e4950034e21e85a847d 2013-07-09 08:17:48 ....A 495131 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0a9bd3042b2ebe2e4c09842870e06dec6a30abccfb1064d90fe1ca8bcba9421 2013-07-08 19:30:18 ....A 200256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0aa035956e39ddb341144fbc5a158b1556990a90c9016d53f2b6b790a271c64 2013-07-09 08:48:06 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0aab8bcb55aa502ea75758cd4df0e5a3e9e0f77cfded6e0c08d5b545449506a 2013-07-08 19:16:38 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0aabdac668862f81b6ba8f058ce2ab61f3d10d1dc906ed3defaa6157542a319 2013-07-08 19:31:48 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ab1433358e0bfc8be7e9d69d8cfe90503967edc699175f80020e952e911721 2013-07-08 19:25:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ab597e0cd544b324dedb874ac26c574b4ed7b3e2b9b7e4c7d0773c11f390b1 2013-07-08 19:32:04 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ac5b36de831bdcab771ad68f43d69082f6c2edcf02174f441e997669d438e2 2013-07-08 19:21:38 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0adcf291a54e120ce214d742e0645b5b1a6ea1940be48c8667161dc02147068 2013-07-08 19:25:00 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ae8158064a54fdd8ca5df56be8db28ea5becda6933ad6ee1a92f40d044df4e 2013-07-08 19:25:50 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ae8175775ed46dcb6832159e797e0c57a64e53b0e24c83df088adf64c8aef9 2013-07-08 19:28:26 ....A 184576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0af2ac56efdb1cab0d082a8b36a34b01fb3f33788b526f3e8ab2904775d84e3 2013-07-08 19:23:06 ....A 142049 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0af7c14448e041b3e6746be4004b765eeeea0f6edd5449f9109163a709d2615 2013-07-09 15:16:18 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0afd67f70084bf2189873102b58ce6b4b4607eb7c11dbbd181c6a2abf37a861 2013-07-09 17:25:44 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b1a579df22ca67623ef8e30d6b5eea54022599a6b62beb4298bde52c3ca50f 2013-07-09 23:18:00 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b26fdbd729de5cb23516718fd81bbd0f0a7eee3d060fdb75f4365a79271153 2013-07-09 01:12:58 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b2e51ccfb841cef1226c3fae17799d218cab27328a17a444fc410183dcbae1 2013-07-08 19:19:10 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b2fb1e54ee01c72e869375ef5cbec667921d4420b44fa3752ca8411ef9c86c 2013-07-09 01:13:24 ....A 262223 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b3011185268b9b52062071f85153ac62e287df90b35ed2266981282510c94f 2013-07-09 19:10:36 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b5a0c458981723ed30003919b0ddae7462f110dd20d1d0df1e0b904e299a32 2013-07-09 06:48:18 ....A 1264128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b5ae3ca2c1e592750094733811401617b395bdc2ab1e5d5874a6b24982d502 2013-07-10 06:02:18 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b5ce72d20f54331fbf44d450365ca068d933d49b35973e687b7b7027431090 2013-07-08 19:23:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b62c9fe43a3078b8a4cb943501a7317ab1e9f507bbf09fd5ad79e1d7c664fb 2013-07-08 19:24:06 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b669b2fe77d9de4a36b293f4ff13f7a03d042a4e708273222a126692da918d 2013-07-08 19:19:28 ....A 1651097 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b6d3c3673a012556ea067f4ce5efcfe97f89ae3078bde3543cdab696aea06a 2013-07-09 01:16:12 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0b9a3a54e668b955651437616a991e1def03988a6969bc9c292c0893d18346c 2013-07-09 01:15:04 ....A 77367 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ba0420e036fb3b46df953ab3b0e2129944776513d19558b9b851fd81860d1c 2013-07-10 10:26:10 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ba9c6ef65137ecf7b60f1bb13f25c0f4d3bdcf977ae6f362f34919fb22a3a1 2013-07-08 19:25:22 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bac8f0fd3afcc6f297325f8f260d4e204f69631913b11d37aadcdb88225552 2013-07-08 19:16:36 ....A 1753605 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0baef5b14f4f5531fb19e03be183cfe1718c96c123d39611b0aa2506d963449 2013-07-08 19:24:10 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bbb9a166c927376a8beaec0a318e37e6506317548d5bf87aa23049df9ed2bc 2013-07-09 09:01:28 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bbee9531367c8024a8a52e8c622e6f3ee0689c0d6b99638b819277207114a6 2013-07-08 19:22:48 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bc2ac114540dbfa22a3dad2b0805f2071ca4e815f0ed65044b43e7acd50d51 2013-07-09 07:35:14 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bc7cf2665679dd4571ff618bf55fd117df41aa8af3aaa722f83804ae1f30ea 2013-07-08 19:29:20 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bd1fc5c83b0a42971f8fd691c3416e2944dca0424a75b9285da33908173660 2013-07-08 19:26:52 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bd740dc1d9a688ef6dc9f0b8e9d2ce372f7a72be77f86bb30808f5975b740e 2013-07-08 19:30:40 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bd92f1cd03cfdf32cf52525e3045cd84c7d17d2c73c9c2ae404746b60eb161 2013-07-08 19:21:00 ....A 1665614 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bdece4e3cf4ee952bf3fde1eac9dd357008663638b0206fa5451ea0dff637e 2013-07-08 19:19:52 ....A 49102 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0beb9faff77a2998a2f60d124c5d1b5a42d1666c9741de8f3d4430aa0144a98 2013-07-08 19:22:24 ....A 1932552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bed2842b33b2241522434c54d4ed8421a23e7a6b68c3d2e7c1329452e57995 2013-07-09 01:14:18 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bf81929b234f018fe357b7c884ba920824ef846459d9807aeb4e67fa3b049f 2013-07-09 01:13:14 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0bf8a868da2e738fbb822a8db0915c368867ab72c75c6b2ecd6c586a210780a 2013-07-09 16:04:20 ....A 3391766 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c09d2a550d34a1fda3277f91d8fc9692921b39deb2dd14812e4edac14088ee 2013-07-08 19:48:50 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c0eb2eb4c07fd1b4c5a7e415e704618de86d87daebf3fca615b3c1d2f90cf5 2013-07-08 19:51:46 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c1abee34253a1c3bad250cc43fef40e6792955b989e94b451fb4906e2e0415 2013-07-09 01:54:08 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c1cb484a376eeed2e2fa7ba1a6ada4dc104b3d93866cee58354a390db346c2 2013-07-08 19:52:00 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c2ab2b0bf0424c5b627a0fdf67f681d46a2e1c4fe52e07acdfe48e69261b53 2013-07-08 19:40:56 ....A 227328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c2ac91bc7341e1e01eff56b06ac3f44fa204db143fe75cb2633b7f061d9ac3 2013-07-10 16:48:22 ....A 46045 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c33db1782914dd32ffc84f48014c6ca0a9c385755b33446a58f86d327f6871 2013-07-08 19:43:46 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c3a4fa315a6b77c86a7469071b427611e07304b88d7d5a6607767831cbe935 2013-07-08 19:53:46 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c527af256fcee8e5dce75edecfdc88d4562506f1e7ff5997800cd646f3395e 2013-07-08 19:43:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c565c365151e239dedaf5139b251b76381efa1e6174468f5d764f5ea860a70 2013-07-10 09:42:04 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c667dec52742e0f642b868357039d2b36ef289827b618756723f062ade9ea4 2013-07-09 12:27:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c833e22973755d070a9dd3079a1383f9093820d3bbd25f37b7794395eeccb2 2013-07-08 19:51:24 ....A 1334272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c8d146cf0e33e786958de1e83b03df5207bac1c516a3e98bce51145d1885bb 2013-07-09 01:56:16 ....A 175219 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c97fe849381936d44056c56b39c7e2361dfb272048a3e54a1f4914385997c0 2013-07-08 19:53:10 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0c9c04a6e3e1daa20b62244825c4c963a7079a5f1e2ab43a6dbea441afd2cc3 2013-07-08 19:42:40 ....A 22928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ca378e29626193c7b705611cfc7f49f26eeefcdd22e3e6835a3de169e63f89 2013-07-10 15:44:56 ....A 1454080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0caa275b95a1678c5b2679a8beb8b08f2d412d48e195b3852b0672bf55da3c3 2013-07-08 19:47:20 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cadb101b8b6a39e79c3bee26a867275c24f2bd04b414913690a4620d7435d7 2013-07-08 21:11:30 ....A 1093925 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cb89b16341a897405d59edd3af29e637132bc9cd6b1a00fd81f520a54aa15d 2013-07-09 01:53:40 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cc92f137061aebe35862d756509a11ecfcb2dfde831766c379e3fac9f7f99d 2013-07-10 01:40:22 ....A 61464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ccbca000ef538725de8eba2e4d42774a8f65cb00081115ad70b444e43b8dcf 2013-07-08 19:50:24 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ccf199da3d03c8dc8d698646a7f0fc689f259c04bbd3a48dd8398651dc223f 2013-07-08 19:47:58 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cd6a05d0f089403b36f7af39aa955aae2561410a1817255d16ac8b1ff092cb 2013-07-10 11:52:22 ....A 4352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ce0a51593d49beef96a81439115cb4145e058e3bd50de247db550e032120d4 2013-07-09 01:52:08 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cebcb0adc69316fce8ea13e94b901322203c53b2ce5556217b02fe780027d1 2013-07-08 19:39:00 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ced4a0be7851b5af2f590b90ac08a7843ddbc1f24351c41d0643901d5d7fc8 2013-07-08 19:53:12 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cee5afe79a06603c9cc410c48fea254aada0338fd2de1d37c76a04ae03d59d 2013-07-08 19:53:34 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cfe0daa151a19aceb9a966ac65545a4f9bb78d8d475a9c67c75bac34c48e6a 2013-07-10 13:23:28 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0cff680467852254db35f2b936edcbe0c73eeccecb2acbf8bd401327aa077e9 2013-07-08 19:53:54 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d015ef5e4b57fc870ea597a7b0cf63e22bbedc3f5a64b926e95e3f8b990e59 2013-07-08 19:41:58 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d05fae7ec74e7e4268e4f50f147f1cb4e3770232366eae92611d3d6840923e 2013-07-08 19:49:50 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d193fe0c70864fdcceb27e6786bae3f59c6c1526ebc3d8fa5670cd37c2d631 2013-07-08 19:43:46 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d1fec42a11a61491bb3533f9cd7ef1f9d731c3464d79a7a38a917487d9adba 2013-07-08 19:45:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d2147f040e3ca18cd0db0c3f7bbd16b3f617f9870afc899bb0406787ea3d68 2013-07-08 19:40:32 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d23647f24600d54c18c2261abc1a50dc033d5f4065e67442b32ba32bbe00ef 2013-07-08 19:41:22 ....A 197138 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d2700e4b77a3b9100051f72483295f946aefa133015242231ce804a223c513 2013-07-08 19:47:30 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d36ef257705f03cfeac1c6bc9fb042f24f1385bdf7ee27b0ecff5a9ac38f94 2013-07-09 01:50:20 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d395d56fdcbebd7a2dcd355375382d3ee57af0a864413f27f16320e73d7d14 2013-07-08 19:51:56 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d3b3cef729740e77b9d2a2949c131997d3e7f60d0bf276ade394c312a43068 2013-07-08 19:47:20 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d479cc60889a84735f6278730442aa3321b95201d4fa9aaeb851d6f485c4f5 2013-07-08 19:44:00 ....A 584192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d5829194a788d9903e7478909657df559a735417977ddb57e922e22ed8fd9f 2013-07-08 19:47:40 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d760b2154f4fb35ca7ef1a26ce06bb0a8091c75bc7719cd3a811d6173b8d68 2013-07-08 19:43:24 ....A 1493504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d7671335a74f51c0f8ef422a159aa8894d1cb1c091722c08d32cae0833a396 2013-07-08 19:40:36 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d78781f278923d231900fba8cfe2c8a360488b36a331ef3163bb8bc8a95b65 2013-07-09 01:52:20 ....A 250051 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d8005569054730474c96e244dce11c08765da0d49684edb90c25121e2005fd 2013-07-09 01:52:48 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d801e8d6a170ee22dc7494949a492bca988b02d9328479986d03ce735e3492 2013-07-08 19:46:14 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0d93b727bfd09883cf343c0390afeb4fae98858505376195c084e395df808d7 2013-07-08 19:52:26 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0da41aa2575566307117accb1d17162db5818c2196bb3f5c91287a0e3e4277d 2013-07-09 01:53:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0dae54dc51bad793a6c260bd4c7495e23f06b6afa9bc92884d9ad18954cff51 2013-07-09 23:09:20 ....A 207366 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0db81f5037076b42ce2178e12f285e5f67b3954c4ef8071ed1499d222ca0c42 2013-07-08 19:42:52 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0dba6dadbf146163b15f4ea35ed2a0ce7a5fdfffea035111730945e87d7271c 2013-07-08 19:51:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0de910347d1301dd32833b476463355e3a7d1308ec94e608edd91b980889eb5 2013-07-10 14:00:06 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0de951dc944dce405eb2e87dc11fd05a64a6b04b9779193ca8356bbd449a1f1 2013-07-08 19:46:58 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0debe117e914927596884205e48f8324313d15dfd3b3a16380fa3cc420d4b87 2013-07-08 19:51:40 ....A 323799 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0dec54b02965d6ab0366cf25f9cf3eeb1886b19b01441fee6f076e90a36a623 2013-07-09 01:55:04 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0dfe389cec00296d3baf3b2caad221438b5aa5725b18f4cafa3dd2dbd224cef 2013-07-08 19:42:30 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e156aeb636b6dafed57e72882ae15371b88a629ad3c24df221ac8bf94c976b 2013-07-09 06:23:12 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e1878b23fc302759e238255fea497c909490b8a4fa9fbf8cfa7b79da883ead 2013-07-08 19:50:00 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e1b615745dc7308b17a3a78be173522591cdabb16adb0c524197cf5c4d5b5a 2013-07-08 19:42:12 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e34a500286ad0f8ea5b1487c6ea3c6b339fbb247b52c05ad2086d081938963 2013-07-08 19:46:02 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e4d2fbbbb31dc484c7a9c84b1be3bc671d3136ca8873e110d9d7ffbe737364 2013-07-10 16:14:22 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e5ac7672520b281622b041b9f95ee4a59b649f5dd28d6175d7d106b0281e33 2013-07-08 19:44:16 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e5e16cceb819e4b71fff3c735c9fd938574c2422c01f18328b063a92568b87 2013-07-08 19:40:32 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e848afd18db5cc8fad71d7a99982d453a3bcbfc6a5e577a15f45e0fadc405b 2013-07-09 01:53:20 ....A 1381376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e86259ac59add9eee93db80ed4e02e3b9faa2aa7d8ef3975d75ecd84fcbc3f 2013-07-09 01:52:44 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e8e71fcf82edfe2243c625f1c8363fde5c69c54d5f8ee04b1daaa733a9b66f 2013-07-08 19:42:22 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0e9eec37381ffb1f6e42d8ddea588579ca3cfef11d6df34a45d991495b8df8b 2013-07-08 19:38:22 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ea0cda772e3b24ff1c21e3b7a7353ab1b244af6aa7fb2f41b8d46aa2d5faef 2013-07-08 19:52:02 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ea1bd4c82eb5898818ffea1a598cd5a92d4b59d80aaf17575e72eeb7e5fa39 2013-07-09 16:39:22 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0eb84505274d67cb6ac15c1161eb646508ebb944c3fd6eeab9da029c5396602 2013-07-09 18:15:52 ....A 1543733 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ec4c4e1dc0895f5952db729fec90158b60724a666fbd4c99973031ad3f2ebd 2013-07-08 19:43:48 ....A 4760252 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0eca04bd879b8f6c2e5f7130d3455e189ed2316ce2a47d32b35ddcda5028fa2 2013-07-10 09:29:56 ....A 44168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ecb740a187fe39b7c70a442cec4262b9339d122b99893660c54ad2116ba6b4 2013-07-08 19:49:12 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ed06dcbcca595fdb0336dce55ac9847468242534924fb779c2606136edcce1 2013-07-08 19:48:32 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0eda4766782a7ee46af0acdfe69b1e0b67105ce655744e7002c3a994facd8f4 2013-07-08 19:48:00 ....A 458228 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0edc278c9fb91db58468a3e43aad5ca8fe01ec393346b0a8825d80b716aba6d 2013-07-08 19:52:56 ....A 53251 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0edcab27fa18daf551d278043b81028da41b01cbb86a15ef53aae729bb10d60 2013-07-09 11:07:36 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ee08b61cd8f7971b8bad358ad74f8ea78a58a33222df8fc8268f95bea2c8b2 2013-07-09 01:51:50 ....A 315976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0efe222be44b829230edf3478e6b21c4bdb6bf8cadc3b1bebfd571405a71516 2013-07-08 20:12:30 ....A 21020 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f060565ba1f462c375a933d1ea826267a8d2e5983c383df6bf6b0a8fadf19e 2013-07-09 02:40:10 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f256ced781725404e8e1b0702ce2e7bd3253401cebc9a5dee1388629b93760 2013-07-09 16:57:18 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f25cead5fa42914d90e423cff7c2a9fda5a6b9d0b9aa75d172d33432c34e35 2013-07-08 20:09:12 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f33dae53810fd5dfd9ad4301bb6b39576c51e5d11a5d5a24de64786e81c20b 2013-07-08 20:05:10 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f3520c16a8d1361fb6e8ac53468da9b28292d96089b32029f5a30a6a8b74a8 2013-07-09 02:34:58 ....A 380936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f4c30f47860f3b4c539cf248147b44b1f646dad86f87b7b4c42baed1a8199f 2013-07-08 20:03:38 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f5127fe10a1699f9e3d68564f2bce92acaceb12272cf16361b4bdee8b1fdb0 2013-07-08 20:04:20 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f6e7592cc213b0bf9198a32a577d385a24f377c39b25f0cc9f9d48188e6efa 2013-07-10 17:32:52 ....A 535390 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f6ebc0006509841413cfb6e21210c9139c7107485ed830d26a3bd8b7e9b7d2 2013-07-08 20:09:32 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f7477c1829fa1881a297bb4c1c8fef23694253a084f7347c957b392038f93e 2013-07-08 20:11:40 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f7a1c401452321bedecba9e9d02e7ec90f94f9ecc07622665dfced60d655e3 2013-07-09 21:34:32 ....A 22144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f7fcbb845af741ecf153842c9a97f81b53bfa9c7bc5fdd0463b18670d0c0b8 2013-07-08 20:00:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f88c2a094bef26d117c99b6d9a0cda818ae8fcacf265a3e8e6d743c03e723a 2013-07-08 20:00:48 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f9001f0ee69e4346c181a8429741f06e824bc98947e44c16a4421bf0bf984c 2013-07-08 20:05:22 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f904d224fb0361f0a28de350ac2f3cd9abaa65d574f0311f547ae2a13c316f 2013-07-09 02:36:44 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0f925ff5ca1c25d0cd998f399fbbb88d1f6dd9d3b9d8602f172ff9e5361ead5 2013-07-08 20:11:56 ....A 55735 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fb0a24a0c7aa79210113847b4f761cdd24773f1dd97eafb32f3714afaf1c2d 2013-07-08 20:06:36 ....A 3182592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fb1410b163f596faa253c8ad62f034c1408520667822eeb1584ef68e5a1a69 2013-07-08 20:07:50 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fc052f9d701e531d27f464732d804bd5d085f8526fb1b002b9e360c6f3fcd9 2013-07-08 20:10:00 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fc23e41f80072a5275727afc5a3104dd994416cfce081cb356fb9d2f153cdc 2013-07-09 23:43:14 ....A 226403 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fcb08cffe481d670dc45ecd3135de973f9fd3b342770cde3aaf33a58fb6400 2013-07-08 20:07:34 ....A 1666237 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fd468a967d6d3ed66886a57f3b97c6996e3058fb549fd7f1bf95a6bf03ffc7 2013-07-08 20:03:22 ....A 172288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fe1adbe43cfa012b3ccf5c9a348e96e88d2f8dcd2f411168d11ca93df2e9db 2013-07-08 20:09:06 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0fee5a724e5e38db9012319672e98140c557ea46cd5d1783590f1ff65165874 2013-07-09 02:33:10 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ffc57cb6bfa8d78de58ebf801c9cc82be5e6a2a15ad7dbe761cdbc67a61f09 2013-07-09 02:38:32 ....A 1753600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a0ffc6b25ec614454ad22f6ed71466a0603e90680b08ef4dfb567377b8957e6a 2013-07-09 02:36:20 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a100b882f10a59a99d1aaa3da4483fbfe7efc17579c6eab67189517e0564a8b5 2013-07-08 20:02:18 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a102978d9fffe6628885425810cd55b90ee5273370d1ef5f5816ccac988ee58e 2013-07-09 06:20:10 ....A 61472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1034bfd4254fbc0172da29abec533bff234cc0a05fdec9fd74b0961532f3ee8 2013-07-08 20:10:04 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10350a7a3ec22a295d68d55fc9c2bf0fa7230d6f3e701568729082d4a6accb8 2013-07-08 20:08:46 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a103c679ebe38658df57e99b9c583b121fbcc330e645bebe8caecb923716fa9a 2013-07-08 20:12:34 ....A 78533 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10428048d7697f1cc591659e021a889e0ca20da78e3309460a4f4d9f8a8f234 2013-07-08 20:09:10 ....A 535041 Virusshare.00073/HEUR-Trojan.Win32.Generic-a104520ee37643bd917668eee5526a1c69d15be01c3563938d491475cb4bc0e4 2013-07-08 20:01:12 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10667c694969b11b86026d4b7c783393a14c807cd3dc1d79661c9559f064774 2013-07-08 20:08:46 ....A 269638 Virusshare.00073/HEUR-Trojan.Win32.Generic-a107a35a1614d0b1314f56c33a13c7841648f02392f9bca70f48fea61a0c1d9b 2013-07-09 01:50:10 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1080a05a8cf76828f171b8c6fd129c30c54d6c57f199120cab2cc7133dec221 2013-07-08 20:08:24 ....A 369664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10978a38a88807aa81135572ebbe1cd73dd4ec3019a8530234f8453ce9c1e9a 2013-07-08 19:59:50 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a109a0f52a4b72e5d7adf524c8c2300a23035aaca665693edfc3f08d7138f285 2013-07-08 20:12:50 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a109f4b1b57489ed7882b983c8467bd5620a24bec9df11e53d441323b6aa48a9 2013-07-08 20:03:26 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10a46d14ffd43f5062444bd7b9b53e938dad1f08154a3dca7fe29b8c7ee1ae6 2013-07-08 20:01:38 ....A 1051528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10aa57995db90a3979fb42c467d44ffa08c57202783175f7acb0842b4b02c11 2013-07-08 20:10:00 ....A 233675 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10af81ffe4ed815f2f8c9b40eec59c039fc50069bf1bda533e15cdc5e4d6887 2013-07-08 20:08:00 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10b42f26a261ada240fd4c3a0ec46aae3362e0492e91a22387ca31aafb1afde 2013-07-08 20:05:52 ....A 237692 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10b7f15f8e50580eaf5a6bb7b975ffae8005f47e9c7352704e6890981d7ac48 2013-07-08 20:13:38 ....A 757248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10bcf28f2f10bda85a344d6e6ecf473a214ca84f08fa58ab88b84f44adab80b 2013-07-10 13:16:02 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10d2b7db12b6139daee7af5c359d9facc4cb5dbf1221b3056542b30ba385653 2013-07-09 22:03:44 ....A 138048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10e043a631dc367e05a41b2167cb0c315076c3c8b597abd57b4e5a775d275f6 2013-07-09 05:16:48 ....A 137408 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10eb7fbdfe4e21f225929a3303b4c492397eabb9c2af5146ab83bdf86bbe4b3 2013-07-10 14:22:52 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10f0ff2aa1a19ff2bf5d04c1eeef88d06c4a2ff4cad68c6b42b015a541354db 2013-07-10 06:26:20 ....A 284293 Virusshare.00073/HEUR-Trojan.Win32.Generic-a10f323a0eb67ce60f4072b07f187c676c8c47fec1880b5f43ae7ddfdf1829c5 2013-07-09 14:52:32 ....A 833024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1100db987cf0307c698f90e369985171f4cae692cba2c96e72c0608968ebc7f 2013-07-09 02:32:04 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-a110623abb8458a3a2441356e280d62bd41f8b8a3b420ea0282f10b856d944e6 2013-07-09 02:30:46 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a110759c5cfa73aff4ea11e2593cf385d7dbef716c7a318f00ce906c185042a5 2013-07-08 20:30:10 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a110fd8ba9189d55137f21fd9e2ffef3d762a78f2b1785b9243243a64e1afa82 2013-07-08 20:28:38 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1113ca5793dab42936d8ba0c8b71176039a7191ad3307e31ff612f4849a0598 2013-07-09 03:28:22 ....A 1665568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a112241384183067148cd72b04c384fded2d684cdb0b783362023dad9a2f9660 2013-07-08 20:29:04 ....A 64555 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11237f051ef073edf076dd5c62a87c5139071021913c205818a160a1d4988d8 2013-07-08 20:24:02 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a112393d5c19460a5982d87bf3832e56b9ce4d3ce88858bdcca20e5f9edc143c 2013-07-08 20:27:26 ....A 716960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a112ab67a14794fc78cf421b38553a532edacd0f9c32e8f64ad2f70c7005a661 2013-07-08 20:19:32 ....A 446976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a113474d300bffe565159f2521e6a8ef28355a0bd3dc308907ac3af348094fa0 2013-07-09 03:29:38 ....A 34490 Virusshare.00073/HEUR-Trojan.Win32.Generic-a113cbf1710c4cd5bb527fd992119237f40d5dbffb61100df09e045a1a0d8765 2013-07-08 20:18:02 ....A 44565 Virusshare.00073/HEUR-Trojan.Win32.Generic-a113ec03925ca6d1346e76099bab53405b1976d5ce928caebec875fe87cf609b 2013-07-08 20:24:14 ....A 719309 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11401ac8e889569d8f77ff9408fa5e9a4604392908fa213ae4a3d6d39559385 2013-07-08 20:26:48 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1141f09913fd2ad9ed62ab1eb5cdf0078f2116fb1c4dd5f995d39122bed0135 2013-07-08 20:26:30 ....A 420864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a114d00acba985e1e034a3b8fde25fe964c975a309aa9d9fb52db4c125f00e82 2013-07-08 20:28:48 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1153fcfb8249e251a0b74f706608a4b88c1a85da578fcd2b8d57183e18f7cf7 2013-07-09 03:27:50 ....A 215664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a116ff13139329c42270b519869ba3ac6c0c770656180bbc6b8e07d92c152f06 2013-07-08 20:29:50 ....A 1198592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1172dfabe8a04375a7465aa00f8c3701900599338ccdf7a5588795c296047ec 2013-07-09 03:33:20 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1173b1fa03535d1c642263e43a6bb6e04d74a9631745642b88443ea202c7b6d 2013-07-08 20:30:22 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11841315fc8cbccd1ce194f6ca5a762b556e9fc9abb4f22adc3d8776e72ecdc 2013-07-08 20:30:28 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a119eb6f63bee974e77a338e57616ad64b277277cc3b85634b732624ee88427e 2013-07-09 07:30:52 ....A 36139 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11a3912752cf60139c5a4dfe6dde077b120bc560b2ed931674aec4dabb50628 2013-07-08 20:28:48 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11ab5f54b020aa41e87ffdcba65edff4f5069bcdfbcf429c14a85c8dd252ddf 2013-07-08 20:31:04 ....A 474624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11ad24349882fc941d871c03fa541af59c816f86f990c62b1e169589f6a9db8 2013-07-09 16:12:14 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11c31a96d6a4a9ecbf07ddeabd5a94084ecf678190bb74e1c98c4cf6e8145f8 2013-07-10 03:06:02 ....A 1035137 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11c99c7af8fd3a596d55c7251e03fc15772a218369af95ebd876731b463e8e8 2013-07-08 20:28:34 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11d2567e2f7ab054a3f7af0bbe75407ea6133ddd8443eac16ed634e77509703 2013-07-08 20:25:12 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11df88d7ed1fa525e0a869cb7d337dd73e0ba8a1f2bf0815e78b93ae3b105f1 2013-07-08 20:30:46 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11e4ffbdc62b4c4ec217cf3bd576c45f53954cd4fc12fb73c9916d1b285d274 2013-07-09 03:34:44 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11e5325b13bb1871b5636fd9d8b2d1c0a83b161a3e5e1c25dc5b024ef6b746e 2013-07-08 20:21:18 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a11e6934d10da45ba3c9d5893d96555ba15327b99b09d5644bf6c32a15ecbe6c 2013-07-08 20:27:28 ....A 79384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1205a9250a3ec7fddfc248e4f62c93a30d4212c27581168e9706fa0e7d3f9eb 2013-07-08 20:26:58 ....A 1224192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1207edad5777721377a91843a08e5df084bca7219689d59bd82d2ab7eb70688 2013-07-09 02:31:02 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a120869ac415a8463f27da184cca23e575ee6500d2a51ec355dec6f9de6532ac 2013-07-08 20:23:38 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a120bbdd54c539422c3e5d49a489cda23e9e8056c0b8a7ea8269197feeafb155 2013-07-10 16:13:32 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a120bdf61b74bbf52a1d235565df2e8745a3dcf9fa0b24d17ae2f677d23dcd7e 2013-07-08 20:28:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a120f8657a88fdfc5f243ea8d66752f1e522ae4b7387837955b457fd43c98986 2013-07-09 06:13:56 ....A 100778 Virusshare.00073/HEUR-Trojan.Win32.Generic-a121e29743f7781a856570565c2811799e6af6bfa8a14e4a1535bad06b40f770 2013-07-08 20:29:32 ....A 989184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a122015ffd827e8eca462c527a880d2ac4a76f099e717bd002014b056f7d6e58 2013-07-08 20:25:20 ....A 829952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12330eeaa8fff0750dbecfa5ec8eeb9c3b3e216778150ecde5d95a5383a9898 2013-07-08 20:19:14 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12375c4102dbbe8b285242885c1d62d66261f6937e6edd09c631baa74ca773f 2013-07-08 20:29:12 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1238f1d5d3af639328affcc7fd3facaf506c9a3f76061c67e0bc0f2f07195f3 2013-07-08 20:26:46 ....A 569858 Virusshare.00073/HEUR-Trojan.Win32.Generic-a123af1e9b41bbbe81370b0f325cd24c079a692c5ae8d64dd543e6205f5cc469 2013-07-08 20:29:52 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a123d3a7c6866e4e2964b946479b151d8273e4e43aa6da21f0593f124e94b653 2013-07-08 20:23:00 ....A 586240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a124c29af9bf0d8ddbacc4777c803063a691c52d6fbef7a4a32ac2e37c89589a 2013-07-08 20:22:08 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a124ea7f67ccfa0b8ca2ab96a3d011e919d0f95efad9ba5c87f287ea3a91690f 2013-07-08 20:19:40 ....A 69524 Virusshare.00073/HEUR-Trojan.Win32.Generic-a126466f09a0a3ebe9b36f6e0f59fa6ad894340907d37e285524b459030ff039 2013-07-08 20:29:40 ....A 1519616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1269d2a1ec005167b269de7bc12eb9d2b893f47d13580a8768c333f40ee45a5 2013-07-08 20:29:24 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a126c8ea05e11126739423b43eae04b674077adf8b695ce4eccb1f03dd784f62 2013-07-08 20:22:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a127810ea1abca60bb95346e2212be313a69fd8e489ca6d9610699edec0eec7d 2013-07-08 20:19:12 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12797a5598a632243c7fa11652b7ee3d0749a42c31220b513eb666f2b300cd7 2013-07-09 21:05:18 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a128e529c19ba682790259b1755975c845e44fb2362a2a9107274cd3308df6c2 2013-07-08 20:31:52 ....A 617600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a129de5f76a87272826b38d1bfdc66493a1ab7b405b400a24b3096e0f45caaeb 2013-07-08 20:33:10 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12aa10c98aeb6a4250a2d4b4d41a250c31bc1d819bc1d23acf1ce08154af452 2013-07-08 20:26:10 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12c1975372ef93e9ec9ff66eeb8e5c2da24f404d95805adcd1cb0dc1a7a7d42 2013-07-08 20:19:14 ....A 247745 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12c78f9d981ea9a71fff00149531f6b859a77e0310b1e17e2a04cf672a28288 2013-07-08 20:20:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12d4528c10a6a7c6a3aebc74f75c9a4bd992a4cb312edd7bff115e3bc263e39 2013-07-09 02:33:16 ....A 646210 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12d82b2f392d1c2abebd69210b7babe2a1852299d6ba54367195b7b7f127ecd 2013-07-09 03:29:12 ....A 1102464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12dd8371c69f09c6ef892267cc1aea23b7881cfbc5fb72e1fac51001fd7f392 2013-07-08 20:20:18 ....A 4760852 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12e811b8db56cbe862655218fa84da8f432bc1c00ad698d4baf7a84e831acc9 2013-07-08 20:19:22 ....A 68108 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12e8d56d43aff4d4e5418a9c0fad4f6f470417046d76fb1e8cf322826500fcb 2013-07-10 11:16:26 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12f3ae0f5d563311b27be6b4e5c9f1aeff67c43e91eb40558280317555dbd7a 2013-07-08 20:31:22 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12fa553a1070211aaa55abc826094115a93867de92fd9f31ccd9948d9f9c368 2013-07-09 03:37:06 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a12fcfc4989f0a9c112f59c80516a2d702ae08abcd7a0ba3611c3e7876e6b51c 2013-07-09 04:26:56 ....A 109680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1312431c4cd3d40decae8190c05b3ee1cc903f55aa56548a1ec5f0d1da1df41 2013-07-09 11:50:28 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1319824030166c4e5b85b49ab171864e81843f39a1ca4febbc57ef7dac7ed53 2013-07-08 20:49:36 ....A 2637824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a131d1c8f7e92f403e8f627beb5f55c48e7ce6dab4efb0289ebaa45404d00620 2013-07-08 20:55:28 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13207e774757f16d3d39fb5938983e8bace8c9c2915ae61607b75d824a7d35a 2013-07-08 20:47:24 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a132b1bcea45b07423b21c30b9df31f26e600eacbef38850d6cd3bf8ca990d62 2013-07-08 20:42:14 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a132c45d0f51ca0df2c035e8d2121cdb3a1edded9693df9eb582a34e595dfab4 2013-07-08 20:39:58 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a133023b7887d0c1439cc5e71c0f36612197200993ec435d6f9151e34a240a87 2013-07-09 09:56:08 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1330a34a2d5bdc1faca6ef7e2f5606ae16b32c28bc9ac8414ee800eac1e71fa 2013-07-08 20:48:48 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13319d4242fd0f6acd6ce407035920a4613169faf849351d37cb1406b9463b5 2013-07-08 20:43:02 ....A 925696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a133489ed5f27a72b6d4ab23b3f0bd5435ed9e2aaae3800ef2a9a2be34a18a53 2013-07-08 20:47:04 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1336d8ab1086f9d35b69751862845fda79dc71298b76ee80f0940baa08d53fd 2013-07-08 20:42:26 ....A 2149376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1345a6039f15fe02316684f9e61813d39b57a048ff491f541f65200b7c11574 2013-07-10 15:43:32 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a134f08737bc57911ee70b213f3cb94ff4e5d3e0699c12f670ad574bcb54a6ff 2013-07-08 20:47:38 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a135905f470612a9ec013cbc32eb7d8cfb93a4fb2288ad29557a93f753d1681b 2013-07-08 20:44:22 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a135e45bdd1c9be0837555bada902cd8aad84ff24968510e603ea540c998dc91 2013-07-08 20:43:40 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1365b8b83b043743c3aada1a407bd4ac29fb1449c3a7049b046c59b376fdd54 2013-07-08 20:45:22 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13688919025e5a1dfde934e89d5db70a78e7d9825395c829326ceaee83e9378 2013-07-08 20:39:04 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a136a7e6a86fb194f6fd7014569cfa6e690ab668558ec1504c0adc9dbcbcb4d0 2013-07-09 17:11:20 ....A 47712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1384332bbc6840eb4ca84fb811c989ce8f3004099081d859fd3c5b43f83f848 2013-07-08 20:51:58 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a138a51e1d951ae014865b1a92ce2a1f240d8dbf4dd46506bb22f6cec239c2c1 2013-07-08 20:38:48 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13a5ea7ef6a8de1d11abc4da601c14c20b22ce11c29ca49b5be7f6f9d642f89 2013-07-08 20:56:00 ....A 269461 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13cedf167ab41a141d7b2d7aeb8085ad10a5145107a19578379acc6a741ef0c 2013-07-08 20:43:48 ....A 48176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13d9deafe4c0a8a1917bd0db71feee08e64dca960cd25c804a38b37ddb36a65 2013-07-08 20:45:04 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13de3f4c38f8d6f7156027657af38fca939534879d7a9a6ef1f010a30f5cd3b 2013-07-08 20:48:36 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13f65a6874b383b880f3364e91973506a045968da95efc8b3af8a05b07545fd 2013-07-08 20:47:34 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13fb9c9ef740ab4a2f07c995cd9741bf7d3032a44281b861d8768995719124b 2013-07-08 20:46:56 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13fc6491fa93d0a7827a3dc2ca91770e2c61ee03399320ac8a72dee7115406f 2013-07-10 07:42:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13fce15cf31916824b4272c49d191b089cba9ea32ae3e512912b22dd008e232 2013-07-08 20:52:18 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a13ff6e8a29278aed01f3ec5a5fd9829591a83b784939ea27ce7f9180e667fb1 2013-07-08 20:49:52 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1404af5c4928685dedfaab6f7999999ae346a21df668e9e9fdf65ace1f02816 2013-07-09 04:25:46 ....A 504080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1406b8b28667c9f6468965a8340ab2f518b8aaad77dce474cea6634b59aa1ae 2013-07-10 07:31:50 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1417428250ed454ff8f8c05af639a6c5403394d87111ae95a604dce4b2d0c96 2013-07-08 20:41:38 ....A 737792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1425f67c3a6a449a576db6d4fcc92e288985d004d99e01d9c6b75f98b1bc79f 2013-07-08 20:53:06 ....A 525312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a142921cdcb7dfd05ccd618812e5dbb380952de7bee7dc95ddc7ee8344689caa 2013-07-09 22:42:50 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a142c8f1b8f14bb95aa5753af7b8e97fb98595dc40d41b46a71f980c0779aae1 2013-07-08 20:51:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1435ada3f0a654b1197c4f948d2a313ddaa7c4351c6fc3959fec06b7baf2c03 2013-07-10 16:52:58 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a143759b87cf1d0274653fcc043644682783675371a58a1993059043d0bb4c73 2013-07-08 20:40:30 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a143b28fc0acc93fedbed9ee796ca306ac91de386c5e237720396e7017411cb8 2013-07-08 20:45:50 ....A 22626 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14523938499ba1d1e518705c7d11e339744fb5e4432e846f61f98a0cad454c8 2013-07-08 20:50:28 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1453157656c009e1a57f223a5e13d3a2a8e114c82a883f14d3dc55f02a93f10 2013-07-09 11:54:40 ....A 1048576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a146d9970d28329ddbb752ddb44a84e0415b7cf3e6bd321ddb759c7a69d6125f 2013-07-08 20:43:30 ....A 2931305 Virusshare.00073/HEUR-Trojan.Win32.Generic-a146fed1ca83eac0e65a50125441d396f0732e7c24226e80e5395725d162e2eb 2013-07-08 20:55:06 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14848cfc4a8db322aa23a07aebb2e43aa9d8371e115b9a7e84e48576a9e1e74 2013-07-08 20:43:46 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1485ddd76fb69899edee21b42b130fe81a1e9617840b7cd9ce5069f3a93074a 2013-07-08 20:42:16 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14873b51b0c6033bca127ab3e096e99b206140f058d01235f3a2fe25f98ad08 2013-07-08 20:51:38 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a148e4e1d6ec5d8a2f8695809892ab78a8aaf38a4084974bcef08c843915d5e4 2013-07-08 20:42:44 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1498d20033f570fe4865b428e143a7d5ca60260a4ded0bbe4675f739482cd7f 2013-07-10 18:06:08 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-a149db54a337b5b6f6fecbab65530fbf1d79190621398d3e01b77d0815a18d9c 2013-07-08 20:46:16 ....A 356934 Virusshare.00073/HEUR-Trojan.Win32.Generic-a149f96a4853f23075bd78d367ee0dbe74cb8d9a22fe22b5ce6531979d14e60f 2013-07-08 20:40:52 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14a29f3e0aab94141e07fc5ec4e77690aef1bf3f0be1c4790ad2b87c9574196 2013-07-08 20:40:54 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14a48475e4b110fbe75ae2f17417092ec983654e02a8c42c79ba4e48b61389b 2013-07-08 20:42:38 ....A 154223 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14b32f47d08c517495475f8dd3656b6e1ede826d6e6dcb19ee3cbf2bb7cb502 2013-07-08 20:47:02 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14b47fe28380f35868e20ee5c1700632260851b4f75137051548fab4d0a4cf9 2013-07-09 14:41:44 ....A 2688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14b5d95544313b69ad2942b93b250e06c8d28895b66ffd97d005c80849c193f 2013-07-08 20:38:22 ....A 271941 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14b7f7dca25df928a837026b2f69344098a42ddff588a7be392e78a1a9e1188 2013-07-08 20:54:16 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14bc0c508c736422f2a85f508f8397668b9b6ee10e8ad9423ab6b1dae57c819 2013-07-08 20:41:50 ....A 861184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14bed34db653738e04f5e7ced05ec1f508096cad8edee8da6f06f603622cd5c 2013-07-08 20:41:24 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14c41584a107b222d7138b87db06905cf113bc6cf1509d63224195c0f68b94e 2013-07-09 21:26:36 ....A 739840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14c8428a6321b2a2baddfd0a7f3878bff0d30b066fc794f29f46e00f6b0978b 2013-07-08 20:54:02 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14cdc24263c73df50d7bf70e2f9f4187028ce4776285dfcf59cc484b7dea1a1 2013-07-10 11:21:48 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14cf026bd0c541bcf1e99ad7ec21219171943e2eed6b62ec9176ae8a1910790 2013-07-08 20:40:28 ....A 250885 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14d0da4b5cb7dc0320ef6cf728ff9b3daa1def788f6b9cbada4b5e72c4d29ab 2013-07-09 13:38:36 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14def63b457dcdcb1ec52d47b504e924194761e39bf07196e8ca4a2308f61c9 2013-07-08 20:41:08 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14f2e0bfa121bd0b101b9373d38079cbfd3578c8d7255a206cea29fbfa6fb03 2013-07-09 04:26:06 ....A 275880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14f6dcdfd73460023e4fbc40bed768ffb59a15f957f699daa186456beacdb3d 2013-07-09 04:26:42 ....A 516967 Virusshare.00073/HEUR-Trojan.Win32.Generic-a14fb21cbdc5647778868fbc46cf0867452894451e8794792b069250d8a48c47 2013-07-08 21:09:36 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15027aaebf15d45c81a506e7228e2be9b518b57129ca01533cebabfc95f7a5a 2013-07-08 21:17:04 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a150b39b79a9e9f456f60e04a04e63c7701f2af96a6bcd89598134d7f58ca764 2013-07-08 21:15:52 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15139fac44612eabc6b4d4973cfd32a8a6cfbae009e0f92ff8e557d3a59513d 2013-07-10 07:26:54 ....A 3271168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a151d07ac27962726c5bc80766219d3aa30497d392f32263f3390137c5358131 2013-07-08 21:22:18 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1526c4b75db87516c3b6659191ab96c1410b02e620e2d637dcda0312b7f3e44 2013-07-08 21:22:06 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1528c45de23be08d119b17a102bb32494724ab0ac848fc4ba8857aa21776381 2013-07-08 21:11:02 ....A 2750546 Virusshare.00073/HEUR-Trojan.Win32.Generic-a152b9f8e32897bbbd55f419d16ad87237e13cae96eae1fa1f544706a2e3de13 2013-07-08 21:02:44 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1539a89e7c371e7d2ac5c65727e0c68033df93f7da626e6db5082a9b5323888 2013-07-08 21:14:08 ....A 32033 Virusshare.00073/HEUR-Trojan.Win32.Generic-a155f650913a853e4c52edfc3a4184cbc597672b05bca080dc8582db41bebb60 2013-07-08 21:18:42 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15638d59b86dcdf1635b0a535c4390615897b5468f0d3196ef64ee9c4b60e6d 2013-07-09 05:12:18 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a157480a5d301e63b5bee072bc874e44a907162ac1c203c4330d487024a08cf0 2013-07-08 21:13:12 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a157a71e4b67e5e01c179f8c42f50b8436277d5781a169966f22485548e38999 2013-07-08 21:15:00 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a157c91ff4ce0bac5d65fb5959795acb40c2105e42d500d8595a4ecdfa5045a4 2013-07-08 21:14:12 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1590a4dd7614e50dc830f44741a2446d88d77fd1a1dc9cb71966c6e293957fc 2013-07-08 21:11:54 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15938ca62ff4be2b4394809403c17782905d5e7f6bd6e3617e31679b2a28652 2013-07-10 06:16:28 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15975e3806f981281d9d0c19c876c8b0b09fd8f45e45190651cc553809548de 2013-07-08 21:08:16 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a159a3ee63998781e1046f2f6da30149f48264f17d62fad9b6f3779b8d26501a 2013-07-08 21:23:56 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a159c27e78a8d6f85ba88913f8cb9b79aeaefd55517fdd7aa0cd85333cad7db6 2013-07-08 21:22:44 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a159e5168f32c862212c08466d5fbfeae8d3af3adcf967254f1fcc4c9e48e994 2013-07-09 04:24:46 ....A 334256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15b47304946fb0e8a79bc7cea426d298b6849de0fcd62e38a07e73e2eaa9f53 2013-07-08 21:05:38 ....A 4760552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15bf26364a4693b8157f21366fffcef5c28fc264339a90aa93f74f663e9c1fc 2013-07-09 05:50:22 ....A 556032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15c1f2596c1ca23746624abc9683212257e931e2c93e6e6dee5b46a3d3513a5 2013-07-08 21:03:54 ....A 2642313 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15efc4dc322407d76f28d60a0f4324a434f87d2b4125db9c834b330a09ae97f 2013-07-08 21:22:56 ....A 1155 Virusshare.00073/HEUR-Trojan.Win32.Generic-a15fbd1853d73e9c12065b93d5daccf7c6bc353bdfe42865fcaec6a07b1c5e6a 2013-07-08 21:41:58 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a161880826886a986de10aa4f91f666f2bbd9f9a2532686819a62624ee56de9f 2013-07-08 21:51:38 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16228734161f57bd5a3b507de35cf8e0658169f6897fe393bb10dae33ad9e7e 2013-07-08 21:51:54 ....A 298883 Virusshare.00073/HEUR-Trojan.Win32.Generic-a163123ea6f4a5b745fce9987f35a87f09a04de8dffb7dbf2d19bee3303914ea 2013-07-08 21:34:06 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1633ba4a68714bbacac247de27d43ca14afeb6a126fbead06e09f04967185fc 2013-07-10 03:41:18 ....A 3121 Virusshare.00073/HEUR-Trojan.Win32.Generic-a164dfd354b8aa19b2f6b3a4af71cf770b9a00e43eaa74b24ef3f46505d9ea91 2013-07-09 20:36:18 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16500a3711ce13b36f911ea5f0c6afec8f8f11b7458f1f054fa849dba46009c 2013-07-08 21:44:18 ....A 88268 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1651bc04c1637d2ad583e4746725de8c83644c2a476b44e64bf6ec7c292270a 2013-07-08 21:35:00 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a165f38b96d0d3a4e457ec00e825b221911c573b4151506d4e0ef91cbfd14b71 2013-07-08 21:43:26 ....A 4760152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1673dae8cf3d68b252ed9729e41c68e9b66b7c56b9a420c40793ee48834e8d1 2013-07-08 21:52:14 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a167cfb4f31e1ca1bb2f9ef78f14401ab4b2e2289e916fa4cf4eea95f2ade4d6 2013-07-10 05:36:58 ....A 916992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a167d1d1698ca0408b6f72d0b7da1ff594e36e99f593e41bd2c9612d8e26dc14 2013-07-08 21:43:12 ....A 62024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a169350e82ba6767acffe689e249ba472c9251c5f213f240d49022ba1aa8c20d 2013-07-08 21:36:40 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1696eb4c81dc3a86dd307d79edbf4ac60f043ca7c919b41967e812b0638c2c6 2013-07-08 21:39:50 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16adc9034453815d8b4108f6cf56c7964c067350182f0722506bd0cf8df3613 2013-07-08 21:40:20 ....A 7700480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16b71966a0df38a66ab0896295f3005c97036be7b8cd79d47ee9aafee7daf9e 2013-07-09 14:55:10 ....A 168182 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16b8c6a18231d569219480657cf08fc3a7216923d4ec364e58d4abd2ff88ee5 2013-07-08 21:35:52 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16b9a57e901ab8e738b7cd119a1da7a24d5371e6e8873091730151e6e26e816 2013-07-08 21:47:48 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16bd6628f1ec83712b9735438060d54f4c571ca8c69e095643cadd4fa382801 2013-07-08 21:39:52 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16cdb2096325b0aff3f1ea10c18f1ae3e032b5947045dface308a1c7dd5be48 2013-07-10 07:21:32 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16d1e8882b29450965976b9e3da62e8093925275f24a90b9ad6ed1e236f4afa 2013-07-08 21:47:42 ....A 45132 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16d587adf595633145b41378816032dbf14b72e9beb83d26d840b0e73688e12 2013-07-10 17:05:00 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16d9bb98bc6ffebf6e1f3addc396f267644a924fb57205c13172c4f94e2892d 2013-07-08 21:40:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16dc463e790b79db321930bcb26cf6773a121330b93f9fb84c40e8637a21a48 2013-07-10 06:22:06 ....A 1072788 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16e1408b5015adfde01000d56be5777498944f0219cc8e928daadfdb9e987d9 2013-07-08 21:44:28 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16e68426c335a8aa09d0f2ab954ab23d011f9e92efa384e7eaf4f782d841618 2013-07-08 21:42:28 ....A 241170 Virusshare.00073/HEUR-Trojan.Win32.Generic-a16ff693ae31499ab34e894807ae8521ef5e39350ad4bbf298665ba0c6484e4c 2013-07-09 08:55:16 ....A 100931 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1720e443c143a27c310f0588e22cceaf0f730a76d6ed3b11236a53839eaa5e1 2013-07-08 22:15:00 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17225f5f97e90c4ab4fd56ada90ba27243c359b5ae300c524936bb4e9dbd11e 2013-07-10 16:00:20 ....A 239328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17246779f8e5089c7a36c5b8d248771315b8bc3b964343637b53745232bb7f6 2013-07-08 22:10:24 ....A 251648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1725397d2979cbbbaaac76f4e129033a129d9c931980cc8c020f08605c75581 2013-07-08 22:15:20 ....A 1254484 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1728d59595c2f8fde85737b7c5fb65b6b81c7bdb1a5be2218e18d801fbc6b4c 2013-07-08 22:07:16 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1729d1f8452f8a949dd1550ada2223ba73235941b6f9ad9946fd40935327cec 2013-07-08 22:04:24 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1738bc0a773b9be4736a9ff9f8421a88a5cc36f824996cf006548067bb31bf0 2013-07-08 22:06:26 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17655c5d8be065c21dbb6aeab4b8537d6b1269c23a8ea7dc7b0664cc21a6cc4 2013-07-08 22:07:16 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a177282cac1bc33d89cbd573461253a512b49226f99d93be8aac48ebb2578e12 2013-07-08 22:06:52 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-a177c9500d005744a9027df4ca990dcb0a7ca48a7aa272c5765b8d65c480ead4 2013-07-08 22:10:28 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a177e796baa3a2468cfce8f0d7514155baa6ffab7768e2029d02110566bbd741 2013-07-08 22:12:30 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a177f5f7b09415451af07969228d0402c15bffe57e73d4d7a530b7ea46487308 2013-07-08 22:05:20 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17845ea7a1a3867bfd31b3c20923be2a8c6889c70040195c454bb1eeb5a1d53 2013-07-08 22:09:36 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1791adfae902209dc5224c77f9df461cdd9dfd777b9d15f65e85149131034ea 2013-07-09 19:47:40 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-a179a5a9bae377bb1d87751b04ecddf6f8da049dcfe45e15d6c97272254dcafd 2013-07-08 22:19:22 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a179e81c1957d0c6df5cc24eb9ce177f28e725ef9fa3c4eff438b78ae0737acd 2013-07-08 22:15:10 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17b9a9c0ddac51b948d934acbf5b2079182d170e40d1b9165b010ee0ae8c255 2013-07-08 22:06:18 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17c40124f1920dfe4cbb3f20cdfd59c53717ac1e78226cd1c47adabfe0437c6 2013-07-08 22:09:44 ....A 846336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17d8e9a22cc7f87d64205893f129e58d1bc4ecab8bcaa6bb9cc2313679cec7d 2013-07-09 15:59:06 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17de253f78b83d9b10792ab8e6e9e4e0cb2f73c7b492a2571a8e2913bc82d1c 2013-07-08 22:10:20 ....A 48176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17eadc2f0ee1599db4a60f55746fdb55e00a2602b838f94fa04fc7023bbb227 2013-07-09 13:32:20 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a17ed6023c1bbe8ab2e9606ae93441533615255890045db9e73e70edeefd32fe 2013-07-09 23:20:04 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a181979cdd13aa9599e2635302c2204b6a9ca22c2e1ef872a5ed33950a78ef8a 2013-07-10 16:39:50 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1822d4097c475a442cd3ebb86ef70b57705d590e44b951ff33938830da23435 2013-07-08 22:16:12 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1828f5d84422c77fbe5b438de6e22e00b767825937e239503d782b41e305d3a 2013-07-08 22:05:32 ....A 59398 Virusshare.00073/HEUR-Trojan.Win32.Generic-a183be2a15049379ed7dea4d7d7a3c2619645e3fcdf116d2b26b253d96a26315 2013-07-08 22:08:30 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a183d8bc8703ba43ccd67023e69287df9c2472e32064de5d9aa23e5cb5fe7516 2013-07-08 22:02:38 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18499f864f10ba68c8015be0bd7524867d766d5c99d53961cdeb08a9d1d4d7f 2013-07-10 15:40:36 ....A 1581568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a184faca9d802c4d958b408cf579da7d281f7db785a3fc0e3a586985f835dffe 2013-07-08 22:15:20 ....A 251392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18633de903ee16744a29766b1e558955fa0e79c2c2de93f1c4b519f7700d90b 2013-07-09 19:38:34 ....A 41631 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1863e37018bb1eebd655eae8c3cb5def039090ec225a686b0370ce278a865c4 2013-07-10 07:10:02 ....A 116764 Virusshare.00073/HEUR-Trojan.Win32.Generic-a188083a29c42e2008865b05e58f92f787093ba72b37a03e7f5ef3b1b6e1acac 2013-07-08 22:07:06 ....A 449024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a188834810147625b06000a5032ade9f4bf823f44c8f719ae411ab5e112170b2 2013-07-09 15:17:06 ....A 69132 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18959d345b839f62d3561db21943f80b2a2fe061ac64ffb02c3a44914f8dc61 2013-07-10 16:14:06 ....A 380497 Virusshare.00073/HEUR-Trojan.Win32.Generic-a189d5bc84661ee655867fcd55f5c80271baaf58ce2aeedfb1be6820e5cf3de4 2013-07-08 22:05:26 ....A 1230848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18a7120b8e4ad34e925a763e07ec6cf207f5abf10d3ad40b2a58daf62326e28 2013-07-10 01:28:22 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18ad00a0fe4d17e118bda03d7f9ae6ea4ab3c46f9080d07a1d74471e0fd13e1 2013-07-08 22:01:34 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18ae63e47b75a56595627b5e6c9fdefe78e671c886d0864299310b1ee0c38e1 2013-07-08 22:16:10 ....A 101757 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18afee647a1151547e21cffbc8863afa525edd924568f67013cd4dd7241225f 2013-07-08 22:14:30 ....A 299013 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18c320140d2b4dca53c78a8197f8bb10532fbfcbd659f6e0a5c717a8fc0b66e 2013-07-08 22:10:20 ....A 1150976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18c9d68cf3498ac8a28f7f978652683e0ddc16cac2636248245beaabb213a43 2013-07-08 22:13:54 ....A 274319 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18cee197c7da81fadeb9bc9201e7e373472953c75f5914aa15809111cc9ba1e 2013-07-08 22:04:42 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18dd538c3a73b952d7abdcaf18f8079bf46f3b1bb0b9cd3cb603a959dd5af6c 2013-07-09 09:22:44 ....A 376839 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18e0967b7475dfe9f8bcdb0a9a699f9b6c508b03ad543d38a0e155e48a2bffe 2013-07-08 22:16:20 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18e6598136948784f538785774f7664dbc16eb52807903dc49414c9e8f27dcd 2013-07-08 22:17:02 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18f0ac26bc31b234cbd4b86a2a0ec5ed38821381f8d37e6540cc078811aae15 2013-07-08 22:17:18 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18f16ab61e9770e7600675934bbf3a08905d38191618216f4461ec17f3ae34f 2013-07-08 22:01:56 ....A 145272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a18f2e1482fc132f60a2a19d10b93fc699f6b7f891250ad6c4181d1c262b03df 2013-07-08 22:30:18 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1916430b72d56927b0c3fa5f5731da92d68015e078bcbabd5fa74ed2dcc9ad0 2013-07-08 22:32:24 ....A 1750016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a191688611af8fcd19b7708e3b0ef3b3a072297d8b431ba43b8efeb04c46cae4 2013-07-10 15:36:08 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1918bf2d4044b65576fba588318cc121027298c7ef584a0d1160bee5e2c707d 2013-07-08 22:34:30 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19230bfb987837f9686e40d3107f05c56de8dd2ff00340907232d29b54732b7 2013-07-08 22:31:00 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a192abef36bafcd1e7bad8620fc08a1618b285fcbec6a097521b0a99102d05c8 2013-07-10 04:22:30 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a193a8c5503166de4767721f8ab07bc9887f9324bdfca46bfbb530e2442cd06b 2013-07-08 22:32:50 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a193aafea0c52da73a6d3594f90e9a84400b5f225a899ff933e38d49bada9f50 2013-07-08 22:39:20 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a193df2d43f21620a39c820d6319a661ed88440f24cf46f1951f65cc7233a735 2013-07-08 22:30:58 ....A 58439 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1959d32ed82ab9d5bed7c8b868e3aabaa04231b52e73ab09c480fdbc5a51210 2013-07-08 22:40:04 ....A 174826 Virusshare.00073/HEUR-Trojan.Win32.Generic-a195dfc9818db9952633bc12cfe1df82a25761af50f9e86b43eebffdb0693704 2013-07-08 22:43:30 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1961f49662c49cf1addc7396ed4db5f75844882bc7da6091f17a16b4d607132 2013-07-08 22:39:26 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19622927cf7145309a3ee3928e9c59c4ded6b0e5bd2c8df6546cd308e722ee0 2013-07-10 16:07:42 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19690dfe20224268c6642cb2f90cd02025aebe798ede8646793df627aa2ee14 2013-07-08 22:31:24 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a196ae5efe15f402b126a64f55572b3dc7e65dcd9e6dc680d1cdd57cdfd148ef 2013-07-10 07:00:24 ....A 108669 Virusshare.00073/HEUR-Trojan.Win32.Generic-a196c55d7b6b29b5053e4526eb10ea7887b899bb554fdff86301abdd7344e179 2013-07-08 22:32:20 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a196f62dc5edde0b312d490bd303013dd4020d70b39dfe6192b7b3acfdeeb596 2013-07-08 22:44:16 ....A 28183 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1973474f6d99eff1fdfdb01743de044925f710ce58ce63c520257a897553cb2 2013-07-10 12:34:50 ....A 26912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19808ed60c6f6dadb802605f447ae12969d7d7c4f93d609a0c54676c679f865 2013-07-08 22:30:16 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1985399a4e1eb2ec4d29ed195d7931c9648173d1d3de13721109e1d979b8f83 2013-07-08 22:29:58 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1986614addbad8fd1b8190fd943b75d6b1a22978a724043e96edd19cb52e065 2013-07-08 22:31:34 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a199cb64bc6d1ded7b7c4ee708c08825d5414561e883c1845fb558e63fced6ad 2013-07-08 22:30:54 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19af307b8dc9c9a515ed736c771efbcfa31c4d8a36037bb9174c6faed0cd559 2013-07-08 22:40:54 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19af7778c98c7eb388ab8e52d4f72070ad2d5a5fecb7c95dc11930ecc54fbc8 2013-07-08 22:36:22 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19c023023bedc5e6388cb2cdea0a384c746bb88370c2ecde7a02d386be7455b 2013-07-08 22:41:54 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19c4ecd6af0fd9930d2c12dbc17c691da3f1e8d0f4542b698165e9d8489832c 2013-07-08 22:31:10 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19d9eb310ae129c7ce71d2a09a2c6e25763a3c169f13db8e00f98e96422fd12 2013-07-08 22:32:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19dff982cfd61aa0b2e3250cafb521c7d92a27b1af505774451f51e5816eab9 2013-07-09 14:44:16 ....A 425992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19e28a34fa0e1f7f24e35090f185cfcb30141327dee55d4181a3fbb84f56fc5 2013-07-08 22:38:50 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19f3b28b63a6c8de8b81932312d273c5a8ac5d6297e53c61a621ade3ee45acd 2013-07-08 22:33:48 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19f8e5c40aa514c50af0d89ab863508d4c5072a3969ac57136840ffb56c1831 2013-07-08 22:31:18 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a19fef441b0f2b1319aa6b909bee3a3cfaa04ad450d13907ca45fdd51aca2f60 2013-07-10 14:01:00 ....A 141311 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a0264044512bf1c7b80847bd15d86ce03902ac39ab8a9bfd31e7b09f2c10eb 2013-07-08 22:35:10 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a0e27c7fdd7caffb26f3a09ea41658e17cbc03e43bbaa69477acc77418fb92 2013-07-09 23:51:42 ....A 2677248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a11981a9a277f80181a21ae61987b240d7eccb4098c48918520facc330157d 2013-07-08 22:42:06 ....A 431104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a1653c55cf2d328c7550b0c84cee875da6d3c2f8b72a6c4097d353cd05b1a2 2013-07-08 22:36:10 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a1b0b4050c68974aef2cdef9029972d817ddef79b97fd8a8d4140eddcca13c 2013-07-08 22:36:46 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a1e5f0be102a4bf63521eb40d2d57ea37a0d0a5c02652ffa20172de3b0696a 2013-07-08 22:31:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a2003302b530ccda4c7bf36ef10423d99f8ce480215c4951a19731d88f22df 2013-07-09 17:13:08 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a2c1195a438460b765ae41579e6825b3b751ad4d2dfd701c05c1d5f7159d94 2013-07-08 22:41:52 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a51c38aa86055aacca8ba060cd7b5340a5c3ce07bdc6e1b090db939b58e759 2013-07-08 22:38:20 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a54aad5f7ff8ba4a4383394880bb902e5fcc76c99f11a23edd9c3da9b86cce 2013-07-08 22:39:36 ....A 925824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a6ac48a22cb3491357577a6bd409f8b0a1742dcbfd5751cf75a806ad96dd6d 2013-07-08 22:41:36 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1a805b983b3122bc003eb610e55c020aa09100d087036cdc6453ef491a77048 2013-07-10 14:01:46 ....A 134566 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1aa3c8f4ebf596c6b4ebcf6492bff620bfd0eb21a40d9c005a4e755182f5bd9 2013-07-10 06:07:00 ....A 640530 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1aa821d21dac9a27e369f80f13fbae4a9dff99f81e006ca1b6b1e9e010e8d80 2013-07-08 22:33:58 ....A 4760152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1abffd2b381b1f9155d673f281dd5f2d8cfd34276b4526a92152da1d72d8d2d 2013-07-08 22:31:22 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ac048098058fef586c496f1bf6090d98a58650d46806e3a70f69d1a24ad0ed 2013-07-10 09:35:08 ....A 19496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ac4719029e7e3133e2fc64de6698077162eebfea88a0eb180cf3f8afbcf340 2013-07-08 22:39:20 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ac4b3d62d57bb817919cfb4c276824a7201e95fcb7cdcc2fc388a8c06db003 2013-07-08 22:43:26 ....A 412775 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ad8fe6fe17c407f190cc4b961892fe139c365b23f304631b40f13b5b7a205f 2013-07-08 22:31:56 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ad9bda9c72003debe3936a5134c52f4eac389236a7eb2eb01c5cdfff61c98f 2013-07-08 22:38:56 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1addd91d4565ef0c20ddae2fde2bbc2808e0f0b1b2f09d6f2680b4aa489174b 2013-07-08 22:41:44 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1af4a14d513c1f12f5eb6789ae93eeb4627a4d0ee8d8be975797743114fe975 2013-07-08 22:37:50 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1af7ab278fa1db0453a16ccc15604a34a24365f734f06270db4ce198a9b14de 2013-07-08 22:38:02 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1afa9e577b67b77de3b05f36a225c86b522453296c7aa82d526e1b91c2d3979 2013-07-08 22:44:26 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1afdabc4fb4ac6cea42100c3f1ae725d6812123e4e9461b953001932309faad 2013-07-08 22:59:48 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b01fc26963a7c0bff0857187bddb407e36fea0720b46b50905e56863fe91b2 2013-07-08 22:56:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b049b6927c8be404fad589bf50a44b65720d95eea6a2b4ed8a4b9d670397c5 2013-07-10 13:19:26 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b0e2bcf8c5a7737a794dfaa3a12ae9cf13aed50b3cff7e473e3e4d7edec32d 2013-07-08 23:01:38 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b166b428b036f505f911d9d9c077f19edcea824569a8bb255dab288eee3f81 2013-07-08 23:03:14 ....A 1581056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b2e1ebcaaed3e0062a7fccee9bf8ec4deba3e86f0f299df02641c51f083c18 2013-07-08 22:55:02 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b31fb04112e0fe120908f9347506d49f351a3b01f159d9b104d4b69505ff1f 2013-07-10 15:40:50 ....A 20041728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b35894fdade6c5755e55ffc31bfded7caec01f0744d553d926405c7f96db2a 2013-07-08 22:57:38 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b46032894fdf4da71e706ad4be8d4ef3e672de18a80d0d410ce1873c9c051b 2013-07-08 22:59:02 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b4fa747ec90c310a0a61ab075916e81bc7f1d4a3a84614bb491643576ff6c9 2013-07-08 22:54:44 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b53bf537a97467eb0372c637d9f5b416c77d693ee9c1d79ba2492783b8db65 2013-07-08 22:55:22 ....A 67968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b7775ac609e279c234d33210f512715700ee87ae4f5a4b847dfc39ed027ec5 2013-07-10 17:54:42 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b842b1333ee43343c13a1371f679bddee23332ac9da07a4b1cd1a1f2fc9304 2013-07-08 22:50:58 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b898e760937db5fd02870a8d01737348ffe764099d488003bbaa1ddb202a8f 2013-07-08 23:03:46 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b8caa0b6da34f3130a6de1510907993c5bf774003a64c2d3a823e4097d172d 2013-07-08 22:56:52 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1b93442b423412b201d5579903d6cac574a58659c593d2df700eb68dc6d3573 2013-07-09 16:43:00 ....A 78243 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1baec9328b04f33cc58e46a09600c2ff95f8b6d58f080679cba45b6a0c6287e 2013-07-08 22:58:22 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1bb0bfc00c2e598633d4ff901c6e3b926663f002583ae2282c1e69fcc9192f2 2013-07-10 16:13:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1bd395265ac18376b8f7a5118dfc3828fb3a580eaa80d50e83137f3f42a8c83 2013-07-08 23:04:22 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1bd50807ddcd0a122c114ff46af6be0edd87bd756c77307a12102ce0efc6eba 2013-07-08 23:03:06 ....A 15616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1bf8ee57ca75897b1ce000010c30df252880386048573b72163ea3937a0f1ea 2013-07-08 22:58:20 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1bff6d4d3f3377202d2d679f4638dde5d3b160cb7e219feac5cf9537ef656ac 2013-07-08 23:01:06 ....A 1249280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c00bc0a81a7a54ad5e445bdd75db8a725172e357b8ba84e0aa09da08ae7d71 2013-07-08 22:54:34 ....A 81953 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c1c5239006c0e81469a32737a9d8c9851146da459971798b4b574f63a51d56 2013-07-09 21:35:44 ....A 59678 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c2340e775ba61a0a1f8dfd1515c5d21edc4aa862731f7ca4baaccd4cae1681 2013-07-09 06:57:44 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c250d36f8c1ca7eba1fbe51ef6c5067a58d19870ea53951f844c381d16de30 2013-07-08 23:03:02 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c3874a4e10fb1aa01fd5018935ecd2dd99087cea65925ddcac9e90e37a9b78 2013-07-08 22:59:46 ....A 605184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c41be8ad9ebd461ac65e996c58e357cc4cbc5e6e237e92386f1697ba7c4614 2013-07-08 22:53:46 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c4ee66c91c0c8fb073f11c7d583051998156f41eaf42066d3420e8559cfafc 2013-07-08 23:04:54 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c58400d41f2341c8004140a1cf48d6119922a5721f2056737150cbc328f39b 2013-07-08 22:58:16 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c64c845e0b2f48ac039a0708bd0486f00119185b364259d763de821c771f3d 2013-07-09 17:22:46 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c6a0a8a663e2bf84b7e43bee0f6a33337c22d2a59d8869dfcbe6f672e577c3 2013-07-08 23:03:00 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c785ac9c6060b467a29d750ceacadb37adbcb094f53a445916516280cc56ba 2013-07-08 23:00:14 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c8a43c4ee8adfe5bedd9b446d2b361d1a786b5e0b5701ea96fc37278ad42ec 2013-07-08 22:58:28 ....A 419328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c8b05a2543c1a1b3ac0fccd2244d56cdb4edeaf71780d3955c1087d8378118 2013-07-08 22:52:22 ....A 79127 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c905f27440fd1e06914709e79346d483c61de0460ab7e5efeea4f25c39b886 2013-07-08 22:57:40 ....A 830464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c9737c85d65c1aef26bf9ac29abab2994c11e2468a0c7a3ac70565c6848824 2013-07-08 22:54:42 ....A 884744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1c9d7545746d6a9c9d0bec4b5da1d084d009a19ad469025dd4aa69bd8ed8d46 2013-07-08 22:58:56 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cb6a409d5a0923ea0bebf8e6814e5e2d4a559b81f83a33bf5a27d50649a305 2013-07-08 22:57:56 ....A 709870 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cbdb3fad8844c8d0144798cc15e3c757f9cc33b53f39b16a2c6cdcec972e12 2013-07-10 06:07:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cc5c2b2b81ed0d98569e06ec1e3e2944984340c7d341d7743a32ac6c8b395d 2013-07-08 22:52:32 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ccccdfc4c90a623c61992e5b6ed156b4a0ee82b24a9bfa57aafa7ad3bcb735 2013-07-08 23:00:52 ....A 410652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cd5b954fc2e40cf3a63a86d08113cdb7480d46082320fb8d214a7ffc799fc0 2013-07-09 15:58:12 ....A 17010 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cd6a5409b5af8cf44795c880a81aa1e72866ea4e9659d9dbe3f890168b323e 2013-07-08 22:55:06 ....A 68701 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cdf45170498b9dc2fcb91cd7100ae72883784e708434fde2c22a1d3bea9017 2013-07-09 14:11:22 ....A 110120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ce0ae2450d68c8c5babdb419c07cd7e4ce2d11648cca03fb4d207b904a3456 2013-07-08 23:00:44 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ce0d54a0cd5f0c6d597d13814d266f8f839b047d048e49ceaba306e54fc4ca 2013-07-08 22:59:58 ....A 268371 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1cffabaea04fcfb404bd18d2ca7de27357839692f480e5641da1b61dd68df84 2013-07-08 23:01:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d0de17be42a819f7eec530dda64bc0eb7cbf233bcbcf7d8fdc5649fd125da2 2013-07-08 22:53:52 ....A 4760352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d17006eb2dc8b478326edfda501bd06a6729e8ab68fd8994b16441de005a0e 2013-07-10 08:13:00 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d1d17322bdece92ee9275e09bef6debcbbd0f8b7a9f05b1610f19c5b3453d6 2013-07-08 22:55:00 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d1f52742f3a2216f4fe20cfab68e5f65f5fc0f4a10986d69010da03fc59eb4 2013-07-08 22:54:16 ....A 1666137 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d271b7931325d4ace12f5188dfdce0843a89eba5340667a914f17e7734c70d 2013-07-09 20:02:34 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d2c3d979a09db48a6405230b78235c256406712355233a505ff15e7df43e90 2013-07-08 23:04:38 ....A 402944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d2ffa0ebc459642d82b8be6193f95dd023cd798344b4963bcd7cc8e432154d 2013-07-08 22:59:44 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d3ee29d3bf4d3125179d8053636fc3b49e273336ca9b5e0ab1ba3b7a993fb7 2013-07-08 22:56:18 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d4fec536ba7abe53d365564d009a93e759f0cd4f1e6684879d7bb6116c08f6 2013-07-08 23:00:32 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d60026a1c7a3a5430d1bc5d3e193237db141d4c4095d59e040942fff4f8d90 2013-07-10 14:35:48 ....A 368620 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d70912e3e8b308ea1d257f0a5042d4957f67e4f8755565a599327580227569 2013-07-08 22:53:36 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d7b785e38bb4b447d755fe73fb174546462742b7af4950646d7edef05ebcd0 2013-07-10 01:27:32 ....A 377856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d8824dbc2dd9a8163e639fa24683523643b285ecf41aa727409644a8756666 2013-07-08 23:04:58 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d8e102cda4f68f0177125eab3dfc608d97746b6839999ed012f262c1c62145 2013-07-08 23:04:18 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1d9a59928854524f6ea6a5d5875d942c857fb7ea65d35c508646fcb44669854 2013-07-10 16:40:20 ....A 18436 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dab0b31d93c47d0bbbfa5406120bda334bd14f01e447278a75146bf54d57fc 2013-07-08 22:59:56 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1daf18566fd015e18196186058773b463e247b6a22ab41eebcb42b4e09d8f88 2013-07-08 22:55:10 ....A 4760452 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dbd6fa2cb2fd949e3bf289112fb881e84d14171bf631eac6a502cad8701475 2013-07-08 22:53:22 ....A 4760652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dc4b7a51a4fec7bb9bdf2db8ede73cb1f04df6ae0ede76b7868fcdb85452ad 2013-07-09 17:22:58 ....A 40160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dc9490395aab3558e65b918270c97f95769853aa7eb178b5f3e9af908bf070 2013-07-08 23:01:32 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dd0c34a277c6f1c7bd980879ff157714f8d5474898b3a9ca2c9fc312093a08 2013-07-08 22:54:28 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dd4eaf3f5c15f0e735f7d7c35c7fd747de47a5bbd051c00e5581e535fefbdd 2013-07-08 23:00:48 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1dfaf04071afdc7cb43ff23f6266dbeada5ed239eb9c8f9f31aed11e9bdb26d 2013-07-08 23:22:08 ....A 349184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e0959dca90cb0b36e0e5c0eecb424c51a6c0c634aeaaa79d6c549987b79597 2013-07-08 23:21:14 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e0f3a7b512665a6a66a105d6047ff591a72162b47c968c6e60f03789ffc619 2013-07-08 23:17:52 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e1a9e66ed5a676cd70ec01f389b1aafffaa1e982c956abb2d3fbf45d4d5f47 2013-07-08 23:13:24 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e1b9d862754977c69212fd771d7e6845557b616c450fa6a96e510de362a96a 2013-07-08 23:20:42 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e293af328bd53c8d583fbc77e257759c4ff3564cc9b728aaed9e2687c2191c 2013-07-08 23:18:44 ....A 25104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e3c44ab3b562434801f3c55f7399d847d78a69563eaddb6c525b603ce4a4d8 2013-07-08 23:11:38 ....A 31449 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e40ba9025653b0bc65c376109c36cbb185bee66d13155fb032a7d1496d0a78 2013-07-09 11:23:40 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e4289803d5dfa8d55655d36235098a3646e62800bf67636582f43627579192 2013-07-10 15:24:48 ....A 598219 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e44164f91b4368ccb8a5e83185d31455ba917a684cbbfe9c5f85452cf0a596 2013-07-08 23:14:36 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e47f6556cba5183200b9e21f71281c75cf13d68b66c7b94590baf684975cb2 2013-07-09 18:25:38 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e4e63ec1140597555530ef4be886a11a9ee25543fecd53fa11bc5541ae905d 2013-07-08 23:19:24 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e5a5cc74ca2b910802a5e1bcc4017c6ca7087cd16833af9bd7539037f24e68 2013-07-08 23:18:14 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e5d8bcca51fcc6bacfe1af854ddf1864295a2d52ba8698acd7c786b0b96314 2013-07-08 23:21:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e6edb55d198f9c917962bafb8202aa2e2bd463958d36edb78e20c98317c0f6 2013-07-08 23:17:00 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e7026ec9f2bf60ae30036ba3ea8fd3923f0dbca42a42fbb8840daac4ada455 2013-07-08 23:18:36 ....A 1528486 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e7639c8c519666f289401fd7a7a7cae1e1030af7ece083c5caeb134b34afe3 2013-07-08 23:16:32 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e8ccbbc558cdf6c910fd73243d34339f2a6793cf4f6da8e4fcbc57b9150d7b 2013-07-08 23:16:20 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1e91d24f0ab14dab811f38d5d9e503260f0ab5487ccc9322bcd69bc896f5ecb 2013-07-08 23:14:30 ....A 17424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ea6628c3be9fbb3fb645467d1360778ab79aa2637dfcae86b107c67b844a62 2013-07-08 23:17:48 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ea6963211f67516bf76ab95def8387d20a34cce99b5b17fd336a091207fe46 2013-07-09 23:22:54 ....A 24135 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1eafa8270cadfaceb4a22dce2fb9a5362e468073261d2872cb5be461bb3ab78 2013-07-08 23:15:44 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1eb8ebcd1591a0708cb8070607b697ccfcc5a26fbc7f066535694f350867420 2013-07-10 08:19:44 ....A 1246208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ec07e8b0d74801e1dd7d2f96fdc9ea48b5edb63f2b4251eb304437f15ff055 2013-07-08 23:22:12 ....A 2502144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ee0b86dd0df1afa4acc227c0528272e2cfbf93022ec8ba6e81f2b8a3aacb2d 2013-07-09 12:32:20 ....A 10880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ee39036ea57165b5969e1dcbdada08c9f676b72eec27a842ba679fd2b0a0a2 2013-07-08 23:18:22 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1eee0f72828789c88edae7d802f16005691a2be9d5820563534cac446c59e93 2013-07-08 23:23:26 ....A 807424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ef5b23de3434c6732c84cc41e1c8c45adb8bc7fa13ba881c4fa08606984d37 2013-07-08 23:41:04 ....A 2527352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f03fb21e0bfcbf523eec8bf96ed16c44072403462b703d1612e490746d874f 2013-07-08 23:28:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f09322268b26247a462a47c0b0500a4d79e89fb2ef3deb4f58921b7ef36bd3 2013-07-08 23:32:44 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f261ef5453f023e6b846e5ccee138b96f7109c9066a288fe9fcfc8b61e72ef 2013-07-08 23:39:48 ....A 673948 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f39851b8dae7d8348f86cae530d34af39c8b17a8312f21eacdb8e2133e0129 2013-07-08 23:30:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f43059fd5c0e46f6555b26bed67f9dbf3a6e3f515a84a3f806d594952df675 2013-07-08 23:33:54 ....A 36872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f4d78df080f3f85a255fed0a13e913ccfb66eda1466021538a56da58dd3a21 2013-07-08 23:39:54 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f4e1823a234d66c7788dfd9bf4c6565af55df2a6daed73592068316c70e19f 2013-07-08 23:38:52 ....A 68374 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f6c23f7730d2b3f6d88372e9bbf2397146c5299fc0291ddbcb9516cd2acdd9 2013-07-09 23:31:30 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f6daec47f508fa3624b16640e7f53ce74ed6982f522f630d3e69d340cfe069 2013-07-08 23:33:04 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f7d5426549e57cb760aab28482aea3667bbff907940b9af0d052029e6f66eb 2013-07-08 23:28:34 ....A 1562624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f8f1522b687bee644aff8469754bec463dd46c50ef8aa7ee7466c4aaffb6a1 2013-07-08 23:32:20 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1f9e6e72ff6509b21f6ef70b9674e1fc747a08a197b180dfe724cdfe2e340e8 2013-07-08 23:40:18 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fa34c18ce2ce11d5262b861bb6abe49ee183ebfa307907f95a3d2111262849 2013-07-10 00:51:38 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1faf75bd558fe75969596177e298a7559e419138129181308fa59d8ee470a6b 2013-07-08 23:30:38 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fb7136d283f99a3a3f11b49702a194172c98c6cf448b85d8b28964b8fd63c8 2013-07-08 23:41:18 ....A 32782 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fbb97673369076bf6fbe6d6c3f9e60a81cb0e96d713c5bf598712338aa9701 2013-07-10 11:52:18 ....A 436365 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fbde9683549b64f52b0ed03c6fd693efca1b7d45f5b93b521b13369aea467c 2013-07-08 23:38:20 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fbfdb61db0d3f4235bd7b4ef4f6c56a8b7971029fd04061c62fe1ebbeabc09 2013-07-08 23:34:40 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fc41bfa5889e4ef2f21f3ce950d3d374002711b85e3c660b3cf4edf0786958 2013-07-08 23:32:08 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fc4928e21aedc90b258255db3aa68b2d5236b80a604d36de33284f745f0c8e 2013-07-10 05:58:04 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fc866a20c8ce0b18f9c9d93fa2ba2a32b81b2696e107b248439df4a1c079e1 2013-07-10 11:55:26 ....A 29056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fd297be4021298215b9b39b929cf44506e307451c7ae5d2c00a221c7331f08 2013-07-08 23:32:52 ....A 44864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fd565fd575a987e142f4690826f31d0c8c51d54641d2e630300b55c2d5c461 2013-07-08 23:42:48 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fe8f08db46479203426c41ce158a548457683ff4b721005a8d9c2070fc2d31 2013-07-08 23:28:28 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1fe9e561a90bda7b2cc871ee7540806d9723eb12a9dfc0efc6f1d2c9417e112 2013-07-08 23:40:34 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a1ff0bd1bd2eb43567a3d4284a332b631b03e5f67b4409586278e0c975e2b482 2013-07-08 23:33:58 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20007e397f81a40d4851e9dc92bf36f430930941e27792f651226bd5261c0c9 2013-07-08 23:35:42 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2001938a1c5482278cfbc12c7216b32eb9ceaf451bc3bc9c50d2d4f3289eff7 2013-07-08 23:42:54 ....A 66460 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20039dce851bf2072b810daa246e46a608d69a22d9d53d2dddfe80631c63e25 2013-07-09 17:31:50 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a201410b3ac61dbc2b70ebbf69e85c3cfde7c5ae44788bc065992fcb78d42efc 2013-07-08 23:41:58 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a201fe9912fbeb2ae4ff8d315f638434ace625e8bb24abc607a2316eef614200 2013-07-08 23:37:06 ....A 127464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2034b7e5e53d3b82d7bee04c38286f3aad919553312a8b33ff29f579590429f 2013-07-08 23:31:12 ....A 833536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2036681cd84d0fcf5e2e9e15f9b749f24eec6a1d1325bba86b68233540064f4 2013-07-08 23:36:38 ....A 30608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2037f3caa01bbc4638fd32584868684b633ed7484f41809ea21907ba8716c55 2013-07-08 23:35:00 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a203dcda1592a577576803368d08b4450344a65edd86a050dfdc5e295a75e380 2013-07-09 05:48:28 ....A 158364 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2057c3348e5335251b3d3cb6c277be1e4d584871de542b13992ecb78db89af9 2013-07-09 16:24:52 ....A 73629 Virusshare.00073/HEUR-Trojan.Win32.Generic-a205f715b46fc18aeb8a84f13a2541179ede6790056b26587630ad5d690c0429 2013-07-08 23:43:12 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a205fd8330cc6d0e3ad6532af2e3309d7c2ff4caa979aba32b085fa90d484f23 2013-07-08 23:29:30 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2065ead2f8183296b7dd6104d6cc9c4501cae80b224184bdcaa9159308325d1 2013-07-08 23:42:26 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a206c4157c6fc5bd0499fdce6367e417bb61363acf4d3f7ed673c477f90da038 2013-07-08 23:32:18 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a206c9f5684580c1edf828f55466c95098eb06eb8d3c75224f66665f7169d2ad 2013-07-08 23:32:34 ....A 381479 Virusshare.00073/HEUR-Trojan.Win32.Generic-a206cb0f25f9b6dfbe49180fdae4762a1ef89738e27ad462f6e1e62350a4c66f 2013-07-08 23:37:58 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a207702afe1520af7fdd92ccfcd8a95c90deb5c84ffe05038b064bb5cf57fba6 2013-07-08 23:36:50 ....A 2273280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2081e2c017eb2873c414ef6618fb3b3b25f97b2903d46327191693e8e98855e 2013-07-08 23:41:04 ....A 315737 Virusshare.00073/HEUR-Trojan.Win32.Generic-a208669fd25ee55a29512162e044a8e762a909cc7febcc09cf425af91ce51044 2013-07-09 22:59:12 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a208e9b8cbdb8c6cc8fe49667bb9e96abf49144d9c42e092de2f9024609e3fbf 2013-07-08 23:36:22 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a209386761d11a213e9bbfabbf1ad620c99c0609c073905a03d9db6a04aa1ee9 2013-07-08 23:34:54 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20a4453c8da98421443352b73db6709a98b10db84478f10b92df698e0146351 2013-07-08 23:35:38 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20a9bc49575d49b68d03757227b30846a9e72f17bedf6fa0eacf43e374f76ad 2013-07-10 16:56:58 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20ac5d031b54adc13852766a905abe9413ffb70cbeab94a96ac32de8d8a7391 2013-07-08 23:32:24 ....A 410624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20ad0e3888e1835d4a1bf34f30f85be41132d820918514b152282b012afc724 2013-07-08 23:29:28 ....A 941056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20bb78a618d3b449409c3787ff3a6cb8585cde65874e4590ceeedf2edd1981d 2013-07-08 23:33:18 ....A 50744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20ce5b9a9e025a7bb53537d333b103f3740a4c881a96212006b624c65c592f5 2013-07-08 23:40:16 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20d7e09c0efbee9b95a050d41de8bfce80380f6c090f93c0033cd2ea561fd30 2013-07-08 23:31:12 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20d879bcaa0650dd83c0dc275ac1df7a9d52d9fccea0da7e53c660a18c71a3e 2013-07-08 23:35:42 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a20ffcbddea5a990ae877272ac91f8fffabb1a5083901426975bb2cf101a9470 2013-07-09 00:04:28 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2104fd8eddaccdb2699dda5bf02b552d2f9376ccff8de5e13455c02badc9e10 2013-07-09 00:03:16 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21062b219dc635e8c28dc683087d3a1711aafb65aa6c49426aca31f78e705e7 2013-07-09 07:31:02 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a210832beebf72cc428ccb49c22ab53fa8565f3fe13abda8670193a14aba58c7 2013-07-10 17:52:50 ....A 107524 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21444de30185ab4cb049dc61a0d320cf71e68a59365b84f80a3a9c43ab71840 2013-07-10 14:31:30 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a215ba04b6fa583287ef6bf9e323104c9f9f85baf280246c6ea94e04fccd32e0 2013-07-09 09:49:36 ....A 104072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2164999b2d83c9635fe9ecfd6469d215e5f9d2b1b476980ca56d99b961e2271 2013-07-09 00:01:12 ....A 5328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21669802754fbf8993dec020807cf5671cb926238abb2de178bcceaf632292a 2013-07-09 00:05:56 ....A 388380 Virusshare.00073/HEUR-Trojan.Win32.Generic-a216ac28c21349de2fd425a58e2c324affaa0a92704671d0ea3066c62e2c2f01 2013-07-08 23:49:06 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21773e1a0f6675efa40d48497f751668259eb60386a85effbe47bc60d031d24 2013-07-08 23:50:34 ....A 4760752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a217a5fa909ccb71aeec43068dd2e7c7bbdb691809e1138a41fd55031bd5ff87 2013-07-08 23:49:28 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2182d23aacf6007725a9e622d99624cf51e7084a5409b31e95239e7542d35fb 2013-07-09 00:02:48 ....A 62364 Virusshare.00073/HEUR-Trojan.Win32.Generic-a218eff98e1862c3deba3dd7c86e4e331d96e4c09b16a0fa527baf5d84f3fba5 2013-07-08 23:54:12 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21907cc89ce81ca48eff2f7745e07863327a4fd6d1e9d4139d8a0b771c2fc1f 2013-07-08 23:59:00 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a219ae8b18d3ac18405fa62c20f34a92e1c69c872a9d24450d3ab76d5f8951c1 2013-07-08 23:57:46 ....A 4760952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21a3db4663e0f0ff05a002b7bcd4a16f88209fa88a8ea01cb79a5ef34b38d77 2013-07-10 04:16:32 ....A 28416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21aafdffed5b6b42f13205b1c3d159403dc015b39de0240c9e4325ed1bae1cd 2013-07-09 00:04:34 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21b5bc57194b819b0c0dc3b56c2b6d530687ea5f1dd35754537178e4611a144 2013-07-08 23:53:22 ....A 1487872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21c2c7eee8e7a4a61cf970e7590784123631d713a7f40ab6c4cdcde6b1f546c 2013-07-08 23:49:34 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21d079dd02005c0cc3955fe75f8fcaa14b8ab3abc39801311dff1a625573360 2013-07-10 03:10:58 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21d5e2a140dab445086053bec1ff292f2b4d4df85ae032aba9d7dfcc5583f8c 2013-07-10 09:32:10 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21f10d56a85da441a7ce3c9015d80b4846161fb858e13f2b31678f74e59c13a 2013-07-09 14:39:08 ....A 872456 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21f6074c28fc03afd9af429f06d9616931f7d3870c249f48e66ce98489e46be 2013-07-10 01:21:50 ....A 14636 Virusshare.00073/HEUR-Trojan.Win32.Generic-a21fcb6f7a05fcaaed65400ad11de2fe1df5e2a642e15372c7f3d04a3657be37 2013-07-08 23:52:14 ....A 473093 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22066654627e67fdb868b6489933dc7b6f3ce95b2dde6c2c8b1487323e74680 2013-07-08 23:59:48 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2208127be3ff3ec754a14787ea27ee8923a21c774989409a7273f78539c84f2 2013-07-10 02:35:14 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-a220851e83d3d8dda2301b8fadb4bc62dd3a10a9a5e19a5aec9faf8ae605569f 2013-07-08 23:52:00 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2213216a8fe298c08145f94f6b9436a9208b88b7af720ac758aac3c18b23a75 2013-07-09 00:05:40 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22162689503de7991f49fdf0e8bef858900f7b5019f19429a1477fff9974b09 2013-07-09 11:42:44 ....A 793057 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2223b4210bf9ef8fcd95e128ff982ca2a40cd821f44ccc73f8a11912ba365d7 2013-07-10 08:22:34 ....A 7813570 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22346d4c0cdb5333058c12b60733251d90a1c09db80c98487bff253520a1613 2013-07-08 23:52:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2240f410af63ac8f22e6a5887a7df3ac216cf27b73ab7f39e14a806fb5d9f3d 2013-07-08 23:55:42 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a224248ab318984c7cabf7c92bf4eb7e227c1b221ac95f2f703e49016bad8e6b 2013-07-09 00:05:02 ....A 19152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a226837ea2d592ca1cb2e376e9199d624ad92fcd6ae3f07dff2fe63165fc4c07 2013-07-08 23:59:04 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a226fa99184c8a6f4123cd11ef9ef5fc0628f83331fd7d559cf920448af31137 2013-07-08 23:58:46 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a228e72c7dbbba92855cda80258b0791ea2faeb0ec680ae1a8f65769abcf870c 2013-07-09 00:02:18 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22a3e6fd32fea257b25a6d4bc489ffd09b373d355f078c05919c6f37c8ce655 2013-07-10 06:31:48 ....A 1347584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22a481d680df5b375f99c3ce5009691b30ada931ee98842101a03d3c8216e77 2013-07-09 00:04:28 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22a83ab2c38598ea5bf64c1df781709b9c9030b502cb3283a6489a5f738dd32 2013-07-08 23:56:00 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22aeb82b458910df4a40ddf9037cc80b308bfe30bf524ecb1afa96c770629b4 2013-07-09 00:04:38 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22b6f8c86439079830771ca5299ed9d22d37d3ba0ed3a5017ca0e171cf26a28 2013-07-09 00:04:26 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22becdb7071e332a01e705d8b6f693e64adad0b8c28be92e77092adab374c95 2013-07-09 00:04:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22c28a7bd7e98b2f44569220753505deefe571a0b5f0d33a5cd2c6079e8ff3c 2013-07-08 23:53:50 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22def395c99d1bf2f28f47ee574f39b450dc6b3c243564b69c0c30c672b10c4 2013-07-08 23:56:10 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22e17eda9c1cd5d623a5ca48edf7d922c44cf8a8b6b93b7feb875784d7c1874 2013-07-09 00:01:42 ....A 137199 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22ea04356d4ac046fd8f5942295a5f6301fc91e1eba3aa856d128c76df08342 2013-07-10 00:51:20 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22eeb243bd90c5d8540f114cb8ca2f9ce39433710f032d22cad9bc5ad6f3ada 2013-07-08 23:54:58 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22ef82f369a1c06fd57f462a345a23c0a1eb47240af03b80de6b171c4bd005e 2013-07-08 23:59:40 ....A 30608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a22f0feb5af1ac952b2ef0cbd8d0175316b0bae489605427644514590e43719d 2013-07-09 00:20:26 ....A 355840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2311070237edb4a8b26de933d3acabcebcfa93f01822a30ffb1903c584eac59 2013-07-09 08:56:34 ....A 76195 Virusshare.00073/HEUR-Trojan.Win32.Generic-a231abc75f0cc80a4990922cfdb1a95cacf14ffd29e719c0ad214b035cc334f5 2013-07-09 23:15:38 ....A 13684 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2382e17923145a263198d22230d1a37ed8ef60f0a8eee2c9313065856785c18 2013-07-09 13:00:32 ....A 79502 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23a3c5392eaa79ec86a8d29a4f9a67d2b7acb3a332f3dc4e220746bfff9e506 2013-07-10 16:43:44 ....A 33066 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23a702c18bec33d0f5b5072a593daab550c8aa0ee2a726f857889826a402192 2013-07-09 00:28:14 ....A 2782208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23b54b02f792301b2bb6f75abb96acb704d3affd5f960cbb1ef965b2dd279c1 2013-07-09 00:29:18 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23d3134fbfd71794550eef6e99e6900d054e749c0c1dda379c4c6f0284f1b95 2013-07-09 00:19:42 ....A 259764 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23d5981d178d802ed1a17c523b123a7bc4f254d74c931f26a9555ee73ae67a0 2013-07-09 00:28:54 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23d6b652a1b9983596620c599a64174b419ff23a323e81db9fdcd49b6b5b842 2013-07-09 06:24:12 ....A 18001 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23db3948a79283b88d50f4ccafe7c5cc9c5ea6e1fb36bef41afa01e066f17dc 2013-07-09 00:22:48 ....A 2496000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23ef19545bfd1ec8e731e3a75b7c2320c7ba9d3ed73eebd2e060e4bdef5c1c3 2013-07-09 00:32:52 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a23ef98f2d518c06d44f1bfc944518d09c652d2b481b9874aa3566ec81a29536 2013-07-09 00:22:06 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2404b648c01a935dc7f3cd46a5cf2e28c1ee4739e3a30b67e87f8e639d28372 2013-07-09 00:19:44 ....A 1490944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24070967bd0735c75ec9716b47123eb3ff386d620691aac0ab12ff34bda56ad 2013-07-10 01:00:00 ....A 581632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24523eaf530c4416bdf875ff2fbe740bf1c17fb413f01c66a21990b0bdf054e 2013-07-09 00:29:16 ....A 25676 Virusshare.00073/HEUR-Trojan.Win32.Generic-a245b8b5b240e01af8df68c67e1a91969d16edb3f1184a5870097de4b5a1e94b 2013-07-09 00:33:38 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-a245c61ba6c998c31ce2acaba77dc41e50fdc0cd49b949a9ecb8fe0fec478ea9 2013-07-09 00:30:12 ....A 54048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a246102e34b6d693db9225347e5986d963fe534a2e43d0a7adb13986775583eb 2013-07-09 00:18:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2466f9de0e8c4a984bb27ef89da03797b436c62e9d01c5aafb408a302851564 2013-07-09 00:29:06 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2467fb5e2c39bc69dcc30f393ff7c9a1bdca936f58984a12b54313118db35f3 2013-07-09 00:27:06 ....A 256512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a246e3229c31190d91b06ec479fd5ff1416a0ccf4fa371b727f56612f05d5d79 2013-07-09 16:27:46 ....A 296421 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2484b270149c538114047c277369a3e7b176b0062f004fc9475c321fe2d13a0 2013-07-10 09:18:50 ....A 18656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24888b98ce6379744062912185d143248169935fd22e4e79676f93a02435318 2013-07-09 00:30:28 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a248de369e0187a75d2e381b7764bdf506a4c236f661fee0e69b2acf4a83e9fe 2013-07-10 17:28:00 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2491e0fdbaf3fa000d137170f15ae8facebbd7a9568af003693ba5a0572c38c 2013-07-09 00:27:30 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24b359d879272c0d4f6ef5925dc2e52d036bc62e8246c0d366ee004f84c22f2 2013-07-09 00:24:48 ....A 32416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24c692dde1df2a846e11fc0f3a0492547781a42e5c0b79c3fbd70263ae04492 2013-07-09 00:21:22 ....A 236988 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24cd4de5379157e6f54dfb0be1a5154997e1bfd98239c5b1581a5141f3342fb 2013-07-09 00:26:02 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a24f3e6ad649d2eb511c1c069d8c749c9bbf0f4579ad89386bb006f089387592 2013-07-10 17:53:02 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a250b11721bfa189cf07f932728d4aba19589a8e1aeb3e5e9f8a9687dbd7177a 2013-07-09 06:11:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2517d3c355e579137c44c70a862f25495998c0c2bd11407d3ea7b3b84e7a179 2013-07-09 00:33:26 ....A 925706 Virusshare.00073/HEUR-Trojan.Win32.Generic-a251b368911fed3403faa4ffcd405b49aee261497a91d3792da53c238b61d3aa 2013-07-09 09:54:54 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-a251b447cbaba0a98fe0b4ba9c94bd0aaa1bccdd782bab894e56e10bb97fa520 2013-07-09 00:27:26 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a252f6b338948d389c59c56c95aa5f979c01b755509526d11c533f218c3a3c44 2013-07-09 23:59:52 ....A 2633216 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25641876a4bec0e82842e145eada5f80b619ccdc114bb3d46e81b97f41f4aae 2013-07-09 00:18:14 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a256a266e449faa7a577a46bd03884f7ff7cfbe3b0bb207fe38f9187884fa56a 2013-07-09 00:22:10 ....A 2659328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2570f70c74b0ffe053bb8b4cbad4ce90f9f55ae670b966e9a4a270e34b4aab2 2013-07-09 00:30:02 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25774e294b8b3639d6bc6cf96f778fbf0d069b7b40ff6172300c593598a2532 2013-07-09 00:15:34 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a259639224ee34dd758f6dcedc4b143a6052e6691b45c17dd7d036fe2032db05 2013-07-09 00:33:32 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a259c8f587fde4b897a157e8c6a7e45d177fddd59f2627f487b23b4ab92dc91a 2013-07-09 00:17:24 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25a36eec36e558640a2632d7872c10d7279ec4d931d8ac78bcba13ba4cce256 2013-07-09 19:46:02 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25b22b32b5521c2dd803140992a336dfbe6cffd0e8528e8cec51a80b7b67420 2013-07-10 14:08:14 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25c01c3d1ca12a3565cd26ad38b4b17e25f74fdae5e8252a7764da6f55a7541 2013-07-09 00:23:12 ....A 834433 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25c80420211eba0f2f65b0d7caa75497e181d3ac359325b839b2337fa648059 2013-07-09 00:29:04 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25cffe3c911dc1c1343b067de1acc77b93ad73cb3fd04129b7cf04a44256869 2013-07-09 00:35:12 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25d990c2ec828ca0da8823de53c9800568de99630a6e19166d68f1d13bc6558 2013-07-09 00:23:16 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25e4baabf9f317119b5839527738470d1b2b2a8ff7c492e333958d1dc385753 2013-07-09 00:29:36 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25e7c38d2d6c4654f73369dc4abe89247b92c7231e12291a7b4ab0cff1644ca 2013-07-09 00:31:22 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a25f2222a43582edb7a97d5d5d491be1f76139c28c165c57e6bd35842bc5da7a 2013-07-09 00:57:58 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a260788856adf65f7f032ac7b4cd63f7b68a21e0bd9ef0b54e78d5403764a792 2013-07-09 00:54:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a260fdb26947d467bacb58165e3b8a7da7f731357b7fc0d1c1dc3eb4f8548ccc 2013-07-09 01:06:08 ....A 247344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2616b57827f8cb89a5dbe2fa38faaf90c5ce733539e7ab397003d8260f150f7 2013-07-09 01:01:06 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2621ccb759ef37b24a06805a87bf66490b9f624817f5a77cfa40d2b0317ba51 2013-07-09 00:50:12 ....A 346553 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2636581158bfa17d0c6e81b4beba3d2ba4c1995dfa642a62ae654aaab78f3e8 2013-07-09 19:19:00 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26379ef87334dbf8893e7cd2632d16b0cbdccb64e3306abf3bca60cb949d2db 2013-07-09 01:08:02 ....A 716810 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2645f63bfc5d2da8080f9a3ffd56d6aa167062cf7595c9fa3612f85db110c8e 2013-07-09 01:05:36 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2649f2c3fccae95f54cce431a47855190f2b397140ae5ee85cf763760c0f92b 2013-07-09 00:52:14 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a265ae58c381b2138135fd3c82a719ba884c571e7db4700dadca5017fbfb97ca 2013-07-09 01:06:56 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a265dfe4e9d951c52bee0dd975423322ab801d89e5671f15c7e2bb64b3fa172a 2013-07-10 09:21:14 ....A 22603 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2663303581764663d42441e156f0706e46ee8d4d62b254a8f51f05443527f92 2013-07-09 00:56:54 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2665b1cf8218a7e835a28dcc325f255c030b0270afba0de6df20143af24b527 2013-07-09 21:48:36 ....A 622080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2679973c69d73d8062a583ba33d6a2f81e1c91ec752259964b511e42c474b76 2013-07-09 00:50:30 ....A 41511 Virusshare.00073/HEUR-Trojan.Win32.Generic-a267e0aaffc824f735c2837c4bb7b0bb2d0bf1e44179d974435c651278c4501e 2013-07-09 00:58:44 ....A 1174656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26880e11f0e1700e2748703bd19f106084a341b66007e2d717a7a4f4220c129 2013-07-10 17:25:22 ....A 26640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a268b86cda464cdd8f17b84ea33047845a1cc48c5a9146a8b1faeb496263e9db 2013-07-09 00:45:18 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26d6df602722ea88e5d0b9d65fd5abd87ac7a288ed3daffab979e4b4449371b 2013-07-09 01:01:02 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26e200b75f7d3be651e1d5d43d15c8bee63dd50b91644172c12bd6fe82e64f8 2013-07-09 00:57:28 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26e57569ca1e3825ddea069611cae10b22a3e816f4c6386016ab15422950618 2013-07-10 17:57:36 ....A 19608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26ebadcc98e1c8a6b3e0f83af5f66e8828f95c4abeedc3bd5523cec258e5dfb 2013-07-09 00:47:32 ....A 543105 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26f9d79a30e8a34ba9d3b81d9dd39b00cfdacfde5c141fa72fcb046a2c37028 2013-07-09 00:50:04 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a26fa4d17304d325c71741ecdafe161ad71423d41737e6711bc14254913e5de0 2013-07-09 00:57:02 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a270e31fddd6124b7bec1d5e22f58ce936576ef132868601ce812d23ff672c20 2013-07-09 17:33:08 ....A 27680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a271292e204496909d7e5810c87495a8c441eaeaf32ec1e8f6424a27e6d1bf35 2013-07-09 00:56:14 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a271a77ef5d71ea8d97752692c0edb0213c4a53942d9697c1e8363358091e9fd 2013-07-09 00:52:34 ....A 267333 Virusshare.00073/HEUR-Trojan.Win32.Generic-a272148f75390e4beda63d7c19dfab3c9867676327b57f2d7032a0384eea485c 2013-07-09 01:06:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a272c923ff9fc1298ff3034a71ebe7d3bfb64a3ebc4a3ade0c676b95f6929a51 2013-07-09 06:16:44 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2730d5a63f4b08683eb71d61ca42e84fb0bb9d03110886593ac2d8f565b62d5 2013-07-10 11:27:56 ....A 1688576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27483abd5eb331818cdb85b4d56f9ec29a84be48480bcee6643636ecf9b9c86 2013-07-09 00:52:02 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a275488b45d13e42a79531e77fd32ccf26528cd7b3e1fe93f268a52b066366f0 2013-07-09 01:01:38 ....A 270205 Virusshare.00073/HEUR-Trojan.Win32.Generic-a275e985aec5ea44e42ee741684d81b00d241e31b93f4a4b0430355207c4508e 2013-07-09 00:53:06 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2766dcd6a2b39edf72e3d1bda19c3612334d9bf854a5bdd868aa5e09f9f37fe 2013-07-10 12:11:02 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a278135b62cf2f31bcc38c88292712b5a5d6edadc1a2bb4281172e67baaed43b 2013-07-09 01:05:04 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a279b2bc55fd1a69c9b799f71e7547ba067e1ea06c058fb73908ddd156eef594 2013-07-10 00:20:00 ....A 1122304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27a1702b130830c5f6d4b8739f975a451dbe0e3867d28f093f5d3cd0deba31c 2013-07-09 01:10:34 ....A 956848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27aa4dde07273d103b18d4b3c7710a4d579693a5905aaecbd47f9c97a0411c3 2013-07-09 00:52:42 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27b28bc9d9f4113103dd1f9dc01143c1376cc9d45fb0526381130fd0a3c976c 2013-07-09 01:09:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27b2ca6fba1a8eba1931d07180dc4e0cd947491f7c3879808fba0439dcb2a8c 2013-07-09 09:41:36 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27c0c39dfdd3bf4abd73ccc12ea167dfdd1dd7be2cbb227aa53ceac45c34cb7 2013-07-09 01:09:36 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27c687668794aa5ab9cb156a701916aab30b84b78209aa92a361bc8a0aab44f 2013-07-09 01:10:10 ....A 492032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27d43ea016cf7a070f3c304420953f7d65d9bcdd497b24618d1bba45f892676 2013-07-09 00:54:50 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27d5fb11f8151149be62b576abdab73ef307aefda2e9d3eefef805b2bf99282 2013-07-09 00:58:50 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27df2f1b800217419241259cc7a5016067868899d3c8bf305e4253b5eb1b72d 2013-07-09 01:07:56 ....A 961536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27e5d8e4b3f66a975e8a6202b974d8f05f0df3c9702021620c90043166f5de1 2013-07-09 00:52:40 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27e800be5f7192658112d51643fad5722984a3a714c8835a2d399f797e6ee98 2013-07-09 01:05:26 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27ec768fab6f50ada604d4698ba7f78e5b887b65b86bbaccaaee955a9d8a8eb 2013-07-09 00:49:48 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27ef02f7756117e689bccdd243575e5786bfd58795427af3c2f670b87046ba8 2013-07-09 00:53:02 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a27fb3d9d6af8b1e90d1d9641eeca9245f337bafee13a5f2a9b53a3f1459351c 2013-07-09 00:54:58 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2812a53684b9f279c191373a8f9c76342800bc2f9e0583bd206ab701f7e2df7 2013-07-09 00:50:34 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a282220d8e1c62094f8107b9ec12ed6cca0d53ec37b5653d1bf7ede24ed852f1 2013-07-09 00:44:42 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-a282582e6b4a476de6bfde08b97df147ce186dc3b80497b51d5d11774ca225d1 2013-07-09 01:08:56 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a284541dab680f58ab271e9a45753e439b715072c1b1761e5b44b9d40a7e9899 2013-07-09 09:26:36 ....A 27008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2851ec7bce08db1da54b0266a203d30da8062a43f9de756c0f1a897f4826213 2013-07-09 00:48:28 ....A 926848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a286691a4acaeb0d53769f5c174ce4d5bd4eca4291f6b1d3778efd56ff1f45ac 2013-07-09 00:51:46 ....A 58133 Virusshare.00073/HEUR-Trojan.Win32.Generic-a28b5d0f4b90022eb14c7ab52eb1af34dc1a5dee272580e43059b400103f23fa 2013-07-10 04:24:30 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a28b72347f05ebbe37433794533e6f803ba42c8498b6a771117f4fdbe6f050e5 2013-07-09 01:01:16 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a28b7adc18a453407eadef94f67c019f6660f7aa984f5caddba60337651b7cd0 2013-07-09 00:54:14 ....A 37892 Virusshare.00073/HEUR-Trojan.Win32.Generic-a28d02735079f1973316a39286c14fc08bb3c5d2b8906f3c9b3b7e2fd6384ad5 2013-07-10 11:54:22 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a28e100e54bafb6429702d253bf3682e942804fe28da2a0a8b89a1cbcf3f8609 2013-07-09 01:43:56 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29145c5d381242b78cf1a61c362b0991df8ca9db8ba99f2d4951ece73716f6f 2013-07-09 01:37:38 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a292c3b5d0f3881472a1d534ea88219c039fec4ceb8c0b77f0e793533698a3a2 2013-07-09 15:34:56 ....A 194678 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29321864b8f8e2395fdecfd57a52f38c4a3a41f97ac0ee998d921da65242565 2013-07-09 01:27:52 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2934f249130873ddfa15257732e5876d356b0b42ac365645d74a4f05dc82989 2013-07-09 01:43:34 ....A 348672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a294239d670278c6378fcd44fdbf76b40b6229335e250e3663a1eb46ae3db5aa 2013-07-09 07:20:46 ....A 62247 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2951203ca1e62525646a6a496d8b49df9beff425c9e3a2685a26eb23f39b287 2013-07-09 01:44:16 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2954b2aa89e0241ceb7caa154153b461b1a8f4a9543162c6c6ab00f39f725e7 2013-07-09 01:44:50 ....A 314880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a295e357196c1983b38e17b6629d057552bebed10a1c08502c1a7c6e027022d7 2013-07-09 01:25:02 ....A 1663488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a295fc3f6518ea7ddb10e41b1b6069f9b8667ac950c7ddac79a3190530036302 2013-07-09 01:41:16 ....A 2414080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2961e40fad57e2f2a9e319cc7ee54c14f51924bcc71e0b22b25214d4ecbb76a 2013-07-10 03:40:28 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a296ba3754fb6d0e8f175cae6de97ae7fced169a30ad5048b4a9f125f8fd47e5 2013-07-09 01:23:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2991cf4d9f575da4f1e2f61af1da8ed4a807467f5105f20f5ce7ed467a5a1ad 2013-07-09 01:29:18 ....A 154130 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29c82c914dfee1df0b36d56c8faa1e653bb244a9ccd6b100244cb5ba64a24fc 2013-07-10 14:14:16 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29cb311a16c9603ce99c7d20a9e02604f8749e00c9a5d3a323fea7a3f7b245c 2013-07-09 01:37:30 ....A 565248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29d26299299f853801cab523e0531abba05c8e087b2664ed0a034bf6ed68ca5 2013-07-09 23:47:26 ....A 774144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29de198a5879dfb1de57d18d5a0f70644de7455a2f773d81845003c651f8b01 2013-07-09 17:32:06 ....A 48704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29e18543a51177596b7245dfb836cb01d63853a8662824a150f1d0ff0977c3e 2013-07-09 01:28:28 ....A 38177 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29ec6adccd2ae30461048a4fae82a063542143b346a6d11b4433e433db83fd7 2013-07-10 10:39:36 ....A 823808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a29f7c69a6e1cd900748d588a3b7d2cb2b25023c54d60c9fe9678dc70814ca1b 2013-07-09 01:44:30 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a150227f5d756b17e177d5039aaa9dcaaecaf8d16e2b006a348ec1829b60f3 2013-07-09 01:30:24 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a18621ca96789e666162bb6c9a7324420a83a5e590261989ff1f8f583a08f8 2013-07-09 01:44:22 ....A 88856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a272dd2bf6b68702f96077a67c0355baf7758f8f7c48605c97b1264e647258 2013-07-09 01:32:06 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a2f52f6bbba64bd2561907ff647ae72642978c1bc9202ba16ceee40bfd8ad5 2013-07-09 01:37:14 ....A 312572 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a3bb481978533be3d579fce37b69b55351a55658e91183b79cad226a119d38 2013-07-09 01:27:58 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a40d3eba21f8d23c84b690810c74259a03b2ec54807983c333c2857575e209 2013-07-09 01:26:54 ....A 97285 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a59db1ed57035532227987426ac637042f0ffad24451a407e454902de09ee3 2013-07-09 01:24:58 ....A 85704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a69b537967695f56ff23ef34a7b429cf78c81618a03e5ec9b708307ee84868 2013-07-09 01:45:36 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a6ce13a006f24d82543266311e674a17d1d5e0eafe9bcefbdc29c343ff8145 2013-07-09 01:24:56 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a803ebc986c2a2f76e3896b9bbf97863a41cb7767f8e01c20d226532300503 2013-07-09 01:30:38 ....A 680448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a89451e1961b7393a6a35a2133a2f785e63b6e3d75d56b5b12552cc59189b8 2013-07-10 08:19:24 ....A 418112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a920dc70eb760425bd09dc99e932b40b0be7ee1b4fcc424215bfb213861a49 2013-07-09 01:44:20 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2a9d969ff61a6c7c1f5aba2e68d80eb59a75d118447d24ea87059d91847f193 2013-07-09 01:49:20 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ab8bab644710c65d7fef44ce5b499ea3d1fbd1ccc2fdf44159e496dcc3195f 2013-07-09 09:55:50 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2abc210961bd7e254bad3737e15f2d97f5625adbf52ca8c46157c59efd7d5cc 2013-07-09 01:29:26 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ac8007eefb6f7c871c6e06308e21fa1ef9c1b834a3745bb1e17fa24bc844d6 2013-07-09 01:35:08 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2acf1ca4f37930094c8fb1a1d656166a16dcdb64d8e128e6c3d791baa95154a 2013-07-09 01:23:46 ....A 1669632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ad2fcbb309ace3d4237c3f6e3391230dda7dd94698bcb9425c9b6f2f18b375 2013-07-09 01:25:48 ....A 370700 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ad6658b6b953fae96b795b07390aedba67a4270909a9396cefe336d01653e7 2013-07-10 06:39:44 ....A 138376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ad72e5d1bb0e2e38517be8703a255e3f04e384aa6667f95337d2b42e0ec41a 2013-07-09 01:35:16 ....A 547306 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ae313af0f217ad02171a991d5d185cd6d4885148cb96ba947d19f9d905c0c0 2013-07-09 01:47:04 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2afcc209f44dc9d65db48189bfc9845bbb89547def159bee47ec8f71a1a0e49 2013-07-09 01:46:54 ....A 44768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b16496f2b1c98aa141138989b752ee86b38d914b9aaee671838f7c416c1ff6 2013-07-10 10:00:20 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b1e265944da2cfd04eee403f2887e1fd11bdcc16c8f9a578a673014e252eae 2013-07-10 03:36:40 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b25951c3e1a4b52ec79d12d60082ce47154a285093bafcd104f55be9b97b50 2013-07-09 01:44:44 ....A 250085 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b28e6ffed5836e708b60cd280fa8c16bc9a6a02ea25f88c02298ead0641d5c 2013-07-09 01:44:14 ....A 15256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b2ff52ca011937b3cfb41fd51d18252754d95e8b16cb1e182b585f21020df0 2013-07-09 01:43:58 ....A 1262080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b34e32770026932f5c2c2a1c2887ada7e0fdf8a5139bb5288d362529f870ba 2013-07-09 01:36:30 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b3d7c0872a69acf02e5a1063404ca8125475d4b5a6e96c25d35d8ec046db0c 2013-07-09 01:26:30 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b4263d97791da8b64064428819cdb69ae52a771c192dbcbc33c16e0c2ed3d8 2013-07-09 21:14:26 ....A 1704276 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b49a2d2f6a099bd813c08219c512aa9969a9ed4796be17ab9b7d52700f60d6 2013-07-09 01:29:06 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b509eb37e68408bc8d9fd22fc69d613b3d26aba5dd665c2ee39a7537162bf6 2013-07-10 13:31:06 ....A 937100 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2b6f602888f7acf94dc6e67c3d82ad559f49dd1e32aca7572c9b9a0d623735d 2013-07-10 04:48:00 ....A 32271 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ba0f3bb648c9db92048a218be759602fe43839f27beae48b5c21d6d280de05 2013-07-09 01:26:40 ....A 2138112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ba1e4ac4ac63ec145ebddb224aae992c10d4c374af39a3e55859b6c13bf3a8 2013-07-09 01:27:26 ....A 56856 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bc75431a3ef8acc72efa78516b98ba3226484ba3e395ff62a7b3f3ee675bf9 2013-07-09 01:46:44 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bcda377ce980b735df942035e2b73475ddeb9e3b5aa7cf4eef88b026d3634c 2013-07-09 01:37:20 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bcf091a91cf4c90ede4a28523c5b6dfd3a1cb50306835dfeae1a8641493f4b 2013-07-10 08:29:32 ....A 67703 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bcfaf54c8dbbea02ecc1a093495e1dd9e31a5f55880c59d2f325d079e13173 2013-07-09 01:47:50 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bd5ba4e4b44f278c37681b9f0dfc6b0794b92d1a701b13c93cbe554d4547b9 2013-07-10 06:32:32 ....A 357376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bd6a5bcb907a3864410b2366340fee559ec605a40c8c5dd0452a3212edb298 2013-07-09 01:23:22 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2be7fd6aafe47b49cafe20c8c0cf1409e4228f7a2b12280133089855d20063b 2013-07-09 01:41:58 ....A 126839 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bef39a5b43c4a728c21759fb8c4cf8804cc3a98a3570ac5045484fe480229c 2013-07-09 01:32:08 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2bfdfdf57b09779dbdb1a5eb5cb25015cfbf5928f8d67477f827b2dff62e6c4 2013-07-09 02:18:48 ....A 728576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c064e076dd4b218dda7549dba6e5afa6adcb7562cfe3c5cc37c3ae9bad236c 2013-07-09 02:28:48 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c147a93743061acc02bf5f45102eec5b7767e869478bf2d335bd9e21d1aa79 2013-07-09 02:17:46 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c4ff87351e86d009b4b026329994acb576efccd8bfbfcc7a472cf803da1f1d 2013-07-09 09:42:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c5efb720e4826c0e8d8e2cad5b4dd4fe98de5faa23e31c08ce0bffe8ea3060 2013-07-10 08:40:36 ....A 21552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c6115214eeff4511cbed7137c8976937fb4d983aadf1286a63a01f82019b88 2013-07-09 02:18:12 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c6c31915d32b927c9e723dc5a40f73fd0b896dd50389d88e9af3952e379eca 2013-07-09 02:03:54 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c70cae73f98f7fcc11f4d6f2cd3f149a7d9ecca929fa0c7820466c3f986654 2013-07-09 02:19:36 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c71ce5abfe746a296dddd591a2fd69fc112db2a78e0fa53f4efea38b3f04dd 2013-07-09 16:58:38 ....A 471488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c749d03062108d0ef3c0897a5dd697665426a30085f03e29dbdcbc265f1768 2013-07-09 02:00:36 ....A 228373 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c826c4efbe58fec3e9ddc80d16631de43003ef5647db2369dd43813f819261 2013-07-09 02:02:46 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c913aa75e814c688ed0e391836a1171ede0ecbbad4c37172b2d112e8a2bec1 2013-07-09 02:04:06 ....A 261265 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c9b92037d836124f8871ba8e37597f7b86733008c36540ed7a8fc1ee31c356 2013-07-09 02:25:06 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2c9dda9030d0ac40d8fbb57f24d29dd04b22e6212a9d25d1d61c6ee2af5629f 2013-07-10 02:03:24 ....A 716808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ca12c71c419bc0a9fce757f0c05d8ebb06e616324d7dd2934aa91b37956927 2013-07-09 02:03:28 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ca22cde80d985dd5c3f9fd38db4bca06c4543c5cc33e27f37e1f89c45c4289 2013-07-09 02:02:08 ....A 116979 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ca2ae1c477f9f4bf9c45a9e9caa015765b6e5942208bc2b5913a8f3b1f1e81 2013-07-09 02:24:24 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2cbc89d5d6d377ee6fb1f60e0c178c9a50fbe03d49ee0431eafc6ffd3130e9d 2013-07-09 02:12:14 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ccb719b92a8072b400d335462510f34c4fcb57bd618a77b84687e73b83bf6e 2013-07-09 02:14:34 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ce130a2b58b56aa966c2d5893209981b2f3f1f89f2343bfa566a4c247b5a7c 2013-07-09 02:27:30 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ce6f7256d3a961b4d93de6495872ec7a61794306b23ce9c3f5b866cf936245 2013-07-09 02:24:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2cec67156b27475d64838e96606dcdce0351b1cd470964c7e993f02fb0a539d 2013-07-09 02:01:12 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d0ce35cfa97accd8b229b08debc6e40e2d415126cda4e3ff100e33159ef9ea 2013-07-09 02:16:22 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d1e070246aeb7af6de2ed2b6565b124d70279f94cb5843c56e87e76947655d 2013-07-09 02:25:02 ....A 643584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d41b9bdf3a1eb747f44e25cb242a15d6fc3ff95af70199bcca87bc36e89012 2013-07-10 05:57:50 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d43174ae4075bc53313da615fb11250ec5e585a2b73e4a25d863b417055403 2013-07-09 13:31:48 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d48282c2a03d3a38972c82ee6556090681fac9eafceb4e204ddd1991ec3ba0 2013-07-09 02:09:00 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d5af0ce127d59fb5ef9c2833b8ee121756f95b48d908f06d9a5dd8b0601a53 2013-07-09 02:19:32 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d645b4e560de4495da138f7679ca929b679e51f7044d592bc6c4dcff068d0a 2013-07-09 16:47:42 ....A 1337191 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d7106f1ca657d48e6a7342f5ca4edec0eabd00867203a2af0e5deb0c21154c 2013-07-09 02:22:12 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d7920102fa13d866019078915f9c5e019a86a0de2406360a98314de1b2d17a 2013-07-09 02:09:46 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d794655337deba5948c80f8a6b8034115ec89550f1ee3b9ac70138da4be360 2013-07-09 02:09:26 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2d9123075b4f3aaed4cea9c8fdb5ab1b750bd0fae0f893472f00cc1e78a03b4 2013-07-09 02:16:44 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2da1f4d5e9c17736536f07ae2f98ad11b9165e42b11333269fc1dd99089b489 2013-07-09 09:48:18 ....A 88087 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2da77375ded3ed2c05a83a88bcb649f44cf4777b23edd0e63f491eae560cdc7 2013-07-09 11:50:14 ....A 457728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2da83620a57f225c76f702305e6e1bff3a1eecf2589d8ee8fc069c9095f4fb3 2013-07-09 02:28:02 ....A 2098176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2db218d3a619dd84e01f6377ad5227fac41563f263675fdd949efdf41793667 2013-07-09 02:21:06 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2dd4eaf97b459799ec048e723f46a14c3029870d3d5853a7fddb60218668397 2013-07-10 07:49:52 ....A 536583 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2de60c71ed1f717db5692758dc4a7b6b1c1245b3d8d7f827cda3a3088833ad7 2013-07-09 02:22:02 ....A 978944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2deee3f94091bad30dc557e19163b2d8dbbf75497c3b484c6ab44ff79b549a0 2013-07-09 22:15:32 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2df47d75571f1fcca2dd532eb7519a828307fef88998e79a246115c580c02a5 2013-07-09 02:06:36 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2dfe3d7c678eaf5e73bd74b2569fc4f049d1148e2c71a1dcd543344a2b0b7be 2013-07-09 19:50:44 ....A 44168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e003d2a4d7e83b520652c0bf8ea40bc9261adece9778edc7de388cd57251f0 2013-07-09 02:10:36 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e07c79e510292c10564d7155654b46d05e335f4acbe344a822f734783319b6 2013-07-09 02:05:08 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e228cb6df07a5f0e81bd6a97737273bfc799788b0f37377b23c90a589424ed 2013-07-09 02:26:28 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e32e401bfd63ee8052c6a15b6fcacad94199aacd1f3328ef367a6937295711 2013-07-09 12:03:58 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e3836155b93bbf52e9c9fbcc759968bc3d0ce12756d439b76b2b11697e07ce 2013-07-09 02:18:00 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e3fb1a18c3f367d6d579149e2b82fc5ce794e6541e6b11edacfe39216f31f5 2013-07-09 02:21:36 ....A 405516 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e4d70e8fd9e375d92c6d2585152485814b9350e54303cfd7225c67f0dbcf20 2013-07-10 15:12:52 ....A 28704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e56143ccff8f3dc8eb6ce325aa7aabaf0916ee69ec04f9a15801efce288c2b 2013-07-09 02:20:24 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e602fc2df0ac6b1f756bd05fd2526c7f1cab6c16f68ba6e1fc2b264f01ee1a 2013-07-09 09:03:34 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e6637eff33fa14c00e3502e48060af62b768d71ec5c67ca2f1f66cc586e34c 2013-07-09 02:19:50 ....A 270092 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e6c7bdbc8dcddc95a4c9eef4fbb1327e93869c62b0fd440e9ddbc9acd8760b 2013-07-09 02:23:26 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e725733a130190a61e2f1b42f83621c9b69d4bb681bd1cddd8599ff77039e1 2013-07-09 02:07:16 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e7352e986bd8115480cdf8b005b81d7406bfc9063587bf5a52488523058dbf 2013-07-09 02:11:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e7634362928dcd00a906b2437a3f107d6b9674bcb1c87b1f4fc2671a6617eb 2013-07-09 09:15:06 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e778062ba7d3d214a0b2c4055b537aaefc10c0de2f1b4e2a26b2d0efecaa1a 2013-07-10 07:19:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e77f73463d8f695b0d63a5fce4d73d43ab664cac187370b1849a87b645f7b0 2013-07-09 02:17:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e80bdbb6de747590a8af91cd0c937d60c570905eb84969386b071a6c47ce0b 2013-07-09 02:01:42 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2e93235b5f086ff72c3bb1c9e3723e5845202e1e13bb074d7a69b4171ecce27 2013-07-09 02:10:42 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ea57e64d9b3628e05c7819292c451a6c1a8deeaa341c63f7c3a4a5e70b38b0 2013-07-09 02:06:32 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ea8f39f31a209820feca4a3e5fe6ab21c403f3be4bef182f58431b1a5bc2f4 2013-07-09 02:23:18 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ec54fbee50d0c46aea76e52bbc7d42b1bc6ef21db218b024c731e9f7ea4d65 2013-07-09 02:08:22 ....A 287232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ec57c4879b1fbdbcbaa0a5de9f719a3250cfc669cd2f94c5fe86cc5ca083ce 2013-07-09 17:26:24 ....A 315976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ecbb9fa0115baaab519ffb4591a9284fa3ee6ae72d31bb0e4666efde4d47c0 2013-07-09 12:41:42 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ecd0e80d6eb8611272fd7fe1f7790c0e29ddae96fba39da8b2a853b2df0202 2013-07-09 23:44:20 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ed10ca2842a010fc4df4ed58a41292365effedced4cd1bba01823f2538b4f7 2013-07-09 02:06:06 ....A 178191 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2eea607e601b277b1e20d0c8d45b7bf5b67ee13ea2806924d481fad63a12635 2013-07-10 04:47:46 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2eeee2eb9f10850633e9bfdb5cbf239bbb483511e0103334cea2351c12fc655 2013-07-09 02:08:52 ....A 120366 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2efeac21cc80b77da58bccf8c6e5c89958e7fb7767ec3749f1fa9f97a70ac04 2013-07-09 03:22:12 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f22ce12b3fd76e44772333d4a44d0c2a682ea65822bf2df2e194794321f39d 2013-07-09 03:16:34 ....A 270747 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f50a683e8163a0efa2758e22a874c62611a55ea856c080cf8e42942a994005 2013-07-09 08:01:44 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f540205e706f47fe855fa00aebfa84debd77b84acf6cbbb693796c878ebdd5 2013-07-09 03:00:46 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f5c5646657f8060952e2d4489dee7caa058556f2de0c6743c14612113ddc78 2013-07-09 02:54:08 ....A 211560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f5dfac492b829abc5e434f7071c32341d60e9b65cac3792b169e68e9fb6ec5 2013-07-09 03:05:26 ....A 2792448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f679f667cacb9d0d074e72393c9e5d7fb389bfbb782fa8cbe4b6e4b3f11d95 2013-07-09 06:28:28 ....A 271834 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2f9be64f2e98871d0ccb67f816dd32fd62b951954b5e14ead0e2258c5d9f754 2013-07-10 14:15:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fa06dd83ad8637ac2840bb662268461e166b167e208f56f3c595b585c5b721 2013-07-09 03:19:40 ....A 890368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fc264899437cf6f3e183b30ce3ad166f2d25bc6f452253e23158c40b4d782d 2013-07-09 02:56:24 ....A 267371 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fc7b477d8f92d1fc295973b59d520a13da90c8ee910adc67fae6309cb44550 2013-07-09 02:48:04 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fcad1b19dd6d1bc2069773428ca4b00df708f634961dc252be091e8dc221fe 2013-07-09 03:07:24 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fcd0376ccc08273e1ffc92ddc4b90d424a73ac671fec3a05e28d4fdac10334 2013-07-09 02:55:20 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fdb6cc12bc7794337fdb5ca264b4766df8b483803c0cae03c3b56092c48300 2013-07-09 02:58:06 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fe461447ddbf73d2b12f3f5991fd23961a4590aa1ab3eb5680372359e859c8 2013-07-09 03:03:32 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2fe51d0778873de7e88533818a1f142eb472af649a8e8ff3db1eea1716f1812 2013-07-09 02:59:22 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a2ff938ebeda60856d38dc4ed1b61fceaf2d56b88b75983e5408afc552a077d1 2013-07-10 07:12:20 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3003db4c15d8d000ab831e4546822f85ced52c9de6290a1f0dd827f8645775f 2013-07-09 04:03:52 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a300508676b659d980b1a00f353ca926e6a3e3d8c83777c6609ca962889204b7 2013-07-09 03:57:26 ....A 598743 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30083a990a4652259902fae50b686d43b141c41f3d2368e70a432d9d7c69cd1 2013-07-09 03:48:52 ....A 66620 Virusshare.00073/HEUR-Trojan.Win32.Generic-a300a243acfb572b025f44e6d75fb2723aa6a6113b4539c9dd360c154dd180b2 2013-07-09 04:00:04 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a301867d99ca3feea251415e67416b535dd8a284f40279a9328f9a087c18c01d 2013-07-09 03:58:34 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a302aa5fb285c8c23c4134c865074c59154e1a3d185894fe4c45ed57abcb6b7d 2013-07-09 03:49:26 ....A 15104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a304282aaa27f78de6db0a2d281b5da98ce66d041acc466c3cf7d18cccc6a9d8 2013-07-09 04:12:18 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3052950c2492eb21ace6b231291e118189d3b0a1c9f2e8adee2c2fa86470702 2013-07-10 11:43:12 ....A 437760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a306fd0900e9e382da273fcd64b5739343fa716a76ace11c41c537f85933f4ad 2013-07-09 03:52:20 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30867c0a03d03630c66b9d82587fec66f50ac66aaba593937b6743c0756d86a 2013-07-10 02:53:32 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a308d13ff7fa978b12d7ad9bee224f99e143a4894e517789f24e875425507eb2 2013-07-09 04:06:10 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3090a4a6615cdc8c733f05d0a59afa03560c2fa2aee1c12f2f5eb92c0e59624 2013-07-09 03:47:24 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3091beef41f3e420c5dd250e1402ae0fefc8e889cf32f4b53792ba67fd9321f 2013-07-10 18:11:24 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-a309ba60d61f19b82821973a96ef656a30bc2be4469f4c9477a32d56adccc58d 2013-07-09 04:03:10 ....A 957440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30be5bf2db33b92c8b0f94e233111d2b5d857d2540054b6f78f03fdadaf9bb2 2013-07-10 15:39:22 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30bfc97edce6bb9e25db507ba5d402d81d230608c4f59fe0fb2f9028a54526a 2013-07-09 04:04:40 ....A 1617920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30c1d77e4f708a4b7af997146f7cc2320ebd1f272c2f4435dbce3ca3042ff20 2013-07-09 06:15:24 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30c580ceeca94f537785ec8b99e980007612402de72917d966204660cb83975 2013-07-10 08:56:04 ....A 26621 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30d0631c1b5b597a96689b57c3f4b698f69b94f6f8da2e1df726e75b4cd0f23 2013-07-09 04:14:20 ....A 250639 Virusshare.00073/HEUR-Trojan.Win32.Generic-a30f760c49c03c5c5c46c5f6b73e503828e72921f8f1d62d26970cdc0c7c6e8a 2013-07-09 14:11:02 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31043ab4b5139c871ecafc851d83bee640a17f0f92b47e1022b8e12906ca4d2 2013-07-09 04:10:44 ....A 94562 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3116f7c4d3940d617b92b384f86ed3577ebb27bf82a3babfc15a9eb1a404282 2013-07-09 04:09:48 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31190f9c506eaee8371cea074bb8737feef7288f521a4a2073b45be47874660 2013-07-09 03:51:38 ....A 801334 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31230733cee8d345d9be09a34080c346ba5d8e63d041b7cca6c70b3fb736278 2013-07-09 04:15:10 ....A 992256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a313695206b767ca9107bed1489976579707c4baf0dc9842b16683d42628b481 2013-07-09 10:40:30 ....A 74306 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3145fa4d15bd36422013ae6cf0f633ea043d63697f0065f5a7bba0ab9857dc3 2013-07-09 04:04:18 ....A 868733 Virusshare.00073/HEUR-Trojan.Win32.Generic-a317788ca5c6a37dd44adc4c943743b78d580a01886e31917d7a8722e41e4d6f 2013-07-09 04:05:42 ....A 4014656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3181356f1e05c05027ec719a16d21e92414bd3d50c2e9ca4d17f30d1802bb3b 2013-07-09 03:59:54 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3184a930e6444334673398daefceebce36aa3c46de054838ee0c4544be7d4a4 2013-07-09 04:16:48 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3185cb7ec58aaf34242a665c3a59e4aacab05d5467f002298c57622b6dad42f 2013-07-09 04:19:10 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3186e4fb9f1189e7cab953063261307d90f1d735a469dd235e55bd786a4eb0b 2013-07-09 03:59:56 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31976665c4b068a7624f4042dbd6485178fc91c2eea70e815e58bc2e74584bc 2013-07-09 04:21:14 ....A 2577803 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31a7943f905d5b191ab0f67edbbd98050087a9bd5a116c05ec4e8060849d496 2013-07-09 04:12:36 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31ada7f61a8e2b55c09a20ebc4466f398cc1e00506c3c23f4da635b2333a8a8 2013-07-09 04:07:04 ....A 592384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31bef1af72cb6215e942bd3dd502e8fa783327a7fed1e6f76d616eeeabe83a6 2013-07-09 03:57:16 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31d6b749893ef0f14d90487a323d585e29388780a3c6325386fd776485ca3dc 2013-07-10 15:32:02 ....A 26208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a31f96050286e857fbfd736f2924755a527ef248622fdd3b5096f90246545878 2013-07-09 04:57:50 ....A 398261 Virusshare.00073/HEUR-Trojan.Win32.Generic-a321df2ba12584ac39e168c692d9fe8fe9eb712d62fd4857b9a389f8b066f5fa 2013-07-09 04:56:46 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3222c82fcbefc78d9c455aecad52087942292d1c9bdb7a039fea89eaf9cf134 2013-07-09 04:46:18 ....A 1812480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32263f9c4749e2c100fdc8c5d1a741c8c1ed1b4d9cccd7ee105efb1344cb76d 2013-07-10 01:37:36 ....A 17448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3254c796459b0e27931c2018356048ae4e0f649fb639e12630fc9a56fb0fb52 2013-07-10 13:09:58 ....A 12633 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32570568a8dd83f146eac553bdef432c0c56892687b9244d26af9bc3ccf3b5e 2013-07-09 13:39:16 ....A 39212 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3273844d031b0718e96207303a6000d6ae3358c15f98ce7f04cfc5f12d74145 2013-07-09 18:01:22 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a327a46aa1bd9095c0ec74390c888d75f11abc46c73f7db3f52a27a68d46558a 2013-07-09 04:54:46 ....A 2186240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a328bfd457e5bc85c195af31835d0e8f97e7f2222172c443ed3f30720cda249b 2013-07-09 04:39:38 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3291500690e378fd2988b2a74e93009eff842396aa4e3767522bffac28744fc 2013-07-09 04:54:40 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a329d0646698fb80e29bdb3cd2182a7452c148efe546b54a69f769119b661858 2013-07-09 04:44:28 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a329d47aa8430b8b533fb69ad87aac078c9f65b621aa27e765daf4d68602b777 2013-07-09 04:38:46 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32adaf94623b4b992c4b1e85ce14e3125fd0811df718d47f339f034dfb47eb3 2013-07-09 04:39:04 ....A 142350 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32b374ee066b3e3d2aa4cc44fced284690f77cebbf98f8e149ec785600bc01b 2013-07-09 05:11:20 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32b7881c757ad59e558eea4c022bb99542782df23629f4886352fb5edc9206f 2013-07-09 05:04:08 ....A 1805213 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32bd4debc7733582f7ab6b5f0bd73dc1171349d1a6c8f8145cc8b0bf00bf838 2013-07-09 05:05:50 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32c07f69baf9e5c348e3f403c5e4ceeaaf518421599ea77187f8b8469eba4f2 2013-07-09 05:06:46 ....A 250901 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32c405f2924690e8875e65175cc4638f0df7a2f82c3b8c3fd8731168227f11c 2013-07-09 04:48:40 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32c5666c1f25d8210e3ebaa5de8dd1a69b7fb4e887666cc4d21d132f2ada85f 2013-07-09 04:43:38 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32d0df9e0b49c500848b9b4ea70e1bd62cd6f3aa45ad128d7ce5947363cb1c4 2013-07-09 04:51:32 ....A 277072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32d124b48d22273f6b9581f78a7f0ba6d5020113d977a34f07e4d685cdc9b74 2013-07-09 04:52:14 ....A 6536192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32d528aa4f6baa8007ff6cf97cc5dca1464643092a6f9e7d69babd96c6ab413 2013-07-09 04:53:58 ....A 296432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32d6113db05f4bbaea2fff283859c8944d86ad9bf80a84be77e6659ff57cead 2013-07-09 05:00:50 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32da28fcdfe0c474e3913760c31ecf56a77bbf52d33cda63f60c232973466c9 2013-07-09 04:54:30 ....A 389632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32e1d81c6294b8083c2f1638bfd6265429b255544b57791a61ae30140ebe34b 2013-07-09 11:42:30 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32e718db4f1fe8a1d009555201d03d87ca9ca17aa286b29358138c341c2bbdb 2013-07-09 22:04:16 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32f01b85029442faf8fb2c8b1ed66cd7f9a55fc65a850839f20b9336c9b2ac9 2013-07-09 04:42:58 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32f81c6c2f572d7ada865b987f116b9d4c99539bf8364699edc872584e94e2c 2013-07-09 23:32:22 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a32f9fda73bbe33d5990991a412ce84cb580005154ed7a18ff2fea4c3e050d43 2013-07-09 04:35:38 ....A 540676 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33025ff5f8c478620bac50f5fc91c9d3359ab129935cf0200ca821c7095e218 2013-07-09 05:05:24 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a330472dffec256b297cbd0bd288044ba47a004fcf8b33379c33d4c2fc35f6c1 2013-07-09 04:52:34 ....A 357376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3310848e9c1a29d998cf958e73f10eaa1381f8d77c5642383152d5c95ce9851 2013-07-09 04:56:08 ....A 1405440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a331a8b3f4c14cc2049a16084f0938116ae27ab09f5b91fdb16be594c136b05b 2013-07-09 04:57:38 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33264b354824b212964ecd27645b650851b92f69b9a96e5790201082bda3bf3 2013-07-09 05:05:32 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33272a70bc48da43ed3fdb296d3ccba025ce5942e946c13d9752a3cc44fef7d 2013-07-09 04:47:36 ....A 753664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3327e733034b71267601e13280027e6545405044dc54e47e29e82135b37175c 2013-07-09 09:50:16 ....A 2246432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a333d7345021ec3792deaa23701ad223d9b7a6d1803e39b6bdc32ce2d429b978 2013-07-10 04:30:58 ....A 96100 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33404b6bf80b34bc4af937cba1012b742bb229d3906cb68f7ccd7aab9ac13d5 2013-07-09 04:46:10 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a334309753a01a2189c3cfc46d48a8696c60df4be7d70f99999a9bc25b4a7688 2013-07-09 04:40:42 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3354c0b18cb04b872287585facd4d838d1ba53cb725159853d6d8f2ab241773 2013-07-09 05:01:14 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3356b8a5d51f268846e8ff3f25a7af97fcebb98ff9154835ef5d18ba36bd7e8 2013-07-09 08:51:08 ....A 93373 Virusshare.00073/HEUR-Trojan.Win32.Generic-a336f9036f6a7116e8cfad5cd3870d5223f62d62040670d46742676280001e26 2013-07-09 04:59:56 ....A 17944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a337659a42ce990c4d1497c61afd9a1c4ac243424ca8e15f3e903b0c0092fe73 2013-07-10 18:06:18 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a337b145dbf6ce51d0877d6a0a74dd81c0e440b8d805a0a372b8d5ff46b48715 2013-07-09 04:54:56 ....A 274799 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3386c0db561bc1979a1a7ea5953236ff6b4d0721e78150560d62ef4966a7943 2013-07-09 04:40:28 ....A 696404 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33a5340cca03fa8abafe03e6658ec03f4d9239be4744ab43527592b43361d0e 2013-07-09 04:58:16 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33b2f98ffa50ee6ca5bd474d998ed22eea313e10e0f91b5ede98de62d023c4d 2013-07-09 04:49:56 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33b9f4c8df49049fcc2b31affa39c0235cde8f12c2117b1d3294cd2d7efe2c1 2013-07-10 01:45:14 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33be488dc5f8a6a176f8ca3950984642c39dcbd6c0f4ea281aae4745ceecc1d 2013-07-09 04:56:42 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33c127796198d0192abd17aaf63b91f75690abd2b2d396e45dd61edc01b6dad 2013-07-09 04:47:04 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33c1d7817bb159067d90b2514064241cc448fb1fbda51dc65358ec27b0f7391 2013-07-09 04:59:28 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33ca47a913082d94105180afa26cd19bc361c8b103e7ab7a250473dfe397714 2013-07-10 02:34:18 ....A 17500 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33cd1da6182ac6ff820039505c54748c5c2058304aa066b37ecf179b68261d7 2013-07-09 05:03:12 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33d442a54982b33ad3e22f2a72d95b7da967eca1d018455fa7d9ea808a5fab7 2013-07-09 05:02:06 ....A 48335 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33e48e49c02c81d82445baf01e46b6f752136a796bc0b5804f2722885e6bbf5 2013-07-09 13:39:56 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33ef53871a8df3275f5cbad875f7198694fed84678a60da9653c096a777db0a 2013-07-09 22:29:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a33fcf322d3d00dbf8c740e6da4c7f66e7a658d047900100f2bd64aa9bf06b41 2013-07-09 19:46:06 ....A 66019 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34098866a1925b78931fabb953d00c05d919e7722b806a81bfba889d9fc3806 2013-07-09 12:58:50 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34772088e7405e549eebb193c52e8b07eb40cbd81bff6c8c3ed71827b10e292 2013-07-09 17:41:12 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34836e016c75b89d456b44906f70c2e8edd2700e90f76833707506405aca946 2013-07-09 13:34:56 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34864b4aa67e6b7487e8236eb557bba4ba1ad542cb966912c1f046c82e0cad7 2013-07-10 02:22:14 ....A 47840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a349e133f7d13cfa2a11ad446b010ef8bc1ebc3916f738c097fee4c74e0198e7 2013-07-09 13:35:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34cdc25eed15f208df523a487a4633c06e392018acbc3489a1f778dd2c77d7c 2013-07-09 18:12:44 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34e8f26762cd0abc499f45865a67dbe238e3e78ec942f7345925ed558a372af 2013-07-10 04:05:18 ....A 541256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34f4416ab25d4a80f67203ac89ff38c00a1e2ff98a86f6241778518d2f0a092 2013-07-10 07:34:52 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a34f75e74ddcb9d7807bf25605b89fd88549766afe5e9d877a8d32561490ffc9 2013-07-09 19:03:24 ....A 135412 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3517e17c4f9992d54a4fd47c1ebc5581177872820e7e9b6c8b94390c69b219c 2013-07-09 23:12:40 ....A 640000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a352443fa80425b100a84198a142a0c54cf739b0a87bd307940aa30d8c772017 2013-07-10 09:29:38 ....A 58638 Virusshare.00073/HEUR-Trojan.Win32.Generic-a352de0aa5eef6daa9cbf5bfc06bdbe7ed7ffcaa10f59f40a1dd38b1f175bae1 2013-07-09 11:11:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3531227d3c8c47fcd136b0e7fca2bbaa5fc195525feb8f509aeaef28294299a 2013-07-10 03:13:26 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3534aba772eaf4fb5cc08073ab9349240a43a643af2e47af55095f1c7dd80df 2013-07-10 08:13:34 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3564f401b39a8efee650cfca3ca3304e72a258dc3c6a13d7226bf0829b51012 2013-07-10 11:57:12 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a360d6ada3cdb1596c20830469100431ceaf833861c3f5551e36d640488075c8 2013-07-09 17:29:44 ....A 627405 Virusshare.00073/HEUR-Trojan.Win32.Generic-a362b2693e4da8c4451052ddd08ab09b102039e2f705c5f094e33413e9af8e7b 2013-07-10 05:29:06 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a363d6409bec29f2872b8c7b17f15988e9bc1658520c9936eace3498784ebb51 2013-07-09 23:35:32 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a368295765c37125915200ac97cf5827785fe4957b518c10b4c249ee88708b28 2013-07-09 07:21:26 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a36f64bb62c1071056ebec5ecb7a10eab9ac3008b832c308b258dd736b127f88 2013-07-10 17:29:04 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a36fc5e6afefd08ec2fea1ed4f2ba160519efc7ea11d2146c7dbc2f8ae34aaaa 2013-07-09 21:31:06 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a374022743ce50a61c567c9a14db9c67f6ae827bbee5390db4a21a8da5e4f032 2013-07-10 00:51:50 ....A 137779 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3782453950ef3ce5f075dee8f45f083e02a3daab1cec7a7fb3a979c272b786f 2013-07-09 18:15:38 ....A 236549 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3782ee3abd08c63b065c0edc005affe4c7ce641b94a6cbccfee4a9631e9ecd7 2013-07-10 10:26:58 ....A 36204 Virusshare.00073/HEUR-Trojan.Win32.Generic-a37d343801f00cb17e9e0ccf8343bd69ff02dbcf6ebc1c426a172c2f1dee6104 2013-07-09 10:32:32 ....A 86523 Virusshare.00073/HEUR-Trojan.Win32.Generic-a37e16d23739f573ccb5bcf86147c5235a01035fb57ea568e7dcd7f74690ce1c 2013-07-09 18:14:30 ....A 214448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a37ed2553001a4f4d4e0d8ca7af15881334efdad293e2581177e6f10dd31ab0d 2013-07-10 02:57:00 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38076fe9ae110df4edf0f635ba746c66101bccdec47238a39abeb1117ea8f92 2013-07-10 00:08:34 ....A 90628 Virusshare.00073/HEUR-Trojan.Win32.Generic-a381979d1c0ca201fa55a396e2703778fc6fe3b3cd4ca431b11470ec2c427627 2013-07-09 11:57:26 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a381e7f85b801667feadd0a06ef8dd25395c652f93529be418d31eda5a0bd82a 2013-07-09 13:42:34 ....A 1982464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38367486ba6b6d030ca494bf17fb649699d55b6d2ac6582d6522ef155d2fbd0 2013-07-10 02:34:02 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38a7e959fe51f712af0707bae85b4662e51d121439026daaf61bbdf030ce0db 2013-07-10 05:05:26 ....A 861576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38bf4b845beab6fd56ed12396ea7e6ade9a7b93b1c18669723c88478a3b95c0 2013-07-09 13:46:52 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38ca366305205e31d22ffc052553c4793f8060469a10bc786f76ea352a969d8 2013-07-09 05:23:12 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a38dfec677b9a0ae9f11fe5ace755a526228c1feb4122a94d18d480ee5f48370 2013-07-09 07:15:58 ....A 794624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a391ab43686c91686a0175a5298c57c41903f83e03e87c603935b3a11e901aa0 2013-07-10 08:29:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a39c2ef17b5d4c692876d027776560c8fff3083d84a5525da2ea91f4f18d3a6a 2013-07-10 07:56:28 ....A 615940 Virusshare.00073/HEUR-Trojan.Win32.Generic-a39c5a38732166c97a8034c762992025710a61cae054914065e5af073bb0b88f 2013-07-09 20:28:42 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3a20cfe5a18055b43c03a6c0426b96c24f24b60ff45d8061a07feea51701f6d 2013-07-09 11:35:20 ....A 232452 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3abd6c471a9c76466e9110c60949d4e94f86fa91c1f5800a5b7195f7b3be427 2013-07-09 13:50:34 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ad988691c55035b194861e6eb09a2b61e330a40f5f9a4a98c7dd88730268b9 2013-07-09 10:40:04 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3b226b89b4847c557a5b2aafde29a2e02e97ce18f0c0df1365b0ebc56ffb7a3 2013-07-09 10:36:26 ....A 3753556 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3bbbf5b34cf559c24f9a44c8af378105994b1487996447d9a3d101641133a55 2013-07-09 06:11:40 ....A 56603 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3bee65ea79d4a6b64615d6ac220034e513ade611031355f24430dd5ea428fec 2013-07-09 08:18:22 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3c0bb7b883d40a365ddc1027edb136643a2582a7b295ae0f28680490a0cca5a 2013-07-09 16:40:12 ....A 225296 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3c4bf4c04ffcf57c1f2f8c534e72241df51d7af4a4dd54413db9d4c72687939 2013-07-10 07:42:12 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ca3eead5fe75c7b1ab0403469bb3d9755b00277b0af5865c30847cb4d7e444 2013-07-09 16:00:40 ....A 94540 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ca4728c4be030f10adb0339d20e3398c272892394639fd4d5a3260560b3c5c 2013-07-09 19:06:12 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ca4b349febf26b6268c27e6e24d1c484ee33c121ea8f658eef748c6cda8ef0 2013-07-09 23:20:18 ....A 63602 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3cb90325ad716b7e8ec8f2c669305502db129b3cbffcc1a2acbed34a6951564 2013-07-10 11:41:00 ....A 2514944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3cdb294961013aef99b5d45f586053d59b294722cc18e76a36b9a890ce1fdef 2013-07-10 16:52:06 ....A 1853157 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ce81d2ff15250b42fd0a39fcf4515e6341b5385e14ee8f05f405ed2859b05a 2013-07-10 03:34:04 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3d046636ea4f352e3bd00b4b8e08c5ac04f70d705fbacb2286ffbb4677ca594 2013-07-09 21:12:50 ....A 86190 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3d1e8f6a50b53978fa726beceb7be692acec729a1d34aec045a9dc121b936d2 2013-07-10 06:56:10 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3d31f0a2b4e3cb49fae8357c890d4dfaf145b7daad17ada6ae740f344cae234 2013-07-10 09:57:04 ....A 3780 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3d440f73dc07c4f707e55f831b82f1a79a5775a04ad4fd9444d29eff11ec25c 2013-07-09 06:38:18 ....A 49440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3d5c1871268ea54a9ade92c00e167f070c218aa39eee7346f922cbabf9701dd 2013-07-09 09:07:38 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3dba35b4086438ae3b846ec11572593f6a03aac3a321f3b2908907563b8cc82 2013-07-09 23:03:58 ....A 2557588 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3dd787cbc8bc00f0e6aa1570b315637adb8dd760524eb0dd0515c1db4556935 2013-07-09 10:42:50 ....A 267581 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3deae598e4cbfc2a4dd591f37b8a7cb3a45e38be44214702b6910429dc713e4 2013-07-09 10:06:12 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3df24b903e24dc8b14052896031756a17035ef830fc38724b20c8ce396a852f 2013-07-10 11:48:08 ....A 67467 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e074d1909643c9d64516f89239d5a93d592df12a7c34f76342a3422ab7bd8e 2013-07-10 09:40:22 ....A 69479 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e1e8aaf619e389ca9d87ac8570979aa5edddaa9f5fbc106c4a0f15c847ab02 2013-07-10 05:55:38 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e3baba4756b09827786266a25a41912e7b985e7307a98855b478fd7a33e795 2013-07-10 06:02:58 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e734370c90f791e0acd00e0337ccb1a39511617e7236a2cb84d27a14d9f35a 2013-07-09 18:32:18 ....A 31820 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e77d682ea46539d7eccea2c9e8e916bdc9805955bd8b2a8a0a545cd2e791f3 2013-07-09 19:38:18 ....A 8252929 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3e83c465ccb66c21b7efe469a222f5360d4d1784ef74f6d6fc59dec4ca9713f 2013-07-09 10:39:46 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3f06dbe32e75697e50e48ac20d0f98ea17b5c8af2dd00c9030383bf6fc51add 2013-07-10 13:46:10 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3f092b4af5fc2329bda8b0fca29053b0e7f3c8e10b744d289eeda98c43ed826 2013-07-09 06:51:40 ....A 462336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3f09b1663a4c430af2cdc0a83fa3bca5495d37936484845130885124cc2a0e9 2013-07-10 11:48:26 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3f1202da33d20bbb25dcae5917f15277f4c2daee5bd5bdd7f3614018364edc0 2013-07-10 11:46:50 ....A 1310720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3f8577af486c41202872c2b0a26ee059cf8dbfdf366ea1c162d236482011a44 2013-07-10 10:24:42 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3fe57c1618cd71271db587ec7c3926dea191038cff82da4e44c16037154cba7 2013-07-09 12:00:08 ....A 113566 Virusshare.00073/HEUR-Trojan.Win32.Generic-a3ffefc11763a37513ac1aadd5c0e2f5aa2d5d9d884c8838265ae1b63808f437 2013-07-10 03:14:34 ....A 353999 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4024137b01b04e18ad2314811d9a3b0cb28f0471dbc096195012413aec5b698 2013-07-10 00:44:18 ....A 753705 Virusshare.00073/HEUR-Trojan.Win32.Generic-a403459d710c13c14ea52d54837f7766f6c695d4a5d1771951978949f68ec092 2013-07-10 08:05:34 ....A 31341 Virusshare.00073/HEUR-Trojan.Win32.Generic-a404b1677f05dd2d4d81d994cc8cb118436d66d5d19640adf97428841b4293d9 2013-07-10 05:07:22 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a40521d67dad6c7819cca7074cb60446630e0c294d56228cb0c0240d512ea9f6 2013-07-09 09:22:18 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a40620c6479fc50d2e86eb8c8e0e99c49f27f3f1a75b27315b8cae44d2bb80a8 2013-07-10 02:17:08 ....A 75183 Virusshare.00073/HEUR-Trojan.Win32.Generic-a406211348b8d35ca8addfefe68ae9d5955cd433d451e47673800aaad3e2b019 2013-07-10 05:20:18 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a40b326bbe07c18c9c393135d2b059400b4e7e1b3ec17e6855588f3f6b933b89 2013-07-10 06:05:16 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41008ea7c6c0a59cae61d0e79a5ab414532fab55c32f546d13b7362a53b6b7f 2013-07-10 16:18:38 ....A 27072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a412feee8a7c560b43154aaab19e72f7140431569246624c6e8b05fade2d7ddc 2013-07-09 23:57:40 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4182b38c013543a93cfdfe8e1e6c40303850a04d6c22d7d871e17dbd766ec65 2013-07-09 06:08:58 ....A 2680339 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41a47b9cb2251521de3936c8001920af73bacba00e62363b33897a651356011 2013-07-10 00:44:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41b1465b689a2742cb4900f2274563a6a88e2c89c5a479a63901857bd484da6 2013-07-10 02:59:50 ....A 1522511 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41b1b8bb8b05def79b3e1cb548f2ca922542b6c9d5d8d665072f3054c65cec0 2013-07-10 05:24:58 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41c6df30168bcb757133b01fef3910647588657d9ae07822ceb406772374f88 2013-07-09 22:41:00 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41cf57a728181fd1e10a5a658a86703aff759f9ddc3c78b628212a81a03eb4e 2013-07-10 06:35:14 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-a41dcda1be749f993bc1f80b9643bb6dfd4aed65a23ff46752020edfb1127362 2013-07-10 03:05:12 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a42004dcc56ba3bbfd54bf723aa61a88231af916b5dc468ab442eebcf4d3f277 2013-07-09 10:37:26 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a426b612c46ff73a3d879b464239ccdaa185ac3d913f51f2b21e8f4944903a10 2013-07-10 15:26:56 ....A 122970 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4287e4858aac89fa3e166c4ce752e3cf4b22312b3be3787241f30786c924a87 2013-07-09 23:52:54 ....A 482816 Virusshare.00073/HEUR-Trojan.Win32.Generic-a42c7b29b2a7c6626a908690e170897f096c5b966870d5e3b293deb1a43c7e29 2013-07-09 23:08:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43508fb2db5d579719be308f9c6c6436260e92006f8ee0bbd0f953ac6892dff 2013-07-10 08:01:22 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a436a5e197707f2c337e103d89891fc733b19a1d87ab374212060c777cc33aed 2013-07-09 14:23:46 ....A 53278 Virusshare.00073/HEUR-Trojan.Win32.Generic-a437e96bb649507f9580f5622eef43a5de40ac4941705f5241d1f74b33314450 2013-07-10 01:05:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4383019a8a6ae2c7f2a54922bfabee365bce1e987579937a9beac902ffd565f 2013-07-09 21:12:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43a275a66751cc2c3401eabde58ca2e9ccd390a72e60ae86209778d73453449 2013-07-09 08:38:38 ....A 736831 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43a592422603a989885c825da9b3fd25ff975a9208c713aa203cc4dd8d6e342 2013-07-10 06:09:18 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43bb41b0bbc443fd196224f855181c3808352c858ad6cc252a1b0dd6b3f54b6 2013-07-09 19:49:18 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43c2f8d1f46382bdf4604b09f6946937fe6e69a5903a0a026d7ee25d0eab4b5 2013-07-09 09:04:56 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a43e4b53cf53499f73d3ceaf97cd6682443ab6b862b6d438a5af2fbfe9021943 2013-07-10 05:39:52 ....A 929792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a444d1c1b753b8ba5959dfcbd94b5b4d1d3d4c747ae4e5943fa4da35bb5ab8bc 2013-07-09 10:33:06 ....A 1071089 Virusshare.00073/HEUR-Trojan.Win32.Generic-a445c9d9566c4167036076eaa93cb93e72ffcfc89c0e079d6ec6a3e457eac35c 2013-07-09 16:34:54 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4471dbc6ea794be153c06ecece5bb05c073d7a5cf560badb0b682ab72632a72 2013-07-10 05:25:56 ....A 1176064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a44952e1a5336297ed10c82b95c6294f769400a1810988727d23a6137d4420ce 2013-07-10 02:08:56 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a44c8c17738f70ce88d7280fd08f38d0198ef629daab13e81fb937433aff930a 2013-07-09 13:53:42 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a44cd4d9e9da2d32b1f30b7eda8422b15d577645c484ed71a25b972c6187c217 2013-07-10 15:46:58 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a44fc4c9f9b20fb3c39d34c27024a73a45f81c6764e27430a8bace075ced7e5d 2013-07-09 13:23:28 ....A 63876 Virusshare.00073/HEUR-Trojan.Win32.Generic-a45238f1dcb0c340b1426ebd3ab258d8a4d0dac8ec7c0110556b23ad1d957a67 2013-07-09 22:23:44 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a45550a47c1a8f300928ced558e856fbd9a996b5647f70eb562e6d47ca227d2a 2013-07-09 13:17:58 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a455f4244407c95831a6f7ac360bb648f9d8899919e49bba50b7b02fff4e571f 2013-07-10 07:27:16 ....A 177108 Virusshare.00073/HEUR-Trojan.Win32.Generic-a456abeef62c0fb9028fe39bc274518c6626be2307ccf86803c2a494ab784f45 2013-07-09 23:59:00 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4655c1ca7cc88fb3345ae5cb4b006a84570b473213adff72794dcc71525c587 2013-07-09 10:10:48 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a46b1e286835f6091d2bb718289b2e72f5f99936966c46e9a18f6ed93ba11f36 2013-07-09 17:33:44 ....A 44582 Virusshare.00073/HEUR-Trojan.Win32.Generic-a46d8d7801d6ad1f2faeb77ce6494c9b2d9d4539034efd33ab2db5cf4570bc4c 2013-07-10 03:37:12 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a46f7d3b8c15be142710cf427dc955656ccd11adfc94cf23eb28038496e9df17 2013-07-09 09:28:54 ....A 548328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a473329b3bd040801a31dd2359bd92136b01c6bdc75fa60c9b1124c4911222ad 2013-07-09 18:16:42 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a474b6d077066d278b12b9d47d27ea45870a9ee9650a68b21b971287d11454ac 2013-07-10 18:06:22 ....A 27360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a474d4b828ad10d6c549aee78d27d5336f7843bc0272990a4d69018ff0f44839 2013-07-10 16:12:20 ....A 138144 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4799fa8d54f8747fa37d196d9ae22e821693ed700f10f3825c2432b659669d1 2013-07-10 00:03:28 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a47a2b9416b5ca64f03fcf584eac45b95f1be3c6133c078ab857674c71a478d0 2013-07-09 06:18:34 ....A 18984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a481df9f4f3b00ea13755f38c31cb7bab680bd878cf590cd615f8936851ec4cd 2013-07-09 16:04:24 ....A 30419 Virusshare.00073/HEUR-Trojan.Win32.Generic-a484ee883712864bac30822b4f1f13fe6a59d055f0d7637efc73058154b0bbe1 2013-07-09 07:52:02 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a485f5195ef935b871fc15e07983b6488734ad4e9399d3a47e4c7dd4c5382d80 2013-07-10 04:14:36 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4870ac831a36036ed299b65b5cf5a70e317493ad674ab2ca69b8935a204a939 2013-07-09 14:06:40 ....A 522800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a488f201947ace5e93ad3007f04d820ce21f3b0d147ce512325ca9c240801c6a 2013-07-10 15:42:58 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a48b302fa4e63bd69fd49c35877a4f1212889afc9088a03cc6c221393c968c54 2013-07-09 09:53:58 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a490b08cf726c73c30d797417c2d45a82d6975c18bee1ea73c41ed4bcb0bbfa1 2013-07-10 06:28:00 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4945f8295f8ef9d2d7cfde08ecbaeafa0b895f3b0e4aad5d21604ccd8685f48 2013-07-09 11:05:12 ....A 325209 Virusshare.00073/HEUR-Trojan.Win32.Generic-a497fccdcd5bacb383621d6c70e08c109f07e6f28ac6d0490b02b9040e350522 2013-07-09 11:54:36 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a49cb55443e47164c7a4f6f3840fb64b4b92f83a5d8301be49b0153e2d1835d7 2013-07-10 17:26:36 ....A 768000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4a2fd8bd41fc830590577b62bb2a28a73bbc67f70b3b2ba4e93d3c5e6c55e70 2013-07-10 01:10:24 ....A 205165 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4a82872b9675f5498de5baea7d44eac79df2870a5e44b151ab735b2bfff99cb 2013-07-09 09:32:28 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4b7814ed707f01c419138bf055a9d22afc021c43e9cd372715e5280c4b6ac13 2013-07-09 09:55:42 ....A 4800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4b8fa0d8b7a9b607bdb99fce79f8eb73902281fe534c02bb274e2241c96a08b 2013-07-10 03:14:28 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4bf7d7dd772755abbb57b6c4b5f384b64b8683a3dd8128a18e94db9aa0ebd5e 2013-07-10 04:26:00 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4c45f1a4f312ea766a232ef4651291841e79fc2fc00bd77074a90f8390f0676 2013-07-09 21:38:08 ....A 907103 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4c57eeb6c4601584e5d7318e444169548e474b04ade198bee1d25896f22c8b1 2013-07-10 09:06:14 ....A 20010 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4cbe9733dbe28aee03d26a6d46569b2048c2eee69b533db8f3d4bd9c32363c7 2013-07-10 16:44:00 ....A 1152986 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4cc997a45a101b0df82f09aff355a317a54b59926e00fd101131f823f9c3b44 2013-07-10 16:12:18 ....A 74290 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4ce72ffef61d3c7a2bdff63087818766f896408e98009153a13b6af3c135ef1 2013-07-10 11:12:20 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4cedbbb3cd3806b7d3f1992520f82ec4cbcdb4636c7f0e313b0902870b88bf4 2013-07-10 03:24:14 ....A 7426584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4d2268379735b8e6f4e7f4afb6adf3e7141c2369d18a988e130bb2f4c2e3b98 2013-07-09 23:17:28 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4d408e411566b247d292b24e02d79282436ab39c55d66ed440ed8e88aba6a8f 2013-07-10 13:25:56 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4df7bfe94506bf980777b9e6db749c303d5ee7d994d5c42f952a7df24d88758 2013-07-09 13:08:40 ....A 42848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e0492874bc90095ee1e01d0bc5355957350d57a6374d71c8a0d9c996f841ee 2013-07-10 01:44:24 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e1eb30d687e8ae61ca621c36bc27f9e3f63ef44c99b4d3214886934d62341a 2013-07-09 11:14:12 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e3bd1c42bf4133d8a504e1df87b9cfdee47fcdd43c8d968a5511d20793b1bd 2013-07-09 06:25:32 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e477c6d796990d626da0022a2908f0a0a70ba306e6b1c0632c096923f8423c 2013-07-09 16:36:06 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e5afabda7bb4bcb0524a4e94f955a991b63a0a075c7b5aba76302040175929 2013-07-09 13:00:26 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e7b6b6cb003e01bd49cb7526cb63597d8d1c2cd65c2c69d02f39391cd12e6c 2013-07-09 08:47:12 ....A 65906 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e87ad1ecd4b6a1a3a79e88ac30d35a6d2df55dd9056bb1a8f4bae48acda68b 2013-07-10 05:57:44 ....A 1009152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4e88162f7c31721dd98e3bab8fc44da0ccbc370ecfde96c8c4a2f6fee35f5a8 2013-07-09 10:38:32 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4ed33c894b59c6ad111aada9f025e2a763d95faab2a035b3cf4d428e2119d43 2013-07-10 09:43:08 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4ed53d5e0da322302d8ef2e8d67f1db167de216ff44d8552f114d3dc67a2c20 2013-07-10 00:57:34 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4ed6533fe4ce41fc237abfc33c098f7a09b15a1431ceabafd220a4b1c3a7690 2013-07-10 05:35:14 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4f51962db0ebb06ecf2a523ecdac7dff736f0deecc8fa3371bc02f8247a1a35 2013-07-10 08:29:00 ....A 39946 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4f6bad320ba8feeb514149027dc4ad678c8b5adb7884fc46612b85c6a2a2285 2013-07-10 15:55:32 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4f7687ae3669c37d77a81099dfa3978eae9586e93c959cdca718d525c6aa142 2013-07-09 06:34:34 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4f7786039060df12dd1da6a61af96a898fb4ebb9d824fd18c119b6249a425c0 2013-07-09 16:54:52 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4f8ee94a47df13eaa4064d02dc597444186202d26198c354ff11a0ab3800c89 2013-07-09 15:03:30 ....A 344266 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4fa898384d57a12316ad021bf93673012b7772305edc0122ddc1c128f13b039 2013-07-10 16:55:32 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-a4fcc1eebc66f9fee332b400befa651001e348961893f1d8b217466d9b4d7150 2013-07-10 11:48:02 ....A 696520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a50114449a5acf1d1d47ad3f1b4c31832801fffd5b8d8e1ae90c52c7b5447aa4 2013-07-10 09:42:44 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a508981a30bcf9ac3b78774fd48b0ba0286c38fb1fe2bc92ba829431f7a845be 2013-07-10 18:08:52 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a50cad2751c42a1f7200c32ba16d77673273e7321280a365b00ac1c018613a45 2013-07-10 12:30:12 ....A 28896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a50d782fdeb5f82901a14b382c3a2571c02b766258215f2b91c25d654b6bd2f7 2013-07-10 00:01:48 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a50e32c782674689ffb6d2358ea616fe0b861754b6cb544216e016bb445569ab 2013-07-09 19:11:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5122ce118e52fc09187a2c5ba667a201369f006805883bd5c247906ea77f669 2013-07-10 15:23:34 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a514d4639bc6d921e5ff4dad8ec8c544e8a714facdef409f97fe1b054ecad9bd 2013-07-10 02:15:12 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5150c3f9bd27380d7bb333524d39d6b9cde4258208f64bde1bacab14fccc4bc 2013-07-10 08:14:54 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5197233b4f71f7f8e1b3e0160b91e815e934c62dcca0461aca3c3a6f4541ea0 2013-07-09 14:46:58 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a51c4cfe8f0ac3442ecd8c718862af54b0619f0c0a5eeb025eca8d5121def246 2013-07-09 17:49:16 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a521dd9ebdd95d44ae7e65795980b560f03628d7034a27620bea9797e498029f 2013-07-09 08:25:36 ....A 63183 Virusshare.00073/HEUR-Trojan.Win32.Generic-a527c31219fe4d9e5303ebc404c813916d4258589948ef617e651927c907fbb7 2013-07-10 03:08:00 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a52a26f32442f2ae45b80f75f3119119b297acff6f7cf0c088f00839322a54b8 2013-07-09 06:56:58 ....A 442910 Virusshare.00073/HEUR-Trojan.Win32.Generic-a52d5f4206b8844d0bc6d139b8cf76537da36c4f6b1c2bfa851687bf4ea5a149 2013-07-10 16:54:54 ....A 146651 Virusshare.00073/HEUR-Trojan.Win32.Generic-a532e8860068a28c628b27ac389e3d337adaaaf4ed777560d0a0192e449a4584 2013-07-09 17:35:40 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5341eb208ceb00a63935ae552b405aa35a40b9e3a84b04d5c7ff938c662bd0b 2013-07-09 08:41:38 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-a534833ccacd750c44a8c51d00f4f141f19bc2352f8f15059a1622a146b869a5 2013-07-09 22:37:50 ....A 147992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5354ce2db73a491472663e4eca8a29d392ac2ccaa6d1108447178a60b058ae0 2013-07-09 17:36:54 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a53983b3f964c88c59d3931ce71c43e79f59f251b340f1e1589d184764cc8df0 2013-07-09 09:41:18 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a53b5ab85b63b828979c61f2e88f0b0d12869cf101dfeb62b11b366a650bec1c 2013-07-10 11:57:18 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-a53c4da2031d7c95ba0f3c6ec72f0cd75385e0bab2031aa4b00923024b84cf8c 2013-07-09 22:20:24 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-a53c8bb48a8c2cd1ce1f8ad8849dba8ea287323ad7c25f01fe722203069abbca 2013-07-10 11:53:04 ....A 210645 Virusshare.00073/HEUR-Trojan.Win32.Generic-a54328082e2d96e88b82260cfbd09731d08bb6470b00cd96261aa0069fb6ff4c 2013-07-10 05:09:30 ....A 515584 Virusshare.00073/HEUR-Trojan.Win32.Generic-a545f58ce61f933d75b459482bfb77a1187acf9f0007a3a6a17280774ce37fb4 2013-07-09 21:19:16 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5469442046296fec8e459e86655b66237c89fa52a03a1df80360ee5dad86ed0 2013-07-09 22:40:46 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a546dc5f4464bbd8eea6982d90213b6ca22ded3844c90992920de1f8e66350e8 2013-07-10 02:57:12 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a54af12cae1fea8f7d799d4a5759e9924efd6816804a83de2bf59c86bc50b4fc 2013-07-10 07:12:46 ....A 2785280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a54de3a2c7418f7ab8675536743477f6fa5d8f61834c544f2a140a77cec2ea43 2013-07-09 23:18:44 ....A 545792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a55023a76b6260ca2b1660c35cca49f19be5391ab1c6232d8f5a61e250abb55a 2013-07-09 13:00:10 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a551dd806a3920fed06702d87d5df0a17135a1f086f54e64d9b97664d3725a87 2013-07-09 20:48:58 ....A 19602 Virusshare.00073/HEUR-Trojan.Win32.Generic-a55534178f5066bcc85d8f458b0df74490ee67b12da3ff98ff59595dcac68f0c 2013-07-10 09:41:34 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a55720ac9d6ee738e76e7bbd6d0d2cad5bac445507d5fcdf7ef709ebd4dbf5a8 2013-07-09 19:42:52 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a559f05221ba54842a6f85e3b50479574b8fa7b349af42646ff70a4d3ac4f14a 2013-07-10 06:16:46 ....A 73197 Virusshare.00073/HEUR-Trojan.Win32.Generic-a56c9c608fc5a64a62c7aa0c18ea02971687bd1cde62b907163c07530fbe1cfe 2013-07-10 11:59:52 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a56dd7e196568be7a4ccc30df87fac6d132d0e43cd4b972f2683b63374939586 2013-07-09 18:55:52 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a57068cc7f8e340db7279770a2b40041f175d8e5e0634cc17b6485a0a822569a 2013-07-10 08:05:50 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a574532d2359e0846b8d21bb66a612ff807fe403937a86b7c9f0186ff9ed432a 2013-07-09 23:28:08 ....A 4965888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a577a49126d92b984b49adc713b15f24e53c5c4dbaf4b04c9f06b7a09fda93e7 2013-07-09 18:52:12 ....A 98417 Virusshare.00073/HEUR-Trojan.Win32.Generic-a57d087336a5d84703c4037bc2138708cb0ae6aaf5ed4c7b778c70d4449d3391 2013-07-10 01:57:26 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a582caf86f2387353900a4cb9c9f02988e9c41c05b7d5d3d410bc427cf5a9bd6 2013-07-10 05:37:24 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-a583f1ca0c141fe63fb7a128d807b7d833d59aeb5ce4068feb2f095da4c40c9c 2013-07-09 06:43:04 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a584837f9389697a8f119f3e6e2f9fa992f0f4043c1252dae16014c5a8fc3083 2013-07-10 15:55:26 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a584f667344216c9b5401dc2231031ee975b5dab5e228487056106a96166b103 2013-07-10 07:25:24 ....A 354816 Virusshare.00073/HEUR-Trojan.Win32.Generic-a585791ffb0cf1cf89ca532eca8ec54980e6c86763c2a8b14ba6452ffc9019f6 2013-07-09 12:15:00 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a58bbcb050a2c26ebcbd2278065cc5b3896cc9c2c4acc109ee627a181e98806b 2013-07-09 08:53:52 ....A 502272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a592a017623ac1704415b17d81ff247c5517316f9f83e7a5cc0fc5c33c54bca8 2013-07-09 12:06:02 ....A 2354464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a054f8230206cf3beddab25791c5aefb80bc25ab47962e69731003f849ee07 2013-07-10 08:17:48 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a4eadba9b2b39404afadf57e262551f15263d5a9b7c8da5b39f759a546bc11 2013-07-10 11:59:28 ....A 549376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a4fb2b69dacfd0469b729a53b3e1b2dea86e54ab9df9b1c957e992cf51e7a1 2013-07-09 07:56:02 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a77e4943eaf3481a63b25720b24abdbca5ce973e2e2a02864515b0331cf0c4 2013-07-10 10:05:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a8289963b75eeb5c638782f667f0c5a1801bad88822ce046f24b7932b19d2b 2013-07-09 10:42:06 ....A 715926 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5a9276fa832ffa1e7b0f0b798f61550921b58b0a94b17949396cd40e758a2b5 2013-07-10 06:50:42 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ab78edc42ba1bec0f469f3bbb983cb8d2ee4cbb192501e451f2a37e244f75c 2013-07-10 10:49:14 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ac09636f269f5f0a91e052aafba0e29fce91d8dbabb03930eb63fc2f9b2941 2013-07-09 10:48:32 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ac319325bf4b0eaae208277bae5ae419015e3263d4f23e29203e4f02608843 2013-07-10 15:47:20 ....A 767232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ad95d5685642102824c680cafa21b5d2d8c9225e2b6b0c0422b3cb62457e46 2013-07-09 06:37:26 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ae78ad9c18592576259f5115610bb4303fdaf1e8fca5d22de53d8852709343 2013-07-09 11:53:52 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5b561b9fa2e0472d1d8755abdad71935f28dc92681dd67209ae60996b203d48 2013-07-09 14:53:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5bc257c7a4d85413b396619d5979947b51428bcdb64f35c85e15ae0d3fcc339 2013-07-10 12:22:28 ....A 72605 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5bf32ec88e0cc2247af683c937853788fe03d4ddf2428fbdc3fcb87379944cd 2013-07-10 04:21:04 ....A 556654 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5c4a5b8ab24a22d252c144b76b4077cb63f3d66ac15f78628cc712b5b2bca42 2013-07-10 06:51:12 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5c604b6f6f035d893228c102b76f3a2350d2b6c8e513fc4a6a3b5f91b4efbd4 2013-07-09 06:22:56 ....A 30820 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5c6f46bb7d37e6e4e1caa499b35091bd96071820c78ec50197ef4b6b5c36c75 2013-07-09 15:46:50 ....A 155779 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ca2b93653df52b0fc9a676fee5ee90cabcb7d6d6a6d607993ce4cda24359fa 2013-07-10 16:08:48 ....A 561664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5cb8fc4b00daae5dff6c50dd98ef174820f3d523a2bb6f210a01ec358afeebe 2013-07-09 10:59:50 ....A 219726 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ccaedf206adae29b1440c7a8e6b94eea0442c8d81085949a717a9d7009c788 2013-07-09 23:56:26 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5d64c8961b4f749d26b2daaef39e676f606bc2c389f36b4d13b32dd88a69ea3 2013-07-09 22:07:24 ....A 424960 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5d71b2ab51483b6db46a08d4a1a7e94af6baca99282cf92f7df444813e3a68a 2013-07-09 14:19:34 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5dadc824bf52e3c06ef427f5b9d73b41a429615812ea8b8d9af32b857abc6e4 2013-07-10 01:29:50 ....A 50976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5de9e155a11aa8cf3aee86bedf8de90e118b762f1e1e3b0257d6aa695519459 2013-07-10 11:47:22 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5e260146dde471f8815c7bcd9991edf7dce2cdc6533713e7c74cbce3427ed55 2013-07-10 13:15:26 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5eb65af176567622e8c0942da70aeb21b45d5342d54332583da2fab30c9d706 2013-07-10 14:35:32 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ede3a5c4b590f4c002d0b176cf4ff33bb14e6e4d7e47d0ece50131b09e2f4a 2013-07-09 13:16:46 ....A 12708 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5ef9a29a9cb4e238a4ba6316c50e8ea8a0466e98ae93f7ca7c02cecfa2e7681 2013-07-09 19:50:44 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f054587de422e065460e46ee7712bc93ba8ce7108c8264525c2e487fd6a5da 2013-07-10 08:31:06 ....A 75297 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f0b493a28c923d35114e4c15186151d44bbf038ca4e749754d3001ec585aa6 2013-07-10 00:20:28 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f1cfdbb788554353ec042ddb3c7f9f334dccad2c7fe4b3d254616b2efb30e3 2013-07-09 22:40:18 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f75a833d241dc0fd6d177eaf743c08e55a06185162f6f573ac315deca3dc86 2013-07-09 16:56:30 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f9c998c421562c5e5481868effdc95e65e5cdb8cced5945a1db955cf67d538 2013-07-09 13:58:38 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5f9e66f1775173c6d6ed44dd51c7dbc18865a94d826c2b744e4964e135eb80c 2013-07-09 16:23:40 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5fdf84b68eb1cf36891769925cc1a94bea0019530e7f222afb84427422516c4 2013-07-10 15:10:18 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a5fe097252eb22acd7a1134d479e556a1be1532da70aaae0ebf7ddebf383cc38 2013-07-09 11:58:58 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6005beaa345c5c450cdd25d3b1cc676f918afb9f47b6907100ee487e2db3058 2013-07-09 22:35:48 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a600cf03f2db1d7683104cdeb632a58838e2713ea13e161f5f15d6524e0dd65b 2013-07-10 12:57:10 ....A 219415 Virusshare.00073/HEUR-Trojan.Win32.Generic-a60227865a395cde43ed3922f4d3ce0638032489a2c76bc3e92da10caa77f8b4 2013-07-10 00:46:32 ....A 371361 Virusshare.00073/HEUR-Trojan.Win32.Generic-a603a3e14452dd880379780fca2116bc1ebaf9fd1b7ab46438e760b188613196 2013-07-09 21:25:18 ....A 36139 Virusshare.00073/HEUR-Trojan.Win32.Generic-a605d744478824aaf46c1817a5af82b6492e36545ae096aba970a678cff24d9d 2013-07-09 13:45:10 ....A 65670 Virusshare.00073/HEUR-Trojan.Win32.Generic-a607ab4cb67330863c191143f3fbdee7a98d5bd6d06edb2fcf9328148ca37ca4 2013-07-09 10:03:14 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a60ceea56a421b654dd97786ea55a306ac60d093c6af25fba0b4d9ae36809a46 2013-07-10 03:23:56 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-a60dc258cd50e6a3f47854be87e6462ea5116b37a84a82e2bb45fdbfd1f717ac 2013-07-10 04:10:08 ....A 37357 Virusshare.00073/HEUR-Trojan.Win32.Generic-a60f52f82c2864b4a34bfea61692d4f5a68d430246febfc6dd14fc153c1e1e2e 2013-07-09 13:47:12 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a60f5df618fb3ac89c817e45b3731deed6f6d994b7555abcd50cfc4855305a06 2013-07-10 03:31:48 ....A 390656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6155e4c0f945c289c3ed76de5314414a3ca47b1e7b969ccf603c57e4284218c 2013-07-10 06:44:44 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61789518b5e7082604aef49bdbbfa0b30cc049406eb6ef8cdfaa635e263662f 2013-07-09 23:41:14 ....A 75557 Virusshare.00073/HEUR-Trojan.Win32.Generic-a618c5e346268345df64b4aae653e4fc4c2e5cf33e4871490c6c2eed77ae4f67 2013-07-09 19:31:30 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61d11bcef302ddf65086afcbc7cc5261abef0994e8bb35e81666449dfd69490 2013-07-09 19:49:44 ....A 63772 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61e11c6de15d3a0f214730575b743e262055640a2b7a340d5b38ea7e0deb361 2013-07-09 09:05:04 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61e998c5b794ddd226593224e7203cf1430ac803fe10bec97a1e24450b57ab9 2013-07-09 05:16:24 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61f4636aafce98ac20f9e23e8205cdb1d385fe5343590bf36b3e20a1bf18016 2013-07-09 18:03:44 ....A 199595 Virusshare.00073/HEUR-Trojan.Win32.Generic-a61ffdc7698132a2f2f43eb9f2aeb6de05884425dd14292e947e2702939e2085 2013-07-09 22:35:18 ....A 168457 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6221f04788762f514084fa343f812a441a1ccad515ace9689e4028683a5df76 2013-07-10 01:33:28 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a627e62d1eec64142f9ea1286630a6bc7ea57447a832f8ae9399911f5dedbb04 2013-07-09 21:59:20 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a62cad010b8d384a7711c4c4dacf77ad5465334f0717b202cf08864137d1062b 2013-07-09 07:07:40 ....A 65556 Virusshare.00073/HEUR-Trojan.Win32.Generic-a633c04ee773f5615b7972cbc1543c68ce7a19732df3d907fe3e415497836c72 2013-07-09 09:23:22 ....A 393786 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6347d0f2a44f1f15638eb85013dbd990c86eb71f47bf26c88d2ef7e1a008030 2013-07-09 06:55:20 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6354b4663aa327311aaa6bba6deb32e24f865199674ffca3d98a0de2df23ec4 2013-07-10 09:38:32 ....A 20029 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6362b4f4a9c8c5f0cc01abcd27a5a893d1e125ac5717ecd5607612c8966da4c 2013-07-08 16:25:00 ....A 1683453 Virusshare.00073/HEUR-Trojan.Win32.Generic-a638083ece8d29ba648cd4b3726c224eceb6097ce6fe0a4af959cb5ca30bab5c 2013-07-09 20:06:52 ....A 397324 Virusshare.00073/HEUR-Trojan.Win32.Generic-a63a9867aa8aca73fe958637254bef2ab6c5d991615b08c276014982a01e76ce 2013-07-09 08:50:00 ....A 65917 Virusshare.00073/HEUR-Trojan.Win32.Generic-a63bbb0a9b6e02b3d519aad783c315ac87e25ed1883e8db398462c4b81229edc 2013-07-10 02:31:04 ....A 104709 Virusshare.00073/HEUR-Trojan.Win32.Generic-a63e33132d80c952fa86c30ce16136ca436323258e0d106a6fce11697e58bb55 2013-07-10 06:20:12 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-a642510b96145cdc9933e0747f79b1eae7f5ccf2c969e34b6b29bd9032d182a5 2013-07-09 10:15:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6445b34b66969a7a578d1337fe592458279b70e552cd716334fdbc9369818ee 2013-07-09 08:39:28 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6473cc931baae6571d9327e0024f2d5484fc6c96294ffd9617ccfaf9011eeee 2013-07-09 08:35:58 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a64b2504d356e0c584c5777120194793e9c557eb975a4d65d933d825cbe09e29 2013-07-09 09:43:34 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a64d649456a12fc91667f941a0317a01765c11fb5e58934b1933a2a16d60d6b9 2013-07-09 16:54:12 ....A 176176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6505717c8ed85bd7aaf0513073c1473bbcd0b21125b6a60155a77e0e4a6bf9b 2013-07-09 19:46:44 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a651991f026c649f5ded269bf3f0444f456b0329b1f898427afa2442c2f2c123 2013-07-09 11:52:16 ....A 104461 Virusshare.00073/HEUR-Trojan.Win32.Generic-a652fd969c5c77b3ae2bd0268f4d162f62208713f2f3e1f3f92ede3cbad4903e 2013-07-09 13:34:54 ....A 22168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a65683c9fa3c7e1287a2feb7c941ad06a467f71cd1c83ac26b3a639f37a783f1 2013-07-09 21:25:42 ....A 794624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6570b68e0696e9e7fecd88d210cedd83b67dce5c01c5e512177af89628b2e97 2013-07-09 10:39:34 ....A 28736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a65d3b3de1d6a67a917f4ec8e8fcd33993a35e34cf8d50864b22e252038abc11 2013-07-10 04:15:56 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a65db79742fb56bd32db6a3e6fe2f061a9d5f722beba685a09a1e5ba8d57d92f 2013-07-08 16:02:42 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a65db8100642920d0cc0f1debf513623b8ca099f15d6e0b56ee348fbd4ff162a 2013-07-10 06:14:30 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a660202e5f785199646a8f4af573b0cfd58404183425ae85bbfc0f3d99719d3c 2013-07-09 13:18:36 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a662e717ddf10a2f410d89aad3b741f5422a07dd677156198a6a64ab624e31fc 2013-07-09 09:04:16 ....A 1268268 Virusshare.00073/HEUR-Trojan.Win32.Generic-a667daf0bbfd83f1cf9dbec175a823ec9555ecca71767d71a79116a09798c076 2013-07-10 06:11:30 ....A 75737 Virusshare.00073/HEUR-Trojan.Win32.Generic-a667e122bd50182a0ecb7dd72e9ad7fd871799f29cd182a0190561b89fc6cdd4 2013-07-10 17:35:28 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a669a97a4d0366d3ab0cd7981afa3ce7fb420e68cafdf7dde2a7a00a877db73b 2013-07-09 16:19:28 ....A 4167814 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66b87e784ba00c6144cde3424cc3b68a5cc97b7750603558aa71a39dfbcc514 2013-07-09 15:02:40 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66bf5f06919794d1fd7ed59954159653472a213496f79cb4bedb7b178530a22 2013-07-09 23:34:02 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66c5371393cb63507acbfc0b885a54e3420e168d7c9c8c13790ab68b64ab2cb 2013-07-09 21:39:50 ....A 50464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66e7398807556a50dc4a64881d491bbd8fc9a6033559ac44fc2f4a5979dde44 2013-07-09 22:19:46 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66f3a6d70785fe365fde30c8ed2663742cd3fbaa379ca5ab6102955693b4aa7 2013-07-10 06:47:34 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66fa52fc1de610124e96ff8e041ecfc4733ef4155cc57dbe0cc4589d03f3760 2013-07-09 21:41:58 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a66ff3b546df509dcc78bc41a5bafca492936c1d202fc73a62d8f0972e12beed 2013-07-10 07:49:16 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6731733753cf53c61bc0e9c7856071ee2ab6e2315ddb4450246615e2bdc6662 2013-07-09 23:29:26 ....A 15136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a674c7833542d83e65e7e0c60da6f556b450af6973be0a99ad22fcc702472341 2013-07-10 05:54:46 ....A 89182 Virusshare.00073/HEUR-Trojan.Win32.Generic-a67675cf5fa42ec9d8413f83d1226c86bab773ef7601c0564455a9cc72424bf6 2013-07-09 11:02:48 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a680e336179384dd23ea29f641f7bad87ecd48b01fa44b1d7950b4ee9ee07d16 2013-07-10 17:42:40 ....A 811008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6815b9948d2d7aa3cc503d4d3df6e6299db655a37934d62431b9f96039d32f0 2013-07-10 15:40:40 ....A 17492 Virusshare.00073/HEUR-Trojan.Win32.Generic-a684eff4315d22c3c17b364c09492fa3876298b9cd66658b617b86bc51ff9458 2013-07-10 11:03:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a68ada19f4e17c861abd35e3ad4cbea56e2cb875110c694831c2a3abcbffefb8 2013-07-09 15:16:02 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a68be4d2daf96e2c3e43b8673a31c2c9a2123a0118925b349df874c15081ca39 2013-07-10 17:16:10 ....A 200794 Virusshare.00073/HEUR-Trojan.Win32.Generic-a68bea7a6d69ae74ceaf4a3711dd88438e8324a03ab2fe9f87f66eb7f11aacbb 2013-07-09 18:02:14 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a690f235abc7debfb4aa77c9e2b045e110f283334f819b99f1151b70972ec6f0 2013-07-10 06:08:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a69142f0023911b10948768e630d78bb795c4783c4423c0c59458b7edf0ae3d6 2013-07-10 08:29:50 ....A 3546421 Virusshare.00073/HEUR-Trojan.Win32.Generic-a69329fd427bacf06c513e16f6d07ed3ddb21d9ef380e3432eea8daa4a441392 2013-07-09 13:53:30 ....A 102928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6941842d5281e79826a5c3fbe4e756664d528734d1f656c1b07f0f10c3482ae 2013-07-08 18:53:50 ....A 1436773 Virusshare.00073/HEUR-Trojan.Win32.Generic-a695090c76a0158adad79f1ce187360e451c8f88929bfac34418340788b23523 2013-07-10 12:50:04 ....A 14872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a699c4f2fd259496c869f2301f08059ea46b14adb81311e313c52a5b28652da7 2013-07-09 18:39:22 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a69f8fd2f7c028984ca71add02fb96f8069473bd1cc754aa9380eb2536be6ff1 2013-07-09 14:57:50 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a21098fd458e1bbf5401ccb1d99325189cc8b4884d9a807b9c9850cdc0737f 2013-07-09 07:16:32 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a2432a4512c02e951b1caef0c6ee34f3154c52fd76c9938cb50824954c4625 2013-07-09 13:59:58 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a2c2a6a346a929153edd75a30a63107d41ea32c358ae0c6e10f02c07f94c10 2013-07-10 13:32:14 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a38f15f1a6dbb96f9f6e536a05e05d0482dcad7323925a0ed9fd5290c8c7fc 2013-07-10 08:32:44 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a44748ea09deaf997f41a1d826c9829ade2ebf59117c76eafeeddab42e4aae 2013-07-10 12:02:32 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a5082daa59ca11f737990292a29f90e923f901629b5e1e1914b15ecfa2e11d 2013-07-09 10:17:24 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a618a2734cbec4862f57cdc64533d748332bb2fd533706458056fe4cf98731 2013-07-09 09:09:14 ....A 49265 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6a7759aadedd023c872e062100ec2a27f969fed24940925e2910aaf59e33b17 2013-07-10 03:46:10 ....A 138752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6aa49a0fd92f2a6ebad794a2b9af1d88ce0804b316d7eb16de4b052db8e20d3 2013-07-09 13:55:08 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6ae6cf70c18ffa6b14e758941045e808ee816f567855f610afe94f9101514cd 2013-07-10 17:01:36 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6afeb3a2304d023e85ff2559f71aa765243837750370a0053e787d71e701cce 2013-07-09 16:43:02 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6b423ae8af3aee2bb297bc5301e04142c25aa3e9a799666b5c91c33f6c61da7 2013-07-10 08:07:02 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6bca0b7775fe5634e9080517d66fcbbc18ea2a3fdc4e92196ccd4f374fca8b7 2013-07-10 15:40:14 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6c49c7f71383f32b276f8f737862cf1098a4f6f9245b43a4a101afcac2fed75 2013-07-09 10:59:42 ....A 117675 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6c675cca7a0a75ae74e3b88d8ab8cab18ce9226506da0bf1272baddee7a10a9 2013-07-08 16:11:08 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6c784bc14d9210b4e531086d2c8ae2abdae7b139d3cf4caf23e45b5183b73c2 2013-07-10 07:06:54 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6cb98da7a56945a5a4c76d02216a84ecf284bf51537ea9267a8beed00f88b20 2013-07-10 14:30:50 ....A 13914 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6cde0ec5748b45061430ade129ac212a52141b1be42ccf9960c9544d1d45a3a 2013-07-10 08:17:26 ....A 49565 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6ce1ed8f5d93ab9e18e049a06530250caac050549027a6523244f4d7473256a 2013-07-10 07:19:00 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6d170710ec74bedcf216461340d923387774394e3da96be64a06a76bc87f20d 2013-07-09 10:12:10 ....A 331264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6d2fe698d1e69cc7f100ad27f4d0513075683cd36af5e466db9480ad26400da 2013-07-10 16:56:32 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6d571b1862d05027c7ab73aacc6391dc838abceea6b7cc01e579be450aa4147 2013-07-10 01:57:40 ....A 27872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6e3232960abd3d4efdb423c824b5d792e974886f5c6b658eb2c475b8ad3733f 2013-07-09 07:47:06 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6e75ce370db2eb3a7fd00a3381500d21fcdaae0fb9debfdd1e78fef7eb1e2af 2013-07-09 20:34:56 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6e8c89b1d0bd004874be00cdc3c42d33d0b12897e8909504bc1570dfa15292e 2013-07-09 19:24:00 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6eba4ffab316f96aad8b4f3c2abd48d1a38fc2a6f8759edf153fa1f6782a1c2 2013-07-09 22:20:06 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6f13bc33d4b69fdbc2c2157c6833170de0ee331db7e78342f1397947b6f1ae7 2013-07-10 06:43:02 ....A 61061 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6f240e1cf20aa5e287edfa74ae2bd2270a2e9cbb3ea4068830f3afcefed09ef 2013-07-09 08:34:10 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6f7ddf6622a3a25fd38ee4e4821da4b972eedd0b776e7f9ef2f256f48f95e3d 2013-07-10 06:44:54 ....A 68488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6f897321f73f33f4510bf9045bdf5f714ec3be4783a17f4a237900e087d6958 2013-07-10 17:24:48 ....A 11692 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6fbf17f08d1138da6bddb60b209171134e9be5834f2c79e4df2eaf23852d6f0 2013-07-09 13:57:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6fc774128c13c47810369291c5fee9199c1e374d03648abafadd0260296db0d 2013-07-09 21:15:20 ....A 2688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a6fcc0f8d2d073000fe5d2095083e182723b5d9181e53560590c527098a31ce2 2013-07-10 08:20:04 ....A 48509 Virusshare.00073/HEUR-Trojan.Win32.Generic-a702146c42221f394b624bbb2e5bbc5ed458a126b7202ce9513f82ba487e4bba 2013-07-10 06:17:16 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a706802802950b914477dfa92487e53838e6b1b2140a7c994db360830ab0201e 2013-07-10 15:29:26 ....A 2752512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7082a5ed93cc0e65e4a9f8b51632b5888bbcf5a66154ac253384cd0e3c03196 2013-07-10 16:14:20 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7089ee69cadf400d3d1f4f2709db2b8380ee3021bafd1e39eb451c28d692c9d 2013-07-10 06:27:24 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a70b37740d7de84a17905b1f3aca5e044f68dcabe2ff4f004a8e7175a96b6103 2013-07-10 00:26:14 ....A 290533 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7112cf3f3138fade37c6ceeb163140c5272a46fd886ecb6a8df80d24e6fa1e9 2013-07-09 11:34:16 ....A 47488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a712c0830c298609b5281d080b29f739625a5ee5925579e742243bc97b3df334 2013-07-10 10:47:12 ....A 506880 Virusshare.00073/HEUR-Trojan.Win32.Generic-a718b81fbe0930ad1e72bf9380626d79cc3c993d4ce5e98b2082dcaba31df6d8 2013-07-10 15:59:52 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a720b73791aa102f618753003e700b459460c538735473806271d2c7235f9b54 2013-07-10 10:06:42 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a720e54b4b9e48dc1e8a726f17ab48c0068bc0f283a57219ba6f7af7c3b36bba 2013-07-09 09:38:38 ....A 572929 Virusshare.00073/HEUR-Trojan.Win32.Generic-a721c13a747f4a38755a4ac2de572439d064444902e437e1430a610defcbfa9f 2013-07-09 09:03:42 ....A 64320 Virusshare.00073/HEUR-Trojan.Win32.Generic-a723043b31b133d9079c8bfb4ea75d491a93799b917c6fbb9bc5dae209b63f7c 2013-07-10 06:25:32 ....A 3143257 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72341a32f1a54f728674f718551b90b3b180fc47a88820b906f41ec3f5c2854 2013-07-10 00:58:34 ....A 26512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72368c61902e148cf52d7b5efd37afd6140e7366ca4fa961ee8cdc6df4224f3 2013-07-10 07:22:46 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72446b8a79fa1d2d853f941d40d90b5aabc888fe447e11c5c79f7c070b0f57d 2013-07-10 17:34:46 ....A 274944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a724ef96421cb69c811ea7c6b56618427f2e7f7c2a23c2e042b9e4dc8b8e5026 2013-07-10 01:49:16 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7253780fb6da35195a66884dcd1e0d46890bca2a905956f1084ac90d0f922d2 2013-07-09 23:46:30 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a729bb62a300eb02a28f35a1f02aad543d86ca5ef798d9be8d27389844b72ee4 2013-07-10 08:27:06 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72a7a0c8e8e41595bbf9ae26a2354a2a32e58bd48a2c80f9eadec037a74eb1e 2013-07-10 03:48:06 ....A 135400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72ab8876ddf02f727f74f1591ab1b2bf5b2b34be22d3b381b303523b724c1e8 2013-07-09 22:22:56 ....A 1934226 Virusshare.00073/HEUR-Trojan.Win32.Generic-a72d1d091259764cccaa1021e5b777a032d770d22955a0c3986b11c0ecf87947 2013-07-09 07:02:54 ....A 627244 Virusshare.00073/HEUR-Trojan.Win32.Generic-a731903657a588dffb0446c0149ae01d4f87d7b8b46f45a3a87e59079730e0ff 2013-07-10 11:57:08 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a731ac6c8bf7977ff77b923d19dde76b1b95d31f3a1da3b44abf32195e349e35 2013-07-10 02:16:04 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-a733de18bb358cd8f2a9d20c5f75d7d5dccbeab675684dc98a45bd9e73d009ae 2013-07-09 19:02:22 ....A 309340 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7356b35e8bce51908365d92ac3ab42f0eae6d7c7d89d152f8e3455252cf7e40 2013-07-09 18:00:12 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a73603be9ed657fbb3a8e7c0226cbcdbd2d914923a3a994a7f5d89da95d4c66c 2013-07-09 11:16:12 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-a73651e67c6c522e38a5eb49cd517d2a3c27402b2c6fb6922c487f7bc01186d2 2013-07-10 00:56:42 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a736fe7991d05a562b34eeb4c0dae166999f389ce1da67c453cfaec0d86aae2c 2013-07-09 17:59:20 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a737ecee19b634f110b6b334d11a7d42ecb7b50e68fb56fdd10fd9a4252475aa 2013-07-10 14:05:46 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7385c3cce91fab27724daeb4d8f02afc5e321334af9073184ab97a854bfd7ed 2013-07-09 14:53:34 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-a73a75296d928c325d4f77d1dfefc03b0b6e4018f6721d7eb487caca9474f2bd 2013-07-09 17:20:28 ....A 1430016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7405dd2954261ede0a4533a2a84c9731e78a6804cce6c4f30c71a37635270eb 2013-07-10 16:51:48 ....A 99274 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7454aa8990e63d115e69ddee13b2545b23227e09c52eb4a43f4972ff3041cc7 2013-07-09 06:15:30 ....A 50014 Virusshare.00073/HEUR-Trojan.Win32.Generic-a74af503721086df6042725e2a2492bd927f926c608b6e3a43da6e4ecf2fa84b 2013-07-09 07:18:48 ....A 47072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a758b4f6d196335596fe5fbc6a445a0dbeec6132835dbb6a1d305ae4b9c069fc 2013-07-10 17:03:38 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a75e3d759d818b43137c2916999bfa6afcbdf07115e80d8d636fb01f614e319e 2013-07-09 21:44:14 ....A 21579 Virusshare.00073/HEUR-Trojan.Win32.Generic-a75f0b0121dd555b347750378fa725bda94b0552ce526ade8436f1574a2a47bf 2013-07-10 06:01:44 ....A 697879 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7681979445705fa1ca9fb532e6ea1f00288e179da515ef1d341b4fc9a558ea7 2013-07-09 14:37:28 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-a76a2343c1a832dcb58ef9314c3121c9cd11c3588ee8b1905820e8c549588fe1 2013-07-10 17:16:50 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a773505838a3a18ec889416392c0c52b9c5c7eaf194d64cacb79c9fa1df10544 2013-07-09 08:11:54 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-a774ba238fd3a8cac3491949f9324f5535ecfc19489e44190ac8af6c94544d84 2013-07-09 09:50:30 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a777c1b44a023b9e4c4cb09a33a75799ede8ed06800babad46254b4952c13104 2013-07-10 06:33:58 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7792aa130d636e21b60dc8578ac8e2e116a89ae253b8ca46320dc8d488b30c9 2013-07-09 17:39:50 ....A 109321 Virusshare.00073/HEUR-Trojan.Win32.Generic-a77d9ead99c60e78233e687b9d80a862b91aaec542dc7b7c8096e5be624b5b4a 2013-07-10 15:39:48 ....A 230401 Virusshare.00073/HEUR-Trojan.Win32.Generic-a780f7a260057e52f944e442919bb2f3bca4d34d4d1121d9f693232cada8ede7 2013-07-09 08:59:22 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a786be1e06d1f889775f0c2102f69994fd615a0f4cf3c6d3056539c15f439191 2013-07-10 13:57:16 ....A 22064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a78c1535213e2305340379e7f5e31f0bcca1102208eab5d932abd3c0e9aacd20 2013-07-09 08:07:28 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a78dd268e7200efd65800fe7c7b1d8b33b3ec8f1fa75e7e93d4332ff2cd8f8b5 2013-07-09 16:48:34 ....A 40936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a78e75de9539c7a89466ccfb23ddb18c21b3682dfb218262d2280c72523f13d8 2013-07-10 12:01:02 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a792687eee3677c257ec1a1251ff6d5a302ba590e2790489c86e42f3c748e3bf 2013-07-09 22:22:26 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7950b6c850ecfb28a1a1c04bfeb1f692b795a318c14d670892187899ea96100 2013-07-09 07:07:26 ....A 2251100 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7964fee7c0bf066f6f4ee52a7257f47983b2a8413daebc662d0c74c7f85631b 2013-07-10 12:07:10 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7967bd125ab1e196c1902f31adcfbafccaa583b4308a2a895850d37d1c5e19a 2013-07-10 00:19:42 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7985229a8c3ec7ab70be62585e2b290a4b02d7f901c6c92cf850068147076c4 2013-07-10 15:46:42 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7995f9193d0c7852ec11ba40f982ede816363d19727e7d8f6997407cc472b04 2013-07-09 16:55:42 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-a79a17896253c13d05afb259797129a6b4620bde0ef8e4c1e1f255afdd5ab907 2013-07-09 13:57:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-a79a3b45c8efb787cecd59b9c960ad524e6762d14ca87bd527bf12c965298fa2 2013-07-10 02:44:14 ....A 1552384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a79a952959515465c41c324322193dee2d8e7c1b30efe315a41f033cf65dc1af 2013-07-10 09:18:20 ....A 166024 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7ab998e3de31f8cb90a08dd6c48aa3571d491b25fab748b08ecbf72e11b0a69 2013-07-09 16:26:20 ....A 65462 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7abb0f6ea903e1b00dc37fabeb4c354cc4d2e95c91b3ebea6856f16dc854482 2013-07-10 17:58:36 ....A 383697 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7ac58f400b12dd0b0567fcab6830cb42af06ee8cd0c29dbe86f5655bf970acd 2013-07-10 12:58:22 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b15eb0ee6e55cf9a2c7ab1bba45031ae120c15e389dc56d172fd0c6c8e12b6 2013-07-09 20:57:22 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b325f4f138ff36dea7adb6d4e9b0c058976694347370c42301e120cd634712 2013-07-10 08:23:56 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b32c8e859fc462cc941c02530dfc4f03a9df102b0f737b752d69d6eadda43c 2013-07-09 19:35:48 ....A 21554 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b38359ae444b4919f2409fa4c9f6a7f0522748eecdb689dd7a86115880f8fc 2013-07-09 20:21:04 ....A 28768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b65477e959a5019c671783908d39957efe45ffd26ab20d25d6276fbffc6d54 2013-07-09 08:26:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b82c8b1a05c85d4b24743ec3de6b967f4cd8417cc8852e2ae8554f877950f5 2013-07-09 08:27:26 ....A 193600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b92becbf9926c89b293be89fdc6d798b62af7ccb8a215244bc4b5cea35b322 2013-07-10 11:42:54 ....A 1318971 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7b94c615302317a30c22d6fb6ea3a6c7cbcbd33d2e3312bffa74b1d02b182b9 2013-07-09 13:41:56 ....A 104849 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7bc12202dee0a8e681c1558f7e9fac3ae9123be72e31d42152c839619e4feda 2013-07-10 14:51:46 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7bf9b9526b96f2543e52ff892a373d8b288bb65f3c7c335f6a6b09e00f564ab 2013-07-09 07:29:16 ....A 346624 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7c323149ad4c3c1ef9e723d0f76f99d54ec871934f994bafeb9069a9a4d06db 2013-07-09 21:27:28 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7c3f6d9e5087dbd2bc042c8843ea22ef8191e8d62b950338ec3eba58ca8e700 2013-07-09 17:53:46 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7c43b5cfc50f3d15c529dd7bb2655786ed58c11a6872187c5d12c8fe8a09e77 2013-07-10 09:10:00 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7cd236cadf2d00d734c517d272a268d945e9b82e459a94bdc5d4f91a90e364c 2013-07-09 08:33:30 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7d53c18ab6fe723d276597c2a5b15429364c5c8bc24780ea09a535fb588287e 2013-07-09 06:38:22 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7d7a0f846160e7e151b15dab107b1023be8617d4181ede691ad991d871a912e 2013-07-09 05:47:30 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7d8651bed8ef1d4c74bbf29b4319be67ae465e0601dacefb0a58641cf3ef359 2013-07-09 23:37:26 ....A 42048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7dc18bab66ce0bcfd5f96b6d74b518eeceaf83310e4130516bb2b7b858ecd6b 2013-07-09 15:05:34 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7dcb4abd93439f3ec3eb9c4510e04562e223357cde9597321301de104285d7d 2013-07-10 11:02:08 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7df1984c7a610456cf718d6221e7c4a9f68931d334820f11555e1f0bdf27976 2013-07-09 12:41:58 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7dfb26b9e54e5c62cfb318fb66c4fdccb03a670a35a3584932e5185d248a551 2013-07-09 12:32:46 ....A 1107791 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7e20db7396fd2373cb750091894194b4067d7622c60a2eb34e4d275f17d36ea 2013-07-09 06:10:14 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7e51096539966d8dad1486c2fddcbe6a98b87ae5aa1530a3af6a75eab3f8266 2013-07-09 14:40:44 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7e706c83ee8a53d61d79afb5f3d8541aa511bfe0edca4a54d586491865f2d63 2013-07-09 05:41:28 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7e9ecb59eed80c2e8fef151282257c1a093d5e99f1abc7711c4deeb5cfe640f 2013-07-09 21:36:24 ....A 490496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7eb5479dc719cb325084392a4d5e670f9ac7599f33aba8a45c8d0920672bac2 2013-07-10 00:16:26 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7ed132b1905a56140a296bf1670b82646134017c0f3bf7e0bb6c3e9caed2267 2013-07-10 14:17:24 ....A 2684416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7f722fa3b98d31412be70e99a25517856d2784acb2d31f6fd784c9b004cf710 2013-07-09 23:46:36 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7f7853071d2d18fcf9f28cc5d0d07646c6a4ea15a21879fd1b4f78b53cfc864 2013-07-09 10:52:54 ....A 42192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a7feaf7c279d4bebadb8fe25a1f6d0aab974aafe60619d3f6b97d5dfed2ea3e9 2013-07-10 15:58:46 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-a800040d3943ad32040666afc2ca56daaf5eea549910dfc6afbdb1f9a0869456 2013-07-09 19:18:30 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8014222372be0dd9c2424027690704d075f4c0274e4ec98bbd982ad457fbb3f 2013-07-10 08:31:30 ....A 832512 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80164fa9e9d621995cb28ff39d65ba02e8fa9ecac91708e9c069c5b6f6628ca 2013-07-10 12:00:40 ....A 182885 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80420003eae6667edbd3ad45c716575cc31f42a4479a4fdeb19621ff5243f84 2013-07-09 13:51:36 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a804e66128eb5f60d212803cde37f4f6a75f6e5126ac49daed54982d16fc28fd 2013-07-10 03:29:14 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80616251b69f34b0f22f4762fdd9ebfbd6dd4ce59f1986818d318cc15b39154 2013-07-10 08:25:58 ....A 573964 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80c58b7695f2963bbe7e48683e42bf671c4ea82f516aa53d86f41069616252d 2013-07-09 10:52:10 ....A 2761696 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80f4e77c7f080166e4830817a680cfbc6f437f864878e024c342a789b4f0267 2013-07-09 19:15:06 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-a80fdc6039c3c2ca2757902c292db76dd2d3f4f46865d79a76a180750e945003 2013-07-09 08:13:28 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a811d6b6f94a018dff3c2b3fd9bcc9ec0362d0f7e179fa9210dca030520c1dc3 2013-07-10 16:53:22 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8143b4ad04a98bfae7307180cf473e58e73a9d034cae100142afea88728697d 2013-07-10 00:11:44 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8192f467b77e7cb325e3f045836ea5a4a590184bb0a24a5ecbe99f04bf5b43a 2013-07-09 08:28:16 ....A 1167360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a81b993e64cc0f68b55593e8bd3bbcac5d128ecab861e7acd59353e07389c6fb 2013-07-09 15:56:18 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a81d35a97dae56e8edd734ed2e7db2b348901b78140352637c76fdc338861876 2013-07-09 15:30:40 ....A 1752634 Virusshare.00073/HEUR-Trojan.Win32.Generic-a827333c3a499d195437caca1884369feaddda4414c8528a067d6fd4a90d0333 2013-07-09 18:29:18 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a827d661b652831d5c67694df7201736f0e4f2962eb8bf79dbc762bd8f350f1c 2013-07-09 23:58:24 ....A 68864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a828882f5afa84fc0fa43a32d613db7c6d2ee73e7704a53d9c7824baafc62e55 2013-07-09 09:19:40 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a828fffda44937b95e9bc53e3aaa222d97c5ac7d4402c444ac2856577048be91 2013-07-09 19:06:16 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82a12d660eb2ed90cee04e0f9d87bb5fb7e9f90d760aee0b8d1c2532c7a2cc8 2013-07-10 17:52:44 ....A 340335 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82b154804bb98ca77b76ede38c25b423811012afc9dfdb1058807bdddf3f571 2013-07-10 04:31:44 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82b63299737f2f3a532163e7bac79d73a9c19663031c0ad5242009a013f43ff 2013-07-09 11:11:02 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82b742f66628a5009a4b6c9fd73e3055440c33cbd95e577bef3cdacee7da9a0 2013-07-09 15:56:40 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82d7962c2feddf4b4a291c2a4e1cd6f259d375b05e5055281d2e34e6eb3cb09 2013-07-09 07:38:46 ....A 427008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82daab518ff3be5d95381024372030bfc2d45f8a9dad4e8dc8fb4bcd09e6684 2013-07-10 01:32:40 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-a82e98a20314024d4c4192fd8976bb2b71256499f64026796d9be372a355af16 2013-07-09 12:11:52 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a83176c4ffb7fc718f8759b5e28414552d2d89da7ae32ef1bfe3dac881d2e6d1 2013-07-09 17:26:02 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8323eeaa44b9df6d510deee93af818ae5a83e92d850bfe57b868897ac2bc4c0 2013-07-09 08:57:08 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a832f30b8414f753e22f45d40622ffc0d1c2706e11195a76e7bb8749d75d95d4 2013-07-10 02:43:26 ....A 514048 Virusshare.00073/HEUR-Trojan.Win32.Generic-a834b738abdade34487f53f3d9036500258d5d5ca3613e326b9826b61667c756 2013-07-09 14:36:46 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a837303cfd7ee9bbce0f2fa0b2609c4e3b30082bf3a194554b56daed6ee02c9d 2013-07-09 17:31:52 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a83758059bba12beb6b2d5ed115104b5d4b6815914d3a8e91df4bc50e9d5170b 2013-07-10 06:18:46 ....A 30820 Virusshare.00073/HEUR-Trojan.Win32.Generic-a838b327aff1a84b6bb7a3a425c1abfdbc4a3cdb3ecb510115d3047a2820a7a3 2013-07-09 10:43:10 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-a839d395af1d595cad1fd1f7a51633099ab937c6434de70944e72299aa1e3d2c 2013-07-09 08:32:42 ....A 12900 Virusshare.00073/HEUR-Trojan.Win32.Generic-a83a348a552af6df1438bdcd1bc52375020309e3b79cbbb77541f98fbb0180ba 2013-07-09 13:57:02 ....A 670208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a841034bf848fa182873457ad94e1bacf92709b91be8bb83741ed5d3d4c7c478 2013-07-10 16:56:20 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a844cb8c86c9d2c4d648e7a90d6ec2b8eafed0a882dd62190f9d648fc3734fd7 2013-07-09 20:32:08 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-a844fff5d25dbefaf1ced15c0a1aa03c11e32fcf73b5c3bbeda303e28189ecbb 2013-07-09 15:37:10 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a849bc4a3e0c088ccdb39764dfab2630214ca843eb230b79a8937b67e2751d7b 2013-07-09 19:21:50 ....A 189442 Virusshare.00073/HEUR-Trojan.Win32.Generic-a84a753906c1087e7375885478b11aff5bd7d2cc23fd04f7e548ee7c636b38ff 2013-07-09 11:25:24 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a84dcaae0d34e379f0fc8cc0e2c1c3471aff538318ebfd09d0c14b39dbdfca1f 2013-07-09 09:04:54 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a855c43c35afafb711e59f972530b3347b6057b5e2993b8a747a674eb322386c 2013-07-09 15:03:24 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a856b85e3d3949d3cd3683b68b331d6e38293158d103e4bfef3e9874e9a99488 2013-07-09 09:42:38 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-a85712dacf7462ed1dbfb8944520506cce222dc0339aa1ae7dce125cf9f36450 2013-07-10 12:51:16 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a85830b899553b6a851b8a30287e8ca532ca6f3f6f8deb40ae00c9814ce65ac7 2013-07-09 10:42:00 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-a85898464477a9a617b114b629d58937cf5a1760d5abc7ea1b6b3e2fb417b5e6 2013-07-09 22:47:12 ....A 818176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a859fd162df03b50ad51b266988e5878ba7f5420ad959baa5aec88890c8be76a 2013-07-09 14:43:38 ....A 39307 Virusshare.00073/HEUR-Trojan.Win32.Generic-a85b835d327bc7ba9ee2e248c6ec9bf26dbabb5fe1b1211e10a62ea4685561a1 2013-07-09 16:46:04 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a86148eb9b961b3ca1b30ae7fc616fce40eeb02c5b0e0e4d8510857a766ae3cb 2013-07-10 16:50:08 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a862ac81ecf28cdc8059a4b153679bfd2ef7a42da6264f1acff85eb19632b8f5 2013-07-09 19:44:20 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a86437dcd9580a97bfcb83536f0e69278fd74171855d45a6461b48245edbe444 2013-07-09 13:44:44 ....A 662016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a868f3e18d1449bac3a9999cf7ac2bf1da480841b469fa31aec89b36b39d5fcd 2013-07-09 14:43:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a86a7421d49540e1bac0b5e568355cdc3af325f2af30905ddd9759f905a2e5e9 2013-07-10 15:32:20 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-a86d25e6edeadda43549bfe99ee5ce367506958c44306fdbf27b37c69ef14d2a 2013-07-10 18:01:26 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-a87431647dbcf9ff478a477a3992179fde485a0113b480e3190189ef25fc5da3 2013-07-09 09:25:04 ....A 753664 Virusshare.00073/HEUR-Trojan.Win32.Generic-a877740f7db6cadd01643396331f677a339cc34bc0a2fd4e13b07cf749dbba47 2013-07-10 02:26:52 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a87a925e1a04b312dd1d63ba41631315fd5cca91d8026c95cfe49396d688cd18 2013-07-09 23:30:46 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a87de624f6aff290e86693b9a91ed533bb4d42087723600686db7014b7ec0856 2013-07-09 08:26:46 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a881449f267fd45dda21b46e430958655ce48dc9041951e4c5aabfdd968ee9fe 2013-07-10 01:28:56 ....A 122191 Virusshare.00073/HEUR-Trojan.Win32.Generic-a881cd7d54aa6fac7235eb96ed5552d1cea0feb94edb5e8784ae63415a0f083b 2013-07-10 05:50:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-a883032397ebdd04ee1f83662e125cc1f248b602299788b1a0f3a7bdd9e04d7f 2013-07-10 05:16:30 ....A 29888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a883af93ac52d186fdcf016635b9b79ff112c4736dcf8fc6184c4e8670384a21 2013-07-10 01:21:24 ....A 7274496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8844838ea1c876a41674b15dbba0ff47e49b78aaf4e94dd0e53e915ae1e8d6e 2013-07-09 19:07:10 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a88604502dc16005d1f87f8779516e8ed32a7574e13124e79aa3e8b049e887a8 2013-07-09 10:04:04 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a88730cd5bf7142df49b18ceeb042d8f32a4174aaf1d81ac99b05a54ba7b9403 2013-07-09 22:44:02 ....A 14428 Virusshare.00073/HEUR-Trojan.Win32.Generic-a889316bd0d50531c5c62e4ad9fa577f3ef93d9f2bff0567993905ec7d8bfb16 2013-07-10 04:15:06 ....A 845606 Virusshare.00073/HEUR-Trojan.Win32.Generic-a88dd5949e5c9061d800ad238b5b00e8553207ae4383bb5dc2f715cba81c942a 2013-07-09 23:59:16 ....A 65039 Virusshare.00073/HEUR-Trojan.Win32.Generic-a88f696ea8464d79e49262cf76ac97fb60f1578436516e7beeede8852fcfd1a9 2013-07-09 16:03:20 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8911da4eba9f6805b820cd1de1e1732062c61ae95a2952597b6eaa30e73aa4e 2013-07-10 00:35:52 ....A 27200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8916a64afa0df84cdd5f1b4ad6c1786319a2d203327cf8751dbb8b519fa025d 2013-07-09 14:52:30 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-a892fbdd983c4ce15d0e0f844d4fece28846e39bdec8a4a2b33ddef0fb3203d1 2013-07-10 15:38:54 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a894b6335869a8aa3feef93410d82986d0bfd62c43093310d835b97d20673618 2013-07-09 11:05:42 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a895c3e79594d0a3883cc726d0683df51361f2d36b04de7b3caac80ba6ab4130 2013-07-10 07:09:18 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-a89966f53845dd17c6719e41c192428247ca05b6b530b6e9b690cc61b6b64d8d 2013-07-09 08:59:08 ....A 417018 Virusshare.00073/HEUR-Trojan.Win32.Generic-a89ab48f5e2a10bed8217ac37ebb6f5ac5a3caed2349434380192a9d01cef6d4 2013-07-09 06:52:54 ....A 36139 Virusshare.00073/HEUR-Trojan.Win32.Generic-a89d12dffb1e4a123dbe5c593c1857a64b71f4bb5e096d5a9229b8f4abb3db9a 2013-07-09 07:55:32 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a084ba591aa5cf308f0e1cc935bfd8d2a59879340588f64f52d4e646eac27b 2013-07-10 10:02:24 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a09b4259eb6116c14d4827b4ce33992e8c8f51a4eafebb94afbb42c89580ee 2013-07-10 10:03:12 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a253188b0482ae325ef79a161e81566ea307ad8b64e11fd20acd6e2745feb9 2013-07-09 21:11:34 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a4e9d7e0ebf4b09baba8088035fcf63f589193b8c2edfe869fb0fc6fb29dd9 2013-07-09 14:26:48 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a62be1837c7f72b012b04d59fd7c154c54fa7c8b9d4a30d68d2f94a850fdfe 2013-07-10 04:51:26 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a7768a9043ab1bc98f90d20177794cb79ccb41c771f178e7d9169e44e3889e 2013-07-10 18:00:30 ....A 25968 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a79a71ed79a2501b0586e2d4585fa6c708433c37e3a92ee5a11b9e2bee2c21 2013-07-10 01:00:34 ....A 1701888 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8a83826a4eac5dd784f8ce1d2a8b82f449bad9897b23193abfb8cef54f51297 2013-07-10 12:49:58 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8ab3a4d45a5db4b6ca136b71b74e70d28bfb6ab0be57feec4efdf30a1af255f 2013-07-09 13:20:14 ....A 71264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8ad45d3e4e5e62315e8696da52641e13ef2c404a94b8fc27bfab3a3fdc82947 2013-07-10 16:22:02 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8ae08c323aa7bc8fb077e70c4bbf3272b8c364ccaa37168c947c07715af7a9c 2013-07-10 09:55:52 ....A 29120 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8aecf686c1f26b1b42eb90119cdb1e7d5a7a6401368db9d6b265aa77ab81c17 2013-07-09 13:30:56 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8b7ec492d055f30e3e94703c29f166e63f2d36e18f9a92e1daa19f2ec20ca33 2013-07-10 16:17:40 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8b89d2e901c6ef9e2ad619206e586d536a39312067cb557f0531e62f703197a 2013-07-09 00:07:10 ....A 3479804 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8babd4eb21ecfba9dd436696138f3bc8501913ecd9cd74b64022441e3218e60 2013-07-09 17:12:08 ....A 190016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8badcbd99fe69af0c1fc09adbc70daf8edd4bd273a716f5ccf0c4213e1f79ee 2013-07-10 11:44:44 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8be43954ee4d9ba40a7e3d91eb5a7908a3591ccf7f5052579238c069530c04b 2013-07-10 06:57:10 ....A 21493 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8c099a9f583f71ee7547090af6bc482d846322ee8c42a8d9e4a0a42fc9ded14 2013-07-08 15:36:52 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8c27161fd4fdc3a22b112b4184d5f33980f27ae2850203d7cb228b4aee8e7d8 2013-07-09 07:08:00 ....A 12817 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8c2808a86df4f146a00bd0272bf5200d759426147c0b96098080a1243221b05 2013-07-09 20:18:42 ....A 861250 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8c5ac4ed6cdc9cced0d9a9fb326dae4578616e9fa1bf73f1a07f01d4fce66f7 2013-07-10 00:17:14 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8c78a876ffff43c5299a97d7dfa906d010a78345e4db1e0f5f459a715f7c77b 2013-07-10 04:33:24 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8cb58064aefee38d7fd96630c089805c50dea8a8110106f39e90bfa88d1147c 2013-07-09 13:21:20 ....A 411648 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8ccb37b9fd40f8ccab508f4d1a3dd7ac71b8376f8868995c3bb06e4ac52390c 2013-07-10 03:11:06 ....A 554592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8cccb5929aa699c9357063f6d085eb071077b9424b3d9d4bd9830685956d83a 2013-07-09 13:45:48 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8cddbd26d9fe319049a478dbcc74f5b2a1ebe852300ab377751ea683d0da073 2013-07-09 15:21:56 ....A 7218 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8cf137b97ca0b1db90074b10e4a2efc2ed3e1d27d6345ea429d9e337eefde5a 2013-07-09 16:08:52 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8d4fa1bbe7d7152ce33189d96d7fc26b0c4caa3f1f393d9ee1180a19378d49a 2013-07-09 22:08:44 ....A 144488 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8d57c20d5a90fb15da445533e4f209f714202da185df3ed9e8dbbfefba5a72b 2013-07-10 12:38:42 ....A 23474 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8d8d261ae5a66d21ad36f73da10557a3e358c816cdb0140937d29c000ca62fa 2013-07-10 12:21:08 ....A 39079 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8dee7a8ba1a72ba2c7e5ff9fa3d6f4e0875b7df0de1ea47f2d94c6e0fccf524 2013-07-09 20:05:56 ....A 66652 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8df2bd6dcdd9049470a81675369036822d5af2b89de088bd74771f312fcc68a 2013-07-10 15:41:56 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8dfc34904c15ed11c67f2a2ac84c76615b558266e74f8622748bb742b2db905 2013-07-09 21:03:48 ....A 31128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8dffb16f65a2bdb55d42d10e1e5e370bee8a2d8c1abb20b208aaaa8139cf30f 2013-07-09 20:47:48 ....A 29088 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8e648c076c060d4c97249c47688022f371355cd9f3af70b5ebce78c973fb545 2013-07-09 06:56:56 ....A 655360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8e786d81c8f9d3849ee372ee99de623a83c764e94cd0f189850acd8bc041e55 2013-07-10 03:22:02 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8eb548ec1d6fb506ad5f02f4f19f0a8f14a66a82eeff452cdf5c95588172e41 2013-07-09 19:33:28 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8edfcd8181ef433e45e347c51e168dd2e432c904ab86a4a8eb9411cafc5b4e0 2013-07-10 04:23:26 ....A 1736704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8fb2c348636bd40b99d565f6377184202964d6b05dfbb7e8054db6497e08c5d 2013-07-09 08:24:44 ....A 123992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a8fc66c474251df7e2f6876c1f14875e2fc079fc25c67905c5978d3982304fac 2013-07-09 23:38:56 ....A 108044 Virusshare.00073/HEUR-Trojan.Win32.Generic-a90371d061a56675073aa04ef5e01f3f742a618a3c1c06d75accdf27b3733c87 2013-07-09 12:15:40 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-a904a5c80dc9494a10364b96b4e55b3c14478f85edd5bdcba3a775679d878775 2013-07-10 16:15:08 ....A 14634200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a908e4a5e429d40da3636843b97ff182ad9538b2dfaa951ec09b1b03c07e0a3b 2013-07-09 15:01:42 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-a90a17011814042443657285ba6659ae9946d2178f65cb3f5b7ea65e67265174 2013-07-09 17:32:50 ....A 1208832 Virusshare.00073/HEUR-Trojan.Win32.Generic-a90c1b7a60b8853a4dcc97985c840a01398601ef99af3ddd789315ef3d4cd348 2013-07-09 07:55:14 ....A 10757 Virusshare.00073/HEUR-Trojan.Win32.Generic-a90f0e73e5064496941d64e331758ac7eeabf07d130d8dc9c3f4568dab8995c2 2013-07-10 11:57:44 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-a90f9e16fb3dc37bc4095f9b8eca15f00e1cc6a19bf2185b7df9b59a8b708191 2013-07-10 14:05:10 ....A 66992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9131c53a218f8a4940d3981dbe70315145cec14d6e44f3e7e8091c5632ccc27 2013-07-10 06:24:18 ....A 1724416 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9149bc0bf90c496ddaa322b3d59d5d92dfe5c133f7f2ee8289bcec8114ff7e5 2013-07-09 17:41:08 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-a915c32d56885c2909c3d3446530dccd8b62c135b2bcd2a6bceae70b69908116 2013-07-10 11:44:54 ....A 80774 Virusshare.00073/HEUR-Trojan.Win32.Generic-a916766d843e1bffd00b4e6eea4117c893b8d2e82306ac65f147e633705ec4fa 2013-07-09 13:42:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-a91967fa0be49a4389826c61785618a74456cdd115a2e6872fa1cf8ad98a0b6d 2013-07-09 06:41:18 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-a924d38762004a9b2c24d57e041917d89d360274599ccc3ad829023c3213e429 2013-07-09 09:06:40 ....A 247808 Virusshare.00073/HEUR-Trojan.Win32.Generic-a928ed747074f6871ce4a2ac3d30c2408a569063957ac1821fbc4f7b0b85ec27 2013-07-09 19:56:34 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-a929782b438d36bf9aec04853e3478f0bf76f6531798f7a2357341a82620e741 2013-07-10 05:25:58 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a92a4be4d407c50380966f7ba88a2c904e2c33a6b9c48a5efaaad19db4de19fb 2013-07-09 18:37:02 ....A 523776 Virusshare.00073/HEUR-Trojan.Win32.Generic-a92b30f369f05e0107aea37698b84ab24f923580098b00dee0c6a92d303c4bb0 2013-07-10 06:12:56 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-a92b6f78b774225add919c97fb3e953e0d860d47d0b9e82df93e6fc79064fa76 2013-07-10 01:49:46 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-a92e54a9a91e1c732439cf5ac4dc4c086b0463ea0fb9c6a1efda1381bddeb7c3 2013-07-10 06:01:18 ....A 521828 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9360985f4da59868d987b0b55d506d4b25b8866751b26a6f6832224dbb119d0 2013-07-10 00:01:44 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9370cd069884e7adace13ba3cf9d1c1e758caea17229baf77e5af6d48ef7d4b 2013-07-10 09:30:02 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a937e33bd38decd361f4de79ebfcb3df6fc7554296590efa40a971a3bd92c4dc 2013-07-10 13:30:34 ....A 250506 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94036a5fe2ad61dae595d88728dc4948243e667e3a455281a1ae08d19681e10 2013-07-09 23:15:26 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-a941176f04026e6478e70216f61403c406162781299e2501b70d199c0672b269 2013-07-09 18:02:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-a941daa7cc5815ed45ace2c4587fa00e65239ed57d45dfb14532e4ee21edf2e5 2013-07-10 06:14:28 ....A 128662 Virusshare.00073/HEUR-Trojan.Win32.Generic-a942070bdd2f69026a3211f3a41f19eb1a46355be9848e7f83296ec36f733a8e 2013-07-10 06:19:22 ....A 109545 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94341d1531bc9c6287b52a31b30611c9eb7675d30394395c1baf669f0cc66e5 2013-07-10 07:19:24 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a945b7e6d4c2bc321a85ccf813dc74071a9a6dc9d709f8d44c031d4a93ac59ce 2013-07-10 18:00:32 ....A 121454 Virusshare.00073/HEUR-Trojan.Win32.Generic-a947920f7a8cd3f74ab5270b2e473eea0394027f99e774328a8faa04ae3003ee 2013-07-09 09:34:04 ....A 14796 Virusshare.00073/HEUR-Trojan.Win32.Generic-a949748ea2c45688d06d1555688506a489030cf646bd6cfed2839703ec26bca5 2013-07-09 10:09:00 ....A 243628 Virusshare.00073/HEUR-Trojan.Win32.Generic-a949ba453fac9c0b932937639aeddd2791d6b79a8625ca4b624a7dc29e0d3778 2013-07-10 17:39:40 ....A 165969 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94a295e6a16bec561b36f5b2d69c5c20dfcdd550773d39f7c4f78761080794b 2013-07-09 06:29:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94b1b3316ce7cc202c09e38bcffaa2a045c60bc0cb17e3cfd90265cae9374dc 2013-07-10 18:00:52 ....A 48096 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94bce593d53ea776c388c102c5d39ba47b3c00af42f950e02578042bc4223c7 2013-07-10 15:48:50 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94c12f05a9577b7186f5f935be4e2d8caf9d1cfd8cb5ccbddb0b70cf963273c 2013-07-10 15:46:16 ....A 47172 Virusshare.00073/HEUR-Trojan.Win32.Generic-a94ceb5dce170af52585a45a82d8799081d18bb93d6114bf5713b44f8747669c 2013-07-10 02:45:22 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9536f9bc95e1221f54782d909ecd426f59bba39112edc419341b71a9c499086 2013-07-09 22:18:10 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-a958d01f7e8cafff4dd08c69ce074eb021701074ed9919a28d519f2d71ab4fd3 2013-07-10 01:57:42 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-a959a4237bbf1f06f5c96321301f6e306aa627389bb6105ce8db7e56d1b3b9ba 2013-07-09 15:35:02 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a95fa1ec2337677da8b9235d8a43ef8d426fd4cb48bc54defa3abda209a7bef8 2013-07-10 13:54:22 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a967cdfce9a7673f455242c3171325f54d778ac3068adf1ec16a126b887ff8d8 2013-07-09 10:23:42 ....A 702464 Virusshare.00073/HEUR-Trojan.Win32.Generic-a96927b17220fd9587c44094230a46022ee1e267b75d93c0343b64f1d59db2c1 2013-07-09 19:41:10 ....A 194243 Virusshare.00073/HEUR-Trojan.Win32.Generic-a96b093b32bda751d0da4247a9380b79e3d6695853dcd46c24a71c0651b395c0 2013-07-10 08:21:40 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a96da7842632265af54df875edd5ea8806d34060c5b281864de513ffca352b1f 2013-07-10 06:25:44 ....A 253376 Virusshare.00073/HEUR-Trojan.Win32.Generic-a96f53070f9fa9cc850b129b469a2bdfdc715f93bbcda24142bd8aa44d649016 2013-07-09 16:58:10 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-a97a7ee19e2eabb4b940828992fa6d594b8abc00259d5e65195905cea966e46c 2013-07-09 20:36:46 ....A 47072 Virusshare.00073/HEUR-Trojan.Win32.Generic-a97ab67b01e654fa87e953361c72ee0b3b204a6c37d96c69b9d422c13318eeb9 2013-07-09 15:38:26 ....A 3958597 Virusshare.00073/HEUR-Trojan.Win32.Generic-a97f5e984c6a60ee185ffcf030ad4cf42d35544ac6361f36ccf12b82755700c1 2013-07-09 18:28:30 ....A 40016 Virusshare.00073/HEUR-Trojan.Win32.Generic-a987f0baf10bee142f4562176f95d5f9cc45ec5a91b996b78dc01e4e0873cd3c 2013-07-10 11:19:06 ....A 2645291 Virusshare.00073/HEUR-Trojan.Win32.Generic-a98c1c17f24975f9c814600f85b82610250d03c7dbab251210ad8e9e054bb8fd 2013-07-10 07:47:20 ....A 241537 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9912c3a1507091c153ff74367edfff2143cda49712505b0b7508465db1df51e 2013-07-10 04:25:40 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9934fd88e7357db48bafe9b3a38f7a7d89f0ce52671fde2a1b1d799dc4fd8c0 2013-07-09 07:29:08 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-a99640f087ad1d3fabbaf39190821c5b85dd4b7f5a5bcbb1b65af4bd46be5d11 2013-07-09 05:24:54 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9973b9f89b607053be5236946447964667f0523fdf20aca6e44823b2bfcc56a 2013-07-10 12:42:02 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-a99988a862beef06fff5be3f76bfffe68fb434c28f99236451243ed8a029300d 2013-07-10 03:06:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-a99a748e6d2d51f18ac653bfae9d1548c77668d7efba7ac82a63f84f34ef9ccf 2013-07-09 06:23:26 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-a99d8483197da60d30517941f2b08dade213bed23cc39e8ecf6bad23d36b1bad 2013-07-10 05:39:28 ....A 49814 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9a35dd69160b626b7b45f6c6e10702d6683dee144c06c431cbcf4dfe5b43215 2013-07-09 10:10:08 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9a7b09c3e20779db57448e8bbe28b18f04a10af75b2612e90fb8506c2f73bef 2013-07-09 20:34:20 ....A 173437 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9a890fe6c605c987c4fdd51572b4c1620872f225c7eb4428f703941c5a6e3c1 2013-07-09 11:33:06 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9a91d323d187706d94871c1a88594fc456a9f57dc7a3431864db790ff399f04 2013-07-10 05:31:44 ....A 190812 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9a9b54193aef417d9f64b7322f5b0fce0a385b783eb184c7a765d9e89928d9d 2013-07-10 12:08:18 ....A 2540074 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ab5bde36969f6e36242f04f8fbf5c9bd6d0ceb2fffc83b22c0d153ae6b7747 2013-07-09 07:10:10 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9abfecbfee79dd36230169234a464b58aa6392d8dc65eb10be38f2a4969d472 2013-07-09 14:40:54 ....A 111356 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9b317b0044023feea7672d7580088bf4a8e53ab2b66c8b5ae5b3e5e5b6cc0e7 2013-07-10 14:10:14 ....A 164421 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9b6d39946ebcef16c56aba789f099623e81bf3e33b33352b7ca2ce8eba53a44 2013-07-09 13:21:34 ....A 49728 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9bbf6ba0e4acee286ea51248a3d3d4a665ef57e50a2de59514b91cce8357582 2013-07-09 05:34:52 ....A 4588680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9be726005578a973c3989534fa7ca1e2ed7f11b180c3130e44d93d0b1b7be86 2013-07-09 11:31:02 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9be9597dd52b8254efc394a6b6eb76ae5991134b498828efeb2626853b92fd4 2013-07-10 00:01:54 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9beaa23e3fd1abdfb5cf55b72cd3e450f6f7d7cbacdaa4fdbf2e5271f16529d 2013-07-09 14:52:04 ....A 13056 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9c0520643b858018fd166e97c183147ab40ecd43e6e56e55e9d7fdeb8a9759d 2013-07-09 11:50:18 ....A 285200 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9c34a495869b9f4d38a7adfeecd4a825bb9f0d05f217afa296929da6800aac7 2013-07-09 16:53:26 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9c4da7e9cba2ed728eb074f20780dcec5b43e2b360c499ef6a8ba5bafc20a3c 2013-07-09 12:26:30 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9c60dafaa94f61f646df5ac9801e291d2fc117c60e979bb95bef7726b95f3f3 2013-07-10 15:31:16 ....A 8019510 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9c91166619c944f881ea5fea54149e852dc5601500edb0c1ef65071e63aa380 2013-07-09 14:58:06 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d0d15719e576cd5b770fd17ad33e4242f1bf167a6ea6842580069f4f99515f 2013-07-08 20:11:04 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d0f232c14c01fcaff044084325d88ee332bfa422befbd86e2a366efa7a5aba 2013-07-09 09:42:08 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d345e836f3870583a713e2f3f079ceca3c3ed3cbcc877a34399007e3826a9d 2013-07-10 15:09:04 ....A 75687 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d6a52bc5442e40fd8f776381795b8e6e62a5729bd9437536dc88861830fc80 2013-07-10 16:28:34 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d76721799bfe2fabdfe91ae75b852d1ac7d2a601bad30fa637309f9b4c7469 2013-07-10 09:57:28 ....A 299061 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9d8d14cce4a91d5d3ccba610d297223f0fa2f57ca000721b4623133a1f92d97 2013-07-09 13:54:42 ....A 203264 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9daf59916caff7d60256e0deae332304baaf3b3fbd350831d68fa1876cf84ab 2013-07-09 17:32:04 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9de13a627f2652e107d6aca44b04b222e9eebe3da14e0c7c89569241fef1b1f 2013-07-10 09:59:16 ....A 18540 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9e1923a4f68228eb68dd75ba0e54636f73eeb0ad6658665b547aaf899e85dfd 2013-07-09 08:40:22 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9e2a5fcdf0d4380e7c4ed1bd8707f7249132ea0568f65a6cf2c51313b17516d 2013-07-09 23:42:48 ....A 1058965 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ea9af95726fad5316dc5e74ac81015fec030514fd95016981d8c0abb7b69b6 2013-07-10 01:02:36 ....A 1531904 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9eb5c0d62bab3ef4ed6983ebb580f2446b5594ac99463a3599d79f075353ea2 2013-07-10 12:10:32 ....A 445484 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ed151a22141adbd129447c3b26bab7a99f3ee34c4c9f76a0c4149698cc33ed 2013-07-09 09:06:22 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ed50b7ab21fb2045afda2829be48c143289f69531e046f8a3a8a28481e1ff8 2013-07-10 01:03:50 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ee1f2e3c502a7ebd8c02388a1d41e599143b4b32217dd4ed1760bd3d8a1c2f 2013-07-10 02:12:58 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9ef74a72098f3f9b32fc3723de56258b449765d556ad3e3b573eec5487710e8 2013-07-10 14:13:50 ....A 380283 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f25a17c44cfa02ccc15c65038391268805cb53639c92b85cc1a71e16b38f2c 2013-07-09 15:38:48 ....A 862208 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f330306bf7ee77114d0722cbc8d5bec771e8bef9c9ec88d98b9087f377bb1e 2013-07-09 15:37:32 ....A 55138 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f4d68ca937a79f6d30bbc786f567beb7b480ec1baf734339a5d0746a8938aa 2013-07-10 10:51:38 ....A 33066 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f51e1dd2fcf5d15576d022d6809dd268ae6180f3e49e6a0b6944ade7b6f1a9 2013-07-10 08:40:20 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f55470c20ee6e013cc77cdd89cde64674fced14c0064f03af75ea0ad37cf64 2013-07-10 03:46:26 ....A 58784 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f5a6dbc1706eb42d02ae7feed5e06b1eed2436543ae6ce6420711b8a6f4a16 2013-07-09 23:04:02 ....A 19680 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9f758c5da2c3b9a59886764572aa3b4ded0189424752a43c4bf83bbccf8baa4 2013-07-09 15:06:16 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9fcacd11e23ac5f40b1c69b6072eefffd22247492fdde75a72fdb88a71bae10 2013-07-10 03:35:10 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-a9fd24ffd7b43ab47f9266268c94bf668f1f3e8c9bdcdee56e60c7e02c07c0f2 2013-07-09 14:38:14 ....A 318464 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa010e1ed0aedd0631da395f5a6ed50f78cbe41249c67b18de92624d793226ff 2013-07-09 17:18:48 ....A 41392 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa029010b331171246253127415c9a06127b510ae84745c8ed1a5609154a423a 2013-07-09 20:15:26 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa02a70159d9e4dd160be1302dfbc7efabdd274020310529c0d7fadae3ceceee 2013-07-09 23:27:38 ....A 716979 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa038494731c046f6820c4cf03500a41a7d5682a683c2ba2ae1002feed134711 2013-07-10 15:37:44 ....A 1352192 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa0b122f5c5c3c411843f5f365fadd888121b76a6abe44a7eaf67d8388751d8b 2013-07-09 07:42:20 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa0cb670c17d75dc6d31b8f0240e9378c3817d66e6b9fb7cbb4d189fb88db324 2013-07-10 15:27:24 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa0ec9e590649c37e8d5b5bcd9009553e29dc80827e9c8c89d12a8837ea3d825 2013-07-10 06:32:06 ....A 24679 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa0ed7d7459ef6c31f3751438aed1d7bf8ddd63acb9499090f29dc52509ab588 2013-07-10 06:22:46 ....A 255341 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa0ffcb5358bc2908464186f6455b0d53a1bc485a2e995031dc70cc07d697583 2013-07-10 14:48:46 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa13af4d1e8afcc4fd555939ca99f24bed7f73ea5ea0ab1479c5772d862d86fc 2013-07-10 09:40:42 ....A 935936 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa1d1b75e1024b2d3f2d598b3a4d6c0d2f5428f3442514f408bb5460d25b643e 2013-07-10 14:33:16 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa207ecfee1828bb00d4fa931313422b7f7e205580dce9452f1f173b8fe57e73 2013-07-09 12:24:38 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa23334f7d9825672d985221ecde3dc74902a190a0e5c18dea4c00ddbf95b78b 2013-07-09 10:02:28 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2453f9d654c83af3d41815800bc0600722a973ad99346a0041d1b5ea1b72a8 2013-07-10 07:45:14 ....A 489477 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa27ff24cbc863bce7469a6ceb214d88fac7ac790a86f1557098beddca84a1fb 2013-07-10 06:00:42 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa29b5876a1895e0ee8608ab1416fa825cf666b446a0dafe4037e1f9bcc9c050 2013-07-09 17:24:18 ....A 5071206 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2b3a73b832899a301f5f83f4477f938f9b38329be3eb40413b996090f48b99 2013-07-09 23:15:48 ....A 1341952 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2c7c1543a105eede42c179b9a46493031971b307f22221d65452c3794a0034 2013-07-10 03:00:04 ....A 496128 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2dec0be44729dbc5d62fdebbd6c82047969328eda5361b8785cc6402f77faf 2013-07-10 05:24:24 ....A 293576 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2ecaab0debb9a0748a03a7789b41d227f66d5a9b6288243a3c562233f8721e 2013-07-09 07:45:12 ....A 48000 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2f3f95ee6c09f1d7bdaac2ca9cb5a53134fd1770c02656486008f11b784601 2013-07-10 08:53:30 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa2f6c32019e965047a30b19544a8a77780763fad3dec9d26d12125704d8b037 2013-07-09 18:14:14 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa380564ac27c616763063f085b486da922d9ddedeb526b2cff52ce52105d831 2013-07-09 06:55:12 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa3bb90c2147424bbfe00c089b9788151bb76fde8a493933dbad25807791742b 2013-07-10 11:53:56 ....A 54077 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa3ffeb9cd9f69f36a56fcccbc7607103092047eb2cbe0064b5a16e71dc0bd40 2013-07-10 05:13:40 ....A 230401 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa4042d6c634b10dfbc71a4b6ea7ac645493d7b49179166ded4bdf803b2467b3 2013-07-10 05:55:36 ....A 22080 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa42719f17fc99a3533ea4471bcea01048bbf4ec22a78981e2c814db0d159fde 2013-07-09 23:03:12 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa5438cf3b55e6d1eb1dbae7cbc94113833cdd21c45e285748e051f5d26a3506 2013-07-10 04:48:28 ....A 169471 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa58b5ac7afe52df4c5bfa9198daf0d0e3b4ea5f72153bb2d215e02861624d14 2013-07-09 19:21:14 ....A 212327 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa594bfa70d18d419516eeaa557ed836e6d613de31610c49378ae0f83bfafb5a 2013-07-10 01:09:16 ....A 607360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa5a3967ebedd6d5c85e426d967bdefb482d9a8f77d3c6a7e48caa0dbf3af3c7 2013-07-09 16:13:16 ....A 183469 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa5b1202e52e3d57d7240a3f34ad9837d5899038f522e00be7b195315b7a03d8 2013-07-10 14:51:54 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa63ff189a2d26a1a93e25f5bdd7684f733f95cd77de7f12d669a651627fd153 2013-07-09 12:34:06 ....A 181248 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa65cdbec5a5504a519d529813926b1ca578d6015c0e8568bbcff308b8ffab28 2013-07-10 03:16:02 ....A 111952 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa665980c58db0be0fbe81af9ef5b4c138fa518740be48cd7ac9cc61436733b1 2013-07-10 16:38:54 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6769c0e450bebbe503b5efdf5d72104a7f8351f336c408a2cc99d67a04c4b9 2013-07-10 04:20:06 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6a4b61f9b5832e7444d70db22116181cdd573d19384a80014119cf6d23e21a 2013-07-09 17:56:52 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6b7c3571128601a46a1c924ecb3a18f107304ea2fd3fbe5b10eb18662cf9b6 2013-07-10 07:07:30 ....A 25691 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6c300016d6352e1661d765c6ec0d660c669bb6a25f76affc85771dd38e496b 2013-07-10 17:47:52 ....A 45216 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6d55fbc42b6d83779fab9fa46dac7490569b8e2dd9f25dfb16690a52956d26 2013-07-09 14:42:28 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa6f894256957b3f9d73f58f3e291261fd4c25e73eb805503d118773b0e83595 2013-07-10 09:48:04 ....A 34688 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7394e2210368e1fe32cf2c883b7a213c8c9af75d2b0d59d474018c2dc4d3f7 2013-07-10 04:11:30 ....A 40694 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa73af353aff0a84bc4c049471fcdf79a579f9504e15fbb362aa43b19a2bc926 2013-07-10 01:23:32 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa74ba02145a19adb6d2117ea2b7da3ea4597695db29c187907bca1ff8f0e0ab 2013-07-09 13:48:16 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa78d913bd4f52f43689f5ea1848e31bc7d3b673f5a0149b70ea11ce4cdd6eb8 2013-07-09 14:42:38 ....A 28196 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7900c8c9c5fe2c85706b2e3a588c61ccb775a6502a1238af8d6ed56e38748d 2013-07-10 16:16:44 ....A 11158 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7a0aa5a6efa38148ac9b57bbeccdf38c4dbba409376d204ba52ad4b6b2d06b 2013-07-10 05:58:46 ....A 920181 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7bfe1be29a3a3e4291d1581a32ddc2788a7e01b6dfbd358b18671bec476a37 2013-07-10 13:14:12 ....A 251789 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7d0b8ede0c3a9bfa068c55743f1a473e55dbcd7a11983d4f8866c8f0c9ff83 2013-07-10 16:54:10 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7d2ce7c7ea3ecc74424244d71fa398bad2d48d7aaa5e7864b4b99ae77ea96c 2013-07-09 17:25:20 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7d498fe75f8483b3fa956df9eaea4318407ef40a5b03968c7f415d90c756f9 2013-07-10 11:54:38 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7dd0f94f273e5a922e70dbaf82dda8746ec2dd790d1e46d41501afc18d761b 2013-07-10 15:35:10 ....A 84443 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa7f43c7b98a632d98a63336b85e1bd593d910d8ff36f90d4ef6c6ede285b4ed 2013-07-10 13:48:32 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa80bd6eb90cd5251813ca911820eed755c1fcf003382f54fcce00da7bf8a289 2013-07-10 10:32:42 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa83bff0c730096942265896420fecb141e18087acddcc3130358c852bcb7a0e 2013-07-09 05:27:22 ....A 372433 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa8400bbcbb7374455d89f1250ad315985047a65eda3f1f0032fec7072900625 2013-07-09 13:34:02 ....A 352347 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa87cc100d8c89c3af3bf7931292a034cc9a8e08f3b341503c74356d59e468b9 2013-07-09 18:52:42 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa895ac5f945effe3bbcc9ae34b4a5186d7702475aadba8c2994e69a83fea917 2013-07-10 15:39:20 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa8bb902787f8d213e8a860ac5b6f501a68d77d4f6c92c635fcd2a66dce088f7 2013-07-09 22:52:44 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa8bdee11bb184cdf3ae6786c188aa82dd7d163914e55317ce07b4caf8d69bad 2013-07-10 14:17:56 ....A 62006 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa90fb2e20f3a9ee44573f99e5731a13792d1becb6f30dadb4fc13b7329d8061 2013-07-10 11:29:34 ....A 4845568 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa925a2fb391dd41e9051a104f40d6028c4b50c04f2e2d69bc34fec583329cbc 2013-07-10 11:22:46 ....A 17780 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9376a27729f511f3207e40d9e731af5088b66adf43897734eb7697bc95a46f 2013-07-09 09:55:10 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9606e481f1a468cd77b83709eb55570a3e036a570210dcbb38e60b20e6cb75 2013-07-10 14:18:58 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa99cc739d9e486a9a6efc36ea3e26b2076823ac096e697c9afb8c98d509ddca 2013-07-09 09:36:28 ....A 117131 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa99f11c58318f09bee9455b953f196dc7a72048f8f13a68513b513574025a2f 2013-07-09 18:02:50 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9a2aa04ca8eb3d2bec41421fdf7beb20c6fa153c7e7b35c752bc783978b3f4 2013-07-10 06:42:04 ....A 499200 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9a65a3d6c15a0231e3a5788b11a95829a93054a84d60c2555dcbae2c125ac5 2013-07-10 12:02:12 ....A 28416 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9b9f840cea8ce1a69054033c4d690d4d8e6a4b0eb17ece3e1e25abc068a915 2013-07-09 15:39:22 ....A 61772 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9e06e7aec7a3b00ea5d90a0f678b622c008da1384b1de9ee2191ae50ab8404 2013-07-10 11:30:34 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-aa9e7fec47077a7c48e89a414c738a1be314a2f3baeb3b04e0ea8f1ce64a99ec 2013-07-10 02:53:52 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaa126e678cf73af21105bd81949c0b92596b47bf28bb6b03e035985d81d9f7b 2013-07-09 22:34:38 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaa14293232afa2bff6ed598c53d0629918e86d32b2c535e2f621f2df19eb225 2013-07-09 23:11:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaa50fa9314f1948389ba6a331a81e49e24b52a9de8d9980bff3554eaa3c279d 2013-07-10 16:52:48 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaa54a0371be1ab05dfd8935ea6de9d2b24c4bc371de1d35e876f82ef79c714a 2013-07-09 18:33:10 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaa6576076f086d3d6dd30de4d237a9dc855a89092421633e84debce14e9009b 2013-07-09 16:10:06 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaaa2acfef3a6168dc336d5e3d2d4dbf3bd095a81b0ba4165f4e07576bbcb5c6 2013-07-09 18:56:08 ....A 16172 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaab7077ba5e31c9d60427845d3674af7819c9a7b6eec5ee5284979fcb267534 2013-07-09 16:01:08 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaad433815b6512e516f9b4fd03574dc992a726a77881ff9d40720eb508e1935 2013-07-09 14:39:00 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaaeb8532a530d355ee902399c408e7ca39b0268d0447a80107989f10e37629f 2013-07-09 19:11:50 ....A 16458 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaaf5a10a1a574c29f17ce0f01aa8730b8acdcda3a788230061d51330e973e16 2013-07-10 04:10:32 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaafd5644c44bdc4e7105f18b43e5ea4a6a94cfd84bf744706ee83603ee6f6a4 2013-07-09 06:16:48 ....A 49760 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab0a45b06eb1109cc213b78b44e68583e908076eb69922e6cc10b5641679570 2013-07-09 21:30:48 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab245c09b02862c05da56f4ec2c8b49df743705a9f2d42db5b57233a622a34b 2013-07-09 17:16:04 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab48042ffe28f7823cb1e0fa86b7fcdc62d0a6e0f5d67d1d3eb629f2c7b3ec5 2013-07-09 14:46:36 ....A 20152 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab54737926a483d39f51b0fb9e21f0fc9772f2ab57c6497fd92052d2dceb945 2013-07-10 08:55:34 ....A 157315 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab5abd37f49da7828b1f901c9f92b09e3605703c2514433c2069684b56611a0 2013-07-10 06:37:28 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab663ccedba5deb750732c1e113236ca11318a55b0b4d55b81c6704465062ee 2013-07-09 05:27:34 ....A 938496 Virusshare.00073/HEUR-Trojan.Win32.Generic-aab8e6aad7a48714162fd7306f22643bf791ede63113ac7005ae25684a42ff0c 2013-07-10 13:18:38 ....A 638752 Virusshare.00073/HEUR-Trojan.Win32.Generic-aabb6c785108a58d1ec194b72e2783dd57598a5df5aa5b08d55bdfef10e98d8b 2013-07-10 16:13:14 ....A 1814932 Virusshare.00073/HEUR-Trojan.Win32.Generic-aabcc5e1878ca605e1aab5ea6d986b978cfca45de981c5daf32c63e797b4d62a 2013-07-10 14:48:54 ....A 13352 Virusshare.00073/HEUR-Trojan.Win32.Generic-aabd0151acb4baaa3d154a3bbfad0d6fdee6bf736efebaa6316320ee15105da8 2013-07-09 19:09:30 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-aabf9acd5d8ecc5a0249cf1b5c45e051d5b6cc20f497145d2f88f78abe249612 2013-07-10 04:21:28 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-aabffebd2a1648f355feb1c44880e95f8a25e37e181944df3c9f89d59eae5abc 2013-07-09 21:39:46 ....A 5285376 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac1f0189d77d90c9b2d16becfed15e844e2677798eba5abec88b9ad7144b639 2013-07-09 23:46:56 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac256b25d184ff76bbeb9efdba8ade9a908dbaf37bac0b86169e333d3f52d63 2013-07-09 16:24:26 ....A 382696 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac5c687cb2d8afaba0c4d71b969998cc7d36df18639c1201390a573775522a6 2013-07-10 06:20:00 ....A 11603036 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac6215f1dac0fba7aeed86eafbbec81f0bfe0b99bbb53e7633c4177e1d0bd4d 2013-07-09 22:21:36 ....A 468035 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac7ac570ab6cc501ee971c3f843d0b87785ed86b19a7708cab0f2e274d078bb 2013-07-10 05:30:58 ....A 1108607 Virusshare.00073/HEUR-Trojan.Win32.Generic-aac7c469ae5cac7d4e092043edc0b2b515913a30d54265f26d74ee00293eaeb8 2013-07-10 06:13:02 ....A 33950 Virusshare.00073/HEUR-Trojan.Win32.Generic-aacbf8a599c5887ad7db9ef8fd190272fa2a9f10d5898968891413241d6f463f 2013-07-09 20:30:56 ....A 327512 Virusshare.00073/HEUR-Trojan.Win32.Generic-aacf6fae0da829a3711566218b54312d75d70dbb4936388ec3786e366da99c44 2013-07-10 06:25:56 ....A 230482 Virusshare.00073/HEUR-Trojan.Win32.Generic-aad3b0911b9897ba62685e71e3d7729c09be8cf4549f4807ee1d0ccf182b4f21 2013-07-09 14:14:44 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-aad45c3274c5bdf2e560cc0664bef39972bce40a7388cbb291dfa0cb547de416 2013-07-09 23:22:56 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-aad468c4e62d3bfd0528daf12f2911f8c47b2839147bc572180aa826d0e06420 2013-07-10 06:37:44 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-aad6c4174ba101bebb3cfb66cf8f506cff5dc8fa21d5037f175a53feaadf015d 2013-07-09 21:33:36 ....A 50752 Virusshare.00073/HEUR-Trojan.Win32.Generic-aadf2ffc3a3018420a15b5057e183356b2a37fbb09eff93986d16f2943f13782 2013-07-09 07:55:18 ....A 700416 Virusshare.00073/HEUR-Trojan.Win32.Generic-aae8370f714be8e8648ff2a0120ec4b79409b22b372dd2fa4da0d28b0e468ae3 2013-07-10 14:10:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaeba0e648eb639cce6f4ecc677eed8b82a92594cbbb5ff82015e1a0087a1432 2013-07-09 07:19:40 ....A 1421730 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaee386489659e153524c4bdbcbb939e77519ccc666edb9ff4669b9e9db6a45d 2013-07-10 05:15:26 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaf0867106e1bc222ccdc55cb3138537e22f9c550d4aed469542d938a692ce57 2013-07-09 10:34:26 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaf1081feee4f67c1581f4add9c03704ec6d45c9068f56a2c5de92773719803f 2013-07-09 11:46:06 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaf1beaa6353dd886f7288d93626f9888592f2f8e5b557b0ba4df4d95f8d9304 2013-07-10 09:55:22 ....A 28952 Virusshare.00073/HEUR-Trojan.Win32.Generic-aaf2c3418e01c9bbbd1dd46e2ed460e9dea70c73ad8e27d3b9d48f0081658c4c 2013-07-10 14:47:24 ....A 400384 Virusshare.00073/HEUR-Trojan.Win32.Generic-aafc1054de70b2b61ae682172dec3883af7e0466aa7876215d99d841d109a338 2013-07-10 08:22:22 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-aafd3b53b464f88d69d6263188c5ed4dc331d5d761b0d60a0ae0166972d9a2f4 2013-07-09 18:31:56 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-aafd43deae41b60a597255804c8855106b5bdf4f9f41ea8a95aeb84869ce8f54 2013-07-10 04:41:06 ....A 824832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab03ed0acb4643861991efb5536f7c3af81536a0d0ba4e19d25318ac99a7b0d8 2013-07-09 16:20:30 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab0716b2a760a247e96aa7cdfc91736120770cb63d8c01dd6291f89538deb6e3 2013-07-10 06:09:48 ....A 370688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab0afcaf8028b64bf141072f935d8e1b117b85a2d6cb57f02d4f2bcfa513df5e 2013-07-10 03:43:54 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab0e13a05a65acaefcebc76669ad92c48c57850ddecfff4a60171ea237ccc2fe 2013-07-09 21:07:56 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab0e735b45372613440bbb3fe8ee779136aafed4859e27c262ebb2b7e674ffc0 2013-07-09 10:43:22 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab0f218d5c243585ada8417f0c5db2ec267ee52a9b121b6d6f9decd49436ef35 2013-07-09 16:58:10 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab10c6d5a3317b156918457949371febd72cdce2b7d37ea89bb717a2a60b3189 2013-07-09 13:52:10 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab14cacf0bebf9c8170215cb659bc243edc8c195fba6c47bf2e063d24a05ffb2 2013-07-09 17:29:38 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab1583eafc37f179426b80ba74235ddaae6c0d1fe476a377d2a8ed802627bd15 2013-07-10 12:11:34 ....A 369153 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab162e8ac07dd255bef73dd1a364d97c1acb0fb76222841d3f0529dce1868a4a 2013-07-09 17:32:46 ....A 76342 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab250aa0580366ea2132f65c35accc8a4e8dad5c1f34530e32a50bf8e5e451fc 2013-07-09 12:03:26 ....A 181121 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab28bab1541e6de76c8f3ca26c148939a0547b5f9b8370103be035613551cc22 2013-07-10 02:16:28 ....A 140952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab296d132be262913fb82d6cc738c6fd6ece7b93366357b1813a3542cd33a1f4 2013-07-09 11:28:44 ....A 93720 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab2ca113b422fecda3efdcbdd4fb363d1fe2a9e5456f060fa1e4f8461abb6b59 2013-07-09 16:54:56 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab2e8aa1644ca0e4181c24f758dca5e631f9b6998b1810478ed5accd9b2fa85d 2013-07-10 12:05:28 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab2f32e55a5def52821ccf4091ecb01bba0b7edebf9148ca30b0c5aa7c74d490 2013-07-09 15:27:30 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab3130d9891bf8db5b35db0a75e4a7ff4edaa8ad80118185e62527bee3f3d3d1 2013-07-09 21:26:08 ....A 166537 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab316251ace99b9b72010f4db112df672ff332303504aa3571eff98ce525e775 2013-07-09 10:26:56 ....A 283194 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab34013a69143dd0e7090132580eeeba44ac6a96288bcf468eeb4bd10b054f8e 2013-07-09 20:58:32 ....A 26898 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab34d4c50145514bd81ab9688a79454fa5859df8420b92a1de73b95ff41893a5 2013-07-09 07:05:52 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab3882be8a53c8ee37932b1d99edc7bb81b15546e6d485c06ece30ed9906ba02 2013-07-10 00:35:02 ....A 25733 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab38af70336cf4918972a4dea72ebe5ca9b5ee134d003852f2a344ed2942b056 2013-07-09 11:50:22 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab3ff92a3cda446a9a89084bf9327f61bf83f8573bbb0c64fd1ac04d62ac1ca7 2013-07-09 10:07:54 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab40906f4f0f000a2880beb98a5156cda77ec1ed87c9d82a2018f680b2c008eb 2013-07-10 01:54:52 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab4275fecd64854ef02cf32b77878edc7096412c13aa14f75749fef2a5c06e8a 2013-07-10 05:31:48 ....A 663552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab433a585acf1a0ed06169ffec67b1d7bba7531a2620e9de1835e1010d1c7063 2013-07-09 08:37:24 ....A 27175 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab44b7ac43af2686289e860fa0e28747aa475b7d4b09bab32926defc5265a8eb 2013-07-09 15:39:10 ....A 33122 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab47b26b10c3e3c294618197f1a88c837201aa8be0d3757e425362dd066004e0 2013-07-09 08:00:56 ....A 81930 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab4a417d819d328f107d1835274647fd18874056250873b04ec129857b1c1a2e 2013-07-10 06:44:08 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab4e700beb17a953a2cd4cd952d2f5cef0d5cd35321552328351dcb5f6d3bd3c 2013-07-09 11:24:48 ....A 21607 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab54d21e07b542010c569c539553e6e6e32acf6ab6024a45e2259d0c4837dd1f 2013-07-09 17:46:00 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab55c7dec57c0581cf2d24441dcc32b5b2552c7653de43770e2612c01a092303 2013-07-09 16:00:30 ....A 368022 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab63688bb9db99a042e69b0cc747dfca3ac82ba1dd0b5fe57a728873acc8b224 2013-07-09 21:46:02 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab643eec04aed0053a4f4ca26e811027d3c0d17e47fc366150ed90009f41f0a3 2013-07-09 10:10:30 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab6469d5dddf2a789b7c1734c490390efeaa7a9bc9f7fba5c53dc227e3d76f85 2013-07-09 07:54:44 ....A 98840 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab6900cbf75acd1fd3f6f38c664c7848ce5265793a281c828af74184ce8f98a9 2013-07-09 18:03:48 ....A 15401391 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab6d6a76d04a427d617186ea154401817854ae2748c5c1d99e77c483066b6631 2013-07-09 16:21:40 ....A 44232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab6f3ef0900e7c3add24e82f4364654791d3da7a10b17462497df779c1fd0c46 2013-07-09 17:15:52 ....A 576512 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab74aa563d60c04d6417fa46019b5ea448c05cad90db8c186ac716b1907f13c2 2013-07-09 08:24:26 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab76170cf0f175a4006670f2973f36fe623d989ae597ca89377d8a62bb2af2af 2013-07-10 01:34:40 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab783af17ce9d376fd2db9825c8da79e783e5bd6bec83bd1a8a40ff012dafd8a 2013-07-10 14:54:34 ....A 329263 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab7d9e60dd80b397a8d7019c6a6c458d5acbdacbd4d770ef41ae610218a3aa14 2013-07-10 08:12:12 ....A 87464 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab7e73a107b17331b5b789bca3acc1cfb5b2b60566083b8556d9e0d7ed54fd37 2013-07-09 16:37:46 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab8027f9b4477abd620eab2315405d6fd5947bc4b48c4417f92218f982680330 2013-07-10 09:36:16 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab835f8c0729b9d28e9a34a1dd802132ab3eeaadf334e7b4a29719a97fa8a4c5 2013-07-09 10:27:06 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab85cff861fea29a8f2f2735dfebaebb28cf85f22a9134a8a05313feac730a74 2013-07-09 09:25:04 ....A 28262 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab887c3490fe245e5fbea1a28ca6780325429a041724ca40cd4c3bf0a2fb1b14 2013-07-10 01:43:16 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab8c7d6f0d85e7802bf7be128601c8c664fc7a62406e719b4a6d9b332850594f 2013-07-10 10:59:58 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab8dd84e4ace33d41d8e557e577e041dddc374e0e2c1cb2addc216ab4bdfb47d 2013-07-10 03:14:20 ....A 538871 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab92d4b5a213249a5bc3a8a6e76f63919be406ee0ce871fbd80b7bac2c32e51b 2013-07-10 13:21:54 ....A 1014272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab99dabd493b560e915d7e70cd5beb195f1bec136d51d56f4272143b60e02efe 2013-07-09 15:53:22 ....A 26496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab9a81cbac38eabd31853c96b93289fe1f9dc4eb226403cb9bd9d36c1a9d51f3 2013-07-09 17:15:02 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ab9c06d02052d374acdf7398f96ca892173e97437fefb943b9a103e41c377149 2013-07-10 12:50:42 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-abaaf7f6204887c79d6373137413b91afa12d951cf0acaccfe09ef927bc05489 2013-07-09 09:40:32 ....A 91197 Virusshare.00073/HEUR-Trojan.Win32.Generic-abab0444b4cc1b5db2f65e9f77718416d724b9910845cabc9164d3f624fe90cc 2013-07-09 10:34:12 ....A 25296 Virusshare.00073/HEUR-Trojan.Win32.Generic-abb8529afcf99341e96ac17f1d1c3a65e4f56bb4f18aee492a4cb790508dfb91 2013-07-10 04:24:00 ....A 127400 Virusshare.00073/HEUR-Trojan.Win32.Generic-abbd1a2a25af53d28614f46dac4428e920623f2f57b28e0abf5d32dc92e8527b 2013-07-10 04:25:30 ....A 436736 Virusshare.00073/HEUR-Trojan.Win32.Generic-abbf33570acba3aeb527b839a95aeac08deea8445a1a8d8787785dcafb41ee63 2013-07-09 14:09:34 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc31b4bf9b4186c54ea73866e2f7b0299e1a06ba53af6261196317b3b6a257d 2013-07-10 17:23:06 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc33b4f412640e0e83828047420f6bf57e7b2f732540a5fbbbcbc66f1ef0bc1 2013-07-09 21:29:08 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc5d5a583e64e5581b2dd312fa3359e066434342fb06d2cfa2cf2894c7fcf3a 2013-07-09 18:19:26 ....A 635392 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc64bc8b4f7507efa8b033f9b3d52588a0d7ce32272155eaa81dd2da57e8d15 2013-07-09 20:50:36 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc7d18a997cfc3aaac5f1b8ad9eb88548dbdd801a122252f40eaa9260e61f2a 2013-07-10 11:50:38 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc85a9a22df776287a8763d4ba587b09fc4fdd2ae2f1acb366944a051dc174c 2013-07-10 03:06:56 ....A 23760 Virusshare.00073/HEUR-Trojan.Win32.Generic-abc995123db38301fb7134c4d23abb2a383d4297dd28bf218758dc94d3684d55 2013-07-09 15:53:46 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-abcad5b23ddec430cc0f83ef01548ad96a47f578cefbd0496bd4c368e8ca697b 2013-07-09 06:18:34 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-abce59057b28038eba190ba11fdebfbd311d13df6ef63298b64313fb22f1ae80 2013-07-09 10:15:46 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd0b47ff47ee82675fe1cdf40e3496386999adaf54ac06efd9ced49a12073ae 2013-07-10 06:43:08 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd1d60c445b3a9831c3a468a0f3cac498a3cdefbb47769349555fba63590f6b 2013-07-10 01:12:48 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd48c1ddc9316f99f8acba583375a8740de62614f3c011779b46177f2d64b4e 2013-07-10 12:52:18 ....A 5968897 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd879d6196b338a214a7e57a81aa4fda376b8bfa9864786bde27e336550fdef 2013-07-09 22:54:40 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd9466dca1be30c6428e3b6e6d71fe33a6427b17580f8fac9e183a8a83c6cb3 2013-07-10 09:57:52 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-abd97356fceb6508c720eb85669c790c15d29f5eccd1b8f4471b40614228d888 2013-07-10 14:06:54 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-abdc343abff7f780d9e4dd52e4e214de179d4a76e7d97a32f9b3d9a768a90d42 2013-07-10 14:19:30 ....A 62695 Virusshare.00073/HEUR-Trojan.Win32.Generic-abdf3f491bd6122393561688e8e3a4f0d0f77320440830dd3c695c1862b84d94 2013-07-09 10:28:18 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-abe09e9f297312fb368e2c5f5a09f033bf5db7e8681ac80547608665a5df9f23 2013-07-10 07:00:44 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-abeb19d182a55776b60dcd373833f729613114d9327087bd0be0bdf33f3b31e6 2013-07-09 17:31:58 ....A 5699109 Virusshare.00073/HEUR-Trojan.Win32.Generic-abeb3d40edb14b0fdfea938d01b3fae30681e24ace559e58a87427f0fc7ead3d 2013-07-10 16:16:00 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-abed0d5298ab057a1fd6fecc62317fb8c99d1ba029f585e445e1cdc9e733ece4 2013-07-10 04:18:32 ....A 110208 Virusshare.00073/HEUR-Trojan.Win32.Generic-abeefdf5a071f8d0e5b88068eef22aff2625861c17de26cecb5b26e3ef3b4d4a 2013-07-10 15:23:36 ....A 614912 Virusshare.00073/HEUR-Trojan.Win32.Generic-abef888dfc66ca42e2d4fda90e9e791d792c8a42f625f907a295204a27888c8a 2013-07-09 13:07:26 ....A 760200 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf14155a3bafa7aa463787825b38a6f68861cce618d4cda42362ccad13dbb03 2013-07-09 23:13:58 ....A 716837 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf186baeea484d8a7b71ddd8a1ad58e82980b0c4c08e88b26a44dd535bdc0b7 2013-07-09 11:15:32 ....A 515260 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf58d1ffe1ba7431bb3aaf30c35f6efc67de62f870686a2fad16880701f466a 2013-07-09 07:30:12 ....A 285200 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf711e8bddf2ae4726708b5c3812c0864e17327b852a9ff699d9f252a966ab2 2013-07-09 06:13:58 ....A 1282584 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf784e7b437128db31c665101cee9ad7fa303082d5e00437870c89910f35778 2013-07-09 20:06:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-abf85fc821eda977714dad92e6b85da34df37847c865323aa32f22c9907bc8d4 2013-07-10 05:13:34 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-abfb89165616980ff810adbaabc5a264521b5f8beeef1e2b34e902667fffc138 2013-07-09 11:09:52 ....A 7579648 Virusshare.00073/HEUR-Trojan.Win32.Generic-abfb97504d33a71343dfd4617b7f7ee86c59c12a5624c099f76a613bfcef3a27 2013-07-09 09:31:54 ....A 957883 Virusshare.00073/HEUR-Trojan.Win32.Generic-abff19562602abba021a457c9b2b3ea0203ad4da3c98d3246034ad75fe5f3b67 2013-07-10 00:35:06 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-abffde19973ee63e9b2ca8391cfe7644c134b02fedd879472ee415a4db25d5a9 2013-07-09 19:51:48 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac01c756e81bfb296df0885e818755a29cf8e7cf5229630768c2d6c59d0df123 2013-07-10 10:04:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0222809e4a358bf8ea5abf5682f2a15f9ca195ad4f3cd00bcb36048850b087 2013-07-10 13:30:12 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac02a298710271a0598227ff224b1a76e9ab1f45e444e9d5396ebb568a11178b 2013-07-10 08:37:54 ....A 31960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0489f4cced68fd4f22b770c1d9d696f12d23ad81b470a9520223ee9cf26e5b 2013-07-09 12:08:08 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0ae0799a275a0da5023888fcef0f9549b16936c8de86b91a2f10f953859836 2013-07-09 22:36:52 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0b55f01aead2e8185e5a15bc7917543ce7776202bf4d3168c187ab31ecf109 2013-07-09 15:01:32 ....A 376836 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0d64db062122f136047388fa168f35c88cd76bb10d7ed7dc82ecb8f66dbbe9 2013-07-09 21:11:04 ....A 147461 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac0edbb64a56683d2a4fc14ea6c581d192cba2623147f32a5d459026c7b684ae 2013-07-09 09:32:54 ....A 73683 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac1060bda23d4466ea4c4609905b74f9af503de173de132045d7ff569858e842 2013-07-10 05:15:06 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac12a38f00525d17b5af6068d52a8fd5b60ff5d920b03ec6694734a867719f98 2013-07-10 05:58:20 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac13f63c9f8537e8ca1781947b42b5f101e74dbdde16ea44e67cc4072da1a6a5 2013-07-09 07:40:56 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac1c5a5924b74505c01fc77a4c4f5fd725eae54795c42eb673510016b142ddf6 2013-07-10 00:38:44 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac1f7b4b4285c57aa3a3e56500aeb0738a44c3d76d5de3ce7207be4e87bf8bf8 2013-07-10 16:25:34 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac20d0a63726988fbca58772c0b8b1779972a0f2df71c51ce7c34ea9260d8082 2013-07-10 14:10:52 ....A 882688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac245b6714f0ed00671ed62d06cacf5e9d9afb2503d36d19175774c439f1199a 2013-07-09 09:39:42 ....A 14381 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac24d2b2cfe3a0f97877750c78cab04d443f0f39b3aeaadc09ddfa14ac2ff8ac 2013-07-09 09:03:44 ....A 2314240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac298b24c2ae1c7b7de8635e706538b4e1e1569cdc736a708c7324c7368e1f1d 2013-07-09 12:11:06 ....A 97083 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac2b4121b214d7841191001b0807f3b3f84041ca802fb60bb4e651bdd0edf067 2013-07-09 20:57:10 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac329dd82f95b4a75aee6e7d7d381c5e3414fe8a9f3295de70e1a1e4aa51b59c 2013-07-09 08:56:22 ....A 393728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac32ad7d5b6befd82592c540c1acee1bc66c55599f78e90eeaf25850cf379315 2013-07-10 17:08:48 ....A 104104 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3656603315e776a67cd24e73b95cc8e06fb1cce6906215b985e69a6079f9b7 2013-07-10 15:43:46 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3945995b777ebb7b5ad37e64c35d02ecb4515d7b43fdc6a7b621877376ed47 2013-07-09 08:23:56 ....A 28736 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3ae6b609e081598335c973f192180cf9bbe89a24256a10eb09033a83f6db04 2013-07-09 06:08:50 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3b5923105defc4ee6bf5de45750ab5437babaad68fa1f8baeb3ff5413fcb9b 2013-07-10 15:24:10 ....A 203704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3bcb36e7f99deb416702efe7bbab1fcab949891c83f28ab84a6f284e724b80 2013-07-09 13:40:54 ....A 899547 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac3f5e781094d58dfbd7e70856e0db86183c427df5f658bbbf10e01975d40c4a 2013-07-09 19:17:28 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac419823835a1a1bd161f76babe21b7a9fbdf105f7eae8c02b5cc0f0db704461 2013-07-10 12:00:00 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac440ee021cf383caf73c5946bbce8852d93bb523bba530170bebaf8d7e321ac 2013-07-10 08:26:24 ....A 2637839 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac46654ad5ec1d1517fda6338eef4ebd82c75d25ac17fb0fb1b3fa3986f8d72c 2013-07-09 13:14:46 ....A 20971296 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac4c7c4a246fc2009ac5e7ee38df81a500ca773bc8ffb35faa120a6203a019f5 2013-07-09 16:16:58 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac4e73bd316f0a6169b37b98826a037604d5f2b78a2b24bde7d908fe749060df 2013-07-10 03:44:06 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac4eb39356a68e26bab582d70841f7ae7ed28e5126f75954495df00e767d1094 2013-07-09 09:04:38 ....A 15824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac54a55d70153b44d27df38d4c0aef34e6011f2bd22f27c736ec719e861ca2ba 2013-07-09 05:44:18 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac5dd0f0698e70701c8cf46ac24f7621b622a4353b3e5fb503957a62148c2fcd 2013-07-09 20:35:56 ....A 65539 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac604753fc0383f673796c2c7681845310ea83fd6f7c9fbde1a2bc4c203812e8 2013-07-09 19:48:06 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac662da7a93f295af84bb90cab57f962081d4c6a602f65fa81619c91a3a76ae2 2013-07-09 21:48:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac68a79fa6d6c59c4ffbfbc06b854d78d3ddd7de2aa9d27261182bc2402d74cd 2013-07-09 23:36:48 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac6b21285e96f5fad506333586eed379fcfed5bb66764a4e9f6aef8ec102c113 2013-07-09 09:43:02 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac6d522932cea4bccb621c7285e192122eddb0350a941f59e5e627628c4dbe08 2013-07-09 20:48:12 ....A 276992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac723264f26d232163590ae8910d615d2d794945f8980604641fe6a66da854db 2013-07-09 11:02:48 ....A 10528 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac7983a07af334360ef414811019f06216918257671dc64c11bc1d0f2e6eb379 2013-07-09 17:04:10 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac7c692f723836c8f1b0cb1549df774bb109275a421ca720b40c4b91701ad50d 2013-07-09 17:14:24 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac7e01cc634915fdfceea1ef4820cf33f6c3e0fd861482d81102af6070f3ee74 2013-07-09 10:02:16 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac80b1fc56fd0a9559b6019aa526b562520b3989712f6eaeb156e781579c375f 2013-07-09 23:30:16 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac80db5343e9e65a202bd0715c1ba0552caddca666a0e8b32bb1814dd99f98a7 2013-07-10 07:47:40 ....A 49760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac85ddedca55bccb336fa737fc101778591f94312aa12658224da9d276010a36 2013-07-08 11:33:58 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac86681c0e9b914f0066d1655483650d471b2f049141a0ab19808a6e836d4996 2013-07-10 09:46:58 ....A 398336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac8acaba2d775bf4d00da970f708981f1b09f946122ca01409986364b8fb41d0 2013-07-10 13:15:12 ....A 172288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac8eb95bfb3e9e363657d12c1e061ab75065cab44e6c0fba5d82832b4d29c9d4 2013-07-09 18:52:58 ....A 19562 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac8faf4c5dab09124424200f3cd3aad88780d91b93575138dc6ac4eb4d2ff739 2013-07-10 04:21:08 ....A 2010214 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac9500d84866ee04233d18ca4d13e4a2d0cbf96a7a546131f94f29b4ae245610 2013-07-09 18:54:32 ....A 236017 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac96424fcb523284609899f8c2bb828c64e923e8ee6dac2e9797f8ba4aaf48b6 2013-07-09 18:19:44 ....A 4054 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac96d6d89880430fbdeccb475e3619313a4c15970714e12ccd8ba692df758b7e 2013-07-09 06:50:30 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac97c28289c6a505c6ed85217f01a244143fb51f9d51ad5980285e4f00c4f93f 2013-07-09 14:40:40 ....A 386120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac9a5487481fd1021ee25abdb887b83f1f7ddb2de3853a54f097f91d993193f1 2013-07-10 15:42:14 ....A 149864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ac9f1e9f43e001c114b68c7fad8454f56c6ddfe42cc02783438ed0a01f71fcb6 2013-07-09 10:35:24 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-aca0ee0cd2fd66e421da18cc54484aa88b6b025305d16bcd6de0b4f0b43142f1 2013-07-10 04:09:14 ....A 317312 Virusshare.00073/HEUR-Trojan.Win32.Generic-aca49ab0fbfcbfc165d0b276808fb2fae3484f53dd9fe8f44051d6eba70e7b2b 2013-07-10 12:44:26 ....A 203081 Virusshare.00073/HEUR-Trojan.Win32.Generic-aca61b98899d012c4a34d7d4730209b35bf5a46639b6dd2203b95701d4cc3b3e 2013-07-09 05:56:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-aca85f540994d8ba78181b2e5f6d508c0a5ab49e855bc43bb0fb33f648ec71c2 2013-07-10 03:17:36 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-acaa5284c6efa88981147c0e02ea5060bf40d2fb8e5f6230075b4c07197dc02d 2013-07-10 07:18:34 ....A 410772 Virusshare.00073/HEUR-Trojan.Win32.Generic-acadd1e7719a09369151878d093b1b47e9ac8a6396034302c74bbff8b333eac6 2013-07-09 20:47:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-acafa0339148b19467b0e41f0823fd08b7f96b9a37e7612f44f7066dc31bd447 2013-07-10 17:59:06 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-acb0ba611df7b206072cc1f9cf6dcbfe2b8bb5425833365fab47b9698795cf88 2013-07-10 10:06:50 ....A 26640 Virusshare.00073/HEUR-Trojan.Win32.Generic-acb2b94429bbca30c5c457acd910eca7118898b82c414b396e19031f9a61ed25 2013-07-10 05:30:56 ....A 68657 Virusshare.00073/HEUR-Trojan.Win32.Generic-acb7192664011cdcb41b923fb51f97e38f9b014a9c053b6e60116728829d7930 2013-07-09 09:35:56 ....A 10673 Virusshare.00073/HEUR-Trojan.Win32.Generic-acb87881b9fe17ea152bbb2cb33e1bf82a0ece3360babca5bd2e458b7f17103e 2013-07-09 07:12:10 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-acc0b680bda788b84d9f0762555cacb1035b1d91f80a15aeae3e5c35badd2682 2013-07-09 14:25:26 ....A 2428564 Virusshare.00073/HEUR-Trojan.Win32.Generic-acc41b6d2f6a25a72e023783cd28b388ec755da843b46aabc8a945e96cb8bb63 2013-07-09 07:52:48 ....A 817664 Virusshare.00073/HEUR-Trojan.Win32.Generic-accacc73720b26b36752dd3fbdf8618ff795ecc8edb406dbb6f0b3a37f87950d 2013-07-10 00:20:08 ....A 41200 Virusshare.00073/HEUR-Trojan.Win32.Generic-accae41ad907fd3f710c1426155d569608d78a70e45f74e81f25634d6fc2ca5d 2013-07-10 07:47:22 ....A 185583 Virusshare.00073/HEUR-Trojan.Win32.Generic-acd652fb173dc9dec0c69e6d8f41105fa275e17fa15772b7250680121c277522 2013-07-09 08:59:00 ....A 2506752 Virusshare.00073/HEUR-Trojan.Win32.Generic-acdb47697176b308dcc319bc693b015f3a80b731798ef65f1da102a2fd9919ed 2013-07-10 11:48:02 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-ace113b6f0ecda4a37482f9b05c770b911ecb8e58ddacc22d5860c6abf666c1c 2013-07-09 12:39:22 ....A 30576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ace350e0415486373df5876ed3fa4e45794d0b90c8d12215b95f527ee5b8a478 2013-07-09 23:15:32 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ace41bc12234b326e02943d55adf64c0bc808c71dd6d8cb6a27b523dbb870cfa 2013-07-09 10:58:42 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ace9ea5a940b2eff73b491a9fef7b51526df72ed0e8c4d73d1fb0852399f32ea 2013-07-09 21:35:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-aceda2a012000f3345efc49d96787dbf89b6c9400f935cb62c6095f24a20a40d 2013-07-09 19:39:06 ....A 8320 Virusshare.00073/HEUR-Trojan.Win32.Generic-acee8d11ce10311bebe92c22ee69d4eef1ffd902d930848c66355120cb578fa3 2013-07-09 20:58:20 ....A 98110 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf0c44e895d607b7fa37290f612509d70536d1ee217d3170a8a1bf1bdc51a2e 2013-07-09 19:38:54 ....A 880640 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf1b62ed234e56e0c99ac4fe86f2bc57deab5b22585af75420bf638e62675e9 2013-07-09 21:29:04 ....A 48696 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf1c89d871da800b54b1c9203a05a67f1c7157b386529d799d8975fab2a9d09 2013-07-10 05:21:26 ....A 788480 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf2afa4e1df05447b9ae2bbd31fbc39b7fec06d00ca7c91896a08957b910605 2013-07-10 03:58:10 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf400e10be8ac1954ecd7f30a07cb9ae7fce9dd5d2fde591a579de37eb7cfc3 2013-07-09 23:24:10 ....A 115868 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf4d890b7a83fa981198be37a3a9bb2e6962378af63d79555431c72967897f4 2013-07-10 13:44:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf51d10897ecca321fc4e7e16b37858c5a03e5fdf13ba776c5e75086671fc42 2013-07-09 09:48:00 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf8be8c8eae11d9a97d5ad962d53a3eb6ee8a9d93ee335d2e3f3307b5fdf991 2013-07-10 07:37:10 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-acf9318738e73767e6d2775e413a10d378772aabd98fb94fcc068a732bdee8c7 2013-07-10 06:27:16 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-acfb421df9e3ae9cf98c195d79579c6f9423c1ed599e8965eba8d0c8ebc7ddcd 2013-07-10 13:27:04 ....A 1101824 Virusshare.00073/HEUR-Trojan.Win32.Generic-acfb4c14a1495c97dd29aa373884b85f829d93531e13094605f7b6573f0a3792 2013-07-09 19:44:24 ....A 235528 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad0055ea577292acadf7149933bdb87628096e1785ea23e7b6a6f87987cba49d 2013-07-10 14:53:48 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad0079a51297a1b470be6d5343fd92dfee5ab13cf9dbffc1c6e4769fc2ba2a18 2013-07-09 16:10:18 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad01ff3340ad237b30db130b32b4289e145c41a1b3cb0d496b6d72129ee9e5a7 2013-07-09 05:25:38 ....A 16469 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad05760e3d974fb4dba9d9ce98c21bd4db7a31fc3450ba2992108e776782f496 2013-07-10 02:26:34 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad0796c5ca63e54153bf307d4009260dee6b6003b7cd3ad8a9637d5e8af3b1a3 2013-07-09 13:12:34 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad0ab098ea128d1b22ba9f99fae3665cb3e51e793f14ae5befd67b275d33d15f 2013-07-10 03:22:26 ....A 508471 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad1cee204f65250caa01d0f2561e2752bc4ccccccdb6801342096618b3d6705c 2013-07-09 20:18:26 ....A 56870 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad2078bbbb6bce7a68e90f1c50f035ba7033d311193d6b2234fd7f93fc2f073c 2013-07-09 05:26:00 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad25cc9687c954f1210fbafb9dd2c62da5dcb577d680457a4c7c1d8aaf6f1e57 2013-07-09 12:35:56 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad2741aa207ff3a1967d1c29c05ea1898cc06fb357b3a615fcb4d3325fc5be1f 2013-07-10 09:06:22 ....A 2970112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad2796445337088bc9aea3dccdbb7ae42e4f1cc839bc179b0b67ba522ef071df 2013-07-09 09:32:52 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad27d55ab38e8fcd1516ca23e65863d20864adb1546ab84929941cc36f8c9bcb 2013-07-09 08:53:42 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad2aba1f76c985e140ba41bdcb67ba39919842b44bd8ae6bea57f501ae5fc85d 2013-07-10 14:54:58 ....A 3920768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad2c31c445007319577a131ca78461e57ecf88072bbb278ad14401939709e120 2013-07-10 11:41:14 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad32bcb1702c11e5fe4938bca8fbc2c03ab317da308c6003a74aef9a2cdabe21 2013-07-10 07:06:34 ....A 2558308 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad34ad098862bddf791da9d0cab36f4fd14afea13ceefa672e037079661068a3 2013-07-09 23:33:00 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad35f847483823e2a95b3da9e3b7973d178e55559ca214d2f728f9b38cc68e42 2013-07-10 17:41:58 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad3b677beac9a43cfa110643dfe6ab15f5dc242b18206f36f07f6fcbc174124e 2013-07-09 17:16:38 ....A 755968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad3bb9632148046254ba2b5b772d11355289ec2c41d26832ef5aaf999d7f49de 2013-07-09 21:29:38 ....A 2318848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad3cdb086afc35965c65c2c83a9b04a58359c3b823b03ff9430c6a3cf15cfc33 2013-07-09 13:16:38 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad3f614528650f222c2d5988154662a529ee051e60f0230d66ec32c24c5010e6 2013-07-10 16:39:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad455c09f975ea31bb53ebabf9dd027f6031b946b81365e25165038958233827 2013-07-09 14:45:28 ....A 100286 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad48b5e3ae8cb48e2e68f4ec2d21c55f6dd0738c981fda05e4053abaa83f52dd 2013-07-10 10:21:22 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad4a674c2007bd673294ea45a111b001533c18f61c242ae10824eb7b6b2c2851 2013-07-09 22:10:26 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad4bf0ddd3effa5b96789a5db5234bc2537e865a57dfe1b9cc1266c47712ca69 2013-07-09 11:19:34 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad4c0bc76cf0226e18f47731f4f736a712b465dc20266eda2229f2194b4a1fff 2013-07-10 00:46:40 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad4ffe94cd04812a3c7279c3fdb5981cc1ac8091cd440c8e2a235712e1e79f0e 2013-07-10 08:53:54 ....A 259584 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad513c0cb419f9aca0a9df51b5ceacdde40fdba827e21f6084285e7234e413c0 2013-07-10 11:48:52 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5328e218f6939436a4cf49ee9a18cb4d8dc7d1828107dc140b23c1d30c3daf 2013-07-10 00:08:56 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad54a2683adae5f22858e37d0cc619953a4751d24a186440d421c5b28d1908c3 2013-07-09 12:22:18 ....A 618496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad54ff061d045d57ef7c08d4c668e85080a9938c80d74dbf08ea04678998de5c 2013-07-10 11:47:14 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5a89041f1a0a3c5984c191cc8552aef9755f3a9bc53dc0fdb5092df96805e0 2013-07-09 10:04:40 ....A 98309 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5b435978478d8b322fb9f868511949a406c5bfcc849ad39275a6975287ba78 2013-07-09 19:33:36 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5c720da2f5bdba2ae486406c7838e2e1b83caf0773caa43db0e21393a872e0 2013-07-10 07:47:40 ....A 45488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5d275ebd8bb31c779bf796e42f4b8f174fd9223e3a67382494e351f708521a 2013-07-09 17:23:46 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad5e9ff06ff2e2c6b31337bd198d9d4c426451d6d52d2beb9a19ed6f569d145a 2013-07-10 11:26:20 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad6567d919aae8baba56f3bd247af1910b16dd16dfc8cf28d27c36980c622e4d 2013-07-10 08:29:10 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad6586ef946287ee3b7cf087676dfb95fd3f8fc02d6c838474dccac60092d449 2013-07-10 07:58:38 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad6a6de78d2cea42fb7bb2c009b4c25e9eaf426e61ee49f01632aaf409cd5497 2013-07-09 10:09:14 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad6ffd51d48d3920081a0651be355f81b333ba981ece365e344051f32539c4c0 2013-07-09 05:51:36 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7103e2702810fc5e3f4ca9affefbaa28d174012f604f1aecfbbe9be7d8ce93 2013-07-10 01:07:52 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad73e5b0e8701ed49fe3b3e2941968cc57c7bfd337ca50de2438afa25aa75ffa 2013-07-09 21:13:42 ....A 1569280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad74dd2e4e6cbe30395573fbbe617e1bbc80fd6980abca930a9aad3c9d807a78 2013-07-09 17:34:56 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7711dad1dff98040577bcf91b573becd931cc98c49fc1f7e4240d25dc6f1e3 2013-07-09 15:04:28 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad79378cfe936705852e940af5ac8dbb8040f0a9b3796b8214707a53af1538d5 2013-07-09 21:51:36 ....A 106389 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7bafce6ab8619832e6408661b1eb96e5f7de4a6e0a2186f542e1060ebe4139 2013-07-09 21:40:00 ....A 28416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7e512c4194d22f609882e779bc9886e0b46babcdc4b4e5aa114fa1497afeb7 2013-07-10 02:40:20 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7eedf599e3f89b62211d25d793317d6a0d25d9ac37df4fc9ea6e6d01d70160 2013-07-10 16:22:06 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad7faffea0eae1e1bef957f49b33a68237cbaefdf2987ebf3569ba85802d2e89 2013-07-10 01:30:28 ....A 5882531 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad86d6ff909ef9342b5a44668234c1b606ed68fe1d0dd6fff42e1bd163c0555c 2013-07-09 10:48:02 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad88a78af5e0bdf5994fcc226a8516ebcc54790fd641ed8616488d200f64c986 2013-07-09 09:35:10 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad8a2a5664f2889f28d779bd3c535d1e423d40ced2b24b85f278e0e9f931faeb 2013-07-09 06:31:26 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad8c0b30e6ba40c084f33aa69f8a73e7b93d5b61b543de47f59d840a01b3be62 2013-07-10 06:47:22 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad8eea0d00f6c4475a493a49ae46f6ea775b6b959eb6e1d45665ce7749d4010e 2013-07-09 07:13:00 ....A 2179024 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad8fc0cacc5c190af18fa00ea8253db64ce445728cbd03986c37b877c3863198 2013-07-09 10:14:50 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad92870a0fe3669f01804f9f8292de31cf64495e7a5feeb5062cbcfbc7e2bdb9 2013-07-10 13:32:30 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad951c94aa57e2181ec71a1422e1e02dc594470b8918ba22bfd543cc1a10fdbd 2013-07-09 16:28:56 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad957010cdd001434640b787656367f8f39b148d0a72556cf403b322130915e5 2013-07-10 07:19:38 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ad97ad09e13f0e35dd9974139b158ecd690c6347a4f5fce7ad1f6c44caa19357 2013-07-10 06:36:52 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-ada08b6db274f7b8c8175221c8ee62a6f7e794045f3a37c6b37c770de8d4ced4 2013-07-09 09:48:30 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ada2ae94bae725af595c959e4a1877c0d764c25fe34bae8860824df81a3e0131 2013-07-10 09:46:20 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ada513a7cfc457913003decc345aa090fc5d12c92127a1858db0043c69eed7c0 2013-07-09 18:32:20 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ada5b2b33bf7a2699a926ad6ed8aa70bd384adc81ac2c54a6ce15735fed73217 2013-07-09 08:13:02 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-adacb14753d477b41b868e1f943f8cb12d078a0e94fc6d12971f4e748df30bfd 2013-07-10 15:54:12 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb1f6b2d5adc5fbde0e72d3cf6aab30970dc8b17dd17c6d39faf303d486801b 2013-07-09 13:59:34 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb209801df5df989c9e5c0557c91251303c25d7b33f79b4ac55b2e13d8b7cf5 2013-07-09 07:58:52 ....A 105594 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb2df142282fa96a5bafdba44030faa6cb35ec8c695eaee13a24660cd0fdd5e 2013-07-09 22:18:42 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb31050844fe7c98710fde1d68258237d0ca8adb7714da630f716eb4a542bae 2013-07-09 08:54:20 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb39fcd0f10f0c82c21e50bc217d79a768dddbfbe67163e7da8f49118cfd7e3 2013-07-10 06:44:38 ....A 566984 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb69c096124a71ac715a622d5acec6e21ea4105c67bc368eec1acbe72e30901 2013-07-09 06:28:22 ....A 2790400 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb6b6a16d4ed9e0783286bb752cb4982225f4c348aba7fb0beeed0f2e93e97a 2013-07-10 06:18:22 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-adb97459bc45aeec7e36176908c401fc9ac79f033cd1a6d81d49a6aa8a7ade2f 2013-07-10 15:40:56 ....A 167650 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc2b50a93cae4503eb85a585a7f0b39b3e3ce0b6353da18a1108b324f1a6e65 2013-07-09 05:22:42 ....A 17771 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc59964040f8c42b6e8672d7c3db36aeabdabe6f01553473d1d578b965a4862 2013-07-10 02:58:46 ....A 100170 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc6f95cf4db42e660f690a0b04ebc0844cf7abfff3dcddcfcfc7303ae82decb 2013-07-09 10:37:22 ....A 61238 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc7706166a9d99a568f3c138b2eb88ea4420d32365ff22969206b29608e2f3a 2013-07-10 09:47:26 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc7b58ba72584cedb0a85b08a13674299a890d0c44094508c7bfd97de5e58cd 2013-07-09 12:30:18 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc83a975291afc471cd5c558cd542a7c1ac80b52537c2f9cfcd0b37067a48b7 2013-07-09 13:44:24 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-adc914b5dba9476c6ed52a8fa91da704f8a04f90b9e14bb3134bee8790fbc9a3 2013-07-10 02:42:16 ....A 23470 Virusshare.00073/HEUR-Trojan.Win32.Generic-add2dfbc1efea58bbb3d1b757d6c5f72aa06ed0392422b27de374fff20fccc27 2013-07-10 04:45:06 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-add30d809def1b5f60d99d2a02a3218cfdf7cf704af34ff077da185be2d24815 2013-07-09 16:14:12 ....A 1840128 Virusshare.00073/HEUR-Trojan.Win32.Generic-add3c7f380f8714b40c2772300c59b4984d76f1206ca4ad6bd4ba0192addf186 2013-07-09 06:32:32 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-add41f72f9325f21b01db8fc95683f2bdf2d46a0cf2fdbfbd471878ca71692af 2013-07-10 03:42:24 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-add788bcdda40695fb153f90a820626dfa34863f65d3126d2ff968b6a3074cff 2013-07-09 16:59:36 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-add8b0245d0972d9197f4d57e0bf685c971d3c511d515d1c6feb0d5b6582c88a 2013-07-09 09:15:20 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-adda5a9e9abe4dd18733d877c5173f4fa7e42ad916a4754f50a1ca0a83200eab 2013-07-10 06:41:16 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-adda6ec17697e4909be7ca61705233ac81fcfbaad9f3717d6eddbb3f05a16991 2013-07-10 08:33:46 ....A 48817 Virusshare.00073/HEUR-Trojan.Win32.Generic-addc1c44a27475502e67aae5208670d6a3a31575bf639380c75847d8a2be49b2 2013-07-09 20:31:36 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-adde744f0d123dd42dfdbbaf42aac80b10a3f0d153521325aaab843f5205023e 2013-07-09 20:15:10 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ade1e201d4e24b3059624486d033f75a8ebeae415c1609636d26bd851e84e0f7 2013-07-10 13:19:48 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ade270e6e1fb174b8ebfc1960c1c056c540206b7099532c7fb63a9d027fd7e23 2013-07-10 17:21:26 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ade675480791f6d1fb7bfb47b17a94a879a74581997deadb04b45d5ad499c633 2013-07-09 18:26:26 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ade78089b1f793fe15272fd8db5c5acb9ffacfb0d17ed2228c63e91152aeff7e 2013-07-10 01:24:08 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-adeb1cc7ea8f992fa9678808eb1c3ea5479a0cdd5a974b0667659da77d93f2bd 2013-07-09 21:46:24 ....A 813312 Virusshare.00073/HEUR-Trojan.Win32.Generic-adf21be130fb864ded2005c4e1ba0c4d11b9fe0a26c0ac3e3e6e5bb1b8d07e1d 2013-07-09 19:12:36 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-adf24be9d603a9fa82561f1b9dcc3257effa1410ca671406cb29730dc7303b15 2013-07-09 05:43:24 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-adf3950f2b7115b30035daf631f9b022b5adddf3e12aaeb39cbb645768f4e359 2013-07-09 23:46:40 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-adf5732f1a93085f442db21f2bef4bd74f58f67b42de7b6009bbb9061a4934a7 2013-07-10 01:03:30 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-adfda13d066f7325a33839dac48d4f6183d08c300927864d232b1ef070ba1fc5 2013-07-09 13:23:44 ....A 271723 Virusshare.00073/HEUR-Trojan.Win32.Generic-adfe148b41a169b5ed56fedb74accf0336490e57e4f73e68348e9d7cbae09238 2013-07-10 05:47:48 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae05ccbaabf8ed900eec6ee91e49628c0e2e073c7ac51037be322c3288b0824a 2013-07-09 23:17:42 ....A 601600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae076c428c47651d8f4c749f73da305a07ebc32429cad8b0fba11e0e220b66b6 2013-07-10 15:34:26 ....A 26731 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae0b0034e614fdaf409e86d7fd8763281dab9ff0fbf96d67258a6941532e1a06 2013-07-09 22:23:40 ....A 734221 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae0cd949f2365bffad8c69e74d37b78ef65b12b4896ae3629d29d479db87b148 2013-07-10 16:39:52 ....A 666624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae0e4befc8abc1925c45b106af8f791524294b26660a6f61cfeb3ab732c36a5d 2013-07-10 12:23:16 ....A 36568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae10d23514316790698f2c99679a6981eb37ec9d257e7cc0d7a4ca2c21cc0fbd 2013-07-09 17:15:42 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae11597ffb5a9412acdd7c79874e6fcbe246831af0d9d03688e325d41740d773 2013-07-10 05:48:42 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae129c1162021b94b5bfc8aef8f5e8bdd7196d17c8024ee6791b1b269230bd6e 2013-07-09 18:27:34 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae17d9c7a1dade075a0b4f71bb4f5f0ce9ce0c002e9ae2698f26bba4302f5a91 2013-07-09 10:32:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae18c77c105db4222dd795ab80fbdea4f679e004905de67a4a0be801ac9e6832 2013-07-09 17:42:48 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae190ae218f9bbc0cbca252d15d65876b883167fd771f4fa129299d543ea82b3 2013-07-10 03:09:20 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae1b5d009823a59d76c2f4a4e9b992e71676fb7544f30b3817de4afd0d7ef113 2013-07-08 16:56:18 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae1cc623647a7bcfea7c5eb1d739951789d8ad4544140b86318ba1609a1f1dd1 2013-07-09 13:04:58 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae1de840818c0a84e3459042b1a145eeb2cb4fa7bc34247666ae72ffd1f57eec 2013-07-09 10:36:44 ....A 749813 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae2029a0200e33faaa832fc7f76dbe92a6fb36129323d423459fe10b409c943f 2013-07-10 04:10:52 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae21188e6c9f023430c197d8ce1c1e04569939a6a6c0cbb0d1aad2211e70f4aa 2013-07-08 16:55:10 ....A 110656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae215d0f083451880e7fc182de94156dcde738d804c7002d3af46ea3a92b0fe6 2013-07-10 02:37:58 ....A 53236 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae216789fb7400623763ce99a29c9210c71d211aed2e9dc52c57c8da4b671582 2013-07-10 15:38:24 ....A 49160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae232e04566b775f337da68cc59775354ecf80fc20e1f4fca83d6dac65c5d62d 2013-07-08 22:46:14 ....A 6000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae2607cf5f783e74ef6d87a708987d1bcaabd929d889632d18f8fbf9c39532dd 2013-07-10 03:09:36 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae263433187c1da020b488328d80bc6e8803a5961b0c83ab8ef236d89b7c39ea 2013-07-10 04:06:38 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae2920daa992337fc9f7d7753ba571e5178d199ccf3468eb11a8c0637f3da0b3 2013-07-09 09:28:04 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae2a6cf0157ab87ff06c5e5fdcf6645d51c979f9160b1031c99a4b023972bfe7 2013-07-09 09:32:30 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae3041a824a37a75289e6d0de4fbe5714b51c32daf512485c6f11945097377a0 2013-07-10 09:48:02 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae306208ccf36ede674967ca45abc5205ace894f68d549936538dd5446cdb7dd 2013-07-09 13:36:02 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae3084ef738346225bb2331e70130e53f1efbdc87668ef13ea4e9bea2dfd8d47 2013-07-08 16:55:00 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae3374ed667d9a1b7ffec0e292661756d0ca3617127bcad9277e458b6c79f23e 2013-07-10 01:22:02 ....A 32108 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae3405ac071b854a252a0948e8e9c08fede1b5f86c0ed18fa14fc8ac3fc1313d 2013-07-09 09:24:14 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae347d744aa94f92ccb5c76b3dd4dcb67948310520c7f57331cb76392ea977c4 2013-07-10 13:56:48 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae361007738bf21967212cd529482b3de3c8c55fd27584cf361955125c7c79b6 2013-07-09 14:38:58 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae383277724a47d284f094d9bd607e06f9fe34b8a34dfbb3fb46fb27e46af3be 2013-07-10 01:29:38 ....A 69600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae387990a53425fc3d276cc939d880dcd4ecf6bc1b10c5daf49085fe8de18d1b 2013-07-09 15:32:26 ....A 70878 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae3e6ba0cd772c063c591a6ee67287de765477d926887f5a21f4bc90cdfddde9 2013-07-08 17:20:22 ....A 1609806 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae434727043bbd84624b01c1c1e7610a99a22964721b07a097cc67580ac879f7 2013-07-10 13:54:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae4a19af502da8a9b709b149b9bf4132c0b9dd58ff66be5e492cf1a222880f30 2013-07-10 17:49:12 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae4ce820bd22f721f73d1582574fd476e229771396b64021049bb671b9a57623 2013-07-10 14:31:04 ....A 7337 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae4f254d7c1d0f93c81cc9ffa76a56f107b46b7f0078b0ee3c0b92dc38ef1e59 2013-07-10 01:12:22 ....A 5873014 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae564374cd05300e9244089c313f310e84b9e07c3600ff7d17fe4ee22261a914 2013-07-09 19:54:16 ....A 108855 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae56afe7507598efb5954a41a896619c9d252eb4ad397d2ac4878f2eb5eb354b 2013-07-10 17:57:04 ....A 3604102 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae57e508d66e4144ed5391e52fae31e1c0149a47e4834654075d14fa1aa7625e 2013-07-09 09:44:42 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae58f7cfa6646d7acbf3982c3a79a14e1750ce7dbdea66d5b203e0ca934b2a1a 2013-07-09 19:19:12 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae5ac8af2608afaae0737928222b79f4a7dc8f6cc6f20a0612084fb0e4b540a4 2013-07-10 02:03:54 ....A 29980 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae5dd9d45117fe0b127086a355fdf4bbd45f4f95453e5674e5efa9903bb81d98 2013-07-09 08:04:22 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae62e110e66e18fbaf8500da9c0dea9246eb1ec8833eebe443f71c64695d3408 2013-07-09 17:34:20 ....A 82866 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae638302711ddd3fba90c0131b061f9acd206fc42f5d621c1e155af366637a44 2013-07-10 13:28:40 ....A 7290 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae6678bdb659db646b34126df6083ea8ff70613fb30761be3114f5e195316a45 2013-07-10 04:50:42 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae66bbf30d182e1c8b108c4118d153627bc85012203c2d83cbe50dbf43f3faf1 2013-07-10 06:47:00 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae67892a77859e3409d2d4a536303bc254fa12d06219a22a58f62abfb5cf8f5c 2013-07-09 07:17:44 ....A 346552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae67fbdd9047a3dbafaa0b516d414a4a8b025a0d999f11676bf06d432c8b0e9e 2013-07-09 15:11:46 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae68c32e38d6f9e75f14d7822e8fafe76cbe7d60c6465b4576e8f9a39dbfee5e 2013-07-08 10:59:12 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae6a53acbdf42d283823929d93443a3dbc0a33c703bb62e321c37a9227241c10 2013-07-08 11:11:54 ....A 232452 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae6ade49768b60016b70446b34b803ac06bca62a8aab39717bf5adb280b694ec 2013-07-09 19:55:58 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae6d942dea5f6f94c2ffc5aa76f7a3867d1fcaaffe9c3982b8277502ac24f2b0 2013-07-10 08:41:08 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae6ff982a38a2f89bdcdeb12d53e3bf0ebcb116042400bdb0539810e3632a8e3 2013-07-08 17:19:06 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae73106bc71949fb9e432d6dba6538c2d2a055bb805c1873e09fae322fa8a605 2013-07-08 11:02:22 ....A 791040 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae74f935544ce21661cbd6b99b8542c0fa23f383a6c3c0e09953441dab09984d 2013-07-10 00:39:50 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae75ac09c2ae1e9132007e666e510954674f585dbf8e15bb874e1a34c1b3e99b 2013-07-10 10:24:30 ....A 42176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae768f58f8ccc3628aaae099b8ee802416399e77bd3ad53992039357e4a6fc9b 2013-07-10 00:52:04 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae7df51b09f84b4e5fd210f24212fce7e03b992d9c22c11d2d8d16d844618ccf 2013-07-10 07:52:12 ....A 525824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae7e0656a6c6c016faccd4ef8f7ec3b6bdab4f60991f23cdb5d6f25c43c5337e 2013-07-08 10:59:36 ....A 2159104 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae7e494a8761b1d4ee5a360e8fa8af43509ff30ace393f1b2cf4661a0f392f18 2013-07-08 11:11:36 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae7f75d42b557f09d8aba39b5bb5590517c7edfee42d9583b4fb91e96d18eccf 2013-07-10 16:13:16 ....A 66280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae7f805a10b9373a938b924ce791b9444578efae1fd682f2d2d0172957e37c8c 2013-07-09 07:34:52 ....A 29684 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae81551f9a33e113b489e34c8bbcc4e03a10112571620709c748d01c59d2b9cc 2013-07-08 11:03:26 ....A 314368 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8540bb47d1df0bb35b602430b71ccda0702ea8dd785d46c4dfd97b43f9164f 2013-07-09 09:54:38 ....A 377766 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae85f8bf8b19ceef46fc74e8856595ac548538ccfb4eaf6e8ddff7bb7422321e 2013-07-09 22:02:46 ....A 1749504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae86160f2a9bb0148a5342d20b6ace83a27d81448041873058e6db00fad61cee 2013-07-08 11:03:22 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae87afbe99526ef0fac057a1c55f66abd3dd2a21317a51756c96e72a14150b2f 2013-07-08 11:07:44 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8928dd71850d80a93bc4783ea4fcd5405cb69c635eddf1c3507e6a23bee25d 2013-07-10 03:18:36 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8934245d59270d1a6aed0cf3d61955baf919c690980ae9315598cba6de1047 2013-07-08 11:01:14 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8aa3f96c268b685d54bbd2f61fa28225160c943d028bef749a5bc2b3a4d7fa 2013-07-08 11:15:18 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8b5814ae41cf7ba46fd311fc2047eb3db73fa2f3d41b018e7a9a9d01c36524 2013-07-09 08:25:24 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8c21be9147587e21300b0d912f4f802d747ade4347aab9b474b417f7b08334 2013-07-10 05:14:00 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae8e6980794164d628d18d1483456ed1ecc4153cc8c4dbb83764d2ae70fc33d4 2013-07-08 11:11:58 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae909baec0032a50657319e81c37c16639f7e5e9cf98e6f2aa65cb9380fd292e 2013-07-09 08:50:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae90ebec4545f104f24371f6c027b58329db87eb523a92448a957e7149609702 2013-07-10 12:25:24 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9317975b659abc1384e81a279853bcc808a1074f25a1a3b4ce382e47ba451b 2013-07-10 06:07:38 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae940b09a463b891691e5b84be7d68b68d01feebfab745f56d13d98dc6a294e6 2013-07-10 02:56:30 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae96adbdf8b56f130bc6a79486d6f76cea133141d1d70a21c6904f3a8b6722c3 2013-07-08 11:10:08 ....A 116438 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae974ade2e212735b3a519b892d3b6798010241282e04ea6f1cdb323554af2a6 2013-07-08 11:13:26 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9b43d7846305860a75b2413a3eccabf6473b5dbc3d04656bc073eee06cd80f 2013-07-09 22:13:42 ....A 226916 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9c40af716c815be0433752b0eefac70af7ff2daf2a3633e465ca73a77a6576 2013-07-10 09:37:12 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9cc682d94492773b75ac7d33a93536bf228dc261b06c13ae0a16a096cfc92f 2013-07-08 11:01:46 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9fe653b1d9a52019532fc8e9f04dffed83d4297a3fbc96debb32511b5a97ae 2013-07-08 10:59:18 ....A 67860 Virusshare.00073/HEUR-Trojan.Win32.Generic-ae9ffc662dc65c6b4ff3d59ee8e52a1de29b4122140b39c0ac99ddc07067e83a 2013-07-08 17:44:08 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea031b979ed8e43f5362d2fbbe0bc0a55a454aa495709904ab13e307b5262d3 2013-07-08 11:52:06 ....A 421376 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea1add99e4ee7a8fdcc0d93d42e3479c0c8c130587fad7508d40791f90fb6bd 2013-07-10 07:00:22 ....A 259072 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea260f6da8c9a73fd98c389775ef950066d2e3e95e60fcfb75a60915b155505 2013-07-09 21:28:52 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea2c25b736d2e70710496a2b34d1d23cb3fa49dd8af8a18f032b6968eb0c6b5 2013-07-09 20:21:44 ....A 120463 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea43054ebb5f89db9d9d33f112046a91d5b2fe59fe760909128aa3daafc6c1a 2013-07-10 14:43:08 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea491f484b2d354b21ccdbcd48402133149aacb892750f847248707f907c8a4 2013-07-09 21:23:32 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea7594f7e13fe7df18d40694da563180e9fc6075827a4cbd30f2efae1c26f50 2013-07-08 17:44:10 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea7afac021641a62a80159784997e92b585abcdfce4bf31c1b1da214ff69f75 2013-07-10 02:31:52 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea86692dc420b6889c5791de045e1de901f4a84ab2a9def0092ffa6a3210c00 2013-07-08 11:51:36 ....A 548877 Virusshare.00073/HEUR-Trojan.Win32.Generic-aea95f510aa94bf7491ecd534e87275a02af87c9efaaf3e79b29b899618a5f87 2013-07-08 11:37:06 ....A 263581 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeacb223f65e8caad035cdba876a0d21c361dbb83fe23ce923d49849576f2b28 2013-07-10 13:44:12 ....A 420552 Virusshare.00073/HEUR-Trojan.Win32.Generic-aead9b1a90d28cf2c69dc7b26f196ac727fc86fa3c5aef8b75c17735abbed4eb 2013-07-09 08:46:54 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeada465c4a81aae30329db747863551089df27ce5e45fd8c8f489594e3376a4 2013-07-09 14:40:28 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeae7aed99c1724ab9963b354c05ed18eeb7088c2f1f999f6bcee6309eeed742 2013-07-08 11:35:22 ....A 25656 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeb47e164c411a2145ac1b853058c64aaa1cfe6f44754a89457db8dd68375119 2013-07-08 11:48:24 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeb64df6550a5f905edf1ca925850d3da48e9349f136beafd19d90cad8fabd55 2013-07-08 11:46:10 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeb8b23d6caa5ab0202ab3e0bc17d49feefb49da49c22b5891a48edefc9e6c34 2013-07-08 11:36:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeb8c96afcef12abefcef13cd06260304b2c35d5181a7cebcb92ecaba9f02fc8 2013-07-08 11:46:20 ....A 197121 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeba40e0ba8ff410060912ebf94ec9de43f34d20e9d9688e16d3f027fb92667d 2013-07-09 06:22:28 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-aebdc3abc065a581786dffe71ad103405ae5b7583283e2ca5ca9f26a31109d2c 2013-07-10 08:16:48 ....A 753769 Virusshare.00073/HEUR-Trojan.Win32.Generic-aebe80ba57ea7f1b2016fc4dec60411f487536af02aaeb676f2d7487cbdfade9 2013-07-09 11:44:10 ....A 23146 Virusshare.00073/HEUR-Trojan.Win32.Generic-aebeba35566759fa65083c9a62e1d9c573dd6edc3c9777e9775742ee8b51c903 2013-07-09 06:20:14 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-aebec2eb27614eb11e270c319ace1213e6b5407cd857d39f1b54ffc75577f5b1 2013-07-08 11:46:02 ....A 1127424 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec0735c0927c2b6e9d9633fe4d131b85bf8ec26c2a0d7f54e5cc595dd546793 2013-07-08 11:52:52 ....A 2000896 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec2ebe986ad72f6005b2ff1b58015a79fc18cdd46adb6bb03f28023584c6bdd 2013-07-09 06:53:32 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec310c5ac44ba8e9d187757e6da492c7f00230465be503cb5a083f6375c7500 2013-07-09 22:37:24 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec45ec279787e4c5a19cf06716893c5fe0e21e49c21e1e10202935c93a104a9 2013-07-09 09:54:14 ....A 1146880 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec5983f9fe5da8f0c197ca5944a8180f748f0f267c20ee16e183e1087466b1d 2013-07-08 11:48:40 ....A 160494 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec87c653a99e7665165bf4d9f0c24425a314f94e7b0920b2d69c308bec9b8d2 2013-07-08 11:52:08 ....A 834560 Virusshare.00073/HEUR-Trojan.Win32.Generic-aec99ae04fa5bd5135e78125ff1348b160bf02465d6809b2a7111d73cd56809d 2013-07-10 11:43:32 ....A 2217472 Virusshare.00073/HEUR-Trojan.Win32.Generic-aecb5643451d9b0f02a0ad9d1f839ef9beb33e8a89d4fc5f476e784ea8410c67 2013-07-10 00:36:36 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-aecc299466baa2e3e73af984887ad9c1f23f8d5331f417bdad31339b888a3683 2013-07-08 11:39:24 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeccfd34835f44c0bda525d6d57386771003d15427f74cb891a750a8d0ec0d30 2013-07-08 17:45:40 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aecd88074587193411be7f95b7b92547edb49b451754ec22c057c0f16ba120bd 2013-07-08 11:47:02 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-aece4490787f51a40b55f17a0453b7b9fc1957f5eb3951ef50a82bf46be4f6fa 2013-07-08 11:39:28 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-aecec570e5b7d2a2a817dc2a74ae061f5ed133d99d43276548186601490668a0 2013-07-08 11:48:46 ....A 434184 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed0316e5b7fb22995622e2bd0504519271c7938df7f6c81622a70749064270f 2013-07-08 17:43:52 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed0b08d43dd90f343325aedd628778fabf868f404df45190ed03334c0246da4 2013-07-08 11:37:10 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed30c7cfd165d5a31f9942c5094958a39d7f30f9a6023e380b5a46522e1dd85 2013-07-08 11:48:12 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed49e0744aa93fe322f822ab4d927c65c151ed91d0c95b3bf19db0ae3e13b2b 2013-07-08 17:43:00 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed7de53d1484c5a64f488a1e3a0b59933a566a163c7537ed63c6f6604f02e57 2013-07-08 17:42:10 ....A 304128 Virusshare.00073/HEUR-Trojan.Win32.Generic-aed9e8a63df4b593507aa18d3e96a01410b04fc8e2b23637b847b0cc6b72be57 2013-07-09 14:55:38 ....A 77558 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeda5718ab802c0d8a8d3a445cd13dfbd6cfcaa133946d13a104a5769fa87305 2013-07-10 10:05:10 ....A 994816 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeda7de7beedd8d57d2ac453875fb9033d4fa9b72bd05029a2e2191bf3c8a49f 2013-07-08 11:34:50 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aedb4fd4f74c7d80d6cec35a7d2a4ff85ae0718c5898d7973709433015ae2545 2013-07-08 11:46:54 ....A 430592 Virusshare.00073/HEUR-Trojan.Win32.Generic-aedbb06fe7147325ea040f9ad26d572b3b9c6c70d58a5335f22c8a24ac2dd775 2013-07-09 11:53:28 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-aedd6b518cb612e8d7e69fd0a412d07c0bbcf78b479f0436389f94834dbc1007 2013-07-09 21:49:00 ....A 279256 Virusshare.00073/HEUR-Trojan.Win32.Generic-aededcfeb4a37924223904d36703df9b1d8b2866b20de08c8ffe88d894f58121 2013-07-09 23:04:50 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aedf04f9337482ca33e18e4381eb75a81cf276d4a22abf34e05eeca30ac20fc1 2013-07-08 11:43:14 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-aedf88f311a7b03913a60e7a9e5b7d38907b12d6419240ed079d0d3a378d0ad6 2013-07-08 11:41:06 ....A 136065 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee0d1b9875525768ff06afbe8990bccd67d2bd8e1f38a0dd1425cc77a526d7f 2013-07-09 16:58:08 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee3fa62b7c4235811902e4cef056d44ba95b1acdf68d7cda7713de65c32afa8 2013-07-09 10:08:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee5d99daa729cf9f64f53bf376dbb7cd602ea25278e0203e7c6621e5302f255 2013-07-08 11:51:26 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee5fa0c1cca31b3315d8a118256ab6d62d1dc084ae1468d6894221a76f1969f 2013-07-10 12:06:02 ....A 15988 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee628ff858c6798e0dae4aa721ebc2eb68a4f6159e9b188e4c0d9997a75ad67 2013-07-09 15:40:32 ....A 2958174 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee643f00542629c562104004955ff26cdd2cf067bbe6bda608e47ffc5a8a257 2013-07-08 11:37:40 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee6a989a11d36b20801462a36489922e499752c34113d9357a983f0b7616d1d 2013-07-10 03:50:30 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee732f675012e07788c8645b4a8dec9ce7dcb47b8df1216382741d4e2ffdbad 2013-07-09 12:03:24 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee73528ebe4012c36b896d4d7db3b2e4f4e8f34cf988c41a9e9aeea6b197e69 2013-07-10 16:22:04 ....A 177671 Virusshare.00073/HEUR-Trojan.Win32.Generic-aee768a0ac1ad087f3ad86af5aef63ad95e746996a05881d86125a2f84b3fa16 2013-07-08 11:43:20 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeea11d4cbaf4e2847b9f6dd76f3a15d8473280cc5fbc2f5b42f997c0a1def06 2013-07-08 11:34:54 ....A 266258 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeec6ba96b6f9fadf4d4145baa75fb105dbc18a66d874e24e282b0f0beade72a 2013-07-10 06:14:04 ....A 897037 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeed5f5446fe58b63b63c0c39b6065467dff63d89e6e976c5f8992676c309a78 2013-07-09 16:17:30 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeedfb2f794657ebf77e87944222813b9e8ac236c979dc5a1e89e5a65346ad4f 2013-07-08 11:45:12 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-aeefbd34789018406e8e2e47cfb4ed4a48eeaa5eaaa6d012390a6a2a504748c0 2013-07-08 11:34:20 ....A 147461 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef043b37ed237c22106672d299a370e36fba2fa1cdb95be53f92700b9a417ed 2013-07-09 12:44:02 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef23ac2e97924edc164e2fc1a0a932fe49eae6153dc3cd863825e7b93865c24 2013-07-09 13:58:48 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef260a9f3b494bcd17035c7c19a9d92cd52f0c68b2ded4898a721d7afb897cb 2013-07-09 18:36:42 ....A 20764 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef291367e4d6d3c2c13374893239d7e56f870577f560fc401aafba9d989edf6 2013-07-10 05:01:20 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef3057cf02ccc9ceb7d3d139a92c202bf0ab055ba59b6d826dd41955deaa477 2013-07-08 11:51:54 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef4ed0f23932669fbc3f0126466eabf457c5f2e0613b163bf690be61d092bea 2013-07-08 11:51:24 ....A 794112 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef82b036559282d06bfdb14b3f191a67fa9a8d284086d9308e9e3d5ea3eb0be 2013-07-09 10:53:18 ....A 577024 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef8725f3a601815a96a088fbd40260a51713e78dbe4cea685b882bfce471e9a 2013-07-09 12:14:30 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef9e7534735c9a8e84ff206ad1bba50f20f1ebc80a51c0e76f13e9e33a5567f 2013-07-08 14:13:06 ....A 1406464 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef9ed3a26f469d1560df05dcdb06ff41502425584c7285ff1b02ded23a81c65 2013-07-08 17:44:06 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-aef9f481cf2a3234e631503ae7768545eaa4aa41ac3939ae4ec0886c6502c774 2013-07-10 15:00:04 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-aefac8f1b16b4b4ad1d5288a822541b001601e338ee1971c63a827e50f696303 2013-07-09 06:28:06 ....A 993280 Virusshare.00073/HEUR-Trojan.Win32.Generic-aefacc935d71ce7c6154168853d440dec570bb509c8b7388c53379811e55ff7a 2013-07-08 17:43:40 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-aefbc1631d70cd3fc595ddec010e4dedfccf673f92e2dfc8c12d0364600fcaed 2013-07-09 08:05:46 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-aefccd237d753153e6722986d14f55fdcf3e6f1f616d4bd323214dc02ec0d571 2013-07-10 09:59:28 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-af00509c79485e8b06ddfdbfae8965fe7dd74ce54d83a7ebe680d42792e279e8 2013-07-09 10:56:04 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-af01343e79be6386955e1f6a9bb5287a65d5ace18e3e770f7869939fef561623 2013-07-10 11:24:38 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-af021fe7e51908b0ccae0940bcd444afb52d20a6c63cee67de1333959617adce 2013-07-08 12:03:38 ....A 565248 Virusshare.00073/HEUR-Trojan.Win32.Generic-af03625993114886215c8ef8b69292a01332902c572db3c17ed9ec034c400b75 2013-07-08 18:16:40 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-af03a95157d3690cffff5a6e4d05e6560e87087c8981d3a83c9680841f73ef0b 2013-07-09 19:53:14 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-af047c427e166b49e382c7d9d91060f6abfb91481f2388e21c33947d0aa5572b 2013-07-09 18:39:16 ....A 36880 Virusshare.00073/HEUR-Trojan.Win32.Generic-af0575cf49641b560084628a4dd83bb06b0827b72839f6d2f058ec965ad941ce 2013-07-08 22:17:56 ....A 2900992 Virusshare.00073/HEUR-Trojan.Win32.Generic-af06e548d7064d6a52f8ac26dda128dbf8d4173c213fc5aa85da7a7966056f35 2013-07-08 12:13:50 ....A 305152 Virusshare.00073/HEUR-Trojan.Win32.Generic-af0c68ed396867f6a0be8d8863e49eb488520ef788b7b7016c114c0984a824c5 2013-07-09 08:27:10 ....A 65329 Virusshare.00073/HEUR-Trojan.Win32.Generic-af11203b832eb1971d3edf0095ae840dab78cb4b3b10465b0f3cab4253993efe 2013-07-08 12:21:20 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-af13ef079a03fb863c932fa564bbbcd7788eee27b43734c42cbe75ce88f25903 2013-07-08 12:07:44 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-af15e835f0689cbcaf8e69420dafac1528b6104c4ff64062dfbc09c1300829e2 2013-07-09 15:15:50 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-af180332108fccae13c9736d25ad3e810da2ed9c064d815dcb60a0a9ee0f25a8 2013-07-09 09:50:34 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-af1b25f7480641647aeb11e6101e5d322492f6ebf7349f738c5566e93abbf2c5 2013-07-10 06:06:26 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-af1c11b37b8844e49637d3b71ec31a63b25003006bc8b0ce97cb03b8e5686f46 2013-07-08 12:01:54 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-af1d1a36c6c47eff353230967264a295f4fb13c65f9df608ff8a8221cd72d314 2013-07-10 15:44:22 ....A 15056 Virusshare.00073/HEUR-Trojan.Win32.Generic-af1f59d877a6154d11c6b795de997be1f5dc6b516f7dbee81aa56ef0814e9316 2013-07-08 12:03:18 ....A 427039 Virusshare.00073/HEUR-Trojan.Win32.Generic-af20c7779c0772a7400c3718aa2a51be698f58f02fc7ff88527d0d2a4895c6b3 2013-07-08 12:03:40 ....A 515273 Virusshare.00073/HEUR-Trojan.Win32.Generic-af21b9163f1ca06538130407bb7afcc808d3bcf002077a283087e8e7dd4fbb1a 2013-07-09 23:11:52 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-af27a63dfbbabd0a3d6e16c6472d44e47aec36d379bf3ca83656aa74eb5e3cda 2013-07-08 12:01:48 ....A 131453 Virusshare.00073/HEUR-Trojan.Win32.Generic-af2893bbe746df3232276a9f99b3b2bba7fb6b9752c75d9ff904936142696804 2013-07-08 12:05:56 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-af28ec3bcc2ea57dc5bb81386ab827e614ff0fa9c0ceae4fd41ee63420c0ac09 2013-07-09 06:24:58 ....A 66429 Virusshare.00073/HEUR-Trojan.Win32.Generic-af29152d4c1646f8b7038df793d8a7898a4b6563499a573a08c75840711b9d53 2013-07-09 11:53:14 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-af2a95daaacd5400b0274e72bafd148d9b20d0db685e8d2fed344f0fdb239485 2013-07-09 07:00:32 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-af2bc6e4933fcf7a42f2422911a403bd36bb667ef6d29c992b104eb4469b96c1 2013-07-10 07:44:50 ....A 556032 Virusshare.00073/HEUR-Trojan.Win32.Generic-af2cfb09393b5fe9ad74e564aa6d88e381b2fb04d88e2c44a6f22cdb8b8a81b0 2013-07-09 11:47:44 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-af2d52b92232f37bc2e61aebee13a605846b56f16b3dcba1ebc422edb6de7bae 2013-07-10 06:27:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-af30437c597d4fa29c7c17a706349ae32b15c97ff473ec2da340904b1c7c62fa 2013-07-08 12:16:14 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-af307ad5fd1e14044a4c15dc55c44ce21b15b11444e4d09ebfd43dc9d73a8c39 2013-07-08 12:11:30 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-af30bc8dc8a558bc00234b18c177b535f2ac694e29d41b4857636f7845fc1ce5 2013-07-10 11:15:38 ....A 10592 Virusshare.00073/HEUR-Trojan.Win32.Generic-af30f54b5bc5cf7f5c4e13d5f3e117b1fed540e6611e6b8f1ee1ada1e5f4045b 2013-07-09 19:45:50 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3259c02e2003fac63f3d3d1eeb7a139a50b25701bbe71f096505ff5499b481 2013-07-09 23:28:22 ....A 145865 Virusshare.00073/HEUR-Trojan.Win32.Generic-af33b3603c6344b3513c4bb1d0923179fe55d417a6dd0702c3282ca26332e825 2013-07-10 11:04:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-af35d2fbdfb0dd3cb74b57139756fe911fdaf737d9a11ea1a92878070ec463b9 2013-07-10 09:47:22 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3983a64e8883c097de54de6848e7351c7cefd342c60ca04e0bee930639ea35 2013-07-08 12:07:48 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3a2d4ba2279a5a01af5619fbd421c92aec76d64750b79d27a7cdd923c10695 2013-07-10 05:13:14 ....A 26993 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3acbb45c74bd3749fa662fbb6bf5c6dc9ac017c48437e5d050c4d058729865 2013-07-08 12:08:16 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3ae57ca36885b71a3d7de639ad6ebac182a8d49b5bc6dd644283f33beff696 2013-07-09 12:33:42 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3ba909f6306da0aeccd04d6160e9f6652bfd7842f787d3c2bed9e674bc10d2 2013-07-10 16:16:24 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3c5a98d2bd6f8f5461ef83292fb081065f36ad4145fb2536d46e42743b2fb2 2013-07-10 01:44:30 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3ebdc674ab959fd13e5fb789a8d0a08f2c1682d13f36b7c1555ba2faed9878 2013-07-10 14:41:46 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-af3ff252f1ec04e77e294f664e62a63676e89818fc1a50ca592040e3e07c86a9 2013-07-08 12:14:36 ....A 248312 Virusshare.00073/HEUR-Trojan.Win32.Generic-af42baf590cf3b3c90a1a75d04868c503b5a0565a173d2e14a42cd30f0c64851 2013-07-10 17:24:46 ....A 74241 Virusshare.00073/HEUR-Trojan.Win32.Generic-af45d73effe39c21a28bfe286cc83033627395b848d45c3e9cf3b2104d61d9ba 2013-07-09 22:24:30 ....A 269824 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4803a78217f7dfc97f9ad214c134eedaf1c1cb40b715ed9a5420b6b2bf0417 2013-07-10 01:50:16 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4af17e1de4c6a84a4293fba1fb9602abbf4601321eaa087503f59e9f66a652 2013-07-08 12:03:36 ....A 189932 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4b2dbeb6846aea35282fab7bb3ecc100faaa06462a04c20aa2a415018dd13f 2013-07-08 12:14:04 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4bcf63df97b7d62b373a380be12070754c3e7cb6fb2b67fa89df7d7c68ab17 2013-07-10 09:19:32 ....A 161911 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4c38682ada32580e8f3964949c5e4d1e71f983f7d71c52cc95614f1ac317c1 2013-07-10 00:59:54 ....A 490008 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4d763a84862c8eae0e04b0cac012cb9186d06709e07bbe8719381021e28b4e 2013-07-08 12:12:36 ....A 12894981 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4da445a86a93267e9a519c46378fb5c988786ea96061b856034452f227576d 2013-07-08 18:13:48 ....A 1949914 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4e048ef6be36c1f68f3344558122bf6a2fd7ebfb153d8cf0f3e5032125a66e 2013-07-09 10:43:24 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4ed41f9d614d6ec02f8cb4ecb757b206a3201c148ecbd22a14a747ba431485 2013-07-08 18:16:10 ....A 196692 Virusshare.00073/HEUR-Trojan.Win32.Generic-af4ee6ef8e30e2448fc2ae72ee77b24941e50f18e449f48b164bdad14eb5686f 2013-07-10 02:44:38 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-af5174e0a5c94b962a80fbf88ec57966e1e6b8ec00cd261be4f8996313b5974e 2013-07-08 18:41:28 ....A 1155072 Virusshare.00073/HEUR-Trojan.Win32.Generic-af52c0f7b0777b230c7cef442a3d32ba26e4e6314ef8856f7d31e7eb2ae03dac 2013-07-08 12:35:46 ....A 62068 Virusshare.00073/HEUR-Trojan.Win32.Generic-af57ab992a3b141a4a9c2c0c4ddef1f444323310b0229331b3a36272c107b26e 2013-07-09 21:00:36 ....A 302232 Virusshare.00073/HEUR-Trojan.Win32.Generic-af631d990c04b55e3e6e9741f7b035dfa236e49b8bec8fa65d8c8b47d0e6ce04 2013-07-10 03:06:12 ....A 493568 Virusshare.00073/HEUR-Trojan.Win32.Generic-af64359391bbfb887b52eaa01fe79330c93f8aa72fd0511fd5e7a4714d381d7c 2013-07-09 09:47:48 ....A 337134 Virusshare.00073/HEUR-Trojan.Win32.Generic-af650257e3eefaa3a4183742a9058cc95ef588fc01f423d220094fe4572133b7 2013-07-10 14:03:50 ....A 824320 Virusshare.00073/HEUR-Trojan.Win32.Generic-af68115b938c8b79723bef5221f17d672665e5c37f8b0392f9ea931709809f93 2013-07-08 18:40:50 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-af68b48f0087b3fad7a30b18e22fd5f39843cf624c021ae68e507df334cfdb81 2013-07-08 12:44:50 ....A 915968 Virusshare.00073/HEUR-Trojan.Win32.Generic-af6a1d6432f96dced8463998f986bb887d4b6e85be712e7330dbb8b61ca51b9d 2013-07-10 03:04:14 ....A 1680444 Virusshare.00073/HEUR-Trojan.Win32.Generic-af6bd80c1eb402d2e731c866b2d2859b1eaa11327b847ee42cb1af11b1030571 2013-07-08 12:50:12 ....A 891904 Virusshare.00073/HEUR-Trojan.Win32.Generic-af6d93fb43ff25f90b7bf52dc3b6dc167a53a35eca0f66c2ab17d19c8dd80388 2013-07-08 12:48:54 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-af6ef8e7875183e28a4cba3e7323f200839e3073012090286be293d7b1b88d09 2013-07-09 23:36:24 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-af70c98e57b7e4ce35131ad4874f910405c9d6a700f97d0ecfcb0a7fe532eb80 2013-07-10 05:35:40 ....A 3893092 Virusshare.00073/HEUR-Trojan.Win32.Generic-af75836dce66af50e353060848ba0cb8ed38ff120451d6d3942be21f2600ea7e 2013-07-09 07:53:22 ....A 1959883 Virusshare.00073/HEUR-Trojan.Win32.Generic-af75f4d0d3a61d57882da54166360c13032c0524f9c7faba6627a31c695db000 2013-07-09 13:58:32 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-af76570241280fbdfaf23ff108a1ad528727d4eeb13d752641cf1b31b1926dd9 2013-07-09 20:25:50 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-af76be09f758013a31cb41760f692ffef7003279c67d45fcb926a1a0d684672b 2013-07-08 13:04:54 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-af7747de0720dd51a4ca513bf4b1f8377d8818689e81b005e3dc50c27497c221 2013-07-08 13:05:44 ....A 102691 Virusshare.00073/HEUR-Trojan.Win32.Generic-af7e4b5fdef94367a87d4b68f606a8d17e76a6dcb448f1d8e54448255f35da08 2013-07-08 13:12:44 ....A 303402 Virusshare.00073/HEUR-Trojan.Win32.Generic-af8134b395c5955f4739ec199c776cc681fb6052ba12f6f2813b119b45074a06 2013-07-08 13:19:34 ....A 1369600 Virusshare.00073/HEUR-Trojan.Win32.Generic-af82feb8ded98cfc0a08bdd3664ebcae9232aa73c4cb0b16c4079fe972df3853 2013-07-10 04:27:22 ....A 120882 Virusshare.00073/HEUR-Trojan.Win32.Generic-af836480ceabc37f6f177e5ede0be7373390fae121822e446081a273d2592c86 2013-07-08 13:09:46 ....A 415285 Virusshare.00073/HEUR-Trojan.Win32.Generic-af84cebf4d0eb92af735ad75ceebb04062439830c138ad207de6dde8df8d7248 2013-07-10 01:59:42 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-af86c1fe52c66acf488457e5449e1ed9d69206a2c1be1fa9b36ef0ea5d9f73d7 2013-07-08 19:11:32 ....A 47354 Virusshare.00073/HEUR-Trojan.Win32.Generic-af8820ade61fb3cc345404ecabd2f89356d37feef1aed3c42112ce1ebf779376 2013-07-08 13:05:08 ....A 362168 Virusshare.00073/HEUR-Trojan.Win32.Generic-af8cfbd485e9e1125fa52e4c9d06dd1fc50a0b8a6911bd88811dacffa6906021 2013-07-10 12:56:04 ....A 33406 Virusshare.00073/HEUR-Trojan.Win32.Generic-af8fcaa910b7acd03fd060b24e6fb95829cb04f9848631463d80d6909a282799 2013-07-08 13:16:54 ....A 75134 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9032682aeeafc8b43d75f3204f10c8fd257a6f54c843434219f2b399a16b8b 2013-07-09 12:36:20 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-af910e60bec430c85961b6fc7b000ede249132ff13b75d55c46545d4668a3c4f 2013-07-08 13:10:14 ....A 98072 Virusshare.00073/HEUR-Trojan.Win32.Generic-af918d65f8ee7669fc13fcb1d7c1de837fbd46a160cbb4fee21468f7ab47ca58 2013-07-08 19:10:52 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-af92c01db2e275fba0d4c51d787814a6d12ad01bc618e6ef160a6057c4b8acb7 2013-07-08 13:13:08 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-af92d2d93232c0330abc562e38f862d274f6f9cda3ef06f6de9418febc9f2262 2013-07-10 04:25:18 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-af92f5d3205018e0474a06d3a72c41f58b4a7182d70480d3eb35af62671c0ae8 2013-07-08 13:18:52 ....A 555164 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9362fe1a311619fe8714dc119d60890ba36248f18c58b3541694e0bfd19a1b 2013-07-08 13:17:46 ....A 174179 Virusshare.00073/HEUR-Trojan.Win32.Generic-af939f2432b3832fbc20f5d10028f39877d17aac909bdbb1e1c66e51264bb463 2013-07-09 13:35:12 ....A 463360 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9507e90fc7594c20d17dc97ea544bee2012ffb54af12c24e04572f69bc57f0 2013-07-10 02:58:24 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9665485536c39bffd4caea19b74c180567961aa96bdc546a02717174e54875 2013-07-09 11:09:54 ....A 7984 Virusshare.00073/HEUR-Trojan.Win32.Generic-af96817c815b3c1d4de229657677683a5770dd913b39ccd75388f09bcb2c5151 2013-07-08 13:18:54 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-af97ac747e3f98606a13da0826483ab1b5df801837b751e1ecba4c2f661a0b38 2013-07-10 03:00:14 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-af98136c870ad1c69ecbef2b07d030b0c1cb77cfa497249982757ad69c17c1f2 2013-07-08 13:06:06 ....A 7138751 Virusshare.00073/HEUR-Trojan.Win32.Generic-af988c0af0c255923790be1d3d10d7851dae5be7ddbf926da7ebbd51dff35db8 2013-07-10 04:37:32 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-af98fbdc88d36214306ad856c05e21eb7dabfbcf4d391e22101af17002efc40f 2013-07-09 14:11:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9cbcadf235c99a1d37f2e28819963395adbda99fd98ea25cbd2fe12d7dae1f 2013-07-09 19:39:02 ....A 12068 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9fde19d505a19dfd7e872887654edb88782f82244c63304371db3f22728f23 2013-07-08 13:18:58 ....A 2156544 Virusshare.00073/HEUR-Trojan.Win32.Generic-af9ffa28b24955aa377b61fcf52b0bd94a7bcb3d19d5a33e9694e2867df615c8 2013-07-08 19:55:34 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa3e9634a1b6e8cd1913f0b5bc37991d7168eaab2723a2cb58eeb19b7a3e1d9 2013-07-08 13:40:16 ....A 981597 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa4b02adfef297b401f08894fd5cc6c0994fc1dc778242756e7232c5320f57c 2013-07-09 07:53:26 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa5612f35f958539f66d2b9675d4843c307c23241f0e9eef50b5a0f58d64d75 2013-07-08 13:48:44 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa5ae7ddb55b8dca5ab9bb6b1fe74502f75f1954e52111fa14304a1d8956b28 2013-07-09 16:23:10 ....A 24253 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa6060cd84f3d1a32ae79113404598d801bb8d87b9ce3000b29be102e1c0385 2013-07-10 10:01:04 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa63b92e8f17086a4dda28f5c2705febfb6028d1ea6752d02cc6c66a3c26953 2013-07-08 13:37:50 ....A 309117 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa6c5b3af937e95b0e0ff13d4e2b52fadc9383c213630ab47de03c4cc7674f8 2013-07-09 09:07:20 ....A 166385 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa8e07bd8009998bbc38dc0677f111b5c379264925512556aa3ab70066f0b38 2013-07-09 10:15:36 ....A 684544 Virusshare.00073/HEUR-Trojan.Win32.Generic-afa9c8b971c0ea4fc5814db23feb1dc6a00c569001c1616b93f5468657e4af3d 2013-07-08 13:36:16 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-afaa9333e7b22f6e4d0038caf6c79883a6d94af1ec0f156ecbe41b8ace07f847 2013-07-09 12:09:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-afabe7049d5e465eb1f314887971c3860c8b715297275e7f59277c16d7c0d239 2013-07-08 13:47:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-afad366416ad280d2c367005c5438e9f9f153a7ea5b5fcacb25aa8f8c34c4302 2013-07-08 13:47:16 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-afae30a13a0fab686f93bda99716092765e7e1b0db261fe009ee4b13a55198ca 2013-07-08 13:43:24 ....A 2091511 Virusshare.00073/HEUR-Trojan.Win32.Generic-afae53fc88c7dd42c63b34736327dfc2618e3fccdbfa45901994ee0260502f47 2013-07-09 10:54:12 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-afaeac4f15e230cd463a74068d274f2997035198b0b57b1c22e4100b7a04151c 2013-07-08 19:33:28 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-afaed174946a509793329bfe4b58e6b8e3eaadacb063507b8471a859eb12b8f3 2013-07-08 19:33:28 ....A 464896 Virusshare.00073/HEUR-Trojan.Win32.Generic-afaf3c89654930e0059a37a70a19792c76ab4570cc409a506c62b2399bdf1ca5 2013-07-08 13:51:16 ....A 345612 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb01effee4d707e0fe6aeb4d4097bdf1e4b268b6cadc1822471966b2d4c215a 2013-07-08 13:39:18 ....A 16505481 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb0dc1d9bd4dc018a89b776d63694397259cc316f2e0a0c9463bf237d3b0d54 2013-07-09 06:54:18 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb0ed78eb0f2ad71beb32d816766cc35c3263a5c00ff4df7c9bc45806cbf7f3 2013-07-09 15:42:38 ....A 2623337 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb2375ed2c4af83ca4c2eef0b7661a598dcadd1918028c63cdb8dc4ab91ed8e 2013-07-09 21:00:44 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb24486681b0dcaa93d9c590425c38662d44e7065993139bdd383ec48ff6aee 2013-07-09 08:20:28 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb7c08469341aeacf7ac741a4ad0eece9447a36407e2d03d2f0004174b4ba18 2013-07-08 13:37:34 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb96cca353df702c2fe16e72cb34a168f406f6ebddfbac71a43ea4246b6cc6b 2013-07-09 17:43:18 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-afb9de1600f9917e796442baa88f3653b0aa203caef90a62504d6283bf06b081 2013-07-09 07:44:32 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-afbafcdfc4262ccae6ceb41253a8f336b0ce203d0c579cf8ef4cb2aabc6d9580 2013-07-09 07:02:58 ....A 1217241 Virusshare.00073/HEUR-Trojan.Win32.Generic-afbc1ac99cbcb1a1ad9240efabfc17493ba47fcf903378e9a6fa0ab9d31de562 2013-07-10 17:19:26 ....A 64189 Virusshare.00073/HEUR-Trojan.Win32.Generic-afbe33b466de2dd4cecdeee3a4cef32966c7860fa5e347104cae460e3fb9f6ad 2013-07-08 13:34:02 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-afbf65ea41448973538e3d64b6ccc89648430c9ae8f222f82805412d6862cf67 2013-07-09 08:01:20 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc1d598f836a2f3f20fdf515a507397e4e86e794eb993b6e6aa2425f4a46745 2013-07-09 11:35:48 ....A 214562 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc33d64f7575b60bb0e9ecf456760bf45868e4ab80c8dd08150f11b4dac1e11 2013-07-08 19:33:22 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc38d31a03aa7305fd6b95a18afc4aae3dacef2d613783d02e585654cdf26aa 2013-07-09 10:08:56 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc6a4ab404a279383326ad02abb9e5255cd20b0f094bdb1f0665df828c883d4 2013-07-08 13:34:02 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc7468b00ea4b704ede60af8519e7fb8aa7e15775989a937903573279f83e67 2013-07-08 19:55:30 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-afc9251d25401ef05a2ea455f5cbc207cb8b390f73df86cb34f8ba179fe4c3d8 2013-07-08 13:41:54 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-afce0dad6ff0cefd67e21eeaa94d635d8e6c623f193711f1a7b18c7b177559e7 2013-07-09 10:03:44 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-afd2338ed3b15684cfa22048e4d797596a319302619a2ea9eed9b56aa984d3f2 2013-07-08 14:10:04 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-afd3255c0bd7917cafafdbc462d52d1b67edd60789b015d1e71ce369b78cab76 2013-07-08 14:03:12 ....A 132477 Virusshare.00073/HEUR-Trojan.Win32.Generic-afd33cc7e7704e62e25964173659b34cfb8c628f1c137230a078a1ca8c47f8f5 2013-07-08 14:03:44 ....A 906240 Virusshare.00073/HEUR-Trojan.Win32.Generic-afd6ec3d9b5afa2f4ab9559c51c8b7631f9d5ad61effde816cfb68eeb908b5f0 2013-07-08 14:11:06 ....A 160044 Virusshare.00073/HEUR-Trojan.Win32.Generic-afd8cb68d6fe316003b2053eb474672b5a8288def5afb9fb5fac90dd83f83269 2013-07-09 20:36:04 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-afda7308c9f08f3fbdf0f6e099a77837ae2fd5c66d194309bebe57cd7571b934 2013-07-08 14:08:34 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-afdaefab24c88b23fcfc86517a063747965aa0ad8e82c205294f43e4dc5871e9 2013-07-08 19:54:46 ....A 816640 Virusshare.00073/HEUR-Trojan.Win32.Generic-afdc993ff802238251b087e04c418137c623725b922f92f3a7cb0ddf048f7be3 2013-07-10 17:00:20 ....A 406796 Virusshare.00073/HEUR-Trojan.Win32.Generic-afdd35e8d10aa7a80bcd2817cca8fde0deda7ed1e0753c5ec5d70b9e465845ce 2013-07-09 08:41:16 ....A 1024516 Virusshare.00073/HEUR-Trojan.Win32.Generic-afde131c0fc0b7572775eba3b12d8a71cda1ba0438deeb60bd8420fe8b0ec8cb 2013-07-09 13:37:46 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe0771d3781607b39103e10effc2c32335552d7c9e61dd605d0eea656f0273a 2013-07-08 14:13:50 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe15ef115909bd4e1a1da538309e7c72ef5c535d7e9942f9cbbf13c573980dc 2013-07-10 17:15:14 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe397725b122c522f6eb4f222a5c5fab6bca7383da36067dd0c2ed16d8dca1d 2013-07-10 16:05:56 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe398d580b9307613b4efed3b935a76c5a6d8556ab5bd31d7c64daf618c8d58 2013-07-09 18:58:20 ....A 507784 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe4969d866bee5c21d7159e8442047ae7a76892c11b8d152d080842700d8891 2013-07-08 14:09:00 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe5bc0f08d07287d78148cf07c06f8ac7e02190f3e4b985541dac77198cb7a7 2013-07-09 19:02:54 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe8b410939607fde39299d94e9becfcdff9c2d571a30e727bc91c41f1eec19f 2013-07-08 14:08:22 ....A 36957 Virusshare.00073/HEUR-Trojan.Win32.Generic-afe914ab81d9ead9f2173a62b0e75e4469781d184c27b6e296966e1bf49fe522 2013-07-09 07:46:12 ....A 122530 Virusshare.00073/HEUR-Trojan.Win32.Generic-afea37fa8d38f845dc2331a9d0ad90dff2d2d654c9fffb2228611bb29a700d17 2013-07-08 14:08:34 ....A 47934 Virusshare.00073/HEUR-Trojan.Win32.Generic-afead384183c27b21c9fb37a362397f3cb60cb345b2933e346c3469f10a87053 2013-07-10 02:15:30 ....A 273508 Virusshare.00073/HEUR-Trojan.Win32.Generic-afed6585084a4eacda4315806f0b82539bab67aa91b186aca267394e5428e8af 2013-07-10 05:50:16 ....A 5157888 Virusshare.00073/HEUR-Trojan.Win32.Generic-afeeee246f70352d775aad8fb56f45f1e1847b81375b30b6df3763333c9ad061 2013-07-08 14:08:12 ....A 1011712 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff028e9cf9d8e6c5b357bebceef0536d19453882ff7cd8766899fa1c043abad 2013-07-09 19:14:24 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff09171c6c08a326ca90ac01cf680f9377f78397ae5d784e2f195cdcbf28ce6 2013-07-10 12:23:52 ....A 237737 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff15a69775d0c4442fce9da16af741748167f3f6bf910507815b41753aba6c2 2013-07-08 14:03:42 ....A 141877 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff48623e0aa3f0d7f3a20ce1d39eb9fad03085af717e75d309114a1fe22639f 2013-07-10 10:08:42 ....A 608768 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff5d001e89928165ce78c55b655bc4f9b653c47a2b9125edcb108a318974d42 2013-07-09 19:21:40 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff636edb1568dc073679f75fb87f7441315990d62bfa13f076f52ff3c4a35f7 2013-07-09 21:42:50 ....A 703488 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff8535ba726f644aaea6ed521c89dab04d8062ce6bb30861a00b043f30e9a77 2013-07-08 14:06:56 ....A 431104 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff8ae85134166d0eb2821979054c3b630086409494ce88325169b1080ac737d 2013-07-10 07:59:30 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-aff93cfa332fc3f08f76993993b1403238920fee5468297af2ae4fe88db44738 2013-07-08 14:00:50 ....A 2167808 Virusshare.00073/HEUR-Trojan.Win32.Generic-affaf9e4184848d5b4710ccf3eb4adce2b8fbb86535bf91eddf833c96db4971f 2013-07-08 14:02:26 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-afff6518647674054a1475f47b7c53a58b4c0b9495f9b31fcfb0f4f8dc28ece2 2013-07-09 15:28:42 ....A 281600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00450f03603ad883e74b0f690d094dcc5f65affebcce9be3520c1b6a41a1c0e 2013-07-08 14:00:22 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-b004657bac41f003479f2aff69262b04a863ae798d6817252f43afd54840d454 2013-07-08 14:04:46 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-b006ecad3eb8c7e33fc3e156655eea7b2392ea89bd68ebe119fca95ae65ef7f1 2013-07-08 14:11:40 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b009ba2d31622d866cbd954bb4d542fc84b2665d37758d12e278b0be04621a85 2013-07-08 14:16:52 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00a51d951d39ecb4ecc271d83d57f673b54962cdb6d44df670792e129d52ae1 2013-07-09 18:52:46 ....A 748032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00b312f3d711db0c4838e202c119728b91df5f0f4c63f6658c85941b84e8672 2013-07-08 14:04:22 ....A 1900032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00cc5d5ee254543552f5250314e60179ebdd7bbbce3b83a42e8b77450df466b 2013-07-09 10:30:04 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00ce14ce6c8d7837054ec4ba5fbd0cf645d23692fdee530349c7f6b5be512bc 2013-07-09 23:28:12 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00eb17401360b46f36b7e292ace58db4028bf162ddcabc479794e798fcad453 2013-07-10 14:02:44 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-b00f4b4465c4c61c65d57dc47e5330a78a47a4fc5ada8f7bebc0d9b5cdfe623a 2013-07-08 14:01:42 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-b014fbf1e1d8529b63732cc8e160f6e2b95ba6b0d72884677b728d0644bd57ad 2013-07-08 14:08:30 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b017afe5595492cfd83b19ca0146b759edd271c7742fefeb46c6cbc3cbf78295 2013-07-08 14:10:08 ....A 410112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b018d4786a7f6003ccd95342c8cca182e67497f4c4a4c743188c89d6d2a3131e 2013-07-08 14:16:12 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b019a608b9f43c94a15ff0054ff81523d05277bfbe0665aafb3749546026953d 2013-07-08 14:03:10 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b01e014a1c7942c8740727002886143a981127784809cc6b461ec19ca4283509 2013-07-10 00:21:06 ....A 383135 Virusshare.00073/HEUR-Trojan.Win32.Generic-b01ffd9eed1e94cf17a69799162faa11b89649c9ce3a6753f6074c05631b2971 2013-07-09 20:22:18 ....A 66811 Virusshare.00073/HEUR-Trojan.Win32.Generic-b020d03f7037235d01f5e4838180050e3fc8a75f06ebf078e1dc2f5f9af46969 2013-07-10 16:12:22 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0258d0b313e8e9e602fe22f27e5ab01fc4df1bc2fab023bc5ebc7c85fe13fed 2013-07-09 22:43:18 ....A 17516 Virusshare.00073/HEUR-Trojan.Win32.Generic-b025d5dc7be9b5b33ff025a1675b460a179b615245ceca3aa1a548781cee9821 2013-07-09 11:06:22 ....A 292195 Virusshare.00073/HEUR-Trojan.Win32.Generic-b02d5499b9f460163b8aa68de92459fe09dba125c3d428d958eff9323aa704aa 2013-07-10 06:24:26 ....A 1607308 Virusshare.00073/HEUR-Trojan.Win32.Generic-b02f2335f900b05b61e4533ef9624bd1d38c8282fa257cec2c4c9ae5933a9bbf 2013-07-10 06:16:10 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b030360ec3070799a850004b17bc092bc31cbd8a4deeae84a38330a7193d0d1c 2013-07-08 14:06:02 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b030ad30f2e2433291f7cbfb9b2f71ecc4dfa06a92c8802ec5e9a12f18991f05 2013-07-08 14:00:30 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b033eb8ff43e053cd90a9f53fc7e81d5532f3aabf7ca33e9088472feb2cd8846 2013-07-10 02:51:04 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0388a5036eabe2667918ae4976b322014fdb530a758e41850034a065324f57b 2013-07-09 12:03:58 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b039920729012348fc9c2cdaebbb2158ba001be1a80077f61763ddca3d2e1bf7 2013-07-08 14:00:34 ....A 536957 Virusshare.00073/HEUR-Trojan.Win32.Generic-b039d03b3257baf5341974a671ecfbff9a90ae302e21573758aacab7b2e07e93 2013-07-08 14:03:30 ....A 410624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b03a73e7f9f47f5d9133e5a21c2e08b20e353f8223255e9a6fcdcb0c9b0d8da0 2013-07-08 14:10:06 ....A 56524 Virusshare.00073/HEUR-Trojan.Win32.Generic-b03af1b129ab20334721429f6976fa514742b4beef6802aa055c963d00cf1206 2013-07-08 14:03:42 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b03b13f0cfe413278680c34fa75268eb3aea8cb8317fb743980d6e8a37c679ba 2013-07-08 14:02:54 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b03ba6a8dbbc4ef97fb1072a307bc593a58f13dbd8af0ffd81fe53d487461832 2013-07-09 11:25:28 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b03c0acbd5046d5b600d77964e62c31240d223ebcf902a578bdc8a8756ccc88d 2013-07-09 06:19:12 ....A 124480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b045cbdfa8dd9e509b03d0b7891e9a995419341a572573faab1f0b867cad8dde 2013-07-09 06:53:50 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b04a3fb61b7f0ccc018de5a68fc1b285341c0ef45e92bf113c0f5c2759128570 2013-07-09 22:14:00 ....A 656903 Virusshare.00073/HEUR-Trojan.Win32.Generic-b04a9370ae2c62f030f89f2ed992a7d6f912c7a5fac6292d441102cec059d573 2013-07-09 13:43:18 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b04bd612e13d31b6e94f74e464bfc2efe1d562a9e24a5629cc916699a4078d20 2013-07-09 08:17:08 ....A 2582100 Virusshare.00073/HEUR-Trojan.Win32.Generic-b04dff64d6a6c27eb57e72876ac6f7cdc17db756b6bfb66cc8e34314d6f71b1a 2013-07-10 08:11:02 ....A 282190 Virusshare.00073/HEUR-Trojan.Win32.Generic-b05162ab466db8bd0eaedbe31b8a82c355d0b8e6f8b4e304dcdf98c891002f58 2013-07-09 14:52:02 ....A 69788 Virusshare.00073/HEUR-Trojan.Win32.Generic-b054ee106823b6a507df5d8e6df9e9ac9c6b50be71f93a0a525f956191970999 2013-07-10 07:13:02 ....A 242875 Virusshare.00073/HEUR-Trojan.Win32.Generic-b05810697135b75756181b2aa5a37828c25580ac346b6906a7e155651262a01b 2013-07-09 06:23:36 ....A 64996 Virusshare.00073/HEUR-Trojan.Win32.Generic-b05899cbb65b17c6fdbfdcd0647adbe11f9ca48245c4c3997614e37c051c609c 2013-07-10 04:25:06 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-b05b5aa782d041ea7b781bd88767e575bacdb3c33186fc05b6c2bec115c6045c 2013-07-10 17:00:06 ....A 3675166 Virusshare.00073/HEUR-Trojan.Win32.Generic-b06136abcefc70bee00de39d347cc95472388df56e771e02a9bdc649341c82ce 2013-07-09 09:34:34 ....A 34757 Virusshare.00073/HEUR-Trojan.Win32.Generic-b061676e3a8283b529a586528f98297de95d1646447c90ae7db42ea43515fb69 2013-07-10 06:09:40 ....A 2592768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0629830bae8403353cde960a1231669835360f652fe742a29cb63488620f34d 2013-07-09 15:02:12 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-b064d6a01149931490892a93636ad55ff5d633d691af3c3e3fa81469f4944137 2013-07-09 13:18:46 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-b064e886c7390266d30a2bece569d3393c61287d469dd72b0f6461b6a3ea70f3 2013-07-09 09:38:18 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b068f795a4a0697f963f31cb315ba77579caca5dd9fd4b183d1b18d1d0bf0761 2013-07-09 10:45:42 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b06b8ec7c2a9e168a238d5e7a466e9be699d81dcec7a1945750b01e32df4b549 2013-07-09 09:35:40 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b06da2a389c6ab35d400c04b0adf3603be799ed6562e006d42fff07fa3df29bc 2013-07-10 07:26:12 ....A 1556102 Virusshare.00073/HEUR-Trojan.Win32.Generic-b06e279f174966de6648666776fb7c5c4f5dd053b48d36dd62288d47a7d5ac38 2013-07-08 14:24:22 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b071c1938d72f02c09901f2d403d4034d7cce2a862f5de8239b7bff0f57b3f39 2013-07-10 06:01:48 ....A 100239 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07548f9c05a31998845a54b7c5ac2ab18eb4ad90173ce6a7be275893f9a2dfa 2013-07-09 21:37:34 ....A 41341 Virusshare.00073/HEUR-Trojan.Win32.Generic-b078493c4a901e88e852eb7c98acbde20f18031224a39dda7ab787d3eada7a70 2013-07-09 15:47:58 ....A 178864 Virusshare.00073/HEUR-Trojan.Win32.Generic-b078d9a2a7b2cf87bacbd383963d3f44542409fb3f4f5286a66e0cc61ee4a29c 2013-07-10 05:04:40 ....A 1459712 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07be390ca5d1f395851b15ddc4a6faaa7486c994d777cf7421487261b9304e8 2013-07-08 14:29:48 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07c1bcfc30244bc373490cfc9be075fc42b6d18317fdb2787c399d00bff4902 2013-07-08 14:34:44 ....A 87933 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07c738c50a11aa06fafdee8c80f8f5f5c229ab77b7f97c792c5add977182ab2 2013-07-08 20:35:38 ....A 103116 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07dac252554d16b463d78679abbf4261176e8d90d572d7d897e86a5a445e342 2013-07-08 14:34:22 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07dc41287b3dde241eb6451759882cea44dc2100c4bff05b2430f8ffafe60b1 2013-07-10 03:08:46 ....A 98095 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07e0af85cd8d73e2703ce0cbcada6ffe89aaaaf8b3db93def9fdaccbaacc88a 2013-07-10 03:08:56 ....A 372343 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07eab6bb716bd8010c5af3cc97aea6c5bdaa4c1f28e6e7e74d313204b26694d 2013-07-08 14:34:18 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07f56ba5a85f22f0489cb8c2fecff7737a376b8d4f241ed942e73055538d7cd 2013-07-08 14:30:16 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b07f9059d625b418a2edaaf09199880e434ecabbb401e92f6f89996a62e68064 2013-07-09 20:48:50 ....A 6379520 Virusshare.00073/HEUR-Trojan.Win32.Generic-b080c16560ee0545ca2ba811272d91fa5c042f66f7fdc9d2b4dfafdf168df779 2013-07-09 14:00:54 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0833856a8bb282176a94dfda72d7e16dc03805c5c855ec28d460922b06a6760 2013-07-09 14:46:04 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-b086c953ca1563e3b9836dbefc1e34f884bb73524226941a7e472241bfbce6b7 2013-07-09 17:22:56 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b086f0bf06d03828e3238666b94c40b46477353cd5cad0ae91ef9a69095fe45e 2013-07-09 12:26:38 ....A 33405 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0870e1ada9ac17261c336f9b65c65d222a127b14d3673158b4881ffcf4959b1 2013-07-09 14:46:40 ....A 180340 Virusshare.00073/HEUR-Trojan.Win32.Generic-b08e7ce23101c3ed138b219a243e98fe6a33cc5646c370e4f42659b3e7209345 2013-07-09 17:16:58 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b08f777f4c99bbeccaf076ab28c18e3a49efe2a0e3ecfa5b5f1f3355588a78ca 2013-07-10 06:57:42 ....A 75296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b08fbdf6865afa707615ed2af82566cbab6083fefe934c5d28fd1956943a4d25 2013-07-09 11:25:30 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b095d3489d6a329c6ee207acda1262fca9fc2a036933f73eea8b5d7f887c26d8 2013-07-10 17:32:22 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b09642429e3919153539c6192d85644d9e33b6b7727c041e73f75c6e8c5860ab 2013-07-10 05:57:08 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-b09e882fcb863799b81bd9fbc6ae2a63244b0103f0dcd189f8ff76144142d57b 2013-07-10 00:41:36 ....A 494080 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a053a9441e7c0b8e99a028c1b8529af59de9927e74d46c0377a507f8a65dc3 2013-07-10 01:24:44 ....A 182294 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a0f94941964872bc9fe0001ddeb1dd58e8372a171f10671358919c435b139f 2013-07-09 12:19:12 ....A 123620 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a3d4a8624ecee3409eec39fbafdd697bd49fb4996ceb9d2aef263b549c5ffe 2013-07-09 03:47:42 ....A 2654208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a4212949fa674ee9ea8319b8b6fe3987cd7a5239818d912c8ad3f40971301f 2013-07-09 22:43:22 ....A 16708 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a736cb8e7e4381cd8bab62497884f24db2db6ea8d6a597f433a065f7615a4b 2013-07-09 19:06:26 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a89f23c07f07f4ec7209e1a2a7c0aa850098e03101eceedff4455b96cceb68 2013-07-10 05:23:26 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0a96ab810ba0a8b2518ad2adf6a20174f161f1c3467567c35db85abb7b70e9c 2013-07-09 23:13:38 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0abf264818fda4c72afce23fe74eda222a6835b2901e126063d3ce38f69112b 2013-07-09 20:15:58 ....A 49161 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0ad03df2f599f51b6e1fd3c528884b24ab2134d76ee1434854e333522da4549 2013-07-09 11:59:42 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0aeb36c226d4d9932efb84a28d0f817c122ddd325fd7ebe1691d52ab43f6062 2013-07-10 13:15:38 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0af7988229a840ab75a5169ba7cf753e0c095d10737a292b2675f928c4228fc 2013-07-10 12:35:04 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0afd2cf0f3ef349b378bb71ac40ea38978ec84813590c85aedb587de941aa48 2013-07-09 18:12:14 ....A 61547 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0b13ad9047b170c9e40a5296a26fd7361d06dce5a8ae7700ce0fdac592b79ae 2013-07-10 06:00:04 ....A 4716209 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0b22355b5154137a133b995e36e6c1e546fe1310e3ebb418cf43f291dcbd145 2013-07-09 17:14:18 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0b6ba909301fd32b5c067ed25f9a8840ae7f27a6a83c4784b19e39c8e5d1ca5 2013-07-09 19:08:32 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0b801a9db4a60e04751ba45d7e59ca96b6bfb674d57b417a8d9fe46786abbdf 2013-07-10 12:14:16 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0b81a978af32fb769594b7f090b3781e38b203601d8feef707522d3ea8199bd 2013-07-10 06:33:28 ....A 216776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0bb5ae5a2b01e684161fa83edc8489ca681e7fd4815693d557e579ee61e9255 2013-07-09 19:05:28 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0bdaba02a343654110d3ea2f2f382d7dbd2a06d1fad639bc5a1eb1d29a9cd6c 2013-07-09 20:38:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0bde44f711790d3d3a8553f12992796db275b5aa0036ab5f192fb84a226d869 2013-07-09 08:56:10 ....A 714240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0becd22639b409be8e42d071cea4eaa70166377549d6dcd93928082d0451e50 2013-07-09 09:32:56 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c07bb9f4d7cc21920c03e769a7a0d9991256656d5d6c78aa7a1c47327679e6 2013-07-09 14:45:50 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c24315d74dfcc792f886c3fddd7c1a422fbc9c07fe878428f364501d2ffe93 2013-07-09 20:46:18 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c5186cebedb1763d2a0a157deb06a2020c18d99530895ee6646d691f93c30e 2013-07-09 15:46:42 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c5dba35a15440fd31a1a2ab4ca350e9cea72502535b3d1c2d4c35546c51c1c 2013-07-10 05:18:54 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c6993a0dda0779d878a8f0cdbd87925b290ddfbc106bb5f432a078751f0446 2013-07-09 07:44:24 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c7cf3700d757ac10464bfa4f2506145dec41f0a7004ed19cb7c5e377dc4508 2013-07-09 23:59:10 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0c96794f5c7aa0012ae8d843f18bc3e3f7a53c678c7e647f1fb4889d40ad69b 2013-07-09 20:16:10 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0cc7f3e0c112ecb85622746c41359377017cf28c8217a06c84ea41824e26eed 2013-07-09 08:10:32 ....A 779297 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0cd01d646ab6b3f3fde9a572fc728000a6d9d9e3424aa22f9b4508d8ec29077 2013-07-09 16:41:22 ....A 299421 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0ce91e5567b7cbf31d78d638c54b043a08f9372565c3d728b924a976e23006e 2013-07-09 15:21:06 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0d174e1dd5cd26915939ed072917f5e124b9d2587c53dc45b64d3349cea422a 2013-07-10 12:44:28 ....A 111286 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0d6191ade6ce11e21f58cb4d8bd6d6135d1756976f237adf10555c3d364fd4e 2013-07-09 05:26:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0d7c6de03b13b51f8efdc2230c6e27bf4b9b91abb48840997c53e41b134cc79 2013-07-10 17:09:02 ....A 1067008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0d97fcff04bb0f713e416bd542b4af9daac58a0d4b42a9799d42975f11d4750 2013-07-10 01:32:06 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0da0ecf3049cfea01cac3f7f97927de6a1cc3cfe78243398fa6d087002a4c03 2013-07-09 17:23:46 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0e3a48406d693a6c1dae50ebd3841ffa03cbf9b297f53610559844d2a4f28c4 2013-07-09 15:15:56 ....A 415232 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0eb92d91d49b9e2ffa50d4d77afe740b12990546147738f010a6f02a08cfa9f 2013-07-09 05:28:16 ....A 468368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0ed4729d1778141ddc9de10a7177a44ea7f3c1705ae8ce6c9dcad87d0dda680 2013-07-10 03:21:24 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0f0c651b2940855cb21cd91cd39e944a2c2f94d1d4f7167c864a60872ada9e8 2013-07-09 10:21:04 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0f32df2171d448016028a1b05bf0f02de530118fe232b69e2448aca2d734f8e 2013-07-10 14:00:14 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0f6b4efebfe1563ccc5169ae660ea2db87f4fa23402fa2b433b7d05ad3cec4f 2013-07-09 20:46:02 ....A 15374 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0f8fcb026a4aa74a29812f11282581d37055d4e4891eb2da8a0a28f5c771786 2013-07-10 06:27:48 ....A 123951 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0fa16c91d7a5001bf2bb9e5edf33c3685c2e4748ae9dc8e925bb749a10ea2ce 2013-07-09 11:20:58 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0fcf010e55efa9e5d980f4b5d2e540f889b86293809dfc976da0cba26c64afc 2013-07-10 13:26:28 ....A 29756 Virusshare.00073/HEUR-Trojan.Win32.Generic-b0fd4f88666608aed97b3dac18a5dd5fb4ee7c9f69a4cfea0dc03b8799ef1238 2013-07-10 09:16:20 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1020cb1198fb34384f552dfb72c8ed5cc6aa0e3e4013f78e22036385371fda0 2013-07-10 16:59:08 ....A 161896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1056e4ce839b67bc5cd73a095fb772859cd3dc987ca8c7201f59c3420664dfb 2013-07-10 09:59:48 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1064a397207785bcf0879758ec54717d5e9c086581009fad0cce6815f249154 2013-07-10 09:16:46 ....A 41088 Virusshare.00073/HEUR-Trojan.Win32.Generic-b107843cff22fe3794dd79b6bfcb5d32c76e8a4a7a0387e9f03fc28e02dca14f 2013-07-10 02:47:52 ....A 739840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b109f2906946c177657b6a1c293d29d9962d6b0edc134e1935734181644fd077 2013-07-09 22:58:20 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b10f825b44903fd3a3bca152b7a9e2adc06e8c82155c7af51878c3cbae1bb789 2013-07-09 06:05:40 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b11630918c4e846e18825f5886eea5c09a05d2b5cd2ce40763147b4049cec61e 2013-07-10 11:55:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b118c4e585a32c6bb4010039ed1b7207e4fa3e3d63278edbecf7f7f8a121381a 2013-07-10 03:07:46 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b11a40a0139a736c0b74ee30cd0bef793c6a042c384b20a05f9481488d53bfbd 2013-07-09 14:12:26 ....A 246963 Virusshare.00073/HEUR-Trojan.Win32.Generic-b11f1de42f68dfa24e7753e632f934a1667d5a9b6221c26367a54ea044d818cd 2013-07-10 02:44:48 ....A 474112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b12070a7acb1710de3dedc61db5c0952210c651da661e161a2eee8758513fc5c 2013-07-10 03:44:04 ....A 66059 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1227700fbda3535629727437d74acc2ecc3b101c16a3b6790af021475cf11d4 2013-07-09 05:47:12 ....A 568653 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1229fb9aa08ab1a3ca9b91604f03c606e7b5e5c0dbe7300b5bd3c5294b94311 2013-07-09 20:22:46 ....A 5465400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b122d723e760e9dd205d39c3dc5d0dc58628345790725ea684d12af5e879110e 2013-07-09 15:37:46 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1254a312c326f8a61c93d3591febecde770489955d0eef6749b87b602d88c89 2013-07-09 16:57:44 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b125c8c02a714d6098641ddf84fae7d216f5065fa9c00d3d0cfa2e105b7a066a 2013-07-09 06:30:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b12a7f8b4af976a832ee9d69cf8a67d177ae3f115fbc0df72ce7d334d33041bf 2013-07-10 11:27:30 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-b12feac42c887311e69c2227bce1901f05abf9f5df0b9d7a5492c19ad7f60645 2013-07-08 14:31:00 ....A 289792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13476bb52ed6056192761519a59945bc0f91ffc1848989a4175790e07c1a987 2013-07-10 02:02:30 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b136c98b4b49ab74dbd98f15bf2665e2af44cb42a54c26ae25f8ca088666d54e 2013-07-08 14:34:54 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13a4393bac4fd34432b5a124439e9176ff4a9297330f0a8abd550e4db351ec2 2013-07-09 08:00:36 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13cbe95e8ec267100d54940398df18276e8e1069910379458a986461e429e57 2013-07-10 12:07:56 ....A 209436 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13d79fd1ad9f662eeb879fe6c8cc3cc8174885e1b2966b66a38753fab96c8cc 2013-07-08 14:31:10 ....A 680960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13ee9bc46cf7b0f5c639a007e346a31615503cd728da3a81fe376004b494b43 2013-07-09 13:58:36 ....A 798079 Virusshare.00073/HEUR-Trojan.Win32.Generic-b13f91b3ec40488abc5d034da74a0ec283da9d50a154a1b1476275dc97f8c5d7 2013-07-09 18:25:36 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1462c1949af06b53860905c30958db3eb6514f8cd443c47709d33136091023d 2013-07-09 07:39:54 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b14b15f3d1ead5db2f3ff5a790671b18c14f9acb993797c2f925f5cd1ce3a1c5 2013-07-09 17:57:02 ....A 155136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b14b1af4552e073323dbdfb5eef1c2ab691a37c4f470b5340f8bfd9f669b8ecf 2013-07-09 20:16:52 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b14bfe75d86e3f654bb5bea849d56c5222b94708f237e1f6da05f8e1174cb6ba 2013-07-10 10:35:24 ....A 3604638 Virusshare.00073/HEUR-Trojan.Win32.Generic-b14dc845ec9d489916d959281ce9a553ca48e74bbe9d0cea64229f5a3b30014b 2013-07-10 04:12:28 ....A 11220405 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1535a30d4b8cd166845d4bafad86a879896bb4ac82c466214177c959ec4e41e 2013-07-10 16:28:02 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1552b0b900fcb086b3c24f77ec618ec2761e2b2785f8f2f2bf9ae0e98c98aab 2013-07-09 16:57:28 ....A 90089 Virusshare.00073/HEUR-Trojan.Win32.Generic-b157ffa4f1316fb63ed7e3789306cf1804c233abefe6f6ed7e92c7dd3863fd5a 2013-07-10 14:10:44 ....A 434364 Virusshare.00073/HEUR-Trojan.Win32.Generic-b158c522342ceef1a481422ae6bf4b4570be6173b474ebee4e73caf4815c23b4 2013-07-09 18:02:16 ....A 245832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1591d2513df4cea8e8e51821ee0412a9ec11570306ad1ee31dd42e627bdbe19 2013-07-09 16:36:26 ....A 150768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15944d693dc5fbed4b2b26a48e82c65fded63aa17a2590889e7dba3b2c38409 2013-07-09 13:17:52 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15a45b20677726cbc1d8495b932781200668075eb62a3b101c7bdee1d7d70a1 2013-07-10 06:15:40 ....A 46432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15b816e94948b9e0b014f3af85ad4682fe42a06a7356b9862dae625a114d8ee 2013-07-09 22:57:28 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15bfa9751ad64d799ba83f36a6739bec41b96a34ebaa6eb6989963981f3315a 2013-07-09 10:06:06 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15c827c78d130fb334775cf28c55cc3e06d8b29a0feef2314df6c44efb61572 2013-07-09 09:39:18 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15d0763097892439936d861e14e7c9a6e496f23aea36a402cf7d3b50197de4e 2013-07-09 17:27:40 ....A 26640 Virusshare.00073/HEUR-Trojan.Win32.Generic-b15f5df4d21877e2719eef7c5ca47567edc96cca5ab04f022b9f6191b1371f73 2013-07-08 14:30:58 ....A 174786 Virusshare.00073/HEUR-Trojan.Win32.Generic-b162ba76555bd8c8d132d9e8c2129ffe4b5f4bf55c635bfb1f3f988333f4f778 2013-07-08 14:25:12 ....A 578048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16509d6c127f9dcf40e21e8aba3c019923a17fd4350f411e422dc9ca9b10efc 2013-07-09 06:31:42 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1658f8d24e44aac382676fc1ef47315c2da3000596c209df200f8d4491d763d 2013-07-09 15:03:52 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16640af42d41e0c152c917e0ec4947d91b196f36ff0ddbc5b99883542741494 2013-07-08 14:32:34 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16742622474a3ff889c20814a9d05be1d9d954ebe9d43a5c52bf070a842ffe8 2013-07-09 06:36:00 ....A 4321280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b167fe3e5ea02f2e9f122173155e0f69058ac47baba2fae4db0d6e9b80e11f22 2013-07-09 19:21:16 ....A 36865 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16854249370d97427271a388c591afd1da4af94812ac256c65bff26c4bd8448 2013-07-08 20:34:22 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1695e92d210e7a9bdd3f1c4cbbd8a2ba1b21c6b2237986510aed2e2dc69033e 2013-07-09 22:23:34 ....A 53408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16a95580a9570e4951d8e1634970783b3645fc4a99eaf2d79d47eead03c8921 2013-07-08 14:24:26 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16aae7a303225a2addec1d753ab2b6d09058af799b0ac3d7a35f3765a2908ff 2013-07-10 03:34:18 ....A 140200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16ad9be927241a8ae41c28aba75fc6b40fc149f851acb1646435b3621e9df4f 2013-07-08 14:31:48 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16bfb01060614012fe76fd4a49d553255667539d2b88b0a91ae915285ad637b 2013-07-08 14:36:44 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16c2d5e61cfffc909954286a32537a0bcacad865134c5bfe5c15c11b96f9af5 2013-07-09 07:14:20 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16d8e668fba99ef1015dd41c18aadf165fc94fa60bf47edc61643c4a9dd6d24 2013-07-08 14:28:48 ....A 805888 Virusshare.00073/HEUR-Trojan.Win32.Generic-b16e51f9ad7f9bceebc0ca5c8ee506b3c42c21f965f21095e0237d75303f468b 2013-07-09 09:57:44 ....A 8409 Virusshare.00073/HEUR-Trojan.Win32.Generic-b171f4b1d8220b5aa0bd60b46789d6f0630e192d80c2ca8f991043ea5cd706c7 2013-07-09 11:42:36 ....A 51680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b173db3363813307ab3a941ee12eae913f2b8c4fd838583c3ed7f54f297ae05b 2013-07-08 15:51:36 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1771dc7ebef1e4857f021f9815fcfd8a0e696c1107d574b6905afcfecacfb3f 2013-07-09 08:21:24 ....A 86032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1786a5db078d2c17def93a9cacfc03e735c41a0253da8311d4307312798799f 2013-07-09 09:26:22 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b178b340d92d4b545a12c3ac7b23ec3d2074995e7ef6618deb56f80e77080158 2013-07-09 06:57:24 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b17c6ed8c94787511bd8c2ca6b58f4374d94621530737d7dfa804705fe83e6e4 2013-07-10 14:59:02 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b180731c9cad8282bbce6fcb4cc8aec27133770e19a45e7c00f360110e282841 2013-07-10 07:27:12 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1817d4f0f5854584fe6e4cf6d9a20be96b5a1e3de79787681243624e80ca7dc 2013-07-08 14:36:08 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-b181df374c44618abd0846e006a3e476f9669485aacc7244963c404baf859b11 2013-07-09 13:20:56 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1829ec0e111cc3b760d9b1cad6e6dc42b0014b4ceda82bb2cc2abcc0d976b66 2013-07-09 09:14:50 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b184b43b2eb8e780130a515420f5824a571b098b112891c0bcf7493ef428fe69 2013-07-08 14:27:56 ....A 980480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b184c403fe1b659ac0205bec8a781c63f3fe2b3753881acaaa9712129fe217db 2013-07-09 16:27:04 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b186a4491ba3de336e9292f8fb6cc8556810a570c36eea2bc3602d476ca0e316 2013-07-08 14:37:48 ....A 375513 Virusshare.00073/HEUR-Trojan.Win32.Generic-b187656f9157d890c7bf2e038bd2630ab5f5f5cb30ce82fb07a730026db59816 2013-07-10 06:18:48 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b187de341e6ba9cef4ec8e3081d9e91bf412b70278d08a224e54bad5797e1523 2013-07-09 16:13:52 ....A 903819 Virusshare.00073/HEUR-Trojan.Win32.Generic-b189cda95565a9395d8f9db1ff77c586996a8a5e26fb2f2c9839bf77c161f398 2013-07-10 05:32:32 ....A 112846 Virusshare.00073/HEUR-Trojan.Win32.Generic-b18c193e94987e6a338ab19670384ef3dac897f35f684439e681191cdbece603 2013-07-10 17:59:04 ....A 545343 Virusshare.00073/HEUR-Trojan.Win32.Generic-b18c538075f1161e34b545961a01183dd17fabf6e1f3eee80680f92d8a6d6d52 2013-07-08 14:34:20 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b18c700999bf9279316f726c9b1afab8fae5c74774ca14e89ed922f6a8643186 2013-07-10 00:54:26 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b190a6c4842d49577be6742cb8a81aac29804759977c914c8e7769a7ee63095e 2013-07-09 11:14:42 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1942d16cb8839b836378e896ad6e1f92e5077ab7d612d1b534f9d27f61356c5 2013-07-09 12:29:32 ....A 8725 Virusshare.00073/HEUR-Trojan.Win32.Generic-b195f0295af1131dbfde6fe335142fc503452064b205a1f5bda8eb3f9228fef1 2013-07-10 07:49:10 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-b196646da15819f01e682c3ca0c7b7b60cb70aa84f63b20bd87408ec9afaffa5 2013-07-08 14:35:22 ....A 248912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1972636ccf2cedb8f2b45863e0f764977d09d8325d643eb4fe1991318c54dd3 2013-07-10 10:40:46 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b19a8d223141eeee1bffa2e3b71ae1f7d21e5229a1d8b4e0627d87f3ab92a2cc 2013-07-09 08:47:24 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b19be2d479393cb42c5679931e0a56dcff968a54e45da7f108c618c8ebc3e4b5 2013-07-08 14:26:04 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-b19efc1cca83a7c0ae317052f8f2221790daf27eba88987d53dcf779028285d8 2013-07-08 20:35:22 ....A 2372612 Virusshare.00073/HEUR-Trojan.Win32.Generic-b19fa897b92722b8037b6085c886794302e6e424be726afd6e62fdf39226fde2 2013-07-10 10:03:36 ....A 50912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a02c76bb4bd2420896c4510acc48a2c2b75deda34a3347387b346a4f540a8e 2013-07-09 07:58:00 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a0f302e36d27402074b9c832b556e48279e1c890bd0143f5ec480d456a715f 2013-07-10 04:41:10 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a3fcadc64bebcb3f2939b54fa30c2753af950c5c62867945209a9281ce4fc8 2013-07-09 10:47:00 ....A 27508 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a41469e280e82c230d8d913a1a91876db54c0b3ef214a648bc1a931f1c7a20 2013-07-09 21:43:16 ....A 72562 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a63cc131918d0c53e2e54cd1fb9d68b8bcd063b40f79bda96e1bbc7f825f5f 2013-07-10 18:00:58 ....A 625357 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a8aaed01bf243d98ce3fdf1c38c5d4a7f59f2f88f0d7aab17428afb97f68f0 2013-07-09 16:28:52 ....A 101440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1a98cc236e095ea4ed3abcd30283d4b02b0fc7c5d3a033f0ac73a6f2a50b00b 2013-07-10 10:07:06 ....A 144331 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1ac980abd17f4b74ee032b2e3667ca08152f4b2d6120b0b0f9d7bc331ccebb9 2013-07-10 01:48:30 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1ad3098af4917e1756e9ee247fe54fe3ee2145c4e07d27ad98c8e4163d0b951 2013-07-10 13:02:18 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b081cfeb25c5569639fdc672ffc7259970eced8f9a37dd558f4e52e7f21416 2013-07-09 09:29:38 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b156c6ef4c4378d5793902ed7e7af8b3e2a0b9bbe527610c0e14e91e3a2c87 2013-07-09 10:31:38 ....A 222552 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b3a70a18028c2e03e050b5320d061a13112a66b560da33e384ea3e4b42df13 2013-07-10 16:41:18 ....A 77836 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b4dcdac923e0158c81087289e91fc87056a7b133954442bbbbd4583eaf8900 2013-07-10 06:25:46 ....A 20487 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b5cf28abdbd14ff1b4170621bb35b98aad995d701abceaa13c4a637cc879c7 2013-07-10 14:07:58 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1b70f213c995c20c4ba1166036867bb22c02102590aba2e53cbebf88160ad4a 2013-07-09 14:42:02 ....A 868352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1bace4b9ece0da9b7b709811dc620fed9cd8cde6797c1f2dd60e558bfbbaa66 2013-07-09 13:13:18 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1bd7d67d8019865cca841fa65e8601db8c0d91df143ddcf6047a0f5f36bbdd5 2013-07-09 11:20:58 ....A 503296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1be0a4d9e2c62d03cd95e76f3d46a623c640826384a494a761c3ff5a52c19ed 2013-07-09 16:55:34 ....A 1588 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1c2c1f9b53d85bfe1724c0f1bb23712ea40fbb97f4b406a1ad65f14e2f66703 2013-07-09 09:07:52 ....A 34456 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1caab2de9c7e00048555ebebbe780eae9a5982168a7b034301f2198aa145ff4 2013-07-10 15:49:36 ....A 1159168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1cd1d3be3bd29570956948157a03894f3e291b002319f813bc709162eed8c98 2013-07-10 02:45:38 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1cdfa513cfe27fab811bc920f0d4babbf2a53d9b28d40cd346ec079057eeed6 2013-07-10 10:47:48 ....A 48288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1cfc152b7f6944e305d77030bc0e3e9e197deb7e3c098cf962a2d495cca826b 2013-07-10 06:26:30 ....A 49024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1d08b9036ba5814b24c721eca62af98b0d44f2bd1dfe0c2547176523b4027b8 2013-07-10 01:04:54 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1e0551b7cd7f6cbc183c5031d340718937f76be76099c6325417ac39efec399 2013-07-10 01:06:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1e1353eb45f566c4ef6a61d191df25a585d8f9c1856234200332dd252ad7bf5 2013-07-10 14:12:18 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1e302ba7bedc3a592ffa1eb6b532471bfd9210681e0a5c29acd4957e43c15b2 2013-07-10 03:51:22 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1e39484ca8cf3bfee9efbb01eb0a79fae01d07f8a91022c397fa4a321278b45 2013-07-10 04:46:56 ....A 133005 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1ee2f99f369de7740d7144451e4c3a634da5cdedd567f41bbce4605540ac290 2013-07-10 03:44:08 ....A 31579 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1eef656b727ef02ff5e5d5cbfaf18e84cd72b0374ff3824996f1ae44224504b 2013-07-09 09:14:26 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1f1205da75db1487424e1af6bf5befa9ad5cdd2c3709e73dc18cf8d0a7edd80 2013-07-10 06:10:12 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1f57f07f58813d8488c20a7d67a6dfeeb8c98a1e7760b35db494014ac961225 2013-07-09 06:36:24 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1f5df69a2f9e5e41233c77d9226308e4259c6344b4c2508d0704c234ecc2532 2013-07-09 19:48:40 ....A 347252 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1f80dcd188684c7854c3a5e7cedb067a14b089cd9a8e760d9a9726e792f0c67 2013-07-10 00:20:04 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1fa8927f4f5d1409cdd30918648bb9caf8b75b41e7d4a05bb6910c9cc6cf645 2013-07-09 06:07:48 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1fdd026520969d37d7caaa1908bd2c5d056a4dd9c9ff0a7cf1094d206f55c5c 2013-07-09 10:11:38 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b1fe2537ecc72d3286483b673aa21a8e28f20080d82d02e4678a0457ee5ead10 2013-07-09 22:49:56 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b201d4944601d2b3a6c514553a31b0b4fc9ce22a82222ea5825070bb8a46cfa1 2013-07-09 23:49:44 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2033c62cf2201cd169fba5f9b339a0a688291104df1b96179c01513e62b050f 2013-07-09 15:26:32 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b207dc2fb3656ab93bd227825db38969d51f50080e17fa1fb47698d84eb5d9cf 2013-07-09 18:24:24 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2096e4a2f6b0fd36c677794d1533f97afd105a17dc121ce93cfd788d424e610 2013-07-09 13:38:20 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-b20e02f30446b3caef31ed9c31614c6ae0ced35dc3170f9104febd450059a573 2013-07-10 08:13:34 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b210b32d6b312e1d38009049adaa2e15ad2429e8a773d823695fab3c6e0ae52f 2013-07-09 07:40:06 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b214998db81bee6d34d2412440d1ce07f83929973f3ea1d05fbbaca38c93fe0f 2013-07-10 14:08:08 ....A 1393152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b21abd7af0b20c46159815fdd3e71c819d95fa72d953c4a3b161ff656d0e3c16 2013-07-10 05:24:12 ....A 1065984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b21b4771a91e8f22c9723b9876c07de0223f160ce95055a9ed018db05bbbba31 2013-07-10 11:15:44 ....A 153899 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22109eaa3af99d57af78f01ca0e5026d3eb6ebf8c0ca1ffc0c5d811dd10c838 2013-07-10 08:55:04 ....A 961624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2214cee15a98075e18e4ab3ae59a4dabe650ef5e52fa15f4177d262a4ff886a 2013-07-09 16:53:00 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22203530227c53e1e5ed62f27650b45abd3ef387c9cd1164fd7bc4acdd8111b 2013-07-09 20:56:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2238bdce8e14d4ba8c6757ee169fefaa5e7db9b3a1bf753671ff15f36300ab8 2013-07-09 14:43:30 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2298bdfbd40489d1d5b4e9cf003a5b659c36d1bd7bc6301bab6c03d425d19b7 2013-07-09 21:37:10 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b229e8dce3ec1715a6e3099b3a89d6d7aca1586123f0d67b0556a44103e755d0 2013-07-09 05:24:46 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22c1233e3bfb6332258e799ed3333c02bfeaec60aff86e486deb962f9d1f525 2013-07-10 05:25:22 ....A 2701352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22cb9b2e56d94f9fb2b45d444a1a5a82d4d389fee7752d9350c8a5990a25d26 2013-07-10 02:55:20 ....A 374998 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22d1d804d7627cf9d0878fcbc0074120d6e5822bc57ae87dd1a122bfcd8f471 2013-07-10 00:49:40 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b22f8fd20eaaf6dd46c80e3f519e2b567678b8b37ab8784f1c6a177681677ff6 2013-07-09 07:53:36 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-b230507782244c212b7aed1e1caf56e4df3d24a1f0f1d2021f84952630d99359 2013-07-10 14:59:44 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b234dffe81beb6eb2a8b7be96a67c2ed6a88cf007647cbb7a9828a91bbe02bce 2013-07-10 12:06:50 ....A 151581 Virusshare.00073/HEUR-Trojan.Win32.Generic-b238858dee9795cf69824b109b6f993d15d0d234ae453ef2ee38b821e6fe9fc8 2013-07-10 18:00:28 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b23d40742b71b8c063d64db90ba521acc7024dcb66be5a86b7d79a86d6b4e91b 2013-07-10 10:51:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b23f71c2c91b0e0c6a315dcda2e2ef8ab3902c86a60f85943c94c41524d30d14 2013-07-09 09:51:16 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-b24020bca1fb0126a47e6485f52175f9af5d24d887d07f35b202d7c8f9a69b67 2013-07-10 16:44:16 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2420060843b340a91ed351bbca3b7a80324f596461b8801c327a9906fec3624 2013-07-10 07:45:12 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2420bccf835c4186cb8ee9a8b86c9f76e76a827d02c61a9ae95da4438c295a1 2013-07-09 08:28:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b243a439be52814d5bafda3db9d2883e0318fa16e94c1ab79d9c576a21703d5f 2013-07-09 11:40:34 ....A 169825 Virusshare.00073/HEUR-Trojan.Win32.Generic-b247472c9cc91b625fd73e928cb3630d64b0eff905c8665c27ff3b86d2523261 2013-07-09 10:33:08 ....A 16052 Virusshare.00073/HEUR-Trojan.Win32.Generic-b24821740b6229693ffe3c4ee4182b753dc7a2acc8231752d640f30e77adbdf4 2013-07-09 17:21:06 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-b24b7bdc91d6e1aced2d5f93871916f1df23c2b502bc7dbbfb42a74b543f9c15 2013-07-09 07:39:48 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b24d1acf8c86353828034d56241c37c2e9a23cf003e6bdb17e27c575248d7879 2013-07-10 05:59:56 ....A 330240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b24fe2264443e3d118cbf33cdb30e30b49a6bc7f09efc13608afed35589278d6 2013-07-09 22:53:16 ....A 862026 Virusshare.00073/HEUR-Trojan.Win32.Generic-b251c8cd8acf200e1146a408627b8459fe4a128cc6d016bea19ae0e5be1be5d0 2013-07-10 10:14:34 ....A 331119 Virusshare.00073/HEUR-Trojan.Win32.Generic-b254d7b8739ec46ac5a60b29763226a2c27f1e4b78426f7f318bbc2ffe2a16ae 2013-07-10 00:06:02 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b257a3bc97ac3470f74bbe7e46cc7122ecda8cbddce038481150c85b7f42d4a5 2013-07-10 13:58:36 ....A 60046 Virusshare.00073/HEUR-Trojan.Win32.Generic-b259272c087c8092201fd09ce36495c642a5fe3beb89acc40f917db6a0978e22 2013-07-09 09:55:52 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b25a1e7bb04c1ca9475d8f76763a5edf7a6157c4ea50a93316f8a32d464ff21d 2013-07-09 08:27:46 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b25ab69fcb9dc88cb223421f643700970a440b5310e5d91881e2addf89cec611 2013-07-09 15:51:28 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-b25bc4e39cfdcb137284c7701fe3cb26425f0485c179d87e7398a493faf2f399 2013-07-09 14:49:26 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b25c662a74a2a9858097b2ad48c47997fecca7724879458d5f1a4a63263921dd 2013-07-09 15:57:52 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b25e3472ec716ee8572ffe05f84db5b4adb58ac9e7a49308f80c45f97ba9129e 2013-07-09 19:04:56 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b260964397d98ec76378b3301c53615e3423e2eae8d6dc7d2dad40dd4dd25398 2013-07-09 10:33:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b269975563b2e596bd826cc7eb534208bbbcb6c13ad3a6b5aeea69823d29f6f9 2013-07-10 06:05:28 ....A 681472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b26ab94980f66e656a1f636da52351dc6d01a7b1d5b9c700e2d88ca2d7a8a2be 2013-07-09 06:17:56 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b26d4448175e0be1ddc36dc595d29407f1294bc0b0de72c025f144688d1dba15 2013-07-09 10:48:00 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b270d33b16896ad496964cdcae5b172782cf1360c577316eb01554040e3ab42b 2013-07-09 21:38:52 ....A 26912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b270ee32fea76d80570917bd6dc64e021d4a4604c54effa38cd53981a24224c4 2013-07-10 12:55:20 ....A 41306 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2723c7f617328d6962521375d5916122eb44dcbde6fe2de2070cd89d13eb3dc 2013-07-10 15:12:08 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-b272c05bd66c31dd24a52de0e0dbe7fc785e94b06fd3c23f7b38a5a46950efca 2013-07-10 11:31:54 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b273db0cdb8fd007f11c4c0a80ccc2c0a96c472911b6cc2c74fc8bbc30e22038 2013-07-10 02:45:32 ....A 951808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2752280f2d88124fc22a0478ff477255bbc530caa906cc40470d7e02751bef9 2013-07-09 08:37:18 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2754c123b517bf69169519be8262b67f92c212d7347fdab556c7574fea1e24b 2013-07-10 02:56:16 ....A 742400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2794ff28fdd7be9e33e7c4c02d5e424b9dbaffe8be44a5e346272d8f397a1f8 2013-07-09 10:45:58 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b27ae32b8bb705dcd1b26b97d06b220b95f59c745aa655a7c4bfea7e109b9476 2013-07-10 16:30:00 ....A 350764 Virusshare.00073/HEUR-Trojan.Win32.Generic-b27cb148d3e6fc2f20d0a51877f26d0fc86b106d8cb6fec3d4cc4faecba32448 2013-07-09 23:42:04 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-b27f33eb4a3f521cb4ad67f86e8e94ebf59914571c72b5845914e63dc5c57b28 2013-07-09 15:33:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b27f568a7064c9250b4c16b148c40d7c618905a3268315c206246e8fa2113c8e 2013-07-09 14:53:16 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-b282e69b20a27ec83ccb25a2519b0dbe6732b5516c20a62c9323388358bdc27d 2013-07-10 00:36:52 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2836766c637f27202507563e1d1a2fe93eeeed84e7331f0efeab42e3b7b247e 2013-07-09 07:07:50 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2885a7a24d899868a2369dceb0fe910760ffddc5a31784dfac449787fc39258 2013-07-09 13:41:44 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2896e06b76d6577a86834f675ba9d3c167dd1ebfa1745e537047ebf65a064a1 2013-07-10 11:06:50 ....A 64728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b28c3d873ecd75af9f8ec3b48ec38c6d43478a496ea2b660d2f00f5c19ad7a36 2013-07-09 12:38:20 ....A 396912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b294008df9bdb905b5804e22627a0c2d860635c292958f8de562209b30184928 2013-07-09 05:17:38 ....A 204935 Virusshare.00073/HEUR-Trojan.Win32.Generic-b294b7ea55845a096f9eec4b69f8e4ac222c3a3eb71c0aa39fd2f28c28898ba7 2013-07-09 12:42:02 ....A 205388 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2981d7801129e847aa234c6ada472d7a1671eeeeeed71fb07022f85a314a196 2013-07-10 11:45:42 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b298e0abfb684a88aceadc8ef77dfea785e09c072b563a221fe72130261ec06d 2013-07-10 07:12:10 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2a570d930855cef22f554b95f60c8da8b01e16468f6ec60790e5b94141857d0 2013-07-09 22:50:44 ....A 913408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2af4a9f61b2f5c2a433d81733db943b63e89fef96c9390ed22c60e3a0ef6725 2013-07-09 12:35:26 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2b34a34c7a294d90ba1809fa9eb41ee06528e53f96a6fe37fdb291a2a02cd5e 2013-07-09 16:11:58 ....A 16400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2b409d0496c36671fe7470999b5a27d941d46e19281ba8baad9758c7b13fa05 2013-07-10 14:05:18 ....A 112976 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2b418fadfce498745142aa4274cc4f94331234020131baff23ca15958837e8f 2013-07-10 14:55:44 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2b559f17d5fa82bc95167ef569410c75b42f95817660bc4cf62a0cc6a800f36 2013-07-09 17:56:44 ....A 42432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2b9b18dc608cddbdaccc145f79519b2168bc4f6605c0af93ad5b3f8a66c5097 2013-07-10 11:54:58 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2bb326660ff023021476a83197f1cc8095ac3d4463de64165fb4fb50cec9dba 2013-07-09 06:16:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2bf511cda1d8e918d9838dc0a1a2792b8d7939018a1fa10efd3f746dfb24a70 2013-07-09 23:31:38 ....A 1977344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2c41b1732d3572b9a2e019ef22d7494db217186277f30f1b6873aa38526d4ef 2013-07-09 10:38:42 ....A 2431488 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2c86d56b559407e419765881832e494e12571a73cb8285a558ef25f9a24cbd7 2013-07-09 20:17:22 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2cd873513b3f829187ca71928f2cdc76d4f99f751ef560ea833010cde8107cf 2013-07-09 17:27:24 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2d0ca5edd4d20e9cb8772a981ea1d35f101a64aa3e9b2c42c1717e457499502 2013-07-09 09:09:46 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2d13b712c84c3a994e65ac1c50e2cc348b890e29728d93ffb4992529b67e49e 2013-07-09 18:43:42 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2d3e0b85e78372c85b356ad10b52768cd22ac6498af60f9eb8fc21d492a0b49 2013-07-09 08:39:42 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2d9144bd3a64b797015c955a8e43cc5b2459ec4900287d89ac2ea1313678b0e 2013-07-09 16:34:18 ....A 820224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2d9e104fb81ef0e63b54c902e46df5f7d8d64c6dacf6fbd1897945a9efbe7a1 2013-07-10 05:29:42 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2dc7e39258c59758b2a091d9773842252cf11fb7233eb69e23e6e9e6cf7eb99 2013-07-10 04:48:30 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2def166b13dc49f72aa896983869d1a4bdf7876b32bf7fe35aebfc1cce31968 2013-07-09 10:13:00 ....A 359936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2e1a1b731d80813e9805bee772a12209b60408f1c60169d779c58a6dd34b5bd 2013-07-09 08:33:14 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2e1e18c682f51fd1ef106e787c30d3ed9aa7fe26e9b069dda8c8f48cff9b1a4 2013-07-09 14:24:30 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2e6b681b2c3635d9e98f36a0e3c41c16601f32093d2d3c8c78f1e938b8b13de 2013-07-09 21:46:24 ....A 100872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2e7e50515dbd35974d39a86ce11511a20f1b9e0a09ad6747811736dc9e8c3c3 2013-07-09 05:46:32 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2ec3740232a0851bcb8525de179871e15e3d6e507d058f70a9fdcc87e76da29 2013-07-10 03:32:04 ....A 569635 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2eded2083def5736f45851e4a426b4adaf8dc7187b78aefe099d35845b624b5 2013-07-09 21:27:44 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2f39735d6771c2e6d4668d54d44e77443687d262abf5a5d4ddc7f3a68bd1189 2013-07-10 16:43:04 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b2fdee82f272dd4254e932e5557fbb86393b624c23ce0a5b85a6d81f32e976b1 2013-07-09 08:01:46 ....A 382324 Virusshare.00073/HEUR-Trojan.Win32.Generic-b301ec526d858c0233fa8297daabd832585d1208532da06014dd5822f4d87c9d 2013-07-10 06:16:20 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b30200fef7530cc2f5aabc74fc179e2a757d49845c1385a4eb1e366703334b1b 2013-07-09 05:51:10 ....A 786454 Virusshare.00073/HEUR-Trojan.Win32.Generic-b30eced8f86d19912ab9f84ac2679fa7736ba9d0933c1b9bbd60bb31ceb59461 2013-07-10 01:54:20 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b31075f4c5b1ce14006f4e5215f718fca4c558c712a6ab1eea0b4e78f695829d 2013-07-09 21:13:44 ....A 627409 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3134fa7aaa033f146fdfcf6066c394abb379b8f4dd28e8199c0e20042df4a67 2013-07-09 19:35:44 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b316a09b12d93da56369f7627235427da0149ebf3b0b2c28d01aa00010edfb9e 2013-07-09 10:08:42 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b31a960c0c7345e4c317fc2252c84ff2613db344206393331f7a0e7658fa73db 2013-07-09 21:40:48 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b31c9a499eecbc6e6b49dfdd3f1fa84c49e3ff0a0baa2e6f9af5900d6f0001be 2013-07-10 17:56:40 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b31e585aa505159c1d2465cfde5b77ee9b4aa1bae4f6c3ee80d5e4928ca93e7f 2013-07-10 03:52:48 ....A 1010316 Virusshare.00073/HEUR-Trojan.Win32.Generic-b31ec36bbebf6af4c153e69af493c5e5acef777d49b33504f3aeaf51bfa8c0fb 2013-07-10 14:11:06 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32002cf0049ff365d825b7fb189f45729601f06055fe9adb06e4b886e1eae2a 2013-07-10 17:00:54 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b320920c7654903bc856d064decc46833849a266baf30e8a9fd8803db564fc81 2013-07-10 14:11:54 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32213ea86003e62860e9e3971b2029870afca98945e20678815dd7589e49fb5 2013-07-09 10:47:40 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b323e6c3c2b6105dc9e1f847d2e3857b593245ba35bdab9f2b0f929dfdc11f26 2013-07-10 10:49:30 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3246e871f2fd5aeae6a43df4a36f74f0ea3eb0cef4228852913701b819eeb5f 2013-07-09 12:50:42 ....A 5376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32a6357e8946ead6e106598c930dd6e70c6a8843f44b8526c8e2c88400a7f94 2013-07-10 16:59:26 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32b41aab333f971e201eb8e5615c602d3d9c0f8d049c9ff6f01dfb319291955 2013-07-09 23:36:12 ....A 3038419 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32b93e365208f68adff297793713eb5bdc36d59a2c35aaf4677a9e0d4433904 2013-07-09 14:24:18 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32c161b026a6b145fbfdaab89b068ba8eace919bab1eb3ed028fdd71f736a8c 2013-07-10 08:38:30 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b32e86e989fc4be092d3d271d72997333dd4c846006d0d5f2690ef88678c98ec 2013-07-10 16:06:20 ....A 627712 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3311de9b68e371ff46c388a638e1b0926c690eefd496519d010283020789163 2013-07-10 02:59:26 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b34a2a18371cbf8b2897f9b25200362b97990911c662a4baa25fb5d9b62fc8c3 2013-07-10 06:33:18 ....A 227840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b34d7826ad1f2411621db390b1361423a54176089b02d215d7bf4f996a21872a 2013-07-09 22:10:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b34e3527e83b5b8d1d9d248de21853637c6f5710eda4c8ee758b8995a4924089 2013-07-09 12:23:04 ....A 82471 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3501e826a9996bea5bbe7fd16cd5ad2d8a24d9dbbce74080fe2d0b4117ce12c 2013-07-09 19:09:34 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3509a1b8f631e24b55eb28ac605794dce41a0a425395f3ee5c68aab7ef6bffb 2013-07-10 05:48:30 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b352d009d6b80a99a77e5a2765ae103e6ef012c53b774eb8ba7a6e9006b98573 2013-07-10 00:02:58 ....A 105774 Virusshare.00073/HEUR-Trojan.Win32.Generic-b35479deb495e49fdce923d90ecef403c546c7990fd0e57d5fd7202dbdaca4af 2013-07-09 14:20:20 ....A 543232 Virusshare.00073/HEUR-Trojan.Win32.Generic-b35c94ad1ae885e8de6801438c8d9e4715e724635f853677414d7596aa4b6b40 2013-07-10 12:40:54 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b35cb7d6d58c2f165de1b5321152969a5e50aa3339a36e315c96766b3db96b7d 2013-07-09 09:54:20 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b35d782d3e0311e1db6ac00459e9ccc2d730f1d00fd1e5c3bc98311c8830cdb7 2013-07-08 14:32:42 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3613bea9f9f5d1c98ecb96d5389ae14f102fcc251118a822ca8f3579539220b 2013-07-08 14:33:32 ....A 77272 Virusshare.00073/HEUR-Trojan.Win32.Generic-b361d2be5acb9e26018146dd0c7cd2314c35ae4c51eee1db7718dc9a7cfafdef 2013-07-09 10:13:16 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3657451ee8477b297983bc9e60a4920056d883125b8ade178e86db027176bf6 2013-07-09 20:36:06 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b36649f981bcfac650ccd51bd0b7b42bc948bed6a5122406fcf5a93d181fc0b6 2013-07-08 14:39:04 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b36731542db0ebd4f766e2e52227c1669b384ef2fdc182e81201b7b38d3981d9 2013-07-10 06:17:00 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-b367663b453bb747cc1c17bf6948738edbdcffa9f503d028887031ea93effee0 2013-07-09 10:51:26 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b369d87283bfb0b82589e4abca5d7024e8f5972551f6472ca4b61ad2470c9b59 2013-07-09 17:26:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b36d23e75bec1ddf058c0b783861637d886c3789686cfb987d636927161ecd85 2013-07-08 14:35:10 ....A 325632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b36f0e04c3ac89596dd8eb27b42a6a5284035ac1749fdc9ecd6cbb623cc5b4c1 2013-07-10 16:30:02 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b36ff41145d5da20ff7de6700fba4ac45d597345c7f8c97c3393fc070f7cd222 2013-07-10 03:46:38 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b370cce73b4ac905ccdfaa905d272eaf751d0ad55f1997b83aac574e5038ec84 2013-07-09 23:38:18 ....A 38300 Virusshare.00073/HEUR-Trojan.Win32.Generic-b371b42231f5957c36608cc7fbf7158cd229ec4d37f02ef35359c13ffa2e0a44 2013-07-09 22:18:14 ....A 411136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b373f690500cd755a51bcb14ae19c3cfd683d104934369e05c649ac04219edbd 2013-07-09 09:15:26 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b37974f6a5a8e846b7122fef6ee010b371ab46a01f38c5e7d5d61b1a2585b76e 2013-07-09 08:36:58 ....A 203902 Virusshare.00073/HEUR-Trojan.Win32.Generic-b37988349a158e221b2e1d8539491d6cb2948892d594e8019675fb7c6a3396a0 2013-07-09 12:43:44 ....A 3044 Virusshare.00073/HEUR-Trojan.Win32.Generic-b37b774f41fd494a097d5f38a6e964adcb0a43e13668bb944188ff594bcdd489 2013-07-09 14:55:28 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-b37c7cef4eb8464fbdc402e93cc67d9a689f9521d426dcc09e067ed3b1163840 2013-07-09 16:59:46 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b37e5353c2ec11857174cdd782bda2e439a49433f15d3290ee870cdc877f0770 2013-07-10 13:30:46 ....A 1391616 Virusshare.00073/HEUR-Trojan.Win32.Generic-b38047612b58440a72720b9bcdd2a1207e97158d105dc3b1c5ab2e5e8ce133b8 2013-07-10 10:50:56 ....A 102136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b387d1158fd1a2a5748fb99480f3d9cd4c3920719699341b6a537abd2b890146 2013-07-10 01:07:30 ....A 1507840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b38af2ff367b4e4eef90fbb10661cb8a401a96bd23e942cb1df75419f9aa9314 2013-07-09 19:12:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b38c4c678ecba2ecd0db5f53ae0cea4dbb50c7158a0b753892b65bde955e191c 2013-07-09 22:42:04 ....A 138259 Virusshare.00073/HEUR-Trojan.Win32.Generic-b38ead61bdd084f2c5db98a4c39dec5afcb6e9d0f357ac1df67a570f840a76a1 2013-07-10 18:10:30 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3904a87a28e4822d87712a30d2dae32f6d98d520a8bf4926e000de6eca9d598 2013-07-10 08:16:20 ....A 1311875 Virusshare.00073/HEUR-Trojan.Win32.Generic-b390b21a5cbfbf8dc331628bde0a792f79ab30965fee7b869996ac0ae07a20c7 2013-07-09 12:23:12 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3944d3227be61b0a44d93b5d3e22337a0964aed7e0667f465cd423565ce4ec6 2013-07-09 07:29:42 ....A 38784 Virusshare.00073/HEUR-Trojan.Win32.Generic-b396c188dee4df5fcfe9f7bde258652d6502bf72d43055dbeee79873eb588a2d 2013-07-09 10:32:48 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b39938d81c8bd193db2abcb6103d4749585b6d6c3c1f06ae4cb102956eb4eba8 2013-07-09 19:03:20 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b39a6a218e51aee23a9438c67da8e988e3cdc1aa94a2da7e3bd1b6a427c65654 2013-07-10 00:48:28 ....A 2257461 Virusshare.00073/HEUR-Trojan.Win32.Generic-b39af42899a5bbeab2372c9207f7df3b68da2869c61f9ce6390a8c61ccc065ec 2013-07-09 11:57:38 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a09c4ce2599dadd9ae35cbdfa106e1bf1a8b336b618a27d3317ff4d0db8874 2013-07-09 09:41:36 ....A 4101113 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a2254c1eebb2d1080e1d7936215f3135987aa56ae928078bd0c381a29c6e3f 2013-07-09 12:09:44 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a4b9fcebe2d924028680439ea283e125ea0038acbde1767e035ac49828163b 2013-07-09 06:41:24 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a644e18a7052a62fbb2ac157b331e0d3c94fc882c527f67ea39eaea9df6772 2013-07-10 07:28:16 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a709cac6621b28099f46a1a95ab8213f2bf993e2555f0c91bd26f98333101a 2013-07-09 17:29:26 ....A 2043904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3a7c805773213e483ba220b8cdf11f4ec3c9d43752cfa95f95a6d283ee4f7bc 2013-07-09 23:02:52 ....A 149022 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3aa8c81ce046200615a251b64c7861329119591d9f6eeab969319e574206df6 2013-07-09 06:21:02 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3b0b5f42d75ab8c608a1bb45e771825520e7410e7849b8764a70d0f40554ee7 2013-07-10 12:42:38 ....A 97312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3b6a178286c43d3a1da80f012db930a210b7c54fceebe601710be0c369b4cf0 2013-07-09 23:35:46 ....A 583680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c0cebea56f2f3f80f61fdbd68bada26c8e9348841218c7506d32493884abfd 2013-07-10 03:36:34 ....A 244761 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c23a59012bf8aba01d0c0cc356bf819c643e85271d7d4afb9018fcfcf4afa0 2013-07-10 02:43:04 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c246876d0dcf2422955245f2b28c767912192e8a0f96619c4f80a99c8fff09 2013-07-10 11:27:26 ....A 107559 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c6dbbac6a032cf5a01659baeb39094f8fb1e4cc070d4bd91902111da846b55 2013-07-10 02:02:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c7cd1bcac484813cc0a9dd3a24ae56b9deaade6adf8faa5f61eb9dad782fbf 2013-07-09 06:03:30 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3c91330fdb4b9872dc06a84ff4eb59985191ce8d72f8608a25871063d6553f0 2013-07-09 12:09:30 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ca1fc3a8123356013f5c1ed96f807f4f76823e4037956527bde35cf5219834 2013-07-09 05:48:32 ....A 558080 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3cc71f27935f612e57265c695f25931682c5ff3e86fb2b2f146e436f2b7b70d 2013-07-10 05:34:26 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3cdbb576e7c1830330619250944d332ae4d665277161b73cf3802659070b259 2013-07-10 17:55:36 ....A 18984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3cf1e945af34ca306a5e845ae56d9934044e6343b1e44421800619f5a14f7bb 2013-07-09 22:56:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3d3abbb12696c5e2eb93d9d08ac740100e4931254f87c3f3c099771c7834e9f 2013-07-10 06:26:10 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3d55bdd70a44af28be5dedd4d06cc6cd6a985319b375c266f66994a95ca7d53 2013-07-10 03:00:32 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3d764122a7bd05a3e871cf119bba6fe7aef34f8b261d27a0c87f108bc37cbfe 2013-07-09 08:23:40 ....A 2632017 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3d858d2ae9f570238411767232fee2a45e9c4ce17d33ac5a018fb545d4d693d 2013-07-09 07:29:34 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3dc497545efba4c9d10546b0189849ce77d38f72813064ef1988e61e4098985 2013-07-09 19:09:50 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3e01b3cfab86ecf459553d7aff6e0fca8d896ddaf97cff50bc102f87afbd83d 2013-07-10 00:47:28 ....A 8462 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3e0653c1c854c74e07f1f20c02f6f4210bf77da022019b99bb65ef8decb0354 2013-07-09 08:08:08 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3e4e00db8e6473e80f8229328de5bcf13f00d78f5ca95be61e7b46791811c39 2013-07-10 08:09:06 ....A 3840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3e7f3b8421f6750e141330b0e82dafde26232abc5f06eb20d7730319039886c 2013-07-09 08:22:14 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3e93e4299658097f30bdae606f16aeb75b14f6bad4ac2e19b8ef40ede0f9dad 2013-07-10 13:14:42 ....A 159308 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ea3329eb75d3decb28a69c21632e71f1c38e9796c4355c2490295fabd3e7e9 2013-07-10 15:36:00 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ea4a64d972a67a13d0fbae17ac804ac7230617cf704c98f0844543d81b47f7 2013-07-09 06:09:00 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ec11c7fda5fcd00daad912b8b82b406ca01c789206946631f072af91260bb1 2013-07-09 22:10:12 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ecb308d2a8ea3e6f1acfed01c5846a818a16f428cb33338f4bbcca9a4f3df0 2013-07-09 13:35:06 ....A 71699 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ee881f8781952ecdb0e95f25fd28cac15da82232b87f91943cb6576b6a8e78 2013-07-08 14:54:58 ....A 82800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f0944aef7d641d03e3feb5635f40a6ea0c79b65b4dceb940099465e4579858 2013-07-10 04:14:16 ....A 93708 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f0b17ff54cfc4419f437949699ff29b53a3699f630e65e8a7ed74abf3c1e94 2013-07-10 04:17:42 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f0dd8920a6635e49af29da2faa376dcca30338d62f16402f7d24567cb2a438 2013-07-10 01:31:22 ....A 246625 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f10a898b519c2dd7db749d86900b25fc61924a3a6c4fdccd7e80b74e93342c 2013-07-10 00:34:14 ....A 972288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f18d331548fa58eba97eb443a12213415582bd6bd256385ecdb557aa1e4098 2013-07-10 05:47:54 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f275ea6626e00d6da16affaae2a1d30fb599e659070740efcd60122291b6e8 2013-07-09 23:49:42 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f3907544bc9f4826a36f634aa7f86d4bed7f45ae9b9df280517e4d376bdab4 2013-07-09 23:18:48 ....A 15443 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f43d1f411ba24fe4e74389a0915825bceacd1c638b2bb7355deef78dad25d0 2013-07-10 05:20:08 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f4ec691412ad4ad228833ef64442eeeb061737889ac9633494f0746cb93a38 2013-07-09 11:19:38 ....A 27168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f7b8b805ce6686cd9d078a03db7fd337e4dcc9971bc40bc23685cbe261515c 2013-07-09 14:12:30 ....A 58992 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f88ae7d3f7f100d61550610930c8d8b0efe477931a5100387d00ba1def8610 2013-07-10 14:03:04 ....A 58576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3f9e0150118171f78b122f1fb66e7f28222e1b02004822ddefff633f7451d48 2013-07-09 07:31:36 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3fa07da82887363659b53efc329a7ac93d15811adbce856322717bcc3dda4e0 2013-07-09 22:04:02 ....A 40968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b3ff276a776eb4232be27412aaddb85ca71082792e6ed993fb7feb605695cba8 2013-07-09 22:47:22 ....A 464276 Virusshare.00073/HEUR-Trojan.Win32.Generic-b402334dc927ccb0e4879a640d82da92a9f90fc9a9e7dd279226fb2b68d89b21 2013-07-09 10:40:00 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-b403752815e9cec36fdae833a7c59995bbe7239c9cd0deed861fff39b95cbff6 2013-07-10 02:21:00 ....A 204855 Virusshare.00073/HEUR-Trojan.Win32.Generic-b40a589d3c1ef2d27965971356fc25ff117e2044d45e1ce2ea00aab5cba6ce13 2013-07-09 08:54:58 ....A 100387 Virusshare.00073/HEUR-Trojan.Win32.Generic-b40bf42bca862f5b13517c52d46fb76f0ea79e95c8b504af516c37e911a03e57 2013-07-09 21:29:30 ....A 336384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b40c698e4d8b1e8beb3d422b3e4f46f9c08245eec62d572255baf4b856f8b34a 2013-07-10 13:35:40 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-b41055c5dcfd6d49bb85a694bee0777e226252ede3e4f6d20bf2f646b624191e 2013-07-09 14:24:54 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b412751a0176778740b188f7e205bb08fd37d89d9a1fd68c5a5b75da0e2de7e1 2013-07-10 12:55:52 ....A 33065 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4150a467ffc9670108c05b41d004cdaa7e975997feed7cdc89df838e1890dcd 2013-07-10 16:42:32 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b416d90c9c7858b33ae04a3945bf3c1380e4939404b36f1b0903324edbe3fd89 2013-07-10 10:01:58 ....A 172419 Virusshare.00073/HEUR-Trojan.Win32.Generic-b41b0c0ae83dcf8e53df2449cdc9b9f370872707a07dbdfbb06c69aa5c8a7283 2013-07-10 12:52:30 ....A 292374 Virusshare.00073/HEUR-Trojan.Win32.Generic-b41d9c99492f212658df52442446c7e291a84e1153fd933a932dc8e98a4cf699 2013-07-10 10:12:40 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b41f5e818723dd687558c6deb0085e621b91aee4d62bda562d76b850e034caf1 2013-07-09 07:02:50 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-b423422e33f5fcddfb1ac87037f86be8bf8982eb8c8270fc56c0ba8772ee7891 2013-07-09 10:04:14 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b424c6c5f5b02cd0a6d3f683fc56426d9cb3f776c7615ff9d42405a1948577cb 2013-07-09 05:19:56 ....A 3868160 Virusshare.00073/HEUR-Trojan.Win32.Generic-b42e85972e202ca54c07190edc00001715d93c6ff1a6acaf290432b304f0182f 2013-07-10 08:00:52 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4329aa81f89344fdfc2aea457e1a5f9a91660c8409f6d9fd6fc43a4d56308cf 2013-07-09 09:14:10 ....A 114215 Virusshare.00073/HEUR-Trojan.Win32.Generic-b43b600f6dc6231b0fdc6d30eeffe68c496cd3df97b2d689468d053e59c53d37 2013-07-10 04:39:48 ....A 105275 Virusshare.00073/HEUR-Trojan.Win32.Generic-b43e5fd85eb31de9648bf997456833c53779a4d02ded3851b38804b7def02cdb 2013-07-09 14:54:48 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b43f97510932b59f15a3be0a8a29057af5d84005ea2250669ff71616476b9a37 2013-07-09 16:12:48 ....A 31101 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4400c6d08d518e256f569285ae85e02c3d546c641aa042680f806669ced3d21 2013-07-09 22:07:38 ....A 1771520 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4431a6567eea9e9e845e4e0c26e48ed545b709179338d052d28e28274742fdd 2013-07-10 10:07:24 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44372ee14075eb580a0a8d9ad4b8c5949869757b7f890b12f52f62cc51ddb93 2013-07-08 14:54:22 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4439e5362024a4a0df70a2fc6d38d6be737895537180f2ed84c8d4e664dfe6d 2013-07-09 19:48:30 ....A 108055 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4447eaf0b618abda36f3d0b7f17a0263e5976d8cdcf0d740fbde0100914c858 2013-07-10 00:21:28 ....A 890377 Virusshare.00073/HEUR-Trojan.Win32.Generic-b445bd0cb0ff0987bee4bd4764a1ac5373ee3ffa0368ba1f146edd0ea37153e6 2013-07-08 14:47:08 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4490ed7fd8900bea796e626810e3c95a6edc817dfb5c47d15f527dd5f43117a 2013-07-09 12:14:38 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44a076b9f4e5417f376e7f79fc0d932e4c06924f582774bba78943e5a058a3c 2013-07-09 16:12:54 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44b7ff0ac6ae44bf6fda5c6072a9ee84812fb208baeef304b163703f1c08a68 2013-07-10 08:41:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44c7e6e79975e6ab800db38c472c508e0c3ac9e2dd5d0426d99dbbb5a0d0ea1 2013-07-09 06:32:30 ....A 340493 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44cf83792b3d82194e538852d9ca750ee2af0f18fefa9ab076037208e7e20e5 2013-07-09 13:22:20 ....A 681984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44e29f601c2417bb17566427ac247f26b3dc462a13e4fd09585614fe8f334e6 2013-07-08 14:56:22 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b44e779f8a373c157660f1b59730061df0b772fc7ce62508a81655e6943edffb 2013-07-10 00:39:00 ....A 65917 Virusshare.00073/HEUR-Trojan.Win32.Generic-b450efbd1676742b4cb9236122a2ed23669ae049f58acf9b1cf1244da8b1e34a 2013-07-09 16:45:18 ....A 21607 Virusshare.00073/HEUR-Trojan.Win32.Generic-b453bfd640189f7bfec6e3fd83f5833efab6dffeb40966e759f6e2d97e03aff3 2013-07-09 14:48:06 ....A 28224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b454e88bb260d1c4a54320335f3e770f828743f95ff63e140b241d6be1797022 2013-07-09 10:31:38 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4596891ef5a0409dd0ea3d29fc52b630dc4d08b582243db50bd6d0f1d642d98 2013-07-10 15:52:44 ....A 462449 Virusshare.00073/HEUR-Trojan.Win32.Generic-b46186a1140cf7f1446926481ce0f8e39c595dc9d266a47f5437de42115f6ce4 2013-07-09 23:04:56 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4622fead42494bd6c4ceff77ce393e144ad02ad2b7d4f1c0d352825c9666a26 2013-07-09 18:35:18 ....A 544357 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4642476129b91e9f6855dc5517002f9a923179b9eb88834924688175db5d59d 2013-07-09 12:06:50 ....A 667836 Virusshare.00073/HEUR-Trojan.Win32.Generic-b46b9eaeb994cb5186f5343a7ec66c2c3ba9d0143c72040b5176e3508f1ac73d 2013-07-09 15:37:38 ....A 51232 Virusshare.00073/HEUR-Trojan.Win32.Generic-b46da43f8cae50a7f60d1005aa462a75620e174736799512c004bda4295daa02 2013-07-08 15:01:36 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b46ea5eb857079364310540c3e23fcc9def0cc2253e72aede3d6aa7195312d60 2013-07-09 17:24:22 ....A 370648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b470b9d0b80ba190f6e74a05678b0b37f9c8aabb0ac642d529c8d4fd4e1644a0 2013-07-10 00:52:30 ....A 121704 Virusshare.00073/HEUR-Trojan.Win32.Generic-b47250ab023d7babeb4dffbd4a7a0f3ed31843b74c0c322d0e9104c9667ec6ec 2013-07-09 17:52:54 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4727b222e86faa7c2982dc7f334b3325e50e4c2fcd4426110675bd82df0ff72 2013-07-09 14:45:10 ....A 92872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b475a3b08c86d71e85b00784076601c75f9366f8598a37e8d207a8c29b953620 2013-07-10 17:39:08 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4764c7db599111b472f1b464e7f6014ad14bd8557cc2d74c36045d69c212f6a 2013-07-10 06:01:00 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b476d279fbf7e145cf13c09ee8df31a95999b87fd9d49ef087da214d66a331a9 2013-07-09 06:52:56 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b477aee4d7ff02ed08b32b1a896c4b85fa7a76b4551944415c90db1826cb0749 2013-07-10 15:41:06 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b47b7ed5bb4401e70c78b5dedf6bf06636be52e7a233616def1943de337b181d 2013-07-09 11:24:28 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4802f02946167fb23e4b4f85cd7075a1fa00513a948cdfa36a7f2d53277ec77 2013-07-09 21:01:28 ....A 115919 Virusshare.00073/HEUR-Trojan.Win32.Generic-b48557a99d3b182e909a9333de8a502b018beb7be5264154991d5aa11b0be4d3 2013-07-09 19:39:10 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b489f3ce4ccaa717565ae4267b6fd0fa27356c9db501e2860af15670f612b7ea 2013-07-10 04:23:34 ....A 83384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b48c5d7aadebd0eba83ce72d022dc8ae92a58bf673f353154d78746e865ca99c 2013-07-09 21:35:22 ....A 960000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b48d37bc5eae42212b79a438484d028a8ae4bb3f1f12da66a40331f6e5f9c6e7 2013-07-10 13:48:08 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b491b6e825092d49e17b03569ea7c95cb86dc2768c31ab241a2f6d1e8bbd3da1 2013-07-10 17:20:36 ....A 18938 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4971e18a0950f74eac71bf5b40379016c8d51121be738988124d957f83cb651 2013-07-09 22:07:40 ....A 40594 Virusshare.00073/HEUR-Trojan.Win32.Generic-b498077aa82c8e245fb8be02a683b09f26d1012c910ffce10050b9f2fb930bce 2013-07-10 02:58:36 ....A 125504 Virusshare.00073/HEUR-Trojan.Win32.Generic-b49893698ff7fa104946d99786acd1bf1bda1fa0701106c22d99e073c9ebe092 2013-07-09 23:51:50 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b499948693cf5149d2ab8d501e4c3d33e523668d1d6a9651bfe1056a06243e69 2013-07-09 14:09:06 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4a01aa115f511aa16b2dc3cc34e8cf81eeccfd0118e3a9c69808e1e798b3725 2013-07-09 08:58:54 ....A 8721697 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4a4b61aefe983cc04dc721cd42c6a29b8530fd2e29d4d5c5b8b85d1f8f07f4b 2013-07-09 22:43:46 ....A 376838 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ac111ed95541f727ccd8a1aa0ff29cdc6d33f06bea7ed869b443aef5e3eb42 2013-07-10 09:39:58 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4accea77fd5485e5863ffb76a8d74d317bc78e541cea6aae60075e801853dfd 2013-07-10 12:32:14 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ace48974d2298a96466ea1b7ac413f6662b6053371d8bb5270f3d54359b01b 2013-07-09 21:23:38 ....A 105635 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4b3fa4bf6c8a3a13e2f32428a8a29039f616dcef73d4d2a2dd1658689e491da 2013-07-09 21:59:58 ....A 8647 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ba9b9952638939e595c61d26b557fc3677d8f4ca65b89cc2906024e25ef1a4 2013-07-09 16:52:14 ....A 33066 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4bc2aa7c49762bdeab00a975e988c279b2121e7c0df2416e407171c6c70af76 2013-07-09 21:29:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4bd49f6fb767c31d4ef17ce1985c6618c3b26fcb61ffd03410b2aa7982d59dc 2013-07-09 22:34:08 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4be0c8df4458a29357b53bfc1d03a7fdc8c8faf66c50fcfc259f2606b73f343 2013-07-09 14:53:44 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4c135c2c7690b009534b1671375bd124e39e85a04d259d423e8007cced357aa 2013-07-10 07:05:38 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4c14bab916dc659c72ecde19a5a872ac36fd62c5f7bce1be201cf1745e7a183 2013-07-10 11:47:00 ....A 162884 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4c864681cb954c09ef6634e1d7e429f63acb77693ca4c1406bae3482ef5c63d 2013-07-09 15:48:26 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4cb3d81ea40ce22d54e153007d1c2d86f815ce36f7f014a08b1a7f69e1b9597 2013-07-10 09:30:52 ....A 61524 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ce7bcea40027365dfbdfc12951c592debe4216e3d69046e2c1e3601d80139c 2013-07-10 04:16:08 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4cf3afbb0f5cd0d03e302cfa1051ae603ec497990e605a4cadcde6f21b19c0a 2013-07-09 09:03:22 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4d0950508dab11df3e27d2a0557ddd57f4589e51d5918e4583b9a0fa9c23954 2013-07-09 06:50:06 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4d16e7f3aac487e68c8ef11a97924e8bf5eb056eb3b1c1c3389cb6da0e0da10 2013-07-10 02:42:14 ....A 403968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4d5967ebf6e0694df3e3754ad64af3f1053d4b00d33788493afa6598c1e2778 2013-07-09 13:12:44 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4e9da6613764b90dd278b3cbd96afa2da53765c7c6bb220fb647def4c429493 2013-07-09 07:38:40 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ebc79f11b72eeebd79289506328060cc42ee49e197c98221af927ebe14cc91 2013-07-09 11:44:30 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ebf2e3064a55d6862331515c7f9ba519b74fa68080dedcad5756a13273bd84 2013-07-09 16:50:20 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4f191ae19eca45b89c9368639dfb86dd463d47efece35f363a302c81e8d6315 2013-07-09 16:36:46 ....A 170370 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4f51f02e1f400405ac6f82442cb86aae8234d54bf31de76941a72db4b17f1d8 2013-07-10 09:38:04 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4f7675c350ef2a18ebfdffbc8d53d6a948ad21dc49a56e36432e0b1cf028c15 2013-07-09 07:39:42 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ff2696ef40eecf80822be71457d4779a96183bdda7c770c9fecc47f83bce41 2013-07-10 00:52:24 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ff4a5692ee712be63699853e086fc8c5675240e603122adba98675d297e718 2013-07-09 09:20:38 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-b4ffe405d386af007918ef9932bdbe30537a3c22b7e89e23220430058fb06bcb 2013-07-10 03:07:44 ....A 591872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5017c48c69a8903d4663f381f5bb6da2f713c67e981998a74e9103c34aafee7 2013-07-10 17:46:32 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-b50769e1dbe4213b987bae473a5c1f2e34718e9711616cc24bfbc96ecef47ca0 2013-07-09 12:31:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b512d24ef7d37a547ba0a1839d8e6b1ab1523252c1f5b3783fd4c070b3d176fa 2013-07-09 14:52:56 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5143b3cba8bbff9f2483be4ea72e492d4bc4a4e067fc201598801610189d463 2013-07-09 13:48:22 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b517c9f1b84ccbac4149ae27d60cfc02b633b0f9593de5578a3452dddbe73910 2013-07-10 15:26:50 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b51a0ccde3d495f41bf2d50088173e99db3348e12550f76e780a0c05205d2997 2013-07-09 15:41:46 ....A 17664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b51a2396fd05d7d6c8f5f29fc22e2b133f40409222bf5d13ac7e0234b3213a0b 2013-07-09 05:15:36 ....A 921600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b51a7bdba4b9b672de9a4f49f7da2750717b96e555be688e4e2f021d49675a7f 2013-07-09 12:26:50 ....A 327686 Virusshare.00073/HEUR-Trojan.Win32.Generic-b51dd84d30873bf214899e2aefb238febc461e6c5d2c5d8e72715a75c7f28a9f 2013-07-09 17:22:28 ....A 887808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b51f1c3161018e9a3f9bdf15f808e04a75cfe62509eee8d96c0ffd72cc37dd2d 2013-07-09 23:18:00 ....A 23706 Virusshare.00073/HEUR-Trojan.Win32.Generic-b52397d2420b5ba97c92ca1901e671b2faa0f0b7a107fd96647339de0156f571 2013-07-09 05:37:40 ....A 41341 Virusshare.00073/HEUR-Trojan.Win32.Generic-b523e2763fe12949906603b5d0e4814e06756a0d0920698f21ea7b31df38b26f 2013-07-10 09:09:30 ....A 105600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b524d9f27027b81904cefd5c514a1cb761bd9fe31efc8457dae8d0e6b307b5c6 2013-07-09 20:09:24 ....A 394994 Virusshare.00073/HEUR-Trojan.Win32.Generic-b527dcb40b18add84b963d4b2e37f61fadd9f2055ccf560b07a27c4d6bbc655f 2013-07-10 15:38:42 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b529a6aefeaa3bc846fcc4a76603d2094803b044e634657e539cc7a0d9f9b9ab 2013-07-09 07:08:26 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b52da3a6e8c32173568dc74ea9b890522a9e5b58151b3d6429b710ae499b95b1 2013-07-09 06:55:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b52fb99fdbe8bfbc25d3dc64856dd11bbc2a3cc3aa386058c0b52198a9427bf2 2013-07-10 09:55:12 ....A 38916 Virusshare.00073/HEUR-Trojan.Win32.Generic-b533669dd1922844a85ed0aeb6088ac02376c47fe45928ada2c7f2fda15129a6 2013-07-09 10:58:52 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5336f51f41425fb795594df8d1341ae09d6306081b3b4c9f135a67a9bbe037c 2013-07-10 13:20:06 ....A 177402 Virusshare.00073/HEUR-Trojan.Win32.Generic-b53425243469f92ca1424e86967de83ef5583ed5d0da7a0d646f82f4098279e3 2013-07-10 12:36:58 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b539c793321a8d4a500a03bd661582709a1d5809431d6d28c0643f58db242e26 2013-07-09 16:09:36 ....A 203652 Virusshare.00073/HEUR-Trojan.Win32.Generic-b53bd25c1e02a310de02df3272a9ae69a797371024176f8bdb112a1395fc7d14 2013-07-09 22:03:12 ....A 1101312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b53ddf826d3865687f61757063f7b63ab0fe93b6757f90e6008654086697ef07 2013-07-10 02:55:22 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b53e847511153be49911fe521f114812ee45b87d85e66636a9090277aec4cc77 2013-07-10 15:29:22 ....A 80494 Virusshare.00073/HEUR-Trojan.Win32.Generic-b53e9a9619f7cd8b774b5313cb699f82550033a92df4a9e2f4c660b8ff5645c6 2013-07-10 14:07:00 ....A 2106252 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5422ee205b71a9e3c1bc2ced86d48603b0f7a79285c9d2688a8ec43f78d7d8d 2013-07-10 08:22:46 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b542812c38a8190c6d91ad44702aec69f45670e36d55452656917ce4e0b64c05 2013-07-10 01:40:56 ....A 2382848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5439ed17ea0a46aee4d3a801fe8c8f5a980a661b883ec7d676319b7abe5d211 2013-07-09 11:52:20 ....A 107084 Virusshare.00073/HEUR-Trojan.Win32.Generic-b54554fac93cca11c4681b90a4e80b5cd8858f9ac207a43471e0fbd0b8a0af52 2013-07-09 12:40:04 ....A 42224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b54cf6b41220c3d930d525f29df0e291a21b4389b1af881fbdb2ae0c396e5fc2 2013-07-09 19:47:32 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b54d115558566eb776969ad318ad3c61b0f3eb20418359442e67eeb9a3019f1d 2013-07-09 12:13:10 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5561fe2d5535639e484b377a4356c608e3c99b261db6b9ed602cf9064ea3119 2013-07-09 19:54:12 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5577f61980a2f3ed73a93f1c97d515b2547c29c20fef2e8c1d16df633d00fe9 2013-07-09 21:54:30 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b557d8b68db55d80c901e0f766f8b6afe6ae63d2a1bdfbe815389e1c26c6694a 2013-07-10 16:56:26 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b55ba87931d8c1bea46a496bc580b59ae709eeb883199a95314fbdb00084a5d0 2013-07-09 21:09:56 ....A 24615 Virusshare.00073/HEUR-Trojan.Win32.Generic-b55d2bccf63fb43493956927c0593ad4b7be07e221bc7da562edc41684af619d 2013-07-09 17:21:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5602be86f5d34c59ed6a22c7a710bb7ef25befc840bdbf11c8ccf4feb10f126 2013-07-08 14:50:56 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b561ff6cb2623dfe6a376236d1aeac0f0111a4e6abe4eee18f6cf04c08f8c5eb 2013-07-10 02:22:12 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b562339bc1912feda93bec0fdec607df0a1367730b87c071752a7e76a4c7dd42 2013-07-08 21:00:04 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5623d4f80af61c31308a06c1cdb705e161045bd360dd25cd9fa5c15c332081e 2013-07-09 19:36:04 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-b562ebb0a32310caa369ee470a4bd5d58a73809b5f137efea517edd8dbb8e48c 2013-07-09 06:56:10 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5642ec42833e584210d1ca4476c29279fd279425fc44159cea9624b31da71b0 2013-07-08 14:55:42 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5643e5c727dd299893b262b74f9ac85efa5e5eaa4692ec7acceb75f3f2c277d 2013-07-08 14:47:16 ....A 261960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b56673114238a9fc8e095f5c6b62a042bc920c1c2f20a5e68ca5e9cfdc3560df 2013-07-10 16:18:30 ....A 1339904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b567333dfe5affe029acf45db74fe15614a76648f6829b5ea0f05134854b00cb 2013-07-10 17:07:38 ....A 148986 Virusshare.00073/HEUR-Trojan.Win32.Generic-b567d199eb718c6696092b3c730629ef06c232d24562b19cd96eb251da053353 2013-07-08 14:53:36 ....A 995840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b56a8a3621aa4d531abc559146cbc61e97c3c14e3010c8778542f3570712f044 2013-07-08 14:45:40 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-b56ace019db110b4369b8b46dba015fc4979668209030bfb402eac86fe6c743f 2013-07-08 14:55:26 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b56ec04280d24c816698cfc41067b4455ab27207ab874bb5b551a8e8afd100e9 2013-07-09 08:56:32 ....A 442880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b57200d167478f528ecb39fa1c5aa0a62b2dd45073c454c583da8752e150430d 2013-07-09 07:52:42 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5722544b4c2f239d6b4fd2ecaabc2b55405b7208afbea40efc36a24afbbb726 2013-07-09 13:39:08 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b574082e903d4527b686f1e765dc7e9fe71aa1dbd3155820bac1e1256b3f7446 2013-07-10 08:14:40 ....A 38098 Virusshare.00073/HEUR-Trojan.Win32.Generic-b574e6ea19a024e2325f781845596b6611bc40da66fb5c28daa1a8fa0ecccb96 2013-07-10 04:24:14 ....A 1002016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b57cb199d053edbe60f72cc81fb17d657a67be62b2faba96b31a0234904c791c 2013-07-09 13:33:40 ....A 49536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b57dbef64635d556563350a9a906ad7d42a212391d0268d4be52e680575bf388 2013-07-10 06:27:26 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b582f6f25b4cf1644aba729114f12bfa1be9d7538b3282b50f45ee5257f577c1 2013-07-10 05:20:00 ....A 884736 Virusshare.00073/HEUR-Trojan.Win32.Generic-b586c84866ae8fdf6bdb95949cd0395202ae9a7184af932880581e0cb55ba599 2013-07-09 14:11:10 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5885a703314bbfe23dae407ebc0d5891cc808e9940ced4b769212cee46c4269 2013-07-10 00:05:50 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b588be8a56e664f2b5ebb7f078c362ec8b35d767888b64b118bbf3f0cd907859 2013-07-09 09:01:04 ....A 75335 Virusshare.00073/HEUR-Trojan.Win32.Generic-b58a1a8f5b6547e5e2296a91e40ec2bc3bcc12b77a5081ff7ef00ea373f7af8e 2013-07-09 23:24:34 ....A 59773 Virusshare.00073/HEUR-Trojan.Win32.Generic-b58ae1a6859abd20f947dfc08b314929dee75d8591debf9e06756528cdeac1f6 2013-07-09 10:01:10 ....A 106603 Virusshare.00073/HEUR-Trojan.Win32.Generic-b58b535d58db03934a977e057653a788480b00c99443f46ae8589e7e4e58e17f 2013-07-10 08:43:16 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b58d9147ac9a4eba9890fe04d632a7635a2a8f35677c317a1f4deedf35579764 2013-07-09 17:24:52 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b58e0a9479307d4942e54db717c6c196b3cd3fa21d65547d388080799766f607 2013-07-10 07:19:14 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5906e4039bacaeafef76c15ad2ec83dad610472c65a7def6794a1390b63b964 2013-07-10 16:56:02 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b590b3126eb4bbd4a2f9bd010dbee1ded7f9dde7d6931aa2cc7a52fc04492a0e 2013-07-10 13:28:18 ....A 99727 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5980092f32f78b9156ed9f51ffe57c4479ba362311979ce14f631efe9000551 2013-07-10 07:19:08 ....A 1607418 Virusshare.00073/HEUR-Trojan.Win32.Generic-b59d979584216a07938f16767ff4222a09e8e2711b799557312bc5ec2cc7b2e2 2013-07-09 07:53:56 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b59e86b655ac10746903ce0bb68af8632aa75bd655bbe86a963a8118aed5dc42 2013-07-10 06:41:14 ....A 27288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b59ed9bbc17e578a4e9088d66ee458786fcf7eacaab387977467f66f9391b6d5 2013-07-10 08:31:56 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5a03be734725429c336adeeaa0858fc09a1d2c315b0eeaf5067b262e128b6a0 2013-07-10 10:51:24 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5a36b699500c60242dc794186567901a57b35ac850086f2c2eb8d493a0c502c 2013-07-09 10:12:04 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5a7af28a8403754205d3fa181be6da580048e32a53e52af88944fdd894975b8 2013-07-09 09:35:04 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5a7b622013b5239ff0529f4ac4ea6d3922e528031af35313baf8d85adec12bc 2013-07-10 07:59:20 ....A 21872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5ad9987c03d0b960420783a03fe7524fa82e68f2ca8c18a09d0406d34364d26 2013-07-10 03:39:36 ....A 639488 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5afbc7fe502ef485a279fd2033df9b65eba07f9f2141b297b117cafc053138f 2013-07-09 16:37:44 ....A 5505896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5b31acfceff11b92222e0eaf8b0450321a4b1aad70b522ad808c6eece2bf9a8 2013-07-09 10:47:48 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5b3d3aa7cd1a7c485478c4f660825625bbb0dcb5dc46b624ad8ca2d090d1f9e 2013-07-10 14:10:24 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5b718e7967025f1d3575f5b45fc9f4224213c8b11d4839c4d28f1377e4b02a7 2013-07-09 17:37:12 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5b751b533f2b736c5e2cf4b64adf41c3a6cc9dba44939b3aa84deb27f1e64e0 2013-07-10 08:39:46 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5bdf885f0421cc1df6a1ff1a557013936ef505b81d0f964e8883c24b20bff84 2013-07-09 19:49:00 ....A 1728512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5be6502519a3fac9a78f2e76ecea0892e81be5693ae9e0adf4aa744daa0dbc1 2013-07-10 08:29:38 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5beaa572cf180a094249898d042c01d3e3ec7e1076babda3a46d180119a828b 2013-07-10 15:54:40 ....A 651363 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5c1d2701e3a50970115f8eb1345dcdf3af4a49294f12c24cf345b1eb1605744 2013-07-09 12:12:58 ....A 111366 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5c1e7ada0d19b41b875a855561f191a0440a0a98713562fc78ab03438960928 2013-07-10 15:58:02 ....A 44070 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5c4ca034a451f9e6abd1548ea09c6a52dc2035f988f2942ec23dda29e3a1d2e 2013-07-10 03:39:30 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5c86502a302087a5c872e532395b1985c043afdc42e49857b726068b10b0df0 2013-07-10 05:39:00 ....A 799232 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5cd3ff630c4c60ab976153fb60453ccf4324234b44ff4bfeceaee5b69a8940e 2013-07-09 23:08:18 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5d5ccded776e71924dd4aa447e41edb382f6f8bf6b03af3f89f0227f0678a9e 2013-07-10 16:53:50 ....A 204405 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5d60244792539bcea64c4c9956dc8866bbdc32975ecd93bea1d7c0df6e868d7 2013-07-09 17:13:26 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5d65206d4024585a1aa45518028d1e1ca737f7bc841c6564812e44e81c30ad2 2013-07-10 15:31:58 ....A 66280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5d7aedd23f944bf5d953f4003a2d45be2b0dd354ba16dab00764dc4a73afec9 2013-07-08 14:54:30 ....A 117718 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5db4dd2b06933ae70b12eac5fcd7b6070d332cde86da99d84854b74073dee27 2013-07-08 14:57:52 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5dba0b00b9e7a0bd12657374481dc28ec3797e8343ca2c2f465d2fef91c000a 2013-07-09 12:33:38 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5dbe948d5d697919f25113a1adfde7e4e3f590368201e504764f5162e2b473a 2013-07-08 14:56:52 ....A 50216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5dcc775e0a7149dadfa83335536279ef8b62c3869d0d163bdc4677edb6f58d6 2013-07-08 20:59:18 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5dd53ad0fd79faa1f0debb86595bdea1ebe3416c62a5d4d30c3c9447749aa8b 2013-07-10 13:59:54 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5dfb815d6917a388a39efe9b1f74d7ec74cf176a6c8a1bfbe3bfa094fc52ff7 2013-07-10 02:04:56 ....A 26328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5ea113584786c72a6a65eaf7ea923574ff3bedeec72a55d7c86224e3c61ebe9 2013-07-10 17:00:26 ....A 26176 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5eaaae215135e65edf81f10955b17e51062a481055a99ab063e36a4019cc4e5 2013-07-10 12:38:12 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5f0e1f20efb568649258e8283f3eff1eec9315fc4d25ba6e01ac837675f8e2a 2013-07-09 21:39:16 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5f523761d9e2c67d70996191c1b17761d138e0cd084ed1cf578f34f22d511da 2013-07-10 16:23:26 ....A 925696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5f5aa33fd6730051a982a9231826b46abaf1c091ad797ed1efeba9ced31d52a 2013-07-10 13:32:52 ....A 30362 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5f73e7374a33380280909f259668e7f5bce54185ba51650fd9acc51df832aec 2013-07-10 08:35:40 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5fc4c689cd7ebaf69fd747e84d46ca0cbef4b17444d30e05956c7a1a3467024 2013-07-09 06:32:26 ....A 5980882 Virusshare.00073/HEUR-Trojan.Win32.Generic-b5feeebdf12a99f8e859739c5967e18944a6c5f3e70edd26a505e46e6b99ce4c 2013-07-09 23:38:28 ....A 442880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6000999468e093caa98732642cb78dde61cd68f9e635ba84a07be704b4e76db 2013-07-10 15:52:42 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b600e902efc4bca8d66343d235ed2a7aeb196f9e7d2da9449188b391b87477e2 2013-07-10 16:26:28 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b600e90d9e84fc5f715bbb0793552fdf5671aed0fa71c3b49f575eb4f4dd47e5 2013-07-10 02:43:02 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-b603e2c8dab29be6d16925001f1742cfa8a7a3091ba358c54c9840db7ad938aa 2013-07-09 10:42:42 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6067c07d4a937440e649c8b08d909964091679514e0150e421b25772315f3d3 2013-07-08 15:20:48 ....A 164096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b60754a6fc146a8a4ba64fd898bbab8f43296ddfe8f98ece3f7e50a0d20d438b 2013-07-08 15:10:46 ....A 290304 Virusshare.00073/HEUR-Trojan.Win32.Generic-b609b2f4af6f66db9ee045cb103b0a4ab12aee4999b9f1889b04befc4187c568 2013-07-09 07:58:12 ....A 67653 Virusshare.00073/HEUR-Trojan.Win32.Generic-b609f6bbf3a1cbab2c7eb984df41402227665c92cd8488730bb24ef1798abcc7 2013-07-08 21:27:40 ....A 39909 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6143bf1b8d00d97d8c691676909ee1cde52e6b61bf1fff928555c62006afd81 2013-07-09 16:18:36 ....A 67216 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6147f2be61651ca3a00f20a20cf6c4e416ccf9bb203d571ba7d3563af859c95 2013-07-10 06:19:28 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-b614b86845f8a1357bc614d500cbf5e16c72c3addbfbef855c8d9227918f2da9 2013-07-08 15:10:32 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61507dbe3d8c02d997c9fec6bbb197f22b9a6e2da4186b8b2381e8d6b8df4da 2013-07-10 03:53:58 ....A 984064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b615fccfc80d4b9e5ae94c5c0d9f0946c84f29bb725c501d4d48e6a7232fd239 2013-07-09 10:46:42 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6166815b8ce83fba3395d4882805984fbd621a7d484a43049ae2c460d03c256 2013-07-09 16:22:08 ....A 62052 Virusshare.00073/HEUR-Trojan.Win32.Generic-b617bd6b076945e517bb584e8cb50403bef0f23aea105bab1fe2e537296c16ad 2013-07-09 17:31:14 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61baf993a11df1ea1f5338192de5c91e382e73827a8855ee763cb1004757795 2013-07-09 14:27:06 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61c9125eb4e6526e34d0a8f8103df26283d4adc37fd1843d9ea8f2e665c8720 2013-07-08 15:20:46 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61eab0c915c3202f1e6082b0ffeae303ac223126b487b1394167fa18a1680a3 2013-07-10 02:01:44 ....A 4829696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61f25cbdedc33cddf681e656c0c044bde525965039f3fa98328e0a00531f659 2013-07-09 13:17:56 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b61fbead53c07f8cc7787b678b114804acb679772499f3daf79493c6faf7bf7f 2013-07-10 14:18:56 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6229c891ba9f98d120533350df3cba75196b0947e7f86b177bdbb3f5adfe336 2013-07-09 17:27:52 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6254d98d559a86d5c94e0eadaba4b43274d7c76a6a81b885ffba9db584316cf 2013-07-09 19:20:02 ....A 63671 Virusshare.00073/HEUR-Trojan.Win32.Generic-b627054dff96c7013e6eb92090266eac971e88bdb08baaf9bd794959b2a5e91f 2013-07-10 08:41:50 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-b62a02d87d04ca0dbc25950a0ded3c0e8f65b56f55161b96bddb0557eedb3f9c 2013-07-09 15:01:04 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b62d815ec59f604beb2f0cd9497981ef2a58b22133700438c7c0ac569fcfdfca 2013-07-10 02:44:56 ....A 283648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b62f87fc8f6f85350a5b3af1ebd28b5ef56c11b2c005de8948cd358a5bc178fb 2013-07-09 11:17:12 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b62fa52d6a0437b3277d24466cc57b73a02512aa5ca28904fbda493e4582df78 2013-07-09 06:25:02 ....A 19514 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6306af787e14f36b9ad20e80dcb0124c2ab21b582950b0bc680c880e45fe9a9 2013-07-09 20:11:40 ....A 2442752 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6328355020eb1996c5a91e2921ebf55eaea346a79f58c135a46bc0f8052244a 2013-07-09 10:01:52 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b633e433c2a014269d9d4f6613a0e76da715f39ada81c430bf9a86a82ab81470 2013-07-09 11:47:44 ....A 168008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b639b92a02cffd94dc1b0e6b84d3b9d282b869c89db2e75dba841be977f2632d 2013-07-09 13:13:06 ....A 23664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b63de364cd45c6735d7e6d2ca1d74e507c98d84aef4b794bf7c9805210ba0c34 2013-07-09 13:45:58 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-b640e308686866173cba2c03f76c11610a08226e789e60c746e2e5febef09680 2013-07-09 14:43:50 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b64133bd6ad7ffc85e7fb2fcd07ffe09a6dc4810c9346c1c3a36646ed5a1b335 2013-07-09 06:55:54 ....A 22192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b64312754f2e65946e3d1a668e29e2a060d654636f248f0833cbac811ca125f4 2013-07-09 06:12:00 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b64600d0bacb08e7a7a0f1b247dfda1d3417fe8ce6a5c440f52427dd8f71c5e7 2013-07-09 05:35:54 ....A 834560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6466081cd10977a5ef34b776ecfab3f3910e402a3670a4c31c2935d6dadec8e 2013-07-10 03:27:40 ....A 254976 Virusshare.00073/HEUR-Trojan.Win32.Generic-b64688235a4dcd447668b707771d7c6f37a56da88ae95cd4297f504220b39cba 2013-07-09 22:07:14 ....A 707099 Virusshare.00073/HEUR-Trojan.Win32.Generic-b64835cb4e4329464e70024c1330351c69e8453733575673ad1f7eb4091a07a0 2013-07-08 15:16:32 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6516ee70a4c2737b73d0020fa2a983cbdb2a7a4734c054a8b54a1a8b2b7c648 2013-07-09 15:00:36 ....A 512544 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6535e1c424a90beb9083e4f2f15892c48402c6abacc1aed49ecb0231e4e2df1 2013-07-10 04:40:40 ....A 246784 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6537349f46f97c6a24634f5e9911b3b9d0ca86c122e9becc3b0ce60337d44c8 2013-07-09 19:56:00 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65404b2fc9339b4e781c6494555d780e5162ca49b6518680f4458c0eb6f0f99 2013-07-10 09:20:06 ....A 1245184 Virusshare.00073/HEUR-Trojan.Win32.Generic-b654128bfb52d2bb4ec7057732a465c9dd163adc2b1e084b22eadd3ee14ef534 2013-07-08 21:29:38 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6542fb23902ac6ff7197f1fa4142e19a8da08ee273470985079e48e24edb21e 2013-07-08 15:11:48 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6544e91717456eb5c097e4d3e4a881a46dd7d23fe649a90cecd7df615785800 2013-07-10 16:24:56 ....A 181064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6559870ac0d1466dd6a13c19888c3988b2eeb28360bfc0ed487c5bbbfe8a71d 2013-07-08 21:27:36 ....A 747525 Virusshare.00073/HEUR-Trojan.Win32.Generic-b655b33d2380bdc1edd6b28f34b3f305c277f000da10a4ae33ce74a29e42d7d8 2013-07-08 15:09:18 ....A 320925 Virusshare.00073/HEUR-Trojan.Win32.Generic-b656b80772030b74c166ab78ac85a9e1549304007b39fddb79d12e75dcc12429 2013-07-08 15:16:24 ....A 442368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b657d9cad08935aa2a843539f71e013cbd5ba3205e95423d1f217d984117d3dd 2013-07-08 15:19:16 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b658d22ea9d5bc2475e78fd9cc9020093b505227f16a76065b6bc348a39bc2c6 2013-07-08 15:10:44 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65902a8b72f945176f6f592f938463fc037b9f2b121896f98b2571c010873a7 2013-07-09 18:42:54 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b659f3ef26330ac338ad2f3d11aa53a38b78252e49597769dbcfd1aaa8acb470 2013-07-08 15:19:54 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65b5e40097bd8f4a73b1cef972a65810402ec8a5e64ce8b1d7697248f5761e3 2013-07-10 02:45:28 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65d14d9f720525ac144fc051bec893a180a607ce45bb1e5987f3d7ef1e9d19a 2013-07-09 08:35:16 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65eed4bdd9e317826c53e0c387473ba14fc9bf64d1b4ca69b0666aec4c5c5d8 2013-07-08 15:17:36 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-b65f6dad040534ed2038d3d2cf15bceafe0fbe7da114b73453ff75d9d02e7200 2013-07-09 07:52:24 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6606fa62ea93615a282e647465256f3a04cc3c352974fcbe7cda5e06235e6d6 2013-07-09 07:46:16 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b660bfa6603158c13bb38dbe20e05cb22692cd3780eeeada5cecdb63f4f0082b 2013-07-10 04:21:00 ....A 76817 Virusshare.00073/HEUR-Trojan.Win32.Generic-b661c9ee8f0f2a706d39b37d4aa77f90570a97402284ffcd755d97da9edf235f 2013-07-10 04:06:52 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b661f72b05853d1c1a6b0967845117dd94b77913f52e5d673402ab899aaca98a 2013-07-09 07:43:12 ....A 284079 Virusshare.00073/HEUR-Trojan.Win32.Generic-b662692651bd06c41f0e886b1f6eba0c1119eb0109a3ef6ed18050b9ee9ec151 2013-07-09 13:10:04 ....A 33632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b665fe65ebdba530a349cdc2327650d4098fe3551a1ebf355a0efcf0d4c0b192 2013-07-10 09:46:06 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b66f174f5744455fb6d755dba807f60377c761cebcbcc98cfa61d5a9d9c815b0 2013-07-10 09:04:20 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-b674fbd421e0335bc6e339ddc33ef33873fcf31e21d7cc6075d577729a2393b9 2013-07-09 08:50:32 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6794cee01e95e78a34a9c5daf3fa6c2dabcbd48dd21c3a4aa2df4e3f029fad4 2013-07-09 10:30:18 ....A 45312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6796144cc1f768e03615c35985b572b2b733a091e5538266e7b62faaae73b18 2013-07-10 18:08:50 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-b67a26c1996a6dacdacf28469bc48cdbd5dff8d46c845410d09dce4e4d5e7156 2013-07-09 17:17:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b67bf4310eefd40dad428e500c092cfbbfb1b21ee85f0ef8678b23f9657e861c 2013-07-10 13:13:56 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b67d0ff6eff4872282746e975bce066aa7068edc000ebfd8dee1d9dd78c1f4e8 2013-07-10 16:08:50 ....A 36056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6808f75e9f32eaf0d7cf66fdcdab0691e034fbf55f9e2f4e9940b737c73d2dd 2013-07-10 16:41:18 ....A 1408512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b681062d465e0a8fe93dffc153dc2e065b4ccc32fe7c1cbe29437d60cd30e837 2013-07-10 08:55:16 ....A 2642026 Virusshare.00073/HEUR-Trojan.Win32.Generic-b68196b393c6e035ffae39df5176f3a795529cd55e41dc8eeefa0ea1f61374ee 2013-07-10 13:06:28 ....A 79364 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6897234af403aca9b05fc5dc59ef54d6223bf5c10b67f8a7c54dd8b68987eb2 2013-07-09 21:01:30 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b68a115f61d2f9e3edf6faa681cdad52f6812e793913cbcb62fd970f3c4cd371 2013-07-10 17:20:52 ....A 249872 Virusshare.00073/HEUR-Trojan.Win32.Generic-b68ac8bd25d3b00871a3e5a4a828af4ae1d59d37770286a2e689cd9fc3f2376c 2013-07-10 09:45:56 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-b69836762719643ec25cf8b8d376ad61709bfddafc4b67157cae901a9be19004 2013-07-09 19:39:30 ....A 14926 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6a1322e62cf463c182ad569479e7ab2688b260e54f791b877d78456ec5a75c7 2013-07-09 13:42:04 ....A 116364 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6a1b78c689b17a970685d524a86bffb4a583959b84fb068d71cb297ebe5eb7c 2013-07-10 14:52:50 ....A 41650 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6a23cb55bd96c69ba2c563dae9b62c2649bb824cc20f65673480785ee217185 2013-07-10 08:13:28 ....A 8793 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6a6566d060c9512f78918978b017001e82a5bf760f6252af57c475d29a6ff34 2013-07-10 03:35:54 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6b0894f477960c9407b7825a56b00b306004d8ba4c78ba91595960f751a47c0 2013-07-10 16:55:06 ....A 638976 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6b2a1349819ec29ddc125359cd1cfb5e71ff69ad14567757969c124f5c27ca8 2013-07-09 22:19:26 ....A 21037 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6b7cfc4a1b9b75007e2a4f617ed2cad35b497b8fad5273771e91851783e811e 2013-07-10 04:31:50 ....A 194538 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6c1047327c487a5b958abc30255771cffa715408a10abf19f730a82fbcab0ee 2013-07-10 10:12:56 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6c19a07e747031d780ccd48787d86fcd8f3d5f7d21d8fa7761cae3d16b70192 2013-07-09 21:00:42 ....A 5024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6c23b7909d92f6a2e86c36fe30c45cb218069a233254c81185efb906fa55d58 2013-07-10 13:44:28 ....A 6148096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6c696b3d969b87bbb8015a21f0983954f963656af5ab8bb982fb2fe3b6f19e9 2013-07-09 08:48:28 ....A 973865 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6cba5f6ed7b33db54251cb79baf658bb076affecf863018a4e1707f53f7b387 2013-07-10 09:39:24 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6cd18cc2f30d758366658273ed383c8b60e8de71c5f2ad9cfe7d4ac28867ae1 2013-07-10 07:31:20 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6cd518047b4dcd572f531a1c3d6c36451b450ae76da15170a5cdb8f1768a4c7 2013-07-10 04:07:16 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d16e1c28739bd4bf739f7484fff18f5928984c70a0544b985f30c5f2f6bcb9 2013-07-09 08:24:22 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d29f75cd0e910108efd16eaf8ce5826a1011a32d752cca371726a84e593caf 2013-07-09 20:53:38 ....A 753741 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d63244485fa1fbf0e70977e1518b2280e95971dff355560321cc49bbbc12eb 2013-07-10 17:36:12 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d6fea6d61215ffc45ee0e1141c2f006839ec3674c7c115ab9b50f72173299c 2013-07-09 19:45:10 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d73f28d0bbea397b8e09ca228c6248af43f6a355816e0deb2bf5b9923f2d7b 2013-07-09 22:13:58 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d80964f0e7807cb41296c52934fc1f7c39a35821a298f8517cbaf173b36b96 2013-07-10 06:37:06 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d8272a4aec3a1351855c415b392661137fdba4ef164420970f92fa9d6e6519 2013-07-09 11:42:06 ....A 594897 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d855c7a00139949ea8cff0c2548a0e7300d18fd9d2c939df110c2e93cebb40 2013-07-10 08:23:06 ....A 126016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6d9400fb6cd1d5ee3093bda6076dee4fe68b1da27f2d43d7d5f2c751cd4aa69 2013-07-09 23:29:12 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6dadf47734a3838dcba0237104406aac156a83e4ef884b261ad657247a81bf8 2013-07-10 02:38:48 ....A 439744 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6e6d534a2f43ee37270b89043c24c5df89fbe82cca87fcdf77163905070d693 2013-07-10 06:14:28 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6e864b99004515de0c5ed1a9c36a23c1d18351b56f82035b6ff04bf564776b2 2013-07-09 05:21:58 ....A 2775040 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6f43278f01cb05c6740c4e08167e4743bab2c4d199c033f8d74f96b20b386bf 2013-07-10 05:08:28 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6f6db4e1354db756accad5398aa34afd3394bda6da0f71abcfbbdd54e834053 2013-07-10 10:38:12 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6fa69ad2da04e834c204555e1e11702444a3d09e2887eae1c67c60e516c674c 2013-07-10 06:03:46 ....A 47966 Virusshare.00073/HEUR-Trojan.Win32.Generic-b6fa8492c7d9c90e02b03f94e2b8b88c893e05027da40f17a1b3a3c58e8490b1 2013-07-09 08:51:28 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b700b01a900925439aa0d06d51d44fa1e3d4fa923fea992a6be248cb385921a9 2013-07-09 15:46:24 ....A 116767 Virusshare.00073/HEUR-Trojan.Win32.Generic-b702afa8a0bb282b4bc24f911f9dd4ce81909baddd530e9db00ee15106c837da 2013-07-09 13:47:16 ....A 40832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b706a52eb0cfe5d3a769dabc4e427afde5b691fda38f36b8a8140b4fe99653a6 2013-07-09 11:48:22 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7071620ef71d5ed328a245175fc1bfb5ad604053ffaf519832f3c01eebd570d 2013-07-10 07:01:48 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-b70e9fbf3807a5086c61df04232d1545e239b17fa2c853615e7a37150795358e 2013-07-10 16:50:38 ....A 2883584 Virusshare.00073/HEUR-Trojan.Win32.Generic-b70ee8ab38e1c9c6dd0851654bc154e348ec37ebe9e727fbdae7b92375157315 2013-07-09 21:27:46 ....A 49129 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7101def9ba777d60c19abb531ef424db4aaecc7f268af92a0abe3280838fd1e 2013-07-10 13:45:50 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b711f162263faf2ec0fedc415a3363a4065b4e6676860bfbccf913f9041176d1 2013-07-08 15:18:10 ....A 410478 Virusshare.00073/HEUR-Trojan.Win32.Generic-b712aff8656201bd2411001e2a1bc0f4d9c69549ea7f35583d315b2cd12a49f3 2013-07-10 09:30:42 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-b715c2e68d4052e228d019f6c6ad0faf1c521447b6e051082e9754a3fbf02e6f 2013-07-09 07:35:18 ....A 233984 Virusshare.00073/HEUR-Trojan.Win32.Generic-b717f5dabfd2080cadd6068a0b40ef4aaa611c7bf07d9aa4cbe98738e68fdd38 2013-07-09 21:25:08 ....A 3871306 Virusshare.00073/HEUR-Trojan.Win32.Generic-b719369f30d219c0981f7bec034492d2d568933920107e2ad8926ec36f982e01 2013-07-10 09:35:22 ....A 93764 Virusshare.00073/HEUR-Trojan.Win32.Generic-b719381931f5c5399266f587394233d4db7db6873b350ef31fdcbc9019e7b12b 2013-07-08 15:16:38 ....A 53251 Virusshare.00073/HEUR-Trojan.Win32.Generic-b71b9979e6ea487de32ad7be5b98a6c3252e0abd690b3f4a95a61198f02bb8cc 2013-07-10 11:29:00 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b721325d2ed214ff0b01e668b80215febae88dede7e94c8615cc964e62717d13 2013-07-09 07:12:52 ....A 62368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7284b22e42de5dba79e474a79bd300f46647a8c4f94dc0565fd86ced49449c4 2013-07-10 06:19:52 ....A 92544 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7287023a410f164178fe6246c99af4c404c288ea2787319ba2809cf9b0c4487 2013-07-10 04:21:28 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-b734c78dcf4c836df21888c876b8aac647f5f93c1cd7c3ee6f6b56fba67fa46a 2013-07-09 17:09:44 ....A 172499 Virusshare.00073/HEUR-Trojan.Win32.Generic-b736b66c359ea1d85ca65a0d93539b8ffb6ab2f2d24a28af86eeb20d3b5a2317 2013-07-09 23:13:30 ....A 12410 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7381d93d83787ce2d1cff100b0e5668ab455eb1b82409bfff709be018965eac 2013-07-09 23:27:04 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7383f86ed80d9887a7ccc3c0e44ae47e45e52911a6539419bcfabe37f165cce 2013-07-09 18:54:42 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74173a2d097114d4856819f1c051f44eac2553befac2bb7e46f2a7afd47774b 2013-07-09 06:54:06 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74406d22b23ccd210dc6850aae2f804b4ed2cfe7fef10f3e8b6510678856deb 2013-07-09 18:32:28 ....A 5103616 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74409a98d8462cd6cb50dc279563817494146201a06682d21c01a5e200ad1a5 2013-07-10 17:09:32 ....A 88100 Virusshare.00073/HEUR-Trojan.Win32.Generic-b745fb5b5b19eeda4e33c53910182d3c0133172226e0305ae868531c7ea2267a 2013-07-10 16:42:16 ....A 22529 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74a4f22c43011ae00f603cf658a8bd4c44b128728233a6dba7ed1f9efcab4e6 2013-07-10 09:05:08 ....A 15774 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74a6c1fe299d8a992cb9d9f866994acc207a2087270fee3163c3adf7f5fe93e 2013-07-10 08:50:10 ....A 941013 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74b23ef4aeb82ec70ce2ced3ffc92cfbf32e74f08c1030984a59238d3a73cc6 2013-07-10 15:42:04 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74b56a738ec8af7e9223f80f9a1900c0ca010ab06be4b2d530708cbb060fe94 2013-07-10 16:43:24 ....A 74795 Virusshare.00073/HEUR-Trojan.Win32.Generic-b74f8f1e326531a15d507bd4078c3630f9570961d3b426053f217c0ad07a292f 2013-07-10 09:19:52 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b750f4698856892a3d1d86d630a8fdaf92bd62e38d31ef1d8eeaab9ce904afa6 2013-07-08 15:18:26 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b751cd9e49737939c775418ffeb6574c08fe6297f4c3e45681c83c12d96020da 2013-07-09 08:06:32 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b754f910cbf61aa8d029a1b74ad0aba075d043ece97ac02ed3e046e6b1f764e6 2013-07-08 21:29:18 ....A 135288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7561f7c63b71185bbf8efb4e2abd2d801615761437eee944cc57464f62ec01d 2013-07-09 08:34:22 ....A 44128 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7573b4228a0b55c9ca3b75c9c08756934c30d60031da871f8206e2e7c726b47 2013-07-08 15:11:34 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b75740feddaaefe8c5955ce6aa06489a5676db039d21f843e5d3396964e28370 2013-07-09 17:01:04 ....A 17350 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7576d0a3d28e2b66c7e398d49ce30c4fcd778f866da77775811472693d85811 2013-07-08 15:12:32 ....A 507392 Virusshare.00073/HEUR-Trojan.Win32.Generic-b75b5923a1a11251fafc79237e3e2aeda4f680104fe935ba1296880156e4f8a6 2013-07-08 15:10:34 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b75bdb7540b19faa29748308062d67bd2dd57e29c9ad07e7719ba6fd310c2a78 2013-07-10 15:52:28 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b75c384423b4612a90a13ac3a48256bc827491423747bd0612924f49a676a5e7 2013-07-09 06:14:16 ....A 61997 Virusshare.00073/HEUR-Trojan.Win32.Generic-b76263e01cfa80281f9309194fec28fae32632a5c75268ba750e856d4858b3a7 2013-07-08 15:11:08 ....A 1475072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7650d50a22e254dd66d07306c6b371f1c32230147492822fcf413160b572d90 2013-07-09 11:49:52 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-b76580ab639bb04aa0473734e2bd4a6923ba23519b8795dc928548f4f490c56f 2013-07-08 15:17:10 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b767380d54c53bbbaecfd0ed0f96b3a05bd5d110c0bc523c3ca5426f61b2ca42 2013-07-08 15:20:48 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b76d61b6d777d5110e1aeac9e550021ee915f16722cd8bfb85fe9e2b19814704 2013-07-09 11:03:16 ....A 102928 Virusshare.00073/HEUR-Trojan.Win32.Generic-b76f79068ae37f1e58e0f7efb0d127b009dc961add8f1dad8f06b6a70fd7f102 2013-07-09 18:12:48 ....A 38920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b778a0e1e0cc0e368ead8668c5e90a5f7ac4561e3c9cb770c1ab3e8c3a55b40c 2013-07-10 00:41:50 ....A 180480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b77b57ef2735466faec5430a2a429254a37c69153445a9edd2397f045ded0b4b 2013-07-09 05:25:14 ....A 82816 Virusshare.00073/HEUR-Trojan.Win32.Generic-b77cae502465fe14e514ff9078f7104849ab45e6be5eb45820deb9de53ed310d 2013-07-09 23:53:54 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b77eab68a4fcf20c0659ae036f57ea8ea3164c2b7ba78297eb064906bfe84b78 2013-07-08 21:27:00 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b783017c12df9d72c66e3b22db0bfc0841b39972a29aa8b84f632bb64b6a5c2e 2013-07-10 01:09:42 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7870ec7406f4cb2f583fbf66e6c2a420f28542c3d98bec8fe870318feafbd58 2013-07-10 16:56:58 ....A 21077 Virusshare.00073/HEUR-Trojan.Win32.Generic-b787693c0e503ba80f01f2b016bd52d18f78b5d03385bcf0aa8e4105c0e95c19 2013-07-09 06:31:52 ....A 362496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b787ea54fa6a859ed76175565811aa731fc8a26f5cc8a9f751a267b4a27f6f74 2013-07-10 03:45:02 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b789e5e7419cf4f6cf8b487b586dc2d4f841d95544cbfd7efb5bf72c91bc0669 2013-07-10 14:13:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b78a156d3fe2a3c5dc0a51b93e76e4557eb09966e883fecc8944f019f1d6a8ae 2013-07-09 14:23:56 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b78a9da2c8efec077cd4c4a925752bfd24b810bc6663d086bb5f25a5c97ca0c7 2013-07-08 15:07:30 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b78b9f7302c691c1a8fa13fd4030d6c0b5460215fca252041bcb4db3d3c259ac 2013-07-10 15:59:40 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b78f5eb0bcfbaefe9e45356257a345de6de975141d507cd3c9971f0d618518c4 2013-07-08 15:34:28 ....A 386048 Virusshare.00073/HEUR-Trojan.Win32.Generic-b78f65081d31ac2d99630ace1f9cb16b99d69739fac7828efc64d49dccefbb4c 2013-07-08 21:57:54 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b793a37c84bb0d59a619a78654128bfaa3cacc6254275663c7c5a991ad5844d0 2013-07-10 02:32:42 ....A 111108 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7959112e7fbfa5a99e58d4e7dafa5decccb978490d065c9a151964fff784616 2013-07-08 15:30:36 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b79b8c173aca1c4b7c7f2ad649c6d7449aeaed100472821511a6bbaf81d5e9c2 2013-07-09 20:21:04 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a195af9b4953490da71c587d0e3426c6205a8ba9d5408f7781767eef3ef005 2013-07-10 18:02:54 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a3ac85b1156a635af177393b60b86c7052dd1679ae1756b7426d960260e64e 2013-07-08 15:27:02 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a474cb6490cf454e77701e695a497075a53d7257b4394ff4e106fc425ddd1f 2013-07-09 15:29:56 ....A 322108 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a7362ee6abc87ef5fa7eb49b140048ef1bae4a0eedb718a08e7dd92e2a8f01 2013-07-10 15:39:00 ....A 46496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a78583a26a1e9cf4791ceedd6890e910b3b1936444f24a0aaeffddc92f43b3 2013-07-08 21:57:40 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a7c418b35d3a31d89a5b40d352c9f70299f635fbef2b269a1362fcac437cf7 2013-07-08 22:35:32 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a922e09c1be3dc494dd180ad3b33dadc435b3ac0a6a5656a2927d9917169d7 2013-07-10 15:26:22 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7a9b61197ba0f23884b8c7b8eddb999f34a89b9c9bd58d2390552a59ce96ab4 2013-07-08 15:29:20 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7adb54763d15f7542ca03eb5271d569d4b3188b5753f0a1bfec13c53e8895c5 2013-07-09 14:49:30 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ae6cbffd94e7abbb4c9a95382b8d73c71e41aeed866c59f51a51c132d8e770 2013-07-08 15:27:58 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ae6e4349b52a9ffc1d410ac6f23d32afa86a6f54747e410bca7a18184c1e7c 2013-07-08 19:22:42 ....A 853530 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7af65c893a0cef203591be6d4ac1f662c4e1ec52457a6045e9768f4291f6772 2013-07-10 16:16:34 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7afb817715f0287f2a7c644eccef572351c2bb8ae27e2fc79fc1b7c4baada20 2013-07-10 07:10:58 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7afcef86ee1c887d43f35b8bd713b0a3aa5571652d980bf2c7f0f15fad71cdd 2013-07-10 06:16:34 ....A 29104 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7b3e63574b819bfc3718a8c84393428cd8b0d37b6dddc5bcc5bad77302e8d3e 2013-07-09 05:49:32 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7b457341e50ca6a031a4216b7dfcfcb60aa1b2f3c57ca4c5d48a11ebc0b00e7 2013-07-10 07:32:20 ....A 11057200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7b82474a3cfdede1400f13c019ab1f707b6986d47797b256c2f82659012a98e 2013-07-09 05:44:02 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ba236da4c74fb984e0f6d28ba3b853def63c53784722c759579ad68aca65ff 2013-07-09 13:55:56 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ba55007416c424f27c08bb1431f1c2b54c7688aaa5d91fb449e534776a3158 2013-07-10 17:27:40 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ba5a2784d635cbb3266b65b719537c7aec3f8aa2821e451b0eba74c8987efe 2013-07-10 17:02:42 ....A 4992 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7bce142434f0b1099c9a579a07562c9e419e55fa12b229a852a992951df7748 2013-07-09 16:58:48 ....A 474360 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7bef69da023a721f6a39f4811b39a0bd8791df0ae8c6d6e1f83c018b8e7dcb9 2013-07-09 07:57:40 ....A 484352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7bf7f654ecfeb8c7db385eb68c66c16f8fdafe0104378d114f6637396148dcf 2013-07-10 00:45:22 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c04a844e30df219018ff1b095afff18d4d05f81eab38f11e9e18be9594d34b 2013-07-09 19:05:08 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c0b9ee818b4c3a0bace07d0785e20eb093f308a664ec4e006b13cf2bce531b 2013-07-10 00:13:18 ....A 257024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c31e16f5f302a2839bdab84c1cdc489997e6017bbc21e14b7cd70546ca5036 2013-07-09 08:29:26 ....A 85728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c3ad817b12638d86864846b141fb841331cb34c2d1701071832d496901004f 2013-07-09 08:23:22 ....A 5811400 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c43cc3e5361bc856b9316b5520dda504e5f323e9602cde1e4acdcdac79646f 2013-07-09 16:36:46 ....A 20820 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c4476ed62155b685cd8a4c5e8e5707a48bc761c304590f0196e27bc5324442 2013-07-09 23:26:58 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c958f877d64bec82d3b410bc571c8a0fdb727e0b6c76462fc1fc667e98228f 2013-07-09 06:18:18 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c97be5a0fa495cec7da6748011d9b45dc090a79fc12d6d9c25bd80dd4b888e 2013-07-10 02:53:44 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7c98438988f48e5d5e68824440f79d4fb32e7edf30e77e51797121dd19dd6ab 2013-07-09 06:01:02 ....A 845824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ca80ccd02f6ae6677d3a40f4d294b2293d5115fd04cbfe5d6def31f8f4735a 2013-07-10 17:19:46 ....A 842354 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7cc877bc3e60e6d1ed872111bae2eac9f0609dc7831ac49a107b6c734a24d6b 2013-07-09 16:10:24 ....A 323638 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7cd7350dfd531da359c20a92ff579647f01f5cd29c4b48b3cd12b53714b77a2 2013-07-10 13:18:50 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7cd8b3558aa6f34405c015a3cff87be99d2dd4d2c4bac66a6e9c370f44193d4 2013-07-09 05:36:04 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7cde0c29b52a6513ea85c7c729a1bb825548e84753100f01432c2a03ed00078 2013-07-09 06:13:00 ....A 33882 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d13e87430e4c63d9908d04a75e85658e0debccdd456bae5afdc7d5049b74dd 2013-07-09 13:48:02 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d37b5f28416215507dbe6dbe15f0f14eefce6169f165bacf6939f195ee1340 2013-07-09 12:00:46 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d567ac1545db7ddfa32e46b442a28b1521000fdfc7f7a34821a7b22ac1a862 2013-07-09 18:54:18 ....A 69046 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d662d4bc3d67f78523b8601744332b77ddfa32ce5a522ecfa986d0b4c3b4d8 2013-07-10 09:44:36 ....A 563089 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d7e2ee8d13c1960a0a4fc979085a12a0dcef19708a9d2f30e6f1c63a8f087c 2013-07-10 16:38:04 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7d9b81dbcea38632db8de3951a4d719421f4850d2ba094f3ae9ebda3aabcb70 2013-07-09 22:40:32 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7da7e3c0cc5464ba4dbe7bc60c32367ea91c6cbfda97bd277c4effe3d754fdf 2013-07-10 04:16:22 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7e03745f32e2f18febddb67bbe4fb5baa039f8cc759830dc41b49ae58183516 2013-07-09 13:37:56 ....A 724719 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7e4134227e32c22247c47033d5bf3aa3eafdcbc80fc812a8a7454d07ac74a72 2013-07-09 05:23:10 ....A 122772 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7e8a22da8970010788d0aecfb8ddd1e821c84289d3ec99cca569cf08d7776f3 2013-07-10 08:05:54 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ea92348f7cf3bcb6848288b74321431208930eaed6feb11e795618ca178296 2013-07-10 15:35:36 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ee3f9b3f1ec743244962b438449ae8c40ae07ac82955355c19d9088bdc3a88 2013-07-10 03:03:54 ....A 161245 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7efc7ba1e10b4d8cd405accc9c02b856357a29cf048b9bd0d1b9a8a92d1a7a1 2013-07-09 06:41:06 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f25c9ab0bdfe1f40db698639f9c8894dd0c2c6576c36f82a0fabe745fd6d96 2013-07-09 11:34:00 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f3f13a08740ad17e310ed096aea5f95c9439734bb95b446a769741131f5451 2013-07-09 18:33:44 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f683494c40860c5c4c150fd48683203951e1d9a93d32155c0de9981436941c 2013-07-10 17:56:52 ....A 1635840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f74ce9ce91ae60c332d5be90a0891e192b9aa3b8d8cf7ed4fe2e79824bb583 2013-07-09 12:45:38 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f7932149e8b6e6362d60be24218dad56cc3a1f9a54e5076066f44db5c442c9 2013-07-09 10:07:52 ....A 50481 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7f88691ac9dc9e37697ef1cd0743bdb22a4adde10954205b3d543401d3be1a0 2013-07-09 09:37:18 ....A 209774 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7fa14bc91b2bb6f18a15f6e540873fef5078d91ac54ff0afc2798bd216a11eb 2013-07-09 20:33:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7fba91a80405eea10038b2badfee656400de7db313363e6b1c2b9a947ce72fe 2013-07-10 11:59:32 ....A 14546 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7ff8b9d00adbc1f16bb0082fd3864c8ca2b3af25510fe2e7b43d425eed9c539 2013-07-09 11:34:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b7fff059d520f056234a082448d9b50e8a7f6952a0692fa3124a965b1d73342f 2013-07-09 10:32:52 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b800314f00fdf062563858de372e6c5b549bd78ab9d958bf3e71023f9dc44aeb 2013-07-09 21:30:12 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b800896da3569bb8f2e6119c8416f469f39a0955c5c432612218b0e06f356f22 2013-07-09 13:49:22 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8015ccfa7958ac4037a9423d6e14fca28e51779fc2f28a728665236a5e43970 2013-07-09 06:50:52 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8035f174789a94d8af87e806e2468f5f911e633c6b289030c60c9b66263c2ee 2013-07-09 23:53:08 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-b809866ef543f0b31dc6b93dea60451660faa9b2bd386e534926b5241fc432a8 2013-07-10 07:11:32 ....A 734208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b80af4c0a00710376eaab7fa2cf6ce27950ea9892eb287890ba4a7c93183d5c7 2013-07-09 21:22:06 ....A 35000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b80b9d13061da6694bd7489989f0fd4e6a1d6e156b79c75a09d78395229e9c55 2013-07-10 11:52:28 ....A 2043392 Virusshare.00073/HEUR-Trojan.Win32.Generic-b80d8097f0ccc9558ad19416b83ad70d828f72f8c9a0fb9616e60eaffb6cb3da 2013-07-09 15:28:38 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b811dedfb1cd4754d57daff7bbd506e28b946e8ed42a45ff0c243486159d8fb4 2013-07-10 01:28:40 ....A 74555 Virusshare.00073/HEUR-Trojan.Win32.Generic-b81207df5a3764dc2493573ef8757abaf3116f3cf5787de0f0ae7b474361a0cc 2013-07-10 18:05:38 ....A 29972 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8164b041f9e5e7be403b0f28a9a87d9a59c37acef3554550c54ecf3c9459fac 2013-07-10 16:48:08 ....A 701952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b81dd612a1d70b2f37f1bbab2410e8a91432e6be1232d4bd24afe768313af08a 2013-07-10 16:48:52 ....A 690415 Virusshare.00073/HEUR-Trojan.Win32.Generic-b81f991916f956009c0e5d413b5eedf61ca443bd64b91b05550399e95d99f2e8 2013-07-09 21:31:38 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8239d108820f567849bbfeabe5d791600df1229c6ecb2904ea330c11996b7f7 2013-07-10 04:08:28 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b82448418e7d9f2ebadad8e3e923c2751da8694430e931b2d81002edd5ee9f5c 2013-07-09 08:51:24 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b828342890eaae1847c58a7efa07e384d4388b08b58a8ae60f620fe652ecc226 2013-07-09 19:35:34 ....A 554564 Virusshare.00073/HEUR-Trojan.Win32.Generic-b82cf4131aca98080996f38763f749ffede58c0916496b2790750a4bb013a162 2013-07-09 11:44:04 ....A 307639 Virusshare.00073/HEUR-Trojan.Win32.Generic-b82f860e25c2989f4c89f66e56acb106aede8f929d81915d00c209dc52f76f7c 2013-07-09 10:45:02 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8308178d934f8c10c032aa12fd8fa4fce6d1e59ce0a4b134f5b34b694b43718 2013-07-09 21:13:58 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-b832e7306a15107815ab32a202d3a806e526e5f0b8125a695625d45fdd8b9a7d 2013-07-09 11:34:50 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-b834fd98ce268e67146ef7bd5e5d20329d304984692f12c6612d97b3e41183d2 2013-07-09 11:36:00 ....A 5207657 Virusshare.00073/HEUR-Trojan.Win32.Generic-b83512c0c17db8bdd16ca88bdfbeb14d3eb606061631baa8f390f787b92653da 2013-07-10 10:45:18 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-b838ebbdafc5be6c647f3391fcdf1240808146b94ebd3e63f6f25c18886a693f 2013-07-09 17:30:22 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b838f4dd27371a9467835f9f99ead8423ac00f098d0658fc6ab660d72cf06e01 2013-07-09 06:39:18 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b83e2c1984de80f5d723656b8cff573d9e0ff400454dfe50eb4fe018484bf784 2013-07-09 21:41:06 ....A 8253476 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8412dd824535bf6d7f6f32cd0edde93ae98706906e947f4ca1811626ae6e443 2013-07-09 14:36:58 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8452a014ba193d1cb548dfc44f1881401a670d98f6ebe9728966f8b2922d579 2013-07-09 22:59:58 ....A 983107 Virusshare.00073/HEUR-Trojan.Win32.Generic-b849c3f1b25b03a1bf140e1800144ebf8f536a7b7caa5f9a8f6a5f2dd53b76a9 2013-07-09 10:14:48 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-b84ad25adb2577041e3207b0afe7993bef42b2ec1f49a2a032edc7ec032bcbac 2013-07-09 13:17:52 ....A 38552 Virusshare.00073/HEUR-Trojan.Win32.Generic-b84cc79039fd442e2f7346cea36d932fe6c89f3ef1f1992e0184030b0aef4c35 2013-07-09 07:56:04 ....A 142853 Virusshare.00073/HEUR-Trojan.Win32.Generic-b84d706914ada7f7c9da6245325793051320e79cf9ed437d6a5a4ba86c36e346 2013-07-09 06:39:56 ....A 230423 Virusshare.00073/HEUR-Trojan.Win32.Generic-b84f8188d3358ac275d771b1ca3feb7128f643efff8ef195d08a1ccfc909ecf4 2013-07-09 22:51:44 ....A 1470464 Virusshare.00073/HEUR-Trojan.Win32.Generic-b85f131a514309042d0bc2fb9fcd84c771002c9d0fdf1c29ba61cf7c1ee92513 2013-07-10 16:49:38 ....A 130267 Virusshare.00073/HEUR-Trojan.Win32.Generic-b85fe0f2248e20641254eddda6266fbdeb16c4ce4c2bb946018444fb9bbe3d91 2013-07-09 22:06:18 ....A 33784 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8609823d8e43b6ba2d38b8d69e9326c7dd37a190bddb7cc7e4b06d19248445b 2013-07-09 13:12:50 ....A 25792 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8656a4c4d1f95d4441366231fd9fb8140f181f03ae5b2cdf936b4c34b21a03a 2013-07-10 05:22:20 ....A 4313208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b86685f42a1a68490a9bcd33947eb784b1f6fcce2c7a183938b5042d4a113ffc 2013-07-09 00:28:06 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-b866d0db8dd11afd441457ef266d3b110bdaf5fe467ff100eba6ae6706afc12d 2013-07-10 13:24:14 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b866d32f64f9a8f5adf80a4553fb7676da2e6e76923c238f153a00ae98b7fa43 2013-07-09 18:53:48 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8676e528a9609f1456065d985d9a39f48eeb9fb763fd66dd845442e85277b07 2013-07-09 06:15:26 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-b867f3b914c3d91bb9b3cda97a689c69d216c49dc65ba7a13c178b2a8d85a7b4 2013-07-09 07:01:42 ....A 820244 Virusshare.00073/HEUR-Trojan.Win32.Generic-b86baae21a91cb52a1089922363353fe904849fef95e22e055068690e6eb977d 2013-07-10 18:10:54 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b87007b3cbf535d22333f564c5bea92239fd906a91763fc27fcf3295689c472a 2013-07-09 05:16:34 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8710ec277e9ae3ef0cf5a36913f3fb66f25871a7087a24420edaa49b2de8815 2013-07-10 11:08:04 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b874a5af84405e34b315efbf1e2277bf21ee4e247f58c1e1cda58664d9230b0a 2013-07-10 11:41:46 ....A 16532 Virusshare.00073/HEUR-Trojan.Win32.Generic-b876f31bf0132bd6f6b4d996792955477ba03fdddc10bdf0e1ab7ac2a6c132c9 2013-07-10 01:27:00 ....A 750592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8791486f220a46f80cd0aaa148e6d92a4022107eaf5e87315cbebff3a04c6ba 2013-07-10 12:30:18 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b87d2aeb660b21a6bd39f2839af5a10f94548d3b08a863c7c4072aae45c944c7 2013-07-09 16:07:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b87e1175d97539e2b2a2b5fd2ad0a3211cda62377522af32d74bdefbb21c1492 2013-07-09 16:09:08 ....A 496640 Virusshare.00073/HEUR-Trojan.Win32.Generic-b87e79c9e8c9b94bfcd9719cecd2bc74b848c414a46d77fb4140815b4e2c8355 2013-07-09 14:00:26 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8844a2d23a931b7836d12c9418af035172681d90bd5928f6c90cad3acb6514f 2013-07-09 20:33:38 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-b88565dd734901a60c4a64129f3459cae392735169f69779bce1e7471cc6085a 2013-07-09 12:49:54 ....A 520248 Virusshare.00073/HEUR-Trojan.Win32.Generic-b885dc06e9cbbafccfd545947cbce9201c63c20fc2711a03ca6fae9ac185bd12 2013-07-10 08:40:34 ....A 76669 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8894fc10f3c54440f73af51870b63c46818a2e91ab383b8e33e51ca2e9c8cdb 2013-07-09 16:17:08 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b88b2102df190953956addff037816a395b1b2b6c1eaec432666f5437bf6cf4e 2013-07-09 16:25:50 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-b88f70a1f5725daf403b3289e810d3f2577d1d121363d8b42b13c152ee87d271 2013-07-09 22:18:34 ....A 14764 Virusshare.00073/HEUR-Trojan.Win32.Generic-b899f42703e2077f060798d666a7ee415dec88166d635d1a09469d24f4a4bf28 2013-07-09 10:42:04 ....A 1164835 Virusshare.00073/HEUR-Trojan.Win32.Generic-b89a50cd62f419bf3f3907432b2cc54af75b6c628c1d4fd088570a0ca6a81bd0 2013-07-09 18:43:00 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b89be9417bad7605db3861d7e3aba60472c87d5cea3e2d4be925c4872f5d97ef 2013-07-10 02:19:12 ....A 14420 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8a4e061e957cc78685aa8a9b7d09c695cdb03c609a87f987d9e7e318ff202fb 2013-07-09 16:10:06 ....A 68609 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8a657508e1734600c5c2d859bedf519504a735c2fa93301f2012c9d04befe99 2013-07-09 17:25:42 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8acfdd30f8380c3a3f461f716284f63cfba0be154c39a7f5bd9c0538a45e09e 2013-07-09 05:18:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8ae0c3bfca9acb25b5005f4b088f6224dc3ab2b020cd31a92b83e0405c774d7 2013-07-09 09:24:36 ....A 496147 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8baa8ef13795b7bbcfac57e695dc0a53aeea64af3ced8237c83e659622a19aa 2013-07-10 16:06:20 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8c59fa71193b462b49c12e113980cf65c6f03932f4e10a171098b39f739e5be 2013-07-09 20:22:12 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8c8ac56bb69f42f3b78a2169acc63842e8efdd53206463d4f582b23378bac98 2013-07-10 02:23:12 ....A 121846 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8c93d766efb4ec403e06946d3f75c2e29befcf3f03208f8ec15dbdc6dc3adbd 2013-07-09 19:42:12 ....A 886784 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8cb0b8101eaa508a73ae7c1adafb730910f2d52aaef314efcf5fee9ed5e657e 2013-07-09 07:42:22 ....A 911575 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8cb73cff174c9da4413099065e6b4a1c2f66b4f81ff145baa1ccf5ab29fe05a 2013-07-09 05:23:42 ....A 469000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8d299245b65a9863c2e84d5ce300e962daf45734f8111462a2b166650b4d0fc 2013-07-10 00:48:50 ....A 15648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8d3911152959fc80287dd0ce5d763e09eb544bc2046a3801f16946c943a44e8 2013-07-09 07:03:10 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8d8386f11700e386f4248bbd997f1dfcdb5c998132740fe0516be72e1d167bb 2013-07-09 09:58:38 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8d932a82f5e167c2b34f9d27ffc07e02e16d535793c4beb8e20a6316470d3f9 2013-07-10 15:43:46 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8da347cf8039adf1da0d5873d2076e412244e7d26ea8fa7befaa614f666fec6 2013-07-09 10:22:46 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8dc6463b26857d7b4bd5f227a63b00e6bc63d1d26723202e8f4b25098fae328 2013-07-10 17:10:46 ....A 375813 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8dec09ca09e436318778464cb7a1766f56296d49dd88d2ebfbff07d66320beb 2013-07-10 09:48:46 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e36a210f163a74714a2612f5210b163c9ab5ee1af84b102b067db4e86fd994 2013-07-10 04:38:12 ....A 16460 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e36e5cc3c8782ddf2deafb72ea2f59bb3c3c993083b75692a93be7f59792e2 2013-07-09 15:17:30 ....A 3242880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e602fd29c142dab4edec2d6e3f9b7749e1f77d222a0c8cf70aa388c80886f7 2013-07-09 20:11:50 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e808a026d705b859f60dcb83fdc9578c3fdcee39ac4ccf99b09c4540c6ba32 2013-07-09 16:42:08 ....A 515072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e929a70823d917f2bb7e85623b362b1d06919a05b95d9b26459c3af63cd9bf 2013-07-09 12:31:16 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8e9ce2003aea5e5cbdb91179dc1db705f879dca872c997a11adcac9047f5881 2013-07-10 06:32:42 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8ea1788dbce5fd319378a4c5a42f7851be82d3c2e7c0576b136d1ad6d371e4c 2013-07-10 06:58:30 ....A 2685985 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8ea9277db2b5fb0414d750d9118b694482bddeff36db57910f2d924039c8181 2013-07-10 14:42:02 ....A 703488 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8ecb74a112167a177e566d5132ac88c593a43351332bdad6b1f4ab203509545 2013-07-09 05:39:02 ....A 805376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8efc7846e572fd1949605ca858e30362731d64d1f2cdd12b8bc5f1b0e163ca2 2013-07-10 01:41:14 ....A 1400832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8f469f2c1199a1b5b05db4bf4d5f732e30f40fb2d0a3778228778212656d221 2013-07-10 09:39:16 ....A 130936 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8f855756b208667ae43ab49b8735d89f36c302320cecaa778fa07e32137ea97 2013-07-09 14:46:08 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8f9edc04d06b856bdaaa075bc4212ac2f34615abce781c4cb9cca463f861f40 2013-07-09 10:44:02 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8fc2e7283e55afe13e61cbe45a2c3eb483b9b7874d9ee938b5abb2fa0e45c8d 2013-07-10 08:11:44 ....A 4459432 Virusshare.00073/HEUR-Trojan.Win32.Generic-b8ffc151bd216b74d140d9bb7f30880fc2a0f747de2a56e4c49a244cc8994857 2013-07-09 20:51:08 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b904c2e7bf363f572560e16fd9209cbd50cb7d3731e99bb863b101b61c595cd2 2013-07-09 11:02:42 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9062bf771696086bdc4bd960565cfac8bbac5a478f67c4336f95aebad623333 2013-07-09 20:04:38 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-b907978afe774518f42a1d3548576db0a3a58125981fd4b711cafbc96dbf10ee 2013-07-09 05:37:24 ....A 152583 Virusshare.00073/HEUR-Trojan.Win32.Generic-b907d6fb919d9ace6014fa5a01190f6560fe9b0c1346abdc598c74e4428f47be 2013-07-10 01:26:48 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-b90811f4b687fc74505879483ae77bb6c6038995e9ad8c4b3842a4590cb9d2ac 2013-07-10 00:00:20 ....A 1977344 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9100e77ef5935b8953f4c7bfc17655bfb27b8ded5779e4bafd4bf1743823734 2013-07-09 20:09:04 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9107e730b4c9daa3cc44b5915c5185c3d304cd90c05bed14fdf47e5543d6a56 2013-07-09 13:12:10 ....A 3932699 Virusshare.00073/HEUR-Trojan.Win32.Generic-b911df2bd3d18182a620dc815525b803e4c0a7eae5b78fd7311f71b88ac0808f 2013-07-09 09:01:02 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-b91491698af6179c21b5d2b95e74ced107ad95a3f6faf99e5882ff91b4f52dc3 2013-07-09 16:45:02 ....A 655741 Virusshare.00073/HEUR-Trojan.Win32.Generic-b916b058e94bf53b9e4c6088625b9e186fbf8d318437624e39e303dd0fc79c5a 2013-07-09 11:51:54 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Generic-b917462aafa0912a4f6599e942998e755e96b819cb38b174c81adb9c498b4a7d 2013-07-10 01:21:50 ....A 470016 Virusshare.00073/HEUR-Trojan.Win32.Generic-b91afeb4fc3de736d57c59efcb6168883afaaca6454ed5ede00c68fdedbcde26 2013-07-10 11:53:30 ....A 37404 Virusshare.00073/HEUR-Trojan.Win32.Generic-b921485aec04903de36fde2722857ff384a188675c22c23aa35e4beec01a78b5 2013-07-09 17:10:00 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9251d450c2b248aa7e48f72feb7231f8af8359ac4ff5445c3b65a87b810ad5d 2013-07-09 19:04:44 ....A 89311 Virusshare.00073/HEUR-Trojan.Win32.Generic-b92de2ed5b3e3256ff2f98fef1e4fe83058bf7381cab78758b49ad00ba720660 2013-07-10 16:06:00 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-b92fdcdce583941a84228ec612827af88d7b756f8beab5ab63e36f3053f6e232 2013-07-10 15:43:50 ....A 759296 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9316ba308b0304f0dc09aba5043bce69450b4719c61df0f5122e7238ce3bf3d 2013-07-09 19:11:34 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b934b8efb2f5490735795c1ba934ff302c74ec79da6ddfbd95a74430d1772f25 2013-07-09 13:44:26 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-b936dc1cb1443b2f61ef82af36e4b5f7ed46912bdd0884e40242cf381cfa9ac6 2013-07-09 08:25:18 ....A 4702208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b937259dd259cda3b2ff14b53be05c57c06f252be11345038643365cd46ae4f8 2013-07-10 04:37:10 ....A 1149184 Virusshare.00073/HEUR-Trojan.Win32.Generic-b937f3963f3a88866673d2b1713b6db664fa50d160d360e3fe6cd042d3b957d0 2013-07-10 11:13:44 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b938475eea969827938d7c8bd082c40719221f524e1cccd827b22290e336808e 2013-07-09 05:38:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-b94011b8281b3ee3278c32028e9a5973dc7a6027a4c023b054b1fcc0db5c7197 2013-07-09 19:43:10 ....A 111297 Virusshare.00073/HEUR-Trojan.Win32.Generic-b941a06a135ab904f0067ee5a572352a7dddaa470dbde89b53c319b0728b9b9f 2013-07-09 14:54:14 ....A 116595 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9437da73d7a12670348dca01fc642e34f769c2fd3bbd040ed9e9c5c6ed180a3 2013-07-10 06:56:42 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9472fb587f25bacfdffaa15d8e4b6bcd90292199985a8544ba957c25fa1bd2d 2013-07-09 20:06:10 ....A 109383 Virusshare.00073/HEUR-Trojan.Win32.Generic-b948b628c2908b0ff5eebd232e75876cf49c8303a3b12a8b6e236d76b4dd2283 2013-07-09 10:31:28 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9504d1628db9701f8e8bf9360316f4ea254adb8cf25cd7ff9e79b9d86d4c22f 2013-07-09 08:16:18 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-b952ab0ec6774a42ebed0f2e025c6459762532ecffe95936adcdf3be708c3193 2013-07-10 15:39:48 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9598ff3e4d47bd24a51a2208bc65ded8d0a541835ff781883df496f52e91169 2013-07-09 07:08:06 ....A 892928 Virusshare.00073/HEUR-Trojan.Win32.Generic-b95be0347ff3bd2bd4c26f44121926213224c6a4824d733f5f372dd989f5ca3a 2013-07-10 08:12:50 ....A 411848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b963659a475c65d0b87fad1a748f4299dae4b7a121e37709a64e23c31ec53a64 2013-07-10 08:09:50 ....A 455523 Virusshare.00073/HEUR-Trojan.Win32.Generic-b965ca266a86f62ed0e1a64bc9b363d200d9c22503ff9c32d2dd857182baa6c8 2013-07-10 17:17:16 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b966aa087af98cb16e95a786f54c823a2318174ac1ca161dffd5a76714b6cd9b 2013-07-10 07:51:22 ....A 8288 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9679e5f35b4ece576e2322c6e97c8d79efadd47eda0279becdfb6bf02f775d1 2013-07-09 09:33:06 ....A 104131 Virusshare.00073/HEUR-Trojan.Win32.Generic-b967f6543c1deca5c269596b9261d312fa5ba061b9bd0dab192ccdcdeb2ed381 2013-07-10 09:24:12 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b96a1a161c355218c1bbb6c6603d0cb00ffbb522137f05939e9be24cafc28c07 2013-07-09 13:53:42 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9704bd3d86f86190d3255961a80810005962af7bd6410b5ce285628fba1b917 2013-07-10 09:54:54 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97286847a17283dbc87093b0e4a5e7937a285da1ec9eb33e66f95fb63bb2c8e 2013-07-09 07:47:48 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9731f97d795a8e7db5e67be817d0dc7f6ebcb94c72569d357dd6faf99fc35fe 2013-07-10 05:19:46 ....A 25536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97562e0fbe939ae2d99cb9bd518d15ab6e38251c786c7fc6c9f36a1beea934a 2013-07-09 07:03:32 ....A 98574 Virusshare.00073/HEUR-Trojan.Win32.Generic-b976129aaac31ea47c6ec200d94bf8f9840f76ec88a7b2f69851b416eaf53f6d 2013-07-10 09:04:58 ....A 30876 Virusshare.00073/HEUR-Trojan.Win32.Generic-b976b9e0c9428443effc4dd605fcbbb1fc4358b24924ab1d6317b2572f0cabaf 2013-07-09 23:56:52 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-b977777f7d3b8fadb768677c5fbaf11cf870cfd1774ab963a07bbb67d6d61341 2013-07-10 11:45:14 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97827997a977a02fc225ba30e3444039469a8519fe6f93847600d663214521b 2013-07-10 06:06:18 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97ad9f4b4d4403da86a5d5710620a4411799c8c8ad763273f7cdcc562a793fc 2013-07-09 11:55:08 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97c00d54ae6a20c7b4de824703978b0c6667fd1db8754070357f99f131903ab 2013-07-09 13:55:06 ....A 2273789 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97e4d01f5875a0f8aec09758ef9e7f52508f3cd9d6c8faa4d9ce9f4d5092dee 2013-07-09 06:05:46 ....A 761856 Virusshare.00073/HEUR-Trojan.Win32.Generic-b97ee054d3c7fa1f1168aae7d26da8be5e495a58370ffcebc5c7c0dc7c8d31ad 2013-07-09 07:17:46 ....A 383689 Virusshare.00073/HEUR-Trojan.Win32.Generic-b98258560a57f844bf32ad104d357f9f35fe1756753cd06cbd007bd93153657e 2013-07-10 01:11:52 ....A 74425 Virusshare.00073/HEUR-Trojan.Win32.Generic-b985584b0a75dc06c9cd5c16968ef7ffe52b9db4d11cabc45dd9027900f5ba65 2013-07-09 08:07:26 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b98635d344ee1ccf157b0fdbd4b4abd65addf0e209962d51e0d3c2145c820335 2013-07-10 04:44:46 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9863a5cd5cc085e9d58a4d8605eaf28d298a858599731b67fa4387faa562983 2013-07-09 08:05:14 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-b98de79c5fa465bb0013719522c6848c6e7c19b4dd995801510f2a08f4cda1f9 2013-07-10 15:42:28 ....A 110103 Virusshare.00073/HEUR-Trojan.Win32.Generic-b991f8261f77c554887e3bb877578760fc71ef03a8e1add9d02a720cb1d6fd3b 2013-07-09 14:14:24 ....A 1142272 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9937d354712a1202fec84977d92a747a6f701abff6816f026ab8f6474478667 2013-07-09 21:32:42 ....A 17184 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9969276a5c8f65aaed5e47c673234d9fd62b614d9e0386c59e1d0c21b2b4a6b 2013-07-10 16:49:18 ....A 19521 Virusshare.00073/HEUR-Trojan.Win32.Generic-b99973a6da842d9c45a35af5187a9e4c5e7cd9d8a96150edafb392157c07c291 2013-07-10 10:23:02 ....A 75715 Virusshare.00073/HEUR-Trojan.Win32.Generic-b99e412aa3534ff47b53627e2753f11648943c05691eb6d32f8486143f67a4b4 2013-07-10 16:17:38 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-b99fd8b029ed598523551ac72031a6561b1fbcbaded940188a07179572d5bcf4 2013-07-10 14:18:04 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9a1ce61b22c083c00be4194baebb28c0832ff2d79d54144e6c4595b3cf6a621 2013-07-09 13:54:30 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9a6e0532b621dbb1ad0789a67437be6f030ee4964c3e045de9fb6ecb6804bb9 2013-07-09 16:19:20 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9a7273809b5fb6326d3c1a5438d4f9a338d9d92556375beb4f892ec18640753 2013-07-09 19:50:40 ....A 124418 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9a78dee375d6a980f72bcd8f9c2e1e9ab43e05379bb0b45bb9eeeb90ca000e7 2013-07-10 07:03:08 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9aa193cb889d5b91a0da706737e7bd2b1d87228de4e77fe50836a41aa7d4e18 2013-07-09 21:45:00 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9ac036f3cfba36b7250a87aac7571b4148318b01ddb02dc7e05b6cb122ae171 2013-07-10 00:45:12 ....A 436224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b0e7c7f40599f094ca6cdee2adf38716d0888107333112c10572b0341071cf 2013-07-09 08:48:06 ....A 49420 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b1d4a3d3faeeddc3ef882418d270098dc746bdd52922ee9f33ec344974fd88 2013-07-10 11:55:44 ....A 93723 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b1d8ffec56230d60065cbcc99dff9d62d904f31f7ce4f5d4b2c2af9458704d 2013-07-10 00:04:06 ....A 2160674 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b260624ec5090710db97194a94a71cc9dbcefc8e266b8ef930c1bf2bc8948d 2013-07-10 11:02:20 ....A 7010000 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b6a81272da217ad4b4b914846b76d3bdecf221d27833f4e3220c5ac3df50b7 2013-07-09 14:53:36 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b6fb50be685a230d17f137ada4332f005204ff8b925183922bc657707274e8 2013-07-09 09:57:20 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9b8e8bf80370d7584e4a7f2684a1fc24ce516eed04d20b0ad5500d98f821d54 2013-07-10 16:20:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9be14f05d17f6fbdb7ccb45320ff9b5a864f1c4b9bf350ed1d7ddb2ccc42900 2013-07-10 10:35:06 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9beb61c1e300c3bdda49ec5e2ca099ed68a2d85e06f77faf714ff51ed790bc5 2013-07-10 17:33:22 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9bfb42b42ad4f579cf0812090f8d54138f583f64ccb511417f14cafcbd26f61 2013-07-09 08:05:16 ....A 730168 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9c0e60b8e0bf28422ce18690926bf9574aefb6136227a79bd2b6cde9df8eef8 2013-07-09 13:53:42 ....A 24592 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9c65b40bde0f334e5b7a2c31c9cf5a043f04efff2193819f388274a649d0d98 2013-07-10 03:47:48 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9c79a622feb01a4af00f52390c45da63aca4e2b968a8dfc72ee30c630c5d75d 2013-07-09 21:40:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9c9aa6e822856c76491ec542b5cf5051046875a65e4ba65016e69d944cb8657 2013-07-10 03:48:02 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9cae9ce5e6efb52bc4cfe6a238b8e21e5f154caa7d0277345301e950e6ab1a4 2013-07-09 19:19:48 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9cd2c87a207b0f62767548114a3df209e64a26e5aae378c04c195748176eb6a 2013-07-09 19:52:44 ....A 168960 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9d0a8a52b3be8a1112ba5c9ec8d7f55fe0fb6450c20d41d31c51b0ec73977f8 2013-07-09 23:00:48 ....A 49024 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9d0afa1643ec463fc639b16a2816193b54b34258516cca70615731b4727e0fa 2013-07-10 11:57:42 ....A 595713 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9d378de408264e151a92d1fb80b1bd4593e2407f5e841b7a6378dcc925d745c 2013-07-09 14:26:04 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9d3b3ceab0d2ac1a7ac6f0f0db4c21e531d72d73815af029d0c0fb3ae6d3a21 2013-07-09 23:03:44 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9dbeaf474ec32d4610e8c9716ba19f820ea61045412aa0edbbff03cbf606855 2013-07-09 08:38:44 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9dc7c7ac970f01ce76590ca77abda42628a1fba31e601ac0fa9ef66ed65904d 2013-07-10 15:59:58 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9dea43a203e10a999cb2afa16c37304a8197a93aa1b8fad8d32e2e6ca2e33c2 2013-07-09 13:11:22 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9df01e91be055fa81e5d08a9a87a6fa54fca316d18c7e9ced8f2849a17ecf75 2013-07-09 12:06:32 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9df545fa2cbcd7d834084da9bf478453eccbfaff56adc62d401f2d6f0df7411 2013-07-10 10:52:08 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9dff78d735c625ec74f43ea8ed590a2a117772749a670be87bfa7c5ba3598e5 2013-07-09 10:25:34 ....A 421080 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e2b526f674888f9b9f087c669be42f77a70c6b0181bda5adc59dc9c487e946 2013-07-09 21:01:42 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e35fd520620306d2f52b9e22cad049f683bdee1ee1df02b9a0114affc09dd0 2013-07-09 08:17:44 ....A 50706 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e3dea34c935da7fea639b2586563c1e7af7a15a2be8d221e5e1de9fa4e62fe 2013-07-09 14:51:16 ....A 74072 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e48aa7939b0514ccdfc37c76f71869a9149d69843234bc7baea57e49fede44 2013-07-10 07:09:38 ....A 715264 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e58d3cc7c360a8c762dd7bb89e0021ba112c0d7377bb4f333b6915cf6fd341 2013-07-09 06:21:26 ....A 36164 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9e9ba8a7264933a43f6da2a20c445ef073a9ac1ec8affcfa305ced3a02de474 2013-07-10 17:22:26 ....A 1105231 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9ef42fb0e93b2d5d8339d63ff62c738e11b915de31743ca033e5133f0a7daf8 2013-07-09 06:26:38 ....A 36092 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9f001cb143abb6939b2f35b78b39ea63c03a8dfbc3ffea5aae208edbeca63f5 2013-07-09 19:51:04 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9f27520440be35b6fdecc64ba233fed438187f629dd7fe73b872611ae83403e 2013-07-10 06:28:32 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9fc2fba1cbfb9fa1c1a88b4d2c005068f3b5cf7fac792e96b9208ca64985455 2013-07-09 06:29:46 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9ff33ec64b48aa0fe2d5214558a836fb492a03d0ab339de73ef746ce67c7d23 2013-07-10 16:58:06 ....A 32807 Virusshare.00073/HEUR-Trojan.Win32.Generic-b9ffb453e9a8f8f503ad303e304a5accdc43d4ee2bf355a4b899e5f91f43d298 2013-07-09 07:12:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba01a35bc7021b638a7273200c133e58f878d93489462d6559cf4804720348f9 2013-07-09 20:27:52 ....A 70112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba05d7fd58ccc5332c307d04826ba682c0cfcd47ca5702010e711bd1fa0eb404 2013-07-09 21:07:10 ....A 83098 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba0998ba859364f0f540bb4cc2fb903995949ba866ba8d86440d080dd32d231a 2013-07-10 13:34:06 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba0ab41d4ca567069708581bf68f70e2e50af48b3e1200d968d8ed3073e4c1c4 2013-07-10 07:17:04 ....A 38872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba12859976b4bf2975133738c2b2d1ce2925419928c3f7b86012018d41bf2779 2013-07-09 09:25:24 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba12fc13174442cf7b75d4db30b4f37b62ff328049f84e1913c8d8e083b2920f 2013-07-09 06:18:00 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba1b1997480984d4873203ed80585923ad75e12f06f284f1459164696e7a1335 2013-07-10 01:33:46 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba1c1c2b0ada121ecbbbcf9270d9489c0dd9fc2656634c713713aeafa27cd7da 2013-07-10 03:12:30 ....A 68703 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba1eea124a8cfbd817dd10bcd2cf9069fb776caaf969f5bea91c5a221a464488 2013-07-10 08:24:50 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba20d789716bff81553c1c25d4705cc94b61430e3a46b7bc8d64f688319aef31 2013-07-10 08:22:48 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba211bf44763fdfa3ce7377066396e4bda65ef510ed0c5c0ba60d4524bd966b9 2013-07-09 17:27:00 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba2162eb189c2bb9cdb5a0aae13919704104886ebceedacb024160f5cdca5315 2013-07-09 19:48:38 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba23409ef8195b2655d75eccaf564d483a771605f51c43fd076b1019b440df27 2013-07-09 15:39:44 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba23fc1e356dbdec32eca42542dab99761d973315f134343f1a6207269ee1f2c 2013-07-09 09:35:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba2901fca53c0fc8c848945710d3ac83a15d88d9a2cd6e893e4078673a9f914e 2013-07-09 08:04:02 ....A 27221 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba2b476656e42da2ccbe9225da29798ce634846fb6b0ec48a572adbc4e074223 2013-07-10 06:11:48 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba2d16ba3e6b6a9a64471e8e1380a38f07e19928bd2320e3752a6fdc8bbd482a 2013-07-09 18:05:52 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba2fbe74a18b295d0e8469f063da81ec33182418c0efef60abb856fd03ca4b4d 2013-07-09 19:03:26 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba334482937c861c656b2bb8fd48cf93754d9437c84a52fadf5f9bf80191a52c 2013-07-10 03:26:20 ....A 64276 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3572ba73cd5869b7b8dc7204cf31d329507516e74a4ce15c97085bb70ea978 2013-07-10 17:38:34 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba399983e5a4812774b4fd996b39e3c1f55e7cfd594cec1cdd2b838f3c149960 2013-07-09 15:14:50 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3a2007e658f763d1254e68f1693502780c223619373165ec0274e3ab27f4a6 2013-07-09 06:57:54 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3a71c55b275b41eb4a7791650d9600563fdd2ec6b50ddfa607f1d0e53273f5 2013-07-09 14:40:34 ....A 31120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3aa877c6ad54d5450fcde8639f83a90151eedea9268a9d366e1f1718455978 2013-07-10 04:09:22 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3d05bf34d88cf6a9552311ede8070b3b59addca0973d26fe23e1a2c5285c3f 2013-07-10 15:38:10 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3e502423d80cc0436965eb3a667ca82a89b1e6d70f6ba5563c8b4a9c92ccd5 2013-07-10 17:20:12 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3e5bc25bdc841acb917db961b3ab1630ed2a579dd80b67a5b0652b2b66fb5a 2013-07-09 20:49:16 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba3e6732085d18eb1b54e38c5c56069b6bc12be7adef8fc400e0787c5448b68f 2013-07-09 08:30:28 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba4765f003d8c0c99d662277d60ebffdb11abe72bd77dc3a5d46ebe113acf884 2013-07-09 23:47:14 ....A 374261 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba4b6148b3ff2fd9b1cc96291da25c0f548c45958fdd79070981950093951c59 2013-07-09 05:46:56 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba4f1c4282f14424bdc33830c5c0998a50d94d0f1c7a1d58f83731ba6fd0dbd7 2013-07-09 23:54:24 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5162454d6d9a1eb8dc4b78ee6b7935ca3df80ccd6642da86511d6e3e064a81 2013-07-09 21:40:54 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba565f2abf095ee55f699e4c17b0bd9d97a8b5f8661e64db12e3c19361046956 2013-07-08 14:05:16 ....A 4920997 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba581151040747fc9c4d5a03d1aff97e3acb2298731e89cae16ccca66383b552 2013-07-10 06:44:28 ....A 66407 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5b6e3aa018b682f2853eb3c1e686bc5ee074cac3851b8767e0b707c3f44ca2 2013-07-09 09:36:48 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5cf4908d5058f8022ff086c76853d079a93e40ee7fcefb9c3aeb50cf3eb66c 2013-07-10 03:35:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5d1aad2b22310e565e18089318bd21656040fdbe9608549833c838fd778a79 2013-07-09 07:10:30 ....A 81341 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5da7093c842b96e31c0ed260c14ad9772cd4701c8b95ceebc6211a7efb4e8a 2013-07-09 09:40:52 ....A 1132556 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba5e8dfb2032333bb71e2503463356cebce59a5dadc59db7954971fb8704b2f5 2013-07-10 10:07:16 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba60420c7b32f424b575dbe91ca2476b738f5881e4562bb7a2434f29fef10bd0 2013-07-10 08:42:14 ....A 2179072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba61b45dc19730bdba3159e68ca58ad2d845d8dd77251ae94ed2e6c8b0361695 2013-07-09 07:10:44 ....A 264529 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba6660104c97b7b52f6f0e8826198fbd1d083952913516690e63459fdc1bbfc4 2013-07-10 04:39:38 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba669354d98a8a5000f337b978fb72b9b3be73eff0ded42a160582b8abcf2262 2013-07-10 08:33:58 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba6cb94390251c1dd24ff8a7f8aff38cb6c70ffb56ab74d24e5b5c3a88d4f316 2013-07-09 18:05:58 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba6d682aac69cf85b490888d846d1df254abf72c8155e7902b140040a3efa0f6 2013-07-09 09:35:26 ....A 546304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba6e948577dd95ee77dbf96cc1d30f94908e6e2411d833fbc85a4f376e6c221b 2013-07-09 16:13:52 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba711e8159875f04aa9aca502efa321b03cfce4e97c7e8c1b3a04045952f4fbc 2013-07-09 06:37:38 ....A 26680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba71d06c2c2f1fe1456b619463fcb29dcfdeea73e20b0a59ff139dc538f5da3b 2013-07-10 08:29:28 ....A 47966 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba736756475bd91b61069774d6cc57f8688736a84c99551f1909c6269db54145 2013-07-09 12:12:00 ....A 541184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba74e810535e4d39574fac6f34be28bf837e3bacb2085983ef544559cc143e25 2013-07-09 16:59:12 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba76d0bad1288d0bbc4ab97052c071d06a6cc0a2b9bdd16892a5883c21ca6197 2013-07-09 20:37:44 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba77310e15981c9ae93f217a89b5265e9ceb1b34fc43e6e975c1f5e72a98d050 2013-07-10 01:04:38 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba7743cde99f4f1ad73ad7c1b6a9100e56c7d6c12ee5c27b87084d9990882f00 2013-07-09 06:39:20 ....A 138208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba7f4fa3d9f277041090a0ab32d70ff358f5fa910a39a1f94894c42710bdcb21 2013-07-09 13:23:16 ....A 1167872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba814a3c62d24fa6901008a3045083cf50f6569828d00d83f62bd80fb69d0c2a 2013-07-10 13:33:30 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba8f84f82d84e6eab89d2010594819d27c27ad31ec6ffabf1a24f15da2bc6bfe 2013-07-09 19:42:46 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba97b6dd586c2df53a5ed83973a7fea4348a459105f18cadf32275347c519d4d 2013-07-09 20:58:08 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba99e4cdd1a41e5572c4680723001b56e3ce43113ef3990ab1881e79c5842c0e 2013-07-09 07:36:50 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba9a01ed74a72337f9fa2ac7f30d5c263f46f87b4d83d50849bc11be959e5ee0 2013-07-09 09:23:48 ....A 48541 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba9dfa7839a62498539b9872eb4f1879e6d003e66cdde83cf98664c7f7763c9e 2013-07-09 15:17:54 ....A 645177 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba9e2bc5ac0446f4fe4a0a9208cc6d7b5b34cab98dbd31389b654e1781e686e5 2013-07-10 14:03:16 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ba9f1e860fdd4a405bc5a027d4209bf9b309ba21653e411578ef58aab07438a2 2013-07-09 20:25:04 ....A 315904 Virusshare.00073/HEUR-Trojan.Win32.Generic-baa0438cf7454d211e96fe90fdfb1fcfae87df950e90e7defbea062162eb1bd2 2013-07-09 06:38:34 ....A 58862 Virusshare.00073/HEUR-Trojan.Win32.Generic-baa1132df90c3d3f9a9b5cce6df1998ae0f1bc1c08a5d95d97c9b07ef7b2487b 2013-07-09 06:40:22 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-baa1484556b40c9c61e02367288bc48cba267bf921456b834404623dbcff2f2d 2013-07-09 12:13:34 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-baa1bd7a2020846993f36956a177b742b6230cd7b8300d95880358fe1e68477b 2013-07-10 15:13:18 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-baaa05b31f19b3b901693c0f9a1b9a2d3754706b2aaaf3d06c0166a18469d8f5 2013-07-09 12:11:44 ....A 58606 Virusshare.00073/HEUR-Trojan.Win32.Generic-baad23bdddc83e85903faef44164286e021babccfeef0d1285aaa187d76cbccc 2013-07-10 03:31:00 ....A 2149012 Virusshare.00073/HEUR-Trojan.Win32.Generic-bab017ae959b4378927d63d72d6f669b6cde84483c7f3fdd84eebec938472d87 2013-07-10 06:44:14 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-bab1195b6394f9386dd29074cf9ed64885478d1ee2a2be5969009ced3fd9649d 2013-07-09 11:32:42 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bab271b6fd410ac463f75d760aa2f88fd5913929dcb1d8c2b7dec8e776bd8871 2013-07-10 08:27:16 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bab6149786692e91dcfa2230f53e1c2e8fe27304ca82d46d2283df45bbb034ce 2013-07-10 10:04:30 ....A 5331220 Virusshare.00073/HEUR-Trojan.Win32.Generic-bab856acb9a95ac65b20d2ff91f142e3a4718a9eb3d19507d09d18cad6b522d5 2013-07-08 13:55:04 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-baba98f53d48dba0a02d9bffe7f29b4ff83215de924f9ce10bc6023c36c72122 2013-07-10 10:46:16 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-babeeff886890b1321a73dac25f9786d19040b1a5f72db4b7c8f3dd02a5a1bc7 2013-07-08 13:54:02 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-bac208ed9cd97aadaf503289efd148afa357241dcd22aeac9644aa305c96b1f2 2013-07-10 02:45:52 ....A 219811 Virusshare.00073/HEUR-Trojan.Win32.Generic-bac66fd9d75dc2bf1215967501f87fced2e311a6b48499af6917e1f3ff12205d 2013-07-08 13:54:46 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-bac850ef16a959bb354772cf81f96c70263620fe133c14327d5116c29fc4cf8e 2013-07-10 02:44:14 ....A 151556 Virusshare.00073/HEUR-Trojan.Win32.Generic-bacaa85beab9af8416c2ab2ea611a8645bbddaa7ca40eb9057b19281b420772d 2013-07-10 06:45:40 ....A 52480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bacce2c704ed25d9b9611ebc3657680a80a1db145e4a10563a76c6f52d90b347 2013-07-09 21:44:14 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-bad0a6f56a5a60ed7e2eb988a0cfd18f93e88c8663685f7dcadf6742fedb16a4 2013-07-10 05:30:16 ....A 14428 Virusshare.00073/HEUR-Trojan.Win32.Generic-bad368be7606c4a5f3f6746c671900434b60ab6c144ad52d36eefed81e6fca9e 2013-07-09 12:42:36 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-bad3a060c71dab2db2057bd2b4fe189805f887bef2fa6cf5d01a9922027c15fc 2013-07-08 13:53:04 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-bad6f89bdba0e48902dae108cd94fbaf8fdc5b5174be87aeea57983035a59b4d 2013-07-10 03:39:22 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-bad943932b16584519f14baebc9adb4434f73491dcbef663a570f7167d0d39f3 2013-07-10 16:56:44 ....A 34156 Virusshare.00073/HEUR-Trojan.Win32.Generic-badd89b41d0626171f80b8b33aa8d6ef5f7f83fbeae4a9c9ba150e2c144dcdf7 2013-07-09 10:05:50 ....A 69648 Virusshare.00073/HEUR-Trojan.Win32.Generic-badff8ad0f64fb5b1eecc54649685900f5301c327bd092d0143047d940ea44ef 2013-07-10 13:30:36 ....A 50432 Virusshare.00073/HEUR-Trojan.Win32.Generic-bae43d019a08cafdeec54a533aabe4c411cf51a6f649c6ae99e04c4f0bf188e9 2013-07-08 13:51:32 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bae6150bf369c66071ef869396d5e2c6f8c0d27a54efd6b62794cb2f1f9fd298 2013-07-09 12:48:20 ....A 710144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bae9d8178aff6a478fb5fecc1a9cd33df0babe20981a0745260b3dd1685e23ea 2013-07-10 01:06:48 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-baeaeee747e1ed60b3fd47219d74df02225ff02430e106aa1d318827fd13b4a0 2013-07-09 19:47:56 ....A 162784 Virusshare.00073/HEUR-Trojan.Win32.Generic-baec3784360e6a6735cb86734a046b2dece7740140930bef9479bcc7b10beba2 2013-07-09 19:16:00 ....A 861876 Virusshare.00073/HEUR-Trojan.Win32.Generic-baecbe2e19baa46e8610168204c2dc0fa4d8bb11bb46e807a337b26ff9cb85da 2013-07-08 14:19:52 ....A 14944 Virusshare.00073/HEUR-Trojan.Win32.Generic-baecd7bca690d8700b0e570ca2edf0588c5e9bde612cee24d052f7d32440ba25 2013-07-09 10:08:14 ....A 821008 Virusshare.00073/HEUR-Trojan.Win32.Generic-baee0c193714abb7528a9170a174ee5fcd8c28d547fd2ce14d3016ed8d09780f 2013-07-10 00:11:04 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-baf0dae0c3faf0b01e57d4622fb096771b2dc02bce5727b0fcdece54e6bac5a7 2013-07-10 11:13:30 ....A 28882 Virusshare.00073/HEUR-Trojan.Win32.Generic-baf8c4410175be45447709221d88f0d8b61a8883f94fea9f90b12f376806886c 2013-07-10 07:11:50 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-baf95f9123d65b5e32fef369bf98497d85c7060869aea7ae066421dd6d6f0abc 2013-07-10 00:55:32 ....A 303556 Virusshare.00073/HEUR-Trojan.Win32.Generic-bafb090f0f20c04543b9a5d110cacce062002b3b5a6f3cddc721b9980e587b6f 2013-07-10 01:27:22 ....A 138240 Virusshare.00073/HEUR-Trojan.Win32.Generic-bafba14468b71acd6ba6702cf8a10caad0795bf32c6f8416eca77000eee1326c 2013-07-09 06:14:40 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bafd0956dcf4f247c33a9f39a9df05ca6ca80b6d9c69a1262a0006a489fe2b13 2013-07-09 15:51:24 ....A 25861 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb00de8c8e123437fa44619e68bbf7037359d1450ace296d35dd1baaef31f4b9 2013-07-10 03:03:28 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb09a85e95edd5ca954544f36cb419bb1b7c61c4c02629c5f576e6ddd7946593 2013-07-08 14:18:48 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb0bec1d30d9e2e1b8783c293de5371c11549b16059154a974312e5dc0c38fa9 2013-07-09 18:30:36 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb0dc17948f40fbe7d1c9d906714bba4ede0af9cb0de2764732e1b9d696c2b5b 2013-07-10 06:07:32 ....A 1080100 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb1131d2509e1e288117e4c02252378b5578a2b3ebf6e10d738fb8927d058a78 2013-07-10 02:59:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb16294021114901e58cb7219467f316c257781eaf5a3019ede3e25ed4ab9fb2 2013-07-10 07:01:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb196f847d41ee80c32955b18b5195c565e2d4753e922b3c7cad8f337dd70e91 2013-07-09 05:31:14 ....A 1019592 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb1996ca9b62a593601c0edb0124813e4a161baf47d1976202c5c92a622ebbf3 2013-07-09 12:31:08 ....A 8256 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb1b3c6528f772cd94db7e5cbb0bf71ac9efdb7e86e0b7d80259e5c488a40777 2013-07-09 08:30:04 ....A 25472 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2113ebcdc7f4b12586433cd890d0de2a0d891222ab68119b493a6a51ff527b 2013-07-10 12:54:30 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb21a6fe83eb99d960efa72306dcd64d69a8782a84936c7517bdad9a4be6fdaa 2013-07-09 17:27:02 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2365154f1bae03f3eeb38aed7a580a67b1a2180bbdae88eba3eb626ca41e8c 2013-07-09 16:29:36 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2456443e6b4be2964280ac966d3bace9a92b2c53f26fc4963c17b74c6ab1bf 2013-07-09 11:29:16 ....A 106564 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2529434ddab0714f4aa1f2c80b33f366c5b5bc09cac9e3aeebdc3014ef1bcd 2013-07-10 03:27:54 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb27853c8eb0fe642c080dde2bd74405e94e985d34738978b7693cd3f436655a 2013-07-09 14:26:14 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2b8a7e3db979be29274ca9b21ce85ef3afc487e30dac99aea682e71c1e1323 2013-07-10 06:20:00 ....A 110299 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb2d857f29177d0591c8ffabf5baa26b01804afaf69ed04dc70a29b8d8493750 2013-07-10 07:13:08 ....A 1326592 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3590572747e610f6c74425b208120f8fa8c255e016dae32215f22a47508138 2013-07-10 15:34:28 ....A 651264 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3750e083d0194cac02371b4408393b9b415968ac34afa45e1e7b9409c33b17 2013-07-08 14:40:50 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb37a14f04502c6697c1e3eae2eb3608305b2b3754d7610d0ca60b6ff7a7e88f 2013-07-09 15:30:50 ....A 1479168 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb386e0822970dc2dc8c9116d0d40df2abd099021e06d07d6ee9f89b5074d319 2013-07-10 09:31:12 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb38b194ad2926bfba9baa124abbaf91fd6ecf77a98171caaa98e8de878dced7 2013-07-10 12:31:28 ....A 14652 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3bf9676e355aabab3ae7f870fcaf890ecf42ae63210acbb01eb846347e626a 2013-07-09 22:42:10 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3c038479715de249af66db5ab8b6c156378216b4af773b4c5e1a3e1d79a2db 2013-07-08 14:42:30 ....A 1545813 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3cd68d73446ec436c9368a0b1945cbad756e57153ed2506f179147bb1e54ab 2013-07-10 00:42:18 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb3fc0b1c5b803d98dc48a9549da593534adbc4102f9f2b7524a5234521ee618 2013-07-09 06:31:08 ....A 464896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb42692cbb48792b8605831d2bf8c773aa69257f85d6c3e777833b33657f540d 2013-07-08 14:19:48 ....A 598528 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb437438d8990778881756b2bc8907df673e05449c039ae3996aa17fa4451e23 2013-07-10 16:28:00 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4439dc09a3d99cb9e8a34454254f06c1551c4b30b3fd2b541cb635cd8559d9 2013-07-10 12:54:52 ....A 2574336 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4639cea70a3917718c65cfbd4c0d61198824b0ed933b0135726a5d5d29f5c1 2013-07-10 04:52:10 ....A 186926 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb49cbb90ffbc3b198e4e00a99ef0d1c6ccf06d3084be486a2497e18ede39f32 2013-07-08 14:19:34 ....A 2680832 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4a721a3215d747d4f8089e7a1f17170e0726cec117653803ad53d5da5907ff 2013-07-09 16:13:14 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4b134dd61a83a619ae6f7d174d332b12661b4dfac3a8e4014de75c3d1cad45 2013-07-10 11:25:50 ....A 1438072 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4ddcf43f913704cd61541feb053861f4d55ef8ce1158f7aa69ceaad11734b9 2013-07-10 05:38:06 ....A 214024 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb4e381d292f5cd8b8454e8c0218dabfab14ced5e8c76c67618155aaae6eefa3 2013-07-09 09:16:06 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb5376a5ffd14f1e16f6f8d0e7002ea23ca9d166bbba8fda00141ee459e481e4 2013-07-08 14:42:00 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb5463cfe76f382e50bf0cace0f3c233b03e96aec5aab8b1a398b52972cdd2cb 2013-07-09 06:30:58 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb5aff13b306d07a78ff14cbf2bfadaf8aa104d556d334fc14d55ed3a35c607e 2013-07-08 14:19:22 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb5fd8e6a6d2d73a0458bf3847bad10d9707c02ad347809c995d1eaef7021419 2013-07-08 14:41:38 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb6321cf10c77250ef8a6cc7460c09f493cf660c3d8edd710b158eb970bc228b 2013-07-08 14:19:30 ....A 35997 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb63dcf3d6ab9c855e9eead5f853db0b0f2efe4c28877a3571857ba96ae2be7b 2013-07-08 14:42:50 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb6857e12ae0109dfe6148b6d431ee951bb869127c95d9158142f2809855fb2d 2013-07-08 14:19:00 ....A 14158 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb68bf9f295d6adcc23aa84f54e92cf81d978c752b6b95fb196c40d65839de86 2013-07-10 01:24:18 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb68e2325af65c1999159e23c299c5bdd480909ab05c5ebf7c3a5815dc30b591 2013-07-10 16:53:26 ....A 86240 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb6ed25dacdbd2c22db8e6d083074dcb71c6d9d01f06dfc005ae28a956b96735 2013-07-08 14:42:14 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb7188721528c04a224045629c8a2bfb823b441841c8e451e101b2e9ea8155ab 2013-07-09 10:49:42 ....A 218112 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb723205f41af477c00d8413d44c7e1dd5b9297e006bf4e830583cc3f7e8c8c9 2013-07-09 16:34:18 ....A 102321 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb729d0dd19debd1ea225856ef433953f11a46ae11321ca1b0e82ff616dd70f1 2013-07-09 07:58:56 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb72dcf4cc44f780760c44ff0765ebdc6a0a140774af9f169a8da153103e08bd 2013-07-08 14:42:54 ....A 695296 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb746ae267ec864e10962150b98b13968d3bf4ca98948f08a4860689182372ab 2013-07-10 08:28:44 ....A 5920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb7768bfe7518508846293b8913e2b84aaed88c8511afc92a43539a1049e2561 2013-07-10 05:27:42 ....A 3814912 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb778b2b4f361d24b0fb8763b871f58375ea25690d6701ca50d3ed34c6b44d74 2013-07-09 18:06:28 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb778e9f3809f5c301489437b2e65da7f8afd83a1f305ba12e49d17c4d8a8e02 2013-07-09 23:35:26 ....A 726016 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb78477822104600554d0c8294d6dfc69ee3147f94f72fd630ac172978ccf6c4 2013-07-10 10:05:28 ....A 86054 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb79df5f5b7083714fad3b10a4c1135579e30c1e101cd201e5943002b135f794 2013-07-09 16:20:56 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb7b6187255aed4dc1a34a6b8ec28dc56cadd1a3681b4529a634b456ea73fad5 2013-07-09 07:21:14 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb7d3ebbf7d170fc3f9ebd49f29ff670e86591e4841282e515fe0a366f573d03 2013-07-09 09:34:52 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb7dfe382eac621665b06b564588519ad52961072576e43f619d028e5ed05bb3 2013-07-10 06:57:44 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb823e285d1cb1bb02f09e6564d48903a2b12b4dfa382d5c27f331bc432acdd8 2013-07-10 17:54:26 ....A 1391616 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb82f4b910acce05bde3c6070b62adb7a5a786e9e0dabff6bd5c72c3e9488d6d 2013-07-08 14:41:20 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb85ea999622ea3d82b704d1e638832d9badaa73081efdd80764e186384dbd13 2013-07-10 17:39:34 ....A 37954 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb8618b6c1093f6c52588175b5c6c43f7933d6d241183da52392d3a044fdf6a5 2013-07-10 08:09:14 ....A 245137 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb8b5c0d46135fe0e33463892ddbc9c68560f5da2503a373b40bf2acdaa5c5cb 2013-07-09 14:50:50 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb8ecd41ac7a65c42bc112410d638048cf756349ea0f6d7f9c7289f061facbcd 2013-07-10 17:22:48 ....A 28928 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9350c20783980761e4ae8e8d6f8096e7f373f1334ac387e11602d95293cd68 2013-07-08 14:39:36 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb97b881ecaba001db5b63ebfdeefcb79633e0e0cf9b413e1f15601a0023b162 2013-07-09 22:45:02 ....A 1465856 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb983505095e9aa5270604f809aa069a83048a15aa45dd8981e5c99dc3b9fb7a 2013-07-08 14:40:30 ....A 71524 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb98b977ebcd3394ba9cc58b66e3682d2fb8d6a068f3397930b7db2d3bb2bd5a 2013-07-10 06:56:40 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9a22b5bf10514dffc03b59627569a398a5688ae8d932c0c178e7ef045e1355 2013-07-09 17:17:42 ....A 48928 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9b24efd89b0a7d0fe8b44151521ea8d298f48005dfc55785145533ad46f448 2013-07-10 04:05:26 ....A 161086 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9b85bbc1b9433833103c67e7f97fe9856dbcc71c0638265e7b511cb35c8063 2013-07-08 14:41:42 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9c3aa76cdcf1d77b3f3d961a940c84e6950a627124857efa92a02da07ac867 2013-07-09 14:48:52 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9c4443818572a8643e9ca31d5c083cef6eb094a947175f30ebf6dc49fb2f28 2013-07-10 14:06:26 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9e53ed4ebb8599d0b0e1a05273c53697311e9e55bf153bd3b7199df05f2da9 2013-07-08 14:42:08 ....A 35105 Virusshare.00073/HEUR-Trojan.Win32.Generic-bb9e873c49efb2128a8ffc798a0401df207815ee664f2380f4fda3de23c51fcc 2013-07-09 10:12:00 ....A 2155972 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba12c05368e9cb945f8241cbac0c61e751cb02d452d840980541cb28b0c1e90 2013-07-09 10:50:26 ....A 43901 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba1e69e43e13a8701c22604ffef8c692b6fa9b6f5774e2fa50741f4b74c0e76 2013-07-09 19:17:52 ....A 958464 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba2c5b5d08f9fe8d7d1f86e27b7f738812e1d287757f9c9edbdd924d1caa528 2013-07-10 08:41:28 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba371194339d14b510bac8e18fd825153c882f4d9058484d94c5d1721096ebf 2013-07-10 14:18:22 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba3a514d1ff766e3fc8cfd281c3fd4823e923f4a0cb38492648222f3733b7a8 2013-07-09 21:45:36 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-bba7cd2ff3ce6951fb4f1cb4c6b1dea95e583b38331cf6aafbf90bebb4d2d3b1 2013-07-09 13:50:40 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbabc76258c5b1254140c8ad657897f19efc9935e173be8dcedbdb80542be758 2013-07-10 08:36:18 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbad1d93fadaf3b5d203b423276ed9810661fac30e71b9d4055cc7b1d1664636 2013-07-09 06:40:34 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbb46e9bf484630cb421c3c3a266c31ca2cde3c514c8d24cbb9f4ba3a732bf2d 2013-07-10 10:09:18 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbc86525590b49daddd417a5faef3649258be3b9ec9ea5891d1ff58cf41b0ca 2013-07-08 14:42:32 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbd41cb7b2152af8e1dc13567b317976da78d68a4c207b46d9b65555023eb2a 2013-07-10 17:55:30 ....A 2289664 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbd88b3a23c70b7b57f6da4d040c2194206f9b7ed28a1fed2dd154be668d6e6 2013-07-10 01:13:22 ....A 89736 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbe54be09f3abcb24910875314582c3b55744dc3025239d2992224dfcc45d7a 2013-07-09 18:37:58 ....A 976896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbf251b8b3fd0ebc483a33116f98860678c363f35e9806cc528ed199d1453da 2013-07-09 21:10:00 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbbf67b2feca28817f4dfcde22f68cbecd38c6f52cc2713864add0f70c99cdb0 2013-07-09 10:41:54 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc135d5df6bc2777b114451c59104bae116519d1fe17535e761e6e175f1bf77 2013-07-09 22:21:58 ....A 180288 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc168c947613bff5d6e004541edbb98f5a0543c7851a330a03a6c9b1c526aab 2013-07-09 11:33:04 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc2fc45187581567f96f4f91e499f586ac83654a4b6f2f11e77d1d3c6fb478e 2013-07-10 13:48:08 ....A 205312 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc30bd364ca40a38d23b07fbcef082347e76b812a99c03841a23e9e8f3bd67f 2013-07-09 21:07:18 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc41e5b3c4e84f17fa21e75dfab95220f59dafc7eb346bc9fbcfb0a9268c940 2013-07-09 07:13:18 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc5603bf08a2a12011724da72c552b8a54e79ce873caa7201780d27dc0c4b36 2013-07-09 09:04:04 ....A 3648413 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbc7a64ab3363d59c7b0c55b91d4fd99a60e3f29ff55ca156f4082aaec514170 2013-07-09 05:42:18 ....A 758886 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbcd221a1e5051ef61a7b969d56d4a201a62266332ec9235f56d526e8f21635a 2013-07-10 12:09:40 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbcff7a6c3d904707da1bb8ffe66a3e13d339db5f0233803d47fb92e785b8df3 2013-07-09 19:17:06 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbd34103ea35f0beb240050924187168361235f87f6c013de3d70a77f816a499 2013-07-09 19:53:28 ....A 413759 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbd4152ee59ece3fa6bb774fce09263c5c52fe183c07dcfc083397223020c89e 2013-07-09 13:58:40 ....A 718848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbd8d33ec7bb46c041ec0e80cee5b2b0d16fc588ddc7a6db798cd314987a4161 2013-07-10 13:29:28 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbddc3b79adff59f1f836be49bcd3d1086705cb66b516fe97b2889ed17d30ea8 2013-07-10 13:35:42 ....A 320000 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbdfd5f512ea6a20a2d5e33a8c5f0828876e61dc93371d19ce3909491229e187 2013-07-10 15:58:38 ....A 650731 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe03ac39f7f764148c7e751c6446fb6a05e0b632896c3d2be1fd79aacdd38e8 2013-07-10 06:44:18 ....A 129173 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe139b3d7f5bf3be58c0a17ae2c4f5ac711dc729361d1e5196aad6a494639f6 2013-07-09 07:13:20 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe3070d7c2905a4f1c88182a5c01df18720961e8a059622e4aadcc2867bb25a 2013-07-09 16:15:28 ....A 6018023 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe30e4a78848d60209db5cac2300870039b0bfad62e0aaae6e192b8de5fc27c 2013-07-08 15:01:52 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe76ae6e259c20d4210b07def4de1c829d9acc0ea08dba1727e6757a6456faf 2013-07-09 17:33:42 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbe78823495296ff6ce0e371a82fca0ff9a0a022d7027376384cbf1a31c70593 2013-07-10 02:45:56 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbec4dbaa48289e5fda6a8c591eca15776570b284787edcfa2db38c0d8e0d9a9 2013-07-08 15:03:12 ....A 2024175 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbee23cc5cb3761dd28bb09c12d8fda47d2065741907ea2d24750f5e961f6f2c 2013-07-10 03:51:58 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbef3eba8ac93a913569ca2b54fa438faeb003d2cafeb28e6679c128a9b581dc 2013-07-08 15:03:34 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbef8ba7de8c61a64437b81e782a616f9aa82e815b706ac512af699ee57e8bb1 2013-07-09 19:20:30 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbf10b4e358e83dc4578803f14683008be54ebd48bfc50e8f60d5a2699d9ba9b 2013-07-10 06:46:36 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbf302d9e3a4dfd9b1cb9966ca0e85c3fc40cc38db8591d5f4baa5fdf9318beb 2013-07-09 07:16:48 ....A 146944 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbf483705607e352dfe6ec92b5939bf71fc7bf495eb3f9e299feaf2445f36fc1 2013-07-10 09:14:28 ....A 1767973 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbf48bd238c55ea5481425a704fbfe607726c049a13ea11d2d29c821670225b2 2013-07-09 07:10:50 ....A 1391616 Virusshare.00073/HEUR-Trojan.Win32.Generic-bbf8f6a7ed2c1c694327e1983cffe56dbb6fbd9e77ed57d1fc0858d06b1f9f73 2013-07-10 02:56:56 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc063ddb3e17ce6790b222058c9d299f5b90a4408a675a06b1991bd3c22a60f6 2013-07-10 07:15:04 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc078c54e4f30f5e137d8b48cf99209a9790d6f019dece706520e78561e01cee 2013-07-09 21:22:14 ....A 1156608 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc08320c9063d68eba36326a1c88b1fc83b0593369f3836f714d6cdec2e78c80 2013-07-09 23:30:14 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc085c300ee25a6465db1a9011772aaacdac3b05566427bffdd0bea97aaaba69 2013-07-09 18:55:26 ....A 25456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc09abea6a5e4c3915533d7aa27407ceba853b6f19d00102885e94871126e101 2013-07-09 08:56:20 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc0c300bbb0591ed8cd3d9f0a32c3fb6dc5a3e291c4eca14894db6e691124832 2013-07-09 10:04:54 ....A 1647492 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc122402e99c41f888b09e8a2d5626945d5ae165a2e0f2bb073ce777daa74a4d 2013-07-10 13:53:44 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc12340e4f11951a55f87bbaf79fc789fa78a5ff60d514cc5ffe25231556e314 2013-07-09 11:19:56 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc12ea593c908e5fff40a95533df47f47648917c5b43bd599b87abe979430e79 2013-07-09 20:19:18 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc18703671dab48fa0693c03569b566c558f73d1da521fd2995afb1c91594caa 2013-07-10 14:57:00 ....A 169341 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc1934560a36528ed62367f36dd78e6575a06bb4b8795b4fb946338d65affb56 2013-07-10 04:20:06 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc1ba591bb6ce32972a5cae2e64f1b1b8a0d1a8ac5e8b4102cad2fc523828fcc 2013-07-08 15:02:22 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc234ac623a4c20d7a91ff74911a1b5c88486b911d7388efcb3d300ecef4c6be 2013-07-10 06:13:24 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc26749d3dc59f65e98ddf81a8cb491941e27221b44cda6928a012739667faab 2013-07-08 15:01:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc2df048653d510a0cbafca30f85372154d4d72b9b5eb29371ef8da1978138e1 2013-07-10 01:01:08 ....A 720973 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc2f4c7a80a50bd44d6d934b54c90f13827f43cfc207a828e0a54228f89ca6d5 2013-07-09 12:11:32 ....A 133636 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc31eec09f7dd0749068e5adea6c33e595ac0547130bd8c3fd457e6c3bc7ad0e 2013-07-10 01:07:36 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc338863e3b5aa079e9ec3d5577131d89a6f438e933abf5431cfdc234eabf82b 2013-07-09 18:37:12 ....A 46016 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc36803fa5b16562b24babee51d436052e479b30bc3e6253f698b390208cb9cf 2013-07-09 13:22:14 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc368261a380ecf840f01269a0dc0534296c848b70e03d6104eb0d1de78d0c60 2013-07-10 16:56:12 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc38719ebc6289c03703b25774c44d4c0e3bcc74bc8cd55dad8209e38bc4a22c 2013-07-09 11:30:32 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc38e83fac2f9936149381546a146cbe265d2a1972a6f7ea9c324c35aeebfbde 2013-07-08 15:01:24 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc397c03d739714750a298562f63f05d1099435b7100782339c8b4a9ac02f980 2013-07-08 15:01:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc3b39942f7f49e52f69316ea053b11e654ae69b6a2a1f6659b64e63eaae4292 2013-07-08 15:03:52 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc3bb9fb81c55acc87c851cee5fcdff1f152a9af5c977e9980dc1ca58a9cce14 2013-07-09 20:31:38 ....A 796189 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc3c9f4431c531c9c22e1f89cc7b9bf0d69ed144a9b98562088966f1ec4bcaea 2013-07-08 15:01:48 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4116af0dc7c7fb2933a3d9f521c69c2fc3630fa418ab905f8b035c58c842f3 2013-07-08 15:03:10 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc41b3659a17eade17e839ac774fee156320d14d70d7a2382cad3c93dac0e19d 2013-07-09 23:44:38 ....A 17184 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc41d643d37e09a1a2e409d0b01db8c7dd44fa374edc5f132ac48780f9538d98 2013-07-09 15:17:42 ....A 321536 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc436889822b3eabb133472f106ab1aec27a4d906f11a97e61f5f5ab22f7cffd 2013-07-09 08:35:46 ....A 24840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4468e991b8df3afeaf7a2f5a3bae2b33db8b9408389a732ceb58327eb9eee4 2013-07-09 13:22:44 ....A 167533 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4a9c19183ff453b7042c57b59cd386b75dece1be6c53c066dc93aeb047ca4c 2013-07-10 15:47:20 ....A 47132 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4abde35866dbe76d406f341da7964d37dc4586c5ea2ab9f303ab33f4a331d5 2013-07-09 09:37:36 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4b8b28084c6aa1a5d342210e5813dee98036419ee537c91031d535377b2864 2013-07-10 17:10:42 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4bec8896ec68af1c49402984a3df9f29db12c171368cdded2e0377170b0e71 2013-07-10 07:27:44 ....A 321920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4c1dd1581028b80d26bc41213598be6d493aef7e0c7f03b6c74522c438d1e2 2013-07-09 15:06:18 ....A 27968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc4dfea0dff143b2c0357487a15c6fce44acdac694d6bddd89be29b2e61ca1e9 2013-07-09 07:44:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc55aa2f033b354c133f7b0118d9a7a669cf5c0de8fd010a1c2f4230954fb291 2013-07-10 17:38:34 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc56f9686655d5c9765af0f6b7a86eda0f2fc9b24589ab4539e29e38367a84dd 2013-07-09 22:02:34 ....A 901268 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc59db07e0887296a33e1d3a1386dba785a650269d30977f806a6a7ed0b74310 2013-07-10 11:56:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc5c3ce1b7d17c8284b08e5f185bd2aad49035ee37065387054c4d02de2f69a5 2013-07-09 14:42:18 ....A 23466 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc5c7581f62501694bc0df808afa1cba9a408135cc4a33b3af80fef1f086ca41 2013-07-10 05:08:46 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc5d2edc5316a5e21733f6134a6c7087d28e046cd9ef6e728dec65a0dd0e2fd2 2013-07-10 08:08:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc5f3a58d4b54d661bc5a7f5b4c0dbe856e0beb753d56a8c4d13d70291a024d7 2013-07-10 16:21:40 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc668a66156e805b6ab1d24664f088eabed35ae14932a5089f750f8024164cf5 2013-07-10 06:58:08 ....A 119729 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc67ad344658c5b0e467d3a94365af86b72c189d95919b5d1d438e639ec24095 2013-07-09 17:57:36 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc6b7966015fd1369c74916cde142f837d9981aa48a752c62654975c14aceedc 2013-07-10 13:07:20 ....A 583680 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc6e55862dd43045279bc92b71f6125ab8540e39475bdcfe0e5acc9448a13f88 2013-07-09 02:14:04 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7063c654ee4d6375c8858032e57b52fe2da9c6709d60664f86e14bcf199da6 2013-07-09 12:42:32 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc72871e8e7f08167590ed03e35ad20c477c8ff1d56e908bdec1f5a9457a299d 2013-07-09 14:00:36 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc741fbccd9012e79f7f187c0aa494d40fea174678c13005c31ed91ed54f6055 2013-07-10 12:50:24 ....A 322560 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc756db150799c7c7aa36afa92e62b39c091bae9d4a2f169ea310ce5e65d7939 2013-07-09 12:11:40 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7827a07b2e50ecc1a19d309b28c2c5136aee663e492663bd90dc778904ec2e 2013-07-09 20:32:50 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7ae24c509d7da909a10556d1611b7ea106886e5b0f45b05d625a5bd8100cfb 2013-07-09 08:37:18 ....A 544817 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7c3a5bc943b9927c12570061af38be6006dc98da6dadb3276e07713dfd2c97 2013-07-10 04:45:52 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7d54f217b471b5b6853f9a63adaa30affc9de1168b0b97c9790382185649aa 2013-07-09 13:22:12 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc7ee45acbbc9765b794bf29ff6618d6c976bf64c1f6bdf909147b8fd61b367b 2013-07-10 15:00:04 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc858af95f1d3f01bbc4c8c5c8964482ef29c9be2eab61688b0dea71c60a6c79 2013-07-09 12:47:28 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc91d87f0644a7c513ccf5508af2b8e89cbddb6fc725be7682e6b40ff61ad9b7 2013-07-09 20:38:40 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc93a243013599cd74bc472f14d52b4f0cd328b6d64b55d4b870d1292ea972fb 2013-07-09 08:40:18 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc943d09eb3a821f5a839cafbcbb732f37bb311cf0cde693c25bc49d4f701dab 2013-07-09 09:09:38 ....A 167459 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc994fba0f020a29056aaf36215cbc24e66d24026aa8fa57e09279cc8e672b47 2013-07-10 14:15:38 ....A 471870 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc9a7cf97e2b2fd796153c0413e0cbd9cb206e7f9fe0fb399964731fe9fa94fc 2013-07-10 07:29:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc9e34994bf3680344882ce10454f4198d350d3141b48ccb42b91b00666d93c8 2013-07-09 19:56:20 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-bc9f409f1129295656ce80cdd08738c2a023dfc3428a340c65a18d06d7f1d0a9 2013-07-08 15:38:48 ....A 2118645 Virusshare.00073/HEUR-Trojan.Win32.Generic-bca10aeb9c632e3dc06b52488529400f33516921024f85a0d5d011ccb37b6b87 2013-07-09 18:43:48 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-bca5274eab1ddd845c37fa57ccc08d5db802f07cd02cba820550d53f54d27267 2013-07-09 09:53:10 ....A 419840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bca7cf9218639130b2e386afb13e89957037bf4289fe564fb251aae0511c31c7 2013-07-10 17:28:14 ....A 1257984 Virusshare.00073/HEUR-Trojan.Win32.Generic-bca850111237ac79c33684c7baae5831b74dd6b0b861611c6c9f37fea266821f 2013-07-10 17:28:40 ....A 66313 Virusshare.00073/HEUR-Trojan.Win32.Generic-bca967b0b736b3335eb9c2c4908c7f474872618f50ac49c7ba91cd54aec2f77b 2013-07-10 04:49:54 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcaf379e21516d3db6198e51938a6500597f690ec034985c6039dcd5d0dc96d1 2013-07-09 05:42:22 ....A 38784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcafd8c8f2aef9cc4169bf2e867b39f0d203b70bcf0405860235028b46fa3112 2013-07-10 08:16:42 ....A 25906 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcb009e7b3637e395e5138de69c0cf2226fc66c87e3eb6fdc46f37ba610a4b4e 2013-07-09 10:01:38 ....A 298075 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcb12ba5f3024a6e83db4274b89df4d6189cdf4c9f6884d5fcd3642146ce4cec 2013-07-09 20:05:08 ....A 23466 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcb4288bfa152ece9f591eb3696de52c823f173801c603d89155bc968020a695 2013-07-10 12:32:04 ....A 2545664 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcb725df1a72c90ce116c2fb8f3453617a960a1db5dbcfbc0f1f6fe6e326a868 2013-07-10 04:31:42 ....A 375704 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcb977b21efb20401160487e1e801304035d874cddb88457dbfbed924b7b5b97 2013-07-08 15:39:12 ....A 47172 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcbf51a5090e35db2c4c85e1a064a4ffc596f2e594a66314bb93d5def5656ce5 2013-07-10 07:47:06 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcbfe31ea6ac1318e0137b353a94ab667b6627fe2a19d584db773c868cffa634 2013-07-10 15:44:00 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc09cb4b4b88bbeeeb00d81cf7d13e5259481cf2034e1ce8ca12b2a6ee973f9 2013-07-09 07:46:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc33377e3bfe6b36285b66e1bab88dc8e6f28fd77892d9102e0fe94b5897191 2013-07-09 20:09:36 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc41206d21072f366f38837dbe6a73f864dba7fab5cde20ae8ee700c8b17d61 2013-07-09 05:29:20 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc4f7dc1b0be74aade74d304d2639699550a78862f7d1f6f18887d4d0202520 2013-07-10 06:30:30 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc62e3baa96b45aa459c0a4846b833214ee217952974ee9633611b25c49376e 2013-07-09 10:40:10 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc63ce3a9981c3a409b71da24824d597b309ca8364731f3f6287cc489487132 2013-07-10 16:06:24 ....A 9809 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc6f70f885b26d71f842204555f967eddcb1c3ff8d9b7880427e294c805eb70 2013-07-09 13:38:06 ....A 14884 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc865e1995e28c2a0da93b0ec97e99a7c7b23270ebd35a941b9b42a709b7a3b 2013-07-08 15:21:12 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcc8c94a8050a407252f8e09c96779ee811291ed6a5dabcabb097037de003471 2013-07-09 20:51:26 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcca98ac99a1f6edf062cffd2be8bf201faf8f4d7c696c8bc6db582ed578d70c 2013-07-10 17:08:52 ....A 1106456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcce0577757176b0549986d64dad1297a18b04ef7fb5ff6255309b28431dbba6 2013-07-09 06:13:32 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcce24e9c7ad47b003f68c34606feb766a645424487632c81ed31bb1dc010e0b 2013-07-09 10:36:10 ....A 63230 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcce2fc4b03a5570a8e56e2e439313de39d64206f4020f236cc8c3c698e6c633 2013-07-09 18:12:08 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcceb785a4034b35816f8b6cac429c84c74e82213418f1dfd5dceb6af58db689 2013-07-08 15:39:22 ....A 880128 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd10b60e8c2f03a78c9bf8b7d8639eb30db041d81a73312dd7fcfd116e525ec 2013-07-10 07:09:02 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd1632c972559d9a16a6e5743b95e91be4837279a83c2b9d2d8813262859362 2013-07-09 21:02:36 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd3d3ed91a73751ef5542ee5bb358fde5af0c64790b859e6f25c7e47a781660 2013-07-09 22:00:02 ....A 136421 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd6191c77e62f8629fd29109ba6c1db4ff785c73870b684908090180727db66 2013-07-09 09:26:20 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd6606f5a68557f7b864c4d7f4b76fb2f79da94e6978c619c750a7364e89951 2013-07-08 15:21:22 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcd9ef9c2b3b4d283823c1877b22d76e5f7a5730369326b128c413ae7e8abf60 2013-07-09 18:26:36 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcda347b5df61a1df15cd86fb7693355b90898fc29ad54f2a9496adeaecf9921 2013-07-10 02:58:06 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcda7084226d0a84a42e108f2302c40b0381952ddff667e51fc550931811040b 2013-07-09 18:53:16 ....A 69376 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcdf6c6bf8418e0df6d697f931fa401e4337fd421265377d9e8403b3d22dbb38 2013-07-09 17:12:40 ....A 435712 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcdfd35e82cfd59a8171760d7563f40d3b1ee8a08295871daa28ffc4b19e950f 2013-07-10 16:57:52 ....A 1458599 Virusshare.00073/HEUR-Trojan.Win32.Generic-bce35beaf2b52a18ea883bbc51f1dc3cfd950f3ebb8e0c5c4e60468d425b0bd8 2013-07-09 09:03:36 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-bce3697294b2a3229b0ba66dc1d918717c341e6d5e3b9e42ee7608f249386abf 2013-07-09 21:48:44 ....A 503808 Virusshare.00073/HEUR-Trojan.Win32.Generic-bce36bda7fbbe3673b86f3905c6a0d4aff4907c5ec6d2b80ea366b73607c968e 2013-07-09 09:56:06 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-bce79362a9f8f777f724329fe8aaa8cc3ff5b4082a3657f0ddc8ed275b7f76e5 2013-07-09 20:28:58 ....A 804352 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcea2da8283d367ccde03073ee15c305f7452608d481a94d9638d7308e05ac5b 2013-07-10 07:09:12 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bceb1f0000a8052991994614cc05faae12149bff891cf863df1b9a71e09ce2d3 2013-07-10 17:29:40 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcf0c8534f03eff2274f47a3d6109cdbcf90f16dc002815ee561de62a9df97cc 2013-07-08 15:59:26 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcf4bb975156465b534f8377d5d6a522c90eaa807867d4f257f584179585b143 2013-07-10 10:06:08 ....A 58375 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcf5fc95fcffa6a095e0c1b995981e56d877fdefc5443ddd311a6672a5dee1a6 2013-07-09 15:08:38 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcf6f850397810127e628e67d7ede8d134b79b588529d3838165ebaa6beb0faf 2013-07-09 09:06:24 ....A 1031715 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcf82caf93e2260ac4dfd07620b8d27ebce3460d49525609a2b44bdc226531f7 2013-07-09 06:41:10 ....A 83203 Virusshare.00073/HEUR-Trojan.Win32.Generic-bcff284c206b8f7793530738bda6c8f120e822dc69916e979c98313eb3897537 2013-07-10 03:05:04 ....A 33480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd008104ada732f745088cda25005bc13c77c66e9c1b88d8c358c1c56328770b 2013-07-09 07:52:44 ....A 102654 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd022cba1a0bc2513116bb07e0a6ee8ad025ab4cfdd6b266723fbb4e3e63e114 2013-07-08 15:58:30 ....A 201216 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd045236bcb7358535eb865f84ddeba14dfdda8b36dd1e9a858bd83e4c370a70 2013-07-09 20:46:28 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd074a7751b025901874244ce85e2f76c489ca8fda8539b083a4bc15d22f913a 2013-07-09 14:21:36 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd0bdf8add4e6482bb55ade3864ddfa899594229f6902ecb23ad302cea690563 2013-07-10 06:03:44 ....A 708608 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd0cb00ca35406046192bdc9d136871ee1cb6d56a0fdc179db57c256243925a7 2013-07-09 17:21:34 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd0d42f75ba18cc798c2477c37f0400917a393f76b3c14a94f08fcda2eb1776f 2013-07-10 17:51:14 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd0f6ee2dd38d3bca92574af0fe32669e79a364668af11405043d6f163140d38 2013-07-09 07:19:12 ....A 27616 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd19868679069c146c74c113cf27d2c56811213619b450877a66186a18293ec9 2013-07-09 10:15:32 ....A 27048 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd1aba4db623513ebc73faae1af2449a323de7c84d9aa00a1f1707f73b5dbd47 2013-07-10 07:29:26 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd1b3415c55d95ef8131047b397b529e6f20c0ee0cd63b4fa8efddbda0d2a987 2013-07-10 15:59:34 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd1d3ddb7dccf9cec299a9b248edd69564be785418692e90363264e9ebe03a08 2013-07-08 15:38:16 ....A 35485 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd1de3c8694f0eaeac50e89687b9df543bd935c7d23efb70e883bff3e85b843c 2013-07-10 14:19:14 ....A 2712576 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd1f7284789c83a7565a9f64c3fe66dc8986785f6c04eb50484f5ea28bf3d497 2013-07-10 15:48:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd2198b34d89c1add873a4a32731ef47762b6d0b2981964fe652f7510d188185 2013-07-09 09:04:32 ....A 49312 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd222edb5621e889c874fa91e436f7ee788c67f976c82a2950407e53fc18b636 2013-07-09 13:59:46 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd250f72bb83dea91c363eef64efe54588fa7a4ab7c3c32c4901c7ddfabad6b0 2013-07-10 07:23:02 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd270c42b23128425af94c45b0c9a3ed73b40ccc24523819438e1e735c03a9dc 2013-07-09 16:56:34 ....A 1852611 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd2882d2b22571e9b5293ab3acd13c07ab7b2bb75470204edc6cfe874dffbaf0 2013-07-08 15:58:24 ....A 2007040 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd2cecf9560b4688685e6c2aa06195ddce787a3df762a23760a830b7d5de88e7 2013-07-09 17:29:30 ....A 94288 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd2d0cc157bac200c8bd3c9d710e027ce37f30d7a68588f93cfbf9ae27905076 2013-07-10 01:51:46 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd33c02fe55c41125ca81f82636326f1683403a7ef91b86b9e24d9bd82d602c7 2013-07-09 21:09:34 ....A 24940 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd34cf0ffe135e800a2dedc96d897da2301401fb9c523edde9bd2bd67bc61611 2013-07-09 10:10:34 ....A 121480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd363b4bbb564406597b285ca81902daabdd359e7c82d3f2c9b7d168809515cb 2013-07-09 09:35:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3981d8976d1e06521d05e037c077c9ca0c00f7e3f4e99209cddd65e8e31776 2013-07-10 02:01:14 ....A 14512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3a0fc59395c600befd495d3b3064d95b5cd75bafc1b79f40a8cc53d7d08cf7 2013-07-10 01:03:32 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3bdcce0ae6aa5bcb73d02ebf6dc502bd4b22319872f1d64ada3a827e09305b 2013-07-10 14:14:24 ....A 62045 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3cdebebcd85a4633e1cfdb60c4f456cce24a11eb58dcbe027927996effce73 2013-07-09 19:16:32 ....A 419840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3d10b6482c30cfcca5c991eb9948a3ecca1b50cc237503e8b97d956ef8f58c 2013-07-09 13:55:34 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3d79a169f5063273f5258e9ef42f89b36ef825fd1310f48a543097233c8e8e 2013-07-09 14:23:20 ....A 3471872 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3decde9430785222eb81194d933f03affda0c1c91e80180f9563cb62fa0ffd 2013-07-08 15:58:38 ....A 672388 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3e68cb842c420a2a9ebc178edb72e1f6f61ffbb5b056e74056b677274f343a 2013-07-09 22:23:12 ....A 653312 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3e9e0c9df2832747de9f301cb308211129e338b25d8431b3d83a2e62b39b81 2013-07-10 08:37:16 ....A 27328 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd3efbe6b2fcf3265527cc2a5b44d4ca317d267b8a8d8da7e02cb9a05d7e0bde 2013-07-10 06:45:06 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd4274e4a94092c2d3f168ad03a00b30589954b10680644f916f9cb94b18652f 2013-07-10 04:42:08 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd43f2154bd269c2ff021df2ef35d8bb64f0d2b08d3e7be1c02cc029f8f951c5 2013-07-09 06:37:16 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd445c5a34153cb52e8ca2761e61472f56e5fa7dc8e51b3b3bb7e451f45c0db0 2013-07-08 15:38:06 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd470b4ed7e7821760d2140698eeecaf68bde3f33cee6cbe6a24127892f62627 2013-07-08 15:59:06 ....A 832000 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd484977e4f8d8867c1397cc415a353ff1b00582d5d3bc6fd6113a54da1e9745 2013-07-10 17:28:42 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd49f2609124ff1adae99c8f36540bb114243278a62ec8e5eb5fce9a872b324b 2013-07-09 12:23:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd4aa0a82b537a92456cd23beaa6487372776cb0a186748fe6438005b3e1a03d 2013-07-10 14:12:38 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd4cf18c4758475d9b1934d6751276e7705aa30204950ea4816f424bba7eb97c 2013-07-10 01:10:56 ....A 1575424 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd4d453b1ddfa7fd3645d0d2b0876880aa1907d4340b8ee9770467eed06f87e6 2013-07-09 15:39:36 ....A 642429 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd500b05cb3aa4c348dc7d06226ab376bab0ea2d272a5133778618f3a669ef1c 2013-07-09 23:44:40 ....A 139272 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5286fae3e6d64ed610d2bdb4669a1e1da75a901090a80d3175e7b44beae5b7 2013-07-09 14:57:04 ....A 901120 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd53e8568d9b91ffe01228940f2ca92a438e6d047840d3b0cb0a9238e7a87e86 2013-07-09 14:59:36 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5467fb4f5fe3afb86b9829016dd89ae1296dd57d0ad9308c7dfcee02d1de15 2013-07-10 04:54:34 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5545e2dd9f026e6c2b00d3d620dd9a047dc6a2a1d16571f7a75c71e16cd2b5 2013-07-09 19:54:44 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd56564343890a308c565b0f8404bc62336aece4936d252ba646ef65724f6156 2013-07-10 00:00:46 ....A 2201971 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd58dd2fd2aa5fa7926e1b3a206d389fb5cf9f2bda67e261e797a3549d98d147 2013-07-09 08:32:22 ....A 34824 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5beaac323cb174e943e185f5bc8233efe17499598c14f322e1a7b2417fbdd9 2013-07-10 01:56:06 ....A 1350144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5f05abb0f51275ace10eb3bdd3ac7eba684047d138077ed1643d5f9f7b7f2d 2013-07-10 07:24:48 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd5f5b24b80f1612522894009d3a53cde7259da6dda800f1cf2f3fd123b9b892 2013-07-08 15:38:10 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd6271a5f7f7a38d8388ad34ed8f9b59858ac978a89b4ba3cc98b0046d805f1f 2013-07-08 15:58:56 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd63baa300da7c0f5443d6e8e1b9db9d5ee080c021fceebccaefb749b012fee7 2013-07-09 09:59:10 ....A 318064 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd63ec32e2e45d54142e9c7b91bd16c9256057877b7d3b7622b5d4a109da548e 2013-07-10 08:17:32 ....A 8042 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd6498746105ae3b6225d48e88f8334c69069d1822ef6b74a401b5b854d04be1 2013-07-09 22:04:44 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd664d4b82072d532045e3a418041eb806f1eb29f192eeccfc51973122142395 2013-07-08 15:38:20 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd69706a65f837a0eb471c36203b2112bdf663384c6c8293e59c1c8b71d5a275 2013-07-10 06:23:08 ....A 250797 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd704de09235efdf2aa9e52e892868d365513224aa130edb90b86f33b093b843 2013-07-09 17:56:56 ....A 860672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd72199265815d712fdc3df463686c622041ac373c6873f8625fdf958f2d8ceb 2013-07-10 11:46:24 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd7682c1c44e5b576eb5969e375c548d76f9654fe576be2f8c6e6e48679ed5d5 2013-07-09 11:48:12 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd77aac0b2ce956bd20d6d83f885abd651e950070785acb5a7f3e69fa86898e4 2013-07-09 13:15:42 ....A 26983 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd789b611a017de1cd6b6623f603a6dabcb9dbe742a35810b83d0729d60b49b3 2013-07-09 22:41:32 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd7a42ab710c60cfc0088caf2a6469d83a5fe53f3bd9c6290f6fa52429ed0d80 2013-07-10 09:51:34 ....A 49141 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd7e7c7d133ac1c36ea4563dc87cc059291100e51b4ddbd153808d037839ec06 2013-07-10 06:17:24 ....A 121360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd81240014b85531406f3fde81cb9759c9b91cdbe35c8105e9685bea8563cb09 2013-07-09 13:51:18 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd82444ecc536fb20363cf8febfa2295c8c88a4c0e63244ff831ca48cff29be0 2013-07-09 09:05:36 ....A 525312 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd831403a67573ca6f28daa80030f67df2c7f6153f639755ce6e9b1448561310 2013-07-08 16:21:32 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd855a952a8415c3651fe45bb883b14c56c38448e63c9a29feea1c2e87e7f1dc 2013-07-10 16:22:44 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd856ac787dd85a0514fe0ba4644749e0ba6a508c0333435cc38169282f0602c 2013-07-10 07:26:46 ....A 259913 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd862b201dc22868c7a420fe3ac4a7cdb023b5577b417c48cf50a80e5ceeced0 2013-07-10 15:06:32 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd89af8cb66911686bc8d9131611d047b5b6917011f9af28c06045aae1ff9f97 2013-07-08 16:20:58 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd8bc10838f4fc37204f0dafba6361e8f03c772afa57741b9c6c174212906f8a 2013-07-10 01:13:54 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd8d609369d496c0413d108eea188a255f25ba2fe8002d79e4c03f7257e661fa 2013-07-09 16:29:52 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd8e54a2649f17a2642abe2b1ebe4dbe90835d6f2f4a52a293325b3cae245ef5 2013-07-10 17:54:50 ....A 708096 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd907185bb96fc1ac20bf681605171de7c0eb5e43186143c36b4255f1b10e5c7 2013-07-08 15:57:10 ....A 80196 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd919f791ebe34b95f601d696dbfda8e881f66f42f41eca2792fed80c409c09d 2013-07-10 00:54:44 ....A 145858 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd9269f04aaebf8d87b883128034b62d1842fa7265bd84041b01319e6debc5fc 2013-07-10 14:37:20 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd94d6bb4ca157d3cf1224b242bb79b845178707b3201fd7e4113f50b9e6d8a0 2013-07-10 09:46:38 ....A 282655 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd9538538ecb4314424e89d84231d6be8133c394646d22ad8de3bbe9459c0a99 2013-07-09 06:14:38 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd97b22ef8e7531d27aea07bac487529f5dff37d08e1e0008b6139789e93d901 2013-07-09 11:55:28 ....A 1548288 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd99fb10d339fb04d2d1385a7c525c6d07ad9011400acc12ee63964479d6afef 2013-07-10 02:18:34 ....A 26144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bd9ebe6871f937e6dd07e3a1c8e9729351c5325c419c0937455ba00780666b77 2013-07-08 16:41:04 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda23967f227135b76f14dabbe141979fb0e632f28342ebc78f7897a2b134a2f 2013-07-10 01:00:30 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda2cc425e6f6901f50146842b5c617cc1ccb10b660f5414956b0b4d52052792 2013-07-09 16:21:22 ....A 287101 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda558472fc85d65d28f64be66879f6c779fb3a83a8a49a79645a8f57a97ffed 2013-07-10 13:30:18 ....A 1249280 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda607ea84eddcd7311de1aaf6508401a7e82b575aff1d81fb0f357eeabe0e5e 2013-07-09 19:54:14 ....A 138063 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda619f9c9455f45f1e3b64f3dc889ffe26f346669d26800709f800ad7db77a2 2013-07-09 21:27:58 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda740c40d1d6563ef991a91313a700f86c5993e0028342ceb76827d391d3753 2013-07-10 17:59:26 ....A 163439 Virusshare.00073/HEUR-Trojan.Win32.Generic-bda8841d86838480c1d5dfcaa64d699276b3fa0e9b979084cacb182ad909a134 2013-07-09 15:00:36 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdaab6e1e5e85df9ced2335e6f67aeb510aa1fed4a4ec08cf80f17617aee7561 2013-07-09 22:25:42 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdabdad951ba4108ee34809e0e88e89f1d2bf21a61db750e36d2367c02d63863 2013-07-09 16:58:40 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdaf3eeee2aab4f45a91463aa58b029a821b8b9e6802c6c42720538cedec7b2a 2013-07-10 07:57:36 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdafd1bab3411cb8ad09ed12f7b09bfa2eab026025d1eb6ecf4e208dac967dab 2013-07-10 17:01:40 ....A 11040 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb19d213e27edd1e4c1529465b28c3a4f252b393727186de9711e7eb3c227a5 2013-07-09 05:43:30 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb2ad3ed60b89b94c59c546ae93e112f6fea7cec099d1ce3b5ae669db32cb32 2013-07-09 22:39:54 ....A 45904 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb2f63fbe434da606d7148b310b4664bea64efcb5639b813b1c6210c26abcbc 2013-07-09 12:14:02 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb53e64af5a530f6652d2c3e3eb397e24249a9c99b872b96000791722cf0c56 2013-07-10 14:11:20 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb6d0221e5a7e4dca521091cc148532d42130a6df0a31809ea3fe57fb623004 2013-07-09 18:43:20 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdb9b542d2b973f4d77608d4a0632e3b6d7cb14b35f554c4683a64ab2044b161 2013-07-10 17:59:36 ....A 183849 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdbb2e9a5aaa5d004b427d667e87d218d7282e9f10fb2d6d97e8dc33dc6bae8b 2013-07-09 18:34:20 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdbb5bbed7ed47e83e69cc92927ccbd7a7a469e439175ab9d131b6d9ba797994 2013-07-10 08:27:18 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdbd04c50215843c0c9f437717603024ec7fd0b01b59ef4b4c6585d6f3015b39 2013-07-10 01:07:44 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdbed7671aaddcb0fc4591ff124ffbe781901e0573691b443a4456b8c824ebad 2013-07-09 10:02:58 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdc72d82ef74ba7c2e05ffdda1b330fb7b87df2d67cdf1b3f54f933a78e85176 2013-07-08 16:41:00 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdc8001b2052978386aa55b1e2a90d6cf729a9112f85a41749f1c6e9411f5a1f 2013-07-09 09:31:52 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdc80063ee7226ff423597737bd99b55f54b420aa05a1737129be5037503beda 2013-07-10 05:47:50 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdc8bcb865aea0d24dc4635a8274848b68698d938cee0e5c43fb888f4ea709f8 2013-07-09 16:56:40 ....A 46240 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdd412d9d2611072dd38bc8d9dc11c3bbe026d91349446f2d195aea0851678af 2013-07-10 02:46:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdd55516c0d2184384a5faa417cbe045c1859c43af1c8e5e46bc16dcbcb721af 2013-07-10 08:00:42 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdd59f89a7937a94f1021c4253ccc6b43632e075e2a08dc90b49951006f46995 2013-07-09 14:22:18 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-bddbae4e1c4142884da94d25ae25ceadc683bad23703ac6c32b0b7030227d828 2013-07-09 07:54:50 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdde788bd505353897d259e0e023c568aad4218fd6cd53dc7be383ad73cc4597 2013-07-10 06:15:28 ....A 982016 Virusshare.00073/HEUR-Trojan.Win32.Generic-bde32de3b5b218269bc8ce153e62de6674f361321ca54c2b60577f1eb83b49fe 2013-07-09 11:36:08 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bde43fbfd7c98e34fbf193f0bf19fa93b11b98a7eff3f8fa4c959b02edb4b0a1 2013-07-09 07:59:18 ....A 65500 Virusshare.00073/HEUR-Trojan.Win32.Generic-bde4b654d56b4e39ebcce74e6e173fb3c6167fc127c9abfa587d07174d9c558f 2013-07-09 10:13:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-bde95c80f547085539e6584c73097cd084050309d17a9c49f9048b099022cc61 2013-07-10 17:09:36 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdea6a8e771f14391b55ff90a9aa633e4969809fc7b6e00efea75086ae6f2689 2013-07-09 19:22:52 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdeb255615869cd9f4805f2c9f21a6d2747b9f0f99ad1fa64cfcb6d8be6e8f79 2013-07-09 10:10:36 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdeb93f4b94fab0c963eb04c9d77647eea029c465b8ac037a5c9a048d0c7e973 2013-07-10 07:27:20 ....A 37196 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdec4715efb06c1c6f8167d2f7e1a09f7e3ac599b768070e7629d7d5dae4a762 2013-07-09 08:04:10 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-bded82d528e82dd33a8caeb20d4b51683d7249c3098e9b42df589e7773585340 2013-07-09 10:53:26 ....A 57981 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdedbb5ef039e96171c7ce45e80ef4a469bf45b7a559089fcff48fc127d91e35 2013-07-09 21:51:36 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf0a0d74584fad1fa947e1acef2ba5a3f84d72d1096281828697d1ba375a13d 2013-07-10 11:24:22 ....A 125062 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf18a1a60cef078b9e9d1dbe6629ab8967557a2e98b86844b9cca80402f23a3 2013-07-09 11:46:52 ....A 356746 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf1abc527a70fe6b27d7ac9538b9b82dd9bad2b9bb5aca5b689ac67b6a58e44 2013-07-08 16:21:20 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf30168640f3e8a4e9b076100f26daa82bceaa1e2c7df1fc041ad439c4c2236 2013-07-10 06:41:22 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf6726e1e95803724e81bdde819380378de4434886fc89868223c436f28af21 2013-07-09 06:37:36 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdf728c04b0de18b948228d9f0c39709861f8bcfba3161028c6c6cebb614749f 2013-07-08 16:21:06 ....A 364032 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdfca12dacd4bbe8bbc08ce6dff7e940b5fc11f991712fe849847993458b8cfd 2013-07-09 10:44:10 ....A 29760 Virusshare.00073/HEUR-Trojan.Win32.Generic-bdff5afc0b95abb9763d911f2ccaedfb3262360cdb5efd003f1e455376516af0 2013-07-10 17:56:18 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-be004e407ea97df9fcc56a0bd808681de244d6c32d47b61b61fd2da88dcc4fac 2013-07-09 21:16:50 ....A 51999 Virusshare.00073/HEUR-Trojan.Win32.Generic-be01e2c39cb036c96adc593b7a4247035c9a8a4e1fa40d033896b2bffd950ab0 2013-07-09 16:13:00 ....A 57422 Virusshare.00073/HEUR-Trojan.Win32.Generic-be04226d4fd08ac102e10a86559b3241eef2fe93eb70ce49f53ae0676b304a07 2013-07-09 16:24:16 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-be04a197c3127530b4d763667e481803b368b016a1f9457ff8f7a8a709b3d9c9 2013-07-10 16:25:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-be05466891b6b358bac219261b09f659e82de854af77d80efebdadec1758d89c 2013-07-10 17:22:52 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-be060be711ef45eb47d1480f2a00edf1639ac12e60c098099ad57bd0991072f8 2013-07-10 08:15:50 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-be087da81a50032d4194cf7c59b3c11f74991461ef17b0f6006ba1448d91ebe8 2013-07-08 16:41:10 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-be0994325efb01eb742f8f4d1e8e51bcf78b87f4580ed29635fbc3f062db66f1 2013-07-10 12:56:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-be0a60b3e29d889fe379ddc721efadf220b31e4dc368f4d79754746c69681577 2013-07-10 12:02:56 ....A 560664 Virusshare.00073/HEUR-Trojan.Win32.Generic-be0ab09e6f212b2c524d84f8a30649bc9cf4a0dfdff0ddd79cd4c31621d288b8 2013-07-09 07:09:30 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-be0b2b4d860d68238b22dedd5b030d50264408923a8978f655ed745506d032ab 2013-07-10 06:56:24 ....A 12348 Virusshare.00073/HEUR-Trojan.Win32.Generic-be10a01ab6a4cf1aee678be6df7dddd781f15a004b75e5ecf14570caf4263456 2013-07-09 08:27:02 ....A 1713664 Virusshare.00073/HEUR-Trojan.Win32.Generic-be131beb3e753970b507721187748a2ad36a348372bf142532547e7e1ed57394 2013-07-10 05:13:02 ....A 50656 Virusshare.00073/HEUR-Trojan.Win32.Generic-be1a34d1bdbabdc1b7058a7bb4e76399d342747c54f80b294644fdfae0663c04 2013-07-09 09:22:28 ....A 211463 Virusshare.00073/HEUR-Trojan.Win32.Generic-be1ab36835e1db4bd79d1ded39d70f9f18773f62639a5645c3030e00f021053d 2013-07-10 06:01:42 ....A 405787 Virusshare.00073/HEUR-Trojan.Win32.Generic-be223f2d253df9cf28715e7ca06d4aba4f97249c6de93d63806b93b7d19d9b58 2013-07-08 23:09:52 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-be2337696af3162b8e670a37a59337d97e9449585d402050d34e073ea3b8e13a 2013-07-08 16:40:12 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-be23920773ad061eb2f0117dcbd8c4a9089e71d30b1064ef59a3e2d5bebff13d 2013-07-10 02:59:34 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-be25746b252e73c8a0c2b94fd112813e9020f716b7dfc285f4bd1e2df2fdf245 2013-07-09 10:39:06 ....A 142189 Virusshare.00073/HEUR-Trojan.Win32.Generic-be2cd43bd6cdf4cd0dd7c1465e877c6837f7f758be12e1e98f3305771cc0e0b6 2013-07-10 05:18:18 ....A 774656 Virusshare.00073/HEUR-Trojan.Win32.Generic-be2d61f7e4c52ba4276b0ba09a840dda55f4f5df3d4f070450951a4bc9036a49 2013-07-10 00:13:38 ....A 653824 Virusshare.00073/HEUR-Trojan.Win32.Generic-be2dfcc264048becdb7bb1c7459e1023da68c1664f28333a0b4a563db58b2074 2013-07-09 13:59:40 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-be34cb594c94391abd2859a6bfaa49f718d368708f3f37ca99f2e187d50b49d6 2013-07-09 10:12:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-be359002041e984c8f9ff15b4423f1f45848fefd7de5c39f396dc30ccda1998d 2013-07-09 06:39:04 ....A 102175 Virusshare.00073/HEUR-Trojan.Win32.Generic-be35c60d74348aa49022d24f48fe1e4b2a40f97acec136ad19b3a7ccc9c91af6 2013-07-10 03:50:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-be3630163982c4c4790b331364d9346796883c3a1517c518efefd8b8f572a57a 2013-07-09 13:52:58 ....A 1361536 Virusshare.00073/HEUR-Trojan.Win32.Generic-be386b18ab822ed3794790a3e54c6e55c06dd4ff9ab253d9db3e0da9173d7cda 2013-07-10 05:34:46 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-be3898882d5078d51f1e9b726f8a78f1fc358de6d2970bb2f303030f9e2aefe7 2013-07-10 15:45:32 ....A 336065 Virusshare.00073/HEUR-Trojan.Win32.Generic-be3e60f80a1a6cde36992b34b9341a67150f29aa0662f1d92aad26990f2c1a6c 2013-07-09 14:21:40 ....A 18984 Virusshare.00073/HEUR-Trojan.Win32.Generic-be403d9e7498925018629e85f16b8f91b50f1523ff5f852e0932e38e42b4ed04 2013-07-09 21:23:42 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-be426d3668df23663361e3a97ef3537fe563b67bb46bd7459fea0a7e839aec92 2013-07-09 09:20:40 ....A 78984 Virusshare.00073/HEUR-Trojan.Win32.Generic-be47d815d7d9f4636e3b8c2a6c22c2d1d5ba4ed6a609f93295f69e18f48d6470 2013-07-09 19:02:24 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-be492ed9089b4a0124c1587a830c954927ee9f5b9983c805eb2149a5a3a7a2a2 2013-07-08 16:40:14 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-be4b7044b3ee5498cd2996dec02c25b4fd11995df7d9ca289fc735e46aab623a 2013-07-10 00:37:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-be4b7ffc986903fc1e3588b9e39a53eb6a00c9fa336731c3557466521a83dcc7 2013-07-08 16:40:08 ....A 437844 Virusshare.00073/HEUR-Trojan.Win32.Generic-be4d3cd78c89b02d7974294e17e2c0a818b9bb95b7c5cc4fead17b5fab184cc6 2013-07-08 16:39:02 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-be4e884456aa002bdc21716f6d948373b70516723488dafa9b8ae5477fabee4a 2013-07-09 07:43:18 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-be4f5bcd0d426251e8ef157502146feec446ab9f6d682ae6db11473da3a43811 2013-07-10 11:49:10 ....A 98685 Virusshare.00073/HEUR-Trojan.Win32.Generic-be5032ae15ecd6c4c6aaeeca23b667ecf00fe71d423fc8f5cf62bd2fab120ccb 2013-07-08 16:40:26 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-be535ebed892eaf42565d5a8aa0d4c8440350784664af6f5f065f44c9ff6cf36 2013-07-09 16:03:08 ....A 515584 Virusshare.00073/HEUR-Trojan.Win32.Generic-be541d2333a9960abfd3f5fd138c75db7904b1dc242d7cd99321529e4e8e8139 2013-07-09 15:48:40 ....A 74337 Virusshare.00073/HEUR-Trojan.Win32.Generic-be57041e97a8ab87580cfbefd7750d2a531cebac226549dd6e223332c36d3e31 2013-07-08 16:38:42 ....A 96968 Virusshare.00073/HEUR-Trojan.Win32.Generic-be59d53b41bd186eeaa2b4ba65145e58a6aaf643348c615ec3cee16af953613c 2013-07-09 22:11:10 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-be5c8b0c573af97f26023480e43c338da0818929924b56adcc7ceb25b41116b9 2013-07-09 13:30:58 ....A 149200 Virusshare.00073/HEUR-Trojan.Win32.Generic-be5d3a342dcb2e2fa3069b56fe09a3e70d56fb05f528f109287810cb25bdc05b 2013-07-08 16:39:06 ....A 443016 Virusshare.00073/HEUR-Trojan.Win32.Generic-be5de8f9e68a3400cdda6e6996768b13546e8e8516594840cd9ebe7dd40b492a 2013-07-10 01:10:46 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-be61362d1330fd22b85162d7cb7d0fdf45b252ec8930280c2542754eb4d1e85b 2013-07-10 15:05:48 ....A 1114112 Virusshare.00073/HEUR-Trojan.Win32.Generic-be633a0bb799b2ad1bc8709cb944be38591325e05b95bf884aabb80f0dee9e70 2013-07-10 09:57:54 ....A 163556 Virusshare.00073/HEUR-Trojan.Win32.Generic-be644de3df4e8b51cb2e9956cc9fd9230c2b85a8c1412893d062618cbda155a6 2013-07-10 16:23:16 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-be662c2873ee39179243c72a5dffe6903a682f408bf99d7c5c37ffca41b5711f 2013-07-10 02:02:00 ....A 142414 Virusshare.00073/HEUR-Trojan.Win32.Generic-be66ae8e0e3b40435cd2f027688421c71d1feb34914698822e77f484684af84a 2013-07-09 12:08:26 ....A 262680 Virusshare.00073/HEUR-Trojan.Win32.Generic-be670bd0d3849c096c94088982d828a95fa9c7086b747de00a4b58eaeab0807b 2013-07-08 16:26:00 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-be6bc76e83137baa1abe1cd593d0230501af10e77dea7178bb631b8560ee73cb 2013-07-09 12:46:34 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-be6bd0ba18bd232cf4c835ec5a058881a5722dd8565411ae80558182af813482 2013-07-08 16:30:26 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-be702998e2e8d6484808429db85c5533d941c3b148104217b93f3afe8bed1ca6 2013-07-09 16:24:42 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-be749866bce5d0854509bc87e57553761327c9e7f44b89d7dbf9dfceecb0d9fd 2013-07-09 19:53:00 ....A 60384 Virusshare.00073/HEUR-Trojan.Win32.Generic-be7575f01565ab27fe17bd2bfa88e225a0a7d21883cf89ec4b7d55e8a72ad9c3 2013-07-09 08:37:28 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-be77da4624ed2378a16594dc11694e8f4ec448aac9749aa92f75d043d1e550ff 2013-07-08 16:38:52 ....A 3381000 Virusshare.00073/HEUR-Trojan.Win32.Generic-be7898e23b1d1643d0029f7dbc49bfafc8a9cbaf7d495a70f654516ae5949da0 2013-07-09 13:50:12 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-be79e5929885cd6c8692a67460865d5c6ffe906d28ee7ec6ee5ca0656af946d8 2013-07-09 21:11:22 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-be7dc52620c0df9e1a5ca5098f79658868a10a88bc7da683c64d0e48652beda8 2013-07-09 22:58:08 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-be7e71be167afea1b0faba802da1f41e92654b6cca182dc0a464de433c1be7b6 2013-07-09 16:21:44 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-be7fc448d620b5b1de6458aad9909ecf16f6728da6bb74f562b4dd2d0acb0eff 2013-07-09 22:18:22 ....A 646144 Virusshare.00073/HEUR-Trojan.Win32.Generic-be810f865dabe434ad5c6d86904cade2706ba7af310e176b56e67a4af33c9b3c 2013-07-09 19:24:14 ....A 991098 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8648efccdeb3c5851f60a75b8b34dfb2477208890c2da67a0a9a1abdd668c9 2013-07-08 23:17:34 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8a77c22994a5df7ce664c3fb5460a42db2d0f5692703516aa61ef0f3a97ef4 2013-07-09 09:41:44 ....A 1642889 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8b08b0a0a571cd52b713eeb7afb81483d0a6066f3ff34548c36f120f970f19 2013-07-09 08:05:26 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8c22d5317cd1baff8126423001b6b38981e2546035027432038b086b3d1237 2013-07-09 12:47:14 ....A 7163 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8d5e3adc3df18fcc9ddc352fa8104a0046e6eb3d5f14d7334c4c158bd60fa8 2013-07-10 06:08:56 ....A 105844 Virusshare.00073/HEUR-Trojan.Win32.Generic-be8ee4ba8b8adc8b72b910559ecdca075f83b83cf8422193d230651c357248db 2013-07-08 16:45:32 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-be90262a0d800e7daacf6b0c942f7fc301f37f4e3474d1b4e62357b06b72d954 2013-07-09 07:12:42 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-be94ec9bbf4f6efb7f6feac85a598750dc5d48a11a281823ed8dc41cfca1bc0c 2013-07-09 22:50:58 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-be99346026c20c7c039fc466842147a134acba7352253cbb814ed22e039dd53c 2013-07-09 06:40:30 ....A 721608 Virusshare.00073/HEUR-Trojan.Win32.Generic-be9a0d369c601ccc7367100ebf5175331f3eed717b4f772a90d3de6d61200291 2013-07-09 08:49:20 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-be9e876d3650e2233d47f4db0ed2bf216cc8e439064bddb046f27f0c9906ec38 2013-07-10 02:38:52 ....A 396669 Virusshare.00073/HEUR-Trojan.Win32.Generic-be9fd63436909b5eaa4f790a75fdf287a6aaa14e918d0d312c33115a9ff078f9 2013-07-10 02:00:22 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-bea6ce31c2c18391dab87d8fb0ca775bc4cf4b4dd446583bfe46a5810be4bcae 2013-07-09 07:55:56 ....A 1289161 Virusshare.00073/HEUR-Trojan.Win32.Generic-bea6e6bd9b23936ffd58b3eb6a49e6ad1c34d5c10aba33b5329f3b6feca69982 2013-07-09 19:21:50 ....A 99968 Virusshare.00073/HEUR-Trojan.Win32.Generic-beab4c1e7b7d0f4961f709d9af1a20ec86d5a060d7f76164b90073298acb9b87 2013-07-09 21:48:26 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-beab92dede3b43cb76efcf1d8bf050744508be53095b3217d92a0bb5967d6a5c 2013-07-10 11:53:04 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-beb22f6bc4275e82b8ced7745d6764b27be2915ec04a9584530aab18533b8ef8 2013-07-09 09:31:42 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-beb257dbf33ea25e386ed632941e734f3808a3455998c06edae95f111c1ed49c 2013-07-09 13:05:42 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-beb263cb16556956a182ae714d3e3dbcae72ca1ff7ca91d6f82f15ca26dbf9bf 2013-07-09 07:49:30 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-beb61153af15b5793c719b758437f3f041a55befeafa5c592042ba8891ad0aa7 2013-07-10 04:21:42 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-beb91ff20b306c9d2d737e59da30da192e5b292edeef0e59c1383098c8b76523 2013-07-09 10:32:20 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-bebc66eb5dd7dd9938422dd139ff5225d76e63ddce43cfb602259b88f069025f 2013-07-08 16:47:58 ....A 164096 Virusshare.00073/HEUR-Trojan.Win32.Generic-bebc6ad0a920b0eaaa8878b2a91de227949e9bcaea4f71e5ca8ca5d29a6630b0 2013-07-09 08:56:02 ....A 168727 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec216e995fb1d6453fac06bc2bbadc36d861c048be85d87b78800ed5040b62f 2013-07-08 16:54:04 ....A 5174 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec2359a0c7686a6f67bc75dfd4336650bacd4d50d7301676b26b47b01a8c91a 2013-07-10 15:59:24 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec2db5bce2266142596976b8c28f953a261da11111f4c98e7428e9d9ec3a80f 2013-07-10 15:47:54 ....A 1954816 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec35f35ee40c3c133dce0b2f8b57c320c50104865c1418c9e9eef1be52c45ad 2013-07-10 12:01:30 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec588c0067f75d38118e36ef2a882b91eb6bdc4fe5d4e6be6680780b0f549c9 2013-07-10 06:47:24 ....A 79949 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec618a6ed9d29433ca30fcb516b311f74bb545da4cc5c3cf866d9f1d00fc633 2013-07-08 16:49:40 ....A 34461 Virusshare.00073/HEUR-Trojan.Win32.Generic-bec699c97067799d8012bd282c6382d4ecc53f87eecaaca8b2d10179603aefd3 2013-07-10 01:55:38 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-becfe944b739c8cb8cdd7b8f31a265b82acbc5acdf412d04831e779c1e32f527 2013-07-09 21:10:58 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-bed12f809973f0ea4ee225759df0e705ac5f6ffacb532421c17a6ffd7a0fcda8 2013-07-10 06:42:40 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-bed2089c4a5d457b2fbdd3e2b4c791408cb08fea2bc8ac5df5620f0fad8cc5c4 2013-07-10 07:25:34 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-bed5cd2ea4bd6a28fd3bdd8e191e59e64aa9e038f71025d7933e282a9bf41e33 2013-07-09 15:11:16 ....A 226816 Virusshare.00073/HEUR-Trojan.Win32.Generic-bed976bd049c75066f0118e114528fb943b3166c3bd6abd0d7d79c705ae29419 2013-07-09 12:14:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-bedb468f20b70c203ac59f6464f389dea74c4516aeb40e9e1be7d3e3e86ae71a 2013-07-10 12:10:50 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee249d1f0ccfee32fd1d90f2de7b4223f42c1ff0fa5b32343ed49c64bbbfd6b 2013-07-09 19:23:36 ....A 242699 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee3a5c8f2f513aacb38891f239b1935be94d6feb77df926ff76d04084ab0f12 2013-07-09 12:49:46 ....A 1245626 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee53026ce202c944a379c732d56ee27f689ff984f6edeb5e90c0b86c2b2bb3a 2013-07-09 12:05:24 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee737c8f28e3c9d5f5f5d89716e1390f31c78bc29cb2ae688cbe68a9850c46b 2013-07-10 14:10:36 ....A 28032 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee7be1f8489e58b5fb29a2b5de10337b32b5187ec3447d51ab9f5d8303fa435 2013-07-08 11:39:26 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bee823bd97d85691a40f8fe4da6078b6cfc29a6633cbebc94467879d2494981c 2013-07-09 11:29:32 ....A 296448 Virusshare.00073/HEUR-Trojan.Win32.Generic-beedbb46c5a0bbaeba4470255c2f958976f77f189b3e3f1017009fecf9608260 2013-07-10 07:56:42 ....A 284698 Virusshare.00073/HEUR-Trojan.Win32.Generic-beee8a6af0d722a9a1cf5849cd7a249ada3fea2821f347f67577e3895bb75cf2 2013-07-09 21:07:14 ....A 38784 Virusshare.00073/HEUR-Trojan.Win32.Generic-beef4e69dd4285b871fed6c8959e2047e40919628db283e34d9c28cc4ca92a28 2013-07-09 16:51:46 ....A 94276 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef0dff179a7030288a77a18937058510f26278e651d6efaa337b918fea1a0a6 2013-07-09 08:23:06 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef271b5f74a627a8aca97a71525b4c69e25e288ae037e86e1496dacf35023be 2013-07-10 11:53:32 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef3c2444341e611b54fcb6a1bead008ee74a5c18e7d4d9035387bffa2491ff0 2013-07-10 03:09:12 ....A 2760704 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef5609f24f79c3e32261764eeef04388b862cebd532e9556dcde0b81719d8c5 2013-07-10 10:34:52 ....A 73555 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef73f3c8938fc9a675a0d998f482574c8da9ea880e00e010981108bbfb96e9d 2013-07-10 08:16:24 ....A 595456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef740a7a43e719134b695b5e312937a617b8420731c74505029e4e0efc0e5b2 2013-07-10 16:19:24 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-bef797183bd59e4cbfa7e99e3925e7b76f845ce08bd33262acedc3de59dd8d05 2013-07-09 13:01:56 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-befb5d697994aa5dec772b4d116934658611279be423150f3db4f84fb6db05b0 2013-07-09 20:18:32 ....A 920019 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf02c48d24d8537d612babcedb78387e33f0a9112f18763199be260951c48c99 2013-07-10 06:32:36 ....A 1408512 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf03a4159e9c1a439d0dee69030562fb8a8ce515a0d49486a63d982cf4e8e993 2013-07-09 19:42:00 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf062a55e7b2a8fcfd4168e29c0f98afd48bbc8ab68ee7137d2578fc9dd32095 2013-07-08 16:39:20 ....A 1722368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf0b9f05fc45c99c9349b620263e476ff0f09669ccdfb570c946d5ea287c6fec 2013-07-08 16:39:10 ....A 913418 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf0d40b61e704e2a419a66a965ec1eaa7197198aca3514ab396798ef962bca9d 2013-07-09 22:08:48 ....A 49231 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf0d7bb8f04e34b5f4902ebfa7d89b618ed20ae4f490aee7f9280af0dfbc42b5 2013-07-09 09:59:44 ....A 1276928 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf0d972be9af9a30553828b3b276f26989e37d7a323211ab7b8a548d8c057bb1 2013-07-09 14:56:36 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf12becb0878bf572bd27f4c59d783bd5cd000db4edba5eb32597c3c2dc33b1d 2013-07-08 16:39:24 ....A 34081 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf168be1351b9c7c2d86405f4ef256110364658e3da1301704c41b2017ea08ba 2013-07-09 19:53:08 ....A 363520 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf16d046179777da6d762634f7275362ab6035c39bd8c5289035f97a5a222933 2013-07-10 02:39:24 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf1affb1dbac922834fbca34160b43e0e4e35001101aca8b64eeb4a63227dca0 2013-07-09 16:28:02 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf1ced55ceaf98b005eee34d739d65783799a374513da19581bb1dca440cdf13 2013-07-09 11:30:28 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf1d52c9942f1c8f59605fd48eb10bd23450438fe16059c84dd3b0df81c8213f 2013-07-10 15:00:30 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf1f1393ef05c8c23129542c0fcfe4cf15ba3b8ac78fcc2b332d667523e7e42a 2013-07-09 07:54:42 ....A 106898 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf205c3fcff756f2817b27a842faef7ef5ce700332b06cd745b1cc4f8466424d 2013-07-08 11:54:28 ....A 88596 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf21a5cf0534c27692d69a06c2452090f2f6dd5bb07fad75eda021f3adeae99d 2013-07-08 11:54:54 ....A 1336832 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf21ad0517b85c9fdcb6dd8beff534d209a5a6536127cecb8fc014ef58de114e 2013-07-08 11:23:24 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf223d449d5190a452f19b93930cabd183b0d778413c3262e8be1254d9314e01 2013-07-08 12:25:14 ....A 36628 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf23fddabd19024503c655adbd9248f3233cad260d1b8d0167eb99d6b4241e79 2013-07-08 12:26:54 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf24ff19eaa25353064322aa906a54e0199cbeabce399e0c3dd7bd2634c3e9ca 2013-07-09 13:19:16 ....A 808221 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf258910bd152b343b800df3a070d15de64b92b26117c6fadb750fa9d390f443 2013-07-08 12:27:48 ....A 1022368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf25b80fdebbf5a3e57b6e2545e47b524bfd0da02ac13017ee42b5a16978ebee 2013-07-10 06:16:50 ....A 1097216 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf26434a8cbad1f66fb124fdf0c8485281968ffa29c70f44cfef91006b0206fa 2013-07-08 12:25:20 ....A 52452 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf264994f178087f6470fa2925fe26cea384db8649d189c8fa23338614ae25ad 2013-07-08 12:24:14 ....A 51968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf285460244156485d53ad80081c0224d0d49ef27fb2cbc3d7093460ba226a42 2013-07-08 12:25:00 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf288b017380bbb449b535a1e9e15bdb680af0abd293ef6f137cc1fba84ec4d9 2013-07-10 14:09:34 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf2b66f6cfa8b531ef704386cf63bf0b7eadfaa48600e47d0a0414a4a8622c04 2013-07-08 12:26:28 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf2c509fb1a787a44d781639c1e241e8f84223323afdde538528a7d810dd9a6c 2013-07-08 16:40:36 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf2caf17209f9b9bfa852fd46e3c5152ea36ee33eecd4fa1439f1020f52ed910 2013-07-08 12:24:04 ....A 33065 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf2cf6fed2fff1d57e5e299247ac583d43967fc303df3e8ec575201be917836c 2013-07-08 13:23:54 ....A 27328 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf31158107338a88b9b91fbd9267e9c4275735a128c0cb2cae8e8d0e88892c58 2013-07-08 13:26:38 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf316c1e6cef339707c08913136c120d7c0972cfd51f71f4904deabce2fe4c7e 2013-07-10 03:04:38 ....A 29888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf31f86be3055fe0c524269e61c6cce9e19ab8b30e63c4423f8bb919661428d3 2013-07-08 13:22:10 ....A 1875968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3261b5aacbba00f55beca0a85f5f449acc7bd32d05190d1a178d531d6c0d47 2013-07-08 13:27:46 ....A 13499 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf32a939856dee443d9b6ba3fb1a962f3f2702c6897c9744dd566523bd3eb61b 2013-07-08 13:25:22 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf32f3a27aad4c1c023708b44fea7aeae9b67ebe64079bdbc79dc3cf788df9a7 2013-07-10 05:07:04 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf32fdca22637f3a5466444844cc620a80eb5eda5871be8834dc6f21dc59c02f 2013-07-08 13:24:24 ....A 1294336 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3334656694393cb4ea7f95113cffc38c42eab4c4a994862541237d0afb2e47 2013-07-08 13:25:16 ....A 48744 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf338a7a3b13eb77f31d8159351282450361c1e2d5abcc678e1e9c44711574a9 2013-07-10 12:31:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf33977d45e4630bf84f3017a43a2e7fe05fdf424f69fc6445504944875478cc 2013-07-08 13:23:22 ....A 71192 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3470111116278f20f92dfd43e2095285bdc15c19b8d5e8f2bc96c631479172 2013-07-08 13:25:54 ....A 21303 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf352b02d543a0925e58111d0a08c8104b7cf86ff1733d2d2a200deaf8abab58 2013-07-08 13:22:24 ....A 2132480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf35f37b81b31e3f8059e35a4b45b003c4fec6e6212e57674457019e0b3c69d5 2013-07-08 13:26:26 ....A 120384 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3777d7afb9f441caa1aef1bd7c27f234afe449bf2f6c7ea9d0f2544ee7cc6f 2013-07-09 13:47:22 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf37d3fbb23f9076c7c589a78851788984126d30d7fb3eeb2b37e8609ad85eeb 2013-07-08 13:25:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3912eab842ca6eb3faa49e5cf031a63fffa3587417603f4570dae312a775c6 2013-07-08 13:53:44 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3b11ec06f800fea514fa84b8953c7e3da46ef2f713f0bc172e851f8a9ff775 2013-07-08 13:51:46 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3bf05c8847fb874c9c90bf655fae064c15aa5a4a6c8afb2f5f005872c4dd7c 2013-07-08 16:39:08 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3c3e70e0c7da96204c7669369a425182a8c39752b7e7f9b454305349ff30b0 2013-07-10 04:15:16 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3c67a0547a98760cf2194ac5bcf2b3c8f6fc80404b49c19ef4f52e41746060 2013-07-10 17:19:46 ....A 1866240 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3d2348d31d943146df3a3276b8479cb85f8eaa294ff115b3575e7c9e592c7f 2013-07-08 13:54:48 ....A 694272 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3e5d8c301d762d97103bbc2d34ce50fcea9aa8acec050c9e018a0ed942e80f 2013-07-08 13:55:06 ....A 315168 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3e8d72b2d4430ab52f91bf5e9d8e50be0b5873555fb7cb8e728a6fe9fe84e3 2013-07-10 06:35:52 ....A 93268 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3eb6b4944a7af24a35831981f2fe7e3d0f8a7bcc67fb7505347021495abbd9 2013-07-08 13:54:38 ....A 1136430 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3fa3f3466d6a9bcef4756aabe4269aed3306ce069f22e844677fca7d4836f6 2013-07-10 02:26:26 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf3fb3d896599df6a3b74368a5ca62780f79c0d41fb72b7c17bac26370ecce06 2013-07-10 00:38:28 ....A 161145 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf433bd0c79514e853198576b723968b80e8e92c6fcd637824ba583647808961 2013-07-10 17:59:18 ....A 43280 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf449748b330650ae72a24a8c499826eb4e4d4912eaaa6ee1d2fddad42fd79ce 2013-07-09 10:10:32 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf465c464722682d6aa294d17d1650848ab25ebe53e1389ef649b481f43741da 2013-07-09 17:37:22 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf497d16ae33f8d9b5a26fca8b4eb8b9c674a11c4bbfba26a74dfcfe08452c4c 2013-07-08 15:01:12 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf4a8e2448715226dbc633e6d4bfa03fee346ae7b6a5c62faa2bb2b745803a27 2013-07-10 06:47:50 ....A 79364 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf4c0a231abd20faa360fc60d711e9c87c4afb321f4679f8d7e5fba550513dca 2013-07-09 06:33:16 ....A 32351 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf4d54f299d26e51034925a9e13f3a79098afd68ceda7710855ea76e7e185328 2013-07-09 16:23:56 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf4f65308bdcc4530c81c215afd9f6004fa8600b765977ae955cab71108bbba2 2013-07-10 08:37:58 ....A 95267 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf50a4be585a7b88b7f32155786293fb1fb04f2fc0449fd4d641554b716d7ab6 2013-07-10 01:13:54 ....A 720004 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf50ca568eb719c8ac10ddbcb84673ba4b59b1890809d551901060303938c667 2013-07-09 18:44:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf50cc2f5450bd8596aef0755ed86ee1ae6b99cd9f0d28414360d88fcdf5bf8d 2013-07-09 14:55:46 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf53044fa58e8e7ebfe8fc26862cf5ccd92842536ddcddda5f610d26c137cddb 2013-07-10 11:25:48 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf5614adb1575b51f6a6a1d1958faa74da9b63c3f2676170bce607621b00b0e3 2013-07-10 06:17:58 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf563373f2cc57e9d91ec36a915a4639c42e1a538db38c9cad44f25723974e0d 2013-07-09 17:26:56 ....A 1128697 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf5fee19f112e4e743ef514e2dbdf822b7346acbabe55c0d604a8197b063e31a 2013-07-09 06:41:54 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf70e7b95e9a41710d6298b19549ffae951c592fd83c887f82b55e2546924c3a 2013-07-09 21:38:42 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf75cbe820db11dfb732a70f6591966698bee64415b44660b3c12facc4d42fd4 2013-07-09 12:05:38 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf78da04dd28e70278455d5ec39e2a5e2589b1960eb4bb34454a8857838ea553 2013-07-08 16:39:04 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf79653521c49deb8ca1d93eb33d8fc5111c8d16a696a7e5d31a8802d7f74f40 2013-07-09 10:49:28 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf79d164a5581e99079daed443a45cdcc2ab93a7a927234d1d6227b7173a2946 2013-07-10 03:52:32 ....A 78205 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf858cc86686fef3f103d2bee1d5689ad9159a576c8a6f9a332502b99155083a 2013-07-10 06:09:12 ....A 75144 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf8c9cf00f1546238a88829ba440efa55f9a61dbc336624ab25b79ae6e45c120 2013-07-09 10:49:02 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf8d1dc67ac98b8009ef69f617904ddc0f120aff188b3ce7c220f8fac62e9411 2013-07-09 10:43:10 ....A 90788 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf8f732aa7eaa6e2cc6532d2fff71e2af3624ea7e6a5f112d269492b4df2546c 2013-07-08 16:55:32 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf905a066abe55a0070e23fef54bd4bfe12f1c8c994d9de88b4b343f6a46a08c 2013-07-09 12:45:58 ....A 510464 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf90810a727c6a4bae6603e4d7527f4c60d76cd1eb73f565e9945663404a11ca 2013-07-09 11:11:08 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf95af7c65a799cb7d390aa557f88c9187ec6875b38821776777d5baf77a946f 2013-07-10 15:46:24 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bf9f842003c84cea8498037331e91b7a0b8058653888b51e1510b8dee8b6508f 2013-07-09 06:38:10 ....A 192848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfa228270d281e8174ff69c120a65def3c659395ac457c024261dc05e8418315 2013-07-10 10:46:20 ....A 307716 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfa303e71d55e0fd9e2a9b60b00b50bc7ddb09015e51eb742fbf5e2647e6bae1 2013-07-10 12:24:14 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfa3e0b92bf6a59fed59e099e9a431c8800097584a57a71b248aee0807c253ce 2013-07-10 17:27:46 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfa8dd8709c84d964e81de4b1512beb4d7c4d891c1e89f2ff66053d4aada6419 2013-07-10 07:15:22 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb0785f20740da509bca47fcf8fc70318718ae145cc352be0e96e93ce11d9e3 2013-07-10 05:55:00 ....A 6784 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb2426fb1c0182acfe1d66d0b2e29e1683ee9600656594c1e90c3d563986ff1 2013-07-08 16:55:18 ....A 1962624 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb2ac78911bf3621473bba8ac41139fffb27931dac4fcf65e38fca694aaeab1 2013-07-10 05:54:04 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb3650c3d3c6350c0a2023c3939e567065d75c994619c0fd7ee2f818ecdd7fe 2013-07-08 17:18:42 ....A 38045 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb513cffd65710ff35a083740ec19621fe69ddcabb854f74c333d31b3967d4f 2013-07-10 18:08:34 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb53f0b1ce59328d192da13acad90e880927b710594013b9e67e95530c53995 2013-07-10 16:34:36 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb831aa2b8acc1eb0e7db342f07dd2fd5231458f99473812aae4ddb5e16ba27 2013-07-10 00:53:10 ....A 65368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfb9959b70b79b161bdf55d2d8f70591c8e6643758ff09507adb4c5a76b76a15 2013-07-10 13:50:16 ....A 220921 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfbc0942dd5eaaf3154bbcd2a02a4d3c9ea7eddf9f96f0fc94c756957b573fd9 2013-07-09 09:24:40 ....A 2435220 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfbff6b7b8eb966b117dbad955b163a69a1d3e55caad79b6620bd9749efcefaf 2013-07-10 04:44:02 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfc094ccfec4a2c4712be7abcd0b7632512cbb3bd22e8e606e104ccfd57a23fd 2013-07-10 01:12:04 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfc2fdb0643fbd95345ad2fb5e1d99998d3040d0c807a210a56b35ab5b6af732 2013-07-09 22:22:58 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfc77ffceb5f1942ee50d80610756978820fed93e612e381e020f898792b3e8d 2013-07-10 17:01:38 ....A 69696 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfc9d65c612e6c742ae536075cf5e6f6ffb696efa4dc25b04c7a1ebd37231a7f 2013-07-09 16:55:06 ....A 19525 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfcea37147d17d80de2afa9297d70f13228c5be836b47fae5e5f217b541aae23 2013-07-10 15:39:26 ....A 21360 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd04c74a94f298398e09850e3e1d026231d47e9379f7c58e5404298bf0a776b 2013-07-09 12:28:36 ....A 753664 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd18e9551082fc0d28d0c9f8c563c97ee83543b56eaade3ae1bce5f14ca15fb 2013-07-09 09:19:04 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd24923246cae2366644eebe521fc4d1ffa7ea3cff035ab5b9b79fefb624969 2013-07-09 18:59:02 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd3f4b973b6feee00e034bce1a984732b1f64512b6eb49edcddf6d7140b2989 2013-07-09 09:16:58 ....A 10000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd493ca58d21dd259a21f3a5896c55ee629826cb4c2d90bda991d2e1c2e12d5 2013-07-08 17:19:56 ....A 173154 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd5b2ee660de9eb157d49a51adf2040ab623ee17dd05ce0e7024c948fd4f92c 2013-07-08 17:18:44 ....A 32925 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfd60b7876aeace2419d5cf86feb5f67e71371f1e2c6ce474723ab837cdad455 2013-07-10 13:57:22 ....A 376932 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfdc6a5f3919b6c168d664ea234bb3dcac09c7e1e0e2f36c32ff58c04e88ed0b 2013-07-10 16:15:14 ....A 265117 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfdd43ed0fa2a5d152974f03cdf6c0dd7a5bf4004a9aea97a6b8c070d141702f 2013-07-08 16:55:58 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfdd84b53110609d972a4b0076633a579a08913f024d027d2b7bed8165161a93 2013-07-10 02:16:24 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfdf5881ee90093e60f80ef0935c5a3732413058b7169a06c69f8b8a5d6273cb 2013-07-09 10:58:36 ....A 162311 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfe27bf3e48f64fb70bb97bcac9993b5f988218fbcdda6e3d593bd36e145592f 2013-07-09 14:43:40 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfe2a8337e3c6e40a092f27ff4eeb38a9d3feffdc7feb9b3bdfec61dde9bc1c3 2013-07-09 14:54:04 ....A 16907 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfe501632ca932e792f776edcae149ae245e10f69080a38c35070f886cd7ce3b 2013-07-10 13:01:04 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfe98ba707ace0bfde0a42d98fbb3413c12022472df3c2a69fb147c668a2f63b 2013-07-09 09:58:40 ....A 223392 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfed568b1ec18e65dd0e3330c078d6647246d401e98a6e628562cc959de3f06f 2013-07-08 15:21:34 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfeee8bf7b673daf59481fddea0deaad4d42d60430bbb666e61c03f7fe124cbf 2013-07-10 17:16:10 ....A 109904 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfef211e2f394a2f4a3ea39bf3afd1c54e1c2437181885c550aac8396efddf46 2013-07-08 15:21:30 ....A 1302528 Virusshare.00073/HEUR-Trojan.Win32.Generic-bfefc7c8420fcf2c5918cfa42d14e3716429eef0f339d44138969d9276d24a0e 2013-07-10 11:50:34 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff0023407fbc4d1d32f8972929ed7a35353fddba716b215cb4738241ca92c1e 2013-07-10 13:50:56 ....A 368172 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff09ae17fe8688f7a4cc99057ceec2ccfdf0ab39c551aa998d4d1e3a92cfefd 2013-07-10 16:48:14 ....A 743624 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff0ef510b3c4a12a3860e12b39ebfacbca14383b00a0473bc22a3f271b8ee42 2013-07-10 16:38:08 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff13e1a3a94ca8d0d85463e5d41ab202cb7e849875481dd893361043b35b5f1 2013-07-09 20:04:52 ....A 27616 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff153a254c189b05e262f1200a05919880ef38c6ae61ffaea86cda81288a76d 2013-07-09 19:02:24 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff20af768bc7494a1dd5cdd10275beab32a42d659b84833c91a9cdaade5d49f 2013-07-10 09:40:36 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff51c3490a5dcf6c2e45f8041e732d0b4f2f0682a996320864a124616ad7bf6 2013-07-09 19:09:34 ....A 19303 Virusshare.00073/HEUR-Trojan.Win32.Generic-bff9b2bc0826c00b4c6f8764aea6c208d15301045e5128471b792290492d48cb 2013-07-09 10:34:52 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-bffd94e8a0bf97633ec7b08b6992ca486c3402d33faba1b59a5d63daec6c2d73 2013-07-09 05:20:36 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-bffdf1542c01ee64302a5e02ee92783e67733b430a2cf649c1dc552e7d72e116 2013-07-10 13:58:36 ....A 1044480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c000ac26c69a2d902cf5581dd183aa1212e19e58d004da84568e17a5709c61bf 2013-07-09 22:07:32 ....A 1476096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0016188db86af42e24e9acbdd1f73702d4c8d47de23b8f38d7a5d9f5a386aa5 2013-07-09 22:04:44 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00271a4dbe5920747806d948c45c7c46f02eabded1a916f9086d443e78c3b57 2013-07-09 09:25:42 ....A 931328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c006c726a25cfa2d8ea371b910b38eb17f6936674f43b49e715f98d53d1721f3 2013-07-10 16:06:00 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0079ea20ddd64b2f1b3c48a8e420f6c6c0c00ab57979ae6a4cd6b18e13503b7 2013-07-10 13:49:12 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00e20a79047bc3e74395cba85e2ef26ed0c8cdabb31c6a3875901bb28dfd293 2013-07-10 16:46:06 ....A 563942 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00ec5d07d5e010f9faa6a8274d6a05c5b8a0f9ef0187aba6855b8e8f0d10c8c 2013-07-10 14:37:06 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00ed9c22f4161d41e7c25852b0ec7f8a64886812e61003fb41d79af5b43fd62 2013-07-09 21:53:04 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00f8fd2267fa6a0e44bfe38016b8b9bf58a85e67e924c1f9925e7c87e195024 2013-07-09 11:55:32 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c00fbbcadb86ec8eb28213df0f6124c1aa68924359c28c55bdb512325a910a05 2013-07-09 18:26:24 ....A 1708544 Virusshare.00073/HEUR-Trojan.Win32.Generic-c012a1cf7d48dabe6a1731cb80284e7d927c0f89e8a8b7b9442cf27ba19b3fc2 2013-07-10 09:47:50 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c013afd91b71f31f26bd9ac1f4436d7f1f17d2a16ba63f244bfd9f969fd52cda 2013-07-10 07:42:34 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c013bacd12ccb1763f0487a9aecb005ff841ad2ef40477c0489f330e98e18caa 2013-07-09 23:57:20 ....A 234684 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0176e8bc788c240ccba491cf68ed0256f2bc5d9ab972c2bccba6805edaacba9 2013-07-09 14:53:12 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c01881bc5439b0747a7ae57d5873b3f6667a78fc758181bae221b6310305e871 2013-07-10 08:16:52 ....A 198944 Virusshare.00073/HEUR-Trojan.Win32.Generic-c01d02aed4f7ac6e7e0b61fcb94791d18d8d55a4771a22d7743665fd50f97fd7 2013-07-10 08:51:04 ....A 382156 Virusshare.00073/HEUR-Trojan.Win32.Generic-c020544098a09fb90be2d16684266d1f28e264f5df910e628d0d5273e6654010 2013-07-10 01:32:10 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0206850a7de8cba85511126f8ebd395e9afaf7ff762748290dcbf9c6d121180 2013-07-09 11:13:16 ....A 74448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c020dfe263044b261ee94f87a2a579368123fbbb8d39c032d95d3ed63d0a0a1e 2013-07-10 02:35:12 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-c021c25ce472a19ffb58357e5ccc93af42ac9df9e32b555bb32d18690ebdc146 2013-07-10 03:05:38 ....A 399404 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0264b66330a1883cce064940dee410e5a9cbdcb8ab7288a95ef9d958cd25db7 2013-07-10 00:39:46 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c026e96dbc3718dabe167b779c9b6efa71f7c7c1df7b27525f8debda7f3118ef 2013-07-09 07:04:46 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-c026f6c2cabff3f8bf7f1ad05f357fc93387fc0c62bda543a8491b7b72d8c2db 2013-07-10 16:46:30 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c027cf011ce2a6f3dee8874cf461675a9c937059e418ec2bdc652accded780f0 2013-07-10 12:40:46 ....A 101518 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0285e74c0902602894f232ae13f291c52cc2f0ebe5b6e7307e40ee432544a1f 2013-07-09 20:58:36 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c028c4697fc2f2860d7c5358872776c2facbc5c029e3ea97c695d33de05b6e64 2013-07-10 12:40:32 ....A 61725 Virusshare.00073/HEUR-Trojan.Win32.Generic-c029e13d6e0bc25f06b5df189edd53b7f5e84c79d8e6e582eef3c823527472ad 2013-07-09 18:14:12 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c038b2447cf72b1512f5d2bb09d1c8266fd7ca00d311142caeb5b4562fd50945 2013-07-09 06:04:02 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03a81753e1f50e757a7fec2a3a58458903f993f18abd4d4cd18b1bf93f2bab3 2013-07-09 23:51:56 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03a935d4783458f50d300cd2c179b2add63365dbac14c8a86795a050701ef01 2013-07-09 08:58:44 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03af80eb919aad6842f10573b6fcefed98befc9ce4094148fbdc83010293bb6 2013-07-09 17:21:16 ....A 383685 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03bebcae0fd1a5aef2b331517bd0bd900bc7058d4806908b8999b688dec38f0 2013-07-10 05:22:58 ....A 272896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03ca15fd0183f6e8926d1b00906044f6e42eeec2a73d09eaac476af5b124ae9 2013-07-10 08:11:46 ....A 599040 Virusshare.00073/HEUR-Trojan.Win32.Generic-c03f4aa0e07ae552dd6c19eed7555774ab1fba6f521fe4049e19048f649496e2 2013-07-10 15:27:14 ....A 652800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c041a48b7fa93c5c2de069bbc78a1227e525b8a7bcd8a96115083e4b59f26863 2013-07-10 11:44:50 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0423c06e513486b064da9e52f76b3a8f557b264fce1e5fefbe940f632d255a1 2013-07-09 08:51:02 ....A 53312 Virusshare.00073/HEUR-Trojan.Win32.Generic-c04686265a8533e90d5e2c22b8653b92590b84c57e5fcde6bdb48338d7569b49 2013-07-10 04:57:36 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c04824acea03fab778f8af18018fb15d2b8cac5b4ae957923d06086441689d93 2013-07-09 20:50:54 ....A 1519725 Virusshare.00073/HEUR-Trojan.Win32.Generic-c04835aa78728742c164c7235f653ac94147d702fdb797efd9520f6d27a5aeeb 2013-07-10 13:56:32 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c048b093e6a8995bce2366e0e7d703dbe8ef00294dae216b659b790175a84ad8 2013-07-09 08:20:20 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-c04bb459813595aa74c8a9ed099298ce53c0b1cc9e8ca97840abfa1f87a667df 2013-07-09 16:10:46 ....A 357376 Virusshare.00073/HEUR-Trojan.Win32.Generic-c04c3ebb545cbea31bf4e9a1b0bf3779e7cc500f173c0a0a48f0f920aaf7a244 2013-07-10 04:10:22 ....A 232452 Virusshare.00073/HEUR-Trojan.Win32.Generic-c05139c7095b4cf10176eba69cfe457f47d293a3098e27239147977e315ff746 2013-07-09 09:40:22 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-c053d2ec406e4a2abb28d554ed9a7c61157840b0b8e2c460f28d65eb23107f17 2013-07-09 12:27:56 ....A 185215 Virusshare.00073/HEUR-Trojan.Win32.Generic-c05517d78556c871f0a9061e261cba420402961d580dd678620cacf52426f243 2013-07-10 17:27:04 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-c05610ba8683ededb6b47112df44b95025117c07e1f8f8b6a6359a0c1bfbe6d6 2013-07-09 19:53:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-c059db4e4859b1f26f2393adb8f6fca12ade268e0671835529fd44bb4f11e743 2013-07-09 06:26:42 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-c05cc50d76b6ca5d8c96f42418e7794c5bd72c541c45d178bbd41239d035aacf 2013-07-09 22:57:38 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c05dc9e6612b4340fc6c137fa3d405d314048372bda6416dc6d79b7b1a726d24 2013-07-10 10:31:58 ....A 87188 Virusshare.00073/HEUR-Trojan.Win32.Generic-c060089bcbbcf99b1910ad5057b9b4cf2468dbce1d5292a88d04ff40ef796227 2013-07-09 21:03:42 ....A 12954 Virusshare.00073/HEUR-Trojan.Win32.Generic-c061305cfb4f6ef91a1af3e5fc47f72d9da08b0fbd106c703dec6a7e703d1383 2013-07-10 08:55:38 ....A 1592841 Virusshare.00073/HEUR-Trojan.Win32.Generic-c063ab27911dc8c3411f138193e68250cebf971da664f73f6ba758d0e191891a 2013-07-09 22:09:52 ....A 86246 Virusshare.00073/HEUR-Trojan.Win32.Generic-c064309d9a2b6230593f4ef0789bb9f4d9702a3ffca505b4e1e635a0b614ae2b 2013-07-09 19:43:22 ....A 273854 Virusshare.00073/HEUR-Trojan.Win32.Generic-c066a3595caa2d7776134c5e200f96c21a1dd566db14b650bdf9161702c4dabc 2013-07-10 05:20:06 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c06bb939321fce23d2c2efa10951852c4c16c84aaa6a5b89960b2f5af2e13b32 2013-07-09 20:45:30 ....A 2806784 Virusshare.00073/HEUR-Trojan.Win32.Generic-c06e80359bb7c38475afb152af3744dccc5970774316fa16c12def781c49aaa8 2013-07-09 23:28:30 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c06f036f960aa2118543542a6c81c6f402020a637e15ece9f4d4d6b9ceb6c54e 2013-07-09 16:03:02 ....A 1007616 Virusshare.00073/HEUR-Trojan.Win32.Generic-c073f2ce16d886c9aa13264ad88254f6e9bfe900af1c70ec994c4da628841388 2013-07-10 11:53:02 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c075383e08915d685f26a7bb31e6c40c764ef43e0d5942995a3eec892122339a 2013-07-10 02:15:42 ....A 493609 Virusshare.00073/HEUR-Trojan.Win32.Generic-c077686cdb84525579e16456b388818ee0a2679e729b376750664919036d8b2d 2013-07-09 19:01:30 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-c077c79b54961e1a29c579292f8deec44b6ba80025990234429330d882fd5eac 2013-07-09 18:19:44 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-c07c6cb404a73db9e36e2a033e5d3e57ae72d6c6f01956c83fb80da53e61a415 2013-07-09 22:08:18 ....A 135488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c07cedbf3370cce9ed9deee6de9f54eca233977176693871242a25581e9bf2b2 2013-07-09 19:06:04 ....A 234002 Virusshare.00073/HEUR-Trojan.Win32.Generic-c07efeeda827dd0ae304c479137137fbba12753f61a4c8cdd3b4651429a73906 2013-07-10 11:12:42 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c081e0cb3b4fc6bf44b8d0d04c36cb080035a8e7ed02e4be4e001717fd5552d2 2013-07-09 15:33:26 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0831172c92aefbceb011057b62f3f9ebabade1939a7e21b416689f968c76d1d 2013-07-09 19:12:04 ....A 363131 Virusshare.00073/HEUR-Trojan.Win32.Generic-c084c232e245bc5fafcca512b5b08c0b914596a38d2007c2aa09f16a6c44f833 2013-07-09 20:09:20 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0851f312ceb48b12e474d51cf8e7a6202554f3fe0291a1e18665b17e795678c 2013-07-09 20:17:20 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c087744cdf885d750bc8f3c509297c7342e816f7b44d8c2cd352d5c61ab2a0d3 2013-07-10 11:54:16 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c088dac4d1efa9c37786348a2b815fd17cc2d830667922d29666d296a083a82d 2013-07-09 11:11:30 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c08a30272ca0aa29ac71102e05715c459c8a467fc8ae356c56d5ed23fd8059ab 2013-07-10 17:43:56 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-c08bf3cc26899cfcf92269b124cae81a7c571b5716a3429b4924ef8a9c37eeeb 2013-07-09 16:30:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c08eba75c4d7b7e8009b7adaf43692ec38feb2121eb410f916a7d520d9326787 2013-07-10 05:59:36 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c08ec22f32a690acc7ea0e8975830a597a7e15ca2fafad6ec324d2f81ddbf65f 2013-07-10 04:05:38 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c091234057bc581a07010a22043f89e8c82516b3765ae1c3fe8da0073d276e03 2013-07-09 09:00:34 ....A 688196 Virusshare.00073/HEUR-Trojan.Win32.Generic-c098c866df84e61fda03adc0016c1933af85fdff2401e72d6f0f6595e7302fc7 2013-07-09 22:38:34 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-c09bc82310b00cd7495a52970a35035b41651d6f097d443825227332eab61500 2013-07-09 23:39:20 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0a5e5af917b3bbd5793a5ad8a80e6a6d0325547e1ae67bff467f8f60e592358 2013-07-10 12:53:00 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0a8d7d1910fa18ad292cd61b1eee4fc25e7f286c6f1942f22cba2b6cf309b8e 2013-07-10 03:35:40 ....A 242699 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ab3a499c59afb0f3deab906bcf02128f8ddc0ad7fb1bea7522f95f43b485c5 2013-07-10 17:31:00 ....A 16788 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ae648241ada43ab3a1f1196f6e69bde5d978f7cae8aaa67c15196814c3d350 2013-07-10 07:19:28 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0af81df98e97daca806c9228427d106fac44b538435d5af6efbd7e3e02b3287 2013-07-09 06:03:56 ....A 1994320 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0b143f267de17cda0c388eae643234fd7654687140cb46f821e681f23e072d6 2013-07-09 17:18:08 ....A 1850740 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0b220092f11bdc46c95ae218fc8b31e0cf32855369776e3e5489f19c4a7cc60 2013-07-10 06:29:00 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0b9a57025766e2bb74086ca408f924f8e1a92ddb6f7e20c1f57d0fcf52845b7 2013-07-10 07:35:10 ....A 103299 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0bb77eaa8e3c3a15e4562831a0748c2e33a0daec5075f4d9ea7d767db62fd93 2013-07-10 13:45:06 ....A 932352 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0bc27470a6aa69d5141934ae71735ed7d3d86d2a0ecd723e21417aa9a1ffc6a 2013-07-09 09:47:54 ....A 49536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0c4c2e060018d21b267c22d51d84db334c69b2a19696dbac9ebe7f0b3fc238b 2013-07-09 18:12:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0c7ff71f78a527135e38fb2b75dee3bc610c3c8dff01dd89ef3a9ef00455541 2013-07-10 10:25:08 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0c948b47413a7e48405004a73d49fe64d44964725e388b61231eae441258efb 2013-07-10 11:53:08 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ca564d6d165fac755b6725afc877572c4aee6df3ff98fa984f092b5e84ef60 2013-07-10 17:52:48 ....A 532480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0cb05424415ce5a3e7901d169051edbed50e680fe22ac63f37a1cbe1aee87c5 2013-07-10 08:19:20 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0cb8688c3b633eb66e6d91295b73ffe117f995acd1289abbc4a7028808eb508 2013-07-09 19:00:24 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0cd0c7d2a3c8eda9386213b722e4a18f037cce788e9d51757e71eceb4869238 2013-07-10 01:22:16 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0cdd395c47c2b1afb682a170f371748899d2be8744dc222b1ae919d0b6432d6 2013-07-09 15:55:36 ....A 250630 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0d42c7e3d79cee9b552efe9cabbfc98c25b4fc55b54bde0d6721dba09cd9dad 2013-07-09 12:26:18 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0db4ebc84721036645af4232bf48c2c7b416dbd202ecd567715acc1f71b0d47 2013-07-10 18:05:16 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ddebe66bd889d81b30343c59d5463ec424b920abd357b75b5b890fbcb12c12 2013-07-09 09:58:00 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0e07aba8535047deb9f48ad2f603322a28645172510605f90b96c14fb37be94 2013-07-09 08:18:24 ....A 15136 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0e69a1195257e4488e445d1e1f3cf650296674a0ebea126459d3eb54cf2f7d7 2013-07-10 05:12:32 ....A 299520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0eb3baf643f82bf4f24ae1b224df8d5bbdd691c4490c6c58fa7a67b344cfc32 2013-07-09 10:00:48 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ee4b1a5116ac67fec3cd5a6201dd50e35e3fd17c06edd5b281ccdb789d5365 2013-07-10 06:21:02 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f0111a0b6c06da3d817a8dbf2b5920aec7ff4efeaac06b66f85b08eeda3090 2013-07-09 05:43:40 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f01ccc0a6b8ffd342417f98e4b99b34bfe9165d0c883eb8572d70c7ac7809b 2013-07-09 10:16:20 ....A 1939325 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f1d0f2a312265f3560f4074eb5d4229b62080396c3ba781ab4bb277d3510f9 2013-07-10 17:01:30 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f2a28e01923e8fa1f268b18991fcc83140ff3d5cf58fee61ec407f348a36e0 2013-07-10 04:51:26 ....A 28251 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f85f08dba5b892af676f73c3f4f0ef58c5ef91ada5de8119fae7aa8badfb15 2013-07-10 07:26:40 ....A 11254 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0f94bfb6cf774f696ab44e5c10db2c8d7788482de6d1bea1a42014997d7a802 2013-07-10 01:04:42 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0fb291b9674aa13d55e8fbb0ce0be96a47ee71965a3fce7f27cc9c8221c27ad 2013-07-09 08:04:52 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0fc59d6a321f5593483f6db54fea9d303462da4bcbe1c3be11689c563386fe9 2013-07-09 08:05:42 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0fe584c3825910b8928571280434c57cec5514bce794d2e4706e6bf344a442c 2013-07-10 08:00:10 ....A 59174 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0fe5ad8258f738d22547ae2b15fb9927c1138bfab54b3e8f583f02032fe2781 2013-07-09 23:42:40 ....A 323292 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0fe98d1e17a582617dbd34c53f63fd0ad3bc003089f6671f9cbd06f0f46972f 2013-07-10 06:46:32 ....A 567306 Virusshare.00073/HEUR-Trojan.Win32.Generic-c0ffa01ac1f562d41fcd0b5268a2bd65fae59348c359b3a39488c3c196947d79 2013-07-09 21:13:16 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1018c08e1b9a48fc602dd3bf592b48f642078ab6a4bd0a05873904e4e2cb857 2013-07-09 18:01:54 ....A 673280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1024cb0c15447e73c1c36abcf01f7f4f6a18686f6b367b2d4b1f84506f37b84 2013-07-10 12:09:38 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1039341d68a7b870a8607382c929edf7d12737084ab422fd4889988483793eb 2013-07-10 16:22:16 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1039386a6398350de07ad9748a828c7b874e0f6848659b4bb5895c64bc39dd1 2013-07-09 20:34:02 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1072d921449cf6ee29c1ba9878f8164fc0b0184f278ca09e321e7182eb24f3d 2013-07-09 07:41:18 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c109561efbc364feaf5257f2dbc0be557fa51e72bc0d5d3d692b846758838b44 2013-07-09 05:49:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c111bc55563dd0009fc80df05f40b77116a0c8e8b9149cd33075b5fcf3a314e2 2013-07-10 04:41:02 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c112a2a52b5bdcfbb30dcfce10edaba02d10025eacfb6dc26568e573a1a4b07c 2013-07-09 08:40:12 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1136acfcb07398ee5a195aa54c69dedcdb0ae7cf9daadbf8d79faa22fdd42ac 2013-07-10 03:52:38 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1189ec0bd3fca8fefaf0475a100e68d4cf71bd60e433f3d150b8a09d8d423f1 2013-07-10 05:26:58 ....A 52704 Virusshare.00073/HEUR-Trojan.Win32.Generic-c119c900ec7d5f8d34d7387ba5a19bbb28654dd771dac10da444be1e71ecbf6b 2013-07-09 11:32:46 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-c11b9fa2d4b0d467760ecb1bac26ec8ed9e340479baaf6834ed1df39c89b5c70 2013-07-09 17:30:02 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c11c87496f691882f56c672677e351f2971e2ccb039ff2a04651e70d6d0d293c 2013-07-10 14:48:20 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-c12278ae5ab7567c8941868f5fd26a3e5c2dc4326411be313398dcfae25e50b2 2013-07-09 13:10:52 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c123818657327be35547a09b68bc05c02b7807279a882bf9e1e94dcb41807b86 2013-07-10 05:47:36 ....A 129874 Virusshare.00073/HEUR-Trojan.Win32.Generic-c12b558acd5ab835d1fd4614a9e22b9f3b667b62422a2f468d6b65ea778e1f2e 2013-07-09 14:43:32 ....A 80008 Virusshare.00073/HEUR-Trojan.Win32.Generic-c132a6de6e94a415ed888b30bdcd843880468ac169797547f23676d2bafa3e37 2013-07-09 09:32:32 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-c13407ab3a7b1816f13a804d8284a261360caf4e1ac95eaa4f665aea9a160535 2013-07-09 09:50:10 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c13902d815b1eb29e675ddb5b40acc0e2f862c47f8139cf86d2ca624b14e8f46 2013-07-09 23:10:26 ....A 1877170 Virusshare.00073/HEUR-Trojan.Win32.Generic-c13a32676ffc235cc6ac7c0b9c1d42b7b2cd36bd29f9a69bdc05071755722757 2013-07-10 13:23:52 ....A 141727 Virusshare.00073/HEUR-Trojan.Win32.Generic-c13b4a7df429152cc027ea35fc5eda7c29d9483842c1d4dd7b528aaef263e701 2013-07-09 23:19:34 ....A 420022 Virusshare.00073/HEUR-Trojan.Win32.Generic-c13d2c3d387267ec8ac8db51e75ce1f3a8b129c752f564e87dfe2433bed0d0d7 2013-07-09 10:14:44 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c141f155da5b88b679ceb80656a4a2761f1b90c5ef53382a9229b1c2f1b11f3e 2013-07-09 08:39:48 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c145280b9a31bfa9728095697b08531a2aa03f8319b6e9ef2b0f66afc8dbc924 2013-07-10 16:24:04 ....A 443392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1476cc6c4573f5a5c465ff4bad7c613d97511be7079610d454f4ca314e23943 2013-07-10 02:47:28 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-c14a4af3be0c07d08b5ec7507ce653667599c959c441262993e4a11b2f8c6a99 2013-07-10 14:11:58 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c14a4afdb89385ecfafb39ee215f74385698c93b4cfe97fbda1f76d93f25ae36 2013-07-09 06:41:46 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-c14dcb4ace4d4b501f9c73a9199dd586dbd50a9d9d48218faa49cb963007bbec 2013-07-09 12:49:14 ....A 46180 Virusshare.00073/HEUR-Trojan.Win32.Generic-c14ed0c56f44419e63172e8d9d9450b5a53c855b6ef9eac8e14835976e0f2190 2013-07-09 06:41:22 ....A 2066432 Virusshare.00073/HEUR-Trojan.Win32.Generic-c153530bb298c55800cfcd9d681a1781f62b598a26d43c4fab81d5e284a1349f 2013-07-09 14:26:36 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-c15a017cf2d37c820e55af36275b29dcf5bc8d2bbb741707df8235e3177432b9 2013-07-09 10:10:26 ....A 300433 Virusshare.00073/HEUR-Trojan.Win32.Generic-c15acd61bec0c4b7f915cd82d14135d854f1f5f58e7ffbde305e71d417d2cd05 2013-07-10 08:36:56 ....A 2464256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c15d9ef1c789eded389ee716e28e30ee83323f4036f8e595ca4945ab47243799 2013-07-09 20:57:06 ....A 137280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c160325b1320e153a5f0b70e6c85d3ad766661fe13e0bbb08bcd67a739ccaeb5 2013-07-09 18:55:20 ....A 48512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1603e3848f16982e1a2a056d24949bdac499d5be083c07c1a91c2700c9a25c2 2013-07-10 11:20:04 ....A 23516 Virusshare.00073/HEUR-Trojan.Win32.Generic-c163e87d78d52c82b8109f3b8eb4f649e5f9cca88b6f0a5171c668966d3f9a00 2013-07-10 11:17:52 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c16927ba7c06be56cb6f899c2ed44273d6c54883dffeb56234b13c935306ce7f 2013-07-10 16:19:08 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c169f15c0953eb9cba76107e0cee1422e951921a68fe5c678fc0b4e472c27f2d 2013-07-10 00:06:52 ....A 1152718 Virusshare.00073/HEUR-Trojan.Win32.Generic-c16aed6b3fa39d5dba27980f368674a84684319a37ae3fd0a626b9b6a42101cc 2013-07-09 18:27:54 ....A 1024000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c16e04a042b2122ff862971e2212afeafda25a66dd2d553a8746725ebd203e0a 2013-07-09 19:02:48 ....A 461312 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1728ea0e3bac04977f3ffc1efbbbf1166d59451059aba05d3513b57a0948bf6 2013-07-10 05:19:48 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c17440bead4c9bc85557c4659494f2d67143e4b23e553b0ac0eb58f70926c4a8 2013-07-10 03:25:14 ....A 7000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c177fabfa71ac12e9c1881fd8efe0a589bbc0ca973a760c04dad0876227e0372 2013-07-09 11:49:38 ....A 1410560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c178e17b6d00a4630f7fe30e1f68a526355000c4b12ff9bfe93a882199b1705e 2013-07-09 21:02:56 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1792cd18c9c766fefc9e8c01c2865f1bd2a615b640f25b2f6b0e2b98ba01185 2013-07-09 12:32:34 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c17c86d61b4835a4d2afddbd7225d576a64932695a9d3668ca617518db5c303e 2013-07-10 17:14:14 ....A 314880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c185405e535bac303cf2ba2528dae215707d4f438beb89397fb3f757c2816fdc 2013-07-10 02:16:28 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-c18b7a97e19a191c124a4b2c55468536f9df0713173a9cf38f848ca76e665072 2013-07-10 04:31:54 ....A 177152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c18eee65269ac92a976305832c336af6b1b60e96d0166279f3ef7dfd09147173 2013-07-10 00:23:04 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19097e622596141bfab45314d2c9187d764e231b8a50f31064d2659a6dee204 2013-07-09 07:18:26 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-c191e6a619a1ef4ec86058cb57345e33d4a51db9074d3e7701790ce76c839f06 2013-07-09 21:16:20 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1958ebddbf82ed4050ee949b273305fb78bce90ca218fa055fcbf5ea5d96258 2013-07-09 08:39:40 ....A 142335 Virusshare.00073/HEUR-Trojan.Win32.Generic-c195ce31ce3dd4d80bf92356ba3f201d598ee4ebc04812efb31c4a072892475d 2013-07-09 10:53:18 ....A 721920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19766db8d6c7b8122441a7f9b71d23de11480c6743b2d6be9eb5cdbcaef732d 2013-07-09 05:47:02 ....A 1700352 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19852527f3ec6abbcd19a5158f38461c996bb5d9f5034e8ab67583473738d5c 2013-07-10 11:31:04 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19b86f24c19b341d69c6f064c816ac6ebd1c5d89131c0d6b7ff49f6674c4299 2013-07-09 09:03:44 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19bc21cecab494983520ac784da5b1ae4547983ec9089c70142a73af5255270 2013-07-09 07:57:52 ....A 72833 Virusshare.00073/HEUR-Trojan.Win32.Generic-c19f9885e3732f8489c85f763fca9d7274ed2e21ef175249d508496c769991f1 2013-07-10 02:25:02 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1a2a45eac31f7247ab388479555ea48dc71f05c0eb8f27690850f4ed7c49394 2013-07-09 20:55:26 ....A 88398 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1a4aebac2e30a2e20407456a76918ddadeca51f33e9aeeebc41e33bb3457644 2013-07-10 05:17:54 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1a592f52d01432fc7c62660110e4226ad8a04e68c9d011c82739d8d69e9dec2 2013-07-09 11:17:40 ....A 99867 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1a84411414121c6cd993176b484188cf561ae49aa409ac2df712ddc69647e12 2013-07-09 21:26:56 ....A 297984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1a8fddf34849f3c98f1a2d164979aaa42742db906151e523a397264b24bf11f 2013-07-10 09:30:06 ....A 55069 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1ad634dd5314760009c608ec546812891248dc6f37d1cce3edc850a2f586ac8 2013-07-09 13:47:54 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1afa8100075ea44b1316b4016bec5fa414c26b4345c6d71ba8a0004553076f5 2013-07-10 14:06:04 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b05d71af098e1a4fa65eac0dc42ceb96c31603ee0867653e7890666307b1b8 2013-07-09 09:32:30 ....A 1375232 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b1be2fe177eaf9860d5d51ff3b189aba3dae552fb267a16b6982768d9793ad 2013-07-10 06:41:00 ....A 28129 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b233ac3ddc40f1ab7034fc273de1364fb7120ec629f99b0f675646df6ace24 2013-07-08 18:58:18 ....A 15041509 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b57c6267c16d111320f2f4f55a2c0754af95a028f5d7cfd340b1ade115bfef 2013-07-09 13:46:40 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b88a7a2d83cb1a001d8844412c0e2c80fd2e5e1c7d0ca63ad4c06ab353d813 2013-07-10 05:08:00 ....A 1229824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1b931afeb057f453979b576f0103b7ae68ae36cff48c84bbad766fc3b8ce605 2013-07-10 04:31:20 ....A 151512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1bd2c5d02ddc14bd7dd8cbc0089bf06cf69cad949d06454646f385471439224 2013-07-10 02:54:58 ....A 308736 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1be9834ef2780e02725dbbda06e3cfd0d6ff35c1c59ba4ac741e15c639b4fdc 2013-07-10 00:34:20 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1c01aec279c10bf2fc94dd10cf7895be56b4f320d90ff8081135d345a5f49eb 2013-07-10 12:26:28 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1c029af3985fb24f54aeca05e639cb8369192d5512b4ebda74ed0049a47900c 2013-07-10 16:39:26 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1c299d7b89df1bf232e0a8c08ea11c03cdefa157b226af023d89faf3047613e 2013-07-09 21:32:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1c3b71d794fbeedea6bef8ce289a9655b3ab4ab52049a02dbdb41611b78b6fd 2013-07-09 15:48:00 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1ccfbeff460ea9dc969b06a6ddd1dc76eac8444dce84fc223a06d7f2584bcab 2013-07-10 06:27:14 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1cdca797027eb34c2fda7a42594df32f91542f547226847249360ef9b1af85d 2013-07-09 23:53:28 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1cf83bdedc3b139159fe7ec98d27b91c27f946843240b211265b3b0587240ae 2013-07-10 01:05:00 ....A 278909 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1d047af58d4bbe41a8203204fe3dfc22a95c6619f48029f100493002512164a 2013-07-09 19:48:02 ....A 85598 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1d5c90b984081f7bafb7928adbdcfbb29b9d6a475ba66b79c2dce24c429926a 2013-07-10 09:59:18 ....A 31482 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1d62370ceb83edfe991f1f310d00339af3cb49e7e10df10f329cac55a9abfcd 2013-07-10 12:06:24 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1d9778a9bb912cf4d05edb1cd77584c0c808161184ac3a4a1ad1eb8d992621e 2013-07-10 07:58:44 ....A 357696 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1dfa7a11b7bde3bed86ad4a1264bcbc9e3111e4d4a007bb313a60768ef8aefe 2013-07-09 21:12:46 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1e532a7e61b19ea7fd236923558f91ef6985ccb6a3e7e255623834ff21a23bd 2013-07-09 12:14:14 ....A 41504 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1e77b5aaffec1bab9dc6a9a52a40395f55115bb53d8a6734c41484eb743dc60 2013-07-09 16:15:04 ....A 516924 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1eca3007e2f1517fc3f9c69cfcf9c81feef5126d0936b217a37ce6d4de8003d 2013-07-09 20:26:22 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1f17b705ae3b3867497e9c557d204c24c3f368338816b6513f5b89957c89dc7 2013-07-10 11:58:08 ....A 42365 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1f1defba88346d338b621757172870a7d0466c60e4e5bc75832d938e286f2fc 2013-07-09 08:35:04 ....A 29104 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1f5f234a0dc51d674573e86eddf4a77d3114da32978ec5d604969f1c86d0114 2013-07-09 10:47:50 ....A 39975 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1f65de154dbbb0b871bfeb159a6fead8deb17bdcdde8f07142dee6b632e688e 2013-07-10 11:31:16 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1fab9737e5a56cfefb15ffae9f8031318ab5ad6ed71f47764ac0a17d17e3f28 2013-07-09 09:04:54 ....A 712704 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1fc3e63cb97b7ef5b10a1e17d1122ff9c5146693d2feea76b0f4b5eabf3917a 2013-07-10 00:23:52 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1fe7e259401fc56a95c86a093500fad07ef88c36ed917bc1b5fde112c7b8ee3 2013-07-10 06:17:22 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c1fe8bb7f27185264d3568e250cea1c36f2e2b506d4e40beee4c2e140b3f53e6 2013-07-09 19:12:58 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c200a584e304485bbede37aa3301d4c08a99ef29a9541d6501cee47e17984259 2013-07-09 15:38:12 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c20100759e770a142de66ce2b9c6e08fa13a69ae334089faf6c332cc8207ae15 2013-07-09 21:42:14 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c201cbd4805ee2c8b934a017c50a1c17f2a556aff6845dde1aeff1a49e486b07 2013-07-10 15:57:18 ....A 181731 Virusshare.00073/HEUR-Trojan.Win32.Generic-c20302cf1513199664423813854f7dbe1c2845eaceb4f5084e055627e60ac9ce 2013-07-10 07:26:20 ....A 151606 Virusshare.00073/HEUR-Trojan.Win32.Generic-c206f57c47c17066e4013a008e57560081456d5fe0cd63784cf569bd0ae79c0b 2013-07-09 09:15:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2076f9cafd1f52a8cdc532edd9b1a7a4f6fc4e9aeb32533d3c8810401267412 2013-07-10 16:26:24 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c207cfb766aaf495d0e85d333c200e2b5a3e8c3ce17a30d111d349507d52e039 2013-07-10 07:24:52 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c20ac3ed78a7b0761d4959ae8502ebda1587287090c6b408bb8757fa79abbceb 2013-07-10 07:28:26 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c20e01c241ae314ace42550064f8b4c8aae3a24e063b3f100e222d5cc17d573a 2013-07-09 21:40:30 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c21019279b8bd7c011528b4288e8648a02a4e4c3f33f3669a076cd3ca7a7192b 2013-07-09 21:07:28 ....A 95231 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2174415ecc31633bee2b5abe2d156ef35872f25ae849b0eb3548d5a659f771f 2013-07-10 10:08:14 ....A 268749 Virusshare.00073/HEUR-Trojan.Win32.Generic-c22330978fcd38264b846e64ae0f506052cbcdae7a4fb5aa5f4b4504271a553a 2013-07-09 10:13:20 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2240376a56cd8abf39f0d625cb96c901acd5fe7860574bc0a74af874961e13a 2013-07-09 18:06:10 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2266cce05ec532b6cf177ff9c4217d672122d493d58c7332143c6e52f108ff3 2013-07-09 22:56:10 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2276fa2b24f956b7882ee690358f1ac239797cc1d426f2ff1f8543b7f5c1f0b 2013-07-09 18:06:58 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c227eb4f74290c398322b2e729da8756177e3600ff42754fc7fd3fc3c3a0ac88 2013-07-09 23:03:06 ....A 21714 Virusshare.00073/HEUR-Trojan.Win32.Generic-c229c0a20af05e34f3f29e64b54da782f47754404fe1b512c3c96a6de3dec4ad 2013-07-09 22:18:44 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-c22bd7a718411098abb1a9664093f152d981379dd1080bf158deab86641c1feb 2013-07-10 18:01:02 ....A 1712569 Virusshare.00073/HEUR-Trojan.Win32.Generic-c22e912710b7a59b021fc155fc28a1f28f5925118cf3e7833f54d80a4eb92305 2013-07-10 16:25:40 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-c22f7e91bbcb98125177e080df81cd673d476048bee68520da1582cf0ff2d867 2013-07-09 15:39:40 ....A 190480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c22ffec6e4f58a1ab4a6251891254674345f6e3d29dbba0e078a4b27b35011c8 2013-07-10 15:49:22 ....A 19036 Virusshare.00073/HEUR-Trojan.Win32.Generic-c230e2b3004f5ca8ce414e69690ae9de4bcfeec4f23b0a0ff35006b9b3dd9a45 2013-07-09 20:34:26 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c23258eb0a6d110f57146196ea9d6f565ab7918c0489fcf48a568331df1e761e 2013-07-09 13:58:34 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2332d54af784d1c8e690b7ad0954a75ff74e3a5968b7f56d839a8440202e683 2013-07-10 02:38:50 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c234bf1591895b529520371db1c806381a046bde00cd1b699b4787303243abea 2013-07-10 02:39:44 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2374f0a5c73d639672ac13da6d596ef28f85f04340cc18403c8288f21325258 2013-07-09 05:46:04 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-c23b77f230b943333ed99db2aee5e2e910d1c45127fab01b2985f1b37d697715 2013-07-09 07:57:48 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-c241ea125a4a33fd3960e80d3257d0b2febddc63cd660191d25662370d2d7a89 2013-07-10 12:07:26 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24461d844aed6325894d1ad709abdaf362048b788e2d93d045a1c195bcbe032 2013-07-10 16:22:54 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24467ae8a8e244416ba09da5fa642b5a09f00a25747bcd89bd763d4e330904c 2013-07-09 21:46:42 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24547b93b378afd6216ca59941c56c0da3a9ecb0305dabbd14956926ec6f815 2013-07-09 21:39:56 ....A 159025 Virusshare.00073/HEUR-Trojan.Win32.Generic-c248e314dd6fe36b595710e533843aa8282ca5436a81226dd8589bbaa08c98ff 2013-07-10 13:34:48 ....A 192817 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24ab9a9821c2c59ecc4c23b120b90772576a47a9479e0482d8fd2b92bf5b4dd 2013-07-10 00:25:16 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24ad2b031bb9b8bc4b2b66af3cd2105db0c15f1d3e87c007f7d293c9f4f5a66 2013-07-10 09:57:10 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24b7e8743bdad2b7302f1af70fcd29544b61c4f829f5bf2a8fc4d535d2d8654 2013-07-10 01:00:00 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24c6e530bde5c4683ab67a0a72d69691d2555b1328650ca449865c60c3341c3 2013-07-09 10:55:18 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24d878ae756462964cca015f56ea258332ec4079585f0ea99cb86e7c123e3c3 2013-07-10 16:58:20 ....A 21019 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24e75e6513b6d59a8b4bfb8c66da8d2ab1e7a4186181c0ff5c887c612ad5c88 2013-07-10 10:03:50 ....A 293457 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24e9cb74927ed42081f83a61f4f524b67b630b8739e517ca3544d0fa6f4cd93 2013-07-10 08:57:18 ....A 201340 Virusshare.00073/HEUR-Trojan.Win32.Generic-c24eeca918e2519131f5a8849eaee561da68323caaeb96b1abba12c5dfb50c36 2013-07-10 07:22:26 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c250ab5fb57e758d18bcf310bef35f6a6073572392d922c0fa909533652261ae 2013-07-09 19:03:44 ....A 109088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c252d356baa063c09a9e8daa799cc5eaa0bc32bf24e79e588ee9ef70f14b5450 2013-07-09 13:57:10 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-c25469b80277882512acfe12987405f6d5f9a022ae5aa25b7b234f8cce79e1e3 2013-07-09 11:35:02 ....A 262656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c255c884f8ff8b741135694e583a64549a6d78b7386bd8723da7f214e93c78da 2013-07-09 15:29:54 ....A 2963456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c258732c4e11bed887e0ccfdfdca0d45de62643b44ef5a9dbddbd31b5c24ffc4 2013-07-09 06:49:24 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c26175736e984ca839180a01c038053c75f9da82a824a77c664a3017117517ac 2013-07-09 19:10:52 ....A 446845 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2620ae97c4f6ba27848099389eb888a1d914eb8a42981cdab5afc2f5f2f5f25 2013-07-10 04:59:00 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c262c405d8d2a419e8d23c0bc14155fc41ead6c2863f369f6067c28e94e70e1a 2013-07-09 15:56:52 ....A 158328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2631a92220eb4beb796a484d4c6e0fc09e8c65ee6d31405c9b238270225305a 2013-07-10 16:38:22 ....A 43402 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2662e6ac64897636f198035ae1a779e0dd4b5de312f5c8d3256129bdff26d8b 2013-07-10 16:09:28 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-c26a4cec06d5c73145902413607e151171a849e607bff702324515af2347c15f 2013-07-10 14:03:10 ....A 822272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c26bff6ca8117cab49f52910d62ea8cdc4bb5d09448c6aee5003cbf93e8fde13 2013-07-10 09:26:04 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c26d814c9a8611ebaaebcf8cd5bce7d86281fa76e87b7a205ef7a1056d96a139 2013-07-10 12:45:34 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c272555657f991ff8b930b2a73c59287efbac88bb63826ce45e25d4298dc7033 2013-07-09 15:25:22 ....A 24197 Virusshare.00073/HEUR-Trojan.Win32.Generic-c274c793f4393e4b6671f7ff48e50bfc80fe375b1e569303d466e400562c5c4f 2013-07-10 17:10:18 ....A 23862 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2760bc07f933df3edc7a5b02b3037a1d6d88490ccba319f217b93c4eb7b9b2e 2013-07-10 17:17:00 ....A 14418 Virusshare.00073/HEUR-Trojan.Win32.Generic-c277d2ba1c2787cc2146d4d9d141f831d63de12046931b9df125d2616c74fb0c 2013-07-09 19:25:12 ....A 113912 Virusshare.00073/HEUR-Trojan.Win32.Generic-c278cb1c19d179e70527e8967e278695da115d28064e635e287aea9e99c7126c 2013-07-09 07:46:34 ....A 370176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c279e52db72d84c22aa7bce63e6d542319f195fc522c0a51790a8b375f9a0d93 2013-07-10 05:54:06 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c27adee91172dbb3f4139ebea469b3160cb43850f0d76f208a77e0c56e240a07 2013-07-10 06:05:06 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c281077af57639d39c81f142ca415dcfed82091d02ca3a4876c6c1186f3df9af 2013-07-09 11:02:32 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2864260b73a89b24a85093d2dd2f4e6eaa12319f075f25add0ae16543ee937f 2013-07-10 01:33:56 ....A 5863936 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2873cbb05bfcac3edc4630a52dfbb298c20e7c99d41d160f94681065fc519ae 2013-07-09 20:17:42 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-c289ac4087477907a725584a5ee648a309af745af9ef0276d00753df277c46dc 2013-07-09 15:21:12 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c28b98048440858456280ae0b17be1b2287c226e7461a9bab5f4b1dda24e8979 2013-07-10 07:18:24 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c28c1253d2d4ba8a0d7d1dae618afb57094971e50a635c10b44b6c685421bd10 2013-07-09 16:47:16 ....A 631432 Virusshare.00073/HEUR-Trojan.Win32.Generic-c28e2b0d885b7a6a644dbfe73393c5716878b8dd9d4887f6681af2d331bc37ad 2013-07-10 14:44:26 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c28ff2f164e55b475fd4dfea0c33f6ca47b0526fe4ad4ee1758a0e6b09513db7 2013-07-09 13:32:06 ....A 12803 Virusshare.00073/HEUR-Trojan.Win32.Generic-c295540b6d344e932547e931c9a60641b8003f95eefbd230975071e1a8f2649b 2013-07-10 08:05:08 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c297c5b1b02f6679719c268d1eef8344a9d2234992fc4f5d1696ebbaf411845a 2013-07-09 12:58:14 ....A 45582 Virusshare.00073/HEUR-Trojan.Win32.Generic-c29c45ba5a2f2927307224181df6315599415faf0f29bff604cd25845f8ac5e9 2013-07-10 03:26:06 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c29d3e36f90491bfc7f95cabad4749ae39f4a7c236054c3eaa3ebdeb7a282e14 2013-07-09 23:21:20 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c29fb428529c02c7c39025df09cb067f9de2f7244c6dbfb0cc9669bb6866a4ce 2013-07-10 07:26:56 ....A 696761 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a10142cebdec0440e74b981e1c184a34682bf4b1000a67fe0d3915aab61b9f 2013-07-10 02:44:24 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a48c5d42e7a0eaddb786ca9fd0890d792fa6ec619a3eb0944b8fa3c62a68ef 2013-07-09 05:49:52 ....A 28810 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a4b2c6af765db08d5e39fc04ce4c627ba937f705397395fa7fed955f66b31b 2013-07-10 08:00:46 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a678b468cae664ff47d27ca657007d7bf11dfea9d8ca46aee3229f7c167d07 2013-07-09 23:34:46 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a6f7e35575248b4c4ff40824c8bd547e233256367d79590b45d495ca09639d 2013-07-10 04:50:16 ....A 50222 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a77a1a9093a44dda834cfb010055f89ba8fd8e49df48700108f4385efc7c55 2013-07-10 03:46:00 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a7bcaea91ba3e75d3d718d5d112826e9854505249240f7707b2b7d99172055 2013-07-10 06:44:10 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a80cab69d9cb2721192efd4f65c925967d8a40ac4570ac5ffb16fa45dd9c4e 2013-07-09 13:35:24 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2a90dda4698c668a02d4630f0af515ee9725ab7b50fcfb0640f4d5d41d9423a 2013-07-10 16:17:28 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2b07fcfc93812178a1c1a9407c44096cb3a50b8218838511eef0e0930d47e28 2013-07-10 04:11:10 ....A 598016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2b2d2185bf9c56c50f21a1dd426060a459bfb0abb9cf19983c1cf8495a267d0 2013-07-09 17:19:36 ....A 1361536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2b4044f6de4821ec1a9ab646370cc0e92546de16c73221df6841dc562947c52 2013-07-09 17:23:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2b6796574ec5b32e6e6053a061a5f925c414a192c276af26ad0b61be269a2a4 2013-07-09 13:09:32 ....A 73329 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2b9125fda8699272825e69fa2e796fb395492a483844d964aa4bb2aab38bb2e 2013-07-09 13:36:34 ....A 267270 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2bd4393535c7cab42d598ff14701ac5eed3923526d12d42b679e2eeaa470789 2013-07-09 17:18:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2bd57f44920820922ecf8068bef9f441258d510ddc0a63630bb08e4da5eea60 2013-07-10 07:50:02 ....A 1654272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2c21bb6ec22c08c3d793f2ffae0aec6c023c54740401619667cdcdbff6a6656 2013-07-10 17:53:54 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2c309d10eca2036fa61ddce59dd26733506b4d065e259d90cd05634bdea7a12 2013-07-10 11:43:56 ....A 29024 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2c99e3fac28c63736ea736249d166031228ebebe94ce89d1890db8c574729f3 2013-07-09 22:08:12 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2caa2aa151f2898203f7c23a0843e7b43032b2f20865728b41b865ce9f2ae46 2013-07-10 01:39:54 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2cddfa93e13abef3a23ab8bd4d1aca9e36c0ca2bf331db8eed3146e53d73d06 2013-07-09 09:00:32 ....A 17532 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d05febe96f6f62a4445820cfd0b5468328169c2335bd2c451880f2f461ef65 2013-07-09 19:46:26 ....A 45469 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d0efb19eb71db477d6693a496489e02f2d88736227cfb2ef148354c37275f7 2013-07-10 01:22:36 ....A 311014 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d133c7008d96810ac1522cf99f7073ee83c983551d8b90782020b9f63a9b96 2013-07-10 01:36:56 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d34948ae887942e7c0d5a7a28c6fad3b1c9b250f46becc19cf283cf50891c1 2013-07-09 21:52:06 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d53bd1ded729481a1b6c7809b4dc110b99a6e57188e830fe282494efe08f2a 2013-07-10 07:49:38 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d5ae51b63dea340b6fb7856d959f3f4604547765552106b701b637e6a5a8df 2013-07-09 06:52:46 ....A 708096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d671b6d049fe04c82502674809c156971016ac65ef8e33a7ea8351293e186e 2013-07-09 17:21:00 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d71be356c04da3af37fd4209c24465746a63174db108b30c37c4f4cbe2671e 2013-07-09 13:46:08 ....A 82964 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2d98927eeaa22649239111d448b209658b3c707ba12891507950cb0d6151ac0 2013-07-10 04:05:42 ....A 49365 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2db18d496e1b766523fba41b29fac8c25aaa72162b2e473fff206ca6952dc67 2013-07-10 13:13:22 ....A 2384285 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2dc761a93cd4f92d59d96dced25b4aac24f8854d3b56174fb9a66416c374bd0 2013-07-09 05:48:14 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e0b4fae787a7f7c3117546d39ea372282f2889352dca5761a343f93135cd81 2013-07-10 00:25:36 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e23a97b5adcb965c622c10b0e98c1e566b2841ce235b29c49f768293ca9398 2013-07-10 16:21:56 ....A 499200 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e2d6db46ba1f2eea8d55118b19ec5d5e6c17a613795c628e64095481804bb5 2013-07-10 07:20:26 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e838595a5cd5428099b642ff33e166157bc6f5084839e5c3255526807c918f 2013-07-09 22:20:54 ....A 739124 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e84159a16d46824396a65dc6c202af229f7aee5157d54cd3a0ee6877eff932 2013-07-09 20:26:46 ....A 23112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e8da71bf1f17feb19a374a39ffa5d5722192de93f50d16130f5fd4ef321ab3 2013-07-09 05:46:52 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2e95fd693394baaad8b3444e6cf018aa232b4d8a9dfcb3b9691bf52edbf02c8 2013-07-10 15:51:22 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2ea692b8ec6b2b7640f720a3785d8c6b634a4a3f22dbd7b4ca176bba68c244d 2013-07-10 05:25:40 ....A 2408448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2ec76f39814812ba39b2ccbc85640126eb2f2b26846d2418f7f1cebba14afef 2013-07-10 07:20:00 ....A 122873 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2f41507782dc7511f8e8412f76be731b75f4a7a4e511d088e933d72f7ca9f74 2013-07-10 12:57:34 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2f77d245875ba18e0acb32ab3ec93f0341a184d03139b7ce79778c5edb844c1 2013-07-10 01:03:20 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2f93506b07943df93c4355f9da5a78de8567985e7ba21f852498d7bc316cec8 2013-07-09 18:03:34 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2fb1600b249585c2585114e90f95fef2bb681bc76c5dafa0663c082076d6e83 2013-07-10 06:44:56 ....A 271940 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2fb3f16bec825309010cd3cb12ef708db07d9e35ed4a4ca5fed05c7777ddf29 2013-07-09 14:54:36 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2fbad17daa8713db44816d8249f58eac5129638c6774d7ee5e289b6faedbf19 2013-07-09 18:38:24 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c2fdaf7837c2666b8afbeafc8b922c727c2b27e805e348a9c1a5a291d9128205 2013-07-09 09:26:18 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-c301692db0bd22795e3ae77667d3d2b124457c3463985402e764aa00c9d3ea42 2013-07-10 04:30:48 ....A 38920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3026666a8463e6f2b1115a99807e516880a7a1c87967d820fb2ae40c90caa2b 2013-07-09 11:21:22 ....A 31238 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3032dea9f24baa60cfca0b823638734338167713689bb18ee977d6e3d906b2f 2013-07-09 21:30:24 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c303b4fb7929a83fd8200e3d7e1fee9d0961a820888a252491c94acfed4fd9f8 2013-07-09 23:14:28 ....A 106738 Virusshare.00073/HEUR-Trojan.Win32.Generic-c304a25c91b560869e1ea340617559cf54353e4e799a319f514e964eddfbf0a8 2013-07-09 15:53:30 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c305f3741f888d67c90fb47b51348e6b8ff3435af73f39b76c443c34922e9107 2013-07-10 08:54:08 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3065232dda80a4853552bb50db4932cf97ce3593639c6dda455f851013af650 2013-07-09 06:03:02 ....A 527872 Virusshare.00073/HEUR-Trojan.Win32.Generic-c307db1f3c859759f4801cb44ce96b37e206520572eff0d60dee5bb9d9b7cbc2 2013-07-10 15:26:44 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c30ec6aad5ad486aed7b11921d36cfb2ca2083307d8b9ec2111639630a48555c 2013-07-10 12:32:22 ....A 33630 Virusshare.00073/HEUR-Trojan.Win32.Generic-c312edc5f198636d2171dbeef4e879c6d801733768f3bbeb3e007a704c712534 2013-07-09 17:19:14 ....A 50848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c316c25e0227df4041d1ebd41410ade6e4a4ccdaaef5927e733a7973b1e6233d 2013-07-09 06:02:06 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c31c22e675675e86a1933ac53b93cfea57322b587648093fcc3869809f9ca7b8 2013-07-10 17:45:42 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c321dd8b5637779b0b879536fc5fb5eda00abc054909be2c7e7951bdcc2fbdbe 2013-07-09 19:39:34 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-c325bfe8d49f1d90200a053ec4c3e09f4baf80f0e3c85cd7abd1372f2147db0d 2013-07-10 08:05:42 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c328330c2399a043f3e1e863c304addfa82e76a4fc0cc0006cea48673275152d 2013-07-09 14:46:50 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c32a9961e07cd55f79e8f73fe2fcd9553fecfbde16f40e903dfb4db03066d886 2013-07-10 02:53:32 ....A 581120 Virusshare.00073/HEUR-Trojan.Win32.Generic-c32c2258e8f4f0b6ad4b27f5773616185cd500e2cdcc03790ba9a333b3295f0f 2013-07-09 06:07:16 ....A 160256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c32e6861431468c732c6b3db71878850db2c2e0eb7c6d8c93c5a4612dad4b165 2013-07-09 19:39:54 ....A 2665984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c32e89f8698495e44b14f61fbb640a9585c7576390b7b7ce2072e0f90b6efae5 2013-07-10 13:10:06 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c32f14774dc1b94b291aa224256759e03e6e418e84bab8b94a708d5d790857ae 2013-07-09 06:34:18 ....A 1684608 Virusshare.00073/HEUR-Trojan.Win32.Generic-c332685c5bd0e8584b30b5a7fcb6d93abe8a85fb51d7cd8e13def7ac09718295 2013-07-09 23:43:20 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c336a212a5268c27e604212e266caee4422dcea3d7eb0cdeef67d59083300b54 2013-07-10 05:26:38 ....A 111680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3381f8786592809734b56ee72a24c2e714ee7ed0553fe2aa703ee525a2a14e0 2013-07-10 03:41:10 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c338dd0e84cc2f1decf1311b10cc86673cb657f4bdf225767b4858c3cc185cfa 2013-07-09 09:12:02 ....A 30077 Virusshare.00073/HEUR-Trojan.Win32.Generic-c33a4d9e03b8f3ea74425ef2acc54542fc31d94dd9b475798796297cc47c75f1 2013-07-10 15:05:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-c33a7d7ebd9c522182f807c441add0a853b0d3942d47c46f15ff35cd6392e341 2013-07-09 16:30:20 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-c33b8e4adc1d03552c1e85badee277e65865af5f16a2897b3b0dfd699617462b 2013-07-09 16:17:48 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c33db709593066d8fdc56decb5de3486d24c7d4e1af523a33e790d06fb663cc0 2013-07-10 16:26:00 ....A 16946 Virusshare.00073/HEUR-Trojan.Win32.Generic-c34224b4bb154be59a785db36d8b0a88cf608563c43f5ad0481e151b028c2db1 2013-07-10 15:05:14 ....A 42000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c347ef4d30bd9a12ef1df919189f689b8aa4d629e987e898a18cf4a5a716af31 2013-07-09 09:21:02 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3486bd835e669db4106815cab13779e84abd487e3946f654801a6b890b52e2d 2013-07-09 22:21:34 ....A 41923 Virusshare.00073/HEUR-Trojan.Win32.Generic-c348fdd029f06857467728d87f4f32c3d8b082910c12e3fe4c2b80799191c3af 2013-07-09 13:58:12 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c34b1f56314ee254539688f7aadac9a8989715dcedbd0be584a520040d923134 2013-07-10 01:13:08 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c34b7e14ac1e452af72c52841198a3491a64be34cb72d3b1168b2241dfd7fbd7 2013-07-10 13:45:22 ....A 269093 Virusshare.00073/HEUR-Trojan.Win32.Generic-c34d73ed77147e4bda0dae4970a3d3343507b0e682f36976e2403224455d0e3d 2013-07-09 12:33:58 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-c364cb6499bb462b02b540488a85d5ee05ec95e44e394caaa53d53beb70c82bc 2013-07-09 14:10:00 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c36662a46b590bb84759509f00b5eb8db6768c4835858719bbb148b716cc7cf2 2013-07-10 02:57:16 ....A 975113 Virusshare.00073/HEUR-Trojan.Win32.Generic-c367ee79ca165f99718ee8e676189411e4a66cda5f2a12305ce1b1b23d621b41 2013-07-09 09:23:12 ....A 509040 Virusshare.00073/HEUR-Trojan.Win32.Generic-c36acc17bb4f87afe4ad3bfbb94f462b7c0e08a7e66018d1cc17873233f05101 2013-07-10 00:14:20 ....A 21344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c36bf2e9435c3ff560dc5f2ff2561d9381a2c7e7559868a505679a22c2e8c992 2013-07-09 09:02:06 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3739ced495a0054bafc8bdf1ad193c3368965a8804116fc6f9193e7356efeb5 2013-07-10 08:14:44 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c373fa3a4299860d8dce7658c27cc7440d5f9e18ae70733a54cc2040405c871e 2013-07-10 05:20:16 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3754b86ee36fcd92058e0902a08932051804d886ae647190e86706135ed23b3 2013-07-09 21:37:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c377254fa876ff561ce7b01af78c25388b0248fbcd63ee17351e996c507f6570 2013-07-09 19:24:12 ....A 1722368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c377d67af1ed65959f86721ddcc4fba266c27499fee38c029a8ec519a813c4df 2013-07-09 16:47:36 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c37a81a97e5c36782a0085d9fa50b24bc01632cffc9636321685cce976d4998b 2013-07-09 08:26:30 ....A 109056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c37b929edc7cc69e22db7443dde40b67c071fbabdb3627dc2b085ebfaebeabf5 2013-07-09 09:24:02 ....A 165895 Virusshare.00073/HEUR-Trojan.Win32.Generic-c382387634b6966d4f1402c886fa8623bfd0f3f2f436c566888d098b28622838 2013-07-09 08:50:32 ....A 102173 Virusshare.00073/HEUR-Trojan.Win32.Generic-c388f70c383f640fde3ce08d14abee48c6a56d1baba25bec43174369faf06501 2013-07-09 08:25:22 ....A 62182 Virusshare.00073/HEUR-Trojan.Win32.Generic-c38bc875e81e03c64a4494c6629125d84407316618e9b75825d1d93dc4c7a018 2013-07-10 09:08:08 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-c38e4dedeee8b5748d09e2637f29c9e0f7376846cbc41fd2196e108bfbbb6ad6 2013-07-09 09:25:22 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c38fe3fbb70af0c1d9c5e55ed49492ba95004af95f988b4ff03c19ec52e7f940 2013-07-09 08:37:44 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-c39633009e6d1903813b8c65aea833f8b57a62d75a17aa4a26ccc4134e5bb3bf 2013-07-09 13:56:32 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-c39647c56a33fbff40fd665d46259740d21a4bcc81bcf82f1d212c9d44be50bf 2013-07-09 10:47:04 ....A 101071 Virusshare.00073/HEUR-Trojan.Win32.Generic-c39abd11f05880d95b43ea22f86a1629772175e325ea5d96f2a6977352c48811 2013-07-10 17:03:10 ....A 210016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c39ed02539c15e1e296005d0ee0f6f61fb5cd6f334c56b8f3da3397cc9716ab8 2013-07-09 05:41:58 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-c39f2d73e1eeb8aaadea12f77baa1de3c68b930f77b8bff11c85272686d9bfcd 2013-07-10 03:40:16 ....A 617595 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3a54f81437c5a609a6e26a2599dea1f674c8a8258709a7bda5594b4aa93385b 2013-07-09 19:55:54 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3acd740f52b1cae6de3a67aba7f24aad0403c5ca12f3fcb32a4eae7e17308aa 2013-07-10 12:05:22 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3acda3eca2b9bd3b5f7aed98a6496e97daf7fce73a056171ee19a1b77b5479b 2013-07-10 16:59:08 ....A 29024 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3ae2c5bcec9f8b4a266c306cac36b0fb7cacdfb677d5c2240f21b6d4ac5adb1 2013-07-09 13:00:06 ....A 2794496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3b2376684f6913e85027307b9d1c06651d75e0165fb6907a5ef7c13ef830194 2013-07-10 07:11:56 ....A 245776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3b66234c647defd05bb6a76fe1063b03e4e0375567832e5184dda9fb325d9a3 2013-07-10 05:14:28 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3b6cc5124555af825b20c63c84784d4527eebbdb7d1992c39bbb11679a65ac2 2013-07-10 04:24:38 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3b7b5ef374c4ed17420a403573c8f05ededa7bc744f25cc724d05b064be9536 2013-07-09 13:47:18 ....A 62841 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3b95c1b1445dcee0aaa191e2408073e604535e6756efc2a62e9e400f59ab886 2013-07-09 22:38:10 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3ba419d6e0f4beb8e634d933fa06eafd0f1f251357f82edd3e7aa5f66f24431 2013-07-09 22:05:32 ....A 339456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bb45b1e0dde72d44cbfeaf9c9235f78e8de36726f0e9aa5be67397f0d2dcc4 2013-07-09 12:28:26 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bc3d4eb00ead3c686dca8cf4acb0d0b57e05e20254bf9f47cf34b278515ed9 2013-07-10 11:53:00 ....A 73855 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bd154b16a7812377fd2d41f9e26cdc7ec78dea00b81e439882fdcda857083b 2013-07-09 10:58:52 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bec17f84904450fc85856fbf920dae8f18d43bf03b9ec7b1b9109c94068242 2013-07-09 09:49:26 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bf28187d636e9537a3dbd4e1b5f128d456601f1b8ba4211b47efca7235280b 2013-07-09 09:50:56 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3bf5a2b94b18203d49221dd547970b48866cf631fda2e353c8c51f348d56b7d 2013-07-10 08:11:18 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3c47c64e4947e3a67a6f4e837b97117ef2d6d1b0dad060e9c7aa0fb33a95e9a 2013-07-09 19:37:32 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3c8d47710269cd46533dc71a9459ca2269c58ad2d7152f1678922076108c69d 2013-07-09 16:01:54 ....A 191024 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3c9e43abc13c8eafe36cd2cb032e902af280ab986072f1f6524b67f61484595 2013-07-10 06:03:18 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3ce7b34fb2518176956849981157e75581f40bd35cbb071f63912f1277e1a15 2013-07-09 07:55:08 ....A 48864 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3d49ade523627940799340f2d13d9d78f86b977e93c3f7fb16aeb24022be8ca 2013-07-09 12:13:18 ....A 49665 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3d6a929e647b6ba4790ca02470e6622af6ca0d506f21be856d35d8801324ddf 2013-07-10 17:05:42 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3da2e1605fab37bf65cba10eb247663613834f135564c89e4a8f64520e408d0 2013-07-10 10:08:24 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3e1d2227266ba85062a336f1c4692455fa4b235ecb3d3dee759a00d7fd2320f 2013-07-09 11:25:18 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3e79e0120ece25505a3b4ec3c6d788ecf1537b038e5cf54104d117124451014 2013-07-09 18:41:34 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3e933fd5da080a8b2c81b72e7611f10716351e3c89528f8c42d54d49ce77a4f 2013-07-09 11:27:36 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3e98d4ac9fc2c6760192000cfc513ea2cbb326f6e46d2f8ae0fd963655ab697 2013-07-10 14:11:44 ....A 196408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3e9c7de654368881f612aedeb59f7a9f65927a74c0997fa22573d1d9459d6ec 2013-07-09 09:05:44 ....A 4317156 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3ea551b8613a754f1e09f3c005f2954e90255dbba8912f02d4555d46fb7470a 2013-07-09 12:08:54 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3f4021be128e0d038c4ebc3133e06a00649dfbf173725f8095682dadaecda23 2013-07-10 06:15:42 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3fa36625430b87116f070f45aa7acb7cdf31fd83b85e611ab9c37c46af00b07 2013-07-10 00:20:50 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-c3fbb826c033dd095e55c6492a4406c79e5dc73394be6b3fdfcfad00b75c7af9 2013-07-09 23:21:46 ....A 1071392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4002f875f18e780fb02e526bad1371f93fe551bf57c2fefdf65e4138756613f 2013-07-09 08:13:38 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c402b89782816f3a844effb3281e8ba9c16b1383e7c0cf1a5dd47eb107fc2b3d 2013-07-10 17:44:28 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4039590094c2d3313a66794af5e478802eb292ecd8d102f5380f3309b2fe22f 2013-07-09 06:16:24 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c403eca9f3664666d0e29ee920ce8267b11fbca3b1b527279573e25cc6628b4b 2013-07-10 01:46:36 ....A 332800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4097bf1576896da76ff5244fc5459c0f6daa6866ba365076ed393dea7ef965c 2013-07-10 04:18:30 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c40b3580fd530402332f1010eef527af1e51bf985e7d8660637dc765e3af6b85 2013-07-09 06:16:12 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c40d734dd80e32a9547088686afb41eef0cecdebe6e21c41f01cb26007001c5a 2013-07-10 02:18:56 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-c40e8087d9a10a08c7271c6fa6e04b55a01812b4126b8bc721cf60dcf2cb5837 2013-07-10 00:35:58 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c41035d15e02a41a4bbf78c46a718f047ac0c366fd844ff6f4a77ed11216a0be 2013-07-10 03:55:30 ....A 105820 Virusshare.00073/HEUR-Trojan.Win32.Generic-c411d76f8ac379112cf222015d798b03e8e1e43c8fe1ec4ed9626aa3a824e378 2013-07-09 17:11:10 ....A 393238 Virusshare.00073/HEUR-Trojan.Win32.Generic-c411f6fb9e8d3f5d3823b1da66a6cfb0a06c585b189996a664a1d520e824c212 2013-07-10 05:47:44 ....A 761306 Virusshare.00073/HEUR-Trojan.Win32.Generic-c414d9420eaad76e545d056bc9ce7a57db626a76f23adef525ba1c2a8488b137 2013-07-10 17:14:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-c415107e8782437735b942316cb20104a771568fbeec21e6ed109fc9a9f6a904 2013-07-09 08:48:16 ....A 71171 Virusshare.00073/HEUR-Trojan.Win32.Generic-c41a239168974e556952ed9b6ca6d692e753db5e4d170083934357d56fd3cf1e 2013-07-10 00:51:04 ....A 1917542 Virusshare.00073/HEUR-Trojan.Win32.Generic-c41eb02d9e03f344e6065b1240c8823fba282c8489f4a83cae6f5ca159d35a69 2013-07-09 17:22:48 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4246a1db03a311dacd38ef8e335564a62c6cc8c5862eca907c93ae381982d35 2013-07-10 11:08:02 ....A 47232 Virusshare.00073/HEUR-Trojan.Win32.Generic-c426cac6e7dc46549a8469ec4406feb0ee592ca22ca2b046723c794526e66d35 2013-07-09 21:27:52 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4276e102cbc8353365d3e6eb028d444901a6edeb70fdb6c02875873243a3a12 2013-07-10 14:01:18 ....A 104393 Virusshare.00073/HEUR-Trojan.Win32.Generic-c42b8951c17d60bbd4f3e7e0e397a9358ec622ecccd6c84e67a9afa2b031740e 2013-07-10 11:06:12 ....A 707099 Virusshare.00073/HEUR-Trojan.Win32.Generic-c42d55c280193e257dbebc9fb21c15ac6d45ea710cdb3da9856f22d5ee3fc06f 2013-07-10 16:07:28 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c42fd324f352f26b63959390e17637f34884359255642164abca0b332e4a4a4a 2013-07-10 02:31:34 ....A 50144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c42ff44bdd89add0a86c42f3eb1974131b136da06dff6bced359acb9789d8f3a 2013-07-10 04:05:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c432280bae009e1a5eec441048a13d49b5bd895f63cd41a972e5232cc912277f 2013-07-09 22:36:10 ....A 69852 Virusshare.00073/HEUR-Trojan.Win32.Generic-c432d4ffac125e48d5f07124c7fbae85bb1d8ecf99ba16f46bf5402fbad8e6ba 2013-07-10 06:42:26 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c435fba9fb2b28a7612e46480d1a5a58b4e5695250cb6d70bbe64ccfa8a40c11 2013-07-10 13:29:58 ....A 66487 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4391ad9bad0ff0a216626c04384d0e7f7167f97a7369ec0aa8f5951abcedad3 2013-07-09 12:47:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c43a4750846ff292c312fcc2d1803adf365179b1e07b915f25a2c8ec215b9a68 2013-07-10 12:51:54 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c43ada4c394336d5c49c710472f63377dfe83aea799757e68969214495dd2bc2 2013-07-10 04:50:36 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-c43b0d568a7d48159423369ac04e05467cce0aa245a7914423297aef0bbb71a1 2013-07-09 19:21:56 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c43c3b12012d8b6deb9ef77d4f2c77927e8dc459e807595c852bc7a0d590aa5e 2013-07-10 17:31:44 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c43c48ca0809f09bababd5fc1c5e8465b197999934862f597769bd809f562642 2013-07-09 23:43:40 ....A 27200 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4434473c38a11291c1e8085cfe3fe07756cdcd77629159e7ea3798de39089ce 2013-07-09 23:37:06 ....A 5226 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4435b1af904ef94b758424df24bbaea2d65a30c121ba36c527f1399ca937a7f 2013-07-10 13:36:12 ....A 88085 Virusshare.00073/HEUR-Trojan.Win32.Generic-c444087229e2092a943a421ecb2415ddb2cf3e64055c12aa182a774af1066302 2013-07-10 07:24:24 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-c445cf944ae141ce033e3fed9426c0eb1d65ce11d7cc6f3d2de37a3250b6afb7 2013-07-09 09:10:10 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4474bd34058e886b57c24920a37a4ffff33610f6e9d1fecf9b90cfa25cc17a2 2013-07-09 05:50:00 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c449c5842216c52aa89d2754d6cb90d5dad93524be7ce9675150030ad4544ec0 2013-07-09 05:49:42 ....A 265728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c44ac1fc806e07cdf75d693b55b1a7d76967ed332a8c08ca323dda3562afd613 2013-07-09 13:56:06 ....A 1633341 Virusshare.00073/HEUR-Trojan.Win32.Generic-c44c768ae0da9a66b3b9a90981986e36f73f013f2105ed4d7bd1e0e1b5b68c23 2013-07-09 13:50:02 ....A 3669447 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4544bbd1636219ba2a88b3f065b5c6205e55546bb74364428aa1b7b6e6a7e91 2013-07-10 09:55:00 ....A 28267 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4562ec81ecb0fde39efd44c5950d529ff841c1a6c0968642f6b1d4da271253f 2013-07-09 10:30:44 ....A 90843 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45666de8ef0d9951d7e4d7b2853e656d9b53b431d0700f3d0da37ec4d50ab97 2013-07-09 12:27:46 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45a257eaa837df374334b179cbf602a9e890394eebc22f9de23035a207b1040 2013-07-10 16:45:28 ....A 531968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45c457877a6b4b242f89aeeb7df58792801d8f7f8e048b37aced03717089f96 2013-07-10 16:13:26 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45dddf31c6a16b8a6a43ecaf4475e8d64be02149390bfc198d59f756a65bc4b 2013-07-09 17:14:20 ....A 70328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45ec78009b05cbc64b153509bafab9d5c5cebe6b0e5f6617ae6281b0ae36102 2013-07-10 05:51:24 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c45fa77bd5896b051a23762e2b8aa3494ede9d8977b38cf7752b1c6ec3758f51 2013-07-09 06:40:30 ....A 94724 Virusshare.00073/HEUR-Trojan.Win32.Generic-c465853485fc1865dbd2232898d532976c9c71c401b6f0de4c8d8f05fe3fb5fe 2013-07-09 09:41:02 ....A 19168 Virusshare.00073/HEUR-Trojan.Win32.Generic-c46b9b14d2a17268809ff0ef9a0052b3b42e11f3807ab5ede5102be7a640d520 2013-07-10 17:04:10 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c46bbd45966a10f70630bc4dde6bd70682441b4ac5cb3e5b903a2587a310f06e 2013-07-09 06:36:04 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c46c5bbeb7580be8d25e732162957bdc01e4b2f340cd4903453d739ba1dd67ea 2013-07-09 23:01:20 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c46f2721d1bae4eadb4ea1677ab936a4481b3eb1110c2f997bd9e4ad4ab418cf 2013-07-09 23:47:24 ....A 72596 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4700f8dc54d7a7d30aefa5b9ace0aa3606d1dbd20509beb1620cd98c5a89904 2013-07-08 15:22:50 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4707ee8ee81c905d8e63e9325bfdf816ed4ec73120a4ba06f8213c9911938ad 2013-07-10 06:49:40 ....A 419812 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4742681223f811d0581bab8547d1899b56fc7a3a67674c9821f69a5bc385f25 2013-07-09 18:33:58 ....A 15204 Virusshare.00073/HEUR-Trojan.Win32.Generic-c474b431b9d2abda9dffaf56ea471cba8b6a4daa853a87995d2cba3fb2521131 2013-07-10 01:00:14 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-c47882e810048847905faaaeb57efea2802e7c85934d1c6be75fd1fbcd143608 2013-07-10 02:45:20 ....A 167054 Virusshare.00073/HEUR-Trojan.Win32.Generic-c47f1a6355de44a086c3c55f0f9519ddad16fd4f7e1bfb8339c32892f61b81fb 2013-07-10 17:49:50 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-c482631fff0167a4e4caba894d94a1571d2e850e53413e21aec27690ade1f3bf 2013-07-09 09:49:20 ....A 53152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c485f0844917465604e98f2345cf0f5cf96327d9f8e29ae6a36e177ed6504fb6 2013-07-10 08:16:38 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-c48aac21ce1e1fa6a75ed4913e584eea83f98cedbb97eb53190425ab763b2cee 2013-07-09 23:19:40 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c48e2cb2c323cbc0f00c46be0bc0318ee3ac040a4e3cce1d38db30223e6b8726 2013-07-10 07:26:14 ....A 469504 Virusshare.00073/HEUR-Trojan.Win32.Generic-c491be14f4ef82db7149a697bc7816500de505e8e4b152d67064cd435b34c608 2013-07-09 07:09:46 ....A 136992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c493b58e712d58f08a6fc891b271c05536ada7977b5499348aefdde5d947fdea 2013-07-09 13:39:34 ....A 147712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c493e8a546e92a1763f9673c20ae428f47dd892131e2e1f45ebdc2ce8470b972 2013-07-09 20:37:14 ....A 47072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c495f1b0235b74b5cd235170d57ae891f6839591e2fe9f433b8166cd7f3cc96d 2013-07-09 16:56:16 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c49683c7c11cd69fd92cd6b3bca56cfa3689d2aa6c8ed51d7e31795041907bb2 2013-07-10 07:25:44 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c497d9216ac1676a9805afc11153ad02939068e3b948c2398c6f2a32bb3e8894 2013-07-10 13:31:38 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c499f8ae681d7b9fe8002dcbebd6471dba34816f847399dcc7459fb8278f8c19 2013-07-09 09:13:50 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c49aa74a18ac9b3e755402be6e4b843575baed8526e45445749fa1b20b6e165c 2013-07-09 06:33:20 ....A 50208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c49d5e0f26b09deb4799e241a9f55f3ccaf336d3cc4ca5a5b1c912efe01c980a 2013-07-09 21:49:40 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-c49d821f2418184ca46b4c2d142aa2c160d36b4db57ead77f4bfc22358ce77e5 2013-07-10 05:31:58 ....A 179527 Virusshare.00073/HEUR-Trojan.Win32.Generic-c49dad71d96a8ab14c3a0ce5a8204e97563e77717f7da72dcc9377455df0e783 2013-07-09 09:16:02 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4a3d86969aca2d5e0e1c9cce8bfb6816177a19d8aef2e8a2aa9b9ad9add9fc0 2013-07-10 04:49:30 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4a4111613823b934dffe6da5691f5cb9a6c6ec3eb16afb01ecfae32d3b5cd7a 2013-07-09 21:10:26 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4a4cba8d02ddcd1df87e6e8abfcc4e3c75a2ffea4850aa45de01a0add74a2d1 2013-07-09 21:09:36 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4a8dbceeb528088635428acd8c5067781eac6713976bff9475461c5e58cf058 2013-07-09 11:45:24 ....A 20971217 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4ae5374bdc406e23edd0b14c25b2a8d777a645e6e68c029d53d9f3ac3d3a4e9 2013-07-10 16:29:32 ....A 18399873 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4af11f38d0bbeaa926b5c84a6e13ccf991136c2f03ceaf085b3efd60c286a2e 2013-07-10 18:02:06 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4b05719bbb9af1aaa848557f787ada430245d3af04dcbe2496cd038f75d7e13 2013-07-10 12:48:42 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4b767de99ef2051c0165ef9d9e28a4f3c7381f4a98313fb2515415364754e16 2013-07-10 07:25:04 ....A 27932 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4b8a8c7b54ec16b9c4e6c65b57940ba029afc80dbe99a65ebab4273b37ed3fe 2013-07-10 02:39:46 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4b9ff17d660fe68c671ba7c491436a48c464130b2241457c8ab56ea6d92405a 2013-07-10 04:40:14 ....A 56832 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4bc11cd8758a877e6858a486f5e118291e3834ad9e5cc00ee9beb94fd09a643 2013-07-09 22:20:38 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4bd05d415548c03aca0c792cd19cb3febc6607f37481366edcfedf051aea147 2013-07-09 23:35:02 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4bd959f8745c0e3899caae1f11b3a0e70ce0a439a863d626c6cc2584d1958ee 2013-07-09 13:54:22 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4be08fdc3187aa898248caf39244b7436e45fb05bc3be28be4cfbb678d4d98d 2013-07-09 12:50:00 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4c2c872b9fc42263b8307bf1baf2dfbd08484652aa98abd0031e322d0c40967 2013-07-10 02:42:12 ....A 26630 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4c42705abb0e5c5a673364db0a6f735058021b6a95a888b79283523e5a78499 2013-07-09 14:59:56 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4c726ef4b9d81d786b7060f8d7f09c312167f8bee5c95a1b85d0d77b0521c44 2013-07-10 12:51:16 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4cc225b939fedbeb349d881594be578b27aa34d738468bec8d8236833adeed1 2013-07-10 12:49:32 ....A 117629 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4cdbe6f7c22afb0448ca2d2ca309d124475e1a7165319e71e535f628dc6ec50 2013-07-09 19:35:54 ....A 322816 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4d12a459ac12e79c52ee0e31524878d99099b9d8d9ae931cdcb66afd55a29e3 2013-07-10 12:26:24 ....A 144063 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4d3fdc6389a5786b679bba1a43c5fb7bd76ea9164134aa0873e728b7e016c90 2013-07-09 20:06:30 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4d580c5b09aa47ce3092890733ac822963e6fb21de926ca0878a44ae230f45f 2013-07-09 13:49:28 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4de176e2b2d5c5829de9950b2b05bc6deae7048a343b7a9141cc792ccd30799 2013-07-09 06:34:16 ....A 48288 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4e3b48d459a2913cf03bd635a3543958dbcd8eb427f8c564c5b2ca32a0c46ee 2013-07-10 15:45:32 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4effa482b00038a2b4e7be34b05a2f73305e5f30424ba42ad5812dcbb0de4e2 2013-07-10 08:21:30 ....A 994816 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4f56ee58ccc9ecdc24e3e11684e1a970fa75a55d88def799c715ac483df5d40 2013-07-09 14:45:10 ....A 256395 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4f59e7b09a88ea07293bca5302ebc83a288166c5b11d7df1544dc173f57baf3 2013-07-09 16:51:06 ....A 12670 Virusshare.00073/HEUR-Trojan.Win32.Generic-c4f620033db003aea3fab6012a233979e8e3566c4dff78fb6a045cdb95c32db1 2013-07-10 14:17:58 ....A 17002 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5046a5191d41fa60616407901b72627e80944bed257d1ffedd143fbdf88df94 2013-07-10 13:31:08 ....A 60938 Virusshare.00073/HEUR-Trojan.Win32.Generic-c50ba5d001e1fd11533f30dffda863353e69abd83151741acca61c2b4317845d 2013-07-10 16:23:48 ....A 129160 Virusshare.00073/HEUR-Trojan.Win32.Generic-c50e6162162655d7c458e4fc495ed14d60aa8fad305d7491736fa51c8f6e3693 2013-07-10 10:05:04 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-c50fb07490360faa2ca17e89661e4b4cf70526486cc8bd5bef2a44d83b7b5ae2 2013-07-10 05:58:06 ....A 959497 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5121001b8655e9bdd186f5f38d2cbac5c6cbb0475ff35d98f2855a4d19c7c75 2013-07-10 16:49:02 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-c51439f48b154aa9f4896bf7be0f2fe23bd39cfcbd2575de955f5b5b6a40a6ac 2013-07-09 22:06:00 ....A 297975 Virusshare.00073/HEUR-Trojan.Win32.Generic-c515e544549f10e1d7d25d86ba86d1ab908e4c79d5afa82bae73d3f96f1e4943 2013-07-09 09:30:06 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c516dbd6445fcea66f9b936ce445ae1f8eadbc8bff9415eeea7b4b451f31ea08 2013-07-09 15:13:54 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5190db7c73cc465cd3722dbe7a7dbbcfcf64c888b2597166672fc885a03dbad 2013-07-10 15:25:52 ....A 178720 Virusshare.00073/HEUR-Trojan.Win32.Generic-c51d5de000f4ab60e1c1d8f0301cfa66a351c0b6e543d5752a5de7652b9cf6b1 2013-07-09 11:11:50 ....A 1156096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c51fd47985469b73d3adb5962f00e5f3bfff9d04826e9b48c26db19e57eb1257 2013-07-09 20:38:20 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5226655d0f485a34c19187ebefb5a541a6f91395a26ba079d7537d664473354 2013-07-09 21:10:30 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c524ae6e5aa96f03af2a67fc98ec356ffd8770027f5e4c1d2bbcb317a266b46e 2013-07-10 08:29:54 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5292e8e5c57e1d5408b35b583821fef6225e71be31889efda2d02b17e89b5bb 2013-07-09 08:30:56 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c52b10c6ab1d7c827d94418e1f7a291dcc542dc10c59e330285935df84765442 2013-07-09 09:40:30 ....A 107668 Virusshare.00073/HEUR-Trojan.Win32.Generic-c52b1c521d144a71f99e27a6a4d04e2086eef45a204ab3a805321a50dc94c1c7 2013-07-09 22:20:00 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c52f86fce8f1c4b4dcc02c8520a9169e93b66c42b10429037e87d976375bacd0 2013-07-10 10:47:32 ....A 548864 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5300dfee3203e7c093d001ce77ba081138d14b168fc74c3e1547bd2f5b36acb 2013-07-09 18:06:06 ....A 1149465 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5318a57231b23b2a9c5df5f75714c133c21d916041d3e27ee9e3951d9f52994 2013-07-09 15:37:58 ....A 1075712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5372e7448eb97137134b78fe85d2188932fa9fcd3a2d5b68ab45a688d848374 2013-07-10 06:12:44 ....A 41341 Virusshare.00073/HEUR-Trojan.Win32.Generic-c53899b9519b88cc70aeb1a98631bfb42edc48a209c2784d4a2e5f6c44d2b438 2013-07-09 15:37:22 ....A 940032 Virusshare.00073/HEUR-Trojan.Win32.Generic-c53e117a698a2df598c9665bfca808f82c19e7b04fb238cab277a49440890d9f 2013-07-09 23:37:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c541821605dc0d09637de5cfc84d32882b60ae7dd0345970f2a8c731daa9f38d 2013-07-10 07:57:06 ....A 29280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c542b3f8fd54913e96972128337ab22d3d3ef78bbfb95a101c3448a085bfa436 2013-07-09 07:53:56 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5433661392db2f4f7606e290d8c49ba1d7c061a0317294aeb7bdaef05a4c57f 2013-07-09 15:55:42 ....A 434176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c54384842990676c513475a569e96da36c8b72d381e68e6e356425a60b3a5806 2013-07-10 02:38:54 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5440f64fb06a4559aa3f824f947ce87920296cd1999728d2758c7727411dafa 2013-07-09 12:49:50 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c549d76e8b665989f72c18419a1983ef8caa488546f1a636711126dd6ece7db6 2013-07-10 17:00:32 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5516045d5b20a06a8a167afd97d51d4fc09f15f980d13a752d12019f05bdb7b 2013-07-10 10:51:36 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c555940d74a3da02241b613af1526e0325746781da4b3570a559fb206025e021 2013-07-10 16:59:06 ....A 28676 Virusshare.00073/HEUR-Trojan.Win32.Generic-c556e60525d5a0e11bbcae0a34cd775e15069fd92eaebbc6e4a5ee3c468df149 2013-07-10 17:57:30 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5581763f628f6243878728da21ae36e40640655d5bd45a6507f25047e1ee4c3 2013-07-10 14:13:46 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5590424a2e982ff6a0f1f3db319094995d9ccda0c2679a9557aed10d9cce8cb 2013-07-10 03:32:36 ....A 23424 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55a2dad0e522fba5091c725d835aa33b9753303ab7a16db46ebb48b5e2df548 2013-07-10 07:29:40 ....A 326656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55a86fa8514fed342e1496c0930accea8c951bd83d5eeca7430b840c8f2e05f 2013-07-09 08:38:22 ....A 337920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55b2522e535f28cf70dfc36588e6434b92ceb14c381c811e528ccb8bde048c9 2013-07-10 14:12:04 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55c4c96fb9285ddee7b871ef17e65d9b13b3cf11d6cb40c6275db3ce97923c4 2013-07-09 09:10:14 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55c6cc1150664fa71b91a92baab54c3a12a6243d4e02944dbbe5e7637a300ec 2013-07-10 17:26:38 ....A 203912 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55caa0254bee899053dcde3939ceb45d52d9a4f8c12648a3c73869233de947b 2013-07-10 07:26:16 ....A 75862 Virusshare.00073/HEUR-Trojan.Win32.Generic-c55d243b576b9cc9fe96839571faf865baffedda1e22779a2a6ba61854c26969 2013-07-09 19:15:48 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c567686cad2517e5166f354aae1642289e721efdcd3f86d4c1a348b6d0b08d2e 2013-07-09 12:50:36 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5685de6fea02d3b8f28ff054d2b9f3db51202e1f87761b601566d320383967e 2013-07-10 08:25:34 ....A 70075 Virusshare.00073/HEUR-Trojan.Win32.Generic-c56bc1ceec13c04bba98ad955ced0e7bf5801c725e29b3a896eac30e042e622a 2013-07-10 12:05:30 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-c56dc8f42db8f8d9b4ff67edbcae6c905b75b01f709fef7862442bda6e6d278a 2013-07-09 06:49:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5702e90d876069c59fa1f67752cf6dd2e6aa20a2bcd585bafef5f2752c4312c 2013-07-09 16:46:14 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c573186707a1e530c867aeb8390c4397ccff41164f23c820433ed2f67b9f968b 2013-07-10 05:25:16 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c574012e09e899f8a8c86601c6470b94139e2ce46f60447dc4b02bd3d9f75d74 2013-07-09 10:29:18 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5792ddeb1e5b7530964b7c3bb71a84d4fa5f5f4dd7cf6e61b90886ce53b470f 2013-07-09 19:45:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c57be631b5ddb97ea0929c484c08de27a3efbc21023ae8d794df92d491b359c6 2013-07-10 04:16:44 ....A 1795072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c57c22978ca88db2a320c63ae2d5dc1fef1ce2ef0314f04c0713f8149cd226fd 2013-07-10 00:36:58 ....A 605472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c57e2ac7518848644c03bc8aeae7721feeb73fd8c5194c1ed257276ceaf610b0 2013-07-10 15:31:00 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-c580573f084553ae11c58a3919105c96fde9c43d32fafa65eb49907c998ab4ab 2013-07-10 11:31:50 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-c580fc65479cb0fc949df589a00f1df5dfa705d560e5d77cf8c1ce6355cf3c34 2013-07-10 12:08:02 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c584b25e49e05ae3d4f82a28984e255c883b71078b647f3adc0a46c18060c877 2013-07-10 13:37:04 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c585169a42a8cb9c6d1a958474963d04da8f1764535d3723653b36f4aaaa51cf 2013-07-09 18:33:40 ....A 1574400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c586485326d933b34f21706cf38678ecf98509a2192e850626212bc34ca40986 2013-07-10 11:29:46 ....A 454144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c587f39b8cc09da89f117d5653b930bb026c65e67f0a74b3f09a3cba44a62661 2013-07-09 09:35:10 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5895f8381e54617237b92ad5e10eaa1bba3caadbc9745a9ae2f60f593b7066c 2013-07-10 07:29:30 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c58aac42e66f7f7b3952ee7c0eb924a28808f92b9be93697364b55228e3ef2cb 2013-07-09 23:47:06 ....A 41680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c58b3185d4a6086c74573012e3a8bb22f6465173aa6ea8e80b183687b2903ff1 2013-07-10 08:33:00 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c58c0f21d213e361c64f5945209f176b602ca5ceaa02e88859e7148765ff8727 2013-07-10 04:54:24 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c59171739d7397cf8c0e9624bccbb6d7445fb9acbcdafcd7ef0b31764d0d8093 2013-07-09 10:09:32 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c594ce9a6720d1835307540a7ec7559872ac7721eccca0a063f93ce9b819011a 2013-07-10 08:01:30 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c597186e8fd310ed0c07a7c04a9f384a575167dc983aa41b38d871f3e328d976 2013-07-09 18:34:36 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-c59948ee92e796452e2238306d4637d3e32db527ad5b08618856461f5e2a9737 2013-07-09 17:37:10 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c599cdc10db31cc172f79d7903089fd4f9c44ea2673d1e16375bfd923cb758a1 2013-07-10 15:54:20 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c59a88b9ae8494509c6b737d4b9eff54368a117e9425054a54e414b2b7634284 2013-07-09 14:56:30 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c59a9229685bd3aa61568b0d1e54d3fbbfc65e3b5525e178dfd059dcbad4b60e 2013-07-09 08:16:48 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5a05d9975cc36bd6eb7aaa5bb8d5c64699f71724999f3d38680adf17e802152 2013-07-10 02:53:28 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5a14944a95fd151f3cf68e612f828967856c3451c68b7894d541b6eb614de74 2013-07-10 06:33:08 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5a8d7781dd98f7478c7fc780a3b740fb6ee31d695272eef7f30e348d3c1d73f 2013-07-09 06:21:02 ....A 28706 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ab023ee90294c2b5e6a12c580469dd40842797d976f1a67b3881f45f590361 2013-07-09 14:42:54 ....A 1031368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ab1dfd875e6247c476de95ab14e5b005c7a7b37346c3f2fc7805580958acf1 2013-07-09 05:15:38 ....A 1765376 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5abbc67258cb2299f2d3ff78b9fbd460a7126653c59b64ada308c5c0fdbbea2 2013-07-09 16:08:12 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5aca6ee7b116b51e90ac610f82d269b6afc7bd1b53027160a2a1968cf94a72a 2013-07-10 15:24:08 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5acb27407e4ebbdc822a1e0b59272fe16878cf1b213c6cf6223c8f1d60adf09 2013-07-10 03:31:22 ....A 230225 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ad1768a2f9a8511041268376b4aad67f16fd05b6d2175bbb4d1a4f36873cee 2013-07-10 18:00:00 ....A 209016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5b769c08728cb323ba44ee8bd8ca395ead2683de73537e30083b84cd6cc0e34 2013-07-10 01:12:22 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5bd072797df3b1e2f5103c0e4d0495b4157f2ffb7ab0db31eadbc06135c8030 2013-07-10 07:05:46 ....A 402946 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5c537517bca12a28a513d2d3c2dc3bac410235d26223dd4bfebbc3bcbdba613 2013-07-10 01:20:44 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5c8992a34a2fd3fe755283205d5e75ca45a39a641b7d73c53c648e3485be654 2013-07-10 06:00:40 ....A 44384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5c97d3542e14319285b6cc56d247534a1bf02bed1ebc6b7cf785c201db134ac 2013-07-09 17:45:54 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5c98f0c22a3f74487bca9c72ab8091b339bbad1f1d427d9b979a5cf58e65ea7 2013-07-09 13:14:54 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ca4cc543868abf7fb145cb73c0c458683c5b965c6fb6062941e5812b15b928 2013-07-10 16:06:00 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5cbb336a28b3378525ba68e7367d1c68d73502ef63f9012c7473712eef0132f 2013-07-09 18:22:30 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5cdb684ecf6a640d1501e54cdf08394df79b7cc31e869d8669117149fd2752a 2013-07-09 08:58:42 ....A 668258 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5d18c1bc529747885f7f132c03b3152e923be5e0782580b61fbacdb647a5313 2013-07-09 17:09:50 ....A 1699840 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5d44911c7feb80f23bc48ebf19495dcf065e08c920812b0cf73394ec3784f91 2013-07-09 14:09:02 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5d5e14113f7b57b72b126d452cc0de0cb91a39d4f4de981fa9c187f2ab18cd9 2013-07-10 02:23:02 ....A 6536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5d8fc62ccf741a0659d4a3a809f3308c825c441a2124fcc87f9c1f0d9787279 2013-07-10 00:30:40 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5db0676ecf391fd92c43a96ec5934d39fbcc253a2bfc9e8208b3a3f66a6a4dc 2013-07-09 19:09:10 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5de9a3e64f3813c6b69b163586d6f68bd78648410f503327525164596a0655e 2013-07-10 14:15:16 ....A 103559 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5e2d33fbdd4e66ac29e9ca0df8b058cb15463f0928e8bf148354d966a48b64b 2013-07-09 16:28:24 ....A 23984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5e65425187f163a0066428d8c960144e9aaae694b251b53e6c2bf57519bcb2a 2013-07-09 10:06:40 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5e6f67ae8fa998d6da9ffd99c9d50b0222e555a8129d54e643adc70127ca8a1 2013-07-09 10:10:18 ....A 386273 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5eb857d33113db6dba83cbccddb9a06be03a572d901823360cebd4d911b0489 2013-07-10 15:43:20 ....A 142909 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5eb9dc14d9d6ac94f1260290b2ef2812290ab58e21a48eeccb1265f9f98009b 2013-07-09 15:33:48 ....A 8013 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ee8d06df7337465fcacbd5b5309ea84c1351515cf8a41ccde56e49afb6e274 2013-07-09 18:31:08 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5f3fe66e7bcbc28283f7cfc47c763eccb18712b11318c1a6eb88d92ffa3e9dc 2013-07-10 00:47:50 ....A 120848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5fa580fbb8ba07f92b12de13a772fffc0a8aad3443bfc960be79706178c1934 2013-07-09 20:21:48 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5fbab1a6102767614c853335bb6769a81c4d1c41d65cf550c96fc1d82327b3f 2013-07-09 08:57:36 ....A 212480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5fc095c6992ed2bea716bc4fbf81a8945b323f33a59dce7042ea56f0f45fada 2013-07-09 05:33:48 ....A 103560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5fe8fc9157be6e59b35c61c843c20d9bcefca0219cf205d202e79c9bfad59e8 2013-07-10 17:54:40 ....A 27296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c5ff153f0ea4cc56a84a37be399794d4556108791f7a80b854d7947e42f2b39e 2013-07-10 12:53:12 ....A 86528 Virusshare.00073/HEUR-Trojan.Win32.Generic-c60061e5c0b6252015b626c88770f7caf9fde50a7f390776acf6eb309e843430 2013-07-09 21:07:10 ....A 234588 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6036dca7bf8dcfaeb20e713b6cda5089b799f71e91ebc745a962a8b6b8cd335 2013-07-10 07:25:54 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6056a32bc4c560c5f760fde34d506f8c8cc2d3f9a864b8b26736d4ab1fad3e6 2013-07-09 12:12:28 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c60c2f8a0d6a52e253935907589089a4ca2d4d47c92fcba134a4999089c213e0 2013-07-09 16:23:22 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-c60cc066d472290121420f5a4f77c065bf517698de47ff07dafbd180ebbf9fe9 2013-07-09 20:25:40 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c60eb6cfea25656847db63e1dc9ce71a9918d355caf85d4bf2dbf005d1afae97 2013-07-09 13:05:18 ....A 250657 Virusshare.00073/HEUR-Trojan.Win32.Generic-c610c1e47b5aabb560787fa81cb852d64bba215c73b94c0dc308c82d682b99c0 2013-07-09 14:10:22 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6113525ba4d206c5f94acad5d460be3952cba7621f19b5a625bb43310bbf009 2013-07-09 22:00:18 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-c613256f1274fa95dce751e714174e436ea4bb03555abd121d25b766b73a185e 2013-07-10 04:05:00 ....A 110215 Virusshare.00073/HEUR-Trojan.Win32.Generic-c616391a64724c93a5ce934f5813eb71925dcdca629ab791d85d84bdb0459218 2013-07-10 05:16:42 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6168d4f3984aac194e850f90d40a19fb0e69e5168465f3c6fa2e564c9dfa78f 2013-07-10 13:44:44 ....A 216043 Virusshare.00073/HEUR-Trojan.Win32.Generic-c61837d5b8c8b94fbd91325ad54b11654e6476dd32de9fdcf1273e6b220c82a9 2013-07-09 06:06:34 ....A 1265664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c61a628e322db4235829298610698f5bac39192400adfbf5d267164da3ecca74 2013-07-10 13:50:44 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-c61d8eed6b610faca87815734205a33e7fcefb3f01523361821bf7f773fca13c 2013-07-09 18:12:12 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-c61f2d15a6fdd807b8ca32342ec47e8623b5696b8010ec28b1a424bbbd569459 2013-07-09 11:48:50 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c61f90659a055df7adf91a8d715b5304b757c24bdde2c55104625138b953821f 2013-07-10 08:12:28 ....A 2400603 Virusshare.00073/HEUR-Trojan.Win32.Generic-c622e6950d8e6acf23c790d300371bce619b513bcab8da87e9618ade130c482e 2013-07-10 15:44:10 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-c626491da65ead82b61227bafdda612692051ea74e461b91562bd720d5f73cb8 2013-07-10 00:13:20 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c628bad161a6f3b5420c3707b5595e91076c1b5e477dfd2a813c29b181474c07 2013-07-10 17:11:24 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-c62bcca7d47138b56610a5e4511f58fb10de9d46e39c72e3e82b16d04fe0c453 2013-07-09 18:17:42 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c62c75971f4899bbfffab625d30a076e3615e6f65dd2cdd02f28979fec757bac 2013-07-10 07:08:54 ....A 383737 Virusshare.00073/HEUR-Trojan.Win32.Generic-c62dba958fe87780846b0d6bdf5c00112912e169554108c53c3319a22f47c742 2013-07-10 16:26:20 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c630dca44a44480e005a2ee9c8f78c78cd05011b8f1c8c6676e97f54ac44491b 2013-07-10 09:19:00 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6325809481ba796b6f5c2cf5754500fb5e106ab537ed4851079645ad8b7d7fa 2013-07-10 05:34:40 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c633acc3fa345674fc87399c0ea935c5ecc59d2f8ea230e21aa18d43abebd2ae 2013-07-10 04:42:24 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c633b44ce4f55204bc2bd0386318f36b5dcf5856a90d475276d9c456fcb5ef57 2013-07-09 07:11:56 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c637e39aa5abeb448f01098ebd6bb1e2099d6c9b61a7cd7937d648e4deb29b37 2013-07-10 09:47:54 ....A 168149 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6389fbe7484b51944a4d820f1fa6b20197523c06e2ee1ff0574a0163664bf9f 2013-07-10 05:28:52 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c638f922134216cce9e12ce7e538e9272495e275948206b0d70fe623f97e3334 2013-07-10 01:38:04 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c64088fc4655adffdba5970d628284a6fabfcc0c03c1840696f17139c8c3a463 2013-07-09 16:02:28 ....A 626688 Virusshare.00073/HEUR-Trojan.Win32.Generic-c640e76979c3bfda3d42201bbd130b2c21ee81cbdcebed78d4096e760b561acc 2013-07-10 03:05:50 ....A 113696 Virusshare.00073/HEUR-Trojan.Win32.Generic-c64391cafadd4790e26c8188951d10a1d7c53adc87cedea041bf4013ba6c7e61 2013-07-10 07:08:26 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c644ed9cdc8df8016352bd3ee1ff684b520c3a6559b6faa8d5eb470e0d97b564 2013-07-09 08:12:18 ....A 1143296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6472e68572aa680724fc17931fc2133ee1b57d05b02d1a2150f6ab666d0d681 2013-07-09 12:58:08 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-c648cd38558548b9ab21257c01d83e8bd112690ac14ea7283f1ebc36e508a50f 2013-07-09 21:34:26 ....A 370209 Virusshare.00073/HEUR-Trojan.Win32.Generic-c64e01b459e8875a784282de0a049bd73e19d15999b83baa022c73191b882107 2013-07-09 06:05:38 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6510f09be1f7d4104c0218a1b5a9c7ef6eb2fedacc53cf65088a1875c954c41 2013-07-09 22:54:38 ....A 350208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c65163acd2cc65f8360c293c15957cff08dba5da84860ece263affa171b8c587 2013-07-10 15:25:10 ....A 24352 Virusshare.00073/HEUR-Trojan.Win32.Generic-c652139dc23269307f3433b5be9ea013f4d4f8e24282be56bde5fa6617e245ce 2013-07-09 16:35:26 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c653773121675a00fd7f570ced6f39a600b65d2701fc45360005e76f44b3efb0 2013-07-09 18:45:04 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-c654943f2eea924b4c56a3de8773a9b6ab1f388b4393ebae7d65384c4cf1401d 2013-07-10 09:45:22 ....A 204003 Virusshare.00073/HEUR-Trojan.Win32.Generic-c659f84bcbfcee76d21933165e0fbb2931c975e50940c2001779fd47e99d240c 2013-07-09 13:28:14 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-c65baf07fb928130fc1d1538130bcce8e5de3eb7170f86744cfe447f92f2fd68 2013-07-09 19:38:20 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c65e60e61062352f875fc03df98376c34c5a1686edb893806f4d03a455dc2919 2013-07-09 07:56:34 ....A 359468 Virusshare.00073/HEUR-Trojan.Win32.Generic-c66345c108acc7609f48b6091c4d10983f377215a3295a863327527022a89b95 2013-07-09 18:46:20 ....A 98733 Virusshare.00073/HEUR-Trojan.Win32.Generic-c669f1520ce4d12378b32061e0c6ad5cb948b2febdf73e02b56d503f3f3db91a 2013-07-10 18:00:16 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c66e784ffe60e95296721a3f4a098901b133ae5519d833bcbf11d08bde9f9400 2013-07-09 21:45:16 ....A 1600051 Virusshare.00073/HEUR-Trojan.Win32.Generic-c670246417354709f3df2eeca15d13db9c8310e500f6fe536b90c7e40de535e0 2013-07-09 23:01:04 ....A 18174 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6738e58b18bf259319adf974bb4484d09a323f1c710d78ae9e95a9e84a6fb2a 2013-07-09 20:10:22 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6739df959a7f4114e03449a64284281c010d38d3bbefd77278e75553d2ace09 2013-07-10 01:49:04 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-c67787f8d87892cab027407f2868ee940965674aa002e1d78c3130a01dd9010d 2013-07-10 01:02:20 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-c67933f2a53c65eb8b4e9712ebfd03e2ac0e68faafd1c43f8e2392b536dc6b14 2013-07-10 02:41:08 ....A 25728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c67fe7fe7a182187a18841f96843c5b77ac0b846c0f48ec3b2ff29e4133e1f0e 2013-07-10 10:04:56 ....A 100982 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6816aaa948db6d67e7861dfcf6f591c88d49cb0429359238b562a2d38f22a32 2013-07-09 13:19:22 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-c681844990062999034cbeb6cf0219c4db03008b3e75c9fc7275714b6bba3ef8 2013-07-09 12:13:10 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c68388d829fe53a3c0f51a13de0a95aad30fc97dc422e9e60d3962232c44b61c 2013-07-09 08:30:06 ....A 7928 Virusshare.00073/HEUR-Trojan.Win32.Generic-c68727737d10f968b3cb073896dcf679e22199dbcfaf9bd4876705c956921e7c 2013-07-09 21:16:12 ....A 43358 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6885284329451dfeeb860f91800cad49e0e29e02aac1e9829ee43d42d0e3a70 2013-07-09 23:42:40 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-c68b8a94cd2de853a0c4aff4fc69136f9e3b900fcc9a64b2abd74ebe04cef6e6 2013-07-09 10:12:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c68d9b8019ca1b30765dca1343d4069bc9bd214552baaa192aec70905dfffbc8 2013-07-09 09:07:58 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c68f02ab728056691cc806db60021a3c8869a01ddeb29d274fd31bae610ca432 2013-07-10 16:58:38 ....A 77181 Virusshare.00073/HEUR-Trojan.Win32.Generic-c690a0eb19ce419d76fa0b7d261b6409fd5edd32fd12de59bf432bd10ecb8e35 2013-07-10 11:25:32 ....A 20594 Virusshare.00073/HEUR-Trojan.Win32.Generic-c690fc169d57addf3f1f571802b5e20c270e4ef23cc3994e7dc84878e01e5e52 2013-07-09 19:14:06 ....A 1224194 Virusshare.00073/HEUR-Trojan.Win32.Generic-c69251414e3a3475048709dde8f13036d9d02c7bedadce0f1e870afd720a4143 2013-07-10 12:04:18 ....A 926764 Virusshare.00073/HEUR-Trojan.Win32.Generic-c69456b43532b28ffe40ca002d784326d8db30a6128399431a7fd765934b17b2 2013-07-10 17:26:24 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-c69cd306544bdd720a864016ec996d0f69bc1dd5078b558db9ede8bb2076c857 2013-07-09 21:14:38 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c69fa81caa9541a72d4bb977c9e1f4ed1673e47db972148c0bbefa04b065abfb 2013-07-09 14:59:10 ....A 716968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6a0635ad081f632e2557788a299823e36fd3bc2e4794302f59448bf2dc973df 2013-07-09 06:14:24 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6a1beb187b713f859d3991b07bee5a7861a8a0e2b2f395270e6f9e8270fe36c 2013-07-10 00:40:32 ....A 288636 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6a2d800635f34e1d510747e278152d9ea9543348be1ef2cd2378c6b00b02a2b 2013-07-10 02:04:50 ....A 69584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6a61042b91d88ef0d25deaf4cfdb04d19df52846eed694e7944f4c8bee5a23e 2013-07-10 12:53:10 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ac7a8f12bd24e1fc8f0565621e7a17f4ddc5b62df557db015749c02d2b0f96 2013-07-09 14:23:26 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ae17e1f09fcd277047754112043f37ad2a46a247065dbb362f7a394c9ef364 2013-07-10 06:50:34 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ae8e04f3c84e5f250ee14f9cf2726956d9633247c4d6f7a9199b1d28a48dd2 2013-07-09 23:11:58 ....A 251904 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6b5a48d0c600b8aacbe28ef955198720dc9a5ef86622042d3cecc19acdf661d 2013-07-09 21:29:38 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6bdd1d57f5ded33b75b339f3fde6e51c2e49f86dc27440343359fccb1232f92 2013-07-09 21:36:40 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6c14b9bc8d4bb452dddea0d3ac665bca90c5c9d9cc8d953bb9a520b023e44d3 2013-07-10 14:32:12 ....A 427861 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6c368d4131e2d9e54c2fb494a5afc85a0032dd2aff0158ca1f55d9b820d5016 2013-07-09 07:42:42 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6c643683a4c6d1dad61a21a7353affd7979ccceb597b50c89a29dd6d0c0cf82 2013-07-09 17:46:14 ....A 691730 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6c6ad9d965368ab11277eaa62d376f6839f1d747e687475cfac55478cdeee0f 2013-07-10 01:41:18 ....A 48029 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6c909e112ad5e5a368b7190880b02e612c0418560a5d700fa780999aec028d7 2013-07-10 13:05:34 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6cdad1f7e8f826d270ca33c48d18ae9898b05c7f9a10cbc680386ca978f9470 2013-07-10 05:22:00 ....A 2621440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ce81335f2f17781ce5103f24cfc890389fb5bdc8372b988a3c59dcbe7c7e7f 2013-07-09 12:23:34 ....A 10756 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6cee5ec561c46c098b74257de6b4f3dc6094680638e1f44b0989f88d267ec18 2013-07-10 02:16:06 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6cfb557d71ebfb2d35fd6c9e295aeec5f0b68b87b8091eb6b4a278955846e70 2013-07-10 11:49:12 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6cffb8ad0bef10540022842e552e87c18d7bd945493a94230e93d3dca9c8d1f 2013-07-09 12:29:52 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6d55273fcf7526c122c59c2952bbf925b9f3154b279edd64f6e592a310624af 2013-07-10 11:13:50 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6d967ab3b17fab53d7209c7cc5d188c3db747020e2581790dff711f85163bfd 2013-07-10 13:26:12 ....A 1098240 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6d9c72b75a79b2dab341d05a2dff965f58cef74f815690292822c0a2d1d1824 2013-07-09 09:31:50 ....A 59635 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6dd269a5f046b16d06e1ead30063094ca661f7628e22b59bbc716868843807a 2013-07-10 01:35:22 ....A 69392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ddf799eb9447f3a477802e02462c687c5707b203f4e4ef51a04668bb27989f 2013-07-09 16:51:34 ....A 24512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e16ea1265ec79b2122581acd463646a0e8381c1e2eeee4e15043dcce98bb24 2013-07-09 07:46:42 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e43540d485cbced93545a983abf3a9c72ed6a2d837e5ff5039b7cf685f3142 2013-07-09 13:49:20 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e4953d8ce6961aafbd81e0f2c3335dd6aa90177a9d9afbabc03760bfea3667 2013-07-09 16:48:10 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e7cccd4b1d9cad04e3294343e43a5fe29fbed19d3cf6e82bb1e28d167db96e 2013-07-10 02:36:18 ....A 2313216 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e7d1a856041e6f0d58ed613e64225c093ac2f54df7c9ea0b3615cd6978277a 2013-07-09 16:42:28 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e8fe79c326c94d827f4fe4bf89e3614d8d2fe54d9cfd911d62b780412ce997 2013-07-10 15:26:38 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6e92ccb3cac7a25b0c74ed064c72afdfa1053f23b21cb593b9f4bf81cce8ac0 2013-07-09 17:13:10 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ee4f86ae0b71b10a1cbad0e256fac9f1da8d4c9278f72cab2737c143360694 2013-07-10 11:55:44 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6f14e76d39816bd58908732fae6b3fe061a96c2f76bf52ac01b478537b10bab 2013-07-10 18:09:32 ....A 343552 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6f1888aa877ce8c35f820ee21a8a3bafba8bef9af15b2648149ae1e0b2625ae 2013-07-09 06:56:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6f41fc4650b9a45d55e2ec1cdf38021bec968965543b3393d8fe516fd88d2d5 2013-07-09 20:02:24 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6f51ec45c136053c80a5eb3d1e33b89d1b1dd410008026623055a11006c8de2 2013-07-09 22:11:54 ....A 18938 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6fe1b6e5b3bdac6597440a502ca91112c28e7adabc38f6e7ac3f2872cdaaca9 2013-07-10 08:16:52 ....A 669184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c6ffc67985b62d7cbe89778056b9cf0c35c50acca67e6f10193179225ea30248 2013-07-10 16:22:00 ....A 31960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7066ba2b88005cd327cdf328218aeee1c911ca0bb975cd598ddf682512154fa 2013-07-09 08:35:30 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c70687376821b704794fc81e38cf1e1c85683cb98f4d85d8c3ccd95fa953801c 2013-07-09 07:52:58 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c70c4224675741481c6d7e113cb6f7ffc50364026b728fc4b0b4ad3891eec122 2013-07-08 23:34:46 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c70e193aae1fe74a99e0cbfa0bb8eb33d0b8243aa88df167be3eb9081db4b184 2013-07-10 01:41:34 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c710626c6563158902db6e08856b3ebbe083d707f570b9a178877f0a27d9879f 2013-07-09 07:03:42 ....A 249344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c710ac1e88ca4fb8ed03c563517b09315b92ace83cc66b088ca572094e03a673 2013-07-10 13:59:08 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-c714b72ce56d1492914ec0e4c698fa7c4fa2bb21cd134fba76d2fedceb93bdc2 2013-07-10 14:06:10 ....A 43076 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7161f7de934f6adb7beb4ccc083c4caf7439864670357ccdaadfe681364ddfc 2013-07-09 05:35:28 ....A 84624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7182d6b5bc56996bcce7ab592c4a00e5390444d5a4d7f38c90eca9a873fd92b 2013-07-09 22:52:40 ....A 38875 Virusshare.00073/HEUR-Trojan.Win32.Generic-c71f6210e3f525f2ce787d0d6505d86abaa0c8127f1babce7dc72b2bdff59016 2013-07-09 23:49:16 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7239d06e1856227d0e8c550087ab9b551cd275f3f369cedd245b0b689e292b6 2013-07-09 06:27:16 ....A 12460 Virusshare.00073/HEUR-Trojan.Win32.Generic-c727439c1a3f72b3b68ba3417634f1ccac2ee86d605503a6c16a70fef979db9d 2013-07-09 16:56:56 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7295a0fba5517e73a1443a0e07edc4f1826f585bb70a63fffcd6580953f21f6 2013-07-09 13:51:44 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c72cd8666f1b012bf45e50fa7903b8605de336f2be4688b71f6f270839c77878 2013-07-10 06:48:10 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c72f413ce34e153f03f87c7d6b23a96d3b2bdb63f1bdf40a74bfa148e3e72013 2013-07-10 02:05:10 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c72fdfbb455eeecdeef74b66dfd7c512fb6633ba1c0fe59ba605dc15226e12b2 2013-07-10 07:20:38 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7328e161512ae493ea3782381798461984e41da9dbc470d2d6a4d9b2c16ca56 2013-07-10 08:27:20 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-c73584782c5cefebec624da7f0d07a6c02977a7f82270fa1c7b0438dee30fc71 2013-07-09 14:00:26 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7373f7472fd328ed93cdccdcc9feb97188146bf1603912351fdbac9618d5d79 2013-07-09 09:33:16 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-c73a1881044f3d7fb47adc3041288f2ba73506f57d5510336c71b66b4cb2fcb7 2013-07-09 06:37:50 ....A 23536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c73d93bd28d42e5ca871cfafe7933711a9b30248b609a4ccc410f8873cb9ee77 2013-07-09 18:39:24 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c73e31a73cb04be6991a1c8041fea02001e89bea17a141aa7d2396eadfd50c8d 2013-07-09 16:24:50 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-c73f739cf86ae497974c6c1cbc3fb72c089a29600fde39b55211eb7724b4c6a5 2013-07-09 14:25:24 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7431d0d638939f07f935931b601a9a79bb8094b0fe14760a0534d4d5781ce1e 2013-07-09 23:29:34 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-c744499b26bc219c53ea0e73689152dc4bca801b512348f1bf8e4d415f1062c2 2013-07-09 08:19:10 ....A 1523712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c74649b1613163a6d2dc3bb26f5ae5211d9e6d4c95d7ecf7e4241bcb4e91e4cf 2013-07-10 01:24:14 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c746ee9d9c7f8ff72a86ff9c98ccb1ddb119f9c8e91ee2be79e36d63d7e50eb5 2013-07-10 05:18:44 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7475105123b898d76b060af5e923f83e50f1980ba4e029cbc439ac196611a48 2013-07-10 06:00:56 ....A 319869 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7503ab8731a7b695185e17aa36fbebe635d42a1aa0a452f9d10895fd45d39d0 2013-07-10 09:31:46 ....A 925696 Virusshare.00073/HEUR-Trojan.Win32.Generic-c75575b7faa3ec345fa422a4a5f09be63cdb36aa554656856525048f7a25608e 2013-07-09 07:02:04 ....A 18010 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7559201275098428318c15467403c842ab3fba90c6f7b3ce126f9af91246963 2013-07-10 10:31:28 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c755a7ad69af3b94e9702a17b610c58efa315b1befa5ded7afb33818819b0092 2013-07-09 14:11:50 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7562caa222d8058c06a1e46a352d1f7f6735d1b4438279689a16421ae328afa 2013-07-09 14:23:42 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-c761d38ebf5916f937ac034f8c1204c456ab65d1a61ef1d52f0e4a2d22812179 2013-07-09 17:35:12 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7622d14791ca12e0c035821fca332110e82f423b9d588f5e690ddb45f05a959 2013-07-10 08:29:40 ....A 23430 Virusshare.00073/HEUR-Trojan.Win32.Generic-c763ccd1b5a5ef9438cdbe1a4bdf729252bb2b55be1ddd3985dccf8c5837af08 2013-07-10 08:00:24 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c765a8a562d9ae8398387ef3d9ab2587abf8e6bd0b4db73c12917f8a241d8ae4 2013-07-09 23:08:02 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-c767ca4239463445aff2316f2ed990f814af3b38a41aa244d09662a58b437f81 2013-07-09 17:36:12 ....A 135681 Virusshare.00073/HEUR-Trojan.Win32.Generic-c769cc50ca15524c0deaa933e15d1ba37cf992c8122f35e309833cb9d04584f8 2013-07-09 17:33:10 ....A 33122 Virusshare.00073/HEUR-Trojan.Win32.Generic-c76a53df4b54607ab8fbf430205d6a4f461c62b91ce74394a6d1d145f50898ff 2013-07-09 18:03:50 ....A 720145 Virusshare.00073/HEUR-Trojan.Win32.Generic-c76c2fd4b4426da98e1a981e3e0b29acce7b574f46a62f574cddbbc1d1b0215f 2013-07-10 06:00:00 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7749f065f9754c4286f4dbf28d05ea8bfdb06ac68ee1b47da07499d4494fd7a 2013-07-09 16:10:38 ....A 65446 Virusshare.00073/HEUR-Trojan.Win32.Generic-c77aae0d0b63135345c9f7114ef06a1a46c868c8f0ec201563e26feab68e65dc 2013-07-09 12:31:42 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c77aaf83812cda951d88f3f37ff0cdf68f67c7c9abe0818e153dbec63b5dd97d 2013-07-09 06:51:56 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-c77eaac48968d77e46a83dc6c2c0188c6a8db809449171b928b4a566c1bc025d 2013-07-09 11:55:18 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c77f19cc674d2537d57f8afae92e23fcafdabb0af654e2496d5a20756dd3c7f2 2013-07-10 04:23:08 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c787085c0062bffe2213e1437a816185fe1117241398ea7296d39d9d0a491274 2013-07-09 05:15:42 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c78be0ea15ca88309db9287f18e7ca927d23b97fad78166248da63949dca6241 2013-07-10 11:19:36 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c78e623c0c8c31c981c2d56be7262ac819d0f790933d9dc45d1ebdc8cb6b02b6 2013-07-09 07:52:54 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-c792412a5e26e227e659e02f09a9e73ae4ecf8cd15b772884aa7881ad7113b1c 2013-07-09 21:45:26 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c792a2b5b1ad9d94ded569a0eb073d908f21eaf214677a01f2059f84bcaf81a0 2013-07-10 17:55:40 ....A 635392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7962c9e8e5dc77d54f629255f13aab5e73fffb520de8555c77372194cf4a10f 2013-07-10 12:51:38 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-c79822c755d2163e7320f85df1d872387f51eb4d97e23b56b60a4594ff023d15 2013-07-09 14:32:34 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c799fa28cccbe9030a0dfe41de5c1a0da68e9bf9540d33a0d6e80fe27799b137 2013-07-09 20:31:34 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7a1ff4e9d0839be966bcebb283a406212ea97b5aa1f4e298fcfd989226536fd 2013-07-09 21:10:24 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7a4c9e8fd5efcbbb96a6cad3901e2129c84dba006411d75a6b19566ba4d7525 2013-07-09 07:09:10 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7a8fd7d0a870c67253ddfcd7449321238a2571ba2a3ef84593dfe7f002cc5b1 2013-07-10 16:57:38 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7b5bbcdb218d753ba53dbfd73ebba761200ebbac7126ede8580c5f3a5eb498d 2013-07-10 16:39:00 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7bc20b0b04299215b385de7f465c9797372655973fbdfb63c0b5481d8d41c05 2013-07-09 18:39:56 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7bf44b45fc9dac6753d895a3a9990d5b5bdef2e1e02f45f2292dab723c81a0c 2013-07-09 11:32:04 ....A 88408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7bf6ddd8392687cf9f4a7ff3539b587f0094163378670b8bf630d61fda1c2cb 2013-07-09 08:04:32 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7bfddf55d882557abccb4922dcdf72e035d4b3597d0bb0ccaf2d98f99e9915f 2013-07-10 14:14:36 ....A 392192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7c484d82f7a6a8a176af9a8544e8c940f9e4f53e52563b2a4b49b1b7bdb873c 2013-07-10 17:32:42 ....A 103844 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7c52a5fc7334a5195b6a1b9e46c67ced00598542a06d4177d6a7e6850f87ceb 2013-07-09 14:59:24 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7c5bac1791049e6267a6adfd3b5f49d817548b6dee40f8a7758652bf2d629b2 2013-07-09 06:37:04 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7c647e5ddfe4d49cce4478905d1ae3264ccfe6baf3b1b459a5fe7947183e9cc 2013-07-10 17:02:32 ....A 823808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7caee5b1b632bd24d4adc7948401ac32f68e7a7e6a2516e15e448cec7e00b62 2013-07-09 08:31:24 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7cbcf7fd6c2ee76e93f2b64a8de906087af45a9fce6434d6a2acc6ac6562f65 2013-07-10 10:07:30 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7ce365a4903b0df41a5b6f71890ae278e35a7733441d72575b244a061d2696e 2013-07-09 11:28:56 ....A 315463 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7ceb9898ed6e04aefef4e5b47d0520eae41636d5a0045a05456d276b31c537b 2013-07-09 08:01:20 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7cfd94cedb055d33fa51d015283724e8113e737d057561860e8122b8f6c7563 2013-07-09 21:05:48 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7d0585e0bc0a53ed084aea3e96177b231ebcad1a54498506d0d2d576277186e 2013-07-09 23:08:30 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7d40b594032ff2212428afe4c2ac4af41e1ed134915faf568f1082b6ebcd290 2013-07-09 10:54:08 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7d74f915500757b432aadb4633455b9bbb2e12dede2f404c676ae80d2aa5f33 2013-07-10 18:07:44 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7da8ada150a53c8aac9df1fa28880013008e0a1cf01d2ae8f319350b2e1a750 2013-07-10 17:33:20 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7db2146e38ac02f1bed8a9085f6869883f29f1994da6436d5f836a69b507410 2013-07-09 23:07:16 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7ddea1e18aa8195b98e1b4ced69899a20fadc8c80c84492181b49b91564a13e 2013-07-09 09:39:04 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7e2a035758211eea136db269b5a34b500adb061c9f6e9ce52690ac44bbbe5c8 2013-07-09 10:15:52 ....A 111203 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7e30de40c31250e5d22083fb61b4eab45741844f1359a3b237a596df689bb8c 2013-07-09 07:09:26 ....A 29772 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7e71174ace9b0082516ba93877b4bf781d0bdc2711bd0f766a7fd2a9569ec99 2013-07-10 17:01:20 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7e9bed890a6c424c197b04f6e0a2bf8e871fdbc6ca555afd2d7ff579ac6b5e4 2013-07-10 11:24:50 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7ec43045c8ff64fa5aca8b3c91584553892c2779d759301e819813a6734f480 2013-07-10 04:57:34 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7ec5e5102264d2c92f7dbc610c59967fd88508d33dc3aedf127f171daec76d6 2013-07-10 00:25:36 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7f26fd11182cce79fba9ba276fd454119f840ceb0875f16842e859def46d2af 2013-07-09 23:37:10 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7f2871415edb0452705470a70e07e306a827f385ea966cba64ec9b177797305 2013-07-09 08:39:54 ....A 1549749 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7f50c026778d7f4ca7f43a82411101525a623efd74c58fe5a01a94714988816 2013-07-09 17:26:14 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7f5d700e6401628c79265d51cf016371b123dc94024963422dcf2c892a72a4b 2013-07-10 17:02:00 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7f72f38245c769634d68fc37e8bd11dd171bf6830f4964c4ededbb0368515a4 2013-07-09 08:33:00 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7fa596d861518a0dd2ea732ab23cb291bed174b2d0af52dd52ab2443c1b869c 2013-07-10 12:55:44 ....A 593920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7fbb0facc0e58a3afa954af6a679b2ea03b72dba5f06d2f1a22dc81be571465 2013-07-09 20:29:28 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7fbf11b91d02409e96b03e2c1951cb4c1a4652ec81cdbe1c76c76a008fbf839 2013-07-10 14:13:26 ....A 47136 Virusshare.00073/HEUR-Trojan.Win32.Generic-c7fccf3b22e6d5f9ba4c9920a6fb59707b82765413c6ded7626f8264c8e67f87 2013-07-09 12:10:18 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8037824b3ec77f8ca5d3919b0220bf4e0034b14d55fa65e144e95f2cb64c94f 2013-07-10 15:52:52 ....A 43012 Virusshare.00073/HEUR-Trojan.Win32.Generic-c808d87343dfcb9720d2536f477bbebafb96c4d182e5a9c587e5d3caaa339142 2013-07-10 01:47:32 ....A 2983276 Virusshare.00073/HEUR-Trojan.Win32.Generic-c80a386eea84f291abe3ca266260a7002ec702822403b3613c375100f896632a 2013-07-09 17:25:56 ....A 118982 Virusshare.00073/HEUR-Trojan.Win32.Generic-c80c16e6353632c04dae5563e62f24b4718af0350c76bd148da4d4f9a0d638cb 2013-07-10 01:06:56 ....A 656138 Virusshare.00073/HEUR-Trojan.Win32.Generic-c80d52ad542cad0c3d351648971e588e2260c3fa969966b8f0eaef18dc89adcd 2013-07-10 06:48:40 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-c813b25a4fabb3c4b9dcb810ee36af6ac2229ef3de5eb361ec5e18197c635499 2013-07-09 21:10:10 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Generic-c815b79c1ea9de3452d9651e3f4ecf849a2b755c44bf1fab0fc29e61c6f4066a 2013-07-09 07:12:16 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8173fe76c24504a5844330e52a0b3b744666b1fbd7555c8c4d1af3af2037bb7 2013-07-10 05:35:52 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c81c3c0a7f0eb5c8292fa45f83dbfb33cea64f8ff429ef23d638553f1a0473c4 2013-07-09 06:36:10 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-c81ca14544901608db33f1f439db22f5187467ccdd130c60d1009f89f2648eb2 2013-07-09 14:22:30 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c81d65c03cde2a219ed17a77f8e2fd8f6a0c77063dbaaee86e63bbc02766f69f 2013-07-09 06:41:28 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c81dc08c999f6f2824ba7e9c0499d239b2063a67c356d2ec85ba4b8ea93f9518 2013-07-09 05:47:36 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c81e618b34928e14cf334df75acef10cda3004ef83b514fef34a31a145345b51 2013-07-09 08:18:56 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8210887fb980b329e7e72326853170fd5ef5e515136bb00faf6a9a6a3e8cb5e 2013-07-10 12:46:08 ....A 854592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c822a4cb1bd382db2933df64c2b59799e49e90020303c647b640f694aa9f7f9c 2013-07-09 07:37:10 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8263f52e632126494f1f2e2089dd46b4abd60dc047cc34c6280cdb278f529e9 2013-07-09 22:37:38 ....A 57349 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8276326c78ae182441d87a7440caff743ac0b0d68f6c228007352fde9fa00eb 2013-07-09 12:30:40 ....A 1167360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c82ab46d73609a1d148570a30cd4aa687cc68a5e77f4c5d0f337380e97e17011 2013-07-09 14:15:50 ....A 106709 Virusshare.00073/HEUR-Trojan.Win32.Generic-c82ad9f597d6a04d55d87f3f244402409091db89606b792971b97086877d82da 2013-07-10 01:22:56 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c82d197dece606418fbbd50f04ef25163188bbc5ffa4ecf161d290ccbbfe2d8a 2013-07-10 04:59:52 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c82e09764fa19f2a5b3c6321b27bff4e3f5245101df4f62e6f4e20961b3724d0 2013-07-09 11:42:00 ....A 221752 Virusshare.00073/HEUR-Trojan.Win32.Generic-c82ff481b29f1ac088d19ce0ec88594d11f0340acd9f8ebf488f64d8750fd635 2013-07-09 17:35:44 ....A 859648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8331a83d370cd10e2c67e750a30743aa8af437fb39875c705916c909e43ef41 2013-07-09 18:42:16 ....A 16954 Virusshare.00073/HEUR-Trojan.Win32.Generic-c83345928ce4d03c5c5e2ea0e8d0bd4b00b050a89ac0ef3478d093d13299d92a 2013-07-09 18:04:24 ....A 109456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c83ba1ee473bfd9b3c666e876c7d9798bedfb7624a73621a746a7b151d4b2b06 2013-07-09 10:12:44 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8439dc8936cd5983a8f1ffbaf37bb1c0ccdf74df9a6923a88a79e7273702678 2013-07-10 03:38:34 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c844fbafd756537ff4320a2eeadca57d4322044a9779e4d87869653dc0edcebf 2013-07-09 15:06:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c84aa2e8bb1975cd26577f468b37d222538172f4a0a4f538d25db087e2748ab9 2013-07-09 13:21:00 ....A 29056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c84bd1fbd93282606743c1a42e2652ceb059f31c364a7385e60528f250df80c9 2013-07-10 05:27:12 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-c84cbbb0b6267c658a50c7b9763a74249ccabc22e6f40bb263698fbdad51b0d4 2013-07-10 06:44:26 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-c84f4d8296efb95cd3b2806524d80ef7e63a1bffe5353266f9dda97007189fa2 2013-07-09 08:33:36 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c85220e5a091bcbf1d7ce84f43262dfd57fefa24ecb792eae1b427e230822ad4 2013-07-09 12:01:42 ....A 28544 Virusshare.00073/HEUR-Trojan.Win32.Generic-c852f0e70bcce2bda4a199b7775e35e8364a9f5bb1fb657dc8a64f98c6ecbd89 2013-07-09 22:41:14 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c856a204d9d0dc25aa24c78dfe0f6dabb72f41158a781dff085551e45333fa73 2013-07-10 01:02:30 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-c857fd87e81bfcb9bebbbce8510c62a98911e409805f24add5a2500398989e87 2013-07-08 17:20:08 ....A 319322 Virusshare.00073/HEUR-Trojan.Win32.Generic-c85a6ac65212fc9a4091f8d474edab04e2ec2f671be38fd33dbb7839d07d99d7 2013-07-09 23:41:14 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86190b85dc3870cc0fe6863fb26543fa7e633c74ab327757a77d6468c00d097 2013-07-08 13:26:28 ....A 160765 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8621c74a6b1126f2981b11d4a30526dbc57750f92bfab1ea5ff11ee7d146072 2013-07-08 13:24:20 ....A 963931 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86230703c514cfd3d815f98a8bb467de3cb6c3d88d1afbbc3469ad3697fbd8f 2013-07-08 13:26:18 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-c863662893f5c865429eaa0dbf13e8d4bfc0f87edd1cc1bb0e480dd6b3325c3b 2013-07-09 15:38:36 ....A 64751 Virusshare.00073/HEUR-Trojan.Win32.Generic-c864ded90df66cda8041c7dd491ff91bd0a8a03d6e074b1acccbcb8be0a49297 2013-07-10 04:41:16 ....A 169529 Virusshare.00073/HEUR-Trojan.Win32.Generic-c865cae3285fd2ac176db9fc903522d72ef7c3b0c97b1e56a2261aec36d52605 2013-07-08 13:25:08 ....A 659968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86691dddfa66d7e69b9e4ac5c203822543ccea295668d571e78d4e95913f822 2013-07-08 13:25:44 ....A 29600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c867ca58852b0a874bc0e6633af7614357f329440ff5ae00b7e75bca36694db1 2013-07-10 16:25:38 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c868209b4d91a7e1929fe9a8c75b254799352814023228fc3d11cd293f874b51 2013-07-08 13:23:06 ....A 425984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c868ab7747aca03f3ce3493d7b7abbe0b66e4b22aa896e96d0f6470455f03432 2013-07-10 11:27:14 ....A 1687116 Virusshare.00073/HEUR-Trojan.Win32.Generic-c869c5fa774e9ddabe7017bef326443c8ca7b1db84073ed85338a68584e49d83 2013-07-08 13:28:04 ....A 1170969 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86c06bca2266c83637c254a6c46b6bb7c97552d2db6c13a1f00fcd79104caa2 2013-07-08 13:26:26 ....A 23892 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86c30fc043d0d603ff6bbadd8c6231e7ee96e148eb3c6f09fa4e9e727f00cb9 2013-07-09 22:22:08 ....A 560128 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86c4e044b323cb9181ce50e9ad69d072438fab3b668483bb2202a4c379087b1 2013-07-08 13:55:20 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86c98896ac30bc19332217d5a6a3cd007e500c74ac125fa09e4df3c162788b1 2013-07-08 13:26:04 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86cf8490fe7f4d3817dae05c372134388594ce160884b811af49191cd03479f 2013-07-08 13:28:02 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86d42465b2aab7930014409e76c8b418760efabba4f5cacd9f566bea21515eb 2013-07-08 13:55:32 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86d5c0c753bbdd25a1f46c544ef102a7b100a9d4c301f2f7ad8e6bdeffcf9a5 2013-07-09 19:15:52 ....A 663550 Virusshare.00073/HEUR-Trojan.Win32.Generic-c86e770811abd4464f318754de366bd993545b2ca249e6e685e21647b3e41c5a 2013-07-09 12:08:10 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c876015afefe4a1a18dadd29e472b13f6aeac64fe76a4e3e36852540afab8230 2013-07-10 15:57:28 ....A 25920 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8794e800c5d690b5ba44895bb39eb4be0a57347c356faaaffdd63609738f78a 2013-07-09 19:14:54 ....A 49984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c87bd5254dd85c6b23459a712c222230ca5557fbf9b0ce4454f7a6b412bb756e 2013-07-10 00:17:26 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-c880d4ccff7dea90ad071206902fdad128e4f71f6721186dbc593aec6a7e94e0 2013-07-09 06:13:08 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8847a505a263a9cca118916af969ac8db2e7cfec4321ca608c682ccfa047df6 2013-07-10 04:31:20 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-c88521f87fb9224fdfee7e24bd0aaea8f020ea8bf9ce378303b11cd4397c297e 2013-07-09 07:34:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-c885496b58b6869704ee6e90766e3a3b2a29bcb3c3253a8fa2e687a0a32ac16f 2013-07-10 11:50:10 ....A 4858368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c885c9e44df1ddeb2ea7c5f95e4d4771f34fda022f0924ba2b55bc0efbd04517 2013-07-09 22:40:14 ....A 104841 Virusshare.00073/HEUR-Trojan.Win32.Generic-c88e45c67309cef3338b54657109902eb27e1c08c51304cdbe9078f61b90e4fb 2013-07-09 09:36:34 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-c893aaf0716f3c01f4c4afb75c712ea7106174a5aaeae810214e4a207a61e348 2013-07-09 15:36:12 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8978ecf98bbb4bf9370f16124f963ad3e9e791f1709fc18e4af6983f5cae408 2013-07-09 19:48:06 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c89abc0dc8d6db345bd30fd33e90099139872d92d7cfe7b5e7268df36d1cf2c1 2013-07-09 23:40:08 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c89b9a4a46faeb4da321a2e6cce57fad740d73203e8248ed13f393d2f8839268 2013-07-10 11:26:24 ....A 1454824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c89f68255e248a13ca7f11d1467227389251877a4af7ee6c555b141c214ef865 2013-07-09 20:36:54 ....A 17184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8a1f2d93a0584dc7e6221174439138ca5bdf5be5f9eedb7bc40529166f2c535 2013-07-10 17:29:30 ....A 190450 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8a28a797035fd82e6fd07a883e60fb6746b26b12acf5c16d0d1aed68ff350b2 2013-07-09 09:04:38 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8a5627d12ac867e1d0bea1b0385ddcbe24eae6ca99dc1bec93d01d3ab1375e5 2013-07-09 08:31:58 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8a719f14fb8a5e17b92f0c343e6b64a1e5860d4344dc1247d7d3b869076c79c 2013-07-09 21:43:18 ....A 168147 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8a982bc8ad8af97e3da417eacc35e3defabc19fce1fdd9675470ca1800f1832 2013-07-10 13:07:30 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8aa2f9e9cbd7665d8f04267bb0942b39c4e9bda183dc2d73ca32ce220cf750a 2013-07-10 06:47:48 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8ac964babaf6e5e4376499d34ef9ac2160c4833eff9e5e829a2457aeba70d6c 2013-07-09 08:30:32 ....A 41648 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8aeb9e1a08f5dce898a7a91a08f097575e881a2002dc34ecc6bd831c7ec77ed 2013-07-10 05:38:14 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8b05485a05068bd5abc159eea696cd9d63976810f8a460fe3e996b2daac86f9 2013-07-10 01:00:12 ....A 996176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8b33b661a9a80d5ac26145e8f7f4333b137780152cb7270cb572205cd8fe691 2013-07-09 19:55:04 ....A 710242 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8b5332c4d4a20df4c14f47b3bf8d022be39edd670c9e45eac9ba0b3af0ac80c 2013-07-10 01:02:06 ....A 743424 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8bf0f8c668575939b3a0561561a23ce7fdd5d3282cb3c11ab14741a539cf81b 2013-07-10 10:10:02 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8c4ede2793fd14e94b274169f737f73fcce15b5e001747d290dd61a0a0a490c 2013-07-09 19:49:32 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8c505a7d87b70284ce27e737b69dbdb821a21f9de7526ba8a9d6cfa084715fe 2013-07-09 23:05:02 ....A 958166 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8c56b02b495b320971c74b86a7008d372097dc849f8f77f59975401c1a58fd6 2013-07-10 01:55:04 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8cabfe460aacf7204c481bb2f04c10771bc7f6e8c8813f4c3302300ba6e2c78 2013-07-10 15:49:32 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8cd57b4015f497c3ac8a794723ae74817d228f458453937cc4b6cd85a985aa5 2013-07-09 14:05:50 ....A 358724 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8cfe3e3e4a092bad1ddcb94610d49e7a31efe13416eb14308f437a0384922a6 2013-07-10 12:05:38 ....A 7750965 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8d153788c8b97fb2db2bc0754b16ecb1f1aa1a6585de98f99d3084a0b681f97 2013-07-09 21:09:12 ....A 1411072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8da13fec864fb5acc64d01ee3fe29775e204a7eeadb9eaf3122b548aca43ed3 2013-07-09 08:01:16 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8dee147cc30d357b1b0a403215f767b8da441be77a2299198655b46f0c1b2a1 2013-07-09 06:26:28 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8deefbff374789784e7278dfa1b476a0258f0ead42e1d78aaa9c6d9c6b3942e 2013-07-10 15:25:48 ....A 29408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8e46be6ecc9c9e914b61f81bad6a944a083ecbd4ec2b59ea5841baccd9cf3de 2013-07-09 22:45:36 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8e650a10bc2f0c70dbced192e61186a1f7d5226484f7a1a81fe5c62a00d23a7 2013-07-10 07:07:14 ....A 3519238 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8e91b6c56e796f3cde0a7c06dcabc7f9276d78ea6339392163e3bc03edd326d 2013-07-09 07:39:52 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8e9642dd2667a262d8d3a467ef268df0a728c86455482156ed2baadcc2b8170 2013-07-10 11:47:28 ....A 29888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8eedcaab184503858052db1efe3cef86cd0f466b79d5723f717fd9cb0a4cd94 2013-07-10 02:17:36 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8f3ebd1fa894b8abec3f4e1ebc1fd927b50e903f14fd77f22deb68206af68a9 2013-07-09 14:52:04 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8f4125e556dc5d9c44adf024512660a71886070efd2593157ff0b87330860e2 2013-07-10 07:57:20 ....A 1512632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c8fed5234e8864f946c6b5ad778eca26abd4d92a48e80af1bbd8a2fa4ad3128f 2013-07-10 06:50:00 ....A 43552 Virusshare.00073/HEUR-Trojan.Win32.Generic-c902eb213256749259a59dd608f97f54b03a3d6c25917b6f0025dc0cb984dcfb 2013-07-10 00:15:46 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9066a8ea0fd6be03ab271db94c9871dd66ff4fc289a05e7a069fefc8751af5a 2013-07-09 12:10:24 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c909a8409ab9cc8c8c68f333074a3f580073219c5dde39f43b524d50f3b60443 2013-07-10 13:34:28 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-c90fbcc040dc086767cffecfae72bf155e9871bffde569f06b059d4fc6605dcc 2013-07-10 13:50:52 ....A 28352 Virusshare.00073/HEUR-Trojan.Win32.Generic-c917d4f3ba39589226fe8cb990cae2d18c998396984cdb3583f73421bf82fab6 2013-07-09 22:15:56 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-c91904ed61ea6f34bdf0fa426c375d604b5cfec57fcf59c10d82d6ea709524ba 2013-07-09 06:04:32 ....A 88676 Virusshare.00073/HEUR-Trojan.Win32.Generic-c91a5dc4ee85d635a4508868983239bb81687cf9f6ea992a2b76608957288b18 2013-07-09 10:35:18 ....A 8000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c91f04d147073b2eecd3eb0dd649c531384d6625810e9e17c4b1911879d89c98 2013-07-10 11:55:20 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-c927cb5ee7b1c02476fea27ce3bbc8bbd8f8c47ea6d42334cf81625aca7d8009 2013-07-09 13:33:12 ....A 18656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9296b39816afb4735a955cd08294028c1cecc57a6ff4b2c0b3d2ee7a5f69c13 2013-07-09 19:40:40 ....A 104004 Virusshare.00073/HEUR-Trojan.Win32.Generic-c92a08bd24d9bc4dfb18e90f81204372397d840c9c1e5e74a457dbc8d5911e66 2013-07-10 11:03:50 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-c92baa3f94d2b05a865c75d50fe278e000f96d3cffeb97c1c56fa3ee3d931fde 2013-07-10 16:41:30 ....A 365438 Virusshare.00073/HEUR-Trojan.Win32.Generic-c92cb50cfccab2fb249a70a365dc0a9651290e2d6f07063221fe674964a6ea99 2013-07-09 17:48:40 ....A 49191 Virusshare.00073/HEUR-Trojan.Win32.Generic-c92e1232f575bd3f4566e101bfab0320dbf081212aaf8b27fc7c12c3be999867 2013-07-10 17:24:18 ....A 516096 Virusshare.00073/HEUR-Trojan.Win32.Generic-c92fc58023d85d955b028a0aac2d68aff466fcc4b5d0bcb4e8427d802317f587 2013-07-10 01:33:08 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-c930abc5083871eeb1687e633ae70f50486609a08e7e307b44e06b453271bc43 2013-07-08 12:00:54 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9311784e1f62021882c7adf34cc08dfaf9ed3cf7715859dbe4b822401a1d711 2013-07-09 22:41:02 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-c93697fee51272e5300d06865b8837a56d0586ccffba1785fc201b42fbf83d8a 2013-07-10 15:35:14 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-c938786f227df34abd9d32232e9ebb1f5a6950a10ff961b71c63680db8b406db 2013-07-09 17:33:32 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c940b996aa8e37e0fec37776da86f720bc65de74ea9953ae48101d678f1d80eb 2013-07-09 13:24:04 ....A 821248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c948bef54ab46f705c2264bd14e33de8c7785b2f39ec1ae4c0129e7e5e5c6cac 2013-07-10 11:57:28 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-c94fb52713776b34dc5ddd1ccb7809796f5ecf93b88a428b003dc4f36cfbda5a 2013-07-09 07:40:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-c957d2d951c2b22905a0351480aca927fff6f016b8a6077b5da1fcf0173fa7cb 2013-07-09 07:40:40 ....A 438784 Virusshare.00073/HEUR-Trojan.Win32.Generic-c95c37b97bb7895712aeba0a306013980a377a3cf5ceb6645e1ecc8c72d513a6 2013-07-10 15:01:34 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-c963335a9701b0343c89df5abc96f18e72a6c5726b91bba938235aa0bccb3b50 2013-07-10 11:25:54 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-c963afdd1fb1a72c6b2d1f2cf708d3b1c4124516fb4f127d1cbc8a6b2642ffaa 2013-07-10 08:27:42 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9646440f90a3ef643506d2fd3d1f511a08cd3ead848b536cfba1d33fff78af2 2013-07-10 12:03:02 ....A 1003520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9670e8eb99c5087700fb7489a7c954449bfd8686eb61f031684119285455c15 2013-07-09 10:49:24 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9689f13abeb5467dc0632e187d139c0058455d5db8b65230949130c74e0a80f 2013-07-10 05:34:30 ....A 430017 Virusshare.00073/HEUR-Trojan.Win32.Generic-c969e43dff08ad1ab5a2d5dfa33a26f47a010b6d326a652fff75716b2382a428 2013-07-10 08:01:18 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-c96bde7c9c3af94d0685e982d93d056b3cd957d1cbe9c4fbb9204b2f73734607 2013-07-09 15:09:12 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-c96bf0782c50bc71d91c5fe1ba6ef64baeb011b34cefd80a03e73e5f68f0d6ef 2013-07-09 09:15:00 ....A 101632 Virusshare.00073/HEUR-Trojan.Win32.Generic-c96d74ae77ab486c936bfa32961072b742506cc0a1591fa63461428f0c7af6f3 2013-07-09 18:56:42 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c97216335fa3ebd79f978e691433ca12ca053f0fa6345d854a99aa1177e652a6 2013-07-09 08:59:32 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9735441239a5ff50218653d4dff491c4970c6855751776fbc014c08d5c39211 2013-07-09 10:04:56 ....A 2103191 Virusshare.00073/HEUR-Trojan.Win32.Generic-c973d4a5f281da1f5c7893b5fd70cf28561eb01d56af1898f1d2711d6f1da2e6 2013-07-09 09:24:22 ....A 2565120 Virusshare.00073/HEUR-Trojan.Win32.Generic-c973f844551f56cb66277d114278f677485d33a24efc38da7e62fdd623478da7 2013-07-09 17:59:14 ....A 1525760 Virusshare.00073/HEUR-Trojan.Win32.Generic-c97842eddf99fc0e20ff8f847e892ebacd37a337cd1b2a2617549f6fc22bfd65 2013-07-09 15:50:26 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-c97b792d09a4989fa6772147e753c836b388b518f6064965615c7af2c7f7ba1c 2013-07-09 19:12:54 ....A 46432 Virusshare.00073/HEUR-Trojan.Win32.Generic-c982f46e2641eb305a0358860bfca375fecae8ca1cb2e5b53a999edcdba367dd 2013-07-10 01:54:38 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9836135247955d5e4aacafb2cca6c9d724e23ecead6a83654e3c00756b413a9 2013-07-09 06:37:46 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9854a73197ad19937e07af1ce247c49050fa85a22ab42771761479312d04fec 2013-07-10 09:56:06 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-c985d33f485d8d769fe3df59cfbd3e0f05397af30dba54b4df675fec52dfac6c 2013-07-09 23:41:36 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-c98ba8782e2a511cd8fc95ad228c2fad0e3e7743f897dcd158fac2af83f43d4d 2013-07-09 11:28:02 ....A 102656 Virusshare.00073/HEUR-Trojan.Win32.Generic-c98eb68ebd44ee9bd8eae263bf44e8be97c969420266ed5d0e5cb2a31f1257dc 2013-07-10 06:09:58 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c98eca9b70767aa62eb0802b12aef6feed8ec6de53ca6e55bab5f26f9f9b0859 2013-07-09 21:44:10 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-c990b4db685e082f5675ee69b458c5d7bf20e284faf488350bbb36d64f843772 2013-07-09 18:04:58 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-c992077c064342bd21bec44e52152d31c974a7b70472eb44e9c7437eab6acfd9 2013-07-10 16:22:26 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9936b1268a981c568e78134ee7ad07b033251b401dfda274b59efba163c9dca 2013-07-10 10:44:34 ....A 1103792 Virusshare.00073/HEUR-Trojan.Win32.Generic-c99b88e1bb2c02b7ebc2a0800600ae5af7d5f11759cbfc966d1d0952c5c26165 2013-07-10 10:50:26 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c99b9f352c405cf7957fd61ebb772b86a47e5e664d1396628816617f8baf1ed8 2013-07-09 11:33:46 ....A 292662 Virusshare.00073/HEUR-Trojan.Win32.Generic-c99f2257bf1b1db4884db3cca69d0fc7cb5196d1c675bbf04c5d86fe0ca7d837 2013-07-09 20:31:12 ....A 6258176 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9a35700eff29894f3d987a8c130cba90eaf61d2664a204a4dbe6c1522dc66f8 2013-07-10 16:24:38 ....A 13389 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9a627f3571741e5c4c1d98e64bd7184e98e896aa0cc01355212da2ad336fa75 2013-07-09 08:30:00 ....A 16408 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9a6e94953999732a0b441c687eca7f36b644dac83b5a69b7215c14b581a89f2 2013-07-09 22:23:24 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9a8860f94dd3292f575ed4fa771aaa77a3920b0ba9e42687f65dd7c3f59d436 2013-07-09 13:22:08 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9aace739b90504951f1717edc2ecbb0316c6ad62214ff577029c11a7263e375 2013-07-10 04:50:42 ....A 49728 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9abbc0095ce22f417f10a87db422ed2f1dc1a3b5f2b71970181fb4f6830c3cb 2013-07-10 16:29:50 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9ad1bb03c43588693da07fe818081f22e1c3705586d4bb8e48f0b7d1cf4862c 2013-07-09 08:18:14 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9b0eca0e10e73a682013d1ad15db3b6db026d2b760391ee8a97a3b934e8b27c 2013-07-09 19:03:12 ....A 513569 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9b2da2a80ab6ea5cd45b12f962df50fd7678d89a4ddc898e14efb52c4261796 2013-07-10 16:11:46 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9b4c9dd5168bc58b23ee5d2bf43f37a89cee539c9dbc9819d3f1531515e27a9 2013-07-10 04:48:20 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9bbf14fa955a59579b3004c9f3c76cac85887e63be04548326350bc673508ce 2013-07-09 08:18:38 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9be0c1975ce3c99ecf10dcd2378baaf12eb0aaaf308268eeff1ef4b9519b6ba 2013-07-09 11:31:32 ....A 10340 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9c33fb4bbdf43b9f02cc4b2122c8d5f0ae33a7fd82a1ea96a9326188cf26c6b 2013-07-10 05:28:14 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9c54d111e928cc7c908a7d63a4c94e5a49c58f0dfd934c786c224ca292af3a9 2013-07-10 05:49:30 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9c7895978c8a3942f394ac42b227fece47dad73510edb548330abe59b67ec98 2013-07-09 22:58:18 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9c9126e08446941c5cd991858e7c2c5ea3e45512ddfb8e35784bcc4c6e2fddf 2013-07-09 17:03:28 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9c9c95bf1674167fa2bda8b2e2ce65d54299192c11795c67bd7ec4422a5e9a9 2013-07-09 16:20:18 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9ca78f4be1b0f5ee9f35cf37a0ba21a5e25872bacaf7bedb118ef03d0e24274 2013-07-09 16:56:06 ....A 563400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9ccbd4ce23834cbfc3f96930cfd3e8e400010bdd263c04a3960b4f500c413f9 2013-07-09 23:13:40 ....A 366080 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d05b2a517392b70b966cfa0df4f95a9ceb438e696aed365462cec81f2993ec 2013-07-09 06:02:04 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d1a6c08f81b086b74e8f6abec706d7d1c92596b2cff8054c18ae5855d02463 2013-07-09 18:19:42 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d2464d58aab157a8bb9ff7c6cd658c616874ef678a1866e351b4617c6cb009 2013-07-10 10:26:06 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d28e1e1a99edca3bccc173b517c276a7bd07584df4617d5402f0879e28a18a 2013-07-09 19:41:18 ....A 368664 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d343a70677ea4ec643c0bc3236037148bfd34c8754cda5372ba44ca19fe62e 2013-07-09 07:30:08 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d45c27bac4f58d01e427fe6ee8a4b3fd377585edf7f4d9f0433802cf6dc372 2013-07-09 19:07:46 ....A 429056 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d9664e518754ef97b1b65a04d5d9d0274bfe9a7fcef710c87b52646638f346 2013-07-09 19:34:32 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d9b1bbfe11cd1859693304de885ac02470fc49277f1750d220639d90444058 2013-07-09 22:35:10 ....A 375808 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9d9e93d1c762f2930d783a1c7c417e6e630ffce672b48f3e38efbc741d805d5 2013-07-09 22:35:20 ....A 84821 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9db9c4684833428fd7a6fbdb844869cd38a1fe048be202fc6ad36bc7a513664 2013-07-09 21:33:50 ....A 160768 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9dfa2cb001931d9155b01c1a7e0fbaa1af686806745bf591e7fc004f8f0aab6 2013-07-10 16:21:02 ....A 230400 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9e17aa6671eab1f4c436faf54b8b2a641bc419b42bf27fab9e663230366904a 2013-07-09 23:22:00 ....A 42102 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9e19363594dec24f37551d2a96365479134301b740b51d0e6d4597da9bce7d2 2013-07-09 12:24:44 ....A 8118871 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9e1fd9b33eaeaf646db3ffc6d8e70db7fa95cbc9aa8a5481624f6241bafa094 2013-07-10 17:21:40 ....A 2027052 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9eb6a8865e5b024d2071b95c0331315201b22eeeeb941fa4495888342091cac 2013-07-10 05:23:16 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9f05367f7f67b0ed5cc2c13df5420087ad148fd479d691ab5a85e0fc58b946e 2013-07-10 14:50:22 ....A 101888 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9f304a38267003d2fa92be647f9decaaabe3a02bc172460cacb53384c3d5223 2013-07-09 22:17:26 ....A 477184 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9f5a25e9028fad58aaf639254925a681873d901976ab5d04d1a4fee6349fa72 2013-07-10 16:49:26 ....A 11469 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9f778662f904aa09c4f5ccc5cd04435054a0d99d60551a8b517814762a3bb5d 2013-07-10 08:10:16 ....A 1249280 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9f9b646014e9d0ee0391194d7ca2b851acd73c8a6e739ae7337a1b594136e57 2013-07-09 18:52:38 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-c9fc631e7da06fa12222a0d6fe3a74b4c356f650e69fcd17ce17c753c33d6675 2013-07-09 09:26:14 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca012efb1de1241bb1cba9fd43641701e3b36ced5a7d58a737b0f55389edfd00 2013-07-10 11:52:20 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca02fed9c9f51b02c9760202a79bd9ea98a2865cc71dada175127ea0cda4bdc9 2013-07-09 16:07:42 ....A 25172 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca032d0278153c3d47adcec84ea43d9f1387db5206a2fd1e5f9fb1a1d93c784f 2013-07-09 16:06:00 ....A 10028 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca04a61b6b8353d61356b26e3d359f6ff033d286ef74b1cd0e3f202eb30891e7 2013-07-09 16:10:50 ....A 809472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca072b08d5bb1eba475b7e2226cf81e06fd4fe920c337ec3f0f5a441103c6988 2013-07-10 02:55:20 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0772980da4403a449424cf8679df62a679c274cdbcd16bae6f945eeb34de39 2013-07-09 19:44:00 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca09f55a0e8d7012d357a34e2af151506067f9c236b8c4a1c10f3e4dfa080f1e 2013-07-10 02:49:58 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0b71d1653fc19e948ff16245e91ab434c5751a9a5be36f0c59649d956b45fc 2013-07-10 07:17:22 ....A 299008 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0c66d456b2e1ce81fada7b74eef9b4f475d6413aacfe5c52c5943f49a2208e 2013-07-09 05:19:30 ....A 1917 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0e660ddefe6f2d1541b49f0b87eded07ad775c401be53043b5f0fad5f2f60d 2013-07-10 15:41:16 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0e7d8351dd73436561b249e0cbee182ad62a12b9bd9520091eab241c98cfc7 2013-07-09 08:51:46 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca0e9fe3a3494137307ff6bd25179afab5ea44fc55b4029f471565e5c5979cbd 2013-07-10 10:51:10 ....A 1245696 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca14235a4a865e7b691f2f65f39391971964738192d4bb20d4cf116c03dbd3f6 2013-07-09 18:37:52 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca14e90a2b6925c533723b894f75cb5e50381ec4578c0536c94ac973c84c2286 2013-07-09 17:36:04 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca14ef459dfd7569f4a0ffd3e780a6f50f73226c503a995e819d2c390f431c7b 2013-07-09 06:30:10 ....A 2587648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca19ddd4d54156808ac813bdce9ebf5cb8464705ef210de9ff60c445ef66506a 2013-07-09 16:56:30 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca1aaca1ed86375c7bac2017012455fb0b8161aa1507517dd692ea59296df7e6 2013-07-10 06:47:42 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca1c06adcab87828ed9dbe170baa6c3408b58612a8c40cebaac21c6ae4c8e091 2013-07-09 08:00:20 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca1c25f19eed055fdc06d88cb5b75530208c9a41cc0801d72a384bc8dd8caa80 2013-07-10 11:28:36 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca1fb2bd74eb23804cb089df057931c06b520874d3974af84220961df89b41c3 2013-07-09 18:01:42 ....A 26873 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca25e625276fa6e69488967fb7ee2c348f1a9e96e64086149ce8c2fc3382230a 2013-07-10 16:16:48 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca266b4bf7806404f8a1e922a8cfb4f86ab6147910bda2a87a6555f7760424c6 2013-07-09 09:32:16 ....A 110483 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca2709c19e108820f592144ed137e57f732af20f13e755a29734718f23a2bcb9 2013-07-09 15:21:28 ....A 3389440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca272c1b5b7dcf15f89e32bccf69b5754b61c85bb0ad9b00eabc77c855713405 2013-07-09 10:39:22 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca29c1a50e44a9967294d2d37b19abc2282eb28640938a43e3809b42b239e242 2013-07-10 08:16:34 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca2a27f3a559763f919461bdd3e4b8ab2097f97f9984cb58fd429957822e9361 2013-07-09 15:58:12 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca2b6634ec0c0a0a4a818ce671b788f99d7959e2a03ac82ee835da1c3525b0f3 2013-07-09 13:18:26 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca325766ede21e7e8f1004a857f2765b32fc3a4d48ef9523613f19995bc68d3d 2013-07-09 12:40:40 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca32dbfdec42a096401e5ba9f2cf64655fbc14b9387d434408b752d4b4d590ef 2013-07-10 12:04:26 ....A 20852 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca34b10065bcd794d9b830c1aa9e247c51bd65b4160fb5bbace534ca1c06e9f9 2013-07-10 06:41:58 ....A 87150 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca38ab5eb60c5cdd40fd31d1d485acd7b775ba5d23e3d814c1c70cbf0afec39f 2013-07-10 06:17:14 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca3baab32823dbf186de399e0b7c68a8c17e0b1dbecf67b8a0453509f2ff0c3e 2013-07-09 07:58:42 ....A 73744 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca3c7dd4d5ab252b3c1836f9ddc0c41dc07a7c26ca0edd614b730d8a7e0b31aa 2013-07-09 14:56:34 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca3d4f746e2c90d25d02ee2540d06db80c0e65e844773cc4e30203699a09dbe0 2013-07-09 06:30:04 ....A 43032 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca4124a320267a8fa9763b40e119252dacb951067534f5faee0ec85bf9e0116f 2013-07-10 11:31:30 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca463d100c826e5fc432b394359d67c06e7261a11cf97b7577f5b87189ae117b 2013-07-09 14:23:32 ....A 71603 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca469cd3e6b5b372ed8df7caa9bafbf2b40afd03148a3d69284fe5040846b0d6 2013-07-10 05:32:40 ....A 3301348 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca4db430bdb1405c3c13c818d00443ef4b528bf7f8e504b335a644871eabe573 2013-07-09 17:44:20 ....A 293719 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca4e3d175922c9716fdf195a72138628b7a1f9c9782091b46ec22c6c14adc1fe 2013-07-10 02:38:18 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca4f3e0a4d6d51000275df1ca1cb478a422e16be2b2b53d1f57d767048869831 2013-07-09 18:41:10 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca517fe624dcdce0fad7ac90bd31d8fd5da2a24d3e7b7e132eed381075b5f6e4 2013-07-09 12:49:06 ....A 1326592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5202326afb67c1ccea628aa14c6775d671c0310f49206121de12d25d5b40e3 2013-07-09 07:55:52 ....A 607834 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca52a6e3feb7d245b9547902e763f5860567165db95be7a5b6ce67e3a3f221a8 2013-07-10 17:55:50 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca54f8379ae131df3660a6b37071c5ca474d513100ccf82611732492537a2327 2013-07-10 15:55:08 ....A 46045 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca554af296b9815678c735756927b75b9b70c239e0b123cecf78c5380db8b778 2013-07-09 13:56:24 ....A 1250304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5912a31c2f4cba7e461eabb4ea6552b175c50d27d80b9ebdf0a093ed93e6fd 2013-07-09 23:45:32 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5a85f27e9cac0e06a8c2acd966154e69423ba7de546357a582372344da0924 2013-07-09 13:53:06 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5ad0cbe2474a0e160b2413ac4ea46d4e869573d6f722c76aa69b9c18dc9c5d 2013-07-09 12:01:54 ....A 95196 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5b91513a029617947d3660ac997dcfc3e128328d9a99e6ee1fc646b7604435 2013-07-10 01:00:40 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5e7196954296e664e28d147cf7ef96f31e4f1aa78caabb0bd54f2c68cca9b8 2013-07-10 08:36:28 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca5fac5afff9636e64755d5153608d8971d32f8d5c010e81132f9d9c4a74a41c 2013-07-09 10:49:36 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca61f90817f1a63a3e5f5c6aa50ee49768158e693adcb0eb3d960cf620ce2311 2013-07-10 08:26:50 ....A 1214976 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca6284d0148edafded32980927f0d43914681ee240631736041b42bc15a88f4e 2013-07-10 17:25:06 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca65c1349b2f13bae1b0e84d38694c063a7bcaca8626135e971dd89e153c7619 2013-07-09 23:02:04 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca6785143538f4f70fb6a57cb5e01e481ff2f3e577cfe14f89ed6bdb6e450721 2013-07-09 19:56:18 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca68741e687bfd243aeb5a7c7e592b896997c67afb7f9dfd2cd6a83e585b675a 2013-07-09 19:22:28 ....A 152215 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca6db97f6ed0bfb2644b8b44e0c9b51406a5b79fc6017dd4b6ca55eac18a30ab 2013-07-10 08:01:14 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca6f70ba0e3d7d16cc364d9263aa0027b6868dc83824cf01201b30349af786cd 2013-07-10 16:55:42 ....A 1180093 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca6fa2370d0f8ef115b9da27387903c1b3494e7e47b50bf10b587d10048ffedf 2013-07-10 13:08:16 ....A 98312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca750744b54219d3b350a16786437326d57b297ce58157c2cac8799a11ade279 2013-07-09 07:50:42 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca75ae3c4ead385712faf8205014c3b8658eab0010b45c08e23c2bad44c89df5 2013-07-10 10:26:54 ....A 64106 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca775cba217fc129e5a81ecc3f5f2334cd377cc333aea49c3efde5cdd155d372 2013-07-09 11:50:16 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca7a539871475a8e77aa50b3c18656d64ac1bb0072466b1de4a15f13549fe02b 2013-07-10 12:39:50 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca7bab8c0addca794e5a1b3845bfebba69cde0748aa18ebf408dfb2b330aea22 2013-07-09 23:16:26 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca7c32a712e5748215078a40008b34879ff6db4efddaf9635ebf6a67419cdb58 2013-07-09 22:57:26 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca81f751025fe86e905884f2190747d16fd3bd45ebcffed28c319b361a6dd3ee 2013-07-10 02:43:58 ....A 468992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca82c2b305f761e41f8b99eefe35752ef98cc619e85a22a0c0f343d9afe3f8a3 2013-07-09 22:04:38 ....A 187392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca85db3e70f22e072669188f0378a9415b8996b36740e55b0a58a2b9da828965 2013-07-09 14:22:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca89d23eb3ba16de255c5a8d5694dc73241e06ef1c2640fa851ba7805c9b62ae 2013-07-10 07:21:38 ....A 149675 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca8b1c2dadf7e57927b4e59d1b50e9bd54067890f466c698c52e61769d63d69b 2013-07-09 09:34:34 ....A 735727 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca8f29e9b4be991785faadd0adfc26347736b3bafe63df8bfab33af8306ac286 2013-07-10 00:35:26 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca9755ebfa48d8d59343539e53a756c5ed2bfcbf85a513559781cefcb4c92e1b 2013-07-09 20:20:30 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ca9d05ff29b9a1dc0aaabdcb7ce453c3665658454b7667a06ef5ec94a5a3041d 2013-07-10 07:44:46 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-caa1472b4daeff5ef1c2725d1a1079f83bc5d90112d9633cfce180a5a95f45ba 2013-07-09 21:37:02 ....A 230912 Virusshare.00073/HEUR-Trojan.Win32.Generic-caa558f587d41619b69a5362dcaa7bcf7a0839b1dc3fc043fc04d16f96b44721 2013-07-09 11:46:20 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-caa69df22d52e830c8e535acad635700cb94cd6ea5eb0221b9e77b28d6a117d7 2013-07-10 05:08:52 ....A 153095 Virusshare.00073/HEUR-Trojan.Win32.Generic-caa6f5869bc28f6462a54153a3cea2bfd97f214c06a81bc8f125f014ec7cfef6 2013-07-09 06:53:30 ....A 374784 Virusshare.00073/HEUR-Trojan.Win32.Generic-caa988651d3de91539a9ec3168fe0b374088c3ea14c37c0f870d8591ba59dd8d 2013-07-10 00:54:24 ....A 222597 Virusshare.00073/HEUR-Trojan.Win32.Generic-caacb452a1a218949e82aea4212168d39fdb2cd01511ea017a9fdc9dd22ef340 2013-07-09 17:16:18 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-caae7b4f6ff1995521d77722c2cf581267f5ad3fe4768fc93c4780f4cead3a19 2013-07-10 16:52:52 ....A 694272 Virusshare.00073/HEUR-Trojan.Win32.Generic-cab0509b75f3d8020bc5aa462bfbfd13859dc105fb3869d5a5485b04a3ae2974 2013-07-09 13:42:20 ....A 254945 Virusshare.00073/HEUR-Trojan.Win32.Generic-cab8add7c7d71d6880ebb71f588bf6a9beb9fcf25321d5e70db6710eeea124b6 2013-07-10 17:43:20 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-cabca44870392d6aea98abf6adfc0570730d3d701c20330386cb7d005b4b7eb1 2013-07-10 11:44:28 ....A 134776 Virusshare.00073/HEUR-Trojan.Win32.Generic-cac3b31cce17ca547a07e86900f0bbaa55606a572858f9f47d751342463663a7 2013-07-09 08:22:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-cac58506ac6b4d38a2a8097b4d4c5c02d5da424ec0c11d68ceabd04721d96cb6 2013-07-10 08:18:04 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-cac786c70afec271ecf29daa8554104186b61338429deb8bb6b88aee7abc6a9e 2013-07-09 09:47:38 ....A 61778 Virusshare.00073/HEUR-Trojan.Win32.Generic-cac853cc168062758735e36641a73c231cca540fb3d8d02224e8f4e1c3b80544 2013-07-10 16:30:10 ....A 16532 Virusshare.00073/HEUR-Trojan.Win32.Generic-cad17ea6142613f1c188348591b3d9b4546bb4598e51c82e76968f962cf36b36 2013-07-09 21:13:18 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-cad6eae856ab26e977489b9136f0418967a28d3e4aaa67c97b253275f53e67c8 2013-07-09 21:47:48 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-cad8d1f644d057b96903ae06c72eae9a14ae63116fbc16528e3309b254d292bb 2013-07-09 12:39:40 ....A 2516992 Virusshare.00073/HEUR-Trojan.Win32.Generic-cae3e1bb7dea1e1ae7025b626853e3b43469e21f1a3bc31fb9f0ba1311215d96 2013-07-09 19:10:02 ....A 166737 Virusshare.00073/HEUR-Trojan.Win32.Generic-cae43cf6cef3b526d291eea4390168aa95c7049f1c01ecb93cb2ba13ed87ba84 2013-07-10 00:02:14 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-cae5367d6e5d3000a7e0abca30b399e2997d4aad115d522a72509aba9d19d531 2013-07-10 10:26:40 ....A 338944 Virusshare.00073/HEUR-Trojan.Win32.Generic-cae974596a7a5c74716461b7ace69567eda8667d3e6ae78bd2b4970d182539d0 2013-07-09 06:03:06 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-caed19f4a07d9831b2811217e6a108357e6fa463e2fd05e6db5b27e667c491f0 2013-07-09 13:35:10 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-caf0b73d2a065839ca2b7776880069c51d79827021d71fa2120a61e7f2ddc18b 2013-07-09 13:49:26 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-caf55bf0f67801457ab71689bf5b3ed1f2b0bf07ab2c9b975cdee73dfa4dff46 2013-07-10 09:41:42 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-caf85671e7fe78121f86f06c4f92fff2abe3359e6a5a478f32e65e60ea693916 2013-07-09 19:34:26 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-cafcb4237997c456786744e04d6c2d3cfacbdcd5a2d590b48c84ba9c7798b75f 2013-07-10 08:56:08 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-caff7c1c695f72a44057e92ce12f8feab4b41681cd379bf645de6ca587128cdd 2013-07-10 01:55:32 ....A 1245151 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb01ede9fe4c41bea1aaa630b909fdd89b3a70d05e9be91bd9948bb99a21c8a2 2013-07-09 13:23:38 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb0328c018ff575941f8cb99f8f4e4c7a83319720bf4780d4ce8eaf490145ee7 2013-07-09 05:48:56 ....A 27424 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb06d2c50124d2d0481ad8c5d86705951f6360baa5f94ccdaa7069b53d0880c3 2013-07-09 20:34:00 ....A 1628541 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb08159b3deea0e00d25c4395e8c60929b78ee6000ede1846de026e0890a3480 2013-07-10 06:12:20 ....A 22128 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb0b5f551b1f34fb06f017fb88da629ccdc74c8ab1611c310eea8dfd7130a1a5 2013-07-09 13:21:24 ....A 25765 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb0f7e209468d3a1e6953157bab327d9229582c21c6cc7f39948bddb7e852d94 2013-07-10 16:58:36 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb113758f8604a109cd747c559e504446d3c71de04e6cbe2803fa1999283b2e7 2013-07-09 12:51:10 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb1194d513af2f0f0f3ae196518b57ea8ca709a8e259c1b3bb4eb5a9980b4ef3 2013-07-09 08:05:52 ....A 316492 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb11e92a4a59c9aee711db9a708e062521ad9cecd94c6b5a8d4170969f214993 2013-07-09 10:10:44 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb1dba6b24ad282b143c2645c6c0eb151af3eb455a61d0409c19d0f5d99cde7c 2013-07-09 10:12:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb1ec7990e4ad94ba8628810b0fa06cd49a2bd332453009127bc9c1760dedeec 2013-07-10 11:26:30 ....A 575760 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb20a3d9c7141847f840f4d15ed03ec21af96d2a5ce69cd0c04139daa02c2205 2013-07-10 07:26:14 ....A 77874 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb222cc589724611ca901bee23bd57d7f2ba8c244daa1735db36fa5c1ed6dccb 2013-07-09 07:11:56 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb23ceb7e24678a532c44018500804255cf5057b744df91fb662d31063ab32b1 2013-07-10 11:27:00 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb25d61ed111d0ee06dbce308e79b67ff9f59d75e6cdb6024ec253a3e058b672 2013-07-09 12:40:52 ....A 184412 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb266808d2e4fa962df969b912401fa1cb564938e3b633768b2810c3c436c79c 2013-07-09 22:27:28 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb268c89eac720bbb51e3f6f1ad6db7909208817f9f12cd36c52f92933d79839 2013-07-09 08:30:08 ....A 594944 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb355ce816f2a7e9e0ae31bb900c07b428fafc7929ec580dd682c486e4fe0883 2013-07-09 21:45:52 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb3b0208d2ed0fbd2617d8f12628675dfd932965f455e0fad425d4e5c1df463f 2013-07-09 17:35:06 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb404df241edb84c8f7f2650ffe23482153fccf10ae91a40be4dd90caee4f464 2013-07-10 09:17:16 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb416099eb163d683e8fe125e269d9ee6edf23d59b2333c9cdd1eb7baed0d128 2013-07-10 16:57:50 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb45452243f9a7f81074d77134ba3d43d8c14cab875ce869860cdb83885afaf0 2013-07-09 14:59:38 ....A 1082176 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb471bfd70fd70a8338172ed81bb2646fa5ac81495f9348aa60772abbcddb96a 2013-07-09 13:59:26 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb474cbc8998ff0deb62d13829d19e6542ebcad9c9262fba7c53ca7cf5484677 2013-07-09 22:37:06 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb4cc99e29c775257bf07c0ac4ad806bd65475417e3cb4fa80975d602dd354ae 2013-07-10 15:01:36 ....A 434876 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb4d1206024bb07f64ed567f0d8817ab083bb05f8303f64b5708c12f39607570 2013-07-09 18:05:44 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb4f7389a8c79645f8afd02acd80d98e424c625f80d4d64bdba9cfead1d08081 2013-07-09 12:04:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb50696fa181df219d24c7aef524bb0fae27cdc7a75b9afda384aa468e42e412 2013-07-09 19:18:52 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb5284de384bbf4a95b9dc844f6558d9a30828e6ea7f78580fab9f00250b5704 2013-07-10 05:33:36 ....A 12796 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb53f08651f647c31bd0df9804f949752740c9ae7ddb8df4d7d431fe55a50dd1 2013-07-10 17:28:12 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb54dbcd944bd1c7780232932cffbc2216304ed6d31b3bc5f0d0ac6c584aed90 2013-07-09 18:42:44 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb56134e9b23928332ca379c7c692442eb85b0b07b9ff8e8ac3e3af152a0e584 2013-07-10 15:03:08 ....A 2766336 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb5e7f4c0668e6baa0fbfbf0f5169fb3f96cb704771b1defe5f7e5dd8318e000 2013-07-09 05:26:26 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb63867b1379b2222cf607cff09b9060bca0a2976851dcabbaed2c9e52768306 2013-07-09 07:08:00 ....A 266658 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb6542e5057e79f3d4aff78024e9437e5ed312479a32383a558e6f936d9ef480 2013-07-09 09:52:04 ....A 893952 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb66b83cc8e04b8bb34dd9df2f7290e7f082b8e71e912eefa582fd449be32c7f 2013-07-10 08:17:52 ....A 1658495 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb69fc73581e664e0951872cf1dc09ca9c5ac29373b83fe128fe5f62be44a042 2013-07-10 13:19:54 ....A 33122 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb7ddd710117fadb7c185d5eb7e8dc5eaa7a22b2bb945f673e1cf1c9775a9a6e 2013-07-10 16:27:28 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb80952a5979fa6dfefaf7889d956de55ae4897ad03e103b14e5963aa9918f44 2013-07-09 08:04:52 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb8111352aa144e4ee6d544a057255f98dff936dd3eca2dc3fad9fdf6818f6f6 2013-07-09 20:27:38 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb831fac6665e1ab5a14c8077cf2bf091f5d66e5df267134cc4b211a5ea903cf 2013-07-10 10:00:12 ....A 7312 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb84851189a5d97d6f492b996a1fbccf463fa2e233b01a682f8ef280d94bd481 2013-07-10 14:18:10 ....A 2920960 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb858380f1a3190d36b46420d3bb964b3956f68793bc3f07da690a6858385074 2013-07-09 19:15:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb886028873ee6fa24f4c24ad490c949aba4ea68d83e2d6f17106ab781900d71 2013-07-10 00:47:48 ....A 204817 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb8b65889d096d0b760bebdd81e04416425675dcd81ae083e653872149109eda 2013-07-09 19:52:22 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb8cdf404f7fc04212add4cd37251b4037d737f08e339c28d549b3537413b30f 2013-07-10 09:15:40 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb8f4a837c3b2a39ec0bc751d89c2204c979dc865ec2fdc5aa2b15f5d773b663 2013-07-10 00:22:18 ....A 418816 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb8fcd9bddedd3942c5bea8eb078e5cacd5cee62111ef804a1590f377aad22b6 2013-07-09 10:27:50 ....A 51218 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb91fab1e338f055e9cb006bb231abba4d8195d4efe757fd4386c926e7a66409 2013-07-09 05:31:08 ....A 86022 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb940ea5962e58a0f1f9baffa29b65ca027f4079ea17fa7b63fc7b8374970522 2013-07-09 09:27:24 ....A 682496 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb94e2d30e9818c1635fa4bd7681ca8e545666b750111d50cb2dcde0c7333244 2013-07-10 06:21:24 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb98f4a3336efd3a3a87b6ac41f25c0cd01149fc95fb17b2960e290cc5b33386 2013-07-09 10:36:32 ....A 410677 Virusshare.00073/HEUR-Trojan.Win32.Generic-cb9b15f13a4ae3acaa4ca2d058dad05ace1c7a7dd2d4ef7adcf5474e1b1b15b7 2013-07-09 08:18:08 ....A 496117 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba08635711dea87c90a7a2b81437437aada1ad291c8e554463abc7d243b433c 2013-07-09 12:27:52 ....A 1554982 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba296d27639f74d9fdc52fe231622f44087a60a4175470e76f96b83a78d2dfe 2013-07-09 15:17:58 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba62f051914e7b9412b0981ed0db84f33e1af6ddbdab9b999c9a3ebb96db02a 2013-07-09 22:01:28 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba6879e0ff860dc12f0689bb7563671c9a3f005cf6e7037eb8776ef544b7a1c 2013-07-09 11:17:38 ....A 6912 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba8751b4a38997502dca4395a94d686bc32832489bb5dfe1fb1c86951854e65 2013-07-10 17:18:50 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-cba9d772fd533a24b0d44ff8cf153aec25c95b886645577ffae173efb9a2f2aa 2013-07-09 12:32:08 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbacf3e348604507252779c79c9271c916d14f041c490865417186a31b49778b 2013-07-09 22:11:32 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbad9be8675cde500bb45b98062dc1c5b5e356aec010f543b7ca234e7a090016 2013-07-10 08:23:30 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbb49726351dbba29a53e1b3df330ec97606a60eda481f5652a31b271169136a 2013-07-10 05:10:44 ....A 762376 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbb573b4183defe7a8b625236ccee66cc9bbb0aeccce07e41235725aa816822f 2013-07-09 05:27:08 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbb71753e4ee8ca4571d8de49400cebb620831ab03ee9ae8e7a7d36b9192ec7e 2013-07-10 07:12:28 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbbeeb0f54c85e02feaeb18cc0ec8c0d0d73937c72d110e3b9a0c63ecfa9608f 2013-07-09 14:51:40 ....A 23952 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbbfc7f51f0e9aede3365470cc786554547aca1c17d83ab9da464a3df899ef90 2013-07-10 15:29:20 ....A 21512 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbc10365fa14ffb6209afe07e26cfd1c638b0e77801b19c455c24aec24249d99 2013-07-10 11:09:28 ....A 1195371 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbc23e2ef28863568cde7affe2409851648674d806ea6f9a37383f4e63df8953 2013-07-10 11:55:44 ....A 151556 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbc29fbf322a3a31dc2ea29b0716cf4e9cdc962541339bfb1328f6a6e72fd890 2013-07-09 21:32:58 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbc326ad8df827aa4bdc17e6d6793e77e9a6221768649f680f934f90941f4e8f 2013-07-10 11:43:10 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbc7c42d25da3527f93fe1657ce9619fc51b508f4e5ac620b705f5b91b09a640 2013-07-09 08:53:30 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbcc842caea065acb7d529b8f2e7678f34b13b2b31db4264355a99a144996d52 2013-07-09 21:01:10 ....A 57382 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbcce47a73ea7729a26beecd443d1b4fd71387638ddeff55991d70ad3687ae3b 2013-07-10 13:14:56 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbccf0871c3b990b9ea9402711ffad90db449b512ffbb514d0b67544656ef200 2013-07-10 07:25:52 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd03cc50583999f29684dd4323ace3a58da0af06aadea82d8bac4bbea851c90 2013-07-10 08:36:32 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd15f854151a8f60c3605b56ce8cc84fc5bc8d6539914654e26501b2d6d52e2 2013-07-10 07:28:56 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd316f225f966fe49555f880538b5f4029f1c2973983f6fdc7b5d752333755f 2013-07-10 04:50:02 ....A 4401 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd5ab3d9996478d97b803085815558392f68268f2d8ce112ea5104ae30a4f4f 2013-07-09 13:53:22 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd71f52873c08903b546bd086fb63ed4b56d03d84ade4c69598750b4affb9a6 2013-07-10 07:59:50 ....A 138624 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbd87b3eac699a8e9f323b3942433f967102ff1c9cc405e4f2305645bc1f409a 2013-07-09 09:09:36 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbda53a5848bc9237075cd91fa6e1eebd75c51739b0db550567f4a6cd54ea395 2013-07-10 06:45:00 ....A 49536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbdaac4a6f27c24b90d2eaae5e6961adfb6c07ac756670f85aaf7c96f1640d59 2013-07-10 01:02:52 ....A 20016 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbdd9b1ec6b03a1759b57fd17f7536759032bcedebfb224f449a25f8a4717a1e 2013-07-09 16:58:58 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbddf19e245a6889184247093a0834848bed0c79c6ea9607591808fa9688eaef 2013-07-09 21:14:36 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbdea113ccefdf34b127a95467fcae67b7ba4e1c455c201c1c129daa5d561db2 2013-07-10 12:04:02 ....A 28992 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbdf31ae9b5d4e24135446a2e61f2cba443cd4c1ae31f16db83c16936cdda75d 2013-07-10 07:59:42 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbe03caae467c2f40ca113ac71e2ade3f818f4424033e3bad68c4684b3090314 2013-07-09 16:06:38 ....A 13000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbe23c426e6183087ed1876e5c81ad3535cb5ce325ada84bf05e17cd0199872b 2013-07-09 06:26:46 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbe52078b6d8fbf54251506d95b92e978b84e15019952a1d961aeb80eb2b4483 2013-07-09 12:08:12 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbe5481076f092366e6f27946152950b596b372858f12fbc76a422aac0eae3a4 2013-07-10 15:04:14 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbe873bb239ae360d35b736d2551f9cceb45ee151738a1850888ba4cc56c60ae 2013-07-09 19:51:56 ....A 23397 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbeadaa2945d29e097949753d715775a091ae20361790d20e81eb2f489dec7b7 2013-07-10 13:30:14 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbedee80716337bd299ab8bbb413b44a36b6be9fb4213acc5651d4f0e28bf314 2013-07-10 12:10:34 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbeeedab570de4647666f5c9f3093330c175bd4e43eb26219411f40f3c9acce3 2013-07-09 13:52:02 ....A 22668 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbf3d5152d384f56f609ef550aa41775139bcbbbc7aeb291da4114b0e8f3fe8f 2013-07-09 16:56:38 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbf604ade5a89198bd9b72fe98418ca2daeeac16bf8ea2222f3474dd8be15384 2013-07-09 07:17:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbf6ee602ba50db8e23648bf57105c4c1be8c71d094a0f9da90d08262613718c 2013-07-09 08:35:28 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-cbf77b0ceabb134b8071a9c042384d1b45ff2f2b7021af31391b9b159f509c24 2013-07-10 15:53:44 ....A 62758 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0014d9fce13dd902dc76f2560d0b6b15a00b51b09ef15135ee6bdd5a7bd0f9 2013-07-09 23:22:30 ....A 122910 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0437bbe897e5841d41f98bab9c4baa0c87ea24d5cfd1274aa68cd63af6560a 2013-07-09 14:00:36 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0564f280adb7039b07e2fb61a4bc463b4932bdfb0e01b137ae8f1e49487bee 2013-07-10 01:04:32 ....A 264988 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0a0c6ffdc2dbe238cdf413465774d117680a45ca4fe9ba3093613feb515d32 2013-07-09 21:41:36 ....A 235095 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0a22da09e56aa529216a644ae861c71c1176f011a937271df992e93db91cdb 2013-07-09 13:51:24 ....A 1147904 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc0ef9f5d6c9281bef62dc8e512fdb6798ec7c1bba69f64acc74136500027af2 2013-07-09 09:05:06 ....A 1345496 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc10f5392b5ea9a86df287e32c4a175e140be7c6264264687c66fb4b6fac1614 2013-07-09 05:45:00 ....A 765800 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc141437dc1c945764c32aa8844e10dabfac9434fc8c7fa77587f63f22aba23d 2013-07-09 19:56:22 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc15334db09d13d0de5fc38dda991a74b8bfb314c12983b0f1b5b547c822790a 2013-07-09 07:15:00 ....A 420888 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc18b0ddb5cdfd21da525481dbe40f7402c13475ab6681b38f30b62d5bd6c0ed 2013-07-09 12:47:54 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc1c1f8a3a99c5d70ad7597c28dd0664dd68fd9a1f8ce75f52e448dcea6bdcf3 2013-07-09 13:20:18 ....A 1398048 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc1c8179612052f11ff27cbf87f6918eb1298051695f4f8055b38ffe503591c3 2013-07-10 07:23:38 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc1ece6e5148bb2837cc3dce81fe8bce9130a63039788294eb00ea17e190731a 2013-07-10 12:50:14 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc23a6f150b972e4d5d83824eea7c6e5a0ac81ce6d81360f6251ca0198198be1 2013-07-09 10:53:06 ....A 397764 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc23d9059fb05ae26832ccabff0f7674f8d6e2ff66fbccc4a68194e638b6b6b3 2013-07-10 07:24:26 ....A 20053 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc24d6975a64202f0c16d4b8257164017b304432f3968c9d1cf6b40430255b14 2013-07-10 06:46:30 ....A 89012 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc25e858bf3efc80148a43de20ad52167e48e1bb091069e673b900e34ac4b39a 2013-07-09 19:16:56 ....A 82136 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc2817860d713d8343b111dab54288ef1f3bf4416f0e4e4296702872a41537e9 2013-07-10 01:07:04 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc28a5b831957b4c976d734a4f3d01a20f2a52eeceae2f746598dfcc0419542e 2013-07-09 16:54:22 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc29f2537f8fe32e36c902114355a01632042fe771ae88cdadde8a27263355fc 2013-07-09 10:53:28 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc2a3d307a1bad09754d8bc9ad1afdec454627affbd3c814ceea3f8e330af4fe 2013-07-09 11:16:14 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc2f5ae90333d7a76b9d7dd7e0e4381a9a4b39d7829900432ab10092c0501d2a 2013-07-09 13:20:42 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc31f780fe4e9bca3096e89f6828355afaa6969085f725cf530c749089f75985 2013-07-09 07:55:40 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc33eed3f6bd9025ccbb92c6432822efde4d3705403466bb8d77a5dc66b53365 2013-07-09 08:49:14 ....A 160903 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc354e08a055249e74948e0ae09e385b5d15aed09e092421981a15ce76f96481 2013-07-10 01:04:32 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc3820891bf55154b001f7fcf076094b83cc9779415e3e9a1dbe1a185a2221e0 2013-07-10 16:24:48 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc3a1262dc3a5872aea9005a4085f9ed3a077eca84fa35c42fcb779bd1d194f9 2013-07-09 13:52:24 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc3a8972bb89af44bd3493dc4725962bb252133922da7befe1c370215954e984 2013-07-10 14:51:58 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc418267d6fe5d121eef2fab7891513f1b55e6f59b9e35f449762ef27e5204dd 2013-07-10 07:43:46 ....A 205831 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4192a2ca641b5a3014cab6ed493c965de62fbb356d1d4408eb3f8525ad4ec9 2013-07-09 17:24:50 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc45418c7c9abe2d79968f3f5e5be73533b2b1a151ae5346dc804ae1fd1e4a6f 2013-07-09 12:22:32 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4794420fa5db82629236f8627d6b34a231ccb5f75db9de6829c5af8d9d6e85 2013-07-10 00:56:58 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc49a35d2c8ee18dea7e94fb96e43d25e86ae9e560e9f06653df0f21ee8a9e17 2013-07-10 05:23:56 ....A 380516 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4b8a280cd28a1c88f22087ded40c6b3cdc73f9f5773986a18ea39c83d7f648 2013-07-10 14:40:16 ....A 881005 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4c95692e7726f2af028c64592518ecf41eefc115b51b4552da3c34773bef2f 2013-07-09 12:30:10 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4e0868738de9d05ccaaafac85f571bbab2a06e7c9c5b40ab43811378059f54 2013-07-09 10:32:20 ....A 78795 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4eb0077ef1e1920c404e42d108b9663a3cc6e94e20240357bb05f77989de54 2013-07-09 21:29:26 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc4eb158176f85cd9031f7cebd0e1b630903af4f79dec4e3c224be89aff12bda 2013-07-09 09:01:02 ....A 41216 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc515636fc6aa9180fe6c390c3ad968b135137f3818764dbe8b89b73ed58dea9 2013-07-10 06:40:12 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc595ada676dc3af432be2e3c24ac1cc3122177a7d4d5a297070a820134f9eb0 2013-07-09 13:41:14 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc598e6e1286126d5b5564c572af6f6048adfb88b473f4f4b89cb61656304431 2013-07-10 16:08:12 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc5da991d2fb5c8a347f52383986886425c9b2e7a6ab9443fa9ab70a6a4b9e29 2013-07-10 08:11:34 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc61cbecf4d2ad3af5da76d9cb3c04086b81a6812f8eb3e86045c7e81781877c 2013-07-09 19:52:42 ....A 11997000 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc62fd9447ecd69a22897a39e656dd89d67a054c6ae2d3d7a3bbe52c901fc764 2013-07-09 11:40:26 ....A 514560 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6672f9d30c9ce1651bc3d543a0c420ccd88e66a07d89b294416be62d3f6472 2013-07-09 07:40:14 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6761d38455635bbfc7df6b574d3091b4729358b8cb7a25b86b2cca749718cd 2013-07-09 09:23:22 ....A 478334 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6b240a421dd61e4192b544e005563b6836ec373ba78e3a369009405a4b819c 2013-07-10 07:05:54 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6d63268e7540a5befce876528417515ba5b805bdf0dfa26bb381a4f46f7325 2013-07-09 15:21:38 ....A 27808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6df5730431fc809d568a9344f3a818a0a609ebfce0895961fb015fcd57faf1 2013-07-09 19:02:58 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6dfdf0518f08ff0f7d6ade4369bbf0cc0c452eae7bfe8e36a9f110dd31b545 2013-07-10 04:38:00 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc6f955302e66435970b475f0cb0b9a9c123604699d7ec0ef528db1ab88075f3 2013-07-09 20:05:06 ....A 48288 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc772f74ed2709e39bb37eb14994ca03bd1fe7f53ecb69281374e3617f35b7f1 2013-07-09 01:49:36 ....A 464904 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc7eef71591699276490d599d6d95169b9eb9bed48915ea1f0158b461752302e 2013-07-09 18:37:48 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc83398822b6712679fc4918b45413de469303d08c12d411d9fa055a4318bd20 2013-07-09 09:09:34 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc833c578f8cf1771ab18e7f786d0719b722e135562fae990a95090e0e08ac71 2013-07-09 12:15:34 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc849762429b70e83ae481a81eb25845a019d44fceefc4737d993a4eb6865eee 2013-07-09 20:31:28 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc85591877571e57c4916d06575cbf8932140556bc57912bc76b0b601fc3ec0f 2013-07-09 12:09:46 ....A 101488 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc89d3381c031ae51fa6c4bb7be03c774307df42079006f3007b8524d251b4ed 2013-07-09 06:36:30 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc8cd0a3abb3b87cfe42711ab388654b996f09d80eb43ce42b8bfd2624d6d241 2013-07-09 15:00:08 ....A 856100 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc8e3cf4366883c330cd7c9c61d1ae542e53593284787c15d697660e516cb8d1 2013-07-10 01:11:08 ....A 356653 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc90f10d7038cc14cfb3741d760a0a79b7de055ed5ddafec4a07aed5d91045e1 2013-07-10 01:05:04 ....A 298012 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc93571cf995f7e3fd9e5ac794ae7be09c35ac52f27b3c3f96cf8170b3b036b7 2013-07-10 07:24:34 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc97b5cab6cbfd84ed944f2399853149d85cdea1c88b065094597d503db61f85 2013-07-09 19:14:14 ....A 2005508 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc987dc53f17a07a8ba4fbc63976f835c4c94fe42d2d3ae919bd8171d50ea4b3 2013-07-09 18:58:16 ....A 218624 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc99443c09e39ea70c5606f1e63e1c741373b28fae6140dc35b65f70c17f15df 2013-07-10 11:24:12 ....A 2035244 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc99e81240c040654f679655936d04be837f55f9c2c59f46699c7babaa82083c 2013-07-09 23:03:04 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc9df4b3a07f51be7eee78fa54fa70fbdf529458697cbdd6fde5f32543f1b1d8 2013-07-09 10:13:04 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc9e597cc4a06d668ab2a4a22db51c4744dc4efda0b230cee84b03fb4944693d 2013-07-09 22:23:50 ....A 193329 Virusshare.00073/HEUR-Trojan.Win32.Generic-cc9ef16d0f634bb9e5cdbf3a827a22587188cbc949cc3562ce6c3ebac339a86a 2013-07-09 11:24:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cca4e442e261be4f8eeae069378ff5ca158dbd91ce644d67ac9392b1da8af60a 2013-07-10 11:47:52 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-cca5ba45201ba6d7c548aec8ce3c88937961b4ed1137b624c89c5fd6749d514d 2013-07-10 12:47:16 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccaac200c45f1b6240aa5a8fd60d86952fd748cd151911d2244deb979c82a359 2013-07-09 16:59:04 ....A 109601 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccb0261d6dbdadb566a44d9caa0277e2bc937a5ddb7ab040312febf39ab5f0e3 2013-07-09 15:00:28 ....A 399360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccb5492d84a04c843bd84138d88b997ac4797d1b4939802d847114fbc9f6df50 2013-07-10 08:24:26 ....A 842240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccb8c37119b6c3cb9f5e8c1c2e7943c70f7e052e1eb8d463d79f9fcb3e0fa873 2013-07-09 12:50:28 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccb9ccf3be3a547e5dd5d65a010fbef46df2e9116183d4bd37647b5845d3d436 2013-07-10 17:57:40 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccbea248b9ee5ec14e48f1c73ab1f608432fa84d623498934654402e15abf0b6 2013-07-09 10:54:10 ....A 316370 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccc4297fac7030c90436733b1ae317a001484e7fc881060ca15f6ac841fda3ab 2013-07-09 18:41:00 ....A 94848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccc6c275425c36d00adeb3be923cd16d607bd974fb52cc7216570c50c40c171f 2013-07-10 09:59:16 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccc9c2d2d96109780184e31e9b7421487b3bc095a9dbec6301b0675504afc10a 2013-07-09 18:04:16 ....A 44586 Virusshare.00073/HEUR-Trojan.Win32.Generic-cccb5e890879ff23a6394a2e6717ae43b343197ea0d6bbcadff4efbd305eaf2d 2013-07-09 10:15:50 ....A 88726 Virusshare.00073/HEUR-Trojan.Win32.Generic-cccdb935e4aeda5a9cde3b4bf2027380f6519141db91dfeaa627c06f577acf5b 2013-07-10 08:29:22 ....A 457730 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccd054b76ffbc7eea1009ebd9e29eff42d0f2de22263dfbc4f33f6376ca90d07 2013-07-10 12:01:14 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccd0fd657d90b986115b0b53a706c6821b4b2f06cca11a2b2fafb71053eda41a 2013-07-10 03:44:06 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccd2a6c8ae7da84ecdd411bed829b1cd57714977e686721f44ec5d9bc4fe511d 2013-07-10 00:38:56 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccd6862e97454c299079740ce7cc7132172628b2b34073db545d1c58b8af6931 2013-07-09 17:29:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdb20f32d83165fc7aef7712bd0f9b1411a09107feda9fb49a300ccf945eef8 2013-07-10 14:59:32 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdbb471be1fcafadfc0e37bae05896e9973b94650d831a52624acba59b1625c 2013-07-10 03:34:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdd35e304c80b92075d1901102823952783df0e59262292eea3725326c24b4a 2013-07-09 09:51:50 ....A 818176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdd7da7c2c8df5b1cf0a88a0c4a8688e9f9ac754563994291ac4294235bfd60 2013-07-10 15:07:34 ....A 819200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdee4d65ea9107ab34c3056ddbbe3cb958b810c6438d35a5155b3214fd83288 2013-07-09 07:18:08 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccdef0226ae6248a76429493d428e558df1a4898f09d562036918f88471f083d 2013-07-08 12:57:46 ....A 180354 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce0ab7175bc800d6b0e7e168b86bc7a09993835576b5254e7483bfba8fc60b2 2013-07-09 09:29:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce0d7ed2891089782a54714909530e93849d10b75be3f2f038943a9acaa236c 2013-07-10 10:24:10 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce223b5a0ca4778e324cd41946847e12aa5568c7db77eafdf312fb0cba2ad10 2013-07-08 12:59:26 ....A 8442 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce2533d5620f2c90a09081809af9f081020f7b61b4344fe65a2c3df9e086cd6 2013-07-08 12:59:04 ....A 208384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce297c409d2e3df3381af535b489fef784bb9854bff31db5acd2aafe9b181cc 2013-07-08 12:56:08 ....A 668619 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce2b1420421d94a400dbab9248f4d42858529784ac39d68c4681d3201a3bfa9 2013-07-08 12:58:46 ....A 1698996 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce48fc8423c88646092ab6398761da475b0889f7518695d99ab5facfc3b1f03 2013-07-08 13:00:18 ....A 28960 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce6c837b3453c59c605d9f7b63e2be0cd06fe1178149a92553b0ae13548b5f4 2013-07-08 13:00:16 ....A 56865 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce6dfb0290dc055d517bb83ac144bf1cb5c901c2f2450cb357b0b2d0d4f8e6d 2013-07-08 12:56:34 ....A 145072 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce778a85c6243888bd6b8defafef98406dd3a093433cb4fc14e82e66c4f9b45 2013-07-08 13:00:00 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce77f8d4e61d5a9af76d3865d47dbf4158be66a913da9b4007b8c3afab5c319 2013-07-08 12:59:46 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce79222dafa9794b789178719a07649bd22b2be625001289c7e1d97f7ee7a07 2013-07-08 12:59:56 ....A 36962 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce7f51343f678cce67049d7e25d41926bcf7ad1981c19d325a8ca1c2f2f13bd 2013-07-10 06:35:38 ....A 729648 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce8dbdc8a3100a54b563d98b99c8c13961c9e1ba99786fe0d77d8f9f0d67928 2013-07-08 12:59:24 ....A 246790 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce954b15d3d437231021e964042560c6b9ff11df27419e96771d9526ff92ad4 2013-07-08 12:56:22 ....A 26480 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce9b8bc481fe1991ff9ffc8fe7240ca3e75b9255693704c0526a575d2b67d59 2013-07-08 12:58:06 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cce9d3f0efec6c1c68ad6b4efa8bb909abc19e92d7b1929ee100eac8a9130b0e 2013-07-10 10:32:18 ....A 40054 Virusshare.00073/HEUR-Trojan.Win32.Generic-cceaaa54f483cf13a5aa6d88bbde53e9eeb7b1b72e2a9f0612e1f517852caf2d 2013-07-08 12:59:10 ....A 395776 Virusshare.00073/HEUR-Trojan.Win32.Generic-cceae89d5f7ebb5030d5b95467b5739b73e5dac9900e30f5dcc5e726bac7592d 2013-07-08 12:57:08 ....A 55200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccecd3ac1614615bd3f2da2e354b63a8dfcad3e38cdeb613b9c95c9f1defc6c8 2013-07-10 11:56:40 ....A 14994 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccef5e32c4a59a7463e2cc828eb106deee9f98aa652b1c4cfaee9901fd162e0e 2013-07-10 01:34:24 ....A 541696 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccf3cf732d5e1408b2db63d7a560f354ee527136c54ac0335aeb0ac8d5f0876c 2013-07-10 16:02:34 ....A 71060 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccf5b003e7a6e7edc941a9ea78231407c2ec9003346b53d5b69803747977d9a5 2013-07-09 15:18:54 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccf906f87952973e8a638c28340f7846787fd28ac821bdfe9adfa73761771d38 2013-07-10 14:41:02 ....A 21288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccfc2f4482cc021f5fa832586ec0c0f9bcf5d2e56b4000d4847cafb228f9295a 2013-07-10 07:54:30 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccfe9ad12d9d19e6e9471a23e0f4b8d6dbcbb57a64bdcea8462d221f843e0d62 2013-07-09 16:03:16 ....A 42415 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccff108053e2ba0f79d85d61f977e871f3c546b63a2fff0fe88e7b47167a933a 2013-07-09 16:52:02 ....A 361070 Virusshare.00073/HEUR-Trojan.Win32.Generic-ccffcaab32bee1203b821f060d0a7213bc92587eb2e826c690649744a49875b6 2013-07-09 22:48:32 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd0212f8c6e0d7421b480d5208e7ebbf328503104631d815bb379a6765140d6b 2013-07-09 17:18:16 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd059a9e422b74e030186e808070e076f61daa9dd8d9f3ac919024a4ec41d304 2013-07-09 07:35:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd0a3028f859617b32bf3028c34d8fa8bb541c15593a40fffed474db2aa9eb90 2013-07-10 02:30:06 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd0aa1bd8f94408f233fa7ddc0a72628edf56561eb09b7db0b14647f922a8a22 2013-07-09 12:39:40 ....A 181808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd0df7e87b1447d086c2bc4335b7ea0b11cc68a401db3d2f800a8db8c665e64f 2013-07-09 14:26:10 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd1028ebbf4b4e5c69d0a13c35c77e759110302f05653e3eaf5da4febe582ea5 2013-07-10 14:18:38 ....A 124098 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd1047188eb86870f0a833a781de537cf08434308e28bc7471260a4ec30590a9 2013-07-09 16:57:30 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd109917fb616cd631b295f6b9f5c83d215fbb716d23eea7015d673b2c882ebf 2013-07-09 21:45:04 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd12cf7453f08050402d2a0c70df14ce3be70b32273da66afb11775c4b77dbe1 2013-07-09 23:41:06 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd153f4e868068203298029642f5c623d1770b39a7e161c75f6ff9301224f2ef 2013-07-10 03:28:00 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd156e3f528f7e7be68fecda36796c08db51fca04a2497cfa5be730580854680 2013-07-09 17:37:20 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd1c07213126e7b0ead1ede512fedd2d701105e7799a6cda3b2e504b219d4c8f 2013-07-09 14:41:22 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd200597530493a4d73b229e81fa6480c403b4563fa8dfef7a83a6b56e33de49 2013-07-09 20:12:28 ....A 1052672 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd20eeec18f4c1aa521f5c4d35d48f282facae7c712c58542dc07f729a3e9eee 2013-07-10 05:15:52 ....A 1242112 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd21188ee275384e230d0f32e139e541f239fe3bf654524bac96fa8b0a8d5c2b 2013-07-10 06:58:08 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd2354b076464038006af761db9fccaa051cd358666b8bfbfad213040591abda 2013-07-09 20:24:46 ....A 29248 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd23ec5ff47366e2551d4b8d00e5f243f6088fe77483184abe341bccdbe27104 2013-07-10 07:04:44 ....A 28267 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd2660ca38d6443341440969473e0956bb015cef3c7c333aace0430189fd910a 2013-07-10 02:31:18 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd2b2df87648e9597576802e6fe9836ac67ba5a85c0bb3d6589035d431314b25 2013-07-10 03:05:32 ....A 49824 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd2e7a6bfff1c65fe3e252401e3350549f6be95b69f5103095e41693eca2fe81 2013-07-09 13:16:30 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd2ec1479845671f8d0e1cf97f05d59b1042d06d86c361237598d22860f16f58 2013-07-10 09:00:22 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd3284d93d3490b2da4f08450f2aa3e5d55a5ee0d85ec2c0ec86a3b2e0ac35b8 2013-07-10 02:52:16 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd3351af50a4194e07423c044a81e3126cd804e4da11457fa71b8487dc5d363c 2013-07-10 06:24:46 ....A 3578317 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd377e2e513f9e5ebd96bf61053a86553bee8871faf2116aa4a2fb3b961505e5 2013-07-10 03:27:08 ....A 304509 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd3ccd4eda5a30209377242dde1bc85478498592ecac47d47c9c0cf5b2250ee0 2013-07-09 19:45:58 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd3eaafec281c3862a0c5971aac7cb7d187e8092fb1d613c82549ccbb8137e1d 2013-07-10 03:02:24 ....A 1269760 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd3fe0a97f8a97bb7c2ebcb7bc8b62fe2f921b35ca3feab9e1fba1741ef04f9c 2013-07-10 16:28:02 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd4453e6b2df2c6aab95d76ff11be61944c73d3890b56a5217de01b4757c2cb7 2013-07-10 12:01:06 ....A 46464 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd457da47a7461b13a3a0a0d471d05a2843ab57224ef588ea8d3a4aa6081430c 2013-07-10 08:36:50 ....A 712768 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd45df2b8b09fb4f1b1cec7641fe3f33dc2ec0dec3e31b29d8d48effbabc8470 2013-07-09 21:39:46 ....A 3391602 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd45fe727e4ce46c76215a14eac439474fd55d7cff8cad5daf82d59d73bfc1f2 2013-07-09 14:23:38 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd492a7da0a03a96944b799c32d0d4845b3f5803b0ff7f019e7f54f126317823 2013-07-09 19:48:00 ....A 544377 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd51197bac10fc902cfb75d448425c894d861b3353f750a072d7f966e9b09a72 2013-07-09 15:36:32 ....A 123968 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd535322611d6de886ef07f750f43be23da6b3e6924f2f49a82bfc9ae156ea76 2013-07-10 03:44:16 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd5e6bf82e2bf6c7dd7c647b10744539863bffca246c52ca0d59cea5dd4e6677 2013-07-09 19:19:02 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd5e7fb1e9ddcef33b438f608266363eb5ff674bedba4b8e6984190f49f35764 2013-07-09 15:20:52 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd67090c364321f38b2744f1e346e6abe62aa95cebe3fa948e1ceb9a8d770426 2013-07-10 15:23:46 ....A 1418761 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd67aecc95c9e7944c349c135ffec61536382ff2e5ef03926bfaf46df5bf5960 2013-07-10 15:34:04 ....A 399365 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd67fd18549479293d887c3556a6e44821ec9b372b9d6dfe525b86bd3a6a28f9 2013-07-09 12:58:08 ....A 70174 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd685fbf165665a32730dadb84a614797d41bd0e5849df4d86c22abbd188e08a 2013-07-10 06:34:00 ....A 25456 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd6b55c1f7321e754bab5e21f06657d978701596a52b421fe019d6ab882c4a98 2013-07-09 21:00:32 ....A 86699 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd6e64edccde08a4df37b5f6f6aa2d254ef93295a09d58cc39b00677aad336ac 2013-07-09 23:54:20 ....A 28608 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd702b724afa86237794491021841ee656045b0fc1cabf5e8424ed786095d4ef 2013-07-10 15:34:50 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd7061babe38d528728d14c7eca83538d1adad60861968b33b56850ea6e10622 2013-07-10 07:11:32 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd713495de7aa32c5cc642cd24925f7c8c1c09da432f578900fabc9aca093fb8 2013-07-10 05:12:00 ....A 2133046 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd7196e14c89e9ad3c00bf452760a191eef83a9cc3ad9edfc73dbbae1726cfc7 2013-07-10 09:12:44 ....A 142519 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd732e79b121e3d072beb5d959c5f2d07306aa2d309bae1aa0a081e783b0f387 2013-07-10 09:01:48 ....A 748544 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd73407726d72748b76f05b0ef162453bf0549a560a16d3d556eaa54e776f996 2013-07-09 14:53:58 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd7d420226c5b1d50478d0cceaad11188c743b13083db56d46fd7adb0b7faa9d 2013-07-10 00:35:46 ....A 951808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd7d6af03c93061b6b10299c7ad22fd7ecbe5acebe171ba1b848de3523d99126 2013-07-10 03:03:34 ....A 84104 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd7f1f1ba2a6ee2e30d48b04aa00dc82f74650c13099274472e3d8c144bb56ed 2013-07-10 02:41:38 ....A 1085440 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd82168303c727e34a319337da43a325b41c353fd868e85b5e881dade235387d 2013-07-10 14:19:18 ....A 2128896 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd82a5d87bc31ef6e77d38480c937fac8fe18bdaa20992863057e2db360fb7ca 2013-07-10 15:02:30 ....A 1254400 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd83734eac42250bb2e6f4f96ba4be73feb69dd71b29fccc7e6b27a9322a27a9 2013-07-09 06:38:00 ....A 9808 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd87029993f043e1714a7dd99591e24bebc2f65808ba23e0b40e865233dd79c5 2013-07-09 13:52:42 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd87cfe91e2b896251a1ede38cdb16973f8e96237a66efd848295ef606410150 2013-07-09 23:46:40 ....A 390656 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd890ca0999d67de0e868da63df21b8d10c95c332f05ee0530b4283692754f3d 2013-07-09 20:34:16 ....A 58880 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd8fe425e05574779076136cfe20c9242f0d7a2d45bc8f08c160c77373983a0b 2013-07-09 14:43:34 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd904bec1394c6b8761afb34ca1dbf19ac03832e471f7ad8213559d93eb261a0 2013-07-10 11:05:56 ....A 14114 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd9abd8c9813250590c9bd2a7039bb2377a66e6f62f0b13ec25aee07809227ce 2013-07-09 14:49:54 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-cd9c68bdf7e6dcae8710ff23080000c67de8b35b040438107dfa1975ea71a36a 2013-07-10 06:39:36 ....A 66124 Virusshare.00073/HEUR-Trojan.Win32.Generic-cda46a220ae8113a8879f0d70da7f0d316265df4c7035219e3f8681272a7276e 2013-07-10 12:33:34 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-cda535f4bfb4129b3ba03752527d5aaeece888a6f7d4bf51adf92dd62447be9c 2013-07-10 18:09:40 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-cda583e98c0e066c085483e5b161e7dc6acd5cc874fd6e1d49a4bc707d7a8990 2013-07-10 12:41:08 ....A 516094 Virusshare.00073/HEUR-Trojan.Win32.Generic-cda8795bd66df604f5a0ecadafaefaf88e365a94186fbd52b3ccbaae9b11a7b1 2013-07-09 21:27:34 ....A 71734 Virusshare.00073/HEUR-Trojan.Win32.Generic-cda94c5b7083ad9b174edf74e67d7bf2d7e01dda3189a5a0454cfff63daa66e0 2013-07-10 00:39:52 ....A 91441 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdaa72e57a67af469334d51a13d254ac7f401cfcc159a08e17b77fb55386189f 2013-07-10 05:05:24 ....A 353792 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdabe8757a89a5c9eba217037a5948a2a445680a8254665aac6538fd2a1b4f36 2013-07-10 06:01:40 ....A 86231 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdac90b7c7f42cc24795e77c5d0a49333bb68b1402880a92c556d36688fadac8 2013-07-09 13:36:46 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdaff150e5ba20dd3ce9a1b13956c3a81c83d228fefd6c2cb20a760efe12de7b 2013-07-10 16:17:26 ....A 395072 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdb80ebc1e709f7ec227f7766e4950a90bd33d91f6cf176e051710ed356d344b 2013-07-10 08:05:20 ....A 248382 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdb86f0e62e272c228a2fe89227e24752fb1e13732eb26447282af9fc8ad65a1 2013-07-09 09:02:18 ....A 1529128 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdbbf9c07b508d85be5697980e4b219875377e472b1dfe09468bbb2d51dd6932 2013-07-10 14:40:18 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdbf34fd4262bba66eafe88cb383598d80248a2b79b3bbb112b9024241726bd3 2013-07-09 10:33:02 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdbf73a32c5dbe23868200be2cc890614855d7ce0ba88b4becce4e98788d74d3 2013-07-10 07:35:14 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdc1b7fc0a0d30a106f4799f7f3427997a01285522c0863ddf47c108990f4430 2013-07-09 18:12:40 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdc63e5aa3eb339fd2967ccc61d5c0a149d1ef9928d96ed200763d2cddb78972 2013-07-09 17:31:50 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdc68466478eefc96582e6df53d182731b2b641a1fc9095b6c1ee0334b73424b 2013-07-09 05:39:42 ....A 27392 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdc84e8e11ff956a0bf7420aa3d0858db7a34a45431bacbcc4f4591d426553eb 2013-07-09 12:00:10 ....A 13686 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdcb8f84e6a90652c750b2e20212b307bbbaa555d900b8579e05a5b00a8d1f80 2013-07-09 18:10:12 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdcd9bd184ca5dc50d5471fec2e9d3e273ea0df3488a3d0bc8098a0445fe0c1d 2013-07-10 17:29:54 ....A 700416 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdd53669930a641e24ff395087f49500220556789efe131221f73fe02eb81fea 2013-07-09 08:32:00 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdd69e8d4fbd9873e356cf6f2fbe7bd67838ac98be2ad06aa4b069ae1d94df1e 2013-07-09 16:20:30 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdd6de521076963c8094467b6dce6b3a4ae2469197532c364b42ace86adbe7dd 2013-07-10 02:44:12 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdd9b2288c57aa48810628d52ca70824ac6f0dacaa6717c170c3cca00f3f00f6 2013-07-10 07:27:18 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdda52bd3a5487158f2976b2a26be58c8c59b8784f2e280554a3d26c23cd25a0 2013-07-09 20:28:20 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-cddb89dad5db0642932d11a233bab5758b96ec795c5be10e550e623bdaf1ffcc 2013-07-10 01:58:16 ....A 48928 Virusshare.00073/HEUR-Trojan.Win32.Generic-cddd3d9ccaa96deabe05b34492dfabf3b584ecde4257ef69c4ce2b45c774d937 2013-07-09 18:39:58 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-cddf990f3389661a2bf03c0fbb25831ccf8b1e0716f644c914855b528f364095 2013-07-09 09:15:08 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde0c3f5815a89077e1ba23aaecfacd65e801175aaaa26274ad7a3c8e8c98e29 2013-07-09 09:41:52 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde1ceb21c6255cd39dafb5b81cf2bbfcdc8be9afaaa373fd8ced038e1c49710 2013-07-10 01:07:48 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde33e2e2df98510c43dbb09405939f9a84cb3a85b5702e09f76580f1f9ed7d4 2013-07-09 08:38:10 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde35448414e1e8fa16a2c29705345ec8cb89c7b671a338cb2552fc5d33d17ca 2013-07-09 10:13:40 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde45b4cc96a762cb9f77e6e1e26c8aae8bf596828bd4382fed0a8a65abe7690 2013-07-09 08:34:36 ....A 718536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cde7b23b763a71499168e00589987a4252dcd2fc3e8439e17a620a1c6895ba50 2013-07-10 15:59:14 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdec1b0dd1203a0ca308c92bd130000c5299df35ae0a633c75ca33c4a34a942c 2013-07-09 10:24:56 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf011990bae5168d72d63cb5d282447755db74d5fded0acfc78ed83218fc282 2013-07-09 18:21:58 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf15ee50ce9abfe853dd2133601e5cb307d00fbb3970b61fb2a9c3d1584cd16 2013-07-10 08:37:54 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf1f316a8332f14e61e651df6a55c379a52ceb667175cdf151578bb13fd84ea 2013-07-09 15:15:22 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf20c6494da1f623d8ee71484bd331cd3ea1e03fe2146a848e0622641463c76 2013-07-09 06:05:02 ....A 1820672 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf6c50d40d6d0d9296fe9bd08992ebca7291789a77e9ea53463744f2aa38994 2013-07-09 22:44:14 ....A 352457 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdf9f188ca2396d01c6d3d3901750e0a8c1013e224e6438614b561f1b5eac0aa 2013-07-10 09:54:34 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdfc88d05f77785fec798c53679ec16e19cd93555b485a148a0367bd83359b0c 2013-07-09 15:26:56 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-cdffe371bd4712839f273b818bf25102847cde35da25ba3202987f14e1d81b4f 2013-07-09 10:50:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce0406a03c51adcd0a1a00395aa38f331b997a35a32a0dac95fffca337d747e7 2013-07-09 21:11:52 ....A 52925 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce040fb0b21ee8e660ab421f2b789105d53c67e7416a1593a312122e02d6d4b8 2013-07-10 12:08:42 ....A 513024 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce07650fc7594e4446b7949da524494726561e71cbb8f6b749bd53c573076a25 2013-07-09 19:13:28 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce0858bf6cee20203511770a03620f6daf3f609f626fa7f2c9b2ec6251a71045 2013-07-09 18:05:38 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce08847863f02c786111760a355c5eed0366d4062e0838854559430aeca02566 2013-07-08 17:19:14 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce0a59709e3e319ee6afc2dd641151c3a5493d6cccfff67b76ab6826262cbf28 2013-07-08 17:19:12 ....A 51218 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce0e9f4131826f5684556b085969efb8954f5d13345636d1d08c251c6db91a9a 2013-07-09 07:13:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce0fbd63551c8dad4277152ee022685d5581fbcdf52a02dd13893cb96c7fcfa7 2013-07-10 07:38:54 ....A 225350 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce104d16351e1b441ef53ec895eb30ef847584a5582495243366a36b4059a89b 2013-07-10 09:33:04 ....A 674816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce1705c607b1e1ec2d2635cf9334b194da1852c1886d27d342318dc56a4e97a0 2013-07-10 18:10:00 ....A 137664 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce19e8d30496063c537ca87d87c0e3e4300d51174e1b012b2081179b7cf34901 2013-07-10 00:02:04 ....A 488829 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce1c917eab0a1cdb666ccd4742aa51234dfe3a1755d0d106abec867827feb011 2013-07-09 16:39:52 ....A 1175560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce1cc9dbc71212842c4655ea355ba709d8d7839e085eb182206338af28fe7a52 2013-07-09 20:18:22 ....A 49533 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce1d2e60e9f478172cdad95b50ffde61bf40399c68a9a39755a5c810026cc27d 2013-07-10 11:11:52 ....A 29312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce1e4215bfe36993ad2332d46e5372c8355e1181a0b8b1782f81d70752370240 2013-07-09 06:41:12 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce219f093cb74bf8c4fab40ffd9d87b947473e89f3b9e95b35a2ce1715ae7fde 2013-07-08 11:17:52 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce22670dd86a720064bd1af76a66749e227af52312cbbe47200a0b59dd4d8cdb 2013-07-08 11:19:10 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce249866d66029ae546fb79ab1966eca55637ad0940490eeb1cfe0080c826d83 2013-07-08 11:16:54 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce265bba70e7f9aa35d9c368d2d9b167d906158198d8e5c025274367ee3a2a58 2013-07-08 11:10:44 ....A 1861120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce29157db213395976dd742191dde7f2ad1c993538dc3f7628fa9cb343eb1845 2013-07-09 09:09:48 ....A 17499 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce2ae4da9733c2049878c5849fa42a133ba8fe7281ab2b8d3fb41717bcacfec6 2013-07-08 11:18:56 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce2d895489b92bad3c50b5efc213c2bbda7a74f0dd948c94e01b22bd9ca418bd 2013-07-10 00:23:22 ....A 774144 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce2ec238ab50e5f37bee1600b107881d4561757f3b94604834be22c49561a3d6 2013-07-08 10:58:48 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce2eed4cb8aa7960ac4fa62dcaec732d32db7813ab688ee68714193144a2a13e 2013-07-10 16:24:44 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce2f59856192ff8d48a3cc34425cd620e15a7721b9afb6f9315baa76e0bf5eff 2013-07-08 10:59:44 ....A 2274304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce30b9d2c62045c5405af2258c6c5f384037a93f70c1bf0f40648768ebde26f7 2013-07-09 10:45:16 ....A 128157 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce32760a282b54a4997687823e28bc3606f142cbdc4ba40118bdb05fa97fb7ed 2013-07-09 05:50:32 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce32a118edc3becb474dd8fe53cab770f4e088c3b6d01a59e9839e4e28aa4759 2013-07-09 22:21:36 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3499e15178a907036f7e86cdc366eb48d6951b8d1984022f1750a0f054fa04 2013-07-08 11:01:38 ....A 241088 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce35522a96a187a2d542b5597dc967391f089eb479a607bdd8a57f95e0ce3ef1 2013-07-09 22:19:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce35b97ad5594d2be1f744b477fcd3e273a9107b1fb2740e89f9382746b13935 2013-07-08 11:05:24 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce362fc2733d0d90e88e91ccb80fcd9f8434c8377c3612f82c95e1a5bcf65242 2013-07-08 11:08:52 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce365445755fde187ffba47ee14662208ad7337e609662a36d50fd13108aff6c 2013-07-09 16:56:54 ....A 686080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce379a2797e43c23c2659dab0303c7e75b5a6ab189de896dac59aa0a514a8917 2013-07-08 11:13:04 ....A 1430440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3ae7dd957eb471bd804f426f242408ac7b8ac0bb61901c6137fc97e88c0d80 2013-07-09 12:48:30 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3c8d476c2a41a28a9de72d227157d32cb0dedc12a247d958a74e98cb1d7d70 2013-07-08 11:02:22 ....A 161797 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3fa7b394942674d32f54d8f55a510c54c318857e32b4ad48c1ab54abab7d62 2013-07-09 09:10:22 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3fac9045aeb26d301372a4821ef1f2cf10b5fb41534b1c74bd0692b86afe93 2013-07-09 09:38:22 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce3fe673654b3f300cd8b076e21b0036e5389f0475db6d9d2570c9b41ef26fba 2013-07-09 08:02:32 ....A 314784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce400147b5cb4e3941dc5978d51e585e7e5998ac05f55bfdb00c1a7d6d8355c0 2013-07-08 17:19:08 ....A 36811 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce400cac79b18ff73ebb0f1849fc9152b255ead999fae252cddcef316d6a7ac8 2013-07-10 13:32:56 ....A 237568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce421b0dd1aa45e063724a216c6b7199e47c74696287327d6036bb3a2aa557aa 2013-07-09 10:13:12 ....A 810496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce428f1e6873b01cc0bf2844189de4d56e5dfb2fc2fafd4c765e4d3ab6c47ce1 2013-07-10 05:40:26 ....A 204122 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce42a5566f243aa52bebad0f20e95d805edc73fbb359fed9d66430aa6b25fa9f 2013-07-08 17:45:38 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce46873eeaa93128c7e85f3d9cee7bb49692e33b73fc5f911f4c1d762d7b7bc8 2013-07-10 16:25:20 ....A 103048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce475fd1516ca00762bb519ceaa68006dad9ac486fb379f7f446f7955aade3d5 2013-07-10 15:13:20 ....A 25625 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4776864fa1a64e5eec6621a9bc7af946fd637e5ce85ef4a1cfa8c8f23808b5 2013-07-09 19:55:14 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce47d11364f1a7b0dc023385154100267143e1853a0b296241c33622006bfa9e 2013-07-10 15:45:38 ....A 3453 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce480efbc749d655534696ddcea0272032b26552dbbaef870a84f13a2a64a6c1 2013-07-08 11:03:32 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce493a07db29ae4531daac10af009679c23a15db649f25ab4fd9ae91070bc220 2013-07-09 08:01:10 ....A 12442 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4a15f670f31d69fe681720c796c821c52d17962ff0b3f9785e8140ec8432bd 2013-07-08 11:09:38 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4b4808f2cc0bdcb461f0f45b58051bca080a6dad95ccc33175fe27d53d4e7e 2013-07-10 16:57:06 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4bc8c32c4884084547fdf229a11cf451f85b818de10bdee1ff1f65688cbf12 2013-07-08 11:11:32 ....A 335360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4ec98ff2e837ceffd5c62f331de077da8004ac503876e5a39657585a5a0a31 2013-07-09 12:24:20 ....A 203952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce4fd30d2a11f1440ecaf27ea3d395c4af33ed9df46c3e9a40462f1767e47984 2013-07-10 15:08:28 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce50f8a3030c3ded93198723b4173e2934de49f00d5e997d8cf81ec86704300f 2013-07-09 07:11:22 ....A 323328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce52f686f0bedf2a16871223f6f5409bcf6ae9038ef882bcda9748cc6ed1212a 2013-07-08 11:05:16 ....A 314880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce53475223dd5ffb7af3fc919355e43d58ccd2221591e5d0c05f3b369e20e1b0 2013-07-08 11:17:12 ....A 459795 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce55f3f8147b4d6d31d674104f05a65bece6ddb457e29893e530cabd3d64eb6f 2013-07-09 05:31:38 ....A 16030 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce6134385fb493e1208eea83be0b96fad7a95584db218e03d091042bf3a3b52b 2013-07-08 11:05:56 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce626fe6b80e4d83ab8b75057cba46a5873f75914c15b29d402eb1f650091488 2013-07-08 11:15:18 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce63d047ca64e500807f61684103166bd0fe369de825171f7500c162cc914837 2013-07-10 06:35:00 ....A 28384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce6ec67ed2f55e9d6ccb3347caabd8692ea52cacaf6e14832011c7b0fce5e18e 2013-07-08 11:15:50 ....A 752187 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce7253c391736ed691347bb14e225e95e4b69211804e4e0138faa139fd4fa916 2013-07-09 12:10:44 ....A 2562560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce7508c69216ae8f643be3a1f3502bc80c4e62f1e365588684e3db491826957f 2013-07-08 11:00:26 ....A 380857 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce7b6e9d8ccadeba8ce26002a39bac5b6db64a20bf7d5544bea977dda6750be7 2013-07-09 15:09:34 ....A 403890 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce7d6f2618ab75c655a3989d07cf32cac4a50ff4a3f68a21215be0708686df1c 2013-07-10 07:38:46 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce80cc171e9dfaee6780b6edce32794451997dad6a871ac45d8bc89de07f81f8 2013-07-08 11:37:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce858ca4cb9e3715c2fbdc913584341a6df3043a71a1a8ee7892f0ccf0ec045c 2013-07-10 08:16:20 ....A 45312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce87c4bf49c3d67738f63e395b2f5a7d0153a8613d6f6d5d247f72eef8f0e9f9 2013-07-10 06:01:08 ....A 688744 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce888bcb7d1eae99705bacd03d15790c8460c8fa861a9666f9e53481d83961c6 2013-07-10 16:16:12 ....A 1474560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce8e1c9a376fc60a7db95a42be32e5c42ce0ba41e3d7d4464e8de9da2b1e7eb9 2013-07-09 13:55:44 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce907b57e38fa4e1c55deede66b4c4c564dc18777b5f7b6f787a6f3e3a6214d1 2013-07-08 18:16:08 ....A 4169728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce915976c0efea0e420b8eada7bb8e605be9ddfea2a867ccc8d9cb950779c398 2013-07-09 21:10:46 ....A 296960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce9241e78a316f6b66c37be4aaf307bbe21ac5d3d9b534ae3ba178f38126397e 2013-07-09 08:29:32 ....A 246016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce93e2b82846ca6c918fd42419f78d611f0ddde3919e86bb7299e43e0d87b74b 2013-07-08 17:42:36 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce99432d32091a84dd0b66acbb959c1415b241a4c64dc528eee0d9e9e41e70c9 2013-07-10 07:22:06 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce9c0f927f9078c024f50e8bd3c6f6882fd247f1f602a3530fa09f07908f00d5 2013-07-08 11:33:58 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce9d0bc9bbdc2479dab71a2d0d38c1484e7272f58fd8c85d8475a2718930318a 2013-07-08 11:35:10 ....A 437760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ce9df7d8e51cce348ae90381aa5d1c34dc0a1a006dc536367989fbfffca8d132 2013-07-08 17:44:58 ....A 1933312 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea136d5058617a45df45bbcd8c099f4818cc4b4f0d41469c55c4961eabf8d1a 2013-07-10 01:05:12 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea285a79cc86718a40a7ce3979bc20e8dedc0d4a17eadd7fcbbbafbd7db6aab 2013-07-08 17:43:00 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea6494032c585a58f3f526a9ab2c8b2652af04dc3ccdc8cd0888a39f8b7c916 2013-07-08 11:38:22 ....A 403456 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea66dbfc9fb742c778878beccd60e86191c4da2820e62a9bd7666aba2198c7d 2013-07-09 09:35:52 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea6cbaabbe51144f2c32ed41619e387466157f8166909812c207382b4d9792b 2013-07-08 11:40:36 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea6dd4c20d7dc7e6b407fa4f5ce57ae8717da0859eac6b50e3a1c8bcc244a8a 2013-07-10 09:59:08 ....A 23528 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea86682aa1fcf468c642f139f69037dfc0103e8553e218820ba43106725b43e 2013-07-08 17:42:50 ....A 53262 Virusshare.00073/HEUR-Trojan.Win32.Generic-cea8b6579322f6a1750090d971c55a73db640efbab2dd5eac6b012ecef37101a 2013-07-09 07:24:50 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceacc047493a1b7ba74a61bd3326a6b8041c14cc0f840d10f23b52cc154c54ee 2013-07-08 11:35:56 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceadb9fb42950787831e0f4a53c4391eab512102ac216a6cedb539cd08d1c7d4 2013-07-08 11:39:42 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceae4a2c436190391051f0a6d2cf0589fff4263619a785b6a3334500f6e58ec6 2013-07-10 17:55:30 ....A 100488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceaeb904326fa336d0849ac6087f0ddbb8d7844ecc043c032d33a55bf4b61d29 2013-07-09 17:29:04 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceaf33e0cd853b9b48c0b5ede0b15abe1a4dd2caee540e2ef6473d6b56207281 2013-07-08 11:48:20 ....A 98307 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb283a4bdf40008ce4b28223b68997db47b052d7ee33882d3bfb7ee5c720860 2013-07-08 11:49:08 ....A 399872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb317002a6b7d4691bcd242f1658e6086f5d770451600a555354bffa95b585a 2013-07-08 17:45:50 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb41ee7f40b86694c019afaed66b5e46bf9d6850222fe45c1a239fa47938f11 2013-07-08 11:33:46 ....A 363155 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb62d4a82039549883a5969403e22f1af5b1ee2de2541e0ddca51b81e20f8fe 2013-07-10 05:33:14 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb77cec8c06b33557cf144a2d57c6b99cdc610aa8c1f6eda0d2ed618f929838 2013-07-10 17:56:50 ....A 65128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceb8d76e478160a72ac2f7ee0fe21d1783cc97b45b9024904b35c51bf335d000 2013-07-08 11:36:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cebe0a1a3f7f60204d02dcd615cb2a54f68dbf4249efcbdba2e6bf3e7ee54660 2013-07-08 11:40:46 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec2bf95ea9da06eeb591209bfd12d8e10e60dcf6dea3ac083d1feaad6f94469 2013-07-10 13:23:36 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec369be0ae212f3ba6116988850192d59e0cbc2804b89500d51204692655dae 2013-07-09 15:58:24 ....A 47840 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec5d1e9b1fd0c84566a3b3f3b77fd85639096cfa54f6b84ca38c13c6e1e9875 2013-07-08 17:44:08 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec7a262df746c885afc8b5f3ddb4da03d71953d10c0a99d5087ddf011b42c8a 2013-07-09 10:38:38 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec82ca63ba3116a6bc185be9ffd3d48436c52711c9ec55aece803e267d6de88 2013-07-09 23:17:38 ....A 495872 Virusshare.00073/HEUR-Trojan.Win32.Generic-cec97b964e3b92b0818f2093fe63f405a2ef6bdf5eddf2215f15a618d632d030 2013-07-09 14:18:24 ....A 448000 Virusshare.00073/HEUR-Trojan.Win32.Generic-cecd89dddb581f3d5277a47bff54da194c5c69ee5db82d988831858f7516a260 2013-07-08 11:49:32 ....A 944640 Virusshare.00073/HEUR-Trojan.Win32.Generic-cecfc5385233a0fd9a227c2070bd8500948459fb58ed0e9051e9bbfa64ae2749 2013-07-08 11:37:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced136dbc6b4450b948b5a388f2e18074ce087735995bddc64bc1c76a3bc9c87 2013-07-08 11:42:08 ....A 1347254 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced217e9b422e34f1d92ca4fcebcc0c6dda213e1137b8d2036f83166fac01a5e 2013-07-09 10:26:38 ....A 562431 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced24da4a78fac070d3d3e0e6b40fc7ae43b612bb0a3e65caec7784c8e9a7788 2013-07-10 10:25:48 ....A 47172 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced5267e422da548f2558852dc9fff022778f264c7b2417d66b3fc73d7e5fdd2 2013-07-09 17:15:54 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced5c1f02c97e68a67efa70a3de95216e7cb6d7daf225d881e22e284d0e1bbb9 2013-07-10 16:13:36 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced77ccb9d50aad2b0d4085d0339239f6f89fb57dc5f012dc851415fa1904ea0 2013-07-09 06:20:42 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced7a4a56a5afd21c26bc43ff0da9d52c346ed1e17afd0cb6142f8fa519ec5ca 2013-07-10 12:20:58 ....A 558080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced83e7ac86ddf1953ffc05583edea7aa060a1789143abd08fc328906a7fc888 2013-07-08 17:43:14 ....A 33057 Virusshare.00073/HEUR-Trojan.Win32.Generic-ced9be5cf02c5693e716c236c42994edf71c13a951d7dd822124dac0645d21b4 2013-07-08 11:43:02 ....A 396800 Virusshare.00073/HEUR-Trojan.Win32.Generic-cedca49047d1f4157349fd20d64a24727a3850291467cd7e9c9c6b2f96ee99a9 2013-07-08 11:41:42 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-ceddbc372a042764040281caa1ee6ad6e3d42bea01cfff3f9280d3bde0c1c1b5 2013-07-08 11:37:12 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-cede2620496db1dcd85dc478b4d3e25741054f64a78ff366280b88539c2c0905 2013-07-10 07:21:20 ....A 719998 Virusshare.00073/HEUR-Trojan.Win32.Generic-cee23c259fca5e4e61d5432be3d2c159b84020fcf5a36a5b1ab90af6733e4bc6 2013-07-08 12:17:50 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-cee38c8a508201272971a1eaf6fede642b38d151edfd5ba8b8e3c9bea05030b8 2013-07-09 23:46:56 ....A 3849327 Virusshare.00073/HEUR-Trojan.Win32.Generic-cee40f9113da13a2261d79be773424727806791e9226fa0a398d318eba89804b 2013-07-09 14:58:32 ....A 46272 Virusshare.00073/HEUR-Trojan.Win32.Generic-cee966b8e41790a4288bba7d61d8a054db101470b3529ac6d50c6513c2838560 2013-07-09 09:58:20 ....A 44596 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef00a917b9730068a3e1650154b895d1843c91ddc72ff561524c12009189ae3 2013-07-09 13:25:42 ....A 607205 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef30767aa1b718ad5e37cb5fd18bc9bf017a1abcf4d52c949066493fb271e57 2013-07-08 12:18:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef52a1b4a057e6159ce62fb715578b906e68539cfa80c6bd8a39535f1a72357 2013-07-08 18:13:18 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef6fc2e7e6555f4401dd6370173c86754b12c5ca169d841c50de12f3d663d06 2013-07-08 18:15:22 ....A 314832 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef96700a9cf10d0dfc73009943f5a994c24b33d14646059b955410e95e176aa 2013-07-09 21:32:02 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef992f218aad5aa7ec25ef48f1dc28652eedc9af5a1d1d5143b72f94d2ddd62 2013-07-09 19:01:56 ....A 14872 Virusshare.00073/HEUR-Trojan.Win32.Generic-cef9e5fab190d789b592384b9f438f52ab0545d1f6a75e6309688331a2108070 2013-07-09 16:11:46 ....A 220714 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefa710b09ea22390fbcfd773181a7ca2f69ee31489195bd90a3167b51a84281 2013-07-10 11:13:30 ....A 16880 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefac09fb3b11a5d800824e50246e2de10ec74b7bfc29ea8f9090ae475d5e3de 2013-07-08 12:20:08 ....A 2162688 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefb5bda061328f0bf27da8763dfc1c88e769954b9dbb771f04c7c39fb9b97da 2013-07-09 11:54:26 ....A 2115074 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefb65451e2c63638828884f10d0b877668f269a06936b55176fc9555126d036 2013-07-08 18:13:42 ....A 92520 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefb7e73c98664c557f279b2b59d82513b0287af99082fa44254cc0674e9dbdc 2013-07-10 17:53:32 ....A 13904 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefe20bf8bd957014a86834277d1659f3e39dd7c8bfa91d9f81082f4310f59fc 2013-07-09 12:36:46 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-cefefe683d48c4ca25e0783b0488e1ad3c2dc69a2a8c2a24f38f8d938bec5835 2013-07-09 10:10:06 ....A 251372 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf00f667d21272146c312dcbebed50db651324f338db6cc49cc7cec6dadb8c75 2013-07-10 11:30:16 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf02ff411c4bc904e1842e5a67e20e368fbd55dd08d80751809b3dc5b3edea0a 2013-07-10 08:41:44 ....A 2809344 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf03930b73fce1ac73dffd6a48dfda3358595fba34cdb15a0837c87daa69852b 2013-07-08 12:11:44 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0be573fbc94da2a69a1aad9520772d9dd303edb99a9895083d68cd6f4fee15 2013-07-09 08:39:44 ....A 114991 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0c29738e7f2c2d1a2b1f5012efb05c97eb346119bdcffa1e85096786798ae8 2013-07-10 04:36:50 ....A 346398 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0ce8960c6c9046ba2a2bcadcf1909bee4ec48e5b8c8d95999d897db5105bf8 2013-07-08 18:13:10 ....A 234692 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0f9f764b46d5d3aabbf0e43be7afabdf34ea33a65a45794306dc84e9c5b3a9 2013-07-08 12:01:32 ....A 35344 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0fea615f53a4d948ad80a43e5fb97f11ccd191838e93f19420ae8f344ae187 2013-07-08 12:19:48 ....A 329216 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf0ff08a0b5db50a222c95ec5c3633b6ed32dde71414cdaf7e967c8f550ce6ce 2013-07-09 19:47:46 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf1022108acfa1af3f67ffebb8dd7cebeb354e3c2d9448da0616354944348de1 2013-07-08 12:47:00 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf104507371f7f1a87aa026fc658ff4ad44b3c65c13000c02b91bf5aebd16d55 2013-07-10 03:49:36 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf128b25124c2a00f1de0a006280c2e72444ce8c727af5bbfca880d5e07bb506 2013-07-08 12:44:56 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf133265f181b5c25d13314516c67a26da55ce1c5ead23c0c14cdf9140b3ec62 2013-07-10 04:28:50 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf135923a987ce3dbf5cb0746e661df519df87e5d00ab38bc6df48f47e1a0a24 2013-07-08 12:40:30 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf150e9d7318744fb6aca2185c669ca450662b57c2c1c7337e0344990f7f4581 2013-07-09 09:21:40 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf16439d575af09bbd0b2e5564342d99550be8bc46f87d8e972f548eb5aca83a 2013-07-10 09:40:38 ....A 53898 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf17947636226fcaa3ad41b42e2f94932deb3745d5add50c5ef60cb48c734d85 2013-07-08 12:46:48 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf17a0df96e148760b47549bb3681a16c5a65d3c65e92e9cfd19e6a096d9c2f0 2013-07-08 12:46:24 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf1ac98ec4d8e8de4e1bb948d2edf6e253d54d073fe8b7d6f2646b37351e4600 2013-07-08 12:35:10 ....A 80293 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf218e7b5f0460670b13af13023bbcfdde87ed6df11d49dd028721977c75593f 2013-07-08 12:40:16 ....A 98144 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf21e031ff63588f3b569bcc6025a241420683223ba8442c191e0f7b806793c1 2013-07-08 12:35:10 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf221eeb4a2dc32d6a1af195933a95a63cd6b40f4b52deaaced17a8f8605ba4b 2013-07-10 06:53:08 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf22dc0ccdfb7a9ed7c6743d9cd1d82af8d08eb9c7b40b5ea436fcf2e54904b2 2013-07-08 18:42:36 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf22fb333b73a39fb87499d6560f815595210102f7f9b14b2e1675e526f35675 2013-07-10 02:53:42 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf24e0537ea417e72e81026a44571d14c93f92e1165f3fcc3f29c56a0c900fb3 2013-07-09 08:26:26 ....A 47872 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf25ce0bbd9f58947029412011f5b00ab9f1bc40400eed1c7239fdecb01018c9 2013-07-08 12:35:24 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf265577041474f235908826d8de52e3931f50ff09590e9203fc41b4815f3dd1 2013-07-08 12:42:12 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf2689649a465c34595fae1e78e2443b63c8f02e3e9896d8bcbc27f3860c1c4c 2013-07-10 14:51:14 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf2737cb9ef70d5d73fb36432f3965a515008e39b599609c857184d43ae81f61 2013-07-10 02:30:22 ....A 19966 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf28c769d61ab672a8905b7197616b2b5d2e681e534050cff71816e3e9a69e3d 2013-07-08 12:52:20 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf2cde7ed8c1e08ca33345e54d07058b13c4da03e44b3b7eb51b7466274400ac 2013-07-10 15:41:02 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf2f40beb3e41528d6b910f467fb0be3ddf27d3cf5eeab675c88f0da27d9e4f5 2013-07-08 12:45:56 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf300ebcaa69e5b3cf6b411e305228cff478783b6f9a641b176e14f64e1bef21 2013-07-09 14:36:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3206aa988166ca60b9772e1a0108a0784ccef26a40429a714704ad662cdf73 2013-07-09 21:33:10 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3440fd3997768b17db2b860b12e14cd46a7600634d1188a4d9b5d78c5046a4 2013-07-10 07:54:56 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf34aa4406f964672cbfc70bebe27463755b43581ae3359eacc83329aa846743 2013-07-08 12:38:10 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf355d0c9eba4d8db72bfda6c2690d5304bfcc923da1801740bf21d40d518345 2013-07-08 12:52:48 ....A 540160 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3a06ac558c44eaf8a1070d4de0751fd62815702224aa7c151547a828611f11 2013-07-08 12:53:58 ....A 54077 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3a4bde56d4490bd6f929379b5f591ab91925305360de45acef323ab0921692 2013-07-08 18:43:02 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3d8946a6db88d5b1af1707aa35d23d4f37e46badb84d476843dbf8a9d92358 2013-07-10 04:25:22 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3defbe47dac1d80160541f33da04d5693577c4e5c099a3434d3bedd1958a97 2013-07-08 12:47:38 ....A 280116 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3ee7488f21e3658b222ce08994596349ac4f6088b8f191819aeb90a4a90fa9 2013-07-08 18:42:28 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf3eee78e5baf7522cd3f57b2db003bb0e77835719a64c12ff2bd1bce1687b34 2013-07-08 12:48:56 ....A 306176 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf43c866de3eee8e988c30d71e37e0ef6b5147a05a305dd4ce6ac28fc9909e12 2013-07-09 22:20:30 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4514b6131fb387484f4e2848b32469c27dce075db935648cfb3678f4384fb8 2013-07-10 02:45:06 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf462030fa06d2a4fdc2878cf0bf75cd78454f83030e572b4b10399b4d952974 2013-07-10 08:29:52 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4711f45364ba4f7bf17cb99455477f36c2282a1f4aa3bfc3c7046913441355 2013-07-08 18:40:34 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf47e5a9342c809491600803c4ee38d98dbf6b41bb79446f87aa582834f1a293 2013-07-08 12:41:04 ....A 2694358 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4a95520ef3df2b36a668904c228fd6986ce29a428d7fb00778ad7b63fc8450 2013-07-09 08:34:00 ....A 6079480 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4b4dee9a128f62a94ffc89ad28436d8fa2f611f80405fabdc3ca16b0b8f740 2013-07-08 12:37:10 ....A 965158 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4bb71e0bf46534c349f77c493bf8106afaa8071ecb29a8a3eab0ba9b3e3531 2013-07-08 12:48:26 ....A 330207 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4c64dcc0cf2a36a09cd54a30a1741c7fe14452cef7174f85f3f77a09d1e904 2013-07-10 07:20:50 ....A 1409024 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf4df8581ab5edbcb9f5f48d8cff10aa0dcf66138384654833d7792a1f77448c 2013-07-08 18:42:26 ....A 199168 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf506b6fd6efcb3f691d17e886ef7021ead2acde7f8714d2db9ff21d53f1d280 2013-07-08 12:40:40 ....A 157289 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5303821312fc34d991865aa48be4db2cd9869dc808a59db843d82aa5afa4e3 2013-07-09 10:25:40 ....A 347136 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5774e67a7c362f78c7c137dcd782c23ad90f1cdfe67f0fd4f06063da77b795 2013-07-08 12:42:18 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf584769af10b27047e78058d3972dc39336161b9bcd50e155865fb2b1d5b020 2013-07-08 18:42:40 ....A 257905 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5af4fdc386ac636843ac6d5afceb5e393341b852158f44bceb8ad154f01938 2013-07-10 01:21:38 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5b55033a5d21a947a646d39814b517b54b4319f7c360cfe7ba9624a82c961b 2013-07-08 12:43:46 ....A 53276 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5c348a8b87e65095f276ebd2cff72bea65463697316ddfb8a8cd088570c213 2013-07-08 12:46:20 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5d4c07fa51cae1147d5e04ae3c67c4190926c5ef20bb46a244567463729361 2013-07-08 12:51:30 ....A 1104384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5d4f610ac2b1f106c7217ea9bcdc622fd04ef2e8d51d5d8a3465f3f6174d85 2013-07-09 07:48:22 ....A 1314816 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5d6e13e79a76ffae6b60982dc6a909e7975696436cdfdb7e089f30bdda408e 2013-07-09 11:10:02 ....A 1441792 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5dd9938828e8dd12cffe79ee2440e9127fc8c40305e5e22944c5c2252a5ee0 2013-07-10 13:20:42 ....A 46432 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5f22839efe7378ca302afb8a48c9e335f33b6b5b7ede3b7135c9607f66475a 2013-07-09 09:23:30 ....A 64258 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5f2cf3af3113939649869e87d932b000b0bf26749e394900ac26a819d494af 2013-07-09 07:43:48 ....A 204306 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf5fa527c3a20c0cf6994fe8879b50f354374f57dbcbcd626081efff8c945429 2013-07-09 16:36:34 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6020d2f8d03f5053c2f3042b683d744c332a8b53de7da140fe78af1ec0d694 2013-07-08 18:40:54 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf62ca1b5929310a74de9581fb4dbf949c223e7c531eb31c97fa2e3a64c1a834 2013-07-08 12:35:04 ....A 197280 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6729d730d2b4b640adfb9e080d60d3afa6d84a8e75df0bfb670ba612d10648 2013-07-10 16:17:06 ....A 643584 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6784dfbf049e051b4b1250b08e86dd5beeadbdfac6624960100571675ef654 2013-07-10 05:05:24 ....A 16399 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf67e5f250bd618c8848299875894415a57b3a2cc43fbeeb97f2cf032407d8d5 2013-07-09 22:10:36 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf67f411e7d934ad8d7ba7b289a7c651567a62bc20fb0486a3337941176590b6 2013-07-09 08:29:00 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf689bfb798d11046fa9ccbbb0f11a6e9098c40e45b22d174b294e7ecacdfab6 2013-07-08 12:45:16 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6a66d2f4b6a1a5f3ce59b03d0c0e89a0b62bfc68bb8241ade11326d7fa52c9 2013-07-08 12:48:48 ....A 489472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6b6114114a7d60c32a362e40ca78f58198930e09ba67a583871a85bf37a2cc 2013-07-08 12:50:24 ....A 5173760 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf6fb4e370d8abf70021b4fe49c4afc3069eb85090eef0196648264d3e3bceb0 2013-07-10 07:57:50 ....A 301748 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf71c81d96d576441ce6523ae527dd61de4dca3c71ad04621206414844727ea2 2013-07-08 13:05:50 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf71d9795b0365c781fb2396b50538983d6c74ba7a69e32ad6c21270235480dc 2013-07-08 13:08:44 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf720492659a303813082d572429c917423de521a4cd46161975e4ef5a7572c8 2013-07-08 13:20:30 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf75072edbfcf1cc364dae454fa013c4a6c5e59c5e8fd5a84aa484bcb79bed21 2013-07-10 08:33:30 ....A 49158 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf77111e50f80671b15a38089250c693fe0b9e5e85e1f90868e4700697916ef4 2013-07-09 14:26:20 ....A 2733816 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf799cffd2339439720587eea6d88d0e744c6d964e07fb6c2548746629ce19e8 2013-07-08 13:04:08 ....A 10842275 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf79ba08e9025c8f36d3c023b4b014c36ac8a53afa0174e17e8769b0e67dded9 2013-07-08 19:10:04 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf7c90e44fb275c60ae8eb199d8e2efc7c26e5b2310ce7cc100a9e1044a99989 2013-07-10 15:07:40 ....A 38781 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf7d77a6f3189fcd57a80e10e5c448b1eaa0bda9a29a899750976a4f842445a3 2013-07-08 13:07:40 ....A 2315361 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf7eeb9bc8c2439ffefd956112759db563c9c69b383135759b9d75d0428e4647 2013-07-08 13:15:20 ....A 176384 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf80a1284395c6529cd8978c9932b8923db067b1dc0204aa1353c19d39352860 2013-07-09 19:52:22 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf84284ca062e05d055af523a9e3a94409212359da3e43ff10e7d5e28b9678a6 2013-07-10 03:50:06 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf85bd19cfabe9198c82647cadfa25aed7968c050eab3d8731fceed83015cb65 2013-07-10 10:09:54 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf87cf901491cfa5887ceeb2d6b974ea285e209bdff1f1eadc28cd9515b9d27a 2013-07-09 14:00:50 ....A 7184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf88cb2bbc58a0ca2939fd6347e811a051b6528d3b2c696471ba57ffc95580fc 2013-07-09 23:35:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf8a1e99a22c8f732291146575e5477c86ae5f05ad6d28d2247db970d8ba54a4 2013-07-10 17:02:36 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf8b5ec9965548b018bacfef43a2e2b2ffd83bdafb9fc1d4450a673ef3e1331e 2013-07-08 13:20:54 ....A 23654 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf8da5961f0ca0003823ad49bee20a5358305fed8a66e5ee3664abbcf747dbf2 2013-07-09 18:39:12 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf8e9401cbc0019746b6ff84dc68302bde08c7b12c380f3e0d7a248b0ec49df6 2013-07-10 00:22:14 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf95f4656dfb9cde21883b58603de8b6bd8cf8b0bb1a9ae84fa4a969a9ca396a 2013-07-09 10:13:56 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9881668c16c1a680f27d114fb780d4afbeb4df7c2f7078ef743742513ab6be 2013-07-08 13:50:30 ....A 6768 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9993cdca26379f9400f56078d1a211c758743e6faefdd805497f4ad1d4de54 2013-07-10 00:57:46 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9a64b8b785f578409ebaa103ed29b95e5e83bad874cf7a4aef9c5ca53f0fa8 2013-07-10 15:12:26 ....A 2707514 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9ab2e1222600e26b1b8304eef02ee49d929c3e8d223b89cf021fd2a2c79f6f 2013-07-09 19:19:02 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9c2ac7749e3d8512371614eb0dc595467d695e833146d07a0192f70f619e84 2013-07-08 13:44:18 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9cb46e7e9aa9f8efc741fb955598d3f646fc580371f608d60b1038082c1eb1 2013-07-08 13:33:54 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-cf9feeb341d7fbe7265b3e103f0aa9deab54ed35881cf15c0f8bb8b7b95dd907 2013-07-10 10:44:14 ....A 106663 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa1590ea3cc54045c381bcbaf1719ba61fb2c1662c1b30bf3c6063d22b05e19 2013-07-10 05:49:26 ....A 185344 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa3621430189bf934cba64038936354c7a0d0f0a31ffcaccbe31c2c7950495f 2013-07-08 13:37:08 ....A 566784 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa50bdaf84b81c54e72abd9fba0281d2579cb3fbe3a456231d5280e4836e31b 2013-07-09 11:28:32 ....A 569725 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa650c3319ba1f7fe5eac6fa9eb5ab5b960789647ac5ff24f880c7f002e06e2 2013-07-10 04:52:52 ....A 694784 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa7631adb54ff8467c4e573de509f4f6e5c4530b9df446d0b69814804b61193 2013-07-08 13:33:38 ....A 100066 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa76cff9850c8cfbafca6026064041b8e61c043bb69d51d89334f79a26dbe8a 2013-07-08 13:42:52 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa771ff52a836a9f3e556eea2db32e3c48af3660ca8a68140fdfe25b6fc6c42 2013-07-10 13:31:14 ....A 758938 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa7846290acfc4a74764865193c9906ec995edab3f24cf3446a36bba4cefa1f 2013-07-08 13:35:56 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa8116d23711455b0d92bb16cf72cb509a8fb208791254f14c81c75a9bfb770 2013-07-09 11:35:14 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfa936413c5b56aa599726fefcc60529e266003d83fc6fa9328ff9010fabd622 2013-07-09 05:45:58 ....A 1545853 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfaa3ebabeb0e5e5f1d26ff0c78664a373652a029ff612e57e5511113286c5a1 2013-07-08 13:33:44 ....A 245815 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfaaf64960987a64f4e810f8acac9f2e7e396dc68bc397f1ace193e70e87a8df 2013-07-08 19:56:10 ....A 432640 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfac903e8eeff266d588e847091904d9017791d6220a6976e73ec1628f392799 2013-07-09 05:47:52 ....A 45576 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfad33dc75053c343cb58a2127a1a11bcfeccdf9a37707377ca981388f810a37 2013-07-08 13:33:12 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfae897a34f80d93e0eb66d216b7ae32840b2155ba845aebd1f0429f6760f93d 2013-07-10 05:39:44 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfafe2078d00698be38fe331190dbe030d94528c936c9fddbd12d3a83acacfaa 2013-07-10 16:38:14 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb12a632efd30faaddc60b5892c071f6334a608bf0681d6df3207b905f9949b 2013-07-08 14:27:08 ....A 180736 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb4d086d272ee689937bb4a4fa5b402db0e5c2904aedd9d316677ee2c702fb4 2013-07-08 13:50:32 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb62b745d9d423cc0b5177d4e2ab5c3e3b1437212a61fc6405714179a2e5cd2 2013-07-08 19:55:02 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb6669907cfefaecda00eb2153cff8b1e9e8f6d8065b71a214d3e8e3403bb48 2013-07-08 13:50:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb69f6b30b20069d25315a67d2c266fbba44fb81b05e57c1d2e489f7312c808 2013-07-10 00:46:18 ....A 6536 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb76fb5bf862b01ebc0ee27ad1cdf4b26094523d29b070851e5e7dc3ce52970 2013-07-09 08:14:46 ....A 62876 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfb98c3b3e29d8f51f058eb71912b063f331bce759189afbcd902dac0035706d 2013-07-09 14:16:48 ....A 2554253 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfbb0d3bac1f0a2d0b8e6cb5f38cca5678d2eae1063c1a26d2d6d4e431171fca 2013-07-10 00:45:26 ....A 312832 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfbeec84fd8932fa88df9912d5f26b4ab4ef2308e714197b1dddb3cc08d34b96 2013-07-09 19:35:04 ....A 62838 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfbf785a7db80a7df1b29e457393952e68d8c3ca0e872638be344aff3829047e 2013-07-09 11:49:42 ....A 24694 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfc15b5cbe9831701a01e60fec4646dbf50df111393dd6056aa7b97a79766457 2013-07-09 22:51:20 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfc1c0ccee58e0e1a0861455fdc7f79fe7132ea74d5e029a1151ab19f31cfb84 2013-07-10 03:26:30 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfc1d48e1cb84bd3f01d342f5b78db54e6a20b9c270628f3df290849a8c72319 2013-07-09 05:29:32 ....A 55258 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfc6a5580148f520c012e98787bfa10b9156e31cff6787351108e483fb56b6f5 2013-07-08 19:33:38 ....A 72060 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfc7d10fa26db464fcab0c34671e01c18ec3e395ff575eb655d38abe4c8a71e0 2013-07-08 13:45:26 ....A 868864 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfca2b0d3bc8dfe5a8b2ae15cc1060f7fd3841af16e86d0f9e82ca400bec90b3 2013-07-08 13:49:08 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd090e13842f852ef57ac3b21ab8f0d9c329ff701584c112a6cdeb2a7eea4f6 2013-07-08 13:34:42 ....A 696320 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd10109b8e0b39dbd764324822116e3e4ba57dbc46310ee6d0bb26f6b72f795 2013-07-10 07:39:18 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd2aae94399e45a883512c6d2a7c50e5c6b94bc72dd40c3818ecae90caea018 2013-07-10 09:29:48 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd2db063ab32d31e1c432e91636487b7c1660864eb49b29979ab4cb95ee8e76 2013-07-10 16:06:38 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd48f1953a62f7ee1e1d9999407e6910cbd8244cd45e373cd7c8ce7f60fdbdd 2013-07-09 19:09:30 ....A 540672 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd62e5030915a17b95fa288f42d637cbb1b89779207a5349fbc27c787d11405 2013-07-08 13:48:06 ....A 1184708 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfd6b5b3dbe42f6962133b88448e8cd0814524da273fac6bf7d2135efaffe64b 2013-07-09 18:21:10 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfdaee26b16d3ea63f2f42121fb002ac4ad869813e1cc7db71dcc05e2a8bd57c 2013-07-08 13:45:30 ....A 4772298 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfdc96841b72278b1348202a87f7adf5dd7411762f39907c0980da0ac2b055ad 2013-07-08 13:39:54 ....A 497664 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfdce06fb9bfe50f8dda07f1aafa9d7edf67272307c58cd2aa90046670181709 2013-07-09 07:40:04 ....A 280576 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfdd7a121e372e7e71bf88088556d149ee7643e09ddcb67412c796ec116d5871 2013-07-08 13:39:42 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfdda16bf92c75a98123ff28f8c78370338bcee4c7de75609fdcf2dba9b0f04f 2013-07-09 08:54:16 ....A 50528 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfe075f4ed3c51ebc8e5c53fae4a0e4ff4cc66486a8bb5555b314c43d70452e4 2013-07-10 00:41:54 ....A 1822720 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfe17cfd3fc8f63d0729fd891356f14c4365cbe11bee2c620e92d9b7cfba03a1 2013-07-08 13:48:48 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfe25f1fff3d95ce43c1fa030d30c80319af0ff27003dd156ebee17f6f92558b 2013-07-10 17:12:20 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfe34c6731e8294c57a0b2a4f877da995e4d0b537ef1487a8f90ddb6ff1a363f 2013-07-08 13:49:06 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfe89847e8dc42f9bd9854effd891eaac84bcd3d08bed582d0a0f3b020c86096 2013-07-10 14:04:12 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfea04485938daa26b16777e69fc32e5952971e1f42bb78337c2d5d222693dc4 2013-07-09 17:25:08 ....A 8038964 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfec20629bcc72de015bbc3f9d04355ededc6caf6bad6c2d51baa5dfd6e6e1d5 2013-07-08 13:38:10 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfedade607a9e2aa1c31bd9a0e00a4945bbab1250bb18a252cad2ca2f187e9a2 2013-07-09 13:10:56 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfef2bc12d0c66874af4eff23d3efb1825ebaa30b23bb85f5e3f43f6073f38f8 2013-07-08 13:46:42 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfef845d3446a691bdc9d9060fd32e5a333764e8f70862a166d1bc02c85351d7 2013-07-08 13:34:38 ....A 2063092 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfefcadc613cba5e306612e8c520d04894888d5b5fd059a7e604dc7d4bf13df7 2013-07-09 16:59:26 ....A 612352 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff0d3368fd1bec4ea46767ebeb97d88d9a04205c93ae32e8172c717cb9dd607 2013-07-09 16:30:32 ....A 53274 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff11558584072d3fe48dac659e28bc0b080e0d702e50459e5076e5ddf25b24d 2013-07-09 18:44:54 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff1afeaf5695eda7dab04aa1b1cb633e081faeb60d021f2a7e5494bcf13a409 2013-07-10 11:22:30 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff1f67892965cb03aec8bd3ddd748092b43fb24dc1142419973fc42630eb885 2013-07-09 14:24:02 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff3ca2089b37e5c3538ca3bb9153821810d3ce2ffc667fd831a46099656ab0e 2013-07-09 07:16:00 ....A 23515 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff579a50ac7b8916bdf709ac538c8339d9d92b52b5571a454da976ad9f1925c 2013-07-08 13:40:26 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff78f95c0f97382ec14a212451132e778c50e6b677fba993e95564a52a9124d 2013-07-10 11:31:12 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff8e70c2b3fb00c95696501a426f7dd55b0de42046010c7458b21038643d0c5 2013-07-09 21:08:32 ....A 115819 Virusshare.00073/HEUR-Trojan.Win32.Generic-cff98b7b69ed0bd228063e7453ffc59da2cf40d7235f222d1c49bfde83adbbef 2013-07-09 07:58:48 ....A 617472 Virusshare.00073/HEUR-Trojan.Win32.Generic-cffd5d2440c0f3a776a6befa0801a7f462c034be33cd1525fadda62dd3e6e16d 2013-07-08 13:50:52 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-cffdf3ce0581ecd7e437b28bb9e50f732abf331eb1349a59d423e50cb76eec68 2013-07-08 13:48:16 ....A 642048 Virusshare.00073/HEUR-Trojan.Win32.Generic-cffdfd139ab168c6d7f1a00a6a8c07cfa5b4229247bd27c757aa4cfc7ddbc445 2013-07-10 08:42:18 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-cfff5b5549d5e4e85f5088f4edd2cad43c1bde97ccf58de6e7f912e1766921ca 2013-07-09 23:16:42 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d000f1fe41f1066fffcf6bf71254042f291435af5756cbe2d2a1d2873709108f 2013-07-08 13:33:08 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0032d528002c01a4d02f32bbe9205b71d926d8e7ffe9cec3de0f01ceb20d72e 2013-07-09 06:15:42 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d005562d379e6287724380ed50ba65d652042b13de6db3082e090d1dbe942b55 2013-07-08 13:46:04 ....A 671232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0067e0b1892195e89c2e7daf85f74973325f093614e51b4346f5a3be434f146 2013-07-10 03:09:48 ....A 67728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d007e10cf511339006e71101a8b576351ad72db328df61d7cd3932b1fdd7e771 2013-07-08 13:40:26 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0090b61e7991b4060f10a653364f78ef7055a491571a557df752f81ff4ae57e 2013-07-09 14:37:22 ....A 144582 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00d05cb8ed66c23c7a7d587c79ba0e684298c348c8e17a6561d39f5d737a3cc 2013-07-09 06:01:26 ....A 17664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00d1442396573de23bf22eba2646f78fc7cd89901b8c99baf953cfd1ecdba94 2013-07-08 13:35:22 ....A 488960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00dba0b8eab39566d7dceed56d412867cba69f0468e8cb50e015a6b88696d77 2013-07-09 08:49:52 ....A 144488 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00f2eeb8b48fec1d9935a39e77d9cc8c432dd8e34a48af0b150c8c4e9a7cc1d 2013-07-09 08:56:44 ....A 402088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00f435203647bf627711eb104ebe488e77c237ed8a0879e54ecddb05f51a736 2013-07-09 10:21:00 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d00f59cf5bec55629861280a7b2edd61f974cb2e7d306aa421b1379f4a0e94bc 2013-07-08 13:45:18 ....A 229942 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0103dcd4954f5fbf86e0254ca290ca06480fc3eb68e35812d01e122b90277c6 2013-07-08 13:34:24 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0127fb4a3ce2e4a9f7e4874fea75d591df92480bb5f87b5a83111c2ec065da1 2013-07-08 13:48:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d014fd68aed936fcdeebcc2db9f9ffddc8cd04dfddeb1b2bf0332d70f4b16a25 2013-07-10 07:37:08 ....A 5738496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0187ab03ddb70cc25bc543f9b2dd090b8566e92380f0d8bb677d11eb5e1cf68 2013-07-08 13:48:42 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d019ffdecd9421278d370a06935fb498cdc8c6761067a3ac0bd92f6af90a5c66 2013-07-10 11:13:22 ....A 3117 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01a621bad8bae38add6a060cdd1402c8728d451aeafa74bb79639e665c87545 2013-07-10 07:34:56 ....A 323251 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01ac956e1a192ce72a14e468f6e537923afe71e4b5cd136a523280e943a6ae6 2013-07-10 07:04:56 ....A 182336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01b12bd9160995d054515636e1ee01884f34083e0a5bcc2330d359f9113d625 2013-07-09 09:31:14 ....A 18143 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01b6cf5da4d424f93fc8a52075c332abe620c3d28f1818d27e04cfe61ee4520 2013-07-09 21:27:40 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01d5c2a4690bc17c4d4128af7e6621de41bebc56c928b474052a7131f423acf 2013-07-08 14:09:20 ....A 43008 Virusshare.00073/HEUR-Trojan.Win32.Generic-d01e3a72aee6b0871a860c7befbfdcea3baf7f0177c29c27c56e664cf33c4ba3 2013-07-08 20:15:02 ....A 101376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d02055afac11835ec6ee87aee64a35da3ef240b248891be2e0e1a92ded7bca25 2013-07-10 07:01:38 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-d020ceba3f0533e167b2465add01374b83f3ead8002694524c92326ed94eb2f9 2013-07-09 14:58:36 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d021ae3dd08f77d777e56d92e64e9f30153935de6a4b7891f6e1d8bb2345c9bd 2013-07-09 19:22:48 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d02c96246bcc7a5e4040550abaffeb0370b7c960a8ae4f6ae477a8281be290df 2013-07-08 14:00:24 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-d02d6ffb7dbe1fb3f69c9897cba149fecbadeef6c07f4a3493c8b779978f4384 2013-07-09 14:21:56 ....A 95178 Virusshare.00073/HEUR-Trojan.Win32.Generic-d02eca4340aaf4859f1552321474c29a01b71472659a354a6af8737acb9f9e8f 2013-07-08 14:13:20 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03294e0a2332cfd3e59880ddbd397c6c5539bc1a01d967819d69b7719f2e3bd 2013-07-08 20:14:36 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-d032bdc67cca6a57a10c32f020848ed8b70dc0ee0827954aa7c073920fdcb74d 2013-07-08 14:02:02 ....A 721408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d034978ff5858276142d8237fee797eec14dd5967d853c06ae73627bd4192cbb 2013-07-10 03:43:34 ....A 35933 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03509cf916be05f720e821edcdad297820f9971ac825fb0fe5bb4ca3edba0d4 2013-07-08 14:16:02 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d035641c49e15c14f3d2a6f1f070585ad55a4f51f773223e5e67ae36796a3b1c 2013-07-09 07:17:20 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d038175a1e7214ec382b337a29c16994fa9c5cf2d6a1b871ffbd5b4853bd586b 2013-07-09 23:40:20 ....A 28064 Virusshare.00073/HEUR-Trojan.Win32.Generic-d038b1947329afda7214eb2a96274bafa17d2835a6dcd041b4e00deb85b459df 2013-07-08 20:14:46 ....A 917504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03b37378544d5b4b1d714ae462dc84b056983f3416550caf2205210bb567458 2013-07-08 14:10:52 ....A 825856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03cb613c566fe18e3a8629d95cce6f79870588a57a2ffa0acb6d63722010eb6 2013-07-08 19:54:46 ....A 53263 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03d857e275377fcf9d8dae011638ccabd8340aedc1354a00eaa9749bb954c3b 2013-07-09 14:05:14 ....A 1745408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d03f9507c98b6975982565e8169a25a3018c4a63325828ec17e61e008554716f 2013-07-08 14:13:22 ....A 401942 Virusshare.00073/HEUR-Trojan.Win32.Generic-d042ffa931020d5dd4282213ccb762eb247018e59f124d90764c3fa641a14a8f 2013-07-09 16:07:42 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04459f93c16d0527d5cc36f772eb0d4fdcf5d6d0c4ccd1fdc692c5b274da97c 2013-07-08 14:07:52 ....A 7139328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d044a87aadfaeab15d24bc3beb534f747647658a290e0e37a880f1d37349d938 2013-07-10 07:06:48 ....A 48320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d046016c55846bb53d1ea3a37ecc716574765418987fa102334a270f8080a71d 2013-07-08 14:10:32 ....A 945364 Virusshare.00073/HEUR-Trojan.Win32.Generic-d046dc77c1cc8a3ad9f45c37fd12a56e928556fc400edd5d3c861af9e0db8783 2013-07-09 14:39:02 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d046e92e691bdd6f68389980c1fdbca81f5e8c57850b1ea0c19c2c17b9d9da04 2013-07-08 14:10:46 ....A 292688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0483b1d30b0bda42cae61e10d79fd7fc1a42cb5b2e6afbdc0c28123fe90c6aa 2013-07-08 14:02:06 ....A 2609664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d049aad3490c47ee7e205fce430cf19e7a3b0305899719fbb823e160ec8eb59e 2013-07-09 05:37:16 ....A 450914 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04a535e50d7809512c8596f114281b22561c58f6dfbbea5a78ffef4e58aaa38 2013-07-08 14:17:26 ....A 549376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04b114f21340572060f1cb5122af548eccc7489dd3c98046aa7f54459618821 2013-07-08 14:17:08 ....A 22568 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04bbc1973685bc186d6e01e9c974a3d3749260cc4daee4c8794e51a43f563a2 2013-07-10 07:38:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04db7e2906af87e34876ea449030ac16f5ef41dd221eb41cb4a0ee84477c6f7 2013-07-08 14:12:12 ....A 987144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04efd4fbb0fe9fc18cc8b29825c78805f8529a19f82fb257928b7438fa48e02 2013-07-10 02:59:12 ....A 66280 Virusshare.00073/HEUR-Trojan.Win32.Generic-d04f4b6fe6dd252244d11442d3ece57b0f3b276f52fd46e99f39865078ac6ad1 2013-07-10 02:38:28 ....A 87576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0516a4fecdffbc3cabe2498ec86266007d208451d3c480518c109af632ff40a 2013-07-10 06:53:36 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0533db0a3fe296eb59b8fdafa4c6ba3ece8e635a46c00091b56abbbb5e635b6 2013-07-10 13:36:54 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d05572a4f4f6816cfcc92eec77a8fa3bf999f1d7204a37d7a01143517cabaf22 2013-07-09 08:04:42 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0565a3415c1e73fe508623f7cb4bf37fd415363cc9df78bcd7bd436d1df1a3a 2013-07-09 12:07:30 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-d058a0007ed54ee5796572d88f7cb7c2d299b525f234241ec1651f7ecad2205b 2013-07-10 05:36:14 ....A 17714 Virusshare.00073/HEUR-Trojan.Win32.Generic-d05930f8672726ae3c2f6eb4b698e4996de6ee86372965a9f5557a023e586cb4 2013-07-10 11:25:44 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d05b8f7e3c2fae4cbdb00ff579aa97770694e34a11892be62de9324d3b2c00b6 2013-07-10 14:31:54 ....A 5482318 Virusshare.00073/HEUR-Trojan.Win32.Generic-d05d21a7b415b11152bdef4e4d4b5bad45097f7bfbb5ad07507f57fa1bd00bdb 2013-07-10 13:33:34 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d05ff0152cbe714327411583f85b35463807a4e6f927c8efc9b14a7cd2c018e7 2013-07-09 08:19:46 ....A 349184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d062ef2c53e32c89dd5d95678ae1bbedeefac9e341a4c9fd0f6ed3d49cf881b4 2013-07-09 08:28:04 ....A 62807 Virusshare.00073/HEUR-Trojan.Win32.Generic-d063a3828888b80bb40ea824b70e22e3b5bc64e6d8a2ee20bad449762bebc9a9 2013-07-10 05:03:34 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d06425fd29a8b9a0d4a84b1ba9025d25a55e293f63fec8e6115d7810a16d5793 2013-07-09 07:50:06 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d069fabef2bdb23cebab128dabbfb07cdfcb1f1adee1f7e0164c4ee359361444 2013-07-09 17:23:58 ....A 1219987 Virusshare.00073/HEUR-Trojan.Win32.Generic-d06ff2799cac3b40d93aee8fd3134f3211021aa1f6f5cbfbbc490a5274b45002 2013-07-09 22:56:30 ....A 25888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0700435cfbe49567e59024f8fe8aec22b0c4f847d68fe9ba10a9cf40139001e 2013-07-10 11:23:00 ....A 138109 Virusshare.00073/HEUR-Trojan.Win32.Generic-d07290f376537fa56454dbc3a0384f7a5bbb3cb0c67eec20933e60972aae3580 2013-07-09 06:33:02 ....A 47904 Virusshare.00073/HEUR-Trojan.Win32.Generic-d075745d389fabd024c0d06f8aabd3dd15e6f16d223c2167da2e04578901b31a 2013-07-09 20:27:08 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-d077d7162dcb6284d37f6fd517f0d0f6e04779570b76af9ff10c2adaf8efa335 2013-07-09 22:21:14 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d07dfb624fd457b838381bbe88e48b7dbc22d8b98695cf58baf5ce56c475f5a2 2013-07-10 10:51:54 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d07ec273e731b210ee0c2c24e0a742494ab3c7bcb0313052a76943150afd94d5 2013-07-09 08:41:10 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d07f347dbe386fdf61b4957852c4ecc1cb9ccab6e6d94acf72a7f23cd21d3c35 2013-07-10 06:14:24 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d07fbdfbc6d029de9172521d31b3f76ad4c453e47fda238b51421b5392dbd8c2 2013-07-09 16:11:12 ....A 40685 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0817a5b5d46abadc304902bd25f8e179ac4788977d415f1cda87ccb5e38aef1 2013-07-09 22:45:04 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0849baa0d7e42585d0e7f1e5e92bd6fa3c3ad989207c4b498afa42771404aae 2013-07-09 10:21:12 ....A 28896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0858d294cd46b3485a0bc55bfc9038a03dafb5f32e81d4a1b17d40e82834e82 2013-07-10 05:03:44 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d08b1753cfe9cfcfc55624f70dbae01c8a3e6b8abff32eb6c0945a380eac3109 2013-07-10 09:44:52 ....A 2936832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d08b3b7b7f319e5d91786ba10c7ddaf2f1cb5b92bf3b3b32393af0c9f8799d78 2013-07-09 18:19:26 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d08baf202c6e7546c9f5769b6e2b8c789bc79f52a69368c46383c7e43fab4ed0 2013-07-09 13:06:34 ....A 376839 Virusshare.00073/HEUR-Trojan.Win32.Generic-d08e2e7ddc89347f1f8d8469819975a27f702bed8f0cd68dd6dd067309447181 2013-07-09 19:39:16 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-d08fb427fdfad8f7fbb9208c68f06570909a6d3fab7cedd326b51d1f6616d768 2013-07-09 09:24:28 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d090e1b84947b1f3e944edbb5b6b55ba2733d18fd82a0025a7b0d280bb3b3aa9 2013-07-10 00:03:28 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0910320922df64b9f9e95cf68b145c06697099be20d27df0aa3d5004fb0b319 2013-07-09 11:48:20 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-d09218bb50e80773b8dd68cba811a9265c26a318c2ccc1b40cbfbbcb552bc0aa 2013-07-09 13:03:34 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d093dedec84327173467803f37fe976513be6029c68a3fbf652d071e4410caa9 2013-07-10 05:48:00 ....A 70235 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0949e0699668e37d012907c1a8d28ed982b8093b9aed8b3bc4b37fff784188c 2013-07-09 06:21:30 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d09651a941aa36a22080594b459c4f5ff3be57011853ebe0c451d67e7908bd21 2013-07-09 16:50:52 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0974bc52c266aed0b9973a80c0e6639b7b1f986cc0d6bb6a2cbe37a6d97234b 2013-07-10 00:10:10 ....A 23364 Virusshare.00073/HEUR-Trojan.Win32.Generic-d097504247262572988accf030bf4e02f48a15e0dd13e442c0f404e7cd690b4f 2013-07-09 13:15:52 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d099c4f17b2c06a0427534deebd92fc97f8418e24ab562cc51c96ac51ed25a32 2013-07-09 21:34:08 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d09af6f9be8f925c6bdea60069a542451d238c3ab73e8089268da6b132af25e0 2013-07-09 13:34:04 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d09eb9933981a415ff9be65994fa6f2c7870eae4d6c52f2c8c2c815f9c5b99d8 2013-07-10 13:33:54 ....A 46432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0a24ddfe51fc8439c8267fb4b91510dae77d608f11bcc896fbc34ed79e4fa2c 2013-07-10 14:11:04 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0a2d03f9c730094cca445c9aa6f8216d4b87720025e954a9d87cb9d40aad721 2013-07-09 21:42:30 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0a89ab8acc88e1770757ac5189a1aca4cd155eea0e3c2894705d695b9b977a9 2013-07-10 12:02:14 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0a8d952b68e0ba6f86f3e8231732b99000dda92d993a0ebd693c59cfd1c4cd8 2013-07-10 05:33:08 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0abab557e57160dac2060ea822199af2b94b85b1c0b49723820b83fd1911d6b 2013-07-09 06:40:44 ....A 291803 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0acdc04489ed89552b674b0fa8d54f0bd30808e7109289cf1300fc7a14bd2e8 2013-07-09 10:07:06 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ae328228bc4fdf551ca35f633ae77a858180e79ba12c21ec23d22376c7b0e9 2013-07-10 02:24:54 ....A 401508 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0b15ab85b8eae09d833c2d628e50fc92eaa678561879344010eb98dae440296 2013-07-09 09:22:36 ....A 861356 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0b22473df1b6e7338693ff6ad01f8c3a0c447299089973a18e86b2eba43556c 2013-07-09 06:04:20 ....A 135078 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0b6b04aaace9336a035029bf37b552915cd5ffba641e197cce8139a0df690df 2013-07-09 14:19:32 ....A 46197 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0be009df66e4a460648dc8e882be5f9dad1bcfe6b27fd167c23434481e3cef7 2013-07-10 17:32:28 ....A 2067519 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c00786963ae70c4c5f26952533e921578829df95155d9dede9eb48a42f0df1 2013-07-10 07:23:12 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c23622a1d9e905b6765121d75941734bd591ca574c3849ee6a09b079daa367 2013-07-10 13:30:06 ....A 145981 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c25d9486d56efe368c7e024de49fe2ac552c933d80287a830b756494464fa2 2013-07-10 00:26:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c671c15a4fbcf9c6808767353b9b640761e6fb75dc2aea3d3323719ae35554 2013-07-10 06:09:28 ....A 633120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c6ddd86e91bcd9794e404fdbf9fb170cc0e2d2fc47b597fb7ed7c599eff306 2013-07-09 12:10:30 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c76a0bece781bc40126dfdf89ab808e2c6d5398841c6f8854c58b4888c1939 2013-07-10 16:27:12 ....A 48896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c79772f250dbdf96e28eec6a5e3ea8e4def0de8ea11be440fe48287cfec3bd 2013-07-09 08:03:06 ....A 625041 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c85271a4d8175a6a7ecef95b15a523b34f394d8ac7e8ce884fb87e9da8c902 2013-07-10 12:10:40 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0c96e7798f04bbbb5dd0f4726750e3ce043a8e84e57f5ad85968821aa416eb9 2013-07-09 16:58:06 ....A 23932 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ce588e077294cedca0b2dcdfa8ca87a4535746a2203bf17791d756319bd1f4 2013-07-10 07:15:16 ....A 951296 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0d1693508afc58fb9897a42655ce0ae8741dc4ecb4d4e305a0cf531d016f98f 2013-07-10 09:44:02 ....A 92463 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0d283ddb07d9846edb672ed34a57411eb0c38307c0c33a39ae7a2da18855da6 2013-07-09 14:08:50 ....A 4066353 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0d312743ca35122e7ed3fcc2acc6a5610217ac8b81fdedfbe80a599a8fa7a0b 2013-07-10 17:38:54 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0d88d55cab57a87b87b6a5320357bc844b3d386164f03ddc71afebccbcb5486 2013-07-09 02:57:12 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0db97ee0228d58627056ee87580bad21fb9c97d722c37e289663e9a4788942b 2013-07-09 06:27:06 ....A 167040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0e084ceca78d67aceae0586553ae5001cec884f99b80d4fd514818991cfcbb7 2013-07-09 10:48:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0e3ceb9317c0c76428a385c7dce498f07d2cadf284d8a89980dd2981b56dd4e 2013-07-10 14:15:00 ....A 11821 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0e48d6e6edbcd5d3cf49ae9a4367b65f3ee9ddd9cb8a6279052c5d7cc4ec1df 2013-07-10 12:04:04 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ec4db9a183d1b3bfea43436ca9debf33e7e7fc43f410a50da044fb419a4cc0 2013-07-10 15:09:10 ....A 51376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ec63c280c14e46cef993369915b66569a0e7783b3ba5d94e506d7bf4af3f44 2013-07-09 08:37:18 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ef38cca05eeadaa9b7efecd9c2cf3651765a9889daa33da3db3b3591d62e09 2013-07-09 16:58:44 ....A 442880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0f2feee2e74f9e19645d5240bf2ed524354368f2fa6bc7b42c39886b217d1af 2013-07-10 08:33:44 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0f3ad04ddf0cf869ea81635a8606a53e64280bd74e98ef63ea9efcf45b0f6c7 2013-07-10 15:46:12 ....A 2422048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0f63a8d340def185aecaf74020b49c51b92342b9f5cb3782c37f3fa9fb2e176 2013-07-09 21:14:44 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0f9c28ec54cb3d07855018d253cf431b3cc30fac697570a82f1427f22d42008 2013-07-10 08:36:04 ....A 24117 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0faae7d1aac769b98c4368244dc060013d74f18b9b16b4148566ed5cdc45797 2013-07-09 11:32:32 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0fac0ab4d9b570aab0beb287ffba9e4dc7f8fd27a9e7a4884c1bbacb803d5a2 2013-07-09 09:10:26 ....A 1049600 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0fc32f250003064f963d30f0b0a282bfac108c06269793d2a65b6a9d486333b 2013-07-09 12:50:24 ....A 74366 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0fc64bba96cac0ee885617bd08e14c819e4ed9eb063e0e5769ae99a9e1daf2f 2013-07-10 01:04:30 ....A 41905 Virusshare.00073/HEUR-Trojan.Win32.Generic-d0ffea3658661091bc9f6e9448a193bc9cd43348a7d7a171f5f1d23bd613e47e 2013-07-09 06:15:28 ....A 16980 Virusshare.00073/HEUR-Trojan.Win32.Generic-d100111ed629e40987162c004683b76522c83891c72c3c7c19625c1dfb771cc0 2013-07-10 03:06:34 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1047304da5fd5f86737eeef07a06b4c5e924e4f0f97274898de8c63ede156cd 2013-07-09 13:08:32 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d106476fdae68c1e4b78df38fe699545a6bae0493197bc10a5583bca1ac42f48 2013-07-10 13:41:06 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d106e51f277f7efe8dfd32ca72ddf87a7199af11694ef27c0e96828a7e95e3b0 2013-07-08 20:35:04 ....A 188672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d110c43afe62dad489200058785aca6118b0bfdcb8c318b2e514da95facf275d 2013-07-09 09:24:18 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d116915f70b12e9c1ff96530e7ca3a8be48c491f97cca4c07440778a46f5cbec 2013-07-09 10:33:22 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d116b151b50e292cc60797f41d7e5589dcc6bb0c421c43b687d34dd251651a10 2013-07-10 16:13:48 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d118ce17c0a3ab819fe6bcec372f00f45df57a3c3cf631ac85716150d25989ef 2013-07-09 13:15:46 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1191d66de7ad92febdf769bea87bfa442444be53ff8ec3456c3bbfab4be441d 2013-07-09 08:27:00 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11956495ee21a9a0409a569852f54dba305e7e1f5eed9f47072e5b29b1602f8 2013-07-08 20:34:38 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d119a58f9bd5a35cdda60920f537859ae28b71121e6a84ec7a3c68879aadf71f 2013-07-08 11:27:44 ....A 387868 Virusshare.00073/HEUR-Trojan.Win32.Generic-d119c65cc80e5b7dc52f01eaba3515146925ab98a8d730477337b7be0eef6c7d 2013-07-08 14:38:18 ....A 1585664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11a6478427ea500305135498bea1513bce0dbcf214f294448bff11a4e65ab14 2013-07-08 11:28:14 ....A 775685 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11b953188620b50aa5d5a09eb415bd07fad5bb4cec5f13024b2e4603412927d 2013-07-09 20:51:34 ....A 1089536 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11bea2ca3948726b4bdb3503e53a3c0f23d9e868623f48c08752853bf1f41b7 2013-07-08 11:24:28 ....A 16169 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11c530d5bff8a8f1d83ae7071e7a3875b6685e30dc2ed4e82c41bb609760ba1 2013-07-10 15:30:16 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11c557bd4fe5c0850dfa6f24fd7484362302a0d25d94f0b7ffcd169a660318b 2013-07-10 17:40:52 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11ef8d76726ba54b13643e49d24709ac025d6a6a335d65dd7029887135a3fb3 2013-07-08 11:26:50 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11f3686f6be68213580cdd3ed2c5aba7dc518f4466bcb0f09e9e08e1d790e13 2013-07-08 11:24:14 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d11fedabb023d2c2cee296b50ced077c53eb87aac766423b4c971dfb153673a5 2013-07-09 09:08:24 ....A 102024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1201838e190743463ab472dfa2ee4e6967bf3568396e2a03038c912bce37cd2 2013-07-10 05:37:04 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1218d3e37cafec87e6661c9d8f30a64ddac9cc9865b63ce37ed66365aa749da 2013-07-08 13:25:12 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d121a6d5ce18be8fab44d0e83182f1a5d4f8d16da9fb7f2fb0c0873f3948e31e 2013-07-08 13:23:24 ....A 322560 Virusshare.00073/HEUR-Trojan.Win32.Generic-d122fb7a8f449143c26d36ce0455f2551caaf8dfc30cd293a62a9aad402d948f 2013-07-09 10:54:06 ....A 336896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1236620636451f059636266b5297b4ecf1565859c3a63e3a0c05652cab11964 2013-07-08 13:27:18 ....A 187904 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1247cdb3516af29561d7fdc178cb4c6300716060d812227513e109d9f07dfa2 2013-07-10 02:45:34 ....A 706048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d124e1e86e4f6985fe916886b3eb983236944b7faebd9826f42c75f952950a6c 2013-07-08 13:21:54 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d124f58ff63517b2bb5be0c375310fd74701f13450b30b9367b0cdaa3657993e 2013-07-08 13:28:22 ....A 160906 Virusshare.00073/HEUR-Trojan.Win32.Generic-d125025b8092de84a070d8141d2d847dbd38d09b3ad0c13ca929a8b5c116fb3f 2013-07-10 05:39:26 ....A 426456 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12513b89495ee9aab8fc16cf39da2987319dd4e7dc65bf3e59365aeec081380 2013-07-08 13:28:34 ....A 32291 Virusshare.00073/HEUR-Trojan.Win32.Generic-d125d852293771b85870ae30c547270a57a11ed6b1825694a419231210ad3cbf 2013-07-08 13:27:06 ....A 155656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d126bf3651d80e968241ab76d77185822ef6128d9161272d99853831909dc217 2013-07-08 13:22:08 ....A 68407 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12861709da9d06b2bd5908604afe680e45e48c46a3ce2f0d15c05556d6f4b24 2013-07-08 13:23:22 ....A 377344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d128b2baf8ab5df16dd032a2596958d9bc3a8c622114c19442224a8cca28476e 2013-07-09 22:18:28 ....A 3213312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d128ef337f1fbe9feecfd09db8653891d6c4d6629cec717f628fc6842fe142dc 2013-07-08 13:26:20 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1299f3d754033b89b898d3b80acfd80591d7c8e540ea769be9c5113e8de7007 2013-07-08 13:25:52 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12a983430932717319a5b28debd732cc1a91b28453295be6dd0161638821942 2013-07-08 13:29:22 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12bab7ddf0ddb43b8b61cb34b64e7a6269a7d7c6416315932c8768c56e7fbf6 2013-07-08 13:23:18 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12bfbb2cf4fc74e103c627f5226288e2170dcfd638a6599b7a5908844f9c97c 2013-07-08 13:24:50 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12c1c391463ec77ac4102ae3b33bf3ae3808c24c4c4e64a59cf16df40231c62 2013-07-08 13:26:50 ....A 236040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12c6f8ebc5685359d0d9d231ccb503662a2fc3956149ebaf052e5fcee819832 2013-07-08 13:27:42 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12d6cbe7ac23f7af29eeac0ee9c4fbb43931c8b71d02e29d771eeeaec9819ba 2013-07-09 05:45:20 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12de271a2926fdf985bafa6206b54ad818997c231519e0a1586faa414613440 2013-07-08 13:26:26 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12dedf42a358f7d4839bfed7ffd31586aaed048e4aec92753d3dfb859f46f93 2013-07-09 19:19:00 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12e6d6ac00d1b6e8dec4d452762c312c2703e88537f62fe6b3efa1a941013d7 2013-07-08 13:24:34 ....A 463854 Virusshare.00073/HEUR-Trojan.Win32.Generic-d12fc14f9cd9ebee3ec4724550f581873effc47b76b35516b3625ac408cb6817 2013-07-09 11:04:28 ....A 254050 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1315a3b15947a94c848b1b8ed28e577f90184ed9aa3750e03df57b5d5fe70a4 2013-07-10 14:31:36 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1351e2bf892c9d2b3c5d3ca5f281a506ccddcdf8791e80c495513f578aec212 2013-07-09 18:16:44 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d13f09272bf27c422b7b52b4a6d16fdbd4230c9767fa63b7b94c80eab86ce6d5 2013-07-08 14:26:50 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d140961a4c7c07a7337f3293c625d3e1548dbe1ad9799fbf980f7286e16c30e9 2013-07-08 14:25:40 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d140d6bc2c4d4c6637c795819ff789e8f31cde440d5afff5e3e0240bc3a5f130 2013-07-08 14:34:48 ....A 5571612 Virusshare.00073/HEUR-Trojan.Win32.Generic-d142d76fd85b5871c4054bcad322cff1bf6df0ee7a005edb3abc53922b324f5f 2013-07-09 17:28:04 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d142e72a86111ae492b5252cb6bd79c3e1328366a16ed367c9302e62749fe173 2013-07-08 14:31:34 ....A 598024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d143fc956f59110952aff9a9e212aaba01f7636a2b31ff72514ab463837a9472 2013-07-08 14:38:56 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1451216220f488f43176ba9fbe78a8b73e75ef631ecbe65809c9e86cbb68df0 2013-07-09 14:22:06 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d145bdc026a6de8b01e984cca3295de5d9237847aef3f879af5c53e3ae735db1 2013-07-10 15:48:20 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14631456e13bf7b5217a934aedd46b6a76212fdeeb17da072111c6c1e7fe0a0 2013-07-09 12:45:10 ....A 741970 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1469f250c3fe7ffeea142b64121bde8f5621cd18cdfbf6a4369fe94abc5ace2 2013-07-09 06:31:40 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d146a8cf9b9adf6269325be8ec804162270b1f6defa6d9e03e7ac8cdb496d611 2013-07-08 14:32:18 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1483230d3141fe72ada4aeb7a7416371b845fc751207068a27807fdc780477a 2013-07-10 11:22:14 ....A 61309 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1488d89e02b8a553a458ed2731cfa28477907c69f1d810db8213a1b626d1173 2013-07-08 20:34:32 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d148e4050006ac5e13415e71a406a8523b47aba15e49d21abf787830d289a419 2013-07-08 14:36:02 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14b193603aa8514403d415fc229b8c0a45941b64ba9a860d636eb2768e82a44 2013-07-09 19:51:06 ....A 2318173 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14bd7a307326cea76b14c07ae89ecd206b43c169d1648a4811d8f36785e490f 2013-07-08 14:31:20 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14c5812f97b20a419b4eb5e9fe9c0bb89edcd2ca599d967ee98c96a944c98e2 2013-07-08 14:31:42 ....A 485376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14c9338dec39ad80a6a322063775d0dffd18a93691cc28539494cfab33f3702 2013-07-09 15:02:06 ....A 513024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14cd3ea88b07156e44b1ea529e7ba05ccf19ce1b209c9ad8f3e5703275491ad 2013-07-08 14:25:30 ....A 1277952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14ea0627426dc331059e5a1763adfeb16f93c8b5f81771dd0af897e9eded5e7 2013-07-08 20:35:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14ea13c3d0bd997a25130ef0de4ac256c4b4fc6ec4cac82d547fd15c1ba093f 2013-07-10 10:52:22 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d14fdbd405500d37dbde6b16008054e6190b7133f6cb102337e33f4f822c398d 2013-07-09 09:39:42 ....A 299532 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1500d4017c674fd8c3ebac25500234e661ec8da9188afcbd34c84d2921660bd 2013-07-10 11:27:30 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-d150c03d5b21e92e10208b29c1fe921f9e4468022c7fcfc81d90cdf0a764ce4d 2013-07-09 21:46:06 ....A 21728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d15303a4e4d627931c644a8c11d839e6eacb475bc73cc11f9e3b8b4f0a2a7ef7 2013-07-10 15:02:24 ....A 504488 Virusshare.00073/HEUR-Trojan.Win32.Generic-d154ce77f4b1f869c58c29feae035ee7b9af1d5d02c628dff0f5758776e53dc1 2013-07-10 10:08:40 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d15512146f89b5d388ea697cd8c922b02aaed4a383d8fffc65970fc4814338b6 2013-07-10 15:59:20 ....A 1760928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d155b3445ef7e4296498c6db8bb4b62d1ea6bedbe54c96b5bb7d31b902a748f0 2013-07-09 23:35:38 ....A 102384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d157d71fa0cad0c8723ccf65342f6e54691a45fcaafef0a54f865378f8732bde 2013-07-09 10:16:56 ....A 78375 Virusshare.00073/HEUR-Trojan.Win32.Generic-d158e53fd966ff78122fc3e13a8aa410bd5972818e6acf62a19e8ffd200dc9ff 2013-07-10 09:54:24 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d161a76f0436d35cad4ee7a63252f63247280d31c42d847b30c59801d980889c 2013-07-09 22:01:30 ....A 115717 Virusshare.00073/HEUR-Trojan.Win32.Generic-d167faa201476a76b60a184bf39e0d05c98db6abcbb3fc3721a6b0beae8622fb 2013-07-09 13:03:02 ....A 3699712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d16cda79fbb82d02bd84bc57636c3362e5cc9beb8eefdb2b5363fb573ca75105 2013-07-09 14:26:56 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d176c02c4850eb246d50fa34dad9bdd61e4b399a1f9f25ef9a9ab82a1ace227e 2013-07-10 18:00:24 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d17e0b07281d4bde040276330e13efd4a26aef182ededec2d0654a57c30d6ff2 2013-07-10 09:33:38 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d180528aae4af7cd7d0d5f190abf7a0e74bc70a649c5616ecbcd9f13520e1daa 2013-07-09 10:03:22 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-d18270dd5abfd1b87e848536404a3076dca068785beb20283af03d95402945fd 2013-07-09 15:21:26 ....A 7772672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1855559f23a4794a5160c81e6f0e28b2f6ec821c668edeaec77982da2ffe923 2013-07-10 03:19:32 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d188be2a85d9c18940623bbcd9e87886bb67623d3b121f719efe0cea0d44e72e 2013-07-10 06:23:32 ....A 86772 Virusshare.00073/HEUR-Trojan.Win32.Generic-d18b63033423132a62a6625cb019bd646855d2679951e9375e8f46e1f3ed71c2 2013-07-09 21:25:52 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d18f9962778dfa12ed565e1fd97e54a86fb07fc60edd5061be26a0b2a6c68926 2013-07-09 07:21:40 ....A 120496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d192e08316a3e840b0bdf21222272f84d1dff69c41cdf2c002e33bed1d12b119 2013-07-10 01:43:24 ....A 820248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d19a74b5f71d982bfc9b36693dd9536431b026abfcb61cac32f0c5f778d7a322 2013-07-10 15:42:52 ....A 33425 Virusshare.00073/HEUR-Trojan.Win32.Generic-d19f76f30fcbccf199f9711b645b8f807707c4bfdad145b56358c0758a78d382 2013-07-10 01:03:38 ....A 1044480 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1a369276639de7629c4d2708de9899dd46acd6929e2afc1a0398648d3b6df4e 2013-07-09 12:13:20 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1a4021d7ffa9955dbe00003b5ca196ccf902799a2ff76774939e70452e8cd8e 2013-07-09 23:03:44 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1a5b2c5ed0cbf76edf69d1c7bd33a79240bec6fa60689354f051a38ba238d83 2013-07-10 02:36:12 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1a7e482964909d5a66eeeb6fef7f9fe8237f92c0ce31f62225471408d55836f 2013-07-09 19:03:28 ....A 487424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1a9bc3d9ee95cf1f61251be34650efecb1445b3eda94baf6fd1f8a90de376e5 2013-07-09 19:15:54 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1abc9a7af079b2d8984a0b9c7513d0bf8ca6e2d52937c053bc371f6487f1e44 2013-07-08 14:24:32 ....A 37326 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b1658522abb42270b87a207a59e6924ebc787dd297650bf4be2a395810f8ec 2013-07-08 20:35:42 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b30004486d3a49d130147953d17e21e4f82e0b1361b023da656c5426acdddd 2013-07-08 14:35:38 ....A 2944 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b3ad89bfb313ae97bc02cd70c7da4de6a1e43597e6f284ef4a41c042cffc46 2013-07-08 14:33:34 ....A 227311 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b5086e480073e95796508a9b10a98d9967b23c371706d85c28537c4dc8dc85 2013-07-08 14:33:48 ....A 2740224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b5e855283192474a39a1e9a94debe2ee3fdc73bfd7468356406aef49e691a9 2013-07-09 21:11:42 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b7707d8174dcaf2f8a7b65a3ee0bc706885fd170597d2c872805cfe6cbf39c 2013-07-09 09:39:52 ....A 360448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b7adee710cec623fd4fb29d02e2c16cbe85165c37edaf8f65fa0036f657a9f 2013-07-09 10:52:24 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b95732ea9630c1e151379927a1e9b3320574cbd563d8751a698a254cc18eca 2013-07-10 16:54:46 ....A 156160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1b95ca4258c467b6b9d892984513de6dfd875d6c6fc3dd8cb9608bfb7fd9391 2013-07-09 14:56:02 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1c0434e75cbf75686dc7a1bd3751afad4fd33a18534f4bcec3571d3eecaceeb 2013-07-08 14:39:54 ....A 29472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1ca3e920fc896920847ba750b3dfdbb45f5c55f2cd6db71662daebb2eacb203 2013-07-09 07:56:24 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1cbc7bc4b55d4eb232ba1f4d51b27a97e1eec87d694f748c3d5016982fa4b89 2013-07-09 07:50:56 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1cdc906102d7edd302fc234b21ea537ed63402f2136fc478b9b901fcf283cb9 2013-07-09 05:42:12 ....A 315465 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1cea8a416561f690a3e5b3147be7c9163469797ae641cc6fedc9fea4d7a09e8 2013-07-09 21:00:22 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1d6a5532dddc46469da50e4d2d43c374df86724bf839206e619297e4adb95ce 2013-07-10 17:24:08 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1d985e4c357a05f25bb277da3b5ce5505178d553683a9b0f6690db9e85872b6 2013-07-09 16:37:10 ....A 1265664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1dc24295c42455ebb37db742562114ce51945592cbb7290daba9a891c3254ae 2013-07-09 15:26:04 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1de93316b2bcbbd120ad38b50bf4d874003ba2214107607b518afcdb2f66839 2013-07-09 14:47:52 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e095b4d5c9391f21de84ead7c569efecb2e13efcf70ec2af4f9899069a6bcd 2013-07-09 07:39:38 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e1e992166543c260e27b2115de67910e68daedd127997f09ae73fd2dc3df1f 2013-07-09 21:24:18 ....A 31979 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e2259b2c35ed07d305b722f3ea1e52a985571dacbee2bb2780462b09292e74 2013-07-10 13:50:22 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e3733db3431456cca6813987cc46574d86c086bab22713b7dc49b0f731e3d4 2013-07-10 06:29:00 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e3b4d0374bf04fa94a5ff2da896ca6edd8f1aeaa9e25f071017b9318fc01cd 2013-07-09 21:55:38 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e49db62bd3742215bc654c1047eeeeb7af28cbc7871688a0eea44f4115cdfe 2013-07-10 00:02:54 ....A 41792 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e523a4ba2be549cafff341bbd5934a00d5b417eea0767c64a04393fb480c96 2013-07-09 05:27:42 ....A 235521 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e807167719f3f7fac80460dbf1880a9d5f1f2a691ebcc29bc5354d087afcaf 2013-07-09 13:34:08 ....A 818176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1e9b8c177abbe0df64235a12feef430fb90ccf6367f0336a33e7cafcf2adb1e 2013-07-10 06:23:04 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1ea550a746ad4fd02246cc3e6f2a2fd7b48618e3251cc7aaf214cd3ad31a816 2013-07-09 16:25:24 ....A 37095 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1f68134188037eed0eadc21c840caa02fa670f7fbd9c84372cd30f4e62c44b3 2013-07-10 06:16:40 ....A 24644 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1f7d3dca88e479bebf87f90b57703dbbcc69c32c65975aa7368cbc5bd5702cf 2013-07-10 09:30:12 ....A 1738240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1f88e85f2d0822cbc2022fed6f7c40dd6f946d47efbaca7840a46fca21b675a 2013-07-09 15:34:40 ....A 932864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fa4336750b86cbd6f8cb5411d6690b71fc9751ae3cc4f74dc19e2af3e896d1 2013-07-09 14:23:28 ....A 280869 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fa9f64a6809d43dcb57b587794061e5d6db0e90182c4abfd4fd22b8c6a1cc5 2013-07-10 17:32:14 ....A 1881303 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fc220f4aa9c3bc903e0010c1fa2969e01c6fd4f6e130c4be035b81ccb88b87 2013-07-10 11:22:06 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fc89e29ac77719695d1c6033ce5372bb82aa00db138a27691850d936216685 2013-07-10 15:00:56 ....A 627917 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fdfccd937c21967cb71a3e827456891e89ae6b42249d9c25d574def699752f 2013-07-10 12:07:22 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1fe0a191babd5bb68d5a163dd2c6ae0deb6268cc49eac1fee785d0191647e86 2013-07-10 17:02:16 ....A 271143 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1ff2b3d090ff8d1b5d394e1ff79261d11fd218874258a980468864c3c9a172f 2013-07-10 07:24:48 ....A 720660 Virusshare.00073/HEUR-Trojan.Win32.Generic-d1ffec8f2f70f2b02d999c839b8d9254289c5ca8a5a66dadeb76f402aeb797e8 2013-07-10 08:00:52 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2004c1dce28f5d785a06ec64946d909ad3a646e04e2526d477e1c08c4c6d642 2013-07-10 14:18:14 ....A 69737 Virusshare.00073/HEUR-Trojan.Win32.Generic-d204a2c25396010e1861f69460f849900fb2d6c191e11a497881946dc9ecc8b8 2013-07-10 03:37:08 ....A 1065910 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2069649eedc247a3666a4b26293a288a35aa942ab22a6b604c964c01c7a07bc 2013-07-08 17:22:56 ....A 317440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d206e1843f08fd6d89dc2d66416c8759d695ebc6a0ae607a87cde6bbe0512a48 2013-07-09 15:40:12 ....A 120744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d20a0bd8dccb68e63b61b0fbb41785f4d2f23b6831b4721d855ff5e79364fac2 2013-07-10 17:03:14 ....A 1009664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d20b0634938ab5d5b5d503331317730bc2d8d844bafff86453b21dbb046374e3 2013-07-09 08:33:04 ....A 110212 Virusshare.00073/HEUR-Trojan.Win32.Generic-d20bb93e28edeb546df42cda318d1b53fce9c4e75ee450a1fdbca988ce9a49aa 2013-07-10 16:13:40 ....A 42964 Virusshare.00073/HEUR-Trojan.Win32.Generic-d21d1d5f65607354fcd701e6f4ec62d63663e2f10fb8ac06b5d8f33a1216d352 2013-07-09 13:07:48 ....A 118779 Virusshare.00073/HEUR-Trojan.Win32.Generic-d21f04893727f8ac74ca1f3dd2bdf6d70d7e529a7961db5142f3f74e73ee3b82 2013-07-09 14:22:16 ....A 77354 Virusshare.00073/HEUR-Trojan.Win32.Generic-d22675b6c49c9794f60579b9d2ef8e102bc53beb35b257d174abcbb02228472e 2013-07-09 13:23:20 ....A 94878 Virusshare.00073/HEUR-Trojan.Win32.Generic-d22dc2e5e5b15074cb160b475109587b2ebd5667102f8c72c339e1037b6fde6e 2013-07-09 10:14:20 ....A 5373952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2301e5e11454a84b1b5c0ea479770139d37a5a7f10879deeec5ebac209485fa 2013-07-09 07:15:42 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d236262aceff2e87abd9f3b240c973ddf14c46556159880ee1b83363383e2e12 2013-07-10 17:57:06 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2392f5e41c4032c3d9520c2b0576a95f6a8562c44973b7727567dca723c517a 2013-07-09 13:18:36 ....A 705536 Virusshare.00073/HEUR-Trojan.Win32.Generic-d23ac54acf3dabda33c041c3740132b8b913f607db581a1148c3bdef1052ccd1 2013-07-09 10:51:08 ....A 86167 Virusshare.00073/HEUR-Trojan.Win32.Generic-d23c3f7d91a62161d1d81302eb5a9f590732864bf1e551898713b692cfe41029 2013-07-09 07:56:30 ....A 212692 Virusshare.00073/HEUR-Trojan.Win32.Generic-d23de37682e5c2ca8c686ac237213a3471a4c4ade2cb84a89d6d70ca9c44ee55 2013-07-10 09:15:46 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d23ea29cc890e88961fc1d4994e09bdfba013916c72482aaddc25b118f8be544 2013-07-10 07:58:58 ....A 1925120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d23f9921f613fe678a51773865f238687a2e52cfe9056659efca08ce83ce6605 2013-07-09 15:07:42 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-d244003f6028191f57834775ce89d6dc15025d35fbd89ccfb8f4fed8f90e9560 2013-07-09 08:40:40 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-d245d2c057c4bf846c6ee6f61408efe33676ced0b47cd3240ee5130f6f9e891a 2013-07-09 16:14:18 ....A 375769 Virusshare.00073/HEUR-Trojan.Win32.Generic-d248f7c1d6147ca26d000c805496755328097399bf80e1a43de2db43d9546930 2013-07-10 14:13:36 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-d24c9b88ddca442cbe1607e896ec9b0fc40aaf522095a325167cb3abf418a95e 2013-07-09 10:30:52 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25450a6375818864e58cd491c485b560de643a3beed6c30672142451e7fd2f2 2013-07-10 11:48:28 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25497577cc3d5d253ec315863b7b6b1c40f16b4c4be8edf837b7fcc132a604d 2013-07-10 14:33:34 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d258e3bcd3b7f54427c9a0097653957964e13edbf2958a632144876f00640cc3 2013-07-10 07:54:56 ....A 65427 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25ace910d6d842f32c35774ecd2084880fdc0a094259d1bdb154ba0ffaf39bc 2013-07-10 14:03:24 ....A 526336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25c071cfbf23a5a2d5c6ea9744ae120cbe055eb6c5085a4ddcba696e6b53fb0 2013-07-09 07:38:56 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25c2a6595600c3124f0ef0c95c3e5ed8d944fb587d799a531e8183139641ebd 2013-07-10 02:33:32 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25cedf98eeb5174b803df60d8a42adf304b590e62823fcab2c944f8ebf6c3af 2013-07-10 06:28:36 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25da60645a10631c0249119ec6ecf65d676e90743a80c00c07966398ec74f1b 2013-07-09 08:27:46 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d25f920928696c5c3385a5e97c66f3069a2fab63e4a351b5d67eca723cb4fdcf 2013-07-09 12:45:08 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2627d4193fba40604837abf3dc4dfcb0c332568fce97f7f66379b4ee8d52647 2013-07-09 20:33:28 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2679956cafee8bba8962018626d546413fa12d80e8c2c9b4f0b8f55afa9d874 2013-07-10 12:01:26 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d267fe48ab6d32227e3b1689d64cc78596682361884e99584fa726e405bd0852 2013-07-10 16:25:46 ....A 100801 Virusshare.00073/HEUR-Trojan.Win32.Generic-d26ba67c15bb24e6d964ad7f7d787fa92d3f12b5e9b680488eefee340d7a29d8 2013-07-09 19:39:40 ....A 701952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d26e81c5c9793455692b9a7a8a846cf0dd3c45ab051960882ec8c26e9f612537 2013-07-10 06:13:02 ....A 33066 Virusshare.00073/HEUR-Trojan.Win32.Generic-d27259f948668d0a5ca3378dd9415b31f19008aa14e7e20915593004c4825634 2013-07-10 03:54:28 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d27590f4827e47fa28ab3ec20f5e0c3981ebe4c9e3568d3ca0a9e853b2715898 2013-07-09 21:38:46 ....A 61110 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2766fbf8715798cd240df471477af113da1c6b119210215f185d5d081339b50 2013-07-10 06:41:34 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d279d630b7744e48ce7fe06936ec07ca163c63821a949586838c6e12fb2b1d5d 2013-07-09 14:00:40 ....A 667648 Virusshare.00073/HEUR-Trojan.Win32.Generic-d27e5c91660dd6a1a87f9ac993789f3e238f78bd19b899a4f3b79c06ec98760b 2013-07-09 15:07:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d280581002ee82e9ec98fc1146d71c31b85686c3d6b76f41693ac93de601deb8 2013-07-10 17:00:16 ....A 380928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d280be66b0f2ba45206d6c08544a92031324f62be0ae97c039e9cde8c460242f 2013-07-10 02:45:40 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d283929a282a44b4c109d4fc855e756c96d47a1e93380c94a5a57cdc51bba9d4 2013-07-09 07:56:52 ....A 69501 Virusshare.00073/HEUR-Trojan.Win32.Generic-d286cc38022ac160fe699e9f5ecbf0f3b0f134a2ff846699dce2a1fb46537286 2013-07-10 07:18:40 ....A 1668608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d28aaeb21db640a5247226bdd60f43c6ed8507ba5a72519aee275e9cfe898ab6 2013-07-09 11:31:16 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-d28c12508287e806652d39daf176c51e4026a39c8796a919027363fb9b94a44f 2013-07-10 08:17:02 ....A 2123562 Virusshare.00073/HEUR-Trojan.Win32.Generic-d28e99c352633c634fd1454c9fa355e22dea3ce487dc81bacd748068d164d23a 2013-07-09 09:37:58 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d28f1ea7ae1cc2edaaf697c880ff1d7c0b668f5f2156d0107800797155951ff2 2013-07-10 14:08:48 ....A 5525694 Virusshare.00073/HEUR-Trojan.Win32.Generic-d290761a923e588d379999328ee666d3ab6231d572c2c2eabaed1dcd69a2200d 2013-07-10 03:49:54 ....A 102928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d294ab1d692673b97f73697c8088be9ca60d23ac94cf797e0c6962f56adefe68 2013-07-10 07:23:58 ....A 226304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2956fc4e022dffff017b6eda97077fa8ae3c14f4affea1f6b1347ce1441eb5c 2013-07-10 03:37:58 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2977fc8888b06d31cabb9db40202b5a01fcd395c5523dcf7bc9c3d92f111e88 2013-07-09 20:58:56 ....A 2300928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2a14c7f93d6d03516858a2e05b0dc3bfb44099ec1a4c163879e32abea48badf 2013-07-10 14:45:04 ....A 93754 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2a17462e433fd2dbe93f9c6a02598d2e76ac5f3960db50b37cb4ca82e56a9f8 2013-07-10 08:15:50 ....A 174592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2a311ce649352a005df75b370d3c430fad61b7fb90d7b0995d9bca03fb9a326 2013-07-09 16:09:52 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2a4ece6a7d6446ec8d98bb0be0542c3b7bdd902be4cc82e685947af5ab2a992 2013-07-10 05:55:04 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ac8f062725b705f80f656f36a8717f4159b494e742d78dcaafcf4ba788f3ad 2013-07-10 01:38:52 ....A 994304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2aea23a117e872f334a9d946ecf125d918e9abccf66714de3bb76c5c9fa9c7b 2013-07-09 05:31:34 ....A 48476 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2b42af375291878be9545bb520f7c07858fae04a9a1288bbbc3f7e2f3e910ae 2013-07-10 16:44:54 ....A 127112 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2b75c5970835f54d6dcccb85afc28d3d108c46e4f90fbcefe4ca5bcb28bf2ed 2013-07-10 16:53:12 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2b83c4385deb96ed9a8e081106e81d86737be5569e28f1e94c56b281e21bacf 2013-07-09 13:43:08 ....A 1339392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2b8dddae40dc6c8117eaab1f284ff127e997c4c1ca9b6507e15bd1a690399e1 2013-07-10 06:51:14 ....A 204817 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ba87f4826e8555294d3739b1cd00349d0e67ce5489e05af700bd6e1efb8cd3 2013-07-10 18:10:40 ....A 237056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2bd4821560b5f8aaccf6f90db6c43f3e105011bb2ac3ac71ec9eb72ae0cd6c7 2013-07-09 23:04:08 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2c1e9ee1e9b987928f1b3771e09df5e43a7feeea5648b0ee9533a4c89a1b01d 2013-07-10 04:42:06 ....A 26528 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ca7837dd916e06dd0ece7561e09bfaf37241c0d490b8b90d43e1e9e835bcfe 2013-07-10 09:30:58 ....A 3071197 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d02ded283299421157c50e3ea0d45eba8c0e0163dce3d345c6f607e336ee80 2013-07-10 10:29:32 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d23125641611f1f72f8daa3e50636e0147cf7c4910797902900f2f29664826 2013-07-10 17:43:50 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d2df2284d11d30282cb55443760a9e8c6772741ea0e6e512fafbfcae3e1858 2013-07-09 20:54:10 ....A 58936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d69b4e6053921e2de95dbdcd06002c223ba5ec1b53c9ca2b880647fd986e63 2013-07-10 11:18:08 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d701b7822cee953d65aa69f4e7a11fcb3c2caaa376851428a5974d2a9e5153 2013-07-09 19:39:58 ....A 58624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2d8e016dd6503dfd6132a5e5f893b4f14ea07fab242b3b94cd4e9a369595a84 2013-07-09 18:00:14 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2dc218bbeec92174251858c91831e3a1c6baadccbb9db18af2e26795754bc07 2013-07-10 13:55:26 ....A 22603 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2df737ebba3b68fe7fd6f548848f167ab8b1bbc5f7239fd2b637e4343f29c14 2013-07-09 14:56:48 ....A 29386 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e08da6c7b33f068159ce6668a054170b0072aa38b4146aeadeecff7398e922 2013-07-10 17:27:34 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e19d802f537a42184eeca5d951912a9f0e4051c2281f3a8d744ee5207cff55 2013-07-10 13:30:36 ....A 32629 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e323815f1009a08381361571fa6768df4320e220d1102f6d38c87f3fa62e1a 2013-07-09 22:20:48 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e6014478109edb126ef178d38e147277c9094814bb3e071f3160bef40e8b38 2013-07-09 06:31:24 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e6bf2a669f7992391f7b2747c9c5805a390c9922d9d8a9c2deaec8c950b847 2013-07-09 14:55:42 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e77db987c55596041e7ddb811212b13148c575c896476d6664de3058b4b10d 2013-07-09 19:12:40 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2e7a9b1f200ccfd544998be320f2ce4c242869734881b3bf3297d43dcc2120e 2013-07-10 02:05:18 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ec2715c69bceec0c2455750049adb943b6b66f0365630c2ab9a7ab03a1366a 2013-07-10 07:29:32 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ec30cbe4ed6f2d5121389077ed07df21b582d627ad7f6aa04e335ca1ffb220 2013-07-09 06:27:24 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ec757c1da8705d16d7ef3418794387f1ff3e2d9de5f8d0fb33cdbf174a587d 2013-07-10 16:38:32 ....A 29700 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2f29947a96226aae79ee8f0470e84ef0a14e096c22477c95a88ad773e418d94 2013-07-09 06:08:04 ....A 158208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2f497a5d7bf5c5d8437989ab7125a55e92238ad123dc63ce2a161b72aaa672d 2013-07-10 14:00:58 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2f71d78feb30f41623c52da0d35beb52e710f252bfc09b2485ae44ab559897c 2013-07-10 00:03:36 ....A 567820 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2f907d08f22a5da5f04fc3329d91e9bac972a993379bd8b2a55a78acef2ace3 2013-07-09 11:54:34 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2f9d267d0897ac1444ce71f9cdefe78cb3b1feae0c6155e33077f8a6eefc94b 2013-07-10 04:35:52 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2fc18648b9ca69dd165ca4a6701101a7f1c096ffb61379fdd209b8fade8237c 2013-07-09 13:01:22 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ff8dc2676227efefe9cf325c49b9e9a223cf002b01f148692e3f3459b4d706 2013-07-10 12:46:40 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-d2ffd84ef8f3210dd48be754a58ffdc71967484d86b66fa652d605cdbf5b2df7 2013-07-09 08:54:46 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d303caad1abe063b6d393f4a972a3fad99352f4a9dcdfc2c77529ae52d7dfaab 2013-07-10 17:55:06 ....A 50240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d305c9eb805d899e198dfef715cfced7b19e3002116be09aff4a8fc36957c784 2013-07-09 06:14:52 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3083fe80c03123b937d9ed8944e89ccd4793fc314f452ae0cb8b29342d60da4 2013-07-10 16:48:10 ....A 1097728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d30948537ce19c51a752abd7221ec6b39b21ec2b65db27d472f70ac89d216d2c 2013-07-10 07:06:24 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d30b03d07f8684eb213a14936b47801a47fdcfe06bbfe3b21ea8529ce6294e40 2013-07-10 01:33:48 ....A 27552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d30cc19ebe45d9be496444bba181e5141fe31408a363524269175b8535fdbe59 2013-07-09 14:23:58 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d310fe7d8e6e79cb5f19921d45d9cbd72970e06fc425e7fc15830ce686e446e7 2013-07-09 22:58:30 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d312ab2bc4ad30db065a72ce8ead7fc09343ae9a19ec42b8af76ec2be5dde1fe 2013-07-10 05:33:58 ....A 1466568 Virusshare.00073/HEUR-Trojan.Win32.Generic-d319c8b57eec30273730efd50b85d530fd71d961a268afbb2cbacb70ecfa5f93 2013-07-09 15:02:02 ....A 374272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d31b79b5c82f9ec0744ee7fc8f3e83ae98da0af00d015a44178a0e89a01f0b79 2013-07-10 07:27:34 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d31bf99435a95d5cdf4c5a93e03945767a2d66adaee01d54e9143cf81e4a8248 2013-07-09 10:14:38 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d31c4f770326e79f5698d837ed2d7c1015547419cc2b8104a58ca3777fc052e1 2013-07-10 05:32:16 ....A 63744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d31e0e2a27b2286106c574c6c98ec134807b0e7bdedb9bb3bcb05d1ee813d598 2013-07-09 08:23:36 ....A 65198 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3214a232a626f460fc7a1f17d8cffed4b949ec1fa59ffdf54c1889b1c36730e 2013-07-09 20:04:44 ....A 547328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3222f364c0fe6cee0411025d5ab7e60f176e6227065cb07197fd6ac2c0a3400 2013-07-09 11:46:56 ....A 103701 Virusshare.00073/HEUR-Trojan.Win32.Generic-d327e2e1cc283c0608d61503e74312876038727fe589835c6b86773e0eea45ba 2013-07-10 18:11:26 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3292dd7713b9f972a157ccff17bf7d65922b7a962924596eb80eaecce096c0e 2013-07-10 00:52:18 ....A 11842 Virusshare.00073/HEUR-Trojan.Win32.Generic-d32d5963ef8b7f89015d1253144daf024546bcc069e047f9a91bc8b1b4a2cc76 2013-07-09 06:23:36 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33016777c6b0a11c4cc88dbdf3fd2280628f4ae185074d7d80c6eb41bee6327 2013-07-09 17:15:10 ....A 1183744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33536796b018597765506a6a07dbb6290f1696cbec2fff64fbeaba6a91d9dcf 2013-07-10 00:13:50 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3367d4551304b5095d9f08f1c8ec169f5e7557d67ad9c09ead1cd2478842154 2013-07-09 12:33:04 ....A 49760 Virusshare.00073/HEUR-Trojan.Win32.Generic-d336d311bcd9f6d41e5836e61f9818275f2623114076595b7f891477510e384e 2013-07-10 03:26:14 ....A 16461 Virusshare.00073/HEUR-Trojan.Win32.Generic-d337b997f802df840b1cbd06b6c689d6abc86ce6cdf68e669b25c508513d82c3 2013-07-09 22:51:20 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33dddb0af9d744fbf17f51c5f74d7b2fc1bc7d7b26b0e4eef4318ebfd56afdd 2013-07-09 17:05:32 ....A 686466 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33e1385f8b733dc9dfd755d54b4c9a00d8ba2ac6a933b73cf0abd169a2494b9 2013-07-09 13:34:44 ....A 381440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33f0b9236eb0e8a260b9a332504c674ce345c967568db78b339af5a4c72365c 2013-07-09 15:54:08 ....A 70026 Virusshare.00073/HEUR-Trojan.Win32.Generic-d33f5e97ee96875dffc311416ef024a2bdb5b2ba0a0c2468c45e4b6d47a27f54 2013-07-10 08:11:58 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-d341f539579eebcf65759786a5038f6bd1c45a21db86ac11b2d58fb274347d86 2013-07-09 20:53:10 ....A 514075 Virusshare.00073/HEUR-Trojan.Win32.Generic-d34474a6f844306af1415dfee34d7ad1bf050f6573732a67a8a7d2700e5524f9 2013-07-09 17:20:24 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d344a668dbd755d03442329e1922c566b2e4c8a12219d4a8f942363292e74e92 2013-07-10 15:39:52 ....A 109669 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3455a11d8d4d901a21b9c51d93801029dc47dd1f58ddc37558bd16b5e503586 2013-07-09 09:51:48 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3458562d76a22dbdb5cb3b78ba4f6229b3b2c583fcbe048f404e0cf3ee6e12c 2013-07-10 17:40:08 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-d349722557566b77596b4238a643777d14b06a2b3883006035b6f234dad8ff35 2013-07-09 14:19:22 ....A 2728448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3525836c916b4d7db8b781097628eb6d6789e6742ba0f062cbdfa25f284c6f3 2013-07-10 11:49:54 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-d352e7418ef31409b37d8e284e7bc25cf93a2b76cc5a3d5952903573b4bc5d1f 2013-07-09 20:10:10 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-d357ac8ad871da0871e9f38297564fbe08997c9f98d6376bed34558e25681995 2013-07-10 00:36:12 ....A 200192 Virusshare.00073/HEUR-Trojan.Win32.Generic-d35cb5637e5ebe61ac57d474c3d1a334804198137f8da9e5b4b1dd6f5f30cab9 2013-07-09 19:38:36 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-d35dad0a5d5eb13f96278ef50e4b7f6d23e9f25e8f4da550b6d7c734cdb4e0a8 2013-07-10 07:57:44 ....A 63544 Virusshare.00073/HEUR-Trojan.Win32.Generic-d360812b55d9e8025d29bd68fc5e880cab815609447f9cce1f79fbab95c523e5 2013-07-09 08:01:20 ....A 346112 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3608ed3e8c7a9c482e0add82606ecb277325e7d5ed2b18a6e2a4ebb07cfd42a 2013-07-09 09:39:58 ....A 82747 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3647264a6c480e2d8a8298161c8ae67337f1bea307884a9383639351610beec 2013-07-09 11:34:46 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d364ce98a5638ba7a2858d90c7877888bae40e8bc6608b5018c5be096c6cfc50 2013-07-10 06:49:08 ....A 30684 Virusshare.00073/HEUR-Trojan.Win32.Generic-d364f3fc44206616a522577b1b21c098b6a4d630630afa1e6cff268cf9be1436 2013-07-09 20:15:30 ....A 795653 Virusshare.00073/HEUR-Trojan.Win32.Generic-d366ae68094e947e748c3c4ec2dbf54dc1b26e150b5cd500a708d69e6f71fbb3 2013-07-09 12:15:28 ....A 31596 Virusshare.00073/HEUR-Trojan.Win32.Generic-d36f696ba097f6a4c215f490f492ba43ad2782cb362b74c2936ebda9a9458629 2013-07-10 04:11:38 ....A 28253 Virusshare.00073/HEUR-Trojan.Win32.Generic-d372b8667c194613bfdb531535487ad04f459c5cb466c0bfa50549caeaedd2ad 2013-07-10 04:11:54 ....A 340099 Virusshare.00073/HEUR-Trojan.Win32.Generic-d37afd5b24bc843d9df9191e0828f7067c39059012a562dbe64e19963a9db82d 2013-07-09 08:57:28 ....A 7854 Virusshare.00073/HEUR-Trojan.Win32.Generic-d37c94fa334485ce0c4c62b9ba5bd26efca6c27e1220233ab78aa56d898a7edd 2013-07-09 16:54:52 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3808b2256285344b0425a69e9c25c12ef0e23d340287a0db704f3b55e9f04ad 2013-07-10 05:38:10 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d383d3cd9a2bac62eb6a2754c9fec6c3be215a8acd53ffa7f28256b143ec28fa 2013-07-10 00:21:32 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d38430e897e973f20068f421c30d3ca26a941dfc679b060fc593b3986fb45a08 2013-07-09 15:39:00 ....A 272272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3850bb0bcd50add4773bceef4ac3d804ab3eed6ef3870e1457fb1c59254b1de 2013-07-09 14:54:50 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3865637e600170773170a22b68a9ef84e164b8faa5b02d34fab235a92d34669 2013-07-10 10:08:04 ....A 1230463 Virusshare.00073/HEUR-Trojan.Win32.Generic-d388c3fed770ecdacbef42dd2a0dc597a856c2ea7f6dad71ab845aa9e5afd942 2013-07-09 22:33:24 ....A 2671 Virusshare.00073/HEUR-Trojan.Win32.Generic-d389386bc28f7f2c18b6063cd5850f79d31b79163cd7ade2b2aa11c20541fe4c 2013-07-09 18:06:08 ....A 983552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d38a7d6c94282e2f952379c699d121473b81291ce97cf677bfc72a95e2fd169c 2013-07-09 06:41:08 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-d38ddf2e2a8d157914eeab4db8d8f8688fdb773a69568bbf897e9a8707f07a13 2013-07-10 14:17:24 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3917e938e1f5877698e7de03e6abb408a06c522ac4e52352b5ddef9569199ba 2013-07-10 16:24:04 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d39590981cafc777ee259a3b6e4d5a9d02fc50c5326cbc22fdc620525e54efb2 2013-07-10 01:59:06 ....A 138336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d39ab850852629c450646285cce2b25ddecff852e46957ace038ec42ea240278 2013-07-09 19:48:16 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-d39b6f442979f1e5c23337e2bbb3af8fe6b9534e80498a97f5abd720e00d2624 2013-07-10 12:09:58 ....A 242196 Virusshare.00073/HEUR-Trojan.Win32.Generic-d39e930177c38d52f914bf3cf25f62c251d1ccfd0e56eaac8c5fbd2cea542573 2013-07-09 10:42:14 ....A 36115 Virusshare.00073/HEUR-Trojan.Win32.Generic-d39fd92f28e7e11af39f242ed708f7e7fe45905f4dece368243826bebdf604b6 2013-07-09 13:09:20 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3a024530d249d338e61437ce197e940194b160af3991c7b9eb25e49bd38070c 2013-07-09 23:30:28 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3a03fc71f4121ed0ba3e2219d5b687bf7a98db0bbc28f1c7128682c41adee3a 2013-07-10 04:24:26 ....A 48256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3a0537a300babe2ff81a9a0eafdc0cd105a80df0c0b676f8eee0697928c6d78 2013-07-09 15:42:30 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3a3956cc7137a762603f1dec0e71a49b19f22fa1ff59b1121f01e72888b1331 2013-07-10 15:37:04 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3a7e8148b1bf77c228a9dc7dc792e8be900f16c929ae78e13daf5fabe6b9a51 2013-07-10 12:42:24 ....A 838656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3b18b153fb839581dc99b437541302fda49f251e37e89c062a5f811c91103c4 2013-07-09 16:05:06 ....A 1538560 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3b343788c6afe7bbcd4fe897e3b256c6278930d7f28c08c69ce8533bf1d5dd9 2013-07-10 15:44:44 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3b63cee273bc00d58fa54ca42ece97b77583f82b431e99ad86a37603f1323d8 2013-07-09 22:15:10 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3b995efde3da90b6f75369c61c85f76c2bff0a240a4c99e20ba7cd2f3413e5e 2013-07-09 19:27:52 ....A 873513 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c0c2754a0252ac5cace7f7ba7a498abf056887ee8d29417013a1bb49e98a53 2013-07-10 05:43:12 ....A 1666770 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c137ad0c47a0013d61f0e19d8d16c76f998639438aa65a021a8be0ff02808d 2013-07-09 18:58:36 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c1dfd2936ad516bb05455656050b68ade38d548bf9d1d39689a0e23b1ebdcd 2013-07-09 07:03:20 ....A 21101 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c1f21dc6fa66389419a6422ab3176e32ed520e6e56f70599e5dfef1336ea95 2013-07-10 00:56:52 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c4df52016b4ca200a9e41fd8f7e2b3e0f78e14a03731835a39596b3fc609d3 2013-07-09 14:44:30 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c87952aeefca2937536f5c0bbcf4971937c0b32e25b8432d47647e31dbb307 2013-07-09 09:21:32 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c8909e1c6d224cb3e4c6976dea27d113b8f97179f7f513900ab3061f5152bf 2013-07-10 07:14:54 ....A 2985984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3c902c9c4dc0ea58c99838ff08e2a36e5f06b8f8554bb42c3d733d6f4f6bc64 2013-07-09 13:03:58 ....A 2985984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3cb3fc6b365e7a119483206e0ed4fd3b6b0409c15b5445e01b2764083507fd0 2013-07-09 18:20:56 ....A 89083 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3d14f1aa387c782ed5cfe6dcf4fc5db8697e7395bffe78505145a562e6eb4c6 2013-07-10 04:16:10 ....A 226916 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3d821817eb4ed8a13a5bbba52abf771cad460b75c381b9d62e403fbd7e6415f 2013-07-09 17:16:00 ....A 520704 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3d83f6f1890d3ed446d22afd71a2c3dd71d9f4a145c94f8ed4fc9424cb00cb7 2013-07-09 23:21:00 ....A 253994 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3d8c750d6929f4361f5d1ccbeed3da693cecc9012eaa50d8e33db88e4898289 2013-07-10 01:33:02 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3da9a907467173eb7871bd5b57236320719fe6b6b03aaef2eebc3d6e1f55661 2013-07-09 21:24:12 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3db487c26d7ecf066b3da1af4c0520d0f529c52254c50559b145d180afaa9e1 2013-07-10 01:24:28 ....A 75132 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3db772a0c586e4f29b0a8d571c355ac78cded451a465bfd4d14e634c04cd687 2013-07-09 21:00:52 ....A 251002 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3dcacc09da4c6cbcfe4c29dd70314bde2a2df2255aab7f6c598a84cd9982e99 2013-07-10 04:15:40 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3dd480cdbd28415a913cd81ed340f29e6306b0e414411ec3ec13c482c73748d 2013-07-09 14:41:04 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3ddb7b266d8d7cf05a0f0d417d30ccc4f99d241f36ae7f1ea5b7d0cdba366ad 2013-07-10 15:43:42 ....A 23016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3ddc0b438ce5864ae7a7c275220f20c3f8bec6c0dd3d7a897fae8e57006c9db 2013-07-09 23:21:16 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3e938148ab4e09cfbbb43558634fdc8cbf8624288bb65846e850a92b3d4e442 2013-07-09 13:11:08 ....A 1102848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3eb63e81893115ba6e8712a84a9fb0fac9be52309df1ed52116858e68257f11 2013-07-10 13:05:30 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3ee406b31ce6fe303859cd0efc0f679e3ea2bbafc8e57b2e3de6ed95d503776 2013-07-10 16:30:04 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f161d65982f3ac9bffd940caf15b8b254732338529a377b9f14ef91ab03744 2013-07-10 06:45:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f3ee30c4fa5d212ab1a5663226bb8a260bf311c52ae07330a2e19f97d86901 2013-07-08 16:15:26 ....A 284685 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f6c8a7c3577544203aae46beb9d1f63ac71b59f2238044dc363a8c630bd839 2013-07-10 16:26:10 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f741ebd437cf6a1ebedc72f69347f018bff71b42d9cfe723d0347cff71c9dc 2013-07-10 08:03:18 ....A 13696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f77809ae5a69e0fa5e15be809d6b6caf60f177650489c281969be7be5823bb 2013-07-09 22:23:48 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3f79878bf3dc03c29fac11c452f77533f6cdb3c556314a03c8ec7421302078e 2013-07-10 01:07:24 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d3ffea4b01cb349af2a9fdab45aeaaf86a273f9532d0347a4a94126cead47a34 2013-07-09 17:29:14 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4052e0cb2331b80ff97b501b8937e58c9daca44c04f8a133740428e7ee9bb2c 2013-07-08 13:45:04 ....A 2692096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4073a0cccbf2a0def94b0cc98fc0f88e3a14d468d701f7898102310a4494bdf 2013-07-09 19:14:34 ....A 697363 Virusshare.00073/HEUR-Trojan.Win32.Generic-d40a32e52ec1c0e86fc9910b256ae4727d7fd29e4640273007e4bb9f761d6d6e 2013-07-09 09:10:00 ....A 2256896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d40a859b35a5aba04db0a3da53d25f6647d777ab0488e8e50f728455bfc66bc5 2013-07-10 03:53:08 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d40f7e34f2a18734b1067e0514d6d2a18fbf6514d2797c6803f932c32dff13c7 2013-07-10 01:54:30 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d410cf4d5a34161334d6b28d578d559de6e4e1c59f7fcdfaad4445565dd509cf 2013-07-09 20:35:54 ....A 15349 Virusshare.00073/HEUR-Trojan.Win32.Generic-d41505ca8bc83a3822dd2ca59448670c5137a370412d9205c20a6306aae24ef4 2013-07-09 22:19:56 ....A 137344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d41563aff4dce7ff255c95e470dd2beaeb3f63cb657f399e5607f59b189bc29f 2013-07-09 18:24:52 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d41a1842f19c5b2248b692c8aa6c6aa5a637f553d079d3d432f05c9df4644f65 2013-07-09 10:48:20 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d41c13445fe689551aa9d5d7a3b806f666e8c3895d2b189276032e2580534b3a 2013-07-10 11:57:34 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d41e3cdb225a5c04f13959da42a64dc25bc7e2df14a49927e074b30b0eee1237 2013-07-09 18:12:44 ....A 42208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4214fa0480efe7c9528c6ede12213fb6c26f2fbaec2727bea7b3abf4d320f2a 2013-07-09 14:14:10 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4236c8e8af35be4e9de7ac0445df4b3283c8d80d0562556e855e3347b9e6205 2013-07-10 05:53:10 ....A 1820160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d429baf0b10422723114fb843c8c1902bbe85544b5d46ed6d5089974100661b6 2013-07-10 13:10:52 ....A 2305972 Virusshare.00073/HEUR-Trojan.Win32.Generic-d429c36951161971bdf7d88b10bd933ac9f40179e6944b4702c59913aa3155da 2013-07-09 10:03:28 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-d42b3121650fe9b5a5886cdbcec9d66aec5196ad6d656f73c06b9691b95f924a 2013-07-10 05:58:26 ....A 597486 Virusshare.00073/HEUR-Trojan.Win32.Generic-d42d8a7cbaf169c0578e7df132529e0e4614b4ceaa37ace10d6a87924f4d6e88 2013-07-10 05:25:06 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-d42e1a288ad48f48b528f1325c6ede3783f88bdcc57f691cf32f21a608f0968d 2013-07-09 10:21:24 ....A 58465 Virusshare.00073/HEUR-Trojan.Win32.Generic-d42f94a562dd8cab6b2fda3a60e8e447c36f9fc806f2ed942dce7522c69f9ebe 2013-07-10 14:05:20 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4324525cbb9034530dc9f730b87e3412fea892bca96437b8c2a093bf6430ac4 2013-07-10 06:23:08 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d43525a96d5643ff353324fc3693fdd23626218a6507b0308f3022766c02eb15 2013-07-09 14:46:34 ....A 66047 Virusshare.00073/HEUR-Trojan.Win32.Generic-d435eaff29d35e67f0c85af76e4347c1d2644012419bb4508b8c32ff3c9ad2d9 2013-07-10 15:44:32 ....A 140302 Virusshare.00073/HEUR-Trojan.Win32.Generic-d437206c1f51f7467ab4f3fc069f6885db0f343521f1294ccd0c58611242543b 2013-07-10 02:24:04 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4384356e8730171e588e71d0b78877467371a0aada9ef17fe13632329daa12c 2013-07-09 20:58:42 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4393f2114ac20b0da4dfa1d5be123262b5bd1cb661d7b4ef5dff2c20fa41ae2 2013-07-09 11:46:36 ....A 1466796 Virusshare.00073/HEUR-Trojan.Win32.Generic-d43c5e58718034996308616649085af78417d6f919efe31e8476d479acd17545 2013-07-09 11:50:28 ....A 1329682 Virusshare.00073/HEUR-Trojan.Win32.Generic-d43d0954186cae90856002df5de1e1bda87b4c1a67b05a046d69b3ff47904758 2013-07-09 14:19:42 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d43de0ba1be8d21d56f938fb6fe1f352817a4f263fe884e653ddbf9824d9483b 2013-07-10 16:40:30 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-d440abc2273f525ee6b5bb6dd525e64492da2902d8e2804aa9cd32376a229bb7 2013-07-09 14:37:12 ....A 2103115 Virusshare.00073/HEUR-Trojan.Win32.Generic-d440e2ae69f7e25ef57515e5af9062d07e7b59ddcd07cc005ff4ce533291e386 2013-07-09 15:46:18 ....A 2602871 Virusshare.00073/HEUR-Trojan.Win32.Generic-d44e26e4e76e4576caebcb7ca440fad240a8be6d22c932ca8e8511495f96c38b 2013-07-10 08:12:40 ....A 53272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d44e620c531f306e4f74caf1266c16225cdc2916f6cfd6c29ce89797652c7c21 2013-07-10 12:40:20 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d44e8271d68032380ed6c75e0b192ac1d57647c31f07ced21cfe4321676bd1c4 2013-07-10 08:40:56 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4510c767a23a76b7a6bc561113798fa6e7feca0121dab6021d0bc456908e383 2013-07-10 06:45:36 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d45439037520cb401a5a83e5f57b9a4c8f0f58cacc9d83398575463fa87c46c0 2013-07-09 06:43:00 ....A 416768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d45ef2c3174721f0a1740ff5a2f2d803ee290b820580fa97e858cea95a1ba1d0 2013-07-08 14:47:32 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46084a4a37ff1f19091d0e446bf3bd0247b2d6492b317a1271d2602be990642 2013-07-09 09:14:00 ....A 81901 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4614a54cc4dc33b85f34e38109b9ddcb5bcb0c3f455bf885bcdb7d3e9d5114d 2013-07-08 14:49:12 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46160f37a7eaf9403170d5880d4d709b8ea836173d10bc86f87ab66bb5fdbd4 2013-07-09 23:33:30 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d462b7501f048a0eb9df94680bda00ac93fbfd47fafa8da94eee44a25fffc6d7 2013-07-09 10:05:20 ....A 253440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d463752cfc6e5fe714070c835a05b762dc3f6c19dc8594f2b7db659ccf9a0cb7 2013-07-10 05:26:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d464ace4453fe7ce2be87ffd45ba73ee9445a0b2816976f95465f586d4ded851 2013-07-08 15:00:56 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-d465518f85acde1679295d3b7a9cc659bb96354f5f8a36ff1a6976c904ad6770 2013-07-08 14:53:08 ....A 553341 Virusshare.00073/HEUR-Trojan.Win32.Generic-d466378da30f9c3e01234ac1a303916abee01a1ff7a7f4cea7689f5194f46c0c 2013-07-08 20:58:32 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d466c44c1ea3fa078ddf350f9943f9d761768b0536c722ee6631b1aa29573244 2013-07-08 14:50:36 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d468672c4747a4fdc4021a98702ad0d25259eb27b45edeb872f3b17e82e9c7b1 2013-07-10 04:41:04 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d469409985dfee5dd03c80161c3789d72f8458a8840fdc62dd65ec99b1f31665 2013-07-09 10:45:00 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46a153c9efad3710254d32618aad0128686693d6365ffe0e24810aa4991a8f8 2013-07-08 14:58:42 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46a51a851569eac1e6dbbc6f539420e26f09d60a8e1338d7b86cc51e5e34294 2013-07-08 14:52:00 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46ade1f8b2168319377018bb2dfbfc8c252ed6252cfd59aae616932f9fbaa70 2013-07-09 06:39:56 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46b01ecd34a352f4a0ce9c19ddf4002f22648c346538c5557196df7236174bf 2013-07-09 21:48:40 ....A 433664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46bd7c39a566b34322d86c527ec1a6a11936081b4c9d64bcc0b1ce71c38c804 2013-07-09 12:02:58 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46c582e5cb0aef435a3be06b83736f497d57f97544d135af6b0992702f64461 2013-07-08 14:49:34 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46d42447c354381925c40fd4c9ea6f0e11ddc69765f7cfcb8b3e58209dcb80a 2013-07-10 01:03:44 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d46f519d64769f05403ff056a8893ef2cb71d0645f91637adb380a0b6a8b948e 2013-07-09 15:11:36 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4705f05c18065c502a7048e5e2e008ed6197c1914b0d7882e69cbb971a15b5b 2013-07-08 20:58:08 ....A 1932859 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4718bf363fdfa362adec6d0ae56d4638c138c895adf9c21804f09e1154956ea 2013-07-09 10:08:20 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-d472ac1f15594970be9305a656f28b0fe38e8678c5001042c9f1a641874717bd 2013-07-09 10:41:50 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d476d1e155497fc2a25bfff36382e31fee0c990eb1f5129f3d29efa53d98f512 2013-07-10 07:21:26 ....A 823679 Virusshare.00073/HEUR-Trojan.Win32.Generic-d47ac5a2ef22ac760b4b23f4ebff82cf50c996edb8c295c0495ce81783eaeec9 2013-07-10 15:55:12 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d47bf593e093d0c5aaae6a3563cc2be564e4a078d2ad02508ba2835f2dcf24af 2013-07-08 14:56:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d47daebdc0b9ff68a53b3e822f27acccdbd03e1e6499d4c5cafe5a11691605ad 2013-07-09 09:08:56 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d47e00757496a4fed2bad1838c53f813b6b3cff6b14fe0e33500ed37920f9812 2013-07-08 20:57:38 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d47f58fe1c40d211319834da5be4c82042dd354193b466006c9d95bc28f9b9c7 2013-07-09 22:43:30 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d487bc8052fe72efb0113b92482c49c19c30807763be1f8d8869ea9f97f11944 2013-07-10 00:17:40 ....A 28544 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4903a1292f4a2ec69a2aca1b6eb5a9486b59af8aaa0ccb4bebc3b4a245d7e20 2013-07-09 22:44:16 ....A 12960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4920327bfa74211375149285867fc5283b5013c3f8a581dfd92e6381bb1f58b 2013-07-09 13:08:34 ....A 152606 Virusshare.00073/HEUR-Trojan.Win32.Generic-d492093602281b7a176ef45007308ef49e365a1117e7ecca432f76b2274d300e 2013-07-09 07:06:50 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4973ed62e7f2cc60998b5fe8d772cd956bd567caecc295ddfe264524854da7f 2013-07-09 11:41:30 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d49b417b5bb2f68acbe46c02b4e8ffacec71214caa70d8c60ad64d80fb341c5d 2013-07-10 08:06:40 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d49bcd4fe31bc0e9d7bd79e2e8485059d07174ec47beb99ed6ab80b47b27fcc3 2013-07-10 09:42:56 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4a4197d0ce1608d393b4d7e175f0c270326d373aec02d51971bdaf6440cdefe 2013-07-10 05:12:22 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4aa9e19c7df1d7497ed1e4f730d248acba1ff09e455da8faaf297800737c68c 2013-07-09 05:30:32 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4addf1c496fe050258a01a778f923db05a29e3c815ba711d062038595d9607a 2013-07-10 11:00:42 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4ae776520b1edf03110ae286dd5775284e24229d3e68a0fef4f79b178b63edc 2013-07-10 17:24:22 ....A 36056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4aef4b640b60f76e0a7159c63a243e69ac1992cc2d7f7024328c8d8ac33fb0a 2013-07-10 06:45:00 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4b39c48cd86db6ccf5d66139ba3a05909e4b491de7ce5cd717e558e39d1a917 2013-07-09 05:43:00 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4b3a724606dbbe6783f0310a841ca724b7c3adecd8e3b8adc68e8ebef982ee8 2013-07-10 16:57:04 ....A 22121 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4b87b6689f19b11bd616bc07814ff377411eb2d8272ebda38ad82cf1e95e184 2013-07-09 21:07:04 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4bd2eccdbd8a4e90d078d44e1fc7ce70cbbdd5b31b4e8b53564f1fd254a15d4 2013-07-09 06:44:50 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4bfa3dbf43364742c3d5c6efedb36011c7f23116c80b079faeda1df57db107c 2013-07-10 08:29:40 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4c00051b508b402a89e4ae706c653911fe2c7b27c55e573f1cf189cc28d6a6b 2013-07-09 09:34:44 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4c101d7a767743fa7ac8363e06484b05a694a8f27b3981ca0ae7a79bf5d096b 2013-07-10 14:16:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4c51904562b75bced0569ed41f6c3c13e50e86014550c9756453a35ce2a13bf 2013-07-10 10:09:06 ....A 409707 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4c83d33d131cddd495965fbf54b97dfefd45a0c8e9c714dbbf1d5e5f5f6b46f 2013-07-10 10:11:28 ....A 368326 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4cd4460d5df54fb625fe928579374200b6711875bf442f436290ff1105460d7 2013-07-10 17:01:14 ....A 16434 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4d4cc762cd93b47dc18e6597d3ae5f8a0672858e1835fc46af96b1a580c1a52 2013-07-09 19:15:02 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4d650c7994c49e04601b173dbabaf7af51a46e674c9d0645547f87d3e3e9c42 2013-07-10 12:49:04 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4d9549e05e56be60f5da1763fcf775cb460dabe3eaf9f0a5101f8d27c209c7c 2013-07-09 19:23:48 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4da5fded33229330b6df7cdeb606040dd18f2a65eeddf7c145a4d46d3b8ac87 2013-07-10 04:33:22 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4daa51a80f72fcddc5880b3d49c35d8db2bf34d9652bae29ca360253c1a1040 2013-07-09 09:07:36 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4e02f5b04e5944e8db31eea7c9d18e96ae1deac57695a9eb6d53d0f1b4113ea 2013-07-09 20:36:22 ....A 19794 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4e2b76786fb67a1261a537b3c264360d94c66be4e7d1da099efd29024d17e45 2013-07-09 08:29:44 ....A 220160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4e58bffd6ba6d1ac39ae7b56cf2bd9372f76d9ab371ed6290c57c36e2981ebc 2013-07-10 00:20:38 ....A 287932 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4e66579189a999b2adb20afb1d6d6df01b478f48fcad2b10c1c069110f44611 2013-07-09 13:52:08 ....A 159388 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4e6cbe8bd401b54c7e2172a593696aed1a93550049b81758d30ce9534cf6add 2013-07-10 17:32:54 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4ed6f55114c4c8baa8d520d05aeb24d6c7e6cdcbd7c6dc2bcb9b78b8c62e99f 2013-07-10 15:50:12 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4efe80026a40083a387f970d5faada82af72b42c270c44677a2108a11ee1951 2013-07-10 12:01:22 ....A 475648 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4f0b34f0fad8d5bc3b8e15d75190c0c9df24578ee01cf7da2f6963a49e6c1d4 2013-07-10 01:47:34 ....A 137744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4f940faba7769d2f70c77e29e8324b4c00aeb6847c4d27df6f3092704ba5ef2 2013-07-09 14:59:40 ....A 379392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d4fcd3584a47d6d40c9aa89e378b7bee539ce893c434ea926455f2e4dafca791 2013-07-09 08:37:06 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-d500650d607a733b8cc69c15f44ba12830fce667ae0a4d24bed6e169550c992e 2013-07-09 21:40:56 ....A 14473 Virusshare.00073/HEUR-Trojan.Win32.Generic-d503c2d670f474fa33a7e2b9efc151c78ad5064ec06e08dd3783e64c7b38b44f 2013-07-10 12:48:12 ....A 2894336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d504e36ceba3f5dc13644e9a149c82567cf2469b46ea5228b7ce83fa23f96e89 2013-07-10 17:25:06 ....A 209408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5079711325018373af9e65db76c6fe285290e7b01fc4a09dd24b6fa26436737 2013-07-09 16:56:02 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d50bc45705957fafb45da6527a75074fbb5585b7e8e2cd79479e5eff956be1d7 2013-07-10 07:23:48 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d50d430695caec6c253d2bca298b4d288aa2070d3faaee5170dfad8dd11cd40f 2013-07-09 08:59:30 ....A 62837 Virusshare.00073/HEUR-Trojan.Win32.Generic-d516d802bf18cac4d967b45c984c7b19972394c81956144faa32b9db1de61f40 2013-07-09 09:49:02 ....A 172912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5179c8d3858a23f5f8b1aa892f446370d15528f86cf4cc3ee77a95130aace3d 2013-07-10 16:08:30 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d51840ee17cab2ebede8691b8a2d6e9c8d4bf650a47bbdba6fecdf3ae79d0be2 2013-07-09 19:45:48 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-d51afe0a5f019e4500b11ceb36f1b3ac6b992e96192a4862420ff5165c552372 2013-07-10 11:48:06 ....A 262500 Virusshare.00073/HEUR-Trojan.Win32.Generic-d51c4ec1bd50b689e79461a065baa7b0a0cc454a49b0a748f23a17ac4a7b4fc9 2013-07-10 04:41:32 ....A 1367552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d520b7d5d84ed17c14508360e458ddd4ad968a863a78aaccc9c0289486caacf4 2013-07-09 15:38:20 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d52141aafde65d470dd8427a60dfc9ab940ece46e84dbfc39ad948c63f6c1c39 2013-07-10 07:21:02 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d521c645ba3645fef105c1aab634e89714cf5d82b36e97e0addf3d49c14bac44 2013-07-09 19:48:38 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d52ac5e25b934ecae8cff64502399df9f936991b905fd139b524b276fcdc7b6c 2013-07-10 10:00:08 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-d52bf11c4db879a1e520b36525768bc9ba016a7d7dd140f4251c1791b32341d6 2013-07-10 16:28:36 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d52cd536b283aac91be6786802fa54b8fa4c7f98840729869eed49085e378a23 2013-07-09 16:18:04 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d52dc03a9663d5981bdd01b798bc2b2d5e762a8290e0b8c4d9c37ee6a1c3f805 2013-07-10 00:21:42 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5383ca7c3f49b318e89acc02e8648b9d59719cf9a8c000722d1365dde733c30 2013-07-09 08:40:16 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d539f778e6ded8c11e3476fc1c9411cf77ea66dbc1c9c62f3fadcd0ce98bedc2 2013-07-10 12:48:16 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-d53aae93680fb3f09be4f8cdc4503a2f1f8957711e8a64dc771b4e5ed95fbdc4 2013-07-09 22:18:46 ....A 347558 Virusshare.00073/HEUR-Trojan.Win32.Generic-d53e3ea02509f98cb2295aafc311f28ee93bb429057f37c0c5bd52e656d10344 2013-07-09 08:26:54 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d54cb1faf1f5b60a4ab390e731c99b60c069364dddcf82063d319c10bb1e330f 2013-07-10 07:55:06 ....A 573440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d54cf9055afc4d6b7c3d0374a40edf9cb93516a8daa20c7a7e08bfd311d22bb0 2013-07-09 15:21:50 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d54d0a0c69cdb194176a49272987c1b6e373929d86f411e02727d9e698297338 2013-07-09 20:22:02 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d552978b4729de88f38ff72efe14644cf5399d0552df8c8dd598bd5856f1ec30 2013-07-10 13:57:06 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d553de25555042dafd18343fc5a92fd668a18faa76730ea909e6084707caa14c 2013-07-10 06:25:42 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5555a403698b7656affb8002881331a5ad4981ada9031d3f4bc39b3459c0c6c 2013-07-09 07:42:32 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-d558cd3864b1bce787362e4c75a4e673ed25eb0cea9fdb78cbf766480369abbc 2013-07-09 06:12:38 ....A 679936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d560d54278255de8980634b5019b3f422077a5dcfe2f6184254c828bfa7079b3 2013-07-10 05:55:42 ....A 34611 Virusshare.00073/HEUR-Trojan.Win32.Generic-d562b658ef454c3297950267869d54b7dd0115788251c60f4e5d6c872da8e875 2013-07-09 10:31:34 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d56459f259e72e88d00570022708feffb169151defacb5c17f63ad200b470235 2013-07-08 11:29:06 ....A 128629 Virusshare.00073/HEUR-Trojan.Win32.Generic-d566faf13961453deca022a9ecef1dec9253da30315ef5bdebc4c12005bc2a64 2013-07-10 04:22:00 ....A 597504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d567f4b2866c025d25f1c3700dae5a9511b82aae9f21c6ceeb15808339ea78fe 2013-07-09 21:02:50 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d568dc63e0930ffa52ef31eed2815931cae8abc89278ad2a5e4bf867aee2c5ea 2013-07-09 09:59:34 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d56f724b3f4623c94c83b46d840facfecf21596660337961c97e5d6691cb5365 2013-07-08 14:52:28 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5718bd816313b1d5efcebf5f6f8ae53d5e6fcb32ff594eb516b86bc8ae8cb22 2013-07-09 06:29:40 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5732c6658c3228bd1569729d72d4fcf8f9142ea957b793ebdfd2a6f0cec0db2 2013-07-09 06:36:20 ....A 127552 Virusshare.00073/HEUR-Trojan.Win32.Generic-d576aac87d716a2a6ef8b39933798680f1db1936fae36d8b7efea163b375d3ad 2013-07-09 08:02:56 ....A 2548736 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57721cbbb50424fa4f49647c659b7d827ab557b47687dd71ca46bcd63078d6f 2013-07-08 14:51:06 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57879bf8df61aafa21a545bacca768000cfa7d07f1f5de0c265db06ffa7cf23 2013-07-10 06:44:02 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57b0c1b6efdac761e4e8bd96f23da591ac5b3797168739626935e43afd87973 2013-07-08 14:58:56 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57c5e42ecbd1df7b001e1734c7d6f86f72362ea5586b244f2d3a24db85a59a6 2013-07-09 09:11:54 ....A 131841 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57e408961b4a9df51bf94e14c9677c9975b851e73501917568633411a59cedc 2013-07-10 08:32:04 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57e4b489d4af9aa3223416853e96f4f9c7034fafa236bbc01597d3b39c7bd9a 2013-07-10 09:51:28 ....A 146432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d57e73505381d13fcdb06f8c170ef5e421772283d1e30a781c4b22b1c3b07ab8 2013-07-09 05:46:18 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d581b988f918f1c5cca28648c9c731ae4fd41eedac0fd3e565679cd9bb589741 2013-07-10 00:25:44 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5874982493a7140275a4780ba26785b12a0e5598c815b43706c1af3716048a0 2013-07-09 09:50:12 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d58861af44a3c437939a58f8e5d382865c5e5dbb9f228ae2c27890e9641e9569 2013-07-10 07:20:18 ....A 101223 Virusshare.00073/HEUR-Trojan.Win32.Generic-d589f4b6b938efabafcbc60ca77d10e04177db8eb69dfe8c9a9abdaa3cb6d10c 2013-07-09 18:21:24 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d58ce78066826b65dfe3291389f1530178314b32922db1560c935436b5f4565d 2013-07-10 00:22:30 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d58dc4df2e4814ae2cc90bc13c6f95acbf3d103a014e35c2ef2a4e426d04c040 2013-07-08 12:26:04 ....A 14401 Virusshare.00073/HEUR-Trojan.Win32.Generic-d590b7f762d1dac325f6095b8a324e141964ac14b6f8667c2d6ad396bdb2296f 2013-07-09 12:13:28 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d591d4be1692d430bf980fd861d30289c1da70c2ed7c11f96ef5acfe314eb346 2013-07-08 12:25:14 ....A 98598 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5921940727ca182549eaa70bc51ac5d36b58e098640a3247b1cc75931f3ff8b 2013-07-08 12:26:38 ....A 27872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d592fc8a4b9fb14533f8324e894f31e84a152ce2a35b228fdeebcc77dfb0c322 2013-07-09 16:22:24 ....A 2916352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5935dbc17b985efb8d43847bbd278c808721d124fe10cfeef2aca58ccdb9cad 2013-07-08 12:28:36 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-d593c24fe0ad010ea0a53ed3f050ae2b5051b4267cf00ae9e02ad8ed4b2004bd 2013-07-08 12:25:24 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d593e9de0086894a901502cbf91727102baa7a54e8c97c8dbcd6e0b0dc49cda3 2013-07-08 12:28:52 ....A 64846 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59469a9a0588d572a0766128b63ad94c5cdbadf8b4d440e2675fdc9387ef6f5 2013-07-08 12:29:24 ....A 710144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5962957af20acc9b7970e3f8d3159a6b30977decc2958f2c4f22728d03a06a8 2013-07-08 12:29:36 ....A 338675 Virusshare.00073/HEUR-Trojan.Win32.Generic-d596d17ea7836a9e202e86c4d16082931c93010fb3440b6cdccfff8e2f9d9623 2013-07-09 21:43:28 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d597f7855e640772e933c567810c99d2a84317307b5d7a87bf243a840e8f81fe 2013-07-09 09:14:16 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5980770f08831850ec3e1a6326f9c14f3808401345221b0478321e2b3ff03a8 2013-07-08 12:58:44 ....A 60512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d599675f0474d1f740ed9458f8527b01f7ee634d49bfd39b0b6cca49f36cfb07 2013-07-08 12:59:30 ....A 29024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d599928375b3808356cd0710d468de3391150bb52339610fc1cd14d8a842d977 2013-07-09 21:14:16 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d599b5fb31b6387ff7e540fabb655bbde0990ce9db1e6f1918bec6ac21d43278 2013-07-08 12:55:58 ....A 15202 Virusshare.00073/HEUR-Trojan.Win32.Generic-d599d15df31924f252ea1dd4037c82914a11b7464d18044ba6b846f3b3dec714 2013-07-08 13:00:20 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59abdabd93b72f42ab6742c481671fa240db30fed5e183c5269943309faab04 2013-07-08 12:57:04 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59afaf178a247a730120fa501e113bef6e335498362c6dbeb597d2a1347fd63 2013-07-08 12:58:22 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59b219765cc8cda6f4f56729cb3d8e552e53b3fbc9bb4a32090f09e6e5c0f8e 2013-07-09 22:19:16 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59b9853999906c7144cdca820993ff18f6ab21ba280e5b15af90aa742294707 2013-07-08 12:59:20 ....A 363008 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59be65148ffe60381f148c4d4c57b21d0f17459e5f07247b93bdec844279d2d 2013-07-08 12:54:36 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d59f74b2fedda3395cb3a33ee77b507bd1d23611fa26bcdc1e6a5e033842004c 2013-07-09 16:37:40 ....A 24418 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5a0cd96116acf908cccd53c36dc4abbb8de52b083dfa6043714d820b4228960 2013-07-10 07:45:32 ....A 288768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5a112c4a203ec427f2eace0a356da9964fced18987bb59367bd0106ed6b48c6 2013-07-10 07:11:40 ....A 129917 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5a5374d9183bed324c696bf14c2beff6ee3b14fa3099e2196d0e67fd50a37ea 2013-07-09 23:20:28 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5a5fa47f892507b40dcd07554acca72723099d579b1d31afb37c51058aadbb3 2013-07-10 17:41:26 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5a69f6e5b7e71ba45c891f2749d687410ce79a9d77a6686b51a5317d62c7564 2013-07-09 11:11:14 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5ab4a3cd3d42ed49299f4751facaa20dbd21dcfd5eff2159a095f2b864479e6 2013-07-10 05:31:26 ....A 221696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5b7058547fd79a873b8a6046a0e3de637db1a35c2c201a446ff5d17a11581ce 2013-07-09 19:49:26 ....A 24096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5b74056ddd062bc3afbb59ec5cc3f667b6c249681611b5a234851c157d1b11b 2013-07-10 01:26:58 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5c080b1197f39308b3bf5d0609bd32671acd19ee70ad18b33739ca99305638c 2013-07-09 12:39:26 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5c41a4b7e76ebb48e66886b22c210ea7a0a6c603fc99c4374d374866e518a20 2013-07-10 15:40:16 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5c51866f280ad2ca9a449290c513f9e175440836a90dc61ed6f0102e4b6f631 2013-07-09 09:59:34 ....A 300867 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5c97a73a880abf7c67f7cee67ac9c506debf1ccd2236a64d9689bc5e8d40a48 2013-07-09 16:06:22 ....A 222209 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5c992cbd20d189013961bce886af86cda5123d78ecee1174b0fd91fbbe9da68 2013-07-10 09:19:24 ....A 20598 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5d16eaaf4c4fe91aea1b2696bd5b9e606d2ff34b45935190f29db86a33c2d65 2013-07-09 09:33:14 ....A 733184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5d738cb0ae4569d912ffee4154632f6717117ae4be0b439fde0ec568767e312 2013-07-09 07:18:40 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5d87d46cd680fa4afb70badae75f43179f1485187196104bc4feed2716bdd6c 2013-07-09 19:17:30 ....A 396494 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5d99247f869e7d14e62445356bbacdffdb6e1bff0dbff9374d43f20a907c1d1 2013-07-09 21:11:22 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5d9e1c23fb07dbd822009c64472c37df37d328efade0daa0df6b61f3d2614d6 2013-07-10 04:40:50 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5db4dd05fac76360a297c34b950f67530d15181d765b790f6718b0f61e80044 2013-07-09 18:33:22 ....A 291328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5e169b9895a3e69b58df25d9219a9903db181f4032360dc7fd4cd461cdad7fe 2013-07-09 07:40:42 ....A 16946 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5e186572e4ab4978143494f0da3043ab2a1e5146b781684d424b6d4e1bb3c6a 2013-07-10 09:50:54 ....A 834560 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5e4735ef47b801d470a9cc44444797985e9488b6738abdf92933d6b0320c064 2013-07-09 06:09:56 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5f436e53307965b3998dc24d5da1aaaa9843ea34e2c844fe1f061a961069d96 2013-07-10 00:57:50 ....A 34688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5f4ee522ba8e454f0081b7b9a46cd2b2f45c6bf62e182d5fcdf08d110cb2e0c 2013-07-09 01:13:46 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d5f7aa4cb8840fbce260138c0c7ab4e5517b788f3ed233780a13ac94c870b089 2013-07-10 12:44:48 ....A 17413 Virusshare.00073/HEUR-Trojan.Win32.Generic-d600578c1da8d09870abaa1fc7aa362eb331a351c60cdee56d7dedd6e56703a1 2013-07-09 10:28:16 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d600a6125f894f3648a7389314416eb6c39c1c28cdbf5ddbbe39e3b78ce77680 2013-07-09 09:25:24 ....A 680960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d601388c1f35c167b13344d12a378515000fe22bbd3576cd32c0a9ae99578bb0 2013-07-10 16:20:22 ....A 21360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d601745724be81f870d94c87503b5a6d89daa2519e763ab473be7e3ae53a21fc 2013-07-10 03:05:08 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d601d0fd1e114c4802dbc44537d615b21d955596febf5605b635042615acf321 2013-07-09 18:09:22 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6098088a848e1a9c2f2e82efe56291fbb829e5c94e70c59d7b4d94c2713e285 2013-07-09 20:55:38 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-d60db6cc7e02bced43e1db2b1053f4d79a52f6cb2a368c2ea06014c1370913a2 2013-07-10 03:16:00 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d60eb36469885d4fb75b3d9ed32f8984c61e504198847522219c1b1ab5ed833d 2013-07-09 08:02:46 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6105eb997554a7bc9848df15b5765c0d736b3853b7b11c8c1ee485a186eb89a 2013-07-09 18:36:30 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d618ded750a18a8c28a6aced231f22092a0c84817b823cd8fbb12c3eb1f018e8 2013-07-09 11:28:00 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d61df0e03a34b165d759dec88a476fbe8ea5df8e0fdb74bcb768eb759ca669c6 2013-07-09 20:40:20 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d61e8d40fa7c9db9d91a56e679fe966a40f8c927488a11454ea5e4f38defc04d 2013-07-09 15:10:20 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-d622f8c707cc8d1056af1dea82078f7fc1437704666a203134103a6551de62db 2013-07-09 18:35:48 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6247cfd40d35e8a0a79e1247e0b8175d2ba7ee6281cb31c12b1006ff83b7803 2013-07-10 11:59:12 ....A 28096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d62c5d373e37eeb56fcf79c8afbd6db48dae475c1f715535e8ae061d06e546fd 2013-07-09 10:06:00 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d62c685df050fb02ecf770aa12251eb88708705c5af298e9fe6b85b502e39bbc 2013-07-09 13:52:48 ....A 810631 Virusshare.00073/HEUR-Trojan.Win32.Generic-d62e19a0166a883c3ed9c3b6773e317dfe1323a9fb2e5cd21ffa6ed559971a48 2013-07-10 00:18:16 ....A 68669 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6308693704185f188b5dd32d335fb1b7880e24a5fc3e0e225c7ab68f4f4d38d 2013-07-09 17:36:20 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d63531b4520c921b7af60dd6c642e9b268a96d48653dc945ec9465a84951df47 2013-07-09 12:50:10 ....A 24216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6373202fea4f96bede6037a64c61f961b311c8124364e8caea279eeb28b945c 2013-07-10 05:25:32 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6389bdc1153ad6f526f6611a981998066ab34634f10d9dc0cf1f93765e453f2 2013-07-10 15:53:04 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d63a25c24ab28b98dd84216dc98798266d55aeee70bc31ca1a268f88fa68229e 2013-07-10 05:34:06 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d63b1a94d50f5154acc4ab04c4fc244362e6afb645c7694fed8c2ca70e9d52a2 2013-07-10 12:58:46 ....A 463872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d63e7f48a2d26d96f3cf28e561589fcc3d44ad9c46ba04dbf036f4cf4b227ebe 2013-07-09 10:56:28 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d649bcb039881cdc9b194996080d7388700503f8b938d80259b5e08a5048128a 2013-07-09 12:00:16 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d64b442bea9d42b9f7d3a84b19f8aa13cdab91ee8ed21b6f2ffabb976643271c 2013-07-10 00:46:34 ....A 181682 Virusshare.00073/HEUR-Trojan.Win32.Generic-d64c019e04d50aaeb4012b85cbb1865d74ad0d36f47b27a7a641634a7535d2a5 2013-07-10 06:29:04 ....A 104448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d64e7d6f1c033d3dc166297abf9f936ac5b6811b088dbf8efd2150b00e79d023 2013-07-09 18:03:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6521050e8b3a4d62314be73ccda30db9bea4a6a36559d7d31408c2ceeed6981 2013-07-09 21:46:22 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d652b8987e9b38be0a7e44b15044a8e4b96d42953924834de637515aea198e1d 2013-07-10 10:52:10 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6545b23580f4539d607714f8f2a16512b0be8fe1454291d58c5390d0023507e 2013-07-10 06:45:22 ....A 991232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d65510c1baae9163801c4a5bf6e0bf0d52c3f3e36a74ab01af2679ba354456fe 2013-07-10 15:45:24 ....A 107258 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6585ea4e8cb2fe09aca4f38eb533578c0c364f648c7044722ca5f96d6546c20 2013-07-10 04:09:46 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d65cbb1a6bc9c08d94ebc7278b979c2747b982d7d22c35e957ffa339bd8fb757 2013-07-09 16:44:54 ....A 83422 Virusshare.00073/HEUR-Trojan.Win32.Generic-d661216eff3da7264d31bd5305b362c0bddd76d8688aed8f15ec0f0a019df18b 2013-07-09 07:36:44 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6612b443e7ddf8690a27e083785df01b9509578bf75045e32e8e594ede16564 2013-07-10 16:18:48 ....A 90088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d662615c9a832a9ffdf3dde10601036af1ec0e4e8b60c9544de0b5a554d6d5e7 2013-07-10 00:39:34 ....A 459776 Virusshare.00073/HEUR-Trojan.Win32.Generic-d662b72427614009cc154bcb5ae8d428fdef9adacda9f6aeea6df02e2cbae567 2013-07-09 12:26:08 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d663f1f76b64a96c1d2beedb35d57bce18804e88ea78b3e39ebb626af4a6a322 2013-07-09 12:22:28 ....A 617861 Virusshare.00073/HEUR-Trojan.Win32.Generic-d667351ac3f4fef56f48ffa8af19590a0900fbde292ae20159a8561d855bf1a6 2013-07-09 21:34:02 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d669068e002f8876f771b0cdf07891df9483e14caed2e62583eec5fd409bbf91 2013-07-09 14:52:58 ....A 225647 Virusshare.00073/HEUR-Trojan.Win32.Generic-d66911f73ba55e7f78d2915eb2a6f268e7b7de6480393e2a51975a59071fee40 2013-07-10 00:48:52 ....A 66081 Virusshare.00073/HEUR-Trojan.Win32.Generic-d669eddcfb86de4c62e911ec669a9b01c398386f45a580b9cf0d13f00686788f 2013-07-09 22:53:34 ....A 65089 Virusshare.00073/HEUR-Trojan.Win32.Generic-d66a5403168ff9851ddc9be4d3ff39e74d1a932f68965fe9e5a7fd63cef7d67f 2013-07-08 14:45:46 ....A 1818112 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6702f831103a985dc145530c1bf3caccac93aad65f9531a6d9a7464f58dd7cd 2013-07-09 14:00:54 ....A 1147392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6709770cf777776559335fc767833ae3e9c31c50bd93d0ee463d66571228667 2013-07-09 13:52:22 ....A 12672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d672a62d471cfba4a88736f366c28dad8ce26a9ae41ea821f8f08204bcf725b7 2013-07-09 09:35:42 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d673dc0c72c0c2a2085a538968312d5293429c702928f9f80a821f5f27ab6d0b 2013-07-09 07:18:30 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6768a22339465e02fa67a8d662de6d9c283bcf8676c718aaa244fd2d7a8c7c4 2013-07-08 20:59:32 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6780af56811d83d38440efaa2334b24810a105408cd7bf0c9c02e3b06a001c2 2013-07-09 12:36:40 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d67843b5ec3c0c82d423ca47c3012db2471441b142222d8b44e41249f6c2b68b 2013-07-09 11:29:18 ....A 1225307 Virusshare.00073/HEUR-Trojan.Win32.Generic-d67a7688f5785464332a0687c7b3fcf76c3ba2c24b11a2bbdfd4078717f7f67a 2013-07-10 17:55:46 ....A 686080 Virusshare.00073/HEUR-Trojan.Win32.Generic-d67d7b524d3e4dad926b25b85703383784f09be1a786354f741c9263a514b870 2013-07-09 23:37:16 ....A 46045 Virusshare.00073/HEUR-Trojan.Win32.Generic-d67f25d6cfb6a50b47ef68e789988f61d1f765e69466cbc3cdc56fe101b8354c 2013-07-10 08:29:24 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d684b6e0661a3117349abf835f8c27ec2f7e5c64fc6816b6238b67bcf4bfe48c 2013-07-10 06:18:34 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d687b1a10c51b26210426318f44f94b821f27e2ffabfcca9c3b431f579d23fa9 2013-07-10 00:24:52 ....A 48000 Virusshare.00073/HEUR-Trojan.Win32.Generic-d68e802373eed18cb8453a7fca894663e29f73f4cbf34aa2d53c0c75b89e1e5c 2013-07-10 04:50:14 ....A 87884 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6920ac02b3029e904507f9827fecd3746591ac83baa5b372e182a83b7460ca0 2013-07-09 13:52:30 ....A 495616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d693252df02c49f822dd4baed282b78746d3ff9f509e3e9e370e07d1561bd7af 2013-07-09 21:43:34 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6a1a5aecf563ed0297e43cdb24ea00ca92767f55dc2bae02ee3e38065e0151a 2013-07-10 16:57:40 ....A 22081 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6a3a0748e71fe4463061debf0ee9f2dab48223cd2634c241bba1b71b1cba93b 2013-07-10 06:43:32 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6a3c3a1c1594313ea2d8287f10e6dcee5f4b82782845d6022abc0568aa67730 2013-07-10 15:02:40 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6a551922c113c13569641c3badc150577b274aafbf8579065a30118258b46b2 2013-07-09 16:24:30 ....A 763916 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6aa40f35f42616f6a1add13c6daafa73fc8bfd65bbb92dd70656da117fc8d5e 2013-07-09 12:30:48 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6b31f7c9f935e89c81e754e3fd25075e4ecda750f8aa895ea26a122166b5875 2013-07-10 07:54:56 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6b4ec3e8ef4987df7e868a6d7d69e3ffaa3bd50fc7af9dd446e49caa3aa6319 2013-07-10 05:48:32 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6b504e9ff7ceaf7976440c898e598fcb61fafce8cdcafd4738969876954890b 2013-07-09 19:38:30 ....A 470528 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6b51d2587a8ccad9176e1946bc07ba8c71ea83620e058e3b6bd8ce926176903 2013-07-09 22:00:30 ....A 344336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6b84a508e7d9e8ded54971d75c099cb91eb33436f71d7e1e2e037b5a265351c 2013-07-09 06:24:12 ....A 68170 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6bb4165b0e124cee7df0a0a3c0dbf9fed56a3570203977543a7a7bf474881a2 2013-07-10 16:05:52 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6bb6b88da0df10e1361e560ea047c0c0fa892caabf252e8b67c9f0d37888870 2013-07-09 08:49:48 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6bce98df6e9ddfec7bbbdd996e90ba26d1d6522e46df1f03551dd7a3423c660 2013-07-10 18:08:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6bf3d668f850601c064b2b24e8de2de3656906803ed8a439565f9ecad5a4690 2013-07-09 19:53:28 ....A 149022 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6c4d526b2df01b6e88a0744b16f561bef3259ac448cbaa9089b1c70da21e001 2013-07-10 10:47:04 ....A 1744003 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6c7981232dd0cf0184b0b0d939a15e7981447cc7ef397a835040147c25c9ae3 2013-07-10 10:05:36 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6ca1a8375c1c791851f7818c0cc76600684e3786346a338058ff9224435f5fb 2013-07-10 12:06:20 ....A 138365 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6cb49622889cccbc77ba45babb320b6cf35cbd9cd0baa90b2538cf7a41c14c8 2013-07-10 03:35:38 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6cb5d783715dcc1c3196b26eb85c0489a8b3fac19b6ffd3da1cdb708497d630 2013-07-09 14:24:16 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6cb5d9f23b6c3114e4f97fe7613f910943001a99cc9cb31d945c3e3dbcf658a 2013-07-09 06:25:06 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6da19a5255c1aa1b39bb212f6236ab870e40f5e22f9837af2f091cdecb575e7 2013-07-09 08:51:30 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6e437ffcc3d54e8e593361ae830ac313a3c52b47ba58c96a5e10a4df2ca63d1 2013-07-10 14:48:50 ....A 282663 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6e717c596ffee5b3bbecd8cfc8fc9c50fa0346b017a9b2f48e4a94c790f9922 2013-07-10 00:01:48 ....A 44680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6e97a70e07c74d6b5e63aea930c02a307664224f6906d6b822e2f105488a0b4 2013-07-09 14:19:52 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6ea28dfd3c8a5e7164cf22ee560dac38a93a1b2c46a457e9549d9b5891f64bb 2013-07-10 15:24:52 ....A 511640 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6eac299326a16c4a4f480559af63122f4fda4ca8a415305b855be33da9ea0c7 2013-07-09 05:36:46 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6ed46734f1af0ce9b077e911a9e5bf0dbb149c6a98ce32b811c32c49141a654 2013-07-10 13:21:20 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6ee8794fa2b28682a62ced2d707fbefc0ff94246831708f0905d15ad03e7025 2013-07-09 11:59:34 ....A 778240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6eedf25b0b1b00c3d654cf4524809fb3ed5c4928c7b941cc6e7ed7ee20c5542 2013-07-09 17:31:36 ....A 3902935 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6f22fb1ad48e02bd59db34a4b5f135c261193b3fd25202470f5ebb81f52a840 2013-07-09 12:44:48 ....A 669184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6f72634c830e28f8b15f96a97ad26e2d2fe6b33fdf344023452c07acf57e809 2013-07-08 15:20:28 ....A 224773 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6f82afbd13adbbfe56618dcacaf657227d0a47bd222955df86d88818a4f35df 2013-07-09 12:10:20 ....A 29952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6fbb3afece7c07d3b81b70bed8c64c134016dd0b4499ae18c8566e989fa1693 2013-07-09 12:01:48 ....A 176191 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6fcd690b324166311416b5a245bbf91c3aca8aaf75afeceed989b31758601a0 2013-07-08 15:14:34 ....A 6670 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6fec34a2e9e109e30441901cdf77c9043a991f332d921d0fe3e8a3921d949bc 2013-07-09 10:11:38 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d6fefde6282e08bcb1cc038c4c900da7b0ead7b79793ab11720e64c4166c5829 2013-07-09 17:12:30 ....A 3447233 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70121997753934a74221a58b8dd84eaa3db37704454b3b34c3ffcd6cb077b30 2013-07-09 15:21:48 ....A 446664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70179ae49c63cb13f6126a2b8bcaecf6ccd49cc4492b9569ecbfe178a9c12c1 2013-07-09 22:48:10 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7019cadcb3758c2aa85e17d93702e369883bc24cbd606ec35821c180c055be7 2013-07-09 14:15:40 ....A 322816 Virusshare.00073/HEUR-Trojan.Win32.Generic-d702466868d7bf49146b9c683d5d8e2d72ddc6965efc9d3519b9d7236588f4d8 2013-07-10 16:15:18 ....A 198720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7037f477a03430f296d08243c0997dd142233249e629cec4091eb9acd50bc78 2013-07-10 17:11:20 ....A 409435 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7055fee19ce89d4fdc92286b64bacc78349bcff217218f407708a7a8f10238c 2013-07-10 00:28:46 ....A 14720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7059c606d76e20a330f1d92692a99c19eacfd1f091b2e83f0980b8f5ac2f4f6 2013-07-08 23:59:36 ....A 2822144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7087114bc18affa57a73e223e0efc65dafb70f137d5cbc71f77eb7c13013f5e 2013-07-09 22:36:48 ....A 1044480 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70884cd46fe5f1faf5ca98b04514ce31797088f221596ff3aa830ef32f2e6ff 2013-07-09 10:36:36 ....A 49159 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70b22bdaaa78d974e783e757f34827e8759853fd58b75edaa1977c8fefc786e 2013-07-10 02:31:54 ....A 40816 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70d69f1da179b93199c6d7abf9f394bc2c81aca59fe76779f7eca40fafcec9c 2013-07-10 15:23:52 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Generic-d70edd1e688d317310e835be7f917e8c4706124c35a27094d47931d292b35682 2013-07-09 09:31:34 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d711ace6704f3e2bfbf7e149ab62e6de75465cc28cd660527028efe2cfd60e61 2013-07-10 17:50:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d715d9a61743c77aedd2f41d7207116ecd7481887460cb8e393104ae6c8b9177 2013-07-09 19:47:26 ....A 2563072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d717310d5ab1c77db8b1acc5b68f68d9f955f59931e51946c38fb7c8b0dea8c1 2013-07-09 09:30:02 ....A 147320 Virusshare.00073/HEUR-Trojan.Win32.Generic-d71789ed7d5e3921051c19f1c02fcabe8745cc380aa2efa1e16b6861e1aedd7e 2013-07-09 15:42:46 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d719cd5e41559f2e3295400794356a549ae9626dff3a3bf8fe46bc42a2a46ce0 2013-07-10 00:37:36 ....A 1057792 Virusshare.00073/HEUR-Trojan.Win32.Generic-d71b36032bec56c1eefd4c171a6241d368434d2aa073aa0e160794a85d16ba5b 2013-07-09 13:48:50 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d71dac43bc9c3eb770a812f0cc226e2c809c66b2f910408cda4f7261d26b0271 2013-07-10 03:04:46 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d71e81a49871a78ff10700d559542b8f67670ec1d1b07a21dea6b0d10c996434 2013-07-09 23:01:00 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-d720514e4630af38fdb90b7893fcd2634742a04ee4c4cc4cc1b1483fdebc9421 2013-07-10 12:03:40 ....A 527360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d722e796eea6b53fddb4d3dd6733947e9b8e03b77e9c2863b6d0723b8545f8e3 2013-07-10 16:28:30 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7232bb6cda79c8e949b30261172c5aa73ee5b68715c7ab6d91b9d0e6fa1e956 2013-07-10 12:07:42 ....A 181015 Virusshare.00073/HEUR-Trojan.Win32.Generic-d72429688fbb9aa080546c53329f955b2207569665a1b49cd1f12c8cd97e104c 2013-07-09 19:19:10 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d72505c46bb0623e98a8e940e69ae43ee84f8404b2d659cbb011a1b92308e744 2013-07-09 19:18:06 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d725a0e0bc5469b92dba43e7e068a6133a26df4e4ffbbeba6dc51aacd9f4e46f 2013-07-10 05:34:52 ....A 201728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d727caa61e8b4a3151857317fb9ae990e40f257aab77ba4fa83b693cc62cba9f 2013-07-09 22:59:22 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d72bbbf62893af4b90b7a70992536b51039a914a4a4a0242c9e74409b1688e5d 2013-07-09 09:13:42 ....A 34688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d72da2b2cf4d9116068858839bc82356685965eeda990d54158c7d9fd438a067 2013-07-09 07:11:58 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-d72f1008d5821b427a4637ea3e230d822878d2668d3f249e8dfbc313d2e4c9ca 2013-07-10 05:24:56 ....A 473715 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7351ed2dfc1c3baa14b828f14ad7eea1fadba785de0e139becff95f0ee2b7e7 2013-07-09 12:59:52 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7358cc74d5bf6f510deb2f8adbdac34ecf635c5fbc10efba018c6fc7302957b 2013-07-09 17:47:56 ....A 28416 Virusshare.00073/HEUR-Trojan.Win32.Generic-d735dc33f5e743215fd15c377c0499b5dddebff92307edd39f508f4b268d2e52 2013-07-10 03:20:38 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7389ce34a5a5f2cf1f965e7819512fcdcdb496c9284cb08dc022a4ef67f8eae 2013-07-09 10:21:34 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-d73ab6d4d12a995aa7d24c7c2e3fabf9b5d838aa6975298daaac0f289578b2c1 2013-07-10 08:07:32 ....A 1206784 Virusshare.00073/HEUR-Trojan.Win32.Generic-d73d94b5d6994f4b67786cbb42f9622caf9555fb32e813e64c9eb8fd3bbe3f66 2013-07-09 14:39:46 ....A 64159 Virusshare.00073/HEUR-Trojan.Win32.Generic-d73fbe0cd057fea691ce00c65ebadb5d48b060a91ce0c33c97c390de5ac61df7 2013-07-10 10:38:52 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-d74317a104d2b864a18a2ff46d1157b19ec7f3d5b3df7f1b7f86ba01fb7bd371 2013-07-09 09:25:10 ....A 33632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7431f06dafd405f05ccc14c8957db4e5e97922d4c3f8cfefd385c238ae19eac 2013-07-10 13:08:28 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-d74363cb08ef0e7746b0305b50bb1460a9814f5fa29174e36f6f42b28f95d4e6 2013-07-10 00:47:06 ....A 115378 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7441a424f374bc4d0e9379d196f85244d5eb8aec884ef9efc7ab0de0e512e61 2013-07-09 20:57:18 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7443154471ebeb1ce8f9edb7aabdb8c48ca6141ebaaf9ca5a54b208ac07ae70 2013-07-10 04:34:24 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d747ef239808e4f3edc027b63b076cc4b85460dc532a66b68c3f2967d409c888 2013-07-10 16:53:08 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-d74b338aefba72839d9c2eacd7baf2d0f6b8502c32f4e26235132c79900585f3 2013-07-10 05:58:12 ....A 861780 Virusshare.00073/HEUR-Trojan.Win32.Generic-d74c14c1a87d1749e271378ad719490c83c8fbdd0f5e8109169bd98994af43ba 2013-07-10 14:45:20 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-d74fd98bd85cf6955c6ee1ac6411a0ab081d07ebc99e89d8e96887c1d31b63ab 2013-07-10 06:56:48 ....A 38656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d75285ea29cabb1ae0fb166cd5d6f0d89c7115b3c93f69fb863ccd61ec61886b 2013-07-09 10:02:32 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7543eebf2bff37c89640b450c4b194fdf8d6f6224cf0905d9fe6619ce4822f1 2013-07-09 21:00:06 ....A 14494 Virusshare.00073/HEUR-Trojan.Win32.Generic-d75a36ffcdeab7317702415e047f2faf898211370c02bc751372a267560b9b37 2013-07-09 11:03:26 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d75a66809c5f399f776207097116850793517a53e376b1152e0cc9458657ee41 2013-07-09 18:52:34 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d75b2568235751686aaedab0e786d2e79724b9cd426d7cf999d5f17c553939b1 2013-07-09 23:30:04 ....A 563724 Virusshare.00073/HEUR-Trojan.Win32.Generic-d75f442aab8eab692ff5298359663a30aef9c370de0a3615de0086f78f775124 2013-07-10 06:47:54 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d764b18652bf3a6856ae95bbf2ded763b5f02240ac7c6be2c5c7d88af30541ca 2013-07-10 04:46:38 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d765696b039ecf34251ba74a8531356e81f2fd5d77f677a1b2e19494cdc277a0 2013-07-10 16:28:50 ....A 2922032 Virusshare.00073/HEUR-Trojan.Win32.Generic-d76759e670c3f9ebdd9972dd042304be01963db9a9d08585a906e811a6f71565 2013-07-09 15:02:36 ....A 26360 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7681e0b13ad035cbc965c3e91cd4a4ac7222cbbd248c276486d30a58aeb8df6 2013-07-10 09:16:56 ....A 1723392 Virusshare.00073/HEUR-Trojan.Win32.Generic-d768ebf27ea9d610514964571e74f232fd0c814061a2717ab5be584198d3a7a0 2013-07-09 12:09:28 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d76950a43681f96952bc8f2619df2121eca8237cd7672cce5686cc0c0c0fb4a2 2013-07-09 08:05:28 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d771052c50a5ee91765cce8c58d0d300a770a0f63fda103ca8c636de016eff83 2013-07-10 11:28:52 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d774367b1aa133f04ec97c467e12e5aa0e89232ef4309fd1bf863e5d265671f9 2013-07-09 13:55:14 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d779499d4a76009d111d41fe2ac5c3d3b301774f70c545579ab104e180cfccc9 2013-07-09 15:03:26 ....A 52160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d77e529f1d68897e693755b87f71bd1fbfea56cc1250d6503c7e855a18216a00 2013-07-10 01:49:58 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-d77ed5f9f0a052e5dbf1659d1a1fd7b4579b02319edf28db4823e5ad35c06a07 2013-07-10 16:25:12 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d77f19918f7fbdde5c231614dc07087c1f7341c45e4c0471726652690d8519cc 2013-07-09 22:58:24 ....A 738304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d77fbd180941b9dfa4ee56a49edc77146b9c360ed9b717ac525f81a94479cb3d 2013-07-09 17:26:00 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d77fd8ddd73afc94c89ffd42ac3740e2339a8a857e81f8e8babbfa7ef3e69bcf 2013-07-09 22:52:50 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7876de9ba16ce93aef12bda1d97bacf2529392d79619c028ee8831d3bb1a473 2013-07-09 15:50:12 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d78b8fcf0fb4903d967913e67196598ff6b4418b940ae84ffadef4f94cac3a9a 2013-07-09 20:49:44 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d78d80c388e70a41d481a4c5617e11fd3aeb73ea9fedbb7fa1cb8c003d9fd055 2013-07-09 19:07:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d78df5e131fc79a1749671dca8cb19990631304d7250c9065b09fd650d5d3f50 2013-07-09 05:30:00 ....A 32580 Virusshare.00073/HEUR-Trojan.Win32.Generic-d78f53248ee8d721a1bbeb1db4e98c50ec9a247e91db588bd4bb2a3a37847707 2013-07-08 15:08:38 ....A 81210 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7900d4106103117682635a2f3a0aa518ebdde9e48d114ee04f5cc20af6a247c 2013-07-08 15:07:52 ....A 5666816 Virusshare.00073/HEUR-Trojan.Win32.Generic-d790324bb0d2bc1750e358a4a742a8ca33b373977742eb7144efac7c8a2f8a9b 2013-07-08 15:08:52 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-d79134e3cf54f8559a86d94767e632909e35026bae6ae74173827644ceb67996 2013-07-10 10:00:20 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-d792be590a3be48a5df501596572df9f52e91d472efee2577ff1a267c75fc184 2013-07-09 06:41:06 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-d793807b4161800f5c2e1e555087e35929be09ce0e74a8847135a7253f5c6b1d 2013-07-08 15:20:00 ....A 1415168 Virusshare.00073/HEUR-Trojan.Win32.Generic-d793c3fd30e68cf01bdd020d699944c386137f6b7a95663062c23bfea09a9535 2013-07-08 15:08:52 ....A 15440757 Virusshare.00073/HEUR-Trojan.Win32.Generic-d79505a8691fd0847c14a6b3e4b7ebbafea8f0d2f0449f02ccad5fbaee72fbda 2013-07-08 15:15:22 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7958d8de24a08ab978d3648e6e3eaf840c11879f8aa2d2cb18235ab9f21a7d8 2013-07-08 15:18:46 ....A 284240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d796bbf19f5bec8cdc9854aa60a59f27c19ad29fc4bcd0f10e5a7875f2967b0d 2013-07-10 06:47:10 ....A 49696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d798316120ccf6c9adfbe58ec2869ef46ece71b14da3ed384b8431dd11de5d22 2013-07-10 06:08:08 ....A 536576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d79c05f370628aee3421cf939dd93364b7d25b367e7618cde18341e2f61cbd9e 2013-07-09 20:26:06 ....A 11696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d79e3abe3f0e0b57024a8bb19acf2384e30c7c406657b5e5d397b9e8fecd78c2 2013-07-10 04:10:06 ....A 559104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7a17943686232d771fab2648adefd131c47cf6957461e83013bbce9ed5188bd 2013-07-10 14:12:50 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ac71122189e1e5dfb6e453d179088158c2e2e40a15a79f15622342d717f745 2013-07-10 08:26:38 ....A 1544769 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b2d6cf372f5341c4941c256601a62dd2f54b42c9e01178a4901081b8f7001e 2013-07-09 06:38:04 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b33dce3d09ba989e4db65366b9744964180e0cbf6c0596767667e1c5cbb3f1 2013-07-10 16:57:58 ....A 132608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b7040800bf2cb0717afe6902a4e4b4a2df8455f42999d77a6278c5e5dd1e25 2013-07-09 19:23:10 ....A 20406272 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b773af14240c6acc0e869615286e33131211ddce0b83a9e9dfcbd1b97b82e1 2013-07-09 13:59:22 ....A 561152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b82be0dd9e7a78f4f1c9f17643f8a039e1e82c9214c047ee80a3861a85902f 2013-07-10 15:47:26 ....A 269815 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7b969e4a2e6e5a896dac6a543cd08b60299e6d3dd0972715b766f7cedd92afd 2013-07-09 10:14:36 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7bbfa4e67406962209a50c085dc7506b190c2d1594a5c5d89d5ea8a8c02172b 2013-07-10 06:08:28 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7bbfbbb56b856b47aaa81b14cea2af816460e9e0243a68405c686a275036b9a 2013-07-10 16:40:32 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7bc7a4b47c60c15797e83cfc7cba6dad61814a68d70feb6c4fe993264bcfd35 2013-07-10 10:05:32 ....A 507710 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7bc8bbd0d0c533d65546f0f972dfdcaa80ac10c56f022abbdfa761d38953b78 2013-07-10 12:28:54 ....A 102804 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7c270d2c3ff218a52e643e71cb9284af1846b3541be85e9054812653238ad45 2013-07-09 19:26:36 ....A 344957 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7c2cdcfcc29ee10a892f1ed12d7f2c23201ccb02b47af44c9fa820ef3d9360b 2013-07-09 06:03:34 ....A 30064 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7c5c978cb55a42fdccaa4ce2843fc8a72961a32ed12a900a9112d0acd2d6219 2013-07-09 05:29:10 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7c6a269f1899663e95f8d4d304750d4b7449f73c92e111dcda4f0aa9d10ec37 2013-07-10 07:00:40 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7cb0c6eb1750112f6915abff4c4be5cab749da30029628255cf13eb4e7e641f 2013-07-10 16:01:42 ....A 2893312 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7cc2575a8b588427fb71bc0217bed5e0d857ed0a513a5dc10d941a163d85020 2013-07-09 06:40:02 ....A 129056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d0c5805ee214bac6304ad55357288ae7db08b7a7f590d9bbd5155b3ed63dba 2013-07-09 06:56:30 ....A 314836 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d19e5687ffe3ed469c8a353a985ca769a30c1facbda12b0662a1a03e21788a 2013-07-09 09:37:54 ....A 33110 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d1a8ec28032130a644b43c555bc442d51166d180312d2a96b70ce1f9d8fba2 2013-07-10 10:48:10 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d4ab3f20a6006c1f9fac828b1356d9fe6d83b3d0ba865b8021c5493351b94e 2013-07-10 14:15:00 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d752e942fb711394bf26dd7cc389368901c8e7ff8dfb214d79a5c694f0cb7a 2013-07-09 22:57:02 ....A 669184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7d938f80b06c56ac68c8b32f787cfbd0a59c4c6d6af6d1afcdef03d0fde8f34 2013-07-09 20:15:20 ....A 2706963 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7e3df983466172e7526abdeccf961cdc9e00d15761db0d0030901d1afc16937 2013-07-09 22:12:44 ....A 271825 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7e8a8d4022ba6f41a36b3cf8be91dbe9dcdb8964de015d1da49440e682392f1 2013-07-10 05:13:36 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ebe1aca98788d8e52d1b76952a775c121a7b21515d94d87415e94e161d0604 2013-07-10 02:29:32 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ebf0eb59049ccda9fe698543d3698db7f247df9a28c16210b8558e06a1f372 2013-07-10 07:17:34 ....A 709120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ec368122acffb9c33713e42283dabdfae21db80b861e729e7c787e499495c5 2013-07-09 05:31:20 ....A 48160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ed0126921ef37eb31ee7c5d5f6182c9bc51b2c680a04cc461ff5195892ba7b 2013-07-09 17:26:04 ....A 259888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7f16862943c58694d74073ff4e4876e16d75287748419821af00807a8d2f4ed 2013-07-09 22:21:00 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7f246f8fdd6bc42fbee4198e8eda7107edf92ee868b0a40e7b504aa41fbb501 2013-07-10 02:45:02 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7f8919332f619d3102809149796103d864598a42fded88800c5d7729bb08326 2013-07-09 20:31:04 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7fcc9af3ee4dd6a1c1ed27ba70ae783845e860ead8b2b53b8ee53ebca7e1190 2013-07-10 17:32:30 ....A 1006694 Virusshare.00073/HEUR-Trojan.Win32.Generic-d7ff5a56b1dd8c46be522761924f0d2c4308a4794e23801c01cc2b77c4c1341a 2013-07-10 15:27:26 ....A 204817 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8004e7bd842b9e190ee98758ff7195c64360d92d5f22e327ec6246c3b703633 2013-07-09 16:03:32 ....A 95418 Virusshare.00073/HEUR-Trojan.Win32.Generic-d80063a5ce8d1da13abca1fc5f6043e512fad5bd0701c55bc94f229de02b43fc 2013-07-09 17:12:24 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d800787151eb5d454eabb5dd4c64a5ef8c292ebc866d778ae7ad68d6ba69420b 2013-07-08 15:08:14 ....A 6074396 Virusshare.00073/HEUR-Trojan.Win32.Generic-d800dc2d18552d479f40c6370655e86dd7b211e82928ae915a931b2fedb05138 2013-07-09 23:27:10 ....A 64598 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8014f3db2d09db2c061876122ac859c0a509fdca920b9e26bef0705fa7326e2 2013-07-10 05:48:32 ....A 20705 Virusshare.00073/HEUR-Trojan.Win32.Generic-d802c16aec6b8dc43afb81b5853819fedb49cf56c8d4f2bf6e8dbe9cc5c499ae 2013-07-09 07:29:54 ....A 31040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8037d173c3bc4f9fe5f242eafbf4da07883e3e87401b28700b7d5c9f0880fb5 2013-07-09 06:04:04 ....A 9453 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8038783d902647d6e1ffd9a9b697a39c2b1a85a61fd9edbe3920dba48fce941 2013-07-09 05:30:24 ....A 2611839 Virusshare.00073/HEUR-Trojan.Win32.Generic-d803d1d0e33fbe410539180ca53c71af86b0dc881c32c291432b8447a5042e0f 2013-07-08 15:17:04 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d80d24f38b42c331b9161623ec932df0a50905d26b471c874caf4817b25e7d18 2013-07-09 13:33:34 ....A 102136 Virusshare.00073/HEUR-Trojan.Win32.Generic-d80d52aba2df9802e72c6eabbc6820040bd8dc0006fdf70d5eee9039a6492e80 2013-07-08 15:16:10 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-d810d93f3cf63c4cb9c48122f7189200428a5510cdfbdb28160584f3e8f86ceb 2013-07-10 10:00:34 ....A 102404 Virusshare.00073/HEUR-Trojan.Win32.Generic-d810ee50ced3dcd6ada19312c488e501fa1dd460b1c95e7bf2fc13ad4d208a1f 2013-07-08 21:27:52 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81176d57cec12ec0207f7b23b8dac49d639b1ec25175d5a06701116bc92f66a 2013-07-08 15:11:14 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d813457f0aafab6cdc5895652b459d4b8041fd05f7f0820a511af39eeeaf8342 2013-07-08 15:15:54 ....A 570727 Virusshare.00073/HEUR-Trojan.Win32.Generic-d815a2c82b6e74074d524f46f31a95962e3e734e5500d981132b0ea37a546a74 2013-07-10 13:28:30 ....A 1100288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8161dc4259e40d57f810381212fd04418e4d59a1bed32b789a05180daf0dfa6 2013-07-08 15:10:34 ....A 1417728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d817ae17428f4fadf7ff5277429178e0085885587dc8ccb863541bdba943be68 2013-07-08 15:11:36 ....A 773632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8190a50430bdf4ddfb5ddb594ae9abd0c9d0c0b44ce721ffa0e8ef18e3d7601 2013-07-09 18:41:52 ....A 48448 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81a3986109a9afdeb031dfb10969f222b97de44db2487fe461bc78ea758ed93 2013-07-08 15:10:00 ....A 1374720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81b3500c393ae03b288586471ec6b40df105559bd67f552e61b7ae8f47fc88c 2013-07-08 15:09:04 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81c6592aeec64f43e9d1709a0f3a9d43c506dee953b461797634d9ea1d87e9b 2013-07-08 21:28:16 ....A 24859 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81d579e1a3093cf8949ea051336cd0d22ef15fcde5ef709dd71313239df059b 2013-07-09 21:46:20 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d81f03d66bd59cc227444710abf55f991d21e7b088c495e9447e1a29494325ce 2013-07-10 03:25:58 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8233d5aa2a3a18f3528ac8a12105373aaa480160e2807d309bb9eb439046cfc 2013-07-09 16:35:42 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8258d59e30eb0adb62debcdbbaa7ed0bc46da024cde988b7ca8f3d4b44a9cd1 2013-07-09 11:42:58 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8259de0de5681eb2ab4b7d9f9105b51f48fa567992407858b4d3e851a8d8105 2013-07-10 14:56:56 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d82978e29c1f574a234b33198441afa752be5b3b53055639768fbe8354479946 2013-07-09 08:57:32 ....A 549376 Virusshare.00073/HEUR-Trojan.Win32.Generic-d82d51df7966af7fed32959e49652cba1d7193409256903df69e04f290df9dcb 2013-07-09 20:01:10 ....A 546816 Virusshare.00073/HEUR-Trojan.Win32.Generic-d82d6ea4658d7f2f7aa693715b2e077d432af8761ef42bff2ee01951ba75ba84 2013-07-09 16:55:28 ....A 62234 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8306f1e28ff0db5d454e0c6c759272158756902ec9fff18a8697e00177734ed 2013-07-10 12:03:28 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-d832b07dfd02df5982355c0589e11eb0659e9ee2d05484128066f739ab5476ee 2013-07-09 12:06:44 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d833c47a8cdde28737854c7e99b05fd0c0495957bd0853302072f69a08e811a3 2013-07-09 21:46:12 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8345fd78ac04001a7196e7c0bb22470958a7ae6e0d9600bae003847b4a1854f 2013-07-09 09:41:24 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d83a7ce282de1fb386aafb3f5731cefc0cb034970191dc78e77eb5dad6894a03 2013-07-10 12:54:22 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-d83aefd55cda9cf7c80d0c8d6c13b579c5672fb776379c1f38c6feb3e5953c53 2013-07-10 00:54:28 ....A 3892227 Virusshare.00073/HEUR-Trojan.Win32.Generic-d83d8dbbe907c2d1f28b262ed5e94e74683a34e43ca5c0655f0ab057a6fd3fcb 2013-07-09 16:19:16 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d83de7ea89757e8a0e47a4572ab7b7d115c0bb9da1047def2a114d27a69d846b 2013-07-09 09:40:52 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d83f97a1707edbb4eb7d85e8884e51764ca5aef8cc9017db890f4dbd049846bc 2013-07-10 15:12:40 ....A 294912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8406251c839fdd18c94a940396d104492c6378332a7de855343444c1e7c25b4 2013-07-10 17:01:14 ....A 51680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d843e045bba441aee623297f151b00aadb53f9aaa50a8a7ddbb5cb033a14508f 2013-07-09 17:33:26 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8449212c4dbb6737a9d033a68e4d8f2d185ebf63b2b58e5c05c3f2e18966217 2013-07-10 07:27:50 ....A 326490 Virusshare.00073/HEUR-Trojan.Win32.Generic-d844a7794e451c866764e38bd3f42924d96056a39e4e100413c0cdc8cfce4615 2013-07-10 07:56:48 ....A 1575424 Virusshare.00073/HEUR-Trojan.Win32.Generic-d84b7175b64d639481ac02c67575edd962f93ed79f25cd595a1ded09a146b15b 2013-07-10 12:03:42 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8515198c60b1069e2577741338d7d859db2616061e08334fdaa9a8cbce50cb3 2013-07-09 18:39:02 ....A 578048 Virusshare.00073/HEUR-Trojan.Win32.Generic-d854d9fba1fed06b133c4f1d2e41bf58e1f5cf09c4d6e380f5046b64797b6a79 2013-07-09 17:26:44 ....A 33664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8573ae89d4c7787631d6db42dc632318259894ee56f0caf61e6cbc0c08bc786 2013-07-10 12:06:38 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d85e1cfb0298428c31ec56343f3ae629e65208f6ff7fff21a71c5da403e3c24d 2013-07-10 03:42:26 ....A 67460 Virusshare.00073/HEUR-Trojan.Win32.Generic-d85f31497c70cb9dbef5b120279298ca3dd5268e50a9526fb1a91babdd75956a 2013-07-10 07:17:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d86227f90bcb7717c3306f16d5fbd3954b489ebff425cb173117e6a478b8aa7b 2013-07-10 16:53:32 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d862d6697e6f8fc12029169d097d370d7d53d58501fe52acc2f949aea5bd5fbe 2013-07-10 13:56:22 ....A 2406636 Virusshare.00073/HEUR-Trojan.Win32.Generic-d866712049fef9da5e56872620231a95183481916cae893841170096927e926f 2013-07-09 18:46:30 ....A 9395914 Virusshare.00073/HEUR-Trojan.Win32.Generic-d866b274f2a10cf02473d39c325238a823c0a6e039d55c842b5e7faded9564a0 2013-07-10 16:17:58 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8674f01ae8950487daf44505bf415af94a3d9769d878479f71046bf780838d2 2013-07-09 14:48:30 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d86838fb2e0bb0fd8d96596e1ee15b96683caccb1d1248874016d5026eccf814 2013-07-10 15:38:22 ....A 1318912 Virusshare.00073/HEUR-Trojan.Win32.Generic-d86e9d2b29d6e6556003ba285dbb7748c29c6e92aca0f41779fc2559c61af25c 2013-07-09 12:41:36 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d874465b5ef0689f187b7974cf559b43be4eb180402f9cf02cef2abcc8c41075 2013-07-10 17:30:58 ....A 536639 Virusshare.00073/HEUR-Trojan.Win32.Generic-d87c2698712db16c158ae56b99e64ce90c823e90dce8b20715bc664a7f5acb27 2013-07-10 06:15:44 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d87c72a7f31948ebda97af6f4bacb2b7103ca4d5e4fdb2cd20359ae74f83de73 2013-07-09 13:21:24 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-d87cb85b5fc4a473eebc0a617ec4f96ac7c1c54b29b76fefb01de94858e7655c 2013-07-10 04:54:54 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8809e52cca1af81ce85c3c424f34f48b23fca470f9d171e1954dffe7e7dc503 2013-07-09 09:06:12 ....A 186649 Virusshare.00073/HEUR-Trojan.Win32.Generic-d881ef1922e16fe01b7c49555d197fd113b2ec7e0fdb0b3eb6034262dfaaceb1 2013-07-10 06:50:10 ....A 608768 Virusshare.00073/HEUR-Trojan.Win32.Generic-d883431a8be6b39a1af837bb29b5f32aecfefaaf7d5e5611f4e3d5d32212ff86 2013-07-09 13:59:42 ....A 565248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d884aae92e0d7de4e1c4221ac34e82666f7b682e63bf13e9d478518eb43bd6bd 2013-07-10 17:57:50 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d88549af2275bb3e28f177664e940a1aebe7056ef741d661f952da859bb649c8 2013-07-10 12:52:40 ....A 891985 Virusshare.00073/HEUR-Trojan.Win32.Generic-d886f7890e13a3faad51a6c1cc4e7998f3d5144b878b8af6e0683dbec1174940 2013-07-10 15:59:04 ....A 17164 Virusshare.00073/HEUR-Trojan.Win32.Generic-d88e6aa93bddf353771688a70db53e9fda07df202b658326d41ea2734cadf709 2013-07-09 12:04:36 ....A 1763398 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8921042fbc4ece6db73bf0ac99a56900ab2215f74fb41cc934551459aa3b72c 2013-07-10 08:33:00 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8935f78bcd5bb7e5d66e6e175f774f1946a96b44d7270e22bd7a077a23bdaf8 2013-07-10 17:29:46 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d894073a34d4e7652f79ee069b23c6fff36b82e6e75f8e602e44100d45cfb89f 2013-07-08 15:37:06 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89469e74fcf6f140b1c15a05847de92bde99430215ec58fa7da45e19e6c0ae7 2013-07-10 14:13:42 ....A 337936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8953f5b4575bc87a5b69cb6f4725a3f8d876fcb88c672057f2d541413e3f8b7 2013-07-09 07:58:38 ....A 2137145 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8969abf205857f46e0e313098ad1fd82601c82a36ba1c4bfd1bf6a3b40b5d6c 2013-07-09 12:47:20 ....A 98095 Virusshare.00073/HEUR-Trojan.Win32.Generic-d896ce51f0cc3c73e933d3b0f9f3d5b178ea210475c00bca31fe456b2cea87d8 2013-07-10 13:29:14 ....A 40456 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89adbf678cc7ebcf0fa6c2ebf9c6c00adbb9139697ac89f2c2e2e848db7cf01 2013-07-09 16:20:16 ....A 2257254 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89b95669675c175dc17373b01ad6da92d2b6e7b64d21a0d5db9e853d9dbd350 2013-07-09 13:57:38 ....A 393368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89c0790f184a87cdff1a0a102c94c12a5ddf25f8e4926b09aaf8d5b915a1e86 2013-07-09 06:30:54 ....A 48896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89ccfa8ed3ed3a5e48403cf0a25b8b5c0e6548e8ff98e24c6891c00eb61f247 2013-07-08 15:34:00 ....A 1444352 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89e7eb62fb73e06576cda20d16bb7ea19b988b64d344bfa9a3e5730acfed3ed 2013-07-10 05:34:20 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d89fad6d2d0441690051b7becf100bfe9c1ac109cc22371f214cb8bee0ca447b 2013-07-09 08:03:00 ....A 199680 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a572ac3c2476c9fae4c765e661909b068f83508256f4a82ce2ed1622d0c223 2013-07-09 15:35:00 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a633e2568332395c68317a73befbd24d8644471942306a7112cae9fcea2ae9 2013-07-08 15:27:06 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a687fd5145788d048182d5123207890cc836d817ddd91800237fe461991dd3 2013-07-08 21:55:26 ....A 173128 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a805dbbb95727d75a67f0b47b32cca2cd5cc85f27c9e5a85b8fc73b50390ef 2013-07-08 15:25:48 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a82c9cb2aea83067d7997fd6ea2f5b4b366edef0d128d4f920ba9b3e05417f 2013-07-09 09:42:38 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a92337d565c0cf8db1395586790241072b22579845d3555aed30b0a118cc8f 2013-07-09 08:34:58 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8a957dffd35d79e853f25f346aaa6ff3849393207198eff5d23d6dfb20057da 2013-07-09 15:35:38 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8ad15ccc73031c50b7df95390870dfcd258b0aebee589893075bef5686c3ec1 2013-07-09 09:41:06 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8adb73bb0fb528723d98094b8b762563447b7cafb1e829e434c8e47f8d57889 2013-07-08 21:57:30 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8aebe1951192ab6f7a55eaa8042b99db60f63d9c4f85993433807a5161a15f8 2013-07-09 09:00:16 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b3fbb9996e2d1295a92bc0d2ee68d81a247fbb3549a819d02aa00ab55085f1 2013-07-09 19:58:44 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b4d3433a78e8afbdb8f7fa4b932c440f6244273bb95429011544ca45444ed5 2013-07-10 07:09:24 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b63bbcb0ac0534c4246324b30cb7e4a1de2d860a1a5ce5154952a49e0c8c38 2013-07-09 22:41:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b84b3da54f00cf9c75e6b7ed8104ebdd7df206a8716783a33393c054d51afd 2013-07-09 07:35:38 ....A 116764 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b8a5781111664b2c227514b2410f5fb0faeaf6fd15b7433b6dd71e2a6404f9 2013-07-09 23:17:30 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8b9a018cf528f952daec0bc9d7cbcffc1538b3f8370e3e520d714b17f221c0a 2013-07-09 19:55:34 ....A 102656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c24088eec164dd02dd668f0ae3db400292258fb593c96b5bfe16ab6392eba2 2013-07-10 05:29:48 ....A 109800 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c2b709278ef2dd82fbdabd3ee4294debdef7cdf74332d662aed7ebb404194d 2013-07-10 02:49:58 ....A 7834173 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c4bdd5b89b7bdacb61006448687d22e7bbf75a97eee88583a52c4dbcd31569 2013-07-09 11:27:06 ....A 1247744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c69089792d2f1bc43aee59369d35f0142fac64185834e71266ddf5ca1e1d1b 2013-07-10 16:56:36 ....A 1745400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c7cbac745827fd26df130a9d78d9cb98d7bb54e399d3a5e63cdd3248211966 2013-07-10 15:02:36 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8c973c23ffd47d4ac9722edf7bfad1bf716282555211a6be6c9bf32060e10e0 2013-07-10 04:41:54 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8cb3b9493b149b3b93be6ba020e95fdd183b0f7526889f001162b021d191ff4 2013-07-10 16:58:06 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8d1d9ad49961126365e2679db8ae57540f696193682b95af9cb8976c057257f 2013-07-09 15:39:26 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8db24867bdcb06c6d3c0b2fa8280b3d10c85349dfc594db3911d4daf41347c8 2013-07-10 05:37:10 ....A 966656 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8ddbd862ed4bb00c72d667b164de27a8bedc07b6b085eeb6c1b63bcc981287f 2013-07-10 10:04:00 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8de317880413adbd311777b80c322990cb297953b9dc40873cce3fbce8b0717 2013-07-10 17:56:42 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8de7ecc5c0e1da60831afba511c990a7d2e6309d258ca6da53634ca6fce317e 2013-07-10 17:12:52 ....A 878592 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8e17eba499cbc22313a9fd7e38a6ce7ebf44eda5b05db3cf773f4ec61288768 2013-07-10 08:16:14 ....A 18688 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8e3649c1e2f04bbf8cdeb99c04e8681001877fbb64aff7b8df9196105252b7a 2013-07-09 14:50:28 ....A 8288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8e3929d9f75d4b8947894f0eead450c34e033e6e7d57d1d2a03cdf662dcd394 2013-07-09 21:32:38 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8e6cbf612b0b8d1d7920e1c69d7a68086ebd7608e921f9e7c9eb0f4df0cb7f0 2013-07-10 17:13:52 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8e8625da9478e62428809152b5318c9a969091511d99b4a9ffb1c17669082b0 2013-07-10 01:45:54 ....A 1779712 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8ee83d619cc9f8cd918ebb55e930b9ca5b9a481732758526ad40b340c455d41 2013-07-09 12:04:08 ....A 68198 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8f1ed14cecfa8b531b3760bd300398a38e670f86fd6b2001e526aaa48c2e8a1 2013-07-09 17:33:02 ....A 3515069 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8f4b2d235fa1fce7362782ad54df4badbc5a04ec4b212b69c8379b0ea9cd9d0 2013-07-09 21:10:00 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8f4fdf9f2d7b98d8a64522cba7572a2cfc7d629e0620ac164bd848e84b3a10e 2013-07-09 16:13:50 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8fa6477ea244e3f6a5154fc240f16e58c5518f2cc3c746dc61b78a442556f07 2013-07-10 04:38:58 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8ff585531045b84359636c46f8285575926c31a4dd64fc5633a6c55f80a1653 2013-07-10 07:38:56 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-d8ffbb5e366b03d901a0dc5a48c10e60db9c833f8b7f32f2da12d86514f6e440 2013-07-10 06:16:56 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d902639bdd71b0ef06436cd82eb47efbb83276bbec65e3106aa5382acb3cc3e6 2013-07-10 12:01:04 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d902adde1c70cb84175ec1f0d7107f6bc3eef5ea9d22aed3dd5e494d97044cd0 2013-07-09 12:14:20 ....A 314056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d905273d00228ee572e4e234c54c9db6a19ae4d1823a033bc0c02a0413f8dc65 2013-07-09 18:48:14 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-d905a22a93c93e420ade91d8b3600614d94f32e27ed7bda4e995ae5e03fac867 2013-07-09 15:02:30 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-d907d94ae64ef09cb13ed8b86fc4779bc43bbb17567e26a935b513f60cceb7ef 2013-07-09 08:36:52 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-d90fdd2afd6ba3c9fb5a3e968705bba15af68b9da00ec4aa9f435df384709bcd 2013-07-10 01:45:24 ....A 92738 Virusshare.00073/HEUR-Trojan.Win32.Generic-d911a285c2a6a11278b7a2a59c47202e49fdd4f05ff541b498f1f7b4c8cc6447 2013-07-09 17:25:18 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9144c8fc22f42a361fd5979db4c78497d068b54368dc22822c5e4f202033689 2013-07-09 21:36:20 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-d915b1cd8ccae740118f367028624c8a6023dc2bcfdcd879defaaa89f3c5d4ed 2013-07-10 17:11:18 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9199cdc42765014d2d0215b7da3621d56d5d1cdd0ddfc4bcb8f7c33e4733430 2013-07-09 16:48:38 ....A 97731 Virusshare.00073/HEUR-Trojan.Win32.Generic-d919f67ad75dcfb21bd10c2c17649dd60f96405be06976f98e541e901d8f8527 2013-07-09 19:35:50 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-d91e0dcdf7561be8e1c5cd538ad1645c21b51d792dbdabe8df7b97a0fbb40465 2013-07-09 18:55:18 ....A 64172 Virusshare.00073/HEUR-Trojan.Win32.Generic-d91e202fd6725d94c94ed7946bb2d7b12c662b6520659aa215d946e2443555e1 2013-07-09 23:14:28 ....A 148480 Virusshare.00073/HEUR-Trojan.Win32.Generic-d91ff5e51481b2f72dd262d658800ee5dbd329fdb5f74fbea1792955868e490d 2013-07-09 08:40:40 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d92029fa315a1dea5ed6b7b54b477b4781a8fdca925dc61607663d46bc2d5ee1 2013-07-09 08:41:00 ....A 1820160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d929037312fa9352cc291fe8c98744eb8c63b7cf35132d32b2504e8e384e3f26 2013-07-09 14:22:36 ....A 337432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9294e638ca0d154f5f755147bd933617d4eff23130657d7b50412a77cd26d97 2013-07-10 13:35:46 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-d92a30815421e2bda67833b601a391a6d0c80c307de5b1a3aad2b4ed5b1d3eab 2013-07-09 16:58:36 ....A 20063 Virusshare.00073/HEUR-Trojan.Win32.Generic-d92dd8da586400b3046ae284206fe9f283198c6292c8d1a697e41b42d2f08160 2013-07-09 15:04:40 ....A 6007399 Virusshare.00073/HEUR-Trojan.Win32.Generic-d92ddfae64a9051f79d5ca4d2b534859bb3d5d2bd7ae2a5507fb6fd5e96f74cd 2013-07-10 15:59:48 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d94605ab7ff9e291574a90b76ab3f91aef2153a25a42c49ca7f7949a1cb2580c 2013-07-09 13:24:24 ....A 13248 Virusshare.00073/HEUR-Trojan.Win32.Generic-d947ce4fe548754ecaea8607df6fb7514375ce8ab4f1b1837683d64ea46b4e66 2013-07-09 15:00:42 ....A 935859 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9480ba8ae47fcf601e5e5b000f7aead145043e953761765ad665e64c7fedd76 2013-07-10 15:46:20 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-d94914bcb68f0571f25284c6c8b0c776dc863f77c884f216c814384ad5a0d3f7 2013-07-09 09:37:42 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-d949924d425b89db57dc177123a208b1bfa9dd9a47d20050ce94697676e8929a 2013-07-09 09:34:34 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-d94ac5387e9f0b981eff22e23cb5518401daafd588abc41c4a7b4f062df2779c 2013-07-10 08:31:42 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d94d6af36493fee168051d59b4c7722f6de670afd86cb787544169e81007862d 2013-07-10 06:42:50 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9560407f82e2bffa839fd2be7a03e30e90e1fb3823898f4d7fefab1f1255573 2013-07-10 15:12:54 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9563ae69e144abdbe9c0df160249d363a2356f9d0636deac9ef2d19de87867f 2013-07-09 19:19:28 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-d959abcc3fea0bf1fa0f953b7a8a444f4f0b42ffac2fdbfe05972dacecaaed26 2013-07-09 13:17:12 ....A 1785333 Virusshare.00073/HEUR-Trojan.Win32.Generic-d95a3ecf2ff6103603d18d37e5dd5a4c5ac223707c4dd7f012399f48349eb01c 2013-07-10 14:13:52 ....A 572964 Virusshare.00073/HEUR-Trojan.Win32.Generic-d95cd056d756494a222f029d4137b768a9441da3c9046639152e381f57a50cb4 2013-07-10 03:31:36 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d95e717bc7dbf140ec9468d6d85e6a8b50f36c621b6f088f3d0f6cccac74f4ec 2013-07-09 10:44:42 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-d95fb79938e88c26285087fe94214374a5f3c1ecb2f4c767350e43dd235df132 2013-07-09 08:35:48 ....A 136256 Virusshare.00073/HEUR-Trojan.Win32.Generic-d95fe9faf39119f41444668f0e52515db37702d18fed7e59b2b86dad1e47ad54 2013-07-09 05:42:02 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d960d33d36a6eeb71f94f06ea9e77e80641f9a8f9957159eb610a739cc50ecd3 2013-07-10 07:59:22 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d968ef5a2bdaa1ba311ffec851de3eee2805d3eae78aecb57e3d8b262af39d33 2013-07-10 02:39:06 ....A 559104 Virusshare.00073/HEUR-Trojan.Win32.Generic-d96c7ecc492964c20b6e6e0401646b60e562348cef3b48f02ffed5e9342593df 2013-07-09 06:34:42 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-d970b02dd899be6d2ceae4d17eb4e04ee780b007f8070235367c5d6e195ca94d 2013-07-10 16:26:46 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-d97120225d030aebff475417030f1eb268fe3d3c220a92e8df2278cfceb8dfbb 2013-07-10 08:29:38 ....A 136128 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9744ba946d69f7c76c07c34b2a78a1bab9a1a70160e9e31f2ceded57764ec2a 2013-07-10 17:30:30 ....A 23408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9793d1ea531065b83bab0c79da93406e526b22b29c93c4ba8dcc5293295773a 2013-07-09 11:35:16 ....A 1868288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d979c4e979e705620166aa3060bcaad40ec5299deddcf1eda018dff84ee9d3c3 2013-07-10 06:11:06 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d97afa4048c29402bde374aaefed95fe0d9d262d85d94cf17f9c5418c8690908 2013-07-10 02:55:32 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9809ffdd41d0dd60081c0c87c2708914c964e522bf1cf8ca0e183fa806511a5 2013-07-10 17:52:14 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-d984a6e756f9dd3d044cc8497498ab4b31d2813eafdd349a60a98d9fc38143f6 2013-07-10 13:50:30 ....A 457779 Virusshare.00073/HEUR-Trojan.Win32.Generic-d984c98b2b0e15cbee5e6a8c03c12ad5ee01ca20def117d774bbaf65a3b3ce4d 2013-07-10 05:09:16 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-d986f10a49aa5f4e3286b1a7efe5b7de89453005fb0b02e033de8e5680314a91 2013-07-09 05:39:28 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98896a5327a14e03f6900fe1427028107b3e0d55a987fd1a1fdeda2e807462a 2013-07-10 17:20:54 ....A 1096192 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98934dd3616b539cd83b35951e5dff521193265162caa1ba1c429335385f905 2013-07-09 06:54:02 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9895d78085c90f80c46baab5fcf3f236a77646b6ca1ef98ea02a26cbffbec83 2013-07-09 11:08:36 ....A 236032 Virusshare.00073/HEUR-Trojan.Win32.Generic-d989716ef763c5188cda7567824a573aaf44af46884c5fba16779cf3cf36fbdb 2013-07-10 17:17:20 ....A 637952 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98a6c4fd3c3803c89a3a79fafd8e6000b0b719665668d67a5471de980dd2def 2013-07-10 14:55:42 ....A 68120 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98d2c49be9515dac38155e1b7a8979c51fcdd01f832aeb9a00af4b1e034737c 2013-07-10 18:08:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98dee316252837de03e65752a9d4e49f4c410721386a4997cd70d83dda35dd9 2013-07-09 22:16:58 ....A 826368 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98e7b60295399e94e358a64c46bca919eb0a9911988ac070480786bf3d0070f 2013-07-09 22:38:56 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d98f140b00dd79f9c3a8679530affdf2ae3b38c93714b591545f3abd6f374c07 2013-07-09 16:47:36 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d993cfb14ae32352fa7f5d4915cc6288ae70bee738dcf35349754adf322e5a58 2013-07-09 16:26:12 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9971b4685bedbdd95344476702ab1bb8f05a32b3dc6a6cf3c0acb45e9312d96 2013-07-10 06:14:46 ....A 1761280 Virusshare.00073/HEUR-Trojan.Win32.Generic-d99aabf3f5743e700220252ceaec2df4ec452990ec900c47694448767035d99f 2013-07-10 08:35:12 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-d99c8b699b75e2f7b16f48e3078e33dc6742174f5cf3ac2bcc1ffc4449b0ac72 2013-07-09 23:44:42 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d99cbc20076b46c330dbe3ff8995799defba537002940c35ee1fce7b69ea8781 2013-07-09 10:43:54 ....A 110402 Virusshare.00073/HEUR-Trojan.Win32.Generic-d99dd2bbf32a3bba69ad294ae5b9a3e1f8e26c715eabb8047c4f806da16076f9 2013-07-10 06:42:04 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9a07c00c910de923edadee1502aad326ead4c91fc177c4c5c6feb224613b2cc 2013-07-09 23:36:52 ....A 353899 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9a0ad04fa0c58a3ed9aab6ee4699ac4331a21e0bcc0a65e320449885df1910f 2013-07-09 17:27:16 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9a44f657ea30b940bd831aa36d3e117e639644245d36fa4c396113de43a9dc8 2013-07-10 02:41:52 ....A 52536 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9a5a09e19b9cf697ba82fc3502b4d4b8063858799e687607fc151abf598c153 2013-07-09 15:07:32 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9a6a40f02f79da3a952d900896e3014d879f6842210c91a634de31464eeee1e 2013-07-09 20:27:00 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9aa798578d475673f8ad734632c022bc15a25799876d8f814cd2561900022c6 2013-07-10 04:46:46 ....A 651744 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9ab39677b3a1fc3b102cef0be842a84b2d04a8ebc11b3b45496ba82312022cf 2013-07-10 01:02:22 ....A 554523 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9ab9e55e57a213754d3fe7db712bc285e0aeba07fed93c0d597855699e7ab6a 2013-07-10 00:23:18 ....A 77918 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9aeb2bb94a78a53df05d6295a4a79e9833bd43f27f65506a1f2a2df032c0e7e 2013-07-10 13:33:14 ....A 11904 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9b1a9b0916591f564873dab047bd5293efe5f514ca4e184ec5b354231917e2a 2013-07-09 14:58:42 ....A 219648 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9b5fa92324993c5fbbe6895b56db121badaa944f0084bb9ea54bc4664f368d4 2013-07-10 17:58:52 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9b65918b9b4f958c859e9b0fd2f7eeec3ad163b665cf6c2667207cd4ce96534 2013-07-09 17:36:44 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9b67d88f0ca5c495357345fbc0e857162f173d920cd9af93c6d7ec72f231c84 2013-07-09 07:53:56 ....A 15528 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9b7e171d2da39c6df9bee13be79136c6b7525cb348746343eaebf628edf23db 2013-07-10 02:43:04 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9ba0e554482fcbb0d1a4ab741f3f1e62601c252a9167e9f12136fbe531257cb 2013-07-10 08:27:10 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9bb66f18d97e3b81800e342d573185a7f6180ae467951a62348c0b4d8d28614 2013-07-10 02:43:42 ....A 5956783 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9bc101085dfda6afde30fc90b11f43d439d4858499f04a5dc7d8109089b1b9b 2013-07-10 11:36:38 ....A 762880 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9c08b9a8c5f7cc8e9bf94cc525c1c36cc9b7ff48aff9924b16e61d3917a6532 2013-07-10 13:36:42 ....A 4433920 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9c17a1d9c34af603999af370f230c36d04544aa6d03a0964aec91da470270ea 2013-07-09 17:18:18 ....A 68060 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9c3ae3a81319bb23e6ebd50a1a70932f7489c15a5ced0c334967557bea8f813 2013-07-10 09:58:00 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9c4de36b9ddea4896e6fb3bd57a812e4c05931ca6748082c3f7b1929d298a1b 2013-07-09 07:18:52 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9c50b57d1a17682b4509769b455ff4153922a4d4a8ff5abda30f8e8879225e6 2013-07-10 08:40:14 ....A 17432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9cd4a7ef4a9d04fe838f505b64fbcc631806ac0851fb226c050227c9f31e224 2013-07-09 12:49:28 ....A 900674 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9cdcfb271ac035d92f8e4361e3f60a869c6c135bfc8893996c13425148b3fbe 2013-07-10 17:59:30 ....A 1015808 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9ceca9c2e440636f06056a8bb3956e3ffb125c2fc9ae929ca79e2308d040b05 2013-07-09 21:07:34 ....A 24040 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9cef64c420b9117f3bc8e44eb70f6037137f9bcd971cd07de61d27b187e6ac5 2013-07-09 10:07:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9d131e7cbccabddfb455efd8bc36b886f88b264b0032d6d1d59b07d935b1572 2013-07-09 10:51:50 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9d1edd87939002307dd52726cf7c8808d3ad32bf6f8469d8f4310f77619973b 2013-07-09 16:13:06 ....A 45083 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9d5d7855bf66f3021e3f81781ad4c5579941968f1e9bc0baa627d372a321752 2013-07-09 16:56:52 ....A 77351 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9d742cb135a0d168b1784e94800df4d3697e45718f491aa15c7211ef60ed9b7 2013-07-10 03:33:18 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9d8ba9f6dbb4ba4ffa47d43794275b52b7816cc194cf2256163050e55fb40d7 2013-07-09 23:35:14 ....A 24412 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9dbc7f6d8912da86845ac59db4799cc369574adac771a948039c1b332ea4727 2013-07-09 18:26:26 ....A 359936 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9de162b65dc4a86bd4fd88d2c0fcf36145d5cc9ee24e3c9f1e5fbad2f2bc869 2013-07-09 15:00:26 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9dfcc8c836f09c951bf4e9fc0d73d00de5a97ac88ad76424a6397a6f9cb1621 2013-07-09 20:05:02 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9e11cbce2b58cc9a78c9c66476bfa9b08cb04e85c45c7e8a811adc7d1a64715 2013-07-09 18:29:30 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9e20064f05c76422b28367e53e995a38d0297ddbdcc13ca9e7e6e9b6f8b2388 2013-07-09 06:09:28 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9e5dbbf289bb492c83eb693a4fa62a8b5f3c80029c1003621097e47731ecb73 2013-07-10 11:18:58 ....A 282663 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9eb29fbe9aa412bc8a28ad0754411f590b41808465c633a65f697b955b00cce 2013-07-09 06:08:34 ....A 763605 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9eb2c8074525d9a6d4676256caca84f978472a21fcdb243f86e3b0de0a21923 2013-07-09 14:06:54 ....A 726676 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f08de862803e14e9da4fc033e174e2a5d8bd950ca5d1eadea028c57eff947c 2013-07-10 16:50:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f0db8c2c6f5b6dac3894eb6b60f4bc67f292de2f482970b1b3342aa3a2e892 2013-07-10 04:20:08 ....A 48896 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f2b9c32dd082c579a601cc257d5d5f981b0d650578b2bebc9e6bc8062aadcb 2013-07-10 00:42:46 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f39857efe0eebf5668d33a250450438c24ada48c204641b753707647292d84 2013-07-09 22:37:46 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f481636f39c1d498c982f8d345f1c3d4309692d42b89ff13477dcad11d1d23 2013-07-09 21:07:44 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f82db190efc3e9257241eb6954ed472503d4e6904646c6dca1811c83c78efd 2013-07-10 03:13:22 ....A 17962 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f97fb6702296a16a10d31819dbbbdbae73f9038ece3f4b55acc5f77c85b625 2013-07-10 17:20:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9f9d95eb59d52f4bc400feba6b627780082e488bff17ff0434040f0ea0bcb72 2013-07-10 09:38:30 ....A 647911 Virusshare.00073/HEUR-Trojan.Win32.Generic-d9fcc9aa4da79c4fe6c1f47d90c8aab3ef2a599ffb3aeeead0d273c826f59ace 2013-07-10 17:03:46 ....A 493568 Virusshare.00073/HEUR-Trojan.Win32.Generic-da02b43f5b73f170c5fa7d8f8109e0da0c1d9cdf9126ccbbfd86c44575cf16ef 2013-07-09 20:36:06 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-da0876af861c675a6c61841ea0c50c8ef1ca6d699c45da17eda60d7b46b67307 2013-07-09 15:34:08 ....A 403425 Virusshare.00073/HEUR-Trojan.Win32.Generic-da0f7b86bd1ff53f5318b52d2ab6f28c06d8f556cd6a1c97e419066bdcbb49d3 2013-07-09 10:42:14 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-da0f83cc569ca7c240a5a7435396df619f74a9318bd1aaaba8d1a5040e09ee16 2013-07-09 20:08:26 ....A 429056 Virusshare.00073/HEUR-Trojan.Win32.Generic-da0fbfc57b70a4093ba3e53d353569ecad7c9e33adaa6afbd128d3a66370013d 2013-07-10 15:47:22 ....A 137760 Virusshare.00073/HEUR-Trojan.Win32.Generic-da16e11c74730c3adcbcf487ba197d39472f71592b56e90f9492c19b60babbd3 2013-07-09 09:56:28 ....A 57349 Virusshare.00073/HEUR-Trojan.Win32.Generic-da20b09e592e1b8b0de047203ac976b68a911e6837f6b3329a1fa5f906fe6f66 2013-07-10 00:39:24 ....A 105147 Virusshare.00073/HEUR-Trojan.Win32.Generic-da20f9e18fec61c8f715ed8577c7554bb8fc47dbfaefb6d43b7e0546355139cb 2013-07-09 20:05:20 ....A 275478 Virusshare.00073/HEUR-Trojan.Win32.Generic-da26bb355fa75e62006c43ae41b4f120e6bd4af16362cfbe26b3755d5d45d406 2013-07-10 10:42:34 ....A 65138 Virusshare.00073/HEUR-Trojan.Win32.Generic-da27359ca7397a1824385bc0e6ba81f906568c469735179352f3957ea6fc9c18 2013-07-10 17:09:04 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-da284da1c9ad0168746286c35bde735310d7163354558595b98b5d081eedba08 2013-07-10 05:11:14 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-da2a71436fc2fb2bbfa15e9f57ff7c2d94473b603721dda2d6d3ea19a6e61c69 2013-07-09 21:40:14 ....A 49240 Virusshare.00073/HEUR-Trojan.Win32.Generic-da30e9d3615872b4444b215b0e06defb7671defc7d757a1c83ada1862cbe3c94 2013-07-10 06:19:08 ....A 777460 Virusshare.00073/HEUR-Trojan.Win32.Generic-da32a13113cb891dd42ac2bb7cf2dcd2d7e934de2222eaf365fa27f6ae7da958 2013-07-09 09:40:38 ....A 1367040 Virusshare.00073/HEUR-Trojan.Win32.Generic-da3490a4d38de8417137bd688f8fae62a684706ec9e4ae433f91b9e2def342ba 2013-07-10 16:23:36 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-da3551d6631d51aab8b228769bfae1b5e4a9578479d5d3c6bf3553e6be240b0e 2013-07-10 06:44:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-da35983fc0116a85e7a60963b4fc17191238edfe242f604747f847353b92e62b 2013-07-09 11:01:56 ....A 260608 Virusshare.00073/HEUR-Trojan.Win32.Generic-da35d28c7ab7fd986075186ea60006958a865712c6d970880d345b1a8a18bca7 2013-07-10 06:10:34 ....A 712346 Virusshare.00073/HEUR-Trojan.Win32.Generic-da37a664565fa15672a85448c6914eb26ae81268f833e3aa42d26801d986e01a 2013-07-09 07:15:22 ....A 27616 Virusshare.00073/HEUR-Trojan.Win32.Generic-da39ddb71196f2b78df5c6d6945e5061a305e55004d2546a3583d29c07bbfa82 2013-07-09 20:05:00 ....A 1536 Virusshare.00073/HEUR-Trojan.Win32.Generic-da40770b66bf8066ff0535f12e8a78429e456155d13768a37923384be4bb6ab4 2013-07-10 08:13:10 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-da41c765b3960dc8deb7182aa4437afa8d3197f3d97036dd3558f14a94be821e 2013-07-10 17:55:14 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-da441ddc81973225d1415a0cf36bebfec55e5c75fcf9d5fc47b70b136578be8d 2013-07-10 06:39:12 ....A 5104 Virusshare.00073/HEUR-Trojan.Win32.Generic-da44f9a67cd9cfb38fb17a06e1e7a00b73dc0e5a7974a0088a5db916c99ce131 2013-07-10 16:06:22 ....A 12946 Virusshare.00073/HEUR-Trojan.Win32.Generic-da46b47a1353329cf5a948ecdc8004c3a12cb6a62360d5e70206fb1f540e6ba2 2013-07-09 14:51:46 ....A 2128896 Virusshare.00073/HEUR-Trojan.Win32.Generic-da47a91840600f62ce329a17d7caea5fd877917a6b49ac05d0827db4894c60fb 2013-07-09 13:37:20 ....A 79972 Virusshare.00073/HEUR-Trojan.Win32.Generic-da4af9747c9a83258992fc68e761b413a9726938d289b49f8de8cba883f8c723 2013-07-10 07:47:26 ....A 61488 Virusshare.00073/HEUR-Trojan.Win32.Generic-da4bdee2978cff58305151548296aedd5f17f904a7b61d1cf7946c1b10933fc2 2013-07-10 04:10:40 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-da4c50ccfa3235fb47d2a8ad0a911f42286457ddcaa79be6b35b63d77c2bc826 2013-07-10 06:32:08 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-da4ccd6f60b28839422749b12f9001658761ad4064dfcf20eb176b5e047732ff 2013-07-09 08:28:56 ....A 1633280 Virusshare.00073/HEUR-Trojan.Win32.Generic-da4fc5d6c7301b312f59545d4e33e45b0cb9481b7e2d65c5c63e88ab93ed4297 2013-07-09 19:22:12 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-da53c5fe7c0c12c7eb8fbe1ef8aff54d0c6b5e201b89d3eba5ae4eb4d8f05c78 2013-07-09 07:52:30 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-da5806a0e449caf33fa4ed29648e5686064a284051a9aa408c93b6eebb933d12 2013-07-10 14:12:30 ....A 2982196 Virusshare.00073/HEUR-Trojan.Win32.Generic-da5d9ccd26508781765711091276b8c88b7cc0aea871cf1b135d13f5bc23c483 2013-07-09 17:25:52 ....A 93184 Virusshare.00073/HEUR-Trojan.Win32.Generic-da5e5b0f89bb4d35a663b3579bd4a0fb7edc03fa17293fccfcccc3d85f0b08b5 2013-07-09 09:37:52 ....A 49572 Virusshare.00073/HEUR-Trojan.Win32.Generic-da5eb25f9b0a1ff7770669310f1421248240fe832f1643b71aceab4217a96d30 2013-07-09 23:34:52 ....A 1389437 Virusshare.00073/HEUR-Trojan.Win32.Generic-da618e450215b31cd2d54df41a5d76fcb77c7d8c33066c2e58768f146bf61203 2013-07-09 16:57:56 ....A 100892 Virusshare.00073/HEUR-Trojan.Win32.Generic-da6458ed2aa9ae4323bf747527398f9c298b9c7ad1460ca0539e82b3bf55f6ae 2013-07-10 09:34:50 ....A 105692 Virusshare.00073/HEUR-Trojan.Win32.Generic-da693bea4331e2f7318f1dbe594ef42bf9e4b153d75fa790c41c501443b472ff 2013-07-09 23:45:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-da6f3f02a85e2d088f54477f63f6fe578919e0d8632071c75f12be2415417752 2013-07-09 10:47:08 ....A 67186 Virusshare.00073/HEUR-Trojan.Win32.Generic-da6fe9a2fdfad21717133feb222dcfd9f01cdf7c09a4b17f4408c4e3972b8d6c 2013-07-09 05:44:38 ....A 562237 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7041a032339c6a6af7fb936b45ec1d4111485c4a26ac99c4891bf1c6407e8f 2013-07-09 19:55:42 ....A 23622 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7147ba303b1029276d1bbea17aa60e57f69c843ab79c2b1938a5319fb7fda2 2013-07-10 11:26:30 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-da72811da3ab36bb1ef0bfcc6fd639c9ad5e999d364546f37e659bd39e19eece 2013-07-10 11:23:30 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7320c25df710b0c79c86f03447dafba9ce1d013e226673c2e580605d59f61b 2013-07-09 13:17:44 ....A 1751040 Virusshare.00073/HEUR-Trojan.Win32.Generic-da751b009af95ae8758dbf9ad553c7fa031c4ac2a3465d875b8117f1bf0bba1c 2013-07-10 08:01:18 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-da771ad80b860e1eac4836842800c718f6f842fb50e2a2ca2024a7a8470331d8 2013-07-10 04:38:38 ....A 24553 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7739df7081e254d6bfb390ee9b607743dbd1ada144af84984572244e891d0b 2013-07-09 21:15:14 ....A 30464 Virusshare.00073/HEUR-Trojan.Win32.Generic-da79dd433819c8df64fcb9c357f17dfa74ea6138bd3507034089f15b5dd3fbdf 2013-07-09 17:36:58 ....A 33124 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7a329196d07b02002d1298ae282e3fb7010cae50c3786f1d464eff73425c86 2013-07-09 12:10:30 ....A 8528 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7b736c7bc54c2d815ea221313c7ff91c556c91dc3f171589822175d4c49314 2013-07-09 09:09:10 ....A 2857486 Virusshare.00073/HEUR-Trojan.Win32.Generic-da7d2f07f89be8e6a2960a6855bc5d5ff777e789cfc578b81881d73ae2458604 2013-07-09 23:42:18 ....A 925184 Virusshare.00073/HEUR-Trojan.Win32.Generic-da8299a8ed514a2cbf81b98b9748b3b42fd34cc5981709a1c36fc7169d954b55 2013-07-10 15:11:06 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-da87f1b7b0194c17dc51c77271645a43ab5e048e79f5988180c368683116b433 2013-07-10 00:23:38 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-da8d212c02b72f64c09118463259c38146449cb69477d815ad8aa4f6f7eeeefc 2013-07-09 20:27:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-da93b89bc745e8c5a5ea90528ee8d12b1d309b9b9759401f57e43d3cbd56cd96 2013-07-09 17:32:18 ....A 67079 Virusshare.00073/HEUR-Trojan.Win32.Generic-da94209951840b9c5d5453a264b3fe67f61f83e7504ce14da8934b3ef337fd78 2013-07-10 10:02:12 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-da94307e7e1d362bc09d578c37b3ea18542697e65da020d08c6aabb885d1b404 2013-07-10 13:29:08 ....A 62393 Virusshare.00073/HEUR-Trojan.Win32.Generic-da9b7c7ad06b568100f8db8c5deb88eb7d1b111edcd823bf7696180397364757 2013-07-10 04:43:28 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-da9eff5ecee69dfd3ebc80597cb3b828e36af07538e43050e65a6d64949d457c 2013-07-10 06:09:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-daa1adeb50ece61c4bb064056c54b5320671756448f3930817767cad08aab75f 2013-07-10 14:09:50 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-daa38a7d645ef4ecc1668976f03cff8522ecb0632e8c6f009afe288913b45639 2013-07-09 07:14:08 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-daa97336351e348c9730b1ac2c63c7b2e0944e8827880575140350a7c3a6c16e 2013-07-09 22:22:24 ....A 439600 Virusshare.00073/HEUR-Trojan.Win32.Generic-daadb6eccca6fb4046ecae4d91dc352f8b433ba7f89afe622e6df268d60e912b 2013-07-09 13:59:12 ....A 28448 Virusshare.00073/HEUR-Trojan.Win32.Generic-dab22be2924be78f1df3c000d51cf21ed3552e6bc7cd15767bd6421d2824abce 2013-07-10 03:49:36 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-dab259fd3d8a623da24cfc66e78fea0de98e8bb9d93d3c5161c5c6ed8dc3d779 2013-07-09 06:41:44 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-dab58fce8870e23bb87cbd0b7974b2eb0845eb3d90811b9c85043b566fbb58bd 2013-07-09 23:44:54 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac12beb520ec43eac01115f3f9bf1f11362b6e54e60f2529d9d363ab3d7a4be 2013-07-09 12:47:38 ....A 68648 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac23097035258704d1932ff5d84c9357a6732d258d2d6cc9fb7a7e24c672e7a 2013-07-10 05:31:54 ....A 140644 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac3b2bb54b010ae5e72d9a2ddf6f77a17c57e15ded5e470280d12384b48b2cc 2013-07-10 03:38:42 ....A 265693 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac4c4743549e3d78c09934449f8e20137f65b04506a5401f3eb9550a5c056ce 2013-07-09 13:55:22 ....A 42256 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac562eea1ab775d838dff919ceb8548e62e4e418741a2f27500e7a4f9bc7c8f 2013-07-09 07:53:04 ....A 133636 Virusshare.00073/HEUR-Trojan.Win32.Generic-dac725ae5022359c194d89a05f988a749343732aa3ff489d64f6e3d083f0aa6e 2013-07-09 10:13:54 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-dacacb95d075eec31b8eac277559b9e1758d93532b0acdaabd9d5e808d028e55 2013-07-09 08:33:20 ....A 61184 Virusshare.00073/HEUR-Trojan.Win32.Generic-dacb006055a44f4be39ee07a96f1eb1b12e7c114924b545f29c925fdb49b0bca 2013-07-10 00:38:06 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-dad18c0bbddd32cc99e6081c6a0d73d0cc435049a3081f50bd6a3d6a26061522 2013-07-09 15:43:32 ....A 37400 Virusshare.00073/HEUR-Trojan.Win32.Generic-dad3afef31bc5add7df3bb0f75f8d30338af432785cae080493e55812a51a917 2013-07-09 06:25:40 ....A 2561024 Virusshare.00073/HEUR-Trojan.Win32.Generic-dad62a3d96faf6e5271baa2611c2471c67d5d1ed53d4b9bfe41233823255e41c 2013-07-10 00:41:14 ....A 77144 Virusshare.00073/HEUR-Trojan.Win32.Generic-dad8b1158dd3309e0137ef3d4b0164f3285cebfc390c1f217b3fe04fa373b894 2013-07-10 06:00:10 ....A 27200 Virusshare.00073/HEUR-Trojan.Win32.Generic-dae06d101d99b33add552636a035d21c910c78d3c2f02b44694ad94ea8cc68a6 2013-07-09 14:19:02 ....A 145408 Virusshare.00073/HEUR-Trojan.Win32.Generic-dae51c26538c51df1eee2e45996de02d3a6c5f578bc9d334459856b535cb6542 2013-07-09 22:52:06 ....A 156328 Virusshare.00073/HEUR-Trojan.Win32.Generic-dae916334bb8efe59e9f2852bb27944294e7446dca5ff02016681c04a5175897 2013-07-09 11:24:24 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-daeb7450f0ae6d90af417d89d1b74e9c5f4320d9386396dfcbfa0ad827022388 2013-07-09 09:21:52 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-daee874e34523055299d921283c17a1a810a31138129bd15506cb763fff01f9f 2013-07-10 15:57:50 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-daf41670dbeb0250aa20b99ad06a84693e70545c93b2931ba66e5858af073530 2013-07-10 12:48:52 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-daffba14c30137c2a8b34284e8d045bf6ba3639ad810feb133373ee982dc831b 2013-07-10 15:33:50 ....A 709724 Virusshare.00073/HEUR-Trojan.Win32.Generic-db02e81dc0f146ec72ab3c5ed391296c0e94261f8884823fbdddab6a850180a8 2013-07-10 18:10:34 ....A 279552 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0549cd4c1e2359a0500dc46b2ad5594a020bff32cd3a72f439277089282a53 2013-07-09 09:32:10 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-db06586cfc292dd85ce31582476e0d50b0f9d4399b3917d0f12a0f472a641839 2013-07-09 16:03:14 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0c64edda618ae8b5dd4161834203407c2c38520bd5d62c6f4595b3827d4355 2013-07-09 11:41:22 ....A 328192 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0c7c2d96a7977a34f57eab831e210bc75aba2803644fffe4ad416fa89eaf26 2013-07-10 18:02:34 ....A 1847296 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0d5437f5355541d6f0050632b93904baa890e0eebd596d54e62bfb0a61c583 2013-07-10 08:09:36 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0d8db73ca0f59fcea67b6247670b9f267d0eb75f8af7c1f2b06607256102cc 2013-07-10 08:12:52 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0e2d51e7629e2d0ef4d9d2b1765bb6f98cb7fc26d0ea8603159463df5b2cf7 2013-07-10 13:55:42 ....A 160000 Virusshare.00073/HEUR-Trojan.Win32.Generic-db0facfcbd52c0428731c2126c7768c1e88998bdeeea794ef50df52113210405 2013-07-10 03:56:54 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-db131218f35bfc61899039284741cd7afc9e5d30107a1987e0a4d4f4578429e3 2013-07-10 00:52:14 ....A 57428 Virusshare.00073/HEUR-Trojan.Win32.Generic-db141cd36ea5915d42eb3ba8900653d68f9ec53099f0960a7857719e2a6d6c84 2013-07-09 07:40:04 ....A 153946 Virusshare.00073/HEUR-Trojan.Win32.Generic-db183f69bfb39a9fc72cccf5e5be4e566fe06ded9e4080aaf3e4b44e9281229d 2013-07-10 16:15:54 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-db1848ed91c0a4ce06e8cfc98f652f40e3c4d9ab95a991910d393322bfd8f7f2 2013-07-10 17:09:08 ....A 1742336 Virusshare.00073/HEUR-Trojan.Win32.Generic-db18f0a563380e95f250f21d107346d166d54c3459e870e1e470797a49f66043 2013-07-10 11:48:54 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-db1924615295e94d1079591e9ab11fbad6d0cab05356fb68084619c94b02c54e 2013-07-09 13:09:14 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-db1b6858d472932f3dad10a34b832888b8b7b7e20a1b80f52a6ccf2ba800aa48 2013-07-10 07:11:58 ....A 4256478 Virusshare.00073/HEUR-Trojan.Win32.Generic-db1d5f32c6a03e878b6bdaf180c85ae06cb604ea20a5ba0336cc7c1cbb825aa2 2013-07-10 01:47:32 ....A 961536 Virusshare.00073/HEUR-Trojan.Win32.Generic-db208f977e74917381c5b3aebbca022c1848a85b05fb226465f4b235292bb897 2013-07-09 10:48:58 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-db232e877c06f07185987e018267d82349ca8840e9990ddafc3f3c732985e27e 2013-07-09 10:44:26 ....A 522207 Virusshare.00073/HEUR-Trojan.Win32.Generic-db278c4deada56793d8e35e4997018f035f0325ad2fe66a85eaa281c04d9c780 2013-07-09 16:50:40 ....A 1085324 Virusshare.00073/HEUR-Trojan.Win32.Generic-db27d43cb36247172bccb2dc4c604f551cba42092055bd203b08016d2a616aad 2013-07-09 08:33:30 ....A 312320 Virusshare.00073/HEUR-Trojan.Win32.Generic-db2831658088324eb10433541e2f5ebc024c42396edf3c26c601f77bb10359b4 2013-07-10 07:19:36 ....A 1019904 Virusshare.00073/HEUR-Trojan.Win32.Generic-db2bc34a3587760d6e048783d62358ecffbba58387c5a1a8e40eceec16d18e0b 2013-07-09 22:22:48 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-db2c130818e2db0e6eb07f6c77e98ff5c1037fe451c6e33359d8f193436b4ba7 2013-07-09 21:11:38 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-db2fea96f4c57f6f1d45a3ea02173a1a643b2a70f097a127733896178ad7869e 2013-07-09 05:37:56 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-db39395976c72870401ac0604db2d94cf3ffc2d5daee5a36fe7ec84658abb92c 2013-07-09 06:09:42 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-db3d39c2d6b57e5da4ddeda5fd975e18898ab4f7eb56c2970328e3dd6d452b20 2013-07-09 13:00:20 ....A 108624 Virusshare.00073/HEUR-Trojan.Win32.Generic-db3e8d6ac93b94dd554b87b43ec670667aa8dd192f46f1f8efcb84c58b2704e1 2013-07-09 06:52:24 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-db3fc2425b3a542d41f6781fbb4996612e62ff2ad57545c34600e3b317edb975 2013-07-09 09:34:16 ....A 692228 Virusshare.00073/HEUR-Trojan.Win32.Generic-db402e9ae5d399db58718886f5cca6926e28e2a80ad4e2fa9cff13cbe962b9c1 2013-07-09 20:53:44 ....A 197136 Virusshare.00073/HEUR-Trojan.Win32.Generic-db416e6aae225abe8750c1c3c40879b5bfeb23058bce70ce2ecf24c95d370af0 2013-07-10 00:59:40 ....A 6733 Virusshare.00073/HEUR-Trojan.Win32.Generic-db464c784674de966f542d5668db9a3cc29acde97bbd9afdaa8414e7a75d9e33 2013-07-10 01:48:06 ....A 242184 Virusshare.00073/HEUR-Trojan.Win32.Generic-db480d505b66147b53266a7a6dd2dd4233e180289ee2c7f44a53f39620f48b11 2013-07-10 04:44:38 ....A 141875 Virusshare.00073/HEUR-Trojan.Win32.Generic-db494b3e65a5b19bbb6ecb8cc065ef45c263f8e353ecba989d494c6f72b997c8 2013-07-10 01:11:58 ....A 197692 Virusshare.00073/HEUR-Trojan.Win32.Generic-db49e014bb15170062b4ccda51bf74f15d926878f58f3bbc76ddd722fe0109cf 2013-07-10 12:52:42 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-db4aa38458aab522a67e31e7b2662b6a33643e93c64111cffba5ff3f6d406763 2013-07-10 06:26:54 ....A 987640 Virusshare.00073/HEUR-Trojan.Win32.Generic-db54936e7c895c469f0411222dccf659f0415e7c0d99b896e05fc2a1b7005e9a 2013-07-09 11:54:02 ....A 23562 Virusshare.00073/HEUR-Trojan.Win32.Generic-db59fc7c2a0f1fca06a3ef5a4f2f6e0c6168294eaec8451d0eeda93d829fefdc 2013-07-10 05:14:02 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-db5ae1237230f2a2b184b3effde6343dba83f8bbf04dcf6f2df55e9be3c87555 2013-07-10 16:16:04 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-db5db10776334169fa474c36071e9a1108637fc86ca33db7a49d2e974bfb6172 2013-07-10 07:18:04 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-db5f1786a3bd3c8427a080c2c7d9e1c03b54aea6c5b23bd40d7105e0a0c37e4f 2013-07-09 09:02:02 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-db5f249614a2373cc5a7414b2ee7db269f7bddfc7badc791b9e804faf1b798da 2013-07-09 13:34:20 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-db633cdac46ae0e247ae7723cfaef93f2a45f5db521df65d0b52b353abaca87e 2013-07-09 05:29:54 ....A 832785 Virusshare.00073/HEUR-Trojan.Win32.Generic-db639ccb03684cafde01419ce04cbad5a4d9826b992cce173e280df5b928299d 2013-07-09 18:13:42 ....A 990720 Virusshare.00073/HEUR-Trojan.Win32.Generic-db63b06eb194f99da93cbc5e3bb630966b6752abeb900f9d92f7726173612844 2013-07-09 08:46:50 ....A 2441293 Virusshare.00073/HEUR-Trojan.Win32.Generic-db63e8c897755ca379381e464ebae7264ef71c7383407a6cf44e40cf2d85d62b 2013-07-10 10:42:56 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-db644602002de82def325918447f41055ec690c6867e91ea7a114d96eeb48bd1 2013-07-10 17:38:48 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-db647032b84701d43123f949a0f07160143fd73115de8e3ca7eeaa978c13a4e5 2013-07-09 17:14:26 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.Generic-db6655c05634a2571122e5885dd7dfe8472578acecb501a41a84cc25a1eba2ed 2013-07-09 08:12:48 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-db67c4be3a8767ca727f8e8097720cca8ae03e790e913dc22fbc79ae158e4b8b 2013-07-10 03:05:00 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-db68ca2a875993891bfeb0ba2e0bab0849e88a251a0183bd9ff1c264e8f4e8dd 2013-07-10 16:20:04 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-db691c5b2ca84991db8505da74f7ecf728db59f726d2ded8b2aec24d05580b1a 2013-07-09 18:14:02 ....A 303620 Virusshare.00073/HEUR-Trojan.Win32.Generic-db762837fb83a44cfbd8bce927d406508f5efeb20de3207b0002e4fc32e5c3a8 2013-07-10 17:18:22 ....A 64896 Virusshare.00073/HEUR-Trojan.Win32.Generic-db77b36dcafe44b2e8fb9638ef8d38a8dadc2d8f06267c6621e20207cfbe0811 2013-07-09 19:01:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-db797181580aa61947c94857389444a4d067081f5c423a8338727e985c7bbfb5 2013-07-09 14:47:04 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-db79f4fec57cc12cff0453c27e8a1486f78f5fe6687150f79597e6870d0ca8e0 2013-07-10 03:14:24 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7b0c69ce43bdfaae2d3b666f76522016d13fe168c3cb4b69f3f4f53adc07b8 2013-07-09 14:42:42 ....A 47328 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7b10adcf082608458dce1724e451f0979721c9793c34bc705725b8ca74aac9 2013-07-09 05:25:04 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7b8bdbf3b2fd7953f4d4018ddb88fff79e8d337122ad3a571e47fb8ea5a537 2013-07-10 16:15:46 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7b98f1adbc21fed1d1df379a74c0bc1f924f369ddf4bedbea4476339d500a1 2013-07-10 06:39:34 ....A 46496 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7ca012210dffef522bc2092a76d37097cebd5d6ca05c325c696e17096b6b4a 2013-07-10 03:08:22 ....A 837478 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7ca6cac17bd95f3aaccc16b52563e96017a83e0ab545d5534355471c896c8c 2013-07-09 10:28:44 ....A 313344 Virusshare.00073/HEUR-Trojan.Win32.Generic-db7de2208f300f5bc63180ae217af958f45fcb1e9822250432bb301d3edddf92 2013-07-09 20:34:58 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-db831dd24af72a9a339334e263e672f8af2e7282372aacfd4a01ab05cb307366 2013-07-10 09:20:52 ....A 40116 Virusshare.00073/HEUR-Trojan.Win32.Generic-db835b9b598284486837018fee865eab253f234a0a9f3de844f7dc76f421a5e4 2013-07-09 20:33:02 ....A 14928 Virusshare.00073/HEUR-Trojan.Win32.Generic-db86d0cdb82f13e690a087c7af102fafa06363beccea678411d82b1294c5c695 2013-07-10 01:05:48 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-db86e5e66bfb743af1760f854905cea0762af7acd778f96e5909b5961e3e44db 2013-07-09 15:07:22 ....A 418816 Virusshare.00073/HEUR-Trojan.Win32.Generic-db8739f05d07f5893eb9f78e2009c2a623be4840e9443cdf1d96eeb0720ea43d 2013-07-10 06:09:10 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-db89334a249a915297033e63a7ea77590739e62fd7d13bf434b20e29a5b6f4a7 2013-07-09 09:43:28 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-db897ac2eb0e7f9d711f5d74f6a15d2e0dfa6a99dff8b30c53ee4751e1ad3b55 2013-07-09 10:09:36 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-db8b1adb79b7a2bcd8fd4ef99425b420029eb56d99e1537f2be4960f8532f7b1 2013-07-10 07:22:46 ....A 70458 Virusshare.00073/HEUR-Trojan.Win32.Generic-db8f998f34973016ac645e2f2e5593855af4fc55ca32db80731a6433762b8f0b 2013-07-09 09:36:12 ....A 99850 Virusshare.00073/HEUR-Trojan.Win32.Generic-db90598690f5c7481c633afd063ab1aefc08fceaba5ec1fada7e78b7c5de7fed 2013-07-09 20:28:24 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-db926a4c70b08a5ca3a2d3b1169e169ec87cae4995d62479d0cdf7c63daef66a 2013-07-10 17:25:30 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-db937ecfe6d7fd1dcfe6f8ff204fdcaeaf35ba0d3fdd8c9bccb31ccbed2158a2 2013-07-10 12:48:14 ....A 113690 Virusshare.00073/HEUR-Trojan.Win32.Generic-db960149d91b0f3bd19d1deda215615c337b1ceb7cf38707a74d9f8ab1463010 2013-07-10 15:49:34 ....A 104584 Virusshare.00073/HEUR-Trojan.Win32.Generic-db97bc7171af8ede50ab458292d695bc2ec86c0e41e2d8995afc2ae41609e8b0 2013-07-09 18:03:08 ....A 444416 Virusshare.00073/HEUR-Trojan.Win32.Generic-db97bd6c5c6c58ef10f6b3b913bd187732118f9d4dd5c22cb026404202e34700 2013-07-10 06:08:10 ....A 697856 Virusshare.00073/HEUR-Trojan.Win32.Generic-db9b071923ce83bea73e706a99a9cb71e83d7e08e5c025b191bbed49bddf29ef 2013-07-10 07:59:42 ....A 182215 Virusshare.00073/HEUR-Trojan.Win32.Generic-db9bc56a125d819dfa01b8ab432b0e2fefe38575a15a70785d9933eaad738c4a 2013-07-09 16:12:42 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-db9bef2abe7257571d3b5b337bde79cf8ad2f037d2647d3be63036744dfa65e0 2013-07-10 17:54:22 ....A 486912 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba07f47eb6661f29ddcae14b6697b9da5cecefb3998a7188f33cc381a78a673 2013-07-08 13:53:08 ....A 315145 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba2bccac72ba392b752ca54d633799ac9f5a87fbbe960d62fdb48c89c4b2153 2013-07-10 17:32:10 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba41690e940f5ef37d17c79c211cb1b38a37c2226411e3b8318db22ecad74bb 2013-07-10 07:20:52 ....A 80143 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba4dd3e072134f00a9b54873f256a89e0ff6837b7d7619c8dfd84a6e426dd9d 2013-07-09 11:31:38 ....A 14116 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba51e979f6e1006e8236da3c77e65880572a3b6ebf359cd7706193f93d1bdf1 2013-07-10 08:01:32 ....A 775168 Virusshare.00073/HEUR-Trojan.Win32.Generic-dba8bd2de3c74f273855a3bf18f4b4f5430b50d0037d47947c950a67daec911b 2013-07-09 15:37:26 ....A 376834 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbad6fd6f458eb24fad5e4f02eecd2c822705e20b15a079c86c45c4f9f62d15c 2013-07-10 12:55:48 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbadfdeed0e71d731855d7b3b2c56bde6fcedb34f68ccb21a0a66c347c3988a8 2013-07-08 13:51:46 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbaec56325879e293b0031cc051d1c4ee83f1ef67f4cc7f68535e6b9c7d0390b 2013-07-09 12:33:46 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbb2bfd8c56d2bfe2b25561b56cdfe4329c2a93475e72c36f1bbc9e6430cf5d1 2013-07-08 13:55:58 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbb37ec2a1693898c460c5894c0bdd2d17a99ca83cd5b14660d74569fdac48eb 2013-07-10 15:23:56 ....A 72826 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbb3f55251a78108b030ec47a9b696b96101421c6147a8908acb7b3139b8e6e5 2013-07-10 05:07:18 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbbd573afca2fd9f4e2771ccde6f00e56da7bc5dde39477e25103184d325ffcf 2013-07-09 12:52:28 ....A 285565 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbbdc3845904b9f36f21729f5e4a0183aaec0794e2dc1819b76066cbcd7dde1e 2013-07-09 18:12:18 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbbe34e54ada4cd55ef6e2f661e865f227c2911036d13cd43935d42a20928a5c 2013-07-09 09:36:36 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc20312a9e70d9fda60ae1641c10925d48ee81a766570a262224ba8d20449f0 2013-07-10 05:33:32 ....A 26128 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc418282925cde7070541916b0924a4517f108acdc64cc3f2f34b73379e7238 2013-07-10 12:02:24 ....A 31196 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc4429fe9fef0fb58a3066f1dfe2cbeca583447f13b7e7063eb9b04f7325d86 2013-07-10 13:18:12 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc53d64fe418bed56e1ad7db01b6e6f06a93bddb6f375f78fc44594c25fdcaa 2013-07-10 15:12:32 ....A 26312 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc71cc9915da62c8789cc67befafe0a6a8a2d24100519f31d8768236f421f9b 2013-07-09 10:42:22 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc8c128bedf9c1b96b3841f90f3eecf535f4552112a08f8e9d3f72dafbcab40 2013-07-10 16:54:28 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbc904f1f002240a48084d00b86ca7f4387a4a41ce0617587d9d91817e40e2bf 2013-07-10 13:35:38 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbce11e90215f8a074ad5f2e33934fcbbe5d92d08960967e79a49708dc6867f1 2013-07-09 17:30:08 ....A 39904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbd0d6c9870d6166b3270825b098f9e1036cc63daf462da4b942cac2a1cd43b5 2013-07-09 12:11:28 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbd219189c79b7ffe5011b2ce65808afddfe2c018166b5f8d1adb2a7d5efb466 2013-07-09 08:06:08 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbd58a1444110351a87728ca4d57a0c7a573b0aeecad96fe3c114e34891f606c 2013-07-10 17:25:34 ....A 118794 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbd6d47b14915a2b1353de64855f70c6ea956d96846313055284f6f4bac6d3bf 2013-07-10 14:19:04 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbd8b2070f9a7be51c8ecfbb604aaa6dc3f2677712e0ceec839751c780aecd9b 2013-07-10 03:32:46 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbda2e83f3a76f8d37611586ebd6188919fbe50ff37d3bca677aa85c2cf7ae30 2013-07-09 22:25:08 ....A 311808 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbda4ccbb08a9eb7566698845d60d5f24a15a94012b0d3e2c2518e2c2effa8c7 2013-07-09 08:53:08 ....A 134144 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbdf93b5d4f9ccb02544e3912e08090cf8930a8f6960048db291127c2c320d51 2013-07-09 09:32:54 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbe1151f884f4f7fe17ab32dd572fc8b58fc7d6c5f572287449716a84b30126b 2013-07-09 10:29:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbe19395be521f21f53fc82b3b9d0dccfb6d33c7427665cdbde4119577a7fdf7 2013-07-10 15:34:44 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbe42745d81d7080d41f79c21d7342d95c1f3193e54b40eaa16f91bf54bbf36e 2013-07-09 18:01:48 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbe5e7f52b50bdabff9906b6e769a6a81dacf99cacc37ae994302ee6ef910082 2013-07-09 09:57:10 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbe65b1173b5d50ab00a1051c3a912be2ffd4eaf9d341470813d8b1363d5c65c 2013-07-08 14:19:46 ....A 310272 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbece121bc1ed01fae688de82aadfd2937d34f1cff258885b44f69c835c7d84e 2013-07-08 14:19:20 ....A 173118 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbefa130e5491c15729769eca0974e04dd82b79fc7bd75704ab75870abfaa37a 2013-07-10 03:12:40 ....A 748032 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbeff18914c9d36335bb6ced89d07bbed52a570790b244034ae82b74af401056 2013-07-10 15:49:16 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-dbf469033ff7131e4faece6721bad41fbf73dab7e1c883a6b7f2a5295113a09c 2013-07-09 23:39:32 ....A 21142 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc00ff000e54ad5290fb0360f04285850bcd90fed932664f2dd39aa7014a02fd 2013-07-09 16:58:34 ....A 702976 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc031d92f402f113ac1f261e48254d481d2965f8bdde5737e9f4a0c318c55436 2013-07-10 01:50:38 ....A 2302211 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc038a0207ffb541b6f9f5eb671fe54750b8836d23ddfaedb5336872916ade51 2013-07-10 01:49:06 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc03f0b0c6b09e3f6c196d6b363a5f9995c5d28b88ec9bd3ff6f889bb31efbf4 2013-07-08 14:19:48 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc04aeeca9f0dbcfad543dc4ae23754b2dd44b05dd3156507d41ffc6d99fd65c 2013-07-10 03:41:30 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc050c3ae66d722fb4cac0de2f1f57ce6a8dfbd610e4519928df42e3fd9d0ef0 2013-07-09 06:31:34 ....A 27680 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc05c2f7d9f79055e19fcee0fc73c9e5d9c33643266eed6489dc3876d529ad2b 2013-07-10 17:32:24 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc09a7eab8951751659e4a9fa969a7a8db1e0d25b1a223d9361955c488352f8f 2013-07-09 10:45:44 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc0dd64f30ac157cf8e5280d709a1862a7e14dadac9725c751d793022fd2066b 2013-07-09 17:34:30 ....A 742994 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc1198979ee212c9065969c77ec09870874c0b93ad9e7bbe19f0ff15a55023dd 2013-07-09 21:39:10 ....A 805344 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc127ce77dbedb36bde4664012f30e693d8a43f2b06fd53658ad7c1a97ee6906 2013-07-10 10:51:12 ....A 278361 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc1301a2742eb0c7a8eef814b8a1efd93c7856defcd00664671c9f5a18e6833a 2013-07-09 09:04:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc1c6d2549a1e7007ce546576802b5eb7b865d1c833bbe7da3e2397e1a97f7c0 2013-07-09 23:36:06 ....A 3409920 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc1cfc90601f24d06ee24e93367e8990f08ad774abd26374ede946d513d605ce 2013-07-09 21:31:36 ....A 1750016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc1ec95bfa37d49b2236b0fb7220f8bf86538e9ce426e94bf60cb91d61e088e1 2013-07-08 14:20:36 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc282775701ff6a8dc71371dad47c84aacfbb2e783dc986ecc3d8da606205265 2013-07-09 05:51:02 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc299bff4c2588f8a819590ac75c5f5febe80acba93c92f5801f303e9f422e7f 2013-07-09 19:59:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc2b867ec03fa640821618f1400df3cf80f53fbb02858ef449413c9905f23a16 2013-07-08 14:20:34 ....A 53267 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc2c9fa2cb9682c5e81680b9db46fc475438bee772c217787b9aa6ba19f48a45 2013-07-10 00:24:56 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc2cdf845bf97f3d907ecdbd797f811e68497f2c114b150a5236ff94a180f022 2013-07-09 22:22:58 ....A 181704 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc2e700fe22b7345ec398bd3f0f4d5642e5eb7e5d5d319aa89a80e001d2062ea 2013-07-09 23:34:00 ....A 57725 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc2f95a355f6d3e645e924b74522af74aaf00e6d132f46112215816816244469 2013-07-08 14:20:28 ....A 2285994 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc33e432f9cfbd701cc9f8e7617994be4092e81bcc5691d5f5fa3dcf9fde70e3 2013-07-09 09:39:00 ....A 336432 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc34e291d942fdd87af5ec89ce8fc39bca2abf4797eaf354d182c3f1360cbc37 2013-07-09 21:50:04 ....A 48197 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc3a99e443723de817b8491ad99102f2d05f34914dfba9d82b7d4f50ce63e17e 2013-07-09 20:43:00 ....A 14125707 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc3cf6f74438a22f8b19e7ab1d0bdf0561fb295d58971f2216698bea195699c9 2013-07-10 08:33:14 ....A 589824 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc3e2948a19fd9e104d68a240193d6d40761d6d101597b3b5a7d48f73edcfdad 2013-07-08 14:20:24 ....A 534016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc3f49937fd02661c3bcc6e61bd3691eeb69f78eb7d4cb88ec804e02d75f60be 2013-07-10 02:57:42 ....A 1195260 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc41164e37b74d071b5554b5a110c70d5eaddd0d8acbfadc65c0532817115b93 2013-07-09 16:11:00 ....A 609087 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc419849e56bdbb36f873e9cd2fe32dc4fa40339b7754f83d562580b2fdab145 2013-07-09 09:27:50 ....A 178276 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc4342971f26b6e75acbcc426db8a0fa1c0258e0f6ecf24f3212fcce76a7bebe 2013-07-09 16:35:04 ....A 920064 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc43c65578a00a86496ea5923c4501864664741b09a6cf21d78903941e39219d 2013-07-10 08:14:44 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc46dbbfb2b64c7f87daccb60c4142f5dc19e29bda48bb4e22b8f5cfb95cd8b1 2013-07-09 05:18:22 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc4719654614ec8dbe3c841b23db8ba9731077fc80059ba3e3944541fe8c4713 2013-07-09 17:22:16 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc4b1bfa95ed51a2ef4c4f1ba9682a83f4fe492a25a65ef9152abab28eb02633 2013-07-10 12:45:32 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc4c1cee57b0b2afbc119b66371589b4db6b1ae3808019e74e89a42255157731 2013-07-10 01:45:40 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc4e2394a74614232072f9c247dbd350c9e68097db49ba5a1878fa105f833115 2013-07-09 21:27:22 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc50131b67306d09b906dfb15b60e7b7ae0fb0784be00721c73f02abd78fc563 2013-07-09 17:12:02 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc52284cd6196ca91611d4ab0a59155ee95ebf50a0205bf62ec1e33b8f2147ef 2013-07-09 06:20:28 ....A 131124 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc569fd4b272b1263a1474ea5e9059dc60b3fc3e5d15f1e6fb14f5298a976ffb 2013-07-09 21:24:16 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc58cb9b6fd78cfb3a4eaf06bff307e688db347e6f041ec01601b790608ee56c 2013-07-09 14:52:26 ....A 247973 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc58fa200a71fdcb865b0294c736468b94db546d40866ae8fa2be5b8d0c67939 2013-07-09 15:51:56 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc593558a6b5036e645d7f451e723ed810fee25bd785e4f17cf9ca27fb3d2c35 2013-07-10 10:37:24 ....A 276529 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc5952123ec46edbd753989a0c15586addd4159ebf960abd5722baadc91d343a 2013-07-10 05:14:06 ....A 46528 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc5b6738d304290a32e0574c42ee15686e951137a24fdcce724a56c159b57f22 2013-07-09 05:33:04 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc5c5a7f9efcccc459af83121111cbeadec881defdf79a6b05116c1441e47c19 2013-07-08 14:40:54 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc5f85fe105b46ac2f57ae3b05343a818bbf3f29b6b459d1143b427530871b15 2013-07-09 05:43:54 ....A 1725065 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc669944836b114d2a7ed867cd38303947b703808caa7848db19224d7c05f39c 2013-07-09 08:36:06 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc67fe11da925c8c928216ed376c84337b055158c2e5e375335e0752cafb0a6b 2013-07-09 09:38:30 ....A 300676 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc68ab8a0860ba0d51ac0c0a7aef3f8a966750c4fd0ab40ff84071449d66ab64 2013-07-09 11:30:34 ....A 80520 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc69d1883047072e0fd6334a3fc2e5118d0e354ed2138b1cb28f5b9ca19f53ea 2013-07-09 08:37:58 ....A 52704 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc6bcf7f427a93cd9959ab59b52857a40871e79482d630a0df5bed4ea909c366 2013-07-09 22:56:56 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc6ce2992c9242a887475df236fcdcf2e38d327da73eee627187ae260230d409 2013-07-08 14:41:54 ....A 155904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc6d4c1cafc41aecf37654489a519fcf17843094d4827caaa2be2317f1e1e563 2013-07-10 16:24:20 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc6dc163ae55f8fd08c34e95796c1ccc21e486f0a7dce7a417f1f6e05353f4eb 2013-07-10 06:43:14 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc6f3e448f8df27c06f0d766ea5dd84ca336304acffe657668470a08883e125e 2013-07-08 14:42:22 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc70af913f1b6974296aa70c084b297b2dfdce82462c310b0507f3b2f5453269 2013-07-08 14:19:46 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc7468b8cb96633c2892186d438d0ebf01664560ad5d4121df32cfff48084355 2013-07-08 14:18:42 ....A 95498 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc74fd9fe21b953744fed7d9bccac3dfcfe96e7501adda08065ceef161bee03a 2013-07-09 08:32:34 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc7a2eb8212f7fbed014532e1c3b2c80962ca7f1724fbf62ceca29fd7b9ce30d 2013-07-09 23:46:42 ....A 789504 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc7bd58763c4d28bacd0ae83c1dac407d70615f311ed54fdf061047a69de1d03 2013-07-09 15:08:18 ....A 491036 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc7d14e23af5feca317757f682f7a7525c1f235cf2379cb80c92a63f3e9d0447 2013-07-09 05:35:38 ....A 551424 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc7d47a53222adb94f4aa34544437613193ed5e8723231aef6451891ef2632f6 2013-07-09 07:14:26 ....A 23820 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc8283a4ab742967363ff8e840a03fff7ac3526eeae6f39f6eeb26a108e49b71 2013-07-10 03:30:02 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc89e1258eb11d7823e7e7a329506d802d5b7d5cf3af6035fac62c4a4b8a2cc5 2013-07-10 11:27:56 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc8d95728fc52d9ddff866a2e336bd31aa28897875a896fed18f87c511aa9607 2013-07-10 03:40:18 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc90c99454575088c398dee8812e72a73dc4f752ac25308b248ac1b893e4f240 2013-07-09 22:58:38 ....A 15648 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc92199eb5ce90f8b8e9815c8db501366931680a56379d108df34a8c8ba8ddcb 2013-07-09 23:37:28 ....A 19291 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc93a3bac6cfb7bfc7a01f2e88f9d2d86b20fab221c05ba6af5e757334328152 2013-07-09 17:36:42 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc97c21bdaa6483cfedef4277fae03a2a7746cad813b7b4e68942896ec655f89 2013-07-10 10:47:18 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc9848a8ebd617f531356b227cab04359e3c218c19d7dd21129e22c5b6c334f5 2013-07-10 12:54:46 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc989871c152cdb5e3a683ddb0470d6c4111d9bb7b39ea1ed1bfa22e86ced205 2013-07-10 05:38:22 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc98c63949b32f52351a252579a7edf8a7bdb5a22e730d03791e7a634b9a5919 2013-07-10 17:25:14 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc98faebe0789f2cbc59ced172a4d712b081457485cc3832d5a1de7735b5be32 2013-07-10 09:58:24 ....A 354316 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc9a561218e4a80f37f989b9b8b9119e770634c6b99b91b4c88256d21e1da6d9 2013-07-10 06:49:42 ....A 38420 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc9b9e4c2bc374f60d6e289a420807f5d32c9fb8d08171aa15f088d70faf0109 2013-07-09 19:17:14 ....A 1811970 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc9c2dea88ee6f1913881eae5037db167fee76a34d4222518321a0fe00974483 2013-07-10 08:37:08 ....A 39440 Virusshare.00073/HEUR-Trojan.Win32.Generic-dc9fa173e2c22878e2433bd8b954aa08a16b31daa6844fbf6299659ba1662483 2013-07-10 04:40:14 ....A 102898 Virusshare.00073/HEUR-Trojan.Win32.Generic-dca330527245e7ee253ff502468be107207c633938438b6d96d7ef580f85df49 2013-07-09 20:40:50 ....A 304640 Virusshare.00073/HEUR-Trojan.Win32.Generic-dca5deb406980006b23435f3d623710c1ba98b6ca8fe5f7fdc3a02f4a44d7a07 2013-07-09 22:23:16 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcac4def3314441f1f44a7f41c5d2ea154e350a29cad1cc417f4a80892077edf 2013-07-09 18:42:44 ....A 383488 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcacd27b49b8514cdd2285954d2c2752ecb76a15f0e66c2bc38a04d6510c04c5 2013-07-10 13:28:06 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcb471ccd7089bbcf44fc0197e80546f37f21e8640edb4e43042f5200fe900b5 2013-07-10 11:17:14 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcb67ba334690865528faf45247d03451a4895f523c88a5103e78c66a2a19d2d 2013-07-09 09:38:20 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcba684882955f752a630bd3085e8f85a6a9a8440b78db38a965f5c3fd871daa 2013-07-10 06:25:24 ....A 1271296 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcc328ab20b65a4f4c5dd3e7cbd7e3d90891d42dfe3dc9fdd833c44525dafa99 2013-07-09 08:11:08 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcc341ef8b0914f6569d8c9fe3c6eb68e7a9d4179dd96b4b43fb143128bc6464 2013-07-09 09:50:42 ....A 371200 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcc55a96df380b669ecf22fae6567f8a4ca57a568d9ebc3e0f0145929117cf08 2013-07-10 16:08:08 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcc9abea6ae534a5deb6c06e12121888c6c11565124affde28db0735d4f41913 2013-07-09 14:53:28 ....A 891904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dccd6678d4da20b6bdd256d2bf8be1b151b7c12b09d7af602a162d5103cf80dc 2013-07-09 13:37:10 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-dccdfe2a3e478e32e43346aa3612facc1bfa0b6092fa11e0e3c54ce3f29fa93f 2013-07-09 08:19:42 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-dccf57e9a131fa6f5686a110d9e239b941828f59ee69561434f3cfc8a0c8bea3 2013-07-10 10:04:40 ....A 61656 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcd26d9e03e8bfbc19ee38458ee872936753b4cf45d791f24b2407999d701c90 2013-07-10 06:50:18 ....A 376320 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcd2d31f919e2d0f86d3c8386968da2911f8281ab35a703defb69e129f0840bc 2013-07-10 00:58:28 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcd3f72dd1c252aefc44bd53ca760ccb87d981fb2adae1b5766ba270c04a47cc 2013-07-09 12:41:06 ....A 64625 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcd64757606a7713ec78728c7efc74c963423f806c2bf788a41487a3fd713552 2013-07-10 01:03:24 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcd75b94adc9df1b71bd658b1fc900862aa9a5382fa3b776ccfd9edf77feda6d 2013-07-10 08:24:52 ....A 40677 Virusshare.00073/HEUR-Trojan.Win32.Generic-dce00b047d0df6993dc56c1fcb741e0e1d5a3b5bfbe62f44a5cf8f6eae495170 2013-07-09 16:20:04 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-dce3c6d6c99b5b9ecde8bfde687a6c1ec94b840230c244ff22b6f6d64fb0afde 2013-07-09 05:43:36 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-dce7e6e1dd062288ebb2405b9182bb119301dc9ddbff9ff4982746a6ec0f7246 2013-07-10 15:55:04 ....A 23472 Virusshare.00073/HEUR-Trojan.Win32.Generic-dce936d2a22b6a5ffbb204469e9aa59f96bffcc7fdeee14b857721cc65cfc57b 2013-07-09 18:37:52 ....A 2609166 Virusshare.00073/HEUR-Trojan.Win32.Generic-dce9447b69fc88a453e392433a7f3622d73cfbe1f2bea7501524d776de0a38e6 2013-07-09 17:33:48 ....A 60797 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcec19af0a84ddf39eeb5d8f29f24d399e985522bc11e544a5b25b492809e249 2013-07-09 08:38:14 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-dceca62d9decf29dc6162a9043b38b2b66f24bf15d824fde06d18f3ed0f3058c 2013-07-09 07:17:06 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcedc53ab06daa9c7b50eed1101e69661559d539cccd6278fb9553e2fce59ba8 2013-07-10 00:59:04 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcee42d3c730e77498c2729a7a80e0ccb69a03bfece88e7fc66efc869f3ebf00 2013-07-09 10:10:16 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcee5e58ea3041579096e3fcd375b08d378706cd4f51f011e9a2d537fe2f2ba1 2013-07-09 07:59:28 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcef290efe347da992981f502f5da80bdd63f7ce9121f3a8bbebc2138659883e 2013-07-10 01:02:16 ....A 249585 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcf23936629155b8552448f359515a3aeab0398ee1b7a7a7adcbbc7a047986e5 2013-07-10 10:50:18 ....A 295936 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcf48391b32b43b8b2fcbd173f0e649a94e516e04e4231c2814c45c712d42d39 2013-07-09 21:40:34 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcf58e9ae45cd3bb7078d8f05a2ae9f1016b228986d64b6a139d0f7a57ccf8ee 2013-07-10 01:08:30 ....A 1129351 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcf5a4cf881809724a5ecc969615f8d8ba54b8afd6555f2d575e21e38f4cf19d 2013-07-09 19:19:20 ....A 22080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dcf87d796a5be762592ad9de36a1e7a03b875964c00cd539d45bdfbb38680e52 2013-07-09 22:14:08 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd03a4aac971addfa062935ce0a349fca75d314b7306190a81d71aac84e41528 2013-07-09 06:11:48 ....A 1342464 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd0440467f191dfada830e78e644810775418461f73fbddf065376a21337683e 2013-07-10 11:53:46 ....A 73362 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd047e754083d6204c68a6c050b56f466a277f533f7b9d6fdf0f221a3fddc71f 2013-07-09 21:38:14 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd057d8d0013018cc689b34137fe3e83c759bd464c229955c9fa70219441bdbe 2013-07-09 10:34:36 ....A 635904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd06fb737718595ac88163036bd1e4423b7e5cfe4aad30cf2d4366a89c7439cb 2013-07-09 07:37:54 ....A 26176 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd08111de232e041784762610e076b9766d23476da98c8b868ea6f5670521e1d 2013-07-09 13:49:14 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd087f217ad3c555950e8ac870a99d72f0377464c5801bcf79502e1c0670e8b3 2013-07-09 10:22:30 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd0d0627385da3ffbc67eb0081969d3e76eef9ed9fa9e4ad8b0c81d0a19a1551 2013-07-09 19:33:30 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd0f78d6dec1ce2551f62cda9c4486da471e28d7fbbdc3ab575dae92ed620dd1 2013-07-10 15:54:52 ....A 1678336 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd14e944fc9efc98c0352cb82dd253580d952b5f3cf91358dd519431895fb8bb 2013-07-10 17:53:50 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd175fa83c13c73bb87d4d728fde6ef7f0bba8ff85f60481e23c7dec9db41ea1 2013-07-10 16:23:36 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd191701c9ad3393363f8b3820f20b987dfda62685c70c1d97d621e2c5830e5c 2013-07-09 07:58:52 ....A 177945 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd199f9cb50b8ca74b309ecb3716cd360ae03f4ed6490ccfc556f40219439acf 2013-07-09 10:10:54 ....A 400896 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd1a92c8c7fd870157948a121655700d5c90496c8380cf010d5058c057ce0189 2013-07-08 15:02:12 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd1b2053d0104ee4e1910ffc74647b088c7cb320e418903395d6d049bbf0d286 2013-07-10 18:05:30 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd1fada2ca60fd18012320a372506964a16ddac17f70dc381029fb12c9dc76c1 2013-07-10 08:05:08 ....A 806968 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd210cf3035d2b8eacf771f7e57546f664a3dba83cb2020f29908cfaf8bf250c 2013-07-09 12:51:32 ....A 1138688 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd23e13b8daafc1e691528d89ce014e9b0cd65a98a7e3cd59aefc161bf7a864f 2013-07-10 11:53:02 ....A 345345 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd25a1b1fff815214041d5f1b4d615067f0f3984075a539d487412535f8bd3c4 2013-07-09 15:18:12 ....A 1188161 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd277194b678c2f785b05776cf17bf68cbc195b526871c48a94ebf1bebf776f6 2013-07-09 07:37:22 ....A 2572288 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd28d7979c3adeb48278a3a71cd14396e642bc024dcd5276d620026d84534b56 2013-07-09 07:41:40 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd29f6935241be83b4836cfa3e23ddeca67bb5482ad3d2a1616afc8769e61c50 2013-07-10 18:06:46 ....A 16946 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd2ccf1cdfd24a0b8483c98fe3f9247b809ed992025dffd7075b9b8e6ee69f1d 2013-07-09 09:29:34 ....A 112241 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd2da6b7f1787ae1377b3965c176c417a90e6a8153bdea3d2019f212be1d0fec 2013-07-09 08:51:36 ....A 1050120 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd2f882bfc4512ccc12c4264b1581d717c3d27927f1f76f31ad910003e950c29 2013-07-10 04:44:52 ....A 40177 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd312ef28b957f7abfacabba3b7c7632d9e35b0d5d2265904e4079dcccf9a5d0 2013-07-08 15:22:54 ....A 2478080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd32bdec8704290dae9e7c48f732ae544de15064f8a477a7e2b19fb7a0dcdde5 2013-07-10 05:36:22 ....A 636459 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd35b27ea854a87ed4d7a751c45b858f63bca9865c1b0bd91608fa88174c4ad2 2013-07-09 21:43:22 ....A 62184 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd37366b6f20f561191e4d62496397f8fff9fdc22918670f935d28c7c3e58df7 2013-07-10 10:43:16 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd39a66bf3de4e3d4ef4e5b7010c58f02fe66b9875cac24e307adf9402b565ac 2013-07-09 20:25:42 ....A 38468 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd3b18f16fb0fc8d8ca121a4a52342df94667ac98820c94e0740ddcd926c5d16 2013-07-09 15:00:24 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd3f8cd1bf7b31b34b80bf270580d72493761baf27e9afa3e762a46f90154c0c 2013-07-09 20:32:06 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd4077d394ae7fa1339aee75b02154b07b23d6cb230d145767e061f0638c2e29 2013-07-09 07:59:12 ....A 339161 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd416f1a96ca622c5a45accdb20bf74ac1bb67373be1400656ab6a62fe37c694 2013-07-09 23:00:12 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd43de132a75c54c09f1533237fe5f3ce15d5387146701c58c6d9c1e79fd6225 2013-07-09 23:12:04 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd46d842d4e83025ce97016519629c7d7f3b21126ac5026c217ab8189736fcf3 2013-07-08 15:22:02 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd50b32f7b69937962af26eb09597432e7adc88ac19b7a7e4c0fb62910dc5263 2013-07-10 03:43:02 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd517b894194377ada2e90604cd92f432b14d58b07274d241868c4bec8fef238 2013-07-10 17:25:18 ....A 267468 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd535cdb54fb0c8e5bb8dfdd339347a6dc6788244bc5dc12b74550f7cb3f2478 2013-07-09 06:40:10 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd57aa8cefda6ecf55722ae4eb702d63d585d0612ee7d6d9f23ef28a08fd07be 2013-07-09 23:34:36 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd594b4700640557476111338763a6cae3173d6244b058f3ccaeea3cf619d5a8 2013-07-08 15:01:12 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd5dfff5b258c43c690004d736442db36da65934ae68f5dfa41354e6a39fd718 2013-07-09 07:20:28 ....A 139264 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd5e4c005a487b76f309cfdce0babaa0afea13ba975a3f05d57327873c4851b6 2013-07-08 15:23:34 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd5f6f5ff9e8d1418c13c3d8997d97fe2527baa8ccadb1d29d0a9e269f4ca3e9 2013-07-10 02:18:08 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd684cae1c8f7b3916fc8429878d5c74124c90aec9ca26216da7992604e8d7b8 2013-07-09 10:06:14 ....A 28320 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd68eb8bda7d60a8f5edf023e521786ae9d0c66e1b83025441c6bfccc47d83ff 2013-07-09 07:15:04 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd6e3613355af95ea50dfb496ee6e98e9b7f4831e60cc5fb18ab8d05047dfe5a 2013-07-09 17:34:46 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd6f54d5f56adf0cf34d04954727216120708a75499b3e8d22de5aa36009ca71 2013-07-10 08:52:52 ....A 21620 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd7395709a708f3c3be4c26aac5852ddb6afb42b617c526cda0da501b9c2e3e7 2013-07-10 17:46:12 ....A 397824 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd7698e027c314bd657fe894ecf2fd2736b6df769e46e8a0fc93bc5f3f9b004f 2013-07-09 13:04:30 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd7c21e67c7c5141af67e7b1cdc2195636048b188fd030ba2bf8be09693aaf18 2013-07-10 04:13:30 ....A 281088 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd7d4c7e0e9937b0a8c7f0a0befb9f6fa3885d217a2aa455524dd74a7ff530b3 2013-07-09 05:47:58 ....A 26692 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd828daf08157a66114eab423a9cc86ab64db02bdcbcb2833815e626c08db9f9 2013-07-08 15:40:14 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd845003ea9aec0f93646e49e4bdcd591548795e27250e23f307b8824d0c4bd8 2013-07-10 12:09:42 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd87dc4925645afdf77ae3bb74c808a420439093f4701bdf2be98feedb2dbc13 2013-07-10 01:51:44 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd89bb101c1b2d2f150f8698147b4a1cf4fa83cb0e982b91dfd2114f3071637f 2013-07-10 05:26:50 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd8c24ff896e7ea059a424345990fd96b5626408e3aa98c91c3c52be8a7e4922 2013-07-09 06:27:28 ....A 349184 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd8d36e2e5910e96541df0c0febdf6399f76a46a4cf64a989e53d38bbf20dc76 2013-07-09 09:36:16 ....A 858624 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd8fa0576d005a00c18560af515400617c3845b2bdc714b64249f228d5c5eb93 2013-07-10 16:14:38 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd91e88df424a4f28a88869dfe16c81bd0b51e80a985a7135dcecff68490ed39 2013-07-10 14:17:40 ....A 2550784 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd9472d57ed536d4122a76975b777111e3fecedbd939e102f6cc59b971a229ed 2013-07-10 17:58:24 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd963d63b9cda031f3cc47a262a9d6e5bb59ab8f3546860573c5989ed2aeb807 2013-07-09 12:02:54 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd974a81c9a66bec860273c7106665d148cdfb69a56478245c25f0702b3cbf45 2013-07-09 07:19:12 ....A 222028 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd97fad9c1d1297d3379dff0e8cbf329c8d01c64166f0b11bd922f0ad5dcf811 2013-07-08 15:59:06 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd9c7c2b9c2d4f9b7d1658e7911659ce2c04110536386daf47368d9e38626dce 2013-07-10 16:24:28 ....A 355893 Virusshare.00073/HEUR-Trojan.Win32.Generic-dd9cd6a1dca3f77d8aacae562a33995f6c4cfc0186047841c4a0611082dc6904 2013-07-09 21:08:08 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda332019635892f5e6ddf77f00a520cc3511a38fd42a5bbd99a58dd5e5643bb 2013-07-10 02:47:06 ....A 18984 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda57e100e933f11d773ae76502af32c315a3e2a6d4d2e5cd8ceb8abfce445e8 2013-07-09 21:45:30 ....A 353808 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda6e33dabacd70c47d3b2bdcf14cf79626f723515d41541dcd7d693fb6e2532 2013-07-09 22:57:10 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda747a7606bf4ffc4bbf3e81869816e6eb9028401b011943aa5f001c09433da 2013-07-09 09:34:44 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda751e63b9aa356c61b5c81d62846fab2d8c4bf71f673b8530babd750aab8e5 2013-07-09 09:15:08 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-dda79fca4c9f0ab6033eb9bd1da797a8a8e53d7e19b63423ad05a4e0a2653ad0 2013-07-10 13:29:40 ....A 99724 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddaaedd70de65fa2958520fc508cabb79d535acc90bd466744eedb92c9e7ee14 2013-07-09 18:03:58 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddad0c1ad61a41d001d047f68b10038a6edae43d26c61d5f25380acfa36c5912 2013-07-09 05:42:36 ....A 2100557 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddad4176a0d10b770dd8cdfd9e7c7c5c1f480323eee4d69a408416cb21b7e51a 2013-07-09 15:36:56 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddadb92add728da0ca7fd047dda3b01fe65ccc5dad2501949ff94460205c0ad2 2013-07-10 10:43:04 ....A 28320 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddaf28db775659d476f9b2bfaefb3f5199c8ccf4abe2b85abae794dd0a65393d 2013-07-08 15:58:22 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb2a3dc252abf86f6a75b76d1337e565edff60ac992bd25285d937454edb77b 2013-07-09 10:41:22 ....A 34176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb51adf153fd34f12fbb0681161d6f470182eedf9b1bbc751f55d15fc3a9c1a 2013-07-09 17:35:34 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb55575ade5ac41f4a8158c5014f879301864eb63a385e1cc2526ed7fa159e2 2013-07-09 08:34:06 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb5769992d8a0f835d2ed2e288df26b2feeb384fa93058d4600be95756be807 2013-07-09 17:27:48 ....A 983564 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb7f214aa804213dcc041945c152ceee48c9a25c891d5366743d47d7ec91f99 2013-07-09 13:57:48 ....A 607756 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddb9ca07e86b68522d16c1ae4d020f5d38084f8177d08aa451c501a224db2260 2013-07-10 15:00:14 ....A 69759 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddbb4528baef834107fc309a5f549f55ffa29fc967de0c67ff6b67675c165485 2013-07-09 09:34:40 ....A 38272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddbd2b8e2929f1756c95b255fbff59ec4c2918fe4c919796feacfc08aa56d793 2013-07-09 17:30:08 ....A 328704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddbeaaa981a576fc5b131cead472f91b83e8544987f896a3c7b64f2b1f9c21e8 2013-07-09 06:39:12 ....A 108855 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddbfadf6657a17df212ea32b209c3604d0bb4a80da185eb0ec82d5737a4927d8 2013-07-09 09:37:56 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddc23d75afc82e01e7e159ec232c7f9274258bbc269909d97e4f6b72855727a8 2013-07-09 12:34:54 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddc51edfc5ab722d3881d4721ad5c425ecc24b9dcc1b64f829c8026d6cbe9550 2013-07-10 15:10:50 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddc61c86491bb3e44730d0e2fdfff452f2750c6a783de514f3f5c11c651dd888 2013-07-10 16:55:08 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddc7f06cd3420591dc142b25dfd027c57e31fb726deef59c52f40b7ab73ee17c 2013-07-09 09:41:16 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddca8ee4143f025bedb17a6e32bbce264d7caea9a5c7630ae52d583d7acca9c2 2013-07-10 15:07:52 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddcf5a9e4e86e50f05903ad1a03b0c479a82734c6f2b6ded4764ec1f9b29c980 2013-07-09 17:26:46 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddd04d2ba1c83c6a21563a18f3e8ce4ec3965d2e2d9b2285dad9dbe3d7d7abbb 2013-07-10 03:37:40 ....A 695808 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddd195727fe51489794bf946b7684e00acf0596af5a35ebe7d550a39abe22bfb 2013-07-09 21:51:46 ....A 480785 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddd5c6fbf83b2efafcf06fc9f8a90ef4d660c874b31b5f0b79559f57c01e9788 2013-07-09 19:20:38 ....A 308224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddd733a1989e1bd25673e065f441238a18bf540ecbb1b85d37e0dd221f247d95 2013-07-09 21:40:12 ....A 8252457 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddd9d78775c0f55d19803af6cd33e1da5221ad766b611473ec51c5997aa22484 2013-07-10 05:28:36 ....A 955904 Virusshare.00073/HEUR-Trojan.Win32.Generic-dddd6f91fd7ab2f1ad78f603bfe95b3e47ed9fd194e95b58fca730064523d09c 2013-07-09 10:46:52 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddddd7ced29877cef63afab206313385dbc9ffb14dafc2bd69d002decf74273a 2013-07-10 15:02:52 ....A 743846 Virusshare.00073/HEUR-Trojan.Win32.Generic-dddde5aa87f3f7ff8ea772e26d9512eb1a237057850be0ec379f172c2472b4e3 2013-07-09 07:55:10 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dddedc861fe17661c5c64f96e42faec6b37016abce225d94330791a2a29c4cfb 2013-07-08 16:20:18 ....A 104975 Virusshare.00073/HEUR-Trojan.Win32.Generic-dde0fddc9691e6c4746deecf3bd544d8ec991c0ce55ad98bbfa4f0350d056855 2013-07-09 23:02:48 ....A 422912 Virusshare.00073/HEUR-Trojan.Win32.Generic-dde6c966d3adb607e68f01369ffab939e5f00dada36fc2f72030ff50289c7f1e 2013-07-09 16:26:28 ....A 4235 Virusshare.00073/HEUR-Trojan.Win32.Generic-dde807d661f8afaefb24b604680634de272b9789964cf00c4bb6482e1d60f90d 2013-07-09 09:16:50 ....A 331119 Virusshare.00073/HEUR-Trojan.Win32.Generic-dde80c26fe5aeb691486528eee8adb886750bbe565d5ebf6d4aeae727180774c 2013-07-10 17:00:50 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-dde9d60bd9be8295133ad49b041d730dce62e23c75bb8e3fd1f1baaf96b984f6 2013-07-09 20:05:44 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddfa9c6ca5678dfdba7f21d2ca6526cd19224808d8015fa515ec110d603fceaa 2013-07-09 16:06:06 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddfb0f280501c8fb7ae1e4bc05070800432cdda8c3baeaedb65e9f65a1f27b2f 2013-07-09 22:12:54 ....A 719259 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddfc7ea0e3f1c65839203b20184421b72cfdde776dcd8f07c5d9e9777851e188 2013-07-09 08:23:16 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ddff05509b83fe0d8ec472edaf6f7bc0cf780f2bf647f42540635b4a5a1bc249 2013-07-09 23:12:10 ....A 2035244 Virusshare.00073/HEUR-Trojan.Win32.Generic-de043a6075b2c5d49da2c3609bb4a9b2d6569390c6365f7ff58732527ae1d13d 2013-07-10 05:09:44 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-de088747137d872102d48c0438833c493ae33ecdfb5036aaf366db4bc46480b0 2013-07-09 19:48:02 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-de121ab8c30897d19df1bf001a53855d44d6fef79fb2d4b24a0e7f1141ca7e8e 2013-07-09 10:12:44 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-de142cd9a33bb329eb6150fdaf7fdd68659fbabd37d197a80376051da1ec08d9 2013-07-10 05:16:26 ....A 179976 Virusshare.00073/HEUR-Trojan.Win32.Generic-de18eb1094488d7071ca509794306e6725d200e1ec7e61d54811a674be281fae 2013-07-09 10:11:00 ....A 2990080 Virusshare.00073/HEUR-Trojan.Win32.Generic-de1cb601cb161355e3274697a2a0afe9ada92178ecfb04b9f7d66790bf4d8277 2013-07-10 06:53:16 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-de1ed5760b57eca544643891e7c530e6cf5c96fe499ac9f92aae214a67fbe400 2013-07-10 15:30:04 ....A 1851392 Virusshare.00073/HEUR-Trojan.Win32.Generic-de23145dd890aaf889f29efc04a0f04536881db21d0b5e8bad056f55c1509845 2013-07-09 23:52:16 ....A 324468 Virusshare.00073/HEUR-Trojan.Win32.Generic-de28b085c8c90e3066799485018c9abced1a00f4ac4a963a5952c590cd0a4046 2013-07-08 15:57:18 ....A 221952 Virusshare.00073/HEUR-Trojan.Win32.Generic-de28e3a48454db0e0763e23aaf1460223eac70c5fee165636dbfaf686dcc87a6 2013-07-10 01:34:58 ....A 91495 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2938f43a100828e3089640a47e3bac7cdb4accbf4fd17e3aea863a994f95d7 2013-07-09 19:38:08 ....A 413696 Virusshare.00073/HEUR-Trojan.Win32.Generic-de294a91e9f35b4edf7064aba186c5b3e2604ad4a18e34adb3fe82b5169f6e29 2013-07-09 21:03:38 ....A 23436 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2ac1cda0e5ea6f6ec15ee8d2c5973207c4f66d039cb14ef04f2c63cd1cfea6 2013-07-08 16:21:10 ....A 26496 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2c0b873b054b7f1b82959fea01742e076e221c082fdbdc27e3ebd5c1d7587f 2013-07-10 16:41:06 ....A 882697 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2cfbf3f60b60c25230f4ca81fe9227fa241bce2948de23c414fb0ab9fd5332 2013-07-09 12:22:56 ....A 3963029 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2d2af01a8eae61694a2934110c0644d10d5064a102414a0c8d82334a813998 2013-07-10 16:06:22 ....A 485888 Virusshare.00073/HEUR-Trojan.Win32.Generic-de2dbea130f5f28b231856a2cf9fd38fdbce8e333b54c8f0afd0562e69b1173b 2013-07-10 07:24:10 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-de30f2529298cbea1e80b4e209c441f6ba24869586fc62092a67d69da325ecc8 2013-07-09 14:58:20 ....A 65144 Virusshare.00073/HEUR-Trojan.Win32.Generic-de34a02e84fb95e8cbdcd5ad65f2fa9af8c955bbb1e1280597bb387b7ff13c76 2013-07-10 14:14:22 ....A 159848 Virusshare.00073/HEUR-Trojan.Win32.Generic-de35e525c9e83d46d7361911e18ab19be4b074599920c4a1ef9f2160078017e9 2013-07-09 21:51:30 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-de39044b57e59b4d66ca4881dbd2ea16f7630392fe25abec6bf1e2648d11bbc9 2013-07-09 17:30:14 ....A 15896 Virusshare.00073/HEUR-Trojan.Win32.Generic-de3931a687bbf89e618724a3265abd122896af97adadb434f405a55f96ef4248 2013-07-09 19:23:20 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-de3b8db464e06a468f6a599dfa37ef14e9dd373a8fe6c49726f810e303a5034a 2013-07-09 11:27:58 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-de3eb49e6dece82f8d2ae8096a57d7ed5731223e1b7c9e8c65e176c6267f01c5 2013-07-10 13:36:14 ....A 420864 Virusshare.00073/HEUR-Trojan.Win32.Generic-de41ed9589da92d9352f0684715e5fe07f24bfdc9002c95fdd91aed14e58addf 2013-07-09 23:01:40 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-de4223d03fe63757e64c2cbee0be0d61f46a4ae679efc9a97ae34e541b7196b9 2013-07-09 16:16:48 ....A 47204 Virusshare.00073/HEUR-Trojan.Win32.Generic-de462400998a9d762e792394520e6fd1ed2b8d42723d8305e0cb6ea7ff6b8015 2013-07-10 04:40:14 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-de49e0394dc552261e2bc6d3d6847f68bbdc68290fde817f4795b5f3cce2b225 2013-07-10 05:40:04 ....A 110965 Virusshare.00073/HEUR-Trojan.Win32.Generic-de4cbdb138c57565853bb550c3fca0e02850de581ff1c3367ff74922f04ee747 2013-07-10 03:35:02 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-de50acf0d622e291cecec5072375cfb8341adf61cd3473974606e2f9f6b94db8 2013-07-09 08:40:36 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-de523b7ec0b1e18f17339ffb6c43e85e38c730b26158216a922beef3de7ca096 2013-07-10 04:50:16 ....A 100239 Virusshare.00073/HEUR-Trojan.Win32.Generic-de539aee657e8daa052d65442851700b5af7530d780a3738c0bb3354ad981c49 2013-07-10 16:24:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-de542c574df135ae2b035874995afd7e883734d1a6f6c06f6761edd4e880ef90 2013-07-09 23:47:04 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-de548eb4f4c7df7c84d200c71099ed5737cd90155f81b8855bffaf736575a657 2013-07-08 16:20:38 ....A 1559106 Virusshare.00073/HEUR-Trojan.Win32.Generic-de58ab0c097c2f23ebfcbc2f94f0446b86f98b999ad1323d7eec41ab4b5edcca 2013-07-09 16:31:10 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-de5a3448164029a94376cd85533436eae04bd9fff9b7c96990fba79960c3027a 2013-07-08 16:21:34 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-de5b326c062ea0875e18438ef011dd82f6544a0fb06e4e48d090bc0215c6a01c 2013-07-09 19:15:28 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-de5d46691b70caf8cfa26174a71565f4207ce8a633e91065b3eadbfbf11500c6 2013-07-10 04:57:36 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-de5d4bcec87f65b867d50f80cf09cbb54a35b0f996c83922077b04200923887b 2013-07-09 18:34:14 ....A 48672 Virusshare.00073/HEUR-Trojan.Win32.Generic-de5f0eae2149355efb4ce869a4298833b386176accf9e51464d8e96de5fc4642 2013-07-10 12:51:50 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-de604582008cc7aa1e0e776584f94bd9b399fb55fe9261ebe56587c6147b5abf 2013-07-10 03:47:18 ....A 1284608 Virusshare.00073/HEUR-Trojan.Win32.Generic-de65b687c6432896982535520b651e4507672f73ba3f5b3122be379226b6dd3d 2013-07-10 11:30:42 ....A 714481 Virusshare.00073/HEUR-Trojan.Win32.Generic-de695b491dc63a1a976288599e915241d452e5f71d88b2c679ce413ebee7e214 2013-07-08 16:40:48 ....A 175118 Virusshare.00073/HEUR-Trojan.Win32.Generic-de6b5b4e8477458ff1f61169c2afa612fef418d1ef5b40c7c477734fad6c2ad7 2013-07-09 06:33:56 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-de6ce9f4e433ce150554cf0a97fa841de958098326dee4a5b8eb09ec44968f43 2013-07-09 09:37:10 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-de71e8a769102e45c5495f42b2f578b15c29e5b4eeec129e3e50eaa40f370631 2013-07-09 21:51:20 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-de759563652fc40a3a948c8761fb5cddf7f2dfeeb720c7bf5cac044d72668743 2013-07-10 15:45:36 ....A 174080 Virusshare.00073/HEUR-Trojan.Win32.Generic-de785ae55e553d7d254a0662663ae2d291e28142cdad69f1371714977c3bc4af 2013-07-09 12:00:08 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-de790bfc3bc0a505a6ef556385114e27739e5fff6ac63da97ce0ccb967e66cc4 2013-07-10 06:45:16 ....A 7053824 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7994e67aa5a7f32366c6c819e285fca66f2d5413e7803a2f0b82eb616aa044 2013-07-09 08:12:02 ....A 189600 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7d03be8a7bc3efcc58e89991915d5a558185a32509d1f1e4a0d8ac489b10c7 2013-07-09 14:14:24 ....A 352768 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7d485ac1326e304f55d2ab86c895e480477e8a1e9c93e3a97c89fb4c5ca2d6 2013-07-10 01:06:02 ....A 86496 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7deff8113f09d1872bedd1287f51dd30a72a3ed26deb0ffab3f64943d7bbfe 2013-07-10 06:10:46 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7e3fef40f4cba6050281c1b7742cefc47053584548e97b0969759516c40968 2013-07-10 12:06:32 ....A 377554 Virusshare.00073/HEUR-Trojan.Win32.Generic-de7f9eb6117c09d33b75437972d2d8b7d4c98f026ee0ea06621683eb16c0e0e0 2013-07-09 10:12:18 ....A 111923 Virusshare.00073/HEUR-Trojan.Win32.Generic-de8018be958fdccee3d1dc70451c81328c626d14f55c08e34bee0cab84e0745d 2013-07-10 08:32:38 ....A 85720 Virusshare.00073/HEUR-Trojan.Win32.Generic-de803416296b7b2f3bb2081ee35331f3e672964518c83ec9208b6a81146dc6c0 2013-07-10 07:58:16 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-de80eba78a95427616fe4bd4f7a4bd217bca78ba944661b5ce96b2c95a7f7176 2013-07-10 12:01:50 ....A 416624 Virusshare.00073/HEUR-Trojan.Win32.Generic-de812391010517c22fe554c65ab46ee8ae93a4e9411e952d008d8a9ec5c24144 2013-07-09 20:25:04 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-de84be742b32a4179f897a76fe4a4b79042f1a49f6de9ce2d17348609aedf995 2013-07-08 16:41:08 ....A 757760 Virusshare.00073/HEUR-Trojan.Win32.Generic-de85346c777b7852eb8f078995d3578b87a19b5682f79b8b2ef8a457801a0441 2013-07-08 16:19:44 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-de8716f38bce178dd18890bbe38ed2f782dd0a1c97152ccfd2913812952b4742 2013-07-10 17:27:20 ....A 6737 Virusshare.00073/HEUR-Trojan.Win32.Generic-de8823d61cc3f2b4125a90dacab5290641797662fb9707a64decb562f5f7a248 2013-07-08 16:21:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-de89c47417b5e4b768cd307148dd5f62ccdbc80b567a485f9009dfdbd44653d8 2013-07-08 16:39:44 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-de90d3af81b5260882250654ebcb8f90c49184bf3d5f8748004e853fdf02900a 2013-07-10 03:50:44 ....A 929792 Virusshare.00073/HEUR-Trojan.Win32.Generic-de945615bd49e74912d78844fea7e5a62b0f8dbf56c6b367d756645cf7980522 2013-07-08 16:40:44 ....A 506368 Virusshare.00073/HEUR-Trojan.Win32.Generic-de94e0eb340850d8e2203250e4896f3ab369d45e6e12cb49e7fa37114ed9d73f 2013-07-10 08:41:18 ....A 2793472 Virusshare.00073/HEUR-Trojan.Win32.Generic-de952553f00acdd784a6e46a7e2ba33c5b8e232f4da56eb4075ce23309391c3a 2013-07-09 07:15:44 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-de968bdcd135255c32f940099bdc078edba7a62630817ec1411f1250988e5c27 2013-07-09 14:21:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-de97ef6247b7f7aa3eebc3887d3215d205923539965cd00668fff03ae0da35bc 2013-07-09 12:45:40 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-de980784f0378f849f847169a562bebd4bfca35ca918c11da3fa7dabb1ec36c2 2013-07-09 07:11:08 ....A 91746 Virusshare.00073/HEUR-Trojan.Win32.Generic-de9c5c54ddbb1b23c44fbc784d467e3361f339f0d12d54bd29686a78bcc6a275 2013-07-10 12:49:00 ....A 1476096 Virusshare.00073/HEUR-Trojan.Win32.Generic-de9e20f23c2b925d0a5394385063368e2ca60a159b94a51292a80a33ac210d45 2013-07-10 01:11:24 ....A 439808 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea11b2a147b5b712b7a4917e108b24dcc9b88b89b21728ecf7862cf9e0d90ad 2013-07-09 19:17:02 ....A 1331216 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea3d6f45f1e43469c89a3ae75c0901580f9d63de8da0438218e3e798ef7c6c5 2013-07-09 09:06:16 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea5bef7c43cfd05301c75d507ee48f9d9ce1a47f10ca052327cce4733e4c432 2013-07-09 15:38:00 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea6b7e8b2312236ee6c1403be5fdc101a0e2096362ba3882515d4cafc63e856 2013-07-09 09:07:46 ....A 14902 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea796bcd07031056ab01e3283c503a41de78d02b9ebc995076a28b06f937567 2013-07-09 12:04:56 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-dea7c3979901d1f8bd0cdc25035fe37437b6cb86f6a28b36c4b2f477bad87cfb 2013-07-09 13:07:32 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-deab2f49e087ab38d47665e4abd93648bb8e7e088950db023e308b9488c7ee7c 2013-07-09 23:40:24 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-dead56b3aacf78a7f2b4c143713f3dedd19ea462f0a909e76001c0fce5a322c5 2013-07-09 12:07:34 ....A 180279 Virusshare.00073/HEUR-Trojan.Win32.Generic-deaf30ef6e6376292188301eb4cf4305449d85f5827f9c58481d7c3fb29acecd 2013-07-09 05:42:08 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-deaf63b1a7cc94e6b4be0c5eb5bf874e575b060441da0e248ce17fe4829c78fd 2013-07-08 15:43:32 ....A 303616 Virusshare.00073/HEUR-Trojan.Win32.Generic-deb06f437ae4c9d9059046e809af9da36cced8d2495a386f3cfa848afd96d2e0 2013-07-09 13:13:34 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-deb155aacf4258007c8220ed7423650347810a5d6994ca5502cfd667576264a3 2013-07-10 06:06:58 ....A 317952 Virusshare.00073/HEUR-Trojan.Win32.Generic-deb5b7f7722e8588a1f1ff7cd8e6693209736ffc8cb6a08dbb2cb2ede5ab7ab7 2013-07-09 15:31:50 ....A 2586112 Virusshare.00073/HEUR-Trojan.Win32.Generic-deba8ba2f865617602da7d3bba792e12dde15a9b3cdd8f6897f9c532dd46c682 2013-07-09 20:38:42 ....A 32000 Virusshare.00073/HEUR-Trojan.Win32.Generic-debca12cdaa9dbeeaa0ed98d6baed52f9b24730cb6b2bc930b993f42c6c804bc 2013-07-08 16:39:04 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-debcd2b79b1bb4df0628c0fd85f67c9f698d45b1a1afea2edba210a7a2c919fd 2013-07-09 10:25:04 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-debd3269bc6eb3ba35af99e03cb7f0698df0d44bb32104da22cd707831cc72d9 2013-07-08 16:39:30 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-debd794048f1203e2e1a2dc87998017ab3ab49638cbcab1b905a805122f6a4fc 2013-07-10 15:42:48 ....A 73323 Virusshare.00073/HEUR-Trojan.Win32.Generic-debe1a340b94e7d0839a88b4c979ff2c5942eb08e20589cec82745107be66ab5 2013-07-09 19:47:36 ....A 2995674 Virusshare.00073/HEUR-Trojan.Win32.Generic-debe8fcd4c08069cd248baa13d9f24f5792f2a8a8c4a2f69dd87ac312f47c343 2013-07-09 16:29:06 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-dec055b297891d76be230d3477a3669cfc46dd544b1d10d7c8668a2fc5a28d92 2013-07-09 17:26:46 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-dec127b9914bccfc723002a278218ab8048bb7e910bd32f03ed82debc310e1aa 2013-07-10 13:36:04 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-dec2389681b36764229034b46c25fec12efbd6dacfeb3ba163bf227d3af67cb7 2013-07-10 17:32:30 ....A 193420 Virusshare.00073/HEUR-Trojan.Win32.Generic-dec2af1fb5e485206529e77838cd2875bad4bc7c0b3688fa11614beba697c4de 2013-07-09 07:11:20 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-dec582a3acb6c6e4ff1ecea77906f95a23bd9230189a538df6a06205dfab553c 2013-07-09 07:11:16 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-decc471c525564386b9fdd042e7e5f80b16497a9b740f66e955052af703a74c9 2013-07-10 06:41:54 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-decfe7b1e12d6e6226854cc88d01d0e40aeb5e9adc308b0ae929f0fb3056a644 2013-07-10 13:59:54 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ded0696d014ec759a32b6a4a3ca81a1604a6c795fb46354dade45e318155d229 2013-07-09 09:02:38 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-ded0e1860d7dc9b49d6ad3a7596dd5421905c00c4487d2d75591953ce0e6cf9b 2013-07-09 09:25:54 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ded1973cdeba43946d64cf2a3f2e0d4231a8382a479d0de6c52974b09322691c 2013-07-08 16:21:48 ....A 1687552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ded37b5724f65e83762ded4003b0e6322db2bdbba6c0be8b8c6d6997a420e359 2013-07-09 21:02:04 ....A 1454592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ded9219ba54acc2b9b254f301b7a33a06d85da629396b8e3530cf23ac33ac8d7 2013-07-10 01:30:16 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-deda387d095dc9c607f803e0bd67dd5aca04416b54e9005ec7eb69405b62d9f7 2013-07-10 18:05:00 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-deda996035d60cfa8c50d6033fb77181f5d608417401a4a063f6f5697849e9ea 2013-07-09 05:31:54 ....A 62246 Virusshare.00073/HEUR-Trojan.Win32.Generic-dedd66ef5e4ca19f4fd4d93f17aa6bcd98e1b1135e3dde5f905ca2a65c39a85c 2013-07-10 07:18:54 ....A 105096 Virusshare.00073/HEUR-Trojan.Win32.Generic-dee02ebdcdc7deffc0a5579bb622065cb330e6748a5f7d2a486a3544ea15a0ed 2013-07-09 20:25:08 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-dee238fa68065c237ecf6439ec46bffb5edc4490dccca4eddeb1b668b21b9033 2013-07-08 16:53:20 ....A 273920 Virusshare.00073/HEUR-Trojan.Win32.Generic-dee40849615f0373b0c7afe61dfed970383cd60ae042871882f60803d4328e2c 2013-07-10 16:56:00 ....A 228864 Virusshare.00073/HEUR-Trojan.Win32.Generic-dee7ac29d7554847ba7e41d53546a6491846b7a49eb8d243dea425c414a2a59b 2013-07-10 04:40:12 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-dee8e28f83f2dd7b6102979f60f5e44f5cb188e7cc5e27488f3a632c1c498c63 2013-07-10 00:47:50 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-deecae530333a55bfc9906682dbc68e699da9d64872cc367e17dca97f12385dc 2013-07-10 17:03:50 ....A 29568 Virusshare.00073/HEUR-Trojan.Win32.Generic-def29eb9523d493587ed84b7c617ff2dc66a70c42e23e18c5abf374769a91d93 2013-07-09 10:45:06 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-def2ddf317ac56bf7b572341a031e6c35e16d658e24bbcaff5f9873da6482a22 2013-07-10 05:33:18 ....A 1504256 Virusshare.00073/HEUR-Trojan.Win32.Generic-def86b310dfb30a5a0e13ae67b2995e9e6ad567ea816fce441e5b38bf8213f5e 2013-07-10 16:51:04 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-def9e8e300f6ec5bf6c57d7e8fa55abf382676d85e43582b914a6f7b20fda0c8 2013-07-09 18:02:48 ....A 183416 Virusshare.00073/HEUR-Trojan.Win32.Generic-defc08c235b5f2e4ccfb62a42d88da44ecea593762665cc2c26d6c42b2f88f58 2013-07-08 16:48:56 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-deff56b7eb495140e947a86e8ec16277b1a3166e27eb9152b81ce7ff8f055d3b 2013-07-10 16:43:28 ....A 42112 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0015b4c06f76258514a2c0389a3487da54641377ba471fedfcdce67820a865 2013-07-10 05:08:24 ....A 1371138 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0417e4916a7190243e8032df8b3980c635f449e905f2ecf69c816dac3b7482 2013-07-10 17:07:58 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-df05377b818e05a37a72209dc4879e817b37ecd60147000c1dc7486266f39c32 2013-07-09 13:38:48 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0707c88ddda7d4f775c15094917b4f11638d79b9807d32e68202bba483922b 2013-07-10 00:44:32 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0a0be2c5d58b7e5ad184da0cbb053113c2f2bcc76ad4f6075f837a25580713 2013-07-10 09:41:52 ....A 22603 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0a15e27777308c25c7b9c3318adf401660b79d63f5424cd9048d3b421d7d2f 2013-07-08 16:49:48 ....A 196290 Virusshare.00073/HEUR-Trojan.Win32.Generic-df0eacdd61b1eb29aa7f0b82130cb24dd883c90119622aee5bf4805db061d38e 2013-07-09 16:58:16 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-df121076b7c7982fd0db483108c392b384c16c4a39700ab2140ca7dfc90300e2 2013-07-08 14:40:46 ....A 324096 Virusshare.00073/HEUR-Trojan.Win32.Generic-df18260c1ac0f6f9ea9ac802f716a4dc6a02fa50226fd35c73215a2dd77d498c 2013-07-08 14:41:10 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-df1cd8423d1e982570c9b424822782bd44049d159c452f997cbe97bcb0f4722f 2013-07-09 12:42:24 ....A 523058 Virusshare.00073/HEUR-Trojan.Win32.Generic-df1d00319f3c8ba1f7409913042eba24540557b43efea0c47d39c603da254b2e 2013-07-10 16:41:42 ....A 204838 Virusshare.00073/HEUR-Trojan.Win32.Generic-df1e057b2b93d93bab07f72c5d5f4d053e18c9908eb567fd3cfc8008204b7fbb 2013-07-08 14:41:24 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-df1e32d3346088c590e55994e6333a6150ecaffb9a39ebf15725a320c0750769 2013-07-09 13:14:32 ....A 831488 Virusshare.00073/HEUR-Trojan.Win32.Generic-df2266e78ff43331c053780850d3e9f7c4c40c29db701b36650f592ead6c26c8 2013-07-09 09:03:16 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-df26f2b4826ee6fcf1b0150bd049ba1d8291b9725ad55d3892b4cc3051b4c072 2013-07-09 20:18:00 ....A 822191 Virusshare.00073/HEUR-Trojan.Win32.Generic-df274ca1431009be91122c1e8b09ba748f61c5a752f38a577b78cbc3608176e4 2013-07-09 09:55:54 ....A 54344 Virusshare.00073/HEUR-Trojan.Win32.Generic-df28aef0feaecfdea4a33a01f627ab2630efd2fca536e9c19eaedbfaa28737c7 2013-07-10 16:45:56 ....A 92759 Virusshare.00073/HEUR-Trojan.Win32.Generic-df28e3092b7e9d4ef7e328ffc1ce07d9219d0a5198a2e1219f587c05898bc52a 2013-07-09 19:38:44 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-df2a49f9fa806341d667e3332c7a11acabaf89f56df78f551b902cbbc86d6ce3 2013-07-09 07:06:22 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-df2b5afbd57a3b8235fe17acf87fcb6abd909f0cdb0d38e25ecab6ac1f2039ad 2013-07-10 05:19:10 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-df2e442f0ad0ac94329bf24c3b84abcce86127f1b750b922f9dab38df0137845 2013-07-10 06:32:04 ....A 732672 Virusshare.00073/HEUR-Trojan.Win32.Generic-df2f947b4cea6ee8691698aa1505f21a66bf633662d4f94d97919f93dd6bf1ed 2013-07-09 20:31:58 ....A 409088 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3046cfda13bb05b08020cc8138da1903ea254b185ab0cd5f17b7f784688010 2013-07-10 07:21:12 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-df30b79872d78f3935edb6d217fe6c58e8307cf26d117f71e2bc8d516efb1d15 2013-07-08 14:42:24 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-df33294c19ee7bc21b2c2cad6fbb86e1cb45f33636b02d9183d179bfc32b8449 2013-07-10 13:07:00 ....A 378368 Virusshare.00073/HEUR-Trojan.Win32.Generic-df33e78e844cb5923753132ab14472500186c1cdad1be36470cdbf467ab393bf 2013-07-10 17:01:26 ....A 47966 Virusshare.00073/HEUR-Trojan.Win32.Generic-df35e259e127faaaf39bd1a505865cf183ff9d9570441d257f021ba80aa50303 2013-07-09 13:54:26 ....A 8911872 Virusshare.00073/HEUR-Trojan.Win32.Generic-df36889a21cf7a9865c8e7aada5ae1ca4b4bd4f718e4446a32108cb398642d2c 2013-07-10 08:24:32 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-df36b5e32520f2bade8b552c130df704ffb34de1c068086f2c10bedc75e6b1b6 2013-07-10 15:59:14 ....A 110256 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3762b869b3496ed89a8d2e9298ae205c1da796b1acf3f6791fda9a9a6fa2da 2013-07-09 16:56:18 ....A 969728 Virusshare.00073/HEUR-Trojan.Win32.Generic-df37a6f42cb3e29456c562199f15650f659c48aac0dd57f14c42c235b1a0c979 2013-07-10 08:42:32 ....A 234224 Virusshare.00073/HEUR-Trojan.Win32.Generic-df37cf74e49d6315811aa43c95217703aa9672524459c60be4e2c2c9e7824a46 2013-07-08 14:40:06 ....A 53256 Virusshare.00073/HEUR-Trojan.Win32.Generic-df38b6c3559833ec4f65a404f269f2f11302350b672f84f6e6c470a5f97b342e 2013-07-08 14:41:46 ....A 160566 Virusshare.00073/HEUR-Trojan.Win32.Generic-df39d0be880eabd39532234641ceaf419a51cf21da54b86afcd59e6b230b256d 2013-07-10 15:58:12 ....A 69254 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3b115195edc5621fae82fe0203e3abcb0f4f39b4d568a0294890f45cff28ae 2013-07-10 12:03:22 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3c5e9c208efebe18e7b92cf0dcdff2816f858e63066258daa34aa31eeb9080 2013-07-08 15:02:32 ....A 46053 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3c95962caf83cee13c5053f5fcb96f3f78fd043d83d01275fdaf4dc5cbb960 2013-07-09 18:39:42 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3d0285a52b42bf9a004a9e7aef47e96fbcaf43b03ab3d8d0ca6f69920890df 2013-07-09 07:53:58 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3d605b27ef57390aa5a8324a20d97703f219bfec8b46b437a47fda20436a0a 2013-07-10 08:26:16 ....A 45543 Virusshare.00073/HEUR-Trojan.Win32.Generic-df3dc3c5f4d5c992ecea5bde5442b0adaa2fc7787800dec87f194b58a4c224d3 2013-07-08 16:52:50 ....A 1043968 Virusshare.00073/HEUR-Trojan.Win32.Generic-df4009b11709ecbd77b5499fe8b20baa2402603d308bc85b5c58c64f11d1dd8d 2013-07-09 13:55:10 ....A 508416 Virusshare.00073/HEUR-Trojan.Win32.Generic-df401897dc82eb1075cfded158eff22346d89589b03dbc2411ae62e6c76ccd74 2013-07-09 18:06:38 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-df43bd4f2efb9b54b31728e26e1d1297f224fba88f61841813561fa18858398f 2013-07-09 10:13:32 ....A 71708 Virusshare.00073/HEUR-Trojan.Win32.Generic-df45927c511692e1276e397cc15be80a32fdf6e2fcf270c9c5f578ec4495b622 2013-07-09 07:11:12 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-df45c710de6f5c6d4c1e39a91524b909695c52c6dd2249de6f863dfbb0bc853b 2013-07-09 10:10:42 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-df4675892b195e4f45e18e1d1a156b832a7550b39ff4cd482fcc69edf636b094 2013-07-09 23:02:24 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-df48532e2ecf346bda433b3fdf10eda19f9aa8cb747a92f7683161df23d6e3dc 2013-07-08 16:56:28 ....A 33569 Virusshare.00073/HEUR-Trojan.Win32.Generic-df49b0cf43d5fd6b1833e7c82ee1f015aac13ae0023418e1c579b35e51cefbeb 2013-07-10 09:56:12 ....A 1179648 Virusshare.00073/HEUR-Trojan.Win32.Generic-df4be2fedab98e2bc2575356625e4ae5f597a5b7f5579acd7836dee29f8241e2 2013-07-09 12:48:00 ....A 1046528 Virusshare.00073/HEUR-Trojan.Win32.Generic-df4d792f06232dfa79273ab88d47a4b4e12d676b507d9a025e56d380b88de703 2013-07-09 15:01:30 ....A 209920 Virusshare.00073/HEUR-Trojan.Win32.Generic-df525ea17955e1faa3400e99a6777679bc8b6b770c6392d8b47d50abe7d148d0 2013-07-10 03:36:10 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-df557ff187655469ed286671fb8fcb838896f966fa83441f7b889eab63ba4924 2013-07-09 21:16:20 ....A 274077 Virusshare.00073/HEUR-Trojan.Win32.Generic-df55b0366f01a4e4849734c66a4cb469a13325df1cdfd2e0dd8bcb004d03c943 2013-07-08 15:01:44 ....A 749568 Virusshare.00073/HEUR-Trojan.Win32.Generic-df5cb99a55ae3067b01ca8375e34326168e5c0bd508fa7ec1eb4c149d1785baa 2013-07-10 06:12:10 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-df5f8b8879b3752dd07ce42f8a6d8610ef8160778050df6be0690e180643bf95 2013-07-10 10:36:14 ....A 21067 Virusshare.00073/HEUR-Trojan.Win32.Generic-df60499721ed701356f301ae16d87ecee32ee4e99fd19efbde323d66d87084c5 2013-07-10 11:54:40 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-df61e09153ccd1f7bb3910d7fc380ba706f48812fc9d786f3be1dd883215ed0d 2013-07-09 08:27:28 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-df625d3cbf162e7411a52a28d3973a25de59f2980d55ed98cff1ecc8f26033e0 2013-07-08 16:56:38 ....A 436352 Virusshare.00073/HEUR-Trojan.Win32.Generic-df62dabf84ca1f1f7e580158ec72efc9678706ebb5ac32f1aa33fda4f0408616 2013-07-10 15:40:58 ....A 20586 Virusshare.00073/HEUR-Trojan.Win32.Generic-df654c9901a84d29bd3c3e817c2bf77a4147e79d9ffb8b961069e1d6e3853e0a 2013-07-08 16:38:44 ....A 405516 Virusshare.00073/HEUR-Trojan.Win32.Generic-df66b805a3d1d8ccc8dfe51f09df6190a8d003cc7402620425d782c04b68ed0f 2013-07-10 10:25:06 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-df69cddfd2669b4508837402ec2fadd593250fda312a5b92381cd4c6ae37d97e 2013-07-10 11:12:48 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-df69d00a15a05170f30d906259f673bd9c3440255923c24acddf8147634b58ef 2013-07-09 09:54:06 ....A 64256 Virusshare.00073/HEUR-Trojan.Win32.Generic-df6a4d2771cfff6d0eef1c840da3b05094f96c23d059042b4a5f7c4ea3b56ac7 2013-07-09 13:30:30 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-df6c0f731a78f293cd8a0f292ce628ed983e8517a7817ee9f2fcc414a199be78 2013-07-09 08:21:22 ....A 534528 Virusshare.00073/HEUR-Trojan.Win32.Generic-df6e8435b2b6b6347c9470a1957ae4fcfca96a6a41e1cdda2980a77a10ac0c53 2013-07-10 10:35:44 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-df6ef54a78df3582da4307ea0410f1260f732144af204622f9b472cfadca890a 2013-07-08 16:56:46 ....A 133797 Virusshare.00073/HEUR-Trojan.Win32.Generic-df6fb091d8f32a7b76459e23472fdff4f9f650f605a4fae4e49ab649a4cdc7d4 2013-07-10 00:47:34 ....A 46547 Virusshare.00073/HEUR-Trojan.Win32.Generic-df708a4b9b884896e99a81f09a215556d32ef00881e4d6c8e7203ff6a2a94428 2013-07-09 16:12:08 ....A 3363840 Virusshare.00073/HEUR-Trojan.Win32.Generic-df72de9a09ed1beac21d334a8993c2e165155bc9007cb1c208c6031833a21dbc 2013-07-10 06:36:50 ....A 782912 Virusshare.00073/HEUR-Trojan.Win32.Generic-df7427832eb351190ec83ffeeb4ae9e65b606a6e51731c5bd2272a2bb7ee6907 2013-07-10 15:42:32 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-df75eabe044019bae3450ec2217aa6e30ba7e936f11fa58178448259535b5bf0 2013-07-09 23:27:50 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-df7624bcc5aec17b3a6167d42ce4276f4417ef048c98c240f9b5b269ea87c75a 2013-07-10 00:54:56 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-df777892c2245ffe08e0b50dbd7847eb4d41fdd2d62bf00cdb9b2e58a81390d7 2013-07-10 14:08:00 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-df783461fd7149cda41b077cd7994224f1b1681c18d77f32d70bf710d35f0d70 2013-07-09 20:09:16 ....A 62184 Virusshare.00073/HEUR-Trojan.Win32.Generic-df7abe31f31d0f564fa7c2f62b4301a39cb024ebd4312a535a9a4c82d23d6480 2013-07-10 02:29:52 ....A 67703 Virusshare.00073/HEUR-Trojan.Win32.Generic-df7d1f9b5ad24bfdb4715904e520f3eab780d796105414257090c658a94271b4 2013-07-10 08:03:24 ....A 36352 Virusshare.00073/HEUR-Trojan.Win32.Generic-df84a9c2fe417cd385399492fc8dbbe394312b9a437c261643aec3bd926490eb 2013-07-10 01:54:08 ....A 3584 Virusshare.00073/HEUR-Trojan.Win32.Generic-df856498d23ca862cba25cefb1ec34c3d010889ff1eff7e7f558f34719d54d66 2013-07-10 11:24:30 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-df86a0572626d58419cd23d6af13ea80b89ad4efd6344cd90ee9282ba9f74f06 2013-07-09 22:22:24 ....A 7338 Virusshare.00073/HEUR-Trojan.Win32.Generic-df8b1bad8bce732f334956458b1d47736c3d8a0bbfd564879fdcfd276356f3f2 2013-07-10 05:37:14 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-df8e6a8513bc0ef0e45f30232651b964e460764df36d7d99ce9b4814a452ec18 2013-07-10 15:52:22 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-df90e3fa79d214511450ae8d8b371211231f391c67f4e09ba14cc5ae08cc3668 2013-07-09 07:58:32 ....A 293888 Virusshare.00073/HEUR-Trojan.Win32.Generic-df90f099fa1e206e26b90d51c19b470a4cfd475c74dfac1c2985692e7f7174be 2013-07-09 16:24:58 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-df9188c0363ff664ebe697ab9adb5aeaee5698f42cec9dcfb41b93b043855f01 2013-07-09 10:10:38 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-df9d5938b8e5a5dbaa268cae46d1bf771c30904889a4b79fc248dc438dfd1ebb 2013-07-09 05:27:54 ....A 9205000 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa0ea877b667293e521566a4a745c02b264b8f6b522d775dedb8444c537fe49 2013-07-09 19:09:02 ....A 1489408 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa2304874049d2407f0df18d9ca069ec6bf4024428952d37f222785cd5bff5d 2013-07-10 15:36:50 ....A 18720 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa24ec6352ef8004098e7b6a5f54d56a9078d4ce13565bda96df7f3d5d7f117 2013-07-08 16:56:36 ....A 16000 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa75b864509bed6d9f9613e6196697d572b2d2edbbbd86bb49823ef842db86b 2013-07-09 07:31:22 ....A 299044 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa77298baf58c10a154fff8b8d334547a8b816f2e1bb1b7f5d4106e09044323 2013-07-09 21:24:12 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa88c08506a7179ad0e8bee0a9bd0e1e8e5861fdf0a198ef62d2217d18e1fa4 2013-07-09 15:53:56 ....A 14436 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfa8f7b61b88aec2191964259be974d4ae1333f353b38d0ca2d94c51f3e0af37 2013-07-09 11:40:16 ....A 37688 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfab706fc2d95d871ad125e531b93cd6458181f3ca322e1fa29760f17cee3d42 2013-07-10 13:09:52 ....A 33280 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfad76ff7c5adbb6db1eef01d44fee828ca4eb900c8c003e29aeac2de4c6c1a8 2013-07-10 16:50:12 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfaed3be77265a477994c7e426c2b1b5adad3d25a92db9316ce02ed1d25fc88e 2013-07-10 13:29:46 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfb2b858053533d359489631ea006b9c3737dfc923d5b772ae61eca7ffab2b46 2013-07-08 16:56:28 ....A 23064 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfb46d0e8dfa514e2c53d2a9bd804f6088db4ae742079b7294e3413545eeaa70 2013-07-10 10:47:42 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfb695ee4abd2a0a432b3f25534c01188eae68836b015cd04e2e1c0460e91114 2013-07-10 07:56:58 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfbb073332d003eb444d7f2d606888dceb35f80687da6c384fe961b0112a240f 2013-07-09 16:29:58 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfbbf3cff2621f8d70e7f745e841086ab1f78299617d74e5d1d268edcd878d55 2013-07-09 16:30:26 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfbd21e83ca7e792c1dee69e230a22805af35192ab443d837b835f1da10cc331 2013-07-10 07:29:52 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfbeaac204ed88c9ba91a3b81829972ec8b0e8420b5530988b0a6f0ed5fbe197 2013-07-09 18:18:20 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfc4ffa7b4fb7657b0e5067c56f796c242dbee02051f6e08f6c8c92f0418e1b2 2013-07-09 14:17:42 ....A 741376 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfc81f2fbe105b8b4cdb3d03f4d1a939b1bdd066c3c245e970324b27fd1f59c6 2013-07-09 23:20:54 ....A 537088 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfc9e9261906195c414276f94d30fccf7c4bbf8b18dc564c01de680717e32b18 2013-07-10 12:02:04 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfd89cc48945e3adb5ef1e503ba4ed5305c3599afb2cdf244aec512561ee4faf 2013-07-10 15:56:00 ....A 814080 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfd8a170e096693e2485563b929316f4011f5ea31e82332a5d01cef50a77136c 2013-07-09 22:22:08 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfda42173f7d7a23fbe2bb30c126967fa48e5480e4b11828026bda267eef6148 2013-07-09 16:29:58 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfdb7e025cff2f55a776302ff956e45244367d5f4fb1c852d47190383ad20ced 2013-07-08 16:56:48 ....A 225792 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfe06b272febfb65b0a856b4e77a2315bab67cc8a1832aa0a71d377b71ab2ef8 2013-07-08 16:39:18 ....A 2656204 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfe0c6db59f2ac8f11d81fd4db3776e82c4523fe02fc3b22e4651a3e644922b1 2013-07-10 16:56:18 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfe296ecada69d50ad87a82e1fca38e968ee80189d1ec49358b08c78ba5bd1c2 2013-07-09 20:37:24 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfe69e6c366870d72483e98e4d2f3ecffafac9a6851cd6bea77b151f74f22db4 2013-07-08 16:40:30 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-dfee68fd51c4b066b7c036a77dee397bb4442d438d3e15adcc84e4ca45655b55 2013-07-08 16:56:08 ....A 2672640 Virusshare.00073/HEUR-Trojan.Win32.Generic-dff06478517effe2fc245985031ef08f832150ed2864a58239920d7bbba4cf58 2013-07-09 06:56:36 ....A 28320 Virusshare.00073/HEUR-Trojan.Win32.Generic-dff167cfc5cde344ab56d5185cc2c781bbc755ef331fe02f3aa7be55a2e23819 2013-07-08 17:20:40 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-dff1dfb7f507f98967aa7763764103a101230412e4792224f282d65f3a7ace14 2013-07-09 11:03:52 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-dff6145c0001dad4e66bd472ed5bb0e37142f461a32f4a7a56ef8408a7ac55c7 2013-07-09 13:37:52 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-dffc94bcf7245df6ef95ec5dd2056c698360d0435e11fce507c9acbec5bfa0e5 2013-07-09 17:23:56 ....A 163439 Virusshare.00073/HEUR-Trojan.Win32.Generic-dffcfb0813e30ef1a7c36f73d983e33df95869e2488e3b1207c16455d866902e 2013-07-09 14:45:58 ....A 1757696 Virusshare.00073/HEUR-Trojan.Win32.Generic-dffe4368b55e9de74b492ad47574faf58dd3aa1ea83e4cd22acea8f3b54776f2 2013-07-09 15:14:56 ....A 49216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0034588018a29878a8934e3a3fec132a2703b5540b49bb9ea64adbfb66d0c65 2013-07-10 07:34:46 ....A 63270 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0040167f2462f71a42c67bde2c8779bc99dd1359a6a4d7af620397500bcfe4d 2013-07-09 17:20:22 ....A 120320 Virusshare.00073/HEUR-Trojan.Win32.Generic-e004cf70c21058e9f93894d3f55fdaccf4dd494b208b06df3a014304c7105352 2013-07-09 07:02:16 ....A 338432 Virusshare.00073/HEUR-Trojan.Win32.Generic-e004fecca742a9cd4689d6b1bdcbca34b367369c6096b9475bbd318e660c049b 2013-07-08 12:24:54 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0081405a15e74cf488c6f1c09a284415b355bbb8abe010f0a9f5dca2001444d 2013-07-09 19:08:44 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e00d5ebe8139d240a53f6d6c3060db9cc6d8e5fdf88ad376971b5000aa1f63f2 2013-07-09 08:25:50 ....A 358912 Virusshare.00073/HEUR-Trojan.Win32.Generic-e00dc1aae122a070553014dd4299bf18b962f70a9f96555870f6951d4f454d7a 2013-07-09 14:37:44 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-e00e38129b00ac99d138d46889ae329cb30c754164e285a12e46a618b7b605de 2013-07-09 16:06:02 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-e00ee4498faee000b7f55cfa52e815d7f3130cb989b8050e961b198400b1df04 2013-07-09 13:19:58 ....A 45888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0106f8ebbc250b2f6407192a732c2ace2c21690c574bae60e4a54738ba68e58 2013-07-10 07:19:48 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e012df27d231d077578eaebad1f4878564b9c086c5e8c5781176f0f28167f5e5 2013-07-10 05:36:34 ....A 3784076 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01431301ecc2c41909b4bd590dea481b71ba3e07e17ba299ec0ab2796150421 2013-07-10 15:59:28 ....A 354304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01714bce0fc556a2573ada8bb9419eef0d9ea77aad618a5696907758ee9254a 2013-07-10 17:30:02 ....A 2637824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01754a4cd29c8205a817fc52f7260e195ac93dc40c2bf8201cd688087341d58 2013-07-09 21:42:40 ....A 2101868 Virusshare.00073/HEUR-Trojan.Win32.Generic-e019c2654d081e2e7ce2ed4ec1e84bf09375e65d4aae841bdae6ced87ddda621 2013-07-09 19:12:28 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01a19875da63320d645fe5e5210694686a7b7ea2c220fc56d69e44a010adcd9 2013-07-10 06:29:50 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01cd80323639c3091400fa43473784eae20195dc8545d1c5705cf92ebbb384a 2013-07-10 13:33:36 ....A 619468 Virusshare.00073/HEUR-Trojan.Win32.Generic-e01ecedb88502f6a5a04e59cd98e15cc483424a2576112f4b97c1ca1bb9ca87a 2013-07-09 08:02:52 ....A 106537 Virusshare.00073/HEUR-Trojan.Win32.Generic-e021d4aea6b30eb327409e9f2e6c9fd558c010201b81c43f3c4fdf3bbe8f3dd4 2013-07-09 16:55:48 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0256c51ab90075597ed6fde80e3e96c28e025d129ed77a0e4622b6dd5fe6e71 2013-07-10 15:11:42 ....A 5075968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e025cb216158f887bb7efcc59b893973a6c56312cbcb6ae13ab0ba681894cb74 2013-07-10 00:59:12 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e028b82846408c21fd5f3c9f5cfe6c67e15972a86ec18baa7ad5670ce171907f 2013-07-09 21:09:56 ....A 27552 Virusshare.00073/HEUR-Trojan.Win32.Generic-e02b391a9378f91a89ac4664a5743a6cd0d040bfc78d5ebe89465fb7260e80c9 2013-07-10 11:27:40 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-e02b87b2ce984420a2b7322c34ccf6ed0f96f1e3a5113c0469e90c802e6c170c 2013-07-09 22:23:12 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e02d4483f94a474ac960e6147c83f8d25d748dbaeab90e590b8c81e20d9787c4 2013-07-10 06:08:32 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e02ed2bac5b37359a03052e8e55d57bd92550cda0b3ffa51abae42a6786b518c 2013-07-09 06:08:40 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0338df91a745cdbae98b9f41eb42961b5767f267d1adf909bb18b21eba8bd1b 2013-07-10 15:28:34 ....A 19675 Virusshare.00073/HEUR-Trojan.Win32.Generic-e034e49d588b6c3f341f06f0b08ba0fb5d536bfdfa5abb840813ee966c55096f 2013-07-09 10:34:42 ....A 50014 Virusshare.00073/HEUR-Trojan.Win32.Generic-e03695e2fbab419950a3e17bcfbfbd6f09bb94a0da87526b95cff8593c8ae1de 2013-07-09 16:05:58 ....A 102912 Virusshare.00073/HEUR-Trojan.Win32.Generic-e03b4d315de4aaaefb05e2769bad18c07a5350f9003126b5f3abf0af1e543102 2013-07-10 16:14:02 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e03c27dea3490abb8cbee0f943fcd85763341a40bc6919515f6c5197aa116d52 2013-07-09 23:23:04 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e03dc99274f202b5b0ce1d13b3fba72e7045d402674613d4aaa563e162fff51d 2013-07-09 20:33:24 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-e04136a44f07790dff546fab8c7527f007951383ffbd33528b643f59b82530de 2013-07-09 06:39:36 ....A 76059 Virusshare.00073/HEUR-Trojan.Win32.Generic-e04397be3df8c4743663cfcb156f4ffcf95357b4fb492e0999eee07505ae0244 2013-07-09 16:00:12 ....A 1072788 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0448380c2f180408d302c75037cb3f679afb0c3bd3162907996043bef75bbaf 2013-07-09 11:34:46 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0475afa801a928e003ca04a6c3bf7e0d9146a10526fd34eef0c9c5d2f5e688c 2013-07-09 07:16:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-e047e01fe0d4d281e88537f6935ac01ef3a8e53926d9abe3fa2f7dd51bae6ff3 2013-07-10 12:04:52 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0486cead8659ce7e5b57a001927b65eafe9bb0d7c3c3b1d59973c0868132dab 2013-07-10 10:06:22 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e04acd1f2d49d8e7ddcf1fa72654d8d99a8ebb73b13d566ad95033a01131c947 2013-07-09 16:55:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e04fab7a1450decc7ebff05f11c7bf4b8d9cee257140dcb9ef953a5ff3cf4772 2013-07-09 20:26:04 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e05052d98ad4a20416a07ae5d14331cec8015f8a1d4896507e5d2e2c51cff056 2013-07-10 17:03:26 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e053efe3b5450d76bf8efd81c71c7c43bbfaf88e16e2d0341684c718711a4797 2013-07-10 06:48:56 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-e053f453e4fc0d2ccbdfde25d519578138c707ccedd64aae3096bf2ed27c2472 2013-07-09 22:26:22 ....A 164359 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0548d77ad39523ce9c47d311671a31ff5f61845e07eccec09a5b504f358c7a1 2013-07-10 06:12:24 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0579fb449a1ea165e057c7bbe1e0c73d9d20ac430b4cf330b380510f2d0c441 2013-07-10 00:23:56 ....A 286208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0582aa172e414133bc65b26ce86add71765e32bf3f24507e80e69984841156e 2013-07-10 06:43:36 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0607449d825fb55e3590d0c575a7da2a29987267089121663dc8da0a0d17ccc 2013-07-10 03:40:30 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-e061684c9209c9f711d5a713b850ecbbbc76bd387270bdebded5327170b6c363 2013-07-09 20:14:36 ....A 210944 Virusshare.00073/HEUR-Trojan.Win32.Generic-e063fb61a0590d25991f776231829ec7946f3b8db14d8a53844324dab98b0d49 2013-07-09 19:36:30 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e07046eb691c521e31a5683573278bfd44aa8eae47c38d918fa0e21dc6516d75 2013-07-09 11:02:40 ....A 98135 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0709046e7040e5efb94259524ff4c4b5f93726ea89656df619c3c0062ef0132 2013-07-09 14:17:54 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e07265bd0878abc33d359f3eae5ed47e8c0def27e0a9c43ac84ec709450e6437 2013-07-09 10:31:08 ....A 658944 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0739524fa6ba1fb41fe34641fdf608a9a191992646312280411620972156e0a 2013-07-10 12:40:22 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e073f351478a11041489ba92a297009dbee96edc80e52975d94d3c508fa746ec 2013-07-09 12:28:50 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0750971d5b76271e57fada906d128b27f1a623cf20b25f0e9704a7442923de9 2013-07-10 09:54:54 ....A 742482 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0758412feff092921db9b5a709764ce89e54d90220c0cb3847da3a053f01091 2013-07-10 10:19:08 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-e076d65b356fcc2f2b10bd8ea2fbbd93d4a70e9360fdfa2bba61d314ff0d7505 2013-07-09 17:43:32 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-e07c32ba04c3c59d6e3c3fcd9adc692a59dcc313fd7e80f059522840ffa6af73 2013-07-10 00:00:08 ....A 104661 Virusshare.00073/HEUR-Trojan.Win32.Generic-e07c7495d8a24701849bdbc7796006b02dda31703fefce562fa7cac297dd7ddd 2013-07-10 11:55:06 ....A 35000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e07ecc57d18a54f34cad6c278f511e7e6fb787585490778b8ec989922f4fea2f 2013-07-10 06:44:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e081bf4c7342d431476a78aa5a1d637375787af8c930d3c5eebde1b490138384 2013-07-10 03:27:58 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0827cdf9427bbb6940ee63f925eafad1a61d5e10b38b76e185ac1329060a9a0 2013-07-09 05:47:26 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Generic-e087d87e60095394ce456bbc4525cb4c76358154e33b54204ecfb37fdf524212 2013-07-10 14:16:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e089588878e6efa3c4965f57505b925c082538a1df371945fccdc2b1794cada3 2013-07-10 05:26:56 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e08b244eda069a5b54b263d3f8932128becd2bf3720d4015d468f3deb299492e 2013-07-09 19:47:56 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-e08ed9ce28e9277d5c477394fdeaff66bb590bd2f39f4fe70cbeefffdc30d7d3 2013-07-09 19:15:38 ....A 136704 Virusshare.00073/HEUR-Trojan.Win32.Generic-e08f39d5550eac13a8e6d5e0c97b37ed6cd9454c5964c2233638ff4617ae6768 2013-07-09 17:37:18 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-e08f79013ba51cb1bfd97ff1ae91777e570f962827f8df47877254f141f93bff 2013-07-10 07:56:06 ....A 157464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0910f3ef99aae2b885d0b2e7d08cdbd376644f02085b68dd114ba25c2e0e6a9 2013-07-09 06:35:18 ....A 901504 Virusshare.00073/HEUR-Trojan.Win32.Generic-e09419cecf7afd8d0eae426ff1f38813e08db919974abbf17647f2927c214064 2013-07-09 12:13:56 ....A 194048 Virusshare.00073/HEUR-Trojan.Win32.Generic-e098f365c05ed04456c223db14e266274ce9fcbf6ecd04180ba9656dbfe09a64 2013-07-10 12:09:06 ....A 87519 Virusshare.00073/HEUR-Trojan.Win32.Generic-e09b41389bce04c5cefb639c52032943911e11e56e45c46400cf5ade7a500485 2013-07-09 07:19:34 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e09c2145a6cf1967768c36f39cdb2f499d775f56741cf91c2963ce8e0121cb31 2013-07-09 08:37:54 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e09cab6131cbc3caf1505bc6943a52ca575124b2a94f89256faebeaef5791f60 2013-07-10 09:15:10 ....A 1168896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0a0343d06ca95b886393c163eeae4f32b5a2119586776a364f66d354c6f7b86 2013-07-10 16:27:24 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0a35250aa406ad05f0c705090426ee33d9b6cddc7ef531be41c7f0356089412 2013-07-09 17:26:48 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0a49a42e196fddc1527b83f49d0e232e943472a8854c60ef104be7b6b9706ef 2013-07-09 20:34:26 ....A 161799 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0a49c1cc5cd20b9a7304fefdc4b000b103950da506db4069bad839e45e39e75 2013-07-09 06:33:08 ....A 1062985 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0ab53e6656459fd40bff4fa36bc8fd8acb4f18b86a5f3d7c7ddb69544d83c80 2013-07-09 11:37:08 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0aedb4ae41b772f1a80a3df41991413d407b5f352e4703869b5559225714a6a 2013-07-09 14:27:02 ....A 235520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0af016529174271fbb554ca390280685821e1c8f7cc41a8a397811976a894dd 2013-07-10 10:46:44 ....A 137748 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0b0139f080e144e325177a91ddfa1596c50397814c2acedb64969f622ac649e 2013-07-10 06:10:02 ....A 20586 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0b8358ebd0adea36976e6bcf618cc8242cf0aab02f52bdde06d2a4eeada9e2f 2013-07-09 06:37:34 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0b862855501cfee5b63e8f9ca2b6194ee22afd381574dd6090fec1e500f8da7 2013-07-09 17:35:24 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0bf113ee1fda1937b12f65b4e04dd1fbecbd882ab711b0a6786d1d24f2e66f5 2013-07-10 03:52:40 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0bf17c286b5a6cf52ab445d186fe8be0de3fdd580f43513eb1cbb8e1ef1c1a3 2013-07-09 06:31:24 ....A 387584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0c057008a7919977a9bf66b054228c412fa5c935960dd5cabd6418a8e55fd9b 2013-07-09 13:21:54 ....A 1746476 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0c66228d89f41b6d1fc8751134372e85363c7ecb7f5f5e55aeaf7a3d1f9eb01 2013-07-10 11:23:14 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0cc8094bcc9a31a26ad3153c554012f056823991c5456008a738790dd3e96d2 2013-07-10 15:56:58 ....A 483328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d2270edb519a406d7fe7458da4ca18ffa04f058775719d88a56658b197138c 2013-07-09 19:53:10 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d291115fed9f4955cf84e50675c347a8850eb1bcd684d7c821dbd314d0d977 2013-07-09 10:05:48 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d57d05a3084e69b7c11fbdd96e71d036140ec96d4776b9d756bca2afa334ab 2013-07-09 07:14:40 ....A 897624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d6c688e842b7f450cd766125ebb1b56ad3e1003a4a3788c4728d4d3c3898c2 2013-07-10 10:05:10 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d810a41098cb907976fa39b5dd56e2720ee4ad94a5c56e47a01117d9907dfe 2013-07-09 15:35:38 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0d89ea5ff8c561b69ef706c0724193cd9ccb66edf6ba6c39b45de3d515c2368 2013-07-10 02:44:04 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0daf8096719fbdd07aa2b41649a98a290300d626b65c9571d4a8611f702c854 2013-07-08 18:46:00 ....A 763488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0db3d9c65247468629f53d7c31fe06461977110f3e8d4feeb7a8533c9208a12 2013-07-09 16:19:50 ....A 41600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0dd13c5f5c7e29bb20398a66955bebdf171dfcddb72f0e71e20dbb219f460a2 2013-07-09 17:30:44 ....A 127488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0ddc82599be76f5bb7b7e335f8b191a7fb4d4151a2fa8bb80eeaebcc14cd1a7 2013-07-09 19:17:12 ....A 214016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0dfe4ad93906ff7a03f839c78ca3568c345ddf0e0df8c75d42898a6014305ad 2013-07-10 15:01:46 ....A 566272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0e2fd24245e0c58f3807bd8d3d33a9aea2f7b9f3294e811a1a8a8b2f755e2e1 2013-07-09 10:49:52 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0e3547f6a3526b773dbf0226e19eee0d7ea37bcc3bf0d8a502296a89330873f 2013-07-10 07:29:02 ....A 1655808 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0e3eb6d1600caeb123b6832390421331fa01af4674d3bf9cc3ad835e9a2ef02 2013-07-09 14:24:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0e4cd4a89eef3d350f54e9b71cec10e0322c436de1481b0ff3b054f6a4f719d 2013-07-10 18:02:46 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0ed67183c3f8b4acfa97d1a611fd1d9deb6bee06c7b4994dec7e18dd3bcf7ea 2013-07-10 17:30:50 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0ee4af2bf57358437dddeec4f6f1a2fcda3660cc9eb42ff4612c1209e7de5f9 2013-07-09 09:23:54 ....A 187064 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0f036a251c6a83d9fb8ed7fb030b9b7aa4f13b64c67a0eae179c8006e7e57cc 2013-07-10 16:34:44 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0f03a5899d66e5df14eeda2e25465ebcd69e3f240e874592718ae09d7d6fb67 2013-07-09 13:41:54 ....A 9306000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0f0c804a4c650bce4f3f334b70df0bea198cce02449a3a90e15b4d4633d79b6 2013-07-10 14:16:28 ....A 1380352 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0f1d2e6c4b209e4cd5748d23906aaf4095eeb9c869360bcf4e75c0509a1ef9b 2013-07-10 00:23:52 ....A 339989 Virusshare.00073/HEUR-Trojan.Win32.Generic-e0fe0ca63f2d2d63f656809a5b62e7c39e9699356fef450c8f96396a2e88eb78 2013-07-09 07:17:06 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e101a771ecef852084d8856daa4b4e557547b0b7444e36f3df6b945498701cea 2013-07-10 02:05:18 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1046e8fa7efcd6c54212d198a5db61be6cd3f63db157497da50b505a19a08db 2013-07-09 19:53:54 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1086b3fbcba84d0871805a8d9fb25d9dec27e22504f79bd48eb9fe50ef547ec 2013-07-09 14:25:16 ....A 123195 Virusshare.00073/HEUR-Trojan.Win32.Generic-e109033ea047e8637f14b1dcfa0e20bd7daffcc2e0dcda6eaa5dbccf71f52373 2013-07-09 12:05:12 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e109c8c0ca0a825e5b8499072ce7623940b7bb09324135776bca6f25351345d5 2013-07-10 12:49:58 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-e10b0deb88ce6be53974f37e6b5d41f9c41ef5a5007db00712d9cd0e045b8d1b 2013-07-09 12:48:18 ....A 638976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e10b5ac4f3f14cee0b326cfd160fbc846069af2196c03b79c0cacde82a0082bc 2013-07-10 05:30:58 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e10ce56de44a07efd9aa6a2f9b8108bfcf1aea8f1d1807ff1a73f9766fd38444 2013-07-09 19:14:32 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e10ff429afb744381a4da1b2361a9ea57223bbdb8d4d1248a2b1e27c4111648f 2013-07-09 20:38:36 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e111f040122cdae3562481d1ad5c3e22791c3e3ec1385c8e2a590fd1eaa37c4d 2013-07-09 10:10:32 ....A 72732 Virusshare.00073/HEUR-Trojan.Win32.Generic-e11232787e6899af17ecfb1862056c53617f00104ab6d0535e8f2823d00df1af 2013-07-10 07:25:54 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e11ebce58142cd6607a397e5bb3cd6a055e4b2d3ed9b2769ff88527e7b98a4fd 2013-07-10 11:50:30 ....A 58368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e11ffeec24bb6b7a9e0584d5aff545f9c411d9c18fe318e4707c78ad3c3321f7 2013-07-09 08:10:14 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e120435492b2651de5a7d6faa98854c54e927715bbcff9b7497b4e34dbfbe686 2013-07-09 17:16:12 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1209fcb301838d297f04e5d737fb2e8b633468e5d2b2d042a900762e108a766 2013-07-09 12:59:24 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1214c5f60fb9f1f0108adcbd0ac1e0a0893b25753c153ab5d007a071a0069ec 2013-07-10 16:39:08 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-e12dffaa5e1feb59d9e0f496e1bf283de1587297f26152b8dc116538a966cf7a 2013-07-10 05:12:00 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e12fa6a868fbf36b13bfa848f2b849bf9515ae70e863bb1fdcfa0bf0d2608a4f 2013-07-09 16:39:40 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-e13191bd328098169b9089fd93ed2d942c3d30a1ee69f686dd422492ab237141 2013-07-09 17:37:12 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e131fd139a795d84dc97e563b608d06fd6ecd8a901997082fd2d0ebef77bffab 2013-07-09 09:37:00 ....A 293888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1338f6a0d410803a62d9f724f3e2720dd8f8c328ff7ae65a3c8f5971c3f2d5f 2013-07-09 09:36:56 ....A 1575424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e139162836eea2a27ff64719f30a56e1af750ac66c95a827322696baf27b6202 2013-07-10 04:57:48 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e13a996a84d6b7eccb60a6a214420b70e86969f275990201f27f3c3f60181c21 2013-07-09 12:10:00 ....A 2284544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e13d9da8fb189991a2b19fbfc59b554c2dfde45dcff1115481e41c1afb2d80ce 2013-07-10 08:10:08 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1401f1eb8c8f3c42862e050e6718737e073df48227239b49151739b280f759a 2013-07-10 15:13:08 ....A 131584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e142671afeff52a79da1075ccaf8bb98e9014bf30dffb12c7e6872e41f031a9a 2013-07-09 08:34:58 ....A 289338 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1476bb253730edc498392e7016be6f80b2e435a02865f6a18d649abc8c20419 2013-07-09 12:43:26 ....A 414984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e14ad0e64a7782a9fa6e7c886f590eb144659a4fccb96a1b6199ddf2111e607b 2013-07-10 16:27:00 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1527955bef3bafd5b6c7a75c01b112a81871395177d2a9869d2872fd8294e44 2013-07-10 04:53:26 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e156cba0e18f93eff98c04b1de01f8e82b4cb750be077039a91fcf51dab7ff63 2013-07-10 02:45:54 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e157dd984220869405a405fbe972c7ad8bf454a75a2c9b25f87142f186f6fe3b 2013-07-09 19:52:56 ....A 250891 Virusshare.00073/HEUR-Trojan.Win32.Generic-e159b3a80533cdf743f6fa6e5d7b6c6c5542095f0c767d8579b539e92f393fd9 2013-07-10 04:39:16 ....A 3098149 Virusshare.00073/HEUR-Trojan.Win32.Generic-e15efa0e83d55995afdd72bada40f38ce0c5b1268ba10060235e214169d9326e 2013-07-09 21:48:18 ....A 33950 Virusshare.00073/HEUR-Trojan.Win32.Generic-e15f5341b3e62897f93d2c5ce826067eb46efb41c47a2c2d6e574f5769037aa1 2013-07-09 10:56:14 ....A 4290502 Virusshare.00073/HEUR-Trojan.Win32.Generic-e15f8ddf4d17595355b47d9e151aafeaed4089167b52e7a5109a28ba98338928 2013-07-09 17:36:44 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1656f4f7cd79a63f0bdc6f901926786682da2b5591f31a9d4a9152480e69e36 2013-07-10 14:14:58 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1680211dc8f8e09befa2465a7bc73334f4f50b11ab65a7810bc17ff8e6cafee 2013-07-09 15:06:08 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-e16b5f2199fa6022c73c62326b408356c8974bd0a6d19a1b39931fbd798b43c0 2013-07-10 15:56:10 ....A 725004 Virusshare.00073/HEUR-Trojan.Win32.Generic-e16c389815e13f9ddf5e44814218de7e02625ebb9480ebd0e8ba532240339321 2013-07-09 14:24:38 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-e16c89918d53b6c692ee31c7a87bb3826515b199536dc4eeac39d7e040ce81c3 2013-07-10 16:55:26 ....A 56037 Virusshare.00073/HEUR-Trojan.Win32.Generic-e16fcacc1d8df603f16c82345b9893e63a74b08c2d294fe1294829820adfb9a9 2013-07-09 12:16:08 ....A 1744444 Virusshare.00073/HEUR-Trojan.Win32.Generic-e17044b3f139221ec8888a9f8e146b8b7989b59a7f6d1337853f5eda3f711cd3 2013-07-09 23:41:44 ....A 210432 Virusshare.00073/HEUR-Trojan.Win32.Generic-e17294117b80b65607924741f1105b0ed90bf6d119f50de74ac59ae1ee8e9406 2013-07-09 12:02:36 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1769ce267d5b12165fd236b2205fbeb43e4fc596f0dc141bb207df4e3b014e9 2013-07-10 17:30:04 ....A 291684 Virusshare.00073/HEUR-Trojan.Win32.Generic-e17f35bf93adf4bf827d1a5c1f20bd950c3de7893395a71a4847c08f0d0630ab 2013-07-09 11:33:18 ....A 611843 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1813f31dfb619f649c4f30d3a307ed36c0c7f49b8324e42655c4bb47288fe12 2013-07-09 09:33:30 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e18736c572db40edb943c85c71c4c15c73bace1957eac6110dc29c4a86034b9a 2013-07-10 11:32:00 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-e18750425c8efd5386202d6e287bef8f29cc00f03f1609bac78d14b287e2202b 2013-07-10 08:06:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-e18b35eb9020ae18c075b1d994e158b56383755cf86199b5d55bcbddb054b75f 2013-07-09 18:42:56 ....A 170524 Virusshare.00073/HEUR-Trojan.Win32.Generic-e18e3ea35d73905416028c26b200d4dbdcfd7a94e0c4fa731b852d9c0b420b76 2013-07-09 16:36:48 ....A 381960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e192b53c82778e0f8f1a0653a087a259999a9da00df43b68f1cd3cccc2bc44f8 2013-07-10 11:04:44 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1a1bb178e9ee1840c66d31162b3bc2b91ab7b17c6f7b08effb17980f61a5d74 2013-07-09 15:02:38 ....A 98383 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1a23649c73df3f600cdf398bbe42d6fe9f5a887af65328097df9adb88f6606f 2013-07-10 16:45:30 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1a5f499a961128e0e129e241d79c3cdbe9b0f07469c69a124dd4ce6ea994151 2013-07-09 09:58:18 ....A 505344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1a65a7f2a307e0ee4824e0cc9a9c0043505ccb9596e683844bdeaf68a9c77d6 2013-07-09 16:00:10 ....A 2350646 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1a7bca092187a8aa005f6042f1bcd40660497dab48aa66a31ef7047e32458b6 2013-07-09 17:20:26 ....A 20008 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1aa04e48f8db54c9eccd3746468b491e2759f10704b7f82481c043a1542ee91 2013-07-09 19:43:42 ....A 48384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1ae1d819ad0ac8a977c9d3be473d7b56f3b0c331a5b93aed167fc09d9303939 2013-07-09 13:51:58 ....A 49792 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b0238fb617caf1422fd2a235b6231ca5d253dfec4af303fdc28fc8ad0fe9fe 2013-07-09 08:30:36 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b07f79e9c28372561fc1b08afb5ba08a3c1d573214d970f473047c27110a87 2013-07-10 02:22:02 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b135d7f0f600440fd380bd555f896de3e510ad3bcabe4f51bcb2ecd792152b 2013-07-10 01:51:56 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b1fa0341c15e7a2fc353935d1213b4789093ca64258b8d59f4cd1ac40fe773 2013-07-10 09:58:20 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b338ef065d52992de9c59d3796783b5b47a288e57202095dad10001776be1a 2013-07-09 08:04:00 ....A 17480 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b8f334536309bdea78a7a36bf7eed49c1019589d419782c6e85ab544427cde 2013-07-09 08:03:02 ....A 1339115 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1b94d4c45059ea9c9a8fa4ca9e3b9d786eb7d33947b61fac3a559743e957a78 2013-07-09 13:53:38 ....A 355840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1bae1747d778b73134354e7d3faf1d38b047e7a5851acab8f8c40e1994165d4 2013-07-10 17:02:24 ....A 174443 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1bb50d6f9de3be38365326dd5155cf3fa8e1af0f5f39be4b51a4ec83705d808 2013-07-10 05:00:44 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1bef756a31d76f4f62e515273136271d8852ce9d874bbdaf17dd1623ef4b180 2013-07-09 08:39:20 ....A 178589 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1bf41efeec5ca6e4dcad3ae637941336b77fb2cc0d9ccb04ce91d9940537127 2013-07-10 06:58:34 ....A 95682 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c12dbb78e07a362473bd9d1c8d06725c612fe136ef3a5a052b2ed0c42dde35 2013-07-09 06:05:30 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c20ffcbb3d4103a404ff2102bbf4ca86bf8df507f2783c51f081362797b7b7 2013-07-10 06:18:54 ....A 1006080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c55029d365cdc695d17339213319dd5408c9c420cb7df9d02c33964df0061b 2013-07-08 15:03:32 ....A 190518 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c5dbafc8b15bd0214ccd396048274c2c498e9fa497da305430a6cb7f482f6b 2013-07-10 01:15:04 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c66de224bbe58ffa0caafcd58c4bff3cdc2b3bfbe60f2f374751db4b102acf 2013-07-10 12:42:52 ....A 296006 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c8f8455f6d1fd567529e528b1bf691c0a09c593fb9f0517fe3be07a0d7118c 2013-07-09 20:06:02 ....A 2167444 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1c953af2472fc3769e6a8deabfb60c0c554fe0e0e0d1171d562cf7b9e4234a9 2013-07-10 18:09:44 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1cb6fac409624802c25553dc8eafffad0a516627386631ae0479867e4292c3c 2013-07-09 19:42:40 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1d2c21b364c3caf2e1a1db376bc5a9bb05eaf31af6ee18048edc9f2f8fd769f 2013-07-10 04:48:02 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1d798cc7c378b1d1b289eae4a7a3440e9a19aa65fb4a6261bd83bd9b3cf2b9e 2013-07-09 12:12:20 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1dc0c855bb7d597041604b3e696780e676979b173ef7f19431d3f4323476745 2013-07-09 13:56:34 ....A 171520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1e0840af194bae199bfca603ffc98fb754174e05574e12eac9eb9531b712f28 2013-07-09 13:23:08 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1ed3d06c9fec67710d6509094e78e064de6e98fa5c4b8bf7e1d4d0bcd770b6c 2013-07-10 12:01:58 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1ee47559b221565d80419da923410e2460b75009510f0eb400a2196fa2c0b45 2013-07-10 04:44:18 ....A 1373184 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1eeaea334b9354260bb96cc2222dd4cc2b9e7a671a1d135ec9e03d046e1d421 2013-07-09 10:14:22 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f16968bcd4536d275f8c1a8228a24ec4a4c40dec24e9a87e4c2bb4f086b5d3 2013-07-09 22:21:52 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f1b622061682e2b83ae2036cf49a217336c06717082ca384f3e8f14e5cc600 2013-07-09 06:30:46 ....A 2316258 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f2e5b025adc1da1306ae0007911a24039fe0e63e706623c414a47dab2faa2c 2013-07-09 19:41:06 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f515e297173a3540de58bc7879e2ed8d2b99704eeb5cbdf6147f40a1058bf2 2013-07-10 07:18:52 ....A 906752 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f54e6982a4e10b7bb1d15902e8717247df6d72d5da92944a938eea24c6a1ec 2013-07-09 09:13:32 ....A 671511 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1f5d4d3abd15062a2a12e393ea8c9ba701b49145a5e84c05061979cf0c22eac 2013-07-09 10:07:30 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1fc608384a824e848d972fbf5f3145195dec550a9726ffb7deb0168fc374fd3 2013-07-09 12:52:46 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e1ff911ac74e809c9eca62e52c835e7a320b7b28fcc7ddd6b9ec3ae0fef5b9fe 2013-07-09 21:27:42 ....A 4767 Virusshare.00073/HEUR-Trojan.Win32.Generic-e201b3ba8fde5b98a5c6aeee8c57d6de991b9fc2a7a1a942ac4acf3c805f9a89 2013-07-10 08:12:36 ....A 351075 Virusshare.00073/HEUR-Trojan.Win32.Generic-e20419d4294f5dd44b71fb611294e6c208f6db40851bf3f0a4b865a7ced8bf8d 2013-07-09 22:54:10 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e20d83bd481145533e921ad2857d8b3542d446d95d2a5b64000e16a53dad7e32 2013-07-10 01:22:04 ....A 95488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e20e22d954e6f402cf906dacf5a2e385a08aff4830a941f4f2aaed2523f97466 2013-07-09 15:32:56 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e210c58255852cd41a97baf78023cabe63707b72fa6a044d1467a7d611651fc3 2013-07-09 16:29:48 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2113263c1c8491b79141df41d70515cc7feec70012e14ea7471421324f34436 2013-07-10 02:43:08 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2173cfe59a75f6e5c50c119cdfb19caeaf7d5262e3679a5cb9c3accd62e3df0 2013-07-09 20:25:26 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e217758a00072dcaa480c2c228e1cb1359f5b72c4ca9487358e6403c14953ad1 2013-07-09 18:07:04 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e21c171a4ca81a34700084347f81a45688f841ddc962294a543aea459ab3477d 2013-07-10 00:37:02 ....A 299776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e21f6cd7ffc1c196d26f4e7f67575275733d337a4627ed4695c874ef043e6307 2013-07-09 07:55:26 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-e220a86aa70d8b3d4c398ebf204e6c1f69e6bb35d00563819a560145e2a83f9b 2013-07-10 16:59:04 ....A 258560 Virusshare.00073/HEUR-Trojan.Win32.Generic-e223050e317e2d1708566f378c8a5870d6c890bd4c68e6718ef4cba2329002f2 2013-07-09 17:39:06 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e22794396497f5272dedc7865002f441de5fab20ea9f5749564e42f3b6b821e6 2013-07-09 05:50:54 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-e22d8fb3c1393a337a48512e57e9ef310ed7454879b0cfeac5c91d3458a3f2c4 2013-07-09 10:11:58 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e22e3b2a93ce30a81d42f3e3df6c73ff956663e090d53e136f1bf60c38c32af6 2013-07-10 16:57:36 ....A 19152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e23580b5666e38ff5e5605869afdb6c671cdefb65492081820d349d87499847a 2013-07-10 06:17:20 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e236a5d47e7ada427f74ab2516b10bd91c846914173515f0cf1cdc3018841973 2013-07-10 16:55:44 ....A 741520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2373db663b1e8347128f64d3344cf9391fcd00711b140a1caf90f580d465840 2013-07-08 18:21:52 ....A 2841386 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2392e663bbcf2abaa396cced989651f0f2526372c96fa53ae5d98878c4d98ff 2013-07-10 08:28:04 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-e23a942dfcd588775c74eabf05aee4aba2a9ed8d22c6c11a2fc0e7cbc0fae855 2013-07-09 06:26:50 ....A 16814 Virusshare.00073/HEUR-Trojan.Win32.Generic-e23ad48365c3450585d94f6dcd5d8aecde3822395d82cc527a30a52c01dfb74d 2013-07-10 16:28:56 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-e23e4567270e9d2053b504c630c82def0f2172a3517b6662f47e34e0f2ecc1ef 2013-07-09 15:07:40 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e241bd2038f4b5aa24a09e2bf617db39e45c07d6e5d80b5d34ffccefdb746089 2013-07-10 01:48:10 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e244c75cc25d1718ebf40e4f9789d1f4453e7f41210f394f536c29939084a673 2013-07-10 02:47:32 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-e245384ab72de441aff8614026049b47688389fd15a63de13863ceba108afb69 2013-07-09 15:37:28 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2463796c91af664851bcb65287b26aad0034df4eec73ea752729e68e782c6cc 2013-07-09 22:22:22 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e24761310b3ab7eb2ac72b6f2dd3df0017abc695e8879fa6cc82c388e8bfbafe 2013-07-09 17:35:32 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2491f0aca4c98618a6e3dcbfdb4a09e6fbfe73645a7caa063dfe93e10b0337e 2013-07-09 23:11:36 ....A 5504 Virusshare.00073/HEUR-Trojan.Win32.Generic-e253a8512ef0b7e1a8a788e3ad8ac54a385cf70136057489f9cb477091f074cf 2013-07-09 18:16:32 ....A 45608 Virusshare.00073/HEUR-Trojan.Win32.Generic-e254691a0d2387998fee907b92a97abf49f26d1f29ecd1167b6bad77e1eab060 2013-07-09 10:24:42 ....A 241664 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2548922b40f3660338d16e78d64e224764636121dc94ec612e7a915dc63a505 2013-07-09 14:51:06 ....A 226401 Virusshare.00073/HEUR-Trojan.Win32.Generic-e256e1d07e024e584e8db0f9639dea721e94e54b736fd94354ba0873b003b5b2 2013-07-09 13:02:22 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e25a843733248ae98f9b36f5cd961a532b005cf2f978a7cfc080c3d3e4f5be53 2013-07-10 17:08:52 ....A 23655 Virusshare.00073/HEUR-Trojan.Win32.Generic-e25c94c9df948a0e3285304f96540891c272d7f159ff8d9021c1ff576e9ba414 2013-07-09 17:52:16 ....A 346640 Virusshare.00073/HEUR-Trojan.Win32.Generic-e25e156c02cbca99003b6d656c31653e2a9fa1c2366392635977761385150f98 2013-07-10 11:54:36 ....A 27616 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2603d7d904df0fbc628d8337ec03fdd03b2f0de4061cb8b255ef96c95f9848c 2013-07-10 17:46:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e262782f714f4619de965f8c700f6e98a848b02e1ec4055cf1e8859c2def78d3 2013-07-10 16:15:40 ....A 103560 Virusshare.00073/HEUR-Trojan.Win32.Generic-e262fc212dc568c3b2ee2fbe9e5e5e8803e2aafc24e2e8cc1dba23e19aca1312 2013-07-09 14:43:38 ....A 150872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26541022d2361cfd60d13bd65427993edc7491f70c892020726548da69137bb 2013-07-09 15:48:18 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26949bba14e79365a6b593ecb2536508be0d98c1663baa696c799f11637d6e2 2013-07-09 12:39:06 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26a51cdef24020bdafcd163ef1040f5655c67e5e2371db9435c6b6f2a2593aa 2013-07-10 08:16:46 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26b63fa100edfc3ab908511ff679bb78f25c3712fd93d0c82451f823c43b817 2013-07-10 05:15:58 ....A 563711 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26d2241898cffce0f1cca06ffc9e69f21a0539e458ebfb624596a0fdb31a739 2013-07-10 10:34:42 ....A 518144 Virusshare.00073/HEUR-Trojan.Win32.Generic-e26db48b1415893620a7e198827d6dc2a0c4edfa5669eeb94aedb66ffbec6859 2013-07-09 11:23:56 ....A 490496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e271e233402f25055f57b87a6840eb7cde117563d4b72a2d0067d7e4f6d96d58 2013-07-10 09:35:30 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2722e90dc18cbbf0721e54728fbe01ccb416fd3877df7eebc8f432b7743c9a3 2013-07-09 18:21:02 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-e272320de3cd8102021b71a3bfc217bebb6b729bec6c9a2e3e79ff5e9cbce341 2013-07-09 14:45:48 ....A 49952 Virusshare.00073/HEUR-Trojan.Win32.Generic-e274c977621e60833f30abeeaad1d4db7babb33d639ac1b2d8760410bedd8c61 2013-07-10 17:19:22 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e27b4efab9feda159ed0d298eb9774bf3f6624542d30f5ce6a912fa84638afc7 2013-07-09 10:33:38 ....A 23175 Virusshare.00073/HEUR-Trojan.Win32.Generic-e27c2c77d4c2f0c5359f0f88f2f57aface65209ff12123b90910d3f3f40c5504 2013-07-09 10:53:42 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e28010246dd7312e5f208888b8512c38f528a7c0979c320b7fb2681ee0cc49b7 2013-07-10 16:22:58 ....A 25472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2835fa637118c424ae97caa493fbb950589c5d7efbff575c748993f022eaea4 2013-07-09 17:00:14 ....A 16980 Virusshare.00073/HEUR-Trojan.Win32.Generic-e284402e338e237bd1257fe33abd7f580cef59cb0c80d31fdb2545fa8ad163c8 2013-07-09 08:36:58 ....A 57693 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2872f6d56061e614f72972799f76c5552f54e45336339e04e2a2e6371f28894 2013-07-10 09:19:32 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e289065c5e566ff13d9857755521e2532e3406ef7825aa0389bc93b69fea7594 2013-07-09 23:44:54 ....A 983040 Virusshare.00073/HEUR-Trojan.Win32.Generic-e28b22dc3509b8a31dd6db5745d88b0894d81ab996ae77e0f2af2759b8c890f3 2013-07-09 09:09:52 ....A 25907 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2956feac7c3c61ef434610527f4d9e3bbed8b5062e27171e89d0d9410094d9c 2013-07-09 10:58:12 ....A 1212928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e295bfd8995f7c2354c5eb6697b1f4d21d8af56f34f3a23d92786e3ee7629549 2013-07-09 17:01:00 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2985829770c98589316f6b26b9df400545718d96f67a432c48072240f3a59a7 2013-07-10 08:24:38 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e29aa4292b71f03e7a9b26118199ad4ab1856763680e8b5091e51402c0ae9e33 2013-07-10 12:09:18 ....A 41373 Virusshare.00073/HEUR-Trojan.Win32.Generic-e29b51c4aa5026a64ed1b9531776cb181c866e162b29b4dab73d47d642f8aaf4 2013-07-10 12:05:16 ....A 168450 Virusshare.00073/HEUR-Trojan.Win32.Generic-e29c24e0001e1be81a31943e68fe2087426755c2b2e08c2930a809d5c3809922 2013-07-09 22:23:46 ....A 203286 Virusshare.00073/HEUR-Trojan.Win32.Generic-e29d84215aeb1ad3361aedfc1b9b451a6427b41088c66018c9d71dc769bc8f83 2013-07-10 17:04:04 ....A 23378 Virusshare.00073/HEUR-Trojan.Win32.Generic-e29ddd73ed34231024db859f341abaf26ccf55cd609f485abbd0140367f19643 2013-07-10 07:25:36 ....A 1406192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2a081471ed69b27289bdc3dc57ea9f76a229c056a16e1c9e300e56493c77aab 2013-07-09 09:38:22 ....A 137350 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2a8779409845189555751fb2752e1ade30b90f81cac9b58fd4c85b99ed6659f 2013-07-10 07:56:20 ....A 942080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2a9aca8d6fc9d11c965adf336b82946a71dbe970abc718e63449d26c375a217 2013-07-09 21:45:12 ....A 397390 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ac6732a3349c7b7dda5f1232018f9dd5cd7734b13fefba2e93a925a1672883 2013-07-09 15:38:04 ....A 19496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ac9462b51b8143041e000578722029141998f90906a1d580f22ab99008d194 2013-07-09 17:32:12 ....A 1118736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2af541bebc24fa055773d8e6d9d74d25c861263126e305c571e7692c6b03c33 2013-07-09 10:42:26 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2b217af3bc56b95089ee3f65e2b5f31ed8b18843a9006bc835f3a5b2cda1a81 2013-07-09 17:28:30 ....A 196795 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2b4500f8d6dc3739abb43ae802be00445bb8d281fd726f3ea297da9cebfe1bc 2013-07-10 08:28:54 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2b5dd82839de28ca535b798d5a566f1e9f2986410ca6d958ec14c69d0b62905 2013-07-09 22:59:14 ....A 37384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2baad9216c69e7c805636aed8d42ded9df98d58b3e477635d0c7ca20407fff4 2013-07-10 08:35:22 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2bdbd1d10d304e68d31e3efd8df1c06c05105625d1110d9e62f2a65900f3610 2013-07-09 10:12:36 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2be23f2798cd158b17d82a9f2a480353c2edf046fe19dbeaba117756b562b4c 2013-07-10 17:28:34 ....A 28000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2bf5cd86c3cc0e670a657b8fdfd74323f28d90fc1524c2d72e49a14887009bf 2013-07-09 08:06:08 ....A 627409 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2c1d5b252b755e3e3653bd4d391a9d276ffe58045a99d96e4cf39fcd0e5530f 2013-07-09 18:41:22 ....A 425472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2c221ec030485af87d0f814a86447165ee5c97d5d7cdec5665c56bfd6b0b29e 2013-07-09 20:31:14 ....A 954368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2c7a654ed52001938e314c736386cb43f5fd6341177c97ffeddcf7edc427a9f 2013-07-10 04:46:14 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ca07c0676725703bd50cc370ad5e4ddb7226dcda66114f845942c00abb2326 2013-07-10 11:05:20 ....A 815616 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2cac32ac835261a72869bbe3f9a232e1990483264d32d7d14cbefb6f4124d0c 2013-07-09 07:53:12 ....A 319488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2caea3c98fcc35f4d26137b143daf1588b0f189b915aa60a88b1b2052a107fe 2013-07-09 08:32:44 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2cb663048bb428d6e60803edb4521a44cb3b5e588b9b57c03eca50cc58f6804 2013-07-09 12:13:48 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ce2297f6f47ee126bad4576a969e5482766dce993d9774d94129bf97bc3831 2013-07-10 18:00:00 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2cf2dd02896f1a794bc16c4d131b59d59457472b71159de21ef6a8f83ca6da7 2013-07-10 12:50:32 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d341bff534438cd4f49267dae0010230663fe292a5c54d90c445dec89193c5 2013-07-09 08:35:36 ....A 514560 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d3a354ee66b871a4ebfef2bbf45112bb972e5ce1487a858d5f280d470a78a5 2013-07-10 09:56:42 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d3af296a3e30d84eedf88cc92b8a146aebd2b72bdae863c933fc595f346602 2013-07-09 10:12:34 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d4e5e0e707e40f7afa1a3b2d7c6aa387f05f6463fc0c497897c9eb0739a277 2013-07-09 17:36:36 ....A 28544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d6d94e60b4c3835c930a8255d75178ab93323199aa5de827b11a3bc88eb2a3 2013-07-09 10:41:08 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2d72108924e801a10d83f049c6c24746498fe54892be7ea80c9b926f35e8e66 2013-07-10 07:57:56 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2daad9fe0bd5d8c82fd31b468f9d38d07d81bb7efc2efde653811aa4a502feb 2013-07-10 01:56:54 ....A 675844 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2dae6b5a4e75441984219546b66fea3b55157842563624992b57a437da16e29 2013-07-09 13:57:34 ....A 27168 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2e3cd9b367b093a0c338b3abe3df951cbfaee315af50b319c716abc3c9697bd 2013-07-10 05:33:14 ....A 15462 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ee0515c656e611afbcb96cd10b4cc04bb86594e26efa39cd15a51bfdf6759c 2013-07-09 14:23:22 ....A 94746 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2ee719edb0d52f371b4896e4192d3f870cd591f9ae0ec54b8b7af21a178bef5 2013-07-10 10:33:50 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e2f56f59ac42e8b110e5a3b6841ffc8831f737ac37dc7a43f97a1b0443fff809 2013-07-09 14:58:54 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3036a3d2c49e1504747a6857272a0cd6279e22b3630ceffd36a590bc4d4e6c6 2013-07-10 14:13:50 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3071502fa0ce88b2fc916da9b9eed1eecb2a14fab88dce27deee76538aa603c 2013-07-10 17:01:40 ....A 280064 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3077df39e03ba3b261b0bec1b0e983c22830ef99e640b38a218b082e190b17f 2013-07-09 16:16:52 ....A 303597 Virusshare.00073/HEUR-Trojan.Win32.Generic-e308b48d24757947d9e435d670a2fe722a003156ffe3581fcc93a0f9f3bf7b56 2013-07-09 19:21:04 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e30c8755294320d90fb464861e99fd83152da74443cb43ce1cfa7f7acdc34e17 2013-07-10 06:28:22 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-e310983e9330745e99885804c69a07577fe3bc69bb0a9464f7313846de09352b 2013-07-10 14:00:08 ....A 68350 Virusshare.00073/HEUR-Trojan.Win32.Generic-e310bf581a25dfa096f9647d5d7b1236dbac2d1f933b2779439a62ba06e772c5 2013-07-09 13:34:12 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Generic-e310dbf64bef77a1066ef7fa5208791981b0239c479541b68cdbf6c25c36d472 2013-07-09 09:59:54 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3139a29b8651ddb24fc85099ae35780169fa5cda99fa26c05adf111dba957d3 2013-07-09 07:39:06 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3149a81a0eea542f938c09a81db2ea20c04254e37d8c693cc040d5b4ead7941 2013-07-10 04:11:16 ....A 285825 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3150a5510ed8953309516eb31df564cb3451dc5fa2aeea8f17421e3b67de95c 2013-07-09 23:19:46 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3185341b9678a7cfb4577d75cb146da8bcacba3cb28dcacff322466d3a21888 2013-07-09 13:09:46 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-e31970a58a25e7a4a54f2c3f7bac3cc1c283a2993c660df354d9d15a6e83be92 2013-07-10 11:19:24 ....A 48896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e31b31a87f7a84685a3daabe35756e0c01bb104945adcfa39eca0a66de05b3a1 2013-07-10 17:45:36 ....A 102024 Virusshare.00073/HEUR-Trojan.Win32.Generic-e31b4af4d3860e4ee676a167732d06c7b55448954abf3188c10169b376e6240a 2013-07-09 12:40:10 ....A 361984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e31e09f2ed97cdf478f8137947a913b004d37f2dcfd146bc82d4db96424f5d71 2013-07-09 13:41:54 ....A 39165 Virusshare.00073/HEUR-Trojan.Win32.Generic-e31e53f26ce770fce88e96689b6f933c31c0900330e3c9ebf8ba5ba8fa425042 2013-07-09 14:46:44 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-e32047c0615662f5acd9b08cfa2196020722d9382bc405e72a77ff41e2d0dd41 2013-07-10 16:14:28 ....A 47112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e32391122f2472b314dd527ac85f036d2d79b4444bdacce76a50957b7a9be662 2013-07-09 16:48:00 ....A 1568768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3253a9800beaaa8e481111e919cf7a5152d783a7e531c3f07e479eb13536f9d 2013-07-10 05:14:46 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e329f24f7b14ae1c623954465564420d0e5bfb651b1c14c9f57d5dc1397b31ee 2013-07-10 17:54:14 ....A 73137 Virusshare.00073/HEUR-Trojan.Win32.Generic-e32ee0068023819c2b36d5975a9fa29648eea77036ce7dfd68b5cf812ffc31b4 2013-07-09 15:47:24 ....A 38784 Virusshare.00073/HEUR-Trojan.Win32.Generic-e32f487f77f5a9223015113b900570b8102e79713b8cc8b2ef7a1e32d963ec5a 2013-07-09 13:21:54 ....A 94243 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3311af6e13f041c1fe65f780cc5a0fd247137d8e98f67728a730b44f35fdcdd 2013-07-09 15:09:02 ....A 1973248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e332547a7053f3b986afd3121e38584aee3fd2d276462a1c8afe531d2333ebcd 2013-07-09 08:31:42 ....A 16040 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3393280c1047d4112c4ded54380e344c97f8ef89a749e0646259942235cf1c5 2013-07-09 10:16:38 ....A 17532 Virusshare.00073/HEUR-Trojan.Win32.Generic-e33e5c7125519001008b7b9ef7ea9d727ab6d7ef10d1a17be3fb311825992c0e 2013-07-09 06:06:30 ....A 42192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e340216a518a35959fc02011715e4ca70555b10b681db45c7ae14aedf0375048 2013-07-10 15:29:08 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3404521f497cb8deeff233c44579208271b2cf392b1e2a26ff8b8ea2fdb7e75 2013-07-10 16:16:30 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3433f1b5281ac105c31e8fcc90b73189dd0c8f7f4bca0c1598c891435652a92 2013-07-10 00:39:04 ....A 1362432 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3440d72eef613feb9732a7b81aaa845954308115a418857fdac3b90ea0d87e0 2013-07-10 07:09:54 ....A 1735236 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3483b9fab635d407a52ec16c187df8a58e6b80926b99a10debd66437e427a61 2013-07-10 14:55:54 ....A 3449991 Virusshare.00073/HEUR-Trojan.Win32.Generic-e34970ddbf2a7e4de59d001d1a873a19663ea4152dd2420765bf376ad7e9d61d 2013-07-10 06:07:12 ....A 104366 Virusshare.00073/HEUR-Trojan.Win32.Generic-e34a8b7e36772a29fe33df7a12d4a4bac8ee50a6cedf9846f61f881afd3d26e9 2013-07-09 17:21:22 ....A 66899 Virusshare.00073/HEUR-Trojan.Win32.Generic-e34e3219cec7e55e1ee06f98bebae4e9dbf95e6c010a6319968f8ef6fb284058 2013-07-10 07:17:44 ....A 164352 Virusshare.00073/HEUR-Trojan.Win32.Generic-e34e4da36a7d0ac1cd74a562b90edfcc8113e4c5b122ba755a202ab90236f1d5 2013-07-09 17:12:10 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-e34e7c03d574ccc0825f5a496f41ff58be724ee2fed5d904972d717eae766294 2013-07-09 12:02:28 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e351a35dfc715ae5a52cec5493da0778d7777aa4fef980f3c782c2b1311cc0ab 2013-07-09 16:57:04 ....A 501248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e352f3efb36f7ce44731d54a2f96f21529004f8d043ce78f81a550144b66879a 2013-07-09 17:00:04 ....A 528384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e354e95c54814f5bc04f717f5bc0bb0a33dfc284f3c02f54cce137226f844452 2013-07-10 08:29:44 ....A 841023 Virusshare.00073/HEUR-Trojan.Win32.Generic-e355911e0efc6e5bb32e5dc551733c1d9f8a2dc97c0f79ef9aeb154e07a16054 2013-07-10 13:36:20 ....A 294400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e35817dedb51a448e15d9da741bd60c7ce37a2e75f768783f2db127cdf12bd0e 2013-07-10 16:55:52 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e35ac82dc0196ac188e08291df490a96530ef4c18a0b6362637ca73ab0b0b6dd 2013-07-09 16:17:16 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-e35b24b0077eac0c60c0dbdc9df6ce2f2f7e28ebfdae4de2a258ee8c2fa9113f 2013-07-09 05:52:12 ....A 72283 Virusshare.00073/HEUR-Trojan.Win32.Generic-e35cb1f9976564da319644cb76909c70fa4f161e9fe6a4d40d78791df5edfd8d 2013-07-09 15:00:24 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-e35e34ba9b4ee6284622beb10d0b26714de49f7cd27818dace8fa257b1b5369e 2013-07-10 08:15:14 ....A 600592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e36079e48f04be873b2f1155c18c18d66626b711d447bd1cd3edac431598981a 2013-07-09 23:23:50 ....A 31133 Virusshare.00073/HEUR-Trojan.Win32.Generic-e360b8cbb07fed78bff9e8ecdf3033da3d38398eb8da0edf603278ec8ee248a7 2013-07-10 12:41:32 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-e367dd5a5119e936758139622dccfa6eef7ea1f8c4785ddf1169d46622550ad0 2013-07-09 06:04:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e36b13701104954a60e3e756377e17efa975d5d05d5c251f60eace9848b33bd4 2013-07-10 16:53:22 ....A 41472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e36f847abcbae105a57ce1545abc25e4a48fae07c17aab38d3ba1df9ac171cbe 2013-07-10 07:38:44 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e372e914c5142611a100dcdbb5de33d4674d783e6380bfd3381ee4dd8f953767 2013-07-09 17:21:36 ....A 27008 Virusshare.00073/HEUR-Trojan.Win32.Generic-e37a0dd416cd6888ab8a89625ef7b7a8998a506b56f071a5704d557366dee5df 2013-07-09 00:42:44 ....A 5433718 Virusshare.00073/HEUR-Trojan.Win32.Generic-e381af5765790d57577670d3922668eb5cafbacd468b5bcdbde8db368bc25136 2013-07-09 15:52:02 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e38ec82c2ad23f080c7ff37dc207c5e808139715f88f613f62560a114a4ecefb 2013-07-09 08:24:32 ....A 38177 Virusshare.00073/HEUR-Trojan.Win32.Generic-e38ef775d7261d8ec25fc5d377cf5dc20e18cadb6857667faf943cfa4e03eb8e 2013-07-09 21:49:12 ....A 57550 Virusshare.00073/HEUR-Trojan.Win32.Generic-e390d51db95b3546fda9a09a6cbdcacc88bc6b1e7520089c93940d066e7942a2 2013-07-10 05:38:40 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-e393c1f9a990368cb766dfac6802d7abfca80afbeb592e67787bd2fd1103d916 2013-07-09 16:55:50 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e396ec7fe968ab2a7e6260d9dc285dc2db24fa06c82478ba775053856c2ed4fe 2013-07-09 13:16:04 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e397f22024844108928eda19846030ef8866c5d7b5c3534b20bbb92b43ed43b8 2013-07-10 16:02:16 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e39a15787a5eb498e0901aa4e59acc19d3b8ca754ee744af66035790b673afd1 2013-07-10 16:23:06 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e39a8e281cc6180df8d8c81ffff1c942d19952c9ae0557b5d99ff947dce885d9 2013-07-10 06:13:52 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-e39d5ebe34284b2c72f2b01dbc0278482b8f0d89bb8aaa682190ca01ab639465 2013-07-09 06:33:52 ....A 897024 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3a1ee94dd336af49a66e36bbd2641d74525b1813ceaad90a13cf0c286704d42 2013-07-10 02:34:16 ....A 364647 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3a2b039bb3d3a8fd0f5d7263788963f864521e93ca07e056bedf6376bf0754b 2013-07-09 17:31:44 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3a79422ca4d545e5549e1c6c3e07e120e21a052fb2739714add3efb300c9189 2013-07-10 06:50:24 ....A 835584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3a877aebff583a4748bb5f4fea11d11f491bb62f8b99b3498ef938af06c97ad 2013-07-09 17:26:54 ....A 2193836 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3b4bb09830fe8b1a6920c633f6b64ebee8c5c6332ee929917ed3e20504a04aa 2013-07-10 02:45:52 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3b5c8ff63472c2d48964cc3c01665f33143fe0167c4bccd82b11a094ed7efa4 2013-07-10 01:48:36 ....A 6144 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3b7921ef3bbd26975a28850e9e65df8b56edf46c55cee1e668b66ddc8fe6e03 2013-07-09 13:50:44 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3bb902e62e93cafad02f01308ebe178ca35fa6effd4f704d6fc5ef09a1dc368 2013-07-09 10:12:56 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3bcdb82b5be772313d9b81aa5a47e9bacbe7bb5101b374c883f4c7cd7c0dd1d 2013-07-10 18:00:06 ....A 104976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3bd6a9a940bde9ef9bd5a3a576d40694ff5fe66e1d1540203da35a47615de36 2013-07-10 13:21:54 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3c017f3e1a4bfa6d08f7359c7c9154ca0f5e24311448efab58ef07f668f2f03 2013-07-10 17:23:28 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3c0c2823c71fe891f0b8a882e572c6d5576823b2e43a33369092a016af152e1 2013-07-10 11:11:38 ....A 70013 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3c0fea18ea3c6234d7949c9614818edf537c0d7653a61e50131f454da97d1bd 2013-07-10 02:48:20 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3c2c3107f976aea60191b81e3b0890c92a36ab524cd0d65347143b0fc5b6af6 2013-07-09 17:52:44 ....A 99404 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3c739fbbcf0ee7cceb7851c11e6ac240637615d2152d859c50544a32c145605 2013-07-09 14:43:28 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3cb199748dcab92af3eaa6a8191b4b8e6c9336a02b3a4a29cde296c444ddefc 2013-07-09 19:37:08 ....A 667535 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3ce560357d361f55c445cff50191f428076f518aa98e10c2784276d534deb1e 2013-07-10 15:03:22 ....A 1077248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d01474849d47631c61b6d0423148491f5659cb8d7f311da8fd49ec0427d811 2013-07-09 20:32:16 ....A 884224 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d4c546ac4855c94918d74e358b045f0399fd3ef34ba70471dd593a34cf6d08 2013-07-09 15:02:22 ....A 20848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d8243d4aa6036cc5c790d444c9b306a57227461aaa09e00edff44d2326f62d 2013-07-09 06:34:04 ....A 589824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d8ca99f179b5fba371e44fe0effb69e0706b61fa44b30714e46dc0d2f8f3ec 2013-07-10 02:01:56 ....A 14150 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d9647e1a0bd29dccd47445b480975592e5245c49c880f961fb32b664186d39 2013-07-09 20:44:30 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3d96bbebd84c36b90f1e8a503001f86d4f8adbf6d5276ee85cda41a943e42ee 2013-07-10 13:34:24 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3e3a8a8a7e866fa298570f5269471a6cc3dc40555428c3b3cb7591ad93ed0ee 2013-07-10 06:18:54 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3e5e3cd413da358df84b79b3636265d8927a46b4a3387ceeccc37d05f76b272 2013-07-09 21:43:08 ....A 73304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3e9c304e401730bc7cca7dfd86b2a2a9307b6fcda859e1cc9da6dfdf05c5558 2013-07-09 06:33:26 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3ea07f34f145d2413c5e5ca0fa373fec600a4a2e73c2669b3f5daa9edcfb889 2013-07-09 12:41:14 ....A 77835 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3ee07d36add8632e23340a0050167aabd9aac124b01b76d3de9ef4944e56667 2013-07-09 06:35:26 ....A 27808 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3ef31179044ade1df344c709bddefc63a17126225dff5fb4e43a4aaab4dc290 2013-07-09 16:58:40 ....A 45216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3f0d42d33631d604297f356f7c3c897214f5556d0f8b217401b1ad3dde9d02a 2013-07-09 14:23:08 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3f37b8e36058508af6a9e281d556016e0f24b43efb7f4b4a358f569921abdf9 2013-07-09 09:03:50 ....A 18078 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3f3f44e4bd0499a58e837efcb94e8ab9a95a460a2ad305704c0957b7e97605a 2013-07-10 10:00:14 ....A 593408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3f3f9725b6a8d7fa7eeb1ca17b75f26bf5d7aeafa9cb9b45ad9d621c01a8601 2013-07-10 01:11:34 ....A 64013 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3f7a7c6bc208985c20a218b152700f3b40bf8aec1a6735fb6c41bb4fb840864 2013-07-10 02:04:30 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3fa8755d8ead2383d249d3845b5a5b78276d0138b2bb4f38f108842d5e428da 2013-07-09 21:11:58 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3fc65b4ec164f3ef6656f8a852f0374ed05ffcd6101bd26036330550eb0029d 2013-07-09 13:19:14 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3fde2cc18a5351e9e4bbc44d3b6bf17bcfe8d17ffe2d8e1d9cfcd0d05912c22 2013-07-10 06:14:34 ....A 32048 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3fe5e4206b4d2a2c7721b3902591811259888c7b1019070e50001e2102a8748 2013-07-09 09:04:06 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e3ff6d83743eff3e75b15a8d22db3c0e7311fb4f80618cc960e333f82eb02e6c 2013-07-09 17:31:02 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4031051a5ab1d1f80ccd88d9485c86912a14747af43441bced59cbf88f3643c 2013-07-10 13:34:12 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4044320d6c79e0dceb445b3ac92901d6d658801c702ab28c4b8913ed8524002 2013-07-09 09:14:58 ....A 2673280 Virusshare.00073/HEUR-Trojan.Win32.Generic-e405ab92b5e65420823c73043029c75ef761b09b527e536043cb9b51e49e44dc 2013-07-09 21:46:52 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4061fb644d5b9f33adf2ceeb12f6be086522ad142b74ca5c211eaf14e6863f9 2013-07-10 09:18:44 ....A 1536 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4072b64a2632ae472cbbf2549e7c71b505c10ece17fd091688ece6e087adfc4 2013-07-10 10:10:10 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e407f15963e65bb444dd3083dd4bb0d9e8fc930e9b240668c19279c5529730b1 2013-07-10 17:55:50 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4080bca0976fad5c34b1fd69f5056af69fd9cd92d4124fb8ac146e25c08fc7e 2013-07-10 03:46:48 ....A 73304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e409008f28d582fc4590a57845d14e0eb4c1a511c42716395ebafe62dab33845 2013-07-09 15:34:34 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e40c1f589416708db34675eb3efaa86d3efd96a2bc93271bfb04f68428a5136d 2013-07-10 06:42:36 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-e40c62eeb07d6b29fdda3b6d3e2aea12c707e87d73b243933d620e3ac790216a 2013-07-09 17:33:12 ....A 137376 Virusshare.00073/HEUR-Trojan.Win32.Generic-e40e32a0faca728c96c57bf132b46a725854cdd5bff945cc9401212d91124ba1 2013-07-09 16:14:40 ....A 481792 Virusshare.00073/HEUR-Trojan.Win32.Generic-e40f6077a74eb53e07ebe42d959e6131622b86ac542d2afc42313c26a4f37bf7 2013-07-10 16:29:20 ....A 732360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4102d8adc4d1797477b7597476bb4ef651b7a282d6b598583d31c750c2f9311 2013-07-09 17:35:10 ....A 282689 Virusshare.00073/HEUR-Trojan.Win32.Generic-e413ce9f3c556ba6a7878232cd9fbbe7b9ee0c513f32de3c231f469b3ef6e419 2013-07-10 06:48:12 ....A 34883 Virusshare.00073/HEUR-Trojan.Win32.Generic-e413d3136eeb57d7ad22223d9dbf0acd19125f123c16daef772fe64cdec450ff 2013-07-10 10:51:30 ....A 95951 Virusshare.00073/HEUR-Trojan.Win32.Generic-e41927f9979d49318e769431c06baa8757b3ee6afd1a4ba38d0dd7f9f868054b 2013-07-09 20:06:46 ....A 889770 Virusshare.00073/HEUR-Trojan.Win32.Generic-e41bed95176ec702cd47608409f7810e1ef31c8feda9698d659d8dd9e57c669b 2013-07-09 10:12:30 ....A 85632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e41e6d39e18b9982449cca956f61dfa09bcbdb0096be6f6a24fbb5595078f0fd 2013-07-09 17:14:10 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e41f4829db78d58693cfe04de1934d2af4e628accb2cef615032692f21668ca5 2013-07-10 16:25:12 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e42248b411827ff847117151e7f2c4f3d75b45a7baecac3463bce9b3a15d934d 2013-07-10 03:35:46 ....A 50208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e423f6df4591997577e5042497ad6f0cc9857caf36fea060c57fef8226129e21 2013-07-10 01:12:30 ....A 1236992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e427f8e281c9d1362d6e9b9391233f7c133092ab30ff562cd11a8f6741458ce8 2013-07-10 07:19:20 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e42a6a0c496e98779fd474dcc7c0a08c1f868dc4b4e756ec7509fe055a72271b 2013-07-09 21:42:04 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-e42ff15c96aad12207851fb4f1d072233646e71e8ad13b86b596952b672ef037 2013-07-09 12:25:44 ....A 160294 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4319660c25f4f990d1d907cb614424df7fff941fa57df821268b5bab07c3b70 2013-07-09 23:49:58 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e435030c02861992d6b38674cf3559d92a8fd493609f28ff4f6fb8eaa9d100ba 2013-07-09 13:14:10 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-e435f71b13a85c85a1b5e35f3481612b7707d762b57daab8ba8d81d48a31d8db 2013-07-09 16:03:10 ....A 48416 Virusshare.00073/HEUR-Trojan.Win32.Generic-e43ad61c61eed68a26c5fb508e402d41161cb8ca7ca1fb634d73ae790b964483 2013-07-09 14:37:42 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e43c0b74912274db1bbf9f48133cecd8053337c4a05d628669c28fd0227426c5 2013-07-10 07:38:34 ....A 908845 Virusshare.00073/HEUR-Trojan.Win32.Generic-e43c5d955659a813b2b64c29f2ccfc48409055dc38b141053c90ba0e3223762d 2013-07-09 21:00:42 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e441029373e6b30e7fb8da3277328a36f45c22067c5570cf0fe85a9e919f7798 2013-07-10 14:52:24 ....A 335885 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4435390ef029ac26360fe070b2febae50fca1d0510a7e4a14bf938e795053d0 2013-07-09 13:43:08 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-e44393a2042e8fca30fb817856c2ae67d33b1dc6f9d6898f24443d11005c24a4 2013-07-10 09:01:46 ....A 501248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e445013be0405a180b8aea4e7ddd6197fe938f3a8f11a644856c1fe4b0841edd 2013-07-09 13:08:04 ....A 358056 Virusshare.00073/HEUR-Trojan.Win32.Generic-e445032c6a330ce8e28ade0866dc197787755767db0dd94c7b9070d7d599f0c7 2013-07-10 05:17:30 ....A 524800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4475348308af1d9ab325c1486cd89055b0eef12f81f1cc24fdc63fbec8e8452 2013-07-09 13:47:56 ....A 27872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4496726d5617783e71e00cda92e86a590fc49fb61e35fcc7f2f95be28c0d5f2 2013-07-08 13:50:40 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e44fd75c6a4a1ca6172286e0b3fabebab4d2792ea99ff6cbfe43171e00e6248a 2013-07-10 07:18:34 ....A 57104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e450aae9f2b95e6bddc8e5609f36b4ec4a8c7c8f7979f45e6b1cc7ec5852523b 2013-07-09 07:14:54 ....A 13512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e45238e98c891f454100f01e64a9536e80428b3d4c820079ea74fbe2c8b766bf 2013-07-10 06:11:14 ....A 2334208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4554d17b05e74ea8f20f1c5c1c4be36e9da6b9922560ec5b82d8c9372c18dbb 2013-07-10 17:04:26 ....A 788000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e45a93f47f6f644c6a9dec3aa407bdd2a7e5bc9cf2b89d9046977f5a7be42481 2013-07-10 15:57:38 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e46449bb7b140a77513c3e57272bbe3ddaf60c7fd197c4a8e6600b189d959c07 2013-07-09 08:35:48 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e468158bf5d588b36435259a4eaa11d2b968a78130c65907d9db3601dd6d9a53 2013-07-10 14:18:10 ....A 43936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e46d65f887541b7d3ad4953699d0d4d430033f38159cf54125a14ca2ca4e77b1 2013-07-10 02:09:46 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e47053c6c1c2b091fd8d0886838dc7e9163c2eb1d1c79509b2fa6983318e21d2 2013-07-09 13:03:38 ....A 104192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e470b5cac05629602c5430f1497c82a0e4686cbedfae5e5e9b93534c19a77ebd 2013-07-10 01:35:54 ....A 2750789 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4735b78747e52488ff6f83b5e9ff7dfd2bcad0b08ccc85885ae48a24e34998d 2013-07-09 10:39:38 ....A 1679360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e47bf277f5ed19c450842e6b72e1d9f57468ad59aae7c3f5f1f3de0e3aa34aa4 2013-07-09 10:38:20 ....A 217088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e47c268d3d179c75b4e0ed23364e72bc58084cdeca435c3aa9adc796599e4bf9 2013-07-10 16:18:54 ....A 264242 Virusshare.00073/HEUR-Trojan.Win32.Generic-e47c7217f49677ddb6cc5ec5fb064c5ac75b0e7c01ec82e4372f32e7edf1fc1f 2013-07-10 16:06:10 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-e47e2427ac20a742f2f90f8117498ad196d55b9b04a78621860c1f28c35a2d70 2013-07-09 12:42:12 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e481f6a9490363ba6ac15e9cb8656b7f3306a538268e0e455bf7c4838fd087d7 2013-07-09 08:33:22 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e482f5526ecc4f8f4b31670fda5a93625c3a8ef218a28b3eb25a9865634cc38b 2013-07-09 05:52:10 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e486fc3f73da8035185647b964c0da08a4e5f874fadb223fe40bd2fbf1a2f5bc 2013-07-10 01:07:12 ....A 649413 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4883c1f96eaab4cd662ad999e7bbf23e2f7958d5754630c6e99a2b56c4c1288 2013-07-10 15:56:26 ....A 2019872 2559354208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4890e017f201c62c04e2bab681913e74006560feed5aaef9ffb4cfbbab2da6c 2013-07-09 08:39:08 ....A 37711 Virusshare.00073/HEUR-Trojan.Win32.Generic-e48c092744c86e3ce10bda4928750c945a1367f5ec4756264f911917e40dfbc8 2013-07-10 15:53:36 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e48daca80e16dc94fe9237f36f69598e21cc867c282189922074db39486d9d7a 2013-07-09 13:51:00 ....A 705024 Virusshare.00073/HEUR-Trojan.Win32.Generic-e49001118d33c490e142f5aa5e25e5908cba9da9013135d93b42ec9e106b2e5d 2013-07-10 17:02:04 ....A 33410 Virusshare.00073/HEUR-Trojan.Win32.Generic-e491e0494db3949267d0c918cdc549f64babc554cd9d1ef950943d60d31ad84d 2013-07-10 07:29:42 ....A 413743 Virusshare.00073/HEUR-Trojan.Win32.Generic-e498522acf32c3aaca4a120f2047d96ac7b9192b270abb551c80cea1681c5095 2013-07-10 13:33:02 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e498945e4544ff396088b323965885d0419b62b661449457da40805fa711ad08 2013-07-10 08:34:28 ....A 72199 Virusshare.00073/HEUR-Trojan.Win32.Generic-e499fd694627abc0bcc3018742d5d8d711aac4ac63815a1663c41693ce34eb1e 2013-07-10 11:22:16 ....A 309248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e49c03c7c065bb767d217ed2bc4787c219ca54c2cad1a2b5c4b90481f0f89e01 2013-07-09 14:22:52 ....A 2936818 Virusshare.00073/HEUR-Trojan.Win32.Generic-e49c14fb38b30d3b06bf55ab2918e12588404778fcfb23ddbb85a133e5042942 2013-07-09 18:38:28 ....A 27552 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4a155477b967e0f88f810931ef670039e37e6cd6dca753d13d86d028426f748 2013-07-09 19:12:22 ....A 131133 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4a3bc99dc30f46b4f9850a12334eb0a52def0bcfeef09ae3392fd431f74101d 2013-07-09 20:31:36 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4a74bfa3783934a21484926fbdca325796b5dc2962be722a9f8c7b4c2b73ea8 2013-07-10 12:58:16 ....A 4451786 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4a90ef81fd2fd07b6a93c6b016cdd6dcb77cc243b6902778823e1a6a0fc684a 2013-07-09 17:27:54 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4ae59591e23a96423482c780ac78027006cf1323fc18bfec56c4b2bb978cfc1 2013-07-10 14:10:12 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4af34ab7c07cb9eae74bd8c3f0d44b0514dc83fcc92a3cbe1509e8274d7b6e4 2013-07-10 06:18:44 ....A 39584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b0307005fd3ed4ac8a217989f565fcfb7c3471742dd14fe138e95cf88298e4 2013-07-10 11:25:52 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b21dac2d5281ffc9bd344f3072d850e663835b146cb31d88da60e4d67a9e94 2013-07-09 21:14:20 ....A 17448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b2a710da494677797ee437e811904aa3810bc3e3ec0716279408231d6f0fb3 2013-07-09 09:38:08 ....A 13904 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b32924828067e18e71700fd18e12a2a3da055260fbe91e6bb78124c1441a61 2013-07-09 07:56:22 ....A 100239 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b3da26a78cea78a690ac70c0da9837baf527aa1c77a2561e941aef29bde6f7 2013-07-09 16:21:28 ....A 360900 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b77d6eebf698a13f2d97e9bb131f9fae337190e578dc6e7ecdcdd064551787 2013-07-09 11:31:12 ....A 692736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4b9d7c726065aa284af820e55090a80cbf8ff8a66651c1afe3d52f53a6bff7d 2013-07-10 05:29:54 ....A 27412 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4c13f3e6153db38e00692577420d659a5f2644f23973c8967f87418bf5151c1 2013-07-10 06:45:44 ....A 466432 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4c3760a0f7e4b3c7e6d08940434e3d4a23353ac09c6a1a3a9eb17ee1ba254f9 2013-07-09 17:32:52 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4c6c1ff576c86d54de7b8077d2bfb9009eb896de90c1d93bb2a8f9fdd9d50fc 2013-07-09 15:07:40 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4c90f6de979f8af3ef2784dbde852b81baf9e7e16648d816f172e44d8e1ef85 2013-07-09 06:30:20 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4d01845a810fd86aaa439381d80b43775b1399752778d39111c2a721786b4e3 2013-07-10 11:58:10 ....A 98828 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4d595aa6af1249d8888364117c27d15f2fc923df0077ff6d2d0801134ba3259 2013-07-10 14:14:36 ....A 92336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4d649e6b52e98de96007485c683ba1dea287a51a5666b4bc998ff079e541002 2013-07-09 18:05:42 ....A 136928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4de450d1dc2b5cb60e5b6a27dbd2c959f92475201f4eac2550501a6ac9f0247 2013-07-09 18:05:46 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4df792e8c43c0c645dd8c22119e3baef1116fdf4e55f851c87ec6c968bc55ef 2013-07-10 05:16:04 ....A 2526909 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e0e23967dc74ae8789eb8a32f86ab68c850f26d8e5d49f63899ec8e78a8d0a 2013-07-09 07:44:46 ....A 47072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e12a1cf6209542dd89151e5c1de7817d0322d919ca645de279caae2a3c808b 2013-07-10 11:04:28 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e1a10d933a68bcd750e7a8433822405892185c45f6e434485f3f29b9189def 2013-07-10 01:28:10 ....A 94140 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e3f4965d34cb52face71a7c11f954b49d3cf667b6f516f0487b4b4e3d5b778 2013-07-10 04:03:56 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e84eda6bf842693632cac3ca7a1205df82c620594ac5c65850206067b9ebb0 2013-07-10 04:25:54 ....A 92711 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e9ac696b7da10ed8aef302e03e25622bda513e1ec12d2e473e67a24643edee 2013-07-09 05:24:50 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4e9f49ef4b69b36e991273cf0cde388d90135176620a93a2742e62f6c6b8b96 2013-07-10 06:30:34 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4eb974f2b47dcea9d990993169cf655ecc65201e65ffb2701099e6ffb672461 2013-07-09 18:55:22 ....A 136678 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4ebe50413a18dcb0155bc153b5c7292531c4e042edb703ad7aa3d71014f59cd 2013-07-10 14:18:50 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4f0c49addb808037bc2799f09aa2ee607d17abdbaf25cbf98e57d2f347b6e9d 2013-07-10 04:06:26 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4f2d6821b3a3dd918406b6d724107900e812b78a95b2107e48d6bc6726ea8b8 2013-07-10 12:01:18 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4f53871b85f0bc5b446c5b5e94690ef222b8efd91b690582be67025dc8e64dd 2013-07-10 01:01:02 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4f56a36555037eea9588e0e967883724b35e437d6a9b65e8e404fdcad2a6189 2013-07-10 06:17:10 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-e4f611ac482578e49792fa74fd9732cee9984c638758b505c42759d3b65a7097 2013-07-09 22:56:06 ....A 28384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e501b3353755b4b1fb2e84725e120763ed99ca42fb4da16cd2fecccbfdfd9ff5 2013-07-10 00:55:02 ....A 27424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e501c70e9996f52550530e08b001eaa7249fbc98b585d67c941c1c9b6813d1c7 2013-07-10 11:17:40 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-e504d8d466f53fa40aab684dd85eb359fe0939e070684dcbdcb90960f18031bf 2013-07-09 17:49:48 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-e50d78375386f27aaa3f4a52c61299addd737663a0b620cf2582dbf8ca1c8174 2013-07-10 06:34:44 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-e51033bb7066a06489b010d7cc600e09f9b087b804b38bff46e5f9980fc985c3 2013-07-09 18:52:24 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e512048e2596d02ba286f6e58b60d837f5bd524b212e9ddf9d30e944c46d6ad0 2013-07-09 19:35:38 ....A 68168 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5146d84e94d369e279a151abd851200712cc2e9d639b26d4248be576c0298c7 2013-07-10 08:07:28 ....A 2659840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e51486e06d949a98d52ac68df068bae4d44e490f6cbca70d4a599d50af86ab14 2013-07-10 00:36:18 ....A 556544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5155586ef0484053350fbb54fa0b66db21ab66a0cf9fce266bd043795fc8ebf 2013-07-09 08:18:34 ....A 601088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e519e59e86dd2d7e252166c26c9495797398638289dd99abe471af2d2183f661 2013-07-10 17:39:52 ....A 668726 Virusshare.00073/HEUR-Trojan.Win32.Generic-e51ed884f5afb475f3ca04d6f5f25f884219afc1f676805ac5341276492c8546 2013-07-10 09:54:50 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e51f2b8e25c27ec69ed3bb3fdd14311e014123f104961600574d3bb2bc0a3a6b 2013-07-09 16:21:00 ....A 92724 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5217218c6b2cdc201bf90e762369e583e27af199337eecd25809f13c3ede20b 2013-07-09 09:34:42 ....A 152576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e524d5c9a8e2de404a0badc47010bc7efaa3c79a2e3a22d41107a46bd37d03b1 2013-07-10 14:16:10 ....A 90493 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5266c2ab2eda76c233b36feca14f21076ace6eca4fb90dc9d01ad4cb6179d92 2013-07-09 15:03:18 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e526bff6e56a76aca3285b399627407d638eeef1927d9faebf3d25bfc590a44d 2013-07-10 12:54:10 ....A 42896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e527cabfa46034236bc6a832c0d45903728685acccbf00b51578564a3a7060b2 2013-07-10 07:29:46 ....A 14821 Virusshare.00073/HEUR-Trojan.Win32.Generic-e52a7a6f50be21002365263f03c4eafbfbda19f2c496df29afcfabe779439f1e 2013-07-09 11:32:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e52bff8d0c05e071e609b19df318cee228c80e13990e0beb354b94563d927451 2013-07-09 18:39:02 ....A 49155 Virusshare.00073/HEUR-Trojan.Win32.Generic-e530614506a91ee5568405c0ce02f9f8067aec0c2e7d9dcaf4a3468a627de199 2013-07-09 12:10:08 ....A 905216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5333fa172bd75b3c211f3bff0f42cf660b4d3197a9cfdc70766faee3bdadb03 2013-07-09 23:01:38 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5372ae3d89b864b3e82d2e8412f20250b87ade442b1c021d46e35de1991eccb 2013-07-09 19:48:46 ....A 458952 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5386c60b7764febcbc701c67640ed3dededde2ebf8a84fc2dd6888c4b9c1291 2013-07-10 10:05:42 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e53a3c1faea4f0fe03b8c5b80f7d6daf82c30cfa2d76a6af3d6e81ca3eeb5707 2013-07-10 00:25:34 ....A 2559264 Virusshare.00073/HEUR-Trojan.Win32.Generic-e53fc4c474608c4da1ec61e256be5362ec0333911073ae1ea1ff1c75ca23532b 2013-07-09 07:55:54 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e542fc710974b3b36d8e4d42e8d1045350e7dcee7fff000eea2b382b7f96714e 2013-07-10 09:14:08 ....A 25936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e54b108312ad937b9623d86bc80ae4b770c49f353184dcf582725f047de6873e 2013-07-10 01:01:42 ....A 491521 Virusshare.00073/HEUR-Trojan.Win32.Generic-e54cb3eebfe7166ae16b49a1bef3e3e3394b890a7cdcc16a56019fbd12f70619 2013-07-10 11:59:54 ....A 354816 Virusshare.00073/HEUR-Trojan.Win32.Generic-e54d48bb9abe82f64b6bc4bea5904c580f609fe272809e45f73d7579b320e5cc 2013-07-09 21:51:04 ....A 87558 Virusshare.00073/HEUR-Trojan.Win32.Generic-e54fa6636f513657c676a5aa2eaf95b8c1899bc4bc88db7d70822e30bfd18f1b 2013-07-10 07:19:00 ....A 438272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5512dfb32927b9cc1cd394240c72c1c9dc52444d9ff976913b423ac3e0f5832 2013-07-10 10:06:16 ....A 16160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5569b2c0cb87e0339b4be3ff92d1e7ac6400debc7b40b48cacec72701469a37 2013-07-09 13:56:18 ....A 26630 Virusshare.00073/HEUR-Trojan.Win32.Generic-e559b12295ae35a4a0dc2eedb691a52c9a5c9e18b0eaec5cc107ed5536e8b94f 2013-07-09 09:03:58 ....A 77480 Virusshare.00073/HEUR-Trojan.Win32.Generic-e55f5071116795597b7dc50795c04c3ab878895e4a637a75759b92b7fea0bc3e 2013-07-09 16:59:10 ....A 473408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e560877a35002f42a64ab926356697a82095d2402f9d909fa02320e1ffeb252a 2013-07-09 23:04:16 ....A 126528 Virusshare.00073/HEUR-Trojan.Win32.Generic-e562e79f3fe8c77c6bf18e82aaee5b7a4f913266c1fa8b11315faca76c41cbcc 2013-07-09 07:09:34 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-e566059c088274a52fdd2085dde87a8043a06603cad0ac8d7888abf26298f8ed 2013-07-10 16:22:02 ....A 695386 Virusshare.00073/HEUR-Trojan.Win32.Generic-e56840f28085ae8aa86cf6df326acf6e1016d072c183f959b4002f37e40c25d6 2013-07-09 14:26:12 ....A 224913 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5686ee9cedad5830b5ed7981540b3c1522b1b8e90f60f478e9462a136403a55 2013-07-09 08:03:40 ....A 676937 Virusshare.00073/HEUR-Trojan.Win32.Generic-e56e32a5e9a08cdfaef058eaa14aab7411a169d5f64dbde0c01b7b564d633709 2013-07-09 09:07:32 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57230a5e22a76a8fd6496e03e44325c8ac6d800f1490083f5bcd3e235bb4d47 2013-07-10 17:28:58 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57273ab6e656bd3ee2e3ab08078ecb18365aa70d5968ee617d5027ba7dc1a04 2013-07-09 18:36:14 ....A 283836 Virusshare.00073/HEUR-Trojan.Win32.Generic-e572d1afad9faebef40b6954f3a509280ca297deb4dc86dd0857c223af2a2f69 2013-07-09 15:04:28 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5732c372e28f778a7e69432cb42e61907f0ea0f84e75f493452b654a300c216 2013-07-09 12:50:18 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57492e95f4aacf0beda0a83d4cd42ec29ee67748f728ca22c5f2e84110c8f68 2013-07-10 05:09:50 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-e574d261b516341b9823ed7f360dffb802550c79af02769c878e5c438e999c41 2013-07-09 19:20:38 ....A 84151 Virusshare.00073/HEUR-Trojan.Win32.Generic-e576972c2968103773d844cc6776161f6d5bd6887a01583194ccf74a422787b9 2013-07-10 00:20:56 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-e577afdb1cad7307100c3d1f14bc84c05dd22938b25d12ac8b48053f4a628149 2013-07-09 19:49:22 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57822dfa79fc4fbad47b82715284fdfb0d84200c7af13d0a1f9709d548ce071 2013-07-10 15:02:44 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57b56c5e4d10717b32d293487a3521b07df1c9222953db64224ff23592de85e 2013-07-10 08:01:30 ....A 38456 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57c30da65b8d3a342a5729807870cb3836f31947b4ade0b0dc4c9aebc406199 2013-07-09 21:09:32 ....A 906727 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57d0e4814501f81dfd16b02fbc47ba803849dd13a95586adca6a76535008181 2013-07-09 12:14:24 ....A 42048 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57f7abbc0d466cf07ac01c21ba4a132bfc9c0d847fdb66da6f1e70354c7e543 2013-07-09 18:45:28 ....A 171624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57f9736a3574907368abfcfb90a7edd86046675eca2bb04492cf58de55de99d 2013-07-09 07:14:10 ....A 861764 Virusshare.00073/HEUR-Trojan.Win32.Generic-e57fe97a56231743b71ad62acfbefeb10e48e000ea2c79a79303d70d0ef7c696 2013-07-09 19:24:10 ....A 32968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5839ac4996f3c0c295497cd5e2d79934b65c19698fce59266db0dc53fd14117 2013-07-10 12:02:34 ....A 18946 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5851d4b94a76f4678c7ad80ace6ff2fb15fe922fd369434504c68ca660a9368 2013-07-09 19:51:12 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e588cd50327328ba03a9230d18438ab9afd7185ed5e28d91726482a38d9741e4 2013-07-09 18:04:52 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-e58c5011689e1c1f17658f80d13bb3ef08de0e30773133fe8f6e5dc9cdd5d1e0 2013-07-10 16:22:32 ....A 161695 Virusshare.00073/HEUR-Trojan.Win32.Generic-e58d23a2a69fb556e841c9e3483168810b7b5c331e93b6c8592c014a1675bc80 2013-07-10 07:57:26 ....A 8009 Virusshare.00073/HEUR-Trojan.Win32.Generic-e58d730a4c62b218fdbd84c28a0b53a4320f36afa48936d5ff1796ac66c906c8 2013-07-09 21:29:50 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5902bf0dd93beac65b6b6bede03bdf5a3925239332e0335737597291185dcf0 2013-07-10 06:25:08 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e59161100d88dbf9edf1585bebac35d6507ce3731524705f7da970c133c09ccb 2013-07-10 00:17:58 ....A 42688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5918f0a06c6b138973e55152ff93fba67d45ebe32acbf710c7858ecc2668af0 2013-07-10 11:00:00 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e593f546085200fc3a7e0627da34e59be6c6332213f93e6594a28b38961e6535 2013-07-10 05:12:54 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e595848c6f56ac09be21b97a51146faa17af280d96cc1fd349e60bc09d96f2ea 2013-07-09 15:19:48 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e59726acbacaf97cbc57d8f589bf250138f9b25ce04a5fdee6b4cca5ac59a00e 2013-07-09 08:55:12 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5981ba8261cc82b215f156e1c1d26191d7cb8f3b30572740471b49fd60eec80 2013-07-10 12:21:14 ....A 28288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e59b799d1f48b33c7f1b67a72c176ede746a3732d30677970e6d53e0a9c6217a 2013-07-09 21:02:14 ....A 532297 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5a2f1a486d7d19a382d3f34e7fe4bb39a1b7cde0d6ddcd995a4045d62685299 2013-07-10 17:02:46 ....A 66973 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5a3ad1c13c8f5f508707ce22a1f506b93c9f5dd6b381caf1793a5fe6bf46a65 2013-07-10 15:47:38 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5a658af9cf9e5a46fbb6b95793288b0ce065b20c4150ab9c10297f9f0339092 2013-07-10 17:55:52 ....A 911360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5a6d2598caa7b44f9f583282e0d01d361a231d9843b2a31470f3f66b12b13eb 2013-07-10 15:57:14 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5acc7c3fe66331a119d2ccc761cddec8fd9130c50d669c2329ab781d7f93b42 2013-07-10 09:59:32 ....A 370700 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5aee0524baeb39fa35def2fce9be51cdb56d63f97c6ffd16ce3151071b974bf 2013-07-10 17:24:50 ....A 96768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5b485cc7153890d4ca2fed333d3660aa268ab12c27efc8556bcdab7605c7898 2013-07-10 15:50:46 ....A 5555712 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5b6372a5a3e83ad6426adea3cf657154fddfd82ee27404b52774450b8d0b20b 2013-07-10 12:57:06 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5b68cac94ada923f5012ca1654b502e2fd7497be87a54cbe06375c032e430b6 2013-07-09 10:16:08 ....A 33064 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5b77bcc7e85dcbd8ff05174bb044ff10aa9ae681f42965d85b32725f0a8f458 2013-07-09 12:41:44 ....A 74350 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5bc147459f3de67492bda2d99640516ee094b86874aa8643ce905552fc0c090 2013-07-10 06:17:58 ....A 1101210 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5bc5dc1797e531db54a8ae14c29af10a00034ab9aa97d19c2906d1759749205 2013-07-09 08:05:40 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5c0f812d3bd37533393f60df2ba65487616bbec3f8403d7a4b3117a41f499a0 2013-07-10 05:28:38 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5c379af7914c82f30b1240ba325216a968bbe7a2a54833f90ce909e212caaf2 2013-07-09 14:25:58 ....A 4714 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5c9580fa5495b416a65c17489ee52317d1aa7dc197e26c7887d5ab5fb46251e 2013-07-10 14:13:56 ....A 112063 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5cabd11ac7976515ee574ef8c3105ac7711c328065e4e0aa6d97c5cedbffcd8 2013-07-10 08:34:06 ....A 625664 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5cf621045e5e3109a740e337955f2bdd442cf0e77c75f2c944e5f4362c15bc2 2013-07-09 10:54:08 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5cf8b3b6aa5a36dbddb477517c63eceb8bd1a901affafee72f7b3b088a1463d 2013-07-10 06:10:30 ....A 107797 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d3a613f5dac1b7c8fe303bbb7b045731eb58161c85320d15e82922534e9fc4 2013-07-09 15:01:32 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d4c07f8a75fa139e4b41c9eba25d3cffb99a1653434c4a3bee1a98e9b845b1 2013-07-09 15:34:28 ....A 483948 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d5817d42081f7f773ec03d81588d7fa94b08b91cc48ac61901c1ea6251c571 2013-07-09 10:44:40 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d5c111a6f3d1c639be620cc97af7b7c0f2e2f7b693a15bc8d7f988dd0d2857 2013-07-09 21:26:52 ....A 109363 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d601eccf0398bd3c98336404644d822e84a3b172aefa11d54b1b7ccadcb3f9 2013-07-09 09:34:10 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d6c180e91cda77032d770696cf5ab116c333bfdd7f86afe97b6aca1646b24b 2013-07-10 14:17:36 ....A 1195900 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5d911fa69655f7c14b4a775947a591053dabe2cd8eb94da45b71fb1be6741a0 2013-07-10 07:24:14 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5dc06b8207aa9374f73f13185e73e0ad619109f155ca1e4175b5a44e221d274 2013-07-09 13:20:46 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5e39fe86c3142dffcd690f36555caa5652f408ff3162c48cd15634732cf60a0 2013-07-09 05:51:22 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5e54f4d377c797ac4ef270249c663f515817f547a639d4ab9d12d53f589833c 2013-07-10 06:44:36 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5e617b279e723864ec41a1d020d92fa18ee84abd0976323182aee047315e84a 2013-07-09 17:27:34 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5ef50c999aa6b9ab81d96b038853eacb5bf9cd0cb289ab5f3bd1e6f2277b1c0 2013-07-10 16:24:36 ....A 27872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5f2506c4a7ca7bd680a3b410f385fd7295e92e764367586ff12f78bb7c38a53 2013-07-10 08:28:44 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5f3c0f78e34357ed3fe587520946f5b1f7470c0fa4252802cb8e05712ded2ab 2013-07-10 03:47:32 ....A 203486 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5f751b27cb2270daba303cc8f4dcc947d3d799400f468a1c9bcc987a29cfc9f 2013-07-10 03:42:48 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5f85e82af7db8f1eb6d18892cb8c6671946a9fa8a997b8bebeb4a1205764318 2013-07-09 06:34:24 ....A 439316 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5fd26f1ef4efbaf74fc57fcc834021549c9427d58a62f9818d498792adaf8e2 2013-07-09 09:05:20 ....A 992768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e5fe79dbf53ce332d63c0753377cfc6d82bbdaa42b2f9262bdea277a8f1afe9b 2013-07-10 15:45:10 ....A 62876 Virusshare.00073/HEUR-Trojan.Win32.Generic-e600e6530440df47c2c5bc11474952e0b3c0d0f6c19eb8b90e8c3ae5111635d9 2013-07-10 14:06:40 ....A 130318 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6079248d6de644c340e1f7f1d23968dad164e493b65accd5dd07ceb64bb1c86 2013-07-10 09:30:16 ....A 74621 Virusshare.00073/HEUR-Trojan.Win32.Generic-e609afd7c6a19ea0b9a6e2ffd1998074e32aae1017449970f9c6b7786d06787f 2013-07-09 09:32:04 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e60a5a6a5aed2078e5dbb701f2769cce5dc171290a6467a53521c9f386ddb800 2013-07-09 22:30:50 ....A 31500 Virusshare.00073/HEUR-Trojan.Win32.Generic-e60c71cc5be91471f90d4cbbf56fb4533a19ae2aac25162b4a50c8a37c7a7de2 2013-07-09 08:36:30 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6139785c925e1b7f29cfe560f492b33fdf0459510cdb14048f771dbe2d77cb7 2013-07-10 13:32:34 ....A 216235 Virusshare.00073/HEUR-Trojan.Win32.Generic-e613f485b6b3d99b2a6d1f8693733efb5f5770c71f6f0b156fa9101eebc95885 2013-07-09 14:22:04 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e614d0f268095fd670860441072b31d1734220983203858a3f5cc7f12742a22b 2013-07-09 15:34:48 ....A 2767360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e618da7e16bdfd0444152a03e107f388a178dd9f0fe08521b0d322ab4d2a8cbf 2013-07-10 05:32:14 ....A 1131692 Virusshare.00073/HEUR-Trojan.Win32.Generic-e618fed36f421998d66ebf15fabc526cc4bd75aa801c44d541a077ac9811e1f2 2013-07-09 09:07:58 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e619465d1eeb3d91cf0020ea280f08752ce9cae9e83e269502dbc9e676c2ff82 2013-07-09 13:23:18 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-e61b59fbac06593aa88e96895ecc679a18734fb788fe1f4642e9f8fdac77b3ee 2013-07-09 14:26:34 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e61c2c4852dfa3fd1323ae827e12e913766d3fba13fc69c980f6f18cf4fdc6c5 2013-07-09 19:17:18 ....A 70164 Virusshare.00073/HEUR-Trojan.Win32.Generic-e61ffb9d6e8b90fe2172aa1c02afa045df39e63fd484fa583efb89ec4c8b428c 2013-07-10 03:07:44 ....A 2978348 Virusshare.00073/HEUR-Trojan.Win32.Generic-e62112867793fac128de5f60c7aa76ea7f68a6ce24d8f42ca69c1e0ab89176c8 2013-07-09 14:14:06 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e62752dd3c3b4e71a64ac3769d1f2bbcd3dde0cf45d21d923ce42af4778ed3f3 2013-07-08 11:54:56 ....A 411136 Virusshare.00073/HEUR-Trojan.Win32.Generic-e62b73c487cec7910d346545eafed8c27d41018ba308fe56bc1e10510310dee3 2013-07-09 22:13:26 ....A 407552 Virusshare.00073/HEUR-Trojan.Win32.Generic-e630cbe9759946d5f11643e5b0ef777b1dfe63b3f1ceea62bb9ac067f963c71d 2013-07-10 18:09:00 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-e633da2d0723b8feea33d8dec33226231161e78322b96f23af6f227b5fdc125a 2013-07-10 07:54:40 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-e638f0f765a76c079c625c47c4914210c480d7019b75f41a5094c09fb4fcc3af 2013-07-09 18:26:02 ....A 61914 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6394f0cbe21aeb79c8d9c36c8da42c57f0134d3bee60a11c37fc8cc307ff942 2013-07-09 22:05:14 ....A 26872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e639944c49cd63726bd6f031efe3016aa111684d5904a73a4a827639b05ed026 2013-07-09 21:35:54 ....A 1465032 Virusshare.00073/HEUR-Trojan.Win32.Generic-e63e1787ac1cc4b3cea97328ad1e93edfab5220f939c1e45fbc57d04a60ea687 2013-07-10 05:40:16 ....A 222577 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6449f220079e2d1c0b337d65bec8e905c9ba84a24fcdedcab79927940424a26 2013-07-10 17:31:02 ....A 664700 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6450b9f0bec4196eb9bf7857f76ef8edfac6c457a691f4a3756e63713c85aa2 2013-07-09 12:31:48 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-e64912c2fce4b8db8300719b44a1d95f5a757351ad44715a599b8d4619f22ac3 2013-07-09 22:23:44 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e649232caac8c8fcade44e99b0b9b2c8e3b74b137df2e8d6bfc7d33510e75105 2013-07-09 21:08:44 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e64d93f59258fe15ebc25bbec484654621febfadacdf1bd7d0e8355e084527b5 2013-07-09 11:26:18 ....A 274575 Virusshare.00073/HEUR-Trojan.Win32.Generic-e64fbc6a91a08b7b23a3570124df3413b82fa30a6b6949f88278d431c70abbf3 2013-07-10 17:02:02 ....A 46461 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6525a83306416e401e48e4e3634137e9a0600ed42966d3e570c02877f298cb8 2013-07-09 15:04:06 ....A 1085440 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6536bbf3394ed329e462262115b9e9ffe1b13a1a093092a3bd95769a436c7d0 2013-07-09 11:27:54 ....A 45216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6595b5e935b710842774d2ea9ed9e011dd97b0fb8dfa6e67c979fd26bd851ff 2013-07-10 02:42:46 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-e65b86dfac267f91586c3b0798490445f580d6907db79b882d95a50766b04cd0 2013-07-09 19:13:54 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6606299e5990f5e4b5f00b269d27e1b234063e157ce7189a0ca1ab689ac7404 2013-07-09 12:43:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e661762b2a68b7679103505d0938258eab73fd580da8e04ecc7f5d7eb2b5322d 2013-07-09 21:41:52 ....A 204004 Virusshare.00073/HEUR-Trojan.Win32.Generic-e661d1d7596d270b91fa7cbf9a0849325941ee6b19f4ee9f8796a52ec21279e0 2013-07-09 07:14:06 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6623354758a389e564c7c782361dff8ad63ac7f1e4ab7b8b63c658afd62cb23 2013-07-10 13:35:52 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-e66281bda1bae30563ade78566577306eb83224f0c716268f346f3e9979da505 2013-07-09 08:05:04 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6657f527123118f22606fe9a418d8eeef4dc23085868f158dbe8f074080930d 2013-07-10 15:12:36 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-e665e357d6c950e03cd16def7edba4772fbffcb2b73d58f58e2c4c4aec276529 2013-07-09 18:43:14 ....A 21607 Virusshare.00073/HEUR-Trojan.Win32.Generic-e667cc3a0bafd6ca4bd4651d122a5ddaf89add5efed7deef7839c8917e95d443 2013-07-09 21:48:28 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-e668f832e253ceeb41236e47d9a22c193fe20e629f0ba5705a807ebd30dd0f91 2013-07-09 16:54:38 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-e66d1ce3f610bf5ff390652f7443fe0fe2ab6a39d98464c346d800b1d73d894b 2013-07-10 14:30:24 ....A 22532 Virusshare.00073/HEUR-Trojan.Win32.Generic-e670ddf8cef3f3be762299c80ad278edd7aae91804bb63e83e3c99c783dae4a5 2013-07-09 14:15:28 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e671f29dfaf15b2b3bcab9ac546ce8a898f412b79e94997f2fb1997d65e7f69e 2013-07-09 21:37:08 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e675ae8f540900977ed3a15813e039cd8b79b70ddea48c9b2f5facbdf2fb68a6 2013-07-09 09:27:26 ....A 16987 Virusshare.00073/HEUR-Trojan.Win32.Generic-e675db23b2272515de03d3439117a1c3af2645bf8ac202ad9f65779a71504a79 2013-07-09 22:38:34 ....A 917504 Virusshare.00073/HEUR-Trojan.Win32.Generic-e676d12e59e41c98fa1eba722771a0ad4d91b2fe95326172bea35e222cdf910e 2013-07-09 20:07:16 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e67881a9bf36c32b7de8f00c3bc92acbb6f7c42f8614dd768ca91be230544811 2013-07-10 03:00:38 ....A 67584 Virusshare.00073/HEUR-Trojan.Win32.Generic-e67ced8af28b66f4fb39efa4d4e51d567c9fed653d67c4093aaefcc587b47715 2013-07-09 16:04:00 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e67e3d9fc79f06f980581eae20acb86aa611eab866fada0c9aeded7c1faf7ff9 2013-07-09 09:21:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-e67f43786c5c68d0375266bcb6c619ef34b42697c7bd8a4e58fdd8e04708627c 2013-07-09 17:17:44 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-e67fa46b7a84938073cde593834a18cfe1ee05ba44017860140e2a9967d817b8 2013-07-10 03:38:52 ....A 415744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e68279fe3b64fef95bcd28c964789250bbf33d003160554d0953271d24ed70f0 2013-07-10 04:41:14 ....A 194327 Virusshare.00073/HEUR-Trojan.Win32.Generic-e683a1a0811b42e560293ad7d8e1d2a5fbe39f8e90c02a5e43999045dff030dc 2013-07-09 06:27:58 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6859537aa8dd426e7b6413f95eeddfff6efdc134f9817e2b6e201da62eb9192 2013-07-09 10:08:32 ....A 198684 Virusshare.00073/HEUR-Trojan.Win32.Generic-e686e1963ca75f042b20cd2fcc1aa60cd3509995352a54570f3e54297f29bec0 2013-07-10 06:13:10 ....A 169991 Virusshare.00073/HEUR-Trojan.Win32.Generic-e68931c5cd3d0f264f3106fe92c82bc216f186ef3838a6a9fa6d3cfda80c0026 2013-07-09 23:39:26 ....A 49164 Virusshare.00073/HEUR-Trojan.Win32.Generic-e68983282376d36ff1eae7281c2d95dfda6d6b203da8f8240c741e84e18c52cc 2013-07-09 22:25:58 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e689aa08848abec2af489e0d43004358a0218ddb2383e22aea5bd435c3985606 2013-07-09 18:06:42 ....A 1298516 Virusshare.00073/HEUR-Trojan.Win32.Generic-e69102c3a4d2e3ab3968399b1553f832d0fead667faec56170a830287a627974 2013-07-09 09:34:30 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-e69132af2da46ad21177a6b5c47ff1537f4699213dd1896003aa736a34a40502 2013-07-09 06:39:52 ....A 3461471 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6920c2b701eeeda015e30efeaa75acee23c1b1fb8a5bfc65da22322a2865afb 2013-07-09 22:19:00 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6922d498e1c3abd720fc9b3b3398c203ee9143c2d1450464b34141b20520cba 2013-07-10 12:05:50 ....A 426496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e698bfb994820d76a9ca2c661ff9a401cd9738f9ddc046caeafa537391de2e09 2013-07-09 10:49:08 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e698f5647ccc90ad55c12380762eebdaf17804e950468325b4e842073f78507d 2013-07-09 17:00:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e69c4c313bbb0a50b5eec84007b40f42047518e00c338f729ce71c067b30ace5 2013-07-10 04:41:44 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-e69e29a3f6dfb12ca1f5592c85bce4449470a903069255e36150d1e83f8a60ba 2013-07-09 18:42:44 ....A 550431 Virusshare.00073/HEUR-Trojan.Win32.Generic-e69e97ab95d9af37b0399935a88b0583f8b5ec09bbb52c90babbc1f78b39c4b1 2013-07-10 07:56:46 ....A 142460 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6a09fc8a8218cdcd9bd3e85db3ca38af104ea10c72d2ec7139ddab360f9775b 2013-07-09 14:21:58 ....A 318467 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6a0e66377607b8c9cc0212dde2d605949b0a8ca0b4236ca51f7128cf98ffadd 2013-07-09 10:10:20 ....A 69380 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6a2310514deaa2c4154bf1d8e43137a2ed8e73eef5f0ef07f09e13d77a17348 2013-07-10 12:08:58 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6ab6beedce143c74d95f03254d2cbbd45d8b547eaabafb0498924fad8d916ef 2013-07-09 20:34:56 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6ac81759f63f22c428ad2c5b5c1fa05588ff608442bd9d7d7bddbf285c866e4 2013-07-09 16:48:28 ....A 30276 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6b566a709393a5de99594c969561c8686c9133aa6374901d5e70a1edba7e181 2013-07-09 18:52:46 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6bba92092b1dd90769dd85c68a8b2077ed0ad000eccc3c615ef5efb02037e1c 2013-07-09 13:39:26 ....A 360338 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6beaa6e9780687463858cf16b2b11277d78b92f96635aec5c949693d9b0b11c 2013-07-09 14:24:34 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6c6168bb67a894098448fbd66164f34af76fb9d4c7be0d9d4439b9dbe097a32 2013-07-09 19:18:40 ....A 54884 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6c841371d086fda374448cfc692350cfe4a14b62ddfe6e3457bf3139defe54f 2013-07-09 16:14:44 ....A 426496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6cb14279f425c938b306edd95c531a01a1444d33e5cd73a6ecd8daefd647a65 2013-07-09 21:38:46 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6cb3119dae75b46b32e904870bcd9c7c3e0f909d24f83f8ebe0b1635c4fe4b8 2013-07-10 04:39:14 ....A 2624000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6d072dd1ccd0a10f7640fcf3c361b923c994f770894caf30f42a9851a39c514 2013-07-09 10:17:14 ....A 192000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6d1df48d8ad6f4f47f62560efee5ef74b039b3fa40b5438338320b210d65243 2013-07-09 23:40:10 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6d32332e9248e49948c98031d7f0aa437c69beb5b2cf63cc604015ce836cbc8 2013-07-09 10:43:50 ....A 69324 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6d32c3ed8a3897f434afc0a51f374d65c3f1f2db30d4819336af3f05b51500c 2013-07-10 08:40:38 ....A 29972 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6dccaef8f7bf65dad15e85512bdafa7a80ef6d92c8730e873d55bd5997298ec 2013-07-09 08:33:24 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6ddf2798d4a25a3b4c7d99f9938213c75ab9ff9ef5fbefcc4c18bd3b1259c99 2013-07-10 07:59:34 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6e0382d33112f2d09397c836780b5bed954fee3b71e00c268c4c312fabf8b88 2013-07-10 03:41:30 ....A 376840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6e1f3724b538d7221e16722a7d52ec61b826038a56043187315ca6510196086 2013-07-09 06:32:36 ....A 1588 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6e7b11dc7a247d52dbdd409658df77f0a1a9aedf18d9f9b716c48077011f6bf 2013-07-10 13:29:56 ....A 457216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6e9368d4cdd256cacaedcb50941dfc6e73ba7d0feaa45b02628d87b59484f9f 2013-07-09 09:08:52 ....A 68102 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6edd2e0d8284a758faa835cb6378e7f61c1541beb2c57576bc83b59d7c8f2e2 2013-07-09 09:10:04 ....A 2761228 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6f9a6426979751ffc012ed067de71dcbb64dfb82f37d7d3f6890bdd8e803f48 2013-07-10 13:30:04 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e6fbf794552b75287991637d86699add301ce39d1e5bcdca5b418c46572fdaa7 2013-07-09 20:36:08 ....A 57478 Virusshare.00073/HEUR-Trojan.Win32.Generic-e701a889452799fe55128f1c904800cc2c949b2e07dacf75e2bc1d19f2140870 2013-07-10 06:13:28 ....A 306688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e70524a3e337240108060b6958d8f9f7ad745849ed879b0f6b6ee0b26fec92f1 2013-07-09 23:39:48 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e70848f7607124b387d8338f555c320a486941a0396646fb013eee69376e6324 2013-07-09 11:35:02 ....A 1184256 Virusshare.00073/HEUR-Trojan.Win32.Generic-e70de5b24274bf3b684a2025b79f3b106e7c3ad5111b2cad1b94731c27c09aa1 2013-07-10 04:46:36 ....A 66344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e70e9a36841fdd37a2613d56bb9610950153e45128e64c51c666678d11626c81 2013-07-10 07:28:10 ....A 76128 Virusshare.00073/HEUR-Trojan.Win32.Generic-e716cfaa719e0471293d245acbc18cd0edd134a51e9d5df9c7ab9e31c18b12f1 2013-07-10 02:41:14 ....A 131328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e71e5e7594223e418586297e77eceb436fd9133db65863ee36a06f8f7850af9b 2013-07-09 14:24:46 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e722946387c3d90268b12897c7a1bdc9da4355dffa6956d29275c570c0a3be87 2013-07-09 13:58:26 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e723fcee8f77769b3b79db3fcb06f3ebd5d994c210ab794095a18755d4d98d10 2013-07-09 23:37:58 ....A 304385 Virusshare.00073/HEUR-Trojan.Win32.Generic-e72677d79598ed46cb77847e0cf5830faa0bd1138173ba3767b3f2800e666e31 2013-07-10 12:06:36 ....A 761601 Virusshare.00073/HEUR-Trojan.Win32.Generic-e727fc533cbc7ec5a3693380a1977f2b48e3c3dbaf2b1e28193e3708b25fd851 2013-07-10 14:59:26 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-e72abec215cf2c426581651430e14c380bc3520de4c32f21674fbcd434729484 2013-07-09 16:27:22 ....A 365568 Virusshare.00073/HEUR-Trojan.Win32.Generic-e72e6f414a3a323dfae5d1ae7b5ab17b96fd881afdf8a177014e2a197ec7deb5 2013-07-09 06:21:36 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e734e116293368628f96b2f1e5b511905bc58fcf9699adfecb3c525bcec1e327 2013-07-10 08:53:16 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e73516f382777faea611a189d476c7bbd24329b986c4a0b5325fdfd50ac52a2b 2013-07-09 20:54:32 ....A 44612 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7359377eda88e8f9a63a5a22424e501ab386c1554ab5f8254bbf2f04f47b295 2013-07-09 09:23:34 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7379ccb6bb2462a43bb9829df232144cf48569b73670a67a615bf0e10eab6c7 2013-07-10 16:52:40 ....A 704512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e737a3d3ac63027ebe0062c60815cd3a57fd2871a9205b674ce2a6ac26c2759c 2013-07-10 12:32:50 ....A 335872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e739a8ed117b69c6f27683553ac377d1ae269cff48838d7a11b3eade0a6876e2 2013-07-09 12:31:58 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e73c5a22a70b5ba19f5fff19132a487965715e18c1e3b573af4302f9a7dd94b6 2013-07-10 12:01:54 ....A 2583000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7408cadef60e9faa1957fa1f087a18bdcd0d8d1e386243ce73bd0b8acc28de0 2013-07-10 15:04:40 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e747f9eace812c42563dbff8d769d3f5f64f1123ab48790a5f36b745516bfb78 2013-07-10 04:50:08 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e74fc30c707da420190508469c1d0c92de36e6886def5219c38b1e2cb4c759df 2013-07-09 12:23:48 ....A 303104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7504f0c0afa02d3feee15fa990d00970a4436b8211b0b6fcb2a39bd32cbfb9b 2013-07-10 11:41:04 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-e750f8cafcbfeee87c5f56000a9ac5f479d3aec23e59c4854ea5590d0bffe7f4 2013-07-09 08:49:32 ....A 51512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7537a8b93f48cfe0161576c13fe78eedfa149938e0f318360c07d79a398e90b 2013-07-09 09:24:30 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-e75710a9a66d1b9e8ff3d070045cbd4a2b738521b50e180b3a57cbae20f5ba43 2013-07-10 04:32:08 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-e75bbdf2b3e975a16e070d045cea847d119482db7013f331494d776926c8c588 2013-07-09 17:51:38 ....A 204855 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76189c0ce698d6fdae8ded85f3cd6d7b37cdd424b28c1a526271ae9daf0cf01 2013-07-09 16:50:32 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e764a5c8f0a0f7015c12ce4bc5cfb326b228c7c51b095880a36933a1399d10db 2013-07-09 16:00:50 ....A 6400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76609ef485d474e31e55eeb3b5bf4431c908daf41dc4280157157cee255a32b 2013-07-10 07:13:40 ....A 30263 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7677ee87c2c67ff109982a5649b3c87d1d347a020066ea0a22c2c522913e8aa 2013-07-09 08:59:10 ....A 340460 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7687f0fd68aa8998595998b9eaa74863a0cb11f2b4ade1e9f0eb315e652e9d5 2013-07-09 23:28:52 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76b2df5dc168981bacb52562b63446e4077ec24a5b216fa8a1f53532c5594e4 2013-07-09 11:55:06 ....A 895488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76bd35c33f853b562efef12dcc0c61736c53c9267db39a0e5a73fafd428a837 2013-07-09 06:51:56 ....A 528983 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76d5b6332c5bcda8f4fceddb9bef1cbfbc1cb9e67d535a64737aba67b08a01e 2013-07-10 11:37:12 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e76f58b2ec29ceb2fe86c577991c0fdc745297be3bf918503e65b72746808d80 2013-07-10 05:11:48 ....A 520192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7706103eaf0c285a486df60bfdcb034bd1240b7ab867c3e7e0339342f3d8bd2 2013-07-10 00:13:22 ....A 155654 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7712e398718aa35424c71f1446ed0b3205d6984acb5d57a24e91b372e48e7a0 2013-07-10 06:07:12 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7717feccc8b4ecdb93d3c3a743f742aa313d46486007fc6a5bdfc1d651fc94d 2013-07-10 00:02:30 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e771a88b03f004b31e38362e0c1264fa757c292b9a7b49d204e0efba46f66d9e 2013-07-09 09:48:04 ....A 254464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7753298ab738b0189143c044989de3be5e874ff3c37ff7b98d6769568aa655e 2013-07-09 21:06:04 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e776fadf9145b293d4eb27999359bb3bb31957c38f54f513aa5e896f542bcac5 2013-07-10 09:37:48 ....A 143368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e77724b821dc27757d3b1cbf97ff13498eae38bc72a98036dc4a9668f002da43 2013-07-10 16:12:48 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e778a5b6dcfdc2d48f1f54f804daa7a31d510d7f0db7a1cb694ddb7193fa9e17 2013-07-09 16:58:00 ....A 702464 Virusshare.00073/HEUR-Trojan.Win32.Generic-e78058e0ea57c9f923d6abb14ab619eddf7038d897b74ab2cc05c344b1f7da90 2013-07-10 08:25:06 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e781a5cafe4de5db44e5ad1f70bb0b1e7868a10a453b05e65aa5750c5fbcee6c 2013-07-09 05:48:56 ....A 97415 Virusshare.00073/HEUR-Trojan.Win32.Generic-e78362fba58d03bcc3278d3063b4ee58cbeada0b25ee077adae0c7e3b938f92a 2013-07-09 10:49:14 ....A 139776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e784db6ac4db762c7618e1b13438c29ffc41fc379c4cf6b1e4db9527d199c233 2013-07-09 16:40:10 ....A 132934 Virusshare.00073/HEUR-Trojan.Win32.Generic-e78696fa9e11eff037740b00069f3debcf486faf8949998b0a6f21987c342001 2013-07-09 08:37:32 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e788713efc2e5547ce94e02fca11e038264200439a855c69d79a56d33ba64ba7 2013-07-09 08:43:34 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e78a25aa7a6139a2e504bfacf0ccf2a7902b9e7a3c71947b3d181f0dad793ad2 2013-07-10 14:17:52 ....A 718875 Virusshare.00073/HEUR-Trojan.Win32.Generic-e78f51df9212b365246d98d2e4395809c5896d6318c2b8a0b6161de8a160a78c 2013-07-09 16:14:50 ....A 298496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e792d87acac94a6aaacaac5e697f64db9bdd4214925ea64b2321834a20b20629 2013-07-09 10:54:10 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-e793ce1afe926f1db19d5cc9082510d3a66312e6ad984c17573abf5d443f0bfc 2013-07-10 15:47:32 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e797267c5349345888ac14cf3b956ae9aa06ec2e66ff7b04527413f730446a76 2013-07-09 12:38:36 ....A 20971296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e79881b8493a3a3ab1caa344c1a37956e28d8c6db03f2896fd22340e4fb545ff 2013-07-10 02:03:52 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-e79f3961e3b1cbd7a5169720c8c786f57611b60582967e0cc0e423223c3b565e 2013-07-09 09:08:12 ....A 638976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e79faee737a5f3dd05e4baf0f4631ea1153ad1db6cd224169ea808457ffe6e3c 2013-07-10 09:15:00 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7a577ca6a69f855e97ef4fec1ea7cb05567b1e52676fbb01d9b532609e508d1 2013-07-10 09:20:00 ....A 141312 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7a7d8aa45e7324f02ece74bbe06354b36a4f4869f77440ea7a15600896e922c 2013-07-10 16:22:36 ....A 275336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7a8282b417e83c5c8accda617473f809b8f52beea926b455ba66af4f2bdb9fc 2013-07-09 21:16:18 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7a8ab6040a984f723a1ca94e58c6a774eb4769b1a2fdcd1ed6e244498242dee 2013-07-10 03:51:22 ....A 179800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7a94c29e3ac8df4431ebbe23c23cb8e54166123cdb09969a4aed37ad7b42010 2013-07-09 12:42:18 ....A 98053 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ad127cbe52536c0b08a49358c1f8cf3ecc0d12defab50a3f18f69d6271f5e5 2013-07-10 17:28:48 ....A 376843 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ae78787d4562844ce1bb6d26cb26b4eaf55182868cbd979b163265bd696e4a 2013-07-10 04:44:28 ....A 18724 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7b6d4107ff59477a6f7bddb4d44ac9fe23c29de553f6ef941f3e73084014822 2013-07-09 14:25:54 ....A 1221120 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7b9a8b860acb6a7343cb7dfedc0b3d902b815ba0bb413f52608f609dfb24658 2013-07-10 06:15:48 ....A 937984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ba7deedc3f29d7e2e21fea7fb921963910c5b2da5cffd8f60085954bd0a08b 2013-07-09 17:31:02 ....A 111104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7bd023ed10b9839b46e3e62298bd196f90753364834b87ade8687cb85241cd0 2013-07-09 12:14:16 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7bf97e58d90a16d6ad10428ae93987deb060d6b286a1765b09af607cf30e7ef 2013-07-09 10:43:02 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7c5854bcee145ff2d3e1e5f02ea8082310fc15739bb43522f1f3ee6f1a9cafd 2013-07-10 00:25:40 ....A 62052 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7c8b5c0aba1b57f47f8c2ea1c33dd68165308dc6834e75f4b8e63e102414b9b 2013-07-10 07:27:30 ....A 24880 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ca6e582b2ee89967a3daf49ff3dda469b319600762c8aef192b69b4a8d922f 2013-07-09 14:27:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7cde6fc50671ae8cc5f563394807bcc241db72f915ee74caed816a826002f27 2013-07-10 17:02:34 ....A 81612 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7cfb4c25c543dfc96d1ccded8ae374f895dccd6750eebc5fa2c108a197aaf2b 2013-07-09 19:50:56 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7de3c2b6380a1f9fa441518bdb9b212326f3c010cd844084f337ca4c4d97345 2013-07-10 11:29:50 ....A 813592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7de870e8fc505d201ce35eacba0166b8e9c173aef52d7e1f742fd900004160e 2013-07-10 15:12:48 ....A 107669 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e05d05c388bfb8dd5d69c5c3dc30c7805b33389f9e31a47fc0a5a3637637a6 2013-07-10 17:27:04 ....A 95835 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e13c12d286c92dcd664cf47537bbaf49e62624bb6e09b94ead66792f58c1d4 2013-07-10 13:28:34 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e146df04ac5cdee9ba6ee2cf54de0498292dea486e664736026eb687b95fa7 2013-07-10 07:29:22 ....A 166858 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e22ba3f8409f326478e8e08c55d0c2654ce4abe9cd058e4a32eb19918877f4 2013-07-09 08:38:12 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e295bd4352e0851a06b77fb1adf95d8b9cdc7b4a157d09d37efb060967cac9 2013-07-09 17:25:46 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e4c9e6ce07a98b0e02b0aac5b4c124644efa1b3976fd4a6bd8f93ba617ca4d 2013-07-10 01:50:26 ....A 27800 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e8255cb586f778ac5b809d6e4d1050d8cbdaceb5f95a7bf9fc908642119322 2013-07-10 15:46:36 ....A 941568 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7e9f742aa44b37cd6e7319961e3952ec6b29e1b992c4766a0625727ac7218c7 2013-07-10 12:56:00 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ebea78f2cba43df64a8ff7c8fa5f1698841c4ca1a96d366172c55484005e56 2013-07-09 08:35:58 ....A 148992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ed3be2f36052b79f5b8db52cce96dda6c73cd97837e0d389f6c4892a89ee42 2013-07-09 13:42:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7ed6a73817aa5b4a751f9a8ba9e7ec7a917c54df7b6af381713457f9a0bd1e0 2013-07-09 07:50:20 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7f07e2a9c805e330414353b0ac14e89647faa058146f78dd47ee732eb40d8c9 2013-07-09 08:58:06 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7f5ab80b34db7f5cd73b25c64adde9bd491a9006f73da55f0a17e0a9cc44af9 2013-07-10 16:09:10 ....A 110278 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7f6901d4b034b186dc90fad6f4be4b17f822c7e76bf12fa36276fd24fb75b26 2013-07-10 08:22:10 ....A 61948 Virusshare.00073/HEUR-Trojan.Win32.Generic-e7fb54060abbb6e616e7431847809521f3e4935d912e2597110f37967b026425 2013-07-10 03:09:34 ....A 1101868 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80194c2764b61a5dab816df05169b7af61c1dc6b8f0b091ee1728f3c4f490be 2013-07-09 08:10:22 ....A 64230 Virusshare.00073/HEUR-Trojan.Win32.Generic-e802af7178addbaea79c938b25633227b32c96375bedda4a717120c8dae993e7 2013-07-09 14:19:12 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80384fdc5d10757ee6feca4547ee262e446c3d2d01e823a5debaf80c8861c8e 2013-07-10 07:14:00 ....A 345088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e806c83595c63c00213034403d174ac06d98e318c6d45201b07e723a5b5d417f 2013-07-09 20:21:58 ....A 177132 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8094261429e29457c08a0fb8f2871dac55bec94c3db0f2e0949f367bfc54c7a 2013-07-10 02:58:00 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80a6927a68f957c80b89d0b387256ffa69a90276bc4bc712b9940c62bff7b53 2013-07-09 15:19:52 ....A 556032 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80ae3060dca45af5e7bcc6bb934079ab71056a5d3df2a8b436c3ff871a8e1c2 2013-07-10 17:09:56 ....A 2786816 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80d1c1264cd394c51a99405242c11c26c33160636921cb31820cfe29f36253e 2013-07-09 23:19:52 ....A 5201408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80e420d398ad3ac306984a852abf4cc56f8d43ce5e8b42b1f71613a0b6a54c2 2013-07-09 10:02:32 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e80ed88a3d62aae8ceabd7f9c73a3225b87f414f959f8a101abeb8d293f036f8 2013-07-08 12:04:22 ....A 6494779 Virusshare.00073/HEUR-Trojan.Win32.Generic-e81449fc746ff304cc3db14372d8ae2ae3014178bf77ddb21aae5321883a2c93 2013-07-10 07:23:00 ....A 861942 Virusshare.00073/HEUR-Trojan.Win32.Generic-e814a054ac2e8b21d266c0e94af064f5fedc01b5247f3a06eccacbe4df182e0b 2013-07-09 08:33:32 ....A 8042 Virusshare.00073/HEUR-Trojan.Win32.Generic-e815e2c23ea42b67a32a1db017c1a725d1e332949af23c61f1fe18594bcaa210 2013-07-10 11:59:42 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e81959a2f86288891321bf379f5b18d3e32bdb3349eda38165a1ac8987deaf04 2013-07-09 22:57:50 ....A 302080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e821881cc7bbfa53c05d359d23a882e12d4364bdc97d72518852989bf7f66894 2013-07-10 14:18:16 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8242387efe4b5972e3bb92e8c74726d4926b8f3647601a869e66b56c59c58b7 2013-07-10 08:24:56 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e82424d1f44e18808e3e3c1dc037f4b13700a0709f972fde7e1e07abbadf4a3f 2013-07-09 18:03:54 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e82474ffec5661b82dfb6b5aa485f8be845be281d0a7b93333c26065167e2947 2013-07-09 09:10:48 ....A 27001 Virusshare.00073/HEUR-Trojan.Win32.Generic-e824c0bc6f91fc2bd4e7dd0ac3e000f21ba9cc59f6d7f82f55672c8594373f6b 2013-07-10 16:21:56 ....A 311296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e826b4a9a49de5c970c92d90be6745784f765f9a728737db77094651c81f3e3c 2013-07-10 16:25:30 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-e828f622f447c8ab22718b165755829f8492ff265b88461110adb0757adf3549 2013-07-10 15:48:32 ....A 55895 Virusshare.00073/HEUR-Trojan.Win32.Generic-e82c4f6258c27bd8adbe1d0dba7e33f00d34dceb89e7c499f4c7d74213851bb2 2013-07-09 13:56:10 ....A 337510 Virusshare.00073/HEUR-Trojan.Win32.Generic-e82cf2a6e00708514bab2f8fac9652d548f5db33fb1b849f68e7d26e9d1d66fb 2013-07-09 15:09:04 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-e82ea9a766fe14a8eec347851aad20ea72e99fd3246199f60acdd46a1c8d2e86 2013-07-09 15:08:14 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8325c027ec016078b6434cf9782d3bf302261f608c2b43849f1857781a07faa 2013-07-09 14:59:44 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e834060054670447a3f1d686be507127c7f2f25a8bcf88dcbd1415eeff4eb0f2 2013-07-10 17:14:26 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-e836e2dda9c3405a65ced1321f4f24c19c6235784efb7835f0026c4ff82afe83 2013-07-09 13:58:56 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e83ec9b977ed2ec705ecc79b04e45c7fbf29caedae6723e0fb033fc6dad4db3b 2013-07-10 09:18:56 ....A 311836 Virusshare.00073/HEUR-Trojan.Win32.Generic-e842b611f8872dbf0db6da42598098a84700f3aced6a623eec9c8262e220c763 2013-07-10 16:25:08 ....A 1085952 Virusshare.00073/HEUR-Trojan.Win32.Generic-e84d63040da3ff12bc57980dda594ce81fa2a9fa8638bb7ec2dbdfe69e17403a 2013-07-10 01:41:22 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e84fe73c9d7a8f05739c922cf13bb8022665a9a4372956458412b869a4d42db2 2013-07-09 11:34:38 ....A 986624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8514288b8cee84453d62d0a4dc5aa3ca11038262a3b76139ca2863b02fa01a4 2013-07-09 07:09:50 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-e854792bcf174d3700639cf62629ed63f1946be1371080cb4f09dfb089d5bfc8 2013-07-09 06:40:16 ....A 2821501 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8564b863a4627100bddfd00b672d0dbfeaee2163996ecb0c56bef4900d33ab6 2013-07-10 15:12:02 ....A 32373 Virusshare.00073/HEUR-Trojan.Win32.Generic-e857af97b77647bfff0cf51a1ecb18f1a5170b1cabebc870f6131b024e18f17b 2013-07-10 10:43:50 ....A 50752 Virusshare.00073/HEUR-Trojan.Win32.Generic-e85a65875bc6d2de173ea8cae12d3e4d2af24b262465d89a81298d5ad05b298d 2013-07-10 02:40:18 ....A 584068 Virusshare.00073/HEUR-Trojan.Win32.Generic-e85c0a9fd30f712720fb4ac08cd75ff3a1b6fe6016f2832a81a4066078a3d804 2013-07-09 12:46:52 ....A 13312 Virusshare.00073/HEUR-Trojan.Win32.Generic-e85d4ce3626c77d9fdda04ab2ce6085a641837502dde950d43e58d8702e8fc8b 2013-07-10 10:05:54 ....A 1227713 Virusshare.00073/HEUR-Trojan.Win32.Generic-e85f0ad4aa3b17c94a3841cc9cdc676b256a3b57745b9fad61d4a48a4b7c22f6 2013-07-09 21:22:00 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-e864645831725d8aceccca5b819aa9fcf5f3937cb011da6df2355e67356684fc 2013-07-10 15:39:28 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8667c1117e3bcba0a0c325a75a7088e3f0dbebea938b6bdcd7fe976dd2f5b6e 2013-07-09 10:41:28 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8724d0798c3f0992e57c521ff8d283578fc05fd2d5ab7fe773b57f33e25f58c 2013-07-09 20:34:10 ....A 5354496 Virusshare.00073/HEUR-Trojan.Win32.Generic-e873a8c893de8f36058038ae9a25dce0674f0d654d197c2a217fb610314b58ae 2013-07-09 14:24:52 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e874038b5a230eb66b144106fbd3f0275ae2ffdb01161bf4957b8381d2fc906e 2013-07-09 23:40:14 ....A 169984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8741fcda04ae662653c1fb33ee55832157f19f2bbd6b21ec5552057f8c3193c 2013-07-09 07:59:04 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e87445ea71b24cfe4808ad900dfd98216989bf7119db2b87ab76bfa73b1f8654 2013-07-09 21:51:06 ....A 91400 Virusshare.00073/HEUR-Trojan.Win32.Generic-e87476b9e30af4f4eb8a8fc4fadf79ed29d2fde8c049e31936b494c5811ad1c5 2013-07-10 13:27:56 ....A 110572 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8756854e3268f98569b749fe08bcb61e48456d44b3ae68b600e940859536cef 2013-07-09 12:09:06 ....A 44612 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8793fbdaedfee9bac32f316386a702872d868579bfc2a34a9184dfc033ea0a2 2013-07-09 13:22:14 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88615714b7b4c69031c7f8803d19682cf099fcbca080ea85df88799ee1757bf 2013-07-10 10:06:24 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8868bf7ad018140f780015b9e76b0d4fb67bd3deda7c3e9b5a32ee6275ac27a 2013-07-10 09:18:38 ....A 106875 Virusshare.00073/HEUR-Trojan.Win32.Generic-e886daec404589c7a822edd39662da1ce1da914a6b2ec18ab79d1e7794bd7bd9 2013-07-09 20:35:20 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88a01e55f27c36cb63c7c4921af44872a42a24548983524c2e4779799118487 2013-07-10 16:27:02 ....A 32640 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88a53f306acf2359370ea126db101e88d986a31b6c0257aaa67d3192ff63163 2013-07-09 20:28:06 ....A 265244 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88adc89321b67d1446f557f41a506d65a73c1e4fdcb04b1c141bb9df64b50de 2013-07-10 04:41:00 ....A 418286 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88ef6f7f5d139593bc2de807f61deac8184e174c8408a6ede40092c2a4cc920 2013-07-09 10:09:18 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-e88f1960d53c6bb754ff1e2011588e42a12d02d5c4138dce41a3d1a11046fcfb 2013-07-10 04:48:04 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8909c47fa6627de1ca9ed8e4674374577fc31b0896ae297442446e951cf5f51 2013-07-10 05:36:40 ....A 333312 Virusshare.00073/HEUR-Trojan.Win32.Generic-e89171ae94baf75716b0fff6ae786e74506f83b7d0c8bcb380899416d50b44db 2013-07-09 12:44:04 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-e89188814763adaf79504560bf6be22c44c1ea8df7b6a46580eb5c15a333bf22 2013-07-09 09:12:24 ....A 406016 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8942070c8b0d124e7ae5b8a13fe36ad0314c12e27de17d02c2c9852ef9dfe50 2013-07-10 01:51:34 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Generic-e895444c51a55529462ba02e1c02c1672c7bd4fbddc559c580132087f1d300c0 2013-07-10 02:40:02 ....A 776704 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8969e102a7b9fc46cab39ab02d1eadefdf00fc231ec15b56a0679c6fc218dad 2013-07-10 04:52:12 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8969e7dc402a2418ba67c946adc7ee890d8b4246f006cc37d9e1ecad44b7c43 2013-07-09 16:59:46 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-e89a1d2809122c9869d64aa0bcf0235867e63a18fba3d2a953a3468ffb7f7488 2013-07-10 09:17:26 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e89c87ec04de7199cee0a9e39291b24997497a4eaf5e36992842f99fceea6fd1 2013-07-10 07:07:24 ....A 110513 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8a5a67a89d2f7ca02d57a9c8a3d637be42c19854903e5bfd8615e5fcd1d9311 2013-07-09 20:48:12 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8a9b1058ecbf9dab2358bfaa7566e9516f1dc8bcae8f2640fd9feb5b4b69c24 2013-07-10 09:10:26 ....A 9158657 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8aa4966cc17c409d2d114d9ff89fad46dedecc76983e471620cbb8e16553d4e 2013-07-09 22:35:28 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8ad351d28d9ff376e3d344ef04bf651ebc51837d78063f213b3b3f599cfd10b 2013-07-10 08:23:10 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8aee12565ed363c9883b521d7420966f5744a63827884547f86cfff27dfd4e1 2013-07-10 14:43:48 ....A 1626575 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8af33255b867039dddd168919e0b53fb1deb32621aa1585437d15f7b8181b7f 2013-07-09 18:04:14 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8b1311eac319d7e2cd117d93f7072138ff73d76e4ce93ffbfd62d28a1ae7e12 2013-07-09 22:24:00 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8b3e2c00d9cb1fa1538eabae2ef60c2469718b93c4bd52e355fb8a7816d29fb 2013-07-09 21:45:30 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8b7ac409ec09da7932ab99b53183676a48ac5a7c64b368918c02b51a548bef4 2013-07-09 22:21:42 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8b91c7779c54ffe7b5fff5c944a7617303d201169af4ce7354e67d80bae94ab 2013-07-09 15:02:44 ....A 217600 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8bb716e6a2bef7eadbb3dad5a014729c8e9c78fa3100c180f0ee58cdd6c0821 2013-07-09 21:48:00 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8bcc2b455927a6602a4e1678b5ba39b767e91a6df68077d4318b7cc81f4e3ce 2013-07-10 17:56:00 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c42b98ea9c1f1cc35aadb7c05c96c1aac8b55757b3df3ee8f866bbf44479ca 2013-07-09 15:01:38 ....A 104705 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c52b06dd5b41bc5a8f5c30c550beee4da4eaf29940d299a706a6bb79f02b9a 2013-07-10 15:51:32 ....A 389939 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c53ac1763f3bfe9e253fe09c033ff52fdc2865580bc8f75c4b3525b44684ab 2013-07-10 12:02:08 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c6a753b853df8a10a4d7e3aa0a539426009792c67b4998bc187660724cafec 2013-07-10 17:04:52 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c8abaffc15a3a42009a2fc2b50d326bde6139c1d0939ed4ec945351fe05ed0 2013-07-10 15:08:36 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8c97d82e51d035d74b06309ca195895b08960255672eae9272275aa16f457ff 2013-07-09 08:30:42 ....A 94212 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8ca6af05a23de79ed39aca3d0d42dd9d069d4148707478e89c6bea415aea047 2013-07-10 01:11:48 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8ca8bbda2799b6e47c2d2b9bf276a3d429e32bcc83a055c9b62e2f4c1c474d8 2013-07-10 10:50:02 ....A 11858 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d03b936bd46e6c7ffe9856364b0dfeba7d93fbd3e80716c210d5b210024ab7 2013-07-10 16:26:56 ....A 5146 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d25a9e2458cab3f1b4a7c03262f73e62f8f274122fecbed3de5f6678f06665 2013-07-08 20:07:32 ....A 73802 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d41ce5d127080e1440c731dda1d4b631ec9bff3d41d5813198ad668557906c 2013-07-09 12:02:32 ....A 66528 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d43217f183a7db216b00ba337d09219735ba7b8edf14b74ac098c8d1b9e8d3 2013-07-10 01:52:10 ....A 729088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d5a9a404679f10db50bf613eb24e95a8c93581018c110b53e6b6fedea87363 2013-07-09 14:00:22 ....A 479232 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8d7c32b5f00cd4b5245e113a0a430896bb8b73206abca5fee03cf372c2ed82b 2013-07-09 07:14:06 ....A 12718 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8da4f485466082540a5eb89907f1c3e0dbafba8427fcc3d0ea5681855248958 2013-07-10 02:39:52 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8dcb84e2c78fc8782b18c735456c385b0c4ca96de1f0a1143f39df53095795a 2013-07-09 12:41:22 ....A 35000 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8de09c9c645b5cb89ddcc7616257bc4b6bb37b59b870a4406ab9331a0b90669 2013-07-09 13:32:26 ....A 243088 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8e993d936367923cc57cda079ee8de465a657e4e4afb3fd1747afd9a74b7942 2013-07-10 05:21:26 ....A 13391 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8e9ce8d8b1aa7be9de39350daa2d4c746a67ec3ec43b0975eb89d1851af6204 2013-07-10 11:24:00 ....A 24578 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8f044ed01326f4939f4dc2e60c2400334aa4a0577cbbb1c1b7309b245bd657c 2013-07-10 03:46:06 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8f2d93db9e5280b063d975b79bd31591c59b1148e0f73e9e007a3b408907493 2013-07-10 12:53:26 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8f85b6741da0d76c2769e7b0519d24a071ff9c4d84aa1503bf2fbb0594c0742 2013-07-09 16:20:38 ....A 610304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8fac7789900b70741fc2c2c71b6cddb5e246d3faba0aa2a118f533ca28d1de4 2013-07-09 17:34:36 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e8ff86bc93b9e406bd6ea48279a53541590047fcfbc74f363053e4a96d83c091 2013-07-09 18:42:02 ....A 502272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9010056fde8629077544f7c2f8d0267689b36f00db8511ddaee4a583ebdd7bf 2013-07-10 02:45:00 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-e90263320bb9bb57d54c8f5fd0d1af0a5513bada10972197bb60bbd485103390 2013-07-09 06:30:42 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9042e1969cc41f8636bff44af17467fe1965fd076484038b549e1a51e1d86f1 2013-07-09 08:31:00 ....A 2691072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e908aa773a2f12497933bb6fe42a52be736a58b3417196574191ff140d3d0d03 2013-07-09 09:10:20 ....A 7746945 Virusshare.00073/HEUR-Trojan.Win32.Generic-e908f31afac1ebaf23342ba2fc471ab5cea893dfa8f58b9c1482c4bf6c6f972c 2013-07-10 00:59:24 ....A 737176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e90e9ce258cc963d5dd58c90a76bb98f0d3cbaebfedc7fdf544accb648ce43e4 2013-07-10 12:52:22 ....A 954368 Virusshare.00073/HEUR-Trojan.Win32.Generic-e913b1596226447ed7e21ea6094e744b008593a2649b984c96a0bcf05608ffcc 2013-07-09 19:00:56 ....A 207807 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9140760969f75feea88ef452ee725faa3dda185ba165caaec84a013a7b4e891 2013-07-09 10:50:04 ....A 23727 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9146d35027a25cbe669853d874db775077f5604cb8ea372e1407ea431d3d2be 2013-07-09 08:06:18 ....A 807424 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9182d140bced7a38580d798fea805eb0d7b23b751e881bcace2fbf24eee3ce1 2013-07-09 23:38:52 ....A 391732 Virusshare.00073/HEUR-Trojan.Win32.Generic-e91b12fb115b457eaa7fca2f4443196ffb8b4c1d6db0a771cfc8396ce01a9eae 2013-07-09 20:26:44 ....A 313856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e91b14dfb96da1b5b9715833ac24145f0ea1b2c3977b068e2b9a9dfcf0444e2e 2013-07-10 07:59:42 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-e91b29c63e58dfae87b158d0dd36a34ff226dd66ba75aa8280d6594ac6ac6f0b 2013-07-09 17:36:20 ....A 454656 Virusshare.00073/HEUR-Trojan.Win32.Generic-e91c8ca79c834aea5eb11bb650ca315fed99460c9498752162f6ea4d56bccd31 2013-07-09 13:59:06 ....A 70554 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9241e39a7f66d566c86b6ca67d4e37d94dd4ac87b87033e7bfeb85f849fb0c9 2013-07-10 08:28:44 ....A 27128 Virusshare.00073/HEUR-Trojan.Win32.Generic-e925110a17b87f734543c79fcce45ad82594d650b45b677e80e5dde60a0440f3 2013-07-10 15:47:20 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9267c41908f29371e0fe4d80f9959a16e177a97adc403353fc5bb4edd4c45f7 2013-07-09 12:03:06 ....A 47808 Virusshare.00073/HEUR-Trojan.Win32.Generic-e92b82a244b7bbb1bcb85064043a59829dd1bf65c5556a7709f00d565ade8d3f 2013-07-10 00:20:58 ....A 156672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e92bd441e2d2e09fff2100e77621bf1524f5f2e51cef0cbdf3c702c3ace4e9e3 2013-07-10 07:25:50 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-e92d15706be747ffaa6a7a2ab0773596fc6b19c121ce51eb8983b2ac594775e2 2013-07-09 16:56:42 ....A 440832 Virusshare.00073/HEUR-Trojan.Win32.Generic-e92e7f88b6257d090b31c0d68cc67d405700276770b4880cf963a47a9336559a 2013-07-10 01:00:52 ....A 393216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e93360e46403c01918289492a08a79680dafb2be3f4c5de90b8b47158216be8d 2013-07-10 02:08:28 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9357ec6def81e7889941b33d7064152382bf4e9312f78e1536fc4ab789a248b 2013-07-09 14:27:16 ....A 1001984 Virusshare.00073/HEUR-Trojan.Win32.Generic-e93c60adb8a86f42541caec796c84799605600dbf5de29ad933e56a2d2b885d2 2013-07-10 12:49:52 ....A 1810944 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9402873285b7c0bbb6ec20be295f2e7e36fdfe18b86291183e825848f93442b 2013-07-09 17:27:28 ....A 594944 Virusshare.00073/HEUR-Trojan.Win32.Generic-e943e82ad842e41689839df0a142db0a11552b89da7d7e12a19e7e510ac9f1e3 2013-07-10 12:50:06 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-e945bafd9b2a62f19875d05024558192fc37570ce688f1d1e71b2a2ea83f3238 2013-07-09 11:28:08 ....A 718945 Virusshare.00073/HEUR-Trojan.Win32.Generic-e946dad7f54e53081ca3e5d74ab3f996cb53d8cba92ea9cf04c5470c0f5fedbc 2013-07-09 21:38:58 ....A 3909304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e94823ab137b1fbaef14994c66ec950bd2e44b819a8136c0f0e4c44c591c1822 2013-07-09 17:10:36 ....A 206336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e94a4bee954f59c57dc1561ad029ec7b98fac2307eae84b71d1173ce6cd77050 2013-07-10 01:08:16 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-e94c78ede5daff0db5552a593c9be3294e22e3504022aed86ffaba004b767746 2013-07-10 17:00:58 ....A 1777664 Virusshare.00073/HEUR-Trojan.Win32.Generic-e952adec17b76b4ad678e81972f00f90576cf70c28f4bd313b438250ad0747bb 2013-07-09 12:51:30 ....A 1590784 Virusshare.00073/HEUR-Trojan.Win32.Generic-e953b32e1bd93c421e077de46f5ded128d7d407246a9b0d097a2782a3a4c72ab 2013-07-10 03:39:34 ....A 55068 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9575600c75c4ff9d3ff82504e8cd89245df85cd6f1b5b59982193533d4df4bd 2013-07-09 22:18:48 ....A 94212 Virusshare.00073/HEUR-Trojan.Win32.Generic-e957817f334da76015fb0552e2a0c41881d3861bbda8a4d0ba340a17a8b5a451 2013-07-09 13:24:20 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-e95d002bf5336c28d53728ac003a87505de6dd886ea88f5f4ed8fba444b03460 2013-07-10 05:35:30 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-e95d2c2d94007a054e1e11e43889c2c1ea241997ddb11e2ef31b9f20e29e025b 2013-07-09 19:21:32 ....A 30976 Virusshare.00073/HEUR-Trojan.Win32.Generic-e95ee6fdd17f34f47a38dfa9b8b6c58fa12414999ef02ba01531787e7f5906da 2013-07-09 21:40:28 ....A 281744 Virusshare.00073/HEUR-Trojan.Win32.Generic-e95ef01a7158c0bc417f6f7df2b0783344a354e8f0f02fa8d5f1252e6aa11bea 2013-07-10 01:08:04 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-e96c0b12f5db62752a7693a0172d5a861db1ec7f48678fddb34b28a70a5a9c5c 2013-07-09 10:13:14 ....A 186336 Virusshare.00073/HEUR-Trojan.Win32.Generic-e96c54f78264d2d4274f27764aa5ddfdba62e8d0c936452f147ddef333b50b21 2013-07-09 16:26:16 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-e96c581df62036a73c814dccf3cb540fbd636495a85cc1195ae83d92a8e69376 2013-07-09 19:49:20 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-e96d6bde99861dd22b33e4fb2b60df2ea1307fc549043e97277bd9b870f4dc40 2013-07-09 17:19:54 ....A 35724 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9783a301f40643ecdff45f8dda8e390f4990abca91a00f93872b714c27a85ca 2013-07-10 05:04:02 ....A 18842 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9798c6b7a6b679ab08daa001627dd6e56df84405f5f9a9161fc29e45aef1a79 2013-07-10 05:11:38 ....A 88095 Virusshare.00073/HEUR-Trojan.Win32.Generic-e97eb427fab8b7af06962e7d482392b951ea78d992d29c1965df56ba4c845741 2013-07-09 11:09:04 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9835bfcc68da1bad5e1c7b470cdd595d07fd1cc9aa879f2f325c80e1d6e6ade 2013-07-09 05:48:44 ....A 176640 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9870e5d9628b2d418c32d12528fb76f153f4e34e2cf13aeba34520430c3a750 2013-07-10 15:59:24 ....A 17184 Virusshare.00073/HEUR-Trojan.Win32.Generic-e98a63b80cfc2a04aeab3e3345bddc01261f3bb0f1b84b716daf75e98d1df552 2013-07-09 15:39:06 ....A 1195520 Virusshare.00073/HEUR-Trojan.Win32.Generic-e98bb24eabfaa9e5494faf7be6d7670381040a3929595b8141d33c2b3798fb3b 2013-07-09 09:08:08 ....A 797160 Virusshare.00073/HEUR-Trojan.Win32.Generic-e98bc73951f721b766b5d5e558ff5951ca49ad91b7f259a033e855a461afe085 2013-07-10 17:27:28 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-e98df1a54b83a9916209a9fc5db6d382bbad3e4625f1223b7e1fb5331f6255ca 2013-07-09 17:34:40 ....A 458240 Virusshare.00073/HEUR-Trojan.Win32.Generic-e98ee689df1b70719f5ef3c25fb37166859b6e9c0f40473e5144114ff50f8371 2013-07-10 00:18:16 ....A 20968 Virusshare.00073/HEUR-Trojan.Win32.Generic-e990b45bb9062ef853555b1d17f4ff0281d3bc52332a93280528d2e986229079 2013-07-09 12:50:40 ....A 76963 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99338c2699de894f8feafc191182104f7b7c2d5ba184de52019ce2a603790da 2013-07-10 05:38:44 ....A 2210 Virusshare.00073/HEUR-Trojan.Win32.Generic-e993e4b9b84708c5e8bc313c485dde7039c1c948d06b5bc3f3c91db9d6efd867 2013-07-10 10:43:28 ....A 1184049 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9969eef692138a54ae1e339ab81db13660e0006b56dcf75d096f2ba0df058a2 2013-07-09 14:25:12 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-e996ee7aab155520c756cb12b0ecbc8b16081f0fcdf0e444c2b2248af1e332b4 2013-07-09 21:12:02 ....A 48384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e999d91a232359651ad1728539442b5e8b74ed2601c256b4e096d608039b77a4 2013-07-09 14:24:56 ....A 64328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99a147d1cf08988a32b7dbf4f033957e94ef99a92e99e5b52b9b283f4fd9fdf 2013-07-09 13:50:24 ....A 14072 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99a307542d9f9c84ba4e6b0ac9270b2c4e985b936b5d7943ec0040fb3ba2bb8 2013-07-10 07:20:22 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99c806fadc8410e7da7d73174e68cb0c62ea7cec86c2be51e6b3acb75b7f686 2013-07-09 09:43:18 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99c9a55bb77b4c8dc861b2610671f0b6b908add0ad785a25907719433bf9524 2013-07-09 07:13:44 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99d82d0bd5d58a1206bb1fac39f6e866553c27f98d1f40b985eac125f67384b 2013-07-10 08:28:00 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-e99f0c9c0b91e0736ee713794d12a9a4ab6029362766ad6d964eabdeada96804 2013-07-09 08:37:40 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a1672cd99999a8f7712deb60eaeb07362bf60b6bb7a22fe78b96afa128f080 2013-07-10 15:43:08 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a745f5002851308808183fc388e4e4ff1d992725a89481808012f3bc6bc39f 2013-07-08 22:55:26 ....A 812544 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a7b7a6cb0fcf537229aee37c0849753fdac58eaefc1128d8ec362cd3318134 2013-07-10 13:34:02 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a85d7effcddd2d6e9e6c886f930a41ddeffefc43d91c54d9e87f224cbbfd37 2013-07-09 13:17:04 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a8f63be9ea53df6e172322bba7951e051f4efcd51fbe1831e80af0f60614f6 2013-07-09 06:38:28 ....A 37068 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9a96351b64e26bdf6d7d4ba8c94135909876caf557a26f99a670b87110c64a7 2013-07-09 16:18:56 ....A 1218855 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9ab0dbbeb8ecd0aea87a59b53ea1227e2ad8c5a7f3f3a05bf6db87cb8837637 2013-07-09 08:50:40 ....A 114176 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9ab13d5c95e571a5b49f76a7fef2f4f5d46b8683f7f6e802a9b00c03156637f 2013-07-10 12:00:04 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9ab835b8cc6e430bf0b19eb4387aab0a10fd994a50a6d9f0bd8e65908271420 2013-07-10 08:00:16 ....A 165376 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9aced82ac3905c3c0f7a4ebf2a736c088e93c5c4d959b6fa630876230446e56 2013-07-10 01:24:34 ....A 794112 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9b5c61c1d6f03592812b85fe91dc783f728fc3f432e50edeaec18d605b2dbab 2013-07-09 06:57:00 ....A 56034 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9b6678e7b51468330d54d8134193509c40b4a685d8c51ce59b542b90caeeab2 2013-07-10 08:56:56 ....A 113526 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9bedf771547138f07d9b83ad02eb152383aa92a0cdc584f138c1ce517cb957f 2013-07-09 10:39:54 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9c1b3b1fdc033c129a6bc0a16334c513ce65b1b55b51dc17790866209601158 2013-07-10 01:20:48 ....A 28864 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9c4f291c8f1d1a21dd5162b7d396b8dd384bbf84b32b361bf7a2ecf5d1de8e6 2013-07-09 09:52:10 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9cbd3ced75352a52a635bb84f10422d299e3319736f1d62070def68a9e57589 2013-07-10 17:41:02 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9cc00253f8164f459ac559785f4ae00267d7fe58038604cd8b092330533e5c2 2013-07-09 08:39:18 ....A 4009472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d29528d3c0a355add1ff43abeebcf050d1e12b03935beb5e11b8538c55b3ae 2013-07-10 04:46:14 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d47e56a6f35e99f3f0d036bd6c0fba259c13bb8377ec6fe021e7e7c4963b9b 2013-07-09 15:33:44 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d4b8b7a5977e1ee0cf9ccf6ffbbd56948433789594265a08d5fc0dbb7290b0 2013-07-10 01:01:34 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d5c769c14d4a6c57f46eeb8477c8116cc12a266dd32b75ea3c8d925d11e230 2013-07-09 07:09:20 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d6e1f6be29c9bb983606b46e0ddf1502f0f5dc59e5ac05aff7b1bf7b3dfa04 2013-07-10 04:46:56 ....A 1220608 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d8b23eea91a24ed132e9696fad380874af39392a2b09cc7b0fa33390a7a3ea 2013-07-09 10:09:28 ....A 45483 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d99e32bb9d84c66b56c26d9bdf17961458ba15e1380c0cd760ef51f8219de2 2013-07-09 14:27:34 ....A 34010 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9d9b7562e9a91fba640930af58cd2ab6f90f1e2983dd47d625bcbc58166e911 2013-07-09 07:15:46 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9dafef6fd092cfd1c3ebff0da0b66f10a6057f200fb81f5d8c404791f00a1c3 2013-07-10 16:06:12 ....A 230767 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9dc4bae729388850eb9178a29484bd94e195f294452b0c943b166f3768b8494 2013-07-10 16:22:20 ....A 1079296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9dcc8d464269624d0b167c79aa9f4d6218424d3119f275a7bdbf76958a85559 2013-07-09 20:33:50 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9dfbe0544757a71ea9942fbc8dca6103358eb07b88240cc6ab028d275c0b154 2013-07-09 20:06:56 ....A 531456 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9dfbe4606561b7cc6712d816a4a4c5dc7db56ef91251d4f7487f59fdaadbe1d 2013-07-10 01:54:30 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9e0425eb394d03351078b0925ee9a2687dce836e379fe6069de187bba07385d 2013-07-10 05:29:24 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9e45305e92621e2dd5e275bcdd05912fe3007d15054ebe07ed98bb46c052cf8 2013-07-10 10:50:54 ....A 974848 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9e54ba4d3a56d9f0f7aeb3fbdaf6f1b7485550cd7682365807b66c967fe8e4e 2013-07-09 13:55:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9e894c9d9cd46aa6d04b1954fe5954177353a4e51e580396022c7d301c61fb8 2013-07-10 06:16:14 ....A 1046658 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9ed66590d2bcf88e9624a255922747db8572ab1b1fc8cbd5b18d45fd0578b49 2013-07-10 07:59:00 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9f5bd42dccd920df7d435338297edc4f606abc70f8ddfd225bf13a2f3d6f162 2013-07-09 15:08:58 ....A 14850 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9f6332b9ccd89a2bc6736df3c4e0598a670ebb8a46afc2ec43f3d7c909bc5d6 2013-07-10 03:28:46 ....A 79934 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9f63cf47d556f1b8e15a91b0829fb38cd7be614f16dd389bbf757df88b8c1f2 2013-07-09 09:42:06 ....A 13472 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9f79bae92b5a2cd06a38a50f44705be0f86dc14080de6e8612f40d2414662b7 2013-07-10 02:00:40 ....A 803328 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9face4bacc41d8164bbe41c481d9df5c1b443800c93dec74b6da45f1941a04f 2013-07-08 10:56:18 ....A 1128448 Virusshare.00073/HEUR-Trojan.Win32.Generic-e9ff5af3c9c48d423140267e3e2186d49ea0876a3d18b2f9ad6b7ae69410784f 2013-07-09 19:53:08 ....A 388608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea01f854ff84f6099d9d2308c26e7aecfd16bbcba31d5ccb429bb1e24c56914d 2013-07-09 09:03:38 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea01f8f50d1150c24b862236cb065c8e071f18a38791be62128b7dbe32d3f09f 2013-07-10 00:23:50 ....A 16672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea02710b8f13a1eae13e1415b2db30a8f76f2e0ebd505d7cd27bb84c3476001a 2013-07-09 11:26:10 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea055714bf68a07b17c9711b191a7d8da6087d8dea0ac6ec87c8bbf4a6b97515 2013-07-10 05:33:38 ....A 95239 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea07fbdcdfcfd0003a471ebd9b1ce232c8e63930bb0caef2f35e10b27e51de2e 2013-07-10 08:27:38 ....A 38944 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea0981cb1ee736bc12e885278f4426047f7590802a0f6be4e2e315a7cd60448b 2013-07-10 09:33:32 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea0a0644b431e9cd01ebb65580285f7c426129a6fcff3bdf833ac7d49ee6c374 2013-07-09 21:44:48 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea0e764c64fc996143f738430f3d3ab36a6d1901eeb3d1b9f82f5cbd14e23d1d 2013-07-09 20:25:40 ....A 32172 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea19701117c0a48e76343f1fa702b5a1cd021e3e836ca92d0f0683affbbb74f7 2013-07-10 16:55:52 ....A 514560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea1a681409fa2aa847f1e884148a268a3818300f8283937f31afa2d09395b747 2013-07-09 06:32:16 ....A 172490 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea1cdf7df14ea9821bb3d611a2aaea64f46ba2bf4c1fb55e98e42fea67efa0a0 2013-07-10 16:26:36 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea1d2580bd819af948be64384381f3c7fe188391b527ae96cd501dff51a412cd 2013-07-09 23:04:30 ....A 29568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea1dc62cf303567f9c209b8d30fedcc1a198261aadd5b44d3313a2664edac6bf 2013-07-09 17:29:04 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea1f494c4f3e3be8f383eb582a7c38390fd96d171bde5f89066052f7efbc1176 2013-07-09 19:49:06 ....A 9464311 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea201a289e136bf9933fce0062981e0ab66649ea1bd000be6ac13e24ac273b81 2013-07-10 07:22:06 ....A 1224704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea206692a89f4494915ef1e13aba0a784ac9d765fed5642053dfbb62ebee452d 2013-07-09 22:21:32 ....A 124797 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea21fd2c3361361acc3d2415a1e08c8f62af6a9838e4441a0e199494abe7e8a4 2013-07-10 17:57:24 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea2291dac673803ddde65d8c24af8479cc5846412c7b81e93530d38d4128b6b5 2013-07-10 09:18:14 ....A 29568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea271ce0af378b9f644ed379c7c466d23c76e724d51775e7ca50d3f43b01c205 2013-07-10 17:57:18 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea271f60ce28c5904d3ff576b14389d1a7f8f836ab160d4dbdc84b0086abeac6 2013-07-09 08:05:18 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea2dfa13d066420548b70ec5b3d4842daba86fc53e2093fa22ee411a8e4773f3 2013-07-09 08:01:04 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea2f73d99cf8edb04eda3a3765905ea8d7d4df02ea76c5c31b30df6f3d301073 2013-07-09 21:31:20 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea3032efb77e48e683d43d1e5b2843a734a44779f26fd73cc17bcd63649fc671 2013-07-10 14:47:14 ....A 847872 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea356114974647432eb4cf125ff189ccbb273b1904045e060f2b69c4a47a7b68 2013-07-09 20:23:26 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea35b8d81864dc1dcfb58f5301e3c7a4540e4a63e1cf954a9fbf4a395d4916a5 2013-07-09 18:00:36 ....A 45998 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea366b44dbd6a576c9efe5eca098915848e756b2b5711f3b63e81f4ce93b94c5 2013-07-09 20:44:48 ....A 37805 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea37139113c67fdbe05b87b4a26a60318ac7c7b5abcb8893d46fcd941add3eb2 2013-07-10 06:56:34 ....A 27264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea3de9fae7594f04214ce25cd6b6d9bf0e83188f0e65b0b30fb8c599e2ee67ae 2013-07-09 12:06:22 ....A 43520 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea415728ab41227b24e53cece36eeeeec85d919fd7c4f169f807dfb0a8fb56af 2013-07-09 19:27:34 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea466dac1b85b214b97afed0f4eba97c0efa389516cdc6c53ad4c0c3226ef33a 2013-07-10 13:29:50 ....A 141376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea48446ce8f466937f07b4d9a40fcc08e6369ae3606ba8012bcf4e6ee2a783c3 2013-07-09 23:04:40 ....A 21488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea4a7f9b7195adc29b09f4b59dc1d971d25fc15c23df503c584202b206bb7c2f 2013-07-10 06:16:16 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea4ab84317967803901a7556dbd12ca5a96e170de0074499761c3657f26f4ddf 2013-07-09 12:47:28 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea4eb2e4342f4ac94e3a90c6366add858a2ad786e41bf6219b7298dc3a521b02 2013-07-10 17:31:58 ....A 616636 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea4ef35dfdfc92580e44dc79066234cfd4c68be3a12ff49b1e4d49e4b881e465 2013-07-10 16:06:22 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea5212452259c0a68c5f5fd8a0bdd3d1d86655efd46c9f3171d487c8f4012ffc 2013-07-10 06:39:48 ....A 97637 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea58c2cb96740c1fb96a43da16acb42434ccadce8b3321e7a36af78e6c69ec6b 2013-07-09 18:18:24 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea5c5f64af4313371d3aafd62545c810f002b006b3b56cb424ac1f644262c658 2013-07-09 14:47:14 ....A 19774 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea5cee2aa577b57a43a906bae9f8dcf7edd394f581d0d12b98ef95fc08a011eb 2013-07-09 05:28:24 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea5de9ac55f7cec92d2f90bf98913b8e9cbd1b24d00939f2ff4207491e2d6fb9 2013-07-10 11:46:38 ....A 9000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea5fb5d023dc1f60a9511192f06551321b038044059b07692c60365b678bbbb3 2013-07-09 11:46:40 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea66a121b55f95320375bec3c5fdfc079f157a18414e39f736f06a9558a6d375 2013-07-09 12:54:32 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea6749af631c968ba40ae7678023e95f5c205a7674fa55c5681f0058a7c0491f 2013-07-09 14:05:24 ....A 1172992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea68da35480f89983b9ef5d9ec4d0d57bfa346d3c0ed889f30934782341e6b74 2013-07-09 06:48:12 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea6a802d08f939ab0949ec567518eb54d7b3277e720e2f939f7d0d5b07c1efcb 2013-07-09 13:16:36 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea6fdb27a7c3130f15eff594a12695812ad8194c4af7ea276afaa5ada9615924 2013-07-09 14:27:10 ....A 19364 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea72ba63dd067c1037b7de2846df4b28a0454ab13ae815c59c492c57ecc80130 2013-07-09 23:16:32 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea73197c035294eeade1727fa051e22007573b84748f821393ab9c9aa1f3fc8e 2013-07-09 14:23:14 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea73feed98e2c0c590738b399c7de517aeb683627fb714e110cd108d68c1412c 2013-07-10 09:20:46 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea74218a7cd0789f7887c3d3fc6ede6ade56d816da4bffc1b5224d9a8d6b0792 2013-07-09 07:19:02 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea74c9b2fc5f4df627aefcad1a7c494b996507acf5608d42968bf26608994d98 2013-07-09 12:15:26 ....A 213530 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea76af836a55b930c2591eacfd51d68431eb5c739cdf10a6a74144de99500a8e 2013-07-10 02:43:20 ....A 204288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea78dd86ae244245902bf0f15a7ed607d4b29c1ecbf56ecf09b352552052e425 2013-07-09 11:50:08 ....A 229376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea796a73d199de4767fc1aba39afa614d1f17bccc426221c64239bbec3557d4a 2013-07-10 07:29:08 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea79aef04dd4e513b66a8bc3744a7ea07283bf441c543c3511c1ce95a9bdf7d7 2013-07-10 15:09:36 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea7c9465f0d2297ec3ce7dad06268d5eb6b4b0c7577253616c28e8209c7fd39d 2013-07-09 17:29:58 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea7e62d5b596d292bcd5ae454bbef6946979fa5e309501a6764bfaeb867a41bb 2013-07-10 01:01:54 ....A 65716 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea7ff0dde8fb1df27d6c3092cdff3b3bdce43e64b99f665b97d08de070d69ac0 2013-07-10 06:44:36 ....A 126317 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea80cec80d20c6bf5190ff34ce00c91d9d4e8c48ae0c37e386310f1c380ac805 2013-07-10 17:55:36 ....A 90251 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea813d8d3d60d3770bdaf8773586adb95fcd125bdfb5c3ac25490aa2eb02b4f8 2013-07-09 10:42:14 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea917b61e75866fd8c54ddd23f01ec395dbfb21ea7fef7b7f008b8caf67369dd 2013-07-10 07:26:34 ....A 147968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9235eb6f27fbfcda1cfe010f8ce2c372f2b7b9860565553917f0ddb3105a2f 2013-07-09 08:39:28 ....A 22928 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea92a086896cf3b004c2a03e1a382b3d308245f74b067924d0eda9cff5adeac7 2013-07-09 21:51:24 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea96475543b851e83ba3aa47c9d74488a88b2a1b3da501541a5c8402555e3e84 2013-07-09 12:08:18 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9a0c79f9a226675901ff04d0cf968ea11116f231e94f1ea5fbaa0216faa86a 2013-07-10 00:19:28 ....A 278016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9a6e952a3b1824fc16c380ba6f40a87f2f5d4d23d130a8a6550e1073c61c2b 2013-07-10 15:54:26 ....A 1310260 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9cde2c1e297336943e57bdc2203a27854ce986730e127e53ef692c1acad9ab 2013-07-09 22:22:12 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9e9786dd4810c33ec5470ffff25578077bea4013001ae3b0338665491a09a2 2013-07-10 06:45:56 ....A 409640 Virusshare.00073/HEUR-Trojan.Win32.Generic-ea9f922230719f12f59707835b7c637387c75bdb9a3dd9e5788ed42e5a316135 2013-07-10 04:15:56 ....A 24612 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaa0d7e07864a7266e8e58872a150cb0602bce1b970f273c5d9f5ec9c931511f 2013-07-09 11:09:44 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaa1381e68514dd5198bc1534fe0d127bb58a7533c10f8f3ffbcbf5dbe2d9a90 2013-07-10 04:08:12 ....A 475288 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaa4f4d151dda8873eadb32cb86e46e19a33f91c9f41a23ff7467f2a17225c58 2013-07-09 23:30:32 ....A 12878 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaa661b59f2a28d5a1c6a7e5abee8a9e8827965f24672be397bda88308f44a58 2013-07-10 09:12:12 ....A 577536 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaa90408f08eefc83846b94684047d69a41e684f87683a8f7c9ed12965415d0f 2013-07-09 22:41:46 ....A 18472 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaab29a17c94df92366317c453da1cd06d4f9b7231a9bb4ff42a650763cdba61 2013-07-10 07:18:12 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaae3e02abf54cdaa7b0e75254f52c492ea8f984025299c2f0405c24b65293d8 2013-07-09 19:40:10 ....A 28896 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaaf77a7d9258fdd74ea711d5494abfdb12756178514bd49aeb273266b9d4568 2013-07-09 22:44:24 ....A 2991104 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaafcbf12915ced2f8be0186ea47a6ebc0d9c733e2dea66a9d8ad310fdb69752 2013-07-09 22:36:06 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaafde92f4b8b7e65d8ca41f8b38bfd39ac33920c27f9d2673c23210f1141596 2013-07-09 07:49:14 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-eab53d28d7d9c4cd89e7c652b8ccebf6467841b8bb8a04187700f287de9af342 2013-07-10 05:58:54 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-eab5ff0a13dff5ff1f132b9b0685c75c7bf5ba07e70fe13e06010f416fa7a283 2013-07-10 00:50:26 ....A 976584 Virusshare.00073/HEUR-Trojan.Win32.Generic-eab8b3882079df32a95216b70761ce3dd150dc70bf703ffba2bbca1a72148fe2 2013-07-10 14:31:36 ....A 529408 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac07db231f356b3f839ffb248427dca98d037bc8b2e563f9f4c2db272df7369 2013-07-10 06:01:16 ....A 10752 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac24e319aee3896f0b517435744c8f4ddc174e3607010e30645b1d8d2534ffc 2013-07-10 13:50:38 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac45bd129dce2602b8c19fc77047a322d5efbbe84e213ee313bf9c566b142df 2013-07-09 20:09:36 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac51c3b28938dd75c5630a662a6bdc2434343d45091a3d5443519470f1850d8 2013-07-09 16:52:02 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac7783c6bb177baadb66db25d01dba90cd58156822cb09c35d51a09d3099b7b 2013-07-09 22:44:38 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-eac8049856209458a35eda03618842a40af4c4ddd1c2951d829857a60138bac3 2013-07-09 06:12:40 ....A 173037 Virusshare.00073/HEUR-Trojan.Win32.Generic-eacb79974ea82442189d442e6b8e6cb864a9b111aae4e0d34dbaabadbdf5a358 2013-07-10 00:13:52 ....A 10176 Virusshare.00073/HEUR-Trojan.Win32.Generic-eacc9067eb8bda7597afbb1bd663af26032fa08197d3b06d32410d9460f53244 2013-07-09 09:10:26 ....A 1650688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ead631302593edfeccb38114eeef4794b407992f2b07ae30832cdfa9fea2587f 2013-07-10 00:23:02 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ead7825168dd5ebb535848a422f32b6578326181955a18c350122caa10fa8a1e 2013-07-09 01:26:10 ....A 248832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ead91e1aad62bbc9470184b8cb765c8d43241c964ab739852056cfbb7da53b28 2013-07-09 12:50:24 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ead93b9f25fdbf259c08f18c3916820605131b99c47e8334274bb68b5d533878 2013-07-10 01:56:34 ....A 986624 Virusshare.00073/HEUR-Trojan.Win32.Generic-eadab83a968eb5a526617c7a0650687dfaed708f05b963773e70e6a6a3ecc955 2013-07-09 09:44:56 ....A 256698 Virusshare.00073/HEUR-Trojan.Win32.Generic-eadc270a491b3c61a8e05304a727a8714042ea9f148184748527d3ca06878528 2013-07-09 23:35:02 ....A 1343695 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaddfd72e44f80fe3424f0bc5dc36e5859bc1f9737bd867177c4502da6945210 2013-07-09 10:48:28 ....A 59392 Virusshare.00073/HEUR-Trojan.Win32.Generic-eae1184241ed2fbc509c9f9f0c89fbd49a69a219cd6e466f132cb668ead94eba 2013-07-10 16:54:34 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-eae12af0be2bef70fa3fdcf2c57ec2f500b067804d3112e43ba037f03bea4807 2013-07-10 10:46:02 ....A 162816 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaed43d5cb02edb440904b34356db223a971dabe2d40051022f66e80cec3529b 2013-07-09 10:15:44 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-eaed5301fe1f9246eb29529530245fee8faf0466a7ab9b681a4854bf8a925641 2013-07-10 02:41:40 ....A 249856 Virusshare.00073/HEUR-Trojan.Win32.Generic-eafc8b82482b5e4723d9e1402682630eee1de98064476d29090420bee818249b 2013-07-09 19:21:28 ....A 1117988 Virusshare.00073/HEUR-Trojan.Win32.Generic-eafcd910dce65b34d87f5cf6fd3211a89ba48f8ae9698c8599bbf0b0578c5671 2013-07-10 08:01:00 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-eafe4c86bbd3ae725928c6331a1dcc4a79a9fc4cebbd5c2db87d4756a1d65d86 2013-07-09 23:04:00 ....A 132634 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb00763b23a1daf2e54c79ae9033a335b0f08a07be25645b02739f39ecfec235 2013-07-10 08:24:40 ....A 721408 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb01846e205a1b8e9c0dbdf7122386e936b67e08a47bfda149165d3bf166137f 2013-07-09 05:48:06 ....A 1463296 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb026b63bd4a6b35fdb065db5acb83429f6d5814521643f1897eb76bec91dd5a 2013-07-10 15:02:46 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb0911bf478e4b03d302ba6c02e799736f328048debbe8f7bc45f4dbbaf77a67 2013-07-09 23:45:26 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb092dc664c05f16891d1b0d4043b6e8a4b09569ff3290f4e6a2fac39fa4bd64 2013-07-10 14:18:12 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb0ac5f62fa85606bcbfd272b0628acbee661ffa80b6a4da49ea90fdd17547dc 2013-07-09 13:58:36 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb10bdac0f3bea29da1cb42fce75ecb563f456fd5276c69ff9e8ed4e7e5b7041 2013-07-09 19:50:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb10c6874ae5dfef18431b00419f9dba9644e081777ee92e0e06061ccadf05c2 2013-07-09 08:30:22 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb127cd0c0892fde469de2ee16436115e102a8de7c329c5a1e2068af4888428d 2013-07-10 15:10:12 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb13acbaefd61a7c5be0ad01cbcde3d340c3bb2f33a8054423c6e7dc460a2721 2013-07-10 04:46:26 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb1446b38af5be523de1fdaa54f538040d4b51aac03aeb2222fed90ac4fc90e9 2013-07-09 08:02:52 ....A 1372160 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb16528387c4b9deee253418a4c95ff1869a4251a7b78cb80cce8dd6895cc41b 2013-07-09 13:55:00 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb167082fd1d83299d436d237555f31e6318543e157869486dd9bf25c763c8a9 2013-07-09 10:12:28 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb18e9eef56483f8e3a67bd67cd73dfe33dfb02b64f590eb2d038965ca928ed4 2013-07-09 23:34:10 ....A 438984 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb271aaedffe508d05c4ef52da885e597c98c00f51020e2fa2bd8daf4ab62537 2013-07-10 15:54:30 ....A 212166 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb2b89f0b3ac7650c731f30902d19a4491c138bc61df88b9d660bff326660cd5 2013-07-10 08:43:58 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb2bcd9b759c178e58ba28c316ff1beaad0722fb16d36388b0261f624aed0da5 2013-07-10 16:00:14 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb2d671c2f3088b56691d2c1807897e2aca488399a1d200da4ffce2b728cd397 2013-07-09 21:07:58 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb2f5232f37976be5c582e2f14cff3844b7b90700e5f94429239fb1419acf051 2013-07-10 14:11:26 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb30072aee7c39265069ca42a49e78c5e69752008dac31476737257406833fe4 2013-07-10 12:03:40 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb3110c95cd7ce33d07c44268f9fc5956051bfa500cae4ac3cfef0cc1fbec0b8 2013-07-10 11:57:58 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb339167699edc71787666b13dcaababc37fdfa1c4fec42fbcdb5446be494e07 2013-07-10 07:28:40 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb3891ec5fc6a74a04a2546502f3bfe57789d8ecb85da2eaee7a89a41feca8b9 2013-07-10 00:58:06 ....A 2188186 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb38cb0ee841496afd8b48e7ec9c793d9a1ca678bb7ce4ae5d0369d6ef341606 2013-07-09 21:42:16 ....A 69474 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb38f27c348b82f37df985ac42cced9f214cde6c103497f4c4c1f2874190138d 2013-07-09 15:07:00 ....A 102690 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb3b7d0776b81471febedfe01ee74fe94d5b99abf3498aa456646c1b642f3fb1 2013-07-09 09:50:38 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb3dd8946a0efecb1a2f2b358a19053c63df58403450eea52356935f7b173049 2013-07-09 20:32:24 ....A 215040 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb43c54d7c351c4caf37e6e6c6c870d4fa3dd3cc791a11b1adb7bed6a6507404 2013-07-10 08:24:18 ....A 1575424 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb46b422e352f8d419ef436474389de7ada3e2e2eaefdd7532cafc52a7486d09 2013-07-09 07:16:26 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb4b97e44e62130fde3aa0fb229be8f15c13b8a88861537ce7b310cf1ffec022 2013-07-09 10:48:20 ....A 235008 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb4e315f31ce11c3f08c10da21d5b9431ffd7e1ecd48a41cbc486485bc8618cb 2013-07-10 16:24:24 ....A 1031168 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb4fa23ae1f02a409f55a298105a28dda0e16c15d519ede761df1cd5c47b5a26 2013-07-09 09:12:16 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb4fc0b60ea69ca794f99d0689022ff328f88ace46c8e63802969d2848b13321 2013-07-10 16:01:14 ....A 18944 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb521443458459a7d55b7e41b88cb5c0115a213d1f3dece49809d965fa671060 2013-07-09 16:27:14 ....A 21776 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb54498110c3eb8bca475793b7b5136c65e00d23a4bb3f927a74b91ce112d264 2013-07-09 08:02:20 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb57904bea9c7dfcab7cbbab74357c2384c29427ee8cd253e3884e5d2f8e35d2 2013-07-09 11:34:18 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb57dc2f8e00b79580541fdd7fb1199648200fef98b402d840d0db6fefcb831e 2013-07-10 16:58:52 ....A 27500 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb59e4821ca60ed904adf2b74f0b03a325343f06a621c8b09b1cb67c647cfced 2013-07-09 10:09:12 ....A 1653760 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb5c99320c808ff0319d7181eab22056a978295d14c60e215e1e1179ca929685 2013-07-10 04:50:54 ....A 3675676 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb616955be7e2a8e8b20d762bc82c0fd294dc042e1ce13f1f3761e72cedf369b 2013-07-09 13:52:20 ....A 38404 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb64966c57b534cf7a20d603647fc1a224b42aff7fcb3d1aba397d31e59c46cf 2013-07-09 10:52:24 ....A 56255 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb6db81eb44591a64d5009d6f2567a8fc79f0fa5ce8ba12eb877d7cff7158d8b 2013-07-09 12:50:34 ....A 810496 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb70304c89cf6826fadc9460527418b3813bef661f511daabba9cdcbf46ab708 2013-07-09 13:21:44 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb724d3460cbd1b7cb4d67ef5e127787d1631f3bb3bb2baa63c967037e3694fe 2013-07-10 05:56:30 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb732e155a0eeef8136c0d34dc877d8eeeea29c71f6e8200f77330a948c85347 2013-07-10 05:29:00 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7343023a223ec3100d050024d39d2ffd00a3710bc1d5248ad11b456c3d7dcc 2013-07-09 09:09:32 ....A 815858 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7534c2e590ec546b317d0e841b98f1f0482c8c9ae3f047336671574d074c19 2013-07-10 15:47:40 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7d14c900b527a4508f1e91f630549293ff08e4bbcc4ade44fc887143c3c295 2013-07-09 09:08:14 ....A 20008 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7d232abc735dc595a1cec91d5dca4fb0bd7e160be15fdbc035026fa379aa6e 2013-07-10 14:20:00 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7d33a634cb6d37dbf8f02bc8b741aa4fe8ad13581ec312ad74a98718742f64 2013-07-10 09:20:10 ....A 73257 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7d947be46b7bd3264e68d5c0e7140ca3b851fc64c655134f214997b8917c04 2013-07-10 04:38:56 ....A 35857 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7e3181044230d6737fe6a3820cdbe163ef56c3dd4f678f79982337d53949ca 2013-07-09 08:04:12 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb7ec7269014305c2a614e53971618d8cee0cf1227b440252c8f32b9facbfefc 2013-07-09 13:54:50 ....A 14433 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb809a9a30239fe8450b65d9724da196735181e6141be8b2d301d972e6774ff9 2013-07-09 06:32:56 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb80cb9da62a663cc9e89194c260f3b91a3d290ddb52485cf2b8636d84ed063a 2013-07-10 00:59:58 ....A 50656 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb83547bc41814cd626159fff03714c6c4097dd42a05f18cc8bc265757ffdeaa 2013-07-09 17:13:00 ....A 424960 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb85c1bfa977e49c5310d43a5e1c11237f73eeefaed5a4a7bd603372d402d662 2013-07-09 21:51:16 ....A 32108 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb886adc229f3d9d096a2375acfb9779a1f0264c65816196b1a65537239cedf9 2013-07-10 15:27:42 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb8985a55abe7b1ad651365775f2b769c50b5d865dda6b561128ecc945cc86bc 2013-07-09 06:30:50 ....A 428711 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb8c8d9a3fbbe7a7da6c579a9abc228fbc51888d29961f5fbb672ecbcd1e2b64 2013-07-09 10:09:32 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb8e9d2568af409f9c15666e2bfc138bf314c46544a671cb3140edbf984e9d2f 2013-07-10 09:56:58 ....A 67104 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb97fa1d3a6ede088525a6a369587c3422d2a5ef63f32279e600b4f4442c3b71 2013-07-10 01:12:06 ....A 1269760 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb9991e2e132794ee6c56f507ff2ad2fc6baf30d96a300c81f6a7a4768ee9cd6 2013-07-09 19:17:08 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-eb9e450d086aa4b8605872c5cc41836b62ff9a8eca2b1e8d53ea3ba44e43f108 2013-07-09 16:47:10 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-eba2a87dbc9bfe8ba89e80681a709d42aa8db2151b2da82a19ddd871883c1038 2013-07-10 15:39:34 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-eba4127159ab625ab724337ab30bbb5e016f82a42f47486b054151a89c50d398 2013-07-10 14:55:44 ....A 41730 Virusshare.00073/HEUR-Trojan.Win32.Generic-eba601d0043b33bb4c907efa3764e1698a48399c679c4a91eeacb0d425a87adf 2013-07-10 00:44:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-eba7d72b5fcf6b3f9889c58f3e471e469115c4bdd7107de6a5452a88fee607ca 2013-07-10 08:21:20 ....A 338286 Virusshare.00073/HEUR-Trojan.Win32.Generic-eba8ff7470ecf19ee3f27f3f7509349badf513676fb1759076aff4d3eb93193a 2013-07-09 06:19:26 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebad05ea18d183e8cd8b4e4c1d549bc93977ee8100b8c5f1a4052ccac7b83656 2013-07-10 09:53:06 ....A 188633 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebadb6beb721b6f30e63bd6a3fc40e4835ea94c3080956085cee5cc07385d82f 2013-07-09 06:20:16 ....A 21200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebaf69bdf31edd1d8d43527813d1e6e9eb15192c6426663c14cfddbc54c74854 2013-07-08 15:13:34 ....A 394752 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb155bbfc64f888cfefd69e64b932312f5059320b9ccfe40468cbab60b0db70 2013-07-10 05:30:36 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb1fd9f495b604bd0f9f6beecb909266fb571d84957c6c1d4aec91b30192184 2013-07-09 15:08:00 ....A 1750528 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb24ba8215dd078b6874e104c36267c2427016990ffb8d3ec90ad490ceb136a 2013-07-10 07:27:40 ....A 630784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb5a84c30d6360e40a163f9151b7985bcd6457d4d6314d92082336150694c60 2013-07-10 00:24:36 ....A 368280 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb9143faf940727abc9681735a165a842c4ddac6d4a08c04dcdc962a2bc5a3b 2013-07-09 06:33:46 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebb9dc8a5c3d89ac15b05c17b314765b81f55580644f61067c7be5a7961b5f14 2013-07-10 12:08:08 ....A 809082 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebbea08f3d45d069ce06c37f6d64cf37ce144b030b2296c31c27a92dc3d5d8f5 2013-07-09 16:55:06 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebbf3069d914191d10b37df69e1d47447c042856403572c1e00160ad54f30c22 2013-07-10 05:49:18 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebca0795bd10446fb9f3558eab6386d582099c0fbdd3a2188900674fe6abe501 2013-07-10 07:11:48 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebce7322fb6a7b66718ceab464eca4853d6992e5c4b08152520431b11d31e5c7 2013-07-10 11:57:24 ....A 133632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebd228ea81e2d0306dbca50155042951bfdb3b4b300702da60c1e4b71f6341b7 2013-07-10 15:53:58 ....A 1445376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebd51acf5852e2272115a7ab379c5d19c95191586b2439002a7289411a255c30 2013-07-09 19:18:26 ....A 3045888 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebd8b7530ea20797f292cb8469cce337f4170460acb2f48c831d135d60cc7a7f 2013-07-09 18:40:40 ....A 423936 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebdb8dd38aa46c0c42356d82748b294dea18b0e6d5acf74073269b3124ba7a50 2013-07-10 02:00:08 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebdd5a59009e49e0b50f39ef75a7e9e3bfed02535cdc6f99b15768a20726a767 2013-07-10 01:55:44 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebdd5beac742807badb257b8e0fd9091fe20eb9a058ee39de5c492b93fc711d7 2013-07-10 01:01:52 ....A 76288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebdf243acf551aba71126916eb54f29086e2166c2010984fa3ae45b070f0162c 2013-07-10 00:20:54 ....A 26528 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebe40daec4c8d408321807208469c5b6d022c65c104f25a56db45300605dd010 2013-07-10 14:09:32 ....A 64758 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebe46f7f5ee223ab4f0c1f7fb9e3e9160897ca169ba570882186f7411e1141a6 2013-07-09 19:17:40 ....A 28256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebe550d375ceb569dba8133c51c5983c94eb5f16f165d90a117b6651804c560d 2013-07-09 15:33:56 ....A 98685 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebe9ce811fb5febe783e7ba93b74387d187b30259eb221d7e206e8f0b0c856c3 2013-07-10 17:25:42 ....A 43287 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebeabd7b0e3c338050d86db289ba2c46e765ec064a7ce7d87887c8e1282ac475 2013-07-10 04:48:32 ....A 130560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebec74dd82db7542f5d2ea84e04138c7d99dd85900d1a02e68fe45d7f954eaaf 2013-07-09 07:29:34 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebf14667f61ca570cf844138450faaa1a407395d273f6fbcf534e4484e76b9ef 2013-07-09 09:23:58 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebf3b27d0ba52b3a268a54cdebf8f5f94176821f9de6352eea5efd45d340c3cb 2013-07-10 02:37:22 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebf3fdb4bd0e68409313c1ac22bf8b2670df1639652c9e398e6e199a3b4e7a3d 2013-07-09 19:09:58 ....A 18510 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebf596469c745b36b8befa0bbe7596b35a9740211196ce1cb1639c7d9777ad40 2013-07-10 04:37:24 ....A 29304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebf7b82c5a26ffaffcb693e378762a058f02f943fff147cdcd5106c715f8c980 2013-07-09 23:25:42 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebfc118c10a04e5bec802db76e0978381f082dfe9d3e8ce0e6f135affed11f6d 2013-07-10 02:57:06 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebfdc0440192536ac6f3ec632a13d90874624721afe81a29b171763f14cc61d2 2013-07-09 06:54:40 ....A 1020420 Virusshare.00073/HEUR-Trojan.Win32.Generic-ebfe1acc22859ee8f762e7b7b40d83cb80a0f9f11300f2e60dd26cf2852026e5 2013-07-09 12:46:42 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0243440f9e98ca61c10362ef9c7ffc7543db3e09244b9e149cae6e13eab3bf 2013-07-09 05:51:50 ....A 15444 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec08ade99ccd2c5438a56bfcaa0a8953f68cff34568891cb718731ca51121fa8 2013-07-09 09:13:08 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0a034becb26bdcdb394a9688e4a747438997e252000804150decca469c092f 2013-07-09 10:10:50 ....A 590390 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0a6e592aaaf0983ce54f667b68a77e101ae78368534f6e7507f5975a03fc15 2013-07-09 09:11:46 ....A 331776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0b888cbd869e01f874ea372d3dba4b17cd9d14d69caa91ac0d9b9b371892bf 2013-07-10 01:50:18 ....A 26636 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0dc42fa792db94e50db8675207f12dc233803195605a5727f6cf64f5627c07 2013-07-09 14:22:44 ....A 913408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec0e60c2529c6ad943ec41e4ce8a3c80813280959f0276b0bd72dbaf0c6af635 2013-07-09 21:59:54 ....A 282112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec135b9d275a62fafa3854064c378804c0aaabbda7a1def83234ac3749ac4985 2013-07-10 03:27:08 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec144c4936f3d5a6d13ddf7f99fc4b5d9b449414f916ee7eb5fa7444d600bc83 2013-07-09 17:59:24 ....A 1966592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec14e8e9aaf401165ef3d941c8472899c0babea9d8a30394d9a1e65e7308dcae 2013-07-10 13:13:40 ....A 464384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec174b4cea268cd81234618ecbbf7356d5de6705daa07250201f66cae625facd 2013-07-09 09:31:16 ....A 739328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec18c780cd7379dffb45fbed9c3260153d010f9e229e44e11eb3965e2fffd9ae 2013-07-10 07:12:16 ....A 1056256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec19a32d08f8423af6fd11a2a1c5da943ded48bd2f42ed058cdf5c7319ce673f 2013-07-09 07:52:10 ....A 3225088 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec1a7bd4c181bd4cf3ddbb8dcec1d1c9a009c0fbb5578dcdb83164bcb216ca8f 2013-07-10 15:24:38 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec1e45c3dae3ebf3f5bf9aef866718060d5a49228cc457613a98485134ded013 2013-07-09 08:56:38 ....A 1258292 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec1f63ad9eed673d5118d8fc120d294198a9bec44a88e035157d33cbf8b5d2fb 2013-07-09 20:18:12 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec212542f146d971b9210bdfbfae2f7eed54434726061424c3c298c22f6c0c05 2013-07-09 11:47:18 ....A 140288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec246ab5639d6da3ba91f75288a39e95cf2954d5e3deb39e9ef68cc036b5c78f 2013-07-09 22:51:30 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec253f858253d35ccb59a4aebb659ac96c30f0cc419965816e2852d3ebdac681 2013-07-09 21:28:32 ....A 742996 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec26392d0f17907a16e1cc47044ec9fba85e3351db66c51fc641f78d04dc3616 2013-07-09 08:54:40 ....A 1398784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec29bf5567228ecdc613d2273b52fb31a84c5609965a29e3cee0650140ec6f0c 2013-07-10 01:40:18 ....A 709632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec2da0871f98c2599c248cd452be1bee769a6cb616ae9e5e046fbc7bf14cfa92 2013-07-08 11:54:34 ....A 47421 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec301bba8a0220dc376f919486cafff133e598a7ad23f9fd70ff797485044fa5 2013-07-08 11:55:06 ....A 1013760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec31eceadea01aa849b74e2813ec9856efc6c6e75a8a5af31469e1c0dfc0a1c7 2013-07-08 11:54:16 ....A 1105408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec32145bb73d971d3e37fcc9352e7d00aaa57b0df971e0d0e881bbdfaa955ff9 2013-07-08 11:54:18 ....A 76800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3300a9a9ae62745b7f10a834824410622f9a4f9c5154a6232e62ec675569d9 2013-07-08 11:23:34 ....A 94266 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec33a808b9958f9a5425bbe56d04fc2b0928bce3b05409e2c6656caee60e305b 2013-07-09 13:06:28 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec345dd2e2e5f82d095b4f6672732475c0d79a4bb4e692050d26c0180766f964 2013-07-08 11:53:20 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec346bb16b4436235df1f5cebff8fa12ac24d64364039b922fc222394f35a957 2013-07-08 11:53:18 ....A 73248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec36817bb3640a1ef23cb9b01c6aa008d63dcaf45ed1297fedd2a73a966c93f1 2013-07-09 08:59:48 ....A 68996 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3930835d1aa1e98518791adf92db1c000498ccd7deed43716e35ad0db7dbe8 2013-07-10 09:44:54 ....A 58345 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3942e6efc6f1afe36fcc9a9e22b7cc3581571c24fff983d45617e433e05c81 2013-07-08 11:54:18 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3983e952fea111bdd323068e11c6ddb157592970251725e24da9b46132a600 2013-07-08 11:55:08 ....A 105024 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec39868810d895b2d50ee111c51c381e173a96b6ff61bc94228663545ec3d08f 2013-07-08 11:54:18 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec39a7960fc341ae6164d543feb91ce4870db8bb45921a4278f4f941f8a3b0ac 2013-07-08 11:54:44 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec39eca21f3ce0313f9d9d3eaf6c26812c92ca9f78fe297e2d91c1a2f35f8ae5 2013-07-08 11:23:20 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3a1e2a0ca0698fd2a9a0f7f4dcd851917a6f2721deb3d8c008eec927af69fb 2013-07-08 11:54:28 ....A 16991 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3a2b4d65f9b624d0733cd43f2e636c4e6585134986d54e3c829b7a14fc79ff 2013-07-08 11:54:16 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3c75f95e720f217cd8f902e935643e364bdeeb78f58012b258b85d263aea8b 2013-07-09 07:35:28 ....A 1472512 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3e030a948c4b7e1394a6651d7eaf5645e0f571a42aea1999f8381bdf515b66 2013-07-08 11:55:54 ....A 26956 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3e83a4ae9e726e17ba2015fb3dc42fa06bf4c12c178cd0dbb17737a971fc4f 2013-07-08 11:53:00 ....A 88407 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3eb9bc9b2d2de5a6f837186d5ad35a6fafab3ea27a7da735c020cb9e6c11ca 2013-07-08 11:53:40 ....A 1655503 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec3fb4e88d69047e0aded40bdae7f9d4c1a403001832f5d78d9d6a2d2b869823 2013-07-10 17:50:54 ....A 102804 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec403575fd678a611fdf4cdd40dc26478f9513ecc540c700e000a81263e7bd19 2013-07-09 11:10:34 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec44ab9e9321224cbf3aa4cf66da2bc7eb6bf97c2597c43e8cbd935780d357a3 2013-07-10 01:31:02 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec44e0a4778e35acbaabd040e024af0bf868b4daac9d7ba7840156b865cbe943 2013-07-09 11:45:06 ....A 16276 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec458c402752244a2f147dfcfa0a3ddc50a343916955c8efbce44ae2ecdf1676 2013-07-09 07:50:52 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec4675db5757242d5a43068c911a1695655771c9acdee950a68f8fdc78ec8a5a 2013-07-09 07:00:20 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec4695391d701f7be8cb668dba608c697eceb21632a5ae57603df529be1a6d5e 2013-07-09 14:14:48 ....A 17891 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec47e1c8953e451f1e179c21d8232e83a872e4357ab6f8cd58a6d3948940075a 2013-07-10 00:42:40 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec48946d3a8beba37b5accac48b2a28aa9b9e102bd6dc7b67bd26f1e21c2f0bf 2013-07-10 08:19:08 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec48dc0c7755b45bab05eb6b0f711b38c5629a24ad2483094a3e82f3cc6e87b0 2013-07-10 08:57:36 ....A 48032 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec4900d5ce410df18660db3f8acbb6eae7e30650ab7726554d2df1b117632c03 2013-07-09 11:43:22 ....A 4657 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec4ab2390e2f61cb1c9c7679b9a765abc27342a325965cdcfa0eea196bd226b4 2013-07-10 14:06:46 ....A 80384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec4bbe8b8ad1a7a81e5e05b45dd0a9c1e9cb81d0dc4073f2a08f1a7c1286f633 2013-07-09 10:48:22 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec53a3cdcf6350225a1b0fcfd46abc7a4bffcd1a2734af907351b7a6cf50c6de 2013-07-09 12:40:42 ....A 8961 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec5808f197d3fce7e9e0241877100d8ee9bfee9db08a03d19debdd6a7ffe480a 2013-07-09 07:13:36 ....A 1272374 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec5c11012efb35c66d776b410099cd2eb76d2b54eeeb783e86aed1bf0bb00581 2013-07-10 17:19:58 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec676d771f8077e3254a504a09d880c3ab86151369882ef9e5962987d7f0840d 2013-07-09 20:11:26 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec6b611fb19e4d4172096f0d9c3e791c05c4ae70bf9d557faf55712e9e8f4021 2013-07-10 05:19:48 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec6dc83e83ab8430d3752d7d210e6ac8834b9380f397094bb07a593d5e06b841 2013-07-09 08:53:02 ....A 126190 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec6e6320a46a258d2d71823f4b4790eeaca4c33e291c3fa13b9768a5c4ea878f 2013-07-10 05:17:20 ....A 702326 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec6edacf2bb601bc3726e623d43dfd78799d780539fefbc1d0ca2111b2698d7b 2013-07-09 08:19:30 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec703c5fe9cc58ff0610a7c5e201167466c69cfffdad05f0d9aa86c5617f7d34 2013-07-09 05:29:36 ....A 201177 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec709669ddbfc5b430665b8acd21cc6023f1903bf49ccd5b0d759d8b06ceb680 2013-07-09 22:14:20 ....A 612352 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec71888ace37d955319974d28b86be2251bbc5f29bc546e04c7be334f2ddb9f9 2013-07-10 09:09:44 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec7dbac169862d699501528ea9de61566aaa75591434c58971ca0ec965e66517 2013-07-09 21:46:02 ....A 68460 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec851d856cc7f64a06f96046c8fc16db04cdbb8d65dc3c7a572aa919a27df3cf 2013-07-10 06:19:44 ....A 91068 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec86251b17e83749d49f722e34949782c0017a8b96f5164a760ab51981597d6e 2013-07-09 09:34:06 ....A 108855 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec88a4784c981554d5ea5c4e647d9f6127949077346ee6cbbaf64f39ee72b8ed 2013-07-09 12:09:42 ....A 29152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8907323734ad48ea46bb2cc8dab3993b45e22f54289127e8b423f454b6f7dc 2013-07-10 16:58:44 ....A 104931 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8bfa3a160dfeff290004b764b258d1e0740dd64ed2f99339484c22088857d6 2013-07-10 07:25:40 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8c90e7ee1228db859e0442509dfedf4eb4686e42198cf7c36256ec69759389 2013-07-09 06:36:14 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8ec505c9dddc6bbde1295e4a61affe58a3264fe06fee4ba5fcc43bce6377b4 2013-07-09 10:45:04 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8f37321f3dd7d96906392d182f70789c81715ed557474ffa52deb312d12ca7 2013-07-10 11:58:20 ....A 105987 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec8f4ecf9d354d8c944c044eb8ba41226394142686bd2e19c5e799d2fc2f422f 2013-07-09 10:17:08 ....A 560128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec929427755723a2196b1fd33a32646122bc57828b6899caec5c2c8a5b116af9 2013-07-09 23:40:50 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec94ba36188a2cdf807b14e27575cd95b565cb9a82ac3c3ca4de23bb87230c0e 2013-07-09 19:51:36 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec9636c098b49be2af8e361f40d9416acb71ccb162f11a9d37692546a2e7f755 2013-07-09 19:18:40 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec968a13a460a5de10718a01e57bc5e68dc7d6759f6d295c86ef2238396de3b6 2013-07-09 17:49:28 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec99bd586ffaa59668b6197f975b7b9fda8eeec1d78f4d9829c22d9094dae8ef 2013-07-10 04:48:36 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-ec9a0d9265e2a1b696ce829b6c622d50e683ae1d945655d70c4a63c60ec604c5 2013-07-09 20:31:22 ....A 225280 Virusshare.00073/HEUR-Trojan.Win32.Generic-eca1e20cf292b88f01f1bb07640b39eda724056c412bb7dbc057bd54710bd02b 2013-07-09 05:45:16 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-eca2ba72d5edee2e02567deecc6db6dfe72cc85a8d0905ce33c8ae22b8d76b09 2013-07-09 12:08:14 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-eca4943305535479c6ebca2036a5bc11d36ed94e5502a99650ec8218cd88fbd1 2013-07-09 20:34:36 ....A 516617 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecacf709afae9764bb3a80fd254906a52b5f63367e7bc3557e6ce26a589f1471 2013-07-09 09:09:56 ....A 95880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecad097294d436546417f069f9ec628b16704a92337b9f62fdbcfd748c1169e9 2013-07-09 21:09:00 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecb0e5b99a31b6c272d9875ddfa92f23d06b0b5036e301934f4f1daa352bcf30 2013-07-09 05:44:32 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecb575d7e2b57bc57169590d6f81dd558aa154fbfdd1181be7378a7b92cc8780 2013-07-09 16:12:48 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecb6dcb3e2d6e17dc57122cd9ba2b6dabdbd6eac8864619059a9e8cf7a5ede63 2013-07-10 16:58:40 ....A 201464 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecb73b7e58d9652cd11e440d8faf6d518a0fdffb3acff0d0f3c256eaec816389 2013-07-09 05:49:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecb77de9cc7ba0652543be428510a4b037ea1d867613c35750dc052f2ffcdc21 2013-07-10 06:44:42 ....A 1673216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecba6f0269bf73b1665fc7083715007ee658ba02fa21a6fdae7862f30517d418 2013-07-09 06:29:16 ....A 47594 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecbbd122a854bb68b534774c7da788983cf926951d4955faf4ffe3f86c5cab90 2013-07-10 05:25:30 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecbd9cff6156c3fcd57de431f0008ad933abf89d32f75469b6436a9b49f32373 2013-07-09 17:23:26 ....A 20848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecc042a3240a64744141c4b624864c9c33153d83ec9b94d8d6374c146eb11423 2013-07-10 13:23:46 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecc06c59ff7caaa307023a30503c1a620ff0ed85de4bd384172be01a96705266 2013-07-09 21:28:54 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecc0c5aef3a02cd8d1562f054eef55646af2414613660c2f80b5ed861e834bca 2013-07-09 11:23:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecc78b1051c44d89973e03d9d578c198c7efa6de1dd0191a9a38006932d70f87 2013-07-09 09:28:28 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecc849cb6706db4e7922693933958b888302eeec0bc1077e02aa1638dd86124b 2013-07-09 09:01:52 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-eccf8c94afddad248ab4611562af3e7f2c67271d4a9555278c509cc1d22093ab 2013-07-09 23:19:44 ....A 48736 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecd14b4b0e7d1d95e22d3533a28f0e416225734b06a3faf6ab8ff8bfcd95506f 2013-07-10 14:42:56 ....A 208577 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecd3d72e1d34ffa5bb4036ab9da0469e8d73e8fc39ec76549ff86b1e7e198546 2013-07-10 06:04:06 ....A 824320 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecd42f015e83a03bad00d5f0ecfc58f613c71dce2f4abddabc88e2a2686799be 2013-07-10 11:19:24 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecd812e5aab7c4b7d2d3cc210a45ac90913a978f47a6b4ca64a22da84ddf4912 2013-07-10 15:34:02 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecdae179578884e991cc1d69ed3e83f2520284cd67a633fc55de0d43687c2c7f 2013-07-10 11:14:06 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecdd5b661f53803fb6411b8cc74b2d9999e1ffb0619df1e79cd81461db9608ab 2013-07-09 06:12:12 ....A 15409838 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecdecbb45c4c010e0c26ef78e4dcb9dfd7daacd63328ef293e319cb548fb44f9 2013-07-09 05:43:48 ....A 133184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ece55d9f786fb75a6e42173654d38f978358987aae47e8aae3b25ff57dcebc25 2013-07-08 12:58:14 ....A 1034368 Virusshare.00073/HEUR-Trojan.Win32.Generic-ece72d9f56f4d81e422f66ab3ab57be9f70709a68560f14c45fd9fd989ee697c 2013-07-10 15:45:14 ....A 203814 Virusshare.00073/HEUR-Trojan.Win32.Generic-ece908420a7efe5e8d7530007f9b45263d4ce0990a439b4ae38b685954f77202 2013-07-08 12:58:16 ....A 29600 Virusshare.00073/HEUR-Trojan.Win32.Generic-eceabdfc29c54e27850887a4af6015eb114cbeaf18a24409e80504385fe3890e 2013-07-10 00:23:06 ....A 49408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecec936780a22a5bdcb791a9dba653fa38173ea9d6af194d4a7ec2e90ff01831 2013-07-10 14:09:46 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ececfeb8f6813f548a8d78ac5ea197a64950b50d70472aa12b67fc837f2c5aa6 2013-07-10 15:46:04 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecf1bbcf5c9c609356ffe7c375c577368964cf4e7da1c554e3cff41187fb847a 2013-07-09 08:39:24 ....A 77369 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecf600aa102244d35d957bf47db52f70eaa40b910713fdf839e53b7043033659 2013-07-09 11:30:14 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecf99f9a47a44fd68c1cea5269fec70f5cceb484f77b5cb622456e17462b0e47 2013-07-09 11:32:50 ....A 12862 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecfddf1db68829bd9e19014afaf159c536028ed14bdba87c13d62bdf590b65cb 2013-07-10 01:03:18 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecfe0c1114c651622b5ab7704de28354d079211f7fb7fc34345ff7ff10ace820 2013-07-10 00:25:38 ....A 36396 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecfe14faca3b413ed4f72ed1de6bd5767f6a478aed09f7c2dcadeb425ef5725c 2013-07-09 16:38:00 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ecffee0d76a48a3bd4e7f27a9d0265ba37087d1fc0ad8feb621117cc032c7b18 2013-07-10 09:56:06 ....A 340480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed023229671a79c8c288149a71fe9d9653c8c28697236a5a6223c5aaae7037b1 2013-07-10 08:01:16 ....A 119039 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed0738fc2be03ee4920af650b51f7340d909ede566bab1a8a44417dd7d08f7b3 2013-07-10 03:53:28 ....A 103204 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed075e9afffe202284a2f9053bf57701b4f620b3dbd1c0b8035b82122fdec28b 2013-07-09 10:12:42 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed087590df98a64197a197602e749d92a8263c46d17fb886eda8fd14c3eb4e9a 2013-07-09 12:48:56 ....A 1064448 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed089abcd661508be0c0fa0199fe43d60fa59fc53bda16d1e65f53f39663e72d 2013-07-10 02:00:02 ....A 150664 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed0a746c2d2fa798ad4f40eb95ab1c97c5ac35570d233d2171a5b5ddf5c73c5f 2013-07-09 09:14:20 ....A 22144 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed0d68055c7f53070d06c1013297003ff16f563fda9b2fe99144afdbdef61c46 2013-07-10 06:07:54 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed0e7ab19f2ebf84d2511d0f0cfe734c2606cd893ea24fcd0ea793f713070cb2 2013-07-09 09:10:50 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed0f3bbb9d28ea877fc3ca0e1dafa876e8f2d61c72eb522fd590fd0672c689b6 2013-07-10 01:25:22 ....A 23760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed13de9e7cf865ab13621a83a2413433baa411327d700baff164e4c53e82238d 2013-07-10 07:10:12 ....A 32628 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed14bab9ecced7b50b42bc6a93edcb04d9002de5507e157e28e66c2b73fe030c 2013-07-09 06:14:08 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed174e4969344258e70cd754feaee4c6aadaa76d4b58aab03a072b1f8738f56a 2013-07-09 09:51:00 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed1809bbbe1765f4f1f3b4597a3b210a3a029587e6c361115481c0d2230f9d23 2013-07-09 14:17:12 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed1b3b63665a32538f618ed483585dfa7e5c1ceb32d963661f1fa0353a4ba74e 2013-07-09 11:59:20 ....A 318976 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed1d12ae402be2cc3eeb2d35577bb6212166897478b324763fb1cdd74ccaa877 2013-07-10 09:30:54 ....A 242184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed1d9cd2192a4c8e3799ddf059335d4d33d90b906daa3d311f622d1166401803 2013-07-10 16:28:16 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed209330ff3fd7f1496e4c3c23c624d6106a53f0b0acab060a91b4f04cab42ee 2013-07-09 16:17:22 ....A 83980 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed23dc6acef9565183a7c333ce12a3a6a88f4452b2ea42760af65077f8776899 2013-07-09 05:47:04 ....A 220970 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed26901c0efa180aba4625655c51becec9cfd2ad191024cd2960a8ccaae594d3 2013-07-10 15:45:46 ....A 107008 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed2808884a8308ad8008fb72910cf70b312edda7409e7056d573295eaf065896 2013-07-09 11:48:44 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed326551e2a2b4d8fc78a9f171d214eca16688a17a75548ba04b9a93530dba49 2013-07-10 01:30:48 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed346839c6bdde3a375d8a8fc33fe0ec7cb483046df34083b5987c221931d1df 2013-07-09 13:10:12 ....A 114014 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed351c435ab0073c631bc97503fb8dcfeff9d3eb0bff0de7a5db819fc058c8a0 2013-07-09 07:05:20 ....A 14457 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed397ac17c6641c411f25b6419d8ac6a5ff3cf9531b790f7274a8e55d6322c51 2013-07-09 20:53:32 ....A 3881472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed3a28a1efe5ea3bd69911921dcd257ed979648279bae5b5975f9a3518900055 2013-07-10 10:08:12 ....A 29188 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4101b6c847126ba7018d4453e4047fc0e7ef8b2bf636b087e7fd0631953297 2013-07-10 17:55:26 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4186d531f8df789931fc2036e59e5d71112912be1e4d1d924e7dab1f5ca3a1 2013-07-10 07:24:50 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed425da29316eaeca338585173f8304bf34c984b88f44f008596c690e1d36172 2013-07-09 14:59:20 ....A 246272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4981296efb9b890fda59dc328e5317add5eedd8846ac545e5d309c47acb5df 2013-07-10 00:58:08 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4a18629730d7f17da350a952f76eb582443b215498588bf57f5210d3bd2a9b 2013-07-10 14:11:40 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4cf95ade48a500fe5dc15635f282e1c192b70d7202ab0c40526433815564dc 2013-07-10 17:02:14 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed4e30ef01bffe6dfa817228964e6686574a02bb027b44b6eb4218f93097b195 2013-07-08 15:09:12 ....A 3000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed5314a9a01e8b54602650310a6cde0b113a729972c2cdcc328f9e465f12d8b0 2013-07-10 05:31:50 ....A 28859 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed5317899ff25adb18ab419d0eb05c0409d66ecd7c71aad98bedbadd9c429a0f 2013-07-10 09:21:36 ....A 39318 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed56b8e85692c2ed1828071d5cfe6cdd14d7975d85b1cc56b374de26fd40e2fa 2013-07-10 06:13:50 ....A 1740417 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed5d9b91c848c9005e824cee1f6124a1e923b95acfbd1ce43024b9c5503d55ea 2013-07-09 10:55:48 ....A 211456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed5f8f1fc63e20070fda682635cd59cc283d075b4aee762ee0356fd9a22298f0 2013-07-09 17:32:42 ....A 38932 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed61619e52a2509dae2bfc2543a121861e6c7e20bc7662800667ad2e452ff936 2013-07-09 05:46:46 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed635dd4ab398f99c6cc28b71d67c707a696d00e5bb9d08408e460642089126e 2013-07-10 02:47:46 ....A 274217 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed641b65da7732b51c0fa981c32641769120fd72d57ca4e21b11982c936bf10a 2013-07-09 17:27:08 ....A 471040 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed67393589f7f0d518b45b46f2c1b804edccfab57ee4cd124fa3537fdc90d638 2013-07-10 00:21:18 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed69c09f5ab1cce418cf24a34c3f60a75516f7f9197287c1be3d3c7d21b5e40c 2013-07-09 20:23:58 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed74bd356b6671f3a4382a4dd12d528d6c7620903cc4019ea1ceefdb1c7e13c2 2013-07-09 22:45:44 ....A 45824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed79eaf88da33adc4954ef756c245dae3a17716d80356644499c5e0a81cd0214 2013-07-09 18:58:00 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed7c382d8419dd0ed838a3c9ba062d881471b2cc831ad38789c8d13d95c66b08 2013-07-09 13:56:20 ....A 265216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed809e2e144b0ed5b6a1d2a2176f35333d300441a4d79a54df9342661b0282df 2013-07-10 01:09:26 ....A 337408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed8178cfd3b25bb2ecd465916c36d94cf4a13b20cd61e2075cdc96f377c0ce0f 2013-07-10 08:42:10 ....A 100778 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed83d80fcee41ac12c4a448614379bb92429601d9e8fbd1ddaabe8a6c1c98ff9 2013-07-10 12:10:42 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed85df8499f67a136c260e8689ee702ccf82b5b7cfc3835030b7858804473eca 2013-07-09 18:36:06 ....A 39970 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed8e79b05c14e9058232b40c12df4073fe8f72df08f96cfc1560b774cab364b3 2013-07-09 14:30:06 ....A 9560064 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed8ece4ea5a9913aa96aee6d5ea49c0e172be09537ceed3c0c8727aa2985903d 2013-07-09 23:22:10 ....A 241672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed904d382bc803c63ae5f80a76a14384bda7b2ad4c0ba63d5378d387eaa231ab 2013-07-10 16:11:22 ....A 419840 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed92e636af41bf31e2952dccbd9099b53595d555984c01e44fe8552c33643d22 2013-07-09 20:35:12 ....A 76130 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed9ad723a9b4d8b52c2ce3bc554682587573ffbc03908e64a54b315e3fd35322 2013-07-09 10:44:56 ....A 40829 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed9b6d32aa133e335a253c156c37029e3c2214e318660f32c457af58ca1314af 2013-07-10 16:58:42 ....A 66048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed9cc967c2b24b533cb9dd4d0894dd3c0e9283705e6be83a0de9a10650b3b0ef 2013-07-10 09:58:50 ....A 9526 Virusshare.00073/HEUR-Trojan.Win32.Generic-ed9edcfa807d1ce1c45318597866498d4bdd621a102dd83fb329af8b5c3321b2 2013-07-09 10:21:32 ....A 486400 Virusshare.00073/HEUR-Trojan.Win32.Generic-eda39a8c7bd77dcf3931412011ba284265423933019521d92834c7cb27fc9812 2013-07-09 13:07:38 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-eda6b3559a6d6775b404e12795aa2df80c5eb0cc9506f9309064198ccb4fbb5a 2013-07-09 05:28:16 ....A 18938 Virusshare.00073/HEUR-Trojan.Win32.Generic-edad72f3588991a2da2665838d59d5d2211143fe9dff8a450822812256c0d38a 2013-07-10 04:41:42 ....A 29700 Virusshare.00073/HEUR-Trojan.Win32.Generic-edb5cd1e23cfe9ba879880ae781aab1bcf0ce058d435c3544e126eb96de0ef06 2013-07-09 10:11:40 ....A 22384 Virusshare.00073/HEUR-Trojan.Win32.Generic-edbcda49d7823550fdcd6bc67043fa684883cfe323cb5d659c80a6cd3f43dfe0 2013-07-09 12:49:00 ....A 1540608 Virusshare.00073/HEUR-Trojan.Win32.Generic-edbdbd4761e9a6e7e2d10dd7f06644036c1c0146f0e38aaa09307dafcc7084e7 2013-07-10 14:15:40 ....A 226384 Virusshare.00073/HEUR-Trojan.Win32.Generic-edc23a061057f0ba8c4e14fd5a558028f293d5fd37cf224b636fba3cc53ee852 2013-07-09 20:36:30 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-edc2dbf96979db1ced7de0ff4759e6c06fa1a83bf674f1efe95f744ec9bd1916 2013-07-09 19:22:24 ....A 16980 Virusshare.00073/HEUR-Trojan.Win32.Generic-edc4226a340d398111dafbe20e21399072846c4a0b23cf4651fef105bf367e5f 2013-07-09 09:06:16 ....A 72796 Virusshare.00073/HEUR-Trojan.Win32.Generic-edc8d877ea78db4401edcbabf7f7493f70dc9f3253cae1d2b0d452a46c30d6f4 2013-07-09 18:05:32 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-edcb395a046aa7fe6b04185f7b47591f6736a09ef5905dd6af51643ca0ec99cb 2013-07-10 07:58:30 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-edcb89c2ee4822fa198559d7adc61a383d1ec63d079ef4f4943b579cfc098648 2013-07-09 21:12:00 ....A 1178933 Virusshare.00073/HEUR-Trojan.Win32.Generic-edce4e3f296e7405e1f25179793e93d5cbe06a6e14618b59e7058961abe798b5 2013-07-09 23:14:44 ....A 137513 Virusshare.00073/HEUR-Trojan.Win32.Generic-edceaf2f84a6ebc7a33f6ab321d549db3a0b6f66a0b761a20d7665a343f1dcdd 2013-07-09 16:58:56 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-edd27a5df3cf4752348118729e96e307527b9f461d654c23cac9ec8eaa9d5943 2013-07-09 16:16:32 ....A 29672 Virusshare.00073/HEUR-Trojan.Win32.Generic-edd52c84ace6ca78ed1c8750c8e57ffae62d80ada478b773da8976c3bd0c05ec 2013-07-09 07:10:38 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-edd9c27c469d2349ddc21aa0af90ed621c91b3ec7c8254612287c908fcac5eb6 2013-07-10 16:56:08 ....A 1418240 Virusshare.00073/HEUR-Trojan.Win32.Generic-eddc1955587188027507efc756b76a2ab26dbac7c1c6654ec07c18e14eb92b32 2013-07-10 08:36:38 ....A 87877 Virusshare.00073/HEUR-Trojan.Win32.Generic-eddc4b5d7602798b1888dc80e7c9a8b0835ba93b8992936d62df1c4ac0358319 2013-07-10 12:00:16 ....A 266621 Virusshare.00073/HEUR-Trojan.Win32.Generic-eddd24bc1d90328c44b05d6cd28ef576c74ce86dc3315658690adba27df264c4 2013-07-09 09:34:58 ....A 137376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ede039bf43c886c779eb3313c11fb59688faf4a94f896f451027fbcf2bbbb761 2013-07-10 05:31:28 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ede1c75d645b55542945ebaaab117908fa30f88d6ed66a4dfa7d849df40573c2 2013-07-10 17:03:20 ....A 29088 Virusshare.00073/HEUR-Trojan.Win32.Generic-ede22636d3762c7376292e1c4fa4b6c3cd8da78a8fe184f0e9c89bf74cc154c5 2013-07-10 13:30:24 ....A 846336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ede55bf297d3ad12359eb122c77e27de2671caf347b5cc746b718151a214cd80 2013-07-10 15:02:02 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ede675766991c7114af90212d76696de2558b4c2d638b4623924200b03c4820b 2013-07-10 17:01:38 ....A 1247744 Virusshare.00073/HEUR-Trojan.Win32.Generic-edeaab2afc6f53f9574cbbd1bb71dee284f15fe39e5ece08a8a97b413e38a9ab 2013-07-10 16:28:34 ....A 334336 Virusshare.00073/HEUR-Trojan.Win32.Generic-edeb3ea456d52e4888a2c6170cb89f49bb645fc498a1447bedc5d6101e5d5609 2013-07-09 14:41:32 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ededc80a9fcc0c97b036fc025aeae88b9d101ba2167105d0bc7a69166979dac3 2013-07-09 07:56:12 ....A 287556 Virusshare.00073/HEUR-Trojan.Win32.Generic-edf0b6a3600cf838d112697a1be46ed202eac287e4cbc96d7f64e8e3982b247f 2013-07-10 08:24:30 ....A 16975 Virusshare.00073/HEUR-Trojan.Win32.Generic-edf0c9d7a51de22185c9f4d75e55b68a82a3ccfba0803b1e19af9a93eb4a3e1c 2013-07-09 17:34:28 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Generic-edf65cd51b0710db0c414ee974f2545f33bf78f1ff1176c91d1b2f3f227eb4ea 2013-07-09 12:41:46 ....A 737085 Virusshare.00073/HEUR-Trojan.Win32.Generic-edf975cb0b0b4a8f6279bb36843e402926cc6ed6a22d58c7c6b67ce835ada3cc 2013-07-10 01:52:32 ....A 2573312 Virusshare.00073/HEUR-Trojan.Win32.Generic-edfe012c59ad3e85cefaed52df8c4bfc33668197a6f5e72f31d41d71b92917f1 2013-07-09 10:14:22 ....A 10081 Virusshare.00073/HEUR-Trojan.Win32.Generic-edfed93ef9f23fe79feeff453ea7992a88273d295a4ec8f5bfc754d317cf5f9d 2013-07-10 13:27:54 ....A 647168 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee06c6dbac8cdd30a0cd854da83580b12ee99302f8f482792bf138b5992377ca 2013-07-10 06:20:20 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee08f7089cb3eb585fe04f1fdd0d59030cd2ab0133ebf02074aea23e9952b188 2013-07-10 07:19:52 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee116e2fc666b43842cd5ea95b6ff131751a6870d350a88c6ec09a3e4a7a03a8 2013-07-09 17:00:04 ....A 559605 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee139f3e993fd37e4f51c29a5207c06b83db6b98d32053d2c3bef7e515e9b4e3 2013-07-10 10:05:48 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee150a2eb2ccb1f9788651ec5584a7f775784943820e50b21f63f75305cb33db 2013-07-09 22:56:24 ....A 1814528 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee1aad40adb135ea647ec96810459bd7afe5bcb97c112713a0e3260ef5e7a507 2013-07-09 10:30:50 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee1b7b68343084743ae3cfd9f8b7a17b439e318a266a62cbec940fbd1cda8a75 2013-07-10 04:39:48 ....A 1831936 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee1f125bcd01271e6620b56bf7f390639b31d4ef6437ca213a4d9b1c0f20693f 2013-07-10 08:15:02 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee235a1b3872d0601fd61409761cf2611e09ce066dd035b3937dbd475d228680 2013-07-10 01:35:40 ....A 131076 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee26d5c7347e931c4f9d89617d340c34adfc480040aa3714f3cc4dffec3bd738 2013-07-09 13:44:04 ....A 241669 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee26ea03365b1ac630c5ff606266438f3c350cb309add21aac9b2a781b4fb3b5 2013-07-09 06:06:28 ....A 1363456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee273dcbe4e2c8fd834e7b01ac8d968ff1b294f4fd4c17a9f3981773408bb762 2013-07-10 12:28:22 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee27740ac84cf1a736bdaa432a09e8a125c8ff4fb115fabd66af4b9dfa403fac 2013-07-10 03:24:20 ....A 279040 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee29260df7a2215b145dce93efcc2befedda9601fb27c4aea0a3bf97b45e8881 2013-07-09 09:24:52 ....A 24578 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee29321d26db6471d74dc5d276c75198cb648dd0efe113f8870b9c169c00a99a 2013-07-09 06:24:32 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee2c3567e66ad50c82b0ab3fc6fd2dae804476dd26ef255941cac8fca21029c8 2013-07-09 16:10:00 ....A 467968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee2efc29b8e188a0f1fa80720d6d6d84c58407abb497d258b99e3ceba8919708 2013-07-09 10:31:52 ....A 15264 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee30b960e353c1fce8a4501bd025bbaa82af0ef34e709436db6e5baeb1eb9982 2013-07-09 14:43:14 ....A 22080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee313e8f509bdb3e71db322c5fe0c8af234a2b3377b403ce184d07cf6fc9e8cb 2013-07-09 20:48:24 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee317b1e551d73c0f4f46eda8a61b2bfd485e627cfbf1a22101a14bf36330272 2013-07-09 23:57:04 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee31abdb9e297e4162e7abc967ba71aabef56c0df83c777a9784520da3c5954c 2013-07-09 13:36:56 ....A 3604049 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee38668e02bec0ed2e5c1a9459e72f5a5f6b26656e02e722ea1826b2b6b18ce6 2013-07-10 06:49:18 ....A 29036 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4204a6c51cc357567795a2a03578b63ec979fc283e43d84fed3042ac7c8b2b 2013-07-09 16:29:34 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4660aa0971445960440c69a80d781ba50e7a79297e1da952095daf90430caf 2013-07-09 19:55:50 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee479631f7a5ce34a10b16f7d2b64a1bf5b2a9004cde91d8e01e05d8fcbdd3f0 2013-07-10 09:59:58 ....A 2791424 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee48e9213b3518458e0be77d796e33c77d62d78d3fefe03bba025a07bf711f3e 2013-07-09 05:50:28 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4a1e9f00e82eb817fac1b5254b5f31d6aadea645ceb7646127dcf71853094e 2013-07-09 17:33:20 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4d07e9eadab4032b6537c8d4cfc800fb17ccd5cfd80d5216a04f159f831ee9 2013-07-10 07:56:12 ....A 772242 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4d6dcd166bcb7ce505b4e6db95691f790e592596e16672b8fe3cd3346b0098 2013-07-09 07:49:24 ....A 228352 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee4de00bcbf16769ef82108960983fac7785ee77bf08de01ced32444e954b5d5 2013-07-10 01:08:26 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee50d58b3b56d174070d2aaaa5258e282231a9468986748ad692bcf5edeb8140 2013-07-10 00:25:14 ....A 554496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee5446ace9bdfcc9600b777bf1086e9c2b91a99464f46a31a9f40eb5af5a7ad5 2013-07-09 09:08:58 ....A 962560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee5535abc6a1146543a9f6e581185b753c998d656a2e0366604e33fd15df97e8 2013-07-09 05:45:42 ....A 84281 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee58334b7c7893045486ce84d113efedf3d6da4bb629f2125c96f4b8b686bdb1 2013-07-10 08:01:18 ....A 1097728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee5f474823d3cbadb003c9db1edb5ecff5ca2350e5736f8347eaf9a0c0a96290 2013-07-10 17:04:22 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee5fab46931d9fbe28dafc1a6d59dcb2057a7206aee0c8416ad5a251c354c707 2013-07-09 19:08:22 ....A 16494 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee642f411124f93695f76f986c7242f2f5f9c3e6ad0b93496a8d152de7ce6932 2013-07-10 15:43:56 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee6b72cb076875df0296640beefabb88f985eb5a0b0fe7ded5bc234ff09f9ac8 2013-07-10 06:59:24 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee6d5a6d92a9de911df37bf45ac0a76b403c78bea6b430c7aede2a22f99b87cf 2013-07-09 17:22:08 ....A 6218752 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee6d5f790671a0082ee48b0437e9002e54748f98eebe19b68ec0e25d3f9674a5 2013-07-09 11:55:58 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee726722e9283ddcd33c6709a19f8eaa78c29b24b927094a44c9ba7123ff47a5 2013-07-09 16:05:56 ....A 46236 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee77f6c7cdbde8cd984d56783f9154a511f2b7f188e4f0af47aedfd6258e7491 2013-07-09 07:30:16 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee7a1c161cb6f4934560f66bea25626182a7207e67c3b03305a2bc359e526124 2013-07-09 13:02:34 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee7f96a0e05ec15d4c0c9aabfc8d0c8a2dcdac748e08fbdcd08d873329e8a09a 2013-07-10 04:30:58 ....A 89203 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee7fd7c01df3ed0873b1598649bba156f49be05d3b3ef9ceabd0e8b4396ad15c 2013-07-10 17:58:24 ....A 131728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee87b6fb53c73517dff3cef71e742f998f147c974d6c4cf2a0239552d9432554 2013-07-10 17:02:40 ....A 643584 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee8ac2f29a13bd7de50d8c7d0ed255772b037c95147a603de839cb58223a1bf6 2013-07-10 06:18:30 ....A 315392 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee8b1168fc482e33e66ddc3544099ed6575e044292a74ee4942dc6c1654c7870 2013-07-10 00:22:26 ....A 1043968 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee8b67f63c9a72c87f16f843f9d0b0efa000ad4b4179b76e5bca47f3ee4ae353 2013-07-10 00:50:32 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee90b0f47bac647cafa236e1ca524ffe957c4cabc66c06627283cdfde47d3642 2013-07-09 17:09:16 ....A 299116 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee91320584d92493dc76a66b4519ca1346a3e37bf8eac3709bcc6d1b7844360a 2013-07-09 23:20:12 ....A 619720 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee9260e3e736534ebd442026f1ed30623a0759139c080ccc51fee338ab65af30 2013-07-10 06:04:32 ....A 381952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee92bff3f35da512bb7616b75641bc421be1a9bc7ef5a232eec4f270fc4e02db 2013-07-10 00:39:50 ....A 20484 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee9a010bf9093cf9362ecc31e0a03904053d1a7eb69d23c4189a0c8aa93ce4b0 2013-07-09 18:11:58 ....A 410442 Virusshare.00073/HEUR-Trojan.Win32.Generic-ee9d02be29cb84a2f939ec488e72ba103985856ff5b69aa7c107751540e84dcd 2013-07-10 17:26:44 ....A 1023492 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea2de6468b1291dd09e1c1113b4552422328857caeef8fe9d0c09402b83a190 2013-07-10 01:12:02 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea3e3bbaaddee8f4f455e53318dcc6ea53697e5bb73ec2f6a4ec2ff4f249115 2013-07-09 16:58:44 ....A 145920 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea481bde6b81cdeff56b7acd55bf1dc66e6b59655aa028ff9df291499ade608 2013-07-09 15:08:42 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea667c83ca0f1facd998e268c63cd69947ec60ce77771f2d5b28be821b4ccb6 2013-07-10 17:03:04 ....A 29664 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea70808d119f67a86cea70adbd8315cc5c9a4fe89fc44ea6af22dd12afecab8 2013-07-10 10:44:24 ....A 2098383 Virusshare.00073/HEUR-Trojan.Win32.Generic-eea73408c105c74dc024b5d69b5a15452004368724b664dc6a0dae4106f614b0 2013-07-10 01:58:38 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeac13f3c09fafbed62239948cb5cfb0ec0a6e013825832864fdcc068c859591 2013-07-09 22:56:46 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeacd7b64398220f0c9d4720469df059602c0f6058696667bcfbcd58338f55ea 2013-07-09 08:30:40 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeadf98b2fdff2b038713fdfd1dad101e4cc8508696eeb00aa9eace300bfa4c9 2013-07-10 02:11:16 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeaed910af2f68608e0a0658aa31cc361aed7cb7642836616f3add77b73f9c32 2013-07-10 04:20:22 ....A 49280 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeb3374d1b56850007f92abf6c6b56ca1587160343c96fefda9edad57108cf56 2013-07-09 13:02:52 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeb39b9756faa979d464b0d35f3bfdb2647fb5de3d80964f1a4d257ba22a197e 2013-07-10 16:14:44 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeb3d8a219abde292e1c3270ca4bb691727a5a0fa55294b986fdd48f04393495 2013-07-09 13:49:24 ....A 58200 Virusshare.00073/HEUR-Trojan.Win32.Generic-eebff9ad9956db1f75c657a06a653bdb9b858d13063f8c24c23e696c4e5f4e1b 2013-07-10 17:58:48 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-eec182fe3c52033f89ce04d48e98a5c8d051e1acc1e188a8f90856ce010c5924 2013-07-10 06:16:30 ....A 673280 Virusshare.00073/HEUR-Trojan.Win32.Generic-eec3324c5fb84c3814ab3d334082139b48e497ac7eb70b17ffeeee37710de5cf 2013-07-09 12:42:46 ....A 505344 Virusshare.00073/HEUR-Trojan.Win32.Generic-eec7e5c23b4e01f5e0316da5ad71a98b853a547779757e9237e60e9c898ea288 2013-07-10 14:09:14 ....A 114824 Virusshare.00073/HEUR-Trojan.Win32.Generic-eec8fe67fc20b394f001b44a92290e16068c3563f10292d78c32080913004f0a 2013-07-09 12:10:58 ....A 593408 Virusshare.00073/HEUR-Trojan.Win32.Generic-eec91593cc237e3bd64cb5644e2e64926e39bc07723de99a91c618da36e2e931 2013-07-09 14:25:26 ....A 5036 Virusshare.00073/HEUR-Trojan.Win32.Generic-eecb7b7ee4cf0cd109a77e00186f922132295961469e893609003ce21d3820cc 2013-07-10 03:41:02 ....A 204337 Virusshare.00073/HEUR-Trojan.Win32.Generic-eece10b207d8e3f1a308b80368ba055e51fb653985ab958955b7fbe99b18903c 2013-07-09 13:27:48 ....A 135680 Virusshare.00073/HEUR-Trojan.Win32.Generic-eece9d6738a1d62d6649f4e7de30c1871a023a1e36a78b7e5925325ad26a14bd 2013-07-09 07:47:16 ....A 2605556 Virusshare.00073/HEUR-Trojan.Win32.Generic-eed12be99c5ea7c30b8bd5a0e613f6feec8be9597fc4e4a717696a55a6a786bc 2013-07-09 12:35:36 ....A 47072 Virusshare.00073/HEUR-Trojan.Win32.Generic-eed295c96b65adc113ac57de44084ff14bf72f191124d4583b82e9ce7cb2655d 2013-07-10 10:23:44 ....A 528983 Virusshare.00073/HEUR-Trojan.Win32.Generic-eed77f9bcbf3b34e29d0eaa8e7190cad16606b45301ce84af40d4e56e4848678 2013-07-10 05:14:18 ....A 631663 Virusshare.00073/HEUR-Trojan.Win32.Generic-eed880e7e33d8cd5545253ecc2cd3d4d55b2c72cefabfc1e5b7c6e3bd8eb0784 2013-07-10 02:05:00 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-eed9e871329c895f66e0c036e8835bb2f6a0367b55965ffd5b11aee127e4f702 2013-07-10 07:41:42 ....A 49952 Virusshare.00073/HEUR-Trojan.Win32.Generic-eede2539ebba571b15c6a98067070c7a7ab9c77184a8d98c99bbf39090c8c2f4 2013-07-09 10:21:20 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-eede48e79e5f41d91e12ce97325807cd5b7bfd5d4719e47348ea2d45589bc450 2013-07-09 11:53:26 ....A 2158080 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee07c669ab684ff88f2e4b6443f354336365bda1163bf4886bb1052b14a3302 2013-07-09 13:36:04 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee081ea7b2d0f3d722e640c912a4531b4225cb3bd432a7f562087e4b7f0f6c6 2013-07-09 06:04:00 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee5395edce4261933e33d4824045b774decc1fcd24a1d0106d102b6508315c9 2013-07-10 17:21:34 ....A 2978816 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee561cf7c0a92fd8608ff2500944fbcaf60d03da129feb53ba36710b07b1ade 2013-07-09 12:30:54 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee80eeba6e46819f22272f8f25b3d153fe615ae73a529804e080b926e017652 2013-07-08 23:15:18 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-eee8635968a191addec71c15777135ed353cc75b9acad55b5538ca5c63094c10 2013-07-09 21:33:42 ....A 418405 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeea1b9992b3a03740b4a8d4f43b278c89a271c033174f06bf25b84d0acab944 2013-07-09 23:18:50 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeebe78619a8517bf4e035598e19b1b2a9e9d7bd084bf29c314b94649c6551c2 2013-07-09 20:16:44 ....A 392239 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeec1c277c7be1362db71e652e33cf480f1cfe18ce150e15fc7459ae1b22ca77 2013-07-09 08:57:02 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeed0a11f02d50323420734be60146fcdc7898d252dc3f944c9b29137f8a7c63 2013-07-10 07:46:42 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeeda088d0c9b02c843149e839d219ee5497a74ff03928e691dfef7de060b043 2013-07-09 19:43:58 ....A 102287 Virusshare.00073/HEUR-Trojan.Win32.Generic-eeefae47b1b3e33f737fa8751fefe9ac66b7de321cd6b39c05fa175d8a53496d 2013-07-09 11:34:24 ....A 16987 Virusshare.00073/HEUR-Trojan.Win32.Generic-eef1ad8b3e914323d015d23729b1c89b3236f79a0e66f1d46c80506db941f30f 2013-07-09 09:11:00 ....A 14360 Virusshare.00073/HEUR-Trojan.Win32.Generic-eef3ded6a2df9f265a5ac20b1d85c5240a04b65573359d552f88aaa47e50e205 2013-07-10 09:55:54 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Generic-eef95b22a88ac23b454c906e7b18c668b5c2c42d371530ad66ff1710dee5fbd5 2013-07-09 17:25:54 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-eef9f3d56ec26278310cfd0fe400d7f59f324a7f83e85f604702310088e38d12 2013-07-09 08:38:46 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-eefba9287922023f854f2a87244541e0568e5d32c3775732673e04def7b514d3 2013-07-10 08:01:44 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-eefe65d635dc1591267892324db87668c074037309978cbde39ca259a3f4101b 2013-07-10 01:08:08 ....A 637684 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef00316d7ced1a6e3b03352e01ec052dbd73198058e99f89550a141dc688b0db 2013-07-09 18:33:38 ....A 33664 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef02b23ef01365d4289ff8f76e216cb00a075973800efc8937612608602d358e 2013-07-09 05:44:50 ....A 188416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef065bc42026d8ade302bb240e1bf6048cc3c02183735921fb7d08e2ecf9b873 2013-07-09 20:25:40 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef08b630ce9a6b8dd6dc937d0947742d60f7c9dccc948ac657f051c4be0cdd98 2013-07-09 19:13:30 ....A 195072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef0e092f11dbede8301d7bc20d2026a2ae771f3d35bf681c2c9177bae4a737c8 2013-07-09 10:42:26 ....A 2024960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef12391fb751ad43ad000d1466f1e9dd9042516c83b10580d9f29df500088fe8 2013-07-09 06:32:56 ....A 968704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef19df19e0afe23d33f87c17d70cd5f49187e7435e0ea968aacfe259548607b7 2013-07-09 21:41:18 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef1af93c5ec622663336d7d335379b9908e7922753bc422ae67e300626e40010 2013-07-10 16:23:22 ....A 29448 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef2a6a74b924716a3c4dda615889c3f260712204cd4fa428e7dde0b5b22c8fb6 2013-07-09 16:19:30 ....A 102594 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef2aa11d70b1e784144a152ceafb60fa66d5fe3058429a87a9e2192381462552 2013-07-09 07:48:08 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef30d5fe04fe2d6f2a0e189cbf58bd89c32711cddf48653a9dda6de411c23fca 2013-07-10 04:35:42 ....A 27504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef32c4b1e1774fb81ed277ed40e28a99776fd8f89944c0f324e3a9a1396ecc1d 2013-07-10 06:01:00 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef34538e86b71e5203197cb857af8126b43e4b61e345800cc1dec8a1372c500f 2013-07-08 17:18:08 ....A 271840 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef3519a3fa82e14507717cc0096a0420fa394538d1e17331d5e82963ded8e074 2013-07-08 10:59:06 ....A 10671104 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef37677052cda8c046473d85c359123429de6f0c7ad5f653af0b283a6502b874 2013-07-09 23:19:48 ....A 19267 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef38556993f384f269e903dbcec8ae727c7cb4918d0f1fd748a8aaecb6e855b3 2013-07-08 11:11:06 ....A 215368 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef388597c4011aaefc65ad303e9f2d31856c14970f2f3563fc33cda1b29a05f1 2013-07-10 12:30:52 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef3ac430a0d58dea6124fe7269fb8e18bfc6f8abb133c93ad72b8865a8a36f76 2013-07-10 00:16:12 ....A 900096 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef3ae162c9d9664208a86beb2c65d1a261d9de868ff237c01c00be4110b93f74 2013-07-08 11:01:44 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef3bef57e448d27b3517f6dc71d55db4d5546a25b47c219d446e7402f2d9d9c3 2013-07-09 08:12:24 ....A 62562 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef3d01933ea7ccec9a4be1758563ebfb9622f252f35bd692f5334684d71c94e2 2013-07-08 17:18:18 ....A 315457 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef409bb57cce6f82c588154c6cf1f96cd117ae81a03b2a4e3e0ff250324725fe 2013-07-10 13:30:36 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef41fa49418741d206cf78eb4702fdcbe82bb4791701395601a19e236ef1e8ae 2013-07-08 11:13:36 ....A 389120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef42bbad4d8c0f7facfa3747b2a0e4a53e5ab0ff9988ce670570b7be19ca3f60 2013-07-10 03:44:22 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef44bdbd557283d7b8c4ac044aecc123c0814b0e0705d9736539876dd12bd4a2 2013-07-09 15:00:06 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef4698d79255817c4b1a835fea6bf8203187207dee516c8c0183d19581d06167 2013-07-08 11:21:04 ....A 243200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef474b6312fcd043f04a0c0fdc6896f3f678b5524c23c68dc2d20b4dbc07ef7c 2013-07-09 05:57:20 ....A 961981 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef495980edbbeaccd783eec1a5c20895bdaaf396077ad0ee77bbbe8253e95c48 2013-07-09 16:55:38 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef4a430d77b02f274c3f8b61f039b8795f9d829caa5a2cd98a9ac6a688fb69d2 2013-07-09 19:19:34 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef4b591d16641b5d7d85cbb0724dc197a29cc5c5c5f343cdcfdd6a02c380be2c 2013-07-10 12:55:24 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef4b9750a8e7abf06f697b52182c5635833556b7ba0ee3c4e7092cf8e716f51b 2013-07-09 21:42:50 ....A 660112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef4d4337bd093f03be65ec1d52cb08a9ba1658120b18524c05363fd0a84b826d 2013-07-10 11:25:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef501261456c685f372c832cd993cb01850c755e4884caf0f4e49678f92329de 2013-07-08 11:08:20 ....A 94224 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5018c5f5bd1c13b5395cafb790b4df2ba205fb7a47d29ebb9e2f018905a09c 2013-07-10 04:44:06 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef50b42c796e97facbc5f3fb5b10b8ba2685267dddc90ed04be57409ec9acfe4 2013-07-08 17:44:46 ....A 371712 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef51456590e16cb190fe82a99f3571b4cf85db7371298911879cec25f1f8ff79 2013-07-08 11:19:22 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef51b79c50a24748a05ac94dc2a10e342bd83b222e6ec2c421b77c8d6a058b8c 2013-07-08 11:00:54 ....A 544256 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef532ce6d311b171998aa99dc09b1a6636035586370d57a90549e226abefea14 2013-07-09 10:16:56 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef561a4549f2d4c4f9a6ada97848ad808c461ac8c4bc79d98f5b8d7985cf81b2 2013-07-09 11:34:06 ....A 292407 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef56502828c643de9027425006c621f3c3431b069184bc59d1e923e22f1c8d85 2013-07-09 21:40:46 ....A 798720 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef56969827caf77efb13eb290249927364b0b7287b89145da722b62abc6e9cd1 2013-07-09 05:32:16 ....A 570594 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef573a0dc65cd316366e48e4c6eb7ba0559c2708c0f6b6c7c4cccb78dcbdf18c 2013-07-10 03:49:24 ....A 508416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef58e2953aec37c4d3ddc510335026d76de4c22513efc3c9c34a1bf349e3fa76 2013-07-10 04:48:52 ....A 71680 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef592ab870dcf53c7df84b0e14be0294e7378cb3370a33ac29c1dffb257ccd07 2013-07-08 11:00:58 ....A 79186 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5ab2c069f9e798f58bc1a91f5770b58eef40dd1334d74b80caebcf6de9d7f3 2013-07-10 17:55:32 ....A 429568 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5c1c24e6021dcbb4690224a4859a50a4b6666b780c8b476569d0b2c22a1895 2013-07-08 11:02:14 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5ca5416e6bab39b88f45d1030d73eb524f59009a234fc48b6631ae69b71a71 2013-07-08 11:06:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5d141103f78dcc7cef2ac820348d88e690f6af483d10c567893b1b40026446 2013-07-09 07:20:12 ....A 303714 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5de0bb9c0447c553a6e5a268dbe38e4a29168bab6fb204ed4836a2751c4739 2013-07-10 12:55:00 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5de82242e6fc15e8a60981a1b6da91673b701ccc5efcc6b53a44adaaa4400d 2013-07-10 17:56:16 ....A 47172 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef5f7acd64de3ba7373cfe43560a8e2c34630ac8dc7c4c7218414e176ab416ff 2013-07-09 20:29:02 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6054e7ea41386b3332e75743dd5426979c09078e31109e11e456e3a314212f 2013-07-09 19:16:52 ....A 363053 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef60adcb7a10d46d8f8435cd05f3f59451f4906fc36ecde5e77707cd1a5996ad 2013-07-08 17:45:44 ....A 553984 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6220dc51df86319383d3ccbbac13035a42afa3ec1f5388aba0f4c10dde8bce 2013-07-09 09:42:54 ....A 149504 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6348a229c703c944cbe7eae0a124ca05d8b9105c2f267966a25fa5127b1651 2013-07-10 12:03:52 ....A 2262089 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef645491d70a07cec9f65c0784168c1b0ccb2a30000e7b4fb96ce59e486aad46 2013-07-08 11:06:48 ....A 1062912 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef65bbf8c2eebb34922cabe9ed8e42f7d900a1fa972cffb532c2f3981a534913 2013-07-10 03:30:42 ....A 72708 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef67146f34051e25ea5c128a64b223e03fa930ff3af289d34bf187bb8d4f8c0a 2013-07-08 11:16:58 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef67d93b2050bcb12f5236d2f9924ea4e11c3c5e6cbcc3be1be421bbdf0700da 2013-07-08 11:14:10 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6888d2263a756e3f8bda038b8f2dcfd7653b15bbacb6ce5da56193940d2d1a 2013-07-08 11:02:08 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6914e870af073fe99e13337691fce0edae154730d64598f86d8f6513600320 2013-07-08 10:59:48 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef694b71c2664c977a28bc26e2adbbe537c08b00c2f5cbfa08be9e812b716854 2013-07-10 02:41:30 ....A 225296 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6b75050863bfdffb56f87bb03a68342388cb7303dc18104ce80b2e24699f0a 2013-07-09 14:24:58 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6cb539f0d48324aca16a0f92ee0729698dd41104da98e966b4eecb1db079bd 2013-07-08 11:01:04 ....A 388608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6d58f5567a8516557d63662562c4b1136d67c3b97fe6fa9f74a6fd52419314 2013-07-08 11:03:10 ....A 8338281 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6dc43cc67fbb8f32b4e73f2bcca3f4c261f4594b203ac3e059297177f599ac 2013-07-08 11:14:18 ....A 448384 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef6f8591800b904de847ca38a1a7f158405df731df4cba19ac13e7f9623fcc5d 2013-07-10 04:19:24 ....A 49536 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef70398aecf644fbc2d8fe47e894c381d2cbf26d302702c00ad06a5a5fd9830e 2013-07-09 12:23:08 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef7175da3ef3ccb129fa574c712c6c3ce31ec0a8639eabb396b9e636c926f2c9 2013-07-08 11:43:34 ....A 5951496 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef77d38d7308dcd5ea4e4feeb976ee731000a57bbde925920f7ba3869d4fe4dc 2013-07-09 19:39:24 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef780ca0f215a30d3140fd6679401c92f1f3ffd6a4bcfbe330d79c65c2cc5157 2013-07-08 11:52:28 ....A 652827 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef788ab0276fc09c41cf6df7385fd477a1845cc0e766d92392c892071269bb8f 2013-07-10 12:24:26 ....A 817152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef7e02fce26abec1fd3c374132a545bfbd42bc8b98286bf71b1c7cc0ef138086 2013-07-09 20:04:36 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef7ebeb0121fa6409cdeae4fbcb95c5b09aacec74dac8af0313195081020a97f 2013-07-10 14:40:26 ....A 207360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef7fe3c66c7f10f73c3dadd3d92de8f80b4ec37c0a171520505827aed9e27a80 2013-07-08 17:42:50 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef7fe428cc50e2d030a04398e28156b1faa3592a71b0872817c5a0e7a2074797 2013-07-08 11:44:34 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef80eca28cb41d2a2211d3b397717cfcec91f0af03fa226154dc15540ce59343 2013-07-08 11:35:08 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef816167c1eec4665b390c6e945d8d88969752c783a0f22a05a8431af1f8a8ff 2013-07-09 06:24:40 ....A 30272 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef825de67f866957f45d9551efd6ea1dccd61acf69eba6ae3d00f380a2fa7bd9 2013-07-08 11:43:12 ....A 155420 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef82800643d0b3d36b5e5a41e182bf0a8eaaef69c6b8111b41fc6989161da55f 2013-07-10 13:48:22 ....A 9158676 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef8379ed211e2a7dca6bff940654888e0ed924b70e628956f6e323d578a13287 2013-07-08 17:44:12 ....A 323331 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef859e307b61df65d0c5cc6cf3a52de966ee1c3791fcebad1d150d82840411d1 2013-07-08 11:36:12 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef887e20a61c2b246f7338fcbd2a976370c88581778e845e4d219e8401869350 2013-07-08 11:44:50 ....A 3502080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef8ec5bbe5605c4e0b3c0c5bc62302beeb21a0d34be355abf0a9cc28281e5394 2013-07-10 17:52:10 ....A 222658 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef907840c5c8e4dc1c42b7041126db4547b502a257f714268d963fa4b6de9245 2013-07-09 08:57:58 ....A 8322371 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef92cd19b6a7912ff7c0d190612637c4c3b25f169941262ea0f3f440163050d0 2013-07-09 08:56:52 ....A 159232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef930e601e0fde643fa6420c778ebfffa02e23a160a53da230506f520066bf50 2013-07-09 21:28:26 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef9323d4dfb3f6846c406010aa8f4d31e73170013dcaea76c477e8cc18df2062 2013-07-09 17:59:28 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef93fd75acb510ca9d5044c4df55a5ae20f6027747e4fd9a0a9b03cef665df41 2013-07-08 11:37:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef93fef04230a1e7e668f603fef58e25ec6e30ca9e6d49162930437ac68cdccb 2013-07-09 17:12:38 ....A 166395 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef94963e8dc9713d112f0441fc71bd869807e48d01d9aae04298a1b1211c4c5e 2013-07-09 22:15:34 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef94c535f986c384c7a5a471c9a7ca50010409b3d3c20bc805c140dcbaa16fc9 2013-07-09 20:24:02 ....A 260608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef9554c55daf9734827ee93f8bdeaf4737d828c1af7845e7cefb7a41c88a45c5 2013-07-08 11:41:36 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef983afc47fa69a4cee23a4a6240e480d0a609ad23c95e72b5c6fbccbee437cb 2013-07-10 15:42:18 ....A 162823 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef98aa74b0b4c22026e3bf5a3ce4dcca1c5f670bb80fea35a5ca92831b64dd89 2013-07-09 10:03:44 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ef98eaf43506a396cd42b83411cf82688d32dff83a356514253e4492e5d5c363 2013-07-08 18:13:56 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa1178a294caef029d2d0f4b15a87ade6591574e8ed85473679803f4319b195 2013-07-10 01:10:58 ....A 427520 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa141080e11f669f858bc28a02aef6ed4f34dd43f510c5e2aba186ca316170a 2013-07-08 12:04:06 ....A 110597 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa5fcda824b0a6fe5efee22bcfb6188bf2e41fb98508cd81fb9997a9af1a3b6 2013-07-08 12:12:16 ....A 166400 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa75325a13467debe594c08ba27e4ec17774814c5f4ca333035337a8165c26a 2013-07-09 13:57:22 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa8a6047beda9c825155a30404a8a1abd0fed51886298ecb0b5e8a97d2b7b1e 2013-07-10 15:45:40 ....A 87246 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa92a4acb63da631932557bd51f7a71d5b12f8a0100448a57978490d6b91a75 2013-07-10 17:03:10 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa9885bc2abdf4d0985368bf8690f09f27b432762de870d6b3a95b76442f02f 2013-07-10 14:15:14 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa9b79e9a2111ca56cc5d0d63a8e9fd47dcbb7928584d5389eceb5096ecb0ca 2013-07-08 18:15:32 ....A 48779 Virusshare.00073/HEUR-Trojan.Win32.Generic-efa9e3ef42c744f2cdfa42a783cbdd56aeba72609ceaff2407f7f51113293ee9 2013-07-08 12:15:36 ....A 672256 Virusshare.00073/HEUR-Trojan.Win32.Generic-efab31a6c76c6fedd60bca531b7c9687fbb9e8b3193389678e1acabac571d6bd 2013-07-08 12:11:14 ....A 91713 Virusshare.00073/HEUR-Trojan.Win32.Generic-efac5dd06eafde5b35c74ad05b9359dbaa2fee5f0ebcba7a667b4349d1899863 2013-07-08 12:20:40 ....A 4608 Virusshare.00073/HEUR-Trojan.Win32.Generic-efad31f527610a363bbabbb996cdb1d363e68c50cea39d397e478829cd2cf7c8 2013-07-08 18:14:32 ....A 98240 Virusshare.00073/HEUR-Trojan.Win32.Generic-efaeed0374ba7e076879b00c29eb77b5c8ccf062c06e3dc4b293686a9cb66375 2013-07-10 08:28:10 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-efaf665f6ceec002e2d5b7ce72e81dc2c9607d0e4a5691f8e7a88970e77037e2 2013-07-08 12:03:46 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb1e0f5e53985fac1962651dde3401d0c74583f789c5bb8a9c29e71313b33b7 2013-07-08 12:18:48 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb3560739dfb052f841ef7e6490cd8b399b1f25ae8f546dc6b58544ada1cf2e 2013-07-09 11:52:54 ....A 815123 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb3da3abda84b51c64a64c9a10e35020a5538d88d62c5665eccc72c26c6f864 2013-07-09 07:47:42 ....A 552960 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb4f96af2013c112338d12c530e90dfb86d686fb548032c4b9066f4dea6c639 2013-07-09 09:00:40 ....A 4691 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb83b19af83dfe44500ad0ff80e98d120d13a9b0c49cb87e5441979da6cdd7b 2013-07-08 12:12:08 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb88a6f78d5504ae0e21be5b71a10d4417e3206d3d76a132c404165a74c6068 2013-07-08 12:14:08 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-efb8b8359fc880e454982a6fc3fe0d5eea063f7fcd26307a5df3e40dd742f447 2013-07-08 12:22:22 ....A 892416 Virusshare.00073/HEUR-Trojan.Win32.Generic-efba8f16806e12af9ae97e29cf6b2a56cd7cad661dcc590733052267412ed22e 2013-07-10 00:42:32 ....A 730168 Virusshare.00073/HEUR-Trojan.Win32.Generic-efbfa3d87fdc58065ab708b69d77822ddb66c699af90e6c1414f7969ae7fa8c5 2013-07-09 15:22:42 ....A 46515 Virusshare.00073/HEUR-Trojan.Win32.Generic-efbfdb1cab4f0593dda9b045ca1de53fe8894a3449f1eb207d416567fbfc7ce0 2013-07-09 23:39:30 ....A 962560 Virusshare.00073/HEUR-Trojan.Win32.Generic-efc32e2c056b345e1edaa5f2ce7b626eb88b6bc59fab856be67a8aa3fe213a5b 2013-07-09 07:54:18 ....A 158720 Virusshare.00073/HEUR-Trojan.Win32.Generic-efc3ac31b2a61830e2aea3f93c5b8aaa00f36a4994cce9ece2a9d058c0765f7c 2013-07-08 12:19:06 ....A 116023 Virusshare.00073/HEUR-Trojan.Win32.Generic-efc745b95b198c5b854ae8348070efb0cbca45d0e9c80c9fcc7de9a19f4790a5 2013-07-08 12:17:08 ....A 1073152 Virusshare.00073/HEUR-Trojan.Win32.Generic-efc784997219fa5a70c61bb8f5ceefab759d49507b06179c666bc96c9c11877f 2013-07-09 09:41:48 ....A 258048 Virusshare.00073/HEUR-Trojan.Win32.Generic-efc961b6b08feeaf4466650348d7217a04f0a0fc9f3d069f46d72effef8dab6e 2013-07-08 12:09:54 ....A 23299 Virusshare.00073/HEUR-Trojan.Win32.Generic-efcbb44568e9bc6444fc423d8f18e0d800fa802a12dc21f9e669b7ec02ad35bd 2013-07-08 12:09:16 ....A 352256 Virusshare.00073/HEUR-Trojan.Win32.Generic-efd228984194a747dee5c5534260544382d6daa4970665361f7199d006b6e486 2013-07-10 07:23:46 ....A 23462 Virusshare.00073/HEUR-Trojan.Win32.Generic-efd47654130ffb8f091d1c6810088232d7dd08bc53beb08aa3734b22aa81c68e 2013-07-09 21:44:12 ....A 22464 Virusshare.00073/HEUR-Trojan.Win32.Generic-efd8d8352c066794d4da546a1b9f620b993e905eaf1665032ee35eb7913ee226 2013-07-08 12:01:04 ....A 160318 Virusshare.00073/HEUR-Trojan.Win32.Generic-efd932645339e536662988d7e73a385256943cb527f217f2eaf11710894e1447 2013-07-08 12:04:42 ....A 35259 Virusshare.00073/HEUR-Trojan.Win32.Generic-efda4adca80bbcda952db0f8504efe5205cbf32ecdf573d000d1d53b3cc0b4c5 2013-07-08 12:03:06 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-efda684705d00ebba7bb65bd8d971ea38d0251d5f80ecf97afc755132581eb80 2013-07-08 12:21:10 ....A 741888 Virusshare.00073/HEUR-Trojan.Win32.Generic-efdc1c8db74171c968b34ee736bc4e86ab3e505d325012b2a5fcb7466d7885d0 2013-07-10 17:31:40 ....A 51648 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe18711be7033df73cf495c29166494dbbfa61901f953394132b5f04c4a6000 2013-07-08 12:03:26 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe19e3f32e3bfa64a07d674f32d397631846f37a6b7fce80cc5c4f5628fadca 2013-07-08 12:21:34 ....A 233853 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe2ea7eccfd35445e869593832ae42f29b6453e77a4b3926c03a2d7bda815d6 2013-07-08 12:18:44 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe381e3998e1b28c8707c160bb2e78d78f8cb1266f70835e990e05d5bcdd808 2013-07-08 12:06:02 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe3d23a85f8b8b8e8bfb5b766967320bc482244f73f6cc00e64a4f9fe23e998 2013-07-09 11:34:48 ....A 2369824 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe43d18912f8d818668014fa39325cf384677fa758965b5bc8a348e09f4b36d 2013-07-10 00:19:20 ....A 5711589 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe6cb69f3a8dfe22c25325e525f0badc5331f016383a2f433fe27ce7902832e 2013-07-10 06:15:34 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe741604399fc0e91624ba082e3e4d203bf70df6e7cf081a562555f4c6990fe 2013-07-10 07:26:36 ....A 48128 Virusshare.00073/HEUR-Trojan.Win32.Generic-efe971ada55cd87d6e5aca94ded1ac5753a102bfc1f9d369c43a6347a1974e38 2013-07-10 16:57:18 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-efec6ec68b89e79098c0218e84a61c9fc803a5604a2637152021aec8bc1a6f12 2013-07-08 18:14:12 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-efed4c30117acd9cf1ea3e7042e3a763e40f16ff6a4f7c2a1abf81f4ef2cecb9 2013-07-09 23:44:02 ....A 347648 Virusshare.00073/HEUR-Trojan.Win32.Generic-efee0fb9d95063e8d66f8f129a0258d26dcbbefd269e30339c55e1ad8953d6d5 2013-07-08 12:17:38 ....A 428672 Virusshare.00073/HEUR-Trojan.Win32.Generic-efef80955e62d193ab7683bff304476da6a17e6782d280db6c41f73d759762ef 2013-07-10 00:52:08 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff0c9dd8dbe22eca873e6d098a6ec41f1f7deea3f4ccf5b0a8753eaf76904cd 2013-07-08 18:41:16 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff337e3436eab1bcaa39cff97504881398c29b0a414475c52ce07860150b4e4 2013-07-08 12:45:26 ....A 264704 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff4ee1bec76ef573586176674dc2e077683c4bccbd030cbf02d5f9be2a635e3 2013-07-10 13:49:20 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff619c4f214c9cce0bb03dd2a3075c6c628e504cb908569091377d33f9ffad8 2013-07-08 12:37:38 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff659d1fd62623f2976486e278e9422ad27136bdd26023fdd87a39f9bd3a836 2013-07-10 14:30:08 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-eff841d588360ebc8a466bd4d1768241d2bbf37074b31cba5a23863b59729fe3 2013-07-08 18:42:34 ....A 375296 Virusshare.00073/HEUR-Trojan.Win32.Generic-effa1afb64f921fd49663e5df806f5e2150061f60d75bc0e7ebbf14d45fa83ac 2013-07-09 05:31:42 ....A 463267 Virusshare.00073/HEUR-Trojan.Win32.Generic-effa5104d090d8b0f17642d9e58b4ce9ac96ec70afde2e0c5c6941cb0c7a318b 2013-07-08 18:42:58 ....A 303668 Virusshare.00073/HEUR-Trojan.Win32.Generic-effba211b9a7709458b235daaab526d5a33b9316ed5349b4eb68404636d4dadf 2013-07-08 12:35:38 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-effc66e9874da01c3a24256b8425af911c392d8f950b6a6e9557ce463e432c35 2013-07-08 12:38:52 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-effc9edaf786b38a409401ab2ad99aaee7cfcb0e8d77a29dd5c364091a08c0bc 2013-07-08 12:53:48 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-effdf3e506a786809637f3c7bef0f211af43baa2763abba08a29a7cf7f0bef97 2013-07-08 12:43:02 ....A 310506 Virusshare.00073/HEUR-Trojan.Win32.Generic-effe03eec389aea470f1d70a03eeae334db54bcc3bccbffddef057a5d381e4a6 2013-07-10 14:00:56 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-effe2d3276f92632962294eea3308dbe075dce9d5af2db70dfaae5e93d3631f0 2013-07-10 08:29:36 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0000ed2bad364e891f45aa3ae23fa7ad35a1491b753560290483c56ff34ca14 2013-07-10 14:19:18 ....A 27936 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00085918291cd783d44866449952a4ab9339cf0b0b433b4b2ab389a2f70f0f5 2013-07-08 18:43:12 ....A 1768973 Virusshare.00073/HEUR-Trojan.Win32.Generic-f002000bdd58a3b2afcc79c0073e4d914c2f3d052b543527238cd28d6ae59cf7 2013-07-08 12:53:24 ....A 271360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00288289a419cf842e9932d39af855c9ff39056db4ca57c40e0294d1aae6598 2013-07-09 10:53:04 ....A 1051136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f002f101d635eb191d71ff23c94738329b35366543bbce0142ab08856bd8ff53 2013-07-09 21:15:40 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f007566ba5fb3bdf61f8d86ab3735cd46cc833d8b32f74b6c3e393dd830f42e2 2013-07-09 20:36:58 ....A 370919 Virusshare.00073/HEUR-Trojan.Win32.Generic-f008bef6559287287c127fb3357e2a72ed13ac85304a5220aac084b264f6144f 2013-07-10 04:45:40 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f009578dee5c486e2d1ce953bcd48e24b3833fd39d103093396f4270e161ddc1 2013-07-09 20:41:30 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00b0890811daabfd274dc85ef060e5eb4a3bb10f13b6409ee08d4e6de75b1f0 2013-07-10 12:05:08 ....A 152064 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00c1a21cf2d57f6170853092370dad1e03b2517304e1c476e57c39d04b57538 2013-07-08 12:48:30 ....A 243476 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00e145b98ccc615e2e91af21e0cea874462417f3e76bf7d9b326c151184179a 2013-07-08 12:43:40 ....A 142255 Virusshare.00073/HEUR-Trojan.Win32.Generic-f00f5a04ae023d17d7fc7ed9beb31c0df2a977b0836abf525faeff326e71a754 2013-07-09 14:42:02 ....A 79150 Virusshare.00073/HEUR-Trojan.Win32.Generic-f010841d2e51a4295278127b6d504a8fceec9ae142acf1d0fa77e8a4de8b3561 2013-07-08 12:44:14 ....A 1109504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0116b3c740d549b59494d4a2e9d8af9b1281643fdbfe3afdce6c463b669c073 2013-07-08 12:49:46 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f011e820457c05bb8313194ec500a34f4d8adcd1099e9637c1f5abd6aa2adbd3 2013-07-08 12:41:10 ....A 422088 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01380896cb360a0f114f57f0b60bea6f14814b3ae13f93fc0eccf1264f6ff6a 2013-07-09 19:46:18 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-f013f037a5caa9a8186dc3d68113b0f2efb027bc4078cc369f34c1a9933f30be 2013-07-08 12:46:50 ....A 1858586 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0147d3b35801d80f37c4cda54b386cdb63f19ddbf8f9217130971f16de886cd 2013-07-09 19:47:56 ....A 6480384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f015403ae1a615bf28ea1ff55a6fe446843a878b051a881843555464c7b327e4 2013-07-09 09:51:06 ....A 611666 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01601c865bc835da1fe919baca72d7e1d5e4a22bbbc7869bbf691e188083608 2013-07-09 07:06:06 ....A 53258 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01660a470f0ed6236846e302de9ab1dbee4ffd5806a6dfcdb6186326c7a5c6f 2013-07-09 10:03:40 ....A 53254 Virusshare.00073/HEUR-Trojan.Win32.Generic-f016d10dfe48b2f5090548f25d0ecfc9eb325dca2ceb6109199a587afc005b67 2013-07-09 18:15:32 ....A 83224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f017de93d546597e0fda7db553dbc306daff6c2949cb819349eb14d1e2e16ab3 2013-07-08 12:51:50 ....A 3809792 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0184e73a1eed0d8c8e8c7e969cf036494c953cabe5a9e0bcae34873b798e0de 2013-07-08 12:46:14 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f019e3fca09770606a79697280424849610fff6439a80ffb35a4a21ae56a2210 2013-07-10 04:35:08 ....A 150528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01dd0693ae99dcf2476cbe4a6ed1c38326b5b2bb96fda6573951edfe886b83a 2013-07-10 07:38:40 ....A 1077248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01f5c195e20813ad2e0d74782392ca28740e945e929d5a815a5575fdbf11a2e 2013-07-09 16:45:14 ....A 41824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f01fa0dd7bb72bcfd51beb531b180c24b66879f8171b6d6e01456558450c49ec 2013-07-08 13:08:16 ....A 320512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0209676d4414dde9aaf50f54bfe0420711c557f48378e4a3bb16e4aa40739da 2013-07-08 13:04:20 ....A 971969 Virusshare.00073/HEUR-Trojan.Win32.Generic-f02188967a1b097c9f72f2f81ea725996c08794f70b081f69eff47656b3fc685 2013-07-09 13:08:52 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f022203c7ceac1e129f4a4ea052d9fa25d4a202dd6aebb00c6dcd2bf6dc3a586 2013-07-08 13:08:36 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0222c357988b6e5570a30925060fad91d02e8ed1c9ed584bc9d3d1cc158e13e 2013-07-09 12:01:16 ....A 72006 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0224c7de847d3c85fb007d69ae81616122ed3929d1822decb5374cbf9296f90 2013-07-09 15:30:28 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0234e38760a054369e6ebb250cb2716956fb84e011258174e628d2bbcf53a38 2013-07-08 13:16:22 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f024f6c235395874e480aab1a6bbe3771c7d38a428f21984147784a6a61f9b09 2013-07-09 05:52:48 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f025744d30d02875671d575dc4e65c3f2b87265d9fd43ba577626974f45c6874 2013-07-09 09:26:40 ....A 173056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f029d0854c00bd44ad6d1ff9280a1ee2a580246504bf7e115704e0d75abb43dd 2013-07-10 01:33:30 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f02b3970d87d6664ba7f81c56e16528ea2662562ac5eaa84cdab5179ce7604b4 2013-07-08 13:07:12 ....A 1836144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f02c5f85b76076e3adebd9f753f41ecaf1dfb9cce3fc14127c621c1e32c1d455 2013-07-08 13:10:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f02c5fe1203696a31940a6a850ac86f5611f4eb77ff0d1f19af4015528c09487 2013-07-10 15:27:30 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f02e302a760eb55526aeb34c605c700ba62a4dcb0859968e884c2c2163ea736b 2013-07-08 19:09:38 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0302e1d7b56b208e1e06940a1efc28f828ce295a19b17011398e0660eb00ae4 2013-07-08 13:15:42 ....A 120832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f032e9203fe90b7db21f7e92c99186fbf8e96dd8b65f7f05fa26175d37fa9d00 2013-07-09 20:30:42 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-f033d9358a2ec00af89afd4ee5953ac12630c8521481d476d84660425112843e 2013-07-09 21:22:24 ....A 394240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0362a3b265177ba9a8fb4e8454fa71945c2aacdca93420d9e81f165267c3a14 2013-07-10 02:45:04 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f037b2dbc0ee812b64c3b928b830418540cfd52e09c070300a77241f139e3ac1 2013-07-10 17:32:08 ....A 4252838 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03ce96d455af5e57f613096c4f62560b9eb613bc7e2b1a284e2cc6d4969de1f 2013-07-09 09:13:42 ....A 26104 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03d95c8bf8d5e3741dfec37e6a796d541f29d8c0289770fc6fce90e25ef757a 2013-07-09 08:30:20 ....A 367816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03db38991ed4570d71ddc41c313cc23cf45a0b8713dd9834084d5ae81810342 2013-07-10 16:57:28 ....A 34924 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03e0278f9cfd9e2528dc63edd86493ce0522963a535219dd71b6a8c6a7ce1d5 2013-07-08 13:20:38 ....A 271872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03edf45ed02f59e735577c27c3c39afc2e6da6e8be4c586400c7fd7264f7436 2013-07-10 14:11:10 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f03f57570ebe7b0a877ac20af6bc7da0ca44a8d24e5b0e0957e75e1b3082b7c5 2013-07-10 14:19:28 ....A 23024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f04536548784dd88200bc23d2fce4e1fe8e9d9d0ab66fdab58ab480b4d6c943c 2013-07-10 14:17:18 ....A 928256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0453ad749b80cfd6e59393ec40de310b75602341f4bb4d3b59822e7eacaec3d 2013-07-10 07:24:50 ....A 379185 Virusshare.00073/HEUR-Trojan.Win32.Generic-f04578e35f69ece55b25ce653e03511ef9d291732676552d18b3556025eb17af 2013-07-10 12:06:28 ....A 1052160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f045aba9458912300544caa89057937aa5bc518b198a8d110a867b40723ab158 2013-07-08 13:10:44 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f045feab4540357142a642b229b03fab483908c954dde17536e1117a169f32d3 2013-07-08 19:10:54 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f046d4f71a23471de9976d6ffd0da649150ea3cc86a0f844dbcc004ed10591f4 2013-07-09 13:58:06 ....A 21648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f047b7480516c2ef8dca9a8df7985c7df43a58439fb43628d41944ab9730a93b 2013-07-10 05:34:58 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0488b4d0ffef1c4eb5247353ab107ef2d58247db2636b248619bd7b6f5aea5c 2013-07-08 13:16:38 ....A 75240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f04a7aeebbce1f2a872dd2d55b5f987a1626b3b0c9ad7ba854a73538e17f4163 2013-07-08 13:14:40 ....A 793600 Virusshare.00073/HEUR-Trojan.Win32.Generic-f04cb474442cba6c6f478dc252f47958b51cbfbe16234698442ea1d96f2bbf95 2013-07-08 13:15:06 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f04e32319cd492953f581dd65845d1a69de1d9202a912d15b86b0f0f81d48c3a 2013-07-08 19:11:12 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0503ed38642167ab009b0b2eb2039a13c56da691ad39c2d77c548e2ab9eb998 2013-07-08 13:08:32 ....A 248320 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0526d1b0eb239bce3650606ee5fdf8cb5e3b164e0a9134ccc9e5f2a094bb096 2013-07-09 07:16:38 ....A 1387128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f05552791c730156f1dc3839be6a3d70aed2579152be3b2ddea3512aa573c085 2013-07-08 19:11:02 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f05c43aa3aeeb2207016b49f26e0569f6be24185a403829c555a9daa2d64a382 2013-07-08 13:20:28 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f05d6ea6ccc5e0d877275ccd147cd78300a5cb1a795a04e6ec59041c02c6dc38 2013-07-09 20:46:50 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f060678bf0f5a56dfa6393a5f9788d525c00b0b6ffee30543b42551fb003ff2a 2013-07-09 21:41:42 ....A 1786541 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0610d952925118f33a4283d3347bb055f8ba2695012f6acf3bd68782c624736 2013-07-10 10:54:30 ....A 65024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f062dc8782079d4d6d3736d204888c08487cba4a492bb04546c179063c2395d6 2013-07-08 13:13:58 ....A 1097728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f064c78b9c6fe07114a188fb3b7de1c92fdc3f91b394810a965b2dd87bc08f24 2013-07-08 13:05:48 ....A 7168 Virusshare.00073/HEUR-Trojan.Win32.Generic-f06504d8f89d436c3453221e85a403ab2985c3ba8e8e216c4d27d20a66700b1b 2013-07-09 15:08:08 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0651f6b444953aee43b12d888d310898d8cd1c8736fccfe17dc15025b1bd250 2013-07-10 01:11:56 ....A 97960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f066d884478db58546804e6a241792f3fa7df20c5bacaf4e4008b41832519af6 2013-07-09 13:20:40 ....A 524419 Virusshare.00073/HEUR-Trojan.Win32.Generic-f068616ced83158a4a112cbf4a0ab8e4c745499de6c9e96c9229c6521068f28a 2013-07-10 17:27:18 ....A 29276 Virusshare.00073/HEUR-Trojan.Win32.Generic-f068a898f587e04bf8bfe0152d1362c7c76ba8d0744ecc289fb2bbc876cb7888 2013-07-08 13:15:18 ....A 272384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f06b0c93860ffff889c74ad68fc4d3fe16b444e7a2019a23a66104941876adca 2013-07-09 17:36:46 ....A 843264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f06d6033e512287831b4107cb04dfd25c0946862e6a1e5076e5754b88994968a 2013-07-08 13:36:56 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f073163f96083a8f83e358ad256fd7ade5e2d084e808e6fbcdfc0f274c51b1e1 2013-07-09 10:16:44 ....A 665600 Virusshare.00073/HEUR-Trojan.Win32.Generic-f075975dd1380f2107ec955b89933f77726a976903ddec05dba0ae422d6a4f2f 2013-07-09 19:22:04 ....A 529920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f07611ac2a17385cd75653ed86da1ffa41e3a5a7ecbeda44112508e8cd2a128b 2013-07-10 02:51:36 ....A 17770200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0771bb41264f2365d4b72fd162e290e1056fb9da7b38dd398cb1b1a48390a5a 2013-07-10 06:44:10 ....A 167936 Virusshare.00073/HEUR-Trojan.Win32.Generic-f07747032ef202b3735116d52a17b810ef0e74c71e26ade9b2c2ba6c7e1432b8 2013-07-08 13:50:20 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0795a7d51f6b0c54233e665d4d8fec0b3c9bd703b187c1ec83658355f705100 2013-07-08 13:38:44 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-f07bd22f089961beb02f8fcb6258efe1ce98d70c0ee359b4d0536668ae8aad15 2013-07-08 13:35:00 ....A 65707 Virusshare.00073/HEUR-Trojan.Win32.Generic-f07daed8f288a27580874193abdb5e7912444735ed685a6121cb72842b3bf4f1 2013-07-08 13:37:12 ....A 554365 Virusshare.00073/HEUR-Trojan.Win32.Generic-f081896fc6565ffe91405bce28466904a500d6e66d26d447c7d64704c7b0357e 2013-07-10 17:07:50 ....A 29248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0820aed6fd2b7eda526b562af00c486c889e430b5adb7cc0ce27d5e7f89eefa 2013-07-09 08:56:16 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-f082182d4bd87430bd0b103dcf4c90bb64b3158857b1327402a768902d3b19d6 2013-07-08 15:03:46 ....A 2908160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f08297846b1eebeb162c3194adbdf7ad4c83cbee9090a56311175e6cbcbd91fb 2013-07-09 17:08:44 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0855201579e63a334d329d8cd540bbb5b4d5314fb8473f3637db346e12ce65c 2013-07-10 02:19:56 ....A 25120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f085b690f3a7e02041562b7179bd17585a989c84b6ee98fc71de63af390528e9 2013-07-09 13:37:12 ....A 30848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f086285896f6b0ad35cb6d90927fe674f6a78d67a253d56c27060d931ca0bff5 2013-07-08 13:36:48 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f086959f4080e667bf7d3967d6a78358847e922f0dce5c0200ef87d8f78632ee 2013-07-08 13:41:34 ....A 3372028 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0874df70c4349e9c38048300ed36f35cfa4e19ed01c5f65be9eb67e3072100e 2013-07-08 13:44:32 ....A 571392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f08a76eb247172e8b16c09add677bfe69d1d111cbb583574d3b3bc67bf290fe6 2013-07-08 19:56:00 ....A 133797 Virusshare.00073/HEUR-Trojan.Win32.Generic-f08ecb08f073506b371f1f887b12112a849f44e31a50e571d1b2ed8c402cac2d 2013-07-08 13:32:52 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f08ef088f3bf07ccd0d740cddbd0852b3f1eedc1c59a07b5cca6aac8ec72b512 2013-07-10 04:37:12 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f08f7402d421ec84d7ee5184238a04239361da9e1eb38a6923f419646bed98f9 2013-07-08 13:38:52 ....A 101757 Virusshare.00073/HEUR-Trojan.Win32.Generic-f090aa56f21cebb3d37097ed6ac5b49272823fc289cac8bae81e112a75452075 2013-07-08 13:49:36 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0917e854ad88e07176a71ca00f65cfec158cc5f65c243f14026afe544f745cd 2013-07-08 13:37:20 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f091e69d65deea0f67674b6d443a9cd3f5df3a6314b755aacc5f25b4e158e71e 2013-07-08 13:46:06 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0924b36838817d268378115080ca6d03c5f2cd2c9031325a20402b017289085 2013-07-10 13:49:20 ....A 718336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0965ea9addb36daf30f9aa4af05db76f448c584f3353919f7fdccb1f760a107 2013-07-09 21:32:08 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0989da116190fc83d1c0a0f1da6b655ef9bf09142a61333a51d359a58474e0c 2013-07-10 11:06:36 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f09c5c37f6073acb9e07d521c13583d9d8df1b0493b9d03548e2be626cd8c3cf 2013-07-08 13:45:10 ....A 276480 Virusshare.00073/HEUR-Trojan.Win32.Generic-f09c6eb414f68388ebfcdab51d9728a6417e0728014c6d5b1882da2022f40205 2013-07-08 13:33:06 ....A 227596 Virusshare.00073/HEUR-Trojan.Win32.Generic-f09ca062b5a1ee7e2bbaf64ce246a3305f13888916713d3457264ddf5863b831 2013-07-08 13:43:04 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-f09f63a69751338c53fe22deb51d9d62e53f3a95c67ddb897f49419f50f53c9c 2013-07-08 13:44:44 ....A 2292736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a040074bdee873aa2edd441981f0065c9ab9aa969bdc5876cc2a0e3d72f78a 2013-07-08 13:35:14 ....A 321920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a0b41448130c67960c423ca68c65e7956a96adba650aa66b8d6700d6ce1bec 2013-07-10 06:47:30 ....A 290816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a158346b9e84949e920a41c47075f476cfaa8ff30b861e985f5ebc37d1c1b9 2013-07-08 13:33:42 ....A 275968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a24ed25d39138a6099da042a85efe11c8090879d6dbe30d35881defd952086 2013-07-08 19:34:02 ....A 105984 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a2aec2291918c9f0ec51884263ac1e4ca5f7b99c2c9fb71e6dda7e77b954f1 2013-07-09 20:38:06 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a33db62378dd8668c4cc0b3fd7d446b4cdfd818e7f3d3b8a0be45046cae852 2013-07-10 10:45:30 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a626eef1e6ec59ede07aa41420174f2640bb0aa3fde62514c2183777a8c2ac 2013-07-09 16:27:10 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a79f806f8ecd0ba03a20b340e10a9b3f92d0af8f049fec08c458923a8f20d0 2013-07-08 13:45:44 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0a99b1dad15a60a952e1984bc8933e7e6ed7189400adf88a42dbdc9e5bb7b99 2013-07-09 13:22:38 ....A 1556750 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0abafadc6954649a95c37dc3a5b999d5c4f8db6decf68027e7a38c36e11d25f 2013-07-10 03:50:24 ....A 71554 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0aea7595a664f294efcea09952801f8d2dd653b89d47d47dc4a914399049ded 2013-07-08 13:34:20 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0afd93bb79e381cba4ded3e9994e8e79dd77b07b714a8b72fa00eed775459c8 2013-07-08 13:36:58 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b1080095285e875d1f54df8ee033d6eb5f623d919064a21ed9c479761a1a7d 2013-07-08 13:51:08 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b2b4f82ea05bf50486c1a77934fc3096497c607a7233f24cb7e4b2cdaa8ef0 2013-07-08 13:35:14 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b2fa8feb05d812dc81265faaceb9b276795831aa8ad68f6b34f821b6f12b5b 2013-07-08 19:33:50 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b33018c559fea0f3da76682dc356174023a77928cfc24ce629d65db428e6a1 2013-07-08 13:39:12 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b3362a28e9c53e76372b249382af380c8fc7117e2bce5bb43168846e49a5a9 2013-07-09 22:25:00 ....A 255794 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b365b963172faac2f1d8603bc8cde7a39b5aa795c53e0ebd1cbce10e386c43 2013-07-08 19:33:58 ....A 53266 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b4485bfbe4da9c9638546e24bbdd7bf500be0738b67de93d7ec35cc45c91a0 2013-07-09 12:06:00 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b4b7d4e11f602f660e639232ca3875674c0802a0d0abda51d20c8a50a01369 2013-07-10 10:04:48 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b541e1228f7f2c606a34691754576de6676e493916f04292c0b97a8bf1c47b 2013-07-08 13:41:20 ....A 540956 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b5c664cd7663d9495f0b8d5d4675b0eec093d459be6b069cc22cd08174ece4 2013-07-08 13:35:34 ....A 801280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b8ac745e3b6b775be70473914532b6a3eb72087d0bffa134777713293371a0 2013-07-08 13:49:04 ....A 97992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0b9f74f0d573bd084949baff5a8ffc4f6986883feea8cf3ced50894b64f70be 2013-07-08 13:40:14 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0ba19d86d701f040eb8a6128160e0626102ef95c7fce250f17a537c88376be8 2013-07-08 13:50:06 ....A 169960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0ba44ca45a625a01c1329b7e5ddea0ece5ae6bf5f068c05c5b90f739603b421 2013-07-09 09:22:38 ....A 162736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0bd13aeec2b4699b0ad505b6aadf4e7d216594b4e501a0e7c1292e1f0028137 2013-07-08 13:50:40 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0c1d1ab5c8767cdb14f358cc9664aa3a95de1dcb75c7e71c155c6674dd9f2fe 2013-07-08 13:34:18 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0c46e393c6fc04d278237901f17d2ffccb460b33b50582a46bc2f883e2824f0 2013-07-08 19:33:34 ....A 183557 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0c556b67df4b1c3f371e3f36db45afd83e136ccc9dcef5be8c769a305dfdf39 2013-07-10 04:51:10 ....A 87096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0cae0546020de252e80ccd9f96e7ec0f2a5637a83857b03665e43d66a4ba1f2 2013-07-09 21:10:44 ....A 148468 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0cafbf90387d7afa9c5f9684a2c7c98a094744af4ccf0976f8d2d01c9b161a7 2013-07-09 12:47:04 ....A 761344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0cda50e4898d0c958a564fe49cc5634fea3b5e82f90ca7352b64643dcdd3b74 2013-07-09 17:12:38 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0d27e3d2d1c32d12fcbe8180abb2143d774f0ef83ebfc7761767609b31d4cea 2013-07-08 14:08:36 ....A 223744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0d4884d155122df761190beccbb5b3a22f827be718ed3a66c8b3fdb17adbe4f 2013-07-09 13:35:50 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0d72ae7aa476c53bb410e89cee93bdfb70fb60198282ae1272589e072cffd27 2013-07-10 04:04:26 ....A 14764 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0dcf381664dcc92b575899b8d985ad4575cbe5de9dac287b8667dcbfd4e59d1 2013-07-08 14:04:12 ....A 362643 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0dd1d0bd3e52f8763d6369fbe0e5636041320127e4fa1da9a7c90c837388c21 2013-07-09 02:38:42 ....A 252416 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0dd8ea71c03fd6416985b26c72d7d5d6176fe32780888e0bbb5dbb9bc85f8ea 2013-07-08 14:07:12 ....A 293376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0de6fb9ef3c0994d42963c78edcefbe999ae22838dc189f2bb5503cf5977ade 2013-07-08 14:10:00 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0df193db3adb2900e92160a956547e4f70ba7696a50aef7150bcc84a54cdefc 2013-07-08 19:54:40 ....A 164357 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e0532f2e45fe5c63636d78edd38a6f66f9b04a8a029839d93c891c7fa58675 2013-07-09 14:27:42 ....A 28128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e2c2684d1835586b74845c5b0153c89e5a664f3750830796a1164586ba4d01 2013-07-08 14:11:56 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e2cc0905514df2583a9457f2624c270794e2106ac2d2c0c13bd74dd02e842e 2013-07-10 09:57:02 ....A 430080 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e502b5845cd6dd104e9aa2ffe6ef2b0b50911299aee89b2f73334367c48ae4 2013-07-08 20:14:46 ....A 161067 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e52425db3ca04c1208238c8fda6a03669cba3926f06a61aa273ca3f6331cc1 2013-07-08 14:05:38 ....A 562693 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e557cde2f67268346c0fbe5af534cb29bcfa6991009e76b5ac262064e713ec 2013-07-10 03:36:18 ....A 169472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e6b9b317cf2c388cb77017dfef4739f74ea43ce6bea9f91ec9e016e440d5bf 2013-07-10 16:06:30 ....A 193536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0e7083c0b505cc5c1a73b0400dc436e7e6dcf2201260e30240c81a1fb1800ce 2013-07-09 12:46:28 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0ea121eb143e454545abe9aae1a6a6af16a6e4498ab92b511a879cd26939d14 2013-07-08 14:03:32 ....A 71037 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0eafa5e58a3ec7099f7c477b5d1fa0301fba15df9b3b212ff15eae39cff45ef 2013-07-08 14:13:28 ....A 2267251 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0ec9b16838933905069c784634df514f6e8888de51cc795457c7d26a1b596d2 2013-07-08 19:54:30 ....A 122940 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f00ff8fdffde5087ddb6850606413316f4b7fbb617e63510e2a23d7d116d93 2013-07-10 01:02:38 ....A 1152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f1546479d688bd4976c08e1f6ebca45524f391a87da3f11bd52d361000a1d4 2013-07-08 20:15:16 ....A 368128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f4df402fdbe6aa570b73911396f9099f71983aa21726b153e6c38cb0b5cb2e 2013-07-09 16:54:42 ....A 1702912 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f71bc1cc6c062cb378511899157cabe480860cfd97316dbabc8c1923dd2958 2013-07-09 20:29:02 ....A 90799 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f7da5f133b2daf2ab98175241d45b4313c398f53fbc063f2f946014cd8ee7f 2013-07-08 14:01:42 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0f7e8acd364937d2fd77cefcd241e7b2a8a0dc68ff3ea684530bce99693af7c 2013-07-10 13:29:12 ....A 180224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fa029adc71c61cbb817b974fa62c29e9e0970d8a091b1d0ac59f0eeb733466 2013-07-10 04:41:24 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fb8c1c02036b9977500cc2e9cfd4f5545338035447d1a7fd326c89aa40f39e 2013-07-08 14:04:24 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fbade1aa3435c4f3183c4840b100c88c297edca3abec957826f7ecba343b5e 2013-07-09 18:35:30 ....A 84496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fc6a0563744290b127c19bcc142eba73073700ca911dc80a20405135a0b0dc 2013-07-08 20:14:10 ....A 37153 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fcd2b9effac0d9af61ae55903fbf7fb658b7d8e92f78093b3f66b3d76451c6 2013-07-10 02:04:08 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f0fd651b4a84c61c3aa061507a24f3eddfc56b9d22815d6095a88cf11df9b08c 2013-07-09 13:55:16 ....A 45152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f101852645d567ba6629b0db46d6f29dbe85988cbb30b4f085580448665c5f86 2013-07-08 14:11:26 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Generic-f105f951961ce4426f5b618454eb60b825514eea49d92b19cc53c5087c54ea04 2013-07-09 06:26:58 ....A 44384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f109dd366717c70f03377ab06900ef7e4a6d6453b0135316476941b672d47b92 2013-07-08 14:07:36 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f10bfbd1d1ace375cd9db49926efd1c4903d355c0ff32d71c81469a92d49b7ac 2013-07-10 05:26:40 ....A 343215 Virusshare.00073/HEUR-Trojan.Win32.Generic-f10f1ccf112cf269157083fc0fe5a225879e46fa09a4bd7022994ea6355dfd84 2013-07-10 01:54:56 ....A 133313 Virusshare.00073/HEUR-Trojan.Win32.Generic-f111b041a89b47823c6750e0041b1cf8ec01351d70efc5467cd37201c74cd19e 2013-07-10 13:32:24 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f112554d8f1bb39ba4cd0def956fc6ba6fed55dc22cd073d28fe26d320e3a7d1 2013-07-08 14:01:50 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1158e61abdcdaa71146f62365ec0224a89acfa3bdf61907057c27769073e2d3 2013-07-09 16:55:46 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f117a64537336f82aa2a6fc27029540d28f751109d5bede785ebe03199c422bc 2013-07-08 14:09:58 ....A 323644 Virusshare.00073/HEUR-Trojan.Win32.Generic-f118ae2ec198db6ea1350e879bbed9ac59f42f285dc3fcb25a6050f011a7c4a8 2013-07-09 09:15:24 ....A 257536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11931dbbbeeebb527a34b7515a87047e95c12b83ff760945f2a0b712e868cc4 2013-07-10 17:00:00 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11a6bc7f450310ba1ee341f4da96209551cd0eaeddfb03e46a5e289cce7680e 2013-07-10 00:19:14 ....A 117776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11abf9818376b7aefc83828c731d32d9f3472dd095d2828e08cdd0f246f87af 2013-07-08 14:03:00 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11adb49f924d275f6e870deb85ac365febfadb85ddc72d3681f0fa66d9de57c 2013-07-08 14:04:30 ....A 197632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11bd433bb3a0ffb5a78a4a5fdb981251f1c85167b3a19598f65d4f4446e53b4 2013-07-09 12:41:16 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11ce15d14366d6c65f2bce888b758b4cb8735ad1d1b316de24c54a6ef715637 2013-07-09 09:07:54 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11d66a75dcaef9ddfe7f3d18ff18af6004bbcba96a38ed018c4a990654703d6 2013-07-09 07:21:24 ....A 84480 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11d6ae54ce332fc5d4563720723b3be2f4efda6297ff2c204312e65a92064e6 2013-07-08 14:01:04 ....A 25656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f11f08026393434e101f77f4ebc4d6d8897312f08ed266cc61262282bf6feaa6 2013-07-09 10:06:22 ....A 276180 Virusshare.00073/HEUR-Trojan.Win32.Generic-f123cb508e73ce0804684823b4ff794b9727aea1462b569fe2fa542351b33387 2013-07-08 14:00:32 ....A 175616 Virusshare.00073/HEUR-Trojan.Win32.Generic-f124f7f6733353b63b40f17d99cf5209360342c62d8717d9240b319d80477223 2013-07-08 14:11:30 ....A 263168 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1262761353ac116e0de002252258735301f7d8788180f518a196153a0b88b14 2013-07-08 14:15:18 ....A 667648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12878566022ffbeb537e7226d645c3a880c57ef1b458059de04021d0c585cc3 2013-07-08 20:14:52 ....A 3200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f129059324bad02ffb659431abffe0364a7a370ae0aff18688384bbfe6ce4a6a 2013-07-08 14:01:56 ....A 369152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12a5b971f96ff8876148f8c209d822d51abdb92723233a7abd6def7d182bf18 2013-07-09 16:54:30 ....A 460288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12b8597e42be557bf1f3b4327fbfcbcd02f60f6ffffc4c20411891a8f8d0722 2013-07-09 21:40:02 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12ba7143665ae182f2f20abace5f94b9348452453850f17f5966741fa704ea4 2013-07-10 15:00:46 ....A 347148 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12c71baf4b0ba86ff68e923b50a69879ec8f9b38d66278e73491e5193031bbc 2013-07-08 14:14:28 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12dd684bda25b38928ae2965f1bf3f4d4f243e11f319417a2fd07333280dbdf 2013-07-09 16:57:20 ....A 26376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12f10eec977809e80edf4d0cab5bfba2dcc33aecd095c78aa576252d62ab026 2013-07-08 20:15:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12fd368456c8900d93fc8b4f38fcc3be553a75acbb055ca3c7da8a4cd577881 2013-07-09 23:37:24 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f12fefad2f282de7fdc875564f30c2de27d1904ed5a050d71c4b12edbc7808f7 2013-07-09 06:26:32 ....A 26401 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1341e7cac2d1338eb330b81e1f5749dd96a06f238d63fbea60804a2063ef271 2013-07-09 22:19:16 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1351e2c135adc3f6541f2a9de4172bab5fc8d47bcd78cdb076a346f3652bf99 2013-07-10 03:49:50 ....A 887296 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1363435aec97d48c928e04c935dbab36f31f4fa566b63c7590f5fd83f1d074b 2013-07-09 18:05:50 ....A 230550 Virusshare.00073/HEUR-Trojan.Win32.Generic-f13880b2c2b440bee4b8678eb21c1aa88cdca7cc06ff2b08dec9a37f29c6ef87 2013-07-09 14:21:52 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1391728926414668ac3810b3d670312c96b511a466686e6d7945b61b955babb 2013-07-10 10:03:36 ....A 24552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f13b8c0c1df33322a119e8e0d7a1c98e4b01620db56b85ae206079163b4b3cf8 2013-07-09 19:56:00 ....A 68180 Virusshare.00073/HEUR-Trojan.Win32.Generic-f13c5cfd7b39f2e8d05a0ea845106c348eff5c3fa6f4556352558f84ed9ccbfa 2013-07-08 14:16:22 ....A 5234603 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1406af8ccbf3e7ab5d1df3e649d9fe7b35a56200e9d03f97bea45bcd47b3886 2013-07-10 05:27:08 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f141a3ebe828ccf72bcc2c8ca75c88092e7d094623233e5dfe542ce9ddb9e423 2013-07-10 06:08:42 ....A 85248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f141a67ba99a150ea8abe10ebe4d20b5cf70b2a1ddf5eab6401ba745aa15c4e5 2013-07-08 14:36:28 ....A 1029713 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14643e0dc4a09c683a32ca080e14c3866363a7376c17512c6f73ce494a94f8a 2013-07-08 14:24:42 ....A 267776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f147c737bb4076d5f21775796e788c79f89b453ec2a696352f49e3f1691f5bd6 2013-07-10 07:26:04 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14964784a06a8ec8513272106880c5146a0398fcb73771ab5e1e532d9e12182 2013-07-09 12:43:24 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14993905cc94514c0f494c9bac7462ec7f31e2307be81e7943cf412e4ab45bd 2013-07-10 03:40:44 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14c20fb8025cc15619f8368073b84f96f9bcb2d52d25ccdf5fd47f65ca036be 2013-07-10 04:49:34 ....A 26649 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14d07224da3d38ea1f3bb1eaad1f0cb7c67780758cb9e70ea6873e54497294b 2013-07-09 23:33:40 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14d1559e0fc43f52291fb93f0fcf431cb18ae016810fd1cae9b3ad1b4d2d92a 2013-07-08 20:35:42 ....A 159808 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14ea8399206257855b9e6c9081f8b01c4d7aa9f14b6af8b1ca75b29a5838054 2013-07-08 14:36:20 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f14eee18bff90937f0c485259395ae72b1907e36f70518874165df48f850dd28 2013-07-10 07:20:32 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1502ea09cd5d6bb6231fbe10d10cee5f9661987de26bea64e7c963f42e7320f 2013-07-09 09:13:08 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1570094c1f33fa4b832af89676386bed181b7d39d90de8598d0b9555048ab6e 2013-07-09 09:33:20 ....A 32620 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1574efaf837712fd722ef5cd1bf0bbdb481b3dddb50ed6e6e6084107af0529c 2013-07-10 12:53:52 ....A 46184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1577eb5f9c7dc31bf99f2ae8f0bb808a8b236c5c55427d925ce65c72649879e 2013-07-09 07:54:30 ....A 166912 Virusshare.00073/HEUR-Trojan.Win32.Generic-f157d6b55128330c1e0d15f33124eb9a21bfb168ca8120c444b57db998449a06 2013-07-09 06:34:46 ....A 224571 Virusshare.00073/HEUR-Trojan.Win32.Generic-f158042b65db1ad8aff560b5dd6fed7976d839215fd174fc38f9de2f37157c58 2013-07-09 10:41:50 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f159a87dea59920a3f63cbbfdd03f6d7d09c37b6dcff86724c7961ddf4d4ca91 2013-07-09 17:30:50 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f15babfa07a193a262ffecb81c7d22ea0f77ed42759b9bfe252f5aa933f57d23 2013-07-09 10:45:28 ....A 20234 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1607d89d93b2d8748d04a4fe374d0a03b3b93bdf8bbac88cda098de71ccb881 2013-07-08 12:07:34 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-f16d518b206f7b2896d3d6e5b02382ddbb0ae9fc579933f4f42061d6da30374b 2013-07-10 16:23:04 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f16e4dc461b772b492177ef9535ceeeb35d6d9193ce9dab6e70570fdc456fffc 2013-07-09 05:51:34 ....A 1444857 Virusshare.00073/HEUR-Trojan.Win32.Generic-f16e6101c989d2acb25a54b09693c4123cc6869f2dbdf03891d545826a840636 2013-07-09 06:27:22 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-f16fdc0444dbffddfffdd5318d9a98df9fa6b74d5c457faa680a4b58f46eaa90 2013-07-10 04:45:20 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f17103b17baa0e88e0695702341fe6e6b948e4273cfc37074117732fb7fd5c46 2013-07-08 14:38:50 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1739fa6960c6c242c291bf19c6872e6e5d747f92cd8ab7200697cbc2401f3a4 2013-07-09 19:22:16 ....A 9216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f177d7fe110f3bf969356e8023a3261e2ec96fed5808e060644f2397382fa36b 2013-07-08 14:30:50 ....A 828416 Virusshare.00073/HEUR-Trojan.Win32.Generic-f17b599d53d6e39809c848e1393a735aaacdfca3e07fe9383c9e6826dbe94bc8 2013-07-10 17:02:54 ....A 53304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f17dd1989d144a53ef9a1c25fbb8e4bdc6f897d0f275eb0c05f584528536ab91 2013-07-08 20:34:26 ....A 45127 Virusshare.00073/HEUR-Trojan.Win32.Generic-f17ee6430f48cc48511fcdf74353499320f84af8fbac954d06257798defc1569 2013-07-10 15:46:48 ....A 1499136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1822458635fbe3d5d7b3b8b5900181615d0fd9f552d28570efcc9a469161562 2013-07-09 15:34:12 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-f184713cb83070d4c875fbd2371ce88f5cc2f0639b17d1664820790fe54616f4 2013-07-09 19:19:26 ....A 1030656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1852fe2bb1a8442556faf2f2f615ae9c7b7bfe3736bda27f39a7ef7a3bd4d5c 2013-07-09 18:45:54 ....A 25216772 Virusshare.00073/HEUR-Trojan.Win32.Generic-f185b1c18078ddbaff9c4db453373075ecf89a27d5221d9998b4b9ce1e5f09c0 2013-07-10 00:58:12 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1860673a023576e50d976b58dc79b71805521c471c82f4a45a40f1d55a8608e 2013-07-09 17:28:04 ....A 368641 Virusshare.00073/HEUR-Trojan.Win32.Generic-f186b3c700232af55fdf8a768279b055f99e2eb536f877b7d24d151449040750 2013-07-10 09:57:34 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f18b9efe76b4f1b0b59fce71a29bd12ee008ad568800c3273861dec95918ac4e 2013-07-10 16:29:00 ....A 414270 Virusshare.00073/HEUR-Trojan.Win32.Generic-f18fb10119755c0dd191970ec44141330570bf51f80c84d8dea6ad40e956ceb8 2013-07-09 14:26:38 ....A 26736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f19168bd20e14d7a5fb03c59a5a31488268e9b42ae786d8402485edb32f81fd7 2013-07-09 21:49:08 ....A 776477 Virusshare.00073/HEUR-Trojan.Win32.Generic-f192b2c46fcbf8b9929c09d1c299e6f9e21dbea8e6aac16187f5c0220e25b13d 2013-07-10 05:40:22 ....A 13833 Virusshare.00073/HEUR-Trojan.Win32.Generic-f193b8e50b21508d4079d0d03954c1c65b4739205e701bd144fe3d463f6e4168 2013-07-09 16:58:12 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f194a6c27dfb81da4b347b77ba9d91511d91b647d27b1c3626639e35beb902a6 2013-07-09 20:35:28 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f19e87681f823f1207f7f63072eead539ccc085422eb62846a8b8e73d38f46f6 2013-07-10 14:19:10 ....A 54941 Virusshare.00073/HEUR-Trojan.Win32.Generic-f19e8bdaf9059be05d70f12e0d2ce8f9478a14a94f4b5196461975059c86773d 2013-07-10 02:47:24 ....A 545280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1a12b69350f12186fca71d8023c1bdf963bf9e656fca6ef0b6bd2765b40ab52 2013-07-10 04:45:44 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1a24e7874b5e4e36b1bf36e4f7cd290b03a4b1d40ef302bb9129f4d8e58f469 2013-07-09 11:23:12 ....A 364544 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1a2d8ff6d85c8914b1395c58badc3c32b6ecf67353f21ca6017f9375fc306e8 2013-07-10 05:39:48 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1adebf62b222c53e9f733d8f237194c65282ab6842e0e8acd4f9b90a6efd7f5 2013-07-09 18:27:10 ....A 675840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1af5ceba7629bd8996f5af7ea4b4ce5e1f5beebd8fff0bdcdcb644d6921b9c3 2013-07-10 00:08:04 ....A 201280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b12b9169730e04242e2919c241d95d0f2ca1dfe7167b8d42aef66b85ebbc78 2013-07-10 06:57:06 ....A 1306112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b27cd87992fb80e314aaabd358aa2f55656decc0d6299290e8da9da33276ce 2013-07-10 06:40:02 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b2db26d551e3d9c578e4baf9eb3e7f68f173879733bdbcb89b22b2e1ef8da3 2013-07-09 06:16:26 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b341e2f4826a16e4b91a476b11be7df838055ac63854464d87323ed4be2707 2013-07-09 23:29:28 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b471d5c1dfea3a4eceee75e9520d7985cd929970f0efd39a3ad7575d7aeaf7 2013-07-10 14:25:42 ....A 9165000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b73ca15ebcf1e87d3c14935108f9336404d793d1b1b920618db0df9b0c12a6 2013-07-10 06:37:46 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b8a132fbc7954fd325a1c4ab47f8cf80c76a939ec2aaef7dfd981ec31390f3 2013-07-09 23:13:32 ....A 24064 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1b8d33850a745cbe7b3ea8802636b383b7be7f838860a62db9ab1821d40602b 2013-07-10 18:02:56 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1bb10c5ddac362691b59898325ea1edcde56ab441ea4cca00c950f8f768cf66 2013-07-09 14:37:50 ....A 48928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1bf24831b6fb0f78dbb29210c6a861f6e90dd80d521fa9795501e489ea6d1f1 2013-07-09 09:38:16 ....A 66697 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1c60cdcc6b721a07d8848f582253c239e00f82d22a13b6e3b4622a1f20ff75c 2013-07-10 08:26:58 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1c8b31d1b6536a2a66f6d9cffe0322c9f642ac4a1814ae8f1e83a068dcfef0e 2013-07-09 13:21:26 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1c8cce066fbcb36ff87a0c1aeb985eff10603d49473dcf83a6765119c97b76e 2013-07-10 02:46:32 ....A 312832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1cac4f9c74352960df29dca4ae980b1e8addbca83b17caae5d00ea8a2ef1c2a 2013-07-10 06:45:32 ....A 453632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1cd93bde910c923a15fa8eac28157a5871b53518c7862e2cf874fc310e90281 2013-07-10 00:19:34 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d070058d534022dea3043f784f4ffd726c2fdebbb3fa43cf83148c511b91f6 2013-07-10 10:04:54 ....A 68618 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d3362c8c105072d04f5318c6c09095e964b85e6e3d1ed9aba8b866ddfa043d 2013-07-10 13:31:46 ....A 24800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d3431b5f78695ed813bf51587bb1001ec70eca7279100301dd716faa62f8c0 2013-07-10 10:44:48 ....A 2121642 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d487bb0aa72374a1d969097b93509abdaf7e23fc52501431b0d32bd93127e6 2013-07-10 05:39:02 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d8f7f1dcb31c314ae7b58bafa40cccd6804d2059e8f3fff47bcbaa4f2a43ba 2013-07-10 07:56:16 ....A 113664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1d919ee37f114542f3cf9d2bb25196bd36bb3ba2749361ed6dc7db5317b69c1 2013-07-09 19:49:36 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1dd1ac93ccb6c1c026f6e538cd40797d4f0d7978232cb48f98ffefe32268f97 2013-07-09 12:05:18 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1de0b09b507aacea419f39a4c78693024165464270cec7180db53e1a9274f65 2013-07-10 01:54:40 ....A 852992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1de432ab9141df1e91ca6ad5777c9c86bfb7449eaaadea74de01c54198166c0 2013-07-09 08:37:00 ....A 670509 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1de883999f54cbcd5567488739cbb16a626fd4f4b6637ad5141bda3a1e6cd48 2013-07-09 15:36:02 ....A 860160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1df202dec356b3a1ee92f13f3a3ce460ce40a3b795f60be053ff52713a72237 2013-07-08 20:34:38 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e07b62f485a4167cc56fd72821b7410c1939f182c8c56154991a73df2fa04a 2013-07-08 14:31:02 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e1f1acd0372d9b8722d54e51bd59adbf0bdbe1eda15c06071798e4673c017b 2013-07-09 09:20:52 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e21541068292c615f457044a10c6752c7c42175a57eb5739d3b5ff33894aeb 2013-07-10 07:06:38 ....A 106042 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e3e74b8e5ef4041b9680e92fa1ff7ff80906edb08609acaad713562d975acd 2013-07-09 22:41:54 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e504cb3560beb8f8cf7ad6c3623749b53e2b991bc407c78b12c5e4e0058784 2013-07-10 13:45:40 ....A 83561 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e5fd899b1e020c07ff284e9e8391e4c7ac6ec5a6cd86e069b83b45abc2eeab 2013-07-10 08:54:16 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1e6c6eb809139325faf8150cc6187262f6727530bce4441b0a8f4b3244f9b0d 2013-07-08 14:36:28 ....A 13974 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1eb0b39c728adce42de026119a1b246c460683225b2b28c7a0dac9dcf32c2db 2013-07-09 21:32:58 ....A 21248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1ec04e93d78362105c3d989a68e338d362cf705ebc7688d93ad4a4b0d1e6f76 2013-07-08 14:38:54 ....A 367104 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1ef09d0ed260b8b077534e1ab4baa7a309271a5ae8a221895d7e112f0349fa5 2013-07-09 09:58:08 ....A 23478 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f15a9d0de4f4f705b1797e1aef90145074fc7c8959d51a04ee45013d8d87fd 2013-07-10 16:43:08 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f1c99f1967d181105a163c412212e8b650980ea1c7baa7f4989e53102cc47c 2013-07-08 17:44:12 ....A 118857 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f29ff8a07efd98d366f7deb85e69224c3cfd272e166df225c7281530ddb07e 2013-07-08 11:24:14 ....A 72455 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f2a8abcb68a664550fc53919bb5b8c229fff1ebfce17c976d893da611a61ee 2013-07-09 18:30:38 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f2e2de31b4e152a98aa2ae778e53c25ed993f22b05385f46e86b149fe0401a 2013-07-09 16:02:50 ....A 48768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f3f11128261f70c6925f9baaa969d10734aee2b87cb0fd189873dffde07812 2013-07-08 11:23:58 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f4c04fefb14f4c062bf1ca8fe7acf9500e547566b5db482fd7ae13e142120c 2013-07-08 11:24:14 ....A 6657 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f4cce5e1a53d084bc7983296a383f87ab681025d75a248b9d0fa4393e4ab1d 2013-07-10 13:44:10 ....A 13848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f68c4cd1364ae987ea21777f68345cee27e38702e6dd55e5664b85754394ff 2013-07-08 11:25:08 ....A 28256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f76501c834ff8aa06f5608a249a82e2f06d8084e5f6d61c8448227478de5d6 2013-07-09 09:02:34 ....A 2115542 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f9962951cb6a8ca5ea2c9721f93622aed9187c7020700ad58d3da006d80b52 2013-07-08 11:26:30 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f9aaa153680e40fee40ddc6a6b8620dc7c453b1a2ff3e030bcb165a4fc3cb7 2013-07-08 11:27:04 ....A 356352 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1f9e4a933675a8c4b715b65d635e1367356fcd6e19637e3062911c578a93795 2013-07-09 19:35:20 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1fa4ceef6dcf8b0f0ae3c97fad5f735e6e07cdc63aba18c5a3b651114e24b33 2013-07-08 11:24:18 ....A 243208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1fc1bee2d5a83a54a10a18808b2aa0285a16c1d062c12b592c6b31d9251f40c 2013-07-08 11:24:00 ....A 430965 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1fd0b73281d0100f06aca5d07a4b7c7461a98f811e1b76c29e93f4081cf73fe 2013-07-09 09:53:20 ....A 531456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f1feba42310114219c231ee5ad97a41dbfb7047ec20880383f3af94e780b256e 2013-07-08 14:30:16 ....A 52728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f200ec3733f50a3bad647334b45199ab8875b0882ce8636d11c53c4cc177539e 2013-07-08 20:34:28 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f201a7d11e6488f1cea4abc461c5ebf29f2b2b8e5ea0c6c683f7d987054a02c2 2013-07-09 19:18:40 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2036642db6a2a6e51c7cfdceec9fff936b2c141faea30d81923c76ac435dc8d 2013-07-09 18:05:04 ....A 8059347 Virusshare.00073/HEUR-Trojan.Win32.Generic-f203a2ebeb0b251bc77dcd343b08811b13db51d1dba698fdf7f16d52af948921 2013-07-08 14:28:06 ....A 68096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2044aae0a17cfc90e79cc59bf090ece6a18bf68bd4b8dd1eb9323b09f6ddd46 2013-07-09 22:21:20 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2055c170414e93cacd977da38d07557752bd2b6ab285ab5d3d31288c7b6c866 2013-07-08 14:27:44 ....A 2374144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2068729cad7e47bf3392588acb110eb623138eaefcc02a58402f85946d1e3c6 2013-07-08 20:35:38 ....A 344576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20814cf5f2bc03fd22a0cde326470678fd8320b89ad89913ca6bec0469be6b5 2013-07-08 20:35:44 ....A 33949 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20b29ad55bcaf773430812d2cb89638c65c98ed3af0f346653d6a9242430a0b 2013-07-09 21:44:38 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20bb79f15f2f4f04d342f5a827eebc8997c938dad0d1ad81a63a1f29773702e 2013-07-10 13:30:44 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20d9ecb7ff114567794d30d2bbd5f424b8fc1cb7d2ce5207707da2fbaf16a87 2013-07-08 14:31:44 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20e1992e7094af14c74acf90ea33aba0cb0588e9a840cc2c001eb6d89c8257c 2013-07-08 14:30:14 ....A 270848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20e34acf05fe9335a70a9c3a2884938b05f56d08b32728e981ac69f8ae2673a 2013-07-10 05:04:44 ....A 39069 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20e82abe8d97d789335b8ace82a43c4f665acda403d530d18afbe749991134b 2013-07-08 14:33:48 ....A 268288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f20f751792fa2035d56775e89d810017bd6df075ef3dbcc617b8484a2a153229 2013-07-09 16:18:32 ....A 17900 Virusshare.00073/HEUR-Trojan.Win32.Generic-f21364eb8d0979edd47e03adaad7eea69454c72536cdbb18ab78db309f30c7a3 2013-07-09 19:48:04 ....A 482816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f219a81c545eab36ba486df98d12008c829bce1e6ed6242970d28bd245900c46 2013-07-09 12:05:48 ....A 707584 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2201da8a52a0e93eaf048931d941e78fa19e445cc6af31876724df203f90436 2013-07-10 00:39:26 ....A 297984 Virusshare.00073/HEUR-Trojan.Win32.Generic-f225e246b73f544e4000e8be504cb8e314ffa3e97f92dfb7267808bbe9837917 2013-07-09 21:11:48 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f22c161b43395791eea9eab8b7a7632d1fca382a9122a7af54dbc665ed8aa120 2013-07-09 19:22:44 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2353ace88888bc1b7036e478c6aa424c8eaf03f6ff12fe2965668ba9225afe8 2013-07-10 13:51:16 ....A 107456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23749f3c6c3a2be6bb1545549ec92950872d2dafbef97b33bb10128dff8419f 2013-07-09 14:57:58 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2375457c98954d991cd06a112c5514d82c866ea91caebecb4c592b0afe6cf50 2013-07-09 08:30:04 ....A 905216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23ad54570158e3dde449ae822e842474f8835c23e50831209070f46868baefe 2013-07-10 11:30:18 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23c4db404ab231b73f81836983bd4288593b4362f67edd642b0fb40d3378895 2013-07-09 19:52:12 ....A 59904 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23c8a8c0c602f8516c3ae23b11860fad9c6d3c3bfc87bea87fba08ecef2fb12 2013-07-10 08:24:48 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23eda04ebeea1a31862ea972372eb45b892f71ede14ffcb00402c2437b79071 2013-07-10 13:30:52 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f23fd2cd07853442213ed5066ceb3ca0bc7c75c2e5c03437d4110f5a8f643a25 2013-07-10 17:58:40 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2404f035ca56e71b473205d8e3e4c539e82ec519fb464442077a2f9dd9e306b 2013-07-09 15:34:34 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f240ddbc6fcd52df1b8a96bd043c3a8759d1eef20e938beda60190a119a1c91b 2013-07-09 16:28:02 ....A 388019 Virusshare.00073/HEUR-Trojan.Win32.Generic-f240e3974df5c86f8bfa338138254b2a6b4b1e7fe3886a90db2f8ae3e6678d91 2013-07-09 19:15:28 ....A 58386 Virusshare.00073/HEUR-Trojan.Win32.Generic-f244889286ad4a510b8caf9b9da750676124f6747d0d8ead38f290350cfff461 2013-07-10 01:12:54 ....A 786432 Virusshare.00073/HEUR-Trojan.Win32.Generic-f24500c444b59ba80c59b08fdc70c915928d7f623d5258b05115b1002641d0d1 2013-07-09 10:08:08 ....A 395264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2463a6a158eeb613194a472ac8f9f91b0968b115b5c046ffb339df25922b36e 2013-07-09 10:11:28 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2497468f28f1733f1efdec5f09cc890c3da227a41c70b913185cad1df12a547 2013-07-10 15:53:54 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f24a61c99378fb6179feb59f71615600cc763c7547871b2ffa1a5054f0bd0c7e 2013-07-09 13:21:34 ....A 50176 Virusshare.00073/HEUR-Trojan.Win32.Generic-f24cb91edbcf6000a6ed93f739ff533c42824d78aaa6000765d0dc406f686fa8 2013-07-09 08:31:36 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f24fbfe66fde40cb06deb97b88d839dd359ece70fdd1a75cf5ab9a7167d93150 2013-07-10 12:51:06 ....A 14848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f25001dd2eaf492c0f44f4e43a6f2310f0df8eb994643b1181d4f295976ac261 2013-07-10 17:24:52 ....A 35840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2500d3a3537c19b055f2e31c1b0846602056e9dac060147b092d28ac6cca564 2013-07-09 09:14:12 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-f25037860e04cc9a9e8355bd302b1efe501b176a449844aa5afe49ef5310a6ed 2013-07-09 12:09:20 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2559858d1a048335988aa88ba25a08f378bcd0b22989045c1152ebbf20fbf46 2013-07-10 15:11:06 ....A 172544 Virusshare.00073/HEUR-Trojan.Win32.Generic-f256425b752f05e4e2dfa22bdec745b5213e7b0e0aa15bbad4048abc4f804739 2013-07-10 12:10:22 ....A 568810 Virusshare.00073/HEUR-Trojan.Win32.Generic-f25891b873c48a9b4372035ea5de6efe8c0a356cf74c981e3ab511b38c9611bd 2013-07-10 15:18:38 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f25b780f5db67ccd1202eea2e45952e2ef80067ff7b6ab26940240b4d189c37a 2013-07-10 14:31:22 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2612bacda0b03a539bdcd264558e0f9d2ff1f905e7ca2a37e485066e36e5265 2013-07-09 19:40:38 ....A 13732 Virusshare.00073/HEUR-Trojan.Win32.Generic-f261bd9cb0a4fa1f4af59196a60d44bdf28dcb3f9faf5c5c232c769e2faa741f 2013-07-10 08:14:54 ....A 414208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f261ff3c7a9ecd2d46cc7442a617eb4300c49bdcabd1b61488a53cf4a42a27dd 2013-07-09 08:57:04 ....A 49504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f262cde099471d99ea33d1f5589ac46625686cfb24206ef6c34f28bc38742205 2013-07-09 08:25:00 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f26f424750631c58b914b66e28a3992266c69289957e185a0bd918554e033158 2013-07-10 11:19:26 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f26fb1e7e39c35a13d7e312dae9b7a4f0a8ce9cc4f6354685a25dd44857b322a 2013-07-09 20:28:08 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f276afd77c10900c361e937618c0486742314b6acc4148fd8ee0456785dd26e5 2013-07-09 12:33:22 ....A 48736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2793e2052e5b1eabe30b9526224203475cc3dacdff2c74aec347f552557e946 2013-07-10 12:05:04 ....A 27232 Virusshare.00073/HEUR-Trojan.Win32.Generic-f27f790fcc8e92d931e22aea36f379d47b82e21ee557686d524685b188c8ac4f 2013-07-08 14:30:20 ....A 542208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f280463e30f1dc87be032cc9e12ba87152833306a3adbe8146db7201050606e1 2013-07-08 14:33:50 ....A 557568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2805f8ce8c0bc67816a5f164d63c9002166ca8c34a9e777f5b9050e961b708b 2013-07-09 14:39:24 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f28801b603e7977854059db9df9125ba9c4c8f2b50218711a9e9f5b376c0e12a 2013-07-09 15:31:08 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f288573959a2646075c11f71d955e061c24613d4ba1ac8abd148277120b67c43 2013-07-08 14:28:00 ....A 316928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f28a029ba9a0f3a07ca866b44370c08bc6982ffc8dcf34f7aad7774cd06b477b 2013-07-08 14:26:24 ....A 73972 Virusshare.00073/HEUR-Trojan.Win32.Generic-f28a1a09ba819b21acd72f95c6eab3d0dd1374207aa420542a52294692842959 2013-07-09 19:45:34 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-f28c4a88eebb70868e425a074e38996651737af654e193c330f02da1aae371ef 2013-07-09 22:13:36 ....A 418464 Virusshare.00073/HEUR-Trojan.Win32.Generic-f28d96690c6c967ea18a1e35bf449791c5fdea27a03f261b34563f7151d4f94f 2013-07-08 14:25:44 ....A 53270 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2907353de46591ea4d0cdd7b02b32b09a9e77af805b34bb1a4ace4daa1fa889 2013-07-10 01:13:48 ....A 549388 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29783a83a93a2e967b54843786967dfbf5f428a0b70b218686758e286a8831d 2013-07-10 11:59:46 ....A 1576960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29a1c5651e30e2dc3640de2bdc6c4093f72a918544240415291cf9b9ed7fe94 2013-07-08 20:35:18 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29a60d1688913da240dee230744b8c6097dc458d43140ae2ebdaf2aa4fd71df 2013-07-08 14:25:14 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29b02766c1aacdcf2de4134e39a921a4a348970c6afcae2b8d7cdc433766da8 2013-07-08 14:37:04 ....A 53753 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29c26412abb381f1949c9219b3e2329ba66b1c581a7e60ee759a032ab69e378 2013-07-10 00:39:54 ....A 170696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f29f29b9092555a24052a4e34e3889492cc97f508ce51db27ece9dfd3e6b8167 2013-07-10 00:42:50 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2a274a08aa87d80caf4289013e3e1c89aa0a3b3f355ab26d4216c63b47a265c 2013-07-09 21:26:12 ....A 109568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2a55732edfad495271baaedfa2023aca0eda8343a10c922c8495af538367fb0 2013-07-10 00:08:36 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2a721c8cc94a0b35c2976ac7a8e3228e69fe07d55743688c1f4576377c06a6d 2013-07-09 23:22:46 ....A 40672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2aba6c3b058c1420ad44c2986910a2c87306b5eaf1f76690122196b18198360 2013-07-10 14:51:20 ....A 204016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2ac46e18b8e582634d195d76854aa1c2907eb804454bde78979d6cf1d7b1d34 2013-07-10 03:27:32 ....A 48461 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2af5b2a8ce52e20cca99c35858330b3436c3b0eded62847d23b7a09f7abece4 2013-07-09 10:42:52 ....A 126980 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2b523289d24f73ea76fd2f3bb9c341a4ba1df185355645a0912b17abbadb43e 2013-07-09 23:39:10 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2b93d23ab62b64ea7a6c0dd202004f853c6a69e322b4f08f8c5dc35be8850a6 2013-07-09 23:34:02 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2bee428e43bf4274c5c711a9c1ec4dff61549e287cfdbc55bb5ea12f344983e 2013-07-10 06:09:30 ....A 213558 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2c149f645c8109939db5f2dac3925f886d5ac61bda4a035f14079b5602ce4f8 2013-07-10 15:45:50 ....A 307712 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2c263a467f011d16cf72cb4fd207e075fe9996c99f74edb2ea774cff510c721 2013-07-10 06:11:06 ....A 22816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2c48e4d4d0c086378eba0a97341297a96a7f89d09d23555be2025978e5f6538 2013-07-09 08:06:42 ....A 380950 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2c77b1bbcc8ff89ddaee7fc47995cf35834c4a04a5b58855fc8537b28476b62 2013-07-10 00:20:16 ....A 276261 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2d0815d64a60d958862d34ec9bfd0ed19bf4640261cf4112a07b2ebf50c7024 2013-07-10 06:43:42 ....A 297472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2d70f093ad1e859cb8e32cdcc3acbe4039671aadbb4adb3fd222bef886c3675 2013-07-09 15:33:54 ....A 104283 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2d9c2cd08e3fd7c5915a229a9e33acb58d01ac34140cf02253083f7a837bb5a 2013-07-10 09:24:42 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2db907cd515d461f72fb3a9d5fd7085fec5a0036bdc17320a8a7c39ed5389ce 2013-07-09 12:10:50 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2dd76765ca31a6ea380ca7dcc9131d87a098cc3c2093460bd0a967dab18d3c2 2013-07-09 13:22:18 ....A 39944 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2e3c3e84e742c89960a7511b2df4e0cb4bf9eee1068b5bb940d9dcdd35e01f5 2013-07-09 19:22:42 ....A 162840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2e709bc8d6679fbd6b7491ce1109b8c7f4045407e0cd630e82e11e7b4ad8791 2013-07-08 23:01:40 ....A 172739 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2e85ae9086028d74a59dce3912b90af388ff56eb7ce5757de2d102cd4f8e5eb 2013-07-09 23:12:44 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2eb6b80922bb69fcb65b84ec98f2c587a8f183ec34c2e48d4d575a93aaaa1df 2013-07-09 00:27:02 ....A 66560 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2ef98b127b4169d9fb7dfd5f5ddce19b5612cb5787c5f9f9e94e4aa5c1a53d5 2013-07-09 14:57:38 ....A 439808 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2f2147f1ac3c3fb90afa1ebd6e30b297570cae3bee60fcf63f8be46960ed4e1 2013-07-09 06:26:08 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2f5265f74d5479dace1c6be2173bf3f694ee306d1ae5d2083604de472234d4f 2013-07-10 08:42:18 ....A 29280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2f87f7f84e06f442f164152e382f1fe91c23bdb3b5f388331d724543a0302ac 2013-07-10 06:45:18 ....A 241152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2f8c5fa71662860a5e0aa85b0c95ff468e8889e4c5e6ff8b0e6a47761605eb8 2013-07-09 18:43:56 ....A 39142 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2fd38c0f7ec4f64563518cfd10985e0f64a2e4873e1e77655658a1d221951e9 2013-07-10 03:29:22 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f2ffe0748679adc3814c5c32a30c7c3c5288f8851fe6489a4528c8a94a66ae75 2013-07-09 15:59:26 ....A 26561 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3013799469622b35ed287a39ddacf8c340ee3924590a327a9febf06e402af4e 2013-07-10 07:11:52 ....A 744136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3039f1e5665bf9eb6647eee8cf777273ad929a949dc38cf74ceb728edb657d8 2013-07-09 18:18:58 ....A 53253 Virusshare.00073/HEUR-Trojan.Win32.Generic-f305bd82921583fbd1bd908cfb1619aa71cf8c12e1ecc4379a36262f7d3ec9e0 2013-07-09 15:47:40 ....A 421888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3097f30b3adc5a6e680ddf683eb52fc81285fc9684ade7fdd4e233fbb724725 2013-07-10 17:42:08 ....A 14436 Virusshare.00073/HEUR-Trojan.Win32.Generic-f30d48be730615d98afd1c8215bcafa7ee00614d25d67d29c77a6858cd22e727 2013-07-10 11:06:42 ....A 184800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f30da4a1f215cffccc5c913f1e734cbb242a124bc6a350ba2bc8b9df5520cf23 2013-07-10 04:31:36 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3124a0031e81ff08c9eccbf943b3057df4c018fb4e3386065aab7443daff74b 2013-07-09 22:54:44 ....A 25994 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3144141251fa447ead7f624bead6f62593a9b96cf21fd63411e8b1ebe2e7620 2013-07-09 19:40:58 ....A 323584 Virusshare.00073/HEUR-Trojan.Win32.Generic-f31977ee782b6c87bcfe1d09df3bfe948887a705b1e30600d9e7e8e993783fb4 2013-07-09 20:17:24 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f31d0b9f94210de4393dc8223a32c490f6335d588a6dd1b77f2827d99f1ae072 2013-07-09 15:06:56 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3211fb26b7c559cd3efbf4edc1779477379ca8aa03a8d8ca95ba9c83be33f36 2013-07-10 05:53:10 ....A 183808 Virusshare.00073/HEUR-Trojan.Win32.Generic-f327b913a13c855d334e839d9157f73c44be2361e0ac81e7e6facce1adc6ced6 2013-07-10 15:58:58 ....A 119154 Virusshare.00073/HEUR-Trojan.Win32.Generic-f327e3a7dfbf4e7cbde616c6adf318d061de0d790397922079e554e203a2e097 2013-07-09 19:13:28 ....A 1689600 Virusshare.00073/HEUR-Trojan.Win32.Generic-f328e5dfe6eb41f2fe062ff8a4505b34bc3e74194dcfe115d3b2b6d5e92ba7c9 2013-07-10 08:28:30 ....A 497458 Virusshare.00073/HEUR-Trojan.Win32.Generic-f32d0a387fa942fa398d3f0909069c7c1ea11bc64e519608c3320d9a788fa1ea 2013-07-10 06:05:50 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f331b4587929a08383ad9f922ed950775ce36758208330febf9bdfe31d857728 2013-07-10 04:19:52 ....A 97993 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3327cf1e72829b215c47a45a049492ffbd178244c6fc58ab31167f900266bea 2013-07-09 14:42:38 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f333ed1e95fd5bd1ee4c0c633509433c3252ed4090c8926bd62ecb9e4fea2a30 2013-07-09 08:21:58 ....A 667648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f33520c45ab96574ca479307bb89fb70fa44c510466a49be2a5277cfa5af3ec5 2013-07-09 22:03:10 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3366003d7612e6ac771ca439ec5e4c5f31777f5e2524d539eb5206989f95644 2013-07-10 05:23:52 ....A 441344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f33b12e98d82b79824a54dcfd08d0531d51d2dd39082f183f46adc9fcbdcd111 2013-07-08 20:34:34 ....A 84268 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3438d7a65e48176e4929a203d869d390f561b5fee35fd45a055b49a4294c43b 2013-07-08 20:34:06 ....A 2049304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3442a62dc89062372c55fe29c4bd563b75bb24ab5c3241139cf6c7908b9bf33 2013-07-08 14:27:58 ....A 363370 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3445140861bbc3575ed521c893fa2050105a65f6e321946950ccc6c00a9d0c0 2013-07-08 14:37:38 ....A 634880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f346d2fba21dedaa20f41244e9b788a6b6dd1454a5a1c995232dcbb34a172ec9 2013-07-10 01:12:46 ....A 87476 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34882439ececbb3fe7d509b527116ed571665ac15ccdc8363da21e457b38328 2013-07-08 14:33:52 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3493fa31d7ca98d86820697a7d168ab64ab1da87446cbf1716aa940d0c0c7c0 2013-07-08 14:32:24 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34a5febb1a959b7e78b3d18cfd87a0c0c644983c3b3e0fbd12b7d6eca4d87f5 2013-07-08 14:26:14 ....A 142362 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34b74518a05a5b0c8c1497754a3fa49628c35c3de95fff95019552f0a8e4f02 2013-07-08 14:38:30 ....A 118272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34ba016f00f7ce1e9bdd2fef4250f5e216d7af99b0b52c881f436ebc4e74d90 2013-07-08 14:25:14 ....A 196096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34d7f882db43343c0619fd178fa62135d5fac49332fee255b78edaa8178523a 2013-07-08 14:35:20 ....A 11700777 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34d929cd5b0e71a8b81fcc6e9ac18f7950b3a9e2c3947c931ca581b82d17d7f 2013-07-08 20:35:28 ....A 36509 Virusshare.00073/HEUR-Trojan.Win32.Generic-f34da57e294c5bf0b85694b1e7c376f6ef02aa55a45436fc4461e5e0bebeed8f 2013-07-10 17:54:22 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3509397b3bfe6d1615b14fbe7c53dd0460fd3de40f4dfd7891ff9617c0eae4c 2013-07-10 00:11:08 ....A 27328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f350c47283e106191ee05f752dff5508b16ac329d56cf9b68aa6e3bd5a7b4fcd 2013-07-09 23:22:42 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f35382d38a8d68fb2bfefb44bfa825c4710451fc9bdb4205fa9b4e9fe83b0d3a 2013-07-09 18:22:10 ....A 1234949 Virusshare.00073/HEUR-Trojan.Win32.Generic-f354f4b79e0ec2b247a0dfde58c08c76197583d0c58910165d19380434032da5 2013-07-09 19:01:40 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f35812103cf6373393ce345452f812c4e8f90705d7a286dc6e68afd9665ec694 2013-07-09 20:19:58 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f35928348fae712021d0c8050be99dcd6413c1aa666fe20b2b8c5d80256998d8 2013-07-09 19:27:50 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f35e0dda1185010387c5953460d3c6af06edbd92a1bdb0ec88257df5964d3c9e 2013-07-09 19:08:56 ....A 253440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f360c754085dbeb259ff497d546547600f14fae34b48478f58c7e18deb4a5af2 2013-07-09 19:34:08 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Generic-f360ed61dc681501a803b9aabf8f7b693707c8faae322f68c059cff2874855e1 2013-07-09 18:23:50 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f367e800ac6d9232b1133e7b46b70fca21eea9b822b795275f4269666d9f3267 2013-07-10 17:24:16 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f368ead651c33cda9c12d4c722662f40b1c863ecc2b283d317823b58076b7171 2013-07-09 14:53:42 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f36a80b33483ad78360504578c7a639c0f76962e23b848c5824af701c17e8e63 2013-07-09 13:49:38 ....A 693250 Virusshare.00073/HEUR-Trojan.Win32.Generic-f36cfcc8f0ff79ef51f880c8d033063777b7b0ba7b82dcf0f9c87486a95221fa 2013-07-09 15:39:16 ....A 41014 Virusshare.00073/HEUR-Trojan.Win32.Generic-f375d5628e8d54ef3d3e1cda5ee38524a2002e2736b670e9ec264e065ee2af3f 2013-07-09 22:35:00 ....A 193814 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3765722fa48e02caf41af1f12a45adc4a85ad59bc81ac8dbda5832d355787d2 2013-07-10 10:55:58 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3769c8fbe086b3c3d8c06a8a46643f5146fe927a922e8a6bda0782a8395a0f9 2013-07-09 13:57:28 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f376e9f901290362c3ff00e41aa148376b283b81f7d3e0a290d1abb2ff5ca175 2013-07-10 11:27:36 ....A 32329 Virusshare.00073/HEUR-Trojan.Win32.Generic-f379107ab8874aad0e9a80917c32504e0e6fc03c9afc65a876d0239f2e680059 2013-07-10 16:22:56 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3812f314b48f501e7f9d86c6ae130f96dffecbd88da3987f80145d0ed2c8db6 2013-07-09 19:44:42 ....A 505344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3829b893f3549569c40dab32fd59e6d8545baf1e549caa23281d1ceb6d562d2 2013-07-09 11:32:36 ....A 64512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f384deb22987503a08353f65c7786323987df8eb21a3df7788d6efbe6dad8bba 2013-07-09 13:19:48 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3852096b1a657a8cedcc11dbd1a1f69ff8679c580b80ad058c03477f1d3f779 2013-07-10 17:25:10 ....A 33437 Virusshare.00073/HEUR-Trojan.Win32.Generic-f38534bf67c349aaf9dcae9f1fdc237c2d72cb71025fa39598c5d0fb573e819d 2013-07-10 16:58:14 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f386428731eb9ff6c5a3b4423ff817c1364428cd4f3725d8d5eb8784b53a4820 2013-07-09 09:33:24 ....A 926720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f386b313596edcb76f04e3eb58e8bf569e30cb2458b721b7950fa3c39d00f3d0 2013-07-10 14:13:10 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f38bbe36f8baf32a5b597ddcc0cb3f087ddebb3513b55665a7ef4b3b00566aa2 2013-07-10 06:20:08 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f38dd053462ea53e0d7c46ad2c1eb5cdb033d86176d801b818d0fa64bd6c04c7 2013-07-10 06:18:08 ....A 765800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f390c05f305693c9acdd9430674e3e65a6e81289b9e80bb5926f9f9b7bcb4677 2013-07-10 04:51:02 ....A 372318 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3963beac870116322efa9e21ada0f6628d003f910e5caaeeabe0ebcbe71fd01 2013-07-09 09:33:54 ....A 23528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f39c8af0cb52eb80a4e3169b0a6ba29d2d835c57df54b624422b74da3b245a9a 2013-07-09 15:07:56 ....A 1134592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f39ec221f023b625739b04724d8f8b886fa9cf6d5c68bc07387af48662e26e65 2013-07-09 21:13:32 ....A 143872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3a2843a573b76ec3007d89f5c81f1209ae0c20d02cac2a4492c2a8c833e7042 2013-07-10 15:59:50 ....A 95231 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3a4de6513d10e1b46676246a1c7d50fab2598e544a36a3a65b03d81991966bd 2013-07-09 20:27:48 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3a885047b0128cb281223b17a3017fe99b033d82f24430bd2719f4b5ccf1dfa 2013-07-09 16:58:06 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3afca137fa949daf81fb704b647d9b954341a5d822f036e162b1e3deae79aa0 2013-07-09 17:27:04 ....A 882688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3b15b8fb94ea037f2e4f0d237565b522e32436cf0264d18d102a9c56878e04e 2013-07-09 23:38:36 ....A 49880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3b2e3504f7fd8b59fb8a8eae35da99bf43c18ab04f7c2af3262f4be1e0f2fff 2013-07-09 13:20:06 ....A 2582618 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3b666f16b8207be0990f2d4a9f2288f984e4a89bf6041ea25488c6d5ad28fa9 2013-07-08 14:36:04 ....A 19480 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3b6a58be3f613883597068504023ea3e4233b9d0a4b103192cd6f77cc3d47b8 2013-07-09 18:35:02 ....A 979456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3b70e6b36485f5e45750b902f79d42b99b5e2a0eac0b957c1422305cf85b45d 2013-07-08 14:25:00 ....A 467456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3bf55ddccd2dae10d4cb70f90fe64de1a7530584acfe0d5ae516df1902ebbae 2013-07-09 09:04:26 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3c09950188a94a5dd456ce0a1161d87513bd67b09c7e6fa3e55877f4ef14347 2013-07-10 13:30:44 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3c49db32acecb411c954478526a24e79f431ca58dceebcdc85fa9fd5b33c8b4 2013-07-10 12:55:10 ....A 63237 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3c964cdc43b14079df5a6e4cccd00cbaa93236d79cf5bdc2d1578b335b42029 2013-07-10 02:47:08 ....A 195584 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3c9c0f4bdbf886084afddbb35a51710467b1a7dc977f589d7cbb0675c72c54f 2013-07-09 08:35:42 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3cbb479e5d34be8e71a976d14fd8bbb14a0fb484eef1201539b7fd8cc523a65 2013-07-10 12:09:02 ....A 50112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3ce0ac08803fb6aa47a0e87874d625b2d06cf4d34cfe3ee679a58d58b89489c 2013-07-09 08:38:52 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3d690d798039e679b49a0cfe650d56371d8bfda5937570dbf83f13d88497276 2013-07-10 02:19:12 ....A 819712 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3d87bcfc9deecd9e976097a924b8e51eb00e3ba3ee75f176bf5d7fc34f8193b 2013-07-09 12:11:04 ....A 186368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3db87ac5460fcee284a6285c55874b4a8acf3097f6665f5d7b2ff80a83d368c 2013-07-09 16:57:50 ....A 45787 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3de8d186e91bed03ec182224e420df34014756c24d40ab1c38d55ee06fa1170 2013-07-10 13:55:10 ....A 25376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3e1753c9982046ff25ca636083ed9a19e8b1bb44224f34fb50fa966b100174b 2013-07-10 16:11:48 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3e29cdff2c62cd6dd4232608e50c004bd49e5ead9c3cf6f8c33adfb7462e6ff 2013-07-09 18:27:08 ....A 73748 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3e39fc7dd76d5f479fc11dff444c891e938baa2f1c7856ce67fe8051c88a225 2013-07-10 00:39:20 ....A 70482 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3e9feda89dac3d64f7f07d2995fb86585868f78a15846fc316fc177de25e4a5 2013-07-10 04:36:42 ....A 5632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3edf521b6b34b791143adaa29fa2b13182459104d54026a367e21e9e737199a 2013-07-09 11:48:32 ....A 100487 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3ee257a194b0d74c1ffbd8d2a717de04a6ab7ae4d3c605a37e652ee66a89814 2013-07-09 16:53:06 ....A 26176 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3ee4ac0f178754643919171717f19a5cb1d79e6fee84143df0f3261b10bd53c 2013-07-10 14:28:50 ....A 256000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3efa337204d43686c9f60e420bd0f546219a44d729c543f04991fe8181a0e12 2013-07-09 08:41:14 ....A 680960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3f150394e5dc2d8cf8023b723061fdcf3d9f9da658ab083f1521bec05111b79 2013-07-10 06:49:32 ....A 385024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3f208aa8c9df90f3928bfff394138888667df441265f56035b7cc67e590adfa 2013-07-09 18:38:32 ....A 43186 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3f2cd1a049351314563d3d36f2abdfb2ce8d505a2cd6f33f11b58e174a0cd8d 2013-07-10 01:04:32 ....A 1612800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3f7ca140ba704259f5c60ed738fe06c1b83104c6dc26dd3c0315ceee4cdf6e5 2013-07-09 09:10:56 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3f8bad15f83af11d75bb5c8273e2308c43b00bedfe4327d7430c415837119b2 2013-07-10 04:40:40 ....A 857088 Virusshare.00073/HEUR-Trojan.Win32.Generic-f3fa44c3470c759653dfcb54aa97d22f0b2adcc3a6356f072e6cb106b4794224 2013-07-10 14:19:00 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f40311ab9552c6da6f6f2806844e2c53ee926c3288f8b4c1d22e0fbd8c7c0f61 2013-07-10 10:01:06 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4066a00deeebdd0da9e853cf37020ebd76cd0a208ca152f6b5b8c23e1395611 2013-07-10 12:02:54 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f407a8cad67293bfe9bda7354ee184907b9fc1cd190a40771da7a567497c5320 2013-07-09 09:33:18 ....A 314880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4098807d214d3199e00bdecb7f4a77653685b79b57c81329f7cb8d6992224a6 2013-07-09 22:56:28 ....A 51200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f40fa16d356e65baac44f7438aed92716701d3627c036d8824725c84405b795f 2013-07-10 08:01:06 ....A 12877 Virusshare.00073/HEUR-Trojan.Win32.Generic-f41112deb8a3af13628fbb218f605757288855215133e1156bdeed520b3e476c 2013-07-09 06:39:46 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f413afd190461ace2cd612a8a35a3c7ae16e6f80fae3376574ebeba4856a33ad 2013-07-09 12:07:18 ....A 1155072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f415d433bc462cf60c8139402330309f162d2237ed29ea75425e3a4501f3001c 2013-07-09 16:57:20 ....A 93200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f418fcebc0b1d9661828fdccaeac236b93a8c2ad7e70e0e3660933cb5ed4ba3d 2013-07-09 19:54:34 ....A 805716 Virusshare.00073/HEUR-Trojan.Win32.Generic-f41cac178c284c55864f0f7aa9617fd0d8af181825ab8878881589e3ef547090 2013-07-09 23:42:02 ....A 98636 Virusshare.00073/HEUR-Trojan.Win32.Generic-f41e7623cf551c8be3e298b4d674a4df153f9e082592d7f05e20f6ffb6e24448 2013-07-10 04:49:18 ....A 322048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f41f8641ed963cec6276dddecab3951645f247a9dccb03ac2f1a16fac31367d3 2013-07-09 13:15:14 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f41fef84eb1dc33bf2833f916c5d499585d60b9619e13cb8074e57f315b50d57 2013-07-10 10:19:32 ....A 124928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4212bfc8a456fc3ef286e53aef73c30b8150e705e9c42e0928b867b4d35d889 2013-07-10 14:59:36 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f42732b4a000b38d402955a05b0db17d5b493c4b2b8c1d35d8f5cc55f2888887 2013-07-09 19:14:38 ....A 323597 Virusshare.00073/HEUR-Trojan.Win32.Generic-f42cfd3cbe7504986d29dabd68af03843867edd232ed8149138866b4b6eed445 2013-07-10 07:03:14 ....A 459264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f42eef33478429b66ed0273380f9c4cb2fcfd73c76067c02794182f7516ad0dd 2013-07-09 20:47:04 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4351f832526087eea1035e2880cae0e4715a9fc32560f9cc5699711320c83f0 2013-07-09 11:06:08 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f435a307f4f38b73ffe7481209210a608c09fa517c9e5b2ee1c05fa18bf83321 2013-07-10 17:48:54 ....A 933888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4366dac3213bd7a14e6558e327379310bbe48bf7cdf4618d7a399a8234c5a24 2013-07-10 17:12:18 ....A 27968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f43bbed5b15dab3feb44b2328f7dbd7125a1a38b08672e669ed24f25863f6570 2013-07-09 11:14:14 ....A 53265 Virusshare.00073/HEUR-Trojan.Win32.Generic-f43bec300290e255b8d705ab52ebabce1204988ab11c1fc80767ae83285d2be4 2013-07-10 09:55:18 ....A 678400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f43ee7d6865840035587a51e8554b723e86b4a7dd66cf9e1ef91fe5b5980e04c 2013-07-09 17:50:30 ....A 301568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f43fbe90e0588ce38acc491ba3fe363972c77d461937ed6aa79d1e2bd3cb1cba 2013-07-10 01:56:40 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f440fc64ae25f074d65e04b22144fed3f8403a6c2e079307bcdc2f040843d4c2 2013-07-09 13:53:14 ....A 3776512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f446183f77720ba6177afb7e95d81ba3dc4f976f2b4a497e18b545f493e6f7d8 2013-07-09 17:28:18 ....A 271592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4473302833b0706ca9d74158c4e8930179567bd082741b6c9ba090953935215 2013-07-09 17:27:24 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f44bac8f62102aad5d459f52e088374262a58cdcc60a77c80a09c893e3d7846f 2013-07-09 13:17:32 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f45811768a5237effa4d9d6e030ae4c79647696ed8fcb51cac2481923aa87834 2013-07-10 07:25:44 ....A 96523 Virusshare.00073/HEUR-Trojan.Win32.Generic-f458e47127f6160b5aa62d373d71f90bb71ae1fdfdcb5eebdf811ad3541d9c35 2013-07-10 17:17:50 ....A 98308 Virusshare.00073/HEUR-Trojan.Win32.Generic-f459d0a39da4c1633471ea04f3dfc07cb9a73208a4d8d63fea893e358ab1c2eb 2013-07-09 13:50:38 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f45c70cc0d37185b5e0fb48fc5c1e3ac5baa4e589b93fad7dac8bcc4b69e6e65 2013-07-09 22:38:44 ....A 79360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f45d590cc18c1d1314b7c06be364dd2c4227ad3e137d9a28ef21b912657307cd 2013-07-10 05:33:22 ....A 269312 Virusshare.00073/HEUR-Trojan.Win32.Generic-f45f0f470e8a41182e84d3aa0fb79b44557c4180796d5597033e8ca0299e7e10 2013-07-10 09:15:24 ....A 1785856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f45f9bf41cdc596d3daa1a274a24b747b00c7980bf0d6c10fabfbdf85b1cd35e 2013-07-09 23:29:16 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f46018b343baad145c4edf80ecd1afe9bcd3cc036c00221929939a3e286955ae 2013-07-10 11:48:50 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f464f21aa1353bc87dfa81cda144a4305bb7d10befebc5ce6b7d772d2309d02e 2013-07-10 08:18:12 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4666d17226ca7f69a216c19eb98fcbe9f8e1191fc53cf840da812519061f5b8 2013-07-10 07:16:34 ....A 1706547 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4691940aa7844392ba0ffa24c8239c8e2d70c11e47977a8f0e5a2be6d286315 2013-07-09 08:20:20 ....A 49512 Virusshare.00073/HEUR-Trojan.Win32.Generic-f46b3dd2fcb771d72fe8fb3ecfa186dd32663baf1c04b7f8a48d016053a6dba5 2013-07-10 10:52:36 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4715b64b386f2ec6433aa6247acdaf80c1c27e9fa7b60c8a22dd95e1909016b 2013-07-09 03:50:38 ....A 2844330 Virusshare.00073/HEUR-Trojan.Win32.Generic-f472c506f3fccd1644973b8c9990d91dfc073059167c0d6b7f55ec8ea0969501 2013-07-08 14:46:46 ....A 180296 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4753dde5bb79078f8732bb7c0a15ff8961f5853657f943174241ad85cb3de59 2013-07-09 14:27:32 ....A 16486 Virusshare.00073/HEUR-Trojan.Win32.Generic-f47b7e8441ef747cba7c4be2b4f31a7133820549d74ea6c72e84cc9de9b85a74 2013-07-10 03:45:32 ....A 70656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f47c141235fd23092e123813bcde6d9d95461ff9f8560d12beabf9dbc2db3079 2013-07-09 19:56:14 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f48205c0e17c5e2d578f595553bad7cf89dacf0544130d068de12735fb091a58 2013-07-09 16:13:08 ....A 116224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f48210fdf4c77595abe207d55941386766307e657c13671e49ef4e20452780ab 2013-07-09 19:42:10 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f488f473d2edca3ccd52e78062a3730b0b3522f28c56d6d38197a1bf6e52f35b 2013-07-10 00:24:08 ....A 64917 Virusshare.00073/HEUR-Trojan.Win32.Generic-f48c60b41ee05bae662043f6a8b2e4e66d508e81a2699e21f46247862c0a701a 2013-07-10 16:06:32 ....A 21644 Virusshare.00073/HEUR-Trojan.Win32.Generic-f490bdd39421db0cd6947d63756fc63e3f1eb848261117a57f39c966f68d0dda 2013-07-10 11:52:10 ....A 330240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f49692ab6997e428bfeff350593be5ebd763de15b6d862cf42e5eac7c67e0b29 2013-07-10 07:02:54 ....A 133468 Virusshare.00073/HEUR-Trojan.Win32.Generic-f49876702b4842e8f121dc4641241c31ccd01dea80a4a0103c68a1fc25bbc830 2013-07-10 01:21:24 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f49accb4bae2c02ae3a6e2d17583b7bba987b59a2e6c3bb26903579cf81f4a46 2013-07-09 07:54:10 ....A 334848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4a4b08f61f696b237c4de8769260e92e095cf50a08e11520e30653b9deec722 2013-07-10 01:49:52 ....A 423424 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4a78cd33600a0125d8fb14380cebdce94565a0a5e067f8334d18b9575ff8388 2013-07-08 13:23:44 ....A 2821632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4aa344ae060650227416b1f741a617c63bbc9db423d741daefabede0f331d29 2013-07-10 00:21:36 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ae45062ad52b626317b1a558d8ef70019fdb9c697a93f87c3bd15d84fbe1ca 2013-07-10 10:40:22 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4b5e329b9721d154855bf941e99c3d3041af48f34cf14678438226078a89c8d 2013-07-10 07:06:44 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4b6637b32b89f1f4894a25ba385360c7f67a2f01a089202711f3dc82f2f7e7a 2013-07-09 06:54:56 ....A 41260 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4b7b1ee996c0ee377545a1f5fcaba66713c0fe422a1c6dbcaf5b5836f25ebe6 2013-07-10 07:06:22 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4bf200f4a530c728448dc446cceee91a62d788aeeacbb23a6b8bacb21c1d014 2013-07-10 17:54:52 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4bff59a8f14f5291a956bcec294301280dcc1108f88ffe785f2ab8a5acb9fdb 2013-07-09 12:03:38 ....A 230917 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4c5e4847ac5118b84f51f58ef72021862f492159575e0ca4a938eab48957b49 2013-07-09 12:49:40 ....A 184320 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4c78ee3345ae7cfa28fd8c168fb16e375ffb3ab36e4d7e407703158422c3ba2 2013-07-10 11:31:38 ....A 135079 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4c81a891969f49ccbb48a9f7f2c2628839f158e1edf7416d7391eacb65ab4a4 2013-07-10 13:37:02 ....A 68228 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4c90714d620a8f0bca40e93713d222069f6e741599e728d15e695e33d0c40ce 2013-07-10 14:15:24 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ce90ba2b0bc30cb9071e4494642def3fb32c51e819e8fd548a20fdc03d21a5 2013-07-10 03:37:24 ....A 22771 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4cf445439d7ce250fba9f0414b817c74c2d9608c57e1aba4cb37c9e36f3dbb1 2013-07-09 15:29:36 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d33d1c4f5d18792e5a9a39792ac211bf3fbc4d7c3a02de35e18b3253062e36 2013-07-10 16:08:40 ....A 368641 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d67826b837787a8114890beb8551c6a5449d8c8038ed9806b6d875cf8bc434 2013-07-09 22:48:40 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d69568e3798b9748c7bec58021310492ba419b2156b782dd3ab872cf2b6387 2013-07-10 02:31:58 ....A 908927 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d738a4b8b0f1b62b323a32772d9f7583ee4c1947bf0ca6b2db60af0b3ef150 2013-07-10 11:56:54 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d7afc9129fc5e4a649c21ee048243358a1b0c906cd2a780b2cc51d433214b2 2013-07-08 23:00:18 ....A 155288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4d9e99a2540f747148667f292fb3b8ee1610c072c70c9c156e7f7b197649bf1 2013-07-09 23:24:00 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4dd90433a3df1f22b2cc2fdf6d3a44546aefe5972b33df3885f0b152b42cf21 2013-07-10 09:01:12 ....A 948333 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4de56e4ee74a6d5cfb38c4c1fbd10e7f666597758c9dd6b2dbdbb29000d9d8c 2013-07-09 10:58:38 ....A 978432 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4df66982e7c72b74375f81e3eec13a9a4aebc3a7d297440f5482d585ba7ab71 2013-07-09 10:12:08 ....A 270395 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4e1f2029dbca190a858deb9e93f06f56223d4a78dadf1f6190c0328527f3341 2013-07-09 10:13:08 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4e23a7004d02945d649ee6ee99374e964542fefb80769b464fab54bc72ccbcd 2013-07-09 17:35:46 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4e66813b40d4afceab66f9a176e7098016cd7bf38e49ec886c5c09b7b3716de 2013-07-10 15:53:40 ....A 58079 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4e7ec45bbe271afc7681668ebb39171ef78ded4a8a0f6680d0e6238e339a583 2013-07-09 22:18:00 ....A 1571306 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4e8d9c6b60b99ddd6ddf9f3ce5e8e42119b1a794c0bcec73e82c6be8c441254 2013-07-10 15:11:12 ....A 25440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ece74a134ec2556b328f8441261ee51d508950f099cdfb7d67c26caf1a53ea 2013-07-09 22:09:48 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ed9630310ac05df69e9d993ea913a4ab5066871f582585773b3d82026a5d34 2013-07-10 05:27:56 ....A 1505792 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ef7266b045c46ccd88ce215961190805facd60b732b93a02240f5e59a66d8b 2013-07-09 23:01:06 ....A 63004 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4ef87f5b37c3d8afc245fd957c54db98c8908b4754390f6bc888ce844cd7a19 2013-07-10 12:32:30 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4f4da92cb289c001b9b10f385edb942a72d3bcfab4ba068f1a64fdf9db7da53 2013-07-09 22:37:38 ....A 141824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4fa09f72a6e1c13ec98b7e7963fef44202aa0ef32cf47560ec299b3811b0afa 2013-07-10 07:43:02 ....A 700416 Virusshare.00073/HEUR-Trojan.Win32.Generic-f4fa6c1e47cfe460cc7df9c0be91d18a7893cafe0d22edec23f251fcf2336323 2013-07-09 06:57:38 ....A 26816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f500492586d3295e31710dfb4309695d5d33c7504f7436c82194882deb7307f3 2013-07-09 20:11:44 ....A 485681 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5009cce1819fb6fe3419e4fcf3deee190e13946a4d62ec0f5231f19fe8def55 2013-07-09 16:44:46 ....A 51091 Virusshare.00073/HEUR-Trojan.Win32.Generic-f50142b21c22e90c5b73f3f4bdb4210af50cea78ceb657405767f832452002c1 2013-07-10 16:10:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f502bdfe51e6cc69631ac1c3e2f902769ff34ce0fd450b29635ac3fb31c2c8ce 2013-07-09 15:10:28 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f50996a7d8103b691d5a69cfdce091f96489ad3ab7ae317fe9fedd2ac9200fe9 2013-07-10 06:26:20 ....A 242977 Virusshare.00073/HEUR-Trojan.Win32.Generic-f50bad186852f8b38c88f857e0849663513517d4795181a2cdc9181927e95c7c 2013-07-10 01:34:52 ....A 27220 Virusshare.00073/HEUR-Trojan.Win32.Generic-f50fe8bdc115f9c30f90a8ce5a08a31bd63fe82fdbae6bea36059d648b133cfd 2013-07-08 14:20:58 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f51060b168528275399031694c7203a3812731e8d080be5ef38213ff8813078d 2013-07-09 09:33:26 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f51128875a910b52c8d568ff7de0c7cbc734c41e863bba6de388d2e199d601db 2013-07-09 15:06:28 ....A 16795 Virusshare.00073/HEUR-Trojan.Win32.Generic-f511676850d67c727bd565c3a593818f9caccef70098810076d2f320f01b4ca1 2013-07-09 09:09:16 ....A 82870 Virusshare.00073/HEUR-Trojan.Win32.Generic-f51242e593da143134ea86b7efcc1205b60e1dfe33b1d1e3892adf515d2dea2d 2013-07-10 09:21:30 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f517d3edeb856818d27bf476c3bfe4f338c222cd7983685fe408e85ac2828e98 2013-07-09 10:09:24 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f51a28d7fe1f5ebe333deac69fc498b1183d41ed9c13baa30e509a1d3340effe 2013-07-09 22:23:00 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f51bbfc0dc87acf6909860eda7a14ff93ca5d6402d13a9c33e05f9ac1cfb981b 2013-07-09 11:54:34 ....A 45170 Virusshare.00073/HEUR-Trojan.Win32.Generic-f520648ddcdea225e34d23806d9f5e5dde910267c6ad3f1ea03ccf72ef6bb4b8 2013-07-10 13:30:36 ....A 30565 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5218acede1f25499ccef0a43d59307b33a169e820888a02ba720fc6e544eda1 2013-07-10 13:13:06 ....A 2906624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52618504797cc796ea7159bd603b96b2accc763803021ba325c51aa23f74bfb 2013-07-09 13:21:16 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52973d6a55f73308125ff22b5731bbad13734d458e4b9f0758f2f3e1b982287 2013-07-10 15:45:24 ....A 469789 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52a496ac2cf7058c94fc1fd7522c6e7da1622f503d4c8bf13e6b6501c6d6bd1 2013-07-09 08:29:26 ....A 28262 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52e4ffc3773bd64a096d902a51bff9af95fe40156c3de70af7c10edb62d7033 2013-07-09 14:45:06 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52e9db619c48cf42582a1757f7fecc7e295bbed746f1cf8d66d6441ce3c7d15 2013-07-10 05:30:44 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f52f87a00cef3b1355b1d483a533ead68e7f9dab7996a6a5e6e64ca6060549de 2013-07-09 06:41:06 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f53c76740563deaced80b39374b1e2e56806d5e78341147e7cff7291e6946664 2013-07-09 22:09:44 ....A 270946 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5400db4705eac3edb1bd24eef31bda0e4cfd8f753e2fa825c0951a5cc193fab 2013-07-10 15:24:28 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f542e27791f22f5bd87495e613f1d6f9aa2ad784bfb756f1eff61665c505c2cb 2013-07-10 03:08:06 ....A 22592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5469667b83df81a5f128c78285e266bf258aa5a396984fbbc40dfcf93c052e3 2013-07-10 09:42:00 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f546e78480cc4181d6611496ac03a3481dd6474991545fa25afae1e893a9d38b 2013-07-09 16:51:50 ....A 17010 Virusshare.00073/HEUR-Trojan.Win32.Generic-f54a4d71e24ec308ced1c13c2763db5f2f041804025105807f05109c21ae80ba 2013-07-10 11:17:36 ....A 4979460 Virusshare.00073/HEUR-Trojan.Win32.Generic-f54ccc407c5566fec701c1402e31a5e57917d4e60d75d50ffe779a7ca5bc2ce8 2013-07-09 18:11:58 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f54e49ad39883cd112d1b777baf9a8e56535c83bd62bc004c0dfe249f152b3f2 2013-07-10 05:27:06 ....A 116867 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55135f08ac9a067dcd96fe0ecf6ce455080b356a17459bc9414614b7ce1237b 2013-07-10 12:48:00 ....A 144412 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5534824ae0a881a087b5c55ed8c07c1bb206f792520194d1e1ba1729ff09d79 2013-07-10 08:37:42 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f554d8993aaf5e8dc42ffbdba4439fc989088c97569dd190b5505d7aed3e8e15 2013-07-09 19:22:00 ....A 560640 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55507dc22cbcdbbac23f9f1ca629b1a6c5157396055dc34dcf9ed8e41498221 2013-07-09 15:06:14 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f555dae4f93817781ad5149fe73afca72588386f2c24d150c24fb74a2574bfdc 2013-07-09 12:12:52 ....A 1115648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55914754da9d934a3149399080890f2fb79f2281134c38d9ee20b553cce862e 2013-07-10 14:14:30 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55b083a319b077b71d747aa6d7e17359a47f02236c868ea4be267b1a2eb76bc 2013-07-10 10:44:38 ....A 762368 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55c3ae5aca2a7c3327e1b17ea3004d1ce957bcdf3424cfabf6e8b2c6a678dfc 2013-07-10 07:22:02 ....A 109456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55c88f94553f307c7d908541a2f42b64b51c1dd46b657343ac7770ded9f24f5 2013-07-09 06:36:46 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55d56dd9b6bc10a46ae0aefb1224cc4f034b6ae2c27d83033c7fb72239c6008 2013-07-09 05:44:54 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f55dd37f3a2e95c970a6c209e2b5c2f1fe74e4299bc40e3173c004f6a9898ec7 2013-07-09 16:12:40 ....A 83968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5614b31abd799357f15d46aa07628dffc52387636c06ae18f31cc8adebce8c6 2013-07-09 15:20:12 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f562705c5ece0586d9231aee040e8ab55a6cffd63a8aee09ddefbb2374caf2f8 2013-07-10 17:44:32 ....A 50611 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5635d8c1e978b826bb62ad27171681521c383dde202958535993fba2ec1a320 2013-07-10 11:34:42 ....A 13616000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f564d534db0c31aa59fa2c38221ac6de44d3ef279e37203c93ea99e4272d555c 2013-07-09 13:35:16 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5666480aab530b5517068b96738615e6a8b0dd28c2a9eec77beec2e5bfe3eac 2013-07-10 07:40:04 ....A 123392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5685242d7fda6c0e5e2a294e49f6d204d47d90086055faa4507d90989891432 2013-07-09 06:01:30 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f568df27a2e44b1b65bfeb0d7ec102498c0627a583e7f0849d6fac7a7540c881 2013-07-10 01:35:36 ....A 224768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f56b936dd32104adfc713e03502a9c225264020beb10001806d0805d8bcb2e9a 2013-07-10 08:07:36 ....A 40499 Virusshare.00073/HEUR-Trojan.Win32.Generic-f56db6744a54ed90f3dc62df52ff277e5ad110a32f1795472a4ab65e9be1c0c4 2013-07-09 21:08:38 ....A 16684 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57132dccadb36dbb3ec5fdab2095cfc1385b9b2a81fea42f4b582607f467918 2013-07-10 04:51:28 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5747c74e21aaac7e83027ac074bae2e8b5b7b6b72d386871b7d98f20ea1611c 2013-07-10 13:32:00 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5772aca9e5e02ca9c07c29079e75701cef000b32370aeee722286fe123afdc1 2013-07-09 16:28:48 ....A 178021 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5784ed2a4e15d6f1f0b45e063e009eacb7d07a0bacb4e030480ef47f936e3ca 2013-07-10 16:58:34 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57853199e4c7c0dffa5f339719ed7f9dcf68a79a7965633be2046c94ad05bf0 2013-07-10 02:02:26 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57a0995cc1545fa1a7104477e0c431bcf54b17aff2cd076076973657cdebfa1 2013-07-10 16:55:58 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57b8c38c1b36c198f8dac1f58c4fda175c86e101188042036e69c3f493c518c 2013-07-09 16:28:14 ....A 394686 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57d256ae45af66d45838123349315b5fb47ac154ffe27abf04680259e578f9b 2013-07-09 08:01:06 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57e1055d9cb4068d38751e7b1c30957c0c1a958e0114ebcb76ab5ff8bbf9646 2013-07-10 06:46:38 ....A 27048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57efe1cb0f63199485152b34244421dfd7b59b4ce04a0d2fd93ca19eaa4f0fc 2013-07-09 21:48:02 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f57f8715763b524ec7d9c8b9f00cd24fb70eea79340dfffc358c557d5f69fc09 2013-07-10 05:57:10 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5819faae93aab805498b6230651563460e037c2e96005ed9f95520a11cad2bb 2013-07-10 17:18:32 ....A 494592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f58275bfab29d94aa993c6de3a7cd046bbf1b541b7fe7dc350995df658dad303 2013-07-09 13:40:32 ....A 13918 Virusshare.00073/HEUR-Trojan.Win32.Generic-f582b30954c06a4e84631d675336da89375174af29b0b20e7aafc6f6b8d50d00 2013-07-09 16:11:06 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5851ad13cbdcc6207d2b6aa832e5f85465908173f912a5fa88c26d679d7c2f1 2013-07-09 14:15:54 ....A 46528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5866629f33aca1270267880e10501dc10cf493b61004ae552ab1a65f2befe24 2013-07-10 02:23:48 ....A 440320 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5875d0f693a64682e56e9995b152eba82442cbcacf167d88c53f838a3975a9e 2013-07-09 22:55:04 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f589c33862932e911538b8d735c85f1da8d4f5dcefe0c98ef0b8f311770691cc 2013-07-09 14:39:34 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-f58b0a1dfc18eab87211bcdcedf25f920b5e6ba21714ae5f1cfa702e9bbd4803 2013-07-09 17:20:16 ....A 1404928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f58bc41f766798daf0825e4192c7f0e59688bf389853d97e3ec5ee3c8dfb0271 2013-07-10 06:40:50 ....A 421576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f59132c5dd94bbf03d7d4bc1d9aa92045924b0f86f87c16c5b79528b215923be 2013-07-10 08:22:42 ....A 5525504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f591bf1bbeef192c39f7edd3761249253c38119c51a4c362941defdfe1099ead 2013-07-10 05:07:44 ....A 39428 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5952785e1438e3e5d5c9f9c9068571235a40e4c8b02aed9a673a6dde1a5fbfc 2013-07-10 04:11:00 ....A 76059 Virusshare.00073/HEUR-Trojan.Win32.Generic-f59845390ca887f46f855ce27a8d61adb39e7f2c1642bb4120af488cbd66dc04 2013-07-09 08:22:12 ....A 1289216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f59bf4d53742ffac3085514bb564ad993aa4c3e084072463ae8c55dbe7de750f 2013-07-10 05:12:26 ....A 206848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f59e3343f71000bea811bf3299a055786940c219019590a3fe5c1905f2485084 2013-07-09 15:05:20 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5a20582ce5a8e70e62b0ecd5b93d282f4a27461d56c3577b8b140aa5304e3cf 2013-07-09 16:55:52 ....A 21392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5a9f3e5000481199f17c67164e09c1619591f223bb5cf1fe12f9e03816c32bb 2013-07-10 06:19:24 ....A 24832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5aecc1362c19b52d692176dc1d66d76704dbaefbaf92be9ff6221073ac03975 2013-07-09 18:38:18 ....A 32256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5b2c50c698781d74924cbfe2f33f18eb7f106d914f109d524c91abce163ff1e 2013-07-10 08:39:56 ....A 21040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5b603f642e0adfc69cc972bda01d344ec0190aa74072accea42f381773a7011 2013-07-09 08:38:58 ....A 73629 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5b7cea9abeb6f12df8eea1fe642b3a3053e7e0df66ecdf5dfe770bb8bf1712a 2013-07-09 20:32:18 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5bc6b5f6ce9db34118a9970fe0bfdb447756b78d6a67a52b9f61e1d5eea3a1e 2013-07-09 17:34:24 ....A 1406192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5bc8508a1d57d889ab3943c5d76d7e658a08d9e3ea23694e73fa31a2e239a6c 2013-07-09 19:21:06 ....A 149355 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5be1e68570f7d7126faee2434e120d8359ebccd03416b47f0e5ee71652aa262 2013-07-10 16:24:36 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5bf64a71e12be193b460d0ac469b43efb32da2f9c24d01cf598a67a56d43fc7 2013-07-10 16:24:32 ....A 165888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c08c0e70e299510bbdab407702c58dfb2b9c469e7de6ff086934989ab938ad 2013-07-09 12:02:04 ....A 8704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c2eeebc8a1ef696efe6e565b2bcde7ebf1a1c309c4b949dec6e32592a234cc 2013-07-10 05:53:40 ....A 198680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c4b1bc106801b1504e99d384c7d980ab58f3c137cebd5ae508d2f04c588302 2013-07-09 10:43:42 ....A 27824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c4e21e17c050efa9b5cadfcd949e35e7af95b89f58a0ad7079ff20d26c4ff0 2013-07-10 15:47:04 ....A 2540544 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c75d126c843675e421cc50854c401939a36b9d50761b028b97e61ba89c7a46 2013-07-09 06:26:16 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c7c17f35933ae2392d9b8d72aeaf54d136502b0c473f0d06f30ec439b301ac 2013-07-10 16:26:50 ....A 517658 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c8a308261d24e16e7d8c162f02c27ea6e11181cd1672285be1604b449c3d9d 2013-07-10 09:18:30 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c8b8420280318dabc858c12b0a87cca9c5da07c66e65f78bcb42760a93facc 2013-07-09 22:18:54 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5c96ee7469f925bbe99085ba74bf53a2dafdeebec555ce70e76d69b39036568 2013-07-09 15:35:16 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5caad82c137f4dfeca975c2ee89175d43fbaad99ceb8f0bde1fc434d7464ac3 2013-07-10 10:19:00 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5cbf29852c3e8986526425ea056c9d2d5bf2f34b3547e5ac6de4974a44b26bf 2013-07-08 14:54:04 ....A 406016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d137f256e8171c49ab7f76fe942399619c70bb74d2f001205f64243feffdc3 2013-07-08 14:55:48 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d20494a39f8f89052056a4550a1a09e2626516bc2288fcff187b4073cc9a2e 2013-07-08 14:52:30 ....A 238088 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d47fbd908cce892353dc91d4a535d7df8539cd6a71e0d3a8cfdd7c0fa5fec2 2013-07-09 07:32:10 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d5a445093c893e8835a58d0daa66a869c108262ce6487d2a36ccae9992fc7a 2013-07-08 14:55:08 ....A 834048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d6e603171aa99d35e899690a0013bc972156e946077b1701e214f0f82ea160 2013-07-08 15:00:52 ....A 273408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d790abf4511e596ef7c207e31f79a9af683bb4e5dc3af38c254f0e292bf622 2013-07-08 20:58:38 ....A 360504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5d81b25f463ca4b6080d562bfd6b0c91d473737f768320ed3ef208d34f760d4 2013-07-08 20:58:38 ....A 160000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5daf6eb90372d12ad6f75001a666741eccb0ca7765ca40270f6aa6bb2cf2120 2013-07-10 00:50:42 ....A 410053 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5dbaf24aea784d30c698947b2bd6cd87776779c77c608b2ee611d04df917764 2013-07-09 18:36:10 ....A 710656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5e13de29be3f1b20a85ba925515c7bfd7bdff76336361715d9b122a5b589789 2013-07-10 07:19:20 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5e22b29de31477781f6e1aa088f9caeac7ff22e19aa93fec3429fc4fcb67bd2 2013-07-10 11:35:10 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5e24330239f355451c23bf935ed4c52560323fe371d8be9b826f210a1a0fe0f 2013-07-09 19:14:54 ....A 203876 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5e7e1ea865031738e2d7921519857972a27f0258550ab68fda3df844a1a5090 2013-07-10 09:20:34 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5ec58d7c0c15d86842df1cf06fb34c9ef24f04b9b0a4c37c96ecf721e83a02b 2013-07-09 06:28:12 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5edd139a195c76c79b730ae55e48b5feab5a6e0006687e11a62a8f5356d4f3d 2013-07-09 22:21:06 ....A 136192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5f427e8053f81682d656afab6d1838a7c6a5258b2eeeb01dc406ac75bcd047f 2013-07-10 01:01:52 ....A 125952 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5f73224bc94c8d01c7fb7e012dd1ea1abb9871bfff603aaf556d3f501b8abbb 2013-07-09 21:47:26 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5f8cd7515f284231ced41bd7c441543cbfbba54fefd71225e1cb28ce9cbd843 2013-07-09 17:37:12 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5fab492393d08c41c9d5e3105b76cb85302179c690db2b16266fa4b186f27a8 2013-07-10 12:07:58 ....A 29760 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5fc5bdb000d5ea370c34ac1f8864aa75361e189bc53349d9781a87a3209374b 2013-07-09 15:50:18 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f5fe8069983fc5fd9b9fc5403b3590d241fac0d203a92afbeb0f61b3cd5ff509 2013-07-09 09:42:02 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f60012e4c74c1ecbc6452591e37e0bec84bb416a5054e1ad7e33ec4c45f4fd8b 2013-07-09 22:31:08 ....A 310784 Virusshare.00073/HEUR-Trojan.Win32.Generic-f603c6814a9a93f675ae105e39bbf8336dcfb7bd2eb5690e114c5d276fc33b01 2013-07-09 12:47:36 ....A 856100 Virusshare.00073/HEUR-Trojan.Win32.Generic-f604eda7b1c8cc006219b430c5d1476a0ea989ef4612924c3073423d73b6bcda 2013-07-09 09:34:00 ....A 16480 Virusshare.00073/HEUR-Trojan.Win32.Generic-f609685e559e71eefa1c8d014d5a3e3bebae71f3b527275ccf9189612c9cf514 2013-07-10 11:11:10 ....A 2005680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f60e0ad508a4ae04d1888135f3c5f1888a9ba44ec6c4a1232ed1cc0cd31e8d52 2013-07-09 14:24:52 ....A 20812 Virusshare.00073/HEUR-Trojan.Win32.Generic-f60f1d8f494e894f56a36688205368a7b15535904df1e7a4c07334046e8c78a9 2013-07-09 16:25:36 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f60f383ce3322761c076a3ab6587fb88f91c9845866ca426a9c5a4492c8496ff 2013-07-09 19:22:16 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f60fec68dc9e21203eb646c0ee0cacc8e5cdcbcd5369f30038dd9d0e6b9e74fe 2013-07-09 17:14:52 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f61a453f997217e14c498485d48afacfabcc96f78e894dd4847c02cf2235d6fd 2013-07-09 15:25:22 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f622c27ae7eddee1481b5e4d175287ea1674f174ea0a478c0ff43bb0a7b52f98 2013-07-10 06:35:54 ....A 158408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f624cd45028542bcaa26f75eaa6b6249795011681c7f5709be34e53d5f83ca1e 2013-07-10 11:08:26 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f62990e9d4ed3c91567938556ec2778d2cab8b7e8a55a4e7b3184a7f67c0749b 2013-07-09 17:24:34 ....A 2927104 Virusshare.00073/HEUR-Trojan.Win32.Generic-f62aa0561ec24b0bbadff20fcd0899a1b2a601b8b749a2cc64db8e77ea3be4df 2013-07-09 21:58:18 ....A 140800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f62c6f76187d50f80bac08e2083504c38d2a8dc6c200789306bbac995a20bef4 2013-07-10 16:16:00 ....A 173515 Virusshare.00073/HEUR-Trojan.Win32.Generic-f62e89ac624e56bcb21e2b780c3d57429903dea3a1bad76458c814d2bd6f09aa 2013-07-09 22:24:24 ....A 161280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f63289dfbbf877d0b71f11bb0e1345e0ce8e709150494022c9f54168818a42a6 2013-07-10 08:29:26 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6330c4fd6a1a5e5764875cc33c6cf428fadac2262db029fc5ce640e79b3dd6e 2013-07-10 03:36:44 ....A 800768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6338b20d51065e76a0979524877b7e6e0b6eea86275751f7afdd23950e023cc 2013-07-08 14:49:22 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f636d5de2d74453e99d3f7083c5fe30c5119decc194ccac02073c208e3fccd7f 2013-07-10 03:43:56 ....A 505964 Virusshare.00073/HEUR-Trojan.Win32.Generic-f63712e2b51e6b6676892ce2838dc08e35574003fa2fa1d63407368121ca2c23 2013-07-10 05:34:46 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6372a6597f853bdaa81282a3f9129c51fecb21fbd753db140bcb4b2a73b55b5 2013-07-08 14:50:52 ....A 399872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6375dc9acf8e28f147d093c37ad4e152a7c853bf3b3f846f1925e4bebd59aa1 2013-07-09 10:46:32 ....A 249112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6389c28c4f3b5c20e6d5361a4d9cbbf918b976378d5f1676afb1af9b3404b8b 2013-07-08 14:58:32 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6397f4b924c447beb83b45fa92d8b1a783707a9734726585887764e071ef8e2 2013-07-10 00:58:38 ....A 130048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f63a799004b81b1c348a64975e2475e3ba8d8d324335c32ab3da9954cf24d1a9 2013-07-10 05:30:26 ....A 1032192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f63c9ac0bfe50d1c8007663f202c685871478a8a2821f144f926993af34264a0 2013-07-09 09:24:10 ....A 239104 Virusshare.00073/HEUR-Trojan.Win32.Generic-f64322149668fb6859824150784400c997c2fac201031f4c477a5215187cf93c 2013-07-10 01:36:02 ....A 26976 Virusshare.00073/HEUR-Trojan.Win32.Generic-f643526db319a3a9b7175dd1dcd6bab1b368998baa39862af987176311a4ce58 2013-07-09 15:58:52 ....A 13913 Virusshare.00073/HEUR-Trojan.Win32.Generic-f64799a0b948d4fea5303a8411158765557c1812077150f1de0f64faefa52a1b 2013-07-09 20:54:58 ....A 161632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6488e871d9664e98814e3656ab0e8c04355db3a867d2579292e70f7d90ce511 2013-07-09 15:46:28 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f648af0cb26d5747d1b96833b25ac8f568ad5b07f8b2123f5cd76cbe2818b8dd 2013-07-10 01:20:34 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f64d6c277db28ee4631b2542211f8b01fc36ddc62ed3f635adb0818b26e2405f 2013-07-09 11:19:06 ....A 853214 Virusshare.00073/HEUR-Trojan.Win32.Generic-f64e9d6749190a132a74a0f572330217af2f7b97a568f6051c0d8db8f7ffcfd2 2013-07-10 14:56:58 ....A 203776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f64edeefda2e652771a9f81763601d63fd06eb7108cb035935645872b9df4813 2013-07-09 18:06:44 ....A 745472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f650075dfa0d5cf4f0b63748296ddb2ab1721e0a08c7611959524d4b69268bc3 2013-07-10 10:05:44 ....A 74695 Virusshare.00073/HEUR-Trojan.Win32.Generic-f650ca586d1480f80821f6214a7180dfdc9a0f729ce42791dab58dae6e1efc8f 2013-07-10 13:34:40 ....A 261632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f651ca2e4ccabbe0a051e4a3955b89fd0a1d3d47d05f5397b28621a78bfebb52 2013-07-09 16:57:42 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f655f315e258ae8c346b5ffd507d2c8252c36f04dfc2540167be3f598e7b52a2 2013-07-10 10:08:40 ....A 23920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6561a660de4bfa2866d3cd7b30574cfb9e92f6665f830c3dbe906c6f403ed54 2013-07-09 06:30:34 ....A 63928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f65e85232114129fde33f0711f1dbfb313e408a2368bc9afb483535ebbc4b44d 2013-07-10 12:07:04 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66175d7020847d514ee982b97d2b350ba9045fff4f2a64b546004d06f2190d1 2013-07-10 12:57:58 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66295bd966b3609d20fd4d070bba75dd62b4952be41552063972193e1fce5fa 2013-07-10 08:41:22 ....A 624128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6672c2db3095a70dcbc197c43cb8b60e709d78b1aa8751946bef154218726f0 2013-07-10 13:29:54 ....A 1121792 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6677f19720aed8789881e279201dc0890896bf600333e6ae0e85bd871f61646 2013-07-09 21:13:20 ....A 727040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f669971c07e5948a7c01b5a22f63043d0cbf48493704db4c85a2e30cd97555c7 2013-07-10 17:01:28 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66ac3a92dc9f7c7b0b6f57c42d3bdf4eb3aa8fbdd4b9ef6a0cd27d3c9c69740 2013-07-09 23:46:54 ....A 951296 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66b73b689b39a5329580382846df607363555fb451b9ff0884ad330aa1239a3 2013-07-09 14:24:16 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66c6ba2831f05388e556881c42c73da9e65612940e308326917bcc4a255c1bd 2013-07-09 16:56:18 ....A 63400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66e7ef86492393d550f2c157cc434a370faeee369068406a297ed74b1f34a92 2013-07-09 22:24:48 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66ebe691e6c07682ec261f90dbbfa7a8671187f2d858016aa61484e6696a905 2013-07-09 07:53:24 ....A 47426 Virusshare.00073/HEUR-Trojan.Win32.Generic-f66efc4993674b99e5c12fb78a94c5793deaa06843c2a88b50561aa9fbb44881 2013-07-10 17:14:56 ....A 833736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f67224d7eed7c49c8f8e627ddfc4d7d57dbf08650a033daf5ddf30d50671f6ac 2013-07-10 16:06:48 ....A 2761216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f673c6bfbe86c35ba1a8c89d0534612c5518a4422253a147e1fc28546ad050e5 2013-07-10 03:18:46 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f676d403eaa5e17b1cfbda0ca61907506b1f580f49972dd97169748bb6b81b09 2013-07-10 16:40:44 ....A 4749312 Virusshare.00073/HEUR-Trojan.Win32.Generic-f679d29886f8c84d62f59df721f55f088409af587303744bfc8bf26ed218b942 2013-07-10 08:15:38 ....A 20590 Virusshare.00073/HEUR-Trojan.Win32.Generic-f67a7c81c48d816ee324dbfc2750de024cd37991e029ac2ff69404fe20c5affc 2013-07-10 00:39:16 ....A 119296 Virusshare.00073/HEUR-Trojan.Win32.Generic-f67fc3f6c292b9073b6ce279f3b72a4944f05e2bd0d0239843738bb0a3696135 2013-07-10 04:42:04 ....A 67653 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6821eb755a8bbb4da41f69e2bf1c66e9007a77dae9b961ddd214c2d18d8f2fc 2013-07-09 09:34:04 ....A 99869 Virusshare.00073/HEUR-Trojan.Win32.Generic-f68e140e0acafafdfd67ca7a1c7a4d72b01f7e42a04f1aa03dcd00ddfda599c5 2013-07-10 04:04:38 ....A 38256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6919241a1f6930c6ee86f16a125bb89dd2f4919a20dfed46b55031cbaacc730 2013-07-09 22:17:04 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f694572a907854d26cb1d1e3b9ae1fcc1c7acfa93e188bc917746ddc4d1e08e7 2013-07-09 16:08:04 ....A 50784 Virusshare.00073/HEUR-Trojan.Win32.Generic-f695377cc48b02a0c6df11820fe7c4ca298dd24629ff1f74b59b0d6c493cc4c1 2013-07-09 16:42:50 ....A 267264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f69daaf1dcd0b2896d7329476718630265109833e35e045c960d881c9c2f63ae 2013-07-10 03:54:04 ....A 28960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a2e231e634e2ddc2fb7d61fbf87de3f96a8932017a9e0f68df439253ed2f8c 2013-07-09 07:17:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a364817715da0da7f42ff40e14d090dbde736859b389540bae80fb501158cf 2013-07-10 04:49:58 ....A 106496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a3af7a469b04379751c2d8d43ca480784d3553a278f402dd19c20325ac5810 2013-07-09 13:19:28 ....A 371346 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a5f709937884bb1c5b8a381c5ef285a74a0df01ab2bcd4bfabea3b95fd615b 2013-07-10 10:02:14 ....A 102928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a6823956df44bd92e5933257e4677f6c47dda8e448eb84f421d487f23af2b3 2013-07-10 04:45:22 ....A 157176 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a74798f81ab53d03a910b086837d3a263bf93837564ec96bd42ef89f338894 2013-07-09 10:10:52 ....A 80896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6a764213c1ad64e4fa6930330bcdee57e2dc72a6d05e5b50e47f0ee6a9978a8 2013-07-09 20:25:54 ....A 2662400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6ad47a83b766124835e0486fd39f54729920e9e109afd409c74722585a8b446 2013-07-10 08:32:50 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6aea9f0933a47278447643608a7a43ba7b37ebaf9b7d570ad959482c7375d0c 2013-07-10 06:44:48 ....A 192560 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6afa4b1488db9c774d94e34c3a731c4f4c0fe810851ec5ece006eda5d9fe9c4 2013-07-09 12:15:32 ....A 41584 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b0925e324ebc7a726e176b8f7bda8d266fc6c135cc0f760ea80069ec3bbd3a 2013-07-09 19:14:04 ....A 110572 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b1dc0cd86a9054b7f8706ef89d1e1f178409b8a2e0c1466feb81c94e401cac 2013-07-10 03:28:54 ....A 84736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b29c3f7b95557a79776f3f6bb7405ba3785f194ce89191fe38d94950f21f31 2013-07-09 06:39:02 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b52d6788c3429cf8999978f5d7f1ef8351bb83662bac9e04cc7bd4f1148640 2013-07-09 21:38:48 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b71dfabcc1647d434a2373c743407998e3e5afa0d645006c33b36d5533b6b7 2013-07-09 22:23:28 ....A 323072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b71f31eb6f41e8633326329d21a13d701027a65bc6713b583ad7df666f695d 2013-07-09 10:27:44 ....A 70144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b7f6943195384b6f7064a0309c124bbadaa05cea26842e3409e7f89f771b52 2013-07-10 05:27:44 ....A 264192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6b9c7d32782f3c46c8c674352d6fdd14348c70c36a13162e313d9e15bb4e707 2013-07-09 19:47:06 ....A 15400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6cbebd04449c6f9ad182a7310aeb8790f4d73a3e11041be0d47f25436262569 2013-07-09 05:52:06 ....A 193024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6d0e5a847c63ddf5d6c9bd27263ecfa3b162c0ab2bd1ffbc7a78c59d1bca48c 2013-07-09 12:01:16 ....A 406366 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6d2f85f6689c8fe324d2fa0106d92e70de594d5235cfded6b673a74d44e2a89 2013-07-10 10:01:46 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6d31d22fa5a0d95a4596bf633e61db48732246d83e709eb1eeba5b5ddbe7b30 2013-07-09 09:36:32 ....A 232960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6d70537bd3bae0de8f7b0cc005fa273f746fb241f6c8a86399dee07d7ec2cc1 2013-07-10 06:43:14 ....A 1448448 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6d9e989607734a3dc20f45708d8a46c21b3bb7e53334f5eb1f66bc311fe5fe9 2013-07-09 16:56:16 ....A 478000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6de6a05cdc73107a76c60e2ae46072930083a9ebce53026f631737cc8c248e1 2013-07-09 12:41:26 ....A 55808 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6dfcdc1e605d3dfe31e5b6bcada3379f5a7325cef011013091d48c71ecbea7c 2013-07-09 10:15:04 ....A 112259 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6e03a884b5d7f83124da3454a3251de93631b650e6fb96c16356fc5e0cb55b6 2013-07-10 10:51:18 ....A 33405 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6e13f50a90390883d9602e4fa0427ea5202c4fff3a0cf59aea477d6be0db6fb 2013-07-10 01:07:32 ....A 205213 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6e360f60411ce9708d086fc349dc6f771ecff00fe4f50784c0435ac68d458d1 2013-07-09 06:37:20 ....A 3281408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6e806140bfbc42908115ea319714d535b0acafa540ffc2d7cdf1769489a1026 2013-07-10 06:13:12 ....A 189952 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6ec22c0e0087d601c1ac90f1ea47a5af5a91cbf620b51972212d2116a9e4af9 2013-07-10 07:56:38 ....A 201415 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6ed02577e298345cd4630c389e73ebe9482e32de17ba1518e79995774f35eec 2013-07-10 11:29:24 ....A 138336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f085d65036127536d12c0a855bc1b243ff17d76bec1bffb3cc5fed88e83c80 2013-07-10 02:04:42 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f0a790a529d0712d2d2aa036848fe981003f76c3626242a5011cc423e0709d 2013-07-09 14:58:30 ....A 617516 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f2f99dfe15b24e6541bd0cc3dd114ffda5505a4e5334460e4b5190e822d5a5 2013-07-10 06:47:14 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f3240cd75981d782f4d26a21b61124ed642ab8f857d7dc01da3e65fd3981e2 2013-07-09 16:18:26 ....A 213504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f456bab5361f3664aef9a56694faa4f092565e58749e548d2651a5781b95ab 2013-07-09 05:45:28 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f79e8c7268a012e3dbdf6db3e175ba32c1120bebb11607bdcd25fdf61db9a6 2013-07-10 17:56:28 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6f7fab76c3b31a8b86ffcc526d45d3d1c1d4964045cb4534b6d810c43f37ac9 2013-07-10 02:00:14 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f6fabf7d84ace663c40314dfde4a976defc6444091374b2d8be513212eebcc2a 2013-07-10 11:11:24 ....A 1130496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f70182346c00c6236199874045925047fb8504f05b87b9abcd23624b18600c97 2013-07-10 04:24:48 ....A 1242112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f70724d1882e3d416edc279080d1538e177ce8344185569d43b634774f0e9a34 2013-07-10 04:36:22 ....A 89224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7086c2c875297c9ec9ba77e7dc2432b8fc900e518eaf3223deca7eed0079ca8 2013-07-09 19:43:34 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f708fcdd5f43af38a64d80e83394ea5dad364db1f0c24dc27f3125ad07434a19 2013-07-10 18:08:24 ....A 391680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f70c972feeee522bd7b5f636492c8f6d776116d4d5c6734b66219fffe892bed3 2013-07-08 22:44:24 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f710095430263b5a68a7b3d4231d8ff7df96307f6ea0d08a40504cb6f33c6f2f 2013-07-09 07:12:32 ....A 18601 Virusshare.00073/HEUR-Trojan.Win32.Generic-f713f8e96ba47c2f554255fe83f5bff4d6c0e80362b0694cf8aabe8c069610a2 2013-07-10 18:06:36 ....A 312832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f71453254492bd177318cc73838c366c6b63e899099bbbcfb1f63da1bd23806f 2013-07-10 06:10:38 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.Generic-f71e32ec5c223f2cb17da82e6915249c634f115601196d7d291e66ff5014e2c0 2013-07-09 08:21:54 ....A 154624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7206b0fe051047a2ceebe0577a3ca32709f7b36761c1c5055a98e44758f3b9a 2013-07-09 06:10:40 ....A 124692 Virusshare.00073/HEUR-Trojan.Win32.Generic-f720969458dfd0f03f85390d2e7393405a2a0413bdd51b79d80a6e8ad71e3668 2013-07-09 22:48:48 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f721dab7cec988849783da8a512957352908ad1a877ef865df804e73e1c19e17 2013-07-10 15:27:06 ....A 368640 Virusshare.00073/HEUR-Trojan.Win32.Generic-f724a6c1aff5b5186206d70ecf4fc50705a4f72e2a0229f000529c03eb853348 2013-07-09 13:44:28 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f724ad04c9e9ee0be5c4848f61eaf6bcc9fa7ec555090b118bf97781a41bf886 2013-07-10 00:02:38 ....A 30346 Virusshare.00073/HEUR-Trojan.Win32.Generic-f730804fc1f9780b2657e4aa41dac57cb7280d9d033102e2a7c1569099040db6 2013-07-09 10:37:06 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f735a6c5cc762dc416bfdda13925cdf5a6b440ca79fe69825534c3b1df97ae83 2013-07-09 23:26:56 ....A 684984 Virusshare.00073/HEUR-Trojan.Win32.Generic-f73a38433a82cbbfbdf335f9da2d48296dbde0f845995e70011b0581556df5d5 2013-07-10 10:28:20 ....A 544776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f73b6bf17a7841388247374789c2c122614b206a65dc6e7254e8b7b714049cfd 2013-07-10 15:50:22 ....A 61440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f742f2d12d385452cfa7bd6ed63bf73d2d437bdd64feb01f890d3c8c6b679612 2013-07-09 12:47:44 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f74376ecb9f33c585917c87137287bbe02632881a697fb09623cf9485c1f6bca 2013-07-09 11:31:22 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f746c10fd497c8983fd59a907d11ecabeb0602975fb28a018dbb4d19517bae1b 2013-07-10 07:27:42 ....A 972800 Virusshare.00073/HEUR-Trojan.Win32.Generic-f748cc89e82923d98401e279b2aa0cff864c0f274e370572258d3f892acb2752 2013-07-10 09:59:06 ....A 43901 Virusshare.00073/HEUR-Trojan.Win32.Generic-f749eb28512870b645b7d1fbeeb2f1cd9bc1042dc9f7b47dc61f25f53260a854 2013-07-09 09:40:18 ....A 24902144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f74de56efeeb6cb46bb49af5764343e6ed2a7793bb93fc511238e79c45a5fb67 2013-07-10 17:59:40 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f74e510270b1c5583b41d9cf8ae33e0c0991bb70ae218f93e5298dd7532d1cb5 2013-07-09 23:44:58 ....A 1380352 Virusshare.00073/HEUR-Trojan.Win32.Generic-f74ec9a9bcc587ea33b2685c0dcfa382ab500cb924418ffd0c7f14130b4f67c3 2013-07-09 18:03:28 ....A 3604992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f74f105a9d9a3cbfb115821d06e66f4381abb8d8d40e0a74e669814cccc05d84 2013-07-09 19:55:24 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f750fcd6790221f757769f4f94a6b2d503ca59a46b658524bfe6adb2c74a6084 2013-07-10 14:11:22 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7513f35dd28b98acf483360c90894d824eca70bf3091ea07b6364c90c56ded2 2013-07-09 05:44:56 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f753e8f3b3bbdf7796df798392110ba24ae5a0b276421d6a595734e19e378b73 2013-07-10 02:40:08 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7549ea09ba3703fe5f52bb277b07fd34fa661e94f956417310a336dbc784879 2013-07-09 17:30:42 ....A 6536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f755eb570fc010d14d4d59ae9a781d3c0217af38939185a687e15b7eb4f12db1 2013-07-10 09:21:16 ....A 27776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7567bb02cf9492cb7896da8fd28b6dc57a1b5e061c391b9a1c2bdeb5ee921ae 2013-07-09 20:37:50 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-f75c8008747fe29d39df1faf2d405e03dceb78aebac7de074a2293e77c0de764 2013-07-09 18:39:24 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f75d7ee4454a4fd946fed05c914ae491bca1539863c75178454b06d47496f0a4 2013-07-09 07:18:54 ....A 350764 Virusshare.00073/HEUR-Trojan.Win32.Generic-f75db1ce6569e6fdb32729bc2557463e7eb74b41c41587c29fcc54d981d46128 2013-07-10 06:44:44 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-f76007fc654dd1625950c020b33d61509750d38e7c738a28d111c35d235a0812 2013-07-09 13:52:58 ....A 95478 Virusshare.00073/HEUR-Trojan.Win32.Generic-f765c9e20031593c0ecbea8e06eb69a967aa1927cdceed4806d856a84bfab725 2013-07-09 19:52:54 ....A 63357 Virusshare.00073/HEUR-Trojan.Win32.Generic-f766118f7b75ad3d6133cadc24e96181a4eb9dee9f8f5d79ca40008c06891a61 2013-07-10 06:10:04 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f767fda6ec86dd5800db27ae19bc3c0895101a7bc70494cf417375d651d2e464 2013-07-09 22:24:52 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f76b22d9acdbc61c698c89dfd50ff4ebcb5d2d261f9329fdc4e366d1776ca427 2013-07-10 11:28:52 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f76d3f4a224a346b89d3248c0f754e6216761f066377b7ed2f0fed663bdb2e73 2013-07-10 08:52:20 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7757812c50e17503f03a8a10c926ed912fde27d572ff7257d598e890d5b02b7 2013-07-09 23:59:54 ....A 1097728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f77615c753763283b25b6c5d53410ee1092f6e15ad18414e05be9b42f7714a39 2013-07-09 20:13:22 ....A 555008 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7772fc116531c3feb741970c18565796020f875250cde89cc9522bdf14ce28f 2013-07-10 12:30:44 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f77d24000f3bb9ae05eb41e7125d2f0b2fe375d35b210c76f689018d2c4310e4 2013-07-09 11:56:38 ....A 524288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f77ecab21413ff1acf35782a502ea6b02e15b0385b1d796f7096bc38319c04bd 2013-07-09 22:55:40 ....A 476672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f77f8f7a0bbc1ee1d8080e809dcb71d064da5465944fbacce76a15e0e24217b5 2013-07-10 10:40:38 ....A 1249280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7815ced2f37da3200ae434c25821fa49437c417aff94d4d0731f7d88c886645 2013-07-09 09:55:24 ....A 3620864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f782f9ac8b30958f549f090ca4cb5a04f9ba82211c50b4ac4ec0ed84cc5aca98 2013-07-10 03:00:08 ....A 956416 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7839de7c350fa46fbdc5a67630e7610614bee5dd800ac0d8f061aa90b815dc6 2013-07-10 05:43:22 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7846f2aa4b589c05d1ca7e92d039ac65cbf9c504fc47b5c4671ddd1ca2d6653 2013-07-10 12:45:00 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7854e071f27b656c2042da2bf8a46948881062834ef0979e58a40d1bdbf90ae 2013-07-09 14:10:00 ....A 306898 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78570482b668ec73541bd4d8ea145a951512d307fbd5f46a5e251c0d6099660 2013-07-08 14:55:40 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f786fe82d62d49fb9a6697f2da9d1d0dca717113b8e10a3c0481b08bc4658068 2013-07-09 16:36:40 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78a1359ffdb9ac4cae7ab74697f635647b52d0e1d8f649d0e413e58d3cefd1e 2013-07-09 17:11:20 ....A 235069 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78a910bae16b0366a129531a63f1dc7f7bb28a9353cded840dd564329ea3a2c 2013-07-08 14:56:08 ....A 843776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78ac734f13d9ae3e74076c47e98ef5f709e54c1d2233efbefbcc5e9c4055e1e 2013-07-10 08:16:36 ....A 69120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78ae38f51b643c9bb45f9287ccae31e524d1bb452de9fb4319079888d5d9d1a 2013-07-10 09:49:22 ....A 16472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78af3999e579168350edd7898c1f575ec6bd68f8674cfc81d5a64d6da84d53d 2013-07-09 05:29:46 ....A 35216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78cacd89d7cc35b822837ec780f09ad18987fbeda79225d7a25abc8ec9430ff 2013-07-09 08:54:26 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78e988d65a8b399874c7c22388a364ebd0f8330eb97711b367f352ce23b2632 2013-07-09 13:38:22 ....A 8768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78eafb0d494ea4ef457d4102f3cb21b071660769e2f8925e49195436157b110 2013-07-08 14:46:32 ....A 12288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78f53d5d485cf95cf2c8df7a9db657596b10dadf21bef688494c5534225072e 2013-07-09 16:53:56 ....A 305036 Virusshare.00073/HEUR-Trojan.Win32.Generic-f78f7be7786b9d41872e5ddf9cb6c2c16530f20cc5a3b466169083193cd43825 2013-07-09 17:14:46 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-f791639ddd416df3e09d198f60f37301373f3efc7afd62105021677db2732484 2013-07-10 17:54:44 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7918099c2aa260e6d279b57a169b408495978216202da030cf541f07ee30cc5 2013-07-09 06:22:22 ....A 22184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f791b606a83594ea822a84b88aea96bb32bea6338c96b16f096dbabb39e7fe8c 2013-07-09 10:30:10 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f79244ff1052c65a781ab74169dd7915f020b36dfc3b2db516e0d06cf4ec8616 2013-07-09 19:08:42 ....A 46842 Virusshare.00073/HEUR-Trojan.Win32.Generic-f79658b211ef440fb41e06394c897bc99df52329c706fc5a4e11f82d49aea398 2013-07-09 06:10:10 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f797434839b8b66be26d1109c0e71a2914ca16591ed3f44bd77d336e992a1339 2013-07-10 00:11:06 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7987777b5189f220fdaf85c0d5c0444acefae4489279bfb9d2ca66f26471c53 2013-07-10 00:04:14 ....A 23462 Virusshare.00073/HEUR-Trojan.Win32.Generic-f79e6de52df7895b56a47f6ace39825b82bdaa240c21b07bb8cfa08dbaba5f13 2013-07-10 09:40:10 ....A 878407 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7a2670e6f7041336817ab91afd0473af6aa2d549aeeee45b2b93473cc05f517 2013-07-09 21:33:00 ....A 37855 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7a57f527e901fbbb3a3c2cb2bb47553d360fe2d228059a8e0d2d8af3627a310 2013-07-10 16:47:30 ....A 649216 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7a8f17ee60270dbce7dae428f0a292e4b31ef8f7bfdd95faa4a0003310cce6b 2013-07-10 09:02:32 ....A 35984 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7ad23bbf986619ee10a2b85b5c0b12add4bbde2d40954a5b2ba236ea1faa4d9 2013-07-09 10:21:06 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7ae47c67848e125b215cacadaf10deb2864b931028aeefae5da909fa7c3f34d 2013-07-10 02:44:52 ....A 136272 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7b533df1eb63df831438763d63132e4e52ee47b4132fdb5f832701bcd7dbd5d 2013-07-09 20:25:18 ....A 45888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7b7dc166bb883f5b1400e091d401b55fbb8c205baf2cb79a5592d85c2a9a2f6 2013-07-09 09:08:50 ....A 45312 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7b9ff075a2c0310486802382244edadb2bfebab7267f8ab8abcee53ce42b14f 2013-07-09 16:16:18 ....A 219136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7bbb8009ee1b635d9b5e3f7a253fc9719d209b4c3b6fc078e829ac085f5edaa 2013-07-09 23:03:20 ....A 3948138 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7bfc3250032a18232148278dfb0a392e6c99afb87c05ddf0f8af4f6b1c2005f 2013-07-09 21:31:02 ....A 45192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c15a282522708289957404a955c42fe27e88f8ef1046661eb984ee8f0d7ffc 2013-07-10 03:07:30 ....A 2875392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c1be62d4bac30c082bd1ec4bdceacda72c1d20c548f41decc59092d0a4f8b2 2013-07-09 12:33:24 ....A 239616 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c26e2a8fdb5372d8a3703a852718222e7012b4ceb36f40bc333a183d8db012 2013-07-09 05:23:48 ....A 45824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c3ff479245c5995e43d63f93abe7916e0de555bec10f486148a46ee5686c6d 2013-07-09 23:29:26 ....A 221359 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c45aadd73cba1da81580590f0d51027abf8d530da7f418430444eecbcb1b6f 2013-07-09 09:51:24 ....A 771584 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c52b04192f98902b23183e8bcd9fd38f4d2dfadb30e7aa71aa6d88d87b2ac8 2013-07-09 07:45:02 ....A 163461 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7c68ed83a8ea57a4e792e83bae4b65d8f2155574701e8b9ba827b8b84878f88 2013-07-09 14:18:42 ....A 668140 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7cee478e9f6b16f68beb10f3eaa7af1781d1395e01d32642f6bd4010601e847 2013-07-10 11:55:06 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7d4021b72e75a4b12a8fe98ee8ea6b0bf1a0265a268ca3ec08e558275ecd57c 2013-07-10 11:14:56 ....A 278528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7d76ad09756265ed07a6c4e6a9cea717b0d4837cd6c9c5377cf4c371a9fd4de 2013-07-10 01:46:26 ....A 2432000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7d966c73ee174bb130b68ddca3b97ac9c477105f40b86351474168b416eb9e9 2013-07-09 15:18:30 ....A 147460 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7da312345cade41c2a7605e5d148c144038f74640bb075ede490244226d2971 2013-07-10 12:21:26 ....A 404951 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7dac1c7d092c86b2e27415e9891b550f7eed5b73d4e92393f4548440db56509 2013-07-10 17:08:58 ....A 53632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7df8c60cd4fa499eea4e32072be430dc917dc1bd1148f6efde2f20ca33223ae 2013-07-10 05:28:06 ....A 18212 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7e02ce29d2ad7330cffb2d104f01f7b05bd1bd19a907d7dd37afde36ad49932 2013-07-09 23:45:40 ....A 69122 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7e21657e28297487339f5cb86d46e327bb4a44177f12b914bdccfe608273a3f 2013-07-09 05:51:44 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7e9a528bb800edd93b8f0a5cf9112076866859895655a77374477e7b882fd64 2013-07-10 08:24:58 ....A 2314752 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7ea0caf0dd43fb745c652c54ce1f888431615c79f0d2604f6c147fec56983e3 2013-07-09 07:10:04 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7edb222200dcc7ead691286905cbada5c19e753da66c0c5f017bdff05dab117 2013-07-09 09:36:28 ....A 1405875 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7ee1f968d656f6f634a7e1204bf3fee5cf895e02c53d666da4c72395048215a 2013-07-10 17:56:06 ....A 788480 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7ee8713cd45fbdd6c3c0a06af147edf707a2df6682bdddb3900b80acf5a8685 2013-07-09 18:39:02 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7eea90aafaf7ccb8cd840eb15123b6b500a646236b93b06338a93dd12281d58 2013-07-09 15:08:22 ....A 357010 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7f1c33f9aaf417fd30ba59f4a8fdecda636c28dc17fdd319a377fe79b862ecb 2013-07-09 15:37:12 ....A 951894 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7f1fcbabe4844489517d54b52ebc2c51aaf2f2e7764983cec2ff774c23dc905 2013-07-09 19:50:04 ....A 37945 Virusshare.00073/HEUR-Trojan.Win32.Generic-f7f5cafd21557ba4ce1d7aa6fa7e704cd0623b2e23148f7d409693cfdf2f5764 2013-07-09 23:34:54 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Generic-f800e013beeae9459e97b4e7067f79a27eb479a467cd274aacba946558dea27d 2013-07-09 15:02:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f801f1f8bb4d4202915688992371e2d6b733aacffe6b6e88cee2607abbc56d2b 2013-07-10 04:44:32 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f80294e57cd297c56281022a3501a152610bb3e0997ff1fc705eecb47b648a67 2013-07-09 12:41:08 ....A 48192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f804210469912e0d4c74c9c3ea0e5981cb7a9adbbfd41728a9e0cc71bcd28110 2013-07-09 17:31:22 ....A 59960 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8050b2eb9fbd0fa8307ef6a2142da9d17f15085ecbd3ece29eeb06f5cc467e0 2013-07-10 00:38:16 ....A 769536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8085066873917587999c99473a68cc63adfc02be7f418cf44676a06342af696 2013-07-09 05:44:42 ....A 320281 Virusshare.00073/HEUR-Trojan.Win32.Generic-f80e3e43599f7c22c334175ef8215ab636bd8f2aa73a62a3a5ff67cb35b1fa4f 2013-07-09 21:08:58 ....A 21837 Virusshare.00073/HEUR-Trojan.Win32.Generic-f80ff67c6db9968ee8e1f631aace2286baf822201905470780c1a967b8e4901b 2013-07-09 20:05:46 ....A 35328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f813ccc5f2758454dc7d41efb66b53652ed23a67cafabffc22833a0242d86de2 2013-07-09 23:12:44 ....A 841762 Virusshare.00073/HEUR-Trojan.Win32.Generic-f816d568f3b4720593b636713c68b2a71ebc6635b1ced60cdd94b9505b33e320 2013-07-09 15:28:22 ....A 451712 Virusshare.00073/HEUR-Trojan.Win32.Generic-f81a1344c96c636172ece58392adaa5cb1d590934bc06c8c7daa2a4c691d5d55 2013-07-10 12:31:50 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f81ca1a2b3010311401450e11f94190dd212cb4134cc5552e5f82df26471a35e 2013-07-09 07:05:06 ....A 28032 Virusshare.00073/HEUR-Trojan.Win32.Generic-f81e257b59364380e9c76e0af42cff8deebf950be5591477efb6884c09df29c9 2013-07-09 09:48:10 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-f81f51ddfdcc93a49dbebed544d7f58e77795fd35437697849400d03d6a99b29 2013-07-10 05:06:58 ....A 817664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f82326e2eab821f04fd451321a073225d7e273473b1128332f09b3fd5c0e9b0c 2013-07-09 21:33:52 ....A 20048 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8242f7c8b046c47edf862b355b0dfb18204dd15e58040a90e719b6aa8aec029 2013-07-09 09:31:40 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8244d0c3f58d7ce08abed4798bbecdf77ec6133540dec5565772744f5e3d7d4 2013-07-09 16:06:06 ....A 48834 Virusshare.00073/HEUR-Trojan.Win32.Generic-f825a684faedb2eb3429477b9c875c06709f6bac8e966a2479090b2f9a553bf4 2013-07-10 16:18:44 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f829bf366da2fd8bdef2bd79950a4e546c2a36c0d87211491f838cb860ad6ff6 2013-07-09 14:43:20 ....A 41728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f82df90192f2a5afcf59872b40786b5a3141a21e6b3b0b3f3e860199c6175171 2013-07-10 01:45:36 ....A 666112 Virusshare.00073/HEUR-Trojan.Win32.Generic-f82e2cb2d762049536dc7c796087417a32cd0f52d465a7904f23d7634a817c5e 2013-07-09 15:51:30 ....A 302592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f82fabb5dc6557c776f969d5c823ee194d72f945effb9e5768562b6b0f360696 2013-07-10 11:29:16 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f830b6222816af061b06388f582a8195c6d4fc95479270f70fa144e2ea0f1b05 2013-07-09 19:22:50 ....A 60928 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8324af92c266863f2f1e943e7047dc3742029ac82a78d9aa89c032446756947 2013-07-08 15:14:58 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f832cdf9656d26e8c8b81b4440e064c44a1391ea7e838df1aaccb1f5a7c04ab4 2013-07-10 01:03:12 ....A 1387520 Virusshare.00073/HEUR-Trojan.Win32.Generic-f832ec58499c85d249776de4449f79bd4bfb65a463481e390514337bbaf4523f 2013-07-09 09:07:32 ....A 117248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f833493f78ec935da4e6c0e76ab80ea932007ceaf8db19579a1921e6adf99c58 2013-07-08 15:13:10 ....A 2277888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8335d6fefb715a4a04e47f56398f809dd014ce0f1d3bfceb63c09593a7fefe9 2013-07-08 15:08:24 ....A 9355912 Virusshare.00073/HEUR-Trojan.Win32.Generic-f834a0887bf8d55fb38663bc6c037948a9483e729b62c44066ce6d453f7e93ea 2013-07-09 16:56:32 ....A 87664 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8369ec65be66019794b398ca65e2ed1d51119d1b69ff9d6d17307094699fb77 2013-07-09 18:34:56 ....A 203284 Virusshare.00073/HEUR-Trojan.Win32.Generic-f83801e69f1dac6c2913edc058f76d2ec35cb5698ecc0f85b2e716f68b3b9e26 2013-07-08 21:28:22 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f83aaa2d2c3bbaecbbcdb6508de02ec10f56d07647664ad7882deaffce9229e7 2013-07-09 21:41:24 ....A 216576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8416db938167c6f197b75d55f0ff73ec73a908aa2e4b0d0d6b95b5c6038e476 2013-07-10 04:50:18 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f844fa39a19e4bfb61a7566f47b8ae0f5c12767b389e98dc3a81d042e80b63f5 2013-07-10 07:19:20 ....A 111616 Virusshare.00073/HEUR-Trojan.Win32.Generic-f84cd08f6e3914e8934a4a3cc577119c5c76e18d6f0ed77086b36e61a58d1f70 2013-07-10 16:57:54 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f84e9e11e0f40c250e045ae6febcc488e7a117333383a80528a9161c98d73672 2013-07-10 08:15:58 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-f85193076d89375429844791d895fe186ed5a9f27d0b0b55a74c3c0beac5897f 2013-07-09 07:44:24 ....A 33792 Virusshare.00073/HEUR-Trojan.Win32.Generic-f852b95ea2e684b5baf34ea01f8132df93a0a11d461a01679f11326977f3c475 2013-07-09 19:03:38 ....A 28896 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8556a45ce8deb433b57f70eb3d64f718765819a5e363819c32cbd2cdd36b377 2013-07-09 19:12:28 ....A 9880 Virusshare.00073/HEUR-Trojan.Win32.Generic-f860cffa79274add02da9f5d445b88f5cdc9092b33c3f3d0b5cca4dcce11fbd0 2013-07-08 15:20:10 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Generic-f862722620336cde1305def9936ae2db6522e7d0cde6f68240a3cc61f2f8dc5c 2013-07-10 06:46:00 ....A 350961 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8628a5223493971448dd9e7d70b73c5cf9ac331522d63aa343fe6baac3fe723 2013-07-08 21:28:38 ....A 1545803 Virusshare.00073/HEUR-Trojan.Win32.Generic-f865c8ee715a2bec5cb7ba52fe4508d44755a50b9f604cfa734e82beb519cde0 2013-07-08 21:28:22 ....A 571392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86794f3ef09b3fab2aa69179859460a5ebb96a6ccdd8715a193504bbb5a624d 2013-07-09 15:33:38 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8694c5fa866f01150cde6c20e077ad195fd6aad72369caa79e1f1ecc51b32a4 2013-07-10 06:44:34 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86a423e2ab445569cfd7e99d44af0f9bce90090b1f90430c9b0bf014767bca5 2013-07-10 11:31:00 ....A 802821 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86afbcafcf2efd389c183154b5e9c3501691e2d4eb07a78b7d2806fe26c47ba 2013-07-10 14:09:20 ....A 2524541 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86c1235822d06d8205f2bc3921e84e6f72ae2fee0578a051d3e63946d7a9669 2013-07-10 05:35:34 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86c8599dbdda142d392cfbeeaeba3fab3fd44f620ccb8ceb46e4222e2df37e4 2013-07-09 14:24:22 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86cc805a054b5d58b28d4d32511a7b027460f941b019512124f83beb954c6bf 2013-07-09 13:40:00 ....A 226817 Virusshare.00073/HEUR-Trojan.Win32.Generic-f86e2b328ce3d9a225056ed3aabbb11d4b85984591fcf0b72769d7e8863421cb 2013-07-09 11:46:26 ....A 1556992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8732aefe935b43566d128d6b036c7aab82757d7b1c4d7db1f644e5dba9dd627 2013-07-09 19:05:10 ....A 448359 Virusshare.00073/HEUR-Trojan.Win32.Generic-f87356c96674ef53e718e077ef8db79b0d57a4bdb9c3f0be75f4aac7fd30adfa 2013-07-09 12:23:48 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8736f87036f0dab2858fb7e54eab63683a0a2e92bfb702bb1e8696a355dd0de 2013-07-08 21:26:34 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f877679012013b77a9c473555881309fa932763b0371f272d812b41aa5f29d29 2013-07-08 15:09:08 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8779190ccaf07769726cc936dc10e4ed668b2e5d5744ab421219ebaac3e34b4 2013-07-10 18:09:40 ....A 1511424 Virusshare.00073/HEUR-Trojan.Win32.Generic-f878513a4e1ef23fc51f14f1b3c7938f1e47a0e0e1b8eeb57c11258d1f402b14 2013-07-09 09:32:28 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f87d5ef1134da71b8918de52756efbfcea281296e2e65ad527a441ee8d21d8c0 2013-07-09 18:27:42 ....A 1126400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f87f6c32bb28b4955bc2409c24e52f7147e92d2c1ad60848fd2ead85ee29c252 2013-07-09 13:36:40 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f87f8c7353cfab2a71700df84fc50fb817056ee04d1e6c6c2ae2607dddc8ce17 2013-07-08 15:09:02 ....A 274432 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8839e8888c15f25bfe4de6d6d530f4c8f5231eecb78a1fc840d06318617d243 2013-07-10 01:55:06 ....A 99840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f883c3bd100bddf9ef8e64e8e5a10b379a94b8f0323771c609ed961889903d37 2013-07-10 13:31:52 ....A 27488 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88531c161efd6605e1502328464fb32157ec7c707eb576778931872e11b64cc 2013-07-09 15:09:32 ....A 130941 Virusshare.00073/HEUR-Trojan.Win32.Generic-f885c70fd2d530f208e6d112acb310fd450851841dbbcc213c952c7a05bcd27f 2013-07-08 15:12:36 ....A 1414024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f886f958d97ee99a134948a5f5f84c9d830977037b66f000212d48429c516103 2013-07-09 10:54:12 ....A 62682 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88799311233e548312833c8237b24fda2578e50fca2a26a9861a2c948383f93 2013-07-09 22:26:28 ....A 2184704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f887a9b0bdc3b707b6879c1efe05b040fe631baf917b67c27cd0897a2d9053d4 2013-07-09 14:57:16 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f888ac95c611bf573ff302f3f87370ffefcc9394c5552d960cad125ba887857e 2013-07-08 15:13:10 ....A 57856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f889598219489c2e7161b59bb8e99f0a1a7aeb4b061bfa4465d9ce5cf8e93f58 2013-07-08 15:18:16 ....A 198144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88a282499ff2d7de790a66df5d4e2abd44be2b4a1c2b436acd4d9fcb5b7a75a 2013-07-10 02:42:24 ....A 26350 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88c640e0d2f0968ce10bbedacf5cfeee90ca0f3ece574e5ac87ddb934f566a3 2013-07-08 15:17:00 ....A 674816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88c6bd056b04daea868ce74a13cab410bd0827ccd3b2bc1ae6f473fc059a229 2013-07-08 15:17:24 ....A 379392 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88f354f71d70534338c14d6f14ee3cf2133ee26f7d0f5a5819ca97de613a7d4 2013-07-09 06:50:44 ....A 162904 Virusshare.00073/HEUR-Trojan.Win32.Generic-f88fe4625b4e73184aba3aa8ee179094acbb633d9bd2b3bb1b0db78151dbc860 2013-07-10 14:02:42 ....A 4929 Virusshare.00073/HEUR-Trojan.Win32.Generic-f891d85307db3f29c92f55ae5882e0ce48478b10b34e9016ae105a36a159c7a0 2013-07-08 15:53:06 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f893cb5e01928fcde35e365a8acc127f9c7e24eb7c1699deefd1c82ad1afe63f 2013-07-09 12:23:00 ....A 861504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f89521578de3a8da31796808cfc6bd4cb37777d50f4b4dbd66b8baf5926ea098 2013-07-09 10:58:50 ....A 376842 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8952421d9f0ec57ba3b909869008449b4e006343210f2138d7c30c0b41a62e3 2013-07-10 02:54:00 ....A 127748 Virusshare.00073/HEUR-Trojan.Win32.Generic-f899d3fc078d7fd45da26226fe49e0c95adb39d4a9bd84401b56b884c8c6f9ce 2013-07-10 07:37:30 ....A 450816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f89ae7d651b28e78d9adf2da426a0b419e5499f34f626f58393f1d7420374a30 2013-07-09 14:44:02 ....A 453260 Virusshare.00073/HEUR-Trojan.Win32.Generic-f89b596a7ee73ac4ba75f1f2ccde1fae3c417dbbb49e561ef9beb2fdb704eead 2013-07-09 23:59:46 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8a0d209a39f38cfe9d2a179ae0fe89befe1bb9f17886e21a4b83e611ba2a49d 2013-07-09 16:18:38 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8a32794f05a9fde6c413d009dad7240f7f829817a6dbb44940bfb1916042cb0 2013-07-09 16:26:54 ....A 405504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8a5df618732f4628504c3c84abd37de96248d764f10cafe4c4b8a89eb0be2b6 2013-07-10 07:19:04 ....A 697344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8a8e5897efa7047cd4b8377bea6cb549d6cfe311bf0274225520429091b250c 2013-07-09 16:56:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8aa867b8a1fa2d16697444ce287f0f3e7c389e2a2951ff1c0e1f54e63fe8c8f 2013-07-09 16:29:24 ....A 376075 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8aca0f2e6b3205ae877906a6bb7721a7f30da25c5946c4ae5cbeb1c9223e82a 2013-07-09 19:16:40 ....A 476672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8adbcaca6fd45a8668c01646618821a5000c623339f610506e2afa2eb85923b 2013-07-10 11:54:06 ....A 8638 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8b28e3cbf2596ee1f76fc0ec6b240fd469ac0bce739accecf1458c3982df9e7 2013-07-09 13:11:06 ....A 16640 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8b5cc0d2d096bfa1f5a5c2a7d4878fe77fd6995276f9bb5d452921f7f36d484 2013-07-10 15:29:42 ....A 764829 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8b98f92e4269dc0898602b849addba97e35a2a9a3481598d257593af66741ce 2013-07-10 00:47:38 ....A 65536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8bb2b21a8c1a43a851c196161ee08907f192df87264748a75e1e11df7ed9ce9 2013-07-10 15:32:16 ....A 349184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8c7edee7781cc27288d7159b61da9a64f5b3c8189a51da8d854c50a0c3da59c 2013-07-10 14:52:16 ....A 39907 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8c9e4d3a08be1a3327a3fd52369e4b581c3c97aaed9504cf907295e627a2d88 2013-07-10 06:03:34 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8cbd2f5cb9951ea5bc44cbc0b57b28d28aa833c587a15c77fb97f77587f6c70 2013-07-09 16:04:36 ....A 36129 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8ce3244766e268ee88114be544f88700254a61dec1c567ab39323a12e9b4feb 2013-07-10 16:14:00 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8cf425c498b2c47119fa450a6c9c33a6565a8aa2639ab5bc940f8094ea53424 2013-07-09 18:30:28 ....A 344756 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8cf486bfe81fcdb5afb39bcd3dbfe10989f2aa1f5c4ab173c4b670ec1a844b4 2013-07-08 15:52:26 ....A 812680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8d3256ffdd751fcdce4232f249951924f295dc19668502318de5ceaaef42656 2013-07-09 18:53:00 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8d488c0665940c4946566743ffa74be3ef4fbd27ebc621b27b422c97739ec4d 2013-07-09 14:39:06 ....A 603136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8d516723da37dd7336dc2a9593a718fc76bf3f816b7adb4382747e43febe96d 2013-07-09 05:28:30 ....A 111057 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8d6964a675087f31598e2d25e5cd2c9b98ef357a4c0225986135f0348e035a1 2013-07-10 18:11:28 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8da515f17e1b59ab5a185478e5f5b7fddec4598eb94897c7187628d02eb25c9 2013-07-10 11:40:48 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8db98fb1da45e549b575ec4501355cb1fbf410ca590de5b85df205ae97fbe5f 2013-07-09 14:20:52 ....A 24040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8de15409600b9f3cae2931cb2d75930bd611e7401a949e14eb85f40351ab0aa 2013-07-09 22:14:44 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8df6f4f5014684d2639fd6d03f5eb3e835b83ca45ad7166c1d063203f712eef 2013-07-09 11:27:44 ....A 31508 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8e06a0e0a4a24a84dfe3cb9222fa6ab7a52139ecae002cefc31cd2a36babf9a 2013-07-09 15:06:04 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8e143d93ae69786c86e55b8af53f02dffcb036f150a522e26ef9844a57b8e0d 2013-07-10 04:50:58 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8e87544e73cb96ae4fefa6ce0fc667b30d7bdf041b78153ef7529a97852725d 2013-07-09 06:27:00 ....A 53376 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8e970ddbae839c349027de10cd1cb775d278180b51b5710597f61da8c5ddd08 2013-07-10 03:30:10 ....A 429056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8eaa4efb93a3ee03e3930f256ecaace669b933f494de3870c78f0783ffb9bee 2013-07-09 16:59:22 ....A 93053 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8eb22ae13b09f29eaa4721075c355f80cc478afbcc752a8a37c1853381097e7 2013-07-10 18:00:56 ....A 16672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8ee576f9f0d818c16963cdd4914a2dac6dc02d076aa60edf5e4db6c9591a764 2013-07-10 09:11:32 ....A 134394 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f0f12934bb42797f4a9a9c77f2d87e567a3ef8fe1c93c2f01ae49c441b6d26 2013-07-09 07:31:16 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f1f4b10ad06476ff293a9e57a20d333e3847b6f0732811a6de11c58338cfe1 2013-07-09 16:47:46 ....A 199672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f2eed83e5f3b54e3deabc16217310e3f0e4c0d9b7dd0e90eea45d7935b4550 2013-07-09 17:18:14 ....A 129024 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f2f4d20c91cf6f06118b205fa0ac5ac8f027a998281215f8819c6e107904cd 2013-07-10 11:08:48 ....A 289280 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f3222911767cf4c16e623bda3c420b87199ea5adfad69be06959f035b541af 2013-07-09 19:40:54 ....A 121856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f8309fce6fc773039806313ee24bb316e1f839d090a61254a65cd72f5982c2 2013-07-09 17:12:34 ....A 27136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8f9418aa90a836a9291693fbd57486cbd6e019265ca94fe9c14eb6bf06af68b 2013-07-10 11:50:20 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8fa8e6e574ec267cfd38bdb3ff102f4fb895a252e4adf17dd29a805b0b08350 2013-07-10 08:53:02 ....A 171527 Virusshare.00073/HEUR-Trojan.Win32.Generic-f8fbae368f5bd8662325e4756985386f41efb2c72c0caef6bc4bbfb655b2c227 2013-07-10 04:48:10 ....A 47592 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9026531983b3c4efc1bfc45b723591e016d55d41f9f7cf8009204fbf1dfbdc1 2013-07-09 20:34:46 ....A 220672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f90370079b2cd39256d0e497bd127e06fb8f829d76e858cfe3389f1cdae73dde 2013-07-09 11:26:52 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-f90411e206e9095996c134e4cd0237577e2ce7cf6e05aa0005aa40b5b62260b3 2013-07-10 08:25:36 ....A 143360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f905c7bb9ad4e254296b24e1433c0fca8dfb7e8fbcd72a262ecbdd2426c57fdc 2013-07-10 06:44:18 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f90b3be5596f0bcc6350fe95a4bd0d89c76213d914c6e3b5723723c0d63bdf7b 2013-07-09 19:50:30 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-f915ce0936f0a5c8789840e16b9282a9abfa14fc473e1f8df7c31cfcdee19c1a 2013-07-10 13:31:48 ....A 784916 Virusshare.00073/HEUR-Trojan.Win32.Generic-f915cf0eb853e4ae2fbc4fc989d53d7157b1667355341a7f7293af8ee6af18bc 2013-07-09 11:28:56 ....A 81408 Virusshare.00073/HEUR-Trojan.Win32.Generic-f91850f091b4fc90b3de38504c869dc48bf666c00938c4748167618aedb5796c 2013-07-10 04:42:24 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f919854a9de2277b7fc9df299ee679f33ca22bf31916ceb24d3bb1add87d622e 2013-07-10 17:58:56 ....A 262196 Virusshare.00073/HEUR-Trojan.Win32.Generic-f91d66751c4f1421d66e50a70f4497783b2b39ecd8033d194d9ed63103727b43 2013-07-09 19:48:24 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-f91e6e7b26e11e8648cfd628a2c59e7a08237a91147c78fc63449ae2f5bae986 2013-07-08 15:17:40 ....A 373248 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9232e42f6a3ef074fcdcec419347409ddd61f2be17bea238787db9acc5cb1ef 2013-07-10 11:27:22 ....A 105157 Virusshare.00073/HEUR-Trojan.Win32.Generic-f925adfcf23d4ec6bea18e11cbd8abbd7a8202075645dceaa7f88074b31d4efe 2013-07-09 21:40:30 ....A 8256 Virusshare.00073/HEUR-Trojan.Win32.Generic-f926cb042e8252a4b57dfb4c7ff9976e6c10daaeed526572bab00f0f869fcfa6 2013-07-08 15:20:30 ....A 607746 Virusshare.00073/HEUR-Trojan.Win32.Generic-f928b2084a5f69dc63ea917d6e329d637d11bdbe7e7dcb41d00dc959e70abe82 2013-07-08 11:56:08 ....A 2911744 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92908d38bb15d5694900f2db375e965aceaea88e2f90adc5edc4da259a16c0e 2013-07-09 12:10:14 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92908fff704c36dfb943b7ab1bade57275d594e8f204392cb099947e95bc7cf 2013-07-08 15:12:50 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92aaa80f5875ba6b5f473dc2945dab9ae194fd888cb56e2a1399bf051071db3 2013-07-10 17:27:16 ....A 22776 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92b6fba7bdb9ebba0375b6f49d941a9a1d3d6eaff937b490a449c7e81f29b7d 2013-07-09 18:26:32 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92c36aec8f28a4993b8113c841c0141dab9193fba8da7436973483b4c137a83 2013-07-09 11:26:10 ....A 97040 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92e84f0ea78b7529eb5001aff4943fa5910dddef134ca7e929f21ee032736c5 2013-07-08 15:19:54 ....A 99328 Virusshare.00073/HEUR-Trojan.Win32.Generic-f92f08dcdcd708e8a21b854fe1f381fd5fa9f56ee93bdbc9bf0c518e50cb912c 2013-07-10 14:55:44 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Generic-f932532f4d4c651cfa147d4ace2b30e9b4cb0f23a280ee6b91fc9b4d753bf209 2013-07-10 04:31:54 ....A 22633 Virusshare.00073/HEUR-Trojan.Win32.Generic-f932ae22f14cc54a6598a1cb6a13c4e211b679fc731be733dadb09bd9691ac23 2013-07-10 13:23:08 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-f93402dfbcd23fec9ab3045fd46217589eb16e5a7dca6231efd5cbd6f2ab596a 2013-07-09 16:10:34 ....A 126464 Virusshare.00073/HEUR-Trojan.Win32.Generic-f93582622e7f31074cea189cb6e18e7424b66571c4ff49ed435c43b1042fac04 2013-07-09 15:48:30 ....A 22128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f936302f0b228a3523feaa9e5f49c8c0d16511fa22bb90d92b225d2cde46aba9 2013-07-10 10:20:26 ....A 500691 Virusshare.00073/HEUR-Trojan.Win32.Generic-f936880031c87404efa2f3e2fa14938c2a117cc9da81cb168292dfe8739f4e43 2013-07-09 21:23:26 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-f93ab8dc31394acae25bce1c8f2bfd0bf7607cbe4b5f893081172a1ec2aecef7 2013-07-10 17:56:36 ....A 121213 Virusshare.00073/HEUR-Trojan.Win32.Generic-f943b81fa6a589a66eb6d64299a07ff73f7d80e138397c6b8bf70c484a1da144 2013-07-10 11:47:48 ....A 184832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f943e34cb90a88749feed15044e1e503a735cb2c3322e3c492b0817706be192a 2013-07-09 19:24:06 ....A 75264 Virusshare.00073/HEUR-Trojan.Win32.Generic-f94421663388a78a1048eacbb11208077c5848d5ee369d1a3e298a24437ce60c 2013-07-09 23:01:54 ....A 1977344 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9478d394d02dcb4384105de181af00814abb0b93eb2a8d9f948a4c4f6ac61f9 2013-07-10 06:14:28 ....A 504832 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9497d0bb9cb200ec717e416ba243b0d0ee113bd6cad70b5d446ac4a1bf63350 2013-07-08 15:18:40 ....A 532496 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9510bd88a1b08a9463b1fd82d4fca10bde8894a58e4c007fdb98c5afe56cb12 2013-07-10 10:49:34 ....A 90624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f953879ae3a6a8503c84b50e1037b4d3be21289e2bbc50c6e5ddbccbf4071f0a 2013-07-09 07:11:40 ....A 41984 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95395a05925b0f46ce9440b50a9ce45dd87fe9ae5ec583fb77a12ec543e1c45 2013-07-10 09:58:06 ....A 240128 Virusshare.00073/HEUR-Trojan.Win32.Generic-f953e1fff99d11744d8c7f3ff2a8f6078c902685922194248b8b74b851028851 2013-07-10 08:40:32 ....A 86152 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9540b4d5044244a2b6eca6077732e2d023b058a7735ae461a59e41ea4bb2f21 2013-07-08 15:13:44 ....A 4508221 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9552c0499a62089af298d623f5abab40a3637621b4232b3dba22d4b9e66f2af 2013-07-09 12:07:56 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95547d2e41daa127db22e48e8c08b498a6990f37ae19a9044aae0ed3820a009 2013-07-08 15:09:42 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-f956294764e5f40d363256a7a3a0c68918fb97091427b5f5716f52c3fd20878f 2013-07-08 21:28:02 ....A 356448 Virusshare.00073/HEUR-Trojan.Win32.Generic-f956d04a8bc058c6bf7cb5735f3fe49a5fe98d6e19ebc8a9c35c78b0923ac3d9 2013-07-10 08:00:04 ....A 129536 Virusshare.00073/HEUR-Trojan.Win32.Generic-f959a26dbee3c98ad3ee258dab69d55b808e4e41df03dfd00e53120e86d9d823 2013-07-08 21:26:46 ....A 174610 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95ce51aeb2935918cdf07ddd7381be590669a3dfb15492849fdffb0a0ead87a 2013-07-08 15:19:14 ....A 365056 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95da206475b6fefd5882cfb5c25f4a618ec769d50a98e782c005f36d7a270f3 2013-07-10 06:47:56 ....A 543232 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95dbe724fada6ccd8cb55ab53f079ba0369467d335b1a9218c2911b4a334537 2013-07-08 22:26:32 ....A 293874 Virusshare.00073/HEUR-Trojan.Win32.Generic-f95e69dc142c5e1cc7705a70eb031436c3d38733583961e0502ea98a19f19004 2013-07-09 10:11:44 ....A 16465 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9656bfee13a2a5fa44b5094e0dad5ce7bf7dc6784234335342e958c861c78d6 2013-07-10 10:56:10 ....A 98136 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9665340f2f475dc2bbe3f2ae5594198e494e88cf7f96600864c9c1ab36f2b53 2013-07-09 11:31:10 ....A 185856 Virusshare.00073/HEUR-Trojan.Win32.Generic-f967a3a837aa40e020c2d7045a4458a384c89b957600d5171011e7fc8a19d9d3 2013-07-09 20:38:38 ....A 380418 Virusshare.00073/HEUR-Trojan.Win32.Generic-f96c1738383141c042805af9f7a0a43094784160d84c661872ec94273b837161 2013-07-10 07:23:16 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f96d1e4d655b6559e34b01631d1736a1cf73cda3811e6e5106deaa6e2200e892 2013-07-10 00:20:38 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f971bd2074b46a97dd263c22e4e0f652e749c70ff4673ff4a9e2e0d436ab2511 2013-07-09 21:44:38 ....A 249872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97396dfd71da32fb20e26cdf7681c18f98cf042c9525c88ceeb5c72873049c5 2013-07-09 19:14:52 ....A 957486 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9764cd26d600cd83833f28f196ed8f6f0190c27398b0587314b394761b1013c 2013-07-10 03:34:40 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9781f909061c9f94a142a92e8b44061bc6d374d495faf908b675d47f653c77d 2013-07-10 06:26:32 ....A 284672 Virusshare.00073/HEUR-Trojan.Win32.Generic-f979140ad66c23aeb70da6fd4516ebef87b94391d119c73dc0ca864d6d5bd288 2013-07-09 15:40:14 ....A 62471 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97975158aa9cc75b71ad52b4f99d33dec8ad0cd81093844b47af4e5f3bfdf32 2013-07-08 15:31:42 ....A 1926144 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97afcf56fb7d8c859d20fd35abe7748360547d66e9fed0f506bdcd9b429d3c0 2013-07-08 15:37:04 ....A 8965000 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97e4d178e50b50bc3c1368b2c42dcace5fe2bd8976839ea6d6af89dc98ebea3 2013-07-10 01:10:58 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97ec0c64926b8529227c526680ac53c5c7a79705ba564882baa2c23400226fd 2013-07-10 07:26:54 ....A 116736 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97f02ac2fc6800a0c648fd095d005343983ff6164277467623161ead8d170b8 2013-07-09 16:49:38 ....A 255341 Virusshare.00073/HEUR-Trojan.Win32.Generic-f97f09d1362e549f7f3468c649d80daabce0da25c7db4f848b74eed482976ef0 2013-07-10 16:09:50 ....A 818176 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9808eedc5e7e327593117424b9b511a4ba518f7e8ae7af215b4359050bdce93 2013-07-10 12:05:06 ....A 43564 Virusshare.00073/HEUR-Trojan.Win32.Generic-f981d7fb35c545b142d62a9c2d4ff765135620e0fc80f94311d0136790c5b70e 2013-07-09 10:07:40 ....A 1965568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f982b167014b7b683abfd81cc7543e5b0c02538cfbb7a6b31887b522dd6fa280 2013-07-10 00:22:38 ....A 30905 Virusshare.00073/HEUR-Trojan.Win32.Generic-f98527f715023be76a3789eb373c8a6cf76dcbead261e96ab8dbc2c8d57f405f 2013-07-10 15:45:16 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-f986e779624e7fa17550112be823c7e696dbb45ded3ca24ef841aa4c9bb10bbf 2013-07-10 07:27:16 ....A 1429504 Virusshare.00073/HEUR-Trojan.Win32.Generic-f989a03bc7ab65193e8a932ddf7642231976c3911acb228a953b376241539598 2013-07-09 07:57:36 ....A 1868288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f989f1852124c28dc9d8331d2b155c4aab99c8b3c46aec6e50447ec10855a89a 2013-07-10 10:00:52 ....A 19968 Virusshare.00073/HEUR-Trojan.Win32.Generic-f98a162094e83271e0fd2a4cf2de2b0481f6e49c4452faf52e3b9f1fa32da7ff 2013-07-09 12:49:00 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-f98a7720d44025005b984ce0bfb54b001e7ad30b54ef5b783aa365444a95c2dd 2013-07-10 03:41:34 ....A 864768 Virusshare.00073/HEUR-Trojan.Win32.Generic-f98b4cdf2a641aac423dc62fabc825bab0766e2d91a3c1731d5c07710cf4005a 2013-07-10 08:16:30 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9901f64dfe1ea3a18b8974f06f1bdecfe5cf10ce598e6fde31cdb4e7b83674c 2013-07-09 07:08:48 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9947828a224060806657d10247777bb2eb96814cde7cf6c1ede3c1e63c8c484 2013-07-10 10:23:58 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f99579cd3a4f63aac634cc895c085ff4e79b36bd06a892788c415c866395c83b 2013-07-09 06:50:26 ....A 349696 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9961d87fc8fbc3773fe469da856f6093339c28d13f7586dbedc5ee415e8382f 2013-07-09 16:53:26 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-f99ae478054961436ebde5ed711e3d1a3dbd37580a5f5c4aa5775bcca17606d3 2013-07-10 00:09:36 ....A 3515055 Virusshare.00073/HEUR-Trojan.Win32.Generic-f99c535dc7bc0c327a601c3e2937b753c7134504d17ebaa6f11abfced67d2d16 2013-07-09 08:56:08 ....A 80520 Virusshare.00073/HEUR-Trojan.Win32.Generic-f99c64de494c17093be371f43d893d0ff1b3708df6eafe1c2f84aa19fe65a354 2013-07-09 06:27:12 ....A 75954 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9a09ab7b0cf9680e2b9c19df071e8e3226489f16d5b5aad080de35d5f837857 2013-07-09 08:38:00 ....A 48224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9a5a8bd8cad42db3eb4cdea7ad9b970f442e41b4f1dacb0e4ecfb587358b83a 2013-07-09 16:58:38 ....A 20042 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9a71b85e8f5aaaed20f1c240ceb150a4bb3b683b4650ba6ebae50addc03e4e9 2013-07-10 08:03:58 ....A 261120 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9a7a0586815d40ce64751333ebc5ea5ea4fde4f47ffd774437e7b9e92e0d9dd 2013-07-09 10:50:10 ....A 183360 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9acd58fa302d8f0c28d37e54386cac79b7712a4c91d5389fbabe3705240e400 2013-07-10 04:39:28 ....A 38400 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9b06c31057abdee537a589ed28bef61a5d3ee4bd04dfa91490a90ec62464296 2013-07-09 10:44:56 ....A 74224 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9b0ddc5a265d568628609844da0b28d3a7136a0c72077981fd2298d1922ccd0 2013-07-09 19:16:28 ....A 1890816 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9b180f62726ab638b991eaf23f9f3c5157ce82ade079628e90e086801788d21 2013-07-09 11:26:44 ....A 1243648 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9bcc78c071b02e13fbd9d45cc459126a6518af601501bc9b49b9e3d1b390050 2013-07-10 14:18:00 ....A 2684460 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9bdee6019d2cc0038523b17cf36d5a87e889cbb5e55d1102f1cce203841c12b 2013-07-10 08:01:36 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9c014d24b78ddc5e1ef677243d730abd95c592f559ccc9e7b1fa452d4b9cba8 2013-07-10 01:02:38 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9c7835d06709866a48d3e44b96700006698a72f2eb4577047c15332c556d9fb 2013-07-10 10:00:52 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9c9f1dc44b070fb476c9f7bd74df509cf773ca0de1f466df9581efe4e489287 2013-07-09 23:07:52 ....A 142848 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9cdab517b28dc185f7dcb5d360873298f2a1935ff1bb6f462dfe5cc36b0ffe0 2013-07-10 14:13:32 ....A 157184 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9cdce95a0d22f6b110ec2eca968c23d9881d6399a359400d555927c5d92257c 2013-07-10 03:47:02 ....A 601568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9d22eea83423e9347f3f5754621da066f737e0a7d17851c2338b5d5b160667d 2013-07-09 13:17:08 ....A 19456 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9d87e032c47d428506a7577e9efa7b0578d17b9d0880b24fe536e170d14d1e5 2013-07-10 07:26:42 ....A 2605636 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9da3c381b4833ec2cde5b56b349af80e4f4844f779adae9705858c6e10039d4 2013-07-10 10:08:48 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9df6c7cb94097f098d29c4467fec15ddf7d24a6bb6879338fca1848f831a94e 2013-07-09 09:05:24 ....A 1581568 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9dfbd6e297b7160d2654dd47cb8ea6ee47074a7299b54e1712a23342be718c2 2013-07-10 00:37:34 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9e27151368114efdf6b6607c05d05f376a75b59a0217ccc4c6dce4b433e08c0 2013-07-10 13:18:04 ....A 8288 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9e2ec33841c06e8141c52c4d581f3fcdf29553316e8918a1ab3648fdae54fae 2013-07-09 13:07:22 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9e4a0ed546b5bce49c0614d01d2247a7362999f27f14c943b4cbf88c03d1068 2013-07-10 11:54:16 ....A 379300 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9e5965dfaaf3ce2d47620ab4f2f77b63abeb70e523f6c0563e6b8022d24a2b9 2013-07-10 08:20:20 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9e60dbb00e0efc8f645d13b76ae4f7e61a31d906a6e2f712da6197acbf5bc83 2013-07-09 18:17:16 ....A 650307 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9ea975f6e7d6014331453d32e5913bf0ef3a6a7ccdf9ba87b68bea5ef922906 2013-07-09 09:30:22 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9ec5cdc908d3472ea45e1e4dbf126565d502aedd76bbae0909a2178ec11f883 2013-07-09 19:09:06 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9ecaf330cfd1a735ec13072bf2f1b0d68f5f90d5de46bfcea0c0bfe7b300979 2013-07-09 11:34:26 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9f87d938d4fa10b5a539961dece9d5e62a07bf5c159064cff76a81a23c08740 2013-07-09 09:42:32 ....A 132096 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9f91fd913a2617144da84f539eb63795e77202e1b5648a08f8cff4fb0425a7b 2013-07-10 10:08:58 ....A 666449 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9fb7d0dd833e2aab11979df993a663ce13b807ae98334085bf8f5296581f3f8 2013-07-09 05:47:46 ....A 63488 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9fbbe9d380247c36e978d7e5a76d006e89964c272cae83eb1f4a3a48b0a42e7 2013-07-09 10:08:18 ....A 3902131 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9fce88637ca4d115663bf5f5a89ab35cd57268cef9da46d7976f529f9277a60 2013-07-09 20:26:56 ....A 65013 Virusshare.00073/HEUR-Trojan.Win32.Generic-f9ff301a68d6842b2a6589e11c7ccba11722f99b016c4e6f7dff910725da497d 2013-07-09 11:26:22 ....A 909312 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa00cdcf635e43ccd44ef531edf5f90546eb7738d518ca98e19986751a99c960 2013-07-10 17:31:20 ....A 734991 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa02b7cee8d20b11419b40e54ecee6391c03fab2aa6562b25ddfe9bba77ec445 2013-07-10 15:05:34 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa043a74f2e0a9bf63a87f506ebae09bab0a5a0b25fb6eaa056eafbeb2e1d99e 2013-07-09 18:44:38 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa0451b0a996305fa7bef7969cbb9df5808d79399fee829a2304886c675095c9 2013-07-10 07:22:36 ....A 666624 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa05a9b6557a14decb200008bc2ff1854aab3ecf44d853f7ae418324d8f14e66 2013-07-10 07:26:16 ....A 409600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa09e17281eaf3ae1c3d53001f1b4515893ed22fa25964b5a48178ec53f2ac83 2013-07-10 10:06:42 ....A 9256 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa0b1713576bb4b8873778d02e06793502f4dfab3dd0da4d145adf8a0af90f86 2013-07-09 21:44:58 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa0ef7b4a194ba25551ad7eaeef54d5fee5fa494675daec42da82075d9a50d2d 2013-07-09 05:57:36 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa10a169674119e6c0d8d3ad54750f613d76960d441b6d362e8a29557f8b5f25 2013-07-10 15:11:00 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa11ba82a84df01c9b676b56e306d9fd500c532f793437105ec0f905d794c171 2013-07-08 18:12:08 ....A 2874880 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa15f3cc8594be6795f66a643da20d528ed3af805df47e71633108f573cf76a1 2013-07-09 20:22:18 ....A 266240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa17cc7c1360853489307391c9febcde8124cd153d36050fcdd39e6a23dfa081 2013-07-10 06:42:44 ....A 326016 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa18b447b0a4c39b7fd436d7c540820c5c683e18958fd63d5d02f35f39fe93ee 2013-07-10 14:18:58 ....A 56320 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa1a004393547e24f170965b982488901fcbb8ef7874c5da5fa92e5ba1224413 2013-07-09 10:15:40 ....A 861702 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa1a6d6b41181ddd22f848e3e5a409bb4e5e485a409d62032cb25de582ba2eb5 2013-07-09 19:12:32 ....A 491520 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa1e92f6af47722744be3e48be5689daeecf5eae89bfcc29e69fcd20d68f501f 2013-07-09 20:26:14 ....A 135808 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa1f2a0b83875d4fd5914cc9be9a5dc2879cd82bf231a35c1f507370866f5209 2013-07-10 06:11:22 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa21ad8b7a49269f2d957ab5666f9b4634578f9b71f8dc4c3ab344493f71750d 2013-07-10 15:50:22 ....A 646656 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa21d00620221af441321f53977c6b1a3cec358fe78d635f8524a41e69993ec4 2013-07-09 17:30:54 ....A 97416 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa2249a89624aa05d00d17af28a72e2d5b8889557fd13283945f2c8387629ef2 2013-07-09 19:17:20 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa24c3847edddd8ad1f3321281a7643c62296d831951351a9d1580339a007fb2 2013-07-10 01:55:54 ....A 91377 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa24da3c6e6e7c5d9b792c3210b031eac379c73de569743acb912339c8e1077a 2013-07-10 07:19:04 ....A 61732 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa25a3d6c74d50691942e39e66de4c825ce02487a648bf03e7070a65c36955b2 2013-07-09 11:35:26 ....A 22843 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa2617c93fd3b1ef5834b84dff0ac7f794a1acff34d744a3063c8bb4d8447864 2013-07-10 04:46:58 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa2f135d2cb3c115f939436b635f0b2da3f6314717a48a32867cb16df63307d9 2013-07-09 05:50:16 ....A 286720 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa37c94f5071480f01d7893ed9063368eeb0c28e69689697eb5f6a2d10bba637 2013-07-10 08:03:34 ....A 51712 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa3b6c23173fca0f4a8cefcb1b0515faefddc7ad65a0c6f1ab39afe148a597a8 2013-07-09 22:25:18 ....A 450560 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa3d059fb7611efe0e1bba6245e6ea88bb404c5519e1aae6f325e896f83539b8 2013-07-09 07:16:24 ....A 776748 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa3d3345004c3ed9f80fe0dfdb66ca7f9609c8aa43d6a9b48266b67657770e66 2013-07-10 11:57:48 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa3d66dcdf2f8f46c35f2a34f5905c6d9d667d6b04efe1bd19a18813b13cf278 2013-07-10 07:29:18 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa3f5fa6f4b42deefddecbfcfef1f7c9ad53617bfb46c80267c25e091a19a005 2013-07-10 16:37:50 ....A 118282 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa42459a103a545870f08dea49e5e8274faa94e0140df97c760bfe2c8999b60d 2013-07-10 11:58:36 ....A 64189 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa48548d78a7d52ccbd8e230372dc8441c43c015ab2c60d75f7c68e877da97c5 2013-07-10 08:27:30 ....A 37380 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa4d7abb4ba4653b5987a265d0a3594f787bcc26fa58ce0c1e444cb38dc6beed 2013-07-10 14:13:08 ....A 716800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa4f092cc9c7dacfa185a76fd8ec493ac92e2ba42adb6bfe658a9f6b93eee01a 2013-07-09 08:32:08 ....A 728752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa521a5623e018a26233606882fd320e9b6374f6ab9e54b921f465328834c43c 2013-07-10 16:22:36 ....A 660480 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa5321931ebfea8cd94d622869892647274990b15642e885d63deb5c0e992890 2013-07-09 09:08:38 ....A 355021 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa5844414841d17ae9f487e31af393b02f2aab186ab778dd869fdb61a4ab1cf4 2013-07-10 15:07:50 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa59e46e46d14bd67343b023d3caae6d0ac9efee4bf29b08f51146529167b483 2013-07-09 05:22:56 ....A 451072 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa5b11a23c929d4e642bcdc43c0e512c3e6d18e2a1429403c05accafc8077921 2013-07-10 08:39:16 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa60162b6b5edf6fa3aff426b442f860b106324e70b3ead4eafc0090e6a906d6 2013-07-10 12:00:12 ....A 175104 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa61d296aa2d8e9b904bae359c2200a87dda2c05f6bb0b107740de1e9c0978ee 2013-07-09 19:15:36 ....A 2651577 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa63393b5d38e186c06431ab220a4180040c2fd263fc180b41f9c2d0170d1c99 2013-07-10 12:02:08 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa63f9d49c7b795e4baf2292517d3f09f1df5a1f3d6d1d1d716efebbe0fe3ac1 2013-07-09 10:48:32 ....A 790535 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa682519a5bb9a5730200c3473cca11f714418ebc4d88d3ff01195177c7eef4d 2013-07-09 18:06:18 ....A 153088 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa686d00e374d562daab93919ba287196f88df2e04135e6685c6e4e86b0ba8a8 2013-07-10 03:44:48 ....A 49536 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa69773beb3dc3006c47d5c7bc894ee4c28f2241e2445f57ac4b6f50e8a8faae 2013-07-09 21:44:34 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa69830248102232b9fc0763d985d5a5dc541ec8f33ffbf7607c792137368419 2013-07-10 00:24:54 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa6a2f79e7ba6af58917b2aa313a2d654c13a6c36cc58b59e7597f53b6433fab 2013-07-09 16:25:22 ....A 384094 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa6a46b1f0e30bc3cfaed41a1fce6ab753fbfe68f33272e986f18685c4efa838 2013-07-09 20:27:50 ....A 40192 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa6d3ae127b76684ef279885909d5e520d98f8a8f54629b6e8a7bb4c7952ffb4 2013-07-09 11:52:20 ....A 101360 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa740ad897e264f13011027cc8ce03ef7c312aee023fcf61672bd5ace8cc3f0c 2013-07-10 06:05:24 ....A 514727 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa742be24e380a962f729ddd469216edae4d4df64eb538891385115a23fde36d 2013-07-09 11:59:42 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa771d57b5bb8cdcc57423573bb01dc194f063cfd4a5a47d9157ed622cb969a0 2013-07-09 12:31:16 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa7e4325cc5d7e69df483987a47ee588a344df02da586cff57291e2bf064e029 2013-07-10 04:49:36 ....A 126734 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa80133e1e9ee0e343c01c5f2b3d6015c2aa8661e03086467dd39919aa6ebe96 2013-07-09 06:10:06 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa81148ddfe9f24465f81dc6e85f4814106fe864767e46fc136276adba776dd3 2013-07-10 02:02:32 ....A 1359872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa846da9ca29f84e57a76b979ba6f39d80ecfa8e31edc6b3e767d29b06db0c37 2013-07-10 01:53:02 ....A 15952 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa86e08b2e084dbdedb47460806f3895b4ee32d29c9c12f3965ff1a9ea9b3dc8 2013-07-10 13:33:06 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa8c2714d091707bec95d0c43e1ad5dba99c0e454fddd520e00b9264b1a29c3b 2013-07-09 11:34:44 ....A 181760 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa8ca0a3c4842081876843ac224b60a05fbfbea8f041b5ad647ebe2e0834459f 2013-07-10 15:25:40 ....A 676237 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa8fbdd82cf81d85de182b215b2f6bc7c9390508c6e26d20b695f101f9e61588 2013-07-09 18:42:30 ....A 417792 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa90556ccd704d81792d69e5380b96ed2a6aad1d90ac73ea70944eee43952b13 2013-07-09 12:07:34 ....A 34194 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa92b738136871b7f8aa37551ffac260cdf31bea7126fec97a530b310d801f91 2013-07-10 02:00:42 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa936b1089c069eddb19faa2a4bffe10e51ca880a45d1a7b3bf90c3b6b4af096 2013-07-09 06:34:20 ....A 149840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa987bda22be74ccbf120d26d5765936194b10606d54cd21362f8b7b9e1767f5 2013-07-09 08:02:28 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-fa992956b4964e983d5aba0d571f9e7790e115d147790cbac4a6aa8966ba5a96 2013-07-09 20:36:32 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-faa943c4596d8cf21857521799ad83e94cf17c82420ea71906ff3d798717efa3 2013-07-09 18:38:06 ....A 614400 Virusshare.00073/HEUR-Trojan.Win32.Generic-faafcf5ad7e20b71fb566abac66b94008bd587513102f4ce07c760b8095a350b 2013-07-09 14:23:46 ....A 32324 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab02ecdc6c38a7613b2c88573a34badbf1bd62e8ff76a76ea2dda5b91cdf3eb 2013-07-09 19:20:52 ....A 44800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab1d9021e163dfa0a58bf1ab140230497cf6e123d206dcd04188a92c9ff3e6f 2013-07-09 10:06:36 ....A 2084352 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab1f258b8639c7365eaf3839b291cc840e6200d4ff6ee6735af5fe7b06c4dd3 2013-07-10 15:30:20 ....A 112128 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab4c0653a684ed7dba84098ef0b66ea84d70731a62014fe59cb1e3f69ca99ed 2013-07-09 17:00:08 ....A 231424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab53c3fd4c65a32ceb630de6cf7dca1b657287c433bba30768317de78060729 2013-07-09 06:33:44 ....A 253952 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab792d2bb584a566861b39c071856817cd965efcd475890540130880fad0c5e 2013-07-09 19:13:52 ....A 42543 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab810693649b7aa5f77c4845bfb2b5182bde451e204a333fa97890315521c4e 2013-07-10 17:00:54 ....A 284160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fab85d4c34915d16b0d1114d1b013092b01f3eaa034efe0f5027b0922bb72d46 2013-07-10 06:12:34 ....A 2571776 Virusshare.00073/HEUR-Trojan.Win32.Generic-faba1f9fe2d1fe0b1bb7c0f988dafa77ea63b654479f984ffb8a70a98522ddad 2013-07-10 02:42:08 ....A 529920 Virusshare.00073/HEUR-Trojan.Win32.Generic-fabc5a5e55ec04668017915f6d7445788ef1eb922bf441d653c1cb73ed8dc9a9 2013-07-09 17:30:22 ....A 82176 Virusshare.00073/HEUR-Trojan.Win32.Generic-fabcf0af200a02cdc02069e0e7cc417ef90bf94b790a38dabc4d0cc2eb50f31a 2013-07-09 06:40:56 ....A 829711 Virusshare.00073/HEUR-Trojan.Win32.Generic-fabd077cbbed7d74e93ec91bef770bdbc498e9524e52f587a3a43f862efc54fe 2013-07-10 13:29:42 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fac1124d6914212d4b141676d1a1c3145ea0ad1d8186a4ec90c4bc1ada5a9021 2013-07-09 08:05:50 ....A 287744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fac5a17be4f569419489dbd225f505f32dc69e6edc0aff4d99b8d4e3b10b27e1 2013-07-10 02:00:26 ....A 55224 Virusshare.00073/HEUR-Trojan.Win32.Generic-fac6c1c0fc4b716b0857854dfd131f910ee034102082c2a7d601e95d6763368a 2013-07-09 12:25:44 ....A 841450 Virusshare.00073/HEUR-Trojan.Win32.Generic-fac857cf9464b5b15c3e1163557e2cf19d3fe43b28c9ce2c713c0737585ddb79 2013-07-10 12:04:34 ....A 544768 Virusshare.00073/HEUR-Trojan.Win32.Generic-facca67c56212d88920e511bd0a935890e1bfbda690105ea8e908961aab33bfb 2013-07-09 15:10:12 ....A 188928 Virusshare.00073/HEUR-Trojan.Win32.Generic-fad4cabc72432cd10566e10de3db6d62dd6021ebe756f37c73f1d12a5a2634c3 2013-07-09 12:42:42 ....A 98816 Virusshare.00073/HEUR-Trojan.Win32.Generic-fad5efb4fd91484a21a304dd3ecc3e6b97e97e311b3b2d8c8a332a52cedd8b81 2013-07-09 06:28:14 ....A 118336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fad6b10b6f7a1c1456cfaf467ebb67fe28aabaded14e99392cb91aaf6db3df4e 2013-07-09 09:10:52 ....A 856064 Virusshare.00073/HEUR-Trojan.Win32.Generic-fad86b1dd040725508d9abcbe58846e5debd2da7582f008f0cbb6f14add8a7b6 2013-07-09 10:10:02 ....A 34222 Virusshare.00073/HEUR-Trojan.Win32.Generic-fadc01d88f241c9d2a90e66f8223d65a656c919272b4e2ae559858119ef25762 2013-07-10 01:13:04 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fadd479c49fb84d86a7e08a439b2483f12329443ae66c65104e8f31be25f5d37 2013-07-09 06:28:36 ....A 26048 Virusshare.00073/HEUR-Trojan.Win32.Generic-fadfcc48ffabc369d114d5b1cb7878a6bb1e3bcdc99d97b77910c864dbe62c1d 2013-07-10 09:56:02 ....A 844288 Virusshare.00073/HEUR-Trojan.Win32.Generic-fae7f4afa19fcb9f2d4d05ddaf2ac5ad726faec530a003dfaf97e9bbc9f8a71c 2013-07-10 01:49:12 ....A 33152 Virusshare.00073/HEUR-Trojan.Win32.Generic-faeb306d6f09fd8ceae53be8718020dfcc818255cd7e662dc027255905f46bd9 2013-07-09 15:39:54 ....A 16896 Virusshare.00073/HEUR-Trojan.Win32.Generic-faecba334848e9b2e7514189121cb99c9dc1706e130350117a765aa38b0828c7 2013-07-09 15:37:46 ....A 2342912 Virusshare.00073/HEUR-Trojan.Win32.Generic-faed24d4ad23c494882501b3797948b2e0ac8fd16d850f9a4fe988f7b63b8b24 2013-07-10 15:47:22 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-faeed8458780ef35b5d29dc96346af04227ed6c14ea7b220f3a3554cce05c809 2013-07-10 10:00:36 ....A 629776 Virusshare.00073/HEUR-Trojan.Win32.Generic-faeff5f8964f915cad64126a0bb26e039487ffdb953231b18bb09b9a36d5071a 2013-07-10 08:40:38 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Generic-faf6df7cd9b40bba3e606c26a0240cbea3233df3ee6cc9263106a0aca8333328 2013-07-09 08:35:44 ....A 60416 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb02080febb210a9bf0da494e2effbacfb71c0c54534ba370e0acc588418f768 2013-07-09 09:33:14 ....A 117629 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb06feb2cd0ff14b484716ebd4080c109b12ca55e0c496ded9f2839968b93ed9 2013-07-09 10:43:06 ....A 26640 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb07234a088cc0d1dbc72131c977d820b27160bcc301c46d9b02084bab3788cc 2013-07-10 15:48:16 ....A 208896 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb07b14f3b09971493445fcbae0beb18141590143564305590ae7f356d561d17 2013-07-10 17:58:46 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb07f862eecb231639a4779f747a99ae6eeae558f3cf8969bd77a0e8ab1da091 2013-07-09 21:40:20 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb0b9130d2fb6bca54caeab08a990d638e5da53134cc8ba28f42e31558a7882a 2013-07-10 06:14:12 ....A 2200809 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb0f295051cc966d9afd2fa52452a93a825aa2ec545448cf67840094c065ce46 2013-07-10 11:24:58 ....A 101280 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb104706717ceeebdcb8a079d606c0ca98bc301ee88a9e7197c22b1e238e1db1 2013-07-09 21:18:30 ....A 95165 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb1338c2fc5c996a1be234a9b8780e6390b987832e7ce634140b290aff7a7d2e 2013-07-10 17:55:36 ....A 90112 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb136103ef2126ddff61dd1064530bc2a938117baae41effebceb92a4d6d27a4 2013-07-10 17:30:30 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb1c29debbfd92d529e75baf8dd2e6e25770b53a8cbec4c7ecf913c585f18499 2013-07-10 00:51:40 ....A 768512 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb1f2313b49ffa41ab665f545cba4479095696dc492b81e27021d68341127fdb 2013-07-10 08:35:36 ....A 65405 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb2727e8c275f64ec3aceb03375aed0486c5ce6c748718ad65fd4227bf785537 2013-07-10 01:47:24 ....A 88576 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb27d8052e75f688ce3578d5ef626bb6ae42b9a1a2d978818a60cabd63923622 2013-07-09 17:28:06 ....A 215552 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb291a312f4d3ef68f26fa78ff814b267dedf043ee1720220278ff9238a1fdca 2013-07-09 20:25:22 ....A 339968 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb2a7405064c700cfafc931262964aacaa8102c1ca904bf3ab8df04b3eca6d8f 2013-07-09 09:08:28 ....A 273076 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb2adbf102a07eadd7150bde0b81c2e70bbdbc942bfab7ad57fc1c0269392879 2013-07-09 14:53:52 ....A 7000000 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb2bdf9d380da328d554b81464b1b64c244d22cc54bcc760613254838cdde463 2013-07-10 17:30:46 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb2fe638bc683ff8c23ad3fc39c1e37320e53d2f9cb0d54d1771ea7f222e5b01 2013-07-09 17:26:02 ....A 91136 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb411ade54a61b446c7ac9259df54bf35bea60501d3c09286866e051ab5faa20 2013-07-10 11:23:38 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb455b966295b4494725dbab4ea2f5482e4573eff75250869911a376784cca24 2013-07-10 04:55:18 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb47c4b845b767f095ff4f720b2b0ff27d80d90ff51c948b479acdf766f7dd08 2013-07-09 17:32:54 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb47da8e43e1387f5bccd07bf35b7b2c6ff93920a9ea3cf1817bd2006c4f0b5b 2013-07-09 18:45:08 ....A 192512 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4973a5f7f8f26e729de84371ffddd1ac852b1d2bd8b0266169d376e80ef903 2013-07-10 11:58:44 ....A 500406 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4a3ca446ba400b7b82fa339f904aac3a6ac801fe54cf27231c1bbb48131e91 2013-07-09 15:43:04 ....A 53760 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4b20d38b3790fdc2357d90e2914092c8cd642d1c93b4cc83f55f4af48668e7 2013-07-09 16:24:20 ....A 1126912 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4bb7c22a85ec79faf24e0c8d83291d2e9ec6a568d3f5930634d7a6cbd82526 2013-07-10 02:40:16 ....A 134656 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4df08334d6a35b656a6335d818ac9a07af44376c696935861c4eb3c64a0632 2013-07-09 10:09:54 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb4e0bbb67b727337b8594c4d3d05df3ce403a61e08999c4eada72c8feccc939 2013-07-09 16:18:50 ....A 163328 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb50e136c6bc9a28fa72f2e5efa347665d917f2dbf9f2df347905ad6a6b45d7b 2013-07-09 11:30:00 ....A 3955118 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb519351b286e95f6b2cf0d7d20ab14d0ab5ddcd144c29e1403f1ee9bc487662 2013-07-10 07:58:00 ....A 37376 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb54565a5f43970ae4427eb917b979f7bc895ab7a6aaab1ed04e2239849bf60b 2013-07-10 06:08:06 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb551b6ced3b07c765049b3d783968e46212c0b53260c740a3f56c165bd06363 2013-07-09 09:06:52 ....A 47616 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb563d22c356a3bae96cbdfb741ecccd47c54af73a19b0ebd68cda50bce7cd70 2013-07-09 08:33:10 ....A 324608 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb577b74f7bd08f56c89b7b94c215c3e190981316bec4058e439542bc36b5782 2013-07-09 17:27:54 ....A 28192 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb5b083525b92ceb6e3df06edcd661fde1f31cc228a50d68d91260b55ec89329 2013-07-09 13:17:06 ....A 11372 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb5e2cb688473fd26049709dec365468f57cf2747463a19e4fd11153cbccb4a4 2013-07-09 12:47:00 ....A 5391 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb6358ae9efebba73f8d87fefd350656f3e2ea532949640c0db9e6162e1ab633 2013-07-10 15:52:48 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb66eabcfcd69a3d4e156f283ef51836e7570eb608edf32ca60e594a3eb3673a 2013-07-09 12:06:12 ....A 108824 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb679bae93d8d45bc2149b2d2d5d38c8a07f7c312e49c9e4d791c3be7065d65a 2013-07-10 01:56:08 ....A 76832 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb68211f3a6a67f0d7615f991eafa4a6ad61190262f8b04d2db4ad2a64b7a938 2013-07-09 15:33:50 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb6a207732b4a025314426690afe6228719ce2f858ebf85944a5776affa332e2 2013-07-10 06:18:16 ....A 864256 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb6b85a3b71146c4a7c796eeafa97202bbd333496b8dced9b87b8b8ddb618b18 2013-07-10 02:39:12 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb6d49e9ff9a877a751a7db6a17ade6cde6fbd757958da9806bef375f943635c 2013-07-09 22:21:38 ....A 42828 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb6e60e8862767d3f9dcc913c1aa2c055b2b5229e54999aa51dff10ef2ce567f 2013-07-09 08:11:52 ....A 37401 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb756c0e933bf31cc42be063826ba606fc0d5ac9f8e852cbc0d297a71da52216 2013-07-10 16:47:00 ....A 2269773 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb75ccd86178fe3f14371e2f70de71d62ec7bddada97fbb1ce3c6a1381e2e9b8 2013-07-10 09:01:24 ....A 51192 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb75fec24509228574e9869e4e6bf143a3946cff4aea50cf07c42ec5032998aa 2013-07-09 15:53:08 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb7b8b6f162f824a43dcbaa4719808c4dbc031273676c1e517a3d0a77ce32d68 2013-07-09 09:02:08 ....A 27424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb7c3bc8882d1d4a595314d409e488102e2d1c631cd1ad98f9c8a919f33e79b5 2013-07-09 16:51:06 ....A 76669 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb83490d63fc900059c75a9b4bcc188ad5f161e52241d03277aca553dec7d6fa 2013-07-09 23:21:30 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb85800539b991557a6e6ce4b59acbba1a60605efe7598e3d8c806c97ad10896 2013-07-09 09:20:12 ....A 87552 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb868388c7b1e44c8e98ffa98310da18ab50167d55a6fc87e426c49ec4108cc3 2013-07-09 20:16:40 ....A 3250688 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb879092d3a8d741077f9b73c314540e43d0642b819a9300dd68c1626357e795 2013-07-10 08:59:58 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb882734fca2337dc0ccaa72c1ad969845bd49edbe84200d5ef59ce2f2f47c15 2013-07-10 06:39:24 ....A 707584 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb8914ca102b420ff44039bcf92c8850f3ec19b9abc34337d8155ed1fa24e3a7 2013-07-10 07:07:54 ....A 84487 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb8ab3c056522f52f35632e202bbf0f9314fb51520d0f878fa40addaaf23f840 2013-07-09 17:46:46 ....A 33042 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb8d7b90912cc8f3a07c8734cc2c8eab280aeb431ee78568c1ac950442e64867 2013-07-10 05:59:52 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb8f8711c8755eeba9d2880a24545eedc732fa4508716dcfc3492524683301ea 2013-07-10 13:35:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb96d70403d0740b0c059b6dc506cc54b31f3c6016e5b3b23e8b3449b9103452 2013-07-09 15:00:06 ....A 99434 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb981367b3d3520dfeb35200f977ad32bb991ecbbe0d0f156edead7b3bda51d2 2013-07-10 01:52:48 ....A 27360 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb9a665cfa825309f8ffedfd15e7f54b24a5394a9b3dc7fd6ace7c0db54cf84a 2013-07-09 14:23:38 ....A 1163264 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb9b1b11ee38e63bd64e9745eb97bc772c39d5fe00bf801a1987b8764fbd1ef1 2013-07-10 14:31:44 ....A 82944 Virusshare.00073/HEUR-Trojan.Win32.Generic-fb9e126c85534da04d20b31ecebf1c989e6fe5e95295cab28385e52525bf76b2 2013-07-09 10:44:32 ....A 202752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbaa3efa5d8911176a4a8875add0df5e1233af1333a65f1d594e8a04cb8d7cdd 2013-07-10 10:04:34 ....A 692224 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbaafc1930215131d5105cc0cf754d43fea25958b28e30539e32f63a717d472d 2013-07-10 06:41:28 ....A 1774592 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbb01310870707333fb6694c0fe5ef017094946deb4a5db1a4bc53b034c3384c 2013-07-09 09:15:02 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbb75781ce45c9c11f9d37ec4ca7d9ceffecec13bc32a0d131fee34d89f2ffea 2013-07-10 12:49:40 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbb9f73ab8f69e47e8a7183c668b8531217c027b35d40a2d3be78ea2981188dd 2013-07-10 12:55:54 ....A 15360 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbbabf2939436696e54acc52f8d2df519668cda59e6ef6b04db033a6017919a1 2013-07-09 14:56:16 ....A 91648 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbbf68d5fea85ade436ada80fec1a6d763d98196626054a99afcaf94527ab412 2013-07-09 05:52:02 ....A 117760 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc127b712208234bab7334694b690cae487efcf2284bfb5bd467e775a1f1b4b 2013-07-09 22:22:08 ....A 76106 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc3802dc21fbd07c7770abdcad70cf79f26e36a227cefb7b46c15eff17057ec 2013-07-09 15:42:06 ....A 170496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc5fcb56bbd2ab455b150a3232eba8436fd9f38bde921403d7902899e4321b3 2013-07-10 00:18:56 ....A 397234 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc68d39df3ad17cd4560330bbe3cf82ed3a6b953852ece785dc8c1f655f4163 2013-07-09 07:54:02 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc76c3f842e8cddf185d9a29a8d1b33cff834350b60b25e61fb0f8a1d579fdc 2013-07-10 11:28:12 ....A 977920 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc9c235521c8c196f3595af1ec6e2a11ae9c36b94f15c94f57aef99fd809c3f 2013-07-10 06:45:40 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbc9e466c7aa1c34585867d35695f43bfed5069ae4f5167f68792aa6f152089f 2013-07-10 15:47:44 ....A 119808 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbca0538ab8c37f4dd24aa3c3b54123777a46ceacb5572ef60a57ef7d2ee48c6 2013-07-10 11:24:46 ....A 100864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbcbb4a6257390ba4f73fa5fdde1b0807db4b9f7292c0337c3b091a67b3bda9b 2013-07-09 20:32:28 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbcbc23522d48b98bf9c601fdea2c4da6941526a7c5c72fcc10728581790c9e1 2013-07-10 05:36:24 ....A 254605 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbcd0f647d42395edf40eb48d60343a5060cdc590d03d7b00e552059c2eda47b 2013-07-10 06:14:40 ....A 250368 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbd0f79015c9947072fbfede23197745f0aa3ad66a6b88f40364783996a4add0 2013-07-09 18:38:10 ....A 412160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbd0fe3f2499af68268f9e8b36fdab4f1ab600a59be26debbab932724c844cc2 2013-07-09 07:13:24 ....A 62464 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbd88ae24a937f3c04f43870922a0227e60e08c78350ad10ad34246855faa184 2013-07-10 06:12:42 ....A 113152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbd92acd79b3cdc4a8f1e8ae577c34d1e44f151bd4c0c463566ef633117e29d2 2013-07-09 17:30:18 ....A 672768 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbdd931e612c2a4a74f19946c6ba82c9b501ddb67750e4694c1f63d219003e4f 2013-07-09 09:35:20 ....A 251664 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbde170afde2120d7b76e0def274145f2a7fe5b38ba48c0ba07edc2303e189ab 2013-07-10 16:59:46 ....A 39078 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbdf156019e2f9c2c74466a3156c636a0a48cade5a74aeb37ac4699e6557b95d 2013-07-10 03:30:48 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbdf3f98c461c2b1e58da1643a95dd83c3a06d1afc83d222076a26eff75d583b 2013-07-09 14:25:34 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbdfae084c9afdbbb6d1e4e4fd92ce16a5d41cf57ab0949f4438c1e44331e508 2013-07-10 00:41:02 ....A 345600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbe0c1a318e467db1b42c9fc35c2f17c5dd3a8a4684091da2742d05c77a327be 2013-07-10 05:57:00 ....A 22392 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbe18695310bcb918a5fb475fdee8b5324d05dd1979f0876c1121d155a9d965e 2013-07-09 19:09:40 ....A 14294 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbe1ffc301c68f77c4fb024ffa4c255f16665493f571574a8eb1dc44cba5189b 2013-07-09 12:34:38 ....A 340992 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbe2abd2f51ad142ed563959741471bd76cc460c0d87e957559e0d93c5cda4f8 2013-07-09 08:24:42 ....A 1548288 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbe9a833ee627d186461b4a3127fa52a43937fb9ee99fc8d6b55191edc37c3be 2013-07-09 11:07:56 ....A 295262 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbea74f551181a4510b605bf1f06c28ceaaa23955264d624ba4f8f46764ad0fa 2013-07-09 10:27:36 ....A 42400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbea98280caa30b3b2326955853460051aaf2c22e7b3a4b3588c2221e20f9a32 2013-07-10 11:43:48 ....A 391168 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbee3f31c54a81d2f671f0bd3164c818501e2cf3006f77e0f0c8f27cc7c28252 2013-07-10 16:23:54 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbf057f64d49e95b047751b83b70df2e94ac521d036c8dfb89bc40a5753b8460 2013-07-09 09:38:28 ....A 314289 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbf6a279675a8cd54ceb716d6f2fe9ff6114448cfbdae4315afb41ac9a949e0a 2013-07-10 03:34:26 ....A 118915 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbf855318c78d522f97ebaa36c07a9047b24076de8196664c7b8d3b9761d3b92 2013-07-10 01:08:16 ....A 720450 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfa26d0564ca1fab9f18cf5c793c490a7e550553037f09b5ecb749f06c62b1b 2013-07-09 09:35:54 ....A 47840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfb21f694fcc2a52b7c90e12dd338bbb12a7e019576cc857c8e30683db5a230 2013-07-08 13:53:06 ....A 263680 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfbb0c4d27af3cfba903a97016543784cf73432f0e0ba79a6eb624c3bd3990d 2013-07-09 22:19:40 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfc2b5d5c09fd563c4e3024658e524900bf6f9b4a61b8f51ef3218ecde8f779 2013-07-10 05:51:16 ....A 85504 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfc6fc5626164f7a57748f51c04e1459dc180f3b735b651fb5b046b78cd522f 2013-07-09 21:40:30 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbfed2b13877ee97510e6aa57bfa0593824d78ba15308c24e67ae67f3d690d5b 2013-07-10 01:52:38 ....A 39936 Virusshare.00073/HEUR-Trojan.Win32.Generic-fbffb879ae4aaffe093a2d959ee83836dea57fba4ca71aae40342628316e0a8b 2013-07-08 13:52:06 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc02770848325116603aa7b9a60f92e92a8ee5b81330948bac12f6b3c69438ac 2013-07-10 10:04:18 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc02911d4de64e4168d5b41fe2eb4a465e92e8225501a7c752755bdcebc9aba1 2013-07-08 13:53:24 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc0304c72968f194c6b0ceb9b0a664b33e912388571bdedcfcebabd094ceb088 2013-07-10 05:36:12 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc06b78c760a9ca7b0b6457b1679c2c39ff1dc75a9c74eea4f2fad58cf7a58dd 2013-07-09 22:58:06 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc08b2ed008e8d1d196ab69ea324db6330570fd6b20dcf23e29879820b08f0ef 2013-07-10 04:06:00 ....A 446464 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc09c2fa904bbc804b95ab129a415dbc063e21e7713c648e851c0a90be053918 2013-07-09 06:27:36 ....A 3704320 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc09e8a0e423fa51df8b9ac6ba3579ee947249d78376646bf556c2cc110d3140 2013-07-08 13:52:00 ....A 64000 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc0ba68d2a351e8c47aa09416eed284941c8c66243b33850b91fc7e275c97f45 2013-07-09 05:42:10 ....A 89088 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc0fad3f5a1c92c24a54890d4398bda568ff0b70499ab32cd2a806b0e46b00e0 2013-07-10 15:58:46 ....A 356864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc12131e2482df709a9de2b062d2277bcb799d22651cd4a77076b796c52b87f4 2013-07-10 07:26:54 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc14397a6e28286a1e4ede67fac39b4e3dbb667cb48ffa87b586d77ef8136fc5 2013-07-08 13:53:52 ....A 4473344 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1750461d7055ff158dfb7625005f9367d8fb2de202225bf031cc9c8b29a2c0 2013-07-10 09:20:38 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1762c8868a6f3c1e660a868e160a1dd910356d16f6bd51944317c455a6619f 2013-07-09 15:06:20 ....A 115200 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1775601e845559112be4ac77ee1d0cdf634e6ab2cc94a76ff92cb4e496d12a 2013-07-09 23:01:02 ....A 92672 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1ab5c5df24cca35f1a05f6bbae6e7beefedb6f552953d38a3b1e675b103ad7 2013-07-09 09:09:02 ....A 212258 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1b3123a6125aedf5d8e08c017c57aec336bff7c58c9665e2faacb9fd460324 2013-07-09 06:30:58 ....A 442880 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1e5adf79536af570e078ce6d87ad855e61ea2a20908593b21ae72cb058bf89 2013-07-10 06:19:42 ....A 1048023 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1ed00133eae6224bbf44fbfd07de4e8cee4eaa593a343ed17fc65306fef434 2013-07-09 22:04:36 ....A 528896 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc1f333cfb3c50bd808b10a2d35edd2125ac46dfdf068577676bc50bde967506 2013-07-09 21:13:02 ....A 152925 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc20c78b359b6a7cc6e0d6673728b45620a63bd68e1599c8a29803242e0d3b9e 2013-07-08 13:53:22 ....A 16953344 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc22091f394a54d9c05ac68c7f8043a854acbde3feda8743a14c68fbecf47e48 2013-07-09 12:44:38 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc2452135c866fc8db9e90b968c3f038ffd4e52f6b315adfb732ccd223b99168 2013-07-08 13:53:38 ....A 9674240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc2490df0124dcc5584db3dbbac6c9d0d680af16908368165fdb094091efb878 2013-07-10 17:57:26 ....A 22056 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc29d21607540246f7097c15bd250b843e88e28c3e3ab59b17839c3d922dd664 2013-07-09 17:13:32 ....A 147976 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc2a8f4a78035564b19e700e26bf6569d1690f507e6e9448ea7603d63ed07630 2013-07-10 04:46:52 ....A 155848 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc2efbdaf3a5d963a2673d41e622bf8bf1846c083813ee4be278032fb293a066 2013-07-10 01:02:04 ....A 221200 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc31f0b5f63d5ae80f29a67661366e6d24e2d712feb97ac77e53a2205b12edba 2013-07-10 01:51:16 ....A 97792 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc35a7ee804f201d21d2b42b155c93f1439d63979fde66d191daf8643f1e3f4c 2013-07-09 05:52:12 ....A 170251 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc381470f3980c782b00a763d216313ebdf668cffbe2dcb7efb8f9f4a0f25496 2013-07-09 07:15:52 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc389f98fc8908368de2660d41a3ed2b97154bd7780d7f9e8de9049a06e98e8d 2013-07-09 08:35:50 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc3fadf009f1689715355b97ecb15a7f77f0601ec3982b4bba72e4a58154275d 2013-07-08 14:18:14 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc42f18020661768dbc8035627b72292769259112812bf9f943eb3577012a62b 2013-07-09 16:50:14 ....A 176128 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc46ab6a671f6a80c2d86edb91ecc34aeab70da5179f8635921bc22cf8fc44f9 2013-07-09 20:58:16 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4a6b1d36534dd8b6841eb6a10ef3521fd53aff9eae8e074c8c97f86e1f206f 2013-07-09 05:18:22 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4aa2aca2e800bf29eb7ff73b6bd907ed2ebcef7f94472d0d8d395a48491caa 2013-07-09 17:57:06 ....A 11776 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4cc589297a50692f2dc9e488ce69d0f046f129d5f2117ad87bbdb4b9e38460 2013-07-09 20:18:26 ....A 22057 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4da3b1dc3f77df341e5d7d09a38b4d7c9f29310787c9502ce845a42084b61b 2013-07-09 08:55:56 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4ea38d6e3c135c3e63b7262637e3412670288d544565ede8beb52b14962857 2013-07-09 14:18:04 ....A 211968 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc4f8f1d049f44f63ffd668d80e1bdb89c3a074d0b54659efd71449a8dda1055 2013-07-09 07:08:30 ....A 52465 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5022745ab8754bd04198dfa53da5a399f88218ab1cb2371d23e657f013c6db 2013-07-10 07:12:54 ....A 73197 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc52d84021e3a3537f88c615eabf45e6ffdad0251ca92aff76c2b24951eb4303 2013-07-09 06:12:24 ....A 27456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc531503078e51cfdea1b824cbe174ba1245aa7ea1a21086268125cd24f40447 2013-07-10 08:18:22 ....A 183296 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc54a8b5e7654ce39927c5016f116a6f3a14aac3b89f65fedafcb5af854cb3f3 2013-07-10 03:07:54 ....A 260608 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc54b452001e3473674ad98075860c58f7ed42d61e1b6e9053119ed3204d23ca 2013-07-10 09:49:38 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc555187538d32ea285cbc18eb1966aaac9772a02d7997bd91cdf76bb5771dc8 2013-07-09 09:26:42 ....A 145964 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5deb68bbcb890c232b47415d7693cbe184f02e48eb1c6ed102d5feb20b3faf 2013-07-09 11:07:44 ....A 861316 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5e86863244071050adc6eb860ed1bfff8a8b39a80ddd0bee4be8bcdb09ffcb 2013-07-09 10:39:18 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5eb91998bca023dd0e2490cade89fce9d53e762b581a54d7dbd6e8159652f8 2013-07-09 14:51:16 ....A 17920 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5ee9a2e34d5d79ef6649ac9175a0ec09c48f6552622ed32ea8e8ac2e60b810 2013-07-08 14:18:34 ....A 995304 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc5f6e1543e3b81a47de04a5a8f0b88b68c680abb1cd2be8f5b2dd6ca1202919 2013-07-10 11:47:44 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc68ec4905175db4615f16cd5db2cb85b0462f4361ef6e853c502c2f3d804f89 2013-07-09 12:59:56 ....A 971420 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc6901f3d902dfa507507c4140a1a66a5e28de17e460d9a6a067ea5180825fc0 2013-07-09 13:48:24 ....A 88064 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc6d0c6327dcdb9248c4991e64a0a36af2b80ba355cca9653c740ee30ebc33c3 2013-07-09 20:51:00 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc6e329e67ebc9c4bc7642ed2b4885c316e50780671c5f50e79671e835e1c599 2013-07-09 14:55:00 ....A 4465152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7007eea03d1a9e84eecff0b3b3a606ea3a392596d2a5899a92723d059e8a64 2013-07-08 14:19:24 ....A 135600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc714fefb8d0bb7fcf5f4f38f33dba8bf4702ba6b8e85165bbb0e63651c13398 2013-07-09 21:15:12 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7570559d243bdd3d18e6858e9c4c2236d15dbb676643ed9c3ffa8abb2016d5 2013-07-09 21:07:56 ....A 566104 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7739b1ccad56d71c685fca5e88ee820223ddb308a900baaccc34a62bf9d518 2013-07-09 13:20:02 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc779692bcba1ede0dc9e6db3541964937ef7f7babf2e78f0e29e90d89d1f7c1 2013-07-09 23:42:42 ....A 62052 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc796f9a770684aa8b6083ec075d8df5e9d40c1648572768293d26108c7dfd55 2013-07-09 12:43:24 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7a32595477338291bbac0f4602ea2f615c6151d126c7fa0b71d7342226ef43 2013-07-09 17:29:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7a445d07f2d341b796df036a38a8bbb46dfea0c7f9e884aad1167b301d3e74 2013-07-09 22:59:16 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7a752c84cb0b171c7bc78cd81c24dc077a2a48e33ef559f856b3422e8e9b50 2013-07-10 05:28:50 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7b62912daa34a9bea0f29ae36fd97616215eb7d73380a780a7b5979995e1c9 2013-07-09 10:53:50 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7bd8880909929cacb0c3180a1fbbc60369e4759448e372c12291d6c7ba4ae1 2013-07-10 09:19:14 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc7eaac4b5bef27409b2eaba7262c6c123199a5a4d3bdfcc62340ecbf9726284 2013-07-09 12:48:54 ....A 1406464 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc80f2c21b15da08100adc5300c11d0c9adc9cb9c497bd1dcb41b2a0f9cc3839 2013-07-09 13:50:16 ....A 283136 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc81b0c1bc230a438fbe0097229285118940aa1c337cd73b4302e54658cfb5fd 2013-07-09 17:29:40 ....A 77824 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc855c1fd0d06ac9f33db0e2d4394d5490fad9f3117fb2fc511b3ed2d478acc2 2013-07-09 10:17:48 ....A 602112 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc86d168195985f02d1be10a265016645148e2afc220bc32adb458d03c853469 2013-07-10 00:07:18 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc897e726d7c46d3512d62ead9b093791f2e95618dd4b86cbf552d9ff0d2e070 2013-07-09 22:34:58 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc9440ff450521f1f0e130c8df3cc56288ac458c4d365409a0ee4576dacb5c6a 2013-07-09 22:44:54 ....A 452608 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc97444df653498f1a89f7f7dddaafa8f67c72394d8dadfd65ce5d47f4a6a6b6 2013-07-10 16:19:56 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc9797b5d25a260c5fa03b0779056eef9cc875a98c28d8c5b4572ffe8f6ec1b3 2013-07-09 23:23:36 ....A 45056 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc9bac18bcf839398e0370322ba5553a79c791f6087a3f4b526f2f7fd4854c8c 2013-07-10 16:15:50 ....A 53252 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc9e73801b87f2bee0a90b3d965d2a0798c5e8b334088657d2f1db779a8eba65 2013-07-10 12:45:12 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fc9f83b69ea6662c31bc0f06f5d7943cd2f91318ab9f9ca71516b6335d074fb6 2013-07-08 14:42:32 ....A 1030575 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca0468b8941498b46ad64aaa554ceed83cbfe96b560eeb87e580d2a90860368 2013-07-09 21:40:54 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca21dc199072c3b4ab03c281a0dc08f70c529e511019256c6906c40caaf2ee3 2013-07-09 12:45:42 ....A 81930 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca2b6fcc26c4ab0ea1c5cbee247686a552e1617e8b2d3433ac437651c83c5f7 2013-07-09 15:37:46 ....A 4281 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca56689fc670d100a42bd35539d3b5c108639ba205fc3fbb4a11c413afcd45c 2013-07-10 12:54:18 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca5da9a6904046483504bf224620906a417073fd7679dbd8f35738dc8cc7c19 2013-07-10 09:14:24 ....A 25548 Virusshare.00073/HEUR-Trojan.Win32.Generic-fca99b9c0bb96db242ba688cab34f896ccdf6c3214fec382e025c21acf0fd320 2013-07-10 08:32:30 ....A 14379 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcaec8ad0ce6bbd2b80154832bf38ea3093a43822674ad5a747989f9962bb93f 2013-07-09 19:15:50 ....A 53327 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcaf2902e5302bc79fe4d16764bf5c32d52787f77120767d032b1be634e0823c 2013-07-10 14:07:22 ....A 39024 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcb71350b502a82cac6186b19391fca5e8a821d6a5e93fe2e380dccdb5dbc175 2013-07-10 07:07:18 ....A 64948 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcb7d1a3fb7b769f5d1601c32c8fb51482357c5402e90cee60d4bb88e6cb9745 2013-07-10 07:11:20 ....A 366592 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcb8f2f09e0c69cac80c4932d73794b7635c8d0fcb7c76d99c763171242c3883 2013-07-10 16:13:30 ....A 136224 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcba05d6261c4cb7f719493c839c350a72228c53df2bcd9940cec278adb67e04 2013-07-09 22:49:32 ....A 116355 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcba5fd1b9cd4ad25861f2c6d67ec4f69320222b6785680a111683b8a4046b90 2013-07-09 10:01:20 ....A 115061 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcc69aa2f809426573fdd3db8465fc48dee037e94e88e204dccec19c119fd971 2013-07-09 06:25:10 ....A 332288 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcc8c6f29bafc8d32d10bf6bb4f0a2ccda10d6636dd666bc32229418279d6f9d 2013-07-08 14:18:44 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcc9da737b6b5d3bdb64988d1c430a40695fce1dd424f48c3d0e5448226cf297 2013-07-09 06:20:42 ....A 101255 Virusshare.00073/HEUR-Trojan.Win32.Generic-fccc90f2baf643f2173cf2c2edb3c37302317768f19d6d57ff4d9e6535683ba9 2013-07-10 11:06:56 ....A 73216 Virusshare.00073/HEUR-Trojan.Win32.Generic-fccd7c141031a2bc8b99924e53c899c0dbd86e35605c88d3aa6dbc04aea88a6e 2013-07-10 03:28:28 ....A 1745920 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcd14783f2f4d39b53f50702621e6bf26b3702d26b200f07116df02e0900952c 2013-07-09 13:21:14 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcd958b6048426d07e0a7347eb54d1d41e886e132e737d1692cac851fd358b04 2013-07-08 14:42:46 ....A 707289 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcdb133f6f68b53c3a9aab800a61875a39d6965886163bebf5e9f49368d654a0 2013-07-09 13:57:38 ....A 456213 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcdc0324a410f714a06c48656ec58bfe8910b31b9eed742e363c77522ef11802 2013-07-10 08:24:48 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcdc35531cd8714e1c683be31af2c4ca9b2efd46287e066824829c63d25a299e 2013-07-08 14:40:28 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-fce0576daa7bd392484638000ade596513eb05447205911c6f9ad0bb9087ddca 2013-07-08 14:40:48 ....A 36816 Virusshare.00073/HEUR-Trojan.Win32.Generic-fce1a72224ae231cb388c7e5eeaee9e87e021f985adf1d36c17b1eefd98cb264 2013-07-09 13:56:46 ....A 44612 Virusshare.00073/HEUR-Trojan.Win32.Generic-fce2141ffcc181c247e52e0ddb656fb46a22b3a7752929d6ca255117a2a25f89 2013-07-10 18:00:16 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-fceb5a62b5bc625061387e2966bc6f289624348100c4349b907c5c089db5bfdc 2013-07-09 20:29:10 ....A 114315 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcee7e4085cb151c89fcdf0fd885d6376471ea5b5e1b6e366ed7af828daa3c58 2013-07-09 13:38:36 ....A 101028 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcf2cc96e87819d146bcf3bd9f9f557e65009500dec88497232be2a7427f62ec 2013-07-09 23:15:46 ....A 815104 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcfa1e2c5a40144a991061697fc8757960f456b013f4581e98ba9a2ee6857da9 2013-07-09 14:43:50 ....A 728088 Virusshare.00073/HEUR-Trojan.Win32.Generic-fcfc25eea1df90198dcebb76191554efe3cd71afeff5808bd895031cee92fbbe 2013-07-09 13:51:48 ....A 39795 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd05ff975d698e9f2a331bccca11d1a32af5cdc0b3a06ea36e1211073d41f461 2013-07-09 23:37:38 ....A 26112 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd088a12295dd4d1ca8d9bb68df26a38ca04d6061f897bfd9170926eb8760055 2013-07-09 23:40:04 ....A 440320 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd0ad13d1067ff60f6914e939ef1b69ca499263d71d8664354bd20857482ca90 2013-07-10 14:13:14 ....A 1003008 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd0c65961a63f040c676d29e0575ffe6c13b2ac83e3e2fa28c55377a8ed63bb4 2013-07-10 02:40:58 ....A 120896 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd0ef0d8cfca29a2206789f949efeed45b7392b4716904b8ee234b00952733c1 2013-07-09 22:59:08 ....A 706268 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd10e6360350eed9c8aae3b0fc21e7ca38897a098de4050f827e4ef08a51a060 2013-07-09 14:23:16 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd11f9da9ffcc45dbf58d4cd0ee004975f32be63f576987b003f1d61861aab93 2013-07-10 07:26:04 ....A 61523 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd132a80bac421f153feade01bc228e3081bb73651b5150dc7a21e6a2a805bf7 2013-07-09 10:47:00 ....A 2592768 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd1499872404ff7798f8f449f64d4e595b0117f45c1f35bfc42b48843214c5ac 2013-07-10 07:27:50 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd18a07a512b72688de75a7a3c285e35e87f077f4f8f141e1ca8b438ec3425ba 2013-07-10 10:04:22 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd1b6e2f89ae396409951bdb85e8e53563ee4e4bd29e0f2a9ca9a8216644cc12 2013-07-09 17:36:48 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd1c5d093243f8faadbd5328a929b3c11599507ca7e068626ecd92da1474e274 2013-07-10 01:45:44 ....A 850435 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd20735fb658b6da5396b33c85ba89964c6686056221b802d4269f3e3d3410b1 2013-07-09 12:19:22 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd2102bb57f31a5d38cfc9efca7092ca42dc4eb66e7c68972f9c60af2d62b855 2013-07-09 13:38:06 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd21f045a6c936b9ba2815a9b3358a40e6b14805a417da67f219756e10d92b3e 2013-07-09 21:05:32 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd24170814753e8a25430e489f4a8b91392eb8a1685ffba94d0bb8b93b08e94a 2013-07-09 23:31:28 ....A 38332 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd2464efde936555cc42c568dfca728bb4c625d4678e3efa0e8e935b000467f9 2013-07-10 06:03:08 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd247882a7fb231378235e822d74d93a332a91deecb5c53ac959eb886d672ab0 2013-07-09 16:35:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd24cb17e297a99d7a9a1ab4bc6bfdc3dae8c379d2baaf390b1704915af20ef9 2013-07-10 17:22:28 ....A 42496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd24fe6a00e8a893112b19ed9af3a1bab98326ea98427e57329d5128feb2dabe 2013-07-09 11:45:54 ....A 135772 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd288f96b076077cb2eafc70c29c0ec4e40545a5c17a8356971f5ce74ef97ce8 2013-07-09 23:27:40 ....A 2979018 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd29a6fd2d80d4c0e808e8fc9b7a3cbb0f8930d892a9429609a207bbe21a97da 2013-07-10 07:23:58 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd33e29ffa019484458c67ca007f3e46b661d252dd13ea447c6490cc51f138c4 2013-07-08 15:02:16 ....A 153600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd351fef739461362583147981ac23d95697611178c4c04dfb4e2de058943dec 2013-07-09 09:42:28 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd36d2aa7340c21f9a9085b34ab980669e32dcdcbcdd924dbbd4648093bb1b38 2013-07-09 23:39:38 ....A 827466 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd370f196153d301c07fad68d94298f67415f0a28d988d8d9f760bcb76a39752 2013-07-10 05:32:42 ....A 154692 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd3cf094eb428c727f29c98f71d176febbbe369933f20205e785c3ae7f9f2065 2013-07-09 15:49:50 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd40d3678a9ed02ea66200a02d0e24351639df84ade99b66dd26490bc55502e0 2013-07-10 09:35:34 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd44d1a2adaa2bb59da76bf59a2e4e435ecea9e8d605283dbc501e0138927ba1 2013-07-08 15:02:54 ....A 392704 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd47f9cebc9f52ecbc3a6fafa6b98f762dc2ea9f81f3320d0f66a5a5abf8b726 2013-07-09 06:25:42 ....A 95744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd4862ee298d1e24682a3764898e0793b5ca50b199a832a28312121ed5a62915 2013-07-09 09:55:48 ....A 214528 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd4b2d1756956a3788bcc2430fc02174c02b3d0e61ff5615102a44fcdbc0a181 2013-07-08 15:03:14 ....A 98752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd4ba7b8913428be8a1b71f96d3009c6b92e84e2558b08fe789dd3b8712f00e7 2013-07-09 23:52:36 ....A 835135 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd4bc426c73452156d30927a59c722385e1cf470dc9de5887fb1f06628b31fcd 2013-07-10 09:36:26 ....A 28160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd4ea004e96ec7b8002e4f27b42d7e923efcbf578b8b94e9f4ca8404223d4df9 2013-07-09 21:42:02 ....A 399996 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd50b69f9d98216040c184ec34df0a6083294e33704947b8269981108599c697 2013-07-08 22:47:44 ....A 2692096 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd51ca4c0bf690cfa585e7eb9060da384a7e8272ad88914646a8682cd66fe080 2013-07-08 15:02:06 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd52758c1aa7428067d14ed02de8b76198f8596e96902d8b0a5cc4502f4e5557 2013-07-09 05:46:02 ....A 77835 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd5616b7042314d4fb0db8b0866413897d609ea848f3c5f5675430a5898cf32c 2013-07-10 00:25:36 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd5a51447575425c25ffa7fa4d3cd9caacc2ee45cac87308bcdd762ba2cf50bd 2013-07-09 08:21:00 ....A 172032 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd6347d0f8245ba82fb84c545f38a3db06d05eb094c5585bc96d72fcec650851 2013-07-10 16:43:02 ....A 41600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd63a1ed470b6ec05375e287d509862f6279583c14eca58eefa08300cf8afea8 2013-07-10 05:57:40 ....A 62978 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd659897d35f24a67a4ac48433c1125bbd4ce3c01e83270559315adc6253e070 2013-07-10 16:19:40 ....A 547840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd66055c0fd28ae1ea342329bbbd6ac10a53ec3aeae9ddaf9d39e0150d8da4ca 2013-07-08 15:03:22 ....A 330752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd666d90fc37a52856b7e1df380b24913704ba4ab33eb24c9fbf4e11413e96c8 2013-07-09 23:16:18 ....A 163840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd6c13a051e2153d53402839efffbc3319a3a268d5900843afe2b3ef81d47d0e 2013-07-10 16:46:06 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7080c58ef155db5ae721dc9e6a42bff8bcc6f5d8e3a97f6774b6ebee11efa8 2013-07-10 07:26:00 ....A 684032 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd70ec17ce08c38f00d4adcf9543c8010914ff42c1f7dcb665663598bb611756 2013-07-10 02:01:30 ....A 155935 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd71b02fff79c1c75d502d4a1542bd9d0be28da3fc18542dcf8af100f55b2794 2013-07-09 22:19:58 ....A 823296 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd739821a8ba9cf0e62cafb83413318e47555f2c9953539e77b5252a40e1da64 2013-07-09 12:09:38 ....A 376858 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd73cf5172c83db7081d88eb686c9a009779f2ffca4306fb0b66d5c726cefee7 2013-07-09 14:58:18 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd749a5f29ec586c957cf1bea78ff9c06351e1aad451aee87b6e5e04dc0a0f08 2013-07-10 04:50:20 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd752c9323067a6c825ed9d8c32520084c0f79eeeb96ce1ce06a51dd81a2cf79 2013-07-09 10:07:12 ....A 7317 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7539d8539e45918d26cfb39ccfb90fb447ee6611c4c21b51a42d0daa41f889 2013-07-10 06:59:34 ....A 373760 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd76ce22e6875f3df521b4069b47d68d879c0c329d749ab124a6384a124b2e20 2013-07-10 08:00:42 ....A 115264 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd77d8c2cd1c7143870a5e8920dd7b9b93372d598202ee7f73eea02d8b169f10 2013-07-10 01:06:16 ....A 974848 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7a3670c241d16db69fc37e65a15b5a02790776f49a1d02cb36fc7e2c50d2fb 2013-07-09 21:42:32 ....A 179712 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7b7ebcdb31d9a3830aeb6dc14d1eb1a993e4dd6f3b01434468195ace40c9ad 2013-07-09 17:36:38 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7cb56f4ea049498d1f76578b9e12951dd98ec1f28e8e48c7dffb9fd5b0fa31 2013-07-09 10:43:30 ....A 54272 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd7d10592d08bb771db5c0694ec1a15abc666c9ccd342186684a51c9eac05c30 2013-07-08 15:23:22 ....A 81198 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd81910f69e6ddda195dd71f9dafff93de6421c7565c803e4fec32a72fe520cc 2013-07-10 06:26:06 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8246dfc677fcabad1089806d36c1c91d35fc143b3e3363104cdce8533cb406 2013-07-10 06:24:12 ....A 3973496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd88998802a1db75218a406cafe615486e9c89a54d7ba552dc6af0d926052e6d 2013-07-10 11:14:16 ....A 760137 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd89a4b9aa94c15f0a59a49a84e91dcab315efbe72decb8832d37789f9a544e3 2013-07-10 13:56:02 ....A 14348 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8ab3d4e3abd342d5b392cab679a4cfa284f578fd46734517a17366fc6b8813 2013-07-10 16:42:52 ....A 266752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8b549ab3999d7ea519733cb2460f0f2963e95e44a73631ad6622f792cc151f 2013-07-10 13:51:16 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8cd70dc4dd0915c0c8ecba853ceaaa72b343db8b7955926cda67c68426d493 2013-07-10 07:11:22 ....A 118784 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8cedfd59c88e84d2a3062e12c9def298feaafb69f6cdc62398b08ec396b451 2013-07-09 18:14:56 ....A 757248 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8cf12edf7500525da4eab10c1ea482db5855af68d7136075d948d6892853b8 2013-07-09 05:19:06 ....A 1245184 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd8e7a96a144cd1b4398f21f872250fc3049893b7eb0da69313e8d97bb3bf202 2013-07-10 02:17:02 ....A 193136 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd9692c05e3c778bbf13473c43d5f75ed949a5eb28f49509ec70e55c8842bfb9 2013-07-10 16:43:56 ....A 46592 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd9768be63ff40c44c780152ac198ab20f00860bd8b78a79a785cbd9c5245ff7 2013-07-10 15:37:46 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fd99973eccb9d8b800ba33186e5ce145d4d7d6ea3c040934db70a43448cc251b 2013-07-10 14:18:30 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fda1d2fbf8a9bec059b797c1ad9794c0f50c09c00016cff849c0f1c8b5a8b0ec 2013-07-10 05:37:18 ....A 1339392 Virusshare.00073/HEUR-Trojan.Win32.Generic-fda8d3536243d6bb3c85d3ed64d967a4f1aad9dc784d4b91ce52decf65f7a014 2013-07-10 16:27:02 ....A 134566 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdac2b0b6919038c8596ee4b9589d50fbab0cad5de4227c9932846abbd670f27 2013-07-10 06:14:08 ....A 921600 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdad90b065ba3f98814967ff2dc5e225f58809fc6001bdd9f0cfb1a832c28621 2013-07-09 12:42:38 ....A 8432 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb2d40833a08ad00acf9ed3c85a3413a8b7bbfeaa3929d3b6108688ac8d0ea1 2013-07-09 07:13:16 ....A 137216 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb3fe445874c9986984ff24db7d923cbe491cf3f0a04e8ce00d5f3478c3f791 2013-07-10 09:18:56 ....A 222720 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb5c1aa9df231ffeb2ec497d02da79f807a4d25349e20c3afdef1e19cb2d8e9 2013-07-10 04:41:38 ....A 300032 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb6602b30e1a12744be5b5da73425f913553f903d27881ebdace971c634048c 2013-07-09 18:33:46 ....A 104960 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb862246bf7ab758d9240880ee00c3b1c00fa354548cdb798a5d289ea82899e 2013-07-10 08:35:04 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb865a0ed100116e4eea766937e7fb23d28b079196e33b679e3c231b08bd965 2013-07-10 03:48:08 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb93222b45f82c0f5aa9afd32aafb770f06bd4c9b91e73dd8cc5c7fb5614f1e 2013-07-09 16:16:48 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdb96fdd76f6e70e52e9fe2a69e675c33bd685f3caf5dfcc147fd0ff8b081962 2013-07-10 00:38:58 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdbddd99a4fc5147ab2054b074aacabda6b6e1ad68d794c4eda0cc382a5cb3cb 2013-07-10 16:22:28 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdbedb9649e3e027ff70dec5ade54362697e1c00e29809d4a495d9f7dff504a1 2013-07-09 09:11:22 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdc055b99ccce7fc3b253c7c0b9a59bc97102d76fa5717e569b15852e7ff4064 2013-07-09 13:52:42 ....A 135168 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdc257edf89477971b9fb10dc823b47ee8e4793b2b19444505c54fad308bad62 2013-07-10 17:04:02 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdc9c7cfc8839c743a1f26628eed3dbb2639738cec9521418f83fb3fa57a2f9d 2013-07-09 19:55:54 ....A 28256 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdcb3405e6536976aae241e868b8c369b4aab64b4c5f76a535203c8e20264d2d 2013-07-09 22:59:04 ....A 434688 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdcd3f5f83e768751f8374d01ccf98db0758dd258e0af7feaa63470ed7c34c4e 2013-07-10 14:45:14 ....A 3047424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdd0210289c32a9cb36e66387b5854d7d9d83bd6a132b822d5f34d98e71088fb 2013-07-10 08:23:10 ....A 17006 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdd5c960bd822931d22e236abb2c0dfe6b0a74f6a52a19c28850d4f0315b62a1 2013-07-08 15:21:38 ....A 282624 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdd69b61da728271c22d22dbf360feef7adcd99359de3fdc373bc672b2d6e86e 2013-07-10 05:11:22 ....A 2242336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdd80ac136f240ed0f0371f288a4824eec3880b726ca30b1409dc8ec7ec6de7b 2013-07-10 17:46:54 ....A 795136 Virusshare.00073/HEUR-Trojan.Win32.Generic-fddbdbcb1716e09c156bcd2b6b0557ff72cf6b3f9497534f75987b61f6ec9832 2013-07-09 12:12:28 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-fde331eba996330d73457412c2d1eaa7c4596e8caaceeed881e0ddd405acc097 2013-07-09 13:20:12 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-fde3fc318d6bf10b460ac3b3501745551be7a5091bc0818543c0d688541430b6 2013-07-09 13:56:36 ....A 15462 Virusshare.00073/HEUR-Trojan.Win32.Generic-fde6507278cd056c8793e79a52b5bee696466c3e2b81b27bc2e3913b2ae40bff 2013-07-08 15:39:42 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdeb7686109f3b2fd1e6ccbedc9f630763e03a564c8ea358b723b68e27fdc200 2013-07-10 04:51:00 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdecb101d2c347fa93ad5a088e442c445842a18f217c7b75e9bb40b8f38b9d41 2013-07-10 10:43:42 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdecf0f2647af97ef75e68688db01beb435516469ee1367fde2da69b9d63e275 2013-07-09 11:29:26 ....A 52256 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdeda6d4ba74c92d23c181a7e4d99705cb33b30c21128adfd0e8071f75f85278 2013-07-10 10:45:34 ....A 419840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdf1305a0c3e901fc1b98b4a6060239e2912872a470884eda6475424b120db10 2013-07-10 10:03:34 ....A 31744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdf9aa1982bd9326fc8f6a2c2993db13098af3937827648f83009f89a31606de 2013-07-10 05:37:06 ....A 52512 Virusshare.00073/HEUR-Trojan.Win32.Generic-fdf9b01ec7a7050f973cfe0fa436a0505fc7c7083b7125b66fd7352bfda5a48c 2013-07-08 13:55:22 ....A 486824 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe02a1c62ad65aabbeb1a9387692475a7efcbff6e1942f40c162dcb8105a916a 2013-07-10 06:02:00 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe0dab77b2ae6c9f92974014f9b13c19cd5173fa77a4d171905957cec1c7cd55 2013-07-09 07:47:14 ....A 106176 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe0f644664c0a70f5249b4288a1f2303e21a099731e8df48556b642a1000f42b 2013-07-09 08:28:00 ....A 2466304 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe0fb2e3296f1985d36e679941fd575a9ff06eb1a03c8d370e6e13a49ae565f8 2013-07-10 12:00:48 ....A 28288 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe1087ba482eb57436efa740ea3b6b4d15390d9b9291df355100cf3c342853e2 2013-07-08 15:38:08 ....A 945152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe11300d63adfc18ebb9b302efb5c2d3a616f4a332e667aacbf3045ad5532c90 2013-07-08 15:59:30 ....A 507904 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe11d4cd4624d2824f025fd1bab6ea23b546e02b45247bd41aec2f85a20bf7de 2013-07-09 10:22:30 ....A 645632 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe15200ef1f5a719250a9b0c7862a2b71fa5561836997e8a8a9cb72c01a4f0d3 2013-07-10 15:12:52 ....A 15453 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe155ea1f5c721864c751d3bd4eac8094f5f5a8ca750ef4a464da993b7c3ac13 2013-07-10 08:29:56 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe19698f4f70cf9ba5c91d78823f5b029de903f2c95baafc64cca841b551c816 2013-07-10 07:19:30 ....A 572964 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe1c5ccfb8996da1ebc760542d26402ecb4e3461714d0e65b5f73f7bf2294b23 2013-07-09 13:19:10 ....A 87040 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe1d3d2508d8085eeec0c3c9b260705adb1c54f220e40f4cad8898c84a4fc32f 2013-07-09 17:35:38 ....A 220605 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe1f2e4bbf745bf304b1604096619f0719a003901e14b03f1b7b4d7cd4b51ef4 2013-07-08 15:58:18 ....A 34097 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe22483175aebf7c13a7aea3ec80500cc73947a186e0e7e860174b0f6a934c87 2013-07-09 21:26:22 ....A 78336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe24f360e5ddab15d9ecc085291adf882dca297b5a819f6b7bde617c74d15c24 2013-07-10 14:28:54 ....A 895488 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe28364b1c20306786cc569598cc3bd24cc852ac058be917305b726e3d714df2 2013-07-10 08:58:12 ....A 1001984 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe28b2529494c212a250bb7063141a80198245930d2cc1b46a0280f69a7ce8b2 2013-07-09 07:34:06 ....A 1683456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2958f64b7c80428c00f41b38f816a91b349690527675adb0b8ffee3feb75f9 2013-07-09 14:18:06 ....A 46008 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2a6367234208144544dbfadd54864237362796f7e5676f0383b468f3775d3e 2013-07-09 07:46:54 ....A 275386 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2a761412c84823c7cb23cdf8f1cdf13381442e51c7fd81234d49eceb6d8c31 2013-07-09 11:42:56 ....A 474112 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2b60c4573ed0cfe64cb6f37639fda328e5813719933ea6603153faf9203406 2013-07-10 12:39:42 ....A 52224 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2b693e09248241a3978d161df9c90419b22dc24b55edcb3070c780e4494762 2013-07-09 19:57:36 ....A 1774669 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2ddb9850a5ba16c75c976532628e858f32141c0922e9d55ea98a9353685d8f 2013-07-10 11:53:18 ....A 80765 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe2dfeeb22786c7832ae59c4d336eb0045e443f370309b36d56b526462205974 2013-07-08 15:38:02 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe3099e6eb44d13382ba9748c036d120968ec31c859315ee07f8855fceb6b105 2013-07-09 19:05:18 ....A 790528 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe3150ddb8c1c33a2256e2a5a89c2797a9ec2bae0a76e615913e20a7c6d1bf0c 2013-07-10 09:46:02 ....A 766240 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe330e906e48ba79d781628e8350a36d5ac053d29464aeaf8d57abbadd3afa63 2013-07-09 08:23:50 ....A 674847 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe3a010af2ef9ab0f92a9f79619c9ad00a1f7936a4545c2c331de117205f66ca 2013-07-10 15:40:22 ....A 327936 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe3d54491aa60ee8fcce4696d67e95a49fe30c09aeb22882e17111b1ad307f55 2013-07-10 11:13:54 ....A 249489 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe3dd12360dee5917cd99510018408145fd7da1c186dd1d108cc123c68bb6e0d 2013-07-10 10:49:26 ....A 156752 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe42ee940ccf55551adfd13bd52de9596998b5bc3b50619373ae26e593caaa14 2013-07-09 18:05:06 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4334707492dcb7443d4e376e7d5f04bc28021a1c6e760d9ee9caba5dd0f7d4 2013-07-10 17:57:36 ....A 1060864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe453c336a7123788d3d46dddfba924cd95100a1df72b67e1357f5a2dac69df6 2013-07-09 13:56:52 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe46d0b9d47e211f7c8f56cf476c2c6d241c1362cee3baa0f5b8398a3d01ef14 2013-07-08 15:38:16 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe46fbf12a1074fc024ba1ec27cee2f41ba019336b95a3a203158d537de4fce6 2013-07-08 15:38:20 ....A 212992 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe47780de7122d9c63e3343e9093ca0eb0d8cc36cf41dbc3ce12f436c812e3ee 2013-07-10 15:07:18 ....A 28800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4b3b7cd3e6e0556731f0ff1030b624860a670dfbc2a977523a436c23b24507 2013-07-09 19:17:26 ....A 252928 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4c050aabe8872a081f1a806ec19a0f6441b5b75d65767006aea760d7a58407 2013-07-10 01:07:58 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4d2c30274882925e065bf2445066b171142a034e92ae27e62f4e4b1b11dc35 2013-07-09 13:52:58 ....A 92160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4d7b5d27f70b31a290347ae61411a427ba7f7d61270929f8243a6799ce5290 2013-07-09 14:23:48 ....A 117945 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4e7ae20a8df30ed06c2765dffaff4fe9d1a8938798c486148dc21c11d20901 2013-07-08 15:38:08 ....A 159748 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe4f2b01df073b69a318c5f677d241af769578ff6b9cd896f471f5fa1a1bd125 2013-07-10 17:04:42 ....A 1616384 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe568d704395835cf92039dc9d6bfeade54767b34915b9e720c1876487824ab7 2013-07-10 01:47:38 ....A 92767 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe56c03deb4d84365c2acd61f03d7ad595bfc84342911da0da218b49fe4343ff 2013-07-09 08:39:52 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe5aa250d290202a9bacf9d6607e2f11283c7fa9306e56a6e65cb9668a20dd0e 2013-07-10 12:55:38 ....A 29696 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe5aadd323f0d582c56be37ec79c9b686932b45210bcae74f6c2be637c6b0b68 2013-07-10 15:49:12 ....A 976896 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe5b51d2c2b4dcdaac1c9335a3c73c8e97ae4152d0bf336425b47de5a2a75202 2013-07-09 16:23:36 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe5bd05b333e93afc7820c43e23e0fce0e1ae19ff5229ab5c7a6a37c857cbce7 2013-07-09 20:29:42 ....A 52736 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe603753b3054292622e2d1647231b735cbc91b2437e85607f09bd6edd206c27 2013-07-09 17:36:34 ....A 422400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe613c42430dcf7b4b5b3ac1ac4002ffbf921189d2dda1f9289b50f90ed67076 2013-07-08 15:58:32 ....A 173568 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe6887de15af59d02d5dae229aabba6026b16aa4a5a414acae6ca28c9880bf82 2013-07-09 21:46:32 ....A 22528 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7032fadefde19df76bedf57eebd190c17dd42d906bd33fda4be9657fd74312 2013-07-10 13:32:48 ....A 71168 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7949247bfbcd2b1210908e0c266743c79b0c1ee14e8afafe3feb0bccd2f472 2013-07-09 18:38:14 ....A 44032 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7af30585f9e441e489a34fdc5e55311b33ec27219a05f34e6c16dcf97327f8 2013-07-09 21:11:24 ....A 180017 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7bd8c0a42a411c8dd94e354d861a79632b1ff8ae25920983f4df10706e480c 2013-07-09 16:14:04 ....A 33729 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7ced96bf24e6cb54897b3bcd5c3d0240898ab203aaebd68234def7132c4ff3 2013-07-09 16:56:52 ....A 104951 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe7f8e6a4ebd870773a3e54d33bbfeaee9cc6b4742ae567dc69d48c874ee0912 2013-07-08 16:21:56 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe88e47bdc77db7b066c6f0d7f7278666d4d8ca294756e209368ecd32c3a91f6 2013-07-09 18:37:24 ....A 51840 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe8b7d1d77915306ccd0d900d843f1299e79a3f4ed05f15df1973ef20a0477a9 2013-07-10 16:55:12 ....A 79872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe8e451c2fa9c184d07d3e5c4f3b43eacae50dbf9d3dc01fa587ebf17b3ebe2a 2013-07-09 16:16:52 ....A 2560 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe8f4285d0192d328239d14fe9177822c2381500f6608ef11602b6dbb0ca6dc0 2013-07-09 21:47:42 ....A 162304 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe8f530d701b70887c373aff37cad11bc329575cae5c4c5e747a88f6c2c5e035 2013-07-09 19:54:06 ....A 103424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe90692c3e0e10e361c310515ae1294b35846c3476e385fdc0ee263000dcabb5 2013-07-09 19:22:36 ....A 28576 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe9261642de3265052e3c289988ccaf27b88da920cd4c034a26f7404a2a17375 2013-07-10 06:50:34 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe942e1e8c22de670dad727a1a5662fdb7ff6b9fda5c35cf27c01196808f3f14 2013-07-09 06:27:42 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe942e62470944e06253094305a6339139f000785cc523ad5176bcecb8b237a9 2013-07-09 09:38:36 ....A 63749 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe9610007d20e2beb1df589f1c290548142e3b8002a96487d159146aaaca4f8c 2013-07-10 01:56:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe97240e830315be8137affdb9444a8798422084d70983a193c8d6395e903a47 2013-07-08 15:57:12 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe98cce1837e76b2ac6be42293b33fbb57ec2ad08738298b6fad0144f9d98e6d 2013-07-09 19:21:48 ....A 9728 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe9ea1a5489a8ba5c7df1e46a727797959706019adde9a06cc03ffde22b75666 2013-07-10 09:56:54 ....A 68060 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe9ef95c0fa4623beee615105d5d66a46f52239a60989a7bbbebedb0dfc43abb 2013-07-09 22:58:48 ....A 48656 Virusshare.00073/HEUR-Trojan.Win32.Generic-fe9fe6af34924655fa963a0581fffe62c9a7276911f9624c95db42d5821ebd3f 2013-07-09 16:14:24 ....A 2441216 Virusshare.00073/HEUR-Trojan.Win32.Generic-fea713d2459fa4bee6ee4db318d23d8aaaff44ce505bee81f4b9fc260239574f 2013-07-08 16:21:34 ....A 834048 Virusshare.00073/HEUR-Trojan.Win32.Generic-fea80d9df4c2e4c742973ec95043e85c99e03691521d98c4013779a317ddf868 2013-07-10 07:57:48 ....A 782336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fea8c46602d0e04bc1602c76f4a23b8605da3dfbbddfaf40ac50f0df6d1d734b 2013-07-10 07:20:00 ....A 16983 Virusshare.00073/HEUR-Trojan.Win32.Generic-feaa3df0b873e343b26282ee416f00695db134eca48fe551a762888fce23f02f 2013-07-10 16:26:18 ....A 150016 Virusshare.00073/HEUR-Trojan.Win32.Generic-feabcd83ace62584271e3696199db5a707dda187e095ef0f428e97e4683a658f 2013-07-10 00:23:08 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Generic-fead7f2b645afeba810182b3f38aa2614c0a47680ae3150e76ec5c197e38c86b 2013-07-10 16:23:34 ....A 42201 Virusshare.00073/HEUR-Trojan.Win32.Generic-feaeec4f1bff1cba2632dd2375d67480476898784e9bc80ffa3a58418c4df39a 2013-07-09 08:59:18 ....A 23655 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb31abe80ad87ac121b24bf1888ab5b4d652b4c892d4f006775e120ac1c6a24 2013-07-10 08:21:18 ....A 16160 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb33aa7c69f282ce040221097545271db42e585071632ff704327373f2e75dc 2013-07-09 22:00:40 ....A 643072 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb39d526a930f38cda0b91a3841b5d4317c1129aadc1b58a425be9c9411cee4 2013-07-10 04:04:32 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb541af50c5cf8a67a124e923f2158545672ad9b625772a7718089b65700492 2013-07-08 15:58:32 ....A 97480 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb73058e8a4d5eecf550a17979cd5e934ea1715c5c66b7d720ade54549c375f 2013-07-10 14:48:34 ....A 24577 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb746ebc8692e225ff5c9d2aeceb52b07585e3a67d122b10b3f19c59bb46e88 2013-07-09 20:17:04 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb773fb9835660094f2366149b886c16524d354129d5f0f0114dbdcb365c76a 2013-07-09 14:41:54 ....A 61952 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb8641ecf3d86359a8876f04b3504fba7c58f6fac4d22a4e408a7f75a896718 2013-07-09 08:17:32 ....A 37426 Virusshare.00073/HEUR-Trojan.Win32.Generic-feb8bb629d8debae72dee4e8c38945852290224379b7fef743404d922a3b29db 2013-07-09 18:14:00 ....A 117306 Virusshare.00073/HEUR-Trojan.Win32.Generic-febd1a66a425a8af6f8b5658a9bd4c009b413d631cf9ddcdc5f4706a6bc8169f 2013-07-09 13:30:32 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.Generic-febe58aad4e989aad274619eb445e23d6ef4a9bc76ff3f8d261811ccc9823cc8 2013-07-10 11:22:30 ....A 149012 Virusshare.00073/HEUR-Trojan.Win32.Generic-fec0a44f1e44a50bfe0e57aadfc7582392bed076e8ab1d7a0d914f958a8e42c0 2013-07-10 11:59:30 ....A 81920 Virusshare.00073/HEUR-Trojan.Win32.Generic-fec230ac15c50d5c60942e2837996ccbabd815dbd0a68b01f32f8e3f3a4728be 2013-07-08 15:57:04 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fec2df925c9499ce15da5132c789e21ca469287ee93b882631b8a2680044f5a3 2013-07-09 13:53:40 ....A 102400 Virusshare.00073/HEUR-Trojan.Win32.Generic-fec8e5db144bafe0695b0c805482d3d00340350559246643a8a992944d77168a 2013-07-08 16:20:02 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-fecc911e6b3eec0cdf32a24ad3a1bc7004fb1a886661ca9ca2e185394ea1f5ad 2013-07-10 01:03:36 ....A 68608 Virusshare.00073/HEUR-Trojan.Win32.Generic-fecf1ada06d4cffe778dd5328eb5aa4e93515f9c24c4cbde2d464ad7b297b990 2013-07-10 16:56:46 ....A 348160 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed290079a37c05f18db2ea3e3570841077748e27e59216ee8c2eaf36f4efdcb 2013-07-09 09:04:06 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed3821174a9e331d8c76989a58538ca8769fc12d80c5860fb52e975a17d192e 2013-07-10 07:26:40 ....A 48640 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed47ea113a57180c1834d1cdb0ace91898e6deb96cf26a6d5fb1fa5f928a549 2013-07-10 17:56:24 ....A 131072 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed54caa26a59ae1e662e63784118ce251aad9ed61ebcfc7c6b096dec611ba71 2013-07-08 22:38:42 ....A 6155776 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed7908fe66d3c680ee04002800c335c47e67ee3fb14a7f4f639757270927d43 2013-07-10 17:34:14 ....A 11780469 Virusshare.00073/HEUR-Trojan.Win32.Generic-fed7cd15d3ea5fafa9ef67a2aed52f6dba2c34ebde50920be083c911ede3ce6b 2013-07-10 01:55:48 ....A 347648 Virusshare.00073/HEUR-Trojan.Win32.Generic-fede3cef18810137f96c50f7ee582d0d75749f27d72760f027f6caf2f2e1dda4 2013-07-09 10:13:26 ....A 62401 Virusshare.00073/HEUR-Trojan.Win32.Generic-fee3bba5c8f0f5f48616ccdb58538509433552c68792253f41790d5216cbfc25 2013-07-10 00:24:34 ....A 3889152 Virusshare.00073/HEUR-Trojan.Win32.Generic-fee4c66ba69a3978ea2a243c817c27a5bd4907a2ffdcb52aa981c9092e0d3cb4 2013-07-09 21:08:54 ....A 508839 Virusshare.00073/HEUR-Trojan.Win32.Generic-fee86ca94bed76bb8bd0f7487406b8ec952b0a93d6e224f0c2be14ab0b147330 2013-07-09 07:54:58 ....A 50688 Virusshare.00073/HEUR-Trojan.Win32.Generic-feed3990d7bc8b7eb492ced7431231e379f0e7356ba87d0b8586d72a32c101b4 2013-07-08 16:32:54 ....A 2698752 Virusshare.00073/HEUR-Trojan.Win32.Generic-feee8853e8235f7f1f28079718db701457dc214fe7285b74a255a4a807d2d2ab 2013-07-10 09:17:12 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Generic-fef41a7b465650c8a445c4e9c165439d81e04e002c7b9cc2bbc761b8fe99d607 2013-07-08 16:21:16 ....A 801663 Virusshare.00073/HEUR-Trojan.Win32.Generic-fef601b0006f7a8724f9da8b1969d92a0a3da4287ee1d6e910de3d3e59d915cc 2013-07-10 15:53:30 ....A 48204 Virusshare.00073/HEUR-Trojan.Win32.Generic-fef6f376e1ba9f6c7b4e0c1b13714f1f81a7cabf410a8be3fa35e8d6b9328d6d 2013-07-09 09:33:56 ....A 429864 Virusshare.00073/HEUR-Trojan.Win32.Generic-fefdc9c72d243ae606ec31d50d81b7fda1233578b8cc44acc5062b700aec95d3 2013-07-09 18:38:26 ....A 234496 Virusshare.00073/HEUR-Trojan.Win32.Generic-fefe4162331b6ca9f66ef24839ee26a666a51926683bc65f24ab1e6ae7066b6e 2013-07-08 16:40:56 ....A 103936 Virusshare.00073/HEUR-Trojan.Win32.Generic-fefe95543d1167c859da19891f2eccefd4e7e5f079aef4c9489dba452061b304 2013-07-10 11:01:30 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff009519cff29c561b8f7c3d31368f29082666c9aeb966bde0e4b5bc0b3f3460 2013-07-08 16:19:30 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff018e60dee3420cad752eccdef1812f8e135dfda2a08486a886e3b2be228e1a 2013-07-09 06:48:04 ....A 125440 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff02e98ca2d752e574175818daac815d458d7334febb7aa0cb58f5b198a53199 2013-07-09 06:11:14 ....A 154112 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff0d43442c83cba5fa4e31bb5494a87c21294f0f506fedca33e780e09835b175 2013-07-10 04:35:30 ....A 84992 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff0ddc2076bcc5a00cc96badd18b716c6d758489d3a287b05a3c9ef4019e63c9 2013-07-10 14:19:32 ....A 114688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff122eb9ab873f23293f29095ab860742e326572d6f054e00286f0ca92615167 2013-07-09 07:09:30 ....A 28810 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff12e21125406476d8bc0120fc67421b9e9f512c54d4374f80019182b86bce64 2013-07-10 15:48:34 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff13f8d15a9ceaf7d7f6aff2f5b1cbb4e2ed5763baeb6c1c1acc1f267c796788 2013-07-09 20:37:12 ....A 344064 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff14015694a026ba89e78e95863f37fdfeaf9edacdbda118830e1c75b6a78112 2013-07-10 10:04:14 ....A 34816 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff14852e2cfe3f8fa5880fcda6345d744fc7d24ac526ff2df8e3aca8076db6d5 2013-07-09 13:24:12 ....A 83456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff14cfff902907a2a5915835a781f5b241ee2b350598b81517be175168078397 2013-07-09 09:37:10 ....A 123904 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff17f78a7d9212cce52eebcb9ed4bac969b71b4d903bbef9ae598d1a900c00b8 2013-07-09 13:21:56 ....A 466944 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff1adfdabf71943cb497e3f211a77ec65df9fa5e4acad61206fdf29d450c392f 2013-07-10 07:41:10 ....A 245760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff203d391687b1963c8470d98e5512e09919085845ac1be62a2e24e00ce0ce78 2013-07-09 19:49:32 ....A 43076 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff204f955a1386093fd417b9f76f8a5feba4a10d81993887787ca756b35955f8 2013-07-09 19:19:40 ....A 123389 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff21b4f5862bd611d54a7950113ca5685002da1da67fcffa0ee6f9c9750a9c97 2013-07-09 15:55:10 ....A 307200 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff258f71ef478591257f121c9bb1c1f9f43657b3ca544717f82df6ca3777d9ca 2013-07-09 10:45:26 ....A 38566 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff2752140ef7d3401346748825eced322ae6f92a84c23aefbb61fa7f4225a184 2013-07-09 20:27:12 ....A 108032 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff2821cb63b4cbac07b954b94a80b6b4a454ed0cfa132b0540869a47e572e207 2013-07-10 17:02:46 ....A 25600 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff2998491643babe01c5791876d58351dec48e6d4ac33696cc85eb639b168b59 2013-07-09 17:35:26 ....A 46848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff2c0f2da044d6f149aa052b6a790055a596e73eedbc4a80d3a231d0c1fc24a5 2013-07-09 13:56:26 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff2f743cf3bdc39d183a73e0d687034b35b38b027d806ae8da815814800c882d 2013-07-09 21:14:00 ....A 29824 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff306c315cea56f62a95ba9b285160e20a63da82bf5b15fb4e497b5e8245fef8 2013-07-10 05:30:36 ....A 1111552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff311f5bc214e305a2b8df6c16ee3c081fdf7cf2edf7ce14568075f186ffc69c 2013-07-08 16:19:42 ....A 6656 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff365413ea4213b526517b455ac27aa5cc7cd99d44bcc0371ca20c6159befa77 2013-07-10 05:31:42 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff3ae7062c00a217bbf3237309dfeaae959e142e5e18126a40dd574110efbf0f 2013-07-08 16:19:34 ....A 25088 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff3aee277d20def6d4aee066b58f58405b1397af6d3b2d1c42b80a3b79e90153 2013-07-09 21:46:40 ....A 171760 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff3ff1520f09428a68f2f7a66bc68f0234de30149ed48893eaf5e56b43315707 2013-07-09 21:13:22 ....A 296960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff40cb524ef3e35163411936c200928920059f1b5b102e1cd647c0f0058e8f4c 2013-07-09 20:28:52 ....A 6218752 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff43a3e951fca42ae4076c3baf2fd01ccc5b8a1b1550065f608a32741e641b46 2013-07-09 21:47:32 ....A 49120 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff47bfe14ff7ad1fdba00efbda1ee39714fab126406274be4bf4d86a9eb4b110 2013-07-10 02:47:46 ....A 159744 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff4d3b27a7d2c1fe0ee94d6d1d3f7f58d31029285ac0e913eed913314d5c2dc1 2013-07-09 23:22:28 ....A 178608 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff55a3c2413722e8afcc5df5b016fb4f5a503904ab571204d8457a3ca40a9940 2013-07-09 16:49:42 ....A 49152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff56078e8ed115acb9429826e7895a331fa4297b149ece62089b99f5d088c1a8 2013-07-08 16:40:54 ....A 53248 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff56174cba85291a0b3d44fc4d68d1868dec91b4b58beccc02e9123f26cfdbc4 2013-07-09 12:03:44 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff608b251e375bb2be7226c94ecfa09f8e6fa6f045f75278e0079e8e944faf61 2013-07-08 16:20:10 ....A 75776 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff646b274be9737bdec906cc055bc881e485f9db4fa66aace55839834676aedd 2013-07-09 10:14:12 ....A 34304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff64a6c1e0d448a213a2bb2ea97e22192e5af8a40c1e3b1e8ee4250c069634d7 2013-07-09 23:36:00 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff65654a9a65ee43243d84ecdb467eafbb30e0a9bec8c53dc1e44c599c5dd195 2013-07-10 01:03:34 ....A 720973 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff677b6704aea05f0d4e4391a1f88cb6d3c3fe92dc7b720454958f7af3d4dd13 2013-07-08 16:40:58 ....A 122880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff678d110aa010e32650789120e8a8ba0d050eea26cae6a69c41ff28acc7ef2d 2013-07-09 10:07:38 ....A 376832 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff67a8334483dc6dd7ca3162d009468713fc2955269fcacd252fbaeb7662e131 2013-07-09 21:51:54 ....A 292864 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff68febb6e53b3d68a802b69b65a39d1f36073f9978639a7848a0e1140313137 2013-07-09 22:26:06 ....A 607360 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff698c3315e814b2754083149c116adaf9b20e7d930523dcbe243d744e46d9bb 2013-07-09 21:07:08 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff6a15fb6a12e96f466cf241b1ae66e21e284972ac9c615ded979cbf549990d2 2013-07-09 09:30:12 ....A 138176 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff76320831a53d40b0022088d244535e62885b6d9143d99676c4062d1f246bfa 2013-07-09 22:54:50 ....A 31773 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff768f37f22846cd9125be8b0cb0b2ed0510ffead83bd733dd561798b7791858 2013-07-10 15:25:22 ....A 401408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff79d92d917a1ed825c0c6bcdcbb6c4365fce0c49778a9dc8bdfd7d0049e9e37 2013-07-10 01:38:00 ....A 20848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff7e8be5ec0b54d69500552b727384d0ff9bddd74822bf0d35475ca48c69e35a 2013-07-10 08:13:40 ....A 110592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff7fa4b8b5a5aea98b0a257c3c7416cde982876bf83b3e46fe2a06b36c2fe026 2013-07-10 04:39:30 ....A 115087 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff84f7c579f83b97d93ba67825f2c41ab11fa4f057ca266db8d08dbc62fa6273 2013-07-09 08:02:22 ....A 549376 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff85a9b9aa830d4e86fe16e55b916442b943c6f5ee69ef4657b55146a678bf5e 2013-07-09 13:51:20 ....A 16486 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff86387898447d856d69722efc9b7501822027ef3e4400490091134033b48866 2013-07-09 19:52:10 ....A 5283840 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff869474217bdf56e51ca917f9d7cb7cbd6af1bfdd2172c66520215ddf3dfb88 2013-07-09 23:43:54 ....A 46080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff8942d6aebfb35956f5918f4f8353436b31d1919b165273921682e1c7e686e0 2013-07-10 17:00:04 ....A 77312 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff8c48386f07c3f3ba17b8d9323a48370f7bf2b88d657d6241f95704b6056293 2013-07-10 16:29:06 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff94e8979f446a3679670dc46ebc368cdba1439056545d9a3c0f4f80bf92e357 2013-07-10 01:07:48 ....A 369706 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff9510b77e1ad382890d520e34acafc29e7a953e5d3d436bb0b11e758ad12531 2013-07-10 17:55:30 ....A 186880 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff9576af4e51bda56cb8642e1d547f04fb21354ec7955ecadd5d17e4e3611ef8 2013-07-09 23:01:04 ....A 24480 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff95e946127f7bc48fd70b400d42a625855c42fbe403b70dda2cca9fbc45e1bd 2013-07-10 03:54:02 ....A 404571 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff9da2c92bd05db5cc69334688f542dfc4a2fa6c9d160ce32eac546e4ad8814b 2013-07-10 08:32:34 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ff9e96a3903246bccefbc244b6bc7f15a0aff742190654233f159e4cfaad6a66 2013-07-09 16:18:40 ....A 242688 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa01ecae9f0e69b4931c312526e4924473608da41e98a9df4183d964912744c 2013-07-09 16:58:44 ....A 78848 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa184c048f6a1e0d9895c3b2ff8b2d68a8034abffbebcb3b35caa6ce77e5702 2013-07-10 01:03:48 ....A 110080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa280ef9d1bff054ca299738f2a686284f58eb94079580fbe7e1e6562e0cd4a 2013-07-08 16:54:16 ....A 881152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa7807e7febae4b1348836664d724bdf9ec7a71f642b660c3014a06f34b43a8 2013-07-08 16:39:52 ....A 82432 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa7b9d6349a32bed908d3df1214ca7c69df6ab387d9a14ec6398616b091b158 2013-07-08 16:48:42 ....A 411431 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa7d4988cafd488a86fee51d0c62e6137bdfdbc851e6f63d0021d4b3b13bc49 2013-07-09 17:31:28 ....A 4096 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffa88328c9e3a2e9394d43b1f7c33de5d9ea1c85df30e3b026adf5247e94f52c 2013-07-08 16:53:22 ....A 200704 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffac08e81c55af00702c0a7b37826ec4c03171d22c8407e79c226a5475fc9d57 2013-07-08 16:38:34 ....A 147456 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffac96b4021cac073c780693942a652aaf74502b2bbd2b1dd60d2b02185d4a50 2013-07-09 07:55:04 ....A 3534848 Virusshare.00073/HEUR-Trojan.Win32.Generic-fface3c7a4fff47598543e5934bd96736b9f7a5ff6c202ae9773989a89eba7fa 2013-07-10 16:21:00 ....A 31232 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb1e3997aa2b2486c5e168b4278a29c0f9223b875024c997eaac325231aa5bc 2013-07-10 08:22:46 ....A 8192 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb2d4f783ab09bd11f688bed56bb82b9a123b8a60b904e8cace6bf8ba83ed63 2013-07-08 16:51:56 ....A 42884 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb51f047b777e3c59f962abdbb0e53e85885b342cca2c62a2207d3e52005089 2013-07-10 00:22:52 ....A 199768 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb53115a5314dbe9f4862f1d2d78bd218232dbc06f9479f4303271576872453 2013-07-09 21:35:30 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb777b87ba1fbf39b7db3413b50f8bffd5395aa358a4745a713adec7862144a 2013-07-10 07:05:28 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb891338285996217d80bc4174a164ef7bea6bf63b2e9fa1b856e0ea2fab3fe 2013-07-09 22:55:42 ....A 28080 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb97a6e780ea805dc93a51953d3553b03311ea98f885b3c6aa425032641e7e2 2013-07-09 23:25:26 ....A 411723 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffb9dbd1dd338364c18d995e9c74c36e39d136165b4b4e3ff3004d9cfcb0c291 2013-07-09 06:20:00 ....A 98304 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffbb991b7993d060d159618095f1890d4aea7aebf67bb3a089837eba72911072 2013-07-09 18:29:10 ....A 124048 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffbbcea56f18e9520663285853af84efe5614d3081a0fe5ad53011fdfd2ce0b9 2013-07-09 21:38:26 ....A 561664 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffbbe52e308e90ec6e2fd45b6755d1aaac094d8d64457d2108635d320b9a0c6d 2013-07-09 21:06:06 ....A 407552 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffbe3160b7b7913cb14a8134597f535ac1d3418e47c1b132bf1c8757cd7305cd 2013-07-09 22:24:36 ....A 430592 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffc0e6028e73a9d1316e3da9fec1371a8efddc25485e8c47e73671cc04c04e2b 2013-07-09 23:33:46 ....A 49344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffc3c2ba5d63953feb2bf753bce8439b50867744a9433fc21313dbb867289fd1 2013-07-08 16:50:20 ....A 25889 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffc9027438e37195d548af10a4c7204b9c250780ec5582888ba64972290470f8 2013-07-09 12:15:20 ....A 29056 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffc96320672eec692de969c1f13fb698fe2d9b501c9ef5b0b06b1f9eadded248 2013-07-09 18:05:22 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffc9dfd71e7f3c08201e270585d2a470c1c7345ee6a528fe34ec792d6b122013 2013-07-09 16:00:22 ....A 8724365 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffcb5e351037a749437833e480a867dfb3c17f42854e4c83f94b9b0d93feff80 2013-07-09 07:17:50 ....A 121344 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffcc35b92bd402ada2922925fd740072aa7c843f145154be9f177e543643e5c9 2013-07-10 02:39:06 ....A 355377 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffcdbd26ec73f20bcbe0d0baeccd267c9c5854b950b5ab30f1428ecb8df1f956 2013-07-08 21:49:44 ....A 2481152 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffce458669c51825e56a6307ccf8d1f9371c4fd65f8405a7b42ba61761faa994 2013-07-09 13:54:08 ....A 194429 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdaddbbbf168d89d39ed42b4ce0cbce48bf94e8524467447b8fe1c781bacbcf 2013-07-09 06:34:28 ....A 105472 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdaee5eaa182f93ab9533dfd212140177441eab7a5eb4ba793ef8dfc350654a 2013-07-09 09:05:50 ....A 2223896 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdbc971244d686838000454fb7bd795826da7a76626efcdf09ac0e4c713386c 2013-07-10 17:29:08 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdc3edbfd4b884ef7459a264e917ae52f862ee75488060fe1e4307dcae631ce 2013-07-09 05:47:34 ....A 44000 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdf5d3af50ac612fe03daf1dd710cb29275e945206815f810dcb8f07406b35e 2013-07-09 09:38:02 ....A 572703 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffdf6a9022e87be0a0112c3c5f5bf24afeae4a4a5fd5c788d935023ffd510178 2013-07-10 04:24:10 ....A 1033728 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffe2b0a4ea09acec6219f14f0a9b4fd395da3fc98fc7562b8e3e83a027548019 2013-07-09 19:20:38 ....A 395198 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffe36c0c6fa056fea452077893c360f50e0ee5aa7024568b4a2fcce0a518d2a9 2013-07-09 06:02:08 ....A 17408 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffe64195c90f9ae0ffdc6f0590884dc731b77a98de7f2c19ff0e30559a48e305 2013-07-10 05:11:22 ....A 155648 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffea5a438ad38202c92f0c1018d93b541da87dbc463b0dfd853c66c7c34d0ca3 2013-07-09 12:31:44 ....A 124416 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffec96bf048f9671d8e3170102efb5b7bf1ce2dd8034f8b3c1e59f285f3e178c 2013-07-10 02:26:46 ....A 29184 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffeddd4ed6c7548070bda5bac74f608a05b2bde5fdef4a76acc3c85cfbf48b42 2013-07-10 15:04:08 ....A 151552 Virusshare.00073/HEUR-Trojan.Win32.Generic-fff0cb8eb59760397e0b27751bc8ba0dd23ffa78632df9144a72cbdf72761205 2013-07-10 05:28:16 ....A 25872 Virusshare.00073/HEUR-Trojan.Win32.Generic-fff1116c715f3829ca2575911e42da26bb720089e87e9f5e82c43e611788e62b 2013-07-10 12:00:56 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fff7dbd96f4f8b20f586fd2b81d14fa51395b1991b4aa78604916aee5fc7eb3d 2013-07-08 16:48:28 ....A 35617 Virusshare.00073/HEUR-Trojan.Win32.Generic-fff961e196dbe4aa370d2aa71e4d50548c7d073e5507f971455f43844fd43b69 2013-07-09 11:29:34 ....A 96904 Virusshare.00073/HEUR-Trojan.Win32.Generic-fff99b7d9ef581fa71868e2a68079d81fd71faa7f6640db982c161474d933dd9 2013-07-09 17:26:24 ....A 68524 Virusshare.00073/HEUR-Trojan.Win32.Generic-fffa33db37161c56da17d49d2a7271f33fdf3986cb2b6a6cb2962f9bb4200040 2013-07-09 11:27:42 ....A 39424 Virusshare.00073/HEUR-Trojan.Win32.Generic-fffd31fd9e076aa76b74394652e078034b99dc27f09ae78d76b9cd1a6cb209a4 2013-07-09 19:50:50 ....A 122368 Virusshare.00073/HEUR-Trojan.Win32.Generic-ffff3cc9d03c2c5021d8887b10a78fb97c012118d0518433c5a192852c338e39 2013-07-09 00:55:16 ....A 11534336 Virusshare.00073/HEUR-Trojan.Win32.Generic.Cds.a-175d095c3f95a11902a772fbb56599981833c0912505b7b211a224f3175ba80b 2013-07-10 02:03:06 ....A 11010048 Virusshare.00073/HEUR-Trojan.Win32.Generic.Cds.a-339fc7a8471d2bc586143cd65cfc4d829c686c3330ee4a0eb78ab2d41e7f2144 2013-07-09 08:35:26 ....A 408576 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-1c43b0b12bc88831a57601fe0667698b6dc21bf07db5aa40163cc3368b82df72 2013-07-08 14:21:22 ....A 499712 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-1f1fe2ebce528891ea109ac360aaeca8eda5ff65304cd88e3030b373bc9a9010 2013-07-08 12:50:58 ....A 575488 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-8f95c3bf6926a380aa2c78fa55edc8ba334c51e4ef75a54d37df4ad7f2dd2221 2013-07-09 15:27:06 ....A 483549 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-9c06c0d96358c510217055ff51906d773d7b64bf115f3912c5e6e0cc76538a2d 2013-07-09 18:17:34 ....A 178688 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-b8b537f411aa672c69f85b13bc39779bd9d6a305ac378f7f7b3728cacb026992 2013-07-10 09:33:46 ....A 752926 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-d5eaf2ebc3e0407c8cad95c0dc4ee467156da61b3b9480ddcfbfd4d1faa59b2f 2013-07-10 03:43:36 ....A 189440 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-e7177feb38d040bccb5df75b0e028c558ffc7a1b51c297cb78952ff8a8a3b5b4 2013-07-09 09:10:26 ....A 726528 Virusshare.00073/HEUR-Trojan.Win32.Gofot.gen-f80ef52dee3f6832d6c96bbdfc93f1c080d736e9982768683381d8d962927da1 2013-07-09 22:37:56 ....A 857600 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-08b054e2f0cd0aa2c37a882881b584f6c44a4da5881994cfc9af1d03afc70503 2013-07-09 04:19:40 ....A 433664 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-1b899891cc073ef99e8590e7b143280877cabe7a6b8eca5c0c62bba23306c88a 2013-07-10 01:47:24 ....A 747108 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-225491287248a44c8cdd46e9c630dacef852d9be6f019b7cbd08e9b2d0c841ce 2013-07-09 15:34:44 ....A 462848 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-422fa35b4cc04a3c2b78c04cd98fec280b28e216e1cba7c40feb62f5d2a2343d 2013-07-09 19:12:06 ....A 373240 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-44f09aecc639655176f653946a8f07f11be34da7ae828bd8836be512a1be2a84 2013-07-08 20:44:46 ....A 336681 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-4e763e024bed5b6fac7e0d913544d298f5034e9b54dbd6d21cf3c3d640933551 2013-07-09 05:50:36 ....A 1157632 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-554a7c2ae873a3d5b09c3c09a282bebb124dff3d81b6443c8990005b038a3a69 2013-07-08 20:27:06 ....A 693760 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-5f5f9d27adbc4a2e0e2144a4cd5507fab1612a1065ec1424df99a8f84148a518 2013-07-08 17:22:16 ....A 3713024 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-7eb507a10c7b39f9ed4e42476d9da14c8f4ea010a35c7ca417fe81cc49d605e8 2013-07-10 11:01:26 ....A 802816 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-81fdbfc61bb09f1c47218e75a1f88440b2dff299ea7af0a81171a0a78ad96a97 2013-07-10 13:54:34 ....A 610816 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-820eef8a75a44aa25b5a944a529fd6a2b94e5d021df7d60b696435b8d35ccbf9 2013-07-09 05:11:48 ....A 617984 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-9338bf5b914b21648456fce5af44e84892651dd0ec0e4c2665d3fddd704aa74c 2013-07-09 22:21:00 ....A 481017 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-972ed88b5901281d19e004b5cd5c84b0e0ebaa978ed0725245ae4443f593dae1 2013-07-10 03:34:16 ....A 598018 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-9ef89f925a2d2d3d8a9c347a93cc1ffd6bbaaab1f0b74e67b1b66eb5186a4155 2013-07-10 01:58:34 ....A 4451328 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-a0279dea6c4df9eba288047311d948dff4cbcebc46a86fb3c1f0959e9d500c04 2013-07-10 15:49:24 ....A 164864 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-a2f3b1ac8fdd979920f1f70ad9b995983db64ca4cf439a4065bffb855cb55c2b 2013-07-09 16:48:08 ....A 359116 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-a3fd5a09aa4eddb029df9dada277317b03909fa7fcdbc7747869987ed96b0e29 2013-07-10 11:28:14 ....A 702976 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-b89f735b05c2325ef321f31802721d42ebec05edf405d2bf6c4dc92a661782f8 2013-07-09 20:36:30 ....A 568584 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-ba70d23fd7966e81c80d7cccdb504adc4f1f35c01de0b24423f22db901800072 2013-07-10 16:57:42 ....A 337755 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-bdfd96c9d986e6f8b8c3989bf9d6a557f99653eeb53c10c4c097c3ede752b79d 2013-07-09 21:05:30 ....A 408576 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-c3b4ead0faf4ece89bc573d7e45b119fd5227a9b1d70c1953fd1e81c85201e45 2013-07-09 22:12:50 ....A 1322496 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-c951c294ac8fefe4f93afdb8b8ff28c304396e111569d4c362bfccd0c87c77a0 2013-07-10 12:02:50 ....A 3096576 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-d9dd3dc8b8fe04f144d2933d56f508280e75d58d2a452a14b865b83636434417 2013-07-09 12:42:04 ....A 5024614 Virusshare.00073/HEUR-Trojan.Win32.Hesv.gen-f169d33dbc69babc971d50ede2585376919d87d1d39c1a5cfc041be5358f0afc 2013-07-10 17:18:04 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Hiloti.gen-37c9ca7421b1f3c8a44e552f68d8afd1400ed35d66d0cb43b961063b1e36c07f 2013-07-10 00:27:48 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Hiloti.gen-61b86c32361ba22606d550381f9ffa93b90a5fd818ae98a6ac148160bf4e7adc 2013-07-09 06:05:28 ....A 530944 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-1cf5b02dae21bda6bef194bc3c5ad7ba3406179abd89adc554a83d09c0ca3427 2013-07-10 05:27:32 ....A 112640 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-30c87003b663f69d51d77718d99e87e1e3d346f5d9cc6168abd62b0d92ad5036 2013-07-09 23:40:08 ....A 21504 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-420444384d687dd993c256f3ca2150bd06b12c05d6de3aeecf5dafb0a244e755 2013-07-08 19:51:10 ....A 16384 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-50f67a4ea90f0ad47ca0fe8b69b01d85fa6a414a84c9a25d49df8c8b7b8036c2 2013-07-09 15:57:44 ....A 1516032 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-512c4017882681a1b5d5dc983c79ac8f4cbc9fce1602e3734c189ee40e702572 2013-07-09 13:57:32 ....A 994304 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-5336eae7635d239c7063b7e6413812d9d93b829bfea9a1e6bd07314254ad493a 2013-07-08 22:20:24 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-5f6fa9f5b1e08ad9f4017bd300fa5dbdf7319743a01b466116f56639fe1f8942 2013-07-09 18:34:14 ....A 891392 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-72395309dde5102114698d5aa2f5e8513d3e1ac139bfcfbf0439c578dc88b39a 2013-07-08 19:52:16 ....A 30208 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-8109288f464fd5ef3f6194ff7dc80621071c6eb4adf224ac8a30ec9be0e14cc6 2013-07-09 23:13:36 ....A 31755 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-9b000d02521970ce338c77846d31c13b992d8186a5ead8541da07a3e0ebed69a 2013-07-10 08:04:30 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-9f557e9fbd9ae90e37626a7e74497040c8359535aa3ae3c80922ab86500df6f8 2013-07-09 06:41:58 ....A 4792843 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-a9d6bc60f8f00d18bc223b4e9f5696f2e36357d5fc672fd4a16dd678e8271589 2013-07-09 09:14:28 ....A 946176 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-b618e933dad4abbcc893a5af80da491ff2025952d248bec65f0e4b70a3f13497 2013-07-10 03:38:04 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-d4efa845c5e92d3e2f13e9dfbcfc2bd9ff2baf17a1950f220532ab99d34a44ec 2013-07-09 21:14:00 ....A 23552 Virusshare.00073/HEUR-Trojan.Win32.Inject.gen-f65237361155b23c4ca2b4b6e7094da4e16841696aa8094106263edd87266944 2013-07-08 13:41:18 ....A 462336 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-08af624b0b2d13706fe12597b29290c3f39f3f3d1ff4928892fb5ac749de20ee 2013-07-09 17:43:06 ....A 564224 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-0d06e5aebd0061d4906771d93f9537f7ea2902998955c094c23093dce9276a04 2013-07-08 14:48:20 ....A 437248 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-1b90222a4cb269576268d11e19a3ce5531fdaae4b473ef0f90054a7fd4879340 2013-07-10 14:23:38 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-1d817cdf7f139867e27e8ed72dee46f3baf6c558f0efb4f93a2b39b4ce0974ff 2013-07-08 22:12:54 ....A 541696 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-71e45c7730771aced8fe034e078191707e9035eb785a979240cee85be448ac45 2013-07-08 14:04:42 ....A 671744 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-91b94953c0ac587054cd40af72c49bd37141655de12995368e213eaa3e55f2f3 2013-07-09 19:18:30 ....A 388096 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-a9f8777b2b82ce753c4cd221181b2f3eb0be6860a994623bb59f649494e14edf 2013-07-09 08:06:04 ....A 500736 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-b18ac894e3c3e3ba6416e7bd9c27823820243241b6a7f571c4f5a70c49d96e8c 2013-07-09 10:42:00 ....A 360960 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-e8ba1cf66480bb89df4a3d82e541b959c917eed93d1e03704fabdbaa65ccb474 2013-07-09 16:58:04 ....A 372736 Virusshare.00073/HEUR-Trojan.Win32.Inject.pef-fec45710e7a269dad2c0d66e962a7a37f2cc0d660fef1ae0dd55786e7a047b0c 2013-07-09 10:45:18 ....A 321024 Virusshare.00073/HEUR-Trojan.Win32.Injects.gen-f4ebfc0030ca643c714c7149e3a0ec4089a344b4285cf36cba0df41e0ed745f4 2013-07-10 02:09:52 ....A 3895296 Virusshare.00073/HEUR-Trojan.Win32.Injuke.gen-9528515e559a607c971e708503628a9ea2b7be65fffa9f15b5cbcc9f4c3b79a0 2013-07-10 12:03:22 ....A 115712 Virusshare.00073/HEUR-Trojan.Win32.Injuke.gen-c853a92587ddb22608a4660f7b750cb2ee6b9bcd968f0a7bb3d2adbd5586c71c 2013-07-09 22:04:08 ....A 1273856 Virusshare.00073/HEUR-Trojan.Win32.Injuke.pef-0eaf5de14583f07344ed5df360fcb63e6231db25c9cb292c5486c2bb99c11730 2013-07-08 14:56:32 ....A 2154496 Virusshare.00073/HEUR-Trojan.Win32.Injuke.pef-1ad13d61aabe4936920730ce959e4b39c2babe016b740d522d7b4bfc3c1b323e 2013-07-08 23:25:48 ....A 1974272 Virusshare.00073/HEUR-Trojan.Win32.Injuke.pef-602e95fe7814d5f06e87a4516cfbf1ab3c9efeeb22e7c6e0a77e62d9c82dc7c0 2013-07-10 02:07:34 ....A 1359872 Virusshare.00073/HEUR-Trojan.Win32.Injuke.pef-9c280d6853bfeaafcf60db33b6ae0092a6151ba6a61c510251ff8954f9347a5b 2013-07-10 00:21:28 ....A 2564096 Virusshare.00073/HEUR-Trojan.Win32.Injuke.pef-ac6e718d012fb805f79de4eba0c47a5d4637d641b44eb60430cc15bf043a251f 2013-07-09 10:38:54 ....A 126976 Virusshare.00073/HEUR-Trojan.Win32.Injuke.vho-0e570275673a93def0f5e98b44485b533203e0aed3a0c2f5e4a650ee5106811a 2013-07-09 09:37:46 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Injuke.vho-1c9d86355094b69a304933a4d2ac4aa1be630f7fef41455c03f18fa440392fab 2013-07-09 12:32:52 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Injuke.vho-523f453e2c37139ff013b60a7d83fdc81bf3eee90d0b0cc6ca1e8784ae557775 2013-07-09 07:48:58 ....A 1481728 Virusshare.00073/HEUR-Trojan.Win32.Injuke.vho-55637f2c3f946c347d0646e9262b67e12c88c289cf4feba8bafa367551f3e7de 2013-07-08 13:11:16 ....A 157696 Virusshare.00073/HEUR-Trojan.Win32.Invader-189a0da68743c918aa0396aa04e10371b74d168433a7e36604d3252a25264ed1 2013-07-08 23:10:08 ....A 2048 Virusshare.00073/HEUR-Trojan.Win32.Invader-1b2c9ff80c6739c0a95cddbe2189e056ece4bb0c65ce61438edcee0eae1f3d6a 2013-07-09 08:55:20 ....A 18494 Virusshare.00073/HEUR-Trojan.Win32.Invader-25fa00ce355c9ea2e7b4aca398f0f3c0800134f9319b3050a21abcd9265275bb 2013-07-08 13:45:50 ....A 2517504 Virusshare.00073/HEUR-Trojan.Win32.Invader-2fdf9ca3bace179b8258365f7eeafe5f0fdee36000d8efa95eb64b191db9301b 2013-07-09 04:51:56 ....A 47104 Virusshare.00073/HEUR-Trojan.Win32.Invader-33448ef5fdc595e923fbcb8175f1212e5ba6aec3ff7f3c64623a4d8eb9b98dbd 2013-07-10 05:14:54 ....A 363123 Virusshare.00073/HEUR-Trojan.Win32.Invader-33c1ccc3468e9b598bd67ace83e21af6c4fe0e51fee936d37351477d5d8a2362 2013-07-10 02:35:42 ....A 495104 Virusshare.00073/HEUR-Trojan.Win32.Invader-42316614d7909e88d648940ef0148018825f4b6798b05b3e17709a21d480875d 2013-07-09 17:36:08 ....A 368586 Virusshare.00073/HEUR-Trojan.Win32.Invader-42bcb6a571145152404addf2bcccc585a6ea1ee0b1bab84cc7cf2363ac0740b2 2013-07-09 15:13:22 ....A 363123 Virusshare.00073/HEUR-Trojan.Win32.Invader-42cc3304f3ad60f9228b891b4012a9208c2c89bc4ca002b975c9fcc06d1f987f 2013-07-09 07:24:40 ....A 137728 Virusshare.00073/HEUR-Trojan.Win32.Invader-457718cf206710c84e045a65d9e4c90f7bc1099d26d5b54ac2aebe4db0fb74d7 2013-07-08 19:14:04 ....A 46640 Virusshare.00073/HEUR-Trojan.Win32.Invader-5f4e7c39a921fbb704392b377f161c229658f1ec9faf8d3c78dd011f3385335c 2013-07-08 19:48:32 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Invader-7ed0ebd651d003802fdd093b651feac9dcbfa568ade34dcc90990f5649f89715 2013-07-08 17:04:04 ....A 18432 Virusshare.00073/HEUR-Trojan.Win32.Invader-8fcda854bcc5a0542b759cfc310d85700067600b4a051c61892f7adee2787d00 2013-07-08 17:09:42 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Invader-8fcec7471e0d9099257ce09014c2448ddf8dacfa9d36da8c429604e2f97321d1 2013-07-08 20:37:04 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Invader-8fef7e5977c33c49b9661b058cb8c0dfef9c1e9cc6a9af06c894e4a36868cef8 2013-07-09 22:40:36 ....A 1913 Virusshare.00073/HEUR-Trojan.Win32.Invader-91c2c88a8055f33be788aadc03ac94530465d732da0826f9efee813e4ddcb920 2013-07-09 14:42:56 ....A 7680 Virusshare.00073/HEUR-Trojan.Win32.Invader-92624a2b782a75506904c14d32d1293e1a698bbfeec14b9d40a62a42f43f245d 2013-07-10 18:11:00 ....A 72192 Virusshare.00073/HEUR-Trojan.Win32.Invader-94b4dd83bcd081a0dc71b5cec06b01364cfc65928c7dca4506794eaf67de650b 2013-07-10 17:24:42 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Invader-9621dcabc476c042392a761f35b4fbaf5171df3a687762235abbd06c05023695 2013-07-09 07:11:14 ....A 12800 Virusshare.00073/HEUR-Trojan.Win32.Invader-96447c32a6225970c31f4289e446c13fa08c0e687b78a039228bad6361bf6e8f 2013-07-09 10:15:40 ....A 128000 Virusshare.00073/HEUR-Trojan.Win32.Invader-9b1a0896b59b0bd9a182dee3470187a1c0289c547b5206e74deec4184d455b79 2013-07-09 21:32:12 ....A 1841 Virusshare.00073/HEUR-Trojan.Win32.Invader-a0a2796ff5b3d34603c642b12fa1a642932f03b55b66fe51a5cc8234d4f270cc 2013-07-10 11:53:58 ....A 132242 Virusshare.00073/HEUR-Trojan.Win32.Invader-a213bc248ea735af53408cfc07947c76ebdf553ce4332e8956209a2280c21c98 2013-07-10 07:24:12 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Invader-a4444a311c1839d5b30fe807a26a72d528df6f279155f76afb6f7a93e9ab471e 2013-07-09 10:40:40 ....A 24576 Virusshare.00073/HEUR-Trojan.Win32.Invader-b9b9a81a1d127566c4110981420384b02b73e5ddc19b9f33fb4d5ad3366b9778 2013-07-10 08:42:06 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Invader-c24591994584e81522361c1a1efe7a60abd3db50cbf3398087629c5ef74ef977 2013-07-09 15:00:04 ....A 15872 Virusshare.00073/HEUR-Trojan.Win32.Invader-c2f01f3e38a69623ea6df1c66a413c24d28f5f03e3fc96a37f319727d95aedbb 2013-07-09 09:09:36 ....A 40448 Virusshare.00073/HEUR-Trojan.Win32.Invader-c7a1c93e2ec72b7e6768f29f175bd0e8885e620214260eaedc4d3d66810d9a72 2013-07-09 17:36:00 ....A 107520 Virusshare.00073/HEUR-Trojan.Win32.Invader-c9c5621fa904afa7d3b04c25d6e0447e83cebc2ddb6b4a79046bc854fa52b07e 2013-07-09 10:03:48 ....A 108544 Virusshare.00073/HEUR-Trojan.Win32.Invader-cf6de0da2346b2d2db69f6b576a4a935c4710d51f0b451baf5ce4e15c6062cab 2013-07-10 14:00:52 ....A 128512 Virusshare.00073/HEUR-Trojan.Win32.Invader-da2b1042dc31756e0fb91ef8e66bec2f07ad98c5268cfca3a243f2278085ce38 2013-07-09 10:53:14 ....A 3072 Virusshare.00073/HEUR-Trojan.Win32.Invader-dabbe6781e2bae37bd66d83169a2a98f9238e39e0db6f1b52434701774128d95 2013-07-09 23:40:06 ....A 14336 Virusshare.00073/HEUR-Trojan.Win32.Invader-db278edbfa5e5f30877530e307dc83a5f0cf1adfa17d651653aa1ca964a9cb6c 2013-07-10 15:30:16 ....A 45568 Virusshare.00073/HEUR-Trojan.Win32.Invader-df20ad10de4a19798be996c0bcb7aa30572296f0950a471d45ea515b7f9ffc87 2013-07-10 17:03:56 ....A 13824 Virusshare.00073/HEUR-Trojan.Win32.Invader-e6ea40232e1c7dc891f427eb3c8f9ce22ad30b58939521c10f4ef97b0a08bf28 2013-07-09 19:55:02 ....A 487040 Virusshare.00073/HEUR-Trojan.Win32.Invader-e81164b7aea1cb61a50e06da7fb45e5b088b6f9867771e5136759e512ede674e 2013-07-09 09:09:28 ....A 5120 Virusshare.00073/HEUR-Trojan.Win32.Invader-f0bcef66ac5af012188baf3ec98d15c04dbe975db424aafc14ffa070f59b4265 2013-07-09 13:20:28 ....A 54784 Virusshare.00073/HEUR-Trojan.Win32.Invader-f6a289989510b0747da82dee9dfacc5379b2f90480fea5c910213e810aee6e5c 2013-07-09 20:22:48 ....A 100352 Virusshare.00073/HEUR-Trojan.Win32.Invader-f8ffbe8ae132c1476732383f373a4df995431e0618f416ad1702a4ad85de94b5 2013-07-08 15:16:14 ....A 96983 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-1adf6e86ebfe9971dc1d82ed89a364462fa014517f9128872020f9111858f239 2013-07-08 20:29:08 ....A 105395 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-1b0c3e3ab5618b0d7dded2e45edcd2247ac5b8df7ecbafd6841c8100afdf8777 2013-07-08 22:58:44 ....A 99562 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-1b1c45502a7751445b50ec84cf2a00458e9f38b32ebbebf7d4023ef9d6080ccc 2013-07-09 02:24:44 ....A 1361408 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-1b7ea6497514946696ca53277f693a4fc918f05b28b5a2499aab04169aceac38 2013-07-08 14:21:56 ....A 35395 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-1f19ed59843b4ce7d1ee92814086cb33e93c55e91ceed08f1d0f32c220968d8b 2013-07-09 08:09:06 ....A 94561 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-35ee00349029849714cf40a1eb5b0f588f26c16d98abe11c142ce61dc2f2c207 2013-07-09 08:22:12 ....A 99562 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-45d26cdcbfe43aba52f84a22e237f17e0a4a1fb8a220f35ed1e8c6a46329c7a0 2013-07-09 07:21:20 ....A 46230 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-557584b75cc56d092e9897da7e7de1947178c3a91193ebb88991fc3a4cbf5958 2013-07-08 14:13:26 ....A 96983 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-5f087086ad816ba62d8f7a797e8bb4f5ece77e2768b661f2f6dbf4ff8da80050 2013-07-10 06:40:26 ....A 94459 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-9019ba569a4dafa9d8a3772d3d10c8d2a3c384a2ecf93dc37c5ba259853ca385 2013-07-09 11:25:08 ....A 96779 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-9059cc8b645e5cea53748c357a20e234b6b04249f81acfb3402a5e0775301bb7 2013-07-09 14:18:34 ....A 95843 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-9d29f4ea26402bde0c0fc3cbc686dd99093c05b54bf20526fdc268987dd66c64 2013-07-10 09:17:22 ....A 96983 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-bf2ea74c718b7d52173f9d82a381973181dd757943b7d69327024a4b3558d34b 2013-07-10 16:22:08 ....A 33859 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-c4bf082f11a8f9b6ab21999b955a8954b25303714c02971b11e5ff72184bd239 2013-07-10 06:14:48 ....A 96983 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-dee7ae3af34c7fac1c10d3a104a0747d24e7a017de81e6cb5221193268c45c7c 2013-07-09 20:35:16 ....A 99562 Virusshare.00073/HEUR-Trojan.Win32.KeyLogger.gen-ff94adb36833dcca53d33def89a3b296d02ea1a0612ecec31b3a1ec62a2f0d01 2013-07-10 14:44:30 ....A 306688 Virusshare.00073/HEUR-Trojan.Win32.KillFiles-64b86d899b0189ec4d43936f9f1c42d5c55299bc9d9e301f70361408772b05df 2013-07-09 16:17:34 ....A 556319 Virusshare.00073/HEUR-Trojan.Win32.KillFiles-e6ccfa1cc66c5fc608574b264796329e12cd23262a9474269bc402f1b010a2e6 2013-07-09 18:49:58 ....A 15348 Virusshare.00073/HEUR-Trojan.Win32.Lednur.gen-400eec904a3ed724d60ee26e8b930893ac913cf8696121aca95e900d32c086e6 2013-07-08 23:01:02 ....A 435200 Virusshare.00073/HEUR-Trojan.Win32.Llac.gen-1b1afbb5cd1fa26b34684bf05450bf5f37546bca6abb163f6fea223eb69ab3e5 2013-07-09 10:47:06 ....A 37244 Virusshare.00073/HEUR-Trojan.Win32.Llac.gen-ab24ea0071c828a7ba9350f15a3697bda3ebde8857c77816b31927858cebe851 2013-07-09 10:11:22 ....A 5731840 Virusshare.00073/HEUR-Trojan.Win32.Llac.gen-efd7f2d5b3c27f53c03508ab3a107ca4cec1254898733370ce9213457760398d 2013-07-08 20:12:18 ....A 958580 Virusshare.00073/HEUR-Trojan.Win32.Llac.vho-7150a63041c2b4e7fb89afdc3da9433615a3bbd77d9cca7f45da5810cbefc4b2 2013-07-10 16:55:00 ....A 20993 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-1f0da9eae81a3ca40629a26e28c57464657e3fef7b406da28384d26823ceaebb 2013-07-10 15:05:50 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-26651eeb02cf5b316ee02a945bd4a3332fd38f7fd00e000b3efd009b7c4cb819 2013-07-10 14:56:36 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-46771e20f2e03d89c7e49edaae5a49b57cc30c9721ae5c9c2f9b46f4427a07d5 2013-07-09 23:58:42 ....A 32768 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-48626913882af73d7c64c8ecc1fc1571765f1f1c1fba7bb624fd47e8e3d07185 2013-07-08 11:29:50 ....A 1838592 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-4e19e2a734fd168aaae90faaebf3a7d6c22fb47c220fb80a1a4d6e86f278de4b 2013-07-09 19:28:40 ....A 20992 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-51136ff74afe118125da9c8cfba608f92274d25034454e2d117a6654f3f32704 2013-07-09 19:09:12 ....A 154648 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-903b96ad7579e3d9711d681c93ad652f1ea8579b587259c5f91e2d392012c1fb 2013-07-10 02:04:16 ....A 767488 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-a6629116b8c63cf299fc7ab9a7d6b47f18b84cc8ea6b2476537666bda7e2d37a 2013-07-10 01:05:02 ....A 458752 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-e42abae2a255984e22377d2df6cb1308f5edecd9404edd1df1ab7dc967eb1945 2013-07-09 13:51:04 ....A 1134028 Virusshare.00073/HEUR-Trojan.Win32.Miancha.gen-fdc675394d9d6688643f5f00262fadabde1e664fb5b5099a4e0f9c903fafc166 2013-07-08 20:44:28 ....A 15013532 Virusshare.00073/HEUR-Trojan.Win32.Nymaim.vho-0ee253440e34fe131a15dbf8f47ea40cc72daa7f957987b2e5fa8934f8e0b9c1 2013-07-09 05:58:52 ....A 957124 Virusshare.00073/HEUR-Trojan.Win32.Pasta.gen-3653274248a1e319bba1a9612829d5f0a5f29d4e829982e1710acc288c6e9eda 2013-07-09 23:36:10 ....A 475136 Virusshare.00073/HEUR-Trojan.Win32.Phires.gen-995baa7d0a95ef8a28a5c1ff53101019c66dfed9f3df25403db71afcb520240c 2013-07-09 17:19:50 ....A 1032704 Virusshare.00073/HEUR-Trojan.Win32.Qshell.gen-aa18773dc591049fb7066552ac344e9564128523c436689cc6bc699a89c8340e 2013-07-09 22:41:52 ....A 331818 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-1abb7d1dc399b6e8dc896c1cfcf5b7380aacbf36cdf03c14b39c61bd14652b32 2013-07-08 15:09:08 ....A 62384 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-1f2453dc94456951a8d3e13048ed7968371dc8348624bb70c6bd57b2ef4e7c4c 2013-07-09 02:51:00 ....A 505344 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-63a9891bcc12d2572b66edc4a03aba490c0e8abf9490df6a59d52153b661c629 2013-07-08 14:17:46 ....A 578048 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-714612b01323f5d901fb72ccfe4a0de86b60fba8e7e3ea8f155110e27789efd1 2013-07-08 23:50:28 ....A 327680 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-72baeabe62bd80e7d75d32fd9aeff1648465f82ce206cbdbf0369664ac62da51 2013-07-10 00:19:44 ....A 1793536 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-98ef41f2635bafaa80656bfe06b84394a87105229aa88de27816a151d675cfe6 2013-07-09 14:00:18 ....A 207872 Virusshare.00073/HEUR-Trojan.Win32.Reconyc.gen-bc7db1ca0668c322f334e59eb730ae84e73d4957a1dfa4b4d2461e6955aeb60d 2013-07-09 17:51:46 ....A 651133 Virusshare.00073/HEUR-Trojan.Win32.Refroso.gen-11ac975407f75585da2d2316bdc8191ab836df96e53d4dc992e8dddee1d4e94e 2013-07-09 10:15:44 ....A 232448 Virusshare.00073/HEUR-Trojan.Win32.Refroso.vho-3664457fae4a70ca05b6b43990185641f42665fc323932bec8ab9f48a790e078 2013-07-08 13:20:52 ....A 2195359 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-171e28fcfa656115e4d4c813a1c15cb6b7ae3ee4167e5928166488f050d663f0 2013-07-09 00:44:16 ....A 2590712 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-1b51c0fb99d6a6933fbd94ffde3cf75d8c104f5c62f2b7c5e9564d7e74655b17 2013-07-08 14:27:34 ....A 3847520 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-1f1160a96579fe9d167263cffb2497f70f74f8905425658fe74152d2332a1358 2013-07-08 15:20:56 ....A 433152 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-1f2175a4785314107719d6dc553862143656381db09e976697613abc90bab580 2013-07-08 14:37:02 ....A 83536 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-2fe54f3d1d069834c589cad1db45dcd0703bff4ab0cd97f3e63de7fa9f9a4f3e 2013-07-09 19:10:50 ....A 2590712 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-b929693fb0b958135330477508a9ec50fd9ba239e3e1181f3a56c0a733aef4cf 2013-07-09 06:02:26 ....A 3881848 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-d3250dfbac6046b5ad1fec2716865c3d705949e49e70c3e73db1d9537ae34955 2013-07-10 01:41:58 ....A 2792656 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-d95ddefe94cbdd8b1b79a5cc731ecd908ba325e52b10105062834033ef5dc3b5 2013-07-09 18:43:10 ....A 2429104 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-e533ffc49158d881564183bc0d6d6df66d433b43a677201abb0376aa92110bd7 2013-07-10 08:36:48 ....A 2792656 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-e899be191400d73f82403c5f263d9885c4ac77d63a7ae00f954df7770ac82699 2013-07-09 18:39:06 ....A 2792656 Virusshare.00073/HEUR-Trojan.Win32.Scar.gen-f884b78020a11c4e23b6dd6c28e3fcb1c1f1852270f9cabd1129ef3064af2f9d 2013-07-10 15:43:16 ....A 16456 Virusshare.00073/HEUR-Trojan.Win32.Scar.pef-38f994477110e866e847d5de69273116cfc2468b5d81be8d49614ea9580db87c 2013-07-09 20:04:02 ....A 270336 Virusshare.00073/HEUR-Trojan.Win32.Scar.pef-925b900b28ee64505dc377a65ff7a5ad8e51e0a0ef83677035b20779acf497c3 2013-07-09 06:37:12 ....A 57344 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-45fc4cf0a15969f3d0ef403d4dcfd16b92c85d23ee69dfa2b95683228b6dc7f3 2013-07-09 00:29:52 ....A 556709 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-60d41a205f76f192fc0f0d7ff51e096de99288c782723af48065a42a957e519e 2013-07-10 07:11:04 ....A 55296 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-61738a7204cab8087ee4e7ac7fdb4158f38ac333c14640185b0815fc5a53d7d5 2013-07-09 23:30:58 ....A 161792 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-9a6b368edb59b3aa0467116cd67d58a7557de107263b806fed4d003c1d255a99 2013-07-09 22:21:58 ....A 549674 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-b5929146357bb2551740df08a1ac4665c5df8f3f9b6dd0ed4d2a6c23310f1a0b 2013-07-09 05:30:44 ....A 1826241 Virusshare.00073/HEUR-Trojan.Win32.SchoolBoy.gen-f789d920f2deaf5c755c1560cc893efb3f7a728f438dcf558936061d8de3762d 2013-07-08 12:12:16 ....A 86016 Virusshare.00073/HEUR-Trojan.Win32.Sefnit.vho-af084cde3f1765123e84d321e9690b380dd7155173bc1dc6d19dfd77704a138e 2013-07-09 21:44:24 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Sefnit.vho-b3c16e5f0ff1c60f47845f80079bc96022192cee9bb19f4a15687e66f4d55616 2013-07-09 06:32:36 ....A 29211 Virusshare.00073/HEUR-Trojan.Win32.SelfDel.pef-2505ea266dd8f9dd6e556385e6bb7e6524ddf96c19992933efd232b374ce0f60 2013-07-09 20:35:54 ....A 90135 Virusshare.00073/HEUR-Trojan.Win32.SelfDel.pef-31a95a1f88eae15b27a414ca89ec601a76c6fabe17bb6ba4dea55fe5ed861767 2013-07-09 20:16:14 ....A 90134 Virusshare.00073/HEUR-Trojan.Win32.SelfDel.pef-995f6461a2b44bc0adee06fd999e66462e7c44858a605e97b9e407fb94614fe3 2013-07-09 21:41:28 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Shelma.d-9dcd8733ee1de29dc3a1f110cfeffcedd2097beb5d92124750c4cf8dafc2b9e3 2013-07-08 14:10:26 ....A 205824 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-08c129c8750b74e33b60a4554280ba60ba5c09eaba4cb6d86bf43b8f950c756e 2013-07-08 16:49:38 ....A 268800 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-30128f3d68c3ffad2f74e0b20ff84cd1e6edcd69f7aeea898b9fe270426d31d7 2013-07-08 23:23:22 ....A 221184 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-425493bf7f8c9142901d96f093c0185d7f92fa1fd61274a0e96062126fc03b31 2013-07-08 20:36:48 ....A 262144 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-4e7e3f283310946e0eff253380b778451fa180806e175d604237d999fa4ba55f 2013-07-09 19:05:22 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-5274123cb4b8e0864a839ac61982519b7957c29c099b2e8ac5e5e74e56f79bbd 2013-07-10 18:02:58 ....A 171008 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-575e9d04d4a6291b0a8027525ccb3e4f858bd1ac52a429e31611db352d3774b9 2013-07-10 10:33:14 ....A 182272 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-589ce5e0732d17f8f2c01e0fdf0971e3711c8f162420a657b247b9c6829902a8 2013-07-09 16:18:00 ....A 202240 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-603cc2b5dd32f41fda3a61871b18ba75cfa6ae854078fc702becb35e99a00397 2013-07-09 01:25:18 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-730da88269b1c9413cd98969a35e2b24883a3ee006b7dd005cfabe682715017c 2013-07-09 03:49:50 ....A 198656 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-73827e998a798b4a808da0d2c6f214da834f8bfc4339026904f802214f2bd5d4 2013-07-10 13:18:00 ....A 194560 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-824110e2681880a70cb1d649fadf73c2f7833f8694b674aaa1204aea3981c7fa 2013-07-08 10:59:58 ....A 191488 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-8ff439648e66b105100a1788e1a69fe7065d8cacef5d9ab842c42210feac5d74 2013-07-10 09:42:08 ....A 190464 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-91c3adfb977e616ef59740d02d76cae64846258973ab4e663f8fe9eba0310909 2013-07-09 16:45:56 ....A 518144 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-97deb5950508d4dbbfda2f94cffdb5972b271cfb41c39177f106d4a0fe46404c 2013-07-09 13:22:38 ....A 257122 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-b62542c97e01a3aeb6389e1acd73d0ca480e0e1973382b063254a1e1e05e1c36 2013-07-09 12:49:56 ....A 233472 Virusshare.00073/HEUR-Trojan.Win32.Shelma.gen-dfd722f6925aaba8acd549cf16f22e31b8fc80a582deb3b7548aabdd724bc686 2013-07-09 02:40:04 ....A 93955 Virusshare.00073/HEUR-Trojan.Win32.Siscos.gen-615f8736bc4d03e67bf5e3ea98663c58c6a56223163fdeec2abfa2f74d661586 2013-07-08 22:53:32 ....A 88180 Virusshare.00073/HEUR-Trojan.Win32.Siscos.gen-91c6adce08ee674db8e85d5896e9e9bb5d5d635687e8d2d61929c283db2ac93e 2013-07-09 16:18:52 ....A 454179 Virusshare.00073/HEUR-Trojan.Win32.Siscos.gen-eb72cde60164d6bac78ba9f8be5decd660ebf47f3121a7583f8d73d2a9c7097c 2013-07-09 15:46:24 ....A 97280 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-0a59512a426e083422fc7cb2cbca1c70ced86f6c68a035a448ac948cf9e032b0 2013-07-08 13:02:22 ....A 109246 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-171b4cd97d83d2df3d94e187dc96d143d22d7c1e2b4350c939fe88a35e04ce23 2013-07-09 04:04:54 ....A 96256 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-1b9839fdc1acb16900511ffaf352da157e45807977d40414de6d6dfc3cf5b609 2013-07-08 14:26:04 ....A 144896 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-1f19956f46c5fde294a94e24e1fc00dced8a4b871d09c094c9f8d1ccb1886115 2013-07-10 13:46:18 ....A 6107136 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-1f46412752497d240066f96dbcc89eceb9acd45e484f9888cef11bc1f268e5c2 2013-07-09 05:36:20 ....A 216064 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-260d29491eb94979414ed8fcf553c73361057d2cd2e6ab152299ff95d8011e75 2013-07-09 12:26:28 ....A 285696 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-34373a03af0a236f28dc7d14639481c6cf9ad797215f62de70cd2081d38f48c0 2013-07-08 22:27:52 ....A 569344 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-3d84f77a41637bd92b4cfcfe4add1a87daacfff602b119e15bc409d6b0e4ee8a 2013-07-08 16:01:18 ....A 182784 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-5f273bc137de2a347039e19cb9b510dd386adb9026b7bda0b530f959e6739a67 2013-07-08 18:21:18 ....A 73217 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-5f354db434a7f1f793d766726eeaee28bc300d6f72e4968b2fc6a1e1a850ae5c 2013-07-08 20:49:14 ....A 957648 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-619426f946bebcb3bc4c8d31108d2fe677180d3a088b05796ade92ea1159d15f 2013-07-08 15:49:22 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-7ead6b3d6b66b19acb0731164ee7ba2c04fd13897cd88a1083c9358792339c4d 2013-07-08 19:52:50 ....A 329728 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-7eccddfef3a1628b7b22c9d9831d350eeb1314080a3b3188ceccb3548f65b890 2013-07-10 09:21:36 ....A 109252 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-9112a91ebd929a015ccaa7ad25d772435554d1626437f4400a379856c42ce44a 2013-07-08 22:16:00 ....A 224256 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-918ed6657bff17c6f267fa0eb7b54c69199e6bf08124ca26255b0d888cc9767a 2013-07-09 04:04:12 ....A 364032 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-930960b1fa13e291a30a9801ab31f22c0dd281b9c60c7ece19d7d223b90666af 2013-07-10 16:28:38 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-949ba0e1e9b942229100ac5c63928ee560a957820b3950ed211c8f6d3044d7f4 2013-07-10 06:27:28 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-94b5d459fb09ddaa8b8920b890d8a8c7e07bc7b989803fe50997566eec760d43 2013-07-09 08:13:52 ....A 144384 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-956e30d9fe19085806a190c3ab5e0121e9646edb08bcff1af5aeb80ed6a73453 2013-07-08 19:48:56 ....A 9514040 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-97f84070984939e1f45f568c95876a8233d458b847bebb752dcfe17537dca2ca 2013-07-09 09:48:18 ....A 94208 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-9834bb43ede0dc2a267fc522abee262c51649b025865f85d926f81143826d8fb 2013-07-09 09:23:46 ....A 222208 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-9f7f29f7dc5a995fd8aeb2a2cacd3df51e4098b0b41da2dd53bc436bbc14f1c9 2013-07-08 18:04:16 ....A 432128 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-a03b197d0cbdf83172ace8b32597ea8eae4e0884bd0d0e008914688ba809be00 2013-07-09 15:03:18 ....A 168448 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-a9b2457481503467da51e318a915531cd6ea0ac409bf45989085eeca1239edea 2013-07-09 13:37:20 ....A 95232 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-acfdade7c505d70ca333964e111aba58c1fc78fa11a61aefdd592f69e60a302e 2013-07-08 11:02:54 ....A 93696 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-ae957df9263a1987d65ac97a9e6213c73f606fd8e48d818c91e6090808c69deb 2013-07-09 06:21:50 ....A 342528 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-ae97a745f8fc8b2d906925292a7ca77cd628a020c597f9ebf46f0db7e71b8304 2013-07-10 02:17:40 ....A 94720 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-b6957e0980a7fdb2636489bee649507d7e3d74e84f0e1cbc92bee5daf928a852 2013-07-10 17:04:20 ....A 167424 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-bbafcba9968cc1547e49e4aa2e0e0bd491e5ba9787082a527c2d603a94e5c784 2013-07-09 18:33:40 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-bbc6cf95bd92d581620306c7c6f68ed218d4f9efb8d7d8e7193ce5de510f41c0 2013-07-10 05:24:48 ....A 359424 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-bc198659a28c8b14c11c0ec693da6d8752aa3aa4e2d1b7fde82ec04c3c6024c7 2013-07-08 12:24:44 ....A 401920 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-bf258384ef399149b988d85bdd6017775b288d55166407e3346560016ad4653d 2013-07-10 04:37:18 ....A 73728 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-c3026289cfb17601099883c320f9b54b092558b175d0f90485fa90a69d83c813 2013-07-10 02:29:20 ....A 74240 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-c57489e3cdb3ff42251d51c3797b0acc67d77aab43639d4877939cf9b4df7e11 2013-07-09 13:51:04 ....A 229888 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-c58dd8b8a4e068d33d27f28ca9fbab58e29ffd751e6804e025fe520d732df87a 2013-07-10 14:17:54 ....A 509952 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-cb0ee53c9d8033735d3743181b5eee43966492c8f851087e3d1ac80684f80ef9 2013-07-09 23:31:22 ....A 444416 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-cdfc96c82a0553ff9837b473397db67c051cb2428792e8f47b31bd9744f7d57d 2013-07-09 18:04:16 ....A 72704 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-d23dedbcbeb44b3d169f5f7f44c8966b6c40e931734221b4dc578b417a27d4d1 2013-07-10 18:08:20 ....A 526055 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-d3384c0249da925cfe60cfc79730a45b893f89f6a4b0ed916767ecc7aeadf902 2013-07-09 20:08:06 ....A 373248 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-d544748bac9fc3b64d18c7fb9cf75eb0c49475e39443e288e56179ff14dd0607 2013-07-10 16:51:02 ....A 1019392 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-db1d2403e1258be1f2d3e9c517ec736b4b3a0342ce9cd2f3316e7c1a12cc2b0e 2013-07-10 16:24:48 ....A 177664 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-dc9407414879c53856e4ce1b798d0b6f6a320e733cc3934633008a245833aff3 2013-07-09 11:45:44 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-dccc822ccc79f4133943b484492ea25f31eba850af839a94899cb2279ecbc173 2013-07-09 23:41:24 ....A 142336 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-e150e2ef677313d1131b5ebe399c93a14bf64a03f0542a76ccc95e892d20a2f8 2013-07-10 02:28:36 ....A 583168 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-e36ffa5fc4651dac2a13d4db5f8e205f909b9f1f9d6d5e05bd1eb1bfdf94206b 2013-07-10 07:21:16 ....A 74752 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-e536635610b18f818ba681554fca868888b603d0a03088644ac9e072d410344e 2013-07-09 06:30:26 ....A 333824 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-e856aa1c22c47a6b6ee0f88fc5fa660e27e5ff1e25d9383da55bd37a555c19ec 2013-07-10 03:43:16 ....A 196608 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-e8b8db52585304217655110ce16b3af5eabcf8a42dc8c03a6d65eb49787dbb07 2013-07-10 08:21:58 ....A 326144 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-ec6c74a770dbafe1da084fffc5eb7a2250e3fe81d9bcb47fd850b4e63b653b1b 2013-07-10 02:00:46 ....A 255488 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-ed9e0c214057bc92d331fe9adea3ae87a66fac5815de09ee26b69aaa3671cf4b 2013-07-10 15:47:24 ....A 400384 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-f447e751bfa8a3959f534cecc012e6f4c3d42daee0fc5fd348b64b5a5743ca86 2013-07-09 20:27:34 ....A 403456 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-f60b3b2d56174b290c6e34efcd9ebc0f3d1fca7046cbd6c5767aaf6aa2ebffcd 2013-07-09 20:22:32 ....A 277504 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-f79740c2da3541a55e1344e5d18e1c7aaa5d2d34e96d8d9b98e5ebfdec9bfe7a 2013-07-10 10:07:56 ....A 178176 Virusshare.00073/HEUR-Trojan.Win32.Snojan.gen-ff35a8461ee1fb8770844d513cce5913bbe7c34909c720ab078465b9b05ea09d 2013-07-09 09:13:12 ....A 36864 Virusshare.00073/HEUR-Trojan.Win32.Snovir.gen-55fccd581399e2835a8411c40ee3d3eba7e7f9c814db4304f42aba9a287f9f3d 2013-07-10 06:02:22 ....A 49664 Virusshare.00073/HEUR-Trojan.Win32.StartPage-0f76fbcb39ec5bf7dde41ccd4be16dff3133ac6474270b041fc354b3983a3e0c 2013-07-08 12:01:38 ....A 40960 Virusshare.00073/HEUR-Trojan.Win32.StartPage-1abbac797efbd107841acef74ceb91973d9bf2144e453701b225887314812eca 2013-07-09 11:44:16 ....A 391932 Virusshare.00073/HEUR-Trojan.Win32.StartPage-211c9bec8df9487813be952978975d6ccdae942cc9db7afa433837def2f0e461 2013-07-09 12:19:22 ....A 67072 Virusshare.00073/HEUR-Trojan.Win32.StartPage-418d288974be28994d0c9f58e6219b30fcaad640020a2db94ec7e46c066c6ef9 2013-07-08 18:20:28 ....A 29888 Virusshare.00073/HEUR-Trojan.Win32.StartPage-5f30937afab352fa4f1e46ce7cab4cb0f6423905ee47c22a8b0f90990f24700e 2013-07-10 17:10:54 ....A 456096 Virusshare.00073/HEUR-Trojan.Win32.StartPage-64b09c28534c429f61c0eb53b3734cc51c3cc541997cd4ccf677a6bddc1bc4a2 2013-07-09 19:38:44 ....A 23232 Virusshare.00073/HEUR-Trojan.Win32.StartPage-9477ed0aa5a80132660edead3597a6da6ad1bab421cf6b32169d789be78361d7 2013-07-09 16:13:44 ....A 720896 Virusshare.00073/HEUR-Trojan.Win32.StartPage-97e9e28996dbbc84e21c21a327f2ac1c52584ceb4c87bd8b2b9b34e8076154c3 2013-07-10 10:58:52 ....A 750240 Virusshare.00073/HEUR-Trojan.Win32.StartPage-9c917017821cb2988b3acf96feab02ddfbe39e7a99cb0175301f2b9a50d58b9a 2013-07-09 21:38:58 ....A 29664 Virusshare.00073/HEUR-Trojan.Win32.StartPage-a9f6cc7439be76a07743c4e1b842d6e1d997bcf04faf0eec079e54ff24756b95 2013-07-09 06:29:18 ....A 20480 Virusshare.00073/HEUR-Trojan.Win32.StartPage-aa98586165ee644d97ccc2a9041a2ca63ec5f31ef63b482e1341ff8ff20c1a4f 2013-07-09 19:38:54 ....A 22368 Virusshare.00073/HEUR-Trojan.Win32.StartPage-ad3cf9ae2fa6fb4f3cfc10678e914d223b375ebcb6cfea23ef46fc5f1497980e 2013-07-10 18:05:16 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.StartPage-b50084e42452f6b076e1eb09a1380bab5d35886d4eea3772ba076ee7d76f9361 2013-07-09 19:56:32 ....A 688128 Virusshare.00073/HEUR-Trojan.Win32.StartPage-bad1e9fbbc8cca593ec3c2456529b8794e1f305454c4f7c15b7b9dd83d758657 2013-07-08 12:25:46 ....A 10240 Virusshare.00073/HEUR-Trojan.Win32.StartPage-d593c2a66c855e2f37c363f5a9af2965ff4d0af58292a23a60d3e2a92823987f 2013-07-10 14:18:56 ....A 26624 Virusshare.00073/HEUR-Trojan.Win32.StartPage-d650556a1cf6acba55a5bf797990b1271aa7c716a7397cc34ae17693b104c6c3 2013-07-09 14:13:50 ....A 1069056 Virusshare.00073/HEUR-Trojan.Win32.StartPage-d9fdd013b1cd8f1ca0c94813a8e2b073c8f849867e7c54ccc38fe6d66a88f2ef 2013-07-10 10:00:30 ....A 27648 Virusshare.00073/HEUR-Trojan.Win32.StartPage-dcd81e6550569b362e23d4a4c27472679a361f17acda1f5033213f0d0514c4df 2013-07-10 06:19:28 ....A 133120 Virusshare.00073/HEUR-Trojan.Win32.StartPage-dd58ed1753d6db98a3c4520a7ce255f3d24facb9a73a8eae016885bf9768fe57 2013-07-08 20:29:14 ....A 3247770 Virusshare.00073/HEUR-Trojan.Win32.StartPage.gen-8feae020e2885fca1423476c63bbb82acf88fc084ba987232cce3af846509688 2013-07-09 10:32:18 ....A 664576 Virusshare.00073/HEUR-Trojan.Win32.Staser.gen-95de2039d17beb76b47633540a98b1c05a3c1432ae1889076ea8adb71e610462 2013-07-09 22:56:14 ....A 776704 Virusshare.00073/HEUR-Trojan.Win32.Staser.gen-c4e14f56f240ebba17631aba3ef5ca611ab234d251e2f840dcb10b6dcbf3c595 2013-07-09 09:52:42 ....A 30720 Virusshare.00073/HEUR-Trojan.Win32.Staser.gen-d82950362c202698fcfd38093f3523e06f2b1d1025835ffb0c936cc7c3d0b7e6 2013-07-10 03:33:10 ....A 767792 Virusshare.00073/HEUR-Trojan.Win32.Staser.gen-f0e53997a07584aecc2030604bb0f593a990a269adb6017058696e7a7a86523d 2013-07-08 12:37:50 ....A 37888 Virusshare.00073/HEUR-Trojan.Win32.Termixia.gen-7088a2715e675dd3d73cdef2f55e7f62b5017aff583ccccbe76e5816487a759d 2013-07-08 14:55:42 ....A 38912 Virusshare.00073/HEUR-Trojan.Win32.Termixia.gen-b44986fd88228b924f3c89b8f6c9c171d86022e4b5bb86d0b0a22e1b5c82d238 2013-07-10 17:16:40 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.VBKrypt.gen-9b6705060f51ea52a84bc4ebe3d6f7e2efd9aa69b3145dbec0e10d604bbd797f 2013-07-10 05:36:36 ....A 170285 Virusshare.00073/HEUR-Trojan.Win32.VBKrypt.gen-a24e247862578cb71a8ae378d45a3e6527bc69049c8902e8141cb4d25485a0c8 2013-07-09 15:34:00 ....A 163854 Virusshare.00073/HEUR-Trojan.Win32.VBKrypt.gen-c7f5a9fb950425223106b51b02d41e377b095b70d31f59799bdbec14da3d65d0 2013-07-10 07:23:16 ....A 28672 Virusshare.00073/HEUR-Trojan.Win32.VBKrypt.gen-f065eabc368c2b0dbd44188f4ed4989fc84c8c4203400eb6b9598302eb672360 2013-07-08 23:41:18 ....A 69632 Virusshare.00073/HEUR-Trojan.Win32.Vebzenpak.vho-72914918a241d7681993d51ad4c83e4b00ed6f73229d7f99712b23df8ebb0b26 2013-07-10 03:49:26 ....A 432486 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-23ad46d5dfeccfde6787090b8eddf201f2c9852a126ccc7ce7125496c5236c4a 2013-07-10 11:44:06 ....A 403825 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-80ee254ff5707592e6046bf291b65c0593a312cbf6fd1333835bbce44a3c7ee6 2013-07-09 07:20:52 ....A 44544 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-99169f3a7282eff1d7988e7846ee322cdda5f210661bfc6801540044e1bc34fb 2013-07-10 01:59:46 ....A 435691 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-9e2d9c847c57ba490a99ebccdefb40567fd8bc34617285bfdfd4a0f1dd09b314 2013-07-10 09:37:14 ....A 446411 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-b05e792229a5f8cc9c288f0e807c6880744ed12321c78d65f7853b4ecd63b0b6 2013-07-10 14:19:44 ....A 447142 Virusshare.00073/HEUR-Trojan.Win32.Vilsel.gen-dc30fb5dc158ee30fb178a9a2bc77ef35c5ef371bf9711c3c34ee466502c8876 2013-07-08 15:43:02 ....A 450048 Virusshare.00073/HEUR-Trojan.Win32.Vimditator.gen-5f257dadc226d1ab473e55655f4b120c339c4bf944dcaa112ad59eddabc5dd28 2013-07-09 19:14:42 ....A 1542352 Virusshare.00073/HEUR-Trojan.Win32.Virtumonde.gen-6b547ec93380798bcd9697967061a032b1e9255f135a185577e5cdbfadb93fc5 2013-07-10 15:44:40 ....A 1847525 Virusshare.00073/HEUR-Trojan.Win32.Virtumonde.gen-810418f1add497d6bcd0cd444c5cbef5c6415d16b3a81ebe6771bf87bfd53d7d 2013-07-09 22:20:48 ....A 7015424 Virusshare.00073/HEUR-Trojan.Win32.Vobfus.gen-43596f958c6daacb9645f6f34b0f2a71b11baaeeb60bc0a0895315b5c811f66a 2013-07-09 06:15:36 ....A 3763200 Virusshare.00073/HEUR-Trojan.Win32.Vobfus.gen-b81c293eea38ed3740d575574e220dd2c152a3b6d3f63cdf47eda06f3263f9dc 2013-07-10 14:18:02 ....A 1735168 Virusshare.00073/HEUR-Trojan.Win32.Vobfus.gen-cb57bff709fb97704e1b037aa0115ff2a5aadb0dfa1850134eb81fb7c2dc8255 2013-07-08 13:29:56 ....A 54912 Virusshare.00073/HEUR-Trojan.Win32.Vucha.dc-2fd3871f6dc71f6be1771e8b3f08058aa05d5158ecdd6d7ff7582e6ad0a05b89 2013-07-10 05:37:40 ....A 89600 Virusshare.00073/HEUR-Trojan.Win32.Vucha.dc-53529722b8ec0587034c619c730bf6cf0610dfad3103dc7e8b8e6b08e6cd8950 2013-07-08 21:45:00 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Vucha.dc-5f6a13edab4415d4c917599382e86477d8e6516436e53c4d7572fdef77414d9c 2013-07-10 09:30:18 ....A 11264 Virusshare.00073/HEUR-Trojan.Win32.Vucha.dc-b8f12bfec145d83c10ddd5f17fb5ddd6480f2b4dc84b45be2b60ca7aa76dd7d0 2013-07-10 11:48:22 ....A 2051072 Virusshare.00073/HEUR-Trojan.Win32.Witch.gen-a634796d2b38040532c294be071a7a3efe5d9016666940925d21eb4b5416096a 2013-07-09 08:11:38 ....A 1657344 Virusshare.00073/HEUR-Trojan.Win32.Witch.gen-c959042de0e8406acd78fa1c6e775526ab8e2e53f5658e809bce052a167f5ae9 2013-07-09 19:24:48 ....A 21674 Virusshare.00073/HEUR-Trojan.Win32.Wofith.gen-96768d6dee3d8abc86c25db8901ba857b54310d3af6262959086a6266645192d 2013-07-08 12:43:28 ....A 100000 Virusshare.00073/HEUR-Trojan.Win32.Xatran.gen-90c846c3f750b8e8091dc0717c07b5761c84d86d0f2d2bcb7b2b01daccbffef3 2013-07-10 02:35:52 ....A 770048 Virusshare.00073/HEUR-Trojan.Win32.Yakes.gen-0514b76039d71e8bdd0b68a40d2d55c228c96d4bff6dcf04614a3a6115abacc6 2013-07-08 19:38:06 ....A 1211612 Virusshare.00073/HEUR-Trojan.Win32.Zapchast.gen-4c9833f9a5fd56618e6384f546ce90fc8d544e9ad5c09461ccd623e49d360011 2013-07-10 09:54:38 ....A 773961 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-0fb0e6eddae41f8c8578c45a792d104fc12eeaf416dcc88e97f94967dac99a4e 2013-07-08 12:50:18 ....A 355328 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-17128351c71729e6ca38c8e9d917f4559ad58f8778b172986d142ab3bf30028f 2013-07-09 10:21:38 ....A 204800 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-84073278298de566149e7a39dedc56fb596ae614d0f21773307d06a93a2b172c 2013-07-08 15:41:58 ....A 750080 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-8fbfbd80904a8d2177b9eb3e3fcf5e5679a5bece4ae4ad215c8008ad9a7b3f97 2013-07-09 18:12:38 ....A 179200 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-982353f33bb92c3ac5fa468882b9b765717334863366f791a38d5051bac562b3 2013-07-09 06:09:28 ....A 62976 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-9b3035a58e680b00bd2ee7d18e2c3ab4c88c6e025867084dae00b10568e0d4e1 2013-07-09 13:12:40 ....A 195520 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-a76a9ad73438b74bc204ff5e5d01f45dc0686715c226a6d20c63860cd554ca40 2013-07-10 08:22:24 ....A 22016 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-a7bbfe9efd52167f0d29fff40c923fbb4aab99e416a1b72d3aa6949fd05257df 2013-07-10 05:30:30 ....A 151040 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-af8da08ddbbf8bfe57c3f2a075a0214856d42a70b230ad2bd8544f3e85779797 2013-07-10 13:24:48 ....A 701952 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-c08c29a21a411172088ccbee059d36da9a7d372e54fb0bb78ce8fc8badc41e10 2013-07-09 14:48:38 ....A 23040 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-c0c60a8df2f088a80e4d6a247c0e77a7dd83805fdaf88a8bba6443a119c96477 2013-07-09 07:09:06 ....A 50890 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-f06860eda66243f9669cd95a6948476e2b72c5d845ee84620a1f20d710828ffa 2013-07-10 04:47:26 ....A 208899 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-f5e893518c8a18cd9a0b39ab98c2e9ecb45ac54580a276cfc04f7a00a6ab56b9 2013-07-09 21:33:38 ....A 190976 Virusshare.00073/HEUR-Trojan.Win32.Zenpak.gen-fda0a3d5f863b73020b16f610d8ede0c109193bd3fd8aeafdd6ec8b9757e33c0 2013-07-09 19:05:20 ....A 1623552 Virusshare.00073/HEUR-VirTool.Win32.Generic-0d81517cd2b72866a7ae76bb49dd888f3983cad2c5304989d4baec424e16c6f6 2013-07-10 04:35:06 ....A 834048 Virusshare.00073/HEUR-VirTool.Win32.Generic-0dce5d43e9119ab3e29e91f5f7e1e29bcbbb68485c33f3acb9eb6616d410b214 2013-07-08 12:40:32 ....A 170496 Virusshare.00073/HEUR-VirTool.Win32.Generic-1873858b3ae4b4b9dfaefa41efe08cb78678db6472f266660fe63c976df1b400 2013-07-08 22:48:50 ....A 102400 Virusshare.00073/HEUR-VirTool.Win32.Generic-1b172b52037a5808357160a979b734eda799e4a019607f6ad4fdca659f0ec054 2013-07-10 14:25:52 ....A 794624 Virusshare.00073/HEUR-VirTool.Win32.Generic-1ecfbab4e9c4672f49070c9a99fceee4356538d0c619b1f6f121558ea05920a2 2013-07-09 22:52:38 ....A 786432 Virusshare.00073/HEUR-VirTool.Win32.Generic-3153823d5ec28d71eb2ed83c2b49a489d34675166642cf8703598cfbd4fc4b35 2013-07-09 19:47:06 ....A 117760 Virusshare.00073/HEUR-VirTool.Win32.Generic-36b1b0674a60c0ee4269670074428484ea1fcc9c0efc115ed107bc48105c0670 2013-07-09 12:49:32 ....A 1304719 Virusshare.00073/HEUR-VirTool.Win32.Generic-4463c78f0deb2b3c8cc9fd5c8068086898338c8eb8d7718292331aa2b662b0a5 2013-07-09 14:34:02 ....A 919040 Virusshare.00073/HEUR-VirTool.Win32.Generic-45bdb2a645ff8c4008488e58c51df6463ca9f056b2219172009d6f2451357685 2013-07-10 06:20:54 ....A 1032901 Virusshare.00073/HEUR-VirTool.Win32.Generic-4d24a336a6f2a744a8908faf551e00a9eb103eb50e336203e28210eb28998c83 2013-07-10 15:49:26 ....A 86016 Virusshare.00073/HEUR-VirTool.Win32.Generic-581d2dc31c070efd8a979a1e2c3e8624b0208970c39036c32101cd65de9461e2 2013-07-10 08:08:04 ....A 823907 Virusshare.00073/HEUR-VirTool.Win32.Generic-59f22a6715c425cc5592486b5fb4843ed6fcb2d7fbf33ad60063841ba69de35e 2013-07-09 13:01:10 ....A 1296044 Virusshare.00073/HEUR-VirTool.Win32.Generic-6ba9e69f4898bb126bafaf70bae4f5b3a5a77c6aae8be9f2a028e71c83b918cc 2013-07-10 15:50:54 ....A 80896 Virusshare.00073/HEUR-VirTool.Win32.Generic-7306176f186af5a7001d92bbb5554256f264828134372cc5b80f22a7da674689 2013-07-10 17:30:42 ....A 4571136 Virusshare.00073/HEUR-VirTool.Win32.Generic-756b6942b822933b5a722a00efde91bd57165ae855cb90d708251656078a0dd5 2013-07-10 00:51:08 ....A 1114122 Virusshare.00073/HEUR-VirTool.Win32.Generic-818b444af09176300f2e31c996abb5117bb11070829273372c908e704d93f453 2013-07-08 18:20:46 ....A 1687552 Virusshare.00073/HEUR-VirTool.Win32.Generic-905e5a903197edeed7d5a6680c11d638123bf99d42527b92562950fef3b96e5a 2013-07-08 23:16:08 ....A 1701376 Virusshare.00073/HEUR-VirTool.Win32.Generic-91ea7ace95ced871ee72ed46ca8779fd9ffbf313e3268b99c0db4e94ba782a05 2013-07-10 02:54:58 ....A 1830853 Virusshare.00073/HEUR-VirTool.Win32.Generic-936f2c3d1377610f808249b6977fd6c18fa95933db539da87112aaf9f57b62b7 2013-07-10 04:48:58 ....A 1283108 Virusshare.00073/HEUR-VirTool.Win32.Generic-96b3815ca32fc5b0878eeece9c5192a2dcfc2b4265bf7d57bd6d19cd9b3ae6b3 2013-07-10 00:43:36 ....A 86016 Virusshare.00073/HEUR-VirTool.Win32.Generic-97bf183dd7ea3c0676e2e8e0bcd9b6623747dff103dd8098812baab7ca34e0a9 2013-07-09 17:37:02 ....A 1536512 Virusshare.00073/HEUR-VirTool.Win32.Generic-991203a20e169cbbf3c1f705c267a42ea61bf839ab3f8d506e4bdb79c45711d0 2013-07-09 13:15:54 ....A 86016 Virusshare.00073/HEUR-VirTool.Win32.Generic-9976ae220d25547afbe938b83110db328db748e67477359004178ed5715f7c30 2013-07-08 18:49:16 ....A 901120 Virusshare.00073/HEUR-VirTool.Win32.Generic-a09feb5fc8285ac70075bc2d360c5e0a42699372c473caa52882613ffc28a3e1 2013-07-10 05:28:22 ....A 3670892 Virusshare.00073/HEUR-VirTool.Win32.Generic-a738141c013948ddcd49b990c1a4e57ce2bbe060ed41b85f42650c93790d1e1e 2013-07-09 11:08:30 ....A 910848 Virusshare.00073/HEUR-VirTool.Win32.Generic-ae731b81d29d56725e15903ab3c65fcd24544cb3de819e018fa2addaca524a35 2013-07-09 09:49:38 ....A 777216 Virusshare.00073/HEUR-VirTool.Win32.Generic-b4040ee6e3def3c093708ffaa646780609c31969fddce4d55abb471ba7110d2f 2013-07-10 11:57:34 ....A 797696 Virusshare.00073/HEUR-VirTool.Win32.Generic-b9f98955a02e9cab2ed97c3f01d47fc60ebb191efa70d6bc50cd8d41ef1c40c6 2013-07-10 10:27:30 ....A 330752 Virusshare.00073/HEUR-VirTool.Win32.Generic-bb18e39df20909d6c1e06c41ee475b6328ac48cb5124c90d2647a57c56cc06f7 2013-07-09 07:12:08 ....A 57344 Virusshare.00073/HEUR-VirTool.Win32.Generic-cb55a554c26069ae16c99bc9ed5db323e7adea77aad99b335a46908ca655095a 2013-07-08 12:12:00 ....A 1912832 Virusshare.00073/HEUR-VirTool.Win32.Generic-cee25699e009fcc0713e6c1cc56aa28112b092aae2a35337fa6f68ce44938052 2013-07-09 21:12:10 ....A 175794 Virusshare.00073/HEUR-VirTool.Win32.Generic-d5dba8d1bc274c505917899fbe55bee68ad9d6805cf0b53afc28518581947e8f 2013-07-09 12:48:10 ....A 77312 Virusshare.00073/HEUR-VirTool.Win32.Generic-e3b825d2af7da9d2b9ed6596e94eceee998ff6a3b90e0a3679585a3eb73b8508 2013-07-09 07:13:24 ....A 910336 Virusshare.00073/HEUR-VirTool.Win32.Generic-ec9a32336cd1a25c06b7bd7b83a5b0b9e6e7c33e84f3bbd668426e6b6451500d 2013-07-09 16:35:16 ....A 339968 Virusshare.00073/HEUR-VirTool.Win32.Generic-ed3218f00fa6337294c65697358c928d1c43fea6fc52d9c9e3a7b92b2e62fdb3 2013-07-10 01:15:32 ....A 1478676 Virusshare.00073/HEUR-VirTool.Win32.Generic-f37bcaa386c37bb257fd5c6a76614cc18dce179cc90945eb0f5f155e22dcfc0a 2013-07-09 12:38:24 ....A 350720 Virusshare.00073/HEUR-VirTool.Win32.Generic-f6442eb66985f6a5982d4ca2ab44b15e27aab0ff06c816bd116b2a639c34a82e 2013-07-10 05:46:32 ....A 62841 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-00e19aeb4dd8ac380ec5f49af22f20ae7fa2fbfae79720393e1b4b75f4df6ffe 2013-07-10 00:59:48 ....A 432512 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-03bd85f41024f7547d07c4765aee610e5d863436319e21c8076041a72af80178 2013-07-09 13:17:24 ....A 109052 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-129d913d97dfe39af601e493493964e2a86a569928dbf81e91e3cd8ec770506e 2013-07-08 21:17:30 ....A 166396 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-173b0e7a5d480f6d0ae1ed67df7fa7cfec8c0b9d0a0d0ef78b926438bd72717f 2013-07-08 20:58:32 ....A 296956 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-1ad066dca996d9f8acd54abb32afa21277307b33abe2b5681b1cf5ed390c84e2 2013-07-09 03:04:58 ....A 32252 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-1b80ccc8c56d1868de66f80f6fee71efe0e3abb96222c3a5601fb9f1829ceb58 2013-07-09 04:03:44 ....A 154108 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-1b8576ba7b71d434c7ca0eaf969eda484acdd543fd5adab90ce03e75aa4598dc 2013-07-09 06:50:36 ....A 58876 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-1d1ff73eb24d8144a0cbe0771118f708855a4034730fcec301a138a245763822 2013-07-10 17:56:46 ....A 95426 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-1db31a2983cbbeba203e7c9eb93e88af93239c6efd7de3b0492217d858135e44 2013-07-10 04:55:52 ....A 227836 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-302a3b43d6570e6edcdd63a1e87e68514f74b32ca7cd6192ca97fdbcfcda827f 2013-07-10 05:48:00 ....A 6139964 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-391b40633435104e569959708f4b9e4a950050a634099e8b780b7b691090df33 2013-07-09 13:29:30 ....A 51852 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-3c1473c8306c881b803b28fcb3961d84564362373d86ca770280e09f4c8a4d2a 2013-07-09 06:25:22 ....A 96764 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-430ef46c13ddb862bc5184e1768a827d433e004eefdb2928fc188360530700bb 2013-07-09 17:32:56 ....A 712516 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-54fa5b8c96ed40d41731f06f91aa203fbf83c65c3cb1b3f7a9fc896ecd1bde1c 2013-07-09 19:50:40 ....A 508924 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-55c5a2ac9adda78c381e894371ac8188b8d3fc3a327d362401417a32b1ff4b3e 2013-07-10 17:39:08 ....A 721404 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-64ae78c4dee94493795dfa2795fde4623b998163717fe88eca0316c64b08743c 2013-07-10 14:02:44 ....A 1927676 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-73cfeb33da8b13d19fd5c427c8f43eaf38fe91cf41d31361a2738e8670e2051a 2013-07-09 01:53:30 ....A 35631 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-80fe65627f401abef8c95445a6ad5b13ec204331f3184cccd8783514cad71dbe 2013-07-08 17:03:22 ....A 64052 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-8fc6368901f82c48d551ab606e79d8a9d685788ce6956fd7511e1c2191da4a2d 2013-07-10 02:33:46 ....A 6634044 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-97c223485eb67b8ce5ee33735e9e0260980f83dc234269233b3f0519d5407e75 2013-07-10 07:55:14 ....A 634876 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-9eb19b6f77818e8e09496b44049291b20a1420fe323aef4dd699b083629879fe 2013-07-10 04:13:42 ....A 367100 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-a2aba09089cb654b2136bcfc50d90a86a5635eb78a88f77ab028a516facfd94f 2013-07-10 07:36:28 ....A 29468 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-a35dd3c69b8d68cf629bfe29169ee19958507fd42b8a5a280c597d24ee421295 2013-07-09 10:24:10 ....A 26404 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-a41ecca4ff3ebceadeff4c29b2ad47c49dd764dceb73ad62665aa98f709a897d 2013-07-09 21:37:12 ....A 367192 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-aa7bb99817af2570cdc5c05e1aaddadcedc0d9d2000f4640352bbdb4dc2532c1 2013-07-09 06:50:42 ....A 10748 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-b1a9e431892a31bd0862ec2e5c7b0ac41057eb3ebcbd414978a69ffd3e2926f0 2013-07-10 13:56:44 ....A 313810 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-b46d56e5cd194140ca9340d1d7df0e3c0b08868e2196a6c0b938ba855fbc1544 2013-07-10 06:16:40 ....A 47020 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-d259a3c4f77c715bb961a54159bdc45bda84a0a4ccfd6cd8aadfcc06db0fbb79 2013-07-10 15:46:42 ....A 9728 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-d4735488da860225b02205aec6c7984babab0fd8feb8222a2b7d50b75ccaada0 2013-07-10 09:15:10 ....A 641418 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-e6dd8050177f2235990cb3377dca8de3f1d805b61aa47a21d9c0e0a4302ea546 2013-07-09 11:36:04 ....A 99068 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-ee3ed0d1a31425c18554f3ce4f564a453f6fc6196abc8ac8745e36d3f581cd1c 2013-07-08 11:26:28 ....A 76287 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-f1f73b893f3eabf419b50fdd14afd9ea3814c6f8e1043904adace76215795501 2013-07-10 15:56:28 ....A 339852 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-f6d396fbd9c0b51d3c7aced5334447f5afe44e47b9f76d0d04ea7df09059c13e 2013-07-09 08:02:00 ....A 76284 Virusshare.00073/HEUR-Virus.Win32.Chir.gen-fbae834a581f66bf57449ca48658a213ffb38bf98892be80134120c2618bb269 2013-07-08 20:14:48 ....A 42496 Virusshare.00073/HEUR-Virus.Win32.Generic-08cc64f2e78edb565d52124ea4fcf9199340e5a7e54f431e7816d546aa7c5503 2013-07-08 15:19:44 ....A 40960 Virusshare.00073/HEUR-Virus.Win32.Generic-0ceb304d0788ac4d4e3a370a600001f8e653f3ae7e640f563164430f7ad9011c 2013-07-08 15:22:38 ....A 39424 Virusshare.00073/HEUR-Virus.Win32.Generic-1fe4d3fabf6f637de4c27196dc7010f43ed49f5488eaa498a5f7249198ed729c 2013-07-08 11:19:26 ....A 41984 Virusshare.00073/HEUR-Virus.Win32.Generic-21c32f927b2248746f1db7dca5e949aaf46a0744463d54a2736b6442525d3a51 2013-07-08 13:19:30 ....A 44544 Virusshare.00073/HEUR-Virus.Win32.Generic-2247c520a7ada4457464935baa86af7ddfc344fc846d684aeffa1da4081f7f91 2013-07-08 20:59:34 ....A 43520 Virusshare.00073/HEUR-Virus.Win32.Generic-25246ae107b35dfef9196ad5b84b39da824e43983f2c7eb38d5ac7a6619135c4 2013-07-08 16:21:24 ....A 39936 Virusshare.00073/HEUR-Virus.Win32.Generic-2a89400a4b43735f4c7c0bc99b3a3a79de03c3952e8a4dba7f06b1d2249e6f22 2013-07-08 17:58:32 ....A 38912 Virusshare.00073/HEUR-Virus.Win32.Generic-306f2526504e29cac791d73e6a33060db14ea1e5894aeb62067d6f58a958ac6d 2013-07-08 20:44:04 ....A 43520 Virusshare.00073/HEUR-Virus.Win32.Generic-316f0074159b49c4294191876d781e8e82ee52a51a3ed5e89a9275d17a390e4f 2013-07-09 04:24:18 ....A 39936 Virusshare.00073/HEUR-Virus.Win32.Generic-31a577ffff829f369c256cd025874b38d4abb1a7c7abdb49eebdb096ac5a8476 2013-07-08 23:39:00 ....A 40448 Virusshare.00073/HEUR-Virus.Win32.Generic-427f31c0438c1bb3047918e5752a8c0726e8f3c2f10dc7964014e5c3dbf410da 2013-07-09 04:19:24 ....A 322560 Virusshare.00073/HEUR-Virus.Win32.Generic-437b9f604756a50c30feaba66fa1bad7996be671743bb0e715050addaa326c60 2013-07-09 08:29:08 ....A 39424 Virusshare.00073/HEUR-Virus.Win32.Generic-45accea7ff7d6d130ce72a5db6c15545539a2ef71a651f6cf838a7fb08b83c9b 2013-07-08 22:18:40 ....A 44032 Virusshare.00073/HEUR-Virus.Win32.Generic-520d339d9bbbc8d47f407a4585b83579a27ef1660ec1de611b1e857cc0229a9a 2013-07-09 01:15:52 ....A 45056 Virusshare.00073/HEUR-Virus.Win32.Generic-6114a6b26fee92549c042428c2c12ce863e098087581113ffed34e27f77645fc 2013-07-09 02:31:10 ....A 38912 Virusshare.00073/HEUR-Virus.Win32.Generic-6171a0e4bab8594869ba75050b594b74ee12586fcf2eb58a79688e4950ab22a9 2013-07-08 20:26:22 ....A 40960 Virusshare.00073/HEUR-Virus.Win32.Generic-617ce5ad52bd01d49eb30d8a85d68cd9f9777282e737e68bd69f43d5758ba840 2013-07-09 17:06:46 ....A 86004 Virusshare.00073/HEUR-Virus.Win32.Generic-620084893cb657623e24e3a53e1777076dfac879830d72a043e5a1f1c1ca7ca8 2013-07-09 04:17:20 ....A 39424 Virusshare.00073/HEUR-Virus.Win32.Generic-63c427c54eca63786eec877efa717721de6310c31925af3530b21817723d0bdb 2013-07-08 23:26:20 ....A 43008 Virusshare.00073/HEUR-Virus.Win32.Generic-701493c13c5b5bc330e3bb8191d182ab1a55abdc5968770096739999da054021 2013-07-08 17:40:30 ....A 38912 Virusshare.00073/HEUR-Virus.Win32.Generic-70391ca113102507f50c0b79a666357bda5b29e5d839a2b72f5bde58edb2015b 2013-07-08 17:36:22 ....A 39936 Virusshare.00073/HEUR-Virus.Win32.Generic-706335f50eee7df32aebe6372b9d4e30aa1ede68437b0e58732209412224b26f 2013-07-08 23:49:14 ....A 335872 Virusshare.00073/HEUR-Virus.Win32.Generic-72b45e6f50622fb4150d2c54889aae0c3eaa9616c3fb18072663a390754edce0 2013-07-10 01:36:18 ....A 39936 Virusshare.00073/HEUR-Virus.Win32.Generic-72f64368dde2a205dd4cf192deff6ef24ec0cd95f35860d692440662d161a1c1 2013-07-09 11:38:00 ....A 231424 Virusshare.00073/HEUR-Virus.Win32.Generic-75b2bc16ed822035bd287685236677ffd22340da4d223cb612d72358471da3a9 2013-07-08 17:31:40 ....A 44544 Virusshare.00073/HEUR-Virus.Win32.Generic-80102c28f97c958ba2cee713544ddc8353280a75f4ba9a6026d6d3306a30a802 2013-07-09 00:50:36 ....A 45056 Virusshare.00073/HEUR-Virus.Win32.Generic-9265ee51d6642a30eab1454364613466470cefb5461c3eb467025e8a87f2bbcc 2013-07-08 23:29:20 ....A 43008 Virusshare.00073/HEUR-Virus.Win32.Generic-a20a5132e1b8f75b739ba75867ef227bf215c3dc7ab30a999949c51a784cbf27 2013-07-09 01:36:28 ....A 44032 Virusshare.00073/HEUR-Virus.Win32.Generic-a29134bd8d7007ce4508a7b0c3a7b7e2e1f901882fad29c34cb9f24499e77858 2013-07-08 15:14:54 ....A 628093 Virusshare.00073/HEUR-Virus.Win32.Generic-f835dcedc5e23ed137a99db5a5ee7c8161252b405b378b5f7db94e6618a9f36f 2013-07-09 20:48:14 ....A 159986 Virusshare.00073/HEUR-Virus.Win32.Lamer.gen-43e1ce5cf92c45be8b60f741ce759a6c86ffa844183280b0107a29cf509ac2df 2013-07-10 03:06:14 ....A 94691 Virusshare.00073/HEUR-Virus.Win32.Slugin.gen-db07722837c1e32194dbd5da1a2382842f4a5291995b568e39c846a021bace6e 2013-07-09 14:52:12 ....A 24408 Virusshare.00073/HEUR-Worm.MSIL.Arcdoor.gen-1a98521dcd0aca1917f0a0c405e0e86766affc673099ebfd688ac9a1a2309b34 2013-07-08 20:25:32 ....A 3964928 Virusshare.00073/HEUR-Worm.MSIL.Shakblades.gen-717159d7259af4a49e67922814f499dce4ad50036485fffaa47b98431855a7ae 2013-07-08 17:56:04 ....A 595464 Virusshare.00073/HEUR-Worm.MSIL.Shakblades.gen-806222066e9ef2ce1d41f7cab044436e669f9e696e3425b1f0f9f6a0c0046278 2013-07-08 19:49:54 ....A 595464 Virusshare.00073/HEUR-Worm.MSIL.Shakblades.gen-80f498ea680068c6dd142e92a23d73620e0ccaa4f80677cbe558808538b76e0f 2013-07-08 17:06:54 ....A 781312 Virusshare.00073/HEUR-Worm.MSIL.Shakblades.gen-900fa6d934d939db189db2bb303f2e5070b5fb870a5473962fe78950de0278dd 2013-07-10 07:18:30 ....A 224768 Virusshare.00073/HEUR-Worm.MSIL.Shakblades.gen-c186b1fd821c3b04a4f178c05852ce0a9d5f6b6a888d69ea3029e69f87bb852d 2013-07-08 17:19:32 ....A 75055 Virusshare.00073/HEUR-Worm.Script.Generic-74a2e7b9f73373005ceb9c46481c2c68205602c039f191dd95b43fa278450b39 2013-07-08 14:13:26 ....A 78636 Virusshare.00073/HEUR-Worm.Script.Generic-919a4f18a7c1e3277100d82ea6b1681675b3b001d3f8141a77a39a6f922c8608 2013-07-09 02:27:12 ....A 78645 Virusshare.00073/HEUR-Worm.Script.Generic-9d28bd63ebc76802f735722a4912e16f732e4c5f6e25e8b9406420621ea9d664 2013-07-08 17:56:46 ....A 75014 Virusshare.00073/HEUR-Worm.Script.Generic-ead26ac55daa89c9847d3bf135201cfd2937aaace06f5d2da822c0de4f4da980 2013-07-09 00:54:18 ....A 38892 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-1b5c663ae1687f517ec8b978fd3152b4ba4430ede894e1eaf4510ebfe9de1e8c 2013-07-09 00:52:12 ....A 39623 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-1b5e5f7b976dd7b854f402136b07f78ab470d382e0a1f6d68c7e6322e1e9bf0e 2013-07-09 01:53:52 ....A 38188 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-3d60d3c097c29f92387b93b3f92609a29aa52995b38fa55ddd15602c1567c589 2013-07-08 22:28:32 ....A 40136 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-3d85c723cefb3b168371742de6ff27e57aebf8cf24258f33155b4623bd939fd3 2013-07-08 11:42:12 ....A 30352 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-4e1731899a40b38c5310bd751ef39dcdbd0cc5f828510644873b9fd947a2ef6b 2013-07-08 16:01:50 ....A 63488 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-5f2ed817fede2dfe234f4904d13e59dce08425dacba9a1981544cc84cec9c810 2013-07-09 15:15:42 ....A 249856 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-62caa2bfeef798a22aca6831df4b12767ed9c267c3be27b3fdbd3d3f2c966b57 2013-07-09 10:34:44 ....A 64000 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-91664a2af574a9736f5b5c082123194bd4e6ae7e3ad567945794eb0ef0c45feb 2013-07-10 15:52:14 ....A 38944 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-98e34da15e6dba67694edc23ac416936767a7926c968f651b6c9f8da457082af 2013-07-10 18:06:56 ....A 40194 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-a32592963d3ae07b214d1d2f862ca7ee952c904dab49041bba48379e1e8598fe 2013-07-10 14:51:04 ....A 63488 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-a830efd2ec5862260ae246b482765acab802d1f1629267c80fc0d72a8d129047 2013-07-09 09:35:00 ....A 42455 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-bae6307800a27f1aac730228937ed1c1f51fd1430ee07b643eedf43b6d7a9cea 2013-07-08 12:26:42 ....A 64512 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-bf2561f74a8e11c8c44e1f2843b9f606bf8bb8f530d8d74017b6504492abb9f2 2013-07-10 07:12:36 ....A 36180 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-d82394da530b12cd241e155b5ad580d3aed6bea68105b6aa45935363ce85b265 2013-07-09 12:42:28 ....A 38996 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-d8f0f7d4297730f002cf0f969f7caabe16285a7c60e40beed4619d53d05b1ae0 2013-07-09 15:19:30 ....A 64901 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-de2d5234ed66c2aa655b5707909a3214e05a648753ce9a03e247bb5df643e485 2013-07-10 00:23:28 ....A 38608 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-e6c45a0154bd7d115530c2288a4eda44b77a37f4d9dd22af15a5f626f0e6785f 2013-07-09 13:56:04 ....A 39220 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-f6b15560333a18cca9d803803023989b7feff9d51e95bf60a07d66a1c75f3e44 2013-07-10 17:32:10 ....A 39639 Virusshare.00073/HEUR-Worm.Win32.AutoRun.gen-fd10dc6767a46458060f74f09bccb3424abf7aae061ce3e6bbdbb96e2c4952e0 2013-07-08 11:37:10 ....A 35148 Virusshare.00073/HEUR-Worm.Win32.Generic-081951774fb5fd59b3d7f180aafbd5612eab36af4c9644116c778d5351d6965a 2013-07-08 18:41:32 ....A 35022 Virusshare.00073/HEUR-Worm.Win32.Generic-0859514259bbaaa0f8bca64856e6f1ac065c6a0de45cd5e75c74d6e922db2005 2013-07-08 12:45:04 ....A 35547 Virusshare.00073/HEUR-Worm.Win32.Generic-0859c23112037b2d0d10b0d0f2eae8a5a0f13893a7a2ecf71baa715450ca2a16 2013-07-08 12:36:14 ....A 145920 Virusshare.00073/HEUR-Worm.Win32.Generic-085d3d9491805ad5da5ec3b429573d12487ff52b12fee149322bd7f22f1f6d53 2013-07-08 13:08:02 ....A 36352 Virusshare.00073/HEUR-Worm.Win32.Generic-087f29486bd017e3a211b2f620474b5d07eca1553bf89597a662a9f809c6ac13 2013-07-09 22:32:26 ....A 35436 Virusshare.00073/HEUR-Worm.Win32.Generic-0c05c431ed56cbdfacfa5e0ba01f57d1bbf457e7c214998b4475b25181e9262a 2013-07-10 08:37:20 ....A 143360 Virusshare.00073/HEUR-Worm.Win32.Generic-0c19ddbe2fb97bbe2f378dbd69c942616d725afeaef0223bbd99b597011e0f95 2013-07-08 20:58:26 ....A 171520 Virusshare.00073/HEUR-Worm.Win32.Generic-0c4a068638c3964ef33d96b6976c615d197fb5a58f7edbde673b720f1af666de 2013-07-09 23:52:50 ....A 137728 Virusshare.00073/HEUR-Worm.Win32.Generic-0c6ad982006b14575e445775aac567b95dbc5dd14ebd01e8280d19f7d4a6209d 2013-07-08 15:08:22 ....A 35282 Virusshare.00073/HEUR-Worm.Win32.Generic-0cafdc3b52b5964bbc9b7b27ccaae843ed475fe538101f89f29cd2846fa693fe 2013-07-09 12:32:14 ....A 307200 Virusshare.00073/HEUR-Worm.Win32.Generic-0d60b5c3158fafe962ac85b7e77be841918fb06640f962ce5a141c8bee0aed9d 2013-07-09 15:58:00 ....A 142336 Virusshare.00073/HEUR-Worm.Win32.Generic-107fda9e4d16089f832d6ee7e842819714dcf1a8990981404e255be242a35b72 2013-07-09 17:57:18 ....A 142848 Virusshare.00073/HEUR-Worm.Win32.Generic-11d8b19458688a399a4bfe9bef199c6946e30d7d5f74e81a29248f4283dc2c25 2013-07-08 13:13:32 ....A 346624 Virusshare.00073/HEUR-Worm.Win32.Generic-171ddf09d69a0d3bcea9fa2486a3e5c8b2512339501f10a53b7423d0ae0e8209 2013-07-08 16:29:58 ....A 51200 Virusshare.00073/HEUR-Worm.Win32.Generic-1722d25e878b78f24a316f930dddae8e549766191acb143c1ad6f82185cdd68c 2013-07-08 16:43:16 ....A 318983 Virusshare.00073/HEUR-Worm.Win32.Generic-172f86f5065cbf79b16bc4c3979430fd09ee31bdf75f196f35f78fd7cbdf4172 2013-07-08 23:21:36 ....A 203776 Virusshare.00073/HEUR-Worm.Win32.Generic-174736e5917b64304f4355b28569f3733ba09ff2f66993487434884e5d2c7134 2013-07-09 03:48:54 ....A 355328 Virusshare.00073/HEUR-Worm.Win32.Generic-17701517f3f9cd099975d3a5c5c74557704b39c53d77bc409e44a9c948a772d8 2013-07-10 01:42:10 ....A 196608 Virusshare.00073/HEUR-Worm.Win32.Generic-1789ead691955fa511d6eb38e8259ed91d09064824cedcf5436e2170c2a50c66 2013-07-08 14:05:24 ....A 35489 Virusshare.00073/HEUR-Worm.Win32.Generic-18c78ca3dc37b8c75ec3a24b508ee772b1a1e6ebc67ceeddb29e829641cce787 2013-07-08 14:25:26 ....A 137418 Virusshare.00073/HEUR-Worm.Win32.Generic-1918d92e6cd2e8cb842e85e57d23862ef06b92d4364e4a7a5acb9941df7dcb93 2013-07-08 14:32:06 ....A 36166 Virusshare.00073/HEUR-Worm.Win32.Generic-191a1b35e5c1d236c4c3e5a6ff26721d243a99443b35c72955e8d255ed9299c6 2013-07-08 14:27:10 ....A 35394 Virusshare.00073/HEUR-Worm.Win32.Generic-1946f7d25c4b254e6c52a1f9980857201992c3fccc4cbee6b38d1bed8fe1a27b 2013-07-09 19:53:56 ....A 421376 Virusshare.00073/HEUR-Worm.Win32.Generic-1a31cdc6de842af77202130c187293d3bafcd886f6762cb5c32e0a31271095ed 2013-07-08 13:08:52 ....A 90112 Virusshare.00073/HEUR-Worm.Win32.Generic-1ac28cefb56a9e47d10699869ea4fab88ee9db5eaf9c10b0c6fd8ccd4f713d58 2013-07-08 14:54:36 ....A 521738 Virusshare.00073/HEUR-Worm.Win32.Generic-1ad1571bbc284765a0c82edd6359d130d2a21046372b4c236dd6306e79e0c517 2013-07-08 22:51:50 ....A 733184 Virusshare.00073/HEUR-Worm.Win32.Generic-1b20b5d5067cd94cc0cb0f57acbe36da469544ee1cba90d9f4faaf96c55fbe1c 2013-07-09 19:55:18 ....A 185856 Virusshare.00073/HEUR-Worm.Win32.Generic-1b3fe0c2f99d1218f5f5e0446748ecd2dbf43d50c38705a7ae2574b6f6b48fb0 2013-07-09 03:42:14 ....A 222208 Virusshare.00073/HEUR-Worm.Win32.Generic-1b8c33ebd0432c63f1e7309a92aaa4f50856aa4639b58b0148e9dd8f57a0453c 2013-07-09 09:57:30 ....A 212480 Virusshare.00073/HEUR-Worm.Win32.Generic-1cac6393037df2e74b8ea17f781ef58799a58fb9955a248993f5500f5cba6ba8 2013-07-09 05:32:24 ....A 204288 Virusshare.00073/HEUR-Worm.Win32.Generic-1ccdd1eca548052410eb1e395ac03b99795884c649d2376448d61b4846f84248 2013-07-09 23:34:12 ....A 201728 Virusshare.00073/HEUR-Worm.Win32.Generic-1cf49644e50a6ec9f57c1a33d4a7a2fe5e95de192978dc78d8be015fde626229 2013-07-09 09:54:28 ....A 35438 Virusshare.00073/HEUR-Worm.Win32.Generic-1cfea2686560872818cfcbe06ae00d6071ac89878665b3f89c1b8a6927e3d925 2013-07-09 06:07:20 ....A 189440 Virusshare.00073/HEUR-Worm.Win32.Generic-1d1118b28bdf6bf9cb04b4e46a48852c93a291a1566f5cef68e03f6026654528 2013-07-09 05:53:26 ....A 188416 Virusshare.00073/HEUR-Worm.Win32.Generic-1d30f203d1336f122f722dd5ef7844e0e51e32da09581bf71f88bba54ad3ac90 2013-07-10 15:43:22 ....A 168960 Virusshare.00073/HEUR-Worm.Win32.Generic-1d74231a9bfa8519e9bb0322a146c4b16ae25a3ba2b02fea9ef38f94fe00b2bb 2013-07-10 12:28:50 ....A 393216 Virusshare.00073/HEUR-Worm.Win32.Generic-1da29704a8b9d1df2f5065085534ada1166d40644015be4ecd446211d8d008b2 2013-07-10 17:34:18 ....A 35497 Virusshare.00073/HEUR-Worm.Win32.Generic-1e8a928c7f9e7bd6cf6d49519b454186b2d22566580fa31f5a49e781677fc91f 2013-07-08 14:23:48 ....A 22016 Virusshare.00073/HEUR-Worm.Win32.Generic-1f109f33e45fa52b5f03bb8a3a236b247e7fc45b83ec216f86d3488149514674 2013-07-08 17:26:28 ....A 124129 Virusshare.00073/HEUR-Worm.Win32.Generic-1f473486659618b58dea63cbe05faf2898cdffc16fcf6cb7fbeb937146f4891b 2013-07-09 23:19:36 ....A 35331 Virusshare.00073/HEUR-Worm.Win32.Generic-2097d861ee1e6caa01e1e61c7613385d07d3884d8e73672c68a3a07cb47d8d72 2013-07-09 20:05:16 ....A 93384 Virusshare.00073/HEUR-Worm.Win32.Generic-2143e68f0e03bbbc220734806b647d7ca0ef99b301071d2079d36c07a4b6105e 2013-07-08 12:09:06 ....A 35785 Virusshare.00073/HEUR-Worm.Win32.Generic-21fc02d465ce149a93d019aa37ec57ed1a49b3a0b18247082e14199a0276272f 2013-07-08 18:13:56 ....A 35563 Virusshare.00073/HEUR-Worm.Win32.Generic-220b8c5a11e957402f2f49aa5349ef9467f45f138c399fb00375c8fec61c74df 2013-07-09 17:39:12 ....A 138240 Virusshare.00073/HEUR-Worm.Win32.Generic-24b9b93204867a30dabb18599e0dc6dce660fd995db54c978bca91e0f5bcdb9f 2013-07-08 14:52:06 ....A 35072 Virusshare.00073/HEUR-Worm.Win32.Generic-24e6e6b739d9ad50c8ba2d763cc9dda15f4229f3363285e1549a9946ec6dfa7a 2013-07-08 14:48:24 ....A 45056 Virusshare.00073/HEUR-Worm.Win32.Generic-24e8eb582eee93adc308dccc2563347c876a4fc9fda9c70b92c6eb66ae112d89 2013-07-10 00:21:00 ....A 137728 Virusshare.00073/HEUR-Worm.Win32.Generic-25270bf7f0c39a3b68f87d77b1e257275841a7e71789d5adfa0c6df2d2491c73 2013-07-09 17:11:58 ....A 202752 Virusshare.00073/HEUR-Worm.Win32.Generic-2531511f15764a70502cac913ba17673a003dcf3e8f723d3240d854000b83519 2013-07-09 12:35:30 ....A 141824 Virusshare.00073/HEUR-Worm.Win32.Generic-25cbfcb5fac111e4a80a3341527754a1a43c977acc4b3f07f403499e91ab66f3 2013-07-09 08:33:16 ....A 202240 Virusshare.00073/HEUR-Worm.Win32.Generic-26013074f723ae393dd1bc6ab5a2732ca5f99bef245ace75532929850422339f 2013-07-08 15:21:08 ....A 35799 Virusshare.00073/HEUR-Worm.Win32.Generic-2694577361d3e7470a968a2338b941436ef9a112e23fcf1b1233b24c110db9ab 2013-07-08 15:08:14 ....A 72704 Virusshare.00073/HEUR-Worm.Win32.Generic-269823c34c6813d86e1569cd98b4ceaefb045f981388daf610db2b800ca2efce 2013-07-08 15:38:50 ....A 35018 Virusshare.00073/HEUR-Worm.Win32.Generic-2bea9066944cb218480685441e843eb5ed2d8c4104bfb8f2eb4fd2cc24c9457b 2013-07-08 15:39:18 ....A 34924 Virusshare.00073/HEUR-Worm.Win32.Generic-2bf32be45c8b2dbd7e654f2b15df2b49253d734269b983670505fa56addff72c 2013-07-08 16:32:36 ....A 35278 Virusshare.00073/HEUR-Worm.Win32.Generic-2c549d7716b2ab2953d131949e579dd469820db14287b31e3a8c65317f1985ec 2013-07-08 15:25:44 ....A 34977 Virusshare.00073/HEUR-Worm.Win32.Generic-2c77bec00da1bad669f2ac557eea1a0a4d24aadbb59df456207e01426c2dd523 2013-07-08 15:36:58 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-2c7c9f80ef6314e17e26d8070ffb341473192e95848db9a5da560ad08e15a152 2013-07-08 15:51:42 ....A 36004 Virusshare.00073/HEUR-Worm.Win32.Generic-2c9bca1b1f6b046d5d0cc7d8d1de02720a579f3ba920681170eba43638ef916d 2013-07-08 21:26:34 ....A 35026 Virusshare.00073/HEUR-Worm.Win32.Generic-2d2b34b7c06d2a066047976fd602d074d4367587e08635c3cf5c761fb5b83d54 2013-07-08 16:06:56 ....A 34968 Virusshare.00073/HEUR-Worm.Win32.Generic-2d5562842206af6f0d0fa0346f747b8c4a6d3267e3c6508ab6bec3c6c93bf0aa 2013-07-08 15:36:54 ....A 35274 Virusshare.00073/HEUR-Worm.Win32.Generic-2d6d2b85d340b649d07a2a5b2cf8168e43bb8a097809e531cc59dda514447b56 2013-07-08 22:25:02 ....A 34922 Virusshare.00073/HEUR-Worm.Win32.Generic-2d79b4729570c559d266576b68db4719945280b96948f3a2d7437a38b34d9533 2013-07-08 16:06:06 ....A 34926 Virusshare.00073/HEUR-Worm.Win32.Generic-2d7ced439449b53407530e9cc734ffc88263f5cde55e3788309c89d4595164c4 2013-07-08 22:22:08 ....A 34917 Virusshare.00073/HEUR-Worm.Win32.Generic-2dae400f35d15171d70787e000817574b41fac44ace07115c27caa1f2bb940c4 2013-07-08 15:27:36 ....A 524250 Virusshare.00073/HEUR-Worm.Win32.Generic-2e17e0939b4c6b5b2aa247543e901e252765482b19820fab60be4587d9619336 2013-07-08 16:26:42 ....A 35343 Virusshare.00073/HEUR-Worm.Win32.Generic-2e58bd09bff85c8f43d97391ecc96b2e69bfec55960584eebb70df46e5bcb150 2013-07-08 22:26:58 ....A 34973 Virusshare.00073/HEUR-Worm.Win32.Generic-2e8d6f2043b220076be147a58922f56cfe29277fd2221f42212aa7bd1a476cc2 2013-07-08 15:45:56 ....A 179200 Virusshare.00073/HEUR-Worm.Win32.Generic-2e998591534d1e231726e7f05bdfb99ce9b44ae34d0d09018f1bd41e16212d8a 2013-07-08 21:53:38 ....A 35129 Virusshare.00073/HEUR-Worm.Win32.Generic-2eb09c328d03b2761ab7921ee894fc14d65c12909cecc80b49d48b5fd568d0fc 2013-07-08 15:52:42 ....A 35286 Virusshare.00073/HEUR-Worm.Win32.Generic-2ece2dca98c7d83917f6bcf2158128bb73b55c44064c995c6e4324ea516aa889 2013-07-08 22:25:56 ....A 357888 Virusshare.00073/HEUR-Worm.Win32.Generic-2f1199dd14787d121d7ada2d91c9851ecbe0102d2ab08e9828e88a68cf94f962 2013-07-08 23:25:08 ....A 35123 Virusshare.00073/HEUR-Worm.Win32.Generic-3020e173a4cc36050503f039a19488b9110923996faeb8a5fc63da53f49f933c 2013-07-08 17:12:28 ....A 35122 Virusshare.00073/HEUR-Worm.Win32.Generic-3038b3e27911393d7a3afdc4a21500a0f79e50a99e8a24217246c1a0d4a9b597 2013-07-08 23:06:44 ....A 36005 Virusshare.00073/HEUR-Worm.Win32.Generic-303e8860379a82f7ccd0816c7a481d185c9c12ef4689a79b4116a95ca3ba6e85 2013-07-08 17:36:36 ....A 185856 Virusshare.00073/HEUR-Worm.Win32.Generic-30505ec3ae81f1bb901b5c993b73d97ed90e6faa9598a0b93bcc9079cfee4710 2013-07-08 18:27:30 ....A 490496 Virusshare.00073/HEUR-Worm.Win32.Generic-309d7115f80d556c845fdc6931c3eab857158d58ec1b4495427c6a8d6f556fdd 2013-07-10 03:55:52 ....A 86016 Virusshare.00073/HEUR-Worm.Win32.Generic-30eb56a4442437ea49f542f1abe1025c9f70d0272fc74ed3b736ec869ee785ee 2013-07-08 19:18:10 ....A 200704 Virusshare.00073/HEUR-Worm.Win32.Generic-30ec4e71ec9518fe4f7523352c75a15b632f7f603054edbcde348a3a0bf2e9ce 2013-07-08 20:37:58 ....A 200192 Virusshare.00073/HEUR-Worm.Win32.Generic-3164334d17c3cc7963771b4723fa36f8844888cf1e4adce736de6f92c0c30031 2013-07-08 20:42:22 ....A 34932 Virusshare.00073/HEUR-Worm.Win32.Generic-3187c6006461b21013e55003e7f4ed9e319b20cb4b0b516941367f3356563588 2013-07-08 21:12:22 ....A 210432 Virusshare.00073/HEUR-Worm.Win32.Generic-319e29d835851918421a8baba256fbf60cfb7c990d8b598cdffde20b4a554340 2013-07-08 21:16:20 ....A 120832 Virusshare.00073/HEUR-Worm.Win32.Generic-31ac6126eba71262c44f920eb6046d6e3895a652ccd669565f7c3d566608b8ba 2013-07-08 21:51:34 ....A 64565 Virusshare.00073/HEUR-Worm.Win32.Generic-31b46298258663b4c68ff156ddc71b696ed8a73feb65e0e74a6314e3126dde4a 2013-07-08 22:40:46 ....A 35383 Virusshare.00073/HEUR-Worm.Win32.Generic-3201f1782e5cc29ad1c9d14a6094d484c99e614634a6ca83e12cf74c67fd9ff0 2013-07-08 22:42:34 ....A 35075 Virusshare.00073/HEUR-Worm.Win32.Generic-320260e511190a23feb05fa74649a6e8069dda0409a0900beadf2c1ef32263ef 2013-07-08 22:57:06 ....A 35685 Virusshare.00073/HEUR-Worm.Win32.Generic-32272bd25e0a01b364019a34226382f189a38dcf1da4ba40dc026d1b30ef14e3 2013-07-08 22:58:12 ....A 35284 Virusshare.00073/HEUR-Worm.Win32.Generic-32280f0ce350206730193cec57d5e029fb3fc55bc28dd4a6c1faa0793bd4a671 2013-07-08 23:20:02 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-324d3ec59acd6358cdc80b377f7161c89f4dbb07b9c83396c49cc022d5525d32 2013-07-09 00:57:50 ....A 35838 Virusshare.00073/HEUR-Worm.Win32.Generic-32cdac4db906f104ddc8edbd7fa4e0273af5c8542fa7774622acfb10eaf6da7b 2013-07-09 04:02:22 ....A 275040 Virusshare.00073/HEUR-Worm.Win32.Generic-332f7e1cc50f45aea1fe7f044ad2befeb9c753a6ceb1beac3d9ef961901e0853 2013-07-10 00:44:16 ....A 134656 Virusshare.00073/HEUR-Worm.Win32.Generic-33b433cda0eda5c5927355d042d156513f153b0020a5aa7c1b35b14205e195b9 2013-07-09 08:01:20 ....A 194560 Virusshare.00073/HEUR-Worm.Win32.Generic-35c40f6ecaed2542d566943493af3133c027c29579ea3af9c3da61b1e2b6d89d 2013-07-09 09:34:42 ....A 81408 Virusshare.00073/HEUR-Worm.Win32.Generic-364eaaff63645230eec3e22fa7eee3cc6f8c1ce021903d64533c857d00d12501 2013-07-10 14:50:48 ....A 97280 Virusshare.00073/HEUR-Worm.Win32.Generic-3952a54e4f22b9af515f2bfc6275ef62119c446dd41999698602a34891447927 2013-07-08 22:28:24 ....A 90112 Virusshare.00073/HEUR-Worm.Win32.Generic-3d851ba85a685d9ca071dcdab30be6ef6a643ac3b226360a52138a5303f5b8eb 2013-07-08 17:16:26 ....A 96768 Virusshare.00073/HEUR-Worm.Win32.Generic-40319e3cc65e1a63ead09130743c7bff48ca28342527a79586bd28ea7fc3bf0e 2013-07-08 17:54:58 ....A 115200 Virusshare.00073/HEUR-Worm.Win32.Generic-4070c9d4e3ce0f69e4909eece535bbb3a09901f8fe7df2eaf2ec75e1b75796d8 2013-07-08 17:56:24 ....A 821760 Virusshare.00073/HEUR-Worm.Win32.Generic-407237118dded0204bfae584b921c3b0cf428cc8d070108413f37d9f78393788 2013-07-08 18:12:58 ....A 35384 Virusshare.00073/HEUR-Worm.Win32.Generic-407693ec1565fd301be83468f504328a49e9a699178516adf5773350a7853439 2013-07-08 19:43:40 ....A 119443 Virusshare.00073/HEUR-Worm.Win32.Generic-4109351e263936cb40d0d97f2275d9bbdef7151398731e9fb1602743a3a350cd 2013-07-09 22:08:38 ....A 35840 Virusshare.00073/HEUR-Worm.Win32.Generic-41489bc4738f1f8f74b186e514cebecaa8f078e800584e915116d34736ca13c8 2013-07-08 21:09:24 ....A 151552 Virusshare.00073/HEUR-Worm.Win32.Generic-41cdf6e65c293ae85babf77216c806da935ae9aeb6c0afccf5f7428b4463f6f4 2013-07-08 22:37:00 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-422ccf32033cca80c4b68204db0173f71bdc632c8c923aed24c68b76e41f73fb 2013-07-09 01:07:40 ....A 35185 Virusshare.00073/HEUR-Worm.Win32.Generic-42f59440240a5bf993b504f5f7d09cb908df2ffe3bde32eea196cb740394462f 2013-07-09 01:02:48 ....A 35745 Virusshare.00073/HEUR-Worm.Win32.Generic-430bc72d97b20ed38c08101fc57aeb3aaf657d8c227aa20242af5352c201c4a8 2013-07-09 02:22:40 ....A 35483 Virusshare.00073/HEUR-Worm.Win32.Generic-43580c1156b619a08e9727a786ef92743af50beb83621c2638a6ec6d64faa868 2013-07-09 04:18:22 ....A 35538 Virusshare.00073/HEUR-Worm.Win32.Generic-43ac5ab2390c56ef774aca47177504a9767dd0b78ca04ce25e7e2abc92ddf7c1 2013-07-09 04:58:00 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-43c9591584fa230eb8567b95a8c6c48dafc8efdb1a66274dee613db7b2a8bc97 2013-07-09 04:56:26 ....A 35533 Virusshare.00073/HEUR-Worm.Win32.Generic-43c9eb61059e48d417dee937b6aa6116330097c4c1522832ca00263739d4db71 2013-07-10 02:57:00 ....A 35120 Virusshare.00073/HEUR-Worm.Win32.Generic-45a913cb502f9d5a39ec2a135cbb325b3f2c19399e7290e5dbdfc66a37e9fcbe 2013-07-09 09:22:46 ....A 130048 Virusshare.00073/HEUR-Worm.Win32.Generic-4600900dab3176ba641af007af8dedbb31f21c79bb1c0765527c5f09e7642905 2013-07-10 13:20:00 ....A 210944 Virusshare.00073/HEUR-Worm.Win32.Generic-47ded64be8de0b5ef914947103ef3803603c1494eda78d23c0be312297c17bb5 2013-07-08 16:23:00 ....A 116224 Virusshare.00073/HEUR-Worm.Win32.Generic-4e46e8896b841f8bb15172e05061a7c6bdeec547a65311dd2759943ce17f0b24 2013-07-08 20:40:00 ....A 18432 Virusshare.00073/HEUR-Worm.Win32.Generic-4e795cfb22325e8e5f5d35ebc4f36dbd904ba6a0caab9d6d73fd9882527198dd 2013-07-09 23:07:20 ....A 203776 Virusshare.00073/HEUR-Worm.Win32.Generic-502590f89ebc6ba1dd8d0e54a172cf0b1dcabab4c0f411266fc594ea8f92a30b 2013-07-08 17:29:02 ....A 35731 Virusshare.00073/HEUR-Worm.Win32.Generic-5043d5cb8c027a212d9b1c1ae91d03a9640ed933215c1411191fecb398ed1e8f 2013-07-08 19:39:20 ....A 35028 Virusshare.00073/HEUR-Worm.Win32.Generic-5117e6c13ddb8d7f6465d634e0f1f8c82247cb1132273fe9e3d81e7f7ec20d96 2013-07-08 19:41:12 ....A 34973 Virusshare.00073/HEUR-Worm.Win32.Generic-511f62c892cc44256f55ffbc4a9a6f362cbb4f458f44a7aca5da2d0c77b9bd14 2013-07-08 20:09:38 ....A 35344 Virusshare.00073/HEUR-Worm.Win32.Generic-512c1edbc5b9f0ab7d8d518a914994be0f656c2b0259ed38fe95127cff66f294 2013-07-08 21:20:08 ....A 206848 Virusshare.00073/HEUR-Worm.Win32.Generic-51a0e3e9e45ec7361c0dd2360b0965d06135e2d6ef2472188e62d143edae0ecb 2013-07-10 02:45:44 ....A 198656 Virusshare.00073/HEUR-Worm.Win32.Generic-51bb1755c8e60fe3fabdb26d1442a1ec4b8f3da116a35e8d59a5536341328d58 2013-07-08 21:40:42 ....A 35111 Virusshare.00073/HEUR-Worm.Win32.Generic-51cedca3983f0b2eb5bd52164386b4a6229fd4127abc02007ec4620dffa76fb7 2013-07-10 00:17:48 ....A 215552 Virusshare.00073/HEUR-Worm.Win32.Generic-51ee642bcca315fa0f1a2f2f350463b7daa46ccaba6b757c2788ccdad5fb768d 2013-07-08 22:01:46 ....A 35491 Virusshare.00073/HEUR-Worm.Win32.Generic-520bfdba9669fd4fda594805c62434f14dc1f7c554c1abb2f4b2e013834a0e8a 2013-07-09 00:51:46 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-5313a53fd3d8c7cd7676450d3180fb8dd7a70849934d31ee82fccf071479fb82 2013-07-10 07:20:08 ....A 213173 Virusshare.00073/HEUR-Worm.Win32.Generic-53a7f450d6fa505893cf447ec045d2eb366737b884183a0a251b9f943c964b45 2013-07-09 04:21:18 ....A 34988 Virusshare.00073/HEUR-Worm.Win32.Generic-53cdd535935456d7f10c603d9ad7a7362f44c756304e18a0939b37121254b7ef 2013-07-10 04:51:40 ....A 97280 Virusshare.00073/HEUR-Worm.Win32.Generic-561ade9e50113a5f6cd8465607665da1e6c182484378ac6175f6cc7000661bd7 2013-07-09 08:07:12 ....A 104951 Virusshare.00073/HEUR-Worm.Win32.Generic-564ac35fb9f7b37fd4bcfdad1c19d18dd1e6a0826180efb7c0c0d09cd9862687 2013-07-10 10:49:14 ....A 45056 Virusshare.00073/HEUR-Worm.Win32.Generic-570a700a2a9b119cc20c66a399c5ccfb46f5ea05073e7931fb1186c72fbc6cdd 2013-07-08 14:55:36 ....A 197632 Virusshare.00073/HEUR-Worm.Win32.Generic-5f1883a9fbf8147d789a37ace577ee55fe661094c090f696eb8003425eb79066 2013-07-08 17:14:42 ....A 35732 Virusshare.00073/HEUR-Worm.Win32.Generic-6046d9c5bd45bf8fec3a0afb6202c25ce80f6e47f960f69b52dd3368c6f66040 2013-07-08 23:45:18 ....A 35086 Virusshare.00073/HEUR-Worm.Win32.Generic-6068715590f66acbbb99ff2d7dc7fe2fa8aacecc599a3404aa87e7a1f0598019 2013-07-08 18:20:54 ....A 35738 Virusshare.00073/HEUR-Worm.Win32.Generic-60b652a7cf3460d2e44e7e7925146654f4d5b2cb8856f01c376c5abb0f686431 2013-07-09 13:04:08 ....A 204288 Virusshare.00073/HEUR-Worm.Win32.Generic-60cc0eb2f9def25dd53a23418485e19374b355e0b8ec1dc74a0e4dc8ccb79ee8 2013-07-09 01:12:18 ....A 34981 Virusshare.00073/HEUR-Worm.Win32.Generic-60fcb17fa3da0930a7a6efc77684f8394e6443c83276e85eb7f4844b576e28aa 2013-07-08 15:47:10 ....A 153118 Virusshare.00073/HEUR-Worm.Win32.Generic-61e0bd950b3885c292c151c2d2e66b58194cc36f8a17244aeeb65c59d00177c3 2013-07-08 21:47:12 ....A 86528 Virusshare.00073/HEUR-Worm.Win32.Generic-61fc45978db0a4cbec59c7d8631ef96c3a695b70ffe212799bec41971b6ddbc4 2013-07-08 21:50:50 ....A 34926 Virusshare.00073/HEUR-Worm.Win32.Generic-620f42832f1ad7dbf02106e5a3a8fdec4572d578bfddbadb002be97640cd47f5 2013-07-09 05:11:34 ....A 35419 Virusshare.00073/HEUR-Worm.Win32.Generic-63d9eed740cee4a4c5a7b61dcec3c7195e40b6e295974f3e2bcda594ce4c592a 2013-07-09 21:25:30 ....A 217449 Virusshare.00073/HEUR-Worm.Win32.Generic-6609a582280e692ed1720b38ecca3b63889f0ab90673ccf5684082b198c9738a 2013-07-10 17:23:08 ....A 208948 Virusshare.00073/HEUR-Worm.Win32.Generic-69f646a5fc1965f5d0c49be06193b5efcbadbc9a45838a395a74fdeea59cac89 2013-07-08 16:48:14 ....A 36299 Virusshare.00073/HEUR-Worm.Win32.Generic-7004959fecbdd4b9b499494cc1b13a3cd38812fa88a730e019a8a3c45a7654aa 2013-07-08 12:43:12 ....A 135680 Virusshare.00073/HEUR-Worm.Win32.Generic-707ea7e8915c87a1d14605f282143651249bed64359110eec4e0fa23ceb43ba4 2013-07-08 18:53:28 ....A 36048 Virusshare.00073/HEUR-Worm.Win32.Generic-70d019f93cb5a78b577a885dff66544b53713e118da069d601ff2d7b5a0fd991 2013-07-09 01:12:14 ....A 35016 Virusshare.00073/HEUR-Worm.Win32.Generic-71041acc0e8592be0b1ff5a392fb26144d4b25ae940b64cd446f86458960a94e 2013-07-08 19:59:34 ....A 35222 Virusshare.00073/HEUR-Worm.Win32.Generic-715d144f44c1a86d2be387aa3cd9c94ff1a62df34bea2cb44687106f695bcd72 2013-07-08 21:21:00 ....A 291089 Virusshare.00073/HEUR-Worm.Win32.Generic-71902ecf940ffc788cf5cd2d20200d17c238ea8b7f2c62b318460b114367bd84 2013-07-09 00:31:26 ....A 34918 Virusshare.00073/HEUR-Worm.Win32.Generic-72e60068e4684689434b136471838009b8bd672c940ce3ab6508dc436cfc50c5 2013-07-10 02:39:00 ....A 146432 Virusshare.00073/HEUR-Worm.Win32.Generic-72ef9034e0e823652621c066e9cc5b67238bf3a83f37014472d5993a18fb6a75 2013-07-09 02:27:38 ....A 202752 Virusshare.00073/HEUR-Worm.Win32.Generic-7338023c00c4295f50afb4a0ecdd979ac0e8fc97d0e4ff323308dac0cf8967e6 2013-07-10 13:47:28 ....A 197120 Virusshare.00073/HEUR-Worm.Win32.Generic-744eababb678b27dba8e2346ec8269b1cc69f049132cdbfcc14870a20c18f25a 2013-07-09 13:36:42 ....A 229428 Virusshare.00073/HEUR-Worm.Win32.Generic-77201936f993b3161722604e202a6781ebf7f36c9d8da5fd158df2136bd07373 2013-07-08 15:13:22 ....A 131072 Virusshare.00073/HEUR-Worm.Win32.Generic-78832c65179e252d450f4f37c5c224b4482cd4695c75f51e85688e70d3b1dd87 2013-07-08 15:09:36 ....A 208896 Virusshare.00073/HEUR-Worm.Win32.Generic-79be85e2a430990162987cacea77c974bd891cab4fdb99d5b2007d0b774977cc 2013-07-08 15:21:50 ....A 101888 Virusshare.00073/HEUR-Worm.Win32.Generic-7e6b0fba534ec3bba4e383d55e53ca8c560e7d283f8f85e54b1057e78e25333d 2013-07-08 15:52:34 ....A 237568 Virusshare.00073/HEUR-Worm.Win32.Generic-7eaed3bf58ec593a667fb884c0d53d6513e630fdfa18fae55b0e7d0c68b9f462 2013-07-08 17:29:52 ....A 53248 Virusshare.00073/HEUR-Worm.Win32.Generic-7eb722889d4a7d5acec6867f85d5e6809a02da24d54b79ead64d00f87e766e2a 2013-07-08 17:50:26 ....A 35325 Virusshare.00073/HEUR-Worm.Win32.Generic-8041d654dbe85b288f762e93a478340923f7f0df71701b1483ca8d047a736f36 2013-07-09 00:11:32 ....A 35113 Virusshare.00073/HEUR-Worm.Win32.Generic-806b431623b42e39d8ae054a4060b84af438022982ff5d4c1d8519bc5cde20e6 2013-07-09 01:12:26 ....A 35119 Virusshare.00073/HEUR-Worm.Win32.Generic-80c735c4e0e750abc2adc2ef5c9675359463f5a9b0ee3889b4bdb73062caa498 2013-07-10 13:05:26 ....A 144384 Virusshare.00073/HEUR-Worm.Win32.Generic-8133cf9773fed5db1ceee0950acc8d847798837bb035cbbb2e8295275869befa 2013-07-09 02:34:14 ....A 35948 Virusshare.00073/HEUR-Worm.Win32.Generic-813d118ca6d2e2ee8abcef6e17fa0d225f42f68408ae818035b74faae1c9e69c 2013-07-10 14:43:20 ....A 201216 Virusshare.00073/HEUR-Worm.Win32.Generic-8147074400e682783fc9898b663e20177f47e28f9cf84c905fac9830b58760b1 2013-07-10 14:55:16 ....A 144384 Virusshare.00073/HEUR-Worm.Win32.Generic-81a4b9366e028fa7e1b0c2f09cff5f1ff359b47105d905564f6b431bab6e438b 2013-07-10 08:45:00 ....A 82432 Virusshare.00073/HEUR-Worm.Win32.Generic-8a96722f181c191cba1dc3bdf1161bbde4af679ad35d7799bfbe00c365184658 2013-07-08 12:53:30 ....A 35123 Virusshare.00073/HEUR-Worm.Win32.Generic-8f9154c3083f115c5308c77e876aa4d521e40fc2e0b5ff222709852d873941ad 2013-07-08 12:45:46 ....A 40448 Virusshare.00073/HEUR-Worm.Win32.Generic-8f971b48ce3ac1c063fdc08df80a0c275f9fa5b029ce365450b2d6790a38b51c 2013-07-08 12:30:32 ....A 65345 Virusshare.00073/HEUR-Worm.Win32.Generic-8f998bcd4fa85a57b2a69715fa3a00ce3bd403e731bef066fc4283f1ea6a3d2c 2013-07-08 15:51:36 ....A 37121 Virusshare.00073/HEUR-Worm.Win32.Generic-8fbeed8bf7c7971de91e94c21858984463d6e6732a14568f78c064d9ca9178e0 2013-07-08 17:02:26 ....A 1069568 Virusshare.00073/HEUR-Worm.Win32.Generic-8fce168d25c89ef0be5bfc92ea3f2d2584bf2ac709545be8fae147bdda5c5d18 2013-07-08 18:33:22 ....A 238592 Virusshare.00073/HEUR-Worm.Win32.Generic-8fd2e2490519fc0bfdb708cc08d5ab87fec11b7621e518df306f43c89a460654 2013-07-08 10:59:00 ....A 144896 Virusshare.00073/HEUR-Worm.Win32.Generic-8fdc3a7dc860af22af546044c39e26aa7949d338e648af7faf56887de2da1565 2013-07-08 20:31:28 ....A 35805 Virusshare.00073/HEUR-Worm.Win32.Generic-90f8c73f80c8fbf82ff215a854cb64d2f65839041db6eee8d12a66208b268f13 2013-07-09 03:25:32 ....A 1064448 Virusshare.00073/HEUR-Worm.Win32.Generic-9107ec08c7b57428b57356c734d8c3074d4abcdd566afe0bff9003acda74f821 2013-07-09 23:40:14 ....A 85504 Virusshare.00073/HEUR-Worm.Win32.Generic-914025b791e07f197763e348382859a6e46b0e19990303c301556807915f22f3 2013-07-08 23:00:42 ....A 93173 Virusshare.00073/HEUR-Worm.Win32.Generic-91cb3135e5527f7af15c3a1006e21066e6355c2aabc14879d9cdfa76176db52c 2013-07-09 00:32:50 ....A 35839 Virusshare.00073/HEUR-Worm.Win32.Generic-92367411813545279d65dd00527591f97b8a65a946d0564e34302326d8fc2345 2013-07-09 01:43:54 ....A 127026 Virusshare.00073/HEUR-Worm.Win32.Generic-9281155bb2d51cfdbf99e3a458a5ea9919f52c9ffacf71019862f76de55719c5 2013-07-09 01:49:28 ....A 35746 Virusshare.00073/HEUR-Worm.Win32.Generic-929fa086cc1f884d2c7aa35ca972c1a8fb3981bfabcba9e6e7e19d1be0fe321d 2013-07-09 01:23:54 ....A 35344 Virusshare.00073/HEUR-Worm.Win32.Generic-92a9ef1d6838a879396af90a794abb90c3d0b68cc58f5475086a76125cd3b821 2013-07-08 14:28:24 ....A 113664 Virusshare.00073/HEUR-Worm.Win32.Generic-92b2d5e22db856021880109f80a101805de6bf00b3f493283dbae0b3da3652c7 2013-07-08 14:29:10 ....A 35836 Virusshare.00073/HEUR-Worm.Win32.Generic-9300f26591b3815aa3fc7cec6d4b8c37f101aad9cc23b3367f63860999618160 2013-07-09 04:12:50 ....A 217600 Virusshare.00073/HEUR-Worm.Win32.Generic-9305f69467906319ecd12ad491e46fc9f5653faeb865aedc94b30da4b0630356 2013-07-09 12:01:54 ....A 393216 Virusshare.00073/HEUR-Worm.Win32.Generic-930cd465e9872fc4734e8edc3f44bb028422d6a83bd56c559776d5819c395c91 2013-07-09 11:24:44 ....A 36039 Virusshare.00073/HEUR-Worm.Win32.Generic-93db61926b37120c8c474b1b09a61602175dde89947a531a30eea0714be6d48e 2013-07-10 16:12:56 ....A 516220 Virusshare.00073/HEUR-Worm.Win32.Generic-93e3a5a09dce43e641a75181abf6587bf5411a9bffd01d93fa9a7567bf595732 2013-07-09 12:53:00 ....A 197632 Virusshare.00073/HEUR-Worm.Win32.Generic-93ebec14118e349fdcca419f3d67454057ce6d448bfaa9836e65a3bad9a5a614 2013-07-09 20:24:54 ....A 213504 Virusshare.00073/HEUR-Worm.Win32.Generic-9455b32d8507b886011981228000df82242594bbfbd7de7ea1c188e2d0fa35ec 2013-07-10 07:38:40 ....A 213213 Virusshare.00073/HEUR-Worm.Win32.Generic-9461ce128ffbb05233f45c942cb9ad514134a8c8a63009537a95b4a2f3733b7e 2013-07-09 10:27:28 ....A 22016 Virusshare.00073/HEUR-Worm.Win32.Generic-9518945943a94c9f0254e8a4d0ae49f6323f2315104de019773302a9a414559e 2013-07-09 21:38:14 ....A 213365 Virusshare.00073/HEUR-Worm.Win32.Generic-9590d9624b7d4e0de56473d4679644ec280ef4c976afb12112c7b294da2b0202 2013-07-09 13:35:26 ....A 203264 Virusshare.00073/HEUR-Worm.Win32.Generic-97f4c0bf25ebced2f52bdbc8af93e6669ce6fbb00494841a08b7f0f81f3dc5c7 2013-07-09 05:40:12 ....A 357888 Virusshare.00073/HEUR-Worm.Win32.Generic-983e4b5c52c9955c3cda32daa8577f2cd7fa39ad2f7fb9ac0913acaff1891570 2013-07-10 05:45:38 ....A 151040 Virusshare.00073/HEUR-Worm.Win32.Generic-98cfa846a985ab536b36691f71444f6b84539f6aab86fbf6402a605225e70329 2013-07-09 15:41:54 ....A 105564 Virusshare.00073/HEUR-Worm.Win32.Generic-9928d0f3fda3feca72cfdd6c76d462727b9e7a24577aff33cb33779008cf7d08 2013-07-09 09:55:34 ....A 53760 Virusshare.00073/HEUR-Worm.Win32.Generic-995f399181964483fadec6572cf432dc741817db6ef42bb4e9706102c580d41e 2013-07-09 10:25:24 ....A 90112 Virusshare.00073/HEUR-Worm.Win32.Generic-9a1edb76d3a793490c1d7915a0fbefc3a950004328e911ff9691871badd96b1c 2013-07-10 07:00:44 ....A 218112 Virusshare.00073/HEUR-Worm.Win32.Generic-9a3f54c694c4c70c429309a3a7b97094d670f07b4fc0e5e39a713934ddaca473 2013-07-09 19:05:26 ....A 136192 Virusshare.00073/HEUR-Worm.Win32.Generic-9aca603e6aece89737fa2d3b378ea158ccc291f015f567423d15db3c36e7b51d 2013-07-09 14:15:10 ....A 32768 Virusshare.00073/HEUR-Worm.Win32.Generic-9b2b1d2e66bbee489144881e9a6308cd6590ec573f0d463f95380efc23e201a7 2013-07-09 08:48:36 ....A 19917 Virusshare.00073/HEUR-Worm.Win32.Generic-9c1007386ac90f7871242c506149e4a68b5a55fbfe5bfd8caa9cea9ad2754445 2013-07-08 14:42:54 ....A 55296 Virusshare.00073/HEUR-Worm.Win32.Generic-9ce4e08ce01e14c0c16ec88ae2e96ca36208be6162aac80c6e942d12691faa2c 2013-07-08 14:39:40 ....A 35332 Virusshare.00073/HEUR-Worm.Win32.Generic-9cf8053a7daa9e9c4f9823197e8acfb4e2c51896bb6f40947bb23546431bbea1 2013-07-08 16:41:04 ....A 35032 Virusshare.00073/HEUR-Worm.Win32.Generic-9edaed1fbb16c7a974d2f34b1d24b92b7006a73e5a40328d9526c04e18b8cc65 2013-07-09 16:39:12 ....A 120939 Virusshare.00073/HEUR-Worm.Win32.Generic-9f68871422eeb2ad6d064ad8573face08430c8bd2c8ca54ba28ff84e0d37418d 2013-07-09 19:07:46 ....A 35381 Virusshare.00073/HEUR-Worm.Win32.Generic-9f78a903435cfb609e7ffcca2d63698265aa6c77159b734ef2ce8e44a17d96ed 2013-07-08 16:56:28 ....A 136704 Virusshare.00073/HEUR-Worm.Win32.Generic-9f7b7d7e3cd2d61a81d10ff39601818276eed1f383fe6723f0cea5535d70ef32 2013-07-09 15:43:24 ....A 60416 Virusshare.00073/HEUR-Worm.Win32.Generic-9f7c35388bbf0a74af9fe2806b6b3d381b29411daf6a0f9f7adcce03d8517054 2013-07-10 02:13:32 ....A 287788 Virusshare.00073/HEUR-Worm.Win32.Generic-9fdb509ec3d60e2d66c89d7f40029edc88bcc1ecb973501107144906a2d68cfe 2013-07-09 02:39:54 ....A 213225 Virusshare.00073/HEUR-Worm.Win32.Generic-a0f461b9eba9bc255c91b4a4995f50d21e3297d7856fd54c147415d7b3a600b6 2013-07-10 15:23:30 ....A 30708 Virusshare.00073/HEUR-Worm.Win32.Generic-a13b3c1808fe1eb81762de791bb6c91aecfc2929f2edbcd589fa1786860a73c3 2013-07-08 20:46:30 ....A 35125 Virusshare.00073/HEUR-Worm.Win32.Generic-a144ca65859f64356f34bb95d50908c507d8a7ea4f8a1695a7775f30a64d1219 2013-07-08 22:06:40 ....A 35694 Virusshare.00073/HEUR-Worm.Win32.Generic-a188b94799ad88da14b4600d11946cc00be312fe7f83d3bcc25dff2d8550307f 2013-07-08 22:53:58 ....A 96768 Virusshare.00073/HEUR-Worm.Win32.Generic-a1cae0ba6b94fef8f596238fa7033b2a162a300704d4a6340d7cfd9f0bce67fe 2013-07-08 23:13:12 ....A 229376 Virusshare.00073/HEUR-Worm.Win32.Generic-a1e6cdf278b0c1512bbe1ffcb5116d3210373050a1c897b6bd4216c29a64c4f6 2013-07-09 00:02:44 ....A 35428 Virusshare.00073/HEUR-Worm.Win32.Generic-a213b133680992ebb326a9c1d524194d7d6ff9c017a5d62ad3e6045ebefceb9a 2013-07-09 19:15:22 ....A 49152 Virusshare.00073/HEUR-Worm.Win32.Generic-a298970b69cbbd7694feb73ec443a5243f946327876deeba6a139a7107dfdf48 2013-07-09 02:16:38 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-a2cfdb6929abbd75af94ffd851caa3be598b3905e83b1ceb120123953bf59d32 2013-07-09 04:02:22 ....A 36211 Virusshare.00073/HEUR-Worm.Win32.Generic-a31d84724e85d344644744179e1f08e3aa984552654e34702b9fcdb68eec7669 2013-07-09 05:04:34 ....A 35681 Virusshare.00073/HEUR-Worm.Win32.Generic-a33e15a2c0703a992b6c064aefd9283ef7bbdf70ecb38478319179df06925e5c 2013-07-10 07:03:50 ....A 142336 Virusshare.00073/HEUR-Worm.Win32.Generic-a9636858e456ede93d4ff5a431542d304fa209434f9624c730d8cd80d146c2a0 2013-07-10 02:04:40 ....A 650752 Virusshare.00073/HEUR-Worm.Win32.Generic-a9dff68488444322f21dbcd36b69d6762d32fb1fb93f13ba7127867513ebbd4f 2013-07-09 22:49:24 ....A 32768 Virusshare.00073/HEUR-Worm.Win32.Generic-aaaaa45c2dba3f1dfeda039ed42482111d57beb2e2de026540508ab221a63b49 2013-07-10 00:21:38 ....A 79872 Virusshare.00073/HEUR-Worm.Win32.Generic-ab15e0c2d2242395836c16f8266c1baa257e52aa20dd02431806a5a0a4079b9e 2013-07-10 07:46:40 ....A 72192 Virusshare.00073/HEUR-Worm.Win32.Generic-ac9df76610512302edcd89ea004fd79cc4ae1d7370edcb4bcf8dd15021affb2e 2013-07-08 11:18:50 ....A 35597 Virusshare.00073/HEUR-Worm.Win32.Generic-ae910e1d398a9b2598824b21d538cbe3003ee20edabd715393ed991b33c980a7 2013-07-09 18:02:40 ....A 61440 Virusshare.00073/HEUR-Worm.Win32.Generic-aee616a916e667e6036fa4ed995a50a5b9888c3f4bffd599ba980ca304497f24 2013-07-09 06:12:48 ....A 35071 Virusshare.00073/HEUR-Worm.Win32.Generic-af35927c84240384175746be2174a70ee658899b734a2f0ce3473d486d018080 2013-07-08 12:42:00 ....A 104448 Virusshare.00073/HEUR-Worm.Win32.Generic-af6f99d675be1cc9769acfac639ec9599f58e46321a92cff6a2a425433e46be4 2013-07-08 13:07:12 ....A 137728 Virusshare.00073/HEUR-Worm.Win32.Generic-af8d18a3219f6db46608c53e74c93576eae76c22ccb5a902c95460a39741b237 2013-07-10 01:32:32 ....A 371787 Virusshare.00073/HEUR-Worm.Win32.Generic-af9a0dba8582f53242a625e034770f1f0799502667c95d0b2bda69e6f1fe0eb8 2013-07-08 13:40:06 ....A 127488 Virusshare.00073/HEUR-Worm.Win32.Generic-afb8734f825941dd11727b1d20dabebdcd91f31197ccedf05594bd0cb314c119 2013-07-09 07:03:10 ....A 228494 Virusshare.00073/HEUR-Worm.Win32.Generic-afef6976d1175f920cfdbf81e104e4076eadd2c22894495b8dc3d615cca89e65 2013-07-09 18:24:42 ....A 9216 Virusshare.00073/HEUR-Worm.Win32.Generic-b0275c0352293efb9a14ef3f07cb64f774c48692fdafcfff2bb841bcd343b077 2013-07-09 20:12:34 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-b0f49bdc6f9a92cf30f357badb497767e76259ad12039cebf5485ef4ffb0974f 2013-07-09 22:47:52 ....A 653824 Virusshare.00073/HEUR-Worm.Win32.Generic-b14c9c448d6ff354c4371f547f42b1ebaccaf321a57933d291021a4a692a0a0c 2013-07-10 05:37:12 ....A 300301 Virusshare.00073/HEUR-Worm.Win32.Generic-b2d76c1ccdbb7833efbe38cec1afd81981d92f91a28e86cc2c537161d81f7a5c 2013-07-10 15:04:44 ....A 16896 Virusshare.00073/HEUR-Worm.Win32.Generic-b307dd9a413b4d3cc7646039b82992cb6b3f1f9267abd817512108f243392040 2013-07-10 17:13:24 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-b854965cb2e58fb67cae6bf67637defa061191f3b7babc2eb19552ee77fe5c09 2013-07-09 06:32:00 ....A 26639 Virusshare.00073/HEUR-Worm.Win32.Generic-bb56c55d509c17740d19343d206cef47066e6dcbe928ee9e411fa0b54e926e63 2013-07-08 15:03:12 ....A 35701 Virusshare.00073/HEUR-Worm.Win32.Generic-bbecf96f31f514e6d5259ef98604540f5d1b3c629b8a322e6ea27f3b98026362 2013-07-08 14:39:44 ....A 126464 Virusshare.00073/HEUR-Worm.Win32.Generic-be377ddda1d172b3f1712a9b96abebb5ebf235f36c77a7ac6f22b63df1be9c0b 2013-07-08 15:01:10 ....A 35023 Virusshare.00073/HEUR-Worm.Win32.Generic-bf4f1e9a5f71cbc14a5811497634a702d8d53b6228f1b779b3e248d028599d58 2013-07-09 07:16:36 ....A 142335 Virusshare.00073/HEUR-Worm.Win32.Generic-bf96dae04e09424bca52e5310498869a6e9b1293e8e89927b318abcc36d71c85 2013-07-10 06:46:08 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-c154da7ae57f3b3a2a5c912712e14e3b767b7f6d8eae312821c579b5dcecf0cd 2013-07-10 00:33:58 ....A 72192 Virusshare.00073/HEUR-Worm.Win32.Generic-c718dcaf0938c222b241ab363b7ffd667b7ed518dbc131dee8ccce25e33a5ea4 2013-07-10 05:36:08 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-c859b444014ff6517ffa9816bb0e88fb8ecd1a1c13cffeaf2212d0dde365dfcf 2013-07-09 09:27:48 ....A 32768 Virusshare.00073/HEUR-Worm.Win32.Generic-c9e8609010af82d59cbc9dfba714472f368f2af80e60f7490ffa29b9a6b63383 2013-07-10 04:02:20 ....A 213049 Virusshare.00073/HEUR-Worm.Win32.Generic-ca9d05e3fa682ed8a2330a5c3cc1c96dd72b498b3201ebe6ddbdd74a11131bcd 2013-07-08 12:54:58 ....A 159600 Virusshare.00073/HEUR-Worm.Win32.Generic-cce65ffe9f8559a5c1b45114b354693a532ce5a77f49e6a056ba8d9a1d10576e 2013-07-08 17:20:30 ....A 35608 Virusshare.00073/HEUR-Worm.Win32.Generic-ce05f3fb65cd6a7767f1fdd15e65b84b3b1001d6dd9c20e2b63b9504b44720db 2013-07-08 11:19:48 ....A 141824 Virusshare.00073/HEUR-Worm.Win32.Generic-ce66f8befa4b6f3874800268a26bd762df70dd4c636862dddb71ab5960de4783 2013-07-08 10:58:34 ....A 75264 Virusshare.00073/HEUR-Worm.Win32.Generic-ce7306e0679e2eaa29b203405d5a75679c8da7367f4daab3086babb6ffe6c7e5 2013-07-08 11:40:44 ....A 113152 Virusshare.00073/HEUR-Worm.Win32.Generic-ce90baffbb925e20ecee849303a9bd06285d41862a9b398f52701dd0305744bb 2013-07-08 18:41:38 ....A 35016 Virusshare.00073/HEUR-Worm.Win32.Generic-cf17fb9f026662fab8553e63507665bec7b85aa6a572a18716b6d1d4cf48b477 2013-07-08 14:06:56 ....A 140800 Virusshare.00073/HEUR-Worm.Win32.Generic-d045ef340745fcf10d96831afb914d36b0a4616f7ae5c9b916bf909ec0f08dee 2013-07-10 05:06:32 ....A 23040 Virusshare.00073/HEUR-Worm.Win32.Generic-d42ab2db8efc789b1def8f824a6b5d06211f4541ced8dff24dadafdd25adf115 2013-07-10 01:04:08 ....A 30720 Virusshare.00073/HEUR-Worm.Win32.Generic-d9b1670730cbd3de316d750e433930de677039794afb8019165880bcb3e63dd8 2013-07-08 20:15:14 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-dc29a35ed55b0e3ef37175c24d59cd3c6a6d312680e7fe59cd60058b563332f4 2013-07-08 14:40:22 ....A 35493 Virusshare.00073/HEUR-Worm.Win32.Generic-df1a66f477abf7948255b1233042085f1e72670a4be78a946b314986d93b456f 2013-07-09 17:32:44 ....A 690688 Virusshare.00073/HEUR-Worm.Win32.Generic-e01b2b1e799447a2b657f7e5ebcd50fbdc5f6c5bbf2d978137726c6ff54163d9 2013-07-09 13:45:04 ....A 855040 Virusshare.00073/HEUR-Worm.Win32.Generic-e1c472e53cd807444a00ab7b7ca6e4a7dcc6cfbc81385d57034186780b7140c2 2013-07-10 10:47:16 ....A 25088 Virusshare.00073/HEUR-Worm.Win32.Generic-e52546518159e451a9e1e486833371cdfb7af0a930475820e1e7d09192f2d2ed 2013-07-09 16:34:54 ....A 171008 Virusshare.00073/HEUR-Worm.Win32.Generic-e64301e4fab490df880b871d32cfab7a4942393673bdfd7137c876ff829a85dd 2013-07-09 08:37:02 ....A 28160 Virusshare.00073/HEUR-Worm.Win32.Generic-e78ed3805e1429ccdee71674e78c621a7f3242ca41d84277dcce2e9c6e2a6c13 2013-07-10 01:28:50 ....A 235008 Virusshare.00073/HEUR-Worm.Win32.Generic-e9cb63e25100d059218671a80cd52c7d400279d9c633505f02297f8034a8e48b 2013-07-09 09:09:20 ....A 240128 Virusshare.00073/HEUR-Worm.Win32.Generic-ead24b67cf28b9c91319360b7d488c0d54f875f602e8d202d135d93044a4a4ab 2013-07-08 18:13:06 ....A 35022 Virusshare.00073/HEUR-Worm.Win32.Generic-efc2337a9e23b395756d94e16b9ca5a4fcb3a13ecf2951faae9293652dfcf88d 2013-07-08 18:42:40 ....A 36024 Virusshare.00073/HEUR-Worm.Win32.Generic-f00eb14ffd91d642286d46194b882828ef954c01907d97f9e1a8f48575bd4659 2013-07-09 17:37:52 ....A 209743 Virusshare.00073/HEUR-Worm.Win32.Generic-f15eaca6c4c43a7adb04f8de486cfe4e1d6247edef93f988f54b65a7bb3bdbfc 2013-07-10 06:49:32 ....A 208948 Virusshare.00073/HEUR-Worm.Win32.Generic-f198d15bda66718c139e0e117f8165082a0c9766e709c5cb36da9543aacf4d58 2013-07-09 15:03:58 ....A 65536 Virusshare.00073/HEUR-Worm.Win32.Generic-f27210b4788db3d10105d660d78b43b96cbd9f2e042c26be3144b4661e0547f0 2013-07-08 14:27:38 ....A 35500 Virusshare.00073/HEUR-Worm.Win32.Generic-f291482876cee3909a833089850b4fdeefef5c140bc208c0e7fde8cc189e4d46 2013-07-10 05:18:30 ....A 27648 Virusshare.00073/HEUR-Worm.Win32.Generic-f30c4a7112b8d7b420b9327756bb7fef27b81577150fbc32ae92737a78846648 2013-07-09 18:43:28 ....A 57344 Virusshare.00073/HEUR-Worm.Win32.Generic-f3c8012b333bb4447d537acdb87dcf15c125613c00bbd6c17b0e63b2223a9925 2013-07-09 13:53:26 ....A 285249 Virusshare.00073/HEUR-Worm.Win32.Generic-f4cb4ee8b63b7921f85c8ab7ca3ee33b3bb95bc86f9f51fd7c82c685a386104c 2013-07-09 23:16:36 ....A 104522 Virusshare.00073/HEUR-Worm.Win32.Generic-f54ea354e985b99f59784f37e0833dd51eeab2c43d89123cc036dbdaffa76bba 2013-07-09 23:54:52 ....A 35635 Virusshare.00073/HEUR-Worm.Win32.Generic-f5c10e60cfaa25ed9ac58ecd1e33fafe16181f26c72cc2761fc159d5a2357c91 2013-07-09 13:59:18 ....A 69632 Virusshare.00073/HEUR-Worm.Win32.Generic-f71782b2d024cec050088f60c26a26857880fed847533047f2061baae88c4f09 2013-07-08 15:19:44 ....A 94720 Virusshare.00073/HEUR-Worm.Win32.Generic-f86e0565f31d8a22f76e696ffd53943bd1c56fc56d436fb18db7d042bab9713b 2013-07-09 14:15:36 ....A 46080 Virusshare.00073/HEUR-Worm.Win32.Generic-f8c209001bf0ef5802ccf3b9e577c353781a731d28567fe11f7a6d7701e2e539 2013-07-08 15:11:14 ....A 103936 Virusshare.00073/HEUR-Worm.Win32.Generic-f926103dee8356effa1fb75ad73cd2cdd890c2ad20cceeba444ec19b1e8e354a 2013-07-10 15:40:30 ....A 208384 Virusshare.00073/HEUR-Worm.Win32.Generic-f93953463a67fe1efd699116b21dfad8891e97133bc081e1b8e71475cb4ca750 2013-07-09 14:59:46 ....A 92720 Virusshare.00073/HEUR-Worm.Win32.Generic-fa3d1e6257706da075456c2ef94626c88fdbc83c8d816b1335f955e51c59ec48 2013-07-09 06:40:18 ....A 369895 Virusshare.00073/HEUR-Worm.Win32.Generic-fb47ea4b66bace433539ed20b9cf19f1b9dd3528dd1eb100aa4c63c4f3e41632 2013-07-08 14:42:54 ....A 35540 Virusshare.00073/HEUR-Worm.Win32.Generic-fc9af29dfb4e56279f954286b6b6abe1458725163f20e2c74321c9e7f5ea6f04 2013-07-09 08:33:52 ....A 141824 Virusshare.00073/HEUR-Worm.Win32.Generic-fd34066e7b1f062637df40354222e2af1446c78bc769effcb24f99a8ded99fd8 2013-07-09 18:04:36 ....A 110080 Virusshare.00073/HEUR-Worm.Win32.Generic-fdb21a2ec6866f1e7924515869010f72ef2e97870c7933f3eb29f8f5d29fd5b2 2013-07-09 23:55:24 ....A 35123 Virusshare.00073/HEUR-Worm.Win32.Generic-fdbdf79bb4f7afe9190db9b1fde56fdd2fe023c2be918efa8362d78640a26949 2013-07-09 14:25:40 ....A 208896 Virusshare.00073/HEUR-Worm.Win32.Generic-fee86de03a9b5edc639669f2553bcbcb90c752c69f9f54b9ada63804003b0c26 2013-07-08 16:20:06 ....A 154112 Virusshare.00073/HEUR-Worm.Win32.Generic-ff4217ab00cbbea368a8fc47c70ff03f9e4cebc87b94b6e58f70b238568d5557 2013-07-08 16:21:24 ....A 22528 Virusshare.00073/HEUR-Worm.Win32.Generic-ff5bfd0377331208285a694e9ed1ef69f424a99923138ae79b0c08e916f8998b 2013-07-08 17:20:44 ....A 116224 Virusshare.00073/HEUR-Worm.Win32.Ngrbot.gen-2188f3bd34bbd8fa48992b88afccfbf1815ba693fe5e5dbe6f9d98dba79ed313 2013-07-08 20:18:24 ....A 273935 Virusshare.00073/HEUR-Worm.Win32.Swimnag.gen-1b06319aca074cff5de2252dc82936e809c5dc46cad515149d0522412b048d0a 2013-07-09 22:40:38 ....A 104975 Virusshare.00073/HEUR-Worm.Win32.Swimnag.gen-bb630901ea006898b5ec54a1a97ca669981ae883988e9f9f20edbd30fe429142 2013-07-08 12:23:42 ....A 276992 Virusshare.00073/HEUR-Worm.Win32.Swimnag.gen-bf2c4c81885d1784f58d0b773dd47f76903c5c8c0bdc7a12491305a37836e035 2013-07-10 16:45:18 ....A 280079 Virusshare.00073/HEUR-Worm.Win32.Swimnag.gen-c6467ffbbce331bdc14aee1eba5dc4ffe5e59b040b3d3e551e1bd70c82b8f489 2013-07-09 08:33:38 ....A 273935 Virusshare.00073/HEUR-Worm.Win32.Swimnag.gen-cd4398e08ec26666a20de07d4b00aa79a130d1e2b2cef98d7766f5312c632d11 2013-07-08 15:00:32 ....A 1643008 Virusshare.00073/HEUR-Worm.Win32.VBNA.gen-f78db9f43fef21392dc2926f38b28a974447da754f76d9ad49f48b7b3ffc55eb 2013-07-08 15:51:24 ....A 1865872 Virusshare.00073/HEUR-not-a-virus-AdWare.Win32.WinAgir.gen-314f6f8bbd5fdce16db4947dc9cfc68cbb7eda7b08b5e88e9e6bc44fe90dca24 2013-07-09 17:05:18 ....A 864256 Virusshare.00073/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1b55d0be8d92ebe8f2ac13e627609e5b9e21be13c092a1dd78e51b789dc80d53 2013-07-10 02:37:22 ....A 864256 Virusshare.00073/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b6aad0669c3d1c98baeb81629b3bfb42790c460b48888ae0e69314ee362f77b2 2013-07-09 22:50:50 ....A 864256 Virusshare.00073/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cfc1fdf2f09224b8a58157554d168903efca70e2d7cb29ca4b6aa0ced2cfb8ce 2013-07-10 05:55:10 ....A 20366 Virusshare.00073/HackTool.Linux.CleanLog.j-baf0f9ccfef4a900c057191c29920109ef24abfb14f4a03b56ae3de99f25f094 2013-07-10 05:07:20 ....A 24539 Virusshare.00073/HackTool.Linux.CleanLog.n-0f928cd1662f28acf07ad217a6603d9fe44e865e9ff90da3239a2f6566dfd2bd 2013-07-09 09:48:16 ....A 3504268 Virusshare.00073/HackTool.Linux.Shark.a-95239989cafcf2212a766f867bd0e03746d6ab39fbeff5e22a721524012cc845 2013-07-09 02:40:26 ....A 377856 Virusshare.00073/HackTool.MSIL.Agent.aa-513b5aa036957e3165281403dfb7ed4c5527f91d27c12fed2f2e5bb07d7a65a7 2013-07-08 14:37:14 ....A 59195 Virusshare.00073/HackTool.MSIL.MailHack.a-b36d5f26936616cee5247dc3c6599a5f6a5bd07f1b32a70a269cf3a2afbe1c85 2013-07-09 20:03:46 ....A 616 Virusshare.00073/HackTool.PHP.Agent.a-22142e1a0252af238f2f8586f95cedd48ffca6f78be4e23012d7ab11d14b3575 2013-07-09 19:53:54 ....A 612 Virusshare.00073/HackTool.PHP.Agent.a-60da5f332ca4b5e2d58556b28ea2b4048e4bc87b1e639390e8ddcb744abea40f 2013-07-09 14:56:42 ....A 3376 Virusshare.00073/HackTool.PHP.BMailer.b-bce7954108f9700908b5a518ea5430471da52c5fe95700959c7af7ccabc3c101 2013-07-09 11:53:50 ....A 77978 Virusshare.00073/HackTool.Perl.Agent.ab-0d583841e3e0e1a279a7441eac73f7e007e11b1594c52c757eb47f6785c344fe 2013-07-08 23:19:58 ....A 1391 Virusshare.00073/HackTool.Perl.VkBrute.a-4267e56034a5358aa444aedb53f3ff2c9b607abe4bb5ba89064ee3582f03fbe6 2013-07-10 06:44:48 ....A 8536 Virusshare.00073/HackTool.SunOS.CleanLog.a-f4c4468663075c129fb1afffa13f4164eeaabf41c0dbc22fd743fdc8ef32431c 2013-07-08 15:56:42 ....A 753053 Virusshare.00073/HackTool.Win32.ASPScan.b-0f2f6fd3b9e058b9a8291097006e690005eb7378599e74abff6d192810fd7554 2013-07-09 23:20:40 ....A 22640 Virusshare.00073/HackTool.Win32.Agent.aft-0fa10d9a901a6a68b67a6cb273f318ad81a816cfa84e886a78955f8f39a2e273 2013-07-09 13:47:54 ....A 527253 Virusshare.00073/HackTool.Win32.Agent.aguh-2230c58c264e6e1460a19ac35820b578bfac90812432d2b14dc2fad3a9ffcc08 2013-07-10 17:29:34 ....A 69632 Virusshare.00073/HackTool.Win32.Agent.ahgf-73517d2b2f4ebf2efcce3681c81da7ade959ca559cd3bf14b27779d17f94d4b8 2013-07-08 15:57:28 ....A 274440 Virusshare.00073/HackTool.Win32.Agent.ahma-fe834bbfaaca565227e858cd95cdb835f72a2fb3f760ecfd4dba1289783e02f8 2013-07-08 16:52:10 ....A 184832 Virusshare.00073/HackTool.Win32.Agent.aizh-172aa849217f67e6159be3ed2189c6231e620ec7be78d708b6a9fe4f90eb4aa0 2013-07-09 04:55:28 ....A 185344 Virusshare.00073/HackTool.Win32.Agent.aizh-177cddcc7a848dc09ae8810fd9f3b7adc45713156dbe7ad3e46bd114954b0f96 2013-07-09 03:39:56 ....A 102848 Virusshare.00073/HackTool.Win32.Agent.aizh-1b9745af2d1f52788d8f04070354b4d7ef3702006e838354caa36ed091b9330d 2013-07-08 15:32:36 ....A 753664 Virusshare.00073/HackTool.Win32.Agent.aizh-4e368638bf933c9f0043af3ac04dfd774c7819f8f6acf287096c64885363f523 2013-07-10 12:26:54 ....A 753668 Virusshare.00073/HackTool.Win32.Agent.aizh-56ad06fb74340d0943a561bb6e4f4ec94dc4af43a3bbe3476bae331b9586e002 2013-07-10 05:13:18 ....A 753666 Virusshare.00073/HackTool.Win32.Agent.aizh-728f450191e522dcf032ee633f9cfb916ee9f6101b7950d4a2eec997c5c79570 2013-07-10 02:13:54 ....A 753672 Virusshare.00073/HackTool.Win32.Agent.aizh-72d1a764b3d362e3f149d4ffbde5abeb9e86141adafb30ccfd4b6f25e903630e 2013-07-09 10:10:18 ....A 53760 Virusshare.00073/HackTool.Win32.Agent.aizh-ab94edadc3d700411e2919746c03223c5fa2874cd0c50e3cdbaeed9d34437510 2013-07-09 19:19:02 ....A 181892 Virusshare.00073/HackTool.Win32.Agent.aizh-b5f0dd9c6a2b14ee6ff0f36b0f465123eb057f702001d5c79c948fea9783b4f3 2013-07-09 16:05:48 ....A 184832 Virusshare.00073/HackTool.Win32.Agent.aizh-b77b186915ec6f0b85b1400adaaf49a6178c3812afa0f3d63274b83988b6635a 2013-07-10 17:26:34 ....A 184832 Virusshare.00073/HackTool.Win32.Agent.aizh-cc8ab74ad955bf1513748c89c8f5804650e791c949bc9bd974c86ec8f3235c74 2013-07-10 13:53:34 ....A 144584 Virusshare.00073/HackTool.Win32.Agent.aizh-d37e00e66938f7b1043ddc5646cccdc16ab8b30c521f933f582b756c97f4a56e 2013-07-10 09:45:56 ....A 183272 Virusshare.00073/HackTool.Win32.Agent.aizh-d7e9c75781f676fbd098e354756ff771f32be1bab955fb01bc3ddebb08c906db 2013-07-09 20:32:48 ....A 184832 Virusshare.00073/HackTool.Win32.Agent.aizh-e58dd6890797ffc23b8aa4ecf583227d7fc5a6eabf6a7185cd4a0e1a5ba6b88f 2013-07-10 18:10:58 ....A 301949 Virusshare.00073/HackTool.Win32.Agent.aizh-e8a117737e51d3979eae1fd9e1c3c7fea4fbfc01b868a109a2a60369a2c178dc 2013-07-10 00:26:24 ....A 184832 Virusshare.00073/HackTool.Win32.Agent.aizh-eddb6641b8e0c9973804e9aefe17871da74d75d03628dfbe10d78a795c5e309f 2013-07-09 17:55:30 ....A 181251 Virusshare.00073/HackTool.Win32.Agent.apd-4188317dc6375261ff68cbe2a496ce39605b69dd66406a615ff19437a5b454b2 2013-07-10 17:21:52 ....A 181263 Virusshare.00073/HackTool.Win32.Agent.apd-814af1b657d9d4034aabd7daa38cdba10d42e4b4e52565250924847a070297e6 2013-07-10 09:23:28 ....A 181287 Virusshare.00073/HackTool.Win32.Agent.apd-9a07d9ebd711efb2a15e0055876986b839488bea7784086ab9582f48884510fe 2013-07-09 17:51:52 ....A 181257 Virusshare.00073/HackTool.Win32.Agent.ape-0e094dde7e765996bf6286d29f2f062072c482001d741506ee204211c2476d1f 2013-07-09 14:28:46 ....A 180862 Virusshare.00073/HackTool.Win32.Agent.ape-718328b174ba4be532c2121cc66db5d470fe4c6e50175e9567f1ae2fc4fc1b74 2013-07-09 12:45:20 ....A 181281 Virusshare.00073/HackTool.Win32.Agent.ape-a4f68be5310dfb66a6654338f9de98127f90f886e372f5d1a1022c39b5e7317d 2013-07-08 16:50:04 ....A 181248 Virusshare.00073/HackTool.Win32.Agent.art-2b0ed98d71dc71f3a518360b903ee63b85a3f2212a14ecf4af9a28d756599d55 2013-07-10 07:56:34 ....A 443052 Virusshare.00073/HackTool.Win32.Agent.asd-bed0a993c0c4a5cae3aa59eabfd922a47a9853f15f98d2ac16fbb5eda5d64a7a 2013-07-08 17:55:24 ....A 118784 Virusshare.00073/HackTool.Win32.Agent.bed-8068d1c0287eb7f693c9d5d1b06283c153cc2bc02844a7e3e7df9bfee5f770a4 2013-07-09 00:55:04 ....A 208896 Virusshare.00073/HackTool.Win32.Agent.dkc-4316fbbb5617201bc1a2f5746aab7228823ae4ae853eb837f1034aa51980de04 2013-07-08 19:53:12 ....A 57344 Virusshare.00073/HackTool.Win32.Agent.eai-a0ce16cdc5c758c665914a91754b71be666f1bf2b20a3c58983ce675ebfbf11b 2013-07-09 04:44:28 ....A 69632 Virusshare.00073/HackTool.Win32.Agent.eof-a33c96df82ba74f0b9b2a4edfb67d40e48f924f4e84e2bcb3f3cfe4355fd7691 2013-07-08 12:09:14 ....A 235008 Virusshare.00073/HackTool.Win32.Agent.lm-1abc03b810580362737a8dc86cf1aeffa1f39d94e6e52254dae80e4f2efd4328 2013-07-10 01:25:18 ....A 121856 Virusshare.00073/HackTool.Win32.Agent.ne-9242b458c915d1de4e5f133616d6850f601fda111f8a27582f5642cd9b85b853 2013-07-10 06:44:26 ....A 274432 Virusshare.00073/HackTool.Win32.Agent.ok-d5b615daf727e174297aa44e0610b31df4ec3a84ae1472ec4c1699158e65e5b0 2013-07-10 15:37:18 ....A 114688 Virusshare.00073/HackTool.Win32.Agent.om-b2f59f3036f011ae5254be6085c05029d805327d50e4dd4b963400bd862a3a84 2013-07-08 15:44:40 ....A 1818112 Virusshare.00073/HackTool.Win32.Agent.pl-5f22e41d96458716622c5e535ed0b9924ceead8aa940339ec1eac43968c41d23 2013-07-08 12:17:40 ....A 114688 Virusshare.00073/HackTool.Win32.Agent.qq-2fcd8cde396e026dbea8ca8db326ee1cfb40875080c74b0f9a8f2992a7353aba 2013-07-10 09:59:36 ....A 200704 Virusshare.00073/HackTool.Win32.Agent.ry-bf51745cf15214c0721e6a2b0c5801c13e41e688011b82194edc132f6e7f19fd 2013-07-09 23:51:16 ....A 70892 Virusshare.00073/HackTool.Win32.Agent.sgp-e517d704d2ff5db8952109d98977d7b34177c1ac39ad5efa396320e4cc1ddff1 2013-07-09 04:31:38 ....A 286720 Virusshare.00073/HackTool.Win32.Agent.tr-1775e868716ba97a18e5df3f60b8c6b417ffa1bbd14218254c19595c314f5863 2013-07-08 18:35:04 ....A 77824 Virusshare.00073/HackTool.Win32.Agent.upl-8fd663fccf1833fc5f45b69319b1b52e74312cd2ace99bc7c1b28ccebc9b9673 2013-07-10 07:27:30 ....A 106496 Virusshare.00073/HackTool.Win32.Agent.uww-e85542458ec150fa2621c7ebe31772c1712938b4a6ff6b9910cc2ccf66547e2c 2013-07-09 07:55:18 ....A 201169 Virusshare.00073/HackTool.Win32.Agent.uxx-45fc2f9e90764083c0a1387b7aef9b4c46aaaa14cb91d4639fd165c4d7cbc43f 2013-07-09 19:53:30 ....A 24576 Virusshare.00073/HackTool.Win32.Agent.yn-d5b57b647edb3f50cd23b4c971be78f9cb71b8133dc66f26ef0e758eb5189f12 2013-07-10 15:00:28 ....A 571760 Virusshare.00073/HackTool.Win32.Binder.ba-e5f4e9204dd9719a809f736d9b9a31b74efc65f5857a6355d02b931a069d99ca 2013-07-10 11:23:24 ....A 401408 Virusshare.00073/HackTool.Win32.Binder.bs-8016262a31ed86a82cbc5bbeef69fb9c8fc3e017dc65664dbf657b5315e2974f 2013-07-09 12:10:36 ....A 143164 Virusshare.00073/HackTool.Win32.Binder.bs-9b1071ffaf7885f0453defb3f2fd34e7180e64decd11ff4beb06fbe6851e6e43 2013-07-09 06:59:52 ....A 993280 Virusshare.00073/HackTool.Win32.Binder.bs-a52132a35c924410709d0995e31b68c563242d55a4b4824fbd2b475da3ae8567 2013-07-09 15:12:52 ....A 3630592 Virusshare.00073/HackTool.Win32.Binder.bs-a5959ba7cece5aec8dd093799a2df3862406601636d2740bdaf3f0906e97059f 2013-07-09 15:34:28 ....A 49160 Virusshare.00073/HackTool.Win32.Binder.bs-d9540c36226b336844c86f041d0f1e90267b8c35401557929a839100c74e1bee 2013-07-08 15:53:22 ....A 333312 Virusshare.00073/HackTool.Win32.Binder.bs-e7ee62957414eaff423da6253f86d7b3723ef75e28ed2c0a38adb3a073ffe242 2013-07-10 17:19:14 ....A 195584 Virusshare.00073/HackTool.Win32.BruteForce.ar-910599cd299fba30e09c3ab68b66798b4594631b4c22c4dfc99c129f4aa4bbb7 2013-07-09 17:52:42 ....A 104960 Virusshare.00073/HackTool.Win32.BruteForce.jp-362531300ac10af3271282af6cd36b706b128d7e0e4f9a789f6b908daf76fcf7 2013-07-08 14:50:52 ....A 90112 Virusshare.00073/HackTool.Win32.BruteForce.plq-d46b41120fd3e1525c6ee3a9e4f6d47dda95c49efa8a64ff8fd39e7fad20b583 2013-07-08 21:25:50 ....A 373248 Virusshare.00073/HackTool.Win32.BruteForce.zb-51ab9f539d8b7d24e8fae962166c42ad778cff3e92e0d713908a8d10952d1df8 2013-07-08 22:28:14 ....A 196608 Virusshare.00073/HackTool.Win32.Crypt.hd-3d8368664400c43d2934434f2e2e8b17b52fb7e58b7ec989bc88127694704b91 2013-07-09 17:59:48 ....A 270848 Virusshare.00073/HackTool.Win32.DarkKomet.a-0e5f7d9a506cca3a0c2263f6608c6842b1a90250916475927e99af5baa8cc70a 2013-07-09 16:16:30 ....A 297392 Virusshare.00073/HackTool.Win32.DarkKomet.a-11b767adff8735ef5b922381bab719e40e82e45adb8f679601d38aece5a2ed1a 2013-07-10 16:26:28 ....A 392704 Virusshare.00073/HackTool.Win32.DarkKomet.a-47cfc98bd709331207b83bfc4978d158dea31e7a04db477b83683b5bb324862b 2013-07-10 10:33:52 ....A 1317376 Virusshare.00073/HackTool.Win32.DarkKomet.a-5746056deed373d925058b74d6415351a49ae43f8293feeb25cc2a62cc0b7e51 2013-07-10 10:17:28 ....A 575488 Virusshare.00073/HackTool.Win32.Delf.aq-57ce6463786965b5c65e0024a1d774b0f820115506604743e0871d9e26a023b9 2013-07-08 21:39:02 ....A 970240 Virusshare.00073/HackTool.Win32.Delf.jn-5f63354ca396a89a26dabe4efb4e2bf06a9076b2e0a36f9a1703ca7fbee65df2 2013-07-10 11:28:54 ....A 960512 Virusshare.00073/HackTool.Win32.Delf.jz-f21ad2ecf7b855b4f1584d98f006748709b7cd25df7b91c69144587bf99ff242 2013-07-10 15:04:04 ....A 985600 Virusshare.00073/HackTool.Win32.Delf.kp-d47867b83b8f0e8b7500ed6c0f9d278e11bcbe78b1bc0399d6b2793a194f786f 2013-07-09 13:54:54 ....A 981536 Virusshare.00073/HackTool.Win32.Delf.ld-edcb8816bb624984cc12551e31f061b064693ebcc9437b73db56b4c1f03ffadf 2013-07-09 21:45:42 ....A 844800 Virusshare.00073/HackTool.Win32.Delf.vnw-ee4d4136c643a55f3c2060a6ce57521a8ec2bf9e2ee072c603d793ec04ab0638 2013-07-10 07:25:40 ....A 305152 Virusshare.00073/HackTool.Win32.EnumPlus.bc-ce5905fbf0490956dfb57f1a5775879095466b089cae1d7ec60dd3d22c36d00e 2013-07-09 17:38:52 ....A 29698 Virusshare.00073/HackTool.Win32.Exploiter.cb-4521e6e9d09184bb71e385be6188287d03aa8d78eda3f3f00a4821b9c1767d7d 2013-07-10 10:05:00 ....A 32768 Virusshare.00073/HackTool.Win32.Flooder.k-a2ccc51496836c7835d1b19f091c23b3787bb730dcfd457a1bc69312fac0c645 2013-07-09 07:30:52 ....A 1848390 Virusshare.00073/HackTool.Win32.Gamehack.lme-25ef26c17d6d37f69ef35fd45a5e9eaa26a1a0406178ff5a17b81b029cbed8df 2013-07-09 14:44:20 ....A 2122628 Virusshare.00073/HackTool.Win32.Gamehack.lmq-de25a8ed007919968e88862aea24caa67af1bdbd9f351739355aafd47c65bc2d 2013-07-08 20:30:46 ....A 1520640 Virusshare.00073/HackTool.Win32.Gamehack.lsq-617a35af3e5fc6d1cbf76305445a0a558567be4a8c4b09cc566a40d91ca9ff44 2013-07-10 05:00:06 ....A 43008 Virusshare.00073/HackTool.Win32.Hidd.b-6047089dacf87a3e241baa150a1c315784b58629e11494721bc6aafff2b4104b 2013-07-10 13:47:26 ....A 171008 Virusshare.00073/HackTool.Win32.Hidd.b-74033df0ab811855a4f8305f05e198dafe92059c8eba822e93b488c91fc964c7 2013-07-09 14:15:32 ....A 32473 Virusshare.00073/HackTool.Win32.Htran.lo-91fbfd50b6c2243c282e14de2369778cc3271c8506db11f1ed0bd9c9ec6d527a 2013-07-10 17:12:28 ....A 45056 Virusshare.00073/HackTool.Win32.IPCCrack.l-c8e974a0196db5eba80eca895bf77f1dc724f1dadb64173303ff4c353cf250be 2013-07-09 09:53:24 ....A 44376 Virusshare.00073/HackTool.Win32.IPHack.e-15d9ef5a016102ddb48e6aabd952fb7c5cdfd0ff958ab43d40663d77595656b5 2013-07-08 13:45:20 ....A 689152 Virusshare.00073/HackTool.Win32.Injecter.ada-18bb24feb3e1a577989d60bac687eea9743092ca81760959fc5bfa01ab9ea164 2013-07-09 09:41:56 ....A 131864 Virusshare.00073/HackTool.Win32.Injecter.kq-bf4b9e84b7c60e6ee654440485796828f1de67701cc7b54bcecd81c9b2e748e4 2013-07-09 09:48:58 ....A 576132 Virusshare.00073/HackTool.Win32.Injecter.m-25784bd1855297f1886256fbc5f7b8469fabb904cee8e2a3be45c295460ba6e1 2013-07-08 12:40:38 ....A 283364 Virusshare.00073/HackTool.Win32.Injecter.m-8f9e242ef240ad16b3dca4b4fd5702f8a06f61ef1a4aea896dd31d16ab1bf725 2013-07-10 10:32:18 ....A 744960 Virusshare.00073/HackTool.Win32.Injecter.pva-264a0c320ee8e4eade101bfeb9de00d48d3b2ea17b4129a9d72b751b30efc632 2013-07-08 15:53:16 ....A 225280 Virusshare.00073/HackTool.Win32.Injecter.vuj-2e3fcbf36814544714074881cc2c25ede221958ff73e71538de3f82c9f104eaf 2013-07-09 17:20:26 ....A 965632 Virusshare.00073/HackTool.Win32.KKFinder.c-a0e72be604b159bd73c4ca95822c5c51d766a7dcd993af60402f312b51f8cacd 2013-07-10 01:15:12 ....A 335872 Virusshare.00073/HackTool.Win32.Kiser.aeb-97f2f52c79a7fbb4a008d4df111866cf5858d769e52d38bfafae48d5343e81d5 2013-07-09 23:13:14 ....A 2360050 Virusshare.00073/HackTool.Win32.Kiser.ajb-1bef6754f1825bfe7c682d13825b61ae9da0663a960480becb61587f322b630b 2013-07-09 03:26:08 ....A 6978 Virusshare.00073/HackTool.Win32.Kiser.aky-81737fd12462b40c338b183e8769afc3cd6e57f494402663b3ecd2f651f41ce7 2013-07-10 10:28:22 ....A 140497 Virusshare.00073/HackTool.Win32.Kiser.aph-ef3fa2d89b740586347f4d572eb73769242104cfdb81299990f1e8c697daa4e2 2013-07-09 02:35:42 ....A 4345856 Virusshare.00073/HackTool.Win32.Kiser.aql-715dfc2a00df9ab0d568d3021a1397e1e5785ddba02f37306f1ed69e2ed8e330 2013-07-10 06:26:08 ....A 565248 Virusshare.00073/HackTool.Win32.Kiser.cx-223211a8a4de09610ffa1decf414c01a7b666ed8362f9591d811036ef8e57c7a 2013-07-09 04:21:58 ....A 946384 Virusshare.00073/HackTool.Win32.Kiser.fnaoj-53b13f9433259961b450e9d3b24996ee4414322151ec74f319e6ede23acb59b7 2013-07-09 08:11:08 ....A 572586 Virusshare.00073/HackTool.Win32.Kiser.mc-daec21855962088153113e9f81c6dbcf64f4dbb11744081b25003800cb7957f4 2013-07-09 16:28:32 ....A 658822 Virusshare.00073/HackTool.Win32.Kiser.mc-f68315798fcec3f7a89e83fba8bb0708b441fc50ea8e8175a61f6c4146811269 2013-07-09 19:10:10 ....A 10034010 Virusshare.00073/HackTool.Win32.Kiser.ng-9d77f7cab84332ee3e16be5cb6027e488a6a4fc90f5c66034fdf0972017634c3 2013-07-09 13:16:22 ....A 369906 Virusshare.00073/HackTool.Win32.Kiser.ok-96f08514a96c94b15abc009799a384af45416b826f9f3ca9fea5b8e0120d2192 2013-07-09 19:27:18 ....A 8577 Virusshare.00073/HackTool.Win32.Patcher.af-72d6b01843bf256ae0b2f561d0d0a24e88bd31922cc94c4b657d8d12a23090aa 2013-07-09 07:32:06 ....A 14336 Virusshare.00073/HackTool.Win32.Patcher.ts-561d84c618971cd6a149859dd734551da586324caba5722b40b53d10e51a39bd 2013-07-09 18:36:38 ....A 1659392 Virusshare.00073/HackTool.Win32.QQChat.d-f86bbf95ca5fc404bf41fbefed36b5c12a82c0c49b99c1b843708601359075eb 2013-07-09 10:41:08 ....A 301568 Virusshare.00073/HackTool.Win32.QQHack.so-ce9bd5e0eb146581f350cb05a9a5592897651e4dd5ba527f88bf9f3e215b7af1 2013-07-08 23:27:18 ....A 4287 Virusshare.00073/HackTool.Win32.QQMima.a-174a710649cdf00e1a4c829fcfad523aa04d0e84b61e98ac8fd41c585ede34f5 2013-07-10 07:43:38 ....A 4275 Virusshare.00073/HackTool.Win32.QQMima.a-257b81fd8c72172b8b1e067c1fd88c8e3b06f33353ed138d9cb2b2b310aea8ef 2013-07-10 00:15:46 ....A 4274 Virusshare.00073/HackTool.Win32.QQMima.a-9193c651113c490e9e21cf38d5a0bb25b09133336fbb3b9a04729029405cb1e5 2013-07-10 00:24:02 ....A 3981312 Virusshare.00073/HackTool.Win32.SQLInject.dv-0a3f7f668b3251d2e301658b79a505ceb3ccb6544cb4909cd511ce98d3dad7d9 2013-07-09 07:02:28 ....A 1048576 Virusshare.00073/HackTool.Win32.Sniffer.WpePro.uud-1c82b0d56f3f39331059f8c016066c005ba9d325297b9bd5cae85f5ddecca53b 2013-07-08 16:24:44 ....A 831488 Virusshare.00073/HackTool.Win32.Sniffer.WpePro.uud-2fd21ebf9ddc35b2d2fa0ecf5180ba49bbced1392dd4b4ef9f645f334734c47e 2013-07-09 18:31:04 ....A 991232 Virusshare.00073/HackTool.Win32.Sniffer.WpePro.uud-43bfa90079122ee9f28ded21e8d2f7f27aec73d2a3b0e1c552120221a7ffaafb 2013-07-08 21:23:28 ....A 987136 Virusshare.00073/HackTool.Win32.Sniffer.WpePro.uud-71a436dfbfe2f9396bf81dd31ceba9a4c226733a6d1597221cfbea643f76c111 2013-07-10 08:22:18 ....A 831488 Virusshare.00073/HackTool.Win32.Sniffer.WpePro.uud-d5ef969e3f3f01ff54757013acc213d9d922ed2969d9940749557430e17af2f0 2013-07-08 14:51:48 ....A 307200 Virusshare.00073/HackTool.Win32.SqlCrack-1b9382f1673394b4a1dc13efe38a450a0106a119a5efbd656df9fb03041f17b9 2013-07-09 19:40:38 ....A 348160 Virusshare.00073/HackTool.Win32.SqlCrack-976a987a120ab0facf5832098582760d6220feeb0a548383140673b746dbe2e8 2013-07-09 06:05:32 ....A 122667 Virusshare.00073/HackTool.Win32.Syringe.d-ea905a129471ca1c944a4ddb79322a6494ee2ae63d4e527ffeda3c9cc530e256 2013-07-08 18:16:00 ....A 40960 Virusshare.00073/HackTool.Win32.VB.cv-f1fe5b5f4920a8ddd7992bc5bb5eff9e24f70e7af19693488e6accc1faad2f21 2013-07-10 08:08:08 ....A 307200 Virusshare.00073/HackTool.Win32.VB.mc-df6a91500add4ca09585c460568b9814257b06dd77d36b8b99747d0a5fd0b4d8 2013-07-09 16:29:14 ....A 382464 Virusshare.00073/HackTool.Win32.VB.vnp-c9a4cf33d3fc81424fa8e559e47b07e6f34c30b16354ac3af332b69a05d93ed7 2013-07-09 06:09:54 ....A 386560 Virusshare.00073/HackTool.Win32.VB.vnx-ab5c5f191b6e5dd122ca5eed9172168b83591005ad333c7dda5d3d7e6bf0b23d 2013-07-08 17:08:00 ....A 420352 Virusshare.00073/HackTool.Win32.VB.vps-501aec6d8ab252128ee2c22eb8dabc61c0d238b07aad9ebc58177ed9eb3b29e3 2013-07-10 00:26:00 ....A 360448 Virusshare.00073/HackTool.Win32.VB.vuc-dcb0d493cae96f4a61d60985b132e2ff2cbaf226fecf69b55700059b3663c1ff 2013-07-08 13:09:24 ....A 199680 Virusshare.00073/HackTool.Win32.WinCred.j-18a7d482a6423fb61f3a8af27d1680b6495006ba2d3bd27f03cb92cf136a1736 2013-07-09 00:33:10 ....A 199680 Virusshare.00073/HackTool.Win32.WinCred.j-631af146e3a21db7e831a1e2a4b635ee9c01c65108f5c762f65058ed57bbf256 2013-07-09 13:09:34 ....A 1702237 Virusshare.00073/HackTool.Win32.WinLoader.pf-4da93baf447f6b90a6c823fce2e1860dd8400bf30e3f8a2eed930f9e47c8b3c8 2013-07-10 11:09:10 ....A 873 Virusshare.00073/Hoax.BAT.BadJoke.Starter.d-282e76bf9d0b4bd1524027fd66b22fc4a36dbd892dcc7b142d78581cd1b17b81 2013-07-10 08:27:58 ....A 922 Virusshare.00073/Hoax.BAT.BadJoke.Starter.d-ef17cbf2ae37b2545b6e9be2c4c3e70f1b0381131f696ee5c15e320aca514cc7 2013-07-09 21:47:52 ....A 4315 Virusshare.00073/Hoax.DOS.BadJoke.Alarm.b-ee0d10b865106e04c95c5a70a212c637f9e596e3e5cc06b258ea2fce11356b3e 2013-07-09 17:13:44 ....A 8098847 Virusshare.00073/Hoax.HTML.ArchSMS.ax-113f5ec30a9c30848c7190a369b5ac7339c35296ae5735af9634b68c22689dac 2013-07-09 22:02:20 ....A 15241264 Virusshare.00073/Hoax.HTML.ArchSMS.ax-ad6d77812e003116a1a90e61a94f04e154c40b0e434c3fdb68a9b699d88d5e1d 2013-07-10 07:28:18 ....A 15062 Virusshare.00073/Hoax.HTML.ArchSMS.h-fdb154eca0ae7a93a1756a9c929901f6e21131a22cf11ed9b50fee859634ae9a 2013-07-10 04:40:30 ....A 2270718 Virusshare.00073/Hoax.HTML.ArchSMS.p-a9af48c600c5950a12343fd0be68cc2dd8be6d65bbf2d48f027ed32033971512 2013-07-10 17:35:00 ....A 4698 Virusshare.00073/Hoax.HTML.Fraud.ah-907313b9e12734d100e15969d6ef35000d5ed4cb05897be1810c344d51391a03 2013-07-10 01:33:06 ....A 10840 Virusshare.00073/Hoax.HTML.Vkont.ax-63f33217a6f1aac3d961728035577e97a5634203645dd34fcf0a0678b5235723 2013-07-10 12:57:22 ....A 6810 Virusshare.00073/Hoax.JS.BadJoke.FlyWin.c-dc28c59e620d6296b727db58f3b5951d31e405736a50451cc2b853af8476cdf2 2013-07-09 02:48:00 ....A 11430 Virusshare.00073/Hoax.JS.Smsban.w-1713f03bc3f7ed624b2924710fbad640156d39b3a581ae494d2f743131dff228 2013-07-09 00:43:40 ....A 18555 Virusshare.00073/Hoax.JS.Smsban.w-24c5d0ca973ae231ceba0d4eb99101b76522fe9dcf567211e3798d5696202c74 2013-07-09 00:03:40 ....A 11336 Virusshare.00073/Hoax.JS.Smsban.w-6fe8d2bf172fa81fbb98bdc335fba972eadf9a96fe2076d1d7d29154cedc73c2 2013-07-08 23:23:52 ....A 5159 Virusshare.00073/Hoax.JS.Smsban.w-714aa58c51df692bbbc5e8d18c632552afc4171af012fcaac4a248d8ff8977b1 2013-07-08 12:53:24 ....A 19392 Virusshare.00073/Hoax.JS.Smsban.w-71a840893082a9dea41d945b716a5956b4755ccbec9201eedd553a86117000a1 2013-07-09 00:07:04 ....A 11246 Virusshare.00073/Hoax.JS.Smsban.w-80bc0819de766ed9315df7c36fcfee84451fcc176a758b9b94abc8119dd41302 2013-07-09 00:10:24 ....A 32434 Virusshare.00073/Hoax.JS.Smsban.w-b3633e564d35921193395732e90a91d99c97f7a181699300fe8464d2de8bb52f 2013-07-08 16:34:12 ....A 32104 Virusshare.00073/Hoax.JS.Smsban.w-b79e7e3340cde797160000fb1d85f2ce8c75f0c717dc4ff05872408906ce05e4 2013-07-09 14:02:58 ....A 12944 Virusshare.00073/Hoax.JS.Smsban.w-c57dde69bc3a31ce8dd964d2f11697deee005b391ff86431e20f3f7f727f27e0 2013-07-08 19:35:14 ....A 8192 Virusshare.00073/Hoax.JS.Smsban.w-ca3a2c39327d4b036442475628e7892a87d7b497e768867c8bdd25be63a3e82d 2013-07-08 12:03:34 ....A 34336 Virusshare.00073/Hoax.JS.Smsban.w-eafae4da6a033cf6fd70f54a9d0c7a1aead9aa205993ffacaf708d57a96fdcf8 2013-07-09 06:49:26 ....A 407272 Virusshare.00073/Hoax.MSIL.ArchSMS.HEUR-45b920e0ba4cfc6bc27bcc922be4a3b715615e02ff30c30e71db5ccb5f0f598e 2013-07-09 17:30:38 ....A 3294310 Virusshare.00073/Hoax.MSIL.ArchSMS.bzg-eb9369639f236fc0ed1da515bc5c7dfb78736128d4678ad6dfc5d7f26f54c908 2013-07-09 13:47:20 ....A 1610832 Virusshare.00073/Hoax.MSIL.ArchSMS.egb-418a98de89d3213bc22c699c27ea75bd15f5cf147b00d6ce2e6ccd420e1176ee 2013-07-10 07:39:56 ....A 2177313 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-071ed0fde571d6e5c214067d7ff49851c81bb51ba07da335a19abd992bf74b65 2013-07-10 05:32:26 ....A 2518467 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-07a4f92f2267b70ac693d1dd8d5bf1ab4716acfb79f1c574d7c7e7d5ec4420ca 2013-07-09 09:06:52 ....A 2579523 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-1c750fe76d97040429bebb5bb8e6dc09c7ebb69e2f531fe9a6d7e63e39b4a61e 2013-07-10 00:45:40 ....A 4251272 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-3af788f4fb0818733795eb4aec9be593d3d74d45edd368e2690c3dc2f02305aa 2013-07-08 19:30:22 ....A 2066022 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-50d777fd35fa30b7f055344ce5a8bee0e54e82fe87d26125ab9c772a07da28f6 2013-07-09 13:10:08 ....A 1192879 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-52177a914a87f7c0ff6a1b9d94888dcdd3b80fbb9277be8f1d65106fd7e95ea5 2013-07-10 05:42:56 ....A 2423948 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-5647a817114b54f5abdc618c7c2626db7fdad4668ba1ab74f462d13485d3dbe5 2013-07-09 11:42:54 ....A 7926956 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-9255ea893e331d6fdff59636e1179ba72569d92c3882603ce86497c0e7603bba 2013-07-09 00:33:22 ....A 2512622 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-925ae370e77e40f3f1e5df84a7280d8060a6cf9005f2ea6976fdf27b70d90405 2013-07-08 12:05:40 ....A 6983879 Virusshare.00073/Hoax.MSIL.ArchSMS.heur-af0e2dd48400494747be228b30d24cf3d6a32e84abfcdaf6b87caae88107a099 2013-07-09 00:37:50 ....A 1730957 Virusshare.00073/Hoax.MSIL.ArchSMS.pu-70b73c8cf3f298346d28818a620265dd5a7852627a0f973380e2dd967104a7b6 2013-07-09 04:54:20 ....A 2680848 Virusshare.00073/Hoax.MSIL.ArchSMS.py-73ac93858f8d0014f4f162c5519557c071a45c91d898cac132ba40c1de08c790 2013-07-09 22:43:06 ....A 9529506 Virusshare.00073/Hoax.MSIL.ArchSMS.qoe-111693ee1234a88c540c81b1d27eed6a2c3af7b3540498ef5b3b746ccf35572a 2013-07-09 07:50:18 ....A 2503022 Virusshare.00073/Hoax.MSIL.ArchSMS.qwc-be8d3e0620ccf4b299e889176123633051b0d178c708e255b8118bbd4c144374 2013-07-10 14:31:02 ....A 6874598 Virusshare.00073/Hoax.MSIL.ArchSMS.qwc-cbe1fe89ef29ea8cbff3a1bcb5c6adadfc0f413db57a086c07e762b33ba31ea4 2013-07-09 13:50:22 ....A 2788854 Virusshare.00073/Hoax.NSIS.ArchSMS.i-f17ba4da1de22f6fc44378ca53164ad3395d5b3526a3adb4410dfd825c518e2c 2013-07-08 17:34:30 ....A 23024 Virusshare.00073/Hoax.SWF.FakeAntivirus.az-50416440c8e1d09b52c05f9688528e417cfee525226b9796853ef6d967039cb1 2013-07-09 14:48:28 ....A 405 Virusshare.00073/Hoax.VBS.BadJoke.Agent.e-c61640afebf6c590ff8792182af5d5a2928ca446e771e3d4b62e83371bf20b12 2013-07-09 17:47:12 ....A 477255 Virusshare.00073/Hoax.Win32.Agent.akf-95a1f408965a9861587cc07826a95345a9d8c750f16122a1be77c751df71f841 2013-07-08 19:50:38 ....A 151552 Virusshare.00073/Hoax.Win32.Agent.amt-a0e403e55a81f1a1157939b6dc1eda213e70197069b65373e7c2daf178ec6028 2013-07-08 18:01:06 ....A 77824 Virusshare.00073/Hoax.Win32.Agent.amv-507425c5fa64e8b9fd764ab537e6349865d50dac3a36d172e599d594edd5abfe 2013-07-08 12:44:12 ....A 61440 Virusshare.00073/Hoax.Win32.Agent.aox-188fef7117a02c78053187142297f9fc53a919665ac82196391c3fea4a7c636a 2013-07-08 19:47:16 ....A 147456 Virusshare.00073/Hoax.Win32.Agent.apa-50f9a822ef8cfc8445fd37acb1d4c3363c1e05d3840943a8ca102fa15e4ed6b4 2013-07-09 04:10:20 ....A 20480 Virusshare.00073/Hoax.Win32.Agent.apn-53b34c6a90d8a9a79c7e796217d229d7294ccd4f74480bb43640e3b9ed0e4431 2013-07-08 14:51:02 ....A 57344 Virusshare.00073/Hoax.Win32.Agent.apz-24e699a217d281701d4a393f9ef7c9bc8fc503c278858fe68e887428393c3a79 2013-07-08 22:39:38 ....A 1073152 Virusshare.00073/Hoax.Win32.Agent.arr-a1a47d03bfe87b2ae297f3e6282539303016ac0f73f8d456ebce2642d857911a 2013-07-10 15:37:52 ....A 144384 Virusshare.00073/Hoax.Win32.Agent.c-2814ad802eed213c75c66a5398a3c88158725ee002e7df6794c523db9a0b6e95 2013-07-09 23:36:38 ....A 214016 Virusshare.00073/Hoax.Win32.Agent.wgd-f113e7a3256767297285d618341fa5de2d3a0f860fda3207b0dabca826381533 2013-07-09 22:16:10 ....A 20971520 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-06c43ab95942d4e5bf9d1b3a809804cf682b58de2b33308f8b49842bcaa515f1 2013-07-08 11:45:26 ....A 776992 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-080dc54cb52d674d33fc2ed256869a99b75107f53bc6c256d1b986e6116565c8 2013-07-08 11:47:14 ....A 799532 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-081190601e59bc36a52ce6935050da4113ece6f1ae9ec0a48b7c016070a1c4ea 2013-07-08 19:11:22 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-0875f79b3c861757f59621c5b5fbd8bdd7096fd75b9a069422dd865f360e61fd 2013-07-08 14:58:36 ....A 800640 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-0b95dc3f2967e9dfcef7c6c96d2d63cf53912d2d4c962ffbcca53601ec2755b9 2013-07-10 08:16:52 ....A 138752 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-0c5025e1d4d8b9dc0c7a052a5f27626e961d9c897e315eedbc04e013e6814e77 2013-07-08 14:37:30 ....A 805664 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-1947e55a321a3027a46673108a289c63ec7c4da3cd552e5ad3fbba0a80330fd6 2013-07-08 13:42:14 ....A 4961792 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-1aca1510da9f12814525ab9c3270908c3cc54c5658fddf0c6b6522a6c59c915e 2013-07-10 03:47:06 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-1cfb28ffbae4f3189cc0966a4ac7ec6445beb1f2d3e362abb8e64400a1151208 2013-07-09 17:14:32 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-206ab5876fc7f263f58acc8f23a1b88a7db3c385cff72d6eac9ce9dcc88d4881 2013-07-09 22:00:12 ....A 805292 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-2291fc9224f325fd5d931e95671534072afdb7ac704c01458753bf2d1f050106 2013-07-09 13:16:18 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-23efa3286cf1374b92dd34bfc8b43f40ce8b1cc3ed4c1a6ff6bae73ac86fc051 2013-07-08 21:56:30 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-27599acaa692e878599fcfb0f12be00ee5409e60ce4d24287250da1d238405db 2013-07-10 13:57:48 ....A 138752 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-280100bda9e4085ef249c547023e0fb01fc8bf8486d15156a8d69bc5ab284ee7 2013-07-08 15:53:58 ....A 802128 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-2e83b8d0fb918aeaf050d36361d353487ff32dc7d339fcfeb8c353a64f3f9f65 2013-07-08 22:25:34 ....A 4564992 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-2e9919c7f287c84a0438c06be6bc3bae2f184684cac4ab3f2c581c2061db2777 2013-07-08 15:48:46 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-2ea1bcf70f175d60ade2449008b54821756a062c72ea6b793b8e4d4f9bf93ac1 2013-07-08 15:56:22 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-2ee17228ca918a11cf1045b5b721c9e60e969ce50d64a45713029134cb9d0b43 2013-07-08 17:38:26 ....A 720400 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-304fd3507830010830f436441d85fc439afacf0ac5eb86bacc8a64652f62ef1d 2013-07-08 19:04:16 ....A 779712 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-30bf9f8e52ae3f65383e59563f828ae1fdd48b4a65e4c26646a542ff69d6c647 2013-07-09 14:45:38 ....A 86528 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-30ea6a64f9b869104939ed3acc5c1509dac24402e490b2494993d03c078d642a 2013-07-10 04:36:44 ....A 2569757 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-32e9344b3a858c0ece39f6963048c72709a758d76fa6624baf68b9ba18b77a4f 2013-07-10 03:47:50 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-33d1a96af8b3fce8eaf9f06cee6a4a87b88ecf0036b3817689c5441247e02641 2013-07-10 09:50:22 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-346369d2776bef8ad7211736360afdd26782e93934423a403909855c48a61adc 2013-07-09 17:14:36 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-347a71b3041550142a7dbe8e928e3f108b0e56404516218b7d0abae3281c346e 2013-07-10 10:13:30 ....A 6948452 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-3853aa17e2c0bfcb02805b31aa43747ed18bbff53ae5a26809f3801a98891cb7 2013-07-08 20:23:54 ....A 877472 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-417e961f60dd1f2b5534df154fc52a2443bcf5ac35188fd5145d0505dd0b620e 2013-07-09 12:01:44 ....A 802476 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-42268177b2143f1b7ca5af796ec87f1411df6cd113fa1efc02d0d7e8e559e71e 2013-07-08 19:14:58 ....A 4532224 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-4e6f294ebe949ad11aeb3bf5a3dd91fd334947ce2a2da6ec22ad6ce0f4b1ccba 2013-07-08 17:11:50 ....A 527136 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-5027965fcc3f7ae6f0e180e648f6161011684f52bbba8375c841829fe88e0db8 2013-07-08 18:05:04 ....A 799502 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-50740da409dd5153dc5d7a3f02339a726d5eeeed239833f6c871209b867fe240 2013-07-08 19:20:06 ....A 630784 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-50d320d6df811171643cb14a7598f4444a99184325c4c2a240e810a845c12e93 2013-07-08 19:43:36 ....A 807836 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-50f4c854c0cd817d22589223d929376ab1262da5be9dc563fa7af8a97c542a81 2013-07-09 04:26:22 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-5189e1bb9046cd13693afa92be606b282d31b1415bb65930bafdc9abcd7f143e 2013-07-09 00:17:56 ....A 805880 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-52e1f36d67ab23c59f07d1e1d0d7417d8fac750b0cfe78d2f2350cf25e1b7cdd 2013-07-09 05:04:48 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-53f33d96d2454be31aca0272d40601bfd1b634ee551bf4cf349f360ab9e85c17 2013-07-09 09:29:18 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-55b9377c44fc4e449ce4ffbd931c83a8f4c73f04e3eef63ba3a371daa98c0f54 2013-07-09 10:20:22 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-55ebb3d511a19531b7a71c27e4800ec9998273ac9678e1da6066f6182a3c9a02 2013-07-09 06:26:44 ....A 513460 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-56647e7ea95fbaf026fe2294490b21fe1e7588a7799ea5b559844314e0069a64 2013-07-10 18:06:58 ....A 138752 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-576864764444b2fadbd54828bc6547b9eac69d31a309532aeb0cc6b92b4ff201 2013-07-08 23:26:18 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-604753cf15af943efccd139781c9a5714a46b8a4f804d669a9b7a5e6b426e890 2013-07-08 18:37:56 ....A 103424 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-60a5e5c4316b973e47d4977dc002946ac9119a357c225b1757428e023d35c8d7 2013-07-08 19:31:12 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-61189f113a03c0bc51dc9f3a08da2a38789639d2ac671300dbe7818c9baef416 2013-07-10 00:05:40 ....A 4370432 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-611a6ff073711cfd4d5be6d244877cac5cbf0de9953034b2b1484df51b1bc45d 2013-07-08 20:06:46 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-614c8f784a93e1c11d38cd09717a12352acf8d4a952e734843d404e352eb198b 2013-07-09 02:37:42 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-615102edba9ccb973c4b9d4cbc21df47df2d442d360394787c3cdab81f0c0070 2013-07-08 22:58:36 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-628f994b023fffc8859de5df6db95f38633eb14da2f232c3e6fa386e7b010d31 2013-07-08 23:39:04 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-62cf48a7dea98eb0d4f020353c2dc1a0f3498ccb7fa0c50a0536b9eacfbc4cf8 2013-07-09 16:53:16 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-705b785a142f7ca007058b05416182d256951431f2152a2f8a3bad8cc212253a 2013-07-08 18:02:54 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7071cb39dd9f469458202e38f23132be2045a4d31cfea5986ee613cadea772f1 2013-07-08 18:36:46 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-70ae5f152119c006f7ab95b9dd87645170be87c2b46bd37f67aa88cdcdd3a650 2013-07-09 00:39:18 ....A 801532 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-70c37d4afaedab17f17221b2b27bb46f64ba85c04ddfce00567a68d36e8752da 2013-07-08 13:42:30 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-711a013dc46a51207c399be5eebe5937405a91e5441061606c86f35ff6e22d4f 2013-07-08 21:18:20 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-719527716f467571895c662df86520f9550c47a27d0c15d1ea5d8ce77125ded9 2013-07-08 23:30:10 ....A 778864 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7293c8ac1763639f483f63076aedd505d650b8a84c23f6a7723023a80b1210c8 2013-07-09 02:47:26 ....A 78336 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7353668f200ce9f8f46477ae5ceffdef53899ff416575d4d987f052f3ad68034 2013-07-10 14:31:50 ....A 806568 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-754c2a4c6c9bb22f0ea5312b894b12ed2220ffaf475b536206e17adbd44055a0 2013-07-08 15:43:06 ....A 4335104 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7ea359989890c26224ce9a07f56ae83abdcacaef9c729a2e67f8ddc3501a5662 2013-07-08 15:50:18 ....A 4904960 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7eaadf53c1fb129da999f212dce378430a52838934a2a336adae74222fb033c6 2013-07-08 22:12:32 ....A 4532224 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-7ee4f918974892b3b7fede755d4de28bd8c733fa1f15ffbd29394d8395a4bab9 2013-07-08 22:40:38 ....A 4915712 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-82098c49fac4e1fa5f2bcc1d4bd15381dd114c32ff5acde8cb0466cb675476c5 2013-07-09 04:57:16 ....A 880016 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-83cac45636c5035f1d028b5b72921d259fec0c2fcb980400a0060f41ae5e1034 2013-07-08 12:43:00 ....A 8522691 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-90c77907a9f4bbf82272dbf049ee456bbf4714ccc0830fe9387958ea62643e72 2013-07-09 00:33:30 ....A 806400 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-923f411ecc37cb2c53534df6ed12923ba3888e681807472a0f1ad863690bf7db 2013-07-09 14:22:34 ....A 4579328 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-93be9115fdbe179b4388911afe4f0316dd571168063de450738c400a9d91cbed 2013-07-10 05:27:08 ....A 803404 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-99e5e79e59254950a7225bdb85d1fdb7dc1830a1ba47afe4fcc3ca1eda910e80 2013-07-10 04:53:00 ....A 6843904 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-9a4bf3e99810bce972ca1ab30a6f9f12301a144d65f762ef1456f13de8d89bad 2013-07-09 18:45:48 ....A 800952 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-9b160defeab4ee4cef4f3158dc1f30b2158e7eae3914902b3e9bf12ef12320dd 2013-07-10 10:47:34 ....A 4579840 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-9e50b08eb6fb942c472b2bfa52cb18e852d211b64d5b79512afe7df12d84fd32 2013-07-09 12:12:18 ....A 4904960 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-a06b31f5cf081c54903eb4c6ab1f962b2ebdc1031a7e370111ab84d5dd44b57f 2013-07-09 08:17:14 ....A 4602880 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-b48d72efff7b5d16929717d9c4e5717d6a49a9e7b2b319dcb7dc99036604a49c 2013-07-09 09:14:44 ....A 5022679 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-bdacf2c49e70faa1b5e2f2f659f47f72b1b8f566f8077a3ec9cbbc73f5bfa35f 2013-07-09 12:36:10 ....A 5242880 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-c0741b2723156e6dfc5b138b3c634cbef9c7835600cba3c281fde3dfbd89de93 2013-07-09 13:55:54 ....A 4335616 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-c4659e17362cb52a93d55081663f814f7d34956ef623e9b5c5cbaeb00da9e56a 2013-07-10 10:08:14 ....A 4532224 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-c52072d74f113aace4b751fdba0d4e63a9c052666328d915094e4eff4390eff8 2013-07-09 20:25:00 ....A 4102390 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-c5f869223f6e958d086edece5815cdcd4c854adb58f78e9f6fe2c0aa1105c71d 2013-07-10 12:38:34 ....A 4602880 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-ca9373ac16253abda5bfc48863683a085ec6d86911c012396e0982c1b3ff0314 2013-07-08 14:06:40 ....A 11430984 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-d02ba201d02cae09215083cacb9c91d9a39f2abeb6f457932c65195b30521c70 2013-07-09 06:39:00 ....A 4579328 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-d15f9d21a47c49c89f4f47fb31d4319485107aaa49a42dc644482443af558b0d 2013-07-10 14:40:48 ....A 4553216 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-d32bbe46277827853e4ffc0f15889f0df7100387beb8fb0490d69b27b8715880 2013-07-10 07:55:26 ....A 4579328 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-d7807ced7744381a5af2bc0fa6a56760dd8a56e0a5cc646c1ca4d95e4959ed69 2013-07-09 16:48:24 ....A 746496 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-e31bd7dfd13a723e9b4a499d67a3ecd46c1d487fa71e6e9995f61809455dfbd8 2013-07-09 09:07:20 ....A 4602880 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-f5f75bf4e37354c2a1cf1706f79a8c2ea96de2a4cd9a16589fc4cc8a6bb60f47 2013-07-10 10:03:58 ....A 6081740 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-f639d4a97c7ea2131ce4819f08de149626ebe0b11680a2115cd30614a9259f6d 2013-07-08 21:58:28 ....A 20971520 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-f971b8323a86fbc6513f27511fcb6deb34cb95b308690d28b746760dd317c18d 2013-07-09 22:49:22 ....A 6844416 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-f9e908812c38ef367a4684e67456bada161ef33eb821550e4b4b99174611a1af 2013-07-08 15:03:02 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.HEUR-fd678d9b21fddb324c3e38640723f52b7a5a435fa3c6d1ff1a558013278579f5 2013-07-10 00:13:56 ....A 2719936 Virusshare.00073/Hoax.Win32.ArchSMS.ayion-678f45106fda4a8d51ee3bb30ef92db4a6737b246adf07ea4c304283e8215b61 2013-07-09 14:12:52 ....A 245045 Virusshare.00073/Hoax.Win32.ArchSMS.bbxxg-7b24f83ac31944ecd65a51cdca13aca4159133a085c2b27a296bb6e4a2c037ea 2013-07-10 00:12:10 ....A 3176960 Virusshare.00073/Hoax.Win32.ArchSMS.bcbpp-1b30f6c02ffcdd1c09a7396b44d918fe23b338ce2be379f2d45907b4762a0666 2013-07-10 11:19:48 ....A 5268200 Virusshare.00073/Hoax.Win32.ArchSMS.bdflh-1e45c5b05d0daec1d273c9f03aed2cd03f154e546575c6ee31012f9d0fdefdd5 2013-07-08 21:16:32 ....A 4928512 Virusshare.00073/Hoax.Win32.ArchSMS.bhono-719c351991432c6d8cbf9079d2fd53f6e45815076fbcf671f03916474bfc3722 2013-07-08 16:22:04 ....A 673792 Virusshare.00073/Hoax.Win32.ArchSMS.bsyig-50f5397bc630e79031e2bc62e707d8a365db7f12d88f0ef2ed245c7fc1e88556 2013-07-10 06:18:38 ....A 6904720 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-00f2b7535735e5983b8e6c5475ade2e289fac6e67e62502423209ae6c15886b2 2013-07-09 18:57:46 ....A 16675256 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-0b69aaaefffb3b6c24d53877a7f39a93657934eb593ad7202ab1da201bee78d9 2013-07-09 14:07:48 ....A 18330664 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-0c4dc296a281e34f2e023f8cd737a01de5367133a074f1b41c8f033406259480 2013-07-09 23:50:38 ....A 4437784 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-0d338ef5b56b8079b20c156db58f54d231122a7234b44e6da4701b6a164cf093 2013-07-09 14:20:50 ....A 15934896 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-0fbbb8538c6e70669f9fac8f95e588467c0bc65fc4b41557f8d5859dc406bdbf 2013-07-10 07:47:56 ....A 5524056 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-1289d742f79a208c189d0d5851778000d75fc4db4cc07999c360d01927c4b373 2013-07-09 08:36:36 ....A 20971143 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-1c8110c4191419945193a9d0b9f056481e2767813139873e39e39a3d237b2e29 2013-07-10 10:16:06 ....A 9904480 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-1fd9b346b204c20b1501d813316e4abba8889b82ca8f554929a34fd1677bf3df 2013-07-10 09:26:28 ....A 2995164 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-22184f62ba66bdc6937d61c7e9d8cb7d23654190357fc4488c16c3aca802d342 2013-07-09 13:06:22 ....A 3949952 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-30e4893efbf42b04148859f8a274e9ad6dcc53c9e121a7bdbbb01f13b2916cfc 2013-07-09 10:47:58 ....A 11642224 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-45e6aafc2a0dc3fae11cf7abf4a34b7993d8f3ccd2761481465d7b9a6c015818 2013-07-10 12:34:24 ....A 16329512 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-48867ebd18442b9478ab266052ab6a8bfe0037bcb8a1a0a2f79e6a8784222c35 2013-07-09 17:10:08 ....A 8856776 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-5302266997030ab8309c83a4545c4f597699550baf8129cb670107c1c4d04ea5 2013-07-10 18:04:16 ....A 4539445 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-586b042e658a87db2e396557163463dc029f670ef6c454eacb60f3caf824bb69 2013-07-09 16:49:12 ....A 5843399 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-60349a6086abe67e728d5f153dad6357d6ce8efc19d0503f5ef70184119c670c 2013-07-10 13:53:20 ....A 9717864 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-8139a89fcdf21be4f5bb904c7fa2b27a6a07aef127c50c3d0e7768b738c5a0bc 2013-07-09 21:15:32 ....A 9307416 Virusshare.00073/Hoax.Win32.ArchSMS.cakpr-92fa567b90503ef633cd666204b4f0074316b2e9bdbad317f25fdc3ffb730833 2013-07-10 17:33:02 ....A 76255 Virusshare.00073/Hoax.Win32.ArchSMS.ccmjm-267dd22cfbf27d472efdde7d7b47471159976d3fb0246d34be1b12c62e58faf9 2013-07-10 17:11:38 ....A 11841213 Virusshare.00073/Hoax.Win32.ArchSMS.ccmlp-56c95b7965eb7c1f722e7ae43a21ed1646e1f9c863cd9c570a5c138c01b43045 2013-07-10 16:57:50 ....A 10275840 Virusshare.00073/Hoax.Win32.ArchSMS.ccmlp-80ddd068956fc9dd979878b2267e9b2417dc65c2cae5c541cc7c57932b47a102 2013-07-09 12:34:04 ....A 6523904 Virusshare.00073/Hoax.Win32.ArchSMS.ccmls-419a08be5e567a238a21f3968656c32c46ad7e1407fe25e346d2118a828fd56c 2013-07-09 05:12:48 ....A 9646080 Virusshare.00073/Hoax.Win32.ArchSMS.ccmly-36e714d0a261c257db710b15d30476315369049e2fd21449bfda3853699e9539 2013-07-10 16:37:40 ....A 14089216 Virusshare.00073/Hoax.Win32.ArchSMS.ccmlz-37335ea89b49862a9ef7ffbab5b79d41310b784b3857b7f9871ea04737cc0462 2013-07-09 02:50:56 ....A 6626304 Virusshare.00073/Hoax.Win32.ArchSMS.ccmml-176e1b4618902b7345fb2d6b053518bdfe11678cb2ca06366c5bbfedea7c8cd8 2013-07-09 04:58:54 ....A 160916 Virusshare.00073/Hoax.Win32.ArchSMS.ccmml-1772cc7fae89bbe147542e173a561ef9eff760e65db85cd6c3217d0c817464a5 2013-07-10 10:01:54 ....A 5923840 Virusshare.00073/Hoax.Win32.ArchSMS.ccmml-93505a60d6738ff1d5a0113289ed0826ae9d08bbd052776908065fd5b46bf335 2013-07-10 09:48:52 ....A 1992112 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmn-9f028eed3cb6572da0447caacd78dc5494178a152d457f3705041985222984f2 2013-07-10 00:51:24 ....A 119083 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmt-1c784d2ddf2c923aaa19342b495256a95f5b5979660021fb5d4f99f301bb949e 2013-07-10 17:28:42 ....A 201751 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmt-46b18b83d93ab446f2b4edd46bce736adb4909aff0059b6ff66ccbf61187b262 2013-07-09 11:11:52 ....A 80239 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmt-55390c0e9f6e4c86c999c99ca409c8f27dd8b497bb2dfd91b80bd2c65ef7c11f 2013-07-09 08:20:18 ....A 15700 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-0f3e99bce7f56b591ce80f5d295913d7ff9bee355ed33703b5f63018677b9091 2013-07-08 12:34:04 ....A 9311232 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-1713c4d88cf8ef7c14c3e100b8b227dca29f956a691f65fb08167b9b33bd9b7e 2013-07-10 17:57:06 ....A 125059 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-286f83055075a72b94c1ec3c6180a8bf0f5d7fd31af6f0fde6369ada4f4178d4 2013-07-10 04:31:20 ....A 49564 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-31b4670b446d73328866f1a78639c94bc7dac6b692935c2ff03fbc50268ee8b4 2013-07-10 13:08:38 ....A 1761280 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-3945e6134f042fd61b312d5dd8069c77d8551400a6152e9055b337caae80f7a1 2013-07-09 22:07:50 ....A 7195869 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-520707e5c4cc067a1802decd857b703d20f65d9ca13c422217388233c2f720cc 2013-07-09 11:57:20 ....A 1795072 Virusshare.00073/Hoax.Win32.ArchSMS.ccmmu-7092edd6ef03e677a312f0b571bff64e06864e98b913709728441a9648a04edf 2013-07-09 13:27:26 ....A 2753 Virusshare.00073/Hoax.Win32.ArchSMS.ccmnc-90f4fc7d4dc51e4ef05e89812550c09e36d4ea1099472dedc9be01f58a7925ae 2013-07-10 00:28:18 ....A 24221696 Virusshare.00073/Hoax.Win32.ArchSMS.ccmno-92fa548d55af48417ef26e83601d88a7fc328b33578c68abe25477c78bcfe579 2013-07-09 11:32:42 ....A 6736 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoc-028cbafd1859ea9837b063b672a881dd51f694c722c0e3267bb189daba30689d 2013-07-10 00:23:04 ....A 12712 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoc-18a074f5133d5ee77df2f99c3786d4dfe3c8327de6b753a1540ac5f587d4ca09 2013-07-10 09:35:06 ....A 2990524 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoc-30d5c4265bf08c213931afa362b26f28086236f8ace4edc444af8f594ab27a11 2013-07-09 14:04:22 ....A 112111 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoc-33a34747db5c6e8604673f5dd3d787b06a51bbabff2a0d5c7c905d4e808c70db 2013-07-09 10:16:26 ....A 3838633 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoc-36db14026e5f26cd3b9c25820426f7e1799aab9e0e0fd3a8b10f4e3133ccfc72 2013-07-09 19:48:00 ....A 80239 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoi-254f656f77f2ab3629e76fc6d9c50db2b2bb1a784cc83217258fdbc2e51b1691 2013-07-10 09:11:10 ....A 6025216 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoi-95b13311fd591f6e7fdcc2d22317b83e172dec3303a0a8f406f6782840015b64 2013-07-10 03:00:04 ....A 6015224 Virusshare.00073/Hoax.Win32.ArchSMS.ccmoi-991a79f0196feb563332a6310e74effaf79674bcd44dd7bc75ffc4d6d29e2890 2013-07-10 02:30:58 ....A 13801341 Virusshare.00073/Hoax.Win32.ArchSMS.ccmol-612f536f2d4f1127663c7d342e23f88dc0d9ff1b8d840cd5cf226716a5e84507 2013-07-10 13:49:08 ....A 15130005 Virusshare.00073/Hoax.Win32.ArchSMS.ccmph-739faef8ef681e291050365486027bff6b13c515d3f7c278a28f56ac57139dc4 2013-07-09 18:55:08 ....A 23907328 Virusshare.00073/Hoax.Win32.ArchSMS.ccsgh-1a2159fcb760630a2751f2a26854bf79bee00496d4c79c77f76c3689ac9ceb69 2013-07-09 12:20:38 ....A 28625920 Virusshare.00073/Hoax.Win32.ArchSMS.ccsgh-1bd18b7a994ff803d2bc8d418c29c332e5b3e6c482abc5e7f02415faf0dff390 2013-07-09 16:55:26 ....A 12649472 Virusshare.00073/Hoax.Win32.ArchSMS.ccsgh-452b1c59061d3d58b5ef14d946e8aadc804d0cdf51a76b7c328b7e1e633c1295 2013-07-09 11:35:00 ....A 12382208 Virusshare.00073/Hoax.Win32.ArchSMS.ccsom-2528a81bc493132be7d97e0bdbda75020554720c084106fc00c248130fb03824 2013-07-09 07:24:26 ....A 10317824 Virusshare.00073/Hoax.Win32.ArchSMS.cctfw-25576aeaf4c13f5d5b26dc7a61a65c4749133987f8d874ec71b8a630a2963a16 2013-07-09 02:17:26 ....A 11133057 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-1764c1c5f0a27e3b9f4f83523206090a9a7b48eaaa578eeeb460dfa4aefdf591 2013-07-09 09:29:58 ....A 7012352 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-1cb4ec5ed97729e45c597f04011f93da89a51d2d16eaf1f5ba0a6592485d35aa 2013-07-09 13:58:58 ....A 4211712 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-21c63c154e5787a00efe9814f2f97021922b09644f28b3ef7a2e90cc52a0686b 2013-07-10 10:26:06 ....A 10652672 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-284f484d24753d944d946b6046dab106bd19b3517ae65500a30ec749f6f4a890 2013-07-10 17:15:30 ....A 10203789 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-28cb56970631cd7d968d85317c11886ededa747f116fcf5ba891a9f757e9c3b9 2013-07-10 17:34:22 ....A 8091273 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-747318f528d3e10be41e21ae5ee65bf38e052d198593ee1a6b9d0b3bb6f2a9d4 2013-07-09 19:51:52 ....A 8635089 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-93eef2130a64e09d17fbafbb99a610641ed2febcab16f5d80d771a49d2373800 2013-07-09 12:26:28 ....A 11716 Virusshare.00073/Hoax.Win32.ArchSMS.cdads-9f13b36f6a9c5ac3b442ca2729e81465e5adbaa3a63fe05e3fd5c972fd6eb001 2013-07-09 08:26:06 ....A 7536501 Virusshare.00073/Hoax.Win32.ArchSMS.cdafs-1d2b66eae781e0969f8bc568d8922ceaa70b5869692822cf5911a4da9a3c9b67 2013-07-10 08:28:36 ....A 13918869 Virusshare.00073/Hoax.Win32.ArchSMS.cdafs-433a972769599e0471a1c1a2b1cc6ea494faad5380ca653bcecf5ec7fbaa7c62 2013-07-09 14:36:12 ....A 29884416 Virusshare.00073/Hoax.Win32.ArchSMS.cdafs-9a4ae3a8aeb4c8f29a224455ad23622b71628f25fe4563c9f84096f99123592f 2013-07-09 06:14:12 ....A 139003 Virusshare.00073/Hoax.Win32.ArchSMS.cdago-3699b0546629a8839e62871c31ca193a32cd62e403b20e219c6e09f24db6b95a 2013-07-10 07:40:04 ....A 9457664 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-08941ac59b5b7ccf4357868bcc499dd293948505412a86d0c4677b585a1618b4 2013-07-10 13:25:10 ....A 20971290 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-1ef64b1d273ef5a3dcd287e986cc0124d1ed2fb08382ec17e1649a557d44cbf1 2013-07-10 11:13:54 ....A 87211 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-38d213713256d7f7a9191588b01f6745bbe44cbb907814eae4432ef29f7040e9 2013-07-10 08:14:22 ....A 15439761 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-418ae3dabc809782c7af65519943d1420c82a4a67a0615ac2bd27f2d8da61cf0 2013-07-09 22:30:20 ....A 14575233 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-6276fb926af06d723a7b0e23c84e4aed47bc690585c2d0cfd36cff2a51c4122f 2013-07-10 06:49:52 ....A 8839168 Virusshare.00073/Hoax.Win32.ArchSMS.cfmpq-709d5ef06cd2e6b310741d056ddcbe450a953f8df6fe5dbadccd2ceec843c374 2013-07-10 17:14:50 ....A 9365504 Virusshare.00073/Hoax.Win32.ArchSMS.clghq-4781436608dcf017cad04dfcc18907c6d02d376097879b819a3b24b5b1106c76 2013-07-08 15:44:08 ....A 4475904 Virusshare.00073/Hoax.Win32.ArchSMS.coand-2eacba06837bf3b82cb44fa11aaa104a4a2ed7e5ef848ee4e9a2aedf8a5047ce 2013-07-08 19:34:24 ....A 4478464 Virusshare.00073/Hoax.Win32.ArchSMS.coaox-2234f4da31f77645fc804460f56b7c8f586da591dae8d26d4e571342a6b5495f 2013-07-10 09:41:48 ....A 5214826 Virusshare.00073/Hoax.Win32.ArchSMS.cobrr-0ce02b8f8b1a9d0596b34765a676b88b58eb75812f3dc65274d3355e9366f95c 2013-07-09 10:21:52 ....A 4982784 Virusshare.00073/Hoax.Win32.ArchSMS.cobrr-93fd4cc0104af76551417e80c64bd8c4f536b7d87f13f10523477b442f535bec 2013-07-09 10:09:42 ....A 2458893 Virusshare.00073/Hoax.Win32.ArchSMS.cobrr-95d6d5fb5903473163603059d5685dc9ade56829c9fedfe95d1ff645fa21fab8 2013-07-09 23:39:52 ....A 307589 Virusshare.00073/Hoax.Win32.ArchSMS.cobrr-a26aabe710df6765255a87607556c6a3008e70e0bc1a8961e79592325a32337d 2013-07-09 15:40:08 ....A 160121 Virusshare.00073/Hoax.Win32.ArchSMS.cobrr-ec579b6921d0e0b36deeed8738b6dfd0f8cc19ecfccdbbb0d26f8e2bb0014a74 2013-07-10 04:43:18 ....A 11656704 Virusshare.00073/Hoax.Win32.ArchSMS.cobsu-91f2d48e3df4a5b49278e736b89e954f5befc87744b84e121504fea65e14f742 2013-07-09 20:47:36 ....A 5137408 Virusshare.00073/Hoax.Win32.ArchSMS.cobvp-301d0f2c0feb373a4af564af83bf1ec0362010250ad7e89ecb83d5d9c7ec14e5 2013-07-10 06:31:38 ....A 8462781 Virusshare.00073/Hoax.Win32.ArchSMS.cobwo-4429b41643235ae0fb06bb0a793a117ace3b5021b87664258d16aa658f838d25 2013-07-09 06:17:08 ....A 5971785 Virusshare.00073/Hoax.Win32.ArchSMS.cobwo-5567c8a3fb862057ead70a068321927c388e7a7fab1ac88fdfd54acfd2b595cb 2013-07-10 12:18:44 ....A 3094333 Virusshare.00073/Hoax.Win32.ArchSMS.cobwy-1d72182765e8056d7cf1d12617d2a59d5f5343191d9474717931d5022c0441e1 2013-07-09 13:28:08 ....A 5809111 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-0fff3d94dca64e2a814861b2d52372984296a47be716670737e814696b46b9ab 2013-07-09 22:00:44 ....A 1638400 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-1affb8c6302f4a2fedf373056c76e0c5177b39c53aeadbaeb8935b92225df399 2013-07-10 16:05:16 ....A 1192960 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-1dd4464f30c2613b2fc694c94ddb521840c81822a9ce75e33fc3754193be5827 2013-07-10 14:07:08 ....A 1447034 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-28f7fb5c747b7653f598edbe2089ac4da1fb43d87933659c94a15803b68794f6 2013-07-09 18:41:50 ....A 6958000 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-624aaf0718a143f44dc5a882c790f5da1c65a81aaf7a3f85f4103f0ff30c1a69 2013-07-09 12:28:26 ....A 1192960 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-9269a118ad8c52d5212055b5e8ae1234d1d1033daf98e60a409eb96821007de5 2013-07-09 12:19:42 ....A 4508876 Virusshare.00073/Hoax.Win32.ArchSMS.cocan-acd73fb8844ca25ae836a24005287f198812d8104f5de9689f165e02ef0a6805 2013-07-09 17:43:12 ....A 4823392 Virusshare.00073/Hoax.Win32.ArchSMS.cocaz-036dbdde7b9e9799381d1ad6c8d46d84bd4b449880ce8686225261efef97ec2f 2013-07-10 08:15:24 ....A 2944020 Virusshare.00073/Hoax.Win32.ArchSMS.cocaz-23758cdd9c93a76b1d0de8d4b35552099412d737d43db2efbce5c88704e12980 2013-07-10 03:40:38 ....A 6170440 Virusshare.00073/Hoax.Win32.ArchSMS.cocaz-2390dfa270b250ff45ef0c453eb6fa13cae66784b5f43fe6281b72e7b9ddcb92 2013-07-10 17:06:34 ....A 7449712 Virusshare.00073/Hoax.Win32.ArchSMS.cocaz-6511ee869c007fedaee73e392bd83925e17d8437dd486da85e118a58b76a2ed9 2013-07-09 17:43:48 ....A 2665856 Virusshare.00073/Hoax.Win32.ArchSMS.cocaz-9aeab311759e6d4db3e7f336c7ecca058255a92a2cb2cad6d764c3181cc6a450 2013-07-10 07:04:08 ....A 6291456 Virusshare.00073/Hoax.Win32.ArchSMS.cocgy-d75b7523646bda7fd72eed7c544a6df4fc04362eed5a235870f3437a5084bb45 2013-07-10 14:25:58 ....A 2423175 Virusshare.00073/Hoax.Win32.ArchSMS.coclt-7509cb8fa3a3e49355429b759afe265b34ee9b157d471f6a9829df6db86d5bb9 2013-07-09 13:44:44 ....A 7004637 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-0c78f06ba0280e354a1d3b4cf88626f384a3b020750a00ba615d0885984ab07c 2013-07-10 04:06:08 ....A 8599233 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-0f7df790c7ede6b31ab423f87fb6228d19e55a87a94de037c2a9f89fbe739957 2013-07-09 11:12:48 ....A 6145089 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-1d4a4e28da8f23f9f9ac65627287ecf26670b7a13f40e6d081ab2444907624e1 2013-07-10 10:36:24 ....A 9691845 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-28d6404ef3570efd2c369e8aab071b31e42ec40c3793840f3f58cfcf87ec8eae 2013-07-10 02:46:54 ....A 16446717 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-4130aa287a9e17db57169a38f8aa60f994e8f79ab817aadef7b5441227fb2ead 2013-07-09 09:49:10 ....A 6363213 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-55ee37103c809de5f43adc823e385bc89d68c7bae3e1edd181f22c911bd4e2db 2013-07-10 16:30:18 ....A 6767589 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-742b8a91a104d47725620940ab9c455b066324fa91af0a2cddd1f9ba056f1e12 2013-07-09 10:58:36 ....A 15962661 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-971904d38cd1512716deaffefbcaf5b7be6e91b7366a5cc8345a4c81deb7a290 2013-07-09 13:45:26 ....A 8204817 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-9dbc418c80d79702e23a6688c3dc2d0344d43f0667eb3a2a9d4858bc72f75a71 2013-07-10 05:57:46 ....A 1187840 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-b77f2aebb968d8a5885231ac07d95e2712b3fb71c141a92b058f16416c96a17c 2013-07-10 13:25:44 ....A 16049313 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-b7cddf6f36459d7992c5f715a8b3cfc73a8f0ea1be1395851a2edd1dff8c19e2 2013-07-09 14:19:30 ....A 12402957 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-df0e4dd1cd9bc8e6d388bfba3fedcb30d131b741c57ea6a1dc63596d5e596e5e 2013-07-09 19:53:50 ....A 18014421 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-e4a3d1e32f4ba66163a90cc39100f4cd6ca1e80ad40cd099b43784c74e148d70 2013-07-10 15:07:10 ....A 16834161 Virusshare.00073/Hoax.Win32.ArchSMS.cocsu-ed4ef509d13ec4015b5a80b657c931b88ec980e764db09d8f577e88039c809d0 2013-07-10 07:03:30 ....A 686021 Virusshare.00073/Hoax.Win32.ArchSMS.coctr-45c5246367ee4de2a64b59382ecdb7cbbebcbdf4f5540190b7e35a7c727f2cab 2013-07-09 17:48:26 ....A 5344305 Virusshare.00073/Hoax.Win32.ArchSMS.codhx-41221655d9f6843ba94fc79b5ec48bcdd724a85a376705c24195fa0eac92190d 2013-07-10 03:44:36 ....A 3987246 Virusshare.00073/Hoax.Win32.ArchSMS.codhx-50610a2e7eedc0c99b5844f96364af09bd99dae0241c366c79d0c274247ccf4c 2013-07-10 02:38:16 ....A 9724 Virusshare.00073/Hoax.Win32.ArchSMS.codjh-434701a16731ab379547fda59dcb0c68fcb5d77fc44e65e037c3674fe387b73d 2013-07-10 09:43:30 ....A 92393 Virusshare.00073/Hoax.Win32.ArchSMS.codjh-440bf2d76046f8ce17e824c8f25779fa0387c2eb8856aea4f9003cef7133d5d8 2013-07-10 11:36:30 ....A 81235 Virusshare.00073/Hoax.Win32.ArchSMS.codjh-73de15c6b8c66b8aadea7b204b69647e36b477e621a2af245385a041ce1bd5d4 2013-07-09 05:52:06 ....A 794624 Virusshare.00073/Hoax.Win32.ArchSMS.codoh-4541a483e6a52fa2924ce20851c4171e3b3efc3e150d048f552c85d55da409a3 2013-07-10 08:05:46 ....A 8248641 Virusshare.00073/Hoax.Win32.ArchSMS.codpy-0df9125a417e624384cb71fb3ea9d60f5c3afe8baea4b26202d080906185884b 2013-07-10 15:33:34 ....A 7203837 Virusshare.00073/Hoax.Win32.ArchSMS.codpy-272ced50b1a856c268b499227e1718c5bf6403f7b40519a9a5c13c0db8d3cce2 2013-07-10 08:17:38 ....A 10508564 Virusshare.00073/Hoax.Win32.ArchSMS.codpy-53a10b94032beb5e418610f50fbbe5afc51651314244beeeb3a2221478d74067 2013-07-09 09:12:10 ....A 10485760 Virusshare.00073/Hoax.Win32.ArchSMS.codpy-55d5596fae42aca733f3792441e8ea9393a35ed0d8cae303753d13a49e979cc2 2013-07-10 11:40:34 ....A 8307405 Virusshare.00073/Hoax.Win32.ArchSMS.codpy-80acb72ebb0b1bcfe66c4efe992a8f94146028dfefa317e1746b0755506c1b60 2013-07-10 01:40:46 ....A 9432064 Virusshare.00073/Hoax.Win32.ArchSMS.codsh-0eaf94bde07c3a0a378f69f9db9d318a0eaa4671ccde741d6c4b8acbbc4736e3 2013-07-10 17:32:40 ....A 15363069 Virusshare.00073/Hoax.Win32.ArchSMS.codsh-1e4288c9c165ea63d89ada8cb1d7a292095d86e4c6e2c98b76252109646b05d4 2013-07-09 09:08:22 ....A 12669885 Virusshare.00073/Hoax.Win32.ArchSMS.codsh-45c0f972de6e62ee91760f11de471f0b22fabc43ea0b2cc03b6342d14ddc576c 2013-07-10 15:10:34 ....A 5180416 Virusshare.00073/Hoax.Win32.ArchSMS.codsh-5758f66b819c204499b85b9e54261abe3998fd05f1b1d3b799c28364ca1f7a02 2013-07-10 14:31:32 ....A 2544314 Virusshare.00073/Hoax.Win32.ArchSMS.coehk-c37a11556a6a3d592e7ae717b6d5c504e6d4a8bef66ef4909daeb810998176e8 2013-07-08 18:44:06 ....A 2517177 Virusshare.00073/Hoax.Win32.ArchSMS.coerk-1af864d22c85251cf7e14c5c7fcb21a6b56a98c42bb0974f2466c8f08c60423c 2013-07-10 11:17:28 ....A 6062421 Virusshare.00073/Hoax.Win32.ArchSMS.cogpc-a1d01343bab052af0008049f1ed0f5a6490a932bbf90189995987888125876c3 2013-07-10 17:09:12 ....A 6094293 Virusshare.00073/Hoax.Win32.ArchSMS.cogpc-cfe9372e3de8dcf9ef435995f9008c478ecc8c5e6e84ce3df5265b126b510cb0 2013-07-09 12:44:46 ....A 6559425 Virusshare.00073/Hoax.Win32.ArchSMS.cogpc-f17e0df4d3fcc655e05152cb83773b1d281d6c959274e4c973f1b272d306f363 2013-07-09 20:36:28 ....A 2616680 Virusshare.00073/Hoax.Win32.ArchSMS.cojgr-d0212917f3e07a2c40c31f9e4e3e492e8ce860d47c625b09449369e6cc791bc7 2013-07-09 09:03:00 ....A 81436 Virusshare.00073/Hoax.Win32.ArchSMS.coyrk-45b3527483805ff42e844c79c393b359e4e0398f2394a308bdd92f59f3109141 2013-07-10 08:56:40 ....A 6711496 Virusshare.00073/Hoax.Win32.ArchSMS.cpfpd-728f870b1bbbf55a61684676f90b37fcbed450812f6dda7088cd97e7c79e8c7c 2013-07-08 11:30:52 ....A 6011904 Virusshare.00073/Hoax.Win32.ArchSMS.cpipb-4e171cd5d9c8b9849b5ea93a28b95a56ec696a0fe7fa7361b19c93f480108f90 2013-07-09 05:56:40 ....A 10948774 Virusshare.00073/Hoax.Win32.ArchSMS.cpmof-5570ce32327c2c41cbd180429bd4582c40fed323c1345c605284b61f2fca3af6 2013-07-09 06:57:12 ....A 13631488 Virusshare.00073/Hoax.Win32.ArchSMS.cpmoi-56132e280c2cf58bca976beb641c8cf065b2fc1bed74719d82682a76c03bebdd 2013-07-08 13:10:40 ....A 5864448 Virusshare.00073/Hoax.Win32.ArchSMS.cpnak-af841da4b8773a1e325a2d1437ea315ca137899f032ce96f348c03e52232d390 2013-07-10 04:18:12 ....A 9801728 Virusshare.00073/Hoax.Win32.ArchSMS.cpyet-9e78579461421d18af046ff62a8f369fff0ce53104fc1a341acdd6a1e3cd60db 2013-07-09 19:42:00 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hexh-43278816ad5fc8ad0ff756147c1df5ec4b749703f7389dcf4b4a98a3b28f2735 2013-07-10 13:45:12 ....A 2624544 Virusshare.00073/Hoax.Win32.ArchSMS.hfeg-65322cb0b1cbeb388cc2d3d5ecc9c8f349ddc56a8a10c6b6125d557e6628cf04 2013-07-08 13:30:12 ....A 4000553 Virusshare.00073/Hoax.Win32.ArchSMS.hgck-7e957b6b869e392c0cb9cddd127c467c5448afcbe391f0e952fb15d27c75b2dc 2013-07-10 03:58:50 ....A 2233488 Virusshare.00073/Hoax.Win32.ArchSMS.hgmw-5cf1917c74467787cc7c90506597d3654074d154df1eb5d81be162ff3fdc7a96 2013-07-10 08:18:02 ....A 2612639 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-0e94be8e202a9961acbb86c1318444a9e1249f0ca1ac92631daa412a72371476 2013-07-08 13:22:54 ....A 2612640 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-16f6713f08818725008fd4d7e67b639f58d8403cf28319781ec816cae5e76997 2013-07-09 02:43:10 ....A 2612496 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-17692a8eadd029b6ccf484ebbdbbbd4020d0ffea0b21a83ff661dd2df6b269d9 2013-07-09 06:08:42 ....A 2611062 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-1c42cf9ffa4225c9c2174a1e62352bb8c44c927ff7237063bdf3e3cd58db700c 2013-07-09 13:38:46 ....A 2611125 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-224bdf805424072cba926fbb3acd635ebc7d0e022a973d25424826da0e037758 2013-07-10 13:04:06 ....A 2611172 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-8031787bf0abc7f035eb5515375300f5b2c3d60fcc76d3365d4fceccd0fc859f 2013-07-10 11:55:52 ....A 83689 Virusshare.00073/Hoax.Win32.ArchSMS.hgxd-de245b36544abe1a67d6af985fb2218cc74e830fbe8ffb77ecb435abca316f5d 2013-07-10 05:53:00 ....A 1132797 Virusshare.00073/Hoax.Win32.ArchSMS.hhdt-95a611872374c9217c284f273a56d59d104a2363c2d1ff60e90a0863a80cc12b 2013-07-10 10:09:12 ....A 6838316 Virusshare.00073/Hoax.Win32.ArchSMS.hhfy-57f0935daa9a0f19f2aa7cbab801e66c474ca1475284a474bdf127639acd2c81 2013-07-10 17:44:18 ....A 1386624 Virusshare.00073/Hoax.Win32.ArchSMS.hhkb-38bc86e42b123af5b5a095ea86828c3a692ef7ad8091338800af615a880fdb24 2013-07-09 20:24:10 ....A 11370800 Virusshare.00073/Hoax.Win32.ArchSMS.hhxm-43bf4240144415a821ce59185891a84eef188e035392e0ba6f01d71673e496dc 2013-07-10 17:22:24 ....A 2539655 Virusshare.00073/Hoax.Win32.ArchSMS.hhxm-7365fe0eb2512d208437c37631db8ab893cb2ba9ed8f5719e4f4c985823fbd73 2013-07-09 16:07:36 ....A 6607328 Virusshare.00073/Hoax.Win32.ArchSMS.hjdh-21a3264cd2227ea7935f278e63e98b0397cfcc2d86a7e748431f15262180d887 2013-07-08 19:44:02 ....A 409600 Virusshare.00073/Hoax.Win32.ArchSMS.hjif-30f5093c54a8e4fb37bd3ac23703648768a4dac23df9e389490611bd8e38a8ca 2013-07-10 12:48:26 ....A 349696 Virusshare.00073/Hoax.Win32.ArchSMS.hjjq-3829be1997c1712b6dac7c32108e4a9a1b5822579c24af55a0238a4fcae6875a 2013-07-08 15:01:06 ....A 4945408 Virusshare.00073/Hoax.Win32.ArchSMS.hjua-1edcaf8a50ba073964527f86e095ed2854f7312e42615fd648beb6212c02fec3 2013-07-10 13:56:24 ....A 5461333 Virusshare.00073/Hoax.Win32.ArchSMS.hjua-390e27094c716e6e40b16320a576daf060cb5b6b46442d30b5fb29efdfe551af 2013-07-09 23:35:54 ....A 4945408 Virusshare.00073/Hoax.Win32.ArchSMS.hjua-54b65fd535820c9418208408f68700bf834067c3a8d60b684e573d511c315e9c 2013-07-10 06:27:02 ....A 4945408 Virusshare.00073/Hoax.Win32.ArchSMS.hjua-b6f727f9d546e598593fdfdf37dcd5fe9fe290325d82b75fca1061ed419065c1 2013-07-10 05:49:46 ....A 4577217 Virusshare.00073/Hoax.Win32.ArchSMS.hjub-ee78e98a410343318432b6c2cd2c804d2e1509133a6c8b71a88be0689f84542c 2013-07-10 07:19:40 ....A 4661044 Virusshare.00073/Hoax.Win32.ArchSMS.hjui-237aa1689ecf1be55ff4887c9bf8140070e9b70bfb487b62fcac83e4bcabc016 2013-07-09 08:24:28 ....A 5431296 Virusshare.00073/Hoax.Win32.ArchSMS.hjui-55667248c43824b55fbc9def16e023eb66ccae71ce090a09c6d2520464651320 2013-07-10 16:00:08 ....A 3362988 Virusshare.00073/Hoax.Win32.ArchSMS.hjui-a29ce461946fdb8c6038f814f376d53ed9b93d7e68654c38af263689e19f65fc 2013-07-09 09:45:30 ....A 6156187 Virusshare.00073/Hoax.Win32.ArchSMS.hjui-e3428d75a4f4ce953e9e179b1823b8cca2373dd601cf648a32ef452254d09ad2 2013-07-10 15:02:08 ....A 1503460 Virusshare.00073/Hoax.Win32.ArchSMS.hkdq-1f6e43d5c8b1e9905e7996cb9907f3b429d172e740afe0793d677be8da642201 2013-07-09 17:05:20 ....A 1504087 Virusshare.00073/Hoax.Win32.ArchSMS.hkdq-3044fa36c646b98ffebd5bfdb1e8c1abfe97566de46ef8362eb98ab8f0e0004d 2013-07-09 07:53:42 ....A 7438072 Virusshare.00073/Hoax.Win32.ArchSMS.hkdq-36ac188afad6d716f8b8a9746418d58d24ee98017cc2bc12e1541e3e5f16cebb 2013-07-10 17:54:28 ....A 1514556 Virusshare.00073/Hoax.Win32.ArchSMS.hkdq-57d941e68f3e96bb54f44ab131cf7f2b13d81839e9d5309738f59ac2067fdfcc 2013-07-09 23:47:10 ....A 3031040 Virusshare.00073/Hoax.Win32.ArchSMS.hkdq-fea570d5293546e57bbae2f385fab0846aaf3f7a3db54a6617db2905ab04f332 2013-07-08 16:49:10 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hkdt-172e4d5f1ca08d69cefa03fe068981aa8bd404e0b4ee3f241e0500fe65939456 2013-07-09 15:10:46 ....A 11272192 Virusshare.00073/Hoax.Win32.ArchSMS.hkdt-71da9a159b44767fb9bc605a8a75ca2e10a4212cc8db03ebdd8d60968e60c336 2013-07-10 03:25:42 ....A 1176576 Virusshare.00073/Hoax.Win32.ArchSMS.hkdt-91ffd93d43b543556333e5fe75f37150c04d8714d737e6b1b91cc65a3a499f58 2013-07-10 11:44:04 ....A 2701142 Virusshare.00073/Hoax.Win32.ArchSMS.hkub-745de504d7a73578c8f45a50bbbcaff0702fb27c9717e7f41fe03727fd2125c8 2013-07-09 07:41:14 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-1cc4a8d8524fde62cddc5cafdafa945796567b5c4706a31b3505fe3dfa5ef246 2013-07-10 00:57:08 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-3197eb7aa762ea9938a340f93228ebf3952243e0d1959aeb5241cf0d8a9e70cd 2013-07-10 17:33:38 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-58604189364cb61239ad18fe953bbb3b9163a662b8e8c3f63ed3c776c24ca80d 2013-07-10 16:56:30 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-64f6acae529ba09af564a06e26ca69b08f7a91b6e0cec83f7fcfdc3faf6146b2 2013-07-09 14:59:10 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-70e5eb48d101c7695470a46f04147f8ba95b82d6184a6d0813011a6d1573d962 2013-07-10 12:59:22 ....A 10842275 Virusshare.00073/Hoax.Win32.ArchSMS.hlaz-817f7f6bb074013bbf416176d74430e9d0f7ac04d181be5f8ba9a7b90688ace5 2013-07-10 12:02:44 ....A 11324416 Virusshare.00073/Hoax.Win32.ArchSMS.hney-573f22021c0b7542cdea2c9a816d415cc98a27cbd8d2b46135eb6cf9ec9cfba1 2013-07-10 01:47:48 ....A 10878081 Virusshare.00073/Hoax.Win32.ArchSMS.hnol-23ce3a6029a1c97d8baf76b9cf2a570c46f75e72285cb3ef885ec9191feafc21 2013-07-10 12:24:04 ....A 243200 Virusshare.00073/Hoax.Win32.ArchSMS.hotp-5798e1d3aaf15e29ffaf3ce46569848aa62432020986350f22c90e3214ee288e 2013-07-09 21:55:30 ....A 6351375 Virusshare.00073/Hoax.Win32.ArchSMS.hqjc-3028af2150d972e6d4f927c3fb0e0ce899c493bc0acc1d651a59e5bf00a56fa0 2013-07-08 19:45:56 ....A 1942952 Virusshare.00073/Hoax.Win32.ArchSMS.hqjc-3d6b5402ff77daed39ae87eefc5052157a9200517c65e9536e66933666360325 2013-07-09 21:11:02 ....A 2133063 Virusshare.00073/Hoax.Win32.ArchSMS.hqjc-bf9be77a7166a3f727e9b7102f1083771054d739ccb1c7efd7ef1c84ea4453e0 2013-07-08 14:49:06 ....A 2936832 Virusshare.00073/Hoax.Win32.ArchSMS.hqmp-0b92705fd09181a4cd7a1d5569fd6584fc9b56b2b955ac9046adeddd6c560fae 2013-07-09 07:04:26 ....A 10426893 Virusshare.00073/Hoax.Win32.ArchSMS.hqyp-25a5db6681108653a8d74e0618b4f741f0dc4774900cdc38b32af0164a28eacd 2013-07-10 17:12:08 ....A 8190976 Virusshare.00073/Hoax.Win32.ArchSMS.hqyp-821eeb45cba778286fd18fc293105508d77963dc1d830c374afb1d5e961a2a0b 2013-07-10 00:24:40 ....A 1553069 Virusshare.00073/Hoax.Win32.ArchSMS.hrmo-43c08a7096b64843a375f802f7ebab7636b971e84039562fb97dd923fa203967 2013-07-10 03:11:40 ....A 6795264 Virusshare.00073/Hoax.Win32.ArchSMS.hsxv-6163919de23404d45899c856207742a8b56e98977ed01d1ed75947a85f6d9e2d 2013-07-09 20:14:22 ....A 14364560 Virusshare.00073/Hoax.Win32.ArchSMS.htep-8d5ad9d2269b97c97a9c6cc014973352521d7875f82a8eb97478519ea40c8d1f 2013-07-10 05:36:04 ....A 8882472 Virusshare.00073/Hoax.Win32.ArchSMS.htep-9a5b9534ec04ed066d7804b1bcbd907f82ff6acb261b817f257f1c4e2f320287 2013-07-09 06:02:24 ....A 2655364 Virusshare.00073/Hoax.Win32.ArchSMS.hubl-1ce939fcbcdb10ded3a2f9272ea3f462377f204ad5ab3bb88acd9e3e4add85bc 2013-07-09 20:24:28 ....A 2656765 Virusshare.00073/Hoax.Win32.ArchSMS.hubl-1cf17b69e0e905955364595662a882f6987f976538fdcd529e566c806e6370c3 2013-07-09 22:35:48 ....A 2656591 Virusshare.00073/Hoax.Win32.ArchSMS.hubl-4091e085a970cabf428f2475e76c1a2e07732ad4c38ae777cd9f901460d53241 2013-07-09 09:13:36 ....A 2656321 Virusshare.00073/Hoax.Win32.ArchSMS.hubl-4597ff13532dd2a28f6661730f7830af85edf4a05b59bac5d3cfca256289b229 2013-07-08 23:11:40 ....A 9964749 Virusshare.00073/Hoax.Win32.ArchSMS.hwzd-1740f598da4fa022a178e3297cfd9aa46bbc681c3a84a9688a691761d37cf867 2013-07-10 10:17:36 ....A 105911 Virusshare.00073/Hoax.Win32.ArchSMS.hwzd-287c83601b5b0d33883e1abaef93b8465c8f80b9d813829a34f39b110f893df9 2013-07-10 07:10:20 ....A 10369125 Virusshare.00073/Hoax.Win32.ArchSMS.hwzd-42b29511e22ed22406b763b6103a527db341804e7be3332674fec133873070c8 2013-07-10 13:52:58 ....A 5062656 Virusshare.00073/Hoax.Win32.ArchSMS.hwzd-81779732baf1d724d15e0b4d0d918b3341dd58640eb01a412046be9c6cbe7432 2013-07-10 08:20:56 ....A 102151 Virusshare.00073/Hoax.Win32.ArchSMS.hwzd-9b69021fe2d598ee8b0f457001a74b3dcbed5deba7c3ab1020aba3cfe0687a4d 2013-07-09 16:33:44 ....A 2737935 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-0f356f336b0ee620baee60a0269eb62d49e1a8b9167626f351b0ba4a98d5abf1 2013-07-10 10:40:08 ....A 2465007 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-1e5e0058168acc594432a425251d4279453db862cfa69078097256873695db4f 2013-07-10 17:49:12 ....A 20970930 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-1ec00217748c8d7a2be13c7e497f7a4bc44fb2f171af4701a113238f802d74d8 2013-07-09 08:36:58 ....A 5684580 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-361aa2f4236ac9d9b72dad4888ca768cefe5a3f43155db10fd5de768ada7026f 2013-07-09 05:19:08 ....A 2630879 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-36d337c488fb4d957d3163533a656efad5725b76302445eb68cb74f592c6b5de 2013-07-09 08:44:08 ....A 2765104 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-56053374ae8d8bb57e6eb0b08ef28ca54af2da032e215f2ca326c4e9b98e1ce2 2013-07-09 16:51:42 ....A 2541327 Virusshare.00073/Hoax.Win32.ArchSMS.hzpg-977d30d0f02b800074d60538b7d84665afec30dca242f4fc69856b8c83e6a45c 2013-07-09 08:36:10 ....A 132031 Virusshare.00073/Hoax.Win32.ArchSMS.hzpj-45e4d6140ffaa58e48a9c665199aad5f34d32b2e305b1f35f5abc6be40925b75 2013-07-09 17:34:12 ....A 5798912 Virusshare.00073/Hoax.Win32.ArchSMS.hzpj-9f4dd1f01290c2141ae0061012afef41722abd149b40d28b5cc68971df1731be 2013-07-09 14:02:46 ....A 6934917 Virusshare.00073/Hoax.Win32.ArchSMS.iakk-24894a6c6d54afd7985ac344badd3b1f79c2c93bc6331fc5e5e1a9022f19af48 2013-07-09 18:57:14 ....A 26214400 Virusshare.00073/Hoax.Win32.ArchSMS.iakk-9a8ea049c49fde20e9a6713469e811681e9e286ddf85d587515f875971a94c1b 2013-07-09 22:20:22 ....A 17531904 Virusshare.00073/Hoax.Win32.ArchSMS.iawt-9c5dfbd0a4df0fb4305c8ca126071fa01875099d70d8b76cb0826765e062595a 2013-07-09 08:23:52 ....A 10421825 Virusshare.00073/Hoax.Win32.ArchSMS.iawt-f8dcfde2f884808a24bdca13bd099cc2038501c0bd4db1516c8c6f5774e2c447 2013-07-10 10:30:44 ....A 4422656 Virusshare.00073/Hoax.Win32.ArchSMS.ibxb-27d7a4d7487f0c0ca586d9277da858f449cc3d24e4657d4ce56b11ea27510e21 2013-07-09 14:30:30 ....A 4531570 Virusshare.00073/Hoax.Win32.ArchSMS.ibxb-993dbc6ac6abd009f980ff67e1ad55a0c8a3cf6ef071d63bd61b28262488a6cd 2013-07-09 15:57:06 ....A 5850112 Virusshare.00073/Hoax.Win32.ArchSMS.ichq-1a0dfc45ddb910c4a357ce9cd442fcd3254b6586d716c9faaa23f1959a3f384f 2013-07-09 11:38:24 ....A 29254656 Virusshare.00073/Hoax.Win32.ArchSMS.ichq-25a412e2c92f69dd61f8af3128fcf78926c9eb6fed04cf3b9683af5ceee90c2c 2013-07-08 15:42:52 ....A 12663909 Virusshare.00073/Hoax.Win32.ArchSMS.icsh-5f258c543ddf896a9417313d7c2f399ece3ae7019481c77cc770f2ef6e4ec233 2013-07-09 11:26:04 ....A 4488523 Virusshare.00073/Hoax.Win32.ArchSMS.idrc-34ee000d569fb154552acaec594dfe07e382b3e46f9b7f65d8ba9a7d2a85e96c 2013-07-09 00:54:12 ....A 990720 Virusshare.00073/Hoax.Win32.ArchSMS.imjx-533026e6539d6429aab6b90561a40dc042a87962707339426545c59341702fa0 2013-07-10 10:34:12 ....A 4218093 Virusshare.00073/Hoax.Win32.ArchSMS.ioug-1df0434abec8bf09dc14039e8c728ae350266b6167a3263930a07397c9b67318 2013-07-10 16:58:24 ....A 2377412 Virusshare.00073/Hoax.Win32.ArchSMS.iove-800f25a0b6985602aa79ab19342f5dee2c50e55134aee68827736e094a396c13 2013-07-09 22:19:58 ....A 155935 Virusshare.00073/Hoax.Win32.ArchSMS.itrr-0e100d604084a8ec7f441e39b2d729cb1723ab2bc0121ff5a8c4f256e5221960 2013-07-09 22:16:58 ....A 13538397 Virusshare.00073/Hoax.Win32.ArchSMS.itrr-95878132414a6ab26b3da274c64a3be9ee826de2efd785250c6a8cdd1b102a02 2013-07-10 01:32:04 ....A 15740553 Virusshare.00073/Hoax.Win32.ArchSMS.itrr-9b4021d43effbd6853908de3b70a7d1831b057bace285505955de7f234f8b28f 2013-07-09 08:28:38 ....A 11988992 Virusshare.00073/Hoax.Win32.ArchSMS.ivpl-250d205f042c7ad6000030d3f46c46a2de01c7a76983df5cf4912a1485ffda1d 2013-07-09 06:04:36 ....A 75460 Virusshare.00073/Hoax.Win32.ArchSMS.ivpl-35e893c7d2ccc95cd544857d20f90e60336b5051cac428d758cf6a9640b9fa9b 2013-07-09 21:06:58 ....A 159919 Virusshare.00073/Hoax.Win32.ArchSMS.ivzp-05930b37abe386a6b4f40e316b79130fb30c966c58ce79ae7703471880e75782 2013-07-09 13:29:56 ....A 42592 Virusshare.00073/Hoax.Win32.ArchSMS.ivzp-50204af3b2c6129b488fb158d1fbab4599159ed3aa13710d4fcc40ada26dac42 2013-07-10 06:38:20 ....A 134023 Virusshare.00073/Hoax.Win32.ArchSMS.ivzp-503a43ef49b28a073f42facf1072b7a23b2b0e19464ccc947425cedaefaf9e20 2013-07-09 19:23:56 ....A 33628 Virusshare.00073/Hoax.Win32.ArchSMS.ivzp-95a23450eedd926e792282a6c06fe1f122e336d9d9da47a1b48d2c81737a5752 2013-07-09 11:34:02 ....A 86416 Virusshare.00073/Hoax.Win32.ArchSMS.iwfo-63e43be50c27767aa57c2820585adb8b4c539e5fbfaf8ada7f84235c15fbe174 2013-07-09 07:57:06 ....A 159919 Virusshare.00073/Hoax.Win32.ArchSMS.iybm-1d59ab497965dadbadb5f535c5dc7f087b51b7b9193c30c0a6944ab44a3e3325 2013-07-10 16:57:12 ....A 80440 Virusshare.00073/Hoax.Win32.ArchSMS.iybm-2638969090dc1815d34e500c64e6881ef6b5d4e079d68b6bff895ffd8b2c4731 2013-07-09 17:54:22 ....A 263503 Virusshare.00073/Hoax.Win32.ArchSMS.iybm-6370df247e6416097f3484989e7ef038c98579694ac55021d2fcbe8303bc7b37 2013-07-10 04:28:40 ....A 54544 Virusshare.00073/Hoax.Win32.ArchSMS.iyec-197ea9d18720bc9f5c11536adbb640e36cdb117bfe7bbe0f49a52ae95ae9205d 2013-07-09 10:40:50 ....A 197767 Virusshare.00073/Hoax.Win32.ArchSMS.iyec-55e3b79c7bbbb8ae6d08f52ce96f864ed1967d81c4ba56f578996b5ed0cd5b8e 2013-07-10 05:34:36 ....A 20680 Virusshare.00073/Hoax.Win32.ArchSMS.iyec-60f57f599f74356a0f5dabb11f993e631c07cfe4e7998d7e44d2530dd560f09e 2013-07-09 17:14:22 ....A 69484 Virusshare.00073/Hoax.Win32.ArchSMS.iyec-63fcf2ea7a4d9df63d7d6ced3d36c17803a2f8bc8906fa1ef3a48f6b0304dd75 2013-07-09 12:14:38 ....A 94183 Virusshare.00073/Hoax.Win32.ArchSMS.iyfs-01a8e9df9ef16654565c556bae1bd7d5ca042eec80e2e7332958c2af14a5820f 2013-07-09 10:07:00 ....A 5496832 Virusshare.00073/Hoax.Win32.ArchSMS.iyfs-1d4ff16791b7385743734ed3325e93398a592c7726c5394a396a114f11981280 2013-07-09 17:40:06 ....A 158722 Virusshare.00073/Hoax.Win32.ArchSMS.iyts-931007d593e0609e22c96c5272f41ab11bc5064ec3ed64f4b916dcf666f21589 2013-07-09 00:41:04 ....A 1134592 Virusshare.00073/Hoax.Win32.ArchSMS.iyuo-70b6a31c51ac8bb3549e58ece305e56d803332affe4106f918ed115c1638ff51 2013-07-10 03:23:22 ....A 1669735 Virusshare.00073/Hoax.Win32.ArchSMS.izzg-0e78bb9723b2db8f79c512e7c29e184d531ac654c494eb2a81f5fd4c3a962f12 2013-07-09 13:11:54 ....A 4874577 Virusshare.00073/Hoax.Win32.ArchSMS.jajb-63e2ff7a5002e51ad9ccb4f5d0cd9bf3c2c595a2ca0c0313fb916c3a4b2c9a9c 2013-07-09 14:05:08 ....A 234619 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-09683951a749eec6e4949b52fc2b2b925bf3249b7b0d80b1f35338b5dfc6cd38 2013-07-09 16:49:50 ....A 14057313 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-1d3a609364825d8f10e73e77870487c3d738a210bda696571093e18e2ea70948 2013-07-10 14:08:58 ....A 17428773 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-1f481359b5e8b4616125a538cbd6e0f52a3cee1e03a2398117f02b604dd34df8 2013-07-09 17:49:02 ....A 18880941 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-22fd7b4426954e2d4dd720bf64b84b80adff7e9579ca4643386fbedc6e071e18 2013-07-10 12:07:38 ....A 18356049 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-28e889905120e3c7099baf5ab2a576ebd66ab920cd7e47211db056f5ffd00ea0 2013-07-09 23:39:10 ....A 19649853 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-3569061cd2230bc64287a647282af4d9dd660738d71b2a35781cc8510849d084 2013-07-09 08:36:24 ....A 8765565 Virusshare.00073/Hoax.Win32.ArchSMS.jccm-45b20bf183d7c926907fbf1cf8652b7a40edb9835142010d562c3331ca61dbab 2013-07-10 10:13:02 ....A 11859141 Virusshare.00073/Hoax.Win32.ArchSMS.jcni-262cac0783db2e0f930879eb7413b2a5a0ca2aa7e8e5f8e0b121a6ca7904f66d 2013-07-09 19:44:12 ....A 14704 Virusshare.00073/Hoax.Win32.ArchSMS.jcni-95e52d93aca36d4169f651a1cfb04955ca39e9ca93a5b67b85939eddde0ca7d0 2013-07-10 03:26:10 ....A 89203 Virusshare.00073/Hoax.Win32.ArchSMS.jcrd-14f8e75a35dbd491975eedb8c25f9f58ba179cc595c56187e8b1dbfa12dc9f8c 2013-07-10 09:37:46 ....A 109324 Virusshare.00073/Hoax.Win32.ArchSMS.jcrd-30c7c92a0c5d6a99d8d7a143ff1a5c573b6441024caf1fa50d8bcc41a09ff0a1 2013-07-09 11:35:04 ....A 2369543 Virusshare.00073/Hoax.Win32.ArchSMS.jcuu-c54ca8cf24520cd0c49fda0ad4c36b0288faf95e971910a785be0ab2541128fe 2013-07-10 05:33:48 ....A 13512501 Virusshare.00073/Hoax.Win32.ArchSMS.jcuz-1c14759ef3a284a979c7bb158ca983907b85ef1d8080b123c1b1a54fce89f1cf 2013-07-10 10:11:20 ....A 10485760 Virusshare.00073/Hoax.Win32.ArchSMS.jcuz-3928fa3e3c4edf72a417a4529570cda11a4add77fd43b27c9bf7736ac231e361 2013-07-09 18:19:54 ....A 12090213 Virusshare.00073/Hoax.Win32.ArchSMS.jcza-246072cddf15ef678ed89122c13a52ea1bbc626332147577f9664f4c43be00f1 2013-07-09 13:43:44 ....A 7380129 Virusshare.00073/Hoax.Win32.ArchSMS.jcza-408ca48b542f1c34257c7282eca9d6b43952b041056396ae1271a0230f518989 2013-07-09 23:14:52 ....A 11324289 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-0e9573623ee5ae763c438281bbf9c65e21f868d5bed16dcf4229bf600f6e22a4 2013-07-09 10:55:34 ....A 13640985 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-253c503db968f8487e751b5ad996d41c58ce5fd0c8672fefbdb2805921fb48f9 2013-07-09 14:02:46 ....A 2160 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-437e27bb09a79b1d34475f23185aed0698f0d331f74845b4104046d2ed7b339e 2013-07-10 08:04:58 ....A 11838225 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-539c100fe3fd43ab4f952fa63d0269faa047c8d4646ae73d06efa06b0881de8d 2013-07-09 23:07:56 ....A 13411905 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-6402eb60aaae41adacd08d36fb387b5ba23c2d860bf5662e36b98b1c442cc84a 2013-07-10 14:21:54 ....A 10361157 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-73e2148df677044c27446da2912873e43aa11e1770837776ed1f9c07ff97b2b2 2013-07-10 09:12:22 ....A 4434944 Virusshare.00073/Hoax.Win32.ArchSMS.jdbc-91f24c29294d7aed48343154dc2f9cd38a9077e9cbd0b43445b42e9030511eb6 2013-07-09 21:23:52 ....A 2891754 Virusshare.00073/Hoax.Win32.ArchSMS.jdck-17903ffabb1748373c149614ae616cce8a3da43c5d962c86c1d3a72ba1d2dbb3 2013-07-09 07:11:56 ....A 13300605 Virusshare.00073/Hoax.Win32.ArchSMS.jdck-d8971460aacc8a7a24f9a59769fab075343f28a70273158006a5278b136cba07 2013-07-09 08:14:56 ....A 7688192 Virusshare.00073/Hoax.Win32.ArchSMS.jdpw-2602014e4a0f182bd15aa4429f9edcdbb0a843349434cda9ec15ecea7bc42e42 2013-07-09 18:31:58 ....A 111317 Virusshare.00073/Hoax.Win32.ArchSMS.jfim-9b95db21af8899ca3107343579a534ec78f640a090e2c9dd0381ede29a1d8322 2013-07-09 10:44:20 ....A 77251 Virusshare.00073/Hoax.Win32.ArchSMS.jfiw-d4bbde75a8b8e6ed5ae49c8585a0c23a0429dda752777b5f774a1ddeaa158981 2013-07-09 22:18:28 ....A 1007616 Virusshare.00073/Hoax.Win32.ArchSMS.jfkn-d15cb9f46f03f254e7d9a09ff6d305f4c11f6c33b66b5131932c554d987d5ac7 2013-07-09 16:12:12 ....A 77252 Virusshare.00073/Hoax.Win32.ArchSMS.jfln-c4daeff3b56dce311e36498a0671072e5ed1d99c229c6cd444f117bd1a7b88db 2013-07-09 09:08:18 ....A 76255 Virusshare.00073/Hoax.Win32.ArchSMS.jfln-dd99bb38ed3cc8165bd4925c7d1ace0fa691f8f0550bf39a43722d5008b237d1 2013-07-08 22:58:06 ....A 28653 Virusshare.00073/Hoax.Win32.ArchSMS.jflt-1b271c5f9896712f586e35bdcae7f2f5cd2d24d493c61966e1ae52efdea820f8 2013-07-10 16:57:04 ....A 2757 Virusshare.00073/Hoax.Win32.ArchSMS.jflt-ecea0eef66c18080e2b97e849114abc3951a5c457d23ce63829a1147d20f0577 2013-07-08 15:44:52 ....A 4366336 Virusshare.00073/Hoax.Win32.ArchSMS.jfme-2e221777833580c963032a2db6f95c580dae53864f2e85f2e80a0f6b806d1f23 2013-07-08 22:52:20 ....A 86215 Virusshare.00073/Hoax.Win32.ArchSMS.jfqt-1b18cd976899673f7be7cf7d717d6682c3e9b920970a5963e495484e37103c1d 2013-07-10 16:25:14 ....A 12712 Virusshare.00073/Hoax.Win32.ArchSMS.jfzh-f1cbede75582afd52d75b59132cd0c8f3705d766cd8ca26d043ae02eadddc407 2013-07-10 13:09:08 ....A 6215680 Virusshare.00073/Hoax.Win32.ArchSMS.jgcb-bd0d21cbc443a5b351f4233991a336aa66e4446299572930f1ac2a06389bd05e 2013-07-09 06:02:02 ....A 2815289 Virusshare.00073/Hoax.Win32.ArchSMS.jgcx-5643a19f998e9395113808a55b58bbc0897ea98bfb1d031174eb4e35cca26fb6 2013-07-09 13:41:18 ....A 26656 Virusshare.00073/Hoax.Win32.ArchSMS.jgef-c7878e6ece54bc345ffd2c63fced9220ff51153490e2dfb124a38d7ba01026df 2013-07-08 17:48:20 ....A 2401882 Virusshare.00073/Hoax.Win32.ArchSMS.jhtl-3d5c74c38ac34f05bb4078287b851910134f4e5a683ba66fa954112756773eec 2013-07-10 04:32:02 ....A 3595264 Virusshare.00073/Hoax.Win32.ArchSMS.jhtl-b6645410a3784aa5507b21e66bb168bef49f948f81c2c2b5c9eafe2e567b6e41 2013-07-09 06:13:58 ....A 78247 Virusshare.00073/Hoax.Win32.ArchSMS.jilo-cfc831e78ecf3ca754254c4e213b46e1f632401da25766b790d02194dad53605 2013-07-09 10:16:54 ....A 25660 Virusshare.00073/Hoax.Win32.ArchSMS.jios-9f0e2b16d4b8f724294c8af6709cf069ff1efad30f2989e7101989177c67d515 2013-07-10 14:17:26 ....A 159919 Virusshare.00073/Hoax.Win32.ArchSMS.jios-cbe9c6c23268ba8d25b8957960c5399db753a57133b432fcdd487ae82403438a 2013-07-10 04:45:50 ....A 83227 Virusshare.00073/Hoax.Win32.ArchSMS.jios-dc11deefb5d8ed06ff53c495bf99a75c317139375dcb5b3df1050b09c3d4ae1c 2013-07-09 20:25:28 ....A 5442560 Virusshare.00073/Hoax.Win32.ArchSMS.jios-ef6230bff4823ec89f314746ea7bf782df0dda055f25ba1aaeb6fc4ce3a17964 2013-07-10 06:32:18 ....A 85219 Virusshare.00073/Hoax.Win32.ArchSMS.jiwi-1971d9c11ed91db3e03d6d193294e694d81488e019fdec9ee4fe2adf1cc42c93 2013-07-09 08:36:14 ....A 4059136 Virusshare.00073/Hoax.Win32.ArchSMS.jiwi-914d492fb439a48614fc8b57beaef806898ed32136740ca9dc4a1e2cfbcb22c5 2013-07-10 17:47:08 ....A 555880 Virusshare.00073/Hoax.Win32.ArchSMS.jiwi-d354828ae6398c5bd04fcd9d0182a0127f1f3dcb37415a51be599ae36ba3f4f4 2013-07-09 13:53:54 ....A 77452 Virusshare.00073/Hoax.Win32.ArchSMS.jiwi-d57f2b5071e4f2dc0af481a21cc5000052f7ac75b4ab6781446075ef97bb7f9c 2013-07-10 05:11:32 ....A 11534336 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-1b1323fe37c6174954be54276f4f0ddde74de17617922ba48537246974890088 2013-07-09 09:35:10 ....A 4674560 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-1d1f8078f4ae75926f7cf05c41ec11b30f290cd9bbb8802f93c96a596dd4f380 2013-07-10 01:19:04 ....A 6056960 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-5249b4b9d9bf88c76d70fb3ed1b3a70b2b53acc4b50fefc6af470a94cec2b843 2013-07-09 14:06:48 ....A 3647488 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-610d43c073a32618d3164e8529ee75fb3675a11d5fe7451ce8864f54d8b14578 2013-07-10 04:08:12 ....A 5506048 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-713dbe4d380b4ae67a75432281b597c92fabe14a50ecc9c99095b2cffb4e6e41 2013-07-10 12:16:48 ....A 80440 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-8214c434290d20b3dcee082eb2e812a195f0a2ca1bf10e66bd7d38b41061c19a 2013-07-09 16:42:06 ....A 133028 Virusshare.00073/Hoax.Win32.ArchSMS.jiwn-9a4ef4eecaff03a89f790027472586850f3409e92192a6d9d99ed442a45330bc 2013-07-09 00:26:28 ....A 6609225 Virusshare.00073/Hoax.Win32.ArchSMS.jixb-17549a305235541a1aab9d13dd46abd93b0f77dbf00d7cbe50ddd4f255a7bd1b 2013-07-08 16:04:32 ....A 850404 Virusshare.00073/Hoax.Win32.ArchSMS.jixb-1f3cd6a1babcb913dd69bdad3bbf5c228aa5744fd1f0dc761fee9b8447967966 2013-07-09 16:32:58 ....A 373264 Virusshare.00073/Hoax.Win32.ArchSMS.jixb-215ee6eaef2477612766614d0fa6660f70149ed4ca967414c582cbaa9bef464a 2013-07-10 15:50:40 ....A 25660 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-9c9558103545b4d0cf7f8ad1280de5dad779d13798ba131016dc0a5ed509c5ac 2013-07-10 13:56:52 ....A 90199 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-b4c3f39944b3cdb91523891450eadd32365e925673b372497849780c7f3f88eb 2013-07-10 09:40:54 ....A 40600 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-beb612c5c2ac23172d04f4ff16c43e208f30b0e93f4dd0d72bb977e886c5fd91 2013-07-10 08:20:54 ....A 4828160 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-cbb181f4693c046cffa4ebcb86dc66ac4ca1adc3eccb4905e31fe980e00b7e90 2013-07-09 10:09:58 ....A 5188608 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-ce045954a2b4e2b5742b816fcfdd3deb64681ce48d62f250f5504a32fa49ce7b 2013-07-10 06:48:00 ....A 124063 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-ce5dfdb3025006be253ce1181a997ec7226b0a2160809494da93660abb273764 2013-07-09 09:33:22 ....A 105139 Virusshare.00073/Hoax.Win32.ArchSMS.jlrf-de8f3eafb73de6917969e41a39bc5f777126958ad720c779516fd9cde204b39f 2013-07-09 21:15:36 ....A 6878145 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-0e2c2d2140b56c85d83c403cad3ac90d11d39652fe86e2116a0e31cf88c20642 2013-07-10 15:27:36 ....A 7448853 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-26d55f2f50604ed4c89195708f282441cbbced78ecd22b367f4e757a3f52ff8f 2013-07-09 20:23:54 ....A 17650881 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-301059c3839f1eb38759fd81b13d9935deb2442e9e6714f7b5ded7d5a741689e 2013-07-09 07:19:00 ....A 7639089 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-361e5ef5bb6cbd1e4b5b3a767434f3be4ef2cb0d98276706cd689308be76177a 2013-07-09 19:29:32 ....A 10017537 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-406d404015a3a951bd5ac2065c65917dc720992a1bb2574f41a8d307d76cb48f 2013-07-09 23:19:10 ....A 10833261 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-54e42a4981bf2c37ff94166a95373a6585ef2a14f39d5398e2e3f7fb8d05d605 2013-07-09 05:32:14 ....A 7704825 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-55ee4ae1228f775422a82b9db6d94d901b14f7be0d0784ca65fc245c98514d88 2013-07-09 21:18:18 ....A 7201845 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-61ff369d30a89f31719e0d90a9e0a0e09f380cee36626fd999752a529284ccd0 2013-07-08 13:33:24 ....A 5535537 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-7e9174084d7d1716c98b9d807285096d725f99df802066cb51886deeb03819b5 2013-07-08 12:42:12 ....A 8265728 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-8f9983a51bb42f759f5f5ed55e40c097ef5a705b1548fa52093fa2e37ebd33cb 2013-07-10 00:50:14 ....A 15280401 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-ad5bb18e18a71f048b5f8d1e54f46e4ec73f3a6bf4381d76461581ebc8ebc1c4 2013-07-09 16:38:10 ....A 6478749 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-ae9aed8fe10815c41b04f3de2de2ddd2b624bffa30c1ab5ceb8e57b902adb052 2013-07-09 21:46:30 ....A 5403069 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-bbab1bb050e63a184747b0e1a652fc628f8f07ef339ec3e1d784a0775b489169 2013-07-10 13:46:52 ....A 6953841 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-d35cfa2288cf654d24ebb991bcffa607daac281680ff1c710d79f514a7a17d0b 2013-07-10 10:52:32 ....A 7271017 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-d9596a3b5b049d324ad4abfc159789a2ce927c4c9e4394a1a718b833c86cc086 2013-07-09 14:59:52 ....A 5870194 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-e8c77ace648caa39422420c5b1436c75500ceaef1611d333be0e41c736add964 2013-07-09 14:19:38 ....A 5798912 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-ed102a3d420262243ea4657e42a3efd2604cde8f77a081a3d64ddb1f36107b44 2013-07-09 17:33:04 ....A 512000 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-edc48e8f1b3acbcf94164c0a832069c07a650a71e07386f7868fae369f1fdaa7 2013-07-09 15:47:02 ....A 5496832 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-efbb7955706b971a03255df267b187bb6369b2610d7d602fc95d7a4afa9e24ac 2013-07-09 16:27:58 ....A 6164480 Virusshare.00073/Hoax.Win32.ArchSMS.jlze-fbc0a482366f06ec84e6e26ed82c1da3a44eacaa028ea75f7b8670c7fd640cb9 2013-07-10 03:24:24 ....A 6678528 Virusshare.00073/Hoax.Win32.ArchSMS.jmqa-5583745a9d20f89218b9e98e4363947408a9b67e0822882a000cd8142261b486 2013-07-09 11:17:02 ....A 209720 Virusshare.00073/Hoax.Win32.ArchSMS.jmqa-d6b52488e6a953c3ddc5d151383b5a5716412b316a8636ef4925a8fba8157b6e 2013-07-10 18:11:14 ....A 160915 Virusshare.00073/Hoax.Win32.ArchSMS.jnie-96f3dedd1685a5eccc0e4103ec44247adfdab6d8561c6ef1f5c5ff44c3513eb4 2013-07-08 18:28:14 ....A 78247 Virusshare.00073/Hoax.Win32.ArchSMS.jnra-5f3162a4edeb556f7f5539e72f62550cd5262dedff251244c3d9a52407789bd2 2013-07-08 19:45:24 ....A 81235 Virusshare.00073/Hoax.Win32.ArchSMS.jnra-7ec91ee8f8f2deae4e4a86c7dfc3cdf49b5705aed7c311eeb6de9674ca9df1a1 2013-07-09 10:59:26 ....A 2898725 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-05e88a7e4533e694b036f0568dd6386b00d5283110a6919e7bcde9d01f0e51c8 2013-07-09 01:24:28 ....A 3165692 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-1b6925ca88c868fc814bcc0f6ee9b8116cbb86ff352102ed063b2099df3babd5 2013-07-08 11:58:16 ....A 2228173 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-2fcb12fa3f9b8ed1653ab4f689c043ff96860b134949214634745bfe5f9c05df 2013-07-09 07:42:54 ....A 4507641 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-4609fc53955cb29dffb8420f2647be70f0930e93943e80c17f042e668d28cc2a 2013-07-10 03:56:48 ....A 7097696 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-53a64353a27299e68ec335b0cf14764e650217219a5d244ec894f6dc6b06a494 2013-07-09 13:47:04 ....A 6278730 2014836016 Virusshare.00073/Hoax.Win32.ArchSMS.jpds-ae18d21a603c35c35342e1b2a7cbf285fc2eac002b66688395499965905e6f5e 2013-07-09 21:59:30 ....A 13459257 Virusshare.00073/Hoax.Win32.ArchSMS.jvdb-151c3fb32fb825028d56141c5dbfee0cd30393f51b590097c63cbbbfa023418b 2013-07-09 07:50:04 ....A 78449 Virusshare.00073/Hoax.Win32.ArchSMS.kedo-25ee5730c91d24b861682db643f454a26c59b6f7aab068db55bed5c9908e1608 2013-07-10 08:35:20 ....A 83532 Virusshare.00073/Hoax.Win32.ArchSMS.khfg-0edff620054514a37266e7ca8ebbfda518b8c8b69c48bfe021c857e2388f50c4 2013-07-10 10:19:58 ....A 4572160 Virusshare.00073/Hoax.Win32.ArchSMS.kito-4897cadd9901106a3ca098733c7be026cc5bc366c244fea78acebad496bfdf4f 2013-07-10 11:11:16 ....A 39086 Virusshare.00073/Hoax.Win32.ArchSMS.kmij-747f42884fa505ea249613c58d8700fa845f987cccbf000c03755c52ef1e9766 2013-07-08 16:40:36 ....A 512000 Virusshare.00073/Hoax.Win32.ArchSMS.koyo-dfd496c91d41d9d663129cd4a65954f6d6c68666a0b16fd279f11260dd760e63 2013-07-08 12:49:58 ....A 27773 Virusshare.00073/Hoax.Win32.ArchSMS.kqvc-f0152443cb42f12a31cd1cae5aeacde435f8d64d2861d5598c29a21e6748f7b2 2013-07-08 13:40:20 ....A 2655674 Virusshare.00073/Hoax.Win32.ArchSMS.ksxr-915f28578e0584311f977f0502188f9dd8702ddd0dd0dc2612e010cac36e5f35 2013-07-08 14:47:40 ....A 2020420 Virusshare.00073/Hoax.Win32.ArchSMS.lnux-d4634bd3ff14d510a6795caabc713e37dbae7556584365561e1998d656ac28ba 2013-07-08 15:02:00 ....A 1008245 Virusshare.00073/Hoax.Win32.ArchSMS.lono-7dfe7cbf75d7e4533eb0aa59c84fb19bfaf479bd5962861f4313a9c7e77af365 2013-07-09 16:58:32 ....A 9157121 Virusshare.00073/Hoax.Win32.ArchSMS.luk-a58aca19d8d2c24e4f2b3cbe9103e38e06f549fcfd15dfda4fac71542c96216a 2013-07-10 16:46:22 ....A 8254976 Virusshare.00073/Hoax.Win32.ArchSMS.lum-aa453e624cf1ced51e08e1790684d4b587a369bbb99dd5e454bc2a64c9c39c12 2013-07-10 04:49:50 ....A 8254982 Virusshare.00073/Hoax.Win32.ArchSMS.lum-cad677a33ce056dbf5c1bdeaa0ec8994194f2aa3877de3e1a1143d49723a0e0c 2013-07-10 14:31:16 ....A 8254981 Virusshare.00073/Hoax.Win32.ArchSMS.lum-df7d672f26300bf35f96dcd650085c49a9104f5d8dcc504ce33d3df0c9cf232b 2013-07-10 16:40:58 ....A 8368157 Virusshare.00073/Hoax.Win32.ArchSMS.lun-b493375d06968b77e348a1c9a0627848b24f9b8a64e11c60a7ba7f618c9df4b2 2013-07-08 12:16:24 ....A 4663536 Virusshare.00073/Hoax.Win32.ArchSMS.lwqs-af4be93bd532ee25280f035a9ba8d4efa8fbdb2ff506ad304c03a7592a6588b3 2013-07-08 16:20:44 ....A 4415776 Virusshare.00073/Hoax.Win32.ArchSMS.mall-7f7b9244a6bc099f864b722ccd31a828f94ab544acdc0884b212ed4cb8d1be5e 2013-07-08 20:10:16 ....A 1467392 Virusshare.00073/Hoax.Win32.ArchSMS.mdv-7edc4bd720b3f5a960344f730f4aa3f38ba9ecfa24fdc9523421674fd151060a 2013-07-10 15:58:28 ....A 1469440 Virusshare.00073/Hoax.Win32.ArchSMS.mkg-e6fa75544f27929b53223f0e9a47984847cfdde65d13be4bee646f2bbded61c3 2013-07-08 18:16:30 ....A 4076000 Virusshare.00073/Hoax.Win32.ArchSMS.mkqk-6fe5a870c97215eae1fa5924b698fb07c162df6485df8b4ed09774815913cf11 2013-07-08 16:40:16 ....A 4590000 Virusshare.00073/Hoax.Win32.ArchSMS.mljq-dfd20e54f52f849a955389fcf3be834f77af619d62b4586db798d259800be089 2013-07-08 14:42:20 ....A 1701588 Virusshare.00073/Hoax.Win32.ArchSMS.mlut-bb67194c999fd0c4f9570fa990c8fd998798848b3d8f69195ddbe58dc791d6d1 2013-07-09 19:19:22 ....A 1114112 Virusshare.00073/Hoax.Win32.ArchSMS.mnv-f122bea4aac64831cb35a9be0ac7128d6b1ab2391f634bdd25d671541ed199a0 2013-07-10 06:41:28 ....A 66900 Virusshare.00073/Hoax.Win32.ArchSMS.mox-325664fa448fc1973629da24334f9f58ca662fef3e97940efe8056405990862b 2013-07-08 16:52:40 ....A 4340000 Virusshare.00073/Hoax.Win32.ArchSMS.mpps-dee38cfe515bf7876754440f91ba190438ef7375945910db33a8bfab7e73df6f 2013-07-10 06:21:38 ....A 10000605 Virusshare.00073/Hoax.Win32.ArchSMS.mznd-0717eba6d39a4d7fda1b3fde139ab36c26911558ccc5fabdd1694043c60d0054 2013-07-10 05:29:46 ....A 9143049 Virusshare.00073/Hoax.Win32.ArchSMS.mznd-418d459d1bb0cde25b117acf6cfedbec361c035f74ca95b4986c9275ff57d319 2013-07-10 12:05:00 ....A 5105265 Virusshare.00073/Hoax.Win32.ArchSMS.mznd-5737a263e2f8f7ba7de26ddf6662af58192f321678a983f4e1180f2ffcaa1102 2013-07-09 10:21:00 ....A 15676809 Virusshare.00073/Hoax.Win32.ArchSMS.mznd-6071303c3c16181f035cb209da8ccea216b6b94da62fc3edc57ec398668e06c0 2013-07-09 14:45:02 ....A 902144 Virusshare.00073/Hoax.Win32.ArchSMS.nax-ba3ce2f700b8407fe754e3c8f2b6d17e03baf93a08bcfd6363db7aea282b5a53 2013-07-10 10:22:10 ....A 704000 Virusshare.00073/Hoax.Win32.ArchSMS.ngp-46a587202d60672ccf1bb40be436f09d9659b3e4a2aa5ca6a882cd78c2071cd0 2013-07-08 19:34:12 ....A 10177000 Virusshare.00073/Hoax.Win32.ArchSMS.niem-914493f5dab8b7f9ea1ab936c757d32531c3a955bf1ea1959ea6f11e862170f7 2013-07-08 11:57:32 ....A 6831104 Virusshare.00073/Hoax.Win32.ArchSMS.noq-1f0f97c5eb7263547eaba44f5b743705c04304c1cae1cd7ac7424de61debeb85 2013-07-09 11:37:38 ....A 19270144 Virusshare.00073/Hoax.Win32.ArchSMS.oh-36a23a639ab306ff240f799017b11bde8839e4a6264b668b6aad2dd1494ac011 2013-07-09 05:37:12 ....A 115854 Virusshare.00073/Hoax.Win32.ArchSMS.ohil-e0ff6f9302863ca5db1c1690e2c2d0b0a5914184924e2f68d00514527076802a 2013-07-09 23:24:32 ....A 2142208 Virusshare.00073/Hoax.Win32.ArchSMS.pik-40f0853bbc30a93385b4a80a146aa19f6903339cc6919b96a411ec60c0aafd24 2013-07-10 17:33:30 ....A 1212498 Virusshare.00073/Hoax.Win32.ArchSMS.pin-381991912b3dd4857819dea9b2e9951055e1e2b540e2ceee81a5267b9941e19d 2013-07-09 11:59:18 ....A 3805007 Virusshare.00073/Hoax.Win32.ArchSMS.pnl-a60ee23c830acae09a7dc1e3f536a5cecfb2dd4b3e6f0edd34a371afc2567208 2013-07-09 12:28:54 ....A 2565551 Virusshare.00073/Hoax.Win32.ArchSMS.pq-0e374bd738b2bd447969ebf7707d25389cdbf96e9ecd5c041b64e4e7d60f2053 2013-07-09 07:42:00 ....A 9060575 Virusshare.00073/Hoax.Win32.ArchSMS.pxm-0da22db3fb02ed475c995375981fa9cc8e949317b8a2fe7f2156dacf387ba7c3 2013-07-09 17:37:26 ....A 1498315 Virusshare.00073/Hoax.Win32.ArchSMS.pxm-b8902ea30b4b1dc2dafd3b56f49ca4047c31c4750ef48d1584a744b326f55e72 2013-07-09 01:22:04 ....A 5127439 Virusshare.00073/Hoax.Win32.ArchSMS.pzr-1b64c2a961652c877cd98c94c1ea00106d483a5e29fe987d0217accb389774dd 2013-07-09 17:42:00 ....A 2768061 Virusshare.00073/Hoax.Win32.ArchSMS.pzr-24ccab4cc9b8bc48c3e0382b2bf330fa10cc89de8413652271c7d07abf39bb9e 2013-07-09 21:57:46 ....A 2408687 Virusshare.00073/Hoax.Win32.ArchSMS.pzr-4043ff6633582699621040c93ebf22d57fb8340bb829ac3b3373a7f36ea3bbb0 2013-07-10 07:33:22 ....A 3254527 Virusshare.00073/Hoax.Win32.ArchSMS.pzr-552185550734544a9d4a74617da5bf8ac2b82429b3652d4e71f7e971ad48f24e 2013-07-09 12:47:50 ....A 2169639 Virusshare.00073/Hoax.Win32.ArchSMS.pzr-e9f0f3aa6f842c91ffe45226f4bdb5fbf05784f50377ca036662943560071ab4 2013-07-10 01:51:00 ....A 10506240 Virusshare.00073/Hoax.Win32.ArchSMS.qbf-311b1167a349a0680c9d7a8294364f3e9f26cf1d1f7602ba5421b318b69d3bf8 2013-07-10 10:20:20 ....A 8846338 Virusshare.00073/Hoax.Win32.ArchSMS.qfm-56fa205d5c5f2462b3fa5a2b0221ee707cf668954c01d52117cab6fb95fc1338 2013-07-09 18:52:32 ....A 1796895 Virusshare.00073/Hoax.Win32.ArchSMS.qouu-2adadb1c09e8017f5a3bf7645b0093cca29419b42b607c5a7063db26c950e6cd 2013-07-09 03:01:04 ....A 7340032 Virusshare.00073/Hoax.Win32.ArchSMS.qpow-176f1f00a803d2a6df066d41072c909b9078efc1caf577d38a991582ee29c839 2013-07-08 16:19:54 ....A 4210530 Virusshare.00073/Hoax.Win32.ArchSMS.qwh-9f2dbe4855d37904145fe873f8283fd0db70fccfcdc0227657d9a6e9f6b58460 2013-07-10 12:47:06 ....A 2597062 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-0fce8d891a3c9be2bd84a581d9a12f7c6a596239fe351309dc7b103a5364a5f5 2013-07-09 17:16:42 ....A 2597119 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-1c4b35e472d084315b2da73b2ccbc528437b5f0f1e2b1b84b302c4d84a76c609 2013-07-09 06:22:36 ....A 2701171 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-1d2c3d74703206018b74f1a2ceb076023b2809f17e9182ebf82e64150269823b 2013-07-10 17:44:00 ....A 2701068 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-2726e469ff26fbcdf6b0a81f2a4645a9c3f1ce614dd20f3f596031aba102fbbf 2013-07-10 16:52:48 ....A 6324071 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-27670dc7133d61c07f41451f449cbc465949c1f0bc7c28a92c9d5e07e9f10604 2013-07-09 19:15:46 ....A 2597028 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-3276de23dd29ff544314c1f9a57bf7b4a600bf919c7429a622cab0feb0513d7f 2013-07-09 11:54:54 ....A 2565851 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-3318a37d44738c44716d87bb8a396f92222295d1f88305e044e9ac8845478c2d 2013-07-09 14:07:14 ....A 2565764 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-34a3e0734199542bbaa6acdb487a0ab645e2c97fa4359d18c46fff70e74186b6 2013-07-10 08:55:28 ....A 2565841 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-437933677716b62c33f10275d33c797d3826f48c14f9b580451fdacf70101483 2013-07-09 05:15:40 ....A 2701128 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-45c81360a31d26863c9246f11e607505bc41634ae5d5d7570c5d9648494fdcce 2013-07-09 09:13:02 ....A 2626003 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-5555bae827c26aaa01ac9ca1276822c78c9554785bf1520984a898495ef79e3e 2013-07-10 13:45:20 ....A 2596978 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-7534c69c8aa57fb52e8652c98161807b3385c202be5746437f67ffb8b321cee9 2013-07-10 17:52:18 ....A 13110770 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-80885687cd724fd34df5808d2f29a95773a804964b97887fadbc1e2deac514de 2013-07-09 16:33:42 ....A 2705737 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-91c53e247824e05afbd90d47cbc009a1a5732b5fd0d221c109e93e8b5a3c1fc0 2013-07-09 20:35:56 ....A 2581087 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-9dc7c473f41646ce9b09d6a7db292a33cf61c3de8b939a00c48cec3f8a1ec310 2013-07-09 19:55:12 ....A 16322703 Virusshare.00073/Hoax.Win32.ArchSMS.qxj-c7ed9837e13cf48cfdef3b396ed429129a46334676f5dcd76f8845b4c760a373 2013-07-09 12:43:24 ....A 36064 Virusshare.00073/Hoax.Win32.ArchSMS.rag-9baec88c11037c35363d34b0240930b395583b511a79e52232b32921c1c5296a 2013-07-09 09:55:30 ....A 4434944 Virusshare.00073/Hoax.Win32.ArchSMS.rar-0ecaaf665fa1acd0334fbaaa620f78b4787feaae24318ec0d19e51085db73dc6 2013-07-09 19:45:50 ....A 5033984 Virusshare.00073/Hoax.Win32.ArchSMS.rar-3620855f8c44ff9862d1ee163cb773cb1a7bd195e977632e34974cf56e79627c 2013-07-10 12:37:50 ....A 30827520 Virusshare.00073/Hoax.Win32.ArchSMS.raw-80ce6958b5f6d4013437cdcd91ae7450d4c7cc2dae6c58c36114dea2c3082256 2013-07-09 10:20:10 ....A 5856256 Virusshare.00073/Hoax.Win32.ArchSMS.rbk-25f0edaa46d67575cae8cb7b841c3b0f1ca4447a076f178ff8137456ac9905d2 2013-07-09 18:59:08 ....A 6228992 Virusshare.00073/Hoax.Win32.ArchSMS.rbk-51bb821089c02bb4c1e27d4496709fddacbc6f10f8c087bc8f05833fffc370ac 2013-07-09 22:26:16 ....A 152947 Virusshare.00073/Hoax.Win32.ArchSMS.rbk-94f15c7cf70891bb521c23aa2027f7510701ab580a0565c3649c34ef2bc86d10 2013-07-10 00:00:08 ....A 18433737 Virusshare.00073/Hoax.Win32.ArchSMS.rbk-9e016241ab190ae269731b49dd1e240c0590e1f11b41630833adaf643056acfb 2013-07-09 19:35:00 ....A 17903865 Virusshare.00073/Hoax.Win32.ArchSMS.rcq-70caff658283b7d5dd80aa789026428be1b24c47e830e34c50d1d2b06ffbb0c8 2013-07-09 09:44:34 ....A 1458215 Virusshare.00073/Hoax.Win32.ArchSMS.rcz-1d4f0c33df0ded457b7eefaf3f291beee422c9e1a428ddf1f6f36b98cd2cb8f9 2013-07-08 22:17:42 ....A 309360 Virusshare.00073/Hoax.Win32.ArchSMS.rdz-7ee7e0debc79bbe1198458c44fb123d10b9e435c75a5407f2d740bfb11afd9f0 2013-07-10 17:10:48 ....A 308099 Virusshare.00073/Hoax.Win32.ArchSMS.rdz-b4575c96c5ce98f7655e872f193ea623258081a286abcf516e9808dc0856c1dd 2013-07-09 20:41:40 ....A 4735025 Virusshare.00073/Hoax.Win32.ArchSMS.rdz-de269b2f0a2f3cb24f2f0b14efe9bac9868e85aa01862eee71fcf356a1e27103 2013-07-09 21:18:44 ....A 23668 Virusshare.00073/Hoax.Win32.ArchSMS.rez-12f4d52fb6fe522926f7ddb84dcfb3b3d881cd6f736c754c06acba36c6ac754a 2013-07-09 20:45:08 ....A 155936 Virusshare.00073/Hoax.Win32.ArchSMS.rez-36ea5185b61c739ea7d82c83b5e0162cd8145ed0ac628e66597607dc4b87bf10 2013-07-09 19:27:26 ....A 82231 Virusshare.00073/Hoax.Win32.ArchSMS.rez-9f75a168eb0d267ea5b1e541973ca89fc2d8f778593b4002815e4796969dc020 2013-07-08 23:00:24 ....A 376832 Virusshare.00073/Hoax.Win32.ArchSMS.rhf-1b23901c638e6803fd1c7905e6d8b0e8feb2144a70502f0c2c62f7a07e7e7030 2013-07-09 15:47:34 ....A 1745772 Virusshare.00073/Hoax.Win32.ArchSMS.rhj-f734340330e569cea94272f2823223c50e7f0e5a8d4f5a150a3f7e203fa9ac1e 2013-07-09 12:37:04 ....A 4051168 Virusshare.00073/Hoax.Win32.ArchSMS.rjp-9a976b1075f7f03d5c577915beeb827d1ededd5acc7b7f62612238108e2cc5cb 2013-07-09 07:42:18 ....A 90701 Virusshare.00073/Hoax.Win32.ArchSMS.rng-56625f427f76d961719d637ab7a6ba95ddcf5c493f92ffbfb0b5189de4114ea8 2013-07-08 21:28:06 ....A 4653232 Virusshare.00073/Hoax.Win32.ArchSMS.rsk-78a818486ef96dbac2ccd63a46726fca9e751e864728416c144f37af1a9acd2f 2013-07-09 01:34:10 ....A 2405041 Virusshare.00073/Hoax.Win32.ArchSMS.rsv-9287c0618bcd21a7ebfa0c09a66327fd92a034e15115757acdd3a5f6efc9fd46 2013-07-09 13:47:50 ....A 15737 Virusshare.00073/Hoax.Win32.ArchSMS.sjl-975a8a45647d4fbefcc4c736877c0bdbb54e277ad7bddeed6f9acbf8e5fec32f 2013-07-10 01:43:48 ....A 91634 Virusshare.00073/Hoax.Win32.ArchSMS.sjl-f866a674eec98059a6c34edf1023d36fcedacea9cf57c4de0e7c1a4bd17b436c 2013-07-10 02:19:10 ....A 2826289 Virusshare.00073/Hoax.Win32.ArchSMS.tjb-1650cba74091784f5d9626d137b48a1d628533ead3b1fab28c3ddc508e8e14ec 2013-07-09 23:25:56 ....A 3600252 Virusshare.00073/Hoax.Win32.ArchSMS.tvf-5e4a6aac667d7d95765f38d897192d3f56a330dc05d00d1a9ebd2bd4439049b4 2013-07-08 12:20:30 ....A 2454016 Virusshare.00073/Hoax.Win32.ArchSMS.tvn-80dd87256ae63505f5bb83fd96cfd44729f0fe43fe73f8ff66192f24e6099057 2013-07-08 22:11:38 ....A 2911744 Virusshare.00073/Hoax.Win32.ArchSMS.txo-cd1dca32ddb60de28671d087e5b8ee7bcef3aa555b99a707422500b40f92f765 2013-07-10 14:22:36 ....A 4587757 Virusshare.00073/Hoax.Win32.ArchSMS.uae-9a68940b6fc57c7b9eb7d12a81f529324ee10459c2aa5df30d51b33c8127dfce 2013-07-09 19:02:22 ....A 17037100 Virusshare.00073/Hoax.Win32.ArchSMS.ulq-bfa9c25e525c5bcbdece38fc8d1eaff05cb9d7981367f36bd2f818fe405a4ce5 2013-07-08 22:43:36 ....A 422331 Virusshare.00073/Hoax.Win32.BadJoke.Agent.fz-91a1ad30ff76fd5e7d6754f1e79eb3e69f5d3420c3f0b073912836a098441831 2013-07-09 15:36:38 ....A 294398 Virusshare.00073/Hoax.Win32.BadJoke.Agent.ml-1c7a1509f596cf2a07a6861f9f8137b8a1e7c596514cf0bc282518980affd0fa 2013-07-09 17:33:14 ....A 296448 Virusshare.00073/Hoax.Win32.BadJoke.Agent.ml-40c9b3f3b9495d9402b07691c87c00680f49b99486d8f7a6a052975fa151ea17 2013-07-10 03:01:10 ....A 315392 Virusshare.00073/Hoax.Win32.BadJoke.Agent.ml-9e79b4965334a759aeef2b4b9b7c6fd21a0158c158bf2a07896e6ae196185e9a 2013-07-08 19:59:54 ....A 36864 Virusshare.00073/Hoax.Win32.BadJoke.CloseMouse.b-7ed9f9e66688959d3a0e58b0590fde19a4258af68b87480e87cd79b51b8a0e4b 2013-07-09 20:45:50 ....A 439296 Virusshare.00073/Hoax.Win32.BadJoke.Delf.bk-b7d9d8f4c1d8b4a5d57d773cf1f31abd133b852a1def298fe41b22b36617f91f 2013-07-09 08:39:44 ....A 2870 Virusshare.00073/Hoax.Win32.BadJoke.FakeReboot.a-f188b68453e36c335d3f259eec5e5d64864f2dee6977561e83dba0b232354bb7 2013-07-09 10:05:36 ....A 142256 Virusshare.00073/Hoax.Win32.BadJoke.MadDraw.a-55e6ae718615eb77c9211bec254f0bcd613bddc4b0e43183f34c3edc4d9e4dd2 2013-07-10 16:09:06 ....A 180224 Virusshare.00073/Hoax.Win32.BadJoke.VB.ci-946ab7ee02d9e2922ae4a8e867fdb865bec923ba0f6d858e9b41a39e54a035a5 2013-07-10 12:45:46 ....A 55296 Virusshare.00073/Hoax.Win32.Bravia.j-0e1b74ef55c375fe457278165cfed390a049cef70ac35abe1b767c74993fe740 2013-07-10 12:46:30 ....A 86350 Virusshare.00073/Hoax.Win32.ExpProc.aakm-80254b24938ede70bc5e7b6429868f45f777512b07a2a30b62fa83c88de54532 2013-07-09 19:10:40 ....A 83526 Virusshare.00073/Hoax.Win32.ExpProc.aaky-2159390cd131602a461dfba2393eb5c6937322983bbfd820688c2d973f7b4805 2013-07-09 07:13:16 ....A 171652 Virusshare.00073/Hoax.Win32.ExpProc.zlg-36752080876ee0fe8457cf2ebd806e9a6dd59ddd9fa5577f26d08957e5ea1bd6 2013-07-09 12:37:28 ....A 208896 Virusshare.00073/Hoax.Win32.FakeDB.e-b80b39ccba7054190fca6d809c716f5eccdaad9908a5d68186baae9c873ae345 2013-07-09 23:51:32 ....A 2056315 Virusshare.00073/Hoax.Win32.FakeHack.bz-3d6792f08443ed1f5526957fb5756488d0fbfdff2dfad7dfdd4740bb0cd51102 2013-07-08 22:36:30 ....A 263829 Virusshare.00073/Hoax.Win32.FakeHack.ch-260d8dd45d0fea20290132a49890faf12e7fc148abf35ffe45a22231554ff424 2013-07-09 09:18:56 ....A 1102235 Virusshare.00073/Hoax.Win32.FakeHack.f-45321274bc43ebca94ee2dc8a230c4da805dff4b9b7da10ef544003350df17ac 2013-07-09 18:22:40 ....A 1297307 Virusshare.00073/Hoax.Win32.FakeHack.p-a74facea20f46ba0fc93e2167e97a9c089a8e6da90834ae51e546680bd76a22b 2013-07-10 11:50:20 ....A 240640 Virusshare.00073/Hoax.Win32.FlashApp.cik-0fef40cce71589c07898b402f0535c9da777a1215529ab25992a0a5fe5839edf 2013-07-09 10:38:10 ....A 240640 Virusshare.00073/Hoax.Win32.FlashApp.cik-3612dddef1cf669c13c601bc225c73160c7121a5394193db52070b184ffd69cc 2013-07-10 17:51:56 ....A 240640 Virusshare.00073/Hoax.Win32.FlashApp.cik-64a5fc49e39706c50718431f2454c9549f924affb96534b4978d65478b8b3e98 2013-07-10 06:41:54 ....A 240640 Virusshare.00073/Hoax.Win32.FlashApp.cik-96d7434bbf17fab368bb4a0592a3d48d48f0c4e5353a14fc3ac3f9ccbb5bc16d 2013-07-10 02:08:54 ....A 265728 Virusshare.00073/Hoax.Win32.FlashApp.cik-973f15a112dc474f17d67d345e7a8b096ef59ccdd1ef69301f4d62b81d6c3027 2013-07-10 04:02:08 ....A 65024 Virusshare.00073/Hoax.Win32.FlashApp.cmvn-352be88f41320f007cf6aebc2f7a4a4bbf72237493928cfd16444396eaa805bf 2013-07-10 17:21:40 ....A 65024 Virusshare.00073/Hoax.Win32.FlashApp.cmvn-376d709ee7f4c2b7053cc76b7ee8e6a75bbb86b8530d318b55e8d00ac2dbe07b 2013-07-10 00:25:20 ....A 132096 Virusshare.00073/Hoax.Win32.FlashApp.cnjr-c2a1db3006d51d1e256020abc20c158f2aeadb73b93ca0d99e927e8009af6100 2013-07-10 05:17:02 ....A 183823 Virusshare.00073/Hoax.Win32.FlashApp.eqn-0df5c1d6901c097ce7d803430c1c397b11a0ec279c7fc6e697c9e530af874d0c 2013-07-09 07:31:08 ....A 179215 Virusshare.00073/Hoax.Win32.FlashApp.evx-36b5f609282cfd5c8e5787487da1babf725f25a4b6df40ca8bf3638dcfda00db 2013-07-09 07:56:54 ....A 340992 Virusshare.00073/Hoax.Win32.FlashApp.fjq-4555c187c416c1dbfba2021aad78f1cb529421e3d4a1d12839b3920d974a7803 2013-07-10 15:41:16 ....A 113664 Virusshare.00073/Hoax.Win32.FlashApp.krf-802d7a1b5ac964898893358aa539d690c9922d495c98606fba2101e26be0fedc 2013-07-10 15:34:42 ....A 113664 Virusshare.00073/Hoax.Win32.FlashApp.krf-824c9c3ef9a091753226a5a8f32dd10a3af7ec6ea93731ab2e0ff0ab9b8075b1 2013-07-10 15:13:04 ....A 18944 Virusshare.00073/Hoax.Win32.Gavec.bt-ea0d81263c1ee5f5c5640c012ef59ef41d08238292ea4e305c25b065d1720f48 2013-07-10 15:39:10 ....A 934912 Virusshare.00073/Hoax.Win32.IMPass.aj-b7030fefa4376aae34cef06db7fe16bcc2c2c08ede9a90197b6b780e236ea6ca 2013-07-10 06:40:28 ....A 100480 Virusshare.00073/Hoax.Win32.InternetProtection.gen-0df4a664a02c108440c673396697fa4e45bac4690d32eae88eaf384ff3ec01cd 2013-07-10 14:21:56 ....A 99973 Virusshare.00073/Hoax.Win32.InternetProtection.gen-1ef0cc57e364a60fa83ff739dbd58cbca70475f6100709ccc34c560e391f067c 2013-07-10 13:50:28 ....A 267409 Virusshare.00073/Hoax.Win32.InternetProtection.gen-1efb2c49dc92cff897776ed159f37fee078bd973db2fee58d0c78b6d6e439336 2013-07-09 14:33:52 ....A 267405 Virusshare.00073/Hoax.Win32.InternetProtection.gen-23879324bb57ae5b16c6eb1cbce86373c9a0ef3cf9edd21381ea05da2400f851 2013-07-10 17:03:00 ....A 267405 Virusshare.00073/Hoax.Win32.InternetProtection.gen-37fc58a43d5c7f624b296b17e2c953a27e5cd72ea55d5c8f6902436eb5736a26 2013-07-10 06:13:02 ....A 268429 Virusshare.00073/Hoax.Win32.InternetProtection.gen-71963d105a9dc96f501b31ace7e3a32ab95f875734d7c64c7b0b419d98295ef2 2013-07-10 17:39:24 ....A 100489 Virusshare.00073/Hoax.Win32.InternetProtection.gen-746a2d64ad829f04abaa3491a819bc833703af40f92237b2bbdd8313c8aca238 2013-07-10 00:44:12 ....A 342528 Virusshare.00073/Hoax.Win32.InternetProtection.pfd-9ef80774c3d29f06ae4e4011744c210b8c3ea4a7ddbb62da81252c753e90b655 2013-07-10 02:10:40 ....A 287745 Virusshare.00073/Hoax.Win32.InternetProtection.pim-90b3ae17e9527f56eba4dc19d9a41124a2436c48cc90b3ddc985c5044cd8fde9 2013-07-09 11:32:24 ....A 286651 Virusshare.00073/Hoax.Win32.InternetProtection.pkj-3190d24fdac9e7b7aeeee3ac600c83fc397943707dce736e22df3a721be48312 2013-07-09 07:25:26 ....A 223146 Virusshare.00073/Hoax.Win32.InternetProtection.pku-457362def2b8838e247b22c3c08312ed3153b47768de03efe2b8bf64de6c6b3b 2013-07-10 16:15:54 ....A 286912 Virusshare.00073/Hoax.Win32.InternetProtection.pll-287eff18eb62f28b103ab475d7a93515ddef86c5dd5a41573b1916626da47ff8 2013-07-09 15:02:46 ....A 286728 Virusshare.00073/Hoax.Win32.InternetProtection.vl-36c9096f39667d28435922162000bfcb8148f125c7bdbdb0e2f972d10c3d40d1 2013-07-10 17:13:26 ....A 1261823 Virusshare.00073/Hoax.Win32.Kornelia.p-9ac2f99bce5e79880d75426f7dc49178e605dc879bbfb1ca343f51ff5ac9581d 2013-07-09 19:10:00 ....A 378880 Virusshare.00073/Hoax.Win32.ReUpd.aa-22baf6df7fd395263f92e44abfbe2de60ca275a4753b139b1c307ed981ee3edc 2013-07-09 14:02:48 ....A 1816576 Virusshare.00073/Hoax.Win32.Renos.bja-9c2b41386a847ecc5a38b89757d1badb6c6856c34aa22fa52e67bb2c7b4fa7e3 2013-07-09 22:19:24 ....A 79876 Virusshare.00073/Hoax.Win32.Renos.fde-d2c549b677e577558de9236d0eb0df360961749377b70147eb0fd906709cfbea 2013-07-10 14:22:50 ....A 257540 Virusshare.00073/Hoax.Win32.Renos.ffd-73a4c0668d52afdec089d4fe010cdd46df007ea08daab6360c4c046c79a58c4b 2013-07-10 11:53:12 ....A 90016 Virusshare.00073/Hoax.Win32.Renos.fgb-7d576930480ee8631618d54d8dbaf6748e0efbe9229a5b7157d9dc6de250998a 2013-07-10 12:46:52 ....A 2404 Virusshare.00073/Hoax.Win32.Renos.fh-26fe4a416895b2d4e8fb3a5d9b09e60850502d2b2c2d45a80db55b2b020dea5d 2013-07-09 20:47:52 ....A 16588 Virusshare.00073/Hoax.Win32.Renos.fh-303ca69ab66c2b4fc118eff7d43f4afef2f71d0a871966f85835c89527a08174 2013-07-10 15:26:50 ....A 70532 Virusshare.00073/Hoax.Win32.Renos.fh-6587dde53221764836a1c478dacb4cf6aa10c0376a80f0887a1a7a561219a4f8 2013-07-10 13:27:18 ....A 60772 Virusshare.00073/Hoax.Win32.Renos.fw-2874d1153cb501e6e4adb72550e2db8421a7ea0e6014415f53a6cb1d803e6811 2013-07-10 09:46:20 ....A 61880 Virusshare.00073/Hoax.Win32.Renos.gq-21c8c70ed89e92fe78c0d8a7384da3058777abc971de9e5b170979c3f20d3ffb 2013-07-08 22:27:46 ....A 151168 Virusshare.00073/Hoax.Win32.Renos.hv-3d892ee0243d6e973ee7873fb388eb0230ac2ad3f96745a7a45c79be56863fd3 2013-07-10 12:04:10 ....A 31744 Virusshare.00073/Hoax.Win32.Renos.jw-fd50b4c1f3b6b9b8bed119c1064ed79229351b710aa9123956ded3104da97923 2013-07-10 13:45:50 ....A 257540 Virusshare.00073/Hoax.Win32.Renos.vawl-7543c317ccb08d1fa503ea015a484cb6772f7785b871d61bdd26d5f0a19a2b0d 2013-07-08 20:47:10 ....A 19456 Virusshare.00073/Hoax.Win32.Renos.vdhv-4e7bde1ad35368490f40d896a1602c4eefd552ffd69c9bee9d8cb0f5f4fa8e50 2013-07-09 01:32:42 ....A 114417 Virusshare.00073/Hoax.Win32.SMUpdate.afk-a290a3bc4bd81a338aeaa2377c21c1f0ad3340fabf1d476ab4fa6d11389b402b 2013-07-10 12:01:28 ....A 119290 Virusshare.00073/Hoax.Win32.SMWnd.aacr-74a9f841f4cab4b0c8795c44edaee478d6fe9702ce8c941c5b54b3a3c1a7f117 2013-07-08 21:59:32 ....A 419840 Virusshare.00073/Hoax.Win32.SMWnd.ehs-8ffa3a00c5610b0f128cd440d3fcdd9a505a03e9c855e81e27ec97c7ac6800f3 2013-07-09 14:20:04 ....A 348672 Virusshare.00073/Hoax.Win32.SMWnd.ehs-9bfc1bd52b8200f11c4e2c261f1c767b8f59cd94473b66f170621d3045282c60 2013-07-09 10:43:02 ....A 651264 Virusshare.00073/Hoax.Win32.SMWnd.qk-25e2fffb32cb1f7b53c09e3e7c431c83a307fc7fa664c88cb374fed7c75943a3 2013-07-09 11:24:10 ....A 385024 Virusshare.00073/Hoax.Win32.SMWnd.vlb-0542af0d8d4c5d82c0251ff58d69e8a84f7300a7efedd3fdcd55e63bad4d099d 2013-07-09 03:51:22 ....A 385024 Virusshare.00073/Hoax.Win32.SMWnd.vlc-333d308d3e23bc28a2c3b98f3137293bb49ad566af87971cf12560a9f0327b47 2013-07-08 20:22:14 ....A 385024 Virusshare.00073/Hoax.Win32.SMWnd.vlc-514bfc5945914e133a297e4b80c68f7357397ecf857b3a59f43e9db894bbd29e 2013-07-10 08:08:50 ....A 385024 Virusshare.00073/Hoax.Win32.SMWnd.vlc-e62e6ac0f969e81b7bd956aa2c5fba849986cbf3ff19919e979d30b56d49e9a1 2013-07-08 23:12:32 ....A 7840160 Virusshare.00073/Hoax.Win32.SpeedUpMyPC.yth-7aeb52a3ce904d6cea52a5d18f3579ee20a4dca05d03376758336b8bbc7dcc38 2013-07-10 13:00:46 ....A 20087 Virusshare.00073/Hoax.Win32.SpyWare.a-476760183e5cd18237a8e8c9d494a769d43199a838df8417810a8deaecf95186 2013-07-09 09:30:40 ....A 466944 Virusshare.00073/Hoax.Win32.SpyWare.d-4598432cfb5d6b26d5cfcf7f426c929bc1eb38fe5a949df69800b161efce5b89 2013-07-08 11:20:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-07d8572f3705387b8620b32f1a05d7f5a48addc29b576ba448ed1ea52f97bd73 2013-07-08 12:16:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-081e08f9f598f093a35a3f8623584eea1deb30ea84b12c842e1f260810e4eb23 2013-07-08 12:52:40 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-085da637a55c289c36f2b2c74d77213612ee5e21471f760e27f98d9ced5d4f36 2013-07-08 13:05:36 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-088799a071ec52562bbd2d0f4819f78445c703ccaf49b6c06ced75e3a31ed796 2013-07-08 13:10:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-088d17997353008c902ffe9d5337afa56726363edbdfcd78e248f8134cdd3bf9 2013-07-08 13:39:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-08ac24d68f06b38f25f2fa071f4277d8e5a4cb7f6c684f241d5a83abbfac8498 2013-07-08 14:07:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-08db4a61c1586e8e647a42ce84864771b3692df0927ca50c3803c95e998e9e47 2013-07-08 20:34:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-0936a5d5c462f7d3e259d18bd89c9e6c620852660e7b0f2304ac2bbdf04d7369 2013-07-08 15:00:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-0c91698d3f4e9e5d0f8f9fc9ea0fe5db027366de9088176bb98077eaf3494397 2013-07-08 14:53:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-0c92d747a34a2532bcabcfadfda0598fbdbc820d409a6957ae744351ce684a2e 2013-07-08 17:45:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-1814ab0fa2d60dba58e5464a99ba8397ff42bfabc8418efefb075c379436ef94 2013-07-08 20:57:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-1aedc2040347790f626c4dbdb89e72865acd9ad6232f217aa6e2a19433f60ec0 2013-07-08 15:01:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-1ff6a3eab86fb6e42bd977e4d6c19a065038cda4a5e28b808f1a1eaef82ba234 2013-07-08 11:22:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-21af8e3477a63daaf2e4a510b1fdebddf678bdbf7903018196d2cbda2d974825 2013-07-08 17:42:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-21dfe4c02615de71fac86ac83cddf0e352ffd29d94b3400adb445a10875f548f 2013-07-09 21:20:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-223e893eeea34b2d41c8d8526c204d8b9866691dd90bc14f2ad5288a9634baf5 2013-07-08 13:39:08 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-225f7dd4be4f07a939c5046cfa856b6ee432ca71e21d0b040b808f21d0b9571a 2013-07-08 14:36:08 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-24e0d831d2f6fde6851dbc91c47cd8b6c855fd46d46d7936f9002bb76d2964cb 2013-07-08 14:46:32 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-24e96523fb569ba3285d2c905bcd6e1d036bac6f4c8c968de5806d2838690ab6 2013-07-08 20:58:02 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-25059a31d9b9917d12148f0a3a9a46d0236847ce2f2a9f4bf3fb9c8280cbe61d 2013-07-08 21:28:20 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-26c931776dca5026b44ef2f24ecaf76dab0efda638dc76dd6606f10b6df0954c 2013-07-08 14:20:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-294bcc0319b9da0b6886aff5654a60698e8746315ddd2b69f0b0da81fc57ab87 2013-07-08 15:22:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-29cd3cc714c211248a443b7ff660665d5c560140a4b67321e1a9feaa0e3a96b5 2013-07-08 16:53:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2acdc73e84e60298de7d66c965ff5c4162a411896523b089a912dd688d16c628 2013-07-08 16:28:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2c6a7011843ba906859e6199c17329d3cd7e1ae4c1833dddafe3aec4e144b057 2013-07-08 15:30:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2c7933d2483838fd229d275976b9f06e6e31883fc29ef5cd58f319caffe40a27 2013-07-08 22:26:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2c94b7f1bae23d1f705064c8cc7dcfa44fa37ed2fd2a62a1f14149f2364425c4 2013-07-08 16:08:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2ccd1ceaef0fff0f172442aa1b2dfc6de6c846eb3381cfde61ffb8bd1d2e2930 2013-07-08 22:24:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2cf6a20e96d75c5513e205f9991f0437500c2fbab201ac8f7bc80059fb661cc2 2013-07-08 16:08:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2cf81a2f41488f20c575ebd9cf0c4df16d49d11805ca7ba763e69227e31c76a2 2013-07-08 16:11:52 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2d01f34a77b7d2d45faae53624b9040192da113daf858a3f1885b53b8149b282 2013-07-08 21:57:54 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2d45b9030cb01dbd8c020ff3127d451385db30be609f86e72c2b85b6b0baf5cf 2013-07-08 16:15:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2d739059ce38aee0a09add2f37384d1ea319fb6ec43d9172c8f56c484c1bbbb1 2013-07-08 15:34:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2d90588f8130328eca4185695644ef122dc758af9de2c3c1389ba2f39dcaf6cd 2013-07-08 15:37:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2df9da2b2d6782c6ca407d5d817cc584baaa234b5c57fbfd626cf333748a8232 2013-07-08 22:23:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2ec81577d244eecd5394d481d2ed49443010580f75f712a779e0ca2ac1fa8e7b 2013-07-08 21:55:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2ef740074b80780f3fff615451d5ef72698b2e3dec25c73492d66fd7440f2f48 2013-07-08 21:53:32 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2efa24d4a909ede06b57932146c365d38f5b43383de913e1aaad46df012f1376 2013-07-08 21:53:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2f4296d94a59d4fab9a3656798b93f20cd93b34eb6e3a0aa6dabd18afd5dafe2 2013-07-08 22:46:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-2fc9e265dd3abf75c14a751d97b73cb9fe41b090a25115c602b46151c13c618e 2013-07-08 23:26:34 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-302ae0257616cb3d4cb4f351e4cbb5b6266de531f7bffc3e90a9c281276b4200 2013-07-08 17:41:02 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-30581e951ade37dc24e4f91081183a9dfe815e103b0ec41dc3e185d8767202ec 2013-07-08 21:14:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-319a4742310d0b66b30c237b887e40c587a67538ae46a8160a6ce184c959a465 2013-07-10 06:53:02 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-31aefef932b9d4b676dc6bd934bb9e504f4760c7557e4a777bf00f896b5d33c4 2013-07-09 00:00:14 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-327b25a93ad35e55d5b99d86758cc36cedaa4fb389f9c2719a50373dca3cf18b 2013-07-09 01:00:34 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-32c28d6ac7b6b4cf102b0e682f580e88b31b1ca17c50131a7ca749e84133e2e6 2013-07-08 17:16:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-40104307520c6bbaa300039fce52758c668c4f220f03881593a506f914184c24 2013-07-08 17:06:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-403cc27ae383a01c3717479faff0619f93658b079b8a16eaf996294a595735b5 2013-07-09 00:07:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-40a68ecdeac9c8146c8d9ad1e2f18ba5db7176e94ab69550beb31601c6fed36a 2013-07-08 18:51:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-40c5c59f05580929e37e4639f7fa7093f762a78c50b158937ffc5e1d177503b6 2013-07-09 00:36:16 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-40c8b9c0dd9e436b93f766e8e8b55f45c6b680ac7e7cd6c562f6b1552042f1cb 2013-07-09 02:31:08 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-414cbbeb53215daee9a1ce19a00770fa8d30fbd57c4c3d8d91adef7954a66a09 2013-07-09 02:31:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-417847e98322c283bec7255d5ca7dfa761a48afe5b24ce01a03016b2c1d377d1 2013-07-08 21:51:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-41f526f63f71d30c11d3e47f1add0c7128ec3bbd791edbca4f14d476a0807386 2013-07-08 22:12:14 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-42098c4a7b7d17ebbf2fcce17a6f5e102dd1b1d8f9ff1f65c7dad9d44bbfc009 2013-07-08 22:09:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-4210b0d48fc3a44a60994a82cf8c7e7540915546d50271cb2eaf9a515c7b7240 2013-07-08 22:44:54 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-4239edf4d3ae8d9b67edc5448deb65064bdde30555edabb13480ef900c5af5ce 2013-07-08 23:15:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-425dc95745f2896409c2299350ee907c1e1331a6b1e768633daf0d3726ebbc71 2013-07-09 02:10:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-435a1fcf3854666b02f8444b39bd0b5572cf8e5e0e59649e7502de45c5660e5d 2013-07-09 03:08:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-4369551f590eab4ca4fb9b2283674a7955ebf4be45a800a256f035c6b69f7b62 2013-07-09 02:58:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-436f39f3c30511315b5339f31f20596f2bd47267beb4a429a0d517d0ce0b9a04 2013-07-09 04:00:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-43872038a65dcac1c1307b8bce0456657662507d934885fd45591642abadbebe 2013-07-09 04:19:36 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-438d963c68eb9996f09ea52452abcd3e09031bb5af52284dfb16b2afefc4e2c4 2013-07-09 07:43:54 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-4574be08960177bd3d9afaa168c7955036c9048fc18a9f93609b79b9e7809bf0 2013-07-10 15:38:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-46d28b9624c09a40f1c6c3c2635ed20ed53fd84a5e7a8bbe22bc3e0082ec6b44 2013-07-09 00:11:02 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-5072fdab78ca607c4d77f71efee74d5d9dce08a767658e28309d6a11463f1429 2013-07-09 00:10:38 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-5076822e996fbcbb13d8ac0d19a9c1adc9c8b482f43c0573f2a2234b8e4dc2be 2013-07-08 18:05:18 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-507e870afab8772f80ce90e0df12d74abd84da6592d7c5623b3e4d50d34d47dd 2013-07-08 19:43:50 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-50f59e1e0435aee191170b34c4826e652c39097902ecb3849e225c465dc76cb1 2013-07-08 19:50:30 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-50fc3fdde5180b5425448c7b315751519acf9ca22950017de183fe1aa01dbf1a 2013-07-08 20:20:48 ....A 693375 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-515aae6902bc24662459e8fa1ba0d7c02f7584fcb74a3fd63c88be79e22a7e0c 2013-07-08 20:42:14 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-5189f08bc66ed4297f6ccaaa7991ac52c416bc72f1f0d33cd0a073e601b1ab17 2013-07-08 21:09:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-519d4705116fb563a8ec0613717ef2239280c2bcd4aeb46c2c3f7ae57c74c05e 2013-07-08 22:08:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-51fa3603503b6358f96552b23f65d01110ff9027339286895bb5a4411bc77107 2013-07-08 23:01:08 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-5230d9177d4b2b12b4c29dc15201f193e63a73c7553f128d4fe702b09afcd986 2013-07-08 22:57:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-525397b8c0919526af6637a511ce0292cdb92644fb89d8429697b7fdaabb8d5e 2013-07-08 23:17:48 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-52845d899577bbcbb650f39fde2f5067b88836856f4d4ec63935a96c86ca9e05 2013-07-09 01:45:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-5353938012c9f0f0432e0badcb34440bdde266d83becf37e38f896a83b453350 2013-07-09 05:06:52 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-53f859b70771454c375614f7df880e948e5eaffe94028396ed88c13f4c2accfa 2013-07-09 06:23:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-56121530285aa79bbecf6ac7887ca8d249d4a155a224488f114f95e598f403ed 2013-07-08 16:51:54 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-60040231af9dad767ba4ada68e7bfd1b503d2b19110df08f117d91c3cb4a34fa 2013-07-08 17:33:34 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-6063d5e3cf6c08e1cb1ed484e3d93cd7dd8a7c00bdb2c355a60b5ca4d527237c 2013-07-08 19:39:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-6127f15ee303fd3b9de775c87ae9d12a722f878bc2f49c1e0986a3c0f96c3f3b 2013-07-09 02:38:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-614394202ec7ca09c54632457db2f155c8a7592b2c90f07e70f924f8479ebfaf 2013-07-09 02:39:54 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-61516cab58ad2577e32e41995956231ba886957736be0595e28273b72b51bc72 2013-07-08 20:32:44 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-617693304eabdf7027a3b2e5a5ae773e107660f00a213c20d0355d6141eb8345 2013-07-08 20:47:06 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-6191d6d1e135c6291a476dd11a25aea4ad722192eb44e45ec92429b83487ae65 2013-07-09 04:29:34 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-61aca8a726066cf85caabf3620764518fae39a177c64404c041b6f4db4455f23 2013-07-08 22:33:48 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-62390654b05e5fcd8d3ee939a88890573df0c816c2115378dec999b7b82964ea 2013-07-08 22:35:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-6244efd54325f1fd02a3da4457fbaee8fdc5ce676a30b299a6adc812144b039c 2013-07-09 21:45:40 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-628937587ffde1757bf8650dd9a9f0fada6c00d42e5496b0f007081d6faee94e 2013-07-08 22:55:52 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-628a781c413f096a7a2fcd248e7e2a159ee28cf767455596f3efa83374bc2eb5 2013-07-09 01:01:14 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-633027c4090864308df72da6d7015a625e54b8915e23f4defc93cf2bd35e815a 2013-07-09 02:28:36 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-637c57d1a18ba050d97bfbbf9a1c08792aa33ac1ca0b291d438a0033d7c96896 2013-07-09 02:03:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-637cca773a09044c021394d5969366d468f69b576b1539f9b05909d2375132b0 2013-07-09 02:49:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-639b07d18c017e0084b599d30c75c5b19e239a6c4d1cfd216b850a85e41d0395 2013-07-09 04:01:14 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-63c25921ed65600dc9bb26d769a9a6efa7646df94578a93f067ef406e26b5945 2013-07-08 17:27:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-705f10acaba0e5eb7ba32010938eb0071d1fa0a6867594a5ebbdad373cf33875 2013-07-08 18:48:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-70c4a6b923e51dcd4547de46c2a27db92ee4cda0dd4553cdc0f3a1d1e12bce54 2013-07-08 19:25:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-70e5753b7de4ee0d8e5992efaa60fa91905906f4f04035a888f3f8b666432168 2013-07-09 01:15:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-70eafb3126a23ae2e81e4a052dff2bf6297c24ffcfecf6763000e3fe0c1cb171 2013-07-08 19:31:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-710f878f5534ac6dd6e807f023fea7473e7e87e9df52870ecf53a3ca6e8a721e 2013-07-08 20:13:12 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-7149417b9c80374989a360e95d780f5f7dd916e19b586c408e684f93d7ae2eae 2013-07-08 20:27:18 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-717e378b51764f5b1393f289019278093e05747b99ce0ab933adde5cb099e5ee 2013-07-08 21:25:30 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-71ab084bfe5438631651558b9abc5b0f593f65edcb38380e230a2d79d01bebd3 2013-07-08 23:17:12 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-72673395f7a3f12d08cc76d40f1d3ba38c91ef6358500820290fbdfb70b29c84 2013-07-09 00:02:22 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-72b5660d17ef82b7b00edca8fa07d1be8575f07b132924341528e2fe3d115abd 2013-07-09 01:05:50 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-72f3d043ff57c7988789ce08c7a642a97e2847bcfc092b80e436c253f1588dcd 2013-07-09 01:24:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-730183c1b1eeb30daee7bd8501c56890c0693871f04b94b9618f2eb738a4082c 2013-07-09 03:11:58 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-736ba61183b331e2716bc1d1d05c3ffc6a183d044886425d6f389304baa30ce2 2013-07-08 17:55:06 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-805bd410ce125b6fc36ba90f4f5381304ef21a00aedf413e8aa285c05743f9a3 2013-07-09 00:36:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-80b4c0cc26de6e374357f6035978dfc06d37c6f761c0d38e45629d4de2c9bd05 2013-07-09 00:35:30 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-80b579f3cf4a74e1979faf339046e7e5ef67f0fb57b4cd4fac79ae7c3a40907a 2013-07-08 19:52:04 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-80e209319025b2db75b89ed171a964054ce001d9151c62ca1f9a2683d229e51d 2013-07-09 02:38:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-81204086a5e05962565bc58c83d52a522e132140b7bf4c3175ff209d32a54c6a 2013-07-08 20:09:16 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-812fb0ad40cbdad4c9c33811f07df84e743067584ad8f826ec48875ecd219bef 2013-07-08 20:44:32 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-8183b7e01aeadda45ce1a4adabaf50b8a8a91d3680300ec6a5b1074791d2d17f 2013-07-08 22:16:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-81fed1308d563d69fd1ba40ca0963b786092264141578dea8b4dc34c17f7f0a4 2013-07-08 22:40:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-820218562925fa263b2fad6d4b6ea00d406916cec781cf356003cda3d2810457 2013-07-08 22:41:34 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-8225f6d49902ea4f973884d02d699b1d02ba23db12b6461bec35b61d4605bb60 2013-07-09 00:18:20 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-82c2dcb88e13e4853c81e8ef13e07d08f011f2eaaf558bcda060fcf28f70200e 2013-07-09 00:54:26 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-82d0ce7c080fa7722e48dc12f924f2a1e16ab40bc8bb155ac60cf61467753242 2013-07-09 02:17:04 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-832adb8ceb155fa4b1b6b1018bdcae9224b36588022d8ddee7d4bd93994a2f1c 2013-07-09 04:18:28 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-8386a8d205967338bd1c9e9d2ad06e5b16463a18eaaf58c0b49ca3e079eb5e72 2013-07-09 04:53:06 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-83bb06d4240fc3728aff0bf32fa9d52e15843f5cec27a5880532dd4d485d65d4 2013-07-08 17:31:46 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-902be1f85eb703cf4e7d990ba6e15b8c6457bef01b5bea43f7f66d1ce6bb998b 2013-07-08 18:08:36 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-903d79d5d3cc23536e214777ffa4924ac4dd5f77713fa0218dbf720e9bd65ffc 2013-07-08 19:06:10 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-90846562d100661ff5cf9502503369a88b65370db73cc306b80b6aa442b0f085 2013-07-08 19:06:40 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-9088b73ede63d6b817472b6b8bb7a898eba17a8ce56313eb7f02d9d75179ab45 2013-07-08 19:53:06 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-90cdb25b52ace723660bca5a1df4dfd37331feb13652b4ed4a3f5635383f0116 2013-07-08 21:07:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-9128a984e122877fc52e8f4acd67efd30797ed7fd68d16bb6a80c236e81dc0ce 2013-07-08 21:42:02 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-9144ebddc66b23776bb082347b23b949bc0fc5fc7ca365405e039c196ac2d5d4 2013-07-08 23:16:30 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-91da536da17d713d3d6369afff87f99aa6a873a93b2f4f39903d0e64aee7381e 2013-07-09 02:49:40 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-92f474b55b515cbb5c2feb0304f4faeb03672125764987c942e1648057f2f6fc 2013-07-08 19:42:00 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-a0c2f55bd8c01c45ba942e878ae5466e1811ec1332c15bcacd5c359dda118485 2013-07-09 04:27:50 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-a13ad89e625ed9e13b858ad444435eab3d3ac308dfae666b8d38f195ccc8391c 2013-07-08 22:36:24 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-a1a8ae33676a0aae99dd9a531ca5cb34b1eda329b0ec5ef67558c9f2e753d6ee 2013-07-09 00:25:42 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-a242224fda99ad98b850f58e8de6ad909d2809aa4881fcd58b3cbd3cec66c376 2013-07-09 02:12:56 ....A 693376 Virusshare.00073/IM-Flooder.Win32.CiberScrapS.cjc-a2c73cf93d5b28a9d1e87bfcc949e5edfc8b5800dc426f773abe7b7dacec8e61 2013-07-10 07:13:28 ....A 118784 Virusshare.00073/IM-Flooder.Win32.ICQBomber.jd-e8ac67267284919d95314ff9891fa116e7d3f662f39f651ebd814a975ce24295 2013-07-09 18:03:42 ....A 2576384 Virusshare.00073/IM-Flooder.Win32.RoomDestroyer.cy-f44a5243626cece77adff3d5df2a2eee3190544fb7d575781dfde4a07bea253a 2013-07-09 18:03:22 ....A 2539520 Virusshare.00073/IM-Flooder.Win32.RoomDestroyer.dc-e2dedc9f78a00f7fba19323d2ee1551d6e24a3ffb5cc92e2333c34c69a584ccf 2013-07-09 13:56:14 ....A 2256896 Virusshare.00073/IM-Flooder.Win32.RoomDestroyer.gi-f29a5af4c5c6a853fab0984f33a22aa6cc3dd5cbc9ee8da5e9cb0d745da2a5fc 2013-07-09 21:37:08 ....A 179712 Virusshare.00073/IM-Flooder.Win32.VB.ee-541f65948b95afbca54bb5adaf3d39e78e342bc6cde90329352b23801374c774 2013-07-09 06:44:06 ....A 55296 Virusshare.00073/IM-Flooder.Win32.VB.ee-eb72c8c85d183eae20222e788753c2e1234197e97e44b1bed059dc33ce335f05 2013-07-09 07:44:08 ....A 1548288 Virusshare.00073/IM-Flooder.Win32.VB.nc-b0df34e8649a3421f48924bef9a01e52641c4ee0975dc82881d6680f0939db2d 2013-07-08 13:36:28 ....A 450560 Virusshare.00073/IM-Flooder.Win32.VB.qx-7e907c3967d078640298cb84c4cd109f86615477366a92aa4c0cccbdb6336349 2013-07-08 13:32:06 ....A 16384 Virusshare.00073/IM-Worm.Win32.Agent.abt-2fd8242e034e9b86f9ed2cb5891427341cca73f712044b7a06e682a64141e4c4 2013-07-09 08:46:52 ....A 16384 Virusshare.00073/IM-Worm.Win32.Agent.abv-c18dafe9bd585c5017c643f4d4bf1629693d6f1020c9a665cbb613f9d83b5983 2013-07-09 01:59:14 ....A 375808 Virusshare.00073/IM-Worm.Win32.Agent.ya-1763ecf0e065359d765e5f686a1d8a2e2af23a247a13d791b26ade66f4ce3760 2013-07-10 17:02:56 ....A 692224 Virusshare.00073/IM-Worm.Win32.Agent.ya-1e82a20ce8021bbf77a8d30c9ef757108f00609d307717bbb6ea4d64cbed68b0 2013-07-09 09:01:06 ....A 217088 Virusshare.00073/IM-Worm.Win32.Agent.ya-25eb113a2b228903b2a740bd1e9faa0aaa6a5baa2b9f34002749101e77f7a3bd 2013-07-09 06:06:14 ....A 173568 Virusshare.00073/IM-Worm.Win32.Agent.ya-56363b58ec7d29cb9b2b6f5a687653eea7a820a55b1f103f3db07388418d6722 2013-07-09 17:09:12 ....A 199216 Virusshare.00073/IM-Worm.Win32.AutoIt.b-bcd7eb0c6e2cf776625855166ff067732a76f8e43adf00372a9f145f6f130f36 2013-07-09 09:53:14 ....A 196608 Virusshare.00073/IM-Worm.Win32.Banker.e-c5aff12cc42a5e49053921217658bd049610cc1de275e3793acc5975bb2583fb 2013-07-08 23:27:42 ....A 516096 Virusshare.00073/IM-Worm.Win32.Chydo.axa-174a0cc5059ee62757fae62093b884f6dd45c901a088d2c7961974191e1b8bf2 2013-07-09 14:06:38 ....A 540672 Virusshare.00073/IM-Worm.Win32.Chydo.axa-1b40274f80d0583114ce32117fbe79cff948db959effb5c8f0adea059d75e9dd 2013-07-10 09:12:52 ....A 503808 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-0d0dc4ed36931de3179ac5a3e1005319c2a6cc2b033615d2b1e45119a83c19df 2013-07-10 11:45:04 ....A 864256 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-47a27b9debb5e55e0ad33c172c0f1ccbeeb506695bf64fa660c3f7c0cffb995e 2013-07-09 22:56:26 ....A 499712 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-ac628bc6f57db516c052620d6938886fac158120ba350d4add9d5b21ec4401b3 2013-07-09 22:21:10 ....A 905216 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-c10c15f9de08c0bd6150c4c15a55a5a75c580a2d13a01970fa6e4f64f124d2d4 2013-07-09 21:00:10 ....A 557056 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-c3097bb1960cab751b7ad8e7329e797e1e24be8a8fbe7db73bb5c1efce9d9c37 2013-07-09 13:09:20 ....A 499712 Virusshare.00073/IM-Worm.Win32.Chydo.ccq-df2fda014a1339e8991e6979fa55d424f71739bac22964a54569a3cf3fbb86b9 2013-07-09 16:55:36 ....A 651264 Virusshare.00073/IM-Worm.Win32.Chydo.ehx-ba4eb98e3f79496150fb0256b97025d0ef44f4370d68d38886f0764f8e0797a8 2013-07-09 10:39:06 ....A 128498 Virusshare.00073/IM-Worm.Win32.Ckbface.bj-71f290d91dbf96f211d265e5d88288109f9379e3824625b157c9ca3c960c22e1 2013-07-09 06:48:36 ....A 140800 Virusshare.00073/IM-Worm.Win32.Ckbface.bu-458d2b934c81d96d114b789cef198b862c87ef90445c454e78a8a3de2bebd1df 2013-07-10 05:58:54 ....A 140800 Virusshare.00073/IM-Worm.Win32.Ckbface.dj-0e0ed6a5291861720d0cd534ea6f8a85f0506c7ce983aa9c845111e35b208c8b 2013-07-08 22:02:46 ....A 307712 Virusshare.00073/IM-Worm.Win32.Delf.w-7ee69c706cd7de5b653d50a1e654590877ddcfe2d3c7c0af18a2c7e4be17d6ac 2013-07-09 09:13:46 ....A 57344 Virusshare.00073/IM-Worm.Win32.Guap.y-bd840fb1be9e19eb8716cad65e01f8ba1e983e38fabd99860681c674ee254627 2013-07-09 18:43:26 ....A 57344 Virusshare.00073/IM-Worm.Win32.Guap.z-f683ce83b9465927052bed01e4e6f43741e128601c7f5eed2b63369f32ac6618 2013-07-09 07:48:40 ....A 29696 Virusshare.00073/IM-Worm.Win32.Harwig.a-1cdc688cfbe1bd941da9f028cd1be50f98f8c03168ce7182f55eab11f384d245 2013-07-10 02:46:06 ....A 43609 Virusshare.00073/IM-Worm.Win32.Kelvir.fd-e849319ff72a4ed766760d568e0d8406ba143d43300de5f93a0220d49930dd57 2013-07-10 12:17:22 ....A 77824 Virusshare.00073/IM-Worm.Win32.Licat.i-3886a2dac63fa24f64bcf64b5325263c50eff0d143c42f59e94e55afcf1be668 2013-07-10 07:42:12 ....A 46592 Virusshare.00073/IM-Worm.Win32.Prex.d-0087fc7f1e5fb9a14bf1f00e325a6d3d13502ef609f2472ce0c2a3313da53739 2013-07-10 09:14:50 ....A 663552 Virusshare.00073/IM-Worm.Win32.Sohanad.as-257a529e60a10c363d16c8dc24e5a4ad33de66bf48f1b0b5d3955ed1aff0e7c0 2013-07-09 12:01:28 ....A 1613824 Virusshare.00073/IM-Worm.Win32.Sohanad.as-35cb89804a9c72bea68072b63219a5fe8cd6d7e0a9512d5a7b01f11362827424 2013-07-09 17:50:56 ....A 531968 Virusshare.00073/IM-Worm.Win32.Sohanad.bm-17a5210741e2bab2abaa5b721f6b63f7b8e3a94f842538b1b1a6b62fa3df98bd 2013-07-08 11:24:22 ....A 552448 Virusshare.00073/IM-Worm.Win32.Sohanad.bm-f1f9c4f1b51a37697d37808fa93fb54eac19c29a2e3f828e6f96beb506561101 2013-07-09 14:56:30 ....A 17920 Virusshare.00073/IM-Worm.Win32.Sohanad.dz-617f441d77168bceca0b9d9b76505dffcd5986b17fb23bc6ebda12aa44f5a942 2013-07-09 18:05:06 ....A 726710 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-031db99576e64328653354a2feb2d3fc62937b641d65522904917a76881fb306 2013-07-10 17:22:02 ....A 599552 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-38bfa37a019323285ad8c53c10711a94eb349a79258abdfffad45d5cec4e341e 2013-07-09 14:54:50 ....A 598518 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-44b5686ed6719a2faff31d2b4884600b6614ed4182ebe3fab1d82a2d9d34f93a 2013-07-09 10:07:40 ....A 540160 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-455969f009f6cf211569ba5705d59b146f18128033660ac522e74b41dd563531 2013-07-09 07:54:40 ....A 702725 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-55dac0306e7fd95b0c4b2a04bd1c7256153023f7cd827a94bca1bf31371d194a 2013-07-10 12:12:36 ....A 588289 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-64e5fc54097645e6b8e1828da62e4df10e1d62c106bef8b7662eb8b06ac6d3cf 2013-07-10 03:35:24 ....A 511499 Virusshare.00073/IM-Worm.Win32.Sohanad.gen-91550cb8dd14031fbde8e3c91d73836e4df98a350778eb987a27295e3382e5c0 2013-07-08 16:22:44 ....A 6008 Virusshare.00073/IM-Worm.Win32.Sohanad.of-4e4c701b3db11d1cc705f22f276adae14056b0826e1b907bcb26c76a0b86490d 2013-07-10 10:24:14 ....A 2363392 Virusshare.00073/IM-Worm.Win32.Sohanad.pw-0d2c1bc697db93bab96f24a1e439726a42e22f26a037aaf087b0f8dace3026e2 2013-07-09 06:15:20 ....A 1048576 Virusshare.00073/IM-Worm.Win32.Sohanad.pw-2591191d2cfad98db61407bab6d6809695041f0f992c0b66abda83025785af64 2013-07-09 16:48:24 ....A 2040320 Virusshare.00073/IM-Worm.Win32.Sohanad.pw-32d3202298d9d8c8f36ff507c7405fd731af567ba32a49a2b21a3de353b84892 2013-07-10 10:46:46 ....A 2039569 Virusshare.00073/IM-Worm.Win32.Sohanad.pw-a5fc3078fd039078e192cb6b1be27536861e5ed1342c4e17def8e8ed586ad3c8 2013-07-10 01:52:08 ....A 2052096 Virusshare.00073/IM-Worm.Win32.Sohanad.pw-e4627fb1a05c844f273d935e99865784de10d268398efe3c535466c1f70335a2 2013-07-08 23:17:42 ....A 1551883 Virusshare.00073/IM-Worm.Win32.Sohanad.qc-1744391515a1e9c2ea953db2d92a7a5652ba3a1afeddf639e6af978eb8d5764d 2013-07-10 07:47:06 ....A 459264 Virusshare.00073/IM-Worm.Win32.Sohanad.qc-444375900e3a9ba151128e78b75b47c7afdd8c33b605b0167f9d392bba254aa5 2013-07-10 16:54:32 ....A 487936 Virusshare.00073/IM-Worm.Win32.Sohanad.qc-73f9cfea2a67ee325aaaec7ea744ec469d8bfe5680a765ad60a8ed9e07821486 2013-07-09 19:34:28 ....A 272131 Virusshare.00073/IM-Worm.Win32.Sohanad.rc-239fbe22612e68e50a15c7dd0806eb4087aa688bb18c23d4b7e47c44e1749f57 2013-07-09 17:31:14 ....A 650752 Virusshare.00073/IM-Worm.Win32.Sohanad.rg-23a9ae9152e8f98be8294923fa8b830562468b98f39f236bfaa902e8c9dbc389 2013-07-09 10:57:50 ....A 292352 Virusshare.00073/IM-Worm.Win32.Sohanad.rg-52666a9642040dd4980d8cf9ec88d81e5a72ec348e096c8b5f6171c809eb2e1e 2013-07-09 12:30:30 ....A 735744 Virusshare.00073/IM-Worm.Win32.Sohanad.t-034108a0dc2f34cea14b754dbb6a62d199ceb4f61ec41ebb770831190959d220 2013-07-10 15:27:06 ....A 73728 Virusshare.00073/IM-Worm.Win32.VB.ajf-b203400b986ff2607faba24c640ca8a9d8fc8e7028d37d9910ef950081b66569 2013-07-09 09:33:14 ....A 73728 Virusshare.00073/IM-Worm.Win32.VB.akq-c79ffc69725ab18a7073007814d741647783538540505997a39e667c8111f658 2013-07-10 00:41:00 ....A 57344 Virusshare.00073/IM-Worm.Win32.VB.bdt-e6c4b452dda05eeed1814314dd8f1a8ff2a279f21a8942b3949dd9e1422e3332 2013-07-09 06:50:10 ....A 192512 Virusshare.00073/IM-Worm.Win32.VB.bn-2513155f172f80ef3cf74545e8e744dbc3ab8e7a6be4c26e8a33c1b14145b06e 2013-07-10 17:15:32 ....A 131076 Virusshare.00073/IM-Worm.Win32.VB.bn-75286728513402ba3acacd2ed7c6a9c9fa5fc6d25fe4dc028ff89dcc4ce67308 2013-07-09 14:28:38 ....A 57344 Virusshare.00073/IM-Worm.Win32.VB.ln-1c2249161757e4b557e1de95e8ce0df347b11c434a4b4f3e7aacc4c264da8ca1 2013-07-10 11:27:06 ....A 57344 Virusshare.00073/IM-Worm.Win32.VB.ln-73de7de71e7d48d41f6f142c1ab67cafcea0d402f4e313bcf4bb4c1d1a6c6886 2013-07-09 04:58:20 ....A 118784 Virusshare.00073/IM-Worm.Win32.VB.pd-177235cf4a8545a96fb6949bd058b0c6db12a5d5507a5115d421c5ba54a5973a 2013-07-09 15:30:52 ....A 131072 Virusshare.00073/IM-Worm.Win32.VB.up-0f417dd79dc455b5251304953f77b63564f3c432b9ee68213da8db2e663a6e4f 2013-07-09 09:52:48 ....A 227840 Virusshare.00073/IM-Worm.Win32.VB.vmc-1c7b9ac1e24957270f1ca171bff325e29707d434aff60e979d7d2ae847f589c9 2013-07-09 08:36:04 ....A 448256 Virusshare.00073/IM-Worm.Win32.VB.vmc-45481f14c6225e4121b1e0d42faf989f2fb89a5867936d61674e9cf1656a2936 2013-07-09 14:24:50 ....A 212992 Virusshare.00073/IM-Worm.Win32.VB.vmc-7018721ea887b564784d96524fecdce9189eb77231a3efe04333341a58e88b2f 2013-07-10 11:22:38 ....A 3125248 Virusshare.00073/IM-Worm.Win32.Yahos.ahm-745c75e10a2adb2f5e98e2f565a8a9624f3f6d3c74954a029aabd19710bc07ae 2013-07-09 16:42:34 ....A 138107 Virusshare.00073/IM-Worm.Win32.Yahos.aht-9677966bd980e7665141fc5eab2c47ee76f0dec78825b7cb0751a822b9d2a9e6 2013-07-10 00:58:56 ....A 2535424 Virusshare.00073/IM-Worm.Win32.Yahos.aic-9d19f46de9398a3e0b526f2315b68c0401000a13fcb1f7cc43db72e9d46bfc87 2013-07-08 17:55:22 ....A 119860 Virusshare.00073/IM-Worm.Win32.Yahos.bja-9036ae251bde0758397d499214ace2e16a2ea77ef8f28fec22496136eeffaafa 2013-07-08 17:13:04 ....A 109268 Virusshare.00073/IM-Worm.Win32.Yahos.bje-604be2c35a52fb71cf0f3d29e56549d940fc1d56cd477a9b114ff9ec44a844fc 2013-07-08 23:36:34 ....A 136406 Virusshare.00073/IM-Worm.Win32.Yahos.bjf-a206f38b01a39391100a5089805411ff5da686e4d28b4e9671c833c0fb267701 2013-07-08 11:48:48 ....A 131971 Virusshare.00073/IM-Worm.Win32.Yahos.bjp-182e70b7263cad4cadcd7aa4c171d682cec1420076a7e2c665c5dbeaaa7b61f8 2013-07-09 01:05:34 ....A 130543 Virusshare.00073/IM-Worm.Win32.Yahos.bka-4316db43a5812079c971dff98c257340a93cd9830010e6038108081d913431ff 2013-07-08 18:49:26 ....A 92705 Virusshare.00073/IM-Worm.Win32.Yahos.bkh-907760b060e90d17a079c85f55843f124b9ef9a6c0b83d2c74418a0fc3af1cd2 2013-07-08 23:30:44 ....A 110856 Virusshare.00073/IM-Worm.Win32.Yahos.bko-427a493f7afcf69ad4a25e534a3e2cd47a351b1260c07f50c4eb7bece244066a 2013-07-08 20:48:44 ....A 124780 Virusshare.00073/IM-Worm.Win32.Yahos.blj-315321437005ffc800e080d155f560bce40ca40145e95f0f43ffe30fab0a3949 2013-07-08 23:31:54 ....A 94313 Virusshare.00073/IM-Worm.Win32.Yahos.bls-429eea9ff461d9add230ed473920a61b2efdc2a4685a1076aa8bfb48345c1ca3 2013-07-08 11:42:54 ....A 133549 Virusshare.00073/IM-Worm.Win32.Yahos.clv-18291fc6ad3f2ebc7d83bf20346a5491244b00f64197c703b3465378a978fac2 2013-07-08 19:05:08 ....A 72521 Virusshare.00073/IM-Worm.Win32.Yahos.cmg-90760fc4749ddf05545408e72ba8583cb5b9ad27a060a950e221010a5726f0df 2013-07-08 18:10:10 ....A 64330 Virusshare.00073/IM-Worm.Win32.Yahos.cmm-a04a1c00c8d417178368438a18cb0ba6adf8f7e3539fbcdeaeaf678b23320edc 2013-07-08 21:37:06 ....A 55314 Virusshare.00073/IM-Worm.Win32.Yahos.cmu-620998928d7e7d6da3fcd7e90e5894191f852e2792873a477dded261b20e2996 2013-07-09 04:40:06 ....A 71407 Virusshare.00073/IM-Worm.Win32.Yahos.cmz-53f99bd9b0d786014777e9d2adaeda95ec0613c150b85b5c91be75cf39b45f63 2013-07-09 01:06:20 ....A 100304 Virusshare.00073/IM-Worm.Win32.Yahos.cnq-a28b40730aa611086c849a77c94a234eb274831b58da67ae5cf3cd58818f3a20 2013-07-09 00:45:22 ....A 89433 Virusshare.00073/IM-Worm.Win32.Yahos.cnr-53313b0215295bf99756f16dc6162dbb2ca2b43e30b7ca4fd7a80e5593e272bc 2013-07-08 19:59:24 ....A 69169 Virusshare.00073/IM-Worm.Win32.Yahos.cnv-4134b86cf20b22aeaebc2619237a5f6b90be44fe703459107bac73222f26b45e 2013-07-08 14:36:56 ....A 67529 Virusshare.00073/IM-Worm.Win32.Yahos.cod-23754cbef6ff764adbcf5dc0e0422b18bd950e102286d1b60d56f899e6e46398 2013-07-10 14:07:02 ....A 86528 Virusshare.00073/IM-Worm.Win32.Yahos.eh-3767ffc93322af17640cf7b90850f734c126365bae4df4dd580e137e44ddc245 2013-07-10 02:56:12 ....A 32768 Virusshare.00073/IM-Worm.Win32.Yahos.nj-323605f1da5d79f65f49d43a8ee16c93556ccb8a991b8019e8d2380074814a30 2013-07-09 07:25:58 ....A 81967 Virusshare.00073/IM-Worm.Win32.Yahos.nj-45546984a1db7427cbaef57b34d506238b80066a75a126dd20cad0c99f910c94 2013-07-10 16:36:06 ....A 143360 Virusshare.00073/IM-Worm.Win32.Yahos.nj-655a868537419f5f959da8a57d9a61bd46d114539baeac1e66c270117eb27119 2013-07-10 00:29:26 ....A 81944 Virusshare.00073/IM-Worm.Win32.Yahos.nj-95e94667c15b0dfa0184b1033dc34976f0e5a95bea203d6dd7dea1b1c31e5fb2 2013-07-09 14:25:06 ....A 143360 Virusshare.00073/IM-Worm.Win32.Yahos.nj-970c0c87b02b7e2b285a4e2988c98aa76b7332570de690b225c95ae67580cc0a 2013-07-10 06:57:58 ....A 614400 Virusshare.00073/IM-Worm.Win32.Yahos.nj-b779c8b7dd295e10b4796439e850e09e5a555a086022818dc317d5db173f8bb1 2013-07-10 17:33:26 ....A 95744 Virusshare.00073/IM-Worm.Win32.Zeroll.a-26c82b04bf351dec4c7b7fb4564c167af82cd509b48b98ac98409d2782c258aa 2013-07-08 21:01:36 ....A 72704 Virusshare.00073/IM-Worm.Win32.Zeroll.cd-173b6d14c2f4c0752ec1d90608b5310050030d4270dc38cbc053fb17af2816a3 2013-07-10 05:32:06 ....A 45846 Virusshare.00073/IM-Worm.Win32.Zeroll.g-1b0aabb33af37f40356ada7c590dd32eb6804ac39724b0062b06398c351212c8 2013-07-09 12:31:48 ....A 41984 Virusshare.00073/IM-Worm.Win32.Zeroll.h-51bbc93bc0b667f6b183758b9b80efab7057b0abdb96537423d1a14a14038c29 2013-07-08 12:26:34 ....A 99 Virusshare.00073/IRC-Worm.IRC.Generic-bf2cb223a6e90aec347a670588e9417c343c39295b42a91c71d3ecf0c2072693 2013-07-10 07:58:28 ....A 404 Virusshare.00073/IRC-Worm.Python.Badbunny.a-ca1138109116190f71b884847647e7e1f055c2656492038e2f521bbfe3d4f6b1 2013-07-08 13:52:22 ....A 8856 Virusshare.00073/IRC-Worm.VBS.Generic-fe02e664a428afbe3383d893f3297c8e254b6a159feb7a572e85ad67f7eac323 2013-07-09 10:08:46 ....A 118784 Virusshare.00073/IRC-Worm.Win32.Delf.ag-1d5f4e13ca98eecb6780fb6bc1b24434ad1c91f78fe0af84f776959132e23752 2013-07-10 11:37:54 ....A 61308 Virusshare.00073/IRC-Worm.Win32.Small.jn-65ea4dc8ff59b00f6e605278aa44a97b7f1c2ffd61a0e58c42a1b3137e81cbf3 2013-07-09 03:39:26 ....A 68096 Virusshare.00073/IRC-Worm.Win32.VB.r-1b8f70c9b29f6f5624e30ea208b34305c0659803ea7ed0f961ac5437b255d26e 2013-07-08 11:27:18 ....A 1446 Virusshare.00073/Net-Worm.Linux.Adore-f1f63415f1da8e9d0216e10d39c8a51e0a00238551204e968a23622a1185a9ab 2013-07-09 02:05:14 ....A 72776 Virusshare.00073/Net-Worm.Linux.Slapper.a-1ae3d99a97f4bc0097f85f84846565a095562090a7cf470cbc2b22dd795b5f22 2013-07-10 03:26:34 ....A 589 Virusshare.00073/Net-Worm.Linux.Slapper.a-d99daade38fd115e4a08cbde906214ccd66c228b0e76a3aa7ff928579bdf8f60 2013-07-08 12:27:24 ....A 48640 Virusshare.00073/Net-Worm.Win32.Agent.d-bf2bc5c47fc7b88551e335d79da0394cf3b8e88e65dc00bc0eaa07f4c3e00771 2013-07-09 18:56:24 ....A 438784 Virusshare.00073/Net-Worm.Win32.Agent.fm-53bda0ef316faa873162e38293e6a00900c89e501505b40e992a16193cfcf52d 2013-07-09 02:58:16 ....A 522752 Virusshare.00073/Net-Worm.Win32.Agent.gx-1b8207385b36c589a1c23c4d73edaf8ffd7e2db471d8def49a0044bb0509e4ba 2013-07-10 12:08:46 ....A 26112 Virusshare.00073/Net-Worm.Win32.Agent.gx-1e010b1d92f9e810af09166f162b7457fadad61fa4f86f05a8fcec0ef9d97fbd 2013-07-08 23:08:38 ....A 11351552 Virusshare.00073/Net-Worm.Win32.Agent.gx-2f2f8420c602d6172b72bf5571e7731b4ec05fc0eb66ced2346c1c0dedc906f4 2013-07-09 12:03:04 ....A 100352 Virusshare.00073/Net-Worm.Win32.Agent.gx-3180735bda4093e6e8b9ec4d3bf18cac11dd7fbb3ccc5b3fd477b89a8a5fc41e 2013-07-08 21:24:38 ....A 848384 Virusshare.00073/Net-Worm.Win32.Agent.gx-41baab12e661206a259d477dacb5975e2a64a65a639ebb74a982db2ddeaa3ac1 2013-07-10 06:44:52 ....A 239104 Virusshare.00073/Net-Worm.Win32.Agent.gx-984e6a4fe3744bd4cfcb222afd7bfa515e7128f0a513635a4b3e41702634ddb7 2013-07-10 13:49:02 ....A 3674624 Virusshare.00073/Net-Worm.Win32.Agent.gx-b8e9021388d207fb1b49f49530f9e058647f6400db84658696ff3674229fa342 2013-07-09 18:03:58 ....A 1169408 Virusshare.00073/Net-Worm.Win32.Agent.gx-c0520d1d66c472fc0d115a6d049459f8cc980c2496ec8daae187084c55b71940 2013-07-10 01:57:58 ....A 159744 Virusshare.00073/Net-Worm.Win32.Agent.gx-d0279fff111b8d676ca6c38cb7dbe974dcc5cf1f32b62c6b55ad7f3ced18e709 2013-07-10 16:47:26 ....A 398336 Virusshare.00073/Net-Worm.Win32.Agent.gx-e03679d09d66f0b1f9dd614b5380dbf33e9cdad841d12fdd7df6667168fedf2b 2013-07-09 12:06:20 ....A 497664 Virusshare.00073/Net-Worm.Win32.Agent.gx-e09a7492641cd7fb98f074dd7565efa9b8087e2b1e80806f0356f1761e632845 2013-07-10 07:29:06 ....A 5082624 Virusshare.00073/Net-Worm.Win32.Agent.gx-fb6766756cafd49843b25cd05f7231f60e15afc6dfc4b02628c63216ca24acd0 2013-07-10 01:53:12 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-065822ab19a8942c152df034e007a39484e15ca0807732903259829a26e98978 2013-07-09 19:21:54 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-071c1a37f2581e572e14a99854bf814d3be5ec12a8f02946c115ecf1050e6600 2013-07-09 16:15:34 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-08f160507c6a195e41ccfe7989f45bb5d31e802942dd7cd54c3f751f11dc6a7e 2013-07-09 14:26:32 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-0d0994a27db0d9411ff59ec19eb0f19d6bb6e9b474258afbfe70022899de3f96 2013-07-09 14:21:10 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-0db630900e2108163ee4b388cb48e90be12bcea7f26c60fd61e5454fec63cd9a 2013-07-09 18:43:18 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-0ee3f5852c1b96cfbaf9f0815aba306d6bb79bc53ace4b706cc5a71c39aea825 2013-07-10 01:09:24 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-16a128f65b7b07a6ba85a5bd9c5addd2b8c8a38c6a163e7977945969825fa9aa 2013-07-09 20:45:40 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-22bc46eb7f5ec84c8fff3cdfa0bf5eebffa3157c70ddcc58870c51080a77c057 2013-07-09 19:15:22 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-243426a378d44085cc2b15768fbbfe4bc67f06f3e44515e14887e2c378a0ac2c 2013-07-09 14:48:54 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-2dcd258e8bf7d65fe244137cab115d4e9d094a72a93c04481e0f02e8d931719c 2013-07-09 15:32:56 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-357438363be6e101eafc93a9e2f2b75c9c46df8cf2e30602a2ca0409b73df995 2013-07-09 17:50:04 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-36c866e7de29159d36304d51079e2499b6425144396d0bcf5829017dc903237f 2013-07-10 02:08:20 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-4754d653f7b0b33a369c7e2839aad6f7282b9a50ea394465a3e94e89f8675936 2013-07-09 13:23:08 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-48d3c076d923b405c9d32cb42c3e9b7fa04552edd4c65a703743590107c8df37 2013-07-10 07:42:36 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-49291df9bf895bfa090398edf2140f7fe6664d0f22488093a3594419a627f128 2013-07-09 17:44:48 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-4db33e004071e0e8d0309fb82c504f777b6a44a09ec28d8220095a0d05c0477d 2013-07-10 08:15:14 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-501b37b15637b70f898f1d1aa319516b0a03cf25fe8bd0e94d4c7a5e7a1c79a1 2013-07-09 12:41:42 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-515ff089cca2548a7e0a7de7b416e9d953f80ea8510fb2a1701121a697b8e9a8 2013-07-09 23:07:42 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-53fcf86e3d5a7b96cca21f6601e99f50e516f6844ce2477d8ec7dee078ea0251 2013-07-10 04:35:32 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-578a0f33555392ad523a6cfa9fbdb2732e9a364988e7befc6c4899342ee001de 2013-07-10 03:49:06 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-57d73ea845ba1c1ae02ac48d9c08a214c4548a7ed6db4cdb8e6f2122d98e9a41 2013-07-09 12:15:12 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-5865dd4f2c2451f61f871bd855b615e751b952564a5471d7f1f1c9d348ddfb30 2013-07-09 11:11:18 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-5a4806515a4f2cc9ea95908b204d5ceed62bd4a08c00e0c75229143123652e48 2013-07-10 02:29:02 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.a-5cdfe402d7df8cd1769dc7595281ae929f94ded1ab37896c03b899d2264d5121 2013-07-09 12:25:02 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-695513b4153ccd9d12729b9b605601b8dcbd98ca0a9e5500ab6487c6e562304d 2013-07-09 19:05:36 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-6983dd77e3f576d8e183231f62da6b976a6787aa66d8c11c79373c7ecd319840 2013-07-09 15:55:10 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-6aba7362fd7dfdac9dcd6e0b5f9ccc29db120d2695876de36eb0862b163624c8 2013-07-09 14:28:14 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-6fc4eca69ad0effca6af3273b29cf31b927a12aa8bcfd5977e0e9d3adc0e57ec 2013-07-09 17:44:10 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-7593156893a5b977874097e75b3e28b4c4b78e5fdb41bd634f27710eb6eefda4 2013-07-09 22:10:44 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-77e29bd924d1eec0c5f3d885d614e90e89560eef00a6fc27d85d6abae927b251 2013-07-08 17:33:08 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-7ebaa399f97d01e2531ece56996c9437b4abc113a975630c61ca7ec49ef4742a 2013-07-10 02:47:52 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-868161845107144ee53986de87434f808d02ac53f21443373485519967674276 2013-07-10 02:35:10 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-88ba7b0f16cf241ccd91ef01dcd27062fa5a2d0f00be2276314d06acc63ac55e 2013-07-10 06:22:10 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-8b7e3f9d464f484cfdd0be2278de85bebc3634f52351f486a2833ed56b9b17e5 2013-07-10 09:00:04 ....A 93696 Virusshare.00073/Net-Worm.Win32.Allaple.a-94b7c289834199cafe208baa58306458ebf06b08e5c6932e3b2cbefbc93d0c6c 2013-07-09 19:39:38 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-9b000d56bc09eecd1896ed6d965739e36e8e8ea7882225e410aa9a652f99e806 2013-07-09 19:08:40 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-9c125696846e15321e191e49e95811d0bd8761e0d0d8155a1c3b0c75b9ffec4c 2013-07-09 16:17:44 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-9c36c957dad52e508e9c4bcde74f962cb388bb99f9c8d57fe4cc86373840b916 2013-07-09 17:06:00 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-9e168b0109aaea040c89ed731cb00ba4013f230bf52f5f66225acd578bc44339 2013-07-09 19:18:04 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-9e31f9e6befa4227d55b052d9eeaa1309a9b7bfea56361e369bbb7e406a2f635 2013-07-09 11:18:48 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-9f39455abda2b6066581e986bea513502e921742dab10a7c73443082281faff9 2013-07-10 02:51:42 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-a01eac639f744f91ebc996aae2ac96d3bb6627ada15bc5e1843b95ca2b3a5842 2013-07-09 11:10:42 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-a5a81ebc17d78ce644cb00b3e20545c38cde871b7f32577625f4c382f67d0974 2013-07-08 11:21:22 ....A 18846 Virusshare.00073/Net-Worm.Win32.Allaple.a-a87184cb30d9766576637c72366a6b082e59e8a10a0d9f6e6c898dcad30a32b7 2013-07-09 23:22:42 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-ad1639f8efa77d735d29ba718f8551db42fb6e4e9cd063db97383c9536324991 2013-07-10 05:54:36 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.a-afbf0ba794e8b5167e1c22cdad4dced99e24cac78a7afac8b1b6882fb5bdaa42 2013-07-09 17:25:52 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.a-b0d24afc998eab0069b12949b59b7d933a6e672c15c4be58f5f1fa61b98d5698 2013-07-09 22:09:26 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-b208581e75833067144edc540be885fc2e5fbf902ca6badbe249a3edd9d8691c 2013-07-10 06:27:50 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-b384b8efdf2f80e5c3c442c70539d633ec595ac66b299308ed8f63c73b839e2f 2013-07-09 11:56:08 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-b83ccabbc22b56ede1c79e6e3d4e5eecef5680f41657044a7e824bf975715487 2013-07-09 19:25:00 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-b904d9ca47e29496beea8b78b9ae78bac73f91f62f2cd6c5f49d813f102b82b6 2013-07-09 14:11:10 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-ba39bc6e9b52d9321488c928088fd2092c31d3ee193107e8aaaec0725af23a37 2013-07-09 17:29:38 ....A 130560 Virusshare.00073/Net-Worm.Win32.Allaple.a-bd5c897062e2434d1227be6a817d87f1c7431e082bc84e0eda7ccab22234b47e 2013-07-10 02:25:40 ....A 93696 Virusshare.00073/Net-Worm.Win32.Allaple.a-c29874c5c1ec3a2c47803627a71588a222ac12dead5aabececb6dea9b3eb3fc1 2013-07-09 11:44:02 ....A 93696 Virusshare.00073/Net-Worm.Win32.Allaple.a-c37da07a03a69d3c65d013c1eeb34741d2395aad0ba1db6b53fe3146db5fc6b6 2013-07-09 11:49:12 ....A 93696 Virusshare.00073/Net-Worm.Win32.Allaple.a-c6723c1fdce669ae007a49d9ddbdcd154e3ed057aa93e5aab9429862f64b814a 2013-07-10 00:36:18 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-cee9a9bf599c088e71287f2b559a033bc212bacae864138d9154b0b11e95a3fa 2013-07-10 03:26:40 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-d35c1c3a18d18b7efa4cf4bc14cdda76807118d1a0a454950453fac9d2aae3ab 2013-07-10 01:29:18 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-da6c2b97d98690ccdb23712e0137f8dd3aefdd44d9d5ee8116453ddb9d842b86 2013-07-09 22:13:12 ....A 130560 Virusshare.00073/Net-Worm.Win32.Allaple.a-dc2767c90d29250c23cad071795a0677b6a8410e26743e28ed0fd01820aa23a6 2013-07-09 19:25:30 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-e21e46bf7a9c8d64fc78049dc0bb0a34902efead5284f209b5594ef8b9a3bd64 2013-07-09 12:12:02 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-e65dc33883e133373c92992bf320e0a2f0304f6d70ff23a1535774b6769c7cce 2013-07-09 11:55:00 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-eddc1edbe5f4ef5e8122483a73916f4b228ab08618da018bd97090f6ce4b195c 2013-07-10 07:16:48 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-ef46dc8492ce1f5455fd767b0eddf916d84b12ebf62f5c26fa95e67c100e7d62 2013-07-09 12:39:04 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-f05f3d3a41b2f94d64fe9eccbdd05b18ce1f85e6a9457cfdd0ea80ad515f2635 2013-07-09 19:15:06 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-f53d9fdd9fa092373fe59561bc82833394b82bd6e645dd1aa2c1f32ab0bf9856 2013-07-09 20:35:46 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.a-faab2457526e1a7e98bac7d1d2e019e4815046aa12241282e564b7b7984bcf94 2013-07-10 01:28:04 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.a-fbbfbf906260bdd05f407d060a61a19445f9fd3a35b8d9fbadbde5c817cad1e3 2013-07-09 15:41:56 ....A 68888 Virusshare.00073/Net-Worm.Win32.Allaple.b-022c8e691a00d125cd9d7d67890b83365e8b085721cd3e81d066d9e93baa34b2 2013-07-09 13:27:22 ....A 65536 Virusshare.00073/Net-Worm.Win32.Allaple.b-0b93491fab3fa917b1a6d87973ad4dbf15a27dfaf3f3b59ced8abd158f9922fb 2013-07-09 09:22:26 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-10478be233a7bda39014a6368c6229baee5fedc99060f906f6dc19215d021346 2013-07-09 19:34:40 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.b-15131775b1df6c0305af3c25519fdaa76ce0a3311a5f6698c617ff8369769f16 2013-07-09 05:20:46 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-1639880cb667a088eb30f2f85e1107de127b0c25922f21876fc75d9c6ef08c02 2013-07-08 16:42:10 ....A 175616 Virusshare.00073/Net-Worm.Win32.Allaple.b-172a84623f81933414c83de1f83c5dddcff0fba578effeba24f429fbc50f1c68 2013-07-09 17:40:16 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.b-1daa342fdbe9fb5441c4ea5c901517b18038074e41ebc9daadba1b471424c850 2013-07-09 11:14:18 ....A 96256 Virusshare.00073/Net-Worm.Win32.Allaple.b-1e2612e0038ba20006830decb8db40f62e2c022e2f89849233af84bfd14b3512 2013-07-10 01:24:10 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-22815a8cd25a2e8f8fd066f98abf9a72f7ae722cfc3d1df4312cc3161313225f 2013-07-09 20:48:26 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-2aa90088faf695484805caf16c934080f740942814eb3d93e0fe379b85739d80 2013-07-09 19:37:24 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-30227e4e3bafcd4d54cfc21bc7cf16787a50e243c99ff136f4d556998df8d5ba 2013-07-10 08:22:22 ....A 175616 Virusshare.00073/Net-Worm.Win32.Allaple.b-3891e184bf7d207b1596c47c3c37c9221561c8270c4379499bb34249e80d1e7c 2013-07-09 08:12:24 ....A 119808 Virusshare.00073/Net-Worm.Win32.Allaple.b-3932d4fbf8b4f13fad496b482507654def489cdf11fd9a8ce8d3952c3c8731aa 2013-07-10 18:07:38 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-3eedfd3596faa196fa1efb5af64ff58e806ef8753f633763213f9bef892835e4 2013-07-10 04:09:00 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-57d42486457df99db8445d7a07f00ebe6ccc8d4df79194af0efc631ae17ddb2e 2013-07-09 17:43:02 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-57d64ca04300c23a3822ad0fe025ddcf49f1e88fae52559dfa284377d1e29df3 2013-07-10 00:40:46 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-5fca820ec4847e530b368605fdd5d2479a0aeba42a4fbb9a720a342ba0fcfce7 2013-07-09 21:08:10 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.b-7b2f30cca9640b70eb306e1a164234ce305654fe988239dea45606d940d8470c 2013-07-10 05:37:12 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.b-7b7d0869a35fc35cf05111f773b1d9c36e38742dac78718ee6868fe142a5a740 2013-07-09 15:12:26 ....A 25789 Virusshare.00073/Net-Worm.Win32.Allaple.b-7f149dc81afd576a575ec3cd91e4bba0b2b760b7a63c57f9854139cfa842b1b8 2013-07-10 00:40:08 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-8cd4496ff616f26ea112ac1a13aa2eb9eb73e8b694ca85411c9c14c70b22e685 2013-07-09 09:51:34 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-8d65deb3568281d9c75283f7a5497ab572a670cc9d79c5c79ff4a42a0a348337 2013-07-10 11:10:00 ....A 68888 Virusshare.00073/Net-Worm.Win32.Allaple.b-8d680bf77fc17f234f6adcc7a700d7105546fe1845b653eedd01433d32108826 2013-07-09 21:28:04 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.b-91fc1470934430b24b358e3dcc78d18b0856961cf84b9daab17166f3cdd88667 2013-07-09 06:49:56 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-93b82d25d5caf609e2dcac3c7fb24087cb144c6a0df4ed20bb4b669fa7a57b83 2013-07-10 06:09:38 ....A 65024 Virusshare.00073/Net-Worm.Win32.Allaple.b-96c56d080a0a385649609153555e236ee557b1e3f72229201517e2418169ada3 2013-07-09 14:50:16 ....A 97280 Virusshare.00073/Net-Worm.Win32.Allaple.b-9c4499a10ee1b20c89751854a6ec03aa41a52ac01f7ce0fcd40e79a506c7edfc 2013-07-09 15:56:40 ....A 103196 Virusshare.00073/Net-Worm.Win32.Allaple.b-9dfff6bea94526c3bed6fe75dcbefad7541b02a35232076667d04b2da3f85339 2013-07-10 09:14:10 ....A 93696 Virusshare.00073/Net-Worm.Win32.Allaple.b-9ef9bc84ddd848670ccee6c8cf32e45b9bcdcac82c9c06014d9a5887fa0eb216 2013-07-09 15:53:18 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.b-9fd9d2b26b0b4da2adcf2f399e7bdb13c303b34769fa3f76cdfc7d2af35f9199 2013-07-09 19:02:28 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-a486afe98dc660aa7be04ca9aeac36220bad139e07ef16785ba35d6c2daa1eef 2013-07-10 16:09:14 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-b18f12d42f2229f4f597081874a4549e55f185b2c81121d6ca63a68336b8c68c 2013-07-10 13:50:06 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-b20c794806999f58a6846b8d6292400bc0b3f3b20a92635e3a58dce826e26980 2013-07-09 12:06:00 ....A 63240 Virusshare.00073/Net-Worm.Win32.Allaple.b-b2d1cfda5c32bb3d417180790c91bc996c3af7afcef587c9fc3d05c844669107 2013-07-09 21:25:12 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-b4bb13d5b322b19af5d7b61229d41e00b8b6ac82b62598b6f23e58ab6bcf4e0c 2013-07-10 12:23:00 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-b502c51599614dc914db44f6f548ec49c58333e647add3f5e01e2aebd0962ebe 2013-07-09 20:07:26 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-b94ed2c28bcd54d156adc81949139bc66bae9f66d212dac673175861a4ae5e7e 2013-07-09 22:03:02 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-ba43050613e7b731a378d2f6dee47ea1ced72642ebf60359995a6435cf9709e7 2013-07-09 06:53:20 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-ba75c66b8beeeff2adedfb3dd46811abde34f8a1545451958fe57e92475a6092 2013-07-09 18:15:06 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-bd7307e1036ec7998f9baf124af064c4fbb46077e528c79628b4062543c714a1 2013-07-09 14:18:58 ....A 68085 Virusshare.00073/Net-Worm.Win32.Allaple.b-c9b7fa945d7d190926d6b7edb9ac24cddc77f61ebe2fe91b7f1fa1098742283c 2013-07-09 07:34:58 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-cd6848524b5c1b303bc9d0df3964192c80c4cb2f45575dff9ab9cc95c9956cce 2013-07-10 02:19:44 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.b-cffe86c367c749c9951967648e64b61f2600ad55d4004a009780c961e6cbf633 2013-07-10 01:29:26 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.b-d495ef8ebfdb475634b2170f8fae4170025d4eff6e5b37754ffa58c7e44525c1 2013-07-10 18:07:04 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-de0fa1ce27e38fa5ead7cf6a952524439a2881acbcf76a36a21f55167f3d575c 2013-07-10 03:33:30 ....A 166005 Virusshare.00073/Net-Worm.Win32.Allaple.b-e2cae4b2a8a5778aa17ed08b19de6718d763e6ef4faeb028377c56f6af2859ea 2013-07-10 05:54:38 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-ea579ae7c98a49c01a68ccb5fb89371997907a78772168a48faac504eeb7e18d 2013-07-09 18:24:20 ....A 63488 Virusshare.00073/Net-Worm.Win32.Allaple.b-ebf85cb00e3335aae0b6e50840f09d8a1e082c9860a8d6a511f2a980db1a7904 2013-07-10 00:19:46 ....A 57856 Virusshare.00073/Net-Worm.Win32.Allaple.b-f03d0f0f61c82e9d202d0d0a0a263d247f5803f8599705eb8d1944be936d7c4e 2013-07-10 13:49:44 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-f098dc1cac11293b37a0876cdb2d2c0605a4875f8521f1487ce4bb58bdf25d9e 2013-07-09 12:37:50 ....A 97280 Virusshare.00073/Net-Worm.Win32.Allaple.b-f4e377898a5de6bea843393ba178a3ba470924aa948b5e05778baf63f2a8638a 2013-07-09 19:36:18 ....A 67584 Virusshare.00073/Net-Worm.Win32.Allaple.b-f7da57828f29b035d9384d8dc9bd01305793a8db535c845118712bb4fbfedb56 2013-07-09 10:34:02 ....A 77312 Virusshare.00073/Net-Worm.Win32.Allaple.b-f9263a6600af48c0b11da2e3490e6dba497381148c1bc7b91d5ea7e4f1bfae17 2013-07-10 05:12:00 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-1b2378c91794d19429c35832cd74af638a3e525f874669800e1fd0794b8f69af 2013-07-09 13:57:06 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-42e2b6c1dada0e887f9f1556cb37f4585b2277686c513be11df043a468bedf41 2013-07-10 15:50:32 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-56bb4d7f37be2111e6f866dcdaf27f8e3306ad3616ce6b207110d05d1a7acbe0 2013-07-10 04:32:04 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-99f35480523de30d8efffd8d4416dd8485fe46dd78fe0553284d5297df897eff 2013-07-10 00:35:06 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-9c2d298d9f88e5df32688f11e1a3f660b2af32c08ece1e77ec0c2ec3e5e6ffa7 2013-07-09 20:00:36 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.d-9d620d854ebc8f759a44642569acb57a33916cbf7c4e3f2bead1478087372533 2013-07-09 14:53:42 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-003d6bf52efbe552fd1a637387956bab3071f5ce3c52ff153e5010e9a9d1f58e 2013-07-10 17:43:52 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-00dfdcd1903ac4cba1f1caaca7c8ead86928c7d6eddf5a8f5dcd4ca9a87d63cc 2013-07-09 22:32:06 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-05ea2fa3901db2f161ea77b538974c24469c015c0048db627ce8da267a2190eb 2013-07-09 13:19:16 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-062978d9dd7af0d4b18dcaadfab6259ded0b4cc7a541ac4cba371bde825277d6 2013-07-09 16:37:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-06ca6b24ee56288169af7da04bffcff739a2772c001c75bfe6c57a84557bf5a1 2013-07-09 12:38:16 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-0bbba08e2de5d03526831c2af1b53dd1e3fff1ef2a8ce5d188d23c54838d49a1 2013-07-09 14:15:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-0d631d3a0ab0b73b0f8f832d960b2f74fe1fd11e28202de926bba638286c5dd0 2013-07-09 17:51:24 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-0de670f73f1965eea56092e4be5f6c1707288f894ba324f0fa33da17042200b1 2013-07-10 07:18:10 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-10588b8359fc9b3bd56167ec6d69b583a1999561604aec57db8829bca2897ec2 2013-07-09 11:31:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-11323e244784dd5026fcaa5070272d4bef54725649923be1527dc3b785c3f217 2013-07-10 00:22:58 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-1648ca7019ad912ff2f29364119008d9d82d9c29418c66c9be628bb61a01504b 2013-07-09 10:23:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-1b1b03dba86ea07ec64310c53cbec042a597332d0aca36ee1b8ee539b04970bb 2013-07-10 08:34:58 ....A 113259 Virusshare.00073/Net-Worm.Win32.Allaple.e-1c0f57acbb3a0f00b1f562c76e6fa749424064439f3338a38215d56046ea9ae8 2013-07-09 14:15:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-1f0abc55cf14b3a263ae53c4224dffe013806fa48316c0bd202455866080fed4 2013-07-10 08:10:24 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-1f49e954f092aec708faf99578795d101b8c9f11536fe9a0d50aea7cf7da7421 2013-07-09 17:50:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-210008405a714c7d56a46834e44e06e0b74dadecb4c0f471b205ff4407787e57 2013-07-09 15:43:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-213fb6ac6c718754ec54aaddec5472915ecce685e3b68d2093bdfda0c0252081 2013-07-09 21:33:26 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-21ff069f047e96b8cb24a6d936438b176b460a1b12413c21210520ba602bf268 2013-07-10 00:38:48 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-22321230df71852d77df771516bf24c43a857a37150fba8f45effe0d86f4b5c8 2013-07-09 15:28:26 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2485896ee9d1de40bc6e26900e68bb2bb2e73a4e0b3cc71df0fa401c625f32a7 2013-07-09 10:39:42 ....A 122368 Virusshare.00073/Net-Worm.Win32.Allaple.e-27289717abec62c7b34f8a7e26156a958dd8aff406e2bdac9543877fa5eb8732 2013-07-10 03:14:30 ....A 122368 Virusshare.00073/Net-Worm.Win32.Allaple.e-27b5d1b98a38e844e91be1aa9acacb00ae89b06ba685585f53cca86a340cf763 2013-07-10 07:15:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2847bd0ae9e36a1e4d3038c28c9bda8c413f8881c35b9c50d4800c6da397d0d9 2013-07-09 23:22:58 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-29e4befdd4777926f1998e280bc3b95d4b95749969e0f61402f01da4a9100967 2013-07-10 09:28:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2a2c5b9326dc333ed6deb79f54994202e00ccc47436b3a17272ce267c517eefa 2013-07-09 13:07:20 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2b2352e6393c6390c42706f6d0b188ec741d1497a89290e14186b9d41ec5d665 2013-07-09 15:55:18 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2b7dc232857a3c2951146269c11eec8d9c861ddcf31fc27e2074574246883c45 2013-07-09 20:03:58 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-2eb8acec5461c69bca1e5551951c64a85742c0d966ccbfd0175e4c491c120335 2013-07-09 21:18:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-336706a61968c0ddd8c83fa25d16717deb7ad1b3b2c3602695cfd47bad59b12e 2013-07-09 19:43:12 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-348796f0a61bcd2c2c6d2df2b2e64a0b34b83e49a98f4b89ade74f331f0434a0 2013-07-10 02:22:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-359ff4677d380df2c2817bc6d73ca66956526526b3d139a392793f071c229f21 2013-07-10 01:11:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-35ccf4a289e2d06233f4db5963d70cec03b9de8969530119f887699f4c9bd6a2 2013-07-10 06:01:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-35e273e088bf35e0d7127382f1d130420fac6f8540f10f986c9011b360fcc86b 2013-07-09 11:14:42 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3a6aeb80f3ec317a244a3f3a4c8069eb09ecfd259cfa13ddb76f7b66de3a16f6 2013-07-09 19:47:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3b2fa12001c088ae2649aeb19557ff864859b02075342c80cbf2f64fce56d8ef 2013-07-10 07:15:44 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-3be5ca139d8f0e3665265c01a57e9a2964770f2eb34f9dbc6f3e93d733e91f6d 2013-07-09 13:43:08 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3c0f4ff0dd975ece3f7118f7f544f147ab0fe0374f2bdcb99a978b9a44513ae1 2013-07-09 15:37:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3c292a743dd7d13b05765e83cef10b665d9bb2354a481cd10d0a8ce63768a14b 2013-07-09 12:09:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3e2d1b612d05d25e573631cff4ec2b65e569872f1e3ec92ef56a95a9c1379bba 2013-07-09 23:30:06 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-3eb4e338464ff63ce1079e59051e0bc3f1feb77f0e5759e9a5ded6d548d40fb0 2013-07-10 08:15:40 ....A 57344 Virusshare.00073/Net-Worm.Win32.Allaple.e-3f267168573f7de94a906e234e33d8f7f840875c25d65d1f09c4747e90e69876 2013-07-10 03:43:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-419cb4492cc2ea43889411b17fab09aac3a0ab21e53ce353c6c631743f262996 2013-07-09 13:37:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-42698fdb894ceab0135f2469d231de042651c475550e949f81d475e9ef16aa0e 2013-07-09 22:01:26 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-4328d58b959938dc2f7794f846300a87d40cdcf672949d80f655d2cfb996040d 2013-07-10 03:23:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-43ac11a604814adb9c3c7eee0c9d6d2081cae87972647d4027a457d2a46066ab 2013-07-09 23:18:00 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-45888b1e96f657a441642c7415051a693379690dbe52ad1ebfd3c1b85bf15513 2013-07-09 17:06:14 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-48721c86485ea4d064a6eba7b795adac16aae8db7109b24e1f24041a9e17e277 2013-07-09 18:04:14 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-48e5404c7704a74bb0805b240ac28c23706c2ed8fea9b5edc1605ddfed25f4d5 2013-07-10 04:47:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-49f27f1c3c3f58cb7c0e8ad26e04bd96085d978610c5f96a97f8de17af71df43 2013-07-09 12:11:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-4b8d73036f10907f3e87bcc82e812df5b83bf5218d79643531f35447daab3ab9 2013-07-09 12:33:56 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-4d2072c4fb4e415dc78f6e9567ab5cf3a1faafee42b8483aa00059ba6f416456 2013-07-08 19:13:22 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-4e6793af2c9d4e6fcb18d298751048cc0c86cf29bb15a48129fe5b17031501c2 2013-07-10 02:23:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-4f9f859f44893dc0e4b9fc24663fc227401e301bad52d1c0f88d9f343d3b503b 2013-07-09 15:57:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-50e6a2b4a9d5266f92a299b71c71737385a5ed5e55fead3d91dc18d9a88667e4 2013-07-09 13:46:36 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-529fb0b6e976b9e88524a03cdd6f01b928e1e3f9516767d21d5f66dd0a14ccdc 2013-07-10 00:51:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5588e2172cd25afeb01f4cc3a2f208c1b0588af6f6fc0f8aa6346d086954a335 2013-07-09 20:03:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-571cff631aa808b0e6f2e8a2e64366556259580459c59b86115a355eeae8570e 2013-07-09 13:40:06 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-59550087ff5426dbd2a959ee4c96cbfc960c4f8a1dd4feac7e98ed0a3fa66b2c 2013-07-10 06:12:36 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-59e87e6bf602ccee5c41ccea6b4c74cc5fd40698376f6b5e4878155cb466f190 2013-07-09 13:26:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5ac23037eeced49b280aab8aea2f839d8963d8c146c3e20ca4d306db92faf894 2013-07-10 08:10:28 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-5b509e5094516582097e502704603808ffc2a3a02fc8ab9b6121c25d37776009 2013-07-10 02:19:00 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5b580207027e2b2d77e42327012ecc9529518307a1d21eb5903e611f1f7a5560 2013-07-09 15:48:08 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5cd193944a89042e33e8df87c981c51f220aa7398a490365713b4af81053d790 2013-07-10 08:53:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5cf7e4dcec3cdda34e497ee66375112d895046b7052e9c74077f0d45cbfd66d8 2013-07-09 19:05:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-5db9a31c823c917d9f47a123095c808a45fe9c0fbb4141416b8308fc5b6dc4a4 2013-07-09 16:33:02 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-5e2abe2690f96f80cb620adfc050e75df73207b03805204c1a3241511bc83344 2013-07-10 07:54:40 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-6590170a3146e1eea2c48ae5eb90629b735092949473de4381c36b6dcc7d9f2e 2013-07-09 14:28:06 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-6a774703ecd2d98575144983d08202d90054b8d9f055b174acfd9b3916935a97 2013-07-09 19:47:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-6a7f5fd22122ca8d843d2c6ca34e84b219f82204447e22a9b9efa88c36f0df34 2013-07-09 13:45:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-6aacd9431c41985934065413289c0bb8ccfc449973320118d8a829b666ba327b 2013-07-09 22:32:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-6fe5c2f4bee38380ce8059fd002fb0c73a4817dfc28517ce55428d902f286d0a 2013-07-10 05:31:08 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-70c4b271da662b0144ee9acaa2fa0a4a576d303a6ab1eeaf3e5483adab8a0b46 2013-07-09 16:19:30 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-7296c499823d668e4bf7462f3c1d5fa60c8ab387f4758e905c203f84d58ec8e5 2013-07-10 07:13:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-73bd3cd044011dd3d7dc1bb0f9b2b127aa06079ad383ca254a713d244602d3ae 2013-07-10 04:08:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-754460342a7b9e451de83024dec75cd3a27388edfaf656224a6f212d3578fa8a 2013-07-09 17:44:46 ....A 122368 Virusshare.00073/Net-Worm.Win32.Allaple.e-76009b6c646351b5fb8d3d166c4e2fb87030952253856de758189774fce0fa7b 2013-07-09 14:12:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-7696d9811b3361b9213a376252012030100eb30411d780f7eeb9930f557d8db6 2013-07-09 13:22:48 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-7a06a5aae1620b88e9f7f255427c77c6a7ef4bedb0a3f7cccc0579707e02bcc4 2013-07-10 09:44:14 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-7be0265077f505463b9cfdc6d218c66ea6d7f72a3fe588a5f86dd3f33248d642 2013-07-10 00:48:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-7c77d8290300df70583c8eaf720782e4fcb9707c8e097bcb6cf9c0f7c77dc16e 2013-07-09 22:51:32 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-7dab10e4c97778b242b9f66629950bbef9e4dae4b3017378602644aa8eb04f86 2013-07-09 15:42:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-7e80d334fb4ebb01779183b3b238e1d53bcb2da86a93b24976e3952940864487 2013-07-09 15:40:36 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8000d90455ed742c86ea8454e19d09550a01443b683885875a0e812e3bf16ab5 2013-07-10 00:53:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-80a0f84d901647baddc625fd07cfe24d5e828be4d46037110fc2d56eced22096 2013-07-09 23:54:14 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8162af6826b6233deb9edd30101454c16b72f29e5d054f59135c077680382110 2013-07-09 17:04:48 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8203b0b9bd59f6243939a8114e2b7e01ffaf12579e6efbe44b33ec663f4450b2 2013-07-09 17:24:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-821a40cfde3bef77f40b3490fae0380f08262d359063ac796f44bfe20f62962c 2013-07-09 20:26:04 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-834fa979f1e8bb8ef405dd6a34effd559e7910ddcf7d22fa3052fd883ca6019c 2013-07-09 21:54:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-83993198969c9213b32b86742ef383001afb336fc56a853dcfdde96157bb5004 2013-07-09 19:08:06 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-860a00ebdcbe006dfb9c42190c7997973a74d70c7ebeb22e81a6559871b468fe 2013-07-09 11:42:56 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-862c43efa7bdd58434a98eb9d1f6c0347982f80c1dd26eb0cbbd77a05917463e 2013-07-10 00:43:52 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-89c1c63217693e3a1a679edc096cc3e28cdd3949b959298486a43be853cba132 2013-07-10 00:02:24 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-89ce2780cadd52cf6599a01abb161cb27940494a8aa000ed3f5562f3c7b81410 2013-07-09 10:42:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-89e6452d0da0c2451d37146bbad2c9cb1e088b33bd1f2a7c537b8b44bbd5c483 2013-07-10 04:23:12 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-8a3fdf0e02a921ebed8abb3cdf2a444db476a7265d3fdc26f24679b084290c9f 2013-07-10 06:23:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8ab5edf878fd627eee64970e65fad41d8f1ef9d3a855e7ff79a0e2b8272469d3 2013-07-09 12:52:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8ba5f69fb46ec3fffe7fa4ef103141aefb56e1811454efee9eb31a78b7f916f3 2013-07-09 20:19:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8ce7d265b49f2d40a9ca319753b02235e0422ad255cda1821756604725addb96 2013-07-09 10:24:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-8d8ac21dda3fb46b122344f7cde2d3bc06f999894549ad18ecdfe0708001b7b0 2013-07-09 17:21:20 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-90651947bf970cd05cd19a6440b3cbdef6ab0f6ebfaea7717aa30edfe14c5d18 2013-07-09 15:25:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-907ed2dfc93588c9869b8f4502280268eb4fe93c64a983996b3216687bea1751 2013-07-10 11:44:20 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-911b796150a2e909d61e48ac4a9a58a5ab59e80f9e32d48da2230b49ef32092b 2013-07-10 18:06:58 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-913f8be83244cc80b09741292523bb5c19d38d64c06fc7a5fc179d72f1262a93 2013-07-10 09:42:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-925f91ef708002d1194526e0fbfe24e56620ba7311f18c829316c4d0b043a952 2013-07-09 17:39:18 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9349ac2ec147def1a5bcc721c2e82fffefd3613c2e42666e4ca295a3d04c2e35 2013-07-09 13:00:18 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-93e313eddb29adb65a66eb6c869a1da32e4be117670055b3f93be33a25beb4bf 2013-07-09 23:34:38 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9510ea9a96eca6d71716a156ab5b099362e46ebb61be5c7d770b290b68fcdc19 2013-07-09 23:29:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-952d1191f115bbe5097f40dc7e24d87bf42916656f56ae8b573bf7f41ba83533 2013-07-10 02:01:50 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-9673de32acb75a19e6ffa1abbfe5fe969ae8ca0a278843e02e886f3f38345b38 2013-07-09 23:10:36 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9759afbc8ed7e36bea334ef281e7daf60d5d35e51e644a6e784ef15da32da08e 2013-07-09 10:57:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-98dbcc332f37141fdd047472e9f37dae95798c3cea1477ec634675f82a527e8f 2013-07-09 12:08:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9a0953389dd679f1171f39a2979134604be88f1a2194cca27a9d9a1ed2920079 2013-07-09 23:09:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9c5158e2baa860df8090c10cf9337627eca568a40c0fc1875c13840c808fd4f4 2013-07-09 22:04:16 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9c746d30b958e4aea3fc338cfc285a54c5550a798e9490c299e3616e21d584f7 2013-07-09 09:26:24 ....A 114176 Virusshare.00073/Net-Worm.Win32.Allaple.e-9cdcaace92d05f47d52eff078cdf655e7729b85f8fe5a33a2bd7b6db1cdc337c 2013-07-09 15:27:30 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-9d044ee1801c061f09becfb2763119ac7b4453295d38cfb5bbc15d9dc38f96ba 2013-07-09 14:13:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9d30189ef7188e824d748d62e7421b78f9c3fe68f4449232ac5fefb5804b6929 2013-07-10 07:44:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-9d84ed4e4703f511576569d56ef26b8ece55b979efc1815fb64a95ad11764e49 2013-07-10 09:10:10 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a0153de8076452c44bdb52ab771c8febeeb25045891be54e9a158dfd1d4033e9 2013-07-09 21:19:38 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a134c80099dc37870d39b971e8ca7336881091d548da46f94d419c86dcf3c766 2013-07-09 19:49:52 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a19705decfba46e340897ed9031a392ddb995bb63b121b8df9a7c1da9af7c38c 2013-07-09 21:25:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a3863bd6269ed2c134313b5f261704333d98e804604f86b9f2150922da91bb0d 2013-07-10 04:11:18 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a3a29f025ccbeb98d7c14b7b4b7be1fd231c12ad2fdcd0ec62d0ac3eb7f6b1ad 2013-07-10 06:26:40 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a8d567878b85e3aecb09227dccc3dd58d2115fc33f0af518ba0f7a28f5100f8c 2013-07-09 16:02:28 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-a9c22f453456ef630ddd64bd0aafb22ba34085afc5dac5b3bc8b41eb834b22d2 2013-07-10 00:43:30 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-ab11aeb22da99ce045890e54562315c6083dcdeb6814d84911f5dae955cb885c 2013-07-10 17:18:28 ....A 109526 Virusshare.00073/Net-Worm.Win32.Allaple.e-ab50581b56bb8a5d03b6556ac7bde4f9f8760d3b8e6adf48ce20cc242b99d1d6 2013-07-10 00:57:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b098e5a8cb9f5d78c27c5012f848c2e8ba4817a2b0ac36306134c81ea6856ac9 2013-07-09 19:51:18 ....A 122368 Virusshare.00073/Net-Worm.Win32.Allaple.e-b32a6195b856ff245f19fe320a7a39ec0f19d7f440ec62bdc6104a8c34874096 2013-07-10 04:34:04 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b35d1062cd8cb260372b4a5f641d7b3c220193fdc5846f746dc8ed9771cc1323 2013-07-09 17:07:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b432118d4c5695c60137762c27d6272322a51ba0941e8c544e4e183723d3d96e 2013-07-10 05:45:30 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b7b3f3e2ac19ca6c89f49a6d4c8900425f72922c07693c9e6d427d94540b3ce5 2013-07-09 06:03:54 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b882644936811d63a073653e952cc59509b653a2ca19661ac273485faa30c628 2013-07-10 03:52:32 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-b959ac961357b70839c92edf610d671ff28ad339dcb43f6d7b827c4c110140cd 2013-07-10 05:28:56 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-bb681d3cb1c6e16f346d3616853d2629c167674b716dc02e6ef61f0a869fd276 2013-07-09 19:46:32 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-bc151aba5515f0f70f957b98196588013ac541b9e5188e1c2b4c75aadd859654 2013-07-10 07:22:02 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-bcfe09a6079a5d953be9b4c519f612d5934c75b404dc875a5aac62055953ad29 2013-07-09 17:51:32 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-c307fea4c33ef0d22a2ae2ce6ce5d5b9c6956fb3712da1103246ff5e6de6e8c3 2013-07-10 01:59:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-c3842b52f84baf2b3fa255e61bcb28eed6537ad6442e41598841baa1a55e5d2f 2013-07-09 17:58:50 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-c3d10e5af71cc14c594c2725f53f9e9fa08e1908e4cafefe0f5619033133722a 2013-07-09 05:30:22 ....A 89600 Virusshare.00073/Net-Worm.Win32.Allaple.e-c6e2193e9b61f17908586c14a538f7a12a92669fa5f5a6bb95969032b3618b8b 2013-07-10 02:04:08 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-c7dc090982a07e0078c7c46229945ddd5c967d625d5effbbc221bb6e07bbfcf7 2013-07-10 06:30:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-c841fd35e80a6e5abd2d7c9dd069e05d0ce4ec9705f22acd588c7793a2ee5a79 2013-07-09 11:03:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-c8b0967c7b293b90f6f3f5d9303fbb98ff17f36b02dc1c48fa6e40be9af53a4f 2013-07-09 21:25:06 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-ca05ba08e403ed82105b91ceb56c5e8574b14afbb547e33a4bede305d7e75d0b 2013-07-10 08:36:18 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-ca9775da5bc5f8146fecd30b866c70dcfed4a483791059ae27ea0ee562e235f4 2013-07-09 18:21:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-cacbf7b8787d777a196943f96ed9290f4a26cb85ae6f90c7b6837243662f8b4a 2013-07-09 19:16:48 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-ccde44203799083c5468a86a56ecccbe6fe45492f4d5fc156be74153116b8a57 2013-07-09 12:25:20 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-cd2b9205eeca707c278ce261f3f0561aab73ab6b73c0854d38cee95440f64a60 2013-07-09 17:19:18 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-ce8e477f580b3ccc0a80e99afff7944d025e9d91a1036da44edede162921a1f9 2013-07-10 01:37:36 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-cf0457f0c76bd3ed89bcd79b1e3fbc03352e49ac2f37ee6fd4f9cb971c2ed10e 2013-07-09 11:30:44 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-d2713ad6264c443046857263d109562aeea07834f0adc35aef0071d4d326404c 2013-07-10 06:01:34 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-d3ce8be457894a53a6e412812bc0fa655a8ce5706bec909e678c8da9fc92b81b 2013-07-09 18:00:44 ....A 82432 Virusshare.00073/Net-Worm.Win32.Allaple.e-d5752448fe931ea2a092c76947e1debd606f5b81892b72ff1897650b1d67e8a3 2013-07-10 11:02:36 ....A 122368 Virusshare.00073/Net-Worm.Win32.Allaple.e-d5dda34e6c1eecb118b23e7042c27d76ba2b7d2afa919076787693d7f0a9f832 2013-07-10 07:05:24 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-db75123faaf6748f9b5d9c6e221b663543b413eb69a4f2e8acf1c5bef5f12a27 2013-07-10 07:05:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-ddea12e06ae9d8e3bfbd61e1826dd0f06aee23bae308d2ffb9bd80f0aa38d39b 2013-07-09 21:52:00 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-de5c1d1cf5eb59430ea3db2ac80c3f0b3067306d5624c0890b5c19f0c66ab26b 2013-07-10 09:32:50 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-dfa4a5beac4c7d0980cf1f62faa21ff0ef5df7c2c4429c487594a34f3b46e036 2013-07-09 13:20:02 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-e15a09d5e09a65b36d9a1b814e3e951729f1ed449f92be5225817afebf89ca94 2013-07-09 09:50:00 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-e257ddb2009be43cbe02e0307f1c2c412b03dfa98d3756eab53da1127bc66b0a 2013-07-09 14:55:58 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-e603d0dc1afc974c6d0c89225f67ec6c86d37aac1ca56421e5d393376e278051 2013-07-10 00:45:02 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-e6e3347cecaef386c2e0b75cddcf52ea34baa8857ab8c219867a68cf21f937e0 2013-07-09 13:05:38 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-e74d41a8e94b9476e5259fbd21b25e2ba2cee7a9415b8701af4efb64d0af401a 2013-07-09 21:21:16 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-eb00dc1a8ab97542648396ad7ada5ca2eccc276094b17b3600fb6c9a561b7d3a 2013-07-09 19:56:18 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-eb50df605364a27d24fa3dd24d19dce9d0d67d98d1f950ca2ad474adcb359e0c 2013-07-09 22:32:26 ....A 84480 Virusshare.00073/Net-Worm.Win32.Allaple.e-edb8631200ecd5b84a8f4dc5239b6543c32d644752814d8939da1669d2765f0d 2013-07-09 20:49:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-ef4ab0b7d01f7ec6090c44a5f1f75714d3932e99017f8a17567d21270e56811e 2013-07-09 20:44:42 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f00f33b2b637ceaa8437f37e6bba843d4b124f126f7c55cf0fbfeacbc4fdbb74 2013-07-10 02:27:42 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f12385e02ad8533cb28604877a843b7791bc545fc1d66544d3d0b9400f9ca8dc 2013-07-09 23:20:12 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f1da0a0ffb4845db2c2b41815f89e75c1ed48e9b2591c939ee702dc37301689a 2013-07-09 23:10:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f45f0f642707e2a6a16d9dd146f3a96fadcf0a246538dbe95a93e005b446725b 2013-07-10 06:16:50 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-f4977b7a9f32df4c032a707d52473abe20fe17e9f5b56fe669855a4d47850e90 2013-07-09 18:39:22 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f73a48f0011ac8105cf09a5f7899ad33d9ff1322dfd4a680e6872e5c01bc08cc 2013-07-09 16:17:04 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f825d9e2e9d7f5423b19f33f806abc615e9150655328b5effbc2069187d2d5bc 2013-07-10 07:40:08 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-f860f05f5bbc370526b4e70115d7c8a324ab491644137abd9efb846bf454887a 2013-07-09 15:44:20 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f92d509d1f5099009483a573ad59b74eec3369630532a930597ddc225adc6d82 2013-07-09 09:50:46 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f94c77e7bb42c39ac9da0fc005f1b34e79422891f07d4e728e2f45410c880f8d 2013-07-10 03:59:58 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-f98abbf0fc5825eb1166faae58db2cae8133de3f9941e0b49b9b02e9144e60a8 2013-07-09 15:30:00 ....A 78336 Virusshare.00073/Net-Worm.Win32.Allaple.e-fa672f097cdd9afeab69394c5b16f88c4aed61a5f0a1dfaef69d47db96cec9ce 2013-07-10 09:10:56 ....A 85504 Virusshare.00073/Net-Worm.Win32.Allaple.e-fa701c9a51bbb9bd0ae1ed568d476b615065fb79c7f0f13373ae2761a1eb41a9 2013-07-09 05:54:02 ....A 91136 Virusshare.00073/Net-Worm.Win32.Aspxor.ki-2570c2a9e8399d3b8b1540aac66cf1254a2ef0e9e0402f001bd8cc7d82f95f05 2013-07-09 19:54:04 ....A 89088 Virusshare.00073/Net-Worm.Win32.Aspxor.le-1af63447bcc4e70c95f2e0c580808463bb6a64a0f95f4ca403342c4d1e2a9719 2013-07-10 11:17:08 ....A 332800 Virusshare.00073/Net-Worm.Win32.Bobic.aw-99a25fc98db9ae65a3b0aaf33a81f734339b7403fe8079f9259e9158ab85d2e5 2013-07-09 11:50:26 ....A 64000 Virusshare.00073/Net-Worm.Win32.Bobic.dh-43c00999dfa3bf069318fab728eeef16492c78343fb9609508302d723107b5a1 2013-07-10 14:34:48 ....A 64000 Virusshare.00073/Net-Worm.Win32.Bobic.dh-74af7fc25b94b808074a5dcdc934127a554c4d0c15eb48c7f4927da3868566e9 2013-07-10 15:50:34 ....A 26473 Virusshare.00073/Net-Worm.Win32.Bobic.h-ee03823d47c65f0c864f620cdbf83ad2335a88eb485c53858c09f6562992d612 2013-07-08 21:59:52 ....A 73196 Virusshare.00073/Net-Worm.Win32.Kido.dam.bg-8ff5ce67d609ae904d8c1f75317822e5f83da9ac6bf6dbdb5cb4900639d86554 2013-07-08 15:18:00 ....A 135780 Virusshare.00073/Net-Worm.Win32.Kido.ih-1adb4a41e675819318d5e1469942647ed6d8ae73948ff12356d19e61d75dff7f 2013-07-10 04:29:40 ....A 164746 Virusshare.00073/Net-Worm.Win32.Kido.ih-1af4d8aa4837a08877b7e10f19c9893018f6d0f5c7a93458063434f88f6e81c8 2013-07-10 16:54:52 ....A 174326 Virusshare.00073/Net-Worm.Win32.Kido.ih-482b6caedc381190cfd1517742ac527d807fb9948d1acc111835cb2ed228f807 2013-07-10 06:23:54 ....A 45080 Virusshare.00073/Net-Worm.Win32.Kido.ih-697015e69460911effb1ca002a7c1d2a9cfa51c7dfc65ad2d0ff76e029545745 2013-07-09 10:59:50 ....A 46038 Virusshare.00073/Net-Worm.Win32.Kido.ih-6eaa9bff31f68f946b4007684ba598b54b4e6c12dcb57face491b616de2c940d 2013-07-09 06:54:26 ....A 99554 Virusshare.00073/Net-Worm.Win32.Kido.ih-7596b82acb19da68853666f9c9699a68f39c6b5d3a3b81c157e9cbba362c4a61 2013-07-10 00:48:58 ....A 166922 Virusshare.00073/Net-Worm.Win32.Kido.ih-8a8cac3d52f60345593642575838cba6f83dfb3ff64d263fc706b7287e1e8213 2013-07-08 18:50:22 ....A 168032 Virusshare.00073/Net-Worm.Win32.Kido.ih-8fdd78ad7b3bec98b6a376c15faed551c3b220645337393f22fa53834cc9f12b 2013-07-10 17:08:18 ....A 160535 Virusshare.00073/Net-Worm.Win32.Kido.ih-936a9b35be32a928bc27d433678fa96e3eea43e919e584c644a4078442bafad1 2013-07-10 08:05:26 ....A 159126 Virusshare.00073/Net-Worm.Win32.Kido.ih-9707514cb601e62435dd1cff2b5112591df59b330ba363d151eca876bab01747 2013-07-10 00:22:00 ....A 165749 Virusshare.00073/Net-Worm.Win32.Kido.ih-994aa21ee18a0049ef2c073fc0e1e0166895044dd500fe047bc0984d33220e01 2013-07-10 07:30:00 ....A 164746 Virusshare.00073/Net-Worm.Win32.Kido.ih-9b7c2c8b442a1368bc05645fdfe9cada1dfc5764340c3175e0572148bc5d5a80 2013-07-09 06:17:08 ....A 92370 Virusshare.00073/Net-Worm.Win32.Kido.ih-b2b3e30af5558373cda43c88b1dd030fbda8b4c0b82ce4157acb9a190bd6d1ee 2013-07-10 04:06:10 ....A 167415 Virusshare.00073/Net-Worm.Win32.Kido.ih-b78b8803ea35fcc86d5db9cb0dcd33cc7d696d265caa810f73d8ffb420537b1c 2013-07-09 17:57:00 ....A 157956 Virusshare.00073/Net-Worm.Win32.Kido.ih-b87912fbae15d4aeebc8564b8fd5c9d5e07f39b804a5276e96b802aa34820c73 2013-07-09 16:07:02 ....A 88410 Virusshare.00073/Net-Worm.Win32.Kido.ih-be43082bfb7655afde4d3bbe5112d704b9602431d012f961161969acc8509617 2013-07-09 06:41:28 ....A 189566 Virusshare.00073/Net-Worm.Win32.Kido.ih-bfc32c75dfbbe4295dce936a49ff32cb619cdcaaa384d932797319c042caca2e 2013-07-09 08:57:10 ....A 130416 Virusshare.00073/Net-Worm.Win32.Kido.ih-c71439b52955879282f36bd56dc2f61500b09db1dd26cd7df28bfd7a6084ab70 2013-07-09 12:47:32 ....A 174518 Virusshare.00073/Net-Worm.Win32.Kido.ih-d6f1f6586ea88284d16da51dfe4ff53acceaf915f935263786af2c0a55d175eb 2013-07-10 07:51:28 ....A 148920 Virusshare.00073/Net-Worm.Win32.Kido.ih-d6ff14b818dc1156ba6263bcbdad6d1763e4cc7ef497a14758242545a2620aa3 2013-07-10 06:53:48 ....A 42168 Virusshare.00073/Net-Worm.Win32.Kido.ih-da5afb48d4d86ce4218d35d48474635cdbaa245de2cca15fbbecf7da3e68ec07 2013-07-09 23:38:12 ....A 157371 Virusshare.00073/Net-Worm.Win32.Kido.ih-de9a122f7f08271b39e77c3ff04fb5bb5d5f67e24df0ffd79b149f0f2d418234 2013-07-09 17:22:46 ....A 51036 Virusshare.00073/Net-Worm.Win32.Kido.ih-df767c65771f807cd5f0517e964cd2f39319150a8246678ba45f38b4d68c2b40 2013-07-09 13:32:26 ....A 157664 Virusshare.00073/Net-Worm.Win32.Kido.ih-e88eb3e5e7b240b19a006c5d2f1bf7eda920e73520ae61a4435977cb0dd24720 2013-07-09 20:19:44 ....A 64740 Virusshare.00073/Net-Worm.Win32.Kido.ih-e9b2ebdb2f6a2b8277bdcd2fb7d9fdd49823445feb0b926cd5378c499793c44c 2013-07-09 17:15:06 ....A 117384 Virusshare.00073/Net-Worm.Win32.Kido.ih-e9ff1e5e871aaa4ff76f7eee49b5a1a3d33d2da1bdb75f22c9377bdb4eec6ccc 2013-07-09 14:22:12 ....A 32366 Virusshare.00073/Net-Worm.Win32.Kido.ih-ec36ab53fb31c7992df45f85b13f60e96d70ca335d6896be5c85919055a51eb2 2013-07-09 20:54:30 ....A 101360 Virusshare.00073/Net-Worm.Win32.Kido.ih-ec3bb620b1f742c00f3868d262c9b78083797cb7a4fb2b18de75eeddb23d5ba5 2013-07-09 23:53:18 ....A 37648 Virusshare.00073/Net-Worm.Win32.Kido.ih-ed6a76239ab76e40a9ec1a62f67c6eb15884dae68fe5dee0c1aea23d735afa99 2013-07-09 19:49:52 ....A 189592 Virusshare.00073/Net-Worm.Win32.Kido.ih-f0a4198f61e6e667564425bc3c8d3a31d083b59d8a8a2f0e923eb6db22846783 2013-07-10 00:01:18 ....A 31208 Virusshare.00073/Net-Worm.Win32.Kido.ih-f3be00a5e79ab227f9febb6de6a8aa1b190dfea94f2675289e894dc4c929f475 2013-07-10 16:18:00 ....A 123080 Virusshare.00073/Net-Worm.Win32.Kido.ih-f5622e59fa80bf07ac99c31dab30a58f6bb77f88d7d465dc4b41bd61291384ab 2013-07-09 12:47:00 ....A 56390 Virusshare.00073/Net-Worm.Win32.Kido.ih-f72e21230f2c654304a4842228b78fbe76c69b02594fb697346dd283eccc6bfc 2013-07-09 16:56:56 ....A 473040 Virusshare.00073/Net-Worm.Win32.Kido.ih-f84827e1077aa13eddb50911b9bea302e542a4889cacf438e6822a816152eb6f 2013-07-09 20:01:38 ....A 168096 Virusshare.00073/Net-Worm.Win32.Kido.prg-05581284457a02df5433cc0a338439d5598b90808d7d6433279d87c1139dab12 2013-07-09 00:45:24 ....A 168096 Virusshare.00073/Net-Worm.Win32.Kido.prg-175bfaef410bb0338b5ff7c54d87ef27c3891b3f121d1d0712b25c295c708406 2013-07-10 15:58:54 ....A 168096 Virusshare.00073/Net-Worm.Win32.Kido.prg-817cefc614381bf9b3b1694174ea180cf667fe1c3cb182832e175751c14e853a 2013-07-09 19:18:32 ....A 168096 Virusshare.00073/Net-Worm.Win32.Kido.prg-9a5b5f8f743e7072c570f539634a8a07c343c891fddc72455ab5bbe56194fa46 2013-07-10 14:01:58 ....A 168096 Virusshare.00073/Net-Worm.Win32.Kido.prq-397a231371e6a3897e9cb587df6add3a2e4c05a14646761ec6158359db6f61d0 2013-07-09 19:42:16 ....A 159084 Virusshare.00073/Net-Worm.Win32.Kido.prx-31ae63ba0f7068ac1ba67c34e3ba847c1257ef2f70d1f5169b0bb866540f3938 2013-07-09 16:21:00 ....A 1703744 Virusshare.00073/Net-Worm.Win32.Kolab.aald-4432ec7b503a4a53b60822d327e1e240fd310d80dca275fb96b3a06501fe77ec 2013-07-09 06:52:48 ....A 1105920 Virusshare.00073/Net-Worm.Win32.Kolab.aald-566cbb81d7acd578fee0a36678d4e8d283d66cb1d3c4f9a9d2142686e1c865c6 2013-07-10 09:06:34 ....A 178176 Virusshare.00073/Net-Worm.Win32.Kolab.abqd-9e137d487b0efc38e180150af957bf8f67a2c11a02c2988fa305c7ddea46dd40 2013-07-10 03:45:06 ....A 6543872 Virusshare.00073/Net-Worm.Win32.Kolab.abuj-1a2f2ada5028d6b15aa8d40b8f02342d7d1ae96463dfe6b3081a0576cc5693f2 2013-07-09 05:32:18 ....A 218572 Virusshare.00073/Net-Worm.Win32.Kolab.abyi-5661d485ddac0aac1102dfce8f2e0344eedb3d95530a8d17b533274157d31888 2013-07-09 08:37:24 ....A 1239974 Virusshare.00073/Net-Worm.Win32.Kolab.achl-d5bfa76066c7c71035149dfcbb403a3953790ad89b265f78bcff6087c076bfcb 2013-07-09 21:24:06 ....A 2631296 Virusshare.00073/Net-Worm.Win32.Kolab.adks-0f0115d4801d9aa330003877fc45f0d29d7e7c398167d535c5da492499eb6745 2013-07-09 18:36:04 ....A 2852480 Virusshare.00073/Net-Worm.Win32.Kolab.adks-db27887644e93c5d2345a1b185418b4d5bf81680dd336a184110a4ea6f4c81bd 2013-07-09 23:46:20 ....A 21459568 Virusshare.00073/Net-Worm.Win32.Kolab.aecy-43fcbb1d18e6a28e2ee9677d280260dce13166350e2d58223e0539817c6d01f5 2013-07-09 15:32:34 ....A 8270448 Virusshare.00073/Net-Worm.Win32.Kolab.aecy-522135cd02f86a434650d9dfc00423fe1b9d56a7c626d0617a63c873f8d9887e 2013-07-09 19:54:06 ....A 135680 Virusshare.00073/Net-Worm.Win32.Kolab.aetg-211b682e15ec4f5524036f787b51aaaad77f13e370bf1ae48c35f7e35f86d1ff 2013-07-10 12:15:16 ....A 243712 Virusshare.00073/Net-Worm.Win32.Kolab.afel-81b97938ab4dbdb1b224676f70ba35237c8f846c115f4c649c014aa6afaaa569 2013-07-09 06:06:42 ....A 467968 Virusshare.00073/Net-Worm.Win32.Kolab.afnx-1cd1fca5606d8d4cdc4c694b95d9db5cf392bea1d99233d530fc0b4f1e8b8794 2013-07-09 07:54:14 ....A 49122 Virusshare.00073/Net-Worm.Win32.Kolab.afuv-bd2e474ad71792ea560ae185c11c2465a1d4f37d0664c599ca4b65095fd7d002 2013-07-09 09:09:02 ....A 60690 Virusshare.00073/Net-Worm.Win32.Kolab.afuv-d89dfedbf6a134a742bc568cd94e832886997a8316589798cf2bae9d8978f2d1 2013-07-10 05:22:06 ....A 154362 Virusshare.00073/Net-Worm.Win32.Kolab.afuv-f61b7146c8f86d5896e16f9356f9da57128aeadeadbb2085f40646214adac133 2013-07-08 14:56:52 ....A 154624 Virusshare.00073/Net-Worm.Win32.Kolab.afvl-5f1d40dac1457846247314510e357112f0cce060a1d75786ee9c9f5d6712fad9 2013-07-09 23:22:24 ....A 270336 Virusshare.00073/Net-Worm.Win32.Kolab.afwq-0ba6f306abd14f8c07ecdf12650a45f02160e4fc33525c98fd32527c812d52a1 2013-07-09 00:21:04 ....A 157184 Virusshare.00073/Net-Worm.Win32.Kolab.afxc-925e6c650d5a8f8c35227bea5f74d56aa97311ab734a99743a3cadbefcbc13d0 2013-07-08 20:30:18 ....A 125440 Virusshare.00073/Net-Worm.Win32.Kolab.afxh-312a222dfa2ee8ed0e3cfc3e8fa95a279142eec6de97ec8cd9ef155ddbe6bf92 2013-07-10 05:32:22 ....A 6115159 Virusshare.00073/Net-Worm.Win32.Kolab.afyi-fba25dda5ecb3e438d1590734911b57291bd0f658122c3f407f101b7f692b6fd 2013-07-09 20:57:16 ....A 749568 Virusshare.00073/Net-Worm.Win32.Kolab.agr-a49bc12112b9574e278b6957465a4b226d0fc8db76269ec208412281656031ac 2013-07-10 02:41:30 ....A 434176 Virusshare.00073/Net-Worm.Win32.Kolab.asm-d8c7b9925fb3baad4ad428c118e93af961c53fa52bc1a947c17cba3244fa13c0 2013-07-08 10:56:42 ....A 34622 Virusshare.00073/Net-Worm.Win32.Kolab.avdk-2fb56e6a1305d1588e5c2addadf00e73024a1417f5e3b48e369fc794474876b1 2013-07-09 12:09:24 ....A 29632 Virusshare.00073/Net-Worm.Win32.Kolab.avdk-555349607c32404fb08a7347b60712cd92ec6061da46e65101fbf0665b8f7cc3 2013-07-09 15:40:50 ....A 42528 Virusshare.00073/Net-Worm.Win32.Kolab.avdk-7249a201b6e392d667796ba7785d9e2e11a2ccc04995cc9c6994761a8b41c02a 2013-07-08 18:01:26 ....A 18997 Virusshare.00073/Net-Worm.Win32.Kolab.ayzv-406b6484660a758cb323a023b4355cca9fc0a82d55a0945e00fc56735d73e20b 2013-07-09 01:49:54 ....A 467968 Virusshare.00073/Net-Worm.Win32.Kolab.baqs-a2be3fdb8ac6865808cd7fc14c71c3de6c27279b53e39a17505f358d9c904c3a 2013-07-10 09:47:56 ....A 638096 Virusshare.00073/Net-Worm.Win32.Kolab.bde-1cd82b76be171b97af484b1c7d5b8404c5bbd417a49a15c1cbb5babd39f3a6f3 2013-07-09 09:14:32 ....A 628008 Virusshare.00073/Net-Worm.Win32.Kolab.bde-35e1bc3d72f409d71da2f214e77de139d2723c27f763f9991cd406b7467a84ce 2013-07-09 08:04:46 ....A 630152 Virusshare.00073/Net-Worm.Win32.Kolab.bde-36c9395042bf57e34ecafd42aa93239142338c1948d7f625849a468a4f35b9e7 2013-07-09 10:44:30 ....A 314880 Virusshare.00073/Net-Worm.Win32.Kolab.bdf-c98dff27a1a8b53d7be7a57b966fc37147cf5e0bc5798507dbde8e47faf576c9 2013-07-08 19:06:50 ....A 422439 Virusshare.00073/Net-Worm.Win32.Kolab.beka-80a67331e0e7b707ff111859b09b53f90456383b976d174bd81bc6c0d6c57d47 2013-07-09 03:47:36 ....A 132096 Virusshare.00073/Net-Worm.Win32.Kolab.bfmb-a30d5199f243f775672f4fc8dacb5b722927116aca24ff3bbfdd89c3947591e8 2013-07-10 15:30:48 ....A 178272 Virusshare.00073/Net-Worm.Win32.Kolab.bjzn-c0c2cb69151a4aae6d1bd5686b65241897b8fdd084a4818e1fa60ba456f96148 2013-07-09 07:42:32 ....A 195502 Virusshare.00073/Net-Worm.Win32.Kolab.blc-acd1a1c351246c402b85f0fe2bb7e04d1b25fee6dc388568a89e027432422444 2013-07-09 02:05:30 ....A 131649 Virusshare.00073/Net-Worm.Win32.Kolab.bovm-8349de8ec2f0e0b5a3b965a8fa74c91d05783a0941f864f9d1ad9c46c4568b5e 2013-07-08 18:49:02 ....A 300544 Virusshare.00073/Net-Worm.Win32.Kolab.bqhq-80ae9d9ae392ada9ff0909a8c78abc9f275e215c71ec98db6af6a53c6aa44ca5 2013-07-09 05:25:06 ....A 516608 Virusshare.00073/Net-Worm.Win32.Kolab.bqhs-1c6a57d2f27a4f6c32a1f7396dd6fd6054a64b7b32a7e0bf70bc5aee43846223 2013-07-09 17:26:44 ....A 127488 Virusshare.00073/Net-Worm.Win32.Kolab.bqyn-95bf69cf7d210170d51b9fa5a6ddb7b04d3419badd3945f27369674d141f33b3 2013-07-08 22:56:16 ....A 48912 Virusshare.00073/Net-Worm.Win32.Kolab.bqzv-1b22f05ed5c321e2d4347bbbb83924aff3d71338f987395cfba43e0a6a9cb666 2013-07-10 08:46:00 ....A 778240 Virusshare.00073/Net-Worm.Win32.Kolab.brao-4558ceb893b65da8f329794e4240fecbeca7edb417f08a7110a851e92408188b 2013-07-09 13:36:22 ....A 244039 Virusshare.00073/Net-Worm.Win32.Kolab.brat-ced603f45eacea021c669c6da2582e1050fbb1b44887f73be8d95cb886786366 2013-07-09 18:20:06 ....A 231936 Virusshare.00073/Net-Worm.Win32.Kolab.bsdv-94af6c7d7cab69335016817ba1114bdbbdc16adb905812c99ee11d1be0ae315a 2013-07-09 04:28:08 ....A 233472 Virusshare.00073/Net-Worm.Win32.Kolab.bsfi-517a14229095297721b1933526be2445fd6da2f0e31479c3a7d1446164aabf11 2013-07-09 14:26:18 ....A 74240 Virusshare.00073/Net-Worm.Win32.Kolab.bsfm-1d0b00c7b4fb4d1ccb53e578c69008fa45d44a5e4f3c750a062095441869fbd7 2013-07-09 07:59:06 ....A 48128 Virusshare.00073/Net-Worm.Win32.Kolab.bsfm-366e8b56c7c422dde3e5e3890b6531b095a1ade34ab5ca57fc0dc7fb6e2bbb67 2013-07-08 12:45:02 ....A 176128 Virusshare.00073/Net-Worm.Win32.Kolab.bsfy-0844e108cb3ce40d8ac8bf0e3edc0cce2b654ceaadc459e9e1a4e62791826931 2013-07-09 01:46:50 ....A 258560 Virusshare.00073/Net-Worm.Win32.Kolab.bsge-a2b32ce399edacc4d2262bab1bf59e5d428a5b8d355152a6230a527651a0b7d7 2013-07-09 01:03:18 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bshd-633b9be206c2fb721c92969cb49321fd04a6143ee771828ac35c8bf7f820430e 2013-07-09 02:54:50 ....A 39420 Virusshare.00073/Net-Worm.Win32.Kolab.bsll-176e439a28422f46115a326f4fe1d2628982f53a0ae26f36eb0acb78332b7a5e 2013-07-10 13:03:58 ....A 46615 Virusshare.00073/Net-Worm.Win32.Kolab.bsll-646288d507ab33c5397a37adf33ecc0cd4d342e42715025465de316b82cb6156 2013-07-08 19:02:36 ....A 40880 Virusshare.00073/Net-Worm.Win32.Kolab.bsll-70dc14f0200a07359b2b45080f5b3e8e2ceb052cf5c57e0c64cdd56681cbce82 2013-07-09 00:58:18 ....A 40150 Virusshare.00073/Net-Worm.Win32.Kolab.bsll-926782c31429849fefd706cf72150cc8e754c98d1defee74178e5b15032d885e 2013-07-10 12:54:20 ....A 156160 Virusshare.00073/Net-Worm.Win32.Kolab.bsnw-bea7154a5efb3a7f3ebdd71611cc3762d5af3a7eb5c3d9dede90d689a1aa0635 2013-07-10 05:19:08 ....A 155648 Virusshare.00073/Net-Worm.Win32.Kolab.bsnw-c0e1ae9f9bf0763ed20e0191b7943511d408feaff6414f0f403a9e73999d9a0e 2013-07-08 23:36:46 ....A 249856 Virusshare.00073/Net-Worm.Win32.Kolab.bsop-62e8fd66327026031b40eb531f09a0b1dcc41f411cb83558cddde693455bff59 2013-07-08 15:27:36 ....A 249856 Virusshare.00073/Net-Worm.Win32.Kolab.bsow-2db82e0f4e6360eedd4f87c0db9b96b9369941a9e0844fc901893ea65e32a881 2013-07-08 15:14:08 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsqs-1d23a42d9c8ee49a8e65e7e54dd124865addf4fbe21b5a821a3896a7569e2cd8 2013-07-08 23:24:32 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsqs-604e667eba948ef6321ea0fec6b9cf2b3ac7be07ed96c97d44c9345d8c386e84 2013-07-09 02:26:14 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsqs-92bf9d4a661508e9af0dd86a2df8472755f5a8f300db8c1374a1cb090c3aa48d 2013-07-08 18:32:18 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsrr-90629df2784b1aae69bfca1e0efe920281787457f0431410e7cf11b966a417ae 2013-07-08 20:07:16 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsrr-a10c0ae22592a902c26812e317217d6d1d76b94e0068f7ba9ef37ca96db3fee3 2013-07-10 15:39:06 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bsrr-bd61212a0146f773e997c85779a51afc337a6b65cc2a3663c6cf46c3eacb7953 2013-07-08 16:59:18 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bssc-303533cb76e8616c7d534c81f60241e90cd051e6f16a81a1ebb5f08dcb758b06 2013-07-09 07:37:22 ....A 199680 Virusshare.00073/Net-Worm.Win32.Kolab.bssc-a41d045fdcf1ced203a01843d3d2a86165d28a882369d91f08fc1acbd1b8d642 2013-07-09 20:37:00 ....A 208896 Virusshare.00073/Net-Worm.Win32.Kolab.bssc-ca40f5af7688c17933c1501919770b9ec86da1a2ad27d6a454007704ab5d848d 2013-07-09 02:54:26 ....A 178688 Virusshare.00073/Net-Worm.Win32.Kolab.bssr-639c66f7f1cb58aa4899fdb61d87e18546a91903d058f82333789ddf1ebcffd0 2013-07-08 12:55:50 ....A 475392 Virusshare.00073/Net-Worm.Win32.Kolab.cda-ccec45ffdb2d0aead55c77aeaa4e3aaab5c2533defd0b4085ec263033cd31062 2013-07-09 17:36:52 ....A 94720 Virusshare.00073/Net-Worm.Win32.Kolab.dgq-d1b9cb7ae433f79b35777ab43a36377c908c26454df048ea00ba394c475124b3 2013-07-10 14:11:08 ....A 229376 Virusshare.00073/Net-Worm.Win32.Kolab.dkj-46bc39c0072dd2441c6fad0531ab965b8f93051753a364683548920489807f9a 2013-07-09 07:05:08 ....A 184365 Virusshare.00073/Net-Worm.Win32.Kolab.dtu-1c66a290940cad34cfe08b089531ee30009510cbe948c9598f38af1b7a749d02 2013-07-09 17:45:26 ....A 2154496 Virusshare.00073/Net-Worm.Win32.Kolab.dyf-716895ab926dcee5d6960a4143431530256a1f1334fdfa91e77ef49a49114c24 2013-07-08 16:06:50 ....A 102400 Virusshare.00073/Net-Worm.Win32.Kolab.dzb-1f35aba5e6f9e6c692bdb920728eda50d0dc4aab3e4837d3664675977c68f7d3 2013-07-10 01:51:14 ....A 667683 Virusshare.00073/Net-Worm.Win32.Kolab.ehi-ead746cdca869374c57b2d627b2e4c64e69e0ec1fd134925e6bf5d675666ccf1 2013-07-08 17:47:52 ....A 186368 Virusshare.00073/Net-Worm.Win32.Kolab.erp-4e556b03120f9d9db00ded215e80e35f8949e13f0f244c7875bb342a6a941c45 2013-07-08 15:32:20 ....A 1025024 Virusshare.00073/Net-Worm.Win32.Kolab.etk-4e32bbac2ad16b988c308864e902d3d17c6241eab005521c8e04f36fbe034937 2013-07-09 23:41:50 ....A 155648 Virusshare.00073/Net-Worm.Win32.Kolab.fae-dbada2519b89109f80873fb5a071f65bc578923e5daa3a23a76fad6d8f4355cc 2013-07-09 09:16:32 ....A 45056 Virusshare.00073/Net-Worm.Win32.Kolab.fbc-aa1d4633d6b7380370fea7bda6bfe673c4927000723a9660021306e57869e6be 2013-07-09 10:26:54 ....A 1148340 Virusshare.00073/Net-Worm.Win32.Kolab.fbl-45a0d32fb584a903ab2294d2126120d62c49c323492a078184fb6c6dade69a20 2013-07-10 16:14:10 ....A 1148340 Virusshare.00073/Net-Worm.Win32.Kolab.fbl-8211c5815c1ce4cd680cbc82efea38010f8e2062077a1e330a24d55df58ff683 2013-07-09 09:42:22 ....A 656186 Virusshare.00073/Net-Worm.Win32.Kolab.fdx-bd4d46b2e2c905c5e9be457269cd3bcf41281069a784adceae4725216f8bb791 2013-07-10 12:27:16 ....A 57344 Virusshare.00073/Net-Worm.Win32.Kolab.fls-1dd14c51664c84805c3caebf042930d2a5783094bacc36e42e541455f1b48112 2013-07-10 10:44:36 ....A 42014 Virusshare.00073/Net-Worm.Win32.Kolab.fls-1fa780bb03d8ddc7d8cf7f6bdd47b57b4ff5a0290a4996e914e91e8061abdbb3 2013-07-09 09:57:10 ....A 116736 Virusshare.00073/Net-Worm.Win32.Kolab.fls-3651104357868d77ec68917205771cfc7f0c21e6e66c3e15fc1e133810203565 2013-07-09 07:21:56 ....A 36864 Virusshare.00073/Net-Worm.Win32.Kolab.fls-55abd5d14f2b9ac2fd5e6219afa376511c0bad88860b5adcdfd759ca1d1c596d 2013-07-10 16:56:14 ....A 74752 Virusshare.00073/Net-Worm.Win32.Kolab.fog-f8394c02feb589b4252042c733620d1ae3672b8e5fc59f8d32fcad9804bf99aa 2013-07-10 11:37:32 ....A 165376 Virusshare.00073/Net-Worm.Win32.Kolab.fos-f0537e7115ac916f5cdec2f4287b23312973249ea03fd8626eddd96929e0eb72 2013-07-08 21:01:54 ....A 1059840 Virusshare.00073/Net-Worm.Win32.Kolab.fpu-173b37517dc86e48a3460a14030101e25302743a5cbe05beaaf56e0a037bf24b 2013-07-09 05:38:26 ....A 368640 Virusshare.00073/Net-Worm.Win32.Kolab.fti-55d555e38cb2b9b84cd1a7440f2cd69b04f6132df87c76807c9eec8748f537a0 2013-07-09 17:34:20 ....A 186131 Virusshare.00073/Net-Worm.Win32.Kolab.gqr-994baca557caaf2d122cb47bb9cb4e1a1caf1a7189847fbea22860717dd3ae50 2013-07-09 06:53:34 ....A 189440 Virusshare.00073/Net-Worm.Win32.Kolab.hot-255e9a0ccaa206386e0d177fbef0d4ec6478c71134190cb63df707ad774d2f37 2013-07-10 11:40:44 ....A 417792 Virusshare.00073/Net-Worm.Win32.Kolab.hpz-c35db9b6f2e78bcdacde7cf7ca1d5efa7ab68093ab041ce4913b84a5faa49f6e 2013-07-10 06:15:24 ....A 100865 Virusshare.00073/Net-Worm.Win32.Kolab.hwi-d0584c774a747d3f1fddc3f22e1f0ed9b59cfcbfd20d58d9814e851e30e3457d 2013-07-09 13:08:04 ....A 291328 Virusshare.00073/Net-Worm.Win32.Kolab.hzo-92db208a23ff4951c808eeaf8405ba8c239f4eb9cfb072fceda4173bea898f0d 2013-07-09 08:06:42 ....A 276480 Virusshare.00073/Net-Worm.Win32.Kolab.ino-97a0a4e453bad11f7c02c4f11dee4775973cb930cef3f7c5dbe99dcc3af588c0 2013-07-09 13:43:26 ....A 225684 Virusshare.00073/Net-Worm.Win32.Kolab.iug-acd981dc8c66df31bf93cd5440448dcceb60c754a43561c5b2a5fa6007cd1c10 2013-07-10 13:01:54 ....A 122880 Virusshare.00073/Net-Worm.Win32.Kolab.kfv-0f61e6b1f06a90818fd7054254e77dcb4e4f8d6838dbd24e10e9080847327029 2013-07-10 16:25:14 ....A 211968 Virusshare.00073/Net-Worm.Win32.Kolab.lxg-be01a875d6baa34cc6480c1877ce4342e059e9bb473f1790398717f82d6b1fa9 2013-07-10 00:29:54 ....A 565248 Virusshare.00073/Net-Worm.Win32.Kolab.mdl-254548fa1cb39b59261709b2eb11b8ddea398d6bfc1b2cbc3e9ed0abbe35334b 2013-07-09 13:55:06 ....A 206336 Virusshare.00073/Net-Worm.Win32.Kolab.mdl-f21a2b4bdb124571a0577f873d04646c8dca83990715dd35685fc9cd1570b9dc 2013-07-08 16:35:26 ....A 270336 Virusshare.00073/Net-Worm.Win32.Kolab.mdm-2ff9ad8f1b918db165a4299950c475586e560cc60d8c5fa6fa918c5745715dfd 2013-07-10 10:15:08 ....A 204288 Virusshare.00073/Net-Worm.Win32.Kolab.mhq-2872088688a579545d059a9988f54a79878e1eb286f6f1a8aad1d457fa1efe17 2013-07-09 15:24:46 ....A 647168 Virusshare.00073/Net-Worm.Win32.Kolab.mhq-932e854615c3cf929be0209b36fd91e88c390e72f10a8e40c997d02692bdea37 2013-07-09 20:25:08 ....A 247296 Virusshare.00073/Net-Worm.Win32.Kolab.mhq-e72e2b6a23f9e7450999a83578ef3fcf887502959a3d7f6ecaf9f0eb8bc6dea3 2013-07-08 16:04:22 ....A 235544 Virusshare.00073/Net-Worm.Win32.Kolab.mvz-1f3b036e2185bf860aae82d7d3fdab1f3623430e728635826ce7e90f83cf8011 2013-07-09 07:36:12 ....A 251904 Virusshare.00073/Net-Worm.Win32.Kolab.nqg-25a730e0937e5b394186a7705bb68d3601532f156c0c46b287f30564d9c06010 2013-07-09 08:16:16 ....A 252928 Virusshare.00073/Net-Worm.Win32.Kolab.nrp-bfea04b4ea26350431688974fd2519c11573185a1279e1b37f131070fb67d23c 2013-07-09 15:54:40 ....A 73728 Virusshare.00073/Net-Worm.Win32.Kolab.oye-25a1374c25012ada010206e4052c01b956dd8b509882032bdd25f7a44cc15ded 2013-07-09 12:29:26 ....A 230400 Virusshare.00073/Net-Worm.Win32.Kolab.pla-323211b4fa4a4e0c0c83121f5513e9c66e117c4f0732bbef07b83cb756a08e2c 2013-07-09 18:18:54 ....A 43728 Virusshare.00073/Net-Worm.Win32.Kolab.qup-d6d29b6d6cd68e2b1cf44dcec8f2c7af462552809029c45ddd05d7e73d16153c 2013-07-10 14:09:50 ....A 183296 Virusshare.00073/Net-Worm.Win32.Kolab.quq-74c93b4882b3e8dbfcd80cef000ef25b4d33bfd997acd6020090f956b8aae7b2 2013-07-10 06:54:42 ....A 262656 Virusshare.00073/Net-Worm.Win32.Kolab.qvj-953a50b505dc60c9b280d6cbaa6e9f2c3e5b946976841e7a3bfe2c9744cbe6ea 2013-07-08 21:41:28 ....A 1849432 Virusshare.00073/Net-Worm.Win32.Kolab.rob-71c8ea32ab5bfd832c0da2f2c6458b8439e05aff4cc69639b35783a8728d9042 2013-07-09 18:44:14 ....A 524288 Virusshare.00073/Net-Worm.Win32.Kolab.rzw-bbbca393e8ac0bc50028ffd45ee39b3fd3c50cde57bb73cd38c10a0bc760c97b 2013-07-10 12:07:58 ....A 266752 Virusshare.00073/Net-Worm.Win32.Kolab.skc-266c33c28fdc00eb0f882188ac8e33595d328cf39fc8a5e995864b338ce6a016 2013-07-09 09:56:50 ....A 266240 Virusshare.00073/Net-Worm.Win32.Kolab.skc-36673d689fb87420ee1e18fa1c711cce2e5b075ce862bafc809f08118c9d436a 2013-07-09 21:44:26 ....A 261632 Virusshare.00073/Net-Worm.Win32.Kolab.tam-3317615d3d80a28b95ae69be122787d78392c1e448909d8af0b06dd2ec33c977 2013-07-09 18:49:38 ....A 269824 Virusshare.00073/Net-Worm.Win32.Kolab.tam-36ee9836ff86c622e866cd690b037253eb4ead8b09a432de0b9cdd3d2059e45a 2013-07-09 15:29:18 ....A 263604 Virusshare.00073/Net-Worm.Win32.Kolab.tam-c9b65a8dbc5551832385bffa65ae97dc30ae0e3e6b2f4d8b2117f84f41b1e5d1 2013-07-10 08:01:34 ....A 263712 Virusshare.00073/Net-Worm.Win32.Kolab.tam-fe4562bf0347341254945a6ed5637ce471538e2aee5f83d3da7ab9ca1890723b 2013-07-09 07:41:46 ....A 788480 Virusshare.00073/Net-Worm.Win32.Kolab.tbn-5568ac7109000849c5c432003e6c8378d01b7d4ece0a398d10b489324f85ff70 2013-07-10 00:09:04 ....A 256512 Virusshare.00073/Net-Worm.Win32.Kolab.tbn-705b7ebe029ef0b055d95ee434720faeff2fd899b3f4f5d501ffbcd29799c039 2013-07-10 04:30:08 ....A 97280 Virusshare.00073/Net-Worm.Win32.Kolab.tmg-1a08f6bc6b53cd98983c8e079afacf53838d6d46223239b420832b526a1821f7 2013-07-10 13:58:40 ....A 495130 Virusshare.00073/Net-Worm.Win32.Kolab.tmg-26f992b54899f4b94e9bf76ec6536a010de054241d30d9f8cd629e9bb1d51b16 2013-07-09 09:10:46 ....A 175616 Virusshare.00073/Net-Worm.Win32.Kolab.tmg-360980d87abb68ea017b35dde73b59f5ff9e474ad0d05f32a0c32ac2b84d956e 2013-07-09 20:33:32 ....A 525312 Virusshare.00073/Net-Worm.Win32.Kolab.ttc-7138b2dd4ef156436061f89e59c0867afc24e244eebdd1be3cd6e7857c686d76 2013-07-10 10:01:24 ....A 202920 Virusshare.00073/Net-Worm.Win32.Kolab.uea-ea0b270434498b16180e380518b9a72db3111611e1a60747c3232d80fc94d4eb 2013-07-10 14:30:58 ....A 204150 Virusshare.00073/Net-Worm.Win32.Kolab.uli-587a5560ab242eac69957a81a28d85de34e071570961b5f38d85c656e06278be 2013-07-09 09:41:52 ....A 224768 Virusshare.00073/Net-Worm.Win32.Kolab.uur-55d4997b9a5ef395f1bf5bdb070b7f0786b131811a84782063d52099d255ef93 2013-07-09 21:29:40 ....A 1750016 Virusshare.00073/Net-Worm.Win32.Kolab.vep-0f0b8579bd6d93b8323e2233ad14a189d33e9b1cddc80e973d71be7149166870 2013-07-09 07:48:32 ....A 4649472 Virusshare.00073/Net-Worm.Win32.Kolab.vep-4546b5295b6d5c3acc3388d9604a8a1708bc8b12641a9f44031f222e1d5d6f5a 2013-07-10 12:34:40 ....A 9896960 Virusshare.00073/Net-Worm.Win32.Kolab.vep-80c11cfd8f1f7d495f263daabd1906a3d2658d8938dc0d65726b9dc9aa48bfd9 2013-07-10 08:45:52 ....A 6784512 Virusshare.00073/Net-Worm.Win32.Kolab.ver-9f0c73a1103ce1d6393ddbb20308586859546415be20b878895adbfa6375a93b 2013-07-09 00:51:02 ....A 206336 Virusshare.00073/Net-Worm.Win32.Kolab.vjd-175fcc371ace9d9ce9900fad40b294aae5b5521c85ebfce2f33d50cd6c501bb4 2013-07-09 18:35:10 ....A 217088 Virusshare.00073/Net-Worm.Win32.Kolab.wsx-90722ecab02e13880be8ee90f45b793510275c42de667c166606221ac6684c66 2013-07-10 11:32:56 ....A 1716736 Virusshare.00073/Net-Worm.Win32.Kolab.wwo-1f262e18b64136a37ee660cd2ae9897596a89ddfe714ba01f87334c981bfe5d1 2013-07-10 05:52:12 ....A 5719040 Virusshare.00073/Net-Worm.Win32.Kolab.wwo-95a2ea323fadb6ee82818e9b4343a87ac1d1a97eb8e365c2aec3013d98a44ffb 2013-07-09 13:45:18 ....A 108784 Virusshare.00073/Net-Worm.Win32.Kolab.wwo-a09d8314fcd6a74851063914632e7091738663ac15a610a77833cf7c063b40cc 2013-07-10 15:22:14 ....A 1633792 Virusshare.00073/Net-Worm.Win32.Kolab.wxo-1e0c906de971ecd44e9f608b0e21a43ee72522d8d1658cbc0e55b745f2fdc760 2013-07-09 07:03:30 ....A 2361856 Virusshare.00073/Net-Worm.Win32.Kolab.wxo-564c8697f5bbec3e694c303b9a2a20014798eff0f8baa966aa24799d3e295bd9 2013-07-10 09:28:18 ....A 60936 Virusshare.00073/Net-Worm.Win32.Kolab.ylu-504c38a263a21e1b96c4cec845489c14ab3bdb43924a3c45e552ae0c929ee880 2013-07-08 22:30:24 ....A 788482 Virusshare.00073/Net-Worm.Win32.Kolabc.bxj-4e84301fac673add7e8aa156c471493c55138ee101c3dc3da54b6adc40f7923a 2013-07-09 21:41:24 ....A 839680 Virusshare.00073/Net-Worm.Win32.Kolabc.eoc-f520b84be608288cdc4d0ad4cb0fc88af2b2c118daf983c2b6c89d4c05f008bb 2013-07-09 09:27:54 ....A 89088 Virusshare.00073/Net-Worm.Win32.Kolabc.gmn-457a75421828708de7e917e8985d26609677c3a3ff42986afab1c8d4eb3e02b3 2013-07-09 23:43:26 ....A 356352 Virusshare.00073/Net-Worm.Win32.Kolabc.gzv-f55bb355fa2319376900c708e0d49fbe760ae3e278ce6878ea14e11c9d3b74f2 2013-07-10 00:37:20 ....A 77312 Virusshare.00073/Net-Worm.Win32.Koobface.aie-060fa09364a1af349d8487a057ab3a426ad334190ee5405c5439ddbbac7bee0d 2013-07-10 09:18:34 ....A 19456 Virusshare.00073/Net-Worm.Win32.Koobface.anms-f71b1dd4199785f68ed91c6b2184b625ef79a9c14b6e227a1daf39a4b10e193d 2013-07-10 00:38:44 ....A 35328 Virusshare.00073/Net-Worm.Win32.Koobface.aonl-36ead8f08e3e183904d9bc9ddcde3c20345c07efc92c902313f3821c1b080145 2013-07-09 17:00:28 ....A 43570 Virusshare.00073/Net-Worm.Win32.Koobface.avze-f328685fd1717d2758d06fb82ba6c175f081b452c3ac1a67982751d4ce5546a4 2013-07-09 06:25:30 ....A 56832 Virusshare.00073/Net-Worm.Win32.Koobface.awfu-f5dc7733d5cc47340ae3dd3b0c16c8cfe6d0cefee1578c3d29ca58e7b8a9e494 2013-07-09 19:07:54 ....A 15375 Virusshare.00073/Net-Worm.Win32.Koobface.awiz-c062d63fee219a65e88808c0d0533bbbce339c66c2a7cd3df538c4b18fff5770 2013-07-09 12:08:38 ....A 61440 Virusshare.00073/Net-Worm.Win32.Koobface.awja-e24311cd34e11cb40f5f7373fa8e7bf8fb4c346fda8c6ac1cb6115d9c0852c91 2013-07-09 09:03:34 ....A 14848 Virusshare.00073/Net-Worm.Win32.Koobface.azwv-b3a8df53d1a665ea6622450069b46b21c23984cb4bd81e0adceeea3bea4c435c 2013-07-10 06:23:14 ....A 40448 Virusshare.00073/Net-Worm.Win32.Koobface.azyp-0e986230cc085a31f73a0c3949f22138e78117536d528633bf20735333b24102 2013-07-08 18:12:52 ....A 15360 Virusshare.00073/Net-Worm.Win32.Koobface.badc-4e51341535099c059300fd965aef6a787e8492ee23c786af0d4a58a82961168a 2013-07-09 19:49:54 ....A 15360 Virusshare.00073/Net-Worm.Win32.Koobface.badc-f8087153c6731cf5a53204dfb30f77e3392afd4aed68e0ba38b7e9733d3885ac 2013-07-09 08:49:50 ....A 15360 Virusshare.00073/Net-Worm.Win32.Koobface.badt-94351f908cfc5ed3cd596aca72bfaa236e2d73a6e105830a131656532d81c88e 2013-07-10 07:59:28 ....A 15360 Virusshare.00073/Net-Worm.Win32.Koobface.badt-a9fdec22373386c0a0db5b321c7863b79f28d4f1e7bab4062eedffaa935c44cd 2013-07-10 02:18:04 ....A 15872 Virusshare.00073/Net-Worm.Win32.Koobface.baec-f0940e6c62c24b040edf9078ec8c1146b95d4761e2b94a9970ee2b2ed7ffa525 2013-07-08 19:44:30 ....A 107918 Virusshare.00073/Net-Worm.Win32.Koobface.bgh-3d67ceca57b544a240f5b14123d94217533deb62a0d9b1058545a7eb5e89dcff 2013-07-08 10:57:04 ....A 49152 Virusshare.00073/Net-Worm.Win32.Koobface.bno-2fb995fc38c855a38e8094c589d58227ac5836956b0d88b0c3a4cdae47f3374e 2013-07-09 15:31:10 ....A 77824 Virusshare.00073/Net-Worm.Win32.Koobface.bqx-e6086b13d405e512cc9b35b46fbf1ed791c40453290396026adae57a043a4344 2013-07-08 12:11:42 ....A 122880 Virusshare.00073/Net-Worm.Win32.Koobface.brn-2fc9e0e1111f7c407319ef96eaa5f00f996643c521e264aa81931b47e144f51e 2013-07-09 18:36:20 ....A 2736 Virusshare.00073/Net-Worm.Win32.Koobface.brr-635db042f64232d10b407e72ac3505a3de84f98c6dd635fd2aeaf79d54412c2f 2013-07-10 11:56:42 ....A 8083 Virusshare.00073/Net-Worm.Win32.Koobface.brr-74a3f9fa998933d7f7c9c5993a0af09dbeebed439705aa0b27b8f0db4017c553 2013-07-09 21:30:24 ....A 60928 Virusshare.00073/Net-Worm.Win32.Koobface.bss-9a16ad1f083b623e541401d5425cd209238f34bf1e81f5478d758ede36c66d55 2013-07-09 03:39:10 ....A 46088 Virusshare.00073/Net-Worm.Win32.Koobface.clh-1b8de2c784941cd48a5b2ecfcd4bbf1a80f20b8aa3de61f63c3853a838f5df90 2013-07-09 06:35:52 ....A 26624 Virusshare.00073/Net-Worm.Win32.Koobface.exc-35f6b796c287acf5937898dbad608d1b30eefe267a987394ab612dacd68b643f 2013-07-09 08:26:08 ....A 204800 Virusshare.00073/Net-Worm.Win32.Koobface.grx-1cfd7287aac99542913bcbd37ed5de783b981bcd6c6149b885efb6a9c7195cac 2013-07-10 02:43:44 ....A 20992 Virusshare.00073/Net-Worm.Win32.Koobface.hrq-1bf5c3aa4940d1d277975f3a2e73bf8b675d3b374ae906667135c9c5a957e95b 2013-07-09 13:06:44 ....A 412530 Virusshare.00073/Net-Worm.Win32.Koobface.hxi-711470699a67fe169f8c8694e046554b65d408ddc55f850ff93a5ac842b22e5f 2013-07-08 16:44:34 ....A 29184 Virusshare.00073/Net-Worm.Win32.Koobface.ic-172d0d203c6146d7582c5bbd6a346a2fa721ce39e7d9ede0ec23e87809ad2c86 2013-07-10 15:41:14 ....A 87040 Virusshare.00073/Net-Worm.Win32.Koobface.jb-aaf07682a3dc528e60c53b9551e6d4b32d49589f8b6d6d9dc228e4d51fe43862 2013-07-10 13:38:16 ....A 68069 Virusshare.00073/Net-Worm.Win32.Koobface.jxo-26f02e711ec1014796a4a22e4cb5bd357d43334cd07db7e00916c715c212ef8e 2013-07-10 16:49:32 ....A 73728 Virusshare.00073/Net-Worm.Win32.Koobface.uob-a59f6e74804136390c88ee02393f2f841d0dbb493c30239433f7f6fcb92a8855 2013-07-09 18:52:02 ....A 30720 Virusshare.00073/Net-Worm.Win32.Koobface.uoh-90571bddc06714e98446d6052fc472e183843c2c3c783ddfd3f3482020809670 2013-07-10 01:21:08 ....A 27136 Virusshare.00073/Net-Worm.Win32.Koobface.uol-b9ec62b9f2ba00b699ad1284c1360775e87a6f3bb69d5ab1839675f743660291 2013-07-09 20:01:36 ....A 86528 Virusshare.00073/Net-Worm.Win32.Maslan.d-9a132b4f579904f13952a654cdb5cfc5f34cb71d4f6d8dc0ab62c10754414487 2013-07-09 13:16:30 ....A 59904 Virusshare.00073/Net-Worm.Win32.Mofeir.b-96d45aca84c4ee7277059f631ec6d30c2f1d3b9e56b983bbd4c0fee858f47635 2013-07-08 20:45:02 ....A 31744 Virusshare.00073/Net-Worm.Win32.Mofeir.i-4e7a248480c6d8337043b247c846fd4d6176b4f301fecb4e07cd25ff621b4234 2013-07-09 10:00:30 ....A 55808 Virusshare.00073/Net-Worm.Win32.Mofeir.n-d11b45d2e9aac7e8d104c5b08fb67f7832a3c5090add2925da83ec71006cbf4d 2013-07-08 12:55:54 ....A 96768 Virusshare.00073/Net-Worm.Win32.Mofeir.z-cce6d8a3d6f938fab78254fd961829750f5e1125144273b987d838b2973c168c 2013-07-09 14:10:08 ....A 9216 Virusshare.00073/Net-Worm.Win32.Morto.a-015fe6abf91f443edd891e0de503acdd537ac164dbf79f3cb364325d641ef2b0 2013-07-08 15:48:38 ....A 9216 Virusshare.00073/Net-Worm.Win32.Morto.a-2ca756986036c7ffacca2d08c8ac172f70a6e55dea16b3070358eee47544a44d 2013-07-10 07:19:30 ....A 8704 Virusshare.00073/Net-Worm.Win32.Morto.a-338ddeb591db84d92cbb132b76b9d753cc6e60e3eb2ae1ea3144d47a4e0e2c98 2013-07-09 07:53:10 ....A 8704 Virusshare.00073/Net-Worm.Win32.Morto.a-36bb1831ecaf595787696fe13c90a1f8566762f3544f5522287a49c052829743 2013-07-08 18:47:48 ....A 9728 Virusshare.00073/Net-Worm.Win32.Morto.a-40bacafbff2e6e2c8843765dd5be19fe5bbb4bef6c83ba912f272f856f5a75b1 2013-07-10 00:26:26 ....A 6672 Virusshare.00073/Net-Worm.Win32.Morto.a-43a84487271a60b9aeca5c1d1dd87fbc682b6b07f837fb663908db096fd0fba8 2013-07-08 23:28:04 ....A 9216 Virusshare.00073/Net-Worm.Win32.Morto.a-5297be9a9709b669871bc7b8c42b781379f8855a6a3750caf8ba07c97cd6ff8a 2013-07-09 03:30:44 ....A 9728 Virusshare.00073/Net-Worm.Win32.Morto.a-815345492cc92544f7b80af30fe9d160cb33660653544413c1199603d4d92fa2 2013-07-09 18:13:02 ....A 7184 Virusshare.00073/Net-Worm.Win32.Morto.a-9fb005ec216e58570a673993b53b973ab13fd16a02218e32b812b21b2a274901 2013-07-10 06:26:02 ....A 9728 Virusshare.00073/Net-Worm.Win32.Morto.a-abb56545bc713894b3f1a9374559e4072b96d05aa0453461953110612d147b45 2013-07-09 22:49:42 ....A 7184 Virusshare.00073/Net-Worm.Win32.Morto.a-c2c036538cff37c1e1fb004b86ff1fc19ce9f2d28a23074e9c1a2b34168593a1 2013-07-09 19:12:52 ....A 6672 Virusshare.00073/Net-Worm.Win32.Morto.a-d966c3cbb846c46651793bb50f09f73dcd6e3c5c8f06ee9c30d5853ba559dd15 2013-07-09 20:38:28 ....A 6672 Virusshare.00073/Net-Worm.Win32.Morto.a-f5baf98ecbe0f1493efbe4b3de2db0d5a0b96b08e0b837bb4c7f67461f64ae57 2013-07-08 16:04:02 ....A 14336 Virusshare.00073/Net-Worm.Win32.Morto.esq-2f722c40aa9784276a822406443dab78252c871a692783f862371e41c473fca0 2013-07-08 13:17:56 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-18acfcadfb79d5b0ad51a203b1adbcc0b14d8d68b7bccde1062c7142d9f99124 2013-07-08 20:32:10 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-3143e1ff8f9bab181efd0d39e1f6b20a5543ebd1396a33068f087d3cc06ea29d 2013-07-09 02:57:24 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-33158901cc5439a2733c775d887eb7341e9a9d47a0746c74b43805d17ce908e3 2013-07-08 20:01:38 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-41312538c89f62ebe66d749c64bea509398850d1cbe2d315abe0ee77ba038cd0 2013-07-08 17:01:06 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-6034a3f2f19c3ab822db53adea0adcffc4429027b2a48e9e742702dd73ad2628 2013-07-08 18:01:06 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-607c0f7c9c631d337a6b169e917704d6b2c5b8a7d4e8e16ed5b9f4fdb8a40d2d 2013-07-09 00:56:22 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-72f2efbb2be79c12d815bfc95a2a98eef5f3fba3f4122a2884c4e58ee4fa03fe 2013-07-08 12:45:06 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-90b65a27843a4a38612d9aa69e6d59ad366d854dd339a6420f53e1d3ffd6d337 2013-07-08 21:10:26 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-9127790cc7f674b9c2a1dc045ecb58f1dee31ce50da0041f076e3c2dd72b0a6e 2013-07-08 23:36:52 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-91f246029e9df9406949f8ede54ff0472164ba03a3d78c7d198c16d65bae7700 2013-07-09 00:45:18 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-9266865b9054284e6bd8414b5c2fea8f84176a23c928ea67d68eac67388aef93 2013-07-08 14:35:00 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-92fd1891ef003a2f7ad93a678be9aaabbef7741f3877e921a803ea4e4af763b5 2013-07-09 00:25:04 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-a25158d65ef79326938dd3b1f972a9895b1cca3d0422d7d13ef99418fae7d42c 2013-07-09 00:46:50 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-a26b4abb443a2f77f3e01272d16582d01e867a6342fbc0fadd5e9578c008d4b9 2013-07-10 05:57:48 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-a92de06441f6cb3047fb027666be9947393c00a75cfa0021492117dee1a3cac0 2013-07-08 15:03:28 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-bc3e27705ebf103ff857071d9f3266c7fae1269aa8ac5551bbc91c34a46ff375 2013-07-08 18:16:22 ....A 19456 Virusshare.00073/Net-Worm.Win32.Morto.gvg-cefdde09d509d3cf76d55af83b8d97d28b54a74473fbd8238772fc489188ad70 2013-07-09 08:25:28 ....A 8704 Virusshare.00073/Net-Worm.Win32.Morto.u-55d3d82fa1b866057e15a0ebf455c8ba2f7376f3f494a9659fe1abed449f2d8b 2013-07-10 07:06:36 ....A 118784 Virusshare.00073/Net-Worm.Win32.Mytob.gf-5424c961bee69a97b7ad37def7973abfc40f82cccd52d96b8c1f9113b7215453 2013-07-10 13:18:46 ....A 82388 Virusshare.00073/Net-Worm.Win32.Mytob.lcl-814e221f2db110b766b85adee8ee78422d719425e88ebb50daf9e7db1cfb9086 2013-07-09 22:14:42 ....A 30720 Virusshare.00073/Net-Worm.Win32.Mytob.lle-95404549560d80f6e187566f6c51a79bfadc5fc41c2785e84ab757273e674841 2013-07-08 18:14:04 ....A 72704 Virusshare.00073/Net-Worm.Win32.Mytob.q-d5930b791b33939f22ac13be09776e8c3b7e61f6c834bd94e2216fd90d05cc77 2013-07-10 04:58:14 ....A 80931 Virusshare.00073/Net-Worm.Win32.Mytob.u-b2aff79ee3375c728246397abc5dafef362ca218da07309040c77516a423097e 2013-07-09 09:38:48 ....A 314368 Virusshare.00073/Net-Worm.Win32.Mytob.u-ca49bc35080da5698f7dd8f35dedde5e4920fc8bbf4932c74888634a3dff3c93 2013-07-08 13:00:16 ....A 6168 Virusshare.00073/Net-Worm.Win32.Mytob.u-d5998962357d05b29c3c96aacd12a200155c29b5f53ba170564be02634481314 2013-07-10 02:34:48 ....A 960512 Virusshare.00073/Net-Worm.Win32.Mytob.u-ddfebcbccfe859cf98aa1d368a0e63cfbdf5a7c92fe2211fc9d9a95bf99f2fdd 2013-07-09 22:12:48 ....A 307694 Virusshare.00073/Net-Worm.Win32.Mytob.vkj-934f446030933702f688862762ceeb4e9bf4635589c9b34a21d785761766a730 2013-07-10 06:15:28 ....A 103424 Virusshare.00073/Net-Worm.Win32.Mytob.vkj-9e1b0e525befa7acd5676d066dbb8a435a448ebe511a70c386776098cc97e7c9 2013-07-10 00:51:34 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-0fb251cd85f7f7c4a6c6c2e148e8621901c43329c2c1b6c393f65a370e25f14a 2013-07-08 12:53:00 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-1715225d75778d7f7ed5458ad58133cb343eb4a111d90287bf0327c1716d3019 2013-07-08 13:03:02 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-1ac83b31e154ea57666759d5d892fbeb5e0643c267d5dd4b83f302895b3b6188 2013-07-08 18:46:40 ....A 7881 Virusshare.00073/Net-Worm.Win32.Nimda-1af4c54816a08f4b8e1b4120df556417a6c54951b53aa3e6d2fa194d3d8ea301 2013-07-08 23:27:54 ....A 17811 Virusshare.00073/Net-Worm.Win32.Nimda-1b349910f34e115d676bc9e6b3bfa3d7d9f5e464b7c48da764ccdc25d69ab2a9 2013-07-08 23:56:20 ....A 10883 Virusshare.00073/Net-Worm.Win32.Nimda-1b431d19dab1d7c3ea6b3ba7faa7a88b6b9125ec8996e127be68e35f8a7461de 2013-07-09 03:52:14 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-1b9c52e4812420b72570b0a9f1d36c78b8dd41eca4a32688328b12d2a36e8941 2013-07-08 14:23:48 ....A 10559 Virusshare.00073/Net-Worm.Win32.Nimda-1f1a69aded573e7861723bf38ab760791695d7191c628ff34cb3da204378b4f1 2013-07-08 15:07:22 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-1f279b785aef27dd8c57926b7cb86260331288c39932e21c68f47720337f3935 2013-07-08 17:32:20 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-1f4714109a1d820997bc0aa427938d3f13d64ccb56073c6e7b9af6ef50fbbbdc 2013-07-08 17:29:46 ....A 17803 Virusshare.00073/Net-Worm.Win32.Nimda-1f4c771b4a2901e438d8fd8f6b92e2bf6c949df232a3324370fceba31c202035 2013-07-08 14:23:18 ....A 10363 Virusshare.00073/Net-Worm.Win32.Nimda-2fe1647a88a88db78feed0fea3bcdf5b9f0a2ca20cf3abcc8a6d57affe1fd41c 2013-07-08 21:31:30 ....A 18599 Virusshare.00073/Net-Worm.Win32.Nimda-3d7b32a83700534b8e8ce41e2ade597fae41d6ea89a2fe088e8fb9acaf2bc5cd 2013-07-08 11:29:34 ....A 10551 Virusshare.00073/Net-Worm.Win32.Nimda-4e19b1f2efec39d763ca21c5cbb79aa5194d688ff6c429118c471962a5471f51 2013-07-08 14:44:54 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-5f147658fba4bb481a3b4abf565e37e1e8c0fa3d7dfdc6518d64276f527ac9e5 2013-07-08 15:50:18 ....A 19105 Virusshare.00073/Net-Worm.Win32.Nimda-7ea21f4f1e65030ce6ae854ece2e021b44ca380b7a69c155026717e9f5c1c8b8 2013-07-08 17:02:00 ....A 17811 Virusshare.00073/Net-Worm.Win32.Nimda-8fccc9e27b6a79e98fca780389a8c59e7ea769a6d273f9b772f84024bd172302 2013-07-08 16:59:32 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-8fcecd75677f64359921df5e3f3c88df97c2dd72a68358d90ef36961c48dd6d4 2013-07-09 06:12:22 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-98d130a4b904aa0427233698f06997fa54b93cda981c591cfb92d5758761bd88 2013-07-09 13:45:02 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-9973df69cde26437bdec05df973325c9d2e68448d89223e2ee2e77275cf316de 2013-07-09 21:14:28 ....A 10363 Virusshare.00073/Net-Worm.Win32.Nimda-9d3263ae24e2428dc85f8502af3932ff94a0cca5329124cc9018868b4d6c64eb 2013-07-08 22:25:42 ....A 33451 Virusshare.00073/Net-Worm.Win32.Nimda-a0820e0829dfcac6315c152715c5447d27a5caca4f4334ee1ac0e96b732b90b7 2013-07-09 17:13:46 ....A 10570 Virusshare.00073/Net-Worm.Win32.Nimda-a2a4ae62991f14ddccaf3af116f1bc949061ecc0d044a24178e318cb348b81fd 2013-07-10 07:25:00 ....A 10559 Virusshare.00073/Net-Worm.Win32.Nimda-a363f27e1c3bb3618c820fee496d7dff3d42519c86cda8eb01f86c3dc5e9e406 2013-07-10 01:40:48 ....A 10470 Virusshare.00073/Net-Worm.Win32.Nimda-a81a0b8a9f656de39f840800a68a72b688fea26ae3ca728ab46b915ae8f4826c 2013-07-08 20:07:48 ....A 13928 Virusshare.00073/Net-Worm.Win32.Nimda-ab5d8c592680a730ae9af9686e10500c5a4ecfbaaad585a990afe2bb98432d65 2013-07-10 16:39:34 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-abe1ac217767895ccd360e3157926a3e81089f13b749e6c72ece6ac9e77608c7 2013-07-09 22:48:56 ....A 42879 Virusshare.00073/Net-Worm.Win32.Nimda-ad59148f6297863ccd4c17d82d399507f595e41fc833d95fe70acc16f96cddab 2013-07-09 06:53:32 ....A 19105 Virusshare.00073/Net-Worm.Win32.Nimda-ae2977ce238073f55bad2753e865dbb4d8e7432ff59074e37d0d384a5263e2a6 2013-07-09 05:39:08 ....A 6550 Virusshare.00073/Net-Worm.Win32.Nimda-ae4faf2b4a80759696acc1da7dae546891fb716ccfd93163d34840f182136f8a 2013-07-09 06:28:18 ....A 19168 Virusshare.00073/Net-Worm.Win32.Nimda-af5d5be13dbc1ac54ddbf9c3dc6422355ec4130dc52ba6d281665f9607933a45 2013-07-10 16:43:54 ....A 14811 Virusshare.00073/Net-Worm.Win32.Nimda-b8fcafa994829783eb909de35e3706ab38c19f945e8435ec9bc9bd2a3d56a240 2013-07-09 15:41:36 ....A 18599 Virusshare.00073/Net-Worm.Win32.Nimda-bed1db984b7473c1595e0bf21e9543007b85ced030fd1e32b92d91ab6097b646 2013-07-09 16:05:42 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-c03d9a5528346091654809001b0dcc6b5dac0d4df044f1c0a2818f850bc67db7 2013-07-10 13:49:12 ....A 18596 Virusshare.00073/Net-Worm.Win32.Nimda-c9e2f8c6c07a5859643a7676903b5181432bb44e58e9d1761639a689e23a6c98 2013-07-09 17:34:34 ....A 11972 Virusshare.00073/Net-Worm.Win32.Nimda-cad15ab2cd08172f3b23aaa5b902fd2a2350a304d7f8ebf859c82e4d38da0640 2013-07-09 15:40:16 ....A 10470 Virusshare.00073/Net-Worm.Win32.Nimda-ce26a54264d6141e87ca6cd743e5677db2f064f326d7e31b2764eef9b53f0406 2013-07-09 08:36:50 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-ceb04b81e2552b98b2cc5c13f63b751af27610f8e567f6f37fc69d5f9f05aa37 2013-07-09 20:34:48 ....A 10541 Virusshare.00073/Net-Worm.Win32.Nimda-cebe15dffe8d90d593e4a895f8164b070d3ba3e91623d025ca555837a9a8fd9a 2013-07-10 17:29:28 ....A 42881 Virusshare.00073/Net-Worm.Win32.Nimda-d036fff43d06be4590a903cd7cdfcb1c25800cdac297f22fa6a8a31a0e7c977b 2013-07-09 12:02:50 ....A 42881 Virusshare.00073/Net-Worm.Win32.Nimda-d125ebf0f9ca8dcae198c13d0db65d60ecff9d72c57371f37aed6b9e14593a63 2013-07-10 14:32:10 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-d1604c4ae945e01aa49c463ff12123e0bbc6c6345e363bd75917a3426efaf733 2013-07-10 06:59:50 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-d1895390a28ff81e8bd0d3d1337d49ec1ecbce51436a18229cf7613c01807a19 2013-07-10 12:01:38 ....A 6808 Virusshare.00073/Net-Worm.Win32.Nimda-d5977f92aa60c357df7515cf1705772fad98e6c7d9fcf19f0b6adee4eb9b5f7e 2013-07-09 21:37:20 ....A 10883 Virusshare.00073/Net-Worm.Win32.Nimda-dc4d2ad1840451ac49741a3a97d701ed52df7bc187703458bc57b39f96e1b882 2013-07-10 17:28:36 ....A 10363 Virusshare.00073/Net-Worm.Win32.Nimda-de482e9b489275e1967320a197af34ad48ec479d5f3be6b2f1d9cff6bac58856 2013-07-10 04:51:02 ....A 14811 Virusshare.00073/Net-Worm.Win32.Nimda-defd4b9df7343ef2ea1b817b016965e1a386062b8ec3d0e6130b27e2a2119ccc 2013-07-08 11:39:38 ....A 16925 Virusshare.00073/Net-Worm.Win32.Nimda-dff5d11e9a19d92126d7d55f215f71094183e7f776d5486ecc824f48255b56a5 2013-07-09 06:16:06 ....A 10363 Virusshare.00073/Net-Worm.Win32.Nimda-e128e007ed907965bf89cf3b4bd13771b5d2e987d367f8acb3dae1c35a822429 2013-07-10 16:43:14 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-e2607d1fc983911603f8a5f0ecb468ccb695d4ebfa443844a7fa0c7dda886878 2013-07-09 23:03:42 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-e3cfddd446c4fae84a0063e41553cc2e1b670c63ef67d360e9e6d500faabf0be 2013-07-10 16:28:28 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-e427905155c4153cb3bf5c4e1aa80aec8a55448713ff04faf5b9009ae095879c 2013-07-09 15:08:24 ....A 10548 Virusshare.00073/Net-Worm.Win32.Nimda-e6a04072711aeb5f2c972b2f03b99095254f7b8901666befc915112f7f0b7a2e 2013-07-10 02:41:34 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-e6dc1d8d6add977db3ab89885c95ad56ea55cdb9e3a50396921f315de88aaa01 2013-07-09 22:13:12 ....A 14811 Virusshare.00073/Net-Worm.Win32.Nimda-eaa39e38378f849e4044b9251c3821f555271d441ee73214f28f7b4895b229f4 2013-07-09 11:04:26 ....A 8653 Virusshare.00073/Net-Worm.Win32.Nimda-ebe8fe2f430582d480f9e973beb8697e71ebfb11e29fdc25682d7bf9d4e3e64a 2013-07-09 20:20:32 ....A 10541 Virusshare.00073/Net-Worm.Win32.Nimda-ee70b0e69e550f5f0d564b3111e8ce582fa47140d38924f4d659af8aafcb76ef 2013-07-09 13:47:42 ....A 6808 Virusshare.00073/Net-Worm.Win32.Nimda-ef906b47f4c9b7427a57a6914df979929d0227cb90fc7d4f78ce62a932ec0212 2013-07-09 13:22:48 ....A 94120 Virusshare.00073/Net-Worm.Win32.Nimda-f1ca2f15fc417717fd09f4570cd3fa98040135bc1df9a326e4eab4a178cc1e33 2013-07-09 05:45:20 ....A 10916 Virusshare.00073/Net-Worm.Win32.Nimda-f8412bb40a96911fd0d47ee9c03d3709f3a92ef03cfef3e9a948949a0757b244 2013-07-10 15:57:34 ....A 19436 Virusshare.00073/Net-Worm.Win32.Nimda-fab77b5f0d8d113de737328dd5450e65baa922aeb9ca1554c2aed052ce3b1737 2013-07-09 08:02:20 ....A 6550 Virusshare.00073/Net-Worm.Win32.Nimda-fd1dd9b223c13899778f26d3d6c67493dd365a3bc300b28c00cff1499551018b 2013-07-10 06:15:12 ....A 18581 Virusshare.00073/Net-Worm.Win32.Nimda-ff657cbafe5185194d67de26e63959d0eb4e4f9e1d56583d7f710560dd6613e4 2013-07-08 17:11:36 ....A 116736 Virusshare.00073/Net-Worm.Win32.Nimda.bi-5020ba8c54015b5e878fed42a88b6d5857c3a49b615ed4dacbc8dad187212cb6 2013-07-09 09:23:16 ....A 1011200 Virusshare.00073/Net-Worm.Win32.Nimda.e-0d34684efd5773f0177523da513f13e68f3d14d7708bc2292e5008e8acc1c65b 2013-07-09 12:59:36 ....A 9728 Virusshare.00073/Net-Worm.Win32.Padobot.ag-18791a417f9b0885b3003037c90b3d6744701419a361e15db29b7f7180c60968 2013-07-08 13:22:44 ....A 16896 Virusshare.00073/Net-Worm.Win32.Padobot.gen-d127fcc21ca20897295c96bdb56d812318fad4f898645d1a17866c82a0a86ea7 2013-07-09 12:21:58 ....A 6657 Virusshare.00073/Net-Worm.Win32.Padobot.grg-368b01988e2cfe3642b2bd45e4c0080359873023bba21f4901a385b4240e4b3e 2013-07-10 17:46:28 ....A 159881 Virusshare.00073/Net-Worm.Win32.Padobot.m-97722bb7bbb3a5cc59a2154743b98b8e66c271e35323d43256b7b0b15dd389f6 2013-07-09 17:11:38 ....A 94106 Virusshare.00073/Net-Worm.Win32.Padobot.m-cc5f2f64b63a5151b9adbfb2d304744776a833d87172a5076a58fcf09f60f056 2013-07-09 21:51:36 ....A 76304 Virusshare.00073/Net-Worm.Win32.Padobot.m-cfa6c7db80de424a83bf902026c6a2d235f98b9e39d08a16c18a932b5aaaca3c 2013-07-10 15:45:48 ....A 75920 Virusshare.00073/Net-Worm.Win32.Padobot.p-1db25d215dcf439a95ffffa43e3a985c5ba077b5f11a01a28025174adaf9a9c4 2013-07-09 14:56:56 ....A 50612 Virusshare.00073/Net-Worm.Win32.Padobot.p-906b1e57fb4c08d307e79585278b0d7485c69b74ed52fcd28564465bc046088c 2013-07-09 14:07:18 ....A 149448 Virusshare.00073/Net-Worm.Win32.Padobot.p-9282ff81c015d72bc668356fe195f3dcfda2575272d0f7197df3dd8eec86e82d 2013-07-09 14:45:34 ....A 161440 Virusshare.00073/Net-Worm.Win32.Padobot.p-9591039c21cbd43c846286eb91e66ee815822ab363e9b65a5db6e599fda47f05 2013-07-10 07:30:02 ....A 148881 Virusshare.00073/Net-Worm.Win32.Padobot.p-9b9858eb5f59db2ba63d290c09d41d4d4001bff85d7708a050334ebcf61e44a8 2013-07-09 05:50:18 ....A 48466 Virusshare.00073/Net-Worm.Win32.Piloyd.c-9e233625d71b875fe291a90bffbd4e9c743b15a22b27197f3f237beb76d3e82f 2013-07-08 11:54:28 ....A 14336 Virusshare.00073/Net-Worm.Win32.Raleka.m-bf209681b665f2365eecd6a7accaaafb0fd30215ffb70c68e563ecc184f1b3c0 2013-07-08 14:34:34 ....A 33312 Virusshare.00073/Net-Worm.Win32.Raleka.z-2fef3fdf35bafa9b790668612a369dbb52f1dc5faf4c017ab5fe5079c0fe3408 2013-07-09 13:33:26 ....A 11617 Virusshare.00073/Net-Worm.Win32.Randon.ar-725cab6e0a3eb88fdd133b4ba54f1390af934b07df4e70b094b2f66f3169c845 2013-07-09 22:14:36 ....A 847270 Virusshare.00073/Net-Worm.Win32.Randon.n-246198850fd7ba9149751f5f8638c8d6cce7426cf7c9b0d88d472529c9f33fc7 2013-07-09 08:10:24 ....A 40384 Virusshare.00073/Net-Worm.Win32.Sasser.c-565a2d34e6788dbfe966528d3dc9fa1b867976bc761084c18a0fcb984e23dd49 2013-07-10 01:07:06 ....A 48384 Virusshare.00073/Net-Worm.Win32.Sasser.c-633445852023a33d020423f2b03a4283a0c221b6b170e46185497972876fc303 2013-07-10 07:48:02 ....A 24384 Virusshare.00073/Net-Worm.Win32.Sasser.c-72de9a3ca943f1136542f3eb8fecb98abae8dec5d93b4984d1bcbfb1baf8ec61 2013-07-10 10:52:58 ....A 129536 Virusshare.00073/Net-Worm.Win32.Theals.c-0e162af38c636083d5c6390960017756e80eeaf43c113d1893294887d4d4353d 2013-07-08 23:27:40 ....A 93696 Virusshare.00073/Net-Worm.Win32.Theals.c-174eb082563afa48a6312827a67ffefb6e66a01d262a87875da69947e9a15bb7 2013-07-09 06:37:32 ....A 13824 Virusshare.00073/Net-Worm.Win32.Welchia.l-45be11b2a361e892cd2fb4276b54f93beeacdefa43c419c2d7acfdcd5b098ea7 2013-07-10 08:26:16 ....A 10860 Virusshare.00073/P2P-Worm.BAT.Agent.f-c8b11dcf19bc7769f1bcc68bf5d7f3ebc60b30df4b604dfcd5bcc7251e5db167 2013-07-09 01:17:08 ....A 211968 Virusshare.00073/P2P-Worm.Win32.Agent.bfr-a094c30bf2597f7c2bf8abd93b7bae8416c8fbeac827d9ececa0928c8622ff0d 2013-07-09 15:42:40 ....A 1389635 Virusshare.00073/P2P-Worm.Win32.Agent.ez-55ee5eb0c421c19f2998cddf33a5b5be47cd3601075142293a6dc788bf60bde4 2013-07-09 06:45:30 ....A 77070 Virusshare.00073/P2P-Worm.Win32.Agent.lf-1d3c0021c75f8cba12ec5f180efedb63bfe21763c7af3463ef01f5e575281c5b 2013-07-10 18:11:26 ....A 531784 Virusshare.00073/P2P-Worm.Win32.Agent.lf-65140b8753eff5965ae829e412aa70a097ad9a30498be2a0c9129ed6d770c79e 2013-07-10 13:28:24 ....A 375329 Virusshare.00073/P2P-Worm.Win32.Agent.ta-8063a760fc690ced623e4c5ef17922018451285a99a1bee6e6caa9f62774fc58 2013-07-09 13:56:12 ....A 441858 Virusshare.00073/P2P-Worm.Win32.Agent.tf-92d8053f28f4efb896ce196515a90bae15f48dfb000d0775fac93b198a977ee8 2013-07-10 15:13:28 ....A 300588 Virusshare.00073/P2P-Worm.Win32.Agent.yp-0f8198149b029fcc861ba5de7d4664fa9d2401605a244acd7b08758b5ce02f12 2013-07-08 12:56:28 ....A 286720 Virusshare.00073/P2P-Worm.Win32.Bacteraloh.c-d59e1a6123d5c861f28984e23992aebc106648921763229d47652643520c0567 2013-07-09 19:54:48 ....A 633565 Virusshare.00073/P2P-Worm.Win32.Benjamin.a-4472ee4051c90997a7e632a142f6488b79b006b7ffd5d54f18b208b50a34b5a7 2013-07-08 16:16:42 ....A 637440 Virusshare.00073/P2P-Worm.Win32.Bereb.eu-2f49749fd01a2128c61b74e47396c379740c58ce6b71a115eff4aaa007db537c 2013-07-09 12:20:08 ....A 86197 Virusshare.00073/P2P-Worm.Win32.Blaxe-9368fd5de9ce8121cc4df6d9b846f6299232593dc3d4325edb6b4024fe438252 2013-07-10 07:22:26 ....A 53248 Virusshare.00073/P2P-Worm.Win32.Butibrot.fx-ce52a4bb7aeb95441dd091d41b7fca18e108ca3d8bb75fbde7acca1e1a10873a 2013-07-09 06:43:50 ....A 248084 Virusshare.00073/P2P-Worm.Win32.Delf.aj-561c0e8834cadb0f6a20e1d12de28c76c45fe7c5985f7fae4feffc015750d26c 2013-07-09 23:21:38 ....A 38124 Virusshare.00073/P2P-Worm.Win32.Eggnog.f-835959426566c3682109e8b026d9486efb481bc7d8a5b4bf97ab303dfa64f059 2013-07-09 16:06:14 ....A 39294 Virusshare.00073/P2P-Worm.Win32.Eggnog.f-be4b3e8cbe59fe4d17247932eb3cda5e5aa63302a0f41e885576a8884ab0e0fc 2013-07-09 09:57:22 ....A 37478 Virusshare.00073/P2P-Worm.Win32.Eggnog.f-fa89ae576c3dace6bfe259777484fa48e7005cf9480aee3461980d430138990d 2013-07-09 17:58:44 ....A 55808 Virusshare.00073/P2P-Worm.Win32.Kapucen.b-538ba9f93fe4dc88baedb1c3af24c153b18cd29c59b998593969ad015431162a 2013-07-09 07:47:26 ....A 115712 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-0d601c18be1645a5f4a2a09e7737a537ede87adcbaace49c2f606c7b82da4b35 2013-07-10 04:37:54 ....A 80580 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-0f1b0f7ac6276df5c731b501115c1d8f702c76566a629292a61f1b51a47d88f8 2013-07-09 15:05:56 ....A 57602 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-145cd009ce70ce5569d195d037d9330dae06977ffca9d8ff995a1833d2dfa02b 2013-07-08 13:04:30 ....A 51712 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-171f8b6d8ee9fafdac909cc9d6442aac69a6b73f4c314aa9ba6ba152a194bde6 2013-07-08 16:47:40 ....A 182530 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-172e6939783061a5209862f58e177b01190abcbb62652e3350a7f1f0a3d9f25d 2013-07-08 12:11:44 ....A 59181 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-1ab6b51c9e07520afe966c0a0829c545fcb920b6d6a11c184d5c89739ad12e60 2013-07-08 18:57:38 ....A 78292 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-1af7b4b263c60685f22a6d6db0c45315e0597ea924496ed02d4dbde946e4465a 2013-07-09 05:43:50 ....A 51200 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-1c6af103e18b85df2180af4b3da92c063272e56dac2586bdf2de65dfaaa3800a 2013-07-08 11:44:24 ....A 55575 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-1f005ddb9d4af0b06538be7591c87799648ef16e349d68ae8a1a5553ddd6be22 2013-07-08 16:00:10 ....A 163606 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-1f31597a8fb13672d7c07db30da0f1bca4b67352ca13b5b9d0ee46a68d510f7b 2013-07-08 14:29:08 ....A 58363 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-2fecc367fc1e27e60c556522315937009190802e95e0f3818b728b6f11f7fbde 2013-07-09 09:14:32 ....A 184749 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-45fbe7ab8095bc48a299371418a9eaca67c863ff4676941f9b343486819db99c 2013-07-09 04:16:36 ....A 57602 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-53a74e28d91f2f994ab974a05b619779bb91f9e8c46fec534adf8114ccf5fa0b 2013-07-08 12:39:24 ....A 56733 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-8f927247a814a232d71bf0f4866f164c0c14177d013a3da9cd53a0de0d8b9208 2013-07-10 03:09:54 ....A 53527 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-917e50410ac22434ec6c6df8780551107bb9e4a35c3f8b842d5e6313fb74b1cc 2013-07-09 16:45:24 ....A 44925 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-92c5d5a2648172c756dd7fd2fea4cc8f9d1e9e73dd570bdb7e5bc65dea48a92f 2013-07-09 20:11:30 ....A 57570 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-937025c99fc9acc96be0ebb3eee58ff45e1a20d820d57a2735eacf94d7ae6d46 2013-07-10 15:52:22 ....A 53527 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-95b0973503e592fe3f461ac4df551a168b37a438d35ff976cd13c25408013c12 2013-07-10 05:13:46 ....A 53527 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-95f818ab21a37c749187fbf8190344e389595cd1248e9ff5bbec8d76c8529847 2013-07-10 11:08:26 ....A 163009 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-a0b6aa719a773c7210650bf5bc7b8472988a926d3f1d7e4eeb15dc666050276c 2013-07-10 16:57:40 ....A 54551 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-a71afceb2ea90a2cc382295a7a08a9f1766338876c1ba7368734a8eec0393dfd 2013-07-09 23:17:58 ....A 53527 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-a77775989607710248ae1d7f4f087606fc0a9758f309f7fb7505189108ac3334 2013-07-09 21:08:02 ....A 235008 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-a83619780eab06189bd0421ef35f1ab4076f4b7786e0d0b5421090fc9c38b5cd 2013-07-09 06:29:38 ....A 137984 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-ab4f31709ac32ca355feb006008152ac8b8b740ec3e4a3be16f2741444fa6040 2013-07-10 17:59:26 ....A 158697 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-b377e6b92ba125e54cef9817515e519e05380c7d24b98479e7f21485eeab88e9 2013-07-10 11:17:46 ....A 52605 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-b3dc3e145dcf7898fc0640d360922b7a7812e4e26aa602a38b26aa670a23f514 2013-07-09 18:56:44 ....A 194048 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-b7ed7e9901d737ad9be2b2f7c6a388e09fddd8a574314d4c657dbbb0330ba12c 2013-07-10 03:04:22 ....A 58880 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-b80f123c0d4f82f174ac5519a139cda66d124f7f3f09e3cf64af77fcdb92b857 2013-07-10 00:18:40 ....A 191103 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-baa69348af5200bdbd849c352b09cd77e6136c9995e19bf332dd212345e01a82 2013-07-10 00:00:54 ....A 55514 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-bd9b876ee2420ed88b4a90dd78e61173bac41aabb018e1705e21f85cfd830d59 2013-07-10 09:56:54 ....A 80107 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-c3a2d22765eeaaffcd3ec7ee3f015f7b2ea8d901699ddd0d443d8821d9158470 2013-07-10 08:17:22 ....A 56012 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-d1e2f9083d75e06daae54c4c50e09c6ba992cc8f6dc947c1dcb42a19d51d2caa 2013-07-09 17:29:34 ....A 164733 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-ebedef20b6c80a28e0bfea23adf5c38f2403345f82277a74571959be4a768513 2013-07-09 10:12:08 ....A 53527 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-ed60340af76880bc40e1c3a4ce3c7afd2083d3168bdd02ef03126600ce9cedb1 2013-07-09 12:08:40 ....A 80432 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f046866d05ac7a980443293ef99e9edc63cfba9bfba5660f07089ff3964201e8 2013-07-10 17:58:54 ....A 61082 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f06911aee68a800769d72dca63d71e63c3027ee2fd4c452a446801407819655c 2013-07-09 08:16:28 ....A 138365 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f58bf5e3db82b62a15c2686404538ea17bbac24a67eb50d5cd7471f17aacf259 2013-07-10 08:28:02 ....A 200704 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f5f6fd8fc3657104cd889061cd0f688c245bf8dc711dbf4dccc73058470675ff 2013-07-09 23:11:36 ....A 138365 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f675e4d18ab688b3df007da838d5f31b4903f73aec2ba3ce5fb70c6183d14fba 2013-07-09 08:02:10 ....A 65536 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f977e5511bbf83462951737ddfce4b815c6406b8915d415119c9e24b074a844a 2013-07-10 02:42:12 ....A 133533 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-f9a76794a6c905e23cd1f201bd95d5cfb22688a37bcddf9f924d74e343590edf 2013-07-10 15:38:34 ....A 56012 Virusshare.00073/P2P-Worm.Win32.KillFiles.a-fe2344d993b2d3da99deba6cc93cd8b907639eea3fecd7aa5035012fc7f0b758 2013-07-09 14:03:30 ....A 12702 Virusshare.00073/P2P-Worm.Win32.Palevo.aanu-72c00071abc49cd759a4aaf486625f9ef83259826c8020560d525d1f1477294a 2013-07-09 08:33:46 ....A 464 Virusshare.00073/P2P-Worm.Win32.Palevo.acyu-bc7cdec1cf796e1eb15f3cf58593a5f8c70c6f12ede982aba8f63c86fe917441 2013-07-10 08:44:16 ....A 217088 Virusshare.00073/P2P-Worm.Win32.Palevo.akjb-a5552e0cdc64079de9b571417628c150f62f7a2c2ce58ab38835a6ae0f73945a 2013-07-10 17:40:30 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-1e0208d2ba207d402dd7d96b326e25950aa0d072d9a8a76e89c2255c29f52286 2013-07-10 00:47:02 ....A 106496 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-311bce2986e59c92ce3fbd97f3be2be7a27a3643e4e2ffc4845df422a4c658ca 2013-07-09 14:03:46 ....A 106496 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-3278a4031db0ccfab86e9bff487ee6d848268ca55f92e71fbe14df3f521055f3 2013-07-10 17:06:42 ....A 109056 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-3838e8469449ff186a834883eb8bb63bdab7e90df0a661e36078c45e7ec3d5e1 2013-07-09 16:34:38 ....A 105984 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-437554adcb904ce2f12919171967ebe5ccc82d4886fe336aeab149ea3d020c97 2013-07-09 17:23:26 ....A 113187 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-44d95ba141737f65e31ab43636fdaec494c51442d4c4722b15b48d03f16d0682 2013-07-10 11:31:54 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-738e01a1b7b9c17ed180e4570282d995bcc4c0e6de3af5d0ba13323de35357e6 2013-07-10 16:23:38 ....A 106496 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-746130bea7cd294a386d9a9abb03bf26d915b135f76283eb00479fb23c1395ac 2013-07-10 04:59:16 ....A 105984 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-9504be873afe31e2e2e8b2a111ae99f048ab8cfe99f30aaca371556f5a250d08 2013-07-09 18:02:44 ....A 72704 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-bb46022a338d89ff2b0ce375ec17c64b1c85e963459718e63d6a2bd0d3a82994 2013-07-09 22:03:54 ....A 114688 Virusshare.00073/P2P-Worm.Win32.Palevo.ann-cdcd78e516389b619f9df75caa941c830886e2c5c60d89bb884586b704237d8e 2013-07-09 06:15:56 ....A 149504 Virusshare.00073/P2P-Worm.Win32.Palevo.arxz-4536d036733d78c563faa3408f4099458860ebc6f04b9697bfbc0cf611e28db3 2013-07-09 09:20:02 ....A 307200 Virusshare.00073/P2P-Worm.Win32.Palevo.arxz-5659d97c5bb0541d80a3f89f6795c3ad294697d701d9cb189e3a1573c0b70857 2013-07-09 11:40:12 ....A 102400 Virusshare.00073/P2P-Worm.Win32.Palevo.arxz-f705c38c6871e13d3f41a967a2a0c62b2e84667d1e78739fcba2c35095f17336 2013-07-09 14:54:40 ....A 105472 Virusshare.00073/P2P-Worm.Win32.Palevo.atpk-bb2f2e37addb7640dda95344bd06b41fdca0888531371bf88e7b4af1980ee55e 2013-07-08 12:52:38 ....A 124928 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-1713e662f53d33d13febb7875342f957844b9433ee9c1177dd0d81ae36927657 2013-07-09 01:09:34 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-1b5adf7596de7b210a0108dfd5e074a67285a2929e4416774a53a61be7a7e973 2013-07-09 06:38:26 ....A 140288 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-250f019ef7ce59891420549be8ab0c233b212caacf0cd99ada05a835e7b2afba 2013-07-09 08:08:28 ....A 65536 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-251104b405458060cf33c8b2c359578ba7fefa738662975783eed2b081ce8f0f 2013-07-10 12:10:20 ....A 99840 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-27ca234dc9a0c17b2478ddacd4ca3b6b4e876b9358c57e24f0f75aef1c02fe5a 2013-07-08 13:48:24 ....A 108032 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-2fd3311b2afe1c01f578d0d77ae837f501e905eabbb1e5cdbe668887854c409d 2013-07-08 14:33:54 ....A 140800 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-2fed372626cc7c33fde8d4ef04721df1296be24d8936f907c25c1db888849323 2013-07-08 15:25:54 ....A 228864 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-4e3ed85214c455de48acdb920fe4f57176e86eea8aa8c94da94e4e67b2f1e52c 2013-07-10 00:36:30 ....A 69632 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-71b01072e3eab1d7ce44a205b894a6585ebb98ff6227473406afb36bf95b3109 2013-07-10 17:03:52 ....A 190464 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-73ba8a22bb51817cc150f3acb17e5ae2172a5424a0f18569d1d1dce358e4190f 2013-07-10 03:29:40 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-9912e5b5c8c6f07f257d2ebf0ab6a4208542ece6e0e1cebee69bc036440685c5 2013-07-09 21:22:18 ....A 176640 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-999c75a3ac09df50e395439c7b78323eb3a99754d80cfb9cb7237486ac4c1d7b 2013-07-10 05:56:02 ....A 124416 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-ae099e9d8fe7b455f32245e8b3efaa8fdaa40b0b96365871aab2a544b3587edb 2013-07-09 17:19:38 ....A 123392 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-bc166a1539878374203d0500a7a147365b68bf065ac303283f56c3976da72671 2013-07-10 07:10:48 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-bc6269c8e43227837cb3200926a4aeb86c25b1fa550a8bd8cff8c5346325c3aa 2013-07-10 18:11:10 ....A 164352 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-be2327e62a8ba5fbba82e8b0d93e136b607d5b0c99f0ed9a7e84e8e4d9597e84 2013-07-09 21:31:36 ....A 123392 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-c169bc850cdb3ded3021a1fdf8ea072c262c9593c0992246ea8e8bbc04936242 2013-07-10 08:20:18 ....A 104960 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-c274965cac259ee677f3d2d40c4a9d8965e6da6512fe01003b37dc82e9647ef8 2013-07-09 05:22:42 ....A 64512 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-cafe3f69019e0ca9b9988ba7cf88819be953a4803775ee6c3ef8203bd88f2702 2013-07-09 09:05:50 ....A 66560 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-cbdca50169d2646324c376e33a876b5e0ea66dc63900828fc0bbca4a7a88faa5 2013-07-10 06:00:16 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-cca8822f2bb68f0061adc949a592e9313aff074836cda1c4ca737225e1b7a98b 2013-07-09 18:04:20 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-db827b28c009eeeef1dce0e58c95193c65a6e706afa095520739936568498c99 2013-07-09 09:35:02 ....A 70656 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-e8b860d04d4292890294af80f2ca0299546bc5e1d854d92518edba19c030c776 2013-07-09 07:43:34 ....A 66048 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-f7d4f3467be7bd3033b7d905384d515d1c21633a480aa2bd5b0a6828538aa1fa 2013-07-09 10:22:06 ....A 65024 Virusshare.00073/P2P-Worm.Win32.Palevo.avir-f85ea52361b1293048b9283b5991edacb0eade1c205f12ef2c8df3d30e255728 2013-07-10 16:54:34 ....A 278528 Virusshare.00073/P2P-Worm.Win32.Palevo.awen-657bcb83f9bc9fdb68c0846c4fdde6c27e30b3faf0c95a78041c410e430c3dfe 2013-07-09 09:14:28 ....A 202752 Virusshare.00073/P2P-Worm.Win32.Palevo.awst-36a51ccc0cccc0133bf40e33811ce75b5fce9735491fc7131073f6bbf4933c9b 2013-07-09 13:05:40 ....A 341153 Virusshare.00073/P2P-Worm.Win32.Palevo.axym-98d0e1cfbe75a62dfc7b6395b0d213acc473ee53602bc698fd0af890b23f2fe8 2013-07-10 09:29:30 ....A 173056 Virusshare.00073/P2P-Worm.Win32.Palevo.ayal-1270152fac73191d791a8adde5ee9eb496e76d52a538997c6a264fb57c76d7e8 2013-07-09 13:03:46 ....A 211487 Virusshare.00073/P2P-Worm.Win32.Palevo.bbvx-940ca7b80d8059d8400c07a8bd68a172af868ad9d411d46e99e28ce9325fcb63 2013-07-09 13:48:14 ....A 131072 Virusshare.00073/P2P-Worm.Win32.Palevo.bbvx-9586a0dea69cfc77ece8be44931e9b9682450f8700d6be11541e8c2dd12e8fa5 2013-07-08 16:42:04 ....A 95744 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-17283095834118cd3a4309c582eb65ccc8fee294649cc514aee850992f7d08b6 2013-07-09 00:12:54 ....A 137728 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-1751edaf700b625392c1daa964556017717b495739236e5984ce44d99e698a01 2013-07-08 16:58:00 ....A 136192 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-1aef89106dc1797019f0fbe2b99c57f027190ea22d8413d22e6f6e2a73da0b03 2013-07-09 09:38:22 ....A 95232 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-1ceac268a89333bca884e533489d7544da97b12019fc8e90e89ce82259ebf742 2013-07-08 17:22:10 ....A 123392 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-1f4ccf56d70f56d767ebf538ffb18cc69476942de96dfa8e0dbb194fd2b5781b 2013-07-09 15:03:30 ....A 136704 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-20102b6150c994d3487696f72696b6fbe7d2f33f18178bc589b5a88a9fcda3c7 2013-07-08 16:38:12 ....A 136704 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-2f326b104cb6d4f24dc2907d92f9342ddbaae4c8cf2b303991556c428bdb35c5 2013-07-09 01:22:54 ....A 138240 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-43213d230cc41bd97f6296ec5cb1db07ec6552cdfa7f2b72dfc76e379b7e273d 2013-07-09 04:35:58 ....A 138240 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-43c17ffb7356308f1d42025f76030e8b20ce4ec03c2e9e1adf8382c01d0d1b0b 2013-07-09 05:27:56 ....A 95744 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-45d8dcdbac6020ebda9235c1c31a19f4b1aad11db06e1ed01c11a0fa33842faf 2013-07-10 16:15:46 ....A 137216 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-4612083f146d090e75838ebd9b16b3d0caee3ca374b2369adab7f90ed1d0457b 2013-07-08 19:53:48 ....A 136704 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-511f0f2d0da600266b9a831ea5662a8add8f23078882200446c04ba12b7ab5f9 2013-07-08 20:38:38 ....A 136704 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-518aabbb6963cca2d114abc31232766291eb67ac7c01820d3f96cb453c0b47de 2013-07-09 03:11:54 ....A 138240 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-539c42b227a6097852fef8aa8e3f9e3dbb27e0636625779d9979cd5e0947921d 2013-07-08 18:21:24 ....A 95232 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-5f39d2709dd32d15fbef461a13c1f582a2adf095f64dafd8746a56c79f93c6f6 2013-07-08 20:28:24 ....A 139776 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-5f5eac1b4ce9e851dec9695b4a5a66a072d6fe9e0083c551086a0521e471250b 2013-07-10 13:42:32 ....A 132096 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-6591c6bf362284e6136ac1b20fa78344f43d50bd1aac1ca2aa0e428c62cfb2cc 2013-07-08 16:59:56 ....A 136192 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-9002370f1b0dbeced3c1cd116b03d8d4047ee77f9d980b8dd9af039553b3279b 2013-07-10 02:41:18 ....A 132096 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-90a4be71ed4ceb633c65504ac6190974086fd52078bdbb74f3dfde7f5aa88086 2013-07-10 17:08:54 ....A 131584 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-92d4e9ed51e427f57e49bedc5f18fbfff614710837bfc2275481edeb0aa601c3 2013-07-10 08:29:02 ....A 133120 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-93f6d06db6986303a672cbe51ea0b6861ae5586451da7586f57297339128231e 2013-07-09 10:07:46 ....A 122880 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-965d28edc795b5d13679f2e826994733ef67a2445ef2bf7e36323ca80bfa49e9 2013-07-09 12:50:12 ....A 96256 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-97c4080de75dbc077f3abdbc8a832e7d8bbc1508f3653ba7595c1db4bdabf4dd 2013-07-09 16:35:32 ....A 96256 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-acaeb965be3c4cf23681c7ef0ab2ad6998c55930b423834ca49e07bad6c4956f 2013-07-10 07:28:50 ....A 108032 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-aef6f62f96910d043d9634db5c021ae052d45c9560d86f12c84756b260b53eaa 2013-07-09 16:12:18 ....A 122368 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-b14c7d74c9771610a34938421bb03d548249ec7db7a60b7af0f5486474b32d00 2013-07-09 23:29:10 ....A 137728 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-b14e738c2d817c16b7a0f5235d057c19c59c0acd3ed416bf8739c3871ba072a9 2013-07-10 16:55:30 ....A 110080 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-b30cc61e690e0d210637fd6421e0548ab1f8669879706c82161bd33a414605e0 2013-07-09 19:16:46 ....A 124416 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-b444c8452e32ea8a718dce46f693b36b90a4b2cb735674c7cc3469a6bf9ce274 2013-07-10 05:14:24 ....A 76288 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-c13bea519dae56b2544c6e2c8358e537412392334fa493b73cc8a5da8053650f 2013-07-10 03:32:06 ....A 130560 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-c904d6dc0d95281bd6dd647d43e6b63d1836cd606a0ccf02f7b98c259067db28 2013-07-10 17:33:10 ....A 110080 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-ca1b74a290b1ab2a1937b49f2fb14edc366f35965d19ea8c4137e62de21e9143 2013-07-10 15:33:50 ....A 81408 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-ca9023c0fd76cb75f3903abdc49e02139b8ab5630ff643111ff45a859693692e 2013-07-09 13:04:14 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-d499f3ab463ad5008b065ced8d6d043ff26e0bbd2fa92d79b043e54c8c2e7e39 2013-07-09 23:46:30 ....A 132608 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-dfe724077227f6b723a793b0f33de654694966f13dbd784c999996f541c7065f 2013-07-09 08:05:54 ....A 110080 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-e0e29436df1ab7398c65ed6cf03af3a24ee724ab3c0a5c1d3ca74eb045a15be7 2013-07-09 08:32:24 ....A 122880 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-ee8a95deb900286b1f2eb4fcb14d5fd610bbe18ebfafb1232beea0b3c6bedfff 2013-07-09 08:24:20 ....A 79360 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-f4d9b2e361ee40edac702e59304b34c7ab2c5343a4bd03582b35c7804364b7a4 2013-07-09 17:29:20 ....A 81408 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-f53d8bb4e543508114d53de399dc68e8bb3caf70bb7904b75ae4a94a730eb040 2013-07-09 12:36:00 ....A 124416 Virusshare.00073/P2P-Worm.Win32.Palevo.bhnc-fb3259aa1dfcc8352083a49a3f4b10598b29598c2b21263b85609d3b650eb955 2013-07-10 03:23:20 ....A 196608 Virusshare.00073/P2P-Worm.Win32.Palevo.bijc-70cf10a03515af0366d15940eb8fae76eea069a37668047a18fbb3f19c5927e0 2013-07-09 04:55:46 ....A 121856 Virusshare.00073/P2P-Worm.Win32.Palevo.biqu-83bdd0c1abf823698cae8fb91440edb11da551f228db7b902e8fc22d1d75fbbf 2013-07-09 09:22:38 ....A 307200 Virusshare.00073/P2P-Worm.Win32.Palevo.bivz-558b7f6baec5128ec414c47d99ecdf23dcc95b04316207eceaf62ef1702d9a98 2013-07-10 11:05:24 ....A 278528 Virusshare.00073/P2P-Worm.Win32.Palevo.bivz-d5ce538da70b55f214c558acab65e6e3661118bf1382be66dacdfda6828a3186 2013-07-09 22:46:56 ....A 132608 Virusshare.00073/P2P-Worm.Win32.Palevo.bjgv-1b1bffd9d6d02203be7babfb4af7c145178bc00d2ea1c917e038d11297e6d75d 2013-07-09 18:42:10 ....A 161280 Virusshare.00073/P2P-Worm.Win32.Palevo.bjgv-1c54ec6ce7e7241f6e8aa16d9eda3b188156111379118ce1136864881a33fa0d 2013-07-09 20:52:30 ....A 158863 Virusshare.00073/P2P-Worm.Win32.Palevo.bjnx-9b46cc5a83fcac8903f26a96c42edbc7df42da3922566aca07bb9d17106d6a6a 2013-07-10 10:37:06 ....A 190976 Virusshare.00073/P2P-Worm.Win32.Palevo.boft-657407e6a4a0d4dbdb406fbc61604877ea705472816010bb6f27ca0591efbcd7 2013-07-08 19:07:22 ....A 200192 Virusshare.00073/P2P-Worm.Win32.Palevo.boic-1af82d4e93e1449a88007f993336cc5c5a2967a64e35161249d1f441598ad3ea 2013-07-09 08:36:40 ....A 207872 Virusshare.00073/P2P-Worm.Win32.Palevo.boic-1c4330a4701cad84a044595ce56e9e65982aa41a7dce2233085e571703ae8747 2013-07-08 13:32:14 ....A 203264 Virusshare.00073/P2P-Worm.Win32.Palevo.boic-2fd9fa7afdf463d483221c1e7d42c3c4d6b1627bb97526d0d8c738e126369553 2013-07-09 10:23:30 ....A 141312 Virusshare.00073/P2P-Worm.Win32.Palevo.bphz-0d318176dd6b8f99f698df0e972956fa91a5eca5eae6798f024a1d0f318bd039 2013-07-10 02:52:24 ....A 141312 Virusshare.00073/P2P-Worm.Win32.Palevo.bphz-90d3f9494db562a07a7a614f25f46662538bae7033e181150e09de6f04158cef 2013-07-08 15:14:28 ....A 258563 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-1f282e19a6a3730f56a0648d3701001754360cd90e300e1ca37e529a3708f9bf 2013-07-09 23:32:30 ....A 365063 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-20b8c14dadfe83b48e3c3cfdc81a00bc5e435f85657c4ba71b0aa94dd7d607bb 2013-07-10 12:54:20 ....A 344583 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-3885a0812f4c408b1e8d2cae4d30031a1a6e2b5ce4f8eea3240062c8fca2a8cf 2013-07-10 14:05:56 ....A 406023 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-80fb220b74c5b53770e07805d56444fe33e86b07633c2a32f5bee814f720da57 2013-07-09 19:39:30 ....A 237063 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-95c91d9d3079bd2681c22e240f0647bec1aeb7bc6e52c62fa3dedfbdd8977351 2013-07-09 16:47:28 ....A 332295 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-c71757aa072de08f518b08107b5c7d02242be7d074b0c1b25ebf54e3665c0550 2013-07-09 09:13:46 ....A 230573 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-d6226420881062d3ab2e881809cf40947ba8c63fb35e056a9def84d39bbf4e74 2013-07-10 14:16:44 ....A 224775 Virusshare.00073/P2P-Worm.Win32.Palevo.bpio-e4092d10112f075c0d7b31017ba53e86a8b3a0642319d56cf61d32c8df4860b0 2013-07-09 09:26:52 ....A 142848 Virusshare.00073/P2P-Worm.Win32.Palevo.bpmi-250017d28d4944c68189c3a576b0dacbc8970d42fca81349eb1ed1d20576bde4 2013-07-09 11:05:08 ....A 135680 Virusshare.00073/P2P-Worm.Win32.Palevo.bpmi-45ad8c8efb0019942a301b33427b865faa26bf7c3123347b564b46b4fe702480 2013-07-10 16:50:52 ....A 163840 Virusshare.00073/P2P-Worm.Win32.Palevo.bqfy-e500bbc643498255339a6ab02b90a3aec4c3273a39c2fded64f00fbb4e4c982a 2013-07-08 21:50:46 ....A 55296 Virusshare.00073/P2P-Worm.Win32.Palevo.bqgg-5f692464b5f18ec03d71e4efdf6b58b1059785cd811584945b4227d74d85a629 2013-07-09 13:04:24 ....A 67072 Virusshare.00073/P2P-Worm.Win32.Palevo.brve-345640d02a14778173dcf6a6d260693c6f09b03ac3f5269efdeb12f625c27aae 2013-07-09 21:43:32 ....A 67072 Virusshare.00073/P2P-Worm.Win32.Palevo.brve-407dcdc7e1a879840d5ca9820863c69a169ead542a11491be8a3535cf67a8018 2013-07-10 02:40:14 ....A 67072 Virusshare.00073/P2P-Worm.Win32.Palevo.brve-445c075322cba55c0a71dd735aa8bfff151a6b03e358baf98c27deabf9aa3741 2013-07-10 15:22:20 ....A 67072 Virusshare.00073/P2P-Worm.Win32.Palevo.brve-470f43473266e7272fe23902ffdd657d6dc01c34c086ab04e2a380eaa41d08e2 2013-07-08 19:22:44 ....A 90624 Virusshare.00073/P2P-Worm.Win32.Palevo.ccov-60f0a54d24902f747817c52a5d5a99dd9ad1641d8397f487871b739437a0162d 2013-07-09 09:49:40 ....A 165888 Virusshare.00073/P2P-Worm.Win32.Palevo.ches-1c4e3022aa4725f782dd8a427f902e90d5a6988b8ed482597ba7aeca8e742acd 2013-07-09 09:23:10 ....A 94720 Virusshare.00073/P2P-Worm.Win32.Palevo.ches-1d5940409715a9edf6257a0d8db4e9534d3de52eef20039d27c605fc4579042a 2013-07-09 12:10:50 ....A 247296 Virusshare.00073/P2P-Worm.Win32.Palevo.ckqd-0f25198df69593f7ddb275b3a716bc12a2d67bbb9b88b52ff28c0945b126d135 2013-07-09 10:12:34 ....A 105472 Virusshare.00073/P2P-Worm.Win32.Palevo.clie-207a0bf3e553da49775b3bbd9944876a1b7a76497c0220479fbaf10abac23429 2013-07-09 16:38:28 ....A 107008 Virusshare.00073/P2P-Worm.Win32.Palevo.clie-22148cb8d3f27f46a7027d9cfbae6d2453cdc4f4507d5dfee68a30db7b6eb486 2013-07-10 17:30:28 ....A 232960 Virusshare.00073/P2P-Worm.Win32.Palevo.cmcf-ba8bc66b1dca3c5aa38a65b6d65388589488f3f8c5946313574c083eb56ef436 2013-07-10 10:12:24 ....A 210944 Virusshare.00073/P2P-Worm.Win32.Palevo.cnul-57f1d134cd693dc15fccb004c57568dd4cb9f25856bf9175368b42da40bc3384 2013-07-09 09:47:50 ....A 58512 Virusshare.00073/P2P-Worm.Win32.Palevo.cqbc-1c7f519a9eb7ab9e86916fecc1b6f199c5d463c49c67452f66021d641c327990 2013-07-09 04:35:32 ....A 104448 Virusshare.00073/P2P-Worm.Win32.Palevo.cqch-1778e5908ed9dc7183f5d1b5d2f07f83ffb91e6dd19f8d673a9da57744522423 2013-07-10 17:26:36 ....A 1351680 Virusshare.00073/P2P-Worm.Win32.Palevo.cqmm-483878072820a7239557a5514446fe25a326c1172f6fba1f5adcddfe966ac8d9 2013-07-09 17:22:46 ....A 405704 Virusshare.00073/P2P-Worm.Win32.Palevo.cqmm-d30cb420ca8f5078ea4bd387170319112fc761ed1e8f5f5055b1c33e5ea6e3c4 2013-07-10 11:36:32 ....A 196796 Virusshare.00073/P2P-Worm.Win32.Palevo.cqmm-e055591b9f82b056801cc0d6f4a0a8aeff8e39296a5c2c8850372cdea3134258 2013-07-09 22:24:32 ....A 209102 Virusshare.00073/P2P-Worm.Win32.Palevo.cqmm-ec9c0434a3b5ae520de20c2d1b88c1b35eb4043c6a6bc3f478ad838fc4898c9c 2013-07-10 17:26:44 ....A 135680 Virusshare.00073/P2P-Worm.Win32.Palevo.cqqa-480395f9a2cd4405b2627d1ca4cfdea1878f2bef903861c1eb7e537066c2c629 2013-07-08 20:03:02 ....A 137216 Virusshare.00073/P2P-Worm.Win32.Palevo.cskn-614de410c02c6504ba46d5edb6702f2d2d80c72f7a72d54f9af35768b03fe4a2 2013-07-10 11:44:52 ....A 115712 Virusshare.00073/P2P-Worm.Win32.Palevo.cstp-df7fabf0cce66980bdc6d3b7d9c33ad19b2dcaf431d57f521c3a680bd81038be 2013-07-10 10:45:58 ....A 187911 Virusshare.00073/P2P-Worm.Win32.Palevo.cstp-e3b9bc1e19517f0e1eb758779f7b154a7c99861b4eb89885ffbf75702a15fe61 2013-07-08 23:18:48 ....A 128000 Virusshare.00073/P2P-Worm.Win32.Palevo.ctjq-82552ff3b80ee54f73a57a0b30d23843dae12d5f42fe51766ab7079703e1e290 2013-07-10 17:43:58 ....A 162304 Virusshare.00073/P2P-Worm.Win32.Palevo.ctwi-580a844536459447dae52a04268a64705b23976b7f91404f74a7e0edd3827323 2013-07-08 14:41:14 ....A 170496 Virusshare.00073/P2P-Worm.Win32.Palevo.cvdn-1f7a46a01a465bbb54be9086cee37a7dfb78ac45e99a4d0b101c1b138722f5fa 2013-07-10 15:08:34 ....A 144384 Virusshare.00073/P2P-Worm.Win32.Palevo.cvkt-80f464764a516a8217bdeb9564b2a17691ea0f3465f5a1b9377cabebe0a2bd91 2013-07-10 16:55:48 ....A 142848 Virusshare.00073/P2P-Worm.Win32.Palevo.cxyw-9bbed24b85fc1b0021fc21587f3e8f09f92c0328fb1f9212677b2132c2b4c443 2013-07-08 16:16:48 ....A 217404 Virusshare.00073/P2P-Worm.Win32.Palevo.cyic-2ce85a18b8caba2c9e2c3852583b2c4d009f3d941b2be123bd09e756c3c04bb7 2013-07-09 23:15:54 ....A 130560 Virusshare.00073/P2P-Worm.Win32.Palevo.cyrl-14a2d7e9fce13e6fde7dff9ce4904122a93454dbce280b597bba498f2f574970 2013-07-09 21:49:10 ....A 70144 Virusshare.00073/P2P-Worm.Win32.Palevo.dacw-943bef14d09593ded718d1fc44af72ae2adc4e69d9235f70560d05c5d0a7f274 2013-07-10 02:24:48 ....A 69632 Virusshare.00073/P2P-Worm.Win32.Palevo.dacw-9ef908cce5103ec5dbbc0d1ee3374ff80efc6cd586bb6ec8a04e508e97c0b3a7 2013-07-09 16:19:24 ....A 25636 Virusshare.00073/P2P-Worm.Win32.Palevo.dcjr-165ab419db05a1d3862d1c5c962bd3875646569283d41f4a827e1dc2dac0827b 2013-07-10 01:53:22 ....A 598016 Virusshare.00073/P2P-Worm.Win32.Palevo.dcld-97132b18d575965d924afc82a19c1d7c1783aef1ea80c19290c82b71723764f2 2013-07-09 19:08:56 ....A 25103 Virusshare.00073/P2P-Worm.Win32.Palevo.dcot-61829a710d8f861181d4dba11f9886b6b1f0af73d4b8a00d7db3f9d6d97a64fb 2013-07-09 04:19:38 ....A 204800 Virusshare.00073/P2P-Worm.Win32.Palevo.dcpt-3339707e4a618001cc298fac6b295b228c7f50ac863de36f1ca93c9a9bfab284 2013-07-09 09:23:30 ....A 103936 Virusshare.00073/P2P-Worm.Win32.Palevo.ddm-458515bc842e163123f675e662af9082c9d303f400f8d91976592810387a6020 2013-07-09 18:39:22 ....A 103936 Virusshare.00073/P2P-Worm.Win32.Palevo.ddm-53953257c664a68f84beb0fbc5fc139ede8af861e8bd72367154980d175cfd82 2013-07-10 15:57:14 ....A 103424 Virusshare.00073/P2P-Worm.Win32.Palevo.ddm-8155f1b9f694370806cd7c5e5ac2f0bb4fbdd783267f1aec3f0dc227c3ddaf6e 2013-07-08 23:59:06 ....A 222208 Virusshare.00073/P2P-Worm.Win32.Palevo.ddum-328e7af373da1c7c14124a991674749ade71b2e57ca3210f8af05a441016685e 2013-07-10 15:38:54 ....A 17920 Virusshare.00073/P2P-Worm.Win32.Palevo.dguy-749aac3e5de382b48be9e41d0434a88ce3253220d3ebddeedd752f0f4c14b9c6 2013-07-09 01:48:56 ....A 909312 Virusshare.00073/P2P-Worm.Win32.Palevo.dhwh-a2a86e65dec77c6725ebe9dc3bc178e862378771123bbb0eec2702bee27701dd 2013-07-08 23:10:48 ....A 204288 Virusshare.00073/P2P-Worm.Win32.Palevo.dihj-1747badef627c10b407f340dcd86cf3b233ef241652ddde1155ef706260ba23b 2013-07-10 08:08:18 ....A 204800 Virusshare.00073/P2P-Worm.Win32.Palevo.diou-9925fa80e15b6afb6537843ea1317933446b3862866e917df5a87c88f8593a74 2013-07-08 20:12:08 ....A 450764 Virusshare.00073/P2P-Worm.Win32.Palevo.dmlt-5f5ae27c6b2891e5d8ff39230646eec561d7878e101d0f5011d2685567050df4 2013-07-08 19:16:00 ....A 738935 Virusshare.00073/P2P-Worm.Win32.Palevo.dmmt-40e108d2235b6c1a5ae803b45a790866ccc2b6042c579f5f6c321fc6b3b1cd3e 2013-07-10 02:57:44 ....A 119296 Virusshare.00073/P2P-Worm.Win32.Palevo.dqup-01c56704dabbe4532999c2ce49288a86086bfc24a628e93d9fb689f322d3f83a 2013-07-09 09:23:50 ....A 111104 Virusshare.00073/P2P-Worm.Win32.Palevo.dtij-2567285e37bbcb90ced582e8d58510ab54a6022acbe7f7b2f2b56666996fd0dd 2013-07-10 11:20:02 ....A 212992 Virusshare.00073/P2P-Worm.Win32.Palevo.dtru-ab5583536849e87fa9fac4369030d70641443c0f39ccf3a92f1b4090469a2642 2013-07-08 23:52:08 ....A 167936 Virusshare.00073/P2P-Worm.Win32.Palevo.dvfv-42b09bc11a2839cda3754217905b7388e173e6bbaac34fa6e12a8cf69a7a4aa2 2013-07-08 17:55:02 ....A 17998 Virusshare.00073/P2P-Worm.Win32.Palevo.earl-a03bec800525d1bca266142c747c4b2e5f0c00adf4cf9bbb127de696a7739e79 2013-07-09 00:45:14 ....A 91648 Virusshare.00073/P2P-Worm.Win32.Palevo.edzw-5336e0d063923d3be8bff6958bf2fd9d9b89c51bbc1496c91dde5ab89eee906c 2013-07-08 12:04:42 ....A 2253038 Virusshare.00073/P2P-Worm.Win32.Palevo.ehgv-1847b1a62e3a9bc3d972b754d325b7f84c6881c5cadcd8a8e820eb8ca288f52c 2013-07-08 23:05:24 ....A 114688 Virusshare.00073/P2P-Worm.Win32.Palevo.ehty-424bbe25afac77dfc9a027575de593f49dff02992423418b06125647d8fceab3 2013-07-09 02:40:04 ....A 258048 Virusshare.00073/P2P-Worm.Win32.Palevo.ejol-512c0becef29c9b280701ca75eeddc31c3acb09104b785a9a2956bb21fff4b92 2013-07-08 20:54:48 ....A 2676874 Virusshare.00073/P2P-Worm.Win32.Palevo.eknk-a14456f790ced2c415b7177ec43b819203640270263d27c0a1c7cdebcd49d6a2 2013-07-08 17:27:42 ....A 4212434 Virusshare.00073/P2P-Worm.Win32.Palevo.elbb-90290fba3ac270c0adcff1ac0ea82880fadb957a4659c9aae0a0f510c0e66283 2013-07-08 19:50:14 ....A 153738 Virusshare.00073/P2P-Worm.Win32.Palevo.emgm-a0e5de76227ffbc7aa278472a2d2cc63a46a80e9080d58df124bbca7866c51d6 2013-07-08 17:31:40 ....A 131210 Virusshare.00073/P2P-Worm.Win32.Palevo.emol-70613b7156524cbef9f58dbede573ba6b1e7abd0cd67e56ea4c7f90a87e76953 2013-07-09 16:36:54 ....A 137728 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-1c22d9e81e70c1ac36972fd1343ccc221200225f735df6209536966d787e4825 2013-07-09 09:43:58 ....A 77824 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-251cca23e53aa0d1da479e218a81a4eacb9dda3aa4e48ed1c9e8ce1be6253939 2013-07-10 02:30:16 ....A 90368 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-54a7ef8e7c8ca4d573d8c79fca407ab41955bfd34d2e7890b7752cfe190bf197 2013-07-10 04:54:44 ....A 65536 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-90768c740da062d473542b3f8b56749ba1a2e22e0bd8be765338021c7d715eb6 2013-07-09 23:26:58 ....A 84516 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-94af85c7cb5f3494e64d2e95fe30141cbb4503d75c8523e3a2f762f1c55987a5 2013-07-09 13:12:04 ....A 42108 Virusshare.00073/P2P-Worm.Win32.Palevo.emwr-98f8dfc26c7df4625377a5132686e882318e79dad1aedd6c69ae476a08e76527 2013-07-08 16:39:28 ....A 274432 Virusshare.00073/P2P-Worm.Win32.Palevo.eoyg-2b655cefb3776e176abdb7584638318dc9700193bd862d16ceb0cec6f2c367b8 2013-07-10 00:53:48 ....A 792064 Virusshare.00073/P2P-Worm.Win32.Palevo.ermx-77584700280fa0f89be761d3d3783f72afb3a64da863bb9c9f8d07205cc3f116 2013-07-09 17:51:38 ....A 292352 Virusshare.00073/P2P-Worm.Win32.Palevo.euje-a1826e38472cf0ce8811b67f49a79984e811a96ecdc112aadbaba68280b90355 2013-07-08 16:30:00 ....A 117760 Virusshare.00073/P2P-Worm.Win32.Palevo.fjgf-2f8155b60da1e874751fe61d3fa53aa3b2a88fdc85db6fcd2b1d657128a718ea 2013-07-10 00:03:24 ....A 158720 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-0d2ed10b41dce562688716f8a5dd25eded623d1ff8dbec4fc1bd16b0437accd6 2013-07-09 19:06:06 ....A 159744 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-0f4c8a0799aeaf536a94398d4cf16d0f56c92f6f02a125b98d49bde1abe2c6e2 2013-07-08 23:21:40 ....A 159232 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-1743b2182ddb0c9be3966f58924c476c5311fcfbfa8aa78a7f103e5e024a2f30 2013-07-08 22:50:34 ....A 126464 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-1b1522adae39c78adc93558b5a90118166fc5d9ffac1778a462fdabf84046e44 2013-07-09 01:08:08 ....A 122368 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-1b5aa8ffc6e9983f46bee593fac46250307c12d9b09288e8fb302a58b46c59ba 2013-07-08 15:17:56 ....A 296960 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-1f290c7fc77bd815969f9fa192d3faa644c308c5da07c788838ead1c71939972 2013-07-09 17:13:02 ....A 124928 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-21f08039934f793cc7bda50b028aa001546f987c8ab6d390435714bda5723a6f 2013-07-10 10:50:22 ....A 292864 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-2622efce1ecd4765edced4b89f5748cb8747403476f92b1a634bad0fbfc5eecb 2013-07-09 21:26:50 ....A 125440 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-31da22c6143ce97641f7c9e69a68ba7db7e2f48ad6b9aabf6a46071a26be28d6 2013-07-09 15:18:20 ....A 110592 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-33dd5744a503318805fd9b74389021216b45cf63dbe8888855d78796432970ea 2013-07-09 20:02:36 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-3634a1da924a4f9cccf72e943c0334764171715d7d43ca5c86f5e4fc0d1d3a3f 2013-07-08 16:26:54 ....A 152576 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-3d4ca607d79d85626467ab7dff0d020e59cb98bcbd9db91258920ae1a83cceb5 2013-07-08 21:53:02 ....A 151552 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-3d7d03fd399e8d505b4eabe4a1390546c25fb1bc59a026a3906cc93d2cb9daea 2013-07-10 09:41:36 ....A 154112 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-5178e1962f87555b8b573aa9933c5ce69febc57f5fdd391f5bc4047fa6285940 2013-07-10 03:16:30 ....A 300032 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-523913d108d52ca8024a8cb0ac311c5cb8104c9f2f6238b035552c210358469e 2013-07-10 15:37:38 ....A 106496 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-585c35ca9e4b0c5551bb11fd7ade39fc7437da8069f0ef23c2a25e6fddafc29c 2013-07-10 16:33:26 ....A 152576 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-64e757217faeab24b6f08cc65d8e0f833e2d1482408b3aac2feec5911cbdc047 2013-07-08 12:33:40 ....A 123392 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-8f92cc13faa3fc16ea3c280c7a55535bc28050f92e5e00b0d19eb797b3e483c7 2013-07-09 09:57:06 ....A 160256 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-92a3b145c2a52a3c78ab03e3ad4edd02f9b231cd3bd745fffd7dc74aa9871d68 2013-07-09 12:27:48 ....A 157696 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-9303406f57dbb14f5b6561c4a204c2a243949d0d1ca3fa025d73023be1560829 2013-07-10 09:47:44 ....A 152064 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-940d8815ffbff67417274723d9b0208b3ca4a0fb2e8766825f5af0f90f8531ee 2013-07-09 14:56:24 ....A 183808 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-97ca6da8e1429f3ab00f351ff23fe312b954b5c6f667f5b8089fcceb9dca41c5 2013-07-10 04:50:26 ....A 159744 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-9c08512a22247deb81548d6f2b55cd95193760c76da9dfa2cd4b25af3e46abca 2013-07-09 20:16:44 ....A 154112 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-a91dc4bbd1e64568122830c81324a42c55b988ed4456a1fefafdbf08f55198d2 2013-07-09 10:53:38 ....A 123904 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-ac614c8d9469b2c25de35d0585bfbe9cbd47ddbf7bf465c9ba615a4277d8e9ff 2013-07-09 09:32:10 ....A 183296 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-ac857b2788116166121db4dc01b263497f369be164ce57c5e3e28560788abdc0 2013-07-10 07:26:54 ....A 151552 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-acca693aaacf3bf17c6cdf4464edf07f2071dab30a1ea82308be07bfbac3cee8 2013-07-10 03:34:28 ....A 124416 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-afca70a821c3acf884ea4f157ff13a28715318ae7d8de6eb38e5c3a468807da9 2013-07-09 18:04:14 ....A 122880 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-b62247f09ad4a4e7f1fcf95347ec158a3a3e7e6bcdf7755d2ad69be0da1b90d7 2013-07-09 18:06:46 ....A 157696 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-b7874a0e51448cde2b7193c7ba23ae8abbf499db457724c868f1de7d30b9937f 2013-07-09 13:47:30 ....A 159744 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-bc16008e349c294b1f9a373907b7127013ac7b9276933ec340cfc47a157f9642 2013-07-10 14:14:14 ....A 108032 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-be05fcb6ae98df427082b76aac1895279553473e580fe1be0b4d3b3a61f0b33f 2013-07-09 21:08:14 ....A 182272 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-c1f78e4bd7529d96bf456cda0d976cb7964604b6229405906536958439c25e04 2013-07-10 05:15:24 ....A 158208 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-c2c4df760bf9e9069a8d58fc2de03cc58b6ae46a9a900dc9c8b37b0404a42278 2013-07-10 12:49:02 ....A 201728 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-c63a036bf69c990f8d80749c78cb30254b4c4d1e5c783b1daa14ea3f5031fe57 2013-07-10 16:28:14 ....A 159744 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-c79b2a1012658aeafd4d6d14060339db05a24a0ca43709cc3770521ed513b15d 2013-07-09 21:36:12 ....A 144384 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-c933d703f8058ec86aee19a4af0503fb0189e594c410937e210583a58be52cb8 2013-07-10 13:28:44 ....A 154624 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-ca8e3005c49eace36b6b0010d50c2060fed284f36eb09379f7dcfcc738d66977 2013-07-10 10:01:44 ....A 154624 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-cbe2c2d0a5bfcffeaef8b9bf8dcc4798ccff83496e70db90971cb7a1afe1b25b 2013-07-09 23:43:08 ....A 159232 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-ce90f19fcf101e6697e70406efa5a0b313027a7a094b0f080687b6e6e3000e4b 2013-07-10 04:22:00 ....A 108032 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-d2a801a00f6455496cc54c3042a22b73e480992ef4f19cf4800b06636f94b0a4 2013-07-10 10:24:34 ....A 152064 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-d5f1fb12c015b2be3307be6b11594426850b2a27bdefc90e21e3b7ce5b651016 2013-07-09 14:26:02 ....A 154624 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-d693fbbe69b5643484af9ad031ad1cbc3226767c6d7c6ff5a4905cd1bfc8bc17 2013-07-10 17:27:20 ....A 111104 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-df8aeb08ca94f49460e2f6fc60bfd324cf365277c91d0fc94983f46ee2feddd7 2013-07-10 08:25:36 ....A 183808 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e10864ae24c551d67ee902eee7bcddbbda212d6d5c37f5030bc4772bff4e8c83 2013-07-09 08:59:26 ....A 154624 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e341bd24d8003592aeb868ec62c8f520446a6b110e863a50a98e958dd56abc12 2013-07-09 16:21:40 ....A 158720 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e3ac01729b84739dca914e3e060eb6dc8c241d6713ade54851e89d201e4d0c24 2013-07-10 13:30:56 ....A 124928 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e72ebc9c6572bd49497b376841833c1672ac17b956d8518da7a7cb1ca9f38d8c 2013-07-10 16:58:30 ....A 160256 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e7b0f27ee5fa4bbd34ec3ded43ababd37e94f1f1abe71e1f0fe87b3ee1c8bb89 2013-07-09 19:13:36 ....A 157696 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-e91fc6cd660443550308fbd89f6f4170e131167ed47b28e3fc2180b833e47926 2013-07-09 19:20:54 ....A 153600 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-f070065d7acfd7c7f04445aaa67fe4627ccde65672303652e96894034219b15f 2013-07-09 17:21:36 ....A 84480 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-f1aab665c88e6f12e66d4aebbd5098cc5182dd63528b30020e82ce1400bbfbda 2013-07-09 08:41:18 ....A 111104 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-f44f1962f651ac4f8153c760025cbc981c3c2cb0ac8288d48a90a4a60e325372 2013-07-10 15:48:00 ....A 153600 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-f8e4536af493254d28c95d979ffb709663020417be084082941b82ff7b62adef 2013-07-10 15:59:38 ....A 160256 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-fc08369c8e6e25c3589730d14971c06edf39254083bf2a2ff0d48f53f3c3de24 2013-07-09 18:39:48 ....A 159232 Virusshare.00073/P2P-Worm.Win32.Palevo.fuc-fe518db9a2641c25be8e87aa5d24c16f8a1ed920c23b01d377b55d14d64b001a 2013-07-09 17:11:02 ....A 344456 Virusshare.00073/P2P-Worm.Win32.Palevo.fziq-2985bf96967471a6f5f308ff5fd274ac7f70a3065e21de5c851874463250fe04 2013-07-10 17:45:16 ....A 168448 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-0d794d2f1d3f6c3e47004afe89363f0b9ec849460fa6914a82ee422a207a484b 2013-07-09 09:48:48 ....A 167936 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-1cf3053f4a942f92792876896998e9bffa942e82a475ae0b8c186540a7d9056c 2013-07-09 08:57:42 ....A 166400 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-1d126ada15ab9b141b573d9bfaf901f0d6529a1c4aff9e5ca0aee1f392e30b2a 2013-07-09 20:23:02 ....A 167424 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-362be87e0e7d3391650d7fa22543e09f334aebae7f31e14862b6bcebc0c0395d 2013-07-09 09:04:50 ....A 165888 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-368f7f24764f500c0c0362203fab637f770c1415eaf98289fe029b5cbb949b6e 2013-07-09 21:29:06 ....A 169984 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-70c17347002cf2ed86aabc715e00539c5ec8324059c1a8fe73053bdc92ea6913 2013-07-10 13:12:36 ....A 169984 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-80523fd012f312849ee9bf88ead071001025acc1039cf7acd68d42279b2a059b 2013-07-09 23:24:54 ....A 169472 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-97991017d3816faad0fbd0ab38bc6bff45351961637b692ff3b250ec3dee3e60 2013-07-09 06:52:26 ....A 167424 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-9c152a9debb292998987e72bf1e6fb74117efc646e48083e7b15cb7ea5a36ccb 2013-07-10 07:39:30 ....A 169472 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-a3e5465d4253324233a49fefa16310763868e536b77c210d6d85a37267479a8f 2013-07-10 13:34:00 ....A 168448 Virusshare.00073/P2P-Worm.Win32.Palevo.gen-c895d4371a792ffe7b7397026f3cd4c22f16ee1c7a3f243cbb84a8bdbc7ca15b 2013-07-09 04:48:54 ....A 39424 Virusshare.00073/P2P-Worm.Win32.Palevo.hdmm-73be77d48bef1de9ee43566351b713b57f65d2e5af0556372bfd2ee728418b28 2013-07-09 17:15:06 ....A 77824 Virusshare.00073/P2P-Worm.Win32.Palevo.heng-ad4bdb8edce095534369427f8b1544d8c45e2e7261033b590d6f324115b8dc0e 2013-07-08 21:00:54 ....A 48640 Virusshare.00073/P2P-Worm.Win32.Palevo.hpim-173f74f4836c5f2bdcf1e81dcc659485f32ff3b6240a5151e962dc23a7cc248c 2013-07-09 12:46:14 ....A 97792 Virusshare.00073/P2P-Worm.Win32.Palevo.hpkq-9f8a55ba497dfbddf4347799600bed6317bd7f37653809dcd203811f45e303bb 2013-07-08 20:33:32 ....A 10662092 Virusshare.00073/P2P-Worm.Win32.Palevo.hqdw-f3b7201f966ff7fe2aef35cd90fca11195a03b8cfd34124c788af8d47792d241 2013-07-10 05:39:10 ....A 217600 Virusshare.00073/P2P-Worm.Win32.Palevo.ibav-e06d5b113a9dc7a13effed61348a80cf78cd7ab47f406898bde7c913538b29cf 2013-07-08 21:54:16 ....A 266432 Virusshare.00073/P2P-Worm.Win32.Palevo.iblz-2f08321a2a1141edae5812b51030f858c169235b4bafdbce49dd18fd34e49bf1 2013-07-08 19:50:46 ....A 319576 Virusshare.00073/P2P-Worm.Win32.Palevo.ibop-510e45d095723b1b98546180979787f587bea86be7bd11cf392457ce977e56d4 2013-07-08 21:59:22 ....A 295002 Virusshare.00073/P2P-Worm.Win32.Palevo.ibop-7ee7ff1c8a33a128c07f807fca4c1dc2e60c583bb3a9084b29562278ea260d8b 2013-07-08 20:23:26 ....A 262224 Virusshare.00073/P2P-Worm.Win32.Palevo.ibpz-4179137a64d6fddb9a08a0fc7aaa0d27704cbfb79e623bc66bf3589d04b10b9d 2013-07-08 17:13:30 ....A 175104 Virusshare.00073/P2P-Worm.Win32.Palevo.ibrd-6037fff987f1d1a352cb9422e76497ce734601fc280003afd9cc5f31f2a268ba 2013-07-09 04:02:34 ....A 200192 Virusshare.00073/P2P-Worm.Win32.Palevo.ibva-931028a472c5b626d25b52e2eecb54f419ccfbc1e054285c80d0fdf815d8d4b7 2013-07-08 23:51:30 ....A 163883 Virusshare.00073/P2P-Worm.Win32.Palevo.ibvw-42ca2a2042c847c14c4fffc92eff58fac9c11e5c50b70b0ba124f0019176466d 2013-07-09 23:54:24 ....A 86649 Virusshare.00073/P2P-Worm.Win32.Palevo.icgp-0d767dc534b54ddd805f5ee39cf4f920bf35fa7b55a1e2c12fdcb7e5b30c2d72 2013-07-09 00:46:28 ....A 262224 Virusshare.00073/P2P-Worm.Win32.Palevo.idlh-32c768625ff179aaa00fc1dff0b4fa72cee9154bf748b4f93b1a1d17d8fc36c2 2013-07-10 17:02:00 ....A 294992 Virusshare.00073/P2P-Worm.Win32.Palevo.idvm-6499dfa489e0f103924c8207354c20fbda2c2ff65c6428149dfa7363a24d94e6 2013-07-08 17:03:12 ....A 17408 Virusshare.00073/P2P-Worm.Win32.Palevo.ieja-301a68080100812353dc6c65eec66c88729a5efe1471b9e52e874213f214611d 2013-07-09 00:45:16 ....A 17408 Virusshare.00073/P2P-Worm.Win32.Palevo.ieja-430bac13605beeb01f4c5e9771a0756a63926099f580ac229738bc64aa7d2696 2013-07-10 00:50:26 ....A 577536 Virusshare.00073/P2P-Worm.Win32.Palevo.ieqh-331a50f8686577afc4799f90a0ccb23eccaacf78a914b1cbc4ff8a104253623d 2013-07-08 14:34:38 ....A 978432 Virusshare.00073/P2P-Worm.Win32.Palevo.ihkx-2fed96206217db77170467fa7f9bbb01c270d1fb5c15e8ca5d658cece0c77eff 2013-07-09 07:59:58 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.ipn-566ac0c3727d8edcedfde8b92867b97ae6efc937a724a7b9b3cffc1895ccf638 2013-07-09 22:40:46 ....A 106496 Virusshare.00073/P2P-Worm.Win32.Palevo.jor-35fd8e3e9578d9d93ebe044b849acf0ffaf6f68b71a035d7bd1a30f9566f0f5b 2013-07-10 10:36:04 ....A 144384 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-0ffdae129573ac462f69530eb35814ef3d65cf37d724cfdb99497e21cc64bef8 2013-07-08 12:10:10 ....A 142848 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-1ab5805a16c1a4e5c81fafdda12a2073cd3a06c5f86d8da76b345840ddebe2e9 2013-07-08 20:13:52 ....A 299008 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-1f10871922a966d72f177fd25f853e0e4bde3a2cc5b6e1a38ce8f5caf0f3a046 2013-07-10 16:03:22 ....A 364544 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-47251669ff7cdbd6e50b3413cc6a02e27c45a0375bdbb7a6abf2ab89542c6d25 2013-07-10 07:45:20 ....A 143360 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-52fc8b26bca9be848def818143831e6052b312fa4b35679dc51e842d1b1deac5 2013-07-09 13:20:54 ....A 108544 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-53cefb0a65a031babd3292b1d9cfbb41b4715291c3576748cd7fe8fb5c7c8313 2013-07-09 20:14:24 ....A 1150976 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-556d7494d5d0838fdbc0cbc199526fd2bc03d4d12302b7e78cded43e25126c95 2013-07-10 12:29:10 ....A 143872 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-58542c76c7c51bcd314f1549d6463551631fa7c18eee365d239932f511f237b3 2013-07-10 01:52:18 ....A 130560 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-60d26c55351e49f026439d4b2b5e9df433b4c44b533aee74d0c891c3dab0b54f 2013-07-09 20:44:00 ....A 296960 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-6282301d3a72b42f616f03449c95df455163fc72941ffe1940bec15ac270b90e 2013-07-10 01:09:30 ....A 146432 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-631b9bc2ca747fec85a8799a3dc6124aced87cc7de49eca01594d4c8dc1cf8d2 2013-07-10 07:47:26 ....A 146432 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-9281c26583ace35ebd58ed657bdf9048117d909626a0f21ebb63cb0cc131828a 2013-07-09 18:03:56 ....A 200192 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-9eac0e170a289d08a23557d97069acb12e159fa46c8b7824cb348a1e011bca43 2013-07-09 16:24:42 ....A 143872 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-a0fdd541bd351e061e8d9f6eb7ea7aa7201d6e13cf3270df84a87cfc84d095f1 2013-07-09 16:53:00 ....A 142848 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-a689d15075cb00e2caf5cf212a8de023bac2e3cec9c2633dda8875e153660a98 2013-07-10 12:55:42 ....A 215552 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-a9d9deb1883cc079990a45d3de1e3f62411911658ae2822b4b0013286eb8a046 2013-07-10 14:34:28 ....A 108032 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-abe937d2eb27df328f4722b645e48a25de62502b867228b28689c8da9b9407de 2013-07-10 03:32:44 ....A 141312 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-b302bbfe377b8943727e2fbe11bdaaf7cfd24692d501e1c9fcb99af890c8738a 2013-07-10 01:03:02 ....A 145408 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-badfb08ac99f6834393c407b57e32f48079dadded4694f415366e95a8f1d1d1a 2013-07-09 23:42:56 ....A 115712 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-bc25b10aa66e48007637c8f7817a530688951d697fe82fa3eb1349fcb3370f3d 2013-07-09 10:17:34 ....A 145920 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-bdfd602930b446cdd04e6a2b382899cfe73fcebed4d245bc8b499157de893be4 2013-07-09 12:46:14 ....A 229888 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-bec8564748a33916508fcf2eb04419ef61f55517615bbf633eb679eea48059c4 2013-07-09 19:12:18 ....A 94208 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-c386069404a0a91aa22f578729bc802d0b7a552fd5c617fbee7de82f5e6ab179 2013-07-09 21:42:02 ....A 218624 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-c5bd80faa27b1d065197658b2388967629f4b12305d278e40c5fb665b1264e7d 2013-07-09 07:36:48 ....A 212992 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-c9b913671355bedc0625a97c2d1f18971203a8980926361541c4d84f03d67e0d 2013-07-09 08:17:42 ....A 220160 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-c9f1f3314d87f2af8f47cbd59c948ec3cfe3f3f3376460e22ed5ba23acb8245c 2013-07-10 06:36:22 ....A 109056 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-ca2f1e0d85e5cbc865ad74cafc42bc5f610a774a8f0c482d423f3ae1d964cd73 2013-07-09 09:32:26 ....A 216576 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-cb746ea908c9748f9a72482ecc4e2d580bf58b281f874f54a0fe423acea7d4d2 2013-07-10 10:07:08 ....A 215552 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-cd4d43473cd66defb1ab34f5156821be9773248be4005ad3a94a59830b1c63f2 2013-07-09 08:10:24 ....A 142848 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-e4303153105a4a292de7d8896499cc09e85ae6d9225a495bf084cbcfae60dea6 2013-07-10 05:25:36 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-eea7639cf1c22caa3cb7e8acb7a819bd2c95727ff20a581aae40c5801095491a 2013-07-10 07:25:40 ....A 144896 Virusshare.00073/P2P-Worm.Win32.Palevo.jub-f421dc6ee03bb6d7404e8fbb9586d5df20827da9833f86e3b7a8c6edeb4c9360 2013-07-10 08:10:16 ....A 345600 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-1bf2c7fb5ec7292eb659a5d8f387e9621b9bda0e2fc2d975f822bd7a4971688c 2013-07-09 14:04:16 ....A 116224 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-23e2c6b2f9bb4ea68b01f8b06d52fe0d7a11d9a0365548a8a124e32c23e63d6a 2013-07-09 15:06:48 ....A 116736 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-241e3019ebb2dee94fe0ad3d9e01418323920bc5430604170855b3b1c39d3b26 2013-07-09 19:55:30 ....A 120867 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-24656d7830369ed2268fb302e00e88f853a316686fd0d40042aad5afa5fcae73 2013-07-09 23:41:06 ....A 116224 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-35554637e4d05d3bebb84285908e0795fa47e143d578f9ca3990f0effd3671ad 2013-07-10 15:04:54 ....A 185344 Virusshare.00073/P2P-Worm.Win32.Palevo.jvq-d477f693e763e164ca854621429f38c57e64d52e441a40f6232fc4fe92fc8a66 2013-07-09 09:57:06 ....A 89600 Virusshare.00073/P2P-Worm.Win32.Palevo.jwe-1c4273d59b5a8d884d4332e697e22b1bd4747869c0258ad69d66ffa83ce28a72 2013-07-10 08:49:30 ....A 89600 Virusshare.00073/P2P-Worm.Win32.Palevo.jwe-3105122f77ce34e32351072d6d0941aa15ba323b566b1f76309c1bc5cb9b05ba 2013-07-09 08:41:16 ....A 89600 Virusshare.00073/P2P-Worm.Win32.Palevo.jwe-36e867e35665340c782c1d029d4f812e78a2c1b9b06c8f65e11aa4ecf249efc2 2013-07-10 14:51:14 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.jwz-27301746c32b3fe2b9168975fe4dcfb87a2f2fa05eac950797c0a4530f1d1b70 2013-07-09 18:04:28 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.jwz-354391ca2036cea37a499ee5f36f8df092c293f51ecfce27eea01c3e92dc22f4 2013-07-10 12:26:10 ....A 107520 Virusshare.00073/P2P-Worm.Win32.Palevo.jwz-486082c8d9248df75260270f491d9e413f9126559040acb2cd9dfa7dd021c29f 2013-07-10 07:00:04 ....A 58492 Virusshare.00073/P2P-Worm.Win32.Palevo.kal-1c1215261a38fa6078c6e3b214bb19d1277942822cf079dbe400f2305e31ab36 2013-07-10 17:00:32 ....A 32945 Virusshare.00073/P2P-Worm.Win32.Palevo.kal-1ec6e827a4d19dcf920355aae8f6bc68246323f3669cf9f3e39e32a02dda0c2e 2013-07-09 07:11:00 ....A 31693 Virusshare.00073/P2P-Worm.Win32.Palevo.kal-56408fc5ed4f5056569c28479bef1033b15501a99157cefe4e62f780bd609739 2013-07-10 18:08:42 ....A 37724 Virusshare.00073/P2P-Worm.Win32.Palevo.kal-74c483a155a28fec330787557bd4294588a9b9b4387f0c4029843ed8522f1262 2013-07-08 11:33:30 ....A 155648 Virusshare.00073/P2P-Worm.Win32.Palevo.kam-4e1775973d269b7af0396b17a06db6c3509c1d6de24d9200254760c288c8dcb6 2013-07-10 12:24:18 ....A 292864 Virusshare.00073/P2P-Worm.Win32.Palevo.kav-46e873f0a0f3c8398f1aa9cd78dceac6fb9038814f187a0a807bb3b9ff32685c 2013-07-08 15:06:52 ....A 115712 Virusshare.00073/P2P-Worm.Win32.Palevo.kba-1f2c5a2bd435362d6efbe7405f99c453543c219ca5fb298ce1022762f959e0bc 2013-07-09 19:51:34 ....A 139264 Virusshare.00073/P2P-Worm.Win32.Palevo.kbc-426d036a96d589e4e0a7a2a12301a31dde8b909a4f56b3f9d9824e77c62bac2c 2013-07-09 14:01:06 ....A 69979 Virusshare.00073/P2P-Worm.Win32.Palevo.kch-93f000e4af670957d13ed9fdf53c31866c7c08eee4846f9eead3a3c96503f68a 2013-07-10 05:08:04 ....A 138752 Virusshare.00073/P2P-Worm.Win32.Palevo.kdl-999db762df8f44ffa34735f86747314f214ead44e26c6a974591111a81ee7fdf 2013-07-10 00:15:34 ....A 61431 Virusshare.00073/P2P-Worm.Win32.Palevo.kfc-9b48bd126587d706d86997b4d932e937270e62afdff0b32d48699fed6d53b65c 2013-07-09 11:04:06 ....A 137728 Virusshare.00073/P2P-Worm.Win32.Palevo.kti-9410348a886e14a1a8c7686f90c000b357ede74c378a66fcc8cf7207dfb40a6f 2013-07-10 05:07:14 ....A 87040 Virusshare.00073/P2P-Worm.Win32.Palevo.lmo-70840ad692a05207c686341e2cc16bb53038f45765e7e464dd264e45b233398f 2013-07-09 22:50:24 ....A 17131 Virusshare.00073/P2P-Worm.Win32.Palevo.npl-9f26fe902265391253945d0c6c9a22307d0c032aefe7775910c7c2eaf9fa96a7 2013-07-08 23:36:28 ....A 58368 Virusshare.00073/P2P-Worm.Win32.Palevo.ntf-174e8c1f7c9ccbdbdb989fddbe9d2a95e4d7f7283090a12f8941010c27f9855e 2013-07-08 12:49:34 ....A 173056 Virusshare.00073/P2P-Worm.Win32.Palevo.nxs-171510886367e48ab4a57f97c25c05b738ddce611b793236d856f06d8ec521f4 2013-07-09 21:06:22 ....A 36296 Virusshare.00073/P2P-Worm.Win32.Palevo.nxs-314368258b46e5c9bf8a3ba71da7dd6dc5da1a596249019e27a8c60b1086dbcc 2013-07-10 07:05:18 ....A 65024 Virusshare.00073/P2P-Worm.Win32.Palevo.nxs-6111468f92787473372be4ab8305915dc09a600acfddc400b6bf568187e03714 2013-07-09 23:15:50 ....A 12288 Virusshare.00073/P2P-Worm.Win32.PeerBot.a-9db52a760db7b02a8466961322ae94f1aaf721f6fee41a407c37e394f022bd52 2013-07-10 05:49:26 ....A 98750 Virusshare.00073/P2P-Worm.Win32.Picsys.c-0aacb0f7a16b6365530397aaa02fb4c5aaf91059321fbbe716d1b6af79c4b671 2013-07-09 16:49:22 ....A 94802 Virusshare.00073/P2P-Worm.Win32.Picsys.c-24c8d1f78b042bdd3f9a86fbf8c494fefbabeffbdd448865e0ba581c1289b3a2 2013-07-10 08:31:26 ....A 70790 Virusshare.00073/P2P-Worm.Win32.Picsys.c-99588a672ff62f6ea85adbfbc221642aba0c48555cdefc2678fa23da27479ea3 2013-07-08 23:15:48 ....A 448512 Virusshare.00073/P2P-Worm.Win32.Polip.a-17402c0cefc0b473cb4aef2219361953037f4c8b51f245c5ef226e0160cff242 2013-07-09 05:10:14 ....A 359936 Virusshare.00073/P2P-Worm.Win32.Polip.a-177a0710819c009129a4b297d671fe62b25a8ae2825c3e3e5537c76762a30cf2 2013-07-09 01:32:12 ....A 1429504 Virusshare.00073/P2P-Worm.Win32.Polip.a-1b63371406766ba55a431c9ead95b8c7ced4ddba72646848f0061fcf5767f75b 2013-07-10 12:01:36 ....A 237056 Virusshare.00073/P2P-Worm.Win32.Polip.a-9a5328288fdd5fe56c51cbdb799902e678b634fff616accd8d712b2e313e0f54 2013-07-10 04:27:36 ....A 155648 Virusshare.00073/P2P-Worm.Win32.Polip.a-9c67495f60d161eab793abf331e464abc99a32ef664ea6cbd5fe8929f65d1d87 2013-07-10 11:56:20 ....A 137216 Virusshare.00073/P2P-Worm.Win32.Polip.a-9d4795d3410d653871fde36186a0eaa533ddceca85dd3f7b85ca83e7554016cd 2013-07-10 15:52:08 ....A 194048 Virusshare.00073/P2P-Worm.Win32.Polip.a-c81312e834be9feb8a034d219cda0aad0a15349e9cac8d6360221bfb48aabe79 2013-07-09 11:31:16 ....A 198144 Virusshare.00073/P2P-Worm.Win32.Polip.a-f4ab26efafd77b20df33ccc15bd54cd1d0c7e96f845217137d9a8362c17bfabd 2013-07-10 01:54:42 ....A 34816 Virusshare.00073/P2P-Worm.Win32.Shower.i-eec8eb45b6bf7ba257eac4d77f71b6110eb7fabfb07cef18504215b4b5170b54 2013-07-10 03:23:06 ....A 95048 Virusshare.00073/P2P-Worm.Win32.Small.p-9990aa6b9e19f7736ecc745c0f76e558caec610045cc4ba3c9a20c8ae1a0804e 2013-07-10 15:27:12 ....A 6994740 Virusshare.00073/P2P-Worm.Win32.Small.p-9d22130b791310ce1e42a6d6604774e2ded819b2a0920d84b489ef5fc8b58c02 2013-07-10 05:18:12 ....A 2904383 Virusshare.00073/P2P-Worm.Win32.Small.p-ca2a903462c6c0cbf60321212c21e907123841e3f0a4326db104700a1ac00faa 2013-07-09 18:05:06 ....A 4323184 Virusshare.00073/P2P-Worm.Win32.Small.p-f84bd78f22e32e63d661a1696ba19415b7a52beda9812e9e0435b370998ce3f9 2013-07-10 05:37:52 ....A 5073215 Virusshare.00073/P2P-Worm.Win32.Small.p-fff290696ff00e8286a0aaed161cf1cd19b0416048be08a184d87850e02ac8a8 2013-07-08 13:58:50 ....A 39424 Virusshare.00073/P2P-Worm.Win32.Socks.rj-5f08473cc0c29060d4538525e0c7b619e060649f73ad6a7bafa79f04e1609c04 2013-07-10 07:09:56 ....A 342016 Virusshare.00073/P2P-Worm.Win32.SpyBot.gen-9a736daa9e1c2bbf6a7dc131d6dcae13cccd2cc89de091b4f652563873d07782 2013-07-08 13:21:22 ....A 17928 Virusshare.00073/P2P-Worm.Win32.SpyBot.gen-bf359ce6998d398becd2c10502d39937db6a432efe2f187662e9e5dd89c7ed77 2013-07-08 13:55:38 ....A 50176 Virusshare.00073/P2P-Worm.Win32.SpyBot.gen-bf39d58a7d0b3b7df63f29ebd94f5d49e5949a55c665498077119333b6fa864b 2013-07-10 01:23:34 ....A 95603 Virusshare.00073/P2P-Worm.Win32.SpyBot.gen-ef3b751fc51283cc2c8ca18a507af8f2a5cc50b2cc5c60bc74bff355c1fa99f2 2013-07-10 15:02:10 ....A 377376 Virusshare.00073/P2P-Worm.Win32.SpyBot.gen-fe13c32b40cd9d6896f5fb16b5384c441bcb01d1f7f080b0c80fc3842d17dc90 2013-07-10 09:04:54 ....A 98304 Virusshare.00073/P2P-Worm.Win32.SpyBot.gz-454e8d8ca66f0fa27751b6ad0b2b6f7724e4d09aaabc669a4d038ecac2f8e793 2013-07-09 07:03:04 ....A 755766 Virusshare.00073/P2P-Worm.Win32.SpyBot.pwe-35d639ad736a7d3a2547be1a530a64f49d953e80318ef616a414fc9eabd18e62 2013-07-09 05:33:14 ....A 40578 Virusshare.00073/P2P-Worm.Win32.SpyBot.pwe-36c9fb5043c818eb46d479af13129545d131a6079773ebc3503d1e9718384956 2013-07-10 06:48:28 ....A 86108 Virusshare.00073/P2P-Worm.Win32.SpyBot.qbd-925952fa391aa0ee80a1606567fb2af8c64b6108bef5676411c3e7a97239cad7 2013-07-09 23:23:42 ....A 267264 Virusshare.00073/P2P-Worm.Win32.SpyBot.qgm-ea69f3ec0b55a3dd1673deb17a842eb816f1169ff4e8f6dd6265442605c7df80 2013-07-09 19:45:04 ....A 58992 Virusshare.00073/P2P-Worm.Win32.Sytro.j-00a17e10569195e989c9f67ee65e07eb6c9e9ddf1262663737aebbee37effa82 2013-07-09 17:45:34 ....A 58004 Virusshare.00073/P2P-Worm.Win32.Sytro.j-0b8f2bf1c5d0cbfe14bcead5672ea6fc409928bc52a1a7400691dd8d4448ddcb 2013-07-09 22:27:02 ....A 59651 Virusshare.00073/P2P-Worm.Win32.Sytro.j-0dd3b4153d6e44cb413a7fd6380d46f31a364e79bec873677c20568a8c1ba544 2013-07-09 11:41:22 ....A 60325 Virusshare.00073/P2P-Worm.Win32.Sytro.j-148d0364d0a00068772d076c1dc7e535f532ab73ccab1163d0a058aef847efd2 2013-07-09 19:14:22 ....A 59345 Virusshare.00073/P2P-Worm.Win32.Sytro.j-1d998c2e1c842eaaee6ab36ba2daa7a0444d04478846a391478194d45b8513c3 2013-07-10 09:06:48 ....A 59668 Virusshare.00073/P2P-Worm.Win32.Sytro.j-1f9251c7f69c5f562fe4c86af1740100bdc6ef59fe5776a2886639fed6a17db9 2013-07-10 03:37:16 ....A 58860 Virusshare.00073/P2P-Worm.Win32.Sytro.j-28eb67857dc4efdb4d89eec6fe99c92ac9f82ccc40011171132c492c6a90f8c8 2013-07-09 21:52:42 ....A 58164 Virusshare.00073/P2P-Worm.Win32.Sytro.j-2ee20b18130237f3b5b541065736e4ef5fd919dec269a28317658cbb798d1b9b 2013-07-09 10:21:38 ....A 57677 Virusshare.00073/P2P-Worm.Win32.Sytro.j-3f596950bc33650f79ae3c31d20b660a8682f76304e589902ee22972d4870ce1 2013-07-10 09:06:12 ....A 57742 Virusshare.00073/P2P-Worm.Win32.Sytro.j-4c4bb85dc17c6576aeaac9551acb7d7a90ee95cc761926dc110607e93f86d081 2013-07-09 08:26:28 ....A 59781 Virusshare.00073/P2P-Worm.Win32.Sytro.j-63ed123d612e4f4333d7739979dccb91621b6d3e2cb54a1c5cb640eddfd5ed86 2013-07-09 22:27:52 ....A 58130 Virusshare.00073/P2P-Worm.Win32.Sytro.j-6fda9a8ed3bc5b3f5fb3c23644d4f5fd25568324c93c6e6087efdbea2fd1f626 2013-07-09 22:42:06 ....A 58518 Virusshare.00073/P2P-Worm.Win32.Sytro.j-a3ed707cf7d36a6bcb7607b96de5596a3697bf6a8df91a8c4cfba07b55faa53f 2013-07-10 05:50:38 ....A 58019 Virusshare.00073/P2P-Worm.Win32.Sytro.j-aca9a238167ed74f5641e6083bfb83eb2d75752574ec8dedd8bf4ecfe9c01caf 2013-07-09 06:03:12 ....A 61559 Virusshare.00073/P2P-Worm.Win32.Sytro.j-b19550a57bfac29955d5465f7f01538bc43fc1f720b1f75ded03e2d54c86a5ec 2013-07-10 14:35:18 ....A 62092 Virusshare.00073/P2P-Worm.Win32.Sytro.j-b3c85cb471f82c0b48bf1a0e63969f812d847750d0c6e495a63c2c2c2d44d5dc 2013-07-09 17:43:14 ....A 57947 Virusshare.00073/P2P-Worm.Win32.Sytro.j-c2a11936d96a9a95be6dba46ad8e97201c7ea45d8c63e5874f38c1a1aeeb7ddc 2013-07-10 17:10:12 ....A 58056 Virusshare.00073/P2P-Worm.Win32.Sytro.j-cd10ba5afef61fd1c5f07b1e48024e81ff32df2c5ae0232db70f47709f7d53ff 2013-07-09 23:11:42 ....A 59401 Virusshare.00073/P2P-Worm.Win32.Sytro.j-e1b6e6da2b6080979242ab12462736c302380875bd0253b86a8b2184ccedbdb5 2013-07-10 01:51:12 ....A 58352 Virusshare.00073/P2P-Worm.Win32.Sytro.j-e26f6cbe1da20f43d43d68d1958193b90209669220a3135aded81821b79c299a 2013-07-09 17:07:54 ....A 59492 Virusshare.00073/P2P-Worm.Win32.Sytro.j-e385d30a68dd96cc84157ab9b002d41254358c84f57d7c8404ed8344fa696426 2013-07-09 10:24:14 ....A 58101 Virusshare.00073/P2P-Worm.Win32.Sytro.j-e73c5d80e188f1708a1ba8da9fe816b208c3b1636f2d13cb62574ce7f78b6055 2013-07-09 19:11:46 ....A 58352 Virusshare.00073/P2P-Worm.Win32.Sytro.j-e9aad8c34d034caf6875058479be6a5c4aba75e0c2232e67e7a638fd331db773 2013-07-09 14:45:18 ....A 57722 Virusshare.00073/P2P-Worm.Win32.Sytro.j-f480567fb9515c8d8789f44a45d8f33f77f6ace661a191fd1eae0516f04f21f3 2013-07-10 01:36:08 ....A 59839 Virusshare.00073/P2P-Worm.Win32.Sytro.j-fcb8ed81955577edf9b3aa2ca113826143be33332d4b34eb71d181a2b2a330bf 2013-07-08 16:45:36 ....A 663533 Virusshare.00073/P2P-Worm.Win32.Sytro.vhu-172fd6d22b5407e159efb756d0f628c616ace56a2ba3ffa1d68e7172b7c84c99 2013-07-08 13:28:48 ....A 30234 Virusshare.00073/P2P-Worm.Win32.Tibick-d12fe3b0480773aba3e4e9a46854977fb123ce6d6eb7a8eea4b1520686256773 2013-07-08 13:22:04 ....A 36155 Virusshare.00073/P2P-Worm.Win32.Tibick.d-bf332e74e9e19b832b18542247b144cc7cf35e7076c085265de9a7cb5d0b95e9 2013-07-08 13:21:26 ....A 31533 Virusshare.00073/P2P-Worm.Win32.Tibick.d-d127aa230bc73175302564c744e06791a58c5c2e2f508b841f1d90054e5ff94d 2013-07-08 19:57:44 ....A 500224 Virusshare.00073/P2P-Worm.Win32.VB.eu-7ed7d664a0ccb327bd53243f86e869c715bc09a6be82daf74eb41a955523b934 2013-07-09 14:55:22 ....A 167424 Virusshare.00073/P2P-Worm.Win32.VB.hn-b7867d3d9b9e7612a6847e2b8f0f5af708ed7e36f3292802800f41b329056c0b 2013-07-09 19:05:40 ....A 200795 Virusshare.00073/P2P-Worm.Win32.VB.ul-34d5ed6b05b8ef567a7a13e1398424cee897a008ec679c5b937ef0c34e03d81e 2013-07-10 01:00:38 ....A 524288 Virusshare.00073/P2P-Worm.Win32.WBNA.a-08b1094d25ce820f6a1695ac30cd792ca901c6b19429ecba9a9e00acb5f020fa 2013-07-08 19:16:46 ....A 8192 Virusshare.00073/P2P-Worm.Win32.Zevity.b-40e9f3c15d8da3d280206580b268e547d8f0412c1c958008117eac6d9c18698d 2013-07-08 13:27:56 ....A 3488 Virusshare.00073/Packed.JS.Agent.ab-bf344248388d6364329161d14dcf402dda66bf67855d91e073c276b013cce5be 2013-07-09 00:48:12 ....A 103215 Virusshare.00073/Packed.JS.Agent.bm-1b5201c964c36df0356b5c26364a4c01a35a0c0cd5bb9961e41c5340c7997f07 2013-07-09 23:23:36 ....A 7338 Virusshare.00073/Packed.JS.Agent.m-71e266c31664068da8275c31da0c77755e8c88b0360b44d3650101d6aece99d5 2013-07-10 17:17:52 ....A 4306 Virusshare.00073/Packed.JS.Agent.p-4701ff96f3ee062fe2d3d489f97b21d7a511231681cd360970850f6a59817595 2013-07-10 01:51:22 ....A 26375 Virusshare.00073/Packed.JS.Agent.r-ef44abc259b06eb4adc1036c25ab27a5a724f8a9a506c34d55baeeac685c61a0 2013-07-10 00:09:50 ....A 351993 Virusshare.00073/Packed.JS.XMLPack.f-aa414c20ca7d950bf64da4a312b80f8c576e6b28a98515c4147304fb4635622f 2013-07-09 09:28:44 ....A 237241 Virusshare.00073/Packed.JS.XMLPack.kx-35bc81844b9515e47da2402f896d9d0b3d079d70decf0fe5a90237ffd14fe272 2013-07-09 13:39:16 ....A 170237 Virusshare.00073/Packed.MSIL.MSILPack.a-0dca56360c78c88edea5a48f9d5d7d1e121c00f4175dde6f1627f847653c2983 2013-07-10 00:10:32 ....A 565674 Virusshare.00073/Packed.MSIL.MSILPack.a-21c066dfeb4bbdc42cc1de3ec851512a637764edb8e8995e091f5731f3c892cb 2013-07-09 08:45:08 ....A 933453 Virusshare.00073/Packed.MSIL.MSILPack.a-25c5021a12e47d156081a50c19baae8d54385446ef7bd6089890bdd0af63f421 2013-07-09 07:06:56 ....A 3772389 Virusshare.00073/Packed.MSIL.MSILPack.a-459ff42b7e40447b0b90ee78a664fa02b0eef53dcdd5fa3696d61ad659add09f 2013-07-09 16:46:34 ....A 594140 Virusshare.00073/Packed.MSIL.MSILPack.a-52450b5f77a5a862e7968332658cec5651aa2509bf69835e259341a7c2c18592 2013-07-09 09:00:12 ....A 2818815 Virusshare.00073/Packed.MSIL.MSILPack.a-5581c690e08f824c329be00219d737d5a360ef658af5a5488a8c65dedc800895 2013-07-10 08:45:00 ....A 156234 Virusshare.00073/Packed.MSIL.MSILPack.a-601d7990fffaadfb92a7903a960d08d0e5192a70d765889538f86153f07d9648 2013-07-09 08:58:18 ....A 24686 Virusshare.00073/Packed.Multi.MultiPacked.gen-1ce75771cd14935de029f7954bdadc119d8cdb14de19dd175ca6bae90465bf25 2013-07-10 10:52:40 ....A 782336 Virusshare.00073/Packed.Multi.MultiPacked.gen-1d0756b8c6a65959b748ebcb86b9f8340ef3494bb03a6cbe91634970bb235dc5 2013-07-10 14:41:28 ....A 38747 Virusshare.00073/Packed.Multi.MultiPacked.gen-1d67b5b93c634eea875dd9d41a90b8a209ce013da59fedea11a3930a0760a519 2013-07-09 21:29:26 ....A 96528 Virusshare.00073/Packed.Multi.MultiPacked.gen-22fab139d95389c21d6161f122891046c3c75755afd5585792a05f8f0664e047 2013-07-08 14:53:36 ....A 44102 Virusshare.00073/Packed.Multi.MultiPacked.gen-24e8cb7046840766335d89cd46c5604d928000072f0bf8403467998a9275b909 2013-07-08 15:55:44 ....A 2943040 Virusshare.00073/Packed.Multi.MultiPacked.gen-2ec9eb0f9621c32359e943d37f461ee951aa21588e1aa05cbab31eda0ef2ecec 2013-07-09 04:23:24 ....A 142848 Virusshare.00073/Packed.Multi.MultiPacked.gen-3334f7ea0b8d9e8b4fa67d6417b61be83e30e767b49b3050e67259cb64e214bf 2013-07-10 10:53:40 ....A 31049 Virusshare.00073/Packed.Multi.MultiPacked.gen-514a44d2b474d1809717e4da0f21f574e808312d10b69566d69873d299e47070 2013-07-08 21:34:16 ....A 43078 Virusshare.00073/Packed.Multi.MultiPacked.gen-71c7282df9bd50a04eb0152299a93a34e6c88969c606876607337d5933f1174c 2013-07-09 12:31:40 ....A 21024 Virusshare.00073/Packed.Multi.MultiPacked.gen-900dfa4391121811ca727694931606a58d847d2a09f0c9d5e5f8e2f2b6dd3ac7 2013-07-09 07:59:34 ....A 313856 Virusshare.00073/Packed.Multi.MultiPacked.gen-bee752968654da7630f712cc5e1800bd571032b923c41223c52bef456089a71f 2013-07-10 14:11:08 ....A 658432 Virusshare.00073/Packed.Multi.MultiPacked.gen-f391f41071482ad53622b6d953223bd128895d62e9de5a8968171b0d8e3ee4fc 2013-07-08 23:14:22 ....A 204288 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-1741906fdf65f53dbee164853785e0da5f1d57b4a2bcc84a63771252bada3201 2013-07-08 23:11:04 ....A 445983 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-174470b72fa826b540e0a250bae962f94f253d1bb4c7cd1f80bdb94bbeca8495 2013-07-08 23:28:50 ....A 57856 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-174f722fa1745106f81312a8e552b28a5e44ab6f631354492a21f38eec81b9c8 2013-07-08 14:56:46 ....A 1775464 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-1ad3c96e328c513cdb3d17efa7e72e67f59e23fd8b49e3cbbcba278c9faab588 2013-07-09 00:44:04 ....A 357376 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-1b56c603e535ff71244fdb70144c6631d9edbdd575bbd812f0e2eda83fcdde2c 2013-07-09 08:54:58 ....A 77471 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-1d5070b7f8fd04ef53b86ad285deb00a9ed08cf0bacef85eda68c47088278837 2013-07-09 14:05:22 ....A 5642 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-24fcb7c67e72dddcd6fa1a821968351a162fb002f145402f733d41b757292303 2013-07-09 08:43:40 ....A 74240 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-25d6543304bee72c130f349aea876e4ab5fb022bbc8adb98a7b2f77d091cd4fc 2013-07-09 17:17:16 ....A 156744 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-3881f04e8ecb9fcec6657c707474e1c9c4301beb5ea6b60a28832639d385c64b 2013-07-08 10:56:04 ....A 107520 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-4e14183a1483020fd9e2dc6df15774a742c6158ba8ef707961a95f56ed72de1c 2013-07-09 21:34:48 ....A 341504 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-522e3bab6ba52521a07e48aba9d763e17c30f1965953a39a974e75a340d0a6a2 2013-07-10 00:38:08 ....A 226287 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-53ce2b5b9f2e4fb6dba82f5d02ea2ca0fc6f87bd2cb477db403924c488d92d7b 2013-07-09 06:50:00 ....A 804352 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-5613c040828e0a6bd057a3050f0da8fa13ba813f4e58cac1c6d5db949f86f476 2013-07-10 12:21:12 ....A 970752 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-571cd0a85689779b3879b789fc5df262a70c27db3e24f2d2c0fd4ea5b9153ea4 2013-07-10 17:05:36 ....A 360618 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-58a32b9ca3ba5a1f587255897d4be83ad72870cf21ffc1b8559b1dd0abf8bf8a 2013-07-10 14:26:56 ....A 98304 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-8198b55264cf19521133a1c1a339f4b0ee9c4d3eed7530a808aabbb73b69d2a7 2013-07-08 17:09:18 ....A 1298106 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-8fc53e3273128a53bebcf6caa41203b617b9343e34c6615c2dcb08b2fc933211 2013-07-10 05:43:18 ....A 1819727 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-936e82169c829298e06e59d7253334e05d7e3bcbc27c7d48f7ff2d321e84059d 2013-07-09 11:20:02 ....A 71168 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-9403c6b368366ef5c7b7d54135561ebbf255b915697c0d3fc06342ca8a934b73 2013-07-09 16:24:52 ....A 11776 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-98c566fac07eb7b3a1ebf4b0089f3b266f629b50028efd894dc134273e16b75a 2013-07-09 22:13:00 ....A 10546850 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-9ffd9d64cd919c588dec51a4cb7b69d2880475e1dadf5bf472029e68c5be3188 2013-07-09 16:26:52 ....A 23372 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-a4ad417f10af94525508d44128b9755d654c8ab76654e1bdb3194a03add55100 2013-07-10 08:17:26 ....A 2048 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-b190ba5095b1c4158fd6677553b204a67691a9d9c584638f37f860375baeea3f 2013-07-09 20:18:02 ....A 378880 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-bb3e6dbce4e4b5dd9959459aa31aebd04ccc762daada0443a1a83c2799f0cc3d 2013-07-08 12:23:46 ....A 58880 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-bf2bdf0ae94b78df5f4f5ab3354c273f8566400c60d88d85b0fcbe23b43f681f 2013-07-10 11:54:26 ....A 58037 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-c82c13d38da01307de687ffeb02c0f9cf158a23667889ce3733e9d06cc909860 2013-07-08 12:57:20 ....A 386560 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-cce484daa390c715efe272971461b059f5ad8ebd720f5dee8979517725c4760c 2013-07-08 13:26:48 ....A 273408 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-d121f8088c4c9c49c33531c32502a7d71216ef0cf9c63fa2e6a357b2c7fe7cb7 2013-07-08 13:27:34 ....A 79360 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-d123988c9bbb7eac890b09716dcad1c26891b29c4f00ed371ee52e7d93c72467 2013-07-08 21:29:52 ....A 49895 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-d6f453d57bc2ae631406235dc6370856f164c9201217f4333d4d040b2a959242 2013-07-10 06:08:04 ....A 653947 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-defde7001a62fb79677ac3358c9a1996a10c12456b5cd3394bb9f84fff9d81eb 2013-07-09 19:21:24 ....A 283900 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-df1b30c74b6e4cb35fc34b81314694c6034f50c38d08c867d445268eaae79088 2013-07-09 22:34:42 ....A 27648 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-f2b3c95c613c0541bbdec41148a850ba9db267bb9ed07eae4ff0e9beeeb060df 2013-07-10 15:23:54 ....A 53248 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-fcca7d2bf7f7509e66f1458b4dae462084c8cf9dadd06f73a3c67eebb7ee5a3c 2013-07-09 23:56:16 ....A 452096 Virusshare.00073/Packed.Multi.SuspiciousPacker.gen-fe37fbbd1470ae41f5b535d4531b97ff19b86bc576ea8ae0c2ebad00cea5fd02 2013-07-09 07:52:14 ....A 395689 Virusshare.00073/Packed.Win32.Agent.c-566af358be9b4253973becf431eac6fa475c790b14f1c82db630b2e81e33deeb 2013-07-09 06:30:12 ....A 39424 Virusshare.00073/Packed.Win32.Agent.d-1c9a347fb3f5968c85fc9a4cf549307e9ba148d0155a3d859907aabbbe24ba2a 2013-07-10 14:30:08 ....A 150016 Virusshare.00073/Packed.Win32.Agent.d-47378de5a4ac09e759210461483b4bbc9b4809995dffae5a6a1bce3739a6abc2 2013-07-10 02:54:56 ....A 56320 Virusshare.00073/Packed.Win32.Agent.d-61c8101f81be606d37f85f0d38df46f596beac05c1065e21f09a9771e8ef1af6 2013-07-10 06:02:22 ....A 150016 Virusshare.00073/Packed.Win32.Agent.d-63bf1f2fd70d74140b5d43488f242bdf734a881939da90bd35ac726095026cbc 2013-07-08 23:13:58 ....A 1290240 Virusshare.00073/Packed.Win32.Agent.g-1741d9adcb85390f99a18722b1b96441cabaa05315596b4d8cecb431c514bc38 2013-07-08 12:14:46 ....A 1151488 Virusshare.00073/Packed.Win32.Agent.g-1abfecfdb22869f79c9d299b83008ddbd698d3e8c36362f74fe3f05fc3d83367 2013-07-08 20:15:56 ....A 1135104 Virusshare.00073/Packed.Win32.Agent.g-1b060e080269506dc0898813aa256b9200a367e3bc238a66a390226f5427c05b 2013-07-09 08:59:32 ....A 2024960 Virusshare.00073/Packed.Win32.Agent.g-36ded90d1a811fd3fc30ce6f132dddc0c5e27c858a8d9f7aa7cc4bcf006edb0b 2013-07-09 00:42:12 ....A 1812480 Virusshare.00073/Packed.Win32.Agent.g-409070da4e44c1dd38324088c6222c17e96e862e3cd93dd01abacf196f42f870 2013-07-08 13:17:26 ....A 4412407 Virusshare.00073/Packed.Win32.Agent.g-51487dca039d610910dfcae0e2545793e5906571e7094e61e91af78100c7db34 2013-07-10 17:26:14 ....A 895488 Virusshare.00073/Packed.Win32.Agent.g-65283be7e15e90faea73343d1a7e9aea59926060910dc175639acde5233851e3 2013-07-08 19:38:16 ....A 2449836 Virusshare.00073/Packed.Win32.Agent.g-711e26552455258684c0649cf27646e825424b41181c616b45a423fe88fd46c5 2013-07-09 11:45:38 ....A 1330180 Virusshare.00073/Packed.Win32.Agent.g-99986cb3c54f14c412236c5d7d4ee70e07512eaa66f0d5478cd9912098c38615 2013-07-10 13:58:48 ....A 1261040 Virusshare.00073/Packed.Win32.Black.a-0daee9c56dc82790ea004434ef5577944fb8d7e85dd9364932339b45eb405285 2013-07-10 02:30:42 ....A 1691136 Virusshare.00073/Packed.Win32.Black.a-0e2f40d9b2bfc742858adcc3155091daf14767339d10d4f3f7bc6d9af9caa6d1 2013-07-08 16:44:26 ....A 67371 Virusshare.00073/Packed.Win32.Black.a-17267ed8486f2086aa29a11e5d401fe055659ea97b3058f70940856f1bdc63fa 2013-07-09 05:12:06 ....A 1413093 Virusshare.00073/Packed.Win32.Black.a-173eb6feb414f4f9d866234390b22bb8fb47c8de8ef3c5aaa6c531c505e46742 2013-07-09 02:48:28 ....A 1248462 Virusshare.00073/Packed.Win32.Black.a-176e6fbb69a90b128cf82968473ba1316a080cbdd188abfae3e6186b776d86da 2013-07-09 21:24:02 ....A 676352 Virusshare.00073/Packed.Win32.Black.a-1a1e088132cc892eb469642c4b0ac118b24f4e97039235517d64cb3dbb40b78f 2013-07-10 09:23:22 ....A 1492992 Virusshare.00073/Packed.Win32.Black.a-1b3709ce0c520a04dfb805a2e842f42dbe85b9d59db8090db440712cfe34dce8 2013-07-08 23:48:28 ....A 757760 Virusshare.00073/Packed.Win32.Black.a-1b4d42a5a232580ec5520ecf5ff4d64a93fdd679171513b9f5d6cb7a33f87923 2013-07-09 06:35:20 ....A 5718446 Virusshare.00073/Packed.Win32.Black.a-1cfcbe764e0beeee7a0e2c03290c85659178137406b4c041250526ae7b650d46 2013-07-09 23:32:04 ....A 11872761 Virusshare.00073/Packed.Win32.Black.a-1d526826fee1c4d656c19c71b21cce5f55ede81f2279f7907bd16b59ff321b82 2013-07-10 17:08:18 ....A 647789 Virusshare.00073/Packed.Win32.Black.a-1f609cf75d7c0c192b7f8c8124483671b8709253ff5f6ef888d8ae4f32239612 2013-07-09 21:14:58 ....A 733184 Virusshare.00073/Packed.Win32.Black.a-20738a7802a99316e65b23f6615e76d18f982b4a4ccebc6a03ec915ef27f052a 2013-07-09 05:51:06 ....A 1672738 Virusshare.00073/Packed.Win32.Black.a-250c2f7f6631ca5331fdc5bcb08169008e880f82866ea4643d319860ad8142e1 2013-07-09 06:38:48 ....A 699778 Virusshare.00073/Packed.Win32.Black.a-25fb25301ac56b044819843eb1417103d6cba04bb1d3188c1f57b3c980fc33ec 2013-07-10 11:49:12 ....A 1312768 Virusshare.00073/Packed.Win32.Black.a-267f7c56d5e30b936c489229bc574c90b1b365cd5aa38fe0e6a95dfae2f71cd4 2013-07-10 10:40:00 ....A 3245681 Virusshare.00073/Packed.Win32.Black.a-2795ba125f926ae963167cf6f8d7de9182341285843a64091176816d099abaf2 2013-07-10 16:02:36 ....A 886773 Virusshare.00073/Packed.Win32.Black.a-27e5f6d87b22f2ebc57662b8e7f66d0df2661e2b2864c67d0ff95cbc57b9d36f 2013-07-10 17:16:44 ....A 1302543 Virusshare.00073/Packed.Win32.Black.a-28f18081a38897c0d68eb4b09b657a2bc27c4912c396631e03731f64098faecb 2013-07-08 15:34:56 ....A 2587136 Virusshare.00073/Packed.Win32.Black.a-2e15c9850b11623c56b0e77e0fa00beed1c4af66f7fdd5e414bbe600f67167a2 2013-07-08 13:37:02 ....A 4800000 Virusshare.00073/Packed.Win32.Black.a-2fd120cc95d68f5a9228c4b05f582822bd4a64d4161863458376c31f24ff0eb9 2013-07-10 04:28:32 ....A 893796 Virusshare.00073/Packed.Win32.Black.a-307f45e517026b1d543acc0da9aa81d68d74ab8ad58febbfe3d0501db558bd0b 2013-07-09 01:05:48 ....A 517187 Virusshare.00073/Packed.Win32.Black.a-32c6ca44387d19a7b75d2d7d031c73bec04ca227d0e9ce95821d5808382103cb 2013-07-09 01:23:08 ....A 1924096 Virusshare.00073/Packed.Win32.Black.a-32df13f4c0025a1be58923fec71922916b42c02817da201cda42f7413b109ae1 2013-07-09 10:08:16 ....A 5617664 Virusshare.00073/Packed.Win32.Black.a-360ee9b0767468d8623e06314ecba0ce38efba94fc718707f834208220d9cfef 2013-07-09 10:33:38 ....A 974848 Virusshare.00073/Packed.Win32.Black.a-364ecd61e0457e9a83ff0c11f7b451fa1c3b23a1aae4dbc3cc43b97e10a5e0d3 2013-07-09 09:21:10 ....A 1456451 Virusshare.00073/Packed.Win32.Black.a-3684d00a63482853e328010e4b7617540ed2c5a3ad577d00aecf98ce0702d20d 2013-07-10 02:59:28 ....A 1232298 Virusshare.00073/Packed.Win32.Black.a-36d41344af019ca2ff60802663a6901ebc7b978ff10fe84923efc68e30c6c777 2013-07-10 13:08:34 ....A 965632 Virusshare.00073/Packed.Win32.Black.a-37e2456ba35140a4cee8aa61da44dc66fae8bf08a3aa76609c673a43c64c63fb 2013-07-10 13:45:58 ....A 1458688 Virusshare.00073/Packed.Win32.Black.a-39166ccc4e6b9d2d15d21bf5853ce6fca4394c1923073d64e6baa6dca5eef381 2013-07-08 21:31:04 ....A 4002816 Virusshare.00073/Packed.Win32.Black.a-3d7d52dfa6b7008dee5d38ae4af512adebd0d22505a9bd555008b02c82215ebf 2013-07-08 22:27:34 ....A 456192 Virusshare.00073/Packed.Win32.Black.a-3d876ac27e33206d5e3aab2d720744338aea6b9a530bc197c8e5bc68bc085d40 2013-07-10 05:54:34 ....A 1497503 Virusshare.00073/Packed.Win32.Black.a-42af5bb99ae437cb4563b2f9c3dd9d8b0be7dfd5db8f10ff997942ac4f8f8f42 2013-07-09 07:27:22 ....A 1275904 Virusshare.00073/Packed.Win32.Black.a-455173cd952b5bf16b751d3e304c6e4ff28804e56c9663cac87b0096bfcae846 2013-07-09 08:33:14 ....A 1256142 Virusshare.00073/Packed.Win32.Black.a-45fc38179049af44c32e744bf2c54b7c9214376a82ed0a39b0a245bba1287a64 2013-07-10 15:47:38 ....A 925152 Virusshare.00073/Packed.Win32.Black.a-4647a77b62aeb29e5b616c02d7784e68fef6ff28ca97b3a616eddd340a75eeec 2013-07-10 11:29:06 ....A 1308160 Virusshare.00073/Packed.Win32.Black.a-46dfed4c1d91b51f52885d3ee3bea50b0280b665868095c5839410a75f92131a 2013-07-10 15:52:54 ....A 1171530 Virusshare.00073/Packed.Win32.Black.a-488441a4c0262a11fea91837a12f9b533969280db4463aff71b97a97ada74323 2013-07-08 19:18:56 ....A 1441280 Virusshare.00073/Packed.Win32.Black.a-4e6d90ab936bc4091372e5cc434517995d49876a04795f1aeba0ab56f5df1902 2013-07-09 10:47:28 ....A 1269285 Virusshare.00073/Packed.Win32.Black.a-5572d2341d3b3eee97ffc2504d2ad40a12bed06e8cd2e69222098c6fe890dc07 2013-07-09 12:21:48 ....A 1545728 Virusshare.00073/Packed.Win32.Black.a-562d4055a253362f0fc1d53b4808a74e0a5dbe49dc876a1125b6b8d10522b771 2013-07-09 09:01:50 ....A 648296 Virusshare.00073/Packed.Win32.Black.a-5644c1d721980007d818b3fbd322b2023b41581059250ccbd0c9b859fb31b9c4 2013-07-10 10:07:38 ....A 713728 Virusshare.00073/Packed.Win32.Black.a-57c10258ed3c44970237832f3828104ca0beb33dbafbdcd36b754c0ebf92133d 2013-07-10 12:29:06 ....A 1845569 Virusshare.00073/Packed.Win32.Black.a-585890b4925290fdedcc5c56ef7da7ec22d0a7d56fa57159a16cbf12e8121a65 2013-07-08 18:36:42 ....A 1638400 Virusshare.00073/Packed.Win32.Black.a-5f3dc88ceb4f4abebdc06c8d856a687f71cfc2e5dda1464b69fb52db1f3f38fd 2013-07-08 21:41:16 ....A 441856 Virusshare.00073/Packed.Win32.Black.a-5f66b7dad45d28690b1c4974fe37ecee6320758ec5959f7f41294e7945abb703 2013-07-10 01:40:22 ....A 1396736 Virusshare.00073/Packed.Win32.Black.a-62e029ed4ed6e16c0d24e06dd28436c58b4d3358f418ca61f2961be45c0c477a 2013-07-10 12:15:06 ....A 1327104 Virusshare.00073/Packed.Win32.Black.a-64483a99658543079402fb40af284bce1d55144f6225676978d2921e91949ebc 2013-07-10 13:41:50 ....A 1336832 Virusshare.00073/Packed.Win32.Black.a-64838c6bc99b6056d58940aaea69122f7e8936fb372d4ec9d0ab2950a7cc2312 2013-07-10 14:22:28 ....A 1368831 Virusshare.00073/Packed.Win32.Black.a-651f6972e1cb5b12122ac47d7569266f75101e1b372bc3aa5a111df86f40c27e 2013-07-10 15:03:52 ....A 1497602 Virusshare.00073/Packed.Win32.Black.a-6585c7d23323545c703d22cd0ca33d6cb73406037761279f0cc7d9e376ac9306 2013-07-10 04:22:46 ....A 1262733 Virusshare.00073/Packed.Win32.Black.a-720d26e779ec7450c611251fbfaffa839c16db00c552f8184ba44224f5f447e0 2013-07-08 23:56:36 ....A 578372 Virusshare.00073/Packed.Win32.Black.a-72c567efb0126e73b49cc5a8ab092eae14ce080f4f1a85f52b1549f910b4b94a 2013-07-10 13:03:08 ....A 1819238 Virusshare.00073/Packed.Win32.Black.a-730d8ccdd812a75290321c78a27397636ac44ec442287b8f73855e5ac8d4b273 2013-07-10 11:18:48 ....A 984576 Virusshare.00073/Packed.Win32.Black.a-7348a69cd98e054cb80d869512c61f5657655ea19af0432d680888807b708a06 2013-07-10 11:18:22 ....A 2339985 Virusshare.00073/Packed.Win32.Black.a-738cc54d67486ec83a41cd9f34957a2e32ff5e3963d75175c589aba6b83eb2ae 2013-07-10 18:03:24 ....A 1503232 Virusshare.00073/Packed.Win32.Black.a-748ffa842850e7361a34a08635832428327a84a691a8c25eb4128ffbfb9527e7 2013-07-10 14:20:06 ....A 514560 Virusshare.00073/Packed.Win32.Black.a-74d274a11bfac67f8a5939f2f0919a67cf234f31f204bb72b2dab0b78a22209d 2013-07-10 13:52:18 ....A 1543680 Virusshare.00073/Packed.Win32.Black.a-74dac16acf94372c37d220fe7ab7f30b0c48d28d5d8fb321d98a0db7e85d604e 2013-07-08 10:55:38 ....A 5554176 Virusshare.00073/Packed.Win32.Black.a-7e87afb0c2aafb43c4245dc5d1b6d063212f1ca9cc9b7d992d8ebd111e07b7df 2013-07-09 19:28:04 ....A 4685846 Virusshare.00073/Packed.Win32.Black.a-9023a35ea645b8c4362053901a17fb7516c932d09ff508c4e81676e8692f00c2 2013-07-10 01:10:32 ....A 1179136 Virusshare.00073/Packed.Win32.Black.a-9024a8640be3e35221d244891ca683128678813db163a1225a7c9723cf57c0ed 2013-07-10 09:20:36 ....A 524288 Virusshare.00073/Packed.Win32.Black.a-90fd497f67f0d83a9a90dc7b0228bc74037623c92cc4dd42c484fe1554561d45 2013-07-10 02:50:06 ....A 1773651 Virusshare.00073/Packed.Win32.Black.a-91e4d42eab5f26357c6477f5ab41898198270a1f151182c2ad0c71bac404f6b2 2013-07-09 13:14:54 ....A 5375488 Virusshare.00073/Packed.Win32.Black.a-922e614bb4b71c3547e23da8aa3541025ba2d8df1f7cc3ee09d74c3c9a4b577e 2013-07-09 16:49:04 ....A 1532928 Virusshare.00073/Packed.Win32.Black.a-927eb7e4f96058643448f74c89c419b317fc8efb35963583c9994cee0f648515 2013-07-09 09:19:14 ....A 1565696 Virusshare.00073/Packed.Win32.Black.a-95129d42f315f17ca43146f2797cccef78ec14d2987c00c86bad4e4da5292747 2013-07-09 14:25:38 ....A 1684480 Virusshare.00073/Packed.Win32.Black.a-969ed3b2128ffb420e5b20e8710aae6a66fba0e980cd813743270788a940aacd 2013-07-10 01:38:04 ....A 1553408 Virusshare.00073/Packed.Win32.Black.a-97ffd57b318ccded6999a60da020c535786bf08b41e1ff3dfbf06f4474ad0e66 2013-07-10 06:32:16 ....A 1554432 Virusshare.00073/Packed.Win32.Black.a-983b7fc19efbfc181d381776d46f02d1d13c30baec6978e37bdab6531a6b6b27 2013-07-09 22:28:10 ....A 1100800 Virusshare.00073/Packed.Win32.Black.a-99997b4947746285cd419ea894c7496fba48727f288770c631cbd130b58f17e3 2013-07-10 08:34:50 ....A 4930376 Virusshare.00073/Packed.Win32.Black.a-9a923ea76b75b12793399713ba7d589fa40967064cca14074f1dc95117308181 2013-07-09 21:12:56 ....A 1786368 Virusshare.00073/Packed.Win32.Black.a-9b65467ae97787e8b0e6c7bd52b5d692e57c1ca9eb5b12ba8db028a21c5f1668 2013-07-09 14:07:22 ....A 731136 Virusshare.00073/Packed.Win32.Black.a-9b8d7a53d094fbeb064568ee27309c884438086d7f90e5e1eff22237b1fb46c8 2013-07-10 06:05:20 ....A 1494016 Virusshare.00073/Packed.Win32.Black.a-9cac9405f836f400e2d0ac37d0dd1551d61c42d181cb423c35ac90db764d39d7 2013-07-10 02:34:00 ....A 1286146 Virusshare.00073/Packed.Win32.Black.a-9e980f7cdf36064e8e2346b18b51ceda76b3bcef97e365282a1aba22854bef03 2013-07-09 22:13:32 ....A 1702772 Virusshare.00073/Packed.Win32.Black.a-9f1e0581d08eef06c2acd98815a1bc14414759a4f11c0874c7018ee54b53b51f 2013-07-09 19:02:08 ....A 768512 Virusshare.00073/Packed.Win32.Black.a-a0096150783a04b43317a03ecbabe0f048a6c46cedaa938e733bb8e016f5955c 2013-07-10 16:20:38 ....A 1564704 Virusshare.00073/Packed.Win32.Black.a-a5088697285598329c184e43a6208e753ce604b12748211658b8445bc26c9480 2013-07-10 11:28:18 ....A 1218048 Virusshare.00073/Packed.Win32.Black.a-a72725fa9ab80b10568cec32d87bf8c7b8b1611c6a6a1cf6dc88e1b3dc994028 2013-07-10 08:37:28 ....A 1470976 Virusshare.00073/Packed.Win32.Black.a-aac5e17801be35b75d15cc25e45f59d274855adadebc52ab800247835caae580 2013-07-10 06:40:58 ....A 821533 Virusshare.00073/Packed.Win32.Black.a-add9ff7973fd567c3a72a3011af38ccb791876ef236dad2bd8ecb6e88d95edf8 2013-07-08 11:37:10 ....A 161003 Virusshare.00073/Packed.Win32.Black.a-aee18a1a7b40386b6304b2614a2afef2648eb9f76a78a3b8351f59e3fdcfed0f 2013-07-10 09:38:56 ....A 802304 Virusshare.00073/Packed.Win32.Black.a-b0750a831bbc8d61b79fac1d8e5a8fb5863f8b25889aeeb65b55de85f6fae0eb 2013-07-10 03:10:50 ....A 950427 Virusshare.00073/Packed.Win32.Black.a-b296c07c4351a516103599dd9340d6802df5466429716636ea2e256fe5f8cf04 2013-07-09 11:58:20 ....A 1134592 Virusshare.00073/Packed.Win32.Black.a-b4bd98360e7c3f29bfc3e4c8895b90027ff36f97efa63a6e7964c508ad5ba12c 2013-07-09 05:21:20 ....A 538624 Virusshare.00073/Packed.Win32.Black.a-b9ea197015fcf404938d4af90bf1d55204ae7830efcef2659d1077c61373f110 2013-07-09 21:23:22 ....A 2604544 Virusshare.00073/Packed.Win32.Black.a-bb63d4854202ac66972adb77ecff1b8002c0d882285f1efa3728e449997d4a76 2013-07-10 15:24:46 ....A 393948 Virusshare.00073/Packed.Win32.Black.a-ce1b56e932e1d8013dd2c7326e1fd10313b02fc9ab0e767a1afc2ac6f87251cb 2013-07-09 22:48:22 ....A 1193984 Virusshare.00073/Packed.Win32.Black.a-cf2a6a3896145401214798fd0727e91ac40bd9daa0fb8dba2e9ce444d02eb2de 2013-07-10 13:28:12 ....A 2472448 Virusshare.00073/Packed.Win32.Black.a-cf8cd64c115b70b09ac508d93a6cfcd4d7eaa3700ae0eaec8ae58a83e692f407 2013-07-09 09:56:52 ....A 777728 Virusshare.00073/Packed.Win32.Black.a-d0d0e7e7ebb527535f4a62f4266b9d1d416ac63e28babdba73f129125b73e1db 2013-07-10 12:49:26 ....A 2363392 Virusshare.00073/Packed.Win32.Black.a-d1a4a33e11101a975c4c7e25873e0f15cca306c3cc600ab4752ffc8034fd6a76 2013-07-10 06:15:00 ....A 976384 Virusshare.00073/Packed.Win32.Black.a-d2ab4f74e9c691eb2cebc81d89d9da72c021da79ffa59e0bb65c7d314f13d301 2013-07-10 01:06:04 ....A 922211 Virusshare.00073/Packed.Win32.Black.a-d53acbba7c1c98998b4c94c4a7ae13a66b349a4d71855381f17e76fb09399f7e 2013-07-10 17:01:04 ....A 1382912 Virusshare.00073/Packed.Win32.Black.a-dc0b71d5dcae39ea52e89e575684d09fee13bda1a21b3fea34ae88b653f9447b 2013-07-10 15:53:18 ....A 767488 Virusshare.00073/Packed.Win32.Black.a-e1305d111f0aa2d5b2a565c19ccbeb9ee27e29170c73470c26aa772ce223df75 2013-07-10 05:59:04 ....A 170899 Virusshare.00073/Packed.Win32.Black.a-e73776d0aab0ebeb652762cde16bc1879c1508e044c14ba9860ef8a9b95b8dc4 2013-07-10 08:43:40 ....A 761856 Virusshare.00073/Packed.Win32.Black.a-e9bacc4b80f8988bda4233a7a21086fa1cb6145290a238e88e401f8056a541b0 2013-07-08 19:04:36 ....A 1896642 Virusshare.00073/Packed.Win32.Black.a-eb242df1266858a22c1247ef2270e6b153106c785107ebf9efc74736463d9540 2013-07-10 09:14:16 ....A 2610176 Virusshare.00073/Packed.Win32.Black.a-eb8ddd8e8aea5a4f4458c8462fec77225bcafa9bb8925b9e908e990393e94754 2013-07-09 10:30:58 ....A 1820672 Virusshare.00073/Packed.Win32.Black.a-ec60abcb916e56ed916ff60a5ca819a166cb89b7051182af8c9f3cacd277d849 2013-07-10 11:59:06 ....A 1339986 Virusshare.00073/Packed.Win32.Black.a-f40268acd4631496f4cacf93c95241493fba598ac57541ed6bb48bdb2e7fb3d4 2013-07-09 16:17:40 ....A 626688 Virusshare.00073/Packed.Win32.Black.a-fb664dff65fd6942eaa0b8efbcdde8415a5a21ee8972817c264124e3ce524fdc 2013-07-09 13:47:32 ....A 598016 Virusshare.00073/Packed.Win32.Black.a-fd97ee492f4b5fc1bfd0160189084fcc40a2d6b0ab73d6354be571831afd6c85 2013-07-09 20:41:52 ....A 1684992 Virusshare.00073/Packed.Win32.Black.d-00d532717445d5a80d64fdb90d1d6483537f57c3a9a7c3bdbf84583ab0fff5ae 2013-07-09 19:44:26 ....A 233472 Virusshare.00073/Packed.Win32.Black.d-0c721d83d288017293c7e056b46418b31b7caebb6196eb92256e7cdbd95415ee 2013-07-09 21:35:34 ....A 477696 Virusshare.00073/Packed.Win32.Black.d-0d62d86d91699646907041b80f7b05b63aadf7b0dbed5cdea3876ca420d3535f 2013-07-10 14:07:50 ....A 346112 Virusshare.00073/Packed.Win32.Black.d-0d89fe1128e7c9b6ffeaad640ad3f675150b764684da3623185118522671d1ae 2013-07-10 07:11:16 ....A 870261 Virusshare.00073/Packed.Win32.Black.d-0d92d7880110687813c59e905fd0c85625525610cee652ed877296acc890b6ba 2013-07-10 15:43:50 ....A 1156096 Virusshare.00073/Packed.Win32.Black.d-0e124a7ed30f4ddab05ec3d51e7e57e2658cebb21399f667fecd6e481fed189c 2013-07-08 13:18:30 ....A 893234 Virusshare.00073/Packed.Win32.Black.d-171923064f9be0d90d33826e30e0b7857d6f5c95a93b37d810165627140bfc72 2013-07-08 16:23:00 ....A 643584 Virusshare.00073/Packed.Win32.Black.d-17250bf935c6e8d375cadbd5ad8ad5773f0164b2a7379df83fda6f55679d4422 2013-07-08 16:46:16 ....A 648192 Virusshare.00073/Packed.Win32.Black.d-172ac170bda4edc55a25bd0286e46aee85d512e7b0588a31798e9c0bd9f8c355 2013-07-08 16:42:46 ....A 645120 Virusshare.00073/Packed.Win32.Black.d-172b84c20d11a515edee6ad2d0800f5790f3274c41ee7b690df03e66932d3b0a 2013-07-08 20:43:44 ....A 244736 Virusshare.00073/Packed.Win32.Black.d-173275281cefbd885fd6569f3307e52fc0d891acc29b2f5123c16a71180e97d1 2013-07-08 13:08:20 ....A 403456 Virusshare.00073/Packed.Win32.Black.d-1ac2278bb65701fc34257996461b53f49c48013b6b5cc94b45186faf6a407af6 2013-07-08 13:34:50 ....A 391680 Virusshare.00073/Packed.Win32.Black.d-1acbd69666916c398ce660034f7cd55e725a3d5c650bb6eb8f05c17a3a13a16b 2013-07-08 15:05:06 ....A 597504 Virusshare.00073/Packed.Win32.Black.d-1addadd10c0097edc34852ce974af0106935c93b9ebb4cd27acab8e2885a04c9 2013-07-08 16:46:34 ....A 417792 Virusshare.00073/Packed.Win32.Black.d-1ae709e833e8d99aba63a57101403546b902e498c5a89aaf4ffc7aec24b3fc3f 2013-07-08 20:33:16 ....A 641536 Virusshare.00073/Packed.Win32.Black.d-1b02613ce1d593ddb3dd6c7968de5c8f51c946f9d0fd14f7b515fccc0c1883ce 2013-07-08 20:17:02 ....A 348816 Virusshare.00073/Packed.Win32.Black.d-1b03d164e0241a8a697fb7c615610815301ca0fef9d99e686b13d8b3e1269375 2013-07-08 22:49:20 ....A 350089 Virusshare.00073/Packed.Win32.Black.d-1b20b330a7593f5ebce289bbe5381afe4901e755b9103cd8f1da700707fc69ee 2013-07-08 23:15:28 ....A 346624 Virusshare.00073/Packed.Win32.Black.d-1b2fb17203201249f1cadfd1f0853842f500da81f7d1ef51316171377d01ffa8 2013-07-09 00:05:24 ....A 370176 Virusshare.00073/Packed.Win32.Black.d-1b4e2252aed099f9a1c41e778773104f4715cef1b20cdcc1719657206ed2a200 2013-07-09 00:44:14 ....A 441856 Virusshare.00073/Packed.Win32.Black.d-1b58cea233ee6a15a4d230d248cc1830ec914daa79e4aa4f36f427a9a093833f 2013-07-09 01:43:12 ....A 425472 Virusshare.00073/Packed.Win32.Black.d-1b618a105142f7e5903cf7fa466523ba96c5d770310a83b2cb10256246d035bd 2013-07-09 04:14:14 ....A 335360 Virusshare.00073/Packed.Win32.Black.d-1b89781999af82bdb0b104c25bb6179d50b957422eb6d46cee56680adb984026 2013-07-10 14:56:36 ....A 2515968 Virusshare.00073/Packed.Win32.Black.d-1f4c45c0f9119840d9f1e4d1874343cf3a16e99daa758e1b5bda82cc84e9541a 2013-07-09 11:17:48 ....A 219136 Virusshare.00073/Packed.Win32.Black.d-209e974d8049fba137d91cbef19a9e7d6d96e77da0139de41d6c2ba4395cbdaa 2013-07-10 07:55:52 ....A 929583 Virusshare.00073/Packed.Win32.Black.d-213f131bd61fb8c16504ff966f2d0d67168a728f4dfc8611554b86d164801b10 2013-07-09 13:11:46 ....A 231936 Virusshare.00073/Packed.Win32.Black.d-24907f082b7b46df3ac5173c769c39a807bc8cb0a1202f08a0c26435b2acde8a 2013-07-10 09:15:40 ....A 233475 Virusshare.00073/Packed.Win32.Black.d-24b5048ba56227531f455a0e11f7e007c629207ef9a9a737815aa3ba1d0e12c0 2013-07-09 07:38:44 ....A 1678848 Virusshare.00073/Packed.Win32.Black.d-2541742230867de42a4eddc2ae785ba67472a1f630a45f57b5f04ba9e24cf36e 2013-07-09 07:38:46 ....A 1726464 Virusshare.00073/Packed.Win32.Black.d-25eab6c307673bbc72ed00fcfd89794708524f06b034f135c2ecb7a77f220b41 2013-07-09 16:23:04 ....A 1615337 Virusshare.00073/Packed.Win32.Black.d-264454f02f1e3267090cc20a053fed5e0fda5bdb5237ceffaebb89bd99229338 2013-07-08 16:33:56 ....A 379904 Virusshare.00073/Packed.Win32.Black.d-2edcda81a629e165496d4fb1d1a84ca5ba04944897b8b1e0a8eba73c66e38204 2013-07-08 11:58:54 ....A 611840 Virusshare.00073/Packed.Win32.Black.d-2fc4e9b9a8a67f963b9befdff54d1b612e9a508b03e81a2e943a17f501411829 2013-07-08 11:57:26 ....A 539648 Virusshare.00073/Packed.Win32.Black.d-2fc9357746c1270d0c5ff35cc1a184016c1fcc2d71f6d803cad4a5e9b69b2043 2013-07-08 14:31:30 ....A 353792 Virusshare.00073/Packed.Win32.Black.d-2fe8a8e022be1ced0c26222520b9b20b15d0de08ea75a81d718bc7463eaaec4c 2013-07-08 14:36:12 ....A 657408 Virusshare.00073/Packed.Win32.Black.d-2fef9d32d43835e60ef76328cafaf8f953eabd0d4c4fe3a003c0b78edb2e67e5 2013-07-08 17:40:14 ....A 533504 Virusshare.00073/Packed.Win32.Black.d-304e897ca5e312cd730ed63cbdbd0383db44964a06978c130c26d013d02bff38 2013-07-09 20:21:44 ....A 225280 Virusshare.00073/Packed.Win32.Black.d-310931a3655e1e2aa088e0b2f4200fe7067797b2d19d8be84d1439ea7e78b91f 2013-07-09 02:56:30 ....A 657408 Virusshare.00073/Packed.Win32.Black.d-3312f7a37d86ed7da4c959b56ab931d832661fe101bf68bfd1d8243afcba9b84 2013-07-10 11:37:48 ....A 1016832 Virusshare.00073/Packed.Win32.Black.d-3874766018e37fbf6c74927159e8ccf127aefac7e880d936cc7496dd628e5562 2013-07-08 16:02:48 ....A 1080320 Virusshare.00073/Packed.Win32.Black.d-3d41d84221fbf59ac8ef0a29fb087e7188631beeab1964bd253348391717e4c1 2013-07-08 16:37:06 ....A 648704 Virusshare.00073/Packed.Win32.Black.d-3d4f68ac127920f13d284986bba71d969e5d32a993f998249d8230cfb548e1ce 2013-07-08 17:57:24 ....A 1687552 Virusshare.00073/Packed.Win32.Black.d-3d50311cbb2aba22dacebc10a4bb6e6443d20231ac7a1decdffcd52d625f4f48 2013-07-08 19:46:18 ....A 303616 Virusshare.00073/Packed.Win32.Black.d-3d6c304df8a305dd0146bf06d2b4a8f2bdfdfa6d422c7fe877127729078f3eda 2013-07-08 19:37:00 ....A 707584 Virusshare.00073/Packed.Win32.Black.d-3d6d581b33c05b0ad13db0480b102071d37f84270faf1f8c681e3ae85fea1eca 2013-07-08 21:46:40 ....A 984576 Virusshare.00073/Packed.Win32.Black.d-3d70a0e94962cea358c0b44901e9192f4a0a90d8430c07eb53429833c5bafc6d 2013-07-08 21:31:32 ....A 638976 Virusshare.00073/Packed.Win32.Black.d-3d70d282a74169d37914034f904194e119e710279318b2c7339f99cfcd4e60af 2013-07-08 21:37:18 ....A 611840 Virusshare.00073/Packed.Win32.Black.d-3d78826f220b970dbf13839662a32b7a3e7d1fc0b2894a5a2e636e999bf152a7 2013-07-08 22:33:44 ....A 831761 Virusshare.00073/Packed.Win32.Black.d-3d88b87933bc1336c7ded017973fbc20c838a071b768a421d1ed12e9ba8e1165 2013-07-09 22:10:30 ....A 1891032 Virusshare.00073/Packed.Win32.Black.d-40b736a9ba507b64afb7a0bb6ca6a34ae9d5c4dfa543e663ef08ac3d1c0f8fcc 2013-07-10 08:02:18 ....A 394275 Virusshare.00073/Packed.Win32.Black.d-40fd5388c2308d752ba72773fcccf0d9457eb0472c040661ac4f3ff81d0264d7 2013-07-09 14:46:54 ....A 526336 Virusshare.00073/Packed.Win32.Black.d-4599e6a80ea8d2100d643aae9d8a3a8874df802628d79af5691f08910e69b16a 2013-07-09 20:07:04 ....A 385536 Virusshare.00073/Packed.Win32.Black.d-48a19da6922be9ccf1da3f83fee826e6a751ee1548ee35c7d16d8023aee4b678 2013-07-09 13:24:04 ....A 1324193 Virusshare.00073/Packed.Win32.Black.d-4d4b91d5f1a1600eaf72f8f45dec7fb4837b38834a6372f0fe7491c61e98f208 2013-07-08 11:20:24 ....A 360960 Virusshare.00073/Packed.Win32.Black.d-4e147865901cbd7dccca8014c45352d36ab69e0063146c9c17c40681249a76b5 2013-07-08 16:24:14 ....A 459169 Virusshare.00073/Packed.Win32.Black.d-4e41f08e9c7da293ce0b71a413553c7a9f95be8963b1707266644266dc26c78d 2013-07-08 16:29:14 ....A 660480 Virusshare.00073/Packed.Win32.Black.d-4e455eea7e73a0b3bcad4d88845df7698816af68d13b0feef96fe5b8b6eccf25 2013-07-09 00:41:58 ....A 645120 Virusshare.00073/Packed.Win32.Black.d-5095922b8b172b9073b621556aa6aff8ac1f6760deb8bf71dbbffe7bf0e1a125 2013-07-09 12:09:16 ....A 239106 Virusshare.00073/Packed.Win32.Black.d-55358f904d2d64902f1cb923271f023c02d5fad7cbe81ec63a1cc29178159705 2013-07-09 09:18:38 ....A 250883 Virusshare.00073/Packed.Win32.Black.d-5577fe0549fde6786b15380e8ecf82ba015ffdd1e9869b90847c7e770486fa4d 2013-07-10 05:34:26 ....A 702976 Virusshare.00073/Packed.Win32.Black.d-5588b7aa55fbd67b41f1b6d1e903d4b3824955bc5a74cfab2dcbefa226d424c4 2013-07-09 06:50:40 ....A 236544 Virusshare.00073/Packed.Win32.Black.d-55f4bfeb73e773951c3973093ab397ebe506afc47f1e6d47f8a45e1b51dd881b 2013-07-10 01:17:36 ....A 730624 Virusshare.00073/Packed.Win32.Black.d-566535f73b502abcf2f51e92632bafb4f28ba4d6ff847c72db19049e47d759ae 2013-07-09 09:06:02 ....A 236032 Virusshare.00073/Packed.Win32.Black.d-566ca72b2706a16bae0e9a30fd836c6bbbc526c94ec8ab3086ff05a95219c554 2013-07-10 17:07:18 ....A 1053184 Virusshare.00073/Packed.Win32.Black.d-585b41f85e09929dc454d2a376c76905575a712f433d5999a0d995713c7b427c 2013-07-08 11:32:30 ....A 712192 Virusshare.00073/Packed.Win32.Black.d-5efd0997fac96ee489e1500a727f338e66ddc41fa7c6c9e988b2e1e0a2d464e3 2013-07-08 15:41:56 ....A 864256 Virusshare.00073/Packed.Win32.Black.d-5f24c51a9e55f06f2ab2e56944402daceb03943bbb5291a908b35dda193edc16 2013-07-08 15:42:56 ....A 423936 Virusshare.00073/Packed.Win32.Black.d-5f26c939d7b70dd1eefdf073ef400b56e74abd5cc9cc06ef25f208966b5a7bc7 2013-07-08 18:20:02 ....A 349466 Virusshare.00073/Packed.Win32.Black.d-5f37152ea3b161ac81dee857968c6cb806e2705f0993c55e43d75569bbf13a79 2013-07-08 18:20:20 ....A 683008 Virusshare.00073/Packed.Win32.Black.d-5f3c936e9358509dd4db8459e050f0ef78f62dce59ab21a784807c8759606b1f 2013-07-08 19:57:34 ....A 122368 Virusshare.00073/Packed.Win32.Black.d-5f563f956dcbf3fad89f89285f8a1c3552294dac5d8c9af96bdcc0681d7cf762 2013-07-08 19:58:26 ....A 702464 Virusshare.00073/Packed.Win32.Black.d-5f5b82ccaf61756d52a457dd6e5d54cb638aaf7b43203319461adecc28cacf4b 2013-07-09 04:26:18 ....A 1728512 Virusshare.00073/Packed.Win32.Black.d-61b3b94b7c49b68cf03d9a656f40082fde9bf8a91e245375b4e43dda027340e0 2013-07-10 03:49:06 ....A 193024 Virusshare.00073/Packed.Win32.Black.d-61c27a71b3b47e0e78366dd2fef8f2b3a8988c0b08901d0418dc0775e1c1005a 2013-07-09 10:32:46 ....A 519680 Virusshare.00073/Packed.Win32.Black.d-62984472b853ea4bfceff6207572dc29bee93c9a0c1fc9ffe89a44311e2ee9b1 2013-07-08 23:31:46 ....A 540162 Virusshare.00073/Packed.Win32.Black.d-62c487de216b3eca46d0ab2f03c7c7159a842b43e3285bc086f24c7a455cc914 2013-07-09 22:30:28 ....A 1686528 Virusshare.00073/Packed.Win32.Black.d-63dacb7d107f7260d46473806ecf18ee9d2d2922016d304f9b8633547df6afd1 2013-07-10 13:19:06 ....A 401408 Virusshare.00073/Packed.Win32.Black.d-65958fc45024e1f71894f8fa24e4a481d7f8e900a324c5e7b01a9347669fd59b 2013-07-08 17:44:30 ....A 680448 Virusshare.00073/Packed.Win32.Black.d-6fd73a265b944093fa59b7aaeac7c8711adf2cfd0a069946f3c614063ce43b5a 2013-07-09 15:45:04 ....A 215040 Virusshare.00073/Packed.Win32.Black.d-70862ceb79e0bd466495efd6c69171ee4a502577b29f3d921b9ceffc84ed4ef2 2013-07-08 11:18:08 ....A 854619 Virusshare.00073/Packed.Win32.Black.d-7e802434e9cfe8dce6076f5bca9c58d54c5462aee555a8f31b338a788b9bd3f5 2013-07-08 11:13:32 ....A 397824 Virusshare.00073/Packed.Win32.Black.d-7e8da824ac5d009dbf0c4cc72b23b2521aa48c6012af7cf0d5e1bdec606b7490 2013-07-08 13:42:10 ....A 150528 Virusshare.00073/Packed.Win32.Black.d-7e97377aae735f2a35b5cd6de2a3e10dda3875831974dda0fbae1a84aef975ec 2013-07-08 17:30:24 ....A 553472 Virusshare.00073/Packed.Win32.Black.d-7eb9a3f4793fac8982c440364f5ce18a25d35b682117a55306ba1523fe6e598b 2013-07-08 14:44:10 ....A 422400 Virusshare.00073/Packed.Win32.Black.d-8fa616ad9310695ddd8c59de5b364e4a1a93c2eb605a0487fd4cbe6bf9012420 2013-07-08 14:57:10 ....A 671847 Virusshare.00073/Packed.Win32.Black.d-8fa667193e31c472a284ad9b62604a4f916a0ef0aa5106a9d49225a488115b0b 2013-07-08 17:11:54 ....A 610816 Virusshare.00073/Packed.Win32.Black.d-8fc29fda746493a3c06fc34c63b80e80a486e6a9052baa51a0b06480e557bc0b 2013-07-08 20:16:56 ....A 507392 Virusshare.00073/Packed.Win32.Black.d-8fe237da5edad22b68f62c0ad709b4650348cca5a6b11df75ef94b3276f532a1 2013-07-09 13:55:24 ....A 339456 Virusshare.00073/Packed.Win32.Black.d-90472d8b99b96842981475d6bd082e648580e54556593b3b51c3600c435ced97 2013-07-09 01:12:28 ....A 1659904 Virusshare.00073/Packed.Win32.Black.d-90a3bc0f9acc9148e20230c46c58a9f30e7a6b0d2c860e7359834f97f43badea 2013-07-10 05:36:00 ....A 592896 Virusshare.00073/Packed.Win32.Black.d-91ef159b1710f2ea29aa0baf434d47d97f22af48d034aef840a6fd7423737f37 2013-07-09 11:27:18 ....A 346768 Virusshare.00073/Packed.Win32.Black.d-9236c784a98c1e2edaa9a95668f5dd31aa99493552f5b9e7878b8bc59bd2d8a6 2013-07-09 20:52:16 ....A 512000 Virusshare.00073/Packed.Win32.Black.d-9247470a3d14d8f4afd09245f6cf3cc60a987702bfe2e712fab2c92d4efe29aa 2013-07-10 02:16:14 ....A 423210 Virusshare.00073/Packed.Win32.Black.d-93bd6578c4477af33f756813516fc5283355cb352708b9a4e2f886de08f61658 2013-07-09 14:20:42 ....A 4694016 Virusshare.00073/Packed.Win32.Black.d-944e781d50893405765da47b6006f62573c85c015ff3046ad7a75bc79dedb88a 2013-07-09 18:12:00 ....A 777216 Virusshare.00073/Packed.Win32.Black.d-94af7e5872aa185391e8052920cabc879a48feb9c8ae12df336e667c3e0127bf 2013-07-09 10:58:52 ....A 236032 Virusshare.00073/Packed.Win32.Black.d-963b397689fdb1123a347ee876d2f7a957a27d00020dd27ece448bc808e61062 2013-07-10 00:19:00 ....A 592896 Virusshare.00073/Packed.Win32.Black.d-96b3c1823a77e49a39ba70a66d25af21e09b74a375b1d52789d11d40005e8a74 2013-07-10 13:12:02 ....A 374784 Virusshare.00073/Packed.Win32.Black.d-97176bb5ac13b2cdc629ff5371b3a16d422d551be594243719eebdd414416177 2013-07-09 13:16:10 ....A 238592 Virusshare.00073/Packed.Win32.Black.d-97a91e1e6bd1338aa23d8182c57e76ad2f044c5e556fbd6bdb8240340a7448d5 2013-07-09 19:37:18 ....A 393372 Virusshare.00073/Packed.Win32.Black.d-9818f7d01959dd3ced9e47df637e9d33002a964223c26e19abe73819c59e76c7 2013-07-10 17:08:16 ....A 118784 Virusshare.00073/Packed.Win32.Black.d-9836704b58b9eff32154fa82a9197adb8567c207ec7be61c377f94c82a810087 2013-07-09 15:07:08 ....A 338432 Virusshare.00073/Packed.Win32.Black.d-98f634dd02d6af58bf8d77b23c078be70069360f08004db4b7ab0c464ba787c9 2013-07-10 00:01:58 ....A 254464 Virusshare.00073/Packed.Win32.Black.d-9a3a3a637fa69ed532f1b5a19b75e4e9ace14b8d33a3d8c628fe0ec426ff3845 2013-07-09 22:10:10 ....A 441052 Virusshare.00073/Packed.Win32.Black.d-9b1d73926fe23d91fdc87f21256198357453a44f484ed87d1923467450fb6cbb 2013-07-10 00:51:22 ....A 606014 Virusshare.00073/Packed.Win32.Black.d-9b2df4c3d563d2b6207d8d6a20335e787b068e21a75af11f0d19aac7ebfa8d8c 2013-07-09 15:46:34 ....A 599040 Virusshare.00073/Packed.Win32.Black.d-9c3f000f653cd4b834f555417b4b3df1a3290237efc0eda7464a188b1d3272fb 2013-07-09 15:02:14 ....A 441344 Virusshare.00073/Packed.Win32.Black.d-9c8b29e9a121596d6547d657a2980986be19ed592d9689479f434315b5608932 2013-07-09 13:16:54 ....A 273920 Virusshare.00073/Packed.Win32.Black.d-9cddcddf5ec0b631f328b7468b7d11a82e700a0b36ff94304f06908f582f6d1d 2013-07-09 12:07:20 ....A 524288 Virusshare.00073/Packed.Win32.Black.d-9cfecd0e1a019d24c5b328da67de9cfe9b8b42777d8f498ddce05f3f73816444 2013-07-09 20:05:52 ....A 417792 Virusshare.00073/Packed.Win32.Black.d-9e73cc0a62a94d8024aec44d2ec02cc29a83a390a1d09b929b4d073f7ce7b201 2013-07-08 17:26:04 ....A 708172 Virusshare.00073/Packed.Win32.Black.d-a02f251cbd99d579f508cabc532313c13bc2f280ef7efc0515ae192f98ed7cae 2013-07-08 17:27:26 ....A 419840 Virusshare.00073/Packed.Win32.Black.d-a0305df013736f161c6bedef2c00b0f0f94542b43c740c7fe3262fa6ee0779db 2013-07-10 06:05:02 ....A 631296 Virusshare.00073/Packed.Win32.Black.d-a18ee08b466a23241a7989a7d1df8d9b0c9e0d4156dd597bd9bb5b52aaec319c 2013-07-09 19:09:00 ....A 667648 Virusshare.00073/Packed.Win32.Black.d-a21197e109148ffcfa5d61a56e2cbef0fe8c75533535dc9125ae08a84bbc8ca9 2013-07-10 11:48:18 ....A 609280 Virusshare.00073/Packed.Win32.Black.d-a23ad6f87ba18e85d21380db7e9b06055f4532f9fb3e8273317b21a6b2b85693 2013-07-09 12:44:34 ....A 575945 Virusshare.00073/Packed.Win32.Black.d-a24abaa05e97ecf2c548f4263a10770afcf26cc7d987b8ef7455e4db1394f680 2013-07-09 06:18:14 ....A 342016 Virusshare.00073/Packed.Win32.Black.d-a2a0d8e4196258e64fec0cc622b711632f407d4e50465fd77b7edc8bb2f35e9c 2013-07-09 09:05:30 ....A 1907200 Virusshare.00073/Packed.Win32.Black.d-a2f6da6d51e29fbd9b3e8b64ee493f56d0e3b319896b5ed10f3e6a2dccbe13e8 2013-07-10 07:41:46 ....A 596480 Virusshare.00073/Packed.Win32.Black.d-a35ccc71d19750b9765b962ff96202173a35527384518da2c9b315d084e510ed 2013-07-09 12:07:26 ....A 1264640 Virusshare.00073/Packed.Win32.Black.d-a56994bff65dbc528ed352d805b9a8142fd923a0b90917727d40ab8b3198f3bb 2013-07-09 10:40:54 ....A 723968 Virusshare.00073/Packed.Win32.Black.d-a64d263d06bb8e276be86fd51577c82e6ece39de93ccd7818f44e0090647f77d 2013-07-10 08:11:20 ....A 635392 Virusshare.00073/Packed.Win32.Black.d-a763d093530fb55224e2a5a388d1577161068ece464ac1888527d2b46833abf5 2013-07-09 09:01:06 ....A 380416 Virusshare.00073/Packed.Win32.Black.d-a8920d9d78af8c365d7ba5032aba46986eab29c55e2c9d65b21b7d8f235ff151 2013-07-10 01:07:32 ....A 625152 Virusshare.00073/Packed.Win32.Black.d-a95c23c1985c0c979455ba644e52fbc20d25222a993badb50d4717d74fff0b22 2013-07-09 11:04:30 ....A 1225728 Virusshare.00073/Packed.Win32.Black.d-aaaa2edc5fb0d213f7a7e2e0e2975a11559bae362178042494380d74ecaf5c3d 2013-07-09 21:36:00 ....A 612864 Virusshare.00073/Packed.Win32.Black.d-ab83243b5556200264b2df304230c9fc8770c4c0b1b4311aaa0ed6f62f916fb0 2013-07-09 08:27:22 ....A 2969600 Virusshare.00073/Packed.Win32.Black.d-abb2aa30cd9304b8172c54d459139c8a225c5d9f5a987bdc70b1af03497a6e30 2013-07-10 06:18:04 ....A 606208 Virusshare.00073/Packed.Win32.Black.d-abdca63707c35e1ea7305a89116b1d0fd0121149b644c48ae56b774ebe74b6dc 2013-07-09 18:52:06 ....A 416280 Virusshare.00073/Packed.Win32.Black.d-abf293edc0b395ba97ace6c2f38dcd343030767f6a463317a8532ef55b020bd6 2013-07-09 16:06:48 ....A 1184768 Virusshare.00073/Packed.Win32.Black.d-ac83d1b4ff7c941f1c76845eb459b6246c9fdedda840f12b14e8d76313ed5691 2013-07-09 10:42:18 ....A 387072 Virusshare.00073/Packed.Win32.Black.d-ae5b8c607aa2b3496ee241aad5a1520a7c062a7e1c7e02aa4d7039e4ff6892e3 2013-07-10 11:26:12 ....A 405504 Virusshare.00073/Packed.Win32.Black.d-aedd1ee8e098d80f859850e331cb7fb5889136979fbdbf04b408e3b74744de47 2013-07-09 12:42:10 ....A 593920 Virusshare.00073/Packed.Win32.Black.d-aeeedb59538144ec06313c97778eebde0c08ebef7f0cbf2fed35ade288e9b619 2013-07-09 08:03:32 ....A 671232 Virusshare.00073/Packed.Win32.Black.d-afaf03c31d44a32ffd2a731d5d492a7546f3c52250eb22585ed4439740a3c0a6 2013-07-09 19:48:10 ....A 561664 Virusshare.00073/Packed.Win32.Black.d-b2335db908046210baa62491bad35e73a9f24754b615bd4d15236bf041fa5e0d 2013-07-10 05:12:48 ....A 383627 Virusshare.00073/Packed.Win32.Black.d-b2600cee8661d29eb1a74897398f55f3443032e7f0c813775d274fd0975b139c 2013-07-09 12:48:48 ....A 653824 Virusshare.00073/Packed.Win32.Black.d-b2d6b1d93c56189780c06e6b855d4b0b275de4576084b3c61e88e72e87e766e3 2013-07-10 16:23:46 ....A 114176 Virusshare.00073/Packed.Win32.Black.d-b3231477510921f1bef671a810bc6d5f6df4633b95c1904129db9c15e7b372d8 2013-07-10 06:18:40 ....A 680448 Virusshare.00073/Packed.Win32.Black.d-b62b82a8838efe2da01255722786b5eeb035bcad75c8b8a480c9591ab2d08542 2013-07-10 08:17:48 ....A 658944 Virusshare.00073/Packed.Win32.Black.d-b6c428220fd3e43de3a136e671847799f0bf436c1084e443a329a9077c62ecd3 2013-07-10 15:47:12 ....A 348672 Virusshare.00073/Packed.Win32.Black.d-b895e8e1696d34d9e3a0a8c7baee04933f51cb5ed7164e2219fbc50c2334e6e9 2013-07-09 14:42:52 ....A 599040 Virusshare.00073/Packed.Win32.Black.d-b94fddc3a5ca393afbc35ca0376f92e964616e166a57d19aa370ac1e2ee7abe4 2013-07-09 21:15:08 ....A 351744 Virusshare.00073/Packed.Win32.Black.d-bba73dab9ec68c83c6627d76d4f82302c11d6787e06a08ad5bf2a1b87a4ed4de 2013-07-09 13:40:22 ....A 303616 Virusshare.00073/Packed.Win32.Black.d-bc5d05c61431a943836972ecd7df2a0bc0779e8b51b87cc751547fc5c0009c23 2013-07-10 06:48:04 ....A 759296 Virusshare.00073/Packed.Win32.Black.d-bc72b7c6f0eb8426825ce5f931ac7cf1bc676b1ea4d21176945953f8958ffe3b 2013-07-10 15:12:52 ....A 569344 Virusshare.00073/Packed.Win32.Black.d-bd102f144b27f5b92d70acd8fd2d99a7b1a6cd9f91265f5f24cf32643e0f19b2 2013-07-08 12:27:12 ....A 646144 Virusshare.00073/Packed.Win32.Black.d-bf2bdb087024c8600b8c94e7cf1209a8ea61cd84e78c2b3ab824b40ab051e837 2013-07-10 16:38:50 ....A 238594 Virusshare.00073/Packed.Win32.Black.d-bffa140c732ee586b421203f977829ff800acc8e070152e8942b2adfb8117789 2013-07-09 11:34:06 ....A 626688 Virusshare.00073/Packed.Win32.Black.d-c1586e0a4c4faac587aa0f3e662f1e0e64104d74c567309636d955b06b065fe0 2013-07-09 23:27:24 ....A 376832 Virusshare.00073/Packed.Win32.Black.d-c1b382e7c5ae1ed85f8f47ff4df303eec3668515454ccf25f6c1b70a097c8405 2013-07-09 17:37:24 ....A 659968 Virusshare.00073/Packed.Win32.Black.d-c2ebf037c4f4c5b8d2219a9bb299bc07c4233fe9ed435448a6232b2a6cf2ce24 2013-07-09 20:50:36 ....A 399384 Virusshare.00073/Packed.Win32.Black.d-c5127753174e54ceb87fea4eeefe219c8b645b63049ca4dfcff720cd103aaff1 2013-07-09 10:46:02 ....A 441368 Virusshare.00073/Packed.Win32.Black.d-c5bc691aab390c89663988c4d5386c960c6b46c5c12c2da71cd835c8ef90f96a 2013-07-09 22:34:00 ....A 1947136 Virusshare.00073/Packed.Win32.Black.d-c64cce4c3a446ea0df120c52d97315ff3af4ab6dbf12e01f64e4d40bf1b2a7ff 2013-07-09 09:32:22 ....A 672970 Virusshare.00073/Packed.Win32.Black.d-c6d76e645dd40f76fbf6f92dcc8d78bfbd16c3c5b784e06e7ac9846e979f9bc0 2013-07-08 13:28:16 ....A 762212 Virusshare.00073/Packed.Win32.Black.d-c868e5bcc5f54da6655cda5b7839b4d0658b65595a7d8b04dba204785a8bacba 2013-07-08 13:23:46 ....A 646144 Virusshare.00073/Packed.Win32.Black.d-c86d34e1eb7944276703ffded0f4bd5c398995ad7f81aa6d9d076ae9f010f950 2013-07-10 06:13:44 ....A 576512 Virusshare.00073/Packed.Win32.Black.d-c8b29b75e51c3bdc7a3c8f11c4c5c5aa388c4f40c5e90c20f2fdc74e8417522f 2013-07-09 19:55:00 ....A 354816 Virusshare.00073/Packed.Win32.Black.d-cb4858db55006bdaa1d8ee141d5a8fb6f9535164df4bd0334b1b3f6e37437230 2013-07-09 23:44:26 ....A 352054 Virusshare.00073/Packed.Win32.Black.d-cb5e54d75c538111fc0165110dd8c64ef42ada64c68af77d6aa8526cb2135646 2013-07-09 15:55:46 ....A 397824 Virusshare.00073/Packed.Win32.Black.d-cc483515c3c7531b0f1abef891371ab80501811c2a7b2730d837d429eeb920a7 2013-07-09 05:49:12 ....A 387584 Virusshare.00073/Packed.Win32.Black.d-cc94d0260dee7845dbb002788359a5ff69910674704afffd215798a5fac650a9 2013-07-08 12:57:56 ....A 651264 Virusshare.00073/Packed.Win32.Black.d-cceeaeb0a6c4b17eb81628c6be415fa89a44159ef1a0a45b537ce7df84ec23d7 2013-07-10 01:25:10 ....A 753156 Virusshare.00073/Packed.Win32.Black.d-cd043ba61b23253b4d863d5a86c691f867b41c563efbc323287624316663a229 2013-07-09 23:32:40 ....A 659456 Virusshare.00073/Packed.Win32.Black.d-ced188c80aae85c1f92f6f1425c8c09697c706b93e6af95a6ea884abb2347f1b 2013-07-08 17:42:08 ....A 208384 Virusshare.00073/Packed.Win32.Black.d-ced25d77f14555d73f17182e86205c0cfe5ce58a9c838d4b0fa45071f099b5e9 2013-07-09 22:11:42 ....A 606208 Virusshare.00073/Packed.Win32.Black.d-cf343d3c7106675822a6a3458d3e712f1a4b5c01c8247b86b91c7bc781f0cfcb 2013-07-08 13:26:02 ....A 443904 Virusshare.00073/Packed.Win32.Black.d-d1211cdcb9df9b97991c7e0fb5d83c08c009c6b678f0430f9cfdca217f8096da 2013-07-08 13:24:26 ....A 399872 Virusshare.00073/Packed.Win32.Black.d-d126fe3c5fe71902b033e3ee1f06197c2bd7b222c415018b50505f6019c8881a 2013-07-09 11:44:34 ....A 394240 Virusshare.00073/Packed.Win32.Black.d-d253e38b1841c872cb5fad6e9307df324c69dbd70293c12732ad335cb62ff7e6 2013-07-10 09:35:12 ....A 263168 Virusshare.00073/Packed.Win32.Black.d-d3ac9c76851f2d46801daec7c3d4b02431598b3dd523d21e44c4a209e2af4808 2013-07-10 11:10:44 ....A 593408 Virusshare.00073/Packed.Win32.Black.d-d3ca889c1e3eb481b751d63eb75a4bcd2939fdc7661e9506055c72c20bf7aff0 2013-07-09 15:27:06 ....A 613888 Virusshare.00073/Packed.Win32.Black.d-d3d859282d914c4b444a7d3e9dfd97d216f00d38d3b19cb17952c40f62cfd801 2013-07-10 17:31:56 ....A 216576 Virusshare.00073/Packed.Win32.Black.d-d4d2fa84bf7c07e85fe573c590303f1b5fee4f3059ffa953376065f695390f24 2013-07-10 05:53:12 ....A 1500775 Virusshare.00073/Packed.Win32.Black.d-d4d801c48e8a340bc84dff98e88cc19edaf59c1b568a97904a3aa2bb83fa65b6 2013-07-08 12:27:14 ....A 719360 Virusshare.00073/Packed.Win32.Black.d-d59338b5d7c7d237918e24765200dc56a3c46cc2d9e45926bfae9a238ec0b3db 2013-07-09 16:55:14 ....A 195072 Virusshare.00073/Packed.Win32.Black.d-d8ade78708740e0e3dc1a796ea31accf0716c561f9df84f504030d63d01c5a42 2013-07-10 05:14:48 ....A 371750 Virusshare.00073/Packed.Win32.Black.d-d9121ba9c70ed99b9ebeec02bede62ed5596c365ff2f8bfe28f83b354d5ee6e7 2013-07-10 05:23:46 ....A 375808 Virusshare.00073/Packed.Win32.Black.d-db63355b7a5b132743431ac67f38eddede36f87899fa8126a5d8538051cc8358 2013-07-09 08:40:00 ....A 603136 Virusshare.00073/Packed.Win32.Black.d-dba203682677364623985a6014c3c78d6791e7465d8b0aeb11980640bd1591e5 2013-07-10 15:07:28 ....A 854016 Virusshare.00073/Packed.Win32.Black.d-dbc406247d06361c173f0150ed5f0bec4430aef410cab3cdbc2474bda556188f 2013-07-10 15:55:42 ....A 659968 Virusshare.00073/Packed.Win32.Black.d-dcf1390d5aae7b357ca55651000e0f80af2406f100a1628fcbb3230bcd9f546f 2013-07-09 15:53:48 ....A 2001672 Virusshare.00073/Packed.Win32.Black.d-dd002450d41f7135af8a125063463c7fb853d6d727a35536facd9d63e8c360f1 2013-07-09 14:57:44 ....A 372224 Virusshare.00073/Packed.Win32.Black.d-dd4c7ea8b2e2d5879792f56f6f943254c7d8bfd6fd74c630154581db6c535680 2013-07-10 08:00:14 ....A 1035776 Virusshare.00073/Packed.Win32.Black.d-dd4d685db43346119e21c35f02ad8c2add10cb070d16944c37509a9f2de89698 2013-07-09 14:46:48 ....A 606720 Virusshare.00073/Packed.Win32.Black.d-de0065f4e00978e81013129cc2cb91d76d421c080cd303b61b39ba3acbe14195 2013-07-10 03:37:20 ....A 363733 Virusshare.00073/Packed.Win32.Black.d-de8ed0c83b7438ff1220794e836037d38286083c696ddcd3b4aa356683735115 2013-07-09 10:06:48 ....A 690440 Virusshare.00073/Packed.Win32.Black.d-de99148e493d148c86140d89ef0328d9c0ec11ef23b0b987321ffe491317ed90 2013-07-10 16:09:34 ....A 620544 Virusshare.00073/Packed.Win32.Black.d-df6b8892225b9645d9ec2db098ce229d8a7dfa50c75a296b4bcdc8cd9f744da9 2013-07-09 12:11:40 ....A 456237 Virusshare.00073/Packed.Win32.Black.d-df8cd8063b4d8719846ba0988e5ba981fe6c2e7eca3e81cf1050635e202a0704 2013-07-09 15:34:44 ....A 203264 Virusshare.00073/Packed.Win32.Black.d-e1f522ffed14e794b329aea5eae3123ac3fe99016771cf841525e8d6484dfc0f 2013-07-10 11:59:16 ....A 237059 Virusshare.00073/Packed.Win32.Black.d-e29e508b5dfc6d544b0080fafef9e699f9760e16b2aac920e8201d5c9eba2b79 2013-07-09 14:40:14 ....A 608768 Virusshare.00073/Packed.Win32.Black.d-e34ca9a050db9a8a4e9336c3835d36f3be099a6f66c7f8188fcd32222c7b40b0 2013-07-10 06:40:46 ....A 541444 Virusshare.00073/Packed.Win32.Black.d-e37cf6a974796bc53284fe22089a232b1b3eeb34ee3f1e9c0466a2562d9c33f7 2013-07-10 05:38:00 ....A 558592 Virusshare.00073/Packed.Win32.Black.d-e4ae9a33f22310b5a0b4f6cabb3a12e1e790e4af70e4cdbc18e443d89d31effd 2013-07-10 06:41:24 ....A 382235 Virusshare.00073/Packed.Win32.Black.d-e4bc4d4ae59e249ab2109043118ec8073e4ee1d43fb814b67b2a4b3c99b30a37 2013-07-10 04:47:32 ....A 729088 Virusshare.00073/Packed.Win32.Black.d-e52c52c34d8921fdb3e78ec7c17c0b93f6bf8361e63b12a3ae6b5d0eabec7e58 2013-07-09 17:30:24 ....A 644608 Virusshare.00073/Packed.Win32.Black.d-e56f72a401a365576c2a5104f7a3675e567c8cb22c6c3c77ccbc358b64b371d8 2013-07-09 19:49:10 ....A 709849 Virusshare.00073/Packed.Win32.Black.d-e5a948618c8e392b1cded51fcfc8b095d4a258126e3a84c01c5fce490ff58c50 2013-07-10 02:42:22 ....A 376569 Virusshare.00073/Packed.Win32.Black.d-e7d0672e2be58756b53fe1c47ec88691aef6a36f8eb082328dc671a5b5dca500 2013-07-09 13:15:10 ....A 382052 Virusshare.00073/Packed.Win32.Black.d-e9c48708a2392c917d9ae151214ff1ec74719dbcc4070c91e87a78fc86c3ae18 2013-07-10 14:01:08 ....A 345744 Virusshare.00073/Packed.Win32.Black.d-ea3625fd64fea0838921dd58aaffdef55c6d11180076ce6a03ce5aa8d4b5d436 2013-07-09 17:34:52 ....A 691712 Virusshare.00073/Packed.Win32.Black.d-ea8dcef6202c9d003ebf779e0876f4f4a3ba6a03f1b069f8f90d66622983e643 2013-07-09 20:33:22 ....A 472140 Virusshare.00073/Packed.Win32.Black.d-eb27529367ab4b7ee28396816d9b673167fdc566b2503ea166f599b72e6f9acd 2013-07-10 17:16:16 ....A 348160 Virusshare.00073/Packed.Win32.Black.d-ebf2f638bcd84b97a05ea6e32f5a74770822587c0ebf28e2ff3eb53df932dc15 2013-07-08 11:54:24 ....A 423936 Virusshare.00073/Packed.Win32.Black.d-ec3d61d54ce0e73a0711c89d1d89fd1e0b276c2931b26b1d5bb19022dd40f60a 2013-07-10 06:42:32 ....A 757248 Virusshare.00073/Packed.Win32.Black.d-edcafe6b910d5b3b7db894fd512e2cd77ac19d3424e4672b510a9d787b2ca38f 2013-07-09 22:23:54 ....A 671744 Virusshare.00073/Packed.Win32.Black.d-ee005104399b6e48e67265bd01de224d1b03ce52dfa43375a9d7754a0ee81dcd 2013-07-10 07:24:06 ....A 332288 Virusshare.00073/Packed.Win32.Black.d-ee0f823a93678023bc4286e7cdd2b00de49ebdaf8938fc1585b51f5d3d46bf2e 2013-07-10 05:19:02 ....A 437248 Virusshare.00073/Packed.Win32.Black.d-eee51de1d2b20d9034409c7b4537d3d6057fa81cf0c4a9d2d16b832202ea78d1 2013-07-08 11:28:00 ....A 334848 Virusshare.00073/Packed.Win32.Black.d-f1f5d7c60f8c45ebffa392b58769504bab9e3fcd40a1e1aaccdcc8d506d5285b 2013-07-09 16:26:38 ....A 532079 Virusshare.00073/Packed.Win32.Black.d-f24fb006a4005e5a92138cfbd8c9751a7ac3a10d5d05878c9433599ee6e8bb2b 2013-07-09 23:47:00 ....A 593920 Virusshare.00073/Packed.Win32.Black.d-f2799bdd895deb203eecf9455c696a386f9e5d1bd16b883bf7c2dfc837228f06 2013-07-10 14:14:28 ....A 389632 Virusshare.00073/Packed.Win32.Black.d-f2cbbdb0d246e045c66d4c77fc83b811df8a87ec13829e75714fd49bcef7c2c6 2013-07-09 16:17:24 ....A 680960 Virusshare.00073/Packed.Win32.Black.d-f2e42f476ce36a3cb261f01fbdd5ccfef7333747c988a3b5d70f4ade4242475a 2013-07-09 10:37:14 ....A 213504 Virusshare.00073/Packed.Win32.Black.d-f302bd1ba2cc5fed4deea2dccddf78e9a76775e11c47a86cc2e4ae1117d54210 2013-07-10 12:09:40 ....A 394240 Virusshare.00073/Packed.Win32.Black.d-f3865749953ba182e3b6cf7f0738356464f57cbd7a9a8d33af22a9cfb1da9bc6 2013-07-10 00:56:40 ....A 678400 Virusshare.00073/Packed.Win32.Black.d-f5d051c89696c1766795359d384b4c04c222f2e02d248b5108a051150043b5e1 2013-07-10 16:26:28 ....A 385387 Virusshare.00073/Packed.Win32.Black.d-f830809311267ca54ec24281c5e37ce125da1bd01ca06bd08bbb62269009a194 2013-07-10 01:04:30 ....A 633112 Virusshare.00073/Packed.Win32.Black.d-f8671f22e5b4e077b631a27f352abf001c70c6ac29ed479db2816b1a0e8738a5 2013-07-10 02:25:30 ....A 605696 Virusshare.00073/Packed.Win32.Black.d-fc5b76ef0f4389d333311e3907b0983b1040afba644f38ba3954173379755382 2013-07-10 01:03:00 ....A 349825 Virusshare.00073/Packed.Win32.Black.d-fc8a2573c094892133ffc9cd33ae9ffa0aa3d90928d26f63302ed1697446162f 2013-07-09 17:59:18 ....A 664496 Virusshare.00073/Packed.Win32.Black.d-fcc1f34a272ed3056200413d512dcd070a70590f63f9ec2b549b00796dd4fe40 2013-07-09 16:23:20 ....A 310272 Virusshare.00073/Packed.Win32.Black.d-fcd1145c630640745929e2c568818c5a08d8581ef487d24190c1c0bc2a5baba9 2013-07-09 12:08:48 ....A 1285313 Virusshare.00073/Packed.Win32.Black.d-fcd139d7d6045c0b72810c644f1b072a331cac00a847a82a94414f8188470c5b 2013-07-09 15:09:18 ....A 418816 Virusshare.00073/Packed.Win32.Black.d-fd1e52fd2078980d757c35d219863125f3aed18731a503ea19826bfb4fe4c35a 2013-07-10 07:06:08 ....A 196096 Virusshare.00073/Packed.Win32.Black.d-fd6586701e30aa69b72fc80414eb22a6bfee4a66dd9d09b650be3b335f0d6c13 2013-07-10 07:27:04 ....A 691200 Virusshare.00073/Packed.Win32.Black.d-fe8e075ab0aca40f9ab614e4b4db2147ca87dc44c0622ac4e646293d5f0fb506 2013-07-09 13:59:30 ....A 599552 Virusshare.00073/Packed.Win32.Black.d-fef2727bd13be0cfa28d46bf6c5093bfb7041ebc84a0fac7aea81c893fc296e4 2013-07-10 17:54:34 ....A 73682 Virusshare.00073/Packed.Win32.CPEX-based.c-1f59c2187f23a8d704d212727ff481db7ac3e5b3956e22ac2d8269b950e0f4c8 2013-07-08 22:32:44 ....A 811008 Virusshare.00073/Packed.Win32.CPEX-based.c-4e87989c2713cd8245c836c6e0a27e630cb478afe55dd0b3e1e41154b4a8ab93 2013-07-10 17:18:58 ....A 1578562 Virusshare.00073/Packed.Win32.CPEX-based.eq-731fb2e5cf20209558dcd92708c5a90ab97cf6381670f4a2ea8f01adb7e19c40 2013-07-10 16:28:30 ....A 45568 Virusshare.00073/Packed.Win32.CPEX-based.fh-2712443d2af31fc75ce33d9f43d1d3a7dea48e460cb27de1cb6039844545933c 2013-07-09 08:31:52 ....A 45568 Virusshare.00073/Packed.Win32.CPEX-based.fh-563ef81a9f61195b381a3b3015abe49c909305df6d0a9d7e025bdd6dd01e3edf 2013-07-09 21:42:32 ....A 119814 Virusshare.00073/Packed.Win32.CPEX-based.fz-c21738c151543d1cde4618442c626dc65e8e871b438368c885d002c03911c127 2013-07-10 06:04:04 ....A 621155 Virusshare.00073/Packed.Win32.CPEX-based.hq-98531bdd343b7aa77862ceacba0b7fd4f13f00a03ff8898a7d69a0ee724031c2 2013-07-09 20:08:46 ....A 751953 Virusshare.00073/Packed.Win32.CPEX-based.hs-33d0a6990c78b6b45f12e40e0dd952dab7b2060600016201c9891abec209ac55 2013-07-09 06:08:14 ....A 226314 Virusshare.00073/Packed.Win32.CPEX-based.ht-0f60fc28f8e69cbb10e62b097009ef06cabf6907a38058d38b0d207907e0bc43 2013-07-09 04:31:04 ....A 802314 Virusshare.00073/Packed.Win32.CPEX-based.ht-177cedfd48aed1d09a57b3969f1b566deb8cf4c66522729c1b38647e8af2426e 2013-07-09 08:38:20 ....A 126986 Virusshare.00073/Packed.Win32.CPEX-based.ht-46031a159821da87b9bd7760ff716bb0e07f6418f80c2dd48c8d32ef23cd8f3c 2013-07-09 06:14:44 ....A 230922 Virusshare.00073/Packed.Win32.CPEX-based.ht-562ad8f139c530cf9c2057c29839f5bbb35d6d4a210eb0cb89a37dfbe703afec 2013-07-10 12:12:12 ....A 360448 Virusshare.00073/Packed.Win32.CPEX-based.ht-57900492cddebf7ebecb9d0580782c54bbfda1b979ebdec01c76b6860dd030e9 2013-07-10 11:36:32 ....A 40960 Virusshare.00073/Packed.Win32.CPEX-based.ht-81f05094c5497c025beb5faac2312f23dad1d8509e598c8f04a19e2d6d022439 2013-07-09 16:29:04 ....A 86758 Virusshare.00073/Packed.Win32.CPEX-based.ht-90c8260102bacdbcaab13df10d616ad654f966426ad827875b55a4925d5f238c 2013-07-09 11:03:02 ....A 585728 Virusshare.00073/Packed.Win32.CPEX-based.ht-979a6a7eea1463c565d94fac73a8eb1cf92a6022d17bf5d030728c059c991a4b 2013-07-09 23:51:24 ....A 126986 Virusshare.00073/Packed.Win32.CPEX-based.ht-9f93bb4daf71f271f94e740649eff44f0eae485153103acfc1ea5fc8fea6f2aa 2013-07-08 12:24:08 ....A 29450 Virusshare.00073/Packed.Win32.CPEX-based.ht-bf255bfcd83591ac303918907e414ddbd12848cec55ea0d9cb815f647ad77b41 2013-07-09 19:45:14 ....A 952842 Virusshare.00073/Packed.Win32.CPEX-based.ht-e7544f058aa1e8ddecebd33925c6e64b12835cd5fb281c144216ad5874417b46 2013-07-09 23:38:42 ....A 57344 Virusshare.00073/Packed.Win32.CPEX-based.ht-f6bd0a0e1f1abdc046f4c42895e7529314e514464bafac08377f6c801cfc8406 2013-07-09 09:29:52 ....A 172032 Virusshare.00073/Packed.Win32.CPEX-based.m-369db1398bf0b528b3787e38f682fe7861c99726384acdbc2b88d41e7a345483 2013-07-10 13:13:24 ....A 184320 Virusshare.00073/Packed.Win32.CPEX-based.m-380b68e76080150b78580f759ea2991fecbd69239aa20a8631ab7dcd54c736bb 2013-07-10 00:03:24 ....A 110592 Virusshare.00073/Packed.Win32.CPEX-based.m-537b5af17946914a90b0650e2b3927c3e375ccd97909fd49486224f4bb8ad442 2013-07-10 12:16:50 ....A 122880 Virusshare.00073/Packed.Win32.CPEX-based.m-65507ba304ea7ad77884d70f9b2708ca52012b244bde17c0d90678f993b76dee 2013-07-10 02:47:58 ....A 217088 Virusshare.00073/Packed.Win32.CPEX-based.m-9157e9a77dbc159da236abbb5bdf8c2b8d7ed52ac4424fc6b8c54c02f18bf342 2013-07-09 20:05:34 ....A 294912 Virusshare.00073/Packed.Win32.CPEX-based.m-957fc3f836797ef3e12db8db64ddf687bb293d9d2d5543cc16303848c27a5573 2013-07-09 18:45:30 ....A 50688 Virusshare.00073/Packed.Win32.CPEX-based.zk-907b2e8b0a83fa036cad01d22e86385f461ddd8c13d06e3dffe0ac94909472ba 2013-07-09 13:34:04 ....A 176128 Virusshare.00073/Packed.Win32.CPEX-based.zk-95b851a6832a54fc55015ac89bfb7e3382952691595328d0049aeed475689396 2013-07-10 03:35:02 ....A 64000 Virusshare.00073/Packed.Win32.CPEX-based.zl-9ce49447fb05118dd5509205abf32a7f9daa0e840501d5d696338acf5909d218 2013-07-08 12:09:58 ....A 2137000 Virusshare.00073/Packed.Win32.Dico.gen-1ab4f8725db1067e968851b142187374beca6350486fe26c88bd8e8ff138b361 2013-07-10 04:58:36 ....A 727040 Virusshare.00073/Packed.Win32.Dico.gen-61abc31ab54f67c698b9ada346c589e16dabb61fff0b68f2a15388a733a5e2cc 2013-07-09 13:38:30 ....A 1872896 Virusshare.00073/Packed.Win32.Dico.gen-72060048eb5946fe4a2dc1f3256681d5012993d781eb13dee05bef57769aa287 2013-07-10 09:20:52 ....A 15360 Virusshare.00073/Packed.Win32.Gena.c-bdd4ee81b6fabf24306de77fdf8542ddae383deb5f7be477459bd4ae88ae45d9 2013-07-09 13:09:52 ....A 335872 Virusshare.00073/Packed.Win32.Hrup.a-533f2bd022648c7f984c614ab6a2bef8dfd75ae6f91b956b53f6437fb123d17c 2013-07-09 20:07:56 ....A 528896 Virusshare.00073/Packed.Win32.Hrup.b-0fbcd3737a93d7391bbf6b161e25ed8301d28bcc67703345fbb47fbeaa183189 2013-07-09 00:13:38 ....A 450560 Virusshare.00073/Packed.Win32.Hrup.b-1755eeaa9fc9dcee46e08f8d294ead16dc493c27f841ef82cbfbf2c2d491e11b 2013-07-09 17:06:56 ....A 446464 Virusshare.00073/Packed.Win32.Hrup.b-1c13dd80e4ec6904a8d8df5c9fafbbb346052ac8c983c22774205895c025461f 2013-07-09 09:30:20 ....A 446464 Virusshare.00073/Packed.Win32.Hrup.b-1c96095f4b8f81b795703fae4323f8e76a45b22abc7508880c924a139a88fce3 2013-07-10 10:34:56 ....A 536576 Virusshare.00073/Packed.Win32.Hrup.b-1fabf87ce23cb45bd572bc2f9249e1f81f5c54e300debf2522a1defbb8869ee7 2013-07-09 22:07:14 ....A 339968 Virusshare.00073/Packed.Win32.Hrup.b-202b45046636e999e3439a67c951dc55368991600ab82f9d8713f4da2712764c 2013-07-09 21:59:34 ....A 512000 Virusshare.00073/Packed.Win32.Hrup.b-20a8460bcd274e283ab55eaa9f5dde6ad6a9437fa7c104f392e2dd37f8c8c1ed 2013-07-09 22:49:50 ....A 495616 Virusshare.00073/Packed.Win32.Hrup.b-21caabb135b9dd5b22b0a028dd02c710b45a7deb69287fe425ce84b7303b9ef1 2013-07-10 15:00:46 ....A 299008 Virusshare.00073/Packed.Win32.Hrup.b-265ff03fb0fad865f95192840a77798ba5a62b07f50f1f62b28c38164abd41a9 2013-07-09 07:49:20 ....A 548864 Virusshare.00073/Packed.Win32.Hrup.b-3270867440ea6b3f188a0427d8db49d4b944e1d6c37ce479cc89958b98dd8aca 2013-07-09 23:08:16 ....A 512000 Virusshare.00073/Packed.Win32.Hrup.b-3477c9b0decde1eef6f2fc2eab30572ac35065acc5e3d9192b6f539e67253366 2013-07-09 09:26:58 ....A 286720 Virusshare.00073/Packed.Win32.Hrup.b-35f99161e47911ea28cff4f455effd485e28f26318166d15867c76a8a1f65b2c 2013-07-09 09:09:02 ....A 352256 Virusshare.00073/Packed.Win32.Hrup.b-3688f3114a516276980acc511cde5aef902530007555982d0e5db0759406a83a 2013-07-09 06:09:32 ....A 622592 Virusshare.00073/Packed.Win32.Hrup.b-368e0253611dfe1c18d8cbe3e112d0b7ce80a0ecc23be3f0a78044a95c183641 2013-07-10 17:16:48 ....A 353280 Virusshare.00073/Packed.Win32.Hrup.b-38a9bba91e048f3e05b39ce12f528538b9cf9399cd671b36fe56a3b0b5ada4ef 2013-07-10 17:32:26 ....A 415232 Virusshare.00073/Packed.Win32.Hrup.b-395f3bb695e7747b52d3abd963be937248557033aa8a9c4e84b6fc7bdbfe4ac2 2013-07-09 16:34:06 ....A 544256 Virusshare.00073/Packed.Win32.Hrup.b-3dc41a9eb60fd2bf73da7c76a4c8b53341fb75363b4dc2e626dd7b779f23cb72 2013-07-09 23:33:42 ....A 262144 Virusshare.00073/Packed.Win32.Hrup.b-40827150fd4d772c9ac1b744dc27540233cdd15fb0c0235ad71f4424f4f7a738 2013-07-10 05:14:46 ....A 417792 Virusshare.00073/Packed.Win32.Hrup.b-41f3368056c46a56d14fb76b3511fe6e5183becf1f7c051365bb0b83e2941070 2013-07-10 01:14:42 ....A 495616 Virusshare.00073/Packed.Win32.Hrup.b-438dffdcab06cd4f29aae8e733fc6c9f45956b8f3dbf28486724894c6e87dcf6 2013-07-10 13:00:18 ....A 417792 Virusshare.00073/Packed.Win32.Hrup.b-476a500566c51087e5545056f29f2a39e0e5c608762563972a00c00be795cda5 2013-07-09 16:46:30 ....A 356352 Virusshare.00073/Packed.Win32.Hrup.b-5067ac43b2e14e1ea11a2c46e8fdea3ef1f8acc000bd79fea1dc790820e44d22 2013-07-09 17:26:20 ....A 446464 Virusshare.00073/Packed.Win32.Hrup.b-53c2de417d417ca7a897a936b365708754ec7392b08b1f0f92c976ddca697176 2013-07-10 08:10:08 ....A 462848 Virusshare.00073/Packed.Win32.Hrup.b-55735165128c02076953500c8de54ff6e43c6f7df042f4fb4cee9149cffb2e5f 2013-07-09 06:45:40 ....A 338432 Virusshare.00073/Packed.Win32.Hrup.b-560b603447944a24825a7d156fed580fd00574c1851ff08b56e928c4d06251ce 2013-07-09 09:46:56 ....A 323584 Virusshare.00073/Packed.Win32.Hrup.b-562013f8e55d2f37ab665168fd18ecba0b2fd842280cb61783468c06e8c30598 2013-07-09 05:19:26 ....A 332288 Virusshare.00073/Packed.Win32.Hrup.b-566407b0708fb9c49cd094bff96edafb414876557f0b35d26cc16048afedf00f 2013-07-09 21:43:38 ....A 352256 Virusshare.00073/Packed.Win32.Hrup.b-6001a82ae06576a0149b967df3dc5d82e688a6b9967ffd2ac6590c1438a067f9 2013-07-09 14:52:52 ....A 331776 Virusshare.00073/Packed.Win32.Hrup.b-60675d4e1baf3c64e6f63c31b014f69edc3ed11cb7df0a078dae4a8664209b9e 2013-07-09 14:54:20 ....A 303616 Virusshare.00073/Packed.Win32.Hrup.b-60ff4e42f937d028ca58b8c79308ccc1a6810dfcc488097ad93dc42cf00d2bdb 2013-07-10 01:32:12 ....A 589824 Virusshare.00073/Packed.Win32.Hrup.b-6289e187a15ce4256ebac14b741623b122ab0e25d44740e644e72abe4eee03d2 2013-07-10 00:06:52 ....A 397312 Virusshare.00073/Packed.Win32.Hrup.b-632d837eb0e541f158ab633417f29787452fbbbe72c9ce386184f8b0970b6dbc 2013-07-09 21:34:40 ....A 397312 Virusshare.00073/Packed.Win32.Hrup.b-70d03125918e8c6b0dc5282e23dc1de2010846220b1710622aee796b5936f9d1 2013-07-10 06:31:22 ....A 1614487 Virusshare.00073/Packed.Win32.Hrup.b-714b878a2a3869b518dddc5c874eea3f928fa76ecebc9ed7e062726d96ef2471 2013-07-09 17:50:36 ....A 344064 Virusshare.00073/Packed.Win32.Hrup.b-71b834fd85799020ca61703856a10ea77ef3fd85e529127aa0bf8f13cf67cee0 2013-07-10 17:36:12 ....A 459776 Virusshare.00073/Packed.Win32.Hrup.b-734004d4ca47c5ba5c54670b66ff6fe5019f955762b107b2c2d0f86a54ff1ebf 2013-07-10 15:10:50 ....A 413696 Virusshare.00073/Packed.Win32.Hrup.b-73f730bb1f9d6cd3783501d20015d0837e1e6b3049d1c076033b2d65c3eb7159 2013-07-08 17:29:36 ....A 467456 Virusshare.00073/Packed.Win32.Hrup.b-7eb9b50d0bca64a61ba19093a8f98cc562df4420733962f2fcc7d71935d9d05b 2013-07-10 01:02:42 ....A 1614647 Virusshare.00073/Packed.Win32.Hrup.b-91211fb6956f51e0c36b2a27f3478fc140c3e3b7d15b7b201e26e80af84c303e 2013-07-10 05:42:48 ....A 499712 Virusshare.00073/Packed.Win32.Hrup.b-916181056fffb2d160a1a4c37830060fd7932b38847810099ab90a70cddb2285 2013-07-10 04:55:02 ....A 450560 Virusshare.00073/Packed.Win32.Hrup.b-9176ac1fb3fd91d54cd8d170863aa05438a2b20bf9748b754a204cebf047943e 2013-07-10 05:49:56 ....A 499712 Virusshare.00073/Packed.Win32.Hrup.b-921b87e6127a9e7ccbb897181842a503452ef0ea914f001e0c32419eb41ac615 2013-07-09 21:49:50 ....A 371200 Virusshare.00073/Packed.Win32.Hrup.b-92bf475f1ad7c65fea1fb1f5338515f930224ddbcbc7ec8f647b748846f470d4 2013-07-09 10:59:12 ....A 499712 Virusshare.00073/Packed.Win32.Hrup.b-951540647c5bfaafe5e097dba3fca6891efb2dacf17221f45175c1c2fe139d23 2013-07-09 12:37:06 ....A 610304 Virusshare.00073/Packed.Win32.Hrup.b-9863f1e1403f8d27bdb4fe07818bbb53df46c8e5d4be7bbf73d9a7ad2a106277 2013-07-09 21:30:04 ....A 335360 Virusshare.00073/Packed.Win32.Hrup.b-99998126eab7bbbb6a1ba58bd7d44201fd5d0878fad455763d5351666e60695d 2013-07-09 14:08:00 ....A 380928 Virusshare.00073/Packed.Win32.Hrup.b-99cb500ba5145eb62f8b7331f09d8385236f6fb2212449d71fdad5ddf6e664a5 2013-07-09 13:29:30 ....A 349184 Virusshare.00073/Packed.Win32.Hrup.b-99d89bf9dae9a5817322fae79c6d013a4d15066bc65cba9a22cd1e8f1acd3415 2013-07-09 13:14:56 ....A 327680 Virusshare.00073/Packed.Win32.Hrup.b-9a83097ec597205caf0c43d67d9a023d27f14ec71de83d376ba60038984fc265 2013-07-10 08:36:58 ....A 389120 Virusshare.00073/Packed.Win32.Hrup.b-9ad6b1b05486e5c5c8dad8d66f79ef12cd2765c6a1133e9b7922a7c93c460105 2013-07-09 15:16:28 ....A 307712 Virusshare.00073/Packed.Win32.Hrup.b-9db221e83d53c4edabfe3ec0187b12e074a6163b07ff10278a58a66bf92ed970 2013-07-09 18:09:52 ....A 405504 Virusshare.00073/Packed.Win32.Hrup.b-9e32d54fb88c434944fe89cc589323907c3bdfa028bb6b4c5efc4a24f49b984a 2013-07-10 07:26:22 ....A 329216 Virusshare.00073/Packed.Win32.Hrup.b-9f0eb09dc5c7ab6ad076eb6bdee132c2afb1b0569b1c0ca15b94dcb5d8bcb8fc 2013-07-10 09:14:12 ....A 354304 Virusshare.00073/Packed.Win32.Hrup.b-a805b3dd3521551d04066e523d85a6eef626417c4c4f8344b8cafc18ba27b82e 2013-07-10 03:54:34 ....A 319488 Virusshare.00073/Packed.Win32.Hrup.b-cbf893183c53f6ab8a90bd9f9e7ce14bb4e307423fceede3e6c94845b0d97b06 2013-07-09 09:13:52 ....A 401408 Virusshare.00073/Packed.Win32.Hrup.b-d8aa5149c32093cc81b37e600b57ad80fda465fec52b410c98921b12ad98478a 2013-07-09 16:58:34 ....A 442368 Virusshare.00073/Packed.Win32.Hrup.b-ead01fbe8ed8942d9c8cc40797ba2bd3ff1938bf93c99aacdf1efa3e751454f3 2013-07-10 11:56:08 ....A 475136 Virusshare.00073/Packed.Win32.Hrup.b-f0261fc6eef1b167944a19613c851fec758bee14856b968c77c41c15806a38a0 2013-07-08 11:54:38 ....A 413696 Virusshare.00073/Packed.Win32.Hrup.b-f1fdfc2c5fec44ced49201a59e4eeb599d32bfb274951f3c8213ca291effb348 2013-07-10 09:33:04 ....A 86020 Virusshare.00073/Packed.Win32.Katusha.a-1b341355966462201b830f1954bae97fb5eb3da30f37c30aef3f22c63698a6d7 2013-07-09 17:53:04 ....A 23081472 Virusshare.00073/Packed.Win32.Katusha.a-90a9080ad257266b5a9b9fec52358fc94e53bfa0f26fa49265875f9888a40f0e 2013-07-10 04:45:32 ....A 159744 Virusshare.00073/Packed.Win32.Katusha.a-a156debdfdd708398015019076576cb649de2b0b8477eb428b1e4c66f42df5f8 2013-07-08 13:55:16 ....A 70667 Virusshare.00073/Packed.Win32.Katusha.a-bf3f606d4bf29cf624c9440ba270e24ad98701e568fae240d8b7c5bccf3605c3 2013-07-09 06:10:30 ....A 458752 Virusshare.00073/Packed.Win32.Katusha.ac-19c6c2104880fb4467d79455cca1ffed47a74dbae07f4c4d9de2c8c77305cdb8 2013-07-09 12:15:54 ....A 913408 Virusshare.00073/Packed.Win32.Katusha.ac-7dca9bddb1638f9234febbdc007e6693c022c259a03f5a37213d3b43f656f3eb 2013-07-10 04:07:38 ....A 311296 Virusshare.00073/Packed.Win32.Katusha.ac-b37db00880778d197322c89c7b4116af1edcdd7ba90da85c1bae39a25c340bee 2013-07-10 13:16:56 ....A 158464 Virusshare.00073/Packed.Win32.Katusha.b-1f905ba5997e619e24bae592b0d2b115f3dc302f22509bb4dbd990899e8ad393 2013-07-09 11:32:26 ....A 186904 Virusshare.00073/Packed.Win32.Katusha.b-71b59e0b9acdbb440cd2249e7c566e013ef2ffdb38dca0c4b5fcaeb0a7683d76 2013-07-10 06:46:00 ....A 322120 Virusshare.00073/Packed.Win32.Katusha.b-94a82870493bba32daabf58a4980514d9238c1f74c227d41b821d3d27ec69c42 2013-07-08 15:24:20 ....A 149683 Virusshare.00073/Packed.Win32.Katusha.g-2ffdd89d5615b460eababfac0ff8b7deb918a9c4ae23a6ec9e8ad3be66fc5e11 2013-07-09 07:08:16 ....A 121856 Virusshare.00073/Packed.Win32.Katusha.g-563c89b25e5be17623d3c3caeba1b4e6e6306ad6fb1a089c9bd8a844dfb62d66 2013-07-09 07:42:00 ....A 149727 Virusshare.00073/Packed.Win32.Katusha.g-94a52c11404e104e0eb5cded2f35c16c85b08dbe92cef48f03c3f9b4bb638a52 2013-07-09 16:46:16 ....A 149737 Virusshare.00073/Packed.Win32.Katusha.g-9db09a27b84ffa66774d8117375f0ac65cd5108b9dd156937886b769e8aa93e4 2013-07-10 17:02:16 ....A 149710 Virusshare.00073/Packed.Win32.Katusha.g-d416401d223844f091a7537844143ad8e604cac95c8683c99f5c4d0fb73beb3e 2013-07-09 09:40:50 ....A 159232 Virusshare.00073/Packed.Win32.Katusha.g-e4fa6a6702d2af36b6a2db3f4a4bb5c2b5f74cf86db1386ddbbc78ed31911995 2013-07-08 16:47:24 ....A 786432 Virusshare.00073/Packed.Win32.Katusha.h-1ae0ab279218674ed61249876f9aa62bef9ea7a13e50202a873220d857f70dce 2013-07-08 23:31:20 ....A 431616 Virusshare.00073/Packed.Win32.Katusha.h-42815f05b47a3c8b233200d7cd96718d60bbf9cc69c8ca4faec154251b5b6f05 2013-07-08 12:57:30 ....A 373248 Virusshare.00073/Packed.Win32.Katusha.h-cce920a387cef2eaf4b3b419406b61577df415c8059e250bac8454fc024eddc8 2013-07-08 12:58:14 ....A 373760 Virusshare.00073/Packed.Win32.Katusha.h-d59a7b561c535adcb86f082a2460176903a384b21d660932624443cbe259c512 2013-07-10 02:25:54 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.j-016aaabec85ad69181deeb0982720085c30a3e573b879f2c353965be6aefc1b8 2013-07-10 06:48:16 ....A 264704 Virusshare.00073/Packed.Win32.Katusha.j-02e51c768d963040fb5e2519e5fce9052d1fd1084655c2bea535823b193075bc 2013-07-08 16:26:40 ....A 19968 Virusshare.00073/Packed.Win32.Katusha.j-172591f50d85795de6312e04fcb67f18c852d50add4bc3b38679ed4e98bb592f 2013-07-10 04:45:10 ....A 498688 Virusshare.00073/Packed.Win32.Katusha.j-1c41891620c013bfc77e95e4d143c1bb6195720de45275d372ba31b82038290d 2013-07-08 14:23:54 ....A 295936 Virusshare.00073/Packed.Win32.Katusha.j-2febb366442a0561a6abceb048e1f42cd1b62c5cfad33120ed31b84d011cb8d5 2013-07-08 20:38:16 ....A 2109952 Virusshare.00073/Packed.Win32.Katusha.j-4e7832b16b4a2d52c9a11d48de6da692f934862ff1c1b3b7b72e7e2ec8046a89 2013-07-08 14:54:52 ....A 183808 Virusshare.00073/Packed.Win32.Katusha.j-5f1e9daa6d9f455f538650d76b902caab0f6141886da99b36a46b1c2d35d8650 2013-07-10 12:55:22 ....A 20000 Virusshare.00073/Packed.Win32.Katusha.j-74c2ea8474deb5e2fb7ce40da248314657dc4d1bcbcf289f41e1fb66ce917552 2013-07-08 17:28:08 ....A 342016 Virusshare.00073/Packed.Win32.Katusha.j-7eb7190ff9c33ce5db5b7df8dba33571c1347e865e66c7212c661c4b3e4af3f3 2013-07-09 23:28:42 ....A 28672 Virusshare.00073/Packed.Win32.Katusha.j-9663a43eeb01b651117d830f97588667f2eddeea40acee90a529b43f1015ed3c 2013-07-10 02:21:38 ....A 296960 Virusshare.00073/Packed.Win32.Katusha.j-96a03078d58a9628acfb818e7382dbaf333cb6b970094aaf43665d5aff0c5fd4 2013-07-09 17:11:28 ....A 472576 Virusshare.00073/Packed.Win32.Katusha.j-973084349976f9c045039a5e0330449e06f87bd0a6983cd030351dee44cd90f8 2013-07-10 04:51:58 ....A 83968 Virusshare.00073/Packed.Win32.Katusha.j-97907405411d1292869922d6017bcd3487ffdbbd53bc89694b4693b8a622cdb0 2013-07-09 18:24:28 ....A 2266624 Virusshare.00073/Packed.Win32.Katusha.j-9d48cfa7671569f830f9e99d4f71032ff1dc98546f0fd9972c31fde759de24da 2013-07-09 19:08:26 ....A 303104 Virusshare.00073/Packed.Win32.Katusha.j-a0e7fd135a35444242c3abd7055e01549cc9036e250ed1197c424d82ecd688a4 2013-07-10 10:41:06 ....A 295936 Virusshare.00073/Packed.Win32.Katusha.j-b693d746068f14ad04ec9341339991ab86ce13c05d0a8760df00f0976001b4af 2013-07-09 09:36:26 ....A 299008 Virusshare.00073/Packed.Win32.Katusha.j-bb511992d9f51f26191459704d92b834dbe797d5db5d029f71a63da129b319d1 2013-07-08 11:54:14 ....A 724992 Virusshare.00073/Packed.Win32.Katusha.j-bf215811e5e364e7f69d5bf8758a19ed983193782f69646465c9e62cd6b325e6 2013-07-09 23:00:06 ....A 336896 Virusshare.00073/Packed.Win32.Katusha.j-c548a2fa1a0e0c12b42b76289993974590cc12a67af3126ac1e3eb03ac7161c5 2013-07-09 23:38:10 ....A 359936 Virusshare.00073/Packed.Win32.Katusha.j-d1456623de5a773799ed16fdf1af36a91beaea0de5d0b1071bd9fe42a58ee64c 2013-07-09 21:41:58 ....A 282112 Virusshare.00073/Packed.Win32.Katusha.j-f15b91dfa4d1ae97e9b36d5e5f6afb38c038f5c506cd325d01156a048d9f9f0a 2013-07-10 10:01:12 ....A 283136 Virusshare.00073/Packed.Win32.Katusha.j-f2f760516427af92d0cec237e6f876e78ad314dfce45658dfa198cb62d953b77 2013-07-09 14:27:04 ....A 24576 Virusshare.00073/Packed.Win32.Katusha.j-faeb489629f18a760a06d58666bc47c4785f19e2bf82c2c34a461f0640d32e28 2013-07-08 23:34:00 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.l-174dafeb9932318ede21ec20d1befa0d66fed62fd0d24a2c711f1f3164591a74 2013-07-08 15:09:24 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.l-1ad943a80e698587faf703c8953c4f2ec3cf11b403b33e935125b1b49ab17022 2013-07-09 20:40:56 ....A 97280 Virusshare.00073/Packed.Win32.Katusha.l-1c1e8ad2ab7c18c8a7dcc70deafd3e7cb8c0049707844a2b714dca1d062288c8 2013-07-09 22:08:06 ....A 159744 Virusshare.00073/Packed.Win32.Katusha.l-9a5531212bb30caa0c0da2e0791d9178c7ab7bb46edaa21c8dcbdff22bf70a3b 2013-07-09 16:46:54 ....A 177152 Virusshare.00073/Packed.Win32.Katusha.m-0f194923695ba77f2dca49bd6f0b626350e1a283c5c9482f8d022b25d8abadb9 2013-07-09 12:22:12 ....A 166400 Virusshare.00073/Packed.Win32.Katusha.m-1d4c4939db2ef1083e2d10dfc2db5a22e1c86bf800a63a0bd82be9c10c6cb444 2013-07-08 13:31:08 ....A 206336 Virusshare.00073/Packed.Win32.Katusha.m-2fd27f3e8da13dc3936a59bbb6c89c8c72f84c4c09f811a9b6b2a9ceb482ebd9 2013-07-10 04:47:48 ....A 84992 Virusshare.00073/Packed.Win32.Katusha.m-31a68eeeda11316b84f20c703c4b38b2494ad87b188ad46c0e271fe0a12e0db7 2013-07-10 02:56:10 ....A 166400 Virusshare.00073/Packed.Win32.Katusha.m-458337daa6bb890531183cb7cfe41cd60b23c995040cc475232d73a13021438a 2013-07-09 09:46:58 ....A 163328 Virusshare.00073/Packed.Win32.Katusha.m-45c779e9451ff52fa0cf02b52ccc1bae52f1247804ca8f26cbc394baf064071a 2013-07-10 17:59:06 ....A 166400 Virusshare.00073/Packed.Win32.Katusha.m-56b489178d6b5e219b300fb852208d44526dd901ab1a89c9376c92ebd5bec5d2 2013-07-09 19:49:46 ....A 161792 Virusshare.00073/Packed.Win32.Katusha.m-6378e9065ba55b5fda89d7319f8b1e8e15f8aa7193ae9677f5a3c82a038ad30e 2013-07-10 11:30:40 ....A 109056 Virusshare.00073/Packed.Win32.Katusha.m-647e6df77354d8ee2460f62e73123837f810e0ac5d2a50a0a461a795ac8e0e18 2013-07-10 15:23:26 ....A 161792 Virusshare.00073/Packed.Win32.Katusha.m-740d738517ba4f61497b4b080973b4bb42d811d04b5543d4a36e1d9aa1056a62 2013-07-09 17:33:32 ....A 193536 Virusshare.00073/Packed.Win32.Katusha.m-93e7131478005f3b19d7eec14e29dfc9f44376ad3ff84d42eb72e23b9457c61a 2013-07-10 11:52:56 ....A 206336 Virusshare.00073/Packed.Win32.Katusha.m-945635efec25c098c518c9053eefa1c2ee797a838f018292403dcf3892825f51 2013-07-10 02:58:30 ....A 157696 Virusshare.00073/Packed.Win32.Katusha.m-a82f6f49d6251f59ff457751508f599880c6e6bb945a77d5482f6dc3df149ef4 2013-07-09 06:05:34 ....A 97280 Virusshare.00073/Packed.Win32.Katusha.m-bcccda37bf1a1ab650141962ec56497ec3906c51d50151cbc25e92396c7b3c56 2013-07-09 16:01:30 ....A 164352 Virusshare.00073/Packed.Win32.Katusha.m-c03e6c7818c608ff3d4fb1b18473b3f4e33837411fdc094ca4438bb88b1dd858 2013-07-10 10:27:32 ....A 238080 Virusshare.00073/Packed.Win32.Katusha.m-cfefe33ec363dd14612b26eec67d385092e1bf90577656b1321b7ef1ba0dd462 2013-07-10 06:17:04 ....A 206336 Virusshare.00073/Packed.Win32.Katusha.m-f328c34a4d930ec11df53882cf07fd2ef89a9fe908fef0c487959964654cd64d 2013-07-10 09:57:22 ....A 84992 Virusshare.00073/Packed.Win32.Katusha.m-f3a6bcc00c1866ddc2c1edd96b3f8300b31f1f14d45e2c2d0644461054395ab8 2013-07-10 12:21:34 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.n-0d9eea55b9557df1aa87fc603cc14a59c482f932a32741d8d060e38c11964f9f 2013-07-10 05:03:52 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-0deaed855419701cbb6b0c75a60e7488c96518e89a706c38104ccec26c7159b0 2013-07-09 09:53:02 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-0e123d79fdc9938f86d90e23258271742ca7953603b45b2fc9c6606c59b7890b 2013-07-09 11:03:22 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-0e59a3650d289b6506fcc4865fef9a9fc1eeea0640f3ef56d762235a1d1da9a9 2013-07-10 17:04:48 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-0e8f76780f2f33b66fcdcceef7116b797fabf2642c736d0fedc7a17b6c1eab25 2013-07-09 09:23:12 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-0f0753956f4d8f011c1dea780a78c4e3cd8f9c3c0a9144b7076e263e64c17643 2013-07-10 17:12:02 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-0f226dd3841e374e548fc0c0fe80ab62aa96bbca5550a39cd1904a3ccbee510d 2013-07-10 01:34:10 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-0f26486736ff8a8e61881d6710d3c36799bc317864eda3808e9720ee716fc71f 2013-07-09 08:21:46 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-0f4dcf2e4707a062212324a67b4a1fae563a0e20c2668cd1a7f502ce69cfa9a0 2013-07-09 15:52:44 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-0f4ee6f9662fc1b04ab3cc5a5ece65dfec20ea229ded90cedda2f605e09d7138 2013-07-10 06:54:42 ....A 186368 Virusshare.00073/Packed.Win32.Katusha.n-0f71a96ec3d0780d51fa182b726e90ce778e850784def6cbefd70c76a0be2a9d 2013-07-10 16:02:54 ....A 123904 Virusshare.00073/Packed.Win32.Katusha.n-0f7ebcd404196614744597172727a4f6ce8bd563affbdccd45aeded14335b1f3 2013-07-09 13:30:26 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-0fc2b3cde67d1a76e5b3ac74bdfe828fd80ea278ef94d742ccb3111518838c38 2013-07-10 01:00:54 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-15fce80374cfdbc80312bfc7d9f25dbd79fca89aa2ba78147a50f2c67e5e5efb 2013-07-09 13:10:04 ....A 270848 Virusshare.00073/Packed.Win32.Katusha.n-16643e76a47d75dc5aad350e120b1680f248db36732504c41695cd93280a6a81 2013-07-08 13:52:02 ....A 178176 Virusshare.00073/Packed.Win32.Katusha.n-16ff1ec46614685bde74e1fffd2174122eec5aa3a1349f2b5aef16d79caef107 2013-07-08 13:03:04 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-171852bf811454d2381f7e41b64c5a0e690b578f9a200fe46e96ae186f8ea92c 2013-07-08 21:02:00 ....A 213504 Virusshare.00073/Packed.Win32.Katusha.n-1739f533f118f44c1e41a26ed84569715b1d222d41d66424a7aedd5a8c9c6048 2013-07-08 23:11:04 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-1743ab20663efb574a1eed1c9f87d723bc2ad3cea98d709f489880c15d79b9d9 2013-07-09 01:58:38 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-176474d7cfcbad1678b1a99f858fe39dbe12217013601aa2b5e029672a988285 2013-07-09 11:50:46 ....A 115712 Virusshare.00073/Packed.Win32.Katusha.n-1aa737790ad96594cb3fd04a45e809a346473d0b6ac5433abee06a5bf28f2571 2013-07-09 11:53:18 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-1bbd8f0193818580814b5b2f78e9d2bdfb84ae46b0c499e0667287c71ab0d90b 2013-07-09 08:29:36 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-1c4570d08e067f44a43d2abeaa3138364980629e74fe0af489d393c73f17f49f 2013-07-10 00:27:02 ....A 99328 Virusshare.00073/Packed.Win32.Katusha.n-1c68dad4a538c661d4d4ad8c2b80e8ff52b3aaab230c68b9b39e71b145509436 2013-07-09 21:17:44 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-1cce5f5e2c77b5c044a9880ba454825b5c5c2eaeedc523dbe52bbc98833a3bc2 2013-07-09 06:52:08 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-1cd19702f2a0089a2f2f4a5dcf959d06815a1e78862edaaae0714f24d1754693 2013-07-09 05:54:26 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-1ce137562522c4eabba5199595ddb465c429ec2d7bc1cfb0a713ffae09646346 2013-07-09 13:08:46 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-1ce4f53c6f7c0b92ab37b6ba00af4c6f93ad54dde0a03f8506b336b70ff7c58d 2013-07-09 07:45:16 ....A 139264 Virusshare.00073/Packed.Win32.Katusha.n-1cebd1350f43aa95c857af0f1600cd1a68d70ceef8f06672ceea43358baa065b 2013-07-09 09:20:14 ....A 169472 Virusshare.00073/Packed.Win32.Katusha.n-1cf22878d14464155af108ab678d1d13f97238ce6ccb1b02f4a0dfa732c8fa02 2013-07-09 07:39:40 ....A 107520 Virusshare.00073/Packed.Win32.Katusha.n-1d15974efe1e125932900d1cf172f28acb78ee7424f4f3fbdf45aad2c7bc2901 2013-07-10 16:51:38 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-1da3caa1427a9d4395620b4f7a88a6464ac3a2db08ebb0e61b8ee4c5573e1172 2013-07-10 11:11:26 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-1e11c6ad8edc157ed2740e5f2f997fe4013fc3a43255a714c9e639d117ba494d 2013-07-10 11:44:46 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-1f56ee0a4632943e80c81a2aa1e53fb395880715ce85ea665783be066c582fe1 2013-07-10 14:13:20 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-1f62bb3c18a43b809feffb9c6b60364d6dab787c10030c3523c9511ac80acdd0 2013-07-10 17:38:36 ....A 123904 Virusshare.00073/Packed.Win32.Katusha.n-1f788ff103a98480356d66d4aafc12ae71317de5e973af73d97fba9c8c980fb9 2013-07-10 03:22:48 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-20d4cea1c4f49c0d3743092e6a2adec634e931888ba181eea4bb96a257b5e568 2013-07-09 20:29:52 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-21753e9669425cf6a1b73a58e365df7cdf8a4b72be7c4824b2a60f67ee9a5185 2013-07-10 05:35:40 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-2182b1fab75765210124699421836724050b3de9d9010f5b42cf17172cc8ffd2 2013-07-10 00:47:04 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-235343f8f502e635b24233e21958dae43d90429f94fd4f1630b7181f1ab2a0f2 2013-07-09 17:02:30 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-24017637b9bf0eb066408288df24981cbce99cc9cb021205123f1f58710e9758 2013-07-10 04:17:28 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-245bcba76e9d29351f5a05f11279e18880e53e8e67392e66bb3932c6f02f7432 2013-07-10 02:54:44 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-249887c801ae6c6b81bf4b81cc4c7a941675df02edd48b31fbcd04c4f26b5b7c 2013-07-10 06:55:40 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-24aad8c2b7f2a1e97466b2160e9de124a853e93fb9cd90515c7ba333ce6485b0 2013-07-09 06:03:24 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-25125c5667426cc12bdef9ac8d719a7d0f98a8e626db135b0f28b5dfd25bcee2 2013-07-10 03:34:18 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-2516d1f258650a92ccbc69444b5dc302333b392142f61c32d3513dd2b9dc4797 2013-07-09 07:52:44 ....A 166400 Virusshare.00073/Packed.Win32.Katusha.n-2528daf30dc7a232ca44f417a84207a871aa2a8bbc41fdda443a825994bddb29 2013-07-09 09:05:34 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-253606eb5bfd028584246152aa009ebfb3b922a9577e8d18013b573f01af3258 2013-07-09 10:45:12 ....A 125952 Virusshare.00073/Packed.Win32.Katusha.n-253887dbb5969155ec68ac9af94223c9934c744078979f5df9e8e72a90e99566 2013-07-09 09:46:18 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-25ba6454dfb683b4650d32fffd3ade9fb348d8e5681a89e74f3aadcd0f0cacb1 2013-07-09 05:35:34 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-2603a5322fccf375afc485f7cc464319a05eb5fe51d3347ee4093a486fc2bde6 2013-07-09 11:39:08 ....A 101376 Virusshare.00073/Packed.Win32.Katusha.n-261ee36b218fc06d5705ac6045d4096156b17da86be4274830e6da2106e69f0d 2013-07-10 18:03:46 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-269241c19b95ca26ec0f1380cffd536e3f1dc270abffa56b5a86b7dbb77e68dd 2013-07-10 16:03:14 ....A 103424 Virusshare.00073/Packed.Win32.Katusha.n-2706591ea36ac38a0058f03d657ddc877ec3a5b97a574480545cea25b5830227 2013-07-10 17:28:16 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-27b9af3eaa21a0a5a2304671a0e60af84f73b8675fd5e580c16ac7a2fa3a4fe9 2013-07-10 16:35:18 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-289cf46c37d8452b1a98afff4614401013f2b3c1685f2c33ea9f4e076a964aaf 2013-07-10 16:03:40 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-28fa81c422a7c28b6b2178806527d578757ceb1a06e645e55845f2899bb2f119 2013-07-08 22:47:58 ....A 176128 Virusshare.00073/Packed.Win32.Katusha.n-2d3f1d339c85824a45f96360d7f5c4b38931f538dc4e0d0129bf16bcf24f2408 2013-07-10 07:14:50 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.n-303621058425edc6325dfd55c896888ffad0a59316e06da865c961109a7df128 2013-07-09 23:39:30 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-30990f80e098630e2c412bfc52f548aa453dcfa49af8e806503a3b0a66730586 2013-07-09 14:46:44 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-31252ed2358f6a064401619f64abc6241223899da04bc62a3499a1484f87fff1 2013-07-09 16:27:42 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-317491976f7e74b74585eda42bfbd6b33d6ada8d31df9bbac9a3610889ccba6f 2013-07-10 08:11:02 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-3242fab93a545bd117145c8182c8e422dab5bf7e6eb9cb3183091f4122d3907d 2013-07-10 07:18:24 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.n-326413fbd542ae839927f6a929346a48597d59e0e5138fa8fec05a9aa5e60cde 2013-07-10 06:03:46 ....A 176128 Virusshare.00073/Packed.Win32.Katusha.n-330cf8b973e23dea5b787ae6799bc2eb90a443816b80240a60aa0ada5eea05a8 2013-07-09 22:34:14 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-3310d93399ee22bbd13a7ebd2d98b47fbf8a073dd51628e1aacd54bdc13dfa7d 2013-07-09 18:22:16 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-3313e4272b62995d8032a8a0adec4b4485d93a8259dac377c5882a34ac2f8d03 2013-07-09 20:10:06 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-33638923075a284ceb5a13099765539861f9bbe7521623363f49e9faecd2016d 2013-07-09 22:35:00 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-3376d2cc02d0a4cc4a5057e6b395d261e52371df0096ce8ed6527b40d0adfc97 2013-07-09 19:11:28 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-348675ec8d8ec2d67f4d83e2d509e52fa0c2619a7053c2a26b076777dee0cd30 2013-07-09 05:21:26 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-35b0eceaaab7c614b24ff7a5b70a39beb9b912331d1adf4d05ce03b1b29e30bd 2013-07-09 06:03:24 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-365596f0f8160b86aca8499f71d3c980803480515dcc758ba025d4941646b932 2013-07-09 10:07:38 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-365ed65561cc6c795f4025bf7608df2ad23f88324dd1ac8266d22b7c8d020d2f 2013-07-09 09:43:28 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-367260bb86967d338f1bddd66cb70acb5912c2e7965e94758136d5b0ac52c759 2013-07-09 07:56:42 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-36878d90c1339354353d64948afcb32b1b6fc2900f1fac3383bdad592aaeb59e 2013-07-09 22:17:02 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-36b367b911f08665a341ad96f6e3b8fb5ec7ba3dcf915734b62d7d502c9714fd 2013-07-09 05:53:44 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-36bdb9b7736a6d8a2e1d6df430ad4a36f7c50fc509d8b3f28a6f8ac1e773f1e8 2013-07-10 16:39:32 ....A 226241 Virusshare.00073/Packed.Win32.Katusha.n-37106e079bfac60883d83af3b73b4b62b8d6d8e39eb76fac90c774a5d446011f 2013-07-10 15:32:58 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-37139a4440517cddad98c726ca60ddf0e6a8e9e337a101c5b8f9a6981d79db87 2013-07-10 13:25:22 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-3754f56d7d8a1cfc9f6a37b82ba931d6c4c70a5a01d68f742573e08a024a52bf 2013-07-10 16:40:02 ....A 109056 Virusshare.00073/Packed.Win32.Katusha.n-398ff15c2b02ccdec06bd4a3cec9a2459e365c32cf3126852e0970aad5bdae47 2013-07-09 12:32:12 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-403650a3859127e3d00101de11e84d05cb2c92013eecc7c11c4620204789087c 2013-07-09 19:55:58 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-40e28d1851a0e2351a41668bb4cce0bb88489e2815851464bfa7994e4da60c89 2013-07-09 13:51:14 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.n-445ab8d765c4334b56ebdbbc65dbf7d4dc48488ee29dffa3ed084575c868ff7e 2013-07-09 16:17:32 ....A 216064 Virusshare.00073/Packed.Win32.Katusha.n-44bead952e75b1974cc94d4d01f2dad383687641334e52696fea0ea37441af30 2013-07-09 08:49:08 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-455e5eaaa0be1c09fc72ac174620d0c086011dd873cc51b6ca35693c49711fc8 2013-07-09 06:52:54 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-4598e428c2ba45618444d53fc0bbe135e28f70f0e28a2ab50ec3478403c3a18f 2013-07-10 08:53:36 ....A 97792 Virusshare.00073/Packed.Win32.Katusha.n-45a6e0345715f53ce0c612212052e9b133698ed67c023d14407fed5f15730f76 2013-07-09 12:22:48 ....A 175616 Virusshare.00073/Packed.Win32.Katusha.n-45ab972fbc1346aa55565f692b9f7215157b55b1c3f41923c38c6b9b5f75b92b 2013-07-10 12:19:12 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-4620ff92c3159ad138ae034677ad778baba25d010a9e983f7ba51e1c8c4fb3d6 2013-07-10 16:37:06 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.n-462df99128e06b1f643a6ec234d295742a6f9b35702d0df81cfbd5ba99492085 2013-07-10 13:05:10 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-462f2904a15e2b54c6f4e2eb54a3738a6620fc47040cf6a173b916d03d693517 2013-07-10 14:04:48 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-469f6638cb626937d322511e9c1d3e810328d1d43ea803105ae145e3e2629c10 2013-07-10 14:27:08 ....A 115712 Virusshare.00073/Packed.Win32.Katusha.n-4848b2af05abedb7c05f70aa6d48221679e32e35b93b453f3392e808de2267b2 2013-07-10 14:23:24 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-486e4c7b3065348f1d923add1786b9c459c668c89d42dcb79011f1158a20fa96 2013-07-10 06:59:16 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.n-503f7239186abd1750c1f3140f0c717ec2b1b7f3d9ee366331f43c444af0375f 2013-07-10 00:40:54 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-51f261f3055a8c73bfb3d9d8b064b470d05d5203eea788cf9ab7e95a54bf95b8 2013-07-09 20:40:02 ....A 178176 Virusshare.00073/Packed.Win32.Katusha.n-51f37a558f920d2b94729050b92147ea5a1593eb4ea2078b342b7c1dd4fa82f5 2013-07-09 16:51:28 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-523f0177997a9b7b96e8c30bf98954670bf49c0ddcc9693bef72c5847b9fde8e 2013-07-10 00:22:18 ....A 103424 Virusshare.00073/Packed.Win32.Katusha.n-5365f3d0a8c0f14672e27fe8b41418d74f9f0ca5c98a3230c99df6ddd132ba5a 2013-07-10 00:31:12 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-538b23e86103d282e97d89cecbd40abfe7a6eed56c8385681f57bc0c4c002896 2013-07-09 11:15:16 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-548470af9f05febd4a9a408de082e168aa9c900cf6cdc77b71f3035a44b789fe 2013-07-09 05:41:32 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-554aa0aff7b59e321e8085bd3e5a049de29d7b882442542e5ced447557c6b2d5 2013-07-09 10:47:48 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-5561ac444d0feb5107dca00aee15b0659dcf288a7084fd41c096dd2284518de7 2013-07-09 06:59:26 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-55817d7758c0138c0c9ee02e92d8750beae538e738b7fff353b427dcd52fa9ce 2013-07-09 11:06:46 ....A 107520 Virusshare.00073/Packed.Win32.Katusha.n-55d15c9d8bdd5b76b0c2c4f18b54179132d5d53a7ef2a8615a6a838e924b2742 2013-07-09 11:38:54 ....A 125952 Virusshare.00073/Packed.Win32.Katusha.n-561350b3f4e1371d379e0629f8d5b7c577f8f07cc9cc203d3b4e4017105014be 2013-07-10 13:25:10 ....A 101376 Virusshare.00073/Packed.Win32.Katusha.n-56e3c40e71771affc411bc93598d5063b15cab76e21d95dc43714334d611ed1f 2013-07-10 17:22:12 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-573c55c951483f0742bbbf7675866d39abb251d5fd7d34911054651f53e78ef0 2013-07-10 15:59:44 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-575ff52450ad4ce6b4466f7391f715a757d4370bc2feec57069fe912f326e78b 2013-07-10 18:04:58 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-5775ab438ed471d50d942499ccf4647ebf9007baa3becd6e54cc7e8394ea4be8 2013-07-10 15:39:52 ....A 140288 Virusshare.00073/Packed.Win32.Katusha.n-57aa15f79afb8b756ad0eb7e739a74559e849141c1dc65feb0da1cabff0807e8 2013-07-10 10:54:48 ....A 101376 Virusshare.00073/Packed.Win32.Katusha.n-60039532b4ddfd51459d5d12413144d26cbb03100d62905cd38aa75c3d9b2f6a 2013-07-09 20:36:48 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-60b4e884c1e25552333844d230ccc4c934232a6dba7fe9152cc9644556db0067 2013-07-10 06:55:10 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-6215f1fe31d51fa42a00f8ce60b81f2719bac1ee1f2d869b285dd62dd83588d2 2013-07-09 13:31:58 ....A 178176 Virusshare.00073/Packed.Win32.Katusha.n-62b49b695611e87007935717859114a8df2e7a96c18e2b270ed3e256fd710bc5 2013-07-09 14:36:58 ....A 123904 Virusshare.00073/Packed.Win32.Katusha.n-64131432aa7dc5f66091d21ba795a751e68e33dda60a45792aea5b31c535e549 2013-07-10 17:52:14 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-650afbc1b4cd2236d57afcd12a5c2ea6892c21392767003d6252437af39d574c 2013-07-10 15:07:20 ....A 185344 Virusshare.00073/Packed.Win32.Katusha.n-655cbcc8d0b7dff70fcb92d58e0c9e0332ff195148bb9c0b3ad9e29a1b26facb 2013-07-10 06:19:12 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-7100c3054ab025571287f7ef6b118bffa73f6e5dfb933ac16534e391059828b0 2013-07-10 02:29:20 ....A 98816 Virusshare.00073/Packed.Win32.Katusha.n-7110a8d1012a7be0eaaa8d83f4eded7947991ff85f36b341fc7a7076b8824d89 2013-07-09 19:00:28 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.n-718e9ec177590ae09841d2a4c490ad492a5726fb058baf2864953188b2de09f7 2013-07-10 02:53:58 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-71e9edc25fcea2999164dd7126a10167f7fde8109df1fdcf6e8fe460ea7accdb 2013-07-10 06:55:50 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-72569d5b8813fc5e647673a13b15818e731ba805b434a3ea3af1d0af53ff0d0a 2013-07-10 15:17:12 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-73025ed3484d7b3ed714442dc370c6e3486657e92a5047e0bb98266f89869412 2013-07-10 16:49:58 ....A 207872 Virusshare.00073/Packed.Win32.Katusha.n-7320ca38333887232bb1d777325ba3bab95e6e8ac99bdc1f3d3b80a1f1b2e699 2013-07-10 11:40:14 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-7353d6f4b526f9c94d786926bd4e70f9a3d24e3c81fcbaa0d7ae926b87956a4c 2013-07-10 14:26:02 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-74032f40d4c1f3db63e1d668b28dc8fa3c930648ba64e1344d876a008e43cbc9 2013-07-10 18:02:18 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-74e7a1d2c18a39c3603453fb9bed4fd57b70cc3fc548d7348e4b5aa32c44367f 2013-07-10 14:28:50 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-8029f88e14a8a3861857fa0025949343766b9e11c57131b1881cd8e076441201 2013-07-10 16:54:58 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-8033a40a554784ef112ff8a44c7328145b438cc1de153540bb3faf61e9df89f4 2013-07-10 16:16:06 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-806330616d8032cfa2d5b5633e051e6a5bbe6e70a8577a59770b00193e1c8c09 2013-07-10 11:37:18 ....A 110592 Virusshare.00073/Packed.Win32.Katusha.n-80e96f5581852aceb90d6c95f0e166db3b85247424be48bc1824728aba5faeb4 2013-07-10 14:30:16 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-81149ad1c52895962fc3a6469f18901e405c4d2998194dc450ce41fcf3965958 2013-07-10 14:14:02 ....A 166912 Virusshare.00073/Packed.Win32.Katusha.n-81168fa57a1b3a4ac00c5785b3bf996b159f94fb1e550f18a939a74c8c53d96b 2013-07-10 15:31:42 ....A 93696 Virusshare.00073/Packed.Win32.Katusha.n-8134a376e68800b57716804921ad20b982338320a61aa3ca1ccce8b7d941fd75 2013-07-10 14:28:34 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-81a07318163ebced42835a3203e491179cd83ead6f07b16abab84c7dfb1d1dc3 2013-07-10 14:14:12 ....A 99840 Virusshare.00073/Packed.Win32.Katusha.n-8210603c3ca410d190638736a3909510428ead40dc08431986faf8fb39147436 2013-07-10 09:07:06 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-901d89d68b8ec5ba690428f1b57227637cc7093659f60e0a5808f4fae9c22931 2013-07-10 07:25:24 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-907d39b0936edd34c56c599d6857ead45908cd7650a6d39988c94adf470ff4fa 2013-07-09 20:28:16 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-914f29668fd73a437c63254d76468931f7cacce22f79821102eb5d60f16f0878 2013-07-09 18:20:32 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-918d81cae8249995477dd3c74aca973f28079cb61a0dca8bc144d36c955a96eb 2013-07-09 11:48:40 ....A 175104 Virusshare.00073/Packed.Win32.Katusha.n-91a10467bd9a800d74d2fc4be6001bce60a30415993a400a518eaa272920de74 2013-07-09 21:17:02 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-93848e946a7514b828a33a99f25135fdb6da81927b3728ca1534dde17db564ff 2013-07-09 20:51:10 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-93e9bc91e8cf805346fe4fc628bf4b5179da5883e1cc45defd2d4f7e3291f135 2013-07-09 22:33:22 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-944c0e1965f9eeeaeb0d237f83643af9514ecf6f54c7a69c11ec53f52176230d 2013-07-10 09:45:06 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-9470ddce46844fe46e747770fa212d0a3872f55b741e905b7407a57db6567c57 2013-07-10 00:44:56 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-951f290728896e6b604ebdbbe5f750654f349c91479725e8f009cdb561d465c4 2013-07-09 21:37:38 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-954248708a5a1e4353d78334fdc55904d3cbdde1f7dbc5bff4339ff3c86b5647 2013-07-10 03:41:34 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-954b32479c4ba473426e07a7210773bd78f0f0b997956e4db286a4c9c5a183ea 2013-07-09 21:52:16 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-95f8264aea1db91ebd43fb39e91599209c4be9ed61824696424350012a5a6a21 2013-07-09 17:11:14 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-96893a42b0c79113ed2bf2f6bda63e0d59c4bdb71d4e864e6d2d25dacad1c57f 2013-07-09 18:08:58 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-97989d53cde82ff26ccd7074b149176600cdbb6fb23edd283ae5661d46435a50 2013-07-09 16:28:06 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-98039a27025880e8401ee9d16a41b5e5eb87fb698a1882e623b4b5b10fde9412 2013-07-09 23:50:52 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-9861595565ec62e185b7c147e02474f696fd35f1e4aec8838ba675af92e6f106 2013-07-09 12:19:54 ....A 216064 Virusshare.00073/Packed.Win32.Katusha.n-9888df7055a0985fd96ba6a1b213a227ac2312dc56038a1e888fecf48f5366a6 2013-07-09 13:33:38 ....A 120832 Virusshare.00073/Packed.Win32.Katusha.n-99051e788a812ea72f8023e4fe114885962a553a72261641c7d55a612f696b35 2013-07-09 20:28:20 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.n-9a3005a54dc44bc9d6668336e73a0ce1226c08f0c365de138e2d0271e1cfc783 2013-07-09 17:10:20 ....A 100864 Virusshare.00073/Packed.Win32.Katusha.n-9b39cb8ed1f8dbc518cdf4f2270fc8fd0955194aa90b2ad48977aa162613c22f 2013-07-10 02:29:08 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-9b6b3e158af0e9b6fa64a51d4bec1f53a59207082d6ada69bdbbf56a5ad52522 2013-07-10 03:31:56 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.n-9bb529859477f6fc3d0657da222e4b849638a2a345e55d648bd9c6ad058ca11b 2013-07-09 13:19:12 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.n-9c16573d3deb67fdf6a42f896de7fbc66f86387efc69b2193c243e53ed7a7d66 2013-07-09 12:42:38 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.n-9c16c544c5c3c5d903003fa894382df8adc7ce389c54f16506eac828af55a0e2 2013-07-10 03:26:38 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-9c4858af952b1cd788cc4763475f14ebfb9455d0251b9be93580bb31bbc45bb8 2013-07-09 23:16:46 ....A 117248 Virusshare.00073/Packed.Win32.Katusha.n-9c75a33fec2def41c5d2edf87b79545d82612452ccab946cf66c831936242642 2013-07-10 02:49:58 ....A 116736 Virusshare.00073/Packed.Win32.Katusha.n-9c9a419b6e19a12bb03a9ab6fd434d2725a323d41642077ba6af8c7134935b7a 2013-07-10 08:53:40 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-9cf673e2a5cf8af32f98539d1c18d20992bf132bef8302ab956acc5a6ec893da 2013-07-10 02:37:22 ....A 189440 Virusshare.00073/Packed.Win32.Katusha.n-9db1fd2a12d764785bcdbbf47aabd5d9934a79e10492648c14e9ba23ce4876ed 2013-07-09 22:15:22 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.n-9dd37f1ac95e457a3e7aa7269d70ba334dda51e8eae4c8cc60153939198549f7 2013-07-10 03:17:00 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.n-9eb2b9b89859f960508d0923d08f1c9cf7396b10e6b73eab9e885ef2e8ac4df7 2013-07-10 04:12:12 ....A 119296 Virusshare.00073/Packed.Win32.Katusha.n-9f0adf1f0bd78ed67a16f750de70b8939c0c91b56eb8809213e9260262a52043 2013-07-10 09:19:04 ....A 114688 Virusshare.00073/Packed.Win32.Katusha.n-ab1fac9384a6cc89d73e9623ce3a2fd651c15f855c8a4b895c0d0d88407da47d 2013-07-09 08:38:56 ....A 110592 Virusshare.00073/Packed.Win32.Katusha.n-ad783eaf24e401b965efad5902348f175f7a8883dfcabe1064a1ea9ba9e173c5 2013-07-09 07:07:10 ....A 204800 Virusshare.00073/Packed.Win32.Katusha.n-b855a3cb0029a79de106338ce35a6a815871dbc79fb85675213a0167ed7a5249 2013-07-08 12:29:44 ....A 164352 Virusshare.00073/Packed.Win32.Katusha.n-bf28448d0a3a80e1623fa2e34ef8326f61f01985f479d7cd740776146cc61136 2013-07-08 13:55:22 ....A 167936 Virusshare.00073/Packed.Win32.Katusha.n-c8673afdf2e9252fd9d24a7f8cb104e2c3ab70f945a30a992c146198eed8519f 2013-07-10 15:38:26 ....A 1452032 Virusshare.00073/Packed.Win32.Katusha.n-cbc55161b615a536814171b4c31b2c316f8be7cdec9add9420d3f6a8e57974e6 2013-07-10 00:55:10 ....A 118784 Virusshare.00073/Packed.Win32.Katusha.n-cecb2273692579604f2a416e6a50396b64179408ba7d723158aef772601e53c4 2013-07-09 23:38:50 ....A 316928 Virusshare.00073/Packed.Win32.Katusha.n-d1ce589bb4872ebff84c2d0f3b5f0dc70e5d233ffad4ef47315ddbe27d59aedd 2013-07-10 00:38:40 ....A 125952 Virusshare.00073/Packed.Win32.Katusha.n-d2ab4e44a0d0d63442430d4c81ef8a1f07e6ba3de4abaa6575a06f668e9715d2 2013-07-08 12:56:56 ....A 262656 Virusshare.00073/Packed.Win32.Katusha.n-d59fa60dc98e3664df8e64af7dc71895ea321d1c99ae30af47a57aaaf808423b 2013-07-09 06:30:42 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.n-d855c52b5a0072cd2a4b5026633f10c08c88c3cfa86b4dfd8a933e37c222b0bc 2013-07-09 22:35:36 ....A 152576 Virusshare.00073/Packed.Win32.Katusha.n-ede1f484c831993bbf9566ab7a2841aece45fe42473f092c875b0c8241bb3921 2013-07-10 11:55:50 ....A 216064 Virusshare.00073/Packed.Win32.Katusha.n-f6980dfff4c57e3d3699d49cdee6ea1eb742ca7b0e3b2dc214b35450cc12a92a 2013-07-10 05:36:00 ....A 135800 Virusshare.00073/Packed.Win32.Katusha.o-03f57b9423e51c2df979386b3376959d52d713af2b5a4d6169aead9bb4d4e7c0 2013-07-10 07:55:34 ....A 52480 Virusshare.00073/Packed.Win32.Katusha.o-05fc8d846ad0829531220d42355edd25356cf85e7b27d4fff35b4f6bb09655f2 2013-07-09 13:59:02 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-0649bee012052b4bb7de19704e7628f40794170a448d760c702dec7411bc0361 2013-07-09 12:15:24 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-078a306471476d78564204a7faec62d8a3fd8e313c7b3254648b2392f36a0678 2013-07-10 04:29:48 ....A 45568 Virusshare.00073/Packed.Win32.Katusha.o-092a540a5d920d2d59e72138650ec33f68a3822fe4fdc32f9fda28848f50b627 2013-07-09 17:37:54 ....A 177152 Virusshare.00073/Packed.Win32.Katusha.o-0c732de48bf5854051f038facf646a9dd2a323c24747afded9c3b1bb78a9c1ed 2013-07-09 17:47:04 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-0d0574b0cd29732d0da97a07e24b61a70f45180762441620b9f03b147d2ae790 2013-07-09 05:33:24 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-0d4789fd0bf8bbcccd0798f9ee1051c37d07cedb6e100bea8e9bc027163128d4 2013-07-09 09:31:32 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-0d84c491beefc475cfa45d7b403ecbf86280d7d0142d6ce930359f187bf778f1 2013-07-10 14:29:18 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-0d8750b5e8396be3a8b64c194f300459fcd13fc9cd1d2c6aa92006d1b7e9048f 2013-07-09 20:13:48 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-0d9106477bb6f23665d37622f86a6db5c137762ec2a37acbbe84e9ffff412bbc 2013-07-10 15:30:40 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-0db087a0e76400f808b397cb120cb81656004c6b2457356e9af7459abf1f6eb7 2013-07-10 15:36:22 ....A 238080 Virusshare.00073/Packed.Win32.Katusha.o-0db4ee32a672adbb446411a2982b7391653da7792dc3b3c2280092f3b66abb87 2013-07-09 05:23:34 ....A 131584 Virusshare.00073/Packed.Win32.Katusha.o-0dd56c05b79104b67607a81a1ecd8c4b8a645574de3f90004d0343b7f3f728ab 2013-07-10 08:51:20 ....A 224256 Virusshare.00073/Packed.Win32.Katusha.o-0e017f817bc93bb71365fc80cd97794225399670ad9d32759d8297710b1806ff 2013-07-10 17:52:34 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-0e171fe657ac03d02519ac8fed60ecb9566aeca6bb0fdfc135a3e36491272443 2013-07-09 12:40:12 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-0e33f8a827854d45b16f1d07de01f6d86eddba5ad316e5ed27eac9294f006de0 2013-07-09 05:38:42 ....A 81920 Virusshare.00073/Packed.Win32.Katusha.o-0e895969e7603c20017a1e64542cd009a22038aaa3043a490814e3a8da343c14 2013-07-09 23:32:52 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-0eac0240650ae4601f5790cc4b0f67e7d69fa8b9623087123a1dada7cceb48d0 2013-07-09 19:37:06 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-0ebf41df5d3189a27aca172b7d0da4168af5cee1511d45065d0a46c6d33c47c9 2013-07-09 23:22:58 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-0ee0582553a4ae2d3de4d68022e261a4f7e4c72929dcf6abf0b556356f06acff 2013-07-09 12:18:04 ....A 270336 Virusshare.00073/Packed.Win32.Katusha.o-0eef74062d0319dbeaae7e29e79e77310bd82b3823fc30f3f764bbf8eff6d874 2013-07-10 16:10:44 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-0f346ec7a628f40a984dd1132e80994b5314b856bce7afbde392ea90c33ae8f3 2013-07-10 05:16:16 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-0f4d12e71cae9ff6b30fac476e13a19f37b5f159caadfd7a7dee8f7a23595ff0 2013-07-10 01:43:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-0f4d97b6ea6076d063716b52aab1215b080430ee1674f0396c847e1514a17f8c 2013-07-10 11:42:16 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-0f5350b879b2556cda02d7d9ce441e9e19750948705ebe6fe8ece4f823b09a56 2013-07-09 09:50:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-0f5e17d644fbb1cc5c1f3c0c370499226a6f7caeac5de68a7b67c0b0fb066260 2013-07-10 16:06:14 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-0f5ff8d464bc394a97d301ce523dab55b07d6728fcf3ad7527e307d5bc379170 2013-07-09 10:04:32 ....A 1515520 Virusshare.00073/Packed.Win32.Katusha.o-0fa9ddfd3823a3d216d044dc4dabf8bdd11fe35e2f4da0343b1136b97c98a8ff 2013-07-09 10:59:40 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-0fb816f84708dd993babb282845962fb2cbb87f6e7e1fb408ca9f00278f01987 2013-07-10 06:33:32 ....A 194048 Virusshare.00073/Packed.Win32.Katusha.o-0fdb5f424e9f4a9230c59cefde8c11c04f61fdba9cc8f48f73fcba5a8990e8fc 2013-07-09 19:25:44 ....A 22528 Virusshare.00073/Packed.Win32.Katusha.o-10bf35f942e71785b3112cd146a2157f4cabfbe4cfc08ba5795408460ea2ec05 2013-07-09 19:27:50 ....A 235520 Virusshare.00073/Packed.Win32.Katusha.o-14d5bd468c99fe947b4a95f60b607e2ac426c7702b3fb5e1e31e8d130bd50c24 2013-07-08 13:53:32 ....A 109568 Virusshare.00073/Packed.Win32.Katusha.o-16ff78113137feb2de934f12d3cabb20741cb295e8ea3c39d6420aa118afb970 2013-07-08 12:45:34 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-171482bd1bd6afef2e47d1e7da0acaedc408213cc13fb6aaf496c786bd9545f7 2013-07-08 13:01:34 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1717994d1c1a3aa2cb020950b35d5e43b9927255027b40d96ed0559e2fe6193c 2013-07-08 19:09:50 ....A 103424 Virusshare.00073/Packed.Win32.Katusha.o-1718c5da3055e9c075081a4e6da5dd44d5e13bf352663856237ddb5f0eb21bd0 2013-07-08 13:01:28 ....A 116736 Virusshare.00073/Packed.Win32.Katusha.o-1719c7929812c36236bd10e3e5a983881f6e7408dcad3625949d8c422f8e43ce 2013-07-08 13:20:12 ....A 99328 Virusshare.00073/Packed.Win32.Katusha.o-171add52565ef5e3c6b7bdbc4a514ed8c6002eb672a7fb1adbfbde3fa0805784 2013-07-08 16:27:30 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1720907cf62734dbff862d7c6852f82c634e400515522f59c6df642fd0ced360 2013-07-08 16:22:46 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1724ad6e096e578ed395b3d003936e261a77a5f4464f42333f192706b0b5bb50 2013-07-08 16:51:20 ....A 239104 Virusshare.00073/Packed.Win32.Katusha.o-1729b24d8e132536aec3a2b51c4d9429a289cfc071d3b577d7718017868b8b05 2013-07-08 16:49:50 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-172baa85f0f085c97569631a8e7043ea02cec05a51a2c59cb0fdb8e64a8bcfc3 2013-07-08 20:40:42 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-17319de0e0326ccd84237953ba3263c4b7769b24c59acdd0fd8ece96587eb715 2013-07-08 21:02:04 ....A 5711360 Virusshare.00073/Packed.Win32.Katusha.o-1734d74cb78b7d32759aadfa08deaa9633cd0bdc83b626820082216d3af7a5e1 2013-07-08 21:01:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-17386cd89360ebf533df58ff58e249f3367267386f2c090255e93de0a5128dd1 2013-07-08 21:01:00 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-173af5f5199beea0d5e4b98858eef825669ae0e7f29f8f85ca27f51395ec066b 2013-07-08 21:01:52 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-173e0dd488319ef0edc6526fb36495423eba10761927dcb3d93910cae1f057af 2013-07-08 21:31:38 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-173fb9ae6a90c24ed76715aab01a948c09eb6c62e65cab0305b32e389d960404 2013-07-08 23:10:12 ....A 133120 Virusshare.00073/Packed.Win32.Katusha.o-17450f5fc58d0f54d957d7d7d138a46c8106ab625623022cf39157a2bdacc4ad 2013-07-08 23:14:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-17472765d65816589e71b92a013a6116ac7789823f4142cbbf616ccdc3f4c1ff 2013-07-08 23:32:04 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.o-174b2758340ab8ae3b53d010a0e8811b23559579f75bf407e2e18c97d015850f 2013-07-08 23:27:38 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-174d862a6c8bfd3b13e6bb1a6e30107235b3cf91bd9ca59343fe4cfa629fb302 2013-07-08 23:40:30 ....A 284160 Virusshare.00073/Packed.Win32.Katusha.o-174deb5ee336a6d2cf1663d7c88c84120c4cd1a30e7f887e36f0af34acb38161 2013-07-09 00:16:06 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1752f174221d5e844d1e0c263aae7d707e48b8f869e441e130c2f55f80e0e4bf 2013-07-09 00:33:12 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1752f5a9c2adc07b94050c3206a0501f4a7eb0f2e098759ecb17a7c6c1bfde93 2013-07-09 00:14:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-17573795da4c52cb0cd4cde4ff1586977c59bad05cf88394caa185fa9c478adc 2013-07-09 00:17:50 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-175977f4060ecb67f614160643c592084b1ee542067e6b471fd0b398890a3665 2013-07-09 01:59:56 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1766f612b49742fbc19f4a30f1d06fa67c3709585413ed65cc70f0e7554c0806 2013-07-09 02:46:34 ....A 121245 Virusshare.00073/Packed.Win32.Katusha.o-176c5c02ca7eac65c7532ba7bcf1ee799f00383ef2081e5e39457fd089c17512 2013-07-09 04:31:08 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-17719bf3a46b722b3e51b5d57e40869c15255414d0e4905ff1f8832010aa85f6 2013-07-09 04:57:40 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-1773b48bcdc07ceba6b67ac5c44e2505359114fd9375170293cff47d9b4b227c 2013-07-09 05:10:16 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-1774e4c662972b8582af290f38eb3e835221a8fbc0e13c18c7817bbb4aef871e 2013-07-09 04:34:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1776d05d181ef28835de224ce91927ac3b11cdcc24f999184a8d7b076c31af6d 2013-07-09 07:22:06 ....A 159232 Virusshare.00073/Packed.Win32.Katusha.o-194faaaa485ac6324449c7bc94fe27d2398878e2305b366271ae42e2867ae71f 2013-07-10 06:03:30 ....A 178688 Virusshare.00073/Packed.Win32.Katusha.o-19e3f75e9c2ea25e6be5dfc121822b22cadfff45ac57446cae49cdc6c3f93ab6 2013-07-09 12:05:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1a165767ef0cf8fb8668c5f3df5bf0cf696b922af38303198f2277fd52b75fd8 2013-07-09 19:55:06 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1a270c3472062738c44c15cb208f737ac4c70d43c8a6268dee23669f4ce53788 2013-07-10 07:49:18 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1a330ae3f7905625f3cae7ffe0c13cf7ab67410fc97662f187fd5ee81360b4b9 2013-07-10 02:33:02 ....A 219136 Virusshare.00073/Packed.Win32.Katusha.o-1a402147b98c1c5e07baeec1cf0361ebff7ef52258d3ed451d63d2ff219b050e 2013-07-10 01:50:44 ....A 401408 Virusshare.00073/Packed.Win32.Katusha.o-1a52e26c4a7e9866871fb6fd760dc955b131eaa88b7b1a8fbc6f6b4c175fc784 2013-07-09 12:16:42 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1a781fed15c7c64e8b2338351cbc4c20a111dcdd7b302f3d43dffb361c97d9e6 2013-07-10 05:52:28 ....A 185856 Virusshare.00073/Packed.Win32.Katusha.o-1a78b0696953f6fd6ca3897cd8751799ed3e140760df01a74a12525cadb93999 2013-07-09 14:50:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1a8ac36e5e62cb975495c274ee02c82d0c0504ae119d72ef90b56bf26cbd0ccb 2013-07-09 14:07:26 ....A 237568 Virusshare.00073/Packed.Win32.Katusha.o-1a94b6ecf852470a092c8e53657a95ca79652b77f118f6cea3eb9b3635dd18ca 2013-07-10 06:48:04 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1aa68db505250c2ddb061bc417ca95d8a71c3b34134c18e68b3f3e0385b7de68 2013-07-09 11:33:26 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1ad880596d8e59ec960893c755b20436281da62b96963f3f9547496dbd144de3 2013-07-08 18:53:22 ....A 43968 Virusshare.00073/Packed.Win32.Katusha.o-1aff8a32ef6ca5e09a2e7514723ee6df1e80a002b1e91491f392063c3d874a5a 2013-07-09 23:06:34 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1b1366744712b07a164dae91c50ea1d4f1f94e4fb7a31db947f19d60226dd80e 2013-07-09 19:17:40 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1b4bea71d75ce5e62031ead0070d243875c138864ec2f72b43da8b7e6938906e 2013-07-09 14:41:26 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1b71b68a3973b4b62c01d9b57a302f0c6992e6cdfde0b6bbae78f6a9bc1d1cac 2013-07-10 08:05:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1b7f75965522bef39cb11532812112ee1e14849e22d3327281973f69dbefff54 2013-07-09 12:09:52 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1b7fc6e4ce6643d15c7b272e01d9fd5e97881639530d0b8775700c345cbea6f4 2013-07-10 06:22:02 ....A 123392 Virusshare.00073/Packed.Win32.Katusha.o-1b8e21d9bb7b6ea0fe968b48eec06768185b1979661c8931d3ba0a7ee40b0f6d 2013-07-09 04:02:06 ....A 233472 Virusshare.00073/Packed.Win32.Katusha.o-1b988b62df27283b4d2f525ad965640d741b4595d2f5b5101f47d4b2c284f19f 2013-07-09 22:36:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1b9fef2bbb9e087bbb16b07076f08b818576c524810dddac5a5e87a7ec131992 2013-07-09 17:45:32 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1baba2bec9a26a602a9967355791c8019219ffb4cb2976201c1e2bc73edf2979 2013-07-10 09:01:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1bb99ea5db057f48eb5932f575b218a573fac9e459f5b859232248f4ce256c0e 2013-07-09 08:45:16 ....A 69126 Virusshare.00073/Packed.Win32.Katusha.o-1c477933f391c7d558fa550aa36b868ba7c214f58dd5da3266868cc931e8f432 2013-07-09 10:33:48 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-1c62f023ac083ed5e0d0efd9c97087696ba70ead0503c4909c0eb9e167c08668 2013-07-09 07:09:26 ....A 196608 Virusshare.00073/Packed.Win32.Katusha.o-1c66d1279c954f37929158b0fb4ec16d64b6283ae64fcbfe6ebb4ce5664ab38f 2013-07-09 14:56:28 ....A 315392 Virusshare.00073/Packed.Win32.Katusha.o-1c71902640b05bae5a1f9657ad6865c6fd0b6e29571f732b874236bf17481945 2013-07-09 06:48:36 ....A 242176 Virusshare.00073/Packed.Win32.Katusha.o-1c774a1797d7faafbb2b735cab6ecf6c8f6bd46094a550895067f305fd15de87 2013-07-09 10:03:02 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1c7a391a5c37a2a1561a712133a2060170f303e40e4d8b92a67335f501762415 2013-07-09 05:30:12 ....A 126464 Virusshare.00073/Packed.Win32.Katusha.o-1c7fbf9bdd489509c582815c6455091ee0dfc3ba8c54a2ef3bda43bdd147f887 2013-07-09 18:15:58 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1c7fcfb7de32889609ce4672b68c749f1cddfe288510cd3184158923bd7323f4 2013-07-09 06:47:18 ....A 124928 Virusshare.00073/Packed.Win32.Katusha.o-1c8161f9e7d88f28ec038d9d2cdfde354ae15da2311c1ecf4120e9f8a5873210 2013-07-09 12:38:52 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1c8a78c7ba59f30be72479c537fb7ea6329de28cc148867384b92c23e04ca5d2 2013-07-09 09:01:02 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1c8c8f2668762a83f7781f9d6fe820ed1f53fa76555d0df43ec813dff9bd359b 2013-07-09 09:20:16 ....A 282624 Virusshare.00073/Packed.Win32.Katusha.o-1c9231d9af097edd9ce421bf8e689c4dda5e61be99ba30bea5e6c6e238f8b456 2013-07-09 05:24:50 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-1c9b7d653b0bdf1f962c907c581059a1f3c1b771db35ec1b125da8ef9cfab507 2013-07-09 05:30:58 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-1cade0720fd0476cf0019725f9cbedf513291f80cfa0dc5b7307c2a33ef51668 2013-07-09 06:09:04 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1cb08c3c23f94c7a3fff90d62815986fcbaee8620539748d2bfd0f82662adbdd 2013-07-09 09:19:00 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1cb9fbdd7c4fffb9fb997135299751d62944305d62ab1649636ac7536c8dd6b8 2013-07-09 08:38:34 ....A 80384 Virusshare.00073/Packed.Win32.Katusha.o-1cbb8b3f2ab5e24434900417c13aba844bf81787104289603fb35f5794688c63 2013-07-09 09:22:42 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1cc714aa39d89e1088dbbb0382b63ed973bcbc7ba397857a4c3c65f3fbf862cf 2013-07-09 07:55:54 ....A 240640 Virusshare.00073/Packed.Win32.Katusha.o-1cd6ff2090f797406efe72c7d9e4d2db3d8f4fc30ec2abd661e486e3510ff42b 2013-07-09 09:30:30 ....A 188416 Virusshare.00073/Packed.Win32.Katusha.o-1cd81bb4638d42d6039f1ca94e64a5a2857eb67f91fa7203a6308c9401f524c5 2013-07-09 08:06:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1ce4c4935b9771213879d73cd89b1d434a45e7a649a60e953d4163bd928c2e25 2013-07-09 07:37:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1cebd72d98916338547f865cc66d8d4af2e0e9c84793627db734483ac603bade 2013-07-09 09:53:02 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1ced18897d0250c13ea1fdad948c542f87bee56a1dcefcc325dcfa7967238d34 2013-07-09 19:59:50 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1ced334e44bd88d9dd2d0e9b95141bf478a53437adc5dea67eb131d76a6a1af0 2013-07-09 06:05:38 ....A 111104 Virusshare.00073/Packed.Win32.Katusha.o-1cf5cac820240462e07236721312c325cbf7aaacc03c2d7e10b7cde804c652c2 2013-07-09 07:55:32 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-1cfcbdb0ebc56d9193c8a31e831dc480f7b2bccb5f3628a4a4948862b548a01f 2013-07-09 09:01:24 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-1d078c7ecbd88751b34ea7b9ae75dec6ed5f69826259d0e62cc6185324512dc4 2013-07-09 07:47:34 ....A 75264 Virusshare.00073/Packed.Win32.Katusha.o-1d0e776f44307493248e9990cd359102736eceeddb1b33d46c0f6aeb699fc671 2013-07-10 00:43:12 ....A 230400 Virusshare.00073/Packed.Win32.Katusha.o-1d14adbae21050e2aece4a7690de4302993ab1c9787681f0309da6348548e1a0 2013-07-09 09:05:38 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-1d1620436fc8a084ad0dfc431f82b4a40b19204ad905671edd4a8b748657e090 2013-07-09 05:22:08 ....A 43008 Virusshare.00073/Packed.Win32.Katusha.o-1d26433aeddb3fd7988892e61e98b6a88df8528a2804e3f244e7cca2e1130756 2013-07-09 05:52:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1d2c4a1be3a448e901640a4a27ac318453b3e51c233ea3bde915eb77c897e1dd 2013-07-09 08:02:36 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1d2ed5430ab67e9b098d733f6e7269654bc2783074598b559be285700fa2f4f4 2013-07-09 10:31:14 ....A 187904 Virusshare.00073/Packed.Win32.Katusha.o-1d2fb6a888ac7791040bea3ad5b6a3b8dd46a45931442f3807e125df15f8fea2 2013-07-10 07:03:50 ....A 67072 Virusshare.00073/Packed.Win32.Katusha.o-1d31569f0a635bfc77a36e3ac08f53fc90376dfbd5407e0183788bd6e9cddb24 2013-07-09 05:39:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1d32a02fb2447d3ad9f1b0d4cbbdbf36bc0d1095acdd76eaa27bfb3b529b3b1a 2013-07-09 09:01:48 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1d3c8f318cf846b1f88de064eaababa39502c54d0b5cb70390ef33e69c0c3007 2013-07-09 05:20:20 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1d3df9b6490067644bca5b001699fded5fe5e83397dc139f25b55ee6f8d9bfa9 2013-07-09 09:52:20 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1d40736b2cb4906214a3ebd711189340f7afff1d324d5aaa58be754cdb603063 2013-07-09 07:11:16 ....A 40861 Virusshare.00073/Packed.Win32.Katusha.o-1d41f144854bee89159d2a2bc3b4a7543f63f0de624840ceaae94b773220c429 2013-07-09 07:12:22 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-1d4349adc6eb2c37d9109eb0d10c946efac503741cc3e4926e8d6d1a8ee2d745 2013-07-10 02:01:44 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-1d44232b1bd493b5bf76b7d84b980d187613c11b4f6bd1935b0fe48ac800c853 2013-07-09 09:47:36 ....A 211968 Virusshare.00073/Packed.Win32.Katusha.o-1d46e1ffd3482997a3b427d434528b1c8b121911b0a5d0841c72130200785317 2013-07-09 13:21:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1d4863417003083cffbd1e9346c4741b9826537c64733c2332ff0d5cf87a9006 2013-07-09 08:53:54 ....A 112212 Virusshare.00073/Packed.Win32.Katusha.o-1d5041f586a5c6a721c2392e1504ba8e7f5fb4716c16677f0a1a1859c12b4f56 2013-07-09 09:27:58 ....A 159744 Virusshare.00073/Packed.Win32.Katusha.o-1d52d2934a6a0e73cbcb093719621b13d930f7f019ed1bb40497e52181c9a4da 2013-07-09 06:14:52 ....A 199168 Virusshare.00073/Packed.Win32.Katusha.o-1d5a2a1f9af959eac0d65130c2934801fa698953f26ad4168a6a7652920211c6 2013-07-10 12:15:12 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1d88cbedb27e662a25576ceff86c0ba7b278744672658e78dcfcc14582e03445 2013-07-10 14:52:54 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-1dab3f562b55ec652aefcc3bec90f052e553ae4df19043ca37423ad8d551cc06 2013-07-10 16:22:56 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-1dac07eeb11651692993abc6bc83ec3f2ac4306291481cd5d82d4012fc7d2ba7 2013-07-10 17:30:50 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1db73b6fcb5ec7d040d9c6f889a58e29243ad646a02a59e56b8fe4a848dc8287 2013-07-10 14:21:02 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1de325ddd030314c4c309376b73ca9b1c816aeebdabb3d50c63012431dba3db7 2013-07-10 16:12:08 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-1defab8f36ba8bb66637f03ed4fc337e6027ac2c0b10f5e3353e397d98ea77a9 2013-07-10 10:09:56 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1df21bbd682686adcaf2b394c9f5c87f259b5f26f4cac7d7a9bdd291f9e5537d 2013-07-10 13:04:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1e0312ad961a794ef2f1a8d5cc1f57b056b3516436ca90e108dbcbd246304d23 2013-07-10 17:29:54 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-1e0eb1f1e1c189893df7b4d2dde423f8dfe0bbb625b4d7e847732463cd709b30 2013-07-10 10:37:26 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-1e5c42d5eef069f91695f8e2d5b4e51f33d87062ee2ba075f6f41616e17b1da4 2013-07-10 10:11:54 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1e61f1b6001658e61120e42b0589326a5e5570c1926b26784dc5e6dde5742ef5 2013-07-10 13:03:10 ....A 187904 Virusshare.00073/Packed.Win32.Katusha.o-1e9495d40f321f53c6bb2f3d3f9c83db936fa3e97a3af47c6d9033cd81b073f2 2013-07-10 13:58:24 ....A 135340 Virusshare.00073/Packed.Win32.Katusha.o-1ea2dc2833cef9624514b8a15b501f798d5fc40593ab2bb17e8f595336c7c3f7 2013-07-10 15:30:54 ....A 185856 Virusshare.00073/Packed.Win32.Katusha.o-1eb02ce131d1fa5f9178e3feda449ac8527698f40bef3a6da0693c84bb11414f 2013-07-10 10:27:08 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-1eb74087bb644e9a8e6ecbecc3f1d83a39a9d4629936f88e8b1e331b631cc336 2013-07-10 13:42:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1ed776cbf6c6faba7b90268bd0b11390e5aa943d38f5d5f918c931dbf372bf23 2013-07-10 17:03:42 ....A 222208 Virusshare.00073/Packed.Win32.Katusha.o-1ee406544091c12c2b6386dd26dc9ea04ec537a218bd294d2c42fd720cca9ab0 2013-07-10 17:45:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1f1e297fe8ec2f2378478731dff61d4a00db52809cd675e9252ed73518e5ca49 2013-07-10 11:19:10 ....A 388608 Virusshare.00073/Packed.Win32.Katusha.o-1f23f890813f40487d1a9c16896c76eb535e5ec10d740c5fc804373d2230de3a 2013-07-10 17:00:54 ....A 284160 Virusshare.00073/Packed.Win32.Katusha.o-1f2e764241df975b0f3deafd254fd79b611dabb1fc0f13fd5e7792035e17466e 2013-07-10 12:46:44 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1f3cd4e079aa9c54aeff701bb3e912bb6322eddc824cadf16db3afacc9e6843d 2013-07-10 12:15:40 ....A 243712 Virusshare.00073/Packed.Win32.Katusha.o-1f411a35f50cfe4dedc4a6adbb6dcf02bf13beb3a22b164f9c0ad6d9bdc5a579 2013-07-10 15:41:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1f4d21f350e6023f1619f5d3b9a4143954f13f0234376a9939972066a816cc3e 2013-07-10 15:57:38 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-1f700c8aaf7a0900f24742d4ee7e79ca2384a5c265b23c0668897e8b28c3fbdc 2013-07-10 14:26:48 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-1f763894d621f0515166432f7f0264d79b50a255ea7d027db471c73c15340e6f 2013-07-10 17:35:28 ....A 368640 Virusshare.00073/Packed.Win32.Katusha.o-1f98b3aeb2bdd1be4897faed9a67a9b7e759ca72d9c14b6bd45626b3784abc3f 2013-07-10 17:40:20 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-1fa692594502ca0dac7bea78f55cb43f9273a6709a1a64943c12cbad8b7e1d42 2013-07-10 14:55:44 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-1fc0a0809464a7c1217e24d7fb21ba112851860ee96784364186abe9748cadfb 2013-07-10 10:11:30 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-1fd4ab2de8aa608f4097df48d9a766063caa38b6acc57134f1c4a949a57757b0 2013-07-10 01:58:26 ....A 302592 Virusshare.00073/Packed.Win32.Katusha.o-202403dbccb98a84d448241f11c50366c6cbe4adf66db1604db3e1f4d7c248e2 2013-07-09 17:23:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-205fe58f0f211a44c387c74d86e7ff4af23a8ab061038fc4dd65cd3c7ad39689 2013-07-09 12:32:50 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.o-2070f8e89ba51a92611d46a4b68a0516d21e9a2ddd689308ececb4108e008ff9 2013-07-09 12:54:16 ....A 286720 Virusshare.00073/Packed.Win32.Katusha.o-20c4acdc1bc104849aed17ee4dec3f7ce63c19aff0d0c0ba0f9b027aa7d4907d 2013-07-09 14:32:42 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-20d4691bd3f20b776bc97fa1ef0c5fef3f110b7e4bdae82dc550d10464ed73a5 2013-07-10 00:38:12 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-212339f8550044c7c2af4419999786766a7151f55a10dda0f9716c49a658b161 2013-07-09 12:26:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-21320c541bccb88e971393825661154d005e6d396b07e609687ad630dac4fef7 2013-07-09 11:57:10 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-21449dd488b1ee9ff5d2656e8b8946dc110d98a5b7e9d0cbc37c54f83c54af0d 2013-07-09 17:44:08 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-2163c0a83f7ea21d5f960859d5439e6146c17caab79b3c51a0bb0c60cbdcc90a 2013-07-10 00:03:14 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-2194f2606cc80faeac2db3dc16f930ca54935d20893dab683cec990ebda501de 2013-07-10 02:38:46 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-21b65a1a27787a08968db387493ed73bbb1b8f48b6e4374bb8e920521dd09243 2013-07-09 19:08:38 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-21bede0bceae8f493d51843e47fe4e1613b47e51ca0570c7558d9e1c7970a7b2 2013-07-09 14:29:42 ....A 197120 Virusshare.00073/Packed.Win32.Katusha.o-21c0ded85491bdf136a553ce5c1aeba4b7346dbdd2cb9910f895665684f38718 2013-07-10 06:23:30 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-21e7a37d88da1cadeba3614d05598255617739d2172e166777ae9ffc504b7a52 2013-07-09 22:39:34 ....A 131072 Virusshare.00073/Packed.Win32.Katusha.o-2204783da3a514b572ec46ab22ec47a01f9b5387f1f55b904ef3ead6e3048461 2013-07-09 11:29:36 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-220a39e6130200244864ed8a6984b7828f38aa594b972489bc0934e34237fd59 2013-07-09 12:01:32 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-2218e99c70918e15c9530e1e426050ac024928636204d8592e08452318ee6b71 2013-07-09 18:32:08 ....A 301568 Virusshare.00073/Packed.Win32.Katusha.o-222220d940c548dbc3509e84b4b3f3ceb4486005d187428300e387fbda1bcec1 2013-07-09 14:14:50 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-222eec098472a452be3976115f6616c6b639350d1574e024ba8e3b1bbb048fe1 2013-07-09 11:24:04 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-223d64d2f1c376a27589caf1bfaa25b54c139dc698498716a89c9e3c94147e13 2013-07-09 15:46:28 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-224f7f9ae3c64a611170b4886c7e9cd15474e03f5349fd6617e39586c2f82d97 2013-07-10 03:50:06 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-2262e1d037abd2ea0c597b489bcfb2148d59c29adcbc04d5e587e02aef064097 2013-07-09 18:34:20 ....A 177152 Virusshare.00073/Packed.Win32.Katusha.o-2287d7d3e4296949d4648d468bb6ef607a8c23f973990f1d0732dd97984a20a6 2013-07-09 20:37:08 ....A 193024 Virusshare.00073/Packed.Win32.Katusha.o-22b97ef77baa9fb2d63c99de0a969c0c2878d310965746169e79d41abee4eaeb 2013-07-09 12:20:28 ....A 178688 Virusshare.00073/Packed.Win32.Katusha.o-22cb7173e75059cf245096b66ef9e024462d2cb744021d739582a315ea099483 2013-07-09 23:32:28 ....A 262144 Virusshare.00073/Packed.Win32.Katusha.o-22dbc8c22a7c44f1740a10574ed6dfaf4f167c2f4e72621277a721156157f672 2013-07-09 21:57:28 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-230a6af05fe0a7e789ce74cb94e8ab7d4ff9d630f0e3f06d82cbf009172b64ea 2013-07-10 06:35:36 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-232a335be15931843fbc27ac7110793cbf4a4ed9d3581da424c2367d1985f01d 2013-07-09 19:15:00 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-233c9876ca54c05dd0cf46e4bf365bf3df26f3dd34c5eda79f784c13c22f9258 2013-07-10 04:38:04 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-235edd2547d4aa0b27104ba0ff84d0bc6b1ef2672b6d35bd57af9963bf06fcb0 2013-07-09 13:46:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-236453e2e66c91cfb95aaa50364eaf47600211d75a39035b56e512ce7e892fbe 2013-07-09 13:21:24 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-2365f36e030d9f70085926b89873669b0d8302bc48c6dac1038f15d8f2130bae 2013-07-10 06:33:00 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-236641753bbcb2ea1f135c5242729ffe64b076ff39ba676d971eefd835d76418 2013-07-10 07:16:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-239535928c7664dc04f2aefe06509d5527f646ab07e0ee7bb9f89e1fb0ae6b2c 2013-07-09 17:44:30 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-23d75006ac8d0860b6c02fb36009f50fed853cdaefd9eca5145bce779f8d975e 2013-07-09 19:53:54 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-23e3958c3859f10a8b2522c32cac35cd2ff5c0cb819aec8cf65fb04cf55bbbf7 2013-07-10 02:56:52 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-23eb44a65a6a0939dc1216bad0f26db67b2de1ad2fc533d095e6ad2762784f5c 2013-07-09 23:11:26 ....A 115616 Virusshare.00073/Packed.Win32.Katusha.o-23f223e5be03a69de99a3d7c98e77a6f6f9ff97b9514b77d160f6212f9be7428 2013-07-09 19:57:04 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-24213268c600ab1356b13b9664e8d526a8c9b32afdad25ae4de0509410baddc9 2013-07-10 08:24:06 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.o-243ab179133ee3c5665baf9df953fa36fc81b04236a0846ad6a3d8d4cbe0ee78 2013-07-09 18:50:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-24754564605c82b4b053577f736e8e9aa2b7cc315def6874ec559d9a010fdb31 2013-07-09 22:49:32 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-24953dd167c774c7dba8dfdf0789a107b534b46925f46cfc4d65563a514722a5 2013-07-10 02:11:36 ....A 39424 Virusshare.00073/Packed.Win32.Katusha.o-24fad455ad76fa6ce7a65b8031206ac6ddbc51920a95d899dc1ada54ce588771 2013-07-09 08:33:24 ....A 138240 Virusshare.00073/Packed.Win32.Katusha.o-25148704354d23d44cf33d303507ef4710e67c8bfa5d6726e00daa51564c56f5 2013-07-09 14:02:00 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-251549c2fcc1c6db1f8505c17e20976b4ebdb2b255e94e9de2126a7699311dbb 2013-07-09 09:04:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-25163fab3a03a1a5531037786dcc4f44cb5f05d0f4e83f6d7378b1e81c030a5c 2013-07-10 01:17:20 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-251c3dc1bbc256a92448a0d29c2eb060d23d3d2af45dd41f15e0c9643cd372e9 2013-07-09 06:21:04 ....A 262144 Virusshare.00073/Packed.Win32.Katusha.o-252f06d77ba66b4ea3389b50b542588dbf1bfb075bf5c539e866e26b471073b7 2013-07-09 08:58:50 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-2531cd33ee481a4e068ee27fee84f7c4d443c0147097832d4c7bd8e76b640afb 2013-07-09 06:56:58 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-2531db52b7a06ee6253977bf52190b2c1bfe95ba5a452800c9b01bb364ee3c41 2013-07-09 07:08:54 ....A 46592 Virusshare.00073/Packed.Win32.Katusha.o-253bf161e5fbebc434cedb01c89209a362de94d20bd23584565bd9bcde78170c 2013-07-09 08:25:04 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-253f6f60c2390bfb7645a80ecb60f2b2d292bfa4b8226d330e6f08ee11dd0a1d 2013-07-09 05:39:14 ....A 71680 Virusshare.00073/Packed.Win32.Katusha.o-2540a44678b3ad13f55a591645d6b24f092eabf4889147e37fbd8042d90ef440 2013-07-09 09:21:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-25495738a215435c83343b071d6d6a324f5e1cd5ae31d2a623f682e9cfa55dd3 2013-07-09 08:07:06 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-254d941cc5631f248d76dcc0bacd32660a9ff9d62a35b4278a6823907a8524e5 2013-07-09 15:50:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-2550caddde6e5ddf11a15fbce4f9535287b68c1b16aa24de2a46f67391bf076f 2013-07-09 21:03:24 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-2551f67b8fa6f8f167281a4297b41c9161e10649d79aba8551d6f6835349f5a1 2013-07-09 06:05:30 ....A 186880 Virusshare.00073/Packed.Win32.Katusha.o-2558652217c4e5d20dd96759cb74483f119efe133470308506bc8296d6a8ac43 2013-07-09 21:28:00 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-25643e95803d3b6c746a7a3a2b76d9c891b37a14d70e3283c91f8bde05d43720 2013-07-09 07:44:22 ....A 248320 Virusshare.00073/Packed.Win32.Katusha.o-257770a6f7e8b82e761057359fddba0c53763d2fef0a2cc15097be5c644bfc16 2013-07-09 10:41:50 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-257bcf918bce845c491052ae1c25cb7e229cc2e6b7239b8a7b60769166e4563a 2013-07-09 09:03:28 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-257c04f0d46d3a8bc9eafae46837e3a7edcbb5164588d2f8d0bbc9848f8a1fad 2013-07-09 21:30:38 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-257ef3dc5d7dde0bdd0a455bf11ae147d03d22b40911f7ba55c9b1e1a15fa6bf 2013-07-10 09:27:00 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-2591f83c8714c5a65e602d29ad4876a7a425062748cf6d5f0427c8b89dba6368 2013-07-09 08:45:06 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-2592c3ec83b37de1d2fc821ec6f427f11ea20f021a2f768dcc20bb3874b90ec3 2013-07-09 19:36:24 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-25980b2cd1e5f19689d878dcaa210594bbf962e733d5fa40f513322a516dbe04 2013-07-09 23:53:02 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-259c89aa2c6a1e9db3d4d306dae9757a546d74ca52be03357605cd0832f1ebec 2013-07-09 05:38:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-259ef1ab0678597c9aa12f5a067452296cbb76fe8530e791d923a81add8e7eab 2013-07-09 14:00:26 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-25a2144b706e4bfc2db8add1491632a776b4f9822477ff438c8156ed99f0c423 2013-07-09 05:25:48 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-25b184b48f5afc3bae66e081e3d3e6e3207d1f71c63c7ee9fdc89313c62f70c2 2013-07-09 09:52:10 ....A 217088 Virusshare.00073/Packed.Win32.Katusha.o-25c4d6e36fca01df85f5a498ac25dc46d968e73916e48bda1941092063d1750b 2013-07-09 09:51:02 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-25ceb6cf2265952125ced693505e8bca540db3789463a2312d2a25921829be49 2013-07-09 06:25:06 ....A 176128 Virusshare.00073/Packed.Win32.Katusha.o-25d50325d377df04381f903b970831eea4c59e1d35e72308b61e8c7f662a1e19 2013-07-09 15:38:48 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-25e8110408481f1b9f2576b88b9d97876cb9c0ac159d07e2df4c496f8e2831f8 2013-07-10 07:37:30 ....A 198144 Virusshare.00073/Packed.Win32.Katusha.o-25ee24440b3c1417403fad068ad24bc79cc378d3c329e9c4f9399aa4f0589a95 2013-07-09 10:33:22 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-25f31785643564128cf137a0f6737c9051aca2969967bff4c93b5621cc363729 2013-07-09 06:08:46 ....A 131072 Virusshare.00073/Packed.Win32.Katusha.o-25f6d80b62cfb03320caefcd514c11cd3300c063ad08e4ebb9f6e1458b53cc19 2013-07-09 07:19:10 ....A 242688 Virusshare.00073/Packed.Win32.Katusha.o-261360e6111d61659237d2cc78334a077917f2efded8b4407407dc4e9b634b04 2013-07-09 05:55:26 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-2616a6e59b7c5a097d830689e89b3e9d3464643810735dabf6edfdca05f77352 2013-07-09 06:45:42 ....A 421888 Virusshare.00073/Packed.Win32.Katusha.o-261a3df6afa4bd9633effd03f37e185a0331a6d50bb466a827e199e070cc8ab6 2013-07-09 08:25:34 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-261b91a4c264c8fb4a83fc6367a18f602f6395770cce6ab0478c1c9adf376799 2013-07-09 18:42:18 ....A 113664 Virusshare.00073/Packed.Win32.Katusha.o-261f88e7ef40ed5c05d4865b470424210a06be93604ca90e04303b6a50967ad4 2013-07-10 11:32:14 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-264d1e054a1ec7668986ac7d0fcdd75c5e5df4141542aee78130325b0ce6c798 2013-07-10 10:34:18 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-26722c60041507b54373ba224a7a78ec50026ca438850b38de075d207f9ac9f2 2013-07-10 11:59:32 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-26b0b801f1487fa270c7ac218f8bf584d7256e04e7de63641d063ed54212d8bb 2013-07-10 17:58:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-26b8e75890a71fbb65209e2241509f07729a878932f030f42a2d322139983880 2013-07-10 16:30:34 ....A 124416 Virusshare.00073/Packed.Win32.Katusha.o-26df4d1d8007879efc24174feaa5d48ac3c7212cdff968a5b069ada013511b29 2013-07-10 17:37:20 ....A 200704 Virusshare.00073/Packed.Win32.Katusha.o-2763c96cbc6afc77d64f5e38d81803e254c25204e0ae871f8fd268ff580f0715 2013-07-10 17:17:00 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-27679d9b151c5e5fa92bfe0aefb141e81280212253695fd26a7f44d070794268 2013-07-10 17:04:00 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-2771e36fa4fd888dfcf79f283515270152f29ccc41d4f6fa6b189eb26d4e527b 2013-07-10 13:46:58 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-277c4bcf2f0ca4c8fb0303082095dbc133e281fccda438ccdb3aae1825905bfd 2013-07-10 10:42:38 ....A 282624 Virusshare.00073/Packed.Win32.Katusha.o-279aa47fc21f8d0e31140bfd92b785f1472e5a87efaa0537c2740abbaac1953d 2013-07-10 15:45:04 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-27a82b06f320da05037b8c25e161a22f465165a44b6e153a3d015272be2b24e5 2013-07-10 15:44:56 ....A 239104 Virusshare.00073/Packed.Win32.Katusha.o-27f289f23a7508283cfb4f096c08a63398d30a8989d663968b4d03576498b2a1 2013-07-10 15:49:12 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-27f3603e3fe298f7ac2ad59476799beaba27b3124aaa92ffadf0b3a4d3954f42 2013-07-10 12:25:22 ....A 588288 Virusshare.00073/Packed.Win32.Katusha.o-2804130a3436e642016eda42221c59f52d22dc6ee45135611df088ae7e0322d2 2013-07-10 16:22:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-28067f36d55c1fe736971ca24536beaf4b305b2f6daf176769455bae9596595f 2013-07-10 14:10:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-280c6b2462a76ee4d112df411cc20296ce08b00c7ff6d46afee18caaddf37a98 2013-07-10 12:08:22 ....A 198144 Virusshare.00073/Packed.Win32.Katusha.o-28111a5c1fed4a67976aaa6bfac530381e36db380ab3e75bdd44ba308c74ea8d 2013-07-10 12:33:58 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-282dfe65642c924fcfa0dc766ad18344fe8ac9b7addaea2df2743a0a5d52ef04 2013-07-10 16:05:14 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.o-2839f3d83037d08311d2c3ef651cdc60f7b5e11589617f3db29cba05327af5c4 2013-07-10 13:20:10 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-286d10c6bbdbee6453c97f4c29bbce4970ae9c011cc74855f0a3083b23c7789a 2013-07-10 16:33:18 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-287453d2d2a35c30d9d53dcc2fd931b2f23c494b0ef121ba90bad71e951e7bd5 2013-07-10 10:30:56 ....A 217088 Virusshare.00073/Packed.Win32.Katusha.o-287d646dbfafdbb06b6a407277f8abfeac5a00286fa46da89cb5c52af6dd3c05 2013-07-10 11:13:04 ....A 262144 Virusshare.00073/Packed.Win32.Katusha.o-287e53969d2310420ded5a43e3fa41b82630f3091a860975bc305ec0d01f2e28 2013-07-10 15:59:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-289b7af80aab737684e530ba7e40dd7f795ea6fda34c9b94ce69b92a6b268db1 2013-07-10 18:07:38 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-28ab0f784916c3a9b8522b7ad930830cdf1ecff546cd4e70b3e044575653c7d4 2013-07-10 11:41:04 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-28b44066eb29c48e6ce0a22ed85f30441cef7f59266d3ad7c4a52a5ac417ea3d 2013-07-10 10:16:12 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-28d61fcd2980c0da1ccc0dddd12e0b59560866c45b9f3f5426e716c25d092a67 2013-07-10 15:44:34 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-28e1186d6afb6590f3007f98415531c0f334be513d93b3553e316b66aef41502 2013-07-09 18:13:38 ....A 986058 Virusshare.00073/Packed.Win32.Katusha.o-2b17b42767abc0739d07ae12375cb81f693ae70fa88116704f4cb76b2f086827 2013-07-08 12:23:12 ....A 175616 Virusshare.00073/Packed.Win32.Katusha.o-2fcccb701f75d8886da0a3e867608485fc1c577d8a2210c928306b152276abd6 2013-07-08 11:58:54 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-2fce3dc75624adf5d84adfa32a2d6f0e5168f3b38615473e5ae7cb0ba08b7205 2013-07-10 02:29:06 ....A 126464 Virusshare.00073/Packed.Win32.Katusha.o-3016bc8666bb3c71fb8dd132dbd1dc551a2a57be1efdd4ba3aa60fb2132290fb 2013-07-09 20:55:22 ....A 102400 Virusshare.00073/Packed.Win32.Katusha.o-302047b35c150911e3633381617375d2f56391578b8852646da67be07ab545bd 2013-07-10 06:27:18 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-30570804d3a1655419f01c92150ed08501f0af3a0a69e374d46475f63373cb2b 2013-07-09 12:31:06 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-30a3747ecdcfef333d25e96913abd75761cd40de431c58d8cc97ae4a23a5471d 2013-07-09 13:29:56 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-30d06e5826b7439d51a53feb97362787015bd2178acb8c62da0842ee824d982f 2013-07-09 14:13:40 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-313b5c8bc8bfaa3f375bf3cc581824332eee9aa666072a86ee3e1a09cfa9550c 2013-07-10 07:11:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-317ab7cabb5f2bb1fbf1e0694c6217a648b6ef1bfd829ca631b746d4d24f8022 2013-07-10 08:44:40 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-31a6d0896fba059ca583e0dd44bcb3dceffe46ef4854262af6bd921ab2935c41 2013-07-09 14:51:28 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-320379856327b00d95bf22190e2c6247d0ef6521a5778522d622e7482b02e124 2013-07-10 03:53:20 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-3203ff224860cfad0c07579850c1b446abd6ec1eff7dcacfce457ecb7c3b35b3 2013-07-09 19:35:56 ....A 124416 Virusshare.00073/Packed.Win32.Katusha.o-321aac8a53a12e0b062465a426e46d43ce54634c035209d5bd6f8eb2b3136bdc 2013-07-09 20:22:00 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3221b724b9be56eade9e97c4636a337aa1eef84e181c40c878d26ac248308e21 2013-07-10 07:58:08 ....A 133120 Virusshare.00073/Packed.Win32.Katusha.o-3225f684f8b97adf0ae07b16cce22761773eff341afb98f2b61951e805d23f38 2013-07-09 23:38:24 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-3229643f60b2b8304b730b9f6783e5722f7145c801c24bf480399237b170be0a 2013-07-09 15:47:40 ....A 133120 Virusshare.00073/Packed.Win32.Katusha.o-32365d871e0a308420b268efb5b3930adc2ca7a71ad1249c0ba104a70d267e9e 2013-07-10 03:57:32 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-324702ad4344479a0e8bab64bd366593d35d01bea28ea11c17db88f8928694ac 2013-07-10 07:43:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-3255200055b6be4999e38492005b37ade79d871b7c21fbff0cf4e5006468164c 2013-07-10 09:07:58 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-326056bfef6c7ad5eaf76655beb679f6bc5035d8175c4970598c32c565faf341 2013-07-09 21:46:42 ....A 217088 Virusshare.00073/Packed.Win32.Katusha.o-327e70c3e81989a2383d94302458521e0f0f767b40d3aa7233a86948e199abb7 2013-07-10 00:10:44 ....A 159744 Virusshare.00073/Packed.Win32.Katusha.o-328433aa5ace6b39ef27a5ff65472e01d70bcc31100fc03c9bd1d359e3a99a36 2013-07-09 14:22:06 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-32d165fd2d7585df776781aca6846d6c0d24eee628f1f3e7021b61cdddbf6d5b 2013-07-10 00:55:26 ....A 96768 Virusshare.00073/Packed.Win32.Katusha.o-32fe3b55f98a91388a857956a1fe72ac2b8a8178422a91e548fbe2f315ccb95c 2013-07-09 16:26:22 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-3300b2632f0a44bb326715e374c435778a0a818e595132ec580e0e5752b72f85 2013-07-10 04:45:50 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-335da42bb3f4b80ffaf2e72761b8f1b5553d87caf4d5eff33d418547d347535d 2013-07-10 09:24:58 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-335f75011191b5cef08c783f8c6aa353d5d72f0bb6aed3cff1df2c12e8fcfdce 2013-07-09 13:39:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-335fc4c495510f704e45e96a9d63e64d382ce852add83c86714b3268212ee4b1 2013-07-10 04:32:40 ....A 358912 Virusshare.00073/Packed.Win32.Katusha.o-33604219f487d8c209881ef1f1526c3b61859e7182805c984b5b226312e1eec0 2013-07-10 06:50:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-33a70e881a740d6b49cc7226e4b34592d3d2a53c25fd92cebbf725cb648b7663 2013-07-09 18:59:02 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.o-348b61c15ad13793243009dec6c3eafdc8f5070d4ebad9722c61d9f420feaf81 2013-07-10 03:26:34 ....A 182784 Virusshare.00073/Packed.Win32.Katusha.o-34d1e6ecc10ecc9f0d706d0164b1cc630a596237e92de66eae0afcabbe9c129c 2013-07-09 19:45:22 ....A 101376 Virusshare.00073/Packed.Win32.Katusha.o-35015f64412aec0b070d017686d6f6736c92f4dfaab1b334666d0ff24d17be67 2013-07-09 21:32:04 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-352e71a88b9378fd284af84315949a06c89d76f36692866015e802cb52fa7827 2013-07-09 22:38:44 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-353ecf860cee257df56a6610e8c8d1892571fbca71f9a6ddcd88c0cdf5cf4815 2013-07-09 21:20:52 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-354cf7bcaac47ec7e47e881c29264c74b69304d830116585ab6f0594fb0ad9ec 2013-07-10 09:15:46 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-354ec03c625e98e1ec33e21e07882ef942ffc47247f06097c68b57dd249f6e28 2013-07-09 09:44:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-35b04ce9116f612659a6b6fd70ed1c33f2e2a047590c4ead4047adf787df2ac8 2013-07-10 08:11:08 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-35b2bcb439c9cd26f9c0ebcf78ea0fb6d2cf9e4388440cc82ba0e18f955bf342 2013-07-09 19:42:18 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-35bc48895ddf4366720ee60a4acb6d2b8166ab52517419150b7a478fd3e581da 2013-07-09 08:21:58 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-35d1dce18eeba5c6702c790c30e670072f95922f3c4bb179fe84ef73b461f326 2013-07-09 09:17:22 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-35d6ea72e9f61c2a4df2e8887dc4d8ad814fba821b808fbc8fd76f5c71c61b7e 2013-07-09 19:43:02 ....A 432640 Virusshare.00073/Packed.Win32.Katusha.o-35e26cabcaa7d4813de746518920268d4c83e0945db100b13fffa0f259b6aec5 2013-07-09 09:49:24 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-35f2d4343a1a4e2642b3dc7e321f1e8c54f27a154c44af22b59df2f1a114f7d6 2013-07-09 05:21:30 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-35f573b1a89596ab2718e778f8d41bde8fb1dcf004d5f2406a17d0a1ff9ee9d1 2013-07-09 15:39:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-35fafb32e5ef32aba80091de60ffcc2e6f81faa561ef4dcb0d1bfccba9c10513 2013-07-09 07:37:00 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-3608c8767a652cb9fa4f920f7889eb7cf731d8aeb523ae51b1b3c6cf545a10de 2013-07-09 09:43:34 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-36090a791b6a29c14fb41e448ffcb4882ca0baa8495bfc5fc22cd2cc7905ce8c 2013-07-09 09:16:02 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-362863d51c3fa23e34e0f42b783af2878e94f9bc84d6d0ec638d6aea77bbeff1 2013-07-10 05:34:04 ....A 243712 Virusshare.00073/Packed.Win32.Katusha.o-36398213518a56c0445c7ede72904bbad92475e7b2fbb8978f20d6cbfaaaefd8 2013-07-09 09:57:38 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-363cbeaf02636df37335ff67c7083da6e2b033d4ff031a84fb072b80c92bdd7d 2013-07-09 09:17:24 ....A 303104 Virusshare.00073/Packed.Win32.Katusha.o-3643b079ad9adbc938971747d7ab45457e01e34c2aec1391e1171cba4d3360d0 2013-07-10 02:53:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3648893fddf75df158a666e09f92170fcd0b8ec15bd333a4fd78f86a2e6e82b3 2013-07-09 05:28:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3649b4d04c6e3da79f0efee99ee263ee6aed4b0743db5a2dcee80707afaea7c5 2013-07-09 08:28:14 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-364bb9d0343dd2c0b29c58c68aa76c89cdaa0810c53f3a95c8cb8cdd6fea1b1a 2013-07-09 13:58:48 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3651dd33e175dfb65bfb5ecf75df5dac97caebbf0c4fcde38b32ab82991648a9 2013-07-09 06:27:02 ....A 183808 Virusshare.00073/Packed.Win32.Katusha.o-36521898e646eb8179de063bc9757c7775517e7ddab3bc21a8e1329134b59222 2013-07-09 05:17:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3658581ad88a397adf1a9135af56fa37950449ab9941939f093ec0b9e60c9723 2013-07-09 22:50:12 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-365a103d1446f6c5754c45c5ba774fdb9845ecc28a762f9f398c3f0cea9d5abd 2013-07-09 05:30:56 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-367170ecec7296cdd718d87995ae9d8e62dfcce2e23dcd157baa422787f6c8fb 2013-07-09 10:26:04 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-367e51ac29d0b3d85ea2a1511646465a711c63c11c66ad47257c5abbb500f957 2013-07-09 09:06:46 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-367fb73dd2aea5c695e2f207c60a26a8450c4949a59482e94da6fd15cdeec1fd 2013-07-09 09:41:22 ....A 123392 Virusshare.00073/Packed.Win32.Katusha.o-36873d6d4571b9a2255e08db47909b087a415b854db4726b5cf73bcb6db55173 2013-07-09 09:37:00 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-368a6938031493547e4c43e543854c4e9b3046e183ec45a29bb1ed1d2a62a02c 2013-07-09 10:47:10 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-369a3178bf4a3ed66e92f39002701d8ea4071b55c3b33d0db21dbb268dc2c9e2 2013-07-09 10:05:16 ....A 185856 Virusshare.00073/Packed.Win32.Katusha.o-369ca5fb3293a3222cbb85061f72a70447d97df7336352447f0ad1b3fe283f60 2013-07-09 07:02:20 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-36a3ed06b733c47551fa470a6747dacdfdb86ef70ef0772326af1809e68bfbfd 2013-07-10 09:11:00 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-36a7afb29055d51c8b813070d76c5531dc9e5f2018edddb3a816841256a86b1b 2013-07-09 05:56:58 ....A 74752 Virusshare.00073/Packed.Win32.Katusha.o-36adf61222f1e01afde00cfb1904fdbcf5181dae1ad3aa9ad0133d71ff2b7dd5 2013-07-09 18:16:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-36b5b5ad0e72b502e300a41122ce00f248d5166d2c28ebb3d17cb5db45991417 2013-07-10 05:37:48 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-36b60b70193481ddead2d962c2d2342711bbc43e1382cb64760ed82679089ffd 2013-07-09 07:37:26 ....A 128512 Virusshare.00073/Packed.Win32.Katusha.o-36bcad6a0b56630c62267c10209ed19692370d68044b05d2da043d9cf038651b 2013-07-09 05:43:24 ....A 132096 Virusshare.00073/Packed.Win32.Katusha.o-36be98b0e4f5bb7c698c6efa14ad43297f102de56d0c78899ccd7ae1604b43f2 2013-07-09 05:22:32 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-36ceee633de21bc1c89a394877feb6de8063114e819ac51a59df45e00bbf7204 2013-07-09 12:36:34 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-36d3ed66b5d09f366b554e12181bf9e5cb51af5e57900a6435dcf67f7537e6f0 2013-07-09 19:41:34 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-36db9d56fa1017625359a263f1b6a77d536f86c90ebbda193cfc52a7e5adda5c 2013-07-09 06:17:20 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-36dbd59f6767fdfc314f8df0ca3bf7fb258d065b0846ef45f73efe6a106a2845 2013-07-09 08:24:40 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-36dd5ad24b0661a638cc2bbfd4254b61bc5a8f91b675f1661f78b27bf95c80a7 2013-07-09 09:27:00 ....A 135296 Virusshare.00073/Packed.Win32.Katusha.o-36eeb25c0e5d8af935936d5b78665c21581cc0e1d3587d6872bab15dcbcac18e 2013-07-10 16:03:24 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.o-37265bee6bd80fb3c08c57eb199bc71fe504d6a27cdad117c27af4a29bd5650d 2013-07-10 15:46:42 ....A 105984 Virusshare.00073/Packed.Win32.Katusha.o-3761f341741a092054845610e9cdc9bc3bed69e2cf489ce032a3cfd848371a4b 2013-07-10 17:01:14 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-37c63d5c610b8c9336edf8ebbec9d2d06ee84903515a27ea8212bb9a053d92a5 2013-07-10 10:25:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-37f702942510a2323ae38230d59b54ddd2bc1feb79346d12a49ecf6f9710a958 2013-07-10 10:07:18 ....A 303104 Virusshare.00073/Packed.Win32.Katusha.o-37f7ea7697beeadb2cf6327882adacf9256d6b8233f6cf5eab35295a314c2918 2013-07-10 16:17:38 ....A 99328 Virusshare.00073/Packed.Win32.Katusha.o-380ae8e4fe381314213a90786e98df87b63750672dc73655753dd35593403d92 2013-07-10 14:30:24 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-38173ef58437be221142eb3197a541205076ee33e1600e047c5dd8d4b00959f8 2013-07-10 12:04:12 ....A 194560 Virusshare.00073/Packed.Win32.Katusha.o-3829b4d6e4676ab03b05eae18745764cdbafb55214f341f35b6ee4ae56d0479a 2013-07-10 13:03:44 ....A 182272 Virusshare.00073/Packed.Win32.Katusha.o-38339b4d981dafd2deaa5a9379b4ec87a28aa2ad35f2e729649e1188511be11a 2013-07-10 10:30:52 ....A 200704 Virusshare.00073/Packed.Win32.Katusha.o-3850832ea64e3bdfd9ee646c3b5b7b77e5b0fc9952195d7c9be63106ed9adb13 2013-07-10 17:01:40 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-3857e955a4d33d994034ac8a5478a9c8d8c81b99c20bc92eca305330ebb9e6af 2013-07-10 10:42:52 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-385d8fcbc257abff929ba98d8d83a1e068e68ed8da797b8ccad9573439ef0530 2013-07-10 10:45:14 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-386eb48ec6d7284995cd3f27ca905b423c39168511e29755463998740800d5ef 2013-07-10 11:43:16 ....A 210432 Virusshare.00073/Packed.Win32.Katusha.o-38af720b8c5e8d16256ba739da3e11fbdb8f05b07e5861e76b1274b3e74f23f3 2013-07-10 18:01:56 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-38c2fc9d5e479de5ecd35f3211f5a807781675ddefc78a502e1bdda77a72a3dd 2013-07-10 10:22:38 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-38d5fdac46538cf9337fc991c91bf43ead99e437420a811408bedb7a0247ba47 2013-07-10 16:01:56 ....A 131584 Virusshare.00073/Packed.Win32.Katusha.o-38e5344607ba00ec939f25129e48826545dac16668d5e725bdc1dbf54d015dc2 2013-07-10 12:31:26 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-38f73a333faeb41f98f195aad29b16df6a0d1a5503be7fe63af46a304037e978 2013-07-10 12:02:10 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-390471f05425bcf14e0f87aee71a552f086fc2fb9800003826a2ba8ff1342e2d 2013-07-10 16:07:56 ....A 251392 Virusshare.00073/Packed.Win32.Katusha.o-39186c132875a77295c8d248cf3da258bad38e58a375394486a4e3bce529fb10 2013-07-10 15:27:20 ....A 143418 Virusshare.00073/Packed.Win32.Katusha.o-39349923830220a293c61f916b20ee58c39fc75e5c1ff1801a4d2df936154851 2013-07-10 16:27:00 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-3934d69f64a461e9a0d50f017621dfef963102730a42bcea0c58e608657d1791 2013-07-10 14:51:56 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-396b607ecaf1a7c4c32f9e54374f81fb673023255e3238cb357df53afaa6e269 2013-07-09 05:11:56 ....A 138752 Virusshare.00073/Packed.Win32.Katusha.o-3d73c4f3e7a50fe6405dbcd6ae522c51442d02a5f6792e6aa8c0b354cad061f8 2013-07-08 21:39:52 ....A 28160 Virusshare.00073/Packed.Win32.Katusha.o-3d7a5102c2c2a7bab66481fa7052db076b16e08575ba242054a2d031a500ce68 2013-07-08 22:33:28 ....A 232960 Virusshare.00073/Packed.Win32.Katusha.o-3d8767dcbec39d700d2306222d3c5397dc9c8964cf8e09adbb7c80256431525c 2013-07-08 22:39:50 ....A 158720 Virusshare.00073/Packed.Win32.Katusha.o-3d87d9fe34f30c31532ac1a9f22341650329425019da0b431440d86256dd31c6 2013-07-09 15:45:02 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-400fb33fa995c58061da9e8d0f0b83fabe72d598238b7003aae160c8fe4be24a 2013-07-10 00:49:02 ....A 562176 Virusshare.00073/Packed.Win32.Katusha.o-401f1217cbca44e9d8a88feeabf8c1132eadf42e6d657a906bf85fbc6b175264 2013-07-09 13:58:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-40522028fb77b2b5a9057f44139ecdbbcd39112b4230db2d6546c1363b471a55 2013-07-09 13:38:30 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-408549fc3f14378473c22f39e7d1f1845af7096ca5ce431e67fe479e90fa3349 2013-07-09 23:07:30 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-40c696097ba3ad857e1fe4cbedd493d7ba70b4da9b6d05d56d82574fd172787b 2013-07-09 19:17:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-40fbbdabb986dae92ea248a5d64612698ec69750bbf7219271abe97f282e1f30 2013-07-10 00:52:52 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-41186a0d574a7eb39c61fe4ddccf874f07f4f716ee8654534a6a9682371e06a8 2013-07-10 02:59:34 ....A 105984 Virusshare.00073/Packed.Win32.Katusha.o-4122a7f366d682bbcc60ae7096dc8b4333d3b7723a2bff4a4d7cc6b5e95470dd 2013-07-10 09:05:50 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-412dd4400202fee27e677670c9ad295571c3165cb28a3bb9f29f209b0b85d782 2013-07-10 01:34:58 ....A 196096 Virusshare.00073/Packed.Win32.Katusha.o-413a204257b04bd65dc88bf42f0990e39e699d112ed01005e149007638c156b9 2013-07-10 03:34:32 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-4172a58eb96e6927ba3e82d81e4aaeba2487a2ebbe7d64ca56a4676c00ebc057 2013-07-09 22:08:28 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-41cf94fc134ebe7f467ce9e7d49ce759747b33e5aab835850c04e2e0696eb997 2013-07-09 18:19:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-421502908ed8e69a35c32b259df369ce368c61bda3b8430e13f6aca715668af8 2013-07-10 06:24:26 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-4268d3f951f3fb664670c27649f73794498b24b7b7bdac9e58339a9237f9814e 2013-07-09 17:35:30 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-426993195b6aa0ef4b7820d1dd44ca6be8bb0bc76885166f5d474cdd3a7f0dc1 2013-07-09 06:51:46 ....A 100173 Virusshare.00073/Packed.Win32.Katusha.o-4270543e6506d128de335d84d00429ab2abc01649de04e475054b6f5f93ea5a9 2013-07-10 07:04:16 ....A 187904 Virusshare.00073/Packed.Win32.Katusha.o-4299c18be0223833a05edf68d5bfb788eb9a474902f8919ed1b2677b60901c82 2013-07-09 13:39:38 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-42d99fae52764bc006cfa8acfb51e17a785584996882f06ce64d2eaf755a3008 2013-07-10 01:36:58 ....A 115200 Virusshare.00073/Packed.Win32.Katusha.o-432be0eeba25faa9fa16ba3655f18b9108d8aa917a5301274add45008eb8732b 2013-07-09 12:58:00 ....A 52224 Virusshare.00073/Packed.Win32.Katusha.o-432f7d79486ef9d7a27561f50aa7850b828d93e77a319a8cad50446ccd72fcd4 2013-07-09 16:36:26 ....A 174080 Virusshare.00073/Packed.Win32.Katusha.o-4373c50503181c18b3c1f61d39342e890315e436c587426648f11080094f349c 2013-07-09 12:56:50 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-437ea83e3897b7e9d912857a85c7db47373073425b73964e70a68345b289f422 2013-07-10 00:54:22 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-43a9a8aeef96b3c78fd30ea20e449c87913e0c85b3173f6f267b751f02e705b1 2013-07-10 10:53:06 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-43c83e9f1744a0865fb8c1b1f8032fdc2574d4c0f74110d8a65c5a08d0c2ebe4 2013-07-09 19:09:50 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-43d3b65f249e2c59d2bc6b6e33ebee2b5221d9c968e57bab8ca05c050ac42630 2013-07-09 18:38:26 ....A 97228 Virusshare.00073/Packed.Win32.Katusha.o-43ecb73f48f953c7a3c06a531ec5431fe4ef6ef0c7e3cd3f6deba1f014384c75 2013-07-10 05:41:32 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-43fa67ca14b79bc752608d37b634fbac625d79149b3401dbf11c79030f2c2d82 2013-07-10 01:29:54 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-43fbd7e08e3d64387fe320c32973b03dd2afa964c97a2957e32a307cff631723 2013-07-09 17:24:52 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-440d40c316cbfcceb6d3ac07e6900204c14bb790c16b79ac078e1161fd311e72 2013-07-09 14:11:00 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-441e9688179e9b79244a18baa4cb78979c3124ccf99d6c5eafa631bdfc3b8665 2013-07-10 06:26:38 ....A 266752 Virusshare.00073/Packed.Win32.Katusha.o-444a5c9a9c2041004e4a3db9c99f3180cccb0e75069dcb975efea317979362cb 2013-07-09 23:06:40 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-445428a6fa8dc728982e111dfbf8fd988c9b4a6205807a7525eef02f7decdc28 2013-07-10 05:40:22 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-44a25119f664e815180c201134c40dbd58e7cbafc31b62e8155c455126c95608 2013-07-09 12:56:00 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-44a571308bcf2210c2e9f94025de87ab92ebd5b2f6eccfbd60ebb95bee143d0c 2013-07-10 04:44:38 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-44aacea4b3b3713678f89c079aa35fe1c7b9b65198bf9c5175419129878ae8c7 2013-07-09 17:07:14 ....A 247808 Virusshare.00073/Packed.Win32.Katusha.o-451a5415cbe04f3e3e827cd4c144f0d1296c9e9fb15963e688a29e931f0faa8b 2013-07-09 09:47:00 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-4523996c06fa26fb006ea996dd4d955e621892b89bfb1b3d9f1f5facdabf9945 2013-07-09 09:41:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-4528281c9a74ab80e9dd1d13bac4c7c635cee44f4b31d00e596a3ea65f49f914 2013-07-09 06:51:50 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-454b6413e87811a1193ff73a5f6622cee94366b66245a8bb705f7aec8bfc08c8 2013-07-09 09:18:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-454f1f0b48d41cc8eb1f5f54a44ad3ea1bf71d0909432bf415f47e1591cb4562 2013-07-09 08:15:56 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-455572ad61c24632b603084118ba39ec0cd3047b24bbad99b25c8fe554bf9acf 2013-07-09 06:07:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-4556529870b87fea46ccdb8c9aa121c97bd6a5013750a79c02803b7e3e547444 2013-07-10 04:44:44 ....A 212992 Virusshare.00073/Packed.Win32.Katusha.o-456144bc29547335159b7c259e867273926b906f4ede5e485714d1940ce6aef8 2013-07-09 07:15:20 ....A 230912 Virusshare.00073/Packed.Win32.Katusha.o-4564120377689e963ce7d644f6c083ad9ba2905b9506eae66f54a08b0223fcd5 2013-07-10 07:05:00 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-456993b6eae1da67f8ca0cdf72f54e1aaf87b2fd9db996084af98734055dfa78 2013-07-09 05:50:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-456c8b007d90b15f6f8a7d567d0c5c4bfd6ee1d185ecd0b744144578c9a8669b 2013-07-10 01:25:08 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-457df06ec24f84c01bc3926003649c740328c65f574fb892427664cef71d7df0 2013-07-10 00:13:12 ....A 35328 Virusshare.00073/Packed.Win32.Katusha.o-458e3c1118d239a446e943f4010d9792ffcb36ae34131867706a3fcd9873f7e3 2013-07-09 07:01:56 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.o-4594470163bc12b745a99825d791fd3b7d99ba3f162d94ceccdc9136d8537205 2013-07-09 10:52:52 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45946c75aa350ab3c5cfad63f15cb7102c178c6bb26d1be674615fdcc71698c7 2013-07-09 07:55:24 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-4595e45654dca44dc2d1f6b243145fed4383eb4302ba1a4a27985ac548ebbe3d 2013-07-09 10:18:48 ....A 111616 Virusshare.00073/Packed.Win32.Katusha.o-459710393356794e12707e25862d443f92035009d376f4219617746038957b86 2013-07-09 17:57:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45a6ad894733c68ab15d54a0e3cdb8f831510dc4d85b908f73722a47da41a39a 2013-07-09 11:37:28 ....A 95240 Virusshare.00073/Packed.Win32.Katusha.o-45b06930b31eecb512538e94cc9a7194bd1e5b782a518fd09c71984ed98ac9a0 2013-07-09 05:14:12 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45bad91ccc48e4b6d0e9f7b0dba8e86f07acedf7f8cd653c3ac47b5d5b673fdc 2013-07-09 09:28:18 ....A 15248 Virusshare.00073/Packed.Win32.Katusha.o-45bb4fd206ce5cbf5cd7661b1221f846f77b2ed39968575980a48eae19e52870 2013-07-09 06:55:14 ....A 155648 Virusshare.00073/Packed.Win32.Katusha.o-45c24c4ca0a65a73bc5075f01f8a301f568c637b03fb85009f65c9fe9abb9c4d 2013-07-09 08:06:30 ....A 127606 Virusshare.00073/Packed.Win32.Katusha.o-45cdc0f0ffaa2419aca514f5e4f974495e3454f17e1ec36b787567d126161f0a 2013-07-09 08:31:06 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45d48ae38cdb511bbf99aa8027545bb881c376e11d808ac6f3dda920d6d8aa8c 2013-07-09 05:12:50 ....A 200704 Virusshare.00073/Packed.Win32.Katusha.o-45dc4347495934192a877c4f4138b49fdea967eede7059b93f4bf998ea60815d 2013-07-09 06:51:54 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-45dd539eb2f1374e447f973059c34698d440ef822236ed1d63f469b533f36d37 2013-07-09 06:23:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45e37c47e669cc53dd97f5ff8c880a80686b1e92a8ab3cc6693a45c206691fb3 2013-07-09 07:01:38 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-45ee715545bc6e1bd4084d3bad20eb56f34b6da8a549a443f99ca8fdc20ebcc0 2013-07-09 07:32:52 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-45f0a24bf22e1fb7887dbc976eedcfa37ba51f10277a0fe1e420813992788068 2013-07-09 22:01:54 ....A 172032 Virusshare.00073/Packed.Win32.Katusha.o-45f0affb8b68d5892adc3fcdaba580ae830d7ed6f7c0ed548e80fd46c6509b64 2013-07-09 07:57:52 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-45f5158953d47b4fd2f7d1695e7ae8f9d112377cc440608445cc3f62da73480d 2013-07-09 06:10:40 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-45f950c5f2fedc2e60d70bd3e12fc3722e89c4dfbcd12277ebe1397e592b95c8 2013-07-09 09:31:12 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45fa389b490e2ecbb596ee652c4eb8ae422018a459d98e27725372126cfa6c4d 2013-07-09 10:01:12 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-45fd6d9e8b1189fdeaa7bb09937a6a24ea48d5aaf8e19453b7702b17dff88fef 2013-07-10 06:55:56 ....A 214016 Virusshare.00073/Packed.Win32.Katusha.o-460156b35a69520fa5b0609337a27a189dca7c509a305786d60d6ae7fe1e689e 2013-07-09 06:15:30 ....A 95240 Virusshare.00073/Packed.Win32.Katusha.o-4601abb9f06d76005b27b261ba35132760a682e824544074beceee61ffed8044 2013-07-09 05:44:00 ....A 106496 Virusshare.00073/Packed.Win32.Katusha.o-460bd328358374b04628b265f260deebe25e27c62e4e1e5b1155f0270576d779 2013-07-09 21:37:40 ....A 155661 Virusshare.00073/Packed.Win32.Katusha.o-460e2a9d78c09c08df73da35c8c2067a9f383043244319c51935b7f6e19b738b 2013-07-10 13:10:48 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-4620194c46ea682e4a76205c4e10565aa7d6f6e4270d879967eae15a09ca1371 2013-07-10 12:54:30 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-4654bbed1e9374968d8b067dd1d558e593280f1248688d8991f7d5e9d18e8f1e 2013-07-10 14:38:40 ....A 151040 Virusshare.00073/Packed.Win32.Katusha.o-466471c00f640c0496762bbe6ff326966a17d542fa5e5804104f313bdffc124e 2013-07-10 14:03:04 ....A 286720 Virusshare.00073/Packed.Win32.Katusha.o-467363edcc5715f2f1d2d5bfce1f53737f12256d1079b3878ac99fc9b9f62707 2013-07-10 16:15:54 ....A 247808 Virusshare.00073/Packed.Win32.Katusha.o-4682b83fcfaf244b3f5ef4516201fba9b18482080d92d097cdfb846f8d43f131 2013-07-10 15:45:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-468717ba3bf4283e4d3621550f1e54617716064d1142e2a5ae74a96bd6647ae8 2013-07-10 14:23:28 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-468c34d9da1cf64e1d02e5c7cee1fefeea7b0468c5ead5d525aec573812294d1 2013-07-10 15:44:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-469bb3124d2ce856732c8000a6d367779b5b9de75c4ecf0674dc62c2a35eca92 2013-07-10 15:32:06 ....A 258048 Virusshare.00073/Packed.Win32.Katusha.o-46c6174967e698e7e7e2bf1d5ebf86d11c0b2c5f3c65fb7d3d5a02ae47d75cff 2013-07-10 10:12:42 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-46d1297eec6299fcd4bcb2cb79a5eb58384ffd4692fed1da9924961b32386aa0 2013-07-10 17:10:04 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-46ecdfede5d0df40e7d798f49327384c59d7593167d9c97c144eea7903c48f71 2013-07-10 10:16:58 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-46f5bff39696d2709ae9c25cf6406e31a311334374c050549bd9632974d21b4d 2013-07-10 17:47:08 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-46ff997d897c29767d1e765111a7ff2924f34eef322e7db8d10c91a1b3b9c8f6 2013-07-10 16:16:06 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-4748152d3a698d454d240ce554b4b2965b876b58867d492bb07e5d4318f4325d 2013-07-10 13:36:32 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-476f54bf9dd518b8a2d85a04747a545962407a618a096baf9036c61d9d47f746 2013-07-10 10:13:12 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-4772b27982af801c19f922d7a7ba38377bf9a1140bc7ae6233d954a8477b5683 2013-07-10 17:21:46 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-47ba64e79486d9270771f6c1eff3800cf200ffcd64fdfd283a17cec824b45340 2013-07-10 13:05:40 ....A 307200 Virusshare.00073/Packed.Win32.Katusha.o-47e7ca9c85be9abd7efc5d02e320143696bfc1f02505508a3efee0a1e0d58a72 2013-07-10 16:22:48 ....A 35328 Virusshare.00073/Packed.Win32.Katusha.o-47e8602f737d5eeb59f369b21a44218e7b285394c2ceea6d99a064d88efabab4 2013-07-10 11:38:00 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-47fef8f3804503f1e9fa8bca3e72227125cf4f890169d368210fb50d3651adbe 2013-07-10 16:17:52 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-4806099aab9923fd160d7fd589a67260a6f51e44235786d2571cbb05608b8db3 2013-07-10 16:13:08 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-480c98c78c309d99854c044fc04d8166d143fae922188b6226f0aac1862080b9 2013-07-10 12:19:18 ....A 212992 Virusshare.00073/Packed.Win32.Katusha.o-4843d3f42529aa9ab722db1270e3de1e335862f8034c5101969126b4dbd0f43b 2013-07-10 14:11:06 ....A 120832 Virusshare.00073/Packed.Win32.Katusha.o-4854ba57e5c944139a1a320c42f1e066fac8121ebcb779b56b3089b253b9edbc 2013-07-10 13:42:42 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-48639e7107af7335bdad3eb66d3e4ea709ade85e76d734fbe54af498ae00d196 2013-07-10 16:20:04 ....A 339968 Virusshare.00073/Packed.Win32.Katusha.o-487de65fb1924bf4317801487ad8d3254d27b566636ff32028470229d4e003c4 2013-07-10 11:21:28 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-488a65a02c42821a822e678cd30a6539775b7826d4274e605dc4fc7c82af76eb 2013-07-10 18:04:14 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-488c40899da89501240ee424b39e91e0d1fb9f4a64cd1ef6177cf37e2ee3e35a 2013-07-08 14:40:30 ....A 177152 Virusshare.00073/Packed.Win32.Katusha.o-49d936fed35e0a19822ae975da124df7693085ed8829bebfcdcf70fc0deefe52 2013-07-08 10:56:20 ....A 218112 Virusshare.00073/Packed.Win32.Katusha.o-4e101382c208c720f356b8a7eee8d4b8b24866196553b4dc688bd199e13d9504 2013-07-08 11:47:04 ....A 36864 Virusshare.00073/Packed.Win32.Katusha.o-4e1aecf77f581216135de4de432f2a9480269f8e70fe9dcc855f4c62a03f7ad5 2013-07-08 14:16:02 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-4e2c74910e0b190bf9ffa3888d88c9206372e0e873e5c69733b81ca81baac0e1 2013-07-08 23:08:40 ....A 107520 Virusshare.00073/Packed.Win32.Katusha.o-4e493c21bbe02ff1e2f18d1e2794d9a4ae46ddc5bc17d93c7cf6432e2ceb9bc3 2013-07-08 20:41:38 ....A 107296 Virusshare.00073/Packed.Win32.Katusha.o-4e721dcad76386d5bb99be01fd862d6c04e9bf108d0241fe89ed8c643d61dd35 2013-07-09 09:43:34 ....A 195072 Virusshare.00073/Packed.Win32.Katusha.o-4fa0ccfc9edb878826344e7bd361312dd571d11b1a5eadf6d84615d6ad1a4cac 2013-07-10 06:31:48 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-50d5abac1bac514c649eef96c3e5b4ab4f1f66995d03b665b002afb8807b0c99 2013-07-10 06:17:26 ....A 186387 Virusshare.00073/Packed.Win32.Katusha.o-51030ba4aa6a474b39340306e872f3c821f9d9e2edc99b227e384648fe453ddd 2013-07-10 05:57:02 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-512e3aa41e8405ef116499e181c0aea87407453cf28da33c55fa4d562f36a71d 2013-07-09 15:45:52 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.o-513ba395cb9d5e5d7270efe2ecd09227effa7b83394d36b0070267d7441b86cd 2013-07-09 18:37:58 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-513cb8539cd7871f294cf7daaf242923a18c614477cbef20632aeb3350e11d49 2013-07-09 21:58:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-5144327d3240f47215a0b8eff985cfbb82daddb1630ff59a1253abc341da5019 2013-07-09 11:29:36 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-51a1edabfd2700e91e94118f9ba5006e7b5356d00d4dd6a1955a4bd2d05c36ff 2013-07-09 14:03:04 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-51af02de6b6af37692ceae80e8ec9384edae0b80f2ab6e9a9181ae1b021c99b7 2013-07-09 21:45:50 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-51b62168aeef99e8ca1a3757e3f9aadf5f0ce1d75136da7b478d82cdaf8c9fb1 2013-07-09 11:22:36 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-51dc73f8ff5a752d52248861e3b95d1290fafcfa57d8ba53d888ef9a4a6976fd 2013-07-09 21:32:58 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-51e88ad1aa994a298c59e783f0f53d6f8c3fd54efd3adcd312aa05f1669e15cf 2013-07-09 14:42:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-52287f29317af3b1f3fd6b23bbae2a8e16060085189a835efd7e83a3b858c738 2013-07-09 22:00:20 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-52297a126df3bf34f9c6d33a78e1ab6717603e7382dce2de73328e6c1cf4b242 2013-07-10 02:46:34 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-522d3f67f644b28d3df14d2e993c817aeb5bafa527d7855131ba7966b564b25f 2013-07-09 19:25:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-522fbdebf4892047a9467ab89224efc3a01a8ed091541c5fd53410f33e4e14fc 2013-07-10 06:25:00 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-52567b46ac62ac030966bf9c9b93fb28cb83ce5a779cc6b500252326cb6df743 2013-07-09 11:04:44 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-5272620718c520e570a4400fb6d1f592be197df54758f0096269133055e2e6e2 2013-07-10 01:12:42 ....A 307200 Virusshare.00073/Packed.Win32.Katusha.o-52d5cd02f4b8bddc1667b6adaae4f032a96cc3eaf8c3e7d77da41cf58c649bea 2013-07-09 14:13:50 ....A 162816 Virusshare.00073/Packed.Win32.Katusha.o-52e828fbd4b860a437eda5b46c18bbb569a77ffe17ba90485bba71475d81d525 2013-07-10 04:10:34 ....A 18432 Virusshare.00073/Packed.Win32.Katusha.o-53034296710ec74ccffc88d5a5dd342ca72351b747cf1e30091d4043b53ca2cc 2013-07-09 22:01:24 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-5317a20ba35728fc2cc75d09ba856760e9c516e47bc668a62d735ada8da6fb4d 2013-07-09 17:44:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-533c2b6ed7735f5e382732890f69f1d2017dbe00c5db28dea848d17724077a63 2013-07-10 04:43:38 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-53416a533cba4868259724142a6e3b003a4750043f141a5c5ad2b248f1c7f9f4 2013-07-09 12:02:10 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-534878b753c91871db52890a0714380aba3872a21fa333043f27131c945d8be3 2013-07-09 11:22:54 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-53ae0f8d8c89512dab656c94db6676a6daae7326275d51c8de0289e4d51de1f2 2013-07-09 10:58:38 ....A 288768 Virusshare.00073/Packed.Win32.Katusha.o-53cf36a92a86d3cf9ca10b3baaed5d13479e8c32071c7050b107d9fde344533b 2013-07-10 06:42:00 ....A 1521152 Virusshare.00073/Packed.Win32.Katusha.o-53edc4413aa7256375bff4555969d8fb9ccee27e274a6fa8958c6d2110cc4963 2013-07-10 06:21:56 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-53f6a42099561cec0a249385b6eb38a02d1bad4bceea8f445d1d40d3e9e316b7 2013-07-10 07:13:50 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-54067c3f52022bf07d736a37b2b3af6a362928eade8cbf1411ee36903a53058b 2013-07-09 15:19:24 ....A 237568 Virusshare.00073/Packed.Win32.Katusha.o-54110024d8bd0513f5ea17f78b4e96295c15de3f29bfbef2eb2f60cfb6814333 2013-07-09 14:01:16 ....A 135288 Virusshare.00073/Packed.Win32.Katusha.o-541438b5a5f9c6b7b6cb57c77aaa93f607e4648ddc250d95b811d9117434b364 2013-07-09 22:20:34 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-5451189ed0e547497745f53e67785fb261a51da104a8bb0ad4ba1d0c13027174 2013-07-09 17:48:12 ....A 406016 Virusshare.00073/Packed.Win32.Katusha.o-5477240d3cead49d0f420a4e897b8097c25fb01ad03f5eaf60904f9be173aeef 2013-07-10 09:26:42 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-54c460c9287e6022a9c60e2c4955921a30991b7b2beebd9f0d199394102dff23 2013-07-09 19:30:12 ....A 193024 Virusshare.00073/Packed.Win32.Katusha.o-54e4c3c825af7d311ee91e56903ce7f9018358a5ade0ae7004cdbeab4bda58bd 2013-07-09 11:11:14 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-55292f1a959969283f3dd5d44190ce9428ca143daa69cdc1e70c285d3bb55ca4 2013-07-09 09:18:20 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-55478da7d4f0f63b099a7cc18ae01dd9ae7cb2bdc625e1dcc0e1afc44f2c10d4 2013-07-09 09:13:48 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-55519fc1e680102853aa3e061296e5910613a4a58e1748fa0bf861ccde7cdd12 2013-07-09 09:29:34 ....A 110592 Virusshare.00073/Packed.Win32.Katusha.o-55630ae0383f58ef954ee15331e979f037a807e64219b6916975c3a5f5caea91 2013-07-09 06:20:14 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-556d56a7250852717f5728148e0517e99df4792a37e819c845bfd7ea5d2c1826 2013-07-09 06:26:52 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-556e9d66e6a5ccb0777141c1191ed760afbeb4e83cdfbf5a3f0dadff1bc1093d 2013-07-09 10:22:52 ....A 793600 Virusshare.00073/Packed.Win32.Katusha.o-5579cd54fead510753d6df52ef23f0a8cbd7f8f42cc96d17207a63f665bc4028 2013-07-09 07:42:42 ....A 80384 Virusshare.00073/Packed.Win32.Katusha.o-557bafb388158744b01d94d32ee210940a9ecda04a9d6bcea5efa5adc7b788b0 2013-07-09 10:46:36 ....A 51712 Virusshare.00073/Packed.Win32.Katusha.o-557f4c902f82d0e1f1cea025c1ef141fcb89cfe7752e96bf13a7453cfd9c337b 2013-07-10 02:27:12 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-55843e41a7ce664a258b1e5f7f52756551d6ad3d0236b74cdcdbe859d62c78c8 2013-07-09 05:22:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-558877a5e7b392ace9708b19535a100db172e9397d6b70a03a7f153484ac1988 2013-07-09 10:53:38 ....A 631024 Virusshare.00073/Packed.Win32.Katusha.o-558fadde81fe9816c9eaa067e2d524ae27f94c8a93eb664effd4ba9b0e206137 2013-07-09 07:14:54 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-55919e98956760f0e89186b91ebace799cac589c5b89115e9db7d384659aa479 2013-07-09 06:46:10 ....A 230912 Virusshare.00073/Packed.Win32.Katusha.o-55931b165495893b4d7613270127078841983c0c26d5527d78dcf7ff6818ab77 2013-07-10 02:13:34 ....A 177152 Virusshare.00073/Packed.Win32.Katusha.o-559a697a7b993eb9cb333cd7cbafab72c239fc97b002567e94a706969cab316d 2013-07-10 07:32:44 ....A 586752 Virusshare.00073/Packed.Win32.Katusha.o-55a75ffc1d0606ec1a02ce59d936cf62bec197c7720e1929b499c14cf425d967 2013-07-09 06:27:22 ....A 71581 Virusshare.00073/Packed.Win32.Katusha.o-55b89c840ae4425d3a7ffa690b087cd9362ec99ebfbb51585cb3e76c06045ce1 2013-07-10 10:53:28 ....A 299520 Virusshare.00073/Packed.Win32.Katusha.o-55bb4870100419b01bf909fb69c066f82f62411796c83663875f6032d2c26fa5 2013-07-10 02:14:40 ....A 180736 Virusshare.00073/Packed.Win32.Katusha.o-55c3e4fd4116d2ee5f246ac451632deff5f18caac4a40080c590fbbd356266c3 2013-07-09 08:58:16 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-55c599c5ea8500463b70949228cf1be1bc82dd93b4295612f210589c4d218674 2013-07-09 08:42:06 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-55cf8d11ee153c738d810848b75e24549b48e6c68cdee952e584c25ddbc2887d 2013-07-09 08:03:40 ....A 363520 Virusshare.00073/Packed.Win32.Katusha.o-55d52ec3665dc0d75c451b0fbdb91fb89a02ce795711d6a7378f9256b3753519 2013-07-09 08:51:02 ....A 296448 Virusshare.00073/Packed.Win32.Katusha.o-55d5dfc5b2a7388c06207245b7019612f393ccb483f6fd8a39aeb99e3188bc98 2013-07-09 06:34:08 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-55f151af9dd34be8754f4fea868abae8ce99b879df534c02bdf894cf4c493f07 2013-07-09 09:22:48 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-55f45da5bdd8404f90ab0159a899dd54e6d0dc63e009102c7a22ea4275053e1b 2013-07-09 07:39:54 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-560442e946b48e8d83bd61b323aecee916ca78a19d86c3062871e72b9486046e 2013-07-09 10:01:50 ....A 124416 Virusshare.00073/Packed.Win32.Katusha.o-5609164ed8a2bf21957dc3b35954ddacc44ce9c2ca30acfe3281749e9d0d761d 2013-07-09 07:57:16 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-561e111b00594017a76d135d7b9f771b4dbd078b1fcb169f4a2e95711a9ca212 2013-07-09 09:15:30 ....A 172032 Virusshare.00073/Packed.Win32.Katusha.o-562119f86a9620e7452e25b3cb8f1770e42ee3f488e02073a2b51b3e98e05ea6 2013-07-09 09:18:30 ....A 648704 Virusshare.00073/Packed.Win32.Katusha.o-562a5aedd53f4ee5ecdbc39032467f77ee70459953d3a2e25dd1dcd89dd78373 2013-07-09 09:52:32 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-562b4df6d72073373d64c49091607486af894eac5f8899681ab10f92001d900b 2013-07-09 05:25:58 ....A 212992 Virusshare.00073/Packed.Win32.Katusha.o-562d6bffde3dabbd832d77f0661167bfee4abdd28c03ff21843877a7fca377bd 2013-07-09 09:50:46 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-562deecb5adc264d41e0a1d0a563fb9dc5bf67475965754d7d07cf99618f57c4 2013-07-09 09:37:24 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-5631a4d94f35250f4ced0983e0fe1bc54f666b7e98409578def0a9c8b258a3bb 2013-07-09 05:45:20 ....A 138240 Virusshare.00073/Packed.Win32.Katusha.o-5645c76e22c643535886304ffa1a8e2ca0e1589ffc767ab0fc725cf3801a8414 2013-07-09 05:16:34 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-565e488f7f09e2063d329e074275c675ce09b6654cb750d8728738ba2e566f2f 2013-07-09 08:39:48 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.o-5660d11a69f09fba989615609dd6011b0ed8c44ccc8cfe23429e085474c1c0d2 2013-07-10 04:10:26 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-5669b96dc4ad8f175630a6eb3c2d86aebf1876f205b83dfb491880308360b870 2013-07-09 15:46:08 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-5669ef7856130281272b0591179eea0618af1ef9e5ed5f5c3ce022d9a515e038 2013-07-09 19:36:28 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-566dba3c80aa447994a108471a354a3385ca66608a1a2e7630a74084249ba501 2013-07-10 11:29:34 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-567d2514ba60584450798fca77daf882897e0e911c9f9567fb9c7b1f7a2bdc44 2013-07-10 16:55:38 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-56c83574e5a40e903e9bce85f4d3bf611044b2429d5cc90fc9b3ecdab5a943ac 2013-07-10 10:36:02 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-56cb7693fb1aedc3b8aedd0a5fc7c6782b946995c8482b98acf013c2e617adb5 2013-07-10 11:26:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-56d4183206cc2c83b5d9f832be22d4fbb0b4a6bdc798179bf26e9ea5f89fa54c 2013-07-10 15:51:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-56ff3543bc66aad4903b46b8b60b36598a4bd5447866b131aa2df06407ac1617 2013-07-10 11:12:14 ....A 123392 Virusshare.00073/Packed.Win32.Katusha.o-570e733588aaf173116f3ed8eeb119d154b35c7fec2b5c79c58e8872abab3dbb 2013-07-10 13:06:02 ....A 56832 Virusshare.00073/Packed.Win32.Katusha.o-5716e1334fb4f024892df6f64a6a501d64fecf15b2c682c85bcf074ea9e4ba39 2013-07-10 14:12:38 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-57235099a9c8b91cd37245bec5bc0fcbe98297319d4f8b7bbc77f278e1944235 2013-07-10 13:54:40 ....A 100352 Virusshare.00073/Packed.Win32.Katusha.o-57670851776a97a73eec09de07d283076d77ee325dda3d4efbabc253fa5d71dc 2013-07-10 13:04:32 ....A 194048 Virusshare.00073/Packed.Win32.Katusha.o-577e985f906cade065e347dc56cd9b41de778e8a54a882b98c9d2ff13aef3d57 2013-07-10 13:41:08 ....A 360448 Virusshare.00073/Packed.Win32.Katusha.o-579e6d14e4f47248d0c260e11fc022e5c1f98c446646adb712c73557a20327f4 2013-07-10 11:01:00 ....A 110592 Virusshare.00073/Packed.Win32.Katusha.o-57a169b6fba0a4549cdac47ea07d81bddd49c05027338f4ec167171638b2945f 2013-07-10 10:31:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-57a7f2cac72f2f158f7af3a21e2729c1afd29d9eb5ebed4a2297eae065ff030d 2013-07-10 10:35:40 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-57aa50c655e051aea3bbceebc9c77236319546d5001e428fa76a817e1b911df2 2013-07-10 11:40:50 ....A 230777 Virusshare.00073/Packed.Win32.Katusha.o-57c2c053739ae474f5f8e7c8577a6819d81c7b6d784d34076b4d17b92c1661a3 2013-07-10 12:01:52 ....A 247808 Virusshare.00073/Packed.Win32.Katusha.o-57d442e1cbcc2a52e6d36a1faf4ddb63ed93c3399c73186b5a7daebad54c10c9 2013-07-10 10:39:22 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-57f78ea11c81ce79f78a0c4a71c79c776291cee0d05615824270ab4d9b4a9804 2013-07-10 14:27:00 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-584f8be346ba335c9c23d7fcfc7b8294b0bb6892c6d74801dbcd06ea6507d3db 2013-07-10 17:22:20 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-5854bdf9435f405826615433212963792cf176d12381595b538344183f1f1a1e 2013-07-10 12:53:02 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-585a3053fb344173c2fff2610b9636e5ac8f752c1f1d65a29cc2cbc940c783b3 2013-07-10 12:59:52 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-58624589d82f2a152a64cd2a7d5a3e4a089b9b7eb9fd5dd49a1c120f8d569ecc 2013-07-10 17:30:08 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-58691fa6eab25bf4e37059babb15afa534336384d9046c752279aaa23a174bca 2013-07-10 16:41:14 ....A 237568 Virusshare.00073/Packed.Win32.Katusha.o-586dc4341c57eafebbbb268e24e5568e87a4b612b67b2b2c2810de2d0ee2af92 2013-07-08 14:05:52 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-5f0ad2b03985f7af802f1e5a59fb1e639310d8558d5403db55168d05cbe3e894 2013-07-08 14:45:22 ....A 168960 Virusshare.00073/Packed.Win32.Katusha.o-5f1b70ddbeae6d34630cf8b483a8ab4170a8c3f35d4870db9e09981e043725c7 2013-07-08 19:16:22 ....A 23552 Virusshare.00073/Packed.Win32.Katusha.o-5f4db01ee632f191c5eafa8b9a2811f972de3b502f1c508b520dad42be0dda77 2013-07-10 02:12:22 ....A 118272 Virusshare.00073/Packed.Win32.Katusha.o-60279b3bf1dfb814305e805055c5d6896ccc557da040c632d3bb2c5c42958ece 2013-07-10 02:54:00 ....A 294688 Virusshare.00073/Packed.Win32.Katusha.o-606fac38bc319a44b13f59dde210f93b72ed9050f0cbb091a30ade0f0d22fbf6 2013-07-09 19:35:18 ....A 181760 Virusshare.00073/Packed.Win32.Katusha.o-609f880a4d4699a12515482f8430058a2e15505a5abc8bbd9caf10165d707956 2013-07-10 02:39:56 ....A 262144 Virusshare.00073/Packed.Win32.Katusha.o-60a693061887c74c30c34fa9d9e19c7e4afa3a04e07ddab1a8528cf5d00e0898 2013-07-10 07:54:06 ....A 19736 Virusshare.00073/Packed.Win32.Katusha.o-60c459816804f975298fa10d6fd43f48b0fe93facb56a5a9fcf181668d3cd7a5 2013-07-09 22:39:20 ....A 212992 Virusshare.00073/Packed.Win32.Katusha.o-61045b5add45745e6069c18816bdcbe5278f425f822954abe2df19990f26a7a8 2013-07-09 14:04:04 ....A 436224 Virusshare.00073/Packed.Win32.Katusha.o-61629b7a9062ca49e65b32aafc41be2efe4c1a13ba10e3fb75e71b229c755c47 2013-07-10 03:59:24 ....A 258048 Virusshare.00073/Packed.Win32.Katusha.o-61abc8e983a27a9cdb53469301aab46a418665bb3991f3ea875fb674a9f63648 2013-07-09 13:10:36 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-61b6a3ff40a3dbd546a78347f257782e24f0e66dcac19fd00dba4102d040b497 2013-07-10 02:25:44 ....A 132096 Virusshare.00073/Packed.Win32.Katusha.o-61ca6fae2d9336b2f345c1c78d28536711f19f579c3e314c951b57c8b65f6119 2013-07-10 05:42:00 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-61fee33fa253811465a6faf7e754614f1fafca05e250a6c7084857f184b23a6e 2013-07-09 15:55:54 ....A 194048 Virusshare.00073/Packed.Win32.Katusha.o-621754ebe281c6535ca94a43e3c52ab678c218ab7cf84eb4c2a207ef89cc9f7f 2013-07-10 00:38:18 ....A 122368 Virusshare.00073/Packed.Win32.Katusha.o-6218db420952c210b709514321103bd79ad1766372b56e05cbb8e80ff60a016b 2013-07-10 08:15:42 ....A 802816 Virusshare.00073/Packed.Win32.Katusha.o-624879770a3861c1aeed105287f499b2186d8fcf61255a05c21123abbc858d58 2013-07-09 18:13:18 ....A 184832 Virusshare.00073/Packed.Win32.Katusha.o-624d411b11cb7ef8d22a9e8b9c616e353124a7e8d2e7527a884ddd82cb6ee1ef 2013-07-09 12:50:08 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-6279f2bfc5f5335abeaad226b8b846f26d61d48f2ed43593f69f99d61a2da8ef 2013-07-09 13:41:34 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-62bee907e6bb672803c86b1e5952479b5af378ede6602387599c75d118f7ff4a 2013-07-09 17:31:06 ....A 185856 Virusshare.00073/Packed.Win32.Katusha.o-62c7ba1043690209b86dbb36beec1e14e2a617ac4b867ee88c8fd555bc8069e7 2013-07-09 21:04:46 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-62d18858cf0745289f48957b0303683caa9a0c700fad3635de2be361491fc27d 2013-07-09 18:15:06 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-62dc067514a88e149926da0ca9de40644436c03199217ef62964ce3d5d25df7e 2013-07-10 09:23:14 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-63350890ef0dd0e1575d7c6890eb94ef7eedc5d2f17e74cdb7d6ab1e70d4343a 2013-07-09 11:09:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-6341e30ebcb7f9932661113574c5bb38b54b1184cb8b90ff6319d7f1f17a6c38 2013-07-10 04:13:40 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-63622fdf02a14495ff9ccbbcc60a9d012b3f1262150e0f5450f2185c6b20a279 2013-07-09 17:02:50 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-63a829cd1f9e4b58154af924af09f3a078152bacb9b1e716b119f1a04aa842b7 2013-07-09 14:02:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-63d19a3959cec5ecd16a8852b8610021e401e61989d089a30d39facfc1dd32c2 2013-07-09 16:48:28 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.o-63dd77ccb364e9ce2e68f15fdfd48ee26bd99f77275f08093a9cfdf53b57a315 2013-07-10 09:28:10 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-6409c60b1532dd1a8fdc50b6f7e4a347b967794772fcf356b3e2b0811d7e06ea 2013-07-10 06:39:58 ....A 178688 Virusshare.00073/Packed.Win32.Katusha.o-641b1e7ebc5d244daffa162af3fb76e4da96f55171e2000e3ea1492c35a88203 2013-07-09 23:20:12 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-641e11dc8602262aa9fdcaa7d2975e48d7b3b19b9b46325cf731e26999f8b7f5 2013-07-10 15:16:54 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-6458b9cdadca854d1da0fa8705764d9624a4b511e3acf37bc6039c1015220b15 2013-07-10 15:15:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-646ab627e1b4072bd8730000043ee5ad456ccc402461f916e7b2dfadded1e92b 2013-07-10 17:02:46 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-64760bfdd0096cd332cdf8800680e190a4ce43b24478c926766d7336600cbea0 2013-07-10 15:40:26 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-647668bb06c4060595b2b4b6d19f44a0cc30eca08e5846d08e37769f97c5eb6b 2013-07-10 14:47:10 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-6480404bad04a4a0498418985abe46f75ecd8fbf84d962e8d6a79f52e15ae17f 2013-07-10 13:53:48 ....A 188416 Virusshare.00073/Packed.Win32.Katusha.o-64c0bb306ca15c70214794089d4317becb0636bb62b90025c436b1717e39f50d 2013-07-10 17:07:58 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-64e38a4a46010ab47aaff53a9b04350a8d91449b82d26a636a8ce9cae15fc100 2013-07-10 14:53:40 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-6548b589573a12032db0cd4489d3aea31bf0639f3ef87b004997c0e75eb6555a 2013-07-10 14:20:54 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-654b0ed79971c11121593cb1f4cc39c2d47eb8d48800e51a8713229fdc8b996b 2013-07-10 15:46:22 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-655795b347b19fc9a7b3975f4dba00f5943749a7e62a91f9d018fe9f211ecf6a 2013-07-10 12:06:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-6562c9b613dc1ccba16a73aebd4fa410243a28fc02a6c6c66dac96d8004668cf 2013-07-10 12:39:16 ....A 92672 Virusshare.00073/Packed.Win32.Katusha.o-65733fac99eaea131976be9b663445036e8647d27a11bf53ca395aa0ecf52f6f 2013-07-10 14:03:32 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-658a70bfb1a937ec590037d6cd56bd10dbf3cc3ef9b9f26520b65dbd7e5afbc8 2013-07-10 14:01:36 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-658cc0874523a5edc00b58d11f54c394de80b42294ec4446f1f290a3e8d16947 2013-07-10 16:00:20 ....A 196096 Virusshare.00073/Packed.Win32.Katusha.o-659568394f400ed8c30c6c2a50e0b1bbb125c8bd2cb2d3e0cefa3bff2dda3864 2013-07-10 12:32:22 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-6595b078ae47e9264e52e5b11cf2fd19cc65f10452b33a8ce8bbfd36adb02f85 2013-07-10 17:37:44 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-65f5e7a0511f400389fc9514c0d573357db8d225631a8e18b53a468ec2f52c67 2013-07-10 15:38:22 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-660137f0a90dbb67fafc6552d85519c36dd6e6c6f0e4e2b449c3e58d96fa64a1 2013-07-09 22:44:42 ....A 212992 Virusshare.00073/Packed.Win32.Katusha.o-706a12b53701044c45a503fc69ba8d74f8058a02349baf56e56c6924d69e5739 2013-07-10 10:55:28 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-706a6f02d21b74ceb6fc077da1a768d872b52128aee4558e697c83ba7ee0705c 2013-07-08 18:37:46 ....A 108544 Virusshare.00073/Packed.Win32.Katusha.o-70920b23bdde0deb65fedbac69e57d2fd5478d9b85a5c69603c3627d898afbef 2013-07-10 08:05:50 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-70b120e2a010aa9759389534d1c3b95c31d4aef68c1394529b3d89c28344abe1 2013-07-10 05:16:04 ....A 307712 Virusshare.00073/Packed.Win32.Katusha.o-70b61fa803478e16370672a1b7a43ae4d3f872d2d35a0adf87449a5c74b47de1 2013-07-09 21:54:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-70dd631b221d4ed06e689f7805563a4307a0e9d4c54c845871a57b962942cf4f 2013-07-10 07:38:38 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-713f8d0f7bcb44fb6d37207d1b8f5baa5e9798b67d5e1cbfe0c538dcbe670eaa 2013-07-10 00:58:48 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-718238b0f6fe4b577ae3cb199879deaf16461dc0925545a0612a694381b9eb85 2013-07-10 04:28:22 ....A 155631 Virusshare.00073/Packed.Win32.Katusha.o-7189429a95d88853af010849487d302ee009ecb31505618787e78998908dc6a3 2013-07-09 21:30:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-71debc72c83857528992be147397245ed762c4963c6d9b98d007696ae3718e7b 2013-07-10 07:07:04 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-71e32e49c12739a1bb571904900724a70196fc7abd47ef4a23801ca799d9d6b7 2013-07-09 19:40:40 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-71e369cb2bbe80128c16f09d72ad77f87494d138a19875fd0239fed43372e232 2013-07-10 02:31:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-729d5b9d3cd450411038940151e72c533c8d65ac12210a0f722f119c6acf56c7 2013-07-09 19:30:32 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-72bc61a57091802c70131f4f22463eaed929d61e3e9b753964caf4be87383a99 2013-07-09 11:07:24 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-72c586dae31003bd156566c441415f5b713e0548e854a5bb203ad2d1a4252788 2013-07-10 06:23:48 ....A 40829 Virusshare.00073/Packed.Win32.Katusha.o-72cae543677507ef87cb50f7281c3f19278be38bd9582cb245343a5d88a7b559 2013-07-10 08:23:16 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-72d62a6314fab09199d02fd720ca4197597bd98415acd5a7594b499a88cc953f 2013-07-10 12:44:44 ....A 133120 Virusshare.00073/Packed.Win32.Katusha.o-7312d26d2b88b187c0979f1b45adcbd5dffccf326c958b1549e6ef23c53fbe3a 2013-07-10 12:13:54 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-7318b58fbe4e0875fd34488a647a8794717bbe5a8f290d5f721c7335afadcc54 2013-07-10 16:21:30 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-733e2321b313efdc0c9d3c0a5e49b562b46c7b5bdd998a2d8da3ab6e544b3519 2013-07-10 11:36:48 ....A 279040 Virusshare.00073/Packed.Win32.Katusha.o-73424f322caed6299c8e7ee0b2a2f57f2df08420f2b11da1193015fc84fc03f5 2013-07-10 11:18:26 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-7364248d22cc1dcecb0d027341d5a9b5818af97f8982526b12e885dc497126cf 2013-07-10 15:26:04 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-737709c0a1beb05134b84d76dcee26ddf3df8dffdd4ef3755b47d6ef4d5b0615 2013-07-10 12:29:52 ....A 121856 Virusshare.00073/Packed.Win32.Katusha.o-737fef99ec1c6d1278a6a68619577b4644760c04a860d87bf308cb9f72096af6 2013-07-10 11:24:48 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-738fa116876c623c6a6d69af231e560d25c6fa0c2a5eed5b299b7700748064f6 2013-07-10 18:03:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-73b6c2763b09cefcb85fe01ef915bd8afe50d184a36a04ade5854606988ff637 2013-07-10 15:44:00 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-73cb65a79c9d3be903b24497260d77949be624eae8bfb83020b3ec7ef3fa5a64 2013-07-10 12:09:24 ....A 40829 Virusshare.00073/Packed.Win32.Katusha.o-73e605ffae8414123df42401b7cc4858400ccfc04404fc842473cdbf3219d2f9 2013-07-10 12:09:18 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-7428a7ad7310d7c389c48f945b2e5e8cbd08ac06f7d632fff8e7c816a57913ab 2013-07-10 11:21:08 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-745d09c502024401a4eaf4e9d98720c7b5bb494f67dc35cd293839d3b419f5e0 2013-07-10 17:05:06 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-7475c5ff2a653d6d80a22fd47390d92c126d6cb57f5024940db0e88549a5a746 2013-07-10 17:28:38 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-747e0aa36d2e14f1bd8d18721401a122180efb4053a4409d6185f22584db7dd8 2013-07-10 14:04:30 ....A 117760 Virusshare.00073/Packed.Win32.Katusha.o-74915027a9e830a7d059bed63975898a0047588b2939bcc2f861752f16d6a500 2013-07-10 11:17:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-74bd06fe8d2af5b62150f9a0a84a7c9e953279ea8e0461b2d81c5d8e4afc7738 2013-07-10 16:49:34 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-74cc8c49780b0cff54f559ef9430d5fe7cc7dc0383227b83cb7236eedc966616 2013-07-10 13:00:42 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-74d6394e488d5f78c5d12bb295572d16e75577777cd6a8c3df02362dc555c7eb 2013-07-10 11:58:04 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-74e547d60ac2dc6189fe59f7db1e5b55b7702f5c032b61a02b6393bd293bb7bf 2013-07-10 14:11:42 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-74ed1d9609b7eabe9dd1b14ca499f56363cc061106e0dcda565adb3185674b3a 2013-07-10 14:37:56 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-750ee4db615c32a1bdef40be7b9da3efcb0e62c75a7d9a301b88976a1e870577 2013-07-10 13:34:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-7512e65a9a68859848c429f42b9cf143cc4a93f4255038bbf46f8a671f19f80d 2013-07-10 12:59:32 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-752fd73fa1af624013ed67637e820240863d0f50b51944be75704f2f53f35021 2013-07-10 16:03:44 ....A 688640 Virusshare.00073/Packed.Win32.Katusha.o-753934ad048f2a2c6227d0fedb1776dbfc6ba164c7cc4a5ffbfa6f3e0f320b0e 2013-07-10 17:22:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-75415973add8b286f0416fd5ccffd3660a5a5657a0fdc2d72868804a3869693a 2013-07-10 17:02:06 ....A 143360 Virusshare.00073/Packed.Win32.Katusha.o-7566e096cc11eec588968a0da4cc401514c9a52a7d45ed5f803c140c6b1112fc 2013-07-10 05:51:44 ....A 173056 Virusshare.00073/Packed.Win32.Katusha.o-7c22ba0728aaff27e2c4ac10021e0a98c0497780bf8dbb969a674e1a525064d8 2013-07-10 03:05:32 ....A 185344 Virusshare.00073/Packed.Win32.Katusha.o-7dbf8ec27e13eca4526c77bffe50c75bcff5f2ff085721f39e0237793f966c2a 2013-07-08 15:02:22 ....A 373760 Virusshare.00073/Packed.Win32.Katusha.o-7e6fe69245e95e1ce14fb9be86231a8227f15fa17f13f1a71119e985e498be75 2013-07-08 17:17:26 ....A 8293144 Virusshare.00073/Packed.Win32.Katusha.o-7e8062f4e05225e9195b7c4cf4e896761340e2acf516a710954f03424c783fc9 2013-07-08 13:42:46 ....A 105472 Virusshare.00073/Packed.Win32.Katusha.o-7e928e9c21e7fba07bd8b5675f665a200ad2f190faa211015eeb682583614575 2013-07-09 02:39:50 ....A 167936 Virusshare.00073/Packed.Win32.Katusha.o-7eddcae071ba1eef61e719e49f4781ec08880485e97c449f660815a8ab5d5da7 2013-07-10 11:39:42 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-8016abc4d590817f66247a1a974fe7b4385da1c6c9946f37458e55903afa1c57 2013-07-10 11:18:24 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-801c79b88ae2e6f44c97596199a5e959ccb86a7e8c5d9cb5670e0a17b416605f 2013-07-10 16:14:34 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-80264d8ba5a834273574369e95ca9ca2de5ad300371035d01928b24d67431ff2 2013-07-10 13:23:24 ....A 133120 Virusshare.00073/Packed.Win32.Katusha.o-802901c1fda3fe7eaf40ee14150666eb1dc687d664d54b898416eef811366533 2013-07-10 13:18:24 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-803fb6561c061261c719d3644fd3a55426f6b1b6595cf60029fba413c367d117 2013-07-10 17:12:46 ....A 98304 Virusshare.00073/Packed.Win32.Katusha.o-804afc90e2162b480bec1cfeea91de483c2e5e4f790d1b40dc5542b20c94fe39 2013-07-10 16:22:46 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-804de54ae1631077041ad57efceedc5bc4026152d473e6d1a5b34a8c4939f1db 2013-07-10 15:37:40 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-808b1da108b08d5d305f474e21bf8d016f62ada1d304bcec3e95d753d8bccecc 2013-07-10 17:35:28 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-808c4426607c5894b9c9ce66d14d0d5b3e2336724a38a9bb8eefc5dbf85469c2 2013-07-10 16:58:54 ....A 74752 Virusshare.00073/Packed.Win32.Katusha.o-809fcc9e22e5445597165a425c050d0ece5b516bf37ccc3f9836b9cf1370086a 2013-07-10 11:28:28 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-80ac0e79a9584ef36ebefa0bd0859cff137364f83e4a2b21f6f8e82e13533657 2013-07-10 16:09:02 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-80b28109cc26e60315d253598fb0aa511421216fdfdbb7d7429eb0d4399ff302 2013-07-10 17:21:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-80d8739417300374cd013d7a4183b20abfd1d167b18417544a050e49e36f12bd 2013-07-10 11:33:54 ....A 253952 Virusshare.00073/Packed.Win32.Katusha.o-80e23640e74fbb82c4049f8641e15507265c17f5bbf6735966355f2ef2827e25 2013-07-10 13:09:16 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-80f90bfb2cae8532f1705d593ec52797beb6840e24103296485c0f8562af1649 2013-07-10 13:09:24 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-80fcd1ef567d4b782a53f88d7d44499ab269989bed8f033c2b293d143de708f0 2013-07-10 12:51:14 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-8111e1a8d6d2e22306e5d0f590ba7f7913f9a715b51db6a86746846fd995113f 2013-07-10 12:11:16 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-81ab3d68ad0d718d527a7c95b230f38aea4dad5eca18ceb7e627a30b2dd48818 2013-07-10 17:33:52 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-81acaecabd1a50bb76570018f8555180d0f933f53dee8a9651a8da914b0252eb 2013-07-10 16:30:14 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-81e1b7e687a1df8825fd78aeec1b1695b92be8e6142624728abf7f9ab0d2541c 2013-07-10 17:34:52 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-81ea4ac98478b4828510f1e79ef719b26973bdbb68a1127f40f76451428a127d 2013-07-10 15:41:40 ....A 49664 Virusshare.00073/Packed.Win32.Katusha.o-81f6b97f74808a5dafe2049a4fa8aa5f1dd463e0b8996276893c125840e8ee29 2013-07-10 14:58:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-820e012b536181f55570e2c38daf1d62ceafdfd6255a623e6cc3c82fd8d894ab 2013-07-10 15:00:18 ....A 252928 Virusshare.00073/Packed.Win32.Katusha.o-8231506646252a27fa7d5c9f88dddbbacd82c4e92c3e37c2b276370dfd5774cb 2013-07-09 08:06:58 ....A 168960 Virusshare.00073/Packed.Win32.Katusha.o-85e62f090c25b0b5e2ef90c5d6970a67d7b7290ea5e94bc489605db9b874cb71 2013-07-08 12:43:48 ....A 140288 Virusshare.00073/Packed.Win32.Katusha.o-8f9b5e50c0f7828605e708be29f04d92a9ab6746957f714b8d6204535885ad29 2013-07-08 15:25:40 ....A 2048 Virusshare.00073/Packed.Win32.Katusha.o-8fb81b9505d84e57f0ce6c085fc9193f9a32ae9c599705b5396afe7635e9b3fa 2013-07-08 16:58:36 ....A 151040 Virusshare.00073/Packed.Win32.Katusha.o-8fcf141f2019b693b363117a72aa91824b67022228b9c910da0442d68fae5e70 2013-07-08 22:00:40 ....A 1668539 Virusshare.00073/Packed.Win32.Katusha.o-8ff58eee82685163f72a77c335d4c5404baf28e74a03630c072cfd066948c37f 2013-07-08 22:05:44 ....A 92672 Virusshare.00073/Packed.Win32.Katusha.o-8ff6e72828863b1cdab422b15e8cf109ab3acefa4eef4a3f4957b74494fa50cf 2013-07-10 07:33:58 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-902479a518a41543b319fdf8b5cf1498592c2250e236ac4bca495ba49f40be24 2013-07-10 04:52:50 ....A 191488 Virusshare.00073/Packed.Win32.Katusha.o-908ddafe7c24d1bc96d5a6f4f6c41db5a2c09a9ae66866e9a360deb6948a17bc 2013-07-09 14:45:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-90be3245c22f6a0aa422d0fd5d35059b18e199bdb5e1d6be3296f08242297b36 2013-07-09 21:37:40 ....A 719872 Virusshare.00073/Packed.Win32.Katusha.o-90ca69428bff6783583ea037df0d75c4404ef0ef150299a571606502c339a0b0 2013-07-09 23:33:30 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-90ecbe0ac3e2cc0fd0f06e1c0109ba4eb07bb1c9e9eb1110cd123cd7995f036b 2013-07-09 17:19:28 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-911c32c54097f7c278e8117ff9ebf8fe7861ca54be9271f090a2b3cc36615419 2013-07-10 13:35:18 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-912e5d1432f514768e24e5892fc4ef7a3b6218e371c23af3f19b2aec0b4bf7ea 2013-07-09 13:33:06 ....A 105472 Virusshare.00073/Packed.Win32.Katusha.o-913e2efba4c1cbbfa700c5366af712f4eaed1bbe821a14da9e1d3791caa88655 2013-07-09 21:44:58 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-918fcdd251effacfd1cd1847fce69e47c6cc71b3a4b972d59786ae113ffed660 2013-07-10 01:40:16 ....A 230400 Virusshare.00073/Packed.Win32.Katusha.o-91bfee311425aefc45afd692f271b33712f9bad388887f087432002d05e9f632 2013-07-09 13:16:48 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-9204a8fe62fd0f0f136a509886aba6027d044ea0d54ed454a59c190414f3f011 2013-07-09 10:30:40 ....A 81920 Virusshare.00073/Packed.Win32.Katusha.o-9253b649883db52c1f9306dc46b2a78e755ddf4976d79127aedab271a546dca9 2013-07-09 22:35:40 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9261486e9479c3179619cf4c60be2e4bcd336d344abe64f1507be828ae8c6941 2013-07-10 07:24:24 ....A 33942 Virusshare.00073/Packed.Win32.Katusha.o-928ca1dfa05afef1c67e43c044d6d9c25e9f68bb366c8b67c0809bff7f7f37ea 2013-07-09 15:40:50 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-92aaa026f27924716fbf4d7157190649c134fbdf8d52c0c5861a40e1c0ab01ab 2013-07-09 23:47:48 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-92afbbaa03e0737781dcf9a9ff8d19598a774f7a3f32c191305163281dfa9ae0 2013-07-10 07:07:20 ....A 335872 Virusshare.00073/Packed.Win32.Katusha.o-92cecf81fc8cb3f8503e4b9b562b21216e70ff0b2f57bfaf05e240fa1bd39aef 2013-07-10 09:52:14 ....A 238592 Virusshare.00073/Packed.Win32.Katusha.o-92f5c042c5f5f5954360d9b994bf3ef4dd6041a05e5950578e78b8a4420fc522 2013-07-10 07:50:58 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-92f83fdc08560a1e676a51f07d5abdf0953a8d5855e460fdf43245aa629ca7ce 2013-07-09 12:27:20 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-92f9a65855c5048aa97c78be2ce8b81bb9fc62fc8199442df8116679f6a3ca5f 2013-07-09 12:15:52 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-93447d3f4fa83bcbe497b07b3299bbf99d5f0a7f808082787a095923eb066d25 2013-07-09 23:12:06 ....A 232448 Virusshare.00073/Packed.Win32.Katusha.o-934b15816b93e49d189a2e2d648de6593e9331a41d03daf9964a60f24d451255 2013-07-09 14:02:30 ....A 208896 Virusshare.00073/Packed.Win32.Katusha.o-93524aac4954d99fd1d2ae143652020541090ef00cf9583894feb37ad74f31d7 2013-07-09 11:06:18 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9358fe125da462ed93f18ebb1d61d52a2c0bac5b0c4e32c2780420acb9e16fbd 2013-07-10 05:45:04 ....A 243712 Virusshare.00073/Packed.Win32.Katusha.o-9372c1d998a14ab58d7b0db1d121ddbd5ef062295998ed94661fdb5409ed8860 2013-07-09 23:59:16 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-93826f78a32aabe582e649086a2e850c324aa0db928a52591311f624c9833ac8 2013-07-09 14:43:10 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-93a93fad1a80f892c58009b09568dd1ec03d5d52bc96bebe67b8abc569edd843 2013-07-09 20:40:28 ....A 221184 Virusshare.00073/Packed.Win32.Katusha.o-93a9cd509dc453912912cf0fd894bff4a9b5883aca38a1b66d7a9d368b432385 2013-07-09 17:54:20 ....A 204800 Virusshare.00073/Packed.Win32.Katusha.o-93d740ab57e100f6591ec3c4e683a86dfc0af4d231e088aef60b0d44d84b7fa9 2013-07-09 23:14:30 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-93d8d6587f44b8fdb44f3f4cc50192766da9a656df9314b6dd2fc3471b1e3056 2013-07-10 05:36:50 ....A 1035776 Virusshare.00073/Packed.Win32.Katusha.o-93dad90244fce05dd42530565c3f8038a4e9fc840a1d3b023f10e2e3c3298589 2013-07-09 23:14:12 ....A 67072 Virusshare.00073/Packed.Win32.Katusha.o-93e63aa17388a48ba3e35ea121323fe05803c328533eb71bead2c76beeaa656d 2013-07-10 05:49:26 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-93ec9dc25b949c76c7a8ed755b3c37d4b4ba6c2777f5aea32e56cc86e4eb90ab 2013-07-09 07:00:34 ....A 168960 Virusshare.00073/Packed.Win32.Katusha.o-9423709cf303f52d3e53ecd92de7a95801b73c3d8b2560b36954befcc35653b1 2013-07-10 00:22:36 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-943303db6294844416c58561a3842546a86fda022210fc837d27a7766739e464 2013-07-10 02:04:44 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-943924cddacdf2e0eb090f3dc911c58149dcafd6c524ae2bad903438ef659747 2013-07-09 22:34:44 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-943fa3c78f71d9ddeb27ecc559a9114c0b709422470eff77736ad2972df49c28 2013-07-09 22:43:46 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-944d8a12e86417b86c826dcb29650cdeb71d3bfe12d609bc542d1334c2a676b8 2013-07-10 04:22:36 ....A 198144 Virusshare.00073/Packed.Win32.Katusha.o-9457779b0b5b1330dc3402a01da7603ef6423903e5f6133a01139b79a05c988d 2013-07-10 04:02:16 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9466b429f5cbded3ebe5a6838e2eb544ef5bd4ff8cd8e8cce58b0f9359b77263 2013-07-10 05:47:38 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-94835fef1ce4ec58e7b302d603431634fa5c37847e40fcddc948c4fb7dcb7e5b 2013-07-10 02:58:28 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-94848a90f1716dd8377bef6e6649d7e8528ab66cc15d987362c92cc7bea5c0b0 2013-07-09 23:24:20 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-948d255f5764d32b71996d65105fd14d25718393a6c3270e99d2056e7d14ed2a 2013-07-09 14:21:34 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-949362da01c7e917c3c38d12d5d75201322ac038e5c4a8aa25512c445d658e92 2013-07-10 04:07:42 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-94d39d395c2007235cecab08f8c369eb334299033459638f211ede51acd98f31 2013-07-09 11:50:56 ....A 3878912 Virusshare.00073/Packed.Win32.Katusha.o-94d9e04ca887ab3ef49b40e67bb2d4161cbff6b05376ab26d19b763a95108a24 2013-07-09 12:50:16 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-94ee7579a943d8c0a49aebff3db28e824ee889357f06b317bbf5a3d165121180 2013-07-09 21:55:24 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9503cea05054e281eccb8668c79a78f8beed35df2b6426395e3779c1cab7a9b9 2013-07-09 14:57:46 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-9530a095a5dc8511ceab6460409281c95fab96e05ca35191530a6532f2e2f0d6 2013-07-09 17:53:00 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-953b0d95f5f2d44c6af0cb594a20a12c1a2ab0073529de002334c4d6949ded7e 2013-07-09 20:17:06 ....A 1840920 Virusshare.00073/Packed.Win32.Katusha.o-95940d3909de2391fcaaa272dc84cc49f9d6f52fbb0a0f5ac3dea56b6c8881a3 2013-07-09 09:19:42 ....A 24576 Virusshare.00073/Packed.Win32.Katusha.o-95965a1d3de6d5fc2662bea0d21fd934441128250d77ef9dd0f82cba24925590 2013-07-09 15:32:36 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-95d6f7135e70440293a7d8c6483b24a10c619f1b33c668bf8ffd968066967414 2013-07-09 21:47:32 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-95d9560fffa518157caaa54c7670a51fca977b33f454d44b71c6e29dc51b094d 2013-07-09 18:15:10 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-95daf24c7fa40f3c06d903ac09a6474d8967740f7723e5bcbe717dbe66ba1f01 2013-07-09 10:09:56 ....A 189952 Virusshare.00073/Packed.Win32.Katusha.o-95eb9d227681384065c5fee4e76316fa7092444b2491a330b39b53aa3978e129 2013-07-10 04:22:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-9604f51dcc7b420c7282bbf2cabe0cee2394f39ebeca233a4e81096ef8b541d1 2013-07-09 16:15:44 ....A 59904 Virusshare.00073/Packed.Win32.Katusha.o-963eef2d828f4eddae9d232b66b950ba853bfddb56c8284269baec8c2b705e35 2013-07-10 08:29:46 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-9642c56b082a6dbd3af7aa04f6d13a99817ec21f1a52bf6fbd1d0a39a2f6359d 2013-07-10 08:22:56 ....A 40829 Virusshare.00073/Packed.Win32.Katusha.o-964bd03822da6797d9a134e94360660b4a7a8805173cfb8b08f9ba20cb867c5f 2013-07-09 17:28:58 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-9653dd0fc0465e11a8fdc9728ab10c39012c7da510b0fbcefed59a9d669598d2 2013-07-10 01:28:06 ....A 269824 Virusshare.00073/Packed.Win32.Katusha.o-9655aba6044bc55208f397062aef5f420fc2bbe1ef93b2ab896eb4319eeddd0f 2013-07-10 02:37:50 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-966ed3c2eb6c7180020bacdcc17fd7e37a6c6ad207d6dff63c64276f052a2521 2013-07-09 23:09:32 ....A 50176 Virusshare.00073/Packed.Win32.Katusha.o-96a84f24b7d62410df1d9907d587aaa815ebbca8835881150c528820555ca452 2013-07-09 20:50:14 ....A 244736 Virusshare.00073/Packed.Win32.Katusha.o-96c1d6767c244cbce58529150e67ec17a33e511914e7f961cba87289613d4126 2013-07-10 06:01:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9711400bf599ea43875c7b0dce6e55cf9faceb6aa0a0a4fae814c71553a48476 2013-07-09 21:23:16 ....A 123392 Virusshare.00073/Packed.Win32.Katusha.o-971e702c684819c3657a098162ae1be164d7fa5be1cdd254d8fc9aa924f0da8a 2013-07-09 13:09:06 ....A 307712 Virusshare.00073/Packed.Win32.Katusha.o-973ac5aa089f088004bd6524b3e504feeba19a9cff39dca994563919d8ade109 2013-07-09 23:10:46 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-97446892a4645e3cecd568966a89493bb7762bb37f1d2862be3474e2c9bee95b 2013-07-09 18:18:32 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-974d0c2794532960190f2c630f262b2e4c54959a856a7bb43f2e4e5e6d30e344 2013-07-09 23:28:30 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-976524190041b62bf93ff8933f6dad3b11b470a796ebf3bb793f3303c5cf0451 2013-07-09 10:56:58 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9765b01e4838aa1be47c7d1151f5fd2ff11898f0f4aaafa29d2865310c3cdb1a 2013-07-10 03:56:58 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-97770f484efe351db5e7413cdf5b367874da17f6c63fd6ac77daba5889559f79 2013-07-09 13:37:00 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-98019657a61f4c200e783c0e3585cae80e1702c6ef345469d02c699447248bfb 2013-07-09 18:28:34 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-9820739e2b2c38bde9cf10f567b3fa2fb421ae38ce44247e79d2f424271c2402 2013-07-09 11:34:12 ....A 339968 Virusshare.00073/Packed.Win32.Katusha.o-983b9aaca986a3686700e10302d7462fa7350abe4f111783551115860184ae87 2013-07-09 05:44:12 ....A 110592 Virusshare.00073/Packed.Win32.Katusha.o-9845fe03cbc8be7a5d8c48c9219133c0b8d1545ec06bc1dc9d0dfb3954cf82a6 2013-07-09 14:57:46 ....A 18432 Virusshare.00073/Packed.Win32.Katusha.o-987bd285affac2e48ece3476611d3edceb3fc11006861baa549d0175ebdb81ef 2013-07-10 06:34:18 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-98982d52ca630b5d9ff598052bb30432eaaf3b369248f1f8e4d325ad837c2b60 2013-07-09 23:17:02 ....A 164864 Virusshare.00073/Packed.Win32.Katusha.o-98c1cd4df7115534b7a5984cb7d5af80d0d142e91d9e9b9ce2c2c5cae9273345 2013-07-09 21:36:14 ....A 176640 Virusshare.00073/Packed.Win32.Katusha.o-98e4af93fc75f26550c0ebcb45652067b63616479946ff4190bbf03efcaa3271 2013-07-09 20:39:46 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-98ee0655846ce8e5d0fed89714d348fc2051421712838c91c4fc71f29535ab18 2013-07-10 15:53:10 ....A 874496 Virusshare.00073/Packed.Win32.Katusha.o-98f64f21316a54c325396ea55eda51017a231a28f5985b2969f779a64c986450 2013-07-09 17:03:20 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-98fb301efddafe9ee3b4a1ce69fec6f7886788cc06945e0daf6f634a3df906d8 2013-07-10 07:43:26 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-99051da6c866cc1b2ba24c55f3be82b88d0741913223f6b0fd6130342ad5b6ca 2013-07-09 23:26:36 ....A 163840 Virusshare.00073/Packed.Win32.Katusha.o-990e2e97a2c89d09c6592970546357a714de67d777aaed077e5e61708e785a11 2013-07-09 23:40:46 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-991be53646d3766d49b5272a6161ea741d6717fa6099b176e5c7ee6b91f597d6 2013-07-10 08:23:30 ....A 200704 Virusshare.00073/Packed.Win32.Katusha.o-993c7045cbe37e7fc8e145fb28b88798f554a53641d194b6c361632ad1ee5f38 2013-07-09 11:43:02 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-99a55a3043b99d56537ae11e0d2958c2415aa479a65df3f1ecc378b3dd3d1204 2013-07-09 13:56:32 ....A 116224 Virusshare.00073/Packed.Win32.Katusha.o-99d814d37245cefc6722936c9b34f1c470cf1639c5e2524221e6036a9d5f19c0 2013-07-09 22:28:56 ....A 1748992 Virusshare.00073/Packed.Win32.Katusha.o-9a4d8af6d52e57467515ae6eb588b86958f8699b587801fc6c09cf1c94436266 2013-07-09 13:39:10 ....A 368640 Virusshare.00073/Packed.Win32.Katusha.o-9a5d2ec0eb694183701f3e6591d3c3bd92751f4a8967c0c41bad568b90b88a7f 2013-07-09 16:37:50 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9aa917224540b480145e79b73e26ae53f7cf8443b5590db0757711b77700d612 2013-07-10 06:23:22 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9aae7b1f0e48081017ea10a62f76246047fc48c54aa88f0ba7541ef9f29e68bf 2013-07-09 19:50:26 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9abcdc33989254d3c01644417fa9c34720a6039ef83b1609dc1309fc24a03f5f 2013-07-09 14:31:48 ....A 365056 Virusshare.00073/Packed.Win32.Katusha.o-9ad01f98574cede235b3cc19f7230f998b44416a3b3027161e55b24a717de0ac 2013-07-10 07:41:28 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9ae39586200515f33024319fa389024f1d61dc5f7a06cff634f8d8039b13e7d9 2013-07-09 11:32:26 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-9afe92e7a36799c07a08b3696cfb181670330a0eec166b28297957be796aea0c 2013-07-10 05:42:32 ....A 124416 Virusshare.00073/Packed.Win32.Katusha.o-9b274a79fa7eb9d1ba37ee8f75718f4f9905f7bd0c8c9629dd8275be6bb9973b 2013-07-09 17:55:56 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9b456e0c448883f8600a51b496e47452cefebe978d4b3f7727fea8ec9fd0fb57 2013-07-10 04:45:10 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9b4ba01c33c6d0c8abca752c429e7d3e05bcaf6d66f00ab5c0d244886ff0dac0 2013-07-09 10:34:04 ....A 160768 Virusshare.00073/Packed.Win32.Katusha.o-9b6f21cc5a4713e69946ae3a8a19742789aea41fd5c8fd1890607f77bcca2d46 2013-07-10 02:51:56 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9b77d62c2949ad9ddafb869318270f608010b742dd27b39f3bd6dbab1c65a58d 2013-07-10 07:43:54 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-9b819360a38e0fb5d194c61315388adec55c12be3357854f3fb91531d35e2341 2013-07-09 22:00:02 ....A 270336 Virusshare.00073/Packed.Win32.Katusha.o-9b86d75c03686201412b1f6b4e2f35c69ff288e18f88e35e1e259ffa660fe2fa 2013-07-09 14:04:34 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9b8798d5bb0fa3ed13a41eca3dd0755738834c9ba4e656d7f59bc88fee2d6679 2013-07-09 20:30:08 ....A 175616 Virusshare.00073/Packed.Win32.Katusha.o-9b8c8aac69425f68c01b9b3c66b99dcd97a0494a34732e87fe1826eae0291304 2013-07-09 19:31:36 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-9b9472b377deb137035c843f356952f90fb7792e157775577459229715e36a9e 2013-07-09 23:30:52 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9bae180767b039a4b7312e7f3108b2f2464df288ddaaca729146b52610c959ca 2013-07-09 15:44:40 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-9bbe1b66dddb188d67f6526c9023c3e799fcea10401048d86e00bf6a1cebd14c 2013-07-10 02:33:42 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9bc5cb944e4d41c465732d40e22a764b20d2fefad83026fdba70866a4e0fa67e 2013-07-09 13:40:28 ....A 293376 Virusshare.00073/Packed.Win32.Katusha.o-9bc9b3b1a25d4760141786af65a2e532a2fdb79de515552f10689f8984154216 2013-07-09 17:25:04 ....A 24576 Virusshare.00073/Packed.Win32.Katusha.o-9bf3a1a083c89cb8a5356feb7f97142c6b11eab2446b407ca7b9bab77f2b4e02 2013-07-10 03:34:36 ....A 183808 Virusshare.00073/Packed.Win32.Katusha.o-9c032bd93e4b7b15fa52a7458cef59f14d4cf769db52493a294bd23c6ad1589c 2013-07-10 02:23:02 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-9c32b1030857fdd42891917c3055dde98e732e171c761f4417d45eb050ffc5cb 2013-07-09 12:32:54 ....A 147456 Virusshare.00073/Packed.Win32.Katusha.o-9cee38a08376a91049d46d0d17de066aa6d21df2c16a8cc5879ce5fa25904ce6 2013-07-09 11:10:54 ....A 220160 Virusshare.00073/Packed.Win32.Katusha.o-9cfa09c6122aed4d67a06e9bdea01e8614bb6bc8fc81099ad9225af0ce4fd21c 2013-07-09 23:39:24 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.o-9d21c52d982f39e385674d153c43d749dc6018336356d1e0a88b75af101aaf42 2013-07-09 11:23:42 ....A 338944 Virusshare.00073/Packed.Win32.Katusha.o-9d42b58d02fc9a5a3306abfdf92f0a9fe41455cbc0fa3f832753047619750761 2013-07-09 16:40:16 ....A 342656 Virusshare.00073/Packed.Win32.Katusha.o-9d49670e81ac2a51dbfa06add30f266876f2422b72d46a544685809a240c3010 2013-07-10 06:21:34 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9d7571e9ae4785d2ed82f078b9f38f611425748643040803bbe29d95b4ec9170 2013-07-09 11:11:16 ....A 155648 Virusshare.00073/Packed.Win32.Katusha.o-9d80463e2f17ea19b9810764429b856032531b67d28166bf6eee398898bfbcad 2013-07-10 02:06:38 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9d9905ea2a3da14918fcf9afe2ff81460f2a5c26c9cae40ea0fce53d50c487b9 2013-07-09 07:05:38 ....A 847872 Virusshare.00073/Packed.Win32.Katusha.o-9da89f71d64caab0cfdfd56c2d04a4d6a33c5762e686d08e9f2b80d8b53b2f2f 2013-07-09 19:02:02 ....A 183296 Virusshare.00073/Packed.Win32.Katusha.o-9dac79edca962a66ef799b1f879f5098b27abed251cf69ac2431636482ab0955 2013-07-10 06:54:28 ....A 123392 Virusshare.00073/Packed.Win32.Katusha.o-9dbb24c12d88cef02e7bdd443de307a06839a3d0a07d704943329cd03faa1e4e 2013-07-09 17:32:16 ....A 109680 Virusshare.00073/Packed.Win32.Katusha.o-9e1fd1511fd1c28e8572d9ddbedf0dff3890570c19ae072c796ab035030b1f00 2013-07-09 17:54:20 ....A 25520 Virusshare.00073/Packed.Win32.Katusha.o-9e4f9658d5d7db82d650703c8209807c0a5a4d2d5a92ad032f787e25ceb774b5 2013-07-09 17:15:22 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9e83dd9e5831579dce9c25832fff19138fc6f4ba230af7097186072189a83bdc 2013-07-09 19:41:46 ....A 188928 Virusshare.00073/Packed.Win32.Katusha.o-9e9084734cc70303cda836bc4a6fee4c3282d8a541dbdd7ecde35de0bbaea61e 2013-07-09 12:29:00 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-9e917e90927123cd9e3caaf3b77c450a5876290b16ff9b1c4dfda0a329b04200 2013-07-09 20:39:44 ....A 151552 Virusshare.00073/Packed.Win32.Katusha.o-9e952b0fe51ef8ca85343bcdf49edf49a6d22bb564d1b46a8f848917496e9b48 2013-07-09 08:12:58 ....A 178176 Virusshare.00073/Packed.Win32.Katusha.o-9e954e44a08abcbf5445212f02b0db3ae42a0466ade95394956ff478745af64c 2013-07-10 07:11:16 ....A 126976 Virusshare.00073/Packed.Win32.Katusha.o-9ec1e5fb6720482b98b6aedad95358f8507dad7dc2c4832e56c1b0fd79af73a9 2013-07-10 04:39:54 ....A 242688 Virusshare.00073/Packed.Win32.Katusha.o-9ee3f9b885677ca24bfd4d762e8d4beb65cdc65c62740912c255fc517d0c6c1f 2013-07-09 19:57:50 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-9efa97729143bd27a5b354b8aff82b4c2a44d678dd2e6199b35be49d62e96bd9 2013-07-10 06:18:22 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-9f260ff229bde01331e009931869bb9e61cf4b98ceceae8a186dd2145aaab177 2013-07-09 16:47:08 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-9f2e4691b19c74a841d251c2a9ccd842e69adee985a556453a34cad9411be336 2013-07-09 13:16:26 ....A 315392 Virusshare.00073/Packed.Win32.Katusha.o-9f3e907e5d7b3f49e6af25fb59b3bf271db73a840c474a430b6fb478a23ad783 2013-07-10 07:45:02 ....A 178688 Virusshare.00073/Packed.Win32.Katusha.o-9f780770c7baa835ae53bdd74694241936620dcee6ff5742d19cb0d033dd1286 2013-07-09 14:07:24 ....A 103936 Virusshare.00073/Packed.Win32.Katusha.o-9f7d443fbe66ac8bd3f6df46cc79c854cc1c9c9829b86817aa5bfeb82da2830f 2013-07-09 13:18:26 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-9faa6aa5cd739198a08f515462f16b11433584ae7087ce176fec3e8fc5fe71ff 2013-07-10 04:38:46 ....A 129024 Virusshare.00073/Packed.Win32.Katusha.o-9fc501872bfa8984a38e8cb0de90b1d813956d46b83b7a8326b2741c586b7899 2013-07-10 16:46:44 ....A 172544 Virusshare.00073/Packed.Win32.Katusha.o-a2dc46fdb0fd9067d377b8f6a41743e43adb306b72dcb4add2e8aaa140d20e2f 2013-07-09 23:47:18 ....A 1675264 Virusshare.00073/Packed.Win32.Katusha.o-a3a82a7456ca5aba3727a148b54cc9cd9d46d366ecd5e5729995f7d27e89bc4b 2013-07-10 11:49:38 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-a422455bac7a037038c3bd6bc6f7dbb56a326c721c60509f9f2322ca7d8c2d1b 2013-07-10 05:27:54 ....A 92672 Virusshare.00073/Packed.Win32.Katusha.o-a45707ab5dbc44712809fa3c858df6eb5bb0df4723bdd1c44d3215ff2ffb81c3 2013-07-09 07:42:42 ....A 237568 Virusshare.00073/Packed.Win32.Katusha.o-a5105e5bd1ed18a2632919dd8763543778e29079273b5e9c5d6c720c548a1165 2013-07-10 16:52:34 ....A 90112 Virusshare.00073/Packed.Win32.Katusha.o-a59613c988e4ed3def23208e49caff9c944b237dce7c52ea1556dced186d26b1 2013-07-10 13:05:46 ....A 2382386 Virusshare.00073/Packed.Win32.Katusha.o-a6829a724aacd1efc5bb04cf29537826688ad8ddfa70ab34903980a8725c0aaa 2013-07-09 07:50:36 ....A 135808 Virusshare.00073/Packed.Win32.Katusha.o-a7757747fa7725f85242fbf9caca650c15f67b96bf85970ee6c6351f8346adb5 2013-07-09 08:57:14 ....A 218624 Virusshare.00073/Packed.Win32.Katusha.o-a7cb33a4b2e104b7acf8f5a9f389665fc35d6961bba92c4d10306e04e0fd4e8f 2013-07-10 17:54:30 ....A 82432 Virusshare.00073/Packed.Win32.Katusha.o-aa135bbe2a90a127a5788d8f7697f3d1ea24f7e5f8beefa41be11f01dd5b83e9 2013-07-09 12:14:10 ....A 704512 Virusshare.00073/Packed.Win32.Katusha.o-ab1759f58814463ef1d09aa4cea56a90b00f49ac1e82e93f3cb9b41f5ffb47d9 2013-07-09 15:41:34 ....A 184320 Virusshare.00073/Packed.Win32.Katusha.o-ac6fe611fb2047cf7d3db32fe1ce81b27674a66a8af325e293f394df3f48dfef 2013-07-09 23:07:22 ....A 104448 Virusshare.00073/Packed.Win32.Katusha.o-ac748650709865d15d56bdcfb31ccd101222efc4787232e060b6238360b40ad9 2013-07-09 05:46:36 ....A 158720 Virusshare.00073/Packed.Win32.Katusha.o-adbdc920c18be7f6e43c7c838fb3be3f0a5a34a903d6cf365d6beabf9e09359d 2013-07-09 21:29:16 ....A 31744 Virusshare.00073/Packed.Win32.Katusha.o-adc867f1837d3acadbfb23afe083dbc61da104e0c85ee416e9b6402165d7725a 2013-07-09 07:44:34 ....A 235008 Virusshare.00073/Packed.Win32.Katusha.o-adec2e4039cac1a042eccf9aa4f97fcd6dab70714032d6533014f305a547b99d 2013-07-09 21:32:14 ....A 19968 Virusshare.00073/Packed.Win32.Katusha.o-aeb5c9e994a3e164b2ab830944b10814b080ec19c2e30c849b0d037ac6ad24ed 2013-07-09 17:22:12 ....A 274431 Virusshare.00073/Packed.Win32.Katusha.o-b024ddaed2945b80b5773e4df042a021368a8a86bab84405df99d75b2c57d797 2013-07-09 10:39:14 ....A 368128 Virusshare.00073/Packed.Win32.Katusha.o-b1bcf1d88b6c935893afb11af66fd256687ced45f72ea761b515ef43995d9955 2013-07-10 09:21:32 ....A 335360 Virusshare.00073/Packed.Win32.Katusha.o-b36a21d5dde466ce36bffee088beefb4814a0ccb383b763990c68d5d00ccdf22 2013-07-10 09:29:54 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-b57421919ed4bb3538542570c7ac0200d9971a6619f0a5dba36fbc2d622d3bfc 2013-07-09 15:28:58 ....A 139264 Virusshare.00073/Packed.Win32.Katusha.o-b5776cc848c6733287b77cb6ace37078fa7b470fee27462a3200bb088b4632c4 2013-07-09 20:28:18 ....A 155353 Virusshare.00073/Packed.Win32.Katusha.o-ba7234b99eae2721fdf5626bfabac1143e0f9d2d4879fd79bda4b0b26680b068 2013-07-10 16:02:28 ....A 132096 Virusshare.00073/Packed.Win32.Katusha.o-bac2ffaa5a2393de8f3c36b24e8a2207de89744da3ffd2aabe9b7777d0d45433 2013-07-10 16:25:10 ....A 75264 Virusshare.00073/Packed.Win32.Katusha.o-bb783305e64b31f53029a4ddd73c130b12759753000d0148ae2cb55a233771cf 2013-07-10 04:46:06 ....A 125440 Virusshare.00073/Packed.Win32.Katusha.o-bd37833ba867f0bb02c86175f0360e16a77c6acad1bc0173ed5ffba53ac0d278 2013-07-08 12:28:16 ....A 277504 Virusshare.00073/Packed.Win32.Katusha.o-bf288cb4faf8169f3b3d2b5fd2bf1d452c39bfc0b47c2372ecdb39a5cfa1658b 2013-07-08 12:28:12 ....A 258048 Virusshare.00073/Packed.Win32.Katusha.o-bf2e4a2912671d6731afa5216801508ef230b43454ca16874608a8f4801d4d9e 2013-07-10 06:40:16 ....A 94208 Virusshare.00073/Packed.Win32.Katusha.o-bfd3a853d2b5945f8e4df7a8a24083757469b2cd3a965c9453484b73eb6ff62d 2013-07-09 05:38:30 ....A 32768 Virusshare.00073/Packed.Win32.Katusha.o-c04f6e8f98c35e1dcfbd18bb99c9e35e785db656ce60edc8fa3002b46aaa919a 2013-07-09 15:22:20 ....A 177664 Virusshare.00073/Packed.Win32.Katusha.o-c0c6edf78a932590bcfe5a15c8d7fca144522ee630a50fa9e2c8a2c03266660b 2013-07-10 04:22:00 ....A 290304 Virusshare.00073/Packed.Win32.Katusha.o-c167c796cabf600cb7dab53e7f641237f36893403827cc941b3b886ea9ac45e1 2013-07-09 23:15:02 ....A 200704 Virusshare.00073/Packed.Win32.Katusha.o-c36d7e6f85ab4aa653c876d3b1a37fe2b8e4134e29ee671cdee60f08cc23ab98 2013-07-09 17:09:46 ....A 231936 Virusshare.00073/Packed.Win32.Katusha.o-c424c2607f79f24cb126a26b3e1cb114872d6da145debe6f6c861b29b0bc42c4 2013-07-09 15:37:16 ....A 392192 Virusshare.00073/Packed.Win32.Katusha.o-c60cd7535dac1ec74fd698b834fbdc23b8f463eb18ae26207d08cfce4e59480e 2013-07-10 17:55:48 ....A 33792 Virusshare.00073/Packed.Win32.Katusha.o-c63e8e019c351c220b8fa5cc3aeeb698989adb8884fb8c296a2c17d10ebe43b3 2013-07-10 06:41:20 ....A 327680 Virusshare.00073/Packed.Win32.Katusha.o-c7e0d4aa1c9dfd262ea9a45a4cb5f8d37ae32dfb624e5144eb291c1779005e94 2013-07-08 13:24:30 ....A 241664 Virusshare.00073/Packed.Win32.Katusha.o-c867fcf27ab8e7d9e2d7a4c421c81eb0f769613e6b6030fa0772c3ba1ad3919f 2013-07-09 09:29:00 ....A 29184 Virusshare.00073/Packed.Win32.Katusha.o-cb60b1ae896fc5687a7f5674fca1f747baa938f972811908d8c977365aa1da88 2013-07-09 09:36:54 ....A 134264 Virusshare.00073/Packed.Win32.Katusha.o-cbec3b3fab29fcda32ba5b928ddab7a82529c32c77e547efabd48e5d82be8746 2013-07-08 12:57:38 ....A 103936 Virusshare.00073/Packed.Win32.Katusha.o-cce77df8b691a8ccf7d7c84a8184a4c623f794dc160431914a56b6930df4cf65 2013-07-10 02:58:34 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-cd27d47853e6b64522fad4db2be1a1ad9ffde38c9dc5b84b572a42a534a1bd19 2013-07-09 18:39:20 ....A 192000 Virusshare.00073/Packed.Win32.Katusha.o-ce431df99e78016bd3db8fa49b68fbf96f0501c1b204316f19409dc570cbe7d0 2013-07-10 09:15:28 ....A 280064 Virusshare.00073/Packed.Win32.Katusha.o-ce7ac39b937b6bc317475eba27737043252c95ec31950143b8b5885ae691e49c 2013-07-10 03:17:06 ....A 246784 Virusshare.00073/Packed.Win32.Katusha.o-cf26cc4b759c44694a16a52965fda7d50f5684078b282a42b15e4b300fa92325 2013-07-08 13:28:16 ....A 112128 Virusshare.00073/Packed.Win32.Katusha.o-d12e9c3905f9d10e513e8b4defe6702d08cc5a73adc888631b62f2d20d886f03 2013-07-09 05:41:48 ....A 590336 Virusshare.00073/Packed.Win32.Katusha.o-d38b22615b5b3ced6b7ac6c66c43d4c5a227de3dcb79e4236a45a2579d4d5fb0 2013-07-09 06:45:02 ....A 135800 Virusshare.00073/Packed.Win32.Katusha.o-d55c0dadb0db39ba933e956dedfca3edbaac6d271baf423aa9c46e43fc1bde13 2013-07-08 12:55:02 ....A 497664 Virusshare.00073/Packed.Win32.Katusha.o-d599ddfb53f82035944bac516029fbd44b650cb3cb2886eca2e9dcf505fab64d 2013-07-10 05:20:50 ....A 14848 Virusshare.00073/Packed.Win32.Katusha.o-d7442a15580d6e8f564838ce4bd9f629e1450c2fc104b07b9c5487cccab3da65 2013-07-09 18:42:38 ....A 671232 Virusshare.00073/Packed.Win32.Katusha.o-d7612a7b6be2f1edf44eb0e03fe0b91ff41ef26946016bf44ab50c97d8c013bb 2013-07-10 00:52:06 ....A 2236416 Virusshare.00073/Packed.Win32.Katusha.o-d7ea25e8152de08021d7bc9a08664d987103c56a36da68a545d6af86b56a087e 2013-07-09 15:52:52 ....A 246784 Virusshare.00073/Packed.Win32.Katusha.o-d82b9e6cbf6d1733f14156388de449fa46da1f3d39b41ba071321d6014e2f317 2013-07-10 02:41:24 ....A 231936 Virusshare.00073/Packed.Win32.Katusha.o-d835d7263401698f1c666731117515165703698d86e4065667e33b1935a41380 2013-07-09 17:36:24 ....A 108032 Virusshare.00073/Packed.Win32.Katusha.o-d944bb80bced940ae4690ad66ed262116f9adbfd31b06e450b088ffdaa21cf0d 2013-07-09 07:17:58 ....A 78848 Virusshare.00073/Packed.Win32.Katusha.o-d9bbbd1e5da2122fc617e9f0be6c01935c312eda8bc2af9650bafdd8b1f8bbe0 2013-07-09 09:55:44 ....A 365568 Virusshare.00073/Packed.Win32.Katusha.o-db57923dff640db96dfceea762117b449f50e402ae31d7fe3b162454d52f525e 2013-07-09 17:28:02 ....A 225280 Virusshare.00073/Packed.Win32.Katusha.o-e1dbcb6dac5a4b3268389c851633ee5ce18b6d99fd310fc0920fa26dae52c45a 2013-07-10 02:43:24 ....A 229376 Virusshare.00073/Packed.Win32.Katusha.o-e2c61ff8381ba03750ebd3243acc154b3f81b7fc890a3a505b51cd096c1cb163 2013-07-09 23:53:40 ....A 449024 Virusshare.00073/Packed.Win32.Katusha.o-e323aaedf60ecb8e6376d00a16d579876a1e30fc9e85e173fdf077d9bac1055b 2013-07-09 09:07:40 ....A 127488 Virusshare.00073/Packed.Win32.Katusha.o-e3de0a3332cba66e57f60c930ffb88ba41b73352bbdcbe3168c86ba9166f1ede 2013-07-10 05:39:00 ....A 52224 Virusshare.00073/Packed.Win32.Katusha.o-e58155fe3a0ac807746d12f1ed75ab9f65ac5c561870af33736d2ad72cf95215 2013-07-09 09:14:16 ....A 253440 Virusshare.00073/Packed.Win32.Katusha.o-e5f20c7d52bdc7bbd3f81a81195ffe7e575e332445420613d3027b60b64226f6 2013-07-09 20:31:18 ....A 168960 Virusshare.00073/Packed.Win32.Katusha.o-e6d4d2b2e325b1f8328c6ec8162ed67c3c148b68df412c3f61f6b2391684f0a6 2013-07-09 09:36:56 ....A 34816 Virusshare.00073/Packed.Win32.Katusha.o-e70091a54ddf04fb4ca29228110c30836179ebea57c4c7921b64bbd022654a17 2013-07-09 17:31:42 ....A 49152 Virusshare.00073/Packed.Win32.Katusha.o-e7be356821e3948a3cb68a1fc5dc8f8dd439bea153545d40562247e3c79445d9 2013-07-09 10:09:48 ....A 212480 Virusshare.00073/Packed.Win32.Katusha.o-ea1bb1ae8bd4bba8186ff0f6a33e6db0d3fa4e5fd0fbf5f79d968b506123a6f4 2013-07-09 15:00:30 ....A 571542 Virusshare.00073/Packed.Win32.Katusha.o-ea474c7784a79ee3ccf0d78ac98e69b07a0305314f9e638c499dc2296c73f6fa 2013-07-09 09:45:18 ....A 2950816 Virusshare.00073/Packed.Win32.Katusha.o-ea6c708bad8de4dc8d71f25c6c49d5a6e88e6746e19733a6ea85d0256d315374 2013-07-08 11:55:08 ....A 211480 Virusshare.00073/Packed.Win32.Katusha.o-ec35426ae8c3f83e189fd5f65b877b14c8d8e59cd7b64ea1c6c40a089f2e10a7 2013-07-10 06:24:48 ....A 155261 Virusshare.00073/Packed.Win32.Katusha.o-ee61e2a4b636933898ae9ee47c0dd88be4cc6c18e89a5fcac3ad3ad8eb3f592f 2013-07-09 15:48:36 ....A 113152 Virusshare.00073/Packed.Win32.Katusha.o-f02a8f33dddf7a8d868dfbb69b5bb48c7bf249c9da3178cad19fc654173cf8d3 2013-07-09 09:15:36 ....A 122880 Virusshare.00073/Packed.Win32.Katusha.o-f0fb11d08b27703949b78aa3c9a9d0e3b741a3a1f7b7d6a68553ad8b676b760f 2013-07-10 14:10:10 ....A 262144 Virusshare.00073/Packed.Win32.Katusha.o-f17d2a004fb440268250b2d32da9c6662f87501915c2681708241685c39c4eb1 2013-07-09 08:01:24 ....A 128000 Virusshare.00073/Packed.Win32.Katusha.o-f1d1f54d94b19bc10d0df22d231ce19f1aad3892ea8beca186c3c23e8420a548 2013-07-08 11:26:40 ....A 37376 Virusshare.00073/Packed.Win32.Katusha.o-f1f6ce6696fe5247d604b11c371ecca569a5690c56de752ed06c51fd07781fee 2013-07-08 11:26:24 ....A 101376 Virusshare.00073/Packed.Win32.Katusha.o-f1fd8178080ae7b548c2934e1498eb32ea7740017a7f1e0b9cd4fe8ced900e89 2013-07-08 18:14:26 ....A 175104 Virusshare.00073/Packed.Win32.Katusha.o-f1ff8f5d95d85ffe1b1a6cc267ba11f481107bd83cc57ba7d1b2546e38563f30 2013-07-09 16:53:08 ....A 233472 Virusshare.00073/Packed.Win32.Katusha.o-f322d974e8f99b6ed83f28a350792cb204cfe539d0f6ccb3b0628fb164875dd2 2013-07-10 18:08:54 ....A 114176 Virusshare.00073/Packed.Win32.Katusha.o-f6503ef6b4f3cbf7a8b27839ef81c0782d48c34acfefef868aec235a11f3536e 2013-07-09 22:22:56 ....A 269824 Virusshare.00073/Packed.Win32.Katusha.o-f6ec6c738bed2a9f0a999763ae0d033a987205bfb0da877bb8c8a324370ca113 2013-07-10 17:55:10 ....A 81920 Virusshare.00073/Packed.Win32.Katusha.o-f85d48238c82f144c95ea01107d3f09b1c7cc98f458f5ebc54f16d5f4f0d141f 2013-07-09 22:57:56 ....A 189504 Virusshare.00073/Packed.Win32.Katusha.o-f9648090696b7da8a924e39821bb21e151d058c6a562c3455ca9792ed91a600d 2013-07-10 02:39:48 ....A 246784 Virusshare.00073/Packed.Win32.Katusha.o-f975c2aaeec8bcf6d09b959b7f1105f06504999c8f265000dca1404dd0f78519 2013-07-10 07:19:38 ....A 393216 Virusshare.00073/Packed.Win32.Katusha.o-fa9cc481e9b9bf327509554516705d75a03d343e819b7ca06d4cd8ee0d1f3987 2013-07-09 08:05:22 ....A 58880 Virusshare.00073/Packed.Win32.Katusha.o-fb901e4a50d3c6ee9b52295da076c828602a320133946e9913eb18815821f08b 2013-07-10 17:04:32 ....A 583168 Virusshare.00073/Packed.Win32.Katusha.o-fc39bdd237e139d1aa119305e14e422f6863906599495617073dd54de10922b0 2013-07-10 13:28:52 ....A 55296 Virusshare.00073/Packed.Win32.Katusha.o-fd1b75cdb5628f9394c7a3fd4ec33a4e579dcf5afdcdfe61e7b15f3e860a2e5b 2013-07-09 09:12:20 ....A 83456 Virusshare.00073/Packed.Win32.Katusha.o-fe9198811ea312c7ce6fd9fcc1570b025aa067694533eb421bdb9237c8e05741 2013-07-09 22:59:26 ....A 23552 Virusshare.00073/Packed.Win32.Katusha.o-fee6cc675358ae9d0eb3e709ff8bb4962cc89fa2c9d0ee177b0d16b65f534fa9 2013-07-09 06:35:28 ....A 340992 Virusshare.00073/Packed.Win32.Katusha.p-25c8701bce2a0acfcb9ca969121a670de840124b4f786c17130cefec503d76b4 2013-07-09 13:34:02 ....A 352256 Virusshare.00073/Packed.Win32.Katusha.p-4578171c5d3c3251cfeac487f065283606456f74649c31173957063cfa6168eb 2013-07-10 07:03:58 ....A 996352 Virusshare.00073/Packed.Win32.Katusha.r-0f51bf404ade5d01a05fc59dda16c2f728e3b2fcf0dc5025ba33ea2680956a33 2013-07-08 16:26:08 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.r-1720afbf69828a3cd8c213d4d2c370c96428e8a854e7256e87efe45c381a24da 2013-07-08 21:02:02 ....A 1143296 Virusshare.00073/Packed.Win32.Katusha.r-17394bbd9fbb3243b38ec96f25620a965e96ec1ccbec1e0b7c016963a251b96f 2013-07-09 16:55:04 ....A 1008128 Virusshare.00073/Packed.Win32.Katusha.r-1afc083cec60a0dc1a26f642303e1fcc78f38b28956905c8f76d9e3107c8305b 2013-07-10 02:03:52 ....A 12288 Virusshare.00073/Packed.Win32.Katusha.r-1b78f00ed16d3e2adceaf8fe82cc644eaae89064d1d10f872817835c7aa0b8cc 2013-07-09 09:34:30 ....A 957952 Virusshare.00073/Packed.Win32.Katusha.r-1cb82038bb79dc5fe3029116e277416157f7ecc25268efb0764b05ad238582c7 2013-07-10 00:07:14 ....A 954368 Virusshare.00073/Packed.Win32.Katusha.r-219582e9eaa243b9d97d5c0fd6fd2364c8f41db284e9d4b5ae3f09f8348b76a3 2013-07-10 05:31:02 ....A 955904 Virusshare.00073/Packed.Win32.Katusha.r-23d6ace83802121d03000f03eec11247fd29a5ec07a957a6df3d309e00cd9c21 2013-07-09 19:21:54 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.r-33ee0527f291d0b55098aa4ca2d5e945e52962ab0389fb8ed0aa91f1f287c070 2013-07-10 02:37:40 ....A 1221120 Virusshare.00073/Packed.Win32.Katusha.r-34862a778fe0586661b3ba2ab80a8d1853e79a2ab3413b7b59149a241e35f85c 2013-07-09 10:23:56 ....A 1023488 Virusshare.00073/Packed.Win32.Katusha.r-36d9914d1059b073e315471ace39cb332d82b251fdfa92d3c0afc33f0cd1010b 2013-07-09 22:44:00 ....A 1212416 Virusshare.00073/Packed.Win32.Katusha.r-36e09df26be979e44c2cf48e7255400915e0bd1c0510944f49a4d49236dcb2ad 2013-07-10 07:09:28 ....A 1225728 Virusshare.00073/Packed.Win32.Katusha.r-443a5fedd34de03f7edcca82e6951db63b2fdef3cc3cffe554945e599fde86b8 2013-07-10 12:18:24 ....A 1004544 Virusshare.00073/Packed.Win32.Katusha.r-485e6d298c36c1bc3f755000c42ad237fad78a9c1827c86cf09660c9bfb2c3bd 2013-07-09 19:45:40 ....A 979968 Virusshare.00073/Packed.Win32.Katusha.r-5190402884a701e34f6dd48263789e09ebb6888e8534a824fc16e6a62c1fb474 2013-07-09 22:39:46 ....A 978944 Virusshare.00073/Packed.Win32.Katusha.r-62aea4b39f13f714955414853c06d6ae13e18fe831f689333a97509e074f8c5f 2013-07-09 20:44:14 ....A 1022464 Virusshare.00073/Packed.Win32.Katusha.r-63d125949defea95e3ce4bb8f6332ba2c6b57dedc5f49141ed3ce94d9bc2d127 2013-07-09 12:45:46 ....A 1006080 Virusshare.00073/Packed.Win32.Katusha.r-63fa181a9b005eb4118a406789bac99e1872748470744972950507777c19599d 2013-07-08 20:08:48 ....A 1175552 Virusshare.00073/Packed.Win32.Katusha.r-7ed974e4eae40cb90b6873c9175ca80b3fcb4a6ddfce4dc0cff85638a34ec3b4 2013-07-08 18:22:34 ....A 1064960 Virusshare.00073/Packed.Win32.Katusha.r-8fd31e6a947189de8c856a9dea0091cb01a8747b9ad0c92efe8f2217fa9e0d56 2013-07-09 21:13:24 ....A 1200128 Virusshare.00073/Packed.Win32.Katusha.r-9239f03aa289e99149b2a8d5fe953646d3cbc02652e12f74de1c96b06886944c 2013-07-09 20:32:50 ....A 1060864 Virusshare.00073/Packed.Win32.Katusha.r-96906fa4452d3bfdcdce8cc605316a3ab8eccde42a8f764ed852c0dd65e1e104 2013-07-10 08:38:18 ....A 1242624 Virusshare.00073/Packed.Win32.Katusha.r-9aeb9c737ece19fe25a36fbaf0b62cdc218c007e9fc2750591b2cb75f21124e4 2013-07-10 15:45:10 ....A 1118208 Virusshare.00073/Packed.Win32.Katusha.r-e34164b9186dc7d0e33000f4e55cdc0f4bee684f5c8385b0e43763e6ebecfc2e 2013-07-09 12:40:48 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.r-ece1566ec8d9d27b0c5792f6e689ab43d221050b8017896ebd866992fa20c620 2013-07-10 07:39:44 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.r-f4d20fbaa7f9ddf0d18e8962b20ecb4a2abb3e907f3c95dfb77e3a6a5413ba7d 2013-07-10 16:53:34 ....A 1040384 Virusshare.00073/Packed.Win32.Katusha.r-f5099a1c3533c6ff75403b4138afe0192b494575ca34098fa8bd0a78ed2a5291 2013-07-09 15:13:40 ....A 466944 Virusshare.00073/Packed.Win32.Katusha.x-1a3210b443b8c3ae65d8f2ee9ff5b1ac49bbb2aa8b033a63935d428ab3fa6f01 2013-07-09 17:23:18 ....A 503808 Virusshare.00073/Packed.Win32.Katusha.x-4085f270ef41107d06d29074af2eebd9af6be481b1e8df0334a36f8f7148891f 2013-07-10 05:42:34 ....A 471040 Virusshare.00073/Packed.Win32.Katusha.x-5321f851ae0a84baf8b4e3faa884bd591910b109705af46735adc1c54a211de2 2013-07-09 16:49:06 ....A 503808 Virusshare.00073/Packed.Win32.Katusha.x-834c01aa54d31fe47c5dc2e6b70269f0eee677e04a7bd6ace481ffee36183359 2013-07-09 18:23:20 ....A 479232 Virusshare.00073/Packed.Win32.Katusha.x-965d2e7c37c33a36231763c6b13dfefa0621e3628ee4be451f98058d96eaf90f 2013-07-08 12:13:12 ....A 393216 Virusshare.00073/Packed.Win32.Katusha.x-af462653542db1f2c3dd3620cb931f84dd452625bf2482b588be6a853233c1b9 2013-07-08 14:57:52 ....A 454656 Virusshare.00073/Packed.Win32.Katusha.x-b3fdf9fcc02ef310ecd79916d5304a4c814deab5b6a299b8515d5404977f056d 2013-07-09 18:49:26 ....A 503808 Virusshare.00073/Packed.Win32.Katusha.x-b98fb399ee7d6180a64a29d575ffcf7c374881914be5cba14a4793d6dd453ac3 2013-07-09 14:23:50 ....A 479232 Virusshare.00073/Packed.Win32.Katusha.x-c5280eb7f2896626f4874190ba60ae3f1bd8cc9278985d560b303267533bd86d 2013-07-08 10:59:38 ....A 442368 Virusshare.00073/Packed.Win32.Katusha.x-ce7e67b551628600b0e86ef60e2c57fc16dd889bb8473e4230c400ec0236ea16 2013-07-10 03:34:58 ....A 471040 Virusshare.00073/Packed.Win32.Katusha.x-d2257b6f059c9e5e1d1a3d168c8154095466317fa6034124a6324f19b7346533 2013-07-09 16:09:48 ....A 503808 Virusshare.00073/Packed.Win32.Katusha.x-d64215d9db6d49e8f80f6067fd69a5c720dd8eeb98457b6b6696e25dca920828 2013-07-10 01:23:36 ....A 503808 Virusshare.00073/Packed.Win32.Katusha.x-de4ef7264ec0876fddde0690a40c59a6e7ee1797b8143a77f4a6358f5794b0b5 2013-07-09 18:40:54 ....A 471040 Virusshare.00073/Packed.Win32.Katusha.x-e39c6cd052577f0c3be1cffae5f217b824ccd640577c38d169c18d2f29282bbd 2013-07-08 12:03:16 ....A 87365 Virusshare.00073/Packed.Win32.Katusha.x-efa90597a289fef9b851dcf825a0f9c06d703e3c08b47d2c8c623546eadb3c9a 2013-07-09 18:05:58 ....A 471040 Virusshare.00073/Packed.Win32.Katusha.x-f378b05ab457bc3ec4f6ac060a584965809e17480f99c7594d3fcfcc957d4440 2013-07-10 00:07:44 ....A 315904 Virusshare.00073/Packed.Win32.Klone.af-30e667584f5cfda8233e92345efaa119ba064e7794e9cc24782ba50b685295c8 2013-07-09 09:50:10 ....A 1052672 Virusshare.00073/Packed.Win32.Klone.af-36032eb3fe75091191cec5ac878f57cdd1c6dc9e9c9a052301438ecf93d9d818 2013-07-10 14:24:02 ....A 2879488 Virusshare.00073/Packed.Win32.Klone.af-64f60628c84c29562bd39e5bf372e05a84ad0094632908cfd4870fe255dea715 2013-07-09 19:46:00 ....A 1232896 Virusshare.00073/Packed.Win32.Klone.af-708986d5201e61133386563998f91c0a6a15096e234c2067e79fb465cd21df83 2013-07-10 01:05:58 ....A 357376 Virusshare.00073/Packed.Win32.Klone.af-afca34a3d295496d9958a6f8bacbe64912a731820d2bdb902746767b6b9c3604 2013-07-09 08:15:38 ....A 743424 Virusshare.00073/Packed.Win32.Klone.ao-2519fa74bea1300a64edc6e5b621a827d82f156528ced8e6be9df69445da18a1 2013-07-08 18:20:08 ....A 724996 Virusshare.00073/Packed.Win32.Klone.ao-5f3b3efbbb8e344a33b4c12295dd868529564d7862432af66171101b5f0a064f 2013-07-10 16:37:30 ....A 802816 Virusshare.00073/Packed.Win32.Klone.ao-7396bc51eb452ae5f4136ea68e3fdc97ed3b99d284113bb31857cf4f79e718a3 2013-07-10 13:04:48 ....A 726532 Virusshare.00073/Packed.Win32.Klone.ao-805f702a7629da93634f343d9e8cd46ba048fb7e3f2f38647812ab05c09ebdbc 2013-07-10 09:29:20 ....A 687616 Virusshare.00073/Packed.Win32.Klone.ao-92a0f3fc51d02aec8a5d8e9d5889887a2abaf318c217610178180aac420cbe5e 2013-07-09 12:58:38 ....A 416097 Virusshare.00073/Packed.Win32.Klone.ap-1b2eddbe05491ee43eeafbc4f6396dd1f76ae9b2d313ee61db8357af3d3bd69d 2013-07-10 10:44:40 ....A 382605 Virusshare.00073/Packed.Win32.Klone.ap-37849a1fda48a7b9d057b6abc4a3484d174f33ccd68707e99ee19df6b20a12fc 2013-07-09 21:21:32 ....A 3238232 Virusshare.00073/Packed.Win32.Klone.ar-444a8fdda0ff72ff34cec37aa9a9a8c9148cc93fb210dd7794557ae350197699 2013-07-10 18:00:28 ....A 24661 Virusshare.00073/Packed.Win32.Klone.ay-1ef6c21d304f2278d101205bbc8a0e71bcc4b6bd830a4e4e970551ce7f0c2117 2013-07-10 06:10:50 ....A 1531904 Virusshare.00073/Packed.Win32.Klone.bh-c7e8a291547fb0bbd1a12226aaa580da6dde1dda28901c285e5821445e07b0f7 2013-07-08 11:53:00 ....A 392802 Virusshare.00073/Packed.Win32.Klone.bh-ec3d8db473e942a5a8302185f24b7e924a648055979f2f7c04b0a73166009076 2013-07-09 12:50:26 ....A 64000 Virusshare.00073/Packed.Win32.Klone.bn-357a53b16de71551d7a6e2e4358f6228705ebd2e6d1d11d4298be074edb1f56c 2013-07-10 03:34:46 ....A 700416 Virusshare.00073/Packed.Win32.Klone.bn-aeea2267fce9118f7ddcaf95bbcf765e3cd6d801f8d9f162c79e84f358b6e4a0 2013-07-10 17:02:44 ....A 200704 Virusshare.00073/Packed.Win32.Klone.bn-d0226b49eb3490aa3d7d854f16dda55d99d7e81090257387afc8406410514b42 2013-07-09 23:19:22 ....A 69632 Virusshare.00073/Packed.Win32.Klone.bn-d2f3d3ce0e85b92bef9ba162ae8c0c44ee273d7bda324404b02ac2e40289da63 2013-07-10 12:06:02 ....A 30260 Virusshare.00073/Packed.Win32.Klone.bp-4827c2b693013a6648b89dbcff5dbcd35542a854f1bbcdde50e5ee32d2a1ae3c 2013-07-09 21:43:18 ....A 55282 Virusshare.00073/Packed.Win32.Klone.bp-a3a29cd711bd733921430df5070adb2d0c831df9bb802291a9658c965be9516b 2013-07-09 12:46:52 ....A 112640 Virusshare.00073/Packed.Win32.Klone.bq-07c2ef3eababaffff639b565c6c0109c7347cbb3764607b2f2992be28ab5ad3e 2013-07-10 07:00:18 ....A 62464 Virusshare.00073/Packed.Win32.Klone.bq-0924d8478682e06484087d68a52a297ee67f05adea773b1173e44cdb9d0fbb12 2013-07-10 05:54:30 ....A 84480 Virusshare.00073/Packed.Win32.Klone.bq-0dc8b4b796c0cee364ae13b588f73a7aae7974cfec9e7c45a74d05c2661f5271 2013-07-09 15:25:34 ....A 69632 Virusshare.00073/Packed.Win32.Klone.bq-0e01567f47d15c2ac79f955034e5efcdb29d734d9ad0c6e873229012acdd2f29 2013-07-10 16:05:52 ....A 177664 Virusshare.00073/Packed.Win32.Klone.bq-0e843a85af9fd1fd253be0d68d33f0bdf945fe97a1c5ca45e83fdb8b3751fccf 2013-07-09 08:55:02 ....A 107520 Virusshare.00073/Packed.Win32.Klone.bq-0f4ecedb4d2bf7bf9ec4efa68029ba432bea9635f44e574768698eb932ca03f3 2013-07-10 02:09:12 ....A 174592 Virusshare.00073/Packed.Win32.Klone.bq-13a103b1f611bf5f51117afdb37c64187b450e473f44caa5e6aea8823f98b146 2013-07-09 19:42:50 ....A 166912 Virusshare.00073/Packed.Win32.Klone.bq-1702b1042cea68b6635009e86c537dce2ab10ac07ee25b1d44e5531bb0afc9f2 2013-07-08 16:42:14 ....A 175616 Virusshare.00073/Packed.Win32.Klone.bq-172ec2cd652a6629b56a74f9fd4eac062ebfa2f20ac471b4f3bf418413d4bd7c 2013-07-08 23:29:08 ....A 136756 Virusshare.00073/Packed.Win32.Klone.bq-17499e6e5a6823a3ca4770ced10d1131c18895cf4c5ff47cd6bfbb6e56f62163 2013-07-10 04:33:18 ....A 57897 Virusshare.00073/Packed.Win32.Klone.bq-19ef8b22e3b0199c9c7a1aaecdac82375c70f3bf9eba32230c4782f8fe412f19 2013-07-08 21:00:04 ....A 275968 Virusshare.00073/Packed.Win32.Klone.bq-1b9961e56c71d30174f6dfcc705f28e3a297f643df3c2e425de9989a184f0a44 2013-07-09 04:20:34 ....A 162816 Virusshare.00073/Packed.Win32.Klone.bq-1b9b7cdd55238ecff1103fffec218e718b4504d8e25b9c43179109ec6e56cee7 2013-07-09 11:01:52 ....A 185344 Virusshare.00073/Packed.Win32.Klone.bq-1b9cd3d38e55762e845e8699b82c92fd4419e389dce2f132b6c973d4434be5c6 2013-07-09 14:17:10 ....A 208384 Virusshare.00073/Packed.Win32.Klone.bq-1bb18d8b55e4555315ea35e40b4fece7ebe59ab04fd2af47f51de0f179cf05af 2013-07-09 22:29:10 ....A 100352 Virusshare.00073/Packed.Win32.Klone.bq-1cb035ba3738b2e9211fa87ee47ca26c6f82d67ed1df644e7e1e98d4a1012081 2013-07-10 04:14:26 ....A 401408 Virusshare.00073/Packed.Win32.Klone.bq-1ce9fc05d82a51f484a15dd85712c740f205d95630b7997615cb3c36ce0337d1 2013-07-09 10:35:34 ....A 208384 Virusshare.00073/Packed.Win32.Klone.bq-1d328f075c979aa45c293b932601e00322d546586a3344a06380e1c5368e2603 2013-07-09 08:42:50 ....A 108544 Virusshare.00073/Packed.Win32.Klone.bq-1d583e6d08adf336cca7e26c65e03758fcd7ef51a65e13e00bb678c4e6376f1e 2013-07-10 11:47:28 ....A 6050304 Virusshare.00073/Packed.Win32.Klone.bq-1e5fb829c7850363a00c9d7b96de63be39a0e4693f6681ac942aab9bacf19f69 2013-07-10 11:39:00 ....A 181760 Virusshare.00073/Packed.Win32.Klone.bq-1eb8a346440345611471c5cc934b08885eb83cb5e8c989b0da24866bd633bef2 2013-07-10 15:39:34 ....A 80896 Virusshare.00073/Packed.Win32.Klone.bq-1fb6d1ca4becddce27e1e41f693577d121a80bdace130c7e856e5a82d209673e 2013-07-10 07:12:22 ....A 122880 Virusshare.00073/Packed.Win32.Klone.bq-20196d61474209d8a306990d44e41b3fe2a6740b4535a0eb7d70f00215e33fad 2013-07-10 00:44:22 ....A 177152 Virusshare.00073/Packed.Win32.Klone.bq-20e290e3793fbf996d24a214438a89bd6828569f7c9074c97c4ccd49bc9b0d42 2013-07-09 14:56:30 ....A 76800 Virusshare.00073/Packed.Win32.Klone.bq-2105fb266c73e8527c11477b8ace30ac309465f312f3d00ce9604ff77476e1fa 2013-07-10 07:28:16 ....A 263680 Virusshare.00073/Packed.Win32.Klone.bq-2199d0ac7f4d5364400f7168eb9e8a4d18ab6f5c4c9696d3ec482a5ce677d6a1 2013-07-10 02:23:12 ....A 262656 Virusshare.00073/Packed.Win32.Klone.bq-22d90eaa88a3d593c560378749bc166ec3fb7744a804697301035c243e894bfb 2013-07-09 21:31:58 ....A 603136 Virusshare.00073/Packed.Win32.Klone.bq-23a83c2fafc2a5d97934f0e234c15900d38b4097a31099b2ab4a101b9aca09a7 2013-07-09 11:57:50 ....A 100352 Virusshare.00073/Packed.Win32.Klone.bq-24314a392d39af2139c8e6dc5ce59c6f16346db409f9b7dd74d63da79dc6b8ab 2013-07-09 07:53:32 ....A 69120 Virusshare.00073/Packed.Win32.Klone.bq-25232c065be78d6b5c0711cc39cdab34f86c3797de4e99ce7f8c039d1f6b0bd0 2013-07-09 09:30:48 ....A 737792 Virusshare.00073/Packed.Win32.Klone.bq-253b810b0b03c32723f6f16e877cd95be1f5283d2a7e4aee0859d43a2c30b897 2013-07-09 09:08:28 ....A 185856 Virusshare.00073/Packed.Win32.Klone.bq-255935e17e75cd24dbf15bb23d05b4994be5a4bfa3dcbf3f32a12e1b5e18ae08 2013-07-10 06:29:00 ....A 101376 Virusshare.00073/Packed.Win32.Klone.bq-25c316dc6b2703fc1822e36fe61cd979cf26c82a9a658b9bcf41e913b658e27f 2013-07-09 19:27:44 ....A 176640 Virusshare.00073/Packed.Win32.Klone.bq-25daa0d995b995a2e2b2f5fd90e6314892acfb644b9e4b81e955647956c8a92e 2013-07-10 15:23:16 ....A 124928 Virusshare.00073/Packed.Win32.Klone.bq-2691b83ecf0be04b86337480e8a72e15e98878827d6ff97ada84f7e62af7bbc9 2013-07-10 16:56:50 ....A 113664 Virusshare.00073/Packed.Win32.Klone.bq-269ff83ec1614b8b5425df5d0cf1df05a52d984b11cf5c0c23a377e6fa295b59 2013-07-10 13:10:10 ....A 152576 Virusshare.00073/Packed.Win32.Klone.bq-26bfddbc47d44517fcd19bce01f262f0e01ea0c3d7b94da87b877ea161debb9e 2013-07-10 12:51:08 ....A 200704 Virusshare.00073/Packed.Win32.Klone.bq-27758e5f7a0323da1fc451ce4e542008621ae563485b4fa862d341ec5d4bb8ea 2013-07-10 13:58:30 ....A 107520 Virusshare.00073/Packed.Win32.Klone.bq-2776500406bebc3ea0b4adc730e9522f51b205514360630e67175bd593641506 2013-07-10 16:21:18 ....A 167424 Virusshare.00073/Packed.Win32.Klone.bq-2776bdddb5b49a5af82426bd6a700f5d5804ced2d27bcad515661e49761a0e25 2013-07-09 23:48:26 ....A 387584 Virusshare.00073/Packed.Win32.Klone.bq-2d6c090dc106ec2664e3b3f4a7970a0b7350887af99341ccdeed652c1d04ac67 2013-07-08 15:35:30 ....A 1291666 Virusshare.00073/Packed.Win32.Klone.bq-2e1248db456acee6cd1528f5fdbaf7c95b590c26924c8d85284be36dd65ad004 2013-07-09 17:28:40 ....A 94720 Virusshare.00073/Packed.Win32.Klone.bq-314b6414a5d2c1d5f582409ca690800c94837b375d7d0f081911ea415482a0ab 2013-07-09 05:02:36 ....A 114176 Virusshare.00073/Packed.Win32.Klone.bq-335435661cfa5a2f01bb2739203229b8a3ce3b4060b1d73f8ab88df55bba1e2c 2013-07-09 21:43:22 ....A 99840 Virusshare.00073/Packed.Win32.Klone.bq-33631b5223d1adbb7492a776d61b672c913039f40c692f6f79579a03ffe253c9 2013-07-09 13:51:24 ....A 103936 Virusshare.00073/Packed.Win32.Klone.bq-33e85a8b88a4d18049c7921f939bb9ebe07f74ceaaac6ab26a19c48eb3c68faf 2013-07-10 06:21:28 ....A 107008 Virusshare.00073/Packed.Win32.Klone.bq-34347ab7fa92b9f026e722922dccbea540acf7eb5224be63a5fd8f99ec657b2d 2013-07-09 11:39:30 ....A 166912 Virusshare.00073/Packed.Win32.Klone.bq-36559094cca3e7fc8c167461ac324feee8b55694bbd47d4f0b22a3778987d892 2013-07-09 07:47:36 ....A 266752 Virusshare.00073/Packed.Win32.Klone.bq-369a3ab810ff159329802832d7231cc0da2e9c2e6e766859a673f542134ece0a 2013-07-09 05:35:54 ....A 231424 Virusshare.00073/Packed.Win32.Klone.bq-36be8f2e2a564b6576c3773c186d22153fd57897b31246f06f81a29063a25d26 2013-07-09 09:50:40 ....A 120832 Virusshare.00073/Packed.Win32.Klone.bq-36d4183d1e0bd1e1e936fb4a394974f23ef6eb8dc5ea8740ed7f98d179e6b90c 2013-07-10 17:31:50 ....A 87040 Virusshare.00073/Packed.Win32.Klone.bq-3714a5daf213b93d0b8d7d3a671a09dfad0b899970dcad696fdb152b09f128ba 2013-07-10 16:22:52 ....A 131584 Virusshare.00073/Packed.Win32.Klone.bq-382c1607982ef2aa0fe20e3000c889087eb2d6cd8cc6311f0f6fc5c5c1a13b35 2013-07-10 10:19:32 ....A 92480 Virusshare.00073/Packed.Win32.Klone.bq-385921da05583e0274d95785d77aafcafb92bc6cd175ac9d66dbbca897e655b4 2013-07-10 10:20:32 ....A 215552 Virusshare.00073/Packed.Win32.Klone.bq-3921c6674f5d778362aa4618f352702282b204d926f00f6573c5953cee253dd0 2013-07-09 16:19:10 ....A 179712 Virusshare.00073/Packed.Win32.Klone.bq-40b32220c8458dec669fe84c5e3884b86c22cfa2be7486281bef638e03d86df8 2013-07-09 11:19:30 ....A 95232 Virusshare.00073/Packed.Win32.Klone.bq-40c7ca0b7df77a17b3f3dbaa8c0159b855b858466fdde250eb42a6e8b3b22283 2013-07-09 17:11:12 ....A 178688 Virusshare.00073/Packed.Win32.Klone.bq-4115a9b02f6d7662d64e8ac49d3072caad06f047033112b223f1d63b4f5e0a6a 2013-07-09 14:15:42 ....A 264704 Virusshare.00073/Packed.Win32.Klone.bq-41b9fa480b6443df291e78119641d4c3325efda955cdc0b9429109130b603ab2 2013-07-09 10:03:26 ....A 80575 Virusshare.00073/Packed.Win32.Klone.bq-454923c6ac105cccc6eba3a036dadd023d27b05e9e9a1224401e15010d8845ca 2013-07-09 23:22:10 ....A 215552 Virusshare.00073/Packed.Win32.Klone.bq-45eebf7c125c63140a68790e3eeb1bd459e950ee13157babbf09da69cfa28322 2013-07-09 08:53:08 ....A 6050304 Virusshare.00073/Packed.Win32.Klone.bq-45f94e2261424fa87d3cf8adbfe3a2234a5a3296bd5b0c475cb1e00c1b14af36 2013-07-09 05:30:46 ....A 118784 Virusshare.00073/Packed.Win32.Klone.bq-460f54955a2219c4ebcdf8d83edfcce5e05744c00323acbaf75f99d6fb3b2f24 2013-07-10 13:16:36 ....A 116736 Virusshare.00073/Packed.Win32.Klone.bq-472693be04f10844cf27eda2058f11b634a6890c47b3640c4debeff2e43e2991 2013-07-10 13:06:00 ....A 152064 Virusshare.00073/Packed.Win32.Klone.bq-475fe935d68eb2ae19f7b61032fa1f11a3ece0b5303882c25e4ae0edd8f9e7ad 2013-07-10 17:36:36 ....A 56832 Virusshare.00073/Packed.Win32.Klone.bq-477dbf1648d45020634982c893d9ba522e185ceca90095af3ee36cfdf519bf6a 2013-07-10 12:12:20 ....A 224768 Virusshare.00073/Packed.Win32.Klone.bq-47dbe4fc44ccd742419f88617b038fd817977e4817c5912e7b4003aee4d54730 2013-07-10 18:09:24 ....A 173568 Virusshare.00073/Packed.Win32.Klone.bq-48683af04055d413d1ca7129c540b655844ff441aac5560ce810ab23aba57e66 2013-07-08 11:16:40 ....A 174592 Virusshare.00073/Packed.Win32.Klone.bq-4e167cfdf74d49afbcf5412e47118579ad100046de3673c4e1f49e2ad3ed2f59 2013-07-09 21:35:06 ....A 104960 Virusshare.00073/Packed.Win32.Klone.bq-501dde0d9a5086b61d01daca480314cd5c5e0e32b3c89bf820a1389dc050e1d1 2013-07-09 14:19:48 ....A 181248 Virusshare.00073/Packed.Win32.Klone.bq-5049052bffeafc39cfb987681f17df51860609c75061124bf41eaff2204f50f8 2013-07-09 04:44:18 ....A 1120623 Virusshare.00073/Packed.Win32.Klone.bq-53e2a429fdec9faee06da5669719d98f4489774258005379a9a7d38ed362e42f 2013-07-09 17:06:24 ....A 178176 Virusshare.00073/Packed.Win32.Klone.bq-545f9f8512149515fcd6754985f76d0d442abd966671f8bafd8706eab4ab6207 2013-07-10 06:18:48 ....A 206336 Virusshare.00073/Packed.Win32.Klone.bq-549219e387fd96cdb65eb8eda518e6d3a4fac01048010999a91ee71694ebefcf 2013-07-09 08:37:44 ....A 151603 Virusshare.00073/Packed.Win32.Klone.bq-559d78da4da6cb15ad2b652387e44c32228bab6c0a41e7761e35c1898caa3588 2013-07-09 05:39:04 ....A 186368 Virusshare.00073/Packed.Win32.Klone.bq-559de8c83b002ac9b43215fb6a4188460cf886441a186d35ffdcb88e030f729c 2013-07-10 16:15:10 ....A 107520 Virusshare.00073/Packed.Win32.Klone.bq-56ca1a2efe6d0691c56026cb3d8cafc509567d4125f359fe272a2ded0a24e07b 2013-07-10 11:42:32 ....A 167936 Virusshare.00073/Packed.Win32.Klone.bq-56f7803da26a2b4f3f01bc2eb22d5f8736fa59746149a45f9ace288ae2dadeed 2013-07-10 18:00:42 ....A 267776 Virusshare.00073/Packed.Win32.Klone.bq-5702c5c8b5c5d65d49d1ed07d33c9cb06c18a594237c9d7377ac6fd9335b2888 2013-07-10 12:22:42 ....A 86016 Virusshare.00073/Packed.Win32.Klone.bq-5727f3817daaa8afd68f13b0dd4b63968a1fa5889a0d7e38180f4aaf3fd906f4 2013-07-10 10:32:52 ....A 178176 Virusshare.00073/Packed.Win32.Klone.bq-57c60d21886841efe0c0b77f2546b0fbce19df4578ac1f6ef565997087aee514 2013-07-10 16:22:54 ....A 78848 Virusshare.00073/Packed.Win32.Klone.bq-5805e0b72fea19ee077c35663d1f40664cff4889be0890ec228980bd2c00e203 2013-07-08 19:13:44 ....A 182784 Virusshare.00073/Packed.Win32.Klone.bq-5f4fb85cc4689839a42ceb8106d4a77cb3995b3b0235be3b60bc090a9e5c788e 2013-07-09 21:03:38 ....A 262656 Virusshare.00073/Packed.Win32.Klone.bq-60d3e2372f0434de26b8c8c12516f5589bb0e9cfaa9d9c2b37cb430a4d3340cb 2013-07-09 17:12:46 ....A 177664 Virusshare.00073/Packed.Win32.Klone.bq-61b9234208a413959278613d8c0dfe6b3370ff429fc60d20cb1475a91d9a726b 2013-07-09 17:08:56 ....A 362496 Virusshare.00073/Packed.Win32.Klone.bq-624f126b05ff9da1f7ef364b84b1958cc86678c74aadf4fb831ddc8db0cfb5b0 2013-07-09 18:34:30 ....A 173568 Virusshare.00073/Packed.Win32.Klone.bq-629398e6600711b95bf6bdb8437b3f9f5a46dd612dfecb11d67e1e605bd3953e 2013-07-10 04:38:56 ....A 103424 Virusshare.00073/Packed.Win32.Klone.bq-62f65aaa28ac078e0eff3598bd28a9874f6b1ac3f25746a106ff02d05cc4c187 2013-07-09 00:50:02 ....A 229888 Virusshare.00073/Packed.Win32.Klone.bq-6338603f4bc0c5edf1c40483bfa5b52d5cc58e2afcaf88f0093831f42c5a5285 2013-07-09 13:21:34 ....A 55808 Virusshare.00073/Packed.Win32.Klone.bq-634a84275c588a2b457afc0fe82613ffb80960aa571bdbb43378f4ca01f33dca 2013-07-10 14:44:14 ....A 168448 Virusshare.00073/Packed.Win32.Klone.bq-66097e38efdbb8b0720329e58d24af036cd62f1104aff55d9735c759e50a2aeb 2013-07-09 20:33:52 ....A 149152 Virusshare.00073/Packed.Win32.Klone.bq-70a2bcc76ed44084cc1a8ecfc744d4b52bc0d638861c2e6fd3a606b6c37ea552 2013-07-10 02:20:02 ....A 270336 Virusshare.00073/Packed.Win32.Klone.bq-72bc115e3a98337d8e48fb7fb19b72d4b0ddb7bd0fca9b397728ee850a280146 2013-07-09 20:43:16 ....A 107008 Virusshare.00073/Packed.Win32.Klone.bq-72c5aaf31a37c3ddf4ee5364eab152c6953150bbbed7635e22698a5eeb40d2e0 2013-07-09 01:36:26 ....A 137269 Virusshare.00073/Packed.Win32.Klone.bq-73117b7951a5427385a2451ac485c25e236e547e870845ed144efd02ece8d615 2013-07-10 16:07:40 ....A 211456 Virusshare.00073/Packed.Win32.Klone.bq-736dd331405681a3202eedf708bb511a6a21919946a941db6447a028464e901a 2013-07-10 14:43:16 ....A 110080 Virusshare.00073/Packed.Win32.Klone.bq-737ba85b30c2a999639b3e7e6638e221023528f097e87740b989d36424906fd7 2013-07-10 12:10:34 ....A 262144 Virusshare.00073/Packed.Win32.Klone.bq-73fe7261e03f98edcd4017e9e502673dd7bfddfc0306129fe174bfb772edbec6 2013-07-10 14:25:06 ....A 85504 Virusshare.00073/Packed.Win32.Klone.bq-7444adb1a780eb60f95f0f4c3480e1a3169667c77e9c3b0c04999e932bb01500 2013-07-10 17:08:12 ....A 80896 Virusshare.00073/Packed.Win32.Klone.bq-80cbac62473f8f685b6d7180b4551096e30c848f5e0a4f0f6c7654d31dbb74f2 2013-07-10 11:21:42 ....A 79872 Virusshare.00073/Packed.Win32.Klone.bq-80d50dd5ad14ac4d538e4f454dc0e8baf2dc4c3864c54e1441948f78dfe2e282 2013-07-10 14:54:22 ....A 209920 Virusshare.00073/Packed.Win32.Klone.bq-8198b23a36bc0647d709c1b0c496b228308472fdd09f227cc2e2c05e35db0d03 2013-07-10 12:15:56 ....A 208640 Virusshare.00073/Packed.Win32.Klone.bq-81b3d4ec2e2426bc0336d161e3e5a4c8d7c67fce7498b959c72e2726ebf923e6 2013-07-09 13:29:14 ....A 121856 Virusshare.00073/Packed.Win32.Klone.bq-906fe8dd2c2b6bd19b82a65099385783312caf7067056b775435b696618c9c6b 2013-07-09 19:31:10 ....A 180224 Virusshare.00073/Packed.Win32.Klone.bq-92bdd9271b68799b932de2f605d0a8fb0fcef15cc2643cc91670fd225536659b 2013-07-09 16:51:26 ....A 120320 Virusshare.00073/Packed.Win32.Klone.bq-92e27bc7e05760728bdc53a2d882ff8e2c5e126583346933874c0fe4471fbab1 2013-07-09 15:39:52 ....A 106496 Virusshare.00073/Packed.Win32.Klone.bq-92ef51d38cb6a6cc86df675085513e51fb0cc446edac1d4404b901f75c00d45a 2013-07-10 03:31:48 ....A 166400 Virusshare.00073/Packed.Win32.Klone.bq-93571cecfa19ac0ac153aade4505da52cc269b5bcce47c7e4dcd08ef48d5cc40 2013-07-09 14:53:32 ....A 283136 Virusshare.00073/Packed.Win32.Klone.bq-938c5c575b0ac7c1d1d19c0bd5d7b06a606c3b3eb7259432b6457a936e211d4e 2013-07-09 12:58:26 ....A 6050304 Virusshare.00073/Packed.Win32.Klone.bq-95da1727141512a3581045dc7b12270616b9c0066768a5487bc80fc92f594a56 2013-07-10 09:52:54 ....A 6050304 Virusshare.00073/Packed.Win32.Klone.bq-96fb7cce5de350337db62bd36b853a68e9fd934c7a7ca37f9207a575f6b1221e 2013-07-10 00:08:30 ....A 194560 Virusshare.00073/Packed.Win32.Klone.bq-9b728cede33ce4188bedbbfbbde8f5972383b3ec0db89f2f9a6940b8d7626c4a 2013-07-09 11:27:10 ....A 173056 Virusshare.00073/Packed.Win32.Klone.bq-9b75e479dd8aacfb052f98f4252cd4e2598c7a8c9ebc745ab2cf17fff23b95c0 2013-07-09 14:08:02 ....A 196608 Virusshare.00073/Packed.Win32.Klone.bq-9b7947fc87abcf2390d7f61b610ef6280c3c262d012807d32d83eb452bce2bc5 2013-07-09 09:02:20 ....A 143360 Virusshare.00073/Packed.Win32.Klone.bq-9b9d0951d0c8c9eb3b2d964fb783306c6df0f8f946ec2a9967b7370fabd3ee6b 2013-07-09 15:26:08 ....A 2108790 Virusshare.00073/Packed.Win32.Klone.bq-9be75bebfa0ee07b9aeda1d001c8aec691bd5b2f6ceb9a72b04fca30bd92fe87 2013-07-10 02:04:04 ....A 89088 Virusshare.00073/Packed.Win32.Klone.bq-9c6f11f4547109570cb659f962c80929402cc8b4737c0375411f954c4459fb61 2013-07-09 23:07:00 ....A 115712 Virusshare.00073/Packed.Win32.Klone.bq-9cff1c2c336f35b124ba010b10af275bbee4892746eb8005bc198ff42b7f6713 2013-07-09 12:03:28 ....A 313344 Virusshare.00073/Packed.Win32.Klone.bq-9d02aa9534a9f54feda029d226b797b4e697d83b793885b6550374ce0d9a311f 2013-07-10 01:53:50 ....A 269824 Virusshare.00073/Packed.Win32.Klone.bq-9d85c6d8a717c1bc1e446ce3f465faf00a63b11716910d3b4bc34ddacaa6de50 2013-07-09 13:57:06 ....A 179712 Virusshare.00073/Packed.Win32.Klone.bq-9df49f73417533e4ae12555b01630184dff953bfeadf9f8ba6255028169f521f 2013-07-09 19:09:44 ....A 84480 Virusshare.00073/Packed.Win32.Klone.bq-9e2eb5142271ecd95642d985485a46cdb549ed2a27e7d55333d02f7a07468a7b 2013-07-09 21:31:32 ....A 894464 Virusshare.00073/Packed.Win32.Klone.bq-9f112a3f654d900a08dbcadea8e1e6db553abb67fe70e8527e3fa5a20ec358c9 2013-07-09 14:19:40 ....A 182272 Virusshare.00073/Packed.Win32.Klone.bq-9fcd2dde5233b01a76843316faf12766467e0cf891305393269bc30969323277 2013-07-08 20:29:58 ....A 102994 Virusshare.00073/Packed.Win32.Klone.bq-a12e81af457abc259f1887a4bf84a88b0949cc208f231721f09a16526fbdf79e 2013-07-09 17:16:46 ....A 179712 Virusshare.00073/Packed.Win32.Klone.bq-a1aa16315b615fe6df281d731af6bd1a690e9554af293215a7fe8192d4e1e561 2013-07-08 22:58:36 ....A 273966 Virusshare.00073/Packed.Win32.Klone.bq-a1db9e7e7c394c7e78433923c02dd0ffbbc6ad5161bd90bc09e86614a3952a40 2013-07-10 18:10:28 ....A 66056 Virusshare.00073/Packed.Win32.Klone.bq-a9321d797fa75f73f776a69bc2ff35b3a998be7c58d4cf3ca29f16dd8fb90ed6 2013-07-09 22:44:00 ....A 100864 Virusshare.00073/Packed.Win32.Klone.bq-b28f757305e4f0b2586d7c5969f3d01c3863e4e04b56af6037dc5b886d635e98 2013-07-10 16:32:20 ....A 18403840 Virusshare.00073/Packed.Win32.Klone.bq-b610a54925d1f25ca1818b73e0aef3169006771138cbc8f01c0cca26e22b3a0a 2013-07-09 14:46:32 ....A 82432 Virusshare.00073/Packed.Win32.Klone.bq-b6629bf28d614d49573d9c4525f18f7ac4ed32a0be65b6da46dc1aeca5c386bd 2013-07-10 03:28:16 ....A 327314 Virusshare.00073/Packed.Win32.Klone.bq-bbe6af21f6755e0869103a24b58e2c9c10cd178aeb7839fa81f6d165982564a3 2013-07-10 10:43:30 ....A 204288 Virusshare.00073/Packed.Win32.Klone.bq-c52743cdd39f96e442e5e7d16447c55f83936c08c21d83e9f67e9ce862586514 2013-07-10 12:55:16 ....A 72704 Virusshare.00073/Packed.Win32.Klone.bq-cb070ee36ee8108837bb2e55a3865a9f0e079ec8d708b7f27fbffcc67688cf8e 2013-07-09 09:41:48 ....A 65536 Virusshare.00073/Packed.Win32.Klone.bq-d625cddb12d82cd7736796986fe36b000cb6980a492bf619f469c5a36ac65a5c 2013-07-09 20:42:10 ....A 71168 Virusshare.00073/Packed.Win32.Klone.bq-d79406bfd3ff975a943dcc70859afb9af99333626ff20d683e69d46d0fd122a9 2013-07-09 17:37:32 ....A 400259 Virusshare.00073/Packed.Win32.Klone.bq-ddd83e9f4e042a25be80cc5cc2ab6d20403dfec5314805087c3b7f3ace02bf7a 2013-07-09 15:35:36 ....A 86528 Virusshare.00073/Packed.Win32.Klone.bq-e06a8230b58f856668270c1a2cd978fc885adae2256b00be02ac94406501c9a5 2013-07-10 06:13:42 ....A 26579 Virusshare.00073/Packed.Win32.Klone.bq-f217320afc91ded47ab85270080dc1fbeeed9620cf7f40e82c2e40d43f0f7600 2013-07-09 08:59:24 ....A 90112 Virusshare.00073/Packed.Win32.Klone.bq-fb7a3b159b4673b769020bf98c28480d5241bda2f81663d62c810e2d6dbb7d9d 2013-07-08 23:27:54 ....A 1081793 Virusshare.00073/Packed.Win32.Klone.br-174c3738595ad8f619db074475854e365aedeb3abf2a3b8a05949b6453ac6f93 2013-07-10 17:11:14 ....A 1081838 Virusshare.00073/Packed.Win32.Klone.br-374c13bd3f791d727177b0063a26e52df3afeeb7465b2b449508931044d78fe2 2013-07-09 17:11:54 ....A 1082042 Virusshare.00073/Packed.Win32.Klone.br-42f085a30e3ba4a5aca33101fbf113f634e96640f59899e194e86d4cb87c0b2b 2013-07-09 09:36:32 ....A 1154603 Virusshare.00073/Packed.Win32.Klone.br-56359febd0a5cfc33285b061a0ac7dc58fb67eabaf18ca2912a599355a8d3db1 2013-07-09 19:45:18 ....A 1105920 Virusshare.00073/Packed.Win32.Klone.br-9a942a76a9911ba401373a14a79ea4f9fa0c4673e1e2314f078020bf16af0d59 2013-07-10 00:24:46 ....A 124482 Virusshare.00073/Packed.Win32.Klone.br-a2e7150f106d9ca37400494f319c835aec0804bd519c16990e49316db36407d2 2013-07-09 06:33:30 ....A 41472 Virusshare.00073/Packed.Win32.Klone.bu-ccb7cc122381c47d5dec8645048e2b710eb3a417412a8fcf32c5453a37bba57b 2013-07-09 22:22:06 ....A 160904 Virusshare.00073/Packed.Win32.Klone.bu-d886cccd2d16da3f16354c4b78947cf4b7acebdc25784c1981d3415ce9a3c460 2013-07-10 17:54:40 ....A 102400 Virusshare.00073/Packed.Win32.Klone.bw-9e9005a89670836fdda85490b4c7ed2562e25df5366437b608b33176c101c224 2013-07-08 14:54:22 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-0c90e6e5f627856340394080132df8c632f600dd78973a8a5f131ff57cbe559f 2013-07-08 15:13:32 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-0d5ee4413abedb4f779bb941902913be8dd3a684a5aad892416b71b1941ff76c 2013-07-09 19:42:06 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-0ec84c8378241eab6c4f5806bfcd18330b933fee3216b380641ec45efcd469bc 2013-07-08 12:14:00 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-184013acf4f5f69feca67c16ed7c0a5ea555082f65416b5fcf452c08c4441acd 2013-07-08 12:19:32 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-185f5c165e755f1d580ad219e58f33482a8f876e416e2e4754d6fa6db9157352 2013-07-08 12:17:52 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-1862db515c93cdc92c9bd7c966d4f1b046d78aa52d15e3eb823c50be1f6d7e62 2013-07-08 14:34:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-194a6aeca6307c9c63133afaf10eec4daaab39943422ae666a387df4ab365d8a 2013-07-08 11:21:42 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-21cbab34e8614a4116459c3c59e8d6b777c35ac53e42677459e0b8ac91edd082 2013-07-08 16:34:02 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-2c61bb174878a5212914ba88e9a6dca591f6070fe71792dde3e9ed7adf6974fe 2013-07-08 15:46:22 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-2f057abb6476019d943c7088b0728c8e02cbd81a362a66b7cf90b8164d21f657 2013-07-08 16:26:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-2f3460d5d2d106d79d4594be552ce5b6e8ea92502fa43e2610790a807946f393 2013-07-08 18:30:28 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-30855967edc3d40f21f7067007fe62afdbb1e69a790b98dacb667cb9d1536c2c 2013-07-08 20:07:04 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-310f14e5993f4770db8d096d732f0ecd32c2a42ba7fb6d7d73927c33f2177cc6 2013-07-09 23:09:30 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-311d7a523f85b61d0dedeeb3716fa2f6e94962152cc13377705a76c106bdebd7 2013-07-08 20:31:58 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-31424a85df5bc19310044bb7a9f177f9b681208343a0c9a82beb1c7aa4b6c46b 2013-07-08 22:01:50 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-31ef7c8f652843ec6bbc7da5fd4a1afeff8a89249c74f5151fac5fff1e5a43b4 2013-07-09 04:05:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-3321afb6f5d4ef54818fd02b060e4d16215425c492703d92df12769c8b9234bc 2013-07-09 07:09:50 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-36b6d077cca2db6e9d757798de27dc31faee76c5d0977a70cf213c037d9fa901 2013-07-08 19:29:58 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-40ee723f050d9a3b9db7709cdac443702026ed8fee2387781940e3dadc82c618 2013-07-08 21:23:14 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-41a24cb05ba0501a1da3ab7c7480de54f7d192c8730be9a623a7a75cc7f84dcc 2013-07-08 22:52:22 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-42434f0ff6c9c59e30d2d5a517d6b18ec3c11fb2cdd09a2bb76debcc1de4d638 2013-07-08 23:16:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-426fc63cfbf86fd8f8cdf7d4ca2ca1f705155ea986b159fa1252be241b4c005a 2013-07-09 00:16:42 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-42ec2262053123c3ee561351f94ab080dd4fb4d7e3d7ad3814880356faad0a8e 2013-07-08 18:49:40 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-50c04779097506f767cbe360badc702acb19f13bf377334e1a1e656a61a82e4e 2013-07-08 21:18:24 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-51a503d746135bd02c5c7f906742776db8d7ac3616c48806904bd95393b0024c 2013-07-08 22:04:26 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-51f8fd81264940cf5e18927ff68995650380db14649b0695e0ce1bf2d9edfac6 2013-07-09 15:07:08 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-532029acab0c0483532367e1e5a867455a01a5ab4d2be88a9c1541d7d2ea44f2 2013-07-09 09:39:34 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-558d88928fe1e9b7ee2855ba981459a1b86f62d0bff824df61bddeaeef29eaed 2013-07-08 18:57:58 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-60d910358d4fa78bfcf8aec34b2cec305f6ac6f7c8bf3ac04e421ccc195a5b05 2013-07-08 19:22:40 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-60f434f9eeb389fb74b527329aba75a0b86e4a69eb54b70902e84b3a8ba3c496 2013-07-09 12:34:18 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-60fc48a66ead24517fb6b5162c1bfa7feadf06dd4cc5fbce76ff2d7f32e9f2d2 2013-07-08 20:09:06 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-61511f2046c2a0102cb035803e8254e5f85e5a2419418a0be7d14ce21be25e5b 2013-07-08 21:45:34 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-62067535b1692c8eea656f1c31762506f8b82ab76e0a895e709144a1d6bf8665 2013-07-08 22:50:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-6264a6d313fc74ccec67631e0632a6593d5a1c4cebe43427112a1338e689f86b 2013-07-09 01:28:04 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-635875962e598ef8f3636828397c494d594ac649f02cf3b4a1fd30910fe05a33 2013-07-09 01:29:36 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-636c4ce022d27e4308b264cd03355a979d2242fdf79a43129cf7436825de1ede 2013-07-09 05:06:06 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-63f8c651edf7a94194aa41156c6f635360e933cf40ba9f2a747be871677257e9 2013-07-08 23:12:58 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-72680ccb3adac6120877838aaaabca8b224070c473f8c3170bf11274794a6caa 2013-07-10 07:52:24 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-72b87f2798fe8aa0441b3d3fcc0cd2f3568e01984c420af704cb5c3c9b3a37ef 2013-07-09 01:00:28 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-72ff72a9f3164a1eaa9c4999951bd61282de548f6e113d8a76eb6e0c026e4d6f 2013-07-09 04:55:44 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-73a07ca8e2b9d011b19bf8eb37e6cacdcd0784edd2f2d86687cd69f70318e047 2013-07-08 19:07:38 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-8097eeb33a76e420032241578c1b0ccad04c3c9676410399c277a03901c6330a 2013-07-09 00:31:56 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-82c043da47eb1da38e871fec8c3d9852e063f815c06045979b33f5528c576a08 2013-07-09 04:11:30 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-839a111c32a19724ee350345bf466f7bb94c20de24dcd205afa88c7cb8152a20 2013-07-08 20:48:18 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-90fda7d6b6887f41af1ef28f4e2ddc56a1d9d86d074c5a8636053f5c3b78ad8f 2013-07-09 00:29:14 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-9235677c91712a9573302b0ca74551bdc89e7e4a8c3f80496c0213c0466f9d4d 2013-07-09 04:06:40 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-932e263bdcd4d46dc96bb3e173b711381420065dce55a3f37cd143f9c2808571 2013-07-09 11:25:30 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-9421395f10a71555efe48ecd509ff9bc862a3db247ac1db5ee0339c744636d6a 2013-07-10 00:39:24 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-95528ff5ec13a6e031513f6807d748b8244378f8a17372db6cfe51166939f734 2013-07-08 20:41:52 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-a1336f8aab9f0b7ed13f73570d5350df4832b4d370d00b3dc8ec298e87b0703b 2013-07-08 23:40:44 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-a20744d3f9654a88d8184e1487207bd0de53a1ec14ca03ecdcaff5c77577ed5d 2013-07-10 05:56:26 ....A 138752 Virusshare.00073/Packed.Win32.Klone.bz-d785c5b183272a88978d410045f03c69d96e8e1b9da6a4e38e9259e09187e801 2013-07-09 16:05:58 ....A 1654784 Virusshare.00073/Packed.Win32.Klone.d-33e298221430c1c82d373e9c87b1f83d3a1c6d4c2ee02e4de439524ae21afe66 2013-07-09 08:25:26 ....A 540696 Virusshare.00073/Packed.Win32.Klone.d-36349eaf1a1d5478b3251edeb487020b437bd30defa78ef3aea957888d90ca8b 2013-07-09 20:10:36 ....A 4372992 Virusshare.00073/Packed.Win32.Klone.d-41fb9d8922b8a2ef44c1e7475d4e11b330cb325fab91092ff8e3f1a89456516f 2013-07-10 07:06:24 ....A 273920 Virusshare.00073/Packed.Win32.Klone.d-51f984f2b4b518347d8dd284fe2e7b017c6352c904a3ffd6191f6896fa7ce099 2013-07-08 15:00:20 ....A 229676 Virusshare.00073/Packed.Win32.Klone.d-5f11b2f18ac6c6692e78f78b1f34db7215adf0b4b135ff315091618323d1cad4 2013-07-10 12:11:04 ....A 534671 Virusshare.00073/Packed.Win32.Klone.d-74863a777449cb6a429e5d1631d27127135a4dd1bdfbfddcf09d4a055238488e 2013-07-10 07:23:02 ....A 229436 Virusshare.00073/Packed.Win32.Klone.d-e66649299b19fdf9dae9f66fa0a8427886e6f35ec767faffa2fda017e7c0c7f9 2013-07-09 08:52:36 ....A 23040 Virusshare.00073/Packed.Win32.Klone.g-35c0f9d8c0ff9627c42944a9389cddbfd1c84bd85a0f10c571a44daa8e6b3d79 2013-07-09 11:06:46 ....A 19512 Virusshare.00073/Packed.Win32.Klone.i-1d52bc0b1805d380f6ce942481d3b8ef7086fa4c3639552171f0163c20c00b65 2013-07-09 07:21:14 ....A 18432 Virusshare.00073/Packed.Win32.Klone.i-25bb009552ac64758799574e5d5f31e8cdc424f5e2163ab0e8a2e6ca0759c4be 2013-07-09 07:06:38 ....A 23608 Virusshare.00073/Packed.Win32.Klone.i-3619de6f87eeeef5ddb7e14e0aca99436bd2a8ba2ce2be9911ef88a4a7f8b5b3 2013-07-09 07:51:00 ....A 22072 Virusshare.00073/Packed.Win32.Klone.i-55a03fce3e3e35364de83ee8e23274f44e79e8e4b91e2d18de00126203f2e050 2013-07-10 11:31:00 ....A 21048 Virusshare.00073/Packed.Win32.Klone.i-736fbe4e73b62245f04adb3bf9f3bb1a67c164a8c06f70d47734c027bfcb41cf 2013-07-10 17:10:02 ....A 24632 Virusshare.00073/Packed.Win32.Klone.i-81390b942efa46e9a1bde9d7f0c46a03afb1d558e2e4ebbd4e9b5c0451ced82c 2013-07-09 16:01:42 ....A 23552 Virusshare.00073/Packed.Win32.Klone.i-913c1b0b66be787768e5cdc565f0fc07ea3b41f58a04acd215173549507b809f 2013-07-09 05:22:30 ....A 475152 Virusshare.00073/Packed.Win32.Klone.j-45c10be1d514bb96b483214d14a45b8ef8a25309cfa359fb86fc9d17bd28b60d 2013-07-09 14:12:50 ....A 38208 Virusshare.00073/Packed.Win32.Klone.k-51bdbde9259e0d7f9eedd38a7484371f69f16b87ec3b1f1711e8b7c6c52aba82 2013-07-10 03:20:56 ....A 50978 Virusshare.00073/Packed.Win32.Klone.k-9e09d19ddda040d0287a30a98e85308a22f38294b7b14b4034ccf7b5f8876126 2013-07-08 13:00:06 ....A 22308 Virusshare.00073/Packed.Win32.Klone.k-ccead4730fa8efaa830dd85052a55b6f8528aa39364d62f5376e17eede4067a2 2013-07-09 09:27:12 ....A 207360 Virusshare.00073/Packed.Win32.Koblu.b-1d31e1a79fd8f87922ec64667baf3451f42feaf2ecb4e0efbaf994253f7bd982 2013-07-09 13:49:58 ....A 182784 Virusshare.00073/Packed.Win32.Koblu.b-1d3a6a50921faf0d8920c330b7222706e4628c3f60a80a05c7418bb56601be17 2013-07-09 20:56:18 ....A 273920 Virusshare.00073/Packed.Win32.Koblu.b-b4df346fd46523e2fb5813cdde96bd0b79a222eb8ae5d311baf3ce6ff8138b7b 2013-07-09 19:15:04 ....A 155136 Virusshare.00073/Packed.Win32.Koblu.b-c3d47d4636273e6ef8d9730603e88217445001ceee0732e56a00d92a42d65b05 2013-07-09 21:10:22 ....A 151552 Virusshare.00073/Packed.Win32.Koblu.c-2257b72231c3badbfa19d2b5eadac30921376305c9e2a19c5793122e2396b332 2013-07-08 14:16:48 ....A 124416 Virusshare.00073/Packed.Win32.Koblu.c-7e9cb1db62718b4deb5361b93d19de254a4fc4b2eeafdcfe54f97bac13091685 2013-07-10 06:46:54 ....A 131584 Virusshare.00073/Packed.Win32.Koblu.c-c1f90b4673746e6eeef668aad75b13b1eb3b7135f3604b92e63884ec281ef1c0 2013-07-09 12:30:34 ....A 49664 Virusshare.00073/Packed.Win32.Krap.ad-0dcece40e2987d4cc1a9ef543c09b817edd93be1ecbadb2fcab688280b715b66 2013-07-08 23:10:44 ....A 264704 Virusshare.00073/Packed.Win32.Krap.ad-1b26e122d16fde12c68f2bfad5d36d7182401b90cbf8d7adbbfc86ac75f57832 2013-07-08 23:53:20 ....A 181872 Virusshare.00073/Packed.Win32.Krap.ad-1b4b0e03ec137019830419bc64ba521c12e4b93caf2e8fc8a2d3464c569f9c18 2013-07-10 01:37:06 ....A 160368 Virusshare.00073/Packed.Win32.Krap.ad-af9dc70cab39521fe59f0b98a36ee3ea154907f63c723645a6164f181c5238bd 2013-07-09 09:34:38 ....A 190576 Virusshare.00073/Packed.Win32.Krap.ad-f90cbe73837890b44d844069ee320052b86a7b1b2049d64954c34a40274c5490 2013-07-09 20:16:12 ....A 228868 Virusshare.00073/Packed.Win32.Krap.ae-0288aa25406ad0fa28dc7ce73c1fc38a3d48e01646ea1e0acefd7992f8cd6d91 2013-07-09 02:23:36 ....A 195584 Virusshare.00073/Packed.Win32.Krap.ae-1b7d19931f03abef9372e6141114e1f1b1c8b326e91cb35675feb92a4272c6a2 2013-07-09 09:22:22 ....A 133120 Virusshare.00073/Packed.Win32.Krap.ae-1d0b8092d5827a6be6143bb5db6b985bb9a2bf89332e31cc8a50488911d633af 2013-07-09 19:29:06 ....A 56320 Virusshare.00073/Packed.Win32.Krap.ae-1d149addea0853d245bda3cf7bed18bff21308d4587a8e8049d2969cc604c3b5 2013-07-08 18:18:36 ....A 1224192 Virusshare.00073/Packed.Win32.Krap.ae-4e5b7504f3eb4b9b0b87d02bc7ec9ec4f7d87a36aaba02d77a72c2651d00241f 2013-07-10 15:18:24 ....A 96768 Virusshare.00073/Packed.Win32.Krap.ae-57774daba35b7c123c1ff026523d9da1518e18b90b971560148647d0a7744688 2013-07-10 16:37:10 ....A 100256 Virusshare.00073/Packed.Win32.Krap.ae-5790acae957ef478c723b9e7278143432979657a9de723daba5b9cc2d2a40be1 2013-07-10 09:39:18 ....A 147968 Virusshare.00073/Packed.Win32.Krap.ae-6071ce019821d8b4c9f39db2da7c47a184b8689faacf77e485072ea04f050f61 2013-07-09 17:24:36 ....A 288260 Virusshare.00073/Packed.Win32.Krap.ae-72be04c9e04b3cb46b966960a923dfa115920b30ed96d22565177cd3864c7691 2013-07-09 13:12:50 ....A 208388 Virusshare.00073/Packed.Win32.Krap.ae-9818e2bbb44dfea1af397f783701cdbb284ecea5a19f1c6230c22defb53ba402 2013-07-09 12:39:20 ....A 153600 Virusshare.00073/Packed.Win32.Krap.ae-9c6de01f47db9a37cd20f7408459ee25e8401dd58cb1b869e4e1f7c155e7c350 2013-07-09 06:18:42 ....A 167936 Virusshare.00073/Packed.Win32.Krap.ae-abef4a8eda6981d3b253a6d860d327060f725f9884621b658abd6ee3c03b4624 2013-07-09 07:01:38 ....A 95744 Virusshare.00073/Packed.Win32.Krap.ae-b8a6d46e35e0998416fd5383446504dbff0ab408a4d1a355788e20e9645f496f 2013-07-10 10:01:14 ....A 108216 Virusshare.00073/Packed.Win32.Krap.ae-d8f2bb1346ef031ce33e5a6e1c23987731521e356b8d472b196e3b9ee346fd0e 2013-07-10 12:49:40 ....A 169472 Virusshare.00073/Packed.Win32.Krap.ae-dd54fd76b22eb23eadc40ff54f280638de84e3bf3852ab7864295e41d918d7ce 2013-07-10 04:40:46 ....A 101387 Virusshare.00073/Packed.Win32.Krap.ae-fdbea5d362bb9122acf2781519c018a38429a21a1971b1fd16b3ada62c582e47 2013-07-08 13:01:34 ....A 114176 Virusshare.00073/Packed.Win32.Krap.af-1ac229db75793d77fbaf3f8df400b18f220b2cf8d4f977f467ed87a184819059 2013-07-09 00:01:14 ....A 114176 Virusshare.00073/Packed.Win32.Krap.af-1b39e49487e923910992294c171df50336eea3f87e5b3f0f8c9f0046c6231d94 2013-07-10 14:23:36 ....A 835584 Virusshare.00073/Packed.Win32.Krap.af-28040d4582dc9e40ffd9bef73478f43003d0d788b94cc9fa2b41dc371c3624d9 2013-07-09 21:34:34 ....A 236544 Virusshare.00073/Packed.Win32.Krap.af-728de5edeeeb7fe44a17ef42e1a2ae24759e9a936ae2d21c42d30ccce5473fd6 2013-07-10 11:43:20 ....A 2179072 Virusshare.00073/Packed.Win32.Krap.af-801185a00ffc45b8850a6ec69a7925bc813b9569027ccfa1fc868af0390e7ddc 2013-07-10 11:36:54 ....A 260096 Virusshare.00073/Packed.Win32.Krap.af-80173449f835e89dbdd5924a478d589a74bda00c762f7e674ecbabe8162be9c7 2013-07-08 18:37:24 ....A 157184 Virusshare.00073/Packed.Win32.Krap.af-8fd3ba4868c2be40970f3725a94f19542a9a114daf475b5162539a1dafebaae4 2013-07-09 13:56:10 ....A 289280 Virusshare.00073/Packed.Win32.Krap.af-96b1a74b11a45a7ec09dadd53992d69626b9ebb1cb33937543b5eff0f6f23510 2013-07-10 04:43:56 ....A 144384 Virusshare.00073/Packed.Win32.Krap.af-b1ee67e275f875c23da9174820bd2529d7aca79c7decb506c52178648e08e7cf 2013-07-10 15:53:00 ....A 161792 Virusshare.00073/Packed.Win32.Krap.af-b3c5c261b95c444991365dabed36abe952f119d3f24cbe46530f17fc17f23f5c 2013-07-10 17:56:26 ....A 114176 Virusshare.00073/Packed.Win32.Krap.af-baa22c78f729d4e94f4501803c79ee750fe80da896b88f8663d0e99bd903b318 2013-07-10 17:04:08 ....A 96256 Virusshare.00073/Packed.Win32.Krap.af-bd5606015e364217a615448c791a9ddc5f62d760a760e68beced9c01843ce19b 2013-07-08 11:25:28 ....A 86080 Virusshare.00073/Packed.Win32.Krap.af-f1f52c21b475e728df03f7ab87eaa48d252361b4b64dcbb3e82d99c6352f234b 2013-07-09 02:48:10 ....A 116224 Virusshare.00073/Packed.Win32.Krap.ag-176beef80be65a76b0f037f0d78dc2a0a5402fd4c66ffc92298ae2d9c86bf49c 2013-07-09 21:22:00 ....A 116736 Virusshare.00073/Packed.Win32.Krap.ag-1a693eec9e4ddc08d63ff70a06aa4a60d0a685ba46c750b56d4919e84d65f559 2013-07-10 00:47:26 ....A 116224 Virusshare.00073/Packed.Win32.Krap.ag-1ab70494b3c8e114772dbca815126cd3370ca2a6c2b0a9fb3be4237222ec04be 2013-07-10 03:57:46 ....A 120320 Virusshare.00073/Packed.Win32.Krap.ag-1af124ba5d4bfa595b71f28153f59fd75694189776206776d3fc5fe78f41461f 2013-07-08 20:17:32 ....A 166912 Virusshare.00073/Packed.Win32.Krap.ag-1b0ce40fd6d9433e3b438435ffdd2be825831fbffd8e3ed7ed7591ba41169c4b 2013-07-09 14:28:06 ....A 107520 Virusshare.00073/Packed.Win32.Krap.ag-1b87dc2688b473924757e5cb61567f8ca2c642a095c79ed1a7653943b23dadcf 2013-07-09 11:36:32 ....A 206848 Virusshare.00073/Packed.Win32.Krap.ag-1c60bd9b6571ca59804d27de08f1de45afd933f6be7af086d6a67eb2b104b7a2 2013-07-10 08:05:42 ....A 251908 Virusshare.00073/Packed.Win32.Krap.ag-1c9934a6796a564be7e528a10c01765815f8eeed27ed039293219266503e4f92 2013-07-09 08:05:16 ....A 228864 Virusshare.00073/Packed.Win32.Krap.ag-1d4b94d29f2ea2dca422cabe4540b257eebc86fedd32854031b5cbb2a2fe64ad 2013-07-10 13:23:06 ....A 157184 Virusshare.00073/Packed.Win32.Krap.ag-1dec15fe1e07842639d5b17ff533629eed9a92c912d5e71eca4997debd05d632 2013-07-09 12:02:18 ....A 168448 Virusshare.00073/Packed.Win32.Krap.ag-237a80117351c9cc1381ec957ca69fb3be5c0a1589e13b6c3374a316a1c12c25 2013-07-09 05:32:30 ....A 107520 Virusshare.00073/Packed.Win32.Krap.ag-25d7d26af68d23000c3ecc2d30da0ed46631780d12efcabe1a4ff5f6bec6bf87 2013-07-10 16:04:24 ....A 270852 Virusshare.00073/Packed.Win32.Krap.ag-27ae9505242437ba65f799c2dfb090feb157def6690a9541c9b1697ffcd78e45 2013-07-09 10:25:14 ....A 116224 Virusshare.00073/Packed.Win32.Krap.ag-31ace397b29722c5bb018441e5f722c655e04100b7fc3f98030b659cc0b71dcf 2013-07-10 08:27:46 ....A 349696 Virusshare.00073/Packed.Win32.Krap.ag-349582cdc3141b8eed60d0ccf0b06bd1b17fa35b02df498697d29f6048bd5ae3 2013-07-10 04:02:42 ....A 179712 Virusshare.00073/Packed.Win32.Krap.ag-364203fb89e0fd66f6a5e64452ae117436b5f70ca3d462b68870dbf89b734b12 2013-07-10 00:35:56 ....A 173568 Virusshare.00073/Packed.Win32.Krap.ag-36761b6b37e0cb51e11342a2d1188fbbfc1cd9fb97715310fa78c5d4f74c3734 2013-07-09 22:02:00 ....A 403968 Virusshare.00073/Packed.Win32.Krap.ag-43c08171fceafe0be5b69503160d4d40ac614cd863275f6ee080dbfc9391590c 2013-07-09 07:08:22 ....A 116224 Virusshare.00073/Packed.Win32.Krap.ag-4570be97e0ef8e15740d86fa2bb9863d9d67587caa9edf23eb1ce6d8b7367664 2013-07-09 05:54:04 ....A 190464 Virusshare.00073/Packed.Win32.Krap.ag-4591450c4dc53622cbc1953c75df4abacae3ac88fb61f8cfcbc1e6187750f775 2013-07-09 10:42:36 ....A 122880 Virusshare.00073/Packed.Win32.Krap.ag-45a1385457e605d2419037c1a6287d7efe27e37bde85fc71a577d3d0a24e8f1b 2013-07-09 09:21:32 ....A 107520 Virusshare.00073/Packed.Win32.Krap.ag-45ad4342dbabe31a9addd0a62312dbc8ac86344212fe3a594a47eac046396a64 2013-07-10 10:14:06 ....A 267268 Virusshare.00073/Packed.Win32.Krap.ag-46ae2b1d404fbb4c1b9c9eceed4e6f78ff2d9896d61baa452aee60f0656b369a 2013-07-09 19:38:18 ....A 235008 Virusshare.00073/Packed.Win32.Krap.ag-4afc7a974ada74056a149b332a212632b3bb66806f40d24c7d40b853517b7428 2013-07-09 12:25:02 ....A 1758435 Virusshare.00073/Packed.Win32.Krap.ag-50045470b92234f8900e2bf9b3946876a7a6b068b93167aa6febaae6583140b8 2013-07-10 01:08:14 ....A 120320 Virusshare.00073/Packed.Win32.Krap.ag-53b18bc1643299054debc186592ce8f216b1b76048312ca82da18b8cd086df5c 2013-07-09 10:46:22 ....A 120320 Virusshare.00073/Packed.Win32.Krap.ag-554a8ba6538d2be7da5a09411cd7e72aac515f50145e3934e29037db344ae1d8 2013-07-09 20:26:38 ....A 122880 Virusshare.00073/Packed.Win32.Krap.ag-554e222803b2b70f68a0f1680c6a6b0d50f24b2b5d21e00f2844eb0f969365e5 2013-07-09 10:39:14 ....A 114176 Virusshare.00073/Packed.Win32.Krap.ag-55b7119f464732945f8ce017441462dd867bffbf36d1b69770eb406a595bfd30 2013-07-10 07:10:48 ....A 116736 Virusshare.00073/Packed.Win32.Krap.ag-55cfd3e7bbe75306609ccaa2721885d1d7747d1ef49e135c7d09a650c6baa699 2013-07-09 09:03:14 ....A 99328 Virusshare.00073/Packed.Win32.Krap.ag-565368f705236ae6fab553e6f9bf784d986b4172b17d3e3f3aeb5c4ae7f1286a 2013-07-10 17:32:30 ....A 103424 Virusshare.00073/Packed.Win32.Krap.ag-58761388edb0abdfaed80f5a97b46b26dff52ed68320c9e81233f3d5bca89ac1 2013-07-10 13:00:16 ....A 115200 Virusshare.00073/Packed.Win32.Krap.ag-58a0464eacf50f7cc34693893b22b2dcb732fd03d5efb9c07558e1f2d24aef7a 2013-07-08 20:24:00 ....A 359424 Virusshare.00073/Packed.Win32.Krap.ag-5f5d86d2a264be59e8141bab7e6250f2c9fd9521a2909c89d95100280eb78dc6 2013-07-09 19:54:26 ....A 115200 Virusshare.00073/Packed.Win32.Krap.ag-60744f308632ba89766bc8a7cdc6f02d5e58360546a641d3fdf397d80231657a 2013-07-09 20:36:46 ....A 126464 Virusshare.00073/Packed.Win32.Krap.ag-607fb74a6802ce641c7828c0734a9be1847da360d4be276b7f42593cb4f0c041 2013-07-10 08:12:56 ....A 115200 Virusshare.00073/Packed.Win32.Krap.ag-60b14d934e4da5519c5c8ecf73c0ef40f46c5c9863a666001bd3b771e54f9e37 2013-07-09 20:46:40 ....A 232960 Virusshare.00073/Packed.Win32.Krap.ag-60c7fa38d17fd8e27f53c50cdf6d15aa4336400b7af94e8d735b012aa57d63f2 2013-07-10 00:21:28 ....A 176128 Virusshare.00073/Packed.Win32.Krap.ag-61a618cc9ef0239308320380b3b6707af957f1f0d1866a55acfc1ddaa3399492 2013-07-09 00:50:16 ....A 341504 Virusshare.00073/Packed.Win32.Krap.ag-633a65c0f0a035864fdb8bc314590f4a0e3d21a476dd12e4d7fd538e828bb781 2013-07-09 14:02:52 ....A 115200 Virusshare.00073/Packed.Win32.Krap.ag-637be0943c29182b0aeb3b394023988efb3eeacf4eecf4616d64f6808cddf71e 2013-07-10 02:10:14 ....A 126464 Virusshare.00073/Packed.Win32.Krap.ag-71e2bb2c5fe2101b9de5758f3458600b8799554cfc9763e88dd5c757acd5a5db 2013-07-10 05:24:40 ....A 176640 Virusshare.00073/Packed.Win32.Krap.ag-72b7f913d46f83eedde1354c78f2b6821c46eb597d4088a59987614a9b167387 2013-07-10 12:20:52 ....A 156672 Virusshare.00073/Packed.Win32.Krap.ag-7b83fe691592d82850799bb7dcfd822710861f514a8701ff46ff8f39ea4683b6 2013-07-10 17:53:20 ....A 87552 Virusshare.00073/Packed.Win32.Krap.ag-800b77ee0c557cb30f1d8eb30d7812e51ff78353b8d0ec9b6b084cb62ab67b6a 2013-07-10 14:08:24 ....A 178688 Virusshare.00073/Packed.Win32.Krap.ag-803de70cfef72dcbfbd3d4b7ee7f5cb06b44564c757cbfd0b8f72a3fc2d2a565 2013-07-10 15:43:02 ....A 115200 Virusshare.00073/Packed.Win32.Krap.ag-81171507f23c1637e6f4df96de860f1141a8aea4541bfe22eb5756ae199372b3 2013-07-09 13:25:14 ....A 232448 Virusshare.00073/Packed.Win32.Krap.ag-90b6ef5e37e1edde3d9b5a88a41204850f9224d3da0b2a1e09cf2ae7c31a1d64 2013-07-09 22:59:04 ....A 154624 Virusshare.00073/Packed.Win32.Krap.ag-93ed83eebf8c340bc7ce4fb757aa060b4352873cd8f029d8b12e81322068e5fe 2013-07-09 21:50:26 ....A 232960 Virusshare.00073/Packed.Win32.Krap.ag-956b571783d1b0717e0ed3bc400f97b41a6eebdf0b27c60987fd563b8794972b 2013-07-10 06:39:24 ....A 156160 Virusshare.00073/Packed.Win32.Krap.ag-95f61911972dfd8e856dee0b831d8372e0ba71448f7c0718c9058eda6ec460ba 2013-07-09 12:04:08 ....A 176640 Virusshare.00073/Packed.Win32.Krap.ag-97fe36b0f653c5f9ccb7b78b67e6807967540a5d93cf6b556a4d2061fedb474f 2013-07-09 19:45:20 ....A 359424 Virusshare.00073/Packed.Win32.Krap.ag-99ddc32051e1ed08295e7133ed65d5ef3a5a980d7b37253632f86d50236a9119 2013-07-10 02:56:00 ....A 183808 Virusshare.00073/Packed.Win32.Krap.ag-9b2e3ff3b00324a2556a6772d5f611823240e1a41dde66efbff0f2e0572f18d1 2013-07-09 12:01:04 ....A 125440 Virusshare.00073/Packed.Win32.Krap.ag-9d42cd63751691bf68edee476b6740dbc0a46c546483fc6c8a398e940e657640 2013-07-10 01:15:06 ....A 187392 Virusshare.00073/Packed.Win32.Krap.ag-9ed45c68e55c4aad328047a5e5ef06e63d2d42822a489d83320fbca7040852df 2013-07-10 06:54:56 ....A 211456 Virusshare.00073/Packed.Win32.Krap.ag-9f27a490881dabe7f733a0b6e8323dc2b68746512b90ec1d7877d224ec77064f 2013-07-09 14:43:38 ....A 225792 Virusshare.00073/Packed.Win32.Krap.ag-b4e243f7b6244d4a8ec1291b4da0601698a49ff489018faa274956c4f43b44e7 2013-07-10 09:49:22 ....A 81408 Virusshare.00073/Packed.Win32.Krap.ag-bfd5d4b669d1baf05932ccccb7ba345dc084b164539289a03e561877a98922de 2013-07-10 18:05:46 ....A 145408 Virusshare.00073/Packed.Win32.Krap.ag-e3d4ac88970f6075e0d9bd7d5eb413256df7935794692c587195159df5e79b3e 2013-07-09 10:11:12 ....A 95744 Virusshare.00073/Packed.Win32.Krap.ag-fa1acefe09f62c286faab71a6793f980dc7c0183842efc317b5c9cb3327ef951 2013-07-10 01:47:18 ....A 1041474 Virusshare.00073/Packed.Win32.Krap.ah-31c19536441deabdee1e22b718f90a82c8b3dfe420111ff4f7ee801c7a8ba003 2013-07-10 09:02:26 ....A 232960 Virusshare.00073/Packed.Win32.Krap.ah-ad039abcdf04f47fa090d430baaf8f5434e9c82e69c8bc52f09030e79bcdd338 2013-07-09 20:24:10 ....A 24576 Virusshare.00073/Packed.Win32.Krap.ah-b47b77690412d3b18114c19165ce503a208b902fd54068ad0ea6adf47de216de 2013-07-08 13:26:48 ....A 315392 Virusshare.00073/Packed.Win32.Krap.ah-bf31791b2f68ab3740eec9ea719a3112fddc725e4a4c80594d8b5a5dc5e38a52 2013-07-09 14:22:26 ....A 108440 Virusshare.00073/Packed.Win32.Krap.ah-c0adc162f9a102a0032a30af13e26a7fcb534ba755df1cda28395733ecf0c6e2 2013-07-10 06:15:54 ....A 10752 Virusshare.00073/Packed.Win32.Krap.ah-c7b37bc493065426d0906d46d7743d05c9fbf17d42b9010b98dec468f79e8359 2013-07-10 11:21:30 ....A 11264 Virusshare.00073/Packed.Win32.Krap.ah-cec44eb02863964f01a58e16a0a40b53ab8c801f737dcd2038f6ab841a71fa9c 2013-07-10 11:24:22 ....A 14115 Virusshare.00073/Packed.Win32.Krap.ah-eb4c7888cbda410fd169e02c4d40a94556a3b67db9178f7b2e9990018655b61b 2013-07-10 08:05:18 ....A 34688 Virusshare.00073/Packed.Win32.Krap.ai-08ca847b8f465ecd40b4f4afae2b176e62c9479e29ab27fbfc729e664cb83a14 2013-07-09 18:25:22 ....A 1255424 Virusshare.00073/Packed.Win32.Krap.ai-0df80b855089286c4c4b21f942f24863020b607cc17c3eac22ee7dce10b72927 2013-07-10 10:44:04 ....A 1121280 Virusshare.00073/Packed.Win32.Krap.ai-1e705cf8a330f8ca38cf7b93cf38a2a4c73b9c77a03dde34e244d7057027f201 2013-07-08 14:20:04 ....A 12220 Virusshare.00073/Packed.Win32.Krap.ai-1f303d4e31710e204b00df7fc296efae4cc0fb5430fabc21123585b374ae6803 2013-07-09 08:19:58 ....A 1188412 Virusshare.00073/Packed.Win32.Krap.ai-253b86bfed1700b3563536cb27feaa9b01f3df3dafceec3079ba3e28e0a1c2a5 2013-07-09 19:55:50 ....A 49664 Virusshare.00073/Packed.Win32.Krap.ai-310157d128e4717463d60d21bbbe04d004c102c42c9b80110aa250c25e2d3ad3 2013-07-10 16:05:22 ....A 1208832 Virusshare.00073/Packed.Win32.Krap.ai-482261f0b2c4eff289d824f22b15a396f18144204eac1f6593e753dc66fa59cb 2013-07-09 08:53:42 ....A 1188352 Virusshare.00073/Packed.Win32.Krap.ai-55c998cc31f920dc77dcf8022e6667401fb6c05899c37685deca95b3a9da9939 2013-07-09 19:53:36 ....A 1255999 Virusshare.00073/Packed.Win32.Krap.ai-55f184c677646686479e5dd2072b1a91c4dda782e52e4ea42a7561d7bc33e8fd 2013-07-10 08:46:32 ....A 1258496 Virusshare.00073/Packed.Win32.Krap.ai-6350331b0e9660345f40765e32ef278d9a03cd716c131d55175e57d59111854d 2013-07-10 13:05:02 ....A 1249851 Virusshare.00073/Packed.Win32.Krap.ai-645feb66c9bed25fd8323548a72fb014603a321edf87b95a9eb492bfc7f5f994 2013-07-10 16:31:02 ....A 1188415 Virusshare.00073/Packed.Win32.Krap.ai-655df974f9f3b2a87102e93a082d760d6e2ee14139292db4499f60461a8b1707 2013-07-10 17:50:24 ....A 1192506 Virusshare.00073/Packed.Win32.Krap.ai-65ee94844bf87e21bdbecf27140d72d1b63881e0a4b386daf8982c518aa607dc 2013-07-10 11:21:36 ....A 81920 Virusshare.00073/Packed.Win32.Krap.ai-732d188c33e1ccd26beb218325ab9d1680515a99edd45adf09dbb06cf81b9448 2013-07-10 11:35:34 ....A 1044992 Virusshare.00073/Packed.Win32.Krap.ai-756b5601dc4ee88ee346e51b5d1d5ac14ab6b64185ef2a7a688dbe339fd81c1a 2013-07-10 12:35:32 ....A 1192448 Virusshare.00073/Packed.Win32.Krap.ai-80c6739734a77e0792a9bf4da7988848712a0517179844b53ffd564705a4bed5 2013-07-10 05:09:00 ....A 1036800 Virusshare.00073/Packed.Win32.Krap.ai-905290ae1b05a033df077320689d18de0a056e98068064af652be1defb45c260 2013-07-09 13:32:08 ....A 1210368 Virusshare.00073/Packed.Win32.Krap.ai-93c6a6b3e6103c886c393982986badba0f4feecb4d279cfa2970e87c03347a6a 2013-07-10 09:32:54 ....A 56842 Virusshare.00073/Packed.Win32.Krap.ai-9522e8f91066a50750bc5efb6f52566708339e4cdaba03342195382a10cd54c7 2013-07-09 17:15:22 ....A 222735 Virusshare.00073/Packed.Win32.Krap.ai-992d63049a4fa25c8c59ab3d89558a9e53b5aa871fbf7b62354ac3242a4de8a0 2013-07-10 01:49:58 ....A 127488 Virusshare.00073/Packed.Win32.Krap.ai-9a86a7273736a29bf8fc11835a5cec09b4fd8bee29b1d494ff825ed67f657169 2013-07-10 07:25:00 ....A 1208832 Virusshare.00073/Packed.Win32.Krap.ai-9cbe59f78c04abb736bd0dd84df56fa549e3921c1af9a0ebdba0126ac93b1ddc 2013-07-10 04:15:44 ....A 1188414 Virusshare.00073/Packed.Win32.Krap.ai-9eb5942c894020be0222e5a61f2f94e612b7d9bf841e7c70b6956ef487dc0683 2013-07-09 09:03:42 ....A 1189948 Virusshare.00073/Packed.Win32.Krap.ai-b16aed93e272a9c987d1ea5da6a057932bd201cbe7497575b0976a1ae3af632d 2013-07-09 19:20:24 ....A 311808 Virusshare.00073/Packed.Win32.Krap.ai-b5e4356309887f5c93f3f966c12203f6ea46f47c01bdec89a83065beb2ecb45b 2013-07-09 23:17:04 ....A 24064 Virusshare.00073/Packed.Win32.Krap.ai-b8aa746f7f11f958693b9054beabd597e1cb76ca936cbd5d45e6caef8d1861ca 2013-07-09 23:04:48 ....A 24064 Virusshare.00073/Packed.Win32.Krap.ai-bbad26625c25ab8e741f545302fc5b35c646c68c85779914ed8cf663c8fc8e6d 2013-07-08 13:24:50 ....A 1189953 Virusshare.00073/Packed.Win32.Krap.ai-bf3277914a3db1760e8335d19d66bc0da8caba994d3f5dd0f6168544eb805e51 2013-07-08 13:26:58 ....A 1035776 Virusshare.00073/Packed.Win32.Krap.ai-c8638b90e2b65a01929c26ccf6c32aed85b23f23b00417345e9876061759e269 2013-07-08 11:28:06 ....A 900624 Virusshare.00073/Packed.Win32.Krap.ai-d11d567819bfadfff617859da015f0b04d70e34761f596d92751b644a42ce727 2013-07-08 13:22:46 ....A 1207296 Virusshare.00073/Packed.Win32.Krap.ai-d12d5fdb7a634abe38b30612123af90abe8ca570f5aaee5cac216fe91fdc11bc 2013-07-08 11:24:40 ....A 1255490 Virusshare.00073/Packed.Win32.Krap.ai-d1bd696baf4a3bdc392b148fc82ef90e8ed3b2502bbf750876a416a1e060d5b3 2013-07-09 17:30:28 ....A 28160 Virusshare.00073/Packed.Win32.Krap.ai-d31779b839931df92564ace5907a8199dda1d71779ece281467c327d505486fb 2013-07-08 12:59:56 ....A 881168 Virusshare.00073/Packed.Win32.Krap.ai-d59eed849005c1a066100e5eb3736435ae1334e1a291255d1d88489453a67fea 2013-07-09 16:56:40 ....A 235008 Virusshare.00073/Packed.Win32.Krap.ai-e7936b2b3e9d645bf69785ba7e5d2b393c6b381ae6989ff6b91b22e439395519 2013-07-09 13:52:36 ....A 234496 Virusshare.00073/Packed.Win32.Krap.ai-fc31d658cf970333cf48a65b8399ea2074585fcb97735f91d396420993d9d74f 2013-07-09 09:34:58 ....A 546304 Virusshare.00073/Packed.Win32.Krap.aj-55ffead71786b71cd424d9e38bb471197fcf12e92ecf0d2036ddd9bced92bc7a 2013-07-10 07:58:38 ....A 814080 Virusshare.00073/Packed.Win32.Krap.aj-baaa6f4a836aef6346562aa8918d666b6d9eda642d43dc6152a119e79b851195 2013-07-09 19:14:46 ....A 429165 Virusshare.00073/Packed.Win32.Krap.aj-c53b514660eea68be4a8b6407a91a998b822261cb17be355d837b59674c11c88 2013-07-10 08:25:32 ....A 24576 Virusshare.00073/Packed.Win32.Krap.ak-31818a9d02bf4bffe9c3560f6feff1307307baf8a4f70abafe69fe0aea2106e4 2013-07-10 02:55:32 ....A 304128 Virusshare.00073/Packed.Win32.Krap.an-0ed016a0d0e7a309742a60599de54ef33b71d5902e0f9df2589694103f9cdf9b 2013-07-09 08:24:28 ....A 468480 Virusshare.00073/Packed.Win32.Krap.an-0f4267868febb94361c5e5572b4adc50d57df30a92ffbc48eb689ce5069674d8 2013-07-08 23:38:30 ....A 281088 Virusshare.00073/Packed.Win32.Krap.an-174bdf48df998c6c3041154bca424be799573a53595a537009f5e930dd3b05dd 2013-07-08 23:27:14 ....A 424960 Virusshare.00073/Packed.Win32.Krap.an-174d9a61be98ca735cc462524af11053b3160ff44a3ac072c34493e26b9cf4e7 2013-07-09 20:12:00 ....A 306176 Virusshare.00073/Packed.Win32.Krap.an-19e55009deaac11a3fa649c51dbe312f44a486c31cf4e71e946b37bdebd483ed 2013-07-09 05:53:38 ....A 183808 Virusshare.00073/Packed.Win32.Krap.an-1cb07d0ac54fbbbd011f3e5a1a9a5fcfaec58443755485249fbacb3156f0bef4 2013-07-10 12:07:10 ....A 102912 Virusshare.00073/Packed.Win32.Krap.an-1ec6ff81b0284333f1d4933366b67c9cbc34bc9b0b14f1832149829a90f894e8 2013-07-10 12:44:00 ....A 113152 Virusshare.00073/Packed.Win32.Krap.an-27f12fd68e8e27415ec8b967c7c79dad2773bbe2f519215b56025677e7917938 2013-07-09 15:10:48 ....A 611840 Virusshare.00073/Packed.Win32.Krap.an-310fec0647015e55c980ef6dc1e50927169487ef2a3371df3256334065b7f06f 2013-07-09 13:11:12 ....A 178176 Virusshare.00073/Packed.Win32.Krap.an-349054c29ee6ef7f35a820d895025fdc4be094d5bc731ae617960e5cb72e5589 2013-07-09 18:06:32 ....A 240128 Virusshare.00073/Packed.Win32.Krap.an-353e395f3bde72bb35939d679c0ca50f4e86049e30a7753eac95903a3fb73095 2013-07-09 06:37:46 ....A 137728 Virusshare.00073/Packed.Win32.Krap.an-36b340e08e46f13d355e852e3017704734e7e570378812e1e7220109c1da7560 2013-07-10 15:32:20 ....A 112128 Virusshare.00073/Packed.Win32.Krap.an-3794a41ad123a09dbf6f9a805e3cafb59dd50b6b158bbf92dc1ed306d448469d 2013-07-09 22:58:06 ....A 231936 Virusshare.00073/Packed.Win32.Krap.an-521f536c2b7588bf1e2ed34ea24aca7a194fdcd61f4034ab1f859c8d5a5cbfbb 2013-07-10 00:54:00 ....A 523478 Virusshare.00073/Packed.Win32.Krap.an-5650798f51606f43471c87ecb02929cc5533692a2247908614e723522b54f1ca 2013-07-10 16:24:10 ....A 109056 Virusshare.00073/Packed.Win32.Krap.an-589a9eeec6e98a67bb935b91108dfb5392b8d83938890383c1f62aea9800fd3e 2013-07-09 17:23:22 ....A 239104 Virusshare.00073/Packed.Win32.Krap.an-630c7d511616856bd9dae8ffe5c569ee1d0d1915eeb061c72511d9ebdb32050f 2013-07-09 17:18:48 ....A 142336 Virusshare.00073/Packed.Win32.Krap.an-9ccba034503310315db3071fa8feacbc5846966eebd29a82ef04f3197372faa3 2013-07-09 21:36:12 ....A 430592 Virusshare.00073/Packed.Win32.Krap.an-9fc80c1aec41c08492a32bbc3f6547a3ba5967efc65ac1858edfd0d864cc1658 2013-07-10 10:58:36 ....A 308224 Virusshare.00073/Packed.Win32.Krap.an-9fce1ec74a167411b06ad7c66154e1f65ceef571d4047d1c746892ad35fe90fd 2013-07-08 12:27:50 ....A 262656 Virusshare.00073/Packed.Win32.Krap.an-bf297c16dc7aa0d41b41adbd401418181af602f2419e8db5dc896f5d0d1895d7 2013-07-08 13:27:38 ....A 40448 Virusshare.00073/Packed.Win32.Krap.an-c86811093c2f0a8d006f7d85771f4e67d74edb982e442e2eafec855131be649f 2013-07-08 12:59:42 ....A 40448 Virusshare.00073/Packed.Win32.Krap.an-cced562d1e0265ebe00c0bd99accefc0127a01480aeff949dd3474bf06182540 2013-07-08 11:23:54 ....A 40448 Virusshare.00073/Packed.Win32.Krap.an-d11a84e3385b6b1e292c8d21548559d7a2adb3673bbd5224fb083dce00c9f1eb 2013-07-08 12:58:52 ....A 40448 Virusshare.00073/Packed.Win32.Krap.an-d599d8d7c49f12ee221e1ffff3984fb96526fceeb8931a271a34ffae26d4e60a 2013-07-08 11:55:42 ....A 40448 Virusshare.00073/Packed.Win32.Krap.an-ec344d625fdefd338c448f5dd9991996f30d605c00aa9c4865fc61bbf8cde4ef 2013-07-09 07:25:34 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-0d1c2e901fc82513f6bf2dc43e28888ce992e05cc92b1f2d1999ab33f92cd6ee 2013-07-09 12:57:54 ....A 54784 Virusshare.00073/Packed.Win32.Krap.ao-0d68092ffa35b103701937ed3985c464a8aca9ea45b7bbe9e712f5ffc9d9473a 2013-07-10 10:31:54 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-0fd04dd252066546ed3d1c7dc69031fc52b6ebca39059543d5fe975a99c65ce4 2013-07-08 12:41:44 ....A 117248 Virusshare.00073/Packed.Win32.Krap.ao-171713bf92a0d05309bcda8108f71ec30fa5343902f1a0142af854851cf175b4 2013-07-08 23:08:54 ....A 204800 Virusshare.00073/Packed.Win32.Krap.ao-1725b83de2970da0b5ae990dc9e1a672416ebf9a9c2015ef6e881777aa264ee4 2013-07-08 23:06:32 ....A 134144 Virusshare.00073/Packed.Win32.Krap.ao-1727ba6368568db82880cbbc481fdb7bb100146b5a48e9382d241a22b11a5abf 2013-07-08 23:06:00 ....A 134144 Virusshare.00073/Packed.Win32.Krap.ao-172b00f910a62ca867868c2166ec211c45a7ce48bd047973445a169680fa5e38 2013-07-08 16:50:26 ....A 131072 Virusshare.00073/Packed.Win32.Krap.ao-172f30ba3901dd9c3a014adc3209831567fdd72f306e8cd77c8d5e23b2f86b0a 2013-07-08 23:07:22 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-172f59a2e4c55ca5387e376fdbec050dd1526dceef009651b41ec6ecaa5ae760 2013-07-08 23:29:28 ....A 117248 Virusshare.00073/Packed.Win32.Krap.ao-174cc73e69eadf0e0a021eaf125178c41aa916aca706c0da76545fcbee8b0ded 2013-07-09 02:29:10 ....A 342016 Virusshare.00073/Packed.Win32.Krap.ao-176068177432e8f281d859322881c706441ff68f0bad07e328a2a420cab31036 2013-07-09 02:47:38 ....A 325120 Virusshare.00073/Packed.Win32.Krap.ao-17673cf5eca68b9be2bdc9613f8198d2f5398fc62ac7af222672321cd14cabd8 2013-07-09 15:52:30 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-19baa10b83fe138ee12808801a5bea114cfdbe19c6a3b417dac8d1f25a751ba9 2013-07-09 22:13:56 ....A 330240 Virusshare.00073/Packed.Win32.Krap.ao-19e5cf0064472b9545bcad238519d74442449d6f461ec5da5c6e1ab8456c7a13 2013-07-10 06:13:46 ....A 26624 Virusshare.00073/Packed.Win32.Krap.ao-1a142e71859f343eab39f006fb8bad08455471b15b1377e0f024a583f86308c4 2013-07-09 18:51:04 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-1a6b7eeefe0db457026d6f43026676bf1fad682d26922911d8cdc95ab8de014d 2013-07-09 20:06:06 ....A 132096 Virusshare.00073/Packed.Win32.Krap.ao-1bba93b6e1c980ebbbb84930a91d0446612de96f97decda13a3a11164a764c1f 2013-07-09 09:22:46 ....A 176640 Virusshare.00073/Packed.Win32.Krap.ao-1cd1a30fd8df53828e2d70bdecdb0a93b8a476576c130b114e30a662297deb20 2013-07-09 08:45:40 ....A 353792 Virusshare.00073/Packed.Win32.Krap.ao-1d16012436dbeac1abf01e5b6f564182a81addf992a0afeda71967c4f0204490 2013-07-10 17:31:00 ....A 342016 Virusshare.00073/Packed.Win32.Krap.ao-1eb29d37f3283303d37912d842e3e08855a18bc579bfc6b11835961e5e03e92f 2013-07-08 14:24:18 ....A 136192 Virusshare.00073/Packed.Win32.Krap.ao-1f12c00824029642dcddf4a467b95cf2fc534a2e0c8608b8c5d50ec80cf2d01d 2013-07-09 23:48:42 ....A 125952 Virusshare.00073/Packed.Win32.Krap.ao-214a83a8022ecc62c8ef86f67888c1348898e9ef0501c629901e63d64a867ea8 2013-07-09 22:57:08 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-2292e313f012effcaed268cc5d20e66f628aa2a28a66f7b595505ae1226bc453 2013-07-09 19:37:18 ....A 134144 Virusshare.00073/Packed.Win32.Krap.ao-22a592a39e1f29350fec096fb21dd83b836c752a5afe29d070395e3e62f4e055 2013-07-09 08:20:46 ....A 26112 Virusshare.00073/Packed.Win32.Krap.ao-25176617c8c771b902bd2a2baf453e01443385b3d171c905ac388f14b8c078c8 2013-07-09 09:27:12 ....A 146432 Virusshare.00073/Packed.Win32.Krap.ao-25bfef2f805ad375028bce8b6647b746ab946c07eeedede38199ad449f0f052a 2013-07-10 12:56:18 ....A 218112 Virusshare.00073/Packed.Win32.Krap.ao-2632fbbbd5fb7cd82f52c2aab9adef8b10f34b6c1bf8c455f678fe9b7c034c5b 2013-07-10 14:20:50 ....A 22016 Virusshare.00073/Packed.Win32.Krap.ao-26640e104b69ac8e5e3bd793f8ea6189907659279f44d980db5b7d958f61b1f0 2013-07-10 10:16:40 ....A 132096 Virusshare.00073/Packed.Win32.Krap.ao-27bf965101a197121d146f54b943c1b03392c8e8d676c5328f850cb3ccb23f58 2013-07-10 15:43:34 ....A 136192 Virusshare.00073/Packed.Win32.Krap.ao-28b7711a60514422cb9247ee23f6aaba7b46c39404a980f71d82b6c31d1e0e9c 2013-07-10 13:05:12 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-28e165306bdcd3b99fcf6c68b035ea70ec237417e175731fe75f2213071deeb4 2013-07-10 08:48:48 ....A 468992 Virusshare.00073/Packed.Win32.Krap.ao-30cf63adf2c85690bc4d53be14ba5a9e8c18eb734ff3992909b755a2d8bf0279 2013-07-10 01:53:36 ....A 126464 Virusshare.00073/Packed.Win32.Krap.ao-30eb9c99d7c31cf01d502d3b65285fb42d4bc4b4fb5b68f97357d2092a86a1cb 2013-07-09 06:07:32 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-35c107a2f9e4c247cc6b85cfbceab9b4906071250a963ec91d2ad800ac72cbb9 2013-07-09 09:30:38 ....A 125440 Virusshare.00073/Packed.Win32.Krap.ao-35f45889e1a34da74380a390cbb32a4e64b539eb9909f5233787c4f59690150c 2013-07-09 06:35:36 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-36681a0aaa8f406e7aada1db0994bb496d0f2b7a307070c38b0247000a55bf79 2013-07-10 00:09:04 ....A 92672 Virusshare.00073/Packed.Win32.Krap.ao-3670a7299cf0269d0ac2b2b64fe3dc7c3cbb7db4b61c68ae277f911abf2704f9 2013-07-09 06:42:50 ....A 27136 Virusshare.00073/Packed.Win32.Krap.ao-3670f1632f09a1dcfe0c8b94202e3a1b16e0fdce48cacb92d9ef3e6eba8291ab 2013-07-09 08:48:26 ....A 19456 Virusshare.00073/Packed.Win32.Krap.ao-36955575e138f139d7338fc11f6feb9f91ba90fe03930cc06cae4db313b537da 2013-07-10 16:40:54 ....A 125440 Virusshare.00073/Packed.Win32.Krap.ao-37169b3becf750e7fe3a4fbdebd3234159d265b201da8ef3160e9df54f2d53f4 2013-07-10 16:37:40 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-372798e884795a2c72b8b3716a5659a5680a50db1fce760d1069d484a55527fd 2013-07-09 21:24:42 ....A 27136 Virusshare.00073/Packed.Win32.Krap.ao-40b9f005fdbec75e657b036b795a667a0877efe698c1561499e532dde4acf4da 2013-07-09 20:14:58 ....A 382976 Virusshare.00073/Packed.Win32.Krap.ao-414819f056f3fc451083f013c413fb280357b754a0d23bec2e26998e813b6638 2013-07-09 18:50:08 ....A 330240 Virusshare.00073/Packed.Win32.Krap.ao-41778bb7e680a92007b8e4f538c8c2b304a70a6ad91913a0bd777aa8abc76adb 2013-07-10 00:25:36 ....A 47648 Virusshare.00073/Packed.Win32.Krap.ao-42b37ab0b9737f8218cc6fae0069944e257acab21684c098937a29f79988962a 2013-07-09 12:30:58 ....A 377856 Virusshare.00073/Packed.Win32.Krap.ao-42f34810a7c3a622c8c3ae4c71d87abcf6be0a56f44573b0e5ea8609e8226df6 2013-07-10 01:19:48 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ao-452eae97188e064c350a01694dec8cd91d65efdaac6b0d77ff08bdcb02cdb240 2013-07-09 09:43:58 ....A 74752 Virusshare.00073/Packed.Win32.Krap.ao-45452528f799f9b6c355c6437513b02f4fa6b5c788d2ec53b9c77a795909fe36 2013-07-09 07:22:08 ....A 330240 Virusshare.00073/Packed.Win32.Krap.ao-455c3342c79c173dceb4229aa0dcb093bc779809757117909bd795d8800dbb1c 2013-07-09 20:12:32 ....A 52224 Virusshare.00073/Packed.Win32.Krap.ao-45711c73c8a7fe5eb3f1694f7d6d6a299ae2c3f5f3d436d5be568fd55657bc17 2013-07-09 06:26:00 ....A 127488 Virusshare.00073/Packed.Win32.Krap.ao-45930a0eff1172b7837bf41afe26b17635ae6c59bb3c2b23ff5a3ce523c1dde0 2013-07-09 07:50:36 ....A 218112 Virusshare.00073/Packed.Win32.Krap.ao-45c994fb7b01c098856f42c76c472dd0e7e41b1806b2e028e1c7b33d7afb2f42 2013-07-10 17:54:32 ....A 20480 Virusshare.00073/Packed.Win32.Krap.ao-47c7e9c0fb957857e8f58e7aa412dfa3d9a7cc4e45a4504bb1708e00ecf58727 2013-07-08 19:30:50 ....A 36372 Virusshare.00073/Packed.Win32.Krap.ao-4e6ece55d0a0cd72cc57f66499fe0ae61e5413ec37d0350b82a178c3484ebb8c 2013-07-08 20:52:36 ....A 38437 Virusshare.00073/Packed.Win32.Krap.ao-4e7981ba3a0fb099e2c6aa96161d5d65cc69c8c8cf1d818d9a44c1ff1cd80439 2013-07-08 22:51:42 ....A 38444 Virusshare.00073/Packed.Win32.Krap.ao-4e89bdfc1f8d3205b427d532e3af3fdd893eb9f3e3d5fe1df26fde02dddcb060 2013-07-10 10:54:18 ....A 54784 Virusshare.00073/Packed.Win32.Krap.ao-50bd580ca4ea76fa00e22f96ce2b67483cd729dda82938170b0f560b15193c7a 2013-07-09 21:54:50 ....A 130436 Virusshare.00073/Packed.Win32.Krap.ao-520ab6fef17f9fc79e91a1f90076b68b4c2959afd2f887a894d32526269c56c3 2013-07-09 20:41:44 ....A 125440 Virusshare.00073/Packed.Win32.Krap.ao-520b2c8759e5a1ad7e22b77d4b1d4302de3e79623aca5c1c5f9f2620c7496a28 2013-07-10 06:38:36 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-523492b033ee580958ca269d096e8754d635f4c5afadede2dca583eba1a7897c 2013-07-10 09:48:00 ....A 333824 Virusshare.00073/Packed.Win32.Krap.ao-527961bb4c4465d63de9922e0a5385a1720bf35b33ace6d3a4bf5a832e4ec668 2013-07-09 20:59:46 ....A 125952 Virusshare.00073/Packed.Win32.Krap.ao-540eff4ec5a5cb5f94ded0613ccbd849b4103e69528328027a0e1a6c4effc23f 2013-07-09 09:59:04 ....A 117248 Virusshare.00073/Packed.Win32.Krap.ao-556782a36fb1f452c0fec58a892eba8623ee9df45008175703886ebcc0e8934d 2013-07-09 06:48:46 ....A 780864 Virusshare.00073/Packed.Win32.Krap.ao-55777dc2c8d0a01026b9f19857d98fab100830bbabbb77e83e4cae78669f8262 2013-07-09 09:57:04 ....A 131072 Virusshare.00073/Packed.Win32.Krap.ao-557a517eee4c2b9cd00d3a5647f7093f595cc179826a0ac8f597518acb504d9b 2013-07-09 08:50:28 ....A 57344 Virusshare.00073/Packed.Win32.Krap.ao-559150e5deae5caca87af6419abbe27ac6db74eebe19dea60e0bc7bd729b9e16 2013-07-09 09:47:32 ....A 354304 Virusshare.00073/Packed.Win32.Krap.ao-55f0c308c2a7eccbc4464131441f48ab725d55d7ea12e580b506d2377f9eb50a 2013-07-09 07:39:04 ....A 132096 Virusshare.00073/Packed.Win32.Krap.ao-55fe776b944904d27ccda272ffe741f9ed6b13f5a1b617ef8f4f1f66aebfa84a 2013-07-09 05:41:16 ....A 132096 Virusshare.00073/Packed.Win32.Krap.ao-562f694ba96b1afa0123671e77c85e8f356b310d47446d94973f2060c01a976e 2013-07-09 07:09:46 ....A 124416 Virusshare.00073/Packed.Win32.Krap.ao-5636d2178f46aa99cba366c8e618299496e6435723ecaab28d63caacf253a1b8 2013-07-09 23:48:46 ....A 134144 Virusshare.00073/Packed.Win32.Krap.ao-62f3dc44382b6fee362dc245de814a1b4d7fc855abdb10d6caab9bcebe60223f 2013-07-10 08:24:32 ....A 23040 Virusshare.00073/Packed.Win32.Krap.ao-632905bbfbcb3dd7520c081630e15ece9a4ee5fcf00a285e1c980a0f1300a418 2013-07-09 16:03:10 ....A 146432 Virusshare.00073/Packed.Win32.Krap.ao-63a322fbef7d9627621e987c028f2c5c62d649a9a3316f1a6269b9d9c4627f26 2013-07-10 16:19:44 ....A 334336 Virusshare.00073/Packed.Win32.Krap.ao-64d86a0d80523c713cff7e3fe9003bb1246d4b47a74073fd87deb58c16ba3d8d 2013-07-10 12:20:24 ....A 112640 Virusshare.00073/Packed.Win32.Krap.ao-6508dd616ef4b69a17e36052e7a0825fa8fdaea913fa4480f88fbce0c33cbec7 2013-07-10 14:31:14 ....A 19969 Virusshare.00073/Packed.Win32.Krap.ao-650af207683b8bcdc301de3da9162f154506796f44fd5cb1c283b7c44f5287fe 2013-07-10 13:36:38 ....A 87552 Virusshare.00073/Packed.Win32.Krap.ao-65f7d8c9bc2f0bab9acb9bd7ffc015ccd4e0a16b2b378dbb89c2c6bb2758dcc8 2013-07-09 23:40:50 ....A 136192 Virusshare.00073/Packed.Win32.Krap.ao-700fe09b83151674693b146e6ced6f1a6eb6e0432b9471a2d1e57081ce1eb76f 2013-07-09 11:06:38 ....A 119808 Virusshare.00073/Packed.Win32.Krap.ao-70d07d9ae58028795b4661a04f9a6464ece932e5ba88de566f50f1367f45c517 2013-07-10 05:07:40 ....A 94720 Virusshare.00073/Packed.Win32.Krap.ao-71b00e31c05b9ab10febefb684bc1864896317d6e9ba9d985935c923cfe78071 2013-07-09 14:07:28 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-72bd87713deaa7c368b7b7b91fafbd407589e548f68c7317e17646d97ea2afdb 2013-07-10 17:30:06 ....A 173568 Virusshare.00073/Packed.Win32.Krap.ao-744a2ffa1b6d290aaa625cac4b3f495f0ea0b5e2756bd307f5a51ff1658bd3ab 2013-07-10 18:02:24 ....A 56320 Virusshare.00073/Packed.Win32.Krap.ao-75374fff49b2202a06f9204db3532c75784fe2e322d2f9094c512047c0e4818f 2013-07-10 17:51:16 ....A 333824 Virusshare.00073/Packed.Win32.Krap.ao-80edd39d8c708fbfbaa17752b5f806d4783f0a03924f4d004dfeedafc3757cf0 2013-07-10 14:53:46 ....A 19968 Virusshare.00073/Packed.Win32.Krap.ao-8103338207b9a270004a54e0cf84d921e270830e8dde4abfb6f99cf437498887 2013-07-10 16:21:48 ....A 25600 Virusshare.00073/Packed.Win32.Krap.ao-81b21f0358e6b85a4df1d3140bcfcc7eafc1f8c06e06b201bc8f8e7e989c0596 2013-07-10 17:05:42 ....A 16896 Virusshare.00073/Packed.Win32.Krap.ao-81f2730be4e91c55be0a1e7369c4ac63475949c376e5ef24852665aed94ae307 2013-07-09 16:56:14 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-909692140ff171efca4ecaa42504b3303b79767842bb783ec15125e74b5ee969 2013-07-10 06:26:24 ....A 1530875 Virusshare.00073/Packed.Win32.Krap.ao-9381e4974e37d85bc34555d3dde424219e7bab28d3d63178d0a2126a62f1237f 2013-07-09 14:34:22 ....A 54784 Virusshare.00073/Packed.Win32.Krap.ao-93aa4edc75cbfc11ef4976fd579022df08d6e83794fbdafcb82cb7c95eb801f0 2013-07-09 19:23:36 ....A 354304 Virusshare.00073/Packed.Win32.Krap.ao-93bcb7b273e8b838cb14732b1c8bacc02bbc4ccd6767fd40d4663f0c8f43b01b 2013-07-09 16:08:46 ....A 216064 Virusshare.00073/Packed.Win32.Krap.ao-9676d4aba821b0398a9807099e6c0656cfcf91456bb6edd434233d3dbd7fabef 2013-07-09 12:41:44 ....A 176640 Virusshare.00073/Packed.Win32.Krap.ao-97484ef9cd2e049d9940b36d1d0db355679a10610e85c4cab1ef74b5ab768a15 2013-07-09 21:40:00 ....A 20480 Virusshare.00073/Packed.Win32.Krap.ao-97c18b8827a9fd3bad81aa87b60aa3eb175db90abe42ad3d48412a15dbe44d2b 2013-07-10 09:38:36 ....A 342016 Virusshare.00073/Packed.Win32.Krap.ao-9a9e59858a5f3c73bc629241973779020acbf0ed7eb7e3bf7087f0280899ab14 2013-07-09 16:25:30 ....A 446976 Virusshare.00073/Packed.Win32.Krap.ao-9ab2269e67dd9c4364ab2b92541c2c6076eaeb5943c0291a1571c3a64cba8153 2013-07-09 14:01:28 ....A 119808 Virusshare.00073/Packed.Win32.Krap.ao-9b88c5f95511bd3f6c64f5d00805b85c08c38a4355f304d1f836cd2fbcbb1199 2013-07-09 17:27:38 ....A 117248 Virusshare.00073/Packed.Win32.Krap.ao-9bc5257df21cb45bf75756a44434e91a6cacd7791993ff4e9907ae858d74ceb3 2013-07-10 05:11:22 ....A 663552 Virusshare.00073/Packed.Win32.Krap.ao-9c2878ece97eede1f0e2b80b7f1e20c73cca00722834ea0d3ebd68d4bb012f41 2013-07-09 16:05:42 ....A 125440 Virusshare.00073/Packed.Win32.Krap.ao-9c510e854d6e47f24c6611531bf68eb7b6a24ce01a7447352c69aeb4eed17aa2 2013-07-09 22:35:58 ....A 342016 Virusshare.00073/Packed.Win32.Krap.ao-9c60df1220a9c8f15625433e979d0ff90a98c0dd9d41b151ef8e6e2396f527d3 2013-07-09 21:25:38 ....A 56320 Virusshare.00073/Packed.Win32.Krap.ao-9c9ba2a4d1077077401f9f921ec1e024d898c1a6e220b311b8be5d3f25764115 2013-07-09 14:43:06 ....A 79401 Virusshare.00073/Packed.Win32.Krap.ao-9cc9ebbc365b25a7ac3c0165febb1df02ae87a15cdff1aafa940ef037a9e35b5 2013-07-10 07:45:34 ....A 20480 Virusshare.00073/Packed.Win32.Krap.ao-9e1671a3420b7791e66bd83e154370ee4d9d8f1d96192954f3b931b999977557 2013-07-10 01:42:44 ....A 33792 Virusshare.00073/Packed.Win32.Krap.ao-9f7721a3168142bef8ff814e70c15f58d342623dd14fbe565b4718f8d854a1c2 2013-07-09 13:04:14 ....A 117248 Virusshare.00073/Packed.Win32.Krap.ao-9fc8084114d756d75f3627cbcab2743599d863fafeb3114af18c9669123bad3a 2013-07-10 03:11:30 ....A 356865 Virusshare.00073/Packed.Win32.Krap.ao-aa02a708fbdd3f1615527369f004875fb83f83441861555e242adf3111acd74c 2013-07-10 00:36:24 ....A 29184 Virusshare.00073/Packed.Win32.Krap.ao-aab391c12d802e731ab2517a6de19a0db73010987e037f939575abddf9fe8066 2013-07-09 20:13:38 ....A 358946 Virusshare.00073/Packed.Win32.Krap.ao-aebae4aa70d4d580f20766924552280ced31098b20b898a6219a1ffc8446cf62 2013-07-10 17:26:48 ....A 33792 Virusshare.00073/Packed.Win32.Krap.ao-aff8c1819ba22d19554e4caba96d59b1af869b3b6cedde985f638468899ad424 2013-07-10 08:22:08 ....A 87552 Virusshare.00073/Packed.Win32.Krap.ao-b2a4d2fc0bd4b11e2daa37b3986b4553f259479311d02b2dfc0543c47fd4f352 2013-07-10 15:25:56 ....A 334336 Virusshare.00073/Packed.Win32.Krap.ao-b68d6019fee7c0ea079de223950a3de08238352aff7cfa159d35a657e3aed168 2013-07-10 15:47:36 ....A 27136 Virusshare.00073/Packed.Win32.Krap.ao-b9fbf8471eb535ffdd5240aab36af3745ba99b66a560f5f62dc0dc037c7913ab 2013-07-10 00:01:32 ....A 156672 Virusshare.00073/Packed.Win32.Krap.ao-bc6f5affee0472bc5d8e35415ad65b1c3fbbf948c9d5fcecdda7270c1b80ec9d 2013-07-10 16:25:08 ....A 502584 Virusshare.00073/Packed.Win32.Krap.ao-bd25575b1316af68e6097b211447d626a59761103ac41aa8242911f6e05c5869 2013-07-10 03:36:04 ....A 467253 Virusshare.00073/Packed.Win32.Krap.ao-be81271c744680c1253c4167baab67030099d0984432c64b69ee5e1e10c994ee 2013-07-09 17:19:08 ....A 23040 Virusshare.00073/Packed.Win32.Krap.ao-c1a39ef61315e96fc861fb1eaebff862b0044cd48841fcdd7fc48e3c25a96ac9 2013-07-10 04:43:58 ....A 50176 Virusshare.00073/Packed.Win32.Krap.ao-c99cf8f3122b2db6602084986b6efa45663c1a826cb073c1b57f9fe7c1c47c34 2013-07-09 09:11:00 ....A 27648 Virusshare.00073/Packed.Win32.Krap.ao-ca6c6dc40788717131b0c6c913a9c07060946af220402adc03637220d5957411 2013-07-09 22:22:38 ....A 466522 Virusshare.00073/Packed.Win32.Krap.ao-cb511741ff86b9577d977879120ca347f6d538c17e9f1c3f4e698ae4bba2ccd8 2013-07-09 16:07:02 ....A 355880 Virusshare.00073/Packed.Win32.Krap.ao-d4494bf56c2bca89aac396fe1192a72fa6937553c629b5a3fa038a1f3abf8b5c 2013-07-08 12:59:48 ....A 2427392 Virusshare.00073/Packed.Win32.Krap.ao-d59c20b86dffaea2b23038b3c463caa2212b9c31f24f01d810139370ce5607a0 2013-07-09 20:25:32 ....A 18944 Virusshare.00073/Packed.Win32.Krap.ao-dca64f9c966a26bdc8df8e803579e5d5268f3e6282ee72fcb33c2d6e9b94c7ea 2013-07-10 08:39:46 ....A 396800 Virusshare.00073/Packed.Win32.Krap.ao-e4bfcbf7da596fc3100b123956cb7b156937d0a3fc56725556924a008d497ad4 2013-07-10 10:03:48 ....A 56320 Virusshare.00073/Packed.Win32.Krap.ao-e6819584cff68009098dc9690bc010428e1ec72e60d0fe08cda6ff011e0e885e 2013-07-09 13:18:06 ....A 22528 Virusshare.00073/Packed.Win32.Krap.ao-e7b0ef232fe3d7c33d481a5f37c4cdf62a98e79b23660508572fbd60118e15e2 2013-07-09 07:01:10 ....A 17408 Virusshare.00073/Packed.Win32.Krap.ao-e8e75c02f596cb9373f130600a6a6303166b796a5e34862e5ec9184a9c26b4c7 2013-07-08 11:26:38 ....A 570880 Virusshare.00073/Packed.Win32.Krap.ao-f1fb084741104b03be574fbab4d11633e8b854f2108f601459e49480201e4e2b 2013-07-10 07:01:12 ....A 35840 Virusshare.00073/Packed.Win32.Krap.ao-f28397b854fb4bb1f06ae89bb0723f628d88751e15fe69c587be59cfaa727d67 2013-07-10 17:54:36 ....A 359425 Virusshare.00073/Packed.Win32.Krap.ao-f8f4410c436cf49dbf31ae3a2fd8e45f7605103c8cb9e0cc246166b7a179d1a3 2013-07-09 06:38:48 ....A 38440 Virusshare.00073/Packed.Win32.Krap.ao-fa0b2e011a85aedccd3f5e8cff6da75d8c054fb683c851165b185643808e4af9 2013-07-10 01:05:00 ....A 37416 Virusshare.00073/Packed.Win32.Krap.ao-faf412634af110adcdade99f162c6ac485b60806983b04fc15a503d529059ae1 2013-07-10 07:33:30 ....A 24806 Virusshare.00073/Packed.Win32.Krap.ao-fed6707e5a094eff805184cd6573713002f6bd81a1b9348230c124d3c8261513 2013-07-10 18:03:20 ....A 361472 Virusshare.00073/Packed.Win32.Krap.ap-1dc02dec6c6f00014d17b016814bc3b26c420e4cba26f16d95ea2ac0057c0049 2013-07-10 09:59:08 ....A 377344 Virusshare.00073/Packed.Win32.Krap.ap-45ee806e734b29176315f28287bb928df039d53891f49b93f967aab3f8343ebd 2013-07-10 12:56:08 ....A 318464 Virusshare.00073/Packed.Win32.Krap.ap-587ab1e3a7bb9865848fd731c77e3854970c3441a9c1731e9ef60a8443b0eabb 2013-07-08 15:42:06 ....A 335872 Virusshare.00073/Packed.Win32.Krap.ap-5f23f3ee631c69183bb80d5a9c2348bb92166a655e4b759c507e05f7a210d1a1 2013-07-10 17:33:50 ....A 315392 Virusshare.00073/Packed.Win32.Krap.ap-7558225979d3c89f01bd01781b9238ba67f33681b8a5e2b6240aceb5a9d81afd 2013-07-10 13:10:42 ....A 387584 Virusshare.00073/Packed.Win32.Krap.ap-823554ac7467e976c979365901422b1597fd7bbe6444db1d94740e88da0676f0 2013-07-08 12:24:58 ....A 272896 Virusshare.00073/Packed.Win32.Krap.ap-bf2e2463f86d3160d4e3995b0c6e6d3f89293c599ef25a452b264e7286dbe782 2013-07-08 13:25:34 ....A 277504 Virusshare.00073/Packed.Win32.Krap.ap-bf349ad795a6258a4abfbf83d3d96f725867cae9f84a9c4a6bfd98c757647e33 2013-07-10 10:10:36 ....A 360960 Virusshare.00073/Packed.Win32.Krap.aq-1eba380fd6d87515cf474a50524844570d31b742e1353a45c50f4325eb4ce904 2013-07-08 11:59:48 ....A 1678848 Virusshare.00073/Packed.Win32.Krap.aq-2fc0f063a7173106361a7fd9015a05fcfc4257daef1de65f34a5ec9c28bbea6c 2013-07-09 17:19:48 ....A 1734359 Virusshare.00073/Packed.Win32.Krap.aq-9acd369f4e4d7fe64410e8a1507596ecba57ed85dfe08a2deb3251dd4968ae48 2013-07-09 19:08:46 ....A 107022 Virusshare.00073/Packed.Win32.Krap.ar-0fdd39f315d4b5e2131d7b577c90608b2e273250695c7a6bd78bf82452071f1e 2013-07-10 00:10:08 ....A 73728 Virusshare.00073/Packed.Win32.Krap.ar-1062a82aa34901b3509a1f6e8d14e3fb6525db6a00048de77fcfb3e0021249c9 2013-07-08 12:51:06 ....A 30720 Virusshare.00073/Packed.Win32.Krap.ar-171407a5f682f2bd7d4866f02b160a108a91ffccf3013496face6a8d622c0024 2013-07-08 23:28:42 ....A 157591 Virusshare.00073/Packed.Win32.Krap.ar-17485cc7f414e5cbdd91b1e29261dbf7a9d47b2c6718072ac6b7e621bd78112b 2013-07-08 13:03:28 ....A 34816 Virusshare.00073/Packed.Win32.Krap.ar-1ac05a781762154f4fb4ed21d33fe4045247e6be1b5c37e41acc7c6897f81d20 2013-07-09 20:04:16 ....A 122368 Virusshare.00073/Packed.Win32.Krap.ar-1bc22126bee9e3b9e34df1644ca15a3ef5b649ade22b6edec075dd034a384eb7 2013-07-09 10:02:40 ....A 61869 Virusshare.00073/Packed.Win32.Krap.ar-1c81a61ce416989fcdc5a72585933e60f68a21d952733afd65092156c3c253a1 2013-07-09 17:02:42 ....A 29696 Virusshare.00073/Packed.Win32.Krap.ar-237785e98edb877c9278e38d391435a742cedcf4d600d2c0aed1df57f93e7ac9 2013-07-09 15:15:42 ....A 34816 Virusshare.00073/Packed.Win32.Krap.ar-323c53db9e42129c30516c9c0f5496ffc6585aca95c9b5858b892dc373a57cb0 2013-07-09 17:10:20 ....A 107022 Virusshare.00073/Packed.Win32.Krap.ar-360781428f4663cdbf84cc1a5b2bf683987ccb2bb0ca3358f7c7d805fe5e455c 2013-07-09 21:56:16 ....A 153088 Virusshare.00073/Packed.Win32.Krap.ar-451ac75caa61c9f7a0583b630a60d901173648939acf1586b778f3c66a5c084a 2013-07-09 20:41:16 ....A 124415 Virusshare.00073/Packed.Win32.Krap.ar-459c6dbf9e24f17b3a87099313624e5abee2bfebcab4afba3f90f7a207e00afe 2013-07-09 06:10:42 ....A 152576 Virusshare.00073/Packed.Win32.Krap.ar-45bdfb10aba74ff6db222950ba39c517b8f558c77922fca28437628fb8563402 2013-07-10 17:09:38 ....A 168448 Virusshare.00073/Packed.Win32.Krap.ar-470b00e7badca1c9ec88bdd243ce84e1d33c8334f3e33edbeda0d7a6d621712a 2013-07-09 07:51:20 ....A 30208 Virusshare.00073/Packed.Win32.Krap.ar-55d16515a89258b1919e800854a1b628714db2cc777b7129bf6d47256289b9d8 2013-07-10 07:10:46 ....A 152576 Virusshare.00073/Packed.Win32.Krap.ar-55d326e191847812a4ae8ea9fee5f5ae26e4b3393c97cdc7edfbab23062c8d2b 2013-07-10 12:18:50 ....A 82479 Virusshare.00073/Packed.Win32.Krap.ar-56b5775299bba04fecb0e7d2878500a457defc74820c379e084481a390f92f0c 2013-07-09 12:57:18 ....A 30720 Virusshare.00073/Packed.Win32.Krap.ar-60ca7b85ef5a501c445927b8fc568a4bf78b48eacc91a9ff18e3e2f5b450226c 2013-07-10 17:07:02 ....A 227584 Virusshare.00073/Packed.Win32.Krap.ar-64f010d361faf7d304f787a215e47d1951d9a34e04f700b998cd769911622575 2013-07-09 09:59:00 ....A 98830 Virusshare.00073/Packed.Win32.Krap.ar-91fa58f9cc82b297d0f213ff206517105def9ae393e55a5a62cdfc1a395ab209 2013-07-09 12:50:52 ....A 59392 Virusshare.00073/Packed.Win32.Krap.ar-93d55963594a6fdf1f7df98de7a0226d688883ca4729d87cfa7b7a1e7edd48ba 2013-07-10 01:25:10 ....A 35840 Virusshare.00073/Packed.Win32.Krap.ar-969b569e0161125c173881ac915e2ab32d4346762f49c081dd8b14171e9ab32a 2013-07-09 19:22:16 ....A 94265 Virusshare.00073/Packed.Win32.Krap.ar-96bdc474d8f7cb371853f4458585f18ea72daca8ac5f0fad50fe8f65cf7e3f90 2013-07-09 07:20:02 ....A 118287 Virusshare.00073/Packed.Win32.Krap.ar-99221cc57b75c51c1882d8417fe88dafc78a6f5d14a2fe48398569ea54139206 2013-07-09 20:49:52 ....A 126976 Virusshare.00073/Packed.Win32.Krap.ar-9a92b4106bcb4c3598502eb69d1c3e146e5b7dc275446c3889917b9c351d104b 2013-07-09 06:15:06 ....A 131072 Virusshare.00073/Packed.Win32.Krap.ar-a0a38631fbfebb4cf9f102332e19ba44799ea7f2ecaa57b86def506c4525dff7 2013-07-10 01:09:12 ....A 29869 Virusshare.00073/Packed.Win32.Krap.ar-f2369364150f91cf21316a852cdb295cec2aaf42051e0298f92d44ed0024110d 2013-07-09 21:26:20 ....A 92672 Virusshare.00073/Packed.Win32.Krap.as-038b470c4791d1daa9e4bb85559edbba043c6a9232f09ddaa3118d3d122c0acc 2013-07-10 10:13:44 ....A 121856 Virusshare.00073/Packed.Win32.Krap.as-1e546a3076ffea115a5c1313ef47b8b246acb84cff2a2e04a69ce2d5b8ab356b 2013-07-10 13:06:26 ....A 162304 Virusshare.00073/Packed.Win32.Krap.as-1ed4049a1a6a0b0334422555b6a43ff2bf31df373321c4e9961587d8381b067c 2013-07-09 15:15:38 ....A 159232 Virusshare.00073/Packed.Win32.Krap.as-20d57a499aa7054a412d60795adeb621766e13e7d8e22285d285dbe6a7b28766 2013-07-09 21:38:42 ....A 119355 Virusshare.00073/Packed.Win32.Krap.as-237b1e44fd47f899e0d319ed25f12bc34ae562bdd0acce7011a02c2cc82daed2 2013-07-09 06:42:42 ....A 157184 Virusshare.00073/Packed.Win32.Krap.as-5606c0d0d0b9c6ad03bd2388763a905392290ea192adb3fe38a1d9378b2b7b47 2013-07-10 03:25:38 ....A 121856 Virusshare.00073/Packed.Win32.Krap.as-565abef156c329f56bd19b39246075451136f9114c9b6f72ff4d2f7c264158be 2013-07-08 17:18:00 ....A 95232 Virusshare.00073/Packed.Win32.Krap.as-c85f10a9f24f5289aa054bc3a847b8111371a33945215136c8085fd04fdce5ab 2013-07-10 01:39:18 ....A 86016 Virusshare.00073/Packed.Win32.Krap.as-cfdc1bcc0f8741e224a752e38d58492ad521d53f643f8b0aeeefb4d538f49cba 2013-07-09 15:00:38 ....A 94720 Virusshare.00073/Packed.Win32.Krap.as-f71abf6dbddbc634c608f0953123c1e22909c650480271e35994413dc14b179d 2013-07-10 08:23:06 ....A 106600 Virusshare.00073/Packed.Win32.Krap.au-0df4395314cc78ff803005fd285995fdb4736174f200947610cf13c5f8462602 2013-07-09 10:26:32 ....A 24576 Virusshare.00073/Packed.Win32.Krap.au-4550a051fb8f36dc0687885bdf738aa6e3cb32b55729096d0e6eb24ce9f6a6db 2013-07-09 14:13:44 ....A 75776 Virusshare.00073/Packed.Win32.Krap.av-44071d317341b965fef638ef8adb8b40eeef84ce695d84fbe56a01f94550d44e 2013-07-09 23:31:50 ....A 125952 Virusshare.00073/Packed.Win32.Krap.av-9e6a94eb361c3a780e7cfda7831d336c023440ba6ee5f9205de5a49bb795e1ea 2013-07-10 07:16:44 ....A 107326 Virusshare.00073/Packed.Win32.Krap.b-0e8c2e04fd17ad623ee9db55998ec2a403ee7f5b5d72855fc7a086634dc1e071 2013-07-09 04:43:16 ....A 128021 Virusshare.00073/Packed.Win32.Krap.b-1770e56eb1a6fb3a3e69d66b73dbb50af259d712e332ad9aa68226f0abeeb844 2013-07-09 23:58:14 ....A 87552 Virusshare.00073/Packed.Win32.Krap.b-1a91a40b05c1be315e7daed32f719b3b18d2b1008e4a3854b16cafa5691536fd 2013-07-10 14:29:10 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-1d7265df44d7fa4439b55c10830a980ba626823ee0a43e985f146a73590215e2 2013-07-10 09:46:26 ....A 121589 Virusshare.00073/Packed.Win32.Krap.b-226a2ffb08bdcb6611764c6b000c679b70f4c24e1f09f8f17f0c3034b6367ecb 2013-07-09 22:36:52 ....A 85504 Virusshare.00073/Packed.Win32.Krap.b-2541bba8cb14f1c8410318823cc5a1f5eb6b1c6fdad4a3fabb6a2e5ecd2247a8 2013-07-10 13:53:38 ....A 168449 Virusshare.00073/Packed.Win32.Krap.b-265838069f17eb6f6842251fe159b6f26e6db6c6e73320e48611a94d0fcf2c52 2013-07-10 17:02:48 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-281efedc7215bcc9cfab3ac72e79271a1b120d857c844b814120cd746f93768a 2013-07-09 12:38:58 ....A 124067 Virusshare.00073/Packed.Win32.Krap.b-337950baa0b95c0e37767f7c981f550e69ca7123df540c9bfa2997c5939df1ee 2013-07-09 08:02:20 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-36971b412f8fbb5f766384c8f4c28808af08bf47558943a06ba62ada600ae4e2 2013-07-09 06:36:10 ....A 177054 Virusshare.00073/Packed.Win32.Krap.b-36e815c29075d6a03d1c0bf8bbd4023ac1d51395c881484d17fd505f6cc68052 2013-07-10 16:21:08 ....A 69632 Virusshare.00073/Packed.Win32.Krap.b-3b254278cd1e3379e781615baca7694530e9fe88d2fd19fe52e54cef52474cd8 2013-07-10 02:28:34 ....A 176641 Virusshare.00073/Packed.Win32.Krap.b-442d450fa5e1262cfa6108a8c34379fcacaa511a2af3c3afa16327fbce1b22f6 2013-07-10 06:38:14 ....A 120667 Virusshare.00073/Packed.Win32.Krap.b-446f683a999d6f56e6aab7db207ee097471eab7f712a0a0d975a83ad244ce554 2013-07-10 12:46:40 ....A 122880 Virusshare.00073/Packed.Win32.Krap.b-4705e526dc0213aa0b5508ed0cda3768fcef2ccf0a7e68bad4357a032336e69c 2013-07-10 14:04:02 ....A 116736 Virusshare.00073/Packed.Win32.Krap.b-47cf1617dad7f911c062167817bb1a47a64ec9387b8c96beb514db6b8569fea2 2013-07-08 18:17:52 ....A 187392 Virusshare.00073/Packed.Win32.Krap.b-4e5d23239039c9fae8b286a1a67c3674c23ece95131c347fd489a4ecc832cf0d 2013-07-08 18:43:50 ....A 172232 Virusshare.00073/Packed.Win32.Krap.b-4e6476a20506003d891d7a3fecb2b8e47d52f73c07387ef5b3d9c3c8bdfd356a 2013-07-09 16:53:04 ....A 8704 Virusshare.00073/Packed.Win32.Krap.b-51f7016bb1deb7955615bdb7262bf3c8f76024497c1eca5188d75216119fee7a 2013-07-10 17:00:52 ....A 176641 Virusshare.00073/Packed.Win32.Krap.b-57a8b30e7182736bc884b68465444c7c7cbaa6b50edccf3c0dc64eff61ef0192 2013-07-10 17:34:48 ....A 147148 Virusshare.00073/Packed.Win32.Krap.b-583399e8d90d9cc93fdc3119a8da0eeff804e36ad88b28197583ff0886e69f40 2013-07-10 07:33:00 ....A 172926 Virusshare.00073/Packed.Win32.Krap.b-6167203266439a48232ff7efda4a5a190107ee0c0fd1a1d9082d6d4dca953f8c 2013-07-09 23:58:56 ....A 172926 Virusshare.00073/Packed.Win32.Krap.b-61859de50e8a81a213efb5df5da16e49a26d543656e2aed8c922159cfdc2a5f3 2013-07-09 12:28:34 ....A 177022 Virusshare.00073/Packed.Win32.Krap.b-7194f08473124a7ee4968dece3b53fe8a367d246a08440a1de80b321718e3aa6 2013-07-10 12:11:42 ....A 168449 Virusshare.00073/Packed.Win32.Krap.b-746f0dd16c58fe7e4781e28b4183ebed9ad1b25bda5d0a7df6dde69ddc327865 2013-07-08 22:01:16 ....A 121643 Virusshare.00073/Packed.Win32.Krap.b-7ee5be67f6f30edb9b6306071aa091543d20f4588ded799f8ad53ff64153cc8a 2013-07-08 14:23:20 ....A 127765 Virusshare.00073/Packed.Win32.Krap.b-8fa5aec5563d5d893956a75dc3c4433cba04bb7827a5116c67fc0b85777139bb 2013-07-08 15:43:48 ....A 79360 Virusshare.00073/Packed.Win32.Krap.b-8fb94524b0f15fb9dec0926ff684e0aab3b37a74667b577316232729dde30c37 2013-07-09 15:55:28 ....A 69632 Virusshare.00073/Packed.Win32.Krap.b-92e426871adeb88a742fb8eb69a1549776d339f17b50bfc70e425d2b2c08acc5 2013-07-10 01:15:38 ....A 187392 Virusshare.00073/Packed.Win32.Krap.b-9325830547bbcae5da43008a44432642c52d8fcc3ed37090acac3287111e034f 2013-07-10 06:48:10 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-9486b4e38163f2e7c704ab9367b5be78e77ce3fece7462997071b488f751545d 2013-07-09 19:52:50 ....A 85504 Virusshare.00073/Packed.Win32.Krap.b-96337b4d11a0abcfa89c6656a0c97c58dfa1bf71f91b14311214a2bf6befa4f7 2013-07-09 16:40:36 ....A 77312 Virusshare.00073/Packed.Win32.Krap.b-981bfa3b15db08d5c57599bad6a8dbcf57322494905248d7af0b79854f3223a2 2013-07-10 16:48:48 ....A 131746 Virusshare.00073/Packed.Win32.Krap.b-9a1bc66c63c18b4a9acd905cbf1c2347c17c74b56155b2179f3718e048f133e5 2013-07-10 05:06:16 ....A 86016 Virusshare.00073/Packed.Win32.Krap.b-9b0edcad3cac137c871fb2bb3d99a74d46d442e6daa0b94ac3303c572bd93833 2013-07-09 16:16:36 ....A 104840 Virusshare.00073/Packed.Win32.Krap.b-9bbf343746b4f5df224a04a4924dc7fdaada007a68f8d1eddb9d7a6670642a8f 2013-07-10 08:16:50 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-9e54afd2d6652fa9f0d4b39248692bb67894ab908745e4de40d34ccc3c182762 2013-07-09 21:43:28 ....A 366289 Virusshare.00073/Packed.Win32.Krap.b-9e8d4912b7e561d0c7ebe4f55a0463d6de7e5eae30f680417cba9e7ae4c7d221 2013-07-09 21:47:46 ....A 86528 Virusshare.00073/Packed.Win32.Krap.b-9ecaddd06448699265ca6f5e390a3b717b2b1d47759a780b024cbbbff90c2040 2013-07-09 10:22:56 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-9f38cc46f9281e5fc61746166fd9ee39b61f0d65bcad6efac3701f2cd6ff91b0 2013-07-09 13:11:34 ....A 172545 Virusshare.00073/Packed.Win32.Krap.b-9fa8342697ff028924b0ff0ec226a4ca3514a3e237500cd04eeb5543ffeb2380 2013-07-09 14:48:52 ....A 150239 Virusshare.00073/Packed.Win32.Krap.b-abe92a8310e86b58886bc753d7738d1cd09374c793e840781b8b04f17f6bb19e 2013-07-10 12:05:12 ....A 162304 Virusshare.00073/Packed.Win32.Krap.b-badbdb0ea6b0506c98ce04ff9c482917a649ad196e26bb8d6718ec38e480a629 2013-07-10 14:18:24 ....A 60264 Virusshare.00073/Packed.Win32.Krap.b-c541bfaa955cd2f85ed8234bc759c0e391c07e6ccaa29d589ed789868c82ec45 2013-07-09 15:38:56 ....A 144260 Virusshare.00073/Packed.Win32.Krap.b-c99974a5bf9627f1efa523e56c8994ae3e921d6f0065e1b5d2397214c4bb765b 2013-07-10 17:29:00 ....A 123818 Virusshare.00073/Packed.Win32.Krap.b-cf43aec293f84ab199e8ccd14a3a1f49f5e1e75409cce8ec9f5d18b4b444efe9 2013-07-10 11:50:14 ....A 84992 Virusshare.00073/Packed.Win32.Krap.b-d6ba2e69b60231017454740649e7a448720f32430b36409ce76f4ddccc9425c6 2013-07-10 17:04:30 ....A 172958 Virusshare.00073/Packed.Win32.Krap.b-dbab4f835189cee9c507c0704c25dce7e66992b01833be04fc24c1f1071094c2 2013-07-10 13:52:26 ....A 422088 Virusshare.00073/Packed.Win32.Krap.b-e261e99eec55f0635db7045a3f3496136f2674642e7cd31963ac49fd0a9e0d42 2013-07-09 12:14:20 ....A 120349 Virusshare.00073/Packed.Win32.Krap.b-f4e33c8345f6044960a32746f61159983302c0589dd09683574fe1656e94fcad 2013-07-10 01:01:10 ....A 124268 Virusshare.00073/Packed.Win32.Krap.b-f9f262aa0040ca903c00168a70bb34ae25eda68fc77cffc947454a0b7266c7f0 2013-07-09 20:06:38 ....A 177152 Virusshare.00073/Packed.Win32.Krap.b-fddefdc3c5cc684b15648b52d81f273fd38930a91bb6fd32351bb0e60588280f 2013-07-09 21:08:52 ....A 880972 Virusshare.00073/Packed.Win32.Krap.bh-42879a0d7535bf854f189ac330b7db058a1c1a7e03ad5e3c1fb54779b2364c5c 2013-07-10 08:37:34 ....A 59261 Virusshare.00073/Packed.Win32.Krap.bi-ce21f7fcb41aa8720fdb91fb42f072cd99d07f96a0c22a132d3056e2580259c0 2013-07-09 09:48:08 ....A 1027228 Virusshare.00073/Packed.Win32.Krap.bj-36e23e81e6ac63a3dc3eedbe5c164ffe9dd6a9dd659975afc99f1dcf3c3429e5 2013-07-09 19:00:26 ....A 71523 Virusshare.00073/Packed.Win32.Krap.c-19f35ca80fa6bfbd217df45f72419f2c598e4f159871b065e8ed41427aa59bff 2013-07-10 01:45:44 ....A 49533 Virusshare.00073/Packed.Win32.Krap.c-34976ad4f270290c446a12d8c6a235a0598af3546d05d47ff5dfa570a05c4aca 2013-07-09 10:41:42 ....A 17408 Virusshare.00073/Packed.Win32.Krap.c-35c3ed8e6d5a6dd0ea1344ea1b2d58ce7c6025991e1d603f0171010fb1bed9ef 2013-07-09 14:04:54 ....A 48442 Virusshare.00073/Packed.Win32.Krap.c-43c4a14a8e267df1349a99afe982492a763be7b9bbe597ce6f3c819b942cc176 2013-07-09 09:28:04 ....A 47829 Virusshare.00073/Packed.Win32.Krap.c-45ee1a958b56634c890c1845533c66de72dccecdc2d65df12d8df74a65fe4516 2013-07-10 08:42:56 ....A 50235 Virusshare.00073/Packed.Win32.Krap.c-99ace161ace883ed1785594a4ae316780c32d4b7b79c6f76de1b75c67805ab13 2013-07-10 03:45:40 ....A 64060 Virusshare.00073/Packed.Win32.Krap.c-99ba3f51ca0b43642fa1d3d800e57f5f8b029041829ca9501bf80eb6f077b7f5 2013-07-10 17:49:48 ....A 152132 Virusshare.00073/Packed.Win32.Krap.c-ac3a7548bf84b5ea08dde5d63397c47b24a5884ea5f87ea8d2b6186bbe45f552 2013-07-08 13:10:34 ....A 12800 Virusshare.00073/Packed.Win32.Krap.cn-1717ede5bbd14d9a01a8c444089c33424478863b54cc242ef065c2e8c943f1de 2013-07-09 14:49:24 ....A 320513 Virusshare.00073/Packed.Win32.Krap.cp-3092c8997a618c6ba3adc6714e01965ca047afb62cda0f02fb045eb90a283f29 2013-07-08 13:26:34 ....A 1499136 Virusshare.00073/Packed.Win32.Krap.cp-c86b5b9a329fcbf9be20ab535857d91b7292ad40ad12ce5bf0b213e207125969 2013-07-09 22:11:46 ....A 757760 Virusshare.00073/Packed.Win32.Krap.dd-435c82b6b943554594fbd20d5b6f4e8cdc823e2028bf6c2cd2d4937517feea6e 2013-07-09 14:44:52 ....A 670209 Virusshare.00073/Packed.Win32.Krap.dn-9dfaea374d8c78f273213e6c199cc0158ae1d6cb1884bfa4db67398a5c78d256 2013-07-10 18:03:08 ....A 112061 Virusshare.00073/Packed.Win32.Krap.eg-47c53f8f45640bc4eca7bcfc789f6d57bb50029a2eecd37e388413543dab5747 2013-07-10 16:31:14 ....A 71394 Virusshare.00073/Packed.Win32.Krap.eo-1d7436cd8a75d573a15a584488737afe2ef98dd76dc49c22d6104874a5b05cd4 2013-07-10 00:52:08 ....A 436201 Virusshare.00073/Packed.Win32.Krap.eo-ca99365082ed7e98e92c23ef7814429eccc6d887a871b234293abb7581073e30 2013-07-10 00:36:56 ....A 81408 Virusshare.00073/Packed.Win32.Krap.es-08effa59841d2447a67c511dc077dbb8288970c2a452b001c55326d35a933829 2013-07-09 09:15:08 ....A 58368 Virusshare.00073/Packed.Win32.Krap.es-1d1922984b9466ff4ef40c3c406b7c05a5a47649f12293e08710822c3e001efc 2013-07-10 14:31:24 ....A 38912 Virusshare.00073/Packed.Win32.Krap.es-39696f585b3ef53145029741509f923d0b4353d83e44f4668251b8714c1990b3 2013-07-09 06:02:36 ....A 1081856 Virusshare.00073/Packed.Win32.Krap.es-b25f6f22faae1e4953fa8eb219c17d392e81231e5ebc3e66c8ed8f6e1ccc7e59 2013-07-09 05:49:52 ....A 116017 Virusshare.00073/Packed.Win32.Krap.es-d36b12483702c792c6aaf025c4cd2731c3d1dc1c8eee6f60c1b0111945cc541a 2013-07-10 12:51:08 ....A 517632 Virusshare.00073/Packed.Win32.Krap.es-e1878ae790629e5780f4a54b510e7e5d650ee323ac37170f2535d987786b63c1 2013-07-09 04:30:50 ....A 269319 Virusshare.00073/Packed.Win32.Krap.et-1771a37a19ff6c680296eb3c8557e8934ac9902f8b60445e1400558b34cfd623 2013-07-09 22:07:40 ....A 228359 Virusshare.00073/Packed.Win32.Krap.et-2280154b9a19648433876b6f5645f83cac178bce662da10cd27c6a169ba40d11 2013-07-10 05:03:32 ....A 167943 Virusshare.00073/Packed.Win32.Krap.et-a0aa9a31bc810acbab7e8a0b4aa67e9bae8027643b6321777bfa27d2ce2a8ce9 2013-07-09 21:39:06 ....A 637447 Virusshare.00073/Packed.Win32.Krap.et-ca37759af5828d4b38ecf268abe4ebb34a5d6a239770a42d5fff42a4815aed0f 2013-07-09 11:30:50 ....A 257543 Virusshare.00073/Packed.Win32.Krap.et-e7d8ef7e43ae0a0132a8b0c4ab77ebc218e2fd43e43ff8bdc07c420e56bc5902 2013-07-10 17:19:06 ....A 84256 Virusshare.00073/Packed.Win32.Krap.f-37d85587d67ed5c82c4ed212eb6e1df3470421e9f2630a838ace34bafe454a5b 2013-07-09 18:55:42 ....A 60700 Virusshare.00073/Packed.Win32.Krap.f-9f40bfb7a735250d79105f95b318c1b0b17bd9e034538ad227a74ebd0fbec6f6 2013-07-09 12:15:48 ....A 85404 Virusshare.00073/Packed.Win32.Krap.fd-607ea1a28970a99657c95284c91c8d834a0a62a2c415dee69fcec613f0720c10 2013-07-09 21:31:00 ....A 344626 Virusshare.00073/Packed.Win32.Krap.fu-6045384348f6420061b165d7f7c8fbd79cad2dc763f2ca3fa01224990c13686b 2013-07-10 12:59:46 ....A 708099 Virusshare.00073/Packed.Win32.Krap.fx-580ad9df6a0423e6ba74a0d7caff637934e856e5561bd5c40da8e35133c970a9 2013-07-09 15:28:58 ....A 147456 Virusshare.00073/Packed.Win32.Krap.g-0efd77481641f4169a018f2fe9c64947a770184739f87735187cda73dea2a06a 2013-07-09 01:01:32 ....A 110009 Virusshare.00073/Packed.Win32.Krap.g-175b1bc7d7b0ded9aa55c92b6ab14486dbdd89c8da19812c869e33a3bd03d668 2013-07-08 23:49:04 ....A 73728 Virusshare.00073/Packed.Win32.Krap.g-1b4bd376fb27c3194d5d904f9e853a850971dd4012a7333736d75bdd1b68d35d 2013-07-09 07:08:12 ....A 913408 Virusshare.00073/Packed.Win32.Krap.g-26105ee08cbaada0c7ba35cb06c7c87212464706c70423f8f320f4c5cca04c7a 2013-07-08 16:18:18 ....A 78848 Virusshare.00073/Packed.Win32.Krap.g-2f5042f0d843b6eec019b448946063fadb6e1c22a7d8823b98b5e01f06ed6047 2013-07-10 12:56:24 ....A 146944 Virusshare.00073/Packed.Win32.Krap.g-482a6f05b291c7171e9ff272b8b2968513c07ef7a165f7057b7524dddee4fbd2 2013-07-10 17:43:20 ....A 284672 Virusshare.00073/Packed.Win32.Krap.g-6533beb11ce9a533d66ee3bf0d9a5625ab0a9d268a9ea6195a9a0201f702a8c7 2013-07-09 20:49:48 ....A 173312 Virusshare.00073/Packed.Win32.Krap.g-704c9d654cf50b077b3c5c53391ca168f356c0f69f91e9a64adc8081a16c17a6 2013-07-10 07:44:02 ....A 737280 Virusshare.00073/Packed.Win32.Krap.g-916c6e18b852bb883f37c69d079a809d371bd6ce27780f564f1ecf241098248a 2013-07-10 02:14:48 ....A 155648 Virusshare.00073/Packed.Win32.Krap.g-97e57b0085ef23b6bcea9bd4d070e9d8be0b6df1efee873c2d609319862f7988 2013-07-09 13:06:16 ....A 45056 Virusshare.00073/Packed.Win32.Krap.g-9c453b4d0121c35b33ec64c84e190c7f81a87912dfbb45b7815b7ad858b35fbe 2013-07-09 16:26:08 ....A 186103 Virusshare.00073/Packed.Win32.Krap.g-baa03295022aebfdbff706b88cf0eef2625d912144f887112692e2ba1d672c96 2013-07-10 05:25:06 ....A 108999 Virusshare.00073/Packed.Win32.Krap.g-baf2285d848098da40f181e4361180fbf9e5f472121d45cc8439ac18813cbf31 2013-07-10 17:26:58 ....A 108544 Virusshare.00073/Packed.Win32.Krap.g-bf7610a52479d5fa4b6df665d82b976c01b9e600681bd424ed2d68fa85d07bae 2013-07-10 05:50:18 ....A 56701 Virusshare.00073/Packed.Win32.Krap.gp-43bf49355f61cc3305bc26254a039bbd92588ef9aea2c9ba1ed5a73142d670d2 2013-07-10 12:11:22 ....A 75744 Virusshare.00073/Packed.Win32.Krap.gs-47d18a3aa0eecf4c0b7a5bc7b68c75011cb04f96e69733a162d2466e6bfd8a92 2013-07-08 23:15:32 ....A 147968 Virusshare.00073/Packed.Win32.Krap.gx-17412f5205e408e6a405ec14ada7b667c4d777253c40dcd7df0326e0e841623c 2013-07-08 15:08:12 ....A 379392 Virusshare.00073/Packed.Win32.Krap.gx-1adeb49be6f46dc6f4c736ee9c325588d70b9395f741fa4c525e7b31bf528725 2013-07-09 22:13:26 ....A 211968 Virusshare.00073/Packed.Win32.Krap.gx-1aebb0ed0f53ea556518e603c9a53e83dce4bd73228dd54351c7b17a2063d490 2013-07-09 01:46:26 ....A 22528 Virusshare.00073/Packed.Win32.Krap.gx-1b6fe2f132ded62a25c0a23bc88ef840b9b3399ba982ba71701c6ba2d79afdea 2013-07-09 10:34:40 ....A 147968 Virusshare.00073/Packed.Win32.Krap.gx-1c4b1da8183412f65dfa96b78385640e5fa88606d77663949c06cd301e6ac21d 2013-07-09 06:20:38 ....A 148480 Virusshare.00073/Packed.Win32.Krap.gx-1c6a2023c9ea852b57f4a7b6f35162d18c384b3b4e1f87d005ccf0c512e1b864 2013-07-09 12:14:04 ....A 147968 Virusshare.00073/Packed.Win32.Krap.gx-21b3f80c56b100ca380f53ed181471745198079e43f0eea1ef541b69585d1eee 2013-07-09 08:14:44 ....A 148527 Virusshare.00073/Packed.Win32.Krap.gx-25cd0819fa6fe22c351a1c8121511362b2d26e9ea8ec8ed7c490a63a240bddb1 2013-07-09 18:33:54 ....A 132608 Virusshare.00073/Packed.Win32.Krap.gx-35bb096b6919912e77f14e635b95d4fbbae7cd67164aa72ba4f2559f73691e6f 2013-07-09 10:50:36 ....A 18432 Virusshare.00073/Packed.Win32.Krap.gx-4582766caa644cc129c0d5039ec0469395f265206c2762ee70cf154e038dc667 2013-07-09 09:02:50 ....A 369664 Virusshare.00073/Packed.Win32.Krap.gx-55d0835129bcd68d188b05162f57574f2da6b3854bf44bb4aa141ba478b420b6 2013-07-10 05:23:48 ....A 133699 Virusshare.00073/Packed.Win32.Krap.gx-729a7ea0023c50179aba899d31af46d15574523b3c7d716bf415622696d90c69 2013-07-08 14:03:30 ....A 155724 Virusshare.00073/Packed.Win32.Krap.gx-7e9fe40a365f87e93404ea9456e8650b7715c4fda92c3039f5b0a479e8be74b4 2013-07-09 11:16:46 ....A 148012 Virusshare.00073/Packed.Win32.Krap.gx-93eef539c36562c70a8b8b1938c745470a93812cff3fc676fa711594d45b4b27 2013-07-09 13:07:32 ....A 201216 Virusshare.00073/Packed.Win32.Krap.gx-956beca651be80f5ceb5b9efd4b4ad04ffcfdfb1020f6fddedadadc14fd0a8a4 2013-07-09 08:50:04 ....A 39936 Virusshare.00073/Packed.Win32.Krap.gx-9984b56f0f5dc795f39c845b9040b022261f9fd1e7239a5aaab69320d834d3a3 2013-07-09 12:32:36 ....A 115712 Virusshare.00073/Packed.Win32.Krap.gx-9b6d1d365b67b96d0b08e0005ac91c0b57a05c2059cbe706529b463f79b2090b 2013-07-10 04:28:22 ....A 70656 Virusshare.00073/Packed.Win32.Krap.gx-9fda3bd1b416005fbd7657b46dc2ea6bebac4859fe9f4a0afa12e03cbccb6921 2013-07-10 11:10:58 ....A 391168 Virusshare.00073/Packed.Win32.Krap.gx-a1208aa1924a93a98bd14589d2d0dde351b5adf0a2171d707d77ff57e2bd33f7 2013-07-10 00:45:14 ....A 332800 Virusshare.00073/Packed.Win32.Krap.gx-a51e88cf3fb146b23bd7c06cc7afead50302e5101b517a7b0b0ef5584859788d 2013-07-09 19:11:02 ....A 401152 Virusshare.00073/Packed.Win32.Krap.gx-b1b1bafd35a8aa997ca62cab85d86933dee630e88055287cec02c515500434ee 2013-07-09 20:16:54 ....A 129536 Virusshare.00073/Packed.Win32.Krap.gx-b22cbeadff6ff787f705b8d071313704354181921cf8078d63d520517fec6b24 2013-07-09 08:26:08 ....A 94208 Virusshare.00073/Packed.Win32.Krap.gx-b2ccbb4478c761f802c148443079a04c5cf5c31622e144f165752af2cf1a8392 2013-07-10 03:46:52 ....A 391168 Virusshare.00073/Packed.Win32.Krap.gx-f1c66fbae726b197a3016c5af8288eaa584ecd7407be78dc13d1f0efafc72528 2013-07-09 10:05:40 ....A 1088512 Virusshare.00073/Packed.Win32.Krap.gy-0d503a7f0d931589dcff345078c882188b97a48c021eb7d63e8a3d8da89e2265 2013-07-08 12:45:38 ....A 80896 Virusshare.00073/Packed.Win32.Krap.gy-171373d5d3e5436f62c321225ca49a5ef5217a2dc64c2090578ca41b579ac5ef 2013-07-09 08:28:10 ....A 1017344 Virusshare.00073/Packed.Win32.Krap.gy-253faff9f1d1db97a0bb76b7c14e06488c7117303441592739771600202ff377 2013-07-10 18:11:28 ....A 1007202 Virusshare.00073/Packed.Win32.Krap.gy-65d39a5cea0e6afca5b504230c182c8e792f93a912b421e80eefdafd6427c3e8 2013-07-08 16:57:48 ....A 1038336 Virusshare.00073/Packed.Win32.Krap.gy-8fcbbed2a8c6965472fa500d3adeb401f60517722ea6d0f87dccff8586ae128c 2013-07-09 12:16:48 ....A 1029120 Virusshare.00073/Packed.Win32.Krap.gy-93e00609b208f79c47cda1cb88216ad24807ccc1ae809f1011fcfe874fb9e2a5 2013-07-09 17:36:04 ....A 43008 Virusshare.00073/Packed.Win32.Krap.gy-9e590f437d2a559091255647ece5dc4cb20fe2c70904d41ade2430df1d20afed 2013-07-10 07:48:06 ....A 864256 Virusshare.00073/Packed.Win32.Krap.gz-34361ac029aac36d44a6cef9640aa61de62e706f722378fabe4b3a10a69d77ee 2013-07-09 13:40:22 ....A 824832 Virusshare.00073/Packed.Win32.Krap.ha-c31fac1677d8a218c1115d061959ed7671abec9ab9b1ed952d9bf88911cb0411 2013-07-09 21:30:04 ....A 824832 Virusshare.00073/Packed.Win32.Krap.ha-ec61621d189e648b775bdaad6d18730a219e2370924e5ec2c8d92e3d331e4219 2013-07-08 18:45:10 ....A 37888 Virusshare.00073/Packed.Win32.Krap.hd-1afa5c94d66c7f6ee8e19617e9be9e5a3ef22840df61a613a75e4dba7c50af49 2013-07-08 22:30:10 ....A 37376 Virusshare.00073/Packed.Win32.Krap.hd-4e85f64c5b406af9473d97e371ade5f83abeb74effe782c4f338c6d56e9fca4f 2013-07-08 15:53:26 ....A 37888 Virusshare.00073/Packed.Win32.Krap.hd-5f20225cb713ef25ad1e12acc437dae043c8d162c73b7241c8f320b2e4d4c32f 2013-07-09 22:55:40 ....A 102912 Virusshare.00073/Packed.Win32.Krap.hd-702245bad114bd13a8a3857406930127e5ba7d1547ab471d2b4f6822cea6d24f 2013-07-09 16:02:44 ....A 102400 Virusshare.00073/Packed.Win32.Krap.hd-9e489c172ed5a540dfca2d0a9fdfbc09a7158c68a7f634dc6585354bf49b64dd 2013-07-09 23:26:34 ....A 37376 Virusshare.00073/Packed.Win32.Krap.hd-a1fbe6c62cbf45b7246a82d167a2b30030cfa649fdb53318f19b5f94d0486c50 2013-07-09 07:42:56 ....A 35840 Virusshare.00073/Packed.Win32.Krap.hd-a606f0a8b0d2d3fc56da75abafee0160a870c704dd64ecb2a8c83ce9692692c8 2013-07-09 06:22:38 ....A 136192 Virusshare.00073/Packed.Win32.Krap.hd-af9914009ddc31d75ec13990d6baac578e5251bb492072ea556e67330f82a417 2013-07-10 16:49:44 ....A 35840 Virusshare.00073/Packed.Win32.Krap.hd-b3ddf3b6c7b7456494c3307f496c1087da5090b7d6ee88b0ac31dc01244535c8 2013-07-10 13:56:48 ....A 425984 Virusshare.00073/Packed.Win32.Krap.hd-b85c3966c4ca22625632a8b371317e61a22751617ed604d99dee84bd47d35392 2013-07-10 05:31:08 ....A 35500 Virusshare.00073/Packed.Win32.Krap.hd-d3679125d718b88cdc049faff1174a7f2a2bb1d52b4be0fbcaeb7c30902dae25 2013-07-09 08:30:18 ....A 57856 Virusshare.00073/Packed.Win32.Krap.hf-bdd44341608516adecbfef6d88095d0282709bdb04bf782d995f853fc8b7b5cd 2013-07-10 09:24:56 ....A 518656 Virusshare.00073/Packed.Win32.Krap.hh-5150cab8e049d712695cf0776a32334b3c7e1bc8f706cf31d56168124333f5bd 2013-07-10 18:02:42 ....A 219731 Virusshare.00073/Packed.Win32.Krap.hk-0d12a2ff95e37ad94e77d2d02b5e4c46756154df325701810516519ba681a401 2013-07-09 08:59:10 ....A 235304 Virusshare.00073/Packed.Win32.Krap.hk-555e6edccef14309bdfe5190bf6028efe8d028137b52cf50321e5e1b22009d32 2013-07-10 08:05:28 ....A 207942 Virusshare.00073/Packed.Win32.Krap.hk-90a0f0ceab43a599d54d05b4a12956957b67579220cc46eada4660bcf7eea3c7 2013-07-09 19:18:42 ....A 203436 Virusshare.00073/Packed.Win32.Krap.hk-9b3daccd45c196de47280abd7de2f629093dac5406b5bca1b3116f1c5c3d425a 2013-07-09 14:18:10 ....A 236099 Virusshare.00073/Packed.Win32.Krap.hk-9de79d34f2b4eceb3afbb465f925b61ca9d4cafc46fd0118a50a44301f956b64 2013-07-10 07:54:46 ....A 157184 Virusshare.00073/Packed.Win32.Krap.hl-33c529a5e36f1a896e65cd1e0858c392f3e63e1e5d242c0dcabba6937fe3b472 2013-07-10 07:33:46 ....A 115712 Virusshare.00073/Packed.Win32.Krap.hl-347e221364d46bf45a49b178d0301cce41edef1d3507cc88bbd9254e397d5c85 2013-07-10 15:03:00 ....A 157184 Virusshare.00073/Packed.Win32.Krap.hl-967344490bcb3a047eee172161be5eb9af701c2417f01f8f095e98c1a9ebea98 2013-07-10 13:43:58 ....A 619520 Virusshare.00073/Packed.Win32.Krap.hl-a91c45cbad2a056b286571df19725c28d3f409ffe33d6a7c9772c7f0549788d6 2013-07-10 17:27:28 ....A 118784 Virusshare.00073/Packed.Win32.Krap.hl-ec97dbc7d6c3d8c0099fd7c5b8ebc64d874431ea565280f6b4157d0d7df39954 2013-07-08 23:11:54 ....A 61952 Virusshare.00073/Packed.Win32.Krap.hm-17409cbdb6f942b1183e3ca8477d2d63f5e975720fe90a8c6f15932a94d24b83 2013-07-09 14:08:00 ....A 516608 Virusshare.00073/Packed.Win32.Krap.hm-1b863ae8ea9fee03960bfa69cd3b538ec60007fd758922f3e7dd8a7d2be7c96c 2013-07-09 09:53:16 ....A 130048 Virusshare.00073/Packed.Win32.Krap.hm-1c42219393e8c7dd417d0b331ecc9b8a0ac5e08549c13fbbb824b02642daffd7 2013-07-09 09:35:20 ....A 41994 Virusshare.00073/Packed.Win32.Krap.hm-1d0ad13fc693d68a3a53b87f585feac81c3328899de9023a0b909bbf1a223bd5 2013-07-08 11:40:06 ....A 228864 Virusshare.00073/Packed.Win32.Krap.hm-1f058f54d4d93b6db28ec30555664c5e90624711e8802b3addf4b41e8dfb8f89 2013-07-10 18:04:36 ....A 132096 Virusshare.00073/Packed.Win32.Krap.hm-1f1d3a9ac4b2857a637961faaecebca3ec28d773a3a97007e3ec55a645ca0530 2013-07-10 10:16:42 ....A 143872 Virusshare.00073/Packed.Win32.Krap.hm-1f54a3df7f149048da71cfe878b72171eb2e5728f1cb2aec4df2c7273edc1e0f 2013-07-09 19:44:48 ....A 151552 Virusshare.00073/Packed.Win32.Krap.hm-23c095dc4803e57889b903f5283091384ab469f6af70b8af0c10f4117134f462 2013-07-09 09:49:58 ....A 201262 Virusshare.00073/Packed.Win32.Krap.hm-25232174f0a615c228e34c7211078d82e449c3bc9be9e9764afdef6b3f4871df 2013-07-09 07:05:16 ....A 140800 Virusshare.00073/Packed.Win32.Krap.hm-25532e703f5e3c9cbfced2d2094e40455c3d7229e8baeba8aadcce1095966c89 2013-07-09 06:29:12 ....A 283648 Virusshare.00073/Packed.Win32.Krap.hm-25fc719f1f6075f00cac266ee8b7168527e4a4b79c63a12dc620efe9c32028ec 2013-07-10 01:19:28 ....A 152458 Virusshare.00073/Packed.Win32.Krap.hm-340f1170bb6ca2c7631ab41f01b55052f14e7f25dfedc8f412545aeb20bad82f 2013-07-09 08:45:50 ....A 234496 Virusshare.00073/Packed.Win32.Krap.hm-36adeae7bc185de78d593cfb939c5b19e11cf0be36f551896d8f575e1177aef9 2013-07-08 18:10:26 ....A 75776 Virusshare.00073/Packed.Win32.Krap.hm-3d5f9de2541a5d782a14d7b725a7b284351e10ea0ed94c867a34def6e5bcca3b 2013-07-09 16:46:08 ....A 176640 Virusshare.00073/Packed.Win32.Krap.hm-4098aa554b6b6ccff146b2c9f42eaee4a4a5cecd6f731a44186ee7737ff04864 2013-07-08 14:52:32 ....A 148992 Virusshare.00073/Packed.Win32.Krap.hm-5f1887e92b6df417556acbb8973c3bde469209669ac1f5376ed3c1b15effff94 2013-07-09 21:54:44 ....A 314368 Virusshare.00073/Packed.Win32.Krap.hm-921799fd056b7728fed3642253151558f3fe7bfe74632f3da3014bfed9e836f7 2013-07-10 07:12:48 ....A 647680 Virusshare.00073/Packed.Win32.Krap.hm-93ab14bd6a9c35da4a5d33c9c7136289324565d5c0d405b4056625ac5661bfab 2013-07-09 19:22:52 ....A 19968 Virusshare.00073/Packed.Win32.Krap.hm-9ae71726c9581277ed287551eebc3189ea74c93bfe407c6b47cd81e50e807fdc 2013-07-09 20:27:44 ....A 359936 Virusshare.00073/Packed.Win32.Krap.hm-bae6933fbe976c203185b19578c0065bae8a2c8eb8b9d8f1683ddbf2d6fa01da 2013-07-10 07:15:26 ....A 233472 Virusshare.00073/Packed.Win32.Krap.hm-c0201c885712216f340a52d432f00f6c5c359987c88421b9f6e8004fae8b78cd 2013-07-08 13:27:48 ....A 114215 Virusshare.00073/Packed.Win32.Krap.hm-d12efb6448e36679ffaae6dfb01d27479b1355702cf29d6a148541a070c3d65b 2013-07-10 08:32:16 ....A 44544 Virusshare.00073/Packed.Win32.Krap.hm-f38ba39d7a2bb673a4c18c73cd17bfb4a930cfff4a2489aa68bbf8cf112fdfee 2013-07-09 10:43:20 ....A 132608 Virusshare.00073/Packed.Win32.Krap.hn-564514152e20393ece4189d115ea4727edfe62b58903f9aef8ece390191f5405 2013-07-09 13:10:24 ....A 255488 Virusshare.00073/Packed.Win32.Krap.hn-62704c82ccf5dd7d7f7a6692f4efd8db0844ba8e68637b3b383b011a7a858d09 2013-07-09 22:24:16 ....A 155149 Virusshare.00073/Packed.Win32.Krap.hn-d4f0c48cecef845113bbc5778e3d04a4addd215bb723e123965df6f7dd0efb0b 2013-07-09 10:49:38 ....A 140800 Virusshare.00073/Packed.Win32.Krap.hq-361a01b307c8f3ec6207084b7ad7d431fde477407c366ad25d51a6856afb9762 2013-07-09 20:26:36 ....A 140800 Virusshare.00073/Packed.Win32.Krap.hq-406a6b2d964e7a80ad6737b3b4411701b58aeeedd8f5727111f1addd31058800 2013-07-09 15:31:36 ....A 140800 Virusshare.00073/Packed.Win32.Krap.hq-62612cc3b49f2aa5b16413e69d50ba52169558dda92b03973fee92cc0beb2710 2013-07-10 01:18:08 ....A 146944 Virusshare.00073/Packed.Win32.Krap.hq-948f1da34d19431e17d401e82dd59cfe475b26eb928b65579735c28853a87208 2013-07-10 18:07:52 ....A 140800 Virusshare.00073/Packed.Win32.Krap.hq-ca8b31118d360376e4fd6f42aa35957168406677982032041e4b3a90284aa73b 2013-07-09 17:17:38 ....A 37888 Virusshare.00073/Packed.Win32.Krap.hr-0e6c6e23a614b4472b68e471a63e46870a7ca279c9e3d1909f6cb68b10b6d36e 2013-07-10 13:29:06 ....A 34816 Virusshare.00073/Packed.Win32.Krap.hr-1fd72757e179ea52d3d5f88fa635aaae46a016e116a7ecc498f9320914ad3e74 2013-07-10 08:29:54 ....A 44544 Virusshare.00073/Packed.Win32.Krap.hr-2491f62c0516cbba52ef8aef20d90f37a142164f6edeb88add5cec87fc075a4d 2013-07-10 14:40:28 ....A 52072 Virusshare.00073/Packed.Win32.Krap.hr-26ec88ef68f48743dad366366123784278613763ea89162c163f4cc2a13df0b5 2013-07-10 10:41:20 ....A 41472 Virusshare.00073/Packed.Win32.Krap.hr-287b3a56ee919a4909fef1f0f0f30c6978dcf15600f56f496e8d57ac13ef5320 2013-07-10 12:39:24 ....A 94792 Virusshare.00073/Packed.Win32.Krap.hr-287f05d5693a3ff1d7bd3936b36aa4a7e5d18f884a14c60b4da9c6a966eb0751 2013-07-09 17:55:22 ....A 12670 Virusshare.00073/Packed.Win32.Krap.hr-302af9f4d81337a2d001989a0bf78114bbc9911e3cced46ee58fec01eed66e1a 2013-07-09 22:19:30 ....A 103424 Virusshare.00073/Packed.Win32.Krap.hr-31f51a88241c55d19a26dc8519a78403ba77eb64cf935b10440a584d7b502f35 2013-07-10 11:14:24 ....A 40960 Virusshare.00073/Packed.Win32.Krap.hr-3923efa5709a687fb2b3a2c91d134c5884a4b8ea4b5a75e4ef59be93151e2fb6 2013-07-09 12:59:08 ....A 36864 Virusshare.00073/Packed.Win32.Krap.hr-40accc942dd8ca9d9f045a6dedfa4f1bef71c511f2e8d9eff123e8683ad77397 2013-07-09 07:19:44 ....A 47104 Virusshare.00073/Packed.Win32.Krap.hr-453e27ef24c587bd77991470a033106260185d326384851d6ecbcf516c69276f 2013-07-09 09:27:48 ....A 36352 Virusshare.00073/Packed.Win32.Krap.hr-459b9055fbb3bc901bf55c65b67e2f8668e76e6539bcc92743b3186fd01ca0b2 2013-07-10 11:22:32 ....A 34304 Virusshare.00073/Packed.Win32.Krap.hr-47c0264cdefc3013efb4210b785c48eeba200cf696a228cf2589898867d92f59 2013-07-10 16:36:10 ....A 108544 Virusshare.00073/Packed.Win32.Krap.hr-480a3ab938bbed35420e72364d6a8dbc12e3a7e142052421094cc68e3333461f 2013-07-10 08:45:42 ....A 43008 Virusshare.00073/Packed.Win32.Krap.hr-51adf67fa19ac722ab05d3fc599409d614850ceac2eff1a5202da0d31c5666f7 2013-07-09 16:33:32 ....A 40960 Virusshare.00073/Packed.Win32.Krap.hr-5219bacf50bb17eea6a7a68c1185a6602e7dbb828d06c16756a3775b54321943 2013-07-10 06:21:12 ....A 40960 Virusshare.00073/Packed.Win32.Krap.hr-536ab5e3c66636ae3ec34a759ec8b9d9c61cd577490ba1cacca6db64e15b2a29 2013-07-09 07:26:22 ....A 35328 Virusshare.00073/Packed.Win32.Krap.hr-5628680797a427e4c3401f4acf6b28ea05b0cb246ee7cfc509e1f9f2cdc20479 2013-07-09 09:31:10 ....A 48128 Virusshare.00073/Packed.Win32.Krap.hr-565cd250363d795a80aaf141ba0f41ed3f42bf00ef475051d7964e9e677a83eb 2013-07-10 16:42:32 ....A 39424 Virusshare.00073/Packed.Win32.Krap.hr-57d195bc044146012003c502cec86881f8e1015d3d94ffcab1046251875e4281 2013-07-09 12:21:00 ....A 31744 Virusshare.00073/Packed.Win32.Krap.hr-602f0bbd9789b8b621588f4abf4ad8ff544a9e9398af476e2a3f9de1e5062c8b 2013-07-10 01:46:18 ....A 14573 Virusshare.00073/Packed.Win32.Krap.hr-71bfaa0de35f8c6dc85581b94dd3275f7025dab31015a9fc9ef8dc1ed15354fa 2013-07-09 20:52:48 ....A 37888 Virusshare.00073/Packed.Win32.Krap.hr-946df5729cea6dd4baa04f17923aabc183e12b26a67492697bdd71e0963fd914 2013-07-09 21:39:34 ....A 94280 Virusshare.00073/Packed.Win32.Krap.hr-9624ebbb9eac40f017184ec342921fc3a3c2e5cc01b34fc13c9b7e6ccebfa564 2013-07-09 07:13:30 ....A 51712 Virusshare.00073/Packed.Win32.Krap.hr-9cfaaf97fe564350018c9bb7ba528679c6abaa826928a49e5811eaa249f355ed 2013-07-09 20:54:12 ....A 42496 Virusshare.00073/Packed.Win32.Krap.hr-9dafa42b32c35cda088e07dad32eacca1c1a257a5764019d9c40999c7d22c092 2013-07-09 10:30:34 ....A 41984 Virusshare.00073/Packed.Win32.Krap.hr-9fad1a89aab63e85fd5b40bf6fc4b05b073aa3065c3b61e41f9d9a21941930ce 2013-07-10 01:56:12 ....A 133632 Virusshare.00073/Packed.Win32.Krap.hr-c3a9707f624574f4a63cddc358b2aa5456059921bc092facc6d4c1bbb97d6cbc 2013-07-09 21:49:48 ....A 90520 Virusshare.00073/Packed.Win32.Krap.hr-d028619ca3e54389875d0e89ccb11012de0ac07d2f381752a2163aabd54eb409 2013-07-10 08:01:02 ....A 33792 Virusshare.00073/Packed.Win32.Krap.hr-e53e99fd21d70df45da4b3ba6ac47c0374a08b49f009c7be5595ae1d25703e48 2013-07-09 10:07:46 ....A 263293 Virusshare.00073/Packed.Win32.Krap.ht-45ce731cbb7a9e9ceeeac8cf9c917e9b37e4f33c862aeb253c8cc44bd0b5c72c 2013-07-10 10:51:26 ....A 135293 Virusshare.00073/Packed.Win32.Krap.ht-ebd2a97ff837411fd2a298a80151f17f3c0504fa562795aa796545d674892557 2013-07-09 01:49:26 ....A 103593 Virusshare.00073/Packed.Win32.Krap.hw-1b62f44dbf9414516fa8b381421552789923ef69f98d2067cb6cd938b90d37db 2013-07-09 07:16:12 ....A 70866 Virusshare.00073/Packed.Win32.Krap.hw-369f2f36c47f3bd1df5bc7a8998f44443e5de5d688485c0c7d916ef9df8ee7e4 2013-07-08 18:47:22 ....A 104311 Virusshare.00073/Packed.Win32.Krap.hw-4e62206afa75d1c71151b953e2c605785ad5a5b1ed999d523c3cadc0f7f5db0f 2013-07-10 00:42:28 ....A 101199 Virusshare.00073/Packed.Win32.Krap.hw-b64cb78162b383696e9735091eb7d98f38ef65ee596b72cbd58337bba6172a75 2013-07-09 18:44:48 ....A 102153 Virusshare.00073/Packed.Win32.Krap.hw-d4fa5401c2aa0ab8a12ddb22a6692bf83ae6b261d8d661020b7bf4837249ede3 2013-07-09 19:14:54 ....A 103807 Virusshare.00073/Packed.Win32.Krap.hw-db458c1e133656242844cabadd81e74ba22bddd9c4de4b9ac371570a8dd41ec6 2013-07-09 15:20:46 ....A 151538 Virusshare.00073/Packed.Win32.Krap.hw-ee2c289c0f2019b3df051d320a9f12cada9bdf2ff414614573f96ab6744f218b 2013-07-09 09:49:14 ....A 149833 Virusshare.00073/Packed.Win32.Krap.hw-f99ff0d5da4f0a947d917cc58cd392cef8e726185452f0e84b0d02164734b248 2013-07-10 05:39:42 ....A 104254 Virusshare.00073/Packed.Win32.Krap.hw-fdefec66bcc2a2a749dfd1cfb6a1a3ef98853886c4a4a045f1f44c3e4a551124 2013-07-09 17:28:20 ....A 101544 Virusshare.00073/Packed.Win32.Krap.hw-ff31e1451d5fb6a312f666a82369dd75aae52ea41b9c6b2eaa536ace20246ffd 2013-07-09 19:41:00 ....A 110592 Virusshare.00073/Packed.Win32.Krap.hx-0e9ae86c641e00c9085f8b6acf0d5f6cf0ffc44e1f810c48203f113c11930231 2013-07-09 20:17:52 ....A 148992 Virusshare.00073/Packed.Win32.Krap.hx-0feaf531fa0efd9945a9b33e22eee9a2b7ac16654f262e6169dd6f6e90f767a7 2013-07-09 23:24:44 ....A 162816 Virusshare.00073/Packed.Win32.Krap.hx-19e4b88d50f112f8f51217383d321a4d346038fdbcc63b9210d713889183aff5 2013-07-10 01:18:22 ....A 339456 Virusshare.00073/Packed.Win32.Krap.hx-1b9104651dc62f8c87e8361351a7a486c4bba0e85a092c99764ade59795beda7 2013-07-10 02:29:30 ....A 170244 Virusshare.00073/Packed.Win32.Krap.hx-1c7ade52824519db9849629b11dddbfa13640d5e2692386c15da6d5f18ab2269 2013-07-09 10:37:54 ....A 75776 Virusshare.00073/Packed.Win32.Krap.hx-1d058b7760493658925a8561e1da9171956ac872e99474b1a7530d701e359224 2013-07-09 09:52:18 ....A 65024 Virusshare.00073/Packed.Win32.Krap.hx-1d23fcd746305b0a45ec7c8a00deecedb7c3faf795ae0133b5d390dfcad8ccdd 2013-07-09 09:47:58 ....A 165888 Virusshare.00073/Packed.Win32.Krap.hx-1d53d569c463a86b818ea8ddc17b18ca78ab0446aa149c01b69a9f4a07bfe3fc 2013-07-10 15:32:38 ....A 67072 Virusshare.00073/Packed.Win32.Krap.hx-1db80fc6cac00b028f773be2fb59d583de3e29da9d11c375c1f316507ba4930e 2013-07-09 13:30:38 ....A 225280 Virusshare.00073/Packed.Win32.Krap.hx-20e1f26cf14bc3de87f53165a96e29f945ca894ba58e18d8fa3be93db2010b8b 2013-07-09 08:41:40 ....A 136192 Virusshare.00073/Packed.Win32.Krap.hx-2562ee54f8ce581b8cbe9941aea9e5029f6e8dd238a6b5725949ad18d7bab969 2013-07-09 06:57:44 ....A 73728 Virusshare.00073/Packed.Win32.Krap.hx-25b3cd08330463dfbeaa9713be4b72627c21bed234acac9a851cdf8302aa5035 2013-07-10 17:01:44 ....A 143360 Virusshare.00073/Packed.Win32.Krap.hx-28133a2fafc4710e0799e615a08753d815bb20870d083e3d030de853142c48f3 2013-07-10 09:25:52 ....A 227840 Virusshare.00073/Packed.Win32.Krap.hx-32e14ea002e291a01fc2ee6ea5c3d269ca15cb3a2f66413a7e73b098241541e8 2013-07-09 21:51:40 ....A 265216 Virusshare.00073/Packed.Win32.Krap.hx-43bb8f0cfdcaf7f08a64b1cad7b49ed5345ba0f1421173c4eb4b2e6265caf010 2013-07-09 07:01:34 ....A 159744 Virusshare.00073/Packed.Win32.Krap.hx-45c6bf5215a0f18aaa89bd23fc77deb06a6121a4b6c7ac32bacb12603c78a613 2013-07-09 18:37:48 ....A 501760 Virusshare.00073/Packed.Win32.Krap.hx-45d76586b4b55284848f7f163e07aeae0e21c02ec7613ea3535265f9d0690d55 2013-07-09 07:55:08 ....A 131584 Virusshare.00073/Packed.Win32.Krap.hx-45fbb1628c8d41580cc5a8486094dda02a9a465222d75452e8cfb86ebc9648ff 2013-07-09 09:18:46 ....A 55808 Virusshare.00073/Packed.Win32.Krap.hx-55ec51d006326a3d758ade3515f9794f51c656f9b52a4bb874b594d8600a2c9d 2013-07-09 09:38:12 ....A 143360 Virusshare.00073/Packed.Win32.Krap.hx-55f0dc23563ac05ae75e4436de0da7f02251a49b6f0e2bb943ceaaed82611fb4 2013-07-09 07:04:40 ....A 66048 Virusshare.00073/Packed.Win32.Krap.hx-5648a4847c65cb09bb463a00a373a132d6e092fa81e133778132224e3b7d207c 2013-07-10 10:39:30 ....A 121856 Virusshare.00073/Packed.Win32.Krap.hx-5673982fda78d15bb7cdeb9922cac5a34c14ea3d3e1c41cc41e3d5f46509c114 2013-07-10 17:37:06 ....A 143360 Virusshare.00073/Packed.Win32.Krap.hx-57089366b4bb976f488497194b850ec97252b6d63d2216646586e1f189e9c188 2013-07-10 17:50:50 ....A 56320 Virusshare.00073/Packed.Win32.Krap.hx-571dbc3c81a46aeb134aa0d09d8944aa6c5fc49d569ab1492e59e35c5eb8f185 2013-07-10 02:29:16 ....A 121856 Virusshare.00073/Packed.Win32.Krap.hx-63c7b9700db923826d57a21ffac4affa1e35e184e538e736b9687fdbc02dfdb3 2013-07-09 15:05:16 ....A 316928 Virusshare.00073/Packed.Win32.Krap.hx-72bacfdc370d1645bdaa072144f130a27e38da589e6d634ced782a0b46b52dc6 2013-07-10 11:04:28 ....A 66048 Virusshare.00073/Packed.Win32.Krap.hx-7366bb031e999b3c590aa41c27e8007eb30e5ebc74abe348914a8fcf22cedb02 2013-07-10 17:52:02 ....A 180224 Virusshare.00073/Packed.Win32.Krap.hx-808315b8b885e1cc07f90aeb5aae7fb3994c06751de0cfea0b36d64639bca65a 2013-07-10 00:26:26 ....A 393216 Virusshare.00073/Packed.Win32.Krap.hx-98f0cd0705ef414757590f06e19ba491274b8c85a8d0e60349f70643bfca341f 2013-07-09 14:03:22 ....A 73728 Virusshare.00073/Packed.Win32.Krap.hx-9919acd4fd2bc5e66b682db3895f1ee238cedcc677c4f17bf7f75a4a45cd7fbb 2013-07-10 05:46:26 ....A 131584 Virusshare.00073/Packed.Win32.Krap.hx-9f694afdeb1d60150d3c08a83094791aaf480fbb89cbfea8e86589bd30565c5a 2013-07-09 10:40:02 ....A 393216 Virusshare.00073/Packed.Win32.Krap.hx-c9b574d8166e215e984d1f209034ebffeb4737d40948042e7710e79d0da23477 2013-07-09 15:55:28 ....A 244736 Virusshare.00073/Packed.Win32.Krap.hy-0f5761f8d7ce3c8d8ca7c225d60723012a7b25f600401e1d4e27dddbd792b952 2013-07-08 13:10:26 ....A 132096 Virusshare.00073/Packed.Win32.Krap.hy-171b812c8922b463a503af2835b3a04c29345dda52914df37b7f04021a6075d9 2013-07-08 16:32:18 ....A 128000 Virusshare.00073/Packed.Win32.Krap.hy-1726ae45d65f4236d624f586cf19fa3380603a6cfa2deccc87f4609487461fb5 2013-07-08 23:05:50 ....A 245248 Virusshare.00073/Packed.Win32.Krap.hy-172d94497c02484951e6926b32af4fd0825b100efd9dc6697961c55e481ecb7e 2013-07-08 14:45:20 ....A 242176 Virusshare.00073/Packed.Win32.Krap.hy-1ad203d941a8a4870fa7e6cf9ee3d0192dfaadab971cb9ba3d2231ac4b24623c 2013-07-10 09:51:46 ....A 128000 Virusshare.00073/Packed.Win32.Krap.hy-1b60212d51d51d3be3fa83ef2f7e2764f1462a7d045b04466534910c2c8c8423 2013-07-09 09:44:08 ....A 136704 Virusshare.00073/Packed.Win32.Krap.hy-1c8ff408ce957f1dcb732238b78efc3e18b4796d8ab435c8821034fb96433f8c 2013-07-10 13:22:16 ....A 119808 Virusshare.00073/Packed.Win32.Krap.hy-1ec63aa35fdc1126d71e0ee44a49c0c17114404ae8b243fb564b0b798eb78ec0 2013-07-09 13:55:26 ....A 132608 Virusshare.00073/Packed.Win32.Krap.hy-20081d2c9acbd85ee89dfd776d64ba6ca578f22eda5405b3f93f23a372245441 2013-07-09 11:31:28 ....A 112640 Virusshare.00073/Packed.Win32.Krap.hy-21b76efa3479e9017c5df7b4f41856faae2d435c2fed9510a7a0fb19ef9b4816 2013-07-09 18:27:34 ....A 112128 Virusshare.00073/Packed.Win32.Krap.hy-22eddfd68d7c1276fe1aea8bb571486c5343dc277668a095cb13d14bfc633da0 2013-07-09 07:11:24 ....A 147968 Virusshare.00073/Packed.Win32.Krap.hy-253bf6d5225028dd50ccba4f92e461ea81aeba650f4206e9f9947c14c9c072cd 2013-07-09 06:22:30 ....A 134144 Virusshare.00073/Packed.Win32.Krap.hy-2590bf13059a21a0d34ace8a8fc6ef8866ac5628a8fd4b6476610405ea9837cc 2013-07-09 19:13:42 ....A 98816 Virusshare.00073/Packed.Win32.Krap.hy-25fe1e6b1b83b845be18a5d6bc23487feb6e6c9878b6d32ea1d7bd1ae72d2d82 2013-07-10 14:37:20 ....A 105472 Virusshare.00073/Packed.Win32.Krap.hy-28916c27481b3a3175e890bf86de2e6b6cd3f92b5f4bea2879e20ffc55ed5781 2013-07-10 08:00:26 ....A 136704 Virusshare.00073/Packed.Win32.Krap.hy-30dde868f438352c8d0f18d75a4af24de4bdfb33a3b6819431bcee53dfd99a3e 2013-07-09 17:35:24 ....A 110080 Virusshare.00073/Packed.Win32.Krap.hy-3155313af165f67f033685822962c81fd7331664ef3ad5b17a9ec40463dd84c5 2013-07-10 05:24:56 ....A 244736 Virusshare.00073/Packed.Win32.Krap.hy-35255afe73838721cbb5f9e58d9565864a834b217fb436b76bdea8426add49ee 2013-07-10 02:07:04 ....A 190464 Virusshare.00073/Packed.Win32.Krap.hy-354a3067d6fb5b6dab3df16f1ed5467aa4230f1075ee654379259e6dcad00dc7 2013-07-09 12:14:44 ....A 241664 Virusshare.00073/Packed.Win32.Krap.hy-35b5fb7c7c6fbb66f2ab98b733bd1e200601bf3d45ddcc0a8f8f4318a27d2b13 2013-07-10 06:29:36 ....A 116736 Virusshare.00073/Packed.Win32.Krap.hy-369801899a3558d14377a79cc6c1bbaa05007ddd0a17dae151ac8ec25e7fc180 2013-07-09 10:30:04 ....A 244224 Virusshare.00073/Packed.Win32.Krap.hy-36c3949babb9d36ef11b7421b221bd01c9c44d8acf341d5032e686f3ee18fb5d 2013-07-10 12:44:50 ....A 128000 Virusshare.00073/Packed.Win32.Krap.hy-38be3bff906973a0aa95d2ba0a1454d09f29ced73db36aa6d518feeb24596b96 2013-07-10 17:53:24 ....A 128512 Virusshare.00073/Packed.Win32.Krap.hy-398a8550b41557b0f73c2ad8e82454e942b3724524767f3b5b18076ace0f831b 2013-07-09 23:45:48 ....A 129024 Virusshare.00073/Packed.Win32.Krap.hy-44dc0df6fe4f180219a9a16dff522a929debfbd56de67af3acd309af5f829a60 2013-07-09 09:16:52 ....A 128000 Virusshare.00073/Packed.Win32.Krap.hy-452db544e2fd8237c29922f1a7f8d6684f48adaa0b322eccf4ee711545679339 2013-07-09 07:13:40 ....A 135168 Virusshare.00073/Packed.Win32.Krap.hy-45bfed288173eb99116cc1fe78ac0df52fa9c78eb97fad09edaa4214053a1194 2013-07-09 06:13:42 ....A 244736 Virusshare.00073/Packed.Win32.Krap.hy-45d2eb40c3c1ee24f332ed4e99b7d0484e24e2a6bb2a0e6c2769075a0a094b2b 2013-07-09 13:38:10 ....A 244736 Virusshare.00073/Packed.Win32.Krap.hy-52c600f17727427ef414a523a2fb06ef1ffa913f07b893dc28800828a5321ac5 2013-07-10 05:27:36 ....A 242688 Virusshare.00073/Packed.Win32.Krap.hy-54d02b477b3cb6759d98700e32068b0e50c66bd93da162203c37c6654a360363 2013-07-10 07:35:44 ....A 131072 Virusshare.00073/Packed.Win32.Krap.hy-550844cb69466c945f5c4b101de62dc6a8a2524772711b497148aae5d00dd378 2013-07-09 09:07:40 ....A 117760 Virusshare.00073/Packed.Win32.Krap.hy-557755a3ec3d73d01aaa025a45678c7d3fe32abbbee64aa9073516cc1ceb1284 2013-07-10 13:45:02 ....A 118784 Virusshare.00073/Packed.Win32.Krap.hy-57bbd63dd172073b0a77b03db0ed0e40f7d5d78fcff5a6d60242cb48d34ea053 2013-07-10 17:48:02 ....A 129024 Virusshare.00073/Packed.Win32.Krap.hy-5889f6d2f453c0c4fb2c1acbd2b1562f73e26e441adc59c891a73440fbd71602 2013-07-09 17:33:44 ....A 245248 Virusshare.00073/Packed.Win32.Krap.hy-624fde4b51e67e37ff55598da9170fba0c8e363d2bf0ed0ce6441a5dbdfb25b9 2013-07-09 13:30:48 ....A 242688 Virusshare.00073/Packed.Win32.Krap.hy-72c4e365fd0932bb4f475e9c61838f3df12b0f42a6b576499f2b27adc39606b2 2013-07-10 13:45:50 ....A 243200 Virusshare.00073/Packed.Win32.Krap.hy-73ad87994b6bc8af08236b9c150291525337cad15f6d2abf578f2c2610b37c84 2013-07-10 11:29:16 ....A 240128 Virusshare.00073/Packed.Win32.Krap.hy-74117c040794d86435075b3565ae5533b7e5980cf00d92fc173cd7b05e39459a 2013-07-10 14:35:18 ....A 242176 Virusshare.00073/Packed.Win32.Krap.hy-74d932ace1f997bf6f893f6c434bfd2e49fff71e273f19726f12f2bad3d81e38 2013-07-10 14:13:52 ....A 133632 Virusshare.00073/Packed.Win32.Krap.hy-81e0a6331d2eb57fb6b48ad448c9462deda95e4f35bb9ee008728967cf975ea7 2013-07-08 12:38:18 ....A 144384 Virusshare.00073/Packed.Win32.Krap.hy-8f99bc7b14a9cbc13a0cc76ad5c9a7f627a06b9ba34bb8adfe2ceddf9ebd5a8c 2013-07-09 16:31:50 ....A 107008 Virusshare.00073/Packed.Win32.Krap.hy-94fce3408a706780d7775fbd9d01fa549c600eb91c4c60f6bc1842cd0a98f538 2013-07-09 20:52:08 ....A 125952 Virusshare.00073/Packed.Win32.Krap.hy-952c4dee81f7d32f8dfc7dad60c937f609fc041ef0ea0df9637c5fe45a71c5cc 2013-07-10 00:15:56 ....A 235520 Virusshare.00073/Packed.Win32.Krap.hy-986eac20ad6de30e1ea8f317dae276c97a6ff0baf1715def3f7404d49c1d77f9 2013-07-09 14:15:06 ....A 150016 Virusshare.00073/Packed.Win32.Krap.hy-9f092a1d4fd1c38d004e0eb406605a7956fd66ebc1392139f885ce86fa93d5a8 2013-07-09 17:50:00 ....A 136192 Virusshare.00073/Packed.Win32.Krap.hy-9f968d3e74a9e9d63e95fa604cd96940121976ecce3fcbaeb4a5a9a5dd85c447 2013-07-09 11:36:20 ....A 245248 Virusshare.00073/Packed.Win32.Krap.hy-9feeb26d11a4ee08f88befd96aa3a1a6ef6e0f9674165a0554fcc796aa676661 2013-07-09 13:23:10 ....A 127488 Virusshare.00073/Packed.Win32.Krap.hy-b01cc3c060adf1688be944974561a6190ba33054b52a8c380665afca7cc7a564 2013-07-10 14:07:08 ....A 118784 Virusshare.00073/Packed.Win32.Krap.hy-c3262d20a3847e8b4479c0a9e3b950cab3ed480706db8ff586e39d25aa91f40a 2013-07-09 16:01:46 ....A 171520 Virusshare.00073/Packed.Win32.Krap.hy-c38593b0192880a3a22c71459e3c1b07a34eba2380919fbc1c15350871beb2f7 2013-07-10 02:38:44 ....A 114176 Virusshare.00073/Packed.Win32.Krap.hy-d155220a0beeacbeb6015f34b68f0d37954cd477618a37cf7bea07689197826b 2013-07-10 15:49:18 ....A 101888 Virusshare.00073/Packed.Win32.Krap.hy-f8a1c37a0469a99c107c2cd6147b053a00072035e71b56c30e06ca45b1cfb02e 2013-07-10 05:29:46 ....A 260096 Virusshare.00073/Packed.Win32.Krap.hy-ff4dc1839c517b493d51523d5719eda00dad2d30d8a910ced74a330f7101a353 2013-07-09 08:52:36 ....A 87181 Virusshare.00073/Packed.Win32.Krap.hz-0d12224dfa5bdab5cbfa7c13ba6c21fe0ce9883a25aa48ef6fd4c6b4902cef86 2013-07-10 00:48:02 ....A 80304 Virusshare.00073/Packed.Win32.Krap.hz-0f62cac3bb85f6b132000b47f6fb0a64bde300b7707663830a05e38f6e2a2397 2013-07-10 04:55:52 ....A 84085 Virusshare.00073/Packed.Win32.Krap.hz-0f9fd6e02e1c5ef99438ad44a7165d0892261a9296fe78094d86f43a1b32cf6a 2013-07-09 10:33:46 ....A 85715 Virusshare.00073/Packed.Win32.Krap.hz-0fc1ffea23c54c9d0217d4ba2947c3ea51050f31971ef232fcaf21b0be6cf444 2013-07-08 15:56:52 ....A 82179 Virusshare.00073/Packed.Win32.Krap.hz-170cd7f0e3731e87801a69a747c77f604cca9c4830e11d057fe00e27a3cc8cfe 2013-07-08 16:25:54 ....A 83832 Virusshare.00073/Packed.Win32.Krap.hz-1720181bf2335c4c7aabea229c76a19807f749423e9dbcf2615a8799d8c002ee 2013-07-08 16:24:20 ....A 81695 Virusshare.00073/Packed.Win32.Krap.hz-172120122b4ebde23c45ba63d16ff38eeab068ba9ade76181fb3084fbd2a9732 2013-07-08 16:24:16 ....A 81761 Virusshare.00073/Packed.Win32.Krap.hz-17223743d6d0f884bf9c6f5e6d85570d6baaff64dd1bb84ee0ff6079920da66a 2013-07-08 16:29:30 ....A 86471 Virusshare.00073/Packed.Win32.Krap.hz-1725373206d579ac8ada98263b3d27c9f33c5c246ad5e85d70e946b1cb31670e 2013-07-08 20:52:28 ....A 83082 Virusshare.00073/Packed.Win32.Krap.hz-1730cdfbd1a44e66991d92040f087ab1f730201f2c055af7064458c59406ceba 2013-07-08 15:09:26 ....A 87560 Virusshare.00073/Packed.Win32.Krap.hz-1ad79d598fef98451342509aeba3400f27b713e2bd992f0d47b5878eaa804456 2013-07-09 10:00:20 ....A 83485 Virusshare.00073/Packed.Win32.Krap.hz-1d026c9b64641bb8c53714219a2491cae813f97fc79e0ad925f5a30fc3eee544 2013-07-09 06:53:02 ....A 86578 Virusshare.00073/Packed.Win32.Krap.hz-1d0e38d253d80eef51e6d84cfd931338f209601aeee567b447ee54c540214904 2013-07-09 08:07:46 ....A 79584 Virusshare.00073/Packed.Win32.Krap.hz-1d1843c683ad18cb83d05b8c5864c04cc0f108d44ae9c81cbf876152cbc3791b 2013-07-09 07:59:10 ....A 85027 Virusshare.00073/Packed.Win32.Krap.hz-1d22e28b4b7b98c20ba7d8378ce0a2f77a77b9784d9542840f43c4ba020a2054 2013-07-09 20:50:24 ....A 81590 Virusshare.00073/Packed.Win32.Krap.hz-1d4b453944478cdfcdc4eb177964d3bddb4cfe8468859e1026d629ac2b2277f9 2013-07-10 12:04:18 ....A 81655 Virusshare.00073/Packed.Win32.Krap.hz-1d8fd615bed066039184c54314223420b33da149441c28fc33f86ca6bc7c3444 2013-07-10 17:41:14 ....A 87851 Virusshare.00073/Packed.Win32.Krap.hz-1dafc9d5d73e0743a0e9e35f766816195ccc6d2531310188b8c636ab486aebfb 2013-07-10 14:01:52 ....A 83038 Virusshare.00073/Packed.Win32.Krap.hz-1ddc5c4ac995cd1b44ecba206e23926be224f98ab5a7288dbd68e17320b824f1 2013-07-10 17:33:50 ....A 87914 Virusshare.00073/Packed.Win32.Krap.hz-1de25a372f6179494c9e660aa5cbba3a2631685fefb4fc04c50065c711b17a0a 2013-07-10 16:53:26 ....A 81419 Virusshare.00073/Packed.Win32.Krap.hz-1e8a20b4d88a166d0bbe684bccf3e49314365c3d430ba5adfb078c3575afbc47 2013-07-10 12:20:44 ....A 86917 Virusshare.00073/Packed.Win32.Krap.hz-1eeb80342bc3eb977452bcc12de6b199a75c928e67dd4c2ab82ea365f3d2ddba 2013-07-10 12:14:46 ....A 88311 Virusshare.00073/Packed.Win32.Krap.hz-1f4f6b8ce049fdf0345f325558635e57ea84b5746591b27086512cd540fce609 2013-07-10 04:47:46 ....A 84529 Virusshare.00073/Packed.Win32.Krap.hz-2027560dcd1585424e57bfcf4df3a3f9a96e781ac48cf82dd0e26c040d61d7ae 2013-07-10 02:45:20 ....A 79543 Virusshare.00073/Packed.Win32.Krap.hz-2069ea96a7a40bdfe94202229dd9c1dbf447d04e82f6fe07d9c0de664a5a7c52 2013-07-10 04:47:56 ....A 88177 Virusshare.00073/Packed.Win32.Krap.hz-22220a7f2f358c8926f4e45bb8b4ce3b2717adb3f76a9526ea1d14124d3f340b 2013-07-09 15:10:42 ....A 85298 Virusshare.00073/Packed.Win32.Krap.hz-22433b66541ea1df059193522e8afdbc413cf2549a0eaef67557c0252dc2bf89 2013-07-09 14:52:04 ....A 82065 Virusshare.00073/Packed.Win32.Krap.hz-232371045a37177ce536313c3fc45a827d1adb946eace73ef8bdf8b0d883843e 2013-07-09 10:39:00 ....A 87535 Virusshare.00073/Packed.Win32.Krap.hz-2337f1877715c63bb51ac1402e0697a58e83f3b082e74b9fb68ee561409dccaf 2013-07-10 08:08:34 ....A 81515 Virusshare.00073/Packed.Win32.Krap.hz-2338349c60ba35c7a4d636de452a8f73222d77a01e8373906880f2f1f78a334c 2013-07-10 04:09:44 ....A 86436 Virusshare.00073/Packed.Win32.Krap.hz-248b4a62c4c9fdde23aaef41102e33c26246382b810316dcb4094a6dfde7d88a 2013-07-09 22:29:40 ....A 78595 Virusshare.00073/Packed.Win32.Krap.hz-24aac0fda83baad2a30b09cd07b0f9aaaa37e6662912e004f26f5b3e4f92eed4 2013-07-10 06:34:40 ....A 80335 Virusshare.00073/Packed.Win32.Krap.hz-24f4ae40e92da3ca0147f83d237add6adcc08947e6059c163d31c579ac27efe7 2013-07-09 10:36:20 ....A 86576 Virusshare.00073/Packed.Win32.Krap.hz-254336715163c0ab4b44c69b27f39bd18ad9ab5aefb78ad310a7dd39998ee539 2013-07-09 07:55:24 ....A 88019 Virusshare.00073/Packed.Win32.Krap.hz-255746bcf87937d7ef660a2adab15fc7836bf4f9f96edb3029a0cd0d303dd8d3 2013-07-09 07:53:24 ....A 81762 Virusshare.00073/Packed.Win32.Krap.hz-2561a143784d6054af8b232dc5ecaa1905bfc54517eaa3fba7e429df8ef3992a 2013-07-09 08:21:14 ....A 80441 Virusshare.00073/Packed.Win32.Krap.hz-259b73338181d59b0baaa0ff27407155692c551307c751bab533d00f822a78f3 2013-07-10 00:32:52 ....A 87623 Virusshare.00073/Packed.Win32.Krap.hz-261b1a38fff9aca372fc6beeba7b6e1273c7a3dd401f5c8cb147b2d74bf60089 2013-07-10 17:28:38 ....A 79583 Virusshare.00073/Packed.Win32.Krap.hz-2693fc2af43142fa391e181dff818ecbeea2ce01e77203c0165d3b8a20b46328 2013-07-10 15:11:06 ....A 84556 Virusshare.00073/Packed.Win32.Krap.hz-26eb5dcefeb3b85ef45c7f06c0f7c0d1b5e2712215843506293a9438b9b694e2 2013-07-10 16:26:28 ....A 86938 Virusshare.00073/Packed.Win32.Krap.hz-26ffb0b31103bb579355c9ee8fd879318a80dde727d00ea44a4cc2264d3de0fd 2013-07-10 17:44:04 ....A 83406 Virusshare.00073/Packed.Win32.Krap.hz-2803a387666b6596f35456fda60db51a7591ad397a9f4853444839f20d2967e2 2013-07-09 21:53:18 ....A 85070 Virusshare.00073/Packed.Win32.Krap.hz-3053c30a50623aec5a41d34f6c6df80f99cca2aca33463067b69a8ca30a7a916 2013-07-09 13:07:40 ....A 83222 Virusshare.00073/Packed.Win32.Krap.hz-31aed7127284ea12643cca016cf658f4155a1f168bc1d8f6cff52ea82bdf16cb 2013-07-09 22:59:10 ....A 87496 Virusshare.00073/Packed.Win32.Krap.hz-326a095bc539fd11204eb871b29afdc37e86a0523cc26a2a630b235b4d1e5e9a 2013-07-10 07:09:16 ....A 80002 Virusshare.00073/Packed.Win32.Krap.hz-32714e2ca9dfada63865304b4f0ccaa413c99362c4ea33f691134f7e2733ffef 2013-07-09 10:17:28 ....A 88203 Virusshare.00073/Packed.Win32.Krap.hz-328f069a04d25abd867b14ef2cd0930405f9d99b7891b993621bd0e55dd967ab 2013-07-10 03:19:20 ....A 82773 Virusshare.00073/Packed.Win32.Krap.hz-32a4603e915d0d075d2f9cefe8d5cdc447a5eeede2750a3e051e52c23ac335dc 2013-07-09 16:25:30 ....A 86344 Virusshare.00073/Packed.Win32.Krap.hz-33ec597fb9aacfe9ece99b8b8ad7339d216edba4b458444ca5747efa438b2955 2013-07-09 14:26:46 ....A 82218 Virusshare.00073/Packed.Win32.Krap.hz-3477b0a038c634a82f69367c3a13b28023769fa9cf3f387f5c74cb96aed6436d 2013-07-10 00:07:54 ....A 65536 Virusshare.00073/Packed.Win32.Krap.hz-34e4f98b77b91bde7ba2724e2da7c3920636a352dc3886d75ea3980fc1fd464f 2013-07-09 21:14:02 ....A 83857 Virusshare.00073/Packed.Win32.Krap.hz-3529a8fb94be9d84a24e6f7a2b41396cb13fed0d50938a9a80ebd6109033ec96 2013-07-09 16:48:48 ....A 81720 Virusshare.00073/Packed.Win32.Krap.hz-3554154bc89705f29dcc37a21f0086d39dca5e8512f7336d045e2b2d5b105748 2013-07-09 05:31:50 ....A 85098 Virusshare.00073/Packed.Win32.Krap.hz-3628b44062f19c51787cbabc2a4d78052b3958b2af5795827c5a632f42f12c33 2013-07-09 08:22:48 ....A 81593 Virusshare.00073/Packed.Win32.Krap.hz-3664fd5a9fc7b05d6b212ff2b3cb6b5cec149784e08cdc77edc52198ac0e9146 2013-07-09 08:09:42 ....A 83163 Virusshare.00073/Packed.Win32.Krap.hz-3682fe52a6050aa159dae2529420c061f6c0dd7eeb542064bff9851e87cdce5a 2013-07-09 08:32:08 ....A 87791 Virusshare.00073/Packed.Win32.Krap.hz-36cf5aee5b0a1f0fedde7e5d929683da0e56e1710570e1e3b8e17eea2aad2b99 2013-07-10 13:15:46 ....A 78626 Virusshare.00073/Packed.Win32.Krap.hz-375858fd2cd670f0e95c6dc11e27b19c9fc375879c9064e2857b45a7a8eaea5f 2013-07-10 12:16:44 ....A 85405 Virusshare.00073/Packed.Win32.Krap.hz-379c5638cabb2cedc515fc3de27dc150c8e11900f38c187f20aa9bfe4c02bb6d 2013-07-09 23:18:14 ....A 79013 Virusshare.00073/Packed.Win32.Krap.hz-417a48724c1f468eb737261ae189ac60bb290340f04e4b12240936550bf4cd9a 2013-07-10 09:42:48 ....A 82876 Virusshare.00073/Packed.Win32.Krap.hz-4258cf5f8d72ccc40cbf6c68e3d8b1d453f9fb060f9e44b47b11ae122f202f54 2013-07-10 06:52:00 ....A 84365 Virusshare.00073/Packed.Win32.Krap.hz-42b8312ec9baf2c27aeb5758130c4c4b0b4048889a9104b09abf5b5b3ed593e5 2013-07-10 07:08:22 ....A 83752 Virusshare.00073/Packed.Win32.Krap.hz-43c4c2f1739f10422e8480510eb8550a9c42c1b7d92fac69c02d10beb031d024 2013-07-09 11:52:22 ....A 78972 Virusshare.00073/Packed.Win32.Krap.hz-43f1fde14fbc1441589b9fb08b035edb923e2f66c675d1a9a7bfcd79198237c4 2013-07-09 14:30:32 ....A 88165 Virusshare.00073/Packed.Win32.Krap.hz-451539c2287d203b32a47e55a5d0a2a95113726a7f822590da6c3ea325355776 2013-07-09 13:28:34 ....A 80466 Virusshare.00073/Packed.Win32.Krap.hz-45293b7eacfad5a7825524989346f2022733aaca8f3d553011688bce0201a87a 2013-07-09 09:28:12 ....A 87406 Virusshare.00073/Packed.Win32.Krap.hz-455faa1fd60233117d04ef012c400401d4ab35c186a19675918a1c5305c59a19 2013-07-09 17:25:38 ....A 86613 Virusshare.00073/Packed.Win32.Krap.hz-456d4301358aa3832bf2a297b7ef9d5b1c18856f32e0443b35ff069625557450 2013-07-09 10:20:50 ....A 80102 Virusshare.00073/Packed.Win32.Krap.hz-45f660c956dcf9a4f900da2e9cd2ce983bb44ec049ea7fcbb5d2d9be9dd72f65 2013-07-09 20:40:54 ....A 81011 Virusshare.00073/Packed.Win32.Krap.hz-45ffac879e0d75721ca8fd6b31276fac4c0a1daca5d9d469f0e280125425f352 2013-07-10 10:49:22 ....A 85948 Virusshare.00073/Packed.Win32.Krap.hz-46a10ceff559e47eb9efafc318a0393503657c87092603eab1c606b20f441ec7 2013-07-10 12:59:48 ....A 83363 Virusshare.00073/Packed.Win32.Krap.hz-475573cb8e3351cb4522d3ae11e6aa572fe5b9adb49f971a4a9928fb4c8bc158 2013-07-10 17:02:04 ....A 84213 Virusshare.00073/Packed.Win32.Krap.hz-488125500958e06021a96d55f98c7cc749be60e582dc4ade9919f59f1fce0f73 2013-07-09 23:18:38 ....A 82033 Virusshare.00073/Packed.Win32.Krap.hz-502548e72ecc72c4d5202a1eff254043302d0d3a0e041708784301be108d8c76 2013-07-09 13:54:30 ....A 86623 Virusshare.00073/Packed.Win32.Krap.hz-50afc9be0e418324faa67e8e74e60c2a674927b41f8ffd781011c1fe10be1f20 2013-07-09 17:28:38 ....A 80952 Virusshare.00073/Packed.Win32.Krap.hz-52339b5dffe6ecf7df15ed2caf138d3780a6b8ef898ae2eb6a63a0e887159e95 2013-07-09 11:14:08 ....A 80305 Virusshare.00073/Packed.Win32.Krap.hz-52850e8c6318715150e671c5ac50f6fc0ade04ce24482ab3c85b7c7907138c21 2013-07-10 06:36:32 ....A 82033 Virusshare.00073/Packed.Win32.Krap.hz-53baaf9a98d1791369843a40faee6862a2ae5aa0d575eb5244d629d1e6e17a3f 2013-07-09 23:16:50 ....A 85195 Virusshare.00073/Packed.Win32.Krap.hz-54edcb656ce02deb9df9c622ae120139008a62efaf56133516b8c5b457960d7d 2013-07-09 13:26:00 ....A 86596 Virusshare.00073/Packed.Win32.Krap.hz-54f6e64f4ee0223d24f62704875ee471ba2822423eb2df71dace8ce4f2202535 2013-07-09 08:55:54 ....A 84983 Virusshare.00073/Packed.Win32.Krap.hz-55505fa3e6a8b669c825b906f30960f4bb20e62374ae0ef24e049e256cd8e30c 2013-07-09 17:50:06 ....A 84217 Virusshare.00073/Packed.Win32.Krap.hz-557a64f6b5e30781b523ce5f8ef0d40f43b03b8931c72cff29133cf85d855c00 2013-07-09 07:12:36 ....A 81409 Virusshare.00073/Packed.Win32.Krap.hz-5594b9d11faf207d4367f433b441f6aa670d6d8968d5bf38cb45fd62f7a560cb 2013-07-09 08:07:06 ....A 83205 Virusshare.00073/Packed.Win32.Krap.hz-559532e93ff93d48f761e7462d1190de01f42c4c835ad73c4fa84d23cbc29ba2 2013-07-10 04:40:00 ....A 82627 Virusshare.00073/Packed.Win32.Krap.hz-559c016486ea9302557e51deeedd36a35102481a65a1c5fa7886b57a197d8f99 2013-07-10 07:27:48 ....A 78963 Virusshare.00073/Packed.Win32.Krap.hz-55b9fe0afaae1488b958bc5e0c19dc091db3d99d62fb46b7294dfa76c244a55a 2013-07-09 16:28:48 ....A 87912 Virusshare.00073/Packed.Win32.Krap.hz-55c01365fabd03591db145e0189499decf6408dad7d2a2006dcd2d379b275546 2013-07-09 05:23:42 ....A 85042 Virusshare.00073/Packed.Win32.Krap.hz-55e795bb50487e07fa340b381d991e3b9f30db2cf0fc5d1d80ed6cab1ce99b80 2013-07-09 08:43:36 ....A 83863 Virusshare.00073/Packed.Win32.Krap.hz-56320adba5401c9a9401f36854ed459e014622edcb7519352ad16c07333236a7 2013-07-10 17:02:46 ....A 83858 Virusshare.00073/Packed.Win32.Krap.hz-56ce08f8be7b0b6291acb9391bee35307795763717c1fac42b3ad714cf622e69 2013-07-10 17:24:32 ....A 88019 Virusshare.00073/Packed.Win32.Krap.hz-5782aff1432c7277956e256805f221c49e8439da1583ece570cd7293c01e38ec 2013-07-10 14:35:10 ....A 84494 Virusshare.00073/Packed.Win32.Krap.hz-57b750af92eddc5b36bfcc7dbb21d7e0235e154d62f2b5296d01dc2c252be26b 2013-07-10 13:42:56 ....A 88447 Virusshare.00073/Packed.Win32.Krap.hz-57da7745df6eb30fddde14b02ed9c58e9faaee0b45e20c6d2c5010d81936802f 2013-07-10 11:13:04 ....A 84188 Virusshare.00073/Packed.Win32.Krap.hz-5832e82bc21651a8798e496c081efb3e4bc9b0c640a0a524285339fe36ef30fe 2013-07-10 12:08:36 ....A 87120 Virusshare.00073/Packed.Win32.Krap.hz-58b044e67d4a106b76fc2d8aa4c319bea590c0a0a421da6b4a390eee251d0ae4 2013-07-10 09:45:04 ....A 78911 Virusshare.00073/Packed.Win32.Krap.hz-60839ceef1955f69701305a1dc34d9bee5edf615acaa973af3a1f10d7b3009f6 2013-07-09 23:08:44 ....A 85619 Virusshare.00073/Packed.Win32.Krap.hz-61de27d8da278e5bbee19badf4f5cd9216a26c0bf22c02fb2c220a07f0f512b5 2013-07-09 16:16:52 ....A 78852 Virusshare.00073/Packed.Win32.Krap.hz-62ede6e59e24a46757e0e3bf05f29a16097b0b7c578ede032dd404207cc5173b 2013-07-10 10:38:08 ....A 82777 Virusshare.00073/Packed.Win32.Krap.hz-65e667b9c83c57df6366f1d6687b04937a10e4b61fb34737f334a22a9f15ec4e 2013-07-10 04:22:28 ....A 78815 Virusshare.00073/Packed.Win32.Krap.hz-706e90587791961f642718b763d5c25a88456ba74e49f4985f46d992937805b8 2013-07-10 04:28:32 ....A 80964 Virusshare.00073/Packed.Win32.Krap.hz-70c7c35a0abcca9aa00c8c18556c82847574d27fde6e0aa0ca1b7703f536f847 2013-07-10 01:13:06 ....A 87937 Virusshare.00073/Packed.Win32.Krap.hz-70ea103d3a11daa9dfb8ebac6550d35baabcc933a155aee6277a92624cf3f95e 2013-07-09 22:29:28 ....A 82318 Virusshare.00073/Packed.Win32.Krap.hz-70f27fbc89d272336ddf71689873249692167b155edf0f86c7b1de62e7015dde 2013-07-10 07:34:10 ....A 79324 Virusshare.00073/Packed.Win32.Krap.hz-72c414cb2802ee37ff8f8fd0fa8df236d432dcfb198c8195ecbf04f6d5f29c88 2013-07-10 11:15:12 ....A 81011 Virusshare.00073/Packed.Win32.Krap.hz-734a17ce1ba471f5d98705c7779718b3fe9bdbcf55adea0d7a0bbd202c0b927f 2013-07-10 11:11:30 ....A 80665 Virusshare.00073/Packed.Win32.Krap.hz-73d15fce1baa6c4a55ea8394539878319100e53c8173a4c1ac74f61f2482105a 2013-07-10 11:15:00 ....A 78647 Virusshare.00073/Packed.Win32.Krap.hz-7458391e6199ed82a6258c0c104b5d73c1a6d8100d65a754a853dc2acfd152b2 2013-07-08 22:18:36 ....A 83769 Virusshare.00073/Packed.Win32.Krap.hz-7eed587581d288ce3ca5d2466f12c6aeddbf8e936bce1298e91fdd744932b971 2013-07-10 16:08:44 ....A 79853 Virusshare.00073/Packed.Win32.Krap.hz-80074db9fecf3da6fa1cd0b7d57513291536416f97e774bfba9817d79ea52bb3 2013-07-10 14:28:16 ....A 88566 Virusshare.00073/Packed.Win32.Krap.hz-805dee612df491d2f5d39a5852edbe70c5e32e6933cd1165fabe0e65e9795d9d 2013-07-10 17:22:46 ....A 87850 Virusshare.00073/Packed.Win32.Krap.hz-808fa71096bbd02f8a4af13f69951e29c542a62ea08fafbd8b1f586a225e73af 2013-07-10 16:53:56 ....A 80461 Virusshare.00073/Packed.Win32.Krap.hz-815d389c549426dfdba413fbc29a8d570db7059f4a498aad238cd9f16ee59578 2013-07-10 07:36:32 ....A 79790 Virusshare.00073/Packed.Win32.Krap.hz-9357d20d0244d0d81fa63a8222a3ec9a7d3850932ac405f64e2b00752bf0ae92 2013-07-09 16:18:22 ....A 78437 Virusshare.00073/Packed.Win32.Krap.hz-93c8c2f6daf8a2d30c76d6520db46e6695bec2a5c3a898a3a69a77ddd02050ac 2013-07-09 15:01:42 ....A 88231 Virusshare.00073/Packed.Win32.Krap.hz-93cf5ff0ab48eb040829d46e55bf810d8950a2a9c901baf457b93bf74c79c381 2013-07-10 06:12:26 ....A 86078 Virusshare.00073/Packed.Win32.Krap.hz-94d49d3a8788b23161bc40b672961c46e02ebf35a6f2a5ce30c781cf9440b251 2013-07-09 21:28:06 ....A 85979 Virusshare.00073/Packed.Win32.Krap.hz-94e23d9ab0f571547f9450eddb2bed88f1033ab50e31ee3d5b1c2f5b138e9d2c 2013-07-10 05:06:26 ....A 81683 Virusshare.00073/Packed.Win32.Krap.hz-94f5d39de24289571123a3d1fa57995b120fe26b5e59b7601942023f958b2e5d 2013-07-10 05:38:36 ....A 87606 Virusshare.00073/Packed.Win32.Krap.hz-965df0f2800f6ccebdd714d8368b90e7045ffdd8f76cbe6f58b45e0a6f623525 2013-07-10 02:09:04 ....A 81340 Virusshare.00073/Packed.Win32.Krap.hz-9699d37403ba9ffb6ad558b0ea90833031ab1eb1a6483d3466fee84b1a86f26a 2013-07-09 19:11:20 ....A 79901 Virusshare.00073/Packed.Win32.Krap.hz-971d8fc97738f1d68874e42dc066cd6a7267998ada78966416488ce199fa2286 2013-07-09 16:51:06 ....A 78631 Virusshare.00073/Packed.Win32.Krap.hz-982b74e607582f1dfd9b574a8e8c2b84702900c50f717a8a2025e927758bd026 2013-07-10 00:48:20 ....A 82552 Virusshare.00073/Packed.Win32.Krap.hz-982ed1708c2c5ee0522c81ca15020d359ba09c2288323769dbef5aa352dc3ef2 2013-07-09 13:55:46 ....A 80939 Virusshare.00073/Packed.Win32.Krap.hz-983b50f9769389830cf20d74166600a885542d8dd541a3e426ac9ce1dc249da2 2013-07-10 00:16:54 ....A 88182 Virusshare.00073/Packed.Win32.Krap.hz-98a64937724b3343dc610df65ddf26f826edabe89ed00021eb68f87d4fc35db7 2013-07-09 16:48:24 ....A 85264 Virusshare.00073/Packed.Win32.Krap.hz-9a0c5c31c5d9da6a24873f36d1fa6cd9fcd7cdb13a19d7812a16eaa5acef9c5c 2013-07-09 22:51:56 ....A 79593 Virusshare.00073/Packed.Win32.Krap.hz-9a84f04f35c088e214e7fd77564b16b212d7ea9c3ea562320b01776e673d8484 2013-07-09 11:56:28 ....A 87180 Virusshare.00073/Packed.Win32.Krap.hz-9ad783564564ea142585b46330dfef8c4a24fb7674db7ee2f22d7b782199d4d1 2013-07-09 14:40:18 ....A 79081 Virusshare.00073/Packed.Win32.Krap.hz-9b1fda35d930b5a85e18087c013750ec2191ecaf9be6e53af0a860306efa9d0b 2013-07-10 07:12:42 ....A 80041 Virusshare.00073/Packed.Win32.Krap.hz-9b6d604fb9d023fec1547d51a72e6f148558e59334c6a5e9cc4375c57e723095 2013-07-09 15:47:08 ....A 80242 Virusshare.00073/Packed.Win32.Krap.hz-9b99ded6a049de978404b5b47cc4a62382f8c0089c45f1f97f0eb0d21623aa12 2013-07-10 03:59:28 ....A 84542 Virusshare.00073/Packed.Win32.Krap.hz-9c5a5d8c7f2bf7fc418a6c8826359f55145a148b3f4453179ce19b33656cb1d1 2013-07-09 19:55:42 ....A 87704 Virusshare.00073/Packed.Win32.Krap.hz-9c808d553897a9eddf12474cf0511dd0619fea93f2570a1555148ce1c5a19be6 2013-07-10 07:55:00 ....A 78980 Virusshare.00073/Packed.Win32.Krap.hz-9caa3a127773c3ad036aa39e42bf6dfc80df502d3f5a7ee7d767856b4e20734e 2013-07-09 21:31:44 ....A 78682 Virusshare.00073/Packed.Win32.Krap.hz-9e7fce71fdb9f0840b506ae3a14348cd912cecb847afca12e3e7089c96755deb 2013-07-09 17:23:28 ....A 83880 Virusshare.00073/Packed.Win32.Krap.hz-a67e6c3ada1dfb6dc92ad24cb53dddf0a911c8b3868ea4ff3e2a6d1b258a06f0 2013-07-09 09:26:18 ....A 87852 Virusshare.00073/Packed.Win32.Krap.hz-a7cdda22f9dc880b6eff8ddce3751c61927f73ca49f6c86a0175e8b89dc2943f 2013-07-09 21:27:12 ....A 87413 Virusshare.00073/Packed.Win32.Krap.hz-a99a1aa4f01860a3bd77b695a201927ade90432e459ca366aed649512f989458 2013-07-08 13:00:14 ....A 87374 Virusshare.00073/Packed.Win32.Krap.hz-d59f204f10b39e02314d6e8959a3ce3e9f031ada1139027a42e0e1925c407e1c 2013-07-09 09:21:38 ....A 86656 Virusshare.00073/Packed.Win32.Krap.hz-f3008a3c27a1cad465c8678750a92cd90a5c910b3bddbce3383e30a81f433be7 2013-07-09 10:44:38 ....A 82299 Virusshare.00073/Packed.Win32.Krap.hz-fdee66005e876f59644739b36f57179ed64a57629c0b49ad4a671e94a7b43ac9 2013-07-09 08:53:38 ....A 1005568 Virusshare.00073/Packed.Win32.Krap.ic-0d1407c23242dc825222d4b9645c21646ee36cbb65ea707ab9a345e74df31a9c 2013-07-10 06:39:52 ....A 428032 Virusshare.00073/Packed.Win32.Krap.ic-0d1b3edf625467afa0c95173266ad06366eaf017d07d0d30130983d2b3932355 2013-07-10 17:51:44 ....A 999424 Virusshare.00073/Packed.Win32.Krap.ic-0e47c72087ffb8adef048ac4ae6680f697f097dd6ac67f6047483090308a3362 2013-07-08 16:45:22 ....A 22528 Virusshare.00073/Packed.Win32.Krap.ic-17263ade4a6d2335b8ebf3cae99d38b68ce347b7bca1542252fb4e7f5445a43d 2013-07-09 08:42:04 ....A 987648 Virusshare.00073/Packed.Win32.Krap.ic-1c512ad2e4df7e93ae28a68b53c08c468109910d9f448d4fea1488a3c63b0db8 2013-07-09 07:23:36 ....A 1153024 Virusshare.00073/Packed.Win32.Krap.ic-1d2c478803e75a0181a4b99e45580c17f4dae50d3bfca738569a640617f66761 2013-07-10 14:03:28 ....A 988160 Virusshare.00073/Packed.Win32.Krap.ic-1fc876c6318ddfb23035ca79ffe7cfd5971c805a0fabce802c206544afa7f050 2013-07-09 18:33:16 ....A 872448 Virusshare.00073/Packed.Win32.Krap.ic-22064a06b2cbab27a07ddc02b437c2a334388ca2c43ec4079119df3422b3ff7d 2013-07-09 10:35:00 ....A 265216 Virusshare.00073/Packed.Win32.Krap.ic-2505c8a65b9a4b9e54647d6ab479d7f8f18b60728fb83b35273480ff53fdb1d8 2013-07-09 08:55:30 ....A 314880 Virusshare.00073/Packed.Win32.Krap.ic-2556051398547709f56606f637c061f3e70b3837bd56724c1f12fd6dd05d551f 2013-07-09 16:50:16 ....A 865792 Virusshare.00073/Packed.Win32.Krap.ic-31e6052ee96a66ece98fff70e6638fd4a76a4a28645c3d7383f5459c6c2dcb7f 2013-07-09 15:28:58 ....A 290816 Virusshare.00073/Packed.Win32.Krap.ic-351c4ca9f2ffb25230fdb46d4221a730b510428b866981f026455c7d55491ed1 2013-07-09 09:59:06 ....A 1007616 Virusshare.00073/Packed.Win32.Krap.ic-368a87d6bcd1750549b234661c5319aee8b54147e450fe3262363065c37304bd 2013-07-08 17:48:18 ....A 1159168 Virusshare.00073/Packed.Win32.Krap.ic-3d51dd3655d670ea28aebe9ed0f37047ae76680b881930d4c7241191613f7cca 2013-07-09 16:27:12 ....A 978944 Virusshare.00073/Packed.Win32.Krap.ic-40a5b3ba8f068737e62526ea763a0beb3d4d073fcb1d1c1e3f7613ef5ceb909e 2013-07-09 10:37:38 ....A 1001984 Virusshare.00073/Packed.Win32.Krap.ic-4537268d1cd2ec384c305848c009dbbd5d9d6569a0983dbc63bff365e1a878d6 2013-07-10 09:24:10 ....A 984576 Virusshare.00073/Packed.Win32.Krap.ic-52ddb6da1cda66b0fcee89f4d3effab9c55e11afdec60773a590aeaac1d8f3ef 2013-07-10 02:11:34 ....A 100352 Virusshare.00073/Packed.Win32.Krap.ic-564a20c4ba7f45bb62250c0513c30ee1aa5d02525dfcf7cd946a3fca29ef670f 2013-07-10 16:18:18 ....A 1231360 Virusshare.00073/Packed.Win32.Krap.ic-56e196bf6d5e3337bab74262a883bf25e2186745999ec280a922d7f9750a7b34 2013-07-08 14:55:26 ....A 1003008 Virusshare.00073/Packed.Win32.Krap.ic-5f1a1f331c0daebd6e463689e306229fd43335512f3613aa71492da712e8b40f 2013-07-10 05:04:22 ....A 977408 Virusshare.00073/Packed.Win32.Krap.ic-627f804f533153a34c0cdc1103cf37e731eb644e0971c8cf559f9bc0a928021b 2013-07-10 08:22:56 ....A 24576 Virusshare.00073/Packed.Win32.Krap.ic-62a3155c10f0bea12ded0bdc81b69a03c948a7adc43b775dc3cb57f1969e2568 2013-07-10 13:34:52 ....A 867840 Virusshare.00073/Packed.Win32.Krap.ic-6598c5e39825b04dcab5dd1ce27ab57caf30ae8b5012b308855244e80f4aa92b 2013-07-09 20:29:42 ....A 16384 Virusshare.00073/Packed.Win32.Krap.ic-723e9b8e69e9e5d6f70dd27c996f51f90b4924e687a81b9433483ac51431f2c2 2013-07-10 15:55:16 ....A 866304 Virusshare.00073/Packed.Win32.Krap.ic-73f48278ec569e1c5909b06da0a66905427eab17d1564ada6eafb7d63f073205 2013-07-08 15:54:54 ....A 866816 Virusshare.00073/Packed.Win32.Krap.ic-7ea93e95ef2555522a3875fc8a0ab6f28434d036ad6b50aa63878014ca4cfb9f 2013-07-08 19:48:40 ....A 1112576 Virusshare.00073/Packed.Win32.Krap.ic-7ecd92e25f3936420f185676f8dbb332da3fef030c76e987511b58caa2fabe2f 2013-07-10 12:35:58 ....A 1204224 Virusshare.00073/Packed.Win32.Krap.ic-80eadea8e05d4a39512493520db1aa418f823caf0eb7b33daec771a5c577248a 2013-07-09 19:27:56 ....A 1185280 Virusshare.00073/Packed.Win32.Krap.ic-9404d69c25491f7890d806fd072aa6bf93e4e64b7de9e56006e4d988f53ff732 2013-07-09 23:29:44 ....A 24576 Virusshare.00073/Packed.Win32.Krap.ic-95acfc9adaa4626a5f608529d5886b4e12438e4732f19a2eb71ab261f36713dd 2013-07-09 13:17:56 ....A 1003009 Virusshare.00073/Packed.Win32.Krap.ic-9b6847f077896e5100907bc04093aca21b22d8e83a473809a3dfa39d3a2bdf2a 2013-07-10 05:22:16 ....A 1160192 Virusshare.00073/Packed.Win32.Krap.ic-9cd9b31dc51e8ec11b32f7770444dea775db5ea8f0bc3b2598860d5797210389 2013-07-10 03:46:52 ....A 869888 Virusshare.00073/Packed.Win32.Krap.ic-9de07c1144ca2fc4911d154e2aefe53126fe9346657489adc1a5a5624a7b6a1f 2013-07-10 02:05:18 ....A 1208832 Virusshare.00073/Packed.Win32.Krap.ic-9ec0566f759aa2c282f0427fcfa7c414da8af7740aac1b3adb63604fafeb79e3 2013-07-09 11:07:36 ....A 972288 Virusshare.00073/Packed.Win32.Krap.ic-9f7fdb072a425aad9b68fa118e4adf4a0604331a9d276512c562ff08fef95781 2013-07-09 19:11:14 ....A 271360 Virusshare.00073/Packed.Win32.Krap.ic-aaab9e02c38a511c0b3772a633243979ba930812b14d876a82e9ef4c0e723a37 2013-07-09 09:20:54 ....A 1232384 Virusshare.00073/Packed.Win32.Krap.ic-b11d5f33136db2bc7de27ebc1904833d3af1ada031246b1bb89fa5b45e6dd2cd 2013-07-09 08:06:22 ....A 1235968 Virusshare.00073/Packed.Win32.Krap.ic-b185f90b7462a611481d1633041ca4a43dbef1865c7407e04d0a1e58025b56a8 2013-07-10 17:27:32 ....A 1155072 Virusshare.00073/Packed.Win32.Krap.ic-b83082689c7f5e11a91c0c8e071706fe219249f8e6d9e955834b3fc94d7fa07a 2013-07-09 07:20:26 ....A 15872 Virusshare.00073/Packed.Win32.Krap.ic-c767c81d601840d27a170054d8d673542fba75b4d7c2350415bc47f0d9ec00df 2013-07-09 14:26:30 ....A 425984 Virusshare.00073/Packed.Win32.Krap.ic-dab14e279c87aaece20cf3b2de220f1f56f8d2cc0f2432ef500283144b51a7ed 2013-07-10 01:09:14 ....A 113762 Virusshare.00073/Packed.Win32.Krap.ic-e1b5498db4e720f9c5e5a1bc1c61390a1b496461eacc35995ab44fa5d5128fec 2013-07-09 20:30:52 ....A 976896 Virusshare.00073/Packed.Win32.Krap.ic-e4a44a42faa88319ecac6acafb5d8dfeea0cfb614c51908540bed96dc461d243 2013-07-09 05:48:04 ....A 124928 Virusshare.00073/Packed.Win32.Krap.ie-c7eb585f6249879f64f6301c9614fdec27b4494ae4c2df42f4a195e4150991aa 2013-07-09 21:33:44 ....A 133632 Virusshare.00073/Packed.Win32.Krap.ie-d3bb31136e2eaa09bc5de6eee125cbf02e390c106a2f304969daf1454e30474c 2013-07-08 16:54:10 ....A 94208 Virusshare.00073/Packed.Win32.Krap.ig-172bb2c7f552e7d9435800c6a00f0f0b3334331f8f2d406a5d4795604473b6e7 2013-07-09 00:29:02 ....A 94208 Virusshare.00073/Packed.Win32.Krap.ig-1755af7884d7a1cef510d979efa13c9d72b2fccb4d8a688b60094c8587375606 2013-07-09 15:42:46 ....A 61440 Virusshare.00073/Packed.Win32.Krap.ig-2045bb967169b3b6d66b67088f8097e05328943a14417e5cc519a03f8f9018df 2013-07-10 00:30:46 ....A 102432 Virusshare.00073/Packed.Win32.Krap.ig-21dec623d883a9dcafe5a0d96aabc36b0e774169724ab55553363ce78e214da6 2013-07-10 11:56:50 ....A 280572 Virusshare.00073/Packed.Win32.Krap.ig-27737a99af698f708bda67b085c60224f5a80bb83dd500e0a2d701b1d996a6c9 2013-07-09 06:46:50 ....A 45056 Virusshare.00073/Packed.Win32.Krap.ig-364622eacb6ae9feab9e1de20ef0ff952b6f7beb042f91fb21eb5a9ede926873 2013-07-10 02:59:10 ....A 46080 Virusshare.00073/Packed.Win32.Krap.ig-365c394bbf5e407766e0551c24a81c700269f6c5c059308a42c723b9d91d5414 2013-07-09 09:24:38 ....A 36864 Virusshare.00073/Packed.Win32.Krap.ig-36d9a24989a0ae104cc7eb510819240cb5e7c46ba6d47d209e667dbcad67bfbb 2013-07-08 16:15:34 ....A 94208 Virusshare.00073/Packed.Win32.Krap.ig-3d446766b56ec2f58063289eca5f32226e7dfa6ba4c992401f31e3ceefe1dbca 2013-07-10 14:41:00 ....A 61440 Virusshare.00073/Packed.Win32.Krap.ig-473432cd00eb617bb460702cb7a279253e5cba6815322eaf5768c3d56ffa0d5b 2013-07-10 11:49:30 ....A 154520 Virusshare.00073/Packed.Win32.Krap.ig-47c5411ff3ce8bb3804b155cb1dc573d084a7e5e43d83c80b4a822d823c3b5bf 2013-07-10 17:46:48 ....A 65536 Virusshare.00073/Packed.Win32.Krap.ig-486e2d61678300997932b625d876287019a47409ba7b4b2857094c53a730f669 2013-07-09 22:32:20 ....A 36864 Virusshare.00073/Packed.Win32.Krap.ig-501c1360c945ca3daa6eb938d37e3ed90e10ebb4bd80de24acd04a717ff3b6c4 2013-07-09 19:23:36 ....A 346208 Virusshare.00073/Packed.Win32.Krap.ig-5361ae2f11714a57b1bc81787de8ebef43d2f9a38d893d1808c3634ae08f242f 2013-07-09 07:04:56 ....A 40960 Virusshare.00073/Packed.Win32.Krap.ig-560b018af11059ae0bfeefec55c2ebcf58251474a2e9179c7f7ea84901b33292 2013-07-09 06:34:16 ....A 26624 Virusshare.00073/Packed.Win32.Krap.ig-563004d94b744bbb81fd8178d0e40f4618b7b893d8da6893f1300b577ef2a04c 2013-07-10 16:27:02 ....A 36864 Virusshare.00073/Packed.Win32.Krap.ig-646384f2c719d37f8333298b9121116fd533bf3fd1f6e8ced313a6155bfb1dec 2013-07-09 17:28:08 ....A 52224 Virusshare.00073/Packed.Win32.Krap.ig-9531a07bff7c0d2a10ea3f2ae108d858ed84bdb5f00f99ffd05311623e709ac0 2013-07-10 00:00:58 ....A 61440 Virusshare.00073/Packed.Win32.Krap.ig-97a8a7f03565bae5aed78aa09c05bcaac048cce94c2a47295f45477ff86599a1 2013-07-10 17:53:26 ....A 98304 Virusshare.00073/Packed.Win32.Krap.ig-b95206d2937736816d0eb2f497e14f4b640748a0c12a01ffd297348421982a54 2013-07-10 18:05:56 ....A 36352 Virusshare.00073/Packed.Win32.Krap.ig-bcd93bb88087b007254d5b648e435b4e13d4197b8b04c9dc6114c2625abd899e 2013-07-08 13:23:44 ....A 1705067 Virusshare.00073/Packed.Win32.Krap.ig-bf36fb6c21f6402da6749738a07dcf21ee49d186c5da0d6a9c53800862325a40 2013-07-09 14:10:36 ....A 98304 Virusshare.00073/Packed.Win32.Krap.ig-cac21e81d79ba3416767b5abb05a5c69a0029d30d43d946e73af401c409fe881 2013-07-08 12:57:44 ....A 412707 Virusshare.00073/Packed.Win32.Krap.ig-cceec13d497b6c2135e139913c76fc015ce2bbc328f03edec1b956f2901f13fd 2013-07-09 15:51:38 ....A 32768 Virusshare.00073/Packed.Win32.Krap.ig-cfc6f5b821bd80132a5a56fddcfbff70e8f01af3f85c829bd30a703adebe4701 2013-07-10 01:36:18 ....A 94208 Virusshare.00073/Packed.Win32.Krap.ig-d1043523522fd59e9778204fd367646111c304192869c4056f8407c267eb4b1c 2013-07-09 22:40:06 ....A 65536 Virusshare.00073/Packed.Win32.Krap.ig-d78eaffa1f3553cf9ba80289f4ce1a180501cd7f0354dd53415baf0254cfe64c 2013-07-10 14:50:14 ....A 97408 Virusshare.00073/Packed.Win32.Krap.ig-f312585ee668f2e3239195fc7118b71418d1b55545e72db0d034bb266bf6c40c 2013-07-09 08:55:38 ....A 45056 Virusshare.00073/Packed.Win32.Krap.ig-f3313490171a09af7713d7fcaf77d2ed3f57263711c3ed3d2af9516966870d55 2013-07-10 17:52:44 ....A 93028 Virusshare.00073/Packed.Win32.Krap.ig-f8fc9b99e9925f826bcb813e92906a9e05a1b5540f0ae25972b9e3bc9c9c80e1 2013-07-10 03:33:58 ....A 94208 Virusshare.00073/Packed.Win32.Krap.ig-fe562a6cfe1a38c29683c05f8800c885cea5dc639c2b7744e9688eea0bd479ae 2013-07-09 14:20:34 ....A 297472 Virusshare.00073/Packed.Win32.Krap.ih-06240528ef510a083edcaf72cbdd52eb6c52ff25e4768e141ad7344ee091794f 2013-07-09 15:50:58 ....A 136704 Virusshare.00073/Packed.Win32.Krap.ih-0d62b0439275a92a0dcc2bd40d889a1b132ac1e81ca4ebb1c3e687284fc72a61 2013-07-09 14:37:32 ....A 214016 Virusshare.00073/Packed.Win32.Krap.ih-0ec18faba8b510e51cca9f8c3a393de132c355594735086c42959074f82fe6af 2013-07-09 23:56:26 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-0f457a2d6785eb1064b818464a3b23cbf9caab779c1c381097368b4660051d90 2013-07-10 11:46:28 ....A 70656 Virusshare.00073/Packed.Win32.Krap.ih-0fa549c5425218ac8a745b0e1ac593efa2ab7ed477e26844fca087b14a1859de 2013-07-09 14:12:10 ....A 310784 Virusshare.00073/Packed.Win32.Krap.ih-12190a2e7238bdfe2bed09786cee97042372fab1ea946a544ea0289e94d072e3 2013-07-08 13:16:50 ....A 73728 Virusshare.00073/Packed.Win32.Krap.ih-171cfbea27be635efab1cc1c5580a0b5bc103a6a0c4807db2092c06aab68f1da 2013-07-08 16:54:50 ....A 312320 Virusshare.00073/Packed.Win32.Krap.ih-172c5de1e3df31ea2df653678225251053689869be4b525345ce5c61783151bd 2013-07-08 16:50:42 ....A 226816 Virusshare.00073/Packed.Win32.Krap.ih-172db100d8a88741ee78060fbb00dddec76c697ff7fae46c60aca7491d81d178 2013-07-08 16:51:44 ....A 218624 Virusshare.00073/Packed.Win32.Krap.ih-172eede0fa5bc29af5bd795b1c2770282d509f646795fe3ae7db619c935bb641 2013-07-08 23:19:48 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-1747b88ff37038da4a469516c8f00314d3c554ffcca2df8e5cc8ab61c1498db1 2013-07-09 20:33:24 ....A 209408 Virusshare.00073/Packed.Win32.Krap.ih-17b8d359acd4ecada5142ac65e740e138976b96448c5cee97546cbcaa2a6067d 2013-07-09 16:32:38 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-1a36cca29fef1916d47e616414afd6043a3efe9338be453e55a8ce884b844577 2013-07-09 13:17:24 ....A 212992 Virusshare.00073/Packed.Win32.Krap.ih-1aa427af68f302be73eccccb42be11272f1e644871d740d6362010bc1775ad36 2013-07-10 02:45:08 ....A 207872 Virusshare.00073/Packed.Win32.Krap.ih-1c1d6b4a1322ed87e77a73614d15412387c887c7fae32cc8524b3ed4d05c9093 2013-07-09 07:23:42 ....A 193536 Virusshare.00073/Packed.Win32.Krap.ih-1c425a7f9a9c57ac68be4ac883dacace9a4c2e66255b18b342583034952abdaa 2013-07-09 07:04:12 ....A 204288 Virusshare.00073/Packed.Win32.Krap.ih-1c7d875487157539c0867a3983543184e9025047919bc4c1eedd31690c140e1c 2013-07-09 05:44:32 ....A 178176 Virusshare.00073/Packed.Win32.Krap.ih-1cdf0a8348048f44c310e2bf295fafec49bf7600e2c70070aa0e9879f8ec3994 2013-07-09 09:23:30 ....A 136192 Virusshare.00073/Packed.Win32.Krap.ih-1cf302a8b62c2abd12d1c9e2c4f40a4e01c797ff379bcfc4b6ae83b63f4ffb54 2013-07-09 08:38:12 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-1d2854ad35c3a92ad3d492f1662b929a90bb94793c208582e90042b22314f2a8 2013-07-10 14:16:02 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-1f1edc4cc4f41fbc9c6e994969cd7c73126f0bfb792a25b84c853d6ade39e717 2013-07-08 16:00:44 ....A 207872 Virusshare.00073/Packed.Win32.Krap.ih-1f300de4174b164843b15afe3496c4e8aba0b0057cb4fd0d37523b3be4a26d25 2013-07-10 16:24:22 ....A 201728 Virusshare.00073/Packed.Win32.Krap.ih-1f4b4e7076f278370500bd966b5580cc6d54fa9f0ec1d053617361ebce54538b 2013-07-10 17:00:22 ....A 225792 Virusshare.00073/Packed.Win32.Krap.ih-1fa0ae9f461c2078d8768e889d7be4267d16ab3840b656cc6f7a3f4abbb6cce8 2013-07-10 05:59:36 ....A 226304 Virusshare.00073/Packed.Win32.Krap.ih-209e9bd3359fe5d800983f64e8de6a1b7d87c32d4320630f0057a6ff41008461 2013-07-09 15:36:12 ....A 63488 Virusshare.00073/Packed.Win32.Krap.ih-20b09a5e3ca41bac8135b94c42bab5cf71e7d5582660ec44ef9373667248cca5 2013-07-09 20:56:00 ....A 133632 Virusshare.00073/Packed.Win32.Krap.ih-20d3ac7a1c7a9cc7dcafcabd103903752da016ad185fa5b600e3c8660edc875f 2013-07-10 01:56:22 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-21148fb6ba311897ea870f9519c32f622b26c1d75df77af5d1ec236bde043adb 2013-07-09 16:35:14 ....A 132608 Virusshare.00073/Packed.Win32.Krap.ih-21ecc3f3bc9f43694c545a5238308446bf02f8537883c9dc55f4388c34a00e33 2013-07-09 20:57:46 ....A 138240 Virusshare.00073/Packed.Win32.Krap.ih-220e2726043ed815f61afa1c0c248da4e299de8a80b60fce33edfab932ea0959 2013-07-10 02:09:14 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-22870e7d8ae27a810bd772684c386226adf681352d72d1ae7b92baa6fb73fb11 2013-07-09 11:50:10 ....A 181248 Virusshare.00073/Packed.Win32.Krap.ih-22ffddbf0679d0e0fd6cca2d65126cd796ec9303c6d19f9f06ffbfd582220415 2013-07-09 05:15:10 ....A 137216 Virusshare.00073/Packed.Win32.Krap.ih-2509ac6179671961db885d288aa3e6352d9819a4f612b2f2c394f9af4d964db9 2013-07-09 11:33:38 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-255841a9fc4283a505da62edc7862598b0ca78ddeab0b0071e46a92bee399332 2013-07-09 06:59:56 ....A 248320 Virusshare.00073/Packed.Win32.Krap.ih-25c850cff701639b0dac336025bdfcff60b57bc4d75cf16ee228c9cca48cce2b 2013-07-09 08:02:52 ....A 191488 Virusshare.00073/Packed.Win32.Krap.ih-25d4dc9d72f7873db237f7a1a671302d4cdc7b43cc4b42bc3abd2cf8803f942e 2013-07-10 10:16:30 ....A 132608 Virusshare.00073/Packed.Win32.Krap.ih-264b6a3dde6f3e8918c3398c875280e28be0d039681b8a30916146b680187a23 2013-07-10 14:03:02 ....A 178688 Virusshare.00073/Packed.Win32.Krap.ih-26c401716e16c395131544f54e3eab38d0515e492c3ff856c8f5ae27032b22ec 2013-07-10 17:33:40 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-27d41813ce5b57ea5778888cc94bd6ff7fbb19c7f121452336b5fb6c0beb995d 2013-07-10 00:53:36 ....A 204288 Virusshare.00073/Packed.Win32.Krap.ih-303f27d463d714417df6ddc9645e728c6df99954f53d652de6bc309320c7127e 2013-07-09 23:43:58 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-3041c5863d77db8a06ea3f6ed83e06236185f1e13ece2f176d90842752ff608b 2013-07-09 17:35:34 ....A 66527 Virusshare.00073/Packed.Win32.Krap.ih-30eea476eb49787cb7fafa21cc0fb523e2d863cd64e574aa42b9eae9d4c97d0a 2013-07-10 05:12:36 ....A 221696 Virusshare.00073/Packed.Win32.Krap.ih-3102c6709e2751499cfedd28b275f8c927882a0a4e9b190dd079635ac9deec07 2013-07-09 23:24:54 ....A 188928 Virusshare.00073/Packed.Win32.Krap.ih-33e1ba7ae2eccdf16cd3d89d078042163b038b0c88715e1c9ba5e706f09f756a 2013-07-09 17:03:52 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-340b23b476f8c58075a0c5d3499cfa65f1d189be4ebbe1662b1f45dbb63ab243 2013-07-09 21:36:40 ....A 63488 Virusshare.00073/Packed.Win32.Krap.ih-35548e7a3db6df13d4852cdd145e5fc6df08b94010ab3384559687d426c298c5 2013-07-09 12:54:22 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-35ac105dc5b977d49dbf713a686dc6fe771c9db55ff5f6daaf31ba3ed0e31c6c 2013-07-09 08:09:06 ....A 220160 Virusshare.00073/Packed.Win32.Krap.ih-35d3e2c983ca370fdf5210f34f24370d266295940380f4e3c45367da79d565d0 2013-07-09 09:37:14 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-35f0c394b2f5483bc489833f932a898cc9815e86a343612eddc504071ffab35f 2013-07-09 09:51:50 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-35f5a42e898288aa89531b134ea50f8aeb4405778f4bb7b758c69cb12399808e 2013-07-09 05:37:32 ....A 201728 Virusshare.00073/Packed.Win32.Krap.ih-36138cc0e608f361bf28b7f63b716adf416d0320854274dba212007e1ea75002 2013-07-09 08:51:18 ....A 134656 Virusshare.00073/Packed.Win32.Krap.ih-361a86b8c37deb60ea33555b12c31e7bfb29996debbcefb388ddacfb2354f101 2013-07-09 07:13:20 ....A 310784 Virusshare.00073/Packed.Win32.Krap.ih-361c4731650d58c48646882261a7c5d453c87d1a6055a7edb23f17bb243fe506 2013-07-09 14:07:14 ....A 63488 Virusshare.00073/Packed.Win32.Krap.ih-361e516ac2f54188e32973614a8de562d88ceb6462d4a3cd63e9cc8eba7310fb 2013-07-09 07:12:12 ....A 136704 Virusshare.00073/Packed.Win32.Krap.ih-36c351bbcf74da2b31ef3f139234dd81ab69a018a28a44685cb5a2fdc6590b77 2013-07-09 05:28:22 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-36d4758f3825e90c12da14f7ea8488baf808ebdefa377e79756c80b7f592569d 2013-07-10 13:47:40 ....A 136704 Virusshare.00073/Packed.Win32.Krap.ih-37356903248b3bf08b7a31b4fa19a6d40c1676db6636c89b5d86d19023db32f5 2013-07-10 17:27:00 ....A 173056 Virusshare.00073/Packed.Win32.Krap.ih-383806ce970683a86d5c1a41fa43339edece254f4dd480165ead422d8417f8f5 2013-07-10 12:52:04 ....A 66560 Virusshare.00073/Packed.Win32.Krap.ih-38460f80355b11be6cf1f7397d0ea6b1fb283f8bf10b3b7067fa7a9cd417d587 2013-07-09 15:20:24 ....A 212992 Virusshare.00073/Packed.Win32.Krap.ih-430ee1997b1d550cd94d83f353beab89864411bd9809bf6481cdee9175ea0902 2013-07-09 13:16:06 ....A 327680 Virusshare.00073/Packed.Win32.Krap.ih-43468967f14d66c909eebea73a63393f8023108ee2242239b65930aa1f10d613 2013-07-10 04:35:36 ....A 68096 Virusshare.00073/Packed.Win32.Krap.ih-4485158f34013a6fcc99aed867a86df79f8aa1ebd6340c70c51f7130959a72f6 2013-07-10 08:39:46 ....A 78336 Virusshare.00073/Packed.Win32.Krap.ih-44daedcfdc29462d9c8f6b5d814f3759c6e4d7d1bcd3823b3f4c076af6c11ebc 2013-07-09 23:28:56 ....A 68096 Virusshare.00073/Packed.Win32.Krap.ih-452dd3bdb96e8e1d465a51c59c14950fac641c186a306d18cc3fcf8eeb4a551b 2013-07-09 07:25:38 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-452eed12b9bcf9e7d1ff5ce75b168f215f765f884839cc20ab9aafeab69ade8f 2013-07-09 17:44:10 ....A 78336 Virusshare.00073/Packed.Win32.Krap.ih-455aee3ba63b98d7691eaa2eb1362a6aeb98cac0fe5bf50c3f65dc86cf6607af 2013-07-09 19:17:20 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-4575fdbed0d1d9bd2407dd52e0509fae379a7153fb0b3853f77bb486e3793bbf 2013-07-10 06:56:20 ....A 214016 Virusshare.00073/Packed.Win32.Krap.ih-45a42d9f533f64dcf5159a4907b0ed8139c4f934c97e70ed9d0ec866ca5199e5 2013-07-09 08:16:28 ....A 136192 Virusshare.00073/Packed.Win32.Krap.ih-45b72b27125362fc370dd36453bc9df8b83f7f20136ff990e5536a22fcb66591 2013-07-10 04:03:16 ....A 127488 Virusshare.00073/Packed.Win32.Krap.ih-45d07a6c06634b058b6f788be0ad83252bf1617120c417fea89d0559eb63e839 2013-07-10 16:04:44 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-47165af013211dc89545f4bd4dea58ce8913d6688955a52910bd9e175bd3bac3 2013-07-10 16:31:38 ....A 207872 Virusshare.00073/Packed.Win32.Krap.ih-475eb9657c18513da755cc55aef130ffa9eca5eebaba8db6b466cb24452e2dec 2013-07-10 16:02:14 ....A 173056 Virusshare.00073/Packed.Win32.Krap.ih-47c9d1818fd43ba6ce41f2f1eb11a7e98c888b865c68c91b40998e82d1338684 2013-07-10 14:37:44 ....A 181248 Virusshare.00073/Packed.Win32.Krap.ih-47eb30cff0df2f2143948c430779f557b33e454c147b61df6d035872fd653415 2013-07-10 12:06:38 ....A 73728 Virusshare.00073/Packed.Win32.Krap.ih-484faf01c7fde22dfb08c50ee808c5d4804984e9ae81afd41bbb150ee545b799 2013-07-10 07:06:58 ....A 129024 Virusshare.00073/Packed.Win32.Krap.ih-50ad75bce821aacbf7f3c3a2dbfb7829a6916543f7d77ea7a724cdb8a32c87e7 2013-07-10 06:55:42 ....A 133120 Virusshare.00073/Packed.Win32.Krap.ih-511cef96e56708b28929d8f002c93bface76bd355d3f1b93453cc4808ca78b27 2013-07-09 20:31:36 ....A 209408 Virusshare.00073/Packed.Win32.Krap.ih-52c81e295aaba3fba8f99edeb6a9e088ab8f7b5cbf0f804ec6e14f7022670fa1 2013-07-10 02:30:42 ....A 181248 Virusshare.00073/Packed.Win32.Krap.ih-52db107795250bcde107f23c35b625b30f0b2a1946897c082247aaf910b714a7 2013-07-09 22:45:42 ....A 135680 Virusshare.00073/Packed.Win32.Krap.ih-538fc315bd42ba4152117b87b33b106e48a22630fbbc8166a4cdeabbf69ed354 2013-07-09 21:53:06 ....A 144896 Virusshare.00073/Packed.Win32.Krap.ih-5460ff573bf703bbf32e4e0c5014c0ff82464d99d1ba6ea874e495eb1c44bfe0 2013-07-09 06:01:26 ....A 235520 Virusshare.00073/Packed.Win32.Krap.ih-554ce6c831c4795ec37457aa030f9403f776c2fd5bef561e0202a893628292bf 2013-07-09 10:03:28 ....A 125952 Virusshare.00073/Packed.Win32.Krap.ih-55522cb3c0dd883548f039e23df84f44342b22ed76668ab4dcb349d734ab2b2a 2013-07-09 17:26:52 ....A 212992 Virusshare.00073/Packed.Win32.Krap.ih-5560120e2c12d575c49b7f51b741a550e395e465ffd711703eea3ccff4c4b653 2013-07-09 06:18:24 ....A 177152 Virusshare.00073/Packed.Win32.Krap.ih-5594c957459b0f323528598201fcfd370ca020dc79a897b9de1b6fca45dd4d71 2013-07-09 05:37:28 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-55a8d43a2f777a17ed9ec23f7040dead3c4f8ec597f5b93d521551f5812cf557 2013-07-09 05:51:52 ....A 290816 Virusshare.00073/Packed.Win32.Krap.ih-560cc3f14bd763d252ce2cef37823802fa3547aa36b5ab612f8040df77b6f8e5 2013-07-09 10:49:32 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-562a023d816182e11477af13958ab01612118413fd6f01318e178d8f920da7b5 2013-07-09 19:15:08 ....A 63488 Virusshare.00073/Packed.Win32.Krap.ih-56302d1ed2fb0ab5e5a54cf0972ef97a50f59666fd6205ee2e27e84d55c0f5a1 2013-07-09 05:21:40 ....A 297472 Virusshare.00073/Packed.Win32.Krap.ih-5636261f9b81b8e534e597b0e0372010524a20dc2b2fa4a23f40c1b6ddc1879b 2013-07-09 09:45:18 ....A 73728 Virusshare.00073/Packed.Win32.Krap.ih-5653fe1d44ec5c7c1139017d8739bc076ce661ccd27d21dbdd7e7ea9d5d1dadc 2013-07-10 17:07:50 ....A 201728 Virusshare.00073/Packed.Win32.Krap.ih-57a44dc3e788fad12f6411abd64208acc6cfbe2ea66466495e08723de985c692 2013-07-10 18:00:00 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-5861d8cced82a4f2fa5e8ff43dd9d139a2ddaf59f6a71eff36678e30abdd0a4e 2013-07-09 19:42:12 ....A 214016 Virusshare.00073/Packed.Win32.Krap.ih-6004b5da420318fd2b675242566fdc6823554d2af208238f15e99c1abd1c5206 2013-07-10 00:21:08 ....A 242176 Virusshare.00073/Packed.Win32.Krap.ih-6069c29240cddbae901e3bd1b9cff342945f8e8058a9a27681d7dfcc4d0835bf 2013-07-09 11:13:10 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-6187c6c3a6a82c3d85baa52c47e30645a8ca97564e94624b40b45cc430c17446 2013-07-09 19:09:34 ....A 181248 Virusshare.00073/Packed.Win32.Krap.ih-622fecefc3e654e3718da29e40abdb459214216285b99d52cd5d4918fc00db88 2013-07-09 13:15:20 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-630016a3028fb88d7b54c34b7e5e1ed56c59b01014aa0dc9d67848edb8d450b7 2013-07-10 09:04:32 ....A 264192 Virusshare.00073/Packed.Win32.Krap.ih-6396003d3a18fddf442d0487683db7dff11094ca1d48b6e3e7b82e4ec9a18512 2013-07-10 07:38:34 ....A 175104 Virusshare.00073/Packed.Win32.Krap.ih-63e54447c2aac60966cb78465bca4b00a4e6b8a05a24e1d4a7e7bdaec1392b10 2013-07-09 21:34:24 ....A 188416 Virusshare.00073/Packed.Win32.Krap.ih-706d0830352a453c9a6cb594f75506623571334b87754f27e55ee08d50a6cd63 2013-07-09 20:00:28 ....A 264192 Virusshare.00073/Packed.Win32.Krap.ih-7091d67b63606713c48cb1e07463928d35f15f2117aee4e5940d342d6219f371 2013-07-09 19:33:42 ....A 248320 Virusshare.00073/Packed.Win32.Krap.ih-70d91616ccae65351cbcf66fac747085318bc77facebab1c24f98f3bd16c67c2 2013-07-09 12:07:24 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-71786a990d019d0b054f07748816334622d7906222f1bd1e2d09b01c0f0c0e50 2013-07-09 21:30:14 ....A 207872 Virusshare.00073/Packed.Win32.Krap.ih-71c11782db4f5de23803f4d0d6ec8ed3c738031d0998e356596d40512e42778e 2013-07-10 08:20:58 ....A 133120 Virusshare.00073/Packed.Win32.Krap.ih-71d162b15260373dcec9292fe215c985a33942aea879be5fba093a5fc1ba5036 2013-07-09 11:56:16 ....A 136704 Virusshare.00073/Packed.Win32.Krap.ih-72c876a8cc8c1b58594e7666a9a3c7b912918fb212c6ed39d18794fe08b384bb 2013-07-10 11:04:58 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-735a69a5465dc2b8f86b06fd727ac8df2fee21f78a1fe60b0ba56b5961e02f0f 2013-07-10 15:58:28 ....A 141312 Virusshare.00073/Packed.Win32.Krap.ih-74a4a3aeada4e0f527a6a0da5db23bf8015ade935b9dcd5a4ba33d6d2168a94d 2013-07-10 11:23:40 ....A 66048 Virusshare.00073/Packed.Win32.Krap.ih-8015e18660bbb7032775b9783c7bfe2ff7586e2787394695f24e3cd509d95dfc 2013-07-10 13:04:44 ....A 375296 Virusshare.00073/Packed.Win32.Krap.ih-8085e73260f9a61f43f75dbd28fe2cd40e897bdc1e035d38783a84c4c17ff79d 2013-07-10 16:59:04 ....A 136704 Virusshare.00073/Packed.Win32.Krap.ih-80e4a90813847cb4a40b32d727b43ee22837ae44b5c2a1e5b09598f3990a5e91 2013-07-10 14:09:24 ....A 225792 Virusshare.00073/Packed.Win32.Krap.ih-80fda6da8486941301e3c0a17b92d792cf3ec55a56bd2da377acf5548f339e2f 2013-07-10 17:51:26 ....A 129024 Virusshare.00073/Packed.Win32.Krap.ih-81442f8f4c070986d81ae6bbcf0da4379ea7c5e39fe9bca9c7232d44bc82d220 2013-07-10 17:48:34 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-819f4da2c85fd80457940fffa367bf7b6659aa3656a3bcaa643d55d96ac7dacd 2013-07-10 15:14:00 ....A 140800 Virusshare.00073/Packed.Win32.Krap.ih-82071285021615bd95beca70d04368f9089996ed8bb311de97db2237ff71b53a 2013-07-10 14:02:22 ....A 241664 Virusshare.00073/Packed.Win32.Krap.ih-82371160b3699edd4f4a4e3cea8700c3cb0227f9c855d3fcf26bf198a6b2775c 2013-07-09 17:16:20 ....A 129024 Virusshare.00073/Packed.Win32.Krap.ih-9030fd1f7bf9d7c698e75fac9594c36172d033ba3af622a346c32f2e4456d119 2013-07-09 16:54:44 ....A 314880 Virusshare.00073/Packed.Win32.Krap.ih-9167be5a507dbd5f07bcde65238f470c76c57659f1cbcacd558563451076cb4c 2013-07-09 12:44:56 ....A 208384 Virusshare.00073/Packed.Win32.Krap.ih-919f05585e30809162df20ef42b5bd9902f6832a57bd6e8f53aa0c582099e352 2013-07-10 02:53:44 ....A 220672 Virusshare.00073/Packed.Win32.Krap.ih-928f5cf461fea654b06a6322ebfcdba79f8ea8c902b3996b39a0f41ebbb10150 2013-07-10 09:48:46 ....A 184832 Virusshare.00073/Packed.Win32.Krap.ih-92fcfe10821f4f80189706538a26fe49f736bc4cbbdd8484003ec51e0f4ee0f9 2013-07-09 14:39:54 ....A 176128 Virusshare.00073/Packed.Win32.Krap.ih-938c9ad204848e5c208fb52bbff2a8b6d7aebb13ecf7cb1fb689ce86e2582292 2013-07-10 03:24:20 ....A 830490 Virusshare.00073/Packed.Win32.Krap.ih-93b3817fe68e6780ffb71d06eafa1fc2ee163acd23294003405202358b989572 2013-07-10 08:58:06 ....A 126464 Virusshare.00073/Packed.Win32.Krap.ih-949180b0394f5c8a93a5302dbd1b322a2dd0d6f0d4e5c80cc62234b9bf83290d 2013-07-09 16:25:40 ....A 226304 Virusshare.00073/Packed.Win32.Krap.ih-949b5362989d986dade7ac4865f1e767958088be7c84f3600839513f57277876 2013-07-10 02:57:40 ....A 178688 Virusshare.00073/Packed.Win32.Krap.ih-94ec507412c7b34770dbc76450d0c315d1b55f367cce1b1b828c1b03ccb6f1db 2013-07-09 22:09:50 ....A 127488 Virusshare.00073/Packed.Win32.Krap.ih-95323cb51f32ced3307f4c2ee1aa0b0857d3f623e8ecbcf5f46fa659816f54b9 2013-07-09 13:13:14 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-959ee081e834f47b008a714de672b39130844cbdfe734e68c9e0a73dd5bb1823 2013-07-09 19:42:46 ....A 181248 Virusshare.00073/Packed.Win32.Krap.ih-95b752f8c430407e5fc21ee0140b975db22c06201ea8138e307c735dba419301 2013-07-10 00:57:48 ....A 132096 Virusshare.00073/Packed.Win32.Krap.ih-96dadb7ba547359a7b4f322e1bedebca740059fa487baa0273dba6eb27631556 2013-07-10 02:37:34 ....A 212480 Virusshare.00073/Packed.Win32.Krap.ih-974a514d0eea8856be09cb1d251ebcd0f671ca85a8e8733dadcb11fabb2ca6c1 2013-07-09 14:34:18 ....A 69120 Virusshare.00073/Packed.Win32.Krap.ih-976e106473d839561bb1c8d911aa32af4a463faaf91c7550f87afb03320c09f6 2013-07-09 11:27:38 ....A 308736 Virusshare.00073/Packed.Win32.Krap.ih-995b8276d0100426deca26e8410ca5875f4cf1dd29f5d23fd85c59c2c9023e08 2013-07-09 22:26:36 ....A 220160 Virusshare.00073/Packed.Win32.Krap.ih-996f316fccc3d51f5ae2aefa961f15cfb61cbf5bd86a5aaf67bae9c692afa691 2013-07-09 13:40:44 ....A 314880 Virusshare.00073/Packed.Win32.Krap.ih-9a179125c9993e336078fab9022fd32016105eb68fd9225a711873f14a4817dd 2013-07-09 15:41:56 ....A 263680 Virusshare.00073/Packed.Win32.Krap.ih-9a9edd065ffa90e46e2e91e0d53a28ca1ef1846cc33a81f8ff367ae56f3ec7f0 2013-07-10 07:29:52 ....A 64512 Virusshare.00073/Packed.Win32.Krap.ih-9cd0cd29a8505c458ffb6f2a96de60689e870541b9aa6b1dd380af24f72b4416 2013-07-10 08:01:20 ....A 217088 Virusshare.00073/Packed.Win32.Krap.ih-9d1c174a50e1f7349006d13df180f5bd454ab7c9a436ec0b277cce75003a5e14 2013-07-10 02:35:24 ....A 68096 Virusshare.00073/Packed.Win32.Krap.ih-9d79e19d34ecda00ecabcca214a8916af53fbb4f797ff8e1592d36824f58b05a 2013-07-10 14:00:56 ....A 249856 Virusshare.00073/Packed.Win32.Krap.ih-c138ab06379c24fa07efbbc2246d7bc151c555a8905fd2ebdcc2d62bb7e3913a 2013-07-09 13:22:56 ....A 228864 Virusshare.00073/Packed.Win32.Krap.ih-ce0222467b46b51a5f7dab405905333913e7dd182964e80a1e5b50306b9dffb4 2013-07-08 12:25:18 ....A 237568 Virusshare.00073/Packed.Win32.Krap.ih-d593bdb79e4ef782bd2603266614a210e11dd8376b3ac7150fd41f0826306aa2 2013-07-09 21:40:02 ....A 207872 Virusshare.00073/Packed.Win32.Krap.ih-d5d824c200e3af27be7ae5aa2cc4d84306c29af28bf3a780e9b8258c5000055d 2013-07-10 05:27:08 ....A 140288 Virusshare.00073/Packed.Win32.Krap.ih-e0dfb4120e54f876a8d42bbcf446a66e4dddced46ca4fe8e05cac2d13fa06c18 2013-07-09 17:59:10 ....A 38935 Virusshare.00073/Packed.Win32.Krap.ii-05414f82fd0439ffce14deae0b327c5fe5272e91d75f3174850720f107e4f707 2013-07-09 18:53:30 ....A 38884 Virusshare.00073/Packed.Win32.Krap.ii-0d9a3796cce79aca3dfd26de34161147b085e14e4a279e3118bc6c268f9170ef 2013-07-10 06:35:26 ....A 38935 Virusshare.00073/Packed.Win32.Krap.ii-0fb0fd9cc80f24efa6467e3c1c4e5440715d531116635c77f58c70db296ff947 2013-07-10 05:06:48 ....A 38884 Virusshare.00073/Packed.Win32.Krap.ii-13c7533702de6456e96b17723f64355f343b4caf10f258a956772174f83a1425 2013-07-09 09:13:50 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-1d42155f1661684fcce31f4f5668ec4676fa08b878344f9ba475d9b3219e80f7 2013-07-09 17:15:54 ....A 39398 Virusshare.00073/Packed.Win32.Krap.ii-21de768036f0bbe03180c64e2f1328e164312e936b01662b90dbd1ccfdeb92d1 2013-07-09 08:04:42 ....A 40176 Virusshare.00073/Packed.Win32.Krap.ii-25b39c53ec71aee10c321d1c2ae2570f2c11d69cbae226666783dc8559093b60 2013-07-09 10:45:42 ....A 40176 Virusshare.00073/Packed.Win32.Krap.ii-35ef1e8b3ceead48cda3fa48d756852ebfa8c16f7ffc9b55869f9cbd95fb627a 2013-07-08 16:11:10 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-3d4b0c86b9da99f5144c21807b4859598cca08b477fb5fcda3b04dfbc65b6354 2013-07-09 18:04:34 ....A 38935 Virusshare.00073/Packed.Win32.Krap.ii-44d649cc0f53720fbec7e91ea700f1dd5c41a1d39ff166cac0c6a2ba204b5fea 2013-07-10 12:19:00 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-465f21b8db83fb36568649a6212458f09aa96a49356181a888a926274290e24c 2013-07-08 16:38:02 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-4e46af1bb14c2a08fd7286bc390b951e5df9ac845e6a646c5b97d2525e7a3ed9 2013-07-08 22:54:16 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-4e89c08ee2946556d5665768ba26e83aecd9a7cd110141d8c0a45a8f9f28ed17 2013-07-10 10:29:26 ....A 40176 Virusshare.00073/Packed.Win32.Krap.ii-578437bddb714ef329da675f48959489d366c517d714bc39ea214d347cb42b17 2013-07-10 00:15:50 ....A 39398 Virusshare.00073/Packed.Win32.Krap.ii-628acbd30044af609920cb3d8015548e78ec158555f8ecb811ddf28e52c6ddf7 2013-07-10 02:46:16 ....A 39398 Virusshare.00073/Packed.Win32.Krap.ii-710a45b76a5374e147d0e8f1da725acaeefb5943688ba25c1f30848463bc28d1 2013-07-10 12:46:04 ....A 40176 Virusshare.00073/Packed.Win32.Krap.ii-7330f70afb9eea8f28303cedb67dde80f9671d1cac49b337e999def90b535362 2013-07-10 15:02:46 ....A 40176 Virusshare.00073/Packed.Win32.Krap.ii-746ad17701229fb7a1ff8de626542b95551cc55f311450e54aef042fad851e84 2013-07-10 11:56:04 ....A 38935 Virusshare.00073/Packed.Win32.Krap.ii-aa0bdaf890cb184706de848a5047ace112ca4e868a60e1fb8ae349f62f01872b 2013-07-09 05:45:36 ....A 38922 Virusshare.00073/Packed.Win32.Krap.ii-e56e73af678d3b547dd5eea4b1328acb7726f86380d29654b95f9666c7ae5106 2013-07-10 01:23:12 ....A 96768 Virusshare.00073/Packed.Win32.Krap.il-0f5ecb5ba366866d4fe8a4dc1605e33c45e55b2454d3c2bb2ae050964209ab7a 2013-07-08 16:24:58 ....A 58368 Virusshare.00073/Packed.Win32.Krap.il-1721c3b6d077cd3958e27119d092ea4f8985d99768b43a5933dcdbcca146b59f 2013-07-08 16:44:32 ....A 168448 Virusshare.00073/Packed.Win32.Krap.il-1727df554b253a9b35901c90b04896d5837761840586e278b52c96c0495fa196 2013-07-08 21:33:02 ....A 622592 Virusshare.00073/Packed.Win32.Krap.il-173fe569704f32c4351c30bdd214b7f9c9b918dec06293c3f7172591da908cd6 2013-07-09 02:00:02 ....A 97792 Virusshare.00073/Packed.Win32.Krap.il-17633613e336ca5854136ea4b2ec455bd36fc40f7e1fabc25aabc1b4e9786d74 2013-07-09 08:13:04 ....A 171008 Virusshare.00073/Packed.Win32.Krap.il-1c78001bf97e1503dc1353840ef7961bb4122ae6c3c6905fb35b64261bfe6d52 2013-07-09 19:32:46 ....A 113152 Virusshare.00073/Packed.Win32.Krap.il-1c8137dd0082d53e05f5fed23bd5acca502131350683ea9957ad4fca097263b6 2013-07-09 15:00:30 ....A 287240 Virusshare.00073/Packed.Win32.Krap.il-1ce0e079fd69935773b2e4c3b32961b17fcd014b77ecc68c223e75ab0e5dd8bf 2013-07-09 06:28:36 ....A 170496 Virusshare.00073/Packed.Win32.Krap.il-1d3d97817e42489e43e05f7cb3acbbb144acd0028721793e70f5704ea528beed 2013-07-10 15:35:50 ....A 178688 Virusshare.00073/Packed.Win32.Krap.il-1d81258de0de9d2375100cbfc5f51b9e2102be8355aa18ff6116bb3aebe280bf 2013-07-10 13:42:18 ....A 58880 Virusshare.00073/Packed.Win32.Krap.il-1dcb066e900e3240fa989e490236c6701dedac2c6146ee3888c4d2a9839eb3ba 2013-07-10 14:54:22 ....A 121391 Virusshare.00073/Packed.Win32.Krap.il-1dee4be3827cab34ee2268441c3f71a4d2f61cca953bdbee7001c8fed0330fb0 2013-07-10 12:29:28 ....A 99891 Virusshare.00073/Packed.Win32.Krap.il-1ec11289981d30d6d7a6b5c20fde6e7d767123d94beebc198c6f602ba811c28a 2013-07-10 09:44:38 ....A 69545 Virusshare.00073/Packed.Win32.Krap.il-211bc52b3926f285b603c95b303b25e359964ffb6d61e77f58d6001b3c321887 2013-07-10 00:02:44 ....A 57864 Virusshare.00073/Packed.Win32.Krap.il-2141b673849dbc324b354c13dbf3482d83e4ff70ee25f4d9d656d3e3c5fcf3f0 2013-07-09 22:27:48 ....A 165376 Virusshare.00073/Packed.Win32.Krap.il-23f332aaf8e3d82b6fc69c669c25576657ef67227222c1e46d5bb2accc52e0f1 2013-07-09 23:06:48 ....A 49664 Virusshare.00073/Packed.Win32.Krap.il-24f10ee10c534a4c175f03c400351730967b1fe34b84de78a0d4e80479d1d306 2013-07-09 06:08:00 ....A 166912 Virusshare.00073/Packed.Win32.Krap.il-25ce35f1b39c9b3d73ff153f0854ea4297ca8512ee74aa8aeff4d1765fc67ae1 2013-07-10 12:28:02 ....A 97792 Virusshare.00073/Packed.Win32.Krap.il-270d0379cb4d05449879ced3ec1a6ecc38100f270a28d60b9f25f5da96149e80 2013-07-10 14:52:22 ....A 143872 Virusshare.00073/Packed.Win32.Krap.il-275b20221dfc990de6db168d7fc9b7b15fe4ea072613dcc702598edc8cd86339 2013-07-10 16:19:12 ....A 112128 Virusshare.00073/Packed.Win32.Krap.il-27d7c03e6bb8380d6eb29fe34da0c7ba8108d499bb4a94756825f3ce38c33712 2013-07-10 13:34:48 ....A 146944 Virusshare.00073/Packed.Win32.Krap.il-28654955d01528a8cdb405b058a6ad551cd7eabc734c26a1e1952a09bbbfb7ae 2013-07-09 16:32:10 ....A 170496 Virusshare.00073/Packed.Win32.Krap.il-31238d131b4ef1cb4bed96ec1116fb1254c3381c890743b6d410f771569a10e0 2013-07-08 21:25:28 ....A 2604040 Virusshare.00073/Packed.Win32.Krap.il-31abe16a150f77608f9192aee7921cccde522ecbcd827fa678c52430ae493ec6 2013-07-09 15:05:30 ....A 8192 Virusshare.00073/Packed.Win32.Krap.il-35a65901ebcc3cef168d113bdd90f445f332f0dac319018306a27dc2301698bd 2013-07-09 10:35:18 ....A 108032 Virusshare.00073/Packed.Win32.Krap.il-35fdbd05627ee278b85df548bcb85ac22da3498278697dd05781c1bf51c6ccca 2013-07-09 08:34:06 ....A 61448 Virusshare.00073/Packed.Win32.Krap.il-3656cbef1248f2d5c453bdcb4e10ab7de8e7f4156c7ab9e336bb164ebbd50cda 2013-07-09 09:42:18 ....A 177152 Virusshare.00073/Packed.Win32.Krap.il-368ea676772b0abb46d7a83c863f076b6cb468b20bec43e5c9f531442291b24c 2013-07-08 19:39:56 ....A 114688 Virusshare.00073/Packed.Win32.Krap.il-3d6150ea8bf52ac255d4d0543aee59d28a068e0e4e9e732d7995237249a845ae 2013-07-09 19:32:28 ....A 167424 Virusshare.00073/Packed.Win32.Krap.il-44420bf8113102a639fda9e38ef370a6168f0f05e3e212463d565655e31e2eca 2013-07-09 14:24:26 ....A 103350 Virusshare.00073/Packed.Win32.Krap.il-44d69c56a4c27f38d54fcc650adfcf123c97987d2b77ddc07f58fbb573cd60b1 2013-07-09 08:48:10 ....A 74735 Virusshare.00073/Packed.Win32.Krap.il-45d75b29a07e9cf19d496ab0a5c716c710f556bb68c399bd4e5e5c54edd82cc2 2013-07-09 09:38:12 ....A 114176 Virusshare.00073/Packed.Win32.Krap.il-45e53059b4eaf96e38d3a0d36f952b9402ff23e68da7e73df84e6abb5cdee695 2013-07-10 02:52:56 ....A 119296 Virusshare.00073/Packed.Win32.Krap.il-46071e96872e16d1a482107f4461107691180b998b6c78be0b03622f88a22023 2013-07-09 15:12:54 ....A 152591 Virusshare.00073/Packed.Win32.Krap.il-50b23990398abb5baddd495bd48b2808c2023d02a412fcc5f572680827d31e6f 2013-07-09 12:52:22 ....A 95744 Virusshare.00073/Packed.Win32.Krap.il-514f9a7118c578ccc9130bb4bcd994d65f5dc54451ed8a78aeaf67a3e394789a 2013-07-09 00:30:56 ....A 108032 Virusshare.00073/Packed.Win32.Krap.il-52fabf8f6137cb4b5d70e8409257b51350162ee84be59147edd71ffc38b623e2 2013-07-09 10:11:24 ....A 59904 Virusshare.00073/Packed.Win32.Krap.il-53a0a198bb8112aaa0fd52d510db87053d514c91a4b7fe3bdae7ecd565f08195 2013-07-09 17:11:36 ....A 2931712 Virusshare.00073/Packed.Win32.Krap.il-54020e88cc512bbcc1bc4cd615fea2e77fec659f99997703a11dfdc91b5306d0 2013-07-09 06:50:44 ....A 69543 Virusshare.00073/Packed.Win32.Krap.il-5543efdde7424a83c2195440c674decff437f98b6251edfcf30f8bad3002368d 2013-07-09 06:50:18 ....A 3086336 Virusshare.00073/Packed.Win32.Krap.il-5593d7769519a5efe62ee491124af998fdd35ebd9c9afe7801b7168a7c5c9a84 2013-07-09 07:39:18 ....A 58880 Virusshare.00073/Packed.Win32.Krap.il-56213a881f731ca6e985a93118e9d2b37acbdeec609f7422b5ac0da063f63b23 2013-07-10 10:24:58 ....A 180224 Virusshare.00073/Packed.Win32.Krap.il-568295829059153e7b2c65e1ee6e8dc01a30e8a9b66a7db6842e9212281d6632 2013-07-10 08:56:22 ....A 113664 Virusshare.00073/Packed.Win32.Krap.il-6134fc00619039c1288d68a3a3c4ff22861f9977d2349b18778e15c82ebf933e 2013-07-09 13:45:54 ....A 103936 Virusshare.00073/Packed.Win32.Krap.il-61a7b007abaf5d08642194e9decd208a8468f832a71f468c49493e6402d39ba3 2013-07-09 13:27:36 ....A 61890 Virusshare.00073/Packed.Win32.Krap.il-63a617ad78ea8d475c29812afbdf5d0e8a9a6ed97a2d417724c74da6b4e577bf 2013-07-09 17:00:10 ....A 53760 Virusshare.00073/Packed.Win32.Krap.il-642e40f6cff7bcffa7a60578a41c1b4a5a069087b410a70ab0e91f22c694c6e1 2013-07-10 17:36:04 ....A 48640 Virusshare.00073/Packed.Win32.Krap.il-73d49bfde848644ca15a8156718676f76fb636b1fb9634c52d1685387e354892 2013-07-10 18:02:18 ....A 124416 Virusshare.00073/Packed.Win32.Krap.il-747b8bedb7369c5b17fedf4e01a8ec91f13bc3f781527e84380c61a47015df25 2013-07-10 15:01:14 ....A 112128 Virusshare.00073/Packed.Win32.Krap.il-8007d09a60c524daeb8d0b1ed96d5b28149e399175ae59b1724c637243f8254b 2013-07-08 17:00:42 ....A 110080 Virusshare.00073/Packed.Win32.Krap.il-8fc2cbdb770d4ca7611b24a7538d18c08658994eae95ab2b627e01e3d88ce6c7 2013-07-10 08:33:54 ....A 9176 Virusshare.00073/Packed.Win32.Krap.il-901f553fbcb3e52c07fd8f5bffaee4d97bb538e4bc3b3210a85d6cb24c1d274d 2013-07-09 22:40:34 ....A 134144 Virusshare.00073/Packed.Win32.Krap.il-911c65228aafcad89540cc009c0b24cadcfb306a01cb724662c7e741447e3d6f 2013-07-10 15:10:52 ....A 169472 Virusshare.00073/Packed.Win32.Krap.il-94f31d2b71d6f4aa6f88dc35ec08e4832d33ce0173b0dce7cf7525e928e7f410 2013-07-09 19:59:50 ....A 118784 Virusshare.00073/Packed.Win32.Krap.il-952a4a34e78c130fbcc81b362f69b954102ad5b700d5d08462b0b68d1aaa022b 2013-07-10 00:26:54 ....A 80367 Virusshare.00073/Packed.Win32.Krap.il-960fd796845cea2e109e88b4be3423e90d27b2b271ac25aa578c8a8a7dc5ab7f 2013-07-09 12:09:42 ....A 104448 Virusshare.00073/Packed.Win32.Krap.il-9635ee979550bf89f7109f2cd4909c27fe62dd2483729d4eee3ca87ac68aa410 2013-07-09 19:24:24 ....A 53248 Virusshare.00073/Packed.Win32.Krap.il-965801ed861a9eca0c1b74cf4d02161188e743d0abae50f211b86dc8c4933cd9 2013-07-09 21:07:28 ....A 2842627 Virusshare.00073/Packed.Win32.Krap.il-98097536d521c80d89a01bd6a80d0aa69321f47cd307ad9920aefe50b2b43fbf 2013-07-09 13:08:20 ....A 2843136 Virusshare.00073/Packed.Win32.Krap.il-9c0ed7d1f251ef19fb627c7d0f01453f942ac2a81f07fadf03e227b978ad6da7 2013-07-09 20:25:04 ....A 60416 Virusshare.00073/Packed.Win32.Krap.il-9dc4766c498bfb8da6bb73768d88b334b73602152f090409b6e89ef24b060497 2013-07-09 17:48:28 ....A 112128 Virusshare.00073/Packed.Win32.Krap.il-9e36368a6776a98cbd5b34ba5e933e491a039d592e9007a867131710ab78a829 2013-07-10 01:52:22 ....A 99328 Virusshare.00073/Packed.Win32.Krap.il-ab46797e9987c75f9a37a79d5cfd7f32944cb955403bf6a12877063cf7d460fd 2013-07-09 19:58:02 ....A 99328 Virusshare.00073/Packed.Win32.Krap.il-ac6c134078d0dcdccc6a87aa490468ce5416375ebc089d076775c18cd479c9d4 2013-07-09 12:42:38 ....A 105472 Virusshare.00073/Packed.Win32.Krap.il-afd60aa983488db7f0da8022e13e921d6aa557641bcae94ecf0b341975fea319 2013-07-10 10:54:24 ....A 94720 Virusshare.00073/Packed.Win32.Krap.il-ba42eaaec88ae17db9957852e5b3ae8eec7e02c4b5a629ba2e1ccae9b8a97860 2013-07-10 06:20:20 ....A 113152 Virusshare.00073/Packed.Win32.Krap.il-cd1c603a361b34aa8e0929f3814df4cfd53cce9203314371a82aa557c64cb4b5 2013-07-10 16:13:18 ....A 185856 Virusshare.00073/Packed.Win32.Krap.il-d3b7229aeb35ff9bfe60cb1ebf9b8b480d3881960ba114bb6f78430119ef1007 2013-07-10 02:24:22 ....A 182272 Virusshare.00073/Packed.Win32.Krap.il-ee6de7b4e3fd6d44ea75b5726f577f24c814f85fffa73620eb5b5807b90a5248 2013-07-10 09:39:20 ....A 102400 Virusshare.00073/Packed.Win32.Krap.il-f35e4e35305030949b6af769e7564d5b249f063653e8527d964a3f5f05282e37 2013-07-09 21:23:48 ....A 1537024 Virusshare.00073/Packed.Win32.Krap.im-07723021490fdc94dba6a5a98e2a775628acfa7fc7e6d3e0cf844fefc7ce9b27 2013-07-10 05:30:20 ....A 525687 Virusshare.00073/Packed.Win32.Krap.im-166faf9e4fc666236dceea7cbba32dfc0c5469ea79598a8389de9563d2a64c9e 2013-07-09 23:59:32 ....A 505900 Virusshare.00073/Packed.Win32.Krap.im-25ab375caea515edb1da07f6f29556e5ce0de58771f8eb88d8c52e06b3bc935e 2013-07-10 10:28:36 ....A 873354 Virusshare.00073/Packed.Win32.Krap.im-272c4ad90e064cd8a90902cf90d299be9279daa9658c0fc043620673c86429d8 2013-07-10 03:22:36 ....A 389953 Virusshare.00073/Packed.Win32.Krap.im-30105a38cde93a75b5cd8813457a733280726fac26e4dfda20b8bb0cc6180b62 2013-07-09 16:01:20 ....A 640953 Virusshare.00073/Packed.Win32.Krap.im-3363af488c84bf233a50629ab754f50eac9840dd1659be2d7fea12b9c3c5e077 2013-07-09 19:16:02 ....A 403818 Virusshare.00073/Packed.Win32.Krap.im-43e1e640863c98958a0763df55d4c09cac558b195d454983c8674d95d1f3d57f 2013-07-10 04:05:56 ....A 409697 Virusshare.00073/Packed.Win32.Krap.im-45e4a04e3d2a0d6f0edbedd4bd2a6dcb987ae59cdd0bdcf6acbdd33bf54cf6b5 2013-07-10 12:09:30 ....A 359895 Virusshare.00073/Packed.Win32.Krap.im-462541f0c841623654682c6b921fd453e582c6447a20de6dc8c69aa119bc6013 2013-07-10 16:09:26 ....A 1232829 Virusshare.00073/Packed.Win32.Krap.im-46943d26d0d86b14c64dc43fbd2e81b782431db913098f72e30c5ef4f56000f7 2013-07-10 03:20:06 ....A 343970 Virusshare.00073/Packed.Win32.Krap.im-52a4811b87630429ac28b0f783babe0ccdc9f57a4bb8588bd45a9aefcbe6095e 2013-07-09 09:25:40 ....A 557988 Virusshare.00073/Packed.Win32.Krap.im-55a8185a4e6e793f0ddf47cbd9b047b6a616898b239051f9ae2705765cea4e64 2013-07-09 13:22:10 ....A 8971 Virusshare.00073/Packed.Win32.Krap.im-707ecc1a3c1a033a66e6143eac08bad81f25fa5ad0ece26aaa86e2edb2d4e4a1 2013-07-09 13:34:14 ....A 401408 Virusshare.00073/Packed.Win32.Krap.im-93c088aaa6dd998daabf44824262fb3952ca72e364e6d2c3ae5cfd9166eb12c8 2013-07-10 06:20:18 ....A 8971 Virusshare.00073/Packed.Win32.Krap.im-96b3df059be40190806647946c15cf8a62d19e1a83c12045d2d9e8e9e84ccf3e 2013-07-09 13:18:06 ....A 442406 Virusshare.00073/Packed.Win32.Krap.im-9ca919ce170a6820322d8ead29bc3f61d93ef1c3627bb87e91eeaff6ba9ab723 2013-07-09 22:28:08 ....A 476707 Virusshare.00073/Packed.Win32.Krap.im-9ccad5d4ca53d25b8e3264492acf540b0630bacfa69d96bd8665066c821a155a 2013-07-10 02:00:50 ....A 2439400 Virusshare.00073/Packed.Win32.Krap.im-a71a243ba924b5baddaed13ee9edf51ab73b8e97da24093355983cd488050afd 2013-07-10 14:20:32 ....A 8971 Virusshare.00073/Packed.Win32.Krap.im-b23841f320a0c499ccfea751fdbf9fb4f542218960f2d0a42e31328cf504cb86 2013-07-09 14:42:36 ....A 670720 Virusshare.00073/Packed.Win32.Krap.im-c7136277046939d9008c1d7fd3214761119f7e3ac075deadb4e257e1cafdc16f 2013-07-09 18:31:28 ....A 1465898 Virusshare.00073/Packed.Win32.Krap.im-cf6f84cc67da379c199d9efcbdbcd1369a0d63e3dfcbf94a1e7290b2194e1ebd 2013-07-09 09:14:02 ....A 290816 Virusshare.00073/Packed.Win32.Krap.in-45ea55c3c6145204e9df0b804d21089606f9168432f1b0abd034d01ff0e4c086 2013-07-08 23:28:06 ....A 286720 Virusshare.00073/Packed.Win32.Krap.in-828d9b2355bccf9dee9d50b6a128dcd08be9565e5664103aaf6e969774d56392 2013-07-09 21:45:20 ....A 11050 Virusshare.00073/Packed.Win32.Krap.io-08253e901a57344dfa752ea6a476d1dbbc81dbea4ebc886ac75b94e800ef6c26 2013-07-10 05:08:04 ....A 161280 Virusshare.00073/Packed.Win32.Krap.io-0aca6c25a09b6dadc96ef53c7429588d96ee7a81ca57f0edcf068ab0dd76a919 2013-07-08 20:20:14 ....A 92672 Virusshare.00073/Packed.Win32.Krap.io-1b030f14695cd1236cc99221a97b7464b0edeb0553ae439e0844682f4184bf50 2013-07-09 03:38:48 ....A 96768 Virusshare.00073/Packed.Win32.Krap.io-1b8f9b7fdd1c706e09bf9e1e06a37d53bd9b730fece9f614c6dbb08fee798553 2013-07-09 15:37:58 ....A 113152 Virusshare.00073/Packed.Win32.Krap.io-1cf0c694ae4aaf750ca0719d18fb98cd6244df20832726c0fe737c2c7fbf229d 2013-07-08 14:26:40 ....A 125440 Virusshare.00073/Packed.Win32.Krap.io-1f1c06df4dd07810a3c6568b5a087bb4dbdf1f1a4d79b036ecf791c60dcbf3b5 2013-07-10 02:08:50 ....A 125440 Virusshare.00073/Packed.Win32.Krap.io-239be45808d1f297de9c5f1453ff7bc62195177e0c1048d0abc43c3e06514148 2013-07-10 15:34:34 ....A 153600 Virusshare.00073/Packed.Win32.Krap.io-28f5786a029f633f6e8b748bcccf199de5bb8c010fab06ede4c8370fd94a839e 2013-07-09 13:55:34 ....A 112640 Virusshare.00073/Packed.Win32.Krap.io-31f1aba4b5792e9837057608f421d7e439195a936fd86c7d21a88c7a3e7fa64a 2013-07-10 00:19:54 ....A 79360 Virusshare.00073/Packed.Win32.Krap.io-32b6adab8496c85b2f843460353ea99e2d0e5993b6bf190f8c055d8834c9189c 2013-07-09 09:07:50 ....A 113664 Virusshare.00073/Packed.Win32.Krap.io-3607d7b7faedb3b387b96b3563dc6d6136abce6d7b2afc124c22dcd5166135cd 2013-07-09 06:17:14 ....A 95744 Virusshare.00073/Packed.Win32.Krap.io-3640c935fcd3d866639ef7e321f5f38a0c2c39b16fcc831873dd9996d957f170 2013-07-10 10:10:20 ....A 111104 Virusshare.00073/Packed.Win32.Krap.io-3869ce0b0e28c13393f3e285f06b118514e036308e80e14c557cf0884066366b 2013-07-10 14:41:28 ....A 71168 Virusshare.00073/Packed.Win32.Krap.io-38edad88ee76ae7447e684ce805251361873bb2a641f5b048e182d5722638610 2013-07-08 21:32:30 ....A 104448 Virusshare.00073/Packed.Win32.Krap.io-3d73e326aabb0709cf9b4035d58fa74a8c6afff2a5c6433ca0a846421f3a6dae 2013-07-09 15:40:54 ....A 94720 Virusshare.00073/Packed.Win32.Krap.io-4456c7608c6136b6bfe3b49005bfa8a09292ab10c364c57fd89e3372731cb0b5 2013-07-10 10:35:38 ....A 68608 Virusshare.00073/Packed.Win32.Krap.io-47c6e653ee37fbef4aac7bddc7a16595803e7b056d8188fd18f4cbdcf454e7d8 2013-07-09 13:47:50 ....A 93696 Virusshare.00073/Packed.Win32.Krap.io-55f8e8ae96ad0caa8b46a5443b79770284d49f91ee18a2b3899941174707bcd0 2013-07-10 14:31:38 ....A 122368 Virusshare.00073/Packed.Win32.Krap.io-6536f2dab99556afc533038b8fa8f21f6962a980dd4cab334fdfaa00fd7f254c 2013-07-08 12:46:50 ....A 138752 Virusshare.00073/Packed.Win32.Krap.io-8f94732c0341b49aa0d9168a67bb6fd811e080389aaa9868cf47607c27a7a601 2013-07-09 15:48:20 ....A 112640 Virusshare.00073/Packed.Win32.Krap.io-942ea36a405483bb654df402a375be2c8f6e6fb47560922e35da70ccdfbc20cd 2013-07-09 11:17:24 ....A 119296 Virusshare.00073/Packed.Win32.Krap.io-9cf6a67b66dc19c7668fabd12b2cef7c1b675dedc8d9bfcd2280b23cdd6dc9c3 2013-07-09 22:08:06 ....A 84481 Virusshare.00073/Packed.Win32.Krap.io-9da25e5535bc66bf15d9a86b097a84744b18d320a72fbb18c692c296d9f6dbf7 2013-07-10 04:35:06 ....A 92672 Virusshare.00073/Packed.Win32.Krap.io-a7c7af42d698af7c50581ad60237abf4632cacd00f44abb9eca2364259b36c78 2013-07-09 13:19:04 ....A 96768 Virusshare.00073/Packed.Win32.Krap.io-b5f293136d24f4a3767b774fcfd4c058315439c0b0e46158b5302ec83dcf4eb9 2013-07-10 08:17:24 ....A 142336 Virusshare.00073/Packed.Win32.Krap.io-cd2b55ef432a61b95edfc2ae4f35245e65e2923e239df7bc081d09f0941b446a 2013-07-10 04:18:38 ....A 122880 Virusshare.00073/Packed.Win32.Krap.io-df770fd2f960798ea8b4546c6112ae18ba6012b15b82d265ee041786b277d1b4 2013-07-10 11:57:28 ....A 90112 Virusshare.00073/Packed.Win32.Krap.io-eb26560e02ca32ccd2ca591587eb96114e7f8618104b44a7028604ebe8eb7b06 2013-07-10 00:25:08 ....A 87040 Virusshare.00073/Packed.Win32.Krap.io-fad8e20fda24a18103f685fc2869019a75920f81f7beff55c8b608227f11a77d 2013-07-10 15:51:42 ....A 122368 Virusshare.00073/Packed.Win32.Krap.io-fd575645e496eac965d23fac7ab4576beba1d9bf2f4156b53823ac6d9b10a8ba 2013-07-08 12:47:02 ....A 395264 Virusshare.00073/Packed.Win32.Krap.is-222bddd1592154f8c344136f2dff548b64984d1ac089a6a806f812afd33ae537 2013-07-08 15:38:50 ....A 377344 Virusshare.00073/Packed.Win32.Krap.is-2c3cd46599902e8d895bc3f195d7aeb96fc656b6f32986aa0fa108554dccb0ab 2013-07-10 15:29:32 ....A 888320 Virusshare.00073/Packed.Win32.Krap.is-2da12622e63a42f8f29c01dfd7b230dbe837f1a09007e1ac34104e284bbdd631 2013-07-08 16:09:52 ....A 886784 Virusshare.00073/Packed.Win32.Krap.is-2de12fc85aeb811776d62a84399baf3b9c0323bdb9be06ee91a78f4524e34d61 2013-07-09 03:08:22 ....A 160768 Virusshare.00073/Packed.Win32.Krap.is-331d110ee26dc6f229452c29752a2db213862d6d76aabfce524f075f15e514f8 2013-07-08 20:42:10 ....A 889856 Virusshare.00073/Packed.Win32.Krap.is-51779d0e1ed29b89f66c32978461d30eef364315f5e9afd4c1616aee11507114 2013-07-08 22:56:46 ....A 892928 Virusshare.00073/Packed.Win32.Krap.is-524d65ff83a8507c18811b35a305cee447c50c583e3a539488e093a5afaf264a 2013-07-09 00:34:04 ....A 883200 Virusshare.00073/Packed.Win32.Krap.is-52fb42efae7a78f204b74abe6fd30e84c6a54051684f4b1a24572705d385ea65 2013-07-09 00:30:02 ....A 377856 Virusshare.00073/Packed.Win32.Krap.is-6311215a5e6bbf5045645f83d453befda4bbef74533356c4c0f6033a28a5deff 2013-07-08 23:16:48 ....A 384000 Virusshare.00073/Packed.Win32.Krap.is-72697d2906dc2a511ddf1b045cdeaa5c760ce1dbf1076270e913e612fdebb9f6 2013-07-08 20:07:24 ....A 883200 Virusshare.00073/Packed.Win32.Krap.is-811d7d7e1e518ecb38e4a0a04a94e7b44ebd6cd4daf63b8d0cabb69f67faa79e 2013-07-09 05:16:16 ....A 373118 Virusshare.00073/Packed.Win32.Krap.is-93c46bd207fc584b223ebf54da908fe096037e27dfb18dcc87df0a3fd59af9a0 2013-07-08 16:55:28 ....A 301096 Virusshare.00073/Packed.Win32.Krap.iu-07c94faf5a23125e39416971f9b98e6219e1757383a8cbc34b6b70be66234b18 2013-07-08 11:16:00 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-07e8759527451367faba285987e0b53979392def827234416bfdbb186c69f06b 2013-07-08 11:07:26 ....A 30208 Virusshare.00073/Packed.Win32.Krap.iu-07f64703780f9c4cf0751ade6f0dabce40c279deecaa776ee70433b27f59ab26 2013-07-08 13:15:02 ....A 192536 Virusshare.00073/Packed.Win32.Krap.iu-0860b6a9fb0d2011f816b779ec8d2ab1babbbfcb9799ccd27f8670bba1d42f5d 2013-07-08 13:14:38 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-0867a47d7f3ac5c55be23015b8ebd599a0362ccc2841932657390539279de3c1 2013-07-08 13:39:54 ....A 180792 Virusshare.00073/Packed.Win32.Krap.iu-0892c9a9d452fa8a83634e2f2b029d5ee7b5d4075a734cf156e19c409de56c72 2013-07-08 14:29:38 ....A 54296 Virusshare.00073/Packed.Win32.Krap.iu-093839f45dfb45c1478d729453df36621f24675f2bf37ee33b85dca914d761a1 2013-07-08 14:51:24 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-0c967c7f244260b3d398e178c39112f7c5bea84d613330ab8bb002cd88e82fe9 2013-07-08 15:12:02 ....A 72216 Virusshare.00073/Packed.Win32.Krap.iu-0d5baad7f66375bd8a6fce7359436783593d35465f2ed28f0b2a28a0b55da14c 2013-07-09 19:24:28 ....A 17408 Virusshare.00073/Packed.Win32.Krap.iu-176e83ac36075a0c6f9a2c1c6f118a9174ac512cb6295803c8c174f8501ea2f4 2013-07-08 11:21:00 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-1804ffc34df0c27a62aee508c5ac05d14d40bc344536cc806e606118f4a33e7e 2013-07-08 11:15:34 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-1814a4168287b547e4bea01f44825036e1aaece18221ca31ab4b9805e1db7241 2013-07-08 17:44:40 ....A 183864 Virusshare.00073/Packed.Win32.Krap.iu-181d6174f89399c7d52171d52efa2228286960d1d511f0b799c9cbd86b3dfff8 2013-07-08 11:49:10 ....A 186392 Virusshare.00073/Packed.Win32.Krap.iu-183f55f7138ac4590d19ae59ba4adb7d4833e974cf9e49d0c04a0e3f6b79773b 2013-07-08 13:10:24 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-1890aa398607cb9c6d2e485a220af1564d818830dfafd4e9ef38c6c79fef4d4d 2013-07-08 13:04:42 ....A 72216 Virusshare.00073/Packed.Win32.Krap.iu-189d95bff83d2060041ebb18c60eff37c3030f5933d3eed07c1409842e9e879b 2013-07-08 14:24:40 ....A 95272 Virusshare.00073/Packed.Win32.Krap.iu-1918c197e0e883f928b81a9c905d0cd1f28afc58cecef62b1687e433d8cd4391 2013-07-08 20:33:50 ....A 77848 Virusshare.00073/Packed.Win32.Krap.iu-1943cdbd90d00bc5e4bbad231c5a998c599a54647196bba18911375f0d5fd802 2013-07-10 03:27:12 ....A 24576 Virusshare.00073/Packed.Win32.Krap.iu-1952cddbdef44591dfd72583a2f98373994c542af8caa48e60eca096c622bae7 2013-07-09 22:48:06 ....A 299560 Virusshare.00073/Packed.Win32.Krap.iu-1a05dc9a9da190244b28336667ff51b9c9fa0fc23a9723222dc7e654a383f153 2013-07-08 20:59:42 ....A 52776 Virusshare.00073/Packed.Win32.Krap.iu-1ae4b85551b30eba3475f0fa9e296acb3b0f192e50b758a45b57475ed2c6d406 2013-07-08 14:56:02 ....A 180280 Virusshare.00073/Packed.Win32.Krap.iu-1b4da75de295be5d3beb889516f07f6c55a44b8ce6cf6aa209485ced273456b4 2013-07-08 15:16:18 ....A 42520 Virusshare.00073/Packed.Win32.Krap.iu-1d2247bfe8ee474e827f8bd6841b3ad4d42c26e7a022bd8c120a39afea85e4b1 2013-07-08 11:43:48 ....A 43520 Virusshare.00073/Packed.Win32.Krap.iu-21edc7cc347313943b4565e791b34c4086e8bb55adbd4673468ae77c1893c735 2013-07-08 12:20:16 ....A 46624 Virusshare.00073/Packed.Win32.Krap.iu-220f659cd1f5db59f5775078b46076d35344b2e9a4b044e7f74fecadd4a9ef48 2013-07-08 13:12:14 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-22463c22b7efffde2c79a4545358116267a897056636566b52e8fcc9e3313d2b 2013-07-08 15:08:38 ....A 190488 Virusshare.00073/Packed.Win32.Krap.iu-2694f639eaba4deffd95cffd20967010faab9e59740f33394d2e0f8559b32ef5 2013-07-08 15:02:08 ....A 171512 Virusshare.00073/Packed.Win32.Krap.iu-29aeb4b26f3909d845ff91258a76eaffb6b0a6e72db0b2b4ea1a2d28dc54455a 2013-07-08 15:01:20 ....A 95272 Virusshare.00073/Packed.Win32.Krap.iu-2b128b6195edb8231107dd9c35377195b553e397bb29dd68bc900464a9f8e9fc 2013-07-08 21:58:06 ....A 77880 Virusshare.00073/Packed.Win32.Krap.iu-2c76d547e8c0923ff4b9a81c874340badd2c4f0db7bb0f53c620e589527b2f3b 2013-07-08 15:35:58 ....A 26648 Virusshare.00073/Packed.Win32.Krap.iu-2cbf2ff5e5d6003ef9507720b969aeea5b111c413a5a70b5ac4d03cf1dc24a0f 2013-07-08 15:27:28 ....A 315928 Virusshare.00073/Packed.Win32.Krap.iu-2cd9bc44bfd55dda1612517863e9b4df46a442475a34a11937bec171f3b7374d 2013-07-08 16:07:46 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-2cf2bd57679389faf4bda0348c1b4d5792588b828bce2dd7057094710b6fac42 2013-07-08 15:36:40 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-2d26ed384865c153d6e6a248760474ad55edaa7f8a1d5726ca8ea1e490b4363f 2013-07-08 15:29:10 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-2d6784632b29ea522b7e2a6657c0e00b57a19f67b0e65d284bd2122caffd5b5a 2013-07-08 21:57:40 ....A 118808 Virusshare.00073/Packed.Win32.Krap.iu-2d9ff0a4f8068ee5e2cb7ab2b181243d29c5ca4780959182099ac2be2f8e879e 2013-07-08 15:33:50 ....A 206336 Virusshare.00073/Packed.Win32.Krap.iu-2db210701573eb1b1554d0167b81422f03a7e41432068d76223ab78856e08c3a 2013-07-08 21:57:06 ....A 138776 Virusshare.00073/Packed.Win32.Krap.iu-2dbee0ff58419b975c61cac6ed26eca643ef9ba07c5495e650b9a25356a6864c 2013-07-08 15:34:34 ....A 77816 Virusshare.00073/Packed.Win32.Krap.iu-2ddebce6a1ab75369b867bb03333f3e6eccb4a024bd50f08c419ebe2e0027132 2013-07-08 16:29:52 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-2e0d77e783a45758fd141a71de4ab8371ecef948eaa4f76250a395ada0273d5e 2013-07-08 15:51:08 ....A 71704 Virusshare.00073/Packed.Win32.Krap.iu-2e2ee70c0d4747197f48bfa924be07cbe09cf6d6e114f6e422acee4d107081d0 2013-07-08 15:49:04 ....A 188472 Virusshare.00073/Packed.Win32.Krap.iu-2e4728b68d74afc4b8b450df72bb9cd2e8b02b99e634d524628cbc6a4047f8c9 2013-07-08 15:51:34 ....A 209432 Virusshare.00073/Packed.Win32.Krap.iu-2e76175b7a7604ebc1864491ca64f71bc2a224b24b904689a0ea421a545b4033 2013-07-08 15:45:38 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-2e8e1ec7feba26c4ee0d58915bb5bb8d8c7f809c88b09b3fa1b835d70beb4fef 2013-07-08 15:46:52 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-2ea918b0090eb4e49657fc4b1a1c2900c68936020ad756b13925449713f0bb53 2013-07-08 15:47:12 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-2ec3bc518a16b000c86f959efcc8908e00015808856d799d4c1809f91c496f73 2013-07-08 15:48:18 ....A 16896 Virusshare.00073/Packed.Win32.Krap.iu-2f043adde56fba2102975c39b484facf6c0f10190a79e67d14eb67297590527a 2013-07-08 16:31:20 ....A 72728 Virusshare.00073/Packed.Win32.Krap.iu-2f27e32e56a78f7daa334f8c75f8b2fda41ba088b437cb822ed64cbe52dd2757 2013-07-08 16:17:58 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-2f44a9655b23ac0dc0ab3f087747ab89f9ed9d39aa198f4ae93d5f5dc813e3aa 2013-07-08 16:15:48 ....A 43520 Virusshare.00073/Packed.Win32.Krap.iu-2f4ee2086531d6213e781dd6f158312830d5ec0c5a7def7649abeff5a59a503f 2013-07-08 16:08:20 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-2f7873912d8a2d1da441d0925a952d05b489958020d70298f28ad29052a1e814 2013-07-08 16:26:28 ....A 252456 Virusshare.00073/Packed.Win32.Krap.iu-2fbf72e167b5467413da45fc56b4fa86171e45a7dea6d1c8cfc617b7f448c914 2013-07-08 16:05:50 ....A 200216 Virusshare.00073/Packed.Win32.Krap.iu-2fcd2e2697cbe5a8b894540e1ca56bf315f67cf930193c5f7758d6fc3ecf9e1e 2013-07-08 17:12:28 ....A 72216 Virusshare.00073/Packed.Win32.Krap.iu-301d84a36689b94a902c2141ccafe2679a52222f824a6af6f94e42cdb4aa1bb0 2013-07-08 17:15:36 ....A 32931 Virusshare.00073/Packed.Win32.Krap.iu-302c6202e29aa810f1ecd37aad220a50641eede15195d91588f4aeca962f9de6 2013-07-08 19:29:46 ....A 249384 Virusshare.00073/Packed.Win32.Krap.iu-30c75bfa0845962f98cc21514c809c23ad67d39fea9ce0bf46bbaa576c7e07cd 2013-07-08 19:21:36 ....A 226848 Virusshare.00073/Packed.Win32.Krap.iu-30ea8ee9a0aedc7ddeeed73939cc72615f8831e60fc02d6181be1debc434ef4c 2013-07-08 19:42:06 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-30f7b77b2b83ca92905d55dca2344571778d28da3c7f25c9a27ab192bd0944c6 2013-07-08 20:13:02 ....A 35864 Virusshare.00073/Packed.Win32.Krap.iu-3123619a94ab6c5cdeff8eaff2d0a29b707e5bb2ddd74c1de33b2cd2530cf101 2013-07-08 20:33:00 ....A 31784 Virusshare.00073/Packed.Win32.Krap.iu-3126186c702c134315c49909f624e1097e0812d81f8fdb686d66e7e5031745ca 2013-07-08 20:30:42 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-3144ff11031e6a5b8a023901c3832f17a19216a345c42ec564e62dae36cd4822 2013-07-08 20:51:12 ....A 248360 Virusshare.00073/Packed.Win32.Krap.iu-317687b66c17a2cddb5648bd2d4a7698b7815526c2d3d88a6f53af576a68e3f1 2013-07-08 20:43:22 ....A 43520 Virusshare.00073/Packed.Win32.Krap.iu-317fe85f9fc236021f08e7f555df68781be2a640c2ec3d88d4d1a39277fea1d2 2013-07-08 21:19:46 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-31af18704e46cef11a6251930cd8056452aef2347b8a759cf27edee208845caa 2013-07-08 22:12:20 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-31d91f2858844b8a7ff258e4e87cb5285388771bd4c88c36b8788330daed617e 2013-07-08 22:12:46 ....A 250408 Virusshare.00073/Packed.Win32.Krap.iu-31e32d49834fedee281fe5529be6bfceb67fa0eb80fa513935d6d5cfe790e062 2013-07-08 22:07:28 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-31fc6ef8cafa112c6773dd3af209e780f0a1f2bf4242d1a5bb0997d976d6a149 2013-07-08 23:04:08 ....A 87080 Virusshare.00073/Packed.Win32.Krap.iu-322755e945e3dc58416a2b86c3bd0e148055007bcd8508efd915d49d849a49c7 2013-07-08 23:38:26 ....A 54776 Virusshare.00073/Packed.Win32.Krap.iu-32669edf16c1fe8d15d8a91d606844733b2e275a946f67a2b674b1446919bd09 2013-07-08 23:54:28 ....A 319528 Virusshare.00073/Packed.Win32.Krap.iu-327456e2121395a76d1d6e45648b01d36c04ff052dd4eb16fff11515ccebb2a3 2013-07-09 00:18:02 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-329b9782d44beeceef2071a02173e7f45e36253ca87057f37a381b5c579adc36 2013-07-09 00:33:34 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-32a9a5c342cb45dd323a5215248e9c6b468581d98163a9a97d04539ba442c4d3 2013-07-09 01:08:58 ....A 77816 Virusshare.00073/Packed.Win32.Krap.iu-32cd923bc4beee6684d1cbe89b0d773a162c3d43cc0354d04835f7cff893a3ad 2013-07-09 02:01:14 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-32f851b2a5c1571a9f2d589e028f5cf12df1095959b14ef6fb5b07b6cd371357 2013-07-09 04:48:18 ....A 119352 Virusshare.00073/Packed.Win32.Krap.iu-335c7fc660008873974045689bfcb5c46044319074f7d89d7573cd722ed76540 2013-07-08 17:15:18 ....A 67128 Virusshare.00073/Packed.Win32.Krap.iu-403abda0169d57715a40a586f00537f4026206eeea364e5d2a6b01f5d0619bfd 2013-07-08 17:29:28 ....A 43520 Virusshare.00073/Packed.Win32.Krap.iu-405f63fba0ca55cdd68d9c746580a5c5363ed43b2a377aff5c2632b83b69e8f1 2013-07-08 19:32:12 ....A 57368 Virusshare.00073/Packed.Win32.Krap.iu-40d567e2aa4a9e959dc30a7c1eb10e4fb73925d0943088bbeaf05374be458d82 2013-07-08 19:51:20 ....A 71736 Virusshare.00073/Packed.Win32.Krap.iu-40f0a713f4c2197a7b27ec93421fd09c8f91784b4e0f0546bb814fa506219c39 2013-07-08 19:42:20 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-40f112d91bcba7b7c82d7c9e301c690a1814366677d74394da8b872344021b98 2013-07-08 19:45:54 ....A 208739 Virusshare.00073/Packed.Win32.Krap.iu-410a39af0953157d0a856e3e5844e91a887c2833d525043d66be1bf241b74f2c 2013-07-08 19:41:20 ....A 24088 Virusshare.00073/Packed.Win32.Krap.iu-411fbf0a5d6a60c89f9d0f9352b3b3836e0da431a5a72a08855ce8b091816441 2013-07-08 20:13:04 ....A 57368 Virusshare.00073/Packed.Win32.Krap.iu-4143428b31fc9e949ff7157ca2c4114523b1ec350a79e0763651f4cbb836cdbc 2013-07-08 21:25:56 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-41b24c3621a6564165da6cc126fec22a1f6e5cba00ce7cbe793a7c528d9c34d5 2013-07-08 21:36:54 ....A 45600 Virusshare.00073/Packed.Win32.Krap.iu-41d39a0cc0cb61bb3d9fb5bfcd0645b5fe663bdeb587bad3c47f7d4a044962bc 2013-07-08 22:16:34 ....A 118808 Virusshare.00073/Packed.Win32.Krap.iu-421083f0270a7e7eab3a1314a5642ea62bb06eea5093d0ea93df75673056576f 2013-07-08 22:16:02 ....A 17408 Virusshare.00073/Packed.Win32.Krap.iu-42188065801305245fc87ee1c307f0ba4aab5b9de27449830efa2e8199a8e0c5 2013-07-08 22:41:14 ....A 73240 Virusshare.00073/Packed.Win32.Krap.iu-423cba8af6f94b8419bd4b9bf7c6d2763d15544e5820486cdff3cfbdf146715d 2013-07-08 22:57:26 ....A 32296 Virusshare.00073/Packed.Win32.Krap.iu-424ed1b7699fdce5146266cd508d5bd4371a67dad8251db3d490ac9c0e0bf10e 2013-07-08 23:19:16 ....A 206856 Virusshare.00073/Packed.Win32.Krap.iu-425cabf72c3dff7414b955ec0a4ce836bc238a6e02646f03500ed22ffe4aa715 2013-07-09 01:49:40 ....A 37888 Virusshare.00073/Packed.Win32.Krap.iu-4319ff8a9b0b1a8342a0b6af9645ba248ae615cca9a00297eabf072655e067e1 2013-07-09 01:45:10 ....A 98856 Virusshare.00073/Packed.Win32.Krap.iu-432f56d8f8e893c46ac442e00fb426eeb47615e996ea0ccbfa4081deba8768e7 2013-07-09 01:42:50 ....A 199160 Virusshare.00073/Packed.Win32.Krap.iu-433c61fa09798d3c49357f0b58f483099f88d7e484c5ec649095fed0f1a30f1d 2013-07-09 01:35:52 ....A 35864 Virusshare.00073/Packed.Win32.Krap.iu-433ee020848d1640b93d23c58841e5402363863017fdfe0397515a6a3e92817b 2013-07-09 02:29:12 ....A 71328 Virusshare.00073/Packed.Win32.Krap.iu-4359da7fd0abc5fa390e1240d3739231b6eb56ef446fd522582fd203dd1a2d96 2013-07-09 02:48:46 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-4366fbc08d13a3d90e2b0fb07a3f5451718c3ecf0d5f74e0d27611cbcad3974a 2013-07-09 04:50:46 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-43bc6d63902ba0351960d7f29e5c95c5a3c22d6acbca571afa0bec82dd53b8bc 2013-07-09 05:11:50 ....A 251432 Virusshare.00073/Packed.Win32.Krap.iu-43c09b0c6029279daae2e06dfcff7a73eaebe85f0db2bb0cabf1230cd12d8e34 2013-07-09 14:27:04 ....A 48128 Virusshare.00073/Packed.Win32.Krap.iu-4593d7514da7e950ef5e0d17f9ea49388b132c8f76357e14e65901e040c08098 2013-07-08 17:30:28 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-5042a735772792b2eac8d1620018511f471d8502ba37b8d3f98568cc152e7da1 2013-07-08 17:52:34 ....A 209432 Virusshare.00073/Packed.Win32.Krap.iu-50789781d712ed09660792b6db189ecac8c2aad4dabf837dfe6afed5ea228352 2013-07-09 00:36:30 ....A 57896 Virusshare.00073/Packed.Win32.Krap.iu-50c1799eff5d456aafe3cd8b1bde3a130c4ed1f5b2045313222479dbd95a5a14 2013-07-08 19:25:42 ....A 187944 Virusshare.00073/Packed.Win32.Krap.iu-50d50b0ec9196c437b59ca745a9bf83e81d2b6151719a574f4e180aa433f931c 2013-07-08 19:31:52 ....A 47136 Virusshare.00073/Packed.Win32.Krap.iu-50e637145c0a9c722e8978f57733c1ddb8b16af7fdf23ba736ce23b93e1a9da6 2013-07-08 20:26:12 ....A 182784 Virusshare.00073/Packed.Win32.Krap.iu-51439a6237df54f42b7973d830d966bf4d744514018b5d2aaadd6e1d78c88305 2013-07-09 20:40:02 ....A 47128 Virusshare.00073/Packed.Win32.Krap.iu-515b337437b8a9eafabe6246e1e10eaa4dfbd9d10fb9c44b86c85a362dab132b 2013-07-08 20:47:40 ....A 285208 Virusshare.00073/Packed.Win32.Krap.iu-51827d5bfcad36094e037f50e003e526f04e5036584795fb8b6dc28842fe1af0 2013-07-08 21:49:46 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-51c646a101fb434d3f6e4b217cf88419c3daeee3b5303f9202c8337668e3ae10 2013-07-08 21:38:18 ....A 71672 Virusshare.00073/Packed.Win32.Krap.iu-51d44afa65a8746a1ff6f0c15edd3cd8029dff506e7138ee6923b339909c42b9 2013-07-08 22:41:32 ....A 301096 Virusshare.00073/Packed.Win32.Krap.iu-5211935e05bcc05b661fa4a9878f05ebb04723d07145e21b58b111a0b80ea4fe 2013-07-08 22:33:34 ....A 273944 Virusshare.00073/Packed.Win32.Krap.iu-521bdb1e18e182a9be1e1c647efa765b03c8875e5388da42b2565ad0862bc801 2013-07-09 00:28:20 ....A 77816 Virusshare.00073/Packed.Win32.Krap.iu-52fe4a0cdccdf027677bbbe36165c717b376942acbe0489e543b721e7e9dc738 2013-07-09 00:57:34 ....A 32296 Virusshare.00073/Packed.Win32.Krap.iu-532328e78c392f5fef60cb10122c38f2011dd476bf2ed6f1ec6417b93c6e164c 2013-07-09 01:31:38 ....A 189496 Virusshare.00073/Packed.Win32.Krap.iu-53508d1c71a80ba17939ec413ee9aa8fb6c408239e6bbb13251bcfe30a34be6f 2013-07-09 02:22:56 ....A 273944 Virusshare.00073/Packed.Win32.Krap.iu-536192d13ebf103edcfb768677091ed0d851a597414a3f5e0146984482419839 2013-07-09 11:05:48 ....A 299168 Virusshare.00073/Packed.Win32.Krap.iu-5396699372d6ac3cfd77ce8ae97789761813ddb1ba22ce65d8f7ef6f678823f8 2013-07-09 04:09:32 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-53bcd8898c8c051dc939b1b72e02940bc60edc2181ba577293e48eef8477c963 2013-07-09 11:34:18 ....A 43616 Virusshare.00073/Packed.Win32.Krap.iu-5f7cf463047c93c52092be8b1d5976dcaeafb9f16da81e90cdb329926728119e 2013-07-08 16:53:34 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-6005953d78ca6b62fa4cb45e79592426d92df1fe6c3db452027127b4ba448038 2013-07-08 23:44:50 ....A 72864 Virusshare.00073/Packed.Win32.Krap.iu-6051c707ee7933ecaaa581460fc1df3189cae9449d28678b127dcf2ecf23e75e 2013-07-08 18:35:48 ....A 185400 Virusshare.00073/Packed.Win32.Krap.iu-60ab84b3524b82327dc3be22c01fcc456f6701d4913e46a81e4f6f6c5dd77e83 2013-07-08 18:50:30 ....A 217128 Virusshare.00073/Packed.Win32.Krap.iu-60c2d2babce77c890e09725d0bad0be4b85a07ba6cdb63502397b68a381fbf14 2013-07-08 19:07:36 ....A 72216 Virusshare.00073/Packed.Win32.Krap.iu-60c539e98436f147404b0b0ff08edf5ce1ff0b81f48e17111fd132457a72abc7 2013-07-08 19:06:24 ....A 201752 Virusshare.00073/Packed.Win32.Krap.iu-60dd0159fd98f513a3e4c21c074a3188c6af1ae8d9a4d8e406bc3e4de1c943ea 2013-07-08 18:47:56 ....A 72184 Virusshare.00073/Packed.Win32.Krap.iu-60e4877aa961338fa0a20ac3c823204c5de647e638663136e13c669acdd77f35 2013-07-08 19:29:20 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-60f1aeb1aa6fd36546dfb2dc2e657f4a2d046e5fed352d37e0736d1baafdff9e 2013-07-09 01:14:32 ....A 120888 Virusshare.00073/Packed.Win32.Krap.iu-610b0e7367f592a9abf1e3859be281098051d36b6a6504232deee66343bddf4b 2013-07-08 19:15:00 ....A 26624 Virusshare.00073/Packed.Win32.Krap.iu-6117b8e520cd4a10a6e2ff238cc278dd90a518d1b1e1c4772f3f285941b1a605 2013-07-08 19:44:50 ....A 174072 Virusshare.00073/Packed.Win32.Krap.iu-612ad3ea7b3ce32179e1d56194678b04b377db5725098e0f8b72d46ef5f31a18 2013-07-08 19:38:22 ....A 187944 Virusshare.00073/Packed.Win32.Krap.iu-613e9fe88fc9f6e3f41a7c6f925c68469feab9e249ac7ddb0cd3f49306f7d2f8 2013-07-08 20:08:00 ....A 71840 Virusshare.00073/Packed.Win32.Krap.iu-61593a83b40c1fd37b5441e997a3d12efbe8017712db21fc52345ff278fe7911 2013-07-08 20:12:56 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-616df229b5110746d05ae0fe1151360b5f74f89dcef8149e5c024ac6d393f3f2 2013-07-08 20:42:02 ....A 208845 Virusshare.00073/Packed.Win32.Krap.iu-61a0b3488ecc1566abc37f123a6f1a1bdc1205ac8f2a6cd4821d787e669a5b0b 2013-07-08 21:20:02 ....A 95264 Virusshare.00073/Packed.Win32.Krap.iu-61c2f73050e6c3dd21ea73b2ddc212b193d40d1f55f1d7db716cc4025b540c94 2013-07-08 21:35:10 ....A 95264 Virusshare.00073/Packed.Win32.Krap.iu-61f6e38b21c65e0c6ccb25547e05855a320583cccedc711e03797dfb3e5be8af 2013-07-08 22:15:20 ....A 203800 Virusshare.00073/Packed.Win32.Krap.iu-6218d50eb5c898acd3482daaea8f615b4f1f87ef0d06220cc1d7f700bc35888b 2013-07-08 22:43:48 ....A 57368 Virusshare.00073/Packed.Win32.Krap.iu-6246f47e2787ebe2c82066829fdbe11da1c5d1aab45f0ef2f045d06ca8abf4d5 2013-07-08 22:44:54 ....A 35816 Virusshare.00073/Packed.Win32.Krap.iu-62585475447756c3a3ef91f4ada29c167a1b7ce57733a9a5db885424e89be09e 2013-07-08 22:55:04 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-6269c1df3639e008d46a024d4b54a9ced99e214e3783465e386ec515d39a165b 2013-07-08 22:52:40 ....A 223264 Virusshare.00073/Packed.Win32.Krap.iu-6273f62a53fc8bc3fef7d6a22dadb3fbdfc10e0cf2330f0074951d435675c019 2013-07-08 22:53:26 ....A 16896 Virusshare.00073/Packed.Win32.Krap.iu-62920f124e0addd87eaa0bd9763f57839c2d999a97830b97b1ddab84d1e81a89 2013-07-09 00:34:00 ....A 61480 Virusshare.00073/Packed.Win32.Krap.iu-63149303eed75ab56c6eb47016390556704c5e5f5d088e0a2b445aac2796017b 2013-07-09 00:20:32 ....A 47648 Virusshare.00073/Packed.Win32.Krap.iu-631a0bf8f097b4a8abb5c20f60c6b4d7fe1f61e8c1b2676e92b5f034dcf198a4 2013-07-09 01:27:20 ....A 217608 Virusshare.00073/Packed.Win32.Krap.iu-63506d27a9bbcbb48bd04f190073066f5587e8f09cfc2d97714cf0c77d7a0350 2013-07-09 01:40:54 ....A 32296 Virusshare.00073/Packed.Win32.Krap.iu-635a5de76d6d7f880786f416e0100cb4b75c85eddac863c2b54d6f3e5706ed9e 2013-07-09 01:32:24 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-6362e3c5d75399c67d70d1461bc50d2ebb2223b48bc0af37cc02cc44ad94abe5 2013-07-09 02:01:36 ....A 193560 Virusshare.00073/Packed.Win32.Krap.iu-638f156c2486083252411efcd27e5412d5421ce8146741ea867a3c3aec3bf795 2013-07-09 02:53:40 ....A 56344 Virusshare.00073/Packed.Win32.Krap.iu-639348b2dc03d54effe06debb8a2d234907c0c5e661722b9aef964d05de9d1fb 2013-07-09 04:02:44 ....A 55832 Virusshare.00073/Packed.Win32.Krap.iu-63cc0f224570530476ba366e5a633499e78adc97bb8ade92c600c60f98ecc451 2013-07-10 14:21:16 ....A 16896 Virusshare.00073/Packed.Win32.Krap.iu-650a91d836d01b5cbb2fcbefa3dc0f576ff42c7acb598fef0598a51bddca8c48 2013-07-08 17:34:50 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-7036f8fe8417500d46e4d7ed30707c138c4d0ea1370f169cad61376c6fe94a7b 2013-07-08 23:45:22 ....A 54808 Virusshare.00073/Packed.Win32.Krap.iu-706dd5603303f324c25438d39e18dc78f034cfece6f714bab0c35ff2ab2fbd8e 2013-07-08 18:03:38 ....A 98840 Virusshare.00073/Packed.Win32.Krap.iu-707fda681c3675d24ebd5b3e020d20bd5fa34f0de31156fdb7e885ed3956163f 2013-07-08 18:01:12 ....A 180248 Virusshare.00073/Packed.Win32.Krap.iu-70801477811ada54c09c9db9859cad4fcd44a3ccfcaf3f83b8346defbe17e546 2013-07-08 12:52:30 ....A 299168 Virusshare.00073/Packed.Win32.Krap.iu-709a71306439c75a3152257d75b383480d10b5fc38c32e6690932cdf2fd4c56d 2013-07-08 19:32:42 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-70e94235da57b968536c621764c5ff1fdb7e459d329824988cb958d92ae86187 2013-07-08 19:22:42 ....A 212527 Virusshare.00073/Packed.Win32.Krap.iu-70f3cbc3077b69a1c2cf71757085adcf2859e64b199f07f34fc0564bd6ae5d36 2013-07-08 20:29:58 ....A 43520 Virusshare.00073/Packed.Win32.Krap.iu-716356465803867a91bbe2e4913dba2f8ded05eaa84aeb872d0ddb32c0efe650 2013-07-08 20:24:34 ....A 17408 Virusshare.00073/Packed.Win32.Krap.iu-7173f0527cc2f52f0c172b936da7c67abfd76af6cf72df605c83c04940276472 2013-07-08 20:32:36 ....A 16896 Virusshare.00073/Packed.Win32.Krap.iu-717db4fe550b7d270b3e5e60e8d63db367e92e537384bfd26cc9003dc8dab155 2013-07-08 21:15:46 ....A 121848 Virusshare.00073/Packed.Win32.Krap.iu-71a2df88686b8d5b8146816831cc988c50daf921ed5b6fb46f1ac7701110b952 2013-07-08 22:10:18 ....A 73272 Virusshare.00073/Packed.Win32.Krap.iu-71f0f1adf8b643ca4e75eea366898e403726cd2a433336590705e0952b422c8c 2013-07-08 22:11:12 ....A 95264 Virusshare.00073/Packed.Win32.Krap.iu-71f3697145acf6f5fc400d453dc9ccc548e84ea493c3c32fa0bcb4402fc25057 2013-07-08 22:43:04 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-720668b0893e908bb6bf0fdc08a2a44b1613b1f09f28c288bf462ee58c901ab6 2013-07-08 23:18:48 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-725cb57f32e9bffb8aaa1456ff6da07064de6f11fcba5683222371b4a8d7d918 2013-07-08 23:23:32 ....A 116248 Virusshare.00073/Packed.Win32.Krap.iu-726050be94e8cded78379ab99b29c5df46d07d3e4ad79363d50301395abfa044 2013-07-08 23:21:56 ....A 25616 Virusshare.00073/Packed.Win32.Krap.iu-72663c5b4d70339e2e79a087550749714318889c3c9301b0df01493bc03cd31c 2013-07-08 23:12:06 ....A 226336 Virusshare.00073/Packed.Win32.Krap.iu-726fdb54c21102cd3273ff7122a301b45e5e3ada0663de08996cbac1edb3ccac 2013-07-08 23:21:06 ....A 207896 Virusshare.00073/Packed.Win32.Krap.iu-7275e36dad12438a0dea23e99eddc8b6e39a7d857a34b3e3e4baa5fda45ccb3f 2013-07-08 23:29:02 ....A 216104 Virusshare.00073/Packed.Win32.Krap.iu-7288913b99f442c8c56392f40db9c97f9ca19ee7b2174e1d919f8e8a4c1b835e 2013-07-08 23:49:24 ....A 228904 Virusshare.00073/Packed.Win32.Krap.iu-72a3d985da3e86cf851058084453bbb35f17cbd33e5e811fc0af588d70b5b638 2013-07-08 23:52:18 ....A 100872 Virusshare.00073/Packed.Win32.Krap.iu-72b7f3ee93b9593f867cf1f8635a083737d6bf32bec88bb2af3c981db9626e53 2013-07-08 23:53:02 ....A 26624 Virusshare.00073/Packed.Win32.Krap.iu-72bc7e8aa6d8d5a5599d27ceded1c6cd5fd6b1c15d5cfce9d7caa479d3f7e070 2013-07-09 01:23:32 ....A 138264 Virusshare.00073/Packed.Win32.Krap.iu-731232592ef5ccd0a8f30ef34324af8538e7f73b39ca22b94522ae321e55da3e 2013-07-09 02:56:54 ....A 100384 Virusshare.00073/Packed.Win32.Krap.iu-736cda584172815332056a7f939c0b13cbb2572bde61bc3fbbe1ab80d366ae71 2013-07-09 02:52:46 ....A 53752 Virusshare.00073/Packed.Win32.Krap.iu-73720916f62189091e06aa1ecd5cb38f68bdac0680a57a805b8d2f3281e31cef 2013-07-09 04:01:20 ....A 26112 Virusshare.00073/Packed.Win32.Krap.iu-73959f7057cfda76d206c7f31e57a668122578df7b8e0d6915cddecbc41f9990 2013-07-10 16:23:14 ....A 25600 Virusshare.00073/Packed.Win32.Krap.iu-7561bea805f57029118f72d2b71862b9e69279fa48d227a883632a8fde3ee8c9 2013-07-08 14:51:42 ....A 85984 Virusshare.00073/Packed.Win32.Krap.iu-784509fef146ef6df2008e94b0537eb2775ddd0d5fa71cf9db367abc5f78c3aa 2013-07-08 15:11:24 ....A 389792 Virusshare.00073/Packed.Win32.Krap.iu-788626a41791dee5b48a8e4549d4d9db5a773c3eba9b699ae8365d11c2393357 2013-07-08 18:34:16 ....A 55320 Virusshare.00073/Packed.Win32.Krap.iu-8075245cc3c89b695de8b8d8b3c8069064adf2aa4a83f8e686862705d2954d13 2013-07-08 18:21:30 ....A 72216 Virusshare.00073/Packed.Win32.Krap.iu-808c47e79a5b033de639f2430945c56bf905adeba69c147688b60c761ade4213 2013-07-08 18:49:40 ....A 209432 Virusshare.00073/Packed.Win32.Krap.iu-80bc6e4d35cc4304ad9b5b5c77e236d5254be90d22996e6b78a6e676b15d8081 2013-07-08 20:13:30 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-813bcab0a353b67586788b594dd2f72b2f74e8553ceaec13d823c154649c31ac 2013-07-08 20:32:46 ....A 188440 Virusshare.00073/Packed.Win32.Krap.iu-814e361257866e6d72490a45b5d3d13cf0c99b69d43a25997b5f4830a97cce72 2013-07-08 21:13:04 ....A 319528 Virusshare.00073/Packed.Win32.Krap.iu-81aae595b3a36b667faa80cc11d1356763569f1bc17a6f285104b9401511afb3 2013-07-08 21:42:52 ....A 26624 Virusshare.00073/Packed.Win32.Krap.iu-81cf30b1f02b7a47fc6437be72bb9f59a2f2fd96069d272229f2c2573ebdc1af 2013-07-08 22:05:18 ....A 120856 Virusshare.00073/Packed.Win32.Krap.iu-81edbd57f31076844761e0dcbcda11c097dfdacf10eff2d9fa412a57b122e6d0 2013-07-08 22:32:38 ....A 217640 Virusshare.00073/Packed.Win32.Krap.iu-8202d32ea31e47256253946cde25eddd3bbe66578002bb5bd63775a491457ff4 2013-07-08 22:52:46 ....A 72696 Virusshare.00073/Packed.Win32.Krap.iu-824be9f6105db09e23545e34eec4d3ceabc4cc43deea043359f8071c0a5251f2 2013-07-08 23:17:10 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-8254fe8d0a5b628814f207ea468f6cab7f5de0b9fddfc051989c3678e9704e90 2013-07-09 00:59:02 ....A 17408 Virusshare.00073/Packed.Win32.Krap.iu-82de00d75e62e997bd0380ce8fd91e2d9d2ba24db8a34a9d556cee0718a771ba 2013-07-09 00:55:54 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-82f12f08f63e2159a96839d9f3ea256d6cc875bc02b31fa4e2aaa98e6752df81 2013-07-09 02:09:48 ....A 283160 Virusshare.00073/Packed.Win32.Krap.iu-83287d84d86bd207cb5a096498ee3c9facc669089b42a2af59199a33e2c4785a 2013-07-09 03:10:56 ....A 315928 Virusshare.00073/Packed.Win32.Krap.iu-836188368ae797fe1b6f54fad54cc9a9b03f5db82aba4f47ed4eea77ebc3b99d 2013-07-09 02:49:50 ....A 208408 Virusshare.00073/Packed.Win32.Krap.iu-8374abf8b403c76e4b24c20179d3d7d862bd159db67f9e8f145adb3eed4e317d 2013-07-09 03:55:50 ....A 46624 Virusshare.00073/Packed.Win32.Krap.iu-83a0c1987102aae8c899d22d76df1d773dac40a5bbdcb5e0e2ced535fec949d9 2013-07-09 04:43:26 ....A 211480 Virusshare.00073/Packed.Win32.Krap.iu-83dabaa9f1b5f090bb0a79d92ce77878adf8b789c272dd7e61cc3c099d0ae063 2013-07-08 17:41:18 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-902d02de22edeac833318940f6c4158a6d679c10c1c6d0e71354ea3220049147 2013-07-08 12:12:16 ....A 165024 Virusshare.00073/Packed.Win32.Krap.iu-9073f7ae165ff1bc527d46f78a936186b476c76b62a370f0d18649d3d0d8015b 2013-07-08 18:50:34 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-908b699e8e49902c04d379ee02097aba420b28eaca0175902029c1d36b06f279 2013-07-08 19:24:48 ....A 127528 Virusshare.00073/Packed.Win32.Krap.iu-9097f51edcf7cc69def831f417add818c07da1a53edb7027bbb403df432e65e4 2013-07-08 19:46:56 ....A 221216 Virusshare.00073/Packed.Win32.Krap.iu-90b18b76426bc945caf1302521ddecc7ff8f32a8f462dbcb2c9be6d4ba742aa3 2013-07-08 20:25:02 ....A 33792 Virusshare.00073/Packed.Win32.Krap.iu-90f541eb46a8573c28845d0da2e5e638f7429d6b94b1968cd1975114e1fbabf8 2013-07-08 21:10:20 ....A 120888 Virusshare.00073/Packed.Win32.Krap.iu-911217dc1abfd32ca09e2f41ab378d324ba369a2f5b78e09489d8c15be41b6c1 2013-07-08 21:05:08 ....A 204840 Virusshare.00073/Packed.Win32.Krap.iu-9116748ea08f99bba8b95d4b4168891a6ba27b2de7ea78535f577b49ed7cceda 2013-07-08 21:52:40 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-913b8d70709bebc7a54d4444810802f2aff2a0951afa389d84a07a3e7c70ea12 2013-07-08 21:33:56 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-91570043dad55ba82960c9aa0dc73f7ab82fe34f30fc4861923f414e7183fd23 2013-07-08 21:41:16 ....A 71704 Virusshare.00073/Packed.Win32.Krap.iu-91641664c13eb440d1bb7f14bd307052358ef7c7205fc0c4cc3f5fc5000ebbc2 2013-07-08 22:05:54 ....A 248360 Virusshare.00073/Packed.Win32.Krap.iu-9180be3e3e3e646d70bb7ae987e77bbb5cc1279bcca878566b936aa8b841d01b 2013-07-08 22:30:46 ....A 53240 Virusshare.00073/Packed.Win32.Krap.iu-9193e611fd823d978f2dbf3013d05f249f99ba32f6e84cfc398acb14db72da8e 2013-07-08 22:44:52 ....A 77880 Virusshare.00073/Packed.Win32.Krap.iu-91ab04c01d1ba34fe080d73c178615f59ced9a223fc5ead938b36ef1507104fc 2013-07-10 00:41:36 ....A 56832 Virusshare.00073/Packed.Win32.Krap.iu-91b79c7efacba357be12bdd84d87c43ec46fbbbc2e1f50dd612a74152adcc4ba 2013-07-08 22:58:58 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-91b8789960123947c7e7d5b7c04df9b6551bb2cd4a4fba7c814fbe2025811d36 2013-07-08 23:19:46 ....A 24080 Virusshare.00073/Packed.Win32.Krap.iu-91ea2c6cafd5e0ea75f31d2c4913e294f3d0495baa0b75374d8579b9c9ec926c 2013-07-08 23:41:00 ....A 1027194 Virusshare.00073/Packed.Win32.Krap.iu-920fe491a2adf0e81cc77acf92bce1b6bfa9ed7bb9bb96b9cfc09d5aa61ef4e5 2013-07-09 00:32:18 ....A 27160 Virusshare.00073/Packed.Win32.Krap.iu-924a4794f2175c07cd22f44ad9a26d008c6502f94bcca58a96a09e87ec8c98a5 2013-07-09 01:41:26 ....A 25104 Virusshare.00073/Packed.Win32.Krap.iu-92998dd423115ef196c2c9493a6019e72ae7d7a755f1799cad5a2bcd7c26889f 2013-07-09 01:29:56 ....A 178712 Virusshare.00073/Packed.Win32.Krap.iu-929d0ff557f3f5d7e49260ad948cb87a5497f52bb9dde4af5cb50b517827a639 2013-07-09 01:30:32 ....A 177720 Virusshare.00073/Packed.Win32.Krap.iu-92afe26495338684c2ba1d9503139f706cb1b10c8969ba13f5753679d265830c 2013-07-09 03:09:50 ....A 179216 Virusshare.00073/Packed.Win32.Krap.iu-92dc342b96115f42d2de9dc055801448c8a1a28ead69bcdabe6c668fb460a6d5 2013-07-09 03:09:22 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-92e1a62bf949f9f9fef4d10f33a087119f720c50ccf5769246d8a370eef4022b 2013-07-09 02:56:00 ....A 26648 Virusshare.00073/Packed.Win32.Krap.iu-92e209fb185318d55197ac4550bfd2299b102b4d87fb04c6549c40ecbe12382c 2013-07-08 15:00:04 ....A 165024 Virusshare.00073/Packed.Win32.Krap.iu-96650e290143948d4751aebf709e905828907ccae1c2342de01461335f1da7b2 2013-07-08 15:07:32 ....A 176696 Virusshare.00073/Packed.Win32.Krap.iu-981861346347d14972c2d338e82c45de3c85d0fbeb5ebb4753a09e8cfdc86439 2013-07-08 15:18:52 ....A 199168 Virusshare.00073/Packed.Win32.Krap.iu-98795d9178225a7e01417b1305f1485763a1c134d6dfdfc6bbb2d1bd81b3a0f2 2013-07-10 06:29:02 ....A 24576 Virusshare.00073/Packed.Win32.Krap.iu-9e18028aebe22205b89e64a1d656d008545954316412f2c1d7f80075d81dcb85 2013-07-08 23:24:14 ....A 197656 Virusshare.00073/Packed.Win32.Krap.iu-a0047fed30de5b17e17b835320cf7096f37751c36e6fbdc654a9d361c290a293 2013-07-08 18:04:36 ....A 71736 Virusshare.00073/Packed.Win32.Krap.iu-a04b4f5cb24fcd57c0f119f8ef8b969dcfab24ee11726e9b46333245995e45a6 2013-07-08 18:33:24 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-a06e9eefc36c259aa6eac9353eb1f2e45c0a240179dd0f53ed0662e99a323ef3 2013-07-08 18:30:54 ....A 95264 Virusshare.00073/Packed.Win32.Krap.iu-a073aadee9e7a44d9519a7219a709c8f4366a438a6d0cdd38821047c79f6f549 2013-07-08 18:32:32 ....A 179736 Virusshare.00073/Packed.Win32.Krap.iu-a07690b9449ff34b522edbb19bcd7b092b952cdf79acd60249451eeab7c6abf5 2013-07-09 00:38:14 ....A 44032 Virusshare.00073/Packed.Win32.Krap.iu-a087311cc47db2effb5c91ab74a0a7feeed14ede9f10e9e1d2eaa7e9b9dc3443 2013-07-08 19:32:30 ....A 77880 Virusshare.00073/Packed.Win32.Krap.iu-a0ae5962ebc9fc0e614dc57132e619c3cc18295d17ce7951ee0cac57f18e0066 2013-07-08 19:50:30 ....A 54312 Virusshare.00073/Packed.Win32.Krap.iu-a0c08f2ee0d194c8c4ded85bbdb21f1c1f43537ffd7c843e13ec0ce779287c9d 2013-07-09 02:34:46 ....A 285208 Virusshare.00073/Packed.Win32.Krap.iu-a0f0458b36b248abd0e1bfa6ea9612b99797e6593a2af1f613226c30e0733378 2013-07-08 20:10:26 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-a0f3e3a730b17aec7dba60054079b11ccd79b5f929c598830b9c449bb3f952aa 2013-07-08 20:05:32 ....A 204792 Virusshare.00073/Packed.Win32.Krap.iu-a0ff9e7d0dcf8561c978cd6c4774de325105fdc3884d3d4642dce9437ed3bc4a 2013-07-08 21:48:40 ....A 217128 Virusshare.00073/Packed.Win32.Krap.iu-a161e7613f547b2c4f4fb8109682079aebecc05f2f32efbd64de0e8d02fe70fc 2013-07-08 22:10:08 ....A 215592 Virusshare.00073/Packed.Win32.Krap.iu-a18e2d9b7fb2670f2d77b43c45947d304047f457bea4458ed87a0b8c27ce6cf5 2013-07-08 22:36:04 ....A 72248 Virusshare.00073/Packed.Win32.Krap.iu-a1a4d5961e8772de40b38789e3f0a50a0e018d6726fa22585f80f4015f461060 2013-07-08 22:41:02 ....A 27136 Virusshare.00073/Packed.Win32.Krap.iu-a1ad60dd456c5ea619e128bff13fb150af14bfab8327942a12f5084ef561174b 2013-07-09 02:12:40 ....A 30208 Virusshare.00073/Packed.Win32.Krap.iu-a2e1df6c5f68aea16d91c9efcc99fffca46ca589c8b26c482017c489be2d57fb 2013-07-09 04:14:00 ....A 26136 Virusshare.00073/Packed.Win32.Krap.iu-a313ee41cf22d6eab7f39929219c06fb9d6146a285623954e90e4c6a78a64369 2013-07-08 14:03:32 ....A 199680 Virusshare.00073/Packed.Win32.Krap.iu-afeca8f4ba96ee593cd5cf1591de9346a9bf31bd418701da3564cd3fc8f79d14 2013-07-10 04:06:44 ....A 30760 Virusshare.00073/Packed.Win32.Krap.iu-c52e394d2f2ec3d8013b4351d5271d8e90edcac6203cdfad0289440b4c398e87 2013-07-09 14:05:12 ....A 274984 Virusshare.00073/Packed.Win32.Krap.iu-ca5f844e275ffc7696ad934ede221618902e1149780b88feb1e2ec68f1c308fd 2013-07-08 12:09:46 ....A 299168 Virusshare.00073/Packed.Win32.Krap.iu-cf0c6caad0ccf7b9f0ed7b545e57787653608d3b94dd49e14ef570da64277f17 2013-07-08 12:47:30 ....A 168096 Virusshare.00073/Packed.Win32.Krap.iu-cf1efff65e056d423e18c379e14b16ec9fcd8c1c42d408734e18828f024bdc01 2013-07-08 13:43:26 ....A 165024 Virusshare.00073/Packed.Win32.Krap.iu-cfb0c605e59e51b8993ba55a5b139f165f2159b7d54c020a6c357861e0520acc 2013-07-08 13:40:54 ....A 389792 Virusshare.00073/Packed.Win32.Krap.iu-cfc2924538a10a4279b4d9558b252f6ebc5f29943beadf60a9f3a17abd11bf54 2013-07-08 14:32:18 ....A 165024 Virusshare.00073/Packed.Win32.Krap.iu-d1b5e614ec1b2810fe4b364b64479c1a9b0ba9118da0d44c3a54f1254379ab97 2013-07-08 12:23:04 ....A 165024 Virusshare.00073/Packed.Win32.Krap.iu-efe89e2a176257d133e90c0519f773a928ba2a49c10ec40ce2530ba15c16864f 2013-07-08 12:49:16 ....A 143336 Virusshare.00073/Packed.Win32.Krap.iu-eff0621dbf76420fc967e53a83618b176f2b9e9ea8452c58025d2b8e7562dfe7 2013-07-08 13:05:06 ....A 382112 Virusshare.00073/Packed.Win32.Krap.iu-f02601a54395536ab2bff6e2c90355f9353ec3a1947fb860c83d2b89df9795d4 2013-07-08 13:09:30 ....A 200192 Virusshare.00073/Packed.Win32.Krap.iu-f036c80469e1ba8a7c4610a1abe26fb01db96c955af79eb330eeb777b2d02acd 2013-07-08 13:04:26 ....A 299680 Virusshare.00073/Packed.Win32.Krap.iu-f04e159fd166eaa719278a4dced72005b179585813771e0c1b20c56894179300 2013-07-08 14:09:56 ....A 199680 Virusshare.00073/Packed.Win32.Krap.iu-f0fdf2bc24ea1705996592e7d5ea0daca0b0d3dfe185bb3b2891af2bc2a01d5b 2013-07-08 14:45:46 ....A 331744 Virusshare.00073/Packed.Win32.Krap.iu-f7802f16432e7770a0556e2fefe3422fb4c65eb13b60a9f8420a5eb9ec00b1ad 2013-07-10 15:36:30 ....A 81931 Virusshare.00073/Packed.Win32.Krap.j-0fd639e97515c9fb289941e356d84fa83463f496d5bdaeae952e5c181c66c763 2013-07-08 13:00:00 ....A 81931 Virusshare.00073/Packed.Win32.Krap.j-cce152a988c487b1075f4932e0f7f868b0eb66b86c375d7b4873bc9334e9563e 2013-07-09 11:18:00 ....A 420352 Virusshare.00073/Packed.Win32.Krap.m-22d6366bc27297b8bd0ff65c6295cb70f384c9d96efdf9b920225772747f37f6 2013-07-08 22:28:44 ....A 48128 Virusshare.00073/Packed.Win32.Krap.n-4e843f88903cdcdef0e8b095f68480fdf3b92c5b8219b34c7d95b0addecf57b0 2013-07-10 02:21:04 ....A 86016 Virusshare.00073/Packed.Win32.Krap.n-566cf785f3ed3ef80d526870b861f8d9537e1262984e03e2afa83fe30f59ce12 2013-07-09 11:16:22 ....A 86016 Virusshare.00073/Packed.Win32.Krap.n-97df2784183aa35192ebd8cf3a83fc156dadcb759821b0556fe4179a9e8f92c7 2013-07-09 19:48:58 ....A 163840 Virusshare.00073/Packed.Win32.Krap.o-20c42f9a6549ec99bd590aaef487823f63a484870d745e2f32b9e322c24fe76a 2013-07-09 06:34:30 ....A 95744 Virusshare.00073/Packed.Win32.Krap.o-3616376f00d3c76fad73097869010603deffcc435c5fc77593692a65f169cf90 2013-07-10 08:29:30 ....A 96767 Virusshare.00073/Packed.Win32.Krap.o-36b74e5f5f2f7efee9699db0f3654e6ab9c85374c580388348446f8dce0c9e5a 2013-07-10 16:40:40 ....A 99840 Virusshare.00073/Packed.Win32.Krap.o-3804e2f432b0d3c37b10c31fa38a10c94f2d6e9f09a2f191eef666a3df5b84a1 2013-07-09 08:32:06 ....A 133120 Virusshare.00073/Packed.Win32.Krap.o-45b930c3874a411134dc45c2abeedb092d190ab4dd049052d1e58ef29d040e7e 2013-07-10 07:58:12 ....A 163840 Virusshare.00073/Packed.Win32.Krap.o-50844a432a35342ec790f0a31775807f06e67804e4f44926984b2673c11b1b7e 2013-07-09 08:54:50 ....A 94720 Virusshare.00073/Packed.Win32.Krap.o-5557c1fb672e1545ec3a1444b0d9815a9ac6c48926d07e21360e3122a5e0ba2f 2013-07-10 17:47:34 ....A 99840 Virusshare.00073/Packed.Win32.Krap.o-569c67cbcb9cd517b9bd2c8e3cebccd2ca0c7946f02c4c6614ea47abf1ca6ab3 2013-07-09 18:56:18 ....A 62464 Virusshare.00073/Packed.Win32.Krap.o-6008efbcbb0e2326eb250678658364a92c2ee444d7d5de7b969ebffd7a1bc808 2013-07-10 12:36:56 ....A 163840 Virusshare.00073/Packed.Win32.Krap.o-809998237160d0dc925ef6d8732b447f14a82e1aaffc6e524617e628ee26d5af 2013-07-09 22:48:32 ....A 58368 Virusshare.00073/Packed.Win32.Krap.o-9e9dfa7c4c30ff481b74b1e5ab519391c838f793cf32ff046e00f733b4514ab3 2013-07-10 09:58:48 ....A 133632 Virusshare.00073/Packed.Win32.Krap.o-9f66daadf8b1f5c92c1063e21c4405409b4877730b9d81ef702a2f45dac1f4ab 2013-07-10 00:57:30 ....A 97564 Virusshare.00073/Packed.Win32.Krap.p-205ad9781e38946d55ab126ed558fefa04c990a55a7181a5cd65b19018c61b31 2013-07-09 09:16:58 ....A 141312 Virusshare.00073/Packed.Win32.Krap.p-45d50546ad951b775bf40b81624c141b681aa26d3a4f9507a14e4e832a260bd6 2013-07-09 06:33:00 ....A 67072 Virusshare.00073/Packed.Win32.Krap.p-ffcc52acb560a960163b512d2f83a02f28e0fc40e5433d9cd5372236c5179ebe 2013-07-09 12:53:20 ....A 84992 Virusshare.00073/Packed.Win32.Krap.q-979e38566d7aad6c237d40a44e9a32b1b49a0376f4f4d0c01c21d242dd508098 2013-07-09 18:48:42 ....A 84992 Virusshare.00073/Packed.Win32.Krap.q-d6f8b564fec866619e7735312cbada4483d3dfa98c860ec1339b162481cefe46 2013-07-10 14:08:30 ....A 714834 Virusshare.00073/Packed.Win32.Krap.r-a379e9f528f347e60d450122a403be99d565e9f71441ae0d3ebe7485131ed25e 2013-07-10 06:44:26 ....A 716411 Virusshare.00073/Packed.Win32.Krap.r-ab2226f603eb7c82f3fb4508edbf64d3d48d3e881db17af039c3c0ed58d8a5bc 2013-07-08 12:25:44 ....A 716288 Virusshare.00073/Packed.Win32.Krap.r-d591a5c66ec9af0e900c0b99f426b1be61d749b04d6e46a36a19c2fc3c4092bb 2013-07-10 08:35:34 ....A 714314 Virusshare.00073/Packed.Win32.Krap.r-d6890478a07b0ff7d1a4b801e9782fb7ab5cf162e2d3f8476766af95277a21a2 2013-07-10 14:51:48 ....A 714304 Virusshare.00073/Packed.Win32.Krap.r-e261537ee1d2205edb0908000f52d5095bb71898604f144983418354eb5dfd6c 2013-07-09 06:47:56 ....A 82176 Virusshare.00073/Packed.Win32.Krap.s-35982a5d533d372622597f9560bd1b4e9bc32e348065a36a2230a936a026a7b3 2013-07-08 23:01:06 ....A 10240 Virusshare.00073/Packed.Win32.Krap.t-1b23ae101ba48aaf69f9776ae6bc177573324d23747819def1fd8428be70c46c 2013-07-08 16:57:12 ....A 10240 Virusshare.00073/Packed.Win32.Krap.t-8fcbabcc9c155f623dc41476dd29831bb4b13914d3461bafead95ee25863793f 2013-07-09 16:52:56 ....A 10240 Virusshare.00073/Packed.Win32.Krap.t-92906276708cdbcbf4d50b5df41faf6ba6cbff3cfe71ddee3f057aee015def10 2013-07-09 22:44:06 ....A 441344 Virusshare.00073/Packed.Win32.Krap.w-0eed19048ca4217a8168f04c3ac0155712c4db4392757b462a2cb4deec94fe5d 2013-07-08 20:47:20 ....A 28672 Virusshare.00073/Packed.Win32.Krap.w-173021da0c69e2baa094da01d77b28b0976d53a826278607645335aa718abd6f 2013-07-09 09:59:30 ....A 416256 Virusshare.00073/Packed.Win32.Krap.w-1d338a32b2bbb02ca2d8a044b31bd82074cd3a58e381fa2e5ed1e6cb6be5b825 2013-07-10 06:27:34 ....A 92672 Virusshare.00073/Packed.Win32.Krap.w-21503b24c6c1413e118e64c39ce2fa51b38c4642fc434b1bd7abf38a97634960 2013-07-09 22:08:48 ....A 23552 Virusshare.00073/Packed.Win32.Krap.w-2179aae766cb295624d7ad85030f2a3be89d47cff9d14ed25907d7728f7c4951 2013-07-10 15:25:52 ....A 63085 Virusshare.00073/Packed.Win32.Krap.w-26de62724accda44c9591111843721c2a4ae2ce4a853a34240bde38f1534bd75 2013-07-08 11:20:32 ....A 1015296 Virusshare.00073/Packed.Win32.Krap.w-2fbda9b65bb7d738c566d0ae41a4df5b1be6e885bbc63d5ecfcefa9667610603 2013-07-08 16:59:54 ....A 784384 Virusshare.00073/Packed.Win32.Krap.w-301fb933d19f0690024d4419674780afad6aebf25d3b0d9a75b59ac371281abb 2013-07-10 13:40:06 ....A 1007616 Virusshare.00073/Packed.Win32.Krap.w-37908d07697fbda2eab4680686546567cfdefd759b10f69b84d95d38ebe0d59b 2013-07-10 18:08:00 ....A 40960 Virusshare.00073/Packed.Win32.Krap.w-38f2c4b689d25cdaa799346dba6b9fdaaa4ed9dab83622ecfc0aa581c1b803b8 2013-07-08 22:41:48 ....A 59904 Virusshare.00073/Packed.Win32.Krap.w-3d8bca5668e6f42ac19426d0059503a59174b8120d8672927be8b0f73ebb9958 2013-07-10 17:26:50 ....A 169984 Virusshare.00073/Packed.Win32.Krap.w-4633ad0163f21eaac4d5fb6bcf0143276e9889ce311c32d784d6d8fa862d6507 2013-07-09 14:00:58 ....A 128000 Virusshare.00073/Packed.Win32.Krap.w-522854fb27a165a6c90a9a8ec441a45d347499460a844316e2d2033f63ccf0cc 2013-07-09 05:30:50 ....A 205824 Virusshare.00073/Packed.Win32.Krap.w-559fcf44cb156c23e0b7b9bc0009343a22f47b0b6a6e8fd755b8e64697ab8e39 2013-07-08 18:26:14 ....A 152576 Virusshare.00073/Packed.Win32.Krap.w-5f3c07e4e2e801969704258212d9f714e9f7ee2a711f6683964cfd7810c90081 2013-07-10 00:43:56 ....A 16384 Virusshare.00073/Packed.Win32.Krap.w-604099edbcdd59bd2b5f17bb2a97cfac31e29f9c75447b1c661f61de57fd2ac5 2013-07-10 12:06:18 ....A 3791360 Virusshare.00073/Packed.Win32.Krap.w-658330dc03d423e6758ba52586d6c56c9e670bf25b3305ab855dba07ebd967cc 2013-07-10 17:46:32 ....A 273920 Virusshare.00073/Packed.Win32.Krap.w-7391b04923e61c469e784cbaaad17c0b9f978dc7ef87d3ac528c0d95420a30a5 2013-07-09 21:36:18 ....A 182272 Virusshare.00073/Packed.Win32.Krap.w-9a2c2ff4ebdf04fe8ff714da741e56f80b5a64ac2523933dda8669a95d4a5277 2013-07-09 21:15:06 ....A 15360 Virusshare.00073/Packed.Win32.Krap.w-9ed31e0182414254972836b20ec3b27f9c918821ce49fb6ff55bfa2d6bafadb0 2013-07-10 10:22:40 ....A 22016 Virusshare.00073/Packed.Win32.Krap.w-b28c7441cda947e9788674ee03a071615191df24b731aec9062fad35fdf4539d 2013-07-10 02:35:46 ....A 63069 Virusshare.00073/Packed.Win32.Krap.w-c77f7f00f893760248579a692968f255c550182109cbd17bd50e6ace1d3c0c9d 2013-07-09 14:50:54 ....A 162816 Virusshare.00073/Packed.Win32.Krap.w-d04a40fd44388df882d742d26a5a01acd280aa3904eb07ef11914e2990cf90c3 2013-07-10 06:09:32 ....A 720928 Virusshare.00073/Packed.Win32.Krap.w-e852f0abc8487a05a6fbf891c0fe8056900f1187426b35d8e6690d2aabea137c 2013-07-09 13:24:32 ....A 25088 Virusshare.00073/Packed.Win32.Krap.w-fb9a59506c8d3bb607f92c1f833bc5792e6febb7c0662a2a15f36548bdda8d80 2013-07-09 11:43:14 ....A 22016 Virusshare.00073/Packed.Win32.Krap.x-0ecf17babb9f9f393dc5d92ed0ac0724a968154b4d19a075bff4f980a220caca 2013-07-08 14:44:52 ....A 33792 Virusshare.00073/Packed.Win32.Krap.x-1ad0b1897d8d2c5b9c05ec45cc6aaf299cbbcf743f91de522e145a617a467448 2013-07-10 05:59:46 ....A 19456 Virusshare.00073/Packed.Win32.Krap.x-1cea7630071a5f49e23508c64715f937d6a62528ac2aadc138347ec97d42bbab 2013-07-09 21:44:28 ....A 12288 Virusshare.00073/Packed.Win32.Krap.x-1d23fd9a5bc1f493ee3ca3140846c38cac9afb83ee65e356dcbcb1fc775b4c74 2013-07-09 09:27:00 ....A 1075200 Virusshare.00073/Packed.Win32.Krap.x-367c8515114daebd497d02806e3581c2e73d4d55a5ada901d544cdbd35cb06c3 2013-07-09 13:19:14 ....A 1052192 Virusshare.00073/Packed.Win32.Krap.x-42fd69bd598d9a20a1c727ec2513030f00ed505ca211c8a98e500a0d42bd6669 2013-07-09 05:40:54 ....A 1050624 Virusshare.00073/Packed.Win32.Krap.x-564cbd430eeda6dc769c8586b6ba95e39e242e1c8fa79fffa0928342799546ed 2013-07-09 05:16:12 ....A 18432 Virusshare.00073/Packed.Win32.Krap.x-566cdcdab0f6084f5c3aacf4093f7b2e22762599867e5feb194ac85b8d3cfe08 2013-07-09 18:59:10 ....A 24576 Virusshare.00073/Packed.Win32.Krap.x-5bbf011fe15f980317fee38e2499e51128f231b1c8ea5850b1f375b2ee18c083 2013-07-09 23:45:38 ....A 1076224 Virusshare.00073/Packed.Win32.Krap.x-60a18d9d306f764ac19b83daf972d5edd4b820e982c7e025aa3e680f8ac3079d 2013-07-10 06:03:44 ....A 1064996 Virusshare.00073/Packed.Win32.Krap.x-715e7158a3963b5f402eaa214d30f67e6e024cdf5813d8c420ae5f1bedc01c33 2013-07-10 15:46:02 ....A 4891032 Virusshare.00073/Packed.Win32.Krap.x-75492512e5157b1be3777befd9704d2f1a4e614b818826875fb8e718653c84d2 2013-07-09 21:44:10 ....A 1425408 Virusshare.00073/Packed.Win32.Krap.x-92e36b7c032f3246247b5b30d807a7260d6910ac69efb137f8055a9a9ad6de72 2013-07-10 04:03:56 ....A 16384 Virusshare.00073/Packed.Win32.Krap.x-9bb264619a11ebf3686f11c7362b7b539968407cb41ba989ac00e605ce0d0e12 2013-07-10 08:48:16 ....A 1075200 Virusshare.00073/Packed.Win32.Krap.x-9caccb7e9fe141eee8935cd82a22b619687119c9c55dd7a06d1cb56cf95add64 2013-07-09 23:04:40 ....A 23552 Virusshare.00073/Packed.Win32.Krap.x-c7a899b067564f6563b73300c1e63413a9eca01c1c10789f88c22942d1cc3544 2013-07-10 17:57:12 ....A 24064 Virusshare.00073/Packed.Win32.Krap.x-c7dde508eadd931990456375618c27a4fce0156e8eaac3a4fb6d4efd7c4b5e03 2013-07-09 21:46:42 ....A 18944 Virusshare.00073/Packed.Win32.Krap.x-d265e5b99a8bdec8d58f63dae2028f979f6b45409d6f839b99a3a020ee1fd620 2013-07-10 12:39:42 ....A 1079840 Virusshare.00073/Packed.Win32.Krap.x-d735f6164297b018c1d474683d82e562edf76f470b4d00920e25067c8a5ec423 2013-07-09 08:36:24 ....A 73216 Virusshare.00073/Packed.Win32.Krap.x-e7c3d11344c4e36d5cc170c4d3a4e6a60b05a66397766147eb0a255b1403bb2d 2013-07-10 11:07:40 ....A 61440 Virusshare.00073/Packed.Win32.Krap.x-e8a2a2054f71d5eaedb66ae7d792e6d6d9650273b7ea427e954fea6641bde974 2013-07-10 06:45:48 ....A 18944 Virusshare.00073/Packed.Win32.Krap.x-ea09210dc1ffef8df575389ea2921009d38ff912df71a4232528331c4957a94c 2013-07-09 19:12:56 ....A 133120 Virusshare.00073/Packed.Win32.Krap.x-f0f45945225b71d4738d1b7f79204735a89c29a59a0876605d4eb1e782d52231 2013-07-10 07:11:08 ....A 250880 Virusshare.00073/Packed.Win32.Krap.x-f4f5292117cc9dcee0240fc85d835a1f7d8f79c18333b1e8a21f6f286e7b07ad 2013-07-09 13:55:16 ....A 121344 Virusshare.00073/Packed.Win32.Krap.y-1c515ae6ed99268460f8facc2e7ac5ec78bfa0d3b02bb8e7f7bc3d61f2d7ff45 2013-07-10 10:23:32 ....A 121344 Virusshare.00073/Packed.Win32.Krap.y-57867a42da8b0738aab2ba00763fdee51feec1cea96f50b5b5c877a3c75fa5f5 2013-07-09 21:26:58 ....A 361984 Virusshare.00073/Packed.Win32.Krap.y-627177914400039799fcf1c3586ab5373f7713d0a32da226182e4fab4b83c696 2013-07-08 15:45:12 ....A 122368 Virusshare.00073/Packed.Win32.Krap.y-7eab6cc97c07d4c78b3f007a0fcf8b113d943043abc01dd8a6ed2a69e2ff451a 2013-07-09 14:59:54 ....A 121344 Virusshare.00073/Packed.Win32.Krap.y-97a71806ed40400e5a3244b0eae0c2220ebc43f7ddabdb5a1edaeddf5f50ecf7 2013-07-10 12:54:56 ....A 76800 Virusshare.00073/Packed.Win32.Krap.y-9cf39d362bc3c1613ae89a3142b72b075a43a38d5cd395f561008db5683c3cdb 2013-07-10 00:22:20 ....A 86016 Virusshare.00073/Packed.Win32.Krap.y-d031f4950578299f5cada2bb0fc9b25781ac7f71a41fe4afb6a3cda5e664830f 2013-07-08 12:56:06 ....A 355328 Virusshare.00073/Packed.Win32.Krap.y-d59a9aa47ad19ab1a37c3c97c0577c58c0d102e1fa4dc8e7c081b2671e1bfb1c 2013-07-10 07:58:18 ....A 121344 Virusshare.00073/Packed.Win32.Krap.y-e1bd5bb22b6bcd314333619e252f53f74bbbf8ab06763fd213df3b8b0adb6484 2013-07-09 08:22:54 ....A 23552 Virusshare.00073/Packed.Win32.Krap.z-2597e1d7b18a0cd34e2b74bd5e8c159cdae9c80c03dcf9e40536bbee40271517 2013-07-10 02:47:16 ....A 35832 Virusshare.00073/Packed.Win32.Krap.z-3137229b8957b81c85de370ec2950d362946fbe1c650cc3ce1562ba5e00a0346 2013-07-09 05:36:10 ....A 65076 Virusshare.00073/Packed.Win32.Mondera.c-36011a5cf64b1482eec09c3fed5afa11030f31841a1d7e38fb9a900235b670d9 2013-07-08 15:25:00 ....A 62464 Virusshare.00073/Packed.Win32.Mondera.c-4e33f84b1e16a526762efff5a9e39b7abe78d57e22a826e74deae88444a1035f 2013-07-10 00:28:20 ....A 30720 Virusshare.00073/Packed.Win32.Mondera.e-1afd8773b50240809478278a0e697a5015f4be9d583a1f92665122b9079e8de7 2013-07-09 11:39:30 ....A 34816 Virusshare.00073/Packed.Win32.Mondera.e-459e3456d3afd11d705e5a48b8688af58b8a6ac81b01e0f130bcf05de88190b1 2013-07-09 15:01:40 ....A 97696 Virusshare.00073/Packed.Win32.Mondera.e-52ec43c2017f401e27cd64e01533fe74a7f9e34e588f0cac731c0f5b765fe2b3 2013-07-10 09:39:22 ....A 97548 Virusshare.00073/Packed.Win32.Mondera.e-988bcd0d3a61837367da386e36c51e1f4cd04d3e986e915d022d76423cf20ed9 2013-07-09 18:06:58 ....A 552960 Virusshare.00073/Packed.Win32.NSAnti.b-1aa6217776f527925f5ec8234dbb04e3c945c597437aaeda46d2f3c5c01e3f99 2013-07-09 09:02:04 ....A 75264 Virusshare.00073/Packed.Win32.NSAnti.b-2546848d2554763b35144bebc1193a30051b93984d5488ec37c904f31e2c0967 2013-07-09 14:08:10 ....A 333312 Virusshare.00073/Packed.Win32.NSAnti.b-36bda4665f1bba19b5fdd58be9501e70bbe3e0c2cd838b6e8e3c477c575db2df 2013-07-09 19:36:50 ....A 16896 Virusshare.00073/Packed.Win32.NSAnti.b-91296ca54737019e590532e70bd10107780ac0918a302b787c86163d561733c2 2013-07-10 01:10:18 ....A 376832 Virusshare.00073/Packed.Win32.NSAnti.b-baca0bcc1c9edb23ffe49fc10e0b864224872c295e84cb03e0f9467f80925d8c 2013-07-08 11:54:46 ....A 311296 Virusshare.00073/Packed.Win32.NSAnti.b-ec351ad216670c684df173d8f96b4d465d170697dcde520ebf706f9083e58682 2013-07-09 22:00:50 ....A 553984 Virusshare.00073/Packed.Win32.NSAnti.r-0abc30be312241b1a843c2b3212599c8a0aa696e9ea803480824cab7e05e3058 2013-07-09 20:33:08 ....A 60364 Virusshare.00073/Packed.Win32.NSAnti.r-0e06a62b1213c5608aedd1cfbe88c2464370c7b00def0d02b21b33372ec615e8 2013-07-10 11:10:04 ....A 867939 Virusshare.00073/Packed.Win32.NSAnti.r-0ee8897a86bbb4e161991352e43863b125bf48bb782db3b3479c6119c1aa7cac 2013-07-09 16:07:50 ....A 496059 Virusshare.00073/Packed.Win32.NSAnti.r-1794dee0a7794b0b09ab51d375203a71c37628a786a06af53ccc4d21fad6a159 2013-07-09 15:32:14 ....A 1930752 Virusshare.00073/Packed.Win32.NSAnti.r-1cb846f0db11a2471774b0e350ec1e5b7830005e325bce8f8c024f88ede281e9 2013-07-10 17:52:02 ....A 1097728 Virusshare.00073/Packed.Win32.NSAnti.r-1fd0c296278695d4778ef4fab06dd8ade5968e285132e9267b5346efe79a4700 2013-07-10 02:12:54 ....A 107590 Virusshare.00073/Packed.Win32.NSAnti.r-22f85d0ac2529f0a88f363c897c5181538274281bc443aed539781db9372134e 2013-07-10 00:43:28 ....A 100756 Virusshare.00073/Packed.Win32.NSAnti.r-253a022f680d1ece3779759dc85481ba333045598a903bc635e73d82794152d3 2013-07-09 10:19:54 ....A 160468 Virusshare.00073/Packed.Win32.NSAnti.r-255ee0a78dd0c71abbea4d1353aa475ce0ecc218a1b322a158da74f1456e3e63 2013-07-09 18:49:08 ....A 66149 Virusshare.00073/Packed.Win32.NSAnti.r-2566cf68443332dd4d3af102f423bd70cee7fdc8e55c5906068c463b80359127 2013-07-10 14:30:20 ....A 26446 Virusshare.00073/Packed.Win32.NSAnti.r-2657c1094174fc46ca5d4acb6c8890753fa659001f347a193adbc2befd264511 2013-07-10 18:05:02 ....A 183516 Virusshare.00073/Packed.Win32.NSAnti.r-271d7b0b27dfc4032ea267433032a3746a2a85960a295d64a514282edc65d29c 2013-07-10 13:16:52 ....A 933888 Virusshare.00073/Packed.Win32.NSAnti.r-27665c04e4b5bce1cac1f53a961d74432748329a3dd1413299a0c79f057acb04 2013-07-09 18:35:18 ....A 93534 Virusshare.00073/Packed.Win32.NSAnti.r-31e6602976ffa5802d9ae00331f362ad91704f128da11a2c7040761aea2c6926 2013-07-09 19:57:32 ....A 174676 Virusshare.00073/Packed.Win32.NSAnti.r-325c2c028f91f022d07bb508102c0cd358297010704d37bd37f44bcfe5db6347 2013-07-09 05:16:28 ....A 356211 Virusshare.00073/Packed.Win32.NSAnti.r-368a5d0dc1787588d28fa7755c7ac6d0917dada9fa5c4332c1ef23b7b5718f68 2013-07-08 16:26:10 ....A 232176 Virusshare.00073/Packed.Win32.NSAnti.r-3d4d38071ab6763f4fa976e8b1504c04da2de6153c3327f7f40acfe448a7055a 2013-07-10 00:51:14 ....A 281600 Virusshare.00073/Packed.Win32.NSAnti.r-41fab4bb8e7f4b2879b1f9274b810a1ec9438b0d0c034fef7f6dfea78b33810c 2013-07-09 13:09:22 ....A 78036 Virusshare.00073/Packed.Win32.NSAnti.r-4591fdaeee1cc531a85845048d43f66d62ec88f3dcea6d0f81235a3d37e37041 2013-07-09 05:43:40 ....A 933888 Virusshare.00073/Packed.Win32.NSAnti.r-45c7eff586da254b4df76d1f44582455223081fdda78235ed8b0d18d495beafe 2013-07-10 11:45:14 ....A 137612 Virusshare.00073/Packed.Win32.NSAnti.r-46a85bd51d0386744d0c3f3dd06e5224411ee23b8b815ff8c755a8558dc2f2a1 2013-07-10 05:12:02 ....A 286208 Virusshare.00073/Packed.Win32.NSAnti.r-513a304f2dfe287da61eec16a06fdbb2d93e257ad09528cbba3719e6e18f3b20 2013-07-09 05:16:02 ....A 86205 Virusshare.00073/Packed.Win32.NSAnti.r-55cf60dcbcf2b3a97538cd24f48d6e978c44ca88615ff475ebffbf571402bbb9 2013-07-10 17:59:42 ....A 620182 Virusshare.00073/Packed.Win32.NSAnti.r-5801260ca4d8b89412b9ecf100fe6f813fde8947e097de4861773ee9eb02ca70 2013-07-09 17:27:30 ....A 603798 Virusshare.00073/Packed.Win32.NSAnti.r-643596d7552a90909df28985b4cf12727a257573e9dcaf210f4d061f62796a9a 2013-07-10 13:53:34 ....A 79275 Virusshare.00073/Packed.Win32.NSAnti.r-730fcf4b96766a4b3f095e700a739678f1fe83945c27c11737901e5fd97d59af 2013-07-10 16:16:34 ....A 106118 Virusshare.00073/Packed.Win32.NSAnti.r-742bda9f929a9b31496c8a81dbd5d4db0f7b0c54af7f6ec3fd4548c4e0614d51 2013-07-10 12:43:16 ....A 96308 Virusshare.00073/Packed.Win32.NSAnti.r-744427675ddc73c98ab17a285a4eaea5bd8c4b42736c03a9d5549294cdf48b8b 2013-07-10 05:17:14 ....A 357376 Virusshare.00073/Packed.Win32.NSAnti.r-906c0d34e095744a7eabd9d51df2f2c6a476d73bbd17423fc9d5acaaabecd7da 2013-07-09 13:40:02 ....A 312132 Virusshare.00073/Packed.Win32.NSAnti.r-93edbda3fa7ae557f1416eb1a0bb8ae88e465407bab81cee76af9b886ba9d1d1 2013-07-09 11:45:00 ....A 82549 Virusshare.00073/Packed.Win32.NSAnti.r-95703ec03f20bd43793bfa3ab3b7bad2f431bf99b91275dcd7786eab4a332709 2013-07-10 08:48:50 ....A 360062 Virusshare.00073/Packed.Win32.NSAnti.r-95d2c47d21d557eea58233db8aa4d5d9be79913a6ab800c82f2cb7135cc1c0a9 2013-07-10 08:21:04 ....A 45056 Virusshare.00073/Packed.Win32.NSAnti.r-9802799e1cdffa8c4a83252959031ec8c52244477da2edd22064f5dc05429bc5 2013-07-09 22:42:22 ....A 864644 Virusshare.00073/Packed.Win32.NSAnti.r-9895f151fa56c35d18cb872517eee30e57689f40528699f7e10601b622467f27 2013-07-09 16:02:12 ....A 3295436 Virusshare.00073/Packed.Win32.NSAnti.r-98ba371c93fa8b2400685ecf1174c131e755ff80e68e986815fea8bc447374d0 2013-07-09 11:05:48 ....A 121253 Virusshare.00073/Packed.Win32.NSAnti.r-9a3b4ffdcef4c84943b669092d7970c24102e1d538fe056c18d476244530d21d 2013-07-09 21:48:28 ....A 305152 Virusshare.00073/Packed.Win32.NSAnti.r-9aaa4bb15cc9639bc779993bb59285e9e573b3eaa5d1a16262906abfaeb6a428 2013-07-09 17:42:48 ....A 151302 Virusshare.00073/Packed.Win32.NSAnti.r-9fbf8de7de440bcb0fe5b7f27f745fc038137b9e37e4125603125c1509355370 2013-07-09 19:24:04 ....A 105469 Virusshare.00073/Packed.Win32.NSAnti.r-a29cfc119d56d07891ff522a08995fcee91ae97c3776c3d30e6b500fd2506700 2013-07-10 05:36:02 ....A 342528 Virusshare.00073/Packed.Win32.NSAnti.r-a6f77ad6728fae41f235a7b10fec4d16c6b4235c8f39f02618fdc8705fa68fa6 2013-07-09 08:39:04 ....A 544768 Virusshare.00073/Packed.Win32.NSAnti.r-b433193694ff684a0ffb7b77406a6f491ca93514746134294c0ae3ee6ce7de49 2013-07-10 05:59:42 ....A 115555 Virusshare.00073/Packed.Win32.NSAnti.r-c9beafd1113a65879b46ec151d2e94566b4aa9bd89016fc21b43d8b685048f40 2013-07-09 07:43:14 ....A 99511 Virusshare.00073/Packed.Win32.NSAnti.r-d5116730c103bb632247b5676a601ee23fd8b30d26bd3b48bd077990a6cdd141 2013-07-09 18:51:44 ....A 25472 Virusshare.00073/Packed.Win32.NSAnti.r-d8d2a9f0b0a2382f969ef1fea5e6ec3bca1eda895c1bb8e37ffe2c77d89aa728 2013-07-10 01:05:16 ....A 108441 Virusshare.00073/Packed.Win32.NSAnti.r-d8fc0977390108cc74c5d7d2f9d07eb4730925e3c7662e069766c136c4670cf5 2013-07-08 11:27:50 ....A 204288 Virusshare.00073/Packed.Win32.NSAnti.r-f1fc247cef838a6a41eb7954769503ca85e6ef72b2df6100049fccaf9bc14444 2013-07-10 03:34:20 ....A 13824 Virusshare.00073/Packed.Win32.NSAnti.r-f60f259a507be74b2961a1fead308291aa86e24e6bc9956f125bb8791344f5d2 2013-07-10 14:19:26 ....A 104906 Virusshare.00073/Packed.Win32.NSAnti.r-f6b3b385644a3e2093377495cd6847445c7afdab2a5cd2fe3e59457c0cdab98f 2013-07-10 13:13:50 ....A 178688 Virusshare.00073/Packed.Win32.PECompact.gen-fe0937cc7bb886ab87db5675fc91235b9c280b3594085be22b7edb5b8a9221e6 2013-07-08 15:08:18 ....A 471040 Virusshare.00073/Packed.Win32.PasswordProtectedExe.gen-1f266a25988ee2d9c6f03532333eda8cc66fa774a76692a8fb3d90e0dd0670f1 2013-07-09 13:14:00 ....A 374272 Virusshare.00073/Packed.Win32.PePatch.ca-35604a7214afe201bd85e53ede0e3b7b7304f6c2634899308a17e43eae87810d 2013-07-09 13:21:32 ....A 835584 Virusshare.00073/Packed.Win32.PePatch.ca-9e6b2d2d1d0c757e7ced1f04690cd8d258cbc6fa4e9af250a218afbdfc29546d 2013-07-09 18:11:54 ....A 307264 Virusshare.00073/Packed.Win32.PePatch.ca-b6961d04f8d7c01e56bc7af74d33dc3c598a14cfb9c6f89a87149ebf3b8bea41 2013-07-09 09:50:54 ....A 278656 Virusshare.00073/Packed.Win32.PePatch.ca-f4bfe5221867ccd7bb655c3e192051d77cad47b6a814627c813627fb0d2c7be0 2013-07-10 17:41:12 ....A 80384 Virusshare.00073/Packed.Win32.PePatch.dv-73c900dcfe5017e2f94abb047db081cfe590e55673293aa72f1cb4cae5a7047b 2013-07-09 05:37:08 ....A 29003 Virusshare.00073/Packed.Win32.PePatch.el-e75de3ced8af54b869724ed58db98bbbf012eafc48dd88d0fa77d3751101fd89 2013-07-10 17:03:28 ....A 311296 Virusshare.00073/Packed.Win32.PePatch.en-ce9b08fcd97f2802bec271f2f823f084a2142a544f21b659be1a0c723b0c6e49 2013-07-09 09:50:58 ....A 790707 Virusshare.00073/Packed.Win32.PePatch.fn-1d0461480b3af3f4c5d64cf5f7ea66fbbec12c68ed383377c4fa3dabd7404636 2013-07-09 19:37:58 ....A 311950 Virusshare.00073/Packed.Win32.PePatch.iu-c3c4fb55a7d45046dac58ca2d285b28e0d9624c243f10cd67d70db67e2016a8c 2013-07-09 06:05:56 ....A 77824 Virusshare.00073/Packed.Win32.PePatch.ix-d488908215a76cc5d99866fdd05f9957ed2d0abe832164e53b111ad20cd303f9 2013-07-10 16:04:14 ....A 1016832 Virusshare.00073/Packed.Win32.PePatch.iy-28fe252a06ecdd9083c1f8f5b7794378a16b849c5b1c43270411e760377e1edc 2013-07-09 05:40:10 ....A 802816 Virusshare.00073/Packed.Win32.PePatch.iy-55ef9711fc1bc2e7cc8e7dfa3e0f79b23681810cdce045595f0a99dfae667b0a 2013-07-09 18:56:26 ....A 678975 Virusshare.00073/Packed.Win32.PePatch.iy-979a51cf4f57ed8a6455f3225d98aa6f302742be44d02bf1bcfe4749b4a0fde2 2013-07-09 23:18:24 ....A 815128 Virusshare.00073/Packed.Win32.PePatch.iy-b7975a1a6b3da8a1347a84b7627c044a59c3146bfb5e6b7cb53d98a50efd8f8a 2013-07-09 06:27:18 ....A 2051102 Virusshare.00073/Packed.Win32.PePatch.iz-e7244abb36ed04cb12c6b07b5114d10b010c1e717bca11409fb4ee1b55e9ce00 2013-07-10 11:59:22 ....A 738358 Virusshare.00073/Packed.Win32.PePatch.je-472029684e5cb9d2a120068bf38e022e4a3095ddb1e07858b4d83a0191836347 2013-07-09 09:41:00 ....A 281600 Virusshare.00073/Packed.Win32.PePatch.ju-acc5f2b0f71034ed7102b3b4d2b1943aabc0e6a6e4216049612dc2dba50f602f 2013-07-08 14:10:40 ....A 590336 Virusshare.00073/Packed.Win32.PePatch.ju-afd423f0976e6f023966f938ffb4297e3e24f94a22fabaf7e2004c1995e0a8cd 2013-07-09 16:12:16 ....A 297496 Virusshare.00073/Packed.Win32.PePatch.ju-b66ef8ac61e168fc30862896c9d55dd39e80b44cfb9dee5eef86899d8f474162 2013-07-08 13:25:24 ....A 253324 Virusshare.00073/Packed.Win32.PePatch.jw-16f1955ffe670d96e1616c1482d5c6321e5075040aca458526ed68e69412f26c 2013-07-08 20:16:54 ....A 360511 Virusshare.00073/Packed.Win32.PePatch.jw-8fe7717d5943ebdf3ea6f76fd09fb5b7717f47ec411ea9dcb6b3f198c30aab0f 2013-07-10 15:56:38 ....A 863232 Virusshare.00073/Packed.Win32.PePatch.ki-64e2ff4e7f1c2ec6bfe40cc4cd0a1452e28677b120bb81d6d130be0573afa3ff 2013-07-10 05:12:24 ....A 435352 Virusshare.00073/Packed.Win32.PePatch.ki-9a664f76eb7dc1e5a7ae6e461987217ff33bfa6bba678ff041020f72d9f2abc9 2013-07-09 12:14:22 ....A 71168 Virusshare.00073/Packed.Win32.PePatch.ki-9ced8cc54835cb070af66a095bcec5adffa661130cda0b6f751bdf7b2554bb63 2013-07-10 17:54:16 ....A 23552 Virusshare.00073/Packed.Win32.PePatch.ko-57da2bd42d0c2a636cf748eb2e3e2bb24c70d5fe70f65f8fef54da181a5027b2 2013-07-09 17:35:36 ....A 76026 Virusshare.00073/Packed.Win32.PePatch.lc-3535ab8e75351173ecafcdc5fe224b033e2035d3aab7c915d580107d1c6aae3b 2013-07-10 01:09:54 ....A 200243 Virusshare.00073/Packed.Win32.PePatch.lc-457e13beadfc4c2d4fb0ee0637d3f162f5da56906e28e2b52385a8534bb4ae4c 2013-07-09 13:23:18 ....A 41984 Virusshare.00073/Packed.Win32.PePatch.lc-63d48eedb654b8fd021709534bfc1dc198bbc12ad887026f39092711325a753b 2013-07-10 08:22:54 ....A 93696 Virusshare.00073/Packed.Win32.PePatch.lc-96b33c67c04612caa0112f37f4524af0a08794845d6e51827751d0ea72e29dac 2013-07-09 22:50:48 ....A 212992 Virusshare.00073/Packed.Win32.PePatch.le-1aa11f4aa6691d54f13419d21bafe0e011df453233a66ffe82d2dfe273cdeb97 2013-07-10 13:43:08 ....A 393216 Virusshare.00073/Packed.Win32.PePatch.le-1fbdf6f60ed9e0ccfa99e18f39b5d2a35cc003f7205af749352f9dd59ade3aac 2013-07-09 19:07:14 ....A 153088 Virusshare.00073/Packed.Win32.PePatch.le-20b83505ae9992a8d7318490db5d1de536ea899f228c3bccaf981026a34e46e2 2013-07-09 21:39:06 ....A 204800 Virusshare.00073/Packed.Win32.PePatch.le-35972e9c094e8ce1afcbbf2575d75f9295de1b29801bd5187b21a98b72cd0972 2013-07-09 15:16:14 ....A 200704 Virusshare.00073/Packed.Win32.PePatch.le-402742842fd6ed859444e739de1254e8d5d742851f654479c8dcbdf5b0098922 2013-07-09 12:53:24 ....A 212992 Virusshare.00073/Packed.Win32.PePatch.le-41c702459d205bfb4388b60da2ee8ca189528c20c401af1bfefbd7c13271d29e 2013-07-10 13:52:26 ....A 200704 Virusshare.00073/Packed.Win32.PePatch.le-464397f6893ec9547dcc728c4a909bbfd7519ad0505cd3e472a8fa705bf61051 2013-07-09 14:47:30 ....A 133120 Virusshare.00073/Packed.Win32.PePatch.le-707300e850b942f5aeee3800cb2ad20c2da034728c7b32e3217cd2fb6c13b4c3 2013-07-09 20:24:00 ....A 147968 Virusshare.00073/Packed.Win32.PePatch.le-96b627888d5de82400ee62df2ad0844cdf1da42d76e5b410040be9d2a99f9263 2013-07-08 13:22:36 ....A 274609 Virusshare.00073/Packed.Win32.PePatch.le-bf33cbebd01f746841c456fbd886ad0f1527dff2d4fde054e0e5b6d46d12d874 2013-07-08 13:27:42 ....A 245760 Virusshare.00073/Packed.Win32.PePatch.le-d12c358417873814d38e8bc4bc16feadf756b3e01a3b00ee129ac6ed4df0b550 2013-07-09 20:53:54 ....A 495616 Virusshare.00073/Packed.Win32.PePatch.lp-310c5966a92da3284ea5090bc1ef3cbf75815ef57db7b25561d71cb90f1f0981 2013-07-10 17:37:16 ....A 103436 Virusshare.00073/Packed.Win32.PePatch.lp-56dcd9a387d82a6f3fd2f4fa7a51abc61bdd3b0eb20f08391927d9f1391d302f 2013-07-10 12:52:20 ....A 1101824 Virusshare.00073/Packed.Win32.PePatch.lp-64b8bb5a5d835236186e2c4f8e6ad07782612da57c73c5dfc50a870dee0a07f0 2013-07-09 10:36:16 ....A 22838 Virusshare.00073/Packed.Win32.PePatch.lx-069faa2a2ac9d1d0c420b27d02d34ab38fadcf380e335660feed9c4d0b231c92 2013-07-10 08:22:56 ....A 120380 Virusshare.00073/Packed.Win32.PePatch.lx-0d7d539077a38c44471c754b4e2adfaf3374af3652426a23023bf44c2c73bbeb 2013-07-09 20:57:12 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-0da294ccfe8a60188f79fdbb4f7e3486584a5788d5ff5816b47201406e6ca5de 2013-07-10 17:23:28 ....A 18944 Virusshare.00073/Packed.Win32.PePatch.lx-0e24bd4ac0d50b995112f0d1096909da6876166bf399a383ba88ba5b8fd74735 2013-07-09 09:53:18 ....A 77456 Virusshare.00073/Packed.Win32.PePatch.lx-0f88dd8ddba0f05205d6cf62fdba9d76ca1d96ee4a3fdb92ba439c16bdb7e26e 2013-07-09 15:00:00 ....A 18944 Virusshare.00073/Packed.Win32.PePatch.lx-183004049086660fe5699d6260094548f2b172b1b819b4d81acd74ffa93c18ec 2013-07-09 11:07:02 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-1af7e4961fc5494440ba2e562a6a4af744362880c3b6eb9d445696d038b5acf1 2013-07-10 04:49:36 ....A 36014 Virusshare.00073/Packed.Win32.PePatch.lx-1ba7ded673cd535b3e53c858e360a60e9d0d4e747f8e60024f041c671ceb0a60 2013-07-09 20:32:58 ....A 45014 Virusshare.00073/Packed.Win32.PePatch.lx-203906699b1fb7c55d3a82245f2b62cc38e1c28bbb4581d0f3d0adb048dcb56e 2013-07-09 12:29:44 ....A 82100 Virusshare.00073/Packed.Win32.PePatch.lx-2265b7b80a11fb87cdd36c40cbf26e1136b5cfa27f5dcb3d61ecd4a0dcc769d2 2013-07-08 13:34:50 ....A 20520 Virusshare.00073/Packed.Win32.PePatch.lx-2fdcbd9b44c3778767c04918e222336bb49e336c5a0616bdf7274549ff443ffe 2013-07-09 00:07:22 ....A 1261568 Virusshare.00073/Packed.Win32.PePatch.lx-309e2df11e4eeddddb535de812b9107a85d1abff104c8cca9d4a87d1bb29238c 2013-07-08 13:57:52 ....A 643975 Virusshare.00073/Packed.Win32.PePatch.lx-337ca3be27198d3184ae7fb62384e0d2e336a3a3aee68196b4891b4c1663d974 2013-07-09 09:34:54 ....A 1212334 Virusshare.00073/Packed.Win32.PePatch.lx-35c9139a4da51d47ab5d7f620e36bbb2ccb369425b19aafecd2106d7d23a92b5 2013-07-09 08:52:44 ....A 41526 Virusshare.00073/Packed.Win32.PePatch.lx-36858dd5cca26b693e5cd5b8e55d02ff385feefbe8632371ba71a2a1a65be26b 2013-07-09 18:01:26 ....A 44032 Virusshare.00073/Packed.Win32.PePatch.lx-41951df475ad95ff6d13572af292ec1c2f64a4ecd6f009383f90f694f7b3cbef 2013-07-10 06:28:18 ....A 34704 Virusshare.00073/Packed.Win32.PePatch.lx-42c07c46e51ce5e83498a64a6519977590e95c123c7e266444f4bbcc5439d161 2013-07-09 07:24:10 ....A 22416 Virusshare.00073/Packed.Win32.PePatch.lx-45aca8e77bd8da7a1bd8e4e21109c58ae59769759799adb2f9ea9909bef1d7d3 2013-07-10 15:49:10 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-46f3285561ea26c240783902c5a1c6f7c11ad34452ab959f2f7322ad52755265 2013-07-10 05:58:00 ....A 2092544 Virusshare.00073/Packed.Win32.PePatch.lx-505beace28d569fff68849a9cd9aae1949e4b062d1a52393219aa18f1df60edf 2013-07-10 06:05:20 ....A 87612 Virusshare.00073/Packed.Win32.PePatch.lx-52e1bfe9f3f54ad818b883361721abbc00e6ce2d3edf421486e077431b3d509e 2013-07-10 01:35:46 ....A 16804 Virusshare.00073/Packed.Win32.PePatch.lx-53ac468405be7dc164b934753d25cbc675429207c2c8179f3e9aaebd9f7a5fc4 2013-07-10 16:01:30 ....A 41736 Virusshare.00073/Packed.Win32.PePatch.lx-582a58e7404e7c76fb9bf2b800e08ab5821cb06ae12bcfecdb3ad7c7fed8f6be 2013-07-10 15:08:58 ....A 82100 Virusshare.00073/Packed.Win32.PePatch.lx-585b5d40d27606e4c2b17a36acb261698208097d15bb9a524a99129d87f1c083 2013-07-10 06:18:48 ....A 18944 Virusshare.00073/Packed.Win32.PePatch.lx-639d11652e3279386a2fb4325c94158788c9918bf3175da83480489d5bedf528 2013-07-09 22:38:50 ....A 82100 Virusshare.00073/Packed.Win32.PePatch.lx-707e3deb149dea0398905df8ae5f4e0856e3782bb9d3945c274e4d382a27b150 2013-07-09 16:34:48 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-70a5f0a5182ba7614735b26428f1d3023d8c9fd0d4899d5fb26b895e7a552528 2013-07-09 14:55:46 ....A 21327 Virusshare.00073/Packed.Win32.PePatch.lx-721848e60e2a44ed656a21d2d052a4cf6c1a3ec062f30aa2684f2a49e8565f98 2013-07-09 15:43:46 ....A 18944 Virusshare.00073/Packed.Win32.PePatch.lx-72be947d88f8971c8864ca3e123ef40764c2233ed375656b5f29ae706d54b662 2013-07-10 16:52:56 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-81b87a565d965961afaac744422b0bbb7f39a438883738bc291e218cb08a2146 2013-07-09 22:39:50 ....A 20480 Virusshare.00073/Packed.Win32.PePatch.lx-913dedd843d48cb4f5604a3f3d0fc71082ae068c1e9e671218d7df80a8d71e73 2013-07-10 02:09:14 ....A 935867 Virusshare.00073/Packed.Win32.PePatch.lx-93e0c51bb1acf2b6bec82749c6e14bbf6b7f7ad78f8215a09aaf029f76fb5b01 2013-07-10 00:20:46 ....A 58368 Virusshare.00073/Packed.Win32.PePatch.lx-96c8fccdb4e6073c523c2d2788ffc17c7182fe007861fb2d0976539b5e149d21 2013-07-09 14:13:10 ....A 18944 Virusshare.00073/Packed.Win32.PePatch.lx-99072a65fc43a297a311180119f60c96566a4fcbca89c7460c32e18634f175ba 2013-07-10 02:55:30 ....A 41526 Virusshare.00073/Packed.Win32.PePatch.lx-9ee45294c390b0a7b9c8a13aa6e88d298dd5c32d875d9704f1450a92dd7d5f62 2013-07-09 20:06:54 ....A 19547 Virusshare.00073/Packed.Win32.PePatch.lx-9f785c0ed85ccc9833ef16c4dcb00b14bd2f6dabf3d9a36931588334f7fb70e4 2013-07-10 01:25:06 ....A 24368 Virusshare.00073/Packed.Win32.PePatch.lx-a4e62ce99c7ebb7c7fb68e63f1afcf9570238d30f5685739b52fe5dd75e05321 2013-07-10 02:55:48 ....A 36422 Virusshare.00073/Packed.Win32.PePatch.lx-ae3ad3c465a13f32c2b87ce31fce1f8ba0981427de41e525b3bc17fadcf08c1c 2013-07-10 16:14:42 ....A 24368 Virusshare.00073/Packed.Win32.PePatch.lx-beba2c8ec3b17bd0feaf9215e3d878c1101f40a1ffb4c842f727677eb169b4e8 2013-07-09 12:33:56 ....A 36014 Virusshare.00073/Packed.Win32.PePatch.lx-c91b472006e8a4b16eae6edd0ec6193f582231546eabfb32f19483cad3dbba2e 2013-07-09 19:46:42 ....A 158228 Virusshare.00073/Packed.Win32.PePatch.lx-d0b811d968a95427a0e5fc1ddffacb37aaad8a4010f294eb4e32d3f119bb4e43 2013-07-09 15:39:36 ....A 119824 Virusshare.00073/Packed.Win32.PePatch.lx-dbfde63891ec40fe6b43d0c94fe2e2a4c2523afa3c73db54bf5b4633f7b9156d 2013-07-09 13:19:32 ....A 20837 Virusshare.00073/Packed.Win32.PePatch.lx-e42c1c27bfe02df878e260be47394d7993fe1b7635191aa038c2e099d756f85f 2013-07-09 16:56:00 ....A 17015 Virusshare.00073/Packed.Win32.PePatch.ly-138f5d95d994bf298757a51c6ef35d90750afa920ececbcda4b0292182c9f5c1 2013-07-08 15:56:52 ....A 17729 Virusshare.00073/Packed.Win32.PePatch.ly-170e73152f0406cc9a5f4389d40a6fe6b12e15f867215485891a795aa3c48e7c 2013-07-10 02:38:18 ....A 17674 Virusshare.00073/Packed.Win32.PePatch.ly-31aef45831fd25b13270a60d31c3b209aaabc868f8084a4979603160ec39969e 2013-07-08 16:01:38 ....A 3440660 Virusshare.00073/Packed.Win32.PePatch.ly-5f2e12898fc267f6de699d72bda5fce353e4e03eb49925e7ea98235cbd2c11ff 2013-07-10 10:54:04 ....A 362597 Virusshare.00073/Packed.Win32.PePatch.ly-70bd8ae360fce07993a100aae1a1ba279faa52fd117c1474ce7343f974f76060 2013-07-08 20:02:32 ....A 42252 Virusshare.00073/Packed.Win32.PePatch.ly-7edcac94bf295bd12e38386d41c4193fd8de725a6cc2c3d1e0f11fcda84f55c3 2013-07-10 12:18:26 ....A 17679 Virusshare.00073/Packed.Win32.PePatch.ly-80583f35a8bb50fe986a130669151c67a08cf89e00602a4b8dd7584c2ba65d28 2013-07-08 17:06:48 ....A 41349 Virusshare.00073/Packed.Win32.PePatch.ly-8fca8335dab16f9a1cc28b973fe420de62819f90fb5272914f1b1c55f23091ec 2013-07-09 14:53:42 ....A 17759 Virusshare.00073/Packed.Win32.PePatch.ly-9417f493990690f2cef572081b13f170a4976e74fd8bf31468e1b54d22b3a762 2013-07-10 04:20:16 ....A 12374 Virusshare.00073/Packed.Win32.PePatch.ly-947c909e40f13c3042c06002399482409c9088ed3fd0f977144310b97d0d107d 2013-07-09 17:12:48 ....A 91297 Virusshare.00073/Packed.Win32.PePatch.ly-94b0f58d784aefcc1e12ba7a05e698520fa4cf836b30d2c6324da0c3fc725b46 2013-07-10 01:55:24 ....A 17800 Virusshare.00073/Packed.Win32.PePatch.ly-96c428eb5bd36a6b7000f04f18c7c268c584411a9fc8de6448b895d14ee0e03a 2013-07-10 03:03:10 ....A 978432 Virusshare.00073/Packed.Win32.PePatch.ly-aad4a416ed8f5de0b9ab659a19de9b4713660043be75b6b42eba8e06598aed8d 2013-07-10 08:22:08 ....A 180736 Virusshare.00073/Packed.Win32.PePatch.ly-c27a784ac2343c41837771ef2756116d42d1505fd0791fe7b8556414c6a9e571 2013-07-09 16:27:26 ....A 978432 Virusshare.00073/Packed.Win32.PePatch.ly-cf7433f2527ecc029f60f36dd206df9006089d59c013aac542a9c8161bc545c7 2013-07-10 01:56:44 ....A 45056 Virusshare.00073/Packed.Win32.PePatch.ly-cf7d618ea3a405c469778ca08929b449900400c89e73c4cbadf04efc7acff298 2013-07-10 17:03:56 ....A 60150 Virusshare.00073/Packed.Win32.PePatch.ly-e64075307bfc623b39f8f3472c64ff0ed5b145c8050263accb9a5bfc674a7dde 2013-07-10 16:28:24 ....A 17631 Virusshare.00073/Packed.Win32.PePatch.ly-f38fff6399ca392ade40c339df0c4ef65df158ba311a82336068a7d90c678706 2013-07-10 11:25:02 ....A 314297 Virusshare.00073/Packed.Win32.PePatch.ly-f71b52a35d9a62b12df35dfc8e84432c8b298746fa61cc7431e3f87696a41371 2013-07-09 22:35:40 ....A 20756 Virusshare.00073/Packed.Win32.PePatch.ly-f73b265b78de2307d9c9ea3728d23227ba53a286291f1ebe7c68ac6642d43900 2013-07-10 00:52:22 ....A 144043 Virusshare.00073/Packed.Win32.PePatch.ly-ffb4f6d4a8520dc19bf8944d87b963668f3649dd02b84c7bac84ab4bff63436a 2013-07-09 17:12:40 ....A 15872 Virusshare.00073/Packed.Win32.PolyCrypt.a-25461104ec711c9b4b126f77b688ce34a82e2dfd62ee391b5cf3631d58733d66 2013-07-09 22:49:18 ....A 16896 Virusshare.00073/Packed.Win32.PolyCrypt.a-45131353738f5c60941b9e9cdfdf2687fb7422dcd67656d2d8c327a8765aba52 2013-07-09 07:25:48 ....A 16384 Virusshare.00073/Packed.Win32.PolyCrypt.a-c95fc3565c7447c2ab556a8decc629c5130a2038f7ee3a58525f2aaeaca523ad 2013-07-10 13:54:22 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-0dbea77168e178314157756c7c29a8bbfdf8ffb8118dac17c42f0814d168d461 2013-07-09 18:00:22 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-0e1c5f05b1ddc368baca03b60e3b0f51e635bb9cb36be68a2b60bf8bc294668e 2013-07-09 06:20:26 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-0e9fa3675e990a03a6350cfc6dff43f81370b5f3347ecedd3cfee38608f23f27 2013-07-09 09:52:54 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-1c643608d259cb2ad5b2a65ad591a4b7a0de9bf4805cec8895ae79d8a12de317 2013-07-09 10:52:10 ....A 412587 Virusshare.00073/Packed.Win32.PolyCrypt.b-1d59a6bc78e6549ca3926e2fd35d547b6350f6f27d3bb2db8cd74e8fecf710a5 2013-07-09 09:17:56 ....A 15675 Virusshare.00073/Packed.Win32.PolyCrypt.b-25d8de664dbcfece27ca6569538867c6252e95e07f85113de081c7802cc02ddc 2013-07-10 10:26:50 ....A 293891 Virusshare.00073/Packed.Win32.PolyCrypt.b-647f99a4c01fe50f7e3370bbe753a249a882efc93367432a629d54b2704cb9b6 2013-07-09 19:30:00 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-70735056a9444a21c6851cb438bbd146e87321ce50bfcea760f354fc50441210 2013-07-09 20:26:46 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-70ce78b38ec0e12c4fbcaa55429f31e71a941072a87b95670473f981ca2b4201 2013-07-10 16:35:30 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-80075c2630d723e855d3fe8c1f246e37129e156f042c961c4a35bd222e271f91 2013-07-10 15:43:32 ....A 28680 Virusshare.00073/Packed.Win32.PolyCrypt.b-802d92da2a8bff38236f873edbc3b9827f6747c59d743992fe0fa5186e59acbb 2013-07-10 11:24:54 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-80acc229a9f951583459dfff59099922a7e8b63098f1b45cec1d4568c2874a4e 2013-07-09 14:31:50 ....A 20480 Virusshare.00073/Packed.Win32.PolyCrypt.b-9a38f196d2833bd4c687658a1c4e9a6a239112f9552cad86ac1481b8bd58d547 2013-07-09 11:04:38 ....A 488960 Virusshare.00073/Packed.Win32.PolyCrypt.b-9e5d9c07f2c38da7aaaa84698b946a481d303fc9c14fa98e4a0579a59509c41b 2013-07-09 20:10:08 ....A 14795 Virusshare.00073/Packed.Win32.PolyCrypt.b-a6511591128d498f0d00ab33bf18d9fc6ffedb4f1fcceb0388fa01eb96ea6adb 2013-07-08 11:53:14 ....A 46592 Virusshare.00073/Packed.Win32.PolyCrypt.b-bf20d857418383fc4244258ff19ed7a9f9888a7bcbe5ddfdec1da9c11912343b 2013-07-09 09:58:36 ....A 375958 Virusshare.00073/Packed.Win32.PolyCrypt.b-e074bc6007c37eb013a78ac2c88240087d463f8d4cdda5c2f53ed69add309c29 2013-07-10 03:18:54 ....A 1036301 Virusshare.00073/Packed.Win32.PolyCrypt.b-f54a1db26801b63a7004f8f30ef2a0de3993d0e50c527826e4f98eaa899c91ed 2013-07-10 01:27:12 ....A 219978 Virusshare.00073/Packed.Win32.PolyCrypt.d-10808dd966c52c30c816ba670e070d242e73124d758dd23c4ce3ca1553533c59 2013-07-08 23:38:30 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-1749f62c20acf8967b831695ddd24cb6d26599b69b0f0aac235d4c223d1801f2 2013-07-10 07:43:40 ....A 219978 Virusshare.00073/Packed.Win32.PolyCrypt.d-19b748bcce25870619bde6b893169825d4d98bf39b6fa694917f3e9e89afd10f 2013-07-10 07:23:48 ....A 62574 Virusshare.00073/Packed.Win32.PolyCrypt.d-1b25e9a89699f5d0a17bd4425da39af1dff049a4f6fc9dcc5de35593df9d35ff 2013-07-09 23:36:40 ....A 240030 Virusshare.00073/Packed.Win32.PolyCrypt.d-1b27b65b706faf1b4177205c47821b7e42c1b43cff7b907f7f52ebca31b8e9cb 2013-07-10 10:54:08 ....A 219978 Virusshare.00073/Packed.Win32.PolyCrypt.d-1c7d83c882578fa70a23c126bc988b05f86f14e8e5c29b06a89e4da4c50bf256 2013-07-09 17:12:02 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-21d1dc2e4d62c775552eb1ff566526ed9b4efa783a1735160e36dba83d6fa3aa 2013-07-09 12:12:06 ....A 58773 Virusshare.00073/Packed.Win32.PolyCrypt.d-222a2a49096b29a544cd27e712127d640f5922e979a25c709e784b93654127ad 2013-07-09 18:09:22 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-22b01e4b3dc2417a4ce76d0acfb83b2b2c31a5a9d71f6d93235ba65f89f4d457 2013-07-10 03:41:16 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-246a7dc1614fe8dd04f679d38a75b5a9dc096707f7753892525abb990bf94477 2013-07-10 08:22:52 ....A 201216 Virusshare.00073/Packed.Win32.PolyCrypt.d-2515c38613085fe5cc8594fdeb78ba303bfd6f2d2bb53228f6970b7d08c4693d 2013-07-09 13:11:04 ....A 58769 Virusshare.00073/Packed.Win32.PolyCrypt.d-255e60d06e0aad33d02531b3cf644f10ffdd1b89ca97b789149f52ae05b742ab 2013-07-09 05:16:06 ....A 159744 Virusshare.00073/Packed.Win32.PolyCrypt.d-25ab0899136d3b304cae541643010d0e0fa44961c950e06cfb98987172b5c783 2013-07-09 05:44:54 ....A 62554 Virusshare.00073/Packed.Win32.PolyCrypt.d-25b24cc2ae42a92cafa9553b4a9381eaf72a02564ab9582c84b8237edb714ec0 2013-07-10 10:02:28 ....A 62554 Virusshare.00073/Packed.Win32.PolyCrypt.d-300e17b0236556774cf7ed36b0a48cde0fcecf58a4aa1f3d096fc11046e86ca9 2013-07-09 16:48:20 ....A 65536 Virusshare.00073/Packed.Win32.PolyCrypt.d-308fa993f1a8c4c02da26402987e34787afd3a54da6b8439e18278c984a270bb 2013-07-09 20:59:06 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-31621e3c458cdbc1f25788c6dda6d2a04fa0ebe97e03c6e0f21a4c4ba61375e5 2013-07-09 15:14:46 ....A 62570 Virusshare.00073/Packed.Win32.PolyCrypt.d-36a0c5f7b0d04220706aad25fed5238e54e4f5f4d83dfd68f2a23e4b6344cfeb 2013-07-10 13:52:06 ....A 219978 Virusshare.00073/Packed.Win32.PolyCrypt.d-37a4b80bbc3edc0455afc997ac95582367c29e746a38ab04f1681e5ea3d16d41 2013-07-10 16:05:14 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-390fa15c11e7175d2d7e06d55a546c293d47d1812375710f2be5022d24d644db 2013-07-09 17:35:26 ....A 62570 Virusshare.00073/Packed.Win32.PolyCrypt.d-4517934317faa60b706758f44cbd95d601f4d60a42ba1e86abdd42fcda600410 2013-07-09 17:46:32 ....A 62574 Virusshare.00073/Packed.Win32.PolyCrypt.d-51a78523aa7a48d473526f8ca3277f879251ad3150b5ec2433267c8a91d461fe 2013-07-10 06:34:46 ....A 58773 Virusshare.00073/Packed.Win32.PolyCrypt.d-5555a3812eff36b760137aa81bacb80ba512f9889d6e6fe2acc9f2323d88aa06 2013-07-10 10:42:44 ....A 337408 Virusshare.00073/Packed.Win32.PolyCrypt.d-5882dcf621692a118aeb69ddf0a0cbf15480ece56f0d145aa7efb06fba12b36e 2013-07-10 11:21:12 ....A 381554 Virusshare.00073/Packed.Win32.PolyCrypt.d-5890406b6358ea0e0c6df424b180b72858c8954c00beee4ae19ee6a32a4cb7e1 2013-07-10 00:22:04 ....A 363777 Virusshare.00073/Packed.Win32.PolyCrypt.d-6287ab5ebfbcfe03f6d676e3353a4494d7f25ac2c1a1115f1db4c5b1206a9306 2013-07-10 12:54:40 ....A 62570 Virusshare.00073/Packed.Win32.PolyCrypt.d-6508091517b7b9303328f91a073c0338dda486d3d011c3c79953ccc08ab2f71f 2013-07-10 16:53:08 ....A 103138 Virusshare.00073/Packed.Win32.PolyCrypt.d-659f6e1e5e9f5d75aa8b9d518ce2b2782693aeb7c68bd86306729c62d1154091 2013-07-09 20:32:40 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-722905d52cdeef41f11f610e081e6920a98aa6873c3c4e81401a79d6329c9410 2013-07-09 18:08:08 ....A 62570 Virusshare.00073/Packed.Win32.PolyCrypt.d-7290f749dc4cd4010aa3617698af20191d240412c58f32c7d4e6335b0eb09fd0 2013-07-10 11:40:16 ....A 62553 Virusshare.00073/Packed.Win32.PolyCrypt.d-7324a27df9b206583d35b7660d5a699069e58f7834c52033579eb4f58242ddca 2013-07-10 12:19:14 ....A 62570 Virusshare.00073/Packed.Win32.PolyCrypt.d-73e1308cca0172811f3e8e64b1ccedea3f65c4d8780a005ceea6a6b2696108e5 2013-07-10 15:59:58 ....A 58773 Virusshare.00073/Packed.Win32.PolyCrypt.d-7537b35df9af559ebe5b8b322c10884b6a190a40fd54c63e339acb1279990a29 2013-07-08 14:58:46 ....A 46021 Virusshare.00073/Packed.Win32.PolyCrypt.d-8fadad9c0fa5e0c82467745e7dc1629760fd3d7c0e41adbcc7f8e1d1ac141fa3 2013-07-08 20:57:26 ....A 58769 Virusshare.00073/Packed.Win32.PolyCrypt.d-8fae5cfff0d06f0ca824cd1dc9f317c6dea8c743b3784c108c7e8efad9e24ef5 2013-07-09 20:10:10 ....A 113901 Virusshare.00073/Packed.Win32.PolyCrypt.d-967a603b49390e9b52320b2e21f92b3ab8a4ef722b91e3d16c4624b9355cac97 2013-07-10 08:26:02 ....A 32877 Virusshare.00073/Packed.Win32.PolyCrypt.d-98edc670f45de3731aafab97bb9f57dc2e58642d76bc7e0eef809ad5468f7d8c 2013-07-10 14:09:32 ....A 248067 Virusshare.00073/Packed.Win32.PolyCrypt.d-9a4aeb9697fd11db5d2450f4b1d4506642c04867691789f16cdf3c9c38af0de4 2013-07-10 03:56:28 ....A 251427 Virusshare.00073/Packed.Win32.PolyCrypt.d-9b89651fc08288bf39568d2d694994eba7f4cd0464c9e6059bb88714c9bc42ad 2013-07-09 13:19:32 ....A 8683 Virusshare.00073/Packed.Win32.PolyCrypt.d-9c808ab583f4f61eb45cf93800676ded3d2e78f7085d14cb70003f9bc6fb3c66 2013-07-09 12:20:16 ....A 281362 Virusshare.00073/Packed.Win32.PolyCrypt.d-9e0c15602ddbd832ff442b448a26a1697c7d2859ba7473e414f5760b3dcca688 2013-07-10 05:22:20 ....A 35065 Virusshare.00073/Packed.Win32.PolyCrypt.d-9ef396f1ede01f0f219f34abe477fb238aa409fc1c15c3e606da25e5f8472666 2013-07-08 13:27:54 ....A 62058 Virusshare.00073/Packed.Win32.PolyCrypt.d-bf3028f7a683b389d00e93a59f3f89dd7b7d5e8ac0f4190adb825d062ba5bf04 2013-07-08 13:26:24 ....A 319302 Virusshare.00073/Packed.Win32.PolyCrypt.d-c8614ce7fb77d37ec424d032e56059e2e051b8082b751db24d508c1a2ae2a13b 2013-07-08 12:56:02 ....A 244251 Virusshare.00073/Packed.Win32.PolyCrypt.d-cce0ca382241169fa9f63e3e258f097de5333b4b79298f8cd286459172772bc6 2013-07-08 13:22:44 ....A 58773 Virusshare.00073/Packed.Win32.PolyCrypt.d-d121fa64164cfa7fc0310a9fa084f4d7979d2acd6331388504d4380bd47db42e 2013-07-08 13:24:54 ....A 319807 Virusshare.00073/Packed.Win32.PolyCrypt.d-d125d360637428c70d9703aa4f8cc782387e8cc97fa953efc8e5fc770a132589 2013-07-08 13:27:46 ....A 62038 Virusshare.00073/Packed.Win32.PolyCrypt.d-d12713487161dd2308bfe8f8194c2b1996b72f28ba6d61f6a6451dc439abc81f 2013-07-10 16:40:50 ....A 201314 Virusshare.00073/Packed.Win32.PolyCrypt.d-d3d56189a663d7a351595080d1e12b885b710941216db60236bb821cf1ab40e5 2013-07-08 12:56:46 ....A 89117 Virusshare.00073/Packed.Win32.PolyCrypt.d-d59c3c7655f4749efe81524d850678da64edf5d595eab77b18da223d4e3321ba 2013-07-08 13:00:06 ....A 62574 Virusshare.00073/Packed.Win32.PolyCrypt.d-d59e6b9b7e097ce26f22108e8ad80224df22842b7e79c775e058b5d170f1fbf5 2013-07-10 17:19:44 ....A 66182 Virusshare.00073/Packed.Win32.PolyCrypt.d-d6604dd7368d9352d69ccfc014be6d67f656ef9709252964f22b391247511172 2013-07-09 16:39:58 ....A 219978 Virusshare.00073/Packed.Win32.PolyCrypt.d-e8954ee1820169cf14698773657313967eb36d415c88aa914b53a4c7580d6407 2013-07-09 22:23:34 ....A 62050 Virusshare.00073/Packed.Win32.PolyCrypt.d-f52eeefb1d50e13a1d40779c65bd8815dc3a3f80427d411885ffd08a460e31d2 2013-07-08 13:52:04 ....A 62010 Virusshare.00073/Packed.Win32.PolyCrypt.d-fe02d9e192b4cde7ab7d52b43f68699b0149096b3b861a6759314a831de8c0e4 2013-07-09 04:48:18 ....A 278528 Virusshare.00073/Packed.Win32.PolyCrypt.e-1774c6f664156cf477fd16e8a1dbaf744b96890793874839cc9baedcfaf07fc9 2013-07-09 09:31:42 ....A 950272 Virusshare.00073/Packed.Win32.PolyCrypt.e-1c96cb31ed6c46254995e6cb8833c35f1cd94ffbbb5d811bf4c703155b00aa4a 2013-07-10 12:48:40 ....A 114772 Virusshare.00073/Packed.Win32.PolyCrypt.e-26fe056264fe65a3c1858c356b0bed850b4414a039b7e8482a44985544dcae5f 2013-07-08 10:57:52 ....A 12293 Virusshare.00073/Packed.Win32.PolyCrypt.e-4e10bc3298716a627a70960a9a748b8d44861a1a037e04269162cfd535dd3784 2013-07-08 12:28:36 ....A 26112 Virusshare.00073/Packed.Win32.PolyCrypt.e-bf26e0e652b65d520ae1356e515003a6f1a9281eb37cbff247c1ee2f1fb0ee49 2013-07-09 17:42:28 ....A 92672 Virusshare.00073/Packed.Win32.PolyCrypt.h-1901e0e51c7d7814d74882b68aa5059eace3d68cf3ed933e7ddbc2233e52bb16 2013-07-10 05:27:20 ....A 118034 Virusshare.00073/Packed.Win32.PolyCrypt.h-20645f150371d5edd88b89ecec0fafb3c358fb18d9ab5fe8b7881c5f6299ff74 2013-07-09 06:45:04 ....A 125952 Virusshare.00073/Packed.Win32.PolyCrypt.h-369a69f7839ef1b39a7c5ccc4c00a5dd148c24f991282e4c08c153dc00d9e641 2013-07-10 07:39:10 ....A 559616 Virusshare.00073/Packed.Win32.PolyCrypt.m-0ee63c9c330d50f8f7f81400b8c3a94503a1e55414fbd5c24d159a82ba1b60cd 2013-07-08 13:52:50 ....A 417792 Virusshare.00073/Packed.Win32.PolyCrypt.m-16fd6184907e2118ad9ded48b423902d303924f97959293c0cbb1f157024d31a 2013-07-09 10:25:54 ....A 217600 Virusshare.00073/Packed.Win32.PolyCrypt.m-25466803fdaeff697c3fca669f58ade127544804e1cb7cd432901099f572dc53 2013-07-10 11:45:40 ....A 48691 Virusshare.00073/Packed.Win32.PolyCrypt.m-27beb913ec0cdeb0947cf1e3bca2ee6929ba612b463ab6dbfeef32c2522ca004 2013-07-10 04:01:22 ....A 126976 Virusshare.00073/Packed.Win32.PolyCrypt.m-4582db7493cef2979055f4e1c12261bbaa14eb8e68172973d066d65a8fde606f 2013-07-10 15:11:22 ....A 717312 Virusshare.00073/Packed.Win32.PolyCrypt.m-4751b4d5ea584d780b835accc822def6d5d3a5833405ff8f316e55bd0da153fe 2013-07-09 15:29:58 ....A 57278 Virusshare.00073/Packed.Win32.PolyCrypt.m-721fea6aa7df48f20e36668466920c6210d24cd43e8a62d5164a4538e2c3efc4 2013-07-10 12:49:22 ....A 307200 Virusshare.00073/Packed.Win32.PolyCrypt.m-a202348e6b62e801f081c38d0326a936dc7401b182b836cfc4bd7a9d33ca224e 2013-07-08 11:28:00 ....A 76288 Virusshare.00073/Packed.Win32.PolyCrypt.m-f1f3f5e33f7b4c186e1912c791a0c766e53eaefc4823728253d56fa1d396415a 2013-07-09 12:50:06 ....A 246272 Virusshare.00073/Packed.Win32.PolyCrypt.m-f29f893eb206b39e69253443d29c9836f6e1329a2114491aefb4f1fe8b8870c0 2013-07-09 16:55:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-06e9567187f6c0e55e44091784c80def437d20d4662c01670e905769ff27b787 2013-07-10 08:45:50 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-09425a8b4c216a4cfe5e41fca6c476deff9b9471f19b1e27623fdfcf8ad86efe 2013-07-09 12:22:06 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-09f339fc76eff3f41865747f4c376aa1dab8d9870bd264a1dccb3d0795b56235 2013-07-10 06:46:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-0aa1e6bb20227c42f8411a78584fa22054ddd90409586e5c307e1a2e9628cc4a 2013-07-09 19:37:18 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-0f3d9f3fc0b80c0cb1f93b2015fee9d922a7a0dafb5b9dd3c466e330334f953d 2013-07-09 12:28:44 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-0fb0f9690b31f1a9019b3290fc217ff7a54d5dd12fec2b67b76cbd8a045e5367 2013-07-10 01:00:20 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-10063e281e3f84f1f9be6d4867fda181934e0ebacfed1e235d8e72f74e0d4f38 2013-07-09 18:30:46 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-11c52342118ff187bb74e88f23d688b9d96a0f8b0f693d206e2fe394e8dec9f0 2013-07-09 15:49:24 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-15bd7b2e58471f2d1f1e65dc1a27da858a0296eaead14189826b354f7e2312c6 2013-07-10 00:28:32 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-163dce31160a5179cfe1075fb4126c51409cf96112f901631c3dbb973b591edd 2013-07-10 02:53:32 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-18fb16385228ebdbaf5aac57b8c843344b2e20c51adc3058bf4524b74c2c86ef 2013-07-09 17:18:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1a0d4c8217f8e8c4c9f34950acf65e2607a0429bffd15956443a8a3481a9b34d 2013-07-09 20:30:00 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1b2ea13ab6bb4a88417b289b8aeac1ab2e0ecf90259a2a51631ac2c70ef096d5 2013-07-09 20:27:18 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1b7d4b1d6d6b6f63d99dd1a8ed7feb2e706a069d515536e1ae773f4f748a51f8 2013-07-09 07:34:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1c45670cf7ca4ea1898d3e04ee6f1f75aa6d8faf22fafb73aed7205f6dcc10b7 2013-07-09 23:47:52 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1d0303a23d9793ef69a9fde95dff7a11f9059b6deb7d891f5faa12447eaedee7 2013-07-09 10:05:32 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1d1a56eff545a6fee7fea1260862e8c111a9cc9681ddf84a300e77951b66d771 2013-07-09 08:16:38 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1d4082d82a50b9a71fe74977c9233cad7e9d285b3f8c8afbba08d9cead161033 2013-07-09 10:05:44 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1d43ab666b9a598fd33c77ad721069384039bd2f16c5bce6dee46f3ee33ba866 2013-07-09 20:13:38 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1d4f96b1af671493a1967397057d2d707c6cca4b211a3c213a086913be8742c6 2013-07-10 16:39:58 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-1f4a346371df7bc6cdd3382bb02ee7605c8f136d1fefeb76211c8f9b64d9ee34 2013-07-09 23:08:12 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-2305c2413c96a8881f170c1f69175193e080a49f23f4637324d4a8c019b67450 2013-07-09 19:24:14 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-234c2da4560ff32137414c34b0aa8b095ea52dc2d67f2133fa7d34951fed9014 2013-07-09 08:14:14 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-250a978d64653c769ddb78d5c3f028138a3df3dbeb53421fd58a40532bc8df66 2013-07-09 12:21:48 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-253660f9fdd294a127ef511ca9f4c9e8f2c6c115b728cf3d4790491611848337 2013-07-09 16:07:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-25775341140644487184dda7b0f6be48bd2a43aae3cbdbfb142c40a8afb64ad5 2013-07-10 13:10:58 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-2652c893b94d93e26311265dfed6ab75c756c8e67600c598a40c9a07a7ebf1ef 2013-07-10 18:02:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-27d20beaa6ff6a4927c7cc29c292541ef593ce714f81d577d1130fcbe6ef96d5 2013-07-10 00:14:20 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-3094686926fbefed3a670e4b22b655c6a82c4bc1e5413dfa2ce436df219fa186 2013-07-09 07:27:40 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-36ea589e8ce6f249cc86fc9939ff58a277a20ea4973f6cb7de17558d7fd96a27 2013-07-10 10:52:22 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-4274fd6a36abe931182829d925e9519a9ae571cd7755867e8800ae7c207877aa 2013-07-10 09:18:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-432b4512c36c9d158eb57929db8c16b942e5568824ae053a68f52ab0cc829667 2013-07-09 13:32:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-4437239fde001a949dedb661c1b696e43868739e44db22b27d574d37a5160887 2013-07-09 09:31:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-457ceaef53ce71e66ad0c399be7474b2907026bd466147a90f26ab342e68ba54 2013-07-09 08:10:52 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-45c3fcb298e4dbc0a2997d9440003a4e49e39746027d07a5cadd62c3b1b1ec64 2013-07-09 08:12:30 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-45cabae539cae1457540f6f91508ac86b49900bb68e50b931fa3e7db61895baf 2013-07-10 12:02:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-472126470d4b44ebf0eac62700d7ea2700d20a67e9930e8df4743214c112a5c1 2013-07-09 15:51:06 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-4be4cb3643bf6b0223377b3e13cf512ea0865e66e70f154da92c0ba4f5f32dcb 2013-07-09 13:41:24 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-50a2cb2f61e5dfe5d692d806082921ebd4642fb181529bc7ee5f8c18bbf362cd 2013-07-10 09:57:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-5275849a00c7e3b375a25fc1d92b08227bdf0aee3c1f7b02a7c72b62faed0b67 2013-07-09 20:58:42 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-54711f5ca2952e59ab6748be72e01c1be4859c11c1551948332bb01e05924355 2013-07-09 09:27:56 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-557caee691aa8da6e40359d50e024081f727e2258bb7baec3fdde6becc4ad1d0 2013-07-09 09:28:48 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-55c0e1ef6bd1c0852a6482f774da84c3dc31d5454fb5ce1fb764ea0bfa499513 2013-07-09 09:23:08 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-55d8ac345d06e1d81c55809d9c8c31cbe94deddc3b33229c39cccbc6e4996b59 2013-07-09 06:56:24 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-55f5db32d97d5fff045174c3201cdbfeca56d8df7069c172ae73b12bc9345e08 2013-07-10 15:48:48 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-57083ab1f2052873719113c2bde68338b44edf50ebb95761763c372d714f0496 2013-07-10 17:41:22 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-57b4e1350af835eb364d79c2b6d740d3b25c80177d7ceebdfb3d23b6c85b24aa 2013-07-10 11:45:34 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-647fb276b319903bd03a1b41df0ec53cdf4ea4d43e5efdff49bbae687d3e076e 2013-07-10 13:19:32 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-65c9d8183b721f06d6a0e9ea18059aad27a2e80377d6bbb612370c83fb2cafb2 2013-07-09 20:04:56 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-70b525c5d7c69ebd45484305ad0ef8bdf48d7a8fcf479b042dfe96a455137891 2013-07-10 16:02:16 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-7499d93d5971d3f7b5a6b818e9b4046910b2fa902178ccbe71574965d8a2ef74 2013-07-10 17:49:54 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-824018bef2c8c0d0e44b046430644dfc59ce7de50240878341c5c98560d61a8d 2013-07-09 23:50:52 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-90f8af3f3352f881eaf7a202dab1d04c2c65ef10eceb7baa346d32af23732347 2013-07-09 17:35:18 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-92e0d20034204b1fb888dc1a3a3671a855fdf4387e654397e0d8e22003f8c664 2013-07-09 16:18:46 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-93661c0721363d7cbcbd65bbf15dd8b1b4b101b6cb4514b18779241a835dcd7d 2013-07-09 17:35:46 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-974f59e3a7093ae61f353e2ec7fe5af7fba332c3df15911003e91ce3749711d3 2013-07-10 07:25:36 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-97902b1bdc16b4758f6cfacdfbe48893c3e5de933dcfbed5019956f33a13ecf3 2013-07-09 16:52:32 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-97de1eb482c73c87c105617704bb5f50a1749319e02ff0e8c88cbdc9835162ff 2013-07-10 09:49:28 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-97e66837a9f6c51188e336dd244bdbe5813f7ba75d653160c3487ed47a9308dd 2013-07-09 10:57:36 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-998a7d59d69cda210859c352f9a0bfae8b1693845e8e91c1eb06da31b616389a 2013-07-10 08:33:42 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-9c0581696080c30ed13f22ec846ec842b368abcd7151abba8dc91c1468291f3f 2013-07-09 10:38:48 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-9e753e233ae3fa99a778ec5c8fc283318bb6e413e43a80e3b6541a66ac2dcb89 2013-07-09 11:58:40 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-cda833fe4f6f5d285bff3e90006a321a4ab656a3a6e09755bd0d2d25c85b8af9 2013-07-09 14:43:10 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-e1d5161d4f128f12ce71aba649caab5bf535cc295965b6dd576a4363f45b789e 2013-07-10 07:39:50 ....A 123392 Virusshare.00073/Packed.Win32.Salpack.e-e2a423a5ec65af58327586fe108170b66af4c0652e78e0b58443dc0087be2a87 2013-07-08 16:23:18 ....A 209920 Virusshare.00073/Packed.Win32.TDSS.a-3d4fe5878811c54d209aaad1d39c93128acfce656f39a5497f7e2c4e321e36f9 2013-07-10 10:13:20 ....A 33280 Virusshare.00073/Packed.Win32.TDSS.a-588d31e81280c169dfa4117112aaa28bee224fda051585e03102a15fcb0c3bc3 2013-07-09 07:48:32 ....A 30720 Virusshare.00073/Packed.Win32.TDSS.a-9617d347c9aa51bc955ba7629d42ef49ae0e15b8f78d1d11756c873366cc7bc2 2013-07-10 17:21:52 ....A 102400 Virusshare.00073/Packed.Win32.TDSS.a-b28826e05b3805273dd1ebc73de23771852658119ad65d3b985d88104215f36c 2013-07-08 23:01:20 ....A 89093 Virusshare.00073/Packed.Win32.TDSS.aa-1b185f0822b29e88edfe9fd6820580c7613c172fed10641ce92e399e35d13ac8 2013-07-10 00:03:08 ....A 67072 Virusshare.00073/Packed.Win32.TDSS.aa-3103d0eaa0955050b15f96ff3fd068285ab80ab9bb70ca998615e18446d0b3c8 2013-07-10 16:31:44 ....A 145920 Virusshare.00073/Packed.Win32.TDSS.aa-461bcd3ea7f84eb1d33d67a7a33887e30b3bd45980477dfd97dd098cd0db8ce4 2013-07-10 07:05:16 ....A 44032 Virusshare.00073/Packed.Win32.TDSS.aa-51c0266420f2451a295cf64cbb30ebe8767071a8a93ea0967139cc0dd766c2fe 2013-07-09 10:36:34 ....A 63488 Virusshare.00073/Packed.Win32.TDSS.aa-5604e06eaeb18ed4c70bcbb269cde51535fd39d07f06a5fc2d1e9e0b127e9d4e 2013-07-09 10:37:20 ....A 89088 Virusshare.00073/Packed.Win32.TDSS.aa-71fee6e9b9d78eb540fa1a95018f3c93f4706bc3f2eac93ce54f50a8676819da 2013-07-10 00:23:38 ....A 16896 Virusshare.00073/Packed.Win32.TDSS.aa-b6b4d6767afee25b4a622d7fc4a8541a75f0e36e68dad01b906587e176ac4ea1 2013-07-09 09:39:22 ....A 25600 Virusshare.00073/Packed.Win32.TDSS.aa-bbad4899058637bbf327d7ceb6c29c7a496839420b7d6ec677ffc223939b318d 2013-07-10 07:36:48 ....A 103424 Virusshare.00073/Packed.Win32.TDSS.c-0979a1dd9166b9be61a147bd36faf3e4a95c6324637861acbb97f97c32cf7bae 2013-07-09 17:50:44 ....A 30720 Virusshare.00073/Packed.Win32.TDSS.c-545f311b7aefef0378a77c256476c508eb67403cceb0f334d4213fb17edb525f 2013-07-09 06:09:02 ....A 84861 Virusshare.00073/Packed.Win32.TDSS.c-563600d81f1fcf57cac6a9cd13beb64d8b3b382d3c9e9c241a655aaf166be2a1 2013-07-09 08:05:04 ....A 100352 Virusshare.00073/Packed.Win32.TDSS.c-5661cfbe9c6553f1b094eefd7366e65c7d9ba70dbe87e5f459c4fec3134e4e0a 2013-07-08 19:58:30 ....A 50688 Virusshare.00073/Packed.Win32.TDSS.c-5f51703f5b54465600b2c9e7fee952459796b0430cc742aed91efc74a39f9ae9 2013-07-10 15:48:56 ....A 20480 Virusshare.00073/Packed.Win32.TDSS.c-73b9e644794c6b3f8c3fb59c95bb340a631bd003c0326b700779f24bbf6c2af1 2013-07-10 17:44:24 ....A 31744 Virusshare.00073/Packed.Win32.TDSS.c-8163ec772fd88bb6156225f62d594431681ed223f2af70408811602223ee547a 2013-07-09 17:29:14 ....A 32256 Virusshare.00073/Packed.Win32.TDSS.c-902b6810a282e9cc94b64a8355e46ff1349583f5d88dba36de6468d1dbb4632c 2013-07-09 14:07:26 ....A 30720 Virusshare.00073/Packed.Win32.TDSS.c-97e4d94400ce7b26651da5825bc8f8f270fb89364e93a92f068c4cac373b6325 2013-07-10 01:06:34 ....A 33769 Virusshare.00073/Packed.Win32.TDSS.c-9c486bb680f05b1eca092156fda79d6cb34fa3ecb6707665803839b7a589daf4 2013-07-09 18:52:00 ....A 188928 Virusshare.00073/Packed.Win32.TDSS.c-9e20001d2986bf807216cea60421bf9c9a7e746d36d52a1689f68c8376bece5b 2013-07-10 02:29:22 ....A 59904 Virusshare.00073/Packed.Win32.TDSS.c-9ec590b6a86f39c83d1c21a76b54dbb9d348f32cca4dda0864cdfa8b0a3cca20 2013-07-09 18:44:28 ....A 76288 Virusshare.00073/Packed.Win32.TDSS.c-a2ff092015449d7a33080153cc7f2bb8796d277ba8687974f7e9fdcf84bad809 2013-07-10 03:44:10 ....A 59904 Virusshare.00073/Packed.Win32.TDSS.c-bbc95f54ecc8fbbfa62bc88de19790a87f4e40a296fbc49b06bd4ae5d1cd1594 2013-07-10 12:07:02 ....A 59904 Virusshare.00073/Packed.Win32.TDSS.c-f7e47e3e5f42ea234fa9821c2d7a3636aaa1af7359de71e36338a8988fdebb71 2013-07-10 06:25:02 ....A 31232 Virusshare.00073/Packed.Win32.TDSS.e-31af5e1511e253d4c31e90a6697f695cf5c7f6ac0fa5abb0e174aee60e11cb71 2013-07-10 16:53:40 ....A 32256 Virusshare.00073/Packed.Win32.TDSS.e-377482a35c5a7c6c83e9e24d52eb68f151d93c2a85db165528a0380239f647c4 2013-07-10 00:01:56 ....A 112144 Virusshare.00073/Packed.Win32.TDSS.f-0f7dd0fb9e78baba86401e16d748ce48bb9ff4c28cc6ce9c923e43bcf89c60e7 2013-07-09 17:04:02 ....A 25088 Virusshare.00073/Packed.Win32.TDSS.f-3170dd6dbfb450499b45de9b4b94c3c3dee768bec8d51cf61650f1aa423afb7b 2013-07-09 16:09:30 ....A 23040 Virusshare.00073/Packed.Win32.TDSS.f-516841469dda23bbb4508dbe2db0ee13701794f7f69ac1163fc99546954748fe 2013-07-09 16:35:28 ....A 126976 Virusshare.00073/Packed.Win32.TDSS.f-6374dc6a3509e09fc14843e8ed2035977fa1e15a53d965ec00bc10b468285152 2013-07-08 11:27:50 ....A 69125 Virusshare.00073/Packed.Win32.TDSS.f-d11aea11a91e130e5f11a1950b48909aaf0e91db6fca3b2103e68b8ea249acde 2013-07-10 03:45:30 ....A 126976 Virusshare.00073/Packed.Win32.TDSS.f-de6fbfaa3d2c0a6380a19a5cc1f4ff12c774c58fa6af6ac7a65534a38bdfa39e 2013-07-10 01:51:48 ....A 76113 Virusshare.00073/Packed.Win32.TDSS.g-958f4bdc5616859776686ab71afe2b88619327aca0099367f118dd2e9a040f46 2013-07-08 11:23:50 ....A 94208 Virusshare.00073/Packed.Win32.TDSS.m-d11e9062cbf8dd1fe6ead555df0e9461779f47d20576456151b5fa0c1d9745f4 2013-07-10 02:21:52 ....A 20992 Virusshare.00073/Packed.Win32.TDSS.n-aa245e511426ba770f33d1d9d753a8f7ab89a230e0968513d46379cb8764d422 2013-07-09 19:21:44 ....A 260608 Virusshare.00073/Packed.Win32.TDSS.n-b6bd5ad140cab3f066f1df2eff494d1aaf2ba6be18df67f65bd289832662c6e7 2013-07-10 00:24:42 ....A 21504 Virusshare.00073/Packed.Win32.TDSS.n-f07d36709aca3475be8963c16a08e7f6f34f2bb8beaecb4f9f7f889ea37c6dff 2013-07-10 14:16:36 ....A 50176 Virusshare.00073/Packed.Win32.TDSS.w-27eb046d05f0e693fc285e5a7ccc560d1bb99e959f1b64728535de1637f91ed0 2013-07-10 12:31:00 ....A 40960 Virusshare.00073/Packed.Win32.TDSS.w-280a887b52c60090bf85edaa5d7732fe5f260982e12712de98ef8ce1c43747a0 2013-07-09 05:46:30 ....A 531322 Virusshare.00073/Packed.Win32.TDSS.w-36dc3653262e753d17115b7b54605415a9db07dd3b9aad80b18156a1e1c0b09a 2013-07-08 19:13:48 ....A 25600 Virusshare.00073/Packed.Win32.TDSS.w-4e6feb13fa3e4a77719e5a4d31a1a3a4e500cf158b3ac14f73148367e92e9baf 2013-07-09 09:36:36 ....A 27649 Virusshare.00073/Packed.Win32.TDSS.w-ffd3155ec44abe89924352612a42772ab32097ef86b55b308be2b2833fb2f807 2013-07-10 12:59:16 ....A 39424 Virusshare.00073/Packed.Win32.TDSS.y-74ac2e39efca2f7af0cf239e3f8bed94dde2ffe826e4ff2a8e2dbfadd3832e99 2013-07-08 17:11:30 ....A 29184 Virusshare.00073/Packed.Win32.TDSS.y-8fc3366aa8edc5dd351cdc18aa173a772bf04d3b32f884a1c08b7999f0f9142f 2013-07-09 16:47:48 ....A 39936 Virusshare.00073/Packed.Win32.TDSS.y-b3d69cb87dafa8ae115c81f04aa3be13ea3b2db9dc63e4a593eb443421cd712a 2013-07-10 09:11:22 ....A 83968 Virusshare.00073/Packed.Win32.TDSS.z-0f985405553ae10824a85afae0e87b807bdf397e7b762cb343f6e5dcd953b5fa 2013-07-08 12:31:26 ....A 26112 Virusshare.00073/Packed.Win32.TDSS.z-1710bb211f0d9965bf78d936f8d417f51e2af7bae457a24efd3ba0c7f6c34511 2013-07-08 16:37:28 ....A 30208 Virusshare.00073/Packed.Win32.TDSS.z-1724c7934516c2cf31e47f516f7fda8a3daedb6b07763634901333077fff7596 2013-07-09 00:13:36 ....A 65024 Virusshare.00073/Packed.Win32.TDSS.z-1756f511475f0bc8542c694c0c95f2d2c21936956be1bfcec88d763811789441 2013-07-09 13:18:34 ....A 60928 Virusshare.00073/Packed.Win32.TDSS.z-20514923c559ea9489c89ed67d1b61775b8d3973ef18efa5486c1e4fdf422d11 2013-07-09 10:45:18 ....A 25600 Virusshare.00073/Packed.Win32.TDSS.z-250a3533c1cd82f0679ea8d861231377e2b8ca22111f5aa20c9ed1282dbd16f3 2013-07-09 10:23:12 ....A 31232 Virusshare.00073/Packed.Win32.TDSS.z-261a7bbef3c528a56f116a9d2cdc26d65df4f4f15c07227faa9a86f3160ab030 2013-07-10 04:49:30 ....A 72192 Virusshare.00073/Packed.Win32.TDSS.z-30170d9a00122c31e4d53ea5727197119c8ca8e066d7d4ddbb86e60591429d3c 2013-07-09 17:57:02 ....A 98304 Virusshare.00073/Packed.Win32.TDSS.z-319ea75c0b22c703834560cbca2f19079f881deb9434492611f0a033a7aa2b6b 2013-07-10 16:51:30 ....A 87552 Virusshare.00073/Packed.Win32.TDSS.z-383625a15303a0fc8b13bdf9a2aade507e08f0f0243f2abedf95b9f66afcc653 2013-07-08 19:49:38 ....A 49152 Virusshare.00073/Packed.Win32.TDSS.z-3d6fc395a2923a7868c2c53758c63c60f373cd827040d60cab9014a67374f348 2013-07-09 23:44:34 ....A 26624 Virusshare.00073/Packed.Win32.TDSS.z-51b1361bc02b16cb76102e79cebce427564fbbc6fe23b8c9a5aba9a80a8779f2 2013-07-10 00:40:38 ....A 64000 Virusshare.00073/Packed.Win32.TDSS.z-538219e3d17d7a6cd2d33faa3c9869593fe8400f3a208caf58186bc4e1a41e52 2013-07-09 05:58:10 ....A 147087 Virusshare.00073/Packed.Win32.TDSS.z-5553ce26885044d33a9888c122be4c4943d999cdaeadd303b7e1340e3fa88ff3 2013-07-10 03:19:28 ....A 87552 Virusshare.00073/Packed.Win32.TDSS.z-55f4e0369b0ed0018f85ad0cb5d5d61fedcc06a1522abd3f8b3940bcfea1b426 2013-07-10 03:41:32 ....A 41984 Virusshare.00073/Packed.Win32.TDSS.z-6382a4032d684c2e4110a01d5ed144a62c47c87bd242043340bf3afa572a992d 2013-07-10 02:17:24 ....A 279552 Virusshare.00073/Packed.Win32.TDSS.z-64ee5a886b964a9871bd654b67ed0bc1fcf6b977ea97c30f9d93d199d5031876 2013-07-10 06:29:28 ....A 39936 Virusshare.00073/Packed.Win32.TDSS.z-8a82198a61f197f0a82c20fbc5b373b172416c7d02062890fdb69105cb5ce463 2013-07-09 07:40:16 ....A 33793 Virusshare.00073/Packed.Win32.TDSS.z-906d81009b98a53cfb6cf7c4d4bf8827b9236b5fdae38cadda9e761b17e966c9 2013-07-09 20:36:54 ....A 30208 Virusshare.00073/Packed.Win32.TDSS.z-91e5a1c742b55094ef7163282cc474fd284e3850def1025718692a1cbb3a43da 2013-07-09 13:31:34 ....A 77312 Virusshare.00073/Packed.Win32.TDSS.z-931dca001f13b3772e5d665687bbbac41bdcbafb6dcff7448a6e4b2b1d0c7260 2013-07-10 16:15:50 ....A 87040 Virusshare.00073/Packed.Win32.TDSS.z-97300b960d912a27a81b2d7af2359df7d6657f73a35d8a4b8181e1d29eb0f0d7 2013-07-09 16:43:26 ....A 106496 Virusshare.00073/Packed.Win32.TDSS.z-981f9ce6b4d59dffa216bd3d1e73febb94d60c5f40fc314cd8a3755caf961731 2013-07-09 13:38:58 ....A 72192 Virusshare.00073/Packed.Win32.TDSS.z-9b25768188351cfa3f407378b4656cf734cd2ccfff3b3991146546b3ea16365b 2013-07-09 20:56:34 ....A 864256 Virusshare.00073/Packed.Win32.TDSS.z-9cfd3c3720e021c7de0e339d15b68b5862daee9543a3e8f5e8d02349dbee975a 2013-07-10 10:20:00 ....A 75776 Virusshare.00073/Packed.Win32.TDSS.z-a659d25cfabd34f648e095215155d91f9d7b0e2d78c54685c881c9835052427c 2013-07-10 04:04:08 ....A 73728 Virusshare.00073/Packed.Win32.TDSS.z-a74efb6381884e3204d0fafe009eb5b4b3cc8cb3a55cade04e598ab5c9319393 2013-07-09 13:20:24 ....A 83456 Virusshare.00073/Packed.Win32.TDSS.z-ab690e8ff028cc2d382600e5e95b1a0390c495d63bc058f2f3e9b2041ed36388 2013-07-09 23:45:30 ....A 61440 Virusshare.00073/Packed.Win32.TDSS.z-b5f5632ea87b4f58bd3f301b2409b9ff252184586807f1715af148e78cb6a93f 2013-07-10 17:00:04 ....A 80896 Virusshare.00073/Packed.Win32.TDSS.z-b6594dd03125b7c0fbf9ae09dd77c62942ed25d889f1061857b82bb1fea56672 2013-07-10 13:30:54 ....A 77824 Virusshare.00073/Packed.Win32.TDSS.z-c1e5518cfd07f68ff5dd9eb44c69279d526b651eebc4c13fd124a7a731f4fca5 2013-07-09 18:44:30 ....A 68608 Virusshare.00073/Packed.Win32.TDSS.z-d234340ebf0ca37fc8156b121e12c7e35dc970d5fce9ae3c5b637610acffb530 2013-07-09 06:11:32 ....A 25600 Virusshare.00073/Packed.Win32.TDSS.z-d3b48cd39b6cc12c6e6b5730d8956b8a0148e884909175c893ffc1ceb1510f2a 2013-07-10 08:19:04 ....A 83456 Virusshare.00073/Packed.Win32.TDSS.z-d733addc8bb07616c9dfa36cd5c2372de3d66c49cf77f14cbc7a13370e129942 2013-07-10 05:32:48 ....A 83456 Virusshare.00073/Packed.Win32.TDSS.z-eaff03d4a30cc129df8f7d45dc5b1bae1b050736a3b739adda839a73c917e479 2013-07-08 18:20:22 ....A 35840 Virusshare.00073/Packed.Win32.Tadym.b-4e5f5034ab2abf42d2979d8046258bef42ffb8efd14519b9de0bfaeaaa6dc2e8 2013-07-08 19:28:20 ....A 8874 Virusshare.00073/Packed.Win32.Tibs.al-4e6bccf907dabb2d07af4253daed34b161e78744792365339fa7e9216f5185da 2013-07-10 13:35:08 ....A 123376 Virusshare.00073/Packed.Win32.Tibs.cn-f956ae75010a4901f6ad06dcd8a5cecfab00d4d451f9e144a85179f09df4f912 2013-07-09 07:34:00 ....A 109865 Virusshare.00073/Packed.Win32.Tibs.cz-4607c64f87e2c621e9d525fd6312e6e027d6d7121221ce939bdfe7ce536d341f 2013-07-09 00:43:24 ....A 462848 Virusshare.00073/Packed.Win32.VBCrypt.d-1b5a1bffe4a4b921a299c48b5e70d141482d4a604918562bd78d2d05bc0d0caa 2013-07-09 10:18:54 ....A 45056 Virusshare.00073/Packed.Win32.VBCrypt.r-f68c163ca0b2565a005f9a88895b404abf8548e83d3d5e8bb8cb93c970e7fa74 2013-07-10 17:25:10 ....A 43520 Virusshare.00073/Packed.Win32.Zack.a-c8cfc9fa95dba8c1e8fb6e57090e137eaab0134c9b0e2d179303bdd389c6c6e7 2013-07-09 12:40:06 ....A 8192 Virusshare.00073/Rootkit.Boot.Harbinger.a-7549cc31b7b70e859832dd62fcb1f5f3710fbfaea6e249f954c0db63a1485c21 2013-07-08 13:10:16 ....A 512 Virusshare.00073/Rootkit.Boot.Lapka.a-0860e04a3364317e39c82605aa5f9f1e5751574bc34c9f6f4e334866fc25e8e2 2013-07-10 07:44:30 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-106f7f3f3e6031aff4b16687b2a58586f5a20611db982079ee7116796b073e46 2013-07-10 10:27:08 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-1df21eebf55a2f81868ffe35f0f84e62141cc33c6ad5dc0b8c441bfb4669dfd0 2013-07-09 10:19:56 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-565189f195b537c13e7597015dc6a51c29f3708d3e01d98ed2729558a2c65024 2013-07-10 14:55:56 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-716ef61d11caa509f1584393acf58c34062574a97b51d60a2c63b8b9956f0851 2013-07-09 08:19:36 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-88fc4741ec2d1c3aa1f766dd6f9dd38929330872b1919672b20bdbbdde7fa5bf 2013-07-09 21:34:28 ....A 512 Virusshare.00073/Rootkit.Boot.SST.a-9b9f44d6f4260ebcc8dcb38866c5a0a3273e69e93756b3ca8b5ae42c8460939f 2013-07-10 11:28:54 ....A 1024 Virusshare.00073/Rootkit.Boot.Sinowal.b-1eb47d2180ce7e4d31782c4204107bb1790bc3475ba02f80c18661920ef9765b 2013-07-10 15:48:18 ....A 1024 Virusshare.00073/Rootkit.Boot.Sinowal.b-64c2a1dfc9430abe10a0e75ed58c5a877e8f783dc1e049d857462825a86c4849 2013-07-10 16:27:12 ....A 1024 Virusshare.00073/Rootkit.Boot.Sinowal.b-ac2d0d602dd5faf57e16e6538431e99203de76565c2425e13fe7e7b768effba5 2013-07-10 04:33:00 ....A 1024 Virusshare.00073/Rootkit.Boot.Sinowal.b-c62b179b0aa96d0e742a675156827aa7ce33b284d81641b023eabccf494d5767 2013-07-09 14:11:10 ....A 1024 Virusshare.00073/Rootkit.Boot.Sinowal.b-d3b338c75ceb157738751bde93ca668395c1fc156c31a08c5a4ee3ff311b6ea4 2013-07-08 21:01:08 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-17391d8768cad5d81ab138cf3a18fcac2d59ff11b9c08137fb128be2deebe387 2013-07-09 02:20:50 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-17661cc4c6a40f81cbcf276968a2120b1130083fc4cd0ba556ae6cec747b262b 2013-07-09 04:22:44 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-1b894f153a969badf72416e58c3a982d357cf4ae98ed5d57d6aac49f6b18cfc5 2013-07-08 16:25:08 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-4e4721548f6531e883ee5e8a3bec9528fdff9ebeeb52209b304eec2fc023cb06 2013-07-08 18:03:54 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-4e58a6b144c2ade95597f549668ceed227678b58e5b300a5e6a2a5b38c34087a 2013-07-09 22:23:10 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-9f0b720f0db610b83e44ffe471810055e37eefd0b4252f9baf46eb14b4728e3b 2013-07-09 22:50:36 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-aca7d399c4f31bc5a158795104b7506f0cd5abd6c18fe35ffb79e967bac1dace 2013-07-10 04:36:12 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-b19a7c6b481bad89d839dd4066f66934a0b2c3157e68d86157ae8c43a05ceab8 2013-07-09 18:25:52 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-bd014a066cb4fb38383c902f1cdc49a30ccfcd4b9b74498923a3357ca18a013b 2013-07-10 05:16:48 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-bdca98fc6dd96efd58620918a27d8800e385bf7b9f0fd169490fe61c527afb3f 2013-07-09 09:58:26 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-be1c7ddf68b077e14a75226a22215dd9a7d3cb194c2a90f9722f68c0c0cf5946 2013-07-09 20:57:34 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-c17b54bb3ca45d8cc34a1331f0086bb01fcbc7f7f6f549af67f356b8765565d1 2013-07-10 06:35:42 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-d09fd87caac7a1be7293c9ab0cbbbb3cbb41d828fedc5370855b3fffb1a7422d 2013-07-09 18:37:32 ....A 512 Virusshare.00073/Rootkit.Boot.TDSS.a-e5b6afe7b7e95c38628ba7e9dda83d8d8af46760f94d08abfcd2df4b517921fb 2013-07-09 09:11:48 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-ea0b95f375ea9a72844c1294287bb9acef81dab48af75d5bd1b07d349ce965c0 2013-07-09 22:36:04 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-f1e7326098bfd42c675c94cbe9e06c6126a28bc22d0d3155e104f9190ef09448 2013-07-10 11:13:34 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-f504539ac8ce9d9e59d7613936f81919c12a3e89e28a1e8a59c25803f2320edf 2013-07-09 16:56:16 ....A 1024 Virusshare.00073/Rootkit.Boot.TDSS.a-f84495c1a57f603e92a68e24e0588d1c01dc47d58609ce1b7c2ab9af32f4da14 2013-07-09 06:53:52 ....A 115736 Virusshare.00073/Rootkit.Boot.Trup.b-d702c79c3680664ecd18a1c92b53a53810cf7b61cbf8530d819ac243f78a9781 2013-07-09 23:13:52 ....A 382 Virusshare.00073/Rootkit.Linux.Agent.ac-a3ed90194cb1ee68dbf69dc6c1b5a55a44590371fdce2a2c543980d771cfc0d3 2013-07-09 07:34:12 ....A 12976 Virusshare.00073/Rootkit.Win32.Agent.ad-1d1df69ea0ca5f8c554a426bd61eccb3bb6bc49562e21c91b21ef59fbff56a77 2013-07-08 22:28:36 ....A 2176 Virusshare.00073/Rootkit.Win32.Agent.adf-4e81f223106203648fa6e5da4c571960329dd78df03ab93ee21967991d65d683 2013-07-10 11:30:44 ....A 73088 Virusshare.00073/Rootkit.Win32.Agent.adou-e16a730b7d97dc3026d21d12eb3f50f3e14a6abeb0261bd78c5c5c207e40be9a 2013-07-08 19:58:54 ....A 3456 Virusshare.00073/Rootkit.Win32.Agent.afat-5f5708d11e4a84e0f8b0f8d4354193af21d86dc8a9f9a7abd801955bab6a1bac 2013-07-09 16:36:46 ....A 34560 Virusshare.00073/Rootkit.Win32.Agent.apn-2082de0835cd2c9bbd18df0f0a02bec54ddef3d4c0d8dca47d70c9a46089b88f 2013-07-10 16:44:46 ....A 37002 Virusshare.00073/Rootkit.Win32.Agent.bewh-ffed9475787242b87134505664a99d1338a474fba3376c2ab04aed0fd916a363 2013-07-10 01:28:22 ....A 30720 Virusshare.00073/Rootkit.Win32.Agent.bexg-9d494450864ad101e441b53fd8c7e57705b79ad8626c06e4b493426c4f1e7330 2013-07-08 17:03:42 ....A 42496 Virusshare.00073/Rootkit.Win32.Agent.bfgo-1aedf66320f9a478faf2b7b6ea75c94c0f676214f5b03c6a33bd698a6895227b 2013-07-09 13:52:16 ....A 74342 Virusshare.00073/Rootkit.Win32.Agent.bfmb-f9b20287297bb042782db7ac1f2690757ff5537784b407e43a526bf14961efdb 2013-07-09 00:12:52 ....A 71537 Virusshare.00073/Rootkit.Win32.Agent.bfpl-1752c026df2e5ae0650b6e84ea625dc016af2744c2be28496134165778dc2865 2013-07-10 14:01:38 ....A 70774 Virusshare.00073/Rootkit.Win32.Agent.bfpl-994c0eb432c20422f41ec69be413c5fd4297f0ec5528d5b77284eca66be5100e 2013-07-09 11:07:52 ....A 71286 Virusshare.00073/Rootkit.Win32.Agent.bfpl-afbeafaa7e71618a2358ec461b1f648997eb1d0cc6f924dd512555324b18c170 2013-07-08 16:48:54 ....A 121344 Virusshare.00073/Rootkit.Win32.Agent.bfpl-df435acacea4607368e872bac34b967b005ffe3d071d98b260a07d762b55c7ab 2013-07-10 13:38:36 ....A 75632 Virusshare.00073/Rootkit.Win32.Agent.bfyj-3881f578377c346bc788f78667505c45b712aa713f42ea8cf63d0ccc7a6b691d 2013-07-10 07:27:40 ....A 75330 Virusshare.00073/Rootkit.Win32.Agent.bfyj-951db9c24b5e2fa835799aaa2e0e575ea0a5b882c11d2cb87d1f52d5963d0a7e 2013-07-09 08:13:30 ....A 3072 Virusshare.00073/Rootkit.Win32.Agent.bila-25adf2aecaad635f14d90c9510d91c882790e1de557a10dc85cec39651199d76 2013-07-10 13:04:50 ....A 6272 Virusshare.00073/Rootkit.Win32.Agent.bipu-280f7cd4e722a1207865df88aa1000e7b6914aaf9222c9525c5dc637992c6de9 2013-07-09 08:23:58 ....A 15553 Virusshare.00073/Rootkit.Win32.Agent.bjhw-2517307ca14c8dad3bae13dcd4bd1dcaf6fe66a19dd813199341c6ef2d49e202 2013-07-10 15:56:06 ....A 15554 Virusshare.00073/Rootkit.Win32.Agent.bjhw-58a08b486c23ee2c04cf6121b441fd5d696c4dac9d27821bf5dd180222552476 2013-07-10 16:56:00 ....A 15554 Virusshare.00073/Rootkit.Win32.Agent.bjhw-81444509a19acc9ca49a2b7de557b9f17b260284293b5017e36ad5dfdd8c7d3d 2013-07-09 12:13:14 ....A 15522 Virusshare.00073/Rootkit.Win32.Agent.bjhw-9bf1de32460860c05b6f58ec0823c7a5e5d7c27406c4b7d2c0109032f21c257b 2013-07-10 11:40:36 ....A 4925 Virusshare.00073/Rootkit.Win32.Agent.bk-57ab44c33e5fc31f11705c54d288821a1615834fccd692b211725002eaea8c50 2013-07-10 02:58:40 ....A 30560 Virusshare.00073/Rootkit.Win32.Agent.bkwm-af2d1fb91ddeefcc7127615a1da8a3d89465955a90fe7a8e7a9297830ac13b4c 2013-07-09 19:21:06 ....A 6656 Virusshare.00073/Rootkit.Win32.Agent.bkxg-3197327b0fb33861023c350864d6f9b51992f8e3db2949ca8184f1f1876753d8 2013-07-09 19:31:50 ....A 39074 Virusshare.00073/Rootkit.Win32.Agent.blab-9178383609ae71b4d7cd7cc7b45747d6a483d69e6818b646858b4a428be7d767 2013-07-09 11:55:04 ....A 39074 Virusshare.00073/Rootkit.Win32.Agent.blab-943e9faa85b91914c285be16c31a21ddbba72d5124e6c98251d2799a90a60ac2 2013-07-09 17:50:14 ....A 102792 Virusshare.00073/Rootkit.Win32.Agent.blen-2063be1da5a16d3e204f2b7a1386603cdb0a1c8f625396ae540ea687d7395ffd 2013-07-09 14:13:46 ....A 3267 Virusshare.00073/Rootkit.Win32.Agent.blen-335af0d12d0f7a2c27b2ffb6a9974e5bba7bb209ae87b449d1013a726dc9b444 2013-07-09 17:33:18 ....A 102794 Virusshare.00073/Rootkit.Win32.Agent.blen-9d818abe27d603f131fb51adc18d145ad113781c4b092c163d0d54256a030c25 2013-07-08 15:28:58 ....A 418304 Virusshare.00073/Rootkit.Win32.Agent.bllf-2cd736d86d122cdc2d4b6cf0d8c7dab289f0a565c4e2a3785503e8dadc894bf2 2013-07-10 06:21:42 ....A 46592 Virusshare.00073/Rootkit.Win32.Agent.blls-96a1e7ffc854ebb5ac32a66770651fd168462f955413333c14d08d3871358f1b 2013-07-09 19:23:12 ....A 43520 Virusshare.00073/Rootkit.Win32.Agent.bllt-7254fd4704905969207cdca37e6871d43f72107fedca0848af6c0aae0077c006 2013-07-09 13:26:14 ....A 114688 Virusshare.00073/Rootkit.Win32.Agent.bltz-98e76f01552d5b03ce1b49381bf42b11c77861b65b51b62c14cd1e9c513700dd 2013-07-09 07:31:30 ....A 9216 Virusshare.00073/Rootkit.Win32.Agent.bnbh-45b0641de5ee39e592c6e69caf8540ad8d459fd133190cfdee37a1e5b629bd6a 2013-07-09 17:06:00 ....A 66560 Virusshare.00073/Rootkit.Win32.Agent.bnhv-90d10ebd0f8af627a5caf499ead448915284fd7a7d703a6a818edad850564a8a 2013-07-08 23:50:08 ....A 68338 Virusshare.00073/Rootkit.Win32.Agent.bnpg-a2255f7f25e0c956f07c1f3ff55186c19e09218e39cb51df781bf72dfc5091cc 2013-07-08 15:18:30 ....A 96256 Virusshare.00073/Rootkit.Win32.Agent.bnyv-0d56a83a7d6638bdc43c4df43138451981a9faf80aafeea2e4e4b86b039acd2b 2013-07-10 14:06:06 ....A 236544 Virusshare.00073/Rootkit.Win32.Agent.bogk-87725e760b416a548b021ead735f3143c61653dd88cbd015b2b39108ef921c60 2013-07-08 23:34:24 ....A 39936 Virusshare.00073/Rootkit.Win32.Agent.bqcr-62c56bf95d3d0b9903363f6eaa4dfc762b918f5c84824f9daef34818e3747de7 2013-07-09 06:13:44 ....A 49152 Virusshare.00073/Rootkit.Win32.Agent.ce-bcbf84dc4d09b4d6a9bec204151e4c07046a7df41bc5cbcf175b0c7ebb797932 2013-07-08 15:29:00 ....A 255488 Virusshare.00073/Rootkit.Win32.Agent.cwfg-2c8ae28a3bb9b4dfaa7e3cbfac0a51f04eb09b723eba9215a07796d10a0cd3f3 2013-07-08 23:11:58 ....A 10464 Virusshare.00073/Rootkit.Win32.Agent.dgde-a1eabb29a78ec2f581a3de150d1b7011afc10c062186fd82253ea1c66a013c3f 2013-07-09 10:07:56 ....A 33740 Virusshare.00073/Rootkit.Win32.Agent.dgqo-564c13da7ae4f02ea96501af1098c286a7d4340630a299f46e91bcd19eafd5e0 2013-07-09 18:03:58 ....A 26112 Virusshare.00073/Rootkit.Win32.Agent.dgqo-de95c161e96026919a282e99ec806ab82abd9ca753dc7d3fb70f16285d851537 2013-07-10 00:02:38 ....A 2944 Virusshare.00073/Rootkit.Win32.Agent.dgsq-9560bd92f95897ffb9bf74eb9b6f922c4b3af87c839f2cf2eccc7b97dbc00fb9 2013-07-08 13:00:06 ....A 20480 Virusshare.00073/Rootkit.Win32.Agent.dgsq-cce65eaa87c1ca7fa2f61d223153a758272825b9ca92c52fafeed2cc092ee814 2013-07-10 15:01:36 ....A 2896 Virusshare.00073/Rootkit.Win32.Agent.ehid-e72a2a1aa843981a08de969aca51f1c724f990d6598f217dbef21193ce1f3974 2013-07-10 08:20:06 ....A 41472 Virusshare.00073/Rootkit.Win32.Agent.ehja-afe8f2e11df2321339f418a1f067fb05e66701dd95b00c42546d376b75b0d66f 2013-07-09 21:32:12 ....A 9344 Virusshare.00073/Rootkit.Win32.Agent.ehnt-a5c3adb2bc4f97e2f078e98dbc5ce844ecd58ee5352deb279bf2fd6458d8502f 2013-07-08 15:53:18 ....A 32376 Virusshare.00073/Rootkit.Win32.Agent.eifi-2e2b7c28006dc25fece268e2342009803922059fef9dfc8d2e5ecf7d87560104 2013-07-09 18:03:08 ....A 32768 Virusshare.00073/Rootkit.Win32.Agent.eiif-dd365ce2876f8115410dc0aa16c04576a2f56aadb0d4f1c7e86031b20f757fe3 2013-07-10 04:26:08 ....A 1613824 Virusshare.00073/Rootkit.Win32.Agent.einn-06057a51bb3dd63fbaa4623c4e6572b6d6cd954dfd46ebd2dcdcd72d4965bbb8 2013-07-09 12:49:54 ....A 1581056 Virusshare.00073/Rootkit.Win32.Agent.einn-419d542924ec12c71c0628de914efb3ef01b1c36332b239e88cd80e3c5080ced 2013-07-09 01:39:32 ....A 1945600 Virusshare.00073/Rootkit.Win32.Agent.einn-432d22ff56e54b9151a18d97b9ce5400ca69bf4a9b4f3bdda2426d544850a227 2013-07-08 23:30:16 ....A 2764800 Virusshare.00073/Rootkit.Win32.Agent.einn-91fbc50686accda7be897edb4071fe37ed81c28705aa0fe68f9e2ccb94365f5d 2013-07-09 18:23:52 ....A 868352 Virusshare.00073/Rootkit.Win32.Agent.einn-939dc1aae462811882d768b980fe19297ec503aeedcc656d1fe139841a2c0af3 2013-07-10 07:02:28 ....A 933888 Virusshare.00073/Rootkit.Win32.Agent.einn-94a026fe11ada73cf80fe66184b66b5b7ebc5b2f3a06d943b18d7a8fd8cabf79 2013-07-08 15:20:14 ....A 12272 Virusshare.00073/Rootkit.Win32.Agent.ejdn-0d544ae20eb0737e8eecec53412ba472a57bdf47e257d09cdfd6b18bc32b6835 2013-07-08 19:31:08 ....A 12272 Virusshare.00073/Rootkit.Win32.Agent.ejdn-30e89b6734088f9852b30a79e1281796325fbe4924a89c40ef851e79690f1460 2013-07-09 07:53:14 ....A 12272 Virusshare.00073/Rootkit.Win32.Agent.ejdn-555b583358927b9bf84639b328ccbd41989f41bab03f9a6304562c5e868778df 2013-07-08 19:50:40 ....A 12464 Virusshare.00073/Rootkit.Win32.Agent.ejdz-30f23ef071d973a100b49f8a3a0de65faf938f8ab711a6979d818a1896083a4c 2013-07-09 04:21:32 ....A 12464 Virusshare.00073/Rootkit.Win32.Agent.ejdz-333b3626162304c5917a6e1a10cff1ddd11078f5d1c713aeea495eaeff3d5da0 2013-07-08 17:24:34 ....A 12464 Virusshare.00073/Rootkit.Win32.Agent.ejdz-5048266cbc1fac4ef2f0193a7c563a7961fc53577cf6cea56cd2eed7bd694235 2013-07-08 11:36:46 ....A 12432 Virusshare.00073/Rootkit.Win32.Agent.ejgl-21d53c1ba08773b2f99f8b2476de9ad53ff6758bbe642079ca3cddb92571bc2c 2013-07-10 10:45:28 ....A 36352 Virusshare.00073/Rootkit.Win32.Agent.ejob-269508773b7a5193eecab9327ff2fd034d37cc07a8a908301fde958a01411dc1 2013-07-09 13:43:00 ....A 28544 Virusshare.00073/Rootkit.Win32.Agent.el-1a6d7dd08cfe31b6568c535af61a7ef0d9ed027a2145be77facf2a7209b1205a 2013-07-09 15:34:52 ....A 69120 Virusshare.00073/Rootkit.Win32.Agent.elfq-9b104663e878c120487e12b19b195fc5f18594c0bae4910ffe7928e4f95163d6 2013-07-09 00:30:30 ....A 135808 Virusshare.00073/Rootkit.Win32.Agent.eltr-42d24625b4f2eee42d388e35b217265b83d204b634195ca5b9e5410d658b455b 2013-07-09 07:55:32 ....A 283136 Virusshare.00073/Rootkit.Win32.Agent.elxy-25526049c11c4ec22122d7800a6a4679e29da8c73c37d4424cc2ffbd417d8cc3 2013-07-09 07:59:38 ....A 1363968 Virusshare.00073/Rootkit.Win32.Agent.elxy-25fb9c9df3c2f2c46821c92f3d56cdde1ae11f3e1566064a65d7f4593ee00dee 2013-07-10 02:55:30 ....A 5533696 Virusshare.00073/Rootkit.Win32.Agent.elxy-3699be0ac35338a82119e7d2e038b56a64269fe011bbb40809cd459759fc5c64 2013-07-09 08:38:54 ....A 1568768 Virusshare.00073/Rootkit.Win32.Agent.elxy-36db4a1ae42e63c8e0ead8b33715bdbcdf2142b1f4e898f9095a78f66b5c4de7 2013-07-08 17:46:36 ....A 5001216 Virusshare.00073/Rootkit.Win32.Agent.elxy-3d5558f6f9e79848fdb02703d04fdb1038315bf4d84f5a0bff31330f19916e6b 2013-07-08 22:41:26 ....A 2764800 Virusshare.00073/Rootkit.Win32.Agent.elxy-3d8fcabb832bd72faa0365a81a4b20e8fa3be664e92c7b894096871cdf2594cb 2013-07-08 14:53:22 ....A 738925 Virusshare.00073/Rootkit.Win32.Agent.elxy-5f1af0baf25953b8aef7d8b04c0a637b2e4a966716a1fb65b310a2e771792cee 2013-07-10 02:54:22 ....A 2252800 Virusshare.00073/Rootkit.Win32.Agent.elxy-61b2244d84fc2985e34957882929af7932ae586e098b774957429228b1fb01ac 2013-07-09 00:08:34 ....A 610304 Virusshare.00073/Rootkit.Win32.Agent.elxy-8075139666ce734d85640b8475d7376e860a0c79c91b463be16232ceeca18296 2013-07-09 18:18:32 ....A 2310144 Virusshare.00073/Rootkit.Win32.Agent.elxy-9883bd5a10265d33ee680f8e5b342afec12df479df124ebb53280c2527820dc1 2013-07-09 16:25:08 ....A 1474560 Virusshare.00073/Rootkit.Win32.Agent.elxy-9bbc7a63eba6597a40d7ef8c865fad167e37307732f09217ebd9e6bf4af885fb 2013-07-09 15:33:36 ....A 1765376 Virusshare.00073/Rootkit.Win32.Agent.elxy-aac28349e087d9ae1a842fed60ef659bf0a1aaa3f67a43d95e781f5a65772cec 2013-07-09 20:52:42 ....A 156804 Virusshare.00073/Rootkit.Win32.Agent.elxy-ad2f70461d4ca7c2e9dcab6a1a1c099cf8d6b7be78f3572b378f52ece7f7f832 2013-07-09 17:54:26 ....A 279041 Virusshare.00073/Rootkit.Win32.Agent.elxy-b8dfedaf24535dba110d753f201a0e13bfa9b0ddb4173d7a6a7640c2a518bb5c 2013-07-09 21:42:58 ....A 1646592 Virusshare.00073/Rootkit.Win32.Agent.elxy-c5edfb9fdb3c4ef593167ef585a35825f70568113ebfcad78be381e3497d5b95 2013-07-10 07:08:08 ....A 119296 Virusshare.00073/Rootkit.Win32.Agent.emfm-0e6834f505cf59d6cc3ac611a82d5e821e3a64835696f2a4c71b6fd725cef2b1 2013-07-10 07:03:10 ....A 57856 Virusshare.00073/Rootkit.Win32.Agent.etm-9bcc2d2ca60721dfb48e667b1a5eb799e94b3373ac662f4eedaf5de19c15a460 2013-07-09 09:36:40 ....A 56832 Virusshare.00073/Rootkit.Win32.Agent.etm-9eeaf620e83073ba0334122a2c1559fdff71f4ffe5e89d464e3565919df1d820 2013-07-10 12:22:18 ....A 10079 Virusshare.00073/Rootkit.Win32.Agent.ex-1ee28662f0729d361b2585273f5edeb4a6bc0dece50c826d4569ab85466bbe59 2013-07-09 05:45:18 ....A 661789 Virusshare.00073/Rootkit.Win32.Agent.fbn-45d651102c314076aad54b77498988d873bc26f61d33777ed057b619576792b6 2013-07-10 12:02:18 ....A 65024 Virusshare.00073/Rootkit.Win32.Agent.fkp-46974364fcee29e90d93958ed011fad295ecaea0a81040d2db8d05191487c494 2013-07-10 17:00:08 ....A 65024 Virusshare.00073/Rootkit.Win32.Agent.fkp-8213ce0667390d524157587f0a35610447a56c4699ae74eba2ea7901c2f5e762 2013-07-10 16:24:04 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.fuu-370bc5a928439d37b58270ab381b48b3fe1d8f5c460082eaa38e160260121901 2013-07-09 05:16:10 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.fuu-4559e5a42d09178c7b4f23f537790aef886ee00e506d730c356d1ac3353e6496 2013-07-08 13:54:32 ....A 18432 Virusshare.00073/Rootkit.Win32.Agent.gaa-fc09090f172b30a03aae239258347f3d5dadc0bff12dd74b5525495e095300a7 2013-07-10 06:35:42 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.gaf-20cb7744b0ca888ec822639503255f72ae7119d28ee6d5f23c7ec665e25cf302 2013-07-10 13:41:04 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.gaf-281f06e3e3f547a6ecc66328aee28dc100d22c676f84dbde03793297377794cc 2013-07-10 09:44:18 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.gaf-4324f09e832417fb37ba1327af9ccf6929d9d4986eb7eb0f453645b3269ba3e9 2013-07-09 11:07:32 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.gaf-707995a5d2127486d8e3e835d4547f1183fcdbc2d05636cd9d0b1cc9928723c6 2013-07-10 03:13:26 ....A 102400 Virusshare.00073/Rootkit.Win32.Agent.gaf-9428b72c32679239ce4ffb7f71b2a84d9c98b424dca879b2fe8f0aaaf5be3d89 2013-07-10 09:08:54 ....A 169472 Virusshare.00073/Rootkit.Win32.Agent.gth-9294509478dcd36ff8e649b02ab820b9db53fcabc663e9279219434d646c96f7 2013-07-09 06:34:08 ....A 27180 Virusshare.00073/Rootkit.Win32.Agent.gth-b7896251cba95391b27e99b46fb72b31aefba0ca3ee27711948798808c161daf 2013-07-10 16:48:08 ....A 19584 Virusshare.00073/Rootkit.Win32.Agent.gur-aa66040d6d646c37c9592feeddfdbff8f623af97e44427c9155380080eac9199 2013-07-09 09:19:22 ....A 26877 Virusshare.00073/Rootkit.Win32.Agent.gvv-a7e06b22959b3fb0ff7ca188c463a7ea92ed620257befe2bad315992aec2c533 2013-07-09 23:22:10 ....A 26881 Virusshare.00073/Rootkit.Win32.Agent.gvv-a89841425e04f343b67dfd6ea2137032e59f654e61be01ea611a6f27416e1b3b 2013-07-09 10:13:04 ....A 27380 Virusshare.00073/Rootkit.Win32.Agent.gvv-cd406b087009ee694aba83d77a56dcc6aaf3266e57001f009ab4eaa89197f5ec 2013-07-09 19:14:36 ....A 4864 Virusshare.00073/Rootkit.Win32.Agent.gwt-afcae0f2285bad7a56021e25e94d89beb19d8f76ac8c66f6a643cde083e8dfdf 2013-07-09 20:33:18 ....A 37888 Virusshare.00073/Rootkit.Win32.Agent.hdw-f841f2787c2fdc49e007f52deb71f2ff63ac9f2379b3c2908b94e59dbd614da0 2013-07-09 09:30:48 ....A 8704 Virusshare.00073/Rootkit.Win32.Agent.hkb-c6cf7c04f7ced946325122dcf34253eb898dfdbb32818309ce633d99b943fdb7 2013-07-09 16:03:48 ....A 70712 Virusshare.00073/Rootkit.Win32.Agent.hpl-924848aa3573fa5052605cd2593b93302ff92977dcb2cf348099a51f749c8792 2013-07-08 11:36:46 ....A 98816 Virusshare.00073/Rootkit.Win32.Agent.ief-1f049346e07d71c63b535feef0d1056949e0ce36d2c5fffad1146c02ad9c406e 2013-07-09 09:06:00 ....A 3968 Virusshare.00073/Rootkit.Win32.Agent.ifr-b9dd60f1944455498e6ca6738a2e25be8702dae91beb060a2892107a1fd7dea3 2013-07-09 18:30:20 ....A 2976 Virusshare.00073/Rootkit.Win32.Agent.iio-bf358350fe6e3cc3b88455619df42644c5d09ff2a3c3aa7fee03013c2f058a58 2013-07-10 07:26:36 ....A 315392 Virusshare.00073/Rootkit.Win32.Agent.irw-e8b984578c790b725a52fa91fdc5b8b13f37fa20c548751eaa846f6be1ee74e8 2013-07-08 15:28:20 ....A 64712 Virusshare.00073/Rootkit.Win32.Agent.kcr-2ffb3d571b9802e3e6ce25ba3bbf8a9e7a5e224e68e2b6584ccbf9f37d646dfe 2013-07-09 14:47:32 ....A 58112 Virusshare.00073/Rootkit.Win32.Agent.khm-ff5c073ee0ce571bdd27ee88b2c2c3de445c6f883072a6a88af4e78c36aadc8f 2013-07-09 23:42:06 ....A 30208 Virusshare.00073/Rootkit.Win32.Agent.kpy-fba0a4ee01ea2b7f4d0cab951788f7124af2d8bb2eb66221707ae28231311616 2013-07-09 15:30:02 ....A 6272 Virusshare.00073/Rootkit.Win32.Agent.ksw-d493e70712220058ac2e769997abe11ad495a9913a95ccda9620f35c0b3837a1 2013-07-09 19:05:44 ....A 22528 Virusshare.00073/Rootkit.Win32.Agent.lno-a6c2477c95f07798f2216a18ad069453b34f9aecbb8adacbf49901829198ab0a 2013-07-09 23:41:18 ....A 7168 Virusshare.00073/Rootkit.Win32.Agent.lzc-ea9fc1fbe71517527cad3a9c42af3cf65b287fde7e0c602508f2a11374d1b620 2013-07-08 19:12:44 ....A 70656 Virusshare.00073/Rootkit.Win32.Agent.mau-5f4e43ada3ef10755015d6e17edeabe836b6c5e03c87b6c90fdd2b13d5363075 2013-07-08 11:11:14 ....A 15616 Virusshare.00073/Rootkit.Win32.Agent.mrt-4e121bc6f04752fd89d256313703e441877d04887cb86a3754af545ad033bc2d 2013-07-08 17:25:48 ....A 256000 Virusshare.00073/Rootkit.Win32.Agent.myx-1f4a8a6e6d4d519c33edaed4d60ad8280d1c2bf0637f3a9979eafe99b6dba3e2 2013-07-09 16:52:52 ....A 260096 Virusshare.00073/Rootkit.Win32.Agent.myx-a18d3141451ec35b61f450a198258ea00c80fdb63fe1eb4d8f265e95a14c364a 2013-07-09 15:36:32 ....A 256000 Virusshare.00073/Rootkit.Win32.Agent.myx-e95a5dfc542550e099bc1ad31373fc342e2e5e534d65c7207d906b1ce9274c55 2013-07-10 10:22:48 ....A 2048 Virusshare.00073/Rootkit.Win32.Agent.nej-0d1358205eddbdf1f411aec03e611f7f7d04bdf8493edc9dcaac7382f3183ded 2013-07-09 16:25:58 ....A 20352 Virusshare.00073/Rootkit.Win32.Agent.nfa-c63cc7633bdda1c14a4bc3d2d09286849c27f97f3d6f303c3b027fce8884fe80 2013-07-09 08:53:00 ....A 23154 Virusshare.00073/Rootkit.Win32.Agent.nil-55656e412ce2a025c204c50c256292ebc18c63ca4fe2a9cf2035f9a59bd1867b 2013-07-09 15:21:44 ....A 2720 Virusshare.00073/Rootkit.Win32.Agent.nyy-9e1ef5e6395a339ed6dd34e59a6996e3427bd013b6737d761d79a7cb76945f4d 2013-07-08 15:16:24 ....A 13824 Virusshare.00073/Rootkit.Win32.Agent.otq-1f2f7849b929852d4861f582ee8f38471e679276d847f96150651cc9607f7c25 2013-07-09 03:58:20 ....A 35328 Virusshare.00073/Rootkit.Win32.Agent.pq-1b93f8b3276a05d0096c10cc12536e8b82220dec8e09809ff1ecdb27b9d744bb 2013-07-10 05:36:28 ....A 16384 Virusshare.00073/Rootkit.Win32.Agent.prb-c5229e17bce5b2fde6707ddd415965bd2d9f46b1383ede9411d9708bfdbd740c 2013-07-08 13:37:36 ....A 28160 Virusshare.00073/Rootkit.Win32.Agent.qy-1acfb163db734ac75116377a89532ace2c7367064590561ae8662242983b30a5 2013-07-08 23:02:36 ....A 13824 Virusshare.00073/Rootkit.Win32.Agent.rsu-1b1366d0f1081207232624303e2cad2d8e4a85182e98cff732ecc0ed2dcabff7 2013-07-08 14:33:22 ....A 13824 Virusshare.00073/Rootkit.Win32.Agent.una-2fef39a1cc30ab0e7eb2909d75df976920d45d40b282f97f16079a6b7801f47c 2013-07-09 14:19:18 ....A 6656 Virusshare.00073/Rootkit.Win32.Agent.wsw-72cac0b5f6cfe10acd972069cbb5dde56038c55a49366f0aede3bca515a89747 2013-07-08 18:19:10 ....A 6912 Virusshare.00073/Rootkit.Win32.Agent.zvo-5f36e8a914a3643271c1691a7ba0bea368425a8c3e47004f211e1cda98969ad1 2013-07-09 11:03:28 ....A 235520 Virusshare.00073/Rootkit.Win32.Agono.a-9214472eae4aa26a2b5d97bfac86eb9eec1a46160bf3c19c77755f7715bf19c9 2013-07-09 16:29:54 ....A 245248 Virusshare.00073/Rootkit.Win32.Agono.oc-ae65352ee63d4ff944a3115302b78a7d1c31da033f8bfb8edc096b4d60c653ed 2013-07-09 08:33:32 ....A 9592 Virusshare.00073/Rootkit.Win32.AntiAv.bd-364080d24242175bd5cf2a2d48c6643f4074945ab05cbdba80a74bb79d1d642f 2013-07-08 15:50:22 ....A 15304 Virusshare.00073/Rootkit.Win32.AntiAv.pfd-5f20ee246103085f3420d0193f1444a5d8e066304e47de3f4a85722aae586d38 2013-07-09 22:09:30 ....A 15360 Virusshare.00073/Rootkit.Win32.AntiAv.pfk-987bd862309187604cc4a61676154f2e3a6988072961066745a6acb34f5881f4 2013-07-08 13:09:00 ....A 25600 Virusshare.00073/Rootkit.Win32.AntiAv.pqo-1ac117ea087f266c1f388c86db5228a85371e5dff4f7c500245d2869876a97e7 2013-07-10 14:29:28 ....A 11264 Virusshare.00073/Rootkit.Win32.AntiAv.pqs-9739072bbaa1951e6edd4ee501509800fcdb4cfda19dbdd22c069bb5e95a5661 2013-07-10 01:03:52 ....A 11264 Virusshare.00073/Rootkit.Win32.AntiAv.pqs-c9896ec53dd9ba79af75dea37c62a61735bce91a32298aa4f3533a9ebf37dcb7 2013-07-09 16:40:38 ....A 11264 Virusshare.00073/Rootkit.Win32.AntiAv.pqs-cd901a2a205c9bb3b0c863b46e04af8dfb3b28c3beaf6bb916b1c08f253382ff 2013-07-08 22:05:38 ....A 272176 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-31d35f352dabf91d31f23c81b049d14ff2fe4f20de6f294ff376181fc5c49cf7 2013-07-09 06:05:48 ....A 313136 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-45e1ab227e5038dbe63c0cf0f6e45b8e0bfe6cce9226f9fca6cf93b8295e2a0a 2013-07-08 23:02:50 ....A 272175 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-8230c1bd13ad097066ff0a9062096abb4c02ce8aac2b47542bd40825730f21ae 2013-07-09 12:05:40 ....A 309040 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-cded4d2b78c79b9ec70612ac9a95deeac6137fe7a6618a4f3ad9cf77c21c037f 2013-07-09 07:29:36 ....A 272176 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-e8e57b519d50fe03c0e807b99f172d38697eaffd7da78c83a9a9d2d74a141b60 2013-07-10 03:17:28 ....A 309040 Virusshare.00073/Rootkit.Win32.AntiAv.pqt-f8b12476f0d78b8b95bab5698b5dcb966eec35a48bc1db10da89886da97c5c25 2013-07-08 12:59:20 ....A 17152 Virusshare.00073/Rootkit.Win32.AntiAv.qgo-cce2de3ceb82d8f05f31b76d7a214f05cb2c3ac09243935bfdb4695a4c8ed284 2013-07-10 00:53:10 ....A 32099840 Virusshare.00073/Rootkit.Win32.Banker.b-c41b40e50bbe18a5d7c8736510f4b59838bd77b02b0edd3eccc493f18237e6a7 2013-07-10 06:02:44 ....A 24334336 Virusshare.00073/Rootkit.Win32.Banker.h-564851269e10a97621df4e9191e82f45000596c949c12a69599e6037ec55aeea 2013-07-09 18:18:48 ....A 21417984 Virusshare.00073/Rootkit.Win32.Banker.i-551eea4c88133f9cfc112b5edf5b255b63466dc337c3c8f5d6f09c2eb71a53b2 2013-07-08 13:21:42 ....A 22958592 Virusshare.00073/Rootkit.Win32.Banker.o-16fb3b07e796630817182415bda2547f7ede09425ca03353de07e90a05827fb8 2013-07-10 15:14:14 ....A 23074816 Virusshare.00073/Rootkit.Win32.Banker.o-375c60c9b7ff18b1fa0fa82623f387477ca6a32583d2a5a6ddb868de089872b9 2013-07-09 19:34:06 ....A 23334912 Virusshare.00073/Rootkit.Win32.Banker.o-989eb132f32a141b494b136db16e12374690fa23438cdba7b330dcdb89b1f39f 2013-07-09 19:02:46 ....A 23015424 Virusshare.00073/Rootkit.Win32.Banker.o-e19bcdc8c03a8227006e5318286fcd9a3f3d8dd2eaf8ea0a87ae9e3698e41593 2013-07-09 01:23:26 ....A 24576 Virusshare.00073/Rootkit.Win32.Bezopi.a-1b65b607d6bf0b75aa822f3aa2d27c06d692d0872bbece3beffd7b8969b8c76b 2013-07-09 04:39:14 ....A 40960 Virusshare.00073/Rootkit.Win32.Bezopi.c-1771f24c0af53802f8c81273705899aaafa32d9c9fe9fc040905c9405f7dc825 2013-07-10 15:51:28 ....A 28160 Virusshare.00073/Rootkit.Win32.Bezopi.c-c9ab8fa43b76a7837e121efcd4ac6ab082481871a044b6e3ce37e3c86a35e6e3 2013-07-10 12:33:52 ....A 65536 Virusshare.00073/Rootkit.Win32.Blakken.ay-2846a83a1807764eb88de27fd931b9c89b9a57ed10ccf023132851ae83db43f9 2013-07-08 23:08:42 ....A 74217 Virusshare.00073/Rootkit.Win32.Blakken.bz-70091eac919372706790a22e24983c2b3a5c2d70c9e3943ddb7ddf69ac7c989c 2013-07-09 01:36:40 ....A 755200 Virusshare.00073/Rootkit.Win32.Bubnix.s-1b6d86a795606030a28b1a8c5359ac95f98fd1b9d6a82b0cd69300abce7e8536 2013-07-09 16:32:12 ....A 122880 Virusshare.00073/Rootkit.Win32.Clbd.ae-f8e31a12cc2cfc1b4f898b0d6598c9bb5a21881cdd533cea76add7ae613d8676 2013-07-10 07:16:34 ....A 49152 Virusshare.00073/Rootkit.Win32.Clbd.mm-9260d60d86a43a5c29bd50b693b58961ae0b51ccd1e83360fad63b6a97ae8541 2013-07-10 07:03:26 ....A 59904 Virusshare.00073/Rootkit.Win32.Clbd.p-a3046a7d0a27e498ed117118550a28287dd773b657157d81dc22b04feb9d292d 2013-07-09 10:37:58 ....A 196660 Virusshare.00073/Rootkit.Win32.Fisp.a-3635a4ca05180e91e843d7e892c000712cd6d8aeafaa254f7ffff026af516f28 2013-07-09 09:51:24 ....A 15884 Virusshare.00073/Rootkit.Win32.Fisp.a-365e037c6104e56e9a788b6cf76310d7880948b8791cd29882eaab113b297208 2013-07-10 10:52:02 ....A 82931 Virusshare.00073/Rootkit.Win32.Fisp.a-36f93640aa9d5e071dfe98fb31919202e17ad85b89d51909ba16ae814db554b9 2013-07-08 18:02:10 ....A 94572 Virusshare.00073/Rootkit.Win32.Fuzen.dc-7087492e78a6cab9f7f0394b79354957ce59b01791186dadad67d804361ad463 2013-07-08 12:10:54 ....A 33046 Virusshare.00073/Rootkit.Win32.HareBot.au-1f0cd8a0475b831af99eece776ecbacf75b88ecba8a65d1370343fe5eca92fe4 2013-07-09 11:56:30 ....A 33630 Virusshare.00073/Rootkit.Win32.HareBot.au-d340cbe81f4aedaeaf2db6d0b0f7e8fed0e47b895e7c6e4a6aed27877e761d01 2013-07-10 17:32:52 ....A 33124 Virusshare.00073/Rootkit.Win32.HareBot.ay-f1908cdea851bbd2806cf37fe2e013868953848d663032cb13204753666245b9 2013-07-08 18:46:00 ....A 31770 Virusshare.00073/Rootkit.Win32.HareBot.b-4e61f7f6666958d670d4215b2c8932bb06b4c5e1d29afdb4f444d48dc96f2674 2013-07-09 19:50:50 ....A 32342 Virusshare.00073/Rootkit.Win32.HareBot.bq-af511a661616605ed518ee5eff62a5b1ab2d19400ad4d63d76889496ff1a16b9 2013-07-09 19:02:00 ....A 40960 Virusshare.00073/Rootkit.Win32.HideProc.a-ef7b7230cb4264416097109b821785e061d882b8e89798e7d8991643dfe7eeff 2013-07-08 14:22:54 ....A 23424 Virusshare.00073/Rootkit.Win32.Junk.bo-1f1a64174fab438f33577dc78fbfc9d74d6fec49dec5116b67e3559fcedfb841 2013-07-09 09:22:38 ....A 23424 Virusshare.00073/Rootkit.Win32.Junk.bo-91109406007602fe393d9ac54140cbc96b1d429fca197713b5d16afb3fa765f6 2013-07-10 14:54:18 ....A 23424 Virusshare.00073/Rootkit.Win32.Junk.bo-c35c8573c10874d26e9568b8faa06942ca0722dc65b9ac04bf441f5fdc8604fa 2013-07-09 21:14:00 ....A 23424 Virusshare.00073/Rootkit.Win32.Junk.bo-ea73cce6c184312acf3e3e412dba8f1979ffb9e253fa6636935ef394205efd89 2013-07-10 12:02:34 ....A 23424 Virusshare.00073/Rootkit.Win32.Junk.bo-f032c3cce45dc3d0d35e3a12e142b17102cf796cc24117083cbd99eca85327ee 2013-07-10 00:22:10 ....A 15296 Virusshare.00073/Rootkit.Win32.Kabliner.bp-c705df396d0b83fc777bed8828996d49f1cccdfe6a447f0932de305c12304776 2013-07-09 23:38:22 ....A 19968 Virusshare.00073/Rootkit.Win32.Kabliner.cb-d12db43fff611d628703d06ff45e4eefd2c7dff8fcb1233033172f536dc4620e 2013-07-09 19:44:02 ....A 33024 Virusshare.00073/Rootkit.Win32.Kabliner.dh-a93913a309f912e253392eb825cd69310c805e56aba40c706c80e0024242519f 2013-07-10 13:34:06 ....A 15424 Virusshare.00073/Rootkit.Win32.Kabliner.ds-d94347b3442b31b3afb736c69fbe42de6207c9b5eeb8a0e5e190cdd95f80b0a0 2013-07-08 18:26:22 ....A 20800 Virusshare.00073/Rootkit.Win32.Kabliner.eb-5f3b58bef2de9a5c8f4457a01586402821070951ebe5b24ebd18785ac33c39ac 2013-07-08 11:33:26 ....A 15904 Virusshare.00073/Rootkit.Win32.Kabliner.eg-5ef94bf242dfd100184d90d6bfb1c192bf0a623f60a96acc52834f8addfb7d68 2013-07-08 17:01:20 ....A 16800 Virusshare.00073/Rootkit.Win32.Kabliner.z-1aef04388835817041ffa9e50fdaff3220da1dbbb8822c306f264f9cd4a0c5f4 2013-07-10 16:14:10 ....A 249856 Virusshare.00073/Rootkit.Win32.KernelBot.bp-95a4dfcabc3073b70f1af65d68fd03fffb76da35e02892ffb39c7df5dd58d11e 2013-07-09 13:08:00 ....A 12298 Virusshare.00073/Rootkit.Win32.Mag.gen-a4bd877a593fdb2c8116cb1e2e535cef791ff102c64489d68baf6c36c3a5f0a8 2013-07-10 05:55:56 ....A 43776 Virusshare.00073/Rootkit.Win32.Necurs.d-aa758fdd69dd2efde52530d0278e07983c61ba7583a6f59564a0c9b78769cc2b 2013-07-09 15:21:50 ....A 69968 Virusshare.00073/Rootkit.Win32.Necurs.iy-fb24b26917113410ab64c58e072f606df1976e7f1d7d35bfae83938cea05ab23 2013-07-08 17:52:56 ....A 187392 Virusshare.00073/Rootkit.Win32.Pakes.adi-903211e1536637ef0393213827ffb58199a28279269a2b3fb6fd2ee5c7f69d0b 2013-07-08 18:45:50 ....A 33440 Virusshare.00073/Rootkit.Win32.Pakes.tx-1afaa80673f908712ed8641f7cc0b6756ca6ee4a8dd33a99df8611f9faa65f18 2013-07-10 12:58:08 ....A 726241 Virusshare.00073/Rootkit.Win32.Plite.pfa-aa15beec68aff2aa0690d0a7f32194b99e532fc2b56bf9096e42ef1518eca977 2013-07-09 18:47:04 ....A 565117 Virusshare.00073/Rootkit.Win32.Plite.pva-82c958c8aa16b3ae34089d579b63e591ea7d0d95b66f9771812a616d303b7d89 2013-07-09 09:20:36 ....A 828733 Virusshare.00073/Rootkit.Win32.Plite.pvd-8f5a59d0d0a828fc81c94cb7eef897f7bd6b0690dc08f60f797c9b6abdaf17af 2013-07-10 14:36:24 ....A 653016 Virusshare.00073/Rootkit.Win32.Plite.pvd-d5dd4354d5f5badb78eaa059432af0b812ae6b1a5aeddc32153078b237f48a33 2013-07-09 17:56:06 ....A 95744 Virusshare.00073/Rootkit.Win32.Podnuha.bkc-ee248e9fdd059952f0394ed7d530a6d1a2bb450af724a1e180862eed59660634 2013-07-10 05:14:00 ....A 95744 Virusshare.00073/Rootkit.Win32.Podnuha.bqj-aeb2f4b7658849f625b83908ec1048a3340f3197264799c8f4978dbea9a309da 2013-07-08 14:53:02 ....A 96256 Virusshare.00073/Rootkit.Win32.Podnuha.btz-8facf973073ebc5c0c5357bcc3b4312329b8e8778ae38602579e18784774b8a3 2013-07-10 09:05:44 ....A 97792 Virusshare.00073/Rootkit.Win32.Podnuha.bwn-b7d549c4afbe24e7719e57482f0d054d870d8ee60178990815fd5b1903342e69 2013-07-10 02:22:32 ....A 125440 Virusshare.00073/Rootkit.Win32.Podnuha.bxr-9bcc07f2265237c2794654867497994207d3f1dcc4186f8957dc82fca652c121 2013-07-09 19:08:14 ....A 96256 Virusshare.00073/Rootkit.Win32.Podnuha.bys-a49d2c758086b396cbb215d172d71dfb5346b9fb172e963c71368c6e564418f0 2013-07-08 21:03:32 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-17376c4284465715626446a46ca5006964efefd27ff8ee848a7883e7f0e7503c 2013-07-08 23:48:50 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-1b377e515fe83ef127fb7c66b21f813fea42a2934fba06a254857c363a6857bb 2013-07-08 15:51:06 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-5f223bc311dfd7573126531e8e596264e06113f7a3b14417c30b994fdbdb2af7 2013-07-09 17:24:12 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-92cf7716481602f0cec65dd5cbcb35e2a7d432ac4bcdcd446d8610fa92db55e8 2013-07-10 07:57:08 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-9559da6413b63f2a07a1d2cc39a72511c76e622476613274b17f6ae6a224c1dd 2013-07-09 12:37:22 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-99b5d2c9b5c09b33d4bd9162901371744a63d97dbd325ad42e219191a514d87b 2013-07-10 14:14:38 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-a97020874482e1987fafb991cab4d5fde0414841bd78c9a00d2c4c276e0d4892 2013-07-10 05:32:30 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-afa7ee16ca158cb9e6992e5046106ca2e709bf8d9f33a1fc5d1c1e2d2983bac4 2013-07-10 11:51:06 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-bb95f947ef33b0fa0137f7782a22d383de93a4d120519ddafcf18b6363579d39 2013-07-09 17:23:02 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-c828643b486f01f92ad02ff8740f677a157a6f7ae2279754d611df18c3e653bf 2013-07-10 15:48:12 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-cea906c3e4c260644c751d3fffae8475a98bd1ba8fe0197d5f40e14788cfa1fc 2013-07-09 18:05:32 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-dbd9ede6742f4588cd97b6de0006ce88ae167b9f1ef9d008caeff908cfebdbbb 2013-07-09 17:49:56 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-f301491d3bdf2290db3d4935f9b3a1ff2add2441bc5d0999caec7600b36c98c7 2013-07-09 23:01:46 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-f3c0c7b4b1e4227cde30e1c8e55ada159beac19ca5100a4f1135fe6287189d9e 2013-07-10 17:00:44 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-f6bb926ffd5f97710a31ccf670f9bdb14a75e7b1c84b5de33eec426775e18d5b 2013-07-09 14:00:38 ....A 124928 Virusshare.00073/Rootkit.Win32.Podnuha.ccc-fa9f3e6e1edec9661a80f2079db953e287730db9dbc470306f99cab86e18815b 2013-07-09 20:13:12 ....A 95744 Virusshare.00073/Rootkit.Win32.Podnuha.ccn-c75eeca72b9544612e9d252cf22df226e62f4ed99cfc69e5f82f71b2af288ac0 2013-07-10 05:19:48 ....A 125440 Virusshare.00073/Rootkit.Win32.Podnuha.cdo-947341390035e681970604a015d50a023a9646777c6f7475044f0114bd8ccc39 2013-07-09 06:28:56 ....A 97792 Virusshare.00073/Rootkit.Win32.Podnuha.cdu-dbdee60858cb2797f7ab6d495602d69588d1bfd6789716fa6e14cf16d4cc2655 2013-07-08 16:07:54 ....A 125440 Virusshare.00073/Rootkit.Win32.Podnuha.cio-3d458d984ac43b44092e7d517f86506a24c337a6f2bd6160cf4ff0503a22b927 2013-07-08 23:11:48 ....A 97792 Virusshare.00073/Rootkit.Win32.Podnuha.cpb-17426582fc90aa9fbabb3530ae1807cc3b51767bf97f63c6882cfc5c1a51bd77 2013-07-10 02:47:00 ....A 140800 Virusshare.00073/Rootkit.Win32.Podnuha.eg-45fcaa10e4c469e92db6d8ea53dff4f11797d930806e58f94375abad8cc33714 2013-07-09 10:31:08 ....A 122368 Virusshare.00073/Rootkit.Win32.Podnuha.pix-c9f7a0ba8d27443618dd8f625af3bcdce1c0368b7731fa225beb118ac920de70 2013-07-09 19:21:38 ....A 40960 Virusshare.00073/Rootkit.Win32.Protector.d-fa1018ab341495636071b5edac6d065c3c44a6b761c2108eaddc1a9d721f81ce 2013-07-10 02:42:46 ....A 48288 Virusshare.00073/Rootkit.Win32.Qhost.fk-2354348af7a3e162f2350608343cf6c1396a36d10591060cbb684fc7ff09173b 2013-07-08 22:30:32 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-320e61f96c96d0fe61fef2dd8bf8bf50422cb2e031bbb4e665c5a57b3a55e447 2013-07-09 02:47:58 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-33119513a7dc2394ab8b7da7b60c70ab17e93d1a6e04dc6f66202c0b0331b189 2013-07-08 20:51:06 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-419c0b900e6b806c0d1ac44a15f88bc27430307ef8bd19ac25b7f0a9b54dd6ab 2013-07-08 22:53:14 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-424e285661274ab387dff75cb747a4645dee52a8f23e50ec9c5dc38cac9d0ac3 2013-07-08 23:37:16 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-429a156382149cb6e7bf20763c52d0f3177f2b4e057eef2406557d50377cbe3d 2013-07-09 00:01:00 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-42ca54fabe9c93c0197b0d719c18c7333d19ef03a9acbb00e2114cc98a590343 2013-07-09 00:15:36 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-42ddf01180b13cea79775adfc8873031c98dfa9697ad788b5f09f4ab46d108f9 2013-07-09 02:50:20 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-4375b67392267fba623e3cfaa6a2af0a6d36bf962614e3eb2d9adee7ac7c7b0b 2013-07-08 19:20:20 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-50e2c6d802c6871a2b6ad8b4c2caaf381b0c131c57d801100403ab614ae76159 2013-07-08 18:26:16 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-60aefc13094aecb510853fe4bffd37e7d74e24ee71ef79d3dd50dee5e5098368 2013-07-08 18:53:58 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-60dd9f7547b8dbda33eee35a6042efb2e0ce857a5517ad5d6fc23c15b297306f 2013-07-09 01:42:56 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-731cc591c5d5162b5eeb6661de2d4a410ab9056aad8cb0e8985a6063b94f62ea 2013-07-08 14:53:42 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-78630ae56ca614564636c93e3f3a6a6599c6137e05145eca784930831bac45ad 2013-07-09 04:47:12 ....A 47556 Virusshare.00073/Rootkit.Win32.Qhost.lq-83bb1803dc394b4b0e7a05f45e4c6faf005645b7cc921fccbfe00fc9c984aa9e 2013-07-09 07:19:16 ....A 4096 Virusshare.00073/Rootkit.Win32.Ressdt.bk-c9c326c08b0ca0ea931ab93a7b333e3c0581d845b0b74418b05c689893e946de 2013-07-10 09:29:12 ....A 279040 Virusshare.00073/Rootkit.Win32.Ressdt.hd-046a06ad4817d282127c33e906ba6eb59be98e5d07d015eab64895ebf1e2f526 2013-07-10 04:22:58 ....A 112271 Virusshare.00073/Rootkit.Win32.Ressdt.hd-0fbc75d76c7b1b55aa74357f1db1dd108c38659ecef7d31433b85feb484149e6 2013-07-08 14:51:54 ....A 99840 Virusshare.00073/Rootkit.Win32.Ressdt.hd-1ae113ed979a6dc676fff79afb485352103d8a84a2e325f4171285b4b454cac3 2013-07-10 07:44:00 ....A 4000 Virusshare.00073/Rootkit.Win32.Ressdt.hd-33bb823f79f59da3e770c4f6042ee87b2afa5b93d394ef9005146caf2fd206e9 2013-07-08 16:17:14 ....A 7072 Virusshare.00073/Rootkit.Win32.Ressdt.hd-3d4bc891045185179fe43c4e1f147fb1e70f14ace2250bc0a361016acb554b99 2013-07-08 15:29:06 ....A 2432 Virusshare.00073/Rootkit.Win32.Ressdt.hd-4e338754c2fa4bd6abb9c765ad7e5f6392865bfe62d36df2c2da111be9269f0e 2013-07-10 03:30:52 ....A 2944 Virusshare.00073/Rootkit.Win32.Ressdt.hd-639f75aacb096ae123628d0c4431ff06a10a8d3fdf4bfbed17139231892fc353 2013-07-08 14:17:50 ....A 8936 Virusshare.00073/Rootkit.Win32.Ressdt.hd-8f57667bdbc37639203a8398bcc806d39b395f16d996383de277de12e1a637f8 2013-07-10 12:10:08 ....A 150528 Virusshare.00073/Rootkit.Win32.Ressdt.hd-9dc8d00182f2e3b2d0c092a876a87cf9da90be347fc069ef934eb6de60deff50 2013-07-10 00:07:04 ....A 2560 Virusshare.00073/Rootkit.Win32.Ressdt.hd-9e92f2405bb7fc3f652dfdf11e86939eac51c27459550dac36c7a896b5d1d138 2013-07-09 13:37:24 ....A 2432 Virusshare.00073/Rootkit.Win32.Ressdt.hd-b6dbf0f46e1adeb433dd616f5acdedfdf67070f781713e429c0e0cee6faa7e74 2013-07-10 05:27:06 ....A 2432 Virusshare.00073/Rootkit.Win32.Ressdt.hd-b84cd4fb9ff0e85a2c8c73583b52ec0f629bdb2d28e51ea0da8cc044017aade7 2013-07-10 07:26:44 ....A 112767 Virusshare.00073/Rootkit.Win32.Ressdt.hd-e4c077f598a3a559624884b351e90518544091291b2c5e8eb378508df4c4b43e 2013-07-09 13:07:06 ....A 20609 Virusshare.00073/Rootkit.Win32.Ressdt.hd-eff30d2d01a6be20f59ecd552f99676a1c99a415b0d5817c3e1ff277a258ade9 2013-07-08 11:53:28 ....A 93696 Virusshare.00073/Rootkit.Win32.Ressdt.hd-f1ffbc8b40e11472f9fddc528e07fb8f8b7b62bb53afc7c2c3f953c1d630bd48 2013-07-09 16:25:58 ....A 16612 Virusshare.00073/Rootkit.Win32.Ressdt.ja-9d32e3ed994482d9df86f7a6f27a1c7ce0d5e83fb4894f417722cee5decdce9a 2013-07-08 14:22:06 ....A 2688 Virusshare.00073/Rootkit.Win32.Ressdt.ku-1f1fc0b80da7fafe2f0f2ff25560f0a32a2c590dad9c237b2fec700a1d88a8cd 2013-07-08 14:34:42 ....A 3200 Virusshare.00073/Rootkit.Win32.Ressdt.ly-4e2f5e5d5c5891eb3cc7d2aac935e978bd84e66fac1d14969f5d22a61c383234 2013-07-10 01:33:12 ....A 25088 Virusshare.00073/Rootkit.Win32.Ressdt.pir-ce8e19cfe2f98686eb94fe7bc5bcab4322b7ee670d09059c4f1ffb044558671f 2013-07-08 16:12:12 ....A 20151 Virusshare.00073/Rootkit.Win32.Ressdt.pit-3d4808b1cb4efefd398108f75dbf8e6fd31c96643f5442f653d95fc59f648220 2013-07-08 18:10:04 ....A 31744 Virusshare.00073/Rootkit.Win32.Ressdt.puo-1f4e75578155920223693cab335494033acea61af3ca19519d3fc8654855d506 2013-07-10 00:09:28 ....A 62464 Virusshare.00073/Rootkit.Win32.Ressdt.puw-b3d042be75bc6ae6aee90668952fd20b4fd33f4bec422caead00da25f0a38036 2013-07-10 08:35:24 ....A 62976 Virusshare.00073/Rootkit.Win32.Ressdt.puw-ccdb8fe5658986a027edb23719295a3ce8f4e52d8df9863a63b2038fca197bfd 2013-07-09 21:10:14 ....A 62464 Virusshare.00073/Rootkit.Win32.Ressdt.puw-f9b3ccd13fa92591a4c16fd03a393d28d6d4adf5e33c301e02808925df838e76 2013-07-08 22:40:56 ....A 12288 Virusshare.00073/Rootkit.Win32.SMA.gen-3d8ebcf69f4b13c0cad89877547fd5addda45fd699e3b55795eadb09a0882738 2013-07-09 10:53:40 ....A 12288 Virusshare.00073/Rootkit.Win32.SMA.gen-aa50dbf6a5a9c347a5db709b5aefb983c24ed9c3ba5f52e4b394e3c91604008b 2013-07-08 15:14:42 ....A 3328 Virusshare.00073/Rootkit.Win32.Small.aax-1f2bf00d7fe5425f9d9f991951cd6e36716a3e96cf39e54efe9becd8489eea31 2013-07-10 07:25:30 ....A 1920 Virusshare.00073/Rootkit.Win32.Small.acj-cee62e41467c7ab980a81255043de9ffb5a1938bab19613bcf01e453c1f72bc0 2013-07-09 15:15:42 ....A 6144 Virusshare.00073/Rootkit.Win32.Small.afo-9823d4826757d1092816de66e9c91bd5b47d9080d65eadc1473bf26de94c2488 2013-07-09 09:29:44 ....A 268288 Virusshare.00073/Rootkit.Win32.Small.aoo-25b68afec3f8aaf03653b332c4fcb1b6b78603986dfa25257f0e26126e3f55a8 2013-07-08 15:45:32 ....A 190976 Virusshare.00073/Rootkit.Win32.Small.aoo-2ece7566db029fc30eac80769af6fbf5aecdf35bcdfb4de44f3691fd12981032 2013-07-08 16:28:50 ....A 168448 Virusshare.00073/Rootkit.Win32.Small.aoo-2fda0c817cd9ce7bb43b313384c9bd77e2763b83d3d0dea268a58f415b511d04 2013-07-08 20:20:02 ....A 172544 Virusshare.00073/Rootkit.Win32.Small.aoo-314fe7e03975ce2b9ef90d886b9da5e8b0df24cbc715e8b266300a000763c637 2013-07-10 07:32:56 ....A 172050 Virusshare.00073/Rootkit.Win32.Small.aoo-706d0a9626f42a7001703157db53ed905c4727e64d16e737862f8c941a6dfd1f 2013-07-08 20:09:18 ....A 210944 Virusshare.00073/Rootkit.Win32.Small.aoo-7145a6b326b82ae62d3870f70017a22bf937dc2bfabaa14129929e7b009d907e 2013-07-08 20:28:44 ....A 168978 Virusshare.00073/Rootkit.Win32.Small.aoo-814b4b5403c952c10a1d925b395dee04b98ca4c697b6f393ca55e17c4d30f101 2013-07-09 04:10:40 ....A 171520 Virusshare.00073/Rootkit.Win32.Small.aoo-83a9a9b1f998d6bc455b01be06fb5ade5a98c2d00f5d026a1cbc25903afdd7d8 2013-07-09 05:06:08 ....A 171538 Virusshare.00073/Rootkit.Win32.Small.aoo-83d2ed71181c9be390116f007d1293e9aff9165253fa7aa4232b560bc18c29fa 2013-07-08 19:49:40 ....A 168090 Virusshare.00073/Rootkit.Win32.Small.aoo-90b360e50a3d52a6ce05901601cb8a9613af1c9d42bbffd18bffdf3a3601ebcd 2013-07-09 09:31:46 ....A 169984 Virusshare.00073/Rootkit.Win32.Small.aoo-a4859c92c035c968441a07f6b281da714ab2685e22a4b47fed46967a5330015b 2013-07-08 14:18:32 ....A 215040 Virusshare.00073/Rootkit.Win32.Small.aoo-fc5cd7f7718f51f720cf3da95948088b9e1d53fdb02713a108a60e577515577d 2013-07-08 17:03:16 ....A 14848 Virusshare.00073/Rootkit.Win32.Small.apa-1aeffb38926c654dbb77acaedf8b058f1828013d2c3c5da384a169ba600ba77d 2013-07-08 14:23:54 ....A 8496 Virusshare.00073/Rootkit.Win32.Small.ay-8fa3ba32bbebfc0039a6013b1be33f496f317fc32e5b4ffdc1b096ac636944bc 2013-07-09 12:58:42 ....A 32849 Virusshare.00073/Rootkit.Win32.Small.bjf-3610dd65097d9617a026f03b666d3a73d66057b32de52e40dd522b4bba46805e 2013-07-09 09:00:20 ....A 1010480 Virusshare.00073/Rootkit.Win32.Small.bon-45b30d86be59f9c8a623294197e324f42e6dfbb7fecabb9026a113ed31265aa0 2013-07-09 20:29:46 ....A 2816 Virusshare.00073/Rootkit.Win32.Small.mu-e70f1766c74010a31dc67d6024facfd28b416b537c3d3a5fa7d979c8daf03f70 2013-07-10 08:20:48 ....A 8320 Virusshare.00073/Rootkit.Win32.Small.rzp-924cb77816a93b886111f2462ce6235d34fbfdb862a5c0bed610391047d04db4 2013-07-08 22:35:18 ....A 3712 Virusshare.00073/Rootkit.Win32.Small.sfn-a19e0f0d2f1facb0905a0900c4012da99fae37f3b611ce771b07a4f90a645b91 2013-07-09 01:40:48 ....A 3712 Virusshare.00073/Rootkit.Win32.Small.sfn-a294c483ba74e9e89fa4b1f496e5d09063aa062c9b8d06abc4ac2d15665a7982 2013-07-09 08:35:34 ....A 3712 Virusshare.00073/Rootkit.Win32.Small.sfn-ef09ee6bf11d4f391260c275da73bf98c728b08d48fa172f54725f33b458ae00 2013-07-10 01:47:56 ....A 6656 Virusshare.00073/Rootkit.Win32.Small.vb-fce3207901557ea45a1cf049d94a712ee76ec44a4f99fff9bcd8e91ec24c0b5b 2013-07-08 19:13:40 ....A 3072 Virusshare.00073/Rootkit.Win32.Small.vjr-5f4e4e1e7e33afee62c3453c846d3f6d5f9730b15388abc8003e6a74f0cad77d 2013-07-09 06:34:52 ....A 3840 Virusshare.00073/Rootkit.Win32.Small.vvf-f94a42bf2f935221ae3e9d4813e8abb23f6c3b146659b2a4764c6302a0f54314 2013-07-09 07:17:18 ....A 3328 Virusshare.00073/Rootkit.Win32.Small.xo-9cd90a2c9012a3ceb391dbbf0679d6b0a20e6229800d1014395c9eb23a2a5c25 2013-07-09 13:19:34 ....A 23040 Virusshare.00073/Rootkit.Win32.TDSS.aheh-303f8cca604cbd235825f3adc8e14cd67582b1d57c82d593ba84250eaa2a0ad0 2013-07-10 12:33:18 ....A 23552 Virusshare.00073/Rootkit.Win32.TDSS.aheh-65c125675b725f91c385a0d3c9a008bdfdf91ba124c87ede3e4b1d602d66d470 2013-07-08 22:19:06 ....A 41984 Virusshare.00073/Rootkit.Win32.TDSS.alug-a1725fad6f0d1667f64160575d924f5526e9387ee4f7261896af605b042fcbcc 2013-07-10 17:27:04 ....A 29696 Virusshare.00073/Rootkit.Win32.TDSS.br-749d9156e64df99d29aa4db6a6fec24807bc3c423dfb2cb6782b4d4a1e858b09 2013-07-09 17:29:48 ....A 42496 Virusshare.00073/Rootkit.Win32.TDSS.br-e71d3d0313b4d596efb4a11c40a1b32cd81a0514c36a1be60504d2f621e4ecf1 2013-07-09 12:08:42 ....A 43008 Virusshare.00073/Rootkit.Win32.TDSS.br-fa8575a0e74768d37246208977270858e969a12de8a86bd985af4e911d525a13 2013-07-08 12:31:14 ....A 122368 Virusshare.00073/Rootkit.Win32.TDSS.cb-1715b916fa6d8d47a7731f470adfc5c38cdab5eaef600c576a32e78d47e41cea 2013-07-09 12:32:12 ....A 33792 Virusshare.00073/Rootkit.Win32.TDSS.cx-45212508d484a940520023c99c606838ce1d966cb89ac6ad027bc3e8fb04a613 2013-07-09 17:39:58 ....A 23552 Virusshare.00073/Rootkit.Win32.TDSS.cy-98e379e632c4b78fe289f7e17a2f99718198e6c97769f77567f53125238e9415 2013-07-09 16:46:54 ....A 23040 Virusshare.00073/Rootkit.Win32.TDSS.dc-44324aca537e0972b42857bb90eaefdbae7e39146d06f47a9f15db3d8315cde2 2013-07-10 00:41:00 ....A 35840 Virusshare.00073/Rootkit.Win32.TDSS.df-36c39c7a308bc1ab3daa82267df50839273b1b5a190dfb8e90ff23124f27dcaf 2013-07-09 16:20:50 ....A 35840 Virusshare.00073/Rootkit.Win32.TDSS.pud-f9a039cfeeaeb0414a44cf2e76c233d9037f6f339aa387e8a4893e09a9f95aa8 2013-07-08 13:17:56 ....A 20736 Virusshare.00073/Rootkit.Win32.TDSS.strelp-f0229c055166d9632ff11ff5003482de167d1fdbb34bb5efe055b87087c541bf 2013-07-10 04:39:50 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-1b83319c49645ffca84e95787e9a87cd7bd7d5a33afd00d0b5a8f3bb46d18cbc 2013-07-08 14:17:06 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-4e200c97d3730982ee10f909c6d04386dfe663c02c15633dcdcc18250132ed26 2013-07-09 16:48:46 ....A 69632 Virusshare.00073/Rootkit.Win32.Tent.cjt-51f0cd8ce0cdd00b92a46e5cac03695b111a59c53c4eda44da1debf7bcf93d01 2013-07-10 12:28:40 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-56bf46591b485700653707184e39df0bc1b0f8943631a0defd849956359e7d77 2013-07-10 04:57:52 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-aa464080e984dae2aee9accb2df64f55a1ebaa84a9d03b94fcd87f591b4e1156 2013-07-09 23:13:52 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-be1a674a9203715d7b8bd8d3d4146dbb3144d4691f85eda0bbeae3e2e67197d9 2013-07-10 18:05:46 ....A 81408 Virusshare.00073/Rootkit.Win32.Tent.cjt-f26794393ec97a4a15da6fb07b7b1f3eaf5b54751dc866b67c37da7bdb2cb01a 2013-07-09 13:16:48 ....A 71680 Virusshare.00073/Rootkit.Win32.Tent.cjt-f91a7108f1d3ee13b39ec5619886611bf011bae7173cf28d1c9604430dff28ca 2013-07-09 21:16:30 ....A 78336 Virusshare.00073/Rootkit.Win32.Tent.cjt-fec2793db520823b31ab54939a188ca69f88b2678a591bf6fad48395e2cc97ce 2013-07-08 20:41:02 ....A 72704 Virusshare.00073/Rootkit.Win32.Tent.peg-61bed657c1979e22efe8d0fec355b16cf307c095fa17049022c78b9d1af56e1f 2013-07-10 00:01:38 ....A 68096 Virusshare.00073/Rootkit.Win32.Tent.pfs-3635538fe5143cb61c2af669b698236470d5c49147c2b2de817f4838a25c8f8e 2013-07-08 18:47:20 ....A 68096 Virusshare.00073/Rootkit.Win32.Tent.pfs-80903f606cd8058050ebd32c40fafb6c5963a9d8a8d092038cb30b7402536fc2 2013-07-09 00:53:32 ....A 68096 Virusshare.00073/Rootkit.Win32.Tent.pfs-82f5a5b5fc3c527b9e354280fadbfc54af4798654592a9f48e635c9a92e7f64a 2013-07-08 23:49:16 ....A 68096 Virusshare.00073/Rootkit.Win32.Tent.pfs-922e07b854a063f89a0774e414b4c1ecaa7cbbe57c60378ce74e6390e68af371 2013-07-08 20:33:18 ....A 77824 Virusshare.00073/Rootkit.Win32.Tent.pgm-716a42256c2c833573081030fc3f0e8570bc3c08bb82875e9ff46f9448df6613 2013-07-08 16:17:12 ....A 69120 Virusshare.00073/Rootkit.Win32.Tent.pip-2de5be15915bd90c1a251723b1bebc96dd57af5a45064bd54e51e4a6f838f4d1 2013-07-09 04:17:44 ....A 69632 Virusshare.00073/Rootkit.Win32.Tent.pip-53b740555664d272ff2aaf4b2c73ca50f233028866ca1a4c1d683ce5cebce8de 2013-07-10 05:37:20 ....A 69120 Virusshare.00073/Rootkit.Win32.Tent.pip-560de58874446d73d4741d07bbd2d8acbad9664ec780c53072cc41e8060d82bd 2013-07-08 17:32:48 ....A 69120 Virusshare.00073/Rootkit.Win32.Tent.pip-605f9b734a4909028e9333a05ddb17e0a5a93e4b71301267630b0bf34bfd286c 2013-07-08 18:03:32 ....A 69120 Virusshare.00073/Rootkit.Win32.Tent.pip-70760b574a3d6fc95f2cc8260ede0863d9e74335a8aef756a9bb3533e43f30b1 2013-07-10 08:28:26 ....A 2304 Virusshare.00073/Rootkit.Win32.Tiny.hb-bc3cfcab7b49e6b501dfa5b661b7d27379f9d2d71dea73ca26cd7bb8e8fffb9b 2013-07-09 17:29:18 ....A 2304 Virusshare.00073/Rootkit.Win32.Tiny.hm-9cf30d3b8a8c6d51702802721024da48a409d1b2f41795579303591ef5ff7a5f 2013-07-09 18:30:02 ....A 2304 Virusshare.00073/Rootkit.Win32.Tiny.pes-c0163a1ab66832482d03a54f9c3b077d14ac2d760083df13a3de09fd1de0bd90 2013-07-10 06:00:06 ....A 9728 Virusshare.00073/Rootkit.Win32.Tiny.q-ee9e3a4b26cee6242f265f0beffb69066adb7d69781731aa6f33b00b4ff9edf6 2013-07-09 11:23:56 ....A 977963 Virusshare.00073/Rootkit.Win32.Xanfpezes.brv-1a8820b4e243a42e1912776efa5179711a5d436d3d73d16c3c9066ccd5fd2224 2013-07-10 16:26:04 ....A 740405 Virusshare.00073/Rootkit.Win32.Xanfpezes.brv-1e989df170a4713fe2e75924531c840daedaf409cc36a506fe9faec2262bdf7f 2013-07-08 15:29:42 ....A 804418 Virusshare.00073/Rootkit.Win32.Xanfpezes.brv-4e3d816e6d4ab3552b3802231b6082dde32252626334590e9f649b3e33602874 2013-07-09 15:17:04 ....A 973867 Virusshare.00073/Rootkit.Win32.Xanfpezes.brv-b82a0c7354beed4c446dc76ec7faa3fb3c20aa30a2ea392654a3efc36324211a 2013-07-10 17:51:50 ....A 13305641 Virusshare.00073/Rootkit.Win32.Xanfpezes.cal-37887910716e1b06acf3a6817d5e464d95b6970a395d40b34c4d080e198cc854 2013-07-08 23:18:52 ....A 98304 Virusshare.00073/SMS-Flooder.Win32.VB.s-825a2d9f66c04259462ca461160cd839ca15d0df77ffddd6e5ce9ccf0e361af2 2013-07-09 20:31:24 ....A 3015 Virusshare.00073/Trojan-Banker.BAT.Banker.c-e0f2fff329f27d075c172984dada990ccb836ec6747c27c3759c864184ad97b6 2013-07-09 20:50:30 ....A 147948 Virusshare.00073/Trojan-Banker.BAT.Banker.p-d09da7f6ad7d9da7c8bcefeb54ff9cbd100e8afa871d5433534f8d7b473d58ec 2013-07-09 11:29:28 ....A 28673 Virusshare.00073/Trojan-Banker.BAT.Qhost.ak-0c6e90752fd6f9fb0c1b1d9fc2edf3fdfceb1b110446a3b0a2b88079a4dba1e4 2013-07-08 12:37:48 ....A 87040 Virusshare.00073/Trojan-Banker.BAT.Qhost.at-1711610f2e0d6e09ccea1660fa57ee0e6b7f9e6867b01d3b55e49e5a98687e10 2013-07-10 14:58:50 ....A 106496 Virusshare.00073/Trojan-Banker.BAT.Qhost.au-4662db68eb6aae6fe5d4786ab6ebd91e2681e8fe7dcb79ee406627df2c2422d2 2013-07-09 08:33:50 ....A 10937 Virusshare.00073/Trojan-Banker.BAT.Qhost.au-96c309cf161d2eb8e38572d4ab68a159fcaf47744f0bd61aadc06af4a976a23f 2013-07-10 06:29:08 ....A 106496 Virusshare.00073/Trojan-Banker.BAT.Qhost.au-af34ae1c20358edd1ec02140ad0e277ab85a6f577b02540521f9b1d4e14084d1 2013-07-10 05:55:24 ....A 155648 Virusshare.00073/Trojan-Banker.BAT.Qhost.au-af66bfa59ed7546ae8c7958eed80e3ffc8f172f45a38c7a5b323cb690483bfd5 2013-07-09 11:55:06 ....A 279269 Virusshare.00073/Trojan-Banker.BAT.Qhost.bf-07fd1a15aef3cb2a1d3beb5fb12dc75402d8aa6829ebfb2aa053e94516cb3dfc 2013-07-10 17:29:42 ....A 865 Virusshare.00073/Trojan-Banker.BAT.Qhost.e-fc0a74a3fa8732a659064a31d79abb960607afcc61fc92d0c7c658724dc54ad2 2013-07-09 09:47:38 ....A 1871 Virusshare.00073/Trojan-Banker.JS.Banker.aq-252ef01bb1b5acdc615a364d9a10e35688b4721963632369ad70ec850c41d4f5 2013-07-09 20:13:42 ....A 987 Virusshare.00073/Trojan-Banker.JS.Banker.f-1a18555d6dc88f22dd076b6922f71347ac9abf237be864e6f9a5c2a839e2d2ed 2013-07-10 17:22:36 ....A 45568 Virusshare.00073/Trojan-Banker.Win32.Agent.alo-b0d8feb96f70c71ba33c526e07b06b30b355d74de90341ca25c49df816337b71 2013-07-10 03:23:38 ....A 26624 Virusshare.00073/Trojan-Banker.Win32.Agent.bkq-9437b881678110eeb2dcf5ddbcc0df7b810042356cdc4df3631c412b0524c550 2013-07-10 10:14:50 ....A 488448 Virusshare.00073/Trojan-Banker.Win32.Agent.bqj-1eb2ce4a985fb091f1ffcd4b87dd300a026664b7d1872d547b4bc564c7e01223 2013-07-10 14:44:18 ....A 474734 Virusshare.00073/Trojan-Banker.Win32.Agent.bue-1f40ab6edc5808a42042d411de578e3cd4b6d9c9e1f23b252084438eee99f512 2013-07-08 23:41:58 ....A 148992 Virusshare.00073/Trojan-Banker.Win32.Agent.byu-827e76f589f80ef79b24ee28d966750cc9f065906b47eda68c1f7a4d53f701c2 2013-07-09 06:21:00 ....A 377384 Virusshare.00073/Trojan-Banker.Win32.Agent.cjs-1cfc6f4aa6851ad5a454cd253179840d74b7c5bf7e7cd813f025b54833ab801a 2013-07-09 17:55:54 ....A 181760 Virusshare.00073/Trojan-Banker.Win32.Agent.dbp-934840b5f28e5d6658692ee03e96cf9d279d02e1c478b9414b5ab779cc08ab46 2013-07-09 09:42:28 ....A 54272 Virusshare.00073/Trojan-Banker.Win32.Agent.dlc-25c33bbb6d586993a1dc8973ddbe8f7e75ced11ab07387b9e936828980c72305 2013-07-10 02:31:54 ....A 62464 Virusshare.00073/Trojan-Banker.Win32.Agent.dtq-1acb8cd6448cd0838cf677b16abce1363c834b4ec5a5e31e68dac89287276cb5 2013-07-09 02:39:18 ....A 6391808 Virusshare.00073/Trojan-Banker.Win32.Agent.ecv-811d36f5286b0b4bbefbb9fec601179840de747c6449e920b3227c3a64e5f920 2013-07-10 06:10:34 ....A 392704 Virusshare.00073/Trojan-Banker.Win32.Agent.eve-9deea2cd3baea418a114089bae6e3d7f3690934749f8088ad3aaf84f5238a883 2013-07-09 09:58:34 ....A 932864 Virusshare.00073/Trojan-Banker.Win32.Agent.eyi-925521e10488d561e3e4de827902ebd02b089faf307c39f13eab16ce68a41f03 2013-07-08 11:59:36 ....A 3916800 Virusshare.00073/Trojan-Banker.Win32.Agent.fbz-21fb7230c5e61bed279cad38a80dcb292eb7f0b46710d78f3aac0c9bfb71084b 2013-07-09 01:29:26 ....A 348160 Virusshare.00073/Trojan-Banker.Win32.Agent.fuv-a2a12210c441d24209255234f34df8ebffa6267498297ae672d9efc17bafe073 2013-07-08 14:53:04 ....A 1824768 Virusshare.00073/Trojan-Banker.Win32.Agent.gnf-1b9fe2b8dbfcd139d49f9616857f93d177afdcd7fc5b36399195f03053c86240 2013-07-08 13:04:26 ....A 1448960 Virusshare.00073/Trojan-Banker.Win32.Agent.hbn-223fd787a039930d5a5ca9ca71cf4c2bad2de02c99a625493b322fa369d1afda 2013-07-08 20:41:18 ....A 2183680 Virusshare.00073/Trojan-Banker.Win32.Agent.hml-318354be718f69ce1017f038cdd50b8592a2621edd9fe4acc751ec894bfdda24 2013-07-08 23:42:22 ....A 73216 Virusshare.00073/Trojan-Banker.Win32.Agent.hpx-32639dd8e1a4d973720436f1c6f5e7f3aabe99298233a41fbf15370320654110 2013-07-08 19:50:48 ....A 73216 Virusshare.00073/Trojan-Banker.Win32.Agent.hpx-80fe71aeeeb28ec4b9fa3c32bdccb039746aac92b28618558c827c16ee67193a 2013-07-10 10:57:44 ....A 1776128 Virusshare.00073/Trojan-Banker.Win32.Agent.lbz-1a7fac91201ead4e48871fc49a04f84192bdcc5cdaab847db710c809d7972818 2013-07-09 14:12:18 ....A 544256 Virusshare.00073/Trojan-Banker.Win32.Agent.np-0eda26bf0ca6bafd956154a820ad493c8438041516147999352704c31bc68d69 2013-07-09 04:15:20 ....A 468480 Virusshare.00073/Trojan-Banker.Win32.Agent.oz-1b95daf25b01ccc38ed7039435aeed739c92298128eb3811c0b106be76e41c90 2013-07-08 11:49:48 ....A 1122816 Virusshare.00073/Trojan-Banker.Win32.Agent.pha-21d20eef464eb7041d5fdb6e4cd1891e9e88317cf54ba30e128e84d28c742c62 2013-07-09 15:15:02 ....A 1129984 Virusshare.00073/Trojan-Banker.Win32.Agent.pw-42efb47a582d32ae85b102f7347511e1dd8648c980231d74d7aab4700d9a5684 2013-07-10 05:31:18 ....A 486400 Virusshare.00073/Trojan-Banker.Win32.Agent.rr-fd12a2f8ce5079927ab6a00dd0b09448f19aa84830eef9f9607cd553c352afa0 2013-07-09 10:04:18 ....A 2347008 Virusshare.00073/Trojan-Banker.Win32.Agent.suo-459ee01d3f1ac5f25b3c92d3a17288d44e64e822058f236a8f3c3dfd9a67c9ac 2013-07-09 08:40:34 ....A 238592 Virusshare.00073/Trojan-Banker.Win32.Agent.vre-25d4b765012853af36b4f8abf0ac2c4f187e742702c9068251c3a586d5005506 2013-07-10 04:44:52 ....A 536576 Virusshare.00073/Trojan-Banker.Win32.Agent.vtp-ed0ae42dec83900fdebd726dce9a641e25e81fb2d676c9b1989666e9245b8492 2013-07-09 06:22:44 ....A 360448 Virusshare.00073/Trojan-Banker.Win32.Agent.yh-a5558cd0ee1b1a13e250b31fd9192870c02df646f1bace1130c986ef4e006d81 2013-07-09 05:12:24 ....A 1382400 Virusshare.00073/Trojan-Banker.Win32.BHO.alm-31a88e5d9a96cd1ad3593b93307b91f296a6e7f4a43735b37e1d306753d83867 2013-07-09 03:14:34 ....A 350208 Virusshare.00073/Trojan-Banker.Win32.BHO.axw-736587bc0984f8e0ff266b31453b4d4ac450a8aff0b7716697c6645b2513f236 2013-07-09 03:00:44 ....A 83968 Virusshare.00073/Trojan-Banker.Win32.BHO.ayg-735e1cb8227feb9981f0f56c8e8a00d1c2fd19aaae93f589cb6745009d45f049 2013-07-09 11:03:52 ....A 771072 Virusshare.00073/Trojan-Banker.Win32.BHO.bws-18dd52206659c74a70e0cd4e4d33bd1215afa3e443d8cdd95d9caac583860796 2013-07-08 15:57:36 ....A 1261568 Virusshare.00073/Trojan-Banker.Win32.BHO.qas-ddd7241634923137fa13d34d3df711b958321e4e033ef5553effb368f125cc4d 2013-07-09 02:23:34 ....A 251392 Virusshare.00073/Trojan-Banker.Win32.BHO.qcq-5372bfd23c85b992b50b17c6e0036f49f826ab547b7d5b5cb3736593b33d5bd8 2013-07-09 03:40:08 ....A 194560 Virusshare.00073/Trojan-Banker.Win32.BHO.vm-1770994afc82493dcde3ffd21c53544d5ff476b1753172dd561a25cc1b11a185 2013-07-08 15:44:28 ....A 441856 Virusshare.00073/Trojan-Banker.Win32.BHO.vob-2ca44e66572442bc1c53defb71ddb58462b702fa4f2725b2b162ac52d0153708 2013-07-09 00:41:34 ....A 444416 Virusshare.00073/Trojan-Banker.Win32.BHO.vpk-a0748c54cc1a5ce04fe4cb95b7d99a3c7571f183a92bd148de5633e53c729855 2013-07-10 06:16:24 ....A 451584 Virusshare.00073/Trojan-Banker.Win32.BHO.vpo-e22839801e8ae9a5b5add23c361d4c4ab9042bee0aa8a8c640367644ef357d18 2013-07-09 00:08:24 ....A 444928 Virusshare.00073/Trojan-Banker.Win32.BHO.vqf-a04ad5122d09e2f05b761bf371a3946970001f528f4462c4cc82f746154d798a 2013-07-08 22:47:28 ....A 439296 Virusshare.00073/Trojan-Banker.Win32.BHO.vqv-2f645cb49d93ce31137ad0f0e604d7757d69a0552039ba9f83f313a5349ddae5 2013-07-08 15:56:38 ....A 439296 Virusshare.00073/Trojan-Banker.Win32.BHO.wkl-2e84609177131aab0d7c4fb107e44f7b0bc0a9f818c350d90ac14e3c4c589f71 2013-07-09 14:35:30 ....A 444928 Virusshare.00073/Trojan-Banker.Win32.BHO.wlh-35f07d685bac2310e39e20b0907d0621d339909ac924cab280339cd7be679067 2013-07-10 07:35:00 ....A 466944 Virusshare.00073/Trojan-Banker.Win32.BHO.wph-2557ede23bcc478ca2952d644b5710f0c7c1eaf30734cb33347f7cf085556f56 2013-07-09 01:15:02 ....A 448512 Virusshare.00073/Trojan-Banker.Win32.BHO.wps-80d80068d0193d433eb0590646d7918f0d50ed8fe9a148f6429babfd7c356ddc 2013-07-09 21:48:26 ....A 91796 Virusshare.00073/Trojan-Banker.Win32.BHO.wr-5450181f25cbbb63f2b235ed01b8013fe7669cc1cab5877b4acb0357646deb83 2013-07-08 23:51:48 ....A 1091584 Virusshare.00073/Trojan-Banker.Win32.BHO.wvl-52da127e36ac0e3f7975ebf0f945247abc3d4006a72b2c81a101b5b60172f546 2013-07-10 11:47:58 ....A 561664 Virusshare.00073/Trojan-Banker.Win32.BHO.xfe-9b98adcb312b2537ba71719df0aa8562b1ec8731d776b34b8f17706320e53ea1 2013-07-08 14:03:56 ....A 986624 Virusshare.00073/Trojan-Banker.Win32.Banbra.aaf-5f02ed96c6775fb93fa87b55453a2fd633781137b99433d5270863a2840ebfd9 2013-07-10 11:17:24 ....A 33280 Virusshare.00073/Trojan-Banker.Win32.Banbra.aajb-1e865cdad54fcb9992f1e22e158ae2ffbf847491bc2a0a097f92309b3288be68 2013-07-10 17:45:00 ....A 94208 Virusshare.00073/Trojan-Banker.Win32.Banbra.aajb-74d99110660125ae0ce88b065171b8744f3a572c0a0d0875a1b013df3682c7c9 2013-07-10 02:52:46 ....A 1019904 Virusshare.00073/Trojan-Banker.Win32.Banbra.abwm-72bdd635e9d39d6b71cd93f430bb1fb7783ada1d194641bd2a54f15b30b55330 2013-07-09 08:30:46 ....A 778752 Virusshare.00073/Trojan-Banker.Win32.Banbra.acea-d62c2fcf0aed56aa73054f1a2704ce13a185b9917da78b588b929fd60aab31f5 2013-07-09 20:13:22 ....A 2281984 Virusshare.00073/Trojan-Banker.Win32.Banbra.acra-d43c64cc8384ef0b82aaaf5adea465b8d9e7cd44f8a49afe852df44b448b0774 2013-07-09 12:26:22 ....A 271608 Virusshare.00073/Trojan-Banker.Win32.Banbra.admp-52a6b98136cfcc7e540855ee6b59e5636aa872217e92a251b7bd7403e4283c1a 2013-07-10 13:34:06 ....A 71168 Virusshare.00073/Trojan-Banker.Win32.Banbra.aeas-374d2a68c947ff8f191f857ded7f6bc90110164c51f4856cf17d3ad4157a9777 2013-07-10 06:29:24 ....A 1138688 Virusshare.00073/Trojan-Banker.Win32.Banbra.aexl-0090164d3c2256213d24d32841404187c5d0912e23ccd69ac8429700b69bab03 2013-07-10 11:20:56 ....A 583168 Virusshare.00073/Trojan-Banker.Win32.Banbra.afzx-56fd0531a948c6d77c725fc2f027411e6eb073f5bccb3b308f21862210b25495 2013-07-10 00:38:32 ....A 307200 Virusshare.00073/Trojan-Banker.Win32.Banbra.agce-505bc6fafcf10f639186cb2e192769bdf334ee87facb47f00557f5171ca05ce8 2013-07-09 09:18:38 ....A 909312 Virusshare.00073/Trojan-Banker.Win32.Banbra.ahhr-364096cc4345adecdfe4992d36eae9ba5369dd215343297d390021ce41d09c71 2013-07-09 21:12:22 ....A 158208 Virusshare.00073/Trojan-Banker.Win32.Banbra.ahib-5168ea5f8e7eb87fcc37d552eea8e33b517076621352fd218e347f5262fd2a75 2013-07-08 23:21:24 ....A 20864 Virusshare.00073/Trojan-Banker.Win32.Banbra.ahxx-42643639a42e7251c41a3a4900893d6c4da4b5d10e202daba7c090e77551ea45 2013-07-10 13:35:18 ....A 270816 Virusshare.00073/Trojan-Banker.Win32.Banbra.aiue-7548a3413d5f4fb6977eae3e656debac8c678ddc36a3565bc00c80c56a2f0083 2013-07-09 20:44:38 ....A 1133312 Virusshare.00073/Trojan-Banker.Win32.Banbra.aiwb-987277e6ec835ce5fc59ce054ccb14ec6bcd1d8b1c1af9bbd8274ae8da2bfef7 2013-07-10 12:51:24 ....A 541184 Virusshare.00073/Trojan-Banker.Win32.Banbra.ajuc-730f5eaa2567768fe3ae2ace5ac8345c519250e8f8b0ca48d0a10471a0a0659e 2013-07-09 15:01:12 ....A 692224 Virusshare.00073/Trojan-Banker.Win32.Banbra.aksl-15d078d35f794ec4eec7285fd1ba1bbeb982bc27b6c02b37f3a329b7ff29cacc 2013-07-10 03:15:28 ....A 1643008 Virusshare.00073/Trojan-Banker.Win32.Banbra.akus-25e547cb6369d1ecbbfb108d0d09aa467973df57bb63c95b2fa7ded2adc14a68 2013-07-10 16:39:00 ....A 876544 Virusshare.00073/Trojan-Banker.Win32.Banbra.akzh-e869b09584b470ea6792b87c3461a52ee71ad22edffed16a0a4875055d5e5b6d 2013-07-09 10:00:58 ....A 377561 Virusshare.00073/Trojan-Banker.Win32.Banbra.akzv-55dc0e4ea6988ae1da2faf1703c14b03d5949e37a3f7f2db7b10136e3b932460 2013-07-08 16:50:58 ....A 308224 Virusshare.00073/Trojan-Banker.Win32.Banbra.aldw-172cc9d01a4a0e1445de7fec9c39dcc37787af9a37a5fc34f807af6f284141c7 2013-07-10 16:38:44 ....A 323584 Virusshare.00073/Trojan-Banker.Win32.Banbra.alfo-fcf436977e5445befbcd66a43305aa209a6851a1f0defd0e1fb39106e41f27ab 2013-07-09 02:51:36 ....A 347474 Virusshare.00073/Trojan-Banker.Win32.Banbra.aluc-1767e8545e13ce0ba5abdd8dc2635cd6d445e88879231cec3af452066c7af5f1 2013-07-10 01:49:26 ....A 444243 Virusshare.00073/Trojan-Banker.Win32.Banbra.aluf-914c390f92d71c39fb1cbb79687326e25ab7f9fbd2a2104a9f0a0b8de09102b5 2013-07-10 00:18:38 ....A 198144 Virusshare.00073/Trojan-Banker.Win32.Banbra.alyd-ff817778465442d73823f788bc77785eab44ad6e6f727aadb8b56426f42a4fa9 2013-07-09 16:35:04 ....A 127916 Virusshare.00073/Trojan-Banker.Win32.Banbra.alyi-985abeca2c4fb3f7b20609aa344c044ef3299f89960338bbe9faa638c9af7f54 2013-07-10 04:05:26 ....A 159744 Virusshare.00073/Trojan-Banker.Win32.Banbra.amay-9beed52fbb01567049680f5f05e4ca7bad13dbf67becdfa772eabee4b2be71f9 2013-07-10 01:56:54 ....A 410156 Virusshare.00073/Trojan-Banker.Win32.Banbra.amdu-97d8ce9333798ed8f657bcbe0232bdee461880864ed62d4127f4f11cac248001 2013-07-10 02:45:04 ....A 49152 Virusshare.00073/Trojan-Banker.Win32.Banbra.amjs-45b7fb3bb8e2b3872ce49ef98295fbb218a114d4cf2bc95ae17204a5eb78dcd4 2013-07-09 02:30:42 ....A 68608 Virusshare.00073/Trojan-Banker.Win32.Banbra.amlx-41644e70a01ac5c9968880b0863c0539f060b1a8bb4c3bcf638fbf152c3ecbc2 2013-07-08 19:08:36 ....A 337408 Virusshare.00073/Trojan-Banker.Win32.Banbra.amoc-60c7224eaf5187abff8c6af735caec9cac1decb9dabd71e64797a50bd4c32bd6 2013-07-08 12:47:58 ....A 1711104 Virusshare.00073/Trojan-Banker.Win32.Banbra.amse-2223d00aabc6c9913bd458d4b5826f192d854a9fa1010e4c8e30d99417eb68fe 2013-07-08 13:09:50 ....A 588800 Virusshare.00073/Trojan-Banker.Win32.Banbra.amxk-086aa06440602e04f1d953816686110cd71fdaff78bfbfbbb9a14314c62d3b51 2013-07-08 23:55:50 ....A 692224 Virusshare.00073/Trojan-Banker.Win32.Banbra.anhd-72b51130bad18453a633449d16a56d535e8ef4deacafee084abbab94524258bc 2013-07-08 17:42:10 ....A 342653 Virusshare.00073/Trojan-Banker.Win32.Banbra.anjh-182ec266ed21178a85d21b0db09ca279dc83bd4972485a9701102647844c6e3b 2013-07-08 19:50:30 ....A 4829696 Virusshare.00073/Trojan-Banker.Win32.Banbra.anpq-50f5714f2839229b85433a8c77dbebfff326e02e3535c5ae60d84ddcdb86c787 2013-07-08 22:08:44 ....A 1986048 Virusshare.00073/Trojan-Banker.Win32.Banbra.aojw-5206f0c77ce272c93969e7e03051fe402160f6f6e63b71ec30aaf116573cb140 2013-07-08 15:52:02 ....A 1898496 Virusshare.00073/Trojan-Banker.Win32.Banbra.aoyx-2eefd145cbe17817792300ad91c938b3fe51ed8b252d4e5e30181a342f3fab71 2013-07-08 20:08:16 ....A 1404928 Virusshare.00073/Trojan-Banker.Win32.Banbra.asp-5f582c5279517fd75ff4d0f6f7bf989e453f847f299a0c2047cfeea2c5d792b3 2013-07-08 19:36:30 ....A 118784 Virusshare.00073/Trojan-Banker.Win32.Banbra.aszi-3d656b2c12125e87e9437c919895ccd844f1b9040359cf6d1d018c783aa11d9e 2013-07-09 22:46:50 ....A 124258 Virusshare.00073/Trojan-Banker.Win32.Banbra.avsc-ae2cc4bfa1f9f60fe0470d7ca206eb283abe499a2785232bba14839a10f941c5 2013-07-09 02:46:34 ....A 147456 Virusshare.00073/Trojan-Banker.Win32.Banbra.azmi-8373837baf8fb5f4747a96824cbfcaf4ce9477d88bf6c7e87fc40089eb58080c 2013-07-10 00:12:16 ....A 1191540 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbcb-2510faefb118cb08ad6f6dcecccfd8520773553ad2f08578927e13e850d45caf 2013-07-10 17:38:42 ....A 601204 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbcb-27046e82e345de3c8785eb2c8871ea573396f621e063a83044156ae7e92a460b 2013-07-09 20:01:14 ....A 604007 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbcb-36b311d8b16fb8a51499d3b06ceea4bbc4d1e837c43d4e1689608605eb328070 2013-07-10 04:17:02 ....A 1675264 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbcb-95315986fcfea18ac2fb20e2733ac814f072b4d5381db623c8b8900dfb1f3aaa 2013-07-09 18:37:42 ....A 842752 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbds-fd3485d198c4a0c69479d25c3bb9e3ca5a31f5f372037d54699b3eae588f6100 2013-07-10 08:14:16 ....A 329688 Virusshare.00073/Trojan-Banker.Win32.Banbra.bbja-cb9064792dfcc633ee9340b06c997298de55d0adbe10c504064aba660be00a17 2013-07-09 22:25:22 ....A 2219520 Virusshare.00073/Trojan-Banker.Win32.Banbra.bfpg-50b7e32e1a79fb0d1403d0074c027618898cd6f2acdfd2c3f4b0b894b7228e5f 2013-07-08 16:42:46 ....A 1446400 Virusshare.00073/Trojan-Banker.Win32.Banbra.bgrd-17285fabac35a588fc26e5721f749b99264995a021523a0687ed4c32b3994043 2013-07-09 20:01:08 ....A 1316864 Virusshare.00073/Trojan-Banker.Win32.Banbra.bgwu-2561fe97926ce63c1a39d5112e7980d6444d6687fd4332a9f9118306986d2993 2013-07-09 08:01:54 ....A 403325 Virusshare.00073/Trojan-Banker.Win32.Banbra.bgz-9ef3354616e232ca51cc49f77b1598f1c3db7411d627a143e75d02a0a74b9856 2013-07-10 07:05:14 ....A 20176 Virusshare.00073/Trojan-Banker.Win32.Banbra.bho-fc5305030600b6afb6b01af37499bc25d4840d8beceea371b44476f36ff10a2c 2013-07-10 16:45:32 ....A 6025216 Virusshare.00073/Trojan-Banker.Win32.Banbra.bkav-0d4134dee0dbad269b4c8063ce03ae8778bc8b0740c348fcfa680d0bcac973ca 2013-07-09 07:53:46 ....A 203022 Virusshare.00073/Trojan-Banker.Win32.Banbra.eeh-dba8e64eacc6ff0451ab14c3b348d76576493b305d4a94240c0b1caa11ceba9e 2013-07-09 15:15:38 ....A 4197888 Virusshare.00073/Trojan-Banker.Win32.Banbra.elo-e279cf93e21e87b63c0a2a005f52893f7c0f1a4c804088eb204bc00feb367d5b 2013-07-08 11:04:28 ....A 463360 Virusshare.00073/Trojan-Banker.Win32.Banbra.hwz-4e13cd6130cf3cfee7cffba625e160276ff694977489ecae0949df617b9a02a3 2013-07-09 18:37:34 ....A 20864 Virusshare.00073/Trojan-Banker.Win32.Banbra.ibv-f2416aaa0e0c73d13b8c85f762274dbaca66e69c48384718b9fd9f513500e309 2013-07-10 15:03:12 ....A 2675712 Virusshare.00073/Trojan-Banker.Win32.Banbra.ifi-eb121ef9229053f3a7ba1dbf1f09892a1e051b8ad6fa44c87a1143d2f64fa83e 2013-07-09 03:59:10 ....A 500736 Virusshare.00073/Trojan-Banker.Win32.Banbra.igv-1b89acbfe46ad12498d05c766a19e6c97a10e55b8ba28291afb165f054f5c620 2013-07-08 23:36:00 ....A 192512 Virusshare.00073/Trojan-Banker.Win32.Banbra.ixz-174d7478e9431c69524b788b663f12a5d412d783cb8eb88246d678e3539f6d0a 2013-07-08 20:36:24 ....A 372736 Virusshare.00073/Trojan-Banker.Win32.Banbra.jaa-1732959b2403090a039ef1bf51d491559b4a1cf13993c2ba5bcd6822dce7d284 2013-07-09 11:15:36 ....A 306442 Virusshare.00073/Trojan-Banker.Win32.Banbra.jxb-a6035970598bb9f876ca80fc945977cbd12bfc2bc1ae68754a4a8c565ade65fc 2013-07-10 03:23:30 ....A 1046016 Virusshare.00073/Trojan-Banker.Win32.Banbra.mal-ad4713a06b642aea7eb78e70d65ff839f3294e6590d90ea1510e3226ee05f7b1 2013-07-09 16:00:00 ....A 67040 Virusshare.00073/Trojan-Banker.Win32.Banbra.mna-b291750a5c676f899916952596db68aab513b3ecdb1ac74e4d3440f85bb5a6fd 2013-07-09 13:16:18 ....A 21040 Virusshare.00073/Trojan-Banker.Win32.Banbra.neu-ef860864fc6aed74aa60f81c76ce081432cd197d3b70d7b5d2d67d3e6524d227 2013-07-08 12:12:18 ....A 350988 Virusshare.00073/Trojan-Banker.Win32.Banbra.nqi-1ab6e440bbda1cf4199e6743326155b254773ba1c0b4d985d395a838b96157da 2013-07-09 02:59:46 ....A 282868 Virusshare.00073/Trojan-Banker.Win32.Banbra.nti-176b61702b788d68a8e696bb2065e75722a7b4a7f0887ddf8af6333f0494bfe0 2013-07-09 20:29:50 ....A 432128 Virusshare.00073/Trojan-Banker.Win32.Banbra.ott-bbfb65034f3fb3739e548c02a630743c11e689c837511986c9bfdd8156171e91 2013-07-09 08:40:54 ....A 1011200 Virusshare.00073/Trojan-Banker.Win32.Banbra.pao-cd8ee2135c3b8ee9e49355322140f8ee5a002aedf046ba27c2fb46ba8fe51499 2013-07-08 15:35:34 ....A 492032 Virusshare.00073/Trojan-Banker.Win32.Banbra.pbz-8fb85eb133fe37ff6e40c1791e761294d0a9ac62ab8465c9e0874cf2fe0e2911 2013-07-10 17:54:04 ....A 1193473 Virusshare.00073/Trojan-Banker.Win32.Banbra.phg-0e6b9e726353076ff8156e5ac15ef736913464b6d298fec57909670487c2eb7c 2013-07-10 06:42:54 ....A 1403904 Virusshare.00073/Trojan-Banker.Win32.Banbra.qcl-fdffdc35882aee04104defd5290a8997482f6f708cddc5b2baaa3d74c8482997 2013-07-10 16:27:16 ....A 495616 Virusshare.00073/Trojan-Banker.Win32.Banbra.sub-1f90712a51ba730c8d854d6778d194f8e53d74d5b1acfa9f0a2982d20855d28b 2013-07-08 21:30:40 ....A 431616 Virusshare.00073/Trojan-Banker.Win32.Banbra.tfhw-3d726062948a50ce17900c511496e43f3b9d5f709981fdd57b30c9f549f886c5 2013-07-10 03:35:26 ....A 537088 Virusshare.00073/Trojan-Banker.Win32.Banbra.tfxq-9dfbd858a4eaa56408f8694714b471103c7c1524418c7cadc6c31e32ee2b7dc0 2013-07-09 09:31:04 ....A 302080 Virusshare.00073/Trojan-Banker.Win32.Banbra.tmyc-a5c2ae4d0ab6bdb31df53c093a89a08a615f08f31c7d8447b0704ad8b0b8d363 2013-07-10 08:54:32 ....A 228816 Virusshare.00073/Trojan-Banker.Win32.Banbra.tmye-0dffbac491189961503a07bb832aed40223989fd9e9f198348bda21cd30bdd9b 2013-07-09 12:16:24 ....A 300753 Virusshare.00073/Trojan-Banker.Win32.Banbra.tnqt-9461d50d841b81e35a45d044d2fcc07153578e16948a45d005c12f233d6c2a63 2013-07-10 04:40:28 ....A 2288128 Virusshare.00073/Trojan-Banker.Win32.Banbra.vdh-d79b5feca7308e1dfea3594f3f0a70c5389e6fa21853d76da66b5f283934967f 2013-07-09 07:02:08 ....A 2189312 Virusshare.00073/Trojan-Banker.Win32.Banbra.vfu-a0ab9b0e9eab39f67b912aebb2b4012c38f7db1363dc9aa4738922d24adcb092 2013-07-09 23:53:14 ....A 79218 Virusshare.00073/Trojan-Banker.Win32.Banbra.vwsb-2449165799f860616aa52c7a78826cbca0588fb3864ddd382fd54ce1b3c9750e 2013-07-09 08:29:46 ....A 71186 Virusshare.00073/Trojan-Banker.Win32.Banbra.vwsb-367aa6026fdbed7645c1465a1026be506c0200bb6362e850227ecac2f1dac780 2013-07-09 20:09:10 ....A 39936 Virusshare.00073/Trojan-Banker.Win32.Banbra.vwsb-80be6dbdbc82681464c5b6acdee62e12083ac99fe42d4ff4f9d05ddcc800a1c8 2013-07-09 16:39:20 ....A 236544 Virusshare.00073/Trojan-Banker.Win32.Banbra.wd-94759039c2961f6ba2d0946d176b7d8b0beeb88e50cfafa2f4c4740bab78ded5 2013-07-09 02:16:40 ....A 32768 Virusshare.00073/Trojan-Banker.Win32.Banbra.weqz-734a5e4f2e72d6d84948e61976886c15cc777cb9313c01ac317f49906cf06b99 2013-07-09 15:59:18 ....A 32768 Virusshare.00073/Trojan-Banker.Win32.Banbra.weri-a9600064e6220adc2eab18dcd3973e9c863591a3f3146c68d300ef9275f4c8a8 2013-07-09 09:42:24 ....A 434624 Virusshare.00073/Trojan-Banker.Win32.Banbra.wnsu-dea5eaadf7208c584e99863d19694d95c2ca9cc8f42f55cd60ff1b2f78e9c8f3 2013-07-09 10:13:00 ....A 434620 Virusshare.00073/Trojan-Banker.Win32.Banbra.woxh-c1e34c8232341189395181bc7d639de4273c3783fdbb60513735657fd7131937 2013-07-09 13:59:50 ....A 1020928 Virusshare.00073/Trojan-Banker.Win32.Banbra.wuk-d841d4df8dc4186c4a24b33aea9e5694ee4addcb1a2daaa7d5f15306ac79b93e 2013-07-10 10:23:24 ....A 454144 Virusshare.00073/Trojan-Banker.Win32.Banbra.wwx-ab850fbd072fa70b00e643a09e41f44b5fd1632ed6d827bf1526482d1692e984 2013-07-09 14:21:10 ....A 534855 Virusshare.00073/Trojan-Banker.Win32.Banbra.yhl-fd8351f7654ca39f8bb52d336a1e9dad1cb5fa7c16be9f5b6c5d0dbb4d177ea0 2013-07-09 18:06:28 ....A 168960 Virusshare.00073/Trojan-Banker.Win32.Banbra.yyf-910b80a539363e0ced96d33493d37f8918c388456dd5f26413705ab3a2781ba1 2013-07-10 01:29:30 ....A 1288192 Virusshare.00073/Trojan-Banker.Win32.Banbra.zpz-b4b1690d3b86fda143fa7af69f0be627accf1d6680e6852378e8599ea93d1a85 2013-07-10 08:02:14 ....A 7880704 Virusshare.00073/Trojan-Banker.Win32.Banbra.ztr-23c299e1762c559fdf7269ce02b1bc06eb9edb5705d6b278db9ac3d7e75cb267 2013-07-10 13:56:16 ....A 430080 Virusshare.00073/Trojan-Banker.Win32.Bancos.aet-c511fb6ac2c864e82231e15f23c8b550a0beb073535e676f0b97471f65eef05f 2013-07-10 17:51:52 ....A 1046016 Virusshare.00073/Trojan-Banker.Win32.Bancos.amj-93b2a6ac39b00f34bc75db3478e76272f424367a069dad0df6867a2ff723651b 2013-07-08 12:24:42 ....A 210944 Virusshare.00073/Trojan-Banker.Win32.Bancos.aw-bf252a20e8631bd37bb6d2596b9153a2763cce8388c96106dc4ec4e90ab3d876 2013-07-09 08:08:50 ....A 910336 Virusshare.00073/Trojan-Banker.Win32.Bancos.bkh-556ee377a9984798d03834c71e172aa3bb0ac2afb2ad9e14ebb5d617a86dec48 2013-07-08 21:43:52 ....A 126464 Virusshare.00073/Trojan-Banker.Win32.Bancos.bmh-3d7cef0b3d853fc8c6113526e0f901b5aee6c3d9be6ed82c88bde2c5ff30bf91 2013-07-08 22:42:38 ....A 200704 Virusshare.00073/Trojan-Banker.Win32.Bancos.cwg-3d8ab714f4c7359eac027ebc8a06cc46a4020da1d9b9dfb0bc318d94b5d44172 2013-07-08 11:13:30 ....A 143360 Virusshare.00073/Trojan-Banker.Win32.Bancos.cyj-2fbdacbf5c1e863dd24141b9516dfcf6a613383cbe411908edc5ecf6783da981 2013-07-09 08:21:08 ....A 54784 Virusshare.00073/Trojan-Banker.Win32.Bancos.dqd-fe3f710e0aa6688b0a742931ac4fca448d922726ca2b2c07387207dd9e4a0fa8 2013-07-08 12:59:24 ....A 274432 Virusshare.00073/Trojan-Banker.Win32.Bancos.dr-cce0d0341d503ddfc7bbe820e350d77dbb0d2513da3724d72f1e986bed01a2e5 2013-07-10 07:08:12 ....A 233472 Virusshare.00073/Trojan-Banker.Win32.Bancos.dvt-53fa8d8a583b752319048ff812dba439a81aa705471d4f0d2d9b8d0758fa8185 2013-07-10 16:42:24 ....A 12427264 Virusshare.00073/Trojan-Banker.Win32.Bancos.dwh-4670bf2b6d02ecb9fdb7e326631bc4ba96d4aa22ec6e143ba8c755e2c76f4e7e 2013-07-10 11:51:34 ....A 3011072 Virusshare.00073/Trojan-Banker.Win32.Bancos.ejo-e34c84538078ce15a648a56b6f2c71f95c262d9fbe010134cfca0d9123f62d8a 2013-07-08 16:57:50 ....A 451584 Virusshare.00073/Trojan-Banker.Win32.Bancos.eka-1aea610984c00365da53d1c0871d8795684ff15989a165628d06daaea7bd442e 2013-07-09 01:23:58 ....A 192512 Virusshare.00073/Trojan-Banker.Win32.Bancos.ggv-1b6ecf4f479563d6c6acb939f1110514118a26a16e32d28e5347ea779b2fa072 2013-07-10 17:33:06 ....A 393216 Virusshare.00073/Trojan-Banker.Win32.Bancos.gnq-bc43bafd43d87525480990f8342f6853b49f6008c170cec1e266f34367cc4005 2013-07-09 23:30:20 ....A 36864 Virusshare.00073/Trojan-Banker.Win32.Bancos.gqf-c292bc6170a51de2c98c4f6170b0b0cf6b1a30ba781a113de8ced99e1a6cb867 2013-07-10 10:00:24 ....A 163840 Virusshare.00073/Trojan-Banker.Win32.Bancos.gro-c0a020e55400c29887e2742f7d53c61f657e8839f6185a3adcb36b4d8b93d9bf 2013-07-09 19:02:02 ....A 40960 Virusshare.00073/Trojan-Banker.Win32.Bancos.gss-ce6a37d86073fed3bb60d8f5859e52a01ff1b92182643c9285aacbb32a0a84a5 2013-07-09 06:37:52 ....A 1880064 Virusshare.00073/Trojan-Banker.Win32.Bancos.ha-4561371718fea89ef65d896aed8efacee490cf12fa79689009883f83e05fd9e6 2013-07-10 04:49:26 ....A 321536 Virusshare.00073/Trojan-Banker.Win32.Bancos.jun-bf114cbffbd6f9b4a624776a06fa5ee8a724c11f8abcbc5c4ad72c069606cebf 2013-07-10 09:18:58 ....A 846848 Virusshare.00073/Trojan-Banker.Win32.Bancos.ljw-93d25f5080e0ad21b9f060aad5e1e7c01ec6a6d8c85e9068247cc32dd5ecdeff 2013-07-08 22:28:38 ....A 164352 Virusshare.00073/Trojan-Banker.Win32.Bancos.mvg-3d8789c8ef55d78ab1361b61e12fc98726fae6eba5bbf0941334484fce4588c3 2013-07-09 06:57:56 ....A 348160 Virusshare.00073/Trojan-Banker.Win32.Bancos.nr-97fe43ce940ccd86b7f74d85a487d4392e51a68bd040a0221d3f22cfd662dd21 2013-07-08 12:50:52 ....A 249344 Virusshare.00073/Trojan-Banker.Win32.Bancos.owh-1711eb186bc2a5f813ce84e7970c980311ff17db38f4b337ca8c204f2789edad 2013-07-10 04:00:42 ....A 998912 Virusshare.00073/Trojan-Banker.Win32.Bancos.pbf-983507d9d573ba871155b8b317ed52744bb5512f62c7f4d99df4d982d0584ffc 2013-07-10 10:23:14 ....A 613888 Virusshare.00073/Trojan-Banker.Win32.Bancos.pii-38615bc4e5ccbd52e71d59a94f79280bb98484a55fd1892d12ab85b63786e75f 2013-07-09 16:07:20 ....A 5373952 Virusshare.00073/Trojan-Banker.Win32.Bancos.pii-9f6e6f48f4e62ff7c53247aab92603688cf18947eba9ce10dacac14f2a4309bc 2013-07-10 03:41:40 ....A 614400 Virusshare.00073/Trojan-Banker.Win32.Bancos.pii-ffa4070804a380ad3f84c0a59176f0a136fe8aed2f0d1ea317d2fc6d222fa749 2013-07-08 14:14:26 ....A 2977792 Virusshare.00073/Trojan-Banker.Win32.Bancos.pnu-4e237b71834c40ed0283ca22a92de68d7e5f0e9030988a65c0ac587f460e2667 2013-07-08 15:07:24 ....A 45056 Virusshare.00073/Trojan-Banker.Win32.Bancos.qce-1f2806d141f4a12cd9225a67f46d4eb3e6cacd659490e9f655af39d97753587f 2013-07-09 16:25:14 ....A 2942464 Virusshare.00073/Trojan-Banker.Win32.Bancos.qiz-32b0fe4622a8e4ba198e41a4a121323f7f12a055b2dd8335520dd11ca1e5ca76 2013-07-09 05:34:48 ....A 1260544 Virusshare.00073/Trojan-Banker.Win32.Bancos.qqg-457566955fc50bb56a2fade6d2ffdb0924c742371fb996ae362feb6a7916409b 2013-07-08 22:51:36 ....A 2600960 Virusshare.00073/Trojan-Banker.Win32.Bancos.tbl-8236347d83289d2c9536687d00db0290295bba9f6996c77b49a7498da2a80b5b 2013-07-08 16:48:06 ....A 2009600 Virusshare.00073/Trojan-Banker.Win32.Bancos.tpg-300c489a84b6e218c0b619a2d980566db249fdbe6a77ec8be5af4ea4d43d75d1 2013-07-08 20:38:20 ....A 1995264 Virusshare.00073/Trojan-Banker.Win32.Bancos.tup-a14c94763d37f1282ef0ad8b81bfbe461c0e07442806e0b2ddef19389fcb8447 2013-07-10 07:07:02 ....A 134197 Virusshare.00073/Trojan-Banker.Win32.Bancos.u-0e784bde42bc326ee06c27f605edcc0a35abcebcb2743a166b2511ae1738e069 2013-07-10 00:42:28 ....A 159744 Virusshare.00073/Trojan-Banker.Win32.Bancos.u-1af578bec5974f58b7493f38559150737e51b3c4fb310d3702a3f9fa6a972787 2013-07-09 07:00:36 ....A 131584 Virusshare.00073/Trojan-Banker.Win32.Bancos.u-1c9d24b6dfb2ff83071a7189d305a70d1355574f2e9a496f6955e8bfecb64c14 2013-07-09 14:44:02 ....A 221184 Virusshare.00073/Trojan-Banker.Win32.Bancos.uun-fcfd6b6ae1698655330bfbde71038d99b9b2fde55812b957103537fffabee3d1 2013-07-09 19:40:08 ....A 41984 Virusshare.00073/Trojan-Banker.Win32.Bancos.vaxn-c9d4ef0f8e38d03f3c057d6b86733a01c0635883a47266181f44cc9b0033f9ed 2013-07-10 05:27:28 ....A 162304 Virusshare.00073/Trojan-Banker.Win32.Bancos.vayc-9f914877b96602e2061dd05f87edafba7c1f3f797ea046e1c00b932528f49760 2013-07-09 10:09:24 ....A 5200896 Virusshare.00073/Trojan-Banker.Win32.Bancos.vayi-df8acf348ebd0da93324c41b14285ec913119c47873a7407cce3b094cdf6b15d 2013-07-09 07:59:38 ....A 84992 Virusshare.00073/Trojan-Banker.Win32.Bancos.vbnb-d857337f0f2fcae387d114405d89336c6af0834648ce1317bb5cc00ab4b308e9 2013-07-08 22:18:26 ....A 83456 Virusshare.00073/Trojan-Banker.Win32.Bancos.vbnr-7ee5db724c4875a65885ba51b80f790b733036f130825284af8737930c2b1e61 2013-07-09 20:10:34 ....A 756736 Virusshare.00073/Trojan-Banker.Win32.Bancos.vcfc-60044795470ac32e40c9c9af92b9d2cbdfc63baec3f4b68b438b65be835a62f3 2013-07-09 17:43:22 ....A 3572736 Virusshare.00073/Trojan-Banker.Win32.Bancos.vcyl-9c364b1cc0f73d31915ced8a55996473738fc6f517baaff00953d1838f48a532 2013-07-10 16:56:40 ....A 2218739 Virusshare.00073/Trojan-Banker.Win32.Bancos.vcyl-a694a77e44561626e12f211cc29e08f84b1e5fba862c0dc3c12a67cc5585f4d4 2013-07-10 16:43:04 ....A 128512 Virusshare.00073/Trojan-Banker.Win32.Bancos.wrt-a63745783806167b13e9b593e7a274e97ecccee5ef10dd370f56d695d6293205 2013-07-09 10:29:08 ....A 714240 Virusshare.00073/Trojan-Banker.Win32.Bancos.zm-35fdd328bc992f86cbf4e9e24469ec85a9dff11f575d777f3a2d69df7f9d2921 2013-07-10 14:59:26 ....A 405368 Virusshare.00073/Trojan-Banker.Win32.Banker.aaje-466fe7b58d67ce0d29edf7803c1fd31f69061e05762c33efe6914ee3115c3e76 2013-07-10 11:19:50 ....A 781312 Virusshare.00073/Trojan-Banker.Win32.Banker.aakp-64988a3486814685e31b4eda1d73cfa0d4b495439c14c0ff3e229bf260ea7b6b 2013-07-09 21:47:24 ....A 747008 Virusshare.00073/Trojan-Banker.Win32.Banker.aamp-a2e5072d07abf241cbecab98b1060b5ac6723c6eac792968ab7ff6eeee7c90a4 2013-07-10 01:57:52 ....A 1848320 Virusshare.00073/Trojan-Banker.Win32.Banker.aaog-bd422c66ff15d5fd98a545dc535e3697b254e279c54814b0916da0ad5ba70ced 2013-07-08 17:47:58 ....A 1634304 Virusshare.00073/Trojan-Banker.Win32.Banker.aapj-3d54ab3092c232d5e7cba6fcbefb6e343fbef8d0d31cf3c06b2ba3a7e1d2ada3 2013-07-09 19:54:30 ....A 647168 Virusshare.00073/Trojan-Banker.Win32.Banker.aaqc-fafd64bd7e229979b855c434997e8a59dad386e28153a3da47bc2fcaf07030b7 2013-07-09 06:40:00 ....A 959488 Virusshare.00073/Trojan-Banker.Win32.Banker.aavi-e391b56210f3b75bbf1eda047fd19dfaa10e55406bae2c33b123a575511aac64 2013-07-10 11:31:36 ....A 5594624 Virusshare.00073/Trojan-Banker.Win32.Banker.aaxx-f226528fa6154e8b783db4db5abed48396193a75cda2e1ac17efe0c8423a39f2 2013-07-09 22:23:40 ....A 665131 Virusshare.00073/Trojan-Banker.Win32.Banker.abfc-a2f66f7373d7213293fd1b52734b82d2296333cb7e73b4d132048f11188250f7 2013-07-09 08:36:58 ....A 3121664 Virusshare.00073/Trojan-Banker.Win32.Banker.abgc-95510aac6a4c1fcc9ee71e73f7017b03d15d68e7f9b989d8552715b2500e414e 2013-07-10 01:56:24 ....A 485888 Virusshare.00073/Trojan-Banker.Win32.Banker.abla-d9a892a3e1f8f24170e8f426cfb8d82f7fdede36651d58e8e40483e3b32aa286 2013-07-10 13:34:36 ....A 2600061 Virusshare.00073/Trojan-Banker.Win32.Banker.aboz-f04a3d7bc6064e7d415d15638c8d46e7c4e0bff85418cf0050057399985de189 2013-07-10 05:21:58 ....A 742151 Virusshare.00073/Trojan-Banker.Win32.Banker.abva-aa3a4f585620f9543e93b04e5d16305fda70b2992560466fcddeaef7a8f2f40e 2013-07-10 07:06:18 ....A 2725376 Virusshare.00073/Trojan-Banker.Win32.Banker.abwz-9180348bac97601c8be6f9228bfa8493a14ae1f12f064fe477f24e2b06218249 2013-07-09 08:10:00 ....A 3780608 Virusshare.00073/Trojan-Banker.Win32.Banker.acdj-3683daab84969853de10127cb35aa1009018dfed4d91227f417d00ebb424d477 2013-07-10 14:04:08 ....A 3774464 Virusshare.00073/Trojan-Banker.Win32.Banker.acdj-47651d570a51a1ae5cbc78de811caacc15c2ba181def9fb643d41048323976f3 2013-07-09 12:10:48 ....A 3909120 Virusshare.00073/Trojan-Banker.Win32.Banker.acvs-9ab4745e6be87e9ab339410ca5dd9e928b6837bff6c4102d5c7676478c911da6 2013-07-08 20:37:36 ....A 3271192 Virusshare.00073/Trojan-Banker.Win32.Banker.adov-4e7a8657edc3f9cf3c01792ab112ad90ab41d0750fda78a7193c02776a5b9df1 2013-07-08 19:32:46 ....A 3579392 Virusshare.00073/Trojan-Banker.Win32.Banker.adqx-7ec37a1a51f93d5cbd341f7f2b6bf75d9b3c8703390e4722b99c16cede7d25f1 2013-07-08 15:31:48 ....A 79056 Virusshare.00073/Trojan-Banker.Win32.Banker.adtx-4e33d1f0b57acb4ef43c0ebed9c5c313c702f99badcdd4a25e539323a2be0a6a 2013-07-09 14:56:06 ....A 509952 Virusshare.00073/Trojan-Banker.Win32.Banker.adwn-ec5acd07069ddb8b3688796ebed35a89687f049c259449476999abfd61ac118e 2013-07-10 13:44:14 ....A 1506816 Virusshare.00073/Trojan-Banker.Win32.Banker.aefm-0e2e13bdb0db0c69d89b81c9f2bbdc21fd578aa6c6f4f1d1fb7b1addc50c9d97 2013-07-09 09:03:40 ....A 5906432 Virusshare.00073/Trojan-Banker.Win32.Banker.aesi-f0f566cab398dbfe160e137531c039d2be4b31ee3bd992c3664de11729bb9d62 2013-07-10 03:38:34 ....A 8356864 Virusshare.00073/Trojan-Banker.Win32.Banker.aexh-dc3969df3c2293916add814f5a9fb23e7493e8810a0798ca0a29977ca713bbf6 2013-07-10 02:40:28 ....A 2873856 Virusshare.00073/Trojan-Banker.Win32.Banker.afcs-fe920845d5b075344df283a4f2c3bb78c8d8f94c1c87a2ffcb07ce31ae6eafa0 2013-07-10 09:15:58 ....A 8005120 Virusshare.00073/Trojan-Banker.Win32.Banker.afmq-ea1b08b70109f419e5159ce1dfeb131d1b8416fddcdea6b0da57e4e32d5816c0 2013-07-09 11:35:34 ....A 2670080 Virusshare.00073/Trojan-Banker.Win32.Banker.agnj-9647cc72b154e66ebebdee14ef612369203354279b69ddb2ee461feca0455052 2013-07-09 09:05:56 ....A 784369 Virusshare.00073/Trojan-Banker.Win32.Banker.agod-a85ad0cc7bb22cafb775fd6b11127574da4035c00e7e383fa1494b0df3b77ba2 2013-07-08 19:14:12 ....A 1040384 Virusshare.00073/Trojan-Banker.Win32.Banker.agrd-5f40ee6fc9b3566cce8ed9774de1137ed2f0df94173b55b1ee0d18c45c3f7643 2013-07-09 08:52:34 ....A 8357888 Virusshare.00073/Trojan-Banker.Win32.Banker.agsk-55a0d544ced009a0d0f8619b8eef7b5c5248ab1bf7f303e78ab0de06d8ae612c 2013-07-10 01:08:34 ....A 7223296 Virusshare.00073/Trojan-Banker.Win32.Banker.ahbn-f96acb1fc33fa677d8c8af54e688c24325a175d4a552d34b481de953bb2a6b44 2013-07-10 10:06:20 ....A 2791424 Virusshare.00073/Trojan-Banker.Win32.Banker.ahce-eca20e1a3edd42f10493b1c98157f2cff682c4432e6936ba6d1870d5a2a03dfa 2013-07-10 04:33:44 ....A 3799036 Virusshare.00073/Trojan-Banker.Win32.Banker.ahdu-ac120f59ade431a031a828be4cbacfcbf4cf508a9fc7b640f097b4dba0e1c839 2013-07-08 15:49:08 ....A 1372160 Virusshare.00073/Trojan-Banker.Win32.Banker.aheu-5f209b7ef08c35e03df05839cfbaa9ab5dc975d2fcd7fa7e8fbc379e3f7e90b4 2013-07-09 13:37:40 ....A 1195008 Virusshare.00073/Trojan-Banker.Win32.Banker.ahld-cbb92e3ee07de2d19f153f36933a5799a418538fa1de4518baf7cae537bfd3f9 2013-07-10 03:31:32 ....A 1297920 Virusshare.00073/Trojan-Banker.Win32.Banker.ahmy-e171a6a9272bd062a8947231474d87f5e6a4494729a70625ff1826e9614d6ebf 2013-07-09 14:45:40 ....A 87840 Virusshare.00073/Trojan-Banker.Win32.Banker.ahov-9b0be7678b74e9040febcc7732c1d5601559a55be5e0a586a0ab99a3c74e83eb 2013-07-10 17:03:44 ....A 3842560 Virusshare.00073/Trojan-Banker.Win32.Banker.ahrg-e0bed5b360146b78ab18d47336c397d9ce6b91ca9c8d2fb39d790f091360318b 2013-07-09 08:58:14 ....A 2546688 Virusshare.00073/Trojan-Banker.Win32.Banker.ahzl-996a3562c940d5dc7d730b22a6daa767fa84fff3b9be6a0b0f73c3c9f1f3e92b 2013-07-09 09:22:42 ....A 1041408 Virusshare.00073/Trojan-Banker.Win32.Banker.ajot-ffb615cc15cde019df15323b278cd10b1f2f3be94cfb5a12499b1beff7ea2e7a 2013-07-10 06:20:40 ....A 650240 Virusshare.00073/Trojan-Banker.Win32.Banker.akli-ec1561dac212132170feb266c236eab2109fd09c52f9d6009a4ef12378ee51e0 2013-07-09 14:27:34 ....A 781312 Virusshare.00073/Trojan-Banker.Win32.Banker.akru-eecc77716a0ae003cb115c9b54a0f48bca1a0a3b5ce5ffbffe06aeaf2ac83641 2013-07-09 18:02:48 ....A 1094144 Virusshare.00073/Trojan-Banker.Win32.Banker.akta-f53d84a8ec37826df06fa04242063b4fb2de79eafc88fd296ea731d9895f57a9 2013-07-09 18:35:16 ....A 1508864 Virusshare.00073/Trojan-Banker.Win32.Banker.akvi-dc96f3fe19b99d8cc0def9285b5ac9917689032463de086fd9b310e11b17a5ec 2013-07-09 08:02:18 ....A 545280 Virusshare.00073/Trojan-Banker.Win32.Banker.akwk-ee000788d576ea2c917ba2a18f71341a583706887a406fe500b8e6944ef6088e 2013-07-10 13:11:20 ....A 531968 Virusshare.00073/Trojan-Banker.Win32.Banker.akzl-1ee9a3b21503cc1755b88977b83e07be5de06fc09e0f42443d59c29844e4f67b 2013-07-10 00:10:56 ....A 6952960 Virusshare.00073/Trojan-Banker.Win32.Banker.algg-ed77e577eb8c40c861aafe3564a32615b63d23c79d7a363862c7f025c8f45381 2013-07-08 11:50:42 ....A 24915968 Virusshare.00073/Trojan-Banker.Win32.Banker.alhp-4e1e0337ca9b38fa2f7d806b628dbe9e8f58ed91f45cbb8679df611241767ac9 2013-07-08 12:50:00 ....A 94214 Virusshare.00073/Trojan-Banker.Win32.Banker.alid-1715710e99cc3a3b7c3a9803a759470c0baa5599b5b0c0733479a848e8a7a2bc 2013-07-09 08:38:54 ....A 81926 Virusshare.00073/Trojan-Banker.Win32.Banker.alid-2605de788847d94c9cc64fb878f6661b15e8ba51a13bfb88e79f8cbc20865201 2013-07-10 01:53:56 ....A 280504 Virusshare.00073/Trojan-Banker.Win32.Banker.alir-f0ca18d76bd995c5e376af3c1d7bf9ddf7b97571f1c1c83b21ef23704218974e 2013-07-08 15:27:20 ....A 1203200 Virusshare.00073/Trojan-Banker.Win32.Banker.alkp-8fb31f56d93f42a00063d5baee9511169a08f3f8c4338bf6f99b654b6e2d40be 2013-07-09 22:57:40 ....A 1868800 Virusshare.00073/Trojan-Banker.Win32.Banker.alsp-a9d333ddf555c7073d734ecf1a48de644560f2b42ec98dc0c11907c1af7985d7 2013-07-08 12:11:14 ....A 215040 Virusshare.00073/Trojan-Banker.Win32.Banker.amcw-2fca208399300a1a2dc80f19ce0bf998234f10b55688bffa3982a48d421533a0 2013-07-09 13:29:46 ....A 34304 Virusshare.00073/Trojan-Banker.Win32.Banker.amcy-6310ed2e76169963a0bccf245fd62e26e9238195a0df72e9a652b39bed395773 2013-07-09 10:02:12 ....A 709120 Virusshare.00073/Trojan-Banker.Win32.Banker.amdc-f7a2da6ad3c7b7927428bcaf30f9d49ecf0767263391e8070e6ea1acce74b81e 2013-07-09 08:30:56 ....A 668160 Virusshare.00073/Trojan-Banker.Win32.Banker.amek-bc8a872408dbc72c90490c99ab1aa9cfbba41ab088ec89df2a39af4b17c3c786 2013-07-08 15:41:04 ....A 814021 Virusshare.00073/Trojan-Banker.Win32.Banker.amfc-7ea69e57b3431df3caa3efc8f5e3f6c23a2cbcd0114879bf59b1aaa9c7171255 2013-07-09 12:13:38 ....A 668160 Virusshare.00073/Trojan-Banker.Win32.Banker.amge-9e83dedc69d3797e5493e6e02eab94752f5ca357b7ba668395b5d7f8280e60b9 2013-07-09 13:14:20 ....A 11161600 Virusshare.00073/Trojan-Banker.Win32.Banker.amjg-b357e77528080c65e60ce22f5c61c9a9109d42381f75fe4ad1e6bd31d9199e29 2013-07-10 06:44:04 ....A 1268736 Virusshare.00073/Trojan-Banker.Win32.Banker.amkm-ffda51b4b9b661dbb5cbc823d3e6198ef3a06460d18e7c32ce56713d3796a54a 2013-07-09 04:05:38 ....A 675840 Virusshare.00073/Trojan-Banker.Win32.Banker.amnq-1b8c917fe5b97ea1cc797b2c46a31aa0b7b63d4d62415fa832868151cca3a348 2013-07-09 09:22:14 ....A 677376 Virusshare.00073/Trojan-Banker.Win32.Banker.amoc-d19c79a25a0fb34799a0181e8b4f884cbcac8e8cb1ba32304947a4b8ec21fb6b 2013-07-10 04:32:12 ....A 708608 Virusshare.00073/Trojan-Banker.Win32.Banker.amow-ef30898d9600a23cfa14135a62b8aa6ab363745250c37f16ba8e49eb8d8d7208 2013-07-09 12:01:24 ....A 291840 Virusshare.00073/Trojan-Banker.Win32.Banker.amqc-c9108417ea7376eec40aab2af2f548d4cb7f7fe410e462620faed874ea85c0b7 2013-07-09 08:05:36 ....A 715264 Virusshare.00073/Trojan-Banker.Win32.Banker.amtf-9b82e61f95eddfe14f74df634c13b030cbf42f2823d374459754b42a1cd8c6c9 2013-07-08 23:27:50 ....A 463872 Virusshare.00073/Trojan-Banker.Win32.Banker.anaa-174ed759e579f99a4686380ea041fb03ac32da8db88a6b30cbcfcc164d1f715d 2013-07-09 10:02:28 ....A 361984 Virusshare.00073/Trojan-Banker.Win32.Banker.anby-b8775cb66fef4c3d0e38ace600132646df4c68e16df50b6147dd0330825dfa8b 2013-07-10 09:14:56 ....A 3807744 Virusshare.00073/Trojan-Banker.Win32.Banker.anca-bf7478034a030293c0aa1507321a93d63f7b30823ff33364be197dca6ff12877 2013-07-08 12:17:34 ....A 4805632 Virusshare.00073/Trojan-Banker.Win32.Banker.anec-1abed6940604fc1d3151a8a23df6a34024cb0a3bca218b51b9a349231d44a3eb 2013-07-10 02:41:56 ....A 468992 Virusshare.00073/Trojan-Banker.Win32.Banker.anga-c153dd7f2c55393ef9ef39378ee58658640874e7d2e21f9cf725ee915533c159 2013-07-09 18:52:42 ....A 330752 Virusshare.00073/Trojan-Banker.Win32.Banker.angx-70bc5ac14f929347aedf048929d9e975afab55e6b0715dfbea332f28a6d24020 2013-07-08 15:42:28 ....A 11149312 Virusshare.00073/Trojan-Banker.Win32.Banker.anji-7ea1a972f27669d751296e5f5cd8ba598bfc8c777557f7ccef94c7031171ee1a 2013-07-09 22:07:08 ....A 4110137 Virusshare.00073/Trojan-Banker.Win32.Banker.anjq-c31f364f1f294fc9312808b373c309993e1b72b922bc34be88e777d8223a2a7a 2013-07-10 03:39:48 ....A 3707112 Virusshare.00073/Trojan-Banker.Win32.Banker.anjq-eeaa5c71a15ce864d4a2b08dd8ce903b732a38d7359d26683fc31fa86221aa6f 2013-07-10 10:52:52 ....A 1523712 Virusshare.00073/Trojan-Banker.Win32.Banker.anmg-0d97810bdd23ddc9169b4057afddeebbf567101a81568f03e6d31d68fb4b5402 2013-07-09 18:55:38 ....A 4149248 Virusshare.00073/Trojan-Banker.Win32.Banker.anoj-33ceea0159818596e3f3909bfb9f0b60fe9e5242917403182c66368862a060cb 2013-07-09 19:21:24 ....A 485828 Virusshare.00073/Trojan-Banker.Win32.Banker.anpe-a667d6772943f3c53440353f0076c36f4e12d93a39f81cee4d6c639194f7498b 2013-07-09 07:12:34 ....A 344064 Virusshare.00073/Trojan-Banker.Win32.Banker.aojh-a055a74dd87f7c0d2f0e1571f691e6eefa17ba5d9e0a79dfeec078006ab58497 2013-07-09 17:27:38 ....A 455168 Virusshare.00073/Trojan-Banker.Win32.Banker.aojy-b4370ac4311804fa39cf1467c7025567c581e59cb28afd0b249f8e82bc2b123c 2013-07-09 13:50:32 ....A 1544704 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqn-9d337e2b4d983979c6ac6578e77a4b7142ac5a428936efea936ba38cd411278e 2013-07-09 09:30:40 ....A 636928 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqx-254a01297773c26a1e0515320a5b1dcc08efac4e7c1d70f6319abe492a04f1b4 2013-07-10 11:49:38 ....A 794624 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqx-28b53c3a355f7eb369ccf7d86de1b8ad64f41508dbcfe124d5255d0e96eab085 2013-07-09 08:55:40 ....A 571904 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-1d217bb826fae645335fcb4f2f23efdc3c2021ac4d852d30360d91258a847d17 2013-07-09 07:25:24 ....A 582144 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-252722317f9011f6d8df9495d5fc99d0050427d2981c59ecc61269519e37c179 2013-07-10 12:08:14 ....A 905216 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-28113cce5aeaef356e3463be384d9d8e2bccb958e9683a175128491539878c12 2013-07-09 11:22:28 ....A 905216 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-328ddb9aecae48a607851c991e95e0a9b02f9c77595dc1db936d7c331d101e13 2013-07-10 18:03:24 ....A 646144 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-73d13e0c4c4e3f9fe1735f18b5c21937c59f55757dc7e038f57969e05165c42f 2013-07-09 15:56:46 ....A 582144 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-9d757d3fcde55aa1e08bd373a9965e532a20f4ae60a56999faea413ef32db521 2013-07-09 12:34:34 ....A 571904 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-9dc0b358676e60fd8efe3a23411e5d92448267b6733887163f8ac68cb998b03b 2013-07-10 07:57:52 ....A 990720 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-9f0b4bb7fc586b6060a174ba0f7758ba952aed9ac2f1b932764aca832afab318 2013-07-10 00:11:56 ....A 1217536 Virusshare.00073/Trojan-Banker.Win32.Banker.aoqy-d305109aa0815ae312b9dcee7cfa459caed0ba4b93df5e8cdc3a7ba126daec69 2013-07-10 09:43:42 ....A 68702 Virusshare.00073/Trojan-Banker.Win32.Banker.aorb-0eab8a5c54e26255aa5cea24eb9c41c9143b0d0b922b80615ccf1c693f236659 2013-07-10 16:45:32 ....A 283136 Virusshare.00073/Trojan-Banker.Win32.Banker.apez-99ccebf103044676403b2e410662e4b8d6415f8ffd70f5e671b8f4a1ffb74f17 2013-07-08 23:32:26 ....A 9216 Virusshare.00073/Trojan-Banker.Win32.Banker.apka-174dec437b6ad0d9637fe7bbd7c430b8abf2331f8a04ea839fbdd222cad8016d 2013-07-09 04:34:06 ....A 463872 Virusshare.00073/Trojan-Banker.Win32.Banker.apmz-1779f0b3bfe282621c51e2c65432a2d80e126d5da68cdfd73ece29a7a35a4ef4 2013-07-10 13:49:34 ....A 6680576 Virusshare.00073/Trojan-Banker.Win32.Banker.appe-f693678ea3811f8b6a90c0ac2f4cebb43688570a5fbc9f72382741790a8b136a 2013-07-09 07:39:28 ....A 378368 Virusshare.00073/Trojan-Banker.Win32.Banker.aqdo-f496b500c6e7b071d20d2fce4677905c7fbd779ebd8d5c6b6bbf331efb24ff48 2013-07-10 14:50:22 ....A 1266176 Virusshare.00073/Trojan-Banker.Win32.Banker.aqgf-1ddf8edea35f162e7bc8fdbbe99d2e17e0e297b39e1c7f4381ea1e86c87f97e7 2013-07-09 06:58:56 ....A 2051584 Virusshare.00073/Trojan-Banker.Win32.Banker.aqrf-9f7d9c9bea94ec183896d19faa3e175202770aafbe7ee6f7b45a097e37591580 2013-07-10 07:11:40 ....A 4805632 Virusshare.00073/Trojan-Banker.Win32.Banker.ardo-91b419954baa249af3a965dce449d9f79c01e41dbdfb180d51576956ff131d05 2013-07-08 23:00:12 ....A 1351680 Virusshare.00073/Trojan-Banker.Win32.Banker.arfe-1b1fd077d59ee68b06be82ada8d3521dafc70828be7187bb98b574c7d232627d 2013-07-10 00:13:10 ....A 461312 Virusshare.00073/Trojan-Banker.Win32.Banker.arkl-d430afed1c7aa32f665ab6dfc3c21e1f785cacf82f2ce9c25f0ff02cdf25ff82 2013-07-10 11:53:40 ....A 4104192 Virusshare.00073/Trojan-Banker.Win32.Banker.armr-dc4e2f11f453a7b2b919d0dcddca916f5f10a9747c9673d2d04cb40a171e293a 2013-07-10 15:46:10 ....A 4105216 Virusshare.00073/Trojan-Banker.Win32.Banker.arns-e1d1f1aa85a82073919fda5a9f1ae5f184ad9658d8f8ff05ae89ca784639c71c 2013-07-10 12:31:16 ....A 1386496 Virusshare.00073/Trojan-Banker.Win32.Banker.auhm-a173b3e147ef1da059d04a584985ecb630105beb7cefa734e281e47287e13c96 2013-07-09 22:16:46 ....A 1057792 Virusshare.00073/Trojan-Banker.Win32.Banker.avrn-0e0ab12bfb36bdc2db730d7ac713d5670dd73c8af659540f53aa8c44dc976786 2013-07-08 16:06:36 ....A 1045504 Virusshare.00073/Trojan-Banker.Win32.Banker.avtk-3d44687fd9c855daff68127d9a6cdc216c45289e4e1d3059d4eb7d1f9501b345 2013-07-08 22:40:16 ....A 2026496 Virusshare.00073/Trojan-Banker.Win32.Banker.avuf-8ffed39371c6c87ec44a30c01e20187592911cf3d6e6aec080e0a8501766f078 2013-07-10 17:38:04 ....A 956928 Virusshare.00073/Trojan-Banker.Win32.Banker.avza-3961ce5535c5c7ac51b435feb041820c53736ce37fac4001206f56fb00652c57 2013-07-10 08:49:58 ....A 95744 Virusshare.00073/Trojan-Banker.Win32.Banker.awgu-9bb8ba791c3c7e2c5ee5d734f8fbaece12a6549d17ba9286d76341b79876e383 2013-07-10 10:55:24 ....A 100352 Virusshare.00073/Trojan-Banker.Win32.Banker.awsm-90444f9d7c1439df19e9de240dacb44ca88137bd960efad20f88ae9c0f3787df 2013-07-10 11:46:56 ....A 395264 Virusshare.00073/Trojan-Banker.Win32.Banker.awus-1e2bedd829620039ec6f5fb32dd1d5332c7359db110ccc554e047e53f08b0b6b 2013-07-09 10:52:42 ....A 251392 Virusshare.00073/Trojan-Banker.Win32.Banker.awzi-1cb14570545b988f2e88c237179436013a0142cd1915eae1d9c31fdb74c07712 2013-07-10 13:09:18 ....A 2002944 Virusshare.00073/Trojan-Banker.Win32.Banker.awzl-473097bc6414cd20c9288fff9a5d7b6822c84c91ea1c578d997171e34a68db9e 2013-07-10 17:04:20 ....A 359936 Virusshare.00073/Trojan-Banker.Win32.Banker.axch-65073115162c1e7a29504022a3ed326f47072917dfa1bf75e921cd6ac9ae83b4 2013-07-09 08:52:06 ....A 973824 Virusshare.00073/Trojan-Banker.Win32.Banker.axkb-1d04f9685a426f7c929fd6d20cad061f62281072f99cf82419189f5164dd6c5a 2013-07-09 06:18:46 ....A 256000 Virusshare.00073/Trojan-Banker.Win32.Banker.ayam-1cd4756e51ab3e1495f35c07e26c2577cec3a445666ea4685a08b0a3a2b7e59f 2013-07-09 18:08:58 ....A 1363456 Virusshare.00073/Trojan-Banker.Win32.Banker.aysw-92a8dc1416950bbd261b980255f7334908930bbc53078fa50acdbdac04a0227d 2013-07-10 17:38:44 ....A 852356 Virusshare.00073/Trojan-Banker.Win32.Banker.ayxw-374bed5e7f5ee8b6a65b9e32cc08a55c01b288dbd0e6dfb27b22074a289980db 2013-07-09 00:08:20 ....A 3815936 Virusshare.00073/Trojan-Banker.Win32.Banker.azac-506f406c6d51f8dc93ac2f910d1408aa3f41c815c3f40d713b7ba62755f65c3f 2013-07-09 14:24:56 ....A 2281041 Virusshare.00073/Trojan-Banker.Win32.Banker.azru-32d07ac36ed61ac8316e03ec83e49f1cb4c4cdcb6d6b23119732e3aaaa28efdd 2013-07-09 11:32:08 ....A 1605632 Virusshare.00073/Trojan-Banker.Win32.Banker.bayl-530b96dfc4d52028647f5f477b3a63cb859fb83fbba897a5c3cf1ab56671a6c5 2013-07-10 12:09:32 ....A 512512 Virusshare.00073/Trojan-Banker.Win32.Banker.bbck-fb11930be4a64e95324cd000d4b6eeba0c9d87d48eab9e2700a516c178c749ff 2013-07-08 10:54:50 ....A 1652224 Virusshare.00073/Trojan-Banker.Win32.Banker.bcdf-2fbce0424c79470406781f2315bc6757196f952d54e99010dc245e63b4e58e60 2013-07-10 06:27:12 ....A 1612800 Virusshare.00073/Trojan-Banker.Win32.Banker.bcdf-439c5d028892c5cef3ccbbb516f279e452d7620a7c1403cde041fd37b882ae82 2013-07-09 10:32:30 ....A 572928 Virusshare.00073/Trojan-Banker.Win32.Banker.bcsk-aca55f170ed3415c3991c47c5de06060be3287998ebbd6b1b889d1a5f08fdcd8 2013-07-08 13:54:16 ....A 2902016 Virusshare.00073/Trojan-Banker.Win32.Banker.bdkx-1f28cc47e5ef756e0ffe66f46acc0109072345e2783c9875720a29076dfa0ba9 2013-07-10 15:28:46 ....A 2901504 Virusshare.00073/Trojan-Banker.Win32.Banker.bdkx-650acf510d24184028fd7d47f86b84b0f626882b3cbfd1c05b475ca565a7565f 2013-07-08 13:23:18 ....A 34816 Virusshare.00073/Trojan-Banker.Win32.Banker.bdr-bf344b3a32e31d45467b79f5e245e04a6ddbab49d03d379efc9f03c51e304e80 2013-07-10 07:48:42 ....A 1348096 Virusshare.00073/Trojan-Banker.Win32.Banker.berp-f7a3cfe8e6af9d6585f96eadaaef3570b4d3866ce3ecdde678316f30bacfc9fa 2013-07-09 09:57:54 ....A 712192 Virusshare.00073/Trojan-Banker.Win32.Banker.bexx-45411f01bd68b44e6a9a79e9dc05f08c0d7f594eade338a588787ee4a9eb088b 2013-07-09 19:43:10 ....A 512000 Virusshare.00073/Trojan-Banker.Win32.Banker.bfiw-99404c540a2e225137d8989ad63d6e63d502ec5dd5dc2adf359272dbad5f8138 2013-07-09 09:54:32 ....A 935936 Virusshare.00073/Trojan-Banker.Win32.Banker.bfll-360825c11c76191aca631c260bf87e7db821c58e977d8b70c92b146a93ef88a0 2013-07-08 21:45:58 ....A 57344 Virusshare.00073/Trojan-Banker.Win32.Banker.bfsj-3d7897a9e7f16102bfd0c03191347fdd934b6af63c87803cad143dc71a990f30 2013-07-09 04:09:08 ....A 294400 Virusshare.00073/Trojan-Banker.Win32.Banker.bfsv-9320dd8b4f66b5f2f1dace58ee22dd90bc6c165d1270b99868a4e1e4f661a875 2013-07-09 08:21:44 ....A 62976 Virusshare.00073/Trojan-Banker.Win32.Banker.bgbt-25fb08ed553583dbd61401d3df46c39eaacd532c7be1e5046a1e3c359d86eebb 2013-07-08 21:42:54 ....A 737792 Virusshare.00073/Trojan-Banker.Win32.Banker.bgli-51befd31ebc363698a222d01482172636808aeaa0da1b3450c4a06302783d369 2013-07-09 22:32:40 ....A 4203008 Virusshare.00073/Trojan-Banker.Win32.Banker.bgne-439cd6fc05923fcd0b854e8dadea7fc51e23a39e2e4f1ac9a8af78cebc2b6d30 2013-07-10 17:34:32 ....A 4201472 Virusshare.00073/Trojan-Banker.Win32.Banker.bgne-48924375214570bd45986649626fecaf1718ba6dcd3ccc455dc50f8456be87b8 2013-07-09 19:50:16 ....A 4202496 Virusshare.00073/Trojan-Banker.Win32.Banker.bgne-c94c79d6227062aed0afa55fbe1bed33332d569eb1242e2356a75897717660c0 2013-07-10 17:29:24 ....A 594432 Virusshare.00073/Trojan-Banker.Win32.Banker.bgso-80ba8b17c9e54ac51de075a45a89fb786bf8e9cbe6d414df3b7f3817b31bb182 2013-07-09 22:57:06 ....A 1630730 Virusshare.00073/Trojan-Banker.Win32.Banker.bgyq-978e1e9a007a022281f9d441f5a57dd6f65396096ea7d14439e4b4f5f2fdeeeb 2013-07-10 05:16:32 ....A 1392640 Virusshare.00073/Trojan-Banker.Win32.Banker.bhpl-413612761f444fb6ee424a9de038b6632c26f271ecd03d2a9ef5ca617571cbe3 2013-07-10 07:55:20 ....A 274432 Virusshare.00073/Trojan-Banker.Win32.Banker.bhrk-3303f28256173a2a561a6008bc2dc3badb759ae0ef0269a69d7f8d800a5eb960 2013-07-10 16:31:56 ....A 64512 Virusshare.00073/Trojan-Banker.Win32.Banker.bhs-3979af9422f8ac4f3232ac7965b281243699b1871975feec707de62071ed6a17 2013-07-09 13:41:30 ....A 172032 Virusshare.00073/Trojan-Banker.Win32.Banker.bhys-1a87dbde8263581963e13272f4616ca32de12cd58be1e1c5d1b4a9bed20ec5b2 2013-07-10 06:20:14 ....A 101381 Virusshare.00073/Trojan-Banker.Win32.Banker.bija-9baed946715939508849c35d297268d1e0b1cb5e93c63096b37bff9b5f9c44b6 2013-07-10 13:09:48 ....A 73728 Virusshare.00073/Trojan-Banker.Win32.Banker.bisk-0d042c3df7c50d3de5c82d3383a24e4106d6188b3a481d69c4c9cb77f0195d16 2013-07-09 21:59:14 ....A 957952 Virusshare.00073/Trojan-Banker.Win32.Banker.bixr-3372d0a1dd0b74ba803782ae7e05f555de5a7ab496b29f62d4c4e96b076ee539 2013-07-08 13:02:38 ....A 172032 Virusshare.00073/Trojan-Banker.Win32.Banker.biyw-17177dde3e50e74c54cdc20f7a060f0f2a7570ebd712fb8a87b1e984045a8831 2013-07-09 11:37:00 ....A 127488 Virusshare.00073/Trojan-Banker.Win32.Banker.bize-ae90bd7dd683a95ab77fe284ed7c0f97c41ae23d0f7284b2e7b76af846535aa3 2013-07-10 15:59:06 ....A 957952 Virusshare.00073/Trojan-Banker.Win32.Banker.bjcn-81646b90b778a1e7dc889797c2cf105ff61551d4cec5e209112c74f4b720ee67 2013-07-10 03:22:22 ....A 81920 Virusshare.00073/Trojan-Banker.Win32.Banker.bjid-72e65133ea15b24a0691da767c45732d6031253fba6d2041188efd055f62f377 2013-07-08 21:22:16 ....A 283648 Virusshare.00073/Trojan-Banker.Win32.Banker.bjxn-31aadd0e1be8c765793de1eee852e7f894dacda21cd4fd4b5736f13ab8692286 2013-07-09 20:38:26 ....A 172032 Virusshare.00073/Trojan-Banker.Win32.Banker.bklh-ecaa8fae37e47991fca9d3fbd640edb2a76157d1c652c4fc7306e2c3e9200ac2 2013-07-09 10:38:58 ....A 472576 Virusshare.00073/Trojan-Banker.Win32.Banker.bkul-25f0288c8da4d7211ea7fa1d08285603f60a2f5549e7b38abc1a643b2e5a67fb 2013-07-08 23:10:34 ....A 364539 Virusshare.00073/Trojan-Banker.Win32.Banker.bkyq-17424cd64f62088aee239d5e846e3472ac9811a543574fff41892547efac2e3d 2013-07-09 20:56:50 ....A 12504 Virusshare.00073/Trojan-Banker.Win32.Banker.bkyy-1b7af0fd7d36f090435fadc5c8b9b82a95785b2f7cfc14f917dedfe9ca0d488c 2013-07-10 11:40:34 ....A 2131456 Virusshare.00073/Trojan-Banker.Win32.Banker.blda-1e6e1d43e9a40d214a8d1d757059cc727dc0bf7d3f5c39d81d3d28297f6bbc35 2013-07-09 11:09:02 ....A 207872 Virusshare.00073/Trojan-Banker.Win32.Banker.blli-99f5919381dd25178681a993e536a1535606fc3e8e722427a13fff6cb846a08d 2013-07-10 01:32:20 ....A 1906176 Virusshare.00073/Trojan-Banker.Win32.Banker.blud-0f5f62e1bfcf59cdf96d36263ffd9d306976a40f331c8c0152781fe4b3374baf 2013-07-10 13:21:12 ....A 2374656 Virusshare.00073/Trojan-Banker.Win32.Banker.blvw-56a45af2f96348ccb65c61b724db096b04be652250ad739b4477f53fa9c2b4be 2013-07-08 13:35:36 ....A 213504 Virusshare.00073/Trojan-Banker.Win32.Banker.blyr-08a83dcd271be8d31db1cb8914ead3a7fd5ee8dfb0048c91557c04ee895402d0 2013-07-10 09:13:08 ....A 2928128 Virusshare.00073/Trojan-Banker.Win32.Banker.bmaw-0620b4ee2beb52b0b0906884e6abe86c176b164de355d73b131318b9689db7e9 2013-07-10 06:59:48 ....A 582144 Virusshare.00073/Trojan-Banker.Win32.Banker.bnpa-418a828b875f40cb0e46f563f3ccaef45288319432763ece653c911c13f49ac9 2013-07-09 17:46:36 ....A 1160192 Virusshare.00073/Trojan-Banker.Win32.Banker.bnpa-f1b5930c67d40c98662b97047be2080c6911c8c6151e21a39fa4ed0a27d11578 2013-07-10 06:55:20 ....A 49152 Virusshare.00073/Trojan-Banker.Win32.Banker.boih-50bdc2143c2075a38084b672b6ceae94f7ace00827e5e202b7dbab514c7d141e 2013-07-10 04:04:32 ....A 106496 Virusshare.00073/Trojan-Banker.Win32.Banker.bonh-627e19aa8c0b9b9f263d4c77ec0c098d847ed29d513a6db0c065d1bebb145910 2013-07-09 20:03:30 ....A 256512 Virusshare.00073/Trojan-Banker.Win32.Banker.bopg-51b9a8e78fac3b239e6c5a569adcdf659dc9b0e65eb5cefa4b909bc15c815a43 2013-07-08 18:07:28 ....A 849920 Virusshare.00073/Trojan-Banker.Win32.Banker.bopy-607fa288ce8f8710ca707efa2e96ec9223f79078b0e027bdc524f8968115b96d 2013-07-09 19:15:06 ....A 40960 Virusshare.00073/Trojan-Banker.Win32.Banker.borh-98216210fa79d47788dc31f53d942ae9a53c804c1ac91207565d0c24b6009a95 2013-07-09 07:11:58 ....A 94357 Virusshare.00073/Trojan-Banker.Win32.Banker.cnx-3627da543b51bb20b3f67f79ae6c0446bf85bd523e19328bb37d1b5b99c3d4f9 2013-07-10 06:59:56 ....A 2517504 Virusshare.00073/Trojan-Banker.Win32.Banker.cob-21417a9176e867a711870b7d7c4fcb545d566bf60da66ab6169e1230e0bd3b08 2013-07-08 17:21:56 ....A 3429376 Virusshare.00073/Trojan-Banker.Win32.Banker.cxx-1f40f9134aa594d5b4b788930caef47713ae187bcc02bb22ac25f02c5acf0eaa 2013-07-09 23:41:08 ....A 2590208 Virusshare.00073/Trojan-Banker.Win32.Banker.cxx-fff3965092cc68f0c0b039ed4eb9bdf75ab7a467e3fdf14d18f87cd0f051384d 2013-07-10 10:03:22 ....A 1077386 Virusshare.00073/Trojan-Banker.Win32.Banker.dcd-bd2d628231dc5e52abf30f5eaae22e2613892df4339ac8bcd099686b95aac5ac 2013-07-10 01:27:34 ....A 238080 Virusshare.00073/Trojan-Banker.Win32.Banker.ec-903a862c5584e842567e353cc29ae08e0079d33547042d457c4bf8e6067fbeec 2013-07-09 23:19:04 ....A 1609728 Virusshare.00073/Trojan-Banker.Win32.Banker.evv-eaba247412003fc0c423ae16ea52dcc0625ae32a743f0f3f8dd51dcff7f6a86e 2013-07-08 19:37:46 ....A 49152 Virusshare.00073/Trojan-Banker.Win32.Banker.ezv-3d678d8d44282a71c26ed2f1e49298bab456fd85bb661b5c381edf72c195e396 2013-07-10 06:32:32 ....A 1359360 Virusshare.00073/Trojan-Banker.Win32.Banker.fat-91cdeb05c884d8f1ea1100ec9f536ca30f0f6286614b679a51b01058c1a61655 2013-07-10 16:01:56 ....A 14012416 Virusshare.00073/Trojan-Banker.Win32.Banker.fcm-0fa10b2348969f0805ebc58e5245ca20e977c41950a75fc7b02ce1fe8e1e21fb 2013-07-09 09:31:24 ....A 22919680 Virusshare.00073/Trojan-Banker.Win32.Banker.fcs-ec4a585005eb41902bf77b4f162e9f0528b62b803a07e009be4e1c21f991cbb0 2013-07-09 19:12:46 ....A 2751488 Virusshare.00073/Trojan-Banker.Win32.Banker.fjt-f3f19cbb8f9dcec666a3f12198a13f5f3556363f8696a6b6a17a8b1cb8b449c4 2013-07-10 18:00:06 ....A 3467529 Virusshare.00073/Trojan-Banker.Win32.Banker.fzq-735d390d84a1e17b13faa110e7ab74b7dc78d0b99f6f9c43beaf13f44dcf96ba 2013-07-08 16:35:40 ....A 1436160 Virusshare.00073/Trojan-Banker.Win32.Banker.gec-4e4ebc5d7c03e2528290dc5a365a9f443520a37840214642246f8618b2612dfd 2013-07-08 22:49:00 ....A 3654436 Virusshare.00073/Trojan-Banker.Win32.Banker.ggw-4e87d3dac2e8eb91f54d2240e017b95fa1a4b0f3d3129e3c3f0ea3701f87b252 2013-07-10 18:01:06 ....A 344096 Virusshare.00073/Trojan-Banker.Win32.Banker.gkd-e64ebe4bfc929dfdd02371106b4ab28ffcff62635799545985c004b02a37ea4c 2013-07-08 19:28:30 ....A 228864 Virusshare.00073/Trojan-Banker.Win32.Banker.gke-5f404084997ce3b27b055086a20331896484afe1575de027f7e8af511c2663a6 2013-07-09 13:20:58 ....A 354816 Virusshare.00073/Trojan-Banker.Win32.Banker.gwl-fe4bb070a2b7c4bfc9ecd73f7edf75cd214ecc9053f29a14a1a28b89d7a864e6 2013-07-09 09:33:54 ....A 254976 Virusshare.00073/Trojan-Banker.Win32.Banker.hbz-f9f89886019ee484bbd38e7fae763989bcdf6be292cdb4075ed051dcfd7296e4 2013-07-10 12:00:26 ....A 3932672 Virusshare.00073/Trojan-Banker.Win32.Banker.htj-bcad85aaac7312fc64e4a0c1a8eb1073d9f29301a95e96107cfb1555aef4fda3 2013-07-10 15:44:46 ....A 3194880 Virusshare.00073/Trojan-Banker.Win32.Banker.jnt-afe7136a67f89f56b686806f9609840fd4e58d1bd90b000b13001898275e7b97 2013-07-09 21:41:12 ....A 1246060 Virusshare.00073/Trojan-Banker.Win32.Banker.jwg-c1ed243c4e714ca93779df08295c9a9471f277f2fb8427a57f135f7cbf25e779 2013-07-10 06:42:14 ....A 724992 Virusshare.00073/Trojan-Banker.Win32.Banker.kkz-d23fdad3915f7f8c6f2c302d38310d60613278ffd70123b2c0f15ffefb23f7e1 2013-07-09 17:27:38 ....A 2924544 Virusshare.00073/Trojan-Banker.Win32.Banker.ktl-bbad33343a60c5608aaf4496bbb1277eb1e5fa3b8938eccf112762ba58ccd09c 2013-07-10 12:22:40 ....A 516096 Virusshare.00073/Trojan-Banker.Win32.Banker.lpg-1de354185938c150af43daa34e0bc849093ede56cc84e7b24f8e090da450a448 2013-07-08 11:25:58 ....A 289792 Virusshare.00073/Trojan-Banker.Win32.Banker.lv-f1f32134c4bb586c0843da573867964a732face127119ccf610994e61e01cdd7 2013-07-10 12:49:30 ....A 3204092 Virusshare.00073/Trojan-Banker.Win32.Banker.nbv-e16deba83808452e4c220ba94b584fc203922d2eb3d90b44fa37a8589317abe5 2013-07-10 11:53:16 ....A 407421 Virusshare.00073/Trojan-Banker.Win32.Banker.ngb-0f469a1e73b0221b857a704ff6e92a20d3ec2721a82daec378ab31e7648ae1a8 2013-07-10 14:22:20 ....A 614400 Virusshare.00073/Trojan-Banker.Win32.Banker.nlo-0fd0388775d234c18788e047556a7d09858bd9d3fffb1d69411020ed40efa5ec 2013-07-10 09:54:10 ....A 14966784 Virusshare.00073/Trojan-Banker.Win32.Banker.ozn-7098590645021952cd10b800ae69308d4a68a592756bc057e88cd863ad0c7caf 2013-07-08 11:36:56 ....A 290261 Virusshare.00073/Trojan-Banker.Win32.Banker.qxh-1f056c7219ac232ef8f935d6e4e13ac0b4321870b18e1fdb1e3dd92dcf628927 2013-07-09 17:20:06 ....A 128001 Virusshare.00073/Trojan-Banker.Win32.Banker.saa-b8c040571e8d88a07a0dbc88b41fcb7f3a35a27f5e667ae74cc69662d38acc0b 2013-07-10 02:22:14 ....A 633856 Virusshare.00073/Trojan-Banker.Win32.Banker.shnx-637a8673f3d96cb6bee1f1afcce557bf695151599cf99fb0e5bcdf6325033436 2013-07-09 22:05:10 ....A 49152 Virusshare.00073/Trojan-Banker.Win32.Banker.sivl-05a832bb6d6cc102b5d033b76c819ea7af9801566ccdacc5f7a758db8e3d6266 2013-07-09 10:22:24 ....A 819010 Virusshare.00073/Trojan-Banker.Win32.Banker.skcr-7001a72c2f17948a535efac7be685abd853ad7fcb353e3a9714f48c24d899e0d 2013-07-08 21:42:52 ....A 211968 Virusshare.00073/Trojan-Banker.Win32.Banker.skhj-51df4b283e9a56e1113738cfae80433eb5cc3cd36de688e09116bb3e999f15e5 2013-07-08 22:21:26 ....A 2694344 Virusshare.00073/Trojan-Banker.Win32.Banker.skjv-2fe4181e712619f18507626bcd9cee8392416d234c869128c6cd5f4c875b0a5f 2013-07-10 14:05:42 ....A 635904 Virusshare.00073/Trojan-Banker.Win32.Banker.sklq-9fed4b5ca18f868bad24a9eda38c8ec099ba92c80e8de26d6af82c24c7b44bae 2013-07-09 07:34:14 ....A 1922560 Virusshare.00073/Trojan-Banker.Win32.Banker.skty-254ab5772ec287b75a8bf4c202a41cdd84e114fbf294d38a60301f09c7352e63 2013-07-09 12:24:30 ....A 73728 Virusshare.00073/Trojan-Banker.Win32.Banker.skvs-6394f9141b39291029b73a2a057bd3356bc8e46decce519afc7eeaddddc04d2b 2013-07-09 00:23:14 ....A 2676932 Virusshare.00073/Trojan-Banker.Win32.Banker.skxe-631305fcd9c387aa57b59f87bf42ec1ca48afb7f1c57c727281b544b841fd2b2 2013-07-09 07:47:32 ....A 102400 Virusshare.00073/Trojan-Banker.Win32.Banker.slcl-a28ae864c1e2338e5c1d43076d8c32a509e327f68e6a1d544df8fac350c0f5f0 2013-07-08 23:20:20 ....A 815897 Virusshare.00073/Trojan-Banker.Win32.Banker.slzo-427303eb48246a7fa84c5f68c2bed4d12b88f7e2a3f6d1bcc137aa67d0063501 2013-07-08 16:28:16 ....A 114688 Virusshare.00073/Trojan-Banker.Win32.Banker.smgb-2f643c5ef578d486644cbd54e2d0e2f006d35993b7f6e12a33e627c97292607f 2013-07-09 00:35:04 ....A 790016 Virusshare.00073/Trojan-Banker.Win32.Banker.snfi-925c192799ded1caea052db93384559a9779aba6dc3d957c744f05bbb9db5bfa 2013-07-09 00:53:52 ....A 817664 Virusshare.00073/Trojan-Banker.Win32.Banker.sngm-42f94a4e1b560adb14723e0e627446ffeec6a9b280e5f083ba1e55c4b65c1e65 2013-07-08 13:09:28 ....A 817664 Virusshare.00073/Trojan-Banker.Win32.Banker.snlq-0885d00cee08c061fec1997e9be3cf886e922b9198eaf5b5308cef8cd73dd9ec 2013-07-08 17:17:40 ....A 3793408 Virusshare.00073/Trojan-Banker.Win32.Banker.snob-07e07ffd8fdd7a79a159e452a39207b280bd6360df0ad650aa45010bc7b0f997 2013-07-08 15:11:16 ....A 480256 Virusshare.00073/Trojan-Banker.Win32.Banker.snrg-b75e3dd6acb4041de9018167d6df22fdc5c1ccd5bbf035ef253e25bfa4299cdc 2013-07-08 22:59:42 ....A 223744 Virusshare.00073/Trojan-Banker.Win32.Banker.solt-91b9133befcfeb7a4d609e806fbcbf9b051d008006bc070bca17cff591b73af9 2013-07-08 16:55:08 ....A 2226176 Virusshare.00073/Trojan-Banker.Win32.Banker.sool-2b98d34f361c86f7e21c1bdceb357761fa70b82c856f7f64755f7d8e07187bfe 2013-07-08 17:23:44 ....A 525824 Virusshare.00073/Trojan-Banker.Win32.Banker.soqk-902b9ce5df9cab60fa1dfee43c8ae9bf8f1349ab56811712512009664bcc9be7 2013-07-08 18:59:06 ....A 755712 Virusshare.00073/Trojan-Banker.Win32.Banker.soth-30a7c5420d2cb8e4483c13ab8a8e05106b54f061ae0d657fee9797ccef5a254d 2013-07-08 17:13:38 ....A 1138688 Virusshare.00073/Trojan-Banker.Win32.Banker.sotr-6033027f5056ebb92e765b4e576dfc8e6e795b93bc17ad78a026b29a82772c34 2013-07-08 23:19:16 ....A 364180 Virusshare.00073/Trojan-Banker.Win32.Banker.spbp-62bc81db5e6a096534617268b301024322bb742cd8094b7e6ec111f733ae54a2 2013-07-08 20:03:46 ....A 535848 Virusshare.00073/Trojan-Banker.Win32.Banker.spco-3105956f4299ed4dc9474fae5baa121135452fc0952f3951920c03b823e6b17e 2013-07-08 16:19:38 ....A 1819648 Virusshare.00073/Trojan-Banker.Win32.Banker.spew-de61072e743059c95b3dad4ec04820a3a8921cdaace0f18657722a38dbdb80ce 2013-07-08 22:42:52 ....A 1054720 Virusshare.00073/Trojan-Banker.Win32.Banker.spkc-a1a55e7bc5a42b56527f7146bec2048da7a1bed0ba8c2bca9291c1950d23f722 2013-07-08 14:19:12 ....A 1763840 Virusshare.00073/Trojan-Banker.Win32.Banker.spsz-1f63605f1add6cc029123f646f174829b2da0a21ef20b8388c21de96e96c1794 2013-07-08 19:19:20 ....A 2714112 Virusshare.00073/Trojan-Banker.Win32.Banker.sqfs-80cccc2ce9cf101124fd5d0110db1631738d39898677b84124b44bae96e7b9bb 2013-07-09 02:03:50 ....A 819712 Virusshare.00073/Trojan-Banker.Win32.Banker.sqly-32f21dcc42c5654a86f6dcdd2253b26319d33d3d35e9070af2ea7c4e1acafdf2 2013-07-08 15:12:36 ....A 360032 Virusshare.00073/Trojan-Banker.Win32.Banker.stfi-f924b4895ccc4bf592e2d941ae308e193dffe2e1db4fdf641752f67080a78609 2013-07-09 17:15:52 ....A 925696 Virusshare.00073/Trojan-Banker.Win32.Banker.suxo-118351dc7e351024d7eea1fc0de76348e60fd288244b720854c40c0767f74785 2013-07-09 22:45:38 ....A 921600 Virusshare.00073/Trojan-Banker.Win32.Banker.syuk-631855fdf3f052a20594fd9cea35fbac7cffc79e24918e5f59a18cf7603b709c 2013-07-08 15:29:28 ....A 979456 Virusshare.00073/Trojan-Banker.Win32.Banker.szmx-4e30bc806684047d8d985f77506b3b6cd1f77f0e4f4406039c19cfa8cc2de7cc 2013-07-09 03:40:24 ....A 154002 Virusshare.00073/Trojan-Banker.Win32.Banker.tali-1b873723c388f695f7860e62de70c565fc3dbc9a73f7f33c8b66d35702e099d8 2013-07-09 15:23:12 ....A 254464 Virusshare.00073/Trojan-Banker.Win32.Banker.tcpk-b450062f9fa13e8be4d4a366db4cacc9ea88d32afc88e6260e47fa83ca0dce60 2013-07-10 12:51:36 ....A 366762 Virusshare.00073/Trojan-Banker.Win32.Banker.tctw-3774fe19226ba2402c825979d11a4e7c1b4c917dc944211d62e49ba9a9a642de 2013-07-10 17:04:32 ....A 360448 Virusshare.00073/Trojan-Banker.Win32.Banker.tcxh-acca087e0ca5a742f9725c9b38c52211f0f9a7f67c1e22a410c4af253b197a98 2013-07-10 09:17:58 ....A 2246656 Virusshare.00073/Trojan-Banker.Win32.Banker.tdat-dab2f9521df03ae51edf759a0b7e3e27c29e37fe9523312550433cbfd61dc76f 2013-07-09 12:32:30 ....A 245760 Virusshare.00073/Trojan-Banker.Win32.Banker.tdbv-d094c145589807e88d39a5ce3842ba601d48cb3013b391632e9c6776907d7c51 2013-07-09 02:52:12 ....A 2712576 Virusshare.00073/Trojan-Banker.Win32.Banker.tffc-1b8206b5e2718f7a7c1d8f06658fab6f62b379c9b69fb473912f91b3ab527993 2013-07-09 11:00:50 ....A 3163648 Virusshare.00073/Trojan-Banker.Win32.Banker.tfhb-335b8024ee491a3cf89f93441bb2d6ef212658267e7535b260e0d5677e44af1c 2013-07-09 15:07:12 ....A 1333756 Virusshare.00073/Trojan-Banker.Win32.Banker.thnu-91756703b9c71528d30e17407c78c4bcec9c8c477d8ae348717f869de409a24b 2013-07-09 05:44:02 ....A 626176 Virusshare.00073/Trojan-Banker.Win32.Banker.thrd-361df7ee383b21e47e0f52286601dc835327e3e0eb4ac9b79b5b7ce9a1592139 2013-07-09 06:35:06 ....A 14098432 Virusshare.00073/Trojan-Banker.Win32.Banker.tjde-1cd866a659941fda3a5c975c022e928cf0e4b4212b0bc672a97fb7c3b193b033 2013-07-08 22:14:40 ....A 973824 Virusshare.00073/Trojan-Banker.Win32.Banker.tleb-71ffd6c92a057d3f18cf0376eb605132349324cd4c1fc3157697b62b3d91dd17 2013-07-08 20:42:06 ....A 3556864 Virusshare.00073/Trojan-Banker.Win32.Banker.tlkc-4199d13b853a3d16e2b9c758361292647a5e79574b2c60868df716326a7c8cce 2013-07-10 06:10:16 ....A 1490432 Virusshare.00073/Trojan-Banker.Win32.Banker.tlmm-fb9f6139417c35f5556245a3e58fe8984410deecb1eb31136122afeed36063ba 2013-07-08 21:32:06 ....A 998912 Virusshare.00073/Trojan-Banker.Win32.Banker.tlpx-3d71d20c980848c6d2dac094b60b8b97bf97f6b686ecf6e34870317ff77579ba 2013-07-10 06:38:40 ....A 574464 Virusshare.00073/Trojan-Banker.Win32.Banker.tluc-f09bf9495e3937dcf4269d421bff657aa681b9310242b68da46df795a484188f 2013-07-09 12:49:16 ....A 986624 Virusshare.00073/Trojan-Banker.Win32.Banker.tlvf-c1e63c66ac36f2bc65783f7ec1bf7f49c9d913bb8685d9d6fa1d6c3432906f9b 2013-07-10 05:26:18 ....A 1220608 Virusshare.00073/Trojan-Banker.Win32.Banker.tlvv-d2632b8a31c6d037f31aea9c9425dfa6567e0a2d832668b1460e2c15abfe1e2a 2013-07-09 23:34:18 ....A 721837 Virusshare.00073/Trojan-Banker.Win32.Banker.tlxr-e69d6e4f0befa3620535a3a11c969d0991c5f369ac8c8482f571e63d963a89ab 2013-07-10 17:21:30 ....A 468480 Virusshare.00073/Trojan-Banker.Win32.Banker.tmig-a220e029cdac338fe76acc2ee2cef586226f90392c4d4a76c326db413f95b157 2013-07-10 11:59:56 ....A 988160 Virusshare.00073/Trojan-Banker.Win32.Banker.tmsk-962a33b87c1a45f86046cdfa73d27d0a0fa198a3fe9a5d299014f5e8e85da81f 2013-07-08 14:21:32 ....A 679424 Virusshare.00073/Trojan-Banker.Win32.Banker.tncp-2fe04b7e136bb2ce55df152c6b3d3ff7a06aaed3dec3068b991a62ebecace786 2013-07-08 20:37:12 ....A 407421 Virusshare.00073/Trojan-Banker.Win32.Banker.tobw-4e79202971ae98e170ba064efec4661407670821575c741f50eaefd78fb3a727 2013-07-09 01:33:02 ....A 520704 Virusshare.00073/Trojan-Banker.Win32.Banker.tpil-a294d317578f1a832e1e46064406001ef8894b8c5d98feb847bc02d08d4f92e2 2013-07-10 15:01:52 ....A 272896 Virusshare.00073/Trojan-Banker.Win32.Banker.tplw-bf5efa21f17a888abf167e8a2b2b9bc5ae841faf3bd04366433dd97cf8e6f2cf 2013-07-09 06:28:40 ....A 1203200 Virusshare.00073/Trojan-Banker.Win32.Banker.tppf-c4637035f3bf11dfb7151fb938b88df3541db627bfcdfe9233e0257664c480e7 2013-07-09 10:45:20 ....A 414720 Virusshare.00073/Trojan-Banker.Win32.Banker.tprh-9cf5a3e7fcca1c7a080586a9b3a616333e779b6d7ef8b5a27a76844e4268661a 2013-07-10 02:26:46 ....A 57344 Virusshare.00073/Trojan-Banker.Win32.Banker.tqgd-95979220c0e1680dc7ff81fa8375e76ddd45d0c9691141417901a948410ed656 2013-07-09 00:00:24 ....A 687616 Virusshare.00073/Trojan-Banker.Win32.Banker.tqgj-1b495930f9e80861d4de44613646589e1daef0ea6126a06081398d33ec1a529b 2013-07-10 06:27:58 ....A 3255296 Virusshare.00073/Trojan-Banker.Win32.Banker.tqhc-9f4324c95462aa91d82f928a43687bbcd92952ae389f2d94a5c60952a16eff97 2013-07-08 18:31:20 ....A 57344 Virusshare.00073/Trojan-Banker.Win32.Banker.tqmy-5f35177ff5f2c3c8e80394980e0e5a6145b6f75f6eb393be8ae6b805c0174b14 2013-07-09 19:30:22 ....A 57344 Virusshare.00073/Trojan-Banker.Win32.Banker.tqnp-1ceedc48da10f74b246e55fa150c6506f584f94ea7c01112df71106328242be5 2013-07-09 10:25:00 ....A 694784 Virusshare.00073/Trojan-Banker.Win32.Banker.wel-a6bce24982948c6fceb690b656ee86dc5763f0377a8a627a90104bf2e453a6d4 2013-07-08 16:31:20 ....A 196608 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqip-2f3cd73e90877118f627effa244d0423d1520aecbe4f823f765cd5b2aea48980 2013-07-09 12:57:02 ....A 636928 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqjb-23d6821a376aa4ce41ec737cb4da7c1339ef2d07b6fc0d12058f9f0b61cfdfb4 2013-07-10 13:49:36 ....A 714240 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqjh-4855fe8065aa9de57573588c3fcd61a647388e10af6a505191b599c95b39374e 2013-07-09 12:35:02 ....A 558592 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqls-52bf8c0366fe1f64524312cc882bd6de3e6cc24ef493bbc256b1d8e1b3b02c3e 2013-07-09 11:52:04 ....A 5271552 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqnv-0e5b0c5886073edf0b5ebed3234b21cd8f52780bcc680e14fe39cdcb6788f354 2013-07-10 02:39:40 ....A 4920832 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqnv-3174df0ba35eaebe74b5c019e433d9bb76e5b406164d4167f0281f0a90712c90 2013-07-09 22:20:28 ....A 2015744 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqnv-9502f1199ec447b61497d27b1f44f72ced363e9c8e9c68598baeb8fc7e0a4050 2013-07-10 07:32:36 ....A 3975835 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqnv-9aeacecb646ce5a2348cba4501da75929d12390df3edaef68264db2e8fac2e5c 2013-07-09 20:08:56 ....A 636928 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqpb-403f0953efb0ff6978bedbe30646d1aacaa8646599e16e7c59c6792288bbd536 2013-07-09 22:00:52 ....A 277504 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqqc-30a0aaa187086046f518ca73b9d9d9ac0d8247c68ff785c6e43a3d4fbd6bcbc7 2013-07-09 14:33:04 ....A 218112 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqvq-71add57b99ec71c5b8b4cbfb2d4ee572463d8ec615dc9edb4a6e2906cb0137d7 2013-07-08 16:09:46 ....A 2282624 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqwd-2d57bab35fd668e61b4b8d0ce66418326bdb7257255cbf0e39216eb10f9ebe0c 2013-07-08 18:30:16 ....A 94208 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqxl-a07490233c9d42fc9e9b16a8b70e638ce645d72495314d9e4d68b4a8a88b1ced 2013-07-10 01:35:02 ....A 2413056 Virusshare.00073/Trojan-Banker.Win32.Banker.xbqzj-926b454c2eefff8b305b57a145e0dabab9f30226306a74015032b5755a29bdc5 2013-07-09 11:04:38 ....A 315392 Virusshare.00073/Trojan-Banker.Win32.Banker.xbrah-08a1e44f70d8aeb125deb4358185e9c5703d649918bd0a6449ca04b44be711de 2013-07-10 05:09:16 ....A 217600 Virusshare.00073/Trojan-Banker.Win32.Banker.xbrjm-e20356bca66a1ba078cf2b372a1deb8a5ea765829d2482518067139247455840 2013-07-08 23:01:50 ....A 933888 Virusshare.00073/Trojan-Banker.Win32.Banker.xbrus-a1ccb17d1a961487d48a01198491e39eb4d168bda117da7c3b3864f3c1d7e755 2013-07-09 08:05:32 ....A 585216 Virusshare.00073/Trojan-Banker.Win32.Banker.xbsqa-f9f0a854157dcf41b8247cb7accb99f0cd731347d9b51ac9e897e34ed9e58b1e 2013-07-09 12:54:18 ....A 1047552 Virusshare.00073/Trojan-Banker.Win32.Banker.xbstw-36c4319dbac9ef0f8bf0337efeca27f9d84f93ad9ccb3886d946dc9b696eb012 2013-07-09 06:09:40 ....A 1028608 Virusshare.00073/Trojan-Banker.Win32.Banker.xbstz-55766bad0d4b90ce0403921fbe5bb11be3ecc58e488d6e3dfc391efb9b15a058 2013-07-09 00:33:22 ....A 204800 Virusshare.00073/Trojan-Banker.Win32.Banker.xbtdn-42efe51512dd9e70a30a8d6c658b73710791e1200ef4826ad0883c98508d5892 2013-07-08 23:16:26 ....A 541633 Virusshare.00073/Trojan-Banker.Win32.Banker.xbvdt-1b2c47bf8e81636c40f63bba60cfc7adedbc6153714c27f95f0e4c5bf81100e9 2013-07-09 12:44:26 ....A 1890816 Virusshare.00073/Trojan-Banker.Win32.Banker.xbvim-addfc43f94825957db10a83825b9d9dd0c1f48ed1add85a34779299c85fd6353 2013-07-09 22:14:42 ....A 34816 Virusshare.00073/Trojan-Banker.Win32.Banker.xbviv-0f65424e9125feb402548422fad7c2dcccc6bb4849e0f2489aafc57142ba6ca8 2013-07-09 09:12:36 ....A 1401344 Virusshare.00073/Trojan-Banker.Win32.Banker.xbvqa-45f8d509acc7785a2875cfc3b7e5a3b92b802115667c4ed3990c2ee515743a1e 2013-07-09 11:01:58 ....A 663040 Virusshare.00073/Trojan-Banker.Win32.Banker.yck-d0401fc16b9033cd43eb0392b5a30494377a76428c82f1fe42e24e1144b2fd5c 2013-07-10 16:45:02 ....A 5676544 Virusshare.00073/Trojan-Banker.Win32.Banker.yoy-a4960e59d1b630b22b0ed925fe01a210c7fe8602a74464aad94f8f51e67d1f47 2013-07-08 14:38:30 ....A 3909120 Virusshare.00073/Trojan-Banker.Win32.Banker2.agj-1f18f8b25b0fd990089eede830102173d7a31bd7a54eb352e40c7d10a4aa0327 2013-07-10 07:58:24 ....A 155648 Virusshare.00073/Trojan-Banker.Win32.Banker2.avr-e1b7835b3d3f453f81274df84af4e569b8b64a25adf6371f86a0871a049b72ef 2013-07-09 16:33:32 ....A 1081 Virusshare.00073/Trojan-Banker.Win32.Banker2.bcb-50ae09763caa3918bc8c30fbfa3f62335d642519e81b0267af64b827b32fc084 2013-07-08 20:03:38 ....A 374272 Virusshare.00073/Trojan-Banker.Win32.Banker2.bdb-71445b8b87036f01c77bd620b74fbd3392aeef8e6eea1616c9328a012fcbb453 2013-07-08 23:58:26 ....A 2869248 Virusshare.00073/Trojan-Banker.Win32.Banker2.bqb-a2275cfe99bfb9984cc2b93bc78faed5d44cf0fdbf6dad5fa5746897f4ce75d9 2013-07-10 17:27:14 ....A 4020736 Virusshare.00073/Trojan-Banker.Win32.Banker2.cpo-e99421e77d5be58b097c8595b3ec62369891b3ec958a9df9b4d86e8125e86635 2013-07-09 23:41:06 ....A 898048 Virusshare.00073/Trojan-Banker.Win32.Banker2.cqn-9761e8594f59b55c833ed298465c8d2aa89a91582c2ea0b7a2972579198ac962 2013-07-10 06:43:54 ....A 27126272 Virusshare.00073/Trojan-Banker.Win32.Banker2.ev-f5296091a337486fbc7052d27edac53e6205f262a6334735bdfea0c5b8bc18cf 2013-07-09 10:38:18 ....A 3533312 Virusshare.00073/Trojan-Banker.Win32.Banker2.ez-ad1c97acc37a0d8beda41fcd8e4ea43eed94f4747cb006ddd7efd3c3c9aaa942 2013-07-10 08:29:58 ....A 3001344 Virusshare.00073/Trojan-Banker.Win32.Banker2.gj-9793e15d7e75cacb8631ad94978a81784281cb060655bbcbc6d8b0b1d4bad202 2013-07-10 06:32:06 ....A 1201038 Virusshare.00073/Trojan-Banker.Win32.Banker2.lm-d8ec7b411eeb67cf34e9249800d8203c88959e62c50705e647713943cf0ad206 2013-07-08 22:28:14 ....A 195072 Virusshare.00073/Trojan-Banker.Win32.Banker2.lu-3d807b7b0f11ef07e743465ad2c3940ef0c1bd102f837eef546a312f7f279853 2013-07-09 23:29:46 ....A 195072 Virusshare.00073/Trojan-Banker.Win32.Banker2.lu-af15971eef9a055cf34da528b22c1301bc2172878754207260816af96c390bb2 2013-07-09 19:11:52 ....A 204539 Virusshare.00073/Trojan-Banker.Win32.Banker2.sa-b00a77d789e32539f732c4d87efe9eeb436d1e36310b9af5b9d96e3f9706e89f 2013-07-10 06:01:26 ....A 87040 Virusshare.00073/Trojan-Banker.Win32.Banker2.to-0f2491c6aa4cd3946e66019cc848b8de480c429353a27d43dd68bb8d91e169fe 2013-07-10 16:49:40 ....A 181248 Virusshare.00073/Trojan-Banker.Win32.Banker2.to-468b8d33b6e189ac0c4b30e95537b77ab8ebacd4c235e70a46c0af73ca63f907 2013-07-09 05:54:46 ....A 45056 Virusshare.00073/Trojan-Banker.Win32.Banker2.tq-455065697545f80f8265cac35aeacd299e69891411a86150641aae817f6b6481 2013-07-09 03:43:16 ....A 401408 Virusshare.00073/Trojan-Banker.Win32.Banker2.vjc-1b892eb389a90fc99d3a12f11fea4ee5c4e0865d1a918628eac777f9bc3b95c4 2013-07-08 11:58:20 ....A 401408 Virusshare.00073/Trojan-Banker.Win32.Banker2.vji-1abe13dafb5f9b8b500cfece53d02bd55d2849945a70717c82a4dd185e9ab2c8 2013-07-09 06:51:26 ....A 548864 Virusshare.00073/Trojan-Banker.Win32.Banker2.xs-0fbad0e4dfd8da0d280879b2105fbdc487ca8ff310957fc73afc2ca49a551d1d 2013-07-10 11:20:52 ....A 548864 Virusshare.00073/Trojan-Banker.Win32.Banker2.xs-1dfb4098353a6b0fccb628e350ad06403e02e07b20f0b24f370c0c7c0ab06290 2013-07-10 07:52:58 ....A 144896 Virusshare.00073/Trojan-Banker.Win32.Banker2.xs-40a2b2f0ed7fdf5a42ccc9f3e9b05ca4a6452e643c156f8353bf1d03a3c9861a 2013-07-10 09:04:16 ....A 22218752 Virusshare.00073/Trojan-Banker.Win32.Banz.bat-e1ccff059beaadc531290e951f3e83f6fbe03550b11ae73d36d88670a991ce6f 2013-07-09 22:40:56 ....A 4453888 Virusshare.00073/Trojan-Banker.Win32.Banz.efs-b97a920539337561093fed2b72635f983b024f5c7f0a49215bc9e798e9f19ea3 2013-07-10 10:22:06 ....A 2299904 Virusshare.00073/Trojan-Banker.Win32.Banz.hoz-27d78d436733dcb543bff3c1c8b730d0b0f9c905302683d88338497f47e399e7 2013-07-10 06:11:46 ....A 2582016 Virusshare.00073/Trojan-Banker.Win32.Banz.hx-9e53e5b6572f20b9a31baae163d1d7108ea4b1e0dd1bdb6e97b5bf6c8f205bf6 2013-07-08 19:06:26 ....A 1370624 Virusshare.00073/Trojan-Banker.Win32.Banz.jzr-50c2b5794dd15bbe59026e97fe0a6514f3d5ba6380813ffa9885790fb94136dd 2013-07-09 07:15:34 ....A 2543104 Virusshare.00073/Trojan-Banker.Win32.Banz.ns-dab19a25c4378e85f3ed2171d5173d282a38b6b8c9230ccae1745fa02e54bc68 2013-07-10 17:17:58 ....A 6524928 Virusshare.00073/Trojan-Banker.Win32.Banz.pxt-a60b673bf3ee405249ca13bf5913da85bde4153049f6ac4ff2284d81950f23ca 2013-07-09 13:48:44 ....A 1390080 Virusshare.00073/Trojan-Banker.Win32.Banz.vsm-a8cf8b77a675e7ccd86fb52df44fd8ca1798e09b7aec1ccde40afd839e806762 2013-07-08 11:33:12 ....A 2725376 Virusshare.00073/Trojan-Banker.Win32.Banz.wlw-1f01ce3ca905ae160a14161b634ac87c2961723b026c8afc9d6077d317d89ed3 2013-07-10 15:40:48 ....A 175440 Virusshare.00073/Trojan-Banker.Win32.BestaFera.acna-6567ba978dbc7741b6b081b03c4ccd086a05b0b65ecfeaf6c697e19ebda0199f 2013-07-08 11:20:34 ....A 333824 Virusshare.00073/Trojan-Banker.Win32.BestaFera.aiwg-07db67500c48eec5d426a7ec7d4f6985cbadbb4b2e0f988a64d114ffcff7db64 2013-07-09 08:56:08 ....A 516096 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ajkt-5593b8706ded50e26a6492bfdf2d4f6595d4a3b38520b4228788469323a0852b 2013-07-09 22:14:14 ....A 307200 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ajoa-ac77cccc712784e5e3b77b04214c95735fe3ed4907aa88b72886849aad0e96a0 2013-07-08 18:48:40 ....A 307200 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ajod-1afff2998aa780a20f7414842e3c7ed3b12bc8ee9cdf322925aa31137f66daab 2013-07-09 07:17:24 ....A 307200 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ajut-a0f9448b2ce30b9810fd46572921215bf6d2d98a54fa4ab329bb7e1c27ab6052 2013-07-09 19:05:26 ....A 1380352 Virusshare.00073/Trojan-Banker.Win32.BestaFera.aniy-b40f2de93d06a746ba583e29ade7595fe46966a2edefb28f09abfbad7309381c 2013-07-09 23:41:30 ....A 1581056 Virusshare.00073/Trojan-Banker.Win32.BestaFera.apft-fdedd98bd4501f24c436b3ca25fc7a903a32e45df0f8a4584f433f27a69a8a3e 2013-07-09 11:30:12 ....A 211968 Virusshare.00073/Trojan-Banker.Win32.BestaFera.artc-c67b21aa770e94706784c95ca16fc4cf784bd1c0da3a61a6e4c89b1aa9c2a30e 2013-07-09 08:29:24 ....A 209409 Virusshare.00073/Trojan-Banker.Win32.BestaFera.fg-b577acd84446ff41dae31aabc89ca635fc56742acb8a72bbfc60465a29e439b9 2013-07-09 14:13:16 ....A 465408 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ge-63ea14764f6529b86e8027f7519b553283397d16c3fe59f1cb0a9ea7d07a76a7 2013-07-08 17:10:32 ....A 1793536 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ied-40391218c5cd2146e621f813cf98e0f97198e6308d081137051122dccd3f45b8 2013-07-10 07:06:02 ....A 648601 Virusshare.00073/Trojan-Banker.Win32.BestaFera.jhq-0d20e4742c206dcf7f300626dc7984f2ba312f35a321d49b363e8429750ed0be 2013-07-10 17:41:48 ....A 1913344 Virusshare.00073/Trojan-Banker.Win32.BestaFera.lcp-752ff32f01afca96f3a6d8c5438bffe43fc95edf082bd97eca05ba067e61d820 2013-07-09 09:24:12 ....A 892928 Virusshare.00073/Trojan-Banker.Win32.BestaFera.lor-1c7ad971e1dc81e46b97ac886873dd2d744f27c59067ecc3d8c8c6504afa944a 2013-07-09 20:44:36 ....A 471552 Virusshare.00073/Trojan-Banker.Win32.BestaFera.lry-52428e1a3300b625b7c814ac1f3a48ae329f6153a208ea5c9d7fd03978bc3dc9 2013-07-09 19:40:00 ....A 1866450 Virusshare.00073/Trojan-Banker.Win32.BestaFera.lvu-330d581d4ffe466e86ff3ffd9dad9e7c48ad58b6a4f50ae4bc874a2e6e83c71b 2013-07-10 10:17:06 ....A 1913344 Virusshare.00073/Trojan-Banker.Win32.BestaFera.mdk-1f05fc53415695b1d56a9121855b1f5ef9a4e98ad14486f620373d70541fbb2e 2013-07-10 12:09:42 ....A 1425408 Virusshare.00073/Trojan-Banker.Win32.BestaFera.mhg-46e353ff2f8bb189b297f1dcf55dadb1619adc5e51e04b77e7d50b3b26bb36fc 2013-07-08 23:17:14 ....A 1081344 Virusshare.00073/Trojan-Banker.Win32.BestaFera.nin-527a6687662c690721f0ed5be9ec6e4210d06979bf11328006b39d5a8498d95e 2013-07-09 06:58:58 ....A 872448 Virusshare.00073/Trojan-Banker.Win32.BestaFera.nw-25764e0ba452712b77c0f275fe601f8ea57e42ea88e7288762254940a5ed0cc8 2013-07-08 15:17:54 ....A 527360 Virusshare.00073/Trojan-Banker.Win32.BestaFera.orc-1ada7973520f051f51d20f037c9c7eca5d32b93a400b7a1eda8e848ab5dbe063 2013-07-10 02:10:22 ....A 1378736 Virusshare.00073/Trojan-Banker.Win32.BestaFera.pad-89de28d39f34aeff2b4cc2bc09bb430445b617199c951b6262ea910a22a00ce1 2013-07-09 12:44:50 ....A 1187840 Virusshare.00073/Trojan-Banker.Win32.BestaFera.phr-23a2ba3439c23e8baa2bdba1d5a0cddc56a29042d983d61edafaaff8051e4afd 2013-07-10 02:51:26 ....A 1082368 Virusshare.00073/Trojan-Banker.Win32.BestaFera.phr-4578c0b790d46fd9b64383322753a5f5d5fdc34696a14c733b68650ed6e799f6 2013-07-10 02:50:22 ....A 1082368 Virusshare.00073/Trojan-Banker.Win32.BestaFera.phr-993af917d573f836e058fb66b8c55de89452a49520173ac304723442ce10560b 2013-07-08 19:24:58 ....A 4071936 Virusshare.00073/Trojan-Banker.Win32.BestaFera.plx-610da662d9aaee7b285e69043832eca368c64085183064991afb75800c718f6d 2013-07-09 07:26:10 ....A 155648 Virusshare.00073/Trojan-Banker.Win32.BestaFera.pml-1c8a5b60bec9e77bd3610560323e4fec8163c14598543c9a29e961038d00bdcf 2013-07-09 18:16:30 ....A 62976 Virusshare.00073/Trojan-Banker.Win32.BestaFera.pqx-a81089cf1a6f47b7a493210a79b357c50e53a5c0da76d82020abac5f25acedd1 2013-07-09 02:41:04 ....A 508928 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qjt-176918283acfe5c3c92a1f7770659ccbf7c84980c84de60df1587ef23f195d4e 2013-07-10 05:23:56 ....A 508928 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qjt-51a41e9645040da78ba253aa828ea42fab3441ba1b39e62193adb5addf8acdfb 2013-07-09 13:32:10 ....A 924160 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qjy-985072b4c497156dd0167e3490742d53112b5d0995bb98c7c4e5eb945f3bc71a 2013-07-09 14:47:12 ....A 926208 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qjy-a413f8351ecd2614f3ebc8b9d97af48ac60fc69e00fa68b8d4c5d9c7915e0431 2013-07-10 14:54:52 ....A 925184 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qjy-b21066f1f7e34bd20ad29ce1961983be548416da9a6e44342c62d43e0e98b249 2013-07-09 06:40:50 ....A 780288 Virusshare.00073/Trojan-Banker.Win32.BestaFera.ql-c66a2ace46f7ced0a85a39dd299757bf12f4a4052f1e60dadf4ed7a1d2d763b9 2013-07-10 05:30:06 ....A 780292 Virusshare.00073/Trojan-Banker.Win32.BestaFera.qwa-9cfed8d2dcd8fc4bf35d4bb9e6521588e6cfa37a337b0f367e109bca3810337f 2013-07-09 15:52:34 ....A 815936 Virusshare.00073/Trojan-Banker.Win32.BestaFera.rpx-7610de5e672fb04e2e688fba0ec8611e5343b200fa5312c98327a94b021a524c 2013-07-08 12:32:54 ....A 25417707 Virusshare.00073/Trojan-Banker.Win32.BestaFera.sei-5fa13a5ae9e51caca308be11f998be7783cc2484359821448fc12c253819c0fe 2013-07-08 15:36:10 ....A 28829724 Virusshare.00073/Trojan-Banker.Win32.BestaFera.tvh-6b815ecc29f6d45a0590671778d1a0c81220cef0cee89f7dce8f8a9f3da50f0c 2013-07-08 11:30:04 ....A 28761478 Virusshare.00073/Trojan-Banker.Win32.BestaFera.upc-2c7490c9ee8aaf8b5537902365b4c75d7a4b437c211cb5471bf3b2c03a92f8b8 2013-07-09 10:06:28 ....A 200704 Virusshare.00073/Trojan-Banker.Win32.BestaFera.wld-f8efad140cd960e44a5cf0a9e0aa935858b0de40505e192df454956a6ded1e1d 2013-07-09 08:41:40 ....A 446464 Virusshare.00073/Trojan-Banker.Win32.BestaFera.yyp-2567a784cd2147d63b614b3cf4ee18263730e478dccf64a84a137bd7cc5874e0 2013-07-09 15:39:00 ....A 303898 Virusshare.00073/Trojan-Banker.Win32.ChePro.dgo-64c5bc38d803db7f66f1cf2e3a7efe07a84fa8b52fc9db6f3ff30d273142c944 2013-07-08 13:11:48 ....A 189109 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-08850aa280806cfb231ba730a1622bbb454f00dadcd2ad01cddb228a777a446c 2013-07-09 21:32:58 ....A 84992 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-0e540edfff45595facd0738c2d19fd5f872ec66208a1bbdfe1f4b710dcc99d78 2013-07-09 06:00:48 ....A 59904 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-1c45524083074d9478014e2617ef06b7ec6ad7b7251a75d08bbd0d3749baeee1 2013-07-10 10:09:24 ....A 86016 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-1eb5886fc78bf6de577ddf162bc1964d2b0a9434c51dcb8d00e19a96307bd8c5 2013-07-09 18:33:08 ....A 736256 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-206618e56eaf9d49d7edc1150b9acebf218f7dbf9793f815ddd1e95d507e7604 2013-07-08 22:47:34 ....A 669184 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-2f91ae1bce609cfedc124145b70f472ab99e7a82e22568a2d831821747374d0f 2013-07-08 23:13:10 ....A 1214464 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-32309f19b3c431a51bfb17bc2077d2e8076f5bd10b189a8f6bb7833f2c214fe0 2013-07-09 00:57:46 ....A 816128 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-32b09391bab9b933b0b6d45d16829f85d56960b58c8e759db4b5435d29621032 2013-07-09 15:25:36 ....A 50688 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-34876bf7a3602692aa903a32abffcf1aef995f0433e3c80473c6a86d7260838c 2013-07-10 14:33:50 ....A 55808 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-38e5298745b6f76c72a85a9d87475891021fdbcb1eb261977f420a5773b434a1 2013-07-10 06:54:48 ....A 130955 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-3ba25862b0482750deac1ebd83102ed259a2e37634eeabb31502510cc0018eab 2013-07-09 13:15:08 ....A 83968 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-4026df6687fe185b31f2b03d3e68b08f4ad9c3caac9f7df01f46ca602c680d16 2013-07-09 06:05:10 ....A 59904 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-45c83caf54dbfcc99ca78a28e7040d254ef78230cd7109b5ca1ef87d69a860b5 2013-07-10 10:38:38 ....A 193536 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-481f52bb4bb9b7a224254cb1d7857cbda954b9a440877d998989797b609a69d9 2013-07-08 20:36:14 ....A 80204 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-4e701fbba12b2c0935e8341b72f6954d215acb7f09b2eb2f62b20d2f63535def 2013-07-10 01:51:18 ....A 465941 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-52ab573a602486c9cc7a68797d9f4915068edccca06c978f0010d79a9058b26d 2013-07-10 02:06:40 ....A 55296 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-52b6161e31017a83799ad1b580c9a6ef5f4583f956a1e4964706879728a00483 2013-07-08 18:09:38 ....A 668160 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-608ec33f7f6f13b3f4876219017c29a2dc37dee8b5e844b8ae305a11ecd033d3 2013-07-08 11:52:12 ....A 420037 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-6fb78052a8266184dc94b10c52938a393ccf5ec2cde18583b321511db826c0bc 2013-07-08 17:40:30 ....A 85616 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-706611336cbaed0b2d2ef5ba07a191aeaabe9a8b20e6da31854d11b92ede2ef0 2013-07-08 21:43:58 ....A 796160 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-71dc79264f461c4a264c91d452ba01ee0b357f631df5a6efd6757dfe9791ca58 2013-07-08 22:37:56 ....A 254314 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-7214abd11ef3bf48ed740c87520b6753748a705358920750639bf931805191bd 2013-07-08 23:13:04 ....A 2409472 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-72793d40656f511fdd7b4d390151e5a1b88b634e5f13e4fbc81852069fc2e97e 2013-07-10 12:11:52 ....A 56098 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-74c48f6ddf83adf0084c6a3d7306250cb7fbc2554069dea87fd885eb63f8979b 2013-07-08 17:59:16 ....A 1213952 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-806c1194831f15b5e3c723bf8524efab3ffc21fd539726d192e922aa3e6a03a1 2013-07-08 13:14:30 ....A 675840 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-9150edd4bbecc6267ab0f228eb6bc1dade535e52d2d80c0003918df3b69d297b 2013-07-09 18:02:08 ....A 81408 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-91bceaad1dba6a74df4b5a3f7c45520abbef53412f2f84020b4379076548389d 2013-07-10 08:22:00 ....A 465173 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-94061abf56235dddccf7f6682214deeb83f99a79683de5454fb18e7e6c6e26b6 2013-07-09 12:49:14 ....A 62464 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-961f51f778e3c65891312970b33176a42daeabbe444802f59d557e7f2f6ebe6f 2013-07-09 19:24:04 ....A 62464 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-980ecd8fc3ba6bda25a79ea58040dd620de53ff76be8ead438852c858abdc2c5 2013-07-10 14:54:04 ....A 270591 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-997b885e266f953943ab54834ab1a220cfe4753aff652d1ed5172329f5961362 2013-07-09 13:45:16 ....A 82432 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-9bde6743133ef40d9183a3f42b6b1c07510228c64bc40a791ef5dcaf581820c7 2013-07-09 23:10:52 ....A 86016 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-9da899fb9fe4a515649326112da8488ab3aed44964a3b5b59ef1bd4b54d42032 2013-07-09 21:25:34 ....A 90624 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-9e640bb832bfb7781b3bcf9a9ac263ced93d45cc89bdd5341882b93d02fb3a74 2013-07-08 17:06:42 ....A 255497 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a00a75f9f5fe0753ee68acfee59738dd2a2d84ade59c5fdbdad0185c47a36f67 2013-07-08 18:02:32 ....A 1211904 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a051fad9bc13a882d8c9649b2196967683fcdfaaedfd7cee9fe5973c247d2292 2013-07-10 12:26:00 ....A 62464 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a11407070cdf4e99cd7fbb9a2ea4e05a35a88e92bae6299384a0410c3b852e69 2013-07-09 03:32:04 ....A 816640 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a1215023ce35a97a05cd43f98ec09870bed1094f4e604f2eb5c58aa7eab6e5f3 2013-07-09 10:30:28 ....A 86016 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a13d3104c7351f40256f00a73cac483e831f2e78787ec6a4448881806ee2a846 2013-07-09 22:50:12 ....A 86016 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-a309bc4aa51ee687a1d447d981f4de438a3c369eca1b56e58f63e2e5c59cf747 2013-07-09 09:29:30 ....A 104172 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-affa66e16bd5aba3b86ab373166277512e3529eccbe9c4f0f5ac005dff18ec55 2013-07-10 01:45:54 ....A 86528 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-cb9a49138be1eaa2ab3cc5eb3e8b29668e58f4fbe5d7bb2d22e2733ad203109b 2013-07-08 13:33:28 ....A 98685 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-cfeaa6628641436e10ff93e208c66e2f92bcaf2a4cd7e6e81579b855132f0aaf 2013-07-10 16:25:54 ....A 88064 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-d8ad5cffe4884794c3e198d2f2ed682335a3faf09b1e16c2c4c04c09983ae0ae 2013-07-09 09:06:30 ....A 80384 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-d8cccbf13a3aa99ee45bfbf417a5f4f096391a7aa0f5645f63998ed3a2b47a46 2013-07-09 22:15:08 ....A 52736 Virusshare.00073/Trojan-Banker.Win32.ChePro.ink-e9cdaf1edd9c931d11e3380821c26e2ed0686bc235b0933f64047a28233d3d6e 2013-07-10 13:38:22 ....A 58155 Virusshare.00073/Trojan-Banker.Win32.ChePro.mjp-658f4a22e18713abc3a181bbef677efa5dfb92f1a6627472ad7b2da203f4bce5 2013-07-09 22:59:02 ....A 485888 Virusshare.00073/Trojan-Banker.Win32.ChePro.mkth-bc769a1dd1ff05bc9a4002e2e070e4710e93c6778bc56f2896db6a64814ea254 2013-07-08 15:16:06 ....A 140288 Virusshare.00073/Trojan-Banker.Win32.ChePro.msje-1f2433652b8a6e8a3468de70af6cb8ed0e9e997eb0acd20ca7a05f168e81376e 2013-07-09 18:15:22 ....A 173803 Virusshare.00073/Trojan-Banker.Win32.ChePro.msje-9ea333f6227024569d1054c08b0a1ff6bcba80f513096531e0f1b6c2d61b572b 2013-07-09 23:44:16 ....A 172964 Virusshare.00073/Trojan-Banker.Win32.ChePro.msje-c34fa73f2da0ef53cb6347d9dc1b7a33367ed758a70dcfff330a1ec1bf78e2ae 2013-07-10 08:34:24 ....A 76288 Virusshare.00073/Trojan-Banker.Win32.ChePro.mwrd-cd5b49e8b6d3b1bde3658418a76825732ed1d1b2b0745eb8db671e107547cbbf 2013-07-08 15:37:34 ....A 134144 Virusshare.00073/Trojan-Banker.Win32.ChePro.mwvo-2c8d1471916e090e3b8e76b56b550b3cee4cf3cca0406e6b68f40e70d9323a20 2013-07-09 01:29:46 ....A 3417088 Virusshare.00073/Trojan-Banker.Win32.ChePro.pod-43204389dd9ddf3ea6b4fd6dcc4beea2ca37e5d3116a55ca4d6689f0c77e9289 2013-07-09 02:12:08 ....A 618496 Virusshare.00073/Trojan-Banker.Win32.ChePro.sdw-17638a142e5a01580fa8189dbbbe8babf2dbd6750ddcf89ee0799585c3104a9d 2013-07-10 12:05:08 ....A 546816 Virusshare.00073/Trojan-Banker.Win32.ChePro.sec-bb5f6a0b6375a61700f2d95876f1a97216a31717d4c6e8c92da7868719361dc0 2013-07-10 03:53:14 ....A 547328 Virusshare.00073/Trojan-Banker.Win32.ChePro.sec-bdffe464176c0331b39b60c6de867e0f8261e871eb5c83531198fa5462831a05 2013-07-10 02:45:42 ....A 557568 Virusshare.00073/Trojan-Banker.Win32.ChePro.skv-36a4adb5419efd56eab5a588c4c71e387b9672185fadef7f0e72b28d22417aef 2013-07-08 16:38:56 ....A 1474685 Virusshare.00073/Trojan-Banker.Win32.ChePro.szs-2a9418e644adf8649099d4d2b67401f56b9418461b27dc190cf99d5cab1bc4e0 2013-07-10 14:31:42 ....A 310763 Virusshare.00073/Trojan-Banker.Win32.ClipBanker.oey-6fd0380c5a39db092955773c4ccbe2f7237760a2f224bbcfec45c6ed346d522a 2013-07-08 23:00:24 ....A 203776 Virusshare.00073/Trojan-Banker.Win32.Delf.axo-1b20d43e4318288d4c05bf8d41c63688542e69bde7fe6f176bbbb05b45f6f935 2013-07-08 15:27:38 ....A 1537536 Virusshare.00073/Trojan-Banker.Win32.Delf.axo-8fb4daeed0008172003521036db02c6e7877ef24afa72c5be10accea82224c84 2013-07-09 17:21:46 ....A 24576 Virusshare.00073/Trojan-Banker.Win32.Delf.b-b58ab4e35aa2cfb4bee0bc28aa37bf536c83f0372cab46a063fe01069413fb25 2013-07-10 07:34:20 ....A 630784 Virusshare.00073/Trojan-Banker.Win32.Delf.bo-03a41ce3f7cf8b38a3a59b25140dd122982d95ee6bcccbedd4d021edd8ff8527 2013-07-10 13:09:48 ....A 630784 Virusshare.00073/Trojan-Banker.Win32.Delf.bo-3987755c657e3a5af6f62d89d0f11acef733ce833a7be5830eb1f100888990c8 2013-07-08 13:53:02 ....A 630784 Virusshare.00073/Trojan-Banker.Win32.Delf.bo-bf3d986f0b61b2165c555a8196871217a816396578c8e492c69afd275a48708b 2013-07-10 03:22:34 ....A 605184 Virusshare.00073/Trojan-Banker.Win32.Delf.si-02d520dfe932c6c6ef7b33d5e8139b453d990faa9f9506d3f06cf9a366045c9b 2013-07-08 14:31:24 ....A 311296 Virusshare.00073/Trojan-Banker.Win32.Delf.tt-093a79e5eb8909fd7af7d8016a9e23650bde54371ecc63281861e9f6788a8cbb 2013-07-10 03:58:28 ....A 285184 Virusshare.00073/Trojan-Banker.Win32.Delf.tt-19e7637cd3e9937b7eb6a86648fa6cf3c55374c73d79c9c3a9f9b3434638595b 2013-07-09 18:21:40 ....A 286720 Virusshare.00073/Trojan-Banker.Win32.Delf.tt-70002dc6dbfc2fc1deaafaf94dbfdc1f147c57875a571fde1c333086180e59f3 2013-07-10 14:31:44 ....A 286208 Virusshare.00073/Trojan-Banker.Win32.Delf.tt-7438d13b58fdf01e9138a1e9322747171a4e8f876ded5ec39c27fb2524e73ca2 2013-07-09 08:00:36 ....A 309248 Virusshare.00073/Trojan-Banker.Win32.Delf.tt-e9edf70f0eecf214fdf1b44159be22b6da4b6c7f109649719a834a0ab468858c 2013-07-08 15:50:20 ....A 131072 Virusshare.00073/Trojan-Banker.Win32.Delf.uu-2c92d87f83cc7693aefc5e295ad5cdae622d82a6424f30de2d2092778499ff3d 2013-07-08 21:40:38 ....A 625152 Virusshare.00073/Trojan-Banker.Win32.Delf.xa-51b3f047f2e5a84d3e4bdfffcb16f3db821d0516c114a01344226cbd8985141c 2013-07-08 21:12:26 ....A 394240 Virusshare.00073/Trojan-Banker.Win32.Delf.yi-61da4b3dc6322e8a8a23a9031b55461eb4827ba99de133afaa1d7aab460385ff 2013-07-09 12:59:54 ....A 241664 Virusshare.00073/Trojan-Banker.Win32.Fibbit.iw-f750b78f51e6c246604c5485c1d2282bcf8ac6731b32a7055ebe0f7a9849877f 2013-07-09 01:36:50 ....A 211692 Virusshare.00073/Trojan-Banker.Win32.Fibbit.pjj-830fc71beca09b6f0efc95709b32cabd3fd1461bce25c49e65df9b0d31b615c2 2013-07-10 14:31:02 ....A 211968 Virusshare.00073/Trojan-Banker.Win32.MultiBanker.bij-6451967e05dd9e4a1721126d5e100601ac6c0ed898cc2c04e53393cde409f89c 2013-07-10 13:04:46 ....A 53248 Virusshare.00073/Trojan-Banker.Win32.MultiBanker.bss-805339672b342c2c691cad3d8e4bc5cdc772cacbb34e2af630841e65cc68197a 2013-07-08 21:45:44 ....A 43208 Virusshare.00073/Trojan-Banker.Win32.MultiBanker.viv-5f692f54eb61a168c2ab7963afa31a0f8b1bc4969792a0bbf4be86ab57fc7f47 2013-07-10 01:08:06 ....A 83828 Virusshare.00073/Trojan-Banker.Win32.Nimnul.gie-356a74adfda2702e3a43974760199356ee5068c65838da9664762f1b0f75ab4b 2013-07-09 06:01:00 ....A 76800 Virusshare.00073/Trojan-Banker.Win32.Nimnul.gie-362e3f30c939639c38d83d1e990fe75bfcaf7b7e91ee705e55df6fdd8359fb88 2013-07-10 02:10:52 ....A 75636 Virusshare.00073/Trojan-Banker.Win32.Nimnul.gie-551b664c5741b40249717348cc9e8e73c7a8e253874d66f73470b2684860ee79 2013-07-09 13:22:28 ....A 934482 Virusshare.00073/Trojan-Banker.Win32.Qhost.abud-a45d302c4ac73ee95aebcfb55a6f9b742ae318ff57a33b2a236e5d946cf335d7 2013-07-08 13:47:06 ....A 44608 Virusshare.00073/Trojan-Banker.Win32.Qhost.adio-227b6a32ebf31614a0d22dd74e64db88718f27c36a532ed82d1c06c9519d3b28 2013-07-08 16:29:50 ....A 43264 Virusshare.00073/Trojan-Banker.Win32.Qhost.adit-2f2da5860ba2c6b7583238b2fc07343948e9ab7316d17375d6c15a9d481bdfc9 2013-07-10 16:27:58 ....A 1393 Virusshare.00073/Trojan-Banker.Win32.Qhost.cr-ea9372e1a712a36b0abfb0b948fbcae5281b2fdeacaf5208100bf2424e40693b 2013-07-10 15:00:40 ....A 77824 Virusshare.00073/Trojan-Banker.Win32.Qhost.cu-d87cd39609cf792d52233ee5aa8867fdbf3b5ceb247ae28c0c8c596a567db0c8 2013-07-10 11:04:18 ....A 45056 Virusshare.00073/Trojan-Banker.Win32.Qhost.if-d342174144568d54e16c7a1b75020682dabba62a802f02b03c4e059c1b22df2a 2013-07-09 07:51:52 ....A 45056 Virusshare.00073/Trojan-Banker.Win32.Qhost.io-aafd1b0c5253f77ebbd4d2affef66aa2ff51d0c401d690177a15487f1a9020ad 2013-07-10 08:42:10 ....A 11264 Virusshare.00073/Trojan-Banker.Win32.Qhost.l-bf7a9499e60208c66f240d0f39637c502cfcdd9b64cc1363a7baa2696f82c711 2013-07-09 17:36:12 ....A 30208 Virusshare.00073/Trojan-Banker.Win32.Qhost.lb-cb09d1e50e9a7b595749143ab6e7f8fa5e440fcd28d6e7c3f11739bab32e0242 2013-07-10 04:19:14 ....A 65536 Virusshare.00073/Trojan-Banker.Win32.Qhost.mn-db37b35f69c48134a0ed9cdab564a46af3d1cca242a63214874d3763efb8d437 2013-07-08 22:37:16 ....A 473600 Virusshare.00073/Trojan-Banker.Win32.Qhost.mqc-a19993e276fd5d2e6b77fb1aec66c0a089de4d2bc2df8a2893c9c7e876ba8ceb 2013-07-09 20:28:32 ....A 947525 Virusshare.00073/Trojan-Banker.Win32.Qhost.u-db4e888019bed8f8ed10519d5529772ee3d8307aadb789cf7197bd493dce71de 2013-07-09 22:05:36 ....A 23406 Virusshare.00073/Trojan-Banker.Win32.Qhost.wm-632be2322c9221559d7f672391803345f1ddf2df7c046caaf0bde47206982e96 2013-07-08 14:07:44 ....A 48804 Virusshare.00073/Trojan-Banker.Win32.Qhost.yy-18d2124411f1560f78a4f1d35418595cf9059154202c67cfab0d24311c5cc695 2013-07-09 01:12:54 ....A 48804 Virusshare.00073/Trojan-Banker.Win32.Qhost.yy-30d6cbd0ded33ea481d7029bc0ffe117ccc2beb121e690516cbf264b7614b021 2013-07-09 00:24:52 ....A 48804 Virusshare.00073/Trojan-Banker.Win32.Qhost.yy-42dcc8fb25c94fcb503d0964be3682e41f98b1be05bbef65699e15e07683afca 2013-07-08 19:20:16 ....A 48804 Virusshare.00073/Trojan-Banker.Win32.Qhost.yy-90a4bc84d776e75b0966001b3383c1a17618e76ce4f3cc300be06d93c5c5287d 2013-07-08 20:49:42 ....A 48804 Virusshare.00073/Trojan-Banker.Win32.Qhost.yy-a132c7b4434fbb0b2d297a39ea4599b55ab79265dc019e9173add3051cfb5473 2013-07-08 15:02:42 ....A 12800 Virusshare.00073/Trojan-Banker.Win32.Russo.q-1fd9448482fca4099494b63c35290ab9ca44e9af70f44204130bc6eafb82bc5b 2013-07-09 10:39:34 ....A 843776 Virusshare.00073/Trojan-Banker.Win32.TuaiBR.dim-456bff2eb492d758b2317f3cfc1d8246dc53c1f510e8b009b131a72f20195f91 2013-07-08 17:12:14 ....A 49152 Virusshare.00073/Trojan-Banker.Win32.VB.dd-602fbd98427ced4afb0eb05ab3471a40408f4dd4d5efc0eb4ae488de59defba8 2013-07-09 08:55:18 ....A 4578 Virusshare.00073/Trojan-Clicker.BAT.Agent.ac-1cac4fc9785bc9e969a7ce545a7943a42935d6956a70bbf61549fafba619fce0 2013-07-09 09:04:24 ....A 22528 Virusshare.00073/Trojan-Clicker.BAT.Agent.ag-1cfe0137dd4377e0adb88b81b95ca1a503d8985d2bace74a79b0c9c626ff76b8 2013-07-09 08:37:58 ....A 64919 Virusshare.00073/Trojan-Clicker.BAT.Agent.ag-368e0ec55490dce6f0b9a80fa20184fad69618c1b28e54bad973f4e2002fa494 2013-07-10 08:20:20 ....A 5120 Virusshare.00073/Trojan-Clicker.BAT.Small.ab-dad129be8f42851466944785f3192b702abaf5b3cce1063728984d85a9a251c6 2013-07-09 13:47:54 ....A 88 Virusshare.00073/Trojan-Clicker.BAT.Small.n-bfee39b8998f591c66a3b987293ef6d658075861590028ea9b07faf5e7fb3178 2013-07-09 11:35:02 ....A 29072 Virusshare.00073/Trojan-Clicker.HTML.Agent.ao-51ad9049abaae194ed7f3d2068513756292ca4fd8e25177fcd294bc04898027f 2013-07-09 11:34:00 ....A 12658 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-13c353ef4c1c28a97ce6838b8e33a8e2851a3ab4a847d65e9961b6377a1b9d6e 2013-07-08 14:32:30 ....A 12009 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-96db9b02ff079d2556ed94f0e4ff59accfe7daa601f86c0a215bf783de126d8a 2013-07-08 18:58:48 ....A 27031 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-a528fd801a2da1e0f3debb55d8ea88162243a9ed28298d5d2c5ffd7ef712ce81 2013-07-08 22:19:00 ....A 19846 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-bafffed929cb792ffa63a39e735575fbdc229b9b0172a069573e6d76d29521c1 2013-07-08 20:05:46 ....A 4932 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-d4decfbc9c9945560db4435709074bad91fb2e77fa2d079642042d37feb674aa 2013-07-09 01:20:22 ....A 9317 Virusshare.00073/Trojan-Clicker.HTML.Agent.aq-ee421b38624681821d130ca78ea8792e865474bd0371c0beb80ab2c2836c206e 2013-07-08 11:51:08 ....A 80523 Virusshare.00073/Trojan-Clicker.HTML.Agent.bt-5a17e500adc9198c17b0c4a255cbaed42bba99689d628f9b6f2e37fc7462ab18 2013-07-09 18:25:22 ....A 19741 Virusshare.00073/Trojan-Clicker.HTML.Agent.w-1c9c66ab2971e76c5c11d23ad0192faf4872eda94d5eeefe7bac4ec493f721fc 2013-07-08 13:09:40 ....A 1503 Virusshare.00073/Trojan-Clicker.HTML.IFrame.abn-0862f82533b7c9a0b1b4f210fa1560e9a3ed9115876d18e294ca733879c0a923 2013-07-09 07:32:54 ....A 64421 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ac-554c283ae110eca3a973ba6374a29b281eceb8f578b56f7d989366b9693880c2 2013-07-10 16:14:40 ....A 84454 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ac-64aa8668a18ad0a359970502e5a1614f0975aa465a73af8e086e10fdc276519a 2013-07-09 15:45:48 ....A 32477 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ac-9377ae86c2ca8145610d412c57c93e92c9d457a000d5202b969844661348ca97 2013-07-10 14:16:04 ....A 607 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aef-bc773762fc9a7f1a9271ee08c65607b2d6a079e615c7ee6f486bd8d595a10f9c 2013-07-09 18:22:14 ....A 17812 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aej-9eb486cae58111db187c7e496d7d27393fec162db81c95eca13fcd180245efa6 2013-07-10 08:55:48 ....A 21482 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aem-703cd5381437de2d7517aeb41906af5b20a72a265f5d68100a8e3eef52281d54 2013-07-10 14:40:06 ....A 11283 Virusshare.00073/Trojan-Clicker.HTML.IFrame.afm-07fa620c8b2fde1098996a58212a17da34bb85a05e957db82022ee5c89f07e55 2013-07-09 09:30:42 ....A 35899 Virusshare.00073/Trojan-Clicker.HTML.IFrame.afm-0d4cfd8a7244c2df74f9fe76393f3b65265f51ff8c5cf29abb6410bb748fb9d4 2013-07-08 22:35:28 ....A 1047 Virusshare.00073/Trojan-Clicker.HTML.IFrame.afm-5e37b8f0074dfac67635f89bbdf551654e0a5dee374eb11498d5445eb404803b 2013-07-10 02:50:20 ....A 2541 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ag-3392ba126805c11e3cb5bdc7df619895a2fd7abde9ee464f6f1760b27508e02c 2013-07-09 17:14:50 ....A 3877 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aga-04bf0e5d9abeba4945d0bf3406cd71fd796d06948f38f5f76fd1724fec20c72a 2013-07-09 08:27:52 ....A 23326 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aga-fe35ea71046742684cccd623e4880a1cf7b5ed600774857f42c1300ecc4fc8ed 2013-07-10 11:11:36 ....A 10947 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-2ef9600cb2544cf495159f6ded673f24cb24619469ec01f8e80e388a8c51ea40 2013-07-09 00:03:28 ....A 61241 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-513442b095d9e6577783b056efab889947c66b3f87066c0385b0569630b94631 2013-07-08 21:46:44 ....A 34675 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-7f3d1b929fb640288c9d340bc683427f01f5b565d5c9ac7c66d6b93c69a023b1 2013-07-09 06:44:04 ....A 52654 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-a765861f4fcbd6b02804f8b02966e23580662250013d339906c576c2548ec22e 2013-07-08 22:42:06 ....A 17913 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-bedde5962999b6edfd29fc164348ccf41db7c3554150c3ce4b858adcd7a33079 2013-07-08 21:18:16 ....A 131 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agb-cf8711d62acfa47366fa43007926b8acd186a541c6b2435951c12f5b61386cd0 2013-07-09 14:08:34 ....A 1365 Virusshare.00073/Trojan-Clicker.HTML.IFrame.agk-0ec895bd1e573d6a968ca1ef687d0fa10efdfd3b4df1a82fe247e295eefa3977 2013-07-09 12:54:48 ....A 7300 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ahj-7fb68ac981a7b90458b1e05d324817ec86ec100b4e17e2d86f02f7a157624f0d 2013-07-09 10:32:02 ....A 50997 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ahm-305642a440c612f53b58b00d243da5072f1d6e5cad8b62789678b5523dfd66c5 2013-07-08 11:48:26 ....A 7251 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aii-b1a72d7dc4f405b3a455d1e6533858a599bfee0b42df1bea12c3f245b6a84848 2013-07-09 06:52:06 ....A 16129 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aiz-905f528e701465c680116e3da6ebf8ab9ba5fa44421f3fb4284fc6ef48b223fd 2013-07-09 15:42:02 ....A 17773 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aky-d112b860869be8f0b6ee3be4eeb171cf6be4859e17230db0edbb381d3826659e 2013-07-09 03:10:02 ....A 6347 Virusshare.00073/Trojan-Clicker.HTML.IFrame.all-3aa8141540f201beb9269ff53741d2463faa2e8484fa1259ffd617c078f3167e 2013-07-09 04:43:38 ....A 30913 Virusshare.00073/Trojan-Clicker.HTML.IFrame.all-8489d198180461ca4096220650e137f7c25b041f8246396f6deb3a36cab3d75c 2013-07-10 05:24:34 ....A 312 Virusshare.00073/Trojan-Clicker.HTML.IFrame.amb-c37b00c64a50d4b47dc8efae655f543cabea4e690290b982df6ff409814672d5 2013-07-10 12:23:22 ....A 9917 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-1e3a15a7ad5e6efd3ea7822b4bbcd2b76dc1205fec44ea802685cb3c2f93b8f9 2013-07-08 14:03:12 ....A 29160 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-46a615c69b0a680b42987d089f75a7f56caefbec74f8cacead6cc36f6590300b 2013-07-08 14:03:32 ....A 8885 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-8243cf3f05432771f73c7c2f9fd7e0f8000680784487fdb71e443655201dd933 2013-07-08 20:09:36 ....A 6822 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-8b81c78bf2be8bcdbb09010567dcd7dc2cc8ad9466fac925b1d58b57c3b03eb4 2013-07-08 14:17:26 ....A 20177 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-a003bc7e79fe5e15c9274a6b42dfc8ed3fa7491880b24fe859cd9121185e3e06 2013-07-08 14:23:40 ....A 27433 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ann-a613ca31ed746fce45707245f8dc810163eb90ce0cf1027183f7c8c333ee273e 2013-07-09 14:18:54 ....A 11306 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aoe-05bb5b5459b17d23c81c8b26cd3fe73146d6ad11e4e35e7a6d6092192aa11ccc 2013-07-09 16:09:12 ....A 20014 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aoe-21080d77e622218e64978b3c04dd295c85da4ec5cf68d7eaad07633436ef35be 2013-07-10 07:45:44 ....A 16548 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aoe-25f2e3ea4287b3ff6ab6c7a6e306dc288c913dac7beef2d2dafe4529c934eb6d 2013-07-09 06:26:52 ....A 20427 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aoe-c6385d03d18285e67461f12e272f14b2f721db09386b5ad04bce1c78e53501e0 2013-07-10 09:10:08 ....A 90635 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aon-92cfb1b5553acdbeb3c48cb5e13cf691226bd5dede47edef228d7962867e81b5 2013-07-10 11:14:14 ....A 22135 Virusshare.00073/Trojan-Clicker.HTML.IFrame.aon-c7f54f20b8b8034af1bf618f05d7d9f93dadeb92ab8505085c1c87fe28432f3e 2013-07-08 23:46:10 ....A 207157 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-09bf6c0d7ba42be4e72a84752dc963d07759a03207b3a76cf5eaa78ef7107425 2013-07-09 15:11:28 ....A 84854 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-2e91277624ad86c4d83217fbf8de9e5cbd88b4e061d1a2e9cb5a3a0f624697c7 2013-07-08 23:47:14 ....A 197463 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-51f51a22951a83b377f694ac2f0eda2f9673b01c27bea22d79d906ccd144f713 2013-07-09 11:07:48 ....A 11959 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-6e3421b7aa902ac0802056bbb46c27e6ad256176341a9693dd7023e42a7ce2ef 2013-07-10 16:23:18 ....A 66071 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-803a8cec9e9854c7afea10bcf3aef2e5b58206d3a3ecbdc5e43dfbfb6409ebab 2013-07-09 15:26:24 ....A 80921 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-82d472a87927c0fdb2b2ff7f7292a8384ca097b3265f6ed2f068970c0b56e43d 2013-07-08 17:55:42 ....A 194802 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-8374a369f40d14673d0ff809304d3296337014cbd78474f660989d9814ba3312 2013-07-08 23:46:40 ....A 196410 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-c7aaaa653b0b1866d6cf2e1333b5102ed81c3ab4bdc20178f51a691f9096e9ab 2013-07-09 18:47:20 ....A 82157 Virusshare.00073/Trojan-Clicker.HTML.IFrame.apa-cb157878ec3b61e2d226b7ca1cd0e538bc710cdea1c17930a7177863b8a0f2c6 2013-07-09 20:54:40 ....A 8571 Virusshare.00073/Trojan-Clicker.HTML.IFrame.cu-526608fb3fab087d479ccd577f1c5a499621a1a547ab4ffaf7aee4643c43ad86 2013-07-08 13:25:02 ....A 18196 Virusshare.00073/Trojan-Clicker.HTML.IFrame.do-c86545143936f0753f5a395bf49f4701b5d38313be45d04e066df64b3796a4ab 2013-07-08 12:23:26 ....A 13976 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ed-d597f34bb270b0fbc4d8b951941d7f6139a5912a55869a6b66c8808b99ebbb69 2013-07-10 04:36:14 ....A 4212 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ey-71d4cabe2fa5133eee08ed6d5ec4cf35a0a29de75ee26785bc7fbf226349188c 2013-07-08 22:07:52 ....A 1421 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ey-8ff7e9802964ac4a726e9aed876506940248759711eb5d162f3d01cf4a25e51c 2013-07-08 12:46:40 ....A 8069 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-02798105601f3f380e7c1c47ebf968c06b07bfec872fed499bbcbb17c26c277a 2013-07-08 14:03:20 ....A 55904 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-2b4133002969c3bfd39f3c64801dbb78556e13391d03d4029f2d310a7b2df4c2 2013-07-08 18:33:06 ....A 48815 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-2e923db834d6b20d4164c30569e3ee8a50400a85c98b26cf7ea61333c34f621a 2013-07-09 09:50:52 ....A 6676 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-36d8d36a7bc2082ec05832916e5e1aebbe1339597bfad9a92ac61628212deafb 2013-07-09 23:34:46 ....A 121513 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-53e37b48f47aac86d79bb5c66d5a9d06844a6e80529ab84624c631d5cc85c3c2 2013-07-10 17:15:02 ....A 22929 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-651a9059380349498511c3db2aa64b760e6a1f5afb028486cfa9428092bf4850 2013-07-08 13:44:48 ....A 51746 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-6533edaa7d804829b07ecc28d3bab3cb0cbed0b9def7c65aa7068e5395b7d160 2013-07-10 14:13:40 ....A 6030 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-74f79c744dc1b84143526dcd3bb80cb87acc59659da0ec309f4643570214ae55 2013-07-10 00:15:26 ....A 8406 Virusshare.00073/Trojan-Clicker.HTML.IFrame.fh-8bc8d763c3f434620333b85bd6a5febeac861c3c42417888d1cda5a0ea45561d 2013-07-08 15:05:18 ....A 10079 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gt-c98e59bf9ffc57ec55de1183a2466099d5c3a8cfd70d9d3248c14f4ab7b37881 2013-07-08 13:13:54 ....A 33981 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-171ab9c7633831b6823072e0f87e1d15470d56f59bb1ed5dfde1d470994d6d2f 2013-07-09 05:31:18 ....A 62566 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-36e70a2f6aa6aba0ed217488fac8edd4e45227c44d0385d5276b2b744a8edf4d 2013-07-09 10:34:00 ....A 87221 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-5591847d095819a9bf1e754b668993e283a341fd9887d6234c1bba93ef123469 2013-07-10 11:10:58 ....A 7054 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-747ad34f0e11c2f17e0038b38af551727bd3693c9d1bd37f059e04ab8c9b5e4f 2013-07-09 16:37:34 ....A 72540 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-9d500528d8b71ab38b2f41cf704cac612ab23f2b778046d1690b666659422a7b 2013-07-10 02:32:44 ....A 27746 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-9f5f97b32c525c7e5a41f48ac79dc8bb97118d32f380c0c933a79bb1da9a85a0 2013-07-10 05:04:02 ....A 20596 Virusshare.00073/Trojan-Clicker.HTML.IFrame.gv-9f90bb3ffb809927ddd1c7752caf29db1abd536f3989aece6505900ced4c12dd 2013-07-08 11:00:06 ....A 43004 Virusshare.00073/Trojan-Clicker.HTML.IFrame.jb-1b64e072cd84a8f78576a907d704c9c89b24e3cb3a1b2da4234463f4da3f7614 2013-07-08 11:38:34 ....A 12797 Virusshare.00073/Trojan-Clicker.HTML.IFrame.jb-352f420219543787d44b89bd33bd796d9db88520175f148f9068af7fe20ad535 2013-07-10 08:22:42 ....A 28920 Virusshare.00073/Trojan-Clicker.HTML.IFrame.jb-53754f8ced2db328183effab2faa111e42f07ef19c765bd717af2562d465f62f 2013-07-08 15:37:10 ....A 43021 Virusshare.00073/Trojan-Clicker.HTML.IFrame.jb-64809e5824aabc7212c438cc129587d057e19b379788b495b89e302be6cb16d8 2013-07-08 13:33:28 ....A 50819 Virusshare.00073/Trojan-Clicker.HTML.IFrame.jb-899bd845a18f701645da2340ac66382dfc63fd8c199ab2bab484479db19614ed 2013-07-08 21:01:14 ....A 46200 Virusshare.00073/Trojan-Clicker.HTML.IFrame.js-173b587be5856048464c6f7b954134caceef4384ecfa3f8743fe68b5a0a62fb5 2013-07-09 00:03:24 ....A 2542 Virusshare.00073/Trojan-Clicker.HTML.IFrame.js-1b4a0308b8299ab1628e40dae5fa060eb55a9a633abac4784ff20abab901a66f 2013-07-08 20:13:26 ....A 6610 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-0ed9e8b2a4435db919e09ed6d9a74d520e1a089013124cb6dfa2e65dc563ab85 2013-07-09 10:00:06 ....A 2961 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-25ceca72e004206200b1333354ec3dd1618fa423e9cde52f60e5566ed5f38885 2013-07-09 21:23:14 ....A 4353 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-354f28751d051bf8d1bae76bee8ea5ff06daa4cf061660a4909b034849ab5c0b 2013-07-09 22:33:14 ....A 3868 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-435eba79602eded0e6d964974e6888753c9d3996df60ad382c48e3ec00a57db0 2013-07-09 07:09:46 ....A 552 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-5596afc1dda1de5d7992a20dcb7aac84fce185a827b3387eea85ac5659267559 2013-07-10 09:23:34 ....A 8859 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-791a5136db9a79f85e43a227d2a400fbd39cafbd8644a3653d933fd903beee6a 2013-07-08 12:53:46 ....A 13068 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-c91f1205fecd00a2e1668be7b2fc18a679727c5897d2585a7244650d419b557c 2013-07-08 18:22:58 ....A 19511 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-fb25ad9d29c5b665675f2d52f004f1647be17661048552d2e8430df01f4e7759 2013-07-09 17:18:40 ....A 1776 Virusshare.00073/Trojan-Clicker.HTML.IFrame.kr-fd9d75fa6734a555b5e527f8dfe99beea2bc3d1f6f07a22a4acc89d4531f75b2 2013-07-09 02:29:30 ....A 24802 Virusshare.00073/Trojan-Clicker.HTML.IFrame.ob-0783ac114a8cc23694aa2426b789c14a94eae28cf1bb73daaf65fa6d90239325 2013-07-09 01:28:50 ....A 13782 Virusshare.00073/Trojan-Clicker.HTML.IFrame.od-08eb19e0e9e4c7ebd19b45f6fc400fa441dded9a6bde3bbbdb747efbdc474eb2 2013-07-10 16:59:44 ....A 54669 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-1f4246db7bc9668c0f22450c271efe8094d8ecb177784a9659b4bfdeda756900 2013-07-09 05:54:52 ....A 33314 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-365bfe7b196b003cef6cf9c81fdfa918b61b3d4d7a957d364f467aafada5e149 2013-07-10 16:16:52 ....A 25743 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-487136d6afe9a4584bb44ac637c5fb9631de84a9daa09bd6f1c090ab00588f44 2013-07-08 15:24:40 ....A 15901 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-9fb3af5caac123a0bb91fc21b4bd7b261162ae82e9c442b9d00869bbad5b36ed 2013-07-08 21:15:48 ....A 29138 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-b1a547a0ce89b65fe1efe46da3d9d30184f3eae181a0bb2c9a3cd9a2fea4f2ac 2013-07-10 06:14:56 ....A 9377 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-c10200acba87e2736b94b065df34d3dbb7943e0788b15ce6061444d4253bdad5 2013-07-09 00:03:14 ....A 64439 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-da52eda25094ed302a2390c9913ec764d3b58c8d041e751a414d177b4d9639e7 2013-07-08 15:42:18 ....A 10555 Virusshare.00073/Trojan-Clicker.HTML.IFrame.rp-fc5ecaa4872644400154f2585106bd3f1888b79a5d82832a913fe2c050abf998 2013-07-09 19:52:58 ....A 371 Virusshare.00073/Trojan-Clicker.HTML.IFrame.sf-9b129bf1f64c0946190cdcdb76584614fb228913a0b1a0ec80efad75bea49d0d 2013-07-08 15:15:52 ....A 2710 Virusshare.00073/Trojan-Clicker.HTML.IFrame.z-1ad878828de435e66c062883b5df5996f16cf6aea04cf63e25a55a0620f590a0 2013-07-08 19:57:44 ....A 155 Virusshare.00073/Trojan-Clicker.JS.Agent.bb-5f59d131cd53fef6f5f74801ba78bb2c2924214f07319abeac614c84b18387fb 2013-07-08 14:58:10 ....A 35646 Virusshare.00073/Trojan-Clicker.JS.Agent.er-c438ed3f284fd1885731716933b9b65ff6cafc23e6f24f022201dddd57e713fd 2013-07-09 17:15:32 ....A 19854 Virusshare.00073/Trojan-Clicker.JS.Agent.ez-0e2976a8c4aec9182afeb7940f9b73b3aa6f216be4df488201fe5366f6813a3d 2013-07-09 05:29:32 ....A 19577 Virusshare.00073/Trojan-Clicker.JS.Agent.ez-365df418005242edb2549a438c7c5d4281b897d96f26522a1704a8a3e1444c55 2013-07-08 16:16:00 ....A 45624 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-09c669c85e2d1f0dd8784740f8d8fa8d54a265bac02bedd045e1b10b8b813978 2013-07-08 18:23:10 ....A 45607 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-0bda6459d6e799ccded09ea1b77625f9593c867899e6e4da8f02972233f521a5 2013-07-08 22:12:12 ....A 89708 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-1402f10cd31eb16ea42a268233414d547155d46bf6365b47a7d68040f9453e60 2013-07-09 00:59:00 ....A 41156 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-1b5b405cae61e32918e81ed9339ace609106b5223846653a993fb4b637f71ffb 2013-07-08 14:41:08 ....A 45917 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-2371aad8ca8222006d6722702e0ccdfc52f60aa2f9efe9b12533ba01d5188073 2013-07-08 17:51:46 ....A 32439 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-341663a8992c72968859f326201c24342fcc550327ceeebf3e4f3c9749e5968f 2013-07-10 02:11:32 ....A 15713 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-418a37064e121ec19f63e003fadc3f0dd3ba60155872049e61958060d0e22533 2013-07-09 19:19:38 ....A 8887 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-4467d7b4e7a57e1cce64f2a81e1b6ee7a27b7adf784c4b4d0fbe4584634d91fd 2013-07-09 08:55:22 ....A 13747 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-45832b2c1bc76b43a0ef6f5eba2c3cde6c2f93fbd7a8afeaa76bdb330eaa6934 2013-07-10 02:43:28 ....A 9649 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-54e9f74bbcf73e6b79da5763b84f05ee81c65d35750c19d7f0ce49cbdfcecae5 2013-07-10 10:25:52 ....A 12816 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-5685d7d4d25557cdbcd696390ea74abb477428826d6a626b9fadfa5c7b590d30 2013-07-08 23:07:30 ....A 44966 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-6bc7d66758b2ceb2d94ebfd2f87e87fc6503fbb9ffc03687da384278464a395a 2013-07-08 11:50:14 ....A 45276 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-8e414c464ad79039594461991819bf4cfd917b4fa176dd00d4e5e5c6f383bf59 2013-07-08 19:53:50 ....A 44939 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-9164e3c1b09e71195091fee761f17d26959a36a10fd32ed10453d4e4147495fe 2013-07-08 19:04:36 ....A 34964 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-97423edfc5b6cf10c844922b779cc4e78679e904828b504e7646b951bc5b97bc 2013-07-09 01:28:28 ....A 148760 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-9fc86730d2f1f2353696d44f5e74478201cc0d3636c78085ae57206f8b51d9de 2013-07-09 07:35:28 ....A 3091 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-a73577791b61cf10b0f8a0b0805b40031a181f938e0a2d0af6369248de4352f8 2013-07-09 16:31:28 ....A 6956 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-b035e3e5fba401e4a896633dea10c1b86e5bf40f8f4a01f8a1f9077b51c4fcc6 2013-07-09 06:50:00 ....A 12500 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-c007ff1a36212def2df7e1a6bb00b6256d3363217140f3b96b22d7140eb5ea44 2013-07-09 00:12:12 ....A 46282 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-cd4d8e3cb1edd5b538eba3fdb6a60134394f240dd20d61731c1ad718e2e7f1f1 2013-07-08 15:50:08 ....A 42923 Virusshare.00073/Trojan-Clicker.JS.Agent.fg-f00d44f126804ee8be7fbef0abe307c866ccd4b447735e7053cbe75f2a46e674 2013-07-09 21:22:34 ....A 967 Virusshare.00073/Trojan-Clicker.JS.Agent.h-6b32f05f373c41bb6d876d625a7b60930ebb90bc480bf39b26179829f1070d01 2013-07-08 19:51:40 ....A 10053 Virusshare.00073/Trojan-Clicker.JS.Agent.h-9f6dbb3649303b87f845d15d1c69bf679a039ad4e69406fd17d602b1994ba652 2013-07-09 21:54:30 ....A 1148 Virusshare.00073/Trojan-Clicker.JS.Agent.h-a43b31e6e57727fd022fa1b9cfa830533f2ffbca01071b55f1e61936d741a5aa 2013-07-10 02:22:36 ....A 684 Virusshare.00073/Trojan-Clicker.JS.Agent.h-affe5642847e9fca0ab7d0838de1a4ddb8554820544155eaa4740f2e009e744b 2013-07-09 18:57:56 ....A 115 Virusshare.00073/Trojan-Clicker.JS.Agent.jo-feb048fe32fb5c4e1d848736fda065cff24171f4632a20f2c363448a234ef09f 2013-07-09 18:05:00 ....A 800 Virusshare.00073/Trojan-Clicker.JS.Agent.kb-60736eacc234938035ed9196cbfb55b982addbca8ebf1115b0ead7adccf99adb 2013-07-08 14:02:00 ....A 17328 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-035637546cb5352b9ed55dcbb6e50574592f70c6eb7dfc698a465b356203ed5a 2013-07-09 01:59:56 ....A 27360 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-232c537137c0b77349d6d19a12f0a2bca1b29474036e770d0494a2f8732db924 2013-07-09 03:27:06 ....A 16147 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-23a261245047a300e689f0e060ab2372058cb2df4eac38718e86780c36b473dd 2013-07-08 17:36:06 ....A 56067 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-24f0bbfa4362d641ea8746f3ccb333a9bbed8c9da8e521d08affe08feb5dd518 2013-07-08 16:33:34 ....A 27463 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-28b5d180dff30abde4a70460cc642fd8c260468991f94bbbee3e9b465771ec61 2013-07-08 16:45:44 ....A 45218 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-297e8c7e68c4cabc23265216a56176cb9e9f65e47b692e5892edf930715a5f35 2013-07-08 20:36:12 ....A 82652 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-3bd2f184fad59c96a782a84f20bdaa545cc25b94407f36bbb92efef34bf61b9e 2013-07-08 14:57:10 ....A 47739 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-48eb4f48d67b100810fe5a37dcfe21a2edc844c448129f5bb21f92545f5efbc6 2013-07-08 18:57:26 ....A 15977 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-52353f47fdfceca717f683b24e6077ecb1df0f6c42d0871c3a92669334203619 2013-07-09 01:18:50 ....A 42820 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-5528ecf4db66d03217a672de190939f59e875c01f49db7319995cc47224fd1ff 2013-07-08 15:47:36 ....A 44320 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-5bab9f7154905480244b68a54d24a3f9b947545b750cd0d41204af2478338e32 2013-07-08 23:33:12 ....A 46289 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-640e7ab3a5921bd4faa96678523f4aee1217496c16d2eb0347cd9edf25bbe491 2013-07-08 19:34:16 ....A 13874 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-679925a2eb6f6dc8a0497e98a768e7e5cbceac38f4b1b67142d5241372d00ec3 2013-07-10 02:51:02 ....A 13010 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-78cbc21b062081fbef93b801a782bc6bfe9c04b8bfd8b0869c5f1d68508240a4 2013-07-08 20:19:28 ....A 25810 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-8893693ae54fb4fc7732d4f4d84462842eb736a957d6b1e0619c7fa23e7d048c 2013-07-08 11:26:06 ....A 44431 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-b6b195e38746bd41f761f2dafa1e2a874a22a89ec104f5cc663edb602573d48f 2013-07-08 22:11:44 ....A 15970 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-ba03903cd54914fb172ea12d0027f742aedf3e00786fa224f0553fab7e3d0b2c 2013-07-08 21:02:34 ....A 14159 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-c0749c38d6c15459d294a646b1dab8b1371bce0b25e7204aa898c45871e8673e 2013-07-09 04:36:00 ....A 27862 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-c6cd2ceae00fdda4fc7e2e992f48dd2ce2f7de9cbc44469df8aa5d26f5f03f9f 2013-07-09 00:13:22 ....A 43228 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-cf7aa6bb524d80c123293dfd75018d4c9c4030df282a3250ebcc8e79fcb0a7bf 2013-07-09 15:59:44 ....A 20043 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-dd720bd6c44b12ffcc886ae92096b407a6477f254332394b3667d2e070eae003 2013-07-08 18:24:06 ....A 24839 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-de05955b224092a7b3f5f541da0a7ed0141c76408c502b47baeb91c3b3a354a5 2013-07-08 20:49:14 ....A 27693 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-de90b4678059003d231e7d0d8817e364fb14a7193110d3d57da598676a17b1e1 2013-07-08 10:56:50 ....A 9191 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-dfde1e261696061d24cefb51727ee039bfa9301ec1f2b4ade6bd05806a5bb531 2013-07-08 20:47:56 ....A 12006 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-e2a8acf20446dc717f8198e889e8ef6e1250087e191c73e44a63582b0464ba1c 2013-07-08 17:04:54 ....A 14471 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-e4a455a934dd6527ca94c8ca970c895b0b6b2cdb859a887c72cf0ee65652bd48 2013-07-08 12:04:08 ....A 27988 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-e979e48b934bcc3a60958420fa2f2f52e0b61d6f2a8293c7afc69b272294398c 2013-07-10 16:03:18 ....A 28295 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-effa75e793bacd3d08d470481c8fb4d3099622f78b1e5e8a811e281c73a943c3 2013-07-08 16:14:44 ....A 20236 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-fc8eaf5422a97571d5fd0743aa456859be8ed69f5de93a0b70f1a5d3ac0bfffc 2013-07-08 19:53:44 ....A 24309 Virusshare.00073/Trojan-Clicker.JS.Agent.ma-fe7503423f224e9e395391475f70c2737c0bd6e0f4ec6b7e39b499709aaf8897 2013-07-08 22:55:32 ....A 1597 Virusshare.00073/Trojan-Clicker.JS.Agent.qa-b5ed5c302efd7dd7bbdeb39403e1f0e797e21e1c7a0374188743f51138551c8f 2013-07-08 19:36:52 ....A 287 Virusshare.00073/Trojan-Clicker.JS.Iframe.ad-3d672266e1a249f62acb21ea1af79219de3bf4c9ec0b57cf4427121c5ba30a78 2013-07-09 16:20:06 ....A 4160 Virusshare.00073/Trojan-Clicker.JS.Iframe.af-a66375f5d620f696b304ac8021d04697f1f65e69b8301c783cc2de6f5db4fd52 2013-07-09 18:54:46 ....A 13564 Virusshare.00073/Trojan-Clicker.JS.Iframe.bc-ae7c67d665650870498e83e7e5647af320c61bf54419e213cc5bca03e4205f5f 2013-07-09 14:38:36 ....A 16527 Virusshare.00073/Trojan-Clicker.JS.Iframe.bm-ae904fb01a78103025f4f615409a5020ce9899d83fd689d33d248076b74681db 2013-07-08 16:36:56 ....A 6583 Virusshare.00073/Trojan-Clicker.JS.Iframe.bs-4e4ecee93c66253ee0d1ea2e359d93ba941562cfdabe3e514174f31be40ba7d6 2013-07-10 18:10:42 ....A 24136 Virusshare.00073/Trojan-Clicker.JS.Iframe.bs-6559d34cda8810258db65c7837b7ef67afb4418757e5195b21112cc7c4f0b786 2013-07-10 14:14:16 ....A 10416 Virusshare.00073/Trojan-Clicker.JS.Iframe.bx-57253966b7b549bf79feb64b273896922e99bf81e627f255b2642912cb1814d7 2013-07-10 13:24:04 ....A 7694 Virusshare.00073/Trojan-Clicker.JS.Iframe.cb-978daad70a6424990d19380e2c414900a8be70c4460bd5ae839908970149e052 2013-07-08 12:51:38 ....A 23452 Virusshare.00073/Trojan-Clicker.JS.Iframe.cb-a1adc8af16e2aded29a172cb980c00267a2d111b3bd713aaf918ba5b048eba40 2013-07-10 09:05:32 ....A 17894 Virusshare.00073/Trojan-Clicker.JS.Iframe.cb-f2da85bd87ba02bcc08a60f703670842c35f4c55dab851d8298e8231bcf28421 2013-07-09 21:34:50 ....A 5861 Virusshare.00073/Trojan-Clicker.JS.Iframe.cz-1bc05d0013731f395ebe1e038a54704f5b9355ff783df2fa613b188543f10faf 2013-07-10 15:40:22 ....A 841 Virusshare.00073/Trojan-Clicker.JS.Iframe.cz-28e192298a9513b749371f1fe03a49681ea3f8d82db54c3ac9a7e6d551c83ed3 2013-07-10 18:00:42 ....A 28057 Virusshare.00073/Trojan-Clicker.JS.Iframe.dn-cea305fbe025e0dd61ad9f9e3a273edb059a117b3d54bbd679abf8e78dccd0c8 2013-07-09 18:59:28 ....A 16527 Virusshare.00073/Trojan-Clicker.JS.Iframe.dp-313e61f9f33a7d8c828b4e1f6ac7f42893d1a4b6c580f12c7440cb83891d867a 2013-07-10 17:08:38 ....A 19080 Virusshare.00073/Trojan-Clicker.JS.Iframe.ea-28f22cea2df485b0335e26bf93637052485fa36f79fb9fa34a5e02a663684d15 2013-07-10 00:30:16 ....A 33099 Virusshare.00073/Trojan-Clicker.JS.Iframe.gr-4373712e5caead8e7d7171e9426dd44fc97ab676aae365878dae52f61381110a 2013-07-09 00:08:16 ....A 4218 Virusshare.00073/Trojan-Clicker.JS.Iframe.gr-af0cb9cf32879aa6c12f4adfea3e6f90c5d4671261ac054561f6459e78708d08 2013-07-10 09:22:46 ....A 53009 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-2592893b4be35fec213579466eedebd06ad08121b35d4cc80c8073f68e191e28 2013-07-09 07:03:04 ....A 59476 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-36d12d11314feb1737816df52e9d4bd7864945cd38b5449c77780ea460843ff5 2013-07-10 12:46:34 ....A 59476 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-814e870243ef7e28905e6201d8399881bca4a85551193e48322614ce64a16af2 2013-07-08 15:39:54 ....A 7697 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-8a7a8914d38e6f361ad68aa1bd17bfdef27f2e55f46e7bbd61eea2587ca44e4b 2013-07-09 13:55:22 ....A 54431 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-99f81097d5cf5bc48a0f111e83e2ac247fddbf1191e33a3ea481ff0692b6f141 2013-07-08 14:12:20 ....A 9621 Virusshare.00073/Trojan-Clicker.JS.Iframe.u-c053283e505a78b020debbba542554def714e642f376ee81c5f1170aa582d1ca 2013-07-09 13:38:56 ....A 47095 Virusshare.00073/Trojan-Clicker.JS.Small.ak-52afaf4dac550bfce8d24566e3407e485a450eda97869f223f1288d13762632c 2013-07-09 12:59:16 ....A 47095 Virusshare.00073/Trojan-Clicker.JS.Small.ak-71cb92048f134abf275642a80ab78fa7351050e28a3cc300eb3c996037c1d29e 2013-07-10 17:58:10 ....A 47095 Virusshare.00073/Trojan-Clicker.JS.Small.ak-beec467227d0502b3fbc0a489c452236cba52b957cf4c921084ceb897414d365 2013-07-09 22:03:56 ....A 54272 Virusshare.00073/Trojan-Clicker.MSIL.Agent.al-641619d3db63d83364e8f325ef1fa5bbfddfdd3a41c904d0260e532d0188cdd2 2013-07-08 11:48:04 ....A 88064 Virusshare.00073/Trojan-Clicker.MSIL.Agent.br-cedb8b4fc29eb9f0593c99664027a56ae48a8b8db932f5a2330c8720a7aeba32 2013-07-09 21:35:02 ....A 12288 Virusshare.00073/Trojan-Clicker.MSIL.Agent.t-ebf12b5233594307d5cfe4766d8496215d3df9301ae7d1f7b13eef0be9fcec10 2013-07-09 05:40:16 ....A 7719 Virusshare.00073/Trojan-Clicker.VBS.Agent.ba-45d69c07a5a2e32ef6c6cdcd6442974fefa7f961b0446842b02532dbcf7e5909 2013-07-09 07:22:36 ....A 46611 Virusshare.00073/Trojan-Clicker.VBS.Agent.br-2557c75a73c138aacc9aa9a4a85362396236de91a62cb8b829654b0ff32c6706 2013-07-10 11:00:52 ....A 49152 Virusshare.00073/Trojan-Clicker.VBS.Agent.br-2672a2dc1d9d762b0b20256120acc56d0a2c9939322df105a47a2d38da12e7f4 2013-07-09 06:47:46 ....A 46613 Virusshare.00073/Trojan-Clicker.VBS.Agent.br-561dd83b9cac039694b11e445acffb612efd0681b25c0f195fc9731e781b2a2c 2013-07-08 22:47:16 ....A 3466 Virusshare.00073/Trojan-Clicker.VBS.Agent.cf-2ced9ba7da74b38d21c93c6ddd82fc69b6f9f697fb7ca696f0725f92554c0cd3 2013-07-09 13:16:44 ....A 4768 Virusshare.00073/Trojan-Clicker.VBS.Agent.ci-ebfe28aeb077c4e6b3faa547463414956e139a050c28565dcdf54baa3918ca29 2013-07-08 20:29:30 ....A 887652 Virusshare.00073/Trojan-Clicker.WMA.Agent.e-4165a03188253d0d5ff8028185baf103c1c40d02397dcffc5247aa3cdd432855 2013-07-09 17:56:52 ....A 1120008 Virusshare.00073/Trojan-Clicker.WMA.Agent.k-9dfbf96ef3c8800619f803196e4e4e60ce7addee6f8e28f802b1afb0b7d89686 2013-07-10 00:13:26 ....A 49664 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-02a93bf54eac4ec1c17019632f0013a356c71d242a83e9a5395dc953d5a2818c 2013-07-08 11:12:48 ....A 49664 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-4e150de06a515531c36b1e57946af92b5c95c7783864ee26bcd83f07f2d26d46 2013-07-09 06:20:28 ....A 55808 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-5601b72cb804fd00a15ff8b8356d78a248e8ed04f9d11d749480655071b5bffe 2013-07-08 19:26:28 ....A 126976 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-5f49fdb5ea916e7e5bdc583a5d7baf8240f3fcd538eecd21c88818138d3d94ff 2013-07-10 03:40:24 ....A 55808 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-70ae1eee752cc6401c757479291c340bcc20838b02ae77f20d00d05ff8e47d4f 2013-07-10 14:49:56 ....A 126976 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-74421c42dc36cfecb114ed40707a886c0347c09c2b8eedda9b3fd926c5919a2d 2013-07-08 13:28:12 ....A 55808 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.b-d12d822a214a49ad62b85aeaf90080dddcf805a974aa788d3a9a59587443d35d 2013-07-09 13:10:22 ....A 772096 Virusshare.00073/Trojan-Clicker.Win32.AdClicer.g-318bd1b28162892d79b044644b1756bcb3b5c0f24ca12b730ca0f756ed775f63 2013-07-08 12:23:32 ....A 11870 Virusshare.00073/Trojan-Clicker.Win32.Aditer-bf29bffc0e6ebc082a78192a33a4515a5c86b50c1930cd5a5226f6bf1d27589e 2013-07-10 17:25:36 ....A 307096 Virusshare.00073/Trojan-Clicker.Win32.Agent.aaqs-daf70454aa50fdd508f4592543bbfb82d7b1340c450866c3d9166323ede028c0 2013-07-09 09:58:16 ....A 27648 Virusshare.00073/Trojan-Clicker.Win32.Agent.ae-257963a2403474f1cb94d4fee96744c05ffaf82d90392d1cac20e0d0c94747de 2013-07-09 06:18:42 ....A 316277 Virusshare.00073/Trojan-Clicker.Win32.Agent.cbur-2528181df664907e8abd2bdea2554d6a21df9c5f1b3a417d93e2d04bc730d216 2013-07-08 19:14:24 ....A 67584 Virusshare.00073/Trojan-Clicker.Win32.Agent.cdrr-5f444569dcd6b6be8494bce9f501b76b0b7759604a7e3b4f90330d42a9140c76 2013-07-09 08:27:18 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.Agent.ceec-cdf3abc4b45f10935fe0806aaa0eb0c1d9c243159c76a1a6dfed4e1cd4263470 2013-07-08 15:46:22 ....A 25467 Virusshare.00073/Trojan-Clicker.Win32.Agent.ceks-7ead4d8adabee9bd3598fcc4b34bb59b1d18672c5b8dbdc77b4d1d18d550aff3 2013-07-08 18:32:22 ....A 192512 Virusshare.00073/Trojan-Clicker.Win32.Agent.cfut-5f3a439f20ff5f3e85763f7652cebe18927a475a496de2803ffc3ae2f39686f3 2013-07-08 19:37:24 ....A 71168 Virusshare.00073/Trojan-Clicker.Win32.Agent.cgbb-3d68a7bb5e4abe35638c2e611b08bfcd6b7da322e93bd5abe4893987ce54bd96 2013-07-08 15:31:46 ....A 70656 Virusshare.00073/Trojan-Clicker.Win32.Agent.cgdm-8fb7188e41c152279ece811cb9600b5e8c4e29b42920bfe81b8711c8387ebbf8 2013-07-10 08:21:28 ....A 64000 Virusshare.00073/Trojan-Clicker.Win32.Agent.cgsh-9b0cdf7f7ddc68ad80e3ec7f2ea63078127c2f7ca2ce048df68eef2d38125bdc 2013-07-10 00:03:26 ....A 151552 Virusshare.00073/Trojan-Clicker.Win32.Agent.cgyk-24b59816b3317055d813ea4cd2179a7a26948806655b514dd2cfe066dd716656 2013-07-08 20:52:48 ....A 1028096 Virusshare.00073/Trojan-Clicker.Win32.Agent.cgyo-316d372c105ffe4c1a34b830e6d9d37f70b1266f3bfeb49b07a9a73f2987ac93 2013-07-09 09:27:20 ....A 174592 Virusshare.00073/Trojan-Clicker.Win32.Agent.chaw-255c1dd8e79ffe7ae2ad2f76565ef1926e89854884571a7d992bd87a37ff8a96 2013-07-09 12:53:28 ....A 399360 Virusshare.00073/Trojan-Clicker.Win32.Agent.chqd-9389ac73c17f6f3b44fc27c044d79a430158ba8f23164ac77b2307efafbfa62b 2013-07-08 16:22:48 ....A 20480 Virusshare.00073/Trojan-Clicker.Win32.Agent.dkv-1724b986111e1b8fcf28a9b6bbb0a3c90c96dccd922861bc5d9a9f4d2776c15f 2013-07-08 23:49:12 ....A 233472 Virusshare.00073/Trojan-Clicker.Win32.Agent.hdm-1b3d64432bc21b8975ef084e05c53e304bc95e441f0fcc4a40a8fcea04d2d577 2013-07-09 06:40:22 ....A 10240 Virusshare.00073/Trojan-Clicker.Win32.Agent.hh-dcef5a2c2d52540c90419cc2181fce216bd9a706cf81d6f53d5d596b35d55519 2013-07-10 15:07:54 ....A 73728 Virusshare.00073/Trojan-Clicker.Win32.Agent.hoy-bdfeb2d15fbe4f542bccad847432ff342029cdd6be7c555e5044216dac5b7904 2013-07-10 17:11:14 ....A 496021 Virusshare.00073/Trojan-Clicker.Win32.Agent.hss-f56263f10c02f5f5c903ea91c1cbd92132f8af519a77e23b755a87143ba99122 2013-07-10 05:38:42 ....A 63488 Virusshare.00073/Trojan-Clicker.Win32.Agent.hz-921a2be8e3f62deed48fe35259af282f421f001fd9736dfcf7bfdf040940b9db 2013-07-08 12:02:08 ....A 40960 Virusshare.00073/Trojan-Clicker.Win32.Agent.igw-1f0b8973d305ba3ec5675eb6efdae7c12121fc76c2d9a04c10b4972429b5d089 2013-07-09 20:30:20 ....A 142848 Virusshare.00073/Trojan-Clicker.Win32.Agent.ih-d0a4f395ac87ae99032d89cae6639531a7e6ec39af8cac0603797f7e4bf89bc5 2013-07-09 16:18:54 ....A 40960 Virusshare.00073/Trojan-Clicker.Win32.Agent.ikk-ece81d508297ffc1b28a43afc89361d13f8bb00cbd36bedec8e45013735e243c 2013-07-10 15:49:32 ....A 7680 Virusshare.00073/Trojan-Clicker.Win32.Agent.ikr-dba61ec5e05b2fb489a242a984842d978f507739ddcf91e6821e8bec3a1d70b7 2013-07-10 15:15:02 ....A 106770 Virusshare.00073/Trojan-Clicker.Win32.Agent.ip-266a270cc06165b6af3db262b5a03daad5d19cf7a9c6cfa2742c066226b549ca 2013-07-10 05:29:10 ....A 37088 Virusshare.00073/Trojan-Clicker.Win32.Agent.ip-c11a1c4399821137ec5e22ac24adbf8e4aad564d70c71eda16f9a40155d8411d 2013-07-09 11:36:44 ....A 37374 Virusshare.00073/Trojan-Clicker.Win32.Agent.jh-36de72cd8f59de0b1b327b9028beddeda2e215de2e4205d54bbb6d3bdf9c2693 2013-07-10 10:13:48 ....A 99734 Virusshare.00073/Trojan-Clicker.Win32.Agent.jh-46fb2082fa4fa6b3b101ea535aaca38ae6cee2f2690f10900005a2bb73656e95 2013-07-09 18:36:20 ....A 99418 Virusshare.00073/Trojan-Clicker.Win32.Agent.jh-9b22527fe48da5448fcc962cb033cccb327ad0466e4696ecc5530e29f3a8ce01 2013-07-08 12:26:10 ....A 37404 Virusshare.00073/Trojan-Clicker.Win32.Agent.jh-bf2ba8f7a10b0f458fc3f3f5036e72b7d5107b8a9d8835cb493815e0a2775fac 2013-07-10 10:08:12 ....A 37566 Virusshare.00073/Trojan-Clicker.Win32.Agent.jh-ddada28ca0543b2c8d9e6def748fee9bfcc5d0728b07a8a741a4663847acb2aa 2013-07-10 15:28:28 ....A 245760 Virusshare.00073/Trojan-Clicker.Win32.Agent.jjp-c27ffb61e5b1d9070f3226cff43fa37a2f515ee369349723c033f24df9e0900a 2013-07-10 09:42:58 ....A 1201500 Virusshare.00073/Trojan-Clicker.Win32.Agent.jlk-35c12edba2ca2fbbfbbe3c8c5756b86c1adb53934c02eee36c74eb54ca4473a4 2013-07-10 04:09:14 ....A 172180 Virusshare.00073/Trojan-Clicker.Win32.Agent.jpi-97df05333a54b25b562d23ca6b997f6467e0cfff046953149766b31851c920d4 2013-07-09 16:55:46 ....A 24662 Virusshare.00073/Trojan-Clicker.Win32.Agent.jqa-63165c6f7dda8c39456b754bedac28178f4ac20f31830141563226118fff0ef2 2013-07-08 23:11:04 ....A 8704 Virusshare.00073/Trojan-Clicker.Win32.Agent.jrh-174347bba082660e27950b597f305c35b22dfa3c43b9bef1501f03174df9c3e8 2013-07-10 04:46:24 ....A 97792 Virusshare.00073/Trojan-Clicker.Win32.Agent.kzp-bdf92d301dca121232619912a45020fe72cdf9169881f452af22be3286c72c3d 2013-07-10 15:05:12 ....A 1024 Virusshare.00073/Trojan-Clicker.Win32.Agent.lde-822229245315b06841e4a16d58f5f210d0df104e41fbdb17745a76ad08c3566f 2013-07-10 10:37:20 ....A 184320 Virusshare.00073/Trojan-Clicker.Win32.Agent.mal-28daaa6b90945ee5c5b9cfb62c92d827a03ca72d5b6fc26512795a2874ff5dc2 2013-07-10 03:09:26 ....A 991681 Virusshare.00073/Trojan-Clicker.Win32.Agent.mal-c12de27016624335546c9914dbec5ffb72eb7f5cba8d9d471c29e8fcf36c4c08 2013-07-10 06:28:54 ....A 62278 Virusshare.00073/Trojan-Clicker.Win32.Agent.mcv-4195a4acd8cabd774d8bfe46f84e788ae553b4358ed44c74c03fc169fd13b08c 2013-07-09 09:30:58 ....A 174404 Virusshare.00073/Trojan-Clicker.Win32.Agent.mmo-36a76bb1967d98fd0be376e69b283179829e6a4397b75ca7ab027177e3c7263a 2013-07-10 14:23:34 ....A 348160 Virusshare.00073/Trojan-Clicker.Win32.Agent.mnu-372879b9b6b2e7e6641f71a2609b034a42929c2c38753c0eeaac0bd7d55778db 2013-07-10 01:34:38 ....A 131072 Virusshare.00073/Trojan-Clicker.Win32.Agent.mnu-bcdcef3cdda501e9b1208e718ee34b4e4605bb3c600eb703a7b6f824d31c4267 2013-07-09 15:35:48 ....A 85504 Virusshare.00073/Trojan-Clicker.Win32.Agent.muq-cb370aa8c4f4a2ca18f302dca6979335e70cd56ee1e1e33f648b94eb5d06e4e4 2013-07-10 12:10:48 ....A 173772 Virusshare.00073/Trojan-Clicker.Win32.Agent.now-4876e66772f2d0b4e1d7144c839cf20293bacffa0df78bd9de544676a353167e 2013-07-10 01:36:40 ....A 243200 Virusshare.00073/Trojan-Clicker.Win32.Agent.nso-a12e54385433ecbefaaa21c321ba9fbd166cc9e56b176d6f9c4804e3f689ada9 2013-07-09 16:43:36 ....A 952047 Virusshare.00073/Trojan-Clicker.Win32.Agent.ntx-20f8ddad31e0325099050435c1c25c5b90a6fe19386ea2483d64751a958ef5c1 2013-07-09 22:06:48 ....A 952051 Virusshare.00073/Trojan-Clicker.Win32.Agent.ntx-25f1ba432d7e748f05207c8a0d0c7f9603b6585546d1762ad2d390377eac20db 2013-07-09 08:48:46 ....A 952051 Virusshare.00073/Trojan-Clicker.Win32.Agent.ntx-367090ca75485941b00e647c988adfc2bbc927b921c9fd4cab781fec839508a2 2013-07-09 23:33:38 ....A 952324 Virusshare.00073/Trojan-Clicker.Win32.Agent.ntx-9699e470888d776ebf6945eb6d941782da894cf53aa13a6930e31ea1b263cf68 2013-07-09 22:21:48 ....A 688688 Virusshare.00073/Trojan-Clicker.Win32.Agent.ntx-ca1c7d89a9451bc9c8df47db6deb838e8de045df5c650a22ec224d014c138c00 2013-07-09 16:54:50 ....A 495616 Virusshare.00073/Trojan-Clicker.Win32.Agent.ohk-953807611cd10ae09fce232d68fe20b769acf011df9f590ff2565d7f17192ae6 2013-07-09 16:02:36 ....A 45918 Virusshare.00073/Trojan-Clicker.Win32.Agent.ohx-93b376dd92a601e2ac030a76d31c2dd4dd768c0da3cf6a2debe35a8fcc6eb84c 2013-07-09 07:55:58 ....A 266752 Virusshare.00073/Trojan-Clicker.Win32.Agent.ojc-1c4ec5ec7399b5e20cdb0fde5bc97f2a86aba9657ef91ab0db313f646b501c18 2013-07-09 17:54:48 ....A 5832192 Virusshare.00073/Trojan-Clicker.Win32.Agent.ojc-95bee1d96c6bce756e1ff2191b268b753a510e093372969c6f03ae61d93a301f 2013-07-10 06:52:44 ....A 2736128 Virusshare.00073/Trojan-Clicker.Win32.Agent.osg-0f2c6299ca7f5783676259da243a05185236ed45df072a8f0caffce6897441f6 2013-07-08 13:22:36 ....A 2740224 Virusshare.00073/Trojan-Clicker.Win32.Agent.osg-16f089b1ad6aa2cc445be5fd3e4abbaae926363862fb1cc31f6aa492e5e4aee0 2013-07-08 19:35:10 ....A 2740224 Virusshare.00073/Trojan-Clicker.Win32.Agent.osg-171cfe674f352fc090e0299206554808881895042e6672d88707e1e1bb5c378e 2013-07-08 16:05:12 ....A 2736128 Virusshare.00073/Trojan-Clicker.Win32.Agent.osg-3d4818ad58882e4d728f29870cbcbabf554e3ee2067436bafcf61a368f1400da 2013-07-10 17:00:28 ....A 24576 Virusshare.00073/Trojan-Clicker.Win32.Agent.owv-386c7edab275b7884c0f52e99950a27c8fc032ccf70e1a2b13befed6abeecdcc 2013-07-09 08:57:48 ....A 1063652 Virusshare.00073/Trojan-Clicker.Win32.Agent.pae-2617693221e97bb4e15366003a35745be7d190d8212e9bbcd23fbb7b19c2b3ef 2013-07-09 11:56:52 ....A 47269 Virusshare.00073/Trojan-Clicker.Win32.Agent.pae-9161524a4b8c5fe408e6875e28b860ebfe5467ef8aeb3b2900ee63ee13df0b77 2013-07-09 23:19:00 ....A 46435 Virusshare.00073/Trojan-Clicker.Win32.Agent.pae-96ae2c5cae57aee848af8835f3d527f124cd7105a1f11bc759e240f7c0e53d4e 2013-07-10 17:57:22 ....A 7918592 Virusshare.00073/Trojan-Clicker.Win32.Agent.pfo-1fdf6f4d1d03df9f58e079b77305779414293b212dc722b8a5f631fc9e5df337 2013-07-09 05:40:28 ....A 14472192 Virusshare.00073/Trojan-Clicker.Win32.Agent.pfo-36ea8d03a5c529f5cf4ac6655fde001b259981fdaf381c99c61dd77b47dd32bf 2013-07-09 17:13:24 ....A 175616 Virusshare.00073/Trojan-Clicker.Win32.Agent.pjk-94aa60e8e1763b2694e5632d274ecf2ad61dcdae2b491af01ead326743a2e7fa 2013-07-10 14:42:06 ....A 294912 Virusshare.00073/Trojan-Clicker.Win32.Agent.pkh-d51122c87425e491e493a691f574bf5adda9fa1a3bc7875c3cc159575767de0a 2013-07-09 10:27:24 ....A 68608 Virusshare.00073/Trojan-Clicker.Win32.Agent.qi-fe2497c00e8f6c8ee449fc5273a90d212ad025025ae8a61b5fbf7645edf6861c 2013-07-08 13:46:34 ....A 36352 Virusshare.00073/Trojan-Clicker.Win32.Agent.qm-2fdbb6670cd04f36fe21ccacf8d6bedab87ffc211c7e4ce4f31b77277715399c 2013-07-09 17:37:48 ....A 20514305 Virusshare.00073/Trojan-Clicker.Win32.Agent.sai-955d9346b3b03680c27c744c1cae4603cccf6c5865a1de8e312178b76a21bc7a 2013-07-10 03:57:32 ....A 20428635 Virusshare.00073/Trojan-Clicker.Win32.Agent.sai-c1ebaa250840f2b211b908a474f5dfebf7bd25be7ae97be2c2f6a4ea06957859 2013-07-10 08:57:22 ....A 53723 Virusshare.00073/Trojan-Clicker.Win32.Agent.shj-404ace6aeb8f1eb2cec8fbd946b839a4a8b82ce774a531861e216731134f6e65 2013-07-10 07:51:52 ....A 245248 Virusshare.00073/Trojan-Clicker.Win32.Agent.stv-627f2ae0e0c705ede0de70258887870e831c4db34700459fbe0a276a2f1c4ecb 2013-07-08 22:17:48 ....A 65536 Virusshare.00073/Trojan-Clicker.Win32.Agent.tqz-9180bcb4296395a6909e6adbcb0d383393d056daafae74b264e7945d7746a4e9 2013-07-10 12:04:28 ....A 186449 Virusshare.00073/Trojan-Clicker.Win32.Agent.uvy-d17025de089b3a86bfb9245f1dc91dd76c6d26d8990d216581eeb6777a339d2b 2013-07-09 19:24:48 ....A 11520 Virusshare.00073/Trojan-Clicker.Win32.Agent.vdt-92483e0d86ccc60b9be86f49bb3d79deeb1cb03893a35839a40851c36c33739d 2013-07-08 14:39:00 ....A 593920 Virusshare.00073/Trojan-Clicker.Win32.Agent.vot-093f39121eb162cff145d67084b26f448d578e28733fe048dfd76d9e7f30d38b 2013-07-09 18:25:38 ....A 599878 Virusshare.00073/Trojan-Clicker.Win32.Agent.wne-da1495ed77ab8c19b81751e621efacef99e04b990ef02b9d5904309498b64183 2013-07-10 11:23:22 ....A 2931038 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.ac-73d54aed4b1aee2649ee44937e87e9c534f8ae01270e48de1064df2d5d4fab72 2013-07-09 19:32:34 ....A 398709 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.bc-9ca153b7b5b31ee5c307bec191e96b3287496ea7d3e404c147485e02820eb892 2013-07-09 11:44:48 ....A 343951 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.bn-245790500bcbd16f1a19de9895e923e74baecf345b1db07a702ad04cd40bbdc1 2013-07-09 13:51:36 ....A 425255 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.bq-43271d09cede3784e4583f9175dd99d003c2c841e5fb36e690bcaf1e9d2ce066 2013-07-08 16:33:16 ....A 264569 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.dl-17229ea5594b8f980a9c109a0bb7acc9b69ab67ff3639ec8bb56a5123a788e1e 2013-07-09 08:06:56 ....A 264570 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.dl-cb58a0bdd4380d73f0ef146d1aeec7627ac24e9939990f7543390969109093c5 2013-07-09 22:42:40 ....A 446184 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.o-9bfd43697a1e0aa2668a11a2c120c0b1fba6326e1d277fd4e202006cc3453d81 2013-07-09 15:32:20 ....A 446184 Virusshare.00073/Trojan-Clicker.Win32.AutoIt.o-b85e1bd285f1f3f8986f69f988313d81b99911c221383488ec8ec8982245ac71 2013-07-10 06:46:20 ....A 46080 Virusshare.00073/Trojan-Clicker.Win32.BHO.br-9d57537e98cee11fa759bc390773434ec8cb8c4dbaa0073af355cbe86155143d 2013-07-09 14:14:08 ....A 832512 Virusshare.00073/Trojan-Clicker.Win32.Casu.fyw-fda21cc5f963186e00f98c11186acb7d8b54b8b1ecbb0e3be73d34ca81ef3379 2013-07-10 08:40:36 ....A 801792 Virusshare.00073/Trojan-Clicker.Win32.Casu.gap-fa250eb0f53dfead6f6a73af1244af260b4d0b5379c7dd1055ab0593f4e5abf6 2013-07-10 14:16:44 ....A 1057055 Virusshare.00073/Trojan-Clicker.Win32.Clicker.by-4672f724189ced0598cffa9537b6d90656b520806ab801487d450be9e15aac56 2013-07-10 05:08:46 ....A 8192 Virusshare.00073/Trojan-Clicker.Win32.Costrat.el-42208cd13f81c1ff4b3c0ca3ec7fa2122420e4bc7ac931421e4d5fef06c7a0a7 2013-07-09 13:07:32 ....A 58368 Virusshare.00073/Trojan-Clicker.Win32.Costrat.ep-99d8563edc9c0c887850eccf62ac03d19c9170f9f49099026af2ee6de62f786a 2013-07-10 08:28:24 ....A 235706 Virusshare.00073/Trojan-Clicker.Win32.Cycler.ajsz-9a8a4171f4b90d41db74b5bddd88241d689dc4db202300ae5150deb80dbe517d 2013-07-08 13:26:20 ....A 260642 Virusshare.00073/Trojan-Clicker.Win32.Cycler.ajsz-d1252a80b058db953f8305b40438d3561a4d6a09b922e0bcbe5832588a513526 2013-07-09 10:30:24 ....A 92680 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aldu-238336fc284e517e7fc12c0ed02c0ea79837420953a89bfb9f135f4b1c530218 2013-07-09 10:58:52 ....A 93168 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aldu-413fdf6b09608b63f03ac8a45a7fbe951889d48179c489470ca9be72fa4f60c1 2013-07-09 07:58:32 ....A 93024 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aldu-5572e69aaba13a19513eae016d5d2047f6981f2e18c7247e9e1dc34fef21d385 2013-07-09 12:22:00 ....A 92680 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aldu-9d157afb1f0acf59ce68fc56f717889018b3bdfa7b90f2ee6a630c7515824b91 2013-07-09 20:03:40 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-098a1677982c2c684b51748029e5c8b0ff6949927ab4fba4dcb79a498c9c4cd7 2013-07-10 03:16:52 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-09c64c0162f59a0040fd69e78e3d8ce779cf90c75f4263196179e3950943af7d 2013-07-09 04:43:34 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-177979cde94fba18a2ff5fc10818bb46da0ea0cbe4ae07221b7d5fec8c8c59f0 2013-07-09 06:47:48 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-252eab7b47475b4b47e40d362b12a23cb4997f6cdd906647a55db6a1ef7f66ff 2013-07-10 10:32:54 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-37fcf6b0409eb3eaba68c2ce7b887812dc543468fb6ef58b48b8bdac253a7115 2013-07-09 08:34:54 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-45db51b4151cfb9b5a8f07c05c4c3d8c745389d2948400d95911d71accc2c8fc 2013-07-09 19:42:40 ....A 40452 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-9c96b7b1a610bc24783f3447226934a72ff50a4824beff226b0eefc0726439eb 2013-07-09 21:53:10 ....A 40456 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfk-9d3dab8cf7bf0f964bed7370c0594d88a1550395ddba65740916b2b593556f27 2013-07-09 22:39:26 ....A 37892 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfv-1ad6c19aeeeea12c5f9509fdc430594d30da437b4a87d20d8a98f8609adc2ad9 2013-07-10 07:40:40 ....A 37892 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfv-1c70a82a72b489aeab9625211090dda385372f76675ca177d4ad254ac027a5ba 2013-07-09 19:31:34 ....A 37896 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfv-511fd088b0a1ef43b8c3ab417ca5d9136ddcd6872fc744b4ef1b120d8290fbcf 2013-07-10 10:18:50 ....A 38404 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alfz-56d203d014f58db6637f0c743c9d893e8bf443d82df725b1bad12cbb489a4c99 2013-07-08 21:29:44 ....A 24580 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aljs-7869ff9279b1046435aee5732ab8732773b6979723ca0c72511af4080af200ea 2013-07-08 23:16:28 ....A 28160 Virusshare.00073/Trojan-Clicker.Win32.Cycler.aljv-a1e04ae0ead9d0653a3c7949a00aa29e559fa277993309aa88d7ced05ab83673 2013-07-09 16:09:42 ....A 167424 Virusshare.00073/Trojan-Clicker.Win32.Cycler.alxs-9431f9aeb38b291ac93269fdd2c49265eaa410970286b46e2df7fafa4c931076 2013-07-10 07:53:14 ....A 28160 Virusshare.00073/Trojan-Clicker.Win32.Cycler.ct-bc63fa41d2ca932658f00d59315ce6b5225c6f4ae6a63f194a1d01eaabcbce0b 2013-07-10 11:13:46 ....A 30714 Virusshare.00073/Trojan-Clicker.Win32.Cycler.gen-fc6c2016cde3ed364ebbd369f3ed42f3d7258c78eb2f43ef7fdc1ab59282657e 2013-07-10 14:12:58 ....A 33469 Virusshare.00073/Trojan-Clicker.Win32.Cycler.odo-fa98db7a557ec8f666a9607dc894b215a2d8a3a2bd5d3e30cb627433e0b7a607 2013-07-09 11:27:16 ....A 700416 Virusshare.00073/Trojan-Clicker.Win32.Delf.cbc-db47e3daf540fac38b2aa3e5e23cd5e412e4c4dbef2bf7a3660941bc81ceb653 2013-07-10 01:07:50 ....A 235008 Virusshare.00073/Trojan-Clicker.Win32.Delf.cid-e24ec3d82a939c2c31c3effb0cc1ae1ce0edeef3aa6cd1ff2829c08130e3c475 2013-07-09 06:31:58 ....A 757072 Virusshare.00073/Trojan-Clicker.Win32.Delf.eex-1c437fba59e1172f8beff43c520738fcf6d390ce210c6c35b911b65a76c26814 2013-07-09 21:24:02 ....A 846657 Virusshare.00073/Trojan-Clicker.Win32.Delf.eex-52120ce144ee8eb127a4a428ad2b35b2bf566f89939eb8dad0033588e64f781c 2013-07-09 12:34:48 ....A 691182 Virusshare.00073/Trojan-Clicker.Win32.Delf.eex-52376bf2ce7236036f0516147e23bf9999ad14ce76e5918038f1721ba6a5bec8 2013-07-10 08:04:46 ....A 846669 Virusshare.00073/Trojan-Clicker.Win32.Delf.eex-708031d0cf6394ed3ec8cccc5826a69b9e5f0f4211d1c131599a305d38f71dfc 2013-07-09 21:57:24 ....A 5764096 Virusshare.00073/Trojan-Clicker.Win32.Delf.ejo-41c012fb584c56793f25e318338b8ed1ea7ab2f52cd0202c2f30a423d193ba76 2013-07-09 23:20:52 ....A 7639552 Virusshare.00073/Trojan-Clicker.Win32.Delf.ejo-9c00b72ef744f2df859989eea3af88cd0f48ead7957db70e018366ee8e477077 2013-07-08 18:41:48 ....A 219136 Virusshare.00073/Trojan-Clicker.Win32.Delf.esn-22273280c93fef10f85ee70bd2f85d7e26095ce2361a8c7051122e643326d615 2013-07-09 05:14:42 ....A 515072 Virusshare.00073/Trojan-Clicker.Win32.Delf.fiz-1cb8040d1be1db3bb369ad8434b14a2fbb8ff3640bc5a7d77107feada83fb627 2013-07-10 01:48:14 ....A 475648 Virusshare.00073/Trojan-Clicker.Win32.Delf.ih-23a64d314453ca00c7521946b23436742965f5550f62d5f141193e3bb068677f 2013-07-09 08:13:16 ....A 475648 Virusshare.00073/Trojan-Clicker.Win32.Delf.ih-5660064458f2ee4226fe8c99806e9bb0117b34fb9b79ad4bc1e8a92fc414710b 2013-07-09 00:22:18 ....A 537600 Virusshare.00073/Trojan-Clicker.Win32.Delf.il-923f2702c08b065e07cc374bb7c73aba049ef1bd9ac63e0ba9ab4de7e88ba87b 2013-07-10 10:36:10 ....A 734247 Virusshare.00073/Trojan-Clicker.Win32.Delf.phi-28aaaefeae0280a28b43a894431e2138e3ce20e56784ebed7379e0d95fd1dcb4 2013-07-10 12:24:00 ....A 734245 Virusshare.00073/Trojan-Clicker.Win32.Delf.phi-65aeba366ce5db28c32ba5bb29dd2652349ea2bb9351ec74f22bfa40f52c3441 2013-07-10 02:40:16 ....A 49152 Virusshare.00073/Trojan-Clicker.Win32.Densmail.ad-d57b9d1d55ce908f5d6b4b4905f5b2242cbe499d9b9c877544622d38fa45f34c 2013-07-09 21:23:16 ....A 96256 Virusshare.00073/Trojan-Clicker.Win32.Dopa.ee-a68b441da483fa8a84906b00f621cad7795acf7bf7ea7d280ded35536a862c55 2013-07-08 23:27:52 ....A 480930 Virusshare.00073/Trojan-Clicker.Win32.Flyst.ed-1b34884be4da93b661a4c2de3372ec041df58639fbfed74e5487bc55cc1abed3 2013-07-08 23:14:04 ....A 864256 Virusshare.00073/Trojan-Clicker.Win32.Flyst.wq-726eacff5f014950bc57a3009e3be01c9884d7967622afbd65012d64f0791587 2013-07-10 01:29:18 ....A 94221 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-095133282be069c094af2c0da71eececaf6167afbdfd983ce553b930efa0639c 2013-07-10 11:25:44 ....A 94240 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-1f0ac73ca7394fd977d1b4b6a694baab3ecff28ff1578f561e8bb99bc2ad6f4e 2013-07-09 06:03:12 ....A 94226 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-25cea5b47a9b145af0b8d5c0f9a420f1bc7fae8247005a1f7fc6e53f8a266dbd 2013-07-09 07:54:08 ....A 94237 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-564b85ebd8da0694ec3722b25a36a1034d7e33a021708a3a364b515be6480066 2013-07-10 10:32:30 ....A 94228 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-57c795114b365ddbf8f0b2cf57bba9d36cefc46602063d061811c286345ffb54 2013-07-09 14:54:08 ....A 94222 Virusshare.00073/Trojan-Clicker.Win32.Kuk.b-62939b38f9241ed38cf172551f0a6fa40098334369c68c3c13b52152f7e1f6e7 2013-07-10 12:04:26 ....A 212992 Virusshare.00073/Trojan-Clicker.Win32.Kuk.ba-746e74cc4ebc14893fb9750b81fdbdcb9ea7730904e35e01f703d0133dc6ed4d 2013-07-10 16:10:16 ....A 118807 Virusshare.00073/Trojan-Clicker.Win32.Kuk.fl-535662f8a150aa80e06e6fbd07602e9d850309907225fa600c738451d4a9bd60 2013-07-09 19:26:02 ....A 118814 Virusshare.00073/Trojan-Clicker.Win32.Kuk.fl-9b96894d7d4e72610d27359fc42660fca4fc37d2746a2ca1d8d5e7bf8cb8f0ab 2013-07-09 20:07:18 ....A 28024 Virusshare.00073/Trojan-Clicker.Win32.Kuk.ft-9f8b79d686d279024ba249306a6ed0504e838e5503e006e55e1e2d20f4a7cb8e 2013-07-09 12:43:38 ....A 27919 Virusshare.00073/Trojan-Clicker.Win32.Kuk.fv-1c731dbea8732940e05c44f48ccc9994e45cdbf9eaa96b2b627f03b506592e96 2013-07-08 16:33:06 ....A 65247 Virusshare.00073/Trojan-Clicker.Win32.Liah.cj-4e404fe0fa27d46ebd63db6222fbdac3835d6123554387a35416e30edcde1b72 2013-07-08 19:58:58 ....A 65247 Virusshare.00073/Trojan-Clicker.Win32.Liah.cq-7ed5e1a4ada2e1f18cc93eea5a150f98458c5b0d55739b83e28fdfd3f6eb34a4 2013-07-10 10:48:58 ....A 84992 Virusshare.00073/Trojan-Clicker.Win32.Liah.ds-9799bc92639a6b1466d0700031dd8552f65049b7032e55e3aaaf82cbc53ee2f2 2013-07-10 15:09:52 ....A 19968 Virusshare.00073/Trojan-Clicker.Win32.Mytik.a-47d9b1d3aa98ef2aaeb199d9e6d7c25b7321680a650498ee2cf78d60753b944f 2013-07-09 05:14:44 ....A 270336 Virusshare.00073/Trojan-Clicker.Win32.NSIS.av-45c510c3e42535237fc3878fae435afb4530648389bce6790942d655649bdd29 2013-07-09 22:31:50 ....A 85767 Virusshare.00073/Trojan-Clicker.Win32.NSIS.av-62aca125e2d9ee35f0342eb72ffbd026ad09e86c32966ea225da0cca0bcaaf76 2013-07-09 09:53:26 ....A 382345 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-0ece96f319dca2a4bdc9a5bc8ba1d5588908dd84dcac815f3c67e73a450d823e 2013-07-09 04:46:54 ....A 562303 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-17782614a5c8ba8d991221c8fec53cadee9e6210a73f1bdfb386d6af554d4f7d 2013-07-08 14:43:36 ....A 97536 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-8fa76e1dfe299bfc6a8c873524c296967e564d34131457375b92cdffbff04548 2013-07-09 12:01:00 ....A 211049 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-952a8424a9eb5d72cd8ff7fd14cb382afd2cce975ab9250de62be4d398d3dcf8 2013-07-10 10:03:24 ....A 107419 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-adf4cb7dff698704a26fe2491a949f7962d2dfd091a72bc2074082261b90ff17 2013-07-10 06:17:36 ....A 96251 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-b602a7a1b2c078fc924977868e64ae9fab707a250d3b4bfc8ddc1e4f96501f17 2013-07-09 16:56:02 ....A 143039 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-d58ae922e6d514930e5ca36dae9776d44eafda5e71e2b7dca3f470af9ca4d1da 2013-07-09 23:43:46 ....A 84929 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-d69e66b901a2a7782d855c3d427110ab63afae5e4bc62793fca93aeec60fe360 2013-07-09 13:04:24 ....A 241846 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-daec1b52f31e2c58e98c2af32e237879dd5a077ac75a5871646de3ba13ab521c 2013-07-09 08:50:08 ....A 250162 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-e4465bd55e48e1bc652b097b1f8a99979c3d936833964293de3a62d964aaffad 2013-07-10 18:00:28 ....A 96171 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-f9dde69a588f331da20f5a5599a1d4b706bf0df1fe29733fd910e152b1770415 2013-07-09 08:04:08 ....A 212882 Virusshare.00073/Trojan-Clicker.Win32.NSIS.ay-ff1748cd9ce9ebf0c74f8c236aa789bf5713940f016d46de556a4e3435055d20 2013-07-10 09:50:20 ....A 13862 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-02ab182aec1a73d766950626a12ec3607dd0fd19cd25154f853b73b3f583b032 2013-07-10 04:22:04 ....A 113446 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-0f868c337b95bf887f062b09b7f1225be8c36fcb76e886e3746846950b84bdae 2013-07-08 16:22:34 ....A 118815 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-1724de7e1bd29b46b8cc8959d8f57fdf5cde7b9573c5701c42b6ae028f09b8d8 2013-07-08 21:02:36 ....A 116377 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-173c8642b7db895fc5db568e0181f6684a67a65d8f43e52b86cd6d34b9220cdb 2013-07-08 11:46:32 ....A 113762 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-1f0934723dab09dbbbff90671ee189219b3c1410c75edfc0e18dcb7073b4fb5f 2013-07-09 13:58:46 ....A 113254 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-351c7768aba93d3111cc6297fbb8ab0cc31a576d8ce5111a0198554f01829180 2013-07-09 22:04:38 ....A 109290 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-549bd5b1ee6d944a8adb8b9830d5a751b7d895d10e51691aae808374734690a9 2013-07-10 17:05:56 ....A 109290 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-74012437609bf521473098217419a128e9f64905b68cc50f5bbcd1ec737d6c07 2013-07-09 18:51:38 ....A 13862 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-9a5e0c0667f940b3f26b9f137edd02ac43c898f7a9d2a9ee82d473e8f72eee60 2013-07-10 11:15:28 ....A 14879 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bb-b4afb49dc459aae684dee9e2effa7b39d1d9b206f1176bd12a09feb5f0175bfb 2013-07-09 08:30:14 ....A 113756 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bc-2609d55aaf39d5b017f461bfc2f9f0d0df85b9bf411438ec7dd0a09f3ace9beb 2013-07-08 15:19:50 ....A 435119 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bd-9811488310bb28d6edbe87fe834704f2cb409696b41bdd0985e4ec8eacc7c91f 2013-07-09 23:17:34 ....A 134171 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bd-9908b8cd0115f2915a51877ae5908525ab4ae5f9cd4f6729e6ee69bdf282630b 2013-07-09 12:51:20 ....A 120171 Virusshare.00073/Trojan-Clicker.Win32.NSIS.bd-f32649cd9afbac98c82dd66364292f820f8a184eed8ccd295a4b35e4c749f391 2013-07-10 17:23:06 ....A 4624 Virusshare.00073/Trojan-Clicker.Win32.NSIS.d-47db8766f8389f8e014e739cf68de9b2de170e94e952113923224848d04b322c 2013-07-09 05:22:26 ....A 1926 Virusshare.00073/Trojan-Clicker.Win32.NSIS.h-558edf4d07489939bfffbd6bf5cf79fae19ecaff3c58ec4a4c1339ce4f9f0e6f 2013-07-10 02:41:08 ....A 1926 Virusshare.00073/Trojan-Clicker.Win32.NSIS.h-e0e89c04ade36e23e5444d2b322e9d64df46661e1fdddb7402124b91638feb2f 2013-07-09 08:52:46 ....A 1927 Virusshare.00073/Trojan-Clicker.Win32.NSIS.i-35d3575335d0f2ef6f959defacc0c23cab9b1cb05f22651335ff0ed9a496cc96 2013-07-09 18:38:12 ....A 60784 Virusshare.00073/Trojan-Clicker.Win32.NSIS.j-24c513cd18314a94133b592dd94b05f3c56e57733bd5eeefab20bb387f16096f 2013-07-10 06:23:38 ....A 4722 Virusshare.00073/Trojan-Clicker.Win32.NSIS.j-252cb7dfd3ca6d0c0b92c3d3ba239336a0be25f7d73dd776fafa7a8894ebf30f 2013-07-09 22:36:54 ....A 4722 Virusshare.00073/Trojan-Clicker.Win32.NSIS.j-357d58f3f60a61ec92ef119fe473e788b0e683f75c53db4b3a452cdd3da13a2c 2013-07-10 16:00:44 ....A 60781 Virusshare.00073/Trojan-Clicker.Win32.NSIS.j-394cb69dcacb5bb45e4a8581a3541b2ad58d56fa9e9e5ac9e08738df6d077e70 2013-07-10 00:00:12 ....A 2120 Virusshare.00073/Trojan-Clicker.Win32.NSIS.p-1bc5944ffffd3c6da6536874c4594b320ab57ea86d8989916eb3a1a7411548b9 2013-07-09 05:32:08 ....A 13565 Virusshare.00073/Trojan-Clicker.Win32.Pamere.ea-bdcef3e637bc1cb1c2f83b961dfbbfae78561dede96ae2209fb06f762ab75579 2013-07-10 11:44:58 ....A 24622 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.pfi-477a919e52400887a88cbf573a3a4f19ed4b1f3fe2345ac79a818f2ead23674d 2013-07-09 18:49:46 ....A 24662 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.phn-318f0def61482a556fef3b80a276cd0f9a79356a83c14e0be3a15068c873c7ba 2013-07-09 18:07:08 ....A 372881 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.pnt-1a61d485a238fd72006a2218b7ab9a2ce6e74609b2959b436aac81ce6e2b9029 2013-07-09 05:41:04 ....A 372888 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.pnt-1c85a47640d01c388ae5bad76902004e992945d49c416d78db976320bfb863d7 2013-07-10 01:16:36 ....A 372815 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.pnt-31eda8b81f108ca13d65b9fc23c0dabca1d6f04eede3f624dee06adcb07d486f 2013-07-10 13:27:08 ....A 372810 Virusshare.00073/Trojan-Clicker.Win32.PipiGo.pnt-80de05fca65e798bd2dc835cbb0a1fe49015d92b36d1db6e3142b063ea2a22b5 2013-07-09 09:51:46 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.dx-eeb6565602ca64bd4b88eae212f27bdbf7b8a4be5d380ae7da3d4ef5529ac1cb 2013-07-10 11:47:10 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.fk-b4f5b9dec985a6c92ed339ff75826c5a51c7fc1d070352944ae7012bcceabbf9 2013-07-09 11:26:50 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.fz-c39e2280dc25ffe97413f0d82c3a99c4f79855f6409411937d7877495e497dcb 2013-07-10 06:28:36 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.gw-c95d3f83ae8f5f770d4e6278e98a48209741bb6db3d3d0d1ddfde4e48e92d0b8 2013-07-08 16:11:14 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.ha-5f280c95fa48bfeaa6d10e71dc6a246a5091f6dca4bda3c9998aee9f41445990 2013-07-09 01:33:58 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.im-1b797edab5f7957a3a54f1389c3d2cf2dccb1e64e8b3c08bcb3ed6ab30269f77 2013-07-09 09:06:10 ....A 41472 Virusshare.00073/Trojan-Clicker.Win32.Refpron.kg-bfcff664afce679d246a2382870b3c60b55f99cd110e6cd46a183e55be0a5d3d 2013-07-08 20:09:48 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.lc-7ed9b6c60deec293a303261bd201cba85cef72dd1fc4e5f377babaee2ac8b27d 2013-07-10 13:52:42 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.nl-a1a97b65167315356cba765a0b2a5811524b3273eb8b8ab2784f94fa7b199c5f 2013-07-09 18:20:02 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.peu-c42c4615596176d89f39fcf6746dd272840346f845722e13871a53f35a1b3331 2013-07-08 14:26:18 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.pfn-1f12a62d25ae785872e294001fcd99a37912031201b511717efb608e7c904de1 2013-07-10 11:09:38 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.pfn-f09a13f4d18a03409cbbfc7ca792d4d68946fec2a8c89af32f62b5d9713ea64c 2013-07-08 23:35:08 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.phe-52a5426029a85ad2cd838bb30cf6863c8a7020fe45b028665779493fffec1ab9 2013-07-09 18:20:56 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.phf-c8e73aaad1e800fcf23368c05a976c21cb8c859bd32adbcf896b6a185edc806f 2013-07-09 17:29:58 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.Refpron.r-d4d9c401527523a3b18d1af169b40f01250617d2aadcf75d5afdd82d659240ef 2013-07-09 09:59:28 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.rq-dd7285bc0d4c47b3ce03e239a9cd5c5852afccad8085d671fd527c73ce4bdde8 2013-07-09 18:27:10 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.ul-c421fcd53ae243a16cf59ac56b3691a8877db3e0b8dcc43ad00e46d40b7680f9 2013-07-09 19:20:52 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.us-a465313c758e66c084011b2994b4b866dd6abdf56e7642a2b696dbd307512d20 2013-07-09 22:16:24 ....A 23552 Virusshare.00073/Trojan-Clicker.Win32.Refpron.vt-916b1f3cb3b5f6693160adcef16795d6fadf878c47707333053c397564913b2c 2013-07-08 19:24:28 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.Refpron.yh-80d5cfc6844f2158d1e9006f4a3d6c2203f3d2b0042d5609e42eca7ae784c36b 2013-07-10 15:49:42 ....A 2439808 Virusshare.00073/Trojan-Clicker.Win32.SearAds.ek-3840e794134db2ac5101f26f071d5ef4dcb2703f856760879ac6486f248f6598 2013-07-08 11:53:56 ....A 30208 Virusshare.00073/Trojan-Clicker.Win32.Small.agr-bf204e3c891fbab010f802eeed92fc392c0a0ff1c36007ef7441e0fefc93ad93 2013-07-09 19:29:26 ....A 28672 Virusshare.00073/Trojan-Clicker.Win32.Small.agw-52c959127233d365a3b908023b705105684cc26960fa553a7305677af1776529 2013-07-08 11:24:24 ....A 22016 Virusshare.00073/Trojan-Clicker.Win32.Small.ai-f1fc9abc02ef46f7be890660191469e9f105166edbf3730686e0b508387d40fc 2013-07-09 17:10:26 ....A 8192 Virusshare.00073/Trojan-Clicker.Win32.Small.fr-93f7eecc9c4b3ecd489e9fb2d2d16c7146fab5dccaa051f58f61dbba7ff4730f 2013-07-09 14:18:42 ....A 34304 Virusshare.00073/Trojan-Clicker.Win32.Small.kj-3156f5668b9a3049f999c8514b21877d8b3b0f786d82cc273c4f80a367bf9622 2013-07-09 20:36:30 ....A 7839 Virusshare.00073/Trojan-Clicker.Win32.Small.kj-9416252441f0a2211d4b64c898b8a4a4114cea009497e63975e56566dbb4adef 2013-07-08 18:41:42 ....A 12288 Virusshare.00073/Trojan-Clicker.Win32.Small.kj-cce4961980cf1e3a32ea596a76f43bded62beace27d1a51fdefcb476dde4b003 2013-07-09 09:04:42 ....A 15872 Virusshare.00073/Trojan-Clicker.Win32.Small.mb-de356ac33aa4a63d13cb33d2b944a72d5f46132c218dfd8a5a096fdeaad16c47 2013-07-10 03:13:52 ....A 838302 Virusshare.00073/Trojan-Clicker.Win32.StartPage.d-d3b7fc610b09175d2eacf1408aee1ba4418c719c04fe0096531f82111ca8a8ea 2013-07-09 11:18:14 ....A 21504 Virusshare.00073/Trojan-Clicker.Win32.VB.cql-cf28574cf94e6f0279945fa542a9a07e84f54df30d303383b16124a310a37f00 2013-07-10 10:02:22 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.cxp-f2fcc392fa55147b2200169541260516dd4dd5bfac7c1570ac2708aff58068d5 2013-07-08 23:27:18 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.cxq-1b3032c4bb9c98df58570df275749294ba6c3d12c37585bfc2b7de0978fa5020 2013-07-09 04:33:06 ....A 45058 Virusshare.00073/Trojan-Clicker.Win32.VB.dax-1770ba24e722a02b64eca9c819b906cbf5c6bbd8307732f1a4a053b3277c0d50 2013-07-10 02:24:08 ....A 40962 Virusshare.00073/Trojan-Clicker.Win32.VB.dde-b6c4c2ee77265d6fb32a8e190ca73d04a1da018b059f61e0bc0fc6670b26ba6f 2013-07-10 09:52:58 ....A 32768 Virusshare.00073/Trojan-Clicker.Win32.VB.dkl-f78cde3f00aeee8a518b95a1d482ccbb74dbc4b48e2dd0ce389c571eaa7b8bba 2013-07-09 21:15:54 ....A 229376 Virusshare.00073/Trojan-Clicker.Win32.VB.dle-62347a9bd3477bfab374c23895824736627dc8e9deb14616ba648ceab4c33658 2013-07-09 15:01:52 ....A 233472 Virusshare.00073/Trojan-Clicker.Win32.VB.dle-ffca050c3f23234a6c3cf519d2aab153f3183c63c60a4f35fab57ca2ce91774f 2013-07-09 17:15:28 ....A 267552 Virusshare.00073/Trojan-Clicker.Win32.VB.dnr-e002c636ef8d5f5a1552e5734de7a65043286d807fd78a9f97ef7fcacf3e71e5 2013-07-09 23:48:40 ....A 41560 Virusshare.00073/Trojan-Clicker.Win32.VB.ebu-436ee7687cbdcb74cfdca5e1e87853f59008f710b1d8cbfec6cbc1a060dc06d5 2013-07-09 11:19:38 ....A 132184 Virusshare.00073/Trojan-Clicker.Win32.VB.eel-6168d6f4a6b510a1ea3e9f3b3efae9c6fe0a8a40f120fc812a40e5a4754db3eb 2013-07-10 08:12:58 ....A 57344 Virusshare.00073/Trojan-Clicker.Win32.VB.eex-b952e79a199f74ae8ef22efbbef7b88b786a5bfceac2ab8b86abae624bc41979 2013-07-10 17:01:26 ....A 24576 Virusshare.00073/Trojan-Clicker.Win32.VB.egf-372d41856e8661bc899f6daa93a9714ca348147d5343a74a65a505ecbd10de14 2013-07-09 19:21:12 ....A 22212 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-12d50e45423c2fedb684af0c9f91125c3e58f8c218a22b13d2cda8d649b5b252 2013-07-10 10:23:34 ....A 69782 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-1e18ad831399caa770e79b0520a67649d5c9812bd814d1d7d032d3d2ed87e886 2013-07-09 16:01:52 ....A 69852 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-32828f07d9fdd9973a63722a082c2f459e6bbf0b24bbb1d8c4b0e0f785a76fe9 2013-07-09 05:43:36 ....A 69782 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-455a32a6e81f0826d799c5cec04fd56ff7e2f051a4b977ce6428d473dbdecba5 2013-07-09 14:13:22 ....A 16582 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-71160e154d25fd6950c2635e81e571611c1f94abb8376ffb071800496349c08a 2013-07-10 01:20:18 ....A 22220 Virusshare.00073/Trojan-Clicker.Win32.VB.egh-71e21a87413e1d3453593ab50bb089d9a08131d5c1da71e87bdc400a20c4e454 2013-07-09 08:47:56 ....A 22678 Virusshare.00073/Trojan-Clicker.Win32.VB.egu-25eb475e0743a2762d6ec135ee920edc23030ca881d8e422fbe27be0b92ab808 2013-07-10 17:34:46 ....A 73948 Virusshare.00073/Trojan-Clicker.Win32.VB.egu-2800212b6848b6d9987cdc95c7f7cca0e41223fc82d8261c18f5bcd1ad7631bd 2013-07-09 09:30:14 ....A 73954 Virusshare.00073/Trojan-Clicker.Win32.VB.egu-36219f3f936c9f55520e0c41a17911f670f45d161c83722a51abe666d5a06b6b 2013-07-09 07:18:30 ....A 17122 Virusshare.00073/Trojan-Clicker.Win32.VB.egu-45212d159de1cb1c4e3cbd95aa24df7cb0100f2e61ed50a6605b74d8e52a3255 2013-07-10 14:57:12 ....A 73728 Virusshare.00073/Trojan-Clicker.Win32.VB.egu-4867bbf63777fc71299f41de9556ff014e50233c56bc93d73177d384baa7798a 2013-07-08 20:26:12 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.VB.egx-1b06d09da0b2712e637ef7c3f7a67083434207ef4b0445021d1e8faaa00a4eed 2013-07-10 04:47:18 ....A 16384 Virusshare.00073/Trojan-Clicker.Win32.VB.euu-eef1c52182881e9836be51ebc9dda1918baba227e15f5fbfbedb08912b381c44 2013-07-10 01:37:36 ....A 48952 Virusshare.00073/Trojan-Clicker.Win32.VB.exj-1ba08a4306d91794f8d592535d6160ce3c456b3ed4b3d8c95540954d8559c362 2013-07-10 17:51:26 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.VB.eyj-c012d7f0a88dd89cdb0a2ec6dafaddcf4dd1886e4580890f71329ce00ca48f54 2013-07-09 17:28:42 ....A 28160 Virusshare.00073/Trojan-Clicker.Win32.VB.eyt-40fd004104c3d62a50025578faa5c648ef45d0f667153992c11b0218a4a69260 2013-07-10 12:31:12 ....A 28160 Virusshare.00073/Trojan-Clicker.Win32.VB.eyt-73ec5cceb1743d4b193057444eb1e35c18f43338530f93b132c73703162b2a12 2013-07-10 02:55:54 ....A 28160 Virusshare.00073/Trojan-Clicker.Win32.VB.eyt-95b2f3dd960ad79c4d8f627e134ea926b2b40cebb3fa73f55caecb1a83667559 2013-07-09 08:43:32 ....A 94173 Virusshare.00073/Trojan-Clicker.Win32.VB.eyy-35e3e7b9c560f938913c3405e1b43f33ee23bc3396c300b9782551bf4825085e 2013-07-09 09:17:26 ....A 93696 Virusshare.00073/Trojan-Clicker.Win32.VB.ezo-0e8b35b540f4b0dd4e934ad2bb0f60264c445c896c55007aa0c334b6c1130987 2013-07-08 11:23:48 ....A 93696 Virusshare.00073/Trojan-Clicker.Win32.VB.ezo-d11e334560f8fbe13e2bd93348220012f1b1626b0c1edcea400e4b7630c59a61 2013-07-09 12:57:54 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.fjo-214e7b9bcd2b136f3348712f855de3279d46cd77afbc44a06f0367d01b7a8de3 2013-07-09 19:37:02 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.fjo-989e3ee08fe54a81cb78e65563d52e889e500d5ec9286491c2b1c55a2c44073b 2013-07-09 15:19:18 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.fjo-9b0a492eb50f6faf4368cfd5b551797150582550b55156dea7790fc72b26fa21 2013-07-09 10:08:14 ....A 327682 Virusshare.00073/Trojan-Clicker.Win32.VB.fkq-55a6a29c514b5262129ee46ad4a8d1555705276731dbfb530b6ed2d4af2fd7d9 2013-07-10 02:55:56 ....A 36892 Virusshare.00073/Trojan-Clicker.Win32.VB.fli-0de8394cce5e5dd771ff2d49250f5116e4ff693529d8910ba4a7cf47ee166017 2013-07-09 19:56:50 ....A 36897 Virusshare.00073/Trojan-Clicker.Win32.VB.fli-207e442a4b7c4e4b3b0a21679626f79fc2c074fcfc3ce14cf71d7de3a8656925 2013-07-09 19:52:28 ....A 36892 Virusshare.00073/Trojan-Clicker.Win32.VB.fli-23d510abc78ec73ab649aef9503d830cf09db047ddf5f57971bb0ee1399ba6cb 2013-07-09 10:16:54 ....A 36891 Virusshare.00073/Trojan-Clicker.Win32.VB.fli-45a06dcf8a48d77bd311e3d1164efaada99863d63ef053605405c0855a3edbbd 2013-07-09 21:37:14 ....A 86038 Virusshare.00073/Trojan-Clicker.Win32.VB.flj-1c8ebb2669a29608edcee9cde93f1635c7ae8275e9f9866cc6c20c6e15930541 2013-07-10 06:20:44 ....A 24086 Virusshare.00073/Trojan-Clicker.Win32.VB.flj-43c3b6569ff0c8140018eb1bfa095b8c5eae2e4d988103cb4469e9e75f03ce4a 2013-07-09 05:18:08 ....A 24086 Virusshare.00073/Trojan-Clicker.Win32.VB.flj-45717767f2db4e9af5c14f3cf52b852f2656ee8f7119913e62be4371740456be 2013-07-09 15:00:24 ....A 86038 Virusshare.00073/Trojan-Clicker.Win32.VB.flj-5079ea99e39eeff36fe0880d5dc28c75b94b3c173d5538062c1077ff4b6222fa 2013-07-09 09:17:02 ....A 24086 Virusshare.00073/Trojan-Clicker.Win32.VB.flj-dc05c0653274250f8265bcb39bf2313e9c22a32cf105c3dd643f5681439554ff 2013-07-09 00:30:20 ....A 1941504 Virusshare.00073/Trojan-Clicker.Win32.VB.fmn-1758cbf9b1fcde96043f8f82b319443629bee6c7f8240cc94e2dc80f8252cc26 2013-07-09 17:40:08 ....A 77824 Virusshare.00073/Trojan-Clicker.Win32.VB.fo-425b8425eed0aa3e2cf59fa3043a63e30df1616e7162f3ce00b363db9d2721d5 2013-07-08 19:09:16 ....A 16801792 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-171b1bc297a624a2ad0524294de9a65bb87f953338848252d1c415914560f547 2013-07-10 11:49:44 ....A 7602176 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-1dfe49bd0f4cafa4bc12ce61ce3c3aba43b3bb29cc716ce23c393af3657626d3 2013-07-09 13:32:44 ....A 10297344 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-352c53d52c0b81aeac7fd7b9ef2616239418deb42b45d55c837483ad40bc09d2 2013-07-09 19:00:12 ....A 4104192 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-4194eefafaf3b7089769a70f281822f6991e3f9cb6fbd957a787ff010f8259fe 2013-07-09 20:58:56 ....A 11100160 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-44b85fbe952f44b2f6ee406382ddd42f181e12aaabf4256b8c9903169a96a0fd 2013-07-10 16:04:02 ....A 5365760 Virusshare.00073/Trojan-Clicker.Win32.VB.foa-4693f23722fff6e9bb26a821faabfaef208682657d50acd33aa8389b4568680b 2013-07-10 14:13:04 ....A 2408448 Virusshare.00073/Trojan-Clicker.Win32.VB.foe-7313553fa8c049a8d53e98daf13d658d7ca5ca8566f8d919872e5f0180e3f7c9 2013-07-10 01:54:58 ....A 106496 Virusshare.00073/Trojan-Clicker.Win32.VB.fvk-540d6232b374ca15137e9ebb42849f07f7a364cfd8c0b6f5f50032776d5a4a48 2013-07-08 11:25:18 ....A 69632 Virusshare.00073/Trojan-Clicker.Win32.VB.fx-f1f86a76d805f5b6f789b1b0cdf6c8d4f0dee2e79938455916e5de6d1f8bb963 2013-07-10 04:26:46 ....A 13574852 Virusshare.00073/Trojan-Clicker.Win32.VB.gap-1c020c6ea40a20bd4a110ca9adab5c56d00b67f952607c672094015f701abf66 2013-07-10 12:35:46 ....A 13632708 Virusshare.00073/Trojan-Clicker.Win32.VB.gap-28b017adbfcfc8e47aaac99898835422b85c79b0bccd006633d35c6070544039 2013-07-09 08:03:50 ....A 45056 Virusshare.00073/Trojan-Clicker.Win32.VB.gbd-c890165c44660bc50a3b20627d208b90b50885a05237d1acc7cf1254e3a2b1a7 2013-07-09 20:55:18 ....A 13719236 Virusshare.00073/Trojan-Clicker.Win32.VB.gbi-3669dc3557008953703574c537c541fa5da71587db1a320e306707e1c1410b2e 2013-07-09 12:19:48 ....A 13575876 Virusshare.00073/Trojan-Clicker.Win32.VB.gbi-42f44cef93b0a73eb902649747462ac4e0c35215e1ef238c53d79ff29a02cfa7 2013-07-08 12:25:48 ....A 73728 Virusshare.00073/Trojan-Clicker.Win32.VB.ge-bf2e3e58b7a3b8f091f990f727f5af39b63bc7cdc685993669babc2d0fd4c598 2013-07-09 08:12:28 ....A 13575876 Virusshare.00073/Trojan-Clicker.Win32.VB.gfi-45e9245c66126222f9519172367fc3fcdccd6750fc34d0d3688071972820ec90 2013-07-09 22:03:22 ....A 13574852 Virusshare.00073/Trojan-Clicker.Win32.VB.gfi-9dff12764cb70c60835880ee79f5b5b90d80e2426470ca93d2360eed5505d070 2013-07-09 09:57:06 ....A 284672 Virusshare.00073/Trojan-Clicker.Win32.VB.ggv-1cf86ee5bcfb1aecbae32b33b26a981893b9d9baa1a0c8f9c9c71f0dd43aa4dd 2013-07-09 14:11:52 ....A 284672 Virusshare.00073/Trojan-Clicker.Win32.VB.ggv-1d5265f021f8821bfae7899c78f6cf1a9775317018f5c4b955bab32fbcf7ee41 2013-07-10 12:48:34 ....A 278528 Virusshare.00073/Trojan-Clicker.Win32.VB.ggv-1eebc04972e4f9266e0a07145c67249506f49cd9046f6606fd4dc8f0ab3073da 2013-07-09 06:11:44 ....A 284672 Virusshare.00073/Trojan-Clicker.Win32.VB.ggv-364bc67004c9c04e270a7c5aeba123ee7386757afd6db30b65410dfd14d9d9b2 2013-07-09 12:22:26 ....A 278528 Virusshare.00073/Trojan-Clicker.Win32.VB.ggv-9cd12f9dbcbc7e70c92e07c3da0a15d8f16c6ab859931c072093bdcae2e71759 2013-07-10 12:33:08 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gjl-81dcfc4434a4b1e4bbb463068c15efbbd98186b2975411c80be6fefe1bf29988 2013-07-08 21:02:34 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gki-173985980035b6e54392e461f0a7c603d68b611fd19cd397beefdaa254af801b 2013-07-09 02:42:28 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gki-176efd63396e7393b502771b0cc1ac09696f9f3f01c6282d8f399016f608ca43 2013-07-10 04:42:54 ....A 16416 Virusshare.00073/Trojan-Clicker.Win32.VB.gkp-c58e74ee32f94e5cbd492c54c54d1bfdc66b7b1039023de2e35a7d6a97fbbd27 2013-07-09 08:28:04 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gpx-35c3dafbf398f3a14bd46ae4cbf0386a90ee5643a9354fff60513866edc71ece 2013-07-09 09:01:42 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gpx-4588bc81b7a742dd3da0087a692c2625274915caf9f31a691e55b5868d646c66 2013-07-09 23:26:32 ....A 24608 Virusshare.00073/Trojan-Clicker.Win32.VB.gpx-6434158da1045fb0efed19266b740d3cb9786f3246331d81bf31ebdc0e9336bb 2013-07-10 16:48:20 ....A 49152 Virusshare.00073/Trojan-Clicker.Win32.VB.gqb-8061bbb87622e84bdedd4ae51b87073749866cdcd72ee821dcd8884142b0146c 2013-07-08 16:30:10 ....A 45067 Virusshare.00073/Trojan-Clicker.Win32.VB.grb-1721b6be859c2f501fe4e66e9331a034d17708c086c85ce001c6e93540e5ac79 2013-07-09 07:11:14 ....A 314880 Virusshare.00073/Trojan-Clicker.Win32.VB.gsa-557d6314cbd9593341ded41d020d9652c318263bf0281647f2681c8dd1067e53 2013-07-10 16:19:54 ....A 36864 Virusshare.00073/Trojan-Clicker.Win32.VB.gsf-37dc381845023e59afc02dc7945e98adecb8d3158d76504486fd707c9437bde2 2013-07-09 16:00:40 ....A 427008 Virusshare.00073/Trojan-Clicker.Win32.VB.gvd-36ecbc79baa57668c9220c3907fe73d9c326858291e72ff136c630897bcffc16 2013-07-10 08:25:36 ....A 9216 Virusshare.00073/Trojan-Clicker.Win32.VB.gxc-a39eedc6d6f6406bffdae976a1d8c4d3d801708ebd8eb531f1706e5a97366354 2013-07-09 05:47:36 ....A 37040 Virusshare.00073/Trojan-Clicker.Win32.VB.ij-d4f8e25cdc11e4e8fd12bbb7ad652e42fe3ad9b0acaa63c6f880552b5c4e8227 2013-07-08 11:26:28 ....A 73728 Virusshare.00073/Trojan-Clicker.Win32.VB.ij-f1f77dd193fa4592b8f32f1c145fb3f7c08ee51aa529d527f843509b919d1c75 2013-07-08 23:57:40 ....A 45056 Virusshare.00073/Trojan-Clicker.Win32.VB.irij-82a9733a69326000ff7428054cbf611e584964f4c29db4c425fd54622ea4ed67 2013-07-10 15:53:14 ....A 65536 Virusshare.00073/Trojan-Clicker.Win32.VB.isfz-969e1366a971fb109e1c62b00ac50f6a843bfc785f02320b42f268a1172f32da 2013-07-09 23:35:04 ....A 65536 Virusshare.00073/Trojan-Clicker.Win32.VB.isgi-ea8337055b2cfbb2bb787cdec83d2c375725757942019e90c1cf458110f445fe 2013-07-09 16:48:56 ....A 73728 Virusshare.00073/Trojan-Clicker.Win32.VB.isgo-b244bd520313801179c24153c3397acbd67f9f26d20875caac93b62489281235 2013-07-09 08:55:56 ....A 131072 Virusshare.00073/Trojan-Clicker.Win32.VB.ite-252a07eaf69e5d95debe62e5aa837fa9a1ff258accb1ffb34d8d71cfc19947ec 2013-07-09 10:31:32 ....A 29284 Virusshare.00073/Trojan-Clicker.Win32.VB.itji-25134423ddc6e068da1da6a8a58808dd6e5e2a7682e031d475142386d4def19b 2013-07-10 17:04:16 ....A 90112 Virusshare.00073/Trojan-Clicker.Win32.VB.itwg-bca8ad302d58d3464b0d3859506417134db8c023780348440481939a510239f5 2013-07-10 09:45:52 ....A 57344 Virusshare.00073/Trojan-Clicker.Win32.VB.itxt-9c6b7a7356d29f7468b042a059a342d5aac19be2baadfad64c5384913c69b507 2013-07-09 17:55:00 ....A 1900571 Virusshare.00073/Trojan-Clicker.Win32.VB.iufs-95d7c7d82db3f9d65f23dd6e84f3eed1533ac441cb97b734174367f776ee9910 2013-07-10 12:25:52 ....A 131348 Virusshare.00073/Trojan-Clicker.Win32.VB.iunm-74071314f0f735a754c1ce70c98ab5c573caefe788c362e8c66139f918c7d66c 2013-07-09 14:04:22 ....A 442368 Virusshare.00073/Trojan-Clicker.Win32.VB.iutx-9d2ec36acdeaffb06a5713002af7b8881641ef645e9609e4924a5f91e0ab35d1 2013-07-09 09:04:04 ....A 12020 Virusshare.00073/Trojan-Clicker.Win32.VB.iuzj-557d9d2b414356d8254a72cd85bf8a7bfea9a75dfe82b700b76b507e79530dfe 2013-07-10 08:17:24 ....A 131072 Virusshare.00073/Trojan-Clicker.Win32.VB.ivbm-602f733a25f4ebb793dc627887c3fc82b227a571ccad8969ca51b29a782d8e29 2013-07-09 15:52:42 ....A 12020 Virusshare.00073/Trojan-Clicker.Win32.VB.ivie-9450395fa3b5c8b8ae82ee49026d011f960147ee2f2784932399cd4fc4f988c6 2013-07-08 17:55:48 ....A 28672 Virusshare.00073/Trojan-Clicker.Win32.VB.iwoi-609ad33f025b8669c1d289cf4bb8cbbb1859ba3dadaf593c8cbc0ab3f85eb479 2013-07-10 17:38:16 ....A 40960 Virusshare.00073/Trojan-Clicker.Win32.VB.iwxf-5861019710abd5206ae388aaa1d00b2bc442ae71aaf180065fe14891f9932abc 2013-07-08 12:26:18 ....A 66892 Virusshare.00073/Trojan-Clicker.Win32.VB.kc-d597c2461b6c6f392faed0e293827daf6bf38f4aeb2bd446c0447409954349b9 2013-07-10 11:22:42 ....A 10752 Virusshare.00073/Trojan-Clicker.Win32.VB.qn-a3aedd116ac19264b97f986cdc053ffc06c722b86f683cc3410f34a104ce7d58 2013-07-08 16:40:44 ....A 290816 Virusshare.00073/Trojan-Clicker.Win32.VB.rhe-2aa6f81a5eb70f6484fb93561037ff907655c1eb7b83b3a971a58f74b3b5e622 2013-07-09 20:27:54 ....A 20480 Virusshare.00073/Trojan-Clicker.Win32.VB.rx-b9fd7bbedb0d696fc3248ee3e68bfb452eb85be54fa5778cdb60ab3273ee97ff 2013-07-09 02:43:12 ....A 40960 Virusshare.00073/Trojan-Clicker.Win32.VBScobb.ji-176b779e79205e6dab052a7a58a88371eb362ac9e45e51d4f6ff7bb90c27cc85 2013-07-10 01:00:36 ....A 57466 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.fff-9d0bfa2ee10b703e0d56381c97502761bb6b72e698dc9aa3b112379fc22a2209 2013-07-09 07:45:06 ....A 45900 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffg-35e55e08106d88a15be7b1d89758e0e3b0cd0d2fb5a08e2cebec44d6e21ea5bc 2013-07-09 10:18:34 ....A 45682 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffg-40bae21f38d692a8aa0631371ec63b25bb3dc1ce46c3cc97c3a701d7c001a581 2013-07-09 17:35:00 ....A 110700 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffg-71ad49123b5d88fb716a9851a777180592c5a22a345647eba5a2781f526c2708 2013-07-09 13:32:52 ....A 37216 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffj-1aef9e792eb457f77b214e6992fca682c2cd2d6cbb58173e0196cc52b7f57ddb 2013-07-09 09:35:40 ....A 45530 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffm-1c417f8dd8322a848cb81cdab1fa0cd174b1518e5b34c459e9c7ef9e4f084e4a 2013-07-10 07:21:16 ....A 45103 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffm-3025e2dc59db4acaa24b36e623d31d95ac3caf03006d2a5762e50c6709c3a709 2013-07-10 15:42:48 ....A 37178 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffm-56ac740933aa787a4b96bf4aaf4374171129a28b700617ed8170bcf32eade552 2013-07-10 06:19:36 ....A 106793 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffm-94265cee973cd10f437e9125b06021f9e38cfe5134746712a4df01ce0c42fd40 2013-07-09 19:34:24 ....A 110596 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.ffm-95a80477d729ff8f684cf65729a896814495f83ae4f3575f27da711c1e4e4c6e 2013-07-10 15:10:22 ....A 37618 Virusshare.00073/Trojan-Clicker.Win32.VBiframe.fhs-81592a59a04628dd8314fa0addccafbf388f50f908d1e715fca868826bd32e27 2013-07-09 00:35:32 ....A 157696 Virusshare.00073/Trojan-Clicker.Win32.Vizita.pen-30c5c08d751779ccadb0d1096d6db5bcea845fd36571948078c9c723c86c6e4a 2013-07-08 19:38:52 ....A 157184 Virusshare.00073/Trojan-Clicker.Win32.Vizita.pes-a0e8ad78a494f4af55ba065348f4b9284d4658079a22d340b7eceae1735abb82 2013-07-08 15:14:30 ....A 232448 Virusshare.00073/Trojan-DDoS.MSIL.Agent.c-26c6f755f0bf2750a9bd676a199dd690ee190a5413f716b27ab5de18acc4edc6 2013-07-08 23:04:20 ....A 148992 Virusshare.00073/Trojan-DDoS.Win32.Agent.avz-723835b91d7837295489314d8abe4f7371a3d7ae8fbb3e4ed5fb9676d7075657 2013-07-10 12:06:16 ....A 145408 Virusshare.00073/Trojan-DDoS.Win32.Agent.hd-ce53beeafdfb661e15f961a25d53d6e95058c8c39e72d558c5463a1a54bdcaec 2013-07-08 13:51:36 ....A 73728 Virusshare.00073/Trojan-DDoS.Win32.Agent.pib-291b5154bcfb233748999a6d648a5b8667073360e29861a4079e500783d774b8 2013-07-09 00:03:30 ....A 23552 Virusshare.00073/Trojan-DDoS.Win32.Agent.pka-42a76e75f9bc445932f1f2e86211a2ef33f48b1b7680ff405a72abec0374b770 2013-07-09 21:18:56 ....A 106496 Virusshare.00073/Trojan-DDoS.Win32.Agent.sm-9f02b41bb364d7b49bc3fa7f54efeafa51743362e1eab4f6915acc0c9303436a 2013-07-10 05:06:32 ....A 18090 Virusshare.00073/Trojan-DDoS.Win32.Artlu.aq-9f59e4c1635912984aee1cf5f06c09c09641c2a4508fa7c99414981fbccb9e92 2013-07-10 14:50:12 ....A 7168 Virusshare.00073/Trojan-DDoS.Win32.BlackCat-65d3c162c2214c11a796ddf3c930e2f83cfcc471c20b6835fccd7ebd6949ba6c 2013-07-09 10:18:38 ....A 114688 Virusshare.00073/Trojan-DDoS.Win32.Macri.arl-404a155fc78b4c639d0e34c123dd82eec55bdc7a8969e36365c66b38cd7e0f0b 2013-07-08 16:44:42 ....A 39424 Virusshare.00073/Trojan-DDoS.Win32.Macri.arr-172e13fdbb311a36e84dbec62b47946c2a27b9f4db3e9c0eb8369b314619c90c 2013-07-09 21:11:08 ....A 84992 Virusshare.00073/Trojan-DDoS.Win32.Macri.arz-96707ce5c518e6976a2ee4f2e01dbd5f66a6ce0f4d024281f151acf69f757cb7 2013-07-10 11:15:14 ....A 61440 Virusshare.00073/Trojan-DDoS.Win32.Macri.asf-1dff70b9d93f2205f16f7110ac4f9fc681a46126df998f8e2b6cd9b4f1044679 2013-07-09 18:06:46 ....A 61440 Virusshare.00073/Trojan-DDoS.Win32.Macri.asf-24c0ffacb23c9720d87577a5e9630a20e4b97a7871fd47d52b70a3703729c142 2013-07-09 05:43:06 ....A 46167 Virusshare.00073/Trojan-DDoS.Win32.Macri.asl-1cf38bbd0c6489ae8546d12d781c6ebd3b79e969381c71a02de363db3010890e 2013-07-09 00:08:28 ....A 29753 Virusshare.00073/Trojan-DDoS.Win32.Macri.ate-407f10967136758673f95e96576bf87f1644138d02ee3639b72ef3a726a6f67d 2013-07-10 11:24:54 ....A 93543 Virusshare.00073/Trojan-DDoS.Win32.Macri.aty-80a1150baeb49cb2546d80a2c97f323d94c1c637a061895ca0944c0b7233c6c8 2013-07-10 10:43:30 ....A 121019 Virusshare.00073/Trojan-DDoS.Win32.Macri.auy-28d6bf21ceff3402f40d7b95f4c55c51de0d636d31bfca3fc3047cd6ecf112ac 2013-07-09 17:53:50 ....A 121026 Virusshare.00073/Trojan-DDoS.Win32.Macri.auy-9c6c699bc9a954694184574b08efdf6ba718de5e6a4e42d74c081f12bc76bfa4 2013-07-09 12:14:00 ....A 45056 Virusshare.00073/Trojan-DDoS.Win32.Macri.auy-9d0517fbb8ebc8a7b4ca0c574964d64995dcf8d622e18881c5c7bf238f9716c7 2013-07-10 17:01:46 ....A 120514 Virusshare.00073/Trojan-DDoS.Win32.Macri.auy-cbf370be193c6e92e4bf01adcb298cacec67ebdddbaf78dfd888c5dffae41fcd 2013-07-10 15:36:54 ....A 120514 Virusshare.00073/Trojan-DDoS.Win32.Macri.auy-f26644ba41336f2bafb3594f356f92736e200ac8984fff2a32f33f031f3f6288 2013-07-10 10:55:08 ....A 10292776 Virusshare.00073/Trojan-DDoS.Win32.Macri.avg-c1a27af34e7aa72ecb6479ebefdf53956c4a207a5ca78bcfd5f43a487de77e83 2013-07-09 23:36:54 ....A 109568 Virusshare.00073/Trojan-DDoS.Win32.Macri.ccv-51e712fac1a4c06e7a4ee1649122910de2031dbdbb293ecf020839f58c25ba9d 2013-07-09 22:01:52 ....A 109568 Virusshare.00073/Trojan-DDoS.Win32.Macri.ccv-97370aadc65933df24a3a34503ba8d093ea74543d40ede7d23b745a26e429235 2013-07-09 06:29:06 ....A 40448 Virusshare.00073/Trojan-DDoS.Win32.Macri.eq-25f712bc815c88e5b935cd2c6c26f5c93d5076bb225ff057c53c1703958ca57f 2013-07-09 12:55:54 ....A 41472 Virusshare.00073/Trojan-DDoS.Win32.Macri.eq-2e1cc5d0029214fc6b43ba9970806aa6040b7b0f75b01536b2d726296c73faec 2013-07-09 06:58:00 ....A 40448 Virusshare.00073/Trojan-DDoS.Win32.Macri.eq-455373ccadec79030b51b3baf2440a93e8d2c723599d595d111655af3d8408d7 2013-07-08 12:59:38 ....A 96249 Virusshare.00073/Trojan-DDoS.Win32.Macri.eq-cce4eab378eeccc7763f44240a7e87c113b05431cabb2fb5e759b510b3a0767a 2013-07-10 05:18:52 ....A 15360 Virusshare.00073/Trojan-DDoS.Win32.Resod-0e6f08d9ebe80f74105be0309599c338a5159f666f1f5ccd07e7839703a621e5 2013-07-10 05:11:22 ....A 376832 Virusshare.00073/Trojan-DDoS.Win32.Small.ae-0f16e43d1a1507689a407b78047a7773286a3c42241eb020a31929e5b19ebba5 2013-07-10 15:09:04 ....A 129 Virusshare.00073/Trojan-Downloader.BAT.Agent.am-bbe8a6df39cacb5800111392d33cb58e769b7515471832e69e5268f458ebcfa0 2013-07-09 10:41:18 ....A 236882 Virusshare.00073/Trojan-Downloader.BAT.Agent.az-b15d77ec6e3e6eb803349b5031bd7a627583719c19e4a181adf0fc9760c3e6bf 2013-07-09 17:36:26 ....A 257 Virusshare.00073/Trojan-Downloader.BAT.Agent.bb-ba746bc2e81a4a30b748a81d26802feef1865c2e120886f881902bcaefc14876 2013-07-10 06:04:32 ....A 104 Virusshare.00073/Trojan-Downloader.BAT.Agent.bd-fbeef38b51fe5afc6cf6b06c379d1660be2b1e4fc765c36447885933e2342ce7 2013-07-08 14:46:34 ....A 1217 Virusshare.00073/Trojan-Downloader.BAT.Agent.ca-8fab48863415204fb8c47101237995611b26e586d7f6907361d711ef3d36ea99 2013-07-09 23:26:36 ....A 206848 Virusshare.00073/Trojan-Downloader.BAT.Agent.ce-d5a9a2d90e4f0464fdbb47c2c2ae6e24683549272d4f61f2d378e2be3a22af6d 2013-07-10 17:00:18 ....A 1726 Virusshare.00073/Trojan-Downloader.BAT.Agent.ci-1e9558dd3ab1d0236f53aae992a87bfff6f2e4cb8d7952ca4598c53e20619971 2013-07-09 09:48:44 ....A 152999 Virusshare.00073/Trojan-Downloader.BAT.Agent.gen-c5d1eab1c90d20a9da7efa87bcb5e2ecffc779e4ac8c0d477cc3f69d740f0e95 2013-07-09 20:31:38 ....A 1112 Virusshare.00073/Trojan-Downloader.BAT.Agent.gl-9ad9f6c8bdb6650bbc1472329444f2becd921483b661f2a72f58ad58c592d26d 2013-07-10 06:24:16 ....A 1391325 Virusshare.00073/Trojan-Downloader.BAT.Agent.gn-c67e51afed610659a5cda0671646c4b017583e84f74dd614c72ba2181edca934 2013-07-10 06:08:36 ....A 1012736 Virusshare.00073/Trojan-Downloader.BAT.Agent.go-30ac7a286c3a65c5bf2e497e6608fcc6d84810350aa1f20b891f6f0c704849ab 2013-07-09 22:18:32 ....A 1028608 Virusshare.00073/Trojan-Downloader.BAT.Agent.go-a4fa077540b1c10d6da72ffa1600b1085f0022cf5176929fdb03b699d625ae8a 2013-07-09 15:04:20 ....A 1028608 Virusshare.00073/Trojan-Downloader.BAT.Agent.go-dd33ac3acca2a542846ef820280cb24c93121e31639de29cb56cefb207c80f1d 2013-07-09 23:07:04 ....A 1470976 Virusshare.00073/Trojan-Downloader.BAT.Agent.gq-3397f1319bc27f56da38d25b19d8762847f59d842ab83a487d79f819a0bb45c3 2013-07-10 01:36:38 ....A 100864 Virusshare.00073/Trojan-Downloader.BAT.Agent.gr-0d5457960ec8a2da1c73c9758c23bf4083c7e64ead06772cd39895c7b8bc65e2 2013-07-09 06:31:44 ....A 96283 Virusshare.00073/Trojan-Downloader.BAT.Agent.gr-456dba5203ad45a3bfb25a312fa5185060cf7179ba8c099621ab36ccb6fbcaba 2013-07-09 08:11:22 ....A 97280 Virusshare.00073/Trojan-Downloader.BAT.Agent.gt-a74f1502dfefa8e4935b032d4b3f3c63f1dbbf8ee9fa4f9077283da54c6199a6 2013-07-09 20:54:46 ....A 1132032 Virusshare.00073/Trojan-Downloader.BAT.Agent.he-2355a66db893bd667eb39882c5d3fd6e580c160b3031e2a81e60479f64f05a5f 2013-07-10 10:53:14 ....A 1132544 Virusshare.00073/Trojan-Downloader.BAT.Agent.he-24ede86b31bdb21f0f4d7fd30192e560b5ea90d4ca3f4b763f14327a62fe5422 2013-07-09 19:25:20 ....A 870186 Virusshare.00073/Trojan-Downloader.BAT.Agent.he-259021b42cd82bad668f2ce4df2e19e32be283a7aa16a94ecd19df2f2419b2e7 2013-07-10 11:15:06 ....A 1073664 Virusshare.00073/Trojan-Downloader.BAT.Agent.he-57f98e3a2c62259194cce2c3efaac69d8562fc9c405d0e15434060e8ec3f8a53 2013-07-08 14:54:46 ....A 1090048 Virusshare.00073/Trojan-Downloader.BAT.Agent.he-8fab8554cced1b65c738cb54559f975cff41d788358cd35fcecc1ed02dd106c0 2013-07-10 08:12:32 ....A 144865 Virusshare.00073/Trojan-Downloader.BAT.Agent.iv-a3e0f46cd51a975bcaf6f91a9779f2d86ff6d5e9d9342af871ca28e68f0bc6d3 2013-07-09 10:38:14 ....A 98304 Virusshare.00073/Trojan-Downloader.BAT.Banload.g-35de7adf1595fd0027f829b33ffa16832b505e0efb7dd1ba493c837847053028 2013-07-09 09:04:54 ....A 99840 Virusshare.00073/Trojan-Downloader.BAT.Banload.j-4600b89d8cf69088b890801b13dafb7ca9eaaaeec47e2e1000724ec942f9e6b1 2013-07-09 22:59:10 ....A 73 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ab-41544e3895a17941af4562b254ed925cd7002bcaa40bf021a97292ecc4c7316a 2013-07-09 18:59:34 ....A 64 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ab-44dd63aa3887de6b1bf37836b0e3e007a0f6ffd9759356d9e10944c2a39983c9 2013-07-10 16:41:32 ....A 59 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ab-64c37490d279583ac104c2d815c98f990845e58df164d43b625a9ba825ae28ea 2013-07-10 09:26:30 ....A 62 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ab-954f5a8b86a93ef956348dfb68b458e4318b550099991aeafb8ce710fde38df4 2013-07-09 17:35:34 ....A 64 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ab-c21c46d3977f45675d7b36c7ef912d83eb4ebf74ba24c6332dfa65760e233b83 2013-07-10 02:54:42 ....A 58 Virusshare.00073/Trojan-Downloader.BAT.Ftp.c-99bcd52d24af434e50167b50c98fa63bf27cd5808830b0d5196d3aac8c51d5a7 2013-07-10 13:57:40 ....A 94 Virusshare.00073/Trojan-Downloader.BAT.Ftp.gv-9e6e850ca43d0d959b8b8526c50cc6b9f1ded7b67f4688232bac9a815e6ee16a 2013-07-10 11:56:54 ....A 695 Virusshare.00073/Trojan-Downloader.BAT.Ftp.hg-b5814070e2492db7d68f1bad4c048ae9515538665f1ba7c8312b89dfd33614eb 2013-07-09 22:44:48 ....A 27136 Virusshare.00073/Trojan-Downloader.BAT.Ftp.hu-0d7920288d7428c019863160c1719f32b5a6b07800d5f706019f4f2d5ad33f90 2013-07-09 19:26:58 ....A 33393 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ki-33c16dbb06973cbed07efdbe376a1f7cbd15e5095ea5304c9235cf264ac25d76 2013-07-10 07:54:30 ....A 33432 Virusshare.00073/Trojan-Downloader.BAT.Ftp.kk-996a0a78f303112086576e5686f4996db27db6f18e4ab28605c25337dcc21664 2013-07-08 19:49:40 ....A 561 Virusshare.00073/Trojan-Downloader.BAT.Ftp.kz-411f0a43ce5e4c9b54e0abcd624fd1fafc9c32ab2b5949d308e2b7b4aeebed02 2013-07-08 15:25:44 ....A 63 Virusshare.00073/Trojan-Downloader.BAT.Ftp.ld-2d685168e62c88bd76baa950133ab5c55001be56c05629046af762059c75f9e7 2013-07-08 23:21:48 ....A 18189 Virusshare.00073/Trojan-Downloader.BAT.Ftp.nj-826d964cec42c739e289eabe141e3eb61d2720a22f44459c8ac9d5324416e069 2013-07-10 11:56:22 ....A 112640 Virusshare.00073/Trojan-Downloader.BAT.Small.ai-3751bc5ab83334a6888ad7cfc7544af5318226b42db9bc05cab97a873b06707b 2013-07-09 14:44:44 ....A 63 Virusshare.00073/Trojan-Downloader.BAT.Small.f-238e471c33387b3f95a94897d890c63077534e6569b4bc0ae22f3395a38eac4e 2013-07-09 10:35:24 ....A 194560 Virusshare.00073/Trojan-Downloader.BAT.wGet.j-61194a43f2ce1bb5c5975a693cbe7b15f2291823b58f1415ce659bcdaf0dea9f 2013-07-10 13:10:36 ....A 1020 Virusshare.00073/Trojan-Downloader.HTA.Agent.ah-1f796f166f18ede00c58037fc3be0e1e91e15f7c09f3f48340eee25d57bedebb 2013-07-08 22:32:00 ....A 1264 Virusshare.00073/Trojan-Downloader.HTA.Agent.cg-820afaffcb35333dd7a70afb9daef5b541f648fe4c8a6d9ff90693335b242f14 2013-07-09 19:34:22 ....A 4188 Virusshare.00073/Trojan-Downloader.HTML.Agent.ij-012d44b987667b05aa236e96408b1d1b04534ec30ae153e212f32ef80a3a3240 2013-07-10 07:55:08 ....A 36993 Virusshare.00073/Trojan-Downloader.HTML.Agent.ij-23b541b1f8dd33cabcf59444c06f7d7301680a5645f0f70996673cb79d4a6ebb 2013-07-10 08:27:56 ....A 53441 Virusshare.00073/Trojan-Downloader.HTML.Agent.ij-4598806a13a61cff6d840122fcf9a6ff7c99d97f6d74b902b2a81ab65ee8d6ff 2013-07-10 04:45:56 ....A 23544 Virusshare.00073/Trojan-Downloader.HTML.Agent.ij-c7a9c6e3efe7d93d15e4354b7d1dd2f1c45be30cc8b74752144492020bda533e 2013-07-08 11:26:54 ....A 25978 Virusshare.00073/Trojan-Downloader.HTML.Agent.ij-d119492a0a9ebc0423e8472cfd2c39061c208cdb3c8a631b60e250bd9c53faf3 2013-07-10 16:42:34 ....A 58733 Virusshare.00073/Trojan-Downloader.HTML.Agent.lh-aa168c6a60cc24cfb6e6523841dbdd08cdfedc80eae6e7868356821d21efa0a4 2013-07-09 00:03:56 ....A 4204 Virusshare.00073/Trojan-Downloader.HTML.Agent.ml-4f9142018ffca120f8a85ae5a449915093e2ce570e12282aa7faaeda50df0a3e 2013-07-09 00:06:52 ....A 4299 Virusshare.00073/Trojan-Downloader.HTML.Agent.ml-60f1eaed8eff94878e411d3c8757dea5d5babe726294c088e7c78986d7ab4f95 2013-07-09 07:39:18 ....A 22428 Virusshare.00073/Trojan-Downloader.HTML.Agent.ml-9d333c188b472e5bc6f33d3f8091b95ff471c7347e1ba50d396e401afcd4cb2f 2013-07-09 00:04:58 ....A 4203 Virusshare.00073/Trojan-Downloader.HTML.Agent.ml-abf0f9d9ad99614a711c2587b44d6f06584fdf1ee85b2164d6b2c26b46d34953 2013-07-09 22:24:48 ....A 1389 Virusshare.00073/Trojan-Downloader.HTML.Agent.ry-2077a035c8f4f22a324fcb5ff52163127e1ed477016cc27919fafd49beafa9b9 2013-07-10 11:25:14 ....A 8995 Virusshare.00073/Trojan-Downloader.HTML.Agent.sl-81fab2447bdbbc56159fd3a1535fe0e829199e4b49f140b301d293b906ed17b4 2013-07-09 11:58:38 ....A 9006 Virusshare.00073/Trojan-Downloader.HTML.Agent.sl-9558c4dcb30609ab323858247b6ef92b54efb445396df678bc492e82fe1fa1e6 2013-07-09 08:30:30 ....A 104029 Virusshare.00073/Trojan-Downloader.HTML.Agent.sl-ab684d81493c6066217ee5eeaa71655a7f5f8d39c6adf5e2c296406f859fe520 2013-07-10 12:07:12 ....A 86492 Virusshare.00073/Trojan-Downloader.HTML.Agent.sl-fed7cd209bd6dec03a9a97694bbf60bfd4ea81ffdfe54dc6ac07eff4309dae04 2013-07-10 12:19:18 ....A 61022 Virusshare.00073/Trojan-Downloader.HTML.Agent.sn-374ed7c7fa6a2863daefe1b9bc4406985803608abea1c9090e14584c7b97a801 2013-07-09 21:25:54 ....A 86132 Virusshare.00073/Trojan-Downloader.HTML.Agent.sn-9f290847786e10b7962e1ed26b5a65cdd9538194e710445722ceb9d1fa1f3332 2013-07-09 09:52:52 ....A 1984 Virusshare.00073/Trojan-Downloader.HTML.Agent.tp-25d5f8bce5993ba48515fc741444cb24ac027fb87366e6ac03ac1ab23b6fed42 2013-07-10 12:45:22 ....A 1976 Virusshare.00073/Trojan-Downloader.HTML.Agent.tp-468d5624955bbed2c0c9c4bac1cbc7e722b6d4aecdb3e15927767f0cc3681d5c 2013-07-10 14:46:16 ....A 1974 Virusshare.00073/Trojan-Downloader.HTML.Agent.tp-4806dc143c4d0d9db9c99f7c30c66f759337bd80f0cca36d26963fee1b1eb21d 2013-07-09 13:40:32 ....A 2002 Virusshare.00073/Trojan-Downloader.HTML.Agent.tp-929885e686d1c2a083a26e9c087201f16e18640dbd84bcb9117b151dc5ce692d 2013-07-09 19:42:26 ....A 2367 Virusshare.00073/Trojan-Downloader.HTML.Agent.tp-9e8b61521d9c681eca6664496d28e0521b76ef186f62c0ab62b692f0d0552871 2013-07-09 06:08:18 ....A 127859 Virusshare.00073/Trojan-Downloader.HTML.Agent.tu-45430d0f34e1549e3cd82f53d6bf48ea6c47fd59f2f9fb01d17425b3b51c2f8f 2013-07-09 19:27:54 ....A 79043 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-0158479f742f4ffa912e642b942144277c74edc56e2571cde0485fde808e71e0 2013-07-09 18:10:26 ....A 73954 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-0e1172f893753bb9cda11962672a6dae09ce7e554aaca69aff288d08b3aa9cd9 2013-07-09 23:48:34 ....A 87730 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-113dcbc43a0dd94dcbe4b056ad9b12fae29843715cd053f2a2fde09a017d2df8 2013-07-10 00:33:02 ....A 14085 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-1cddb11c3deeab47cc7d8084975e0a3ee253865f044cdca0da5f4761eb67ca0b 2013-07-09 21:00:10 ....A 98402 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-23a839e014848974b931ae3842bcde53ed05d1489157e5bbef71f614a13850bd 2013-07-10 16:11:02 ....A 10858 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-27bbc92ee551945fbb3ff43011b31278f7aa742b73a2fd36462db727c438bc55 2013-07-10 11:46:26 ....A 13392 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-28d7e45922ac4aa2bc2d2a40dd5e1397f10b8711b00a473d3b7f69b1d6794dfd 2013-07-09 17:50:46 ....A 46988 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-28edf60968e8e43afcbc09f9e3de0f56a820e0a0a600f614e57be49e13176779 2013-07-09 18:08:30 ....A 7918 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-344a40f043a5bf7aeb6d6362a6a2f7306ff43aadcf64bbcc1637321cbe6a8cde 2013-07-09 06:54:48 ....A 30147 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-3691c080f8d7afa1492873932835a1db9cdeac8324234754385d4a3a0e03d83f 2013-07-08 22:22:46 ....A 80864 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-372b3ca3cf39141ae14375cf4a405bbd83cab3192444eef500fde8e52d1c6a85 2013-07-10 10:14:10 ....A 73999 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-41703dc95bab02f67700cea2419d3c2c411cb3fd28be897502d9f8d61fa868d3 2013-07-09 09:48:16 ....A 16092 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-4574052e54b06889625e2c4e7c28329e3fa58ea55fa65e5dad2f2f227e22bc00 2013-07-09 06:57:42 ....A 27801 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-459d2cfa7cec27c06360f51e027542fe99cb363475dc0fabeecafabaef1de0a6 2013-07-09 00:24:36 ....A 83875 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-4679c34c335df4d5cffa02f470013b796c63817e3b8fee36937e80166d65d543 2013-07-10 10:17:04 ....A 15592 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-47ad3d0a0799d8b9d9122c2be9135c9bb23604a2aecb87e14615d411ea1b3f68 2013-07-08 22:53:30 ....A 3652 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-4e8a1a16cc03a262932e53f8dc223e79765334c3a867948071ef702f227ca2e4 2013-07-10 00:45:50 ....A 6302 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-538558198759590aa544205d9bd2b05cf59dd57ede2a75b38cc1b219eabe0373 2013-07-10 06:47:36 ....A 33367 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-54f27a45bd57b0d444ab9896a38cdfeef38068808d8f6943dbda1249cf3fac45 2013-07-08 22:24:38 ....A 73938 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-70ea9b610c3061a32d12d5af13f2d4dc12be7fce2b1792ff4aefc5254d00678d 2013-07-10 13:06:48 ....A 91931 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-821b94cad001c6f4461717d2f3d0bf5b12b9e9922466fbf8278e25a5b73155d9 2013-07-08 14:18:20 ....A 31290 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-85395222a0f1e2be1ada0e09902d318621364a12da62d155e668182180fdfc3f 2013-07-09 19:43:32 ....A 31529 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-99a555fa06658e93c19742f76232501b5065d3bfa6b51a3acf034f1117c1f6b4 2013-07-10 13:39:58 ....A 35535 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-9d59a975a2c52259e64d2977e709b4f6e45f2cad3ab4077488399407f49c7a1d 2013-07-09 12:39:00 ....A 29713 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-b20dec888fa4f1c21cd6ecd7621592d51476723417c5115e52e7f5c2721d8bd5 2013-07-10 16:34:58 ....A 73915 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-b96d9fb2f89a9d8b719700863f87032458164d7b2412967817a1001305a554ec 2013-07-08 11:51:18 ....A 28964 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-c408af06abef00f12cb36b90fc7b7728758df3cf7c56e6ec4e985dc1780dd07b 2013-07-08 11:57:24 ....A 8688 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-c514d16ebcf3e04ada09cf67a9377b3fbcdc07f3335d9ba0cc2bee7717913943 2013-07-08 22:31:40 ....A 74103 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-c7fdfe8d7f3f2188112bb1a7e7f953cf50958a38178647480e9fa0bed74bde8c 2013-07-08 14:35:38 ....A 78274 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-c98bd21a57d2ae10e50bf0ba3c615cfc21bb953b9bf6de3580528c5c19ff8d3f 2013-07-08 13:53:34 ....A 84644 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-cbca15647764a86cb70eb070a3e4799efd84b5bf43286b592eb8142c9989d558 2013-07-10 18:02:10 ....A 36647 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-cf970f598c69a806a00fb4531e1558ef1fe0e9dd61775bcdfaaafb123153aa18 2013-07-09 15:11:00 ....A 81548 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-d02bb46a635246198bb1ccbf20f774f367593915ed5a8839159558b95a972fa2 2013-07-10 02:13:10 ....A 79713 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-d35ae713a79b29107b176585741956056a2e6c0313899d8c259374eadea6a169 2013-07-08 13:10:12 ....A 87753 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-d8fa8eec587e9e2111517c56fcf7a691f0524fa342c91770c8d4d86f236d0b1e 2013-07-08 22:43:14 ....A 82424 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-f459c6be31673f3490bdc05fc3a681467b813e9003ed7acaf8a958adea3e1920 2013-07-10 17:03:02 ....A 18691 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-f90df7acba4d9a35c78181f06c3d0e521d72c63c13391394317473f366ebfedb 2013-07-08 13:46:18 ....A 84708 Virusshare.00073/Trojan-Downloader.HTML.Agent.wy-fc19198bd3fab1294610966552a3b1f4d812de9db0a12923161cfabbd941d0a5 2013-07-08 13:31:42 ....A 704 Virusshare.00073/Trojan-Downloader.HTML.Agent.xa-2fdc765dcf067b618100c90599aa350fce45d65543e288e50c1667fbd9c9bbd3 2013-07-09 19:41:38 ....A 42764 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-02eb5d6138c5bba63dc4fb1f8010206ac22664edd7a00867e5de4ad4996ee284 2013-07-10 12:30:06 ....A 40098 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-0e548ce4ec038deb2e61f31d212217685e75d184a2fadb6c38750d4bbacdd002 2013-07-10 07:47:12 ....A 42355 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-3cdcb1097d2b5a05fbc14e4036371519a62726292c6597677d196b11a96938e9 2013-07-08 22:41:46 ....A 37626 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-3f7c4e865a9e7ea80ea91168af379f93237f48ac64f58f32654aaee2891ec6e1 2013-07-10 12:36:22 ....A 43693 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-6e631cb29077888dd029ed2644171ec90d17d22774993b2bf9b2401af82466fd 2013-07-10 02:28:54 ....A 29873 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-827055a4b7b8406a39b520324cf0765cd7aa907670e009046f2fbe8f19809b41 2013-07-10 12:33:54 ....A 43364 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-8d03d780c0d0d3c76db6c085b408365303c52e837d8320c46f9762ab5562454d 2013-07-09 00:04:32 ....A 42834 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-8ef50ccc493e12e001d6b68797109f225b8d644bdcffa5879080f394da4f1941 2013-07-10 07:39:54 ....A 44418 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-96b5b84de5afdce93d4e74c852030e5f6dccdcedd04de1526b3eff04486344f6 2013-07-10 12:32:50 ....A 42834 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-a017b5f6d8bc65291c811cbec86f4f05e5d4a5cbb9bff39bb387a565080e5f02 2013-07-10 07:40:16 ....A 37626 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-bf4e57b383de2e4a8a4d5a419e8bc05bd4416df308995e4a3258ea0f3ee847ee 2013-07-08 14:58:24 ....A 79664 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-e22f016f9d299dd3a81b8bb84fd266e142f05168ec48f9ed1f42b6ab22153d2f 2013-07-09 07:22:02 ....A 99551 Virusshare.00073/Trojan-Downloader.HTML.Agent.xn-f91fb6431c6148e34d2f5f93696dd0877ce269b5b5d1f1442f69c8cb622ff420 2013-07-10 07:21:38 ....A 34359 Virusshare.00073/Trojan-Downloader.HTML.Agent.xx-201799a554697ccc8fa25bb583c0847338aea9f4061adbdebc754bdaafe64a70 2013-07-09 21:21:06 ....A 5021 Virusshare.00073/Trojan-Downloader.HTML.Agent.xx-3146f437c591257bbb27742fdf2020ba457ccffd15fa454d0e80763087cd7294 2013-07-09 19:53:28 ....A 39288 Virusshare.00073/Trojan-Downloader.HTML.Agent.xx-6256f2166fbfe3064ad1caeb0598be620de2038bfc399c0d0d9c0678240560b8 2013-07-10 01:05:06 ....A 39612 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aaq-ba29a757aacc887ad083d617699c34885bf67869db49da952a49bb7bfd5342ab 2013-07-09 11:51:00 ....A 55068 Virusshare.00073/Trojan-Downloader.HTML.IFrame.abs-d06eb831e4af842e6adb3efc79e90de545253da725b6c65cc737dfa01a78bd2d 2013-07-09 06:46:56 ....A 2389 Virusshare.00073/Trojan-Downloader.HTML.IFrame.abw-362d4edadec2a76d383ce2a2bfd20c8bfe8f3eb88de92ad20b08adc2213c4d5a 2013-07-08 12:40:58 ....A 91622 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aby-17110c4797f947c06644015b12dc9f5da39536b09fa75c369eaa7205cc183353 2013-07-10 06:09:12 ....A 17974 Virusshare.00073/Trojan-Downloader.HTML.IFrame.adl-04889251ecad43e9b1502f166be9542ec1c6d7ca7bf53c50ed83233789186241 2013-07-10 08:14:34 ....A 26237 Virusshare.00073/Trojan-Downloader.HTML.IFrame.adl-07ce7b1b68f12f1c7cf278b714f047380aafdc80bc1e17ccc6b2fbc3b7915409 2013-07-08 23:47:14 ....A 36651 Virusshare.00073/Trojan-Downloader.HTML.IFrame.adl-99e6a4dbd13a117eca8792123c991d3023a80d8b95d8b9c5b837b0b5781c8199 2013-07-08 13:35:18 ....A 28438 Virusshare.00073/Trojan-Downloader.HTML.IFrame.adl-dc7a6bbe892a73c63bbb0933f4d0c5f0a4c0dc403a97bd4d66d7a0d49c20bf43 2013-07-08 17:51:32 ....A 20926 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ady-71a9e25668fff87e9046b806fcde157b4508045680795fd28ac24fc8e82f6a35 2013-07-08 23:22:04 ....A 841 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ady-c192ca88da080161588bc24655e8db82024287fc4b26a93df432973d626ff159 2013-07-10 17:39:40 ....A 42528 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aes-a96566da687269e9be6bf6a0c7b0e77f5d1e74432c23c07544017d7af4fe0d30 2013-07-08 11:23:36 ....A 31992 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aga-151256f4977eb69860a67bef315553d144b33d8c2a9efbc594a8e80e9d16efcf 2013-07-09 02:52:16 ....A 30515 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aga-c315a01019f9854e5febe9bb653e723bb53d51ed9c1dc85d76879727cd32087b 2013-07-09 02:56:12 ....A 45417 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahk-987d86a0f21323d969b21faa3802571f3393657922e940f30ddafe27b49d9396 2013-07-08 22:40:32 ....A 638500 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahq-1adc503aa2c9f20e26392cbab2daa2494b06336bcc96db701dcecd149ae516eb 2013-07-08 18:26:28 ....A 55626 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahq-26695334fbf9d13db7aa19ab8208105506839c81d6540adc45e307fb0ee38bd6 2013-07-10 10:37:38 ....A 33002 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahq-4b1e3ccd80440507b7ca102029309646b8246a3bd190c4e6ad51e206a2e220cf 2013-07-08 14:12:28 ....A 5803 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahq-8614587b8b0f7cfeddc9091e8d24ab2372618fc1f65cccd058c3b14b40040bd1 2013-07-08 13:10:58 ....A 13324 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahq-f1ac918150d35cca7b8a5734c1d86007c89468daf589f1756ea273f5c590c346 2013-07-09 19:36:42 ....A 13351 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-011a06d89cc46a56dd5f2401dccf011bff654eabf7f292b100e9be64f814f494 2013-07-09 07:04:20 ....A 32681 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-058f0c771ee1d6865cb563af8cb30b6557a75743ca7cea8a7021682449fa8c01 2013-07-09 00:05:28 ....A 4076 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-0b604fb1f5116869358724acf386ecf29e0e73a3ae2987027b511137747aa963 2013-07-09 01:41:44 ....A 25925 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-0c41214fc379e4adf7b20cb094c34a8436803f39f6b6e0cb937f63cd004b3225 2013-07-08 21:28:56 ....A 85199 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-0d667c400bef734e66770045a872c5b73313f11aadf359ddfb197f81d492a612 2013-07-08 15:39:46 ....A 11027 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-1cf1bcccd2ecb7f0f7753167852ce2bdab834adb4ebd226de3fcfedf124c609e 2013-07-08 21:24:34 ....A 11775 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-1ec8037a2d73693b592d9b499e2b5c671901d795051f0b8dfea0653addbcacd1 2013-07-09 06:50:46 ....A 34625 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-1f6544b02514892e125e30366f3a9128a6935659c4c316734cbc8ebb58be493f 2013-07-08 23:18:18 ....A 38526 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-210a9a441281a100149343f3ac73c343082a7edb5249139fda4bb540c586fb77 2013-07-08 12:31:24 ....A 41686 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-295e0caf2aa8657d42a3d463a210e01785a6f695aa186c19b29d1a9e01d60a4e 2013-07-10 16:12:40 ....A 9732 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-30203fc43d59f4d96ff3da24e6399125782cf66fbf98e3504f095f42f42713f3 2013-07-09 17:47:22 ....A 21465 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-3329709ceba42b536d0187f55eaeeb1635b387a8a7a8f7093c6275913257038a 2013-07-09 17:38:32 ....A 26476 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-3d3ee5463edde897ea49d18c21a7a5da654b7f744be84eedea4bbf1767470162 2013-07-08 12:28:42 ....A 2608 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-47a2ae2972d788f44c0685f58bf9930a98ca4ee8f764452ce06a43278ab90d1b 2013-07-08 11:44:44 ....A 34291 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-4d0340e4cd1d7430bfa4cff8fbd63f7ebca1debff95fc6295bd2cd38b3ef300c 2013-07-10 02:11:18 ....A 19736 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-53261ced18ac4caf053103877060ab6b66db9de17ee1640e463e4bdfb8b2de95 2013-07-09 07:04:16 ....A 32501 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-582be3ba14ba3f2f8f584672eb3be48ae8e5bd29f37e751b80f83546b4a50b51 2013-07-09 00:43:36 ....A 31438 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-5942ade1023302cebc8fb97bc8f34c9f7c99c97efc2301c5705affb269df4d70 2013-07-08 16:34:44 ....A 43610 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-5b08499cf82ab94b42f519ea818618a0e17f915b252e28397aecaaa3325b6b1e 2013-07-08 11:41:04 ....A 32936 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-5fdae69436a243738356234873a70c1fa744bb8e757f2072b878aaf2b022aff2 2013-07-10 02:48:16 ....A 44666 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-6408c735392c6169fd4907993b8b2499ed09e1ae5e5171cc011578b9de24628d 2013-07-10 10:13:32 ....A 44697 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-64f9292bd7e6f3bbd5651fc53e70cc86673d3053e8f62824652f634da9d18b71 2013-07-08 23:23:12 ....A 21077 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-6ac07ed5a44063c5b6e1c243a79d575bf7823ab0a92ebe6bec1e335dde852fda 2013-07-10 10:21:16 ....A 38526 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-6c3ac2d9c2b7a97615f5590adcc51907d0862284fccfeb6756f67a0d8698a013 2013-07-09 18:09:58 ....A 34501 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-6f06e211eb39a3d852ab97f6814eec7dfd90fcc0630dcf96f3915a8f96aa1825 2013-07-08 18:14:08 ....A 31157 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-74bf7e63fcaefa8501a63e351ac81383d75c735a3db8ab52a2399cb3166f2eb0 2013-07-09 19:59:20 ....A 42934 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-7e7cb11be0a8e4f159432d566b2e0531ccc525319d95a69faa6784e3f3ce8a3c 2013-07-09 12:16:00 ....A 43797 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-97d824903677d0e017d799e9fe16a169561fe6fe0e02df3a16bd4f1585e89eb1 2013-07-09 19:42:10 ....A 3419 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-9814d39ebca75eec2163b5506342ba1b74e97a2c2b92773c1a03e83978011ddb 2013-07-08 11:31:06 ....A 31633 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-9b4d216d6fcac8fa7d3181be3b471680490200017d426ea45d8f44b651be12cb 2013-07-08 14:35:44 ....A 30616 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-9bb85ccddf54907febb53df64f39d03e4801b92eb50d25c49975d3bb32f12df1 2013-07-08 14:56:28 ....A 31004 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-9e2000f4bc002c2223e69d7c292ef132c29047f8cd5db3482a63fb1c2a6d8c2c 2013-07-08 23:54:10 ....A 27739 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-9fb673aead43e2e8767703570d5cd62c9122d56814be5fcda3fdc39a04650c90 2013-07-09 06:58:44 ....A 30722 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-aa63ab0ca5b0872a52d095bb425141429442acd44eac6cabf7ea1aa0aa90c588 2013-07-08 15:15:12 ....A 29760 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-b2432dbe500252772370f3e656625f35f4341323513be8d3d02d31b415d792e3 2013-07-09 17:53:02 ....A 21519 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-b5f2c7b03742c4fce6b4c9ceaa93004b440975bd54f8d05f718c214227cc2634 2013-07-10 08:00:50 ....A 24505 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-bff84b704758e1412ba09e588255db4b9d82ba93abdfd21fda36b9d4ae4fff47 2013-07-09 02:19:22 ....A 17848 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-d13344430474fbf46c2384ceefc39fcfe004b2844f78e4a352053b7a62725ecd 2013-07-08 11:14:20 ....A 26081 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-d1b229b599463a9dd6ca3840543d3594fd42ef2ae1e3b04634969b40887d2fd2 2013-07-08 18:03:34 ....A 27964 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-dbfcaa509df17b86c1ac1786f5e699d1938110764561128794360f7b049b39da 2013-07-08 22:57:06 ....A 29613 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-dc0e87ff65b5edb8a078dfb54a77c5a406f31ac2b71a4cc9056d7acdeac8ab03 2013-07-09 06:56:12 ....A 34530 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-e7b3cbf965f92203defa7d39e98b6c6fa41b42a210629cf0f1ee60fd5fdf39e4 2013-07-08 13:40:36 ....A 34008 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-e8d65578387a9152bde6cbdbdfcd76ea366affe90c0c46d25e607e8edb004746 2013-07-08 16:47:50 ....A 49521 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-ec4d3d5b2026df1f4dda1f6c262d28acf410afa81211e94afaf0f1283be90d8f 2013-07-10 10:20:32 ....A 21189 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-f487b500d7976078b66114fae0cfb76bbbc25e45456ff8d15e0f6cf68175aacc 2013-07-09 20:01:48 ....A 16358 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ahr-f88396620fd4c6416993f7ac3be489fd727e6a76b32a2196a6d8854865510fcb 2013-07-08 21:49:24 ....A 9997 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-0202b92ea70e076ad0dffcdb98fd28b6259109962a9c61d57b6c6a6f46d54b6d 2013-07-09 17:57:08 ....A 9997 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-03956963a4318c5cee10f0fcc3740ef911dbac2d14ae79d09a339103c174d637 2013-07-08 23:39:54 ....A 8666 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-07cf03b209d9d79dabf90ee9471fd3a21435033aea734651420cf81eafbc1f8d 2013-07-08 21:25:46 ....A 37162 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-0d0a3b2435583d287a9ec0a148d9ee704a24613c45062af078eb041f30ad62a5 2013-07-09 07:03:28 ....A 8246 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-26b8244439e92c34a40b5a4fe58ef0ccec9de5f5df3687ee29addd21b565d301 2013-07-09 06:53:20 ....A 63324 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-2bd77adb4e452620f94dd17f7d6ecb6e09ab6e7c6fa7904869204a72332cac40 2013-07-08 20:45:02 ....A 8291 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-419ada6945c21a812e90c61f5afc252e8d3dcbda77925c5d01447b63aa55ff9c 2013-07-08 17:39:16 ....A 47177 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-4427c882ff82e2374af28f4e2a2aa0402bfa1e09870666c361baf69ba57ab1ef 2013-07-08 23:38:48 ....A 16905 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-4eb72b9701d18b1e6d8a619f05cd381e9baed708813a809b11ec6fb68c7f5be8 2013-07-08 14:46:32 ....A 46361 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-6e5a2b693a4a223ac6c93047d3ebce1da3f4a22457ebd01502a9d1d0f0a31599 2013-07-09 06:55:08 ....A 8003 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-7267a71966ae2668809f76717b5021b22ba82001ec733b9c832bee6a95e951a1 2013-07-09 07:04:52 ....A 34658 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-8dd63fe09a83e10fba14df68ac6a17448a6611e41a6b193387a9ba798deb5f5a 2013-07-09 08:41:22 ....A 33714 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-92c8da3f586821d14dbda56aec0ff64d7ad754dd25311271a1024fdc2b706418 2013-07-10 02:27:42 ....A 10111 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-9cde4a14d2e2d0d18fba25cc26ff28581eaf90882b32e636ec9752dd9f80abeb 2013-07-08 22:12:24 ....A 139922 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-a0993407b4bc0ab5edd5196c642d7c45e69b2584956ec771a87ebf18d6c4195a 2013-07-08 11:58:58 ....A 29406 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-a7cf6cc7638a78fe6a5b6097b3f8b97c359a1dcd0058f801615a973383dfc300 2013-07-08 18:27:32 ....A 33750 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-ca959577081cd9c09c74b882c8f878b025720a1f1d4240cc2bce7be3b0cdc720 2013-07-09 07:04:38 ....A 11845 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-d95c3df76cbe14ec065cf22b35096b61bd53e2598642efc7bacebb0c279d6c2d 2013-07-08 11:21:00 ....A 33787 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-e126ceef6c0c67b6682bef922ee9418739378e3c7b5a554e0914e3646409a4fa 2013-07-08 23:55:42 ....A 32381 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-e437beb16aade713a9dbfef5c15be51de1c3123b88f171416fcc2a3c78999963 2013-07-09 00:40:52 ....A 32467 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-e8c9a5f22eba51a9e4dcf810e47187bd47b111a7ec035a1231cf6fdeae8fcf00 2013-07-08 11:47:54 ....A 22765 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-f4b93b16f6b4adb19673b42368cfbd1637b55c09c79451cbc5e6cbe730a1340c 2013-07-09 06:51:38 ....A 16267 Virusshare.00073/Trojan-Downloader.HTML.IFrame.aje-f94aa189b3139e2ee6c5e1c0eec77d61829af53373f2aa187bd8bcf107b5737d 2013-07-09 06:50:30 ....A 34044 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ds-1c50f748b7b63d1cfe5ab3ffca6b5d42ae225fa305c348fd3ddcf24d7fd52cf8 2013-07-09 07:08:02 ....A 34145 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ds-255e599542b65e3207672e7c12d65ab5060698c0aba1cfb6f6e784e1924b817c 2013-07-08 19:16:56 ....A 6136 Virusshare.00073/Trojan-Downloader.HTML.IFrame.gi-2fbb50f8f8d0927c1945de811900a8b4735815bccd43305e46aa46974cecd685 2013-07-09 21:49:30 ....A 425 Virusshare.00073/Trojan-Downloader.HTML.IFrame.iy-d942392cb78c7b2ca2516650bbf44fb16dfc576cdc91ad77f082d1dd814f939c 2013-07-08 15:28:44 ....A 1014 Virusshare.00073/Trojan-Downloader.HTML.IFrame.jd-2e154430f6b96c68390f54c3ee55a2d3e7c6b7cf86aa781eb7a073befb55da41 2013-07-09 10:41:40 ....A 1583 Virusshare.00073/Trojan-Downloader.HTML.IFrame.tf-f1a7baccb8d14a45585e47313b852483b85770fe5239aeac1052f5cf9213390a 2013-07-09 19:10:54 ....A 21373 Virusshare.00073/Trojan-Downloader.HTML.IFrame.ts-34c0891bb5033290a481aae1b9ef1922cb13e3d42b34a072c46b9b8bff3775ca 2013-07-10 14:00:08 ....A 20317 Virusshare.00073/Trojan-Downloader.HTML.IFrame.uo-0d3e2f82a772e2de44fdb8f09ade6cf54c323c54e524d32832c6affb9f1fd2d8 2013-07-10 12:40:48 ....A 3444 Virusshare.00073/Trojan-Downloader.HTML.IFrame.uo-b0c464e61cf6311d91b0c798998c938d79171af67cd92b3f6f2a00b5d1b15bac 2013-07-10 17:29:58 ....A 3092 Virusshare.00073/Trojan-Downloader.HTML.IFrame.vn-acbf902a3460d29f1808a280223d3fc1899bea2b5d6f325fe35ad757a45adb00 2013-07-09 09:57:16 ....A 34243 Virusshare.00073/Trojan-Downloader.HTML.IFrame.vz-45613611e28a101c1ae5440d1851c6b11002f9a626cee782212759caaab1f399 2013-07-10 17:05:44 ....A 17526 Virusshare.00073/Trojan-Downloader.HTML.IFrame.vz-6d9fcb73d7d2a72163bbb867d3e3a9e4b1cc129c42768b85dd9c5ab51f8e8c0d 2013-07-09 04:43:00 ....A 9156 Virusshare.00073/Trojan-Downloader.HTML.IFrame.we-0183e98aa099c278b81613a890b9adaeeadd2c29921e8991bccd18c3edd775ee 2013-07-10 11:28:36 ....A 34469 Virusshare.00073/Trojan-Downloader.HTML.IFrame.we-28a5155517445acf6900338f3e1d03868edab4e3d129cce33b91bf5b4fe72206 2013-07-09 04:41:56 ....A 15079 Virusshare.00073/Trojan-Downloader.HTML.IFrame.we-7df2de96bd3eb8cfc8a74cdeff8e7d791dd5a83452c721a8bb93457d6adcd68e 2013-07-08 10:57:44 ....A 9136 Virusshare.00073/Trojan-Downloader.HTML.IFrame.we-9167146a963be6a30a83481b7056683b185e9339d6f0b596aa34c5a3726621bf 2013-07-09 04:42:28 ....A 8849 Virusshare.00073/Trojan-Downloader.HTML.IFrame.we-9c7c4b1cdbcff2e64943c27643c737e907498d5e3bc8eb5ab253b3b614974e50 2013-07-08 21:59:30 ....A 2705 Virusshare.00073/Trojan-Downloader.HTML.IFrame.yb-8ff9686ad78e3a638ccb09655acd6c86110e635f099e3784c13d31abc0bbae76 2013-07-09 08:04:00 ....A 14937 Virusshare.00073/Trojan-Downloader.HTML.IFrame.yj-d2940c099bce3ba5f6ede62d28892b823415cdb25b840d3cd5bdc1925161bd29 2013-07-08 23:18:24 ....A 55776 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-0050ac7602ca2ba9a12dadc9f5e0420b1ebea499e5bd6454577d60cdcb9379d0 2013-07-08 23:03:58 ....A 57251 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-053b6e2af3b0d31aa4b0b7bffef52896e9fd625cf41f0fe8e7456072100e9223 2013-07-08 21:21:16 ....A 120594 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-151cc3bdd308958fb38e745a57e890d1c4705b5afccf980e7466e0e47e49eba5 2013-07-09 02:14:52 ....A 121048 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-2862588c235f2b855df258c99a01cabd260c10e2b0075a4045711c0fe97248c4 2013-07-09 01:01:20 ....A 51700 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-43662944dfe468cd9dec2efe8ce2aae13318cbfecbcff4407a6deb9a11c6b707 2013-07-09 01:49:00 ....A 168028 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-4676d589d6e6a3e6b2b3d33119fd41157a1b71370447cfe07f8e4b069aa6ba22 2013-07-09 12:19:12 ....A 30399 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-47a4c284f1bdc50ec44213be1d1fec99913f5702fe44e8f832aa7a5d7a0d06da 2013-07-08 14:45:50 ....A 56329 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-4ba0282138f8ad6d44095be063d620ccdd505c37db1223b912f639d2325989c9 2013-07-08 16:34:04 ....A 61732 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-4dda755e344dbba680c6d519f634d6d8ecaaaacc6ddc8ca14831b4ea660b1ef0 2013-07-10 14:22:36 ....A 52490 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-4ffc6903a4e3dac5341dfc255bedc46023c2cf4858d1c215bb33888e8fee1147 2013-07-08 15:04:46 ....A 75070 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-6d3eb4f8e2b8d67905152eda415606294e11d0247aa4bf1ed4d107998d9a4576 2013-07-10 12:15:36 ....A 55776 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-8f3bffd3d710c7cb6d4d47c0bd2ca920718cb33f3187411bdc2089266437fd00 2013-07-08 17:29:14 ....A 227853 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-9514beed1cca1c5d622bad11c4e3c7551625dfb6b60aa7aa1435ca75ca0202a4 2013-07-08 11:51:06 ....A 66696 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-b06cad1d4bdb002d5f7e514fb1d5850f98614b8e821e4505c89c34cb9f9296f0 2013-07-08 14:45:56 ....A 64907 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-b10e06d50a65cb1c6ce88b39553214c48c23dae527477356610d8f19d31e7960 2013-07-10 16:02:54 ....A 50907 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-c13efabf36de2d48579342bb7ba60641b3baeb4e4eadd44105c34ffe970cd3cc 2013-07-08 17:16:46 ....A 50965 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-dbbf3801de6216d3b3ee94be97c36cd79cb51e0108f32a3d76c05d821bce83ae 2013-07-09 19:26:22 ....A 53224 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ags-dedf9593bdd5634a2dd9cb9534d3999a19232518430d7531fcbc155854ae7faf 2013-07-10 14:23:04 ....A 35909 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-054104cf577630d6e559d830f19c500416643657291307172f15849eb396f98b 2013-07-09 19:29:00 ....A 36602 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-0d906ec3f50dd6c49aa4ba1ebb027866a1a74bd8796962bd2ce9d96f314d1e05 2013-07-08 18:32:44 ....A 43502 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-12c7de366a7339b87ce9456a11f83066a60744d9b3447352c9e126dc46043757 2013-07-09 19:26:50 ....A 38347 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-2a6b59d3c6192aa2d5e0de495cd5b636ab1ec1d7c1609a8240d983016f6687b0 2013-07-08 23:22:44 ....A 37542 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-2f226aa7037a8b329f5e7f0035795d5d21e4a84e8a325a24a5a29362c3f2fc28 2013-07-09 19:26:02 ....A 37302 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-2f8424a2088107792673689cf2e7877c0f2630c0437c14b19f9253a059c74666 2013-07-10 12:16:22 ....A 37906 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-3069262efe572e266ece77aef7b5976bebd20fe7f2e83c88d187214c1820afbc 2013-07-08 21:20:14 ....A 34274 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-431ade95a16122d6008fbd260aa7a567619c332cbca84c2f6f351b182050e8b3 2013-07-10 12:18:12 ....A 37879 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-4714a60963fe92dda259c0338f67d6da4a64e47578d32ea0a5af28e2edfafad5 2013-07-09 01:47:22 ....A 101131 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-4a7aab7f3ffb1d13d6de9a71c00000a4c466b59e0c58791f0742c7f70e004bdc 2013-07-08 23:22:28 ....A 37515 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-4b7d0081bd4859b745233f861b7ec29e396713c9e097dfe3b6cb5232321c198a 2013-07-09 16:53:56 ....A 65280 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-4d188b858c16a3d1f2dedccf7a44155a99c2e3ac7e2832281055b03439cb5704 2013-07-08 22:56:26 ....A 31659 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-50a5f1f4c8f77fbad56f92062e12bb726067f8f6c1752739fd532cfeee7375ea 2013-07-09 19:28:12 ....A 55970 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-5a0cdb363d4ab7b61276a3784f7c8f61f2ff022da412629978e20ff544343512 2013-07-09 19:29:12 ....A 50714 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-66cecc0b0c54cb8e4110ae1b796e7426cc24d0a23681bb9cbef7afa93cc0fd8c 2013-07-09 05:57:26 ....A 30873 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-6a680f95f81f39250c4bd56e23c0db8d4d195fcd4bcfe973b538bfad85d7d901 2013-07-10 01:43:42 ....A 31981 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-6b28ff4b94ff579d7076ab6f9afa0dde34a0431cc8f2d58be44471011a6102ae 2013-07-08 17:31:26 ....A 13963 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-6d59178c07319af5c0f4abb4d975cf2cc863feb7408c69983cd5e2c4c829af9c 2013-07-08 22:39:10 ....A 27470 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-732b95259acb2cbcb1a16a21f628aad80c3edfe7e402de553274161621b49e54 2013-07-09 05:22:26 ....A 32118 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-7a024d1b288bad5172f6abaec2e6e761d3946ad2cc81e39596a00cfb0001708b 2013-07-09 01:18:22 ....A 6791 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-83c46b760f0ce7c2fe31c60a2bc1ef4d34d16ac2b5a61aa5bb5d6f616986023f 2013-07-08 23:23:00 ....A 15147 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-8def803c09e965faf76d76fe1f388a89be023b9be7c1c92b61d4af267a0e98b4 2013-07-08 12:03:08 ....A 34593 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-99e4dfec0bf2000816189227d31fc4d1f67328bb4018c86b0014cbe330cafa3d 2013-07-08 18:10:58 ....A 39556 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-b291e47ad73be05e1f5d3b22a58e850b88aa7006ac8f21bf3fed6d539680044e 2013-07-09 17:49:06 ....A 29849 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-b2aa8bc0c439211f54bb07366ca4061ba63c8af5bdd99b2835cc158ed3eb51f3 2013-07-09 16:30:56 ....A 40844 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-bedf4d8016dac2405319630beed9b2796cceec276ad4abddbdf65f20399512fe 2013-07-08 11:23:20 ....A 40826 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-c12fcb722301e0547d98227bef7b3985f9a6f300a85dc8add66fdc7ee0d48f6e 2013-07-10 13:00:50 ....A 32293 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-c9ef90acd82c7f4fe817a8df05f6482b0bd90c2e021805f7fce9fda6bd264bc2 2013-07-08 11:58:28 ....A 29811 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-cb9b8ecc75d06692c9633bd88a05c38f5c62dbf1f3228cdc41c67ebf360de9b7 2013-07-08 12:00:06 ....A 45161 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-d120b4aec6534ae2dc5485a0ec1893f60f86e5dd3ffabaaf57854a50ac9280f5 2013-07-10 13:38:16 ....A 44544 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-d14f6245106dd892d9dd86647b17d70f7771935c37ccfcf854f1194afa681bce 2013-07-10 14:20:24 ....A 40208 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-d42bdd3a5bdb3791cb700b3d1387e3306678c49dde93451d4408d09df64eb94c 2013-07-08 22:26:18 ....A 5328 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-ddfbeb72da3ba76646b69276b5e2d8e6fab7dd34261aac4b6f5b7823418503f3 2013-07-09 19:27:30 ....A 38355 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-e77f5d0f29cc3938d5e7246f5a4501a75934a2c4efe2d66428825bb126dbdc97 2013-07-08 15:04:34 ....A 43176 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-f3a4024d74e30d4f9242eef1058f3ab98b8f4e2a984e97832d2f75106d21d496 2013-07-10 00:37:48 ....A 397 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahs-f864ab6ad4cb2fd99500d77f022782a4bcdf201189c3baf932f912cbe98e7b25 2013-07-09 23:49:24 ....A 13526 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahv-810f452a83246e7088a87b8ed1e545d402f173f5cc68af14a61d6660b9970333 2013-07-10 09:25:38 ....A 13525 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahv-db549224375a3d34eb630537a42c10386577063a810a8991a34d8caea2b4331e 2013-07-09 20:59:12 ....A 22892 Virusshare.00073/Trojan-Downloader.HTML.Iframe.ahv-e00c18353a29604941619cdf1d918dd04b2f840a23c042864fda8843f471bf3b 2013-07-08 17:50:34 ....A 8863 Virusshare.00073/Trojan-Downloader.HTML.Iframe.sz-aab309c19980db2e7e8edc3f917dfa772c5c110b438fe5df5d5cb43abd668201 2013-07-08 17:48:04 ....A 29270 Virusshare.00073/Trojan-Downloader.HTML.Iframe.sz-c39c2a884e900922f07e6c58c8846d5243165b9ef1002b63fe90a2db8956ba5a 2013-07-09 23:09:04 ....A 30686 Virusshare.00073/Trojan-Downloader.HTML.JScript.ac-fd9ac321f5f89232acb1361362b547e2a9a98ebd9da543910c6439379a582b4e 2013-07-08 20:26:54 ....A 4701 Virusshare.00073/Trojan-Downloader.HTML.JScript.aq-51527e73532c0ee837e80ab477cc77ddbba0cb25ebbc12b94c82ddc2a561711d 2013-07-10 14:20:42 ....A 255223 Virusshare.00073/Trojan-Downloader.HTML.JScript.cg-d01bcc3b6c1b0c32f13009ac4c1efec5a7351ef6aabfa5aff1db9d71c9801af3 2013-07-09 19:48:02 ....A 30816 Virusshare.00073/Trojan-Downloader.HTML.JScript.dj-a276360eeabc35b9532ec18c0bfd055e5021180b43889732b8fa18578e885f49 2013-07-10 10:43:24 ....A 696 Virusshare.00073/Trojan-Downloader.HTML.Meta.z-57f8c07e1345590872ef4301fa9123a1a76a50a42c34b0e495c88ce60cd0631b 2013-07-10 12:54:02 ....A 2057 Virusshare.00073/Trojan-Downloader.HTML.Small.bc-26ee4b8abae397a4444ca04c2b126f4a3afa103464401776efefd03b0acca625 2013-07-10 10:31:22 ....A 11120 Virusshare.00073/Trojan-Downloader.JS.Agent.ab-3859207018a83e5be8f5ff07b199ffd756e0d430f6787e95f292c7e1c7220642 2013-07-10 11:22:44 ....A 10238 Virusshare.00073/Trojan-Downloader.JS.Agent.abb-f9404d4e93a689274b7ba00ec65e52864b7690252d86bf03d9a8392a6bb9d6bd 2013-07-08 12:59:28 ....A 1931 Virusshare.00073/Trojan-Downloader.JS.Agent.acg-d59b4d3e5f5ba5c3395fbbb111a06a7635a298b4792991540abea5c325e2de94 2013-07-08 15:56:48 ....A 53642 Virusshare.00073/Trojan-Downloader.JS.Agent.akf-717c8ad4550febf2a7340a79e44478ae4e7e7ebdbf0b0360a4529b1fca2009f4 2013-07-08 13:55:46 ....A 3589 Virusshare.00073/Trojan-Downloader.JS.Agent.akk-bf34970d712293092406d1f0d49c7e9a7f1cb90452d52a9267551bc67fa34e0d 2013-07-09 05:47:18 ....A 2008 Virusshare.00073/Trojan-Downloader.JS.Agent.baq-9e813ac0219adbe423feb850581b7796078200dc1ad77b8a33cb9a523cf8b587 2013-07-09 20:36:46 ....A 9112 Virusshare.00073/Trojan-Downloader.JS.Agent.bcm-a7f4e84515eaa105a8c8030f8893c3fa1a48fd4e46151b69053b3c2d2faddaec 2013-07-09 08:05:36 ....A 5787 Virusshare.00073/Trojan-Downloader.JS.Agent.bcr-a0520d48b13331cf5c890abac9ce034ace2ce22978519c7387953c2575f4ef17 2013-07-10 10:12:04 ....A 18289 Virusshare.00073/Trojan-Downloader.JS.Agent.bk-b77b35ce3acf57ea6ccc928258bf557489ffaf327f6927e599c0102094b728d4 2013-07-09 13:21:32 ....A 1090 Virusshare.00073/Trojan-Downloader.JS.Agent.cde-b2ed2d5076cb4cb1332a023cd7f606bc77ea08086f3b7155ad63a575485ec223 2013-07-08 23:18:22 ....A 2947 Virusshare.00073/Trojan-Downloader.JS.Agent.cey-0687d4e27836a6c09a24e50123bfaf63009429dac80e32702d26f6fa9ab6e32e 2013-07-08 23:20:22 ....A 2955 Virusshare.00073/Trojan-Downloader.JS.Agent.cey-37d6cb418ded8c712f7e58c66103cd1505904955444e636900379e49e68f0652 2013-07-08 23:17:14 ....A 2961 Virusshare.00073/Trojan-Downloader.JS.Agent.cey-5cc6f44eb73196714cb922deb8199363915a71c319e6b8e4ad1c41e9ee0fcb85 2013-07-09 00:49:00 ....A 2946 Virusshare.00073/Trojan-Downloader.JS.Agent.cey-72e7286503c7342f528495a3b77872c93c660b21f0c1daf9ce0742bfda86943f 2013-07-10 01:25:08 ....A 2859 Virusshare.00073/Trojan-Downloader.JS.Agent.cey-c203b5f430fc0bc4af6702e225380967e5d50b2de37f3db23525e4c4c1eed640 2013-07-09 09:00:30 ....A 384 Virusshare.00073/Trojan-Downloader.JS.Agent.cgz-e505b25b2d2a39b779ce35d2f79331e46e8f2094290b59c493a204468f4ebdde 2013-07-09 08:23:28 ....A 3637 Virusshare.00073/Trojan-Downloader.JS.Agent.cid-bb9a9fe31d04ee1b8625420f866c639e53004fb5b2dbef2abbb16e98d7e3a9dc 2013-07-10 14:22:52 ....A 40305 Virusshare.00073/Trojan-Downloader.JS.Agent.ciw-46ccd75ff310de6588351ee91acbf5627ee7a31a63345a541bc7de2e5082acdf 2013-07-10 11:25:50 ....A 33461 Virusshare.00073/Trojan-Downloader.JS.Agent.ciw-46d663148e1823bc3b56059d83a479911d30b3c553e93d61111fafe8feae6d83 2013-07-09 14:48:28 ....A 7760 Virusshare.00073/Trojan-Downloader.JS.Agent.ckm-dad21f29ffb483af90ed2eb7c331d2921f2cd3d60f8e62228e574e5da81cb76a 2013-07-09 13:51:48 ....A 8985 Virusshare.00073/Trojan-Downloader.JS.Agent.cxr-e92454898f16c778caebad7a98b5de772b969fccd3f4b617e7ba422d229193e6 2013-07-09 10:43:48 ....A 780 Virusshare.00073/Trojan-Downloader.JS.Agent.czi-a4a3f5c7cb4aff98a776203d4c4848cc81e7430e393041ddecc6ed47754de236 2013-07-10 05:28:54 ....A 56374 Virusshare.00073/Trojan-Downloader.JS.Agent.czm-2547296dd9b5497df128ec2cef0ee77d7423bf7683c7985a1f16811b849965e3 2013-07-10 11:22:30 ....A 14904 Virusshare.00073/Trojan-Downloader.JS.Agent.czm-80a763f94e2e9dd75c1875ce71faf973f33b9b7f32507df21816536e9779e475 2013-07-10 00:23:56 ....A 14872 Virusshare.00073/Trojan-Downloader.JS.Agent.czm-9f7270c2da2c778db7e324c684494f5186aeeedaeb51fa0ecea8de4e4e6f6ab3 2013-07-08 14:17:58 ....A 27346 Virusshare.00073/Trojan-Downloader.JS.Agent.dkr-bafcdb2178265ab8c11691a1dd8aa7f9b5b3da98c669103b77f0503f763013f7 2013-07-10 14:08:38 ....A 2652 Virusshare.00073/Trojan-Downloader.JS.Agent.dyf-9fb86e0e614a1084a9191c4e21cc66e4798d837a44d04b5127d6c9712e3c8b47 2013-07-10 14:55:18 ....A 3080 Virusshare.00073/Trojan-Downloader.JS.Agent.efb-f582077c25356e446da33cfd78ef6d1caaa8bc5817d3b133090be121489c20f2 2013-07-10 10:04:56 ....A 3082 Virusshare.00073/Trojan-Downloader.JS.Agent.ejq-f80b2689d255e60db430583a1991ff22f6508b27af7d87bca270dc5bf0099632 2013-07-08 16:22:44 ....A 53151 Virusshare.00073/Trojan-Downloader.JS.Agent.elz-33d6964b2f889df97f5cc643f73318a0fdec1690623ef8b0742aaacc55bb94c2 2013-07-09 07:40:10 ....A 8468 Virusshare.00073/Trojan-Downloader.JS.Agent.elz-777a3e1b75d8d54a04858b265e197d97ae964158cbc309cbe0f108eed41c5893 2013-07-08 15:53:54 ....A 38210 Virusshare.00073/Trojan-Downloader.JS.Agent.elz-b2a1a9f54aca5d6f0751be4f0748328dc128d5f8d9a3115a4cd9309f510a72f8 2013-07-08 11:08:30 ....A 8330 Virusshare.00073/Trojan-Downloader.JS.Agent.elz-b38924145469ea02624b4c53b27a2c84907d69ec869bdc35046e1bbce7d130d7 2013-07-09 12:21:24 ....A 13255 Virusshare.00073/Trojan-Downloader.JS.Agent.enf-91efd140c2a345a4795ba369ccd4888f479386b846e7ba52a84eb643e8256d10 2013-07-08 19:13:36 ....A 1694 Virusshare.00073/Trojan-Downloader.JS.Agent.eoc-5f4faab0968767d5044e5f085e5673ea7dc5ee6cd47ac6453bfd31ca182c6f6e 2013-07-10 01:31:50 ....A 19298 Virusshare.00073/Trojan-Downloader.JS.Agent.esf-297fb631ebec93103e25acd437d0c5ff5f4633befa05096a704138d7cc8e9ab2 2013-07-10 11:22:08 ....A 3234 Virusshare.00073/Trojan-Downloader.JS.Agent.fca-73847e05a3b59cd2d62f90589f9b883795675b86570d990a2ac70ca74b2b6cb3 2013-07-08 13:54:28 ....A 6514 Virusshare.00073/Trojan-Downloader.JS.Agent.fdb-bacb4d70e0d8554ce4baba91a1045e95c058c2397cceba412847d6f49c07c801 2013-07-09 08:06:46 ....A 2183 Virusshare.00073/Trojan-Downloader.JS.Agent.fdg-260da3f4f60d4db3ba5809382e31b3d1a72994b59711bc2e986179c66c3953b2 2013-07-09 15:27:48 ....A 7281 Virusshare.00073/Trojan-Downloader.JS.Agent.fdg-33909bddde4cc60df16e34b576a5d55b4d84c86f94d19bc89e9d866aa29fdcf4 2013-07-09 07:31:22 ....A 12982 Virusshare.00073/Trojan-Downloader.JS.Agent.fdg-459a948cc5d6fb55e265836550409a1005380b694c55a50723d766e5fbd2aa49 2013-07-09 08:24:16 ....A 5092 Virusshare.00073/Trojan-Downloader.JS.Agent.fdg-5624ae3ad5b5641f10c9c2cc1341912619685dad255d804849ac83362c5b2677 2013-07-10 00:35:22 ....A 14417 Virusshare.00073/Trojan-Downloader.JS.Agent.fdg-998fb4cb854ea04ffc6971e99bd4ac89e933f49515f9a8c40fbe8b2da401549d 2013-07-09 15:13:22 ....A 25596 Virusshare.00073/Trojan-Downloader.JS.Agent.fdo-4260c96c22928e93674a1a9778b01109d8df04ed6a24941dc944a31e1ed610bf 2013-07-10 06:32:28 ....A 16861 Virusshare.00073/Trojan-Downloader.JS.Agent.fhc-61f95c27a0ee1b4669024e316ebfb5ebf12334a0278c41c461b79b88f5d68649 2013-07-10 06:17:36 ....A 16837 Virusshare.00073/Trojan-Downloader.JS.Agent.fhc-91598a995c228ef8df4a1ce0aeafb18737c8801067923263cd14c96e7464cd82 2013-07-09 09:11:20 ....A 112 Virusshare.00073/Trojan-Downloader.JS.Agent.fhx-1d2294657cc1dd8262e15b4c6bdf3fe03fe8f14e8356796c0246e4143cc779b6 2013-07-08 20:59:40 ....A 120 Virusshare.00073/Trojan-Downloader.JS.Agent.fhx-ab14eedfed197987238106576d4a9c53e91308cccd6ce455bb48669207a2c01c 2013-07-09 05:47:36 ....A 19247 Virusshare.00073/Trojan-Downloader.JS.Agent.flo-f4a5eed4871f5ddf6862609bd7c5ec903270290a4a9ef52426e9b6cdc62d9450 2013-07-09 08:11:08 ....A 54532 Virusshare.00073/Trojan-Downloader.JS.Agent.fly-36ef280d316d6782a39f5d2b1612a928f80108ad7ab9c88c2a00372a005eb89d 2013-07-10 14:59:04 ....A 54532 Virusshare.00073/Trojan-Downloader.JS.Agent.fly-46cf03fd9a22562e11379269fa1e35b4571e244bcfabfd62638b96bead777ed6 2013-07-10 15:09:56 ....A 54532 Virusshare.00073/Trojan-Downloader.JS.Agent.fly-73a55db7990411c9944787efeabd457c603bd2ceb04df2eaa301d263fedebc8d 2013-07-08 12:59:54 ....A 15981 Virusshare.00073/Trojan-Downloader.JS.Agent.fmj-cceb98bf73b15e90dcc88d08a920036e70e8be26b8c682af2451259dda36c489 2013-07-10 16:22:22 ....A 4222976 Virusshare.00073/Trojan-Downloader.JS.Agent.fmq-a833b2f78b68b30cabb26812af59cd7107a46ace2d9e8bea57737903c142efc6 2013-07-10 04:09:34 ....A 4221952 Virusshare.00073/Trojan-Downloader.JS.Agent.fmq-be209d3037c1a5059d163fc69dd412b1fc71b3eee8cd7f705dd3463ad9b0ac4c 2013-07-09 00:43:40 ....A 304 Virusshare.00073/Trojan-Downloader.JS.Agent.foj-1b5021a0718baff218b76946cbbd8126345d96f1cb0178ce3a47cc868554c4c6 2013-07-09 16:04:50 ....A 6235 Virusshare.00073/Trojan-Downloader.JS.Agent.fq-60385fa2a962d1ac9035376186d0c9db3c3b0311977cb4959b9cea2a7d36617b 2013-07-09 09:30:20 ....A 6110 Virusshare.00073/Trojan-Downloader.JS.Agent.fsg-259524f683688556026f06c53c519510e7623e28fabef08f3d295a3e2fde9ccf 2013-07-09 12:58:12 ....A 1852 Virusshare.00073/Trojan-Downloader.JS.Agent.fsg-9c48712788414b878c10a83f34953a77dc801cce421e5db7a45edc3922482cdb 2013-07-09 12:00:48 ....A 1760 Virusshare.00073/Trojan-Downloader.JS.Agent.fsg-9dea8e9800a284a948a7111f33805a028bbfad81955ca1ac10807fcbcd9056a6 2013-07-09 19:41:02 ....A 155987 Virusshare.00073/Trojan-Downloader.JS.Agent.fsv-9c447e8391c2f00f82a4e305d27ccf904c6fc6c9b8e8e702f834076d366aa312 2013-07-10 15:50:04 ....A 21782 Virusshare.00073/Trojan-Downloader.JS.Agent.ftm-5887908b04d8833ff5fa45062b0bbcbab1c9594943bc3ab0e25483bec9f47885 2013-07-09 14:22:12 ....A 51448 Virusshare.00073/Trojan-Downloader.JS.Agent.ftw-e2ab32a964d795a287be954cad4d68ee0747b80a79f1b8b09f58dc3b6d77ee42 2013-07-09 05:33:22 ....A 38020 Virusshare.00073/Trojan-Downloader.JS.Agent.ftz-565ea25c0797cfb0a8732fd6ee02bf2687a8c64d62524bb834d14eb047559461 2013-07-10 17:29:00 ....A 32285 Virusshare.00073/Trojan-Downloader.JS.Agent.fvz-27f7cef0128531dc2baf4e58b455e9f57cc69bcafc0d2015763aaed95f626831 2013-07-09 16:34:38 ....A 86947 Virusshare.00073/Trojan-Downloader.JS.Agent.fww-5567b450adadd1ad324e58eee75fccb3c8f60fbe2c40ad56ad857c996596877b 2013-07-09 16:09:26 ....A 85839 Virusshare.00073/Trojan-Downloader.JS.Agent.fwz-3556bb2858223803aba565cc1477bba0d5e19b16f40f4d2c52383d433d2fb4a2 2013-07-10 11:45:20 ....A 76278 Virusshare.00073/Trojan-Downloader.JS.Agent.fxh-27b0470b1faefdc5ae801294183880bbf485df3e1403af8b1a5fdff1efb7b9f9 2013-07-09 12:21:30 ....A 9105 Virusshare.00073/Trojan-Downloader.JS.Agent.fxh-3239d7a895fc43acf079a5a0386c614d963a4855f900eae44d1d669620423647 2013-07-09 09:04:00 ....A 91963 Virusshare.00073/Trojan-Downloader.JS.Agent.fxs-36a3811cb41b73732bfdde74310de45a0de07ce40ff35bdbabc36ad613440237 2013-07-09 09:51:08 ....A 131998 Virusshare.00073/Trojan-Downloader.JS.Agent.fzo-556a40342f7728d6ac0e9190ba65b21fb4d6187ed85b78bbf812aa33581de110 2013-07-10 12:25:48 ....A 92574 Virusshare.00073/Trojan-Downloader.JS.Agent.gah-82374c6bd8545d43f247484702a426e7ddb8484b4921119b7607b7b301dad6cd 2013-07-10 05:57:54 ....A 87596 Virusshare.00073/Trojan-Downloader.JS.Agent.gax-0e1482fe4635b34dd4d17445c675a005d771c5d2972600e623d8550e53c11106 2013-07-10 05:00:06 ....A 86424 Virusshare.00073/Trojan-Downloader.JS.Agent.gax-99257f3c0cd419331fe3c60b3e1379107a5f9890e88092ba25d3c66ccd7f4387 2013-07-08 13:13:58 ....A 28271 Virusshare.00073/Trojan-Downloader.JS.Agent.gba-8534b47560baf9ba0bcdc0b712b2c477cbbefd84bd0dadba0db24aa3dc584375 2013-07-08 17:46:34 ....A 15843 Virusshare.00073/Trojan-Downloader.JS.Agent.gba-b194b0b1a5914434fd246175887742ba34c75ca3f134c7af551d90c253257edc 2013-07-09 20:39:14 ....A 3033 Virusshare.00073/Trojan-Downloader.JS.Agent.gbb-628adb748e99a8eaee429457c5ce54b69c061aa1b465d1eb8c2e72aaa5ee4659 2013-07-09 14:29:18 ....A 81973 Virusshare.00073/Trojan-Downloader.JS.Agent.gbj-43fe4f81e0ab0a950c90ebf3321196b6fd9c684138b807f95a97acb1983fbbfe 2013-07-10 13:03:36 ....A 6475 Virusshare.00073/Trojan-Downloader.JS.Agent.gcf-56b4fe29c390465a9042c73a983c2b2e36e1f8787f9976880cc7e8116a5f3cb4 2013-07-10 05:11:20 ....A 22993 Virusshare.00073/Trojan-Downloader.JS.Agent.gck-4445d793992664950a3bf697fe7740effe75b13cb1a4eb5a54328d5ba488d4ce 2013-07-09 11:07:42 ....A 41820 Virusshare.00073/Trojan-Downloader.JS.Agent.gcv-9e8dc00ad894dcbc3073294a49bf4fcaa14b6d0cd75548aa5c407dc9b4d8f00e 2013-07-08 15:15:32 ....A 447334 Virusshare.00073/Trojan-Downloader.JS.Agent.gdo-00777a87613a8411dadd62685ca9e802d623ea9589d5eda49113e227304d6f58 2013-07-08 23:08:48 ....A 447887 Virusshare.00073/Trojan-Downloader.JS.Agent.gdo-32b87890e27eb9c2f33f41de51fc24aa5e5cfa98b8ae3246231cd985c9e6b134 2013-07-08 18:32:56 ....A 447867 Virusshare.00073/Trojan-Downloader.JS.Agent.gdo-7adf2a1e4a3aae2763b9ff999ebd759d5efaa0d06e99835cc1e6b8d9aee2ee84 2013-07-10 09:47:00 ....A 41845 Virusshare.00073/Trojan-Downloader.JS.Agent.gdq-35695a3589dfcc49122b92eeb2cbc31840c8752e46519cecef742aa957a3c85a 2013-07-10 10:58:44 ....A 41845 Virusshare.00073/Trojan-Downloader.JS.Agent.gdq-368d76322c5784d9e9aaaec935b9b1e53d63e98322ec9267d0b54c3a55edfb04 2013-07-10 17:27:08 ....A 45694 Virusshare.00073/Trojan-Downloader.JS.Agent.gdq-e35945e75759615527a2a9bb1a8f14235fbe49ebdd794c7b94f2ef09d05daf27 2013-07-09 20:40:54 ....A 22641 Virusshare.00073/Trojan-Downloader.JS.Agent.geu-10a2dd7127e7d95073422ac341549a858af8904f084eb3f3b90fb841ee74a97d 2013-07-09 07:12:04 ....A 6072 Virusshare.00073/Trojan-Downloader.JS.Agent.geu-1c798babc23fd4f649b3b1ffd4442ab2d529780161fcb4ed40b70011fd4ee75f 2013-07-08 16:17:48 ....A 45310 Virusshare.00073/Trojan-Downloader.JS.Agent.gev-5f2e44c3df283b9fe5633f1bdfb8a9d7e4660cdd4d51005112d82aea97cabb98 2013-07-08 19:25:20 ....A 45298 Virusshare.00073/Trojan-Downloader.JS.Agent.gev-5f4fa55f874de8e048ec0830d3c48b29d3b3be8d91cfc19b1741112f166a72ea 2013-07-09 22:09:50 ....A 45280 Virusshare.00073/Trojan-Downloader.JS.Agent.gex-555a6143f0d4dd7713f058a4e74ed2cf2d2d4773f2b53da5d9dab738a9db1df3 2013-07-09 14:47:44 ....A 9871 Virusshare.00073/Trojan-Downloader.JS.Agent.gey-0fcb9853cdff186114ea12c3ce07dc7b99f15f5326627df6169cae6b188c5137 2013-07-08 14:31:46 ....A 45433 Virusshare.00073/Trojan-Downloader.JS.Agent.gfa-2fe0376438566154be63aee7694e5334cbdc6e67240cbb2e19fc6a801bef1622 2013-07-09 08:27:58 ....A 44477 Virusshare.00073/Trojan-Downloader.JS.Agent.gfj-1cf24d8db937674d47ca9b70f2a183c12d8599c9640c5813142bb687d94bc276 2013-07-09 21:31:36 ....A 22989 Virusshare.00073/Trojan-Downloader.JS.Agent.gfj-509a8d6a0be6d583dbcc111b650714b1813e7fa332864d088c71c17a8258ff58 2013-07-08 15:00:28 ....A 45227 Virusshare.00073/Trojan-Downloader.JS.Agent.gfj-5f14c22e2ed165e687ae99ca38453066513298849c9b1af8f977bfb587f75d0a 2013-07-10 09:39:12 ....A 52161 Virusshare.00073/Trojan-Downloader.JS.Agent.gfj-c0d96dfb1db9bfc06f7592fbb78e777852d0a4f682917441a68630b4e93ccd77 2013-07-10 10:32:22 ....A 409908 Virusshare.00073/Trojan-Downloader.JS.Agent.gfk-38a75eb7c42d97b6abdb7dc713c2369a48ba2a7485c525b43578ffd4de73e3f1 2013-07-10 02:45:52 ....A 47651 Virusshare.00073/Trojan-Downloader.JS.Agent.gft-0d17befe04559e3b0984042b6c1f75289307c774579af2a37793e453f602d6c5 2013-07-10 11:16:16 ....A 45196 Virusshare.00073/Trojan-Downloader.JS.Agent.gft-ee9b997e97b64f1e0f283f803c6047f74e70ed1c1d3d96f4f16f0c2350cf78b4 2013-07-09 07:49:38 ....A 47670 Virusshare.00073/Trojan-Downloader.JS.Agent.gfx-563a2b4e60b8863ade6601413f91b8f5c10491b6728576b7f36564a9664b846c 2013-07-09 21:35:04 ....A 44213 Virusshare.00073/Trojan-Downloader.JS.Agent.ggc-64374f9daf64ddbdc188baf3e862bad3f18173e5b42774af27c75c4abef43cd6 2013-07-09 14:27:08 ....A 171432 Virusshare.00073/Trojan-Downloader.JS.Agent.ghm-d1ff27067722a464e94aa5b9270f1af7b64df5a85100d6768221f71fbf2d502f 2013-07-10 10:55:04 ....A 193571 Virusshare.00073/Trojan-Downloader.JS.Agent.ghx-1c0ca5b42abeee7e67e650bedcbf62d04379440d67c488120997b944ca312c7d 2013-07-10 13:16:26 ....A 91102 Virusshare.00073/Trojan-Downloader.JS.Agent.ghy-a51b19e6e407d32bb4e35b6f67ec6898dce386c0545f657499f08d6c95db57d7 2013-07-09 06:23:54 ....A 184333 Virusshare.00073/Trojan-Downloader.JS.Agent.ghy-a763d9684460a5e01c5fa1d1af885a434e6e1ebb4a68352deeffeda5e53f76ea 2013-07-09 08:05:48 ....A 184154 Virusshare.00073/Trojan-Downloader.JS.Agent.ghy-f2cec30a7529a4219d8d4530265e9711207e2914fba1709ebf4fed74294e8c9d 2013-07-10 16:35:00 ....A 89670 Virusshare.00073/Trojan-Downloader.JS.Agent.gjv-5845214c9f9b2ab77a8939f11ee2a45c46b90c0adf9c2864901d595f4dc23f66 2013-07-09 04:43:22 ....A 36238 Virusshare.00073/Trojan-Downloader.JS.Agent.gka-b5bc609e07e50ba2656afd2859d3942276fc696ba21b63866344a8cd4ba1cc71 2013-07-10 12:30:34 ....A 29601 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-2652091d91d1120207f0b3dffb2280f52e91ad3d802244b42bc3417754f202c0 2013-07-10 12:14:32 ....A 96788 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-66016b854604ee2ab1d782c32db74480cacacf882498492a860aaaf0c8e74e1f 2013-07-09 19:59:04 ....A 31675 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-7adb70b4363b3cb8a762f03e63f762007021ad18a8fe83513a01146c41adf58b 2013-07-10 12:48:28 ....A 38192 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-d0c44151aa9f068f2f5b2bef5e1a072fc6efbc22d81dcbee34b1c30554f867fa 2013-07-08 17:06:18 ....A 31677 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-d79306f58b0a1c6af4ffc53cb541a83bf6e662c8c4de8f306d50c5d80f98c84b 2013-07-08 20:40:08 ....A 29752 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-d835572a1ae7921319e362211e458a58355feb7f1295690048d26dc90bdcde51 2013-07-10 11:35:36 ....A 31687 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-d8cb6283145034a6741a33f53a5af3b11e39e97440285a3a2059b71dbaabbf76 2013-07-09 10:55:08 ....A 4471 Virusshare.00073/Trojan-Downloader.JS.Agent.gkb-dd6f92c0957326a41786aa47bb38b192d49a8659532e485593585c2b9efe9fa0 2013-07-08 20:04:20 ....A 28961 Virusshare.00073/Trojan-Downloader.JS.Agent.gnk-2caa7fd343c7764e9561ab6e8bee989546f99b0aa34afb68101f9267b50fde1d 2013-07-08 23:17:24 ....A 6273 Virusshare.00073/Trojan-Downloader.JS.Agent.gnk-d8983741e77cd42f462ecc9c85c99c79bba8a205590b6e4a4da6ad0fc8a83977 2013-07-10 14:02:08 ....A 25018 Virusshare.00073/Trojan-Downloader.JS.Agent.goy-31fe341d48b1a3a77189d5df6bd47a3f3405f032b69adbcf93a42b93280e3232 2013-07-08 18:22:00 ....A 16250 Virusshare.00073/Trojan-Downloader.JS.Agent.gpp-a6a82a5b3bf10f3d7bf8e9dc24e1181b478b2c3c04a2247c7217d118520a9dde 2013-07-08 20:49:36 ....A 15927 Virusshare.00073/Trojan-Downloader.JS.Agent.gqu-31d9892eeb46ad749e7fa873c2cca85991b978eb9311008fc4df2092063a78d1 2013-07-08 23:01:46 ....A 6618 Virusshare.00073/Trojan-Downloader.JS.Agent.gqu-86ecbc30038afd7d65a1d51c4ee2915898958dad1acaab8183bf5b1edeedc862 2013-07-08 22:23:02 ....A 26279 Virusshare.00073/Trojan-Downloader.JS.Agent.gqu-d76acdfbd6a65ccb425cd18c05d8825017dd0e42f09b2801aadb4301e6a248b9 2013-07-09 17:09:54 ....A 18745 Virusshare.00073/Trojan-Downloader.JS.Agent.gqu-f348f947075347b91d54efbd40c297636a2b63a7202c5adb37a008ddb23b586c 2013-07-09 21:55:26 ....A 49092 Virusshare.00073/Trojan-Downloader.JS.Agent.gqy-1524687f72fb46e394d630c186fe99cc412e9c7be4d005a78182f1470a125509 2013-07-08 11:07:24 ....A 9834 Virusshare.00073/Trojan-Downloader.JS.Agent.gqy-480a63a920b68e3ae563314dce6d50a1db08b370239f4e80c1dd8c6cba031090 2013-07-08 16:55:12 ....A 10281 Virusshare.00073/Trojan-Downloader.JS.Agent.gqy-a6b1aca953c8823343b487c87f9e02b67a9196623bc2bbd75b95421e53044de0 2013-07-08 16:11:48 ....A 69438 Virusshare.00073/Trojan-Downloader.JS.Agent.gqy-b8081c7327bb2cb04560be8996f5e8e3f207cf6358286d94b14d321cb6341431 2013-07-08 14:14:12 ....A 20783 Virusshare.00073/Trojan-Downloader.JS.Agent.gqy-c42c32c3e2267ed8490b678448a3ab7bbec9ea31a982654755d9ed7efdf9f3eb 2013-07-09 00:12:42 ....A 23927 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-00eb7b3332b7cbd4382ec1779a1ee1eda0b245d0db99f60a6e1a6a7b16ff57a8 2013-07-08 15:18:04 ....A 24665 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-07d0292f53933c9f9d52d96b23dabd86eb7ecf1c5e9482ba2511cdb003591297 2013-07-09 00:09:02 ....A 23449 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-0a5386a8109b5e305a98e16a2b14eb1362178f26eada122aa8f29a70f5de32e6 2013-07-08 17:38:28 ....A 25725 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-0b99c6781468867041209b9f1157b4d36da65116cfaf2541878a7b745b6081ae 2013-07-08 18:03:02 ....A 24923 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-0dcbd17d1b81ffd6076f5eac4a8de331bb578ac478bf25a82b4cc8b1127c3ec7 2013-07-08 20:48:08 ....A 20332 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-0eebeb557d562b75a67cfa9e07b169e56aa0f03bd5ae46b951b0818e590d7f5d 2013-07-08 19:31:02 ....A 23262 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-0f4c38fe7c91b6cd06f640728fdd2bb97845116ae849f2bbd16beef6a9bce65e 2013-07-08 14:14:06 ....A 24099 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-114759d0383d50eeda1e1c8f93841358828f7ece1dd8925278e99b58a2eb1ed2 2013-07-09 02:16:48 ....A 25700 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-15231e3df364e0eedbc8b07461c942460f570192736bfc8007f18b948aa1e00b 2013-07-08 21:40:48 ....A 24065 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-16c48a336f1d258b1d0665ae41328c8781029cd683a0d3f90fe4e9ed6ab662a6 2013-07-08 14:03:20 ....A 23063 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-17356eb9d638f35b154a7f49359a6f23b3b10bdbbe4098a324d2e9622dbc3eab 2013-07-08 18:09:52 ....A 26104 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-1f5a1d9c486ded3617f6ab0ac3743471a33fba8ab6db7d5d2f403dc57425e4ba 2013-07-08 20:19:02 ....A 25899 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-22cf518a9d649ed627e841a65ee5b98145434ee446216ff8fe0cfddbf653e3fc 2013-07-08 20:14:14 ....A 24065 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-234f6e45ddc9e4e74c63cd5b5d43596b359b3384c361f7cf2f3dd385d8fb651a 2013-07-08 11:40:02 ....A 22858 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-2489d90ac25f814cc7142f4c675f3373fd98866fc2645809ce86a1bfef0e2db2 2013-07-08 14:23:00 ....A 24077 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-281253d9d2ac2173cced9c8e1f4ed38145f2798026b13bbd970ac1a4aa295df1 2013-07-09 04:04:36 ....A 25035 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-29830e0ae38e844c50233d38d537216fc056be4e72cac39ffb0f0a02cc25c0f2 2013-07-09 00:35:34 ....A 16134 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-2c8ffbcdd06d32661c009293ee713c1c11b0de4da934a740017240b4f8afe12e 2013-07-08 11:40:48 ....A 25543 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-2de3b5f5ba9b4e64237f3631b692dc57f91fa7224b0f0f4156efd2784ef977ef 2013-07-08 21:58:30 ....A 14026 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-32046db10b6e42ec70aa84e89048c5537c6cab3f0691e355b57abce620fc6c52 2013-07-08 21:01:24 ....A 25832 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-328be17e24fae32bad862090b29b59ca15615e60e96d9ac8c3b51ffaf23f8738 2013-07-08 14:11:48 ....A 22593 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-3b738b71cf774a862516428df1797cb99b24c823c56b2046ce6e90157b5651b0 2013-07-08 17:30:06 ....A 26213 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-404dfe465c4fa485f4e11cdbcacb72d6570d688c756469c86a8a679d639b9fa8 2013-07-08 17:17:14 ....A 25454 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-429235a7b1e5a765cb9d82e3f40aaedfb31e596ca81f337fe56b161d5f7f4792 2013-07-08 22:40:40 ....A 24454 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-447657d443f96c8daf0a63c4e15ff4555db45b9ac764a5f1321287d0ef99346b 2013-07-09 02:01:24 ....A 24027 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-495223befe62f06181c63dd0779ebf95d29bd123912dafb1a975665e7b868c54 2013-07-08 21:24:42 ....A 25336 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-4b3ef9579f9794995596aea230625826d46958a4898e34e5c9ef7cb8e52e01a1 2013-07-08 15:32:42 ....A 25057 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-4bfacc4b730481326726030eb62ab6b4ea33e79ee9af202f99139732c7ddd614 2013-07-08 12:16:28 ....A 20727 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-5242e5fe6998cbeab73954a6397b684f1cf0b0e84185794e6a86d758bfc66b72 2013-07-08 13:04:56 ....A 23510 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-568bf95662541879462d384c16cddff4a7213c4e9b3d9b40cc432610bf09c653 2013-07-08 20:17:52 ....A 25304 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-5a3d1520223077d6fe87db80f01af57b3f2f4ccaa0fab6fd804ec1bbbb537b91 2013-07-08 20:57:42 ....A 25408 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-5fc12438b89f6f9b15e6ea6b825779a0b25e085287672870159663071190b310 2013-07-08 13:34:02 ....A 24925 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-622eb369d92101c306e1a30f046ef770b40f136af0f7760738e5a59c437b2757 2013-07-08 20:15:02 ....A 26385 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-727b97c9d0006142b2d89f1f3eb68eea7fa553f242d555890f6e83bef49286af 2013-07-09 03:07:32 ....A 26010 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-791763b490f615bdab07e921ce192e4b21387162949d4ec31d4192829ae3a94c 2013-07-08 16:32:12 ....A 25837 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-7b885ffa97e34fa00f4951ef7eba05ff0985ab6051b5d8bc2a88052380d47a6d 2013-07-08 11:53:46 ....A 25874 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-81626c9e078f75e9e2331ae0fdaf8a19d6b96ade990b8cc95c05f1574957cc95 2013-07-08 19:25:26 ....A 25328 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-906fc2d3cc309e59181c2329254fa25cccff806bde32e530323694c9d1d14957 2013-07-08 13:37:28 ....A 24344 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-92424684ca296f63eaea14660ee7a4997066dc7754d994aa18d5b4c69e9902d8 2013-07-08 23:38:00 ....A 23639 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-97f207b4194328ba5267605bbc9a285f83c936872ec0a65d75834abd7d9ba147 2013-07-08 21:24:04 ....A 25186 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-9ba9a33a312e72a906053de0e611ce1106be20d505e819939b1de6623995d847 2013-07-09 00:25:08 ....A 24350 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-a4079bd45a85e51acd93529c74243b229c394614184e200446d38719af27c591 2013-07-08 16:31:42 ....A 21714 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-a9588dded5f19f5d1c93b3ef21c49a15301f9dee7c816feeacc6d8366623d001 2013-07-08 23:05:50 ....A 26278 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-ae483d3e7e587ed2a1b2b34896cef6c5c12640ad5e455dbbdcd2e32133650a07 2013-07-08 23:06:58 ....A 22309 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-b11ec809253c3b3d4d167a822ed31a4a91c842855a97b07267a7da745825a2b8 2013-07-08 21:41:16 ....A 20063 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-b3efa1529203c6854bb8302a455149e9c88814acc608d41aa9ba2e7f8cf6297e 2013-07-08 12:04:28 ....A 25105 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-b4b78e22f3f824ca1cd20eb5a6db2a20400914fa92168a76e498bb1b1e4ce20b 2013-07-08 21:12:16 ....A 16134 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-b683ad7cdbcdf4917cd9ff4592dfa92a036cda812ba16b297341b546001eabe0 2013-07-08 12:30:20 ....A 25808 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-ba3a0fb56075beecbb4ef69a29c346ee3ead35bd24a1df6818cd7d79bb0a5db1 2013-07-08 16:46:14 ....A 25477 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-c16b51310692c2153afc04beccdc8ef07e649b134d05cd1f299839a2b1df2e57 2013-07-08 15:37:36 ....A 23305 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-cc2996c99fff3edef990a8e0739c66e97584891921e26c2bfc9c1390437f7072 2013-07-08 16:06:48 ....A 22887 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-cc75135986cfc6ce93876bb8b2832e09f704cb5a68be2657eaf11236ccc9326c 2013-07-09 01:19:56 ....A 24584 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-cd0585058eac66d36df2d37ea17bcf0ab2390c28fbcbc63749eb905bb8ba9215 2013-07-09 04:12:00 ....A 25891 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-cfd537c6c1d13937ceacf70749f42c62a0e6f6bb55f73b18eae3b8f1f16ae03f 2013-07-08 16:08:34 ....A 25252 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-d2a9ff0cacace433c2e7bc43cbfdc595f5f6202433f92f87cc66f20682bdab11 2013-07-08 20:18:32 ....A 25865 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-e14296ed39c204e319ede5f85f3a9a0f7f725e41aa07f5e2187782d1683a143e 2013-07-08 19:10:36 ....A 25052 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-e36d4516c63b2ce247fca70a2113ee54de3eca45acecfbed86e37c0f7f5b4d02 2013-07-09 01:29:26 ....A 25664 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-e7577576ae5cc4b1cff838bba0c1361975477c404853b80429f52c00fbf97304 2013-07-09 00:14:18 ....A 19863 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-e764193a8434c3798a4ee8329d60dc3645f955f8b952b92a601f3a4b7c9fbc31 2013-07-08 14:22:04 ....A 25988 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-ee4503bdc0d1c23b7d077da7e05311c1a7c4b29591edfe35631be3659889d596 2013-07-08 16:25:32 ....A 25536 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-f45ffd0f69423a48f5c7274bd1bc72268f6ef2daa37c8b7a1c12f8b3376c0a04 2013-07-08 12:53:04 ....A 22858 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-f6481377147f2fefbbb5adacbc0f9709acb9a559f392b874acff127db08d6e9a 2013-07-08 14:14:46 ....A 26189 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-f6558d0d923abd9ba9f712350227568db6589b70649ce70013443fc315308dd2 2013-07-08 20:14:24 ....A 25340 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-f6dacac6622d5078f5be4e09c0ad77082c044ea8bf877c42cbfc36b729d98ce5 2013-07-08 14:30:36 ....A 20659 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-fbc6648fbc962a551a472dd33f56e1a54e71ea78c414967a0abd18de5df6ec14 2013-07-08 22:28:34 ....A 22512 Virusshare.00073/Trojan-Downloader.JS.Agent.grd-ffb16b95a390237f6fb19c74c24c673f3ff85c094792ea341bfa866049f53dda 2013-07-09 23:21:00 ....A 7899 Virusshare.00073/Trojan-Downloader.JS.Agent.gry-c49ce79a6e322ae3d7ba00fa447807ebb371e38e9b1fbbcc17d3e6d6aeecede1 2013-07-10 08:25:56 ....A 1425 Virusshare.00073/Trojan-Downloader.JS.Agent.gsf-98cf274b6544689a946dcb35fb54c6e61bb3f579540f7fd3e030b6b10fe16882 2013-07-10 10:58:04 ....A 29083 Virusshare.00073/Trojan-Downloader.JS.Agent.gss-3eff11fd2f3051ece8e66e2f9d57a4ee0eb2de54dc3beb94b47403ed59fc8de5 2013-07-10 10:37:28 ....A 22828 Virusshare.00073/Trojan-Downloader.JS.Agent.gss-487f6e3949d3b60fb8082c42bd74719d731cd4de2fb6ec59d33797c4dfeda8ff 2013-07-09 17:38:16 ....A 29083 Virusshare.00073/Trojan-Downloader.JS.Agent.gss-77b78efb49b0557aa786c3a57d2809b995242df54d7dfd58a8a739ca82f7aa42 2013-07-08 21:50:20 ....A 28889 Virusshare.00073/Trojan-Downloader.JS.Agent.gss-f68fea3e9c11783f6f3cc7f0d60cce96c08a6615b8265588e447ac9e1e6bcc43 2013-07-09 02:57:00 ....A 15766 Virusshare.00073/Trojan-Downloader.JS.Agent.gsv-3a60d69f6c798214fab7042bb3838cedc4c8c1841886044c4cc73d0437a33b7a 2013-07-08 15:31:40 ....A 7577 Virusshare.00073/Trojan-Downloader.JS.Agent.gsv-781303ec135b375b4500d807155f1f422473b002765c2bb9df5f360c2c7921b9 2013-07-08 12:18:00 ....A 23745 Virusshare.00073/Trojan-Downloader.JS.Agent.gsv-8d3b76f38cf02974268a4de0597a75a0c05bc329ddcef0a4b1843558fccc70ec 2013-07-09 07:25:02 ....A 20629 Virusshare.00073/Trojan-Downloader.JS.Agent.gtj-c3312ef2367680e0e07b8f0d9ae50060e8d0214f432680f7fea5165b5096897e 2013-07-08 11:56:58 ....A 37816 Virusshare.00073/Trojan-Downloader.JS.Agent.gtm-74b22660667443f457e5f44ce9705e9255caa3bf3b1eb5fcc26fd50af97837e5 2013-07-08 16:15:14 ....A 35142 Virusshare.00073/Trojan-Downloader.JS.Agent.gup-8c7e525857ad624820d2a25759bf96a25950a53b7ffc08e90f1425feea0df9a1 2013-07-09 21:19:12 ....A 12458 Virusshare.00073/Trojan-Downloader.JS.Agent.gup-992d6e5a541f9f7eaf1b27f86ed374897484101d8536338382099bf7c3206aae 2013-07-08 17:42:38 ....A 30869 Virusshare.00073/Trojan-Downloader.JS.Agent.gup-b3133e502e59fb8dbb12a9a89aa085c7d158d8cc7755f5be68136485712090e8 2013-07-08 21:57:46 ....A 20844 Virusshare.00073/Trojan-Downloader.JS.Agent.guy-42f3eceafd43d4727d964d6c8b5f12fecb43f9f3dd40ec81a82ab7803b05f222 2013-07-09 02:40:22 ....A 17225 Virusshare.00073/Trojan-Downloader.JS.Agent.gvi-070ae889cbc09e3667606579d1d663b2db3cd3280eb898ebdf02b3761c6acc53 2013-07-08 14:19:34 ....A 9874 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-06829e417dde6634fdfce20abbd3dc525f05594b92c7c722d1601703ce9cdf85 2013-07-09 15:16:36 ....A 28669 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-0a94c1c5ab15c8d1f525886489bcfb0850f333099a494062b15a5cdf5987939b 2013-07-08 14:49:10 ....A 24420 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-10158fd91aaacd98e331d02b174347c9b6d6eb7ba1513f3679b4ca3970b8ef2f 2013-07-08 12:53:14 ....A 7810 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-19a9c3a6f6707c3e2e325909da55949e1cbde5d3ec17a00b780b24d0c379adbf 2013-07-08 22:20:56 ....A 21813 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-1d8766ef2c2a005d84190b21d1fa4a81c7d657c29e3dd36994de1b8317117c0a 2013-07-10 12:33:28 ....A 14581 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-1e103ac07733888e90a9323d85b28762b2bac9a65be8a9782aad19939dcc8b32 2013-07-08 12:56:16 ....A 70434 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-1e2b69e21ddc83981d9409c65b2d0c95a87dccb7cf96f0f4b3a3bc32d01a54ba 2013-07-08 18:10:06 ....A 19265 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-2555037d824b9ba11b82fa1f515d9fe9ce225fbb66e3404072909d7ec280714f 2013-07-10 11:36:54 ....A 21996 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-25bfb5530c6466dcab0be8a9d75f7935a48df3e2ce0447c523cb00e32a38d7bd 2013-07-08 17:42:02 ....A 64066 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-2f7e053ebf6a1e9b169c4d7fbc669d00fbfb4618ccc104bff0e3eed767c4a1bf 2013-07-08 15:25:58 ....A 11690 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-35a00360ce0a092bdb1da48e060f99e5f6433e9b955e0c8d8039d7fb35682ddd 2013-07-09 01:08:28 ....A 6255 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-408618e2f75d5982bed65da4411635b43a95b98fa6968902329621a6f5dd82cc 2013-07-08 18:52:32 ....A 6167 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-46ea8a3a3a5369b02f23fc3476f6f743b06d43c77a122d942a7af8680127f50f 2013-07-09 19:58:38 ....A 14114 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-4e3ecbb368f14b6259ba37875ed2557872038b448119595eb477ad896ea91574 2013-07-08 12:35:30 ....A 64360 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-54b550e24a018b6452762384cfa7d79198ac8f0dc96a5cfdede40615d0edb65e 2013-07-08 16:34:04 ....A 28371 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-5a036ee865de9d2fe276d8f2b0ddcc91857829db96453084db9e788786eca911 2013-07-08 21:52:10 ....A 87514 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-5b1398573387cf9b5e17e746cdf41ae97bbe9bb1e307c53de625e9b7a6eff17a 2013-07-08 22:24:56 ....A 37758 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-6000da568cff6bdb3ecae9c7d202e3f1f1cd6978e6438dd2dbb5825d90ae62f9 2013-07-09 20:24:24 ....A 23661 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-65ad61dc5df8bb899a76c51a988dda97f79866517c6d322a6eb0f2f12953a51e 2013-07-09 19:28:20 ....A 93572 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-660b4ca785a2c12811d7a1ccfcd8ad6d3fe9e82519abf1ae9c7e8b8c8d1dc954 2013-07-08 12:57:20 ....A 344050 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-67223c3e90f4c247d0cada4b6bf3870d24b90ef21459921b68a8a5a49046de94 2013-07-08 16:13:30 ....A 21563 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-6fd8b7168b9c00379a0ef1ebe08267ae55f3f023e8d915f1c1bac22398dc0627 2013-07-09 20:09:56 ....A 13488 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-7752d8fed38b8b72731e516ad100d98a810de423513b3c1ffeec1303c48b3430 2013-07-08 17:36:38 ....A 22165 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-78cb641d34891ffd8143d4a97aa5e1fc6f507daf6cd4d72b5f457ea6f83cad9e 2013-07-08 22:39:30 ....A 61018 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-79b112296f6d35e1824f74ec032e5ab02fe69d38783e6c0e81d24634d2bdbeb2 2013-07-09 19:28:02 ....A 37672 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-7efd635ebbdbc2a7d96d44ab99987169e6647b9e3a83beb62a39cf8f98451230 2013-07-08 17:42:24 ....A 31751 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-8001fae2e8c1eb761197c9b927e3dc2db12221f4ce1e3c3d213872df89badce2 2013-07-08 17:38:12 ....A 21646 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-85bd30f3194c98d63323a890e9922c0ec3627f2f69448dd72b8f1d7761ba40ee 2013-07-10 16:03:54 ....A 103264 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-90c291e52dfd26edb5a59d508bbd2ddb1599bce412a5345d341d168d6321cb99 2013-07-08 17:40:08 ....A 24825 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-9460e195e13285195195d050f5996ea7f7ce38224e6c859135d89905b3f13b9c 2013-07-08 19:39:30 ....A 14353 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-9905685b3a54af58fd2cdc0886e391ee20f34133a65e89b23f17890db4997e7c 2013-07-10 11:33:12 ....A 27693 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-9bb21b0b5863685021439b0957f80e8151e1eee3d86531e44c1538cacb646be1 2013-07-09 04:33:44 ....A 5958 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-bc3c0a8a0a5f5f53f5dff6205e13266fd1b9153184bbd8d43ee4a083b02681f0 2013-07-09 20:59:08 ....A 6561 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-bc9c2f73ef3e7c25e71063df0924acfd434f67fd0e7154e0c8de8f71d966fd2a 2013-07-09 00:13:08 ....A 16590 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-bf1410647c3963f8d78ef4375cc9e646796f9db5d145856e12bbebfad90ee763 2013-07-08 23:17:18 ....A 10262 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-c555b0d6d564a3fde039471726a55edfa152d590832523d645adee70d3b7eeba 2013-07-08 23:19:04 ....A 25913 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-cbe15bb2d500c8699df7172078c515bd0bb672579f68643e9ec168e8d771ce95 2013-07-08 22:39:52 ....A 16969 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-ce09f3dafcc83868a3818bef63a26a404e9a1b37832b4584d5d930abf9c7b080 2013-07-09 00:59:46 ....A 17152 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-d4d77cf6c0f022b6e85351c34bcdec342e307f3e9226b410c65a5ecca56c4c53 2013-07-09 20:57:16 ....A 26573 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-e5925a963e5593f87ed328f0b860cf6930166e1ed9e04995d78c71867c4a948d 2013-07-09 22:52:48 ....A 6614 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-efe8b4e7f665e92be94feca56e20a107bf6a1dbe127256019fe7e0b048b869ee 2013-07-08 13:12:58 ....A 65911 Virusshare.00073/Trojan-Downloader.JS.Agent.gvn-f4882338121150bc5e937d9af8bb8c3f5968f91add97138420a3281bf1359942 2013-07-09 10:54:16 ....A 21597 Virusshare.00073/Trojan-Downloader.JS.Agent.gww-2a40eee75f5df2bccf096fadd8960e0e66e7d6086bab7ea4544c4d596518f2c8 2013-07-08 14:48:24 ....A 16618 Virusshare.00073/Trojan-Downloader.JS.Agent.gww-9a2ec0a2cb7e8bee6fbde7f6fd2da87ee9cc0b98d60e60e8982c90a695bfe4b5 2013-07-08 14:35:08 ....A 31360 Virusshare.00073/Trojan-Downloader.JS.Agent.gww-9e25a1857cc580d87e219d2b480a5d4e10a6d1561d1a460aed38050abd8a7df1 2013-07-10 00:29:48 ....A 33909 Virusshare.00073/Trojan-Downloader.JS.Agent.gww-b17090fdd994ae7e50bdf61531b28bc75de875eec2007a36f7ea66218dbf4c26 2013-07-10 11:04:32 ....A 14769 Virusshare.00073/Trojan-Downloader.JS.Agent.gxd-779781a30563ffea619adb1b9f4debee25232b0b1107ef4b96678eaeafd68973 2013-07-10 11:37:18 ....A 64938 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-01e9e62aff89eee7a4dfcad1ea960bb2fc2291b8aaa81f658a4c980b9ec20f21 2013-07-09 21:19:04 ....A 30463 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-0616ac8af2ba8e59deeb795fef466a96cc4f5e770598b2c1dc7eaa1b5606713f 2013-07-08 23:06:22 ....A 53686 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-09670c6f0e452b9a70061d41e7d523e29c064f5ca623e7cc2dda3d61eb5f301b 2013-07-08 17:02:10 ....A 89577 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-0d09d45791c5b451e551cc78e1f3f0d8ab3c02e8ed4be9221d68789bbd40e664 2013-07-09 00:34:12 ....A 9390 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-12b22e239d47281088ff00b181411eee1b4447f23ecba04a5c413c9a8ec53d5f 2013-07-08 13:53:46 ....A 50945 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-166d0b2ca929d105918926a6781a74846f78b903b0b3f2bcd907e189c8f7750c 2013-07-08 22:02:08 ....A 51590 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-37244ae0a33d5e9e7b4a553a281f2f14eb02f01d8b4746ff0040823e412d1fb2 2013-07-08 23:05:12 ....A 22524 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-3f465277b0f0c7a2aeab7fc5fcb6191ab38201cb620a4e057c82c7e5885780fe 2013-07-09 01:42:10 ....A 21136 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-44bf392af504184d55279cc06358c19651b6b4b3e375e403ddff2014c4dd003c 2013-07-08 15:21:36 ....A 50959 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-5d646f6820b1998d6b8e1d63e56ae7722fce37ff509002b61a97bbf9eba77c9f 2013-07-10 06:53:24 ....A 27731 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-5e9eb540ad3d6bdbe0fa2a71493a6bd30a319cf830b9b61dd15d61366dfe4ee3 2013-07-08 14:38:04 ....A 35283 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-5eecd8394f876485dbad24918561b24118dfa0ddcbbb443eef2b8cdc5771c5a4 2013-07-08 12:35:44 ....A 34512 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-6e21a945239f851f2ec0e6b665720d6fe308c6f0c6d81950da5c3c3109821fd9 2013-07-09 05:12:40 ....A 18960 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-741bc4c29d0b529569b7c865d95697e5720966fdcf64ad6400700533af3b7d45 2013-07-08 12:57:36 ....A 115095 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-87ce8a66eb9448266e3dc00dc9c07c6cd412d955e1b4ac43d39df40d54531cc0 2013-07-08 14:41:18 ....A 14969 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-aacfc05a005d4642916c09662a198f390b1b543939ab9cbfbb2b2cddae4299f8 2013-07-09 05:57:30 ....A 40086 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-abc0501c61a228b5d968eafca6cd64d764f214a848999127ce4d08eea963a127 2013-07-08 20:59:48 ....A 50713 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-b369135480e6da76ea6b398e6ceae5a7ed9ae4a3695a942bc6f506d25ee1ee85 2013-07-09 01:32:12 ....A 19239 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-c077bf470e72ae4c115f46ea06ff4742f214c5eea36f2aa5330a8705195ca166 2013-07-08 16:05:12 ....A 33685 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-d3b25ff47932e77689f57cd515bf5c95f2906a5b47b0c0aa8b64abde0df884a4 2013-07-08 17:15:42 ....A 64934 Virusshare.00073/Trojan-Downloader.JS.Agent.hbs-d3bec7f515ffbc4072ed7a7243e9383b6ae72129112bb046d7747413d2fac628 2013-07-10 06:47:24 ....A 3206 Virusshare.00073/Trojan-Downloader.JS.Agent.qf-a721cd45d4c5ac2fd8d95151b86e93fa98e919c7cec57137163f893dc3369e13 2013-07-10 07:40:24 ....A 2528 Virusshare.00073/Trojan-Downloader.JS.Agent.sl-31023591fd62eae7004a6fdf94cb130855fe78a658b97d2691aa610cc833cb7f 2013-07-10 07:22:54 ....A 3767 Virusshare.00073/Trojan-Downloader.JS.Agent.sm-7121e1a0fbc248a29c635117db2e4f312dde96ada17162d31631002e2a0dca2f 2013-07-10 12:13:48 ....A 9858 Virusshare.00073/Trojan-Downloader.JS.Cobase.k-38cc055978f1bdeefa696aae94d27396676541a2fdfadd7793d1298ca3a042bc 2013-07-09 09:17:56 ....A 95411 Virusshare.00073/Trojan-Downloader.JS.DarDuk.be-1c90a673d5c704462757828e5143087dd9a44ccc427fc529b56a94333e1d5f78 2013-07-08 17:24:20 ....A 95936 Virusshare.00073/Trojan-Downloader.JS.DarDuk.bw-305dff78b6ccbab42e93815f43bdbb7c11655835369eeb3331eea7cae201537d 2013-07-09 17:42:54 ....A 90182 Virusshare.00073/Trojan-Downloader.JS.DarDuk.cb-52e75e6f1eaa8030bfd69c84bd5b6038883425d80e4a4d1071332186ca98be30 2013-07-09 00:00:06 ....A 13665 Virusshare.00073/Trojan-Downloader.JS.DarDuk.gu-8294910554b1e9f66bda66688f6b077b186dbbb35b2c0aa6d77e75838e8818ae 2013-07-09 06:43:44 ....A 47634 Virusshare.00073/Trojan-Downloader.JS.DarDuk.i-25ffda4180438fb978cfd78188273d775ffa632ed12a6685c080667b60f52d60 2013-07-10 16:26:46 ....A 47655 Virusshare.00073/Trojan-Downloader.JS.DarDuk.i-7340a9e95bd20fe23bb9721ea538d1e1c3101859fcb0c18200e570857e50b8b2 2013-07-09 01:49:06 ....A 71994 Virusshare.00073/Trojan-Downloader.JS.DarDuk.ia-73012412463065a011d0d3b4da424a7d990ede71c606e15e9354176cab6f258d 2013-07-08 21:14:32 ....A 44279 Virusshare.00073/Trojan-Downloader.JS.DarDuk.iw-9124ff22238030f81c1531e3a8c05431c03d21adebf580943d997cd377d65485 2013-07-08 22:20:48 ....A 16887 Virusshare.00073/Trojan-Downloader.JS.DarDuk.jm-918b4cb5fb29a385e952be1d31e195224a045a232d0f5af072c95e65e2f9cd6a 2013-07-10 10:58:14 ....A 31042 Virusshare.00073/Trojan-Downloader.JS.DarDuk.kt-c9c01357fcf89d70a3291061c2b41c47115e1759276579475184d3a7dbbda865 2013-07-09 12:00:34 ....A 44359 Virusshare.00073/Trojan-Downloader.JS.DarDuk.l-b22ca8380fbc28bd5a0bdff6ce6ff946d5a6bc1e4fc0952190ab97fb75090100 2013-07-09 19:11:50 ....A 47638 Virusshare.00073/Trojan-Downloader.JS.DarDuk.m-45f1ae99e2bbfb7329f42432703621417971ab303ba4bd6a55ce52e0a414c877 2013-07-09 20:37:24 ....A 63938 Virusshare.00073/Trojan-Downloader.JS.DarDuk.o-f53bf1020d9008da1b131ef243b837c66b1b5ef123de81a40293e3717ecec646 2013-07-10 01:41:38 ....A 115367 Virusshare.00073/Trojan-Downloader.JS.DarDuk.q-9947990017d3aaefd2250e1843d778e48945ad62807b73280cd054dc3d78f4b8 2013-07-10 11:46:46 ....A 78897 Virusshare.00073/Trojan-Downloader.JS.Expack.ab-1e4426e4c8e7421c3bbd8d2d1c2cbc2023193c7f63be05904c9c2612adbaf8ef 2013-07-09 23:44:24 ....A 80527 Virusshare.00073/Trojan-Downloader.JS.Expack.ab-308b88eb46283a26b0a4b58d5a66e225b35118493d4791be656bb69876c288d1 2013-07-09 05:43:48 ....A 77990 Virusshare.00073/Trojan-Downloader.JS.Expack.ab-3609022b54d21f11dc4c7f8d9fe5a887fc15dbfb2ef2025ad33d1f0e21c9d691 2013-07-09 12:19:36 ....A 79501 Virusshare.00073/Trojan-Downloader.JS.Expack.ab-5200162d90bd99355b889d15b3589b231e25137139e4f3872c4ee693eeff928e 2013-07-10 08:48:14 ....A 79444 Virusshare.00073/Trojan-Downloader.JS.Expack.ab-9a5d801b25ea11bc8cc9919d345961f5140506bf33f451d6845262d905edf262 2013-07-10 16:49:16 ....A 9257 Virusshare.00073/Trojan-Downloader.JS.Expack.ag-57853c582300673d43a817a8feb587e8af0b849f8f21b4c49dc9d12a4f49c01e 2013-07-09 18:16:38 ....A 85896 Virusshare.00073/Trojan-Downloader.JS.Expack.ah-9bc5e7593fc696415bec7b9e2961409e5b2fc430ffcfcea034776b4bc708cca5 2013-07-08 17:38:44 ....A 26217 Virusshare.00073/Trojan-Downloader.JS.Expack.ahg-174ac2cdf3a73b5e59e679c852c8da80349c32d1d689d2a21eeea84d9a2f97a4 2013-07-09 08:45:22 ....A 45397 Virusshare.00073/Trojan-Downloader.JS.Expack.ax-250dc129fc9a6c205aed6e775b83fd840a70c500e0ace4325fc1ae8c05029037 2013-07-10 16:20:30 ....A 65298 Virusshare.00073/Trojan-Downloader.JS.Expack.bc-39096e93be1d810fac5876fe686d83a0b8d20dd4c86f58d35efa8a12846ed986 2013-07-10 06:24:00 ....A 145152 Virusshare.00073/Trojan-Downloader.JS.Expack.bm-0a9c4184c9de817bb8e5e50e9d5b5b1461e0cb9e8825a7e4cc444a90069c1706 2013-07-08 22:55:30 ....A 7634 Virusshare.00073/Trojan-Downloader.JS.Expack.dw-523ae4897dfc4baa3a478f3080978bf70ef367244f4c19031ad171b85f086988 2013-07-09 00:48:44 ....A 16136 Virusshare.00073/Trojan-Downloader.JS.Expack.et-531321d22da171df34806b5a0af88d1bbb917831bef3652b39a260e4d65ed156 2013-07-08 20:25:58 ....A 17518 Virusshare.00073/Trojan-Downloader.JS.Expack.fd-a1295a5c196b72affa42f826d955990e37a1b0cde3eae3f57a13448992688d60 2013-07-09 02:23:52 ....A 16898 Virusshare.00073/Trojan-Downloader.JS.Expack.fm-8348356832f69f9ca29e4ed8960ab66cc98669a32afff87d91db0ec98536d960 2013-07-08 18:59:40 ....A 33934 Virusshare.00073/Trojan-Downloader.JS.Expack.hl-a08e753380ff858dc78368cad9b04cee85c71cfa94e73433ec8a83852ad6c802 2013-07-08 14:01:34 ....A 3702 Virusshare.00073/Trojan-Downloader.JS.Expack.jz-f116eaa327a5c9dd711b0222bffcee758c1053fdde146c28dfd8d8c6b88f5bec 2013-07-08 11:21:14 ....A 46820 Virusshare.00073/Trojan-Downloader.JS.Expack.ne-6f9a630a324143929b14aa56c7678201a807eed268797c77946ccff0477ef764 2013-07-09 18:20:36 ....A 16888 Virusshare.00073/Trojan-Downloader.JS.Expack.nr-f00fbf1c8857aaee174475d13de17d30c854d603934129f7d23a02da56aca20e 2013-07-10 00:07:28 ....A 18912 Virusshare.00073/Trojan-Downloader.JS.Expack.ov-dedfd7c0abf88d24d00f067b6f983429b2d00fb4f5b9d0afd2469ee7106d35b8 2013-07-09 00:24:04 ....A 10326 Virusshare.00073/Trojan-Downloader.JS.Expack.pd-0b400f5ba5fdba64bf8d4c3bb267e6b87562d406656051fb491c180c79a2f339 2013-07-08 17:11:48 ....A 18461 Virusshare.00073/Trojan-Downloader.JS.Expack.pd-24d2ccaba196b0ae9ed1d2f205c280b19a07cbb0e33299c594b1ec66213dd4ea 2013-07-09 00:23:06 ....A 275581 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-0d02a031159f44d5c248d5736d238dcafa0a7b94061bd3669d5f343957298894 2013-07-08 16:33:40 ....A 51205 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-0d6924b24e5059def2d9b5f3f4b1a812c0c1ac4baf3404dc7a0a0c7558e3a1e9 2013-07-08 22:58:48 ....A 275705 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-1bf952de28cd1563f9ab57220fe73021584dd9d063453a6fb3c87ab0f397a103 2013-07-09 16:48:20 ....A 43614 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-3d8b12a1a37acacb89021bf562e52dc63008dfdf3481327f9db1485920f775b6 2013-07-10 14:52:40 ....A 39532 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-4bd659c3753a98735baf4e4c98eb3cc8b6ecbc49c2fe9b8ce90ab411a197b360 2013-07-08 17:04:28 ....A 39940 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-6ccf72c0f950c0d5df0b6d7cbca98fca64413ee02b14186a49c147979e698305 2013-07-09 13:07:22 ....A 43552 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-7784c462685a8a56d85c6816f563bfb96872a30c15e263aa2eb589d6a45c6337 2013-07-08 16:22:20 ....A 39266 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-81240b997615a7df44d9e4faed0ae97a6de1fd76686ebb1a9b0db59d3f8d931c 2013-07-08 23:02:32 ....A 150981 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-8cfd92504de4d6af3e705dba9389dcb8930a6bf814538fdcca522322b60a84c2 2013-07-08 19:09:26 ....A 275705 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-a12289145efda4c67c2ce9f6d5726e0272233e5367df46833243cbe980b0ff58 2013-07-09 18:28:06 ....A 39940 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-bc40a62307fb29fd869be8bed9fb3bf361d8981b42ec48bd0ef9fcd912c3425e 2013-07-08 11:03:02 ....A 22826 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-c3b1107c9d549b99224b449e46559e7d319ec4771b6432d4dff53538c16b22ba 2013-07-08 21:00:46 ....A 36006 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-d39456d260e637b692e8b2b9488daa579000d755ed6c13c3987ec7821975270e 2013-07-10 05:19:24 ....A 38726 Virusshare.00073/Trojan-Downloader.JS.Expack.vu-f62a82bd51123a8fd12cdeaf78332417afd17892e46fa23e708e4f5dead7d324 2013-07-09 19:20:22 ....A 51200 Virusshare.00073/Trojan-Downloader.JS.FraudLoad.n-da7753b61d5d439a2f2316ee798a0f136e113fb3659bd95469d2d3cc48f1bec0 2013-07-08 20:36:18 ....A 21302 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-15cfbacc86c62fdf8a13265459644182f10f2309d3e67d577170638dabbb7404 2013-07-08 12:09:42 ....A 13208 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-1f0ec77a8b795db5190cc8f41cc5cf761e9722bb146c55f74645bcca772ddc64 2013-07-08 23:09:02 ....A 66420 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-21f93f950d9a7e7f5b97a06dc15517d834c553abc3d5379080f992083d8878d7 2013-07-10 12:33:40 ....A 12888 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-6522f39ce3b3606d7823d4f4f4a449c0abb6547815bb63470acf87798a07824c 2013-07-08 18:12:26 ....A 2114 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-b2e3578a73aaecc03aabc3ba00b640949f93bc007a2118a5393413d4cb817980 2013-07-10 15:37:20 ....A 803 Virusshare.00073/Trojan-Downloader.JS.Gumblar.a-f1e807663ce8ddc4e707832b1fb6cfc18e4bfdb12b9856ba1889c6acb3fbf6ff 2013-07-10 11:02:48 ....A 14848 Virusshare.00073/Trojan-Downloader.JS.Gumblar.af-75640cdddac45067a568ad66d2574d02783b92537e7fd39b584534996a171f8f 2013-07-10 05:08:36 ....A 53606 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-1ccef6a5bdeaf2548d91dd02edff5318bb01d61edb783dd727ad9753fdf1b66f 2013-07-09 12:49:16 ....A 1565 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-30ad34ce531b30428343fb7b469fe762bab94ffbd31c2f01824d6b9a44338ea6 2013-07-10 14:31:36 ....A 152 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-46ea28ccb162b192a83a02b67e430bd7f09fa85da1a06bcfd4b9aeda5968f095 2013-07-09 23:44:52 ....A 57274 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-525944ca83da6e38e44516b07472e60a589e617dd48c95bdc06c08aa8dbe403e 2013-07-10 13:57:08 ....A 57884 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-804da5ec0dae854b2fca9b5aa49c05ec823b4d19e42f2a9880c50927d4f7653d 2013-07-10 01:18:14 ....A 138 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-922e04f9e0d1f0c876ce88ec034cce4d3f3cd05d6dab6bf33a0e0f27286fdb76 2013-07-10 09:48:34 ....A 59234 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-98a37ee292af17f9abe4496dc4af8b328017a5b4b490fcf422fdcd09f2435e46 2013-07-09 18:04:44 ....A 1895 Virusshare.00073/Trojan-Downloader.JS.Gumblar.x-fe1d891282702b4b0c68b4a74a816369313abf901ea40f96ab821245d018308d 2013-07-08 21:00:34 ....A 15379 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-1c847de240f151be5a666aaf1301ee535338e3e7c0e67ad2c9154e7753319307 2013-07-09 21:57:42 ....A 5379 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-24ea60b2ac4b44736a6b56d8e110b5ffb796ec240cd9abcb330b36f9906b0217 2013-07-09 00:35:30 ....A 8488 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-2cb9986c51e1df411ea96178a1be175b106e4364949acaad5a6d6c3ba4cdbb5e 2013-07-08 22:31:04 ....A 5326 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-53913038e20fbd838fece6d07c896b768efdc7ae9ca4753f89f06c19471876dd 2013-07-08 21:24:22 ....A 6574 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-56c887a55735b2ba0003ec19d7ad3dfd6b1b2ded9d380226e598ceb3d53521ff 2013-07-09 02:17:04 ....A 4569 Virusshare.00073/Trojan-Downloader.JS.IFrame.cwy-bc108ac066585514c5ca72a5144dda24a5a3db80e490ee6b71e159f89cc578f5 2013-07-09 11:28:24 ....A 747 Virusshare.00073/Trojan-Downloader.JS.Iframe.aak-bc9c7230fde271c4e02773b8661dc8d84f50bd5b7b28afc302273a3ba937aca7 2013-07-10 12:53:38 ....A 87 Virusshare.00073/Trojan-Downloader.JS.Iframe.adj-fed379d0860161cc59371f15f232f704dea26946aa3097e7dae799b5d57f5d4f 2013-07-10 02:58:18 ....A 11129 Virusshare.00073/Trojan-Downloader.JS.Iframe.aeh-0d120ca68cdb9ca5d5d27c73ba7f41aa297d5b65b0c8dfcbc07ff741d769b8ee 2013-07-09 08:32:44 ....A 36755 Virusshare.00073/Trojan-Downloader.JS.Iframe.aey-55f894b9ccf20a4f5216b5037f63320175196017048540a27c49274444bdc2d7 2013-07-08 22:02:32 ....A 26714 Virusshare.00073/Trojan-Downloader.JS.Iframe.ajt-1cfdf51a90457da986711adb64d59516a45e45180bbc90c85d4a53984cf4ef39 2013-07-08 21:54:06 ....A 26715 Virusshare.00073/Trojan-Downloader.JS.Iframe.ajt-40a771f42805360a88b08a60686f702890dbcf0013712df4297ec462382e46fc 2013-07-08 17:50:34 ....A 21652 Virusshare.00073/Trojan-Downloader.JS.Iframe.ajt-b09ad5d2f3b961682b7190a1f3082895acf6201e847b4814f85950a67cadefff 2013-07-08 21:26:50 ....A 26715 Virusshare.00073/Trojan-Downloader.JS.Iframe.ajt-eb367d2e8a12c961490d3e0c8325cf20aac67a5d2568d1fc309565c47e2f5236 2013-07-08 18:40:08 ....A 131778 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-06283aedff09872036190639f11e649f27bca7efea96338976562c4c1d29ea3c 2013-07-09 04:34:02 ....A 36571 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-07283192e6f766e0b6a00e34381b049daa8d1c739b1a21b9fafc0c0e7af98d47 2013-07-08 15:56:14 ....A 31551 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-14453d0e825dae8f23ade6f5b1e21c96cc3593e8f6b544fcc7fcb230ad4057bc 2013-07-08 17:49:20 ....A 80878 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-1a366f00f64a37165d6e652c4af3413a42e1db7952be7d4e9807c7736cf993eb 2013-07-08 18:37:26 ....A 20798 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-1d179f93feb4bcfc73f88ffd214f769b58c36912b5311ba680bf0aa2a766dab6 2013-07-08 15:17:42 ....A 39618 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-430a4c1eae5447695be60cdad3bf9f5ca28e0b608e72571904d70d8dfb5eb760 2013-07-08 22:27:24 ....A 583806 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-4456e8871d54fbaf346cd58cfeb171c816e1eaea80de40d92ed63052273cb98d 2013-07-08 15:32:28 ....A 21504 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-464c7d96f4348fb088844486a8f26b5f40ecbb0f8e4c8828e3a10b6b8607fb56 2013-07-10 02:07:48 ....A 387409 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-53bfaf9e7eb600fa0a1378ff5077f705624700b3339c80879d1e937582812b57 2013-07-09 00:27:10 ....A 21969 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-64b311e6240855d7fbc95c9b823fe0e0a1b53ab78f09a7586c4248545f3954ff 2013-07-09 12:52:38 ....A 83055 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-65171692a7eab3d5492d8c31a9d48bdb16fadf6350b522a7a7b5721d9199d64f 2013-07-08 13:31:50 ....A 21968 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-659830d639083743edad2c5acbf409dd6a7fe19cd22dd6f1fb51ac167a226008 2013-07-08 13:29:30 ....A 36567 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-698db263020f8a15d8f5cd92a8e089b5c7094e6c64ab5eef012fb85267a0b64d 2013-07-08 19:35:42 ....A 583734 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-6afc6fd6c3548681cb04a6cadd1404e6c31c4f0fb428cb386de92041ead9a95d 2013-07-08 17:35:28 ....A 387408 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-6d6068280c50d52a0f206bef9365f84789e21f38063a5f5c74dca6da9138af03 2013-07-08 16:32:18 ....A 19312 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-71c8749d045aa602bf2fe66a43e3fb64119a14b7202c57bac247bca1be80d648 2013-07-08 13:34:10 ....A 33072 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-801971c14d4307e2a8f3b64956a853b5128b5ee2f3b007849ae8970bc63f695c 2013-07-08 11:04:44 ....A 36574 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-84df2d50fabc26489a3d401565606ae1a85f90fe669b4c2d31bb296b0ce9db6f 2013-07-08 21:28:54 ....A 33745 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-92aa7927cfd43af333d90b6ac89c52c02b18dad2732d0580ed9bd026369437d2 2013-07-08 21:40:28 ....A 93708 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-93ebb181ccbd5d174dfecce6709e01fb73ddbb84e51b0d9b9097acbce7d86c78 2013-07-09 01:02:24 ....A 21970 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-9dfc0ea820b67effbf66bb7eaaabc95a44f16ac6c83ad0cf23c82075914e19c0 2013-07-08 16:05:10 ....A 387409 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-b2bffffadd11852741e3185b91cbe67d90fac035d318d3a770216dc2efbe5eb2 2013-07-08 19:35:26 ....A 17604 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-c144a9f40fdd96d29d9e70400686abca3757cd77094dddf134a167b10ba7b754 2013-07-09 05:07:14 ....A 387413 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-d8b15be2616032062ac720764f0c077a9b267d8b1715a8bb9a9a02c2d7cc4ff0 2013-07-08 22:24:10 ....A 49979 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-ec84086655945e153b1d7da0526e5e03fc26acd0a226b84fe9c1a2b0e673f1d9 2013-07-08 22:47:26 ....A 841614 Virusshare.00073/Trojan-Downloader.JS.Iframe.akq-f36c9181ec636fb4647183c3a5ad7643b149bab35ae75f9be6f337213c2639a9 2013-07-09 06:28:54 ....A 4221 Virusshare.00073/Trojan-Downloader.JS.Iframe.ald-f6658aaeda87243507871b6b5834b651a97e5193877d18589ea6e4909e8a7024 2013-07-09 02:51:10 ....A 2151 Virusshare.00073/Trojan-Downloader.JS.Iframe.alg-1769af099011229d440ee498a2acd575fd1b93c7ddc8a2aaace3616ba3ea524a 2013-07-09 18:48:20 ....A 2658 Virusshare.00073/Trojan-Downloader.JS.Iframe.ali-8246d2642ac86a8885b59eabe706ffb20aefee5b572f9a8066838c328e052f4e 2013-07-08 16:32:04 ....A 2658 Virusshare.00073/Trojan-Downloader.JS.Iframe.ali-85f68404e8163c5890c66e7a71db4cb9bd1026a66cd9d08144453b95d404df5b 2013-07-10 17:31:20 ....A 1589 Virusshare.00073/Trojan-Downloader.JS.Iframe.alk-ba57ab5c863ab591fd9d1559440c3f89a4a13e9be58685701e56d42e0a0d157e 2013-07-08 17:48:38 ....A 211 Virusshare.00073/Trojan-Downloader.JS.Iframe.all-3d583f7b033c12fe0910c999f81073b33886d3b99e232f012dfbb266d965d86a 2013-07-08 11:59:18 ....A 752 Virusshare.00073/Trojan-Downloader.JS.Iframe.anb-1ab282520fcd78c183d31a54e81b96f1c8affa71311faf9e5ef398fc68b5573b 2013-07-08 11:28:22 ....A 1108 Virusshare.00073/Trojan-Downloader.JS.Iframe.ank-d11e9049ef35d05b75d87fa0053d5a3b08e8e87804974a3eaa301334acd63814 2013-07-08 18:44:56 ....A 1671 Virusshare.00073/Trojan-Downloader.JS.Iframe.apo-1af67cc93294ba019b7abc89494f581d7e4fd1232ea2363b864570a38523ad46 2013-07-10 01:47:28 ....A 2698 Virusshare.00073/Trojan-Downloader.JS.Iframe.aqr-93d87a6caa78eb4e99d0e9fbd53b4515b39b095d28b8815f3686c9b5f1907b9a 2013-07-10 02:20:40 ....A 39692 Virusshare.00073/Trojan-Downloader.JS.Iframe.as-9ed3dbc5c7dcfdb84774775782ff6d4e818be757774cbda993273c04a7e8e756 2013-07-08 12:55:34 ....A 39733 Virusshare.00073/Trojan-Downloader.JS.Iframe.as-ccea6ea14819d74bd329a533ec25240429bf6f1f44e780a32775eb3799207387 2013-07-09 21:19:06 ....A 7689 Virusshare.00073/Trojan-Downloader.JS.Iframe.atl-c425a1c74635a40bed3d3a4a87e41cb533b0c30c7c3c2c97a9e615927c8dd333 2013-07-09 14:13:00 ....A 40937 Virusshare.00073/Trojan-Downloader.JS.Iframe.ats-a91270d7f8eb16d223815c6303e589b8061181644a6eb992ec6dc380d76e914b 2013-07-08 14:25:12 ....A 13017 Virusshare.00073/Trojan-Downloader.JS.Iframe.atv-1b1f4ec55143017fc9ea1312ce131438f57f91d0ce3df9989701bb49a89dae2e 2013-07-10 08:23:10 ....A 30376 Virusshare.00073/Trojan-Downloader.JS.Iframe.aup-50a3ab424d03521b300fffc54cf4584ed98310f7cbe43650f969208a6ed17d1d 2013-07-08 23:04:02 ....A 715 Virusshare.00073/Trojan-Downloader.JS.Iframe.aup-5beb256998d1d6e78322b302264bf3e90102d61abd239c30d2668bc438452f77 2013-07-08 23:55:56 ....A 1938 Virusshare.00073/Trojan-Downloader.JS.Iframe.auy-a9566dceb106e240f9e57b9f738c2670b74ae62837ff2850055945b3ddbbcaf1 2013-07-10 16:19:00 ....A 48164 Virusshare.00073/Trojan-Downloader.JS.Iframe.avm-937aa96265eb7c0ab23bf395afb05a60a122a2214e23d459023d6b0b5ff3baa5 2013-07-08 16:53:16 ....A 346 Virusshare.00073/Trojan-Downloader.JS.Iframe.awm-1ae4d552ce422eb5aeaee1707e86f0c0541378b8a15d062ac5a35bcd0f9385f4 2013-07-10 03:34:42 ....A 22521 Virusshare.00073/Trojan-Downloader.JS.Iframe.axq-e5882a7b081f7842c51c49f24ae9d2149d807046a011c6e6b0d464ab9b388152 2013-07-10 13:40:04 ....A 19574 Virusshare.00073/Trojan-Downloader.JS.Iframe.azt-64c397b2b6e3a5227d098d3f9331f5576984b8d36be0428085130b63348ef433 2013-07-10 16:35:56 ....A 17456 Virusshare.00073/Trojan-Downloader.JS.Iframe.azt-749e5f1c12fedc8695c41c83add76986ec4605d6dd1953aa4e527aa250eb5ac3 2013-07-08 23:35:26 ....A 12957 Virusshare.00073/Trojan-Downloader.JS.Iframe.bcp-df711d9febf1659a60b7ab1f086b2046cb8e13982459aa5cb054accc5922e843 2013-07-10 15:59:12 ....A 1780 Virusshare.00073/Trojan-Downloader.JS.Iframe.bfe-f2c37743b84e4df7dc7b1d8714e946f2f584371c6e4091e92df96eccdc3cfbb2 2013-07-10 17:25:00 ....A 2850 Virusshare.00073/Trojan-Downloader.JS.Iframe.bgm-f7b3cca9534b857d5c63a9ee6297a5378b9e5ffc6f0f4fbc49583a31b3c84a85 2013-07-09 21:39:38 ....A 467 Virusshare.00073/Trojan-Downloader.JS.Iframe.bgy-c9c1c94888632753825c004dd98a153cfd903180b7e7a91148c267a6e5284881 2013-07-09 11:51:52 ....A 1376 Virusshare.00073/Trojan-Downloader.JS.Iframe.bhb-c979de1dc9fbc7d9ef8fb124e3a5da1db01ec39969c652aaec22feb341066b61 2013-07-10 13:52:20 ....A 36050 Virusshare.00073/Trojan-Downloader.JS.Iframe.bhf-377ce468e5bf8542023c1d8e493a9cf4c6575fe8ccf269227b7e0d5068bdfe57 2013-07-10 13:37:00 ....A 3554 Virusshare.00073/Trojan-Downloader.JS.Iframe.bir-bae64939a63cb14efc3e395999a4c99c99bdd5482bc495a94285beb262dd53ad 2013-07-08 11:28:48 ....A 11702 Virusshare.00073/Trojan-Downloader.JS.Iframe.bkz-80baa3a4e42917403050f28cde9d07d2a7a5437f9d113463bad00f00d1a659c1 2013-07-08 14:35:58 ....A 11744 Virusshare.00073/Trojan-Downloader.JS.Iframe.bkz-80d7f41d9045f055958bd4f0c73a7ad8556b94614d7d3a263b2e4e70a7620fb1 2013-07-10 06:26:10 ....A 450 Virusshare.00073/Trojan-Downloader.JS.Iframe.bln-ae025a03d8d4ba603c8946e580fe37fb53275b6faaf938d4d321578dfbe792e0 2013-07-08 17:43:38 ....A 32581 Virusshare.00073/Trojan-Downloader.JS.Iframe.bqv-9c76e81195f19c530dd588aa3ded24b05456b52ba6f8093a555fd0fd328b60f3 2013-07-08 17:17:40 ....A 35163 Virusshare.00073/Trojan-Downloader.JS.Iframe.brc-0beb959ce725ccdabb07c2cc5351d13e9c9723a204da67b4030f6ade2a343e28 2013-07-10 13:54:46 ....A 4257 Virusshare.00073/Trojan-Downloader.JS.Iframe.bsa-b171cbc9912057a5c6217e82d31edf94cf3450475b739912612263280b619f3a 2013-07-10 04:12:10 ....A 197 Virusshare.00073/Trojan-Downloader.JS.Iframe.bva-997ac59f9c501298f1d7514c222f42a6fd2dd715f25a350486578117b5279e94 2013-07-09 09:10:46 ....A 578 Virusshare.00073/Trojan-Downloader.JS.Iframe.bve-25d4dde42c50f3c41c9cd9e325f6a80e812e48cc663c225bd3917f82d9d76411 2013-07-09 20:22:30 ....A 198 Virusshare.00073/Trojan-Downloader.JS.Iframe.bvt-9e1fd0c6a79449e1115f1a12d3e943ba7544879ba0765f53c5f55bf231f4bb83 2013-07-10 17:33:24 ....A 41136 Virusshare.00073/Trojan-Downloader.JS.Iframe.bwn-a8393eedf908fb7864698a3fc8cd01d69739dc858414026779969ba127c4ef7f 2013-07-08 16:05:28 ....A 2338 Virusshare.00073/Trojan-Downloader.JS.Iframe.bxc-3d487ad2c17ea41b1c9e95d2f15949aeaf26bdc2cda2fc80ea29406ebb3de749 2013-07-09 10:24:08 ....A 39812 Virusshare.00073/Trojan-Downloader.JS.Iframe.byo-7f57a0274b239ed5703a9556f6b4ad9f260a2ca7d76e4e233cc301038e489964 2013-07-10 13:12:32 ....A 40517 Virusshare.00073/Trojan-Downloader.JS.Iframe.bzi-c4f62151adb312215a2a9bbc21e7132c255ef9ac5e86938c3c06ba1ab6ca56d8 2013-07-08 21:21:36 ....A 4209 Virusshare.00073/Trojan-Downloader.JS.Iframe.bzi-dfabc9cc6ce286a423cd9394e9b2d78dcda2716dc30ffe10f150b53e12fa6cd6 2013-07-09 21:27:22 ....A 9783 Virusshare.00073/Trojan-Downloader.JS.Iframe.bzl-1c4c3014f20675b886bae213123b7a232b2ed8aa2f8ae0411e09a867b784b0d4 2013-07-10 09:55:48 ....A 17552 Virusshare.00073/Trojan-Downloader.JS.Iframe.bzn-0ddb3d3a3d767e25c38a15eceaf83777fb2330637789959aa8c0b60a98c850cc 2013-07-10 14:44:28 ....A 2468 Virusshare.00073/Trojan-Downloader.JS.Iframe.cce-281e3ea6edfc03705e28a86eee1e275de8bd63d7710bfdd9e59963ea75b5e05f 2013-07-09 20:31:24 ....A 1475 Virusshare.00073/Trojan-Downloader.JS.Iframe.cce-54a09a4b14a36d6138d53d992ed4e6e52f4fec20247c1d8b4bd85a770b236b3a 2013-07-10 12:52:46 ....A 24383 Virusshare.00073/Trojan-Downloader.JS.Iframe.cce-74fdabacf30d58a3a175794c64aa7c2663efafe3f3cd7b51ecb510486d5db857 2013-07-08 18:34:18 ....A 33492 Virusshare.00073/Trojan-Downloader.JS.Iframe.ccz-60063a8e4a667521c82820f1b60c6e5cba7b47cf699998f1ea5a2cb402643084 2013-07-10 04:58:58 ....A 22105 Virusshare.00073/Trojan-Downloader.JS.Iframe.cdx-351cbbfe216d80689849fb3a86d9ba6c50ab8d224e99b46466de8d283223d4ed 2013-07-09 09:51:16 ....A 7441 Virusshare.00073/Trojan-Downloader.JS.Iframe.cdx-556641416e0143924c3c7234b3901100cca2284efffa0ce9110cfb9493e328d0 2013-07-09 14:06:20 ....A 22097 Virusshare.00073/Trojan-Downloader.JS.Iframe.cdx-92ed575d12cb42eaf453313d8410e18be85477792c8d4d4fe2215f7e80d8169d 2013-07-10 02:27:30 ....A 23594 Virusshare.00073/Trojan-Downloader.JS.Iframe.cdx-9b720dd5db7a239aa7d2c6ac6b48a796875cc16c0f8507815bebdee75be423c1 2013-07-09 21:19:20 ....A 26776 Virusshare.00073/Trojan-Downloader.JS.Iframe.cec-9610a5f073c17380cd7cb9286ac935a82d63babf4a0266d72f64de34b78475e5 2013-07-10 13:37:20 ....A 35547 Virusshare.00073/Trojan-Downloader.JS.Iframe.cev-f1259f607e091208a3c2f042a05b32dcdaee70bb526be439c03f5cc4d318878a 2013-07-10 13:57:56 ....A 14896 Virusshare.00073/Trojan-Downloader.JS.Iframe.cex-37c061213e3817f8c9beef21b0b10bd6455fbf97d1d0f792e1aa83cb7418699e 2013-07-08 15:24:24 ....A 4025 Virusshare.00073/Trojan-Downloader.JS.Iframe.cex-57681b53d43483a885440c02490e9c52a3ee93d1cef41ea77d346df27275cb30 2013-07-08 19:56:40 ....A 19122 Virusshare.00073/Trojan-Downloader.JS.Iframe.cex-9a9a38341bc5bbeee756b4e5f106415e0a13e9a2802495e82b4b2db6240fdb4b 2013-07-10 07:40:04 ....A 11166 Virusshare.00073/Trojan-Downloader.JS.Iframe.cft-70ff34c36433c29990b99219fe84c918b4168594143adaf94361e8427eb2c1ae 2013-07-08 21:02:18 ....A 626 Virusshare.00073/Trojan-Downloader.JS.Iframe.cfv-173b3777c275ba73193af1fcd5b059d8434c4acd771e38c70e79b47f0008fead 2013-07-09 22:20:12 ....A 5035 Virusshare.00073/Trojan-Downloader.JS.Iframe.cfv-36ea65debc12efd5ddb40c72ea1bff959057a3d85375e2f6664a00ef60bbcfd2 2013-07-09 19:08:40 ....A 4755 Virusshare.00073/Trojan-Downloader.JS.Iframe.cfw-64103af1b4054ce77b429763e624ad7b5b58a8f9c9e7780d0af1b91b8942d0de 2013-07-10 01:20:44 ....A 3173 Virusshare.00073/Trojan-Downloader.JS.Iframe.cgm-1b0b500e2e3b2920831b924a48ae1d99c06ecdcc699cd3262428faf8167a83e4 2013-07-09 14:30:56 ....A 291638 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-011d7ef1db6fd67d765ce9ad6c57d863414896c212f1784f9f507e531c2ad202 2013-07-08 19:42:40 ....A 19565 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-1025242f995cc00a1841d7d936f9f4f865d5953b5098f6ee8313ca99f35a1792 2013-07-10 05:43:56 ....A 20596 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-27ac061908fd2d6cde1c822e60cf03721663a30777c8de2a9f50db8b8ee6eb0f 2013-07-09 16:55:40 ....A 41285 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-35b83c64ee5e02dc7f32f75b2602795dcfd09fb6a72ac68c1a29a8000c17094e 2013-07-10 05:01:38 ....A 48661 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-60687e1e9d67261c60d87f7e097e89b3b1436c6640d4615e67127a5f3a45206c 2013-07-10 17:07:14 ....A 46879 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-81c8849e1e19b8b904f1e018a7fa14e092c99a08d7b104d3666df1a3fda7fbe5 2013-07-08 15:24:40 ....A 10579 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-8fb2a5754b2495232f669337b7d0dc10efe266bb45df46cac20f8dc6b4beaba7 2013-07-10 02:31:14 ....A 24112 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-9b0fbd99fc355f8b7933712a35754a3a23edee40bfc2dc0cd84891965de07014 2013-07-10 06:47:38 ....A 409 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-a7994946a4c56ea36ce9b36502a6cbc2b5c3bdd45f476c99233f049ee184605a 2013-07-10 05:21:16 ....A 25258 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-a8d4d4ff094c56810ecc6c1136b43ef498e8c7af852735a3c450831c9278a00c 2013-07-10 14:10:34 ....A 6991 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-afabef200965fef3bab215e04b9611457323873406fcdc345fa3b6d526cb4ced 2013-07-09 10:08:28 ....A 3128 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-dde75c34ed3f7c2390e92ec7f24d108efd918df3856ecf44c1e5ab69acd5d2a5 2013-07-10 07:27:52 ....A 16658 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-e7028cb98b33632a828383725aeef8b03bee4db8a53053cbb207ffa0b1dcc9c9 2013-07-08 21:26:12 ....A 34232 Virusshare.00073/Trojan-Downloader.JS.Iframe.chf-ecf797526b17e428c7b53540ca2748757d713c1caa7b749d8f6f3a1a89304544 2013-07-09 19:12:02 ....A 24576 Virusshare.00073/Trojan-Downloader.JS.Iframe.cij-932dcf6477ab7c58131b21186f27a21e30f0fbc630a61086693ceef7129c028b 2013-07-10 06:36:36 ....A 67209 Virusshare.00073/Trojan-Downloader.JS.Iframe.cij-ab3a08a1dc8db032fe0a9a76e8b57073027d05815a6e0db4aed0168cce62a573 2013-07-10 17:50:40 ....A 42045 Virusshare.00073/Trojan-Downloader.JS.Iframe.cil-64d7d7e2bef386fe969adc70074e261fcad49c9e6107c0ec0ca4ea8329a26d7d 2013-07-09 18:28:48 ....A 31531 Virusshare.00073/Trojan-Downloader.JS.Iframe.cio-2d6ed10f81965de96f8bd2eed95eae544bcc5d7a26a46df449ce5654f597acbd 2013-07-08 23:15:54 ....A 91714 Virusshare.00073/Trojan-Downloader.JS.Iframe.cit-1741e475a814c81861441941249dbb9490d93e5543490799aa0226e40c41a735 2013-07-09 13:56:04 ....A 78491 Virusshare.00073/Trojan-Downloader.JS.Iframe.cit-24aac7e7bac501c2ff50cf4fdb766436392d4f8ba5e5e24d25a33f2e4169dda8 2013-07-09 09:00:24 ....A 76644 Virusshare.00073/Trojan-Downloader.JS.Iframe.cit-25fa73445a65648c2f9065565aea582bd4016974c7cd44cdb101ead2852dd2d7 2013-07-08 11:47:06 ....A 34644 Virusshare.00073/Trojan-Downloader.JS.Iframe.cjd-a1b194d0a679d533d6cda9eb2fb6657b0632ee58f9ce25a50a22fb61424b80af 2013-07-09 23:02:26 ....A 80497 Virusshare.00073/Trojan-Downloader.JS.Iframe.cjd-c525a998c9e65cb8ac1ff598f29a9965c07cc04d1bfd67422f637d9818ec1ac4 2013-07-09 10:31:02 ....A 27286 Virusshare.00073/Trojan-Downloader.JS.Iframe.cjd-f7184d2dac118ed94eed943ab61cfcbb42eeaa61acf1fdf8e3468d37469cd9da 2013-07-09 10:19:26 ....A 17125 Virusshare.00073/Trojan-Downloader.JS.Iframe.cje-20a4ed31f2f95a34bf7b8e2aa90d2f2bfca68bdd5f1e80767db646197affefbf 2013-07-09 05:45:16 ....A 11093 Virusshare.00073/Trojan-Downloader.JS.Iframe.cjl-4583d44c43f3b93f35600d5b17fa4dc7d8562961e394a6900bb603edb4b60a9c 2013-07-08 14:56:32 ....A 14116 Virusshare.00073/Trojan-Downloader.JS.Iframe.ckn-d6aead2d54495ccd4d201139d4a615c65c6f506e71d1dd08a671a2ced4b53075 2013-07-08 21:37:50 ....A 12337 Virusshare.00073/Trojan-Downloader.JS.Iframe.ckn-ddd5d6f893163906ddf4c34bdb3d7a52baad0625dda182aaff9f1b974903d189 2013-07-08 14:57:42 ....A 13036 Virusshare.00073/Trojan-Downloader.JS.Iframe.ckn-e8947bed218f5f04720b7161d2b16b4df7290a4f8402f291bc1059d71831238e 2013-07-10 14:35:08 ....A 41252 Virusshare.00073/Trojan-Downloader.JS.Iframe.cks-26bd15c6a231423ddefd7482f1c91853ec6179cf75299b1bcaa2ee080a51e053 2013-07-09 09:42:34 ....A 39956 Virusshare.00073/Trojan-Downloader.JS.Iframe.cks-a8a8a93178d0d548cda04c621f636d4915e20c46e238049ca307fd7dfdad9505 2013-07-10 17:36:26 ....A 7787 Virusshare.00073/Trojan-Downloader.JS.Iframe.cku-aea67154ecfec7db7d72e01b206fd0eb2c7b99e4fb542de0c02893d37268ae1e 2013-07-09 09:24:16 ....A 71849 Virusshare.00073/Trojan-Downloader.JS.Iframe.ckz-257c53282c34217f4f436c36abc9141b946b518d57acc3a12254ada49eabc6ca 2013-07-08 13:11:26 ....A 61693 Virusshare.00073/Trojan-Downloader.JS.Iframe.cln-16828f4900032581263e7a817ad8cbcf7d7d8253d35999749871337dc5510d1c 2013-07-08 22:59:24 ....A 52045 Virusshare.00073/Trojan-Downloader.JS.Iframe.cln-603bacdc806760cdd117406adc6c6773a05969b76b4cb119ed65f6d4723ddf95 2013-07-08 19:31:12 ....A 58394 Virusshare.00073/Trojan-Downloader.JS.Iframe.cln-9c5044075f15659d5bfa1f06aceb6dd6960c3d94402067468425fcbd604c6164 2013-07-09 00:38:34 ....A 50587 Virusshare.00073/Trojan-Downloader.JS.Iframe.cln-e7d51a094632d834bd9fe1659d1712d81c808ce4d05da29fdac8f33d6eb2c292 2013-07-08 16:38:28 ....A 9800 Virusshare.00073/Trojan-Downloader.JS.Iframe.cng-5bffe8673a0a8727e0795b2b2df9e7fd0cc6f3f3e415deec4c8eb2136b4307bf 2013-07-08 13:44:10 ....A 11416 Virusshare.00073/Trojan-Downloader.JS.Iframe.cng-7e9384613b5be52ecba48d35fc8a5bc570c04bf67204fa5c7fe79b3cf59465ed 2013-07-09 12:34:36 ....A 13040 Virusshare.00073/Trojan-Downloader.JS.Iframe.cnp-394d508244738f95ddd475b5e1f683ed6ca8bc9071824622a5d8ce289d20bd43 2013-07-10 07:19:52 ....A 789 Virusshare.00073/Trojan-Downloader.JS.Iframe.cnx-9ae1e2015f496402cb29fc212bbd52a9b31cef966994829aa0edd696f924b870 2013-07-08 10:55:16 ....A 21184 Virusshare.00073/Trojan-Downloader.JS.Iframe.cnx-bcf44db1a248762a97e2f42ce07d48cb3255fc132a9dbd650e6f114d8e2ad547 2013-07-09 02:11:06 ....A 1290 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqc-434df81b0bb47b3ca15bf650634b2f808f531d906ec9c8bfc3a83c1c943155f6 2013-07-09 08:11:52 ....A 9461 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqh-1d5af23709f0dcae2642e915d672e4850193c4c10d48c7b1d262846b38370251 2013-07-08 22:12:42 ....A 10690 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqh-503abcdd30985ec3db50902c50a1c0407f1605b464ce12d3b06d6c33f14c3e07 2013-07-09 22:05:14 ....A 11558 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqh-98a926baf037150d614ecc9da0681eb8ab8a4d05b406d4255f349ba5a043af75 2013-07-09 06:26:26 ....A 8059 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqh-b6e66c860d6062b8d0c605507002c3a7879bc31ccfd44884b3bcdb51074ccd84 2013-07-10 02:18:12 ....A 9345 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqj-e200d38d7009225d468c9626543590ec9dee9bfc8de4ce2a032fc69b4e33b78a 2013-07-09 11:11:20 ....A 14650 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqk-aa794c47880fff151f36bb64d423a7b21a5e80607fcf2af8318264fb2242945b 2013-07-09 14:12:36 ....A 16714 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqk-f96ef8e85aed21233ab7b6b8e378f2f0b0d32a084af3d62e76972ac52fb63a9a 2013-07-08 21:26:28 ....A 80389 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-0429d4792a6509b6d62e6ff2b03e8e37555900df7689af0fdc3c161b98241714 2013-07-09 01:18:38 ....A 78919 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-0467ec0e8b79080421d499bb24d745a2a3a8a70b2b4db1ab86135fa7d9862887 2013-07-08 12:02:12 ....A 80758 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-0477c8dd5ea2792f19b0002a9fc8e275295e37d403b25533a34768989b112f62 2013-07-08 14:40:22 ....A 62139 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-07b0a506f61cf298ca701337960b1f7fc0dbdb4f779eb7f7eda7e845a55a0c70 2013-07-08 16:54:00 ....A 76911 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-0f51001db05416adbbd28a338799dc1d90202094fd6d23a2d3b24552f481fbef 2013-07-09 05:06:04 ....A 78672 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-1655b1ee7c39fdebfa66e42dfeda8abb29ea9995f5cd32b6292ad33e56718a66 2013-07-08 15:05:30 ....A 80373 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-1a514dbbc9cd86422264ab0a9cf530570a487b7b2426fd570aa6346ee7cabec6 2013-07-08 23:25:58 ....A 51447 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-21369d267359bca08bae4f4811e8466e497063138d55c5a6386ad936e48cec1f 2013-07-08 15:16:10 ....A 73482 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-21f65760574b8c76d4b84b805585570554b6bd5f70c97c9d746e0630e7db0ad0 2013-07-08 21:04:46 ....A 54348 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-26f1365bfb2a46c30063994729c17c5dbe8b44ae019a3c89ca5974769b35f230 2013-07-09 17:58:24 ....A 76019 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-29686fd721642e806b28023283b7f13c4bfd35c18cd4e03ae24aa4f88bad69c4 2013-07-08 14:13:16 ....A 75702 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-2d6c85b089f3670e404b2e839eba7dd1dee369ef60643a5866052abe7b72f543 2013-07-09 01:21:56 ....A 78695 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-32b8791282aea913442af958a0ed0ec1dea15a6a4a75fe2499b0850a5b68c49c 2013-07-08 21:49:12 ....A 51043 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-3441fca636cab9ec2f490d5f5c46c9f2ff2a42eb22040b1adeb41bd19b66db27 2013-07-10 11:07:44 ....A 27043 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-44354ab0d5899514bdf833714f7c8fcbf776e47c18968ffa613b704c054f836b 2013-07-09 00:39:14 ....A 74916 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-45cd6e79b9fb78fa47580aa8e4468acbbb3ece0f9a327bcd148e5125ea10b48f 2013-07-09 21:28:58 ....A 81959 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-484b25a5bd7fa4e9570ad66bdd482bffcb57f22f6c6b71700e93f509916f7f35 2013-07-08 13:04:34 ....A 29118 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-4a0e03ce7be52e9cc59a0da36ce1b5b83731497bc29edcc17606975ad24e3796 2013-07-08 17:15:24 ....A 49152 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-4beba118029ca27ec17c0fe87a393515131e6d6a126769a24f1787dc02d7da24 2013-07-08 16:31:56 ....A 84965 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-5000cd8e0a59443694be4eea7fb1d0471a0709e789c02d5293e45857aee4f5f1 2013-07-10 12:58:24 ....A 100693 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-50683b896434ca65ca3197b8417ca17a25ce5ff0d4e9b0d988a581d36754b39c 2013-07-08 15:37:22 ....A 73817 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-546cb8bd3efc3a8ace5977eb10829e3c6ddf790211318720fad7e26a3fc09631 2013-07-08 23:38:22 ....A 77254 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-58f193b0408637748171e2f029209f04534437be59745fd6eb53d38c408b85d7 2013-07-08 22:39:46 ....A 64227 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-5a274b16798d11d402375d75f6fc5a12bbc0bd7d3baa50f9b71edfdc950c23c4 2013-07-08 19:17:58 ....A 75013 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-5b6fbca78a01945f7c3fe3f706fcac7a3f4f9f7533e6d03cf0b835c3b888440a 2013-07-09 17:42:44 ....A 29027 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-662b835e3d7b4355414dc5de6173e70ec993af02e72d17082333ad52f1f656e1 2013-07-08 12:00:02 ....A 25379 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-6cf9eb0052ded35efe5f92c26b4fd21318100b13276d8b35b229493718e8aaae 2013-07-08 23:15:44 ....A 76171 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-6dbf8f8cbdaef2c4992edb6dc44b8595c319cdaac8e60d8f2200d13c012335a1 2013-07-10 13:00:24 ....A 74803 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-6ec707dc555caef07492b8a26ed78a6f4893bb1fc019193b207505f7d8f068fd 2013-07-10 11:06:10 ....A 27086 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-6f06493e762b1da10d4c04362d1fb5717ef0f568da63352bee3240e0642efb0d 2013-07-09 00:36:28 ....A 32566 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-70ac3cd03c1a064c6e9e7c54bddaf26e5ee0cd67503c4ea73416ac6e30aa2bf6 2013-07-10 17:04:54 ....A 78695 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-78942c185d65f8e36ee22eeb7b6628ccec6d07b0081cc644ca72eef2ad2942d4 2013-07-08 17:39:34 ....A 93166 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-7895f018ab7f2271c752e8b18a213fe320b08f47d6bbf04e6964cbb873359250 2013-07-09 19:37:38 ....A 25348 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-7a654072cea19ff9a8637c15844c2dc8be8a9e663a15bcadc43c9365278a7313 2013-07-08 14:21:34 ....A 30859 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-7a8b5e293a01fd3f18eddd8cebf03e734021ea626a4df53caca3683e1885ed6d 2013-07-08 15:55:52 ....A 84656 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-7b83cb54566989767658a4ec456378ba4d57cc20af9754cd856c0239f70edcd1 2013-07-08 16:07:18 ....A 55878 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-7e357bcfcf99d30119631c6c215f2a502a70edac8b42b4023ffa700af35b5dea 2013-07-10 16:33:16 ....A 78498 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-85536fcd98ee232542aa652c31113386177265fa7bc63d7e43cd0005d86e0a67 2013-07-08 22:58:22 ....A 64760 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-893cc15cf0b99b023b09bb14c99f3249ea23cbbe6d56db3db58487485ceb949a 2013-07-09 19:25:56 ....A 75126 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-8aff90ccced223d432f40e81770cde2b795cd26ea0d553ed15d8b57e1f1892c2 2013-07-08 15:37:50 ....A 65599 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-8be47a51dfe92d8fbdce6342e9958080038221179322c87f9dfa086027c70c14 2013-07-08 18:55:32 ....A 3623 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-935ff491518f4712730e7acf035372432c5d892fcaf037b2b8ae2572444b665f 2013-07-08 16:41:18 ....A 72509 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-94f3255787d6c826fa10c0e95e1637151bd2f633d8ff45eee278952da7bc45e4 2013-07-09 01:02:40 ....A 94645 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-95b16165190597f3de898de84643cba98981e8cb9e43646088e9a444aef5055f 2013-07-09 05:08:32 ....A 75709 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-977cc086003a1701d42a449a30da14e585d5c63038b09133e52bab94eb4a0d2b 2013-07-09 19:30:52 ....A 76774 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-9a31d082d9a16dedd4b79889ac883072dc987664aa7f6a794e553fa29cbb485c 2013-07-08 23:46:00 ....A 27043 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-a02d000cfc0aeaac2f4630b020de4467142e9171ea1ddd074088ef575ced673c 2013-07-08 23:06:08 ....A 75314 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-a0dbea771e95309027d5e117f34f7ea945260c2209ff04e9aa5f1bd759050a7e 2013-07-08 16:29:44 ....A 76843 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-a44a6be9ed3849f52856e2f26ce540796da3dd1c3ef78ab3c99cfc2a17b11ffb 2013-07-08 11:53:56 ....A 76299 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-a88421117de8aac4d3ccbebdaaea5f197ff335e8bcc5edc7160675cb8340d509 2013-07-08 14:48:00 ....A 83651 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-ab7ce7adf0ae10c7181668244023c0ef893c55786bd2b38fe7cbe3af2292e0a0 2013-07-08 13:03:34 ....A 72814 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-aef1251393fe624e4feee853162108b9b89966d9dc4a185adb8a790ab54935eb 2013-07-08 21:23:24 ....A 55962 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-af38ee9147a406c151784a190e4c0a100fa77d1870bf36c203bdfb70db1dca6e 2013-07-08 16:53:30 ....A 78695 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b5762323241d8e8271d53e09e4a74caa6a9751af88adf046f039106b9a30c6cf 2013-07-08 20:35:48 ....A 55742 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b67a420b8837733f67e70844a69d82f8c4535765e3459fed14e3f5230890b1b3 2013-07-08 16:34:26 ....A 30619 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b6ad9120faf086a1c3b3208662d217a4c213723975b221e541359f5f3782f23b 2013-07-08 18:34:32 ....A 93917 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b6df2b27c4f9298229c5845c15903f11831bb5a90fbec569d91bc39e0383cf82 2013-07-09 17:53:18 ....A 75929 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b72bf73379cd8e20c44d55811d1ba0f9d8753ac1b83db88a97e1aa06b51d53f9 2013-07-08 21:46:54 ....A 25348 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-b841bb8811c0950353478a38ca3b9ceca774fc1bcb3a21a78b16f717a378f340 2013-07-08 19:53:32 ....A 78501 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-bce0879dae6b5cbe2ed8fe5636b8c3e9b09df169bd6ad1d4fecbdc819e847ea7 2013-07-09 03:39:42 ....A 79195 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-bfeb5e3255d71656ace0b797b5d55a3b76c7186a3d674663b1e0a957eb2b725b 2013-07-08 21:44:54 ....A 74244 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-ce837c4ccd7b9547e786e3dbf67af64429e7f536f987c86c03ad4a8303b13694 2013-07-09 04:25:38 ....A 87014 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-cebe957025c2fda704b66de8934c5424cecf08931576edc6133f75852a1523d8 2013-07-08 18:08:30 ....A 89187 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-d6835f706b37ebba51e7cd730b82582a7214ad6bfbbe71942c9730047c8b6ed9 2013-07-09 03:53:16 ....A 80310 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-d84e37aa66bbb8181714e8b884b420293baac704db4b60f69c6cdd9a075280aa 2013-07-09 19:28:30 ....A 76842 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-d8756b566b699736ed50ca7aebc21e5ed1216c442536a09ab7501d1ba18bfc44 2013-07-08 23:54:46 ....A 75034 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-d9b34f6c95c50a05adc29df264fef745f0d8f009e2f77fa71f70b39d073b0493 2013-07-09 19:26:12 ....A 76450 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-e1e3b412faaf61908d5618c8fb5bbea0a94060d6a813584e1e70904cb131a044 2013-07-08 21:50:24 ....A 76452 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-eb08a7a80c85185c6a1a5ec9947f8c1f634a190f2f24dde2cc3e63e645a4f410 2013-07-08 17:30:54 ....A 65431 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-ee3e347203c98219aac2604e0b590e9d73cffb91b953401bfa45225fd3386b74 2013-07-08 12:30:56 ....A 75483 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-eec5a18cb87e4cec9a774a5a5741a90e5fc93c1864810f9e62c7437f5f9950cb 2013-07-10 00:30:58 ....A 70883 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-f557e5f377e3f5926a1650dbf3dd98f732d65bd9b6d5a08b32a668eb106c2d46 2013-07-10 16:39:54 ....A 28665 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-f5d4cea3bd759a23e5d14fd4d1343515f6cf9ec7b7a2f3559c1b65d850084d01 2013-07-10 10:30:52 ....A 25972 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-f7bc8057014c3577164aeb276eab0f9e2b35ae5c0da09bd309706799b93c80c3 2013-07-09 19:30:12 ....A 76004 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-f958cb7316b779aa0ddccb0543574c908ce2271a39e3959767e677f2d9e28e65 2013-07-08 20:36:28 ....A 83611 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqo-fbdb2b630dcb2f2893becd76207d102a3cc9d8099b3652260bdcda0f0e49ab55 2013-07-09 12:40:36 ....A 32549 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-0db3db1c7eb26a50acbabd6c64395aad91f1524a54df9cf58e854f9504bc6a8b 2013-07-10 15:03:38 ....A 38238 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-1da04cd6d79773a07bdf15ee892c9868442c1f4a381b24b0a3ce598b4a4357bc 2013-07-10 14:26:34 ....A 32267 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-265eea55b502a2af1e370f5713e4c8936af29217e4d8bbdf47ec3ce3f2883019 2013-07-09 23:13:28 ....A 31857 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-60d0a252feb30fab70a3c7d6d03d5370995239b3c67ada22069bf8eb2f4930ae 2013-07-10 16:29:06 ....A 38968 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-8167df9e0d36c6c513df9c9f7e819a7ed9807031e185158ed6bf0aa3208ef12d 2013-07-09 14:57:18 ....A 37898 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-9783482e310b2e901e6620ce2bdbb8ac62ac2bccf289effdaf4f458062bd0cc6 2013-07-09 12:32:32 ....A 32774 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-9f73138a3a908264056cd225f193956d416c837c3fa0372fa16597b1f941fa2f 2013-07-09 00:03:50 ....A 24837 Virusshare.00073/Trojan-Downloader.JS.Iframe.cqu-ed7c9705b5b5762dccfaa00bbdc30dba9a3144c83fbecb1236c7b187eb0af2ec 2013-07-09 02:50:08 ....A 307 Virusshare.00073/Trojan-Downloader.JS.Iframe.crf-33166c83983a93163d68a522bad2bab0342029f710b449c5b2a3ae6c9ff0116f 2013-07-09 22:44:24 ....A 10990 Virusshare.00073/Trojan-Downloader.JS.Iframe.crr-20544f71543ef4898603492e101ea722c1623a17971081019189b925df364532 2013-07-08 17:22:24 ....A 12358 Virusshare.00073/Trojan-Downloader.JS.Iframe.crr-581ab97cc8734f3ae32d0c1baa81c5cc317589aee09e13a5cfeeddb60c1a0e95 2013-07-10 09:27:02 ....A 20471 Virusshare.00073/Trojan-Downloader.JS.Iframe.crt-d680d4bc70338de7ad8eafa2e576c8e6f9988375da8e22c55e926e773e29be1d 2013-07-08 14:10:58 ....A 12288 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-1523d6e8eb4e8abdc68dca62cbec212182cbd212098406cb11506f458e14665a 2013-07-08 16:47:30 ....A 115294 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-5319833323865206b8fb88eb12987e938e581bf0c2213f969133b5475cc0d637 2013-07-08 18:08:40 ....A 31027 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-6872de4ea3ad4b386adb20a5779d5e89ad49686594c741b5a729dc7b7c9328c2 2013-07-08 20:07:36 ....A 64133 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-784234945f86049459c5ac08de02057ae59903a31c49c2086e488f6034a3dea3 2013-07-08 16:45:42 ....A 12640 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-7b7a7ba19619499a2663523c9a4f69fb95cf1860a8966611d85255cbb9ce7be3 2013-07-10 13:40:40 ....A 43113 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-827ec4086d02e5a29fcd67125f9c7f8f0f242c2ea298a61e0af84beeac95e4a0 2013-07-08 22:38:10 ....A 16731 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-96a197fb5880c1231f25ea3144a4d94ce21a3af1085d7f2bd1527cca2cf4110e 2013-07-08 17:50:12 ....A 111115 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-a94b8c1e3ade0f478bf76a7473c097ba6eec8d891c0f2b401cdd048c2f5d4478 2013-07-08 18:36:48 ....A 26647 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-af97206819b47966881e65cd402a521fd20bad66cdc866e54d921a267813778d 2013-07-08 21:21:30 ....A 12696 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-d63bb71eff42e4bcc24297193bf2203fabe907e5598045f04a2e8314e1de8b5a 2013-07-08 10:57:46 ....A 9893 Virusshare.00073/Trojan-Downloader.JS.Iframe.cse-e4498e56c2f107bf9cad205599e019e08941def34754128fbd20640aa0004f7c 2013-07-10 08:12:06 ....A 9848 Virusshare.00073/Trojan-Downloader.JS.Iframe.csf-0f880e2a4c72b79d150e5eac5ba814adb6f146d75f492d456315f70580774a02 2013-07-09 17:47:18 ....A 8711 Virusshare.00073/Trojan-Downloader.JS.Iframe.csf-4826e2557620a08920495a4d85373549589746c26330d68b10a962c3a82aa80d 2013-07-09 01:30:12 ....A 74134 Virusshare.00073/Trojan-Downloader.JS.Iframe.cti-8247c1b5da46070bb0cbbe96c1dba90ec6555da3acf261ce9eddec6cf948d4e8 2013-07-10 03:28:02 ....A 5413 Virusshare.00073/Trojan-Downloader.JS.Iframe.cui-2e268c0f3034224a043d20c67870c52ab47a1d46b417c3e561ff666b16382d0a 2013-07-10 18:02:48 ....A 57965 Virusshare.00073/Trojan-Downloader.JS.Iframe.cvn-f8133691eaa0164dc4dca87251cd0f4c99d3416727d24d97e6b86616658d5fbb 2013-07-09 01:41:24 ....A 25895 Virusshare.00073/Trojan-Downloader.JS.Iframe.cvy-19d81cfe29f89002c28ee2038137ec142515304ac82849c493a73b17d7fdaea0 2013-07-08 14:03:48 ....A 27733 Virusshare.00073/Trojan-Downloader.JS.Iframe.cvy-c9f1c409daf4e4d67df056c3b0a0c6ac97ba1220fa0af74af2febde0a98988a2 2013-07-08 21:37:48 ....A 2799 Virusshare.00073/Trojan-Downloader.JS.Iframe.cvy-cb97945c32aaa19ffe5deb04ec3e2659f9d070cf35923b59d4849a78f5fcc657 2013-07-08 19:11:44 ....A 9442 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwd-06932c28d09e4284c825f08a13a7cdeb4081a03109f5bf2a784d88f39c263c1f 2013-07-09 00:23:16 ....A 20644 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwd-2c8d9346d08fa524744bee40a994373c091bf5ad9eb0e28952bf334e5eef824d 2013-07-08 11:17:48 ....A 4822 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwd-a374be96b180662335434994b93e3f8807805a14f9d3afa3c50195c5511c0459 2013-07-08 18:25:02 ....A 4827 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwd-b5425b8f6a6592cf74da7c55abaa3136836ac11d9731ca8988c734797a483c60 2013-07-08 18:58:48 ....A 26306 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwd-fa5985f2a37f38773ffa5379b1f173740bc91f55ecb40d8adda1c98ddf87e8ae 2013-07-09 19:27:40 ....A 7417 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwj-033fa88fd2394d0428cd5d83b11a2b3c454ee12d5ccb9299181f4ca6eaaa67d3 2013-07-09 01:57:32 ....A 31293 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwt-3f0a1612f0ea45d79e3f2fb18da5127f9cc1123012ee37edfc10793a96d3c9a9 2013-07-08 16:55:28 ....A 6533 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwt-7ed48a8468e033333a3a61caaab6176b8f3db329e3454a2a419119f747e932c2 2013-07-09 17:56:08 ....A 24036 Virusshare.00073/Trojan-Downloader.JS.Iframe.cwt-a525c0cabd917a1b52abb697d28370dfa9bd1c95ab63aadd10c2c55796a9d3e4 2013-07-08 16:19:58 ....A 258339 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-343c38059cf752ad3b3b304cb1938bac059f3db3b09f130ac29a58ddd2eae774 2013-07-09 15:41:42 ....A 18352 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-3516e3400d5f9fd005d37e9ff0aa7f60712108f3b09a50898dfaf9a675cc2e6f 2013-07-08 10:54:40 ....A 8007 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-4b68baa39b4874605fd683bd8824b20510bd00b9a8d8646fa8505226f1b50209 2013-07-10 03:59:40 ....A 6584 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-4b68fb1533073e9da79429cd95a31c924f4646df186a2b0ebffb243af502466c 2013-07-08 14:37:46 ....A 20878 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-4bd0c07ba74b6a97a3553021eff64e664372a5c9f79df4a5777bf138e5f99bdf 2013-07-08 13:03:22 ....A 34399 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-4e9d6102adc5fd3992882f47ddcbeba81bff7e5722aa61be16a8d92dda25b448 2013-07-08 15:50:54 ....A 4120 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-5d5f18b43a1e574c73fc8c9a25f9c107e1d3e4536c0b4d18b9fe3427aea703af 2013-07-08 19:06:46 ....A 18797 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-695ed7240b1973b1a0bda346855e26c2db8dc5cec0f28c27825a40b5ceae6927 2013-07-08 19:39:24 ....A 18353 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-77ff1d6105d99fba4aee953f3f2425cfbfc9c5f27d9c6e6c231c77d09c6a7180 2013-07-08 15:50:52 ....A 18357 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-89b9066a250c52ac3ab69aa55a15d351b531b52c5211cd1ef991728e172c854a 2013-07-09 02:10:56 ....A 4070 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-a01b268743bc7185151fe6fe21e1dd69886eb4b7b8c8cd274369e7d3a5e70c6a 2013-07-08 20:46:28 ....A 4095 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-be071bc5a3dae75f069d67bc18e163eaeac1642debbaca0fb3853fc26b078785 2013-07-08 16:19:22 ....A 3104 Virusshare.00073/Trojan-Downloader.JS.Iframe.cxl-d42ae10e375c69df0fed1874cd7edc80fe0cd465e2605d4a8a8fe07f8684a4a3 2013-07-08 16:18:14 ....A 28314 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-0b6c167b24f6bc1e6d1b5b53de7cb7b9950ae565c8df5ddbb02198d569962d0c 2013-07-08 19:08:14 ....A 20838 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-2bb2ed8ebaf4a54d07cbaf6667eb68be21559d403d41c38cb51d706785f84317 2013-07-08 20:09:52 ....A 1744 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-388a14efb52649c3683a1ca6c2a4a74ecd7022ff7726dfb6412dd3d8fbef7419 2013-07-09 21:34:36 ....A 75770 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-7827c272e3830996dbf518f965a1e6905a4007eb128ae6511c84629ad32c5e21 2013-07-08 12:28:20 ....A 7386 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-a39fc86a26a582f544a296f7bd98960956af3b3c35f4a583baa5ffbb23b850cf 2013-07-08 11:40:56 ....A 54226 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-ea4c830231466f1cadb2c0dd88821089c4b94b5a3b3ab992da903c633d2c7496 2013-07-10 15:43:24 ....A 1901 Virusshare.00073/Trojan-Downloader.JS.Iframe.czd-eb2fe9c64de0e03dd797dd24b8f5f288d5220d45cb026198f26ce3a968214d0a 2013-07-10 11:02:54 ....A 35443 Virusshare.00073/Trojan-Downloader.JS.Iframe.cze-41b18bf83844ffcbb2e66eb7c9e6b5506873aed422b8ec91fe8dc84717609035 2013-07-09 14:33:20 ....A 84407 Virusshare.00073/Trojan-Downloader.JS.Iframe.czf-b92ab2bcba7b8f12cb81ac0a9093bf712fbe3013af214b62a68f7db15f68155c 2013-07-10 09:40:16 ....A 57523 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-15ea0835575fc427b614a057ee7eb31de2801b431261365f68a5e2a4a9c185ac 2013-07-08 15:15:54 ....A 31234 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-1b738cb192c68ebbc5946c3e6a2b26f1a7cd97d718b767e7f61ac9c9886b3c09 2013-07-08 11:19:08 ....A 150643 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-2fa04e25844eb495ffab100bf094c779847afe9011dd2532f014a5f5740d3583 2013-07-09 07:05:00 ....A 36731 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-3a13fa21507456361f41c78820dd8fbc7060c9e149bd3dbaf7788c9719b89d35 2013-07-08 23:36:48 ....A 58348 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-4fa1639319744e75a48d1cc73c2f3a3d09b049198c017447c0369ad60f46baf6 2013-07-08 23:34:56 ....A 57687 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-536568c1eb4a2eb7c8448e9cd5e685289a9f15342fb5684231597327af0f77b9 2013-07-09 01:28:40 ....A 58502 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-6f64cc5aa44e0dfe7f5f958ea87a2756a8a9940c0e831d2fe61299c63761ea75 2013-07-08 23:31:54 ....A 61359 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-78912df3474260508c7210b55cb889efe15916d95ff1eb692ace8ef83578f241 2013-07-08 23:35:10 ....A 57268 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-888287e9941b5a6af1140e5a7548d9135ed30680c352857419877c7063165cd2 2013-07-09 06:57:44 ....A 33659 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-8cccde14da55e1763bf5174b1fe6cc2762ea9154aee40b5146a9fc26e9cf0400 2013-07-08 18:51:42 ....A 16458 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-8dfda3f0eebf9c483d6127da023143baef5f89066f9dc90fc3df6827e7ad31fe 2013-07-08 23:37:08 ....A 59973 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-a663d567e0a8399cadb6473260188bfe914d9803e8dbba5f665df2cceacbd72a 2013-07-09 03:48:44 ....A 31633 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-ae60dff5404026c6a7c9f657aa105770ad4c7e23353840b9dffcee684b747ca5 2013-07-08 19:33:54 ....A 8192 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-b378fadb0c688a5b46ed6bec1ad9d2ebaa61f8304f52da85022167015cab7611 2013-07-08 19:29:52 ....A 3616 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-b45bfbd0207f7a27ca4ad50f4793b93b593ce73a21180a1b0d8e6248a0a839c5 2013-07-09 04:37:02 ....A 8157 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-b678ea3a61595a33f71a3e54724944c24055f8920c1e0fec20e61daadf17f4ed 2013-07-09 01:15:46 ....A 57607 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-b6e6632b69b29d1fbdb21d89212627774c0bd31a560298b7109c54aeba9279eb 2013-07-08 12:30:38 ....A 24210 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-cbc1848efd8e5ab0e76f90ceadf7c002d43de6885aa2f0aaf5c7ad8fb6a7d084 2013-07-09 18:09:10 ....A 1858 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-d26914fb71a63bf7fe3a1a571277b6412e603707ac761be6fffe3dc93e13b982 2013-07-08 22:57:16 ....A 23012 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-d3a97280c9d29dc7da5cbae1a2cef0a60de3531a52eda5bf5da9de07af00230e 2013-07-08 23:31:34 ....A 58095 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-e67eeba7b4d0130b73e8f5e16af494ed48d220c94e58947079707cba5145629a 2013-07-08 20:15:08 ....A 31651 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-e9145d1dace3812ba8836c7749b55aa99b0634a2c7c6692150412f7a9cdc1940 2013-07-09 14:48:50 ....A 28936 Virusshare.00073/Trojan-Downloader.JS.Iframe.czk-f03b2342f25b74f22390201161f1633a5dc68a943603f8086c63016e8421657c 2013-07-08 16:29:30 ....A 10542 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-032be44d7dd955e9551a2d9d9c545a695b684201359d9cf1bff83c2b790cf7f6 2013-07-09 11:18:06 ....A 63447 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-03b639930a8d428e9872024f668ba644e522d19bb8dfed7f537c14895e1d79e5 2013-07-08 19:14:26 ....A 27468 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-06d59dc97e4895f56a5c022b036d4320c428292e806f9d5e2644bebbd11bb475 2013-07-08 10:57:22 ....A 26950 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-073d81ed5090e317276c3496af17d443c28988d298eef0e4214763e0984f5c8d 2013-07-08 13:54:40 ....A 3346 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-076a8784b1f96022a6b2e3277dc8e60ded9f04e118a5b87d3d0fb9d2c786e0f8 2013-07-08 11:41:28 ....A 20248 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-0a3e1403a58bd876bd0f82af480a27bbcce0f4bf28486e357f76ef3aeda73147 2013-07-08 17:14:50 ....A 44535 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-0d579512f24de26d45e246f5e65b2829f18896bd396e470e30d3c7a90a16efca 2013-07-10 08:57:54 ....A 20312 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-10bb839972078d7874a0807028d320041d3c7bf7e9d49c593707a399826a97f2 2013-07-09 11:11:12 ....A 63847 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-11ac4f5dd184083247c74e460ba51d858fe63afdccfa3fdea31198429076d8d1 2013-07-08 13:14:02 ....A 13362 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-1a0f55ccd085ff18e2c78ad3887d6affe529c838325af00edc0aeed94861c737 2013-07-10 17:34:54 ....A 18179 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-1c83e7b58a5d98c81d2886a77ae0fb3bc4afa7e0316a62f9251e60a2f57ba3f1 2013-07-08 13:55:02 ....A 24576 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-1cc6bc9c9ab29c88ebd07de5426d4aa97fec539f469c407389a7a95aca8f4a38 2013-07-08 12:36:50 ....A 23704 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-1f9b4a9817a98fa7978fbd74a3df1fd84773da23dd9b1081156bd32a67d2e911 2013-07-10 15:38:44 ....A 19886 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-227a5b2cfa95294f6f2325e06e26e1b1782188b08ea66172cb5fe85e98c82eeb 2013-07-09 04:07:56 ....A 27928 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-22a9530f0812127b66a89b3aedb380ddc6c176b9661f92a4806defa5133b1bf6 2013-07-08 21:37:44 ....A 33732 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-23c465b77b7e68b3299b231a7b2e399b0f9a2ce8822635fc9865442d90062e4c 2013-07-08 20:17:42 ....A 56677 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-29fdd2850a424ad7d94d016b4b8af894d819370de804953c3220e259d2315fb0 2013-07-09 02:52:28 ....A 10085 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-2c1c1f24dc6d4d6e4196c8ebcaf9a3246a9364339de0e824262bbb38b13ef4bf 2013-07-08 18:00:34 ....A 51385 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-2fce030c04dfb6d2bf027f78acb8f10e8b0bf6fcfa94c18ba83001935ef21364 2013-07-08 23:27:04 ....A 9868 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-300cb3376b50dddebdda4c1538582cf6a170d42bfa86d945ee6ca66baffcccf1 2013-07-08 19:31:26 ....A 57966 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-30860d37f1122ef139adca318fa68a99e6fcfa4cb2af281923be2bb2dc2ccb18 2013-07-08 23:19:32 ....A 8739 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-38354ba7fc6f57891cbc90773b1fadd2eb4c282b943f4ae05060b0c05aa89c8c 2013-07-10 00:29:28 ....A 26528 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-442a43cbc54b09eed6718e257036d86ce1e71bf22a32be738900ba0273b70b0c 2013-07-08 23:15:42 ....A 8176 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-4cd511b3c883c5660a7bb9fcfbb431afb6af71e17627e485a25bcbe4f62bb821 2013-07-09 14:09:40 ....A 62290 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-4e3884cda697b2c7a3dac7b12f5fbdb0d09da58d7f058379d124236a4f48a2a0 2013-07-10 10:39:16 ....A 9809 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-549f45b55d649b1ec27c678a1b073e77541addd5c4df631dc700ca6239d82590 2013-07-08 23:29:24 ....A 27321 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-55453ddddb7a044c18ecc5e08080d9ca6ccd38b893fb77695abf61256723c73a 2013-07-09 01:53:02 ....A 18185 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-558ac31e74932e18412e0c185cc4d09aa2bab7f2c3d3c6888bd02beee7c058aa 2013-07-08 18:32:30 ....A 15285 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-566d1eafa599c18889485fb51d517873eca23ed1d02e61c355fb2c5de6b21d5c 2013-07-08 15:55:34 ....A 20870 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-5a0574fa0407fe48cd64b2615bcdab4b6041a8fc2dd425e2c923a051c66a6be4 2013-07-09 16:51:30 ....A 63649 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-65711e14c70b043618b670d1cbd732dc883ccdb7dee72d903af1bd390e162011 2013-07-08 21:16:28 ....A 26443 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-66bf690d752d60c23d084d78331a2e9f72daf96910d7ecfb6400e3d3c20aa4c8 2013-07-09 06:57:50 ....A 62842 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-672fd2c503ced13a5cfda147b61e38d5ce70650ff16019d0ff6265225b0d752f 2013-07-08 16:03:58 ....A 34594 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-68ac7a74348e969bfd1b5cd98e9bb70fdc9dc0a10dc59c2b733b80f7fffed66b 2013-07-10 14:52:06 ....A 7790 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-6bf852f5bc562c23ded9f04ee074a7060c927ea41d40a258c965191c11c9c0d3 2013-07-09 05:23:30 ....A 9054 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-6c56f53e14064e2ed5a9df0ca913c9a3573f858fd62b3327fe7364548e9c7306 2013-07-09 11:10:04 ....A 17552 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-6c72d72befdb7dbfb35ea89645a7bf6991bfdbb898cd454485f6db79de344d3e 2013-07-08 21:19:24 ....A 24451 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-6d958c0b13730cc542e9526e3f1580e2704d5e50310ffd216e582f30c2e69f38 2013-07-08 23:26:58 ....A 9088 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-711c3b35742263c6e1571c5737e1537664d43daad272a168348535fd45e7d53d 2013-07-08 21:58:46 ....A 24947 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-7860ea69b7697e5a620fa4f2aa9e5676a8b24fc0754068e16d095a2d6f868c46 2013-07-09 17:52:58 ....A 11304 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-8140adaa555942898d274c0e0eb3378410043ab69eecaf6b95eb54fb7ad4e60f 2013-07-08 14:18:28 ....A 8906 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-82d66aa35aa58b36d04d7370f699f7040230e7cf1e0738c0f6dd5d56635ac88e 2013-07-08 11:37:26 ....A 19855 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-830ab1f80d1400fcd20854ebe51580effcb6caefc52f455b4bd104c852df9d8c 2013-07-09 09:55:04 ....A 9339 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-857d06e164cbcf8f2d014958913752cce2b2201e56d54669ec852f964f48571f 2013-07-08 11:45:00 ....A 62915 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-88021050b9dbe34085e0a2822be039f938c740dc57078a6d04a8fbd686629106 2013-07-08 12:44:46 ....A 9524 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-895084f309fa165c51ce937ef7d5cfb54a855550825362ea6720bdcf9158d108 2013-07-08 11:39:58 ....A 20293 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-907e545ea28fe4909a9e500556920cb7afb421357e85f9426a433198d498711e 2013-07-08 11:46:32 ....A 19958 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-934cecc8eccc1b8c134e27d78cd4a7a5b4169919b1634750202e7e7e91b59c8e 2013-07-08 23:58:40 ....A 13390 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-a0bc4df4ca24b71674b6336f0ffd436e6df8336bdf230b0d66141e0cc57763f5 2013-07-08 23:26:56 ....A 9466 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-a0d99b0c3429a6d4ebeb6f138186ff9055ab744c77e9d5e4e9ef2a4c304738c9 2013-07-08 19:00:24 ....A 9237 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-a50a9cedb5a2c596407b64e4e36238cdaa2081550f27785b935c5c3f18a828f2 2013-07-08 14:29:02 ....A 16384 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-a6694bc8a2f1d8e53d0ab9ccc4a814afbde7e9f5f6a627c4cb3255988ae72d0d 2013-07-09 14:11:52 ....A 64204 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-aaaf0788b6a4c601e61a3c174572cd9f4176e93b941bfe8aabe4b6b4650a4029 2013-07-10 08:09:54 ....A 1499 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b14b1ee99e6307f31e4095c8780064f5298bc1781dc223616bc9376f7d43a25f 2013-07-08 23:35:28 ....A 24049 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b35ba68ce2fa2a8bacf60da6ff0bf98fdbf0bfac4700cdd01fa8e2d1702d5ec4 2013-07-08 11:29:24 ....A 50551 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b4cd3e6d44aca219347cfbae452d54ac999c29254c263f0677d8d75c15b7fb45 2013-07-08 16:57:02 ....A 24749 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b61e88b5fde9d2a33dee1360aca4e46dda666db679734fdb5c9840086deefbae 2013-07-08 15:55:38 ....A 11299 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b6ff1985ef2f68d3b97b7bcb943c77fbe811306ff3c9ac78f7b2cfec7deb0861 2013-07-08 12:34:56 ....A 12639 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-b9a70ba6aba7ab0699014c39b956fdd3fc04e6fa83979ba98950e7e24f8a480a 2013-07-08 15:55:18 ....A 45458 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-c7d8789e7aaf57a38891921d8d78ebc568ad77c7dcfcd466058f7d4223e94807 2013-07-09 11:13:34 ....A 19367 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-cd25a2df1212257017f4e0a132ea2f91cdd835b7f6396d8fe7dd9a3a5bb89167 2013-07-08 17:27:40 ....A 18372 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-d0f0418572dd5f0e5a81f3be88ee5b0345b827904b829337e534feb2cb30756f 2013-07-08 15:31:36 ....A 7240 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-d15cffe95bbd94c4d19b45b631a70d3d37e9b0a72b4e80be4d287c4e9a391190 2013-07-09 02:16:28 ....A 25988 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-d2eed84afb1a359ad65281c8fab17493b53a4341bc29f5a45c6c5f9f3014668f 2013-07-08 20:26:54 ....A 17184 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-d394786ec4d45b5aa0987f3f6e2298394365ba5db812a7851000017f24dfd24c 2013-07-08 11:56:28 ....A 14895 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-daf23095617fe7b04591057b0d4b4fd51341a577f6e79041abe32e35248b19bd 2013-07-09 19:43:24 ....A 9425 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-dc12e07c60724d13953e8428fd80ca6f5bfd2411a67655c6f74d5cd4e53f9d0a 2013-07-08 11:35:50 ....A 20793 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-ddc99306faeb3da9a29004c64b4537712d387645af81322f3e056584da9ec1f1 2013-07-08 11:39:22 ....A 20337 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-dff44d2f02100a4443f0ad4d0cfbb7f809c8901ff9fab28fce9b91ff54242dd6 2013-07-08 23:33:56 ....A 23477 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e044decb90ee32593bfb6c7bbf48fbdafb29daabf60f22bc327714af851aa805 2013-07-10 05:53:30 ....A 9070 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e220bc15275449f5e0022c26d58a2711ff669e5c69f9f1bf173cd9e99149d6cf 2013-07-08 23:54:34 ....A 34455 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e4b3dc958dd17f029a2973f886577eb9877fa13d619e7c6aa5885bc7991f36b9 2013-07-08 12:53:36 ....A 15417 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e546a3e307bd968f2d9b3c3a650d1206864506032fc59cdc717975df46fd8363 2013-07-09 07:07:28 ....A 63161 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e5e972e5ae949a5d1eac22ed9bd6992d5c36d782fb74c49a53dcf19043bd1986 2013-07-08 11:38:56 ....A 20133 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e893618c0bb3841ed51548b20ece3d8490c84943a196913432e758afec63dcdd 2013-07-08 11:36:44 ....A 20135 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e8988c3e2af407b188ee0978e055845d4fca4a5fa710f488914958bd9e9a05e9 2013-07-09 02:54:36 ....A 9805 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e96936bfe4274ef271c92140a3c5df995452c1f929277b3cdacbd6e89fd12f3d 2013-07-08 11:36:22 ....A 20568 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-e9e3504fd44c91d7a7b4a0c0f5877481378e4a6764fdcdbc9c13d8886fb9e4be 2013-07-08 12:42:42 ....A 47108 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-ea348790b198d772ce43b1fbb2f28e14db5d4720109f43bffd690a3ebfa7405a 2013-07-08 18:13:04 ....A 20109 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-f0a587aa4834d4af4d0592d414b35cbeaee76b657b67bda0e4950e3cdb50af5a 2013-07-08 15:22:14 ....A 3357 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-f44089ec4ad06fce2ea0aefeffbfaaef038bad08961d65b2d1cf33b9b7bac752 2013-07-09 14:09:46 ....A 62246 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-f4a458937da06cbdae2e4291f52d484808fb95657096358aee93d71fd17bdd00 2013-07-08 11:35:42 ....A 20198 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-f972e21959fee3263060bb66fea19869b8bbed98cdbc9c8b3c154ce1c05e0960 2013-07-09 05:30:40 ....A 14364 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-f9af0c7a38161d12892072d0af819e698815f65068117ea70af29934c2db7378 2013-07-09 05:20:14 ....A 7712 Virusshare.00073/Trojan-Downloader.JS.Iframe.czo-fe095e2f45d480a30e63e06647b6aced3a06cfe157d31fae617c237d538d6042 2013-07-08 15:18:20 ....A 3131 Virusshare.00073/Trojan-Downloader.JS.Iframe.czq-32ed3312957a96a5124590a4e141f4fd7d67a4b4d3b23c388deae187e82abcc7 2013-07-08 13:00:04 ....A 3708 Virusshare.00073/Trojan-Downloader.JS.Iframe.czq-97a22de4d6cb2b21142953b21ba561f67f48e9061631141768701b74e92ec993 2013-07-10 00:04:20 ....A 34249 Virusshare.00073/Trojan-Downloader.JS.Iframe.czx-10b71529820f401a7690de5049997942e263879fbce92f74d68dcea5725e0f8f 2013-07-08 21:44:40 ....A 34207 Virusshare.00073/Trojan-Downloader.JS.Iframe.czx-311109213c8e2301b77d588e79e04ee0b90c8190a4e8480c7b33cfc1619a1e81 2013-07-08 22:28:56 ....A 64728 Virusshare.00073/Trojan-Downloader.JS.Iframe.dad-145e64216103cc297aae534cdbdaa792e77297045dfb5d607c8e091dc5a1599d 2013-07-10 15:26:50 ....A 12503 Virusshare.00073/Trojan-Downloader.JS.Iframe.dad-e0127f96b0f1204449f8061963fa43a6b579f649ec8c119a2265882231e7d82a 2013-07-08 21:27:14 ....A 5970 Virusshare.00073/Trojan-Downloader.JS.Iframe.dag-5bfd885fb586f320210d8e841fb7e297357225a9390d010000cec82c293a1282 2013-07-08 11:43:02 ....A 40225 Virusshare.00073/Trojan-Downloader.JS.Iframe.daj-25f1e3240bb992885d72c3aa3f163468499839258987e2c5c489ec4aa3642595 2013-07-08 21:21:44 ....A 11446 Virusshare.00073/Trojan-Downloader.JS.Iframe.dal-7282fad9308846f5206e201a19d03d06f98143d340ce186724111dc765053967 2013-07-08 22:11:22 ....A 35021 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-374c5d2590a1205612e8abd08109704257222a18511059b4df1a253a941fb612 2013-07-10 17:05:48 ....A 62830 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-3f3e79d14699d22a6cccb6a62797222c8f87cd674d6b77ea5875bb3e74e0b2fe 2013-07-08 13:28:38 ....A 35263 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-55f7ab63dfeb8b946e426b720fc36db785c3926b12bdcee923cba2a268405187 2013-07-08 15:49:16 ....A 44843 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-729f8c7fc47b7df5d29f1987c5033d2d29da4ea4ec13135f51b7688374fa369e 2013-07-08 14:34:34 ....A 91591 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-f238fa36a736624cc7af04f748e4a6aa991b8422023315b12b2112665c3ecb32 2013-07-08 22:48:02 ....A 13509 Virusshare.00073/Trojan-Downloader.JS.Iframe.dba-fc2826c4a8f08aa0dff8683854f9d3d1fa2b68e0e48e786dedf4a381bfabe5f1 2013-07-08 18:38:26 ....A 39746 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbe-1369924bdbed796b11c2a2460dac89be754414767fa4ff78de072005a3fb662f 2013-07-10 07:37:54 ....A 39536 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbh-97998bd92c5a7bba6ab8a76b1c6a5c11c8b72a1b63cacaccee5d0af87e963269 2013-07-10 11:36:28 ....A 18170 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbr-7bf7e7686a6e19f934b326c91da9b27ccc9aa44f1d754b719099ffc71dd024b6 2013-07-09 13:00:24 ....A 69159 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbs-85515aa763900103a59ba984ae47e1f08a2bf1d30cc4890ce780347a030324d5 2013-07-08 12:52:08 ....A 8471 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbs-b88aaaa4b0eec339a6783ba10d44d383a802e00540b70ca838f109aa4e22d635 2013-07-09 17:51:06 ....A 4571 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-092b9278d7e4623f050fd93fb21c6265cc8b3ffee047bc91fb14ebb5f4c6c8e7 2013-07-09 17:46:10 ....A 31170 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-1e03e2d73b10b68f8dd086813fefa5f6ef9780a67071fb0d9f2513daa1e50424 2013-07-08 14:56:56 ....A 18306 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-217548cce0769b34ffbe84f598dcbfbcd74c8d64161d6bf522e821d9cca837bd 2013-07-09 17:49:56 ....A 31107 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-56590739d9aa5e26c35533f59bd54bb77f88283b24bf077bbc7206d39dc9e75d 2013-07-08 15:31:16 ....A 19928 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-62836154e6da48ba9e2f28b8c5d32bfe518277308bd28657dd7259fd08866400 2013-07-08 16:31:50 ....A 13996 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-680c5835b050ae6e95f8a1b77bbaada9526bc6358e0f3d9de6afc41bf2283fb1 2013-07-08 11:12:32 ....A 13002 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-6aa6214282020e037a06dbe4c2a2ab6f5fc716d15f6d5904bc8830222918d381 2013-07-09 17:54:10 ....A 4551 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-e3ed4c15877e395466b76d99ed53aa81f7383c6e240db982a403f5f90f3e3110 2013-07-08 12:03:58 ....A 21539 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-e99f22f17710d748d1ae90e8104d1f534ec33eb3be27badb26b25fab36854d47 2013-07-08 11:53:32 ....A 19813 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbu-f378c036410bccc7864ff4ba62c4821ce16e1ad3a3ea74bf8450008bb7e35606 2013-07-08 12:50:20 ....A 17363 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbw-bf6dc59fd634a77bca071b1784ea8c6da36eb1cd7b7408356b3c2f6328ded2d4 2013-07-08 15:50:16 ....A 4315 Virusshare.00073/Trojan-Downloader.JS.Iframe.dbw-cc51ee77e13f21ef5d6bb77061338722b141f87e4d75d489e50dd1560328d2c4 2013-07-08 23:37:18 ....A 161637 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcb-054699ecd6b62debf47121379113fd3eae6a4c32d10a8db04f7b7bdc69341d03 2013-07-09 02:01:18 ....A 24865 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcb-25219d054d7c582bd9179289f2e759aeb934def92efb1c88da9971d80a77fa7c 2013-07-08 20:34:18 ....A 42726 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcb-2daf7c58515c67cc43583fe5f53ebebbff6db710d8e4116f9bbb88186c64c6fb 2013-07-08 20:34:38 ....A 24939 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcb-cd1c89d8a99de6225c200aecd37fde9fd2cb50c9448f27d3e25c94c80c101149 2013-07-08 16:03:06 ....A 27517 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-14cf6530d75ec4bf7503ee97d9556c6a7ee6530cdfa2f87b4603534220fe9e90 2013-07-09 11:21:54 ....A 10925 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-267c14e1e5ef6b317a9d980f83f2cd4b6edaf343a5a27bb5aed66b66c1df6688 2013-07-08 12:03:36 ....A 31041 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-2a2901aad6df635c2c7b9dae55506a6f4d356cfe85390df0c4d10aa152527084 2013-07-08 17:37:06 ....A 7849 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-2a2dd725efc5793c633105b1c7cac427df8622c4ce5f1d3602490473170fddfb 2013-07-10 01:17:06 ....A 27102 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-31b47f226c59f4dbfa7bb942c2d4ec34cc9bc346a3b00c88d3b873bd4953a9f0 2013-07-10 03:55:26 ....A 40166 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-54738b02660fdeae9228dc604732c6f43c6a10a50312fd965d5a1bc46d48e266 2013-07-10 15:35:10 ....A 40168 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-762dac8573a9cb497993334f5abcf4f83f8bfd48e590710459f579a832285713 2013-07-10 07:11:42 ....A 40160 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-78b6c124db5e643f98c287dd954755fac598d8d421b2b650b04f293bc3f5a8a0 2013-07-10 16:45:34 ....A 10738 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-796dee1737201e4c4e240a71137aedf63e7f8a2d2f49e26f709da415b76d9a3c 2013-07-08 18:34:16 ....A 11853 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-7f98e92e79ab37eece3f7f01ed661a26c876fc484e5f9d0261abd3606a425489 2013-07-09 17:56:02 ....A 40149 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-8044ad2c421e154624642ac8a807b5986a5915a09be0864c4dc6a270b748a406 2013-07-08 17:59:12 ....A 61651 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-82d24f4966a95e6bfb9a1d1773da6baea3821a786b135828782a6218e4d12a97 2013-07-10 09:48:34 ....A 41414 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-851f02dfe69024f063e7d7b326e38e4adbde5d1557a1ba41ed915b8ef9fd5069 2013-07-09 01:23:44 ....A 17877 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-883d001868bb8cdd1e8b3343ba836de90db2b7f91b9466c3ca27a7d522ab2c47 2013-07-10 17:42:58 ....A 10729 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-93f353559f473c5394632c3eac7f8d8439f44e8dee81d74b21fffdfb72df0101 2013-07-08 14:01:58 ....A 18600 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-979ffcb05463997d7eaf3e32a58f5c457fa17d8c8909aece354f1088ad7873af 2013-07-10 05:52:26 ....A 40167 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-af7dbaf18f6967fcdd3168feb56e7ae396ee598d544217351a6ff04bb783ddc4 2013-07-10 11:15:14 ....A 10744 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-b076e8d198710df0fa81e037e270e95929acb2536540bf8d2e46d02de879abc6 2013-07-10 00:03:28 ....A 40176 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-b0fa7d95b822e4da4601523408f37d038419ea1bf967a26165bedcd7a37d0527 2013-07-08 17:37:08 ....A 31062 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-b388a37fa4f23891cd45e5841fc60f71f7892df8fafbdc89cd77c58a9757902d 2013-07-09 05:22:04 ....A 10721 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-b816035820f283217938b1b3ebe729f75dc75a9186e2fe3af8286e2a6fad7f70 2013-07-09 22:04:50 ....A 40171 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-b82d8646596043b8b47b32fd7a11a4c2136d07db68ad6291895a7bb1af88bbdc 2013-07-08 10:55:24 ....A 25404 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-bff22303d3001fa1c7287e35988ff255b2bae75808b2bf243fdbe2d9c4fa3b9c 2013-07-09 22:16:46 ....A 30613 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-c0dfa18bd89f0f11124530f97834d674be14d76f8575af1b6aabe9a15347aa79 2013-07-09 17:19:42 ....A 40173 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-c7b02e7886f978fd1289e249480e5bacb6610191e905119f37e14a02f0f87528 2013-07-10 06:23:56 ....A 10729 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-cc8f5b17e999f58e8aa54cd81fea71a8dbd09dfd563e9be576ffa54408ac1519 2013-07-10 08:51:52 ....A 10739 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-cef2d759e59b1060adf7b231b592320527bffadd7c971c655ebec7722d3c7a79 2013-07-08 21:01:44 ....A 4073 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-cf2742ea151e974a9d8b3087b2825c08ece142a7b7c48817cdce506aec99b877 2013-07-08 17:44:36 ....A 21054 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-d074cb935fb9012425dde3ff80d4ed9e6ea99b534d063cc205c8f7647d9b6576 2013-07-09 18:24:22 ....A 40147 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-d366fb3b2cde6bc3431d49c8bf8b2a4284f52742a88f7f7a71d2275d50e5d838 2013-07-10 08:11:56 ....A 10726 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-d73854b52fb773fe4b574e758997f50159fd95302043967333af0f3dca825dc1 2013-07-10 04:13:00 ....A 10742 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-d8c660b6d6d3dc3736264c1ab909affb01f6f779a2a01a5af1dd489e32019e61 2013-07-10 04:34:16 ....A 10726 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-dfd34f519344cda6ef765ae5481721f0710c5375e49966b388789a18d9528844 2013-07-10 17:19:36 ....A 12519 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-e3e9f119aed1302f2a32fdbe353a5a758de921e5ec6275ab19aebd9456f97243 2013-07-09 11:05:36 ....A 40175 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-e42e10d17fb334357e312aea7f06cdf31643cb9571529dca7043ad6f30125d43 2013-07-09 15:53:36 ....A 10738 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-e5a9acd18914da14c4b025437ff3b483e74b107bf40d1b2b09898c5fb6ee9164 2013-07-10 09:35:30 ....A 10731 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-ed66b642fc9b210a1668aadb8c13ebe945c535fa4f47840e1d157bb4ca238a74 2013-07-09 13:10:02 ....A 40165 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-eed51f74ce0bdecf81b06c17f1480b6fea5fdfd1148f4a69322a2afd69d2db64 2013-07-09 16:07:14 ....A 40144 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-f21550a21671e2ceb57d30c0e3fff442935b9163de5a41172cc5a68363d63b0a 2013-07-08 22:00:44 ....A 26841 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcc-f2acb83745abd04624ebf477d7f1f4cef582a8c7a6c728464a3e3cccafd01ee6 2013-07-08 14:22:12 ....A 24635 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcs-400ba3ea754940457d4116fb71fb27f42e88cd02c0c305af2ea160fcc67181fc 2013-07-08 23:03:52 ....A 5425 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcs-44a7e8e8dccc819592ca73a7b04c590e9e3f5e77c3f4ab2b5d9db0d87afe63b6 2013-07-09 13:26:16 ....A 4783 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcs-539702f5ff2e2d240fd9f942adf995005725e9a7d2c39d26a1708a5d434dd284 2013-07-10 07:23:28 ....A 23639 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcs-ea56a6a4edea4c296e00ef292637361f23604d60a5595614f9cd07e33794dc53 2013-07-08 23:04:58 ....A 40279 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcu-fd9660fe497eea5f3cfc5ab0efdca64c90df0dc649667a0f04412314a8e07cc0 2013-07-08 16:16:08 ....A 95983 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-24b387171041cd64a585212b7485a321090f53589f3cf832d993eb67cc30567c 2013-07-08 18:35:02 ....A 4821 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-3aacce91b0325d11df026a0e0f0cfd78be527039bbad5ad26640361a36f8f228 2013-07-08 16:47:14 ....A 7356 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-4e90fba124f92d83594359794191c4b28c7221c56155d5a9f650c9bf01726204 2013-07-08 23:06:58 ....A 6488 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-628bd58b432adff68ac44b18f27bc2819113c280eacda0b598a07ff19a56af65 2013-07-08 14:47:18 ....A 3447 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-711036ca779f6b3ad7fd393451afc031b091700958b97c290e015dde95a8f774 2013-07-09 04:45:24 ....A 7817 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-7ba8c5ee5d06a41109860283f9666d1129669896c899aaaaf6c28d708fae5fdb 2013-07-09 02:51:52 ....A 55192 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-7c02ac79cba270c98f52625a9f79661e1edec50264a251e20ca2a8801831fb4c 2013-07-09 05:08:42 ....A 164308 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-90fdb6778d6c298ffd88e5e583bc11d4ab51dd229af6bec8174530af2f505bf4 2013-07-08 19:31:02 ....A 4205 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-9667b1a442d2fbed977d79a22ef1befd912332d06f20b2b9f05eb7528a0d30f2 2013-07-08 13:53:16 ....A 3506 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-9d704a3ac9b5e606d2d3ecfc8c6d994738d03fc24edfb71060651d6a9e536e0a 2013-07-08 18:36:46 ....A 10405 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-ab4148693097a089f577c6f9945539ff7ce628f8259118cbf89cad485d14e17a 2013-07-08 16:25:08 ....A 1391 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-ccbaddd9a984365d985a825a28b521cdb5b6416f37d99a4b247e005fef00dec8 2013-07-08 14:39:56 ....A 95601 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-db5786894259d6230999f46509b5b86b10fcb59e4ec325316b2f15a258e9105f 2013-07-08 11:24:18 ....A 15852 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcv-f0abb39c0610225c859938736edb47805bebbcab0339fc57d9a7de20245eb50a 2013-07-10 17:34:46 ....A 25499 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcz-1f767e09fc2ebb5fc6c7ee94528a72c24eafe6c81125e6d860c2107a681b6668 2013-07-10 14:53:58 ....A 5013 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcz-70ab566ddbe26f891a1785eafc1780dedb41b06f423238d53462bd751b7ebc2e 2013-07-08 14:42:06 ....A 4094 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcz-9cd6cc12559445f3d297bf3f3f46848f36eba57a1990e8e898f930886c5bcd9a 2013-07-09 01:18:28 ....A 104007 Virusshare.00073/Trojan-Downloader.JS.Iframe.dcz-af3c63b20a68d1b1c752b005ca40ff5b3abe2595341264740674c0a24ebb7a72 2013-07-08 13:13:30 ....A 2967 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddd-0cf4c34e91236f4233bc1f073fd305fa63dff248310ef0c450210a990e696226 2013-07-08 21:23:22 ....A 6354 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddd-4d6e303021c77a3b0b9ca7aab3c82eb0de92ad0f70cbc01bff5ad935c8b95cee 2013-07-09 04:49:02 ....A 67459 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddd-80028cc1e0f7de2d7a4a040fb0fd416368bab56ce7b1107f443c451d94409b74 2013-07-08 17:14:26 ....A 47530 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddd-a36f02c1d25e378fc6ae2d38509211eff5fe4022c01db7e71a4fdf2a87cf2202 2013-07-09 19:45:20 ....A 6594 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddg-337da35c3ceb43688b45ad562a58f2cf1c387b4e79091d3919bf6150b385afcc 2013-07-08 22:12:02 ....A 8007 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddg-b609b4f2718b12710eb6c3c5e7a9735c01734865cc8b1354f1c18cf1e9c6045f 2013-07-10 06:38:48 ....A 88183 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddk-e596fcc07c6c2bcc6a6436b0140ce7a25594118c81bd0028e9626a21d724cb59 2013-07-10 00:03:30 ....A 6493 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddo-5d4b77ce71cc235b57b575ed8d446bc42190d2e327e6d12b05fb184547c644c3 2013-07-08 14:34:16 ....A 7308 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddo-947ec301c4626614968bb1abe9d5cf3f36bdd44b87ccb72e07ec4c0dc66491c9 2013-07-08 13:54:42 ....A 91030 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-0388474a9b4f814bcf8d0d0a81f5958aec2deb11951f8cf8c73ea3443f9fd812 2013-07-09 18:08:30 ....A 25631 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-070422e3c2aa830064d1d8848847697a58ade595ec07d793e8787a0f9768c28d 2013-07-10 12:57:42 ....A 35936 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-0c8dbfb8eecd9f9cff02f0b64c2be438c543d204bab5392bc07055f8597a6da4 2013-07-08 18:54:06 ....A 27942 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-100721958dc6e6e3d26f216631a4192d3928969083bf0c46b51b9cb57c8bcfcf 2013-07-10 12:13:52 ....A 37978 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-110b70b34546441b6e7b725ee2778208cebecab3988ff93fe3598b919d0244ca 2013-07-09 00:01:02 ....A 45807 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-13d1b22de1b9272974ce60684b1ed009951f0d75961dd3cada0ee871a131f747 2013-07-09 02:28:00 ....A 12025 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-1400bc1e34e0803845f9301cdabbeb52897a4fa7ab448b653456354981505b6c 2013-07-08 15:56:04 ....A 8216 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-1aeb3e5233bd57b0dac07e21cebd5018d3f7da14cc1959e48e43b4633a802f71 2013-07-10 12:12:30 ....A 36607 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-1e02607b104ba883e2e898c986cd4dc4ab33c5701905ecf8f1a0c64b881bb3a5 2013-07-08 22:44:26 ....A 5800 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-24617c4e7bf81de629f17c024582ff3c3186a8faee87123d48f892419ca911e4 2013-07-10 12:59:46 ....A 38800 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-277ab3246f8388b248e80a2ae70adb5c2868beed90c542ba4e17c9049479f849 2013-07-09 19:26:22 ....A 37533 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-289e5d847b4369349c21c932cc1a87a776e218ec7e92dc614cd07fd2982a5296 2013-07-08 23:39:24 ....A 12336 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-28e19e51d0837924dcb4dc73e6fb491d02d3f1c0ee3565af1550eb41ae91b38f 2013-07-08 11:52:26 ....A 41701 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-2a71c6280d8d8427c60715859928b69c03b89d22cbd57f2c752ca58e5b23e82a 2013-07-10 12:11:52 ....A 35149 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-2bd8c9ba21b8d7d5f4c449fe9750c771d3e012e716f7a13df32586c361252af5 2013-07-08 13:19:42 ....A 10568 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-2f9bf765ef724c979e6c6b1bb9a08a529d9feacf538e1af3dd6ab9ca45321cc7 2013-07-10 12:57:46 ....A 55378 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-3115cd32706b6ad0d0acaf548b11a7c911407042b519e11c651419986a9f1895 2013-07-09 00:17:58 ....A 31641 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-314cdffe9351c8600ab780117330a69e74acb2c45cbc3d00f33eabca499f2947 2013-07-09 13:07:16 ....A 15100 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-338aa2f500d7665c0fa04b792d75ef5ce1daa09ef29197466de20332419635a4 2013-07-09 17:53:56 ....A 23984 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-37363c09fe3f2862036c3780f2cc9c0a760f1e2ea8f4c94f1628f24d04bb6f7b 2013-07-10 13:01:50 ....A 37706 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-3bef9c2cdc5935829caba50611443933ddd88c2075e28ca0b22e9228625026ef 2013-07-08 16:19:40 ....A 11311 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-41e762a5a5a329eba119e6b4b5f4ab8725ae4bf05a4d4173a2c6b492931ab733 2013-07-09 04:09:54 ....A 22979 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-442a4607bd6d0970885cfb3c9bbd7d3729d874782cd951de404c18e4223a8177 2013-07-08 11:58:52 ....A 12048 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-4979904cc8b9ca841e0a29dba81153de67be5b4577de6e681edd1b35d5c0cb7a 2013-07-09 00:00:16 ....A 38231 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-49c64ba008d2f82e90ef3bdab891147d9d7abc8aaccb5b439d3ce83fa1bf33f9 2013-07-08 15:23:42 ....A 7243 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-4a686f29b9d62551db903ad2ee3683ab2266f80dfcb4e3a45d2ae8cc6471d400 2013-07-09 00:00:38 ....A 41841 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-4bbdd19a6b625b13f46bdb2f0c54b7dce944679610f32745bb9f17348f790a88 2013-07-08 15:05:26 ....A 62536 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-4e1d525fb215e417dfc5d2dd1f43ff24fae8b98b10a8c8942136af29cbacf626 2013-07-10 13:01:20 ....A 35152 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-4ee8e861a734814d8b65256e9e42adcd4c21e6c4c8024c3d55f4d06e0f73d59a 2013-07-10 13:02:08 ....A 35169 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-5088ccda7d7fc77b8977adfcb5ab626d0edd26c0641b75c87c7ef0d80a7a8344 2013-07-08 11:23:34 ....A 50739 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-50925ca2073dc90ade8f918550c70565c1c3a4e321bd9d963449020d1bfce304 2013-07-10 13:00:46 ....A 35142 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-534d6e6adbe27241390bffb5fed2d7d64c3218502bb777dbfbbc6495b0b7cfe1 2013-07-08 12:03:50 ....A 61970 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-56e5c6933a09eecf10f6c4b7269fe2d52353f3978a3a2761bea69f999c8a9aa4 2013-07-10 12:59:42 ....A 31593 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-5806a112bdefb6981655a9c445509bad7d6dea76887f5a33e745b17ef63d1bf1 2013-07-10 12:58:36 ....A 35161 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-59a855b73b877503ee48fdac57da93f3591bf9868064b06c1a1a0cbf596bb92e 2013-07-09 08:07:00 ....A 42932 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-603a1b101f251a28d25363b0030dbe2d270575fa75b407e3db5a9aa2743de66d 2013-07-08 18:55:44 ....A 26782 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-6095745a1f6ef2f9a3bd58f76df9dedb2450d0a0c0259670ab329905200c9eb7 2013-07-09 12:52:12 ....A 14745 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-61e7464a762199a016cab986806da605e1c93e5b1a8500d2537ee183f0888a26 2013-07-09 00:00:06 ....A 96132 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-6275f9cccfb307257754df081e17b0eb3648a9f86ee15adc20319ea42b6019d4 2013-07-09 08:26:54 ....A 6060 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-64707fca7fd47e5c7abddfdd5771f624bd06ea550859cb6fd27909b8d8bb2f02 2013-07-09 00:00:22 ....A 36239 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-6821be884c708e475981d118876faa3c19f1e3e33e349fea105f11f539efb9ae 2013-07-10 12:13:28 ....A 35153 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-6b604695e9dbe671a3f672a49473a6f8fb1f7467b425c638ba8b495b5f389f5a 2013-07-10 12:11:12 ....A 35149 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-6f5d41c9c8bbdec8a58499fd7a321f9bda33e4373a46bf01543b78cef4424e1f 2013-07-09 14:28:40 ....A 12093 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-706cb30ea12cb6bb6f6c9486f6244de887c3f70177f393545edfc57ba79e00d3 2013-07-10 12:12:32 ....A 36983 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-70c9aae00cb0dee43b41c5560cdfe485b19815d599f48da782a6d9d2ba071e3e 2013-07-08 22:00:38 ....A 49698 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7483749190680f68c0357bc758cbfdf3ea815c5abec24561089929e33cd8499b 2013-07-08 13:24:36 ....A 9995 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-75411da6ba537d2258964e804d826c877d7b35eb17ccfc49048e136bff5a7d67 2013-07-08 14:40:16 ....A 14363 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-775523d82ea896792bcf85a8c6af5b5bbd9d75fbdc913c3ba5ea95990f623e01 2013-07-08 11:14:04 ....A 13798 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7a194d25b5f361dfeefb8e58630f8b94d41a366fe1fa3d043c464d6106aa2cda 2013-07-10 06:35:20 ....A 8019 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7b3f780f3ec5be5351070c7bb8a6cb07961ae1ef29bad7cb7f07839a0add6ddc 2013-07-09 00:01:20 ....A 55445 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7b692e9e038440430042ad5d18a62259c0edca45ac2000a584a6958a1e491696 2013-07-10 12:13:28 ....A 35149 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7d57492da061e463d8e8bd3781f6e6e13fadfbef6a9cc35007b2e478c27b5277 2013-07-08 15:10:22 ....A 35425 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-7eff534db72ef73fa69e46729632a97d83b747aad5dd266470066a92d4ab2d2d 2013-07-08 20:30:18 ....A 18608 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-8293dc0d53130dd4bf5473fbe63afb009944138d2cf19ea7e1ce5a0bd03344cc 2013-07-09 00:00:58 ....A 37235 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-83a7b80e22486cf503d67105547747ef0175dafc3106439b679ba52d2320c575 2013-07-08 21:30:32 ....A 12659 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-85b890f8eddaccb2a98397558248cf9a33ddb64b3c5721b0c0cccdf8495897c0 2013-07-09 14:31:58 ....A 26514 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-878c67f82da2931adaeec517a7873bfc8aa832ca1d3f051be29e8135d7e2996c 2013-07-08 22:29:22 ....A 33228 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-87f7eede3733e336b01299fcedb5251798d5ad4dfb5d79604a924ee48661aa0c 2013-07-10 16:32:42 ....A 26174 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-8b1b5fe760bc2481922b793870976f78dfdb26db57e262292670022a7c3f4ef9 2013-07-10 12:16:26 ....A 10769 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-93900dc6f0d1c3e16d5609a1361b9c4c16b2d2d41039c397fe7deadb06f23543 2013-07-10 12:58:58 ....A 41202 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9706760f1827e8430aecb70685924ce748283ed38daf74cc1a195a33f5e7e20d 2013-07-09 01:03:24 ....A 16261 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-97b5285a3a2b68b0d7af02bf7f2bd1b2f2e006f5e6b4c994e8fcf80fc17750cf 2013-07-10 12:59:54 ....A 35142 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-996a54b2ed284e0dbdf31d9df4b4947584c030453fcb49abddcc753fd6b4491f 2013-07-09 00:01:16 ....A 35658 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9a5595822c6d05c979c47cd477f090fc791a8d98ca0b44c71d714c2e4349ba52 2013-07-10 12:57:38 ....A 35171 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9a88387d272a004a426b0487ce8e5952df6f633635940d3572a4cb14583e9922 2013-07-08 22:01:02 ....A 13317 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9c1dbb01bd96937d06a9d56aa2ea2a13e9b458f6ae90564e92e40086f4088d53 2013-07-10 13:02:10 ....A 35147 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9d1d01c5073d64074b4b652544637de2fac1670ba315023f9c27ed5e8d5fc221 2013-07-10 12:11:24 ....A 31574 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-9f719220167c26983c29c2cc8009f472380796fe52f2a6964c3c2db2bfa83214 2013-07-09 10:54:30 ....A 40337 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-a2ef98b4e01b7968670380571d6d13bcc61e87d376e0522391dac5601e498aaa 2013-07-09 19:41:34 ....A 11599 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-a769639a1bea9adf9570ed52955e400d1f2fe1bb30551a60c7bf4ed32105b045 2013-07-10 12:59:08 ....A 35173 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-a8b7930cb7b904ca5ae3dc27c2d901575095c810f293023059b02260bf68a742 2013-07-08 13:17:38 ....A 20214 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-a8dbfd487b9284c9aa548f7ce16238a731a49260b1f6d11581f465404d2eda69 2013-07-09 11:36:04 ....A 25836 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-a9339c980064b52844cc640647d6aca6d19582f08bc419ef4cdfd8d64fc798e4 2013-07-09 00:00:32 ....A 32323 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-aba2984bf05cc9f9719a3ce0c5fdcd6dc5928328718a6b8bf764acab960708fa 2013-07-10 04:13:28 ....A 18756 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b037f4328e20e22d2d5082bb81288a94083729468adf652f14bb979ed72f48e5 2013-07-10 01:30:38 ....A 13225 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b3c1c7e2e09054f47fcb0e25d8c06778424cd893829478bc3aee9814cdb65cfc 2013-07-10 13:02:20 ....A 35149 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b3ef1d255abc1f5e4c7425bbc6b86852bd76af7bb7de9eb075302c7d7a25a5f5 2013-07-08 19:37:22 ....A 95779 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b4a570651373c9ae26e7c86556dcb598433ce71b8a8b40057e8eff4e81723d28 2013-07-10 12:58:36 ....A 35167 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b4ad4265334940b6921af5307781d78efc69a74333155a82a346c86d36d193b6 2013-07-10 07:46:12 ....A 62536 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b53a6f0008dc198f4865f7858d40e8bbde2b041a88d06813e097b4b70de155f1 2013-07-08 11:56:34 ....A 21937 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b5d1a0d418c72ce9bc69a2fde8f75645176892763bffe9fb154df5d695ff332c 2013-07-08 12:35:38 ....A 6027 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-b99384e25b38f16956e7c93e0a1a6248cd1def7f8cae96dd5b27bbe663b630c5 2013-07-08 14:59:16 ....A 31634 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-ba171a1a61976f43b3c5c07b7348e587bfc0d2ce082c92117afae45a1cd868be 2013-07-10 12:12:22 ....A 35148 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-bcdd52f648622039f4af0977c19361f02f54fea2acf022d9f15deba7b9c5aee3 2013-07-09 02:54:38 ....A 65035 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-befd90d1070984451ddc86e7cf9dfa319360c6101646668ee550989df06f5c83 2013-07-09 18:10:02 ....A 37631 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c21996a292cbed0d46b599b21bbb26b58d8fa513b574138f93f22cb9c8e94e55 2013-07-10 02:17:28 ....A 32081 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c28b935cf48b219463e76043c6d70c55e4288413124056d6fd2be38fcc568a46 2013-07-10 09:24:58 ....A 28295 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c34b13166d1c90125a896d198cbc3b6691ae022760494d80b5579e15a580ed03 2013-07-08 16:31:36 ....A 12653 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c456d2a83c4a597a1b09dcb3fc21d63d5fcca142f6e28fea3714159dbcf2f24a 2013-07-09 00:00:48 ....A 37322 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c7c043ec6266e9c7cc91d071b6c8938b35f4479b854b41fd8932ad4e5e46e060 2013-07-08 13:55:52 ....A 102019 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c7cefea3c0a316166a7d3c6041f3fa762978ef7b4c5916ce6d9b7eea81241f19 2013-07-09 00:00:56 ....A 35537 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-c916fea438cf7dd94ad88e39fa26d3a0af2e11ee1cf64989413485497eb51b93 2013-07-10 11:18:04 ....A 19629 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-cb464f560c4d30478f2f3dd410451b9e6838c064f9f328b934361763a5ae5cf0 2013-07-10 06:40:10 ....A 64695 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-ccf346cd00ae2321fac16d481513e5b89d80b0a76aa227b2bd387c7b298c22b4 2013-07-09 02:27:46 ....A 39021 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d0fd2e7094ae50abdbdcf68e9f2ecdf4094d912daa5fb3c8df863af8e0f7f094 2013-07-09 11:09:04 ....A 15002 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d1642c1037a06e2f71eb821488096c38fc32a819b323cdb0f5fd5c349b91508b 2013-07-10 12:11:22 ....A 35141 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d5769debf0170f52ca1b3ad98599c4da454912920bbf79e313df7a4d1b45be0c 2013-07-10 12:57:18 ....A 35162 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d60a414f56dbe4cc469ae6c9baa887ffec13d59a6b747e2cd6fb4c2c2e4d0a54 2013-07-08 11:27:30 ....A 6975 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d6609c3165ecd965c459c34f9c89a40507d59db4db16a24bfb0e462968069ed1 2013-07-08 15:13:50 ....A 31640 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-d9d0e85976183ffffa88075c0c75159c60edf1cff454928d430cfe6542b7b7eb 2013-07-08 22:25:46 ....A 20377 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-dca1aff03030ba99334e39a037b07de60a2fa7b8d20ef5c2f29b1535b910a1c5 2013-07-09 00:00:54 ....A 39883 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e1a6bf1e3d54f11aee1a28e6d8cc0ce7bddd2f88e44dc93e00f3c28e2ff31dad 2013-07-08 23:58:46 ....A 84610 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e4e2ac73150859ebc712a514097a7fc3db3fd87f7accd3c341159e95921381d1 2013-07-08 14:59:12 ....A 26152 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e55e42b957ee71d5fcf3c3bb0b45d0a50282dd518b7e206c78f6a173873d1e84 2013-07-08 14:37:28 ....A 29240 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e6090b8877bc976ac30e804909a8670c057038cf14bdf86f758129846d943ecd 2013-07-10 12:13:50 ....A 36103 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e89eb452b49c1e3ca16ef4434c0c78f501213fc1a532f46f0a80869cd24e03b6 2013-07-09 20:12:54 ....A 42724 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e95bc32cada0ffc0e80d27ccfa1e219318241d9e63b7b9f4fa6b067096c887eb 2013-07-10 12:12:40 ....A 35152 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-e962ca741690684813b13940a98757ecacca4125338743da4f8b65ea971ef6cb 2013-07-10 13:02:00 ....A 39594 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-ea1d6e727fa8be6e8e342cd4f55fe1a57477028ad71ccbaac4a92b731e7a4015 2013-07-08 16:57:16 ....A 8843 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-ea2d75eed6fb570d10f5693913956f485a4ad5e5f9aa73aa3d1737723619fb21 2013-07-08 20:41:16 ....A 15711 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-eb1b4010c87f020e5ab449d0cc5ca18caf4c7b8a4acd85c457eed7952f2ddede 2013-07-09 02:54:26 ....A 65038 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-f080f64c38f1c1ff44030dfacb60a84534f123ff176015d998401ebcd9793636 2013-07-08 11:26:10 ....A 13209 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-f13dc352b04534d829b281c8466cfc5bc43dc3b461ae096411c0d952aa4f51e4 2013-07-10 12:14:04 ....A 35172 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-f85f34f195b2e00bba9e205cb63ff8c4a62e42528cc70df95030c7bcfb94a1f7 2013-07-10 10:52:36 ....A 27941 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-f9525bdc68e0f379203cfe602491a57f62ae5277fa19dee62dd86044e10f45af 2013-07-10 13:01:36 ....A 35147 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddp-fcca8dbc581558f13cfa793eadf0caaf1b6fafb26027fee4d93199fdb2f123f0 2013-07-08 15:51:56 ....A 8762 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-0363032aa953ea68a9cc79ac3045c4eaa23a2ce7d3591c57247e13afccd76c68 2013-07-08 22:57:02 ....A 6139 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-06204ed9e877e8b58e94a920737529abbba4918dae510bad0acfa967560fbb1c 2013-07-09 08:41:34 ....A 40356 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-0c5f776f968749c52bec8098286f46bb81ab9284c5fd7b7b8acc2dbe64504c64 2013-07-08 16:20:54 ....A 30716 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-1622d2362021091d4e7a55fd9a9255ef9726b92bb4e542758aa795cc2a19f044 2013-07-09 12:20:54 ....A 15849 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-17aa9a9e2d0d871f9d3543c0fae04c05657080aef587db0bcc5c987bfdc63e95 2013-07-09 14:36:18 ....A 52404 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-1a24476e5394f2c5dc37529bb81326b8cdc6a56cfde0b118aa9728ff0100e8bd 2013-07-09 23:49:36 ....A 36554 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-1b6c845248f8dd837d8aa880b1e8ee0195e7a62b71d0964aecb4f602befe6ce7 2013-07-08 22:23:10 ....A 25146 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-1e337a067a1dd76bb0441d088f836aa1bf2798578ca1d4155e5e62788b53c5bf 2013-07-08 17:25:36 ....A 19065 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-267f0deab24d41b67ff50baeb99bc5841d84dbe5ebf2e0ac6d5452a91fa8a207 2013-07-10 13:09:22 ....A 9296 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-278a74dbd9191cac7c533216aa7e67edf5d52b2744fcec5b355ccd8d287c27ec 2013-07-10 06:38:50 ....A 14116 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-2d6b85c1c7a3935b736c745d71ed33eacad11d50b995c6d5d76389800611eae9 2013-07-08 11:53:20 ....A 40979 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-31a141620814394f12cdb2775d25f08d717cea9736046ff5a8d0e39de8d006a9 2013-07-10 14:55:56 ....A 16019 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-3576c66e6681fd96a087e23533829c1468aff5c152d134897aa496b93bc7a328 2013-07-09 19:59:50 ....A 26033 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-36527abd8e6c31bcce42010932fa3d365b85573184025ec5ad433f276f866087 2013-07-08 12:24:46 ....A 29998 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-3c0d4d189bd209dd97c8e4eef0060ee65455e91f0048836bb7fcc4d1d4468ac7 2013-07-08 16:20:40 ....A 33130 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-41e7f5e6d6b6cf6abc54fdf83856327ff3167ad20bf54e537bded65e27ca90f3 2013-07-08 15:15:30 ....A 31981 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-566df3c858a630caa26b975998698b3c725695616f5453c043c2a0a4d7ce4989 2013-07-10 08:03:36 ....A 78503 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-581eaa3813d6c829ab718bd3aa4e59b52bc534b3f679b24ca543bb7a665e7bf8 2013-07-08 12:22:54 ....A 23909 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-5e1388b4f55133a11e57db9c81a032fc39ff3c61327841766c9c53ee8dcc93b9 2013-07-08 23:59:20 ....A 5782 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-5ee09dd890b64f13419069be20254f6c6d2aa5ba1d641566acaec668bf6eec0e 2013-07-08 23:20:44 ....A 23658 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-5fde3931f479a74c83c5890572abe502b17acf784ae44e95548914de315caa7b 2013-07-08 16:41:56 ....A 30081 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-67881ed08435875b054f6c68216faebfcbb98aa9931819242d3df43c46f0a8a2 2013-07-09 10:56:10 ....A 19872 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-6956a4200dde93e8fb6a8eb75ab0d52eb63ed6845f90495ce20f94d226b09727 2013-07-08 23:10:52 ....A 75824 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-6b1a11af489842af0092b41987615fbffdcbaa41386904039d2f093f55273291 2013-07-08 13:27:46 ....A 5924 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-6d055775d5dbdf60e05383b42ca6f75c0327cd15b884c88212b45993cc14b271 2013-07-09 00:42:28 ....A 37833 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-70a63af672129d449297dfd8b8823be776bea726e181b212a1524e00c72d16d8 2013-07-09 00:21:40 ....A 11656 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-711d2b7d1d18e43c07afdb57c6777dc86f4d59fef9661b8e61e9c5a44d2fe7d2 2013-07-09 02:55:12 ....A 20699 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-71aaabb2c70c024c7cad59ce1859dbb66a5952c9faa6ea610a572c6704c9376d 2013-07-08 17:57:10 ....A 26917 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-7b8df36275255fbc52e36753abd8e50561522e652500959d33e3e9831c68a10d 2013-07-08 11:52:56 ....A 25387 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-7f3ad76e7c2af9e506df5ceb36c5241ff71993bf2eac554e0f4940fed530cbd7 2013-07-09 14:18:42 ....A 26117 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-7fdf373ed81ea3dfe7aab604681e661c5bed85f0f3ffce9f7a8f9f7bc5a572fa 2013-07-08 19:41:08 ....A 33941 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-85c1555a3921954d43782957081d5d8a2b303263b003070c07acd6822346ec23 2013-07-09 01:00:58 ....A 30648 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-897f94d7d6d5c25768b76758b4160e7172a30c409bb2688ae06e3afa884f2a1b 2013-07-08 22:02:36 ....A 15880 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-8e77f4fe6a4e74ba382b7688cfdc8207ce02a3e24662237716ce98962f0ed240 2013-07-08 19:54:04 ....A 40954 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-8ef9dead62b77ffb2c21622bffcc439f7ee6d5f9d9507a252328b54c424a6627 2013-07-10 14:24:10 ....A 25908 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-948e1fb48c7a1b905a1f92b5494879bfa759a5e8cf641b4ed05c7fe90b296b6b 2013-07-09 05:16:14 ....A 19670 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-9760e3755eec3dc481e59373fb5d388e160f217265438dc077d2d8911ea5b114 2013-07-10 12:14:46 ....A 11747 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-99427f9882b1e2ae19ef5ba0af8a5361475ad1581211a370d595f79dd4545132 2013-07-09 20:00:10 ....A 34517 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-9ae0de4a8e2c19913e642260447537f5f1dec08b26a147340dee42b78583c941 2013-07-08 22:03:48 ....A 49467 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-a3ef2ebf7d7feed7944aae3eb9e60a9f157123957559c160ceead7f825c73f4e 2013-07-10 05:55:28 ....A 25926 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-a4b833eb309e2ddd3c5db8cefcf565fd785593656c34fadbab1ac37c71ffba54 2013-07-10 02:26:10 ....A 32847 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-a674d30d1ec362414a7327db3d00469277a33f4b6893027a706d4076ce37e0c7 2013-07-08 23:21:52 ....A 7129 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-a850b1cf3b03041c7fee845923ac85fdc0dec82ef73601798f2bab4ea4fd811f 2013-07-10 08:42:38 ....A 19845 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-aba8c37f0cc234fbc92f2d61b53dee16381316ea6e1663910b974ce2688133e0 2013-07-08 22:30:16 ....A 13839 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-b35754c140767195c913425912eb8054aac6fff1003455988ddce45213d28f47 2013-07-10 08:48:10 ....A 44097 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-b4491e9606162354842d83c01c503c91e27d8028abc0114da1bbbed3ef39b6ee 2013-07-09 22:28:36 ....A 27250 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-c0b33d5be2cc76ebc72294076a977a9e42067ebe3f333891a523856bd28eb8cb 2013-07-08 22:57:22 ....A 55392 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-c512e2905fd434cefd5d671aa9c8526e68f1f1332a07c710e09e899a8ca5b400 2013-07-09 00:43:46 ....A 8083 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-c55a246053f924216d35d70e7bf457c1c554cf5c33fcf6039f44e53645ad81e7 2013-07-09 21:17:46 ....A 90926 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-ca1577a0b8b8151ee845ad052007b0ebd011579fd8700d7dd812460d8274bdf2 2013-07-10 12:57:42 ....A 11630 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-cb4108b86ef26ed3f3739ba61f7e6c365092633c0b393449f896f2fea4d8d1e1 2013-07-09 19:24:34 ....A 33130 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-cc088e7baddfa909b75b57eb4230b0201cb6cc843af9db22704ea484e4bb6aae 2013-07-08 15:57:56 ....A 28292 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-d17442aa1b11073aa10e0e88212ac6e2b89c2eca63c4da848957c87848894104 2013-07-08 21:46:44 ....A 22811 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-d24aaa57a542195dd8f4beae4f6c8f3fcc2142bf2185d4f610f85b1349074c2b 2013-07-09 14:18:16 ....A 10039 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-d62ab6106ebbff264f17d8e0ab591d8b41f5bf6eb36688c21995ca5a06db717e 2013-07-09 02:44:38 ....A 53822 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-d71e44af9071c47e9c7c68883803108bff81993ed6161a15e2547b7159e917ed 2013-07-08 21:30:02 ....A 12790 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-d8d77d9c9b9497897922d3e1158cd853d895aac103aeb65073739f60ce1a9ff6 2013-07-08 20:01:10 ....A 21057 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-e7beff825462dc264e4a02ec29c0cd3ecb1f6b8102b116965ace3be14d4f4318 2013-07-09 07:26:12 ....A 19353 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-eba46bdb0b4b9e7781313f40dd5bbba1d6af51bf7a5902fa3ef8c8b1feb03c98 2013-07-09 17:34:56 ....A 44640 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-ecbf7647e87698f3ca536be962898bcb0f8fd7c4624a35f79b6496b517627bb7 2013-07-09 19:24:16 ....A 87280 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-f2426316385401b9e0681e80318e798f751572772d450c47ea2c85b4e9c2c773 2013-07-10 10:13:18 ....A 21313 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-f51eeb1df5a4cdb127bd36f2e9d564f4fa26dd62d683247c7f58b52b3d85be78 2013-07-08 15:14:20 ....A 11747 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-f66d5aada3469910b88519de0be6158a06d4d9ad2d791640a90f7e1273e58f2e 2013-07-08 19:13:48 ....A 41028 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-f688347c08672e9973526dd3011b15ae6983001dba8846f9f24adc17e028f16f 2013-07-09 17:53:22 ....A 8444 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-f8945095c66121c05697520a18f1af950d5ef6e7a1a6ea4ab76de85298ae73d8 2013-07-08 22:38:10 ....A 25843 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-fce7977319ad79fa7c9730dc1311231549a7173dcbb00b94f1ab10e4d27146a8 2013-07-09 19:29:08 ....A 30772 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-fd054f2bc8e05a8d0d02710536bf66f73da6118dfbee8d54e163fb91ed70559b 2013-07-08 11:22:18 ....A 40356 Virusshare.00073/Trojan-Downloader.JS.Iframe.ddy-fef56e75288fe006da5f9f2b4e6a1e11b3069361cb19dfef82561854b3b36e23 2013-07-08 18:36:50 ....A 38477 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-02f9d320ba004ec2193322e0f7ccfc72559b91a19b4e9194463bd027ad839942 2013-07-08 15:38:36 ....A 18312 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-030e4056fb5ad873a229299be450ae6fbae3f83d8c7e8f7382f6b4b7f25f84d5 2013-07-08 17:04:26 ....A 54637 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-084ba5d7acdc414dabcfe212fceddf9c60fb10df58e7eb5be993f45570a28c21 2013-07-09 14:17:30 ....A 5746 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-0a922f48a2783c51a4fb406e306c8386f8551112915a05fd506379733cd98dc2 2013-07-08 22:26:30 ....A 15368 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-0c1010a6e6ef47e1ac45bff6ab01872278955fcf9aa58e92b19138ad6171b6df 2013-07-10 17:48:26 ....A 9802 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-0ecc033e6ed604ee77516ae49cac0624cca0564a29897cb2adc185a54854c596 2013-07-10 13:06:48 ....A 7439 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-0fe45695f619e5ce77c5282c6f51cfcaea80d96587afa74c89d07cea26e05b21 2013-07-08 16:05:56 ....A 22693 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-14cc524d0dd3731bc592de744035a189a1d5691ad9180fd45067ae799f246bc3 2013-07-10 17:36:34 ....A 38598 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-1dfbffcb155125b7d98819206af0f269c5a4c2e2e5ae75db80e7c32a9fa7a601 2013-07-08 23:58:18 ....A 31243 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-21751e98e7f3aea73f403e4aae519642645267fb6a61cb3b0c182aa539404fd3 2013-07-09 17:53:08 ....A 8138 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-30502d62b44be547780307d09c6bfe5e70224e13e15e7db206d323430f9a6909 2013-07-09 05:23:20 ....A 10739 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-30d37bb7a3ddac4d7b281ace4984440272924c0b18ed40e0db21c256e82d0dda 2013-07-09 18:00:34 ....A 7145 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-3cb0a33c43dac0a68a08c5b9613e4474446e31f6500b9edeb80db0992784487f 2013-07-08 12:53:10 ....A 20227 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-3ef5773d06bd50a5bac190a14b48e2580bc0fdbbbdc01adc1620caa00d20e885 2013-07-08 14:36:32 ....A 38711 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-43514c7ea84244b5996696696f5191b61c4968d999c639c36376cbd3de94728e 2013-07-10 17:51:02 ....A 19742 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-45b1e61456104bbf64cd68cab7465b613cbd711389350c5600aa1edeeec3c6fb 2013-07-10 13:41:06 ....A 83750 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-5e25101e407c363d03433a2f119ea6d5e30601b2f72a3a1ad53206de563840e8 2013-07-08 18:22:36 ....A 20890 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-691d36301c132c3bfb78fed79680f48d65adb96f84e11550d8d46076245c0ef9 2013-07-10 17:47:42 ....A 7294 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-6aea164a2d059a21246d62231ff6f7262e8ff1d903cf7bda83bc1f216df40b43 2013-07-08 15:49:48 ....A 78379 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-6e238b763b6143397c868524b3482269a0be5982a0e6e6a708aab5d71bc60d29 2013-07-09 14:09:00 ....A 5396 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-743f129350af7c09aa411d0cabe0f4f89f380d9cfe49fbafba3701091ef5cc43 2013-07-09 15:43:06 ....A 18312 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-8094d2fc69d38b3776aa2ce5de094e170d5e3f4f5eb02cd470e5d73cc02ab1fb 2013-07-08 15:12:04 ....A 4980 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-84cdd5e7ec61730fd6495f599ee606503cb68d6f529dd6ec91148fc13da90620 2013-07-09 14:12:32 ....A 11915 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-8c6f0bf9873f95c15b17c8948c6d097fa6dee6cd9c53411364825ee69a8c470c 2013-07-08 15:35:48 ....A 20626 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-936429dfbd769d194b835aaa8eb52e1ebb61f6b282f79a76753dea4ef14fe5f6 2013-07-10 17:54:10 ....A 14477 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-96c0a8b6f5dbc543fcc3be9cf6de429683ad8aa629c97fdeafcb2da9f871f09c 2013-07-10 17:44:36 ....A 12397 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-98def0e902db7752b7ec2209ddedb7bd4b5ef4a63cfbb52bf6e020e916efd99b 2013-07-08 21:23:22 ....A 6703 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-9d3821a245b9377991e498c92833375d022ffd782cdb0b634f1cbadc3816923c 2013-07-08 11:51:16 ....A 35211 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-ab86e92dbcee619876c89089c09ccdd193b564091baaece9fd4eb58a10c5d7d4 2013-07-09 19:39:50 ....A 15717 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-aec669e3ee7906a86f2a6fa4b509e7dfb6aecce020f79fe8639b2fbe81c9e285 2013-07-08 13:31:20 ....A 46612 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-b435caa026e2d30837cc59dee900ed5655137c8a8de266ba22be6fbdf04c9adc 2013-07-08 16:59:32 ....A 12724 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-b4375aa0aeb7ab77023e6f3969975cc7ba6aa60d898b6fe4ef5411f5b3bd4bc0 2013-07-08 11:37:14 ....A 14864 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-ba1342343aada54a1d9ea68550eed5dfdd07cc13cf5364d6c1ed4f8fa3eebb05 2013-07-08 17:01:24 ....A 25952 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-c0f177de6e378bb4dbac67a168d0d98933f19e80ee1fdb7034fd09b4e4d8cc37 2013-07-08 16:55:18 ....A 15817 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-c6bf166c4669fd9180464817d24a5d420f2509c78d2c959b707679f3b17b6ef8 2013-07-09 02:27:10 ....A 16514 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-cd2f10e0244219f92218ac86ecb253d417d8305dfe435a584ac4c8e9130de7bb 2013-07-10 17:52:56 ....A 27013 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-d50161c01a6b9b288204f03fea20fc6fb8778524f5d700eb6e2297eca3b7a39d 2013-07-08 17:18:42 ....A 9260 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-d8c20aec1063c731fc338de389bb211b046daa4d783b5ac82bd1840d95f2516a 2013-07-09 18:27:14 ....A 82576 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-de242deab71f2436618b5dd96bdf2a00b691cddf3d10afd97b6057bcdfb1ab27 2013-07-08 22:24:32 ....A 46837 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-e4265bdaae8fa6a6ce877a4de9807bf189148600312fbecc77e6871cef116990 2013-07-09 18:25:42 ....A 21202 Virusshare.00073/Trojan-Downloader.JS.Iframe.deb-f491af6f99ee89c2fda4620daa4355391c38ab08316db7b57eef23e86556c642 2013-07-10 10:24:12 ....A 7276 Virusshare.00073/Trojan-Downloader.JS.Iframe.ded-31db2feba3e82bb2a8c8372492fa9004c29210a92c26c300e09f2ee84221cb6c 2013-07-09 15:11:00 ....A 44220 Virusshare.00073/Trojan-Downloader.JS.Iframe.ded-6ff784e11db25ca0595e919759c705525033405fe2460202a1be88dfdf3ee8c2 2013-07-10 00:31:28 ....A 10147 Virusshare.00073/Trojan-Downloader.JS.Iframe.ded-995c5e251ff21a2b4f6772b86aba66599fdac87d311dbc36fa675261e4b96393 2013-07-10 12:14:34 ....A 97118 Virusshare.00073/Trojan-Downloader.JS.Iframe.ded-cb1008ef7f9fb8e2bc2edd82706cf360a4f7d72bf403e16c40a169e5ddd5dab7 2013-07-08 12:52:22 ....A 394 Virusshare.00073/Trojan-Downloader.JS.Iframe.dee-547d437eb437e97440fb874872db162391e82c83c64bfc6ad61524e655a9d615 2013-07-08 21:15:44 ....A 72166 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-0003961c3940c33bc42f549ddec4380734e62ba37b58e01a6de364b41f09ce5d 2013-07-09 19:26:44 ....A 71630 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-03711fcc58d2a30a0d02593ec1578f39fc7aca817ee1363cd8a64d2a400ebcd4 2013-07-08 11:10:58 ....A 54776 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-0d19be14efa5c3bdc48ed271f411f2f5de0e7856f538ffd4efdd3c145cc2c5ec 2013-07-09 19:29:34 ....A 70217 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-0d85bd8b9b24d5ea212f29e9cb8b730614d64c6e1bc0a9a6d4a4e48d74f6dc77 2013-07-08 14:04:54 ....A 62107 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-12081c9f25afb7fbd5ee88fedf9be75f0a0c9e5551db115681fdae31ae70f08e 2013-07-10 04:00:16 ....A 57911 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-166b9adda9f2cc91024ef07f1811644a4651bbcf2639844c4b1a41f271b7d481 2013-07-09 00:36:24 ....A 60579 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-184b006195f357f1e250bd1ed9f60602202308128d77c89114cc7b2a8dcb5569 2013-07-08 21:47:58 ....A 61416 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-3a57da05bd4b3a5163b6c702dee8785a8a3b32b605524d6ae0b268bd777d7708 2013-07-08 23:03:26 ....A 63045 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-4df3e2998e80e1af57a1cb830859866ad8aa5673aeb6b6afd9223ac3f186578b 2013-07-08 13:54:18 ....A 30622 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-5ac6a89975d774ba9b7a00150887e9a488d3e4bb6a0e3902b702e3e5de0e7c66 2013-07-09 02:39:56 ....A 61507 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-5b1025ba8a2d9589b99b0c514e5230e7cede8077329f5727a118ab8d566b2e9c 2013-07-10 12:58:46 ....A 66970 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-74318fe3a13f9963c87b5f36fa3eb010a1b0ebd1457b5c58e0e7777470f4b5ca 2013-07-08 18:56:48 ....A 50060 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-855098430cfe9a37d1ecc340c50a24d6ef40a24af5123e7d0db6aabd5b4b9122 2013-07-08 14:22:20 ....A 52028 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-886ac06b8f71ab985bb106585e61b7bcce4db9a378ff930b6128afd0c1641b7a 2013-07-10 12:15:22 ....A 69947 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-91e74c3e4c1b5ddaa965ec6e5427461fae48b652dc7051a4091f4fc50b491f11 2013-07-09 19:28:14 ....A 70633 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-a28213a8adda7c9b5630d06ccc2185acf3a3d1ff428818fd276326256e0855a2 2013-07-08 23:39:14 ....A 65501 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-a54ac87b1cb19b1ef9160064535b5d291bc9469d9b038891164337e47e3963cc 2013-07-08 19:29:36 ....A 62896 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-a881496a2301206fccb88e698f0335ced91dabe1b308efdbb572fb8f5987077d 2013-07-08 15:55:54 ....A 70232 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-a9c2d9bff90e42de722ec072d3fca167e6676b7efa8b73e120c2b17a6a9695a3 2013-07-08 23:04:16 ....A 62891 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-aec90050138e6b699b6128f69aec9fe05497420ccff9e5d54e05791cf38b03e6 2013-07-09 19:26:34 ....A 69993 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-b47a72ad3321e3667d162beaad97027eaf2ee3bdd3098df0af96a15db09bbb75 2013-07-09 19:24:24 ....A 70403 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-b7243ded60cdb743a2c37a7c2e9b63f39bc96dd9608f13bc06b937edcc1a33b2 2013-07-09 19:31:04 ....A 69381 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-bca3a2ce5c4054d857ad79c1fdc159f9a86bbe48e962a842ae25c8ea83105f47 2013-07-08 23:26:04 ....A 74011 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-c539a746def41072b4ac9f602bd28da93ad2d796a645c86db9c7057a12a5743f 2013-07-08 23:05:34 ....A 92119 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-c5a7c6cecfaa7a11e8db1015403cb28dfbb42c44e9e4958b0d2aaa4a591a41e9 2013-07-08 18:10:08 ....A 67184 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-c645cbf1fd5b8aef12f84f5577a345f2499f830dcb03a1b2b42375968ff9b2a4 2013-07-08 13:33:02 ....A 60328 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-c7471b43f5f0bc2800e99b9b5ce50660dd74e44c67cd056a1d17a7845fb01d6a 2013-07-08 15:33:02 ....A 93279 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-c815f541ebd2f4e711e27262788668adbb33abcba71409a244638ed7c5363eb1 2013-07-08 23:47:00 ....A 64643 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-d0d37a5a187234a8d5e8c46ff29fe5d4843f2931baaa99668735b5c97a11d3e7 2013-07-08 23:38:34 ....A 73288 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-d33f4069fab83fb0aae9bb71f415defc2f1382a58ee54dc7c9f37f1c1882bbf9 2013-07-08 14:41:14 ....A 60902 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-d4321aed5ccd32f02e60137d8002263644db011b49231324a51536ff87ac0c9b 2013-07-09 03:11:56 ....A 60446 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-d723f3db97e6e5283e6ea47bce254b52afd2877a9ac164d49bc25c4639e9ff66 2013-07-08 11:31:24 ....A 62415 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-df9f6bca445c367f98fc1a4c2feecbe36d83e1cdfacd264b3612a11a69d52a39 2013-07-08 15:37:00 ....A 88863 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfw-f56de929433b9b5edcbc152e5f17d65b0f1e5836570cac7230dd4410c81dbc82 2013-07-08 14:53:28 ....A 17838 Virusshare.00073/Trojan-Downloader.JS.Iframe.dfy-a52b58cf0e9be44702ead3ba5628f09bba4d91c9d343fe97e8d03c7f14893d0b 2013-07-08 15:15:52 ....A 3437 Virusshare.00073/Trojan-Downloader.JS.Iframe.dgc-3d7e34d83e7e7a88b58bbd8872788b34173155d9ad2f6a2d3573fd2eecb1aa89 2013-07-08 12:04:58 ....A 6399 Virusshare.00073/Trojan-Downloader.JS.Iframe.dgc-83449396b4362b044ec3e1e0c9ad5ac9c361e640a9a49a50bafc1024af290a1b 2013-07-08 13:14:26 ....A 4456 Virusshare.00073/Trojan-Downloader.JS.Iframe.dgc-b2e40b1161a3582fd3b394c28a536a97d7b716824d887bd63bf4ff103d59344e 2013-07-10 15:05:56 ....A 18173 Virusshare.00073/Trojan-Downloader.JS.Iframe.oh-5825177f9c8c44941061830a7064df4029559df4bc0c903db8bf91f2dfeb90e5 2013-07-10 11:16:30 ....A 17004 Virusshare.00073/Trojan-Downloader.JS.Iframe.oj-1f2d6f0df871d6102cad27801236c7f79b3537f69f688b9b94ff7d951d477722 2013-07-09 10:19:40 ....A 11792 Virusshare.00073/Trojan-Downloader.JS.Iframe.oj-365575a1d7c7e07d1f3438a500f2941d07c28df15a561ee124eeb66e1717c153 2013-07-09 17:31:28 ....A 1330 Virusshare.00073/Trojan-Downloader.JS.Iframe.oj-521c581d810c63c0b326c47a5540cccb3ccf6d2cb73b44854a59ecef5b44f891 2013-07-09 07:51:04 ....A 10047 Virusshare.00073/Trojan-Downloader.JS.Iframe.oj-55942e00a47cf0fbdc778965268b54f71a2482e37dffbb6d6474e2b5fe20b384 2013-07-08 18:43:58 ....A 1561 Virusshare.00073/Trojan-Downloader.JS.Iframe.oj-a43f09d234710092851b45962eaa4612061f1503f08cc714db1c555dee867bcd 2013-07-08 17:26:04 ....A 3452 Virusshare.00073/Trojan-Downloader.JS.Iframe.yt-5414d8554988d9a6870d9a847e1233be4617b4e6ec698361e56383ab92c76283 2013-07-09 19:49:16 ....A 62380 Virusshare.00073/Trojan-Downloader.JS.Iframe.zm-4198e20072273642341f15d0d8f8d18e951def0489ace31cbc72f0e44ab65ac6 2013-07-10 11:38:10 ....A 19971 Virusshare.00073/Trojan-Downloader.JS.Iframe.zm-567c9d2c213d8b00c045461fecbcc86eee5e2fd28bf7cff75c0a78dc6c318afd 2013-07-10 05:08:16 ....A 19971 Virusshare.00073/Trojan-Downloader.JS.Iframe.zm-9096a97b650c3370dd7026ab6ead412167baa1ddbad68b946efbcc99e94dc6f6 2013-07-10 02:49:44 ....A 19971 Virusshare.00073/Trojan-Downloader.JS.Iframe.zm-937e83eaad2e9b799df718035ad2f332f103a493a480f7927f3d4067d5fec607 2013-07-09 12:22:44 ....A 44320 Virusshare.00073/Trojan-Downloader.JS.Iframe.zo-45ba5ff0562dec1884fe584c7a6c26c7cae0bbbfc51344271e52c06601343507 2013-07-09 11:05:02 ....A 53037 Virusshare.00073/Trojan-Downloader.JS.Inor.a-320c112424dfc59a51c60926b06ca6f6ce75952536e3b61bc676818abd659bc8 2013-07-09 11:27:54 ....A 52197 Virusshare.00073/Trojan-Downloader.JS.Inor.a-97a504563d88153e31a26fd42dc07904816f4d36e9db683af890b488fb95a3f9 2013-07-10 15:27:06 ....A 4181 Virusshare.00073/Trojan-Downloader.JS.IstBar.bf-74f1c69e267bb7d2c7896599ea699607dffa7f7b5d207c38e4c4cf5cd0297969 2013-07-09 10:54:08 ....A 1790 Virusshare.00073/Trojan-Downloader.JS.IstBar.bh-ee5117bb439e1be83930b9100989e39668674225c71f41d3c3ab3a8995ec75a4 2013-07-08 13:21:50 ....A 6525 Virusshare.00073/Trojan-Downloader.JS.IstBar.bl-bf383df15a00b88e812392f4eea0df7680ca9329ac32af6142661ce00babcaf0 2013-07-10 02:30:02 ....A 7090 Virusshare.00073/Trojan-Downloader.JS.IstBar.ci-daeef7ab88be9d53822023a0cedd7d399b5ad84d84a9a5001aacedbfd4721ded 2013-07-10 12:09:22 ....A 4581 Virusshare.00073/Trojan-Downloader.JS.IstBar.j-27f1b9e7d7bba8d85c8042faa0605c5c415ed0770beaca4dc7c4a3aff0fc6749 2013-07-09 22:16:22 ....A 5318 Virusshare.00073/Trojan-Downloader.JS.IstBar.j-9363efa6b8913e995918323e63971bc42ab662035eea25aac16f69c091d781b9 2013-07-10 08:46:50 ....A 6242 Virusshare.00073/Trojan-Downloader.JS.IstBar.k-3678e30213b50fa9a0fa932eb328e154176e5bb2ee87179d82934e1b051bb6eb 2013-07-08 12:28:30 ....A 3282 Virusshare.00073/Trojan-Downloader.JS.IstBar.s-bf2831588c05a2b74ab841edcd8dee007f41a37eaf9e42a924111e287b8b799f 2013-07-09 15:46:58 ....A 5669 Virusshare.00073/Trojan-Downloader.JS.JScript.aa-93e173ca66f60790c1baf1dc31507b1436d2be01025b5afd4c1e6c7263bea7bd 2013-07-09 04:49:26 ....A 2167 Virusshare.00073/Trojan-Downloader.JS.JScript.ag-2244e630682c70f3132d6e60baee864e27eae9a4d5adfae18aad345b3255a117 2013-07-08 15:31:22 ....A 13010 Virusshare.00073/Trojan-Downloader.JS.JScript.ag-9bf06aab12341d87b72162f4a8321fb5fd65447ae6277538340d78e5b81012d4 2013-07-08 13:13:08 ....A 2098 Virusshare.00073/Trojan-Downloader.JS.JScript.ag-bec40c8e6fde6a433b70f1adde29f22e6579bcb3c9d1ef75ef0fafff216783e1 2013-07-08 21:17:10 ....A 16887 Virusshare.00073/Trojan-Downloader.JS.JScript.ap-9ee8320553b143da1ae011efaf70a569e41a699153061ec23131ce76aba385ca 2013-07-10 00:23:28 ....A 13107 Virusshare.00073/Trojan-Downloader.JS.JScript.c-0887e3970564258629da13d2881912efb7e3121c9be1b88e868d549da69f53cf 2013-07-08 17:57:28 ....A 31268 Virusshare.00073/Trojan-Downloader.JS.JScript.cb-a09b942ca4df76b4468aaa9b0b4721d3bdee52c3f2a6c223f9764c0c22bcc012 2013-07-10 00:36:34 ....A 1326 Virusshare.00073/Trojan-Downloader.JS.JScript.k-7dbfc5ac76a05246bf2e77829616c622c15358d6473b73d1266c21e068942646 2013-07-08 15:25:10 ....A 16078 Virusshare.00073/Trojan-Downloader.JS.Kazmet.b-4e380276d88c646ace758f0e3501205ffa022a5f325fd8d8049bd907dd2271fc 2013-07-09 03:42:50 ....A 14813 Virusshare.00073/Trojan-Downloader.JS.LuckySploit.e-1b8703cafef322b53b52c086b087e4bbbc474dcd13f9cdb9e8bfc5569dae25a8 2013-07-09 13:31:38 ....A 1239 Virusshare.00073/Trojan-Downloader.JS.Miner-5260d6c8ca185597a2d6d618d913f70d5636eb157e2df38b586ec60a65ab3153 2013-07-09 00:44:06 ....A 14105 Virusshare.00073/Trojan-Downloader.JS.Pegel.a-0cc9cf295966332df97fbdfb8db01cf21be72d45f2f34ddfb5b129e5f0366dfc 2013-07-09 01:19:02 ....A 10507 Virusshare.00073/Trojan-Downloader.JS.Pegel.a-50a32ffd907f26d8151bd556af1817c0c7d6dda85bf1ba0de4fbb337f56773b8 2013-07-08 19:38:42 ....A 11186 Virusshare.00073/Trojan-Downloader.JS.Pegel.a-9fab417f4f2a5805580eb4a2a106c7a33ab491a3422f918bfea3503a1f5d9ec7 2013-07-10 12:50:48 ....A 9018 Virusshare.00073/Trojan-Downloader.JS.Pegel.aa-d6ac0b3e088d4e6583328da95ff554b5d7f371a7c4216df10f00ed459b0ce41b 2013-07-09 07:26:08 ....A 59544 Virusshare.00073/Trojan-Downloader.JS.Pegel.ac-457417bbb87a2fecb41e440f59981f0da53e02c3acd234e29c5c0f75b56c50b1 2013-07-08 11:23:28 ....A 6022 Virusshare.00073/Trojan-Downloader.JS.Pegel.ae-2a897954b1cd447522ba99c3d725f1b76a657287ef28e544501588dde8bf35ea 2013-07-09 00:25:26 ....A 14235 Virusshare.00073/Trojan-Downloader.JS.Pegel.ae-b8444991bd8a524b41f436ee8a3cca193e5903e78d9afc7ac7884c3b6cafaeb4 2013-07-09 00:23:02 ....A 16027 Virusshare.00073/Trojan-Downloader.JS.Pegel.ae-bcea0b2ca8e80df0478c6fd1ec6d3c01ab022391445a716aca1b664de82566cb 2013-07-09 03:59:00 ....A 13979 Virusshare.00073/Trojan-Downloader.JS.Pegel.ae-c90c918c0d7919d03396279628c7c716239293b0fbebc8c9008c1fbde950aa07 2013-07-09 01:58:00 ....A 1838 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-1763f6b339274db86c4bd696aae68dcb08792ce9a0412f9e30bcfcc8f4c56751 2013-07-09 02:04:22 ....A 21390 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-1766865cc8a58dc979cd44f4db31f43b6bd90839c0039275b7c8474435423dc8 2013-07-09 19:47:24 ....A 14158 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-1ab488df47eebaa965fac89aa221d28fff1288b939b222d2602d8beea59fb2e7 2013-07-10 12:48:12 ....A 5384 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-46cb1d8465095ed2d6db34b8b4842dbd60a2c92fad4cfd48ca3b1170dd1f7895 2013-07-08 19:31:14 ....A 14179 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-5f4ce81809fea2ae31930a254c8d2854c27070e1fa5ff76b2ff7c733ec8c931c 2013-07-10 05:59:32 ....A 5398 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-62764e153929c9f9872dfe4962f976db961fc3ec1bff589688208adabec5dab9 2013-07-09 14:56:06 ....A 5398 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-941da5d3e6b133ad97b8842c1a4b483413dfafcca2082a3acf40d30e2d2de26f 2013-07-08 16:29:44 ....A 35143 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-99f46e1d24d8a2079563bac6903e428fe75f9e37bdf96b44ebc97068a0ca2660 2013-07-08 22:28:40 ....A 9964 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-9a51a256dff775115a1bd2883ef83e49afd406ef4ceecf6fe624ba5e82699bdd 2013-07-09 18:16:20 ....A 7449 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-c1b988087991f8ac7e3d1e78480e0e75216b06b7acbcc033e2dc6ed1e91e3003 2013-07-10 17:29:20 ....A 3166 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-c964c9b1a88fa6dee36f294b509555582175af808f3d8f4fec5a04baa923b6ed 2013-07-09 19:13:08 ....A 7709 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-d291d6cd8cfd46872af947af8411e503301fcfd5f2e47d8372d97095c7c65f29 2013-07-10 09:56:34 ....A 51090 Virusshare.00073/Trojan-Downloader.JS.Pegel.b-fdbdf32725b7eb794e1682728d33b37a93995030da17860f886555f0fe961238 2013-07-08 20:42:42 ....A 615 Virusshare.00073/Trojan-Downloader.JS.Pegel.c-17314e10db9a50f27ead43a0e5647ab9ea02e07b03d990bf23f420f5c7692e5e 2013-07-10 00:48:30 ....A 1806 Virusshare.00073/Trojan-Downloader.JS.Pegel.z-99d8783c84473d5e653c1046f90fc8397e8fd83b5af92c4d0ac76059143f706b 2013-07-09 08:16:10 ....A 15867 Virusshare.00073/Trojan-Downloader.JS.Psyme.alj-36df4181b1c10afcaac1f43fbcdd2bfdafff01270d3a02b74dbc94d36ecd941b 2013-07-10 16:01:02 ....A 7226 Virusshare.00073/Trojan-Downloader.JS.Psyme.aml-1deaad79708b1038727204412f06cd374ebe2c920bc5b21ee08d314e5ae112f0 2013-07-09 08:17:02 ....A 906 Virusshare.00073/Trojan-Downloader.JS.Psyme.aml-253d33cf78bccec984b1b50a03285a0d32407ea09b383e170f3c9e95d6efd608 2013-07-10 14:04:46 ....A 1881 Virusshare.00073/Trojan-Downloader.JS.Psyme.amx-93c80588d76b1c392b39fdb3eb8f2c3685a851cd655d28d639de5011fa9012dd 2013-07-09 19:08:40 ....A 7870 Virusshare.00073/Trojan-Downloader.JS.Psyme.aod-9521d4e3385239b08afa6365958f6ebc99afbaea1eb2dd1afaa46b5a95f4dafd 2013-07-08 16:45:28 ....A 62906 Virusshare.00073/Trojan-Downloader.JS.Psyme.ea-882eabca589dc639b6817c88962bd9ee46bc85e66460c6bdce832dc8af02612a 2013-07-10 06:26:36 ....A 12910 Virusshare.00073/Trojan-Downloader.JS.Psyme.eh-9d838dfa215de1e60912878115f2b5c90865e1615edfa0270e0ec1d8b215c4a9 2013-07-08 15:25:22 ....A 16757 Virusshare.00073/Trojan-Downloader.JS.Psyme.hz-d0b99bcd9ff1023df956bbf74e958ded2d4ae725caa6e7d581f248c850477baf 2013-07-10 15:17:12 ....A 2871 Virusshare.00073/Trojan-Downloader.JS.Psyme.jm-2836ecbb8aebc07e6ba427e026f3c1987fc410a0f76a5e27bd88b561b4a1d69e 2013-07-10 14:07:58 ....A 14095 Virusshare.00073/Trojan-Downloader.JS.Psyme.me-479b7dbea8d7bcec55157e3e0c3ba592fcf9cb83956360e5a3c0382a174d8eab 2013-07-08 13:24:44 ....A 4248 Virusshare.00073/Trojan-Downloader.JS.Psyme.ve-bf36b03c34398458baf9eea9b2a6c95d381811c9aea01efff742b3877861dece 2013-07-08 11:27:46 ....A 9806 Virusshare.00073/Trojan-Downloader.JS.Psyme.wi-f1f69c537066cd1229bf98d1675f568b3e63633dea480049c8257e4a48b34b3b 2013-07-08 15:16:38 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-01a7a57e7cf6a001b632c3ce0263da969c2c123b14bc52d67e5db9ed312b37d2 2013-07-08 22:19:36 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-07eae58e4b624299fe40ebef0c88337fe2272726c87e2b13e430df2d62674c3a 2013-07-08 15:00:06 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-091a36f538d499318756b79f407b7dda26b116a4dc48b0e851aea50ed268c5e9 2013-07-08 10:57:32 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0b22ffd90df8233dd1abc31e3817e1e7abcb6dac5328ec639608fd4ff8e206b9 2013-07-08 18:00:38 ....A 15369 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0d14bdef2b26a4910bf92f7499c89ec67354738d6e83d065c93815717c013737 2013-07-08 14:50:26 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0e6f16059fb240405a05d434cd354e5d611a9cc16ffec1cd97e87a8c87aef79e 2013-07-08 14:49:40 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0e8a2be72139a46e5e1409708127fd89ba4978cc13eff7ca1d1cad5b06799d7f 2013-07-08 14:51:08 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0f6384ae010986de573e6d19a3bb33ef6292f0768f4acb7390ca38a5c8984a75 2013-07-08 14:50:52 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-0f85563f344ec9a9c94cb13cabedf2e8a00f7bc6f6df15f7a405016d66eee4b4 2013-07-08 14:34:56 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-108119db0d258dbd37dea9c8c11bcefc28700993ab76b91e88dd178ce1c9c359 2013-07-08 14:35:14 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-10953e02f4495e9c3fb05966b1ad3c44da8ea9e4d6980ac794a542d945b2bac0 2013-07-09 05:09:22 ....A 14985 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-144a59e4d7ee1a3c171e0cd0897c20ec0275051c0b3f51f8dfc4d117974b7fa8 2013-07-08 14:34:18 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-156eef244c98d5ddbb858a4d7aaade7b2e4ed9055471ff36e4ad49758be9a307 2013-07-08 14:50:22 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-16ae5e605bda9924bbaf93c0b5c525be7c12aefb9e7338adf6ab7c415663bb07 2013-07-09 01:19:04 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-16e25493536e7b15ff54588c6645b5d9d533d8ecfd966f22055e70ca0bdb6197 2013-07-08 16:19:04 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-16e85c6b8193405e4e26cf690f82a6c08dbb5064b39a742f1cf2773c0bba46c7 2013-07-08 14:34:44 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-19f12900a731d7333725968c5a4cba53afad8802277a511250a698eb0c644d68 2013-07-08 17:19:24 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1a425acd32707b47af44e759f892259518580d4c66cf7b77c770d4f3abf9d15b 2013-07-08 14:50:34 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1a822b957925b90d166484f5cd9bec90ef221a31d1bcf3dcff56b29ee4057fe9 2013-07-08 13:39:04 ....A 58809 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1ae22ba1096439ad38295a77d23e12e527c1cf1d7573125f1c1d3df169630980 2013-07-08 14:49:32 ....A 58832 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1b051f43ea203b95439285c0a57e002f76ae241aa6927497f6e62f15db24827a 2013-07-08 18:51:46 ....A 19697 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1c5e56e5c2673cce44718cb36b89272bdcb2b24d3e3e49951660885008310c7f 2013-07-08 15:15:16 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-1dc10905a366c2dbd9e0b4bb34fe4927120969f2db62c7c6d57db7f95b66e16c 2013-07-08 21:02:34 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-22e853ceabc853b99bd9e7af20a127273a69356f5de1ce2c2c97415c30605ae6 2013-07-08 17:35:32 ....A 17353 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-258e93ccc556065fc55769d07ad30cf9c16f520412fa3201933c6206ff6c6394 2013-07-08 15:13:52 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-25ad98f70b457d73989a5b457120326b1355d2ede271fb0c96801db8d6d68bcc 2013-07-08 14:56:42 ....A 25290 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-2b337e9c83d48260b8b44ae76083a49b1f650e44eb65f50d34642317078fbb3d 2013-07-08 14:50:10 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3275a1bad944fc67ac42664d287eb3c805756fdd2a47faad93f315ce63b80c54 2013-07-09 00:04:14 ....A 25980 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-34376fd55a3e8de559f459352d91f2f8729a0f525ef60aeb756da68dd15318ed 2013-07-08 20:16:48 ....A 19054 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3442713e7a82904486af5d3588752ec6f8a1b5babc022ee0eb12419bbe483dd5 2013-07-08 14:33:52 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-373e46d6e603237aa3e7f679a6952bca692fb7b42d33ac0ce6b78a4ee926fc39 2013-07-08 15:15:46 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3994183115d574c43b6fc060ca4d90ae42f8a23baf84bebc518984f76305cc43 2013-07-08 22:27:28 ....A 14136 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-39a50fdfeadedfd5596296bc38a6a3d18f1cf877b11d6c4d7feb76d042f59ce6 2013-07-08 14:34:54 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3a0ddec402764d40511a9a90183b83c8f0b2703eed8370e861e7255326a73dd8 2013-07-08 16:04:50 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3beea5e9eb141f1c63925a8ccd1afccb2d18d66ca11cf8b04e075df2381947fb 2013-07-08 21:00:40 ....A 26429 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3c13b26524184354b2f99162dc16e0dad874d870ff977ac1c91cc0b77deb44d9 2013-07-08 14:16:26 ....A 15240 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-3d6f0591dc6ea303b0e18c2a8d2f63ccace101097c6672d895f1c236afb48df5 2013-07-08 19:58:18 ....A 16676 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-4170cbf9d7d98dd223b136ec1ec0fd712dc1b0927728b3944f6b10c469a1912c 2013-07-09 00:00:48 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-429edffd3fd0472cadfc145333eb8ca316a28ed6838eec5f1276b85ced294bf9 2013-07-08 14:51:04 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-43c92ed9494471da947177300cad14913f9bd60b581cc7f2e341c18e78f7356c 2013-07-08 14:49:46 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-469b4cabf333b80999db2004f4e958a294aa9a8999ed52e89a7a186e5efd50ed 2013-07-08 14:50:32 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-46ec75232071540d4d0bd09f0daa4eac3c33a446f782043b6bf49986f5eac972 2013-07-09 00:12:50 ....A 58809 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-4780e844f6328aad44c01f57f7446b6e1ad6386b4a0cc8a33785529d709d8088 2013-07-08 14:50:36 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-5454b9dd88bbdcae084d68978f705a11b3dfbe977f15e00c43d41c143eda8118 2013-07-09 00:40:18 ....A 14240 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-5494eb0b3b9f7d599d3f4d10e5971daf83de4a295d7bfd068b3b1f33fac3758e 2013-07-08 14:34:02 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-552006cdd3a99caf542552f805f95f7107cb4e9a61399a2a05ad791b8c8d1d82 2013-07-08 14:51:12 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-5b0825fc814d098667102073012dacb41254403b5ae554050007a4cb8cf2bdf9 2013-07-08 14:49:52 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-5d1c423e0c31b6097b36df2b67253de41b0b683d805488eb26cd4dc15f754617 2013-07-08 22:07:52 ....A 58809 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-5d2b6a853edd9f8ea5601f36bd25edfb1d8602a718aedd9cd0cdab84a0ff5b42 2013-07-08 14:51:08 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-60f597b856f5c88445fdb096b2791cc2f80de1021a60a4339fee98b1f2a8bda0 2013-07-08 14:16:12 ....A 20056 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-60f6fb47f4ad8e1d6118355207365d7a670641053d0020638611bd0427efc9d7 2013-07-08 21:54:20 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-63ebad8338ae5c7585b8a6edebe42b7dd59c8c16af8ab9a646dc3b33f47127f3 2013-07-08 15:17:00 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6590687330b5b191dd31b5679fe341ecaf88a08d3ef8c1e7b3382385c53ac195 2013-07-08 14:49:50 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6665e76fa07b69f029e2c2962345e82b9bc6d0539badb3ff5d0f0d269f5f3848 2013-07-09 00:10:50 ....A 16456 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-685ad02b9af0dd3b8b302df518a2f9b7d2289f10c913e7c22f94bb1412ac6482 2013-07-08 19:58:16 ....A 18676 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6b6544a61e3105e0473d538bbf9be32fb03cc6d72b0e4d285df1a4bcdee74f17 2013-07-08 14:35:30 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6d14e4aa5a81f5c793844e7d705a9cb1d40ea4ba8d21fa8004eab2b1ecc1fffd 2013-07-08 14:50:48 ....A 58832 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6e1e2a58808856080e610eecef70dc5fdfdb308050a54f223376603572b864f1 2013-07-08 13:04:30 ....A 25290 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-6f452192ecc3ac9c1f7f05d040749155ade9437ca4b87a339217fd200b709ed4 2013-07-08 15:16:08 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-7020bb5ca8501cec0a3f962cff68d2dc84720ef937c7447ff18f743a3ddb1ee3 2013-07-09 04:35:32 ....A 16007 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-785aad5469e1cf9591302538456cc4d7dba38ebbe82e5dc5ca64eec72ddc2d82 2013-07-08 15:14:00 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-7ad822618e418cfc708850ba7965b93b9def336443d1f78a1336e42f65ef941e 2013-07-08 14:37:50 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-823ad97a5967f8fa6ee3feaf3819646e0a4c790b4bfd616c7d5b682e4ea6e78b 2013-07-08 14:49:36 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-82730fbfb505ee8d51050701964b14241173cb4203769b9660fbafe18e18302f 2013-07-08 14:51:12 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-82b36b2d620bba03ac1b5c4be75e3d650a561b32bdbb7b0ad56534956fcf2886 2013-07-08 15:14:44 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-84504c005ca880596fa7adb2d8fbedce009dc106b1a1e43d9a6e352f7cab59d9 2013-07-08 17:20:10 ....A 18776 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-855b07fff0f72e7ee2f016db8b130cbf65d3288ffee1c208bd44bb52be136254 2013-07-08 15:12:40 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-85af78f5ce9247cd530871f1ff9c933454c467a69ffaa94bf43a727dfd20efc8 2013-07-08 22:21:44 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-8694d59c793062df1160ff33a49faa124431e5079c3c341b235fa6dc65182ace 2013-07-08 20:40:02 ....A 31759 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-8766eaa5b2278d574342c3d87dd00181be086f54c9c02483a0ba080052862274 2013-07-08 14:51:18 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-8e38fc03377946c5979dc25b86b758919b5c3656909b4fd2abfd61ac1a071e4b 2013-07-08 23:11:08 ....A 14595 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-99687b1fd280012de5ea7022ac2aba033711d5a90ed24e6b6c34620a70a7f2bf 2013-07-08 14:35:24 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-9b7678fb2a08f4f0ba91f3c4d6ecd7ff9d32bfe9c5c3b847ce38224e77573e0a 2013-07-08 18:51:06 ....A 20587 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-9d4419205a8d0d92f0b523cd5e8e299330820399c8147410bceeee8d99029220 2013-07-08 15:15:30 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-9e09bc2607d75b8b0d920c5e5154dd764195caf2a5dfce64b8eed6204d49bb35 2013-07-08 15:13:12 ....A 58831 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-a1a081f20fcc6022244c11e008ca4fc8c2bf3c2618318f197d55b3e4ba9876af 2013-07-08 21:55:28 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-a4597d8e9e445fe4447de8afb8cb277d107cedcf2d2d77439e513330ccbb3944 2013-07-08 16:02:30 ....A 58829 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-a71f2f5835e51a94240afca6bad024d93cc2f65ee1dbd3a2f60046665a055221 2013-07-08 14:51:00 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-abe002246bc301d3e9c495c6d7648eeccdaf4d97f534a174858422b02229ea85 2013-07-08 15:15:24 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-add4fd0cbcaed651eec883a22ebf039579b82f567818600d9e74237e0743f147 2013-07-08 23:38:48 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ae5d0520375a2402b8ba7cecfdcfc6342be28bdb5fa6e26266b2720043658443 2013-07-08 14:50:02 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-b064688619c7614905c345981406315d6d0fd2490d4e906aaa9502e946994935 2013-07-08 14:50:36 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-b2c06d609eba0e250abf841b663e5c626af1958f8fd355af765e37d05a4052d9 2013-07-08 14:35:10 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-b3f6ca11d80663e4723b1ddf69ce53cf0db63e522585561c4f219a830aceded9 2013-07-08 14:50:06 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-b5d739998e5bc207fbfa0494f9be45e74d3c5f7ab486d9778d0c4102e46d7352 2013-07-08 14:34:14 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-b8d7de51425111b2f06ceda2c3be579c2627dcb585250a356f3ece0bddcd89fd 2013-07-08 15:14:26 ....A 15215 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-bdcba6bb83940abd1cc73fe2087a8786c97ecd595ee88c4952cc9dbca6333284 2013-07-08 14:36:56 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-c64cf34d3f4c8e3d25416a5cf431d050c34c48499f41a2bbd80e94402ff0431e 2013-07-08 16:02:14 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-c6cd948bbd12df99bba14f2bdc8fb1f07343952fdc03e54f3f1509e6eb14d402 2013-07-08 14:33:58 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-c8acd36e20c51dc292bd7870031011304c5de56e1572022a9d4fcb549435d6e0 2013-07-08 14:34:22 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ce18ea5826d449bf8aa72d4bbdbf1d2279b6c605b1ffcb1f2f389494a2250f57 2013-07-08 23:58:30 ....A 18268 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ce559741dc835fa7115a6e913892914b0b1b8438f03516a090b1695e8fb0e2f9 2013-07-08 18:31:28 ....A 17268 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-d40ce0ed16418e9eb0cd88eb676a5f0e67820908e88d3193983c6b75a38339d2 2013-07-08 14:50:28 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-db274dfe9e3d18d6f530d04d7db9a933539530f4c997e87f0040524ee6939f14 2013-07-08 14:37:56 ....A 58829 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-de16bf39c787351b87b09a95bde8c4ae0afb1c7c04268261ee0a8dac7f7fa234 2013-07-09 01:02:22 ....A 19700 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-deb77314070d34ae12cf772243b21c728df27510836b36e51aabeb42d0bd7212 2013-07-08 16:32:46 ....A 58829 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-dfdd42a629810912771e789477e63e9e3b973dee6177da7c026fb5bf9fc281ea 2013-07-08 22:20:04 ....A 15749 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-e5cf9a444e060989b55bc9c3e9366d601076ff5ff4183d8af6c85ae3a9e6017d 2013-07-08 14:49:56 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-e83f75f8f1cd0ca7aac7fb913a594c210b0553c85d6497d8561357efd0749005 2013-07-08 14:50:46 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ea6df2539ecf21e16d09d4f37c2ddd2abc56e6f5e8d5874ee4f979731205f070 2013-07-08 14:34:50 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ebf7769dbad295068eaf95f3eb52882f19c03e13212fab9c88b2634bd1177828 2013-07-08 20:41:40 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-ee4de965cf1e864025a12ca8bd25116eae39121ee3b494ccad6b3e759fcf9904 2013-07-08 19:15:04 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f2fc40cefdac63d373fe55d6319e88e7f95c1591d7927ddab8300d0aa13d9357 2013-07-08 14:34:02 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f31e588a60859f9084cdd0b38db97b57d40f3aa772af67e56292dba40b68d8c1 2013-07-09 04:28:10 ....A 58809 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f5beefcab7fe0abc65022cb182c08f8abe9c1deab1bedca709cb2f33507ef33b 2013-07-08 14:14:40 ....A 58809 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f782a0ad7663c7563d9e71086904c7d5bad6b8cc7f21ffb3e9dc5beba5bff70c 2013-07-08 18:28:08 ....A 18779 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f8ee5a71446fccb2407dfffda91b1ecc708d7dd73cf00d5366d2e9ba62c7495b 2013-07-08 19:35:58 ....A 15499 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-f96a3efbef41da33bc7425434cb84fa4fa8cc3e936adfb5f86f7f3b88cbf4232 2013-07-08 14:34:56 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-faaa530600d77dacea28be8b2ff68a32ea604f8f75ce4be484fd08605ed9360c 2013-07-08 22:00:10 ....A 21417 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-fc6a020a38cfb89a49ef2467a03848f88e3ea96e498a39c2bcc33b6faf3e5b69 2013-07-08 16:32:06 ....A 58829 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-fd284bc28408deb87e97aae0dd867e8a3b6cfffdd707c9b6596d1235cef508cf 2013-07-08 14:51:02 ....A 58833 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-fdb6ab482a229811d86b0030ccf98369992712e0cc11dba0f8d3fe56c966a871 2013-07-09 01:20:02 ....A 16970 Virusshare.00073/Trojan-Downloader.JS.Remora.bg-fe770fbc539539c7e859367743720b360fe5c9ce0cd5a22a8a51fc6d9466f834 2013-07-10 08:09:26 ....A 118901 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-19ce7234c723401542c18781648a7c0cdd6a8d60eddd5608de7a0542e8cc8dd5 2013-07-09 11:08:28 ....A 121055 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-2611646e14dfa47a2f045c07d523b7935378893e2f043daacbde6bcdd70e94ee 2013-07-10 08:07:56 ....A 64013 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-32eb4d311adc3a00223db6bb17655d00ba4ec1682db76d9f1d1d0b39a9c74c3f 2013-07-09 09:39:22 ....A 121862 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-365d0004eaa6e2a1c946539943bf2af5fcaddbb77d2992812322e238c6fb9967 2013-07-10 15:45:52 ....A 64018 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-378999a073928d8e35239490fd8ed4c35fa3ce034926244d2445d9f2f32f134b 2013-07-10 02:35:34 ....A 63912 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-43c2e219cbcccbcc4538151f8448b9f982e3689c6f50255c4563f2958bbdbef5 2013-07-10 15:55:58 ....A 121374 Virusshare.00073/Trojan-Downloader.JS.Remora.bp-74ffd008ab08f005fe3c87c9948e2ab7ee3b881870e3315985fe749868141785 2013-07-09 00:37:28 ....A 36008 Virusshare.00073/Trojan-Downloader.JS.Remora.dk-109641d7ad8ae166fe498846dd2dde7af106abeefecbee28decef5cac0b825fa 2013-07-08 21:47:56 ....A 42545 Virusshare.00073/Trojan-Downloader.JS.Remora.dk-a4759a5ac781f116be67a32801eafe114c5fc3ade854a3ed540d8baa3435c3e1 2013-07-08 15:05:12 ....A 27267 Virusshare.00073/Trojan-Downloader.JS.Remora.n-17683cdd5ad525b477c32ef3d8773149dbb169146c8e139df84263f37682a8ea 2013-07-08 15:04:42 ....A 27324 Virusshare.00073/Trojan-Downloader.JS.Remora.n-217fa826afa838e81a2adf5c21b7a9868ba9c56ffeb341f21844f7d2269cddcd 2013-07-08 15:03:26 ....A 27256 Virusshare.00073/Trojan-Downloader.JS.Remora.n-37714811c8b18953030714f3550c86e3d1a390676c1cfa3902bd3fed95559536 2013-07-09 10:56:30 ....A 27396 Virusshare.00073/Trojan-Downloader.JS.Remora.n-59139ef1a04673903579c59a9de435c59394c2b6286ca299a7c7d2856f015028 2013-07-08 15:03:42 ....A 27250 Virusshare.00073/Trojan-Downloader.JS.Remora.n-5bba30c02792b35f10864e30dbecac59cae4fe7b129931d128ac03bad664f72c 2013-07-08 16:45:02 ....A 22775 Virusshare.00073/Trojan-Downloader.JS.Remora.n-921868995f5f020184d94f8bc484377e4b838b98972376e76bf1fbc39f9f9f31 2013-07-08 16:34:14 ....A 27316 Virusshare.00073/Trojan-Downloader.JS.Remora.n-b470bb4d57b4e908603484e4139ea660826aa950261997f9f5decaeaf14343c2 2013-07-08 15:03:14 ....A 27247 Virusshare.00073/Trojan-Downloader.JS.Remora.n-e8a2ce0b5930e8727398825636add468890bf713881b81dd7412216c1a53e1cc 2013-07-09 04:43:48 ....A 27398 Virusshare.00073/Trojan-Downloader.JS.Remora.n-f0927814564bf72c508b6442c0872bde7d81743f3aef886872fb247c710088ef 2013-07-08 14:09:02 ....A 1502 Virusshare.00073/Trojan-Downloader.JS.SWFlash.ah-7e9c1e5e6086e54fd4e09f47c5902be380e45a00f799aca4d1f8378dc683b244 2013-07-08 12:04:10 ....A 14589 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-00bce751db53e888135da5efa6c9dc8da18e197739c41b907030b2ad915b22a0 2013-07-10 12:15:24 ....A 65308 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-1da6ee4916b3f20b0bb35eef6f64197cd6e1db70b9bc6ebb08e03c773c3fcc43 2013-07-10 15:02:44 ....A 19922 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-1f947f6352b207c9ad3e42f77c299d4af7061eb42a65fc80c6044c3c226ea262 2013-07-10 17:53:10 ....A 157459 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-26bc0c46e6e6b482582fe4b98ca11eba007b60b58869ebe559b5ee655978561d 2013-07-09 09:45:04 ....A 19750 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-35def10b921ae1509d9308dae2d1ca1919b9a8a0f5ddcd662e12afaa4d906b61 2013-07-09 18:20:10 ....A 18890 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-366892604b35eb99f9554a93c835519970e2e90b09688e85f7a8aa016adac743 2013-07-10 02:29:20 ....A 9195 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-42e06705aa1c84440dd622275dc138d66f1164937db62263adc68ab3e16ab3dd 2013-07-09 20:14:24 ....A 43040 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-5332b833a38ba8cc4da2f57a5fc7e994ada7dffbc2f63275ab35c15201bd1184 2013-07-08 11:12:36 ....A 40779 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-548b947014929caa83deeaebc00d8c15041418dce933d4ebb36cfb0c3d96961f 2013-07-10 07:44:12 ....A 21035 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-9955089b940d2bfa14a538562cd50f932c08817994563f0198de97f8abea9955 2013-07-09 17:17:34 ....A 61026 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-9ec55ed00d2a829d49812e462b6b4f115f6263b251de4a1302e56dd68a883ca4 2013-07-08 11:09:04 ....A 40450 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-a09bee40e9af300e28bd88f2a07f4f557e7b7cc6385b01350c413e557bcbc270 2013-07-08 12:17:58 ....A 41429 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-b9622ef7a52d2dab8cf6c14f82f9d87b7091e5dcc77c7eb6a66b3388c48ca312 2013-07-08 17:28:26 ....A 40983 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-c6f62448044abfd09223a0f9d893c2fcd17fd292734506eea8f2fc368e2ef252 2013-07-10 09:46:16 ....A 18114 Virusshare.00073/Trojan-Downloader.JS.Shadraem.a-c975ce54909abcc8ce4b7a81a212d6d6188e9cc5168ce4628ca04eee438b4927 2013-07-09 10:48:28 ....A 77920 Virusshare.00073/Trojan-Downloader.JS.Small.au-3614441c9cf042ee598cf5293b414833531918291b6bc12e0221b3baea351254 2013-07-08 16:31:06 ....A 135440 Virusshare.00073/Trojan-Downloader.JS.Small.dm-b57a519aac55459f1939e79edc930544f70adbdd37800c6b3be2a1595d783cbc 2013-07-08 13:26:30 ....A 7898 Virusshare.00073/Trojan-Downloader.JS.Small.dn-d121cc50dd85f30e91d17c7a2267e07b665d1cc76bc9ffd6daff7dd403d2ffd5 2013-07-10 09:13:44 ....A 5471 Virusshare.00073/Trojan-Downloader.JS.Small.jq-0f8947487018d38b8a0591445da35688d2caf62a6fa7a3b9aac7653035fc4bbe 2013-07-10 00:57:28 ....A 1181 Virusshare.00073/Trojan-Downloader.JS.Small.nr-ecdd697a296eb438a75b9cb011e9eb8a7341e07c91f3bfdef999e8be8049be5d 2013-07-10 17:31:10 ....A 586 Virusshare.00073/Trojan-Downloader.JS.Small.nu-ff1ab5689a7c68912cc259bba2ba98e283a0c4d215aab3afba6a3d7b7b169729 2013-07-10 02:24:26 ....A 823 Virusshare.00073/Trojan-Downloader.JS.Small.nz-0f53c943b5642fd497750c0c02905f313843c5a13ef0448b9d14c36fa17ed755 2013-07-10 06:00:08 ....A 4939 Virusshare.00073/Trojan-Downloader.JS.Small.os-b3e722887502e4c4eb78b05a97e22d9404e22b7b6b9abf1ad7272ecb6c7ff225 2013-07-10 04:11:46 ....A 45118 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-1c4b3dda4f675d92d403d3ba08cc568e500da04437e52d4903b45c1c4289e2d8 2013-07-10 15:59:42 ....A 49207 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-1f6332a7b7235d495b90a3937afe7d50a406e8166d0f9a17a3fd2d9d63c47c07 2013-07-09 18:58:10 ....A 54500 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-638c960b63084cb3eaddf7a25154e6b3167e31bcc61e600105d0820c53354d5f 2013-07-08 12:13:20 ....A 58870 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-68c21e23b1731f785d96e5489ff0d9f677cd37230f09a8f91d4ee75fbb72603e 2013-07-10 17:43:48 ....A 84847 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-731c4498063a73118679b0973628db427777cb23fc29dbcb097521befa6b1632 2013-07-10 13:10:46 ....A 26682 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-74cbe1d3e56c30f9d44a9cf3b806a93367f28f5c9e4bf02ce183f68c9ed9d7e9 2013-07-10 02:55:00 ....A 63493 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-91a3f2f66fe52ce0db128be9bee00b8c3852c750b0ae3df150c20031152f581c 2013-07-08 12:39:24 ....A 34723 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-c7f125c5644e182d022a0fa86b9967727e6148dcb7ca47bcad6d8670c4fb584c 2013-07-09 05:27:02 ....A 35532 Virusshare.00073/Trojan-Downloader.JS.StyleSheeter.a-f2525fddebd038991611eaed0f5e8629e2d5f7d07c91a6e88fc4c20d7d4a51ce 2013-07-09 10:44:14 ....A 46556 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-109a5f2f844ff859aa649b520a269ff729127d7f6405b08a1ab307207d189365 2013-07-10 06:38:56 ....A 29880 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-24497b2eb710dba071c8ebdb60ceadc16b88df0a6913f3639d8d19ce327796f8 2013-07-09 20:52:54 ....A 29857 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-334c97e14e7340a0139a181907fd6842ddb30e1042d8010a0f9d124ffeb34da2 2013-07-09 09:12:00 ....A 31838 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-35e33b070c0c7b0048476ff7777ab55dff1bb89d1f17501c1644352989edcb3a 2013-07-10 06:34:14 ....A 31837 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-62d7e09c2d0eb058e7abb79519afd8709d6749421be595b6e2ad00506209934c 2013-07-09 23:30:44 ....A 31833 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-70481f580729a11f088b7393cb3b204255b8726a21d9db18e367a9cdf2669726 2013-07-10 12:20:56 ....A 12702 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-74ac0f676072cd593b85ca036aed992ae057020da3d3236aa91786a26e7219fb 2013-07-10 12:30:32 ....A 39195 Virusshare.00073/Trojan-Downloader.JS.Twetti.a-95f86012c3d182aa82db555c43a2c0894c9633cdaae81606b725c33876b64bcb 2013-07-09 11:25:22 ....A 409508 Virusshare.00073/Trojan-Downloader.JS.Twetti.c-1b8f55a16d3ac27b639638a84e9a707dda5ea7adb8fb2ce4d84d2c77d62bb6a6 2013-07-09 23:00:16 ....A 337632 Virusshare.00073/Trojan-Downloader.JS.Twetti.c-4127b0abeae0a1bcefc9ac40a84df398ffa695a8ed544e17971f756277bb9f4a 2013-07-10 11:16:48 ....A 151600 Virusshare.00073/Trojan-Downloader.JS.Twetti.c-46a1eaf34362c89f8c3d17e8ab46e2acffa8eadc2990d85d7a77d2442a5368c5 2013-07-08 20:44:48 ....A 34495 Virusshare.00073/Trojan-Downloader.JS.Twetti.g-07a71175ddc63fc94e168308908b59b827df385fff9b09c8c42de2a8a6d92074 2013-07-08 23:10:16 ....A 36830 Virusshare.00073/Trojan-Downloader.JS.Twetti.g-1741c4c6ec847bee3d3938a9ea74d8acc02c90a9f31f9738b8bc5293a0e0d22c 2013-07-09 22:53:38 ....A 47112 Virusshare.00073/Trojan-Downloader.JS.Twetti.g-4170c80cd8cbd8553c8edaf422d6dc48c74dc84ebe6b38dbf906ae85eec1deff 2013-07-08 15:13:10 ....A 10271 Virusshare.00073/Trojan-Downloader.JS.Twetti.g-dbe0f2f8c3175e264631e8a288447a8996f16cafb4697b7cbc394daee9e9c1f1 2013-07-10 17:18:08 ....A 12227 Virusshare.00073/Trojan-Downloader.JS.Twetti.j-c2806ed5ded86d0e0cc86d75f899d899a98f60b1215f2099826cf764bbd19ccd 2013-07-09 01:48:34 ....A 13729 Virusshare.00073/Trojan-Downloader.JS.Twetti.k-1de9fa090d5b000bb314ff04d9fa4df804cc0e54fc23b2d566d1d7c043a573f3 2013-07-09 18:24:36 ....A 51883 Virusshare.00073/Trojan-Downloader.JS.Twetti.k-9c48989a4e1795f509d436d790d6218265c93206544df62a26bc4f6e698b97a7 2013-07-08 11:04:02 ....A 92388 Virusshare.00073/Trojan-Downloader.JS.Twetti.k-f38ffddf6b9ae0a3acb5a054bd0d80e1c969ae034fb9fd431467861735a35371 2013-07-08 21:31:26 ....A 21783 Virusshare.00073/Trojan-Downloader.JS.Twetti.k-fb9979ca591ce0e9fbad4a12f6f5ff33d97b3d67bb813371e3c91bb8c34a877c 2013-07-09 01:30:02 ....A 19425 Virusshare.00073/Trojan-Downloader.JS.Twetti.q-129da3993b42b8626f116b0996a137c801291e69155358f70f48fee0c5a6ffda 2013-07-10 10:24:24 ....A 43107 Virusshare.00073/Trojan-Downloader.JS.Twetti.q-a005db4fb5dbc2c8bf942a9f8027d1081801cf017bb60ccf70b50be45af2ddd9 2013-07-10 02:25:02 ....A 22729 Virusshare.00073/Trojan-Downloader.JS.Twetti.q-cf22acd0665dfbd17c25dfd2e76e354fe6794fe685151be6a81f243ddca650eb 2013-07-10 08:29:38 ....A 22868 Virusshare.00073/Trojan-Downloader.JS.Twetti.s-8c3ffd35adadac856f9ddc9c9a919e073c0539a6dfa503181903975fe08780c9 2013-07-10 16:45:52 ....A 16857 Virusshare.00073/Trojan-Downloader.JS.Twetti.t-55c7a046f59cd99fe8d6d743f797383282efcfbc93b2fa518a44d16dbdce28ef 2013-07-09 03:02:38 ....A 18163 Virusshare.00073/Trojan-Downloader.JS.Twetti.t-65bed306ce1060ef1c0d57c53c86d652552f2a42193f8bd1200772446217c8d2 2013-07-08 18:13:00 ....A 20152 Virusshare.00073/Trojan-Downloader.JS.Twetti.t-950f6b01f3715521af974244a1a7036cb7c1980b01518b5b6051583dff0db604 2013-07-08 12:52:54 ....A 18265 Virusshare.00073/Trojan-Downloader.JS.Twetti.t-c8a8304fb864bb655e491c88d010117ba7bb372bf9e2d70be7942d35aaec8006 2013-07-09 17:44:44 ....A 34318 Virusshare.00073/Trojan-Downloader.JS.Twetti.t-db772d38b162ff711e9f0a5e2f5c74909e95db108487ad478ca802736cc0ca6a 2013-07-08 13:29:18 ....A 2313 Virusshare.00073/Trojan-Downloader.JS.Weis.c-d12869d76ea5381062cf1e6a1be3d9cc7cb8cce97cb1c494e819aeb59cac494c 2013-07-09 22:58:36 ....A 2940 Virusshare.00073/Trojan-Downloader.Java.Agent.bk-90585e8fc310011480e9e9a89f378bcaae0a47e4dacaec96e96448a4ffa164b1 2013-07-10 16:57:14 ....A 20193 Virusshare.00073/Trojan-Downloader.Java.Agent.cr-e29340fcb07006a24154d5e576da2f9183e8f4690a8072a2f0af6475f83b608e 2013-07-10 01:00:06 ....A 2411 Virusshare.00073/Trojan-Downloader.Java.Agent.hv-35bffba94135cd194de9aeae0f54cbd01749092fbc0e38d345f8c92bb7cb2079 2013-07-09 11:15:52 ....A 3312 Virusshare.00073/Trojan-Downloader.Java.Agent.kx-71b0f64f757309186c7f608cece6f550e88dc34a0c36714f3608af468572c2a0 2013-07-09 21:05:34 ....A 1328 Virusshare.00073/Trojan-Downloader.Java.Agent.mh-52128e0e6bf7e3afc21376eaa6d2e617b687319b5edbdd58488d8d0a25c01a02 2013-07-08 14:26:22 ....A 3438 Virusshare.00073/Trojan-Downloader.Java.OpenConnection.cn-09381e6ed7adb6f5c2519067414d8656f0aa82d39c0aedcb6eeaff28996d14b8 2013-07-10 01:34:54 ....A 669181 Virusshare.00073/Trojan-Downloader.Java.OpenConnection.dh-426c13f5886b3354bf13ee340aa63237f4b5623c112f6de971e08961d0fb7b86 2013-07-09 06:53:40 ....A 1103 Virusshare.00073/Trojan-Downloader.Java.OpenConnection.dy-45a35994ca6bc8136e7fffac847ccd69b455b6c40cd8c284bc8571475b5f3ecb 2013-07-08 15:43:32 ....A 3194 Virusshare.00073/Trojan-Downloader.Java.OpenStream.ao-5f261b065ed45b5675bf305b0d62f4c969e76c9d1df8fa1769b3760f715d62b3 2013-07-10 11:00:44 ....A 16398 Virusshare.00073/Trojan-Downloader.Java.OpenStream.ax-f46bcb74156f5f5b045afa64b91563f3e7cd0ade2b6c42f469317754246f93ef 2013-07-09 19:26:40 ....A 2947 Virusshare.00073/Trojan-Downloader.Java.OpenStream.c-62d66eef3ea2a3b9c8a4c490e4304f9f32db43bad1abf17fdf106ddf713fcc0e 2013-07-08 18:33:32 ....A 1775 Virusshare.00073/Trojan-Downloader.Java.OpenStream.y-8fd231597086359ced2c6d7e14514739a4ddcf436b28a91438330cc281add73b 2013-07-08 13:37:18 ....A 2167 Virusshare.00073/Trojan-Downloader.Java.Small.r-cfe16a00039dd617f652d3f9746c67d02c616a89a9cd17d4bf0d052a2ccd082b 2013-07-09 22:58:50 ....A 209408 Virusshare.00073/Trojan-Downloader.MSIL.Adload.dw-9736c90cb25a39af808698199a59a44bfbb4fef66a5cfd44611f752450f8e3ad 2013-07-10 13:43:30 ....A 209408 Virusshare.00073/Trojan-Downloader.MSIL.Adload.dz-380929044ebaea139d2561de8301d721de3e2b05c47afd06ea102288f6462e47 2013-07-08 12:57:18 ....A 412482 Virusshare.00073/Trojan-Downloader.MSIL.Agent.a-d59fe8254abe0f2dafb9e0bee3ec190e04fc94d9ee40cc615d09d87bd6a1272a 2013-07-09 17:09:52 ....A 6656 Virusshare.00073/Trojan-Downloader.MSIL.Agent.afq-90d6bfb8bf7380f650088cb2935e13ac9b33a70346b0fbd77ac82e659fd393df 2013-07-09 04:51:04 ....A 530944 Virusshare.00073/Trojan-Downloader.MSIL.Agent.afw-63f686e05c09c4c58639b05e0d1d80878e164c9497aa1ce06d0c961fccb973a2 2013-07-10 13:13:54 ....A 429056 Virusshare.00073/Trojan-Downloader.MSIL.Agent.afy-470df1ac50a9c622b17f01854dcbfaea76d50f1efc2c13e4b53373441c1afc2a 2013-07-10 13:46:32 ....A 153381 Virusshare.00073/Trojan-Downloader.MSIL.Agent.agk-0e9f8049516fc90a3f014426766e77fccc35f81e6378ee77dd9ea899d1992ad3 2013-07-08 17:33:54 ....A 22528 Virusshare.00073/Trojan-Downloader.MSIL.Agent.ahk-305956184b0c5ccc94d193c42322111b3daa36dadea337649beab019e7819949 2013-07-10 02:06:24 ....A 219648 Virusshare.00073/Trojan-Downloader.MSIL.Agent.akd-5397a8aed08dc72b352c5f0d85d24f9e5cbb6028723860b8b1c6fd9dbe460b11 2013-07-09 14:14:20 ....A 339968 Virusshare.00073/Trojan-Downloader.MSIL.Agent.amrx-ee91cd6fc5e7e0af58776bfd403f964e301e975f3220a3b9dfd4340867161649 2013-07-09 07:21:48 ....A 1377280 Virusshare.00073/Trojan-Downloader.MSIL.Agent.aoc-1c4f608e01f8473aa6866d931ceade826a8ad7677c0bbe2b9e6322bdbcdda8dc 2013-07-09 05:17:14 ....A 26112 Virusshare.00073/Trojan-Downloader.MSIL.Agent.aqq-2564cf61f1547f9a989a3bfb57c5350676ddb5e0b9b0093dd519f94805dc366a 2013-07-08 18:50:16 ....A 45056 Virusshare.00073/Trojan-Downloader.MSIL.Agent.atl-70c7a154e32d23a04e21d3c546b3b03b2085d9e2671739f2a90c2e3873964c7f 2013-07-09 02:11:18 ....A 45056 Virusshare.00073/Trojan-Downloader.MSIL.Agent.ayr-92ce27e912b364c074099224e18d5e56953ec59ea2f37f044027878707a265d6 2013-07-10 06:43:38 ....A 22528 Virusshare.00073/Trojan-Downloader.MSIL.Agent.dg-e06fdd9db1a1d797d18f38783774c134131a145f0b7f5711154ae82daefa1560 2013-07-10 01:10:14 ....A 28672 Virusshare.00073/Trojan-Downloader.MSIL.Agent.ed-b5b5095365cae85f6df0329e1e1f44caabb4d7911dd89be4c55d4bd84353b8d0 2013-07-08 22:27:42 ....A 32768 Virusshare.00073/Trojan-Downloader.MSIL.Agent.ez-3d86cf482f83e0b3c5e11140fd15e9e6be8fba390f426ddfd71cd42095b315ee 2013-07-08 17:05:02 ....A 22016 Virusshare.00073/Trojan-Downloader.MSIL.Agent.gf-1aee121eab9f68e5955221aeda9d7e8ad9da31ac568e490ab129ab845a6b1a4c 2013-07-10 09:19:12 ....A 6246 Virusshare.00073/Trojan-Downloader.MSIL.Agent.gh-f7fffb94d4373a1767e04899b81ee6b41f80598f708c962f7dfbf4486b74aec0 2013-07-09 19:16:38 ....A 3584 Virusshare.00073/Trojan-Downloader.MSIL.Agent.hj-ff30c69bbb7e65cc5bebe95ef8b5433131034ecedde5fe96913ee733a09e4f31 2013-07-09 14:24:38 ....A 3584 Virusshare.00073/Trojan-Downloader.MSIL.Agent.im-b23da9e297aa66d661f19d69eaa7032d9e951d7b8bbd77c7ad43d28a4734aebd 2013-07-10 07:33:16 ....A 1411953 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-0b5882c730160820d30c16e0528f8665620b0da089432d6b2033f20e5887e49f 2013-07-09 07:48:16 ....A 1544188 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-0e1034ef1bc526be0ea08e13032a771b18ec6f7444504b07aec44d3f94989c8d 2013-07-09 09:02:54 ....A 1066468 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-35f6d4fd513f9f3c17cba36f642d2b6ed44368672118076f9f4d1e8fc2e1cf2f 2013-07-10 15:04:10 ....A 86236 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-6515d2734ef7a3d32533ebdd6b5abcfcb6c6079722ac1e5d5cefc823a78bf28b 2013-07-10 14:40:02 ....A 48366 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-6560309d3c13831d6b93d7397385032391c061ee94348bc396eaa92689ec8fa8 2013-07-09 19:19:28 ....A 158259 Virusshare.00073/Trojan-Downloader.MSIL.Agent.tj-955e73978a896dd1dba713d0e88173fd662753a9ec891106aafa270821f4d127 2013-07-09 09:23:10 ....A 69632 Virusshare.00073/Trojan-Downloader.MSIL.Agent.xf-1cc93b67be31310b514059f67bcf441345e7e9c14bf983b4e3c9b56ade21f82b 2013-07-09 19:19:58 ....A 86016 Virusshare.00073/Trojan-Downloader.MSIL.Agent.xf-fff181151f2b0f63b145b8b4ca8319716fdf7d1a746c60bf8c7290be891bf521 2013-07-10 12:50:48 ....A 73728 Virusshare.00073/Trojan-Downloader.MSIL.Banload.bqz-74d1cf1f8f1f19b82d1ee08536e71e9cb22c4191599d3e66bb3a57122631137a 2013-07-09 15:00:34 ....A 21705 Virusshare.00073/Trojan-Downloader.MSIL.Banload.g-df9c6811cb266cd8260492cda41ebaa32183d1ed77c65df707813619c98abcf6 2013-07-09 07:35:52 ....A 72192 Virusshare.00073/Trojan-Downloader.MSIL.Banload.ka-555c9a364d73d9e92c7633617d46f0bb7c2c5069542ceca3c8bc9c21202bb3d1 2013-07-09 14:50:42 ....A 258690 Virusshare.00073/Trojan-Downloader.MSIL.BitCoinMiner.c-500f4de8915c7f5a56c5400a38ef239e4c83c14c558a4d1a1cc1518bf62b351d 2013-07-09 05:47:42 ....A 32768 Virusshare.00073/Trojan-Downloader.MSIL.Murlo.e-9cfb565fe01dd3de25a87e2098fd6d5953d64b3073663895b6c20a34b42b6a5e 2013-07-08 21:04:14 ....A 46080 Virusshare.00073/Trojan-Downloader.MSIL.Qhost.g-9120c4ac7295d3e41b8f5b3ffa9d18f5d6fcf79d51bb6971423aa571b7054541 2013-07-10 13:50:38 ....A 53248 Virusshare.00073/Trojan-Downloader.MSIL.Small.di-1d86458ec4d089f829548cc4ea71d4f82862518c5c3967ad3a6e25180fa5825e 2013-07-09 14:50:32 ....A 135168 Virusshare.00073/Trojan-Downloader.MSIL.VKont.a-90ab0baa4631c46ff29b226d7c95c4e0d854b23b30e0494bb7c1df78170bacab 2013-07-09 11:05:32 ....A 153186 Virusshare.00073/Trojan-Downloader.MSIL.VKont.a-9980e6841a2aca072969786508ac3453843a2a3f6e588cf124dd283ea625756c 2013-07-09 20:44:42 ....A 101840 Virusshare.00073/Trojan-Downloader.NSIS.Adload.u-98e09caf97f6b80156ae31c66826837f6db68abb84ee73a2ebf4fa3d428f8469 2013-07-10 07:11:20 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-0d99dded4ee0f377d2e28f8e41140da495ca5cfcc94e0a7754648f95e5fb6dfb 2013-07-10 01:08:18 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-1bec6116eb5bb287972bed84ead3057e506e2391affed2de8b67b291378e90a7 2013-07-08 14:38:18 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-1f117999849ec3316c24e7cd15744eb4be070a7960796135b94d0ccc80327a05 2013-07-09 07:25:10 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-256ba9dbd5d6ae670dd0c2fb03030e9016c783467b82199cf9dbc2897957758d 2013-07-10 05:55:24 ....A 103392 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-42335201067833dcd591783e27f58b3d64529914912fac79bcce0a2372e8ecd5 2013-07-09 20:13:06 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-44b6a10d999282f23994787e254308ca6b22f367207286fefce995a47fb6e898 2013-07-09 09:41:34 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-45b08a0c76eb878b13cc2944f39644bbe9a89a0d942c918a06b022c0863acde6 2013-07-08 18:17:44 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-4e5ff750f419d00993602da30a45e05fde30f461914b1c152e530aa63f7c9082 2013-07-09 07:55:46 ....A 99112 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-5615b18353b3a902440ea3d6847cb3e59687047b4d2962ce70c751c55508033b 2013-07-10 07:46:02 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-a760af6893616a1ae131be74616021505c786fae4c3ab188d38b6c3446fd3b6a 2013-07-09 15:23:00 ....A 10053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.gp-f784fb183acaf47f3dc7af3e4456bf6f41d4d5e56633eb7ae1df98d47fbc8c4c 2013-07-09 13:39:08 ....A 13856 Virusshare.00073/Trojan-Downloader.NSIS.Agent.hc-93c06be87ebe902aa91f6c87885a18d9e886f3c5edf437e4f290844b05909aa8 2013-07-10 15:22:24 ....A 69053 Virusshare.00073/Trojan-Downloader.NSIS.Agent.ho-1dde0aa5335bf2ad73db2e8bd20f90331fb7e92833affb31782967b91ca97450 2013-07-09 12:09:08 ....A 10856 Virusshare.00073/Trojan-Downloader.NSIS.Agent.hq-979a04ac83a2f33fbce30c68e6cf8ccc202f5ded0b25be0c1fd225057ddbeb1d 2013-07-09 08:44:34 ....A 62731 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-260b7ba0ad09b5dfa2e8658044949a9be828bb3a7976a61e191b6b51a1924e0b 2013-07-09 14:11:26 ....A 59393 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-44b0eefe8a93501bbf867e0d7fa2b75a3fbacfd91cb0b00ae54204fb52bfc53b 2013-07-10 13:36:06 ....A 61652 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-56bc43b6df7bbf6cad497094d3ef7aef2e24e0d0b619d75d7afbe0d159494c1b 2013-07-09 19:24:16 ....A 62755 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-612b6a5a817ebd58cf72f3fd03430400b0ab5da03b34c0d56217a340e42c6417 2013-07-10 16:09:20 ....A 61437 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-6516e4573cae52d1e1efac3b92440f6bc8aff5ed9367fdf00027bbb5e91dc196 2013-07-10 02:03:52 ....A 3695 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-9286f81480188df801b4533ef6f083711eb5fb37d88661c1007fe7ecebda724e 2013-07-09 21:32:38 ....A 62324 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-9380a765a5f4c8cc0a6ae713e821e47d61a54db8782f5fc13991231093ca5d94 2013-07-10 17:00:10 ....A 3695 Virusshare.00073/Trojan-Downloader.NSIS.Agent.it-c109efeac2cf59432f8c60b6c3c4d4fecc0877eb6820b6f45151a98dbfb7ed35 2013-07-09 15:40:40 ....A 62981 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-0218c9b72c4724f5dc46f197d5cd199f81ed7089199a47cf544dce75335f847c 2013-07-08 23:30:18 ....A 62511 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-174c704db4474dd708f0c37ed7e559138d5f8220aa3889de01d0d3b319fa50a8 2013-07-10 12:35:50 ....A 62511 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-269c409897747ce4ff47b06f0fb9e5d13c63c7f5fdc73655796df056a2761700 2013-07-10 14:26:52 ....A 62512 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-26dfeed615f13c2f460356d05b212fd0a796db65eca8da1ab4330d9936b34a26 2013-07-09 23:56:12 ....A 62510 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-32bb1a24011cef857920ace2cf9989b931969dd9ea3abaa99765b318798ddd60 2013-07-10 03:43:02 ....A 62511 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-35f509c48006dd56c8d5c42257d18b57070497039ac4f6f9dd52569ebc606aca 2013-07-10 17:09:32 ....A 61850 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-36f4cd083bc479d093d0fa8c955f34c27e7361d49b6f85cd80de2d66d9f91f6e 2013-07-10 07:21:06 ....A 61841 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-54ef688d0ac66e47a58200decf56a223650ee90377dfa7853fb5c8e42ccf5f4c 2013-07-09 13:14:50 ....A 62510 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-62841afa7871a1bf554caad0eb143be78a2a7bb119803710ad6ed60277ecd111 2013-07-10 16:37:42 ....A 62511 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iv-6567ca3d9d5d1f81afc7f1952ac58417e2aeddc86677ed766cf12f761e21e764 2013-07-10 17:09:58 ....A 100213 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iw-1e23f1858ac186242f56f130e6a9237804eee70d1fe79b70ec86b21c14774823 2013-07-10 15:22:52 ....A 11832 Virusshare.00073/Trojan-Downloader.NSIS.Agent.iy-47bc12af991bf219f5cff58a66ddfdaab908088e9b640650efc2a0e1686dbd6b 2013-07-09 06:47:46 ....A 49873 Virusshare.00073/Trojan-Downloader.NSIS.Agent.jp-557c96214d2e13bfd3c05e5c1a912dccef3a58f3e327a4820088e794225de847 2013-07-09 07:08:50 ....A 160122 Virusshare.00073/Trojan-Downloader.NSIS.Agent.kz-1c47ee190954283a302bca38cb91417d4b681f95774e3cdfa124591b54ba1918 2013-07-09 14:54:06 ....A 301400 Virusshare.00073/Trojan-Downloader.NSIS.Agent.kz-72487e13225fcc357ed2904a8a89042485ae270a7c84f93f9c838fc2f0247b73 2013-07-09 20:29:12 ....A 83968 Virusshare.00073/Trojan-Downloader.NSIS.Agent.kz-991a40c1ad70719c3f5cea2e319e1d921ac14a3ae93631a4f197eb7ac82d2563 2013-07-09 00:20:18 ....A 753201 Virusshare.00073/Trojan-Downloader.NSIS.Agent.m-b58520c93ad672bb2d9d20fafcc279ed1dd8b189e1361da8001b03087d4ce7ce 2013-07-10 02:11:38 ....A 3303 Virusshare.00073/Trojan-Downloader.NSIS.FraudLoad.ga-3046e805aa32afd2fe5fccd7568670ea721d193dde9655e674eb4b9806c94156 2013-07-09 15:04:26 ....A 3303 Virusshare.00073/Trojan-Downloader.NSIS.FraudLoad.ga-336a018a98b565cc040184708dfd705c3860a9007176f13b1e797364d4de8b61 2013-07-09 05:27:28 ....A 3303 Virusshare.00073/Trojan-Downloader.NSIS.FraudLoad.ga-363c99cf29b7279d3e39749e09e6b5bb03ab56f6f7522c98eab74ea4d66fc054 2013-07-10 17:59:52 ....A 3303 Virusshare.00073/Trojan-Downloader.NSIS.FraudLoad.ga-47befdfc119c8d90a26f944c2cf94c01870aad7b99afe4e7b53a70cdad0264eb 2013-07-09 19:37:04 ....A 3303 Virusshare.00073/Trojan-Downloader.NSIS.FraudLoad.ga-72c6013b500dde56ed271f999a6ff5af55038e346b0a3a69db9e36a726e29d8b 2013-07-09 23:58:50 ....A 1490057 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.ab-06be3adc476d4c012191bdf24e9a2cd702f02c10d88145ef0ce5761cbaefd574 2013-07-10 14:24:18 ....A 1480514 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.ab-4849a8dd54b70218abffccaca069cb4f303b20f058fb431c572dd450e4f5c334 2013-07-10 13:54:28 ....A 303260 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.j-824e01604b6025e7aade5b2d562aee66f552d82bb93ba5ea79afd88abb68240b 2013-07-09 11:28:04 ....A 5415 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.u-9765ba14947b9a0326eeee5848ffd742496f8d596aca37e9bc88632141d38afc 2013-07-09 14:06:36 ....A 5466 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.w-0ed1caf667863aeaef53cbe37fa126818c49e7a2dcb19b616d1cbf20dc905541 2013-07-08 10:56:46 ....A 806615 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.x-4e143e1d3a15e3a09e1b609518be1157248588cc506c7a82acd63c590235b5e4 2013-07-09 20:35:36 ....A 807014 Virusshare.00073/Trojan-Downloader.NSIS.Murlo.x-940a04ac437ef3ffdee0dadff72d27741aff94fb295be53b1319006dd0eff4b0 2013-07-10 05:53:36 ....A 1581718 Virusshare.00073/Trojan-Downloader.NSIS.QQHelper.e-90ebae4bda5343aecd6f335166750aa1a93ece7f61b9687c69a726122a021641 2013-07-08 15:14:04 ....A 57188 Virusshare.00073/Trojan-Downloader.OSX.Flashfake.v-1d24affa137a355a9963d1aba438b66753e62a00ce07d80626f399b600f1f00e 2013-07-10 08:05:06 ....A 3585 Virusshare.00073/Trojan-Downloader.OSX.Jahlav.j-eeeadcd0d8977d7fa0460444d2ab0807026be4036e79dbe0e68ad5c396bc86fb 2013-07-09 13:10:12 ....A 14823 Virusshare.00073/Trojan-Downloader.PHP.Agent.a-3453e0cca49998df137992fbdd3c902270132d457f32c852b90a327f1d4f980c 2013-07-10 12:54:38 ....A 6119 Virusshare.00073/Trojan-Downloader.PHP.Agent.am-bb43a0c88de5ea2554f54651a153beec8580c3bde7f7c536d3855cae4571b5c2 2013-07-10 17:11:06 ....A 1494 Virusshare.00073/Trojan-Downloader.PHP.Agent.ax-c0693d0143404c668add439b3782c791cd7b49502e1cee21eeeb18e4342aeecd 2013-07-10 09:16:38 ....A 790 Virusshare.00073/Trojan-Downloader.SWF.Agent.ag-c67c430efae4569fdcf2bfceb2bf42de2b211aedb2f320cc074a3abeaec58c7d 2013-07-09 07:25:50 ....A 1050120 Virusshare.00073/Trojan-Downloader.SWF.Agent.ak-56680c979c026fdc9503b5e292275934fa16e69ced1cb741abd46064dc9cb90f 2013-07-10 03:45:10 ....A 907 Virusshare.00073/Trojan-Downloader.SWF.Agent.ar-facf36b8db268475e1c6be7e4101c45602e8b2d46e7c1932e2be5317758792d2 2013-07-09 04:52:28 ....A 5997 Virusshare.00073/Trojan-Downloader.SWF.Agent.br-1770ecd73d5825aa47303eb2ee44d7639a3225914526b9b7367fcafc18b86e2e 2013-07-09 21:15:46 ....A 4352 Virusshare.00073/Trojan-Downloader.SWF.Agent.cd-9bb0fdc3cd73315f1d8ddc6a8f41b9ade188861e44930c895bb325804b9d2e3f 2013-07-09 21:38:54 ....A 3692 Virusshare.00073/Trojan-Downloader.SWF.Agent.n-3173f1377670b239ba10aaafd950d0ef8b48e57ab92260e205f167c30d90ad2d 2013-07-09 07:25:10 ....A 6298 Virusshare.00073/Trojan-Downloader.SWF.Gida.a-45a527d3883f1ec22cfd463e8b619674e2a7e60039baf3182e8753f2087c5f0d 2013-07-10 09:45:36 ....A 847 Virusshare.00073/Trojan-Downloader.SWF.Small.bl-b7c0d1c722ad88a7154217d2bf5bca48a1ddd1ba4ed96622ee52ed848ff69414 2013-07-08 15:48:20 ....A 133 Virusshare.00073/Trojan-Downloader.SWF.Small.cp-5f26066d06c46e6eea61b0feba0a088940128da8c1670f70b17e44b63891c08e 2013-07-10 04:28:52 ....A 200 Virusshare.00073/Trojan-Downloader.SWF.Small.s-70fec4d0eeaeed3d373a54b088f90908f99fde7973bf97a717dd562ec03c4432 2013-07-08 23:12:24 ....A 165 Virusshare.00073/Trojan-Downloader.SWF.Small.u-17411b8e1c103020161a62555f978356d3cee6a3de5161b3cafcd45289eac702 2013-07-09 14:35:48 ....A 2796 Virusshare.00073/Trojan-Downloader.VBS.Agent.aar-61f40c2fb70aa96e54431199480175375f26e85c2088fa4beb38455441a5c5cc 2013-07-10 04:17:30 ....A 2774 Virusshare.00073/Trojan-Downloader.VBS.Agent.aar-707bbc229193235b7a8b20e4ac1d18d4788879cfb42cf53f9585e66808c2212c 2013-07-09 22:19:52 ....A 2806 Virusshare.00073/Trojan-Downloader.VBS.Agent.aar-9b996d43b844e5d1597a9fd39b2784dae41ce5396509aeb82f964b67c16ad34b 2013-07-10 14:25:46 ....A 680 Virusshare.00073/Trojan-Downloader.VBS.Agent.aay-1e0cdc10dae524e005d0cdeb02b2928f79b19a818817058622911c7ff15f792c 2013-07-09 23:01:32 ....A 679 Virusshare.00073/Trojan-Downloader.VBS.Agent.aay-4058ef4f8eadd450e68d45a0b6ad4802a7d1ddf0674e37643135f1d8d50ea734 2013-07-09 20:09:46 ....A 3796 Virusshare.00073/Trojan-Downloader.VBS.Agent.abn-514cd5ff2f5dda854c1ba746befa3c6844ffe144c08419331e47b6b586241728 2013-07-09 22:35:34 ....A 3806 Virusshare.00073/Trojan-Downloader.VBS.Agent.abn-9cb95c8eaec46ce4c48c9d646b8b1b9430dfaea57e3ca893d3d8ddd3089984f5 2013-07-09 08:46:58 ....A 1739 Virusshare.00073/Trojan-Downloader.VBS.Agent.abv-564c8fcff599eb12b85e30b64cdbafdd0fbddfdf09ffc4ffda6637275feb3a7c 2013-07-09 20:36:50 ....A 564631 Virusshare.00073/Trojan-Downloader.VBS.Agent.abv-ab49b4a7efe59a2dd838733946285debb77dd4865b697f8278a5750b5546de97 2013-07-09 18:02:38 ....A 811 Virusshare.00073/Trojan-Downloader.VBS.Agent.ach-5074b84400f4313adaed39056005042a03ddafc298f1a4f14aa3143f45d68f65 2013-07-09 06:09:00 ....A 718 Virusshare.00073/Trojan-Downloader.VBS.Agent.adz-36e8301255ed08bbda2fb3efb70f2d8429d59380974860ac710f3155c2fca3e4 2013-07-08 11:53:30 ....A 1376 Virusshare.00073/Trojan-Downloader.VBS.Agent.aw-f1fe96f2f18a930a8702cf66ab5df85ff39c9b6f1d0a15190380a358a1a3393d 2013-07-10 04:13:14 ....A 4415 Virusshare.00073/Trojan-Downloader.VBS.Agent.fz-703870680079c233565703c7e83ebe8d7054cdd238af5a8389c415b98f110238 2013-07-09 21:36:26 ....A 2352 Virusshare.00073/Trojan-Downloader.VBS.Agent.fz-713f8b391f87bd2b130477b28c9118883395d4ab53899b70dcea9e9cef21c82c 2013-07-10 02:28:46 ....A 370 Virusshare.00073/Trojan-Downloader.VBS.Agent.m-94aa5c67e040ce6ad1fdc99b5062dbcf6199fc814d028a3dbacd9999aa6a3716 2013-07-08 12:57:34 ....A 1105 Virusshare.00073/Trojan-Downloader.VBS.Agent.nf-ece5a08b392094e79ce2e5dc934a74533de907cae01fc4851748fb480023d5f8 2013-07-10 05:14:34 ....A 8259 Virusshare.00073/Trojan-Downloader.VBS.Agent.s-9a157ca2d8376081621c126775e2829c31a18a61b6307af5ea70c392f01408f8 2013-07-08 16:17:02 ....A 285 Virusshare.00073/Trojan-Downloader.VBS.Agent.we-1f30c8a9bfcca6ae622b92a85dbbd4c5433f03ef5281ff059bdd7f9d34df13ca 2013-07-09 07:54:34 ....A 3561 Virusshare.00073/Trojan-Downloader.VBS.Agent.yd-b4424739957ba4a737f9be6d7f994fa2b8b7e2baaeb7318503616fa78b02f853 2013-07-08 16:27:00 ....A 876 Virusshare.00073/Trojan-Downloader.VBS.Agent.yw-1724d16d84a190154352f1ec7ca55d3c3ee76e464c8edc99834d568bb19c0efb 2013-07-09 20:08:42 ....A 77824 Virusshare.00073/Trojan-Downloader.VBS.Agent.ze-d99b3dbb5969fbcd351be0806a2a16938d8010c942928242a0c97a90fcaf2ae7 2013-07-09 06:05:44 ....A 3842 Virusshare.00073/Trojan-Downloader.VBS.Agent.zs-556aeb7f61c87fa8bd1c59940ad645c1f2cbef7a233144c22aea31da3868466a 2013-07-09 22:32:04 ....A 218112 Virusshare.00073/Trojan-Downloader.VBS.Agent.zw-9c7fa37326118a7e11ba35afa022b67bcd64a4ca1ee9342fbd51318328391335 2013-07-10 02:47:08 ....A 198144 Virusshare.00073/Trojan-Downloader.VBS.Agent.zw-c4b5acda431acc31cb81568240cf6f6258cfdda36a229fb86512d730082c0da3 2013-07-09 13:49:48 ....A 198144 Virusshare.00073/Trojan-Downloader.VBS.Agent.zw-ca9b546b82477e850e572015eb46ef2afbaa0fe5f6c0d66c6f486577027a5104 2013-07-08 11:54:58 ....A 1705 Virusshare.00073/Trojan-Downloader.VBS.Iwill.a-ec347347f7d3581dfffe85ce5061441a77c2abc1b91fa006918a8f70b70f632f 2013-07-08 11:25:56 ....A 598 Virusshare.00073/Trojan-Downloader.VBS.Iwill.r-f1f077f16bedd92aab4005d0878d6f0fe3e00f9fddd29a31c882dff1fe1dd46e 2013-07-10 05:55:10 ....A 11803 Virusshare.00073/Trojan-Downloader.VBS.Mscount.a-3403ac27ffdc56750252e98d1568cfc5ab8bfca51eed4fa1f2f74c355227fd5b 2013-07-08 11:54:08 ....A 888 Virusshare.00073/Trojan-Downloader.VBS.Phel.a-ec3b860304cfa7a8e6016dd659b04b6fdb6f93e33c3dd6c92a73e3d38ff59fe7 2013-07-10 06:22:26 ....A 2718 Virusshare.00073/Trojan-Downloader.VBS.Psyme.h-5e515aff539fecbb23d8131d5248342d3d5fe69cd873a373c59955999cedb6b5 2013-07-10 06:40:24 ....A 14936 Virusshare.00073/Trojan-Downloader.VBS.Psyme.pm-5440b963e567ac36c3201c9ddeccc4f0903d558b7ed19182fb1df2fd603818e4 2013-07-10 11:24:52 ....A 5006 Virusshare.00073/Trojan-Downloader.VBS.Psyme.px-d2c40101ac585f2a4f717affb9f3e6715c5c3fa0a5c65fb5e656ea28d9cd436b 2013-07-10 16:57:54 ....A 8857 Virusshare.00073/Trojan-Downloader.VBS.Psyme.qn-64875b84cda0fb58efbdb19774a26be1a4538d3fdfe2541ac66f68ce43000422 2013-07-09 21:36:58 ....A 1066 Virusshare.00073/Trojan-Downloader.VBS.Psyme.w-20f8028f5814b4f48d3e00088fe9742cf17dc907b8cd8e0d773f0a9189af308e 2013-07-10 09:54:16 ....A 1084 Virusshare.00073/Trojan-Downloader.VBS.Psyme.w-51caaaea7affa5378d7b793b34ce7a24d66ba322bf0445e740a5da577e2bfd45 2013-07-09 09:22:50 ....A 77824 Virusshare.00073/Trojan-Downloader.VBS.Small.bo-9867af7e742b9e8b4ea9c98ee9f144032709f5c0d3702d7b820c75a33fcdea8e 2013-07-09 18:39:48 ....A 4180 Virusshare.00073/Trojan-Downloader.VBS.Small.cw-902d5dde1e16a96b30727ea766098bc1dca2dc42313ead0f822b9eab06fe823a 2013-07-09 13:33:10 ....A 122883 Virusshare.00073/Trojan-Downloader.VBS.Small.dd-9fe82968d30a0c70fdbc22acd777f76dbcfc3eb7ddc3897b91b5efbfc78fbc86 2013-07-08 12:29:48 ....A 2727 Virusshare.00073/Trojan-Downloader.VBS.Small.dh-bf2c85ac485dd780144e2234e73467c27dd4e2a91f7e1f9ae9f5bdd8ca85088d 2013-07-10 06:27:42 ....A 2241 Virusshare.00073/Trojan-Downloader.VBS.Small.es-62d303bbe05e9834e59a3df204531a8d3eadb31bcfae21bbe2b692f868ce9670 2013-07-09 18:08:32 ....A 671 Virusshare.00073/Trojan-Downloader.VBS.Small.jx-44dc8896416b987572417a5176ccd559addeef7d80264fb6a1ddf9aca4cf8c88 2013-07-10 06:03:02 ....A 655 Virusshare.00073/Trojan-Downloader.VBS.Small.jx-9e8f7684ba482e1496c63ab4ba718f3b903fe6e9640ac8e024608bebc03f610e 2013-07-09 19:18:08 ....A 104632 Virusshare.00073/Trojan-Downloader.VBS.Small.jx-a61f117e1992aa1334650d51599a73a3aa39793176bc4aa59741e66b1396167e 2013-07-09 03:39:38 ....A 7701 Virusshare.00073/Trojan-Downloader.VBS.Small.kk-1b852ddbb29de9b59b80db7b1686a7f5311c8bd32f89c20bdbcddd2bdf4f54db 2013-07-09 14:13:58 ....A 576773 Virusshare.00073/Trojan-Downloader.WMA.GetCodec.o-7060fa3b6e89587fb74ebc1a37b534285f20985ed360a13cb3fcc2cf31f8a745 2013-07-10 03:28:02 ....A 3263249 Virusshare.00073/Trojan-Downloader.WMA.GetCodec.y-db22cd4ced2d18da921673226c79256fd108bbb556b5aec3d9e78af793ecc6a7 2013-07-08 12:55:40 ....A 35103 Virusshare.00073/Trojan-Downloader.WMA.Wimad.d-ccef381842b5e0e803525345b4e118d8fcaad07ee765c46c6091f2bb96df3970 2013-07-08 15:06:40 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Adik.y-1ad6e387be64f34737ca007508f7c4210c5ca181f7259be030f6f26c90348212 2013-07-10 01:57:22 ....A 600064 Virusshare.00073/Trojan-Downloader.Win32.Adload.abzq-520a0285248c4daf228b6e560d3209d624afc7f1ba3b923dbfaf82b4d10a0bfa 2013-07-10 15:40:14 ....A 600064 Virusshare.00073/Trojan-Downloader.Win32.Adload.acba-4826f89e56e9402924c7fa6d9e533d9033a9dc7ae9cefde934a907ba9ae716b8 2013-07-08 11:44:10 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Adload.acfe-4e1cd7eea06cacc9f3f1e9e3a9f5e203c70f9350574b9767a0d433533a3d8aa2 2013-07-10 06:59:50 ....A 173139 Virusshare.00073/Trojan-Downloader.Win32.Adload.admg-90e9e7d628a93661b5be45c160817202428931e798f9edbe35d9698a31fb5223 2013-07-08 21:09:28 ....A 598528 Virusshare.00073/Trojan-Downloader.Win32.Adload.afmb-61d031790d15f9f9ccb1ffde959b05439273cc703da8b1101461d6731772e60d 2013-07-08 12:07:42 ....A 141433 Virusshare.00073/Trojan-Downloader.Win32.Adload.afse-21f7532b5eb659934377a6d35b6acef09dc6db072b737e78afced26705bbf85b 2013-07-09 10:38:34 ....A 658432 Virusshare.00073/Trojan-Downloader.Win32.Adload.afsp-61cfa8788b3c1631ce369fb98ebaeb0d9f9512468123a3d4c5f836920d1c8861 2013-07-09 09:44:06 ....A 598528 Virusshare.00073/Trojan-Downloader.Win32.Adload.afyn-564838d0d19518c017aba675dd92969d25744017d0c8fd4b1c89294f4904365e 2013-07-09 09:49:48 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Adload.ajqr-25a9a87d4a463795a65b5834394798e9a1f8f3494a9b284118a449d14e03a4ca 2013-07-10 00:15:10 ....A 167936 Virusshare.00073/Trojan-Downloader.Win32.Adload.ajqr-55f9036cf41589c79276eaf04100de2022c0c6d975924019ca8e0c8b9b147327 2013-07-09 11:13:10 ....A 146528 Virusshare.00073/Trojan-Downloader.Win32.Adload.apfh-557c928eea20736ccc5487beb205ccb11c7339dcd5eabec8348c674f79219114 2013-07-09 14:04:48 ....A 658432 Virusshare.00073/Trojan-Downloader.Win32.Adload.aqjd-0049ccbe1bd4a63ee593cd754bd8c10380a6407533417dd62414e7a3638017dd 2013-07-09 15:58:46 ....A 76550 Virusshare.00073/Trojan-Downloader.Win32.Adload.arsk-1cce94f644f359bc814125fc1886242be178f4f5de7c64b49109d3b70ea69a6f 2013-07-09 22:49:24 ....A 76556 Virusshare.00073/Trojan-Downloader.Win32.Adload.arsk-205af2f5ee431bde8a5e2c3d78e1a747035966a9acf7711bbe77cbfda16c5abe 2013-07-10 15:43:26 ....A 76755 Virusshare.00073/Trojan-Downloader.Win32.Adload.arsk-56f4c249accd70e4b145045d503658b2c01d03acbe62ef40b5ccb95443890606 2013-07-10 18:04:26 ....A 76718 Virusshare.00073/Trojan-Downloader.Win32.Adload.arsk-65fb18caecac0cecd2d42f3fd15144962c377c2be9e22a57b0479439b5cc117c 2013-07-09 14:57:26 ....A 76369 Virusshare.00073/Trojan-Downloader.Win32.Adload.arsk-9748d96a6e68b53a421c817e0524ae39ff31ba3dd0a34fa9f5f4bd1806690fc3 2013-07-09 17:23:52 ....A 657920 Virusshare.00073/Trojan-Downloader.Win32.Adload.atrx-07f621eafcd6c009fb018a901dcc46b8497fe6e49c968c116f0ba19d930622e1 2013-07-09 21:56:36 ....A 598528 Virusshare.00073/Trojan-Downloader.Win32.Adload.aujn-166d591e0fe7f05479533afb275cff5a0fb7e6c371dc9e1d36b955f1197646c9 2013-07-09 06:21:28 ....A 598528 Virusshare.00073/Trojan-Downloader.Win32.Adload.bbfb-26059076bc4bfc95cf35c18ada80247f7174a3ada5b4e978a999eaf71f4b1de9 2013-07-10 11:07:06 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Adload.bcl-9c6b8d801ecb0009e961b1c3cc26fd911774c5e04e53b1900a17c273779626f9 2013-07-08 11:23:04 ....A 19848 Virusshare.00073/Trojan-Downloader.Win32.Adload.bl-ec3508026dd4c7132e9b275e155fa2c1ba91d4d0efae941b7451e0eb2eb591b1 2013-07-10 03:16:08 ....A 598528 Virusshare.00073/Trojan-Downloader.Win32.Adload.bodq-101938576b7e12e543491f6d73d1fa6ad1199673d4bc140af1e2438afbfe941e 2013-07-09 20:19:50 ....A 640000 Virusshare.00073/Trojan-Downloader.Win32.Adload.cbpd-a183da58eeb476bf4341d6645ec8d948ece8796572fe07ddd1af85e8e22fa8a0 2013-07-09 11:56:04 ....A 640512 Virusshare.00073/Trojan-Downloader.Win32.Adload.cevi-f023b3711c4934f6e88b9c3c3fbf9488d6739fadc57c8aba916d428ca1794899 2013-07-08 13:14:06 ....A 172032 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-086d82b5fa22a01b71e8c85becd40ce62345eeb69513eb7cecd0f94115cf171c 2013-07-10 13:34:00 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-39733f6cbe2c849fc792774d5caa8c11c47357a4b39cb3845e861e228308bee6 2013-07-08 20:44:48 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-41984744b6780016719c41a4da74d1297aca4c4b5bf8ab9886ac4ada92dc5874 2013-07-09 02:20:26 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-4348576321702bc5e8afa5291ce66eea931ad75b89ff3ebf811fcf56caefac2f 2013-07-08 20:05:34 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-51353933198fdbf1d54f755e9b8dffc0a9a07df7e5076f74bf397305ca127a64 2013-07-08 17:16:30 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-702917bd49ff4aec32ee01f095b98a856bbcaf496f5304f71312ecbd141a2d4c 2013-07-08 21:51:06 ....A 221184 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-71d7d8cecdce5f24df97052468ecbe8f1553fc314f4c631577b7d66c6e8b2fa8 2013-07-08 14:55:48 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-8fafaab9430de9ed1aed506a231b38cf78f980073132513455ffa6f1292619e1 2013-07-09 13:18:50 ....A 225280 Virusshare.00073/Trojan-Downloader.Win32.Adload.cfma-dfd12db68ff309fbf0a1a11f61140edfebd485eaa416b48f8484a4844e86a16b 2013-07-09 23:39:20 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Adload.cgs-969e0c9b3947de3e494da83c2ee120ce9dc3b751a74b8f8629b26dc09a736a1d 2013-07-08 23:05:20 ....A 87584 Virusshare.00073/Trojan-Downloader.Win32.Adload.cspd-a1ddf42844cdd5d4dc4190544a539b73aaa93d77afcc38d6c6405179f4fa42d6 2013-07-08 16:49:16 ....A 86911 Virusshare.00073/Trojan-Downloader.Win32.Adload.cttm-3006294a70216e6c9de5f8f21842a8fe04f5ccd12339cd1c2d31d0ffb48c5a2c 2013-07-08 23:36:22 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Adload.cuon-a20a7a714b1206c19523f49d70dc66170eeb30d39d0f263e19cf9f53da314f16 2013-07-08 20:42:38 ....A 86764 Virusshare.00073/Trojan-Downloader.Win32.Adload.cupe-317d588a79c2ed3cb00af8fb383d7194a1290be4381d3e2a03d29c49b0b42ad7 2013-07-08 22:18:20 ....A 90891 Virusshare.00073/Trojan-Downloader.Win32.Adload.cwhh-51e01e17634df6f78a2c5286bda8de5be877d7a39ab020e1b1e18681c920cdbf 2013-07-08 23:52:06 ....A 93227 Virusshare.00073/Trojan-Downloader.Win32.Adload.cwhh-62f60260da6dd4a33525d333d24a5a9b78987163a18cd4b47a7b85c36cdb542d 2013-07-09 00:00:04 ....A 93116 Virusshare.00073/Trojan-Downloader.Win32.Adload.cwhh-82959945fe92a95771c235026d7aa72e3ab9414dcfd9c061ac91506e9ee35092 2013-07-08 14:38:44 ....A 82789 Virusshare.00073/Trojan-Downloader.Win32.Adload.cyco-2377aa016bf5eb24c2b48f2a4d61401d9bca2a8e4cfaf9d90ac309f484fe567c 2013-07-10 16:04:14 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Adload.drlv-64b4ca79473ce924b28b2433cf08c1d4c9a31e71697b5c27229e759cc06d531a 2013-07-08 18:06:06 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Adload.dsyw-4e53afa90ef45187a3f7fa594f60a3492f31b58e1188090bc933b4c57518e5a0 2013-07-08 15:18:50 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Adload.dtbj-1f20ed43de539effe978b2510846153c1630dc17435c392912bd3428f617adb7 2013-07-09 15:36:50 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Adload.dtgz-e7c968f5633d30c579013be6a373f0dda6210eadb51af661ec459d8987844b55 2013-07-09 14:51:12 ....A 775180 Virusshare.00073/Trojan-Downloader.Win32.Adload.dtve-0d4bb75454f34a64f6cfed499e03578da605c5fcce57ba0b30c853643415ac4c 2013-07-08 17:01:52 ....A 800768 Virusshare.00073/Trojan-Downloader.Win32.Adload.dvie-303a7949380d88c17c798210fdb6fc73642969ada68cdff6cd67e35622e8ade8 2013-07-10 16:09:22 ....A 434176 Virusshare.00073/Trojan-Downloader.Win32.Adload.dylk-f1b2f8346f6bc246aa396a37d9d499e580fe317ee1b7174c02ee5a266dcc4c31 2013-07-08 23:03:06 ....A 432128 Virusshare.00073/Trojan-Downloader.Win32.Adload.dyll-322bde699caaacdb5ca51132bf145ae289481f2881b7cb86b4d950a5d2839dd9 2013-07-10 07:17:54 ....A 432128 Virusshare.00073/Trojan-Downloader.Win32.Adload.dyll-9c63531bb57f4da637736ea12799ae67ee3baf9f9a520ab5ff76d431f22627a9 2013-07-08 15:48:02 ....A 433664 Virusshare.00073/Trojan-Downloader.Win32.Adload.dylq-7ea8af78793b71e04aef64517b7e242dbe5b254e806b505c6f4d33b47b720aba 2013-07-08 22:06:08 ....A 433152 Virusshare.00073/Trojan-Downloader.Win32.Adload.dylq-7ee55035be5c6a4842c2c90c824cb5d83d2d5e451573226c6b6ab7befa18945b 2013-07-10 17:17:42 ....A 432640 Virusshare.00073/Trojan-Downloader.Win32.Adload.dylr-b3d9ec481a086e82a738b0cde3356e19872be126073f26ba1872bb83b3c983c3 2013-07-10 15:46:48 ....A 13508 Virusshare.00073/Trojan-Downloader.Win32.Adload.dyuk-64b7c388c6014665cb188a984cb40a08f476e811359080875bea9384aaf8ea3f 2013-07-09 16:41:16 ....A 241664 Virusshare.00073/Trojan-Downloader.Win32.Adload.dzwu-441c1bf414bafa623abce26022fa3dbd2eb0a146f780858fe930db28bc0f33da 2013-07-10 15:48:28 ....A 209920 Virusshare.00073/Trojan-Downloader.Win32.Adload.eebb-1f8d131f1b2940b18e626a5faaaec89b48426fadb4e06c2e273f38867529cb05 2013-07-09 09:09:26 ....A 1128960 Virusshare.00073/Trojan-Downloader.Win32.Adload.eejs-d0216cbfac88314456b385aad6aecf083433ba34225045c387048bfcf2a98293 2013-07-10 13:54:58 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.Adload.efje-db55b19c744c918bcb1723ea85068598f715800340bd4ac279c39d40742db777 2013-07-09 11:45:46 ....A 1821748 Virusshare.00073/Trojan-Downloader.Win32.Adload.fib-c26486b43bc2f1c5b91d37bdb110843b61922729edee752ae4017adac2bd213a 2013-07-08 15:41:42 ....A 2696742 Virusshare.00073/Trojan-Downloader.Win32.Adload.gjl-7ea8e5b2e22062c96963418feb5438b27a1d4a2d57de7026fc2ee990df5b6ffd 2013-07-08 12:59:26 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Adload.hbp-d59f08830a42cc16769c02e7cf903b406e71b54f6ece7e3a28d4e0a9ad3a1e29 2013-07-08 22:28:04 ....A 2837583 Virusshare.00073/Trojan-Downloader.Win32.Adload.hld-4e83ba37a48ff20767f4542ea8798882c9803b7698cd879eef81971d0dd3ecfc 2013-07-08 19:32:48 ....A 2848309 Virusshare.00073/Trojan-Downloader.Win32.Adload.hld-5f47948216d9b53f49da7f7d7e4293110bddf4cffea1351a64e0e8414ca46627 2013-07-09 12:08:32 ....A 2848281 Virusshare.00073/Trojan-Downloader.Win32.Adload.hld-c10e90a42ddc310e6c8a212f309903152cf602d207347376598523b28a950c08 2013-07-09 05:33:18 ....A 34213 Virusshare.00073/Trojan-Downloader.Win32.Adload.hlk-a389b2971f7c44a6cda7666515fb191321832d0e6c34ae88d0091a67d0c33b60 2013-07-09 20:33:24 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Adload.icmt-a9a21c7f918eca02dbd2e1c7d5074f9cbfa4e77b2b52c88f1920d0dc38d8b3bd 2013-07-10 13:46:56 ....A 788992 Virusshare.00073/Trojan-Downloader.Win32.Adload.icuc-0ed649d677bc2d090e6a29d21fbf3dac54c9ac7b9b190a73557288f2f46a177d 2013-07-08 11:27:30 ....A 56204 Virusshare.00073/Trojan-Downloader.Win32.Adload.iecx-d11953628ac596b99a5bfb9516de349c0ef38d5dcb5d2c8f3133e7563b595185 2013-07-09 06:57:04 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Adload.iedj-dd719dbedc7cae7132fe773709a57a2c60e7e3c44f18ac59039be3f246574497 2013-07-10 06:44:46 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Adload.iefh-d68de696f3013f3b601105ca815b769fb304af32fdae8a7d5da436ef72cbe6dd 2013-07-08 23:39:34 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Adload.iefz-1b300410d50160ec5a3c58d6db93133748766d4a1ffc41ac6c91cde4b22f515f 2013-07-09 10:49:26 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.Adload.iegr-2604c4dbd05ca8b1ba216047cc6fcc953b296bf885a2f8ea41b2ed6abbb23965 2013-07-08 11:52:04 ....A 4526080 Virusshare.00073/Trojan-Downloader.Win32.Adload.ieiv-ceb7b549af35d9c42b6789bcbffc52fe46f966e13580cebbb896647e6b0c74b4 2013-07-08 11:48:04 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Adload.ieiw-5ef7f6d0da19e6ac625509ada15a8456fd8123c77d6d2e7eebfaa8209c475418 2013-07-08 16:51:40 ....A 754211 Virusshare.00073/Trojan-Downloader.Win32.Adload.ieqj-172e17c5bd8713fd2bf5239f3c4da844fc865b2fc08c17b54a0533d336e03155 2013-07-10 01:09:18 ....A 248320 Virusshare.00073/Trojan-Downloader.Win32.Adload.iert-fa3e9f5d7d26480940cf74211eb20e9b6444bb58789812dc8668e858ac4718f5 2013-07-09 08:25:12 ....A 143486 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-1c4cf66df95d7e9ed73059364435498b2044dea67670ce162a6f83d13986bbf7 2013-07-10 13:14:44 ....A 143486 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-1efb65a9cca12e18211f9806cb6b8142d50c599445c5354e62417f0361d7a0aa 2013-07-09 23:17:58 ....A 143507 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-202029f30233d8ee81f0c78af63c9a6f926d0935929f7984ab23ace8892dde37 2013-07-10 08:23:16 ....A 143507 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-23c6ea0bbcf537f6ff99e12c170bd6ca26e9f9c116b08b46c8d7dde207b279d1 2013-07-09 11:31:36 ....A 143486 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-24aa59f9e94b701cea8ea37446b0c7317257231b94b632f4b7ce77e79c464eff 2013-07-10 05:56:30 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-70ddaa747bdf95c9a37a796ae9bca0ebff8ba89c7c14de6c049f9b24ec4f1a4c 2013-07-10 11:59:16 ....A 143486 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-807b01ebacdbddd3ac83b9dfc8b7869ffbad553fb377af37cfcadbf1dec7861d 2013-07-09 14:43:48 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-9ae48dce5d14479cedc236deb88482f4ca321edf427da9a250cbe02fb417141e 2013-07-10 16:23:52 ....A 258174 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifek-c87ceae8ffd62d4942f676ffd909685614550eb7348d4df06c31d33e11f2a801 2013-07-08 16:43:26 ....A 258111 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifen-1ae5e3acafa9c361d575f79b0d03563133cf7c8bb379e49f5aa17c94adb6bf8a 2013-07-10 08:11:12 ....A 258090 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifen-40f6c24be5c9233982f02f89f7c8d7e2f849d558b5cd9fb329c5205ac6f19f74 2013-07-09 15:33:08 ....A 258090 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifen-51bbebe793c1df02d0c1147c6f6921716910a5250ab65b655aeb246b5c36ce7d 2013-07-09 08:32:38 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifen-55a45930dedc557e7479a4b9de3a1a9923d2f0d9672a49d12783c1b4ff3fdcfe 2013-07-09 11:04:58 ....A 258090 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifen-91599722d1067ce50b977c0ec9e48d154adac7d916b77685cc091d16d342f357 2013-07-09 17:28:28 ....A 608768 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifli-cd41d1db7c8bff81db19ae4c4cff77b648f411254e1e37688a6bc09fed36737b 2013-07-09 14:39:38 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifqr-0d2c962a1fad50bf59d9077bd4b83aaf3bf122db2e48d16bc7d96ff34d7bc573 2013-07-10 00:04:16 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adload.ifrx-340ae5a02ed14ed6c42826a2585f496534620dd13b2561661ccf3313350568f8 2013-07-10 06:32:18 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Adload.ig-1c08320913a939a907e8ac4648458dca5fdd831b80fac1a9b82d22c2b689f410 2013-07-08 13:50:48 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.Adload.igbx-7e913b621318dd765cf375e2685ab8ff0dc15c907e34271d0f1863a4c3c7e42f 2013-07-09 09:03:26 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Adload.igcb-9b0b87836a6462fa5d2cb2892e762d29805a47e97b6a99972bdb05fe9366e851 2013-07-08 12:57:40 ....A 23936 Virusshare.00073/Trojan-Downloader.Win32.Adload.j-d59a14183935ee883ebf6235f1849c36bdbc8d61429b8de2d6ca48e96bc33283 2013-07-08 13:54:48 ....A 138862 Virusshare.00073/Trojan-Downloader.Win32.Adload.jm-bf3e61823b38aa8b40c15010eefe703d1d32c4d25f6580760d4ffa3322139ee5 2013-07-08 13:52:56 ....A 692224 Virusshare.00073/Trojan-Downloader.Win32.Adload.jp-fe0288488c4bd852af96f32b3fcf68daf2bc57b8b9a1c48771262d16230e8574 2013-07-08 11:16:00 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Adload.jvl-7e85934e9a06d303261d4fcfe2a5d4224a59a77ab4e5cc7779441d61503d9204 2013-07-09 23:04:12 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Adload.jvl-db8168bf4006c0631b3a83cc5f32d6e2e7bb2c39bc3e27fcd53547729f8607b1 2013-07-08 14:27:24 ....A 29696 Virusshare.00073/Trojan-Downloader.Win32.Adload.krd-1f12bad51d18e8a04bcfaea545a1ace33482a8e6aac354a97d404b176b9f36e7 2013-07-08 17:04:10 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.Adload.kww-8fce110c4d5a9b76c0cdec7f53bbd5a549bb2fed2e62556e7177e7c9ff394c97 2013-07-09 04:13:58 ....A 49664 Virusshare.00073/Trojan-Downloader.Win32.Adload.kxv-1b86fddc0105a3137a40d28e39de44bc0e40a80474ce2d71e6b68d05afe277ee 2013-07-09 23:13:14 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Adload.lps-b1baa0af6dd3c3f0f54ebcb572a5866ae0b7adc6f94781d6898cd9187277e1d6 2013-07-09 20:33:42 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Adload.lzo-ea97e2daac50422b0588c72970b67583b4de428e9c0c3c3c657cb01265c1e82b 2013-07-10 00:49:30 ....A 146944 Virusshare.00073/Trojan-Downloader.Win32.Adload.mbj-23d431daf458f074c2e062001bc208cf801a80458721be36ced83b5d6799c1d2 2013-07-09 11:25:56 ....A 299008 Virusshare.00073/Trojan-Downloader.Win32.Adload.mcu-dd5c1cfc6664b46e7bdedabc77b00c9005b29844ca0baecfb5e22c88396cd464 2013-07-10 10:57:18 ....A 794644 Virusshare.00073/Trojan-Downloader.Win32.Adload.mij-9741d0c17a10b6fb5d7293afa11bc086326932a5dc2539160531a7de3c1f93eb 2013-07-09 06:37:02 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Adload.mlnz-af7ebc635538c8324658706d0de372ae691289e480a283e4efca7bbd15c8e98a 2013-07-08 22:49:20 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Adload.muc-1b144165cbf763bdb938d7e0a8f183532612de5dbcdee3e993969f381d4f1269 2013-07-10 15:07:12 ....A 57312 Virusshare.00073/Trojan-Downloader.Win32.Adload.nis-1fb43603f0e422e905dea693107baaa2a2755caf8ca14ea64b683a60c306e331 2013-07-09 10:01:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Adload.nsp-566747cee08b90d71554a9f25bd68ebfd90960b1b75bd0ea68781b8124c0dcf9 2013-07-09 02:32:28 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Adload.nvf-a11d1c406a4240f6bb066687e7a5f24b15200c80b4dc9d873665fb847ee95b41 2013-07-10 05:52:46 ....A 32704 Virusshare.00073/Trojan-Downloader.Win32.Adload.ojo-0dfe1f8ad707963fa819afd355a2112c6ddda0b943fc03f25dea2e3dd61648a2 2013-07-09 12:32:50 ....A 24940 Virusshare.00073/Trojan-Downloader.Win32.Adload.pfj-4132deb319d3e4b5c30e50c7da4cd90c01f519c99bc681c9720b9cb3c0de0d70 2013-07-10 04:35:26 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Adload.qylp-9d7695eb9d8abcec3cf42af97a14e63754e6c625ae7354ae86befdf257bee106 2013-07-09 15:35:24 ....A 1675298 Virusshare.00073/Trojan-Downloader.Win32.Adload.riu-97e331c007a5379db16154f5287964417bc6f3bc04ef6fadb30b592ba1262e76 2013-07-09 09:36:24 ....A 1696384 Virusshare.00073/Trojan-Downloader.Win32.Adload.riy-9de46993ea47fd2f20d7cf12d1fa2229cb0725304d1223c292d8508b25b6acfd 2013-07-09 14:41:36 ....A 1701469 Virusshare.00073/Trojan-Downloader.Win32.Adload.riy-c26a4656ede9b8d49f04424073b8d866d7b781baa378405fe3b0742eaee3c82b 2013-07-09 19:37:28 ....A 540672 Virusshare.00073/Trojan-Downloader.Win32.Adload.skj-e76903207a61b1eb3738cb52fd1bb36d254c610498d3351d98ff3d731d1cbbf1 2013-07-10 05:19:44 ....A 289280 Virusshare.00073/Trojan-Downloader.Win32.Adload.slt-0d4bf55521ad7100e4e23dcf9e21854dc109cb73b45abf63268c5af42796bd90 2013-07-08 10:59:28 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Adload.svq-4e10916b9ccf5fbffca6b09767a9041fc6ec2c983c12f9bce8a067216cda01a6 2013-07-10 06:28:56 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Adload.swi-0def00e1a9cc8560d0f89663ad4a55a8f3050d3ff09eff497fc378f77021bfe6 2013-07-08 13:52:10 ....A 245760 Virusshare.00073/Trojan-Downloader.Win32.Adload.swi-16feb5e208f5d27b491e10687cbf1bec1e917104ea46d998d2839a49df3bd95a 2013-07-09 17:54:12 ....A 64000 Virusshare.00073/Trojan-Downloader.Win32.Adload.swx-92830de5209bec7a9abb239918a9a2c142473ed8a4c18c9688f9fef711c1d334 2013-07-10 00:43:42 ....A 500736 Virusshare.00073/Trojan-Downloader.Win32.Adload.tea-0e079a4d4a7389f6fd147b2c15bcad76806c0552ff7b5c1d754469c1f5be83c0 2013-07-10 17:51:22 ....A 500736 Virusshare.00073/Trojan-Downloader.Win32.Adload.tea-3701d1075bccd15bad3a3312d8527c47d499660f35e1747fdb77523956af7211 2013-07-10 16:26:32 ....A 500736 Virusshare.00073/Trojan-Downloader.Win32.Adload.tea-4803ecec46a03fe3c64e885b441b0e07c635d4f5aa2446d0988057b481183221 2013-07-09 23:59:46 ....A 500736 Virusshare.00073/Trojan-Downloader.Win32.Adload.tea-9961aa0af7355c65fbc94ee3d22cae6f8030c179321fe8a5ba56498e5cf7421e 2013-07-10 11:21:28 ....A 103152 Virusshare.00073/Trojan-Downloader.Win32.Adload.tsi-6490e98064be6ed0dfc056e062d02850fedc6729c9977a53be8f41f2e79298de 2013-07-08 12:05:32 ....A 405504 Virusshare.00073/Trojan-Downloader.Win32.Adload.uac-2fcad6449a02af01c00c5315afbb56651cdac5e94d791a82a88efc6a620cf6c2 2013-07-09 06:02:16 ....A 268288 Virusshare.00073/Trojan-Downloader.Win32.Adload.ueq-56647e01323836eba67fff40a14a12617d429ccaec178ae0667c786456f52b2d 2013-07-09 12:09:50 ....A 254513 Virusshare.00073/Trojan-Downloader.Win32.Adload.upb-b98fbbd9dfe854aab6299b729669a428543130cd13f731799867086875f2787e 2013-07-09 23:40:20 ....A 221184 Virusshare.00073/Trojan-Downloader.Win32.Adload.upk-d3f8b7d17c7df32bcfe7554ca8ad965423e6c7952de582ce4e2dacfb0ecccb3e 2013-07-09 05:57:16 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Adload.vod-1cb57c56b9e9073a8b42ded9a2e071b3eed88b16b41cf71e2c80a5d1b5154cc9 2013-07-09 06:01:04 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Adload.vod-259fc4498650233379ae7910de31c3b4eb1bd3bc8ea6ddf77a238afe0609789a 2013-07-09 09:45:16 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Adload.vod-55d9a0cabd985f8c4066e4cbe2ee3f45d73ab870649906e961ba9cdb19feb7cd 2013-07-09 12:16:34 ....A 221184 Virusshare.00073/Trojan-Downloader.Win32.Adload.wec-153971cfed06dda5ce559ad5133d5e710b411a5c381735d93cd71bcbddb36204 2013-07-08 17:14:18 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Adload.wec-8fcaac2a9ed79fe6cbb1ab515915364cda167494b5b1441b6fbe7a1610c34a39 2013-07-09 06:34:54 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.Adnur.afc-252c83a6e8cfa1e07179ebdcc8018be0bff38c16cbf70de5f26986ade4aca9c7 2013-07-09 09:31:40 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Adnur.afc-2619072ad60235b6a5098a9e456d3b06e17d231468541f96966e50b189d72310 2013-07-10 05:41:38 ....A 92160 Virusshare.00073/Trojan-Downloader.Win32.Adnur.afc-3602ae1af328d6c8af8c6879e5d5636d0caa78c475f1ea19d54f7e459f0ff091 2013-07-09 21:26:08 ....A 119296 Virusshare.00073/Trojan-Downloader.Win32.Adnur.afc-45a8f28753cf9a4d29b22933a3fcfc2e457bfe3117fb625ca9bde1113426befa 2013-07-09 07:27:36 ....A 160256 Virusshare.00073/Trojan-Downloader.Win32.Adnur.afc-4609f20a98767924299c6e43fb0d48928a875445c5d9e0c0444670035f1e4584 2013-07-10 14:28:18 ....A 249856 Virusshare.00073/Trojan-Downloader.Win32.Adnur.dyn-65c8b0ca1b152c0a3dfc7e81b77a53561a0f3833669b539039b039b6ca46fe1c 2013-07-09 17:34:30 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Adnur.dyn-72d40817d7d1292b1e49b4ebacaefecaaaf546d22849bf297074d421104b7dae 2013-07-09 09:25:26 ....A 225280 Virusshare.00073/Trojan-Downloader.Win32.Adnur.dyz-1d270cb30539505b1ceff11bf370f9f24620d9a5f66782a7a9dba1a6d0617d20 2013-07-08 14:00:22 ....A 510976 Virusshare.00073/Trojan-Downloader.Win32.Adnur.udt-717297aecc44157f3c1d2d500d763f076065b39ea396e7d95b5d86eaedffb4cf 2013-07-10 09:44:48 ....A 569344 Virusshare.00073/Trojan-Downloader.Win32.Adnur.uks-cd9627a8ffa4a0b4cd03b4de8ff4ad667bb3369514907f15f64e063d72782a8d 2013-07-10 16:13:04 ....A 569344 Virusshare.00073/Trojan-Downloader.Win32.Adnur.vqn-90d1235237c94af88c7ead9886c6301855d3c1084eb816f1a4e3c6a5d008bd8f 2013-07-09 15:45:40 ....A 199168 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wev-31efb9e7e4616a2dec6abcdd01ad0654272a021045659936f9743ac0c9c1547a 2013-07-09 09:44:30 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wev-36212979df599662602de71c3dfb5e75c7a6102b81250601b50c9fe94a3d9f21 2013-07-09 11:25:48 ....A 260608 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wev-42e097ccbdd71ef9fe9b4f0dfd0a8c0d21225df9b42ed828bc2b56b7d1dcc0b2 2013-07-09 06:13:40 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wev-55484a12ffe7a0c8e62600222e138a6f24ff6aebd3c319d285f79d3c0545b947 2013-07-09 09:40:54 ....A 156160 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfc-45fc5c819976e43869f83a338659a1beed160a32038877e333a63d93a8d4119e 2013-07-09 04:25:46 ....A 276992 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-1731e1e3fcf9123dbfddecea7c8368ab7148232f96166423fa401e13432cc3fc 2013-07-10 14:22:58 ....A 261120 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-273cb0ecc55a6a2470629380fbe036025b0d5b68cbd58ad9c6eff1bca1c9da15 2013-07-09 22:15:40 ....A 248320 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-423013a5005e0bde9f894bf7f540cf25dfc6b14fcae84c24a88679de009e731a 2013-07-09 05:28:30 ....A 240640 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-45a2210d29ad7d5ea094ded9baaa0738b77253399fd4f02ebee91222dbda69f3 2013-07-09 07:02:40 ....A 256512 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-45ddb9ee7390b05996099f282de64034a29fb3fcef82a85e147a7995f0949451 2013-07-09 22:32:08 ....A 252928 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfm-942d92c767952646006ed4175340fded6086b8b445e26b48c7bff1524b885d0b 2013-07-09 01:05:04 ....A 492032 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfo-a2628dc967b6708d301b60d9ab84d8d95103fa138c5b6b25de0ffef227e10e57 2013-07-10 02:41:20 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-1c883c94a3c93415640ea1633665f0d50d5aae322622b3bec203e4f967f2f921 2013-07-10 06:34:52 ....A 192000 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-3165aac6f4a9e4cad7806583ccd5bd68fc415b31fe698e4126bf40b6ff806310 2013-07-10 06:13:20 ....A 831488 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-4165dd476db6cdec8d16efe421024729c60ad6140cf3d8498d6f8d84f8a590e0 2013-07-09 14:35:44 ....A 243200 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-41aea9c76f9ab1a9853a0ac26e01db315a6b41c401295d433214601edbd4f31a 2013-07-09 19:40:54 ....A 851968 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-4275371d8fa282fef2404a305f6aa11cf1b1cbbd674bb539d11c7b5b20845790 2013-07-09 19:34:48 ....A 257536 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-53c3ec9d1ca96e25a85d1577750b502308a1015a99d84246e3b65a14c859f724 2013-07-09 06:19:22 ....A 782336 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-55d22eefde867fc7d77abab821490ee317e0050fa9a2c89a411d345c961ad605 2013-07-09 18:07:28 ....A 194048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wfw-9631da1a0f596c8436e1eccf952ac65b9c1c5dd5c38f7c79bdd2ff47e36f4d39 2013-07-09 11:36:22 ....A 224768 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgd-1c705d0f5b6d17ddd157fc96e212037c6a535ec5d25532c377f6704d904b9e3d 2013-07-09 09:34:14 ....A 843776 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgd-261ed985b49f1fd4144e53211e4e11ed3991d829315ff75450d274597ed9e5dc 2013-07-09 08:11:32 ....A 222720 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgd-55e26401c11599edd04c8790b8925cca50822d77f139d2f1b350bc4afdd68c91 2013-07-09 11:37:08 ....A 222720 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgd-55f294acb62aa48bd70fe47628111c1613fbd3d3f869d3b447f607a53363af99 2013-07-09 16:41:48 ....A 89088 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgo-55910ef01b2d22da3fd10505cc0a2f5c0ca730452de11ef5ae188c21e20c0cb9 2013-07-10 09:35:34 ....A 184320 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgo-9f319b23c3b5ad3874c739f8a065f05d88474662d3d569436e9ff956883b8ad9 2013-07-10 15:39:50 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wgx-7422ca41995923a0271e383d43f4205ca60f23f5123c090b6cc50bad226beb18 2013-07-10 02:47:04 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whf-e21e9710b5d535eaca041b2ab6da2bbee00044bf7410c34d64beb710810fe4bb 2013-07-09 10:52:00 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whg-ec06b54a3c5551fae8ff7bb8dc5d24e69fb16bcf1499601c43385983fdf686d9 2013-07-08 13:23:12 ....A 223744 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whr-16f923622050c4eefc9270ec1c4de9a42e0b4928f803d88923b9733038ec6032 2013-07-10 15:57:52 ....A 258560 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whr-756a33000b1626d981d2e834d607ec251b0eca44269aa5c3c39af80a317b18c7 2013-07-10 02:38:14 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whr-9ce82c15bd69b2d20595f2a6abfba67845fc2f9724d91168ff63e461f4e06099 2013-07-10 02:05:16 ....A 839680 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whr-9f42b631b05a2dc7f96d465a0b83bc43967735ff2f8a0c19ee935353048debd9 2013-07-08 11:32:16 ....A 353792 Virusshare.00073/Trojan-Downloader.Win32.Adnur.whu-4e18bcf99e10a6d545d65ae101d313c23f40b0a52112d6537bb822955cbc6292 2013-07-09 08:37:36 ....A 153088 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wik-1c98063b637cd889ac798e3589415604b99619bf998efb296a536601d681dc51 2013-07-10 12:38:46 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wik-28854afea55589fcf01f6c4c26a4c1a8535887bb78865f338ce99ce5dac873b0 2013-07-10 01:30:58 ....A 125952 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wik-509ed0612d6b35295c0633ee8ab76d15d6d209e3422199f8d8c6f81bb884011a 2013-07-10 13:16:12 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wik-75059a476f11995a10793a43a7637ef5e2c8ecc473182fbf146684f1b2a1483d 2013-07-10 06:45:50 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wik-9c8fc8cbc79389b2be025a2e85602d9191e8ad1de473b3553ecc079f111a3277 2013-07-08 16:58:56 ....A 416256 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wil-7021306226ed0f80114153e2db7fa20da3ba8cff2593d3f6a9cf094c9cefae0e 2013-07-08 23:43:58 ....A 416256 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wil-7046c452bc8f6066865e7ec3f60230fe60f0f1e62cef516416262a8a4efc0049 2013-07-09 02:38:28 ....A 485888 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wil-7152b5af546aa1f0fd9fcfe05421f8d3038a9cbc01b600bbd9d95f561efca397 2013-07-09 10:08:30 ....A 140800 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wjj-459ca3d5616cbeccc56294b4e14c93fc6bb49a59cacaeb08c9f43b4947429c8f 2013-07-10 17:54:08 ....A 130048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wjj-46877753d5a58c092a85efd36f86addee956ec18f550ea8b034eb73418193405 2013-07-09 10:40:18 ....A 237056 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wjs-1cfb549044260b75b3e3df6ec2e8e1b5bc0e71894a12457ea1693cd7f531cb2a 2013-07-10 12:06:44 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wjs-ffdbbcbfcf94a32a329343ed351014c3155a6dc4e81b9cb0badac2755a06a467 2013-07-09 06:39:26 ....A 158720 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wkd-25bfabdebafcf61fdca12a90481a6f7a3f6edeb31dc19f699dbf487f057e617b 2013-07-10 08:01:02 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wke-7227fb115afeae0af81a33fc17fe13287fa527a8e6cfdcf0cf04d98a5b7d774d 2013-07-10 15:11:40 ....A 54784 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wke-819f31c94586135121a9bb9708e2c09d68a2b321b821996c5001d4717b74d39d 2013-07-09 13:49:08 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wke-908b57d74628b47720ee54208ca158a6bc1c57734ffe103a277f35957ca62630 2013-07-08 12:03:28 ....A 443904 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wkx-2200e229fbcd20031fb8e5bfbd4f3a63a3edcabbad0bac678d8cb7d45b5c70e5 2013-07-09 03:55:40 ....A 435712 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wkx-438551978c0d56fd2d89d5e73832fc0bc86f591b6db3f81e649df3739261a605 2013-07-08 19:26:18 ....A 435200 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlf-30e73c8ccc029b388b01ae89b0fb4b78e9aebda75bdfb14864198f99b972938d 2013-07-09 01:51:44 ....A 492544 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlf-40ff1ecfc115739178a0db64b665339f2fc64dc595bc2b9219ee5fde0bf929da 2013-07-09 00:41:30 ....A 398336 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlf-60a8b12598cf38c6f350d28833126204b1609a1c40cfd62e84f7f29805ab0947 2013-07-09 01:13:12 ....A 435200 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlf-70f3d380478e946cc3b18c2ad1dd4e67647ee9a53129c9d657187142edcd41fe 2013-07-08 22:44:32 ....A 447488 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlf-a19da08f6eb47bbba40eb8f946c7747f7279375c983cc56cb9715e3e1b2c273d 2013-07-10 12:55:04 ....A 211456 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-1f1ce3869438a2e7a4e8c4415bd0a8bee403d41bdc98cf47c134c889119d3e5d 2013-07-09 14:45:40 ....A 170496 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-35a170665dcd5f0e365afda03ad39a00703949cd1857bb56198be211e3dffbfc 2013-07-09 06:58:04 ....A 285184 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-3627bae2f51febf93ded6122100c49edc86e5cda8d11152f719170e77f616914 2013-07-09 19:52:50 ....A 276992 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-63d59fa5880dd575f2516b91dd377bc415ec4a066c5cf32950380318e37f2e0d 2013-07-09 23:10:56 ....A 227840 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-9e0083b9a55a51af12d628e539e72c50ed03c33f84e1ed05823798d064aac84a 2013-07-09 13:57:40 ....A 215552 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wln-9f1520c1e1e91a8780d6340c76191f195dad479d3e4c70eea64dc3c190666113 2013-07-10 05:51:32 ....A 230400 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlr-933391bdb0744f41eaafe64ebbea68948a1c39782034aeeb9acdd5b70b9cc129 2013-07-10 16:12:38 ....A 58880 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-0da993426aeeb4012959a80eb35407de32e07b7821862940356d4e20bbccf335 2013-07-08 13:26:08 ....A 130048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-16f6b4afeeee5e88e0278c981863227ddc856d9b75b848cfef3eca92b1a0e391 2013-07-09 12:46:44 ....A 169472 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-427f71f71d4d3dced6cb4a5b64d7a67d2dbbab639fd069e19f65fa25505cfb2c 2013-07-09 13:18:52 ....A 87552 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-4520991ba7e6c3ab61967e6f881e7718986470488015a517ff90a695c93f5cd6 2013-07-10 07:25:40 ....A 105472 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-45dbb446676cd8499a8d8e9d098ea6b4b9050855083d2e86effedf552d48be51 2013-07-09 05:36:34 ....A 54784 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-554409357aac6bbe2bf8c91563227ce803876b6589a756e4978981e7613dc465 2013-07-09 21:36:32 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wlx-90c62c095631e8a6d6e7a569325e24df02cb55cc99545f209fd3c38d1649e6aa 2013-07-09 08:23:16 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmc-45519b0e8ba08271a13fd68e21199bbcfb11d8061b7c8e3a0e8308460bbeefa3 2013-07-10 00:31:00 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmc-509f74846f4eeeb25a7bb65a874faf33e7853d14573e12697d3b04a67bd6bb15 2013-07-08 13:22:18 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmc-c862e692f10300acfeddd9e11737361c0dfca4860496fc02fd02cdeb2174b7a0 2013-07-09 21:35:04 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmd-20c326b34ea72448cb82478a05b48746d320988b4ea07fa38341ac3931610628 2013-07-09 13:58:40 ....A 138240 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmd-42115c2929426280e51234c8021852bd12869ed25bd8c2f0945789856d290c85 2013-07-10 16:29:00 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmn-26695852eccc174217866080e15b4942c9f108c65d237ae1a384d702832a87dd 2013-07-10 01:05:32 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmn-9112064a31910427525576e0fc77f54a8744f7c387c735d86cdf8025a72eda1d 2013-07-09 11:30:32 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wmn-98d9800e2cc41f61747917695827d13401658647e8c633afaa23f743092785db 2013-07-08 17:05:50 ....A 377000 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnj-8fc965a95e62a6beb31e0e411a71208f1657142c245a40ac503f5cf2b4012426 2013-07-09 14:13:18 ....A 143872 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-25e3d74582289c5c511681f76b4c229c5400998a0e8f328448b89b843ddba103 2013-07-10 12:18:56 ....A 86528 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-28f69405c39a49bea39437a3517c9b2e5249bfdaadbeb7d683245b268e1daeff 2013-07-09 05:28:00 ....A 156160 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-363cf6ef79de3b96ef9d211a03bf9a5b96363aa34189d173c745c610438d936a 2013-07-10 05:00:50 ....A 164352 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-4288a287508081748f8b4784ccc2d2c59fa9a10110eaf9ec23a3e8a14644928a 2013-07-10 16:37:18 ....A 147968 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-47640c3466c6a52086414a9b961bc49aa1d9a7d315560049bc64b56749be32f6 2013-07-09 16:43:48 ....A 135680 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-701953a4b62b97ff0d6a682e675911deb954de4df7e4f8e2f096f5747096eeb4 2013-07-09 20:15:24 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-70d060131ea02132630228af8a68de7a717b9b512aa0ce57f8c75275f73cbd1c 2013-07-10 06:24:42 ....A 184832 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-95e6dd994bf16c4a0adaed82c5b56016648b38b485587d9b37765a93eebbec9a 2013-07-09 10:46:10 ....A 66048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnm-d68397f075266a4192faafe4cb7b7fcb397bf061390fd9441f416fded2c06b8c 2013-07-09 17:00:24 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnr-70a29d4f4df5ac553ec525975758a018cd487b06d055242044c5cbfdfb7eceb9 2013-07-09 06:16:18 ....A 165376 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wnt-df0566b8041ae1db860809e2356676dab425a40aba8fe02cea951f93aec60f05 2013-07-09 21:19:22 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.Adnur.woh-0daa97cbb255022a49e459bd9185bf07f6b8a21b589120ce410bb34cf11c52f6 2013-07-09 08:28:06 ....A 847872 Virusshare.00073/Trojan-Downloader.Win32.Adnur.woh-36d1f04cc83d28d765f67019b8c0420b7aee7fc1dfd6fa7f6bec5c13379e587c 2013-07-10 06:48:46 ....A 811008 Virusshare.00073/Trojan-Downloader.Win32.Adnur.woh-97809fa1f9684ad2d18b30075b1be72e7bcb6a2a4d52fac717c442e8a34af32c 2013-07-10 13:45:52 ....A 167936 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wok-26dc137d0c6c85beec8a86f9eadb470e5910250c4a58f30d8dd9959e12d9bb32 2013-07-09 22:36:54 ....A 253952 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wok-92116f820327e47a287e432f3b7cf791214f665dd9244528a7502ce3cde86fbf 2013-07-10 08:54:20 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Adnur.won-1c1eea8a77ab4b564645bab01c3d44176e478e0a043a4da961de12e40d54c334 2013-07-09 10:46:12 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.won-2614032d4400a91da2feedaa7c60e6e6dd9c4c7a572afd86b9dfe62b98ae97c3 2013-07-09 06:32:56 ....A 68608 Virusshare.00073/Trojan-Downloader.Win32.Adnur.won-5646b3046cd27c906b7e7d255bf0a0868acf507b71c1a76583c972334b855dbe 2013-07-08 17:22:44 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.Adnur.won-7eba8bce64d47286af1832020efb7fa49d01b494bf13fc25a4d8339bd6524113 2013-07-10 11:30:38 ....A 161280 Virusshare.00073/Trojan-Downloader.Win32.Adnur.won-f3baaa60d7f1f66c029abeb0483d291a34e3ce692e8ea0629ab9afffe1cfdb51 2013-07-10 02:59:14 ....A 158208 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wor-96abebd45aa725cc7ae06f82e8e412a823d24d4545e33ceb4772db0f8eeb1f9f 2013-07-09 20:55:12 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wow-416c9c373e9610876a6ae3bf2a8fa7e234cb3c411bc6f1d3418b57bd415c9fde 2013-07-09 08:55:08 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpd-1c572d39cea1ca1a8351b39c596c69ad2885dcf25502da9c89467ce1290d99e3 2013-07-10 08:56:14 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpj-ae7a0643ff0ffd85ea11afbfc807044196659e61a2b70f5716011226a4c15de0 2013-07-08 17:44:38 ....A 491008 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-180c3a9093dfea359c1a2a25d074a4503bc208afe77da3d7bec044c9b08a5823 2013-07-08 16:31:16 ....A 462336 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-2e579366b6688379b780f1ea8ba563510d92b133dd4cf412b31703557820b6cb 2013-07-08 16:26:50 ....A 515584 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-2fb1115100f1a357e0d9b0f5d9eafc9bbf7c19ba6081319be959d9fef0182eff 2013-07-08 20:52:42 ....A 470528 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-31676eb127fe3692b0d3d50285d3463f6a67d6550f9496c87a5fd83acbfd553d 2013-07-08 21:53:04 ....A 409088 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-31b6a49f48ca283b00aa990a1d90c3f4f318478ecc4a3cb6ce2b2da0b56d3239 2013-07-08 20:03:10 ....A 474624 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpl-a10a36d3af501f6cebbe5767d87bbb2771df6a23ee78011dfc9b18636395faab 2013-07-09 19:08:16 ....A 130048 Virusshare.00073/Trojan-Downloader.Win32.Adnur.wpn-9d96c218449d3dbd0edde73fbe8077344436d0c80ee0a715a20d264395f98a14 2013-07-08 13:24:10 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.Adnur.xm-c867620e1e9adbd8bb77b670e56872015cb7a7d58655822b30bbec86d744886a 2013-07-09 11:54:20 ....A 314880 Virusshare.00073/Trojan-Downloader.Win32.Agent.aaamz-c0926b883619cb0333ee75450f940eb2a703c0ee678f4f32fcbd0fa4076f4358 2013-07-08 14:55:50 ....A 422858 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-1b94e137c0cf2ba93fd132f415f6245bd60aae046e8b708fab8de219420d7965 2013-07-08 15:52:32 ....A 410550 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-2f13c61a161ea8e3692ba4a257f9f42bcb385c0cb9aa70f072e8a11ec01c5dab 2013-07-08 17:28:02 ....A 406590 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-3058f4d6a2437ff4d1e318a45460f2ec7c01928ebf44fc45bce54fb7159f2731 2013-07-08 19:17:16 ....A 410703 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-30cf27dd8ba797b360f6bf2dc8747477f8d0d3c6796629d229b44ec408a66794 2013-07-08 19:26:50 ....A 406616 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-40d12f383084fb76014385b2771e5c3bdeee594a607e48b7ba7fd321abe388b7 2013-07-09 05:01:56 ....A 406655 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-43b21ef8725c40a5a732dfd6729b21ff2b22e18cf45bd9a55a44515abcbfe64d 2013-07-08 18:32:52 ....A 418943 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-50ae661a53c4603092ea77dc4b677e045d3dccf83ac1e7e512671ce3df308963 2013-07-08 19:43:10 ....A 398459 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-5105e7bdecd31831d35eca78e71d28ff7bc23b0eaaaa763c6463ce44fae655eb 2013-07-08 22:09:32 ....A 406658 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-51f14a992ea01102ab13d6ae3ee9fe27a8dda5ee3018aaa4a9fdda350ac568c9 2013-07-08 23:31:44 ....A 439357 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-62e9516b862aa7dca8333ae60c811e798101b37713378cc42ba183e028e27d83 2013-07-08 22:41:10 ....A 406489 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-72205720b3a7f50aed8ff4b968c44521efc50b891e92ad8e4d1406e06265a33e 2013-07-09 00:27:42 ....A 394298 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-72e976665d9272665ed30c72cae5ccdfc8647033878a280195636fbb2773da28 2013-07-08 22:43:16 ....A 406531 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-822650bdb120d3f34a6cf6a85389254f91addd3be141e9628fc4c6784ff9e9d4 2013-07-09 00:01:40 ....A 406669 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-8296aca2a7e38058a8199d014a753f9e89ddeddea9b9129486d6d28164b201e8 2013-07-08 23:58:44 ....A 406651 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-8299c670cffe0ba7991f4346c26d040989877936b368508fe09ea45ae006cba5 2013-07-08 17:53:00 ....A 410558 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-904ade52e8f7b405563da73e2a42582bc9d5de2d0a4730d2e9940550f95ba26a 2013-07-09 10:40:36 ....A 401408 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-b4130919e7b00ad31dfd44630577fc42e7052e86c0eadc20685c8c286c114473 2013-07-08 15:38:18 ....A 406590 Virusshare.00073/Trojan-Downloader.Win32.Agent.aadcy-fe398a1828233f0d311fbd99fecc6827236a508f1a470f5a2f63ad85b01daa9a 2013-07-10 04:46:40 ....A 1069056 Virusshare.00073/Trojan-Downloader.Win32.Agent.aaeaa-a166e7916efc1884cb2f4db4e3c2f7618edc1b2ce51cd15a9c415ef614b3e56a 2013-07-08 20:27:06 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.aaiqo-90e2ed0746ec7ea5cfb182283bc846d56fafda74e6dfc2e0871a70f912688519 2013-07-09 20:39:32 ....A 360448 Virusshare.00073/Trojan-Downloader.Win32.Agent.aaiqq-32a9ae8549c996f47cb73d5205a62dc9e250d3dcc2fcb3255ba7f3884cd62a5d 2013-07-08 11:52:44 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.aajeo-1f0779ebf8f36e9f5a806f37af6d1b320e882e3b4ffc3675ef455a955b1e1696 2013-07-10 09:03:42 ....A 794624 Virusshare.00073/Trojan-Downloader.Win32.Agent.aalzu-42711cb404f5a756f11259193c1c74e4b3a24224a178b2fc94b3d01fa41424da 2013-07-10 08:47:48 ....A 104960 Virusshare.00073/Trojan-Downloader.Win32.Agent.aaqbu-52482055092a30959b10392d75e6a3629a01b7aa8a5522915dc84bafe5362e7d 2013-07-09 11:58:36 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Agent.abaru-e7fb7092e6b822dce5d79f5db463cd5cae066b6d07be3942852f2fc1cf06ebca 2013-07-10 01:07:36 ....A 211456 Virusshare.00073/Trojan-Downloader.Win32.Agent.absp-a532850119ced8762b9a1bffc1cdba395043c6350a028f86f35d38540a045cc2 2013-07-10 07:21:46 ....A 16036 Virusshare.00073/Trojan-Downloader.Win32.Agent.acd-607a3b90ce20dd9ac3621e3df07b5ebdfdf0a43e95f478ec5c4ba79b2514859b 2013-07-10 03:40:00 ....A 101056 Virusshare.00073/Trojan-Downloader.Win32.Agent.adkq-3ab43206fccb8661a3318ea201c81ecc0f0642ffc7518bbb4f0ae9fa56c29108 2013-07-09 22:13:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.aeai-bebd7f0780c3bf6dda4e20a3fb3db25bcc17f3dcf81d18c086db99bf0988f043 2013-07-09 23:41:18 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Agent.aef-e4fcb321e1e916c5de5e59fece036da7cce0a278970257fb5bf1678f529af6e0 2013-07-08 13:24:00 ....A 92160 Virusshare.00073/Trojan-Downloader.Win32.Agent.aeyd-c86c3c99ba32c58d286ee8fb1e33b0a12a947303aa94a9ce12c6ee7161a0d6df 2013-07-10 12:13:18 ....A 65048 Virusshare.00073/Trojan-Downloader.Win32.Agent.aivu-37ea4a769350ea6ed44cbecd0bb23a97bafb5bb696b27a11908339279aa93603 2013-07-08 13:26:14 ....A 78340 Virusshare.00073/Trojan-Downloader.Win32.Agent.ajlg-c867574f417523b7dd7be26358f08c4c87ae11eb4d6ec4f75f0d0944dee98705 2013-07-10 07:19:16 ....A 12569 Virusshare.00073/Trojan-Downloader.Win32.Agent.ajw-23f0cbf378573525ce38f72e5e6895cfe8c633968fc9d7fd3473dff82cdb82b4 2013-07-09 13:54:46 ....A 164591 Virusshare.00073/Trojan-Downloader.Win32.Agent.ajw-9127fbf828604e5d89c7a11cf96e935c45f5769381051630a73fd4592981210c 2013-07-09 21:18:34 ....A 348194 Virusshare.00073/Trojan-Downloader.Win32.Agent.alis-9c9e7c5a1d2c1609a56839736ef96d47dccca1eccb3561b169a8e2630a95b58a 2013-07-09 19:24:04 ....A 79492 Virusshare.00073/Trojan-Downloader.Win32.Agent.anla-b41ea39997b8078b06923ad5c5dbb0d4fcd993b09cc78b5e09fd64c7822fd7c7 2013-07-09 20:25:52 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Agent.aoqp-9affaceab9387006073a8a9e6cac2b7cf9dc33cbf0d35afbae92d82202087e35 2013-07-10 17:26:06 ....A 25408 Virusshare.00073/Trojan-Downloader.Win32.Agent.aotd-a7dc65f455dfca2622f62f41ebfdbcf37d1f099388f0df7fb88ee63af5f5039e 2013-07-09 10:09:32 ....A 32625 Virusshare.00073/Trojan-Downloader.Win32.Agent.apd-f0584fe27c4aba18a922c4a5178a0b1d9f42eca38de4b958bf7599667c9b64e2 2013-07-10 12:52:52 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Agent.apej-d025dbccd544ec6cd23d92cdfebba01679c56c8ad076602847ae8be78e928c8c 2013-07-09 19:15:26 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.apkg-b98dcde68239113621c912cf46e9cbd8f4d18912c154d32ea170a407c4e22470 2013-07-08 20:29:22 ....A 201183 Virusshare.00073/Trojan-Downloader.Win32.Agent.apto-1b06fd6d45764eb843524a5bc10b0fd8fd7517ac8a8bb2358ea2e8e7c7ced17e 2013-07-09 10:53:54 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Agent.aqr-daa9464c04d94fe82c95a23a5af8cc166d3c41580bee4a632b5d604f076dfa83 2013-07-10 02:05:46 ....A 1945690 Virusshare.00073/Trojan-Downloader.Win32.Agent.arm-abfa78ea799cbb313204783d09d40ffb116bf6ab4e9df1010eeba5cdc300b0b5 2013-07-09 23:34:14 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.artq-af485914eecc19275b84ad965d16727a311bfdc49fa4d57c8693414c7668ec57 2013-07-10 13:29:22 ....A 301568 Virusshare.00073/Trojan-Downloader.Win32.Agent.artq-f0eed6bcd4cfc5241ce854eec1f051aab22ff313b1a73a3d3c0b68d18d242771 2013-07-10 11:53:20 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Agent.asjb-d10c303c5f493762a4de0bc7da3fa4017612266247f04a5eb2b097240329b270 2013-07-10 11:54:06 ....A 45000 Virusshare.00073/Trojan-Downloader.Win32.Agent.asl-afb5ae4de1215e773975d7aaa6c0d51c6216d92427739e7b2905309c1de271f3 2013-07-10 02:47:26 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.asvd-986e4c0048f784904f9364799ce735f3fdda512a47f1146bbd244bce6aa2e1f6 2013-07-10 16:19:12 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Agent.asvd-996655d8f8cfd5ba56b03456aa2421a213fd2752dc69a2dcb5cec96e04b75e59 2013-07-10 05:38:16 ....A 29696 Virusshare.00073/Trojan-Downloader.Win32.Agent.asvg-b1017991a5b290f826720d8f0bc318333db023960d74b33c6d87ba686f76d557 2013-07-10 07:21:52 ....A 43053 Virusshare.00073/Trojan-Downloader.Win32.Agent.atb-45d93b11d313e71fb54ce25d715219404031a9599c09859d0abc6d8e615d573e 2013-07-09 06:53:58 ....A 132455 Virusshare.00073/Trojan-Downloader.Win32.Agent.atj-c134ec72b1c333b17e37ba3bd96a19c5edbadb1077f93c20147b1aa9dd46e657 2013-07-10 11:47:04 ....A 190475 Virusshare.00073/Trojan-Downloader.Win32.Agent.atjz-378c69a13c92efc852ad6eb9add5f8ae42159edcdde1c86fba9e9261c8dbd1ad 2013-07-10 13:53:12 ....A 570880 Virusshare.00073/Trojan-Downloader.Win32.Agent.attz-b4249fcd50edaad6852898f2727979aaafccf40f210da12a372727f2c9226422 2013-07-10 14:01:14 ....A 86540 Virusshare.00073/Trojan-Downloader.Win32.Agent.awf-26adea3b5d55022fc304c6d682a0c4f3187786085533a491736064f21e680062 2013-07-10 15:17:44 ....A 23568 Virusshare.00073/Trojan-Downloader.Win32.Agent.awf-6549caf92a01b431d700f67738fb10bc5c327a08093e86176d85c15c8c33afb4 2013-07-10 17:40:04 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Agent.aww-47acef0090612bf70c2b93a202bcd5d3b0d41e05a92632c52c2fadc8a52a573e 2013-07-10 09:16:12 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.axll-e9612582fe44001263706ae480eabea6578e0a514685f2a69cf66886e6ef286c 2013-07-10 02:23:38 ....A 139464 Virusshare.00073/Trojan-Downloader.Win32.Agent.aymu-c30d4fe18a5f4ea29ff3328e8f7164c57fe877f0f33db83a534d42129d531e94 2013-07-09 06:17:40 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.ayxr-cb74a904c1727007c6167887e30e090b319067423c36330c9d0329e5758e9623 2013-07-09 14:56:06 ....A 11046 Virusshare.00073/Trojan-Downloader.Win32.Agent.azg-bf7652e18be71fcd5d8226b6de90d1771023cf2ee0f28bd57beca3d51f6bdf49 2013-07-08 15:26:12 ....A 151882 Virusshare.00073/Trojan-Downloader.Win32.Agent.balq-2fffbe29d855771bff35e6073a57944673603bd5c168c82d0a67e28818c41efb 2013-07-10 11:14:58 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Agent.banm-91893f96f419ac5d4f3ec791850252fa323568832839928ba30deac3fcb747bf 2013-07-09 08:14:28 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Agent.bbb-45cd1d94f23d14fa53ec5f839064617dcd7bbee45bb2c1693a0c13d986914c5a 2013-07-10 17:20:48 ....A 97794 Virusshare.00073/Trojan-Downloader.Win32.Agent.bbb-473eb22d756cb628683f38154a621fc60d9e8984f9185bc151e1c467875d256b 2013-07-09 22:22:46 ....A 169010 Virusshare.00073/Trojan-Downloader.Win32.Agent.bbxe-a05d746f09c4aa1f89274a26867a40c2fcd02fa662f8e0754741a3d35e632363 2013-07-09 16:13:52 ....A 114283 Virusshare.00073/Trojan-Downloader.Win32.Agent.bc-151ae2cc4de80a7874af9bcf3012d5b196e9a2208b6d9cf7564548a9dbb91370 2013-07-09 08:41:12 ....A 595715 Virusshare.00073/Trojan-Downloader.Win32.Agent.bc-36cfddbd242e378de22a8000e280b77d061055905ad93ac23b26ef19efc80622 2013-07-10 01:16:42 ....A 134768 Virusshare.00073/Trojan-Downloader.Win32.Agent.bc-559119e044c799261a8100daaba6ff371855975c952e1cf0e7fafaa9b0be21a5 2013-07-09 19:50:24 ....A 566347 Virusshare.00073/Trojan-Downloader.Win32.Agent.bc-904782fb2f287d0367700f74447ee2120e1d39280cb3665ed71a97b52e78af60 2013-07-08 20:03:08 ....A 253440 Virusshare.00073/Trojan-Downloader.Win32.Agent.bcmk-7ede41eeb9e75459cbeb2c7da906b5575cbe9b21b3e497f7fdf3074ae35b7398 2013-07-09 19:39:54 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.bcp-714abe4b554df50f2ee8dbb63d2f7742dd4ce61a2fa03eacf1435a1b1eb4a3aa 2013-07-10 10:33:02 ....A 35840 Virusshare.00073/Trojan-Downloader.Win32.Agent.bcqi-2722649fc6b5bbfeaded3894bdf47676d3148d9f6c598c8faca0fd553ec01615 2013-07-09 20:18:24 ....A 40784 Virusshare.00073/Trojan-Downloader.Win32.Agent.bcyv-f9e4fdf6183eff570712d4254f5276df91a39c36f485b558ca9c002b507a47e0 2013-07-08 21:38:38 ....A 415232 Virusshare.00073/Trojan-Downloader.Win32.Agent.bdjl-41e1040464ed2aac0e178b79004505797d03cbed41d22ab3c33afe38304b261a 2013-07-08 17:23:20 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.Agent.bdnk-1f47e5324362eec349f0709c4679a1a290a1e746c6d9c37e63b93b6058eb4330 2013-07-09 14:55:58 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Agent.bdtx-c7b53375a8568a064116d8089d4b67a593f1e013cac72737572642629b4c7d0e 2013-07-09 23:34:20 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Agent.bdva-974626305aed267b7a5c904cc4a4bc3e8dbd3efa894fadd115d3d01d314d7698 2013-07-10 14:55:16 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.beir-81d6e6128a0096bbcbe5187787eb227ff31e82641073401239f1d2c698558e1e 2013-07-08 15:06:02 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.Agent.beqe-2ff7cefc918a2ed8fda8e3827b4c4a483fc773523e72cf9992c50ec7e013ff3b 2013-07-09 17:36:36 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.bezh-ca4761e86a9c5db8e00ad277d91ba70876046c23c07d387fed04cc93898f52b3 2013-07-09 06:14:28 ....A 192000 Virusshare.00073/Trojan-Downloader.Win32.Agent.bfwb-f70126e7c03104c74b8d4339c11a9ac0eb4eded969f3aca18c7532f7d0a1a0d3 2013-07-08 14:34:44 ....A 1115 Virusshare.00073/Trojan-Downloader.Win32.Agent.bgny-2feabf54a0c1f1d39619d99d19000897c8525d3614fe9124095aefd4dc182a78 2013-07-09 10:53:32 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Agent.bgpr-1d2ee1ba9249c51fe55328a5ecb0f22e6309a6aeca943d84b53d4258a42f979f 2013-07-08 15:42:36 ....A 368640 Virusshare.00073/Trojan-Downloader.Win32.Agent.bgyj-8fbe3464c0d6562b6723351ef19741ea2d0e80911f048e83f18a38e9fa5ecf4d 2013-07-10 12:58:44 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhfo-0ecc14c5e2582062b8e5a0dda8513c10c97feafa3d26188cc60e6cf61415279b 2013-07-10 17:31:12 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhfo-4794dee6de00ef52f9f1ffb77f1b500ce27c0792bbbe2e899e9b7df816fd89e2 2013-07-10 13:31:30 ....A 38376 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhgn-acc8b2f512dcbda5639cf787837f6529589bb41b155ba257c57c15f9db576f80 2013-07-09 16:28:46 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhmn-e053a33d0284e0621540eeb7e72ce9b05a166d7e2bec19d7c6abb5096ba491df 2013-07-09 07:52:14 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhmn-fe3a02883700f03cf87729d6d4c2e81f74bb0f85806aa7903163eff9fc1c5e5e 2013-07-10 09:35:44 ....A 218624 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhta-b14835666e0b8b1fada115495338c42fa5c3f05ac4ad8887f13bfd6c45d6fa85 2013-07-09 07:38:48 ....A 35844 Virusshare.00073/Trojan-Downloader.Win32.Agent.bhyd-55f296505221d289efc11fe89085b50d6267b6b8bd5ec19ebc88608233c9c7f7 2013-07-09 07:40:14 ....A 205312 Virusshare.00073/Trojan-Downloader.Win32.Agent.bigc-35d41c90ea8a8bb477cdf1eaabac922820a6882f4e394a224f71fdcc79378d75 2013-07-10 14:13:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.biip-bd83b4a84ab156a1822f18bc4c74d3708a6b387a6ce7b3867b857fb1e5331d4f 2013-07-09 04:04:26 ....A 173056 Virusshare.00073/Trojan-Downloader.Win32.Agent.bile-33288e66d3bd560333d2262288881a702f77b403493264250579aa0df58a15f7 2013-07-10 13:08:12 ....A 367104 Virusshare.00073/Trojan-Downloader.Win32.Agent.biub-b546b12bd05023d81bb4744543587ffa34aeb9fd4357d832f3e8ea69b3aa130d 2013-07-10 12:25:56 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.bjdy-7334f232ee639027283a2a765253295c5fa2bced091eab814e2ca67e6cfb7294 2013-07-09 16:49:34 ....A 446464 Virusshare.00073/Trojan-Downloader.Win32.Agent.bjqw-92f4f801d3c87fec66ac99fc9d498c0bceb98db6d86b93ee7f97427f95339d22 2013-07-09 18:57:14 ....A 462336 Virusshare.00073/Trojan-Downloader.Win32.Agent.bjrs-bd70cb5fe76d2627122fc9d0a07710cadcc3366c9d8d148c96b1c7b1bfac451e 2013-07-10 16:42:00 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Agent.bjts-286ba5998e54b7c445a2034d45b5f19bc90d9fda3de58aa57e7c77d1ba4b4cae 2013-07-09 19:16:04 ....A 252230 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkap-32f8bc70b1b4c3134e0f26793ad9d5d3b60fb22c5dde691ebaa74dc318e3b07c 2013-07-09 19:42:24 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkhv-d5adf92d5902948bdb27d6d0ea4f5c577363a741ffd4ff9fc830751136569a51 2013-07-10 02:26:14 ....A 158208 Virusshare.00073/Trojan-Downloader.Win32.Agent.bknb-f8f0c1a9c8898ea9e5a2c7b9e776b227a26c3d577e8c8daac57201824c33bf29 2013-07-09 02:46:04 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-17695489f1997ece147d57aa56bac6d4bca68f5032ccfa1760578bac0d7b747f 2013-07-08 22:35:30 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-4e8045ac981afb9ba2e6cb34a12d7eb33975805c4f795ffdf5a243c0b29a48d9 2013-07-08 20:17:38 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-5f5e093885b7f750aa27c41370468c3358712b2a312dd82e6b52f6ef86efa289 2013-07-08 10:56:58 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-7e888ae786b18b79fbbb916740e177977462fd11ee0be855c5d9fabb386649c6 2013-07-08 20:17:30 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-8feadef2c8195e6e55d53773c6bb56b2d7e0816fcfa88544f7546dce46ccade1 2013-07-09 05:26:36 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-9add8bff95a63851663fd43e96a4696cedd760a87ec165b738960f0f3920900f 2013-07-09 09:36:26 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-a6f873582202c58aa4443daa61f6e963a2adf1e29fdd9f44bdac6aae41682dde 2013-07-10 09:42:12 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-a82bd00c65241b686eb68a466766b68fcefaf8c1268d3e51bcdc738359f5d777 2013-07-10 02:59:02 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-b0d468e647a095190919e0a282c723294978475dc5e7f0431087f9de73107a6c 2013-07-10 16:15:52 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-bff231c7cd5669738a152aa92235a26cf2d044050d21f9baf7d8c6f4dc9843a5 2013-07-09 10:25:54 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-c01ec4b996ee581c47ffaeb25ba27af36169ff5bcd5ae5ff27f5583769d331f5 2013-07-09 10:45:38 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-cee8f29d9e31703297d38870eff85516e307c10aad691b9895c9181b9582d7c1 2013-07-10 12:06:14 ....A 417799 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-dde28423415169836433a41a3ca6017b11ff50bbe370316332db1fdf23fb9f94 2013-07-09 07:16:18 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-e5b71442da38a9a1c568bc92e65934696dde088baaae22b79f6f1dd8052f644e 2013-07-09 12:12:02 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-e921958816b17dd4ea4d2f5e9533da2c278e3ea48f210b34ca5fd5093a668d81 2013-07-10 12:01:56 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-ee82a4debd0e3cbedaf866d5427ea14c235bc3e1f440a2118b97e380a2c84ea5 2013-07-10 15:42:02 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-f6cf5c64e6a72a69d8691ecbb99d6637810a9d70e95b1115d054c8f866d94c1b 2013-07-09 08:23:26 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-f827c113e11506e018f7b39be691c9b72413fcbec4a0e0d79b92397f9cbb2f8e 2013-07-10 14:17:50 ....A 156684 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-f8a469ce9876296cf9b86b03b76292cc390d14186eb8e5dc913c9ce6877cf502 2013-07-10 12:03:38 ....A 156679 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkqx-fa51b05d6b388d9bc13517c32acdbc16c51878fe6ec1b39918cb96414604ec44 2013-07-09 18:54:06 ....A 233472 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkrl-d0bbe521a39c1843dc22369f7f2f68bcdfec5710f1d725ff299d9640744c35a2 2013-07-10 14:18:28 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkrv-c1e1ae7ce1e8903abcebc328df9a01e81cf30fce115aed4eaa7114fca7950b70 2013-07-10 17:02:22 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkwh-f944e84320f0dba473499ca3dc3e6eed9a9ef367e996e56bb9aaf1c4a6997561 2013-07-09 20:11:48 ....A 278016 Virusshare.00073/Trojan-Downloader.Win32.Agent.bkzv-94bbb2b43b6e7b89c67b85bc7456984907954f1431b5fda696b7c6e025711d9a 2013-07-10 10:19:04 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.blgk-0ef0e73bc9d0e75a6f83cd00f33114da5cdb0e5b7d4cd9e2e1b94c28fcb8e87f 2013-07-08 18:27:18 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.Agent.blke-5f3e47172885db5e082bb4d7b6995c22ed86327288eb6f33285c6eaec12d2f80 2013-07-10 06:42:06 ....A 26449 Virusshare.00073/Trojan-Downloader.Win32.Agent.blm-132b9efd8b5b73768fb6d2e6c29a57de3f9f93e8c672e0fad60f9b0e7f8d2813 2013-07-10 01:00:14 ....A 475136 Virusshare.00073/Trojan-Downloader.Win32.Agent.blmx-b361374850084e218d70fe99cf512c55d1806940eac683072805ea1c113949db 2013-07-10 06:10:36 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.blps-c966e5d1be0693b43138d6b1fd202d342fbabfd41249bd322ba1aaae394ed6aa 2013-07-09 19:22:10 ....A 245760 Virusshare.00073/Trojan-Downloader.Win32.Agent.blwj-f4af7b61d5cfa39cac79fa1c780e7b6d62956003ea867fab81374c1eec72cbff 2013-07-09 14:55:26 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Agent.bmuu-f037c2f66b6750564776b793c1231b5697f7f37b3f3dee39781fdade45899c66 2013-07-09 15:20:40 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Agent.bmyt-f1b77a2f4eedce83b47b52e837b1101d8e03d03f19797556676ed74f42a1539f 2013-07-10 17:39:36 ....A 104872 Virusshare.00073/Trojan-Downloader.Win32.Agent.boix-bbf0cb7a27f8b076a40333aa2c929d91c107dad75d8a6b0d0e8ef0b325ca79a6 2013-07-09 15:06:28 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.Agent.boxg-dfddda5eeb255da39d0e58cde63748efa5a6ba6f328191cfbad3b2d22dfcc731 2013-07-10 09:16:58 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.Agent.boyu-af05827f1ecb1eb3041cc36f709c81edc5e129c38c40b3b3056fc5b2d6cca06d 2013-07-09 06:07:28 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpah-a6b11b6a70da6080f42d964820c7f1449aebbcc5d78a8835aaabb9194db75531 2013-07-10 13:59:18 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpb-37c779844c436bf847f6fd6288c5b414cc7f7f9df896b51f79cfbaba6895bd6b 2013-07-10 09:21:26 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpeh-ba7c6943809e3eceeafa28723c713db17817b739439a42af81bb14709b5ae2e7 2013-07-09 12:43:12 ....A 46066 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpgs-fdfe5866ded0be3b814509a5622f1d9d598546427336e4a3d49a776e50bc1f63 2013-07-10 04:51:02 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpuv-954fe535f6472b21bfa5b5e428f70ab8b396e3b4083fed8e5b47e089b2799c3e 2013-07-09 07:02:14 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpvu-c120dee7d760463fd25ca27a73ecf8a47ab38399b187519a27ff2d61010167fa 2013-07-10 07:27:18 ....A 100352 Virusshare.00073/Trojan-Downloader.Win32.Agent.bpvv-f7b0ca2c53ea27deae67a111fbbdb8715ebdb8f25a7fe2cb47acf0df3b13a187 2013-07-09 19:23:58 ....A 34329 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqk-718c574f9213e919e6eb3d2c5c23c3fd3e8f54ad6711affc1235cdacde660640 2013-07-10 02:47:40 ....A 396800 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqnb-f29b9e866912096a2d0162ca783ff06040d7adec6d6c118f9c6604884df68c2e 2013-07-10 06:44:24 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqoa-ce9e336df36651370fa287b2b1176fb4a33c6446a8b1ec44b2f6b2ec391b84d9 2013-07-09 16:36:54 ....A 107011 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqop-9915b866cfb3c648641324bf121cb0f7d6b34f017e46c063fd34624c35e30086 2013-07-10 12:03:36 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqxc-1e9d57cf8bd7e54ea0a365cfae71342b135f2904d2725c74808db435d3d11998 2013-07-09 19:47:12 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqxc-42394e1550f38604ee9d293d61df8c3e807683a4130fb42d44e2ce8eac1309f1 2013-07-09 05:22:58 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Agent.bqxc-5570dbcc4bc7c3287311ab88d0cf6df393a3769468792bbe5d43a912ddf7215a 2013-07-09 03:46:34 ....A 157184 Virusshare.00073/Trojan-Downloader.Win32.Agent.bras-1b9144bc2f7106762e292e173a98f7c71c98257a90947aeb9baef71439b80f1c 2013-07-10 04:17:42 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.brjn-40aa75cbf59ae61634aca223f7fc7328bba4d2ba5dc4c31583f548e4c8da2c1d 2013-07-10 01:46:46 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.brox-f081448fba10ae7acada0d1d14816226d4f2146e8c7beff30ed7a54b3cc730fe 2013-07-08 15:42:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.brpn-7eaff881565e5c19fc9726971dfe7a5b2a06c21a1d702f3002b0a623c13cd3a3 2013-07-10 08:27:44 ....A 278528 Virusshare.00073/Trojan-Downloader.Win32.Agent.brqn-a01d7d6b2ef84df0256907077ac01578be3d449d586cc085ffd6eca609c8a2f0 2013-07-09 22:29:30 ....A 8808 Virusshare.00073/Trojan-Downloader.Win32.Agent.brqs-32f3aa9ddf8bbda7d9461641882399dc32b927637179c7641ac06436f70154d4 2013-07-10 06:19:12 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.brvj-9d9d5f2e4ffabe08d4027c5d6c8366716e9598f9ab288871232761096b588340 2013-07-09 00:43:50 ....A 4736 Virusshare.00073/Trojan-Downloader.Win32.Agent.bscy-1b53384d057c24511118da03430714996234f2f93c28e3d3083ff2771ab3e44d 2013-07-09 15:36:46 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Agent.bskn-f4aa1d42279c6e55c16b340c6a31a91ad4f7d192b5f71abb3f20fa21a9c965f8 2013-07-09 09:33:24 ....A 56320 Virusshare.00073/Trojan-Downloader.Win32.Agent.bskz-f6695dcf953b39e4b3715f0c09743ebe20e8c5814d1ff1e8004a198596cbc38a 2013-07-09 20:53:12 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Agent.btf-5335cd8aaceca78e272286718e0522a519b8c488c8e384d4146de6f1583161b6 2013-07-09 09:49:14 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Agent.btlb-b8da9fb3e915bca9a912b1e1eb35687cd69d49a29685a7f7b838a57c22a4f899 2013-07-09 16:16:02 ....A 249344 Virusshare.00073/Trojan-Downloader.Win32.Agent.bucr-ab238cefcb94e81de57f2a69f47037591b808fd337cb848091433bf3599c4d64 2013-07-09 16:20:48 ....A 41472 Virusshare.00073/Trojan-Downloader.Win32.Agent.bupg-a46da4520e0667d7cfbd7d89d3adad142869f98e0442b6901e262f0835383482 2013-07-10 05:58:04 ....A 297984 Virusshare.00073/Trojan-Downloader.Win32.Agent.bvcz-9d2fe6b716d4fcc329ee9dee4459d3f630e9972f535ba986fcae3df0f3d2439b 2013-07-09 07:53:18 ....A 533504 Virusshare.00073/Trojan-Downloader.Win32.Agent.bvxu-e53b8c32a5c910fce3c2d6237f50c1478525bdac495412d1ffb4871d625949ad 2013-07-09 03:07:08 ....A 130560 Virusshare.00073/Trojan-Downloader.Win32.Agent.bvzf-176e6e58f215c3873b694c1dac7f8c1e7b8a4b93e49881a255ccbf12205fc07d 2013-07-10 08:00:52 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.bwih-ceef66dfdc45d09bd1d0700c6ca2fedaa5cc16092ab873946b232c68c7df4589 2013-07-10 02:56:22 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.bxpv-febe98eabd19f0b1a1a20d3cb15daa5b3c9717890214682e11d047161448a37f 2013-07-09 22:49:26 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.bxsn-a7cc9277107043d6ed9f1e9fd1a951e55599924d51754b90ac5e96177ce6c799 2013-07-10 09:31:36 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Agent.bxxl-b7a42832b091e2188a1f70e03a3bd4ae7eee53bd266dd9ac7dbbb1643b2ed8dc 2013-07-10 00:44:24 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.bykx-952f28ad0bbd6fadb938b7acb16d520848f434aa7bbc039b6b3a2ed64d2fbe39 2013-07-09 08:57:32 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Agent.byns-945f2eff43444ac2ce3de130b44ec504b326568cec2e699eb09d5b277be9f5e7 2013-07-10 13:42:32 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.byq-384368fc5c5aa3dc5460833ab1df696353ff78fb9563d10e03e50ec6de98a121 2013-07-08 16:57:38 ....A 172938 Virusshare.00073/Trojan-Downloader.Win32.Agent.bzeu-8fc3c1d3ce5d6187a70380e717fafb9d62ca0312040e5cc6b19ca0b6e9aa9f88 2013-07-09 20:59:20 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.bzra-f090d596a3476c04187dbebe05e1b7c27e502c41011b52c54d2292849b1bba94 2013-07-09 15:23:46 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.Agent.bzrb-ddf57f412f7302f2ac034e0223273c824a0c542cf77bc1039c31e28e2b10f650 2013-07-09 09:58:56 ....A 27889 Virusshare.00073/Trojan-Downloader.Win32.Agent.cagn-0e59d421f0a6ecb6095dc576b56e2f117c5c5b785433f33034d28a187513b210 2013-07-10 11:45:54 ....A 624128 Virusshare.00073/Trojan-Downloader.Win32.Agent.caik-392cb8c6b21ac30afa79598a20b9be2023534b5234fa94608f49df5b9d3202d8 2013-07-08 18:18:02 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.cbqe-8fd62c0764aefc7b3e1ce406a42c0c5b86973005c2036f33bd4dd922e42a45bf 2013-07-10 07:57:40 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.cdwk-cb37acd722b1805f3ad186781e4f4de6c48d4c91ee4e083f179306aa20fc3bf5 2013-07-09 07:43:48 ....A 78859 Virusshare.00073/Trojan-Downloader.Win32.Agent.cecd-36785cd5a31c6a5185763479bbe7d1cd1fe461a49b2a079a5304be766446f1c7 2013-07-09 15:54:02 ....A 156770 Virusshare.00073/Trojan-Downloader.Win32.Agent.cehr-f629a9f71f987d9122db6bd660f86359b47db792094376cfa09b0f354b669728 2013-07-09 05:48:26 ....A 753664 Virusshare.00073/Trojan-Downloader.Win32.Agent.ceop-a3a29ad19817815b599ca5cdac6e570804165368548207c3d52cf32c4bbc59b0 2013-07-10 16:43:34 ....A 157696 Virusshare.00073/Trojan-Downloader.Win32.Agent.ceto-a5b199388b6fb8a6d8d9f57e9a3238505e371e86fe97666032bc0de33c9b21eb 2013-07-08 20:48:58 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.cezu-91086acf49ba7c45d125f391df59aaa9ff240c7225c5000a0dd25b3d4ed92b1d 2013-07-09 14:04:28 ....A 588800 Virusshare.00073/Trojan-Downloader.Win32.Agent.cfhl-41f6618e2c5d853638a7ad271b44b514285edee85bc4cdad37f730b46ad57532 2013-07-09 14:38:06 ....A 588800 Virusshare.00073/Trojan-Downloader.Win32.Agent.cfhl-968ec4f8c21b6617fdb610164481402da0a0cf3ad17cf2e66709d174281b8694 2013-07-10 06:34:34 ....A 459776 Virusshare.00073/Trojan-Downloader.Win32.Agent.cfmu-d3bcceee75910e39b8219f70c53ad2e7f6de1f687e370bf68b93da6acfd24fdf 2013-07-10 14:15:14 ....A 16496 Virusshare.00073/Trojan-Downloader.Win32.Agent.cfwj-660c314f7192dc50564b277f08be3faa2566455f60f2418aa898f239632328a2 2013-07-10 02:45:20 ....A 395264 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgbo-d7fe38debed98b2f28d4dc3c4bf8cc06f42ab683c53e4e879c6f2d583e51a34e 2013-07-10 16:55:20 ....A 207002 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgcu-de6808480f30f27983b111fbabf5a255fabb8242871d9c906e3f060ec64b83d4 2013-07-09 18:05:38 ....A 2690605 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgcy-a466fc8229e76e45fc9cac8058bc835060992513703404b5c93f3193e685dd76 2013-07-09 05:40:18 ....A 2690595 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgcy-a7ede014d097586461d0c2d0948844b4a509651e976db6c8c50cbf2cb1147e0e 2013-07-09 21:35:06 ....A 229376 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgix-c0d0729adb30b3f1e2991597499c506d3160467fd39053616bb75e476468ab14 2013-07-09 08:01:34 ....A 721412 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgjw-a75d61f0615d680dfefa5677d0981e70ce9cc0ce25d7dc8255387c08547f402d 2013-07-09 13:55:26 ....A 49516 Virusshare.00073/Trojan-Downloader.Win32.Agent.cgjy-cd15bcdb263e796208df718d46ea203138088f10e4ecb99522e2cc9d71b59589 2013-07-09 16:30:08 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.cglr-f667caa675b85539cd5da1d4d8aa459765ccb3cf18d7998bda17721c57b778f3 2013-07-09 15:09:06 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Agent.chah-ec82be8ea065f47eb19557f089f567e9ee1b0737d87128f00bd0004d33ce58c9 2013-07-10 08:27:26 ....A 540672 Virusshare.00073/Trojan-Downloader.Win32.Agent.chik-ddc1ba9d1f6334197c01a4ac7bc6269e3decfb59ea4804802fa4a0f94244f24a 2013-07-10 17:24:06 ....A 102232 Virusshare.00073/Trojan-Downloader.Win32.Agent.chiq-dfc0149a878b99e1c8831a49e9522d09a24a84fa606684132264b7062d6ba130 2013-07-10 17:18:20 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.chmo-d10a674d79afb1b616bbfa4b0944abd60598f3c1049c2a546c2f45ba57a696ea 2013-07-09 13:33:08 ....A 173056 Virusshare.00073/Trojan-Downloader.Win32.Agent.chpw-9d76fb47bee4f087e428fc3f8eded2fbe83c7a9137e0648295de4f7ef86a705d 2013-07-09 19:15:38 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.chqw-95ba845b9b22d27f5ded89fbd62bee3cc81f3a40483c557dbe217608e755b8bf 2013-07-10 16:55:00 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.chts-bbf6373950d8b55e8bbacbdbe20becc699accb904bdd8668f97f297944814474 2013-07-09 13:24:16 ....A 329728 Virusshare.00073/Trojan-Downloader.Win32.Agent.chxc-93717fe230632e1abe19e5161a542b85eccc1a2e7c58d5c177ab184bd77a61e8 2013-07-10 01:44:36 ....A 215552 Virusshare.00073/Trojan-Downloader.Win32.Agent.chxz-0f91e55a7f1606199ff8ecfab0c7d574a2ae9e869fd874a673a8ea3b61b5c36b 2013-07-09 12:08:22 ....A 19594 Virusshare.00073/Trojan-Downloader.Win32.Agent.chzn-e613b80035847c5e9f00515a4e45953d79014a434cde5e6f7bdba466e6d969f7 2013-07-10 13:06:02 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.cial-ac1519c5c37daaa634c675b8e24ef4efd0cfabd4ddb2d3f0a08a4dfc4302a5a8 2013-07-09 14:10:34 ....A 461312 Virusshare.00073/Trojan-Downloader.Win32.Agent.cigf-941205a0d1130ed905c6cfa0fe6e0605fb9229d9c23d0c561490715c05a13017 2013-07-10 09:57:08 ....A 27059 Virusshare.00073/Trojan-Downloader.Win32.Agent.cigj-cdef1e1d9e2b4d2507bfeaae6a5aaf1c7893cb817672c2f93620ee5af68e02cd 2013-07-08 23:59:58 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.cint-1b3eef344322ea7faca09ddd385cc8aebaf26dd96608f6f6bd3344874f45a524 2013-07-10 08:09:08 ....A 93635 Virusshare.00073/Trojan-Downloader.Win32.Agent.ciqh-324253ef0944aaea3c5fb03f1b8e91fb92a78b0d88bc3e2ddafc156bb9fdc702 2013-07-09 23:24:18 ....A 148802 Virusshare.00073/Trojan-Downloader.Win32.Agent.ciqh-451a30a52620e92a765bf1e7e40b1f392c19e380bbf298a6452f2f0043cc0b00 2013-07-10 06:15:40 ....A 118333 Virusshare.00073/Trojan-Downloader.Win32.Agent.ciqh-5319719de3998613d93da7a15774ea907476e41d28731e756298e2640696d7ee 2013-07-10 15:52:56 ....A 1895264 Virusshare.00073/Trojan-Downloader.Win32.Agent.ciqh-57bd33c0164555e58857d906e22586ece5076d8b60188325782b87f02da7369a 2013-07-09 10:05:28 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Agent.citl-988206b7e0550c45e2529d3034166abd79c5acc2a88d7ae368345bbcaf3a05b1 2013-07-08 19:36:00 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Agent.civd-7ec7275d6155c9b74520de7c23bb1d1380243c8af20fd3b79cdb067790e89379 2013-07-10 09:34:24 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Agent.cixi-b2f5470368caab2dbce268e0d79b1ec5071ce3b81b1d168cc90565b806fdad17 2013-07-08 16:59:20 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjfo-8fcedc06e3a6ce37f0b89c46abbf1b793715b728ee5ed1b9080ca862ebbf0571 2013-07-08 14:44:56 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjoe-5f17a0911d94c2cefa6d3bb0f645cd32a38b96a63a77ed4bfe094654c01dad79 2013-07-09 19:50:18 ....A 58371 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjsp-900e0aadd44584947bafed9705c9a70ac08d9e16bf6dcbc7afa9898fe7ed18fb 2013-07-09 17:33:02 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjvu-b137bd9b8d1d2981b51d6ec188ad54383f07e7b4c8b37df9ef1dd8abdb62fffa 2013-07-10 14:13:38 ....A 369664 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjwp-bb2dc2f677938d1ee8d2d7d94327024d8dfb5e044e06a12c46514aba910e20b7 2013-07-08 21:06:18 ....A 155136 Virusshare.00073/Trojan-Downloader.Win32.Agent.cjww-17351f70a7f383f614325b00bcfe907e3d1ff5bfa46e99fefafac39ac58ea7fb 2013-07-09 20:58:40 ....A 236032 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckin-fb8837fa9bd5c09d7ca26f3a7d770a40b88aa18349aff128954db51fc8a3cba6 2013-07-09 19:14:14 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckix-d291995050ad6fa92ff5e26447d925afb19b14f760ea840b440f263b6bde5d86 2013-07-08 22:18:42 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.cknv-8ff577eb155f4c1fb2379cd01b4b3637b2c5b358539a955afe69e05696b4fa6f 2013-07-09 20:11:46 ....A 871084 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckon-9b8a6f415126454459b6a39bad473fed740d45ab21cae7707819977d7dd4d241 2013-07-09 22:13:50 ....A 573440 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckoy-e502ea8545291f77f3e888efb5a027b2851e535a505bfe961dcaea7099e3da54 2013-07-10 00:01:22 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckqe-af252efafd2248edd4b648460f283fb3b1dfcf44c8c3b41daa6951b5944d23b4 2013-07-10 16:52:54 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckqg-e208e8cba62ba8d4235f53eead7382428296ac5f7f4d60d62ac30576bd2c2f01 2013-07-10 12:45:18 ....A 212995 Virusshare.00073/Trojan-Downloader.Win32.Agent.cktc-aad1467fc2fa6650de517b4c4965b4e99b76f66795e8fe2d04941a57fedd24af 2013-07-10 16:57:14 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.ckxb-f03a6129a41c41afc3943c365b8a02dc7d0b534f71ae22dfb0c14e5d619ff164 2013-07-10 12:09:26 ....A 111627 Virusshare.00073/Trojan-Downloader.Win32.Agent.clgo-9d59903bdd073527c29abb7363ccd0e9dcf753d652a201951ac95e33358062b0 2013-07-09 17:57:02 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.clnx-dfaca0a94fcb6fc0af95365bb83b7e7135f697802f37c635e1cf2f19a2e5a2c6 2013-07-10 16:57:12 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Agent.clql-cade2a2dd91ee75c714326144e2b92326d376a3ec25bb7b0af5af75e1d388b91 2013-07-08 21:34:00 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Agent.clur-3d76b5c847183695a80a9d03e63f84899ba1b94df8e0a9c3698eb6cabafec508 2013-07-09 03:58:54 ....A 205824 Virusshare.00073/Trojan-Downloader.Win32.Agent.clvj-1b899204cb184550198727fcb969c2fad9f87354f776c7c0cd0256685892ea28 2013-07-10 00:28:50 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmak-9b1f8b2b3e9ec12897389d3c0a828a34c8e5181ff3cc1a758192ba27f90c9aff 2013-07-09 16:25:52 ....A 81952 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmhf-c146bfddc035324bbd593534494195e7712d7a454ab8ef71bd9ed61b9876ad94 2013-07-10 15:07:50 ....A 5632 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmqt-b5a6a7d06e584ae1abc3346e44232752ced7561988867c75a1450e624f1c230a 2013-07-10 05:16:56 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmrr-b82bec59ec0a7f1948a43a638c7478a5c804300b2dc3d78741e7fdab69b6e46c 2013-07-09 19:50:46 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmwm-d1761befbb41bfabc8432d2bc463d50ac39d92c4d34378a0a1a5e401d4dcce7a 2013-07-08 17:32:02 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmyp-1f43dce1e4231df65d6f21f71cf18ccac7930dfd4a9808453924f0ac3bd05a72 2013-07-09 08:06:00 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmze-f217145cc4cd6e4c769c14a436eca6040bc4a80dc6e8ff9b5b3ff1bababfe2a8 2013-07-10 12:11:02 ....A 138240 Virusshare.00073/Trojan-Downloader.Win32.Agent.cmzi-f94b4b1096f28e4bd49d276e69eb1254e476ef18df63fa8fb696ace5305c3b66 2013-07-09 13:44:48 ....A 248832 Virusshare.00073/Trojan-Downloader.Win32.Agent.cncf-aad1ca75eb78e187f68904fb00d7de0f582d9d40135fc81837bc7d6bcd128c19 2013-07-08 17:22:00 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.cnfk-1f4a52e1db2a918f53fa7a943964a1f71a5684954782a74dc067c794be8c167c 2013-07-09 02:10:46 ....A 147216 Virusshare.00073/Trojan-Downloader.Win32.Agent.cngd-32f2523879116ef86ad41f60912e00368734ee41e87c0232b3c0b04d03d9308a 2013-07-09 08:51:10 ....A 57888 Virusshare.00073/Trojan-Downloader.Win32.Agent.cnoz-365ff003e09fbc08b663bc8bd7cbb10f8d7179b35589c18ba1890fb25c958c77 2013-07-09 05:39:58 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.Agent.cnoz-45a088500461f7922f5ab842ef334f216d7dab46a4fddf859135e0aab9fa7435 2013-07-09 05:30:14 ....A 126464 Virusshare.00073/Trojan-Downloader.Win32.Agent.cnqj-5605152d2c07688efefa0c9a96672fd17fce2ae62e5e880a6ee7a648f786e5cc 2013-07-08 16:08:50 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.cosw-1f37ba17128afecc91185173e119ed096acab396cdc3f63f1e98cc68655ee396 2013-07-08 14:53:08 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.covk-5f137e0a0eb6b19eb5f0bece2f4f42be891e4585bf474f340dcaa0c36d1dbb1a 2013-07-10 04:41:24 ....A 106594 Virusshare.00073/Trojan-Downloader.Win32.Agent.coyg-f5b7a815d235813bb9fde774831fb9f7a34029234a8e86a01547c840cb6b8f81 2013-07-09 07:54:52 ....A 31302 Virusshare.00073/Trojan-Downloader.Win32.Agent.cozl-f83a197887ab4a17be6785e1b36121a15bd96960c312cd1f417e76d83496b41c 2013-07-09 22:58:48 ....A 56320 Virusshare.00073/Trojan-Downloader.Win32.Agent.cpfj-d87b0abe30cd18e64da381dc378351859773e91fd507ae1ff18c87646bb81710 2013-07-09 16:03:02 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Agent.cpgd-1d51087629e029bb8fef1484c8b8447ddf50410f74f3bbbc54dbf2ca6bbd6315 2013-07-09 06:42:48 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Agent.cpgd-36b43eb8d73f8f04c69c85d7c34b537a7bd1e82aa90a1d3429218cebd7267f09 2013-07-10 18:08:52 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.Agent.cphb-ac77f662b2b20f167215460595758a0348dcaa38740afdc095434c9bb2982633 2013-07-09 00:34:36 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.cplu-530a2ce8a5c3b699b8458492476b20ee9dfe82fec6401f4d45c5437fe27ffb16 2013-07-08 11:59:08 ....A 577536 Virusshare.00073/Trojan-Downloader.Win32.Agent.cptb-1ab0df81f3fac70fb8e0930b0940fc163216e4681710a414c5ed9396dabce388 2013-07-10 06:46:02 ....A 826880 Virusshare.00073/Trojan-Downloader.Win32.Agent.cpyu-f44ea6e11131a5355d8bfee52f9355c07309741e3790a3f6cccfe4909bab29e5 2013-07-09 05:01:12 ....A 59680 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqav-17761b3e5b7b8c5f20d189952dfe522d49c05dae8b2fa5cef4377523567260fd 2013-07-10 16:23:54 ....A 48640 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqjx-65cecc16901de809a4cca5eca8a5e12250871b29d0e59c89ee9810bf4d3ef078 2013-07-10 16:15:16 ....A 181194 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqmi-0f745409fc1e3fb1031701021377ee612a27d59d8d83994ecdf55a7389f4c1b3 2013-07-08 12:35:22 ....A 24064 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqmt-8f90e290bd433d923c51745aa8cbcfef81ec3d31cc756d4e48b9be91ae81a0f0 2013-07-09 10:40:46 ....A 249856 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqni-fca4688ef4728b055e4efb8b4a6d94c4fcda19bbcab739d6381421f12827c738 2013-07-10 00:02:42 ....A 152064 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqpn-be47602c96541a9e7a1aaee06ef7d5214fa524b851bfbc0b47592d230bac49e0 2013-07-10 03:33:58 ....A 162051 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqqd-e7aaf3676bf2d662d896b68dab34564dcec3d6b16ededbda9fb5ba8b7bb48b53 2013-07-10 05:30:10 ....A 31552 Virusshare.00073/Trojan-Downloader.Win32.Agent.cquh-e6586b70c7c638fa6635c9620fb6699199a092d8578665497c40b3caaf687d26 2013-07-10 11:03:38 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqwt-9b05fe9a3865fa3a42d2336e97d5c76cdb384b17d5954f0fe4bc37753e0106a8 2013-07-10 06:37:52 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Agent.cqxi-b79f2a66d0eada9a4d75e8dc31002191229cdcbe8b032f3eddfb26c525cb22f7 2013-07-10 02:56:26 ....A 106524 Virusshare.00073/Trojan-Downloader.Win32.Agent.csd-927210cebbb92da6f7c102fcef157d6cb415f449dc67fdc7df72918a6838567c 2013-07-08 23:17:44 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.csda-91ea90654116dbce5c71e42f4fc283533b3cdda5a1098024a221a060ea4da683 2013-07-10 02:43:24 ....A 344576 Virusshare.00073/Trojan-Downloader.Win32.Agent.csdf-33756d9f08eacf93c4ee9f95b74f32f102ba22d91495db411f9079547161a756 2013-07-10 12:45:48 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Agent.csic-b68e0be355bc91111896f28a9b1998212de05d9f2421c440463efeb83fc2d6f1 2013-07-08 18:04:20 ....A 45571 Virusshare.00073/Trojan-Downloader.Win32.Agent.csli-3075015dcc354407546e7caadb9d3ea0244f59a194f2b8cb7cc7a94daf268845 2013-07-08 15:57:20 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-1707656e6ed642367e24b14cb11573f49a6de348653cab03e19952c44afbf6b8 2013-07-09 04:23:46 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-173c83cd0ad9764ddcac6d117a657ef7c96de868d85b70623ad7a16675ca9186 2013-07-09 11:09:00 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-2160a77823960aed0aec3e5babc4e3396dc9b5d7177c39a16ee607ce49045d9b 2013-07-09 06:33:08 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-364fcdc1b48282aa00aae689cf02122ce6520012701a49dda8fa6d82ede5d978 2013-07-10 15:35:08 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-381bdc619d781f6aafd4d06eb3c821cbbde09dd7941cbe8510ecab93b4381bda 2013-07-10 17:51:44 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-656ada944f8d4f01c64921e388434932b04a52fcfef0573aee018e0d04a7dd3e 2013-07-09 17:01:06 ....A 102912 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-9c6ce043fa038e3d201ab1c058bf14cb7d1dd59c7e5a5369c903b29aadda7da6 2013-07-09 17:52:30 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-9d1a5561b2770c0210148129550861c3a677640ab9f7a0fc0565ff09434e9d8c 2013-07-08 13:26:28 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Agent.csly-d1238cf1986af3de91021e5d1b62b3b246c8fe1e344636fc070cf071da6da632 2013-07-09 06:54:48 ....A 377344 Virusshare.00073/Trojan-Downloader.Win32.Agent.csph-b25f34ced4267f8d6d8b1dff83edbf33d7d284f535dcf2034ca3f27992d9700a 2013-07-10 01:55:36 ....A 313344 Virusshare.00073/Trojan-Downloader.Win32.Agent.cszl-beeed2e19438d30b57014c52b58c46446e9ebc0c0b7412def620093526bbce4a 2013-07-08 20:37:12 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Agent.cuap-173208c080d8e483412c339f551c77839bd7402f9a7909a349cc2df350a36c19 2013-07-09 19:32:46 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Agent.cuap-625872cc43e66dee45588edecb2d215503abebc76e0796f83ed306fe43ac3b45 2013-07-08 11:33:42 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.cuew-4e1f523d86ff2084f650c42f00f06625919b00b8b0a5124437aa70647fe3833b 2013-07-09 15:51:02 ....A 57299 Virusshare.00073/Trojan-Downloader.Win32.Agent.cuq-f77e30c685bdb0e487c5b2a8393f925ef7bd271f0bafa359b02bd5347c37ae17 2013-07-09 05:27:30 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.cuxj-ac82b8d629c213b190b0de7a9ea26cbaf171d35d75952927febe2a5bd0a41164 2013-07-10 10:47:46 ....A 36865 Virusshare.00073/Trojan-Downloader.Win32.Agent.cvem-bcf1664d213c823f6bf62461af17a21e0f1f05a1228d4576601dafd427d839f9 2013-07-09 05:06:42 ....A 70656 Virusshare.00073/Trojan-Downloader.Win32.Agent.cvjm-177aadf765be67cb6ec124dd6843deb629c366e94fdd9d9c34b813f91daf3189 2013-07-09 17:02:10 ....A 361984 Virusshare.00073/Trojan-Downloader.Win32.Agent.cwkh-51ff6c30fa85797bcd9210427789631f5d124f83f75f5e84d45ab6fe636d8e75 2013-07-09 07:36:12 ....A 361984 Virusshare.00073/Trojan-Downloader.Win32.Agent.cwkh-555b6bd964c9f751007cf8c49e0580665ef2c294347ef4f12bad6be74d8c51fc 2013-07-10 14:30:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.cwra-480b575ef594bf060554c4d0fe3f1aef684338e491402e557b9d58fcac994916 2013-07-09 07:36:28 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.cwyb-2572c0a1955f037180ee30070ffe65eaacd3dcea06a32a856901d8aa4c60ac1b 2013-07-08 23:13:56 ....A 170496 Virusshare.00073/Trojan-Downloader.Win32.Agent.cxqz-174421a747494fcc51703730d0b82b3786e6d9226a63772fe74d3df379bae957 2013-07-09 04:31:32 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.cxsi-177ad34b92b08a4eff36596992430c768c56cac5f1ce0be36192f92a82178a5c 2013-07-09 16:29:58 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.cxud-f8e0cfcb1419a2a5ce5a4bab2cc45fe2139f2299ab305097ffe10a7a38051404 2013-07-08 21:59:20 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.cxul-7eef1988f0e0abfad04294cd887021b2a4bd4f6dfdd05a732a38ca50c6877301 2013-07-09 22:23:02 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Agent.cxuo-ee58c65df3b06535e7ef7deed7d66c0d020084d911fbbdbf55af11c31bd75fea 2013-07-08 20:28:38 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.cydk-8fec0338a708cfed6f5ef592911c44867ee0a7f782899e5f204cbb0cee941b2b 2013-07-10 15:28:00 ....A 241664 Virusshare.00073/Trojan-Downloader.Win32.Agent.cyic-913586ae638188f88747b5d27d177c1a80faeba38ac697c678a6b00afe38fc96 2013-07-09 13:34:28 ....A 148876 Virusshare.00073/Trojan-Downloader.Win32.Agent.cyre-2068309054f99fc13af9fe8a4bd0b418ef7a20cb27c6e14a3dc8c610df6e76f3 2013-07-10 10:02:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.cyru-9c84a9cf41c36d6c05eeecccac59c0a9ccb12bf41e251585d6dd2b1adb880729 2013-07-08 12:13:56 ....A 5120 Virusshare.00073/Trojan-Downloader.Win32.Agent.czcj-1abd9c416f26cae97c423f31ce403254626d9dc388f2e0a4616a0da1c1ed23ca 2013-07-10 10:21:14 ....A 29696 Virusshare.00073/Trojan-Downloader.Win32.Agent.czgi-268f3f5ac077bcaf3f3e406b96e578ddb7c19814dc2bb9564915a95ac22610b2 2013-07-09 06:04:26 ....A 135704 Virusshare.00073/Trojan-Downloader.Win32.Agent.czkz-934066b6bb3c16e365aef9bca0e500c8f8e4f5c691d693730e79442a125d9d8e 2013-07-08 11:50:26 ....A 181383 Virusshare.00073/Trojan-Downloader.Win32.Agent.czqk-21ed7e0c574c3122f384cff49ab0a762aee04fbfc43a9669bb5155cef0f0f327 2013-07-10 12:19:28 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.daht-278f477862d2b297d860a68e2c802631c05a02f8946d638dd569d116d0658c02 2013-07-09 20:37:24 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Agent.datk-f1c412e7266f727a120254745e478b64400b2ff53e408def82d76a75231bb50f 2013-07-10 08:57:36 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Agent.davq-36a4f2dfc70dec1735e9dbd04d3fb920ebec814a27ae02a0a43836573a7116f0 2013-07-08 12:59:42 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.Agent.dbbd-ccec77c2211063947058b90e3f59563a6bf75ec6e74ab461b4c39235ba4deeaa 2013-07-09 19:20:42 ....A 24064 Virusshare.00073/Trojan-Downloader.Win32.Agent.dbew-560377cf49688fb41132c4fce4ece8fa39edc21b15a8ab67671bfd84928f1c2b 2013-07-09 23:32:12 ....A 53251 Virusshare.00073/Trojan-Downloader.Win32.Agent.dbgr-35c4bf8192829853c11855ad5059dfb912f8e31d0b80c403e044976017334fec 2013-07-09 06:31:16 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.dcjo-561a25b34795f46763db124e15e5d476b3cced6165736dc9d10c3d9dd7a468c2 2013-07-10 09:09:32 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Agent.dclk-0f578c565d4ca6ffe1081fdb1722364a8612f567eeea21af25f436739d7191ec 2013-07-09 16:19:06 ....A 167936 Virusshare.00073/Trojan-Downloader.Win32.Agent.det-e88f5fec5518630043a2ee43185c99237a3c82fcbb47e5800231a7653532fc54 2013-07-09 21:10:16 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Agent.deyc-ee4fb827bcf79c5f165388e79378a38ea34ede24e50ff700ce14b0d0eefa22d4 2013-07-09 10:20:16 ....A 75013 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfsm-36431be69e9ee719d94bbaa2c682459a6f6eff0202581cd50ce99b174fed9d23 2013-07-09 08:21:44 ....A 57380 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfsm-366852310afe4578cb3d3ddb87a3057aa47dce43a37777b4ada6b1f791f1d2a1 2013-07-10 16:07:52 ....A 62091 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfsm-757cfae23f0d3334ebd2fc97b6c635274f2d74b867ccc8454433f5efad3a7ffa 2013-07-10 00:30:36 ....A 135044 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfsm-95ec80d7dbe6889fff2c34eac30e50c86cb697da5aa6510889932f21cdefe812 2013-07-09 16:39:56 ....A 35840 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfuz-1c0f0c8f76d77bb6ec96e579014f8a6b5c5a9c5cd088624d17f8a4f6ef2f6519 2013-07-10 12:39:32 ....A 31232 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfuz-38de8b53a0fa8cd2bf22aa762d027a4d1a506c32873d0dd156e941a05c8f864f 2013-07-09 16:34:04 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.Agent.dfuz-98007d7bddceebcc2039e6f18abd1a6fd3d73b579289e9dd24f6b8d008b092e7 2013-07-09 12:09:02 ....A 950272 Virusshare.00073/Trojan-Downloader.Win32.Agent.dguq-af716ae1660aaa933e1cfc4d74c7b041d6d69f235a889ddcb41912be96a5c0d9 2013-07-09 14:34:40 ....A 404992 Virusshare.00073/Trojan-Downloader.Win32.Agent.dhvx-933011bf3804e53ad3f83557d5bc303ea7f63179e69ebfee6adbd354d8a0974a 2013-07-09 21:28:52 ....A 2681344 Virusshare.00073/Trojan-Downloader.Win32.Agent.dhwi-d0b52ece93bf01186eea1d72bfc2e6d4ab4b9e759cec39ca46d9b18cc137719f 2013-07-09 14:40:18 ....A 1146880 Virusshare.00073/Trojan-Downloader.Win32.Agent.dhxh-da4630902f163d4cc4ec0769130c7c240b2d11a6040ec6241de01f26c09145e7 2013-07-09 22:23:02 ....A 102912 Virusshare.00073/Trojan-Downloader.Win32.Agent.dhzt-fe708c31e4d9611dc156c297f51962045569f1df07e0e050b5d78db73183be6a 2013-07-08 15:01:00 ....A 1146880 Virusshare.00073/Trojan-Downloader.Win32.Agent.diam-8faf43ed4e92587d239264294ff0bc2eca1690f30cdd42289ef9f88d6017b684 2013-07-08 21:01:44 ....A 265216 Virusshare.00073/Trojan-Downloader.Win32.Agent.dide-173e9e9807eb01d0455b947eca1061b9289091dc3da27dcd7b735fbce5091d0a 2013-07-09 01:28:52 ....A 1146880 Virusshare.00073/Trojan-Downloader.Win32.Agent.didw-1b66f1557e230c8a5e4fd0d34b071768ed65aaa847aa716de2d5c30ead2be990 2013-07-10 16:55:50 ....A 52736 Virusshare.00073/Trojan-Downloader.Win32.Agent.difs-949a603d1f81ea2aa2c90efcc2025105494c8a7a75ccf399f96f3ee0ec22ed1f 2013-07-09 10:48:54 ....A 462848 Virusshare.00073/Trojan-Downloader.Win32.Agent.dirv-90439a1778cd1858ef8d8d020dbd31acb0e718b2349820c45ba8e5309b581afa 2013-07-10 08:31:56 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.dirx-d03c387bfab556da9a9c56a0360b73285dc51718e10e14119f0c3655af06fa1e 2013-07-10 03:10:06 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.disl-a5b9da8aa8418a65af11a9fb93e9871d825c9f95de24e055c6ec3795e589c462 2013-07-09 19:23:58 ....A 36352 Virusshare.00073/Trojan-Downloader.Win32.Agent.djht-229b4176d1366fc097c88162d8c871f062a40b658180ca5d737f241257d39910 2013-07-08 17:40:54 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Agent.djmj-1f484f76f1a77a874dc354c69099ebe03e8544fa0d535755f68fd394c4bc5fda 2013-07-09 07:11:26 ....A 169984 Virusshare.00073/Trojan-Downloader.Win32.Agent.dkao-d9aeaa07d81795ae189da31b91946d0c0bee7d76221301c6117c731fcee2a896 2013-07-10 10:28:58 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.Agent.dkfq-d54c68f906157eda224bbc165e10a8d7780adc7ce6ef10a29c8cbaec513c4fa5 2013-07-09 07:40:14 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.dklo-af144291a8b30bb3ecffd9002504036881baa798bdb30623d7b7c1b05d13d4b2 2013-07-10 15:56:10 ....A 276480 Virusshare.00073/Trojan-Downloader.Win32.Agent.dkpw-588b6c30a4e572f97905324b2c5cc903703dc98a9291484f9954e1073c397a38 2013-07-09 19:35:32 ....A 8192 Virusshare.00073/Trojan-Downloader.Win32.Agent.dkrf-0d28552200a5defbac361018d9f397da0e707d87c743a7535985fdc656fbada1 2013-07-10 06:14:22 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.dkxw-f0eb04912d82a1a92ff79445363f2c3bfd9ff0e1cdd817c0deb363afe84a1bc2 2013-07-09 12:48:14 ....A 59939 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlcn-c596f3d7baf0bff6287086fb651143a209072f1843a7024d4af8a9bdc8c4e3d5 2013-07-09 20:52:34 ....A 474094 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlcu-99da5f43887dca40dbd069b659ed32866f5fc879d23350ff791b4ad3dc0dd3b0 2013-07-10 06:08:24 ....A 508245 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlcu-be086622eac5e7658bed90a6b5327d36176f3888d02aae5ef02252c22b113f3c 2013-07-09 14:34:16 ....A 278529 Virusshare.00073/Trojan-Downloader.Win32.Agent.dler-4381a0a209fdffc78c17216bad979ea7f3ff7e7e151a261101c1f0abb3326fdd 2013-07-09 06:10:30 ....A 56832 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlhe-1d15f371614f6a0ad6d63dcd0ab1a3f8dd4f6642ee7a382d1dc0a43c5c73d6ba 2013-07-09 11:51:06 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlhe-3320877b00d950247415ae972b81f03374dbd317e91d8d0b9512f80e9ef0713a 2013-07-10 02:05:12 ....A 373248 Virusshare.00073/Trojan-Downloader.Win32.Agent.dliu-ce085e3ab1f718bbaed0d957d24c194b8e25664c91dcc8c41046b00a1ef5cd73 2013-07-09 23:04:20 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.dlxr-af769c5f5cc1672381bea9491b6296a84a7a76b15e761b191b4b12667aecec6c 2013-07-09 12:15:08 ....A 23040 Virusshare.00073/Trojan-Downloader.Win32.Agent.dmbz-210960b67b1b8ce5a1488cde11f9ab3ed57fd0dfc61c692e4e18bd65339ef3f6 2013-07-09 21:09:58 ....A 58629 Virusshare.00073/Trojan-Downloader.Win32.Agent.dndu-9103f4e13523e7f7a8ef78feb7eaebc73bb9eaae2dbdadae65cbb1ebcd56b949 2013-07-08 15:04:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.dnmr-1f295a79700f8cfd0fab745e1eba35fd4e370ee3951226ab569f81b1b46c6c3e 2013-07-10 16:39:34 ....A 2309632 Virusshare.00073/Trojan-Downloader.Win32.Agent.dnsr-393234d94457b2f9e3fa4896b90e23090b2978792e2be05cf2b6d88722b613df 2013-07-09 23:25:36 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Agent.dojn-f9e3c1dc62d18ce4dd1a08947717448842fe7b7adcb14c4a8408a0a30e98c109 2013-07-10 14:14:36 ....A 277504 Virusshare.00073/Trojan-Downloader.Win32.Agent.dpjr-4708ff2cb491d9b2d8d0c725c3d4498b33512ce3e39210de80b5fac9cf4a88e2 2013-07-09 15:20:56 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Agent.dptw-a21e53de6dcb637328a0da671f6ac43289221c888ab31ce9994ffd827424e326 2013-07-08 13:59:14 ....A 271872 Virusshare.00073/Trojan-Downloader.Win32.Agent.dpxb-4e267ff343824941681a028d00913e7a49958830fa9078d99239bb0f26bafe32 2013-07-09 06:49:00 ....A 309248 Virusshare.00073/Trojan-Downloader.Win32.Agent.dqeu-361c9ae9b44b9a5220ded6f2bc121457743610e4d47b43a97eda9ab51ecfde2c 2013-07-09 14:12:58 ....A 1416320 Virusshare.00073/Trojan-Downloader.Win32.Agent.dqhh-af6a344139835ef482083f3541e0e46787c195f4692a74e981f003e5d6cb3dc6 2013-07-10 07:20:50 ....A 1416320 Virusshare.00073/Trojan-Downloader.Win32.Agent.dqhh-ba21278e1fa03f6d0f21ced250dca754e8d50aef624103aa2bbae38d20f4aac0 2013-07-08 14:20:40 ....A 1416320 Virusshare.00073/Trojan-Downloader.Win32.Agent.dqhh-fc5a89c23e1e9097857da2635a2abfd722b0efbf70a54e7131a837b1a18e6dbf 2013-07-10 08:22:08 ....A 113467 Virusshare.00073/Trojan-Downloader.Win32.Agent.dqwz-51c64b20ec37c5a335d0ee9ed0067c3d0856dbe5a325e00d9fb1ff94e093f0df 2013-07-09 06:39:34 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.Agent.drtm-563c8035d5d78ec1c2b03d5903a643cfd3b40e030c20669933352f16c17d0b90 2013-07-10 13:10:10 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.Agent.drtm-6605c544dccb59348b6d9db31a398bf806d799c7b0fcfcf727251dabde22d77a 2013-07-09 09:47:26 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.drzi-45b73aec27e62a7f18a895cdb3a93bceaa47097d491ff1c9961bbd14a90ad897 2013-07-08 20:17:20 ....A 197122 Virusshare.00073/Trojan-Downloader.Win32.Agent.dsiq-8fe7b8e8ef7c48dbfffa76de498a526a4ab2bb30476aeb711ac7f7cbd985205d 2013-07-10 08:53:02 ....A 109056 Virusshare.00073/Trojan-Downloader.Win32.Agent.dsrp-1d20ecd2d67d91f582e9f6a7088e954816cca95bdc7b05865d6b2368da3e33f2 2013-07-10 00:54:30 ....A 1466368 Virusshare.00073/Trojan-Downloader.Win32.Agent.dsvb-d1d2abcd72f4d22bef2b6289317821c06d93da545bf6f3d7fe3ebdc9e7bd732b 2013-07-10 12:34:02 ....A 110080 Virusshare.00073/Trojan-Downloader.Win32.Agent.dswc-734f1aa677bcc514c15bb07c26756ea3b87f92b8fa6b6884511609266fcb5b15 2013-07-09 08:30:16 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.Agent.dsxg-1d5b341613997bac7272569955258384e9023b5531b7192a7414720d048b40dc 2013-07-10 07:24:20 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.Agent.dszu-543aaf595449137b7aa88b1009792f8a0a93a9be190d62fa9f30dfdcb4b9c686 2013-07-10 07:48:54 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Agent.dszu-9cf0c4785ee0c4fb1c2c846664a56494282140843e0ce1d769ec9f12ab18fd7c 2013-07-10 03:01:48 ....A 51712 Virusshare.00073/Trojan-Downloader.Win32.Agent.dszu-bc0264bcde27a65f735f92c02d245cafe232dcce15ed58faa3028e2d72688b40 2013-07-10 11:27:50 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Agent.dszu-ec81a0ce11aa78440216b3757dfa45ba77048b8e99d33a0ff20a151789f7334d 2013-07-09 20:36:20 ....A 51712 Virusshare.00073/Trojan-Downloader.Win32.Agent.dszu-ed589f3de9b1d1518df43afe3fad53fcca2555c785ad620d6d9be387e2f1b80e 2013-07-08 23:12:12 ....A 214910 Virusshare.00073/Trojan-Downloader.Win32.Agent.dthv-174409c2a1053ad3371b354d67b687b1ca6667e493fe702720627c54d9d40ade 2013-07-09 07:04:04 ....A 95232 Virusshare.00073/Trojan-Downloader.Win32.Agent.dtia-25c887ffb9630120bf28d9ad96a293d0a60af2051eb21a3131a8927723e9366e 2013-07-09 19:08:52 ....A 438784 Virusshare.00073/Trojan-Downloader.Win32.Agent.dtif-eaabbdbc11ce7f94f63aabc5e4fd8877065e54b9e856ee6f66a097fcd7e70fe7 2013-07-10 14:17:12 ....A 438272 Virusshare.00073/Trojan-Downloader.Win32.Agent.dtif-eef9d039bfc1a89ea06ea6e60a288cc4772fc556f32fc5b8e6027aa677e5ac17 2013-07-10 14:12:58 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Agent.dtpl-476efc952e09d7ee723b4e507e7a42d8fb6a8669e87d0f589336540a7e19de5b 2013-07-09 11:42:22 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.dwvp-0dffed0f6ac07fe93893dac85000106d5ce11ed3ee5f5d7ffe82442206723093 2013-07-10 15:42:22 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.dyby-26d8dcca89365d3e93443203f29e6856d39b4f968c431ecc77b0fe08a62a7332 2013-07-10 06:35:30 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Agent.dyej-70e31eb44380ba68a212bb53749d1f2cd7b4e6dbb52fae4448615da0dd1dd6b2 2013-07-09 14:52:58 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Agent.dyfn-1b95005a4a3949a999c9f8df7cef81b9cf6fce6a05009b958a59d98c47e30be9 2013-07-10 13:28:42 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Agent.dzmx-1e556adfc04af0a6fd68148c1c29017842261968263eb57237cbf0abcf72ddb1 2013-07-08 15:56:32 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Agent.dzpt-7ea33d2dd8e7d7d55a7a75c2c6cd6f2cae8588f780b9245a62773b6409dac093 2013-07-09 09:55:26 ....A 72769 Virusshare.00073/Trojan-Downloader.Win32.Agent.eali-0f4f5f16f0bddd52f4f3965c7e9283bf3d1d430dd920d766f186d90f406f4fb2 2013-07-10 16:10:22 ....A 72865 Virusshare.00073/Trojan-Downloader.Win32.Agent.eali-372f9a9730f5fc8b435ba7bd79c86897ad84aeac6dd024956b15834d5772be47 2013-07-09 19:44:40 ....A 72853 Virusshare.00073/Trojan-Downloader.Win32.Agent.eali-62d7b7610dbf552a775e34b8f0715d509963ceaf17760f11b4433869a9548c61 2013-07-09 20:19:58 ....A 73427 Virusshare.00073/Trojan-Downloader.Win32.Agent.eali-98c91fc7bb9d5f94f44f5433c214bd373883d4ebae4e3574f5237626dbe4526e 2013-07-09 23:45:14 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Agent.ebkv-70f8bc137da29dec91f826d2e479b919c14115fe30e8554c3cac5716e67b0f60 2013-07-10 12:47:14 ....A 479323 Virusshare.00073/Trojan-Downloader.Win32.Agent.ebnu-f81d05234b12a1c8699da25fb8fe484d5304327804cbcc894dbd614b0d32ca4f 2013-07-09 07:30:52 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.Agent.ebqy-45cfc0f704d3907f788431fbc1214720bda2507a1c058f4ee57accb44a3441b0 2013-07-10 07:57:22 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.Agent.ebqy-9781404ebcfac4998574336213256800348f83aae5ca2951bcfc9233da57ca41 2013-07-09 19:34:52 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.ebyy-c3c1cf16a46adb6eba82d40388eb8d853cc2d3e4f800d273ee799debb8ad1e61 2013-07-09 07:21:14 ....A 87456 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecek-2610c093093b33861795ea83de826791a23589e0060a3567f6aeecd1803da977 2013-07-10 01:32:56 ....A 87456 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecek-97f7466b84019d2c6751d81f65268afa109846f99fee80f01a73aeec8324be94 2013-07-10 10:56:14 ....A 87456 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecek-9c60cb2d74631da1d0a6c0a9e63c08e27c57d26c90b54b58ae2c9c4b6476e777 2013-07-09 14:48:36 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecen-9903e0ee24e6ace8c035b72167903f4772d4a079d6a750e2651d362102a07785 2013-07-10 07:20:10 ....A 180508 Virusshare.00073/Trojan-Downloader.Win32.Agent.eci-94d63f5ea87e7780608d16a677f8c19a0810e400c1829151ef06d6db0d724086 2013-07-09 06:18:04 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecvt-35f1c492dddfea8b8edaca3cdaaa6ff85b2fbd0fd869fcdd004abc92fa49c92e 2013-07-10 15:32:08 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Agent.eczc-f4b1b2579c45dd0824fd240c545a2551ed5e63697782fe23e8960ac44e482203 2013-07-10 16:09:46 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.ecze-2873eba948c175a134fac5cd8e6da0895d7f1c9443772712886b795642555683 2013-07-09 22:32:10 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Agent.eefk-2059b11c5835b99df188968535d33ef9cba45b89e7909bf67c2d0a9d19e51d19 2013-07-10 13:38:52 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Agent.eegc-1f4dc98b444b202added0600f814895222649dacb5ce8af7113ac96aee18437e 2013-07-10 00:59:58 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.efen-ee01962d64d2527a60e74676c7119988c454ec8c21412376f34f1afc061736bc 2013-07-09 22:31:16 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Agent.efho-41a589c140cc96e304128f61a085334aa287fa0d982965d59b975d18bc5adbb8 2013-07-09 13:58:22 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.efnp-f6f4a63b8f8ec4cc742bd1f155ff9e88c06eca562c852245782d352fb4a60139 2013-07-09 13:07:20 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Agent.egec-43ee72e6c91c0ed101cc5136c30a7f42a75b5fbde09a626aeb3c03a8c830055f 2013-07-10 13:20:52 ....A 34298 Virusshare.00073/Trojan-Downloader.Win32.Agent.egyk-654393e7e61b85a777cc1c378077f14d54a3a132bdb6f709990b0ba209118e3b 2013-07-09 10:49:42 ....A 90904 Virusshare.00073/Trojan-Downloader.Win32.Agent.ehdi-2510729da8d4096deb750d34b5c2eee62018d636a573389167b55629dd7c2d03 2013-07-09 15:16:22 ....A 90904 Virusshare.00073/Trojan-Downloader.Win32.Agent.ehdi-71de7252ebb5ed169a638d273af2ef3c80aceadc966930c238c87ef4dd971cd6 2013-07-09 06:33:46 ....A 125952 Virusshare.00073/Trojan-Downloader.Win32.Agent.ehzm-1cc9981c266707a259e74a7035f229f320f5295eaa893ce11ba06ccfee29f67c 2013-07-09 14:48:28 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.eiht-342f432506424d633114740706de0f244a7e8d6e96ca836c7b25f2d8847e4583 2013-07-10 03:53:16 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.eiku-fbbd6e24c6d585d7a40fc3b0d5b6ad7b455e3461063322a9d0b434368eeb5d67 2013-07-09 17:36:24 ....A 114179 Virusshare.00073/Trojan-Downloader.Win32.Agent.ejgr-2413d1570a4cae9a9942c124793764a88ca43daf04288bae55db844856abdea1 2013-07-09 23:20:02 ....A 96259 Virusshare.00073/Trojan-Downloader.Win32.Agent.ekua-34ad89748829da56ee501755477c6d18d713963890dd82c385b17c09bb71adc9 2013-07-10 05:29:56 ....A 69888 Virusshare.00073/Trojan-Downloader.Win32.Agent.eldz-1ab29d3b1792c86ef56426eef2ed66efc422ae18894c930e68614bd08ba2d87e 2013-07-10 08:39:36 ....A 839680 Virusshare.00073/Trojan-Downloader.Win32.Agent.elkm-9a8126f204f8199bb8ae4aed579fb678044200007923e4d8380e11c35f00ff4f 2013-07-09 17:48:04 ....A 9486333 Virusshare.00073/Trojan-Downloader.Win32.Agent.elzp-436b865982204890289afd63fd6f1723f31dbb9fe969e677d44eb1da892ee41a 2013-07-08 17:44:10 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Agent.emad-1810ef789ca4bab441d92a2935d6a16654b81c62213607c0f496dc614dc0ec6d 2013-07-10 18:06:02 ....A 7242208 Virusshare.00073/Trojan-Downloader.Win32.Agent.emmw-572e416b2b12de1025c5cb52bcaf325a11e1be17a629c093416b92c3819f6df6 2013-07-10 04:31:26 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.emmw-9f139b50abd5bdcede4d6a3a799386cc9699d32163f19cacf172fc28935a3a67 2013-07-09 19:18:36 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Agent.emre-ea0d0d93554c3d94e32ea5e50b62da072d658f3d97cac440fcb5d885813f289f 2013-07-09 20:56:32 ....A 279040 Virusshare.00073/Trojan-Downloader.Win32.Agent.emwf-d78822fa793db62d2d9bca969403dc99e23af9fbc71c9479c691eccd142aebb0 2013-07-10 17:15:46 ....A 59096 Virusshare.00073/Trojan-Downloader.Win32.Agent.enp-74a5d836134c360eb2eb0890eb8fec89053b19801358c56ba95e29bb4876c744 2013-07-09 15:48:52 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.enyu-e62f38fd3320c20bd6094b741916487211f3abd78f3a1c289b069ee20cb4a4b9 2013-07-09 09:27:30 ....A 149462 Virusshare.00073/Trojan-Downloader.Win32.Agent.eocj-35b4362bae99c4c995020e893d74efcbfc52bde474d6b04aac794d738b5aaa36 2013-07-09 16:05:20 ....A 356352 Virusshare.00073/Trojan-Downloader.Win32.Agent.eocj-baffc5c64b4f179d8ec249fd3d2e477892fb0a57236bb7d96cc14d06166b6950 2013-07-09 22:14:40 ....A 165888 Virusshare.00073/Trojan-Downloader.Win32.Agent.eoly-632e118ac0f524fc33e6e5a1f93a95253c91bd6c3de7cd0c9cff2bef55723223 2013-07-10 13:19:42 ....A 165888 Virusshare.00073/Trojan-Downloader.Win32.Agent.eoly-8177b5be11d86f7bacb2fa6682548ffb917d285e318df5f02e852d8c5a34f6bf 2013-07-09 22:15:32 ....A 86528 Virusshare.00073/Trojan-Downloader.Win32.Agent.eoph-1c592357c04cc3b430ec634025bc5952e4572a26246fc6a586bd49ca455224e3 2013-07-08 21:02:34 ....A 1007616 Virusshare.00073/Trojan-Downloader.Win32.Agent.eowg-173bf85cec5f890b1cb176c3d6ee43fda925f04207c0eaee114af459763365cf 2013-07-10 07:57:34 ....A 860160 Virusshare.00073/Trojan-Downloader.Win32.Agent.eoxj-f14eb57ae3feec0e259b44c1c03ba2c70d813cb2f1272db9c62bfc60fb65787a 2013-07-10 07:59:04 ....A 390441 Virusshare.00073/Trojan-Downloader.Win32.Agent.epah-10c6f02115726935654a0555f366716eed28b7cdb57216b28bf864787e844a73 2013-07-10 07:15:34 ....A 390441 Virusshare.00073/Trojan-Downloader.Win32.Agent.epah-1c3246039fa6fb3b31e31aa650d26c85930149309caf1199a35a4374b1d59dba 2013-07-10 16:38:02 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqay-470300c0182df977871389357f87c98cfecbf54c292d9439af19be54947bf8a3 2013-07-10 10:31:40 ....A 1842176 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqdj-284b1759855262f4fe2f829b6925ea2416e74e07050595d991d6636fa1dbec5d 2013-07-09 09:26:58 ....A 1842176 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqdj-55fe59e45e59e8f3873468481c01d46c2ef20d3942fa7a86742281ab60240510 2013-07-10 02:19:38 ....A 2012672 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqdj-60fedbc6a327425d2443c9ed4ae311fddf73b32d5ceec50e25523b58978a330c 2013-07-09 20:59:02 ....A 2012672 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqdj-96fad905e3a9cfa568ea13e93a77aaf101aa7f53561fdb417b8c551cd1f922bc 2013-07-09 18:07:02 ....A 2012160 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqdj-9a58493e25cdeb5614edcf26ebb191dc1cbbe6c60bc3f34986938deaf46d642c 2013-07-10 04:04:56 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Agent.eqid-0f5dd99036d3d866596b958fc65eef227066c5207ac391ee69515bab46c7d5b3 2013-07-09 08:47:12 ....A 1844373 Virusshare.00073/Trojan-Downloader.Win32.Agent.er-453ec2a15ded3164fd9b54fa2b5934e0f947baec4d524eb3815c2591b056fd9e 2013-07-10 10:41:52 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.ere-1d9393cbf7908f00a2c34e59020523d5dbb4dbd42a452b5270f799a7c794a3c4 2013-07-09 07:27:48 ....A 339968 Virusshare.00073/Trojan-Downloader.Win32.Agent.esjn-365539878617762730108a2631d505cb102c13939f9241bf9aac889479d5fe0c 2013-07-10 11:26:58 ....A 339968 Virusshare.00073/Trojan-Downloader.Win32.Agent.esjn-75680f5d14028e8eecd0d744778ae6a3bb45b81369895189788e569f268ce826 2013-07-10 10:47:36 ....A 866816 Virusshare.00073/Trojan-Downloader.Win32.Agent.esoq-392100a4871a4b43f2f05545bc44726160c7042ee3543177fb16001b9c7dcc68 2013-07-09 11:27:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.esvd-97d2046c6ceb509895439aff142ef02718008b63e3e052418a0edf4d033353b8 2013-07-08 15:18:04 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Agent.eswf-1f27a73a6df2cb69d05f9ea99c2960963fd539535775abf780d8c4d43ffb750d 2013-07-09 12:01:48 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Agent.etl-fffe8b8033d1f26d4f6d823d512f454b4b226e4630e70851e80ea27f23c31abb 2013-07-09 10:58:10 ....A 106499 Virusshare.00073/Trojan-Downloader.Win32.Agent.etpi-349ff11eb65bceac0e80e3599a7dda310de681d7e0a93c88079322d37c0ca634 2013-07-10 16:29:38 ....A 897024 Virusshare.00073/Trojan-Downloader.Win32.Agent.euem-9fd4f252381500501a0c5ce38b51d83a1449f560d6a1dbfebba65dca11c19588 2013-07-10 00:25:06 ....A 929792 Virusshare.00073/Trojan-Downloader.Win32.Agent.eueq-feae8b78de563d0cbf2811cc190a7ead676eb2980fd82f14335215c3e9d82b7c 2013-07-09 00:43:04 ....A 802816 Virusshare.00073/Trojan-Downloader.Win32.Agent.euev-1b5e2d6e9e5a8548e3abc1f63cb8f46c4e90b92b9e42b216a6b5fa7e7fcb21a0 2013-07-10 10:08:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.euiq-d47365435b4f8d1ad924249c529a66b23a293effb0db7944bff0bed9e5cf8c73 2013-07-08 11:32:00 ....A 950272 Virusshare.00073/Trojan-Downloader.Win32.Agent.euok-5efb3e3ad31df2e625503de5bb6b0338dd2cbee5d4539019633c438becb8f34a 2013-07-08 18:10:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.evrt-3d5c35c0d58f225f500377ae8fb0ef55f160d7c9aaa9171fd7e96a918516410c 2013-07-09 05:38:02 ....A 24579 Virusshare.00073/Trojan-Downloader.Win32.Agent.evtq-45b3429e514337a39fdcac0c738d995b73aff350236b9add26e435bb8afb7eea 2013-07-10 05:15:44 ....A 10094624 Virusshare.00073/Trojan-Downloader.Win32.Agent.ewve-2034f9cdb0c6d6848d0b40f57cda6311d5e0f6a9b919e48a4960046a4fce3cdb 2013-07-09 18:06:16 ....A 2929632 Virusshare.00073/Trojan-Downloader.Win32.Agent.ewve-23675e12ec71d77ba6a6abf1980ee2bdcf0f876d576b4448b5cedc4d399415e9 2013-07-10 12:17:50 ....A 5114528 Virusshare.00073/Trojan-Downloader.Win32.Agent.ewve-26687ba0ea32d4363bad9a22f978a6b7f127f809820d924f20a152423a03bcc2 2013-07-10 17:36:38 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Agent.exao-1e3c6f6f585ebc4459ae3b5a1b2cbd2a907d3282f15e65f7fd282b4d78cd3eac 2013-07-09 19:11:38 ....A 463872 Virusshare.00073/Trojan-Downloader.Win32.Agent.exbm-210ae8444ae5f466944685dc1dbffdd66996321ee4ebecb8b24410ba1a70383f 2013-07-10 17:57:42 ....A 21482 Virusshare.00073/Trojan-Downloader.Win32.Agent.excv-be811828dffd66712b53d4f47190ecb55203baffc2179b65dbf88a399e72921f 2013-07-09 09:53:08 ....A 696320 Virusshare.00073/Trojan-Downloader.Win32.Agent.exff-5642daf0d231900b4c9dd1728e3c15a8f2798fecbf81c07e8994473af2594368 2013-07-10 18:03:44 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Agent.ezuy-588004636eae9d5367e7140b4fae669277707e84b3ecdd2b80ccf8bc30242e20 2013-07-09 14:32:14 ....A 1005028 Virusshare.00073/Trojan-Downloader.Win32.Agent.fbbu-19e0fdaa039ac0816559acb4d612ae51418d76de9d1ba5ac4369e4a36087581c 2013-07-10 00:15:22 ....A 339968 Virusshare.00073/Trojan-Downloader.Win32.Agent.fbeq-988f0d0e5f7fe26f4350325e0f12d6949da15e8c8b74519824799a53d102acce 2013-07-09 16:44:54 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Agent.fbfn-dd7912ddaafda163626cbdcda13b95c1fbdbc5d8a82a1b0d583eaabf36f99dfa 2013-07-10 00:19:36 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Agent.fbvq-98fade618a5fb1b75aee08b320966c0725c041af6a7640c576737f148e841b2e 2013-07-09 11:35:38 ....A 458752 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcaw-fe69aa709c2a6142a742a3eabcf66871dadb087ef37b54c0e4d391ad1262deae 2013-07-08 17:38:16 ....A 983040 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcbm-7eb8c725d8b48c40b245f334d9c04e3866692cc93971684a9cf0e34226a9bbd7 2013-07-09 18:03:00 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcdb-b83ba154414fee40a72d68f415e5c74e3ce904f96f7b7fd09a38153588fb3244 2013-07-10 16:15:56 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Agent.fchv-0d264e35889ce7e6d1cc3a52f2ea2f0751fd519ffe349f015e292e30227b4f13 2013-07-10 17:09:10 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcml-650cc44c39fb21787f3ae7aeaeaa5126cc4b5cd81edfac2e4edfce9b89474520 2013-07-09 19:27:08 ....A 433152 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcup-1d07db2782e51c90e7fb8b1799b9ddc3209586955b5c28c7d7c31a790ffb2334 2013-07-10 05:11:14 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.Agent.fcxx-b19b50cfc69c2be330bf1efdfb0ce9cdd64a9232b9ebaf7aa228fe7c26025800 2013-07-10 05:36:38 ....A 57972 Virusshare.00073/Trojan-Downloader.Win32.Agent.fead-8a371d5bd20ffe1e8da8a05c98ae44ad25a216ca5e8786e297d2e5715420b960 2013-07-10 11:48:32 ....A 856064 Virusshare.00073/Trojan-Downloader.Win32.Agent.feem-b296ec6b01c933771424f55939ac832b80dc6d1491bb738682c73d8be6c2f941 2013-07-09 12:52:04 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Agent.fehv-71cb763465f6bc9bc7e7f520773ef06e044e142171fd1cc8435e2ab2e313893f 2013-07-09 14:58:52 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.ffbs-20d34217716956a865f7943d5dd0f954bb19b387deef019340545bf267392081 2013-07-10 04:26:08 ....A 39426 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgis-aa12a7ee5d69a594ca268bc34d6a21b757ef6e7fc2f6023b12aee3e676ebdc99 2013-07-09 22:12:40 ....A 76994 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkv-720a50eeb304d28ecb7578a759b322b7e3be8bfdc5219d51bd3077a24c557d68 2013-07-10 07:34:36 ....A 77135 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkv-fc59246ca2b8a50cf880f14d0bc449ceb910096065e1e6989cb80ba96becf748 2013-07-10 13:05:00 ....A 69347 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkw-2713440ca78dcf6a9a15a2038f2c31e276812b7c0f19d7545053e29d72bb9eb8 2013-07-10 02:39:44 ....A 69297 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkw-43cd89d855171b3547709ee28b1cf3ee9bd08d7cc711038596f6d9b99d3fe959 2013-07-09 15:28:08 ....A 69175 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkw-641df3ab04a3d7c607567d7f4ffd0eac97224cbc4a1dd402dd865f1bc0a20330 2013-07-10 15:01:14 ....A 69172 Virusshare.00073/Trojan-Downloader.Win32.Agent.fgkw-8248da68b95c0ef89192051a28b91beec8d4d60c802db5f367e41d2e3b98d8b0 2013-07-09 10:14:22 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.Agent.fhhh-1c6ccc6203c6331a442c14feb70c3c5ed1ac41796c0e37eefce0ac6cf84dd16c 2013-07-10 06:29:08 ....A 279552 Virusshare.00073/Trojan-Downloader.Win32.Agent.fisw-b4a7ca2a2d90b8aa40990e1324f0502e5b571d0fcf813f0855935110e7568a49 2013-07-10 15:55:24 ....A 19680 Virusshare.00073/Trojan-Downloader.Win32.Agent.fjr-a4fdbf26ee141ab2227d070d158071aee13c6e23bfe68a79da4f5146414d5063 2013-07-09 10:06:04 ....A 50706 Virusshare.00073/Trojan-Downloader.Win32.Agent.flas-1d398a6a76bcac2163c18571436cfbcb4aa888c01e5939ad34ba469d2e3f1c9c 2013-07-09 21:10:40 ....A 249874 Virusshare.00073/Trojan-Downloader.Win32.Agent.flas-2461f9ceace3ce4defcf8693225f3d5a343200bbcaf728f708f5d440c924fe3e 2013-07-10 09:18:44 ....A 299026 Virusshare.00073/Trojan-Downloader.Win32.Agent.flas-35099d36f0409109acdb3fa2182fdd7f13b5af2234011f7ff4a6f5238b22d6c7 2013-07-10 12:14:30 ....A 50706 Virusshare.00073/Trojan-Downloader.Win32.Agent.flas-58a3caf99a777e826888cacf5775da1862180afa218492662750ae1452a12db8 2013-07-09 22:08:00 ....A 157714 Virusshare.00073/Trojan-Downloader.Win32.Agent.flas-71d71f4ae3b0e43dff095f53b71eb3242fc5fd3ee5a395b43e31f60c9496e580 2013-07-08 17:21:30 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.flzf-7ebcae8d484a70d142cebcbae4cea7029c7783060a5ea31c1b55d8c25c2a67ea 2013-07-08 21:52:52 ....A 391168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fmeg-3d78ae5c4b7e11655d24a238c4eadf1d02175f4329c0c7a2c3d59de98e83b664 2013-07-09 09:35:20 ....A 58357 Virusshare.00073/Trojan-Downloader.Win32.Agent.fmu-cbf2ead1d0b6799944300098a52cf9f1238452f7033ecff9db798af5c730fbc4 2013-07-09 07:59:58 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Agent.fmv-c4ad4a837bcd33e9cfa668103e7f9c953ee00e9fc1154d8accc6d427ceaa2ca9 2013-07-09 17:16:26 ....A 331015 Virusshare.00073/Trojan-Downloader.Win32.Agent.fnck-1d1f9878134c75f9a9572d26ad6f02103fd610e0d8bfe42655924b74a657e766 2013-07-08 12:59:16 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Agent.fo-d59f6c1766de5a71dcc3d6d57d95e58b28269df2929bd0eae2470721f5dc815a 2013-07-09 20:55:40 ....A 90124 Virusshare.00073/Trojan-Downloader.Win32.Agent.fpe-420c760ec5af043bcdc4bd0b9e07622edb4f4e00ee3dbe40ba5d4d91de5f361f 2013-07-09 08:49:00 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Agent.fpe-45b1a766697e51c5ef70f81c405713ab39b0b82a3e89f5845055482078a29397 2013-07-10 16:14:56 ....A 47904 Virusshare.00073/Trojan-Downloader.Win32.Agent.fpz-479f9a7be6e4a7a54129af9d067c94e9c08baff029da76850428d7facd842345 2013-07-10 04:04:56 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqsm-002f023574621165f264e926f11a0a65ef88657593937b163dffed8d4497cd25 2013-07-09 20:43:38 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqsm-1741625f1873834e8f39c9b64e82b5c8a36e0823f6860e573a514aeecd981a7e 2013-07-10 16:31:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqsm-584e9032b9e92f22cc728af4795c5c7d03a6724073043965533e02b6cb95cc40 2013-07-09 15:37:26 ....A 23276 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqzk-402ab8189794ee1971749c119dacf1ead76f836469c5cb743997404d3cc0a968 2013-07-09 17:23:58 ....A 23276 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqzk-404b6a8d1a28cd9ca26b89e96363f826d1396a0ad9a466f2196cf72e7ccb3f26 2013-07-09 22:07:22 ....A 23028 Virusshare.00073/Trojan-Downloader.Win32.Agent.fqzp-2344b977e945311d27e9105c66a37a6ca66a8885d941b99776a94a7f97cef6ff 2013-07-09 20:40:34 ....A 855 Virusshare.00073/Trojan-Downloader.Win32.Agent.frfl-22477a6a953ab234855385dfa8ac5aebae184ff3628bf6d003549246fa8751bc 2013-07-08 13:56:48 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Agent.frju-7e9ea105c04a44ef661d5ed6f199a3f2d0a2a4ce04200e254c7b451069e91a01 2013-07-09 16:23:50 ....A 61232 Virusshare.00073/Trojan-Downloader.Win32.Agent.frju-cb257f6777acd0cd863682452147b994bb794f49db74e03a1b7bee7c91a2ec80 2013-07-09 22:56:30 ....A 102912 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-30d32927ecc06bde677e1604b48d45c97c0c3f9590ee37e117e7e3cdade38e30 2013-07-09 08:12:16 ....A 119296 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-36c38b539cbd1ab5eb26ab9178ad9102dc8315756139b1ffaebd9da409fef991 2013-07-09 23:48:58 ....A 99328 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-4296745153076c1b9e6662571087384415b1baca02278b7a3027521a0c5826cd 2013-07-10 11:08:04 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-46daaeecc6b461fde232d0dde69f6fec4e450f9dbaa25b0dc27d2dc0df60f4fd 2013-07-09 09:26:46 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-5624af16fab39856e1a97546d15ab01ac2a9cfb04f62d9cb1fe4390a55e55942 2013-07-10 01:32:10 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-5ecc08090c37a0715bbef53981f6241185247d920c5fa7a58e180db7914160d5 2013-07-08 11:32:22 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-5efc12938440da313a6d87584bd609b9be372f49f5fa89a9a2fe93338faba8e0 2013-07-08 18:36:58 ....A 119296 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-5f32f92b530101a8b74d83152aaff1952396313070a5b20d7b923343d1375ac0 2013-07-10 04:13:22 ....A 119296 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-636d1ac229aec71ff582181b16bde04b2cc88bba6979e76c772c89f0e725b1a2 2013-07-09 20:48:12 ....A 131408 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-7026b8d3e5eb51693feb7a3c9a03a3a0beabbc004e57c2e2749daae3ffd4f9bd 2013-07-10 06:07:06 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-9d6785aaf27779a6ea0ef007d428d493c7c0ba1862ba539e4856d058a8b98847 2013-07-10 06:31:10 ....A 131408 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-a73346ef2e626f0c28ecb0035101e92df16c8cf5f0f1b8cb6e7c0bf3b78439fe 2013-07-10 18:09:22 ....A 57856 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-a8fc34637374bb27f4eab02c02d88a8bb2c30bbe28f9281034ab7105ebbf73b7 2013-07-10 05:48:16 ....A 120832 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-b488d65922d23c54069b82d9af1c2d20a17710f81842d4fce13af89e30286185 2013-07-08 16:28:24 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-be6ff6b265fc824703014ee59c4ccb23db32da647acfef4ff8ab4db255e3768e 2013-07-10 05:04:34 ....A 124998 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-c65fab1e6152332013a10cad8419c1cf652ba925c2f06de132e734267de50401 2013-07-09 09:30:28 ....A 120832 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-cbad13a12aa212ce1bbb11471fee4fb47f2d223ba25b6b88189401d9a235ba9b 2013-07-09 09:42:46 ....A 119296 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-e87a1b66db434a015470cae1a181a97e6cdf32562e4eaca83f02546b50f70250 2013-07-10 15:10:08 ....A 56319 Virusshare.00073/Trojan-Downloader.Win32.Agent.frus-f1486d4f492604aa20621aff60176a90ed7e101c8afaa8ebca4cfb4c72748d84 2013-07-09 22:35:22 ....A 113664 Virusshare.00073/Trojan-Downloader.Win32.Agent.fscw-1b5d9cceedff517481e85464072934fec4edee059e5dd69fa2b3ff85916bacd7 2013-07-09 14:28:26 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-12a852a2ea693ecd06829ce51528d00a6ec252a87d4da5efb82299203a00e787 2013-07-09 23:10:50 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-16d3efdad44848293bd7dcc759a894098ba6934f30ad9131dc95a0c9b913c603 2013-07-10 06:36:58 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-1c7448d9bf3f48788b9a6e80eb9c297327794556d2e2b3fe9f205356866d6ced 2013-07-09 06:13:44 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-25f14c446104a2828297c35033be6598cf25680336f0a50abbc88a5257a0fd64 2013-07-10 11:21:58 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-27493142ac745ff750e4f23dafb0c9e4e9e2a00ec36438f57f5f2d83a4b1aaef 2013-07-09 20:08:36 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-303fceeff49895dd77cda3b495c9656afc774f73b30e287d45e0e4a2b443c258 2013-07-10 11:21:24 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-36fe440e9e0212f27f6430c2e46f183077857f1b250a39ffd5bdc401015e96d1 2013-07-09 12:49:56 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-411171f6492c0e34201afd2709a93d9224642f831a1485c57a8cdc27731d90ca 2013-07-09 09:08:30 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-975c2be59b77b245f80abec1d75b7a85f7864d6a2f3a3c2ed695e8374ee414b3 2013-07-09 12:13:38 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsga-e3555b882dd7804c324f1d3fb48e25c2dda9dc9e1cf50911a1d3e687256d26bd 2013-07-10 05:55:50 ....A 583168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsip-21f7009fb670453b7aba7b8d8f63b4b7a5c148210a017e7f9933db70fa26c9c9 2013-07-10 10:37:38 ....A 583168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsip-5692b16dbd651f86e179c9caef59cf964ff8a9ac5adb7cc3c4bff9652166d2c5 2013-07-10 17:33:00 ....A 583168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsip-56bf5bd992ea0d1ea2ab4cf7a0aae8a25653111a8ec2e73fb35f50467de14fc4 2013-07-09 11:56:34 ....A 583168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsip-9a9c37c041a9d9e8bf8daa997744ba8993ce033883e621adb016a6c1cfe3c683 2013-07-09 23:55:26 ....A 583168 Virusshare.00073/Trojan-Downloader.Win32.Agent.fsip-f46485a0392d5665639f258daf8988ffc87fdbf4c71e469dbc7dc7185b3a002a 2013-07-10 10:34:36 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Agent.ftm-d644631d1628c88f7258add57a4a50916b1f2806d87c6b72dbb931cb59f12685 2013-07-09 15:38:34 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-17d7bd694cbb97731cf9d43995bf5ac237cacd1d4e9087e1332e8342ede671b0 2013-07-09 12:39:40 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-18fc70db08d93ebd011600454229e0b07f98cf308f477792e41e989324332111 2013-07-09 11:39:12 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-25465d3de4cfb4c5e3600a690725c2c4fc49047737baa3a314eafcf160abd023 2013-07-09 10:13:30 ....A 87479 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-45243723693e5426ea4d6e5d943e910cb303c6c8415d4a3dd9d759ad022ef18e 2013-07-09 23:54:40 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-54e5b3bbe9753a866c32128682afe6b0a0a27e9a5a22d7a680e958e76f06f16a 2013-07-09 21:12:00 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuwf-903f6039b0bc94c782509375f7bbef2c86297799fb38b273fbdab92ac58e0de3 2013-07-10 04:39:04 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Agent.fuyn-d96ad86104b1326c2e50437fc7864529217cffcffdd1cd431bceb6ac454c1d31 2013-07-10 16:05:06 ....A 19469 Virusshare.00073/Trojan-Downloader.Win32.Agent.fvbz-2832985a397d3e8b2e0620a125540b2fde28bd12de55dc7b729d52d18953a0b1 2013-07-09 19:46:40 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Agent.fvjv-43b552926752eda40db2c62b73901ef459afb7967beb1cb6a5bb0a779ec26ee2 2013-07-09 07:20:06 ....A 60418 Virusshare.00073/Trojan-Downloader.Win32.Agent.fvqx-459df9cfea8ad2ec01f0e59755daa9f56ca596fc6c0e6d55ea8122e0b7b7063b 2013-07-09 08:56:18 ....A 389632 Virusshare.00073/Trojan-Downloader.Win32.Agent.fvxa-ae346eb17d44e60b047a76bba604017271811463be30927ec1e7cb1d988cc84b 2013-07-08 11:35:10 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.fvyv-4e1f32c8f9a92572f10bce842144fe5a13ee0bebd04b505239e711de558ba3d5 2013-07-10 05:24:30 ....A 24579 Virusshare.00073/Trojan-Downloader.Win32.Agent.fwsl-d71bd14d963e10d690adbba7d048af36da6fd1558aa5628fe79af5e87e9d2c02 2013-07-09 01:13:02 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.Agent.fxkb-30e8248d6f2572fdeef8706ef2b70b1ff8fe9383e9d250bb93481c6593173fd6 2013-07-10 02:24:32 ....A 28676 Virusshare.00073/Trojan-Downloader.Win32.Agent.fycd-0ec4b11dd9ad52dd2a670f9c7d22bb69b25f0e40a58e1c7fe6b23e5d3d07535b 2013-07-10 00:40:10 ....A 51714 Virusshare.00073/Trojan-Downloader.Win32.Agent.fycf-ef88c8fb4aab7998e83379473403fd573924ed83ff1765be84f949fd7afdd6bc 2013-07-10 17:08:34 ....A 1093632 Virusshare.00073/Trojan-Downloader.Win32.Agent.fyme-6556f517397640434e3c737d485437471176a71fd0cfc0eb123013a941518905 2013-07-09 19:00:26 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Agent.fyqh-d918a5e2cb2abdcb28ad203bf9664b20ef27538afe0042c3829be0e88371b33a 2013-07-08 23:50:08 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.fyvv-82a6323503ac64a059792004fb488d7b6704eb8c2de0ce34022b02a41db09cd9 2013-07-09 13:16:08 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.fyvv-96508a0c97a77af6f03d42fb83af1207936ba45bfc37987134718941cce9ceaf 2013-07-09 22:52:54 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Agent.fyzi-97f8d584c35a1a773cc09959cf966354aa111914d326d7409ba67359e712917a 2013-07-09 05:58:04 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.fzab-460569db8ccef51224f4e6801484266a0331ae09886bbc951d60ff4fd4ad539f 2013-07-09 08:32:24 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.fzil-25db86827ef79d1f1ffa0360490411c955a222b24753d1eea1df45b8459d4fd8 2013-07-09 09:06:20 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.fzvh-45d5d0f0ce245cf8450f7cb5a9bd38891d629beb91d2b31a15071277bd09da7f 2013-07-09 13:05:20 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.fzvh-721320c229b7969d8b07e700f868f1573482f881f2db2c5d0049c7ee79a16244 2013-07-10 12:05:54 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Agent.ga-4699b6ed6216f9cfdbb5b2560493af3806fd9981cc8622999385658608ce8e2d 2013-07-09 13:05:42 ....A 800256 Virusshare.00073/Trojan-Downloader.Win32.Agent.gabm-9a0361d30d2eef71259d3721700245b98ebda6d3a484e848c12a635fb083fa52 2013-07-10 04:34:14 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-19b919f775f2f067d9dfc4998d46c6814f6177bbac3c7ee732eaf6e91e44ac6d 2013-07-09 23:21:48 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-1cb180fdb1e03d4cf3a8c6a1d32bf77e9256b24c5dc6ff602dfb7daef8e5b77f 2013-07-09 08:41:42 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-360fc0209a01d3ff43328a4aa7308e734f01ce69971b72c3b86c343b9bc633c3 2013-07-09 12:02:44 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-53abdcd98f0af9a898255f78cecffa0cf46b94bc0c4763b6fce7f564e569b516 2013-07-10 17:40:54 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-64b5b2e8d6da8cc465ff5b42ea5df6fe06eebfa527ae407d49ddfc80708309b1 2013-07-10 05:57:48 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbot-728a8611bfcd9974a93e547d009d67fcfac7b0249ea818b54eec3d075965a637 2013-07-10 14:22:16 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbwl-285f83bf90e2fd6620b0d3106d001d759016554034b8b64f51e1f602f78462cb 2013-07-09 13:09:12 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbwl-530e83cd43a37cb98d4786959ea597fafd34bff6f487e34f070a71b225be1ad9 2013-07-10 01:56:22 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbwl-71b3d41acdc1aafffe92c6efad44caec4950b3b44b2b07c7219e8f11e00bf503 2013-07-09 19:44:00 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbwl-9a8fd662dc2dc9ce0d99a612980f16cd21b015cbad83834c01b7a954735ad4b4 2013-07-09 13:09:56 ....A 19489 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbyg-33c61aceb4ad1fe7886bf491ebaa411954dc9de95a8e8edb3cf05fdf5268654c 2013-07-09 19:59:20 ....A 19493 Virusshare.00073/Trojan-Downloader.Win32.Agent.gbyg-907a047da659d9433f772f5519f4c511b42db6eb0e2db00166c7f1b5755695ea 2013-07-09 14:01:12 ....A 151040 Virusshare.00073/Trojan-Downloader.Win32.Agent.gcen-454dff15a2b234c45adaf3c78b58b85e0333795604e0db8f3dbfc6ae128f1dff 2013-07-09 10:34:52 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.gcof-35ec3b54e3ed9f6e18fba7ae396517d02afdc1b73aec46de4bb89558ac948f87 2013-07-10 06:26:58 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-365344453f0f21d4c0b6b58c424d5702b8d7242f5a90e5533c5c78912270a781 2013-07-09 17:50:22 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-36e136f682c290a1882f6d3f9574b73c5bb8fd90eaf6feea135449d213c2d559 2013-07-10 17:34:36 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-47933caa93520731b91c94fd567eec56ed9f92b00a8ff535dab5f6a58bc562d2 2013-07-09 06:03:08 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-557ee5e2ee6c41254d67a35fa9a2626d28fbc06afac35929229a3e8dcaa0b23d 2013-07-10 04:46:32 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-62d6a5ef456783b53c013adfab872b81dc877d92e0553214a907e87755fb4ff4 2013-07-09 19:52:12 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-723e1de4f6d24ffc64bc6564ef2a8d9ac5d0dc9cfe0e6d1ef2df5854e39a2f81 2013-07-10 14:07:28 ....A 2768 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-81ba46a974997d475375c48223ad5b132159ac89559e2c0cc430e1f83b3df716 2013-07-10 00:13:00 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdfp-9818fb3d042929e8bbbbb279dd8b33a0bdefe959b43271c073f26e1e8cabc900 2013-07-09 06:51:26 ....A 38400 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdgt-0efcf8cbdfa0545fc62c2238bd088184e9435ab934de19af137a4e830b04e2a7 2013-07-09 12:52:18 ....A 12872 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdul-22578fab66898f6bac6b760df772157fc79e36ab01f9883f55ccac79734c3310 2013-07-08 19:24:18 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Agent.gdun-710390b2dd72197f57c0f67818d1bc0f3317833211994ad706b8448bcdbe4105 2013-07-10 05:10:38 ....A 4608 Virusshare.00073/Trojan-Downloader.Win32.Agent.gen-258bf460100fd6e4b52773d93595992b6692df5d0275ff605a4a1e1e2362d882 2013-07-10 15:42:32 ....A 200917 Virusshare.00073/Trojan-Downloader.Win32.Agent.gen-6519bdc1ae62a1edfb63cca0d0d1c6c6ce31a4be7b8fac6d17cecf298d9019e9 2013-07-09 08:41:00 ....A 57872 Virusshare.00073/Trojan-Downloader.Win32.Agent.gfjr-45fefcacb654c0ed7918647468b74166ef9529ee65bc8c4684a2985faaecc03b 2013-07-09 13:38:30 ....A 27956 Virusshare.00073/Trojan-Downloader.Win32.Agent.gfjr-54115e0178b1ae0288b9885d943729acf1cd81f1f8c135d8f7a836ffbda7488c 2013-07-10 17:34:28 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.Agent.gfsc-28698f65cd4f524e633e08bb3635560c69f59339a9c0cecf9af93b5b9e1f74bd 2013-07-09 19:26:34 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.gfvb-9bd93321de0bfd75e807ddc28db003dcfd6b44a199d3efbaa8e3831e626ca49c 2013-07-10 07:55:16 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.gfxa-236968b18f9b384054902306c2cef2587be81695801f5dfa9913ff5f9e3bfdaf 2013-07-10 16:27:26 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.giqr-1d60a53df8a0a563e7bbf7f384e788b8e19141713ac72925d9c5dc48a0565ab9 2013-07-10 10:10:40 ....A 503808 Virusshare.00073/Trojan-Downloader.Win32.Agent.gitc-37d490b065b1fa0eb6d9c4a0587947d7d62e4039d677e40c8205c22efc618f10 2013-07-10 17:51:56 ....A 310800 Virusshare.00073/Trojan-Downloader.Win32.Agent.gitc-800416e6adbcde4fdc3bd0f51e1afb74083a795725419077dbb9adf46f085888 2013-07-08 16:29:20 ....A 331776 Virusshare.00073/Trojan-Downloader.Win32.Agent.gitn-2ff978317e5aea568889b68f0d88042def427f0b3f33c8587877be04e9e3b05e 2013-07-10 13:49:48 ....A 10528957 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjam-4714f5495afd5dcb61ad53ca76f6d31b4128980a77ce305e088986daac169697 2013-07-10 05:26:48 ....A 10528888 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-1bfddf65be723740af1ea1a6c8250be054fa4fdc13fc1f2f50f945ea71b9bfa5 2013-07-09 05:37:36 ....A 10528710 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-1d342f9291533732378acd0b9599a484ac8b26dfcdc1eda0ac920dc308f06abe 2013-07-09 20:04:08 ....A 10528525 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-250e1b50ed64a64e35d891fb88dacee74678fec7ba1fe9c0545d7b8d6b1ea8aa 2013-07-09 15:08:02 ....A 10528866 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-349c5ef478fbdce20c5a7f6f40d5408fcbf41a744768464e57526692e750d0ab 2013-07-10 14:09:40 ....A 10529064 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-3705d6931a4ac80b39792cdc049f479609fd6d21358303bd8f8826258ce5a318 2013-07-09 11:14:58 ....A 10529057 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-50dbff43dde154936f000c66953234ee5c0dcea717245a146e55784d8b909919 2013-07-09 15:06:46 ....A 10528989 Virusshare.00073/Trojan-Downloader.Win32.Agent.gjqr-99be909f725ee334eacd37488dd666c0ca0f8bab1f343e814363dbf944530559 2013-07-09 23:17:46 ....A 367107 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkau-946b86db991a87ca83d7fd3fe7f543d943f7dca8b455df7d22ccc0cf45c90e2e 2013-07-08 19:25:10 ....A 40864 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkfb-5f40741a641ebfeb7deac5e0bb15bf71b7947b50d2c2f45e951e006d32868f0d 2013-07-10 10:24:10 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkqh-488c52587c6522ebec3550f6d066f621faf96b26abc27f835f3825da0118e538 2013-07-09 15:59:32 ....A 103424 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkrq-219d4bced9d2223ac3204b2b6b423ee46cec127d1042c8273c38ba7db9b6a8fd 2013-07-09 09:53:22 ....A 103424 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkrq-452d696f511d44cb2bafe790ed80bf18a1a52e00d03806c6b6b4e12dbe16b38f 2013-07-10 04:07:58 ....A 103424 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkrq-9bb7170a5fcaec441bbca820da0d5915afc6f40739c0c93290e3e2a49f7a4563 2013-07-10 04:55:06 ....A 161897 Virusshare.00073/Trojan-Downloader.Win32.Agent.gktv-1a6b11298ec5f6ebf9865befde0a9181114a8adc5414bc63d5865750a95fbb2d 2013-07-09 19:24:50 ....A 161920 Virusshare.00073/Trojan-Downloader.Win32.Agent.gktv-99d1838c2ba5cd1ff8139a0af86acf234698ca2c1c34d309d0e7f2bf35bda384 2013-07-10 00:55:44 ....A 110080 Virusshare.00073/Trojan-Downloader.Win32.Agent.gktv-99fdb2f1ca06060e11a6803a40c9a9b008d6ad02e1cf4671ae5e404ed898dccb 2013-07-09 19:58:38 ....A 10528884 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkvz-618ba5c32ba7295f0cd6765164adf5bf5db820e4c079f8d2ff97f825910375a0 2013-07-09 21:22:36 ....A 10528075 Virusshare.00073/Trojan-Downloader.Win32.Agent.gkvz-9c754917631d1e975c6eef3e4f6823cb2b2dd6095e7ba5efb2658eb9b881ab33 2013-07-08 15:58:02 ....A 665088 Virusshare.00073/Trojan-Downloader.Win32.Agent.glan-2a04b6cbd05473cc4d558a106f1a72b761fa7290cf6b0dc3f7adfaa81d4b9b30 2013-07-08 23:24:06 ....A 665088 Virusshare.00073/Trojan-Downloader.Win32.Agent.glan-3025aa85598bd2e19057d2dc5e4c695bf65915c4a2e8107466839cfdcfc75b6f 2013-07-09 21:26:38 ....A 756736 Virusshare.00073/Trojan-Downloader.Win32.Agent.glba-554e48aa7a5121e6bd97df80f00a9ea009e0d7a20c7bf971287d93a227e4c57a 2013-07-09 09:31:04 ....A 1280 Virusshare.00073/Trojan-Downloader.Win32.Agent.gldz-dadf805f48e0b5a10ff0bdb3165315188c5e8d9b8a01428a06da0409eb1baad1 2013-07-09 14:17:34 ....A 77312 Virusshare.00073/Trojan-Downloader.Win32.Agent.gleh-700c275dc6b241202061ca653191e4d86bae57e4b18ad238349c94a3f6272abb 2013-07-10 15:33:58 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Agent.glkh-0fc2f8d26c2e27733640d964ed4ab19facea2e0264a5ebbdb127c4a176d88a63 2013-07-09 14:31:10 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Agent.glkh-70c0fecb07566b34f69c232454d90301abc19766a7e3f17056992e67a62678df 2013-07-09 21:42:04 ....A 420864 Virusshare.00073/Trojan-Downloader.Win32.Agent.gloj-619b1a9f621f7ba0ec8cf7b559887c11868729ca2bd87df4e109bdaba9eba2ae 2013-07-10 01:34:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.glps-331f798bd7cfaa4fc199a75ff7c24b72acef642c7f9ee04703ebf2b32dacf7b1 2013-07-09 11:46:50 ....A 87245 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-0eced12b6574a302607a382cbc2052ce2866bde1f35a88443cd4fa14a42adc02 2013-07-09 22:20:02 ....A 19152 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-1a5c4e9fea67805929a4980e22993ea557602b0dc01b8b108322d9d8dc24e91c 2013-07-10 00:29:14 ....A 63861 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-1ab2cf5d14996367ce725a28cfe2d25b0680e8075c466d5458df163f49626ff2 2013-07-10 17:58:46 ....A 337408 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-1db3d886687bbee84c44cb72a8e2d3c4a88b64e3b3c2dd464275421b327ffd38 2013-07-10 16:51:22 ....A 337408 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-263f9132f37c6cf2365a44239c3fd5dbcb74ed584f939d06a9cc00dcabb89f43 2013-07-09 12:20:08 ....A 85544 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-32fc4664edc30050f173eb2b565277ed1572425155540f6de230a50f5cbd4990 2013-07-10 08:47:00 ....A 95980 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-33002584f1928913657141b4865bf124af771affd30df9d116f395f4aeb092ca 2013-07-08 18:31:38 ....A 337408 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-4e5bd8a81cf654abe99eec5094563f5bb40cea6ddd996e4c925f6fb1342f1b5f 2013-07-10 06:16:58 ....A 56076 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-5018f825fe14ba90e340861fe5f9ec083d57ab39f3977487d442675d8f001511 2013-07-09 22:59:10 ....A 72021 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-515b57299dbac7b608589bdb21814c68f309dc587002c6c242667fde05b8106b 2013-07-09 14:58:22 ....A 197120 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-519d14358c8b7089dae90bbb989a461015b81494988b83a5ea7e8786537fc0dd 2013-07-09 14:08:44 ....A 91141 Virusshare.00073/Trojan-Downloader.Win32.Agent.gngf-541524d77747c547d41a56a1da7e719eeab5733a6d69e2825b10f283590eec8d 2013-07-10 01:42:46 ....A 194048 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnha-406428fb96bd46b796cbab9d7910b99be43fc6381077fa1b801bf0ac7d306afe 2013-07-09 21:42:26 ....A 4884992 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-09603fcec2efe12362c95905c08535c4aaaac9fa5d325fe24360e6e9bf45121c 2013-07-09 00:07:16 ....A 1472000 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-30659970cf5fc1902ecd94b66b21fc9159aacf44e7b5899b6e97d191de1aec80 2013-07-09 08:40:50 ....A 7377408 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-366b848b3ec86d3ee28f3e91ffe97460cb799af922f82a7f0e6d7eb2acc74e83 2013-07-10 17:26:28 ....A 1051136 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-395954c7edc296112c57b36aa8832e4bc2479ddd393e6f48f01dde18578dfe69 2013-07-10 08:14:54 ....A 6487552 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-70d3beb37e19d72c80e85f53e402e9088b32073f2a8ae8c178bc4f4b3d610643 2013-07-10 12:58:14 ....A 85813 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnmi-802bef53a065e590b3712760b9fcb55fa3377859f57ce063d4718d9090e9ac82 2013-07-09 15:08:14 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Agent.gnwm-9688c395c810e7d42ae0f1adad18ac580a72515fd467d4ca8de021137c0384f0 2013-07-09 08:28:10 ....A 388096 Virusshare.00073/Trojan-Downloader.Win32.Agent.gobn-1d1a73f5d52825c566ba9da22ea8232ae72522f9638506cbb468fca4311f0174 2013-07-09 06:00:34 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Agent.gorv-252393cf492cd84249b0e5d688fa9b7eb58cb25ac7fa749741d3d75f057342e8 2013-07-10 14:04:46 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.gorv-26f79d1b347b7a8baadbd29a1e34e711e65bb8490086b0aa02495ed804470da5 2013-07-09 20:04:50 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.gorv-44500c8600da5f0c8e10f9bf928ceffc173d8dc13073bc64b12550c293fb5915 2013-07-09 23:12:54 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.gorv-63f197e4e03ac10c27b0b5e9ff9d8d946b15eb7442f27350efaca63871423ce4 2013-07-08 20:06:36 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.gpgw-310086f91fad3c3709dd993266d162c5a7497e0425579bbfedbf6d0dbcb5602b 2013-07-09 01:01:10 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.gpkh-927547a91123045e4fb0e98312c2c74018606f6e014229daff6900ee87f16f21 2013-07-10 11:39:16 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Agent.gqbv-818473dfca7a21a4d13b136dcda3d126345c3c364d50005d5b4693a06173c381 2013-07-08 16:04:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.gqgd-2ce328a2e9113aa3a3edb142a934dc115cbb5a917bc024275c8de5b0c8be8e40 2013-07-10 01:02:38 ....A 415744 Virusshare.00073/Trojan-Downloader.Win32.Agent.grcp-36a35159812d9957de02dd382097d8d60cdffdd0c91b7f3cef5c930805751424 2013-07-10 13:49:20 ....A 10680 Virusshare.00073/Trojan-Downloader.Win32.Agent.grli-82280da7923e4a63d5192e8bb923322a9a2a9aca4a577c542e74b22e2c570ebc 2013-07-08 14:49:12 ....A 902656 Virusshare.00073/Trojan-Downloader.Win32.Agent.gwgk-2564611a8a0a1e8879d5fb3e6c9e9503ed2a4c3d2c1746a6fbc56eae73eed175 2013-07-09 14:45:50 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxln-3659c59b2608604ffbca68443ba2e69f73f748627a37bf84f3b456cb0934d98d 2013-07-09 22:50:58 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxln-641d62a2c0b15cb50dfb43ebe29996ba72d58be92eb88241542ffc17ebd5d2eb 2013-07-09 16:34:00 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxln-91bd6a7590e818f539b3f944cbc4c589e1cd187420fff2708fbbc406e9ccfaa1 2013-07-08 23:24:48 ....A 967573 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxlv-5039d2324005784452d2bda3727e621c28d385922519c4788e6bb7d852a3db88 2013-07-10 11:39:16 ....A 858036 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxmi-38d6f8856bf4f5dbae0ddf939a16b8b62ec0d58a084079243c313e06753db9a3 2013-07-09 11:45:04 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxnk-426d99d353f17019e408becdd0104810b7d240ac7d6b9f64c5934f03f86ae976 2013-07-09 17:21:46 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxta-6290b5bd035b4c5a5995459bd49f01205f5c796e10eddf3a27a9f7b6c2e101ce 2013-07-10 05:40:24 ....A 343557 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxtk-bb51591ef1a690d42a397456bfa1a716adf80578415273f7403c124c1a4e2c8b 2013-07-09 04:52:56 ....A 90738 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxtl-17749ef941d36ab8d66a5e7a368e8681ecf3bb728f143256ab34616d56bbd0c6 2013-07-09 02:07:28 ....A 134656 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxty-92d178742ff029e290a32507c628daf0f3966391b998d138354fa110752f8336 2013-07-09 08:24:52 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxua-c578a84a0f9783471a565e285140ee2963cdd293ee8cd70e65a2a3c9c578e4d8 2013-07-10 14:14:44 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxue-b5c4a3120c3ace201e838c32a0b3bcb43266433739f0e353043a4a229fb10d05 2013-07-09 17:37:30 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxuq-ef61bdff9602905558bb499e20941c2d207f33caface06a4e9d0c57a6894cbf7 2013-07-10 10:44:02 ....A 457216 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxvb-faaa549adab8fe3cb3458590aa01b8b600231aa85fe389d80b25c2001242a0b0 2013-07-08 20:38:28 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxvs-3184d23d0ca9daa17c2768499f0f318b2705c76e8649f309b827dcedd6ca39ad 2013-07-09 18:52:56 ....A 515360 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxwq-136e8fd8871a281919256fa2871e7c3b81fab70a072e557f454c96f90889facf 2013-07-08 20:19:06 ....A 387175 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxws-7170281895943161e0c4a46ba3fd97fc2f05b1b07b1080b0d963af34d4cf6461 2013-07-10 11:09:22 ....A 266374 Virusshare.00073/Trojan-Downloader.Win32.Agent.gxww-4633879217a83d6e6255c2e2772b579bb143e59b66653e7b5dd759bf4f8a9fdb 2013-07-08 18:01:12 ....A 416 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyai-9042aedc266cda68c2d5272d0c584816fb153ad817f29927d568e73ba2c8ee05 2013-07-08 18:01:22 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyam-4e519010fd0d79b04a250d0f0eca4b25c9a63e81f7b54d43883da6ba392fae60 2013-07-09 20:05:36 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyam-dbba1bda1e64b2142b1065893bec6d543c218a3aa323113faf31c785013a209d 2013-07-09 22:39:48 ....A 292785 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyav-0138145c1357c1270c6cacc0d20620ccbed28139a7733ea560c47ff7ac69a4ea 2013-07-09 04:15:34 ....A 142336 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyck-438e43870df1e10156e857e0196cf3b2730c3e7a0b4e6185cf90caa810be78cd 2013-07-08 14:46:42 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyfi-1b4505bd3bf3ca1cf9bedde737fe8ffff91fb95ebf415a0c4bb4e2ce75e57365 2013-07-08 17:08:30 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Agent.gygz-702f2f42ac073d0046408bf518aea1efeb889422245f24c4a0bd6dd9bde72f8a 2013-07-09 05:18:00 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyks-563f8694d14a845d3d23b40c1623fc591c45e17e24f7537d1e23dfe12d162212 2013-07-08 13:14:34 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.gymn-9118d694540722bf703ae0b0e7fdfd5d04878fc289615bbed9aeea524535ec9c 2013-07-08 12:15:42 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.gynz-6ffde8427874529b0eb5c0bc3a5c3a1ae29dfeab79a2dae4901f357f59bec5b9 2013-07-08 14:39:14 ....A 124622 Virusshare.00073/Trojan-Downloader.Win32.Agent.gyqb-b13a0d6552ee7f3ec64954054128168c62a4e853e93b318ce968aebb9ebba628 2013-07-08 20:10:28 ....A 129536 Virusshare.00073/Trojan-Downloader.Win32.Agent.gzfd-714805b3c59a886abcd71f6021b2390e9f3404fdaed3c14fe1f13743e1d74260 2013-07-09 09:19:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.gzlz-9db119163edb3400f7091c09a9f55f77b1ce37f28f4b1bdd1d79bc7700f6414a 2013-07-09 21:29:26 ....A 45081 Virusshare.00073/Trojan-Downloader.Win32.Agent.herx-04cde7538d7415a85220477f5ce7832d4b166b9dc62cb3269b42a9fb37797557 2013-07-09 03:07:54 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Agent.herx-17696584c77fbcee103b6cd3b2dd97852d73830cf2005155c3f15762e5f296b2 2013-07-10 17:43:42 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Agent.herx-1eaad2f1f07e293bc2c562ab17f9710a690c734559fecc10264ad3a99fef2b8f 2013-07-10 17:39:44 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Agent.herx-4743cbfab05ccc5907d1e508e80a4f081b7084cd86dfccf62b8f442018a008ee 2013-07-09 12:29:50 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Agent.herx-9bcfa335e005b5621e6d8817ea9686ebda4d37f8d18c3dedf13341a3a6cb29cd 2013-07-08 13:10:20 ....A 76915 Virusshare.00073/Trojan-Downloader.Win32.Agent.heuk-171c4cbe20552178ba84dfbd2748b1ffdf86cf9fc80a2acbdab860854752c533 2013-07-09 13:20:18 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.hexw-19d1edf9b8c74efc9a682340b5f9a70300e88a866b219f2cf4f5222ee597d17e 2013-07-09 14:48:06 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.hexw-302272fc15df83fb1ca49aa629b94aa2262dbdb1dbb7afbf4101fbfebcb50fc7 2013-07-10 11:26:52 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.hexw-378a87bf9a0f8a61b627e2742cc053a31b03dfef4b37e36df1215e648824b52d 2013-07-09 19:04:58 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.hexw-40d52f8f18b08e17d56164395094ad5f6545362d3467a519596c7b24c4f4485f 2013-07-10 15:24:42 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.hexw-57c9907f8e301a068bb8318011d12577edf829ec742c73a5d74d6a632d5fbe98 2013-07-08 13:12:52 ....A 25977 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-171fa247b5ca384cd454c490a642d025291a65e85ab509805569a9b4c58e6c18 2013-07-09 05:35:02 ....A 25977 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-1c89cd7f035c06cb8deb3cdaf22d27dd81d4ee22df111e3f85637d8221152e89 2013-07-10 12:58:48 ....A 32289 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-6451cbe64927348c794ff3d122b71560020ac447c42ecc33d40542ddd5071357 2013-07-10 03:57:34 ....A 32117 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-721b82149feec77ed078a762b2c309e41091b9481760b97575db76f3eded4e60 2013-07-10 09:22:50 ....A 25977 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-974a33923f83717850d698a08f3f975ea76b0d99986f3ac16da98af8bad7b604 2013-07-10 00:21:44 ....A 19489 Virusshare.00073/Trojan-Downloader.Win32.Agent.hezm-9f2cfab0b146cc7e4a21cb7c9aa86911b9577292dea084c7f2511db97a98ff67 2013-07-09 11:05:26 ....A 38400 Virusshare.00073/Trojan-Downloader.Win32.Agent.hgsn-96d6f092c1f49caaea03eed11dabbbef954ab8b7b9880cacf50b9da34ac8d59a 2013-07-09 05:50:20 ....A 22968 Virusshare.00073/Trojan-Downloader.Win32.Agent.hst-45c57e1af8a14a31a23df9e18d3c5e09ae9a9bd8d0cd661eace2b70593e466e6 2013-07-09 17:53:34 ....A 22968 Virusshare.00073/Trojan-Downloader.Win32.Agent.hst-c4d01c9d572ec94717f7374ce8bd555083fa1c082427d12be18c6d3178edae24 2013-07-10 00:47:12 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Agent.hxr-98075f9cb8929746daa065e06bc9a0497792c05fdad74b508729cfa3c44bb63c 2013-07-08 14:18:20 ....A 38059 Virusshare.00073/Trojan-Downloader.Win32.Agent.ig-c91168561ffde96b5e38684b0642076bc4e8ebf6b01f94459edd248753bbfd73 2013-07-10 15:18:26 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Agent.ivv-56e66f857ec5692f821fa01b6567fa05c17a6095b3b0ab34ce85abe65d0d4992 2013-07-08 11:25:26 ....A 47733 Virusshare.00073/Trojan-Downloader.Win32.Agent.jc-f1f836285cd7abd1d62f1e84bdce626b90a132cc05a5a6de49abc5554a0762e7 2013-07-09 13:33:48 ....A 662118 Virusshare.00073/Trojan-Downloader.Win32.Agent.jhi-19d1e5679f93b8ce29ed242e58cae2435dbb6cdc0712e76f941c38089da9e0f4 2013-07-10 16:58:28 ....A 963584 Virusshare.00073/Trojan-Downloader.Win32.Agent.jhi-aaee45aecc86d756242a166ec2f2ff9b85214838e21abd09dd826faa0d405424 2013-07-09 10:20:28 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.jip-1c770c7893453d4ab65924f780dba2483c65045a80d0bdaf50209433232382f9 2013-07-09 22:02:26 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Agent.jsm-bdc0b10a4ea7cb7399059e62c10cfe9fda70d2b78e4d9389f4ad51bc81dd08d3 2013-07-08 20:16:14 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.jup-1b0384623a138403bc12d12d57e767cd745baab6f9549bff09cfb1c464b99b4d 2013-07-10 03:54:42 ....A 19280 Virusshare.00073/Trojan-Downloader.Win32.Agent.jy-430d6f0552629b4a08b7cdaf3d222a19fc0387227e9718bf72c6328eee8c5de0 2013-07-10 00:45:14 ....A 25917 Virusshare.00073/Trojan-Downloader.Win32.Agent.jy-62c94b05127504d4d1b38fb8d031fde96935d8f887a5cb5791345f9a5d4bc81c 2013-07-10 11:23:24 ....A 18780 Virusshare.00073/Trojan-Downloader.Win32.Agent.jy-fba36397a095239f06f1da34f051c1c43111103d4222675c9d97c239af569fff 2013-07-08 12:23:58 ....A 119116 Virusshare.00073/Trojan-Downloader.Win32.Agent.kf-bf27bc1d0b5fde5641fff0cf6bc13865218fd277d0214cfc4f70cf5d18c17f9a 2013-07-10 16:00:34 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Agent.lbc-266e2e7c91702ee2539af877efa9eb2073934dda2ec19db7b3eb3c4b393207bd 2013-07-09 09:39:32 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Agent.lqz-be0d8b7f4e7439108b30419401ad5306b3f0204ddadde627b84c6326f7d29dfe 2013-07-09 13:32:52 ....A 63054 Virusshare.00073/Trojan-Downloader.Win32.Agent.lsu-98ee5e0c87e79b1a1da4f3229a0678b6cae1f7a55ef4627f91f9740fdb1cf361 2013-07-10 06:05:36 ....A 127420 Virusshare.00073/Trojan-Downloader.Win32.Agent.mp-9ed9807b8031e60cfffd6c81e925d88e369333495aa80294a760aa0fea9fef4e 2013-07-08 18:17:40 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Agent.nsl-5f384cc2444e516970e392781e9aaecabcaeb19e7c39d22f35080e69fbd96654 2013-07-10 12:21:32 ....A 8911 Virusshare.00073/Trojan-Downloader.Win32.Agent.onx-73338ddd90f24339096d1467d1ab1192660e2fb33a32d08a0bd4b4f83f6aee70 2013-07-09 18:08:48 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Agent.qrj-6210cfef31cb2202d5ab43db6eb5fbbb8f1419d0c4bbbf8cc7072f21eca262cb 2013-07-09 13:58:22 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Agent.qrj-9794edcbb7310731dd636272ed5d7903eec58bbc23ca2150df8f00a947f3b51d 2013-07-09 09:22:22 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Agent.rm-1c91bfbbbad155356226d7defb27471a7a17c76ba5c8b9e61b9d84cf26b27457 2013-07-08 13:59:18 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Agent.silqvw-5f0e6b2f6947dd34a807cb05dcc38396cf4cd6ed7525ec416a66368dede31ab4 2013-07-09 07:46:16 ....A 761856 Virusshare.00073/Trojan-Downloader.Win32.Agent.siltvv-b91d1dabcd31f3c7c10460ae46a8970888bf217f2a64312dd288dd45f6d0e329 2013-07-08 20:32:08 ....A 419840 Virusshare.00073/Trojan-Downloader.Win32.Agent.snjs-6188d21da3a45ca50c44f4e97acd89ee1f7b9a5f878f41372675734ddb75b1fc 2013-07-09 07:41:02 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Agent.spfe-55a81835203c1eadc1613119ff3310b8c43aec990fbd054e78590f444761cf29 2013-07-10 14:07:54 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.srbc-3741c3670a8ef4f89e9ad13547f3a224a656fc9ace07ef6c5209dce4f9845a54 2013-07-10 06:03:02 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Agent.ssjk-af918d29634613b58f64172081621f2bca336cf0a8af75e69254640e08cb313e 2013-07-09 06:56:52 ....A 156672 Virusshare.00073/Trojan-Downloader.Win32.Agent.ssru-35bc01dd014a9380894fa000093878956e71e09f21a77de38a7834d830df4360 2013-07-08 17:33:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.strk-8024de6f6c285d11e85f021ed11a0fbf9a9ada47f0d1af3c13315a3367213780 2013-07-10 17:26:48 ....A 281528 Virusshare.00073/Trojan-Downloader.Win32.Agent.suut-655bce472f559d73e0670d96c4a01535372e4c2f181ea6bcdfdd67ced5130439 2013-07-09 01:30:12 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.sxvm-5359c6f2a121abb93bdbe6b157aec17fc8a7bdd8ddc5b90e40f5a72364b88d36 2013-07-10 03:55:06 ....A 16830 Virusshare.00073/Trojan-Downloader.Win32.Agent.sxvo-539904302edf10e54a1371cb6ca3da1183f571e40e9d9199b7d8892bab565aa9 2013-07-08 18:37:20 ....A 431616 Virusshare.00073/Trojan-Downloader.Win32.Agent.syml-609df9bea917bf559ddc4673aa27da52d60ce13add906e56400b15ff696f1f84 2013-07-09 18:41:58 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.szcr-a02e9ac81a26e59a193839905beeb7dc164934f1f7e45925972e56e9865ecab0 2013-07-08 22:54:26 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Agent.szhi-7241d70d72bfe55e486c83e0b3d9571ca5f0e930a8be46154bb178c4eddcef03 2013-07-09 15:33:32 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.szjp-40772020b10f1e8a93b0ef5f92618df2bd13c5c1dc3750402483b0ce9c09d435 2013-07-10 02:34:14 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Agent.szjp-9e6928d7c38e0dc3a609cb7ff5b62961270e164d3da695fc6b123a760336b2fa 2013-07-08 15:49:12 ....A 393216 Virusshare.00073/Trojan-Downloader.Win32.Agent.szsj-2e21621ec36e863e3ee61397053935c1858d35267b6929721675814fa8402aab 2013-07-10 15:53:04 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Agent.szva-385001ebd52c7dd596947c03a7d6ee8a1fcf024f08cafce3d0954aed6bb45c67 2013-07-09 21:23:06 ....A 35840 Virusshare.00073/Trojan-Downloader.Win32.Agent.taaa-902ca6d589f98642b04a399e9d31e256f44eda095316a9e52f839ae39ddc4c14 2013-07-08 11:59:16 ....A 8057 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-1f0dc9e1026e29b087d952c97d365c395f28b5d0d5280520d9c97a42ce89d8f4 2013-07-10 11:28:04 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-a01077e612397764ff26b635f4353b1d7a983340e17a8019ced6af58f404ee40 2013-07-09 21:12:20 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-b60b2d6d9a878983d1c048ffa8a3195e19c6f4edc1cf44385f3441691506fd70 2013-07-09 09:51:38 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-b922d3202d29208b62ed33470a590caee336ae18fd6916ad2aca88246379d5d5 2013-07-10 12:51:38 ....A 48128 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-be37381a8419568188aacb6e410fe423ee2b68235ed78f31a4ceca5bad6e6735 2013-07-09 07:03:14 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-c6c13cf51f61c26409082deb998935f9f0028c14136dd87c0bb27519c4bf9367 2013-07-09 17:37:18 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-c76e0151aea3316b91f57c51684754570d270ebbc58806c026dc48a6a61f7634 2013-07-09 13:36:36 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-cc55c22c0b99a3f79c5842c98292e64d6fc7dd456297d1554029643dc5713f0e 2013-07-09 11:54:58 ....A 1263104 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-d56e6e6c0c7dfae5d43a62d65c7fd8368001c514231296fdcdee39dedd8b4409 2013-07-09 09:12:16 ....A 48128 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-d65724d8e81c0aaae3588a75e4f8ae6d3e46ab513f29c7f022f1c5b0b7b40927 2013-07-09 09:29:00 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Agent.tbfe-f08884626c3fe6b41aa7f7c23e541a215c71c6ea6fbf54d5a138ded267b0c53c 2013-07-10 00:21:20 ....A 220160 Virusshare.00073/Trojan-Downloader.Win32.Agent.tchk-10483d6904ace9c97b791a087f83908ffdf1c909c0810a4f081afdaeb9a49369 2013-07-10 00:02:28 ....A 35656 Virusshare.00073/Trojan-Downloader.Win32.Agent.td-355aca0b777f6f85a1b240eb36450376bf5deb92ee2f958b5345fa314b5fd2e3 2013-07-09 14:17:00 ....A 35959 Virusshare.00073/Trojan-Downloader.Win32.Agent.td-62912a6d24408323c944756f349589c0693400d8ce7cd80ae47a1a9f2b824881 2013-07-10 14:16:28 ....A 265783 Virusshare.00073/Trojan-Downloader.Win32.Agent.te-73c79a2ea6bf0bd90480b4991c42b02b24416168474323774840295fd3c4f62c 2013-07-09 12:39:00 ....A 455743 Virusshare.00073/Trojan-Downloader.Win32.Agent.te-9c2c410bd2048b4c22ef6aecee8a39513ae9f4aa2d3873fa33cb54479faf456a 2013-07-08 12:55:48 ....A 737399 Virusshare.00073/Trojan-Downloader.Win32.Agent.te-d59996ebec52a56a9c76322e8e137ae804147fafa06cf5b415400a9b1320c5e5 2013-07-08 11:23:16 ....A 727379 Virusshare.00073/Trojan-Downloader.Win32.Agent.te-f1ff3eeb17074a4b803c31b6540381ce3ba4a838ed902ae92379dda1524d0edb 2013-07-09 23:46:32 ....A 15268 Virusshare.00073/Trojan-Downloader.Win32.Agent.tfxe-d6809def5bbe0161e7e10d4684fcbc3490593f3ff135d0fb291ba4e8a9630e54 2013-07-10 12:08:56 ....A 125952 Virusshare.00073/Trojan-Downloader.Win32.Agent.tfyp-822b8b855f3b247b22c90c3613b3fb2feff12e46f46612a942a6af769d234a1b 2013-07-10 09:23:56 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.Agent.tfyp-9520e76e1d65acf4aa20ffe5efca0ffb348918eb6ee2b17a843fd278c6586f8e 2013-07-09 06:29:24 ....A 154128 Virusshare.00073/Trojan-Downloader.Win32.Agent.tfzq-dbd14dc734b54352e5442f9c850580e856028cf68288d950919971eb6215a3b2 2013-07-08 17:25:22 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.Agent.tgnz-8036ee42d21ffaf3467ac0c97c33ecfe664c3aa96cccf2b5e1793bdee7eb5e65 2013-07-09 08:56:18 ....A 71680 Virusshare.00073/Trojan-Downloader.Win32.Agent.tgow-9cedff9bb92c466edcd3fb52da1c896018c15dd32c82476550df8374bc9db4fb 2013-07-08 11:15:16 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Agent.tgtl-7e83297829e70e9b4f876341b5af0075d511f6df6d86535ad5450e721ac8640e 2013-07-09 18:05:10 ....A 12264 Virusshare.00073/Trojan-Downloader.Win32.Agent.tgzg-4137a9589911efa2851c7f205b3aa36203a4f7f84542c2a740d207b6f2893818 2013-07-10 04:55:38 ....A 3156608 Virusshare.00073/Trojan-Downloader.Win32.Agent.theb-082ebd6c54e548d3f187ae5ced2e73260d9f9733ffee93f45c12e9bc8d8beacb 2013-07-09 14:54:36 ....A 3436544 Virusshare.00073/Trojan-Downloader.Win32.Agent.theb-1badd5a8953a492612542051be750f272ee43c8890042775010c27f89adae770 2013-07-10 17:22:40 ....A 3436544 Virusshare.00073/Trojan-Downloader.Win32.Agent.theb-73e3595a5c3a4affff77a8b445f5bce23a26eac37a4e4b84a7add7fa693bd458 2013-07-10 01:50:28 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Agent.thnn-6318bc96191a9520fb0c0ec7a1b135917a900d941e0a6125a90ff0d680b8329f 2013-07-09 21:56:52 ....A 351744 Virusshare.00073/Trojan-Downloader.Win32.Agent.thzh-0446c2701f4e7dd69479264f1fbe7eca7f8706c5c05e87ba262aa2883a1c9e22 2013-07-09 16:13:32 ....A 700456 Virusshare.00073/Trojan-Downloader.Win32.Agent.tijk-1253be004539b30fc846390d4b30b664bce9b611a527ac9bb021422dde70f4da 2013-07-09 08:47:38 ....A 700456 Virusshare.00073/Trojan-Downloader.Win32.Agent.tijk-456b74d945c3247ae2a91b43fb43336929327cd982b1edb9969bc75eec2a3544 2013-07-10 11:28:16 ....A 700456 Virusshare.00073/Trojan-Downloader.Win32.Agent.tijk-73535deb34d76e5b8e20ac11ea50558903ccb3066317e58518ac700c00866029 2013-07-08 23:05:08 ....A 717312 Virusshare.00073/Trojan-Downloader.Win32.Agent.tinc-321ca71301da7e1ac26dfcdaddb434ae7897e7cdb289e628b834dcc25714b842 2013-07-09 15:31:32 ....A 51100 Virusshare.00073/Trojan-Downloader.Win32.Agent.tjfp-711e1092fe5875fb277f589df6aaff2f3a683510685ac83a3878574d37be432f 2013-07-09 20:50:24 ....A 26524 Virusshare.00073/Trojan-Downloader.Win32.Agent.tjfr-423759ac2e44252871769eaf34d7208ad40866ff61f5834398dfd8aacf772061 2013-07-09 05:53:10 ....A 91906 Virusshare.00073/Trojan-Downloader.Win32.Agent.tkfp-1d2a6f0daeaca997efc1ce27520057d48aa84042a8233f6326e3b6e5b702d080 2013-07-08 12:13:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.tknc-220606a41e2a2441fbf8c6c99496a5244453c69f914223cba6591d747b8e9132 2013-07-09 08:38:04 ....A 2064200 Virusshare.00073/Trojan-Downloader.Win32.Agent.tlat-554631d6c11941db82de4f749d8a8ab3d2ffbbe87f04e16aaf54dfb471257569 2013-07-10 02:38:48 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Agent.tlgk-9b92b0bf11b100fbe8db63730cd3f869eaf9c1e99128f3c5518ae64611a31a76 2013-07-08 23:02:42 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.Agent.tllu-523c553d05dab6233b514dc63e352817fec2591ad7e7b0bfbbd3bf1269381373 2013-07-08 16:06:38 ....A 284672 Virusshare.00073/Trojan-Downloader.Win32.Agent.tmks-2da85ca8555fe0e3bed15b1826e16fbae18ad8901cbfdc972c6c4519f80c0a3b 2013-07-08 14:46:06 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.Agent.tmks-b562aaad69d2c48207a678880dbce1733b4a5020bb6fbd95d66303e2019b60ce 2013-07-08 22:14:38 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Agent.tmpj-81fa7a356162b6c27a3bd714ba4a5f267a6689b86a6aed91221fa8132c3d57c6 2013-07-09 22:54:06 ....A 49056 Virusshare.00073/Trojan-Downloader.Win32.Agent.torm-944e7a9867f5bf9563d4936db95044a4bdb9f5cef7a129cb05acfdb7fe3c7643 2013-07-09 05:44:54 ....A 54784 Virusshare.00073/Trojan-Downloader.Win32.Agent.tpf-457fd6a4a96dc0cadefea6b2bf5f86020c35bfd687e65fbda2fda095c09488c7 2013-07-08 15:11:48 ....A 174080 Virusshare.00073/Trojan-Downloader.Win32.Agent.tpxn-98730cf27255f2277d63798268df990f11e4f50742f735fcd49297b1924d1af1 2013-07-08 22:56:36 ....A 157184 Virusshare.00073/Trojan-Downloader.Win32.Agent.tqap-a1cc9738a63b1d660a3761a0786ba204df15f3401b1f8ea8e1337c69b6abbf0d 2013-07-08 16:15:52 ....A 306688 Virusshare.00073/Trojan-Downloader.Win32.Agent.tqgk-2f9d6c2b22d5b227bf18263fbfb98af0623a607fc30090bfc11d3f50396f7709 2013-07-09 01:52:40 ....A 683008 Virusshare.00073/Trojan-Downloader.Win32.Agent.tycp-5115ad0e3eaec335509b1af6516a9837c5c35b533eb75efd27625c4bd96a8fea 2013-07-09 02:50:56 ....A 43008 Virusshare.00073/Trojan-Downloader.Win32.Agent.tygh-a2fd861dc95c073fde9d40fdb3d7a3b8fe0c81ced9697d1fcc0eacdc5245b018 2013-07-08 19:11:06 ....A 1523712 Virusshare.00073/Trojan-Downloader.Win32.Agent.tzte-224c4089ad270446dd9387f58273589e7edb38a93beeb1835816f88923ad72f0 2013-07-08 12:04:00 ....A 141323 Virusshare.00073/Trojan-Downloader.Win32.Agent.ubom-220cf25d7ccf62e075091c4eb31a1caf4c882cf1e51274969d76ee459b071b9c 2013-07-08 17:52:06 ....A 626688 Virusshare.00073/Trojan-Downloader.Win32.Agent.ucse-a052c51547d57541d98fb1f23ac4986537f1b86378177b5ca84f4fe029cb9bd2 2013-07-08 14:29:40 ....A 71680 Virusshare.00073/Trojan-Downloader.Win32.Agent.udjt-b166f7b5d590bdccc907164fbe9787ade3d5ebd78c72e3f20df611d8b5340fd0 2013-07-10 03:38:48 ....A 30720 Virusshare.00073/Trojan-Downloader.Win32.Agent.udm-aa51dab78144a9cf4a659f058afa3edd18fedef34464b270e90f054d86f5452b 2013-07-08 20:00:04 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Agent.ueon-714f01b210855202adeabec0de0fad09c6b277a5f01dadddebdaf58b9c360f31 2013-07-08 18:00:26 ....A 506880 Virusshare.00073/Trojan-Downloader.Win32.Agent.ugrf-60710c2b006d718cbd2ebf1a7484025fc8a25b32be275ff3215626869f46b7d9 2013-07-08 13:41:24 ....A 88576 Virusshare.00073/Trojan-Downloader.Win32.Agent.upyb-18b987be3e36c18e6f326af8317538d2959e34e8d20c0430ed15f383c4148130 2013-07-09 19:18:20 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Agent.uwu-19f7916a09ec1aee724550e4d8967351017d2f0367eb8bef373f2180955d5999 2013-07-08 17:00:56 ....A 736735 Virusshare.00073/Trojan-Downloader.Win32.Agent.vbyp-27d91fee4d278883dcf50c362e42f0c44ed3dc200420c9d18b64933b51e62a87 2013-07-08 14:51:36 ....A 55080 Virusshare.00073/Trojan-Downloader.Win32.Agent.vvzp-b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54 2013-07-10 11:49:22 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.Agent.wit-b199d8543369dadadd4021ccb0305c41e749f7d132f78eaf97d71323ddd9e9d6 2013-07-10 05:55:56 ....A 780800 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsdlv-d6ea4065ace55f588d23e0f189b577e6c04cc6f894e6db4852022f1d7da11490 2013-07-08 14:54:12 ....A 962560 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsdqg-5f18e73cef39bbed0cdd0e0255bd78e5ca97a5f1be38f715a70d6b2201e71821 2013-07-09 15:35:32 ....A 1081344 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsdsm-9fd6504b9c771c0489f937a780038da9e0c34e4f85d65b82f7fb9345571bf63b 2013-07-10 05:30:20 ....A 1101824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsdtj-dacb229fd2bb00a7489b30fe645d9c80d71c4d3f5db017bbc68c331837510484 2013-07-08 13:08:20 ....A 35324 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsdxe-57412b1c73a56332137c094587690216073ad4a5ea142650c244723b070ddb2d 2013-07-09 19:10:20 ....A 610304 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsekx-a1aa55c2efe3979415c4763398281d6429cd96c6dc7c62a17bf2e35997cda1d9 2013-07-08 11:47:46 ....A 991232 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsena-4e1b5af703d8aa6e19050c1caa93f51922a736855a2f0ba4bb589d0836cc3ec2 2013-07-10 15:54:50 ....A 991232 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsenl-ee1d000906f4b49b39f6ee7190b3a69c8fe85bf2ddc83630ac93d1661f16b2f4 2013-07-10 13:33:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wseud-a8515d01004ce399938d5d7ce5f8aaa0da6103b322eab9d0c38314751789b9fc 2013-07-08 14:26:20 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfal-0936a16d7949018fb70c560c45aea008a83693791bc437285c2303257b4d4113 2013-07-09 22:40:18 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfbx-040dafe7d43e0dddb0b9fa001834d8c7c5b19fe76c30658c65aa2c905ce00358 2013-07-08 18:03:36 ....A 761856 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfde-3d5b7682aa2c07c9dcbd43b2c8517f53506b7ce80950a63e0e4f543e579a8a93 2013-07-10 05:01:52 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfeq-414148ab390728bdb18ebf2421b9a4f96b8690479f312bb0c9f3347c89438a85 2013-07-08 23:02:22 ....A 372817 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfjx-1b1d000a1542933c7c2f3cef023d647dec85a1d4b41135f46d56791dd3745b5a 2013-07-09 02:44:24 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfqk-1769d34e3d96d215db11d396cd1b390a2e39d957c647239bd7f2b1e44a179fef 2013-07-09 15:32:00 ....A 780288 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfql-c09d37eb63bdbaaa4a8ad3c5d286aed79a0652fa4e8d5480a5029f9c9895a62e 2013-07-09 12:43:58 ....A 986137 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfsa-9c896e0f734d0f5af5e21841286f5673fff61222ec004122d17ebe0107d41234 2013-07-09 13:56:00 ....A 19904 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfxj-f25634458cba73e76cbcf748f4269119bc3f448e6f33de517521786069926fe2 2013-07-10 02:16:56 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsfyw-cd082a1a9e0ccd4707ed2f1ca9e465892e16e61d5a0f1c55de656f50e0f89bbd 2013-07-09 21:47:18 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgfd-b5cb268b14ced2f49fded0a8289eec57c1a7b063629c70ed54598a68bfbb2ac9 2013-07-08 20:07:18 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgot-7eda11c0c2f0c0953cdf57a00190093ef8c4d1487df72fceda303e4909370ae9 2013-07-10 02:01:38 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgrj-e39c7be5360cd6b1f81fd435caeea5a50c8bf12ae425b387416506d7e0743373 2013-07-10 05:07:42 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgsd-e97aa25d4f07993c30639e5f03b1f298fab5f23c1eb6ef3e52777fc24047d12f 2013-07-08 20:23:22 ....A 4512 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgvq-1b083f1b6efc080472bd9ad23e62570a4b7d89da986ffeaabffdf603a8d30657 2013-07-09 15:21:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgwp-ced558df1eaf3091a3ab34f008d67abc62b66f64ae5d2f8ffde91ec9fe220d91 2013-07-09 09:09:26 ....A 93184 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgwq-9d1e7ecb19ea40f4b9d1025a7c5365a9c5e0e2393cea9a1ff144b0fb1f35cce4 2013-07-09 10:51:14 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgxo-e78efe3a5bea4970826972a21c87e9d750466b019f52f0ef54199a750cfe649c 2013-07-09 10:10:06 ....A 9180 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgya-acc4bf2aa06cc9e729c7fdd831370c2006d46fd3c1d4252137c36f7d5399dbe6 2013-07-09 16:58:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsgyd-dab0fe888cb4673b37c0c2bdd75d0450ee15a46eb6ef41bdaa29daeea6492846 2013-07-08 21:37:12 ....A 41472 Virusshare.00073/Trojan-Downloader.Win32.Agent.wshci-5f6463519e5db45eb04884b1e3ab8c900dc964c93f443031a1ee7cb5e2ea4681 2013-07-10 10:27:44 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.wshhn-b1b5851f0811974db7bd9702c8f7b6d80691ccee941b364c6c192d961235d711 2013-07-09 07:59:46 ....A 578560 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsibe-e547940054fab89f7cc9a26a31a1c5479fd3e0d7c5ae3b715279bdfd5b43ff76 2013-07-10 04:44:38 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsioo-dab02d343ea675b7167c64ab20d09eb537257f65870705bc659eaa336a89e3ed 2013-07-09 10:00:44 ....A 2756096 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsljz-db6f475441fbfa0685f271f7074542755ae573538b382b4f32ce51d4d5f58ccd 2013-07-10 14:42:10 ....A 1874616 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsmhw-e4c4c7162abfcd24f448524f3b34ece0ac2b22b95b81a72f5a850b7ee95f59d7 2013-07-10 14:14:16 ....A 10756 Virusshare.00073/Trojan-Downloader.Win32.Agent.wspnm-3757e91c974a8bb03f13ca3e9d7e1ba305c8e02e3a55694223b04c720df201ce 2013-07-08 10:59:02 ....A 856064 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsptu-ce6e25e5a4f09b4fddd1614696cef87464922eae3761ae557ff1148985c596ac 2013-07-08 16:52:00 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsqok-17270e3681396226b2443ec5e27358a13a5ebc1ca099d31d1096f40f2f53f5f6 2013-07-08 21:31:26 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsqvf-5f6b66e61ccef58e67205991ab3c2a2af40c8262f6ac89e18a1c6873a5635ab6 2013-07-08 14:53:00 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsraa-5f1dc79c502d4f9cc7efe277fdd1bbb5ec664b0790037bf043f724f673d1a1ad 2013-07-09 09:11:40 ....A 64424 Virusshare.00073/Trojan-Downloader.Win32.Agent.wsrdw-bc43312741a6f2ad24f026db41fda3c6dbe4dbc54c1c1ee2e61b7299b2f66f47 2013-07-08 15:05:42 ....A 638976 Virusshare.00073/Trojan-Downloader.Win32.Agent.wtkrn-2ff344da8616d1590ec2aee64d10f0501b8d0b12554119a3e28b10b588ccec1f 2013-07-09 10:57:22 ....A 41615 Virusshare.00073/Trojan-Downloader.Win32.Agent.wtztk-3396f9e47da455c6cb9565bf3f81014635c6f5d9de85e81ad3beb21e2dab5fd3 2013-07-10 14:06:48 ....A 41616 Virusshare.00073/Trojan-Downloader.Win32.Agent.wtztk-7460cb4c6efa9ca351194b801fa506b09769c402b59217d97cd6119184f57f3f 2013-07-08 23:48:16 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Agent.wtzvk-1b3ac8fe5f4d524ed0d622106571e113ecabcc9a5d97b7e1593ef996c4d4b740 2013-07-08 11:05:48 ....A 144896 Virusshare.00073/Trojan-Downloader.Win32.Agent.wtzyr-4e122d88cf449063dd99e5b2b5767c269b2b12e0f0df8ee7e35ed0a9d212f00d 2013-07-10 12:20:08 ....A 358912 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuclw-28ee7ba4145cb0ad1717be15baf4da837fe1cbb01f7a0200fec800155a45e806 2013-07-10 07:08:48 ....A 38400 Virusshare.00073/Trojan-Downloader.Win32.Agent.wueeu-0fe4a86848de1df57cfa653762d3e5d8f8b0cd9bc88ff523f2d02920f9e93849 2013-07-10 01:41:18 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuega-073c0d215a6af1a0ddb5f123b7803ccc89ae7f73caef063e6be1f15585cf4847 2013-07-09 16:20:50 ....A 1013281 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuegi-9e12f61393dc0981f21d7e47801d3a7acbc68e172274fa0a292a89909bea2024 2013-07-09 22:11:54 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufas-62d64290311cbbafbc5c4d7cd47ac7595ff1e8557d19f0161788639ab6a6fd54 2013-07-10 16:55:18 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufas-cdd737a30cf51f3e661eb431485542a9b29995ed241fa576d790319040fa8616 2013-07-08 21:19:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufbf-1737b0b52ca73ed22bf40adea21272c421ae40c27dde5bdc9f32b991063180d7 2013-07-09 13:29:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufbf-72ef1b6d7a0691af8f8796425dbea5d82b60f07ff365165d3e4f57ee300ade9d 2013-07-10 00:34:14 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufbn-14f7dd975cceee62287f30a882a6cd9d809b507ad526e6bf5d9a41e2529a1e35 2013-07-10 03:37:32 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufct-d61b509eb1180856d5c5c4e0e27a70364ff1ce05cae5b14922a8907cf91926c6 2013-07-08 15:27:16 ....A 401668 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufdi-2d2c44e6d26fabe6b6cc7dcbae34e824667bc1d01992ca35c088a68f5c10d336 2013-07-08 20:07:32 ....A 385424 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufdi-a10b4cf61af990f7a3d67ea1b05900d19ed27d05d45e33ac269c7f7fbe563c36 2013-07-09 15:23:08 ....A 176128 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufer-9a514cd534774874625ba1010a2bbdcd47bdcc3c9d4056bfac9787821bca8e31 2013-07-10 02:04:44 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufer-9cbe1f68744b6068966316fa39aa3b785334571d6a5bf95afa429354fe7d383a 2013-07-10 17:58:28 ....A 397312 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufew-1f4c4e822e748852f87044ccdfe53ba6d9c8086f0c75bb16c9939c3132201ea1 2013-07-10 11:02:48 ....A 397312 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufew-46d3172a3d58ebc0dd2edb3b895518d8f68fbfc7e37229cda7b11fa8d8be51c3 2013-07-10 12:50:42 ....A 397312 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufew-823e2d64fc23da45209507bde494afcdc782f1ea1827f981f2b94caf15575d43 2013-07-09 22:04:00 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufgn-12ca65b0dd7afa51c827c70c794032ce356697fd45fb59295ca39e95ed99753f 2013-07-10 17:31:36 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufgn-2877c4b485e123ac0cb7f8854791a36ce3ec2b60e6212e05a39d4cda2852c0cb 2013-07-08 23:03:42 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufhb-322bff90386365c0f8c3a3b8358c6ed1ba6b8d2805cd908d31455b3e8dc05d91 2013-07-10 05:45:36 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-0dfb4be40a14bebf99314a0c7eca59bf95ffc0d48d4a4f59925e4ba26e21a9e7 2013-07-10 14:20:38 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-26ca4bb9218322f06a713b907711b9862d528d58e9fd2da5240fb73fcf96a127 2013-07-09 09:21:52 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-36873a7e51b0eef5cb8034c62541953dcb38545ded277ee63bb68da2b90820d6 2013-07-10 00:23:52 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-53d4d6391ccebcd48913fa3d09dffabefd7ca614c4e735b7280c552b5ea7d4f7 2013-07-10 13:42:44 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-817115db8de3e30f2ef45511a19b1cb7c218aad369f39b2302fb8ad12f78c8f3 2013-07-10 05:39:34 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufmu-9c321bc96571664692de76d9844e1d833279829d4a2258074053147886e13699 2013-07-10 05:26:16 ....A 55808 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufsl-9b74720ac1e26a21206830af6d0cfb56b64fb41c13055773bf8d08040de9456e 2013-07-08 13:26:48 ....A 55818 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufsl-bf34a10e89fc5b42123f38d527831b09871558190e1f9b2eddf3ae85618802a4 2013-07-08 12:24:12 ....A 55808 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufsl-d5939d15f1bb7e9faacfd3e41fa67ca66d4085c44046458e1e4d485903f6a1ff 2013-07-08 12:56:16 ....A 28715 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufsl-d59b4aba73a35b5e644b9df2d142e56925b2251ccc015528fcf56b7ab803f011 2013-07-09 20:31:22 ....A 77464 Virusshare.00073/Trojan-Downloader.Win32.Agent.wufub-9a7bd1be23c28a2e47ddd871811139b1ea9a6741f06e79a90bfd08046f466567 2013-07-10 07:21:52 ....A 20992 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugbs-97ccfbc6d13660229e5a7efb9d313bac22ce1cc4c50234b9a43dfc590a3ca185 2013-07-10 14:03:24 ....A 1281664 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugdy-28fd88de480f354aed7d546e15a40ce9be40d4050c27f742e8dae9b26ec93b6a 2013-07-08 17:22:46 ....A 226816 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugkg-7eb82079f068c06bfb71a9f746aa16d0f385c73bf1a3f28f4af41ff23faa8349 2013-07-09 13:11:30 ....A 16448 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugpy-7296258d1edbfe37801a33bc41d05738b4a146ecb63c8149c927d37cc7dd587c 2013-07-08 19:57:20 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqa-5f5c0e2b411e757579f0a9f2239173ac46c6df26a92f1518ff8b7c36376d24bb 2013-07-09 10:58:22 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqa-9438e972788846953f776801822ed0dcabeca314f63e90edea8aeb5e37c96fb8 2013-07-09 16:53:24 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqa-a8dd9583fe2f0d27de2820a6777ec1b8610077d9cd1931cc6a9290c09bd12db4 2013-07-09 22:08:02 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqa-c30364ef43d85aa3ed5f9f841d95624038103728fe6a9981c1de2616d7aa0b2e 2013-07-10 14:19:38 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqa-d53b03d1b89b0bb0779478194f833ed6960c6d3301d7e21d9c65019ad83726ef 2013-07-10 02:17:12 ....A 15871 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqd-98187eefc9e20b2c2792bc2843a9738ee42150dcb7101b98e90c7e9ecf27d3fe 2013-07-08 15:56:28 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqk-2e2454ff3e6007556f92ddaec49356bb41bbce5751dc65f6e91bc2f314cfa5e0 2013-07-08 22:26:22 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugqk-2e2c4822516bae849f27f9e2d7dde62d80386746cdb6e7485cda076f2cbd825d 2013-07-09 05:19:58 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugru-25fe3395b315240a9405f28c0d3a5e547373683af4f232cb5b2f1b4564831723 2013-07-10 16:49:44 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugru-37f2b89f6a5d592af905292c742ec83742df3d7777e5c4e8d8c81d3ce5b050db 2013-07-10 14:50:24 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugru-743cb542a65fb40319d896b1412a4790570a8163dd51fe080c8eddb7458145b1 2013-07-09 06:13:32 ....A 39087 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugrv-457839924d94352295d39fdfbd7937c35f9b4776a005bd6fde32390be036ac33 2013-07-09 12:22:10 ....A 91651 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugrv-560d880edef508b2b18707cf8be96234dead8976045789098a8bfca793011614 2013-07-10 05:50:20 ....A 95576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugrv-60e00df24a8f25cee26feb692739dccb45219c605298075e956b5092073280d2 2013-07-09 14:52:26 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-119ceebc73c27382eab6cabb45d953093d94ba330b34cd6dc067b27a9dc62812 2013-07-08 23:02:06 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-1b20a42014b11a136ba5f29fdff3497b75064e2e8a9df340abc2cee1efd21124 2013-07-10 11:32:50 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-2677045b9b393e3c42f0682fcb195163779f1ea3da71568cfc127f3e33012c5f 2013-07-10 07:44:32 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-3498d495972ed51f589e33485ff0bbe757db9258ab9463e37f59c872b2665fad 2013-07-10 13:50:22 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-646fdd5b22bd363ce14fee116c596bda6681b91c485fa40397efd8efea0e544e 2013-07-10 13:11:12 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-6483f6b5a18d0665897434e91d6b767a1ab9433db8ee769b3cdeba7db2b32cd9 2013-07-10 18:06:26 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-a2296648b46a04ee6ba610ac96ad6778fefbc5ff809804f3d42cb1c1292a003d 2013-07-10 09:30:00 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-a6555fb3184ea60cc89712be9b01f6052d257bae0049c4a880d5684eb3b86747 2013-07-09 13:36:38 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-b56d3c4ff5f48fc581b47ebee5b2e8ae602160f6596c5084d0818e3c42aef69c 2013-07-09 21:35:14 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-b8e02eab0034b4d897223e7171383e9ac3639f82c870276e4a98e1a7659f8b4c 2013-07-09 06:11:34 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-dd77394e75a84ee59efe792f3086e0fc9c52f1cfa17285c3d81cbbf883b87618 2013-07-10 01:58:10 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-e05efb3e40965ce715d2ae1b4dd262c0a9cc085da475fd8d51efec2b6c0cb8c7 2013-07-10 08:26:48 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-e921e6a7127a5611c7b26eed48008f3478bc96eb1785da5bac48926988b3cad3 2013-07-09 08:14:18 ....A 376832 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugsz-fd66e5d70ed3e852adc99c4f7383023d8b93902ee621f4302fd2cf47b265e007 2013-07-09 17:23:36 ....A 410624 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugtn-161eb057f66689b591f3e1a17c6a8a1a4954378307be9caf715a64ab7b082263 2013-07-10 07:20:00 ....A 7192576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugtv-ab665213c3ef5ab2b5ef435a8b2051838cc4d24061b700b798f426216dbc45f2 2013-07-09 12:03:38 ....A 7199744 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugtv-ff3b29c505158f9d4af076a7fd4cc31b79300e46fd8f1cd24196789d83601172 2013-07-09 19:08:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugud-0fd0c12ee96c6a3aea8b5ffc19e092b9de07306ff546c0b76b65c1cec3dae1f1 2013-07-10 10:13:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugud-267c1903a92c5ec11bec939ade33f53e13aec6f03c8504528321b76a70899e48 2013-07-09 07:45:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugud-5623c341f9b1b2f9a153d70a27be628bfab6f66dc745a2fd1aef6c282ec5f487 2013-07-10 11:38:32 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugud-57f0c4b8ceb6c4fbe3056766e3254783eb351f3843cab77c41a94702208e0cf7 2013-07-09 17:07:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugud-97411db81db2e871029c4bf8f658f8eb4e1fcb7405662379d2f83d6e87ff885e 2013-07-09 02:15:32 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugvj-32f502823c745ce690ad2fa7de5a9f3e76050196768965a6da2fe16b1259e621 2013-07-08 23:17:34 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugvj-425cd2e27aac03e3b80cdfaffffe26ad59a7faee0e5af126aefe477f30229f71 2013-07-08 20:55:18 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugvj-518c31bc6edd2af19dacb9372cfc989f91c393d22a3b7231beba543daefb7c5d 2013-07-09 04:23:08 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugvj-53acf842b38d76f5f187009fc4aa593e58a77d7f65473ccc8f9f78fcd6fcf8b3 2013-07-09 23:40:24 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugvj-ce9a8e009d24f672859e4c6d61ebc9303fc1b4e3a0aa485eef4314bc98796a83 2013-07-08 23:05:58 ....A 282964 Virusshare.00073/Trojan-Downloader.Win32.Agent.wugzi-172f7c4bb8c8941e9e95a5baee69b23971265f902891c8f39898f79adcee16da 2013-07-09 13:55:30 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhbr-9f923767377e9e168dd6a8b865245f2ecf90f799a1767eeec01b96c67e5827a9 2013-07-08 23:27:58 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-174a8727bedf7550be1ad6cf38f0c153a5e5778e8728ccb3a47c9e0084c469a6 2013-07-08 16:04:52 ....A 58774 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-2ce48384769648950dd9fef1d7a806066f3bda81fbbab850fa69efa79d60864d 2013-07-08 21:09:44 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-61c4f2cdd3f9b245c5b62ff367b9c744b1abea338c80d6e1394dc4cda0286ce4 2013-07-08 23:54:38 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-630638fc088c7ac2ca6d5faa47a70fcd6b0fe5e4b711d45a4080de3c2985d331 2013-07-08 17:55:38 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-708faf5f269df1a132746581171c768e5d9fc9b403744af5441d6aa7ca57b819 2013-07-08 22:02:58 ....A 54454 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-9175145169ce6965bb1e27413a13f8ebc72e1b16a5e78700ee07c2b49d304509 2013-07-09 04:23:12 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhco-9315bc82f087320507b6deb15c326e357657e34851e8b3cd2bd994cfdae94171 2013-07-10 14:05:34 ....A 117248 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhep-2303d9f3a64c1fe38b02f0a5dad40326d85d2179d3b739a39e50593dfdf0e738 2013-07-09 08:48:00 ....A 117248 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhep-469ab13af253b6b9e38157f7d6aaf6ddee4087bff1bd55b0fa74bc5645b626f9 2013-07-10 08:23:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-11b707dd5ae9f61c11bd227d78a51c1f4053a6589728e21411fef161488a177c 2013-07-10 10:49:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-1df192eb425165fe476f0197b06d60699b51767d705c2907bb1ea8e938b8116e 2013-07-09 13:05:08 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-3359d78b9ff1c31e32f85f9888075f2a5a183e18d7e8a96178546ea0ec22666a 2013-07-10 10:37:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-46d3147fa2d549e9162a74e2f6ae85203303bc3e5cddc56ebe489e0c29083f5c 2013-07-08 11:44:24 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-4e17aaceee9a57ac835c56b436bfa252e21ed607d95b2d0bc92945a7105bc37c 2013-07-08 12:48:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-8f975a7d626c46c9e4db5cc44807fbc6197fa97512aaad2287f2ef6255429ce9 2013-07-08 14:27:28 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-8fa0e23709951c7d30ddb34c05b11deb88fac2c201f39831070007fe7f20dd99 2013-07-08 18:24:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-8fd1622abe5acf48a54c251e3afd05ed66e988735ebc8e79b4e036447ea343ba 2013-07-09 07:46:22 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-a19f89c89d205e6589a4fd2e0b4510003cd1f6f5c9c1e500fcb9f920be1eb077 2013-07-09 20:55:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-d321e3bf4a23245ca9fc862bbcb84e813c302b92e9f655582659740e29ca84e4 2013-07-09 08:52:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhkz-eed5e6189341a9ad1ff4cf71a877d89b75af8ef9c923ee3d729f27dd57ed1734 2013-07-09 13:48:16 ....A 2491723 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuhvp-9747af3b47f0be6ee6eb08f786e97b5e494e6f7315d935caa9e004bc2a6fa8b1 2013-07-09 14:26:10 ....A 180736 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuifo-9ba92e2743288c2f1880c88edab03990ffcdc6a1a67d304fdb2651011790292c 2013-07-09 11:05:26 ....A 884712 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuije-63393808d69a17e40f5988ca14386b951d81f72f7a26e0021c20d9d4e2a04ff3 2013-07-09 01:57:56 ....A 730805 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuksi-b5e88f2745aa4e849d30f105c2816f98e0c3b6a54403c2918e09c7c3c16aac26 2013-07-09 19:10:00 ....A 557707 Virusshare.00073/Trojan-Downloader.Win32.Agent.wukvw-f3fb86d69fa1b6f2d2d7f3a1fd428798364f688501c966b91705962af2551793 2013-07-08 12:07:14 ....A 1614729 1659820208 Virusshare.00073/Trojan-Downloader.Win32.Agent.wulgt-7cc57e683b651f38c6a2f2930679bab1e7b3b4ba333470b57b52df64254f4915 2013-07-09 13:18:00 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuntg-ed4bc01d6fdb67be06311704fd4192bce0fce05629f8512bac3145547e8e170c 2013-07-09 18:44:04 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.Agent.wunvi-fa6b56e322dcf13102257bb367aaeaa4ca65d8bc941c926527c0aabd5015a37a 2013-07-09 07:10:26 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Agent.wunvo-97a508ea6d71ccfb9c24243238cffabe80e0e66e5dae5836bed7367469e93040 2013-07-10 17:51:32 ....A 729088 Virusshare.00073/Trojan-Downloader.Win32.Agent.wuofi-bb0784545230e73d5f68ad8cab3a47a8af37ffaf729daabcd1e1e783f6ee6388 2013-07-10 11:38:24 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Agent.wusmm-7569329d22bce5bee618905e1d832f87add9b0b40d29e485bd52576b79d944ff 2013-07-09 19:19:14 ....A 305152 Virusshare.00073/Trojan-Downloader.Win32.Agent.xfol-9355730321c15474625e1e0af82cc6d2b4276f047948bbe2c95e8f7a5ba9ae4d 2013-07-09 21:30:42 ....A 525648 Virusshare.00073/Trojan-Downloader.Win32.Agent.xnyz-c9eba4e6541770f957383d46d3a30b46e02398a02ba06ad7edde7c3923b4832b 2013-07-09 22:13:10 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Agent.xwjw-635f7c323c7d3801a54832e63b115e0f0133bd52da4241e30c73ca5d016bd929 2013-07-10 03:47:28 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Agent.xxyijv-1be98efbd65e569011ad0817ea89c8ed8c8f6426218d36c78d87b4cb6f78071e 2013-07-08 16:30:32 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Agent.xxzblh-2f8db215531aad78474d228945867f0275e836aa2c65d2f4ca7a4d76f9313db9 2013-07-10 13:06:52 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Agent.xxznmz-1d8caef0b178476c830b5e17ceb01e8ff997d0fc50d9fb907d4cf5896fdf28da 2013-07-09 09:39:38 ....A 197656 Virusshare.00073/Trojan-Downloader.Win32.Agent.xxzpcj-f4252043dcebc07a7fbd4abe23950a6030be6e0adaac955295017647fafa6b45 2013-07-09 21:00:58 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Agent.xxzxex-a1efed216753a5c61c0dcdc7e475c82d602c36d5e578dc44e91e785b13f94196 2013-07-08 23:29:50 ....A 851895 Virusshare.00073/Trojan-Downloader.Win32.Agent.xyfi-c164e96c16c1f43466630c72f69bab08dc73663cdf29594f67a3b62895dbfbfc 2013-07-09 21:09:26 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Agent.ybib-ee1458a0769a77d5f2f0cbf19fb9a14e4e70659f08938efcfb18440ee1094f75 2013-07-10 07:27:56 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.ycfj-bbdf20239e011644c53f2f893d5f8ad74b787e20ad87cd6fd474e386f394b062 2013-07-10 02:47:36 ....A 137172 Virusshare.00073/Trojan-Downloader.Win32.Agent.ycit-ddb38ba27c7490dccc8ea026ab913e0b54a510508e5499af61730f8e81cb4f22 2013-07-08 15:32:54 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Agent.ydbz-8fb794bed861dad91d9fa9a224687e0464ba32b925cd5bfce7d3b96b369b0822 2013-07-10 12:12:48 ....A 24579 Virusshare.00073/Trojan-Downloader.Win32.Agent.ydpd-5728e2dfde8609df24a4070febfc8243723306b1a49f250078b0b19c1ba40200 2013-07-08 16:37:44 ....A 377111 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-2c43e8f90e6babea532f5695121ad233b24cc3b04508889e49732ed4cbc2d32d 2013-07-08 15:34:44 ....A 344330 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-2ddbef790e7e6a56dfbedb797b828685e6e5777862cbdda8ba2839867037f36a 2013-07-08 20:38:46 ....A 344325 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-61946549b2023040428c945532c9947d72ec48ed1ced35942435e51fe8bd419f 2013-07-08 20:08:16 ....A 369042 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-812df6c6930378a9d88e5ed54f990514ff25957fbe85dd7b83335150ae8c3bcf 2013-07-08 11:03:14 ....A 348606 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-900c667845375f60c3db6e9f03ed023594b42aced680c6ac008a3f23c3d91786 2013-07-08 22:04:30 ....A 348525 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-a17eea80be5dcb31685791e1948538293af7cf643dbb4e1480b573a7b00d44ee 2013-07-08 23:28:54 ....A 348540 Virusshare.00073/Trojan-Downloader.Win32.Agent.yegh-a20a0d6f5d13fca2b559836b20978deae4c2d389f5035029907714d835f54a49 2013-07-08 12:14:10 ....A 406520 Virusshare.00073/Trojan-Downloader.Win32.Agent.yfzx-21f6a511d9862256ef62e806d0a73cf0bb593a4a778f98c3e26711cc89dc3bd1 2013-07-09 00:02:00 ....A 418750 Virusshare.00073/Trojan-Downloader.Win32.Agent.yfzx-922f44178d1f124831856bb84accde8ee4eb072e31c7d6acf6f65d5720ecb01f 2013-07-08 15:54:02 ....A 741977 Virusshare.00073/Trojan-Downloader.Win32.Agent.ygff-470d2f031ca79f35282f28eb931136ec37a586df4bdc647650f8b79204f3bde4 2013-07-08 17:57:52 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Agent.yiqa-307f2508bc4843f630da22ebc572395facd079c580df2e7d2a7cf7ca39048421 2013-07-10 07:28:04 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Agent.ytmy-24ec63ae5ac4c945055955b98faf5e7d87bcf53ab58b6cc9684585b201eb5e00 2013-07-10 15:27:14 ....A 49162 Virusshare.00073/Trojan-Downloader.Win32.Agent.ytmy-821878dfaf400366e6ed094f2a5cf7708dfa9bf6b18002a2a2847cb6d271dce0 2013-07-09 05:24:08 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Agent.yuoe-1c7a23298e81a5f9fbb94f42e35e4496df1942faa6808ef867a034500eb8726e 2013-07-09 17:22:20 ....A 827392 Virusshare.00073/Trojan-Downloader.Win32.Agent.yvet-dc511ef4a47d4de1ac58a784e455e6d3cc9a7d7c3cd19fc2793399e007713469 2013-07-09 23:35:22 ....A 1003520 Virusshare.00073/Trojan-Downloader.Win32.Agent.ywdt-9c9d0448188c4f7c8b3b9d48f246452e5b776104b04b5757fd02c094cbf13c36 2013-07-10 09:05:50 ....A 1003520 Virusshare.00073/Trojan-Downloader.Win32.Agent.ywep-f1f05a0ccc6caa08edd539bf970f2777f2d4d7798a782dfa681fa1047267e044 2013-07-10 08:27:06 ....A 1003520 Virusshare.00073/Trojan-Downloader.Win32.Agent.ywex-adb496f048275f6ccd0d47203872936d779d5836c87cceac56bc2400073fb7db 2013-07-09 09:31:54 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.Agent.ze-563c0205dfe42de813c1642349dcca729c0a8cf4f0e70db63ad125f391cd4543 2013-07-09 16:56:00 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Agent.zqg-40fe451f11ca1d44465d1b579b012822f32da66eb38312e62b64fcf68a91e94c 2013-07-08 15:13:12 ....A 83061 Virusshare.00073/Trojan-Downloader.Win32.Agent.zzey-0d6983e36f80992a4837d725a7e0db08787b4d84e30ab4670bb4a14c3acdc4ef 2013-07-09 05:59:30 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Agent.zzrj-35fa0f1283ebe5046d8e2fbee9ff4347962679d0234316b481350b4732f69297 2013-07-08 12:36:46 ....A 1466368 Virusshare.00073/Trojan-Downloader.Win32.Alien.dtl-8f9d99620ef2f9478a61e463a46dbe1f9a35fbb4452724ac2d8c7e5f571d97f4 2013-07-10 12:20:14 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Alphabet.aa-28300836ffee813fe9b66a9a8cd4e44504bc7e6c07f223d3217156a602abddad 2013-07-10 13:29:08 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Alphabet.gen-2881645caf63feb4c3fcd09c2b2fa9038250f3d885dbe71ea27488b950812526 2013-07-09 13:08:14 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Andromeda.aamy-7864e7b26b55bfeab5a1642d6d52d6071a02fd5fe08e938793e7047838c0cf2f 2013-07-09 09:22:02 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Andromeda.cd-b632655062bb66f713ded1e1b8321c6f8fdc518d36ab0b0a1994f070b0deb835 2013-07-09 19:00:20 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Andromeda.crk-c57a7829296ca88c7a2eb23db94b083fad46fd9a131b27e5374df3c2cd4b9e05 2013-07-09 16:08:14 ....A 3639 Virusshare.00073/Trojan-Downloader.Win32.Ani.c-25fc57af1ddbaec3474b8688e86efafcdbab0a6cee1f349091243ced8c56d152 2013-07-10 15:09:36 ....A 912 Virusshare.00073/Trojan-Downloader.Win32.Ani.c-3747dbb4bc9d14eeb3d2b75215bc616b2059c4f707ef189b246d69446f32e3f6 2013-07-10 08:45:22 ....A 912 Virusshare.00073/Trojan-Downloader.Win32.Ani.c-621a24a1a6dfa3a63e24b53ec2c8226d018343a76e4641e877fa76000c6fa571 2013-07-10 07:22:48 ....A 912 Virusshare.00073/Trojan-Downloader.Win32.Ani.c-9285764f811dd48366ed692cb0ac1203eac9fe9e6067f1a0c38456dff9ff7b42 2013-07-09 19:42:04 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Apher.gfh-a95cb29faf7a8e8e167e738fa45222ce1ced016edbb4ec7e5d3619d97f87a5d1 2013-07-10 10:27:38 ....A 195137 Virusshare.00073/Trojan-Downloader.Win32.Apropo.ab-38528b24db43536b4046a935210ca385406314f852a699ef1bbbd2b3c4897b62 2013-07-09 14:36:16 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Apropo.ee-40e6692055235ba4eb5fe332710a8cfbb7d0945eef037ea9b75bb55f29e9517d 2013-07-08 14:12:44 ....A 302592 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.ach-5f0d54b17212732508d97e03e5ce6450b30c8418ac7252ec765f1caa315683e9 2013-07-10 16:22:40 ....A 261120 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.ach-ce3dd7693eeb34f43b85e23da1b8dc195ad919fc474b96e634653b6087a5fb7a 2013-07-10 06:12:36 ....A 263359 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.in-fdee474b050a6b8f665de6d49699bd8e0ec38be710af7a89e70f20fbc7c318b4 2013-07-08 12:44:58 ....A 113945 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.kk-17160a1e8b8d66ce3a94ef67a7c47de51b71bc47e0e47ca5c4c204c3a445f2c2 2013-07-09 06:30:38 ....A 824293 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.la-d5d7247cfd246b28026e36ecf83ddcea50050d7a8f43fbbe31c59b0d41fcb793 2013-07-10 14:12:04 ....A 209069 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.ls-cb2acc9f8aad7a40b269cc423aa9f359f47a32df8bc70b1e537a863bb8af934e 2013-07-09 02:41:36 ....A 117896 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-176f03d269a8086f5f17d1d53b52a6ab505dea8313fc17d65b42216cc108a532 2013-07-09 08:24:42 ....A 116702 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-1cb2aaf20982ebb8df9a5556ec64bfb9e1bd158a6fd5f7ad3bbbcdf39c1dbc8b 2013-07-10 09:24:22 ....A 116718 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-2363c0bdacf292d8a9356f06ad026fd042cc6792d4424b44d09992fd78bd2387 2013-07-10 10:28:32 ....A 1766002 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-47af2af65e6878d0a929fc59c3979d89ff39c54e5a62452a13ec1e3c4457010b 2013-07-09 19:56:52 ....A 115864 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-55034c5c708ce231ebd90c878a17905aa83317014c2480772a014035be17d682 2013-07-09 21:20:56 ....A 116144 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mj-71ebd746c338f27703995c422d781e989b1d239465d5e82098b95c4ce15a720b 2013-07-09 10:05:26 ....A 311960 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mu-36e40ab6fc6a9623920c60e4a88d5dba46249f468de228aea8157e9269e1a28c 2013-07-08 16:28:54 ....A 3094 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mv-1722040178c138c3b57f7037bb590f5c2442f5d7137ad2efc091ecb6f746f3c2 2013-07-10 15:37:24 ....A 541970 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mv-a48bb5569b16a7f374a9d9fe1fa423e3d3bc04b5633350790c046e455836284b 2013-07-10 14:50:26 ....A 541956 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mv-aca38a9e012f18e019058ca88efa130eea539752237d9c14494da9fec1d0e6ad 2013-07-08 11:25:02 ....A 2295760 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.mv-f1f61cded362eea8d4ca7a3e55b391fa982f59fe7c134cf002ecb00d72f2c678 2013-07-10 12:41:56 ....A 1081344 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.ny-1eeadf3bebb2387c2c0b00706769eadfa4391d5a46e291b2547fbd1edfee828a 2013-07-09 12:03:02 ....A 850227 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.oi-961fdf1e9c149196281a702202e8ea8ae4e431d8512e7a490cbcbbd9adea95ad 2013-07-10 00:20:18 ....A 285443 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.qu-455b300d2168713b7b122b0cab9eed4f6c74c62a870807e933cd628fdc5b9f72 2013-07-10 08:20:22 ....A 662577 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.sg-9a8823da496072641affb2833acbd3ea77f8f95f3d1b38de1ad4943ad74e1377 2013-07-10 04:00:48 ....A 738511 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.sq-96f50f4d8cd4b78b11ba1ea98c61745d5364595d21a0c1628a8f6fdc67b8508f 2013-07-08 14:13:14 ....A 469405 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.vc-aff844082e1be007da07972706130a7e6d2a8b01a02a9810a10a5758f08ffff8 2013-07-10 15:59:56 ....A 225792 Virusshare.00073/Trojan-Downloader.Win32.AutoIt.x-f03f16a48ce03ccbe271182f699b5bfe5f8cebbb2d4a65b08fc88d1cd797c024 2013-07-09 09:39:08 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ac-25b4d4e22b12e238072e908528641d9c8bafa6650287f28c263405163e7dbc7b 2013-07-10 08:17:52 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-0cef21dd78224d962ea6e5d4c993ce0f1484b34742ab81ae69241a9a89e80206 2013-07-09 19:18:40 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-0fab625e3d6db902c7e950d760e40690ab75b8c32327e1e96b94f50e7ac4286e 2013-07-09 08:04:08 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-4521df36edd4c8dd458a9260300b9a61ea0343d3451789cb85eef0781684d708 2013-07-09 11:08:14 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-53f1ea3b625015eb411873d76664fcb01902244e18eab6226368a8f2481bfef9 2013-07-10 11:14:06 ....A 9459 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-657a3a0b2cd762d935284a0b6d891ee371e32f76da27d8bf68afac496905896a 2013-07-10 08:23:58 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Avalod.af-965b99a5a9504f49abe06c44623c86035bea4a42360f24c0e85d19eb8b66bfd1 2013-07-10 08:40:28 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ai-0b99aeeba3172b93fac230539230942a7a79f4302f95b8b72a4f517996af94fa 2013-07-10 02:26:52 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ak-61b03ec1665ccfe3b6886c197cfd35c2126ebb709d783313d866eaf3a1ef6750 2013-07-10 10:29:04 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-1ebd4da9db1c78d5228e2ae8e694af7f0b05cc944bd1b837e8313d206ae1187c 2013-07-09 12:34:28 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-2208786b55b6a29a29f49cc0e7fea33221c807c1c8438131b783e04bbd2e1be2 2013-07-10 05:27:06 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-364261fd77e55d5083a782143713d5d1ce69c0e768ce135dac69b93cba5fac32 2013-07-10 13:55:08 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-375ef6534d35d86e89532c5d5e68873c8af39bba37956887f6e241b25fc371e2 2013-07-09 19:47:54 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-5498195f50de4d0bc2dbc9bf59c57b84d43bee5fc74e212ca746d85240d2ab95 2013-07-09 11:09:40 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-54a73834460f6e0644bb7c34c079316b0ff5612f1ee64dd57666ccd24654b0d6 2013-07-10 03:38:26 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-60ae2cf04cd31910325da43e81759c43cd7d92cae8925180be925f5d948f39b0 2013-07-09 12:41:02 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.au-9333c53319ad66cad53344a7629924ecc6259d6d6a8abce082fcaaac64069bd2 2013-07-09 11:14:28 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Avalod.av-0ee109f23c987846154e7cd4afb70ef3ca94383af2bfca61f800f0ee8985e2b2 2013-07-10 08:22:00 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.av-15c8e8b382fa5be6ae679bc4412fe3100a5d4f7acd10be7ba86576828ca13ab4 2013-07-10 07:33:00 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.av-215a8ce2877e768714ff5730496e775aacd57e9be6eb7b53f99dd1e0db4494c4 2013-07-10 12:15:52 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.av-644ebb4acc6279d42b4a4859a28aaf44e99da028807a655688034d7acbe8edc6 2013-07-09 14:52:38 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.aw-06649c8cf40eebc1277ea8597e0ca725d2e6edbc48e5c0c802010dbea3a8bc86 2013-07-10 16:24:36 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.aw-26d4c931d31d298a5f0cc2f8365dac8059d482b538eb325d6d55312d15f8cc15 2013-07-10 16:12:32 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Avalod.aw-27ea8f3070942872393d83ec6f21e8d1f5feeb6daf1e5fbe794dd03590778bcd 2013-07-10 17:45:18 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Avalod.aw-47083e8e0d9a3797e8b6357290f62f96e1d388380a565ceb2d5b8ceb11167144 2013-07-10 11:31:46 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.aw-657607728bbc3107da50355ece77ccb591f5bd1ff00bc61404753c37eb06eced 2013-07-10 00:48:34 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ax-0ac6eb9b4723dfd8998c21426cc32f54df7f0125cee922ff65d9599b9eb7e17f 2013-07-09 07:10:46 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ax-36621796ae6bd8966f242530544d7f77a3ec71529fb986a180aae650cf4a66b4 2013-07-09 23:42:32 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ax-50eed06be1769967582385b7cc0a4062f71199e9a611c2c91c0e5a5954a61ed9 2013-07-09 23:31:32 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Avalod.ax-90fbafd6b44ab4c41b9249cd79092227cba30b7521d0a14d99d98a7d83cee660 2013-07-09 20:43:52 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Avalod.bt-6380a0f37f0a43315d8cbc5b0ce82f8a2befb5404f5b80b5371966c82122e2d8 2013-07-09 15:38:02 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.bv-114e947adf8fbccfcd9bb585aff889579f6beffb4471138957bbd568731e6a8c 2013-07-09 08:07:08 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.bv-25fe0d2da8bee07ae6fd1a34be1c5e60b5770468bb27206c4873103740bd7d51 2013-07-10 16:14:26 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Avalod.bv-7327ee44973f3988174c266347f321ba4981952c928e537a02873fe42c62ad9a 2013-07-10 04:27:12 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Avalod.i-1ce6931c0e78c5aa769c57ada4b9f6322cf9ae9d21bb15c021645c6575f5fd6d 2013-07-10 09:38:06 ....A 80653 Virusshare.00073/Trojan-Downloader.Win32.Avalod.i-22bb13d424099b0fcef534cb112916490a714b484bfb6961b541714ef422e203 2013-07-10 17:26:04 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Avalod.i-814f70cfab6d6228377e7771098ae03c2b7136c2c59020ee5d6130119a90008e 2013-07-08 23:15:28 ....A 8057 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-174046b4ade691512ce885c8965b47384f43f63c1560e4a94d5f8046be49b0b9 2013-07-10 14:05:12 ....A 372736 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-375a439ea06116abecf80bc143217d3adff8ea150382baa84f91e19f63ffc4da 2013-07-09 23:35:12 ....A 1249280 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-43e0d4e04c2d175bc3ec2c6cc50488bbb4ac5cec696f1f63ba839979cb518ce5 2013-07-08 21:59:56 ....A 26414 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-7ee96201149aa196193ce66ac286cf117e6dc3317eb666486011e14d7cf21ac2 2013-07-09 21:44:50 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-92ec979cacf2d7a0be5d38b9eb4ef61e3b27a9d768159cc69186413e35267b89 2013-07-09 07:05:54 ....A 13703 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-94619172579dbf64893083b1fbfc58c8a739ed54a5d7c67e61610b133e60b636 2013-07-10 18:00:08 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-b3c5bf6b0468abf141c34e093c5d07dce2935c46af20e64ef960d2e13b96d60a 2013-07-09 19:19:40 ....A 68608 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-c769356127dbf812587cfca06e42dfa12259aa5e5c344fb2685794f3b52156e3 2013-07-10 11:05:18 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Avalod.k-f73a0616d7247e6d22beb39be6a7ee4b6e2f6fa8be59ac47f282b3b7c10d2ab5 2013-07-08 15:02:28 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-0ffacf005e7166929ec8ade5f5f0ac446865516d889218596a24d1b71ad8aa78 2013-07-08 14:35:28 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-1912b301a2647898742bcf45081d6e6b839a098472a42e8a5c4bfa4595a13940 2013-07-08 13:34:16 ....A 93800 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-226fc6d520fbe65fbd268365eaad6bd4bd07c6c4c7c8300923ceddff8508329e 2013-07-08 14:52:16 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-252dca3f767892f45c567e05237c56ce803ba69ad1f11cfc141701d24587a221 2013-07-08 15:39:16 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-2bee0f96e29c62fc51b8c806f1a89c5aebbed31925c1369c4995bd5957eb6b15 2013-07-08 15:29:26 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-2e17a98e3a174c6417a87c7987b4da497b2e07ed6e0b8afb662a4d0e54337c0e 2013-07-08 22:05:16 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-31e00d98a525271a8f3cdb475159d1346d194457f0502511fc9d3c9ef12423d2 2013-07-08 20:21:02 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-417589a370e5d97cd83e77bfcf6fe47474fc8f1dab0190b8ff7aeea11c945441 2013-07-08 23:56:30 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-42c1a993078ec9cc432ffd3fa358fae3ee21022555b569d1957155f9594580ff 2013-07-08 20:42:38 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-5171e0261bb790a3be99c4c71f1c29a8e386d24d5e984cbadd586e82b46fcde1 2013-07-09 01:00:00 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-5318b35a70301f98db6d0f48d23a9b226f484e096716039049826eb3f7c8598d 2013-07-08 20:54:52 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-6194411892e4dd07f499c6222040292ff3bdb351256eae0b06798971ea05f340 2013-07-09 00:56:36 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-633950adf78730e6da70e29ac831cc47139500cd09f91d3914b0d1e60028cd3e 2013-07-08 17:53:24 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-708653597b9783abbc465ce44345a6907a22c5c0d616337ccf7aa75aa81cbfd0 2013-07-08 20:40:20 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-7187ba8081cba207bfe292455b4bac329de6669e18d82c93aa71f08023cc937b 2013-07-08 22:10:08 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-71ef38f0895f5fe56757ebd96d51f85760a1ea3b80c2cbd407957a9318fef342 2013-07-08 22:07:18 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-71fc8768b4afbb8daa669528f1746d9c628bfa6385d1f835edfbe39e68d2cd4e 2013-07-08 23:15:22 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-7259ea3bfff0e88d37db6d4d1809d873b9c8e97aad36c93708bac9e1394cd310 2013-07-08 22:56:20 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-823479fa233cc95bc24d77819ed36ee4f7a1feb125fbadc46947da9eaaf8dbfa 2013-07-09 00:33:18 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-82b3ec2a21902297671bfc37ce1612fa1aa8a6335e8e7d3091479825439bcf62 2013-07-09 04:50:14 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-83b323f9a08fb98c0a6580605cd83aa0575eaf38ec701516ecda90050d07b900 2013-07-08 19:51:16 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-90c95a32cb6a72a1ae490bf448e27efd75949d0ce32d03f105c501759f4395d1 2013-07-08 21:49:34 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-915c44eb439d540cb43904ed197b0c3fae3d1ea76768d0fda436843a096460da 2013-07-08 22:05:32 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-917476cd1972a305ab77505942446a202ddd6f846b8678251e6f0048f1bd0328 2013-07-08 22:18:46 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-917cb8c9bce06bc4d2847dc21df9b6b02b124db8bb432d5414ef880672ba9acf 2013-07-08 23:34:38 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-91f446098b792c4a658cd83afae7e755cd91054f89c61c856e21a450947128dc 2013-07-09 02:52:16 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Avalod.qw-a2f5613d5bd9a69d6506af2253f2cf55b2e502c97548b0173f6f1a97c824dcf5 2013-07-08 15:34:24 ....A 163328 Virusshare.00073/Trojan-Downloader.Win32.BHO.jqj-4e3fd636403aa3d4f7d6cb81dfba2750196a20fe3b12a3e6221bfc0ea09d17a3 2013-07-08 22:45:16 ....A 174080 Virusshare.00073/Trojan-Downloader.Win32.BHO.out-1726e06a21497b7ebedac5edfff5d63ec40d83843c8edcf97307a03c8739e85d 2013-07-09 06:32:00 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.BHO.ovf-e3f8e030ff95fc71044a841cd84977c3e2effca4339c1d7e3ba1a0fa4e522efc 2013-07-10 11:38:28 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.BHO.ovh-46ab92f4062b6140fbd26e1d3aa511f6a6cf2f5992f31aae47e0d9c7731db9e0 2013-07-09 12:22:32 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.BHO.ovi-91f2c1b7ff4bd3164d7728ba06fcb1a4b5a12660f499fe54db1e621ca25b6829 2013-07-09 20:04:36 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.BHO.ovi-b2f53bee96a037677ee23c45ec596455efb0443490d65671d7d262835ea6ebcf 2013-07-08 23:48:38 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.BHO.owv-1b35ef0c3dafc93a2133b41eb08c3a1209adc209db754fc61676f944ac2aadd3 2013-07-09 19:12:52 ....A 28301 Virusshare.00073/Trojan-Downloader.Win32.BHO.pt-94dce3cbc2206455f6b4c1ae047da983bbd7350b30a5307751edd358e4d46073 2013-07-10 07:44:42 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.BHO.qqb-c5fcb290bf69ab56f02fa49b2bf731cb64da03b2e63b37ecfc38f0073dce76b5 2013-07-10 08:05:24 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.BHO.ujp-b5649de36d78cd9be79b6ab04d26652e9f0193441da9480e049ab5c494b21ae9 2013-07-09 18:12:20 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.BHO.v-e07084c9345c2061da9bc3fd39f225fc5b49999af2367f8b38075a1275201f96 2013-07-08 20:53:44 ....A 472576 Virusshare.00073/Trojan-Downloader.Win32.BHO.vnl-4e7147eb896ddd274bdce6163fb8df9eef08cecf729e4e2c1f7469996630f766 2013-07-09 05:54:02 ....A 327172 Virusshare.00073/Trojan-Downloader.Win32.BHO.wzv-0ff76854e11c809b1cc25eeeb5358f9e9026407145e3ea7bda9cc3b21669d5da 2013-07-09 09:34:36 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.BHO.xaa-de7521f74ed7b8d59ba1fa90e7c5c4418c79cb0a046cbd192f93e3fe8f77ed6c 2013-07-08 21:48:30 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.BHO.zk-3d7a893562f394959677f203a6530483cd283a4ae422a71d9651a63b2b765ad4 2013-07-09 05:31:16 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.BHO.zo-56236550bf098eefa429dd41dff6d983930f05e00b0ee22454d559b5eb684ff4 2013-07-10 04:39:14 ....A 68353 Virusshare.00073/Trojan-Downloader.Win32.Bagle.ak-63fb4f7e4afd1593cdc7c622236d2155e7827f20b8365fbe479f30c4ef0186bf 2013-07-10 04:49:56 ....A 868352 Virusshare.00073/Trojan-Downloader.Win32.Bagle.elc-a2937dc4b016ba74c6892c27fa6ecef074388898dd1f42929bc59ff5618e7249 2013-07-08 13:38:56 ....A 851968 Virusshare.00073/Trojan-Downloader.Win32.Bagle.elm-1acea390b22700d23f81206613c5d8a9bd24ff3769c5ff1908f6759340e88685 2013-07-10 12:25:40 ....A 9744 Virusshare.00073/Trojan-Downloader.Win32.Bagle.h-38e7dd6024b1e8b470fb3da3d7f348ba1aa7fd8957f7934306cf657abc935240 2013-07-09 14:38:24 ....A 851968 Virusshare.00073/Trojan-Downloader.Win32.Bagle.vin-94b6fe7144f77e9f0679f053c21bafbbe2a6750d8a43f78ecdd5e6d02bf88e45 2013-07-09 08:45:36 ....A 329216 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-45f4d1b457a6d14f7f95b8827fa0384c34117d80df83b1b6e65ebc58bbeca807 2013-07-10 13:00:02 ....A 308224 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-817cf8fd5d2dfd182e9802479ec2b26dd1d83649301b108b9047427a6ff8562f 2013-07-09 16:53:40 ....A 328704 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-90fbaec9fe3ac2fa97590249a82e68f110a31cc62fe3a3e0523ff85a8371e15f 2013-07-10 02:07:24 ....A 329216 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-9794f1f21af3f24998f0bd1105d119713e881f2068ed39bbc982e35aaa9747db 2013-07-10 08:02:46 ....A 329216 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-9d564c06b7c2f0adcb146bf5c9e20b75fe0ccb3e3ac6065320749bdcf48aa58c 2013-07-10 14:40:28 ....A 46704 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-b7d259fa40f33d8dba3b2c3fc2d1a4e05040cb51b66d6930ee96e9e7a59a762a 2013-07-08 13:29:04 ....A 98816 Virusshare.00073/Trojan-Downloader.Win32.BaiDload.a-c863fe6158b8576016fed7317144f18a879cbf4c7629ea7fb69414a656cecd01 2013-07-10 13:22:42 ....A 393216 Virusshare.00073/Trojan-Downloader.Win32.Banload.aadat-372d51cecebed452ea77c2fa58bd8eede7a54ec2d028df6de05e878ddf2bc6f5 2013-07-09 12:10:48 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Banload.aadek-c8c185957eaff7b76e654ecd4c7d3e3838e9767683c1a6e0feec9687611389ac 2013-07-09 22:50:52 ....A 175616 Virusshare.00073/Trojan-Downloader.Win32.Banload.aadpv-d70c41b065cf991c6032715454ad0e9e92053e19bb4e13fc09f6017c8bbbda98 2013-07-09 05:28:10 ....A 172544 Virusshare.00073/Trojan-Downloader.Win32.Banload.aadtl-b1194c6e2b68aca2b5e2de5f4505a0e7a2ef54de741e0a61b2ffed133abe3f37 2013-07-08 17:49:02 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Banload.aadyc-80429073846bb3d9dab3e5fbff9df7eb692a6c9952fa07c1cffaa99e25ae7d7b 2013-07-09 12:31:42 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Banload.aafwf-51bcab81cbae2523a2c4dd3f73baa1221529463047cefcf8b91b7cebda7f11b2 2013-07-10 08:11:54 ....A 1169920 Virusshare.00073/Trojan-Downloader.Win32.Banload.aagcn-0fcfdca1eaa9053d0cfc57c6ebf09e04208351fcde7f76a320c7c5cdb53d5a42 2013-07-10 07:47:16 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.Banload.aaizg-01c46f4caece09ba19b7999ce915930fd9b9a242e5e2ba7dc752059ecd125a0a 2013-07-10 18:06:48 ....A 663552 Virusshare.00073/Trojan-Downloader.Win32.Banload.aakgx-d1653477de806e16ff9c0b3bef810404d5a9a2f2329c452cc1bbcf5bfcf3c015 2013-07-09 12:39:36 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-01b8212caa737bae468d1dcfd5806d9703e34c6117192a97b2282ac39df47936 2013-07-08 20:26:28 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-1b0a92540e7820ab8ab254c1194d32cb16a566ba5e354e8c952d359640f21075 2013-07-09 06:45:02 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-1cd0a2fc167112257898f6f9263852cc599fec475983ccb7da5a263e85826137 2013-07-10 11:46:20 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-1f5d329e3a895ab7f428fa36e00452839ce66a58a98981de9d360f9d2548bdc1 2013-07-10 09:23:00 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-205a7ca4e0726dca147a7bc0ccdca0ea4722b3a2d81588a29a4b8c0f4c19e3d6 2013-07-09 06:56:14 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-25eb43e18cafedbabef8bb1965e016d3b50d972668f59edade568169da9cc949 2013-07-09 12:55:14 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-31e8a8efda68d33aad04a9a458d1de5442af93712804009aed1a41b6436dad73 2013-07-09 09:48:24 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-3621e8835b072c0e8b142794d2acf90ca176538c5d22d815ec19332671da23e2 2013-07-09 17:06:10 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-40057a3b6702af2e9736c7817910d0da57fc32a2fe7b7ca996c6f8c8d092ca20 2013-07-09 10:40:24 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-454ddd9f15ae9ffc5f41d77f6eb371f34d84a9df1c76cef33366a2ec6ed28a24 2013-07-09 08:42:40 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-55a189360f65b7b0f0e51385958ed28d07a31259b3a424abfbab06e9714e2519 2013-07-10 05:55:46 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-61fd24db8c3fad6919849846383dbfee28ba68f879fa490b5d2cbb1f30d78f9a 2013-07-09 16:29:30 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-62f61e702c2ff2e14ca5c3a60ac4b9479b5929dbd64e138a6648713aa4c2bb19 2013-07-10 16:09:40 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-80314ae7b32d115724b89bbc48e4ea08e8a56e0dfea4206044937be05f5df7a2 2013-07-09 10:35:52 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-9fd388d580469379b3217a1f14ced8bcc0e5989bc76bb3f88bb6e17f35c64776 2013-07-09 13:22:48 ....A 691712 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalip-ed0ea15490830281d49eca104647d0eb85bdd6b48559fb145ca97edfa5c8bf05 2013-07-10 08:23:16 ....A 961024 Virusshare.00073/Trojan-Downloader.Win32.Banload.aallt-b9bcb7094a6c1ed70ac9793ae945cc2a27da835c733e6667b7e5b2232f2a67d5 2013-07-08 14:08:40 ....A 251904 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalqe-918cdd3ae6afbbab2c7f6fc71e050bb3a6f01e6b3459ea74f0c1777965c92249 2013-07-09 21:23:34 ....A 794624 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalql-b10f3543d3c3b97c7561d6144ea18a817a62f8dad49ecde6e148b946ba57aeec 2013-07-09 03:47:44 ....A 13343 Virusshare.00073/Trojan-Downloader.Win32.Banload.aalqx-838ddc1cd65db71363c028742489e745363fe2d45a7fd6efb6f922e2c7e81940 2013-07-09 17:47:52 ....A 111109 Virusshare.00073/Trojan-Downloader.Win32.Banload.aamap-21e80af2d5555ace04e26ecbea3dd674dcd668f65dc43a3eb10e380d31c8a7be 2013-07-08 20:00:02 ....A 410112 Virusshare.00073/Trojan-Downloader.Win32.Banload.aamdt-614f8af89ee385b6d9fe0aa8af3768ea851cc66287af40917ac3f5565334d0bc 2013-07-09 18:28:12 ....A 925696 Virusshare.00073/Trojan-Downloader.Win32.Banload.aamkw-420de731067500fa9de463e1c3b358551b887b07c69446694f7c3996d5730213 2013-07-09 07:14:18 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Banload.aao-1c8eeed8fff847f44a1ab297ed03b92407379a87d0bb8e3c8024b0d19db9ac99 2013-07-09 06:31:38 ....A 200779 Virusshare.00073/Trojan-Downloader.Win32.Banload.aaug-d3952c77e24b3cf6e9da5ebd08dd7e666fbd5f2b7b82c056ac0628aa5d31a3b5 2013-07-09 00:11:42 ....A 995566 Virusshare.00073/Trojan-Downloader.Win32.Banload.aauqx-506d65a06704c3def8f17470efc88e949bbaa3cb6b7c71da6c4d84a3f70d5485 2013-07-09 17:24:56 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Banload.aavoa-d98d48253efeaa70cd4049d093935cef55e432bcc6bdad95d1469bd0b3dc6ae4 2013-07-10 09:37:56 ....A 4517888 Virusshare.00073/Trojan-Downloader.Win32.Banload.aavr-f02fa8c1c8b6b7abd804b62841985d58647e3133fa5ec24daf57e4eb47e66a90 2013-07-08 14:24:24 ....A 265216 Virusshare.00073/Trojan-Downloader.Win32.Banload.abcc-1f119763977df56c1f7365707a2bfbbd8bf0cfabcd4bcd3d8c1432ada6bfe59f 2013-07-10 01:22:46 ....A 327712 Virusshare.00073/Trojan-Downloader.Win32.Banload.abeb-ce6bba0c19c16fe2bb1841f94569cfd266db8759af1a1b0b21e8f092807e0092 2013-07-08 14:12:32 ....A 415744 Virusshare.00073/Trojan-Downloader.Win32.Banload.abhf-4e22e9825ba12cd719cdb7ac9e937b77f3761a6bb0cb6f22163804d3b71a2832 2013-07-10 00:48:44 ....A 187392 Virusshare.00073/Trojan-Downloader.Win32.Banload.abig-ebac6cf4bd538b1a3f79391f9070eece7e7dc5ec207be82b7e80f1673c1fb9e9 2013-07-10 10:42:06 ....A 163531 Virusshare.00073/Trojan-Downloader.Win32.Banload.abjd-cbc82a07ab66743ff67730f5c64c16aeef0f5b5888305a573839794424f828d9 2013-07-09 08:54:12 ....A 606208 Virusshare.00073/Trojan-Downloader.Win32.Banload.abkua-c750ea3f000d028cbd541340b98140a63870ef707ca924f6ccefc047985d6492 2013-07-10 10:44:26 ....A 2133582 Virusshare.00073/Trojan-Downloader.Win32.Banload.abmhu-3785bae2d1db1d2d0349679b77ec1695b01a6820d6ec8c0521d4d6638f8f4b9b 2013-07-08 15:09:00 ....A 426496 Virusshare.00073/Trojan-Downloader.Win32.Banload.abnm-f88ce77b9979549efb74db5e8f016c88abddf8255a8d890f091ccf9afacb80f2 2013-07-08 21:30:34 ....A 17843 Virusshare.00073/Trojan-Downloader.Win32.Banload.aboq-5f645410f3a6c16b0a130a865b27f28171b2d76e125bd25b032f3686291461eb 2013-07-10 08:09:24 ....A 188416 Virusshare.00073/Trojan-Downloader.Win32.Banload.abpd-c1a1af8ce3f1ff60b4158cf0a0659d032cc8cb90a8abf2e8279776821d8a9298 2013-07-08 15:27:20 ....A 47107 Virusshare.00073/Trojan-Downloader.Win32.Banload.abwp-4e3783d149a09bb7ff6f29814e0c006e2e7d251776f83694c0ea23d3c34346dc 2013-07-09 09:56:10 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Banload.abz-1cdb3578a658efced1a245ef5245e0eeb7b31e6f34b4a17f04719f47c58757df 2013-07-08 20:30:18 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Banload.adbo-8fe2a9a70999507ae61efb317f4b6184b1fc4339559149527ad753b2c781d1f1 2013-07-09 00:13:50 ....A 374784 Virusshare.00073/Trojan-Downloader.Win32.Banload.adkn-175011f1fad8e27ac8be7127d22cbddf80e72bd272c13a830bba7cca21f7e7da 2013-07-08 16:26:50 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Banload.admu-17207e5e56f7b174d8e114d2e274559c97421a9e5762d2316073786c879691da 2013-07-09 01:20:58 ....A 22448 Virusshare.00073/Trojan-Downloader.Win32.Banload.adpc-1b649a2967e6b52401ca1076d80e1e5ccbd9c3049d56fb9594f5df849f01183b 2013-07-08 22:00:36 ....A 415490 Virusshare.00073/Trojan-Downloader.Win32.Banload.adqz-7eee8784bb95973bae53ec72e70f1a146c0a6b5cb88d20e6b0651ee0ce343a51 2013-07-10 15:52:34 ....A 2101388 Virusshare.00073/Trojan-Downloader.Win32.Banload.adsi-e09ab2d50f3fa4b5c215d5ec1afa895080a123d9d743977159efbd8b42725710 2013-07-08 19:44:00 ....A 93184 Virusshare.00073/Trojan-Downloader.Win32.Banload.adve-3d640e188fd56b574e7b7e6a0d4cf047412c94094c79c50bc9ee20d4def6c6f2 2013-07-09 14:00:50 ....A 520763 Virusshare.00073/Trojan-Downloader.Win32.Banload.aeoo-f194664970a1cf57a5bbc07ebbdb0e21a5499688b94154751a4ca3607c991fa6 2013-07-09 09:13:06 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Banload.af-fc3a699228937ff3572e9fb6e176092d3757b43e8f9c4dafcd19872999292d83 2013-07-10 16:06:34 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.Banload.agfb-bac1c952f850982a6ef82673e174dc3c16a2f19bebbd91e8f3544af26e1b69f6 2013-07-10 16:12:12 ....A 1451520 Virusshare.00073/Trojan-Downloader.Win32.Banload.agie-bc10d5c7a1448233a3bc7312673c8a55a474e78a18b0e2011af7bc173d9bbab3 2013-07-09 14:12:42 ....A 2258720 Virusshare.00073/Trojan-Downloader.Win32.Banload.agjz-30950227145a317415156cb46c9f5ca887d80dfdb4ea6fb5a768492c533a3aa6 2013-07-09 23:42:26 ....A 195584 Virusshare.00073/Trojan-Downloader.Win32.Banload.agkt-edd4fefa6cd9449062b8cbd583708ec8466369e5d7f427616c91363a2e58824a 2013-07-08 22:29:06 ....A 1075642 Virusshare.00073/Trojan-Downloader.Win32.Banload.agna-3d8594c26fde828842fac59627c433103a82e64a1e56460f8435c7cd2ab56dcb 2013-07-09 13:44:46 ....A 433664 Virusshare.00073/Trojan-Downloader.Win32.Banload.agqj-c41530f58930cbcb2c663bad91f9dd698d016a33d55b339ae87269d5229c79d6 2013-07-10 05:57:18 ....A 230912 Virusshare.00073/Trojan-Downloader.Win32.Banload.agxf-a4726a3bc0c4d253dbfe5859a157592da9d5b27ae3d9e3559ba85266a0192c00 2013-07-09 14:00:06 ....A 285696 Virusshare.00073/Trojan-Downloader.Win32.Banload.ahab-d24d7a2677f4ecbb7ee0a57fe9156b57162b10fc73f04eafa0b71eafcfac9e1b 2013-07-10 05:13:34 ....A 377392 Virusshare.00073/Trojan-Downloader.Win32.Banload.ahrb-9e3fe7bdf2debb5b8fce06179163159425ed38d700c2dd74479d7846557ee68b 2013-07-08 20:17:12 ....A 647168 Virusshare.00073/Trojan-Downloader.Win32.Banload.aier-1b0a58775e5ea9aadcba6b8e3fbc492c74fa47e393ee9a73781c3243f8748638 2013-07-10 11:52:34 ....A 1142828 Virusshare.00073/Trojan-Downloader.Win32.Banload.ajgr-ce14461083f9566bf72f72bf45c78b8a2effa33ae84a5bf5bc15af0090c875a5 2013-07-09 10:07:18 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Banload.ajhh-d97a2b9e77f64d8d7e077f02c2f5f5ce6254dce1b999b9ba18131af00e3edb0a 2013-07-10 00:10:02 ....A 304368 Virusshare.00073/Trojan-Downloader.Win32.Banload.ajhx-1aca4fd9c129e9caedb16b3f9f21ad1d287030ec339da8e2dea24083105551c5 2013-07-09 10:17:28 ....A 403968 Virusshare.00073/Trojan-Downloader.Win32.Banload.ajxd-ffa0d5952c15860ecf0764fe6432638bf57879bd7b6b6933e384fc83496fd53d 2013-07-09 06:36:44 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Banload.akap-e0d7b13b5c9a74fd2a879a518a3158969b0f174c40067c0b2d647de859ab70ab 2013-07-10 15:56:14 ....A 37513 Virusshare.00073/Trojan-Downloader.Win32.Banload.akgd-375900f0c74e2fbf4463d6f4058cbb666473d4634007f8dd9ef29b0ab00029c4 2013-07-10 02:02:10 ....A 905728 Virusshare.00073/Trojan-Downloader.Win32.Banload.akuh-fcd96db93a872795b812b6db6c9d5a551684c60bcc4e7a4ccfca7c0eef4ca545 2013-07-09 16:14:22 ....A 93417 Virusshare.00073/Trojan-Downloader.Win32.Banload.alep-a75ce58368e351cf3109231670a8beceecc3e3623df5960f56dd015ef8fa7416 2013-07-09 12:44:04 ....A 35263 Virusshare.00073/Trojan-Downloader.Win32.Banload.alh-5482e3d62c34912d47d74865501d284a22fbac02f7d68bad05be2674b343f5c1 2013-07-10 17:06:44 ....A 16388 Virusshare.00073/Trojan-Downloader.Win32.Banload.alu-284e6dcebd6822e4eaa016b55a3d33d5569d38a1e3a0a5695f8180af67154c21 2013-07-10 17:14:02 ....A 126464 Virusshare.00073/Trojan-Downloader.Win32.Banload.amsg-ad0a2902cb74f8b5c8ed1ab5361fe6b4ed11664b34709f7ff8286b98a8c0e401 2013-07-09 23:46:40 ....A 985600 Virusshare.00073/Trojan-Downloader.Win32.Banload.amuh-d97e74a7f55f6277cfd6133205455e444ee4423c06b72407e1b8cfeea52c632e 2013-07-10 16:25:48 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Banload.amyx-e58bf136312d49b455f27914b5d67a578e788cfce391139ac87c4c4af42fa439 2013-07-08 13:54:54 ....A 247296 Virusshare.00073/Trojan-Downloader.Win32.Banload.anpi-bf3f1743362ad701918b82516bdeac2e360593e4d3e9906639049c7d62ed0936 2013-07-09 12:03:50 ....A 173056 Virusshare.00073/Trojan-Downloader.Win32.Banload.aofu-bfa6a23b20c98eec182608549692b015565161b6940faea97efda8514fa04ab7 2013-07-09 20:25:20 ....A 221696 Virusshare.00073/Trojan-Downloader.Win32.Banload.arwh-ca3e1f113cc99fa328367c80e9e2d5682f5a4592222957cb5bc9b5ffcc80237b 2013-07-09 08:54:44 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Banload.aus-456fb24780a11e0412879b2d98679e42966011eba452f779adfb036bcefeef98 2013-07-09 16:18:00 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.Banload.axtc-c532007a6c4eade20ad920615e46fb2db49ebb46da244f5f436375ec942d95ff 2013-07-09 13:31:30 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Banload.axy-0fc7beb78e2616e79ddeb2ef25476015f15435966b92564e151ae51ca84f3ebd 2013-07-10 08:00:40 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Banload.aysy-d9affe55be9de3981df1d40434aa0b7a50a3480d6e8252d91f47e489dd25cf6e 2013-07-10 16:55:28 ....A 153088 Virusshare.00073/Trojan-Downloader.Win32.Banload.bba-74310a44191dd1a111cef19e1d0dfe56c9f671f4e2303253a837e55a3b1a32ce 2013-07-10 09:23:22 ....A 385024 Virusshare.00073/Trojan-Downloader.Win32.Banload.bbgh-45d6895e6e2ac4a7471845afe5d7b013e56718ca1dcac670ebd7f9ec5a44d07f 2013-07-09 13:09:52 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Banload.bdvk-45ebdb1323c7d7a9a24497097dda1a6bbcd8b3b754b95fa937a630f10f179a2b 2013-07-10 07:37:38 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Banload.bdzw-34ae1dfde0c253c199046b844e05e90beab32010017429504fd59bac0f2612a1 2013-07-09 10:35:10 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Banload.besz-45c03246b633594ad3951793d272d6f8640992f6fe2003691843f22a84f6d01d 2013-07-09 13:53:02 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Banload.beyk-900b8fa7778fe74a74f9b778bb37c4fc4c23a232111a91aa72eb1aefc07f3892 2013-07-09 14:11:28 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Banload.bfyw-9bc10460d488068ef381e9e057b3c7e461f9e8f9629bbb85a625f04e483af26f 2013-07-09 09:22:46 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Banload.bgrk-45fc4103af545735b76ccd47c482884ea1a73ad1e800114711fa137d633c01fe 2013-07-09 09:29:30 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Banload.bhnf-f283f49f20d39aad8019d6dccfa050ecc7de6c58f80fdbcdf1fc310c15a22c6e 2013-07-09 09:43:40 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Banload.bhvp-25734b899ab7c7a512c7e9a0869d6b25de9b840f1a4216776fabf14ed6d6136b 2013-07-10 08:40:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Banload.bhvp-9e83c5a2b4179b3a0cd9bdde6b97c7dbc516a5ec4cef958946350bbc91ae91fc 2013-07-09 15:46:12 ....A 503296 Virusshare.00073/Trojan-Downloader.Win32.Banload.bijj-1b5e0469a47068a500922f06101993e24320ce0aa7ad1ef263cee40d21eb5116 2013-07-10 00:16:06 ....A 69659 Virusshare.00073/Trojan-Downloader.Win32.Banload.bimd-b085a5e0e3c4a9894f4df5e955265383bbf576e7451ee3b2a8167de7ed13eac5 2013-07-09 13:52:14 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Banload.bimd-ca43f8dd2f9fc96072bf0b156802ec7d36791c67bd545172dbd59cd79056ca23 2013-07-08 19:22:26 ....A 1878539 Virusshare.00073/Trojan-Downloader.Win32.Banload.bjam-4e6cd795b3c72e7416656b52ba5b8b04bee8ba97a969d76ccd398132a7342266 2013-07-10 08:46:36 ....A 219145 Virusshare.00073/Trojan-Downloader.Win32.Banload.bjcp-1d5844b690f160a26dd8ac0a2ac4678db4789ff9f22da3b58e3fcef6814183e6 2013-07-09 06:28:54 ....A 1388544 Virusshare.00073/Trojan-Downloader.Win32.Banload.bjge-256d3515cd4472dd20bc043cf8579420357d161260ae87e57a1727e6001f4dd4 2013-07-10 15:53:16 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Banload.bjpp-571274ae0453aa39826edc36ddb0ad48010bfec99961aa0dba6133ba907ea0f2 2013-07-09 18:31:48 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Banload.bjsh-423b8660cda65f3b72a41c989ed469bfd8f9c1cfb6477e86e59007286ea509ab 2013-07-09 01:44:16 ....A 1363968 Virusshare.00073/Trojan-Downloader.Win32.Banload.bkes-53567cbdf244e4b118468f83d281cde04fda1ffc5229e329ad58d154f5e909db 2013-07-10 14:45:42 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.Banload.bkji-48659bec69aefeab5a19ecab52a1ee868fc47113807a9203a15ce78b267e5833 2013-07-09 20:07:20 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.Banload.bllu-94681798fdf91b12a2144e728b6686c029572c8945926f0f07d520ac4f758344 2013-07-09 21:58:48 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Banload.bmz-2088fc1ff981401ba013ee33495add1d5bfa8ea7b2fba10b4f67e4927d8f14bf 2013-07-10 07:25:40 ....A 320000 Virusshare.00073/Trojan-Downloader.Win32.Banload.bnaj-f04a10b7c5f070c3d8a57f497fd942fcd66cbcf1c837489f7b26221ebbb6fea3 2013-07-09 15:27:30 ....A 98011 Virusshare.00073/Trojan-Downloader.Win32.Banload.bndx-15dac351be9fb75e0c97666390ed96d7b4eb4f1161bfc82ae7394e045eb1ca74 2013-07-08 13:37:48 ....A 725504 Virusshare.00073/Trojan-Downloader.Win32.Banload.bnho-2fda9f2b7590e0aab3ff59f9f9a904a970d5cfe2cb1376a7d3087210a4527054 2013-07-08 16:49:00 ....A 337408 Virusshare.00073/Trojan-Downloader.Win32.Banload.bnlx-1ae1799c08e71cfb56b31bc760410bdbeab04cd53c7306bd2026eb80232653ad 2013-07-10 17:16:48 ....A 355329 Virusshare.00073/Trojan-Downloader.Win32.Banload.bnwl-9807c505432233fc7ba38901d76eea45b4923b2f700eae09251d0e3dac85558f 2013-07-09 12:30:20 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Banload.bopv-c78bd11d89c7b5539bb290e0caeeea3391a38a38901aa16576542407886e1fb9 2013-07-09 20:34:24 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.Banload.borz-d65ec150b63e7c15d328bdf39b5b34167052ec9dcfb939a2087fd1d0868d3cf1 2013-07-10 08:18:12 ....A 52224 Virusshare.00073/Trojan-Downloader.Win32.Banload.boym-21d116d148f24666dc27b898924bc5c61a2722e4a284c571c60fd76d906b999e 2013-07-08 16:29:40 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Banload.bpbr-2c4e2892372876ff3d7101039c220e835cc28ad109d06c6e1a37deb256c42a26 2013-07-10 11:02:28 ....A 159232 Virusshare.00073/Trojan-Downloader.Win32.Banload.bppc-287a336e4ec4744aa9c3da87d406947e2b2c57d79652377adde96ef2b7ef7c61 2013-07-09 23:38:24 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.Banload.bppk-acc851da2843f18b7148519fbcc07c46ab3f1d40fba129340b68ded8f2e3bad0 2013-07-10 12:06:14 ....A 503296 Virusshare.00073/Trojan-Downloader.Win32.Banload.bpvv-57e27550110ca667157a47537ef6aa1256e7041c13f63187e7d45bf629938c5e 2013-07-08 23:40:02 ....A 2216540 Virusshare.00073/Trojan-Downloader.Win32.Banload.bqep-4279227f3151e9f0f2362d9ee92d0e24286a70fe34296b1284ccbe945373ef67 2013-07-08 21:45:12 ....A 434688 Virusshare.00073/Trojan-Downloader.Win32.Banload.bqgj-9168fa2b31c600201d421f752c17c980dbe2acab6c954beeb7cac4494ce91485 2013-07-10 14:33:58 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.Banload.bqqa-58a814834744ee181e0240f933ec941cc18aee13ca65b2e6e76ad333088b9a48 2013-07-08 18:03:20 ....A 154624 Virusshare.00073/Trojan-Downloader.Win32.Banload.bqya-608d05cc00b0140f287fcec4f66c300fd8f371bf1e15999a8baf6f5acfab1c5f 2013-07-08 13:48:56 ....A 830464 Virusshare.00073/Trojan-Downloader.Win32.Banload.brww-227444a69af860ccb0c64e8dcb6aa41f9acf12bd97a9370261b64fa411eea9b8 2013-07-08 18:52:26 ....A 3044352 Virusshare.00073/Trojan-Downloader.Win32.Banload.bryw-40cf68c53dcb0c4876df598f1197bfcb25a99075e8fb5753d049eceb55c2f140 2013-07-08 19:19:36 ....A 59904 Virusshare.00073/Trojan-Downloader.Win32.Banload.bsch-70fa8499ef4d0c50a2c600baf9df12097956245c9f8dc30af2184c0a85c6ce99 2013-07-08 17:55:28 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Banload.bsei-80575d324448bf745a131e007349e2bfe2fc09734cc461c039373ed55d6666ba 2013-07-08 15:49:22 ....A 1957888 Virusshare.00073/Trojan-Downloader.Win32.Banload.bshm-2e8b0a73e9f63a45b9769fec7669d7cde7fb185550e87aebdf794dd8d456286d 2013-07-08 19:22:06 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Banload.bslx-90a982bd2100e7a2d487ab8adeb1bede0b096cf5b26fc59c2bd3e2aab217f08e 2013-07-08 14:06:48 ....A 49368 Virusshare.00073/Trojan-Downloader.Win32.Banload.bsql-d0226b7ef801085c811e90e53345ce4acdba244ddab6e07231ae024ef769b67a 2013-07-08 14:27:04 ....A 327680 Virusshare.00073/Trojan-Downloader.Win32.Banload.btcc-f17f050e9c440a897cd55c7f664bbe911947503c6b9a37a5ec29ccedbd15446d 2013-07-08 17:11:28 ....A 558978 Virusshare.00073/Trojan-Downloader.Win32.Banload.btfp-6048be7d23a15cdaac3c755030056b1d09ae0c9a3f96286956cc8ed450bd253b 2013-07-08 14:59:52 ....A 572416 Virusshare.00073/Trojan-Downloader.Win32.Banload.btfy-96bad16bf74e23f45887e2e2204e5e97df134a7a54643b2916fc3e1edbc69998 2013-07-09 21:17:56 ....A 37888 Virusshare.00073/Trojan-Downloader.Win32.Banload.btt-20df8035252b81cc42fcdaf9544ef60666abbf03ed19da7031ec3b654a39830b 2013-07-09 05:36:54 ....A 37888 Virusshare.00073/Trojan-Downloader.Win32.Banload.btt-e9ca401d958c471800d5844f5319b9a01725f04fef23fb9e54cdfdd5c7d89324 2013-07-08 11:36:00 ....A 116224 Virusshare.00073/Trojan-Downloader.Win32.Banload.bwit-cebd6f0d0eee785662cce1922a3fd7ce9f1f7ed6d1e2b56f7a5886d910dac4b8 2013-07-09 10:28:00 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Banload.bwv-9b98b0990c970b96f0c7b9229f83ff888010fc89db3bf7837f9e07b6e72e8859 2013-07-09 11:53:42 ....A 43008 Virusshare.00073/Trojan-Downloader.Win32.Banload.ccko-7195484f93a203e5b314de13101c026c5128175b5305a2073f35b9954d7856e5 2013-07-09 13:17:26 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Banload.chi-9b13a07f75bfb3bd135a056f1b48e700ac7dfa980a7049bbdea5978aae427fcc 2013-07-10 06:54:20 ....A 430355 Virusshare.00073/Trojan-Downloader.Win32.Banload.chun-8b5ea5caa7e9cc6b274e619de02085a5283115ac4f9237466a68646d86a18797 2013-07-10 11:33:42 ....A 435267 Virusshare.00073/Trojan-Downloader.Win32.Banload.cizh-e481ceb976b058e95eb71df0009ac85f7361a150c4aa31b6c90b336dc6d3c6f5 2013-07-10 17:33:20 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.Banload.ckt-57bc2f0aba78525f74a7ff133ee86cc275e37e975e3d5cc21c3061cac031458f 2013-07-10 01:36:38 ....A 572928 Virusshare.00073/Trojan-Downloader.Win32.Banload.cnxp-938c7f236a782a09b65bdee528e2fdbf2433416787eb38c7c83059d7b0ac803e 2013-07-08 12:28:34 ....A 406016 Virusshare.00073/Trojan-Downloader.Win32.Banload.dho-bf2bfbf3c6289759ab34c3a403841ce42c4b03a1a072b6ee18893e0ddcd49201 2013-07-09 17:30:54 ....A 39967 Virusshare.00073/Trojan-Downloader.Win32.Banload.fhz-f0443ad01dec16a40580ddedc4b3f34d355ca5a0f5f30001029e768b2fa88461 2013-07-09 09:32:56 ....A 475648 Virusshare.00073/Trojan-Downloader.Win32.Banload.fsq-a8c0f810d5d176a1dd0c4ff31e3645cf8c59281cc0b296523a6e6dd873b9a915 2013-07-09 13:56:14 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Banload.gbx-327aa57021622b457330aea37169a65b04ba8592f8edbdfa2684e61691972dce 2013-07-08 16:51:40 ....A 249344 Virusshare.00073/Trojan-Downloader.Win32.Banload.gen-6001b37b9d352849232fcb83b6dc1319a13076d66899af6069d396e9a4d9fc80 2013-07-09 04:40:52 ....A 159751 Virusshare.00073/Trojan-Downloader.Win32.Banload.gen-a322b6c8a13a3452e9d5bec5e040a1afd2813b950e9ea1f5a0be721cebfe9f17 2013-07-09 20:10:56 ....A 154112 Virusshare.00073/Trojan-Downloader.Win32.Banload.gen-d4a54243a69497bd7f7df7f03e62dc2d10344ce48e2beeb94495b62a69c3745b 2013-07-09 17:55:42 ....A 710656 Virusshare.00073/Trojan-Downloader.Win32.Banload.hidx-51e0bca8c53586713c4c71691a18ecf81c6ee87bf2912f706cdd3b75286dd68f 2013-07-09 20:37:26 ....A 151569 Virusshare.00073/Trojan-Downloader.Win32.Banload.hiem-cb282f3d6f7a981b35b522552720abb09b6ce95446908809c13b057ac706b73c 2013-07-10 06:16:08 ....A 181248 Virusshare.00073/Trojan-Downloader.Win32.Banload.hkeq-abd0d4ea1c865d109e9b34fe21ff2a69a701fde19cc1124b994b71ff0181e3f5 2013-07-09 07:24:42 ....A 23040 Virusshare.00073/Trojan-Downloader.Win32.Banload.je-55feedc1453502ad5c421413cae25fd0c9405228eda5aaf138e2ac576e4f07bd 2013-07-10 02:57:32 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.Banload.lc-9a4879282addc48d155a7f79ae83ffcb636b2f90d79d1a9adad462dd38853465 2013-07-09 10:21:00 ....A 154112 Virusshare.00073/Trojan-Downloader.Win32.Banload.lzd-25983bbbbe7c28355da7e3e46c5982e358f853887abe1e52a82b75d47f1fb51e 2013-07-10 15:08:34 ....A 21724 Virusshare.00073/Trojan-Downloader.Win32.Banload.plt-9bfb8e7f04a0e0b490bce4584f2b564529570e191eaa824cd294f83ad930d58a 2013-07-10 12:28:12 ....A 422400 Virusshare.00073/Trojan-Downloader.Win32.Banload.rat-b3f7fa45d0ef297318482fe4fec1b0c33e64f95f8f170cde263fc124cd8084a8 2013-07-10 11:59:26 ....A 451612 Virusshare.00073/Trojan-Downloader.Win32.Banload.shi-a2b30a63c8e0772005810f3997a94cbc11c9e94cb9f8e8525c6b7381c8f1a601 2013-07-09 09:00:32 ....A 600399 Virusshare.00073/Trojan-Downloader.Win32.Banload.tdd-fd97439f8736f8fef304607f8e4982d0e4f4b9fd2e70224f36c26e674e2149a4 2013-07-10 04:34:30 ....A 815104 Virusshare.00073/Trojan-Downloader.Win32.Banload.tdg-d56be470fef345891597917db8e02fb419903752a89624f2a6d28a4df6114bfa 2013-07-09 06:03:14 ....A 398336 Virusshare.00073/Trojan-Downloader.Win32.Banload.tpk-bff89f2c5adea508e9874526fc534979132a1b5726fec861fe11cf103dce7fec 2013-07-10 02:36:20 ....A 388608 Virusshare.00073/Trojan-Downloader.Win32.Banload.ttb-9684b43e5f4f1098e8fcc8315a59f09a6971692c1c03e25b79fec732caeb8d73 2013-07-09 11:33:30 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Banload.ved-2c1eff5f6aa40ae93975ca51d86367d10ae0a8b832875ca6f93b5cd6d15ec07f 2013-07-10 12:51:44 ....A 177706 Virusshare.00073/Trojan-Downloader.Win32.Banload.vza-fe15cee9725295f5dc86f3a0fe4051cfdaf83c3f53984273f198bfbff48fe121 2013-07-09 23:26:20 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.Banload.wnn-d350c1e00cfead8bcaa6c5f14b464fe9f773c5cda3aa123c920ae2ba9801104d 2013-07-09 16:58:32 ....A 463360 Virusshare.00073/Trojan-Downloader.Win32.Banload.wrd-da50780c94bf763e86a7b46afbb1393047ca73656161a4b02e5d776519f045d5 2013-07-09 09:04:24 ....A 463360 Virusshare.00073/Trojan-Downloader.Win32.Banload.wvl-2592529b77a1422e4e399241e81690fd4b8eaf3d549c61a5bc31b2780686d7ea 2013-07-09 17:27:20 ....A 401408 Virusshare.00073/Trojan-Downloader.Win32.Banload.wvw-f2fc19c5c216694ecfe4cc3010592c5ff4bf049d503dafe98b3900707b9d764e 2013-07-10 03:49:34 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Banload.xax-f76aaa2369bac454921482500e332b451b890e1f56bced1c166d8037bd79f441 2013-07-09 06:57:20 ....A 149526 Virusshare.00073/Trojan-Downloader.Win32.Banload.xlw-0d197f7f674adafaf62303e5d36259c66989ffeefda3b18f40384293eea09dbd 2013-07-09 16:56:18 ....A 165376 Virusshare.00073/Trojan-Downloader.Win32.Banload.yda-e2b6472f82538db31d51b03b938a0a926e63e07a1b0be6157c2b044ff65c91f2 2013-07-09 18:42:00 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.Banload.yeg-e3f5deb98389e850236b82963cd6c39f10a1fd827a07915833207393b10161fd 2013-07-10 11:29:32 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.Banload.ylt-56d7368462c85ff805ae32c5adaa7d2775bc5ca539b7152d476492e0372a39e5 2013-07-10 07:58:54 ....A 219651 Virusshare.00073/Trojan-Downloader.Win32.Banload.yuo-ea45bb310b749607d3536fa29f850f7d3ddcf9149434663fbd750dfea6422b64 2013-07-08 13:42:34 ....A 462848 Virusshare.00073/Trojan-Downloader.Win32.Banload.yvr-2fd31e3671e2c23e4f4d35f535f16c3572ae272a650f1829a5b8076a854e1b4c 2013-07-10 17:58:12 ....A 29696 Virusshare.00073/Trojan-Downloader.Win32.Banload.ziu-cb2133266bab6b02076e2ea72e3c0ff30a0685172ca38b1c4453af6b5f82a0ec 2013-07-09 15:05:34 ....A 91136 Virusshare.00073/Trojan-Downloader.Win32.Banload.zwb-ab2a0cd4283b05062fd0f10aa4ccdb6f19d6b0e4d9ca11763bbf901114fd0a7f 2013-07-10 12:07:14 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ajj-edf99e07a1d7ecd74bb79542ba97478e541046530f50675e9c1dae2f2a3d7ba8 2013-07-10 13:22:16 ....A 71680 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ajw-b45bb42561400e7d4a4d038a1f24810010b9ab5c527ce3ea70915218fbb4e1d1 2013-07-09 04:05:58 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.aly-1b9d87b9b014b271a3cca192c4640bdf68039076e7a3f10517403838c0018db8 2013-07-08 23:00:26 ....A 66048 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.amv-1b118138c42f9bbac3b07f1c2b5a9dfbd6ac253485982b92f78b97973d31139c 2013-07-08 11:15:36 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.amz-07e21f5fa140ce1df88be8efc07d76762cdbf1bd7a14fff28dafa62dced7bdcf 2013-07-10 14:01:52 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.anp-b3e773e1c9aba8bcceecd6acb0758084a78628a958a8594621684e57c52e3c2a 2013-07-09 19:19:30 ....A 66048 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ari-ed2cf3e10e39a5a12118baf3e5f30ddfc2ad0bdf1b050824978e3a09f084de28 2013-07-08 19:52:24 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ata-711f5f023085c2e654165d5fa45f3d46f990c5ab371ccb265dd50e0e6ac69aaa 2013-07-10 06:40:06 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.azv-441e74e9f753d404f7cbcabfa52860cfd6e94161d3826faa2e559ff6dbe2a83b 2013-07-09 09:32:10 ....A 67584 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.bdo-367a17dfa188b6a808cc720484c506033ea238a9f04e48f0ff1f581f9347e3d1 2013-07-09 20:53:36 ....A 253952 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.bia-72a2ff74f2d41cb293509739cedf0cd69d425a09f07a6375e199c4b621c230a2 2013-07-10 15:37:06 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.bns-aaa2c485b3bff728c93abff22d496d770c8a7bb1415356d739eee3a36249a0cf 2013-07-09 18:19:26 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.bpa-257205b227e6794ad791c08cc1b201f7449eef1926d3a28b1de4e988af5bf135 2013-07-10 11:25:48 ....A 200704 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.bpd-74707acf04a6bab7aacbbc02d4326911d817f4071f3418c021540b52e34c27fb 2013-07-09 15:20:56 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.byp-e1af78394dc6c5a49ae901448253651d34bdaf14de6633ddaf689176b69b113d 2013-07-10 13:33:38 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.cap-c66dd9eb042b0c3905f7319dc56f1ce96a5da80184061c58c272c5e5c782dd9c 2013-07-08 18:58:38 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ccv-908c9f4e64a895fa5828865c00de9e59f466cbef01abb9a215ee144d68b5637a 2013-07-10 11:12:04 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.cko-818afbcd4c60b042008efa43862bca06c05a31c5d6c6a392052c5eb751d6beaf 2013-07-09 00:08:38 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.ckp-4087da95ef4bb3cbd98353b3c0543e72ca3620454ea63312d17053782838763d 2013-07-08 15:48:00 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.cks-2e7c795da82157be8f18186c0eff8278dbb6f5b43a78444fc5297ee814000a46 2013-07-08 23:29:50 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.cmc-428221624ddfe3f944633ffec2a01c3d25d68cc4aadb124e0b96d70349e08bce 2013-07-08 23:46:34 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.coe-901368b450f598d24e6791f2814539bbceac1229c4e7adbb5f6158461c5d9b73 2013-07-10 10:31:48 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.coz-2876b49fcf37626da5639cf7fde069476959c0e6d04b5d9572b18e6a957bec59 2013-07-09 13:58:36 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.BaoFa.zz-fa19046abd82cc1911d46669ca9b8e0021c0c7b6bac42705a86fdda7fd2ffbc3 2013-07-10 15:27:30 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Baser.bu-73095576b640dcc764dfb6bfc367611a87c08a656af307173e581d05ad874b19 2013-07-09 04:55:10 ....A 659456 Virusshare.00073/Trojan-Downloader.Win32.Bedobot.cf-83b6b1cac7992dff3a6a14624292862c6a683870c5852dc8e0a45564cf1e2193 2013-07-09 00:40:36 ....A 787968 Virusshare.00073/Trojan-Downloader.Win32.Bedobot.h-60a085f020b137cbd574e709486ce61bb4cc76cdddb741a1844dbd03f80b72be 2013-07-09 11:49:36 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.Bensorty.ae-fcf66930982582e57721bc535563aa9d2aaf152af66258d6d342bcd48edf1c97 2013-07-09 11:27:06 ....A 19104 Virusshare.00073/Trojan-Downloader.Win32.Bensorty.ft-41aafa86c689431bd6db397654153c4a5119a47d4de072b3004240e1f1c0b653 2013-07-09 18:48:06 ....A 93401 Virusshare.00073/Trojan-Downloader.Win32.Bespal.aj-0f29329472750bc7bc5fcbcea713b922940e817887aca87cecf6b331cb349edd 2013-07-09 22:26:30 ....A 93401 Virusshare.00073/Trojan-Downloader.Win32.Bespal.aj-9c0d95eca628eab48155484ee4640f343f8a96c29883a0d1196588a0efa7eae8 2013-07-08 11:55:38 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Bespal.dp-ec3afd04335380cf79fad0f043d87e2fbd3c8f5c98911e992e35c4f8a8139f76 2013-07-09 15:09:02 ....A 93401 Virusshare.00073/Trojan-Downloader.Win32.Bespal.t-33157bc8f0705e910e4e70dc314bcca3d59cd8a72ee1371ba749d9f38d763278 2013-07-08 16:35:24 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.ggh-1725e0bb35127c093e71f4e6b36d1ef3007bda718577bbd9e573d4addeefe775 2013-07-09 10:58:24 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.ggj-71b23be399e580cddd4af1489d2d6e8f69de2b3138b49db039c994abf6e27a03 2013-07-09 08:30:46 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.ggl-1c7c23cd8d42824b0f13b353dd9640d7c76fc36b9af290609d65910fe32d867d 2013-07-10 00:17:30 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.ggm-92e1303665d3bff7c8bc5231c463f4c513d4b0f759f564887d266832389bf608 2013-07-09 08:37:36 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.ggp-91de9ae970c3e24332309e0584d3aba8529015fe16071272707ce1fd52545ccc 2013-07-09 18:09:10 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.jx-ab000abfea9f512e696527110f0d50140947a94851569d295b7138cef63129c2 2013-07-08 11:22:44 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.kv-1a6243106fb29a901b13e84cf91b6b24d5824cea5c35eef15b33a68cf6c5a795 2013-07-10 04:15:10 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Boaxxe.z-97d3377d6c04f189cabd0de265a76508eab811696c4b864f829f6045842b9b02 2013-07-09 14:34:12 ....A 33792 Virusshare.00073/Trojan-Downloader.Win32.Bojo.ag-21a64a7009cefdb51d8f5ba0e70cbaabbf72c95f6f739e08e9dd24e2dd861b92 2013-07-09 14:41:24 ....A 184320 Virusshare.00073/Trojan-Downloader.Win32.Boltolog.fed-b69dca91ac35e75951f5887a181baf4ed7c873391636f9c13828c12bb943228e 2013-07-09 09:08:30 ....A 172032 Virusshare.00073/Trojan-Downloader.Win32.Boltolog.fig-f5cb43f381edd527651536fe8da3400888c6d43a04276687332d4f0a7667983c 2013-07-08 21:36:14 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.Boltolog.lkp-41fac9b845083bdca0c07c9e70c8684a506a9487e7ae13ae706ad01988bade69 2013-07-09 22:49:20 ....A 154624 Virusshare.00073/Trojan-Downloader.Win32.Bomka.r-3444edafa7eb2358f5c84bf8e9db02636a51eb3369289ae9befc1fea2b4cc547 2013-07-09 23:35:48 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Busky.gen-91fb93eae0161cba32283597b152b497415dcf252a7281aaec13b85e388011cc 2013-07-09 18:56:36 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CWS.am-9927c82e087b778778448c4bc22b8959608cc816489b352671d455b6771ee523 2013-07-08 13:11:40 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.CWS.gen-171ba4711c11d6cf6f294ef69a72c39f9570a3a676d593172b3551c05ff481ed 2013-07-08 13:23:22 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.CWS.gen-d12d2dbb458802468db3ebaaa1767e4bd407eb3a5236ea976e6a079a78fbe966 2013-07-09 14:16:50 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.CWS.s-558c5aa001e9cc764398c85480af5d8bd45c2af78158bc4a171ec6b7ad8eacc0 2013-07-10 15:50:08 ....A 63318 Virusshare.00073/Trojan-Downloader.Win32.Calac.bas-7330d0924acbe463772ebd744adfcea8008253bf49972cc90fb7c52d2a9f09d5 2013-07-10 16:01:34 ....A 61132 Virusshare.00073/Trojan-Downloader.Win32.Calac.bnh-0ecd1968c78c375e715cd7d62f4d820a06feb1fe89acf73a6c8a7beb61ac0538 2013-07-09 10:02:28 ....A 32300 Virusshare.00073/Trojan-Downloader.Win32.Calac.bnh-36d5f481da616608627233c1a6cd3045ff5b503196a65ab9f475f1be59ccf0ca 2013-07-09 20:53:22 ....A 58954 Virusshare.00073/Trojan-Downloader.Win32.Calac.bnh-639e3f7e1a67eee852cfcf314f3bc7e6b37405c5c2aa954ef01af35b63fd16b7 2013-07-09 10:15:06 ....A 67986 Virusshare.00073/Trojan-Downloader.Win32.Calac.bqa-60e090782a1676b8f8c48056296411f882a55217c28902667aeee466c403df82 2013-07-10 17:14:32 ....A 34662 Virusshare.00073/Trojan-Downloader.Win32.Calac.brs-6494dff84ca6cfd6cca145f27478fb0b1e1245cb669cc8f373950f2516da6876 2013-07-10 08:08:28 ....A 28279 Virusshare.00073/Trojan-Downloader.Win32.Calac.cfv-ca9adc6f188d2b91b7ea1ea641c0816a535c069d0ec2b35acbeb94ba95e2ac56 2013-07-10 02:12:06 ....A 65456 Virusshare.00073/Trojan-Downloader.Win32.Calac.cxs-45d421db29ea1164d1808f5ea03ed33e0cd7884d0188e2858f43786131975cee 2013-07-10 11:38:22 ....A 68008 Virusshare.00073/Trojan-Downloader.Win32.Calac.cxs-567bcaf5a486e0065c3df7fd636dc0ee7aacac10d4a88f8eaf2c6250b530feba 2013-07-10 15:28:56 ....A 68305 Virusshare.00073/Trojan-Downloader.Win32.Calac.cxs-d16edee44806c88922e6433d4063d884e91df37e805929ba0fdbb7b4d3b8d45f 2013-07-08 13:10:14 ....A 62048 Virusshare.00073/Trojan-Downloader.Win32.Calac.ddw-1717c7b6e9ddc9bfc0c7d5c3371b4a037534d8cba75cbe364d552bea7084933d 2013-07-08 21:09:58 ....A 69262 Virusshare.00073/Trojan-Downloader.Win32.Calac.ft-1739e80b8869a21ac150730a13699426ad53b2df0eae2c8ad1d869faa6928a55 2013-07-09 08:55:12 ....A 57880 Virusshare.00073/Trojan-Downloader.Win32.Calper.bhz-36d4bddf05b1b5ad7014299f22d9011b761c2be92eadba78c5270ba17589c1e5 2013-07-09 15:40:54 ....A 57880 Virusshare.00073/Trojan-Downloader.Win32.Calper.bhz-50805dd7b2fec6b57fba8b16f734ac3b194cee60941cdb2a10b5a0a90f6b9c46 2013-07-10 05:15:44 ....A 25112 Virusshare.00073/Trojan-Downloader.Win32.Calper.peh-fd94397c34ba3229bceab5b8638d029be7ab550ac68ed0b2493649608d13a3c4 2013-07-10 08:20:26 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfk-0df3e36dda5a41fa73d2e6261a20d99405e962debc9bd2732d73cc4ff2d7bfe3 2013-07-09 06:27:30 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfk-257979cc3924310f0eefc301be447b8e9ab60f16fd19340d77f52c7efdeb2dee 2013-07-10 02:34:38 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfk-435320c75ecc882c39bd74c87d0c1683e47b0f5746bf8888faa1a7e86073cdd3 2013-07-09 23:48:40 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfk-9185951dbda43acf9affcc3fb62b175ceca0beb7db277e7e7f8c98f89409bd58 2013-07-09 12:03:06 ....A 58904 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfk-9cccb218dd5d11715d659c9f8f9ad0e912f6fe0b7a167bf41acd364611c4f52a 2013-07-10 16:45:44 ....A 62488 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfl-48432b7b75b0243c9079c5302f57343b58f2c0e9c50b3eb4bb11dbefcd53bb41 2013-07-09 08:59:48 ....A 34328 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfn-1cf8877b61845461e5e99111fcde1a9abbfac31af9758c7d1ea3958413871212 2013-07-10 18:08:44 ....A 68632 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfn-26a62183352c8a0bc06a917f2c6e6bcbf570396a763e6036f8d283434898a135 2013-07-09 10:13:06 ....A 34328 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfn-62665ff5dbb246cea9f5c68398fce356aa53f1cdd18f3e3d3d8c5a1d0de4d020 2013-07-08 17:10:14 ....A 68632 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfn-8fcef34dc32c4fafcdbb706e15b420e08e098dcc699d7128d4fea7fe0ef4f5a4 2013-07-09 08:53:50 ....A 70680 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfo-3667976655e95c3f5ca52efaae7b48d6fa38e4a2bbcacbfd3cc0b5c30b49994f 2013-07-10 06:42:04 ....A 70680 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfo-566729ea2b542fd4a1c666f56c0a1749547c63ff46ba3b1cbad5feb5a0d25408 2013-07-09 15:38:32 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pft-97abd69d88709aca70310d6bcddee796f85d97cad9f2dd037c53e13af547fcf2 2013-07-10 05:13:30 ....A 57880 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfw-2126926ce1a7d47673b9f852ddbacfffc18667b31ff62d6bfe686a696dffb188 2013-07-09 07:23:20 ....A 57880 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfw-25b6ea2ee7f3ebc16ea6ce23f14f5249cc2bea1fdb575b347704f0fb06bdfcd7 2013-07-08 12:55:46 ....A 27672 Virusshare.00073/Trojan-Downloader.Win32.Calper.pfw-d599933cdcfc792891d828c1fbdb90b32ed2764743d4d06dc9ecd79adecf96fa 2013-07-09 20:04:46 ....A 7704 Virusshare.00073/Trojan-Downloader.Win32.Calper.pga-0e2911f5a9fc847ed0e45a8e19ff3af1595a03a8a54b2105fb702955ea57b603 2013-07-09 18:03:04 ....A 7704 Virusshare.00073/Trojan-Downloader.Win32.Calper.pga-bea2eca962bf82ba907baf5d14a9a53d628ab9c52562c335e75b7616026d181a 2013-07-09 06:20:04 ....A 7704 Virusshare.00073/Trojan-Downloader.Win32.Calper.pga-cc5ce3a67ce8d65bab079e0005ebdd145d6aa7cc071f5c06622e7598fbdf3b51 2013-07-09 08:03:26 ....A 7704 Virusshare.00073/Trojan-Downloader.Win32.Calper.pga-ed27f44f33eaee5c5001f1b7c18fc4837e393d7117e5b3db1cc905971dd7288f 2013-07-09 18:21:00 ....A 7704 Virusshare.00073/Trojan-Downloader.Win32.Calper.pga-fbe149cf1d19e615fcad0bcb85af9a30ea28ad2bd8f5f68a5b7d1f30a66e294e 2013-07-09 11:36:52 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pgb-222a79413df5d6b3001fe0ea1b3e859e9f28f75adeaff09f09962d1411cf7ffe 2013-07-10 07:52:40 ....A 58392 Virusshare.00073/Trojan-Downloader.Win32.Calper.pgb-723a935836a2f0d9dd9008417f32a5fad8e8230e8a3a7d95f64dda1c75eb6833 2013-07-10 17:50:22 ....A 8216 Virusshare.00073/Trojan-Downloader.Win32.Calper.pgd-1e616ee36b126a4da7034c1b66fdd8acbbac2ca5273628530c494153725007a1 2013-07-09 10:15:50 ....A 24600 Virusshare.00073/Trojan-Downloader.Win32.Calper.pgg-5639322294865361dc01b1e37dd08940320796264171500ef96bcdb9a31a8484 2013-07-10 16:18:02 ....A 251392 Virusshare.00073/Trojan-Downloader.Win32.CcKrizCry.bup-9a27db38139d9a2ef0e8536c1488e5b68b7b98be13173e109d4651622233f743 2013-07-09 13:50:28 ....A 92160 Virusshare.00073/Trojan-Downloader.Win32.CcKrizCry.cb-fde4b720aad82169294513a83658e7370e46295cc5ff24a9165f08c2fd0a50f1 2013-07-09 20:12:14 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Centim.am-60ad45a9ad7900cd314bdb3580218c4d6802636b22538e0c6ca6b75d983ed52f 2013-07-08 12:58:24 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Centim.bv-cce92eafffe07dc92408e8664ba45ab64c534dcc9eda6fbe4d4c7c5f4ff9db2f 2013-07-08 11:55:52 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Centim.et-ec3410c0ed4d08ef944d4e9fe99d1301e1f7cefa21ad1cb1b706194ff4b218c9 2013-07-10 09:49:20 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Centim.ju-55854c53879538b7d125ca5e7786fd939e0d7a3251694fb651709c1edc7e8726 2013-07-10 04:01:24 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Choaser.gn-059b9b6fb6fefb183c8f2fe1709c6d7041536317865c83c82cb19bee1c725b4b 2013-07-10 09:41:56 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Choaser.gn-0b8955e83542f0b586f14a93f99f5bf940c554b52d7973c56c68e258511e3c67 2013-07-09 17:44:18 ....A 34816 Virusshare.00073/Trojan-Downloader.Win32.Clan.b-34274ac2a0b588d1be46a5578abf4451f39f6a780110004886f8624d07cf6a99 2013-07-10 00:28:46 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Clan.e-9082fdc0f6db6c57b61e2bfce03ff8d9ed661e28269b756d3bb2b0590eba038f 2013-07-10 11:43:52 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Clicker.g-1e78a8d814618300209b8f62b2a7b7ac6fb0074b0f8c7ef0bf13d671aacdab9a 2013-07-09 17:27:38 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Clopack.a-a7db1865ae04ca7242746339905bc7cd630718a702589715c20ede45c0dd87e2 2013-07-10 03:45:50 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.Cntr.kw-45e238e7700458c727437715ebd9022d378fab93eba7f9ef71f5f179998bfd1b 2013-07-09 02:12:04 ....A 221184 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aadk-176232976c44282eeba25ac620db664266de993b897ceac5bdc350322f616a48 2013-07-10 15:33:22 ....A 221184 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aadk-82311ec2bf89642519092cf7909646a302786847e57d1c7fb7bab484ab6fc63f 2013-07-09 17:34:50 ....A 211456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.abrk-31e6ab25e1264e03ff2e1e7532d2d04912e77fd3e54d9c7c7e6a4168807fa5fb 2013-07-10 01:04:38 ....A 327680 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.acqd-93cc078d78d2f510564633fbccea7fee91b4d7974205417a486cd107ca9c615e 2013-07-10 02:05:08 ....A 220672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.adeg-d536ff53cc7e134179622a5142ccc858bad142fae43e728bf57054a2e4786bf0 2013-07-10 09:46:56 ....A 226304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aehe-9747261f25ebc6110d0ae5fc4dad12a1198beefed05151bdccb5d8bc4289649d 2013-07-10 13:01:48 ....A 215040 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aeje-486e86fb715fba6a17d66eac8bc1d8c99690fde2577c98d411819a6e83f26f0c 2013-07-10 00:55:58 ....A 222208 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.afbd-0e055eef070b7850c31ab3e88d7d9eae6dc0f4646473036462fa5c6c5de7e01b 2013-07-09 15:23:40 ....A 296448 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.afbw-40a5b203c015c8468ea96e114ffb086aebcdaf8576cf88e2add2f4c771f007e1 2013-07-10 16:49:00 ....A 241152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.afdu-647797352c96697865095e2adb9cab3b04af390b1795785206f69e5becd962eb 2013-07-10 18:07:12 ....A 181248 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.affj-813a901efb3983c551a39d13dc0391393ef14b6aada2dadf094043f2d8b10090 2013-07-09 09:42:32 ....A 187392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agae-260cfc93ba9d48d1c370ce4b1e628580935ac2dd34a326c327e1cf013df83edf 2013-07-09 20:37:10 ....A 250368 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agev-b383adb2e21d2d860b8b2d6d22f350ea06096905c69934ef950f75619b7a48f3 2013-07-09 12:35:18 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agsq-35005c40089023c49bc35b9357ef1c0cb2c2bb6f92513a3a878b1607809ab355 2013-07-09 15:25:38 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agsq-5269f5e57d6dabc3bf3e7aba64f619fd788968729de7d3ba2fbc9dde99b2f87d 2013-07-09 20:06:26 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agsq-993526816e74c345987c6e3078fd65bdc3e77101dce24f0b25ca0aae3ab41f07 2013-07-10 13:03:18 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agua-2706a8822ca90b6516c5a610bd0568bd7fd97a9c6e2f5a5951ba9105623d4629 2013-07-10 16:47:14 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agua-74996b1334fb8f41a903ff69ff7610247cccd3477ab83e15399cffca5c7886de 2013-07-09 06:59:58 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.agym-1cdc0376e15c316021a0b671968c144b17ef7f34746fcea145bc3b4eccf9ef0a 2013-07-10 16:12:28 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahvr-1f184cb9c8c953d636edbdf658209c5cf49f43987c9dc3f4d280ad026529ebf1 2013-07-09 15:11:46 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahvr-326f44cf69e7137bb01aa95532d4ff3df885a1ce9de1cb93bd5157499e949112 2013-07-10 08:29:08 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahvr-7158c7655170fbc2fe357df47505380413c1a1d77be67c6ae4ac912b5f9e3428 2013-07-10 02:14:10 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahvr-9d3282185fed70e9e510ffdbe7d01740d5d11b71ecca483eb661c7653b02482f 2013-07-10 05:33:42 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahvr-f66ea6382c160550a7b8b77d3e0f6a37cded777134f74cddc919b1a98a11a416 2013-07-10 14:50:28 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahwp-381de108a158dd98d144c40a1101891c0870bd8ff4e251655c35b0106a49bfda 2013-07-10 17:37:14 ....A 169472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahwp-47b9c114d8b78b55ed3b2cc0e6cbc929528c45270acaf8c283de2ffdd7a94988 2013-07-10 12:08:54 ....A 2439315 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahyo-a2c70979fd1afae57ce4afdf2d276b9370e7e09cabe9ab112fdcff77d475e10b 2013-07-10 10:24:24 ....A 209408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahzb-477b22a589c86878cd177c8e1926c0a3cbe0a94cb597f05289881e4a6705f11a 2013-07-09 18:17:44 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahzq-20675ae6a1db53387753cd706918b4fab08800c8bc4108baf64dc25c004d068b 2013-07-09 17:11:10 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahzq-63ce80d47fa3ee294d53e24d9008f321d6e2b61f3ed8111631e750d40ebbdc22 2013-07-10 16:39:06 ....A 489472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ahzz-398639357e1c401b5817d4e7b7b525dab3b49f96fb46a37aa6f83d9d38015465 2013-07-09 15:24:14 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiap-5240327520bc80ba898c3b0f8a7132fb7fdb9e683319299142402f975c279f15 2013-07-09 19:10:54 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiap-623cae0f56827d9f39e4eb1636346fb6dc451eb784f2261b8d48b93d7811f732 2013-07-10 14:28:20 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aibt-26fe8cecabd82cc22781d0d67c3e9ec8ac1d7b61aefc89ffd28161326b101b63 2013-07-10 01:32:10 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aibt-624164d05575095d6ba190f42ff75fbd02404424dbba5df0b1a060f481a49b66 2013-07-09 21:33:06 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aibt-9413a0eea6f64f6752153149e5bc16c0e7791d9545439878e56142e44fadf9c9 2013-07-10 08:19:54 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aibt-95882d99142a5b945e3bea220e0804a6f63cc11280e5906762bb86cccdb96902 2013-07-09 18:33:46 ....A 175104 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aicm-94a4d6d519db8fecdeda7a73112fbc91ac691beccd1d72c49aa2907d680f281a 2013-07-10 09:40:20 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aicq-557d7d246e20dd4777c00e80e318033f2109a5476a43eed37f0faa72a8d07c0e 2013-07-08 14:15:26 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aicr-5f06d956a56c7e1535428c9ac2296ff2ebffcee2e60e712f6730536f2153af8b 2013-07-09 00:14:14 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-1759c41db608e5bd087f133ee6875cc328bf41ab7a8a379b4f45de2681a5b7bc 2013-07-09 02:03:12 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-17667c899bd3263d067d2a32c78622fe975a3910ab697475729b6b9eadeeef1c 2013-07-09 05:17:30 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-1cb6ec58b41421c37d735141eecdb5834c55bbff5064dc2609b30f19fd1febdd 2013-07-09 08:40:18 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-25b110c7a967d1cc1df78c169b00476ceead829e49d9029e59fa9a50aa63356b 2013-07-09 11:36:10 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-31b615f3b0fffe1d5d19493c8941131c0a5c7c3d62ae1bf1313bb1737a0dd821 2013-07-09 23:50:30 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-35d5c368f84d9c473841b61ad50c794cd3083e48ee532d06428db493111f3d5f 2013-07-09 21:54:34 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-43c5c8a2181adfbdaaa9d57cfd44807b1361c6ba0e9d89647adc0340b7f0cbbf 2013-07-09 06:55:36 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-458a11aeb1355f1bbf0fd92c7254ab6bfe74c5a1cf244cb05c223a6e327893d9 2013-07-09 16:35:04 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-51d4cdf31cc7374c7fe9885c4dba21db6512eb7e7ed20af893c8294c05998534 2013-07-09 08:21:02 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-5598d3a929a4c31a66dd290494e50ce4281cba89989a0a6796efc2351f803675 2013-07-09 22:08:14 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-60ca766a3f03908bd0498219fedf7d531da22eefb7e3032a291fdddea47809ef 2013-07-10 11:39:02 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-80124853305097c0d9474ff409bb239c02febbf99b54ea2f39cd5027964272bb 2013-07-09 11:00:34 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-94bd0810a10dcf258b2224687b72b5c1b17a0c16ea7bc4c37adbbafd649ca633 2013-07-09 21:58:54 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aiey-9b91a2fe605ea78f1e7f24a75b646276e7b712101fd783390487463af0e7930f 2013-07-10 14:38:44 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aifd-39719115bfe77c1f30a1324c2f15c85dd9f112e99a77cb9ed18228d8895d6845 2013-07-09 14:11:00 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aifd-416b6d40e74a09342f35822f8885534d5a7adedfc2cc1ddf0330ddfe59fca943 2013-07-09 19:59:18 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aisz-318ff55a018fde4c5d9bd76134a53bcd5cfbb97e122db2933bc08ffaf55f6b73 2013-07-09 17:24:54 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aixf-0f7fb8712c7d43e199e654c85605e5dee23ecd43ec325b891a70b0682b310a92 2013-07-10 15:23:04 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aixf-5890eccc1ec1310ba69cbb5cef54e6858cd75df5ffbb25c162d0cdbb3f4d1511 2013-07-10 00:48:24 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aixf-91d89176ab0ae5fd6795b7fdaeffd3b0bd9b4ff7706fa19a95fcdb048725d8c2 2013-07-09 22:08:30 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aixf-9d379e5ab72107c8e70d102eed254c24a85fcfcf3d36f01bb95f2fd653f00f40 2013-07-10 17:35:16 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aize-47e9cec6d0197ab9d1e1bf7572d7bf834da0c34b7f2453848b83213a1ff018ee 2013-07-10 14:04:28 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aize-733dfef90e5593ebaa21bcfe8d16c5cbfdb42866e2fccb8ccfcf932bfb07b924 2013-07-10 12:10:44 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajbo-484224dea2b0742bceef4839ff2ceb2cfed4bbf95c919064489e97f5cb5dbe42 2013-07-10 12:55:38 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajbo-57bb963888727d66bd1130b59ceb72492b691ad4d24df66b58c366183c53fe86 2013-07-09 17:40:08 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajbo-93e3db3169d125ffacf0f4ed2a747ff48830ef0895d8e1e47a40d4ad1622ed51 2013-07-09 12:25:00 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajbo-982243af0ddb2e31a6cf5647553fe0774535ff5b0b7bc3437c7402c00ccecf2e 2013-07-09 09:03:04 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajbo-f7243eee8efbd6bda8ea3b9b835c810bef78ce624b338124978bb2f17e579e1c 2013-07-08 11:37:06 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajcu-1f04325a80833a2832a4a80d7ed4e2c02d0f150066675e7d3d05b2372b83f5b2 2013-07-09 22:51:56 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-0f69f7f621dc8e8572740ea67b2dd65a8cd7348f50294c8d0ee6805a50dca413 2013-07-09 09:30:02 ....A 204288 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-1c7a09c7ceb91cf93c917bb0dc114f875e586a695da0e0bf5ed8177c55d5097a 2013-07-09 20:38:06 ....A 498688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-312af12f1fa7f22081ad2393661920e8c3f024ce1dd9f4ce6e6f253367463a36 2013-07-09 12:21:04 ....A 497664 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-35d7cad9d810aba87324ef4f6526627f975d588610000b9544ba992c077702b1 2013-07-09 07:05:02 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-36befeca932380782ee202e1322ef23cb7ec35a90ec7d486fea6eda111ca4b25 2013-07-10 12:35:48 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-37bb5c295c7f63776b8723c26af1e0c6c924779b750d4132c219ff038a27d770 2013-07-10 13:17:08 ....A 209920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-38194ba498615ba34fbdb8cbabaf674297b2e5020b6e3bb47f35633b347f80fa 2013-07-09 09:57:00 ....A 224256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-5581f66003c0ca6f9c04de6469e2edc119ee748cd2fbf130d28cda5d249a1122 2013-07-09 08:29:20 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-563f71c49ab6be1ef6b06dfd1c65e363f217e44aba1195ff3d8d0e152820de63 2013-07-10 15:34:14 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-64e1fa3e63636b8d92af18ee63850e1e6e44ba6a837cb4766ff1497b4281e413 2013-07-10 17:37:52 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-800963e095b35bc1239f46ddc6ca292a1acb5968bd4558b03819ed5761bd1649 2013-07-09 20:32:36 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-953e557c04cae2437696eb91d19c592185c3ea5a9ad318e230373f98bf3fda3b 2013-07-10 09:47:00 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-97f3993b8e171e497df0ea58bf281a3194c1b576686a3effc925c25b819bb38c 2013-07-10 11:01:12 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajet-a18d9ea6060c84398cc100d9405d52f5205a73b5427ff57fb7b74cecfc6d4967 2013-07-09 13:42:44 ....A 497664 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajfb-b1b341455f152077157328faf7e20cdad91e3045944b96e493c8a5391fce725d 2013-07-09 09:38:56 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajfb-fc27c563a12aa092d76d759e5a7d05429ce12b5badaa65a3d75c7a88ce1bc72e 2013-07-09 09:52:00 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajfi-5612553df1f3a87720f19f7ac39246f65ce2e53a02944324d826a217a32c518d 2013-07-08 23:20:22 ....A 210432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajno-17446f3cb9115e380d8345ec56d625b4d65daa4caba0cc533e4cfc62067b534e 2013-07-09 00:23:00 ....A 172032 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajoy-1752b23243b2cdb707bad5144046581ac8ea5d6406f17146e77ed5c8711abce2 2013-07-08 16:42:58 ....A 152064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajsz-172c6009d6b2562a8847e38c8c364a6d44dd58dcc26c793237167bda1592171f 2013-07-08 23:28:22 ....A 140288 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajsz-174c58a7a233e1dcb5e38c5add0c5fa14adcac280e032db582d186d667489c3b 2013-07-09 02:49:38 ....A 160768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajsz-176d4ab808f043eef63c661e801021a4ec098d038fcbfd430f41d3b84a3202b8 2013-07-09 10:45:10 ....A 247296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajsz-e540244a90d328a0515eb300eae550fbb7efccabc04f9113b3ee397bcfdfd68f 2013-07-09 14:14:12 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajyr-355339649597862aef0ee3b640d610f7b5dc8b36d64281ba679c7224451cd297 2013-07-09 08:04:52 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajyr-362f6d25e24010adce900d6d5ef5d4b5337101ff202412748d6b6d7673eb753b 2013-07-09 06:19:32 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajyr-45530c014a6a4b2a5ccf261c09653e80171449d393fd6414d4c2017108771322 2013-07-10 13:07:36 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajyr-654cb7c2244e49248402666bfc1c82595a86949cf0224333e72f56f8f2bd3909 2013-07-09 21:15:04 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ajyr-9e3b21ac814cc1406a6b75490fa022e69182fe6d3ca40945f6ed59d4cef26893 2013-07-08 16:42:18 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-172d2603f350396ae362bcb462ae44f7745f15f4bbff4c4de2931b4289514fb9 2013-07-10 01:39:30 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-1cbd2bd2c82edac0c032058a3449dfa8f089e5d74c9137df9eaa3c65bdba256d 2013-07-09 08:44:16 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-257ade218e93feaa56e52a2fb771dd7a8ab2aa597cf331db98752943ad69e229 2013-07-10 08:27:42 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-70bdc5f715fdcac5ba268d6a3e357f9e5a5c81e7191215d8a53459760640b45e 2013-07-09 13:41:14 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-72cbe61bd5b755c4184d1122a08dcb5dea036763cbfc62007a58f41a31e5cc2a 2013-07-10 11:38:02 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-7326f26cc7e35df3d31b5d7d3cd3bc3828efd6db95d3701c4c0acfe80c2e3f02 2013-07-09 10:21:12 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-901e587f3f3a575ac90ba35435106c098064ab0433f0c39f6e27f3f547efce53 2013-07-09 10:58:58 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akfr-91a5080246a0de6195233c878f12a891a41dfd60cb8d7e155c51bf196384b0f8 2013-07-09 06:54:20 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-1c530c7e0b304c4ead888537fb39285ad8e0c840a56a7475d9a99728f3f891b1 2013-07-10 09:21:52 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-24d6c325d1c445b36918cba8f7f6b0b9b9a031067fc2aef1e5d9dab839ae963f 2013-07-09 09:47:14 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-25ecb29706658722384d69968191efdd1c811b760d8e9087bb1ec2d6eb948f47 2013-07-10 16:53:16 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-46901f240e5df77288d91ca5c6bae23124931184c867fd13834138941e00a144 2013-07-10 14:23:44 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-742d4bd0f03350426036c5c3dad9a1f2f9c27fa21a8781db6a6b100bf430829c 2013-07-09 22:43:32 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aktl-956c62c07cc52981cf987156ee392c3c238c2458d85d1820332abe50bc5bf2c3 2013-07-08 23:16:48 ....A 228517 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-17446fbd05df21c70f43c00a87c7e482937112217d72795cfc6dbe078169709a 2013-07-09 19:07:46 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-24dd828c24b61896296d54c25f9773548d08060ca5a30f626b1d50982a8d5c20 2013-07-10 15:55:20 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-27382a47d7facef1ab2cbdc9e65a3fe2c85d42dd93fec4fb643860cc641783d9 2013-07-10 17:59:04 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-2779a54e0ce1740aa31b2a9a91cc13dfde076e2cffadb72714149fbd390683fe 2013-07-10 08:16:28 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-3475b6983c07976fd68dc34ebbbadd97e25cc05a29b7f5bc75106226a68fc008 2013-07-09 21:33:14 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-4560634a1a3a722bcfead4431c4c9c13d9645beed49fbcef0066a7e9b5465aa4 2013-07-09 21:53:42 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-527991916c0e197792f5c21c4462fe960d5e75b3911443111e88500c32826fba 2013-07-09 07:42:52 ....A 228569 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-564b6ea351fb9d9d7331b5639dc6af7200cb4d10a88361bc65e88f4058abc352 2013-07-09 15:57:46 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.akyv-9e680d8b04ccee0adb923b0650739e5a64f1ab7767dddf0977ec0ab69082198b 2013-07-09 16:50:20 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alev-361ef1466cc0a1ece5e587a79deaf0f3329f7ed6dcd30d9c84dbc9411d8502d3 2013-07-09 19:59:44 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alev-5183460ecd9c5b40d2fb502b377c12bc8f50da0f211c251f046f4ebadc0d1f91 2013-07-09 15:40:44 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alev-9761a3685f486d3f8ffbf4fb2231b362c9621917dcd45cd2380517a6a34252b6 2013-07-09 14:02:20 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alev-9bbb33f397d2da47a57c616e1b0403cd007a3ddf6c6c43b7e79b7519e4c4d189 2013-07-09 11:50:50 ....A 67584 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfo-1a409e28ec2b8d4c1ca92dd5d6a7c5d03c78fd99ba356daae0c849c8aa2050c0 2013-07-10 02:50:16 ....A 247808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-0e5fef5ea4b9ce6c77b6ebf20d022ed97f30bac5e7f90522e4c5cc8849106e49 2013-07-09 11:00:04 ....A 261120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-15e7ab600bd56e9c6840c6d971be5c1e8e09da9df5eae8d88959a8b639fc6380 2013-07-09 20:45:48 ....A 162304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-19e654aa8b2d2d6743103954937254230547ac7df75eec0376d4ae6554f6992e 2013-07-09 21:09:10 ....A 259072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-1b0ca804e9fa58422bf88f820d08987bafb87ebdca65c2908da0ac582bc75395 2013-07-09 05:12:52 ....A 66048 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-1cda8562ba7284969069ecad919492068afe22ebc685b84663429f79eee9e851 2013-07-10 16:15:10 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-1e6c178024fa913dbb77cf6d32308575370165c0c877656b609cd71b6607161b 2013-07-10 05:49:40 ....A 149504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-242449c8982b31b7e8dedd48cb4ab1865807a9219e3d58f5bc385cee9b3e3fea 2013-07-09 08:51:54 ....A 123904 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-25a3cb62b171901dda0cd3555eecce25beaf0e84b7e5ebea5bd973e6fb839729 2013-07-10 09:07:32 ....A 247808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-3263601b86eb1b43f50bd9fe4336ad0c7c3bdadf2cf4508e88c4112cc9d8d431 2013-07-09 09:29:06 ....A 259584 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-3621a4dd20b5ff13f2cf12ade2d84a3aeba209ed663f712c4b76ce3d366fc568 2013-07-10 12:35:34 ....A 261120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-36f90cc42a9e1a50a1b57cc64db686cee9ed4d69e6e99ad773f1b4ef1b27b34f 2013-07-10 11:27:34 ....A 261120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-7367da525f3d9e40431ffb7a5099d1be06bb460c1925118eb80640ef1105ced0 2013-07-10 16:02:06 ....A 123904 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-74c8b3cc4ca51aa1dafd69dd69a711e424728a0eb580b6fce7997a3e653a4c8c 2013-07-10 18:03:08 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-74d8f8456dd805ee712fcacc8a77ac475a54221ee2d03af097b99d3b78cfe336 2013-07-10 02:46:14 ....A 261632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-91e29c1980f5d5fa914eb5794493af022f789d3337e6b35f996617dc973023a5 2013-07-10 07:44:04 ....A 261632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-99f9c62a62dfa33005836c59a3ad221fb8610f84a72c1e492d666ca3fbe51b5c 2013-07-10 13:35:42 ....A 66048 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alfp-d7d2b5866227a61d3813a3e9881b5148e9d4c36c1057cb6f74b64da48cc2388d 2013-07-08 13:02:02 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alhy-171d97ea522b2e092fd76051943c71dfcc1edf64d9ce42632e6e150069142764 2013-07-10 04:58:22 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alhy-549bd16699afb5f1aa5d83664aaab144c5eea027a1485f39b946bb503e87302d 2013-07-10 17:46:20 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alhy-81f61fabe0e7cfb00e6d66ea27c1d82c40a435a80f79db3da6e621cdd1f92c94 2013-07-09 09:46:06 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alya-25f31a5541488e17d355b7d384c775512827c71b490c0627350003853a54d077 2013-07-09 18:30:22 ....A 256000 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alya-52d56afae1761cfaeaf48cf47910eb048829add534c34d1a999b03820ff96916 2013-07-09 09:46:46 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alya-5542845a6edc4532fc952ea3f0c9f874061c5075efd90370a8f2eeac38984764 2013-07-09 07:33:58 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyb-1cb4262024d22140b6329732bb2820c7b59f0546cc569b4eceb3e93e6d9af534 2013-07-09 20:26:46 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyb-7241c0c1b5b5989a0b28d3369e72be762cfa35b1a2f8a3c5f06b29d46eae4cd2 2013-07-10 14:37:02 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyb-75120722c40110a6d3c428771d56bafffedce3175f3e3c5877e4a64865c2368a 2013-07-10 12:59:42 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyb-81c33aabf257f0b64dd3d8b15fb84007d5193d81dcd78a0a4dd17470fad12488 2013-07-10 10:34:06 ....A 210432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyl-489b78f043144ff7b4fb7bd47b7018ab2b3a2c829e6cce6acee87903a01e15a4 2013-07-09 13:01:22 ....A 210432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyl-9a74d86cc0068fb05c5acdb9f9ed729018dd01729a80830537e77cb4e4bf20d4 2013-07-10 05:57:56 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.alyn-0f012a43945bb6c6a8e0f6f5e6a4a8cd2de083694386868ebbeb9a596ff3d569 2013-07-10 17:35:12 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amge-39491712ac061c9526d28f48589c2b0dff1c14e1b0641969f3fabcaf02e0fb52 2013-07-10 09:00:12 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amjl-3247b33d3f1c1c64796cf3f4bd3fa4db264311cdec5ab1e4458ff59e536942be 2013-07-09 19:24:58 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampi-22c39f58a61dff7334cf70a6f234aed45e1b089e5c0acd4f2722b4f04b872879 2013-07-10 07:48:46 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampi-70818dad9d07a1b0f966c810d3fb4a82245381c862f6100bb46acff283c60f2c 2013-07-10 15:59:42 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampn-e93ea187d2d4caa6f13e4d7a8076a490531090efd52393d785d600f664213510 2013-07-10 09:05:56 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-211d3fa9d33867e90f40685fd546cc751cf922decad3c72dca488fc8eab36f9d 2013-07-09 08:38:04 ....A 230400 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-250e3e49cd677218c30d221e75adf8c4d64d355e67dba222213d030e53b002ba 2013-07-10 17:21:56 ....A 248832 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-463fe2c674dd4fb5249badf546257eb907208998a5a433d2ddf1f7f8f3106a35 2013-07-10 07:11:02 ....A 248832 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-60da542b573268501f4dd470fd99b6f602dfda1ff535eb816f95d3945b7c2f64 2013-07-09 13:40:42 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-63d383a6641ab9853b3ecce817c83d5dbe90587ba0477698ca23ee1f2c04487a 2013-07-10 07:34:20 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-6429569194c8944a471bab12b19ab28fe2e37499f7f5093a2c6279ec97fb9cc4 2013-07-10 09:05:04 ....A 265728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ampy-aa8eabdcf34b1366db2991fd0b73c07d012dc920c94c8792c5a8aff1b51fc93c 2013-07-09 10:26:14 ....A 131591 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amqy-700e3d6b2954f75a2edbaca1188bda35f0821f9da269473dc7538059dda292c3 2013-07-10 16:27:42 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amqy-75104dc847df930f058afb2ca049638c3adfcbb33b05ac5c51232fccbd82b589 2013-07-09 06:53:52 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amtv-252ff86af6eb8b60c94bd9d4234a3c7e84fae62f9f6c12ea8f1bf75610f31c31 2013-07-09 23:16:54 ....A 136192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amue-230a2b307dbd94fd8ebf3344a569eeda8389eb707ecb451e3d1fe165709855e7 2013-07-10 12:46:48 ....A 136192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amue-65647912aeb658a460628a11abb212858262e00a92e1da6d5b343f8d29350b65 2013-07-08 13:13:56 ....A 174080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amvr-17177ca68c20a015a5b43ff4003167c35af78517ecd16220633c16d66fc3ce1c 2013-07-09 11:59:12 ....A 174080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amvr-4541ee220384c9001d2c1f5e620337ce6bb4a0d63f42a13b8152aad2c40b9a43 2013-07-09 22:32:42 ....A 174080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amvr-616b0c120bab244a7fdb30cf1805a2bcb384fe91527864589b6ed6861cb56ea4 2013-07-09 22:05:52 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-1b74e84291ed028037ee8d07d1a491bbefbafd703ab050425bc39f3f994f618e 2013-07-10 17:32:44 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-2875282821404b7649e5ef900247a54fdb0c45aa15273291f08fdcf77e465c66 2013-07-09 23:14:18 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-428f41da3efc45762cc94a190695f9cae3e6441ca632391d572da6202c2d57ad 2013-07-09 08:34:58 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-55f93487a57aee7a8a39cc5469f8a7e71f6d85cf2c956d33ca856ec636dc9001 2013-07-09 16:29:34 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-9c183e52cf78247b2247260d33226fbf121d7b1088c0502bd47ed25bc97de9c1 2013-07-09 18:00:32 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyb-9ded44bf111d24812b9800a78335a38d5e2329ed809fb1dba0945dc81a509947 2013-07-09 15:20:58 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-0f199ff3ca9789bc6cb854611668e9b10b0c9e10317e82a531cb24c79564feac 2013-07-08 23:27:24 ....A 123392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-174e5a4eca1e937a8fffd82f22e86163172de51b206a1ed2bd353737f30ee7d5 2013-07-09 23:58:20 ....A 243200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-25a1261cd7dc394fcdab0d0a81ed6ca48264f6e352685528d877c78cfeac9378 2013-07-09 22:49:54 ....A 135680 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-3189f31e5e6188b86a5d8de3c437e4793c84544234063708dc12615287bd5024 2013-07-09 15:48:50 ....A 137216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-400f8e6d66dc1d7ec5d848948a6e21eb25d8dec65ddac62ee466e01c774eba16 2013-07-09 15:11:12 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-445d3469f8e2dc77c4fd2e611088df333d39e6bc501e15748edb80549dbe81a2 2013-07-09 19:46:30 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-44cf41e5438cd96e0db80bc3e85f28dae090a6031d986bf4a7827b94ed850895 2013-07-10 03:16:36 ....A 123392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-54c259c8887a5e9e548f14858b4c5ecd8f7ae86bb2afe837031de0c56500abb6 2013-07-10 12:01:54 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-737193df1ed0e57b2f1645d88c6b75f0552f183a888869d81b284f4b0edb6d3d 2013-07-10 14:50:50 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-749b634238c9e766ae7d7127f12691ec9fab8a593d56f3e128635efca8214331 2013-07-10 16:15:52 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-80c826657a82cfde1da3c021b5265ea14af797d181dba00e3fcfed868c6fdad3 2013-07-10 09:09:44 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-9ac9e96a1cacf7a9d83f205f55d5f15bf04cf2755f3d0d91f2fc0df250ed0f8f 2013-07-10 07:17:02 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-9db91f720038289125e5ac95fcc18b3c29060c7085a5dd66a1008b8fea7855c2 2013-07-09 19:32:08 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyc-9e10d3981ee4b139af7dd5b8dc8e0ed20e37d191be3e39608d56166867368642 2013-07-09 09:46:16 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amym-35c4d41ebcd505d500ab0675998487f17301fe878a85f73788bb38b5f42cba34 2013-07-10 07:36:12 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amym-60dc586f320425fd8d47e7e9ed8b8b5d1f480c50306a097a08242cec007fb669 2013-07-09 16:35:24 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyp-30929722fcd53ad2006a53a88d59a162838676fdcff31fdcde6f29154265109e 2013-07-10 17:39:46 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyp-4699bfb7c50db755b84d7bd2bf7c6c211f8ab46713de9fc7987d31523a6d538d 2013-07-10 05:45:58 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amyp-958ba4df22fc87071a51026a764791a6a2b15b08eb8b42c76d8c73e05d7be45b 2013-07-09 20:52:00 ....A 123392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amze-0e20a8c017fd484b1d3b84e97ad7be6096048a3ce3848e75022e10d495f39ad0 2013-07-10 11:51:26 ....A 137216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amze-0ec6a009f75cb1657f2fc7907429186a95000f86647a9937f2d7c32db8983764 2013-07-08 21:19:46 ....A 137216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amze-17360ace588653666174382d36dda845768c51f0b654c7c71c7871d7d683278b 2013-07-09 18:02:58 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amze-55185e58ce22c82ec58793660f72ca8cc5f0f460bb1294680e3813b4aa3e6ebb 2013-07-10 17:45:32 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amze-80068a41131214e16468bf7aafaac96b0d3a8a90c3d1bd5dc0de98ddfec966ca 2013-07-09 16:00:06 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amzk-33ac93a2a1de3e14727a8070585c5aa835eaffce258ce0b0c166494f2c16ddba 2013-07-09 18:19:24 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amzk-70a600ea451bb72d085175f4815b5761c613812ac29b994c68e085fb26b04667 2013-07-09 15:47:20 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amzk-71e8972a0f4566f364f3d5c03696755ef4a9b194e9b842c42ceaa77c819b9313 2013-07-10 16:12:38 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amzk-743e92dd0d2bc0215b38e1b30031b0a5ebffdd73252709d3a6456c3638418a94 2013-07-09 19:44:48 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.amzk-9af71a5abc505950a20efff856adecb35f9b66b433d7ef2430cf00317f38b26b 2013-07-09 08:46:40 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anak-252a2082c661565e8954e53fca05977cf99539243eb39c3bb05cfd99d3c0ff94 2013-07-09 10:25:08 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anak-259f58bb025c05d2142eb4413b9521da62b35ae066a961ea53263b2da6a265f5 2013-07-09 12:11:14 ....A 123392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anak-71b38dcde97b58fd90c5e304a45b9e10e620fca9eb94a09075f01ae0394a847d 2013-07-09 17:31:26 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anaq-226d2ce3f85474ea04561a2deb122b65d84c2103c87b1ae2b664b9bd60a301db 2013-07-09 10:45:26 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anaq-320670afb52fd6459140fc940df2df7966785ec0bc3439ad12764c8139e300f3 2013-07-09 21:56:08 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anaq-5330546579d4d4e6c07820335cf2f3a7d3eae0fbaa329514776663752e6fa809 2013-07-09 13:25:26 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anaq-53721ff8788900047dc5128dfd335a095619eb91f76f92b82c6d216321a02ca1 2013-07-09 15:42:16 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anaq-61568362bd75c8c233d0b1ef3baf72912dc1d7ece9c843c689a77c339a623b9f 2013-07-09 09:42:42 ....A 75264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbb-1d1a7c4093b331f0057326bd3f6762081d51e4527d6d571865cce9b67fd8e4ee 2013-07-10 17:42:18 ....A 75264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbb-263045a24fa2099fa198766a43ba71732b74ec558c4c4597bcaef4d4a1f4d76c 2013-07-10 15:05:34 ....A 75264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbb-26f2148ba623cbbf6fb62c80f544f96770e0e4b981909311be73d82d06c9772a 2013-07-10 05:39:00 ....A 75264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbb-620045a3658a2536b70de24525c93b88a0a001b815c08a8ad58b5b881a6910dc 2013-07-09 05:20:24 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbd-55698436d774d97d36f526f431760ae08e7d60c15045a73f8e290d8d3e8edc21 2013-07-10 16:19:30 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anbd-652a687610f2ae68f408b7fd549d5ba6f888b9ec377ba2a6ee7edcf2bd27aceb 2013-07-09 06:55:50 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ancj-252efc83d1dbaafac83ad065d79e36d809c896376210d34ce1d3f1b007ca0f72 2013-07-10 01:09:34 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ancj-437dc812f2d60efa0e1f083eff710d93e14570c2416d277aa3f6f76d3c7cea37 2013-07-09 14:54:16 ....A 178176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anct-452878a38a63b42620f7df0faa423e8e8d58c6edb5967cd7e6d189d3dd96416c 2013-07-08 12:36:46 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-17155ff5086eebd8621de3bea3e590f1deb1bda82f981e77680590337dd49d61 2013-07-09 05:54:04 ....A 161280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-1c45fec587b0ebd78c404f22ea8826f084d2429ef8898b90b12a93948d7640a8 2013-07-09 08:39:40 ....A 149504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-1cfb1fc323e23406ddfa358505bbce16937da1771aa4942e4f6467c55444a644 2013-07-09 07:00:34 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-1d450b22b3580fd81b68e752d91db9a5b2814d0c3cabb2b79f0fdc04716c3cf9 2013-07-09 23:22:14 ....A 330462 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-32d0d471fdc1851acd7ce9e560d066bc200b221facc09e3cef5c919c57030cc8 2013-07-09 12:49:28 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-368878450b247eb0fc281c1f2341f4d895651c52695ca4c18bec26fa4703f9c5 2013-07-10 11:50:12 ....A 263680 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-636a61bc4dbbcefb781d4b9d011c3eab5218ccb5ef32364cd6a9abacc45cdf78 2013-07-10 12:14:20 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-6588203e0f660e3e4c34037b52ad402f9419fd2e25f42eeecd8ac25ecab5b32b 2013-07-09 17:03:06 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-7111be59033c0bc02bd3d5b1e67820d0f64e4b2b00c443462a5db343bfbe4fd9 2013-07-10 09:45:20 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andf-9e2272cf4d823e7ed360904def6af4af9b3a10cdc92fcca5433d34094c32ab94 2013-07-09 07:00:42 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-363a855b7c95857776b157f592352275b70249e51df79c0d81a80686a7471dea 2013-07-09 05:32:46 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-55689a2afe50ebf140913f36b6468ca2897071a9c0a0dbbd15ab344359d728d0 2013-07-09 11:27:56 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-6224e226cee33a2c75a32185e781ad399b2e92efb601d21a5ced487e64ddb52b 2013-07-10 05:36:44 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-917250bfc1dad73e5562f161a55a6d8aa3e58f4b9529d3c3d208a7bace09f588 2013-07-09 16:18:52 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-9b80afb238bdd03f13b28616f89304384aee409b0899341415c6d826324b579a 2013-07-09 16:45:18 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.andn-e7f45c1bace9998ffa226144c54fb198d69d5e622c22c7c44d465c30ec2b1054 2013-07-09 09:47:24 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anew-3684d424747cfb8891e7236da121e987dec0014c58b513659817a363a7ca990f 2013-07-10 00:39:08 ....A 351637 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anew-643d87d723fb9b7af9932596afd5c210fb833da5065090aa806a2852a158de86 2013-07-10 16:50:50 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anew-814c9b2ff1f9cc827772bdef0c52521e4a0e3533aed4707411bbef3b24a79e86 2013-07-10 12:06:34 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anew-b55ac407a357e46110f6b9e597c18c24d473e7de3ff8ade322a7f3a0d964bf11 2013-07-09 22:55:16 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anew-e32c7abe59e81a1e83a5bef9a8f219f0a7aeee9827c65ae69cb1c5bc0638f561 2013-07-09 09:17:38 ....A 242428 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfg-36b0bb8409ad7928aef507bb85de9963133429e91b43de3bc13f407874cd7ab0 2013-07-09 09:33:44 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfp-35ef8f96d569555de41c5617424a4e4e35bb2569f07441a035b24e2a169b6612 2013-07-10 06:21:44 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfp-429bcce29e964b363e6fa3fe4d38157c5e9214b576bf967235673cfe9d449e99 2013-07-09 19:23:04 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfp-51059e6cbbbe3c41610c2b78aaa6f74efff0b1e3001c97b7c90b350ba069cbff 2013-07-10 12:49:28 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfp-64e0b70a9bc28900fca45f76b112be3a52cfebc0aabeb38a06b5d3354284e878 2013-07-09 10:01:00 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anfp-b21c3aae002ee9eecba2ec82de3df55e49e9d86330ac755911f1ef971b7d76dc 2013-07-09 21:45:04 ....A 320472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.angl-1b80038d9fbb4efce43cc27d3ae5b209a523ebd4e2e16318f07ce81de05ba55e 2013-07-09 13:11:58 ....A 320473 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.angl-97e59853732a720317e0dbe855ac9b8e84d60f1d1c2f20c11cc937110663ff47 2013-07-10 16:26:46 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-1de00900343f5abf50337a0fb075ce084b6a06fca8725cbbaa3e1712e7c996ad 2013-07-09 08:41:56 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-260c95f1fd60a2ce3dbb27d612d8a8fd664c7288a9a4834506109a7e42b55eb9 2013-07-10 15:59:02 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-263152aee75d6ba46bb9444d81376e413c46f85b2c2e28caf0ae65fe0254cb65 2013-07-09 08:01:18 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-361c13300a364ba7272338a02c80a7f0797c230cac557886bec4cbf5812206b8 2013-07-09 05:50:42 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-36d4dd1435392f5125b854fed0784b7bddcf997b52c402750c025a42c257697d 2013-07-10 15:40:56 ....A 331970 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-5760d15733d30f84defd8895bf156c0dadb6b5915a5a825282f1d2e587ac04ab 2013-07-08 14:54:12 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anjn-5f15fa3bcc4652e6f837932c206613a70d8a50016aa7a5d6a2a1dd4ec63de899 2013-07-09 04:33:32 ....A 328044 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.annb-1777907379750cfba516a46b1fb149885e16477ea9d806b56ef7db917419a1d5 2013-07-09 07:14:44 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.annb-1cbfd76e5c42ede5b4052cbc7308f065cff8bb459d78f2c6f420b9ec31ff4a8f 2013-07-09 06:31:38 ....A 126464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.annb-25d51a2ac6c6ba797f131e39ea5b8ecf7ba9a2b67c08acbbf2ceea8b1180f924 2013-07-10 16:52:58 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.annb-75350aac9f90d0d21b392fc0b1bdd55c66399a9c6e5033872c98816dec06de6a 2013-07-09 15:39:16 ....A 73216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anpl-d15a1b9424100cc4bdf72af4035afa01db05902d0e6ea81df9eb181460906181 2013-07-10 00:43:36 ....A 164352 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anwv-0d4e00847b0aa172b7e24916f8b8d3336f98ccb9a70ec730d774a347eb026cad 2013-07-09 00:43:08 ....A 222208 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anwv-175c9b5944fabe188e22b52b2d0fa6e03c2a0047d342ed179c922da4e2c9a89b 2013-07-10 11:04:06 ....A 168448 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-0d7a0758e42612fbae14c7b681bc9a31f4e7782c119d5f3a5f799bff2a03d2be 2013-07-10 07:01:02 ....A 158720 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-0f82167ea9ab122c401eb8e03110926f0cbfc8d799e560a101449f6a756a46d9 2013-07-10 13:38:20 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-263647b46f707df524529cf00280be873d44823f03cf72ec9015fb768b22e9a4 2013-07-09 17:13:08 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-34373d6827b199911a0fd3d8a4db30b9c03e14bf74012678e8576211284b02ba 2013-07-09 07:07:42 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-35f21ef3f0fbbed02f96cc8057d389743a7eb1513afb9a9ae5e612b908381988 2013-07-09 17:26:14 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-5045a14ed299ed6f8d9c3f1047d6a02f637f10b559256d8105240123834b1155 2013-07-09 23:56:28 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-55bd7dbef8fcf3c3e73b1d8d69ddfd11e352a4abcd91beacf6d71c515495d8f0 2013-07-10 07:15:20 ....A 325774 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-97f6536b79b4e410ccd714f12c78b0a48cea25af8b9ba56c9d47904ca93f3a1d 2013-07-10 12:53:42 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.anyy-bda1cd004ad38d0d665e7db72275360b59ffc8a52a5795bb2035c2b7215c23b1 2013-07-10 18:11:30 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aocb-7362f80345cc6e8c6568280edbb1ad454865ad11d7601693ff8203f7ec724786 2013-07-08 21:12:36 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoco-173ec7893a5207d93b7ff2a47b8107dce4cec41e807d8fcec1a3126739c695d3 2013-07-09 15:33:18 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoco-51265af2eb2d33f6bf377d3140a5491d5460c11d7e23745d485aba8483aa2fe5 2013-07-09 22:46:14 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoco-9b6ec9a2c0e9751daea26c2c5caee94f288a60495d191f3e7ec850a73b06186b 2013-07-10 00:34:02 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aocu-424d7f06ec359c6b4a8edf924f6d3af9c6e10e489dcb57eea0360937c1b766db 2013-07-09 17:13:32 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aocu-449a3138c2fd1a165a7f7468bad4193a00dffbb216d8c8ea3a310da8a6dd38fc 2013-07-10 14:45:06 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aocu-64cd5825f68d48051afbb4196f9333d70980661449db1f12bd7e130a18feba12 2013-07-09 09:43:14 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aofh-252d301f6e4d72854b3c2632eaf94bc506f0ab601c8bba02efc30c6b555e5071 2013-07-09 09:22:56 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aofh-25cba66c399cbffb7712a7ef0f836ec0b9818d279aa610fc91617acec7b3a097 2013-07-09 08:45:16 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aofh-45c0a89b065a099bafbca793cb6e9345a332350c34ea39329fae6f487daf7b92 2013-07-08 13:01:40 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-171ab19ce0e6ecd7499764ba6e2b04ef4415b47b8fb86cfdbe8443349ac2e2b3 2013-07-08 13:07:34 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-171c4277f2ae73bb2abd3d5f114dbae745f832c502f37714ac0e47387bb842b1 2013-07-08 23:30:52 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-1748816a438b33e60c56502ad9cfc63eece6ba3aaafc778ac39dbb69e806542e 2013-07-08 23:58:48 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-1b3e2f343f60937c76ae8e90808f2be2a210aff587bf80d8b7dbc9de0ea8c7e8 2013-07-09 05:18:32 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-1d142973c688a6b4022355222ab1f4b48d674594e4c74d5fc72f6937eb32c0f5 2013-07-10 16:20:20 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-1f73a971271dd56a27c95417ca398bc03eb221448fda93bb2904ae5c649de1f2 2013-07-10 05:55:36 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-201b0b6e47314539b1310d2072df996b6049ea7a271e472892b8137091b5461b 2013-07-09 20:42:32 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-3565c19a76ac9447795150858202a144b3e6d120617bbe6ca17d21cb45350089 2013-07-10 17:23:34 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-383be29931712842f214c0c5516a42e263e80459c41fdd10bb2c96e17c9c6e5d 2013-07-10 08:19:24 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-45ac4f1e770d66590ba7aad8906dca48c1ace68cf44c417439ebd5fcca329034 2013-07-10 17:22:54 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-471ddeee99cdde178fdb0adb608de5cef004210079faa71e277e14ba2126d604 2013-07-09 10:31:06 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-50b11532fa1078b952120a1634ff34176694409fffc945f4d61107a671c5c8e9 2013-07-08 14:51:58 ....A 334208 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-5f1cdc2adf97e8bdc67bccb7f97aaff47c91ec163fb4c5595ba8540f3522c398 2013-07-09 23:53:44 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-609a47a87b983a91b3da637de80d53b0749d9e1cfbdf8ba0351d801cdd02f762 2013-07-10 04:59:00 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-930b6be5404243495ef7ed03e570acd9a7fd744021088b4bc20313ac5fc9540c 2013-07-09 21:57:40 ....A 170496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-96ab1035d59b4b81a807548ede0c1ef7d153fd9a76f3e45be53a5265afb790f3 2013-07-10 06:29:12 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-9b0732f2ad4fa498c04cdb6417f6eefbc3ec8f03b3e6b9c09fd615d0599752d5 2013-07-09 14:17:44 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-b2992a510991de1a7dbc0ea1b777def1ce7deacdf98b7a2b5324d6d2b3e80205 2013-07-10 16:26:44 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aokr-e9f1371d052d1203aba7947b564484bf19e3488e99f29f7537de935de4500139 2013-07-10 10:26:36 ....A 81408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-0df0082a9fe1c35371ff682f7fcb5ac54c69dcaa17a9d26617aedb85d704f4f5 2013-07-09 09:02:48 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-0ee3438b564064770664d2c9e332e345f0c1d7dd2f92a9449d41bbf7a2dce233 2013-07-09 04:31:10 ....A 164352 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-177b895d3533a946260e8efa00a71a046cb05d77adb04a8951f6efe21b500fee 2013-07-09 05:28:32 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-36acbfb2cffd0a12e02c380836b655a4f8d6fe71f25bf096afa3605fa0261fdd 2013-07-09 13:09:06 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-41f837af4893ed70b933a37e80735e95e90c25b56ef781823a5ac6fd55cb249d 2013-07-10 06:20:40 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aopl-97d043c1b5195c8ba3d8c130d42476288f9459d489159f6b97a5e88e2c0b6543 2013-07-10 00:47:34 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoqa-9c565df606ba20f7cc6a74ad18e702452929cd356a53267a8852bd9b17a8e1ed 2013-07-10 14:30:56 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoqk-1f61831e5e269bbdd0cd29fa013043836edb5296c2d8f7f7c168fd3e6067e80d 2013-07-10 08:17:26 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoqk-407ac356c0642ebfa00909d9eb2791b4269ae250a94a780fe5d9c8bd28191311 2013-07-09 20:31:14 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoqk-95a5f4f5b42f6108665b9d4d25c965b9dde7403c7cb2aa653a8dc886458de359 2013-07-10 01:31:08 ....A 172544 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoqs-0fbb78e6f93fc25c561e63c7ed173b833853b4904595249eee8d0e9775403d11 2013-07-09 23:36:58 ....A 129536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoty-1c0bd7a41f9ca89bce300ff807ca63ea31affe28cc841872dcf318581c64c1d4 2013-07-10 10:46:06 ....A 129536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoty-27d9aed509952576d88f14e8467a99183f3c458a797247cad909c34e793e6c18 2013-07-09 14:22:56 ....A 129536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoty-305d045e934e7e3defd3cd4072ddf6288d3979dd422f6d52345771def86f84e8 2013-07-10 02:34:56 ....A 129536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aoty-9b2aea958a79db5fcbd9ea417e9496a43b0a55da08bfcc8d6e356e989fb9afd2 2013-07-08 16:47:58 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-1727e5a2f6ecf6f4bbf906cf1d2c44ce8166bb4e945ff3093325f55630fe82b6 2013-07-09 07:02:36 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-3636582c90721eb4b42c9760d16492f31253a025da8a52363049c6595569919f 2013-07-09 17:26:30 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-525ead73a772d16a5d622f9faea2d5d3fe648bbf3a5fa34dded82280b1e58c9d 2013-07-09 18:01:16 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-553f136098eb9328cc89f70cef216b0506cb5d006915b7560213cbf5a9e4973b 2013-07-10 12:27:12 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-587ecff3b68831c3dee0370055b3376d6b4a22dc99b957544121da172cca85d2 2013-07-09 19:41:44 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovb-9af4edc28ed6d642559d00cf44fe5f75959d25df683aefe1538e9404ccc1adb3 2013-07-10 02:37:52 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-0d0ee228a8a399eefa4353122c24bf1f4001031839f992744b98f3b36928527c 2013-07-09 01:07:10 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-175e073cdf9123aeb8bc36a8a3978793921947645946cf8e573c2a7e45f0f575 2013-07-10 04:57:52 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-230344273ee6e33b9251335bd1707545af91095711a785fc13f500c12172febd 2013-07-09 12:42:42 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-32b585c8da14eaeaa993157980648df76838d0859b1af078d88c54c7065b39a9 2013-07-09 09:42:22 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-45ac22ed8713c2b33c9b38a768d4a78866f95476186f911dd4cd93ac2e5db608 2013-07-09 19:55:56 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-5242b5a2313dfde3fe1ffa30379397f2fd0f8e7ba317b1959f256cd88762916b 2013-07-10 12:21:24 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-64828b2d74a460285920db0024bc1d3bf55242f4f8077b7a96217eb55fb9bb3d 2013-07-09 14:14:02 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-93f4ba74594bed3fefe058592db21f0a6007652e4772fd99f2e7354e9b14e3ff 2013-07-09 22:03:24 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovd-9545a8e86afcc72d5983bf56b0a07e51f27690f5619fa8e1b477b0f35596d168 2013-07-09 22:36:36 ....A 325874 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovx-43320a2f88497ef0b26ebd9f2bc148108546402f7085176ca72e619451ec0398 2013-07-10 07:39:18 ....A 325956 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovx-6173cc0632a8eeaa5e8ca5cc06ea8d419a7a813bbe8313e55267d1fdc89b34be 2013-07-09 19:09:28 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovx-61be58abc7e8d6adea939c30c5cd984630dbc341178dbbcb00110f13ef97d444 2013-07-09 21:10:46 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aovx-bbc2d2ffaf1433e56976117fc9a98a68cc8ea0bf7c088907e39cc7f7745c625d 2013-07-08 20:17:22 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-1b021279989641507761f67bca353344abcdd2bee32ea0e837ef2aec4b07fb2f 2013-07-08 12:14:06 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-1f0e7b4d51a26bb698edf5a89ff85bc9da0f368b0d71f5269718ab598b75f62c 2013-07-08 12:13:08 ....A 328270 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-2fca47b73d27f541744d0c7e3bdee242fcfd9fef11150460a3afa84824f552b3 2013-07-08 15:12:26 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-2ff362114c41a900770b7286195e0ad3a3937d10db74a687c9be9942f3fa0466 2013-07-09 10:16:40 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-368e1085977f4b893af865a485010b0291458de48bc5a5ed32c6c167169337b1 2013-07-10 10:42:32 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-5675c172a426ac26949886f5545ed62a2100303bef61e3049b3d6e1f5f904914 2013-07-10 15:31:36 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-81d70fb0287b8f07536f69a2b5a94e18527e05adb9893528f3a943a6c6b5c761 2013-07-09 06:57:28 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-91c232b61ad40dc32e677f40ce1af8b9e58c4e24050100d93c02a7d4b269055d 2013-07-09 19:09:58 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-93bdbeb3ef17b601c76bf339595451ac1d798d1346600da2f78a44ff79e6e922 2013-07-09 18:37:12 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-945d834e64fdb8ad15dd71362ce801f63e6432b7b996b3a47a23abdee0531894 2013-07-09 12:19:20 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-abc371f63ae41a1425641b63465d9158943fb0969f7bc0f938de86023c9a409a 2013-07-10 13:40:32 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apcz-d3ea41e610db6c9d40fb19813975016c54b5bf2a85723d0e014cd3b00b81b5d1 2013-07-09 13:47:34 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aped-342075b8d5f652264cec3a6ec19a8e9c7ddec83daff36011fcf493c57f158b01 2013-07-08 18:45:14 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aped-4e6080760735fbd90617784af4f1ceda1e8627b6ca1b220908a1fcc71e18dcbe 2013-07-09 21:15:56 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aped-52ec00da13119e7361080b861af28bc8adbeda56214b1cb774df271461c46a44 2013-07-10 06:56:14 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aped-9aab3ebb56002032d4f5e068b25f7f203c59d31b2f0a7885f86ab7fb325d584b 2013-07-09 09:30:50 ....A 20128 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apse-2592021e3dfb3e1dc31768f44e7ee7b8fb5b0c83a8c838258ae1321f4327e142 2013-07-09 18:53:46 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.apyo-40ce8aa8074fc8e9cd1e6bf3c3906e9ca6f51a957dad6a257251baa995d26008 2013-07-09 22:34:00 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqdi-9e1216683ff57537fedb0aded9d7116204890d0b40384aa692ac3e6386781880 2013-07-10 06:12:26 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqif-6419d9ea4be741c9ea6c6765a2a49ea611d40be5229df7942a324826695728e4 2013-07-10 15:47:52 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqif-65fe24591b69cc376afd8fe0d4762b6a66b37325ab2462b4f99930d902738310 2013-07-09 17:32:08 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqmc-3231d63272a4a1c0fb31e6f998815da008991c11f5954d8224e730e07e6796bc 2013-07-10 07:50:38 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqmc-41f7e88d975d0f87006409f65797d0251f10e47990e7345a4e47ed3993c0c6b3 2013-07-10 11:02:34 ....A 329795 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aqmc-7368f89d849bb3441da0d9295bd711e7b867c26d3043a2ffa431964b326eccff 2013-07-09 18:07:10 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-0d3318ce8f1fef552edc31e3d0a7b270cf1848edb3bb6652a48a1b8636f942e4 2013-07-09 12:27:52 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-1abe4137fd85c0389478da3f2b38595829da9081aacd1927427e4309cbe5f6b2 2013-07-10 06:09:48 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-1cde1858d6f12da5be2ef1303d352ad83da3bdbe1a7b0d31940856e620008163 2013-07-10 06:51:48 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-2402342d0836be9d61766902a5603485dcbcd3b01a4d15a521683160c6daf85e 2013-07-10 01:40:48 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-2441b44d29327159cedae264351a5b0fc8196e0861ca3e55e6e07f3097f0daeb 2013-07-10 01:01:34 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asec-532c9b4ef25aae4a54fef52482ce678599c6df5db461291987ca8690f2a1df47 2013-07-10 05:57:26 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslf-11a5d6ed4c676b6918b2fb4f70256f466255e7aa9a85c139b3462a113a4ac73a 2013-07-09 16:25:50 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-4474bef7ce0f549664db6fe8372f20f73c25e8d1a4d853d6e6c0f616eaf60703 2013-07-10 15:24:52 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-47040804b890ec0b62e3e1de70e4cd8bd8a0a6ca7d56333e016efb34328276e4 2013-07-10 13:51:14 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-56ed360b4499bd1ee938a02f081e8b8c0504fe5e52073b39b2a105f06a0e0d27 2013-07-10 13:38:36 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-57df87e925fe042ff3b7f6ff525e448c87a9a65c912c2d05fd19435b417267b2 2013-07-10 13:37:00 ....A 327376 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-8152abaf96fe82bdce37a736c9f9d04ed9d39da2930de45862ae78e1ff6281df 2013-07-10 14:27:18 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-8158dbbbb198bad1870c0aae349d9a35a81f791844694cfeb47d41b05b762299 2013-07-10 06:30:06 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-96b46e0482c7bfd864328a9efc25bc318b7476fa72081021a5e14fb8a7eb9a53 2013-07-09 14:14:56 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aslw-9f3bfb01fe21756ca5402c03d6e92c4e86abb69ba2823c563282a73e7b5ec775 2013-07-08 16:37:16 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asqz-1725488d008e2bbe5aa5fc65a21e9cbde2dd22d0b3cd3cc37031bbf8bc6b4b0e 2013-07-09 16:33:58 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asqz-1c410e87db3caba0f7a2cbc820b97790baa0b3395f96f0b4835d3512b551d8be 2013-07-09 23:27:10 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asqz-51c94274416fe4e16b20d2f3c2e60e0af3220e7eca0ad949e3b3f3e9ccd1b599 2013-07-09 09:17:30 ....A 328157 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asqz-5543b89f536d14dd93d8d74f32acaa557ad1f7fe8cfa940dc3beac793ce2a34b 2013-07-09 11:50:58 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asqz-90917a63129daced001ebfbe0a8a3a8f5b0101265fc6d9414355d90dd8ab448f 2013-07-10 16:45:18 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswc-0eb8936ff988cca904538c9b1d3a4177476a082135faf4a3a350eac4fa7042bb 2013-07-09 16:10:26 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswc-f54369d747d238fa12574e46d0f9aca86a0205886ab8b665c9e76efc993e2466 2013-07-10 06:18:12 ....A 160256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-32280fd48958f304a16d53f93704ae41f0092e64c109af4a7e2b8f13ed201945 2013-07-09 05:55:20 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-369d43968bce54088ad40a7bf0a96108d4eac7fc64bd90d13dc5a5c910b52aa3 2013-07-09 22:10:36 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-416c3953b65a5f4eb4478362e643b223bd334ea1bee2b3ad548b5f6f496cfa91 2013-07-09 22:13:26 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-548c83741d26597fe3f7935f08b3f7e444cfc46bff86f0a30f9543e3bd22a674 2013-07-09 05:52:30 ....A 170496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-563ddb7e61d1978c017fed88f318432cb36b087588a1727dd7d8519f9b9e9343 2013-07-10 07:28:12 ....A 348315 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-9680eebaf36d631e92b801c0a1b35ca6345242d7f3961663b160a8846f0a01f6 2013-07-09 18:05:52 ....A 348310 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-9783aab668d6d568707bbda71fb6d9dc31fa508d3918851e48521178d917ca91 2013-07-09 14:22:30 ....A 330073 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aswe-9957af7d9e0d54ae17890f1b032bcd16d29529d3b7c1cdd98bb76c6a11356add 2013-07-09 07:15:56 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asxv-5584530d11e1c1cb4031fa10bcf4d7ea73a6e58e2fd42bbdd8636fd845cd7b2b 2013-07-09 09:40:06 ....A 158720 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-35e780ebd1ab49f6d7e8ecc2fe225df7b78fa6bc93a5daba3182766ef5cfeae2 2013-07-10 15:49:48 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-38be44bc1a4f3387004e21ec6da0dedbd6785a434e5d44bf5c38b5f9d3a9c12f 2013-07-10 05:27:26 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-549bf65415a54e3b696a6ddd5b74a3c4695010a9cca0b3f32b57038eae5f5c97 2013-07-10 16:11:48 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-586f61f2abab5799e077f2388ad322181b9b274536791f5d9d2ef04bd2811ad1 2013-07-09 19:11:46 ....A 152576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-911e41d37d19700573f116ff17e85b7d9b6359fda462b32f94e13f1622f62de1 2013-07-09 15:29:44 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-96c3c6d85fea756b3f03ea58e595fbd9dca31d07b92d1338aac36a9e59dc5ece 2013-07-09 20:19:50 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.asyi-9877b674c4fd7ca8409c313906a2f1f5acc3310f103defd463535d2146bb2668 2013-07-09 00:17:46 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-17593421b407ecc24a4bcc4516d88634a72fe7b82cf399117369a5b4fc72635b 2013-07-09 13:15:04 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-19dff10e25dec971398ba82bceafcc6e7af4e1a71bc14bf2c118cf14096639de 2013-07-10 10:20:56 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-1f5d86fda30276fb9393a65ec765899b0ee91117b2d405405b21b5af41ee132c 2013-07-09 08:08:20 ....A 147968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-3697ac8aaf1d755e535a4e749a98dbf8b6d93c37f9626f18803ffa3c35e24911 2013-07-09 07:54:34 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-5573fdc35ba72598bf449e5504d5c81f006192ae73fbfef36aa512142fbc1e9a 2013-07-09 20:34:16 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-55904587f9210efd6d9f6eaeca35991f673b1c260e76759298d6cc0021bbc554 2013-07-10 08:26:18 ....A 158720 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ataj-617203b23a30c79f41e6edded35c0beafe0eba7d2a5d1362f0c4176dd5f94be8 2013-07-10 00:38:58 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-19b653f935a591e508eee245dbc539da4e4fac0fe9bdab55d0454c03794f5d5d 2013-07-10 10:17:10 ....A 152576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-2791fad97761f1139fb8031cb5dc4498ed0be72f955ad5c80dec0e0e4e37a9b8 2013-07-09 06:03:32 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-4534e105bec54eff9bb1dd72c1a29f346e23ea8baa074c9e482bebaee7c93a5e 2013-07-09 23:51:42 ....A 159232 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-55906b321c7f36c1d640eb34900a28c26d65a3376d42820163126e44e7924ca2 2013-07-10 12:14:08 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-64561580e42c4a1b4c0f94d228fcd10cbf3999b03eb04206b16cb42b105015e5 2013-07-10 12:19:38 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-748c3dbdde478d5b2aa2d4b876eeb96ba265a346ba74df08042d105338e3d088 2013-07-09 23:45:10 ....A 152576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdk-aa51966bd99672c2ec9f5501ae03428b170804b3f6777db52d87e9ea4cb68fb5 2013-07-09 12:36:14 ....A 152064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdt-1ccc981bff42f01d0d3d7ffb5f99f0cc4fc687ba4581d2ef2d4d1952c85d9acb 2013-07-09 07:47:52 ....A 415240 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdt-1d0e1233f02667a1bcb386018780fc37f026c1462b570ac9244edeef88a6fa6b 2013-07-10 16:34:24 ....A 415917 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atdt-65c96c3224e9a1bf74cb7a9e3d540f9de5b62037f00363258e524793cd53f337 2013-07-09 22:01:56 ....A 96256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atic-61136400693f18c1056219b4a4ca98e66b1bcd1d9a876f00fc8ce6cd146dff2d 2013-07-09 14:52:20 ....A 152064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atic-72dc843892dcae56e1985cf1be42914117736567d76fa567abefafb143882264 2013-07-10 12:44:58 ....A 87552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atih-1f97f659ade6ab63fd67282367ead26bdb076cc1cc4e946fa01c3c5c2b3987b1 2013-07-09 07:19:18 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atxt-251b632e084c88a3c846e6ee4cd2da9b03f74039c7cdbf88b2ee6abaf99570f1 2013-07-09 15:41:04 ....A 366278 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atxt-3198c8c4b4d75a6ae0b6b53ae8c76bbc2ae53a204ba2bb6112a7bf1b714ebccc 2013-07-09 08:34:32 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atxt-45bf8654aa81ca58cf2c36ad22c6d2f4cc6a942809db77f25f594de1a474edee 2013-07-09 13:43:48 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atxt-53a3aacd38d4f4ac2522cfcaca48ad49cb2d808800d6b20ebd9a6fb4fb7fad2c 2013-07-09 12:57:14 ....A 365416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.atxt-9402373b923c93a047765b2d8421c1633b458d870333a925c3cc9c3b1aa8e2d5 2013-07-09 14:53:44 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.auhw-21036e766feedbd29ca72b91b59a67cf9b559eae11ac97fd469ec59c75d22b83 2013-07-10 07:51:54 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.auhw-7068309cdcbe68c3bd01bfaa36f21ad3c0b1ca289b56be6d778b583a9f1d7b17 2013-07-10 16:06:10 ....A 111616 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avfn-0f25694e82cb1daf738f03dbcbd23eb8c2f6bc8791bd1df7dd701b1c5f4d442d 2013-07-09 11:36:16 ....A 402623 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avfn-365eae9672e83b776fcf564f56462df220d12f46334ab8f22a418ccb2dd7414c 2013-07-10 02:20:06 ....A 111616 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avfn-429f4230f15b78da4f00d3d8abeb94a5dca7ea66c0fa3938693dc6df6f32755a 2013-07-10 02:33:50 ....A 111616 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avfn-44f42eb48bbd16738424c68b41a57d76be1350a35da00a676b4e4e79c511eac0 2013-07-08 15:56:48 ....A 117248 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avvx-170a416abf57e877843f34ab98b185a8ebbd8c2e5ded02a15b9d339f23911b24 2013-07-10 14:23:08 ....A 117248 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avvx-6503620604de9f18a7b87eb6338822f6515302b0347a672e4302aa8df0dcd37b 2013-07-09 16:02:16 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-0d77b8a2ddf25204b61da0e26b1516ff854d9de99b49a36846968691bcabf3e5 2013-07-10 13:00:58 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-1f820d252ba859d04e7ff3ecfc26332e90caa744b587a04854ecb16976e35998 2013-07-09 07:19:04 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-55b01099c06f69de40c06e19828fde29e5547c8605f8dab6ffbc9dd6831c6220 2013-07-10 15:39:12 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-754a9c8f9acb7957c247ffa21f1a4efb1b6aa0b4cb00362cea8cc83e9272f677 2013-07-10 00:32:18 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-90c1be0c40d0b7e80bda1a3d20e81d3d034d3f6d322c22e5fcf84bc3c9c3a703 2013-07-10 08:27:02 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avwb-cb8eb9f6169143803d471d701f24c171451ac230cdb2e644ccae358f4b78c24a 2013-07-10 16:35:10 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.avyj-2684f3860be6343e914d67ad417a5362300043ef92138198265bc251526b75a0 2013-07-09 02:44:16 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-176a16255ff198d5cce656fe4fd504b4dd07667fc234f89d619a83a8e422e015 2013-07-10 11:12:48 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-28763571a170cc59bed5687fab84b2d5d75c244d99b3649b88e454241fa8d771 2013-07-09 05:34:42 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-459fe0f14a94db3e9b4a68dec2eb15c014d7ef3a3c80732eec3175f6f71e739a 2013-07-09 09:42:46 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-55b5a4b04cdc869df5bc92cfd2ca9acb9f240b687e935701cab4eed005fb3a2b 2013-07-09 05:58:34 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-560bd24d8075548f82221632277e3889804935478a6f70190c4fe20de505dd07 2013-07-09 11:55:42 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-7153f83c3b3d4f46c5a439bc230940c75c7080e1cab915bc2c00cefc14ef0a3b 2013-07-10 14:04:30 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-8209418fcf755acf28ef5e21a831c0b6eea9f227b2f2d690d877ed04d38fd8f2 2013-07-10 04:30:16 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-9cbbd23ca7f8772d60634f3f74ec2ea6b169a78952294869fe58a24b565eea46 2013-07-10 02:07:48 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awag-df42d86bbc0e74c4b26e29f5fcbe83cc4d55b88baec8bcd076ebad50ed632771 2013-07-09 22:51:58 ....A 77312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awav-4005179e7c586e8f8a2d9e5bcf4fc98c40c37bfb11a08e1179a98774939e66bf 2013-07-09 14:29:34 ....A 77312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awav-9f009ef95d035d2437c0b45084de0a0e798588b0eb9d483095c8c088f142f8d6 2013-07-09 15:18:12 ....A 116224 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awaw-33ed98bff24060d55ba7ce167e76c6ce480a2b03910d4e8dffb2e558226438e3 2013-07-09 21:47:08 ....A 116224 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awaw-41c35daa6559a574c67239b760ca5b8866933765788e59fce498fc30ab2b40e1 2013-07-09 13:32:36 ....A 116224 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awaw-9cbe0cebb903d5955a304125bc007eff9b38c680cc2dd641b8d30be42fbc4785 2013-07-10 13:39:36 ....A 113664 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awcf-1e3e141f5ada616632cd8de8183d0737e6708e8450cbb93545fad688577024a7 2013-07-10 11:58:22 ....A 234496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awdq-4762ab4c5e74839f36f0b82106c530c073f0d03ce0893d921d8fc610ed11a0a0 2013-07-10 06:28:24 ....A 234496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awdq-9461506cfaf0a4f1eb5f443e5d39fd87e1803c10228f09ce7299d01f8f693844 2013-07-10 15:38:04 ....A 238592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.awdr-26c2a463266e5c68ca23bd3a279daf6e91233ed08b7d9afe42ab0d8277ceddff 2013-07-09 12:42:18 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axdo-1974e38a54c7ae21ef83607bf142f31711e10ce80946654b8014dc766d0631d1 2013-07-09 23:56:58 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axdo-3058c68ef3e6ee9c0841af1c440ec0e82aefccee9adcfdc8a402be83049d1c81 2013-07-09 12:18:08 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axdo-32b4f18bde1416b6835be8d5743f98571f2023857744113884ae0bbda2bd3c26 2013-07-10 11:40:26 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axdo-56fa85bcd27a915cb2dc7abbed8c9bedb3b00a987a391d51881dab407fff95d5 2013-07-10 07:39:54 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-00377d0bcda56b89c45bdc6ff331630e72d4796c6d256d860dc4773a4409915c 2013-07-09 14:42:56 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-1a8ea5eda1da6fde31f267e1479a9c8804c7e21d78d45b4a0f48228fdbc1f129 2013-07-10 10:25:08 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-1e7692cc8db6113ce719ddf399d911a4453f58062ecca05fc18c6b6b92a5307a 2013-07-10 16:34:54 ....A 144384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-27528523da1977ebfc1e9d2b42d9d40ae5bd3f59ca4f47544b89fc3f59d5995b 2013-07-09 23:21:56 ....A 92160 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-30d095d7789ad9cb80df4aef4ec279f948ccb9ed1ecf316b63a43c172a435ff1 2013-07-10 12:59:56 ....A 92160 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-38450a601360cefeb07902c6392507152c879c5d241085f67f99c3874ae329a1 2013-07-10 17:21:12 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-398b17ea714f66e33981a952894f4f25d5539bc525b32c10b2d1e8d4a78fafd6 2013-07-09 18:35:48 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-5280e86957dc1922e11f3cad1e9a6fc9c52700a611f31dcb0cfc9ea595894047 2013-07-09 12:11:28 ....A 154624 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-553f8b4d8029d994dda1838f5a2d92a8ee9bdfcdb585d3dbfdd9982a27ef4ff5 2013-07-09 18:46:20 ....A 144384 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axic-9c15adb5f8902e57ebaae135dd1546b7204989d2d6d3445811a009aaf81db567 2013-07-09 09:37:10 ....A 154624 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axof-459e81df4ef8407af8706a304ef04566e0bbe0c7bc27e6c62795f906236c6aa1 2013-07-09 20:23:14 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-45209944dba9744ff2ddbbfe1888ad9f8d162e399f94ab8d1f924f5687a7699e 2013-07-10 09:07:12 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-536b610eabe084af3377ebda7de7853c6378859448984a0492b46e80cbfafc01 2013-07-10 05:47:44 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-713afbbfea1bdc23a111e5e431e40ba75d6916e817e391b0c5442bfb012f9453 2013-07-10 17:01:30 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-739fb68762092c2c103393885677467cc029b6a8948bade8a0b5e0d00a18fe98 2013-07-10 16:48:16 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-81764127aeaed1be36d31a4294f2deb48f5529c71227accb6e7d9ae044633515 2013-07-10 07:43:26 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-90a05aebb6d75ba639c2fbaf05f26aebe7b0b709da86bfd445fadcffb088a9af 2013-07-09 17:56:46 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axoz-9c304e0fb4d4f7fb8a2ab7429c4eb59b0d0c80d5563c5278cc79388cc0a16676 2013-07-09 11:16:34 ....A 93184 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axqd-0ed9cb73280642536eb83866160f08e076399e6e35f425b31e78da67b6db23ca 2013-07-09 09:05:20 ....A 93184 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axqd-36417bc3767cda40a0ae648e0fc148cfbae74601f5d31f43b815569b64e58909 2013-07-09 18:16:40 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axqd-40859b978847c1fd4af2f22dd556dcff5149e6113f3353f4217a77a1b991de96 2013-07-09 09:33:46 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axqd-558a995e35f3cef60ccfb2445e3de37b8d12c6fb38e98c8ab2168cd650f005c2 2013-07-10 14:15:34 ....A 156672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axqd-ea7d97a09e12d95e0099cd8962e98f7ba27aad472d2cd6d7249c904ee7e758d8 2013-07-10 16:35:54 ....A 1043456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axrw-1e466f4fe2de3eb3cf1948cdfe82a324ea8ac0a3e7c400a8fc7b8f58cb730be4 2013-07-10 17:27:02 ....A 1043456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axrw-b59173dbe771036bbd3c7c5c91a54a2f08c98347766b60e020fa33cae4363e10 2013-07-10 00:58:56 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axsk-14e1f98699c482eebf639f6b5c284ec00c04ff7110006c63ccd59b5d11a1370c 2013-07-10 08:37:26 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axsk-45d206bc7d0519ad9405f4dc0b148277589c6d88aa6e0d24d71931a3a7914b28 2013-07-09 23:09:46 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-06bcfd9128bc85705926e9e914e15c9fd3b18d594ae9aa8d07be350eb6840aba 2013-07-09 22:41:38 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-1c65669408a628076353746842a9c96cb1055e8a6ce731363f42d5dc1074f4b8 2013-07-09 18:36:08 ....A 155136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-3214013797179503aaa68cb8bcea426b56b205507323ccce089ef400be69db20 2013-07-10 15:23:00 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-391eb64758a4dc5738f6a2d62e332b1159f69b7ad57816b0b6ec00585d5113ce 2013-07-09 19:41:14 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-408f7a2923712c1dd5d43b910bb340b34d34d423839fd9c86794c194f9a84014 2013-07-09 15:52:08 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-90e41a5238e7091430f55b70dfd7a3b8c42da2e2692bad5c59199367dde15315 2013-07-10 07:51:18 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-9a001b32d06428a2814681f15b62de6438c5f4ba915fff10d9734db1ed9ca34f 2013-07-09 21:10:30 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axst-e219344ce37f598f51bfe0e61203e16ef2a9d465ead07966e3382b7fb24b552f 2013-07-10 00:39:06 ....A 451509 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axtm-21a7c71aadf8204342fb902712b92e34362df2be5cc9ab3f787fd63ee6875c0e 2013-07-09 11:35:40 ....A 178176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axtm-36669407cb57576da6d4e98f1f7b6c16c7ab9c0c8d4f55c9431cee6070616b74 2013-07-10 07:40:14 ....A 178176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axtm-4235a54d20aa2eca00db2798d14374f41f16265b1bdbcf9fdf5d280c33a3ab37 2013-07-09 14:47:36 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axxa-c9d0718dda6bcb7b0e180eb062373ec6e4a595f371b81772a0d9acee50abb715 2013-07-10 16:30:08 ....A 156672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axyr-28c07009a0cb067ae31b1eb7c5685a4de4568fa0d1f96e6ccaa23f0d2c9e193a 2013-07-10 05:38:04 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axzp-153e0531e9af1e30b70f16fccfd1623824caba44604c720acc6c143ad50a3343 2013-07-10 17:36:02 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axzp-37a9385655e666dce0cd104963677fc05f35ed1b195cb8b602bbb258d351f656 2013-07-09 16:43:40 ....A 175104 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.axzp-993ae77bc49717bb72579be693ffc3c67dc6c6f3fabe5951dc24e34a5c0cf4b1 2013-07-09 19:13:52 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-01f5132aa0d7e6d19f3c6101343e018e7fcf9cd1ea9710810fbac3a80992f703 2013-07-09 11:54:10 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-22d73509074fda9b0db46bafd5ea557dca524732947ad78394e399e2861ac9e6 2013-07-10 13:13:02 ....A 439239 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-38cdc1a637feaa088ff375802c081c700b0989ea68a637f6cdb2b621e9d418f0 2013-07-10 16:17:26 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-64462ef0172b14d9c11c831b3652e6bbb857d7a94c564a6f7632d8742d83ae98 2013-07-10 18:03:40 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-812e5b29a7e10a07c4c34fdb5d247bf4ddb6b65dc5ace5f021d2a9bfe5d30065 2013-07-09 12:40:52 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-91b1a85a1d4a44a894bbb782781ce3e514a4a5fda6417b2650f7cf527bf98f5b 2013-07-10 17:17:38 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-950ccff4f9932339d6616f0213ffe5549c9d1af6067550aa4b0c04aa4d7cbf25 2013-07-10 05:36:06 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aydg-96494704fbd46cd43c42bd3bbcb0aa7a7407bad7e5e41d5a530c3eb7be2e7770 2013-07-10 17:32:50 ....A 1128960 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayhn-38c66ba1ad9255fd882d6cd1f76555465f5e303bd2493ab73ee4bda6e2913844 2013-07-08 21:14:12 ....A 539858 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-173c54c7a3553b10b9ebd63a1795dc4b8ba0a51acd43e286754bed1d38df7faf 2013-07-08 23:27:48 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-174e341b9e83810b72ad95bee88645cd9220122aa14a74a9deb1d522964a0cdd 2013-07-08 12:03:20 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-1abe1f8fabcad5c2bcf6bec87c55efa9351430f38fc4bee1294d282f733d8784 2013-07-08 23:50:22 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-1b45a6831d18acd0a9f464e0471b61f243d8f6cd68a9788752722e66de44f058 2013-07-08 11:11:16 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-2fb4e916b3e53e6317f11160323cc8765bb862f61bf175ffeb79671a6d61d5a4 2013-07-10 00:07:14 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-9080e9453c97af81ba106b6c95bd0c729eb79fa968702a609f40a2459f25f87b 2013-07-10 06:59:32 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-9362c84c40a9e8ada7968475ebd1f491113f8e23f065f43b3731dd5e97463c24 2013-07-09 08:20:06 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-a35784ace23974497aa6c5de11e15c31e637f7d3a43567dbc87eb4b7c182f253 2013-07-09 07:21:28 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-a5a14b1e9c627d2afcc9d32d01552be548eccf47379d5aa7c163545c8a35f0bd 2013-07-10 18:10:14 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-d483cc02db7cd7e1fd77a865c807a44946fe85bf407650f3be339428951071fc 2013-07-10 10:43:22 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-d76a049c21970ff97a95154dacf2aab8c39f48954a503e8d7db6a9fd4cfc98ea 2013-07-10 01:02:10 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-de90fb59e743738fd2fc1597bccd3d3bd7d50cd418d0bfeabcd56bc0b757bd64 2013-07-09 21:37:18 ....A 198656 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayjl-f313ed32850b8194219f7f22ba33ec11f69b6573e8adbeac6e0e219e6ad3f92c 2013-07-09 04:44:46 ....A 520192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ayxn-53ea59b1808ffb23fd839b56b882dd1388fe46324a3aafab8623af1262392b68 2013-07-09 05:02:08 ....A 984064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.aziy-a33125a60890a6b5d406007cf1c38d78aa444da2b35091321936172b9766f2ff 2013-07-09 08:49:52 ....A 24068 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bemr-1d5cdf09e7ca6abe06cb29220bd0bcb83ecb1fdc38a3091c76172bae314a70d4 2013-07-09 22:13:04 ....A 745472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bgua-249e8b7195e0c79fe2dbe60219dfd105b1f3711b9c69c46200c14129c96d3037 2013-07-09 07:19:56 ....A 6061056 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bguo-25971589c0d4a960c084cd1d2632af05e044e6f82b3f8e630fa8a2a938e03c6c 2013-07-10 13:59:20 ....A 157927 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bguo-38bcbf1fe1191282c7e2960c0af15c220b7fc520f8f794035c3abea267679c7e 2013-07-09 20:32:14 ....A 76456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bguo-41bb7a4dc97a52f99f5173df36f18757346bc32e899b0f8224ee9a88ee81be9c 2013-07-08 11:23:16 ....A 49156 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.bhiz-ec347523564d1447602cbb6618a0f5aebac828c39a5a6ccc7940c709232ed0b4 2013-07-09 09:09:56 ....A 52075 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ios-97038ebc3144ec78e852452da5f461a0822dc2e7315e75dd3abc0089d395d411 2013-07-09 06:49:36 ....A 98816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kgl-6d90e1a7490cc95ca920ee4e018d97c26195f7ff943dbf5cf7c35332318e5a3a 2013-07-09 20:50:02 ....A 98816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kgl-81a2fef8aca67027a30045e17aa497d04e0dfd3b960cf78b899601d655b1f0a6 2013-07-10 07:37:52 ....A 98816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kgl-bca334bbe178bbe174bb25829cfbb0550d352491c804caf59d1f55494cc24853 2013-07-09 07:09:22 ....A 27652 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kmg-1d04aaa96f5d85f099ca1c80c19be17e2a8abd5b64347b90f700e5e11287dd18 2013-07-10 13:49:02 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.ktd-941b0cc710a94161470314d53d8c0640895ef4381d0681be6c8ab84ed329542e 2013-07-09 20:01:56 ....A 107008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kuw-94c578733b0a9eeca428e5418438ff6801f00df175bf6093bafff83337eb20fb 2013-07-09 21:36:46 ....A 89600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kvv-617073cf3b7f84ee095d5cdea04e1b9f4d9ef18115be7f061b330efc94a7182e 2013-07-09 13:52:10 ....A 16640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.kvv-9ea5a8fba7d98bfb402de13d5a343d78f42a07c5898785eb66cd75145090ebcc 2013-07-09 05:43:14 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lac-36796b077e00ad7cfcc872e67dae9992a6b50ae54db4f529c8b1a26215b99d72 2013-07-10 08:48:20 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzb-326c0dad811bcfd228746f2b68f14760fe1a5ef26f126f23532a71b4739e1ace 2013-07-09 09:15:16 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-1c85da24ecb02b5c4b57749bda870ee50d293a7a4a51ac203e8c6a461d7e58c7 2013-07-10 05:10:16 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-2591a846075fa7c991c9755e06f245e07d07174b57d59e41a613c79de67b14d5 2013-07-10 15:17:38 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-26b9473b36fa5b60ceda44e2411433342d23584bbbdf940b54b3c787888dff27 2013-07-10 00:28:20 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-347a9f0aeac2977588fdd9cd99e5f8d69019e0ab7ecb674cb919870ce4317fd4 2013-07-10 10:58:44 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-91a384c2a6282cb3d70ec8ca37e33f9a225283432a31b4743766f1f1f724bd7d 2013-07-09 13:27:36 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-952c6d7a4af8062aea85fdb8384a47a3789d6dc01d8f2b5f14b9341b2601157c 2013-07-10 06:04:28 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.lzf-9bc36b14a6cf2a38f91d82fefe33d070713747df76aca54285f1f13f2b7c807c 2013-07-10 16:37:20 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mah-26a4a5ccba5ec593ad798ee230f98b52f33fe356497a9a91a8ac7477067a5706 2013-07-09 13:33:14 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mah-4166a70b6f5071ca672de8d4846b0f77506c630c969c735928083fe0e0c6adef 2013-07-10 14:31:54 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mah-74a0faeef2ef78426fd709b96156d1bed63371e4117c21bc5709e1bc0e259173 2013-07-10 00:20:32 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mah-9f3ccfd3bf0c898a7920b4dc43aec4fd4d53b457df6e555cc1cba1a32cc7c7ef 2013-07-10 16:25:04 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mcs-28247a70b0d51647984166a1a74a662e8a8c807ea2b93bdd59bdc9c267a5a6a6 2013-07-09 06:49:08 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mcs-3648b54093974059898e772af1236747d3fb1ad57fb38cb5d017d049cdf2bfbb 2013-07-09 10:47:16 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mcs-367694ef41f671fcf3a0f0ffae629647c543bf830d12e1f73aaeee1b1d9149bf 2013-07-09 23:24:56 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mcs-44298ce42079ba130656f485e0d6ae55d5d5ffc3c70026a73fcfe34cd743837c 2013-07-09 13:33:00 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mcs-7090a609b033733328039e3f5801b47b703d43d023b90f4190ba2f8c3d0ea9d1 2013-07-09 18:54:36 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mfr-d22471caafc5991d66bfce0fa9fad8ee6257c54ff090925ded8fe7662a798a1d 2013-07-09 12:15:02 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mjk-41175372b80223ff25e7a148561d722a039ab8557435e8523f8ec7e55274e51a 2013-07-10 14:23:28 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mjk-e35ba5d3806c285c7136d43ebc302789f5b76a9d1aeeac7efc803e98cc23d795 2013-07-10 03:33:16 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mnh-1c41ca8d535c8f581becbc643726d21a45ed20d442f10be0dc72fa1f225adc9b 2013-07-10 11:54:36 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mns-0eef2982c0fe9ebe023e0e80b038a66b3dfc3590690c5ad327346ffa1dd0e3d9 2013-07-10 17:21:52 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mns-1e673940795bc66cf71004839707077f4d61e749a70e7c2ae9dcf2ba955c1f9a 2013-07-09 10:47:38 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.mns-45fc90472be04889c6501d12580d06bf2e0cf7921bad4dd1b8c71369b20e959e 2013-07-10 15:41:46 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.oap-58b07a5dc72bd6c3c4a09487ecc243232795389513bb2ed307d11e396e8e4524 2013-07-09 21:44:40 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.oar-453f1a6bea139f3e19efea60cc41ce4d7b6eeb44aff6c30e8511375b6d277436 2013-07-08 23:15:14 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-174537b06df15ab35598144edae6368e0b416165b545e40ac985cb286087ebfd 2013-07-10 05:48:48 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-3098b386d8bc6aa323c56397978dd9df8f6bd2cdfb4b7c0ecc7e6949046d0b87 2013-07-09 20:44:52 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-35b152731a56e4f47d204aa880b634043760b68a0fde2090b35769313e5acbfc 2013-07-09 07:13:26 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-55889666dda0ad6c40cca0a2e88825d58ec27edd5d22266876109003c6bbb0a5 2013-07-09 11:03:34 ....A 33431 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-62e0e0edd56915ec12d8d758d6a7de109d89633d36187eb7ba8344cb525a9f92 2013-07-09 21:22:50 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-942b4f344e0a3b98c7888e6cec5ca3b19edc8597c0bd2ce2ee545b6db95fc567 2013-07-09 15:10:28 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-970dfd499f6424f0431c478ad81f7604c726ddbcbdec8e95b6d72d7017cf9440 2013-07-09 19:56:24 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.obv-9eca96825f686f8f7c764fcefb23eb6d2f3b9703f24669e62824d0977bfa393f 2013-07-09 10:23:30 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.oia-1b5c727ee52fd9d3323a16fed9e7be4606b5fdd9785793dd17c8d10b25f69a08 2013-07-09 22:55:52 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.oia-30a19c5b9099f85a659db1e47445a6ac856ff822595f636a52531cf3a00528ec 2013-07-09 17:19:20 ....A 460800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-00c21620244f39a94c5ce7e1c2ac806e661a0b325b6de6b6924359075505b488 2013-07-10 00:56:22 ....A 260608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0114d2bc5c47a26e9f59b12c03efebf26d3a533e3efc3d2fffcd360115561462 2013-07-10 08:54:14 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-01c1975dd67f6f1ead1630abac53be24cbdf0a859d7fa9cbbb13e82625c86885 2013-07-09 18:36:50 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-027a4d9752df3eca5dd06bea5b916fb2c5f0af2b647617da872f1d985a5649bb 2013-07-10 07:51:48 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0397beb4b2741c37b5b48058cff1eaf4dd6bb087f89676eff15ec3225b8bb216 2013-07-09 18:00:50 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0527cbdbd02ff610912433c5ae66a9f8fc704300ec9cff11a968720df8f4fa47 2013-07-10 00:17:36 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-05502100649611a413e7bc8030585975790eff4590361b24b96b13937a2c1914 2013-07-09 12:32:22 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-07cc0d4431e1e3240590b86fe4a6d895289013daf818d275be34b10ba7d915cc 2013-07-10 03:43:22 ....A 288768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-082191e3b9c77d132f6e355c23db1c9a875fff0eea6c86aafb298bfc95c41f16 2013-07-10 00:14:42 ....A 256000 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-084963852a2f61a193513f405b993bad057a14955e7107c7eb03e0ddaa866e78 2013-07-09 11:24:16 ....A 451072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0b9214319989e5fa14cffb4fa8f23ef087b50564c59a22e22bfcb06e7094ac61 2013-07-09 18:29:40 ....A 471552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0cc1eb0acb85e90d48e95ffd5ed75a83ae6ec9e1aa658fb435e7d3b81e694905 2013-07-09 21:31:48 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0d0b7f04b42a7756bf0008867c5eed749634e2c2efeaa57b4d39e8203d976759 2013-07-09 05:25:02 ....A 284672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0d6c0b8cb5bda97906b51c3e91599be3c30a275409a4fe1222cf82a0e8785205 2013-07-10 15:26:32 ....A 460800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0d8b9dec3d66a9f4ce6a20fdd08482b184451f7cb175250c266f3526c5c552bd 2013-07-10 06:07:14 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0db232e7b5e8202f7a03498063defb41f5b5ec8767e492bcaed79234cd756185 2013-07-10 09:52:42 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0db3e5537b6f907426462afa77474c6cfdc71e2acc9971a257ee3010e7c79f28 2013-07-09 11:07:58 ....A 218624 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0db5883ef2ee8b41b890c8435e2a2a9665e858ace1137fc9a2a76d2bc6a41e8b 2013-07-10 09:41:10 ....A 237056 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0dbc971c8f276d50e7b977000aa93ac9343ecc42c18db2e7463c45c6321edfff 2013-07-09 06:52:36 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0e5c606d06ef32d9839e4e5acb0a62c49ac6c0c4a3677b8b2f8c9639c89703e7 2013-07-10 06:28:42 ....A 453632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0e6f7aca1ef8910091114174906fdaa2fb25acf2677fbac5982dcc12827be43d 2013-07-09 12:01:26 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0eb6f05fbead4f45cccfdc94c1806ef9f24188228daf47a71a45723e9f286d19 2013-07-09 11:59:08 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0eed07afaf00e291a625090fd44a462480cbd9029ab35b154ff6a8658b38903e 2013-07-10 14:47:20 ....A 470528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f0d8b810245e3dddd266a00d33f43b8188fe4e04e60f0fcae91b46110ad2294 2013-07-10 03:14:18 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f2135edee761bc8f0dc5355a2e422209ffefae3ffd7314164e113802d8f1c93 2013-07-09 20:00:12 ....A 95232 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f2a53323b38edad330724efb4bbfb18f7526e378a7a9e68cdb0b3b887d261a3 2013-07-09 19:05:52 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f78baf22e56e56458b4aee3ef473b3c4abd8355598fa19b4f41509ed8326671 2013-07-08 14:42:14 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f96f2aa68bd96107efef97a7749ff7df53028c06018b0a08eeaa1e2103c41c4 2013-07-09 18:24:00 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0f9c8a4fa6bb284159c4865dcf0d6f97990ac9e37413d56b3cb83f0d5beff0dc 2013-07-09 23:07:28 ....A 459264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0ff35629aa39b530637266bd56fa1dc82085781c91fc01eb285dd3b52fb94d22 2013-07-09 14:53:56 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0ff6b5c3d33264b4c94ec6ee0e472b512fb3dcfa3202fbae604ecbc4b0e0da8a 2013-07-10 00:43:32 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-0ff6f6c9cfd8d072e0c56fa7ef2f49c6d6d6849cda2b04b1f128c8ffbd5546c7 2013-07-09 18:32:08 ....A 229376 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1408551825626ab9d6bb5f4d2a53ad768bceda7a14ab7da1c97db9cf1a2abfaa 2013-07-09 19:14:12 ....A 95232 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-14e669b56121689df184b45d88f1add3f2fc02ee85798cbedbdf06667438b0fd 2013-07-08 13:55:52 ....A 268800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-16ffc8158fdc73b9cee1da4bbbb81465cd4538d77cc0a432ab14d4e86cbc53e4 2013-07-08 15:56:50 ....A 89600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1706a3be3d3b88f22de7d5621d1aa11e0ee70e6bc84b5b21a34b76ed564dac87 2013-07-08 16:30:18 ....A 215552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-172613613cea1bf4ca21fd5b22cf2f9f18f437cdd20ae246b5d8c608032169ac 2013-07-08 16:44:18 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-172798b11d77091917e121a9eed9afe040169eccd5b9a52fb45a3adccb4dc349 2013-07-08 16:47:40 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-172b5f0462834631e8c30a3b75b4493fe1b784a6b863bca1416d8b59fedf59e9 2013-07-09 04:26:50 ....A 513024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-173295a2cb09fdfa49b84f08017477e822919b08040fef97fb0fae5002e47fdf 2013-07-08 21:18:26 ....A 198144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-17373642df59003fd257075217bd991c755da4090f6897216a135751396dafa8 2013-07-08 21:46:30 ....A 236544 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-173fdb563b25dc65ee864826e781e1ffff6550e6460fbefaa0647ec0e9cec2f9 2013-07-09 00:13:42 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-17554c3343c70334f5af427511be516e5e42f5d49094aa793a0797c99932ed31 2013-07-09 00:29:16 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-17582358a68a49f5d9064ec2b5eddafb71692387d9f2deb006106ffe991db99e 2013-07-09 00:28:46 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1758fc2ae102899da6387e2b8317b1537f0f609d2eb4db9e00ba73fc66ecc144 2013-07-09 00:52:16 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-175e81d10132e916e26d444c580ddbd72069a8d0e5800b1fa59e45a6c662be55 2013-07-09 01:58:00 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1766341ec7dd23749af24b2d905ecfa751e4835eb0f17f68de574ddc231ceee0 2013-07-09 01:58:38 ....A 461312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-17676fe268d8118e232c5cb04adaa401dedbb28b45ed3c74c56440e1ce59c824 2013-07-09 02:54:38 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-17698c226b1dcaaf78ebb3a9914e74d3fb355cfc77078af0a3676b0f8615bd54 2013-07-09 14:25:30 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1798c86ea7436f52fcf6e2cadeb58fb7e1867e0b4bcc339dc8b3ab53613cd7c0 2013-07-09 12:29:22 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1a296f35475e08adecf4b1d8a1d7a4ee6cd4b80220170bbc26ad2028b057b83f 2013-07-10 10:57:34 ....A 260096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1a645929659c1976638766c00638a8f3cca287151155fc21806967f5f6bde477 2013-07-09 13:47:50 ....A 236544 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1ae3e91a44b5ca9f00cf76996d89dfc03d5e29feceeec50a837e38d8d1fe6818 2013-07-08 20:17:08 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b0e8040cd628462901e9788eec108c8e593e7f43bf5fdc61ae5ba3f76d2d8ad 2013-07-08 22:49:16 ....A 164352 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b13b0f0334fc82466df81c24a5878c62ff619cb40186b39d826ae6f70b5ad38 2013-07-10 03:58:16 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b22dfc5c60169258d33d91d4b2e47123621352429223d3fd6081b6367fc5f2b 2013-07-08 23:10:48 ....A 193536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b299382075f1ebe6471c5090cb697853714ddb199470e8dea3d73ce69520edc 2013-07-09 13:19:46 ....A 393216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b3d7d7c4b2e879b2a20d9f63426d89fd2e132fedb631e2d8549ebf35d1b0bab 2013-07-08 23:48:58 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b43153ea1cfca3af80457177d6d0252deadadb61693fe86e9595945718b98bb 2013-07-09 01:09:18 ....A 193536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b52d4549730714040115af5cd52add36de968b125c81730e913f99b76b584f6 2013-07-09 00:43:16 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1b5451830ced4efee5a89c72537358a477a7614b2d980418ba3a5d360d07a0c4 2013-07-10 08:50:14 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1bcfdda5fce5af0722a81c9673e8290c2da7fd6b324252af58ba305af775daf6 2013-07-09 15:19:30 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c45787928ab6425f280194da7419ba1e0d18568811ac18a852d50c0794f30bb 2013-07-09 08:52:10 ....A 288768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c6245fd8406877852e2fa2250eecb190a5d22ba237cb5c43f651c3d6137db45 2013-07-09 07:58:18 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c7356846aace3d523d6e1bc0ab6abdc50dd2b14f41780983a512aa53e2ca36c 2013-07-09 08:48:02 ....A 451072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c83244f652fbda4a28e9a40e0a9b2536db6762e960a91eb08e191298a81c4d5 2013-07-09 09:49:46 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c879b55a4eb3a4b8f039baf63729677351f139eca9d748fa12a0ed5bfda8e19 2013-07-09 12:22:22 ....A 237056 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1c9729b118c74f85b95efec5021d705c70e55c766cecb3cb819e0a9ee2e95c6a 2013-07-10 04:16:26 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1ca0f7a68f1b2b0fc623ddf1ec4dee63001499407e7776eead9a3be6da70087a 2013-07-10 04:39:04 ....A 228864 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1d0013fcdf826dc9f19bdffd2427c9b318a50d6a6630939fbcb0ca1705aabcc7 2013-07-09 09:34:44 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1d34f5e8b6c97b1816b167c7dced5202fc7b46ca56b600ebae38a82fea4a9dbd 2013-07-10 13:43:36 ....A 521728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1dead52881f382d9dd48e4e71a7761f2950fcd9a99cbec5a5e531fb71c53bda8 2013-07-10 18:03:02 ....A 418816 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1dff40ee0b52a6adad88ef75cca3d705d899e7d1c9407892dcd2054c7015306e 2013-07-10 16:34:04 ....A 268800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1e1bfb0fc9f663d30f56bb1efc02f97696feaaefd822b191c1696c8414123e55 2013-07-10 10:44:58 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1e5e3c0b1c84b4101843ecc984c49773361fe9402a8a64d8464d12990fbeb525 2013-07-10 12:24:16 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1ece222eba8b4c17ea403a2904b93e1da5d27de9cfa3340a47656cad053d82cf 2013-07-08 11:44:16 ....A 257024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1f001999258d46361fcdcd9c4c398dcffe94e5ae979e46ff14944cf1bc6095c4 2013-07-08 14:35:14 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1f1e5bb745ecf8794e3ec831f2f63827fc52f7b1bea3723c7127816795aff35b 2013-07-08 15:06:58 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1f268465d4663aca2eeb7de6f9425f72929a738e113f771b23526e663fb599fe 2013-07-10 13:09:26 ....A 230912 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1f4da39867e70e1968cf9ff05d4bc5efe1ba93d18ae2a1595e7164edcddb6239 2013-07-10 17:07:36 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-1f56581dc4716f7bfd94e61de372748edb7cb9fabab03e2e945e9c7ce9b34e88 2013-07-09 12:03:12 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-207271fe25855b852b6b17d8ab5af72904fea093322abacdfc2e9e01b159b6ad 2013-07-10 01:34:44 ....A 194560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-20a696f2b9cc0ebbdcb3024fa4f39c7d39ed87b74911d28400acfc18a98467dd 2013-07-09 11:10:08 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-20d7239affba3c4c6373f842eece9654c377b8e22f3b75c11e7bec2a2bec54ed 2013-07-10 00:20:16 ....A 226304 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-20f3dba753e06ba0803312a9b740972b363ca666c5ac0468012604e08728e268 2013-07-10 08:59:26 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-20f481b5c399d87784a01f5210107ac8ee3abb4aa2b0e6bddc10229c182ee294 2013-07-09 13:40:08 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-20fa14faf8737b7240219c7c30b65d5a8d3f7f1cca8aef7a57d374523b0786a8 2013-07-09 16:17:34 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-216e6e57e4d9b07a965a6c56b4c0053459a391152eac54888f55aad315ef01e9 2013-07-09 16:42:22 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-226e81e75c6d657ce36422aec38fe9996a61bcd92712d3291ab5f655dbae11c7 2013-07-09 11:21:32 ....A 252928 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-23234a820bb2d9d825fdb152bbfe8b1f0becf5a4604b1b83cdadcef8b5a66739 2013-07-09 13:49:20 ....A 288768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-236476b07b2ddb9ff01757ef7dd9bad0dcc562b259814a2b0616dba0713538b7 2013-07-09 12:27:08 ....A 105472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-237d7954e69760c429aad8b277ea612b406871b81fed3a648716d8db4a244a14 2013-07-09 17:58:48 ....A 238080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-246dc751956ab9ff392fb19d669c603e66fec83978f2f78e81eedcc233a35e14 2013-07-10 00:42:50 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-24edd134c3b738928153eb9197e51e8fef178fed0e146719f566245e6a14a884 2013-07-09 07:01:48 ....A 252928 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-251975d670997ade14bd349b03ace3076824a64a348663beddaab1aa00629a8c 2013-07-09 08:50:32 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-251f33235fc583395073aa58711754f0832fccac4ba9e4b77c2d7386c8a4c37e 2013-07-09 08:47:18 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2561aa90d7f06ee40e3bc2104d4610d68ec5946c033a8ac2fcab42aff8a47d02 2013-07-09 09:38:18 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-256b0780152318ddab13ccac4ef876857503a554031c0deb62941e2bb94cdfb6 2013-07-09 05:50:04 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-257254da39d75e2af4028e9337c67c6a90beb6c995e8c49134e61cc2d157937e 2013-07-09 06:35:50 ....A 449536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-25ac90447ea9efbdb0290624fca405fa8f5e39c67d16c55ab60aec5cdd539e80 2013-07-10 04:48:40 ....A 103936 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-25d521511af03ece191b05d9cda4edca2835b15f36dba553efb555758d06baa5 2013-07-10 11:47:40 ....A 102912 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-264d5f296c5fe1c4993fee1d390838347e96ab656541b4514bfaa4636101f0d5 2013-07-08 21:29:56 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-269ef50a64817b6b1b2cb951e5b2267d9eb525c5ae659823623a3288247d333a 2013-07-10 15:48:00 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-26a4d82d8b6843ecb9acebffebc4417e4d2e426552605d581fe27f964e22dc11 2013-07-10 13:02:36 ....A 381440 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-26da653351d5f92d6fb3b4caba8b3427ce17242806e4af0a43facea8bf204552 2013-07-10 15:52:00 ....A 288768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-26f5468ed661eebc937c0bc6688e56b51699dffbd325b185616411b740ec235c 2013-07-10 17:38:18 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-27093a9075f146fc47e4c0414cd1f51d800e1a22ee1cc1495848ddc6cb326669 2013-07-10 15:00:24 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-27ccb9d64b167354063020c904b4eae9b13bae48213a5cea9ab571486bdae11a 2013-07-10 18:11:00 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-27ef251e398c1388312bab5af05f3cc8c9729b2def37bdeb02b6e6a88f912154 2013-07-10 12:44:00 ....A 251392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-28111ddfe9fdc334fe48e4fb02621ef13c667ded581c0ece610148ddff9d7f9d 2013-07-10 16:27:50 ....A 527872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-283f311354b29eeb672770b87014c04050b1e8df214d527da24480bee40c599d 2013-07-10 14:56:52 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-285f28ab9272ac7ec733bbca0fba5e52851dc3c28047cd8c6b4a88fa049aa627 2013-07-10 16:00:18 ....A 181760 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-289282c78144984100edc419b927f58cbae6d6f8f337ebc76eb7a680c3b4cb79 2013-07-10 13:18:16 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-28f8066a140f7778e99dcbd904917669efa6f721cd4dcd90d4460f4d58df79fe 2013-07-08 15:56:08 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2e19941c6ab41cfc4a724177a43d65c2e09dd7db740738eafc8c81ae9d221e9c 2013-07-08 16:17:28 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2f5b8cbc67e77c976d36952259d15272dc8347500142a6f55b1026df92ae0549 2013-07-08 14:34:34 ....A 194560 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2fe686ba1a3fd4e194156d2977943ef5a34265c20d50f5707cb7d9fd8b529d1d 2013-07-08 15:07:24 ....A 206848 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2ff4b0ff932d430abcd98741069a109f4b5d46c846b1e479fc552b8e80de43ff 2013-07-08 15:25:20 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2ffd377ba36024751fbace18e92c928e0d72beaf5b59f9a90419df17f641651a 2013-07-08 15:25:34 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-2fffe4a124ddd88818e2bf10ea7f28941405a0b0516841e84a687de2db7dc419 2013-07-08 16:48:44 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-300e2962a0f02ccb38cc0d6e06e8dd91f165918144d7031630bb4c10762a508c 2013-07-10 02:14:14 ....A 449536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-301aa2b3f816689c60994baa3934c388a21468febd10fe39d6ca37af4cac18cd 2013-07-09 14:11:20 ....A 232960 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-306df3b01244a0ff3a80bd0e1f6673b2d8f0ac330657ac1589461227ea6bab26 2013-07-10 06:30:24 ....A 228864 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3098c97113fd8ba75f0adbe92a9f4a0d41b7377fb1d00ab9fd73e9a73b114664 2013-07-09 10:30:52 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-30c61814c86b9bafbb345f3e2b9be7df20d0853b5ecb250e169c66d978d6e69e 2013-07-10 06:16:04 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-30f188543e96b7669219157e7a9773808c1ed5729b585a29fd5eb551b673f19b 2013-07-10 02:43:18 ....A 229376 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-31b4b87e47bccba5e5caf4a967f7551464ed74a4346c1da2a762c55d46475311 2013-07-10 04:54:32 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-321fb165afeee6068925718ef72027560206c2a481fa07e1e4d8d9f46cd1ecef 2013-07-09 23:59:10 ....A 197632 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-32531c9d3c20b7809901f5cdf9b41f615e038c3f4984b7807135ba23ca8679c4 2013-07-09 22:54:54 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-325d7e8f62d89c5dc1de1ec88ba7c52089c141b645f0133452953c49dbae6c91 2013-07-10 02:22:36 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-32e61f9b754575ff1a53f2503c9667379d165d3f4c656e9667daaae13ee00736 2013-07-09 22:06:58 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3320ee39d6c83a39a9ead861f0717ef82870fbae0eab8f21e8cf586088f0a5df 2013-07-09 12:11:58 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3322b031a34b5c0dc1913890385d39f7a0c917ce412c7cdedc436fec889629b5 2013-07-09 12:58:08 ....A 459264 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-34231c4396c003b2d44cb993520c669941b2fddbefa4673a34a23f1a0784edfb 2013-07-10 02:18:24 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3434cfa2425ad4ac3304e8f2947a2ee8afd3b1b8bf0bc92b637813c5fecff81a 2013-07-09 19:21:16 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-346e8a64bbd7867fe492b9aeadc904f89578c9c75d6c0dc7b357cd5cd66001fe 2013-07-10 07:18:46 ....A 224768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-34f5ce2711a49cfff0264d7e9e88369e7d44f25adc0eb2018d3350865d99fb2a 2013-07-09 13:11:16 ....A 454144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3523374391c51e7f479332789d03496f38490ae3ef75b432aa5772e26dfe7edc 2013-07-10 09:28:50 ....A 455168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3549e51085d72f7438c6b2f78af41f6f7cbe5334e837b14ff2670543e0649a2d 2013-07-10 07:06:32 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35607e0954e1fc308592029275068b980eff5b08e41cccd518e3e5fbd07575f5 2013-07-09 07:00:02 ....A 510976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35b6bdb4b4742698feaf5ca1893bad65fdbc37e5afb18d40e04dced3b93e876c 2013-07-09 15:34:06 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35bcdf7c6f72b6a26665fd5c8c6373d718ac89b2c87f3b63f6fcad7c0f776480 2013-07-09 05:13:36 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35d649521b64563304ad9c575e2aef4fc55525d8268bc1b4271371af34b551eb 2013-07-09 09:30:14 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35d826abc435dd60b72d5a24230d3c26e4ed82f92ec487770aa75995b988f3c2 2013-07-09 06:58:30 ....A 209920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35e01381ab3f18da768425172acd843803aa9c17a88212cdb23b48e86a0db3a7 2013-07-09 07:18:50 ....A 209920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-35f32cc725e8bc38b3b63882606439df3a1ca9d681beee471bb09366785ba1a3 2013-07-09 16:56:00 ....A 116736 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-361778666fde2642628eb20a014fb4a70ea7cef322f9d47f46d6e6ae72c5efec 2013-07-09 08:55:40 ....A 260096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-3619548512685e6e3291d4d8767bb51db5bf0f5d9d715ee3eb3eb7d1acffd641 2013-07-09 05:23:34 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-363110aee603c5fc60340b09eacb75442aaf9367415339b927abaddf20fc1f06 2013-07-09 07:33:48 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-364323c2efaddc3f03a47f135e0fd62774df9224a83fcd45d0ba41e5cca0660a 2013-07-10 07:46:48 ....A 502784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-364d4d45b6c022d5e9b3e1764a1f972714470efedfd43c3ec140d5777af1404b 2013-07-09 05:41:22 ....A 238080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-365cc8999c0cf5a23d1cfaa31b548f3ffc7de87a0dbbc3a8265c2b4840c99148 2013-07-09 06:25:36 ....A 103936 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-367610553046ba3f07502aa1c66b41c0040d47d17aa1afaa110cddcd892ebf37 2013-07-09 07:44:04 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36bb1db34a32d250a79d2380a4da2737a426ca18f9de298f34e88dbabbdf2ec3 2013-07-09 09:02:26 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36cb52d45428322075fbd27187d12bc3fa892ba2f2ea7714ca524530338a1cfc 2013-07-09 07:44:34 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36d09f5962b26ffc2979593013ba0250000b5c6f587cb7a91c4030b7eb242c34 2013-07-09 09:07:38 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36d89445ac5648a0eeac16ce27571922d24d6be58aae315ca60a91a14395b26b 2013-07-09 09:27:18 ....A 381440 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36d8d4f5932abf6e16c0ab58a4ce82c70791a5fa7b0d6f7974cc68c4d66f364f 2013-07-09 14:06:16 ....A 446464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-36dbc96a250467bee8d1cd9caa5edfe61d4b19595707b259f7164237a6dfbc88 2013-07-10 13:05:42 ....A 198144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-376d8c2b6c11be2f7fca76aa5fdf99a34aa216b6ae70be1b6951bb53ec545cf9 2013-07-10 12:48:00 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-376f559bb706a2e6643b96c1cb3d4c19a8ff6eb5204c073330aba8305b66b3a7 2013-07-10 12:03:06 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-379ca5e0c1a116d63222f641abe1dc6b81b64a1e26a1a036f572902cf22712aa 2013-07-10 15:11:30 ....A 495104 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-384ad03093621d9f99bdc3d443be17d21f1461dd7901051806f4a3f5f14e69c2 2013-07-10 10:32:16 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-385ac3348f77445e54bff41154aa9c12291f65ef5ef0aabd3d14315b1eca73cd 2013-07-10 18:00:12 ....A 228864 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-391841c9d4957eace14d8b64c723b3905b42dfb035e6db4d55565c6b06f53b67 2013-07-09 18:32:20 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-400c05919500c25c9d0e989a50511cdc22f632736c36a9d2461481b6f41611c4 2013-07-09 16:03:36 ....A 449536 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-40a8b8fb5759ccfc09106ef04cbb367fc44b56e0b62396442399e4dcd6207d4a 2013-07-09 00:42:30 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-40acc976be16badc2d47410e96d99324379f754dabb9fe8b4b56b71b2dd96269 2013-07-09 21:52:52 ....A 232960 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-40bf3d3490e0d7b1b7caa449942e9a4f96c3b95ba85b8556479e364e721359fe 2013-07-10 03:02:26 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-40ccda18640cef3d12df1503e83e467426b8757737abb417d1d2d95a03f6e9aa 2013-07-09 10:14:08 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-41754a79e705387a1962f3bfee21b6ba6a6c934d7fafe857071886b176e57ba6 2013-07-09 18:35:42 ....A 460800 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-418ce4e1184729e0841ba98e39273b672545504004250d1aad939681e476c1fa 2013-07-09 18:47:38 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-423c56190e2afb7cbd7443520043bf7097a3fea38791651e92ba630231b1e376 2013-07-09 12:30:30 ....A 510976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-42435e66aa4e8138e293ceb8e27f9e4ebf23cfc3b1a85b12ad978062afc24b00 2013-07-09 15:00:38 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4245465fb2c4566e089508db16d55ccbfdf3dc1eb944fb50a61a36619d456f04 2013-07-10 05:05:56 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-42fa63fc39f797ace3446f33f2016734259d59b3983cfaed14027cc277b4abca 2013-07-09 17:33:58 ....A 256000 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4386321735add3c1e9219d29b3692a98f7cec88ebe0d90027040e3483e75b7a2 2013-07-09 15:19:54 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-43d2f0e5786805c44e462c3881fb06ef214608aa9200ec1047682703b5152c63 2013-07-09 15:55:22 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4541b0424e75efd8f320f04fe72fb4f35af604e92ab3b1a521a37b5f02e206d0 2013-07-09 06:14:28 ....A 217600 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-455c66f9bea0f6cb8f4a563e548bc6fbf11cbe012739e7fc2d989321a083d89c 2013-07-09 07:51:52 ....A 288768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-45700cbfa4e7e6062db5ed83e624f64fc9a2d4737a473f0e1563bc3245fe447a 2013-07-09 14:10:20 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-45762229a7b15c64adbaafce9fca8d0bf55473a02fd89f136fd7b1c2de6fb22d 2013-07-10 05:29:30 ....A 252928 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-45e2d990a2556aa569dc52096a1cab022b20d31358ed2f76ac4181bc222a64fd 2013-07-10 14:01:08 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-462d73c6e0bcbb71435c405d9a57c933b78bbf31de86800ddd5942dbcca27d1b 2013-07-10 16:14:54 ....A 233472 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-46aed455150378d8793b127c43738821eb745dc3894262195b446a4f5e9286aa 2013-07-08 14:04:28 ....A 473177 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4e221d5f8165eee6531eedcd6541c40b2c67942f437662b2081c2c5dd933f62a 2013-07-08 15:24:42 ....A 219136 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4e3d3799defe8db784da3b1f65043f2182119838cf20d32b4374e63b91677240 2013-07-08 18:39:20 ....A 196096 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4e5cf701ba985a77e5c3c73b10cef9070a5c36aa62d1191ca667ca64726c3d34 2013-07-08 19:13:34 ....A 214528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4e6c5b0baf9f5040875140cee8b2552f6c05036a5b7b8e88d77b87061013cac9 2013-07-08 20:36:56 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-4e786ff11a7da884ddd44d1f36ce47521e72c0aee89590fb6d0eed1cb3edf2ee 2013-07-10 07:22:14 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-52898f359f572fe65ff5aa7517e9af8580b1aaa049d97d2a99e0c4ecb15d8246 2013-07-10 07:21:26 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5327c3fe26be403731cf992d11e7c1a3733679da2f493b4a4996fd6e9fd82509 2013-07-09 20:25:40 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-532a1d0edc8ec2f7bd4e98dc17c6d60a80c3188ff1f2e841d6c20a236f89eaca 2013-07-10 05:34:02 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5381aa07a30c7bf9d9fee7098a79dc76824ecf78073f7ad5f6924b5c6a44a119 2013-07-09 18:05:58 ....A 502784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-541f1eca82182eda2363cbb7c71bcdb7a88323a1430e14a90d74f8c610e68a0c 2013-07-09 11:17:58 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-546ea84ad9f7c6caafeb2636d7095ab1386c079390a268b8e137bfcb7642d735 2013-07-09 11:19:24 ....A 425984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5471fc005a9138b0c34ca710eee9bba258513ceede4b33f426c2b744560f683e 2013-07-09 07:34:48 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55412b49bb1863a3f283fa5437cdd18b1f98d4a4c68cb71f544adb3b686188c9 2013-07-09 08:24:22 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5549860ab9f80182838569f765f440fc61236bc6d2b6a5c6c7c8c6773c10c3b4 2013-07-09 12:06:16 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55788c7ffc87e3f04b7bd9d2f4eb97895c0d70816f15acba4d5eb0573072dae4 2013-07-10 08:04:28 ....A 207872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5582aa861ac1aaaabfe9829aee91ff767ddf0dba3269e76ed066e8c3376cc5a2 2013-07-09 09:51:46 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-559bd92e5e5d1174e3a1d3907c2b4b9693f2dcb0298127242ac3d3e784a957a8 2013-07-10 09:31:58 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55a9a1e4f0cd83d7e6d3d60bdcc0cf473937facc067dd91b12df11f88e7a5621 2013-07-10 09:59:36 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55ab0707562548e615a4b44f61919773d8c5cad9857c726af87a35385825afb4 2013-07-09 08:16:16 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55c676ce08981d62b55f17e9306d2133acb4769d65cbb41f736478a9c361ac86 2013-07-10 06:26:42 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55cb0615415a5076fed9f855fa2bd7b30d2be7d519468f274225e894e363fadd 2013-07-09 07:30:46 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55e94521e7b87f7c6553f929090c447bedcaaef63ad6c6fae103360a0711ce0f 2013-07-09 05:19:14 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-55fc1d2fb31b0f156e4dc093a0d6011d069dcce330f37c379cd8bfbe6a046daa 2013-07-09 08:23:18 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-56159b6b615614d67a6fce7d6403828d4e91f88e430ecc6ce5c05480fa2920e2 2013-07-10 17:37:14 ....A 141312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-56bdcd9dd831ce84ac7164e3f33f38e80e6a9c80b831b133d98a696121ea8ae8 2013-07-10 15:43:36 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-575a53cf89e99251bab103e89bf1282b26f9f0fdddec0a1a4692577f47caea55 2013-07-10 17:48:42 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-57a8ac46826d8f45a7f2a343fa3ad55315266b4551aca4da8b069f61ad23ce6f 2013-07-10 11:18:34 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-583d48859488fee1fa77a1fe37551dbc871eb8564973651e10a5d9dfe2c63176 2013-07-10 13:45:12 ....A 102912 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5864e778dde61533f78ded79558fd853cf36a93a5482eb1e6c67680aa58b512e 2013-07-10 16:39:32 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-58ac839b01ec3b370fa730fafc54d6dfd359a51b540186b9fd3d6fcd4fb42616 2013-07-10 00:54:58 ....A 230912 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5ef2399f847dc2305a641214c1e0883e6d681033bf41cec002e54171b66808e3 2013-07-08 14:51:44 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5f146cb9872d5b70b51280c5ce9c5dfce175c08792f23d765ad0c65e48d09810 2013-07-08 16:02:10 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5f281ee286546f6d43ef0d1a5bfc710f8ee887854b3d9b96159b9c59a75f7fbc 2013-07-08 16:12:50 ....A 204288 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-5f2950ec82fe0f699099a0f71b7efa25ace85a60bdea1a3acfd616b2cda10fe5 2013-07-10 05:11:36 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-602c7f7e188756683430d1f351a51b3d69dc5e8baa07a0851e9bd371e368a1d8 2013-07-09 12:25:00 ....A 251904 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-602fbcf77a7f31e7ffdd650c58c7a411501e60d341e28761be7dd38e35c7ea57 2013-07-10 04:55:20 ....A 109568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-603d0055e1facded16df4090fe027f5a0d9f3d6bd36110f90b35247b4eede4fd 2013-07-10 05:24:12 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-60843156b5779e8ba61f89abbb6e5e4c1491b7a5a64faef012a1e697e250c0c5 2013-07-09 13:34:14 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-60a2d6fbef2520a5e1cef70c9c55e5417265c597672fd91202bfa0337050a3d8 2013-07-10 08:09:30 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-61186b04fdd7ca1c6e7a8a7b4dcdbabe54572a5edbe64800bcd6f60fc11efc7a 2013-07-10 06:19:02 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-613a7b81dbeb87080abe0e68728ac8a2e99a6759ae10782d5fbeb9c550c162bc 2013-07-09 02:39:06 ....A 150528 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-614b1de48bbf98350859e6f06f2b9a5c0e73ea2a9e1ea877aa5187439ec44ff3 2013-07-09 12:26:20 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-61e1d90afa3be67555568a103936ca66fbacb4a8010d4b6ec6576f9fadbf833e 2013-07-09 18:44:08 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-625a246882f9d1c2c34150876a76c20531e135b150a8060b01326f49ebed5ca0 2013-07-10 02:37:24 ....A 260608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-6262365043e118b9aafaac632d178b6e07c1c69433b3cb1f2145f91696467635 2013-07-10 06:27:52 ....A 251392 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-626c451cf8ebaded1bb5bce1bc6a196718b03fa1b3f5adcd53a63a70bf093091 2013-07-10 07:21:22 ....A 207872 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-62b9bd1beec8ddffe5fccb1d67134aa8183347c78e0428ebce334e5092d8c994 2013-07-09 17:45:38 ....A 230912 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-62e2784573cef26ffdb33038ca2bc6f09ee4e5e03cddb237b349cb3fd7ec3390 2013-07-09 19:29:10 ....A 224768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-6369d1d9f152a1925403b98780652d2544c47005a6926e75e5a419fe6b8561a3 2013-07-10 12:45:58 ....A 154112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-6448bdd2f70dd502bdfb304e184d558783f0dd2c75591fe38fce6621d2ab3ad7 2013-07-10 12:15:12 ....A 513024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-646bb7bd6944035487562fb6246ac8e43197b22181d485cfefeab533af7c793c 2013-07-10 17:00:44 ....A 451072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-6539f18642d3c0f983659c97f586999affdc9e8b3a03ac88112154cd8d18afae 2013-07-10 10:29:38 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-65e3ad4d5af11fd33d111a3500d2ee61a66828a21f990ca0648ed037be44093a 2013-07-08 11:51:16 ....A 210432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-6fb9e98f1a92f8d96dfdf4a21ebb60650e96f93301b086c2bf7a033eacfd040e 2013-07-10 06:33:32 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-701cbba05f8e0312543e2184a31b15f4cb3e48b47e30cb04e45803f0938ccc68 2013-07-10 05:15:32 ....A 236544 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-716d219aad3bc49aa5ecaed48d91eef64011b94a1fb8a74dc8a619554b4517ef 2013-07-10 01:48:50 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-71b4839302ac2038eabff1d99ee2ea26cafe0f299ebb26bd268ace0725d2c1f6 2013-07-10 15:17:02 ....A 455168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-7304e86cad249aa18f4fa386e51b481e86da59d62f27168df029ff4230203ebc 2013-07-10 17:44:38 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-730f0715cfeaa3c3b3d11e6e24b7ea3445be4f5aae78ee8c686f1c670c5af481 2013-07-10 12:53:38 ....A 502784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-73f5f1867e6b0782a6c9e7d2610f2e77dd20630f900eafb47649d34b64344246 2013-07-10 12:22:26 ....A 232960 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-744dadc1542b25cf490be441e01dc9443f8ee0f78f3b410345179930199da7eb 2013-07-10 12:18:58 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-748f548c79cbefd92f6144d5f7239b88933550519874742c4c248bd72123c5b2 2013-07-10 16:22:58 ....A 198144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-74a712e0661da8ad01d76670b957ba5f00c5d93facd97eda322c583485ba8c41 2013-07-10 17:11:26 ....A 238080 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-74ceee10c816a45412b11d141ccc4ca7277ae0b0dadfd8842169fbb52a1e2f11 2013-07-10 13:07:30 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-74ff5c6e555fd6f29409649fd57c7c3f9b481b5d12ce0be60e72b46a94f797b3 2013-07-10 16:37:42 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-757126ae6e1695e78c0bbe42ef1603a727940598e836dd06de674c007d676fc7 2013-07-08 15:46:48 ....A 209920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-7ea53e4bf195523cef53fd51f7c55093a22dca4efdb74ec792a5f7b148ce7412 2013-07-08 17:22:18 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-7ebf7de04b9865daaa3c1d2545c0ec0dada7256ffabc3408b592797de75adcb3 2013-07-08 19:59:48 ....A 198144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-7ed655330374cdb1ffd8b08c2482f905675df17b98671f35c345963b8b8a7325 2013-07-10 15:25:42 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-804fdf22b9c322f45a29e546be20362d656a43b79bc64c007fc6e1fb54801645 2013-07-10 14:59:36 ....A 280576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-808dd0c447ce63a3700290952c2a65b865e2c086c5850a258f9b1a8beca73f17 2013-07-10 11:19:20 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-80e8ecba80c3a36c281fd58794c55b9ea7eb12fee03826f613649b2f0c038e06 2013-07-10 13:23:28 ....A 437760 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-810df704890dacdb852e66eeaa83caee0e82d981e7354cec702b568e3b51727f 2013-07-10 18:09:14 ....A 229888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-81bb20699131ada4f569b0f6c8c1ecc859d05d97f28d58a841980d7fe4ca29f5 2013-07-10 14:50:14 ....A 25112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-81bf7ccf7be5db224796cf84def1f6371e37092a041898b5270255344ff127d8 2013-07-10 16:27:58 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-81e05738b303108a422b779cd4164fd3bc617a6cbfd1d293b7cb53f28b9ee0b9 2013-07-10 16:24:58 ....A 431616 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-824c226526344a650db13be3b9d8b6cb3f407b1a6950e5f9a69d36a8b785e43d 2013-07-08 12:37:58 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-8f9451d3a298a897b888ed6c89890bbd53ce8aa83fe684b0c91240dbfadbdd63 2013-07-10 04:37:18 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-900e85191a12bddd38cdc83d3a40d71049c189a1938976f03c794aba0af769c5 2013-07-09 10:37:06 ....A 416768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9095775164f23f8303f002ea05089c29d27cea12ff7247a24ddb9451c9a659de 2013-07-09 09:54:44 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-916b4c0eda9b3447da9d65608d32269a4ad5bf3527b355f11641e093b2aa3f9c 2013-07-09 23:21:24 ....A 218112 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-916eb826ae6850ba26f8027b31a8103776adbae497bb086ca1e20333ecd16489 2013-07-09 19:12:20 ....A 461312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-91ac2cca2b88ba636698baecb8cf469dea01eb576909c073740eda38f8196d53 2013-07-09 20:45:54 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-91cec852a5dbaa49e94b8560fc84a15c3ea4c22825827d4ca0106b17f4a11cba 2013-07-10 01:30:52 ....A 186880 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-91f59a4d54a188fd6ae07ade76114d92fa87bf2faf38de0a54e2483e3aea2a82 2013-07-09 14:46:08 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-922cf6099eb0b4f1b1c8ab77cf8ae64bbefa4a837b84cc00bee503839d4a9a14 2013-07-10 05:32:18 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9276717c3144714c55cc73ccb429a5adaa3533532ce48060cdeecb261f0d07d9 2013-07-10 08:31:52 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-92e05efc7d95596efe7084bb0ecb4f9da9ee5051083a833ca9f91e5a75a8b252 2013-07-09 14:40:40 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-931ba8ca186208d43d38fc98adc3d539837e53744b6febd21706f63171a6c9ec 2013-07-09 15:29:46 ....A 469504 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-93588ef38f8ae28942c0ac261bd685a4371d8996292e5d7043a36b03d3007b43 2013-07-10 08:05:40 ....A 227328 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9409106ddaa16344c83b7ca7174cc98191e5e94594f2dcc9553078134568a0c1 2013-07-09 19:39:24 ....A 381440 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-94775ebc1f3fc2ddd54bfb6ba05727b74393b01a92d2131dc5ec6a0fa8ddc1a7 2013-07-09 17:06:16 ....A 521728 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-94b52c51358af5610fc109a83bc4e592cd8ce140403df006fc609248f9c5e9a5 2013-07-09 11:04:46 ....A 201216 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-953d054b666147a95951e67a7a473934d9445a8a0f6dbe91ba9963f5461f502c 2013-07-10 05:58:32 ....A 105984 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-95a58ae208567db13f3c60e2893651d57b6b0247ea5e6addbab31a5f921feaa0 2013-07-09 12:36:02 ....A 260608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-95b476fd9a6abe353d4bf0b37f1760e4abcd0cedb88ebb2c080482bc46c64aa1 2013-07-09 08:04:00 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-95e120ce47b6f600edc2926f4dffc2acbeb2f8d7c5c12b5ebb16ddcc062556c5 2013-07-09 13:16:38 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-95e59ccdf958a40a8a0769e450b65a7dc357491145540a830e6dfe3dcddcfeeb 2013-07-10 10:48:16 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9643dd66bb601b5d07b3e3749b894baf104cf3763f6f510d0182d03e3b236f15 2013-07-09 20:21:04 ....A 228864 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-96cd1dff916a00c07698c41a142b66793fa94a5b8167ab229f50c6c8b6b8b472 2013-07-09 13:24:08 ....A 258048 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-975b41494d9c680c5eef579a2fd1c3a9be5d24b607ef5b14a8cc1e47675c6789 2013-07-09 16:19:38 ....A 185344 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-97a5646745364025b6465ff6a1633e5379771a342fad9ed2d18b11beaf97ef96 2013-07-10 06:23:04 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-97b135ab8df6228e95c633f06743860f59e190d0d99d40f50b79753608f5efca 2013-07-10 08:06:00 ....A 182272 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-97d806b824005ddd9afd6ec35295eb6dff5c2d1b5a4a747d6598e34c348424d7 2013-07-09 19:05:44 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-986545a5467187b4a388f25683e92038e67ff4ea1900f8f93489d142090f2c08 2013-07-09 22:01:28 ....A 224256 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-990125b6523e0ace635cfd62f441fcd3a46ee637f804236bd0ca11453f5962bb 2013-07-09 12:14:58 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-991a827e8a288d969e98f3062c4d26dd47758435f8a08b860f510e9f3b63f6ea 2013-07-09 13:43:10 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-995f592f2b39de2fd76443638d625ce1b7c00d0fc584066fe844bbcf6f05d7f9 2013-07-09 23:53:22 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9a4367dde458c366c53c25ffb69275537881d18b4171d6400726989de47e12a3 2013-07-09 14:16:06 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9a712b755e5b77ae07ada1455d18bdd723343ede3f8ca9e3b12be23104832834 2013-07-09 17:44:42 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9aa17d33649f679ed8839dd55282391b298a048b734823a32f01c1be49668674 2013-07-09 12:06:58 ....A 260608 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9b8ecc2b4ca57163dc2276d2b453adfa803a564fb4b01701c7b652083b9e17f6 2013-07-09 19:24:46 ....A 465920 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9bfd239884f6b34c81d4eb32364ad47ecee811961a411bf3abc60211f03efdc2 2013-07-09 19:12:12 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9c09ef8375426e46e9184418c0e7f34600e0a0c8a31af4cc2d7bd83217212a24 2013-07-10 01:33:50 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9c43b001c16954094accbfc1f2a124cce7a718e591789eec961f70e67b7fe1e6 2013-07-10 02:08:32 ....A 103936 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9ce9a026c48993029cb486a00a7b2b96f4d440e8f13d6a8c9ea46cf6562d7f0c 2013-07-10 03:43:22 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9dc80a0f4f954e92fd18d1eb4aba25cf22a21516ecc5671d12cd7464ddc92df3 2013-07-10 05:10:16 ....A 150016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9e1e3017b3678895e2683bf0cfd8c31e952cd4a4905cf353f10b2dbdcc060ce9 2013-07-09 17:53:54 ....A 195072 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9e8df88f9af45e5e8938fd2853cd768d201a17f875c366fc0b8bfd98c3e7e54f 2013-07-09 16:08:46 ....A 256000 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9ed2d72632dc8ccb4e51056f7d5874badc23eddf53fc80c0fed539c4b02a0118 2013-07-09 23:44:14 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-9fb2f6151bcacc94ff0edd009ed0002f16e666f1275d0c0b71e85899bd5e6a5a 2013-07-09 10:39:32 ....A 179200 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a0b176fb8411e20662c4b36a56631398511dd016d78e37be0a4e68c06c3f05bf 2013-07-10 00:43:02 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a0b2b0b1c96ee599cd746504e5ec86f166184f66e1d0a4f657f88873ba0e5969 2013-07-10 16:14:34 ....A 141312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a0d3d1e09aea00ea298bd223578e0f11f6af50f04ff1d8538d7ea898df976206 2013-07-10 10:38:32 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a1027b79e207d2447f5e7dae83529adb3f7e93bcd76aee14bb612e9855c15d81 2013-07-10 17:04:04 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a44d20c98768dd455d55325ed1c13429caa947f6e65679fbb727c4a5d67e8b0b 2013-07-09 13:51:56 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a45336df42236861e105facded6a36a10f86bd6d6ec010c5a83dc4088b6a0e7c 2013-07-10 12:54:42 ....A 200192 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-a9d4ccfcdf35369ade5798b9d22795fb04febdb45e640e23d92027664d69779c 2013-07-10 03:47:48 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-aa95ab5a31bb11328309d7219ed81d9b6f2c47131dd75f03ff478d5b5d0098a9 2013-07-09 15:18:00 ....A 215552 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ac98af7bf3747050991e1657583ed651f70ad9149c9a0c7a646998d1e72ad800 2013-07-10 15:41:36 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ad5dfd26bf1f0d0808217bd13db2dea0b925cafddccc2be37de52dbe005b2496 2013-07-10 18:11:30 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-adc45269d979294d9840a681f070f90c8abd50c5181ad6e3f7cc218487ad3603 2013-07-10 18:05:12 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-af1d2967c312914a7a3d441380aa881883ecaa23e15f329c9dc190ca880a9760 2013-07-10 15:46:50 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b0340d5a731b963b5fb02e53792db9118bb5065b49085cf210946626d657874b 2013-07-10 15:33:42 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b0e2eed62c7d6b6532c80c96a58979cb798e04b98e9bed0063271043dac295cc 2013-07-09 05:46:54 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b2e59656d54f7bf9f2d3cefb9fcd9e85f9757f665f4640fcc2ce811c9467301e 2013-07-09 09:53:12 ....A 190464 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b523f08dd882014cc39044fe1ca998226a949677fcfdb5b6cce18a27b94a03fe 2013-07-10 01:30:42 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b745a911e23eac37195049c8462c3c1bf9307e8329fa39e4a2583bd788bea699 2013-07-09 07:38:26 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b86d1ef27d3df300b95ab51f369af203159b33bf1df6f9e915ddaa1fcb62c7bf 2013-07-09 18:32:36 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-b9b369e631f81568debfed024f65bdf4556574c748c9b24af02d93d4a5e54ea3 2013-07-09 09:36:08 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ba74d9a34e701f98aaf8b856d99ab17973cce44fb0a04a04504e991264fede3d 2013-07-09 19:17:50 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bb27a2cd42a7b9a0b29bd760e36184ce90551a6bd68531a6030c0dd184717cac 2013-07-09 16:26:50 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bbfe65cae8b31466a1b36ac546e712dc6e59e6f706ce34b848e1776cf75909d3 2013-07-10 02:25:38 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bc13971a2da01532ff7e37c5c9632fc11dd193cc14faa03e69be4132ae497a3e 2013-07-10 15:10:56 ....A 141312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bd3d4c3a1ee92f1db393bd34e37228be566e13aa2076927598e601fac54bff59 2013-07-09 08:29:48 ....A 211968 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bd8982db6f42c93858c6e319c43f0c437d77a7386cd8f8bac835a19972a537c6 2013-07-09 18:39:42 ....A 209408 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-bf2d326056beea68d1361f3947d887699ec20d4596eb2a6d330a3f7d645cc995 2013-07-10 16:38:52 ....A 97280 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c02f321be66d33915fc0e14b6427b163fc999f4744095af5baba7bc69348c29e 2013-07-09 13:02:44 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c0d2d442e1742fa262bfec381cd7a9c7ddd4bfb13da016e31c6bebfe8130d3a5 2013-07-10 09:34:00 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c2630f053f8effbeaed3d2226a5359a83d2efd4292ab050a06fea0e703007ab5 2013-07-09 10:55:20 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c3268e7dc98a9edae8c4c8211109bcccf3100a9e7e6646f642e288d6366c3a44 2013-07-10 02:43:26 ....A 390144 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c6a4a8b6cb847f94bcbfc116cafe57362ac2db878a7dceaab60fb253227e3ac3 2013-07-10 05:13:12 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c6e6720247b30e4268af8d855c77ff9ba520de93f1ad449dd0445cef7b3a1987 2013-07-09 21:30:32 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c784c4031be0cf618e606975ac9c0b5a6c05d1d0b78b5f4c51b42e416f2602f1 2013-07-09 21:43:52 ....A 207360 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c84243dfcbe2294fe7abd68654a4fdf137289d94e57f4b6ced13c556ba169aa6 2013-07-09 07:48:40 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-c9d8479acf422e44dd35341a67991075e5b541e51766fe42f85a428294f16fcc 2013-07-09 18:06:04 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-cb5eb51762bea3338f89a04e09aaeaf48dc89d5c6753a9533702c1b873dff9d2 2013-07-09 05:23:08 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-cb61e741e53904ffb2e16bc3b49ba14eff3167a21519ff262d6cf7ed6f99dfa9 2013-07-09 18:43:34 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-cc05c94c2e81f16a4a2f903afccfa17174d49c6086d6fadb00c1bd4f899a55cb 2013-07-10 13:45:22 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-cdff517affe3da5170abe2f81abcf6d19b185bfacfee6844c5997402eb59013f 2013-07-10 11:48:58 ....A 182272 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-cf1cee2826bad8760eb00f0471d0293408067bdd3cad3110b58bfa312c05d5a6 2013-07-09 13:19:10 ....A 186368 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d0a907a06a85bc47f75890b6142cffe4e3ce8ff16b16a111faab136ee94f9374 2013-07-09 20:31:02 ....A 183808 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d1a51af43c45571636f63af975993632a3857d966588186f8ac1ff7d02b054ff 2013-07-09 08:05:16 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d399df440acc627a159945dba36d70634785bc82b396024e771df22c7a469694 2013-07-09 22:47:54 ....A 184832 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d3b39fe789519db4c31cdc95ea43197a58339788151e7e4df3a8cf7737aa83e9 2013-07-10 17:28:30 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d536f19142d56e663500b4eaf409394cd4849a80da3469ee5e8d080537b95597 2013-07-09 06:40:04 ....A 165376 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d69805c0f3eff76e7225a18501fff8eae2044f2b6bf8c5c1a1239cd8ac24b3ce 2013-07-09 19:01:18 ....A 216576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d869e1c257c47cf61ff080b5cdebe6687ae9106f2735709df57231699ce49ed1 2013-07-09 23:37:14 ....A 216576 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d8dc045f25bd7f6400a8425f82f25b4d93a1b8308c334f5b0dbbe331868ed0c5 2013-07-09 11:26:26 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-d9bfe0d70f7fac9565d9c75508df203306aa1a6c8e9105684a7399f5c5c3ff70 2013-07-10 00:59:46 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-dd639a9fd876778b07c578daa066f607d7d253a94de4202488d3bfcba9acdab3 2013-07-09 14:01:56 ....A 236032 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-de99d45a90c826ae75609d46c4195006c64a4f41a584295f3ea5c05183757583 2013-07-09 17:29:00 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-e0b9106aac916f21eea2e9a3397ced6a633c7db0856cc8056f27703650385bd6 2013-07-10 04:21:08 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-e1c7b4152f69410c99896b6dcf4ad8579367f573130f2d555885f429eeee5a3f 2013-07-10 08:43:34 ....A 116736 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-e3409939cddac020ef57eea9ec5b3220af5a32ba7090481a8c0c189e5b7dd205 2013-07-09 17:35:50 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-e94bc2c54497cca99e56e9ed0f5df0c618e07e0f9f64d7099e78c751bdd0e62d 2013-07-09 16:23:36 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-eb991d6568f1092833aceddba262c5241a0c9e4b3b3b5b44d84aa3ec1e5c2454 2013-07-09 15:20:46 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ebc0c4d751cc6955c84c585018c7d8582e90a6f43dd7b4f464086b552fac4e9e 2013-07-09 21:24:34 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ef9467379f81518e7b663dc149d287880ef79ebf063ae5623ef7c50e62fb9afd 2013-07-09 19:49:12 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-f0ed4b2e50c4e43ad8a36e7df943650a4b8a865ddaad87d1a1f514d9c731a665 2013-07-09 17:30:52 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-f1cc57bae16a95bf22f6379680252cc7f499e419eed1523a7b9d9744249036bc 2013-07-09 16:42:36 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-f33e8b56e7a0dd8e12c8017532a1d881a4d7e4769bc998d7beecba4b72113321 2013-07-09 15:09:32 ....A 214016 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-f3a69a40958fa0ffe33921733960566fa8e41bf1b89cf1c07f4bcffc50336a61 2013-07-09 21:15:32 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-fbcded41ab86b71a10450cd173bd9d6a9263e09cdc66f974a3a375cf82e851a6 2013-07-09 14:01:10 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-fd35b8ab6f7e7b9e35f26aad63ccf5ce264d50eeea26d63eee8581cf2c3de841 2013-07-09 23:43:40 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ffa084a34ce88b77c3b888c5d99122a9e7ce92c46b6373366e34b4f80c93a512 2013-07-09 21:44:56 ....A 82432 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.sjt-ffd409f3785b6f35be0f03cac0833500668bd3e6aced597c8f71c979d6b1249b 2013-07-09 06:12:42 ....A 205312 Virusshare.00073/Trojan-Downloader.Win32.CodecPack.zld-25eb2ed1d7f6c45a5993edd47ff6bd872f22c8fe09f9945157debd82f0f39b15 2013-07-10 02:55:34 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.Crypter-3626c73b4a876ea89c8a22d95393adfacb881938cc25766bba448798ba1861f0 2013-07-10 17:03:10 ....A 5970 Virusshare.00073/Trojan-Downloader.Win32.Cryptic.gen-e821681d8d7cd415b0965ba67fac18ec0da445493be1e624174e91af2f7aee60 2013-07-08 23:50:46 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Cyrel.gw-1b3aa8e3fb9bbafedd99bd65162bb0a8d29f3fce7dac35b24ae15fb6bb1b9f28 2013-07-09 20:22:12 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.DNSKrab.doa-23c85fc779528b7d0eeac3ee85096cec940551727509d6f657701af6c0df3366 2013-07-09 16:21:10 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.blt-e4cd700cef115154d2dc68550785d5a8ff81dbb2d12b56c00b70f9dd9dc0fdf9 2013-07-10 08:17:04 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.bmg-a1403921a1a32c71fa5be796ceb94b5ecc8fd1599e224bba4a6e57a2134e3d4a 2013-07-08 20:37:56 ....A 170064 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.ccp-4e764a4c3190db5a408b87458670c9060525c2956d615e5d29c6946765f5840d 2013-07-10 16:24:14 ....A 36352 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.cez-a80e31c38f491aa726ed99e024c290a9fc6a2667872132b45d6daea10544205d 2013-07-10 12:48:24 ....A 259584 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.cgl-dece869856b3d952c62e343253e68b44113d6d20a6f3778284b6c19cae06571f 2013-07-10 10:06:08 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.cop-d1c6106a09a10b4312d1aa8f7749fa16591d36e9f60e0723175c713b65e7435f 2013-07-10 15:10:40 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.dcw-b9af28bfb0306c3b0b87d971f8987987cae0c0c5b3275366067cd81c0d6c7c49 2013-07-09 08:34:46 ....A 21640 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.ido-e6f6d07e48d5e713f299e5c1650e76bbbc11eed5efa09aae0d7bacc7a9c17b54 2013-07-09 06:51:26 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.Dadobra.vkb-c939ca0ac9b36ab18389ece4c0670a42aa247ffc9581d991460face731ba7731 2013-07-09 19:15:24 ....A 44183 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ahj-1a9ba66e95eead5f92b0b71d2dc1bdd44cb69814607535a2e48e9b97d8879773 2013-07-09 17:41:56 ....A 476160 Virusshare.00073/Trojan-Downloader.Win32.Dapato.bf-2600a8b9e365b25a7cb35859ef07546bdc51aa0c89cdd8e95d513fd65828adb5 2013-07-09 09:53:32 ....A 294417 Virusshare.00073/Trojan-Downloader.Win32.Dapato.bf-4580e43c6ffa779d4d4fbdbeb268d17b60fa20b639c52c725f86d024b0518a47 2013-07-09 00:56:38 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Dapato.bja-63461eb38d7038610f1421a63425676982185d285750f578b0514034ad8a3d08 2013-07-09 13:52:06 ....A 466432 Virusshare.00073/Trojan-Downloader.Win32.Dapato.bt-518514c322b5ac9776a8f84bad2433ef184ab1e66289cb7a7b7a55b35d196c0f 2013-07-09 07:30:32 ....A 466432 Virusshare.00073/Trojan-Downloader.Win32.Dapato.bt-55c281f55f62a589446a02dc1738540e4e12a84b3269b43c9e4187c1934e069c 2013-07-10 04:15:46 ....A 404420 Virusshare.00073/Trojan-Downloader.Win32.Dapato.da-34004d936e863e4f3b394538afd93f43504237d535645954bdda73d77b5f7d9b 2013-07-09 20:45:02 ....A 416768 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ej-98687fe94176d288b9f4e79862a4aaeb299ae0573fe1f99cd475314968ab0989 2013-07-09 12:58:48 ....A 459852 Virusshare.00073/Trojan-Downloader.Win32.Dapato.et-212cf65695d729a54cbc32ae41a490b946b85260af8b2f7719da0d0dd9fd0997 2013-07-09 11:50:36 ....A 418816 Virusshare.00073/Trojan-Downloader.Win32.Dapato.fo-f77788f43a7754fe9f3ad2e7cada309087a14005678d90047bc2c77afac60de8 2013-07-09 15:52:26 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Dapato.frh-5b6bf236f1b88e05f902b65f27e5897cd8901e8837fba01680f12fecdec4b19f 2013-07-08 22:07:24 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Dapato.fru-31fdc76290e2016b3e6d65ed473a767d42fbc553b4f440745a584a472941ee5c 2013-07-08 20:06:20 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ggy-90dd4ddf71aed8a0600c56350e873a256db4459ec9f3cf39ba2d0f5d3a6670e3 2013-07-08 18:26:04 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ghc-408017b5f33109150c0dd60defe8f75f63c9166c6e05ad3c2eff5e8ecad094a6 2013-07-08 22:52:00 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Dapato.gla-321dd086bec79aef4f9f095c990a32ddadd41ef0694bff3242d0769feaab4781 2013-07-09 10:14:48 ....A 438272 Virusshare.00073/Trojan-Downloader.Win32.Dapato.gr-1c545343f59223ba0ec7d7422e2331ca872ad9b0cc71d85a0f52dd71950ed191 2013-07-10 17:44:34 ....A 373972 Virusshare.00073/Trojan-Downloader.Win32.Dapato.gr-47873c18ce346c48f8cb690e8e9f97e5de868e689e47bf276b9a7f89c264c957 2013-07-09 07:16:34 ....A 446464 Virusshare.00073/Trojan-Downloader.Win32.Dapato.hd-35d0088e6c6eb46aedf7c49ca14fc2c7fc42f5064935ec7b6b46d2671137913c 2013-07-10 10:13:54 ....A 446464 Virusshare.00073/Trojan-Downloader.Win32.Dapato.hd-56908a7e60f8855600019ac215af5a536f7aa1e5cc3120a3e168022859ab38bc 2013-07-08 15:55:14 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ivw-2ca9e6b4a98b7a1844dca1df5b0487fae740c0d7695525a9e0199fe923cfe067 2013-07-08 15:08:34 ....A 119808 Virusshare.00073/Trojan-Downloader.Win32.Dapato.lxn-b65343e24ea0bb4362b5880a3653c3a0e8d6bd308e5694c76794226e315ba9c9 2013-07-08 11:44:22 ....A 1024000 Virusshare.00073/Trojan-Downloader.Win32.Dapato.ssf-4e1d96963b221a10f5125eeb5a25f5a5210fba033400d7de752049c6ae7c600d 2013-07-10 11:56:44 ....A 145408 Virusshare.00073/Trojan-Downloader.Win32.Dapato.zlp-cd0abc9e71874151d1ed14c669c0c57b0e7dc3115288c00f4dee21faa8b21f41 2013-07-10 12:58:50 ....A 452608 Virusshare.00073/Trojan-Downloader.Win32.Dapato.zq-65b69addbdd35f2175350279691bd0487fcf00266828bafdb671479382f05947 2013-07-10 01:32:22 ....A 666624 Virusshare.00073/Trojan-Downloader.Win32.Delf.aafi-45ca8cfbf82819cba85c3c5fb336c0f1f7e2cdcb9affb14755f5bf90aa9c6463 2013-07-10 02:08:56 ....A 427520 Virusshare.00073/Trojan-Downloader.Win32.Delf.aaix-9b5d1039fedf8666df0d02a2afa43b78cbc4afa0b05bb80933cf3b062e46caa6 2013-07-10 02:40:04 ....A 46592 Virusshare.00073/Trojan-Downloader.Win32.Delf.aatg-b55fb735213a9fa2913150c4a24b498e7ea3bcdfbaba0bdfa1897429cba8125c 2013-07-09 05:11:08 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Delf.aaxi-53fffa83e58ada701d3532e9ef490cd2ee6b5cb9fc5d392946a502b856c43b72 2013-07-09 05:48:46 ....A 705024 Virusshare.00073/Trojan-Downloader.Win32.Delf.abcd-e4bfdcb29c8f73a7a3c4f124cca6bf3472f77df86638dfe6e4bf22cda178d6f8 2013-07-08 13:24:32 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Delf.abf-bf3573fe18dd34f8a04f8bf902813ff4423502cdf8edf973392f8cea68f1c26f 2013-07-10 08:26:02 ....A 173406 Virusshare.00073/Trojan-Downloader.Win32.Delf.acc-eb219da1de6e825dd2c62ce8cfab582b07e970fa7c10be11f9c22adea4cbff5d 2013-07-10 07:51:54 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-212afea5f1400fb55b7fd9c775f53fac136a7e29a1e6f132fadc362a68082304 2013-07-10 02:45:32 ....A 564736 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-42a691a576317c8eb918e3b56c046d0f9a6632e26400e69ad40a656388164599 2013-07-10 16:46:12 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-487d06e4a59a49e67b27d22123ea9252af1b5d963e8f40b0adebe4e0812d4755 2013-07-09 23:50:32 ....A 564736 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-70e272c1ada19bedb1a4faa0c3483a8298d3fb90a24437a0919e97b533eeb2c6 2013-07-10 01:13:10 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-9273a787c5460ebfcff7d445b99adfabccd0f1c54e88b54a02b08fd25ff9bcf2 2013-07-10 12:49:42 ....A 191488 Virusshare.00073/Trojan-Downloader.Win32.Delf.acks-dee0382fce033b8739ab3648b5c39a96fb0cb8d10b523d0755f4c5a10fe59fdf 2013-07-09 04:28:28 ....A 505344 Virusshare.00073/Trojan-Downloader.Win32.Delf.acxc-1731246b2366332e2596a753668b2b7b43636fb2cdeea85a74d66547af7caaff 2013-07-10 00:54:20 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.Delf.afqw-0e0eaa1fe589ec4909e344d9a0459d0ecbab0ddaf7ab28f0d36e464139f69873 2013-07-09 13:07:52 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.Delf.afqw-53b080438b124e3890e4139ce3ff24dc8ceec70f2caadef2900f5482584f7ed9 2013-07-10 10:24:32 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.Delf.afqw-567323268f41d724d09f77c785f23ccf51d29e2bee2d0d156b0dfa763279df4e 2013-07-09 10:47:34 ....A 333824 Virusshare.00073/Trojan-Downloader.Win32.Delf.aggs-e6a8367bae8117a8774e146d3bb5fad5f7b6fd2a690e8f42e4638f821f8c080d 2013-07-10 16:37:26 ....A 622080 Virusshare.00073/Trojan-Downloader.Win32.Delf.agmi-464f75540ecbdd59da7d72b43441ecff0dabf8b8d09f37e553309644d51142b1 2013-07-09 12:01:14 ....A 237568 Virusshare.00073/Trojan-Downloader.Win32.Delf.ahv-300996274fc18cd304c53d0758ba060b102c53e809f5427e84b31bfc6ff765a1 2013-07-10 02:16:18 ....A 423936 Virusshare.00073/Trojan-Downloader.Win32.Delf.aiu-0eff7f2bb6a27d01c83c83e06881fa059d030cd091908d331ec1bb0fa32d31b8 2013-07-08 13:16:28 ....A 2761797 Virusshare.00073/Trojan-Downloader.Win32.Delf.aiy-1a8674d84a2d0295aa4cefc1e8573d0ce1ea1ee09665cf957ddf37104f784a10 2013-07-09 22:36:44 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.Delf.anb-19b384d86f6b9a8e7070152679a99de160fa050ec81d636ca69324155616cef9 2013-07-09 17:39:08 ....A 68668 Virusshare.00073/Trojan-Downloader.Win32.Delf.ash-34af3c08a42c1471a3deac769c237f6b0aeeca34f0bfe464f47c6c4dfdd61cac 2013-07-10 17:29:00 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.Delf.asz-738da6d813a3b51237abfdc145c55646a6c4575a6591b7a48e1f63810ef49ec2 2013-07-10 05:32:20 ....A 229888 Virusshare.00073/Trojan-Downloader.Win32.Delf.azjz-0dd51ccae1fd289217fdb0014c4ddadd5bd180457c7c6f3200a31cc0d48f7910 2013-07-09 15:12:30 ....A 247296 Virusshare.00073/Trojan-Downloader.Win32.Delf.azjz-4567e28031e6bec21541f507bcfc9d85e6d096cbe2850fdc97cf817608aa5df3 2013-07-10 01:33:16 ....A 311295 Virusshare.00073/Trojan-Downloader.Win32.Delf.azjz-9d0fe5e9c522b20c0dc71ae9e9c3670a44fc00fa9c3aaa644b298903b2031e75 2013-07-09 20:49:26 ....A 282014 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-19cf6ac5809f11bf63cb399ba52f5064926aa7e7eee20bab2e6676c62beb5a67 2013-07-08 20:58:30 ....A 281797 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-1b909fbb4478c433617541e2ca5eb85e2b68fa23b783820641714ef92f2fb103 2013-07-09 09:20:00 ....A 281616 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-1c681e42258f102efc2cc864bfa5de017a219d99c8f97702d8683cea7d42ca99 2013-07-08 17:38:58 ....A 778620 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-1f4a5f0ea9f62a51b2a91a552b3a741c3d1463dd515ff122b64280e132c8c2ff 2013-07-09 22:24:22 ....A 282105 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-21bcc5e664d6e8ea6924552aff40ec5a4545ffef01472ec1edab1147ccde9b94 2013-07-10 05:51:38 ....A 281609 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-255889dbad95b1c34d957d9e356ed1ad4ed18bee400c9065ead558c3531b4ab4 2013-07-09 21:53:08 ....A 282020 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-259d333b2b8f8a06d4e0c3a85086f5c31de2bda9c59d31546372c85df05f1376 2013-07-08 22:24:20 ....A 282017 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-2dc718a2e66553e8c5a905206f76b6ffce93f55191774e9d47a0c4e891d8514c 2013-07-09 12:04:06 ....A 282010 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-53836b568379905498355f5a39827ae555e67715aaa544d8ecaf391e321c445b 2013-07-08 17:16:46 ....A 281892 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-70158c9ae6ad913ba23f0513026b912ae4901db419896aba43d034bac515ebd4 2013-07-08 20:33:18 ....A 281952 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-716bf9c6d2e90518dd12a513f62a57703901e9596c5574c02ee5e82537e157f9 2013-07-08 15:34:18 ....A 281426 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-79d1a3d09ec13f0f5ed8660bb5725d9cedd1e74af43c6ec95ce9514e907c579b 2013-07-08 15:53:54 ....A 778323 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-7ea7542f424b8e1266b8f6f42df94f8e2a870df956e4cd9e40f673a859aeeda4 2013-07-08 19:47:00 ....A 281910 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-7ec93eac60e2dd2e452e1601604bea7e0b03092d79d0682d9519a59907cc4849 2013-07-08 23:55:18 ....A 282830 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-92228455391ae8cf4aef577e3ba89fe7af6a4786f89e0f6f1287b79b25b6f181 2013-07-10 06:20:58 ....A 281956 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-9ca8aa6b352fb32fb905cf30dc4b8cd256a06df34ae63a760f948c8fba777839 2013-07-08 23:34:18 ....A 281607 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-a1fae5cc7b9868aab4dd2f2fd37180b5545de3d01dd1aaa9eb15b33d7d536760 2013-07-09 22:24:40 ....A 778658 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-a72b315efb8feae94664784e78a0a812814f48847bded36947cf4f93ffea445f 2013-07-10 08:26:14 ....A 281470 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-b10be4eae7cfcda6fad4fc3a6406c536af3caee8e5ba4d537acf0d4d3297751c 2013-07-10 07:24:20 ....A 778584 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-bed7f250317e154c12424e06e77055d873ec1184f56858d1140bd593bda2230e 2013-07-09 19:02:32 ....A 774344 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-c75820980472c542f75a6980ca0d60fa5850654984cf09d90f4d9dc7c07071ce 2013-07-09 19:13:54 ....A 778536 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-ed22776f58d81e974313db37ca673faada4a02bab93d9f577fabdb3320c32c7e 2013-07-08 16:51:42 ....A 282210 Virusshare.00073/Trojan-Downloader.Win32.Delf.aznp-ffb3a63a15925cda0da36ac64744d14f5bedc086959b1c3cb0214d620ab49a22 2013-07-10 13:08:52 ....A 1863164 Virusshare.00073/Trojan-Downloader.Win32.Delf.azpt-1f16daa9538ac456d1d7b092d2bf38264f7c0076c5c8f194e598626df4e8312a 2013-07-09 14:56:40 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bamx-335253d418946d82bee2b8619fdb10ede7e88c7290309eef136d3c6349cbeaf9 2013-07-09 14:17:52 ....A 716800 Virusshare.00073/Trojan-Downloader.Win32.Delf.bavd-9ce75b417270b25cd67aaab8e4346cec52b8da6a9467ba63b8d0255f6b158277 2013-07-09 05:58:20 ....A 566272 Virusshare.00073/Trojan-Downloader.Win32.Delf.baxr-55e8383b32153930d7d19cacfbad78befadcf0913646df454eb17c52c4b5850a 2013-07-09 16:28:02 ....A 491520 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbap-501a5c23dae68353d5bb5c3e74321184d456dc38dcea4ebdc7c504a83d21a217 2013-07-10 04:27:20 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbck-1bea379c6fcbef1a9935780ac29afc77d2b2fa8fea99543bd365fe77779613f6 2013-07-10 12:26:38 ....A 60928 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbgh-1e35ef7f75699c2134341118bc7136b82013a974dde0f858620ad20bebe9c163 2013-07-09 12:32:24 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-08a294601c0306cf2681a7a0dee56e60f893ca4ed53d616849ded96e98eb83a7 2013-07-09 18:26:34 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-202f74d9cbf0742c72d36b5391e2cbfccf568854d81cfc8a52c576701980ce83 2013-07-08 13:46:04 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-22656d79cad48567593908348a60b1b33296003ba13f480c484b82b6b8414343 2013-07-08 16:39:04 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-2b477cd4521fb3af0b1a0ddfad794c270a3cff3cc427e36738681ad5d63cdb6a 2013-07-08 23:20:54 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-32484f5fd8108b01277af93fa6d47e3df9c2c2e673e410eb9de2dafddcbed40f 2013-07-08 18:36:22 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-40948961fbb64aa1e761857d0e36d7a87d48bb986e054d1c8ffdbc7b9a36a79b 2013-07-10 07:30:02 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-70c0560369bab03f2ed8ff4294942f71580fb888321e4fdf0241f2e993ce7616 2013-07-08 19:16:58 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-710d05dfbeaa457c2f942f250b3433e809b88a00d4a68968b89b82825c97bcc5 2013-07-09 02:04:46 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-7335d43fbebc01d148f072a28397330f0e87da22b52250f4eece4d3f43e4eef6 2013-07-09 04:30:02 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-816d68613930bbb85dc7a9b6d3f459a2da2ab5e3425687a73ca98b48d6ff35a3 2013-07-09 02:22:16 ....A 618624 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxv-92bce76f115c9e8c921db4ec57c748c45c2db66cff0c0f7a65b2673e18a5f778 2013-07-10 16:03:08 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-0f1ce2e684a68fab5c56a41851fdc66ab2860d1d55dc8174f66e0ca975ce035d 2013-07-10 09:49:36 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-1d161e94d3e65202968ff560e6134bb50969851d16868f9544f9b909ff8727d1 2013-07-09 08:50:24 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-26146e3e2890f3def260495ec691b3b3bcd75d2d474b7b8b47d1ac7e19aacf51 2013-07-10 00:05:24 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-303c53923257a4c8a13878adf4b2919caf6591191c7ca865e0f26447bacdc3db 2013-07-09 22:24:00 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-331a0f9e40ea9cb63dc8cab024bcce6cf4e58c740a56df0ff649b748a69c363c 2013-07-09 14:30:54 ....A 2714240 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-45d83d54add80b3e88190fbfd80a05cca6f420de939f287a4ccbdd4bde2f6ac5 2013-07-10 01:53:46 ....A 937600 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbxy-91c6227b084ae526f766d9e1eeb42e2f366c219266476110353757cdb4d00bff 2013-07-10 12:09:08 ....A 1913856 Virusshare.00073/Trojan-Downloader.Win32.Delf.bbyv-1edcd0e2b8eaeb7706d482c1eaf3cd077ce0e9608b76140fd59725b79dc211de 2013-07-09 00:04:32 ....A 419436 Virusshare.00073/Trojan-Downloader.Win32.Delf.bdc-1b39a9632d8d0715cba26708f10abaa98c90353ed1bb8c9acfa9656667d71fdd 2013-07-09 19:09:46 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Delf.bees-d4a6d5f641e8a3484cafbc508e389917c9111f993105d025fc811cb526adf23b 2013-07-08 14:56:08 ....A 72588 Virusshare.00073/Trojan-Downloader.Win32.Delf.befx-784eb3ac3ccb632ac2eee425453d475322469cd604a510ad03396eb9a939466c 2013-07-08 13:44:00 ....A 497152 Virusshare.00073/Trojan-Downloader.Win32.Delf.beim-91344cdb8271b710d95265bb1bc25882d6a7be55fd1fb6eff3b2c6c60840f9a4 2013-07-09 16:55:58 ....A 331387 Virusshare.00073/Trojan-Downloader.Win32.Delf.ca-f396cd67f70724d4f94ac2f0c343ca88c5858a25803d0bda124a54a62f8f89c0 2013-07-10 05:41:20 ....A 81922 Virusshare.00073/Trojan-Downloader.Win32.Delf.cdu-f3e52f58d3c08ba9270112e8dbbea4861a4b08f821b35ac1641bd0bf65067157 2013-07-10 11:27:26 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Delf.cev-a7ff35581073cd00e54141d9f02dc60a20e3e8783d3b87da88cd6dffdce328aa 2013-07-09 08:33:14 ....A 47281 Virusshare.00073/Trojan-Downloader.Win32.Delf.cqv-f48913674aa7d1cb3007847c0767e80f490bde9155dd572f61e3178cb91694bf 2013-07-09 08:39:52 ....A 2089472 Virusshare.00073/Trojan-Downloader.Win32.Delf.cuq-45faa2a755e3e00f6a97a2130c9609c22a72cd8df0b43a4105069a833f4a5ec6 2013-07-09 02:41:08 ....A 1546752 Virusshare.00073/Trojan-Downloader.Win32.Delf.cvx-1b81f75929bd2ff8dbe474b03fcf1604d54b632b8cbf6fc5d08de5ab84eaaabd 2013-07-10 06:23:18 ....A 400384 Virusshare.00073/Trojan-Downloader.Win32.Delf.cwq-4240dbf01a29ca0c3aa3b8aba0aba3e39b550ddc82b61dbd1171c84f6304313f 2013-07-09 11:36:44 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Delf.dd-914221359e992ee39697923c6501550ecbcdacabc6af28d704ad9e6f6adf3dd0 2013-07-09 14:31:04 ....A 141824 Virusshare.00073/Trojan-Downloader.Win32.Delf.dqu-22ede3552058d0adc079b08e0728b10fa9e8f95027584403d5539cf3d4774767 2013-07-09 01:57:48 ....A 35723 Virusshare.00073/Trojan-Downloader.Win32.Delf.dti-1766b2d488f54cb18f6a8e1d9ba01f0fc4b6bb7ee294302f3460dadb8f3bca9a 2013-07-10 17:35:54 ....A 570735 Virusshare.00073/Trojan-Downloader.Win32.Delf.eav-748d7900c656533a2cc129a8a143cd2263685b7e4fc5d3461429a6146c9fa329 2013-07-09 14:18:22 ....A 656384 Virusshare.00073/Trojan-Downloader.Win32.Delf.ely-92e30f524a4551e3f06c1451d9c6899f5786a95a274e63fca29e0b50ec323840 2013-07-10 13:55:32 ....A 93216 Virusshare.00073/Trojan-Downloader.Win32.Delf.gdw-a5c2e621eb66945f5da28632e9760342b0932143c449e9d89d6a958ecac1bf38 2013-07-10 08:29:26 ....A 93216 Virusshare.00073/Trojan-Downloader.Win32.Delf.gdw-a9eecdc78d99c27aec2b60632bd10c7025284ba688839164290027e2cc930421 2013-07-10 02:47:14 ....A 93216 Virusshare.00073/Trojan-Downloader.Win32.Delf.gdw-c343468264c652bb7299e35069b8ec1a70b0b96b11fe3a4424ae645704baa1fe 2013-07-09 17:29:14 ....A 93216 Virusshare.00073/Trojan-Downloader.Win32.Delf.gdw-d588177eda6e7bc369fcb9cccda94636cba07623c6086740408cfffa09d561b5 2013-07-09 12:30:30 ....A 93216 Virusshare.00073/Trojan-Downloader.Win32.Delf.gdw-d5ff7873129bfea9e1fcaa69572d7a1ddf0268e1ab64a558b653163229fffd9c 2013-07-09 00:44:44 ....A 85023 Virusshare.00073/Trojan-Downloader.Win32.Delf.gjd-175e1c58a9e143b9c9cd9c62f1b5cb8106530ee37c9f5471022365da243c56ea 2013-07-10 14:04:10 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Delf.gpp-593d5bf33aa595010d76530fd83392f1c4cfdfe1feb0af7508e485193060e54e 2013-07-08 11:57:54 ....A 1334361 Virusshare.00073/Trojan-Downloader.Win32.Delf.hasj-1ab9005ee753acd6181043f18d372238584eb4cbd398ef9c87ef4885628ef338 2013-07-09 17:29:58 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.Delf.hgfo-95129963c1f6bf52551e7a9388da1070ae5bb8e59e101fce5dcdca30252598f5 2013-07-09 16:17:50 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.Delf.hgfo-992e05b2775d4ea47009e8eb4eadd848637db7aeef83c9929686938fe8228105 2013-07-09 14:47:16 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.Delf.hgfo-d6e503130ebed2998ea1e39f7ce1992ac98b6781e3420e661f7cc5f8770ae435 2013-07-10 14:09:34 ....A 618496 Virusshare.00073/Trojan-Downloader.Win32.Delf.hhc-bdfae849a4fdef0ca538e0c6f00eb8b7daf5ce1587dc4ab8ef61beee0de92668 2013-07-09 19:21:06 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Delf.hhcw-a2652a2f3edb601b703d5f526c20fca5df212312f30409bf5c0147f2d82e59de 2013-07-09 17:35:20 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.Delf.hhld-a646e266b3b6f746fb2d2abceb20d9880dc6da250f08fea5a6c523a384daed63 2013-07-09 22:24:02 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Delf.hhlt-c1e350ee57015991822513fe0e01e14596f894f5bc001a7708fab2418b05a47c 2013-07-08 20:43:28 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.Delf.hhlv-817b5a9e28ea1fc5aef44a21ff77dbacbbfa21b632e7b3afed2d2ed88494c3a9 2013-07-09 02:46:04 ....A 93696 Virusshare.00073/Trojan-Downloader.Win32.Delf.hixj-83700184f3b6ce330ff83972c1e46d047efbd9b9549fd1cb2c4961f639c75e32 2013-07-08 19:42:38 ....A 304456 Virusshare.00073/Trojan-Downloader.Win32.Delf.hjic-613110c8d95a327f116b5959c724eac9ec2785fa21f253aebd518d30d6a41b8e 2013-07-08 17:00:26 ....A 300824 Virusshare.00073/Trojan-Downloader.Win32.Delf.hmby-40170dbad121cf2a0991d5036171f0583e01550924fe3242aac39576f41def82 2013-07-09 01:04:20 ....A 300768 Virusshare.00073/Trojan-Downloader.Win32.Delf.hmcc-a2792ca62390b7776f88094d4cccc13e050a825b2a36e64c38219302cc9922ed 2013-07-09 01:02:20 ....A 303976 Virusshare.00073/Trojan-Downloader.Win32.Delf.hmhs-32c0fca5aa07440b92ed6947935602c2b2cc4afa78da292f940272e617648ec2 2013-07-09 05:44:58 ....A 56832 Virusshare.00073/Trojan-Downloader.Win32.Delf.ho-453e2f1fb67978cd7cca319ed679b5727e90d0bb6dedd62260fb956c41c5d3ed 2013-07-09 19:11:38 ....A 423965 Virusshare.00073/Trojan-Downloader.Win32.Delf.hsed-8be270d0f6e09491142990da1580e04a1541a93f00b52a2768de911b118518b0 2013-07-09 12:58:22 ....A 250216 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-323df964b09fb41757879c07aa0a609f5224f96ec20a13e236fbec0aedfbd923 2013-07-08 18:29:46 ....A 250827 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-60a7118ddeeda5db07fb046ca442b32bb7f94f539501f9c586fa2df5ab8ae821 2013-07-10 00:18:16 ....A 251097 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-620b408d33b3bb9890642f89bd569480340413ea6584ff90b4b4fb594e0e144c 2013-07-08 19:36:24 ....A 250523 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-7ec54144eefe7d7bd9825a6b614cf38278f5105e6f1fedec7854faaa8ccd6abf 2013-07-10 07:20:46 ....A 250648 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-949dd6b102a89dbf1c2a277ad953c6429ee9f68198d1c62a8502a692324de18b 2013-07-08 15:58:58 ....A 250172 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-bd42a3a02cdfccc332c9b97fa76481a3e2181ca50ebba7e409cc5fb0ff0d424a 2013-07-09 20:27:24 ....A 250340 Virusshare.00073/Trojan-Downloader.Win32.Delf.hssx-d0af9215a5eb3fcef06c555573db7530fc8eb3e3b434fecb3e742b0d280bab63 2013-07-09 09:27:08 ....A 71975 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxou-b4dfff7184bc50de0c3d65890af3a448e69eb7be001ad3dfea84cf4f8ea90d00 2013-07-08 17:42:50 ....A 251508 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-0801ed01fc8ee25d2ad6c95f8a1f58f9603258b083c41150763f7a62e3868830 2013-07-10 17:09:14 ....A 250958 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-0f2e590fb990ec877f3b9eeb4ad946553fed91f582158ea6895b601b59a0529e 2013-07-09 00:50:02 ....A 251231 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-43017c83621c79b1c39e1b536a03fdac2ed175c3b03fa9cd06917c847dfb720c 2013-07-08 23:11:58 ....A 250686 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-5276fcf293ebcef1d9d571181d32d931bcfc2a2f69b3e89f6491bcf21939a0e3 2013-07-08 21:05:58 ....A 251562 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-61ebc2ca988ad18707b59df6aadcd8f112ab20f556ea6aea2755b4391aa62e2c 2013-07-09 02:21:58 ....A 251188 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-83410d8ec03c176364653d3012e16aca288618ad9bd8fff9112e4b5c1630e12f 2013-07-08 16:57:22 ....A 251371 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-8fc614996a80d2aa993cda1b6f1d18cb9ad1969b43f97876909509b8959c0a31 2013-07-08 22:57:38 ....A 251273 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-91bf0fbf0c53865d862123fb7784a2613ce2a915f004f1fb0a8588751a79f08f 2013-07-09 19:15:24 ....A 251189 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-acc89acb37f42c9b4ade468d501a55a37b32ed6142942fcd3336de1d9cfdbc4d 2013-07-10 15:46:48 ....A 251053 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-c695725cea7551f95186adf4f5a74c77674d9d546c5af8979902024a1a3c14e2 2013-07-09 10:46:18 ....A 250851 Virusshare.00073/Trojan-Downloader.Win32.Delf.hxzs-cb57d6bdb38317b3e1f7a1025a032fdd1da594d156546df35ea31ce3c61d25b7 2013-07-09 04:18:54 ....A 2029056 Virusshare.00073/Trojan-Downloader.Win32.Delf.hzag-1b93a7a44fc1c75f613415221f9c889cb087fb16a0522706336bcc1ff252ce50 2013-07-09 01:36:22 ....A 572928 Virusshare.00073/Trojan-Downloader.Win32.Delf.iaxf-831451e8d6b825c543e6c2870cd33d1b5ec05e17a67c3655d5792ab5c3a04f5c 2013-07-10 13:35:24 ....A 237568 Virusshare.00073/Trojan-Downloader.Win32.Delf.ickg-476d8dfd80ebd0fcdb2aef68e07c69abaef6de9aea686c05c4ae760ffd1ada81 2013-07-08 20:14:56 ....A 1048576 Virusshare.00073/Trojan-Downloader.Win32.Delf.icqg-2285c220aaaed0826172629568fe2b971aeb3b9b921e0d3ac6743a9ea3bf5f66 2013-07-09 07:07:52 ....A 50260 Virusshare.00073/Trojan-Downloader.Win32.Delf.iv-1c6416ad7692e54a892903aa10caaee197a3a9397ceb394471f5ba217f9c096a 2013-07-10 09:09:58 ....A 136954 Virusshare.00073/Trojan-Downloader.Win32.Delf.kemn-9db79611d8ba7b5d3562eefa7d3c5fa71cd7d89ca846b1816f7e6a1cf441eda9 2013-07-08 14:54:16 ....A 213340 Virusshare.00073/Trojan-Downloader.Win32.Delf.kexc-5f17a27edec68900f81900d91b853a1d2c09b1bd598bbe4e63484580a5f77b02 2013-07-10 16:43:46 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Delf.kgkw-a5d96da39bca406583a9bdbc01f5cdb6e807198d07065f051397e9d6526e6e0d 2013-07-09 04:31:16 ....A 238592 Virusshare.00073/Trojan-Downloader.Win32.Delf.khri-177b18c677485b4c3b95ec6b7aaf4d68e8c13a5c40a567518219e8f0a30bdeb1 2013-07-10 03:41:32 ....A 223232 Virusshare.00073/Trojan-Downloader.Win32.Delf.khvb-d5d00708e8b4a2a78b79c695dad452ac0421b88035812f43b7bf2cf8d89a349b 2013-07-09 14:24:32 ....A 2828928 Virusshare.00073/Trojan-Downloader.Win32.Delf.kikj-44200a22195b826a6b11eb71f8c2d098077d70e3f99f87e8e3e0cd356b9c4d5d 2013-07-08 20:38:02 ....A 159955 Virusshare.00073/Trojan-Downloader.Win32.Delf.kioa-173293c9ab96403421f865003879d8e84189eecb7fc7118e7e765ba3a91733ce 2013-07-09 08:28:04 ....A 422559 Virusshare.00073/Trojan-Downloader.Win32.Delf.kioa-25cf1bd7332fb2d127327b2c9d66964dbe74279b6be7e5071cff888d879df688 2013-07-08 16:51:36 ....A 386560 Virusshare.00073/Trojan-Downloader.Win32.Delf.kivy-2af7863b97b792e77dc7bb0076d4e65ba21042e057eb2f3e605d4b3ae7459f82 2013-07-08 16:07:16 ....A 43520 Virusshare.00073/Trojan-Downloader.Win32.Delf.kivy-2cfb693f1e09c5a4ee7192c0f06fba227dce91b95b41255a61ff6e87503c09b8 2013-07-09 10:52:46 ....A 203345 Virusshare.00073/Trojan-Downloader.Win32.Delf.krc-1c8727044a92c33678d45c1d4c6a814a947191101b9c8bb58e79006cb0a74b66 2013-07-09 11:40:44 ....A 53760 Virusshare.00073/Trojan-Downloader.Win32.Delf.ks-825d8c5ebfc83ba209cfac6c500c37aa50e8dbfd1dafa646c4f896594c0c7ead 2013-07-08 14:45:12 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Delf.lre-5f1d5e114e51a4535dcacdb611fdd3ef37e1884ba8299eed4cc1594878da5878 2013-07-09 09:33:10 ....A 59392 Virusshare.00073/Trojan-Downloader.Win32.Delf.lvv-9210e3038f877de04de11ed121ddcf2f2a24e3ed62ea95ac10cb4c03f37dca1c 2013-07-09 11:22:14 ....A 305990 Virusshare.00073/Trojan-Downloader.Win32.Delf.mac-e7f6c14b3f1e60c8d4e067fb29f9884e27461dfe032d0a54a55e4dca8104886d 2013-07-09 06:25:40 ....A 406016 Virusshare.00073/Trojan-Downloader.Win32.Delf.ntv-b9e27e1f7d70ef1d0e0a1ceedad22753ec66484256e93c9de5da47eeb558e495 2013-07-09 02:42:30 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Delf.nz-176fa45b662578f5a75c6c2a7975e561a449c1422837eb29c00eee341449616f 2013-07-10 13:45:12 ....A 24496 Virusshare.00073/Trojan-Downloader.Win32.Delf.pa-48234a5012fef93979fe9d5faf97f04725500484cc6936c1a079d160a34a08dc 2013-07-08 19:35:44 ....A 523264 Virusshare.00073/Trojan-Downloader.Win32.Delf.psn-3d619f8f5b0e6465b8c89929574d2ec54d1af2c4da34f18c8886749e6584de81 2013-07-09 19:51:20 ....A 11780 Virusshare.00073/Trojan-Downloader.Win32.Delf.req-cea973eb334d7733da3d50ff0cb2a7e95b4e9789a63dc3f693f6ee979ba916c6 2013-07-10 02:57:16 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Delf.rgt-237c24745e1f851d23bbcf0c8d82b821c387cbcc11e1cc42c37513fbf04b8c2a 2013-07-10 01:13:38 ....A 241152 Virusshare.00073/Trojan-Downloader.Win32.Delf.rvu-d7f0036331462db5221028f6c555eee6410ea42685e39412375784adf4111874 2013-07-09 21:44:48 ....A 659456 Virusshare.00073/Trojan-Downloader.Win32.Delf.rwp-9909c53848c13eda4ca3bd73fc4063b6d7ebe6bce5e747007db75849a9dcd494 2013-07-09 08:14:00 ....A 256000 Virusshare.00073/Trojan-Downloader.Win32.Delf.smh-eba4014b2c49b7edccf5b1f3b2c80420f4ff324dbd9b6614a08039fea6301311 2013-07-10 09:05:50 ....A 98520 Virusshare.00073/Trojan-Downloader.Win32.Delf.spd-c183778d4e2f0de481c2248d0f667e0cee81bda2cd405dfdb9140e3d66e5b2fa 2013-07-10 11:15:38 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Delf.sqq-96ef94518586294d8e423b03e5b1cdb52aa7def194428655f83916d14a2fe23d 2013-07-10 06:50:48 ....A 688128 Virusshare.00073/Trojan-Downloader.Win32.Delf.tan-f1c39c51a76bdd473a0adec16cc438fe574e76b147de2f1b9b13abc96c6997eb 2013-07-08 13:39:22 ....A 24918 Virusshare.00073/Trojan-Downloader.Win32.Delf.tek-2fd935c822e2f9eb19139e67cea2d07565f2e767d454e829d234aaea8e0be621 2013-07-09 08:09:36 ....A 220672 Virusshare.00073/Trojan-Downloader.Win32.Delf.tgf-363c83efe9fe247fb9f553d3369ef03a1cb175403f76c1d1af4f55f46b997e87 2013-07-10 01:41:14 ....A 67584 Virusshare.00073/Trojan-Downloader.Win32.Delf.tht-ae381aabc38a66cdd47fb85b3cdc7590ed982d55e8126012e1ca91a24d8a532d 2013-07-09 14:17:52 ....A 41472 Virusshare.00073/Trojan-Downloader.Win32.Delf.ttm-dff7ccb881b1fd556fc62996fe2eb24abe52d1da0b38cd825a41588462b17a0c 2013-07-09 07:50:04 ....A 250913 Virusshare.00073/Trojan-Downloader.Win32.Delf.tyu-45dee1a0612f7e7436af6f64776453a632ef91d4a040bb712ea3900aeecceebf 2013-07-09 13:57:46 ....A 45041 Virusshare.00073/Trojan-Downloader.Win32.Delf.uea-c498b172962c004314f4ae630d218eed0bbe46a4d2e75770484264405decf309 2013-07-09 18:15:46 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-0d0d411fb8c379d63b98e797d0868c84f4a03571d720a12609a89d08dd27f286 2013-07-09 09:32:46 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-0e8a1236bc782561b13dfe469f61f4185f2448e21d94b33059233ee1097644d2 2013-07-09 11:16:18 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-3653b2f1fae70370fdadc4de86c5ee2fb301d3df6db30d3a511fd24bf50ac1b1 2013-07-10 02:25:28 ....A 758272 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-51af03dd26f3d4608cecb786f320f9eb41f252dd8486444a5d5d28113d883307 2013-07-10 07:50:10 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-70245f7203dcea61553b6549dc78863d0b0a344c13367522241a36ea0e8fd110 2013-07-09 18:07:52 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-71f15a05c2cf82ea6ac49c9665b88e6184c507ee29d35c23bbfad44447d79732 2013-07-09 23:20:38 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-942d300d5cb76b45e30597104f92700c862acaf39c89672376797261a276b5aa 2013-07-09 13:54:16 ....A 723460 Virusshare.00073/Trojan-Downloader.Win32.Delf.uvk-fd7fd745072896664216464f591983dc8bb8740a5d8614c6c4caf413a8d5ef33 2013-07-10 13:59:26 ....A 561152 Virusshare.00073/Trojan-Downloader.Win32.Delf.vcp-b4803e238fbe1567b036ac43afbc0fa4e4f02a104132e9b1e03e57ba02927956 2013-07-09 14:25:48 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Delf.vfq-9753140919a8cd561f94ebb7808e46aab9e8f80923f75f655d40a3c9edb24083 2013-07-10 17:30:34 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Delf.vih-fb22f82feacd2cae3c35ed7ee2a00bfb7d08dead8bd8cb29ebe23e64fd8abe6d 2013-07-09 03:46:58 ....A 68608 Virusshare.00073/Trojan-Downloader.Win32.Delf.viw-1b9dcc3c3cec3dc440a432b68fdd0a259291ac178dd38b5db28b03db26781d9b 2013-07-09 05:45:52 ....A 1060864 Virusshare.00073/Trojan-Downloader.Win32.Delf.vom-f485fbc601114bda95c325cc67262bbcb4635074c959620a61be9f4fc41c9955 2013-07-09 19:06:36 ....A 68608 Virusshare.00073/Trojan-Downloader.Win32.Delf.vpl-b6c961c2b6942cb25a6717309aabcef353ff9e5173d622211eb64bc05ed9ed26 2013-07-09 17:16:24 ....A 70656 Virusshare.00073/Trojan-Downloader.Win32.Delf.vvi-f0813195c3a43ee17adb93ac35e916e602f799867bd84226eda20d1833716068 2013-07-08 14:16:56 ....A 288256 Virusshare.00073/Trojan-Downloader.Win32.Delf.vzg-4e2c243a7bcae66600ef1464b32a05ffca6417332be112f2378da4e096249b5d 2013-07-08 18:59:52 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Delf.vzt-1afec291e1f823a17f64b8b813966a4bbb94eae3c6e89f07c6d0a2d2c8be8606 2013-07-09 13:32:26 ....A 84276 Virusshare.00073/Trojan-Downloader.Win32.Delf.wbi-62c9a3062f28d0bf8e73800039d71dbb9b42a6cbaa2668202998146f3f2bb58f 2013-07-09 09:31:12 ....A 288256 Virusshare.00073/Trojan-Downloader.Win32.Delf.wcb-0f93d872a2d65b71fd3f1056a03ad1d8135824f6581632f45c3584c5c37b837a 2013-07-09 14:26:24 ....A 251392 Virusshare.00073/Trojan-Downloader.Win32.Delf.whv-97bd935b599c621001a1d0ae1f321ab7aced8652fd91731d33c51492755dbfc9 2013-07-08 20:05:26 ....A 68096 Virusshare.00073/Trojan-Downloader.Win32.Delf.wjh-7ed883b612263263e3e4fd61e9109c5ec101b4807f896cce57a51329a8a971dd 2013-07-09 09:36:46 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Delf.wm-250b375f92848956f9a8818b6fa2f65fae0ecf20cd7fd8d228b9eeb25edd7775 2013-07-10 04:51:22 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Delf.wvk-dd164e8256cb728ccbbb858e6b37cda9f36698a97766dd931fb056418858dd08 2013-07-09 12:37:16 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Delf.xds-708648c4eaa1938e20770cb16b2b57dfc6299221394a33073ec0de11249e986e 2013-07-10 17:52:12 ....A 61952 Virusshare.00073/Trojan-Downloader.Win32.Delf.xmf-270838fb995ca13d91956f05f1dc3781ed2d6ca303585e488d14794584930019 2013-07-10 03:26:36 ....A 692736 Virusshare.00073/Trojan-Downloader.Win32.Delf.xtv-de2623326ed420aa0537ef88a3aca82edc97637252bd15747981edfbbc979bc9 2013-07-09 17:47:20 ....A 241664 Virusshare.00073/Trojan-Downloader.Win32.Delf.yp-947ea2cb7930b29e0dee4850ff805135f225d1903fdd991427e717fe038b99bd 2013-07-10 17:50:50 ....A 291328 Virusshare.00073/Trojan-Downloader.Win32.Delf.zkr-585aebe69cbed6fab4f36935284619e0e900e3fdcc82c04e826ca5d238b5c019 2013-07-08 13:55:28 ....A 27136 Virusshare.00073/Trojan-Downloader.Win32.Delf.zl-bf3f5ea2be0c952cf693c94adfa6e70d142d0b7931b92e365c6596ff27565fdb 2013-07-08 13:38:12 ....A 701440 Virusshare.00073/Trojan-Downloader.Win32.Delfl.azka-18b797faedcf05497f557dd9ea82fbbb5e1a45bd545388f8c226a22bf89057a7 2013-07-10 12:42:20 ....A 28566 Virusshare.00073/Trojan-Downloader.Win32.Deliver.aj-1da743af5d19e0bef13d85682b6955825ac682146d63ff3a678e4dd1131bcd1f 2013-07-10 13:42:52 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Deliver.ue-1f7e7248f31340c9eee98fdcc79a2fbbe02fdd61464bd9264fcd089b58484c4f 2013-07-09 09:49:36 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Deliver.ur-2558e1555271270cc1a5dc3428bdf2b803104b5cb86d3d23fc14a8f7358a1cb0 2013-07-09 09:58:30 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Diehard.dr-964b030e8f52f13ba0328ae947f110ca7110dd8918ba6db59035b94d3c55577a 2013-07-09 00:45:16 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Diehard.gen-1b5ba0f910810d4eb8338488878f15f201be9dbf763c8153f4a095e964134178 2013-07-09 03:42:56 ....A 13848 Virusshare.00073/Trojan-Downloader.Win32.DlKroha.bq-1b989901ca94a258f2e7c9bd997f3e6f968806bcf517b2650ce8bd112a673ee1 2013-07-09 23:33:50 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.DlLooee.eh-e2cc2d7c1cf5f57ec80c266338ca225e3cb3f71adc1a20cebf389aeadb6f7111 2013-07-10 05:57:14 ....A 61491 Virusshare.00073/Trojan-Downloader.Win32.DlLooee.ev-0e3d235ef32da35b32522ae4de2c55a8a23bcd89997331b0851e982f1c4316b9 2013-07-09 22:52:14 ....A 157696 Virusshare.00073/Trojan-Downloader.Win32.DlfBfkg.ag-cf3b669228d3bcf0869e1b374e0eca613d25bac5287b41aaade19e248973b5d7 2013-07-10 03:34:10 ....A 405504 Virusshare.00073/Trojan-Downloader.Win32.DlfBfkg.cg-b1ef3842796b12cb0dc9135fea5e8c77b0371c1eadb4eef43cb7f864f804170c 2013-07-10 12:44:30 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Dluca.an-0da3490d4081c17e8f9116c176fd12294a38d375f3a08887744ad5bc13cde7f8 2013-07-10 03:50:40 ....A 35328 Virusshare.00073/Trojan-Downloader.Win32.Dluca.cc-96f359e0f1d27076692d819fcfa551ea9b04e6bd06b12f7f5f5c9768a30e6df0 2013-07-10 12:33:40 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.Dluca.ci-1fa3f7f1ad869ae459b0bb02b51f389f6c324b285cf6ec72ff2dda53783a94c0 2013-07-09 13:04:44 ....A 55808 Virusshare.00073/Trojan-Downloader.Win32.Dluca.dc-207c55c5e29d63ca446e4006cbda648f60ad5009e80a0890bfbcdc1097f3cebb 2013-07-09 09:29:14 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Dluca.dc-4520e8a2c92eac5b9844b503b926bcf052de5fec2a482e55a653f7b5e951b12a 2013-07-10 06:18:58 ....A 55808 Virusshare.00073/Trojan-Downloader.Win32.Dluca.dc-9e18085b78f4f7c2eb6486270349c9e0e9511959a31d1949d2a2f9bedcfc44e9 2013-07-10 16:50:16 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-0ed08a695be832efb4463ba4e62f4fbb143d85420b64311e3240fe0dd0104bd5 2013-07-10 07:05:54 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-115e7b193d3f1499f053d2254e2da3147c026dbb43a4180863ced82d84a68daa 2013-07-10 02:53:58 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-1a6d1c0f742e2c8413eb72542c5dab513c9f5c6650319334549588b463269280 2013-07-09 18:59:44 ....A 27648 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-726beef4035c2da8f3956e05227be9a587180c07fef46ed22f87199876953d68 2013-07-08 17:03:22 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-8fcc054583dceca75e3ab4623b39bbaebff984cd96acbedad3ba8970a7d35eca 2013-07-08 13:27:50 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-bf335ee94fccb8f06c54c34c7f156249127bf0133c9187c9ef99f6397abab4b1 2013-07-08 13:24:14 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-bf348c1af5daf22dada0bcb9e57e77d69d49b0121ac2f58ffc311c04b4aec29b 2013-07-09 10:02:42 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-c32cd84659ecc9d3308a3de77c65e2dbcd31431bb8a3ee4cf637cf47c8bb9509 2013-07-08 13:25:46 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-d129782e63d654ad7b3f7072e592c9d611f2b36c372328ffe35e888792ca51d7 2013-07-08 11:24:36 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-f1f21cfec94015041da8cffd701634c73d86f1dd663a4eb5a9b44b1f4a4f7779 2013-07-08 11:23:56 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gen-f1fca728a3794540b343375761f08c8247d70da77ca38708da1671a20fb30d40 2013-07-08 13:25:24 ....A 43520 Virusshare.00073/Trojan-Downloader.Win32.Dluca.gfu-c86ad6972f46da579047875bb83e730711c6d66299ed5836f2a3b80b31838f58 2013-07-09 08:01:56 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Donn.aa-1cc7ccad9349d9779a1cb8d5f7927df19300324356829fb3fd00947edfc4fa0a 2013-07-09 10:49:48 ....A 4640440 Virusshare.00073/Trojan-Downloader.Win32.Duder.ef-5661794d32f1b25568c49e4a0730a22966ba7ce5aa19fdd8022ae1e70fedb44b 2013-07-10 08:03:04 ....A 92416 Virusshare.00073/Trojan-Downloader.Win32.Dyfuca.bq-535895dffcdd2e6346a52e2564bc792e9446e8452eb28f2f99fe574294d6a788 2013-07-08 13:55:20 ....A 52104 Virusshare.00073/Trojan-Downloader.Win32.Dyfuca.ei-bf3e33ba34d754c67d92dd41bc96b0d2c1d2dc9f993748f53515a589a0bca288 2013-07-09 16:29:32 ....A 63236 Virusshare.00073/Trojan-Downloader.Win32.Esplor.gs-f3a8c8c52f3e201775a6240d64b587e75304050792e8f15d9ac92ed15d15ff92 2013-07-08 14:23:44 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Esplor.h-1f1d1b082b8e336bcd1ea308de0eec051784dfc7ee92e2fdb087934ecd1a7139 2013-07-10 10:09:38 ....A 25064 Virusshare.00073/Trojan-Downloader.Win32.Esplor.h-37fcba463a08016d946e16917310d58f4ac6fcdc9101080436458dfe7cecf5b0 2013-07-08 13:31:50 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Esplor.h-7e96a884ba89efb17a48be5e872cfdfaad0c4840db0a481a931f5daba281088b 2013-07-10 01:20:16 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Esplor.ic-430bafd5a81cdfab626c8ca85dad73ac726d07705a61ca1d70d760791b341764 2013-07-10 06:00:12 ....A 57112 Virusshare.00073/Trojan-Downloader.Win32.Esplor.phe-9b77f815f967a00a92496212fa7b40c01774c6e3a9f802568752c47205c960ce 2013-07-09 12:51:08 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Esplor.phi-02c85443ffc07f0addf028fe8a3ff61adef4b1d71b8d6dcd958ff2f196c12ca3 2013-07-08 18:06:46 ....A 145408 Virusshare.00073/Trojan-Downloader.Win32.Fdvm.b-6071f77823c89100de6d8e95b6a9a2cb9611aae0058a221ffc047109c7d6ec63 2013-07-08 21:03:04 ....A 2883584 Virusshare.00073/Trojan-Downloader.Win32.Fdvm.f-a15544f74302b0ae212a9241ba77a19ef27d16ed287fa4225a10f5fb07d24a32 2013-07-10 06:46:38 ....A 404992 Virusshare.00073/Trojan-Downloader.Win32.Fdvm.g-135dfbc05a0a1998cc1124e0a858efc9113bd3dd8486a0642877996a920857a5 2013-07-09 02:51:36 ....A 391168 Virusshare.00073/Trojan-Downloader.Win32.Fdvm.g-6395a4145f69f7f62374586200568cb74a6442cd480bc2678413b7585d4e79f1 2013-07-10 04:59:52 ....A 85720 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.b-5130d2a160a0163936c58c88be131190818ca623beb5e54be0c87c2afe39b6b7 2013-07-08 13:52:06 ....A 1777792 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ehz-0f44a86ba0be671d0768e85af94e55a30a2ee5b83e5a66572e84620cbb6a75f7 2013-07-08 16:19:58 ....A 1777792 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ehz-ff474e11aa2f6ea8be1670eeb537192e36d516bc2f0649e03e66491c07299af9 2013-07-09 23:05:32 ....A 1777792 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.eie-9b317bde9132168e3e265454b42e5781c48bc9864c322fe9a87fc93926bfbc44 2013-07-09 13:31:00 ....A 1243032 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.j-240a43fa76337e502846e25eebcd6abe017c387afad8e53dff032839c37cd61f 2013-07-09 14:17:26 ....A 1852824 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.j-978ea8b1e27b6e819802c3d6650b77dff40a0bc1463a6e33755053dc3057b6e6 2013-07-10 06:47:30 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-0f89185bc95bc6b57c9e3d236ed8262bfcad8447f61eff08cc155496c7af501e 2013-07-08 14:33:14 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-1944f838ef79a2cf364b52da6f06f0baef44e74a811034a091e6bcd9adade8c7 2013-07-10 17:56:54 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-27d97fd294452e18321ccf0e77ca3f9449a2ac8065a0534d2781145391c783a6 2013-07-08 15:51:58 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-2e42e667ecdbf453d7467147708dfff41686cb88d303d087e3eb9ee1483d1678 2013-07-08 16:53:38 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-300b30a8caec5f7f2bdfb6f5f4d0c7165e90626ef20fa04d51654b34482c916c 2013-07-09 00:11:08 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-3079d558629211acfa3cc7396156d31cb7f321f84d0a83527a6856f9a480dde8 2013-07-10 07:20:46 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-976ea34b0f1a66f942b906af01bfbfef36bd782c8092a71da005f32131a280f9 2013-07-08 20:14:24 ....A 1807488 Virusshare.00073/Trojan-Downloader.Win32.Feiyo.ppe-d02e8eb8607b22b42e27d51142f6d4b113ead6d51715387e12e999e98f701cc0 2013-07-09 09:22:46 ....A 28674 Virusshare.00073/Trojan-Downloader.Win32.Femad.cd-ccfc80acf7d75c50d233ce51867ec1fefb01b3b1841a28bacf76e15d61772f20 2013-07-09 20:50:18 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Femad.dc-25cd0dc9858b0c21fb432656a245d6c687061fb84d9030cb53948fbd60a42534 2013-07-08 11:23:20 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Femad.dc-ec35a52689f224c966ba70ea9b4d5e20d4dab98ec282b20f1df9540edd5fb418 2013-07-08 15:27:14 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Femad.gen-2ffd089890dae4b736dd5af8aad27ebb607a8d6240a4d252ce458566a771db54 2013-07-08 13:25:28 ....A 34839 Virusshare.00073/Trojan-Downloader.Win32.Femad.z-bf345dd3730d7d3a9c5377aed9a672a09fdb412cd1cf1ce69872ed9295de0157 2013-07-09 10:13:54 ....A 17688 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.mp-96237614e08720d1d70c986ff3931e84c5eea6d8138385cead64c12414850ab0 2013-07-10 06:15:44 ....A 19518 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.mp-9bf926b85c4a34bc568c08334ad54c7a822712fafb1e947dfc5b06d4c007b845 2013-07-09 21:34:18 ....A 13886 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.mp-b0eee9f79eb046dc8d42fed5d0973e6215dfc038a9a4472d0ccb90c943c9030b 2013-07-09 09:27:04 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-0ee3151000af13a0e6cd6342d6d6863db1568c4fb384524307dab5b40f46a44c 2013-07-08 15:05:36 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-1adee26f78aa9e5e1ccdb3852334737c12980a603cbc54298450e7de398ddb51 2013-07-09 00:43:14 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-1b5eb240caf366e92b471a5a404b4f7205bea70522f61110d6320b0d1f90bfbb 2013-07-08 19:18:22 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-7ec124ac0a66e907ec7622a598f9cf4bf7275cab4ae21dec70fb36c0277a2acd 2013-07-08 22:10:44 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-8ff03693022da34c62e377e87e9405f4ff8d4949e7dfa665873378fa8622eff8 2013-07-09 09:12:34 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-93d7b32e088ac8632cbe68ff1be1d6825983ae5b930c3b8e41bdedc6e5a8f708 2013-07-09 19:51:10 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-9740f2c99e11d34e0b50641a2f2401782b740bd4a7dea30367995e80b32dcf67 2013-07-10 07:16:18 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-987623e13c40766d9e2c9d556813969c53e030cc327a0f636de8b695d013f7ae 2013-07-09 16:15:48 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-a2e36019dfcffc4ac77203fe49a9970894ea12d3ff648022da129049e9899f4b 2013-07-09 09:00:26 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-a965cfd358e84321a78792bf73bcbadf74e740b45f58496026e965897964cf1d 2013-07-09 12:02:06 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-d279c73d31549bc20e387cb97e66a5d3d6c3cf94072171d32a55001c8e1a1d95 2013-07-10 13:17:50 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-da4a79747e121bdebf4963352cd4b7a91b72c8e01b7035eaba03c41f3af3f500 2013-07-09 19:15:22 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Fiegi.ms-e29e8035b119437c292bcfd9725b31b0112e61a9710e7891a67ebe5b6f64db6b 2013-07-10 06:23:34 ....A 12883 Virusshare.00073/Trojan-Downloader.Win32.Fload.a-9d33e3295c832aa0054f563b4fb16bb99f6f48fe4c141b726f3d2cdd3e1f22c6 2013-07-10 16:29:52 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Flux.eh-57268bd51efbffc29a57a6c4dcb227a2a338e8f48b6513404b13da5077639dc0 2013-07-09 10:46:44 ....A 741229 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.fz-bb76406fc1d0e15bf70f9a0e705c147d1dae28fa19e4498eabd4e9cbc50cad6b 2013-07-10 04:11:32 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.il-0ffc3a4e11e82adb26643869806611671ee0bed2cc15a20cf89b8dbcf5c9db93 2013-07-08 21:04:54 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.il-173e132a912ffac41ef4f9eb71dc022d6144f38d9dc737705be9685d885dc6fe 2013-07-10 00:13:50 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.io-21e8214994a6fec9fd2cf88fb26e457581d2bc2db55ca6a085f0556388ce6d43 2013-07-10 06:34:08 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.io-42c3878263b23cdd93a855207d95f4d5eca2cf65940c5d9de64328fa13262716 2013-07-10 11:07:54 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.io-73dee13d72f84de127b2378c2a62045d8c28c88a774c1f89408196b17270c9e3 2013-07-10 07:47:36 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.io-921091e143ba8a6ef80e39a8368c39b0b64dfb0916858df03098e1cc8bb23131 2013-07-10 01:52:22 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.io-e74a303fa0f21fd603c16fd9d409b1bc3f89ef40e6afb0773a2ca7dc612fd0ad 2013-07-09 05:24:44 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.ip-257ee36e8585a30f16a9c345778ed1efeedf55e5d41e81c5e293e570ca514fed 2013-07-10 17:12:34 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.ip-37cd88786e7e805f40de35d052bbdfa86d9bcfe29b04b1333a83cc490f544f3a 2013-07-10 05:25:00 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.ip-6413ede2c0d94bb4901a9a81fc3c4ff3c506a38d62fab5889e85485fdf5aa6fd 2013-07-09 09:53:44 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.ip-f0963e6891cc9cadd4191417979069032f0ee7b2d3b783ace5312189eff81382 2013-07-10 04:10:40 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.jd-310972c6aa4223a9eb2c24f1edb4182492f98d82f1fc5467149e4c7367f669eb 2013-07-09 11:41:48 ....A 1449984 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-33a9732de82f2624b3b5d9f29d22623b0e284f452edaa10df75667d5f5c826a0 2013-07-10 15:18:44 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-989804cfa257229456bfafa39fa09c7d156c5554756048b5e375992cf6d3c830 2013-07-09 21:09:22 ....A 1474053 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-9c42f510a29f35014067c04154c33cf22c0ebb1da72d927dd6c93d268c51c64e 2013-07-09 20:57:46 ....A 1402042 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-9ce2d341aa9e8578d581d12f462c1a09d7400f79ad3bac1088996506764cdd90 2013-07-09 15:23:36 ....A 1432918 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-a5934648ffdd24de324e557a4248a2530b25746fe9c052d7e555a2b43b57b6a2 2013-07-10 05:28:06 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-ba83d5fbcb70fc77432cf841c256fe1525d1cabff2b63491a4df6ee85625d96c 2013-07-10 05:18:02 ....A 327680 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-c2c4339e139d2291700762bbaf1d422ac14643fe5dd14170f23faf5a3e414c89 2013-07-09 05:24:24 ....A 1251763 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-cf6de26bf9c4b40acf0be4989d10cd74a11b446def15a7c44eb9b6a88449f1d7 2013-07-09 16:18:06 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-d4bcab74d51a85dfdef8922fee5b05e6196cecfda81e924cecee49ee97e7c965 2013-07-09 22:03:34 ....A 1408703 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-e61f7f029a61acf13e91401954f43c4730a648297a2244676b282ed18f4c8705 2013-07-09 14:27:20 ....A 1406008 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-f167a9e5af8da67cf7335b9923d2883d19f0ba14ce1c520caa23c3bfda91f52d 2013-07-10 13:50:18 ....A 465758 Virusshare.00073/Trojan-Downloader.Win32.FlyStudio.kx-fbed02b57808e93fe9da7e63e17ee176f4de0c340e438ea4fe8a3378e45496e8 2013-07-09 05:17:44 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.aif-566840bc7fb6fc935a38e2e57b4c95692b49ca0c68259e6a4268e774dcd0b19a 2013-07-08 13:37:32 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.arez-2fd5c72bb99393ace5ff6042f54d7a4f288c3fa6bf9cb8a111436e1bd6ec19fe 2013-07-09 10:09:48 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.arez-c79cbd0ab7ce993799eb6567be1e67527d8406b2e095363161d913437dc8c1d0 2013-07-10 03:11:26 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.arhx-c2d8b644bca5d693fdb70fd3cf578b5dd281d2a94187fc3c4ab3244f531335fd 2013-07-09 19:56:10 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.arhx-c83ebfb08bef62719f46cf7e212ec01604d1bdef1b67f77bb8c000fa1bdec252 2013-07-09 08:03:26 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.arjv-bacfbbfd0306738cd49ec142348a08980f43e6cb783d47266c14fd666cb695b3 2013-07-09 05:13:16 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ayb-1cfc0bb592e8d22030c447384adf2c4bdcd290979104c182d27e87d2826a68b9 2013-07-09 10:49:36 ....A 383488 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bff-25cc1d2753940f49b10fd4ba570c33d7b04dafd4ed506ea6dc53147bfd5ee9f9 2013-07-09 22:48:22 ....A 417280 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bff-34942408bc03266ffb1c405ae1842d2b6fc6db1c37209af177b56b194e513e89 2013-07-09 06:02:46 ....A 417280 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bff-35f6de6acfc95bb2f9f30a29c203bdb299f9ce6bd3e202fbefb90b16a504d26e 2013-07-10 03:17:16 ....A 417280 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bff-45a121dd765b2436dabcb405d56d83bf28ef94e3fc0df956c5d40b5fdea3c669 2013-07-10 11:30:32 ....A 417280 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bis-1e46c95ae9cef8a6299bb6aa4ebf57f335db6045ab0192f3fc96e86fe70e7bb3 2013-07-10 00:23:20 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bjd-00d9c6e1358c2f6872c1b163eec7f762c1fffa2ce93b3049f0f136de9dd51219 2013-07-09 07:46:28 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bjd-1d5039a79a24669590f1ecede5c3433dd51efafaf6994f6f0066be07d1115d7d 2013-07-09 07:32:30 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bjd-364be49ad64e0cac60cad4502438adb35708cf7fdc762bc8af5e37ef2b5e237c 2013-07-10 14:25:12 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.bjd-473b17b74a763a8c77b6fc945b4785ea551fa9e7598b82e7b0f4c99393d09288 2013-07-09 16:18:24 ....A 343040 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ckt-0ca59e009cf7936657a22205f606f0103717825f163619269b46325ad92f7ce3 2013-07-10 08:56:14 ....A 343040 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ckt-5489f355b7ad8c959a442af4f0d2d5c6f4c1649dd15f4044ccd93a9f6aa138d8 2013-07-09 08:55:12 ....A 343040 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ckt-55788c186b9bf6ea045d4bb1e3960d62d96dfd3cb6ae46b60fa6f07463cb03a0 2013-07-09 15:32:02 ....A 343040 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ckt-928708a48ea78eeecf943eae3672e9d900c9825ef4b77ed1ba107065ef87c4d9 2013-07-09 06:53:28 ....A 343040 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ckt-beb5365ede63410678a55218835e06068f256616ff51755299f632e43bddcd85 2013-07-09 06:14:20 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.gny-25ba2404d6f69bbf0adc64352200c997e7fe454bcc2df50c0360abd9ad243164 2013-07-10 00:17:02 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.gze-557f753e1f909401ec7c2b56c12cdc74d0af073d4f09eea236a9204dbed43ea5 2013-07-10 09:23:06 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hoj-51faa73f3946d9dca3378b1547890d065465bf980f190334dc3f4e0f1b06f1cf 2013-07-09 18:00:20 ....A 290816 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hoj-5587bc2ecb6071a8443554d8220d3f297ce4c0a430c80f8d129e5e9453cef3c9 2013-07-09 13:43:34 ....A 78105 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hoj-9e7a0c858bf72a556d4fac3ba913cbafc6c896abceefd198bfd5f34f2fe0d3d4 2013-07-10 11:48:42 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hoj-c5deca0559bbe3488663f2fdfdc5b154cc2abd1aac5c8b7f14c9e078e5efec1c 2013-07-09 11:57:44 ....A 78981 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-1b2c9912cfb21cf21c007ff6e67336ddd5fa87e6da107de3f701330f44cf06f0 2013-07-09 09:24:58 ....A 78981 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-1d1b5a476b7b2d30c51cf6671e01c790d5d7ca370eb69510ac828511db9220f8 2013-07-10 15:42:32 ....A 78977 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-1ea67abfcabf1541f3bd92b4607dab2301a39d8cdb752a068ea6e4649ea2e958 2013-07-10 16:12:50 ....A 78969 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-1fb968630e9185f055b4b87d044de39ccba5d9b051f4b424e615db7ab9aff08d 2013-07-09 17:55:22 ....A 78945 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-41d27dab8cf70276e0018f841184d4f2fad7ac1089fa3eea5070dbd0999cc9a0 2013-07-10 12:31:46 ....A 78977 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-485dbf9f52430f664456802cf793dea5c1772834f5d81a15bd83702922a42e4e 2013-07-09 13:36:46 ....A 78981 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hok-a30effaf2048a7ebe262275a7a532b6c764e7dae08bb4782d8dbe20c2bfd783e 2013-07-09 11:05:02 ....A 78961 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hol-33a145fa635178387a2e54a4a513493890cbad72d59fd5c7f17e51152d6469f9 2013-07-09 22:10:40 ....A 78985 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hol-9d143ec20e5113909baaddc7865a052368cdf346b97bf11a0e39acc31a9c05a4 2013-07-09 08:41:32 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-1c513ac6dba17891768f23f00d962fa93b0b0e92cde194540a4d871c4e48faf3 2013-07-09 09:20:22 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-1c7c69873a32feabf0f34a8f71e05d030632a856167ffd9dd5e9ca8d9e46b76b 2013-07-09 05:16:40 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-369ee32e86abe4cae1c9134d01dc264718bd97f583da9621a5393ccfbfce0f22 2013-07-09 09:08:56 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-562d0d896728aefd2522ed9acade77a9fa8d9428431d3a96312e0ab5f325410f 2013-07-09 17:57:00 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-641607d3158d58aa0d65fa03a02bfe3439382206385951f058caca7aed8eebc6 2013-07-10 07:23:38 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-949f2645cdb884e6db61b792bd74795dfb2c51cd452d17efef1c5de27eb89274 2013-07-10 06:21:54 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hom-964bee4c8410a9ac42c88664d2cb277bb2109fb772ba14b0f49819c67ece1172 2013-07-09 16:18:14 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hon-068c2b6b0f5243237f40832132f04d6e0f005d139885ad84f0bca5763f3109fd 2013-07-08 15:27:04 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hon-2ffa6b78c2982e76ef7b02b37e608ecff9235b515b9d2ec2bc3700afa638ef51 2013-07-08 11:33:10 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hon-4e158fc4f57677b385e21e9433b06792d27f510718ee8404095cc4ed540569ed 2013-07-10 04:46:56 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hon-53c5d276572dc366f6205ea7ed58a116d6b71339008a43cbbc4d68fc7869b2fa 2013-07-10 15:09:36 ....A 393728 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hon-e4d3955764e8db9bb1c49faa55cc89186ddff1e319a015c4dc20d1993a7ceb3b 2013-07-10 12:00:58 ....A 219648 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hop-b1c4093554c43154cee0b95a96ecf1c16fd1de30645ada1fbb5b78d28d2588d2 2013-07-10 03:48:54 ....A 111104 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hos-2987c4a9b7158d4dddc6d40f656a891a3c6ac5bb523065e10a31502cb827248c 2013-07-09 08:36:44 ....A 111104 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hos-55a22fce3b8ff61d25028c4bf54955a40a24f68eec72b9db66542d55a3bcf38c 2013-07-09 18:27:26 ....A 111104 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hos-986c836b7c090714e0f15f4e6cb60b613c3c10e74cf865206d1422ab9199d4a3 2013-07-10 12:46:42 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hot-1dbff46ddcef621ae6b8f6a3fb1fa19f7264ed7eadcbdee2bac76d999f842822 2013-07-09 16:16:32 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hot-43d1235604c41a1e6cd8a28d43328956954c309e1642b68c65f5b50d71e54cae 2013-07-09 15:11:18 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hot-6005cd8c907a67ea7e54dbff9bf54d32201d82a5a2db308af07f1d6ac8bb4f85 2013-07-09 20:04:46 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hot-71e801b287bfe26c7aae8b67edc1dc92fcae735fb2c6f99d8f10cd11a2affa61 2013-07-10 17:37:54 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hot-8201823cd802890b53426794af6f8b70d69adf3e0a4f391abadfc4a90c661d9b 2013-07-09 21:20:02 ....A 48128 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hpq-30a4f51e3943f5a11e11116d96c313fa69ba59a242544a04ff687d6b05b8ed2e 2013-07-10 10:22:52 ....A 48128 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.hpq-57aefee97d69ee560571aa9f20d54f8e000a5d355cc96d341d791d827b44d83d 2013-07-09 12:37:48 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.ixo-901a085e897959a76e4e0dea716a0d0c00f8a5fe9ba52a4453c8958a69984e1d 2013-07-09 10:15:36 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.jaq-565c13086668992bff06af7848665fc8bc165e322a7409e295ed52a09b3da066 2013-07-09 03:47:34 ....A 37888 Virusshare.00073/Trojan-Downloader.Win32.Fosniw.yvn-53a55b561ae0e611d918fe3e320611dfbf5d5373de981fe544b6846916ab665e 2013-07-10 15:56:58 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.dbr-fdc94d8f09c1f56beb8df811f58d82531a83bc8fe52d68d22787e4db2f147b91 2013-07-09 19:43:36 ....A 19101 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.fip-cfeb0194286f8eec33340680fd5dc6db88edab6d04862dcc2f99b836996a4ed7 2013-07-09 12:37:50 ....A 86594 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.fka-1cfc788ae6d9ec7057a98ecbb1a3689b70cef9e972bd06d9c0e5655cec57ab3f 2013-07-08 13:57:08 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.flv-7e9a034d72a9aaa7ae5bb5a15e98fe6f51b1f50b0d00616e6d6f6478c9b396b7 2013-07-09 14:54:50 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ftj-51ec39b71d033a053741a9d59e72526a79011fae2ba86b3df9bbddefc5f204e0 2013-07-08 11:54:42 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ghq-1a66621869954b54bb34ca872cc1bb81fe4ba63b4ea5b812f37361e106a58471 2013-07-08 22:50:22 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ghq-1b1824b00c2e689c689c4fcfceb281f673b4c7a45d656ec7d350c7af1b81af11 2013-07-10 17:52:04 ....A 112640 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ghq-487f26a0e976b6eb9eafb4a730d4ade44b455229c5fde334e157b04bce5d4870 2013-07-09 09:37:02 ....A 108032 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ghw-25b7bc11825ecf3db3bd6f878e59f0b29731df509f196ceb56c4525ff031e45b 2013-07-10 05:05:44 ....A 113644 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.gve-6ecbfbbf0fc3c214fb960a206f72b401dccaa28cd9247a1e6fc560709584467d 2013-07-08 13:59:42 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.gzh-7e9e5df02c7cbcc155411ea15612a50e5b4742dda1620c91050458255e9bfe0c 2013-07-10 17:11:54 ....A 52866 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbi-0fbb0eded37e785ff9959ab9926127ae7d85b8c948416880490676ccabd9a774 2013-07-09 05:54:50 ....A 167424 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbk-2527543a05978559f1ca5007005938c0ba9290984947329e9474aa210af5896b 2013-07-08 23:27:52 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbl-174b2e4cfbbd2c14dca702c692dc2cab8c6d89968546b42ebe41b71d639c6b21 2013-07-10 13:45:28 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbl-1dbe6c983da148c80c5b26c683235562e6cd52484f268ee38a7d596c37ca7788 2013-07-09 19:19:16 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbl-c73a1252f20bfd2a811cd749f398dac93338e1f2176e1e64aedbfd38f1862ec2 2013-07-10 16:19:38 ....A 173056 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbn-c1732d792e4de9b22620fd867882ee375f72a035e31c10669da12afd4785e88c 2013-07-09 09:09:00 ....A 173056 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hbn-f3a4d037e8a848a7124bdbfc4488585bbe39e0cca8c760a3d85524f1b0ced2dd 2013-07-09 07:33:44 ....A 184320 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hcb-1d2e47c84c3922242d59303e458a9c4da76e38ff610e0481a18a315e25d3313c 2013-07-10 16:14:34 ....A 49685 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hcx-64a5d7dde832731d2249d9257984169e7e576098bb207ce5b91ae4a2eab260f4 2013-07-09 05:36:58 ....A 130560 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hdx-1d247a684489b03a3d245584b8ce07c78d32286de4537aaa7b87e130e4141041 2013-07-09 20:01:58 ....A 120320 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hdx-235f49621c2837dbfadff5195cb2af721382ef58719d2cc1d89c04a0f7d529ba 2013-07-10 17:03:06 ....A 125440 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hdx-38241b99d0d0cd9b03563e24f1a9e618b3f24ad28cb9f94a0baa8c1341f8a9c8 2013-07-09 16:49:14 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hdx-721c0fc60b71b01928f177cd01a31e24a18aabbedf5987703f830f92efb4bf79 2013-07-08 14:23:26 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hgp-8fa1c95edccc6fb4754a44579d13af9a3524b44751ca060c6c992531cd240404 2013-07-09 08:50:18 ....A 223744 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hli-55aef18e2544f896aeb6d3778c4ab3836922baf3700e37f72971c8cb435eb72c 2013-07-10 06:24:06 ....A 223744 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hli-9371775f1e791f3f6782b4c8f43d9459d194cb29e30ee43707733cd4de526700 2013-07-08 14:27:54 ....A 21522 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hoj-1f1bc74978fb88993f9980154502766b029d4fc33f3881f3e4d873ec4d6e4538 2013-07-08 13:15:38 ....A 100000 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-171b60d60acbe43aab77632324482e41154a53c39832485760c23885f64db121 2013-07-09 10:15:12 ....A 459776 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-1c4a427107cbde814c50a6c2ef223c2b0855f37e4ee012e119952804f938619a 2013-07-09 10:29:28 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-1d261ed70a29512e25cc951b8bada9245ca68e399abe7d6a743fce4d34789240 2013-07-10 12:08:26 ....A 460288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-81a030990a5a3b148f49c70a243a99d4fb84b410dd11828b60911e217eba744b 2013-07-10 14:45:30 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-81a8d99ec5a22576142527ba5c9e01c24b8b5e0190c661ca89002f3f9b4153c1 2013-07-10 02:09:24 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-91f15b0db1c7ddc8bac8959bd79f5d98aa47aff5e10bc462096294fde5f95d5d 2013-07-10 02:03:22 ....A 324608 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsf-9ae320139598661b34672e104f0e65372a1df464c3097b69b0d0ffd6b1e26b71 2013-07-09 21:23:18 ....A 49664 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hso-3681a044aa61b9ad63c686709270912929622f163b27b939d9beff166cc5211c 2013-07-09 13:34:42 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsr-975e8f680e28f01c386528d93da62024b547f10b4489e9756bc882da1582aec9 2013-07-10 13:05:18 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsv-1ddd0e784d6bcaab36fe8dadaba8d9dc3f76eb24cd45cda7e5c6fab3f5c78353 2013-07-09 08:58:02 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsv-36e71930e318e54bbb6b3fe3f78140bf8c2157d364bbb0eb2af17ce89dfbcbcc 2013-07-09 14:13:02 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsv-5327e33e6603937752cf6d76f4bcac50e40bd50d16e9b85ab995f40663e1208b 2013-07-09 10:28:16 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsv-55948095e83c374587e41f371b478340dd523cefab325e1314f3d02d83c3b67b 2013-07-10 16:15:40 ....A 69120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hsv-812845dec4e1853fca0d980547abf3248a7027b98b665897303f4f403c0d1819 2013-07-09 10:29:18 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.htb-979264f454153f8fc6df5271822f9e657b62b738eab719c9d2500c3eeabbfd2c 2013-07-10 06:48:10 ....A 459264 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.htp-9124b362ffd1ffecce3266a16c683467809240d638c61b478261b51bfd3e05c2 2013-07-09 19:52:48 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-1c296f6f16af45854999992f4a8db5050e04fdc684b83f727c00fb97597f600c 2013-07-09 06:57:28 ....A 257024 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-1d2fba84238f9b8faca8e5b1bbe9264856aef1f335c1777c6d77887e516341dd 2013-07-09 07:15:48 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-35fa560bf3b0814eabf8118ce966f9d11e58bbdead81c5009660af721a70682f 2013-07-09 20:19:58 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-527a2075a294f3fbcc400fb4f163cab4d928b556fe4660b39e46a396e6819528 2013-07-09 05:37:00 ....A 163328 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-554338fcd980444816be5f55630e78a5b85d89d402148f67c860137d498f3f58 2013-07-09 21:21:06 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-55e976c916a9b79bdf60ac3d730ccf3fd00ebecfc6b003f00a1743ccc151ebf1 2013-07-09 16:54:56 ....A 245248 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-61cbc70a486c29f02b48a1d90ce359fcfed5ad41221c352957276669ded85d75 2013-07-09 19:05:14 ....A 67072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-6349890fedecf0b7b09bf86a5e886e003ceb92b7e9de56d1f6a56fa3fde0de9d 2013-07-09 13:37:30 ....A 257024 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-9c23674f36541510e2af842d3bdcab069db07b93a6aa34a3e5b6d69d4ded4ddb 2013-07-10 07:44:18 ....A 163328 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huo-9f808f21fbed2785355b0d2ba82e48e90796251515bbed1f3decc81340462ea5 2013-07-09 18:08:18 ....A 43520 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huz-72e124dd6eb06ebce9a7f31b4935da63fe2c5e55c9e523d604ae2a1320e78d1a 2013-07-09 13:40:02 ....A 37888 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.huz-932bdae986ab207e25218b7fb8ec8e5b0896638ae123843e14d2290a203477c1 2013-07-10 03:29:58 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hvh-43b9e56bb203d68e45b1a4a66c4f1ebebdeb76e41ae4913f4d8715a3028c237a 2013-07-09 09:51:06 ....A 410624 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hvp-1d4fcad11a6ed9100cc9c56a5bf6cc63ad4a0aae3036c0651105f9f23874c62c 2013-07-09 08:23:16 ....A 414720 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwf-1d003b613166b4307870d395cfeeae6174c9dfa55f50b5f651ead3a4a448ad39 2013-07-09 07:38:12 ....A 414720 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwf-25fbb5b4b75f1e9797bc5530967b5fa7235f9a30e28de2af3a79c5a849049587 2013-07-08 16:45:24 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwj-1727dcfcc1e5e09f3c9cfeeacd1d9b899867d482126a39a2b9041cdedc4220dd 2013-07-10 14:12:38 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwj-376c5a8338e8991ae904929146d8f96a40df724b8879a62fc926fbdfe3e1cf8b 2013-07-10 10:09:52 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwj-5899ef5ab8cbb649cc9d4ec63a1af5edd4a5bbdc852220a4ee6ad92894e5073c 2013-07-10 12:51:04 ....A 3292672 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hwl-3919ffb1d902313641d293f78002cfb3d54b5dccc346350cc9528da74e0af77f 2013-07-10 15:40:40 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxd-81025316c5dd64b683adc8b534fced3ed09b5371d4e92078660576896ce2b524 2013-07-10 10:35:06 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxm-1dfbd9cf2676912c6a5ee63a5f303b4b9041594a56c1819ccb9401997e437e73 2013-07-09 18:29:26 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxm-62cb71614278f2e46632780bf405dfa801613bb9c9fc814609e52a43b5da73f3 2013-07-09 10:29:34 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxn-250cd8905eaffcb00503c30f7537ac77eb38ab2457a8d8fdfb30900163515c8e 2013-07-09 14:28:16 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxn-34bbb257656bc3d22911398c4e66c7b20842397089ecd6c243edd27280cb2593 2013-07-09 23:18:18 ....A 323072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-0e37fb528c5aa718c220e64d3b87433455c905b2904e29f369831d0994b736d1 2013-07-10 17:11:00 ....A 650240 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-0f0051b2b542316b42e35c97af736444b1562b8f68ed5d535558025fd4a5985e 2013-07-09 06:18:46 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-0fbe259f5a14b1800e361c06271a3c84684d1499cdfa0506f80212fac1d69406 2013-07-08 13:02:22 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-171e548f39889c56bef8fb5cec7bfcbe104f409692b8e2d794fdc2ebcde466e2 2013-07-08 23:21:38 ....A 650752 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-1741d60a1c148d96ab5ea0e33534bd894b5d7216e997343908d9a83183c07173 2013-07-10 08:13:02 ....A 316928 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-201abcb4022ed44b26e49214df00821b196f668c8e627a134b6b57802e72e37c 2013-07-09 09:21:32 ....A 650752 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-36eb26434252a5f2b494b188dfc8ff2040db7024f62ff6d101404cf6b16e5214 2013-07-10 05:25:58 ....A 316928 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-505225902882ad7e2b833c11de28cc51e1fcf0fcf6b747b57a9d4c5c3c6ed731 2013-07-10 06:16:34 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-96b7957ab149d285e812543c510fdb4dd7b787231da215713e3023bd612b12d1 2013-07-09 23:54:08 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hxo-9b519981327c79e58462b766491880c8996be804ccb01ba39a0404672379d63d 2013-07-09 16:39:08 ....A 43157 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.hzt-539d059268ad63bb57f4ead48c21e627e8da85e8a0605a9579e1a32e06f7eee3 2013-07-09 18:48:06 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iac-365a16b8db2f7e174337d2d044ec8e1ec8e90ec9abd9316e8be4c2617823d84a 2013-07-09 07:32:30 ....A 161280 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iag-1c5cb2c4bd1a560b37df5d027011d0670a100b4bf97a34cb0cdecff0bab1b4fc 2013-07-10 07:16:08 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iak-406f08b7a35bb55008c637708cf74cc00dab7135c5c0992a8bd10436c0106d18 2013-07-09 09:05:46 ....A 364032 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iam-45beee17bd1c6c7e864bd2482ea387dcfd3dc54160b5b5af3b4b401895333d28 2013-07-10 03:32:48 ....A 442880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iaq-3010b70a7f42bd6c1b660731cb6114e8e2273e2aa248ef52ca57eea9e75b36d6 2013-07-10 02:04:10 ....A 877056 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iaq-45f00abd9d6b8f3e6b73737c8c3e6b89abe7939648f469092bb6dfee6b148255 2013-07-10 02:46:54 ....A 877056 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iaq-9bcad3175e584b5b89b81fe5b640ecdd12c3f9cdeec1a4bb80696f18e4a67d02 2013-07-10 05:11:02 ....A 442880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iaq-a68f3c22bfa60e911dcaaf12b5b17ff3cd057aa4ada8191a73a4381d14f44abe 2013-07-09 20:32:32 ....A 378880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-16047247d3796d6ca4ba0f7bd3539e5faeab164da1f5b19eba7c294e0840e3c4 2013-07-09 17:02:08 ....A 652288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-21726bb495b24456a106e9bdb83be17b1376637b802bbbdfcda381e6b1e01007 2013-07-10 09:25:38 ....A 378880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-257526abf73587472dbf6d87002b657611d555a81d31da7b7b0ab2cf58f87079 2013-07-10 17:02:30 ....A 652288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-2628e37e7b1383dc8a5e0f8fd7ff9beb80a3ec9a394a5261656e2ab33958c593 2013-07-10 18:05:32 ....A 378880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-81137a4bec01972e4d21c9c9f88626411d6b8946ff07106bea0300288245b898 2013-07-09 21:29:54 ....A 378880 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ias-95c01d5826531249224b21278e33aede83762969863df3ad5c3d2bf0ce06e6d8 2013-07-09 18:52:12 ....A 184284 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iat-33f1ca22bd818277bc028c58c9d6b73a45ff106599e8cb6365847cd73210896a 2013-07-09 13:50:30 ....A 373248 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ibr-a853dc53775a637b22f1358584111b1d8545858a6300fcf26f4ef66b6105f5a3 2013-07-09 19:07:54 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-03fc0cdc9ae2aa2729c7b13a2c7dca3771e14769b4a9ec6093e32699a8551ab9 2013-07-10 05:03:12 ....A 101376 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-07e6c047dd090156f8ac43889463b557d1d02ea51bb0aa5514b14ab8c591f9f2 2013-07-08 13:08:20 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-0881c29f1b40ff8ad89008e03fa737aa97019804bda3556c0144f43638040f23 2013-07-10 08:28:16 ....A 117248 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-098455dad8f2296bd74c6d10cd74aec8dac267b6ace490349934ea4a59fdddd2 2013-07-09 17:56:50 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-0bb86d9c0f614910d9a17ab3d138d3c16d04e79c88a73e240928e2c2c87e125d 2013-07-09 19:23:50 ....A 139776 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-0dd3bab4b4ad74c0df37f0ac12a3309a93b46cb9f929d5f2982fc561c230f9f9 2013-07-10 06:33:26 ....A 300032 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-107cc8ee6bf04a4603051796cffd3560c0cd8dc5232a1653ea47d07de17b0dcb 2013-07-10 02:44:04 ....A 101376 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-16e9045688daccd878c4927b8babe973e34c4305129e90693623b244496341f0 2013-07-09 17:24:52 ....A 140288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-17212ae2f9291271576ac232a96778a8eeddba767bef541344b557881bba88bc 2013-07-09 15:46:42 ....A 100352 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-1aad2f385c0770d4ece4ae2212f4e7fa9b94c2e08b1d17d231ac1ad257c182a1 2013-07-09 13:16:36 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-1b77a79f53d56d61886a9d6a0dcdf715d6e1b04903fcfaa8f7ace98160198010 2013-07-09 14:25:16 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-24cf890c96dd610fca58e18d7e3c82cc84ac66bfd574e5a787f9f7d2e9001cf3 2013-07-09 05:52:32 ....A 251904 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-25d08f78a8d0e3731662a316abfa12855f7649ae799ff38c4b70dd5f9f6bb644 2013-07-10 13:56:52 ....A 485376 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-270d93bb47ffd8569f5b9ac1173c475b1f96e0e691465f46b168d11907bd3aa7 2013-07-09 13:28:06 ....A 158208 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-34633b7b228aceea4bfcbfa5d32e291d258d68b495ed752a547fe3f7c5690181 2013-07-09 10:37:36 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-35d21a69d530a3f2271f456e720016497420d7a6b68c9662f14a315877f06ae1 2013-07-09 09:15:40 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-364b26d67ebafdcaf67749d029ed333dcb4791d0af43dea8df20786ac7a6928f 2013-07-09 08:46:36 ....A 240128 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-3679743c11342377cf4318695a6dbc2687593b839251599f5d700190d0f9144d 2013-07-10 15:48:32 ....A 254464 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-388614969389b1c6702c798aaa7e117ab69cb5efb7dbc9f7b8cc89d0aeafa435 2013-07-10 08:11:08 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-449d53567a3dc18a169e57c37aee5cddf57dc7424a448a64cd5024d663dc86b2 2013-07-10 07:40:50 ....A 297472 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-50deba91a2b8378cb1b51f0c8b8bc24b3ca9217756350d6805076b591cc38ae3 2013-07-09 13:52:38 ....A 100352 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-517a00147eee5f837b5cebb56fc083f812feecb182d5059a1d249af0f422aeff 2013-07-09 12:19:56 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-51c94a52aec9a6c5f9a084a9a951288597e2b04060aca3c9b9f4fd94b3b8045f 2013-07-09 06:57:24 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-55970e900382d63faac556d38b0c725a76f5b035ec1b0decb3c60e88771e446f 2013-07-08 19:26:34 ....A 134656 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-80d31c5bd72bce82973f6033f24502fb64e1174fb761f5e0ff5864acf35b0236 2013-07-09 12:12:32 ....A 364032 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-93247a14c015d6b6b390654e9a82784c0c910acfa134d6cabf1fb209422ab010 2013-07-09 13:04:08 ....A 153600 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-934e977422b0d49d7062d3e099be511b5813870641fac9d0a875774a1f424236 2013-07-10 03:55:26 ....A 270848 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ids-9eff55bf4ef95dc538f6635fa7481e07a266745958e5043ec54cd403ea42d41a 2013-07-08 15:36:34 ....A 36352 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.iej-d896fa655b774a471a1994858220da362739c23c5c9719f5b609a3cd7a6548e3 2013-07-10 11:48:12 ....A 115750 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-0e1d51efc65face82f891e3f3319be5abd8c36738c7f89e533a377ec1b1ea112 2013-07-09 07:18:32 ....A 115746 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-1c98c162d15d673846d9ed5f32badb03fc539898d4767e18c510559c52e2c12e 2013-07-09 14:32:10 ....A 115745 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-235cc095ee6468e66e47aed16324a6cc1eec493e58af9d1ab85dacd7e96e6712 2013-07-09 14:18:08 ....A 200742 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-402df378cfb3a3107915d9502d05ff845af479f2cb848166a17c82199d086665 2013-07-10 16:13:54 ....A 111644 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-64e82e0350b48fc42269700bc60effd5b7d69ecae973182a71e19a1809b4adc4 2013-07-08 20:01:22 ....A 135713 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-7edca9e83751fb71ed98090c9a6fd91091284c9c11b055b70715e7db0263808d 2013-07-09 13:51:44 ....A 122918 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.vnil-96bcdac67aafb5a9bf5d3051355f1a774daa2dd5f450537d011f8ca7ba57e544 2013-07-10 15:43:26 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.voxx-936c8d091b4d662f5cbf5d60205884a9b63e1cb6c3e490150f42ea510fa3db71 2013-07-08 15:06:32 ....A 491830 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wcae-1ad7bcf2b3f6d4dcebd83f3edebf6d1609e96e790c0ac3e9212afca8ea7d6a51 2013-07-10 13:29:02 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wqvg-d39f89a5f5ebd8f573e0ef090b8139a2d36fd5dbc260343b8f614e25635a3b72 2013-07-08 16:58:44 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wrbd-1aec2b5a056c120ad8e210f7de19bc56f6d28ae98ad2bfbc7329e951f584d5e8 2013-07-09 07:00:24 ....A 657408 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wvhd-c3c3313383cb2a4c7b9f1faebc140a1badb30ffb1fad0ec3f864f215b483ca28 2013-07-10 05:34:30 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wwim-9a44e45c77b82a7a5d5e3c375f17a318f02142e2e5540ddf53b2f97578ffd95d 2013-07-10 12:11:00 ....A 203876 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wwmx-e138604f9e67ada755ac60cc105802f38b273507d1969fe10d3fb424e42c1d8c 2013-07-10 02:41:04 ....A 137752 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wxja-ebb06d6a0a42fa792182dc3af9bd4c0a9bdc9769c93d9af01b73d4312aa76cc8 2013-07-09 08:56:48 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.wzxh-cf6c4d693ed152f5a28f567c510f867543181319c08774bf9295770b37605198 2013-07-10 11:51:20 ....A 241664 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.xbss-acd69aef6a89210ff1e415eeb537a1b9070bd20dffd88dc7a5ffdc607265c116 2013-07-08 23:53:10 ....A 3461120 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.xbtr-1b3ef15676d287df6ba0d046533f77229fc5a51246302e784468f4d651c5a1fb 2013-07-09 20:19:56 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.xsmi-93c48914689c33f824701bf32132c6e1ab3445f8192cb79756221b650380cc44 2013-07-09 07:47:08 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.xsmi-9e310a15d028682a5f6ae22931ab8ed5e74592e813fbc9252ae6f04d5f2c0bf3 2013-07-09 19:19:00 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.xsmi-e7883c9942add4862fec5e6791676e0b32750e120c8e65c96106826a4e8c66dc 2013-07-10 17:40:22 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yacu-fd94ff728a5404eb8c88f1af1ba2976c50f20964fec389b86acd5ef343073d3a 2013-07-10 10:33:50 ....A 254464 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yasz-57a7097ba34ad7a6c12f6c7a84c0e819ec43f0c0cf5f3cb7ca5b670f24285966 2013-07-09 17:23:48 ....A 349184 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ybvz-54002105879266af12cf97a38e6e8a4a95fd91e10aac37810efbfe7e0ee1e26b 2013-07-10 05:26:04 ....A 215040 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yern-50b207b2a5ad4359d1832c441293adb1ffbcee1619385008514da885aec3d133 2013-07-10 10:43:06 ....A 258560 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yfdu-47c5478006b02dc557a2ecfda74804f74936af8a3494984ebb0b83e177a4b1cb 2013-07-09 01:25:16 ....A 388096 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yhmw-1b751115cc3c126e25f2d1ed5450a9aa38f0a0fef909e1b589db3def47951419 2013-07-08 19:39:12 ....A 33324 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.ykdq-3d61364797f384451e9529fe954e838beb8613c37867627c510f836a331a83a7 2013-07-09 23:30:10 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yljs-9c18caad977bd92be565259dcd6f2da9d3dda45c977e2e4d5201c7c5a2c08926 2013-07-08 13:32:36 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yuta-2fdb1050ea64313f42ac2860bf521c542878274ebacf63f248f0c677d55124f0 2013-07-10 04:41:54 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yuwe-9273b40bb58741febdd0dbccdb53f10e251427b4108172242e591dbfb8a64dd8 2013-07-09 07:45:18 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yuwe-acd292f28c993ead1385f950b575294cf68faa67820e43aecc4666046919a4b6 2013-07-09 09:47:08 ....A 138257 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yyne-35bd4811816ecd1f44cdb639ec192a4e063811af00e4e3b1714370b0cc441784 2013-07-09 09:33:54 ....A 410112 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yyny-261895f6992920e9e316dde84f19ce28280c9e64a676b2bd1b44d4675eb62059 2013-07-09 14:12:02 ....A 573440 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.yyrk-53257159ad0f3490a7a24fb1426d6d1e5e359f177e7447cd57d23dcf87746222 2013-07-10 15:03:44 ....A 4193712 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcjg-1f86a68ffcc24c00f02970a861682aea98e554291c6425107bab9f72b8d5bfa4 2013-07-10 01:39:08 ....A 651264 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcqf-236d3506d2021ce95d339858142556620adf00a923bc1b27f2804ccd35d63077 2013-07-09 05:34:10 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcqf-25a77e25f48ae0d4519e53d60cfe655e7c1bafe4d015fb6f2dd1a8b0392d74f2 2013-07-10 14:29:00 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcqf-474e8515ad2c5947f9061b59cec9d6fe01df3bbe8ad8cd5727db39e16c916d6b 2013-07-09 12:39:54 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcqf-9259418ebaac302e613b4760c41eed296a37bd64204c25b04876e953614c309c 2013-07-10 13:36:54 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zcsy-4820293e55c9f1807f8f5c5f928cd4e73a5d0cb74c68002a37dcf38d72e25b14 2013-07-10 13:41:56 ....A 569344 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zdkv-75060735212322c9c8570cb63c54103300e4356460244c9ecf618e0d42a73061 2013-07-09 10:25:10 ....A 2488320 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zdxb-1cb6b462f5d14a93e5c8145b8ff19d11d2d5a092b6c748f6eee5196b4b11a0d7 2013-07-10 01:42:50 ....A 565248 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zeaj-2497a164c247ad695956ac8fa178f2965a554f04d01444fd3dc852d2f475fd5e 2013-07-10 12:12:40 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zgcd-74fb0c30ff7e2a11c78121ef9310683bd51003df59b49ddea5622a6131c0bafd 2013-07-09 05:14:30 ....A 653824 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zgyr-35c4b13e56bd50f0c34da8e7317c39d5f92f54ea8c8d1004c72012a17c922e23 2013-07-09 07:38:02 ....A 653824 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zgyr-459a596249513994b78be0df74e8a2f99b398490eae7ed29008d4f020937017e 2013-07-09 19:57:56 ....A 653824 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zgyr-9958f838b334dcbff725f6b22a0a27265579d7dee558c7f4f173a5497ec232d7 2013-07-08 15:55:06 ....A 225280 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhma-2ec5b947aa286a617f961fe997b59194140b66acb2f2bf67be06c28c32476dd6 2013-07-09 15:57:10 ....A 397824 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhqp-04fff8f10d2c1cf687f4cb0a5aca33275a20a59ffbc6b5634a3c049d93f848bb 2013-07-09 12:34:26 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhqw-62aef87b7feae1c75408aed961b3760447a9551964546f71c6e295bb60ddbf99 2013-07-09 15:11:28 ....A 652288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhqw-b329829e409a87578f35bb2e7892ef57d470871386e3709a5b4a0140217a5a56 2013-07-10 13:17:12 ....A 734208 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhyf-27f347120f589237c4b18999db712e890f64a138b91134be670e87307fbf9f67 2013-07-10 09:40:22 ....A 652288 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhyf-52356cc74be217571d958b4cc1f0bc09605c2d09bdf57a6c1bdaebd64d2c365d 2013-07-09 15:39:32 ....A 761344 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhyf-55bbc8b14d9054faf546fa252a5b8ccff1ec8d9f57d2c96d87eba0a8b93c7659 2013-07-10 06:49:20 ....A 336854 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhyf-95b5a524633183bfe314ba1ea0488ce7a94f8295fc3c0a6d1688babf7dba0dc1 2013-07-09 14:13:42 ....A 336859 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zhyf-99fc0567446e4640ef3d92bd094ed8c1ce486e0568faccda9d4211bf46461d2e 2013-07-09 21:50:40 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zmus-339ca0d95e76c2cdb20c023440348f2d3dedd5ce040ee6d4ca093651f3adc89f 2013-07-09 11:27:26 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zmus-6297bbac7cd9b3c530e92fee41ab70482c75749e5710ca641d59a3c75749a756 2013-07-09 20:52:04 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zude-1902950871e8bcab36438f0801a8b1213ac111e4cf47aa960cfbfc6db6d95410 2013-07-09 22:21:20 ....A 188416 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuqb-dbc3d97ca42da961cfb7d6e858c46dfe4947a75a31cb6ddbbc26530496c13e5b 2013-07-10 11:14:10 ....A 147605 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuus-745d8a8cd14a4bd0242f633c7d79ac2d31b3d81236d6a4e0c458e10fe420fd99 2013-07-08 12:45:38 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuuu-17151eeb26b182e0dbe2c5f329d1fbc3002f9a53a4c968f7fc9b98e138c96966 2013-07-09 18:41:56 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuuu-21b41ab908b7de6f9fb4a2a35b5018dc879d69145695f300a79dfd5f44d08112 2013-07-09 08:56:04 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuuu-4606b9d1592bcaf5fd65d42839924f432eddf4512f5a1e11279dc6d63d8ec568 2013-07-10 10:25:50 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuuu-569709cfbf521d412ddf9961e1dadba7abed9b317a352c7f90c1708137d3ece1 2013-07-09 09:15:56 ....A 118272 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuvi-1c9f63bb7315bc8b646aea85599f1637777739b01552ac436857018e9673b7a2 2013-07-10 10:12:30 ....A 96768 Virusshare.00073/Trojan-Downloader.Win32.FraudLoad.zuwx-3874614d4f14d6f68b284854b68bea6bec1d1a7d7998729f622386de7e802c18 2013-07-08 14:26:38 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Fraudload.ythy-1f1bb5f06715f87957fe9672aaa7bfefef8fe8bdf43e6833a6c1757b6d639704 2013-07-09 14:54:46 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.bz-1d0833850145d9f5f48f210b7dc6e32f6c84b520476323d5034b8ec26359e68d 2013-07-10 12:45:26 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.bz-1db3dbd94e94aecc5670ad2057984e145018e4a58d7037668fcafd79603714f5 2013-07-09 17:01:58 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.cc-42f7b5eec1dd30fbc7d501ceca8e139f872917dbe7dac02a0cae5e967e557546 2013-07-09 19:53:24 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.dd-15ed32ca20a4a77612aa386567eba801e508729ead9800d1bf3c959d56956deb 2013-07-10 01:45:14 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Gamup.fv-61e12c1fe33b84e8d54e3cd9a9140b509cf6dfe9988e00ec2dd68c6b83ca019a 2013-07-10 07:15:06 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Gamup.fv-64264b7215f4f012b4e5f040a0c8bd31ec4a7ce19f40704c569b7609507e4b27 2013-07-08 14:31:44 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-093a5fd1b7dceef096316ea92ccba123622b50a9962e21ea4bb26887131853a8 2013-07-08 13:44:04 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-227bdd29b8a380ea48923989e18697a5c5fda4d720ab268138b0d6afce493295 2013-07-08 22:19:02 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-31db4994ac39fd5e42a6b3965883c19837c458b58cbe2da60a1cb7208a69a345 2013-07-10 02:29:22 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-33c77927b0b8c725b0dcdc73d72b8e0b3f2870c9efe8ba4de0146e023d657e69 2013-07-10 16:30:02 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-48359a08d054a6143f8cabf9030f7c560031528f41edcffdb7f9b407e4c71652 2013-07-08 21:08:50 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-51a3d9403fc9d64fd31458ab598b5a7ae3a991d4b75e3a0364220bb9c0b8b9e8 2013-07-08 22:30:58 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-625f5b4c8ae3b1706e9d03394de1276e70ea5aa303abe32d125a930b955950e3 2013-07-08 21:47:42 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-a16293848dadbd39c1fc48104d0cfcf590b063757e91822e9f79d337ea7af5a9 2013-07-08 23:04:12 ....A 344064 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ido-a1c099d2f332262a54b8d32dc40ae2d4e47b32692a1d7a886939ab7f7d03d4d5 2013-07-10 03:39:10 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.peu-cf92e46905f806d7bbedfaa9a80d2639304bf388de2179231298480e8168cf91 2013-07-09 16:29:34 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pjw-43643413352e5dbd70b50469c5bf4710c1480909f7c46e2a41c7a6486370e424 2013-07-09 23:35:02 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pjw-51719b205aef517cec84fd8121eab8bc898cdc3faaf06f0e3b090e32ef77bb07 2013-07-09 06:19:28 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.psc-1c748a65459b0e22a3cfc34bf629328c5ef3d408e97d6e48537e1a8fe7f48065 2013-07-10 17:34:26 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.psc-387f5d6eaf0c32defa7fef38c0694b11b781a41afd66b652701350f4d7bc4249 2013-07-10 01:03:00 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.psc-452c8e3483147013c06a4a5abe72af1c14b8f05be295245e1cfc66e202f2da20 2013-07-09 09:39:32 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.psc-55bda7391ef28aaca3448fae8221b8356d2fd931f560c9d2b3243f3b170fa57d 2013-07-10 07:04:36 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ptr-090ed2d9625355b8a111d9547f73362500ba73fd403782ce6d01059d9ee1740e 2013-07-09 09:11:52 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ptr-1d094f53ce5902b87582b79f92a83327d7c173408d3a2ea97b12661a3f674793 2013-07-10 10:35:16 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.ptr-2693c365c776c85ed34e1560bad9ade8346cf1b521d1a3119466eed0929f9ffb 2013-07-10 17:06:30 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pud-742a8e99820178144b66a84961349de86c446366ae6ab96914c9f699e9d41ce0 2013-07-09 19:26:32 ....A 307200 Virusshare.00073/Trojan-Downloader.Win32.Gamup.puf-71f3aad8706452aea9cb3908f2541331069710a01c774719420c7d1b42e0bc16 2013-07-10 13:35:56 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pur-273ddb0eae4bbf3d5971e2fa7ae019568f7ff215e1bd4df19f9e786555d1e2cd 2013-07-10 03:12:04 ....A 307200 Virusshare.00073/Trojan-Downloader.Win32.Gamup.puz-0f55f51995c1f3764ee23f43ee0c4a8a56438c52160bbce14b8efb5d8d9e0ae3 2013-07-08 12:34:16 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pvg-8f9a0e2fcbce872c2079dec18b2a827c5712047bc0c0f48964424fe43f31d16d 2013-07-09 20:55:36 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pvg-9972ae9c4c3d6771170955026fb1df766c5163b6f811b22044d5f985b245a431 2013-07-09 06:09:12 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pvj-256babecd7e2d95a8f6b547a78d82b44bd58632c72fb13985bf5aa4f02b54678 2013-07-09 02:03:14 ....A 414130 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pvo-1b7c11e5bd19e5a04caf8490b4282c261d409788387a9fe132b2e17726c992f7 2013-07-10 00:14:50 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pvx-640c3cd098039dc95aae9dd8cfe036f4335bcc256d3e04a0a4fc5f490eb84f49 2013-07-10 12:23:18 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pwl-39685606b99abdaf3765e79ef476b39cca768bf02cc522d85f3818f9b3e7c653 2013-07-09 17:10:22 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxh-1c492c292b7d119172e850d7e5449b1da00ea5daa1cd6ea0ccdead4901462457 2013-07-09 20:33:00 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxh-5492edda5716e7327f9de9822e642e985a0d4806f3e6bdccc738af8edb7701d1 2013-07-09 05:31:22 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxi-35be1566fef55e38400cd94745295d774f67aabcb2e8253e33eff24e05494d5e 2013-07-10 07:37:44 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxi-45627cb654b82c8054c0c68fdd06e51594a5dcf07fc15f735206cca65a55a41d 2013-07-10 12:00:58 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxi-4805e39c3736f362d956212c5089960a40e3ce785f06d5087fc3dae543ebf26c 2013-07-10 08:56:08 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxi-60ff1f2f4562bfb9c0403bbe3db8661cc74785eb144c6270bb48e70c5f5a6943 2013-07-10 04:35:06 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxk-222f4886db53f30a6571d92eba4f0a25a4913b30b36ab51a4b35ca2207684d00 2013-07-09 16:30:22 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pxu-0a643aad7b85e0dc15cf2f0fee48a71083c37ab43c82746aaa33716693a2a8c5 2013-07-09 16:43:24 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pye-33249a547c76fc209ea87347ee0bc2e1d81b08c44a114ec96aa045044510e509 2013-07-09 13:59:12 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyf-9f863c3169286ed01294a02c5b938617c2b309f0d8491c68be9917af7710b8f5 2013-07-10 02:31:20 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-052ab1d5417b60d0f37df6c7e2e540a9fdbaaf24821667f26eee33a2a923733b 2013-07-10 05:09:16 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-117958f25d1c05d15c5c10c5c507bded2fbb6be1aaf605021840c4576cb760af 2013-07-10 00:59:28 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-17b2692f249aabc2f78bd52e705174c17ddf51fc3cef4c2c2b8e49641b2a78c8 2013-07-09 09:39:46 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-25ddd909b9d0d8f55b436756b67aa3177069f10eab1489143b7e9d10f183c503 2013-07-09 08:25:42 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-3611d027089bb5d93a9d7c355e43d3b9aa5f6ca97f716cb5db6b9f91c9968b27 2013-07-10 00:35:30 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-5521c4b4a6c8fa4ab90ce90638766e373988c9e73ae3a25159e40b3cb23bb837 2013-07-10 16:31:10 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-741b1ce5904c16293113c8dd01e48f31d93acbe79e0fc7e78cac81f6d8b53eac 2013-07-09 20:47:06 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pyy-9978f54462177ce565f3f57f381c4f1a79e150db21bd31771ae29971989c6fd2 2013-07-09 19:50:34 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pzb-1c0b58443d4748c0886c91a2b6f3a9a9d22cfb68039cc11077974f0097e397da 2013-07-08 14:42:50 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Gamup.pzb-29870427dd3ad7edde515414087f7daed7a77fcbe8a12c52bca793372ece0713 2013-07-10 12:27:48 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qab-374db57764a79aec31abf87e849189e173576905ab63ae2a1d843f4a17a19718 2013-07-10 00:15:34 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qab-9ccb8bced5083e68279da269ab6f93f8cc66fad0ddbd1218facbb806226911e9 2013-07-10 17:33:56 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qak-1fcedebeedee80bd6391e0a04e33271d6f9b024343420f724c9f321b7ad19757 2013-07-10 00:02:14 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qak-3435c317391872cdb74d3ecf2f29a957ac03f4f3b6ca9a29108c97f94c53be66 2013-07-09 14:04:42 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qaw-72de39e9cdd5a5ca89b0c10ddb78741e77bb04634fea7485c736528946c44ddd 2013-07-08 14:28:38 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qaw-8fa0f37b8a6a23923e3e59841b551e5056508976252ddd627046f19fe981ab76 2013-07-09 21:29:08 ....A 405612 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qbf-9fe61667f3110716afb7d7d0fa572cd1d5e7a41db469322f92bce48fb7388a3e 2013-07-10 14:11:40 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qbh-473a0374e2273f719aea82520fe1b36594387a188d985e699b044e3d4b16f313 2013-07-09 14:16:48 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qdb-412573b168d1d39556c784d7839d06bdcf835a94c1076fcc310975492591a52d 2013-07-09 21:15:14 ....A 413940 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qdb-623f5b568ef14b0bc9dd27d786978076b74b2a7a2e988e18c9b8024511d374f4 2013-07-08 13:24:12 ....A 364544 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qds-1a75c0e59a987854771e873cb569d9d18ff4fe47d2889bcf6636ea095156665b 2013-07-10 08:43:56 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfb-622714930037b0456aad13041a05e4e64d07c69eb62548b41b0db2b65f039fa9 2013-07-10 17:41:34 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfg-996c81ca77bfebc35c7e2125f946b8a7e2e4bc8e970a09f08b0fa8406b09513b 2013-07-10 08:18:52 ....A 274432 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfg-a07f4ab570af8cc1bdcc9f97407917b6de6adf42a78215de8a9a76affecd768e 2013-07-10 05:37:22 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qft-32b38c634bdf914df01ad7196341eef69486241092694d194a60b475cdf9444a 2013-07-09 18:54:06 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qft-54ee4c355115f2e72116dddbaac62d89a51724e20d8327184b2df5d9ba54f3a0 2013-07-10 00:37:50 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qft-554638064c96bd453b454bc31bacd707537cf17333f2b29d8f9d201453882df2 2013-07-09 23:29:08 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qft-96e7646e9798936da3d86ae6145821ce6b6340b17bad9baf39497fe530b24306 2013-07-10 06:50:06 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qft-9f52fbb075f15ab11ebbe4275bf3cdb06c639664ed03977d94e8e316b03570b4 2013-07-09 14:36:34 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-0cfa16f6ca4498dc26d33e8ed8a7a0189b03b93d11580ddd28a742c4dccdfaf1 2013-07-09 08:02:56 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-1d365150263e8cabd854f8a4ab4db8e6d448898a95bcf8c3fe47d7093991d637 2013-07-10 06:43:06 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-4138421800c8a781079943eba75e408e8774f1ac98d63de3e5499f27c8df537c 2013-07-09 07:26:50 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-4556c50b0b948a8294be67a20e01a1e06e5c9e7e13ba5909c28d223f405afbff 2013-07-10 07:22:26 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-52bf9be529e3e33629fb43ae79730d75c93b8c5b1904a8a8d35a536ff60aa493 2013-07-09 15:17:08 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qfu-9702ace996fa10309d1ad69a45c7b62db12b424ed37c6509fba5558d62d4b47e 2013-07-10 10:52:00 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qge-569d132ec0f768d7436559a924efce9ab93c263ab77bfb4fa933420cef053508 2013-07-10 02:41:04 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgg-093a208d3b3811336d165eb8957dec9ef97a9bd7bee1fd6d17b2c6933c69b496 2013-07-09 20:54:16 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgg-36c60d84d5f4e5d95c27c4f5ba4e63b9c90e7f5858d99e3427dab1d95acb95b6 2013-07-10 10:14:54 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgg-58827abb4a65410d3ca83252e9555ed4182f3acdb0a432058d26ea00993c44e2 2013-07-10 12:45:54 ....A 323584 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgg-8083e99d0f26f3f10c1865d32fa981d368aef93cd6a86c49752a8493b5f3f02d 2013-07-09 16:02:00 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgj-069ec5ac1c8517eb8302f62fc36b80862843054179dc469143e6e7b9db2ffcbe 2013-07-09 22:36:42 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgj-2019be4f9da108a4b1b4dae85d2028d7764d0544a6abda88963c9b1dbc4a1315 2013-07-09 10:05:18 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgj-36e1829ebc932acf1447034615b28cfcb8dcc8caeea7d440b65254bf4e5cedde 2013-07-10 14:40:26 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgj-37345a30a0ff4239660c93d2feb007987d0a80404a4e45294a28bf9cb7a3c684 2013-07-10 17:34:52 ....A 307200 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgk-dafd95a27198e66d944e382c8b21235df4fd2575a02c6ef3d08f8b25dc403a8c 2013-07-10 03:56:28 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qgz-63e44da50f33e4c30130bbbae6aa76ec4538c2554ba189be08891d2236881d56 2013-07-10 06:05:18 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhh-1d4965b474f90763cbd23cd77980b423e66302b3c277f42b4cab339d15b53191 2013-07-09 21:37:02 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhh-25ab37aa7e19f528c6345ea432772ce3ad4142e7d20f0e3de64ea1f727f9c71b 2013-07-09 17:41:08 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhh-3076997e89cd0aa002461991b5b6e107d27a6a752742e26df40bf07036fd6f0c 2013-07-10 02:43:44 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhh-dd4e99a06c3e36846fe2b0eaaf47b3ff02e378c7c94999355c90025843d11ba0 2013-07-10 16:59:40 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhj-1f1b3b84a657d57cba3367af8290cf236862dcde9e7726bcd096eea95d917a66 2013-07-09 05:20:02 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhl-1cad36ea14c977452b8f87b68c3f056138a00c30b5cd2b79416fc29d15563fa9 2013-07-10 03:53:34 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhl-327da1e7e8a825c81b58e712110169b65a49dbe47d4138d84e4d48251f26181b 2013-07-10 12:52:30 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhl-484bdcd98c081bb449a7ef49328a1ad658d811c5128f54eb89dfd7c64c572370 2013-07-09 15:14:40 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhl-728ed38e6be538966e4edc91c9669ea4f11d4f10d7ad9818436859f381a6f3fd 2013-07-09 19:43:12 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhl-98e510b5a03e161263a23f58f2f609b351c300bba17ab2f59a1e7407e1bc7d14 2013-07-09 14:52:06 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhn-03a44e88a2ff29d509ee0b744a1df69adbeaa1dd6fe623b17c0bb5b8f85c2118 2013-07-09 14:44:04 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhn-33f937dfbea5bf87a24dd7bf169ede4eafae283b32a02020fb59346d9768ce31 2013-07-09 12:12:48 ....A 414632 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qho-22b55068cfccc06d454818797504047a04d0ba5127a88776ad987d02c6536d76 2013-07-09 13:10:28 ....A 414012 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhp-92714a9a47c5706397cf8cee564157bf0c25e773c4e07d92667f027a6c7c411a 2013-07-08 23:12:22 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qht-174601cfde0f9aab8dca0374792abb27b8fae28e134354c6173da2e12ae51cd5 2013-07-10 01:17:54 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qht-531ecdc46df53211e5e89659fe5d7aed792d84bd47f7a845f862acb1819322c7 2013-07-10 00:59:04 ....A 422786 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qht-53a4575bb1c0919bad98e15a3e68e410bb3c55e8dda6eef79014f7fe87584aa2 2013-07-10 09:05:38 ....A 421908 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qht-9241ffa6eb8e9b9084e06d69c5404431d5612c960682ace115c14a5410b75000 2013-07-10 04:35:24 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhv-068a71bf60ffdb6d738d6b36740be11eca3d4473addf92aa66723dfa71367b56 2013-07-09 18:58:28 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhv-0910fb7c1a17eaaa6330b147ee581d61c855e4cd614420956235ee14bda4059f 2013-07-09 09:32:02 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhv-25563596271780dbe6f0f4e6b9c97ec0b5347ec70b05be1703439420aeb174b9 2013-07-10 06:03:02 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhv-62d36e53d20731e2695bbc064153db810ca8c8bd9ef70bbb6387c6d5ddb2b802 2013-07-10 03:40:16 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhv-e0933150b4ade8e340e09ac94e99939a84bc6173cc429382610dd9bc22e6c2e0 2013-07-08 23:29:30 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-1b334c6d1439bab2f56ddffe254d9b22b9f1db2dcb72bbfefb6c7023cb27dd68 2013-07-09 07:26:30 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-1d0d1ddadcc19e6df00ae4c284060410dde81a9c40592f556b16d91e9b36888a 2013-07-09 19:13:50 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-35a21502ab656c2ae832e23b1ef8ea964d07e27ecce6f5853239b8d8c1c5ad82 2013-07-09 23:23:36 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-9e9bf1aaf27cdbe44a796ed985a0ecbae77f90ba2cb990b16785ecaf1052c817 2013-07-09 07:08:30 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-c121ecb12dad9113e5146858e2e25b463a5ea185bdec6a637ea80b095e85488b 2013-07-10 16:44:20 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-d75b532012418d262b434628a7184f02b40f18330a46ac1ff354868c107c77a2 2013-07-09 07:14:34 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-ea27182e227202674d70b2d595dcccfc897da1c73882f2007a3070ba6cb2a7d8 2013-07-09 16:21:38 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhy-f3b6809030ec25a16c1cfd8f16584c7c17fa9ba15a96891b709343ffcd1cbac5 2013-07-10 10:52:10 ....A 414250 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-1e1cd07c25eb6c60b7ee3b7cc5582b11191b41ba8777778eaf6fe60ff13010ec 2013-07-09 17:00:16 ....A 413770 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-4128c1b29118a1abb6b30a23b176a6f1374ee7a79afda3e9428bc293a5019358 2013-07-10 16:00:30 ....A 414230 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-4648cd405ec3a5e980f3886ba4ca64b683870ccaebf59bd22282d06c42119d91 2013-07-10 07:07:08 ....A 414036 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-565cd2dd82c4578c459a738017e850b1dabd8d2528c7a0209dc9ae22fe31a50a 2013-07-10 06:29:52 ....A 414036 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-708556f423e6229d71fea2065fb9064f113029ecb455958fda5dbbcde343f2f1 2013-07-09 13:54:50 ....A 414030 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qhz-9484267b963d8aa6d7fdbb69a91e76969d0583ce7c94d8e75c9bd2cf35705083 2013-07-10 12:25:00 ....A 303104 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qif-38c8a42bd808830cb06a3d8ab631c28f0378c1e9d6a8e686e27d62d8f03ccfe3 2013-07-09 10:47:54 ....A 303104 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qif-563a8edc8680ebbd40b7e6e72b8bd321891e203a3eb0644d430cfb66dbb3ced3 2013-07-10 02:23:14 ....A 414006 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qiu-99f369ceaeb70d3e41be03d73f0be3581cd1a1874f7453066f0348348860e44d 2013-07-09 16:06:52 ....A 422422 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qiy-306e458cd9636d0ed5d4f00baab996cad244044570cdc28e0b78da62d9fdf899 2013-07-09 12:34:12 ....A 423144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qiy-50d6d524f2955f81b2f2527baa436700942605486e7bfa1d4fd977556ecadcae 2013-07-10 06:24:40 ....A 413836 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qiz-70a4c34a14d3f8efa61b628b027be935b239c7aa4f982f37d642cc7c27ece6e8 2013-07-10 06:27:26 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjc-0e80139bda4d4af502bf6e35989f3d1a78423936a109a977b1654f2be2e1cae3 2013-07-09 22:24:02 ....A 409774 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjl-547ef76c4bd52e0920617acad085974856cd03b1cabd617a521b2f1e6f5a5e9c 2013-07-09 19:08:20 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-1cb8319aaa3a80bd4e353b4066c1939712830489a4a19c8326e27d4ce5f756ea 2013-07-10 12:03:54 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-1ea2ca72ec853973ea72ab4e79214d579e4673022f3d8aa7dca230ba77eb9f8e 2013-07-10 07:35:34 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-3534594017159b1faa67ab8b1ef67034b20395863b7b3f0ccc10e8ad7183216a 2013-07-09 08:39:38 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-562e6336c6f2987e6657ce0c71b5d7ddd83ee9cb1497b3e2c6ff96047aa57822 2013-07-10 02:50:26 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-6296eec36ee665881508755810737d7572d0f2b3efc3d638129e68f0aa22473f 2013-07-10 13:09:40 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qjn-740e45cee0b092a9aa1c088af50c4b1472852fb8b561faaa241326107a5b5fcf 2013-07-08 22:54:38 ....A 417830 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qkc-4e8e5d3214a6f607fa9442db6846516ccba1110168223541264de80ba5fef9c5 2013-07-10 15:47:12 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qkd-81bd351332aaa894c63c6c26c73a29baafb9961b63962d7b8a7cdb7261e5ebec 2013-07-10 04:03:22 ....A 303104 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qmp-3607a2f205ce50cbc7addb0bbd0ff410d1c7dd82ec489f86ec6959e244fe1e1d 2013-07-09 15:15:42 ....A 413696 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qms-42ea233250c458cc2fd81e37416373e3f61706d3b2d8ae9d843190b55c30740a 2013-07-10 15:22:48 ....A 323584 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qmu-27179a0a0856eef4e29e55762e582f88d60f9d580b0dbb303e86373f83672979 2013-07-08 21:20:30 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qmu-61d12e8170a1e1be7170f08cdbbb505ee35d2886e0fd3a7b2f3f5e6f63415b6e 2013-07-09 02:22:16 ....A 319488 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qmu-734b45fe74ed35c06549449976fe895ec558c157e608ae5c0ea4b2319791be4f 2013-07-10 17:55:58 ....A 311296 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qnb-d9ac0e291d25a8f85ba72d30a3c8e2fc3b5483a3d3f1197a212eaaf7abb82c04 2013-07-09 10:37:18 ....A 413896 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qnu-0f03364c86226fb58ba68827eb28cecabe682eeae93065a78c34ea38dc8ca160 2013-07-09 01:05:18 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Gamup.qod-175d71fd45bf0500767ec050ca44c767f0964452ccc9354aa501ed6e086c6f5f 2013-07-10 16:32:10 ....A 302779 Virusshare.00073/Trojan-Downloader.Win32.Genome.a-5781c57bd8cb9d4015bec259384cd32721337e8e7472b6464d1bdad0ecd0c62e 2013-07-09 14:44:24 ....A 584761 Virusshare.00073/Trojan-Downloader.Win32.Genome.aaha-9dd6bf89715b0699e951d09eb10cfba9c81de1daf36bfc8a446c1518fc9b2091 2013-07-09 20:09:30 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.aahk-aaa387e329734c3a4102ef7ad9d141e3a0ad8f7864292fc8f187b88330b57cb8 2013-07-10 06:06:36 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Genome.aaju-a2ade3868f0d2f737995878f801daf7fc20337d60db90b93bdc8f0e5ee9a40d1 2013-07-09 08:54:08 ....A 230400 Virusshare.00073/Trojan-Downloader.Win32.Genome.aake-45378e5c195be7eaab19421588bfe9fb6cb692f8439e37596c126c7e3647ba13 2013-07-10 08:27:22 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.Genome.aald-fb1b139988babaad70f35597a6ad9d55c0a493997502ad7975d577c1db25c021 2013-07-09 17:30:44 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.aalp-978af52c4c6397d922ac9326cd9886efb5e8d64edbd2a66d439be00a32964ba0 2013-07-10 03:08:56 ....A 377530 Virusshare.00073/Trojan-Downloader.Win32.Genome.aann-cc445eb20409d04e03dca3fe679d1cec8e10a15163032d4c9902440ec8350104 2013-07-08 19:00:54 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.aauk-1af0bbd5473db5dda089962385f5d54dac9fe9aebe21b9589aa0df6f2f3af142 2013-07-10 17:17:52 ....A 205315 Virusshare.00073/Trojan-Downloader.Win32.Genome.aauu-47d90b905a53fc250992e31dee1c8a4bdcf21123106c4def86bfafea265cd16b 2013-07-10 17:30:44 ....A 392704 Virusshare.00073/Trojan-Downloader.Win32.Genome.aawc-e5d9a63e3014b02997701984dcf03d8e28c1e900e806946c528b630cc30b3f99 2013-07-09 20:18:30 ....A 902647 Virusshare.00073/Trojan-Downloader.Win32.Genome.aazg-9a3b728b5f3dafe5681d84f274a1b8c7e99b7fa0441550c4dc478207c9e2b7a9 2013-07-09 11:57:56 ....A 654848 Virusshare.00073/Trojan-Downloader.Win32.Genome.aazo-a964870b0c23551ea083ea4d1ff6c4ccf731e69c57b07cd6002412bb73f4d755 2013-07-09 21:44:36 ....A 228352 Virusshare.00073/Trojan-Downloader.Win32.Genome.abcn-4559278f0d559d31bfbc8cf3dec38c15d93f91ae884affd2c364c15cdfbeb5cd 2013-07-09 14:14:28 ....A 606720 Virusshare.00073/Trojan-Downloader.Win32.Genome.abji-d2d36c3187a1d6c16866d0b9bc718c79fb141eaf6bf6c71748e8c7b3807796c2 2013-07-09 17:57:12 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Genome.abxi-186a6314a2b7cbf322b03b91fff174c9f6bbb0a865714a2f63154c91f830fbe2 2013-07-10 01:42:18 ....A 12397 Virusshare.00073/Trojan-Downloader.Win32.Genome.acgt-e8a35193093b9bd5653285e3ea41bc2a2d1b07826369e5fd9dedf8f451753213 2013-07-09 12:45:32 ....A 14344 Virusshare.00073/Trojan-Downloader.Win32.Genome.acsm-e414a1cac9d7456cdf65efe14d0d6f0e2c58ba0538fe60a5395bf8ef65be83c6 2013-07-09 06:29:02 ....A 652800 Virusshare.00073/Trojan-Downloader.Win32.Genome.adcr-c9a0b14386bd5609210038527bbd593be42cf3253a71765082982059729de522 2013-07-09 17:34:08 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Genome.adgj-acc82a263aa59cd4076035d3e3cb1fe033e94fefb50e8c46c19c36c09bede15b 2013-07-09 05:33:30 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.adhb-a173b6bb4f89af700994b8b10a8ca6ad4ba39ed8c0c254596ae090fbd3d68b41 2013-07-10 05:54:44 ....A 155732 Virusshare.00073/Trojan-Downloader.Win32.Genome.adib-c4856714efa197ad2c8989cf5d7748e0a2ac7f62c25a8608b2b3605a7e32bc36 2013-07-09 06:30:26 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.Genome.adiq-afd08e82098cea68614cac7dd7b87ebe70aa6d4953e79195462c61d3e32bfe0f 2013-07-09 18:34:08 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Genome.aede-e0848c8154db4e0bdda41ea7ca99b717fb7fdb359ac9ec5e90ee646776d7d0d5 2013-07-09 21:20:24 ....A 529920 Virusshare.00073/Trojan-Downloader.Win32.Genome.aegm-53364837bc3091407c06d57d1ce70e85d2813626b08c4451ca44f6bc08bc80a5 2013-07-09 17:21:20 ....A 619520 Virusshare.00073/Trojan-Downloader.Win32.Genome.aeia-95153826637e2db2b54936b554a10174f6d785ce8c0df7a32c7ed9c1ef1ff474 2013-07-09 13:35:36 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.Genome.aeva-e60f7d009beb8642b9cce40f882106b9cab8f0cf2e6004c53b627d2a3d4ecda3 2013-07-10 17:45:56 ....A 1987983 Virusshare.00073/Trojan-Downloader.Win32.Genome.afxm-1fb9415b0fd1e28323073043a818ba5cbef4df27f13f6f45d03c11cf1fe7639a 2013-07-09 12:03:54 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Genome.age-e171367f3c9d06cb3ff656b55558d3863f958b315ad92db6b18a773f38ea706a 2013-07-10 06:48:24 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Genome.agmc-6b9411d1971dd1a1335be9dc05dba0b4a83ed28eade259357b9c7c67db43c386 2013-07-09 23:37:42 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.Genome.agmr-94781dced82bfadab87d014cc81f95628a215f76bed759b51c8da8cfbe4bc8c1 2013-07-10 13:22:12 ....A 252928 Virusshare.00073/Trojan-Downloader.Win32.Genome.agtg-73e2596afda8beb402ee42375210230477d234228dff40a0fa1119b56e8829d3 2013-07-08 15:39:26 ....A 157062 Virusshare.00073/Trojan-Downloader.Win32.Genome.ahc-9db1f9b3b4d9e51029f9061c88dff1f45ed9f56e0da16f94b6c73c68620597e3 2013-07-09 14:57:40 ....A 153088 Virusshare.00073/Trojan-Downloader.Win32.Genome.ahi-dba3784d5fba35f11d4a8d2178b8c504b0197fc69e234488f03b4f305d12c506 2013-07-10 12:37:20 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.Genome.ahn-9945b011c51101456707938cdd111f301079fa2e9808794c1411e3dc8f31006a 2013-07-08 17:22:06 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.ahub-1f4087172aaac8b4cac983fb9995fce2d8b6c75331d298510fe8ad51917ec01a 2013-07-10 10:49:10 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Genome.aiho-ebdc14ee1ae83b1f521e366f6f5ccc1a50ab6437317f2fb31e0bc06320517ac7 2013-07-08 21:59:22 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Genome.aiqx-7ee8fdc23fd9b59b366de72d4a860112912ed1d44c742ba090b105d2473fabf3 2013-07-10 01:21:02 ....A 255296 Virusshare.00073/Trojan-Downloader.Win32.Genome.ajnl-f261e7d259c70aca6fcd1ee40c1aeacd6029c5e41d5549d5cb926bc21e80aec7 2013-07-09 10:28:28 ....A 81923 Virusshare.00073/Trojan-Downloader.Win32.Genome.ajny-50e51b9f4728877c1310cd6067e6f9e3becef6b20e9c1499e359ce995e16e285 2013-07-09 16:01:18 ....A 241664 Virusshare.00073/Trojan-Downloader.Win32.Genome.ajo-91169b86b5d8d76e23710501bbef568d212ac766eb74faafdc86aca4bfa8034e 2013-07-10 06:03:38 ....A 294912 Virusshare.00073/Trojan-Downloader.Win32.Genome.ajqm-1bca2449ba1c6fae820cd2a0473fcb61a200f88402d35d3b98f8cbae76b4d3a4 2013-07-10 13:30:52 ....A 907767 Virusshare.00073/Trojan-Downloader.Win32.Genome.ajqy-97a371f5bc2766202d06444957f9214fc199faae79d5e03f8e26845d363ca2ed 2013-07-10 13:37:44 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.akf-1e983a2dc48705d6137b3287bd4d0702eaf808f7baf2ee929c57619b371f3f8e 2013-07-10 14:27:44 ....A 667648 Virusshare.00073/Trojan-Downloader.Win32.Genome.aklp-26f66e1b3a913a3c66bf981bac198c19b9958925c51ea3335a0f78c793e952be 2013-07-10 15:53:32 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Genome.akmn-571ec2203ca9e30727ae7fcc668dffa00b5bdcaeface2f21c37192292f10e20b 2013-07-09 22:58:12 ....A 98816 Virusshare.00073/Trojan-Downloader.Win32.Genome.akqa-98892516b589fcf71a6892a2fec63d38634a0708a4eafd588e1e7fd5dac03ca1 2013-07-08 22:56:06 ....A 8660 Virusshare.00073/Trojan-Downloader.Win32.Genome.aky-1b1143858f0382e01168e38dfc0e751912276607b5a83d8a245c117a879dccf4 2013-07-09 17:17:02 ....A 21504 Virusshare.00073/Trojan-Downloader.Win32.Genome.ambt-0e4647eb4095623573d16ecc349b334a8464315cabb7b6ce05fe84ea7b1c8b8b 2013-07-09 10:13:00 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Genome.amgd-de11e445631f6b5abdc882dd4fb5e5995fddf8311db2ba820cb054a7e688de62 2013-07-10 00:36:46 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Genome.andl-32d0a25c3f13c0933a0bf08f36f10ab98945740e3b02d3fa88361914d9f3d0dc 2013-07-09 09:31:40 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.anhv-d5ec3e240fe994082ee4edef2cc29122ecff3294dae56c773cf9e2db954242d8 2013-07-08 16:02:06 ....A 956012 Virusshare.00073/Trojan-Downloader.Win32.Genome.ania-1f3f09ed2f1fda7ab5052d5cfa479e6c91d34b2b8e6090d051ea255b709c4e6c 2013-07-09 11:48:40 ....A 933993 Virusshare.00073/Trojan-Downloader.Win32.Genome.ankm-aaf89e41c7c25d73d9c83397e78a761dd79d77fa2f407e7cd3715f6744eb0755 2013-07-09 09:24:58 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Genome.anlo-0d7f34b00399d5306549b0407e1cea92527b3e7fb291f801d04b719be8b1aed2 2013-07-08 15:04:28 ....A 4438431 Virusshare.00073/Trojan-Downloader.Win32.Genome.anxq-1ad67e237590a5507e2fc41a70eac82cbe224727b433a623ab38ffdaabb06b6a 2013-07-09 21:42:50 ....A 1036483 Virusshare.00073/Trojan-Downloader.Win32.Genome.aoci-90ccf2a0927f80b6f4de3cc45da37bb9de79bddc1fcd75a9fdd36907d7f13040 2013-07-08 18:26:08 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Genome.aofv-4e5f46e041b9aa0126b36f321dc5d01ece79c69e923982fc6ee2743b75c4d35d 2013-07-08 21:02:16 ....A 961439 Virusshare.00073/Trojan-Downloader.Win32.Genome.aoid-173ae421c4a21525efda9b210bf591ef7a3ec5198a8b2d443b8e87098ce1b121 2013-07-09 19:59:04 ....A 24579 Virusshare.00073/Trojan-Downloader.Win32.Genome.aokq-99792be40b9684bffb1a2b7d61df5b0212382d16495f3388e87fd221d10a5344 2013-07-09 13:46:38 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.Genome.aopa-60ccd80a8e7d6762bc7b66b5eebc14221904d744caa2ba80c560505cb6ae0b7f 2013-07-09 13:31:02 ....A 201728 Virusshare.00073/Trojan-Downloader.Win32.Genome.aorp-cd67f58f799fd9974da01aac89f8752afda4b5bac8252c831623057d3d5f08af 2013-07-09 18:16:12 ....A 197122 Virusshare.00073/Trojan-Downloader.Win32.Genome.aots-b63ae22874ebe1e151d2e5264cc4aa9c69b0cc62cdd5dc89a3219b499fb68015 2013-07-10 15:49:50 ....A 609792 Virusshare.00073/Trojan-Downloader.Win32.Genome.aouw-de712a6497beb20bcaf15ff0f129873b69d1562d98f73b94a93b3fb73dadfaa5 2013-07-09 23:51:52 ....A 1170904 Virusshare.00073/Trojan-Downloader.Win32.Genome.apbd-c6e9e5da3aff4e36d9a262b6ed99aaae1e4d81fbde1b6888705054292676b41d 2013-07-10 09:37:16 ....A 1135063 Virusshare.00073/Trojan-Downloader.Win32.Genome.apch-a0aafdae6a834aae5703e13d733b345e2447c798612cace2043fbe42a8759c0d 2013-07-10 15:35:34 ....A 1112294 Virusshare.00073/Trojan-Downloader.Win32.Genome.apdp-bc194b7db0e4297e2f88afee9340e325484e2c480c69aeef3f67cd8ca91a10e5 2013-07-09 17:30:22 ....A 225324 Virusshare.00073/Trojan-Downloader.Win32.Genome.apfk-52f7a4568487409c123bc115e6beb8f74161b97ef4ce2106fb30522a300eef40 2013-07-10 01:31:52 ....A 225335 Virusshare.00073/Trojan-Downloader.Win32.Genome.apfk-cd2326ad728ad05585725939a93d21dc839f6abfede32404114551d09f80b88e 2013-07-09 15:17:58 ....A 201732 Virusshare.00073/Trojan-Downloader.Win32.Genome.apnd-0e2b34dc04dc73716ccad78dace5150f5584734039c17f25557bd4b6e4b42ec9 2013-07-10 01:56:24 ....A 700928 Virusshare.00073/Trojan-Downloader.Win32.Genome.appi-e3b9eda723230af74952d034b397dc3293171285e370d8e857fb36737d7d998f 2013-07-08 21:59:48 ....A 1111376 Virusshare.00073/Trojan-Downloader.Win32.Genome.appu-7eef00508ed75cf7e58c67258c777c21cc2f3a11be4c3f0fc4a7be3f2a41dfc0 2013-07-08 12:31:22 ....A 1137489 Virusshare.00073/Trojan-Downloader.Win32.Genome.apuw-8f98b3d21bd196d4ea3f5d07303753230c6c9d5b84bc2a949292861bd070518c 2013-07-09 22:01:06 ....A 1137487 Virusshare.00073/Trojan-Downloader.Win32.Genome.apux-9f28ea3066fb8e71fe531559352f96c8b34b478700b62183e4da5e62767dc142 2013-07-08 16:02:10 ....A 251392 Virusshare.00073/Trojan-Downloader.Win32.Genome.apxi-1f39eb2055c8269a71c4f0d4e937c7ce27c9ea3f1d083948113bd899dce3fdf2 2013-07-09 01:46:36 ....A 1119 Virusshare.00073/Trojan-Downloader.Win32.Genome.apzt-92a6c046ceed633a6112bdf3ceb11957c1c93344fab8d528570c2c281e240bcb 2013-07-09 09:01:18 ....A 498688 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqan-ba9136e02044eee5b15cb1a5744cd8261fe00138e1a2753dca348293d8603f56 2013-07-09 17:20:34 ....A 893440 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqha-2435e42e728ddaa99889a543f49b1c6fde7313d0f21ad8eba702365abca6fc4c 2013-07-09 11:01:34 ....A 245760 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqns-b42fc218a2f2777cadfa0ae20963500b4a167cb3419aed70d03bf92cdff7f0b0 2013-07-10 08:45:46 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqpt-96d463a7873ca4285769e5784ce051d1155267c7711f4afd09d539f0fa2cc781 2013-07-09 07:00:52 ....A 426432 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqpv-3697fb87fe9029b0f4a975a77c3ece1ba431035a6a9320777652946ce3af7ba0 2013-07-10 02:53:44 ....A 421888 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqqq-260b23fe23ca9c55c0031526f549e0566a9f1f2f3e3647bb679851f23b3fc74b 2013-07-09 21:25:56 ....A 107520 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqqr-4377546582ab85d2ab6f174399dc25ba7d2758bde7322595792165575e8ecc33 2013-07-09 07:34:50 ....A 797696 Virusshare.00073/Trojan-Downloader.Win32.Genome.aqtc-d3c209501e76b5a3de6728a8b7f23267ce1add27f677647ae33ab38c80a8b273 2013-07-10 01:53:00 ....A 1956864 Virusshare.00073/Trojan-Downloader.Win32.Genome.arer-53313e57a75df94e762dbab6c45f2101a4963c793b58d7cc377ed7733dd2b1ef 2013-07-09 21:09:22 ....A 245760 Virusshare.00073/Trojan-Downloader.Win32.Genome.arky-db8ba34ab69bb21e9f4239456a28414b029795bc922fa9780664192d718e0be5 2013-07-09 06:58:26 ....A 9122149 Virusshare.00073/Trojan-Downloader.Win32.Genome.arnz-45b62271fff7812ca23c591c896101a855b35aac78605ad48b7cab2d6667eba9 2013-07-10 06:06:30 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.arog-ea5de4aef9db6012394263bdacb7a789b2d4f3a2a57b048d9f6cca8adae28672 2013-07-10 08:14:58 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Genome.aros-c6c9280b8cec42dc11bf052826300a2429a322439255f905a2d2c7d783997e23 2013-07-09 10:48:10 ....A 248320 Virusshare.00073/Trojan-Downloader.Win32.Genome.artg-e65a0705f4f59f94f191bb0565896d67ecbc34e03d804dadead5e19c10fe50d4 2013-07-09 11:50:38 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.arum-0ef25f6752ff3e777d3d6334389d2608daf9d93503a61f3a462972d24ed1d947 2013-07-09 20:11:14 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Genome.arvr-50049228644c9a8fe6c9c267eacbd3afe7e6c7f3d78a08f44c077f20e2f8000b 2013-07-09 19:39:26 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.Genome.ascd-b6618d16db6ea70d1d715e3a2a76078c7d7b2b766defcad56183adc11bf970f4 2013-07-09 05:48:40 ....A 928 Virusshare.00073/Trojan-Downloader.Win32.Genome.asct-bd38d3838ba831f65170e2e0b20bf1f10aaa78462b51e1facafcff4b7906e748 2013-07-09 14:50:18 ....A 885760 Virusshare.00073/Trojan-Downloader.Win32.Genome.asgu-a34abae3bfbef89bb38ca0717cbf048a57eb068a4238b2f51046a76501ca0927 2013-07-10 16:53:40 ....A 366080 Virusshare.00073/Trojan-Downloader.Win32.Genome.ashg-a0a8127775c060cd7c0dc700e4946ec473bf69a2c8f65ba9b30a23eb346db640 2013-07-10 11:58:22 ....A 504320 Virusshare.00073/Trojan-Downloader.Win32.Genome.asnb-df111f008ff6791f714ed40bf46f2f6a46b335ae3538cc681c3fd6a264ab031f 2013-07-09 08:49:48 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Genome.asrx-361acbfab9f2f0faa063d2cd089c28ba2ea48278d25292041508f020182a1761 2013-07-09 09:01:48 ....A 352768 Virusshare.00073/Trojan-Downloader.Win32.Genome.assc-e257809a56772c2b195aec88b97102d72528d2519fd5708846da8ca0fac9a84e 2013-07-10 08:49:08 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.assl-62c1b6ce6d5605114d58bbf295c1e59dacc0512ccdb9ee959fab19c1c3289630 2013-07-10 07:32:58 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Genome.asub-311ae1b301051361f346b5cef12374d53a916032095b6118305930f72f657c2c 2013-07-10 05:38:16 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.asuj-bc3e8a875b194ea9f6c195e4a558381924aefbb1cbd7b3ea58c598a9c4d7175e 2013-07-10 07:39:06 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.asvf-ec2b5f1fdc898940261d0c19e7ca21462bdbe695ad3bbe187090e87e77c16c3d 2013-07-08 14:14:50 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Genome.asvz-7e9c197e3a28cc40571e206bdfa43450b1f197cb427501de7a3e04483635094b 2013-07-09 14:34:34 ....A 2691072 Virusshare.00073/Trojan-Downloader.Win32.Genome.aswr-422a453eb9edac4557eae663d5017d36e5ae9c9dacac635f213c142423ae172b 2013-07-10 11:59:24 ....A 23858 Virusshare.00073/Trojan-Downloader.Win32.Genome.asyl-db461793e45a08b4618fb1cac9aaa942345ae277ea4966026db415f9b19de89c 2013-07-10 17:48:06 ....A 170496 Virusshare.00073/Trojan-Downloader.Win32.Genome.atbq-8204647efe102df9f8a53fb3b5786ae32c1a77f99f32e3975e91d9f8a2755581 2013-07-09 21:03:18 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.atdr-b8c5f7eb43a94ad0828ad5be87d0d24eac82d3714ce4770f4ff0d0ab29932f68 2013-07-09 11:35:02 ....A 1201152 Virusshare.00073/Trojan-Downloader.Win32.Genome.atfw-458bc7f322e3e975747ec147db7115f39eb751b697481dfcd5db0391bd96b5b9 2013-07-08 14:21:24 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.atlz-2feb1bf1ece7f42e4c31e6b17c5eb95d59da29eb634e6ff7805820bb2bd04ee7 2013-07-09 22:58:56 ....A 631349 Virusshare.00073/Trojan-Downloader.Win32.Genome.attd-92098a5b09e1e9e9bff7a87f82d9714c17ce85edd5a229afa494727b72cb371c 2013-07-10 05:56:14 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.atvy-ae1492ce45e4a696f779d93606aae88402df07fc0f60b89515870244644d608a 2013-07-08 15:49:44 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.Genome.atxx-7ea67860601f931fa4a51f4b784751807fde77c0b7bb07fdf2c15a92fd9695df 2013-07-10 15:17:32 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.Genome.augh-573200d89dab292ee5db7454be8f5d35cb0476d38e228ddcf2012074000dcd18 2013-07-09 18:44:40 ....A 568832 Virusshare.00073/Trojan-Downloader.Win32.Genome.aunr-ef1affaa03693a7ab5f37798e75b8a8443f25a199071c94edafc7b054fd486cd 2013-07-08 12:46:54 ....A 78243 Virusshare.00073/Trojan-Downloader.Win32.Genome.auns-17115a2989e4575c6ab79ab0019b165c0c1b8e01d5b3772a7839cf085a2b7cf0 2013-07-09 14:34:26 ....A 70144 Virusshare.00073/Trojan-Downloader.Win32.Genome.autb-457018a9c13ec34d11df57a5b6a07bedae8d3c151e37b29bfbc4bd7e7a5813d6 2013-07-10 15:05:20 ....A 655360 Virusshare.00073/Trojan-Downloader.Win32.Genome.auxw-a43c98b66e4f0b12ad41da78b55947132bc03930e825c95d97f5fa2800afbb5b 2013-07-10 16:28:58 ....A 500224 Virusshare.00073/Trojan-Downloader.Win32.Genome.avbz-1dafb0d0c00c2d83037736bb1f9942c29df9975a37591986c71e31020017f445 2013-07-09 08:11:44 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Genome.avfl-45c57f47943d746c7b150b7f71a26fa005ae2315f8aaaab6248b8195efcb977e 2013-07-10 08:17:06 ....A 382464 Virusshare.00073/Trojan-Downloader.Win32.Genome.avgr-a7608317d5566a1dcd0a9a3a7bcc7e942bdc1879820838789fa9fb10970f3cb6 2013-07-09 12:58:34 ....A 166912 Virusshare.00073/Trojan-Downloader.Win32.Genome.avlz-949af2525dabbf302f8edd773ad1eb1c6ec9db7ec716f81a7efbec0dcb08d3a8 2013-07-10 14:30:22 ....A 131822 Virusshare.00073/Trojan-Downloader.Win32.Genome.avnm-c31b4e0587efd494ca8632219a4e2c0494147e4ec72bc7e9c29ff13f5a3bb599 2013-07-09 12:22:40 ....A 122131 Virusshare.00073/Trojan-Downloader.Win32.Genome.avqv-3325a2ab196af012c8a410a07d7c3795a908cc2b9dd9b684cff2370313ed0a5a 2013-07-09 22:34:28 ....A 59392 Virusshare.00073/Trojan-Downloader.Win32.Genome.avx-51ecf0e8aecca922b822b764429db70854515cd804014a1cac7f8d5235c5cfef 2013-07-09 07:22:40 ....A 124767 Virusshare.00073/Trojan-Downloader.Win32.Genome.avzl-1cfd39df9bda74f2c45a857602d7a4c7bf738ecb1a7f8f1cf950183fc4796aeb 2013-07-09 07:10:58 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.awcy-45f5fa252ddace7f2c00b26d18e1e7bdabb97cbdf4bf6ead85a0e11c8b5df1f3 2013-07-08 23:16:12 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.awuc-324e4c1b172f264928d7f5039c2260be4c84a63e899ea1722bbc589ae7d0fa3d 2013-07-10 07:08:20 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.awyd-44fefd2d50a0d5475200d5bb473fe7ee483fbd6f112a0dc4f851df9774ec5fc8 2013-07-09 19:36:56 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.awyd-9647e7c10cc6ffe8c769c8271041e4ad501420d8b1e7d68e762bac3b354252e8 2013-07-10 09:40:00 ....A 758272 Virusshare.00073/Trojan-Downloader.Win32.Genome.awyf-bb0a6acbd9732a0bdd3e878e41c53e78807b43c859cc4d68360e70711d702050 2013-07-10 05:08:46 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Genome.axhr-926ff13ed3fd77f0b2bc02ab5199dd19d6762d8373bc1e18aa290eec6f9f7bff 2013-07-10 04:19:54 ....A 9797120 Virusshare.00073/Trojan-Downloader.Win32.Genome.axlh-9b8bba3fe4c21b31efbb1d18c0548ef89282aff5520b23bb5cc2975333e4a965 2013-07-09 09:18:06 ....A 962560 Virusshare.00073/Trojan-Downloader.Win32.Genome.axnu-459f02fc5a48fc9566263cebbad739ea0dca2f87807a3ff057c66ee09df72bdb 2013-07-10 17:41:06 ....A 733184 Virusshare.00073/Trojan-Downloader.Win32.Genome.axnv-477334f1f41e8c30994fc74b7c4f1131fdb89ac1a3ccdfc4f3e37365426a727d 2013-07-10 16:28:44 ....A 335872 Virusshare.00073/Trojan-Downloader.Win32.Genome.axor-820a27283101915612ab7330ddaf4b0c3985bbc41d7089bacf106f61bae9c444 2013-07-08 22:04:18 ....A 33792 Virusshare.00073/Trojan-Downloader.Win32.Genome.axtb-7eeb039c20cc51dfe1a25f843a8ae6873d77d5b0e190ab0e57654d4a2c67df9c 2013-07-08 19:36:28 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.aycc-3d6b30fafb53b7850afd09cd3e32cc3b064cc6625e76952512fe37ce7ba250a2 2013-07-09 20:25:16 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.Genome.aydg-ad7073c7a64f69b94fff5e5ff9c6507ba134234bb4cf3b074960b53746a843f5 2013-07-09 16:12:30 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.Genome.aydn-bb64bdd2d81db0f8be64a017b12939c3d0b01dcb1092fdc2b5a2c32496d0d094 2013-07-10 16:13:58 ....A 97272 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayfw-80a842b6fc361dffac039a93cbe8ae06ee135048cd74d5b9335cf4597d02b09b 2013-07-09 16:37:52 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayfw-900eb17368fd4d283cc82b194d79c55d92d77d397c6aec37c2f4f12d0265d527 2013-07-10 12:04:00 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayhf-46e3546988042593e9aaced9ffd3e159d8b2a38fa764a002a5a89e5d5e898bd4 2013-07-09 07:26:20 ....A 96671 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayia-35e7e946a5ce29a5f639f28bda540ebcd30680daf9ac162294f2a031a57d1c6a 2013-07-10 18:07:20 ....A 96824 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayia-652cc03c532eabf76283df4e7c82e8cb8275b6125da83345b7e1d1e930ec043f 2013-07-10 03:18:40 ....A 97866 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayia-9ca85f8f4b0ac947cd17ee3e56cdff36dc114eea9c2371701b11d2e852127141 2013-07-10 14:16:10 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayim-1db3c0fe65f33dc1906c3f4b25f345e6633966d8c91f8c723414ef2a25e6836a 2013-07-09 23:01:02 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayix-45b04580aa54a1c1ad4743b8c4a54ffc199dcbad55cef260b6b813ce5f386cc4 2013-07-09 18:07:00 ....A 167936 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayji-1b137d81a669cd49d00f270669375b757854a7546eb0649648205906ef69027d 2013-07-10 07:00:58 ....A 99097 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayko-352b0a4e5fbfc5c729bc2c48465483616e4f9ef4aa1d62c0f7daef48aea5ba15 2013-07-10 13:23:46 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayko-645bfa06d032aca813febbb3020344d354bb2536731f678903a4f07537b01129 2013-07-08 15:51:38 ....A 2254848 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayll-7ea1b55f006d562da9fb5f4e74e4e1435fd518a8915b9f0fb151e7896d9b8aaf 2013-07-10 06:43:34 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayme-9383e58e30812c8c6f8e361e50e993f0e54486ee10e4c5b8de7d77c7efd876a2 2013-07-09 11:58:02 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Genome.aypg-b265f4999e724ccd7a793be27b3283aa56446051c1359c1ada8028a321c393bb 2013-07-10 17:19:42 ....A 342016 Virusshare.00073/Trojan-Downloader.Win32.Genome.aytc-f35c0afc7083f3d729aceeab7f09787a22a79bff1e7829a9d611f59cbb8c6f08 2013-07-09 19:17:28 ....A 672256 Virusshare.00073/Trojan-Downloader.Win32.Genome.ayyd-efe093123b123a1738ebb73fe78036409628880732d5e4e6bc5941939c61457b 2013-07-09 07:08:40 ....A 721920 Virusshare.00073/Trojan-Downloader.Win32.Genome.azbd-565636156748c471f354a65b9f464b53ba831cae0d54bf9d1f8b937245a991bf 2013-07-10 02:59:50 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.Genome.azcj-335176c74925e0d7a661f4513f3b64349a9534f4a7a64a9026c5ba4e334a8ad5 2013-07-08 17:21:50 ....A 206336 Virusshare.00073/Trojan-Downloader.Win32.Genome.azi-1f4c951b9ed7961d7b4e8fe26b852c3efc2afc486b36eea8937c12ee4516192e 2013-07-09 22:10:12 ....A 838144 Virusshare.00073/Trojan-Downloader.Win32.Genome.azmz-516a7ded732302eb5f03727759bff0daa5062f7f3a556c4b274b9ed583b82882 2013-07-09 12:52:08 ....A 438272 Virusshare.00073/Trojan-Downloader.Win32.Genome.aznj-30a1a58ccb0600a374fc3fd8b1368d9099f043e66238ca24f3bfb3f5f342f4ac 2013-07-08 20:38:50 ....A 454656 Virusshare.00073/Trojan-Downloader.Win32.Genome.azpo-4e7d9b632b667c531678c0d1369f29aaed09614329309f50fe49e4669e9297c1 2013-07-10 06:49:26 ....A 146944 Virusshare.00073/Trojan-Downloader.Win32.Genome.azsq-35b2fda1e897d53af70781f1240da406a1fe1fa6aa9294d7447131812d2e4304 2013-07-10 07:22:48 ....A 331732 Virusshare.00073/Trojan-Downloader.Win32.Genome.aztt-e6dd8db6793091626194749a041edd9caa734b595dce3a9732e7452b5457a74d 2013-07-10 05:57:52 ....A 1106432 Virusshare.00073/Trojan-Downloader.Win32.Genome.azze-bd0a0455d15fea99ac9ee0eaa4c131224f3e356b0c23042c561bd0c21f17f0dc 2013-07-09 21:13:52 ....A 576613 Virusshare.00073/Trojan-Downloader.Win32.Genome.baal-6210a76af92164fb2efb21e7d4aa066d7b782f9c8645d71d9eae18a93a685bf2 2013-07-09 17:50:36 ....A 711680 Virusshare.00073/Trojan-Downloader.Win32.Genome.bacd-b4bb2c45dc3faead87b8398c5f4d163b356b9b075a623b5275b9af927dd13fc4 2013-07-10 13:43:58 ....A 136704 Virusshare.00073/Trojan-Downloader.Win32.Genome.badl-383b3ce02e9344d7a2d3de12962d6cbd2012a066cd4ffdd0a2068f8a8215c40c 2013-07-10 15:28:32 ....A 144384 Virusshare.00073/Trojan-Downloader.Win32.Genome.badm-28620d4185e41df4ba858afd062595c5198ca7e79fa4a2c7e19f7732c3501af8 2013-07-10 17:56:24 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Genome.bans-f830e3bcd372202b327db420a1305fa76ff5c491c3e355c4d11bd35cd0830a6b 2013-07-10 03:44:12 ....A 32811 Virusshare.00073/Trojan-Downloader.Win32.Genome.baql-46029872f27e1b1dd0a3b81b7a5e88f5afd8212a078fcb77258bf902e3435070 2013-07-10 09:40:56 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.baqv-1c681cfb43af0eb3c3ec0948db1905a67f4615dc6fbe4cdefab6fa32bbee14ba 2013-07-09 14:24:26 ....A 373760 Virusshare.00073/Trojan-Downloader.Win32.Genome.baru-c7c0055cbb7c39f4d7dd5871dcc67e28b3379bcd54503dce9f7182d7f1c125ef 2013-07-10 16:21:08 ....A 4091 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbd-ed7bf5f770d0c77071d0ff4d2bc1e0c1f31703c66b797bba5534c7a091240bbb 2013-07-10 08:54:36 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbdt-362af7592b7c71da193ad5c29d5d7f918e7151de04a546ebddd63a8918c11c73 2013-07-08 11:58:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbkj-1ab50981fa80554f2deae8759b126c528cfef6a0668814ff35d16046906f8bbd 2013-07-09 21:34:36 ....A 157184 Virusshare.00073/Trojan-Downloader.Win32.Genome.bblt-a74dee29c2ef0a71233012b633cebb9664a0f5af3bf7564cdb6dcb5a76e5631f 2013-07-08 16:24:20 ....A 54784 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbmu-1720658db8dea173b671cf731aca1109f6e32da864116b59241dbf5257a9a945 2013-07-10 13:12:50 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbov-74f560702881210a05471d04929f0fa9c5b9a06d67d16001f6f6214a8c0004ea 2013-07-10 16:29:42 ....A 380928 Virusshare.00073/Trojan-Downloader.Win32.Genome.bbsz-9d6f6a50123acc1b3f08d640ea788a353e8f0bb9defb71aba5f2d98d93978fdd 2013-07-10 03:47:32 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.bcew-c52f06bc85e4b23b5eec165d2bc8fb21cee37edb08d10aca6255748f6d5c9a28 2013-07-10 12:20:48 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Genome.bdqs-811a48e8ddce2a6af0771a495953b59d3dff6ef0d355f0c356fb1e43395ac150 2013-07-10 03:16:40 ....A 291328 Virusshare.00073/Trojan-Downloader.Win32.Genome.beke-454dd84e6a49724ca0d6508540efd237d6dac52f5193d23651455c161f929ff5 2013-07-09 13:23:56 ....A 5147093 Virusshare.00073/Trojan-Downloader.Win32.Genome.besk-ea8627b0fedc9f86f0a11c444de6eb23b87bf69f1495e4de57893c3bff0604df 2013-07-09 17:58:18 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.bfar-cb7f80bb4f645d0193454daec59ff5c18d585307a0ae54e294adf5528969286a 2013-07-09 08:46:24 ....A 216064 Virusshare.00073/Trojan-Downloader.Win32.Genome.bfni-1d07a1d719f083d57291c2aee87519e604b03c60c559f5c894a112a06ae35aea 2013-07-09 07:52:54 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.bgre-45750513ac2824e45c01447e7bf47e05305bb3cafd62bc4dbc8b4392176017e1 2013-07-08 22:49:30 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.Genome.bhic-1b1009fc4603713ec386f565e80dc25277d814c7e71a7f14cd3334b9ee502491 2013-07-09 20:16:28 ....A 299008 Virusshare.00073/Trojan-Downloader.Win32.Genome.bir-d1db58d6cdbce8a06c0e744343b9cc1b297afaa2216c114008dfac21ea9718ab 2013-07-08 23:22:58 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.bive-17447dc06b480c6bd2727c23c806e0b6e2decc62a899dd848b3536e54094d0be 2013-07-09 08:06:12 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Genome.bkxo-564be0fedef9b7f7cbab15ddcc55a474b963efc9417c49b20d6afacbc62b47e9 2013-07-10 12:51:50 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Genome.blan-f528041808ffbb32351d406bafe5528905858dabed47c57bf12418807aa001f4 2013-07-10 12:39:08 ....A 409088 Virusshare.00073/Trojan-Downloader.Win32.Genome.blgf-392e687bb29a6de6678c64417a841b48265321b1f2259d7335772b45416a06bd 2013-07-08 17:18:54 ....A 178691 Virusshare.00073/Trojan-Downloader.Win32.Genome.bmk-219a6de2bf01967018a5247fffe715b3540159e584b0d9a4177738dd3941e614 2013-07-09 21:21:22 ....A 331776 Virusshare.00073/Trojan-Downloader.Win32.Genome.bmuc-331aad7e92c1b61d411952c96cc55d3eea4b4e1413e405e0dea8291ab6d29cf3 2013-07-09 12:56:42 ....A 733696 Virusshare.00073/Trojan-Downloader.Win32.Genome.bmyx-338e5552ba3cf2216f65f8283ba91b2333dbc17908613e125b290b2254f2590a 2013-07-10 17:42:38 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.bnz-f560559f6448fcf868ddd60ccd0ec487007b62de9d2273ac65adc44b71b2a1e0 2013-07-08 21:31:06 ....A 152662 Virusshare.00073/Trojan-Downloader.Win32.Genome.bok-5f6b86c29fb7d6b66a6c61ac63df1d2505c83134e8d9b6a209da7c50de2f0990 2013-07-09 15:08:12 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.Genome.boo-b6e9ead8bf41621e8d61158e4c2893242365fddc226dc11a4550e74ed9d1d5f8 2013-07-10 12:32:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.btxc-278937b292db0a1989215ea29c3041ce2f08ea01e94ef5dd02fdd0109bc87309 2013-07-09 14:21:36 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.bulx-31448591da2b01a886d0bb240e9c10166eb90759f5437ee9dbbcbb9e83177fb1 2013-07-10 14:43:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.bvbi-65c5d4ceebb26d55071e63ac7d7160b8beebc7f2293931a22c97d1c691a758b3 2013-07-10 08:36:04 ....A 16392 Virusshare.00073/Trojan-Downloader.Win32.Genome.bvpg-24a8e477ec03c9e52259f1fa3ae561f844d8ad0aaed5abd6df10c86aaf60765e 2013-07-09 12:40:58 ....A 655360 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwdf-a9a4a0717914e174f4d005633556d97f4c49d342b4ddc527c71313d680fd3449 2013-07-10 11:52:18 ....A 241152 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwdv-92bdc555b2348352927bbdc61556cbcd64abc16145f44549af1eeb26265b46ea 2013-07-10 10:38:52 ....A 137728 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwdx-36f0c6b3fb677048b6fcd9f9308c9f651f88dc032041d3e63c60a9c7c30f739a 2013-07-09 19:06:56 ....A 655360 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwdy-d164935ba6fdea1b584a24bf7eee28ecc999c9d3b2b24a48be8fbd661f8fa9da 2013-07-10 07:59:48 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.Genome.bweb-f487996519ba3f4d00bbc83c6ccb1e50a9f2523a6c0f7bf2c9ef725361340950 2013-07-10 08:32:34 ....A 1544 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwjm-9aa68d3d59eb0e144e1b0621938978a486baa3913c7cf591509c7eb78827b4c4 2013-07-09 21:43:50 ....A 495616 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwlv-ff12826aad4c0333cb8343ef94bf23de3179c1cd1521463ef13f3fa95ce3adf9 2013-07-09 21:55:06 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwly-993359ba52fd75f8c6c86c32a58441bd21193858b4cfdd3b08551e3c97968038 2013-07-10 15:37:48 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwmh-1e0ebe6054ddb03526fefadf89ac01a7cb4c0545df0ffd51a87c1f42e8f19b8a 2013-07-09 06:03:42 ....A 186368 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwms-1c99dfb384192d6d51ecaf9bfe3d5e776e70a0154b69f55c333a8bd896ff78bf 2013-07-09 05:24:30 ....A 446464 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwpb-1c85551f19ed48de31bab59886445e9f45e1aedf40030ec72d75dd381af916e0 2013-07-10 15:53:16 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwqh-64b657b4192e33b8dd2b7e85683172cd1d848316c687df0cc462ca80c0f527ee 2013-07-10 12:50:56 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwqh-65af4bffdbc9a91c569aa19e9d42709c1247cdb4c4668e43442d9c55e3f5ea72 2013-07-09 06:11:46 ....A 465920 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwqj-559db5f7e164e6d3a804c79f1901703a588495eb1e74acd4315557e914ce180f 2013-07-10 09:36:34 ....A 159838 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwra-99f7c803cb6b67d29b563119473441af7da74938666b474728e93d18e74625ec 2013-07-10 07:47:50 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwzo-528824238f5d6e2f85a714563a5496f7673c68cf2ebcb4c18afc9bd7440500dd 2013-07-09 14:24:42 ....A 162318 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwzx-96a997183efd50e189a0ee3e2d424c05922279bc9cb0abae03540d09a844be43 2013-07-09 11:05:42 ....A 826368 Virusshare.00073/Trojan-Downloader.Win32.Genome.bwzy-41897b5c444fc6cc1d35f53faf2b2104be0f00626d696585f0ff18057bf1848f 2013-07-10 15:41:16 ....A 162223 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-0ff48ad233b85caf164c7c1523b9aaeb17f41198a3a6560cfdc9bd7488400a36 2013-07-09 12:27:14 ....A 162252 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-1b9637c535df56e432ede9e06184ddd37360630af2b18af10a9705d0b092df31 2013-07-10 16:27:00 ....A 161991 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-1ef4d7df9610f4a6d92a6790f9a10148f35f0ca171224367df3d841d72732bb7 2013-07-09 19:49:00 ....A 162062 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-240eab512481c4cc368f52384a91d4577b49fe5b618dcd305c4f436264958bfb 2013-07-09 21:49:38 ....A 162655 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-24fd11097f977b4a619542f7a9662f85a9e6e81873d69d15021c0c08926ee614 2013-07-09 05:53:32 ....A 162308 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-25a4952886b9a3054a5e7f6e1e6d56888563549c88a52979ceb0898a92505c0d 2013-07-10 13:17:22 ....A 162642 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-265bc133566d103ae3b32bf710d8752a6547a53b016b65d41a495a0358f9ad20 2013-07-10 06:27:24 ....A 163127 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-54f56e59b617910a4fb0342911914dfb5bbf9b9154a6d08b11d0c5e6180abb87 2013-07-09 10:33:46 ....A 162125 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-5504c814f07e9611237721e81f9cb4502c8bfae9e1c390cba09964bf7c1d4462 2013-07-10 16:07:54 ....A 162025 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-57a71478ed224c8abaf55be13157e0574a6074d2282ea87fcc68693b52ce3762 2013-07-10 17:07:52 ....A 162813 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-580e2bab6b1411f0572670b1240dcb813b1b33719bcb5d1e3fdfab7b7764bed0 2013-07-09 11:32:46 ....A 162526 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxaa-99ec1957ab93f315507ee29621dc9ebb11341bf7e78888afee7758e57eba13cc 2013-07-10 00:24:18 ....A 264704 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxfq-bdfcf71a45c38f38dc648b209851e677256f7f2f1d58c4b9e2403ff513d89534 2013-07-08 15:25:32 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxhw-4e319aa2dfc92ed8d224c62f66d98392e3374b91e2719deef3dbdb4a067c8d23 2013-07-09 09:55:56 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxid-557dc9f50559ec5dc6aa1c4272704510b18c8903ab2451ba0e46d96c7fc17297 2013-07-09 22:49:52 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxki-bcb8dc65bb880db0e6d964d4b6b0097f926d000ac2075747ee50bf207ddafe45 2013-07-08 22:37:24 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Genome.bxlw-3d89c770b433bb0f52b45a878ace0e2fe241dbbab87aad8973d80a6f7c494173 2013-07-09 12:44:54 ....A 188416 Virusshare.00073/Trojan-Downloader.Win32.Genome.bybc-0533134a2fa58e629bf92fd4c080b8321e08f26f1acd92125e9e853198340361 2013-07-09 01:18:02 ....A 1067520 Virusshare.00073/Trojan-Downloader.Win32.Genome.bybh-a0b84d5fbfcfd00aa2427b066d5eab2229a724ba0c65db5a5cea25981e84c66b 2013-07-09 22:42:40 ....A 360827 Virusshare.00073/Trojan-Downloader.Win32.Genome.byji-62fbd857ec75ebcfc42ef125d9ea38cd68f51067a2ac6f5dd406ea57e0bf69b8 2013-07-09 17:20:08 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.bytt-b26a053fdffcab650c17bf8541345485d7e142ca32ec7c19b1fa2d900885198a 2013-07-10 14:17:18 ....A 790528 Virusshare.00073/Trojan-Downloader.Win32.Genome.byvp-4756ad90b5de28f6df39a394f6638e80706666955fb87f21a55d4f2d543f8239 2013-07-10 10:43:06 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Genome.bywe-36fe1d956d6ed8bcdfec77b38150f91ef7794236f3ff2a51725883c8ff6b48de 2013-07-08 17:22:32 ....A 918528 Virusshare.00073/Trojan-Downloader.Win32.Genome.byzk-7eb79d994e346feefc8e2345762b1a40dfebfb11b32c0d9cee06a9901674ea15 2013-07-08 17:46:50 ....A 152834 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzh-4e5169066050662a80ded660bff623ca82961dbf4eea4267a59efce448a684d4 2013-07-09 08:58:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzjf-35ebbafdf6cc91b6fee51a75b136ccf534c95d67159f5954b7f4cd089414bb69 2013-07-09 19:07:12 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzox-713ba5cb9768e47e58c763d1fd5026d4a9b9d7b37cbb60185ee5dce59361e0ad 2013-07-10 02:48:34 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzox-9b3ab89918c9699e2c57eca7af5ee17f5e4381fc713788fc303a8ed37acc9c7f 2013-07-08 18:52:38 ....A 1712128 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzpp-70c14d0a96e63e19a1ff30ddddb36e56a81df34ec713924d302204b813f8cb45 2013-07-10 04:46:26 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqe-2247492be729a420217f8c166ecec55994f83bcf8f5298d590b1e1bf95e5c856 2013-07-09 07:49:40 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqe-25786440190a4fba87d05f0432ccf58b20a482031300c82eeb63ac8ad6ceb9f0 2013-07-10 00:07:32 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqe-60c3781eb76b52f1dcfef4938b5df2bf1a282c68bf720aabfd1fcd65ff3ceca4 2013-07-10 04:12:38 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqe-70a2cc49921ec5d99e39df02d4f9b5c1b84c6a523262fee604c33f5ea38f0fe0 2013-07-10 16:49:06 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqe-7432a92a3f03f2e43d6fb1311592960a23ef03b184c9ba1b765308bceb12f76e 2013-07-09 10:18:02 ....A 185856 Virusshare.00073/Trojan-Downloader.Win32.Genome.bzqk-25a4b2c451b375ecb4b717e4a587b4fddced938eef3247c284df09f7636f5d12 2013-07-09 13:55:58 ....A 149504 Virusshare.00073/Trojan-Downloader.Win32.Genome.cabj-43b7c75f4fb478def3ab43382ee15129b928c992380803bf0d045b2d47e60030 2013-07-09 04:33:10 ....A 85420 Virusshare.00073/Trojan-Downloader.Win32.Genome.caet-17738d52d58ac2087062300a16b6768e05ee29c50c074d7bf3deba0a54bfab87 2013-07-08 15:19:10 ....A 669696 Virusshare.00073/Trojan-Downloader.Win32.Genome.cafc-1f2659a95530488f48f4280a490214a218e243dec0ad73feb97c2d7db1eec6a3 2013-07-10 17:46:18 ....A 9623542 Virusshare.00073/Trojan-Downloader.Win32.Genome.cagd-73b3febddcac23d93c85851c2cfec1a21fc1704182bba4e50a9884209029aa98 2013-07-09 09:38:16 ....A 536064 Virusshare.00073/Trojan-Downloader.Win32.Genome.cahq-36593c29001b92747d07398b5bc05b86ed89dcce3ca055e2ce21c750ad7ef1f0 2013-07-10 14:46:30 ....A 952320 Virusshare.00073/Trojan-Downloader.Win32.Genome.calu-b0aa14f878433dc947e64be0340e07f95d66b6f34e2bd6b4b38019da578caa1e 2013-07-10 06:42:02 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Genome.cap-9ae5068ead8c69fb06303be18c4bafab77017221642a66bb10954da7bca0c88b 2013-07-08 22:27:48 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Genome.caph-3d8f074b4ab97d8ced7edf19d8be91da73329a5b14d571ea5234c2dd7ed23f97 2013-07-08 11:58:16 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.Genome.cayh-2fc313ea82df2f7dbfca453bb31b53be1f3ce507892568a433b48c1a7ed2a56f 2013-07-08 19:40:56 ....A 209408 Virusshare.00073/Trojan-Downloader.Win32.Genome.cbce-3d6291c59cc9a55b8e403c812abcc736b787a8bf153578734f4769602e399c68 2013-07-10 02:04:24 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.cbnt-d7d2ab65b22fce448918551f30ba8ddf0762633b8ea8c9cd5cf9ad720a78a7f6 2013-07-09 00:03:20 ....A 2409472 Virusshare.00073/Trojan-Downloader.Win32.Genome.cbst-1b41f850ec325dd72f9e2c53c2e96cd0c667f82dfc91f23aa82a355c7735e94e 2013-07-08 18:19:20 ....A 46592 Virusshare.00073/Trojan-Downloader.Win32.Genome.cbto-8fd3273c132c798c039863e2f23c9f3a1508fe5bf4a81df6e7f7b1fdbbeea199 2013-07-09 09:19:08 ....A 264192 Virusshare.00073/Trojan-Downloader.Win32.Genome.ccdx-45a48be156819883e02b0b0624548121f2ed57244b4f43934f70e824100382d5 2013-07-09 12:46:02 ....A 46592 Virusshare.00073/Trojan-Downloader.Win32.Genome.ccpi-ca58fdfb2aa3897a69782ce4ec4a3c980b92ab12a797e2982039a8f6ce421f60 2013-07-10 17:33:12 ....A 167936 Virusshare.00073/Trojan-Downloader.Win32.Genome.ccry-81c7d12c6494c6c8a80811c0938ffc102aef7a84d2638001b2c44edac62c05d1 2013-07-10 10:37:22 ....A 26560 Virusshare.00073/Trojan-Downloader.Win32.Genome.ccvf-fdd949226f9bb145ab36ba06f4960679fcb097db998bff1fc07df6a6f442b83e 2013-07-09 13:30:12 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.cdgi-6337afb29cef655f2ac553ddfb580563a14c6bb0a5a4d45872f299d8a19ebe54 2013-07-10 15:37:00 ....A 237568 Virusshare.00073/Trojan-Downloader.Win32.Genome.cdoe-5779a4505311dc1a58bb3a0f0fac383ca7de21c0579d8bffea67f2c612ebd6d6 2013-07-10 06:49:58 ....A 437248 Virusshare.00073/Trojan-Downloader.Win32.Genome.cdpv-51af75f548f301005c655c8bfc907aa2d76889939a90d619b28f6f9170392e2f 2013-07-10 17:01:44 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.cdtt-f41dcd1a880c6e3df58b107ba9c1b91196bdf20342e237766fdf9a94e5eafbfb 2013-07-09 18:05:52 ....A 162816 Virusshare.00073/Trojan-Downloader.Win32.Genome.cdwk-9841c0a87087c24d1a4d7b550f649eb0d4dd1e767a05af08a94115bf1d41d4ec 2013-07-09 14:02:06 ....A 20426 Virusshare.00073/Trojan-Downloader.Win32.Genome.ceam-9f79bdd22911988a42877bb3888fa813d72c2e4531b1873e0aa0d98f6d873a3c 2013-07-10 10:30:00 ....A 622592 Virusshare.00073/Trojan-Downloader.Win32.Genome.cegc-1e6f3040efa324ad04a68dbdd14c09b048ab436d798777b6e4e1f3dcf98e38dc 2013-07-09 20:06:14 ....A 338519 Virusshare.00073/Trojan-Downloader.Win32.Genome.cegc-b4fb55078edbfb2145c3111ba8b6edffe4e9a8f9ada2d1a421caf1f0863190ec 2013-07-09 02:59:58 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Genome.ceif-43736c0aa04fad2ab74bdc9339a48e94a4e257e08e83157d55c1540f8d6bac17 2013-07-10 15:06:32 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfcn-9e53c0078835a9691c7877735958bb6fac01e716f9d75d83a68665ddb5bd4012 2013-07-10 16:28:22 ....A 279552 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfgk-dd6e0de01e02e252fd9a0096ac4b1793689f34f9a06c9ca58ce61f3bc17cb170 2013-07-09 09:26:00 ....A 184832 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfkp-b50fc71feb76f2d4fd9b77561a49241823a528db740bdaa433f4a33b886f1bf2 2013-07-09 22:31:34 ....A 293888 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfku-20edd7303a1401832474e75cad867a0ab592a918f03875e1f80fe79a91f872f0 2013-07-09 12:52:18 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.cflq-995005e94cb902b24bd7c5f711751cd1d08042bc243eaca33e26d9103a482b7c 2013-07-08 11:38:32 ....A 76288 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfmp-21e4441ec8029de0399274d1d37020e62332061069846de879b26973d9063c12 2013-07-09 14:56:28 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfo-be890505ee3642e43ad4f91151a7273a568ac80f0074eba1246cf9361a65205b 2013-07-09 19:51:16 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfpa-617e8b5218bf5c2c022453dbc095f1f59bb94a6b58b2c4e5eff78f6e80e92949 2013-07-09 08:56:58 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfqq-0d7badd17d60631c24b179c5e302994564af9f236e7dfe4d86551713613758a0 2013-07-10 01:47:00 ....A 899584 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfsp-60e1802b5c185ea792c8c14df5680be901c3dda94ab066f1e533cfdab7849ab7 2013-07-09 06:07:38 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfvj-4535be53ad8ddf12d82d8d92cbb37dcb1bb1bfd9cf7e2df8ed5ec7081562affa 2013-07-09 08:06:28 ....A 176128 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfzx-2539da64bd7b98f3a1cb7ec831b216eff89dd96982c4f0be1eb5d9cb2f3fc87a 2013-07-10 09:32:56 ....A 398336 Virusshare.00073/Trojan-Downloader.Win32.Genome.cfzz-50d1014e9fd2ffc5ca25badad0384f75afea48e2c6aec58a4f11a927c691c5f0 2013-07-08 11:31:30 ....A 178688 Virusshare.00073/Trojan-Downloader.Win32.Genome.cga-5ef16200218cb741f4d7bb9a749506fc419dbc15c02ca5d621b976804ae46c4d 2013-07-09 08:06:12 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgal-1d56a9b888b922f1ad37af27707f379d5cabf2de89c6b1d0f1a0504c7ef8f97b 2013-07-10 14:42:58 ....A 299008 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgas-289647868cf365742b5f017c5d1fc806a796b036c47a319d22ca5668fd1a22b8 2013-07-08 20:36:18 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgaw-17318c2cd4c088a29f61922fb03ae7c9ab2b88a1c06b2384ded7985f7e3acec7 2013-07-09 06:21:24 ....A 242688 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgax-45529f8ea7cbe737c79fff125e24e6b3f330298370dd2367503f3687e9589672 2013-07-09 10:36:44 ....A 781312 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgbh-987d64ad47a20e671d389350429de8b55cdebdfce5ac29c23f9508e5f28f8794 2013-07-08 23:16:28 ....A 52224 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgbi-1742e3adf8ee3d64de0ad6c77c961f3bae81b39b51af0458fc19f6266ff6bbe2 2013-07-09 08:45:02 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgbp-561fc486ee4c8aabba789211ff75c23afb632e5c7c49bea798f22575c6fe01e4 2013-07-10 02:25:20 ....A 57446 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgbp-6042e00a817868bc1ddd5a3af96ed353eeef99b776282cb1657d790e30cea64a 2013-07-10 11:06:20 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgcn-81235c1c4a7b50e5bc41301643557474c7e110eafada3cea68d93ee230b388bf 2013-07-10 05:34:50 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgdm-9919eaa6bcf983c20b75d024ed99825156484b546c3c37fe705a19b181c9c8e6 2013-07-10 04:42:24 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgdq-403e4ab3d7834441ee1c234cc94ee7c9f22d8f88fb3eaaddc1513d7fa0484b9b 2013-07-09 09:16:20 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgdq-46042c6abdad6ae70ce444865080399e09364a259fdf7fcfa83c811a12d90449 2013-07-09 06:23:58 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgdq-5577ffa6781a7816b60470fbea3901f617bd1dba049196ec1aff4b02a9558f65 2013-07-09 09:07:34 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Genome.cges-1c4e8dc28eefbd06b7753b3c4ef0fa4015e8dfe7ba1a5d7186687af7b98d8cc0 2013-07-09 21:24:36 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Genome.cges-500bf16f7834fd92989880765a80c856cd977cfb5f66c60cf9a4be8a870348aa 2013-07-09 15:53:02 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Genome.cges-62d3b9cc463a32981ce3b6bb0490254383c62e4a2130014b3d4a75c6bf444d52 2013-07-10 11:27:30 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Genome.cges-649c9380ca3523ca202270c0d494745092dd09586b638f36e3d5046aec14c7ec 2013-07-10 13:53:10 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgfo-1ee6d5027d01d4afaf36954675fb293099989079133e2b73482a4082656946b0 2013-07-09 09:39:06 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.Genome.cggl-9675fd55ba9a75bf4eb471f30f1e597d99b7875faa4029c67e9077c2f9017a90 2013-07-09 13:43:40 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgii-915baa983c7e6b90018542608139e38c7b89e2edd4f100d3e37484a3ac27001b 2013-07-10 08:23:40 ....A 163840 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgis-90fb7d49cdacf1de4490b1003ed971e2166ea10b2b93027565e1b15d509be0c9 2013-07-10 17:45:36 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgiy-267f5a151974c82061928f665c6e67a74aebedb4e34f86e957146e7b884fc0cd 2013-07-09 17:35:44 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgiy-71213bf5046f12051f6503908cda6a8ef6026983eb3663affd7f279f5c79112d 2013-07-09 03:48:22 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgjl-1b984e10e1df3ee4e4ad87004ffce088df0e9fd91947b83a641a563dd1d8cf5e 2013-07-09 17:48:36 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgjl-244706c1d7c3a36170909ed97a4e286d6f4eafb6d5705852db47b0fb8938bb57 2013-07-10 15:59:16 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgke-46d9da66f8543ece0b5b6c9985d6f0e9cd5e62ceae4b555622936c9b3bbfc808 2013-07-08 15:37:48 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgke-8f7f7e1333afdb68813c8c9ca44a4191c0f5824c325173ee7473f990a4b996c4 2013-07-09 19:59:20 ....A 16511 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgku-45f2a9cd143cb1551fba43ae9792610e113fdc94b439c4825313daedbcec2d6b 2013-07-09 14:43:22 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgln-4467957ccabc40152380e01d8bc5eb573019db3219f25f0bd6515c7f60a2abcb 2013-07-10 11:17:58 ....A 221900 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgmz-46fe81bae855aada8a21f027700387e7c19cc699323cd06acdc1fa00a5a480bc 2013-07-09 06:25:12 ....A 12429 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgqg-1ceaf8f9da1e2368e79c9cc8743e5f6b0640d7ec72e83b99fab5c6f95a19c0ac 2013-07-10 11:45:46 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-0e0da70ef04d71b97f61a1a23920d2f09f4a21a9a57bb917b95608e7adf56476 2013-07-09 21:27:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-0ef0782d94a24bfd1cf787c126cbf2ab12430d5c829116996e03c359db7a63ed 2013-07-09 10:24:18 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-0f6a6764fcd31645a7f74e9856f9016693fa1a8d06b2db38801e7fd82a82b91c 2013-07-10 13:17:32 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-0f82359e0e3a4139fb1d506dddc3d8246953dddd227891e01ff5edb53ae3ade3 2013-07-08 21:20:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-173eeeb89f10d6af750d40c5b380a741e1fe7cc234cd5e48d3579546884c7536 2013-07-09 14:06:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-1c75cbd8c6e41e0930ca7ff54c30d39aee23ea2f64d6c5df102710ed4684adce 2013-07-09 06:11:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-1d4ec68319de1e112a561394411ba926930dff3f0ad48e5407979a4e4843b6a2 2013-07-10 17:32:46 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-1e3ebe8b16417be036dfcd86637e754df7789040992ccc0955637eba31dd77a1 2013-07-10 16:34:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-1f880fe235721489c46f7243af9956fd63871734abf9c607a856bfed3df1a40d 2013-07-09 13:50:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-20067b0ecd8d0179e5d28cf0a3d376386ef7b0c76f6c680c9ec366b17843dbb4 2013-07-09 10:45:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-259efa3eb463a71f7d2d1734c4527b85e709145413cebd806fc6452b948c992b 2013-07-09 09:35:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-25c5d0a8959a96286bb8d944aba5a8ed9fdf185034616af991cde64b2a5b619d 2013-07-10 02:32:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-25d8e3f59465624ff4d36b8cc7d8f9342c227088d5370bb60f595142a58a1c0f 2013-07-10 17:08:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-27d68235ad4cd0618b0d246276aa21d1a90f493aafae0560c23beb794a09ff30 2013-07-10 17:27:54 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-380653df04006c9ca19dd24395497d15eef324ab8f05f90def5ffd36ade880c5 2013-07-10 00:59:40 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-40f2410913c4f64c2c4efb1b18020bb153d5115dc9dfc578ee3334505ebed908 2013-07-09 15:45:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-447a95f3081e744cfe653e928dff6addc6953b1a98f084793d500851945a18cb 2013-07-10 01:03:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-44e7461e9e9dbea4a918e903cea45003e285517014522f31b48ec8fbb33bbbab 2013-07-10 05:05:20 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-454b5e5a9464e06f877633382b578bbd16fafebd9fd17870d22f044b1d2e44ec 2013-07-09 05:33:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-45654ccbd2013733af28a97639ea53c1ad204c39c2042a221b6d7b92d3e1d50c 2013-07-09 20:54:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-45f460dab24b61a90c7cffd204c15fe2960f11fba0ef6f77598ca81682497d1d 2013-07-09 07:05:02 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-46092b45ab73153dff47080cef293abc65b851afc437e5e1d22b232e9f9e700d 2013-07-10 11:57:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-473b001ecb1dc2867f96d541c279389ebad42c64c6ff11e85f710f10f26cfe17 2013-07-10 09:01:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-50a6a1938ee424c91010a57aed9caef23037dc4d75992a46e23c60572adf1b6c 2013-07-10 14:19:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-57ee093020def75cb487a0caf78a2baf1e2bc953d6124da6367e42d4911ec5a5 2013-07-10 15:29:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-5820a6d8c8dd78002bc837a58924117b75c23fa33ff6be80145fa7fd8caa71c3 2013-07-10 09:01:52 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-6010ec4e75cc0259daf71bc721b9ef1e7e7e08c8bfcf73db1f9a20ebb639b407 2013-07-09 17:05:58 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-6076a657d401b0e9253fbfed436934b7f32af61f5e7eff3e22acdba3472df489 2013-07-09 18:37:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-6366d874061781b23b4cd442077e18cb8aee75b2b501ede89ec14e315d39342a 2013-07-09 21:29:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-64048c124c24365455b24529c8a967ecc353532e9abb32932c81803c88fe5ede 2013-07-10 06:47:22 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-722a756ec975963d4f596f2d2c529857a33a6847b52870f30017f6766107772b 2013-07-10 16:32:28 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-81349ee4375b8a395f41cd56a4c0c3304c227f64d9dacdebb5bf31f59ee61e89 2013-07-10 13:51:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-81b1e3001196a695174452132b3f342df5bce079fe7dfb06e974bad354375d76 2013-07-10 15:56:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-8224a2b11bd4983e25f3ee993a0824a1c99de1c4535d28d8dbceeb5a76c922f1 2013-07-09 14:33:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-91206a9492982cfde18b257111554d53e1830d07b281862c326e74b778667259 2013-07-09 19:19:22 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-94fddd7656f9ee555ed3413a87711b1bcb3574732f07f34028e8d2e458369540 2013-07-09 18:50:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-961e7324cb02f454ce0baae6aae8125cadf963e76b77c747db3de91cdd47bc61 2013-07-09 18:31:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-985c90d7ce27d0550a8794e6de38e8a1ef042eddd6f57cf86de88ce7ee3cdfd3 2013-07-09 12:47:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-98bc7f7ae5f2a02556f6383f4eb99b43bc3f96c73c17d8a05ed4dd63a871c5e9 2013-07-09 23:54:52 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-9ca891a36b05c758cd93ad3c45c497f30631cadd03f7b24627e6497a57f4874b 2013-07-09 10:22:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-a815e85d2b7659b8e4dfd36df0da306c773079bb156e4666d1dc32031bb5600d 2013-07-09 09:57:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-beba7ef819ee65aa797fb43a2866404445df4c83ad43be2adecd67e90c6fff7b 2013-07-10 06:11:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgrj-d50f606208b70bcbf522f0668a54342712d563179ea819c85d7fd6a4bddc6d9d 2013-07-10 02:06:18 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgtj-540d268ef42846a756fc14596fbec56b6790ba33d4d7e21b47ff3f4d3a629ff3 2013-07-09 10:51:36 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.cgz-254e1e76270009add70f71310793290c53dab84a6e38ceb63d699f278d1c6f3e 2013-07-09 07:32:30 ....A 48640 Virusshare.00073/Trojan-Downloader.Win32.Genome.chbt-55b766a90de0242ec2bf110d7343f9b85d8847f5535b46604527e0e927bb5631 2013-07-09 22:04:56 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.Genome.chjn-256f31a7763dbd3aa1d7afb2f374ea4cfe6180d73388c4ac3f2a39f85453ce84 2013-07-09 07:57:52 ....A 123904 Virusshare.00073/Trojan-Downloader.Win32.Genome.chsx-1d3bf25b81c6639768774768200de9584e5855d1ef894bdae5925eaf262bd297 2013-07-09 19:11:38 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.Genome.chvn-428b7e6d10896386bae9de6124618bce235b57b9424a2526a149729c9629459b 2013-07-09 21:25:20 ....A 193024 Virusshare.00073/Trojan-Downloader.Win32.Genome.chwz-565c034e2f086b0deb08a94e8d51b8fdee8ba413dee20fd20c8be89207ec7f26 2013-07-08 18:51:42 ....A 569344 Virusshare.00073/Trojan-Downloader.Win32.Genome.chyf-90885f7976be37624eccad38a661ded882fd7993a8ec274bbc8b86fdee43fa6b 2013-07-10 15:48:24 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cibd-de92b11501a6c6e0e959445e4b663e9f72d90278bbc2939a5d0d70528922a902 2013-07-08 19:53:04 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cibf-810cef3cb804c93ea7d342fdb6a6eb57a3ce5b3f4b3f36806dc53dff341bd8bf 2013-07-08 16:28:40 ....A 279552 Virusshare.00073/Trojan-Downloader.Win32.Genome.cicd-2f8d8e51ef6665f3b2bb4c1add57c916f85d6bd417bd3fb66ed6f26d8d5833f7 2013-07-09 02:56:34 ....A 705728 Virusshare.00073/Trojan-Downloader.Win32.Genome.cidd-835a2eafce8ea115dc54c00baf23030439ce8edd74a812587f44a82f293f3604 2013-07-09 09:54:46 ....A 12416 Virusshare.00073/Trojan-Downloader.Win32.Genome.cifm-1cb32cf63657e772c8774e146a41437f18ff7f09350b1968d5c0ca841ba04ff7 2013-07-10 17:02:30 ....A 85905 Virusshare.00073/Trojan-Downloader.Win32.Genome.cihh-4838b941fc386bf84d43aa70fd90201329ad34d6c43ba1a5e46e5739adf8fc6e 2013-07-10 06:52:54 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Genome.ciix-61123bdc1d11b5af877a309ca38e24d60e14011a2a4ccfe99d6747154bd507a9 2013-07-10 00:06:38 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Genome.cijq-63825d503536cb33738d64c46df45efbb6b99843757b19c890edcf21a81b2df6 2013-07-08 19:56:06 ....A 1998336 Virusshare.00073/Trojan-Downloader.Win32.Genome.cikp-2263849ca83aec1d8578ae922ded67457b196e9348c77af6a16c4a0cf70d7177 2013-07-08 15:30:30 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Genome.cini-2d92aad1b37142b95547bba935498a63f81f946fa2b7c1d8b8a8d39d5e98f9e8 2013-07-08 16:07:12 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.Genome.cinr-2f4c19a71a5d1be48523463771b477514b9da8bc4a78df413575e5d5222670a5 2013-07-09 00:36:58 ....A 187904 Virusshare.00073/Trojan-Downloader.Win32.Genome.cios-70c41cab3317937c0e6f638d7482b446b84a68113a818b1ed090d998cb6e35ad 2013-07-10 04:03:26 ....A 384000 Virusshare.00073/Trojan-Downloader.Win32.Genome.ciqa-1ba2178cb698767b45d906588e6cc023a1ff81d71af88a08eb8faa09650419fc 2013-07-10 00:23:08 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.cirw-52eaae21fccd906842d5b994925b715f804da181749d3537bbb8c68a6a1c9b09 2013-07-09 19:23:40 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Genome.ciyk-630fc16ade13b894f8db0f70005b2ab0c626ae24ebb6541303955f5b48164081 2013-07-09 20:20:44 ....A 95151 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjce-327122bd1f8e88d171c519d2b3ec1c24075cfaa51d559e67787c79a64ae0e23c 2013-07-08 16:35:20 ....A 71849 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjce-4e45c0bd724926ee2d24c7ce1f8ceaae4012de1224c45c9bb43931484768fa82 2013-07-09 08:01:48 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjdj-4608e5eef1d018c61736f80964b5e0946a9c4f65c39c900a84b53daa704002fc 2013-07-09 09:50:36 ....A 280064 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjjh-3624215e547bce2a689692b74366a766f0da6c9f2c2c79be137560ac9acfb060 2013-07-08 22:17:54 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjla-51eea24c52049f1642fd295cfbf5260524d994642252ce1a99df6e6b0a1a25fa 2013-07-08 17:12:28 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjlv-900d6ffdc0ae263b41dafb3630a0f08c1ba1ede48a0b8ad403f22667e1f31668 2013-07-09 00:10:58 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjmd-708d29216ab5f37b6dd57ee8748b04b04b9c104c574674e972482fac48000dcc 2013-07-09 00:37:16 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjnz-30b4b7adbcc868143239798524ad54e932898827d4f7fe68d5e4247c5773183a 2013-07-09 15:23:52 ....A 35845 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjp-d343552a07ee42567e1716d220671264bc45ced4152a7129ae67d039a0792b7b 2013-07-08 23:08:20 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjqq-500bc39f1634d08106744dd165da76e3403bee057633e1f37b7ea7439e29ad45 2013-07-08 23:30:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjvp-827e5dbe8e8e6024011988ce6f6137331e0aa8c4b4b925110ec915a3752470d2 2013-07-09 15:52:12 ....A 194560 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjwx-933395db81508fb56267cc6b68cb186e596b082477551e41b0165d53aa12d304 2013-07-09 01:45:44 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cjzc-636ba991a721242df61bca6bcf85b80364ebf365e01dbb98226660d819bbeaba 2013-07-10 05:39:04 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckbn-24a4412e8d3d7bc317e1aab2386f777b4ce637695004f426b637bc63963201d9 2013-07-08 16:16:54 ....A 574464 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckhi-2cef65c9a90bef68c3cb7414c7ed821566560213aa48ded9dd466ee499e3169a 2013-07-09 04:19:40 ....A 581120 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckin-739c3fd2d231e0861f61ada3322f14466e50978d6bf1ed9249b2a1c229235f20 2013-07-09 05:28:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckkg-25bf4ae8cda8c99ce287cd528ed8c318042d633a20dced512b8926bcbe04c61b 2013-07-08 22:05:22 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.cknj-421a182f6b13a225702fe091d821b8665f09c6df40087cf3dd526f087ead41de 2013-07-09 23:54:20 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckql-54507f87450048238eaaa2465f1675226793a0ead752e59605e919204fd5265f 2013-07-10 07:04:28 ....A 137216 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckqm-1013b484768178e0fe1a5eed9939a657a5891d0b8b373fd0765ea2cfdd7752cc 2013-07-09 21:17:54 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckwi-9d735cd25b182b1b19cf6750012d954d4bcbdbf3cda3e1a07818e875ad8091ec 2013-07-09 22:23:58 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckxb-18849b6bd1af4199245e62d0eb017c7cfe3f6807be64860c4a1689de7a4b3aee 2013-07-10 12:17:56 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.ckzj-65db1188a93c98a22fbc2869e3e4fcfcddfc27fcb18f9ecdbb33c7ca03186bb5 2013-07-10 09:08:56 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Genome.clae-9b6e40b2ac0c0464ae4c84900fefc55e1d499b3057e8d53510441ba4dc6b408c 2013-07-09 17:32:02 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clao-556f58791627a412e93ca180ca1a2f3a7fd6545839acce77958458ec9c632875 2013-07-09 06:17:30 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clbf-5612b7bca36167d8c9d7bdefef13138cf6617ef99d47f12c6d4859a3a3915c45 2013-07-09 12:50:20 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clcn-9793b08c76d439a4f96e8d2d030bb54231526346ccc8098c59a17d76fbaf5063 2013-07-09 17:28:18 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clcq-22343ac0b8bc0300f908e50107366c73d3bc8a5ea00edb406970d81f67df1cf9 2013-07-10 15:37:14 ....A 211968 Virusshare.00073/Trojan-Downloader.Win32.Genome.clcs-2710ff520bc5eeb2f730bca794d36e42701ed22ba2dd18dc06ba213e10608397 2013-07-09 10:25:18 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clcy-45c80f93eae780061609436c3760e3d06a8bb235b65310fc4f767578fb2b3665 2013-07-09 15:09:36 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.clfc-5267da7afd479525f0ca5972f20a24be90ffdcefe9c46cac07ba7b85bbfe0f3c 2013-07-08 18:02:30 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.clks-a043c2bc662da460404d88beaea1663214154eac4652fb2e37ae764fcff47785 2013-07-08 20:59:54 ....A 581120 Virusshare.00073/Trojan-Downloader.Win32.Genome.clkx-d4697c54f883c6ffb6292027c7f937b4c445a07d935136f163f29080e8d65cc4 2013-07-08 23:33:20 ....A 581120 Virusshare.00073/Trojan-Downloader.Win32.Genome.clky-827f519287ab8318e77ad34ad180cdb1765ddba181ee143b46ff54d01c2e171c 2013-07-09 22:12:06 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmgi-1cbd21ec7e9f0be673d2932b7794257c17843bb2679d7983e0fc16c9e7f484d1 2013-07-09 17:28:36 ....A 263168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmgl-24a07a5051ed6a67ffec83c5f70533b156cf0cf865cd98b47fcbccc198dc010e 2013-07-10 10:29:44 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmni-46d9aaf9db82e60d1d251f52cd0f89cf5fc0df7eeeefa897ce8b3b4316157a5d 2013-07-09 13:21:46 ....A 211968 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmqh-10a5f31cb760f8d90d8f735c7888c69b7e1f68121f7be419a241733217ad4caa 2013-07-08 19:32:12 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmrm-a0b51faa45e94764edfd4765bf2c7ebefcf2dc395627d2eaa0d87cce1fac9860 2013-07-09 02:23:48 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmsk-435faac4db2bdf513ce64e78b88528c3f6750b482eb41c779c50e45ea8bedec6 2013-07-08 22:47:56 ....A 694272 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmsn-2d083f10d24fa6e4f4165667b4c46fab0d7bf903855e5818ebb98e1e7cf95758 2013-07-08 20:58:32 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmsy-0b99f3b91b1cbb7e2be74e8839b26a096ff09dee2f718da89128b0e3c7ec4c91 2013-07-08 23:46:36 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmtf-605d29cfb773169385365d48a5d1748fe825efb4742a3bd6d7106293e93012a2 2013-07-08 14:21:20 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmv-1f138bee6c88b5c08206af48f46c2a63ecddb0f5989b74d9c0fd77f436dc700e 2013-07-08 19:38:46 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmwk-51124fd2b298bc58c11d1cc6d4fd51e74415428ecdea1164ee52ea9d5a57c59f 2013-07-09 14:03:08 ....A 98819 Virusshare.00073/Trojan-Downloader.Win32.Genome.cmxa-9ed218a34786af0b489340175cc48b80de38e4f8d117d80b4e029d533aba37e2 2013-07-08 18:42:58 ....A 397312 Virusshare.00073/Trojan-Downloader.Win32.Genome.cniu-08461b2e04f9c2c8bf5f417396973a8a9675429b9aacaf1d21835e6ee15abe20 2013-07-08 22:22:50 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Genome.cnkc-2f549abed471be8bf0d0d189b849fd9068765be3d0a935173cb2c5153c10a05f 2013-07-08 20:10:32 ....A 209408 Virusshare.00073/Trojan-Downloader.Win32.Genome.cnng-813e58a2f06724e180b8b689f1da197ca2386abc97537d8f1e6be834048f3016 2013-07-10 15:28:16 ....A 89177 Virusshare.00073/Trojan-Downloader.Win32.Genome.cnol-81779d6e838075bc7b4dec5ee1ff15166aa369f84f0558e383e3c9dadec85375 2013-07-09 00:52:20 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Genome.cnpb-6331c678ff8bf3fddf2f556d5a5b6179d2b7b59822ca4eb46f07d3c0e56978cb 2013-07-08 22:40:56 ....A 929857 Virusshare.00073/Trojan-Downloader.Win32.Genome.cnpo-9197e9de7296f19f5af04243ba5496ac1c26db23730aad011b72f8ee88b7e463 2013-07-09 13:45:48 ....A 337797 Virusshare.00073/Trojan-Downloader.Win32.Genome.cntd-0e9f41c84f4aae9946f5eef198d0ec638abd4e183a68c0ac7011661936987adc 2013-07-09 01:59:32 ....A 753729 Virusshare.00073/Trojan-Downloader.Win32.Genome.cntx-176005de78654dbcd1c5fb1f63debc6178930022d5e6d88666b378720dd1858d 2013-07-09 16:30:14 ....A 51001 Virusshare.00073/Trojan-Downloader.Win32.Genome.coka-9bfcdbf720063d3c8bbf0e4fc9b9a413b1eae750aa078ae058238fab44778e33 2013-07-08 14:38:20 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.coow-2370543737a85a319647ad7b68307989058da6419dba61124913e7a46bb5f8e2 2013-07-08 12:53:08 ....A 570368 Virusshare.00073/Trojan-Downloader.Win32.Genome.copa-08537ff347765967912cd0a3ef71473e92bce055242e9ee58f2043332766b72e 2013-07-08 18:03:10 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.copq-607b99b893844b917290329a9d7841a4466455dd13f437517ef830fb5616a835 2013-07-08 23:02:06 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Genome.couq-91cd986ee9df2754e8619f18944bcc2146b377a5dddd4785da9d066dfd368106 2013-07-09 02:21:12 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cowe-536dbb324e79de387f9c8888331a41ca57dd2bb814703e4c518c44bdaa380e2e 2013-07-08 23:37:48 ....A 581120 Virusshare.00073/Trojan-Downloader.Win32.Genome.coyf-91f2e47ad27f417a91a748820425f355a5ad921b77eaf61b3b932d9d7bb8e444 2013-07-10 15:26:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpah-373494d757764aa97dbb3ffba42f9c44357399d1a3d26f8e3897c5e89b8532ee 2013-07-08 13:40:44 ....A 574464 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpcq-18bce530a0b1221a383df8a0d279e5dd92a427f11f3fbfbc791ebbcf2d1deb2e 2013-07-08 15:49:02 ....A 568832 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpdj-2ea266804ab6f5f178d8353a73ba337aa260b5e0e216cb94a58668393c290e76 2013-07-08 19:11:28 ....A 581120 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpeq-18adf9ec90e675b21e28e755a5e0eb00e57331ec310665da46d5ccecaad3c06f 2013-07-08 16:31:22 ....A 513536 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpeu-2f6bf3391540e3e3006216082e6dcdf15ffa7f4009926235201d2b91ff580d5b 2013-07-08 16:54:48 ....A 574464 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpfi-2b2b1363c6a689cc5f0f9673e09da55b2cd7c49fd750ba01e21255cab4c738b1 2013-07-10 15:09:38 ....A 211968 Virusshare.00073/Trojan-Downloader.Win32.Genome.cphq-eb0ef29f36fb2db14787f5c19d1f04bda7628f7bb8d3dc1ffbfbbf2d20078c11 2013-07-08 17:29:42 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpko-8026244bcaa80aec4b8a2430ab3fc03278370cb31ea181dbe81be9edd7042c48 2013-07-08 20:35:22 ....A 693760 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpqw-194e28e3b3a69816cf744a8758ba81afc39196444a74fbb63e3fbd00350b12fa 2013-07-09 00:08:36 ....A 574464 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpth-a05df75d2267340f42e57e02646f24b372b1a184516b4d743852866dd1d4679d 2013-07-10 13:33:14 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.Genome.cptn-f215bee9059955463f39d9775e28b1cdaea0be5ad6b28c7efffdd1909966b704 2013-07-09 17:32:32 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpuv-b010902a5893581f13f462b8e2d429e3bba7c82110c708381e099bd768871743 2013-07-10 10:02:42 ....A 179200 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpvs-eaf9e63bc49c52ed46fa93cfac514b9cdfe17b8afa298ffd16637a313841620f 2013-07-08 19:45:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpwg-80f24b173312d7ea28e9dc15742a2ce4e29bd2a8ef3b838d8eb8e14a036930ab 2013-07-10 00:40:42 ....A 459776 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpww-ff0c7a2cc7b3aac3705314cccd8a9c8588df13b17bc4c7798b774711a2dc6552 2013-07-08 17:10:22 ....A 650240 Virusshare.00073/Trojan-Downloader.Win32.Genome.cpzg-8fc55aa58a96cc2c6e288dd4bc922f1a9b25de94f3839656e9a3e34f86182fce 2013-07-09 08:31:12 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.csgd-b3af544838352a92af54d6ca1a21763b7e0f9dd49023cc2d00c80c15ced8f1c0 2013-07-08 20:05:28 ....A 1591808 Virusshare.00073/Trojan-Downloader.Win32.Genome.csgy-414472d056abb522eada18d675038da08668259b1910a02c86455dc03c754196 2013-07-09 02:10:56 ....A 577024 Virusshare.00073/Trojan-Downloader.Win32.Genome.csic-32faa33cd31b2cc5d5ae9390896777479b6a56141c1bed5701dbf3998e1a8051 2013-07-10 05:25:42 ....A 459776 Virusshare.00073/Trojan-Downloader.Win32.Genome.cskl-0fbe01214b238df2f60b3b5a7046c99d4fdabedbed5c8c32e12767ef9c323feb 2013-07-09 00:19:34 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.csmu-329cd4da9c834c7a8c01b97b53503bb4659f2416f31176a2d053f6f6eb08ce29 2013-07-10 17:29:44 ....A 458752 Virusshare.00073/Trojan-Downloader.Win32.Genome.csso-c4b2c8983434308d8d084ed09381060d295b3a495ffa6fcd1ef64f0837e0ccc2 2013-07-10 16:47:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cswq-9736c758808744a37080018b0abe3351151ad63def6e02daf94c952922cedcd7 2013-07-08 17:33:54 ....A 84480 Virusshare.00073/Trojan-Downloader.Win32.Genome.cswu-6065ec561bef51f40a353a25e7856e328d2109b93cb2c5ec65c620d0a4bafe5c 2013-07-08 21:10:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctaz-81a39b0bebeabb3b00d4fadc44496600107db986f372515d2cc903e1220edcb8 2013-07-09 23:26:48 ....A 130849 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctbg-95712c08805145b58b3c29b3409c13b54915d84a6b519a1679c6f4e312588e97 2013-07-08 11:50:08 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctph-0806c7a10ae6437cdd50d6b9404f072f90f78bf4bd3fb70a60011331b8c9ba5c 2013-07-09 12:00:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctpl-bf3118294a031b73f1cc8d7768e8f528eb0587a2a21e22eec2ea4313a66de394 2013-07-08 13:50:08 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctpp-08a32752f4c2722855ab3208b84b60dea5e527d8833767489cc75185af9e44c7 2013-07-10 00:07:40 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctrs-adab7747aab75c145893f2a446dec1ed1b0e60928073d4353eb94f84b77557c5 2013-07-09 01:33:12 ....A 99073 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctui-8327b4beac0aa16660d87ce73681ad3431d555b179c7434f214ace41cd0cf62c 2013-07-08 21:14:24 ....A 3284992 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctvu-71a8952743406b3248dad4472746f2f4b53fc04071170b7b56107720da3820e8 2013-07-10 06:21:48 ....A 1877660 Virusshare.00073/Trojan-Downloader.Win32.Genome.ctxb-1023583e4d6bb5863320adbd4768430a6bfbc181d48a3ca187275a631ffd867a 2013-07-08 20:16:56 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.cuat-8fecd8709a58020adcaf79330f2110242ce13c478b6e92b1bc07a33eb6abe6b8 2013-07-08 20:12:32 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cubc-811d5a26029451bb6906c227fe4c63b763426b85e2ab86fd698abb4628b8ceea 2013-07-09 22:31:56 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Genome.cudi-54c93b7314867249a5d53bd7bdaeddc98435bb1595114a8d7d51bbac8c9d9402 2013-07-09 10:47:44 ....A 9552 Virusshare.00073/Trojan-Downloader.Win32.Genome.cudy-e9fe57d23b2181b227eae852c106edf81410d736eae2b02d53b0c5d89d388134 2013-07-10 08:21:40 ....A 4608 Virusshare.00073/Trojan-Downloader.Win32.Genome.cugs-1ca09aba4967fe50dd063ed5da5cf9b8744eb8eb49997f1a6068c9bf216ecae7 2013-07-09 23:13:36 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Genome.cuji-307f5a892f6317f461987bb834bf877db072e5ff8913c66762e9a9db609eec27 2013-07-08 20:04:06 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.Genome.cukc-7ed608a40bc109a5e1eeef0ccd930c4b5fb3f7935ad0b2292623021d30106934 2013-07-08 22:14:00 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cuss-918f103910f3792813aee705f30d68b0a417bf5b7f2eb10155d4ed62c0320e10 2013-07-10 13:40:12 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.cutr-80383e66bd6e6666618d0504366e9c456f6d38ccca0149eafa5d711247da9d12 2013-07-09 12:18:22 ....A 184320 Virusshare.00073/Trojan-Downloader.Win32.Genome.cuvp-43b6670481af3b9343aff42396deccfda24e888af501dd455eb37504d64e5552 2013-07-09 13:04:20 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Genome.cuvu-259f6fb842eefe22ca40912864c287dc5232298a79e6f7a6c5c17c6657b3f1c0 2013-07-09 01:29:04 ....A 43411 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvbb-a2a3b6ecc1b152d2ab53601c05fd7648545c126291eab28a03fa44ecf8507778 2013-07-09 13:16:24 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvcl-f8776d856024ce45cf72aecb11936ccce95800b3d48a97729c3c3cf169a9ed20 2013-07-10 07:32:40 ....A 51482 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvde-986371ff540653870a905a05338cabdb783dd00041721a9ce72a4a7c3ff59722 2013-07-08 23:23:46 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvfe-6298214f92b65129b7050c27bb168d37372d69752be35b9fb18f06c0cd72094f 2013-07-09 04:51:06 ....A 427520 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvha-83bb24f20944d396c4ce9d07d82344e5b39460443b404d187d5d6f861b252eca 2013-07-09 01:49:00 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvhp-7304f7e62d6d9a127bfa268a627c3be5427ae1cc0027be5817019ba6dfe5aa6b 2013-07-08 15:50:48 ....A 121856 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvmk-2ee5cdff67763a7c4a8acf3feeb2be16d1de3108abbf616148ae8ce82ef40210 2013-07-10 08:25:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvnw-1b7f018b53e6229f98a7c09bfde8357c3e4ad5e95300a021b7ceff28da6b1040 2013-07-08 14:37:46 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvtn-2377bbf5e2a3558da32415e71041d5993ff9054daffa0f6cb280ae8afb568238 2013-07-08 23:36:52 ....A 370176 Virusshare.00073/Trojan-Downloader.Win32.Genome.cvwl-828a3994b1276014ed68395ade9cab29ae8bb388d111f06475f3720689f272d9 2013-07-08 12:08:00 ....A 116743 Virusshare.00073/Trojan-Downloader.Win32.Genome.cwbk-220d6c34028d4214f22c1bd8f467b5333d074298e3861243d23daba3330cd9cc 2013-07-08 11:49:48 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cwcg-1826acd049955e98a67b1f1ee1dab4d0c584c1a7634180890e096f4454c79629 2013-07-09 02:50:02 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.Genome.cwib-43659c2301a29a72f4e2f6fd83c72938ecb4a387003b86d5208d1aa57c84c227 2013-07-09 21:59:12 ....A 526116 Virusshare.00073/Trojan-Downloader.Win32.Genome.cwjl-31ce0c0713d39e1c82ffca6bcb968bff03a8e76b59255ae75fd33d4e7bdbcfda 2013-07-08 20:05:48 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.cwvi-51321a1104708e50aed60a02d886eff9230db9a21328b71ffe553f0c7928c8d9 2013-07-08 22:47:46 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxce-2ceaac1ac39ea7ac19d9156797809c0033322b901e575a9ddf8bf2d8aa30de55 2013-07-09 03:09:56 ....A 122368 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxfv-53851c0b4c8f8261b381668635280e595dd07c2b78e71b1d4122900c14accd69 2013-07-08 15:38:00 ....A 15555255 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxgl-8f7339e491f84058f805403e4522b51abfe8962b581e138f51d92ca09d96fcc1 2013-07-09 13:00:44 ....A 1662976 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxhe-a961aab6cd012ccd253b4405eac726b283cc3a245f77bca532145aeb3b91b4fd 2013-07-09 01:07:00 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxhu-63395ca3e8fa84ebfd9a1630ab8ca832982c0866c5cf4c1e559044cb6b354b7f 2013-07-08 14:11:24 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxne-f10acf2c45d5691bde1d6bcfdbeac8fccf7582dc8906ee0f750a4f191c71939e 2013-07-09 00:05:06 ....A 342528 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxot-922a73c415a935b4e594d6df53cbcc82286239c58a957d6e16aedc8285170728 2013-07-08 17:57:08 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxso-a054c477f7542d04fdd797c445869eeea078e2f0eaf4ad00c2a8da52a420ae26 2013-07-09 00:19:40 ....A 235520 Virusshare.00073/Trojan-Downloader.Win32.Genome.cxws-32956708b5bfb505bdaad43aa32ad302702e4506c91e6f77881b8f8415be36e1 2013-07-09 01:14:18 ....A 3625984 Virusshare.00073/Trojan-Downloader.Win32.Genome.cyet-30c809f64606664cd6939940b9168e242777c57e73a82b7af2532b94371f409a 2013-07-08 14:20:16 ....A 20515 Virusshare.00073/Trojan-Downloader.Win32.Genome.cyhd-1f42937de3aac06d90a47d4b6af26ecaae7751199214e2cd4e41a15c8363c113 2013-07-08 17:08:26 ....A 2517173 Virusshare.00073/Trojan-Downloader.Win32.Genome.cyho-800116a720befebbca5d136ac1793cbe2288db7b7ad6930c6419f8ed5e4476ce 2013-07-08 14:38:34 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Genome.cyrw-19189ba47b377f914904bffbe19ce47d6e83f8e6171584277099d0db146179b1 2013-07-08 21:39:16 ....A 528384 Virusshare.00073/Trojan-Downloader.Win32.Genome.cysh-9142149a31cc078bc9f9e1afefa912a1ef06c6d7c9e8fd34aa9da46c78ab5afa 2013-07-08 19:46:56 ....A 100352 Virusshare.00073/Trojan-Downloader.Win32.Genome.cysj-613781d108f35772d182ead38e411d481df6bc5a5ebc66bd0e98542135abf53b 2013-07-08 18:52:34 ....A 3329346 Virusshare.00073/Trojan-Downloader.Win32.Genome.cyyg-50c2748813ed6d009b7b3b9c309b6df077abd9d08061741c34b8c94339ce38a9 2013-07-08 21:41:06 ....A 81090 Virusshare.00073/Trojan-Downloader.Win32.Genome.czbi-41f6049e41a319396c367296f2f835551d16d1eed9e66cde69eb886c9ef64342 2013-07-08 20:45:10 ....A 1993728 Virusshare.00073/Trojan-Downloader.Win32.Genome.czfl-5171b9264cd0dc633ef400dca110b4189abdc144591c677886985717c186be41 2013-07-08 14:16:32 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Genome.daiz-71489093724bca757697e6d2260239f6ec01c5b4b49b7545c79e3ca51974ece9 2013-07-08 14:53:38 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.dbbp-d67447de38cf09c87c34663c8be504c9d8eb21b30637c3806590f0135df72a71 2013-07-09 16:18:54 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Genome.dbok-da993a2f013cf6e64fb7c27a340b2945dbf10800f2c3df1053f50e49d1cb16e9 2013-07-08 22:01:06 ....A 336280 Virusshare.00073/Trojan-Downloader.Win32.Genome.dcj-5f6e3969656330633cb508e96286829eb7ceb2c6bc3cbcdc3cc1cf13e2788961 2013-07-09 18:42:48 ....A 875625 Virusshare.00073/Trojan-Downloader.Win32.Genome.ddbc-e5ba164e631870457ad52b22d0b085ca58bad71c55ed7b63dc380366d89ff8c8 2013-07-10 10:56:58 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.deyw-1b4fcff4f8290fa8c694fbca3817270eacdb9952b6a35ba8382ea024b1328fb9 2013-07-10 11:49:26 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.deyw-1d97e612f07ee54785271090763bd54e169c9c7f952ab284236f5830faabf290 2013-07-08 18:38:54 ....A 911872 Virusshare.00073/Trojan-Downloader.Win32.Genome.dihq-dd191ec4e9d4954e4f5a956570cbe64dd5140e8982df4bc978b64fb95ffc2dad 2013-07-10 17:54:28 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.djrl-c6359da600bfe64b317f69df8f575b8e7cd5081a84171d417bc2229aae2aed31 2013-07-08 15:52:20 ....A 987136 Virusshare.00073/Trojan-Downloader.Win32.Genome.dkiy-2eecdb83e50269cbe3c792de6ac768639827cfc74c43c7853ac947c72e7e79fd 2013-07-09 09:32:40 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Genome.dlcq-e128ca9a6d2ed16937d7f74b79eb8b35dd1a9daaf964d0345042193ec4d12ee0 2013-07-10 03:46:54 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Genome.dlen-dd138f97169a617ba3e57641cb18821fcf4d2a6aa2bddab2898ae2765c89c779 2013-07-08 23:10:04 ....A 1875968 Virusshare.00073/Trojan-Downloader.Win32.Genome.dmrx-1741011550f0d89d2b76357bdb661ef59cfb86c30420b1c33319dc1af620bde8 2013-07-10 04:43:26 ....A 26651 Virusshare.00073/Trojan-Downloader.Win32.Genome.dmsj-bb545d5500c60b8fa21490fbec3de62e5e018c6730034ab6a6b6fec6e96bd6b0 2013-07-09 08:49:02 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.dncv-cb398ddc74f08ceb49ceaf4142e6cd0da09109d89a1b3cad8aa8f74154fa9872 2013-07-10 01:40:08 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.dowf-d06986c8f9bcc99997ce040c121d7156cdef0e50508bcad48735f8030a558335 2013-07-08 11:52:22 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.dpnd-5ef67ef21d18184f4666ca4102ce99b1dae4e333276c0594ad4c6c65464f3cae 2013-07-09 17:34:18 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Genome.dpry-97601699de395bb4312866299cceca5243641b6b86f8a43a697bde8369844518 2013-07-10 11:41:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.dqcp-ed6c9e7948ba83dd5f41190252d996dbd32c790635a99b2b7f69b8192d1b03dc 2013-07-09 03:45:56 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.drmt-1b91466ba36265eb40da65b8a0165a866cd76d0cbf10d434e4b168b25395bc07 2013-07-09 06:32:54 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.drp-ba075445cc00bce45b942f25977b2487b57e3a4bb8a77e986c56b6d13a678049 2013-07-10 13:36:50 ....A 23712 Virusshare.00073/Trojan-Downloader.Win32.Genome.dszi-e72b726665af30a1763b78ce15fb8bf0e0f495f94753e6ab16e3b5b5525c5486 2013-07-10 04:09:52 ....A 58561 Virusshare.00073/Trojan-Downloader.Win32.Genome.dzyg-10e65a3a7718142e1ef137f76a8d03b7c951d8264ec8338992ab3c67bcf9caaf 2013-07-10 09:55:44 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.Genome.ecf-af6aaa9386fb0e4594a3b83a8b8adcb59263076703b81c6ee07bdaf00873cc2b 2013-07-08 23:15:20 ....A 389120 Virusshare.00073/Trojan-Downloader.Win32.Genome.egv-1b2bd31c9c6d0e6d6ddd90d009e71b81c32a3ae79604408e96a7c60e49538d20 2013-07-08 13:12:00 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.Genome.ekp-171f04ff1c229f95cc36eb13389a41e5a6e9e98f4a7ac799c804b441f0f9347c 2013-07-09 11:56:14 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.esr-9b010834e82e7907d09cb6694765f7744c905497e74a1a02b5dfcfc3ca59b033 2013-07-08 17:29:04 ....A 194560 Virusshare.00073/Trojan-Downloader.Win32.Genome.euf-7ebabbfd159608f093553e075db0e7384f36c4928e010335b45de1e29726e579 2013-07-09 16:59:06 ....A 193536 Virusshare.00073/Trojan-Downloader.Win32.Genome.eva-9149977f3754adffdfe81c1949e83b48237cee189156e12a2658a522e461fc4d 2013-07-10 00:54:44 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Genome.ewt-a8d8263cc090d8e8c4958c8ec71060a5f462fc2aff00379eed5249af7f6075b2 2013-07-09 15:00:20 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.Genome.exu-b9f9d51a3d8d40b9f69a22cefb37bd9902d698e259401923a4fafa91f081a2d7 2013-07-09 12:09:56 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Genome.eykk-d23d779c7c77b1a890fab7a58b9a1ca475cc73550680f596c10c64f390f7d160 2013-07-08 11:14:06 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Genome.eypl-07e4fc46947d9871303ceddd97d1b82485a4efa85c005ea072ba33a022041f56 2013-07-09 10:52:14 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Genome.eypl-aae33b4f7cee38bd67822e21f616d53774332760e3c3218215c2153654198607 2013-07-10 13:17:30 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Genome.eypl-ae9a01816b01697fd9e20dc850d2a939fd24255f136346893c154dd1fc89913b 2013-07-08 18:56:46 ....A 43008 Virusshare.00073/Trojan-Downloader.Win32.Genome.ezo-a0991a29f1fe9a47cde21435039cd5a2a1c914b878d80bb8bf85d4bfc33cba61 2013-07-09 18:02:58 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Genome.ezz-ec5343a3ddd1c4f64e48239ab351cf3e824b7467c8d84e29e2630eb9245a7ebe 2013-07-09 12:05:50 ....A 153091 Virusshare.00073/Trojan-Downloader.Win32.Genome.fa-cbea29e4cdc740ca49a1f8bd65675dcddb47036f13754e3006b48484664e48f8 2013-07-09 16:33:22 ....A 802816 Virusshare.00073/Trojan-Downloader.Win32.Genome.far-5043d9619905f63a73001febf3004f120f3f54bf177ef94008e8334543bdb52c 2013-07-09 19:08:00 ....A 248549 Virusshare.00073/Trojan-Downloader.Win32.Genome.faw-30e74cbf41831b63a3337f2a0b55a60318b0755458f05eb21508432c41f0cf4f 2013-07-08 22:43:40 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.fbru-8213d75611e8c081e2306cf7bc43041a073427b2cb44a9482ebaabef6add5abb 2013-07-10 05:10:16 ....A 234496 Virusshare.00073/Trojan-Downloader.Win32.Genome.fbyn-7123ff6f605638b2653355e9e24c4b3b201bffedd457a7c96007fd398936238b 2013-07-10 07:22:58 ....A 146015 Virusshare.00073/Trojan-Downloader.Win32.Genome.fcz-ef62cbaada73cfa0f19519b0d4877908ceb49e2baec4910177956edb4128af8b 2013-07-10 06:32:44 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.fdr-c51aeb178d74588a042a29947e0ae57db0d8d23c47675b345537da0cfa959bbe 2013-07-09 10:39:10 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Genome.fdsf-72847351d85a70ac668af3ed186e8b79d16db632be34105d3d6f14cceea5665c 2013-07-09 11:15:58 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Genome.fdu-46078f1c45fb35df787fcee6a65c0743066ef4f41fcb8c98e4be4c0a8a7122d0 2013-07-10 06:29:58 ....A 39982 Virusshare.00073/Trojan-Downloader.Win32.Genome.fdu-90b0a4806704e42e3fb14bd0b6605414d1e3d0736c3812b92ac915a6c85e4dee 2013-07-09 18:35:40 ....A 425984 Virusshare.00073/Trojan-Downloader.Win32.Genome.feew-9f09cc3117a202c03c572ad0e1a5674e31039625e847f557b3f39fcb3b0d0b04 2013-07-10 05:29:54 ....A 24064 Virusshare.00073/Trojan-Downloader.Win32.Genome.fet-ffaec7b313fbd4f867cbf7a3d5775dbda3989e6f6ce2d776da6b6c949bff76d2 2013-07-10 18:11:10 ....A 12432 Virusshare.00073/Trojan-Downloader.Win32.Genome.ffg-0fe67127e0d362d9e6352df15238e3fb7a3e4fe1696e750eb39836d434948e17 2013-07-09 22:54:36 ....A 310911 Virusshare.00073/Trojan-Downloader.Win32.Genome.ffq-903134a83d5707234edeea7261aab9b9a13cd7aceb1da2e2072947cc2863a37e 2013-07-10 13:20:54 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.fgpd-47cdd738745b76ebfc89772e587218dfd819541e1241bb44dd7d206338247257 2013-07-08 13:10:16 ....A 241152 Virusshare.00073/Trojan-Downloader.Win32.Genome.fmc-171847a35dacb2382dcaaffb4ea7d1745e90b92fcc7d22089195ce76430d75b5 2013-07-08 19:54:44 ....A 476160 Virusshare.00073/Trojan-Downloader.Win32.Genome.fmp-918857c06c2f5811ce0f32aaab2225787998703e2fea55fad5079f3bf3ef45db 2013-07-09 08:13:02 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-1cd20e51d4f543228ad542bcc966d7896bb9bca915317ab0b46145c9e5e044c8 2013-07-10 16:25:50 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-1e845c1f37a265a56acf95ad26fe9800585ceec7a68d62520dcd99f48612b540 2013-07-10 10:57:56 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-249fbd22cf37b9bb2f4680b1dd1b2d48773e1c354a561352185ab347caaa9557 2013-07-09 08:16:20 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-25277c731f5ab283dcbac17cdeff9748e0b0e021913b2329268e78949e992806 2013-07-09 10:13:56 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-35c3716f039f74f63d630e3da242b080efb3a65f635c57bb1c379d97b99aea6f 2013-07-10 17:27:34 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-38caf7351275beb336e9a2f3bda2db30f269405842c40707e88bea890d6ee995 2013-07-10 17:56:58 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-735fcd581f699788e5cd9ce6146c613690e78db66142cf15c57c97f5a229683a 2013-07-10 17:58:24 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-75682bd985d28422d0a327328f119699d9613f9d7a84307dc3f47a2f848c4dd5 2013-07-09 19:31:56 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Genome.foro-99f86798e78f2eeddb0c327812f90bbf2490bde1a328a086f61a22621d13a196 2013-07-10 13:25:10 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Genome.fuzg-5758a115d8d7444459c0a8ca5ff4f68705df7226c5c4be76e9b8503708e2980a 2013-07-09 04:32:24 ....A 8192 Virusshare.00073/Trojan-Downloader.Win32.Genome.fwji-17736b206e6c16c1646ddc50e3a22bf2cac03f7152059423669af7676b27c1cb 2013-07-09 07:03:32 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Genome.gai-cacf2081f82c07064390660c63b0c3721e80732799e35d17e8f13abc348cd347 2013-07-10 00:20:16 ....A 141824 Virusshare.00073/Trojan-Downloader.Win32.Genome.gfc-63e16d7f90160abb844c242b7fcdcb36f00df96095e0c19ccd67090136b8683c 2013-07-09 22:57:04 ....A 23552 Virusshare.00073/Trojan-Downloader.Win32.Genome.grv-6423cf215dfb1e09fcd32ece6e8d863b2ce02c509e225ae4383a60699ebd65c2 2013-07-09 11:09:26 ....A 36890 Virusshare.00073/Trojan-Downloader.Win32.Genome.gszb-b63c3fdb349e2aa4c1db708aead3f077f5750480705e373229749c5a8b12497e 2013-07-09 21:04:40 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Genome.gum-cca4790a7257735b19a2abb38f5ade6b65a349ff325462b25bb4826a568df591 2013-07-08 13:16:56 ....A 181248 Virusshare.00073/Trojan-Downloader.Win32.Genome.gvr-1716eb2c67f02e299342f0eb77878ad5a6eb6dd74da1b3921d99d698402e2909 2013-07-09 10:09:40 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Genome.him-9748add3f8204e1d7b71de21d5a2f7fbf81469e45a1fbe0cfa1872821cd0ffa0 2013-07-09 11:41:34 ....A 50554 Virusshare.00073/Trojan-Downloader.Win32.Genome.hmy-b770f813c8527fa0e3de25ea1098dcae80de3bc384a5793e0ef20263218205d0 2013-07-09 10:46:00 ....A 660480 Virusshare.00073/Trojan-Downloader.Win32.Genome.hnh-250c86b0b51b05f746d4418928bcd7e6f1fa327ab8af96ea29bd9f9b80cbf197 2013-07-10 14:41:54 ....A 273408 Virusshare.00073/Trojan-Downloader.Win32.Genome.hon-ed7732086685b138b46ee2bf9f5787a8e134a35d12227cb71dc1a5cdfeffc9c9 2013-07-10 15:28:58 ....A 2048 Virusshare.00073/Trojan-Downloader.Win32.Genome.hpq-588f158629653c1e084740bc41e5361fb2559fa8119602045b98e7d8faf5bd04 2013-07-10 03:03:16 ....A 212480 Virusshare.00073/Trojan-Downloader.Win32.Genome.hpx-0edfb0c8004985766e1bdba3d1f78a40e8a97af1ffb60d2255604ed6b1c5e049 2013-07-09 08:15:42 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.hqt-f7c01ad23bc18fec5e57970d78bcb84110213d93d8202b7aa30f51ab07dda27d 2013-07-09 18:38:12 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.hscx-6362b4a6f596a1263e40ef1763bdfc8c296af86303fe0d30ba46fa9cc53da182 2013-07-09 09:25:54 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.htsw-2543e5e23fbb445a798ab6416a00c46ad561993b22b3511ad002040c5dd95ad4 2013-07-08 15:38:42 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.hvjq-2bd0e5faa002ddbf0f3dc5a8b8d50a7fef981c764bf0113da286a111edbea84f 2013-07-10 10:59:52 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.hvsm-65e3a8cc3d6a9ffd820427b0b776c1df66fe70a37c9b78c312b6eb1e951b7f0f 2013-07-10 02:41:58 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Genome.hvz-993789798caa0b9a197764a84b337c3a019f4dbad14fd7242ff80ba73d308a99 2013-07-09 21:25:32 ....A 696323 Virusshare.00073/Trojan-Downloader.Win32.Genome.hwl-539b84ae2132937105182a9fe9a586550b48e66fc9353591884b576a7a71ecb3 2013-07-10 12:32:24 ....A 193670 Virusshare.00073/Trojan-Downloader.Win32.Genome.hzvu-d2b0a137e1608b6576f923cb5fcd9a20108e2a7cd83f7a562826dc490282d0f2 2013-07-09 00:41:42 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.iape-70d478677138b6bee3546819deca918a3369006f82f3913a5f004f7b8291fb01 2013-07-10 14:16:54 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Genome.icr-fbd5a8dd3b25d4f33c30d444b70306cb4ebad3ef1e5a059c7ed05ca0543349ba 2013-07-10 00:01:48 ....A 208900 Virusshare.00073/Trojan-Downloader.Win32.Genome.iez-50116c270111a64a8cb0989c01e9209aea2c94c36832a68f6f6a2af76aea4f08 2013-07-10 08:32:20 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijg-fb6382acfe6c06301e3815d8d89fac5151f01c1484794f11f8dab9bef51a8b93 2013-07-08 14:44:46 ....A 151877 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijrs-1ad3e65e0435e6982ed0afdfa2b9c5ff72d2cae48950a90ee8582584cd9df997 2013-07-10 09:29:38 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijru-1284d4314c5341e64672f3c08771d6e8a2dab7fc0daa181dd6e4bc2b76f742d7 2013-07-09 12:16:54 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijsd-0d303596b1357dab472201cef92653e5cedecd20c993336d21d1fb0e332a9f9f 2013-07-10 02:36:44 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijsd-911f47f84acf00cc784058d67b9649c89ee9df7db0bf53f37452b58cd6494371 2013-07-09 15:58:52 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijsn-35361f63e077daea775775a2e715f1fe65e81e9b3bc75cc1344d734541eee85c 2013-07-09 13:42:22 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijtf-428584d2c8df58fbb4573109cdbea90566efb35356e9b08e0e8b14f3675655a3 2013-07-09 10:43:00 ....A 194182 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijts-d9c43889509b501c2f052c6f198e782ba3f586fc08e0ca35b2e129e853db177d 2013-07-08 17:44:26 ....A 272384 Virusshare.00073/Trojan-Downloader.Win32.Genome.ijva-21b3c88e2a2f7a9b702e2d187af677f145960d3d44f567fe9559cc3e6ffd22ec 2013-07-09 18:20:16 ....A 247296 Virusshare.00073/Trojan-Downloader.Win32.Genome.ikco-913446f84729ff675574d99cd11918790348a6b32df6b0fe4a169a6926542d1e 2013-07-10 15:08:02 ....A 12291 Virusshare.00073/Trojan-Downloader.Win32.Genome.ikso-e70150270e44c2b5eb97443fe5ae8a2a2e59cf03e5db3c7c843f31358fcb8311 2013-07-09 12:30:54 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Genome.ildr-97cc31cf83c147f777c82553d3e734f06f5517f0d36b6640a7644d7cae9b4937 2013-07-10 16:23:28 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Genome.imga-aa5222758c77e9ccc009fef9bd463e23fd7e51ae420f6373b54b81319a165b01 2013-07-09 07:12:26 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Genome.inma-b838d3da8782394b517249ef0ee36c45fd1474795cfb126c83e9996c9e4d8d05 2013-07-08 21:53:12 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Genome.inqk-916700275f9b5f343de62219dd72e0ab72c0c064ff0825d76f512db77e63e608 2013-07-10 07:27:06 ....A 49664 Virusshare.00073/Trojan-Downloader.Win32.Genome.ip-eea94df3a4cf161975f3e788138829d33910236f34e80bf6b57a38566359119f 2013-07-10 02:26:22 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.ipu-e7fab7eecd1e6f20f1c34f8ce3d732a468130c23fb252871558fe81632075ba3 2013-07-09 12:44:36 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.isw-c4ac359578a4338d813890ace8a567ab2c197e2452b1b7a3312089a3179acab6 2013-07-10 16:25:04 ....A 207360 Virusshare.00073/Trojan-Downloader.Win32.Genome.izq-f11cc3e70982a09e09e17be0b2b4ae25c5f74581cfb48526f75131310fba0dba 2013-07-08 17:46:26 ....A 189955 Virusshare.00073/Trojan-Downloader.Win32.Genome.jah-4e52b07f1729a5a90353506dfa3d50b3ece64a0825908838c2b2ba315467f17a 2013-07-08 11:57:08 ....A 103427 Virusshare.00073/Trojan-Downloader.Win32.Genome.jge-2fc75975eb69269b249db8ec71e65bbfdc57e409cc04b5b77ec43718cbf57262 2013-07-10 10:31:16 ....A 354751 Virusshare.00073/Trojan-Downloader.Win32.Genome.jjz-9d8970b753aaba08832155e9b750e34704f4f53be542ccf16984776c931376c6 2013-07-08 19:35:44 ....A 129176 Virusshare.00073/Trojan-Downloader.Win32.Genome.jlh-3d6089f01e1db31356f63f3f7d8dfe05989e3bf1915696b9daee20bf3b0c14c2 2013-07-09 09:59:04 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.jlu-c266093bf8ff0c40f35868ee118e15e959613f52a45b4283bc981a08a25c491f 2013-07-09 10:48:38 ....A 9806 Virusshare.00073/Trojan-Downloader.Win32.Genome.jnh-55fae0f33c4aef2fe907765315715bfea691f973a2b41a2a9f0a82d757e846a1 2013-07-10 14:59:38 ....A 182728 Virusshare.00073/Trojan-Downloader.Win32.Genome.jrq-f4822338cca0518d7361bd36d4d8a1495c24c3b4f23ac9b6437fb86b3e598511 2013-07-10 04:50:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.jxw-b5fff7bf4e907a113912fd72b35638d2afda2d1c5661ea00ab96e3a8dafc17f4 2013-07-08 22:27:38 ....A 173568 Virusshare.00073/Trojan-Downloader.Win32.Genome.jyx-4e8095a26102a7a2050f4fbb8a61bbc1cef18f000e9e81338c2cdabeb4caba27 2013-07-10 11:48:34 ....A 238000 Virusshare.00073/Trojan-Downloader.Win32.Genome.jzh-909428bf4f29663572c6c00c3e3a3ebd428019b5b63e688d3488b67d768c01e6 2013-07-10 06:19:34 ....A 496640 Virusshare.00073/Trojan-Downloader.Win32.Genome.kap-d999e59ce288534588e2953528efc4512e19439fbdf4c9343ff4d67bf092d58c 2013-07-09 14:44:10 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.kgb-a07372365bcb6045dfe7dc2e4626a12d4384ccad2d294bc18e4c9b1503249948 2013-07-09 07:32:52 ....A 1599488 Virusshare.00073/Trojan-Downloader.Win32.Genome.khm-d21c5c7278467fb1be2aba549fbb9393ed72f85517bf7484a6c434006c59b2a0 2013-07-10 07:26:02 ....A 732077 Virusshare.00073/Trojan-Downloader.Win32.Genome.kpa-b41735bbc5b2416787f2777d94aefdc119961c5d2dca1b83b8b24592730e2248 2013-07-10 05:57:34 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.Genome.kps-981d5592bda419d20a8449b3721e977de4bbd4f559c13e891f21eb302c112e15 2013-07-09 14:38:34 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Genome.kyu-b5d687c836d291bb4d4d51bc1a3a3c7180dc7506418fbb507534ad728be2298f 2013-07-09 19:48:40 ....A 116736 Virusshare.00073/Trojan-Downloader.Win32.Genome.lcz-9d508e6e041141f7ca94a6ac242222db1ce7c0789e5def8010e889ff2a8f8e2c 2013-07-09 12:23:48 ....A 387344 Virusshare.00073/Trojan-Downloader.Win32.Genome.ldk-a57ff9286ed83eb8ded8fa8b6e85357f245003c928dca2a97ca9217a54caa64d 2013-07-09 20:56:46 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Genome.lfi-95058d6dfee9427969df8c8dfab3a1d7eecaea1b6b1fe1daeb7803fb54354c68 2013-07-08 21:39:06 ....A 64512 Virusshare.00073/Trojan-Downloader.Win32.Genome.lin-3d717bd674196124a7c8e4bee3f4113b06263fe430cb236baf472b321f35671c 2013-07-09 08:51:52 ....A 1012336 Virusshare.00073/Trojan-Downloader.Win32.Genome.lkc-2599f6d846ca1bc6c00c406f6b9e55ddd60f64d161c3af3df70884faa458a846 2013-07-09 18:55:54 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Genome.lkh-9a302590e182bedcc707552fabf0730ca49103e160b9cace09f1c9230b8ee4a4 2013-07-08 12:31:48 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Genome.lx-8f9b59536f8d62a36392a29bfd0e47ea01e21b73879d0068e364583128d2b410 2013-07-09 11:37:20 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.mck-4537a0560271819d05e0d13799854c16804e6c35c71a524f9b9fb3b9c55c0f08 2013-07-09 13:54:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.mcw-e021aeb419d7830aa4ae3649ce17829a1000f8dce6e801a1eb60771088034794 2013-07-10 15:24:28 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Genome.mfh-e19b904830cdef2dde71517e164937335d41dff35b5b0edda1db74c22ee0f962 2013-07-09 16:22:32 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Genome.mle-e2a59ec81f510bd06de4a07bdc43fc9e31ada1eedcf6d346b75fadaa1c108a97 2013-07-10 15:06:44 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Genome.mrq-f0a6dfc2708f838119cde641722ff66101ed0f9e971650ec8f31e8cce508c685 2013-07-08 14:44:12 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.Genome.mtu-8faaa6d331815622bc7805dce69bfd57cf914247ff8cfa01973a29f6a612fa60 2013-07-10 17:18:26 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Genome.mva-ffeffe7b17ea5ac8ab2f06fb956307020896f1e5f2d45ffa6a69d11012b8f5ed 2013-07-08 18:29:56 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.Genome.mwx-5f3926947f435958791e46188349e29dec1baa4f1d3267aa7d090a30969f88b6 2013-07-09 12:15:04 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.nfd-d14bf203385494b49c6d563c5448da292d6f3554b9616b816d1bde0f8805d820 2013-07-08 21:04:36 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Genome.njb-173695ee467c217fc8bb8325f5b1c890bb8da7803c18289edd3e7bdf87000f3d 2013-07-10 01:51:16 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Genome.njm-dde63527ca47b10894d467048c62369acd925abb6c9e592ded45060af10e64b4 2013-07-09 16:38:32 ....A 171520 Virusshare.00073/Trojan-Downloader.Win32.Genome.nptb-903651eba5bc7b159f6c62ae411138482bc0603960cf6acbd2eccc8b0da43fd9 2013-07-08 19:14:04 ....A 46528 Virusshare.00073/Trojan-Downloader.Win32.Genome.nub-5f4fb2dcab69b9d0b0defe47b9989e9c92ba0666243bbe2471ad4e5493ba412f 2013-07-10 08:25:12 ....A 125440 Virusshare.00073/Trojan-Downloader.Win32.Genome.ob-d8af61c5607b5ed1dbee00b0ad7ff2f85dd0ee4facac3ba9b289b75aceee8408 2013-07-10 13:44:20 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.Genome.ofy-f67b40826d6ee181db31cd6e970ec883ea9f6a02675ee73151c6047fa05f8021 2013-07-09 08:09:16 ....A 24626 Virusshare.00073/Trojan-Downloader.Win32.Genome.opz-4535d345f150b988a7dff3cbd09721cc372cebd72cd0c8a68baa21de3c402257 2013-07-09 23:42:08 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Genome.ora-d20bc8a01232a2fc79a3b57923d3582dac7d614d276bfe16e43c84bff89ff1c5 2013-07-09 13:36:24 ....A 194560 Virusshare.00073/Trojan-Downloader.Win32.Genome.pbe-9193d456bd55bd07e372ed59a3b440a5a0e2cc2d0bf962b2f870677710d280ba 2013-07-08 20:38:30 ....A 28675 Virusshare.00073/Trojan-Downloader.Win32.Genome.pbv-4e739274e95a1e681518d7a03ee901bf580a48ffce82ea6537f659931c2c7453 2013-07-09 17:36:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.pct-965f0852cf30c62fad06e3988ba07fd468a470ceaa267da4246631fcdb70d4f5 2013-07-10 01:11:56 ....A 654848 Virusshare.00073/Trojan-Downloader.Win32.Genome.pex-bc83ed42029107209691a39558f47a88f2d241621de4ee7d19fb91b83e379819 2013-07-09 18:31:50 ....A 61757 Virusshare.00073/Trojan-Downloader.Win32.Genome.pq-f1f4cd8f5e0ba7e1b77b2ec90500ed6b0c0397de3634dfb875a79ac02cac464a 2013-07-10 10:05:54 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.pqi-dc883b7e3a3d73d530f8b573478ef1be623326c2aca28c3a733d5f6f861bba73 2013-07-10 17:10:36 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.pqv-c62c51f4a1cef321ca6f4e05638855530dba9c4e3f83751e01157a13efa2c51e 2013-07-10 14:18:04 ....A 399161 Virusshare.00073/Trojan-Downloader.Win32.Genome.qdl-cfa2fc8e5f8c20ecb4a3a6829e1335c8168d2f806c13c0f213ac4cc91d9df9e8 2013-07-10 00:52:02 ....A 339968 Virusshare.00073/Trojan-Downloader.Win32.Genome.qhf-95f19198ad6f7edc6d746dd36be5706b6bf82fa9908d27a9ceee5e9f6d57f1f5 2013-07-10 16:55:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.qjh-f5f5b31d2978c5f5ff4997bb3f060a228b4b1656b79495ff9d409b5221ef4391 2013-07-09 05:42:38 ....A 215040 Virusshare.00073/Trojan-Downloader.Win32.Genome.qk-fd019fe8c96874a4dfbd795b5c2f909494f9f8392a968d9b50bf747378deca11 2013-07-08 16:01:56 ....A 443578 Virusshare.00073/Trojan-Downloader.Win32.Genome.qvs-5f2fe58ed62f7ef5df9e8abc6125ecc86a943cbf73baddc5e00627b62211f64a 2013-07-10 10:00:04 ....A 2604032 Virusshare.00073/Trojan-Downloader.Win32.Genome.qyn-dcbc119ad63019f24ecd91627cff2d16efa81e8c629059f1c247ea29735ac455 2013-07-10 00:05:10 ....A 99840 Virusshare.00073/Trojan-Downloader.Win32.Genome.qzn-a9971bc934a06f58bb9bb5e242a2ddc79fca32ed9334ace1095e4d84160a04f1 2013-07-08 17:21:18 ....A 588800 Virusshare.00073/Trojan-Downloader.Win32.Genome.qzq-1f4b11d2a6ed12d804794f3b21885e36008ee596a5e16b084236f749af9bd750 2013-07-08 18:55:56 ....A 529920 Virusshare.00073/Trojan-Downloader.Win32.Genome.rem-1af22837c6463d48b6121090da37408c2915aaaf84049777e63b01549ce7d839 2013-07-09 12:11:38 ....A 435712 Virusshare.00073/Trojan-Downloader.Win32.Genome.rgt-bde470f1edeb40970ac8982eecd73270bf33b263cda4070f367a250ff12cabc7 2013-07-09 07:54:22 ....A 656384 Virusshare.00073/Trojan-Downloader.Win32.Genome.rja-bf5485ee4abe71e513982ccf7f0a997c5bc530f597b0e7002b027ffd89c551a7 2013-07-08 22:49:18 ....A 12369 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkuj-1b173d276155595ca36616d23c2a653d7c336d99016257a0cb00a3c748e80c59 2013-07-10 01:47:22 ....A 156808 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkws-1ac89e09fd10fd9bed29b43a9602fae8c0a6c3682f6d6d83199f936db8bc17fa 2013-07-09 14:03:00 ....A 156808 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkws-3362b527069596f363fa44cbac54a4717ae1b5b888f1b9f3b55e307b9c7aa612 2013-07-09 17:46:22 ....A 156808 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkws-aaaeeec6baf2df7b2e4f838e2e8040dc78132a47ae9dda7d0ff2dd342a087f38 2013-07-09 19:16:52 ....A 156808 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkws-ecb8cbdc104b27abf3fff86dede208050b3992973e364d88822e0e215652343a 2013-07-10 06:50:18 ....A 156808 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkws-fddb3074e5b251c1ee35d94fa0c5be8dc3059babc361c3fb945fa7fc55770f05 2013-07-09 16:44:06 ....A 157832 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkwv-20380a98381e9121a51175f2837816669b88a5c53e87372b4ae761d35a306258 2013-07-10 03:27:36 ....A 157832 Virusshare.00073/Trojan-Downloader.Win32.Genome.rkwv-b1db26b712b728eb117d99468fb82c36592587aedbcaad3e463c0e0f9b4558bd 2013-07-08 22:28:08 ....A 61721 Virusshare.00073/Trojan-Downloader.Win32.Genome.rls-3d81c4b2f2886e9f37c45b253f578cb296f04a01ce453427af8902b570bedb52 2013-07-09 05:46:00 ....A 376910 Virusshare.00073/Trojan-Downloader.Win32.Genome.rnuz-56242e6bb8e4d17b5a2fae220425924b9ff09ece8f446eca342bcff8a4aeb872 2013-07-09 05:40:50 ....A 61801 Virusshare.00073/Trojan-Downloader.Win32.Genome.rtf-b0a29ebc8735001c323e0d29f4389a285381b3cf8fc0d289943f9492e9e522b4 2013-07-09 08:36:56 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Genome.sbrq-367443990cade857362803c93ed6f1fa2c5898192537b757adcefbb2d4366d52 2013-07-10 03:44:48 ....A 495616 Virusshare.00073/Trojan-Downloader.Win32.Genome.sec-eb33813dfa0f3f64bdef70ee4cb8765bf54b6fd9fb2caafe72cb69769b88375b 2013-07-08 14:51:22 ....A 1079320 Virusshare.00073/Trojan-Downloader.Win32.Genome.sfd-5f1f9e61347a0036bbc1fbd0eebf0b1fc5327b4c6a1b923fe3b328ad3b6c1fa9 2013-07-09 15:55:04 ....A 405504 Virusshare.00073/Trojan-Downloader.Win32.Genome.sfvl-f3507ddfc793f265840f2a8fa82a410c4a3eaf5ec720cabccab721f2163ce8b2 2013-07-09 06:31:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.sgoe-aa51c3c22b38b17cedfce7398fe2552479e92618c599f42d1a735f95a13a5348 2013-07-10 09:12:34 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.Genome.sgul-94d6b7f5930e46e6e570dffeaa907a196481873fdd31496cb3f019541c932975 2013-07-10 16:45:42 ....A 28676 Virusshare.00073/Trojan-Downloader.Win32.Genome.sgur-cae83f6c6b445218c1b7c87e69d382dfd1fe89f7625c6f012ea50cd5b4e3b7df 2013-07-08 11:29:46 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Genome.shdv-1f006fbcf1b6cac80dc5e10c3eb39bbf5cede65bd23a6217a7a5f5a77b741395 2013-07-09 03:56:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.shkg-1b9a643ed5d62ee392a351cbbfd84b1a734478918f5a02037e6f6955df939edb 2013-07-08 17:34:08 ....A 73000 Virusshare.00073/Trojan-Downloader.Win32.Genome.shpb-7eb7a693bef5c9aa17503695281a6ba43625fa5bb1d44d573306183e7a76e443 2013-07-09 10:46:06 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.sim-9bd2f5e9a68b7953618d4e9df4525bf0da69c0a4a1e775d588f0ef3ae870733c 2013-07-09 18:00:24 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.sisy-a4880d3fe202afe2b4235c1ea8785f84fb543f97c2ba3c457b358669faa09a78 2013-07-09 23:04:16 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Genome.siw-d7b09c67cae6761b6d6185b2d5267b17cf2ca282937e1be213a80dc44669d64f 2013-07-10 01:03:38 ....A 68608 Virusshare.00073/Trojan-Downloader.Win32.Genome.sjzg-c59cf9dff2ae86c73acf00680fe674d1ad480906f955c2b09c6906eb8092d4c1 2013-07-09 06:38:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.smh-f256a768e004bffedac2a5c9eeaf8c654b2bc99b1196c3b893ab9fdeac0edb1b 2013-07-10 10:02:56 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Genome.sno-e70c45671cc779de82d8e399b7733dff4c72e567ef72f907283f7c17c4107f2c 2013-07-09 10:41:26 ....A 306688 Virusshare.00073/Trojan-Downloader.Win32.Genome.sos-bed25c643fd666e43ddcdfd1d3dd3fc9c0b3833fa6c02b328aeb5a82c43f43b9 2013-07-09 21:25:06 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Genome.sqa-b39bc716a5299b6fcbc9d8c7481b496a347007c450d83d0325c747102c6065f5 2013-07-10 03:16:24 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Genome.ssd-f7ae24aa8a3c601b95cb863e5d92145686820b746f4ed4ba8f76875a99b7088a 2013-07-09 06:24:46 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.sub-a779e70d6379d28a50f12a9ff79dfe7ef9504645a61e902f778258718c28394b 2013-07-08 19:26:06 ....A 656384 Virusshare.00073/Trojan-Downloader.Win32.Genome.tcc-a0a43eb372b4a5be6d681a0e7e52e05817240e17728f672afd92f945d527b3b8 2013-07-09 05:04:56 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.tcu-177ce8673ddcdf4cbc3c3102dad72d5b53961c1fa47f9e5a052a0f60c5155651 2013-07-10 02:35:38 ....A 94465 Virusshare.00073/Trojan-Downloader.Win32.Genome.tdl-af3ac95a2c2b2458ce354326c446931729f12210c8ccafd98e3c274d50fa7108 2013-07-09 08:49:52 ....A 127989 Virusshare.00073/Trojan-Downloader.Win32.Genome.tdm-1d1521095d062a39c9cc8aaeedfe1f7303c3c82b3a2e85d52f3436efd83d05d2 2013-07-10 08:58:08 ....A 415238 Virusshare.00073/Trojan-Downloader.Win32.Genome.tea-b77395ab1e7d9e090961f2db4f59b6785e2bd1d2330bfbeac8c840bebff31b89 2013-07-08 23:33:08 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.tfv-174c27c54d0543ebd407b4412cc38e4d3555a0248189088a730023f6c98f67e5 2013-07-10 06:33:18 ....A 13315 Virusshare.00073/Trojan-Downloader.Win32.Genome.tgk-9d264a96c61599544bf10c7d62627db8f6c89c1cc880d04e8bb4c2e2b229a788 2013-07-09 14:05:44 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Genome.tha-929eb27bd9a91b1029ed2fe3cb37b2c66bf102b310703cc5c2c88924faa1c464 2013-07-10 06:26:02 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.tke-b0826c4d06f2c6dde8e98389fefeffb029de31255c990a0c021f32fc78085168 2013-07-10 01:33:16 ....A 33792 Virusshare.00073/Trojan-Downloader.Win32.Genome.tpq-aaf1cf381a8e77e25e53304ebb7ac12d0a80d98ef33b40489e6a41c5eed2e142 2013-07-09 11:47:16 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Genome.uak-938c0968e051876d3e0a45f1a5fba4188ee65392e797b5984d5b7ecf963f4e72 2013-07-09 09:52:06 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Genome.ufr-aab4d7ffe329321bcef837268b104335b85972279dfa79ce1a9d74c1f6de280f 2013-07-08 21:50:46 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Genome.umi-3d7a2dbb317c2332283b8695238b0015a6360229be5c8fe9797e321602ace864 2013-07-10 14:20:04 ....A 582352 Virusshare.00073/Trojan-Downloader.Win32.Genome.umr-bbcf42763d3ac5dcff4fccbfcde7b72493f39bda404017d82a97893b9fc4d109 2013-07-10 02:38:32 ....A 512000 Virusshare.00073/Trojan-Downloader.Win32.Genome.usw-fc2e5ca0759c78e4b353add707f992bea1bb5a4647de2825b73b4c3bb0e44ea0 2013-07-10 15:45:56 ....A 154624 Virusshare.00073/Trojan-Downloader.Win32.Genome.usz-9a51accb04e4c77608aa7bd6452801555e18e8479cd58510b50115b5fb75073f 2013-07-08 15:26:30 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Genome.uvr-4e3c5ae5c4f982f4c37f775f224d405bac228aa3f3df130b59d1b232bef12187 2013-07-10 01:48:44 ....A 1806336 Virusshare.00073/Trojan-Downloader.Win32.Genome.uxrt-9bb2a953b721d8a864fc3e5984c6bedfd0f9625360c907012689472b487c4373 2013-07-10 15:41:24 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Genome.vgr-e43c3aefac550d37a7f37e21d7e1be2e46a6c84cd484d9b052a8ca709c755884 2013-07-09 23:33:14 ....A 4851 Virusshare.00073/Trojan-Downloader.Win32.Genome.vis-9ce58e8bfea653c84f8775aa92a54b31b07ee3a070b1488ea58a9e54159a221a 2013-07-10 08:25:46 ....A 11224 Virusshare.00073/Trojan-Downloader.Win32.Genome.vj-ec5110241159a5773b4aebbdb92bb659b3c5894637300624ad690f84f82874d5 2013-07-08 13:11:50 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Genome.vjf-171aefce7012816cd416604f3c8fe3cf49293b288e124f6c055231b42dc7c436 2013-07-09 04:02:48 ....A 46020 Virusshare.00073/Trojan-Downloader.Win32.Genome.vk-1b871e7467e14c251adb657bbf6d7aebaf14898a386fb68155bd473104264cae 2013-07-08 12:14:02 ....A 466944 Virusshare.00073/Trojan-Downloader.Win32.Genome.vmr-1aba140a73f78b8fd69df286f03ba40959109394a2554e8345391bacadfd10f7 2013-07-09 13:21:38 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Genome.vms-e1499c4cca22eb4999e6b57de8d0701876fc17f2f1a77f4577f21a5666d27bcd 2013-07-08 20:24:48 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.voz-5f5f358da1f54f3ab7398e2d0bf2685cf72087b3db6587e17fd87070eddc2924 2013-07-10 12:43:44 ....A 1667584 Virusshare.00073/Trojan-Downloader.Win32.Genome.vqo-bd67af7716d8af8617f57a07e015a5c8a45bc6b515165efea8f0a725c15c29ef 2013-07-09 10:51:46 ....A 547840 Virusshare.00073/Trojan-Downloader.Win32.Genome.vrc-af5994ed0ac8ccbd4c2c3f3dbecd138b1403937f0e21e626f7254b6dd2e63335 2013-07-08 11:58:38 ....A 201728 Virusshare.00073/Trojan-Downloader.Win32.Genome.vrl-1f0e2f6eed165526f4c8852b8f6331dca0811d8d3efeb4ea4f65c07dd8ec2de8 2013-07-09 00:27:20 ....A 1536 Virusshare.00073/Trojan-Downloader.Win32.Genome.vrm-175345e64a336a00df2e3586d817c16aa4fbb1e11fd4b64930e5e54aaf464542 2013-07-10 09:39:14 ....A 323584 Virusshare.00073/Trojan-Downloader.Win32.Genome.vtv-ec7caab54b12ede3d03ebc6f93df653f68b7822b3008461a12f7052b7842a9f8 2013-07-09 11:34:12 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Genome.vup-fd003655a700c33efe2c7b9bffc7aed9d05ae8270f504926bc74ac3de77f919e 2013-07-09 12:12:48 ....A 72712 Virusshare.00073/Trojan-Downloader.Win32.Genome.wfh-c7319d7ef2159c1c27196525e36271b66af0c9ace03a5a2e1483bf6dff3c4055 2013-07-10 05:14:32 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.Genome.wrd-ebf4762718f90c53c7d87448f61a4274ab6a5123b9151da189dfe97fa3bee2f5 2013-07-08 23:19:22 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Genome.wsu-1b2ad56cc60aac1d40fb754a4592f00972aba4e9f095d1373967648489d4308a 2013-07-08 19:57:36 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Genome.wtc-5f5c1cd6844ebb238c8015de1756443d020d033c822a63f4d7dd811451f989fd 2013-07-09 06:33:40 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Genome.wvs-f9ff987068d90f550171101d6030c65098350145713dc75bb341573e54bfc484 2013-07-10 00:09:52 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.wxi-abb0a09e59f595797444b7944fd2d14db14502f9989e7fb070db8cdda4f3a98c 2013-07-09 11:12:10 ....A 207875 Virusshare.00073/Trojan-Downloader.Win32.Genome.wxs-926ec8d3793b47808be4d6b65c0c50ea51cead44d9fb48a0cc4a631434fdce78 2013-07-09 15:39:50 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.Genome.wy-c680c6619d79e6b7b03b2a7d73d6a19c3174dce9cb7cbac5426555adc3ff6104 2013-07-09 14:25:50 ....A 41472 Virusshare.00073/Trojan-Downloader.Win32.Genome.xbw-a4aa8f0ab46c7774b799439b865044efbb3c13dd5fe4465c8fe63db5fdf793a0 2013-07-10 17:19:46 ....A 15101 Virusshare.00073/Trojan-Downloader.Win32.Genome.xdb-c2d5884f7bffff394b2322f3a91691cb4d353ba95c9106c9f801f821e7de2b2e 2013-07-10 16:58:32 ....A 211488 Virusshare.00073/Trojan-Downloader.Win32.Genome.xfg-80039e587db10d1f9fbb58b9f9ad5360e4e1c3e38281cccf3618580411c04bd0 2013-07-09 11:25:28 ....A 609280 Virusshare.00073/Trojan-Downloader.Win32.Genome.xgu-e5f2a8ed726745461af79984eebd1e1b6292966edf2f620777a501d5220a7d9b 2013-07-10 05:29:20 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Genome.xhj-e64c7c6d33e37cb73834343ba41d7ada3083bcd271df01bd984a57ee1539ed7d 2013-07-09 09:10:22 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Genome.xho-ce3626190043183a45545979c48298d72936c617e6ad2ac9feda370f3bca5242 2013-07-10 05:39:10 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Genome.xmp-f488c0043a2dde5b99a896aaebc0daf252eca7bc11b1d53b8c5ef0eefde57d32 2013-07-10 15:35:20 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Genome.xnv-9683e01cf23652e44aa883b0a28b2257755d06305aa6741d53654de594016aa5 2013-07-10 06:07:20 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Genome.xok-9aabef8897b425f28b9027ae3c4e0ccb8527fd94755dff2544439b701a7427e5 2013-07-09 22:58:04 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Genome.ylj-e16f5e03cf6fa5a3c463e0913fbd1a460796ab532cc370b4a65c87675131a05b 2013-07-10 05:23:22 ....A 24064 Virusshare.00073/Trojan-Downloader.Win32.Genome.yxd-b8cad5f719c232ab67b93a3c2113efe7a2f51397bebacb572f258b9c9b98aad8 2013-07-08 17:46:46 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Genome.zfi-3d574c54ff6dc3b879682987d5e673dd4fdb73fed51692ab70dc24ee9410d25a 2013-07-08 15:11:20 ....A 9783 Virusshare.00073/Trojan-Downloader.Win32.Genome.zfn-2ff03066f9f350168acfb8daa1a5423e554db28d725258d30f4f69853c649939 2013-07-09 13:20:20 ....A 1024 Virusshare.00073/Trojan-Downloader.Win32.Genome.zvo-9d0d658152433d911c8b8df1363a48e560b3e1e4619b2e1f7853ee34f52f13f2 2013-07-09 05:46:38 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Genome.zyd-ad8229f61d0cdb0da88417b3df0eabd7d80b1faf73281ba07903721e2e82cd61 2013-07-09 17:17:14 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Geral.aaho-002749d973528f51bd21b3bca2a05da7189b62c21efc025ab1b30fc1589921fa 2013-07-09 21:45:40 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Geral.aali-c89a399ce6f234f5b9b78d874f02cb353149f624e61d2c2526107af9dff363e9 2013-07-10 13:13:38 ....A 50096 Virusshare.00073/Trojan-Downloader.Win32.Geral.aapi-813e0d21bcf7e4db9174cde4eca50fe47a1b74e018152b4537af1103e4a491db 2013-07-09 08:06:58 ....A 48128 Virusshare.00073/Trojan-Downloader.Win32.Geral.aatn-251eddd0ece38df8deaad28d96fcfe7a6043427b4ace89042c89a9fa41e3fca1 2013-07-10 07:30:18 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Geral.aawm-544d353c8ff41641bf7cf07105000dca73ff60a976f4df91d659e76bdb30cf9e 2013-07-09 16:31:24 ....A 50096 Virusshare.00073/Trojan-Downloader.Win32.Geral.aaxc-90c7c79ec0f9eb6c7d9cbe1fb257b54c16ef8f51a94fe2947b622826e764b859 2013-07-08 19:21:26 ....A 31446 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-30d2fc48a8e33bb5228ec58cbd3799b8f0b0e39b86510577aab127d7c5d6e3f5 2013-07-10 15:06:54 ....A 30268 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-396b14886f7ca2717ecdda746c26926d232d8c58094b6d2edc4e01818f18b419 2013-07-10 08:20:10 ....A 31434 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-44a4876a9c5b0233e4919377f27cc639d5bd4b114a2c069002b150ec03b11ba0 2013-07-08 20:07:00 ....A 31376 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-616f0357139db5a50a4ec2325a513263aad142a11ddb923aa3c6966660505322 2013-07-09 10:57:28 ....A 33608 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-620fc69f621aa85a14e677c569ff31b5ed6f1ea847ce7ea8cb0a282eb1975ffe 2013-07-10 18:01:30 ....A 58436 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-659b37a4be6027e0e3ffb0761b1ebd8b6e9400bf0258866bce236e538c09dc82 2013-07-09 19:00:16 ....A 31688 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-992bbdb1e12e300a153846e72dbfdcad928fe929159ceaedee36968ca1ca5084 2013-07-09 13:07:02 ....A 31410 Virusshare.00073/Trojan-Downloader.Win32.Geral.aayx-9d088664b6062cd78bcfa9e07a31ff21855f9fcc5e403845ecbf08f745cd5b49 2013-07-10 17:46:28 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Geral.aazj-80bd63f5bc0b7e12a209e101e6e38a95e25bb8a91f54342f696a9421a46ca5de 2013-07-09 00:47:06 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Geral.aazp-175f35940ede28b1e736288debc7d284f24c5915efd620262024378ad57acc7c 2013-07-10 15:23:56 ....A 49664 Virusshare.00073/Trojan-Downloader.Win32.Geral.aazx-7524820ad848cee93ccbd8c9b7273911e45920ca06ad3b6989dcf457bc2764ba 2013-07-08 11:51:44 ....A 44284 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-182671e6021a9cb3663d2b7f5bc73072e32dc277278434fc1c9da6c80fc23ad5 2013-07-08 16:08:06 ....A 42764 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-2f7c061a317507c7adf0072f031a00e266e6c5be562211e3f94e01be62ac858f 2013-07-08 16:17:38 ....A 44076 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-2f94928b0f61bcefee9e4555b9de9879335e70c3fb4e9791e6ce29e93ada98ad 2013-07-09 16:34:00 ....A 33762 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-3049718c8bad9b71152fdde4f66c94b8fd212bc02548d24b655fca90f92206dd 2013-07-10 06:52:58 ....A 43588 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-4261e31a2c4f280e2e206613e6abeba1e9665b45faeb06150a67de22719ca3d3 2013-07-10 02:38:02 ....A 42264 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-506049ed4991c4082900922dba4a64030a4be0ab00355bdefab2afd8120bfcc5 2013-07-09 00:05:38 ....A 42712 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-52d0c91c7a37e7cbb95303e2f172dbbb0d63c7d0f97fa7f8f8d8690ef8371eff 2013-07-09 15:12:16 ....A 34100 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-5430bd0b591a085f5df0460f08d8d159cc5da70f15b384fdadb0a4dac6770e72 2013-07-09 18:03:38 ....A 33928 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-54c5d772c6d2cc6fd1a3c682a67a4c7533ff5c43968160283804a2b827c70275 2013-07-09 21:17:20 ....A 44308 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-5663b45624afb001989d7d469c1fb52a3b93ec8cef1e60a6100d4339724b9916 2013-07-10 16:30:42 ....A 43500 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-580041478c4bf40c25bf5112a03ad05fedbf60b18c21b420ea23313d9796bed4 2013-07-08 23:46:42 ....A 43308 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-6055b1eb9459ab86c160b5682716261047c5f46b19511eb3f971871d18e81304 2013-07-09 13:55:20 ....A 33320 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-61f1c0a679665897cecfd45aceef424d430215a6088ecbd888b13315d7d04358 2013-07-10 10:15:04 ....A 44236 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-64a6c06424353a86ace9e79bbdfadb0dfe88d1d49ee52a8666fe66cc45b9ca47 2013-07-10 17:10:38 ....A 44368 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-7416f4215d48b6c0887858e8b3b92fdff92c4c6e483b7dfc3e2f4f95dab22426 2013-07-09 00:22:52 ....A 43872 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-82cc601ffcba58b1c632077615d899c39bfe4d3e409ee6e98bb5f8016cfe064b 2013-07-08 20:46:52 ....A 43252 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-9106bec5e520a805b10f5db0e4490449a7990d61baf972a8beabd0a72ae8a9e7 2013-07-10 09:01:20 ....A 43492 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-912b3d0c94b42b0505822adab77d0906fc38eacd1c12bbaacf4bc8fbf819e1a6 2013-07-08 11:05:24 ....A 34020 Virusshare.00073/Trojan-Downloader.Win32.Geral.accc-ae610e361e72b7144753b383e7650d6bbbc3bcd288766a01fc5068435508f4cd 2013-07-10 10:30:44 ....A 2432 Virusshare.00073/Trojan-Downloader.Win32.Geral.acq-be558bc772228ddcb11ec437145fd30828b90cb2c4fd49e1556eedfbdfa6667f 2013-07-10 06:58:18 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Geral.adeh-23f5017bd660da2be9e4dcda3a4a434e0cab8d49de4bda4f524526fb0966d673 2013-07-08 18:30:52 ....A 33395 Virusshare.00073/Trojan-Downloader.Win32.Geral.adeh-90698496b4cd6a84b2cc7f9840277dcad20ac776d3dde073b757117e0976cf78 2013-07-09 14:22:40 ....A 32861 Virusshare.00073/Trojan-Downloader.Win32.Geral.adeh-9585b94adc6c3e63910429c4caf60ad200680c37b07e70e1c7388316aa8d93e4 2013-07-10 04:58:14 ....A 32741 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-0c9b8ecc52d16e46bc9bb2986988386984d02d7ef58fc7f0d10875b5ba883b5d 2013-07-09 05:31:22 ....A 186935 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-0f4f30723c7419e36cc715ec6db6ce2ab9976a4ec6967726d8b10dd794cda8fb 2013-07-09 22:41:34 ....A 30637 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-10cf459cba532513ba099d6b9d3a9eb5cae3e2204c98c60fcbcf60aaa4f295f7 2013-07-09 17:57:32 ....A 31979 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-15987ff325cec7487a9ac1f1f1d4c1213768805ae692d2b0ae003252165344a3 2013-07-09 17:46:48 ....A 176239 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-1ac71f1fd2e51061dfafc515fbacc86a03473dd5916bde4d3c206584f64d58f9 2013-07-09 20:30:02 ....A 29601 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-22ebc648b33a1caa310058ca2e3a4049d638af9821c2af501a22ac64be3cce76 2013-07-10 17:12:02 ....A 30211 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-28728c451627af4ff06980a67e939a84a7920542797a2ca25cfb453373559319 2013-07-09 18:19:10 ....A 32114 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-42530d2f44c6779773c2c9f1e7437561ceee2a7895038c5c98084a1b52b24e6f 2013-07-10 14:21:04 ....A 31859 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-57260db728088b94dc58e13d5538339f20db4367267a000931e492eae13af3d3 2013-07-09 00:19:58 ....A 31792 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-924ab30bd727ef8e1c819276604b2596b0bba8c165b9315ba6d4e8780d7ad7e4 2013-07-09 23:04:00 ....A 30640 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-9659bd6a2095206d611e05942eedd7b057ebb915e4e5f329c70f882eff8db159 2013-07-10 00:42:08 ....A 30407 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-98c84940e658ea38aa181b50573fe9e370d2618ee87c5bd5235e57e7bb87e082 2013-07-09 20:10:36 ....A 31195 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-9dbf896487f3140d625fd2b7eef1c965155809761eb539d89d52a10ad33e61f8 2013-07-10 09:16:32 ....A 31916 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-b2e91222f1c7d6191127396a4d57787b3e6e47880f6b2bbce4d6cddae9328aae 2013-07-10 03:33:04 ....A 31346 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-c67709c0c2d8606f8e4ff4caa1d3e3ca3db922ea9f7a5cff5930f69a2f42ca60 2013-07-10 14:29:28 ....A 30301 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-cd9d6858f0a2a8fdcceba5f47e404c300761efeefb2fac323638b080982fe10b 2013-07-09 20:26:40 ....A 33875 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-f5aa04c472edf15ba4b35b7e686fcfcbc8d4f44aed9229f40dcbc2aeadf147f4 2013-07-10 16:52:30 ....A 188441 Virusshare.00073/Trojan-Downloader.Win32.Geral.aimw-f72d19a0bdc9570e82e3dad252aed8371f56191e21c553a0032cb23e2e882abc 2013-07-10 10:50:56 ....A 37888 Virusshare.00073/Trojan-Downloader.Win32.Geral.ain-1e43fa579217882f9a57c13672e0b8bddf4c59d171fdb43566a7d26c16d8d60f 2013-07-08 18:32:54 ....A 28909 Virusshare.00073/Trojan-Downloader.Win32.Geral.ajmn-509bdc186ac6e8dd1358d25bab7fc93049eca5d7392691eb5df7e6764d2f1b4a 2013-07-08 21:24:22 ....A 29137 Virusshare.00073/Trojan-Downloader.Win32.Geral.ajmn-5198b06b2f00b1a1c166ab82b5116e06af45d09a374e54bfb39a58476037704e 2013-07-08 20:22:54 ....A 28687 Virusshare.00073/Trojan-Downloader.Win32.Geral.ajmn-618a956e2f4f54f42f7dda09015304dbc35f7057ea696a8b26425e98500ceb4b 2013-07-08 15:59:06 ....A 1008984 Virusshare.00073/Trojan-Downloader.Win32.Geral.akcp-2a1ca160c2c981af9ed020d8278efcdbe41047f136c545b71c3743bda3495956 2013-07-10 00:42:34 ....A 57544 Virusshare.00073/Trojan-Downloader.Win32.Geral.al-ad22645648d245772fd4147cf5a9ffd972f5c786f61c7327fb6598ed3bb791e8 2013-07-08 13:46:46 ....A 171376 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-08a793b98f0ac1bfe6755ac5b21119c5e77726024079852fc5aa147a598208d4 2013-07-08 16:29:12 ....A 31471 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-2f6966ef10a183902f91d53fb1f29ffda38b687339c6e5ee0c0e497640449a3d 2013-07-08 17:58:32 ....A 30766 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-3071a61d62f3885239f354a4b1b1ebbad4ea322eb1fb1184cf67fc163c5fb1e5 2013-07-09 01:09:50 ....A 31342 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-32cada67429774c5fbb1b01d689d2a5dc1859bb9d27aea3ef637bf16159b1741 2013-07-09 01:48:24 ....A 31486 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-32d7dc1eab17f673e6c691b02119aa74d1f0e07380d8386ffc9cd62c5a120490 2013-07-08 18:32:52 ....A 30574 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-60b331be2bc90e9b14e638733d0a129c077d85beb204d32a4d6e93b5862445c5 2013-07-08 22:39:24 ....A 31600 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-62389b2a9571f6a881a3fcca97b49e091d6188cdef3896e9b3cf516f62b88d06 2013-07-08 20:27:38 ....A 31249 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-716a2a8e20ef860d361feb154d151abcc87821440fdc977c577bb1c7be24abe9 2013-07-08 21:15:30 ....A 30289 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-719c7fb2c69058f2e61f6c8b89b1877b7fcb828845eecf771b1e357baacfdc64 2013-07-08 23:39:14 ....A 33820 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-728c4f826fa494814b129d6655286de0a98100747dc008f43db5ac7898add498 2013-07-08 18:13:02 ....A 187487 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-80524511018340379f5ee7b09853e9a4ff44876a759ec3520ac8eba975b4e7b7 2013-07-08 20:11:30 ....A 30790 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-8126c3ec99ce6bddd9e40ceee92a73dd99e0ec57eda7fa9726a5fe292904d110 2013-07-08 21:38:52 ....A 30841 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-81c2070016f21fb8a989af1d5a37c6a250da599aebf6ccbd09435a5de0f118f8 2013-07-08 21:50:42 ....A 28250 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-81c27021d4e2e7b3aeac277ff06e2a8af6f6a30b368a1701b518a5996e9bc71f 2013-07-08 17:06:40 ....A 30769 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-90038455dca56414570706b7543dd72c9be8880c71ef7663f1abf838bca9c315 2013-07-08 17:03:46 ....A 30289 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-a00d8110e3d9edf3ada3c615beebb47b498669ddd04873ced2040f6b1124e06b 2013-07-09 02:21:32 ....A 29959 Virusshare.00073/Trojan-Downloader.Win32.Geral.aler-a2c74577aa822bab297ebc89a9389627ee2d1c12cd0983ec33d7917139e808c5 2013-07-09 14:25:16 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Geral.amhv-ebebf0786929514c4a77690f4f369a2b960e19553cea5ed91d6ad65d08307cd6 2013-07-08 21:32:42 ....A 2048 Virusshare.00073/Trojan-Downloader.Win32.Geral.anj-5f65df577405751f5a3176ecc53233b6488503d08d352f6bba02c17190b464f2 2013-07-09 19:52:34 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Geral.anpl-ebe93bcfb69ad1580eb7901956ecc3469f957279dfc10e541f11be890b83d859 2013-07-10 00:41:08 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Geral.aoua-62c49191e51d75d4901751b42e2ea470b4298609744d6e52b99ef420dd30c876 2013-07-10 00:25:08 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Geral.aoua-91726716e77c205ac1592352e3d90c042f83759b880d0881cb3ac01565cd26a6 2013-07-10 08:10:14 ....A 25359 Virusshare.00073/Trojan-Downloader.Win32.Geral.ay-af1aa6078a65839491d2989cfe4feea262fe05251536a7c279875e20cc0a3bed 2013-07-09 10:43:14 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Geral.ay-ea9ded614bf631c69ef17eaca4afa2c7a412feb8058d995ac5ea0042db71919f 2013-07-10 12:00:32 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Geral.bg-fe656f2ef478306f25ef7aebe3f2c7cd50c89209ddb99059cb943f1c0928b510 2013-07-10 01:19:38 ....A 1044480 Virusshare.00073/Trojan-Downloader.Win32.Geral.bmvi-911847e18b830186f1c7fefe799b502338856806f1c35d6694ffed3a4e99ba1c 2013-07-09 00:58:06 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Geral.bodo-5317e05db8b871c39a4090f332ad2d10a9b2fe0be1d00358b0a8f51c26fca92a 2013-07-08 19:16:10 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Geral.bofb-7ec4e35013682179765caf879d92f481783acb0f2a24f61438eb6601523b98f7 2013-07-08 22:55:06 ....A 124416 Virusshare.00073/Trojan-Downloader.Win32.Geral.boff-1b1c08a545a9e0562873298f532b2411d882525320049c28463975fd139b6aaa 2013-07-09 14:26:28 ....A 2816 Virusshare.00073/Trojan-Downloader.Win32.Geral.boiz-f8eda86d35e9135c781803d4db058b4b0814a15fecd6511d43b6a60efe589bf2 2013-07-09 06:22:48 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Geral.bojd-a7776a437308708c332ef642088fc4662c8f70becbeea61f45de86d0a927cbb0 2013-07-08 12:35:58 ....A 360448 Virusshare.00073/Trojan-Downloader.Win32.Geral.bomx-cf3ae565dbe4daec5add1608a195d23397eb5b45ffff065f9b5052a825c040c0 2013-07-10 10:02:24 ....A 93704 Virusshare.00073/Trojan-Downloader.Win32.Geral.bonn-1af5b57c9f4a08ba4226f9922efca8ca5c1f9905c46da26c77321129c1966d8b 2013-07-10 08:50:04 ....A 94728 Virusshare.00073/Trojan-Downloader.Win32.Geral.bonn-63a5287ac792995752ae60a0f0fdbe1aa3b0609238e83a8c303b57f90cae5056 2013-07-09 13:29:32 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Geral.bopx-634157ed4162f01fea31e53c9445a4f424e28d8de0cfb0ebad3184d2da0f56ef 2013-07-10 08:57:04 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Geral.botw-2491a35b7c91a7e07fee07f52fd50278be24ca71b57f29e8ae2de63f17bd03da 2013-07-09 08:04:16 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Geral.botw-3626e61347f7ac00ca5bef46f02c332035d5733c84b21bb2e790adcd7cbdf45f 2013-07-09 22:10:26 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Geral.botw-4019ee5c0da373d245115c8288e7bd7a90138b24c04f5b45072d28d4a60c1bd0 2013-07-09 09:10:46 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Geral.botw-45ed2d74cde9c1e68cce68137441e45b24f8dcacdebdcfde12688c6d479c949c 2013-07-10 15:30:14 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Geral.botw-f81c11b21f31739612cc3cb5d57401ef9e01d28ee41aea25130569ad27126191 2013-07-09 07:56:24 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Geral.bouj-559765c75155dbea2b69005a65677b1b723973f1ba7429c20420db94fbcb17cf 2013-07-08 12:01:16 ....A 16399 Virusshare.00073/Trojan-Downloader.Win32.Geral.boyj-184d1176a7ad8d79f10fa8d9027e5f0b102c8707f06a1b509d7f363ef8c9979b 2013-07-09 00:32:18 ....A 17929 Virusshare.00073/Trojan-Downloader.Win32.Geral.boyj-42ef31c36eb4dea667484a082fc6bdebb2a55535b5f0a54ac15cb774eee45509 2013-07-08 21:24:20 ....A 17013 Virusshare.00073/Trojan-Downloader.Win32.Geral.boyj-61c5ec3e31d190069f9a5d754f2b0c02d109c602abff04f5b687fda1699832a2 2013-07-09 04:08:08 ....A 17923 Virusshare.00073/Trojan-Downloader.Win32.Geral.boyj-7398a6bfb24d50ac90a962cf8d2810615b40646699a25801e963b3820b9fefae 2013-07-09 08:03:00 ....A 31939 Virusshare.00073/Trojan-Downloader.Win32.Geral.bozz-db2d0c6dcae76877fa48b2641ebff63b16ef5b88a9d9ca2dd639685cb6b490ad 2013-07-10 08:23:42 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpbw-bd014e2297e405b6684ca41eabf433c4af56c28db7fcee22ef1b13b8377adbb5 2013-07-08 13:43:00 ....A 978432 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-1acb74eefd66644304dc80f11a07c9cdab31d32691c4d4f5cf624c3e2bd6f9d1 2013-07-08 15:05:10 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-1f26d0e1b1fb219b25c82b0258dc5b260b7fa662c61a64ef8e51494cae91bca3 2013-07-10 06:07:56 ....A 977920 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-cf42fdd0f642effc2ead1003d5f4b0b17d9e8072607740503ed5013c0d52937b 2013-07-09 14:55:32 ....A 25277 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-d9250d449bcef37e068c54c8d1ece8dc2719317c4a5410e73ec55a6d09d0feae 2013-07-10 06:49:44 ....A 978432 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-dd37a1c8609ccc2388f3050ffb645b78a5849d350a6c5b5fb8642b13cbc97be0 2013-07-09 17:25:44 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-eed17b41f604c2d77330bae1f7685cafda4ea6e0a5e3b48effb52e1f0ad9282e 2013-07-10 05:13:18 ....A 978432 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpeq-fd689a5578d78ca585a3adc5ce7006af544673218a2607744374c2f4a7daa1a6 2013-07-09 10:32:26 ....A 32774 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpfk-70eae022cf26f052aaff58e6fabd026587cf52850fe2e94eba5938a9128f532a 2013-07-09 05:35:22 ....A 43664 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpfw-55cdede53af62e45113a05584e7e0e7dbee2a0726ed49ebd04412e827ca43cc4 2013-07-10 12:52:58 ....A 44184 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpfw-654bf66515840b8b2cc1be9f71bac43a27b9c96910355b2773cf60296a528067 2013-07-08 22:59:44 ....A 43838 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpfw-723c69037b9e165bfb9d5401c973033deafea69d687e638a74228d44b7bb3521 2013-07-10 04:09:16 ....A 44036 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpfw-915f0425f6993f83bfcaecf5d94f046aeaa81c8fd4311fbce19c29cf60037e73 2013-07-09 13:12:00 ....A 17412 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpgg-21706fda65ed7116bbd5f1b4a790b844ba32e724f97cf2daa46e96995c4b5c92 2013-07-09 06:02:30 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpgk-1d11eff5939b8c99d0f5b0e2e2bf379548a41b8326b4f49851c9ddbfb054050c 2013-07-10 07:28:54 ....A 91136 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpgk-32948c1cdfeaefc6726b9dc0723828d380ad78359071d63b690c531e70bbd090 2013-07-10 14:04:30 ....A 36181 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpgk-482eca5dee4ccc9bc33b9cf98aef9fa4c74389eb102429b302106b5e9487518b 2013-07-09 06:14:00 ....A 36184 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpgk-564a226750960c639c4a2104dbf02d33a86b56e76cf8dacf0f867068a04c28fb 2013-07-09 10:06:46 ....A 153651 Virusshare.00073/Trojan-Downloader.Win32.Geral.bphy-35d20fbf6804e4e89042b24317c0156b7a93b91162131f9157d0f7f3523347f9 2013-07-09 08:16:52 ....A 153642 Virusshare.00073/Trojan-Downloader.Win32.Geral.bphy-35f9555baf97725adfe90852daf3fcabe219fb425924b36ee4e3e709da6644f7 2013-07-08 11:53:54 ....A 1032192 Virusshare.00073/Trojan-Downloader.Win32.Geral.bphy-ec3b9b133a48c9d3875802ea2cf38d0ffdfac1c2c127e291d9214e49a3fc42ef 2013-07-08 13:13:42 ....A 355840 Virusshare.00073/Trojan-Downloader.Win32.Geral.bpkl-cf78b6a91a1f799adb45d097ac7c3cf3a84c5f684c635e13bf5bb9de689fc69f 2013-07-09 20:19:08 ....A 93704 Virusshare.00073/Trojan-Downloader.Win32.Geral.cik-242731a1987be731eb93f98d8e350ce473bc971aa6da6b66d64a3f8458b650b4 2013-07-08 17:31:48 ....A 42752 Virusshare.00073/Trojan-Downloader.Win32.Geral.ctl-1f42960dcc59e8f62fe71c6047b05c0d7a736eb4955c0f56dd876268391aac06 2013-07-08 22:29:14 ....A 37982 Virusshare.00073/Trojan-Downloader.Win32.Geral.dcx-3d8882837fb1da37595071a9b5ad70da6113546dcee468d95eaabd8a3e59ced8 2013-07-09 14:22:48 ....A 37981 Virusshare.00073/Trojan-Downloader.Win32.Geral.dcx-c58f8657b5e89aae5aa9ce755d0ec8a13968013354f3e576ee53e2a0becb7bc3 2013-07-09 15:55:22 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Geral.dee-449b71b71f111c201091da007ce9ad65d79633ab8e056e2deb9d001ad2ca2603 2013-07-08 21:01:16 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Geral.dw-173453542f984096b905b3ac0b49a2dc13379e14f344fc50bc73e71391b243f0 2013-07-10 14:11:02 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Geral.dw-74cea46996b046601c7a49372233c096c2d9114e9f674f93f92e0ff264bb7088 2013-07-09 21:34:28 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Geral.dw-a1f16b63e60bd2084ea22aafbb38c8f9186763d7f18999a49c925f1f6d11179a 2013-07-10 17:16:56 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Geral.hmh-0eb0e3c05195e9804cda679ebda000a01693a94fc946a551a0518648230877bb 2013-07-10 16:12:14 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Geral.hmh-1e3bdc43cc4b77f83ff058ea0c80009e7d22d219b84be9a82610ca7a12c44038 2013-07-10 09:49:42 ....A 976896 Virusshare.00073/Trojan-Downloader.Win32.Geral.hmh-33f4dc3ea28977c8560b4771c1c335eac37f229a94c38bd296ec5f39ae4327ad 2013-07-09 05:39:42 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Geral.hmh-3616248b1131de6d699c010bdcdb634b983fc428dca3f200f28ae2a1f55e2910 2013-07-10 12:36:46 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Geral.hrc-262bd50bda039c1802bf2953895dba833588a4717cab150b7ccbf63352a8a57e 2013-07-09 14:54:24 ....A 34816 Virusshare.00073/Trojan-Downloader.Win32.Geral.hrc-56273a86ab71f12aa2fcbd3a2a20edb56443a25efe74c0b1f0c05c0026650b6b 2013-07-10 05:03:22 ....A 1038848 Virusshare.00073/Trojan-Downloader.Win32.Geral.hrc-602168ad313217f855b95112d198bf6177424c8f17fd99b6c4d02f928d267fec 2013-07-10 02:41:24 ....A 103432 Virusshare.00073/Trojan-Downloader.Win32.Geral.hrc-629fa0e5c6c9bdde85011829fb7cff2b9172d6a171b5f8e8c53bb0bfccd3d32f 2013-07-09 18:37:44 ....A 100864 Virusshare.00073/Trojan-Downloader.Win32.Geral.hrc-7249ecd87b71d0aec9375aa508f45827c7328c0b666f3e1619e5cb3088fca24b 2013-07-09 01:15:12 ....A 1106756 Virusshare.00073/Trojan-Downloader.Win32.Geral.hvz-171c1a71603ae44b204014ec1e14aadb1af3823c3ac48375bbee940e0f010aa4 2013-07-09 15:18:12 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.Geral.hvz-71912e232f2a2170e2efa3c87ed0ac018e91b2b66dbabf39eb974b6a1baf98b7 2013-07-09 22:27:08 ....A 976896 Virusshare.00073/Trojan-Downloader.Win32.Geral.hvz-98c37abffb418c0dd5626e666043db1a8633bfe5c5e868a5939e948587b81d08 2013-07-09 13:41:30 ....A 163840 Virusshare.00073/Trojan-Downloader.Win32.Geral.hvz-f7d7518a93d19e39581dcf626ad1198ddcb274b03f8c0d7951ebea56e96b3927 2013-07-09 09:25:48 ....A 107008 Virusshare.00073/Trojan-Downloader.Win32.Geral.hwx-5556751cdabc52974e986d931b14db75d76503d3e34cd4a17474305e60e8ae03 2013-07-09 17:33:52 ....A 1014272 Virusshare.00073/Trojan-Downloader.Win32.Geral.iib-447fa207345a6c72aa267ed618d175a64fe86178c182df8d4334b63a857ac998 2013-07-08 15:59:00 ....A 1018880 Virusshare.00073/Trojan-Downloader.Win32.Geral.ikj-170227e825c68392820279ba887516d70905c2951801083c01e914745dfee22d 2013-07-10 07:07:36 ....A 1019392 Virusshare.00073/Trojan-Downloader.Win32.Geral.ikj-33fa15b622f2e0d6cd6db4d69d12a73f9f2d14c428efeec744fc633839ab660a 2013-07-09 11:24:48 ....A 1018880 Virusshare.00073/Trojan-Downloader.Win32.Geral.ikj-4077564b46f110bc3f86e5ffed4ca02752d5c38b6de78a3a3c4aecd3a8723bae 2013-07-10 14:02:58 ....A 1019392 Virusshare.00073/Trojan-Downloader.Win32.Geral.ikj-58be425958ae05588ed737720f2701ada096c7330ea11f6a8ae383741c8a3546 2013-07-09 05:45:42 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Geral.jht-457adce89a5a24f32eaaf9203a98920de1d1a19ddff83ff118335d340ce8c3c0 2013-07-09 09:25:58 ....A 137374 Virusshare.00073/Trojan-Downloader.Win32.Geral.jpz-25a2e8c3e343927b2fcd29b78244397bd752e570b766530187781489ed7ff79f 2013-07-09 08:52:52 ....A 137336 Virusshare.00073/Trojan-Downloader.Win32.Geral.jpz-25ef7e24e0647928bbd15ec0f538b0e077f089448f44b1e075327577d105b935 2013-07-08 11:09:14 ....A 137372 Virusshare.00073/Trojan-Downloader.Win32.Geral.jpz-7e8469c5971023a6a493469e165fb2d4fb4c20800478dafa6d69c7cea7aa8b43 2013-07-09 04:39:56 ....A 26396 Virusshare.00073/Trojan-Downloader.Win32.Geral.jqq-1775ef10b229dfc73add46302dd0c45a9b772fcfced7f405e76bde2263d312ac 2013-07-10 11:49:22 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Geral.jqq-27b546aeeb0d0787f838a57fb59ff324e9f01105af2978f76bf9db045941c35f 2013-07-10 14:44:22 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Geral.jqq-39621ffdc038ae1d673b8d0fc01d2dfc049a4672cb7866bb60f599f40beb93cf 2013-07-08 11:56:58 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Geral.jwl-2fc287cc65b7fd27fd6235cbeb678ea4b40cc15f09f77c186a93717f367bf70d 2013-07-09 11:57:36 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Geral.kaa-fc9cc4a8278f8c0ec25e196659e7670dd3e790505868f86d8c399f0bb283ec00 2013-07-08 20:16:32 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Geral.lzb-8feb383be034a5074edc7ac1b39f68559bcb03d50d07f67baf3b4f807e85da84 2013-07-08 11:27:44 ....A 8320 Virusshare.00073/Trojan-Downloader.Win32.Geral.myg-f1f27ab92a231107790beaf672cad2915cf65c656851bef4fb79f4acd253cef9 2013-07-08 22:39:44 ....A 3980 Virusshare.00073/Trojan-Downloader.Win32.Geral.nih-3d879044fb234f99c2fbfcb8cd86927a413d454716b469b9994beecf2cb48976 2013-07-08 13:53:30 ....A 17481 Virusshare.00073/Trojan-Downloader.Win32.Geral.nki-c46e64f24eeca9bb0231ad8dc113c7bfa26c3c44d4529b3245297c9b253dc7fb 2013-07-10 09:27:34 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Geral.noj-30d88b194964888cc0c17a8404eaf005766166afdabea170685fe08130c56855 2013-07-09 10:53:12 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Geral.rlh-563ec07538ee422b9246a584eb3522072380352f68d695d15d7c679ccd17b56a 2013-07-10 17:17:42 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Geral.rnu-1d7ce237c42a28dd8a26277448ff2b3472865ceaf8fd0e12e131c56473f07621 2013-07-09 12:58:50 ....A 1292236 Virusshare.00073/Trojan-Downloader.Win32.Geral.rnu-9085a442168f7f6a297ef67924dffa0ef70f307f43d9d6235fcef6e60b98f624 2013-07-09 22:56:28 ....A 145920 Virusshare.00073/Trojan-Downloader.Win32.Geral.sig-06da8a439a278fa3fb33b50bfe1810e626b1821f2af8142df77a41532b805e85 2013-07-10 02:55:48 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Geral.sig-9b43b0b00a28cbd76d78cf8df0685c809b13be5ae3522a4a254c35ab49b18fca 2013-07-10 12:33:50 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Geral.skc-747fa6e863e806cdee3a240d8073b3f9cd5d55ac1fb87b9eec82c323586b40cd 2013-07-09 06:06:32 ....A 1033728 Virusshare.00073/Trojan-Downloader.Win32.Geral.ssc-35f3c005af3496c9859852da8d71c7686cb03eeabd15c8fc782e19ccdfce1c6c 2013-07-09 16:48:28 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Geral.sti-94fd2012d83bf184da817c24ccff79bcc4f6e8474a4eb6c87dc9c91347367897 2013-07-09 13:08:48 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Geral.sva-958ef58c3eb7c19b933f31fa3c2aee6ab7f474a8b84ff668c9ad210a430115c2 2013-07-09 12:18:40 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Geral.svg-0f74d27947066171f74bd8dca5c1b9f7cc07c64d2ca40a12a4a63a64eff067a9 2013-07-10 04:15:54 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Geral.uvu-45eedd33ae6877524e7072fcba47a297fb54bd1594d1f2ae5aaeeb6298c46f7c 2013-07-09 13:32:30 ....A 1142272 Virusshare.00073/Trojan-Downloader.Win32.Geral.uvu-52b787a670da6a4deb44d76b5ca1c8eac3b3b98058c961378b0d009c8e100c54 2013-07-10 12:38:38 ....A 41888 Virusshare.00073/Trojan-Downloader.Win32.Geral.uvu-649e9249c6f8816991d77fee04fa8bdbae6a08b0f48d05834b02bf2b3dfa7f33 2013-07-10 17:12:10 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Geral.uvu-73297982234e3f0b74c6e75345d1e12ab9bb3ebe08738e84b4a2eee1678106cc 2013-07-10 10:54:42 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.Geral.vki-434312f655f717d5e5c8e3ba0641cbf21928521754d7f9ed90108c3c07494fb4 2013-07-09 09:05:04 ....A 9466359 Virusshare.00073/Trojan-Downloader.Win32.Geral.vky-d968aa90ed8a6d65c80f3a8464fc0cd7a256a65fde7f45dea1b98b5d32f7745f 2013-07-10 04:16:30 ....A 208896 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-1c6e938b5ce7f75b7e91b3f354b54e1f7103cc2dd0f8b416f9ea6804fd832255 2013-07-10 10:27:32 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-26839208283d45012bd2212891472463c460863221faacac631f1137319e6b5e 2013-07-10 14:16:16 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-46c076154f11cecf8c957bb00a1a3842e114f1f983311122b6e85b02cc6b41e8 2013-07-09 19:17:04 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-549d3aaa627cb27de521d95f1c1e0f187e2476cd996f1dee1f6f489ebd76ae9f 2013-07-08 12:55:02 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-cced9db1af80fa172e661c5b3f775810ebb45c88bc28d71ebb7d09110b1e5fcf 2013-07-09 23:33:52 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.Geral.vng-ddd4eb95bd07a8143361da9a34b3b26da04f185ea25518691455961d3628077e 2013-07-09 01:33:44 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Geral.vnk-1b6ea38a7dc8e2486a1652312b26a45747e173af334c8fbdfc90c79e1cd09ce3 2013-07-10 14:11:58 ....A 25088 Virusshare.00073/Trojan-Downloader.Win32.Geral.vnk-46eb36de18e5e40ab9d9d3c686e98b8dd3de4f0849b61b2efd911602d7af42d3 2013-07-09 20:56:32 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Geral.vnk-9333d8d41f2613a7e6c9215d1af2110983e71d264b9b921ad538797ecc4bb501 2013-07-10 06:17:58 ....A 976896 Virusshare.00073/Trojan-Downloader.Win32.Geral.vnk-9ecbc0adb4da9d4a12fda296afb48d61f56b111ac51556e693cc917d945ef877 2013-07-08 14:31:56 ....A 64726 Virusshare.00073/Trojan-Downloader.Win32.Geral.vnk-f207b2fdd5ad12b1c80f4daaec846455fecb38999112cf85c76941596640bd7e 2013-07-09 05:42:10 ....A 79420 Virusshare.00073/Trojan-Downloader.Win32.Geral.vqq-45dfce09d79df5c33ddf058f87f37b161dd58c001f465bd11b22f9c68eab60a0 2013-07-10 12:39:00 ....A 8418302 Virusshare.00073/Trojan-Downloader.Win32.Geral.vzo-57f6a6f0c597d0de601c21555e73ad8c12a8937a784633cc5b0c52a2f310051b 2013-07-10 14:24:20 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Geral.xit-587751fd7c57ed822ce4bf839263f0123d91d8d0f8275746cab543ae92c5a81e 2013-07-10 16:00:46 ....A 290816 Virusshare.00073/Trojan-Downloader.Win32.Geral.y-823b3d7b6cfb2a1c8b1d58e1e858c4759579b402a951e3a09d1d3668a57e507c 2013-07-09 19:33:54 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Geral.y-93433e737dc874c772f5c1e9d2b32301c64391648265242fe1d9292a78604037 2013-07-10 04:09:38 ....A 124928 Virusshare.00073/Trojan-Downloader.Win32.Geral.y-977d5437fbaeb926e8682298a6e0b39d4ec86644fb11a6dfde5337a8cb66cdc9 2013-07-09 17:05:56 ....A 122544 Virusshare.00073/Trojan-Downloader.Win32.Goglup.ak-0b6fb9f78dc6e5e5597236db07292d8025ee74118642725f04bb4ae0f9d7eb46 2013-07-09 06:21:12 ....A 108544 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.aua-d04458b2118d258cadcb2705347490ff8e479cda9f506f70d4fc9e366f3a7819 2013-07-09 09:03:28 ....A 277504 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.aua-d7497429b9827cfde36f6652cc00c4758bf3bd620fb4edb3d9bcc467747541e9 2013-07-10 16:58:26 ....A 95232 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.ayb-c20e36ab0750c2928f95b03bd8d344bb1fe9a1f1273f05eeedf8d8aafd00de4f 2013-07-09 23:42:18 ....A 99328 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.ayr-bb5c4a7e5a8811f047cdf4cd2c33ed60475052a85e43d2939a90e25d007942a7 2013-07-09 18:14:02 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.beh-d5a4cd686625b873b8faed6b30411bb4a459a971c5f721f9b72c188bce6dfc70 2013-07-09 08:27:50 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.bft-a3119eca2d7b1dc2ee3b22660357473d2b4b211c7a8eb5be6b890f427a2c28f6 2013-07-08 13:33:58 ....A 95232 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.tj-1acfd930ab1a2f7ef95748b20b926388068c2fec27eabe73b40b32c9ec7e4cdc 2013-07-09 10:52:04 ....A 323584 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.tj-36d3e5885f265baaef6a4fda8c5c9c7273b92c902ec4ea8139fa3d688ea77a34 2013-07-10 15:09:18 ....A 108032 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.tj-3844d02b19a9fac4862e5b64823f081e9942a431d6492927b370acf99d2cdb0a 2013-07-10 00:24:58 ....A 99328 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.tj-953bdf9eba76113c063dc2ad6e17cd429ec83a63e13e178422de254cc2a012b0 2013-07-09 19:25:30 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Gogogovb.tj-9cc16a21ace9aa6bae8cc5bb13876c000c82a768ff00d2e5805cfb1811cf9289 2013-07-10 01:03:38 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Goo.zgb-f451c5ea6467beb2f40c18ebedef45685848d08a09e41d0a9064ec98f19ab474 2013-07-10 00:24:22 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Goo.zgo-dba76aa7e37676c054b1347190b985b0f30a4dde570562dbd62483d1e60fca6a 2013-07-09 23:54:30 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Goo.zgx-cc5bf3a9ff8b1a2faffe291c49a99ac4625a4b2725dfd4d5976a3119a7d131ab 2013-07-08 16:16:18 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Halinker.bi-3d4288d7fa8850388fa35ae90e214856423f83c5c9e5477d9c2b0a84e9534a07 2013-07-08 19:58:48 ....A 67584 Virusshare.00073/Trojan-Downloader.Win32.Halinker.bj-7ed7699bdd29a3061715ba130320e2353824c7577835b24a734eac249acdc1af 2013-07-10 16:58:44 ....A 4909 Virusshare.00073/Trojan-Downloader.Win32.Harnig.bb-658d159119b1192ec0309ebc952bf2181cb39d9ac7c833fd1cb80a539755196f 2013-07-09 15:49:34 ....A 5529 Virusshare.00073/Trojan-Downloader.Win32.Harnig.bq-32cf5cc68c42351f021805c561f4e72fced3e40ac92eb31e7ceb790ed51c928a 2013-07-10 11:47:36 ....A 5677 Virusshare.00073/Trojan-Downloader.Win32.Harnig.bq-378c767ddc9df25784c15a1a2e9ed8a34f47ed1e05f2992172fa12949c301032 2013-07-08 11:27:12 ....A 5533 Virusshare.00073/Trojan-Downloader.Win32.Harnig.bq-f1f62234fea5df494092fdf0c269a2a06da23637410a47006f35ce5ecf35c66f 2013-07-08 12:59:28 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.Harnig.g-cce159f1a417406f77ba629e9361dc05c11ac9834fddd7d82cea47205b878941 2013-07-08 11:24:56 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Harnig.gen-d11ce6ca83b79ac93063d61d7e33f0df374f7a88ec89401a1d171e25ff0eace3 2013-07-10 02:24:44 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Helminthos.te-ec2fc218eb058b3be66b5230b0215c2e7fec56bda8d0887e702259d82691a61d 2013-07-08 15:53:02 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Helminthos.tp-5f20396d0e74c5d8eedf3b15729456fa3505f8a68198f88152441a571e973b40 2013-07-10 01:00:56 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Helminthos.tu-fb463c008cde90b5de664755490db58d54c2e0ab4522c352fafddd5796654cdc 2013-07-09 16:29:34 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Helminthos.wg-f0a53261598697099f9c24acda17ab7e097b624a57a9cdbbd0f39a3011aa72ba 2013-07-09 09:52:00 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Hlink.ax-255e4d41f44a3f28bf3fec6abd5cc5390accf9fc6dd32445aa9fcc1af5eb8e91 2013-07-10 06:13:34 ....A 352256 Virusshare.00073/Trojan-Downloader.Win32.Hmir.aaik-30300dee1845226fc7353f41980a3884c212aea650af8ae146b6752d91bfa86a 2013-07-09 11:07:38 ....A 126464 Virusshare.00073/Trojan-Downloader.Win32.Hmir.aaiu-beb69de5aa9bf3b3eeec6df490bedda244bb0c1c5e6d4ebc4912e2cf69f59437 2013-07-10 03:33:02 ....A 123904 Virusshare.00073/Trojan-Downloader.Win32.Hmir.aaiw-c153efff70818dd1a40adf9b3a84b2535783c4e70a05982cf98843591529c1e0 2013-07-10 16:57:24 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.Hmir.clc-fe9f0f82d9d8663c8f47d7d49ab61d7d7d049d88a0c9d91737684ea51a1e1110 2013-07-08 17:48:38 ....A 188416 Virusshare.00073/Trojan-Downloader.Win32.Hmir.ecr-4e5aecf4788d357871f313da167124927bd874b366d5f6a966d6d7bd61d018ff 2013-07-09 20:23:14 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Hmir.jui-c06e4ab06b5205e8d586d058f215110ed19b78447ccf5a717fc3be849784651d 2013-07-08 17:27:54 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Hmir.tzr-7eb7f0dada7497cd12640191f026e535aa234f0b668b6365f64071875e82d8b9 2013-07-09 05:47:40 ....A 164272 Virusshare.00073/Trojan-Downloader.Win32.Hmir.vmc-fb1a5e9da1ff2fecbac9af0a1e4199598f5f347f12141d547c00a5a95c208994 2013-07-08 20:37:32 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Hmir.wmd-8fedfc9a7812b18cf256b8c20bee00acc23dc0bb6791ffdab966747c1e1b5531 2013-07-09 03:40:30 ....A 50872 Virusshare.00073/Trojan-Downloader.Win32.Hmir.xlt-1b980e48900b8070cb6097c3036b0bce54b2c0157248db1562bc15e97bf4cd20 2013-07-09 13:58:20 ....A 8896 Virusshare.00073/Trojan-Downloader.Win32.Hmir.ynk-991215ecb845c4ca8a615595db13a4f69d19bd876ad8c1ce2c0785a697a714ef 2013-07-09 14:06:54 ....A 23040 Virusshare.00073/Trojan-Downloader.Win32.Hoaxer.a-c496087d92038f0765ba00efc28656bf2f30b095c4ceffd48b534c4b61c35285 2013-07-09 18:56:54 ....A 5812224 Virusshare.00073/Trojan-Downloader.Win32.Homa.aaw-55779246dd24dcc07dcd4fea2a49df7f8eca71755ef5655ac998a97fc7df8074 2013-07-09 04:44:06 ....A 1307136 Virusshare.00073/Trojan-Downloader.Win32.Homa.acw-1777f99f7a7ca287c2c5b88416096c2bf37393cefa40ac1f1cd67396e4c7d391 2013-07-09 08:18:20 ....A 673792 Virusshare.00073/Trojan-Downloader.Win32.Homa.ahc-fd66141034a482288a0684a16b0892a8184c69e0d8716126dc8d1c954d19afc8 2013-07-09 01:19:46 ....A 115712 Virusshare.00073/Trojan-Downloader.Win32.Homa.aiw-1b6582a5ff487855e49f855ad13c2d4d55064c2635abb7a69d355befbba8edeb 2013-07-09 11:33:02 ....A 806912 Virusshare.00073/Trojan-Downloader.Win32.Homa.aqp-d50724163df97d84de3a0233b2e2d6ed084e07a64a999136a4faf4c875c0fe0b 2013-07-09 12:43:08 ....A 1615872 Virusshare.00073/Trojan-Downloader.Win32.Homa.atn-1cb836a6a5019861b2448b8a7bae8ca93a1853fcd82f4eaf46e47942821264e3 2013-07-08 14:32:22 ....A 235008 Virusshare.00073/Trojan-Downloader.Win32.Homa.bj-2fe045be9be0095a5dd29a5ea3541e54bde9591d5d66744ce4452a2b14317784 2013-07-09 14:59:04 ....A 530944 Virusshare.00073/Trojan-Downloader.Win32.Homa.bjy-db41cae04a57450e172587ce8e89dacf7a9983f2d363f93c7cee0906d97a03bb 2013-07-10 06:49:54 ....A 2279424 Virusshare.00073/Trojan-Downloader.Win32.Homa.bkx-fc88ac55d7fa97219f2a8902f9678b599000b2fa8f27a44fc2b69d81478a8b01 2013-07-08 17:29:16 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.Homa.bnm-7eba351f233b1aadc67e53000541a2a4a4a71de03539cd9aa315c5fe053d946f 2013-07-09 19:29:22 ....A 635392 Virusshare.00073/Trojan-Downloader.Win32.Homa.cdx-5160bd50532ba30553b3e231d7d38304a3da448f4a1cc35bb9c532814554350a 2013-07-08 19:56:56 ....A 815104 Virusshare.00073/Trojan-Downloader.Win32.Homa.cmd-5f58098793ffd80bfd5e9e2dc98f346adcf76e2e3e1773ea3d21c526e67df239 2013-07-10 02:45:50 ....A 110080 Virusshare.00073/Trojan-Downloader.Win32.Homa.crj-9318c09d8f1313afb291205c7d6f95c2aa993e7eb8a7d5b483f59100c2ae3554 2013-07-09 19:23:24 ....A 903168 Virusshare.00073/Trojan-Downloader.Win32.Homa.dne-bfaea6951c4f26c05323e4dd76087f70634b840a48b80b80d2e4d8f8f50b9f18 2013-07-10 01:35:46 ....A 903168 Virusshare.00073/Trojan-Downloader.Win32.Homa.doe-af125f4eba43c436d1a23ff7d728e9f07adc0c9f239195844cd02016066c259f 2013-07-10 10:17:50 ....A 850944 Virusshare.00073/Trojan-Downloader.Win32.Homa.dsx-28a57deae685291026029ade8b4828f1c3ec9874e6e06b4489a17d5ab5fe9a7f 2013-07-09 09:40:24 ....A 851456 Virusshare.00073/Trojan-Downloader.Win32.Homa.duy-4591ce60183a4510598d5d43963b7fe6672a8a135c45d84d6e4b1ec7e926a4a5 2013-07-09 23:43:52 ....A 449536 Virusshare.00073/Trojan-Downloader.Win32.Homa.eca-31711f8be5ab0858ce2c53b806f1a5f933d53b5226dfa92c859727c0925e903f 2013-07-09 14:49:48 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Homa.ij-34ace18d63f4f6c212b280b8df0df3c982abef70fe4cf6355d9fa19c7f671196 2013-07-08 11:27:14 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.Homa.mr-f1f83c252d8ac8a5308de7abe81ff339b288166c024916b1fbaa1d2c30829ec0 2013-07-10 16:27:44 ....A 867840 Virusshare.00073/Trojan-Downloader.Win32.Homa.pro-73f750251ead3282c4ec2ab10388ab54c15639aeb3245897f01fb7e5a579c56a 2013-07-10 00:57:02 ....A 1268224 Virusshare.00073/Trojan-Downloader.Win32.Homa.tr-ae481897972e7a51f5a1760d048eda189a3ba3d1a4b7bc65606aeadef97684d8 2013-07-10 10:04:26 ....A 1464832 Virusshare.00073/Trojan-Downloader.Win32.Homa.vh-b46a8aa856373190e57742a5efdb293683eae3e582e9abdb961185a91ad463a5 2013-07-09 12:30:42 ....A 1212416 Virusshare.00073/Trojan-Downloader.Win32.Homa.vsn-1a35ea54bb5dd24ba570743e7aa85898234fafe6a743580691aeda9543e81de4 2013-07-09 19:18:14 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.Homa.yg-bf5bf83efdca7053a045b5fa2e52478388e4633eff7952b93724ad17da734d6f 2013-07-09 13:02:56 ....A 44544 Virusshare.00073/Trojan-Downloader.Win32.Homles.fa-7065bd0e82881b1bdc2dbdcbf9bc07d633bdc2668492ccd5207630aeeab95f4c 2013-07-09 17:32:18 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.Hopa.m-a3a279f2eca3d4b2a6151ed0c368f446573b01cb65983c13a1f4f0e537a6d6b5 2013-07-10 17:40:30 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Hover.ae-731e9871c848affd1a9dceb6a7c07cbc38cedb08fa19ed017edbb296872c2194 2013-07-09 05:31:24 ....A 242688 Virusshare.00073/Trojan-Downloader.Win32.Hover.ay-368cdb24c193e2325de808e45b010ae2001375cdbda729e2dc9132f0ce56cda3 2013-07-10 02:56:06 ....A 64000 Virusshare.00073/Trojan-Downloader.Win32.Hover2.n-72c48617dbfeffbd8aca41263229ba479341ac502532c9558a2498c5609eb0f6 2013-07-09 19:24:00 ....A 49664 Virusshare.00073/Trojan-Downloader.Win32.Humor.app-9d533e5ab9758422d2e1263695a9866eb0c9b44d2df4c0187b90830ca00d043c 2013-07-08 11:24:30 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.INService.bl-f1f87394ea058ce51c465a2b644c29aa2a95cc859e0663037ff90c998423cd95 2013-07-09 21:09:40 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-3047e87da491450760c346197b32843ebd63f62bb89d9c7f75502c6c98167927 2013-07-10 03:51:50 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-313b2151193ccb579e41709daa2a9ee693a5c05a300dae51dbf727859a8ee031 2013-07-10 10:50:18 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-47f6b6ff51b9df92550b9b554e4c9362775c50f29130f9f623380dbf82c1d15f 2013-07-09 21:39:24 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-560757df0ab85a2c462016d96a1a91f201e04f439773f072f6d481829f99bb20 2013-07-10 03:54:08 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-94bbfa0e6926495e4d034ec175a62baa43284600fb1720c646a05e5142c58e62 2013-07-08 13:53:08 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-bf3c70015c3977f16b9609f5f052fc19728aba7036780ac2b26595d6770e1930 2013-07-10 02:46:38 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.INService.gen-dcf387d0a65604928d2678ecfdff23eeb7ad2a61f6e98acb675582de79cafe60 2013-07-09 14:22:46 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.Icehart.zg-23bf96be1e1a8e31fd19587e5fc9480620220354f3b2034bca4a562fb6572971 2013-07-10 05:35:50 ....A 321024 Virusshare.00073/Trojan-Downloader.Win32.Ieser.cn-329a73fdb28edf78a4ddbcb2e6d98f63dd8e242d356523a4ee7048d22b298b44 2013-07-10 03:56:14 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Injecter.aafu-923d3b1545581032d37c38083865eb5dbe857bf53616f38e06a939c4709ba300 2013-07-09 09:12:36 ....A 26624 Virusshare.00073/Trojan-Downloader.Win32.Injecter.ahx-cb4920389d337e2dda95ce6667efe08c4900eb2fd7a75795f8c3cb765f1cab35 2013-07-09 07:37:52 ....A 121565 Virusshare.00073/Trojan-Downloader.Win32.Injecter.bca-45cb4d04a692b1a0821bac271bf3a71e4d93e88113d586e5d54929cd249f6aed 2013-07-08 23:54:28 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Injecter.bfq-1b401ef43af82c1be79d36bacfa7fb7ff2139fa2d0244301734bf1ee654221d7 2013-07-09 21:42:26 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.Injecter.bzw-dc9533449566f943c5ee32711b6bc5f6d4967f22eb73c872058cc4ba0a8e0abc 2013-07-10 04:37:22 ....A 238080 Virusshare.00073/Trojan-Downloader.Win32.Injecter.ccy-e7315a68cdaab71788247b8888e3f70231170cedeb8c57dcd1041eb69216917a 2013-07-10 14:19:22 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Injecter.ccy-eb093fd3d49203f9d2fc081e8dd6b9c62b64268e09ac107f1db72a3bf1da2300 2013-07-09 22:17:44 ....A 421680 Virusshare.00073/Trojan-Downloader.Win32.Injecter.cgg-ab3d9f4265a70693cdd17f5916ac45ff4981c14402e69f9289154cdb22ca4340 2013-07-09 16:00:30 ....A 58055 Virusshare.00073/Trojan-Downloader.Win32.Injecter.dma-f310142fdf9e46951533e0b3f9d129574b66a3b43aeddde712a558d7eaa5bb04 2013-07-09 09:33:24 ....A 31376 Virusshare.00073/Trojan-Downloader.Win32.Injecter.fof-91e98c326e4f4fc347ac0ae3b6576fc65abdaf03faf96c6982efd1d6c26e73e6 2013-07-10 09:53:48 ....A 5318656 Virusshare.00073/Trojan-Downloader.Win32.Injecter.foi-54e27ecd07944e5f725702dbec53de38620e0c87958bdaba15d9c6d6f8f52535 2013-07-10 08:18:22 ....A 5318656 Virusshare.00073/Trojan-Downloader.Win32.Injecter.foi-713c3eeeb503b97ff9d9abbf7a1f67da068a6085d3c2832d7c7603b40a9eb3b4 2013-07-10 06:12:06 ....A 5319168 Virusshare.00073/Trojan-Downloader.Win32.Injecter.foi-bda63e7e1d4ec0c4d17b70ff9131d8f637f9491ff88555110c2728f743254ec8 2013-07-09 09:25:56 ....A 37954 Virusshare.00073/Trojan-Downloader.Win32.Injecter.fox-3644a88ff2671f556192c3440c58253c68ae7b8bebeca2cf3fc8f8698f9ba0e6 2013-07-09 18:48:48 ....A 31744 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gat-21acbbd184e50bd6f827c08d80b54665aa571cb5cc502eff18d6bfd16a310501 2013-07-10 08:55:44 ....A 35328 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gay-9a5025f7021bd14556f0b78ab3a75f25dc3670c5b6cb4a6f36e183fc5c750e49 2013-07-10 16:47:28 ....A 14348 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gh-383d24f9e59bf4e2393ded21328274d6f671bf9093092dffa006a8ed82486420 2013-07-09 08:54:52 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gh-5611feeb3dc57d6ce3159b49b39fc48987c9a653fb92da77fd3446e7aaeadd99 2013-07-09 08:01:00 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Injecter.glz-c2038fd915c7ea994df9887fa4f0ae06e9f4d28f5ad06d9416dc872916110454 2013-07-08 19:20:06 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gsd-5f44b280e58128fa409e4a3ed7662c5c783e9b344bcb7997024e390647fa10e5 2013-07-09 12:41:24 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gsd-ba5917cc13623e506bdd71ead66a5c4c940db35a25f3cd10098f0342fbbaf0e3 2013-07-10 12:51:36 ....A 51712 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gsv-ea8864f6ea56af08045702d3343a4c8e5e7fde8e1a4c38ba90db8ac9d6923a70 2013-07-08 20:07:08 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gsy-5f522186ee923658a1c684e0459df2dbb899935fa74b0b333696c6dff7a79250 2013-07-09 07:07:46 ....A 160256 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gys-4595ef71c1fb8120425857d3be940e466ddbd20176e1aa00b3c0d99374db8a9a 2013-07-09 22:54:46 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Injecter.gzc-60d7e1e87ee7ce8373d2c6c1b2f4acb7d6b1aeffb70ddff61bfc865c50a09dd0 2013-07-09 14:11:32 ....A 24528 Virusshare.00073/Trojan-Downloader.Win32.Injecter.hdm-9fb5675dae70c7bd30cee8a97f7061383867324c74b28f68a409f9a1e23a9f80 2013-07-09 19:40:38 ....A 30720 Virusshare.00073/Trojan-Downloader.Win32.Injecter.hgn-06f0861f85303fdaa1409757921fe4ef428cdc59bbf7abc08b53e825e72d865a 2013-07-08 15:47:36 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Injecter.hpa-2e24265ecc3aff1e0003b11b84e8341df262c71566f878132e517b2a0a5291de 2013-07-08 16:06:22 ....A 32256 Virusshare.00073/Trojan-Downloader.Win32.Injecter.hrw-2f5866aaccf792a86709c563b4045e2c092f2ee1f30b363075ad173542c2e029 2013-07-10 08:12:18 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.Injecter.hw-d1d350de25b4b98f8994b85a6e9c1e5558a2ff2f9ae45948f7df33245d30744e 2013-07-08 19:23:04 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Injecter.jfa-a0b889ec761dfe47e920c4dda3bbb3ebd2f41c607e5e3ebeeb8ee175464381c7 2013-07-09 01:06:50 ....A 64772 Virusshare.00073/Trojan-Downloader.Win32.Injecter.jqs-53250c6e3f5cf602f1c155b0e999f076134766221fa230687d630bd3c678af8a 2013-07-10 17:17:40 ....A 177664 Virusshare.00073/Trojan-Downloader.Win32.Injecter.tkt-46e22a5c8bb6e88484dfcf46d5caf98807291f4bfae5e5ef5fa76ea5caa0de64 2013-07-10 00:31:38 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Injecter.tso-613c4d6cb5b72591ca0d3d99a3100294154ed9b68120d49f529d506050ae9b23 2013-07-08 22:32:54 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Injecter.tso-8ffefa0355e894c07c71b1e198ece9fdd38d7bc51a18108fc7b7c7e3ecced2f3 2013-07-08 22:17:16 ....A 52224 Virusshare.00073/Trojan-Downloader.Win32.Isof.qh-7ee4f3d7beee25c9ea0b591bacbb3f3983d25f211432b0a28986ccb7b734384e 2013-07-09 08:39:14 ....A 66560 Virusshare.00073/Trojan-Downloader.Win32.IstBar.gen-361e326b1c58759925402e33a936e43bfa55c31cabcac328f8fb18ed6439da2c 2013-07-10 05:00:20 ....A 52736 Virusshare.00073/Trojan-Downloader.Win32.IstBar.gen-95ae07da7bdffc405437910eadbd8cd4434a060ddbadacbf3078ed355ea0d329 2013-07-10 02:46:10 ....A 52480 Virusshare.00073/Trojan-Downloader.Win32.IstBar.gen-99ab148a49160f15eb6c504120781ff2cf324d7ae6205ac5199eb91d65cc2395 2013-07-08 11:24:50 ....A 23808 Virusshare.00073/Trojan-Downloader.Win32.IstBar.gen-d11abc0be0325882ade5f741ca371e47da9b1f77af16f0a8905e18ae74c6a4fa 2013-07-08 12:25:02 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.IstBar.gen-d598614f825f5b1a2ac5ed043e3c999cf22bf50266a2b52c08bf0e471e7c7735 2013-07-08 13:24:04 ....A 39873 Virusshare.00073/Trojan-Downloader.Win32.IstBar.is-c86da77ff16fc72a9f67fcb9187cff43d7f011964d8f92de1289a2f7c9876d4c 2013-07-08 20:14:56 ....A 610304 Virusshare.00073/Trojan-Downloader.Win32.Jeehoo.c-f1019894ca4b331bbe95695656f60501a6f1c4ddaf2d509690b7bff5f948cd2f 2013-07-10 17:38:46 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Kach.aih-56e8db503cce35536f4b56240e82a6b8491f79bb2a8040ebe3d61c78c9d7888b 2013-07-08 19:01:36 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.Kach.aiq-70c9e41ccce1df4eab7043edf70ecf35709976f2a3b69f6207fddb17fd0a4739 2013-07-10 15:51:16 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Kach.axd-48282b2e2789dc022689dbde86bf31f739fedfd631f8bf5a6c0165717c31a2a5 2013-07-10 04:16:12 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Kach.axl-966c16f5038467cbe6c6256f1d7d25b78f455be7a2832c1fe730a05db442881b 2013-07-09 09:34:00 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Kach.axp-1cb83a407da908e6a861b4b37a15b08e112efd1b77167e173b4dd9e124ae4592 2013-07-09 06:05:22 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Kach.axp-a30a8b4bc5d0bcaf8e2388ef1ec7d0a540aa54d216f5709557186b95d7ca23fb 2013-07-09 19:34:22 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Kach.ayx-369c5b8ee1fe7c96eebfee37db7e591840434e5bd206205ffb87d7fa8304d649 2013-07-09 22:52:12 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.ayx-c51db7d6b8621aa713a097a312267d74d1c43f188555b6cf4c32fa56e21c1dc7 2013-07-10 17:04:56 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Kach.azk-382a3b129a6216ca59f0ac4b9fede7f015bca67ddb35427bdb07fe36001756da 2013-07-09 22:05:08 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.azk-9061f3ed7cedaa5a6722ca378f0beb74c18e88e5e910d598f71bb026f7905fc4 2013-07-08 16:54:06 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.azl-1ae6c55780567ebf04eb52d8a3c5461aea8579f177e7ac103d658e415e49bb0a 2013-07-09 14:27:20 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.azl-406088442650382d3d3c0bd4607b4d6dd4c6b362b2f0b976880cdccc3d140626 2013-07-09 06:34:42 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.bbb-5594e9bd2e9fb1887a22b47a523eb8d2ca5e3c91128dd5b6ec895e89ffc1dde1 2013-07-08 21:21:02 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Kach.bbb-61cc53d6c823c57e62f9d67e018ac60ef89a43a56e3b5447881f2eeb0e5c263b 2013-07-10 08:16:30 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Kach.hk-53aec83e3edaddaf90026982ec3752c84fc4dbc77907f0b54e4ce1f800f31cc2 2013-07-10 15:59:32 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Kach.jz-c836ef2349e4c164ef6af29845349965548f5644b0dd4a5830d83d05a975438f 2013-07-10 16:09:40 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.Kach.nx-65ce010b98d340f4bcc6a00d0e806a36ccbc4ce4cda0433d5ea32cfb070afb76 2013-07-10 10:38:50 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Kach.qd-a9c948661eee21058196a893b42d89e831081d63557f9382396a218e49f075f6 2013-07-09 02:05:28 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Kach.rh-734f48a6a66af4ef5194924c0d825210db7a5393050e5998ab1a1fad6e28fbdc 2013-07-09 09:35:50 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Kach.un-979df3f72d1e6afec61bf9562d0dacd8998ccca21377a2924f1c775eaac03ef1 2013-07-08 19:29:06 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Kach.v-5f4e88b93c51282fa689e01c198295425078d5a3e066308b5517d293d176023f 2013-07-10 01:13:28 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Kach.wv-e78bfcb2136241ff1a666d5ff7ed733617da5f9063fea7000f0c742055653b41 2013-07-08 14:25:38 ....A 895676 Virusshare.00073/Trojan-Downloader.Win32.KiayksayRen.h-b198ce6fad2306e42493f85eef309ea45fcaf5e4b9fb9355b90ae5da98c3042d 2013-07-10 14:44:38 ....A 101888 Virusshare.00073/Trojan-Downloader.Win32.Kido.bj-266042d1c41b5d0f93635576a189c0ef366c8ddd1ed03df98668dbaa9baf1de3 2013-07-10 17:44:18 ....A 19628 Virusshare.00073/Trojan-Downloader.Win32.Kido.bj-d591272ca58a8e5a3144dce0a147337971dbe56cae458eb3a5254698d3fe49f3 2013-07-08 22:23:36 ....A 182272 Virusshare.00073/Trojan-Downloader.Win32.KillAV.d-1f334994cb5eed9f1581f6bee8e315ffa9101fb8f8cc562ac4d36ac6b40f0b78 2013-07-10 06:27:46 ....A 185344 Virusshare.00073/Trojan-Downloader.Win32.KillAV.d-95bf36131caa902f192a1fe4107af75378aa4822c59f609621975fd06090c43e 2013-07-09 16:44:36 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-0eb04c30c219ac8a30aa7da786af5bc22405f13741c02553fc2ed0d664917448 2013-07-09 05:58:02 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-1c411d83fa87c566f780a051c37c8932c10ecddd64d6f6eb158c2c4e8ed71108 2013-07-09 09:26:24 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-1cd241bb1d3176a73452ccb54a800855c244eee785ba0d374635471378848047 2013-07-09 06:00:40 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-255347feb4dc45da8b89f11da3d566e6f0e2567a91ad6fc219741579f809213c 2013-07-10 15:39:36 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-273efe51618a7a149f293d8e26a49d0612c37594685051392a024cacda96d1bd 2013-07-09 14:41:42 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-33c1b495491e8aa6953264579b26aa2bad536cd99a62919938d25308fcc478b8 2013-07-10 02:23:42 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-51926a0cc32cd239a498cf09f445c176910c6d833e385b2d17c5fb14a21f3f38 2013-07-10 18:09:04 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aa-8053856bde6a040fde1ef6087050e480ee52d927b372526bd5fcb1263c038c59 2013-07-08 13:02:52 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ab-17197a04c243588539c97fade8a30e7fb41c56516e0001db06e1a6ee336f3a08 2013-07-10 07:37:50 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ab-1898c12dec90a13843497919d2d3ee05f8a1769ee45e130a32ba51317bb0dba6 2013-07-10 17:28:04 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ab-da1aeaa926212836058a5310d9a4f986e44bd662f29e84328ae53ac2516ea112 2013-07-10 08:24:56 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ab-dce67a3a77604971bc01d574e9ddbe7f3392b8c914cf31495f96f8ccdc7e41f5 2013-07-10 06:56:56 ....A 124394 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ag-610317706d7eb0280f34d626ff036e024607435efa5627041b4d33cdb48b480d 2013-07-09 20:06:26 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ai-23c22b99bc00d81f55d375399f268c1bc2b3e9a1e62a8bc765a513e12f6186ff 2013-07-09 07:12:24 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ai-460de12212899edfc8b549972d224f7213cb3e0f0207bf694fd7b0c3c5792d1d 2013-07-09 18:01:42 ....A 129024 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ai-9a6ddc8ff91dcedbd95b52b00f04d685b310ec394d156328ff99513b663ebb0f 2013-07-09 09:47:36 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aj-458e48f1c1e901e66877a1ca1c860923d0a9f8e5df0d5201d89f184d40eec73f 2013-07-09 19:59:56 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aj-95ef8476d3286e546a70bc7aa693c28294bd9c37c53bebe0eda3cc9339709cae 2013-07-09 18:04:38 ....A 127488 Virusshare.00073/Trojan-Downloader.Win32.Klevate.aj-d79da8565e7c1578f534b7d25f986d09485e52ed81ce994ca7ddfb1a1434e9d3 2013-07-09 19:46:56 ....A 128624 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ao-606cfb5193d255b05a86fc29b2aeaf1e9a7de3ed4d6bf2577f157024d5df5002 2013-07-09 10:27:16 ....A 125800 Virusshare.00073/Trojan-Downloader.Win32.Klevate.as-1d23a6734018e572bfadfbda7be549c407f0b858eb9a51f544ff08c8aabf023e 2013-07-09 20:44:14 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-232a7d744a4bee87730f155e340ae104baeb3c47593eed6a93d753fcaf2b0bdd 2013-07-08 19:46:54 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-3d6630af27ecfcda7b80ed7445320a7764063be7fce81877d9a9bab495ed87a6 2013-07-09 20:33:02 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-41c6acdf281be3fb892539140e0da11d0486213fee152ec81030469217b66881 2013-07-08 11:32:30 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-4e170f57349279046f3894a9daf7f40aecaecac9ef4bd2fca98da838e92c1b7f 2013-07-10 06:48:00 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-5515895724b68a76cd17cc1d2d2de3310ed61030825035106fee99911758023f 2013-07-09 06:05:20 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-557b0447bdca88426cb680a0352e76e162eaa0af623619d376f860b90dcadba7 2013-07-09 13:07:56 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.at-62cf2e7b6c448f9e1ec452e078b07760b48bdfc32855818363c0f1b186d5571a 2013-07-09 17:18:46 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bg-f64a7f087bae4581e3cf568bb8e60470a41cc84e6cf28c7019e8b49172a43a24 2013-07-10 10:41:32 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-282861de0ae77e8df38eb9315bf8825648be38814f5fb1f68a62a1c10e350b33 2013-07-09 12:53:28 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-34e7dc07b205c1e358d5b016c57ece46e5eccf2d5670683bb60e707bfcecd14b 2013-07-10 11:34:32 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-3783d24d32b9f4bfb0506f920b09499423b8366a76b20cca57dec7ca7544793c 2013-07-09 13:29:54 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-531f1a4d50384f3862fdfee1effd6b2c0b91098fa3a7a01201b2bc4f125d6911 2013-07-09 08:39:10 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-5594adcf2033da6f226dfe80c871c51927c6fb6f1f3a66bf4d0f9297c51b23e4 2013-07-09 16:46:44 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-6171f8608edf0df7fc1b037f8c3022ac48dd7c67fcdbc0be43783e50d1dca1fe 2013-07-09 15:37:12 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-63abd4ffe3e79842df0315a566c5580cced565c6c861e9ce8fe52136fb0a9ea6 2013-07-10 11:27:56 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-80e2a368d8e5dceaa95239f536edd6ef8ca93e0b3f2fdbdd861f32b47cf8b90a 2013-07-09 13:58:12 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-97161ed3a0d90ea72e7117cec11f07be95115e57b1a6256dc8e4b7aa24b87507 2013-07-10 05:40:54 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-98a7ff1bfb18af952fe521cc40cdc66bc689a329bffcc0cdb213d39b4c2c8393 2013-07-09 22:09:46 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-9f4add11b6396c671b942ac4b05d166ed5371930bf1b0d99abe52e1d5b8d3d02 2013-07-10 04:41:16 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-9f7a60ce2e5de3a68c16666479226ede8a182512f5ed617aa50c91298e3c1c07 2013-07-09 12:30:40 ....A 128512 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bk-9fba286d8b01ba897f4f2b705f91ed43e9759df9ba7006d10c43cfbbaf9bcec2 2013-07-10 15:42:14 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bp-0e73096b7622621ef9bcb539750306e3e7ee6cb494cc79cfdcde17e92ceb9f2c 2013-07-09 10:27:46 ....A 120980 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bq-1c7403bc6fa622b894346725c1780fed932a79fc80ea00739acab4a58e45f5b8 2013-07-10 10:48:42 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bq-27424564834aa6098bbcac6610837e41ed38794c371d0568ff447477d76673c5 2013-07-09 20:09:52 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.Klevate.br-1c8c5b98ab09cabab0de7cea1da8c4a28aac9d28d95e6d187e891d265fc41982 2013-07-10 08:47:58 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.Klevate.br-22f37a62ef682b052b6231ea2ef215bb2a1ea97fd0f9b54473f5ac9b71de273a 2013-07-10 06:05:24 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.Klevate.br-357c45cd8a28e86a8da43ecfae2c00aa45059b9f02f638315117683e69e99632 2013-07-10 11:05:22 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Klevate.br-4895d6744c716862792ebd106792d4946ddcb1e9eee11181738dcd7e07b422f1 2013-07-09 01:03:20 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bv-175c92dd92694661c390dfef521564c10bc338ed7ee483d7d086bea269661a58 2013-07-10 03:51:40 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-22c645352fbdb656641e3ae5749bcb4faca05ee7f198420dc9167255a3688c7d 2013-07-10 17:22:48 ....A 135352 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-370e3a552e2a54e60d68ae516d14c28d7020d3e54fb546d6be8955dc4eb084a6 2013-07-10 15:24:08 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-47eb4955f78b367135b469ba411d117371c4c120eec5d847b8d59877a6b497fa 2013-07-10 00:15:30 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-51cbb02561488f9bd05ddf7afb1fcab0371c0ad4d1dd3dc33d50a5cd078acd1f 2013-07-10 07:04:18 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-71513cec2dd6adbf1e0fa24c72012dac91c2501b95588591500e9a5152e88892 2013-07-09 11:09:30 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-7273b6e2f62ecf6d9ecf8101515680ab4b225378fb3bc678f2a27a4ce8536cdd 2013-07-10 07:35:54 ....A 135352 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-9700f6f8fa3bd2b6f4ba364adf916cf98156f040c56f927689855b5571b21159 2013-07-09 11:44:54 ....A 135340 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bw-9cd2e8c91918e10f8f7f5e3e3380fe9b0c523ebec50aaec98bd2b2b6faedc44c 2013-07-08 20:37:58 ....A 134784 Virusshare.00073/Trojan-Downloader.Win32.Klevate.by-4e7ba935dabed43c48e323076e422bccf88ddf4dec76d370c29dfb9d7c5cca3e 2013-07-10 01:46:42 ....A 134784 Virusshare.00073/Trojan-Downloader.Win32.Klevate.bz-e2077bb634565e21d2b4f9843342ac926a5b114955227e4c0f1484c08c3e6bee 2013-07-10 08:38:26 ....A 136320 Virusshare.00073/Trojan-Downloader.Win32.Klevate.ca-9324d6aec0e9838f313f28568755fb1dc93ccae2b2ada01d4b7eceb2f18df55c 2013-07-08 11:14:28 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.Klevate.v-7e8d9dd9c76a325f5f8eeaaeb691c8cf53264d629b7dea52338247ad1345928e 2013-07-09 22:19:10 ....A 135296 Virusshare.00073/Trojan-Downloader.Win32.Klevate.y-a9563845459fd506035aacb5599644e772a569bbe1f1cef5a883f56b97302339 2013-07-09 15:42:38 ....A 315737 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.ao-e60f6821de4bad3cacba9008067063fe6879cd8cedf6ff2487ee96d888969547 2013-07-09 17:03:06 ....A 1304203 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.av-33b84ecd5a7317d2997f4a9593f1534dbce6890b4df18885aab07aadb5b2eb36 2013-07-09 09:07:04 ....A 317607 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.av-b38cddce5a0e0837a80b39bacb4913c2b0b6c51e51d06325873ddbada4fe75f9 2013-07-08 17:45:38 ....A 314117 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.cew-07e253d6da09d679d480a53cb9ea089d4f63bed83d74c912f3284c4545ceadf6 2013-07-08 21:02:32 ....A 655392 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.cgr-1738b64c766abb5cc4164e4eeae806a2a908816f0367d3b34b987cbaf587da16 2013-07-08 22:02:14 ....A 655392 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.cgr-8ff8cfbe9f043d8e3aafafed393fd49387817a66b63f79a5559cf41fccfc634b 2013-07-09 23:56:44 ....A 655392 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.cgr-c03a58e26b3e92fc0a202eb7bea22e9d625a4cfaf04ff4bbbfb96d732edee140 2013-07-09 05:49:10 ....A 655392 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.cgr-e1be9b0eb256abb7b956d1143b26658f5558f78483136b734e3858a16da9b00f 2013-07-10 12:36:02 ....A 1327104 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.chj-1e88190f857fc8d982960aa8d0c4db449a3a62a9b518796e6848b98d715889b1 2013-07-09 16:08:42 ....A 655360 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.clg-c8ce39912f904a8a15980678faa9c702ec275ab0b2858dcf28a9bf1b75a41c43 2013-07-10 11:33:52 ....A 317561 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.fu-73477edbf209af774cd81bcd9b09ef6e3f76a5156dddcce6352f31f8c063c3b5 2013-07-09 08:56:50 ....A 317507 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.fu-9ff91c94451436e9aa63150f16e1099d68c54d95ce74c3bebe1b3947f7f4ce9e 2013-07-10 06:34:02 ....A 1335296 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.fx-0afdb6d609fe87f1de26e04c0ec622353b1db3fc38cd9f4fb06db6c3e54b4a12 2013-07-09 01:31:18 ....A 1332837 Virusshare.00073/Trojan-Downloader.Win32.Knigsfot.im-92a9d58baf1532cc548821fa6b758f5ac3214e4baae1adf5b56e0b863209c392 2013-07-09 20:47:00 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.Kuluoz.pqb-130c2a3a52212366ce3c6be49ac48f3d34c2b4392ef0a2578811283601d4872f 2013-07-09 15:36:04 ....A 64381 Virusshare.00073/Trojan-Downloader.Win32.Kuluoz.vje-1d5fb162f3ea6b94e4b30623a471e82c4724e177c7e56a24c2fc9209c9df4ee3 2013-07-10 10:33:10 ....A 165888 Virusshare.00073/Trojan-Downloader.Win32.Kuluoz.vje-284b28a623c36ea2043631df602bc18a076c89c12d50a0bb700d1bbfd0f6984f 2013-07-09 11:53:36 ....A 71768 Virusshare.00073/Trojan-Downloader.Win32.Kuluoz.wcs-9ca1bfe2b34d40ce18915e12b0eee31f38c0eb52e47279154fbb2060a62f6904 2013-07-08 11:54:00 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Ladder.a-ec3588e2aed238885c2d85c4b372973edac8900deccf024afc780917cae3da7c 2013-07-09 23:08:06 ....A 69634 Virusshare.00073/Trojan-Downloader.Win32.Lemmy.w-905264b4897c063221e98c2bb75584218b6dafd7159c215d64f7dfe5403ddb63 2013-07-08 16:47:40 ....A 715850 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-172c393d1c1e27af3030d66791d2e302eb0087eb1cee9b68ad4b582af01815f8 2013-07-09 01:57:30 ....A 857901 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1763c09f8bf0642dce6275b201cb8b498bd9a43333b5576bf0906963c8e95ca0 2013-07-08 14:46:26 ....A 797049 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1ad02393b50a986622ea721a88d6ffd1eca89d409cecd1a67ce1493332b44127 2013-07-08 16:53:24 ....A 769133 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1ae48699ac2696be3349638258df51d46808a063f232ae4f894576bbe4795239 2013-07-08 23:23:48 ....A 715964 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1b2713259a896c4566861bffd216b88b1ac50f55902761403f4b4b197e515ae4 2013-07-09 02:16:52 ....A 769203 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1b7efb4e9df668a472e2dd479cde50343612dca31719721aaec1bcea6030b047 2013-07-08 16:18:44 ....A 769207 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-1f3cb6ebc2c44c8b174940f21af22934a7ab799a5976e362cf231feb4e2ea95a 2013-07-08 16:32:46 ....A 796880 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-3d4ec7ff754d2963731cd0c0f64e53c22e25cc64ace5e3870d24961ce9f538f6 2013-07-08 18:02:28 ....A 796813 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-3d5bffa8bd4b700314cfcebf5419feda3ff5ad15266c3ce859337d21469d876e 2013-07-08 21:32:18 ....A 769331 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-3d7904b4fb56b225b5c450463b145d9f353355fc09939ea39a35716847f2a6a2 2013-07-08 18:19:20 ....A 796850 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-4e5fbbf5dbc26d4ab87941de05d77677d3e8089fa5f3250d17ca1d975a4f15aa 2013-07-08 22:48:48 ....A 579822 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-4e8b63a782d2a3136c093ec7c1bfad64192284ab46b6ed0a9c08ed125e3ce0b6 2013-07-08 19:25:54 ....A 817983 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-5f4fe9b8581eb76796899da4328622f8de0fd7b38c9d10920957b6023e32d5f5 2013-07-08 22:01:20 ....A 769175 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-7ee88aa351a37e1a07ab631e7561c731da452f13156ca44ab7d5390f4b9a2771 2013-07-09 09:00:30 ....A 797003 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-910e1d1a80011276fca82795689ed213ff115d7b3a684731186a32ad9716b27d 2013-07-09 05:36:50 ....A 796863 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-943b134eeb99acab1394522dc263d236534e46c7612a9107a1d0444a9c4ef44d 2013-07-09 12:40:44 ....A 769372 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-94e4c6ea03e80224b7bb31f26e4570379f6dd07016239d34249bee5685e249ec 2013-07-09 22:26:00 ....A 796855 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-955ffc9617c21cb72a4981aa2c1633d0264b9f77d6bd63269fd80d9cdacf61fc 2013-07-10 13:59:02 ....A 617746 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-9c7ab27088876b52cca3872a4cb1108afa7f8cd8077b2dd405b1751b73ae13b2 2013-07-10 12:39:18 ....A 796930 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-b7d82dfb299d0bf5a9a5d7dfa0a9cb459194fefc7dbd61cfe36d8a30d3ae9766 2013-07-09 12:45:50 ....A 579747 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-bf90fcc3fefffb2fd10ab7ad8adfcea9c0c8d7e74e16603df83597b22cad7522 2013-07-10 06:59:08 ....A 579805 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-d061bb684068ad19e9d10de85a6a83af29d70f8184f557c90a81b992ee96d966 2013-07-09 23:28:52 ....A 769372 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-d3e68ba182e7ffeef59240f4e6aa14b4d5675ae772392ed647203604487d487a 2013-07-09 20:09:10 ....A 796976 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-d437c4ace54f63fc5f46ad407f2070a05d461819636a0966ac5ae8cad364e0c0 2013-07-10 10:07:12 ....A 817886 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-e22d2c03d872b942e87914dd365767413409e4373ddac704d9a0579b6913dffb 2013-07-10 07:24:20 ....A 769239 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-e5cc34faf8054a801e2d6f47d5ae169ec5b30ae41766a5a61ed9cf225cd6b36d 2013-07-10 10:48:26 ....A 769317 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-ec84e828dec5a434ef5f696f5cf28b51568b285d9589ec145dbb84ff085af41f 2013-07-10 01:07:18 ....A 796767 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-ef480e4070aca8b6aae674a2aabe1476596a5c51c2daaa8524224082c4356a68 2013-07-09 13:20:38 ....A 769275 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-f130f26743ef41dd4a4c3f1b4f095f0ccdb5188e6edc49031c02ebc6c2f6cc15 2013-07-10 08:38:12 ....A 769220 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-f4e4540c1cd06b97ef5ffc0131b310c7eb0dd44f625b14a1ad3ef37708d3ee4f 2013-07-09 20:50:56 ....A 796888 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-fd9e7842c49cb15ece70d9f880f625e79a4b10205f0f5204ea57d9c943644122 2013-07-09 06:27:44 ....A 796900 Virusshare.00073/Trojan-Downloader.Win32.Lipler.axkd-ffaabc7b88fb7684f10b4ba716c2435af16c2fe0f202b5e75a292a3773e8815f 2013-07-09 17:01:16 ....A 1633792 Virusshare.00073/Trojan-Downloader.Win32.Lipler.bpvb-54214cdc5ffe4a86fac2592290384e8acb308628d389c4f69ef214e0f3f78e49 2013-07-09 13:46:44 ....A 232984 Virusshare.00073/Trojan-Downloader.Win32.Lipler.fhm-55ee88eb4606f47258eb5d81b9e37cdd57e606901974ee742addd6cec8105a1a 2013-07-09 08:48:42 ....A 658983 Virusshare.00073/Trojan-Downloader.Win32.Lipler.gen-36843e31054cd5cc2cea4118d23c89839721e2417025db1e07a5fbb1c18b0117 2013-07-09 19:04:34 ....A 648895 Virusshare.00073/Trojan-Downloader.Win32.Lipler.gen-b45d62a40c12c3cbd002580997e2e6b4ed94baaa3289c5487e862ba0c187bbf5 2013-07-08 12:39:46 ....A 1132295 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-8f96356d8b62f34f76a7d8a5d2a83a79231d8771d32ec31f499a8dae8b4e46b8 2013-07-10 11:44:32 ....A 432231 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-99df4cd6e9c076fed51a258d66a49b4b3b0125de479ee521963a80b5cfe49970 2013-07-10 01:24:08 ....A 331394 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-bb919eb34a8e1ca790c38e6cd4b3bafe3f731b0b171b652c19aae43bc171913e 2013-07-09 16:38:16 ....A 339947 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-d3da50a501bf7dc63f7f2ad62d387657acbfd373651f1f23db9880c718a264ad 2013-07-10 09:58:04 ....A 432829 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-ddd8502be944f6ffec10df7d0f0d878427bc7e4ef07d6b83156144df536c435e 2013-07-10 17:25:02 ....A 1182994 Virusshare.00073/Trojan-Downloader.Win32.Lipler.iml-f66fa50d77581d9e2b70ffaba538e8f9c236a05477138064cb5cd35fe7b5d801 2013-07-09 16:15:18 ....A 31232 Virusshare.00073/Trojan-Downloader.Win32.Liwak.fb-e89e6d1b104b3a43803d11786ba31ccdb1cea0bad3317e067005a25c89b31d45 2013-07-10 12:22:52 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.LoadAdv.gen-38c02db7b95a63dd49504e2c11a74118e216afea9c7d17492be5098b3b38c63f 2013-07-10 02:14:28 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.Losabel.and-7003009b866f5d7691b5399c656e40ea587daad89f851a9aad7a39c95dc0d007 2013-07-10 04:25:20 ....A 33933 Virusshare.00073/Trojan-Downloader.Win32.Losabel.pgv-b19beee1c199a3ce4994aca3c00fc4f8943d773aed7e7db1db63f51c8488b6c0 2013-07-10 00:00:48 ....A 34949 Virusshare.00073/Trojan-Downloader.Win32.Lyaps.bs-b00f279e9e2193b2bf4b43e0841abf164383491e0947b2276d01f8e4df881d8d 2013-07-09 06:50:22 ....A 303104 Virusshare.00073/Trojan-Downloader.Win32.Mazahaka.a-ec31cfa6fdf7b6543d7ecf7fc00f488e0ce1ae59aa66e91cc4c7ce088e54e8aa 2013-07-09 05:33:32 ....A 73216 Virusshare.00073/Trojan-Downloader.Win32.Metfok.ad-251934f49e72c150f90df38d2150046f94abb0476980492af1ba564932308ab5 2013-07-09 16:46:02 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Metfok.cw-e601224a681a90cff436581cfce20892ddb33df362421158ca8ddcf70ad9beec 2013-07-10 09:33:20 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Metfok.dg-c278930914cc1f663cc507ee347aa9b2ce863f8878c3e4e7002b63e38d998a89 2013-07-10 15:08:54 ....A 361984 Virusshare.00073/Trojan-Downloader.Win32.Metfok.fi-80f815c8eaa47923bd46de9d4030dfd2af7073329900e0de4904ed83e9e96a74 2013-07-09 16:48:38 ....A 365568 Virusshare.00073/Trojan-Downloader.Win32.Metfok.gf-9368753412f0c917293b5c9350daeb6bd16aaacd8ae9b613a29396b37599a2c7 2013-07-08 22:27:28 ....A 360960 Virusshare.00073/Trojan-Downloader.Win32.Metfok.o-3d8a72fcfe2223909f1549b61d58150b2714977f6fef27158b120d76c1155335 2013-07-09 19:19:12 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.Miscer.agn-0e559d5f04a7bd16f2e6faa1e3b1da639384d8250000616008a0198c5f2e8cb3 2013-07-09 00:04:20 ....A 83968 Virusshare.00073/Trojan-Downloader.Win32.Miscer.bvn-82982e9f67908f955022500937841c419a3f39f8dbdcf88b3c76866e4db29708 2013-07-09 20:25:30 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.Miscer.bvv-9370b01008f71acf76f319260545aa75f8c7069b687bfd3dc6b4fc259097d3e1 2013-07-09 05:07:52 ....A 77312 Virusshare.00073/Trojan-Downloader.Win32.Miscer.bxi-33660b2a756f713273578b2cc0c0bcdff18cdabce88010388a711d99e45eaa8f 2013-07-08 12:49:06 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xn-1881543aa4d8763098078762f98fb1e48d6e5a6937e193316c53896e11011ac4 2013-07-10 08:03:28 ....A 144896 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xt-0e537944b5cdc70af276d843721e03c3dcf811049d84223b5691f91e36f4edd8 2013-07-10 05:31:46 ....A 148992 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xt-1abbc61437978664637b4b4ea09e2b6938bb01848e813c610da84c3078dee6a3 2013-07-09 13:21:58 ....A 141824 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xt-906b1e6fabdf32684dfba1be209ff2d10a7c58c3e066fd2e1a4f7940061a6eff 2013-07-09 21:12:44 ....A 145920 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xt-992031cad2c0bb2597bf029d560c649753b39bea3c8f27ff2d7741e93e6e9857 2013-07-10 04:16:44 ....A 144384 Virusshare.00073/Trojan-Downloader.Win32.Miscer.xt-9f90e69d2c83850ad5b1ca80a77758e2e5fd748454d336d2818c8c444c8c3954 2013-07-09 16:29:38 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-0bf59856627f0b8bcbb00a4909a82395dbeea1e521f39e5c6a34c08cdb7db0b3 2013-07-08 13:03:16 ....A 180224 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-171f20c30b2247215828e251b497168018c8f3e3478f4005d2f84a13b4f5e4c8 2013-07-09 02:42:48 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-176d1d1e87959743a2f6c05a7a7ebf3f3ed574e27174b3d9b1c41d6eac0fd5c0 2013-07-09 05:15:48 ....A 179712 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-254fca49437d214d054a430429fd4f5f2568549e7004ee74b58bc11f2f7bc910 2013-07-09 06:13:46 ....A 182784 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-25914ddb9b8409315a275c353c2db4b3424a872fa038067fdd8a4923e6f8f4cc 2013-07-08 15:04:38 ....A 188928 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-2ff77d7a3f95c9dea9b96895fe330549c77b018f0b7a65e2741c1bc0ecd2a2fc 2013-07-08 15:26:40 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-2ffe3db3cd0496b19a60007a45ddb30687f1f95c58b996f67562c0caccfc5e9f 2013-07-09 15:36:56 ....A 79872 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-3259aacb1358dd11210ec807c88d0e0dcffa7de45168e87d5da745a04f64fd93 2013-07-09 17:26:10 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-43c7c2dd49a25dcabd422fbb160cb7cb3eda12829c9298cde4f7849c118cfcc5 2013-07-09 14:07:00 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-45353b8eafbac590dfb0cae6c9ec0b109f01b2026ef029215c1982deb2411aed 2013-07-08 18:43:46 ....A 196096 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-4e60f2a34966593f690a09ef710184c0085f4366c1f137d68a878376b0eafff2 2013-07-09 09:21:28 ....A 181248 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-560c4b130499f792485239d82ec226b5e0dc575d28d0d8960d174a149e5baca5 2013-07-10 00:39:08 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-565e8550ae58d88178b780f2dd81c715d3f2fb38a6c67ebf443b776382f64ecb 2013-07-10 10:39:08 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-569e61cdee7d8087d5bb18276d9e3937e7e712b17d41fbe76a2f592005356ec2 2013-07-08 11:07:54 ....A 183296 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-7e8e582a2666a6bafadebdf3403d6bf19f7a0eb950b47c67584d6b46b0df8638 2013-07-10 06:15:04 ....A 65024 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-c1e4698861a6b975ec8673cf591015b2c477b73091c3992482cce3bebb757225 2013-07-09 21:40:18 ....A 71680 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-c9ada82382602af61cbd8b5f542c473177c07d29599f1bdf6118d28e915e380d 2013-07-08 12:59:48 ....A 188416 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-cce267fc1725cc3f81d558dfde3dd7105c5f68726a1b6f73247cf999632f8ae4 2013-07-09 09:30:30 ....A 194048 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-d1347fbe5c78ddd5328e488daf39bc61e2eec98ea5b471446da308ca2ff1a1f8 2013-07-09 05:48:06 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-dd65f3631719d3a9771a08a4041635bf22c8d9d3c8a322b6ea92a59d48d35f7d 2013-07-09 10:04:18 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aafz-deb53dc7bdd40685aba39713d3af96990f25315a1ba87629c55d3518e6fd5a63 2013-07-09 04:49:00 ....A 205312 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-1778b3cddc166913899ad299d199dbf65cda435075f6a56a40b8b6b619a96a66 2013-07-09 01:41:44 ....A 73216 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-1b6838e47ae394951138d6a2ed0ef22251d6c506bdb8f2bef917b1f066ada1df 2013-07-10 01:28:08 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-20e8cc0b4933763ea8b0367865834059a6eab23711b8636c6ae9d7995f5cc266 2013-07-10 09:23:12 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-32d72a57e57e1d325e8beba4c3d70b87ad12db2461dfc6d04cea59e8ba6d10b0 2013-07-10 17:14:46 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-3c6062e6390d39e70f67f998164946e41f4560461a6146702106ff1fbfff21ff 2013-07-08 17:22:36 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-7eb4ab0a874212b34eaf3ed0997f3ef814867b47ba4ee04d92433360efa7f5ae 2013-07-09 17:20:50 ....A 76288 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-92cec1910b6ce68f61c509ddbb162cae7c09e22c5c60f48aa3345f3e65a1c23d 2013-07-10 17:24:34 ....A 75264 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-b3c823e6367a16c8dbb10872f62b123cf75e9da2f77b537b95762c97438edec4 2013-07-10 16:25:02 ....A 233984 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-b5e08a46ffa0c7eb34015ccd85cf15857bbeacf08323dda7ebc23e15c89ea477 2013-07-09 09:15:18 ....A 196608 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-bbd4c79f91ac385b2a72168dbfcbbc2ba414515fdcbd3ec5a53c933289609156 2013-07-09 06:18:18 ....A 204288 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-c126c1fca5029f231f49d0d641db99bba58e8b8e27331f45d4a0745ceac13b06 2013-07-10 06:10:58 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-d76e5be3ca763d23c48188e48f28099664171d40959d2108ae69de18c850082c 2013-07-09 10:41:44 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-f57e84783835cb0500e6d11097e0478ddf4462b5dbd0918a5da30912818cf440 2013-07-09 14:50:12 ....A 201216 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.airf-f7c1806d447b30a4c624c5ce9ad32707e3b72d754de4265353f0cea2f71fb932 2013-07-09 21:25:54 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-0feb4b74c4192447523586dc088745b3f443c740437b7bd07b9bb2e3fb34ffee 2013-07-08 16:29:34 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-17256ef189895475d5ddf0b62e833e9f4d8758a7e2c13094d1177b3361165326 2013-07-09 02:43:40 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-176ac8b426226842ab9d505c780d3f3ef3e38eb9ba12f15ec80bf8d7384d737b 2013-07-08 20:22:54 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-1b0504d6e9891e7526c9a932f9d8597c28d346e61fb5e657a7d4bda9307a96ab 2013-07-08 23:00:26 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-1b104de6a6dece93ee2b96ec169ab9a0de6b8f0b1d4fff37e4f34d9e900a71b6 2013-07-09 08:16:14 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-1ce9e6fa27d184c95070872a9276e297a101e020f0505838a8caa73a81ad826c 2013-07-10 18:01:26 ....A 73216 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-2c3b3f19adc36b91c39d2f41337a6ca60c7d30e6e7ee79e62886e77f5205dde3 2013-07-10 00:34:04 ....A 206848 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-3b60fb9a4bebc541187b4e1e105bf581e5383f7ebc94318607d496296a4d5e97 2013-07-10 15:45:20 ....A 87552 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-8101aa6125e6634ed7456198c73f1deb3d9464f51b0e0e9d1e944bc20c4cb8e0 2013-07-10 09:45:20 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-913b37ce2c9b520454221c1b77e4f180e1a11eb0ef7e0352b57eec8c6c459786 2013-07-10 11:16:10 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-9465dbaccaf1a153483e4702db800953f844e44b2eb76abae12c21e77817dca4 2013-07-09 16:11:46 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-94c2602ca024462f7499b45918bc5f10006d275140e2ed4c46d4b7ff8cdfd6aa 2013-07-09 21:49:38 ....A 71168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-9624dbce6f786082f0fad8ac69c94f185343506617b76247f87113ed82a5ce7d 2013-07-09 11:23:52 ....A 199168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-96a318ede684dddb7d78bc4fe10b6384996eecc308396771d806b73a78f01892 2013-07-09 17:58:38 ....A 76288 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-9862ea9529744589b68ddc59697a1967a146ff7ac0dae9c652b0e470faf2bae4 2013-07-09 11:03:56 ....A 80384 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-a1dc2b41c775e4a20cf4c025186b6c2fae6f72f961600c643e64449c50660ea1 2013-07-09 16:08:36 ....A 203264 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-a6ba82e6365dd52729901616e722d6d704446bfb178078556b4e4c5f3e086381 2013-07-09 18:31:44 ....A 200704 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-aa1f26034fcaf2302fc93ef1b07dfed84cb33d9bedbdd2a44e323b610ca59d9e 2013-07-09 22:38:44 ....A 80896 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-ab3c62d8be3523c57addfc220f8d862e009799887dd6326ec0895b462c122178 2013-07-09 21:01:16 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-aea082d08be5f6bdf0b4f3c7f6a21e5e36b4f2b8fd7e1db90f3e743f27ac34e6 2013-07-10 10:03:22 ....A 83456 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-b321e2f612784c712d66aecef1ed6ff7d78bffbf2cc498adae090f2892a8c5bd 2013-07-09 14:37:42 ....A 73216 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-b4c72fbc3c94e91115069da0d717ea9b5cdd9bd30ff5de5a3647697f9b9cb4a5 2013-07-08 13:24:50 ....A 192000 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-bf3279b74bc1f8fea6116a6ef2137b70cd82365a7436fa904c8e088596b2c79f 2013-07-09 20:17:12 ....A 207360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-ce8d56dc5ca6091564964390e8ca8cd489ea197e5c127ec461425da7bfeeded9 2013-07-10 00:15:22 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-cfb686adf8fb39e7eac387877537c514d9adbd9f8fc83aea8f11bbacae582f2f 2013-07-10 03:24:18 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-d00192996598a56ee061ce44489cdef037770f7892aa3940924c6f8db97b14d4 2013-07-09 10:36:46 ....A 76800 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-d01e501d57ad655c3763bf7e21cbbb926202c905d923bd03f5d88903e652f6d1 2013-07-08 13:25:34 ....A 72704 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-d1200e98ae7a1f44a18fa882f8b36d076d7c26b268fbe9f48927b6473d3abf4d 2013-07-10 09:57:10 ....A 77312 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-de4e8954c3b90158074672483c1d4f2ffc8a2dca10b167d26f4290a91af5880e 2013-07-10 07:23:38 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-e23ae0e245ae261a057e7f2439f1e84b6adb43dec2a5141783dea9377b25f231 2013-07-09 22:03:28 ....A 86528 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-e27331b73fcb1ac3ff8f4c2f333c2be493132c8145c82cebb2d53b663854824e 2013-07-10 10:08:48 ....A 75776 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-e6c4856078a4c36904f3082a1163acb68b9c43fa47bdd679e4bb5b99f1c96c8f 2013-07-09 16:59:14 ....A 71680 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-efe5c6539a0db61e7e0361e7c17c9a268a97cb7e97a05c204360136da927ad45 2013-07-09 16:58:38 ....A 78336 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.amhh-f68a5dad838bd3baca5641f8ffaa4f4011e08411e1d83e76acce244c25e49fcd 2013-07-09 18:22:22 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aodo-24c1912afdf8d7f1c7fa21c373bab10f39a600bacc72a8069eb00b2d59d52007 2013-07-10 03:34:40 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aodo-72b87dfdb744e76825268f9844228bd58bd123f483f5428c352f56bde5693457 2013-07-08 23:27:38 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aoex-174d5ac443849afe07b3d3e789fa5a4f6cc1443b8be007d0295c8de81aa610d8 2013-07-09 08:29:06 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aoex-1d51ecea0cf9ab5f3fb92129be82f0bde3d914111f45aa963659c259bbcadd47 2013-07-09 20:38:34 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.apmh-338d2d01bfb9b100b414a404e75a72bb6427cc986b11fa37e68d5e32c0e4a471 2013-07-09 01:57:26 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-17642a72da1a11be4319c214628a557e935175d39f428f9a073a692e9c5e6336 2013-07-09 05:07:12 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-17785ca36dfc8d6529474138de4ca758bae82660cee7de7e586ee905f43b6d35 2013-07-08 11:15:26 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-2fb9b48d7050b21079d170573dfd304703820a4e3731c5aa21f2987b5772a947 2013-07-08 11:21:00 ....A 171008 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-2fbdfb13b8f9c4610be260636c04d3a2a1047d2f71c9dfe66fc464684455423b 2013-07-08 13:42:54 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-2fd4c2d537de848afe34e6c104a36c3facd93df810675f328fa16a2af0874ade 2013-07-08 13:43:08 ....A 82944 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-2fd7b3afbae66ea7c8ace16891ba087904bcd5067d4d31720bb3898d636740cf 2013-07-08 17:54:16 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-3d53e0bbc551e71302d1118e5cc2edb2347a6e2b921faec6482b6e2d211e583c 2013-07-08 19:36:24 ....A 59904 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-3d6a76ab4241f1aa945db5477454e03bfd37261a4ae434e4a08171e52ec36110 2013-07-08 11:45:30 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-4e1bbfa311104bd1c1c88bb9906066aff53ad38305204b38e6ae5a3ed75cbc92 2013-07-09 13:43:38 ....A 79360 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-5301e6d7d9c25f61e08fbb706aa73be576421c922371e6c8ca090b572c01c12e 2013-07-09 05:30:22 ....A 195072 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-559eca6818e1186a2ac18d06e0a193f54922ffdee4eec177d2c61a720e6e390b 2013-07-08 16:12:18 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-5f2d4922e5e3939acbd09ad0793f6ccfddc1808014e0cb2c628e90ced457d48a 2013-07-08 18:18:00 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-5f31336d88a11504a863d8eba215adcae340d14c438058e52bb9ab3a6dcccb17 2013-07-08 20:16:12 ....A 135680 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-5f5c63a704222ae239509bd0212304ddf4cbf1605e2f44d7966a2ccdeeac6c76 2013-07-08 11:06:10 ....A 131584 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7e8c47461c8eaaaba2afb930a77abf754527a41af5b70c184dd6ef9813cdc70c 2013-07-08 13:50:56 ....A 48640 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7e9124992f520337a5fe66cfc3cd0055edc617e37a12f5b648cfe3c75d05e80e 2013-07-08 13:39:06 ....A 38400 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7e91877c89645302bdd266d3a67439382d711548abe66ce68676f27b39b78828 2013-07-08 14:00:10 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7e9992315919079c7092e11b61354b885080ad4440466da77fdd2a8ebef7e162 2013-07-08 19:37:54 ....A 130560 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7ecf5a8cc3a7f3dcc63379eaab8d2b5c41aeeb94849a1ac6a4afdac1c771cf35 2013-07-08 19:38:22 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7ed11eca2652fb724bdb50108452820c788fac3357d0056981c5473073adb91e 2013-07-08 19:56:56 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7ed2b13f7ab7ce4c4f75a65c19c891ee4388298a4b887b6cb1f96f7d88804363 2013-07-08 20:04:58 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7edc00f21a9cd88bfbb796184ea9d422bf4bc2e7699614c60d813a016f25f014 2013-07-08 22:15:10 ....A 52224 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-7ee7a5180f5f2ee1005183327295919fa9eb6dd45cc6f0b61120f7e5e794a022 2013-07-08 18:44:28 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-8fdca08fa4712d484ee9eed16a262918ee3b389548ea92675a2e3a3dd318e112 2013-07-08 20:18:48 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-8fe84a84269e46f485ef7f6ec164320d87bfb6260fe436f5e0e2e7be5e18e487 2013-07-09 19:39:10 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-918c9ff3804ab1ef77fcfa4db750296d3d80f03c83b67622a0755aebda3dea36 2013-07-09 14:10:42 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-93430b670a64dc8a914a4ca16796d843ffcc42956363c36ee5174d939abf15c9 2013-07-09 08:35:04 ....A 134144 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-93a35d63b2541c01f9a7bd1c4b9a9d87fe0ce91a4e25dd0755696d42e8d04720 2013-07-10 14:29:06 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9508cdce52962c70d30a47588c144994503a1de8b98cfdde04a164a8b1a46b32 2013-07-09 14:48:58 ....A 132608 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-960cf36f535a5c943b4f94b5c464311161199353f79fdbb7968b6e0331d35929 2013-07-10 16:47:04 ....A 43008 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-96ab4836f6ae25cacaad24b52fd535008eb97d6d0771c934499e23a01e58f749 2013-07-10 16:09:16 ....A 56320 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9864c2287ca65913befc80628aba4cbc6ff21d9bf54c6db37d25641c87602e07 2013-07-09 06:22:14 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-99e722452d92903cf6a63669517d3afd8f07679e2a097ebb27b9242a5ca34efc 2013-07-10 10:02:30 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9a9c5e4c87b569ffea91008eaf0dd26cc7fe64bd50a9ea1b3b71873382adeec3 2013-07-10 15:43:38 ....A 134144 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9c24460d7461fefc9b13453442d029269be411b59dc1f56869befb1682602c67 2013-07-09 18:53:20 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9ccf54bf24cd85a525b5477ad000f71f3ffb4a51fc81c519fb6b932dbc53775f 2013-07-10 01:34:06 ....A 176640 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-9e6155a232371a7d132ac9ba4925b098f9f13e0b54c9a1be2604ea4c3f30fb50 2013-07-09 12:10:24 ....A 47616 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a063ad6f3cfc0d4b1dc053f2b8b2f49bc2f25506b7515a29137fcb4fafc76d85 2013-07-09 23:03:46 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a2bc71c5402c7efa7976551d7588257b4ce0b1ff09e3d7f31d9729c7a225ff9c 2013-07-10 17:59:22 ....A 136192 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a2c70ea5df48b86e9b0ac3d65b1fa04177aab0c951ceb8cff912c3b945122290 2013-07-09 06:31:16 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a3db811713289380048544306543968d0655c405d4b94c340d5396fd0093dba6 2013-07-09 15:48:20 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a4262f45770e60eed2d0a8ac80e0f02c135ff77102b595fc6b6e5d3cddd98ed2 2013-07-10 01:20:56 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a495b7b0d7de739f1a882ce16e4a7da56260c41bf0179c7c6c1c97f207860af8 2013-07-10 13:32:04 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a5a849e1239c4adece13419c5966b485ccf57435c0ec8ddae45eb80e1948f195 2013-07-10 14:15:50 ....A 43520 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a645ed6b751849daf24abe5848622caa4273a1a467f2dc8d48943f665c07763e 2013-07-10 10:37:10 ....A 134656 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a8bd908e961a70ab054c79b5936319500b6224f5dcae207590b4e46adaa0855f 2013-07-10 07:00:20 ....A 57856 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-a96b19647caa0df6c6d4fa5bcb35a59b6f3020543a19bb8b2339ed3b1cd3bb86 2013-07-09 18:14:28 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-aee16b7fbbebd8205a89f65caaec71c70a37495303157f9b4b90e4a3fdc70ba2 2013-07-09 15:05:12 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-aef7c5c7111d2ac0d04c4af410f96d89fe04d107ee406986adbfa2e5dd31fda4 2013-07-09 06:31:14 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-af7cebe7c6ca97f0463f4e9a9302e890c3fe6bdb2aaecfd971661ef86e61fae6 2013-07-09 18:20:46 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-b09869ad4aff49506fa11a05c3307679bfeb71a786cbfb02888aa5d15a40ab12 2013-07-09 13:58:46 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-b1307c6c5e2048b3becfbc1cd24bbfb44138ed9bc8393578487d730b8dca1423 2013-07-09 15:02:12 ....A 51712 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-b37f56eabecdcc0768077dee47d672176836be6e1cd2d64066d5de9d56fbcd08 2013-07-09 16:35:32 ....A 174592 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-bb9cfb1c14d68bc3d91624e025d1621cd818027b129baf2d50a55ae96856f580 2013-07-10 02:47:56 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-bc2b196c5f7cd1b66fca422a54d0b2489e32fa476487fcd23a47880ab58451ea 2013-07-09 20:59:28 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-bd0cd02c5f005d7077d9d22dabf456cc32fe8d05b7d93b14100b0c7e503f2a58 2013-07-10 07:59:42 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-bdbdfad21bf4d70555058fd9493e6fbe870bcc507a988671618caef116f8d703 2013-07-09 15:09:18 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-bf4649c5a6370799804c39ab0a5456865f2045e5f15bdc497b339e0e41c0186a 2013-07-10 06:57:14 ....A 60928 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-c1c025265920c4c81aa8ebea48332244bd639546f262e3418320d2054244fa1f 2013-07-10 05:21:26 ....A 59392 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-c3b492f6a562e1240abfc46eb944043c5b98a288572ae666b62d88512f3107ac 2013-07-09 17:55:10 ....A 134144 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-c64bcb389dc7fda06d7cb09ecd02a604e95747e1d1a59100f4f4747d674233a4 2013-07-10 05:34:18 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-c66592e30fb796f53d3e64b6e0c0aa38579bc688eb3d5fcf11ac0c22cf23f340 2013-07-09 16:15:18 ....A 134144 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-c9a99dc56ddc87182c9cee5ce028089ed8a2353c314dcc1a05fe98fba3f6282b 2013-07-09 19:54:48 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-cf0d1a6baaf295f05cfbd1e990210caab1d9ba76f259fc2f24f52b7b2a07e9f8 2013-07-09 15:36:42 ....A 134144 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-cf8e7dc5400cad74d0de9982e5884b7638af6f5293ced4c8ce4a6dacd94f6c08 2013-07-09 08:21:52 ....A 46080 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d0859fea1aa6cbf9d932d7038271632d99126fd6d9fdc7819832f65caee4d8df 2013-07-10 01:49:44 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d1fe759643182d70082b48603f49b471635ac77a6d916de4ae68fc182e30afa9 2013-07-09 05:31:16 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d2f138485b5cf160aa1159b4641634732993370465f8e55fb4f6a89f777554d2 2013-07-09 07:43:58 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d60f1b6acac3cc00cdac5006d67ee29bd977fb163b035019a9fba1cbbbdbed26 2013-07-09 19:48:48 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d7ac22a4e29a230978432910a31aed91951ff654830de50b5f9662f38eea25cf 2013-07-10 01:09:44 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d81a1dd42664df54832553ee1a8d8ba682dc6bf27cede576121405bd853c02da 2013-07-09 10:07:24 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-d990067db39341ce6d3276180298772365c6ab753592ab9cc3772244d233c9a9 2013-07-10 02:45:42 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-da11002b2105be68e9c968ba6cc679a66d2e7ea6f1e19904882820824aa176df 2013-07-09 17:33:12 ....A 47104 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-dc69729e6a479703179b3099d13a46851f8ace2758630d2aa5c59f380247f627 2013-07-09 14:22:56 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-dda07224656d0a38ea0b09de989f09e1c8484d18880ce5f2abfc6c5de9562089 2013-07-09 11:25:26 ....A 177152 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-dde5a735f5f80f2a73729f6ad8ff68e73ff9b415a8172401da3c143c32330b35 2013-07-10 01:36:28 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-dff05ba934a43d94323df8c86838785248bf15cc0be4e995acef9939a0745b1b 2013-07-09 17:26:08 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e0118820432abb4b674b220ee78dfd47543554cb24c12e3b068c21a5bd274f0c 2013-07-10 16:26:18 ....A 31232 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e0fa06a9acc55cc5d54ed6c01ef10a1a843fcabe68785aa04ee4664b59957034 2013-07-10 16:55:30 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e13791db86097518d1999a3b65fbf2fc84661d51d9d818b6ec7252d6504cf934 2013-07-09 18:52:44 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e274f27bd15cd60ebf648e78d5b3db78d4fa2ed756226ed665c0e345a40e1597 2013-07-09 13:20:10 ....A 131072 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e68ad7e6ac6154f0efb143eafab4b0eca95e7baf657595185d0187ce90927fac 2013-07-09 10:10:04 ....A 52736 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e85f735ab3a699e398ece172ce10e9ff3af4d89c43c8baaa9f4627b95a87c835 2013-07-09 10:07:14 ....A 52736 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-e8caa8456a9081c94dd0b162b6e5319d05ce076d479c7caa293249415e80489b 2013-07-09 19:51:04 ....A 88576 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-eb124719158a7a6cc79123db3d10dab4fc5626f94abe425e150b0a05932871f3 2013-07-10 07:20:10 ....A 132096 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-ebee6735c63e8bd328ad1e843f10f56004862d809fa9d6b6e53d67f77201c5db 2013-07-10 10:06:10 ....A 40448 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-ecbed4aef6876221b2fb1bf695268676739dba478f4f06f04538f049c653f651 2013-07-09 17:35:30 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-efd303c44a7390478e34f7d2147f7885a8571d76f9f0df453dbf0b0a0841b1e4 2013-07-09 16:27:10 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f0fbaf52cfb9e8ed7c92f54142ac35d91a785dec7833dd19b6a4202579c912b1 2013-07-10 08:40:54 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f239f6679159cda462c4021b64522e76d98af7f2b9120aaf9f925dc809d13481 2013-07-09 09:36:50 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f2f01c2d3738040eb08048125abd21f6e823310055bd6a31bfac81e09edb6490 2013-07-09 06:31:34 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f379fb39b296431607de02954c2eea6cc1dc554c4aed474f8d271e6a9bda7685 2013-07-10 00:20:04 ....A 213504 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f86051edc07a807fc932ec3e9943cd857b2b9b82cc13c9d517791e6c606c3b44 2013-07-09 13:47:10 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-f8ff7994a32a8f0ff2964baee24e552a056f5219c4fe8b94cb4b945ac4e85be1 2013-07-10 16:00:06 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-fb12de4b3d58ce86a3ff7c009fb7602c267d2b974d26529171120992c83931a9 2013-07-09 21:40:56 ....A 136192 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-fee207e20f56ff43b9636f34fdec3029d7defd5920c79276c27d5cb4cb620313 2013-07-09 20:26:16 ....A 133120 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.aqda-ff64eb015b161228012da374000b0aae18315ec139777176f99f3254fefea3fb 2013-07-09 07:47:42 ....A 92672 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.bcmi-45f56ae14a8513b3c7b78b7665ae5cce9152549bb976be174d67ff9d7cbb9236 2013-07-09 09:16:24 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.bflv-2542276609df90a0dc680594d511cc1eff242a4ad2ab2aac8be2af882543a250 2013-07-10 12:54:02 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.blnd-46703d8f0c4c6151f5c0c011ecb0f739a4187aaf5755296bf66c230dff847b29 2013-07-09 17:16:44 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.gfb-302bdc417cb932fe4459fb4a29e157228977dc7f7e2b5af9d134a2f8894dd489 2013-07-10 10:42:18 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.gfwf-48880ad489e52696720cdcdde8ab3ad4ef400cfa1f035301f929f409a174b84c 2013-07-09 08:51:38 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.hhu-1d27b557743979c38c0ba70421f4e6a2c9ac50095fc19498403aea6a13b246a4 2013-07-09 21:27:32 ....A 46592 Virusshare.00073/Trojan-Downloader.Win32.Mufanom.pru-a5b411e0b33cdb98a3b03ca6d3115ec123fca3645bc5eebe5269990ac3fb2b15 2013-07-09 23:03:54 ....A 417792 Virusshare.00073/Trojan-Downloader.Win32.Murlo.abh-9d933112a44d5b67ceeb68781340fbc3c057601119b747bbcc7254789ddc061c 2013-07-10 03:29:46 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Murlo.azx-9f3890718e258b3247af2aad990b06ddfe1f7d79ff909f7cb1dd360d1cf26f42 2013-07-09 06:10:42 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.bfj-99f304092fd09cb7a76313ad385eb57642d0504072e2bb99cfc41e76d3df4320 2013-07-09 14:23:10 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cjy-a71e34932818ff4f7e43904aa005bc8348f262d60f9187922c093c43f8f458f0 2013-07-10 17:10:44 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cmp-286329d0424e6627d5f740b94a848e15e122d0aeac5ee7daad65d21092539d81 2013-07-09 22:33:42 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cmp-319c592f070f4e649d2a949ce2be0901cdf03504826fcd8657189857420cd365 2013-07-09 20:15:22 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cmp-32710180cf2e2b86844e1ee025ddd78ad5d2ae0a9bfa5ac87edfe45a03de6862 2013-07-09 17:49:34 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cmp-53e1d421f0b901948df894581d8ed17d5267e114f501a6980bbe72b5cd9c10cd 2013-07-09 09:29:36 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Murlo.cmp-55e6a2fa0e6f9ec507e7cd91e6decba982f20f45730c9fa9bcb6d6523cc7cd84 2013-07-10 13:07:40 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Murlo.djj-fbe2374e0de5c2ca0b03fe41f48c20f2e2a99adec0e3963231b2089dbc1afa84 2013-07-10 16:14:36 ....A 25827 Virusshare.00073/Trojan-Downloader.Win32.Murlo.dpl-7492eb1070b91b0bc7188ed97f8d67dbdb7b39178793a10562968b182a014c9f 2013-07-09 09:28:28 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Murlo.dqe-25e8fe91f344ed0cad42084ee398f57556bd73a31b0f2ed571205a3c532129b2 2013-07-08 22:49:48 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.Murlo.dqy-1b25ddbcf99f3385f3de2ad2925adc66d1715d044851c5c075c6a54a7fc9d6eb 2013-07-10 06:25:02 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Murlo.en-723ea199fafd3adffec1133f18341e831d4afa6b5aac0683593425ae4dc127c3 2013-07-10 18:00:54 ....A 238378 Virusshare.00073/Trojan-Downloader.Win32.Murlo.idd-1e3c3d381de73194ff7e7c14cd3e3b15de56d703dc990d6230de1a1c0980f7be 2013-07-10 02:41:18 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Murlo.idd-33b1200a7672f31b735d2a80a90b793e916a55ac9dfbd662ff42ff32901aec5d 2013-07-10 11:13:06 ....A 160464 Virusshare.00073/Trojan-Downloader.Win32.Murlo.idd-cd2056a1a3757c611d4a587c6ce5449d9bd594886c531c1a8803adb4783c9d3b 2013-07-09 19:55:36 ....A 85504 Virusshare.00073/Trojan-Downloader.Win32.Murlo.ixb-70418b273c1cc2d1d87ccec65401065f6884e41e270063f9bf775c27bd58e883 2013-07-10 13:56:58 ....A 189952 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lcf-c77991787bc520ab025deb41a26e6ce2ebe348e9cd216211d6a5209440d206b9 2013-07-09 16:21:36 ....A 1313200 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lcj-4128d64d9105afb12b74d305581818781dd74c4b08b657fa8836217c0cd1f3ee 2013-07-08 15:41:00 ....A 105472 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lco-7eaa0a72ad47ebc26de58d8d4ae67c1c95123d66adc6f301671692f2b265b937 2013-07-09 23:42:46 ....A 492544 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lhy-24d06849fcef358768d15342745f5303c07f9706bdc5365a9dbeecc3c7abc796 2013-07-09 13:21:50 ....A 513536 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lhy-359fa6b60e7b24c103625e9554854c62d54a8769881224b5853686240254c2ad 2013-07-08 22:00:00 ....A 490496 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lhy-5f6e1db1bc3a6e047e7c1e4cd3db0c18a86d5b27e6bfce25fb9423b517d8411c 2013-07-09 12:31:52 ....A 685056 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lhy-6012fbcbe04a60f21d2e1dbc82c744e3dfd6a2ca870d8fa331408e77f0930be2 2013-07-10 00:58:38 ....A 465971 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lhy-9d05712121258fcd4dabd106424c633e8f97a9d84c4b75d214a4e28cc6ef45b7 2013-07-08 23:34:14 ....A 946176 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lih-428fa308bd84b09f29c47c38761c7ed40fe4f0bc7a39c53aae36c71c9da702da 2013-07-10 11:16:02 ....A 2364416 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lit-38dbb6ead605dd7d6edf6a1595c4b3c5fae871b4f63e330c9faf216674779f44 2013-07-09 23:29:00 ....A 1465856 Virusshare.00073/Trojan-Downloader.Win32.Murlo.ljm-b922f0c4f7455ba643ed4ebc7636b993765bb2ab2c481bf55245a79d3ec342c8 2013-07-09 21:36:14 ....A 984064 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lku-d30f19e16d12f17567805ab5a0fc67da4725bf6490a7e81eb6219363fcf8d082 2013-07-09 10:13:14 ....A 579072 Virusshare.00073/Trojan-Downloader.Win32.Murlo.llg-cad7cd319d11ed9a6c02719d1d13af78b8d328aaa333b22c53fb78c3c94d8d64 2013-07-10 12:06:30 ....A 584291 Virusshare.00073/Trojan-Downloader.Win32.Murlo.loc-1ddec57706e81d21ae2288752d47d62067b314a4c2ae859d74d085cfcc458d01 2013-07-09 16:25:54 ....A 139776 Virusshare.00073/Trojan-Downloader.Win32.Murlo.low-5091d56109a7afdb533d7f29c853feda514921ac8c89e3783218936c79707940 2013-07-09 00:32:04 ....A 615936 Virusshare.00073/Trojan-Downloader.Win32.Murlo.lwb-72d22c914a1ea8b8813e129746b1add40bf3ea6f5810cf00d9752b68d85396ed 2013-07-09 01:05:04 ....A 641536 Virusshare.00073/Trojan-Downloader.Win32.Murlo.vko-92660d2141bf8ab12c6953bcb35a4b521e684a2e9519fb12c62a35c76b08f7aa 2013-07-10 15:25:28 ....A 3269120 Virusshare.00073/Trojan-Downloader.Win32.Murlo.vsf-7507141bfc18efee6d2794f93ef144136436f043cb4b2ab81a7c9caae31a2945 2013-07-08 21:37:44 ....A 20594 Virusshare.00073/Trojan-Downloader.Win32.Myxa.gjs-3d73325de528aa858fafa314b98bf2f29f5fee69dd0fb7e31cab42d5fbcd27ab 2013-07-09 02:21:02 ....A 16408 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pff-1763ba7282b5702cf8f7bdd79d730a9172affc0887d1b4e33ec1ae8d81b5a2ce 2013-07-09 11:46:48 ....A 16408 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pff-c27b4fc1c02037bd8ca1357a47912ed5796098eca993ef815fc258fdbc7a6276 2013-07-08 23:10:56 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-1b2a936a990373ae3e240de58fd61adae2ae07adf9472348d41d97323c09f211 2013-07-08 10:54:48 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-7e8f74547918da9c28ab3f82e8f014d52ffec29e1934d5e77423400fc5fcef49 2013-07-08 19:23:08 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-7ec48b81a7b68205b081db5e3f09c46e1db7cf0a663a58e5c9ed6d74d584cb55 2013-07-10 11:50:34 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-9165e57b410baa7ba1662eb2792c571972b620f83acec236646eac9ad0b05521 2013-07-10 14:56:22 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-aa2221b0a7a83cf389d8ce9433629478b6c56bc39f6fae3a3dfee1b66c6d22bf 2013-07-10 11:26:42 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-bca0407d771f0346bf51adba8ce04f1784827b8a7047e35c8a8a7eb61cff325b 2013-07-10 04:47:08 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-ccd19e7c68c107d84d6d4b2b5bb9cd7c2de8375a80dcfc3e8460ca3f5c770368 2013-07-09 19:52:52 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-d46102898c169beef89329489085eb631bc05e513a1dea657a12ee2f2e1fca71 2013-07-10 16:44:56 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-d70d0db0cb6ae2d2d57fad884d70b3809fe4a9f06bb6973ee76912469f88000a 2013-07-09 08:40:38 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-eca6c37a5f071e5ce37dd576ab62aa9798dad7957fbd7bd2b7bf659fe1e8f04e 2013-07-09 13:17:24 ....A 14872 Virusshare.00073/Trojan-Downloader.Win32.Myxa.pfv-fdf135135ac7d822c36362e2f0e59d0297e8d82ba89e4d11377f4394e2911ddc 2013-07-09 07:00:56 ....A 174064 Virusshare.00073/Trojan-Downloader.Win32.NSIS.bc-555ea8e0d4c424ea84f6219d4ed9a7b170ba2d20187b68910d02b323b6bc3003 2013-07-10 01:28:08 ....A 841732 Virusshare.00073/Trojan-Downloader.Win32.NSIS.dm-459a468fe679f933219c06d35cafceeb0961b45efa5b927c0b44dd11f173e2a5 2013-07-08 18:40:02 ....A 9880 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ep-1711f8cd9e3e67c6c0317b6500e1f11613411ab19af6c0f7f8ce0ab2cab8f28b 2013-07-08 13:25:32 ....A 9881 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ep-c864bc4097c93c2b3eada3597551b916293d5ca22258f152437cbe381b1eafb0 2013-07-10 17:32:16 ....A 1188379 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ep-d275d02a8109bdbdecfa172d64db2c6e46b71583ff8ea8cc96cc6071e4e5a204 2013-07-10 01:49:26 ....A 22937 Virusshare.00073/Trojan-Downloader.Win32.NSIS.es-0bc4d4bc6a4280843c3db87ef6b733c153532331e6febe781359911ce5821ecf 2013-07-09 10:04:20 ....A 22937 Virusshare.00073/Trojan-Downloader.Win32.NSIS.es-1cda45549ed089377b7589be88490d718f5acb97e0d9f7d76a9852ef38417329 2013-07-10 09:35:16 ....A 22937 Virusshare.00073/Trojan-Downloader.Win32.NSIS.es-30e0e7155502d8ab79038a6acee45d0171e2ebbaa61f48fd36c240247e131b3b 2013-07-10 06:04:48 ....A 22937 Virusshare.00073/Trojan-Downloader.Win32.NSIS.es-4459d0c883e6d4408fd5d852ca31abe5d813d594fe7035645f3524d6e6b03c69 2013-07-10 04:36:00 ....A 2875 Virusshare.00073/Trojan-Downloader.Win32.NSIS.fh-e601a072925e360eb333d4876bb2a4eaeb7a18fc183c22b4160a672b4c1788ca 2013-07-09 09:34:30 ....A 73419 Virusshare.00073/Trojan-Downloader.Win32.NSIS.fn-45410505bc3f766cea99aacdecd32c3bac10b1510e2efe035a0fbd2b1274d503 2013-07-10 06:17:32 ....A 69690 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ft-94a55ede10b1c778e52fd4412d49f7ad95a15f0107822cab44ddb834a6351522 2013-07-10 15:43:42 ....A 256425 Virusshare.00073/Trojan-Downloader.Win32.NSIS.gf-285c6dd72d7c4b57acc425d31923a298ec83c0339a1451cd5280b85dbe85f1ac 2013-07-09 16:32:28 ....A 1617476 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ha-33071e75461614df130168c10da505d8fcc23049cbbdefa4b339469120a56202 2013-07-10 08:19:02 ....A 374999 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ha-607b69c8897e58fff00c7e0d5e62414158da99c786df9f820f3915c6843db222 2013-07-10 06:57:56 ....A 1199570 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hb-60d416f2799badcff71709f2b841c4ca78b137d6e9ce8643dfd658e77674c20d 2013-07-09 18:27:24 ....A 4109 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-36e08d08a2ab1d88d787c129316f0cf9194e32549c16a3071d7693306f62d248 2013-07-09 11:33:48 ....A 4109 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-5049c5ad1144e1ef07ba736d9bd4d86d800e336a6480447ed65328a099edfc49 2013-07-10 09:51:32 ....A 4109 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-506f2414cd03b2f0546acecba31e2b8c09dc017a1a9b1c8ae1afae8557c60d58 2013-07-10 05:11:12 ....A 4109 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-7123a7143b680cdf1e24c867da3d76aa1b957e436ced1951cd27f161c6399b72 2013-07-09 13:30:26 ....A 62493 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-9976a840d358109056a431a36fd7299e4560282615200757cdd0e949928b4d02 2013-07-09 15:16:58 ....A 4109 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-9a1f30f7ed4ae2264851015832c07cb229b6792048b1b639fd6e51c26a170903 2013-07-09 16:47:04 ....A 61814 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-d82892557bff96ce6aa5e2c9f4b7d58505376e6d2369e7f630e7cbfed38106ae 2013-07-09 06:41:12 ....A 61828 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hg-e1017f48f1d6a92a6e68cc4ff1a28525f75af35ddc4922d9e1f99932b415287f 2013-07-09 18:09:54 ....A 1072739 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hh-241e23f033f05ba41639740594f2235bbc64a650f2d6a5038952283bbdc68b77 2013-07-09 11:00:46 ....A 1077093 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hh-350d52085513945b8087ee5dca7ece57f79babb52c5ae9a78ee9d7745a0b4185 2013-07-10 14:21:12 ....A 1082850 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hh-393afe1b3f53423a7354357dca6737049323b826839e14f5f803289a77cd1717 2013-07-09 09:51:30 ....A 11486 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hh-55c96d0fd2f5f162ff5aedf1a605835dbc4e646cdce14a0682ba6f935088aa65 2013-07-10 04:38:46 ....A 11486 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hh-cb8114e33f0c31c260325aabd781ed26ab3febd2ea0046d864ccf2655dc43c86 2013-07-09 06:36:40 ....A 5130 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hj-554244ccccba9bf28da0282800b1ede1df43e66bbf45b414fabfcc8a5eda5986 2013-07-10 16:55:48 ....A 5130 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hj-57d45f63dd22dd5e77130ec5cc8019b714f3adf0f2c6f8f6203199dcef9b1af5 2013-07-08 20:16:24 ....A 5328 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hm-8fe32281c30481b5f622806bbd4638a94b3ea41b1635e241da69093429142edf 2013-07-09 19:38:42 ....A 5328 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hm-d5ea8205421f44720630e5595284fa858c2b7b1215d6ec12b6dbaa3255c8ef3e 2013-07-09 15:32:00 ....A 59772 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hn-17addcab937c8707a522a129e5c6e6140a44c610768a299b217da0f13e62a88f 2013-07-09 09:27:10 ....A 59772 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hn-1ce59dd7aeca86890146c2947b6b2f208389e6152d2eb69f482a510ff2d40c32 2013-07-09 06:46:36 ....A 70423 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hp-1d3675122b4fde4d32ee20bd4ac42738885c4fab0a4e928366d32aa70b29db30 2013-07-09 06:34:52 ....A 70481 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hp-2538d073316b47fa62392ec13798a183e72aef78ad5e6971f8cdd9d3c11c6df3 2013-07-10 13:16:44 ....A 70440 Virusshare.00073/Trojan-Downloader.Win32.NSIS.hp-2802e61ef539f777c3404396c9a79f7d09c74d4452e6db3245f9b77a636eba2b 2013-07-09 06:13:04 ....A 59708 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ig-25202b3510a7bfc07e0c6c572b185d1a11bb273386a2a5c20c118412400310ed 2013-07-10 07:41:30 ....A 3980 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ig-32c47e424296d7d486986e3c20ba538b6dbdb61a2f9480c4f91d9dbbb4f3837f 2013-07-10 04:27:50 ....A 804368 Virusshare.00073/Trojan-Downloader.Win32.NSIS.in-35cf3576212f4bf417d1cf642fa1dcc80cb05782fd5ca1b548ec0bb33873f225 2013-07-09 21:38:24 ....A 6881 Virusshare.00073/Trojan-Downloader.Win32.NSIS.in-42cd11caec6b30dbef8112508301b3dc6abe63de9d875f40e6cd7e5b548e6e7a 2013-07-10 17:45:24 ....A 795317 Virusshare.00073/Trojan-Downloader.Win32.NSIS.in-47e194b9f58615f75dcf817fc026eaa92f2537ebffc56a65830c3dafaa37bd17 2013-07-09 12:02:02 ....A 805896 Virusshare.00073/Trojan-Downloader.Win32.NSIS.in-51b12245f11015f01253750eed4f44bc22ee93b3159b953bd720a91ae23e6d33 2013-07-10 14:28:08 ....A 806893 Virusshare.00073/Trojan-Downloader.Win32.NSIS.in-73ea14787b02cc50843a85a7f127e3f2373d8fea0d3997f42506e5c137fbd01c 2013-07-09 13:45:06 ....A 62506 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-1539ec81fd7d3336c2af88ef143b8d639d985fdf7836d544b55e3e1e12ac8a1a 2013-07-09 23:11:08 ....A 61848 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-1a7c1c7b828e4095cd744cc291aa4d097523b80b02ab79eaf7be8b1e773e999b 2013-07-10 10:14:22 ....A 61847 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-1d9fe25fc0d8a765e0a7f641dbfcfa7cfaf7d187bcaf174cfab82e1a65cdebfb 2013-07-10 06:35:30 ....A 62506 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-21709f0446e4a8b2e444e1dda6facb985b73e8802c6698638ee040fb996eb559 2013-07-10 05:49:16 ....A 61598 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-21ff21c4ff30ffdfca8c99a4aca172c52b1166857361fb475325b0e179658f08 2013-07-10 14:30:34 ....A 61850 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-281d90f6cb7a23bfe0bc54ce6aa5dfa5df7c040f1f96e3c1fafeb2bb1701d014 2013-07-08 11:00:44 ....A 61596 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-2fbb3a58842d65a4ab5ff65c59de08db1495a7a3115b0b8a826ad4599bdcd1d3 2013-07-09 06:55:38 ....A 62960 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-362b0d78458253cf7d4a13db1030bd3c22217ad6b695c96c4259520d1c8d5dd3 2013-07-09 09:52:26 ....A 62507 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-45a88104b65badbd146d4d53ab402e3c0bf7e275378bbb6f6fd251dc23b8f8e6 2013-07-09 09:37:36 ....A 62964 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-5605208683e474111dd3ee2df366ec3e0fb10bf6ce52a09d3012d131a65691f1 2013-07-09 19:25:40 ....A 62948 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-9306d143d8d7789f624a0fe65d36daeecbf280eb9a61ea375f8b3fa48a05817b 2013-07-09 18:16:22 ....A 62508 Virusshare.00073/Trojan-Downloader.Win32.NSIS.io-9875374c2cbfaab3ac4fddb5da89d713f11e1003d737300ba48ec2d7ded79720 2013-07-10 12:49:00 ....A 59546 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iq-2862629f18f6490ccad6a025c00d765d5eac1b71335e28f180c61c097f6a867b 2013-07-10 12:15:10 ....A 62893 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iq-371655ee7acb3bcdab9628706d1c8b906a686d44bc4c337ed08a270b176aab83 2013-07-10 00:01:28 ....A 4245 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iq-9111a5a453869df6f7f8dfef1a3b76c5a33c63a19f151d875266e6e1aee76419 2013-07-09 15:26:54 ....A 4245 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iq-f281e4c17b36a8c7b6bd1181545c12b721540e94f9d8de827776f23738fe420c 2013-07-09 21:11:04 ....A 62950 Virusshare.00073/Trojan-Downloader.Win32.NSIS.is-07c2b194492adf95f379ede46d7543bf0b7e22577ffbc143b12957b9819ad49f 2013-07-09 10:47:14 ....A 62510 Virusshare.00073/Trojan-Downloader.Win32.NSIS.is-1cad45d65d10e5a11f2a263dd4de1c4fe0e2c4a40193b4c5e76de63b1cd14ca3 2013-07-09 21:50:44 ....A 62510 Virusshare.00073/Trojan-Downloader.Win32.NSIS.is-1d2267c0b09c04ac69dd7a2dd0d9b5861d35fae1a930444b46974e8b4ee60b6d 2013-07-09 17:36:50 ....A 4260 Virusshare.00073/Trojan-Downloader.Win32.NSIS.is-b65b8c01d2c65fe6101afd9d8fdc5ab923e380356dd8d379527366512f676157 2013-07-10 13:40:16 ....A 94732 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iv-572c023a299b700daa0a4a58f46f5f468aeeaf2a69f717a6679392af087920e4 2013-07-10 03:32:20 ....A 86060 Virusshare.00073/Trojan-Downloader.Win32.NSIS.iv-91dc9e25d3b4a3c327b8b130022d06a0eb80335a9c75f7702a83acd4ba5c1b86 2013-07-09 03:39:18 ....A 10571 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-1b8a0e679428e90e66ba3e9f556731ee5ccd8f24913030f92b94b4734a061d1b 2013-07-10 16:56:26 ....A 6257329 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-a15e7cd34e3abdb4bd380ba5f43fc6f28bb6acbc274e28ed58b6acfb05c7a488 2013-07-10 03:13:10 ....A 10573 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-af21a68d8e81cb51913805f5807b3e82e867a9270ee2f0f2cd63d7afb541d833 2013-07-09 16:04:54 ....A 6210943 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-c017a485f2ed75b4da9645679f7a207833c8681e1513d1704fa830a18bfdefdf 2013-07-09 07:14:16 ....A 188111 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-cf0fe703813e364de8b85ae021da8fab16336a4b57fd8bd0e81186ec447f991b 2013-07-10 11:42:36 ....A 224610 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-df24d6a8b4b18ac3b77036b193cc0820df99ea8316360b9310070310078ec9ab 2013-07-10 13:47:48 ....A 576389 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-ef39f9390bdf5cb2925b39d04430f14fd5ed76f92e27b2dc757968d98c5ec67f 2013-07-09 21:44:44 ....A 10579 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jb-f38fe72e3ab7a7fa2340a6c6819007ba17684ff20a34d49b1ae4b90ffd2b050f 2013-07-10 12:35:04 ....A 8801 Virusshare.00073/Trojan-Downloader.Win32.NSIS.je-80c03e9eefd51d70a499556a390717e15837c724bd30f1b185ebe954dcd497ce 2013-07-10 00:54:28 ....A 4243 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jf-417400e07ac5543da298e837995d920176a28bdd739b1d3f30a572bb46381541 2013-07-09 06:21:54 ....A 4243 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jf-45e359c40bbc1a05efb7610d66618a864bc094f17f8ba68d274dd1ef2c937337 2013-07-10 16:16:28 ....A 4243 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jf-48346d68599406edf3e4ec38719707b7aa4e2a92f3ca199fa22b7a61392dbdc0 2013-07-09 21:27:46 ....A 843013 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jj-23617882868e742dd948e3163f72ed5a35bf31058a2a7ffd221a177a6f75d229 2013-07-10 01:37:12 ....A 59444 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jk-7005e4eff29c0a39feede60b4a61731aba417585c00df0cb1e6ac3092ee1f6c2 2013-07-10 14:41:14 ....A 59536 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jl-397895fa29870281b79a23528f03b97272d34c5a030fc1e84c25f635948e975e 2013-07-10 17:25:14 ....A 61601 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jl-5885ec9648391f28635862b2aab41d867e24d636249308b7bb50f7fd974f3183 2013-07-09 13:27:18 ....A 94508 Virusshare.00073/Trojan-Downloader.Win32.NSIS.jy-40ca72c81c65bb2a99306ea665aba1df66255882bf4f39afb8d6da54b1f5e753 2013-07-09 12:11:54 ....A 97401 Virusshare.00073/Trojan-Downloader.Win32.NSIS.kg-f979b46fc21f2a5c8c166a79a20a644e62daf4e131dd9f6e7253c9fca7deb3ed 2013-07-09 21:25:16 ....A 1803002 Virusshare.00073/Trojan-Downloader.Win32.NSIS.kh-2411c1385fefbc4b3664fb81e679358dd662d628fcc418806d2bbdab0edbc9a0 2013-07-09 12:13:16 ....A 116585 Virusshare.00073/Trojan-Downloader.Win32.NSIS.km-54d006f01b1226f9f0d3c5851e39cec5a564ffc100e6922c5cc54ff27061e169 2013-07-10 16:15:42 ....A 226193 Virusshare.00073/Trojan-Downloader.Win32.NSIS.kr-57554db350aec8a6358585de421367b74c7eef515cbed8a59a4c3f993e0131fe 2013-07-08 16:44:02 ....A 4499 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-172a34d8e4645f8f8093d350a86c2a79974d09fe2492bfa72614b3339576bc58 2013-07-08 16:53:04 ....A 74554 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-172deb59b03f0f555c01630faf3ec661b99a27fb6ce366527fc376108cc73037 2013-07-09 17:40:16 ....A 4499 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-32e9c8ce8221864db52f03c6d33a9b471d9852adce8a4678a2da0bbe8a23f2c1 2013-07-09 09:08:26 ....A 4499 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-45c3b807fa26ee8af8cf9df52e23c80dc6cc5f6aabd79bce0964b8a4c0aea58d 2013-07-09 22:29:38 ....A 4499 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-92b7c5bb41efe4015ddc6605c632dbfbf893f01b1a2271f1400066859f428d13 2013-07-10 05:45:48 ....A 4499 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-971829f64e69fb624183e8d18588f18c211121d0a0ec32e349dd50e931aff4ed 2013-07-09 17:53:30 ....A 4497 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lb-9c6ad80ea53d60854a820949d0dcc8788b33bc15a4e36deb9050cab6041a2bad 2013-07-10 16:28:04 ....A 311688 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lh-81ec67aef4168c73090fc2bb8c0cb93d713d5004e6a98a5526d2cfcf50546f2d 2013-07-10 16:20:14 ....A 94334 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ll-d3341de47ff94686e043cec4bcff9131da5a7690dc5feddae72984b35edba138 2013-07-09 07:45:58 ....A 95390 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lq-45d7abc66a36ccd40914faf9936a92829690ae16cf5fce0cc276d49f6625908c 2013-07-10 07:46:30 ....A 91858 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lq-713b006643c26cef81ec617abb961f96a5acffec8ec1b158219adbeb3334c0a3 2013-07-10 13:38:40 ....A 3668 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lq-73907355542340178552effc4076b314c97e9969b9669d8dda6b74dfee5484e0 2013-07-10 10:00:10 ....A 91854 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lq-f225cda0f69cd8eeac7cc8ac5702bae31b1001b6de298a3d99a95ba3eeb28c3e 2013-07-09 17:56:52 ....A 115377 Virusshare.00073/Trojan-Downloader.Win32.NSIS.lr-940084ef723234339857d1b4d084fec68ca4a784748d5290952a7a222d34cb38 2013-07-09 20:13:42 ....A 70371 Virusshare.00073/Trojan-Downloader.Win32.NSIS.md-26162d13f62df5ab1305427360380a19d18db3d0f8563c6df9ae159952c53e58 2013-07-09 13:14:32 ....A 70371 Virusshare.00073/Trojan-Downloader.Win32.NSIS.md-35f0116582e3cca448c0caf5be0fd062176bb8fca8fc6cb74622bc7a46023699 2013-07-08 14:19:52 ....A 15065 Virusshare.00073/Trojan-Downloader.Win32.NSIS.mn-1f339945576c2de4c3a4fe446d350567b17dbd8c96346869dda0eb8e71c890c6 2013-07-09 13:27:58 ....A 113895 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ms-41d66d70f797a6b216e00626211398d26c8341a733b415723c1699012eb78f22 2013-07-09 22:43:20 ....A 122215 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ms-5580c4cff16bc232cf3f17627a1a8e23c634019f3638fe9d31ea5bdceff77a53 2013-07-10 16:17:12 ....A 122232 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ms-576597ef5538250ac3b5a5bd6ceba6ea95bc941925f7c9f88f7a99df125b4afe 2013-07-10 08:26:52 ....A 81833 Virusshare.00073/Trojan-Downloader.Win32.NSIS.mv-42a78c42823b385c5f282dc07085c093409d7eb980c08c8cdec2f057c79de61f 2013-07-09 10:02:22 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.NSIS.mv-456801e838f9f4d9295758cbd921a40d11282574f1693c86080620ce4b38298b 2013-07-09 15:09:24 ....A 81833 Virusshare.00073/Trojan-Downloader.Win32.NSIS.mv-53ab31d3ddaef40c9ccc760c52f590274afc11f68cc8e5899e8a2881c270e263 2013-07-09 13:55:44 ....A 113751 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ne-97552f772be2876b969d9925914a1ab870f4434cf8d78097f90d989f23ad2e9f 2013-07-09 16:27:42 ....A 24159 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nf-72bb2f067b34f3bb2a6864588b9becf63f1ec253cedd238dc9c6f955d62f3872 2013-07-10 14:13:18 ....A 66754 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nj-1d63aa0edadb7fda411d8b8f2bca4f8506eb6fa974c84e360c0874b830ac2a59 2013-07-09 18:35:50 ....A 66754 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nj-629b6d335cf0614619bd154d78f39d509c1b51c98d786d2b4f5a8ba240e48583 2013-07-10 13:04:04 ....A 104843 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nk-66027f3d54bab70aad73cd5dc6592af8c0d01a01315c3c570944020126499c72 2013-07-10 05:31:46 ....A 104282 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nk-9c40f5862003989019f4033aa8cbb0bcd2639586f54e96a8469a68822f4a4313 2013-07-10 16:40:28 ....A 109284 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nm-0ee94214d6e23e7fc95c2e5927e90162d82cb31192d53a19f022734ec1b3a55d 2013-07-10 16:50:22 ....A 13854 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nm-2733dcde4589ec4823ecb21ce187e628ed1d28246571bc7440133b32684b9fb3 2013-07-10 15:48:22 ....A 113522 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nm-28f68e8c0d11cec89c66033acd1d6829dde75aa1c77f7485ed7c67388fb3f5a2 2013-07-10 05:31:38 ....A 13854 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nm-721a471e89cb55cf51c6e043ed3377043056bbab4920db9c9c140bb0b31f7eb7 2013-07-09 04:40:44 ....A 32603 Virusshare.00073/Trojan-Downloader.Win32.NSIS.no-1774b0973a6a8107322aa9532aede6c36ede2d90f6c811b81273be148b3b5ca4 2013-07-09 16:55:38 ....A 26437 Virusshare.00073/Trojan-Downloader.Win32.NSIS.no-a7f7c86c892d760d1b8fd87ffa1c8ff7c727f75462253cafb1ce5cd048dc7de2 2013-07-09 22:39:16 ....A 1076370 Virusshare.00073/Trojan-Downloader.Win32.NSIS.ns-24f6f46692d1eb45ff298609f256d9b63fdfbda02bfc073542d9e54b2833f10d 2013-07-10 09:25:28 ....A 707893 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nt-4473dae71fb0ed9f3661ada2b43683f1b4194c9737b18ba09f00a01bdcf362b4 2013-07-09 06:30:50 ....A 281939 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nu-55cacf0b453e4d2616e68023e9c1c9a2a2f8b4597dd38be1653245d5534efbfa 2013-07-09 07:27:14 ....A 78252 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nv-35d4e1512bae324c0ad031975b242882669d8baae900a4d92eae84487ec1eb67 2013-07-09 18:58:52 ....A 78252 Virusshare.00073/Trojan-Downloader.Win32.NSIS.nv-954f8a24cd8199be5a48f5d0745d57b0fe53ac8432d7efbb5cf200edaae3162c 2013-07-09 13:19:30 ....A 539053 Virusshare.00073/Trojan-Downloader.Win32.NSIS.oc-1ad1d23c5d961cb904dafc0e5a73d592ecd6f5d274ec3350d277e2ae26342066 2013-07-09 07:45:18 ....A 236149 Virusshare.00073/Trojan-Downloader.Win32.NSIS.oz-563949e68d2154db36a8c6ebb51429b0b669a7da6c648e1ef1e81957ba55da43 2013-07-09 21:10:56 ....A 236060 Virusshare.00073/Trojan-Downloader.Win32.NSIS.oz-92c0acaaad16c2a5e47a568e749708fb790a54081d2d502de6f711ceb8393c34 2013-07-09 14:22:04 ....A 135368 Virusshare.00073/Trojan-Downloader.Win32.NSIS.pq-08267e998c8d07b13d0ae69ebfd1dfa4acf70f30d65799e64b4f210d2ea785ac 2013-07-09 08:09:10 ....A 195124 Virusshare.00073/Trojan-Downloader.Win32.NSIS.pq-35bc107ccc780f688f93e3be80a7a00b4624f3764ee11c5c8ad4c305f48a2201 2013-07-10 10:35:04 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Nekill.da-46fe330db4516de830514d4556f7cc1943878016a12910ce11c3794577793952 2013-07-09 19:07:08 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.Nekill.dr-f2a15985dafd935c93d91dcbbb0bd288c847308d6dc492e9165e44b0cc28ed62 2013-07-09 23:34:58 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Nekill.pxv-bb5ea042763eaddc382bf9ddb403d68fdf551068b1d8f55f7da445d4b6b30d32 2013-07-09 14:01:34 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Nekill.qbk-1cc80ce6f31fe38e1810d074336fa0b2896ec8d0639339d3909b9cf82b0dd8af 2013-07-10 17:57:14 ....A 531968 Virusshare.00073/Trojan-Downloader.Win32.Netmen.ao-dd8b1640c5039196c0ccb019f1b1706538909349f3f3ce2f3ae987f2f3e1bd7a 2013-07-09 13:52:46 ....A 389632 Virusshare.00073/Trojan-Downloader.Win32.Netmen.bp-e2b53b5bef633881f3a1d6796ea5bd3476d896b3f7e98717fdbb332f57faa765 2013-07-09 12:25:24 ....A 529920 Virusshare.00073/Trojan-Downloader.Win32.Netmen.cc-a4d15b325d767a7290be75e3650d47333aeb681e9f3a2a965189759e29e30037 2013-07-10 07:29:12 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Netmen.hk-f7f01043211073bac2a7f608223e27912a0e4441b26ff36984415f8cb712c173 2013-07-09 19:35:54 ....A 389120 Virusshare.00073/Trojan-Downloader.Win32.Netmen.ho-9e019a4a413d03ff9638a07e1a83bbc62cf8421c4e98e30171d8eb6e898987f3 2013-07-09 07:52:44 ....A 780800 Virusshare.00073/Trojan-Downloader.Win32.Netmen.ny-cfbea7e5635735ba2fc51c3c96ca633cd16e554a9ce474104e3aa65f29ebe0a9 2013-07-10 13:13:38 ....A 115216 Virusshare.00073/Trojan-Downloader.Win32.Nuo.a-0f0efd28760a72beb381ee6a639d9ac4b2e9789327123b20f6f02c7b4e8af6bb 2013-07-09 03:23:36 ....A 115216 Virusshare.00073/Trojan-Downloader.Win32.Nuo.a-1732b10bfe79424543ef31c18449aefd768a01db42fb68c7d0a3f509bbbce493 2013-07-08 20:22:52 ....A 115216 Virusshare.00073/Trojan-Downloader.Win32.Nuo.a-1b0ef577d6dce8dd2b4355d39340f636232145c81a709a241f700917bc01b233 2013-07-10 06:22:44 ....A 115216 Virusshare.00073/Trojan-Downloader.Win32.Nuo.a-9220aa5bedee93154e27027ab794f2eb5796319a319ce76b79709b1df474b40d 2013-07-10 04:42:08 ....A 115232 Virusshare.00073/Trojan-Downloader.Win32.Nuo.a-a84449bdaace35a9f8482eb325f0de7652278f983598f7e7c9a009f578b80d8d 2013-07-10 08:26:40 ....A 185939 Virusshare.00073/Trojan-Downloader.Win32.Obfuscated.aalk-91b0ec8a0d103253b13ed1760ea04a8c514206b01b9d848c7c6437fc21d562dd 2013-07-08 13:09:32 ....A 929792 Virusshare.00073/Trojan-Downloader.Win32.Obfuscated.ljj-1ac8629e27d6214b9fccdcd0f4d58e257e4a89fe2aa96e3538bb648bf895ec20 2013-07-08 16:21:10 ....A 483840 Virusshare.00073/Trojan-Downloader.Win32.Obfuscated.zik-2a3fbae77519f3ffbad1cab73168a5d6b95e7ccd5e32a640b64cac953161f5b5 2013-07-10 04:24:24 ....A 510528 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpe-0a2b18f1c9474ffcb93fb796bf5de2c5c156d8ce4d7e7d775c163a71f1d2026b 2013-07-09 00:45:26 ....A 510528 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpe-32b9fd5f563c855f37634b2a954a8800cba1186ad178c777bfe7f789a849f9e8 2013-07-09 13:48:18 ....A 510528 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpe-509011b5bfa09f815283091f90d3ec2b76943b4e84d8e5b9ceb1ccab25740591 2013-07-09 10:18:32 ....A 510528 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpe-559c373417e0abdc7751a256ccf34227b5cd8754f20f673e52d12ead1c902625 2013-07-10 08:06:22 ....A 510528 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpe-ff079aa939ca316a08876a0b95685ccc7bbccf48d0d281a3665363eb27dd8eda 2013-07-09 00:15:38 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-17588494bccd302a4f6455403ea4a0723fe2facd43ab80b5951c94aa8bbd4b28 2013-07-08 12:12:06 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-1f0a360b7985d89d24145890f6c1cd536a29c1eba1bfe937ad5ec8f2a327b28f 2013-07-08 11:58:12 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-2fc640d7e324b5d762536a5962c84796bd1b99f256f33cedc6503c8f786057ba 2013-07-08 14:23:22 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-2fe3974c5dd00b47a067377a081210dfacf7168b6f3970cf366d8462997723f5 2013-07-08 11:29:14 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-4e1ef2b2b01835e442ef078459d6300971bc8e7a359513a9bc5c10b422bfff68 2013-07-08 17:01:06 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-8fc19ce804662034db5840919b69acbca59b2a1d7b08f37f9ff506937823730d 2013-07-10 16:16:16 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-99b48f547b8a8f43140df98bf0f169332a59bcd233082336d0cc4a24fac1046a 2013-07-10 08:59:44 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-9a6fe80c6a1630d6c1364d3c97896944ef54688c14b066f69a0c7da5cd58adad 2013-07-09 12:44:54 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-9e459babffae7b12d0935e17faf9d0c6cf6d9fcfc5deef0ec5d5df42901bb8c8 2013-07-10 11:24:04 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-a2b0c404a5772de37c1a996d9942b35ba5fb66f74f8fbfa5e32af4a64a0a1bf8 2013-07-09 06:52:30 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-a91356a3e22fa750c5f91d257f7cc3b34b23d70c2aa79f9cf576c5ed715f8a1e 2013-07-09 19:12:30 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-ae66c2e1a06a53d3b47f82416e19d9d15418ff0a260a0213c2cd6f78ddf4e15b 2013-07-10 17:56:16 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-afa66c6737f223c352458b3ac20798ea4c4fe79bacffa218aef146b179ed3d53 2013-07-09 20:32:30 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-b5eb1c67af917d84489999c60ddd1cd488855cf9c6fa67646181eed87795d63d 2013-07-10 01:25:14 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-baf98d02d81d0b6db52b69fd338d8f283b972ab0ae96f35ae20619088fc6f93a 2013-07-09 21:38:42 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-bc8e84cb07b139b7bac4088a8de2b41e1e433719bb6f4661ae393387c8e8cece 2013-07-09 11:51:44 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-c0e82a0fdf9054ef6ecb2390a8929e69f81a62472bddcecb76f1514101cce979 2013-07-09 10:07:58 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-c841b78c6e1b3562bb29aff70712c8175d9f496cb545c0b31d82b8bd27d95d17 2013-07-09 22:02:40 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-cd0c4718b599d431f8e10baceda9e4fd678cfc5260883ca8e3ec6fa8abeb812e 2013-07-09 10:45:50 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-d07901a8d3df9a452179ca55b8f86e0f3f83b392951f4813d9955e8673f4521a 2013-07-09 16:14:36 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-d85007b2f632ea6434a4375ff0a6355d525766778b5ca318c5edd995cc76ee89 2013-07-09 23:18:58 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-e20dd3498eae19548726d8f5de7ef75d37256ad5dad8591fcf4ce736041998c7 2013-07-10 01:50:22 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-e90928656af95b1e2c2212b55820c9a08c90bf896a63d1670b3b2d206c09c843 2013-07-10 01:03:26 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-e9e5ff83ed54730e63482da7bad9dd534170c72dab3df8a20b449a58a7af7289 2013-07-09 15:21:58 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-ee2607516b9b09aa4830aae32e3638e81683b8a4e24507ac7bfc05ff84ff8e63 2013-07-10 05:26:24 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-f345ff67ea023acca57c88753730e80aff8a40293292317f3ab968926dc8b3f7 2013-07-10 01:51:18 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-f42db4f2eabfa3c4e5aafdfb3cb73a3c30d47946ffadd721405782421deb1796 2013-07-09 05:44:48 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-f5cb3ba4e53f9fb5ca4e16d6599c821e83e7984280a253612e3ef8fd00b55b07 2013-07-09 09:07:32 ....A 127006 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-f83488c67226d9719e985e654dc756bf5229d0f3c9a0ceb0637a25fdd4d3fa49 2013-07-09 09:06:32 ....A 127007 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-fc87bde7fbf9a80e46f91a5f69b519185d58c048c7f28b30ff55e6bfe0ed4ced 2013-07-09 05:45:32 ....A 127005 Virusshare.00073/Trojan-Downloader.Win32.Onestage.dpg-ff9eb4eb098ef559b9dab86bb83cc78acee50d2b416e1274d1cd1d63176032a7 2013-07-08 19:00:34 ....A 651776 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-1af56c5f646d1dfdcfba8a55623282fcbd4ba7705f09bc07edfb6015626e3fdf 2013-07-10 13:23:18 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-1d8a77c9c51f6300d9d973442298ff3fea5ed9e8239314b791d490901fa7e50a 2013-07-09 09:18:26 ....A 346112 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-252be27c1f498a235f23d0e70bfaae9c8bd7ec85d897909b2c43b3375eabd5f6 2013-07-10 10:30:06 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-28d20efeeadde111cb7fb45dd0728439b070aa0e3f97653cb8e5002881550850 2013-07-10 04:09:10 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-50bacaeb29300a6c7a3d7584b7eb36dbd8c3438141d616ff252e437352eb2545 2013-07-09 16:17:24 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Pakes.bh-9baabcea0844db21d523be59a0ce00932facb2140635a73b27aad21798442d7c 2013-07-09 14:48:06 ....A 165888 Virusshare.00073/Trojan-Downloader.Win32.Pakes.ge-92c61f3f896e0e5f92eccc13f5d4f70f132c67c8b5c05ca129bc7c17d871894e 2013-07-09 13:55:02 ....A 84142 Virusshare.00073/Trojan-Downloader.Win32.Pakes.hf-91e3476a6f404ef977d0514d89b6ed49255c8d8dc06fd87b429a8640920b957a 2013-07-10 11:50:36 ....A 6784 Virusshare.00073/Trojan-Downloader.Win32.Pakes.hf-d5152fc6463c5c7e246a88f8e1f71809972e2b18ab54622a1313227f172d66ea 2013-07-09 05:34:56 ....A 651776 Virusshare.00073/Trojan-Downloader.Win32.Pakes.k-1c7739becd700b0123f1c3de2163fdd5e1eb6b45cabac9521301bb73c7bf7870 2013-07-09 11:34:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.PassAlert.d-41c610a39a83091c4deed9e74f080967b3c2a19a7625d760a7b4c1bdc9d74ecd 2013-07-10 10:16:08 ....A 3725 Virusshare.00073/Trojan-Downloader.Win32.PassAlert.d-567691cfc09782b974602a38a7213b8d5d24ee24d04d53de065effdcf932ee3e 2013-07-09 21:35:20 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.PassAlert.h-613b4919de546ca086b9e9596656f4811781e55e4679fcddfd1575a9b711303a 2013-07-10 09:55:34 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Peregar.dg-d601c60a1b294a3f8f51b83243aa1414b40495140889216a476968224706af62 2013-07-09 16:49:38 ....A 100377 Virusshare.00073/Trojan-Downloader.Win32.Peregar.dw-ca07914e657b593d8541c19fe7cd82732695b0ad2f1ed4bdba5fd9712c1c785a 2013-07-09 16:47:26 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.Perez.f-6364ef0951f28ec60f5837228963df1e4c6275cef686247e0789e269d9af191a 2013-07-10 07:00:30 ....A 69282 Virusshare.00073/Trojan-Downloader.Win32.Petus.db-1a91e87f1324c8defc0238c78a1278b393c94dc47e8eeb92adf4ea7f732c476e 2013-07-10 15:11:18 ....A 70243 Virusshare.00073/Trojan-Downloader.Win32.Petus.db-2630e4354642e1c20dde47c139e633db69509f1ed151c4d6810208c536ecd3ef 2013-07-09 08:12:18 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Petus.db-561dfc1840064bbac9c74d2f1a9ee925814216effc75f6b68a1327808579af9e 2013-07-10 12:57:02 ....A 69386 Virusshare.00073/Trojan-Downloader.Win32.Petus.db-57bb3ee3501a93e9cb160e19dcd4930e72a51f75ceb01fa4515653f8d91b7a8b 2013-07-08 13:26:18 ....A 69718 Virusshare.00073/Trojan-Downloader.Win32.Petus.db-d12aed12ed7af4b381361e5e532804f14f6f219ad423d4379f169e897336cde7 2013-07-10 08:17:50 ....A 27136 Virusshare.00073/Trojan-Downloader.Win32.Pher.cnl-1c3f60376c484113c8727333a70f66013b293bd93f436858b5ca2921502b9bfa 2013-07-10 17:39:34 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Pher.cnl-1eade94f3f64b16d4448dd810ed41dd82f4f88925699b61ac0c4d2c6fb30ae2f 2013-07-09 09:09:38 ....A 95744 Virusshare.00073/Trojan-Downloader.Win32.Pher.cnl-45225affcf00043048bcceecb344fa2436c86f5d3bbab2659eded7e30d556a80 2013-07-09 06:17:18 ....A 119808 Virusshare.00073/Trojan-Downloader.Win32.Pher.eak-c2b7b9a712fec24265556dc24472cd643b0f640c49eef13cfbe33e3fa673cb79 2013-07-09 01:47:32 ....A 348160 Virusshare.00073/Trojan-Downloader.Win32.Pher.eec-1b75cf47e7c1a735829cd566cf33d51d01b04151af178e9383e5a154c36c00cf 2013-07-10 17:38:16 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Pher.hgl-5865a63d79159ac85793caa0d38d55cc8f98ca2d6d3c4789fa32dea4c5461680 2013-07-10 17:25:14 ....A 83697 Virusshare.00073/Trojan-Downloader.Win32.Pher.hhd-37bd876563349546d52f97b5cc8bc7b81020a6f5a1a34d3a58a1932461c9e358 2013-07-09 23:58:32 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Pher.hhd-4494a2a797569ff5f24f414a5002e068a97b96c4b8c208b89602014ed8e63165 2013-07-09 13:47:48 ....A 364608 Virusshare.00073/Trojan-Downloader.Win32.Pher.hhd-d80ec3dce7741d96e82f3d8663461561daec1e3e766241a10b6997f01b95426e 2013-07-09 10:42:50 ....A 1731584 Virusshare.00073/Trojan-Downloader.Win32.Pher.iee-459e7d225fc8d09dbaba29918d33b4a08a3dfb8c2561510ff584f0127d8e4e8c 2013-07-09 23:39:54 ....A 1732096 Virusshare.00073/Trojan-Downloader.Win32.Pher.iee-9c4ad880981c5169a7fb94a5502b1da148c77c472ac609bcfb93a0a63b35b078 2013-07-09 01:15:16 ....A 1720320 Virusshare.00073/Trojan-Downloader.Win32.Pher.ijq-a0a44ddd14c8b83adec04f55d60bf2ecfde5bbfc8543f3e6ff4f071c1e092d72 2013-07-08 23:20:38 ....A 1638912 Virusshare.00073/Trojan-Downloader.Win32.Pher.ikx-526576cf850870278680dad3e48cca1d773944ff4caf52a3505365e495eb6ef9 2013-07-10 05:47:48 ....A 72136 Virusshare.00073/Trojan-Downloader.Win32.Pher.nff-e1a4305ba0478980faa34735fb7ffc4e4639207ea9fc18f6f1dac157d4adae7b 2013-07-08 23:03:04 ....A 84992 Virusshare.00073/Trojan-Downloader.Win32.Pher.njd-321cea653033323ec95bcb42f820a1b770cdd38d393ddd2bdaee75fd61269aab 2013-07-09 00:04:36 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Pher.njd-6302d0a2f93c5e7153e8b8750c1cdfaa21b48bc844341f1b438669877e58d937 2013-07-08 23:01:18 ....A 133632 Virusshare.00073/Trojan-Downloader.Win32.Pher.njd-a1bb21c19227c474fbcf8ac19ca6925c6e7b1e7bde3ca81c5d398f13caeddcf7 2013-07-09 11:27:20 ....A 1603584 Virusshare.00073/Trojan-Downloader.Win32.Pher.qkv-44d2f09d581aa49be30ae7c4d92c8efe4841dc94cd1ce1207438374dfa0ecb9f 2013-07-10 04:40:26 ....A 1698304 Virusshare.00073/Trojan-Downloader.Win32.Pher.qpb-15999e379b064a6fbcf29aca0303adf2d99dee046327ec11e2363fee8f0ae822 2013-07-08 17:11:32 ....A 143360 Virusshare.00073/Trojan-Downloader.Win32.Phrovon.bt-800b872126e1cb06acbd7d77402ad2e78925a6dd48169d410fc84657484d562e 2013-07-10 14:08:34 ....A 2043 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-0f3b0a9a7a87ea8423a859a94a82964856a807e3fb955b75e0ca5ff33d016830 2013-07-08 16:00:30 ....A 1843 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-5f2ca36f5a3c757eb2a3b1d9b6ae67b40dfd94308f4af30262f19ff22f4f4f09 2013-07-08 22:32:50 ....A 1877 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-6241320757cee55afe6400a8c4f91853fd68523fd0d014bdb366999ee1e2b6f9 2013-07-09 13:24:28 ....A 1885 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-af4b263f51741bbb91b16f36600dee379858ea25593576d8e1efe3cd5ffae012 2013-07-10 04:26:08 ....A 2063 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-b546ed2367e07a26576cf85b9b7c09cbdcf46e622766a5dcb1b6e5f880e9778b 2013-07-10 01:11:20 ....A 2079 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-eef85b24c55ae7fcf31fab8213d0fedead4603e06cc7b3112acf2efabbea6d9a 2013-07-09 09:33:14 ....A 2866 Virusshare.00073/Trojan-Downloader.Win32.Pif.kf-fdc564a736b5a5da5a8c4dbea7377b19e2441ebdcaa0bfe3744f54328fdbc5ab 2013-07-09 16:19:50 ....A 2035 Virusshare.00073/Trojan-Downloader.Win32.Pif.lb-fe420ff7eec77b2116eb73cc66380a60a6744570d7901f3cc68ce076bbbd6352 2013-07-09 14:46:48 ....A 2005 Virusshare.00073/Trojan-Downloader.Win32.Pif.np-f58d19485029efbd73c4ba9c34009fb8b604c80a70afacb7e4459b2e2111b7fb 2013-07-10 00:18:20 ....A 2131 Virusshare.00073/Trojan-Downloader.Win32.Pif.nt-9ede728518152a049d8bccc7dd03e1f16c012f17fdabb069edef30a7ef632a70 2013-07-10 10:03:04 ....A 1967 Virusshare.00073/Trojan-Downloader.Win32.Pif.qq-d7d032f80467f3196d3744500880dddda7d4cf971e48eba6a37a5cb73678e1d4 2013-07-08 11:19:02 ....A 1989 Virusshare.00073/Trojan-Downloader.Win32.Pif.qx-7e8f4dc8b58507b4d207146ec394549178edbc0203befbda882a65994842d553 2013-07-09 09:55:08 ....A 2107 Virusshare.00073/Trojan-Downloader.Win32.Pif.sa-ff05bb3da4066044ca5be1927d0afbf1b6d5b236f8e8a6ddd73bb92215df0033 2013-07-09 09:00:40 ....A 1855 Virusshare.00073/Trojan-Downloader.Win32.Pif.tl-9327de94488ac5703fc8be7e593522971b047264f73e0529815bf7210a5546ef 2013-07-08 18:46:02 ....A 2057 Virusshare.00073/Trojan-Downloader.Win32.Pif.tr-1af8a4cb56ad35b292d174056f677eff4532360edac461225e75794ab76ec7a5 2013-07-09 20:32:34 ....A 1823 Virusshare.00073/Trojan-Downloader.Win32.Pif.tw-9d375c206b7688ece90ceb2cd6634bdcdaff4f871de3740ca77e23822994e334 2013-07-09 01:58:36 ....A 2039 Virusshare.00073/Trojan-Downloader.Win32.Pif.xb-17643b4cc0ec8a1992e8ce39ca56441f20daf493ca2fe4d62ce4c486f8262922 2013-07-09 04:16:24 ....A 244746 Virusshare.00073/Trojan-Downloader.Win32.Piker.bsq-1b8c98369b8a5b1d1dba9da8673a053e52eadc0b3d69aba153553ba9228e486b 2013-07-09 10:27:22 ....A 5120 Virusshare.00073/Trojan-Downloader.Win32.Piker.put-457b4993066397407643ec86e40caf21f9be3f3f673597e63d2ae2787488c361 2013-07-08 17:31:22 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Plosa.blb-3048faa0aae1d84e0c3de35adc672f12f40ce1f08fa73dad52e56fa72eeaa77f 2013-07-08 21:41:42 ....A 22056 Virusshare.00073/Trojan-Downloader.Win32.Plosa.fjb-916c95e2c5e9c5685d15f5b343f5d66a6549b62dcecbc286586e7216c9273f04 2013-07-10 09:32:50 ....A 23648 Virusshare.00073/Trojan-Downloader.Win32.Plosa.ize-d0428395d7dd22a6229208635cf32bdb3d00948be938ca15d5dd64a550f9fecc 2013-07-08 17:23:14 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Poni.dc-7ebf9889822554a2cf4a2891343e149130a14a532523546fbd1e179584e5c8c8 2013-07-09 13:18:10 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.QDown.p-abd22790611bdf688e98873f260e63e338c4b475c2b71b047999c863ed723789 2013-07-10 03:11:10 ....A 46592 Virusshare.00073/Trojan-Downloader.Win32.QDown.s-0c6cf806657a9dcd01d57eea82a851b52c66e15983bf7862610af6ed3d516699 2013-07-10 04:08:20 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.QQHelper.gen-ed255d31f8f9298c914b9ea79996923b3a6fa041f8d765fc50739a07978cd205 2013-07-10 01:41:30 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.QQHelper.gjj-ff5f2494224c63aa5f6a55a7b4f9a92ccc873b511215bca5be1343a4f5e8dbc4 2013-07-10 16:51:40 ....A 225280 Virusshare.00073/Trojan-Downloader.Win32.QQHelper.ppi-b3453115aa257bb86d70da7cdf84dad39074fac0fd16de83c3e4080b8c072f29 2013-07-09 20:01:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.QQHelper.va-22f6f834e264b6d1b85b51a28a6771ea0a00f7c963ac9940af426522bf1d77c4 2013-07-09 09:05:48 ....A 214656 Virusshare.00073/Trojan-Downloader.Win32.QQHelper.ve-ad798fe95a8c3b04b9d8776776dc67bd7609ca9b954d71ba749fafb14c941097 2013-07-10 12:32:54 ....A 270336 Virusshare.00073/Trojan-Downloader.Win32.Qhost.ke-81c8bed9e4b78b0ce946dbca497d0e8d97fe7a5b0f85b48b9311a1b7435433fd 2013-07-09 19:36:38 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Rcad.vit-6b8799c62ea4cb107aeb4cfefcf6347702a2ea5b66c59c770189bfb1b2e84a1a 2013-07-09 10:05:08 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Rcad.vit-7e29ab552d92601b9567040484f837219066da318e340c034242c17cd5163595 2013-07-09 15:47:20 ....A 140560 Virusshare.00073/Trojan-Downloader.Win32.Rcad.vit-c1fb9394e1ac13210f12168ad25854b2241bf1d7a3b829adac02682172e54dd6 2013-07-09 10:58:24 ....A 813384 Virusshare.00073/Trojan-Downloader.Win32.Rcad.vit-da90badd8f4e6906b922d6950d7f378d2e7dbee5d8d6f789d17bd4379561a8bd 2013-07-10 15:34:10 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Rcad.vit-f15ff8640e27d9983309409a8e38255f0e051d957da787e11307500dd2fc94ae 2013-07-09 09:10:02 ....A 160256 Virusshare.00073/Trojan-Downloader.Win32.Redirector.as-5647cd40a9a3b3c8cd167af44f00bcb1c7a7927daa82b8b28dc460ef3dc0e5fd 2013-07-09 16:27:00 ....A 157184 Virusshare.00073/Trojan-Downloader.Win32.Redirector.be-91e244196c8696dd2d26b4445c6e8688b0f396ea84cd3b8908555e66b1a60eee 2013-07-09 17:38:58 ....A 156774 Virusshare.00073/Trojan-Downloader.Win32.Redirector.bu-9afd1a0aac9ec51e68b5dec10419f7b051d15d40596870fa04e34adb61a3850d 2013-07-09 08:16:12 ....A 5232 Virusshare.00073/Trojan-Downloader.Win32.Redreval.a-1cc08daca5343d1c073e9860f478775a6cb618cd1dc6c374e8f1099bfe17eae0 2013-07-10 10:52:52 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Redreval.a-70e7405cddd51e1ff48d507f25d9f16939edcc250219a998e120b013f73bca49 2013-07-10 17:14:18 ....A 5233 Virusshare.00073/Trojan-Downloader.Win32.Redreval.a-731fe150ae03282e3e676e4c53126f20eca8dde7cad2d2438046b6d9328443a7 2013-07-08 19:36:56 ....A 85432 Virusshare.00073/Trojan-Downloader.Win32.Refroso.aad-3d6257e77c57faf4a7ccf5feda44e1235bce944a90415839046e0ab652f1bccf 2013-07-10 15:59:54 ....A 85432 Virusshare.00073/Trojan-Downloader.Win32.Refroso.aad-80fe79db1f4466737148a42c9a5664e7aedfbc669f7ac2de5d5c110f31905ca3 2013-07-08 13:18:34 ....A 145920 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-0861279cf208965a067e09b6cb6f36fc6013ba5d68abae473e76bc0b4fc8fb74 2013-07-10 16:16:00 ....A 43520 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-265ff9c765166cff6558cedcc12e6c52ecda50312d95769454416cba05d061f0 2013-07-09 02:39:46 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-616525364ea66ea1a2ad08510c53c359581e9e952d504d6e01be3279125ff383 2013-07-08 17:36:20 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-704f55feda0aa2e407e24480b9fa3ac4d23023f5471888edb3c568f7ac472c8d 2013-07-08 23:00:56 ....A 143273 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-72475746946ffed3c803830cd1793366bea8d06234194f6d90172c028b1cb08d 2013-07-09 19:40:50 ....A 172544 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-950f49fc3de9ab8add76f3f74135d2514ee8d84a43efcb13e35563f9e629a382 2013-07-09 10:26:14 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-9666be97ce404e9b516b66f3f0a3374906533e826dfa9f4359e84ab8bb8b1436 2013-07-09 19:52:32 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-98bf9a72039233f4d597488d2143d2b651f173aeddbeefc0955a4ab7bc03720d 2013-07-10 00:07:54 ....A 70656 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-9ac8961a2161fdc8b052deb246c89a9e69258fcb48b1be5efda1c6502e77bf2b 2013-07-09 17:27:32 ....A 64000 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-c5507d3257b2cbd8e299014182d8e0ebbe9da907431d537d60046aea87e17bad 2013-07-10 01:47:38 ....A 50176 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-f5580a02682e3590d8c46721f106e72fb8cd1c70f68d8734a94e444ba3ace92a 2013-07-09 16:30:36 ....A 87040 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acdb-f6d01bcd3427d8c16264ca3ac81b3697ac60e810737264a3e7515041ec53e471 2013-07-08 15:00:06 ....A 113152 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acng-1b9340a44b6478d884979e2c64c4de40ac561e319339649ff86a94fa756e961d 2013-07-09 00:25:22 ....A 55165 Virusshare.00073/Trojan-Downloader.Win32.Refroso.acnm-53071460750ce43601afddd8b2ae64c0c5096519fce77bfccb4416b0d18b1044 2013-07-09 19:36:54 ....A 181879 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-35998403faf64240f4ec6f5beaf6abf2b735375d667c6fcebc899901e7ab8e45 2013-07-09 22:02:36 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-452b7e8531ea327fa08c49ef5871d1eb668d9805aa5ce357c5b3d9e046fb4221 2013-07-10 12:33:30 ....A 68097 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-4812b256305a36b1e24879fd78250d69f6e3ec4bb6909e860049153b45fe3048 2013-07-10 05:41:12 ....A 214223 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-7051fdf481875bce9885eddbdc48763402866bb4550f844b4ed492db6cb31b03 2013-07-09 07:44:38 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-9ffefab3b62de1e59be429146277bbf2b9fa2c6c23d2962fbb2625113520f706 2013-07-09 19:51:00 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-bc87f3dfab15efbb735e535b47ea5af776a23f19c6bf2491195567927b622d28 2013-07-09 19:48:56 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Refroso.azn-dc19217c3ec8c010b5664c91c44d45b18fcb5632df995ae9a5b1bfcc13ff8a88 2013-07-09 22:57:06 ....A 173569 Virusshare.00073/Trojan-Downloader.Win32.Refroso.bib-a7f5c5c00c942473465ba58185c4d8181f943d22753aaf452e4f40259d62ecb5 2013-07-10 08:29:06 ....A 97792 Virusshare.00073/Trojan-Downloader.Win32.Refroso.bzl-ed2fcc069f04df303b1985ac465ac3ebcec721679548cac4fc9b887483cc2652 2013-07-09 20:44:08 ....A 55175 Virusshare.00073/Trojan-Downloader.Win32.Reqlook.c-603dfaa2ba41c43742f7ac1142f8e656c3642345169a8c5985e6c0cf5033df78 2013-07-10 16:58:22 ....A 15872 Virusshare.00073/Trojan-Downloader.Win32.Revo.ai-d2073c9706aa866be333ee2492cda5f1386a00e3b32aa87b62a7b2227f32bc14 2013-07-09 18:54:16 ....A 24800 Virusshare.00073/Trojan-Downloader.Win32.RtkDL.jtp-228974158b7660dca9433cd8357d5a523da30b4c13ba958d0c3c9bc865ff125a 2013-07-09 07:22:52 ....A 29280 Virusshare.00073/Trojan-Downloader.Win32.RtkDL.jtp-36bc0ffb32a12c89ce678d3f74592e018e9df4c035b4b3e016fef1721fd1a4ca 2013-07-10 16:36:52 ....A 29792 Virusshare.00073/Trojan-Downloader.Win32.RtkDL.jtp-65f19e2f4a38cc540eef1d524bb1d16a38ec6bbd6d883141d78d0e3c6b51ef0f 2013-07-09 11:20:14 ....A 31776 Virusshare.00073/Trojan-Downloader.Win32.RtkDL.jtp-91414e7668eb80a4077009dd39f13c8d5360fb475d16c705e0666e41111045aa 2013-07-10 01:30:04 ....A 28480 Virusshare.00073/Trojan-Downloader.Win32.RtkDL.jtp-beb4ac8f94b3ef8ff8f22a15cc0595caad6122a1736232900a49fc20d36312ca 2013-07-10 08:11:46 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Rubinurd.b-624fa6fdae82e44c1f6672cb870ae0495020d2b948fa8e94dbfef68f8ff22949 2013-07-09 07:09:20 ....A 16240 Virusshare.00073/Trojan-Downloader.Win32.Servill.ok-e29df9a28f65189a9d99e148cdd3c9bf776450980d4dbfe23cb103c167406172 2013-07-10 09:15:20 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Sharbi.cw-f0bada66f6fff2531bf164a107882c9c65e1ae6b671a97961b4d380129bab2ef 2013-07-10 14:11:36 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Sharbi.r-ea9d548243248779e3dee8e373ed4f7cde5a8c7e0edc4592f0845b8eff82fed2 2013-07-09 09:06:36 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Sharbi.s-c22c358ed642c66f8e050b7461d96912ea8ebde3d9a72c71bd6acee0755c8af8 2013-07-10 05:11:10 ....A 5227 Virusshare.00073/Trojan-Downloader.Win32.Small.abqz-d092664655002962023eddb21b55226f8770bcff9cc8db1a20889828a32fbd0e 2013-07-10 17:29:58 ....A 1044 Virusshare.00073/Trojan-Downloader.Win32.Small.adf-649592b598dd1786e678d9355b4d02b8167f5603a8bdade66bc2f7fe344b3416 2013-07-08 23:11:54 ....A 30195 Virusshare.00073/Trojan-Downloader.Win32.Small.adl-17469c2a8396b7534bcea462aeb749acacd9c0dbae62de049ac4a978ee9bf816 2013-07-09 22:36:18 ....A 39254 Virusshare.00073/Trojan-Downloader.Win32.Small.adl-201019bca5d04f0ae8b21ef59b167950cd7282fca2c656cd0cc52db093033c68 2013-07-09 21:08:30 ....A 36872 Virusshare.00073/Trojan-Downloader.Win32.Small.adl-300f426dcfbb7b0971006d3f9013450380d74f4be5be86801fc4adce66911951 2013-07-10 02:24:24 ....A 49013 Virusshare.00073/Trojan-Downloader.Win32.Small.adl-41a11432ff2cacd57b99f161f96101cc17853bde77f75cd3d0cd33aab1d44730 2013-07-09 20:11:58 ....A 39291 Virusshare.00073/Trojan-Downloader.Win32.Small.adl-978fa6f0dbc84da1d8997bfe801c93b918579d134a35744f74c266f89af20ac3 2013-07-09 20:37:50 ....A 1536 Virusshare.00073/Trojan-Downloader.Win32.Small.adyi-9fcee716ee0479dbfac715c47fc126676916fcad85a2d83f6e48875e911ab057 2013-07-10 09:16:26 ....A 161348 Virusshare.00073/Trojan-Downloader.Win32.Small.agbh-a64a4716ee23955c2f91a583d0e7a826b55ad34ae116c6a6d39d424c039b17ee 2013-07-10 00:20:32 ....A 162980 Virusshare.00073/Trojan-Downloader.Win32.Small.agbh-ea87114a3d1aa06b05ce33bf4101920e45aa434e77cee26c26c75813bd793a76 2013-07-10 15:40:54 ....A 162756 Virusshare.00073/Trojan-Downloader.Win32.Small.agbh-f30984bf955ffc9f8f93c5061ea813c2590981f3f35efbee54091cbf14037345 2013-07-09 17:19:40 ....A 26112 Virusshare.00073/Trojan-Downloader.Win32.Small.agdo-62c9a895b3448092244553ea28dd389dc6113e28de4761e2bc720fc0b43aeae0 2013-07-10 14:39:06 ....A 221696 Virusshare.00073/Trojan-Downloader.Win32.Small.agf-99ad85047ce7a4377707c70e875e4776765772df874a463e87118c4db52c0050 2013-07-10 01:04:26 ....A 221696 Virusshare.00073/Trojan-Downloader.Win32.Small.agf-a6e307d6e6c43f22cd8da86bc3a81ae40dc27b8443e5e96ba6ae6f42783b52c4 2013-07-09 09:33:44 ....A 8045 Virusshare.00073/Trojan-Downloader.Win32.Small.ahvg-36ace78cf36ca5184253ed43d80918b206284b2d16c8c21d9923e82cd448d7f3 2013-07-09 21:47:08 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Small.ahx-33a4fc9d37e690a05650cf05cc278e0a95ff1fb5d29ab5e928e561753cc34fef 2013-07-09 21:07:52 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Small.air-a2ee1b92bd183836688f399b90a5afabde994ee4830f6d3b7676cb98a6ddbbe7 2013-07-09 11:44:38 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.Small.ajde-e7f05a27949ea3d220fb495abbc20b9c854535124a65c31863919e5bd28686c1 2013-07-09 14:26:50 ....A 19968 Virusshare.00073/Trojan-Downloader.Win32.Small.ajjk-c1972a18375652bf7d0418fb616a9add05fcbf97db87c90c07bbf0fb21ff2741 2013-07-10 00:41:00 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Small.ajtp-d8274ef6c80f7e79fe48e3f3b187179b0ebefc45df73a93a2739375015d6a50d 2013-07-09 14:13:24 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Small.ajtz-a104dfd9d93c3a1f381d13b282729c818fe8bb9b1619978573c003f4b3442b94 2013-07-09 21:34:36 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Small.akc-321b4bf5e06e2eebabb0e47d4c891d23e3c34948252cbfc802cabfd82efbdf88 2013-07-10 06:10:22 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Small.akdk-c14a24ee20bcdf23422a1b02d7158ed367c39c59254b62ee61ac03d44d893fec 2013-07-10 15:46:32 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Small.akjf-dd3107bf39ed5e8ab4471eead1b5cc3aecacad8467d4b6f7b4825102c7c1cc99 2013-07-10 00:19:38 ....A 81920 Virusshare.00073/Trojan-Downloader.Win32.Small.aklp-c240ba605ce421d11e53f9efad72f63f11fb6ed112d54e8d3c65d3c5f0433a80 2013-07-10 02:56:00 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Small.akra-9c4196bedb8960b879cf617b24baf0ee031f9dd6f7006e67a6d2b79e782ab9ad 2013-07-10 16:54:52 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Small.akyi-c4c927ca8d63eed538babc53faf4a3107ae733d1f68d83153f217eab58d655c3 2013-07-09 19:50:54 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Small.albw-f3ca45fba0c8da8538cd2d7126435a79650d42c891b1f84355ec1ad93206927d 2013-07-09 11:46:12 ....A 11376 Virusshare.00073/Trojan-Downloader.Win32.Small.alqe-25287ff61e91b8cd2bd3ea81819236e46296584956cb48c3fd198b39e0a9b78a 2013-07-09 19:43:36 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.alqj-9d4a217e56823348beb3f8c94741369176ea6957cdc28466bdd7fdfd84105bf5 2013-07-08 22:52:46 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Small.amas-1b1016658fc2fd836a0926d9766906c6853dd03b26993cf301db8a36c23b18dc 2013-07-08 14:24:48 ....A 16216 Virusshare.00073/Trojan-Downloader.Win32.Small.anu-1f1adb8cebb963043e6fcdd41b16a90bd6fe6d153b3b340644122dba1803882a 2013-07-10 10:28:50 ....A 38400 Virusshare.00073/Trojan-Downloader.Win32.Small.anuk-27be92e2378ce07e2d93adae5b875c0f475aea770c2d7de3d34bf58d070d10ac 2013-07-10 03:08:48 ....A 45228 Virusshare.00073/Trojan-Downloader.Win32.Small.aobh-a6562399f888fe8eb7059cdca1be98467ea680f44927e80a886eacc630900667 2013-07-09 15:37:38 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Small.aode-b100b844b5e7975e3a52d3aa777a0c6282903f298f543992e979fc57457e583f 2013-07-09 10:53:42 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.Small.aodh-c22bbbdb5b810b158ac78b702ea33a2443f0c5f1c3c909ec57e2696de27f230c 2013-07-10 15:40:28 ....A 4608 Virusshare.00073/Trojan-Downloader.Win32.Small.aoho-fdd5f9fecd37e52ca0acd687d0a2520682d9056fbedbbaa3f9abc8c81b4682ab 2013-07-09 05:39:46 ....A 176640 Virusshare.00073/Trojan-Downloader.Win32.Small.aox-1cdc28e7c1b8b1067976cb74f312449f08832bc4131d172f588e03f356b205b3 2013-07-10 06:49:22 ....A 17408 Virusshare.00073/Trojan-Downloader.Win32.Small.aqfj-92330341b55554ae4d0aa11751c6e311d768694143bd0d834a7ff26e548fc720 2013-07-09 12:57:48 ....A 309248 Virusshare.00073/Trojan-Downloader.Win32.Small.atwe-34f673e22e99b474c2c524b857a1bdda5c6af54bf4730542e9ebe6ce93cabeb7 2013-07-08 12:59:20 ....A 20600 Virusshare.00073/Trojan-Downloader.Win32.Small.au-ccecf3e8138434530fa8903af2c6001ffbba50318dd24dee00fb23ddf541630d 2013-07-09 18:31:38 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.Small.auht-1adbf7ef904fd2d05a2ec4d502ddfa6f11254f97c1257da2606ceec7d8164bea 2013-07-09 13:45:14 ....A 33873 Virusshare.00073/Trojan-Downloader.Win32.Small.aun-f57f12e121e95e8efc30391e3bc096e8eb680d13aec64a28d8fa09720c2acfd4 2013-07-10 01:38:50 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Small.auov-20b620f43c97daf909a0c04613a1767b1c4af6e64ae03bb1972da681f6e528bb 2013-07-09 21:15:46 ....A 52386 Virusshare.00073/Trojan-Downloader.Win32.Small.avp-108bef9a76b039fb9aae86edcc40f85e077b88fbbc3c4a0fb1e738d5217b6f0c 2013-07-08 13:23:38 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.Small.avw-bf377a10e164c57e6a25b16b702b2855f91a3059773f0fd7b8f83b0485aef43a 2013-07-10 06:41:40 ....A 17920 Virusshare.00073/Trojan-Downloader.Win32.Small.awa-9354a10c6d94376a5d70456a1fd002a470b267cf1ce0bd751dc65dc7b578f082 2013-07-10 17:08:38 ....A 15768 Virusshare.00073/Trojan-Downloader.Win32.Small.axy-28117b7699db72dcb657de2d29cd81a11f4da8f2ddc4b8f4123af63484a0194f 2013-07-08 11:23:58 ....A 11568 Virusshare.00073/Trojan-Downloader.Win32.Small.ayl-f1fb6534236c62f02cf951e1d6b870068c7e475aa7df05c21d086d4ca9a74817 2013-07-09 10:42:30 ....A 34816 Virusshare.00073/Trojan-Downloader.Win32.Small.ayu-4587e05bce92a7e0ba62f61863b82107a50a43a33c79369693ecf3f0cd1d1dc7 2013-07-08 12:14:00 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-081bf8f8ade12ac75e91cfac5176518280d8b9d20695d022395848c6ecc16863 2013-07-08 12:53:30 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-0849c42521c6cdc69a8558d4361b61494702cc9ac4040d586c05c94f48050e85 2013-07-08 12:04:32 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-18596b2cde098008ae89a9bb6ed414c2a60a0f014766241d818b4cd7182c346e 2013-07-08 14:14:52 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-18cba048046da7e153bb974bbda76cab3af1c398421ba3e706fd1d6416f61508 2013-07-10 07:50:00 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-20463d8648d297c70656aa4e09c17c52aef100c12425db1ee04f5bb98ae98601 2013-07-08 13:43:18 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-227f4f28ed21e7ad9c4b5d9f773d3b2c4f84dc77d801a7852ffeb28def469b95 2013-07-09 18:48:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-236b5beba36f6be51ca530e52679fcc53db2155b6efe7610ffe0ed547bca9b3d 2013-07-09 09:20:48 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-254a47756f80fff68286182282fbd85dc55e821dc05cebb9f63eb09ca6171d5f 2013-07-10 06:48:20 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-25abf083b5e2022ffd062855b0e7e108bb8ca077eb61d5132f1c57f4d795bee9 2013-07-08 15:54:44 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-2c995b36568326a53d38f64fb8afc5c0be96b01ef390a7e0f45ef9e8d7a6405b 2013-07-08 15:31:50 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-2d6c5f5f978cfe58fe9bd231a06c9fdfd57bb185876e757a1b0284d818fd9de8 2013-07-08 15:51:56 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-2e2fa72f5988d12039123bccbc66e16374798e9255adab8630bf79cf0f65f224 2013-07-08 15:49:42 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-2ea69ecaef43e5271955c1f524de407218d0cf5dd51169a4def364e63733c55d 2013-07-08 15:47:06 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-2f1a498a613f4587fb39bb6800851772b2b5918e2cb195a37dc27ceeb6df8c2c 2013-07-08 19:19:56 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-30c888e250cf2c4cd45e34a02b41c7eb362ffb6badd4a5c70af9fe67f2359157 2013-07-08 21:08:14 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-3198526f6757eb0132efadbfbd45e1b56b2cff007f903f2c7ff9c0dd579f91aa 2013-07-09 00:05:46 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-328c7d33be1c129b0d693d34f68378da8bb00983a70bc182a0442e1286794dbd 2013-07-09 20:52:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-400ea51e4d8e87a81898650aefa7dcf7a420b7efa86f6cb8744e5cd2e7263d17 2013-07-08 17:14:14 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-402fa8e28640bdf111f66bb8582587fa0c2383834d47f9815b38af822fef5929 2013-07-08 20:12:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-414fa837678e981ccd3d3edfff63f36396351688360f4d5e77900e7b24561d4d 2013-07-08 20:54:44 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-41951bb924d3c9161896a01ff663f4a1d532922450db3d94e70d276618bd58f8 2013-07-08 22:40:50 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-4220966dfcc70db7d8e525c52434e98bc00c492ef6a1b351897d7eb3b4d789bb 2013-07-08 22:55:18 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-424702cdde0ed017eb2578ff7da0731418f20e274b7448fb6ff73074729959f0 2013-07-10 11:51:28 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-428b6982acdac861e460725af7375b88f5e9ba6d2d5b989c465405f54032ff6e 2013-07-09 04:55:40 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-43bc63d1a7bc7f9b51d52c2ff042ea4cdb5f3b00380af4e6a77765800020671c 2013-07-10 15:26:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-47f8ea9b59866ba14600157584fc6851ba667ac5895cec7672b525a3746e0ed3 2013-07-08 16:52:16 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-50008fa83ba6265402416c4e90c2f697991c01f9d49b9fd052d973d419ecf6d1 2013-07-08 17:08:40 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-50238cc10ff305f6d45dbba2f922666a9c9dd13d99311deb6b043de13815c9f3 2013-07-09 20:09:10 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-502d5b3b342395c2bbd186135630c8d792996ffbcb223735721a52197516c0ad 2013-07-08 20:32:48 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-516879d4e8ef67a56e2a571fccfffd6b8d01873f25ea0739e1aac76f11e6154c 2013-07-08 20:42:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-518bf53446bb5018e9c2b200d8c4345e77a7bf9e7def476ecef2e0c7b6b85d22 2013-07-08 22:33:02 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-5218a3eec196c02b8743af33400008d5cf3ec5ba7cd41fa6b1f0c8110cf1f40b 2013-07-08 23:14:38 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-5262ab41e2d58643430e5305b0a9f89b520a3083a9e3b8586d6f96a38409b809 2013-07-09 01:08:40 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-532cd159f3d5cbe5f4c1fe771e56ee0e750877e34019b0f7705a14401c4e5fcd 2013-07-09 00:56:00 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-533d2fab5e6f04f354d5da12363cd5ed048258d331eeee5d361b6e5f2aabfe16 2013-07-08 17:13:54 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-604bfa4756287c50646a40201b9fc302d3732548f4a84c649bf729ea89616e7c 2013-07-08 17:58:16 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-608ae8ef32e1340afb6114082d17a1e8f6565a8e90bb5fcf8613d84b40438a2b 2013-07-08 20:02:58 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-614bb04ba45e6472cbd4d6b1e2ceea3e8854802b6580146f2b56292ebaf0bdc4 2013-07-08 21:21:34 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-61ce8ab168928b54471cdf67b0d612c8a95841118e4958c7642e7628c853569d 2013-07-08 23:35:28 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-62e0c9b1edf33d78451cefaf8d070a0c20019aaedf0d92a996768c10a0449fe9 2013-07-08 23:31:48 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-62e35164922b90cbadadb7282b3d111fad8179812e915955863ad95cb1324c17 2013-07-08 16:50:56 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-700a00626fc62f943d5194f8cfd41a80ef71320e85f8661e0c417deaa2da5cd3 2013-07-08 17:28:36 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-704e799d5c95fa4bd9afae33daec0c5ef1650e9a45bb50368fe3734570f6baa7 2013-07-08 19:44:22 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-7112e8f11730f6844cbee480e4f6fdb4e13c5239505b079301852ef0b0c489b3 2013-07-08 19:43:28 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-711da70cabacd9d337a6793e8ba05924f6638518e20be022d70d19f9744dcec1 2013-07-08 22:56:40 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-724c0cf32074d8de9f5230102e5e46fc6f2d3d42b336b9d82cd511fa73f1515d 2013-07-09 03:12:16 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-737088cd95e227c4212263763746915ba4e0d1c53be7b439a21d0bb776f2cf94 2013-07-09 04:18:46 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-7385e719f376726319f932a2cfecb669a36c61ce188b61cb0cc451460f43f829 2013-07-08 17:13:58 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-800e13a5526c021a399ed1a6c10a83f60cd39c757f75b6b49662248337f0fbbe 2013-07-08 18:00:30 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-806f5fa22f4a93ae9422204e41cdf86e7f00edda6a048b4ef914f7f969a5f17d 2013-07-08 20:54:20 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-8183107d47430970abe3c7f43153fb9ff0c73abc877943c8b9ac9510a2e3bc11 2013-07-08 12:23:58 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-8f329902cd662b8d3be4d153e55403e95b38709022207b89e34f2d224e6948d7 2013-07-08 19:22:18 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-90979c897679dcb0a49a91fe93144235a00d31a819b87e9069f95da74aca23ea 2013-07-08 22:17:52 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-91710b0f8a096e21307eef8da667892c455e12544ffb82d3bd279138ec29b6d0 2013-07-09 01:28:20 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-9288323cd4aa859e3e3cca035cd00ce117b2c9bd3e6fe5ff67817a56c1a52622 2013-07-09 04:20:14 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-931e719e4853aa5c1d4b6d34f5b510db5e457c11791971dd2f49d15658b03956 2013-07-08 17:29:14 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-a01f202e88c7a7d366ae4809708f9718ffd314ce3bebe1ee0933a081b7b823b8 2013-07-10 02:40:10 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-bba1ad28ee7b65c4860f881c0fad86af19011af09503b7913c489373e6be0eac 2013-07-10 01:10:36 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-e53cbbf0c7f06efce4a03fec6fe372eff5241bea4f2ecd4586833871c6e94f4f 2013-07-09 15:50:08 ....A 41984 Virusshare.00073/Trojan-Downloader.Win32.Small.bius-f50db7313be3fdad58df44a566f375a38e9a56bc2e25677923fa99e3d75a5d9e 2013-07-08 14:46:14 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Small.bjmr-1ad3f9bcf46c78209003aa225ddfb8fbc6430cb6e8c40f4897a33e1c6fd80617 2013-07-09 19:33:56 ....A 188946 Virusshare.00073/Trojan-Downloader.Win32.Small.bjqx-1468b1e505a675f6ba87ce3bb4d0326c2e7e5db4692f1fe364ea5bad645e2a2f 2013-07-08 13:01:16 ....A 41104 Virusshare.00073/Trojan-Downloader.Win32.Small.bjqy-1ac10841c412e2cf1dfad5288134e8f4a56a951ebca4b6aead826b3002236f11 2013-07-10 15:14:06 ....A 10922485 Virusshare.00073/Trojan-Downloader.Win32.Small.bjqy-80867a827cee9c23d7a95b406cc8c93466ec42c518549a6bd47eecf5e55c6226 2013-07-09 08:58:56 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-25bd693762e53eba4279f7e854d41397fad2fcb318a555a0a812bdffbaba78f4 2013-07-10 13:17:44 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-28e2d9ff0f5fe292b6946ee0dfcd0b63cca25c72851e57a44622f26d3455e48d 2013-07-09 23:43:44 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-54dea00fdb75067bb4bba9bf4c488e78ce08aec080f3e14ebb92a8b3b883af78 2013-07-09 19:19:50 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-6126e363f21b7b616d358b2fd3265c40f469899df0ca7751556259349b044aed 2013-07-10 12:45:52 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-73b9e74853aca5a8a6795444e2916c2213616c6bf1859cc2892aa33ce3ff751f 2013-07-10 07:44:24 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-92d60c4dcc4b085d897b22644b27215948d85ad6d0faf547894d67f0fe292a56 2013-07-10 17:13:14 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bltp-ca9ba071444bdbfa0cdae78046577935c43f68f2433a73e466b37cd892d6ceb1 2013-07-10 02:54:14 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-00eac0f43e590cd9206ac7d22218f894aeb7587f7ff6c87c5de6c4f571fb2a32 2013-07-10 03:57:54 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-1c8225de7d2e52c129249364a56d822f6bc7f92b78d1e46d08a6dd7b49cbec51 2013-07-09 22:07:28 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-22d58705ba7aa7241bf06c4aab3d80723aa705f64d386a0282ab56bc024d1bba 2013-07-10 12:45:28 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-38896e9ff90898ec4aa8ef93315eedb08dbc90b4c6c99daa7b95962d979a7128 2013-07-09 14:54:16 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-505841d0af69b847f263e99f75e7dd3e82853ef4b1e99d8b2a930ca7b008dabb 2013-07-10 02:12:22 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-9694dc774806fb08aa4ae60d5bd14ecbae171331053ca4a2c4972dca67cedab0 2013-07-09 14:32:24 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.blzk-9c21e931afbbc8096456d1aa1864c4ed7f0b43439c8d57b73f96765664283f1c 2013-07-10 00:59:04 ....A 12852 Virusshare.00073/Trojan-Downloader.Win32.Small.bmm-964244697da0b2dc21ca459e8c3509bb3128f9b892a08d3f1d47c7d7a9e2805b 2013-07-09 09:15:26 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Small.bmoi-2570d8bd185fd2245360afc3071f03bee2e7589aee580464c79f1d248d2f5bdf 2013-07-09 09:33:54 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Small.bmoi-45d19c97a40f58a522a2e7d94827bcf97cec301bce67f3211d872c7ba4ea0c57 2013-07-10 07:50:42 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Small.bmoi-50dfd71328cacb620cd46a2fb4e8b3df3b2e7c84bf2deaf28e0d7f416277bebe 2013-07-10 17:06:02 ....A 7226 Virusshare.00073/Trojan-Downloader.Win32.Small.bns-0d732ddfbe107c364f76c2e98059f711c049c4ebe1047378e0e2bf51fc6e9a07 2013-07-09 06:46:44 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-25918bb8c342880cc2f6fea40de7e7413a237e408f9c85a20906f3f1823c87e9 2013-07-10 12:10:50 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-380acde6d556c2bcd51b344066938bf2b624c75040c946564f7ccb3fa491e138 2013-07-10 06:57:32 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-40888e22755d0894f8f4649310d81adb8a6d7439477c8fd1c182099b1d489acf 2013-07-08 14:18:08 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-5eccedd983afdfd90b8dadf9f46bd479411284756137e6200b1351fc9fdb83ef 2013-07-10 04:07:58 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-92fc56ec1c7ca36c187b6ef380daa740b1a018b5963fc54a665391a4b122b4ee 2013-07-10 00:04:56 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-9ad5f9f2d45b91968b1885c60bf7f0e9d1335aef8ed6474db48ec8b570b8b0c8 2013-07-10 16:09:08 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-bcb2ef394735f9e4ef18be763dc606a007fa5b55c46ec822f68450ac9cbe2265 2013-07-10 01:30:24 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-cc7a37b71e13b24a66437f57e2b01833ff1be6ddf6dc15890f44d9beb13f37ee 2013-07-09 21:45:22 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-d1a614cf4dfea26d6a0f10b3920dc882a59e0601e0b72a17cfc138e5cdaeb823 2013-07-10 17:41:56 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-e36c438071770754b084961d783d3f0cdcdf1ee6330e888d8bd42bd8ffbd6ff0 2013-07-09 06:40:38 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-f39507499ffde1ad501b9ede1339d3179c2454e352b85de9dc14e204e09b3323 2013-07-09 12:11:00 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.brus-fb49300cd290f2de9f7d341a204fc24026d258ee44fb558c1edfea7a3862cf6f 2013-07-09 02:09:42 ....A 3136 Virusshare.00073/Trojan-Downloader.Win32.Small.brvu-176230bb5cb98a6f9223ba24604004bbf1c0c1027916d75bbca841f9538e05f3 2013-07-09 04:34:22 ....A 3136 Virusshare.00073/Trojan-Downloader.Win32.Small.brvu-1777d01d387621739b01cf97537bce12c76bceef943c0eec924006d765255032 2013-07-08 16:23:20 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Small.buhc-172199c6e3724d98e8537b68dd47953936b24403cc2decf484bc60d1094aaa33 2013-07-10 01:17:02 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Small.buhc-a11f4e735c3289532a7d6a27584f5389777629acf8b582b75b599eb04bf391ea 2013-07-10 13:35:26 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Small.buhc-fbd2abcc4abe04641b6986174b7c25343f59f4c97169bd6d9095a90faa5fb77d 2013-07-10 09:34:28 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.bxvt-412962a366cb9c9ba66264b6608f387c1c72432b5f0763b45b54e33ae1265f8c 2013-07-09 20:30:38 ....A 58368 Virusshare.00073/Trojan-Downloader.Win32.Small.bxvw-53a22610a5144309e418fb2bd8c03a9304bdc5e7ec853831b9451efd32b62a8f 2013-07-08 12:25:52 ....A 3937 Virusshare.00073/Trojan-Downloader.Win32.Small.bye-d596128b8d7ac332847301ea33952c3041008704e68c374a29e7ec8e6afab886 2013-07-10 12:09:06 ....A 11968 Virusshare.00073/Trojan-Downloader.Win32.Small.byho-393a9b086d6326c74eccd956c005d26a38bc6a3715f542cf93e1a09c0d4fd418 2013-07-10 00:27:10 ....A 62976 Virusshare.00073/Trojan-Downloader.Win32.Small.byik-458308ee33812ffb9be01bac1b24e8a0db59db5e649d6bde998bf0dcfd7574bb 2013-07-09 14:20:04 ....A 62464 Virusshare.00073/Trojan-Downloader.Win32.Small.byik-93135082549aaf2f158d0656db21bd4aedb6a2c7de99ee517930a67f7a960562 2013-07-10 03:19:00 ....A 12160 Virusshare.00073/Trojan-Downloader.Win32.Small.bzdw-23356bef615c9723882a21f5d1ebf4bccea7da2cbcf3c4232a1687a158263228 2013-07-09 15:51:52 ....A 12160 Virusshare.00073/Trojan-Downloader.Win32.Small.bzdw-5461a933de2ceaa9876947cf3b0b54d8e969bec4b36723d5e3f87615f405676c 2013-07-09 22:12:00 ....A 12160 Virusshare.00073/Trojan-Downloader.Win32.Small.bzdw-562f7fc52783e6266e61f22cefd47682a4f8505289175b0bb890b74345d9e13d 2013-07-09 13:13:14 ....A 12160 Virusshare.00073/Trojan-Downloader.Win32.Small.bzdw-615abf4fd35a52caeea698410846fd709763f98bca3d86ad9f0cb29de2ea8d1e 2013-07-09 11:04:00 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-0f1f2f4749ad137317274d9cadd758e4da252542cd0f17cf45126679a761c3c4 2013-07-08 18:44:20 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-4e61a4a6c7f139e9ae63b954fee97386bdee26e5f8de1fc78f313cd5c0bacd69 2013-07-08 15:42:08 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-5f2385e4c3f4a95ffaeaff91dfb02607b61abef1ce18a28244dd052fd96e733f 2013-07-08 19:14:34 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-5f4d2c952aef7fb0b0b745ed8af7259b81d637e2e23f3bd7ccb72b1662f725bd 2013-07-09 08:55:22 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-9e1e0d2cd89e8f45344c713b094971a2927179997b899e77d1d6fea066e2a7cd 2013-07-10 17:25:46 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Small.bzsv-b5b5c724b45804172f5c6007633156106159a11254bb6b72889a8e55f1a2c383 2013-07-09 17:07:58 ....A 21893 Virusshare.00073/Trojan-Downloader.Win32.Small.bztz-2533f9f314172b704bcdff5448f87cb53ca23027c4c215ce4f0d8ab0c517d863 2013-07-09 00:14:12 ....A 67584 Virusshare.00073/Trojan-Downloader.Win32.Small.bzwd-1756c0708c49804daf9a6459340c61f5bbae43978ef24f677997576d23d4b04a 2013-07-09 19:07:08 ....A 68793 Virusshare.00073/Trojan-Downloader.Win32.Small.cca-44bf6763c69159b2fc13309573f24f349bc10e827a56792d94cb7cf82aae45ed 2013-07-08 18:15:42 ....A 39592 Virusshare.00073/Trojan-Downloader.Win32.Small.cca-ec30aa9f192027576ef84157e23ea37c5603ede0d0ace4defd868ff4f1d912f1 2013-07-10 17:24:02 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Small.ccdk-1e681134992ee35d7de955df2e0114410c9d300f3be059aab29994947643954e 2013-07-09 23:15:00 ....A 6887 Virusshare.00073/Trojan-Downloader.Win32.Small.ccdk-61c656ac95a20d879626548fc6c541da51c6879690f55ed889c36931872acfa1 2013-07-09 09:09:34 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Small.cckk-1cad1c36cabb4654c8f44c56d493c7df4f8d1454d427f1e31805f7708e551916 2013-07-09 18:06:06 ....A 45568 Virusshare.00073/Trojan-Downloader.Win32.Small.cckm-1cc2d2f79d5265f4effe11f2bf4883558ed2668cfc8c29e0f8fa3c727d6d4a19 2013-07-09 20:43:54 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Small.ccn-33a6c2b0709490f4fc4942bcc46f62cec998229b90fbac0304da10c5d0f0967f 2013-07-09 22:14:12 ....A 158208 Virusshare.00073/Trojan-Downloader.Win32.Small.cdfe-bfe73b9e0be2f71712d131962292cf42e6c5a7bdb21269e3811ca7cf67030b30 2013-07-10 09:15:28 ....A 159232 Virusshare.00073/Trojan-Downloader.Win32.Small.cdfe-cd42d8dde31c89b65942cc7d9603772f9105618736de08eb79448bc0515b62be 2013-07-09 05:28:48 ....A 157696 Virusshare.00073/Trojan-Downloader.Win32.Small.cdfe-ce898e01a7acd760a34018f32e22788b162bcbea276c1186189191527cb5668b 2013-07-10 11:52:32 ....A 158208 Virusshare.00073/Trojan-Downloader.Win32.Small.cdfe-e59f3f95d2f3f2ea58423be7e8f73884fd45a769c7ab0c67b421ee65fac5ff1a 2013-07-08 13:02:58 ....A 25216 Virusshare.00073/Trojan-Downloader.Win32.Small.cdqk-171dcdbbe4b139ffc8b154927105b5a87537d419257bcb52f87089d6fe6e832f 2013-07-09 01:21:38 ....A 25216 Virusshare.00073/Trojan-Downloader.Win32.Small.cdqk-1b66416f548b38ee5856cd62ead2c0d9159b098e780760135c3e6f7a0e747bc9 2013-07-09 08:29:40 ....A 25216 Virusshare.00073/Trojan-Downloader.Win32.Small.cdqk-1d326966c049bbf892829dd6edd06ee6c6f3b04005c445b907fe312dddf496bd 2013-07-08 21:59:40 ....A 25216 Virusshare.00073/Trojan-Downloader.Win32.Small.cdqk-7ee7098149661f96044673781c4c1ebcc43f9d82efa676207fe7c06037d376a4 2013-07-10 05:03:38 ....A 25216 Virusshare.00073/Trojan-Downloader.Win32.Small.cdqk-93f652af4467be4cb6768ca50af625c06e939b3d43f6aeb7422e9608a1e16403 2013-07-09 22:35:50 ....A 5932 Virusshare.00073/Trojan-Downloader.Win32.Small.cdva-1838cae736d310efc0ed19e2610097a3bc68a4131c1def37a9bab3634fac3588 2013-07-08 11:55:08 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Small.cdy-d1b65f991f366d6df514999e5c4ac0c334bf2b1ff16bf352db1bd7e37db3d858 2013-07-09 16:47:36 ....A 382375 Virusshare.00073/Trojan-Downloader.Win32.Small.cdyp-15cc54f151257f9b8229b11232ff1bec7eedcea021868fb3bb2e80c8c5a5c1da 2013-07-10 15:07:32 ....A 382418 Virusshare.00073/Trojan-Downloader.Win32.Small.cdyp-74f6db932526ff5b351697578d5e910aaa7719c4b5ed55665e1e07fe848bca9e 2013-07-10 08:22:06 ....A 477583 Virusshare.00073/Trojan-Downloader.Win32.Small.cdyp-a6b93c8abb02332e43d1b437b720b0a659d542675d9b9475c42273a9f40b7fc7 2013-07-10 16:07:04 ....A 477344 Virusshare.00073/Trojan-Downloader.Win32.Small.cdyp-f87a23e42941fb586df71e1d3a36d4e3b8ef706cebda3acf5e37d22187337e4a 2013-07-09 10:34:40 ....A 17600 Virusshare.00073/Trojan-Downloader.Win32.Small.cebz-058f28f3cb56abeb413d952896094cd5f1a2c0ed8cf4397b524d2793720ae319 2013-07-10 02:25:36 ....A 17600 Virusshare.00073/Trojan-Downloader.Win32.Small.cebz-0c635258416d81f181fee52eca0b85515b9421885819e1d23044f79a3d28c5e4 2013-07-09 20:03:20 ....A 17600 Virusshare.00073/Trojan-Downloader.Win32.Small.cebz-10c43fcbf9bab30645997cb301fc9929e04cfdaac97062612b0e0b8dae22ec55 2013-07-10 02:03:30 ....A 17600 Virusshare.00073/Trojan-Downloader.Win32.Small.cebz-9f72c222ea5c66dc79876159ea3da0189ebba39728f7dd6883f1fa5a08095afc 2013-07-10 01:45:30 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Small.cefj-50e775900192bbd44ddf371dc1d7827c76edd4cb200cceb127d1b7285061f3d7 2013-07-09 20:04:54 ....A 45071 Virusshare.00073/Trojan-Downloader.Win32.Small.cefs-14c40ea3bcfb70f9945ce076fd97268d2ac4823192bdf9ecea9a021cbed5dec2 2013-07-09 01:33:44 ....A 42809 Virusshare.00073/Trojan-Downloader.Win32.Small.cfdp-6354c6c3082d9a3e8fd96ef420a4f558900ca21ac533d390d78732d0da405db4 2013-07-10 07:48:20 ....A 31232 Virusshare.00073/Trojan-Downloader.Win32.Small.cgwk-dd93f1cc786e1ee97189629e6ee180a4584cac573955c9c4c2050566c9d3eca4 2013-07-09 13:53:40 ....A 51200 Virusshare.00073/Trojan-Downloader.Win32.Small.cjs-54e2e67c7486dd63a71b0d0b4de60897951454e340ecb1ab1ea55ffe5068c9bf 2013-07-10 09:08:36 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.ckj-437fb47e8cb6f324191e577a59bde1ba6d017e26dac3b46e4387129b81003ef9 2013-07-09 10:45:06 ....A 843164 Virusshare.00073/Trojan-Downloader.Win32.Small.cky-45a5c5fe17a999b7335ecf989add5bd45bd8bc3107ccaaf1bd2db7cedad25e87 2013-07-09 14:21:50 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Small.cntz-9bb215b6eaf03357e4bc4f4998e179f1ededbe05b289014dfab64be88320d3ab 2013-07-10 13:15:34 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Small.cntz-c088a2b5d70da706b03a1992800ba55e41270f215ff4e016e5bbe526e6136df4 2013-07-10 01:52:48 ....A 45081 Virusshare.00073/Trojan-Downloader.Win32.Small.cnua-30304ff1ac434007d237f9c44e8cafb9d0048404f977d5cdbc64a3878466129e 2013-07-09 10:40:10 ....A 45081 Virusshare.00073/Trojan-Downloader.Win32.Small.cnua-561826e461945e2fbf42e7e6ce8274b11a8c3dce6a075c9e9a7d330c3433ceeb 2013-07-10 16:07:42 ....A 7856 Virusshare.00073/Trojan-Downloader.Win32.Small.cpx-31a85ae79b1b105c99d9cd0ccaca59a362cf6ac29823a1c6020bd4a47ed674c8 2013-07-10 16:52:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.cul-73f0283208237304b1db98a668654deadc769813c35bc796c2a15fb9604b4570 2013-07-09 11:35:20 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Small.cv-35b70d83f56a86aa84cbd4e0a30e35c1167b5c17267f1671be90a79e5005f1da 2013-07-08 11:24:04 ....A 17736 Virusshare.00073/Trojan-Downloader.Win32.Small.cv-d11a20e5cf67d5bb975dd2a76545e69be8f54bc4e7acfdf8483a4f3f14bb727b 2013-07-10 16:50:38 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.Small.cxx-cddc331ace0ec68ed2067226e9d955986ed97a0a427bc7f5e5b16b23ea6da8b1 2013-07-10 15:23:56 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Small.cyn-58a543dfb78bba9fa62f99b217f25c4fefd394676a5ae605f1a2334a1a602486 2013-07-08 14:24:56 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Small.czl-2feb63941b418a88034612598b72d9167d4f811990d8eb12e75718402b13228a 2013-07-09 07:51:08 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-1cd571c49cd694b3f83000066fe11b1363c3eb45cf091a3d2732f0afc0e6c446 2013-07-08 15:53:22 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-2e7bff2a1d9402c89f26f47541e9f61b91304fc0357dcaa40262e584fa07abc8 2013-07-08 16:30:20 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-2ff2fbfe5fa85d220ef1e08ac4422573c4c040cbd87e5dbdc6d2112347894985 2013-07-09 15:28:16 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-4073a0250ff8c8b1ee3a43219bc71637ce33397920f7bd9cc105fdd3aa726447 2013-07-08 20:44:50 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-5189a07e8a7a924464b7a08d28825360a7a61f8768e9626bbf3cbf442a097dd1 2013-07-09 17:56:22 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-543deb4fcc3d178f0858b0f3a15cbbdd2f459bd99f0a4d2e114ef87e615018d5 2013-07-09 09:17:42 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-5591fec4a768984c3684b97e671e756992dbee980f7b049ff5ae000d7d31f5bb 2013-07-09 08:48:38 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-562235c2eba4d149f087abd12d3d9fbfbf6bf7bc66a88d4ff8d08a8a2e405eb2 2013-07-10 02:08:40 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-6192adc38cbf21bf3d14ed08bf02e9b607820dc5ee65ebdb9c832b013471f652 2013-07-08 19:23:22 ....A 3264 Virusshare.00073/Trojan-Downloader.Win32.Small.daal-a0ab0dca310cf9c17841bea44b59e84bf140072f3226d6ef4cf7a6d4f764f4a0 2013-07-10 15:29:06 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Small.dbgm-64c90e12f447984ec514e2bceb81849e4969531806662a7c125131a3409cc4fb 2013-07-08 15:43:02 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.dbsa-7eafcf760e1ccb291b2a0494a70df29388e9d268b5fa672b3c327f333fce81e0 2013-07-10 08:47:38 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.dbsa-9712d1682aff03191b4d795578d2a460ddfc3a5adebdacf94b2275198114b8c7 2013-07-09 02:17:48 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.dbsa-a2d64356e1ae27ba223cbd54790f2116bbf527642a6c782362f2333e3473b087 2013-07-09 07:56:44 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.dbsa-dbaee5c030701c8e2c84597045f39f14d5011f2f266e456050c00c01722e3251 2013-07-09 23:26:36 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.dbsa-f4f5d2f918dc768f3028bafe717e72d7037c18d53de493fe521490d30d57e45a 2013-07-09 08:32:10 ....A 32528 Virusshare.00073/Trojan-Downloader.Win32.Small.dbuc-562f22c99db7e8c00cab79aabcfc556992e7d8720afa70700c4d9c8cdfda1a08 2013-07-10 05:06:16 ....A 29181 Virusshare.00073/Trojan-Downloader.Win32.Small.ddpz-514c7ceb3cfc3db542492c246b3be97251ba6e0fa19f81f79714a9f9db4c02d9 2013-07-09 08:43:00 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Small.ddtg-1c5ee09c155fafbd4236fbfa3bf16293600179508acdfdcc2d47e0c4158e82e5 2013-07-08 19:35:54 ....A 13560 Virusshare.00073/Trojan-Downloader.Win32.Small.dehz-3d6b0ea0ba4aba668de793e546974035eab489b0e5ae7ec38666cd11f7f13314 2013-07-09 09:00:00 ....A 148480 Virusshare.00073/Trojan-Downloader.Win32.Small.denk-a04cceba152c240ae26463f5d759b21de6d50c0e1bd9951e51885aad300cc8de 2013-07-09 05:38:54 ....A 114176 Virusshare.00073/Trojan-Downloader.Win32.Small.dfcm-b49a199cadc7c9c5d5fafb9ba19aa86f33138243b6286b7f7569ace1424bb5d5 2013-07-10 17:53:46 ....A 35328 Virusshare.00073/Trojan-Downloader.Win32.Small.dfes-0e730a719fe453398dc73a2a08280eea71601e373081e66ab2dd86fecd0139c8 2013-07-08 13:24:46 ....A 22035 Virusshare.00073/Trojan-Downloader.Win32.Small.dfhc-d1217e21349c7f879204bd590e3582345d39097248a67bf77e4af31126cf5d53 2013-07-09 10:18:12 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Small.dhk-1ce60b78fac16c2a437c65c2995202b0d1341212504cf31714ce178c04fce21f 2013-07-09 23:33:30 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Small.dre-e74aade4b27c9132bb31a697349792cd8a89376b8683d2cf611babe93b1a38e6 2013-07-10 07:44:20 ....A 56320 Virusshare.00073/Trojan-Downloader.Win32.Small.dvb-23e14d392b06db4ce7c6aff3c313b5cf69f725c50a61157483361d70e4f38a22 2013-07-09 12:35:24 ....A 258560 Virusshare.00073/Trojan-Downloader.Win32.Small.dxb-533d0f05e64818151e85f4fe17a67efdfc556967da5edf8d3af3a021c9db0b8e 2013-07-10 03:53:24 ....A 5204 Virusshare.00073/Trojan-Downloader.Win32.Small.dxm-905ed2b3155499d5c9e1d7a166e423ed8828fe90dac234227ef26610e9d9f5f2 2013-07-09 15:04:14 ....A 153294 Virusshare.00073/Trojan-Downloader.Win32.Small.eaa-a8aac956f49e3415ab8c09761c18a62d30b21b5ea540fe281bd2ce568e91ee89 2013-07-09 18:21:56 ....A 153198 Virusshare.00073/Trojan-Downloader.Win32.Small.eaa-f5de4d87c55016983d90dbb0f1fb0268c3bbcdc40575dbe78a404ccfa5a5eb59 2013-07-10 02:06:16 ....A 51400 Virusshare.00073/Trojan-Downloader.Win32.Small.eb-34f3b9562027228a4b03e992e4ea501d0bdec1edbed3c52dde43154ef37f2f59 2013-07-08 13:24:38 ....A 3881 Virusshare.00073/Trojan-Downloader.Win32.Small.edb-c86757f6646438649f3bd25e779275b84a9007d66590026ef5d4590746bfdccd 2013-07-09 17:01:34 ....A 4608 Virusshare.00073/Trojan-Downloader.Win32.Small.efu-9c6fe355a42fafef33c293fb52e4ea8ed7050286c6fdd1e3a702ec3b6b191f1e 2013-07-10 01:41:08 ....A 18624 Virusshare.00073/Trojan-Downloader.Win32.Small.eil-a8e3bc072d9885f4a564834d107519441e6517c4f60b9dc4471531d974f69b2f 2013-07-09 06:55:28 ....A 7144 Virusshare.00073/Trojan-Downloader.Win32.Small.end-9093769c3e7689aa4418260d8c5193dd3e9d8f3c3abe5b4255d40ff9ef482f76 2013-07-10 14:16:10 ....A 62540 Virusshare.00073/Trojan-Downloader.Win32.Small.eqn-38377206491f1e384c38df165a580178213aaff9028d3888925b55d353476b49 2013-07-09 17:12:34 ....A 45362 Virusshare.00073/Trojan-Downloader.Win32.Small.erhd-63092d0be5ad6bd7def7d3246131dda1d686ccc802551b4dd4dcd834289bf9d9 2013-07-08 22:28:24 ....A 11217 Virusshare.00073/Trojan-Downloader.Win32.Small.etr-3d80c9121d43399f9ae43ccb1a21a7ebbb0091b64168f54df81db89b6d4343c7 2013-07-10 05:55:14 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Small.exgp-f4f3be0e39785ed35a156ff822cc8fc6bf965572d495ebd4e4285b6e03224bc5 2013-07-09 13:07:52 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.Small.exwu-0b0715ca095af01abcea820260d8f0fc04c9ca889b40de900027e0ef2bfd2b89 2013-07-09 12:08:22 ....A 91648 Virusshare.00073/Trojan-Downloader.Win32.Small.exwu-2522d880b1148c6c2d94d92dce918aa243881a9e44ed179380e9c83f175dc3f8 2013-07-10 15:57:40 ....A 55450 Virusshare.00073/Trojan-Downloader.Win32.Small.eyab-38084c0474b451f2fda4ef7718547eef2eb3615268139fc65bd8d2f6e00df815 2013-07-10 11:13:50 ....A 55452 Virusshare.00073/Trojan-Downloader.Win32.Small.eyab-57c35b458f89ac81af4ee6d6853d119f40ded08ada96c790de68a8637b30f1c6 2013-07-09 06:47:12 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-35e7c5d8bfb9002e0b7cd5028a21f4099a704073211993b9f9347cba92582cc7 2013-07-10 12:06:56 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-3880bdce27e70b306c909350e1b0a99bdfdfa9494d5f50bdbbf5b3cef7a1c9bf 2013-07-10 07:40:14 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-634c46e17bada795dd6d2f866060a9e7eb4ef90827361c5f6e85e59a94af2635 2013-07-10 11:04:18 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-6494ef3fea0af57c6ebd55273de4a718beecae04d8a99ee0cef8dd40129b93a9 2013-07-10 16:09:50 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-755ef6b8b3486e63cc988300a61a4a4d4d10d98ad7f1d8dcce81221a4c6acfb6 2013-07-09 20:35:06 ....A 12736 Virusshare.00073/Trojan-Downloader.Win32.Small.eyeq-9fd5c53374e53c69b89175bcb550c6775a607fe4565f9ad9dcbe5359b725b9d4 2013-07-08 18:43:14 ....A 12885 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-1713814fddc68457bfc724a3132b14abd74eb7e580a66eccc147a645c600580e 2013-07-08 23:30:52 ....A 12320 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-174e9444b3ae027b1938171ffba9e2357fa0a9440b25c253b35980f3c8dcd4b1 2013-07-10 04:13:54 ....A 11895 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-1a177e199004af1f5bbd278d1841ec5eee4d8eeded7b1ba61e6c21337e09cf4b 2013-07-09 10:08:50 ....A 12309 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-367a93beacddd21d7a81eb2e75bd98762f6d916356b891ddeab7eee1c5eaf5ee 2013-07-10 17:49:24 ....A 12283 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-57ccada1844471f8e0d6c5d9ae4a07ea65ded322bdb7c817294586097873fc26 2013-07-08 20:16:28 ....A 12573 Virusshare.00073/Trojan-Downloader.Win32.Small.eygt-5f5cdeefa192ecfbd2f99eae50b70d2f9e45b77f6fd5c35fba546dc36b6687aa 2013-07-10 16:13:22 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-1f64f3ba5a98cb1e14b9780b68e2b2b3ea099649c2577ee520188fd45222eec1 2013-07-09 06:02:32 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-2573bd66dde60f23d9aaa82b7e048a9a32d4504d860c6c7a63c27940afe2a889 2013-07-10 10:37:34 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-385a2a2c4d66f3d061bae25e95565fc1e0b96d42b761cfa00c89fba42823f58b 2013-07-09 21:20:16 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-432d14a719fcec5c0abdab4e04571fd34c0f967fb83963aad6853152a1a8e198 2013-07-10 02:21:26 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-984812bbcb1b4c40afa2120034d2031d4e01ac8f06619b3891d86d20edea6922 2013-07-09 14:22:38 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyhs-99b81014039a7f396e6c27a1c3122285ade4be9d91d0ceb1975b5f2db03d0dd6 2013-07-10 01:50:24 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyid-533c0dd23e7e7319e8dbb136aafc8fac32ad9ab8f11a15fd64cce397c0674f1a 2013-07-09 15:43:18 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-001639c2bf0bd344718bc0fa6fb8e0eeded73ce97815ee0d603a3a89bff93d0f 2013-07-08 21:01:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-173796a0fe4f9fc779af2611d175c2df88af4af7bfb6e3b9ad2864132a2dfdce 2013-07-09 18:21:50 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-1a95d81b35360b09eac2364f664bbef9ab11cc7c6ecb2d110366cc6b98916717 2013-07-10 05:55:44 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-1ad55e0294a9b8bc9b9b6a3b67fcc3fc61a3a50fa961dc76fdd1bcdd605a7ddf 2013-07-10 11:20:42 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-1e19fbca08472aa1bc30c3b16ce04dff80aa1d7ed80d44f5f77d0942aa09b123 2013-07-10 12:58:30 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-1f7b5b3d7378b16f629f127db01a371f269e1cbe15ee962b892cb0f8e27dd03e 2013-07-09 17:30:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-203b75c05a4850ae13f8b31a5dc7af2d00d6f3d51db84a17dc21af40eaaa347f 2013-07-10 07:48:40 ....A 30000 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-211e546c86630de2c718796d89190263f7c56b0bd3c22a5fdf077e49c0c05fed 2013-07-08 11:47:22 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-21de3793bd7294bbb0deaa8eadd7f3bd2a289d69bd0e9cff68868f7a2a72b5d2 2013-07-09 17:23:52 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-22e6f7676dd7bc3f6968da2ccac8a1ec694d566a99e59cfd120f13866cc3a249 2013-07-09 23:50:54 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-25aa15d21d4c2c4d1394b2418527edc83fc5b0964f54acee84ec6fcb735c171c 2013-07-08 15:55:32 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-2e2043e577721f8d3f39f1bc1fd6d1b9d0428c3e06cc05cf797d61ad27618a4b 2013-07-09 22:40:26 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-305c5bacf0c7ea8d4860cd8a1c045019973978154c9848c56bb1073e171127be 2013-07-10 02:01:18 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-5106ba7f3cda55476c4fa8cf59f6e17e2f317eb49d736e93d5d392fcaba3039e 2013-07-10 07:53:40 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-55578812af89afa6f0ce8fc62992da425ec8c543fb291638b934df1b957ddb61 2013-07-09 08:39:08 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-55aa00f1122041ab93b40e0ab687d2ca61419041b9e15cde7d249887a65a57b0 2013-07-08 20:00:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-5f5b3ff48e95e718b7270589b6dfeef091e01d7f3fc93e0ca9f5730a5fca8e87 2013-07-10 07:56:50 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-70d616bbb5d85def277b31eea2325012c0d5bff8066ed5e6e0563ae7543630da 2013-07-10 11:34:00 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-736548c9285769595989dfb8c800f964263c84e24894244f7cd3f22af14599d5 2013-07-09 18:54:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-99a370c88ec044d289041a769fd917676712266a85a127dfce1b98ac9ede9031 2013-07-10 08:39:06 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-adfa22c1022340cfcca9e131f0c4e468732eeb5066d5b82effc6b98f392638d7 2013-07-08 20:35:40 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.eyma-d14767b81eb02864e7895f7db0b75b3ab11d8d2351099cbe40d22697e0145713 2013-07-09 21:49:48 ....A 190976 Virusshare.00073/Trojan-Downloader.Win32.Small.fagi-ed93649c504034f42330faaeea5fa47afb55bd504d9455a886964c03f274bcc5 2013-07-10 17:53:46 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Small.fqe-34bc3db80c2b02063aca576ac4f4bd9480e762981a5c04784ec184d7f6181858 2013-07-10 01:32:52 ....A 304640 Virusshare.00073/Trojan-Downloader.Win32.Small.fsr-7c2e6c5f5969d051c2b61a7317acebbc71936408ba3e00e554b4820cd4aea55e 2013-07-10 05:56:12 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Small.fsr-ebfa5ec42616ff4b60b68c68f313b34c99638e62270093e9d82dc45c10e7225d 2013-07-09 10:45:40 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Small.ftj-260fd4f3afdf1ffb5e01d2565c905beaf4c3db52d705f79ebbe41a671d9d810f 2013-07-09 16:24:18 ....A 9860 Virusshare.00073/Trojan-Downloader.Win32.Small.ftt-b3a74ab833cc722b7499d87485bfca530aa7194f732198cd176ce8430f2462ba 2013-07-10 04:43:04 ....A 6639 Virusshare.00073/Trojan-Downloader.Win32.Small.gen-9757090307d5fede37a80068d64bdd404782d2543bcc2e65de9b907d1fdfed54 2013-07-10 16:17:40 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.Small.gme-81fc5ea522ec4191c58007d5dbf343e494a1b730766c8b0c5cbe6bf7547f7c73 2013-07-09 18:49:56 ....A 32853 Virusshare.00073/Trojan-Downloader.Win32.Small.grk-435f17ea4f3ec89a6eb7f24308f65edc4b3b0c48a3a50f727e50100db320702e 2013-07-10 00:21:38 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Small.gzt-b1c5e5d23f8b4ec4917a3e976d3398994e0d8f19ce845742ea0b4c9d51efebbc 2013-07-10 05:02:52 ....A 63062 Virusshare.00073/Trojan-Downloader.Win32.Small.hhp-3138061f1fbdbdff6e77055940914b5041f6265fe7d5a00a2671af66eb28a168 2013-07-09 08:59:18 ....A 126464 Virusshare.00073/Trojan-Downloader.Win32.Small.hmk-368fba6e6eac2180a432908a1a2e028317db471afd5ab551d5a4c983bbc94cd5 2013-07-09 22:42:16 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.hqi-55cd843cc853b11ad3d595f90e342fd99076b092e788ada1eeda8abe1b3377c9 2013-07-09 17:00:04 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Small.hqi-965e4e16f19c5e00fdb42ffc2aa795765e78dc543f0d5f530c19b572b50546f0 2013-07-09 17:27:50 ....A 116811 Virusshare.00073/Trojan-Downloader.Win32.Small.huh-cfafb354574eb4c9d0a642d706257e4d0e94678cb4cd68c08f7a5638825df24a 2013-07-09 11:13:12 ....A 19174 Virusshare.00073/Trojan-Downloader.Win32.Small.iuq-ef9562f736289a7f692d434b52c605f9c5873e7b4b0f3903dc48e9fcf15f896b 2013-07-09 19:04:40 ....A 19174 Virusshare.00073/Trojan-Downloader.Win32.Small.iuq-ff72309d3d8917a5a9bedb92287280bdfb146a1e1a82aa09bb1c6da4222a87a7 2013-07-08 19:13:54 ....A 16480 Virusshare.00073/Trojan-Downloader.Win32.Small.ivo-7ec1e258984523c2f2bcb53f59f135ae9d64d95867e298cbe51a4e746eaa6cd2 2013-07-09 05:38:56 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Small.jgx-96e2607ff77497b6a1c5cf96acac245d5c9cbd211c70a86ea75f28885d54659f 2013-07-08 22:28:42 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Small.jib-8fffeed3387a4596869de861eb5a3b2c60ae9b6a6863fa681722f0014a4b2eb1 2013-07-09 23:32:06 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.jls-cd916a396567b1e4eedb385ad596b4bc746aa864f3111aced4955c4dc4e971b3 2013-07-10 11:48:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.jpz-c02fb8c5e68a2cddb038ce3f4ff6c65b2edff25958d1786b142096aa4c2a1459 2013-07-10 14:03:26 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Small.jte-93c663e6875ebd10b4d28fb2b4eec57397b8d6fe339288a38119cb8c4348955e 2013-07-10 07:24:14 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.Small.jxr-dc37541ba253f6334d5aa75d609e03ea2fb134bbfa945712be68513ad4b22954 2013-07-10 06:50:20 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Small.jyn-d87c69f9f7e582e95e58152fdefb2c6dbccdcdc4ecf2186403c6f8a2882a7f89 2013-07-10 15:14:50 ....A 172032 Virusshare.00073/Trojan-Downloader.Win32.Small.jyz-80b7364a8725074942431944988348d3ccbe76b690fe6f1b4d8759aeac34d9bf 2013-07-09 02:02:30 ....A 89600 Virusshare.00073/Trojan-Downloader.Win32.Small.kdf-8342cc54cb07a28cec5c4078720bb623c100e96a551dc81f62e918d91b2b48f8 2013-07-09 18:55:42 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.kek-25c28b9582cd7370e7e7fbaef19161b9a2c7f9ddfd468fb8702b997e0a5e8819 2013-07-10 13:11:52 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Small.ker-b2c3f75c2b33898e3c6f3252c3f81c99a07dc1ecfb8adbed45c920de68482065 2013-07-10 05:40:32 ....A 8051 Virusshare.00073/Trojan-Downloader.Win32.Small.kex-6232938b539c8bc9594356e903f9f37d712b3b46b16c24403bf2c60420794c01 2013-07-08 21:01:00 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.Small.kkc-1734d0c60473fd44bc4823f375db228b241ccd8f73026cac1b87d0b9bef6e483 2013-07-09 04:27:50 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Small.klj-17321abdbe4bae8cac3807048bf35b84d7aa5c3bf448dc91c35081f9134fd7f0 2013-07-10 17:25:26 ....A 74752 Virusshare.00073/Trojan-Downloader.Win32.Small.klj-64b839aefcc63146e4d7b7975e8c92bf7706c8a4c17d0367cd6ba7f8e2234d78 2013-07-08 16:42:16 ....A 74240 Virusshare.00073/Trojan-Downloader.Win32.Small.kmk-172b9da5068f7f03cbccc5cd0f684fcfad2366c77a06157afd9c696d5b86ed91 2013-07-09 10:01:58 ....A 57856 Virusshare.00073/Trojan-Downloader.Win32.Small.kmk-36e923df2934e7af233d1f0e6708f9b69caf8b97108a576184cb338549cad8b7 2013-07-10 16:35:06 ....A 57856 Virusshare.00073/Trojan-Downloader.Win32.Small.kmk-3885f7cc7d99ff9b42b8ae102157e9e4eb81399946ad2079c1b30e3d1737dea5 2013-07-09 19:33:18 ....A 57856 Virusshare.00073/Trojan-Downloader.Win32.Small.kmk-9583dccdc06e49e9896b8e4df9a93de39bd2230554efa56c208083772ff7a36a 2013-07-10 17:29:10 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Small.kmz-57f1c7726bc64b2916024d801277d8dd6705307ca2b0d43561e7de52b6b29f68 2013-07-10 17:31:00 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Small.knp-a952a3c58670a609c348a1e38d3c7f83b54d467b693100925f3b73d2003f80d3 2013-07-09 05:29:04 ....A 269590 Virusshare.00073/Trojan-Downloader.Win32.Small.kpp-25f8ec6575aa0d7fa483e90b2bde1a7e74cc68465ab4982a586348e232474a57 2013-07-10 09:44:16 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Small.krg-1c9679b2409f5c96c64d3890b3ad7fbbe17af0df7d56b57231a98d94b380c043 2013-07-09 06:06:58 ....A 4396 Virusshare.00073/Trojan-Downloader.Win32.Small.kst-0eb72ecb5a0caaa52938ff769865ef965b3e577d3eafa809f6f819ed4dede369 2013-07-09 16:45:14 ....A 42560 Virusshare.00073/Trojan-Downloader.Win32.Small.kti-404a276ecefe7350b295a482b405c536ebd86c7dfa39ebcd69a5e1bedb8eb4d7 2013-07-10 10:58:04 ....A 42560 Virusshare.00073/Trojan-Downloader.Win32.Small.kti-9b50e9b1553f31ecf5c267fa84bd74bf44d2b65a78d070ebaa1ca95a9f4dc7f1 2013-07-09 09:49:58 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.Small.kvb-55f12eb267afe2c42c754bd3c8603cedfe9a400b15aa4dff827caf148e6fbae2 2013-07-09 21:32:12 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.kvi-947a8a2d567c2abdbe68cad8fcbd47b3a298886e1371ef6a3bd6b42bb95a12f3 2013-07-09 12:35:12 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.kvj-0e0a669f839301198196549b93a88f64acf775b1d069eee07d3981875606b00e 2013-07-09 10:13:46 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.Small.kvj-55626e4d37d1908c085e5283b8aece53666edfa1318f0c7c8df596a30d69f299 2013-07-10 06:22:44 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.kxx-9ce524d5379f4f201df50647cd99898048b1d33c29f165337752c1a220cd9095 2013-07-08 20:37:44 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.kzi-17330fed09b918aacf0045ec5688e24b7a457a0102a35e90d7abde1342c94486 2013-07-09 17:50:00 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.kzi-207d0a5ccfcac223a3996ed6c5a41375428221a143b5b5f3d42939f1970f105d 2013-07-09 21:25:14 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.kzi-4502a3c537e1805f5ef4e71f6e73fdb36984c35ef4bd19708b1f75281b8aa07b 2013-07-10 03:55:36 ....A 2688 Virusshare.00073/Trojan-Downloader.Win32.Small.kzi-62c03bcce7673d74c49de8ad325576537810857e47af10cd68d42b9b2b23e41f 2013-07-08 12:34:08 ....A 2624 Virusshare.00073/Trojan-Downloader.Win32.Small.kzr-1713dfd83b653276db2bc626c1907d6252afa987d13761e97d4935db210a5aa7 2013-07-09 05:22:04 ....A 63488 Virusshare.00073/Trojan-Downloader.Win32.Small.kzs-25ecc9965f77575e956bbbce11f7bc2b4c51c8039bb4db4c0737dd1f7656e400 2013-07-09 09:18:24 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-25145b6f6a035d076f74dd78b01b1eb78ee26ee6e0e5f62f86f9748e36bc2423 2013-07-09 08:24:48 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-25a869976be97117bda8d4106c3f52bd6a834c4bc1d87907f2e86d65790a35d0 2013-07-10 07:46:24 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-40ed48372bf39a9cc9e334d1522c5c2c8ea1e6b5ea5adda3d070a76b809d4ef3 2013-07-09 16:20:02 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-9059069861bdc0e20973ea8cd223e7b18c29fbfd187535bda73c51781ee83aad 2013-07-10 08:40:32 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-9070d0050b5e71a232dd063c301b37b052159838c09b66973cdb389aa10200a5 2013-07-10 08:24:08 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-9f57fd4f2d5acf42f0de95fc1cb54efca774b10aa9dd64f140718972cdc8224f 2013-07-10 04:42:56 ....A 3008 Virusshare.00073/Trojan-Downloader.Win32.Small.lay-ef554f2e3bb5c6bd344d8de1cdb6f4c6fdc5c30696d0f170907bec2b1f1312a4 2013-07-09 08:34:02 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.Small.lbe-4595f2e90de416d459f192a10dbc5a068f59e4e146da40f7314340230ffb4880 2013-07-09 05:57:30 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.Small.lbu-2539d587397393cdcb353d833d4a9171045d5ee8841e4e2e9d3eea3d9f48fc5c 2013-07-10 14:20:52 ....A 4096 Virusshare.00073/Trojan-Downloader.Win32.Small.lcb-655331601d059a866790029a9f35a73368d363880eb406c02daeb5b1b6fb60d5 2013-07-08 11:55:48 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Small.ls-ec3effecd96a413e7a51f870af6ca9b7b83c53500b97cb88e78ee4a234e67e4d 2013-07-08 21:57:20 ....A 3996 Virusshare.00073/Trojan-Downloader.Win32.Small.on-2ff96fd6d78b03a85a7b4f4e589c2e26a60ab290970591e30c80dcee7fcf8598 2013-07-10 04:35:00 ....A 8820 Virusshare.00073/Trojan-Downloader.Win32.Small.tnx-62b70c37a4df0da86081ae26090f1b44c686d15481effe5b4cf795c4fe8a05cf 2013-07-10 03:44:06 ....A 25918 Virusshare.00073/Trojan-Downloader.Win32.Small.uam-8c12c4e393720400e0e1b2ad00637804fc983c3fab8aeda43a64440e89ede39d 2013-07-10 16:59:20 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Small.uc-9ae30c6efa87c9fbd587f1849a9061075f41789e00ab9f4970e6683d3585f052 2013-07-09 20:17:56 ....A 62032 Virusshare.00073/Trojan-Downloader.Win32.Small.upn-e3686a7f3cefdf7f044a186a7736e049b3bd70a5cfddd0c10a91221b0ea4eda7 2013-07-09 14:44:34 ....A 1955328 Virusshare.00073/Trojan-Downloader.Win32.Small.uub-ace2aa9b9ca4863a06d29eb0a2d998a4d7a7c476be604b0528cb240f80366bcb 2013-07-08 12:27:34 ....A 3161 Virusshare.00073/Trojan-Downloader.Win32.Small.vg-d59470d2002ee3dbaf10211da4233566541e0b5497ae568a36ebac8049971d72 2013-07-10 14:05:12 ....A 2128 Virusshare.00073/Trojan-Downloader.Win32.Small.vq-d33d35dc2c3b070bfa7eeda0027230297c06716ab9727d3862f67f71644ac2fe 2013-07-10 15:00:52 ....A 8784 Virusshare.00073/Trojan-Downloader.Win32.Small.xyl-1ef3cd7c394b1e10029570b04bcea414ae5f91981becbe72f9ffa32c199460a1 2013-07-08 12:27:10 ....A 3369 Virusshare.00073/Trojan-Downloader.Win32.Small.yx-bf29571b67d3b1a9f0f9fccccb461d1d52bafb2f2182c585aeca8faee5c4ff43 2013-07-09 05:05:54 ....A 227840 Virusshare.00073/Trojan-Downloader.Win32.Stegvob.w-a3208b6fc1fc1cb12f0d373535b32021fc0acf4363ab5d6c371aad06ac5f03a6 2013-07-09 12:11:18 ....A 100252 Virusshare.00073/Trojan-Downloader.Win32.Suurch.csr-9619be8513b63c383268f43f3b200450ac147701b8b1da50c437f04961bb552c 2013-07-08 16:42:06 ....A 159744 Virusshare.00073/Trojan-Downloader.Win32.Suurch.pfl-172b022617b2a535297fcc2c0ccd48a5c5b5601869e0ca751f46f684ca3c590d 2013-07-08 19:49:10 ....A 159561 Virusshare.00073/Trojan-Downloader.Win32.Suurch.pfm-7ed088e61f0640b99d42d7f35d8d967f8872bcbc397a7526dac3fe21da1e8d50 2013-07-09 21:15:54 ....A 159561 Virusshare.00073/Trojan-Downloader.Win32.Suurch.pfm-eb2690311b37067f487b5958bae609c5d081063ecdc2a3e4e96835dffb33a039 2013-07-10 09:19:20 ....A 10498 Virusshare.00073/Trojan-Downloader.Win32.Swizzor.fg-ce2820d11dddda63b1c76a06b4165ae44ba20322fc96209113da0fc031ffd3b0 2013-07-08 11:25:16 ....A 10498 Virusshare.00073/Trojan-Downloader.Win32.Swizzor.fg-f1fbc18ebded946370eb489bb8915c1ecc024e9956e0074ac7a6f9ad3b2c9930 2013-07-08 16:24:32 ....A 290816 Virusshare.00073/Trojan-Downloader.Win32.Swizzor.kia-3d4ebd1cbee0cb4fb7893bd3a4535e2233ffe5ee9ba5faae2b5a31dd632d7cbf 2013-07-09 22:07:54 ....A 266240 Virusshare.00073/Trojan-Downloader.Win32.Swizzor.kje-604d7efa543bb4a8cadd2f30aa99a386ce462c322f19b885ba5bb5ae5f569854 2013-07-09 09:38:26 ....A 538096 Virusshare.00073/Trojan-Downloader.Win32.TSUpdate.f-35e7a6d20ca1bd2533cfa6284fa71c7278b5f07de842e8d7fa94276964cbce21 2013-07-09 11:02:48 ....A 15824 Virusshare.00073/Trojan-Downloader.Win32.Tibs.abh-12c993eb647eaa2615c47b521f62ff71379cb05611c214698da90190240cab91 2013-07-10 16:10:44 ....A 5265 Virusshare.00073/Trojan-Downloader.Win32.Tibs.an-1eba275cbecfc9a59133fd3a4e57ddba72c7dab0c49ee6f03894147e8193771e 2013-07-09 06:48:32 ....A 5269 Virusshare.00073/Trojan-Downloader.Win32.Tibs.an-35bf68bd2024b9da6c185f5df04dfb87c7e429651f891dada1fad44e4a4714aa 2013-07-09 19:29:10 ....A 7755 Virusshare.00073/Trojan-Downloader.Win32.Tibs.ir-2022578a77a6e35f8084636487fdbb10007e6fea950ba745ffe63df6315896fb 2013-07-10 15:25:14 ....A 25084 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kkt-737b200cb6d9a6228c50a6622a9a23a43fd85aa0d57a97b76894d11b876c99eb 2013-07-08 21:18:32 ....A 21878 Virusshare.00073/Trojan-Downloader.Win32.Tibs.klc-173fa104a1449684b0c8a76e710340b040ea18593d1536feaebba531ba46e8a9 2013-07-10 09:43:32 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kma-91f0a5c5d30f823c4501601f2807625a4d395433a5a0a87b34a7bbd166147596 2013-07-09 08:38:20 ....A 9590 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kna-c8c9e076221d7719c35806c2a66f24ed7c42e2d225ef4000f0a1bb7852ae9f07 2013-07-08 15:44:18 ....A 12090 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kvw-5f24a934b448d4ef6a3835cb17aaad8b1cbc9f88d5cd9890f959231fba611823 2013-07-09 02:19:18 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kwr-17635688455a740073cf0b2d371bbd43d19b7d5796b9e5c5c7a8a2aaca30eb2d 2013-07-08 12:14:34 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kwr-1ab824cb923a3f6afd253345d56a82539d98b09c4d94737a5277869e4e95a9c9 2013-07-09 09:14:16 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kwr-458867e0ae9df2c091f43b9f0cbabdb3e2e7a3c0812801c8fa466e91d39f7e44 2013-07-09 13:30:04 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.kxn-7054d2132cfe4149fcc400681da440b33ba62dd9fbe44b1477c2a9fab2e27b14 2013-07-10 08:23:00 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.lpz-25271ff5778b45dc2050cfa170dc807b744b9dcc981bdb0362acbae355d22f01 2013-07-09 05:58:28 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.lpz-55a7cc172f42dab588cf217c188901b6de2eb9ae1522c83d577688b6da1b0179 2013-07-09 11:32:52 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.lpz-9426dda860bf88aab45c1dc426ba0adc574a111b212c7991db55a51e35ae9d0f 2013-07-10 03:55:38 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Tibs.lpz-96125cbeaa7b76b33073fd488f84ee0ab43d2743aac728e2edb580362548df7d 2013-07-09 05:48:30 ....A 13886 Virusshare.00073/Trojan-Downloader.Win32.Tibs.lqc-95eaff15d9cbb1c1f0753b547321c6d04c6f8ba667205ce344d0ebae6244914d 2013-07-09 14:44:50 ....A 151552 Virusshare.00073/Trojan-Downloader.Win32.Tibs.sw-44bae383f6d74681861783c2eed9122386c686574080e7df04ed147b874d29fe 2013-07-10 10:29:12 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.Tibs.sz-48197a2c634b30157073d679ec36e2aa12d806a5551a189daf5c8f1b2754459f 2013-07-10 07:16:00 ....A 115200 Virusshare.00073/Trojan-Downloader.Win32.Tibs.ti-d35f263b71a6df156f7cffd6846d2c226d88faaabfb9eb764420a9b978ef1c16 2013-07-10 15:48:44 ....A 34043 Virusshare.00073/Trojan-Downloader.Win32.Tibs.vp-c807821b5f68b56e388053c40695680c847548a71f55ab916baefb9645e53c1f 2013-07-09 21:26:36 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Tintin.ak-f26f84a234861f2bccc19e013f1a9b8c161de9b1d5176d847e598ee044223103 2013-07-10 07:16:12 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Tintin.vjb-0f8070136c3812f97d9d8bfa5059334596dc65d0e3452de1090417196a7fe7fd 2013-07-09 21:39:24 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Tintin.vjb-452b487dced5eb02e851320c0f5254db5ad4f2785628648705ae709f19faeec6 2013-07-09 08:13:28 ....A 2560 Virusshare.00073/Trojan-Downloader.Win32.Tintin.vjb-55dabf01be51c226926ee08a5f89d7c4923ed4352b9e114ffa87ee8c8eb14fb3 2013-07-10 14:14:48 ....A 8192 Virusshare.00073/Trojan-Downloader.Win32.Tiny.afi-3846099ab4dc4b7d93c7e10331cb9d822c063363ece7e980be3d68df790271a3 2013-07-09 05:57:04 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Tiny.ai-55823494110904ec054144defa995c3a22002cfcda6d8bc3b5d3b7f9b9448011 2013-07-09 12:14:06 ....A 3072 Virusshare.00073/Trojan-Downloader.Win32.Tiny.bh-f173b5b4cace0676b7db4f9137d1ac019c1993d279b01c363a8aa0962ac07776 2013-07-10 17:48:32 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.Tiny.bsu-af3f4953f41c1c1423da367d456bacf55faecd95f2a41a5ca4552438ace35b2a 2013-07-08 21:20:46 ....A 8192 Virusshare.00073/Trojan-Downloader.Win32.Tiny.cow-61e878bbfaa592df58835f28ca6110a7e87605b072e8f7c5fa48c8a498e52482 2013-07-09 18:38:32 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Tiny.cqp-54ae987a64f965dd9c2b43fa3e9fdae5af07d6920ee332587fa172de17b42234 2013-07-09 11:17:02 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Tiny.cqp-96446f8bca5c55980ff5808192cc01ae0310b6cae254ac9109d02700c6b81333 2013-07-09 10:21:02 ....A 3200 Virusshare.00073/Trojan-Downloader.Win32.Tiny.cqp-9b49a814e33eff16c7d93ad515768719fd813eab60fbe6da3628586262257a34 2013-07-09 14:24:26 ....A 13376 Virusshare.00073/Trojan-Downloader.Win32.Tiny.crr-d07fc3e3704dcee79209b48af7cea4ebb37f7bc2f1e1b1cce0daa4dd4e15c63b 2013-07-10 06:08:00 ....A 13376 Virusshare.00073/Trojan-Downloader.Win32.Tiny.crr-e6add78430b449b6360a46b1735e81240da18d422b3a0cee0e825e8a6b47b26e 2013-07-10 02:57:28 ....A 13376 Virusshare.00073/Trojan-Downloader.Win32.Tiny.crr-f61c1dea62367e14cd90ad3d1bb8a3f4bf7959b521efa6e82a27e076376d405a 2013-07-10 10:30:56 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Tiny.ds-481504f154796977ce57ee477fba0fe935b7353c4964d34bcc53f8e6e1b8a0c5 2013-07-09 21:04:04 ....A 2139 Virusshare.00073/Trojan-Downloader.Win32.Tiny.fl-56607d3e31df923f42232815a19cdb775e27416d82d7172caa0c0bdb9ea04c44 2013-07-09 00:01:40 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.Tiny.hc-1b3bd1f8c39a4a08554e545cc45eb5e31e44b32416bdc70a689eea75a7197718 2013-07-10 17:55:46 ....A 4628 Virusshare.00073/Trojan-Downloader.Win32.Tiny.id-e48a8c365149a52cc97196ef4af34e651ed06f52a8a57d77725baa676a39a4db 2013-07-10 01:32:32 ....A 21890 Virusshare.00073/Trojan-Downloader.Win32.Tiny.ls-ee2b5fe533c3b52b37281357458fbbfbb81871b244b00c1168e06f7cc46467f3 2013-07-09 13:17:36 ....A 27648 Virusshare.00073/Trojan-Downloader.Win32.Tobor.ah-e24a598334346d467a254b912069484637a0ca2992e487cd96ec72344e150581 2013-07-09 00:40:52 ....A 25182 Virusshare.00073/Trojan-Downloader.Win32.Todon.du-30ae76651656bb536e0ecccefbf8f952d45e9ed4774ebbb4bd122d159769e9aa 2013-07-08 16:21:58 ....A 78333 Virusshare.00073/Trojan-Downloader.Win32.Tolsty.bp-1707c9b420792cbc389f60dc0ad19492d2f5f8e4919499a85f81e19f4cf1eae4 2013-07-09 09:17:30 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.URLDistract.a-b9f73f053485558cde35bf1a0ebd012c720ff22cf22d79435b77951e65d74dc5 2013-07-09 00:56:28 ....A 70146 Virusshare.00073/Trojan-Downloader.Win32.URLDistract.n-82e8b9edbebaf55f3153448b41e8e9c8652b6ae67c1c2d0c2a9a8185175e56a3 2013-07-10 01:56:52 ....A 246359 Virusshare.00073/Trojan-Downloader.Win32.Upatre.frqg-9b84ce13277315501f410e7d29c859f5931be36b5503296fab8676c58c134ca4 2013-07-08 13:31:16 ....A 409600 Virusshare.00073/Trojan-Downloader.Win32.Upatre.fyti-2fd023c964e6a0c6f346514310ead1bf9e1ada799ceab9c6da2e98b3c7819dc5 2013-07-10 06:40:52 ....A 528784 Virusshare.00073/Trojan-Downloader.Win32.Uplstone.cxi-b6d8f3b953575a7f047b8b3e693fb9e888bca7832806a35f8fa519c4787c67d4 2013-07-09 08:03:52 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.VB.aagn-ece82c91dbc41a235fab0e7ec9671f81bbce69586cc1346185172f74f4fc1e95 2013-07-09 11:41:00 ....A 241156 Virusshare.00073/Trojan-Downloader.Win32.VB.aaid-e274668927ba1056d84d21d01f08c67e15f41955123f96b80159ea94291d3176 2013-07-10 15:34:02 ....A 290816 Virusshare.00073/Trojan-Downloader.Win32.VB.aaie-75287acea0971456d2ca97e624648cd9d14e3ad388e0be4867d4deaa75585423 2013-07-09 16:19:38 ....A 64000 Virusshare.00073/Trojan-Downloader.Win32.VB.aaor-2568f9b82ba34ee7a1e3cb857768fae288432dce5cc1a1c4ad72fa14e426986c 2013-07-09 20:48:40 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-220d21fa7d53b34d56e6e6a334996a119ce8c0f7bf59af01ecef012aba4a8b88 2013-07-09 14:36:58 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-35cf18bb3d01d0f880e993d89178ac274a3328a3270c90a7440f9609aeebdc44 2013-07-09 10:08:04 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-361488185ff59c23fed66e5797135ce611d3241ea57df30cc16e0a5f3a09d072 2013-07-09 11:37:08 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-366a23ea9e2b7f09500daf35ce0f5a117b3985148d2d7fcac69c86d8301b3eaa 2013-07-10 08:00:42 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-53f80beb8747927920921fa02132fc7978fe1f703b6933469d587b78daa78ffe 2013-07-10 15:51:26 ....A 110592 Virusshare.00073/Trojan-Downloader.Win32.VB.abeq-812336991f15893f1b3d0be1c509b85f6b70724163c489fe4f2c216a278c1421 2013-07-09 07:56:44 ....A 217088 Virusshare.00073/Trojan-Downloader.Win32.VB.abfi-dcb1aaeb5346aec696ce12e3adc2ecd4365b360e3102953f83b4b65d9b4007ef 2013-07-10 15:49:08 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.abgx-bc2851038bf863afa04f798710fc85c371d8c0a9ccf407b281a8d110d5167669 2013-07-09 14:57:28 ....A 1503232 Virusshare.00073/Trojan-Downloader.Win32.VB.abpt-e06c9547ca354bb4ade8ce586c05e5998595695ecfe2fad03e4004ea792f2e11 2013-07-10 07:55:20 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.abuh-ca0b32554a709748741b5660709b50d44e0d8237319841042bdfa24409c076ef 2013-07-10 05:47:14 ....A 65600 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-1b53d5d136ca2a050223956a06bcd3b3ad90e7dae2657dffb20b66532391d413 2013-07-09 09:25:38 ....A 65568 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-25d886040b1ce0e428f2fd3797389f0cc69be928936f91dd8a1e1dbfab3f6cb6 2013-07-09 06:51:28 ....A 135200 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-36de2e23244b71f64856bc05718cdd4c9307867d361e84f21d64baf70ba2fd9e 2013-07-08 21:33:10 ....A 135200 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-3d7549f933346b68564c34698c7921b86e99ca0f43e5a212fbefbd068681e212 2013-07-09 06:21:12 ....A 65600 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-458c205f9eae5780dad58f1fcaa50a9c804cda1e059067d3488e490fad10b0a2 2013-07-10 08:21:04 ....A 73760 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-602c2fe8db911f2dbe188793d64a8eeaa747f43c95ccb97083d7e9d4b2f7b4dd 2013-07-10 15:14:32 ....A 98336 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-74d0d8eff786df5f0f19734bb4167d2168ba4100ae92e533aae006bb013c3e0e 2013-07-10 12:02:34 ....A 73760 Virusshare.00073/Trojan-Downloader.Win32.VB.acda-81b0b8e6b500049041e620f4b2bb617922ae92966cf47a43987236896d40546d 2013-07-09 12:13:24 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.VB.acjt-bc4a2e7707d043cee128aae6d6852a9811e8328bb9818aa62e7567633ac29237 2013-07-10 08:02:38 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.VB.acka-45a8c8c85b6912aeb5fe4a20f99600372b109c2f7008af6de4f2b13092c3bd6c 2013-07-10 11:00:24 ....A 35840 Virusshare.00073/Trojan-Downloader.Win32.VB.acka-46af9f2dc8eecbcedb8454dc765def64ac26261b9125d7af44c775122239679a 2013-07-08 13:01:48 ....A 630784 Virusshare.00073/Trojan-Downloader.Win32.VB.ackz-1ac366a90d5a9ada99f9746748c60183a58cf45f606ad57fa55b445db9e4875d 2013-07-10 14:07:58 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.acqf-d780e99ae69c24e9dbd161284458e68a929dfaf4033984577a0ebd59bd65fea4 2013-07-08 16:22:28 ....A 39424 Virusshare.00073/Trojan-Downloader.Win32.VB.adbp-4e484759569f4238720ab06c5b61f39cb67ece8f662a70f9f0e6bde91a29003f 2013-07-09 07:38:14 ....A 34816 Virusshare.00073/Trojan-Downloader.Win32.VB.adbp-564b5d2c7d2b94c91d80e05b10c9098280773d5d45fc4659dcbe3c696448e059 2013-07-09 05:47:28 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.VB.adco-a84bf566d1e1ed50f0db225e05d11131ee6cbb12fe2ad61963c7891419fcdcb7 2013-07-09 04:00:22 ....A 55296 Virusshare.00073/Trojan-Downloader.Win32.VB.adll-53c4eb36e0dfed42de4733a3ed11b07495f44efb2a09dcea03605348decad6a4 2013-07-09 15:10:16 ....A 712704 Virusshare.00073/Trojan-Downloader.Win32.VB.aetw-5100e9b8e8d54e5d37b05524a84b754d227567a46ba8c328bdab76f52d535b9f 2013-07-10 02:55:12 ....A 25103 Virusshare.00073/Trojan-Downloader.Win32.VB.aewn-24eb21238f88dfe1cfa549f12c522ab46d246f769fab4bfd677ce4c5272a979b 2013-07-09 05:38:58 ....A 163840 Virusshare.00073/Trojan-Downloader.Win32.VB.afan-369ea6986a157f73eebc39a89334970fb135844e36a76cbc6396ea094a49cec3 2013-07-10 09:58:38 ....A 128000 Virusshare.00073/Trojan-Downloader.Win32.VB.afgv-92a3ef3eaa70a3d239432bd54744c282e413f81703f102b30d001a0fee0da36c 2013-07-09 10:57:06 ....A 53760 Virusshare.00073/Trojan-Downloader.Win32.VB.afhi-900af9b47f878963173fc40b760ca2a704c3fd02a01606ef08a7af1b6f31e32d 2013-07-10 14:59:50 ....A 44032 Virusshare.00073/Trojan-Downloader.Win32.VB.afio-64e8e69e0d24814c965e0fbfba435a366b7fe6b3ae68e1644c9664ce837b383a 2013-07-09 20:20:46 ....A 834560 Virusshare.00073/Trojan-Downloader.Win32.VB.afji-4356bd3727ef95079477eca529c6ccdb37e98119dfb0af35bd42335a0eb9fe9e 2013-07-10 11:24:00 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.aflg-735ae415ad55c49336e571139aa02502ce9948e2639a0a88ec56b250ce04ec4e 2013-07-09 02:45:32 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.afxw-176d1651e5a1b18188c6e095722176534b6270e25a709697e5a1fdad15164614 2013-07-10 17:30:12 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.afxz-2896ff2c7562044e09ab762222c57e547b3c669942a15ffe218bf924b0fd75af 2013-07-10 00:16:24 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.VB.agbh-1bfa59a5a1e856c112fe750e9e790d5fe0626e8f8aaa5dc9f75a5eae48561a43 2013-07-09 19:29:40 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.agep-553cc479553939d9b8d4d622d6b926a8b9b013646fd9540e212b6c24e32fb882 2013-07-10 17:02:04 ....A 106450 Virusshare.00073/Trojan-Downloader.Win32.VB.agep-803c96885f68ceb4ccda654d487f700379f70149f149c32a9c1c8a5c6f52ec49 2013-07-09 11:50:28 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.VB.agh-02a1b1505508a7aab7693a0a4bbe6cc3c68ff1021dfcc31477efde1808e8e244 2013-07-09 08:28:46 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.VB.agh-55f341951fe2818ba79e288c7959a73c06f0a37f41344be4c44c5f24786733bb 2013-07-09 13:17:34 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.VB.agh-9a59cb4c022c8071de0020d7849bfee4b420ca28f4487f0eb462ec31623a6f30 2013-07-09 00:45:02 ....A 12300 Virusshare.00073/Trojan-Downloader.Win32.VB.agoe-175d8ed6a417651330e4601705dde945f22a96a119e5b7d510ae6ceb10007881 2013-07-09 13:09:16 ....A 10250 Virusshare.00073/Trojan-Downloader.Win32.VB.agoe-97de643715c5cf25b5a9fd05aab57c15ec57dea494d5e86db0f2d9473214d556 2013-07-09 02:24:36 ....A 39295 Virusshare.00073/Trojan-Downloader.Win32.VB.agox-1765a68a61bc96435359d30aa020d351c723caef278af0903b4621e7237df4e0 2013-07-09 21:07:18 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.VB.ahbg-52f3995eb7a91c733ec5feb293442d6e37c55500ed665c984714ed22068f1ff3 2013-07-09 19:25:12 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.VB.ahfg-32c51995f4a3fb737e419d662d36b9659c5da87fcaf5fc532a6b78c762bfe325 2013-07-09 22:04:34 ....A 6545408 Virusshare.00073/Trojan-Downloader.Win32.VB.ahfk-9aab46a9a23c06ca68ccd9b0c07e0d42f736d2a464e3dae8cf5f7f42901e1f5b 2013-07-09 07:57:12 ....A 293452 Virusshare.00073/Trojan-Downloader.Win32.VB.ahfq-45d12994f5505a752946f27c016a4749e6c66bf3b2404e85f33eab8c3e1e9d3e 2013-07-10 06:54:58 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.ahgy-507e1295fefb05780617d624f96ca9bbbc543e5f78e9f17ae0ccc6ee7451dac7 2013-07-09 16:54:12 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-0feaecf54194b2370a0e5ad28029ed70fdefcf6018ca0aa108430876f38bddc3 2013-07-08 16:45:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-172a2024e60793ef28e8001a8bfe529e55579f3409b3086507d7549b7d7f3e04 2013-07-09 05:14:26 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-250fe889f2d4a9e3679deac32edb0930efbd7c835d44092dc41d3158c112848f 2013-07-09 10:41:28 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-34052c6c7c66102e667911137a3933a7b6ded0b38127908f9de40ad700e5cbff 2013-07-09 06:16:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-35b2e69796ab93fc0220f18fc8a5387d5e73eae86ded2dd82920205ce66d064d 2013-07-10 07:49:48 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-35e45ae39788af841595bf21fe2b6e0a155e7eb5fadfc9cfb3f4f7362a616174 2013-07-09 13:20:02 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-450b138b0aeb09d173c3405447b59d14eac07d76831170dc1ee6c1846c94d4de 2013-07-10 17:00:24 ....A 16659 Virusshare.00073/Trojan-Downloader.Win32.VB.ahjx-744d0baeba45cdcbccfb7a3bb07d535fd969a35742bdef79d2e0e1c92679890e 2013-07-09 13:56:00 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.VB.ahqe-21bca1a8faf3660138299335cbbb00b1a2997a57c699884114d7f2814114528c 2013-07-09 19:11:38 ....A 16384 Virusshare.00073/Trojan-Downloader.Win32.VB.ahrq-318d9f5dd0212992e1885cc175f7e99c3cea8ca46e0fd00ae3728698d0c1b7dd 2013-07-09 13:22:24 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.ahrw-51c66ddd52828ab7e7a730de9dbcda372ee540a5d63e7a8c3ea26066504349be 2013-07-09 06:24:06 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.VB.ahwq-2512d0ee578562e145b3cbde1b01c930d61a05cd889772832c205215eef979d7 2013-07-10 13:21:38 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.ahzw-74a89eb0cbd3937103537267b01c389497cdd682c6046770093d4523c1939601 2013-07-10 00:37:32 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.aihg-91995bc6916e56b345aecfe71ba3675a175c836148332a3061b1d46c34405ccd 2013-07-09 14:27:04 ....A 12271 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-0c589ae21ba6345572f1ac5ade67d44f1fc62c2734583eefdec96c9a1fc93bdb 2013-07-10 18:01:04 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-37825db736733784bac9407d3a2d138bb2fd08e1969b5f5187ea2a0779ecc003 2013-07-10 10:21:06 ....A 26271 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-47f22a98842742833b310dd5af648a61df7558761b5de78dca27572340ee33a0 2013-07-09 23:33:56 ....A 24871 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-911e8b269ae783450724b6722cef3ccd14c189b1a50bad05bb17cf4e50fa1e19 2013-07-10 12:49:02 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-af0f4d1699c378b915b3da29e5a0535e499b26d2b53ed122fa51e06567bf6421 2013-07-10 17:56:44 ....A 64070 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-be68e03cd298b2ad18b14cf7ab0991c2d65b95b691ae7325cac7a8ecbaf7bf4f 2013-07-10 16:51:00 ....A 38871 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-c4569867de5d6dd6f3cdbccc0710dedc572dbf201be325fdd1a39476269c294f 2013-07-09 10:09:14 ....A 20671 Virusshare.00073/Trojan-Downloader.Win32.VB.aikc-f40a75d126291679d6873b262ba9ca89c0a7b300abbd5e5706d9561b5dc0e6ed 2013-07-09 05:58:38 ....A 200192 Virusshare.00073/Trojan-Downloader.Win32.VB.aila-35d74cb689cda1cfe4cd4dd2bbba7fb0c26fffd73cfbb327d88c468df7da8a00 2013-07-09 15:04:30 ....A 243232 Virusshare.00073/Trojan-Downloader.Win32.VB.aila-429451bc006abe478f679ec11005b7219e1182cce2c85175c7b4f3e57fe12a3a 2013-07-09 20:26:16 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.ailo-42736f0c3c9609d3598d97ba20588c1566f01ea45fe839b1783d1bfb8dcbb4ac 2013-07-09 04:19:14 ....A 41063 Virusshare.00073/Trojan-Downloader.Win32.VB.aisd-53cad656e6251842f54b5e7f8fd9ceea227b3485a9dbb5e1d82171fdc06cf42b 2013-07-09 20:34:02 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.VB.aitj-451b58145d1be173b551277f8beed9a9eb6193a050553dd6d67ba0a402589adf 2013-07-10 12:20:10 ....A 52871 Virusshare.00073/Trojan-Downloader.Win32.VB.aixv-813caac727380c22efadfa9c2504a3e1a45f437a3c802d85fbbc7b82d6102cb1 2013-07-10 15:29:08 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.ajac-73ee5a7c1af50190355f36b06636d9f7acb3d09ba003598503f263fb47930a80 2013-07-10 13:05:30 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.ajac-a18894429a5689a774e965d017e2dd8feec8e2c282908e515a6caf736dd6f7c2 2013-07-09 12:24:58 ....A 250000 Virusshare.00073/Trojan-Downloader.Win32.VB.ajcx-558f5c97b5aa7859041babfd29ec995ddae47205a774ab556fc7d6bfc5d2ef6c 2013-07-09 18:39:02 ....A 204800 Virusshare.00073/Trojan-Downloader.Win32.VB.ajgs-71a1d9e831574d6e1f4b0e0bc047d9e8c5f93996df3d1f1097a51a33cdd30868 2013-07-10 14:10:44 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.VB.ajhh-1dee8d041e3fb0fc2d82b2235fb26d3fbf4ff1aeae4f51278031979b7aa2fcb0 2013-07-09 09:24:04 ....A 28752 Virusshare.00073/Trojan-Downloader.Win32.VB.ajku-1c8d5a5c7f145560e490652ad565cb7e30e7997cb35c2559309bbb001b6f083a 2013-07-10 17:35:48 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.VB.ajmp-1f8f0632787ed54319a2910ff8fef8c5e05c850053bd5f7375864b3dc1b0bb64 2013-07-08 22:17:26 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.ajnl-a1892831e94860d7df3575f38f79091d7069ef196eabea24493404baef5479e3 2013-07-09 12:51:42 ....A 919994 Virusshare.00073/Trojan-Downloader.Win32.VB.ajqi-1a168d8d67736057a51d707fcf1eca08390821b8288ba8da36c38f9df4e52273 2013-07-08 19:20:14 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.ajqw-70f92472b0a1cdbfb40aec385ed42ff644e29bed09b6d61bc34cc5c4bc0af6e7 2013-07-09 23:16:28 ....A 355322 Virusshare.00073/Trojan-Downloader.Win32.VB.akhv-a87538ae26ccd6835100466b861166a983037c68077f32823d02405c6f94a8e7 2013-07-09 17:36:10 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.akk-9157c5187793ac1424d3e2f52c6a761873e44612529cc4bc89c3c04b2c5cd63b 2013-07-09 11:53:52 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.VB.akkf-1cb7bbcf5c33ec1126dad87d4bfb53ab5caf754ce3db1f2b39afb17a183df530 2013-07-08 17:46:46 ....A 26271 Virusshare.00073/Trojan-Downloader.Win32.VB.akku-4e5a26e6a8b5a18216a6027e8e1487740f2a65b7fcec64c32938fd77c53131c7 2013-07-08 23:23:02 ....A 49277 Virusshare.00073/Trojan-Downloader.Win32.VB.aknj-323edd51e9c279620d41139643e2a1a44c9c34b92326ebe93a9d2236c11901a0 2013-07-09 15:38:34 ....A 196054 Virusshare.00073/Trojan-Downloader.Win32.VB.akoz-2034b37811d6f113f258647bffeec8c07c5df472484a1d3b32ae809eeb242f37 2013-07-10 05:25:12 ....A 181967 Virusshare.00073/Trojan-Downloader.Win32.VB.akoz-238e8cc3f00a9212f69a5ecdf23e2c4d2bb1ed4eaf23219e062e5e030a9a2d8b 2013-07-10 09:31:08 ....A 174978 Virusshare.00073/Trojan-Downloader.Win32.VB.akoz-9b58e551de3b300c4a6b5427c9f33e4213ebb08879af45eea44d39dec2170d69 2013-07-09 13:06:12 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.akvd-01c672228a726b95d07918bd5b49ea51c88249c69a67bacdfca43dc2655534c1 2013-07-09 13:58:22 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.VB.akvj-080d40cd3283cfb53ae36d671591c20fbc53fbcafc94d96d12203e4946d6ab6f 2013-07-09 14:23:40 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.VB.akvj-23bd8b2a6c5b15d8a6f23672c7ed590881f2d6372f7441f31b079fe9f2cbbfe0 2013-07-09 17:55:04 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.VB.akvj-9dadca46e48873f033ed41befc02a134dde0813def1b5e8b990f82cf80686e31 2013-07-10 06:08:14 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.alaa-fd043d9f0de25b6658690a447db1ff6b347fc342df0a8c11f6d2d8b079bd2762 2013-07-10 15:59:26 ....A 49260 Virusshare.00073/Trojan-Downloader.Win32.VB.alff-26aaa7401076815487e56fdf4573e265ba307b578b8fbdb96961cf86c9da5734 2013-07-08 20:20:56 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.VB.alsi-8feb0c5c46bc1c6f333a8c2c43fcdca4e7f0d0b401e570830866d563f54f0658 2013-07-08 17:08:56 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.amaz-1aee071a23c090e704c91daaf39b561a742fb64f5c8b302b5f2378ecc1fcdea7 2013-07-09 21:08:34 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.amaz-5461f97d949e383a18665e95f51c16112f207a0782ecec19e50f001c7cb48296 2013-07-08 18:38:08 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.VB.amju-50a2ce2baf8d22915b1f5bb541460df6ec26446f5b0dcc7f86f331df657437a4 2013-07-10 01:20:26 ....A 299040 Virusshare.00073/Trojan-Downloader.Win32.VB.amkp-641f3af756700ddf13c020d1bf9348a534db99169024963e99bc103b1f86dd88 2013-07-10 00:01:50 ....A 41125 Virusshare.00073/Trojan-Downloader.Win32.VB.amms-9acff97da6958f51fec9ea19c1ab71ef6e8eb698c75d2eb81c559d220876d465 2013-07-08 11:57:56 ....A 45232 Virusshare.00073/Trojan-Downloader.Win32.VB.anaw-1abe0912f17b2f08e672d6e8870851436baaf3e7b723afdf7278578db8851fd0 2013-07-09 05:45:10 ....A 1194493 Virusshare.00073/Trojan-Downloader.Win32.VB.anay-5540efd1e975fa623dea900ec94b3acb4ed7226ce3a50b20b371d154e41b958e 2013-07-08 20:30:38 ....A 45178 Virusshare.00073/Trojan-Downloader.Win32.VB.anmf-717aa1507fc9e27dabc6cc13d3bf2a4de5053a8e4d4d4fddb6dacbe1a937325f 2013-07-10 13:44:40 ....A 45206 Virusshare.00073/Trojan-Downloader.Win32.VB.anmw-74d2defd2e80068fe0d5724ab1f835471877f91279412c749d2a3c2be62c7e6c 2013-07-10 09:31:22 ....A 58095 Virusshare.00073/Trojan-Downloader.Win32.VB.annw-0a8250c21898fcf060b1fa488851129cdd41dc53aec89c1d9416e904994d5d71 2013-07-08 18:03:14 ....A 1149440 Virusshare.00073/Trojan-Downloader.Win32.VB.anto-90458d7ee8e2d24f726328d0ba5c2765d5e439646d9393496b587ef0b02274b7 2013-07-09 09:46:24 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.antz-3641f0384e9e6075db8cfe0a50abe173aa07c93b7576bbb024993d3edd014366 2013-07-08 20:17:12 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.antz-8fe95f78b37ee62e35f9d2bb03605b87811eccb2647f7c700f2eafbbce1846fb 2013-07-10 11:50:26 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.antz-cfb4d0ecbd0e033d2be9042b7c9bc29c285f329fa9b24e22f8bcde7ba5521473 2013-07-10 11:23:34 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.antz-d39bf3131808fc219a931aed2420f74dae692acb173edb6c09723039e01cde92 2013-07-08 16:21:42 ....A 10240 Virusshare.00073/Trojan-Downloader.Win32.VB.anzf-fe9950a2d8d6c3b3690d4f4a9d85a7e499f4da045bc022e26aa94bd2c180c01a 2013-07-10 06:32:56 ....A 55808 Virusshare.00073/Trojan-Downloader.Win32.VB.aohd-148d3c84d78b78252eea9eab51873d96ab1968d12fb651251613c30222e7a80f 2013-07-09 00:28:40 ....A 434176 Virusshare.00073/Trojan-Downloader.Win32.VB.aoig-72ed933dc573959faef4b4420d9dd125e1f3c5f7587117e52b7a407f59cf01c1 2013-07-08 20:08:10 ....A 868352 Virusshare.00073/Trojan-Downloader.Win32.VB.aoii-812db60e0b903677a8a836750f48f33ff15436a600841bda9e54e1d388a14d27 2013-07-08 21:56:08 ....A 45245 Virusshare.00073/Trojan-Downloader.Win32.VB.aoqv-2e21c2568604eac7946b5187e6b5ff90df3406d899f7800c83ef582ddd72cb48 2013-07-08 16:27:56 ....A 45215 Virusshare.00073/Trojan-Downloader.Win32.VB.aoyh-2e015af4f8057236d6f2bcca10bd164b57404cac95a825ad85e654ca4f543d27 2013-07-09 01:03:08 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.apbq-32ce4277ce61d49b280385f8c9da7314ec983c78f328cda548fb4972422783e4 2013-07-08 23:45:24 ....A 45236 Virusshare.00073/Trojan-Downloader.Win32.VB.apep-705fae156f7186b64ad9c5063d737b3387e7ea4a8a37742d909949a6521ba607 2013-07-08 23:14:52 ....A 643072 Virusshare.00073/Trojan-Downloader.Win32.VB.apkh-52743ce679c9330907168325ad31ec7028758c515be9fd0f1249180aaf122301 2013-07-08 15:19:58 ....A 36764 Virusshare.00073/Trojan-Downloader.Win32.VB.aqfm-786b29734c9219206430f3001540fb918469551d82108baf783059ea54350d44 2013-07-08 20:35:48 ....A 875396 Virusshare.00073/Trojan-Downloader.Win32.VB.aqkg-72e24b02e0a34dbda460965f38a2b84f22495cd1b56c071aed5db66a45f7fdde 2013-07-09 08:06:56 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.aqpq-76ce8ad709235afd6d46fc4c4cdfd0464a735c46fe554e84a72abb6468dd51a0 2013-07-10 08:13:18 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.araw-58e0590260cc74dbf24a85aa2aea2b4735aa74f760fc2802118d985ef84d319a 2013-07-09 14:14:02 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.ascc-2188191fd65a727da65d1d98e7e72a3ade9618e97fd91d313280fc04cc44b8df 2013-07-10 02:27:58 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.ascc-673461d2019786c28b27af8b0e0fa3e8827abc9f9995af22d090883f578830e1 2013-07-09 09:51:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.asfh-685345a71e06188b8fe3c35787d7a8437980132599724308efe133cc7acc5e65 2013-07-08 14:15:50 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.asop-919ce235ee757bcaa3c441cf55c3f646c99301771f9a1660214ab3093a23b9e6 2013-07-09 10:32:36 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.atur-93f19b780cb05895d2991730c1e23610b415d969c60f39cd3bf2dab5d7322476 2013-07-08 13:22:18 ....A 16896 Virusshare.00073/Trojan-Downloader.Win32.VB.aub-c86cc2016d33bcf3846ecd948998107b68c075f902df87bedd79bb488a780f69 2013-07-08 12:22:00 ....A 100875 Virusshare.00073/Trojan-Downloader.Win32.VB.aval-efaffef0ae06cab75c070d037c9cffb4ee623d33cdac06fdda9eacfe3b2d4695 2013-07-10 16:47:40 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.avhn-f162c98c0b592185026526fecc731fab00e4fa1569fc8ddb3f9ef81be08733ad 2013-07-08 11:02:10 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.VB.awdh-ce2879fa6cc6bd3f62835246c824303c784fec5eebd96cae5b4286ab2740816e 2013-07-10 05:09:38 ....A 65536 Virusshare.00073/Trojan-Downloader.Win32.VB.awlf-4f951a99cee3f6af12552c3e55e9aa1fd3cd4e413e38c3ed7bab7406e0facc6c 2013-07-10 14:16:22 ....A 274441 Virusshare.00073/Trojan-Downloader.Win32.VB.aww-64ba8dda3d91a98116bd5b0793f91b3a9b1b84c8bba7832377fec4126f85cde1 2013-07-09 21:28:00 ....A 35276 Virusshare.00073/Trojan-Downloader.Win32.VB.axmn-0e312c4cafa57ce54cd52706db42a7e7f3f8ff7d262fb0dd51c8a87502832973 2013-07-09 18:46:34 ....A 5587 Virusshare.00073/Trojan-Downloader.Win32.VB.axmn-45a541c04c5b7e6f9e1edc7c18d650feeb92c669a38b44fdd7ad2d4a71eb858f 2013-07-10 10:29:46 ....A 41392 Virusshare.00073/Trojan-Downloader.Win32.VB.axmn-647d765bb17c27014c03d8e76e9f013703d380aae0eca133bf4289c388e46546 2013-07-08 20:32:36 ....A 16157 Virusshare.00073/Trojan-Downloader.Win32.VB.axmn-8fe9cdb09c3462d22cf7b51ac3a87cb9fe83f9b66540a61943b399539f684a5d 2013-07-09 10:14:28 ....A 174892 Virusshare.00073/Trojan-Downloader.Win32.VB.axmn-992a2eacee0b77a0e020970633b3d6d0f4a48a0e3796b66c1ba6978650be4921 2013-07-10 09:38:58 ....A 126976 Virusshare.00073/Trojan-Downloader.Win32.VB.axpz-c4bb356b73df32dd08fc04e9abc82475b2736a6db3e5546ccb570e6f8948957e 2013-07-10 05:37:58 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.VB.axzi-91dfc6c4a13160ce914c7529605fe4b20ded945490f001f84be2371dd399ea6e 2013-07-08 18:11:00 ....A 1176789 Virusshare.00073/Trojan-Downloader.Win32.VB.azx-651719d41245cd83e1c089ec7a1a2bf986fd7ad158bb4ce55378c5efd47fd8fe 2013-07-08 15:06:42 ....A 35222 Virusshare.00073/Trojan-Downloader.Win32.VB.bdm-1adac44b44dfe60231932ab04a5663a48053159d219b2c01b4895dec3fa6f45b 2013-07-08 13:30:04 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.bkce-2fdd1eb17332b75f1baa91036208de3176c05c4fbf72e8d63f708fd031d00abd 2013-07-10 01:58:56 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.bkce-b9891979f30349257d79d8980c3de83edc7e359419fd5567d5a4739af1aab260 2013-07-10 17:22:34 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.bkce-e2786666be0dd15644745d85089cb9c047ba0ead2876c958c243a97c9a73ef1a 2013-07-10 10:10:24 ....A 146435 Virusshare.00073/Trojan-Downloader.Win32.VB.bksk-0e96ea0da9e34b2d6da91fab96ab92dbb15501a867d4a6b27fdefbeeeb5d2fa2 2013-07-10 10:56:08 ....A 589827 Virusshare.00073/Trojan-Downloader.Win32.VB.bksk-91967daa4825a4157b903ff22301b3f61b0ec1baf7d50e81809798ede1900acf 2013-07-10 06:01:50 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.bksv-0eaec186d6861cbe2414f34e7e77ce5e10a99b36bb7926e1dae5d26664e258d6 2013-07-09 14:33:52 ....A 11297 Virusshare.00073/Trojan-Downloader.Win32.VB.blcu-40a5a7d2ad8f34e529c135990a5b0fdc49e4c999283eb581055400be61d82030 2013-07-08 15:42:56 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.cae-8fbd68970ce70ff2125aa39b12c740a2232c2d129dfb936ed159723dbca1b74c 2013-07-09 19:44:44 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.VB.ciu-d9ec9da3c264d8728fe76e5d1dfde486a50ccda86b390355414081e92156cc8b 2013-07-09 10:48:52 ....A 23040 Virusshare.00073/Trojan-Downloader.Win32.VB.eqm-26131c6b302f51b697fbfe24adabcf7b43cf16722f12218a38a22e14474307ba 2013-07-09 06:23:26 ....A 894241 Virusshare.00073/Trojan-Downloader.Win32.VB.erz-0e71d797c29df8a3c918fec22dcf13f6381e5c57d082676cc10dc03c3cf30614 2013-07-09 22:42:02 ....A 3584 Virusshare.00073/Trojan-Downloader.Win32.VB.fkk-a3f36aafdaa60a505edfde546021074f05b13a42cbadaf173fb0e5bfcff50dde 2013-07-09 12:33:32 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.ft-717f1cae157c5076e6407047d637d8482ef615b6b520c26c328be3e9bd528688 2013-07-10 00:56:58 ....A 14540 Virusshare.00073/Trojan-Downloader.Win32.VB.gqh-c5d156790b18f9143d6544a1ad79cfe4e12cfe7366f958e516cf920730ee3039 2013-07-09 08:25:38 ....A 20856 Virusshare.00073/Trojan-Downloader.Win32.VB.gzfu-36accdfd4a0f7a54ac49d441fc9fadadde1ec00e29a79cef5392162bf894ac52 2013-07-08 18:44:46 ....A 72192 Virusshare.00073/Trojan-Downloader.Win32.VB.haax-4e64399c91590d8eb1afb6b20baf436443a63c704c0bbe8abd05870f2af9a0db 2013-07-08 21:09:02 ....A 49321 Virusshare.00073/Trojan-Downloader.Win32.VB.haco-173d2c936bcef2c8f4771465c108bcee36afb47480a9c026e600983cf3c53a7a 2013-07-10 17:00:50 ....A 49321 Virusshare.00073/Trojan-Downloader.Win32.VB.haco-dfe0052e9ad34c4db0b86fa9db096cb7ce414ecabdda5a26f962be1088a052f1 2013-07-10 10:14:22 ....A 45199 Virusshare.00073/Trojan-Downloader.Win32.VB.hago-c19fbf1bd09626b621038f7318f9448db89c22132cb0831708411e1aa6d0d9ed 2013-07-08 15:55:02 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.haop-2e85d3fc9cb501e8b31bc21849b9a087490cc035ea3a80f3a05336f08f04f967 2013-07-09 01:45:14 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.haou-5351ec6e3ae9f4d71b033ef231a9cbebc1f64456b56e0c6a31205ecc02e966e7 2013-07-09 22:14:30 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.hatj-a74ba7f6c0af19a17da2fa099bc378536d3f4fed65f684a7de7777674b8cd473 2013-07-08 17:28:52 ....A 53434 Virusshare.00073/Trojan-Downloader.Win32.VB.hbdf-902b7fe4114734bf021328e550031d649fd76b96ac608fe8a66842c27aa012ae 2013-07-10 06:53:52 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.VB.hbjb-21b6ad09137d249dfbf8330621141078e6f9b24e39c657f8ba053e7544c6b4ea 2013-07-10 05:46:42 ....A 49176 Virusshare.00073/Trojan-Downloader.Win32.VB.hbjc-641469530f2dad8a439a105ec509b9feb3e89751934c299664d7a41048e4e1e9 2013-07-10 00:18:00 ....A 49177 Virusshare.00073/Trojan-Downloader.Win32.VB.hbjc-9c9b63a11a124fd9d33d2944681640e4471b3c5a9d02a02ee9da2aed24288c78 2013-07-09 04:40:16 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.VB.hbkf-177283b45f486cacb452488f9286cb4a0841287b58db6610ff570e47fa12b344 2013-07-09 18:34:50 ....A 49171 Virusshare.00073/Trojan-Downloader.Win32.VB.hbkf-30deaf068bc27fff8a19c16e046cbe2f1db7e502c164e2aa6584207d4dcfb5b5 2013-07-10 12:08:48 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.VB.hbkf-ff9443f4bfcab34e9d6fe8b65808d92ed45182033a5c051c601a6d99cbae38e1 2013-07-10 00:14:40 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.VB.hbpi-72bd21e4d7188fd3fccbbdd7451fd4bbfc0efb4c70593de0ce14936afae6faca 2013-07-09 18:17:50 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.VB.hbpi-e43a25ae92875a4d8adb3d65b21085832f040d1ef839575fae4c5818f62790e9 2013-07-10 05:31:30 ....A 20539 Virusshare.00073/Trojan-Downloader.Win32.VB.hbqi-de9736b9ab6ce3c1ddfef87b7ed7d1fb6dcee58113f521fc9ea5a14f9135fabf 2013-07-10 15:52:22 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.hbvr-e14a22eec6e3db0f2363eb6f5c920d352af44600cf4d6435f656157b806c5ffa 2013-07-10 12:30:24 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.VB.hbwc-0de4a49a09b302e67b2e825a8f5b489512a2cf6c84423a973c30ea69e8f008ff 2013-07-10 01:47:48 ....A 102264 Virusshare.00073/Trojan-Downloader.Win32.VB.hbwi-efa7fa4088ca0e8b32c6709c02a89b63b40e1a41c0ee4e784234421bf9e1ba7d 2013-07-10 09:06:42 ....A 135168 Virusshare.00073/Trojan-Downloader.Win32.VB.hbwl-0ea863a630f62635b28da82dbda86dfccf48a9ebbdaf61be0374e752b63a7548 2013-07-08 11:59:20 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.hbwq-2fc22f4f1d5a711149694461555e9003c852d131cae82fe4411de41fb25025ca 2013-07-10 00:56:40 ....A 36881 Virusshare.00073/Trojan-Downloader.Win32.VB.hbxn-9325d35d8b0726ba73baae913a73683a27724797dc5dbfa29af92f1c665f26a7 2013-07-09 22:20:32 ....A 31608 Virusshare.00073/Trojan-Downloader.Win32.VB.hbxp-b4454a26d8aff6aa34a1e24cf038f280541bad3beba0c3064096695e25b61e99 2013-07-09 09:09:02 ....A 55248 Virusshare.00073/Trojan-Downloader.Win32.VB.hevo-9025979bdf278302c49a489023c5652b4815f74a85455814e6514998688b70fa 2013-07-09 01:05:56 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.VB.hewa-a28fdcfee0b4dc5c8bc80e183552b8de3f2769ccea816c07daeb9c80568d8ce5 2013-07-10 13:18:38 ....A 29696 Virusshare.00073/Trojan-Downloader.Win32.VB.hfiq-38c6772dc3fa1e8e0a74c235e5ec9b5fba32b1407b2dbdf9af73dc40ae1bc588 2013-07-10 06:16:08 ....A 30960 Virusshare.00073/Trojan-Downloader.Win32.VB.hgiz-cc892d0110d25d1896500c31878dcb0649a9d739765d9b1561a71c2f9498ed34 2013-07-08 22:18:00 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.VB.hgnc-917c1bc30daab83a24b18ae4e9b9729d0a97aba4e3fb3072f0f289fac2a19641 2013-07-10 08:29:52 ....A 167424 Virusshare.00073/Trojan-Downloader.Win32.VB.hieg-a3db036b9d8a3cde8dc1425515f054e8cfe4972f932cc04e712632aa78046dd5 2013-07-10 07:34:42 ....A 165888 Virusshare.00073/Trojan-Downloader.Win32.VB.hieg-b8fc800a1de4ca65bdfc25ffc1760f23cc852b0378353502cdb06bd25175506b 2013-07-08 16:58:18 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.VB.hiwe-7eb0b85f55729b42848844487679756ca1a581dbc08ad2972fe4981401f7acd7 2013-07-09 15:56:32 ....A 102400 Virusshare.00073/Trojan-Downloader.Win32.VB.hjbd-3669c2ee504f193f84600d0fbe2785054d3b3a32c893193b8aacb22ba774795c 2013-07-09 16:34:04 ....A 45199 Virusshare.00073/Trojan-Downloader.Win32.VB.hkfp-50415a236cb2256a80074d3497eb2aa2f6c6bfd6811c6e6cca80c1d3f2826754 2013-07-09 00:33:22 ....A 49300 Virusshare.00073/Trojan-Downloader.Win32.VB.hkgm-63173388d9b3cf68adff28f8e08353ee1752ffd85e3fdf1292c2c5a9cbdc015b 2013-07-10 15:35:30 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.VB.hljq-a5d12e2eee1307851386ffbe60fb0b50e822b85482015a88d7c10d649174a15b 2013-07-09 11:44:18 ....A 729168 Virusshare.00073/Trojan-Downloader.Win32.VB.hnau-983576542b5330c4b4623dad117960bbca9738a2f606afa9bc17dd7ea986c474 2013-07-09 02:48:12 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.VB.hnax-176feab39326a86fc767822a90825e6bccacc1c5c3515de7b9c214f021d1317e 2013-07-09 09:06:48 ....A 8409 Virusshare.00073/Trojan-Downloader.Win32.VB.hnv-de7a93a166ac074ae3c37af59cd78e469b155353ce9c621fcfff6252f1bb38ab 2013-07-10 04:43:48 ....A 29184 Virusshare.00073/Trojan-Downloader.Win32.VB.hnwc-98f042af8dd66b975c059792721ba660af7f2173f1f214292e0a668a4d985e02 2013-07-09 21:49:48 ....A 2590 Virusshare.00073/Trojan-Downloader.Win32.VB.hylj-bf9b92fa5a7d9b7ff1763532bc2746645a638455bc4d1422eac7347d052dcb68 2013-07-09 17:17:32 ....A 1366 Virusshare.00073/Trojan-Downloader.Win32.VB.hymz-a8c8c04da67d32563e77631118e4dcb060af9a294f9ab16737ff3faec47e5f93 2013-07-10 15:37:54 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.VB.hypf-648256a2e4fbddb3f7f2e01a585a27021996b48f34e0101911a99c560a6a36ce 2013-07-09 08:24:58 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.hyqi-5591d95215db0b6bfab5f0b84da428f9b508ce741eb703784148cb461a661094 2013-07-09 00:14:12 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.VB.hzyp-1754b401c03a5d324e1ebb5a796c5d9cd51fed0cc9bfbeb110b956a2a77daf98 2013-07-09 13:24:42 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.VB.iala-1c5ad39cb68ee05b5ccbe9c861fd63efb39270b805370cd21e152944f332a86b 2013-07-09 19:02:50 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.VB.iaqq-f69896d164c2a2ca7884ea0092c7dcd4ed134fb218e5a65619ec4374fba8973f 2013-07-10 05:38:06 ....A 15360 Virusshare.00073/Trojan-Downloader.Win32.VB.iazh-b46b41b4ab938b3fecd861b52068f596f16a95f67eba6a1baf1d6beefba6cd76 2013-07-09 23:42:50 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.VB.ibeb-954c54b8c925834542721276d81c529146bbc41521a0b256e3feddfd7e0f569d 2013-07-09 21:38:54 ....A 11285 Virusshare.00073/Trojan-Downloader.Win32.VB.ibqm-4274569a15fe83de463f8284b2be66cf0a193530d6e1863bf168419c2d20bc04 2013-07-09 22:41:18 ....A 11290 Virusshare.00073/Trojan-Downloader.Win32.VB.ibqm-9eca8f3be0244a3792b658a06dfbca99f3fdc0362708a0477904abbc5eea5e83 2013-07-10 03:29:04 ....A 11286 Virusshare.00073/Trojan-Downloader.Win32.VB.ibqm-babff916104c0692dc263905642b4202f79cbe7b2ac2b4d21d7e901152de6539 2013-07-10 17:12:12 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.VB.ibqs-2865731b230e7d6acb4bd81d1b1185d9135a67d58845fb62b09cd5bb1c6a9721 2013-07-10 10:13:50 ....A 577539 Virusshare.00073/Trojan-Downloader.Win32.VB.ibrz-28206f4e9d962b8b5ac94c294ecbc0c97fc7a9aa39e63ec6010ce4bc1ea294eb 2013-07-10 16:05:32 ....A 47297 Virusshare.00073/Trojan-Downloader.Win32.VB.ibrz-38c339e8a8a92f847efcd3493076271ce7815d5815f0e793c27cebdba33d134b 2013-07-09 12:14:04 ....A 577539 Virusshare.00073/Trojan-Downloader.Win32.VB.ibrz-91e2f85ace7046f6f1d1aaf88a5e3876a44418cb65d496c9b4a91e1674bae949 2013-07-09 13:33:40 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.VB.ibsj-53e52f2311fae1335bd46f3efed9e1d4dbcdaeb8fdac7f2dbb5340655e21c07f 2013-07-09 16:06:40 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.VB.ibsj-62baba5b00c4229855aab27c857245ac4b5d70cd661177adbea3dc892089137f 2013-07-10 08:03:28 ....A 13325 Virusshare.00073/Trojan-Downloader.Win32.VB.ibtj-9b8dac982481c359768c21385dd646ffc9f4a8785c5087709b1143139dde7639 2013-07-10 00:54:36 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-1b2f35ad91fb647d6a9580597302fcd2b4dcbaaa138765a31b77509464fd6f72 2013-07-09 18:32:34 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-4300b63d0d828a72b32e2ba1f8a401cd41ab86ce39b13f8bd7d35ca6073f0b5c 2013-07-08 14:09:30 ....A 532480 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-5f0889497b89f4205d6a7c42e77af0a3a752afc3f025b35afc7cafa210b8ea1b 2013-07-10 15:51:14 ....A 143872 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-74455b7294f070a1abd70c1d359d8dd58acb635ba5ccd829114f188effcdea04 2013-07-10 17:14:54 ....A 46986 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-7532968198d0b2e6aceabd183204ca3b129f712761f0af3aa5d4d83417364776 2013-07-09 22:58:48 ....A 145408 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvg-9fb8153a11e89f90d0dbba99af391708a5813d5f45df21d8c216d8138b090bbb 2013-07-09 20:41:36 ....A 593920 Virusshare.00073/Trojan-Downloader.Win32.VB.ibvr-3584a7dc3eb5d3de37413306bdcaed582304e4d80e7762e526efbd1191a6a5c0 2013-07-09 10:47:10 ....A 13325 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwf-c4732df4aeda07eea266c51815a391b4969c66acbb6a2fc0b02318a0649d4ba7 2013-07-09 07:06:48 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-1c451d610b30013524a88d87371b3585d9ae973fadd94e323011404c52372a28 2013-07-08 22:21:36 ....A 36899 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-1f33941e7296ad5f8f7b88afa4e1625900cfd5728372eee97a4375eb15f6260d 2013-07-09 10:48:36 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-25688b10a7b003f9e29d1533ccf5513e94e886ccde5645f348d38be20e8c9c6e 2013-07-09 09:44:54 ....A 36898 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-25ba2acf38526ab8b68fb8a8404c63d2f3349abb8be27493b29d3d47f992edab 2013-07-09 23:41:48 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-40262d18a7cc28bdb50ad488a45b47e62a5bab363582bca066fc76525dd737ca 2013-07-09 09:03:30 ....A 212992 Virusshare.00073/Trojan-Downloader.Win32.VB.ibwr-556926ae57e96c37ff7203fe963d07efdacfe7a4c16c81638713c32fcd64d765 2013-07-10 11:49:30 ....A 98304 Virusshare.00073/Trojan-Downloader.Win32.VB.ibxd-26882bee4a544cf5a87dd97df0e6ead06a07cb7616789c2ca38a7d4a2d56cb72 2013-07-09 11:38:00 ....A 14861 Virusshare.00073/Trojan-Downloader.Win32.VB.ibxh-5569b45aee47222257dd89551e1dbdb2db1ff964f884866dfa58698749a57ab0 2013-07-10 08:47:52 ....A 13325 Virusshare.00073/Trojan-Downloader.Win32.VB.ibxh-93728e408929271ffb7b53cb878dd7415f9ec0751a098e2d74c638980e7a8d25 2013-07-09 07:46:20 ....A 13837 Virusshare.00073/Trojan-Downloader.Win32.VB.ibxh-d33c8283ad1d669fa8f2172ebd9ff3fb5827a7400b807cdc829893507f12e479 2013-07-10 11:01:28 ....A 48141 Virusshare.00073/Trojan-Downloader.Win32.VB.ibxh-de3ccf9d0a162b681a8e55409335407ec29308a4dc56f4f7c2947752e71c102f 2013-07-08 20:24:44 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.VB.icbs-415ef1127ede70e4ad681d170007e1fb99735da64cf2c84733289d10f1ebde0a 2013-07-09 11:33:26 ....A 42509 Virusshare.00073/Trojan-Downloader.Win32.VB.icec-94c04450f9590690559faf12cf15e5f16dbbbcc8147778a03b27e5b4373bf345 2013-07-10 00:16:56 ....A 42509 Virusshare.00073/Trojan-Downloader.Win32.VB.ichf-710efec697ab6275a62e2d85bb26c6af4f3c51f1562447ce05991474c90fa87e 2013-07-10 07:48:56 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.icny-37c9c4efcdb0e1c7c87d7387fdd33311e1ea01c19be4a6ac751a5269df5776ae 2013-07-10 04:57:12 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.VB.icqg-c542ab1a369ad58bd5565cb7df2819b272c0d7da828b0d67afb49028c89972f3 2013-07-10 13:59:40 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.VB.idi-9e38e07a370354a157368e881cedab00db28f77816ca6f8e076012ca39dd1ba7 2013-07-10 10:57:04 ....A 927232 Virusshare.00073/Trojan-Downloader.Win32.VB.ietm-1bccda6878703bea5921eca3f423381f64b8b93125d646b0f830ae30fc41cc36 2013-07-10 11:14:10 ....A 330752 Virusshare.00073/Trojan-Downloader.Win32.VB.ietm-1eb9e95ebc32c034d38ff19eeeff4a0e7206f9d9615c1aed13cb6ac64b36cd3b 2013-07-09 15:41:18 ....A 303616 Virusshare.00073/Trojan-Downloader.Win32.VB.ietm-24d9c52eeeb35a87d307c5e3136bdbaadf6fdcb5a13454280fa50c64bcd3947d 2013-07-10 03:58:30 ....A 304128 Virusshare.00073/Trojan-Downloader.Win32.VB.ietm-52d8ef161962d7e0ceea64897f7d3ec64185981064369179b5e5cfba985be99e 2013-07-10 17:10:32 ....A 304128 Virusshare.00073/Trojan-Downloader.Win32.VB.ietm-64952760f2613a1f58ccde5b4802a2bcd16c9f99df4c72e80d4aace0ca3072a1 2013-07-10 07:32:44 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ifgv-67432f651862c15b4bc2e790ad3b67cca9fe03740f6b6a8ddc306ff347236a0d 2013-07-10 16:40:34 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ifgv-9dba2844d90cca5d1807cb1316b14f5417d87f79c99d8fe8e8699b58f5b1fcca 2013-07-10 00:56:52 ....A 207872 Virusshare.00073/Trojan-Downloader.Win32.VB.ifkw-506579f7f6841d7169d1ac75e59c11fec9aa3fe5f55e8f254d348bb029b1d7a8 2013-07-09 15:22:58 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.ifqx-c0843b7735a44cbdd6d0c96632256a31b078ef948047967e5befe686dcda52c2 2013-07-09 23:56:34 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.ifqx-d60d342947a13def5a08e6ced0bdcdf5648c939149bc4c74c66a4789a9b583bd 2013-07-10 13:34:54 ....A 16117 Virusshare.00073/Trojan-Downloader.Win32.VB.ifrv-a61ef45f2f3451d8c140d88be2d74924da5814e92ee2d482b4d29aef56460b1c 2013-07-10 04:37:36 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.ihe-9514df760f2b0f0e5a9cbfe557ebb47a584598d739cc8eed6879371a313f7945 2013-07-09 13:59:20 ....A 106496 Virusshare.00073/Trojan-Downloader.Win32.VB.irn-c603ab1477669454cc42d349ad879414f0fa6a83f337e8eb6d893713a7a6d0e4 2013-07-10 15:15:42 ....A 197119 Virusshare.00073/Trojan-Downloader.Win32.VB.iro-8230cedb0cc6ce20d53b7559d15683c9cb68eb65499af4967857f77130080732 2013-07-10 14:02:54 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.irw-807dba1ea90c3adfa5093202901fbdeb6734deda89188e89720fd78d6af74042 2013-07-08 16:24:50 ....A 420352 Virusshare.00073/Trojan-Downloader.Win32.VB.jfz-be616028b8e9c03f14a7bee71eb990be99947b58b40a506d7d54a28f464abb3f 2013-07-09 13:31:52 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.VB.job-d3b63427af16e4d6a51bc9dbc5042d6961c8dfe7eac1b52e5270959ca68ec885 2013-07-09 11:18:14 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.VB.jsp-9ed99eedfb9d5b6d95f02d08fd022a6e1d947aac8b8ed0b53b1067aab6464e6d 2013-07-08 22:10:42 ....A 2244608 Virusshare.00073/Trojan-Downloader.Win32.VB.jxi-7eea8d2cc2a92458916d1b1bc71c7acc46699f580d9dd6abd39dd8e6cfb96242 2013-07-08 11:26:14 ....A 13824 Virusshare.00073/Trojan-Downloader.Win32.VB.kfk-f1f343659c3ac05196f7718259b62339a77807ca2dcb657907de89dacad901bb 2013-07-10 04:40:36 ....A 192512 Virusshare.00073/Trojan-Downloader.Win32.VB.khk-dd65522898731e6aba691f3e68fa677fc4dab1c8d1f6f880bdf43be42463d3e2 2013-07-10 15:39:44 ....A 968744 Virusshare.00073/Trojan-Downloader.Win32.VB.kny-645b057bc558d5886ee55a3fc1edeff0c6984879ebde252125fd0b1ec3c63bab 2013-07-08 22:58:56 ....A 36352 Virusshare.00073/Trojan-Downloader.Win32.VB.koi-1b1d76e5bdd44e945601e092ff796edab3959abad622f52b355b5c77a5eca5bf 2013-07-09 19:03:24 ....A 11776 Virusshare.00073/Trojan-Downloader.Win32.VB.kpy-c319fde634224362a591896162e7835048b6ebbbacd22e2c0ff833f89d885443 2013-07-08 13:32:06 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.lgx-1acd4cebfb17f43bd810791964f6baed2c09331ebabafc99f20a6ca21b8f27cb 2013-07-10 02:44:26 ....A 478720 Virusshare.00073/Trojan-Downloader.Win32.VB.lhd-edc1ec013590c37b786ff4b12d33a8d565f742d95c8b79e2f6b446fbfa92e685 2013-07-10 17:42:42 ....A 111004 Virusshare.00073/Trojan-Downloader.Win32.VB.lqj-4768e5cfff7feb757380e3d8365dad3436e5ca6938e985adb603ec0e76b7c555 2013-07-10 06:17:56 ....A 725000 Virusshare.00073/Trojan-Downloader.Win32.VB.lrq-f1a6d371397a3b033ca3f6043266f60f63583604bc605d63c3ece68ca2efe538 2013-07-10 15:09:24 ....A 17254 Virusshare.00073/Trojan-Downloader.Win32.VB.luh-468317b51ea77d780ede44a29851a235d7ef77e54ca9bb60348d9699640a25b8 2013-07-10 13:52:04 ....A 90624 Virusshare.00073/Trojan-Downloader.Win32.VB.lxn-0dc4fd4e27f9007dd1c3635d2dac4dbdda591330b1611328c785d90e40d05adf 2013-07-10 08:01:42 ....A 45056 Virusshare.00073/Trojan-Downloader.Win32.VB.mbr-ee1914b3ca554cfada11d46973ba67ea55af8148e636fb062a06e9ccad49b452 2013-07-10 17:57:50 ....A 24760 Virusshare.00073/Trojan-Downloader.Win32.VB.mht-cf4c00278d1fb8859282a8204721cbdf7ead1d4f9dc64685e94e961658500c8c 2013-07-08 12:33:26 ....A 57344 Virusshare.00073/Trojan-Downloader.Win32.VB.miw-17164c6472a0d9671fa931564b057d623780b8b12b780caf1bb96d4738790875 2013-07-09 14:58:44 ....A 90112 Virusshare.00073/Trojan-Downloader.Win32.VB.mjt-b1f362c9a1574edc4aa3f3645ae9f7a264aaedd588fa9787d038642e458e624a 2013-07-09 11:09:50 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-232fe62cd61022914cb6ad21c0318f0dd60c49745a0829a47a83aac5c4b18b52 2013-07-09 07:14:22 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-25035ab7f37460c02fae87329422e85feefd7ac3266d8d11588384948e931436 2013-07-10 03:59:16 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-35820d9d00aae941e8c84bb1ebd09b8ad7253121b7788b8581e9b0dc917c7369 2013-07-09 06:56:34 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-36340f68c1e48d4f8454ab27970370fa446aac4e12e34e5d130b14ff5fa05ad2 2013-07-10 05:00:36 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-71edc0b1fb2aebcdfe21e24d36a830dfae45657c5d915d151e6c3eb145f6eb9d 2013-07-10 12:51:48 ....A 7168 Virusshare.00073/Trojan-Downloader.Win32.VB.mkq-817abb7ff2e990fcebcf1728d473fec38fd4a3ef0ec0d5c4843dadfd28a69b05 2013-07-09 09:30:38 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.mlp-ae01c23cf51e96c71f9b2b1d5cfd8a4fea09d004f89addec654f16c5d6d8dfc7 2013-07-10 13:20:52 ....A 53248 Virusshare.00073/Trojan-Downloader.Win32.VB.mne-b33f2d51eda5f1ebd3ce6e17e9e25c4101e380f2e4c412caabd6801652fccb5b 2013-07-08 19:42:06 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.VB.ngb-3d63d38780ebc26dac7be59b7318f75619b28d864b4331a4529b0d24d5bc0eb7 2013-07-10 00:40:40 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.VB.npn-db6d2cd8a61bca23fba823e629c40926b6a4da6ec33739497306fbdcd5a14b3f 2013-07-10 02:59:48 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.VB.nyi-a74db2158570e219b72e5da126b600d979695a9e0e7f90f1d3e2505eba8886bf 2013-07-09 21:44:34 ....A 13520 Virusshare.00073/Trojan-Downloader.Win32.VB.ofl-a75ee828efc4b4a964fafd9b9d63ed4503b61172477ca39f34e74394a5ad8e04 2013-07-09 09:52:16 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.oph-9030529b45752ac9e2c5efefdc58b8cbf2370c548d18ade9959db34577b79df5 2013-07-09 21:58:34 ....A 12803 Virusshare.00073/Trojan-Downloader.Win32.VB.oqf-29b85d07340d1bf0d9a408394e3955834d8eff42934931858a97736e324aa105 2013-07-08 16:22:00 ....A 118958 Virusshare.00073/Trojan-Downloader.Win32.VB.org-170b19f129d8e9519ddc167146803abc2d5299b749aace878b8a80c5d3d88f86 2013-07-09 23:05:06 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.ovk-ed224383ee4478cc53e1e53485c51d9d7b0918167e12cb83045bc10973447ee0 2013-07-10 08:23:20 ....A 606208 Virusshare.00073/Trojan-Downloader.Win32.VB.oxj-c5c3333a9c521c6ff2a0bce4496a233b960104bfb8e1c28009bb29c1a6c050eb 2013-07-10 16:37:02 ....A 79529 Virusshare.00073/Trojan-Downloader.Win32.VB.pet-273112210965aac961d549c4ffd9ff53e2fbed229d042f4570cb93d4b6c3ece9 2013-07-10 02:45:52 ....A 21673 Virusshare.00073/Trojan-Downloader.Win32.VB.pet-63e1ae787bdbf73b15718b2331f560111640e9430f7f0df7f2d18cbcbe8510d5 2013-07-09 01:32:38 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.pqf-1b75e7221283db09f2ccf2fb6cda62539d4e62364f60da4a0c021bf86f0ee233 2013-07-09 12:05:14 ....A 12882 Virusshare.00073/Trojan-Downloader.Win32.VB.pyp-c72c52c74b9fe78acb6e0f61abfa2faf4a5b14684e8cb572cc4a9bdfa8374137 2013-07-09 19:54:28 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.qny-bb2e4acf5d7408ee6df0cd11047302484ce522761cb935f4260e263c96135f12 2013-07-10 10:48:44 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.VB.qud-fe501aba3749b889c6b61a0c5f2d4c9178e09989a707c4c492b3927c209dbdd6 2013-07-08 15:06:02 ....A 32540 Virusshare.00073/Trojan-Downloader.Win32.VB.qzq-1f2bd34520a1529fae5ebd2175fe07742900b530eba3d9241511f3ab0879fd24 2013-07-08 21:44:16 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.rko-3d7dc93b419f7d33e4f9637a2fb9b023872e3c686dfbd95f9513c0592329c145 2013-07-09 20:35:56 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.VB.rrx-ea10e9a14c72f94fc6c15418e6fcb28868daa86d2a6a2cacea028501f256138d 2013-07-10 06:26:56 ....A 483328 Virusshare.00073/Trojan-Downloader.Win32.VB.rtd-f7911abe89f4059c429d3e0a893c3a6452ceb8e2f5543f2c9a2a618a22e71ef5 2013-07-09 20:48:28 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.VB.rtx-b4c1de99f84cff038c5ba64f14c17f6be56e335fa5f2814503b8b69a4526e1a2 2013-07-10 12:57:46 ....A 82987 Virusshare.00073/Trojan-Downloader.Win32.VB.sau-464aec6cb945b3c204efdee7b3126232bfdd0f03045ff10bc8adca94858663c6 2013-07-09 10:30:26 ....A 9216 Virusshare.00073/Trojan-Downloader.Win32.VB.sci-a1f2443a179a33a3ed3e5cd03309fdf57fc3ea707558fc1fc57677e1c71e2e4b 2013-07-09 16:58:42 ....A 323584 Virusshare.00073/Trojan-Downloader.Win32.VB.sdw-bf897a9200a0bb53ed8992a44f0e2bbff8717fa32f38c2efadbbf5570ce984a7 2013-07-10 09:52:58 ....A 36352 Virusshare.00073/Trojan-Downloader.Win32.VB.tce-437d48dcf2e1c5eae9fb94ea3d9d2b0bcf82e2046e4c156754a3b16dab1dd0bf 2013-07-09 23:43:30 ....A 77839 Virusshare.00073/Trojan-Downloader.Win32.VB.tcn-60cbac5f0920b3fcba9c8f7a0da9d5c003a09fe87d2f341a7202652558744df9 2013-07-09 16:55:38 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.VB.tjf-e1324fa996a37d5261592e6247e718b295b7b8c2784932622197e548cb640f58 2013-07-10 14:54:20 ....A 31717 Virusshare.00073/Trojan-Downloader.Win32.VB.tmu-65b7eb30af2f8c138edcee413669d38c99de3e508ce7dcb01cbfcda22405dc70 2013-07-10 02:04:28 ....A 31721 Virusshare.00073/Trojan-Downloader.Win32.VB.tmu-a2eeb546d9c5c6b1a8e507e66ddae08a1b66beec403d74c18a6c86c14c0b3640 2013-07-10 16:41:50 ....A 260096 Virusshare.00073/Trojan-Downloader.Win32.VB.uhy-3763c5009f9038d4092d0d297e7c59500a386f8fb4939fad62a70108e7997258 2013-07-10 04:45:48 ....A 780405 Virusshare.00073/Trojan-Downloader.Win32.VB.ujx-33365cb08e7682cea03bca2b9aa06da423a8d1e838590f308a7d274310298a5d 2013-07-08 19:48:04 ....A 147456 Virusshare.00073/Trojan-Downloader.Win32.VB.vce-7ecf7da56f143c1da78c205eb9a1a29e077cac72006990eb3fa520062b4cc04c 2013-07-10 01:03:22 ....A 269888 Virusshare.00073/Trojan-Downloader.Win32.VB.vdi-540184f7949ce92c6fb141a854a072d958e8ff338ac998437444f0cf21cddd27 2013-07-10 10:43:06 ....A 94208 Virusshare.00073/Trojan-Downloader.Win32.VB.vru-96c44d0b99abe8ca9d27979422a651f13a75a35ef9ffba9888b87700c892737c 2013-07-09 20:28:58 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.VB.vup-d39fee1493bc477f725e4de2be200d5d460958676e3757ebd77194f91ccc122a 2013-07-09 01:41:02 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.VB.wnx-1b68a136e2be6d9b0b2572c09739ec7f3f8e5e049c69f8e904edece2ae17b5b7 2013-07-09 05:48:36 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.wox-d9669d5b369369e59746ccc62db2126d83724505688c2396730be2597532fef3 2013-07-10 08:18:38 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.VB.wwu-513b7d6e2115299a7345873665695d7ab4cdce4e89cd6a3374bcc668d9cd79e6 2013-07-09 20:57:28 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.xdn-e32f9e75b9c63105922069f1b175d21027ef4bbbe84831df7abd809ffa4ff35d 2013-07-10 17:58:34 ....A 114688 Virusshare.00073/Trojan-Downloader.Win32.VB.xdr-65d9cbbecdd9c955f36323b4fce103255ec73f1edf525b24ce039c4f11b4efda 2013-07-10 15:59:56 ....A 28672 Virusshare.00073/Trojan-Downloader.Win32.VB.xjt-d31a4381458ca677dd7f86e47f4d58fab64a1c169e0c390c3b124489476bfe7b 2013-07-10 13:46:54 ....A 7488 Virusshare.00073/Trojan-Downloader.Win32.VB.xro-aabf3ae180bd6ec02d104da98da004b6e31f1757e69656b109e1addb51050015 2013-07-09 07:48:18 ....A 221201 Virusshare.00073/Trojan-Downloader.Win32.VB.zah-a7c22d7e9bbfa5ce9a3efb0bc0c1c729068c4dd44e4e6d68fb02ccae1b2da8ce 2013-07-09 12:57:54 ....A 13837 Virusshare.00073/Trojan-Downloader.Win32.VB.zfv-36be772c8c33c69829fc030729cc25349a597c2322d0c1af9a63ff3847debf6c 2013-07-09 10:06:14 ....A 43533 Virusshare.00073/Trojan-Downloader.Win32.VB.zfv-455e74322e0a03e59e62bc7f837612e15b50ef3ede65a5598cf365fcc84c7673 2013-07-09 02:42:10 ....A 339968 Virusshare.00073/Trojan-Downloader.Win32.VB.zlt-17697e13328da58d61a7355bc2b9f646972916a1a5857c13c43d5d180933356d 2013-07-10 01:07:04 ....A 270080 Virusshare.00073/Trojan-Downloader.Win32.VB.zlt-523ee24125812ba330f88d04d77800c28832d7e332ca18726f040ce561b3bbbb 2013-07-09 10:43:58 ....A 262144 Virusshare.00073/Trojan-Downloader.Win32.VB.zlt-55af9e12a7ce4c40d5fff56e2b9191bc4b067c63fd9b6e2cbbcb4dfb53b7b65f 2013-07-10 11:38:14 ....A 118784 Virusshare.00073/Trojan-Downloader.Win32.VB.ztb-4898dbc9848ab36fb546993a62c5a060eff7e179db895fbcd7132f5437ab322d 2013-07-09 16:37:32 ....A 9741 Virusshare.00073/Trojan-Downloader.Win32.VB.zuw-405e4f896ec7d0859ca838c8c779d786b5cf3fda2f439db446910d6a4e9efa9d 2013-07-09 13:14:12 ....A 9743 Virusshare.00073/Trojan-Downloader.Win32.VB.zuw-70fd69a29999438beef6fd6efa7c110af89e1a155f1e0da7b81ec690bdd187d9 2013-07-10 12:21:38 ....A 9745 Virusshare.00073/Trojan-Downloader.Win32.VB.zuw-8242d452bdc03895ce50540d598c4b1b0bcda358400a2a5ab715684fcd510341 2013-07-09 02:09:28 ....A 40961 Virusshare.00073/Trojan-Downloader.Win32.VB.zyu-17604ee386417ab50a2b66aa6083191f63baa63b8d279ca38a16ecf6454deec0 2013-07-09 10:36:14 ....A 42496 Virusshare.00073/Trojan-Downloader.Win32.Vivia.o-a57ed7280d045520c0217802de47eb624e841abedc4e1678b5a853e170782973 2013-07-10 05:53:34 ....A 157184 Virusshare.00073/Trojan-Downloader.Win32.Voila.af-44aeb210aa2a6b51f0561710a4fb0e5d87bee75084f819ed373254d7917533e0 2013-07-08 18:51:14 ....A 69632 Virusshare.00073/Trojan-Downloader.Win32.Vqod.aj-8095c059939be92c5f18f7242a38ea6794f34968238c03e4a088b92c7d804f61 2013-07-08 17:45:40 ....A 33280 Virusshare.00073/Trojan-Downloader.Win32.Vqod.ew-183efcc09b7728e3ef221116c6f21009bd570f51c903b3147ae758eb4fdc41c4 2013-07-08 13:26:06 ....A 440015 Virusshare.00073/Trojan-Downloader.Win32.WinAD.u-d1213c060479d8ba726428eab2352c84ddc20348e00891583b99536e2b961748 2013-07-09 08:46:02 ....A 34304 Virusshare.00073/Trojan-Downloader.Win32.WinShow.am-260f63bd27a37b33bc05356f11d7639b35a461f4ecc01e85a07ea911854b744c 2013-07-10 11:42:50 ....A 59904 Virusshare.00073/Trojan-Downloader.Win32.Wintrim.ba-80689b303cbaf8e91d85973f767d2719cb29e9faee00c7fefb69ab414763f8dc 2013-07-08 14:58:06 ....A 163840 Virusshare.00073/Trojan-Downloader.Win32.Wintrim.ec-dc0177347445e821a531e286da16c7f98a6b9c9da1b3624cdec3e26288f55e6c 2013-07-09 05:20:18 ....A 120320 Virusshare.00073/Trojan-Downloader.Win32.Wzhyk.fu-ae911029f65ada85b462d71d13a83d502ece62f996b94d8a9cc816e845c914b5 2013-07-09 17:31:24 ....A 121344 Virusshare.00073/Trojan-Downloader.Win32.Xanda.a-edc571f99d0d05e9fd5a243e915b50c3ac2051c611010fececb02b280185dbb2 2013-07-10 11:09:48 ....A 86016 Virusshare.00073/Trojan-Downloader.Win32.Xanda.ht-fd6787673cb7efbc7832fef238e8a9d9de440250de32b9c640eff2688a9de503 2013-07-10 10:33:32 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Xanda.t-aaa683e70f6da60c218ac1d0b91f621e838f5bdb12125670528c87801d5da7d0 2013-07-10 06:16:08 ....A 829440 Virusshare.00073/Trojan-Downloader.Win32.ZAccess.a-9a786253d6395b69a6794c0de31431dae3d60e16b815cc4e77b9838d929f91fb 2013-07-10 05:10:28 ....A 77824 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aafq-b926af522ca67a7d1459b2996203af78316e40ba4419df5da0c1aa2ff5afbc42 2013-07-09 12:30:54 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aajb-ff71b4f87316fb4965ee97318447aff1ec8f1fea1481f8a6ea18cbc0edd1f18b 2013-07-09 13:51:34 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aamv-aba1a988db95043afe78cf856bae7f253a6dc3c2f0e82967caf8ce6051a65ca1 2013-07-09 08:19:04 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Zlob.abvs-ae37015b27f22c589dc90bb553bdef21cbbf765ea6d51fbc158cde02ff6db5ad 2013-07-10 11:14:58 ....A 50975 Virusshare.00073/Trojan-Downloader.Win32.Zlob.acou-812382e0b71cb2b790c536c4b6a2dd0cc00d9f3a55fc095456e2e53db0a30d89 2013-07-10 13:53:24 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Zlob.acse-74e01f8a114b97c60ce978ee5c45049ceff87eb6574e414d398904af78f1d613 2013-07-10 01:00:06 ....A 31859 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ansy-daa5ce13b1cea8f5c6a13ddf7e1a7c6d0720268a681419e42927e566352dfb1b 2013-07-10 16:27:30 ....A 36492 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aohp-d8119a8906bbc1858b56a0ad3bfc1eae8198e7d10225f13970e6d7086f71eb11 2013-07-09 19:37:28 ....A 64685 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aoo-c488b0f0c934309775b6eaa2822bbf4d18967e113f3f2f969a2b7c6a2b52fb20 2013-07-10 06:08:14 ....A 34404 Virusshare.00073/Trojan-Downloader.Win32.Zlob.apno-fe7bc964f92b85dee633d98b0514e64a32dc00c6d1da40468d0530d6fb7558a2 2013-07-09 17:37:54 ....A 35428 Virusshare.00073/Trojan-Downloader.Win32.Zlob.apu-1488ce446d0cc3d2eadbd6f342ded549a319ef6575dcfefcf2082f61ca47a035 2013-07-10 11:07:38 ....A 25600 Virusshare.00073/Trojan-Downloader.Win32.Zlob.aue-56caf543c1016865de244475eafc93be717791828a3861b5901a775f9b360673 2013-07-09 08:48:52 ....A 6144 Virusshare.00073/Trojan-Downloader.Win32.Zlob.awva-a007401dd5e1beeefbf89261dd7b652d59b17a03d53bd02c048599eee50f93e1 2013-07-10 00:42:40 ....A 73728 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ayg-ad4db3917df47a825a651c32fec824f481f15ee57566c4d76edc0f7b05f9b01e 2013-07-08 19:17:08 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bhgh-5f475810a56b7d309ce4c573af951390a58cb8770c51718e3a1b027a5d4dd8b7 2013-07-10 12:09:44 ....A 14336 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bibk-f971d8e77b34a33c4f3a109902849075125f013e25c7c7bb38833a594bc89dc8 2013-07-10 15:26:22 ....A 61440 Virusshare.00073/Trojan-Downloader.Win32.Zlob.biir-937e8f3c85b244fecdf6687671b6850864f72aaf934f57d88084cff29447a0dc 2013-07-08 11:58:28 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bmgb-2fc066d4ce1f821d587cfd74e68abc161e7e81c027ea80a527c0556d2c016a03 2013-07-10 07:33:46 ....A 39936 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bmk-9eec556cc14002a4414508c504a3c59301f6b1d7c407198f1446868201bf7ae0 2013-07-09 21:40:34 ....A 156825 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bno-c05233f3d9379dab097fc514b2de584fcefabf27595cdb7b91de1e3024975d1d 2013-07-08 22:24:56 ....A 4451 Virusshare.00073/Trojan-Downloader.Win32.Zlob.boak-2f5bff667da90fdcf575040a8561bfb935ecefd72e4349cbcdfe4fb603a59494 2013-07-10 01:33:06 ....A 61011 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bon-914d3edaee10569185dd31d2b3b48fddef55202c72e6af706e289ef1cd938f62 2013-07-09 08:09:52 ....A 155648 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bps-25bc86f38cd2246fd922122f4af9ac8268984ef943427f7c0736332c1d7c0eee 2013-07-10 11:45:08 ....A 19456 Virusshare.00073/Trojan-Downloader.Win32.Zlob.brj-0d9377d383ed57c209e19f1e1dbf58ab1b6d75c2d4a49de3327638fdd8267f80 2013-07-09 13:31:48 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Zlob.btj-34150af163e13cdcaba1066fcbc1f33cc7ea1643737f33b118337a5121e9ad7b 2013-07-09 20:34:14 ....A 22528 Virusshare.00073/Trojan-Downloader.Win32.Zlob.btj-bca6d0b839565ff95c5e154c5a429d9e14fec7fea308bb11ea119dc289529586 2013-07-09 17:31:52 ....A 49152 Virusshare.00073/Trojan-Downloader.Win32.Zlob.btq-93df545e9c91b628afe7629731bc46f44f21e2b6fc48f681efbadb6fcb48f369 2013-07-09 08:00:24 ....A 70934 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bwd-d05b89f5882bbc558aafe78f5d9311d8eca85579ae371e78576be05d29769571 2013-07-08 13:27:20 ....A 70747 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bwz-c86ecab87a77965eedde29b050318d1e573538302b0965391eba23d7586cf96b 2013-07-10 11:27:48 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bynz-c4c5a3ecfaa961d46ccfa4c4bb1dc9455ccdb8d8fb2e4dd14258e5ed78c6408d 2013-07-08 23:29:56 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bywh-1b30fbe3d0dc9c0b9da38268dd9221d4259821c08455f9472540b5a36b8681f5 2013-07-10 09:00:16 ....A 146944 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bzoi-72ebd09eacd12ef9a445b8345c514f4c5708d2d6601b6e08d3271b4cf9483939 2013-07-08 11:59:54 ....A 87552 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bzop-1ab1a7cc4d28542abc9a9a011697010e15e99aef724c36f2786a2edcdb39dea6 2013-07-08 12:46:32 ....A 2900 Virusshare.00073/Trojan-Downloader.Win32.Zlob.bzxn-8f96035d80765d15beb8f69f193ca59bbfd2da5ff0d46c25c76c2b1d78d7040a 2013-07-10 12:03:34 ....A 76194 Virusshare.00073/Trojan-Downloader.Win32.Zlob.cnc-e30145fc7c0c062df8ee5ac612c9e74c169709b34232323d860c9302d0356c13 2013-07-10 04:40:12 ....A 22016 Virusshare.00073/Trojan-Downloader.Win32.Zlob.csd-c49ea16c8e21d54be6fde3cbe734d4196401f10ab04f6f71562f81a882dcd9f0 2013-07-09 15:06:34 ....A 40960 Virusshare.00073/Trojan-Downloader.Win32.Zlob.cuf-d697c4d00163f45c852b1b29a4f2ed6879ca3c6f976b410e5ae34890f80fbf4f 2013-07-08 12:04:06 ....A 76295 Virusshare.00073/Trojan-Downloader.Win32.Zlob.cxk-1ab2c561327eecb329ce470614183f792a3ac4a7aec45d29c9126c597b692d6c 2013-07-09 21:36:42 ....A 13312 Virusshare.00073/Trojan-Downloader.Win32.Zlob.dbd-64016b2a3163a5a34c62bb669c9153c3710014afd5f4a108bc02e8453bb67565 2013-07-09 05:29:30 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Zlob.dbn-555f6814b4e9b1383b98bc027126f769314a2bd01f6cf9a76d8f6dd7ffaf8e84 2013-07-08 16:59:52 ....A 12288 Virusshare.00073/Trojan-Downloader.Win32.Zlob.dno-8fcf5bd4b4daeee167af32cbe224d0981ba636d460d0b87b9007197b2cdaf533 2013-07-10 03:23:10 ....A 103149 Virusshare.00073/Trojan-Downloader.Win32.Zlob.dqo-1c36e67b8566e47e5ce99e6af9619ab1f12993c1a6c2aea31b50d087cac60f3c 2013-07-09 17:05:26 ....A 110271 Virusshare.00073/Trojan-Downloader.Win32.Zlob.dsj-366e87a8fa4284cb365b1552c9573f435be8c69de2fccef751c496a40a56f094 2013-07-09 08:25:52 ....A 111653 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ece-5648bc5f649b5c9f4e274ca76dc1b1500bba75b61f0f650844ee1b8f320115e0 2013-07-09 10:47:48 ....A 32768 Virusshare.00073/Trojan-Downloader.Win32.Zlob.egm-35c9d786eb805b62bd23ad74693dafa9febe44e2cd41b891a7d387b4e4a5e0e1 2013-07-09 10:14:38 ....A 35328 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ejh-fca20026a2e07baa0476f7a851e3ab0c2e753ad0aae8c838d1fa16afdf26c713 2013-07-10 00:39:56 ....A 28160 Virusshare.00073/Trojan-Downloader.Win32.Zlob.esb-5349993facf9d158f0c30489f04028a452fd7d8137918c3c81dcc957ab4d7cdc 2013-07-09 21:30:54 ....A 122880 Virusshare.00073/Trojan-Downloader.Win32.Zlob.fdw-c062925be7cd635fb0ca315d9d6087c8a55100be1591e867100eb7cded8eeacc 2013-07-10 05:58:34 ....A 111832 Virusshare.00073/Trojan-Downloader.Win32.Zlob.fjh-6081cd282c6210282ad3554fd0a1fdd46662ffde1572da9c3162dab203ab5574 2013-07-10 08:42:54 ....A 114194 Virusshare.00073/Trojan-Downloader.Win32.Zlob.fjh-9264641851aa03e7c7d148745246e74ed7833c184768bdb1d14623f9c2bf17a7 2013-07-10 07:29:20 ....A 139264 Virusshare.00073/Trojan-Downloader.Win32.Zlob.fjp-3227f86609aeaf4bbb805a91319eec3cc78f7939c00adfc1e188dac5888fef2f 2013-07-10 00:57:10 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.Zlob.fze-54bb180e4472a39c73db212d6cd17c1f9a87d92a07a9d50f53a3625828000ed0 2013-07-10 03:38:50 ....A 78848 Virusshare.00073/Trojan-Downloader.Win32.Zlob.gug-d779db30b856b756c7f6a61d666396fd9406b0547b48ef046132c44c1e852c1c 2013-07-09 06:39:04 ....A 17752 Virusshare.00073/Trojan-Downloader.Win32.Zlob.hn-1cb0e63107dfe606398352b019ab2d6b03c7746e2f9f4607cb2186c73a94105f 2013-07-09 16:26:54 ....A 105488 Virusshare.00073/Trojan-Downloader.Win32.Zlob.hvg-22a2c47611c68f5dd7dafb2e7c9a944396361e80eb35f0503ac50e07829a6b3c 2013-07-10 18:04:14 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ium-479b8dfa0fc38d5e541d6dcf29c678f55894924139d9d05eb634546d2768d391 2013-07-08 13:03:38 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-1718dd04d03d5b042c7c91dead460c5bd82e6595f342add015f4aa8f095aaa24 2013-07-09 20:55:04 ....A 24576 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-1bfd63454f540d501aa066ab09ef5a380366eb89dc73e80e31a3a4e9a439a40c 2013-07-09 21:19:38 ....A 549376 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-234d77ae719a3c982e8f2b488d3d7398b1ae67ee575489428bc698991b8598f8 2013-07-10 07:42:10 ....A 38912 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-2399cb1e0ce797a6e22f3842df40991485d69c28e6850a23ac714928c431f1f5 2013-07-10 13:23:54 ....A 60416 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-27c3f03e3182808c87893cbdde63e93f605c745bb62db7fe780511d8d5d7c563 2013-07-10 10:10:56 ....A 18432 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-27d55003cb99272ba6d6f3e557e7a2d114a20e0a5deede7ebf5024219ce6e31d 2013-07-09 21:23:22 ....A 37376 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-445e55e4a31ccde6dbbab5728e5aae62371c9deca88f3677b0818a21041a4d44 2013-07-10 13:47:28 ....A 11264 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-48270b9ca58c5c0df9e86726894b2d27cce81e234e44d1d5d27f8c3a734d0151 2013-07-10 03:23:24 ....A 14848 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-6dbf0a026bdb2095e312e4840a4e385e5dd56e16a62214d8dc1aaa056fe8f1e6 2013-07-09 08:57:30 ....A 8704 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-c5a70163714b7b993c81da222df73c4e135088f7d5c2866e7fe23916ce639044 2013-07-10 02:42:24 ....A 12800 Virusshare.00073/Trojan-Downloader.Win32.Zlob.lps-eea76730d43328d709b093a6332af4e58ca30c77cb98222243fa9f1e554b27b5 2013-07-09 21:59:36 ....A 18944 Virusshare.00073/Trojan-Downloader.Win32.Zlob.mnc-3aa45c4de6e081d24bb64dccb7035bc17106ee61194a6995159f871240c3d58c 2013-07-10 07:23:24 ....A 10752 Virusshare.00073/Trojan-Downloader.Win32.Zlob.mvm-f9fc5c857b14272d20ee967c6043e5b28c4c21a15a6466868f208c450577ddf4 2013-07-10 12:56:10 ....A 31757 Virusshare.00073/Trojan-Downloader.Win32.Zlob.nl-27856c7662b770456222930981bc6352ebbca1eeb27cccb69ed0f3ee5a6603f8 2013-07-09 18:22:38 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.Zlob.np-98fd187666b0f90513f42991fd67d1d730e0753a8fd1d943f15e210a64b6255d 2013-07-08 13:30:26 ....A 30208 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ny-2fde1c17b1c3e1df337bb4afcf400da891d9a5a45b6b9c29f672733b4c210d92 2013-07-08 11:53:42 ....A 122381 Virusshare.00073/Trojan-Downloader.Win32.Zlob.pw-1a61df5292913f6d6f64fdf5291d6c32014fc465c80430c30e535871b5a104d4 2013-07-10 08:32:34 ....A 7680 Virusshare.00073/Trojan-Downloader.Win32.Zlob.sm-23e6ebec9e4751016e35c25ce90fc8c6aa85872f26b4752e08a228c92ba463bd 2013-07-10 15:24:06 ....A 9728 Virusshare.00073/Trojan-Downloader.Win32.Zlob.umd-e9ea42e9936123e58ad142074344acc18a8e459a8382ccff3cd4f98cadbf89bb 2013-07-10 17:13:58 ....A 1273856 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ut-38c3d9d4fcafe6fdb067f9437916515c23c2e380a7c5b7b31db9574389dd0633 2013-07-09 10:29:30 ....A 49672 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ux-951392324a756bbd59d71e3bcb0ff0e37a60d6a40eec31a40b5185b2f9f873b6 2013-07-08 11:36:32 ....A 6656 Virusshare.00073/Trojan-Downloader.Win32.Zlob.wgz-1f06808899775582e05dc914e47ce6dd8ae729e7ba84b847edd8ef6ac9e1501f 2013-07-09 21:40:54 ....A 20480 Virusshare.00073/Trojan-Downloader.Win32.Zlob.ydu-dd42a8c1595a1bb2cf4040eab6ae3a00eac2ff4a87209e31cfd6f5cef367b0c7 2013-07-10 15:43:16 ....A 28784 Virusshare.00073/Trojan-Downloader.Win32.Zlob.zk-37945dcd26aad57e886662f6c7ee5f0afc440e23595169604c0da7b9b8061e30 2013-07-10 09:17:12 ....A 36864 Virusshare.00073/Trojan-Downloader.Win32.Zlob.zqv-e650b98f7693b65483f1a90224a3f801e489690d08e0ef62ec291ef00ee51dc6 2013-07-09 23:45:06 ....A 7294976 Virusshare.00073/Trojan-Downloader.Win32.Zudz.ad-e5ed6c25d434023946ba98516466f4d3dc52c2489b52d32fa4b55c379836ffd5 2013-07-09 17:05:46 ....A 330496 Virusshare.00073/Trojan-Downloader.Win32.Zudz.pel-609bd6f2fdb0f65e3feb46cb663bf973ead2d982ba6caac03ac9dca645af61c8 2013-07-08 15:05:38 ....A 329216 Virusshare.00073/Trojan-Downloader.Win32.agent.gxwt-1f2b7ec95d869fcccc4711f47646edaadcbf7329758009e2496746c6abd92e74 2013-07-09 00:32:56 ....A 1663488 Virusshare.00073/Trojan-Downloader.Win32.banload.hium-82cf9112d1d1ec268bdb084e9b16dd38b765551e3f803a244a59bded49ad6bec 2013-07-10 01:56:02 ....A 50688 Virusshare.00073/Trojan-Downloader.Win32.vb.ywf-ef22a1c779000b9c22975eb2f4803871d1db4d0d3e8ff9eee650d508a919c98e 2013-07-08 13:19:06 ....A 12272 Virusshare.00073/Trojan-Downloader.Win64.Small.b-af723916fc9f0da3d4a3baa798917050074009dedf432fd456d947efb075eeeb 2013-07-10 17:28:12 ....A 109701 Virusshare.00073/Trojan-Dropper.BAT.Agent.aq-5728986d65667d4415c81e64099ef4e716b7e2606258b32b9f239e4ab9eef748 2013-07-10 02:32:40 ....A 114181 Virusshare.00073/Trojan-Dropper.JS.Adultush.b-42858687492a8a3fc4decc887fdbe369d0275c04c43ebb417610962605a0d696 2013-07-09 18:05:28 ....A 90107 Virusshare.00073/Trojan-Dropper.JS.Adultush.b-51446701676c5b1a257e98efb43117ce35135d66a164caaa02151e72453c18ae 2013-07-10 14:00:30 ....A 121754 Virusshare.00073/Trojan-Dropper.JS.Adultush.k-753d24e11f63542d77d0fc516e44675b5017b1a830f10c8ef0e6ff5d27086646 2013-07-09 11:56:52 ....A 15202 Virusshare.00073/Trojan-Dropper.JS.FakeUpdater.a-349ba74215c1dd9d3a331797a453686045fcce1772b0c6901d26b93ea492deb4 2013-07-09 12:47:16 ....A 177724 Virusshare.00073/Trojan-Dropper.MSExcel.SwfDrop.c-981e9e4490b6920823e4a3bb4fb65e124e81d056282afdbd31e68a78871133fe 2013-07-08 12:07:38 ....A 261425 Virusshare.00073/Trojan-Dropper.MSIL.Agent.abub-083289f8ace11f66df374df3c18e37c9b51cbd80770718bccbe4697eff57dcfa 2013-07-08 18:55:40 ....A 217325 Virusshare.00073/Trojan-Dropper.MSIL.Agent.abvu-907facb1a024e93a9f85c164de9f15f11defde812711ed5f69010029290e64e3 2013-07-08 14:19:42 ....A 243661 Virusshare.00073/Trojan-Dropper.MSIL.Agent.acgx-294c71443bac9c2f365784a6316817d142b1950d8f85578d9a92548f7fdeec59 2013-07-08 20:32:12 ....A 499712 Virusshare.00073/Trojan-Dropper.MSIL.Agent.achm-81567b094992800301245a2d38223959412b7d411603b727aae94b115623ba18 2013-07-08 19:11:14 ....A 170565 Virusshare.00073/Trojan-Dropper.MSIL.Agent.acpj-70c2410100e30fa2e331eaeaf2dd03c845fd6c604c3bab4e3dc16372794a675f 2013-07-09 01:39:14 ....A 275945 Virusshare.00073/Trojan-Dropper.MSIL.Agent.acxq-32d08b484765cd5777d43e91d9dc1ced652a7d54bdc71f40a05ec5e803723b38 2013-07-08 23:24:18 ....A 255275 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adbu-a00b98fc3923bdf1909995845b575a29577df6da0655e60cae4c6491eef11cd1 2013-07-08 17:43:00 ....A 252665 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adcj-182287b688164ef6a2b852c1ecb73d9b8400ae88a8e8b927834df5f679f04662 2013-07-09 01:12:46 ....A 198283 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adeu-70e12dcdae5d2f45f2bc01f90c63c95a1ff710b6ebeb11343fe968431d910e76 2013-07-08 13:52:36 ....A 262365 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adex-0f414c2510b62ae63e9f5daf09a7146d17127ba101a63a8d569221c8103986f6 2013-07-08 23:14:30 ....A 252371 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adfd-526ac526d9ab0381bbaf0bddd122863fe0d6096d2c4c5d1b556bd5d38a9e2421 2013-07-08 23:56:38 ....A 223103 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adjq-922e9f0e85f81335cb58d9f6fb05a145ef13523511accd821a6d16b6dc485d54 2013-07-09 00:57:28 ....A 229139 Virusshare.00073/Trojan-Dropper.MSIL.Agent.adjr-72fdc752f43169be8763c176d02d604869733c2bd9d247b244c215257b1feea4 2013-07-08 12:02:02 ....A 85888 Virusshare.00073/Trojan-Dropper.MSIL.Agent.aejy-cee0ac7c70fa80b550d4fa79e895a8420138a76c755e10c3030edc998545fe25 2013-07-09 19:23:32 ....A 178860 Virusshare.00073/Trojan-Dropper.MSIL.Agent.apx-3421016fe3dd6cf5c287ebe07f0f727a2d5365874d8b2f51b0596e257afd1393 2013-07-09 09:15:28 ....A 315556 Virusshare.00073/Trojan-Dropper.MSIL.Agent.apx-5557f4840507a03cbe897ac5e72810eabc32b607c3e47d17ad7eea0974b3cc20 2013-07-09 05:23:44 ....A 309924 Virusshare.00073/Trojan-Dropper.MSIL.Agent.apx-bc8e86c1300f41cd289c9f7d14f77d21068363abfadba69a930f30cc192c9257 2013-07-10 07:28:08 ....A 267180 Virusshare.00073/Trojan-Dropper.MSIL.Agent.b-3031a341d6470cb6c9d45c20000c5b78c886584dbeabbfe6c0777b83ef3759c6 2013-07-09 13:51:22 ....A 273423 Virusshare.00073/Trojan-Dropper.MSIL.Agent.cxt-2567fab42620bd638f0481166bfcc25e1a9300b0da01ab9c1f0e63b8c2013d73 2013-07-08 14:27:46 ....A 566844 Virusshare.00073/Trojan-Dropper.MSIL.Agent.dho-2fe59ea210bd339321e4f0c58826c3b66176523e0f75b41269a3c2298cb95271 2013-07-08 19:05:10 ....A 312856 Virusshare.00073/Trojan-Dropper.MSIL.Agent.dze-1afaa72be87552591aa1deef77e137082e779bf6704db600d3fa3f2719814da2 2013-07-09 07:22:14 ....A 844662 Virusshare.00073/Trojan-Dropper.MSIL.Agent.dzf-35ed22cda009a3074758131a304e05df3f52c591af2120a74c70144f82754346 2013-07-10 17:53:54 ....A 803337 Virusshare.00073/Trojan-Dropper.MSIL.Agent.gce-4745eb4f7387704c409cbc10676e16d4d9be8193760a19a7885c66ac86bf01d9 2013-07-09 20:50:50 ....A 363520 Virusshare.00073/Trojan-Dropper.MSIL.Agent.gdq-d3a30e00b13f39804c0f2f1d5b9d83bec84c815837ab4fddf5b3fe9a3fc656cb 2013-07-09 09:16:10 ....A 352256 Virusshare.00073/Trojan-Dropper.MSIL.Agent.jcm-36a77e7b19fda4fe59b9d02b25029141cca61f93bb4927d9169abadd00ef2637 2013-07-10 04:44:00 ....A 367104 Virusshare.00073/Trojan-Dropper.MSIL.Agent.jcm-53f72fb32be36a719b5a4be5b03cdaf67fb9ef058268b4c716068d20468b485f 2013-07-09 07:42:42 ....A 745751 Virusshare.00073/Trojan-Dropper.MSIL.Agent.mbp-5669e85b5e66a5ecf23cd143ea5c471d91f89f03ffa2216702787382aa63efa6 2013-07-09 07:12:20 ....A 673792 Virusshare.00073/Trojan-Dropper.MSIL.Agent.mgm-fa8ab932f1b5e212d230f1292e21cde7854c55bcd104848fe8f1dcbe947c3cc6 2013-07-08 16:49:26 ....A 504320 Virusshare.00073/Trojan-Dropper.MSIL.Agent.nyw-172a7bbe49a39d08768e44a8c736623a33582098810d0c0e966ae468a835f9b0 2013-07-09 02:52:06 ....A 424960 Virusshare.00073/Trojan-Dropper.MSIL.Agent.nyw-176af4da5e1538bc27371276af08a3af82e2dc071c36d9f62e0f7eedd04cfa59 2013-07-09 09:58:28 ....A 495104 Virusshare.00073/Trojan-Dropper.MSIL.Agent.nyw-36e4902d2fa58ab960566dacaa3d48493cb5b865be488c824c99e76797d09924 2013-07-09 17:47:56 ....A 2046976 Virusshare.00073/Trojan-Dropper.MSIL.Agent.nyw-6384b2913eb04963f6b20c64f97395bd77f26c4341413175c70b942392ae5049 2013-07-09 08:50:54 ....A 48061 Virusshare.00073/Trojan-Dropper.MSIL.Agent.pbl-bd655337d63b5aad400e2379262dcd67337fb37f3c947da352624e0b577489b2 2013-07-09 12:01:12 ....A 320000 Virusshare.00073/Trojan-Dropper.MSIL.Agent.qgg-7187b6cc495f088da4393bce25012933a3a5134a9804ed0248a1a74442ce5c83 2013-07-10 16:33:12 ....A 114688 Virusshare.00073/Trojan-Dropper.MSIL.Agent.qpv-1dec1a54fb653f44e4124778cc42a7d60bfe51cd3ccbdba2dc7463b42a95aaf4 2013-07-10 07:22:16 ....A 540672 Virusshare.00073/Trojan-Dropper.MSIL.Agent.qpv-9d0f113696383d0b89c3cb37d7461b71d4aad49ada09baa7715759c2e991afbf 2013-07-09 15:58:40 ....A 607308 Virusshare.00073/Trojan-Dropper.MSIL.Agent.roh-1ae15b8eafc52ba9c047d1a8ebab6d6dc1ea9e8aaae769ccb9226cdf89242cbd 2013-07-08 19:16:52 ....A 1341880 Virusshare.00073/Trojan-Dropper.MSIL.Agent.roh-5f40499a78e2dd63b88e2608c50ef89f7e1a3cc0da7c13662b72ece5f2cf508c 2013-07-10 12:12:16 ....A 560136 Virusshare.00073/Trojan-Dropper.MSIL.Agent.roh-74e0a7c92ac909da4d1e813c053ca6f20842ecc6d10a143ee0573ab1b1f2c8a9 2013-07-09 21:16:16 ....A 3829368 Virusshare.00073/Trojan-Dropper.MSIL.Agent.roh-f2094526772fee746adc40c1431518b255dfe96ea10ee3bdf0624c1ee395863b 2013-07-10 08:40:16 ....A 1146880 Virusshare.00073/Trojan-Dropper.MSIL.Agent.rzk-10b694e634845c1cb9e4a920058ae78d1920960c7fa4479a19ca8f6ab6635bcd 2013-07-08 16:26:16 ....A 593920 Virusshare.00073/Trojan-Dropper.MSIL.Agent.rzk-2ffb7dde89d369ca2c1231eed2363c2c8b8f308aec466ce84f2260b042499604 2013-07-10 12:23:12 ....A 923190 Virusshare.00073/Trojan-Dropper.MSIL.Agent.rzk-3948828ddedb01a827efeb3a57e0c433d2528ac23373e247e0a14f655b4209a6 2013-07-09 18:39:52 ....A 774144 Virusshare.00073/Trojan-Dropper.MSIL.Agent.rzk-ede45bb515db25cc36cd98f94ae49b4c42987420a890d94dd01c19f81eedefb8 2013-07-09 11:09:10 ....A 125975 Virusshare.00073/Trojan-Dropper.MSIL.Agent.txn-91701033cf95f2498cc9620d4324e1a48af8dd84cf74ff23d147ef6de0d2d047 2013-07-10 01:50:10 ....A 384285 Virusshare.00073/Trojan-Dropper.MSIL.Agent.tzd-a9f4a459dcaf5c6c8cef53d40cac625babe12b987c809d1e65993bdd380844f6 2013-07-09 14:54:30 ....A 118784 Virusshare.00073/Trojan-Dropper.MSIL.Blocker.js-2525e1822ed047b825c238aa49fa2d764003e7a67756f0f497f8218a74cc7bdd 2013-07-09 06:08:28 ....A 603136 Virusshare.00073/Trojan-Dropper.MSIL.KillAV.a-5546c51fee0e0b9de4eb5684bb9cb8998d4ff720767db31dda71fade613806f6 2013-07-09 05:37:56 ....A 433399 Virusshare.00073/Trojan-Dropper.MSIL.Late.gc-25dafae7c72c7d367acaf6683a028f8e01f918fbc9aabd8791c597de4636da97 2013-07-09 10:01:54 ....A 123904 Virusshare.00073/Trojan-Dropper.MSIL.Mudrop.a-0fd2b71e34a80a83b229bbbff8791e6c5428895b0266d69de409bda2d8ae1256 2013-07-09 05:23:36 ....A 28229 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.acd-1d040630fd6459ef568fc6f9130a81dfe68cb5fd265d9d330ea3bb1d1173f126 2013-07-10 17:04:32 ....A 135879 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.afy-28a32d8ddb9497997912052521faa960f27fcfcc9f807e1caca591448646c95d 2013-07-10 17:36:26 ....A 110519 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.afy-3844b581f59976935056bd296e7320d69b958e5c70917811364983f1c2d5e98e 2013-07-09 05:41:18 ....A 279203 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.gmj-456bead31f9857320012597a4dd052926c2f4c8fceeb35e9fda983cfd43f0fc4 2013-07-09 13:52:54 ....A 2750862 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.hgt-321d4da410b83b01e961aad1c771bcdca8ce0c3861c3224bbb90dbba5a3841c7 2013-07-09 12:32:12 ....A 723625 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.hgt-3238cd143e17a26cf214e038a7ed852732a36c8d11406ce7b96baa605634ad87 2013-07-10 10:50:46 ....A 1609728 Virusshare.00073/Trojan-Dropper.MSIL.StubRC.jew-481234613585ccd8771a559f15d0f0310c7d464cf15de36883c63657a2a0e8dc 2013-07-08 22:37:56 ....A 89716 Virusshare.00073/Trojan-Dropper.MSPPoint.Agent.ck-3d8c4853a51c33953b54a4be52a15a9e4729d36082d5432a974545c1278f26fd 2013-07-09 06:02:34 ....A 631296 Virusshare.00073/Trojan-Dropper.MSPPoint.Agent.cs-e779de42811bbee8bd66a2d537e5cdc693bdc1f0158921a46420641f88bf37e7 2013-07-10 08:24:36 ....A 129345 Virusshare.00073/Trojan-Dropper.MSWord.1Table.g-d20f09c8cb4c9c37087fe84052463b5f780489f050d035b7772335711e497272 2013-07-09 06:56:06 ....A 163840 Virusshare.00073/Trojan-Dropper.MSWord.Agent.fn-d74b2a968fceafee429af4efa56f397f5629bc92478db651b2de194d46f4d2ae 2013-07-10 07:13:48 ....A 18810 Virusshare.00073/Trojan-Dropper.NSIS.Agent.ab-da2acd1dda75ec21ed2a6986abea0ad830e113a23ae33fa8d40dceaecea1bc2e 2013-07-09 22:34:22 ....A 312178 Virusshare.00073/Trojan-Dropper.NSIS.Agent.ac-0d270ff2e979f839c564a6d50ff37e7df4399961cd952748c8f50298381e6965 2013-07-10 02:55:32 ....A 10163 Virusshare.00073/Trojan-Dropper.NSIS.Agent.ac-9abe2a726e5e81da8b33e58585b06c899beb47e7c37cf5d8954fa8f49092970d 2013-07-10 18:08:22 ....A 3221 Virusshare.00073/Trojan-Dropper.NSIS.Agent.an-814f49adc230b7b01f2d7c100676224e6b79f2f10906bff56daa635684cec694 2013-07-08 11:27:48 ....A 3221 Virusshare.00073/Trojan-Dropper.NSIS.Agent.an-f1fd1627223afbd85ad544ac0863f56047fd2f8f9f14307a86a17c631cd5e406 2013-07-09 13:02:06 ....A 4016 Virusshare.00073/Trojan-Dropper.NSIS.Agent.ay-634710d2dc33ee121ec7de15c65545f925fd9494233f2223db88b7fc23f3a0e8 2013-07-10 17:37:50 ....A 2966194 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bh-82076d4fbba3f3105cb2263758cae50a76a6eeb0b24ea22a0c1d4d7013e088c0 2013-07-10 13:14:20 ....A 329746 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bk-58209ad6c361b9f51c6f30bb3145476183e6382215679bcf03d5775f46fc9f5e 2013-07-08 21:06:00 ....A 104525 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bl-1736b2ef46efa7e749e014ebb8dd8f2a7de6846c0f934f124ce57fd9540ed021 2013-07-10 17:04:06 ....A 1100991 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bl-28ed1617713c088b2dffa3b61cf532a3d72d51ef11cd5bb07054191203762f11 2013-07-09 11:52:30 ....A 1089145 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bl-32dec8236a69d3b183122b482347b2b97fa0c7704cf289bbdfb62bddd0166fb5 2013-07-09 14:03:26 ....A 687116 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bl-52f21b82865bc0164b45e211c28e7199ff0dfaa154959644f78be0a90e15028b 2013-07-10 15:38:44 ....A 4976 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bl-583e45abf2682224c77438c4f1049083b90f807487c7a7fd0b8b2c87f83b4ce8 2013-07-09 21:12:24 ....A 39606 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bm-32ad0e7a0f184ded00f455d23b156460612df990667f15f435c6e17b1d2714e8 2013-07-09 09:36:10 ....A 174528 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bu-35e093740ade893ec1c4e261c08b51ef11c614f99f7d183c702728cbb8b6cbea 2013-07-09 17:02:22 ....A 174528 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bu-545ceb369fb83be83fea29e94f60b98bf09f529334bfd67a84f8fd8c378f28f8 2013-07-10 17:59:20 ....A 174528 Virusshare.00073/Trojan-Dropper.NSIS.Agent.bu-56d820213268d7cb832ba7a74b9221cbdb3ff9b217392741da835f517ec94236 2013-07-10 09:14:08 ....A 3126 Virusshare.00073/Trojan-Dropper.NSIS.Agent.cv-038b75b25771a630ae6907aad2261e96cc19f3b458d350cf6770a94885403a29 2013-07-09 07:45:22 ....A 342785 Virusshare.00073/Trojan-Dropper.NSIS.Agent.cv-25e9cfd651a315beba6cc28dbe81ba8a2fa97992fb53cd9a9e2aacba07a23078 2013-07-10 16:33:26 ....A 3090 Virusshare.00073/Trojan-Dropper.NSIS.Agent.cv-39784f12109ae37bea947ef36561d04157fef0f45c86634f8bd4973770d20a28 2013-07-09 13:03:16 ....A 613590 Virusshare.00073/Trojan-Dropper.NSIS.Agent.cv-607c3491ba25b495d327df83c6adbb34c7931ceb358903912fdd68b9f5096438 2013-07-09 19:22:24 ....A 473735 Virusshare.00073/Trojan-Dropper.NSIS.Agent.cv-9977dac9e856c38e36c170317a63e918f711efcfa1aa26ee831ddde785a5c801 2013-07-09 07:58:42 ....A 13116 Virusshare.00073/Trojan-Dropper.NSIS.Agent.t-c21692d733851dd5fc27e2a38290c31e8d328bb3e73d6d3bbf55367c7a11c570 2013-07-09 15:46:28 ....A 3337 Virusshare.00073/Trojan-Dropper.NSIS.Mudrop.a-2285fe6946811f6fe565f60eceb4399b5d55c4bdb57b7c0f7e3267c65cd63d27 2013-07-10 10:35:00 ....A 798894 Virusshare.00073/Trojan-Dropper.NSIS.Mudrop.a-56f3c43ada2fe2bbd645c2f7e2c6b8479ed265ba40243cf898df32083af72eb6 2013-07-10 13:43:48 ....A 938931 Virusshare.00073/Trojan-Dropper.NSIS.Mudrop.a-742df70d32a74b4c4e62bfc176856798da52c861223aae620aff06e8a03de38c 2013-07-10 16:15:54 ....A 1616448 Virusshare.00073/Trojan-Dropper.RAR.Agent.am-90709625609ec0ee59cbb58497aefce1507c1358bf6be7a12090e082849d70e4 2013-07-10 16:46:34 ....A 729469 Virusshare.00073/Trojan-Dropper.RAR.Agent.am-c45c452a2b296eb3cde28aa7b04eef8175fe8e9caeeb5320646b8281e4c601db 2013-07-10 15:57:20 ....A 41896 Virusshare.00073/Trojan-Dropper.SWF.BlackScreen.d-f5e5e5c9b6c7f463515f384b78c509441bd976e9132c76aeb6ca150b637dd798 2013-07-08 16:20:06 ....A 123281 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-2fa985957462e56d54aee757a4871e4dba03bddfd88bdeb7332a532314c87b5d 2013-07-08 23:44:44 ....A 500458 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-3933a6e2727af56803bb03e68bc4c44840d4823eb8c4ba34eab261ceb2d059a3 2013-07-08 17:28:26 ....A 347383 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-3a22d219b5264829fdb4d35f2747376aff84010fa42e48e6eb2e769005651257 2013-07-09 00:04:28 ....A 281935 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-3d485b0143b3f03b3cac3035ae29528a438dbd74892c66bdcc6a3389f74b41a5 2013-07-09 04:18:40 ....A 263846 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-3f41bf0d96695a4d01a0ed88f90601c6325ace1f6d61532e897be2ddada8581b 2013-07-09 00:05:06 ....A 286556 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-4065cf21f3a08cb341dcbb052e792a2176661e00df01ac2f8347fd747d1e61de 2013-07-08 16:08:10 ....A 465550 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-55fb4ca9a759926d62f4a77b07eef1a370b629687811a4be39fdb6220f3fb453 2013-07-08 16:45:22 ....A 285139 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-61b208e4c7d609ca2e967bc6f9b2f4b119b8398b588b591d29b99b3ec1a932f7 2013-07-09 02:51:46 ....A 137014 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-6d6dc7a5c210f139159bc70deb1daea8025cbf4d2fb1fe9a178ef0dec7cbed80 2013-07-08 22:57:24 ....A 281100 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-7be544d3deedbbb740a512789410f28603ad59d5293b3e18bf5119ac1614ef63 2013-07-09 04:30:48 ....A 260008 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-85cb65540587f2c8959b7dcfd0ba4a0100f2fee4d7fbc13a26fc6e6b0e728716 2013-07-08 12:40:32 ....A 254680 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-8c70e6fdac4ecb79a2c1e36e76de1e40d82f20a24ba2f7c75f2835d366d28642 2013-07-09 00:08:36 ....A 285534 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-97f5907d9e5bdd69d1eb9cc3fa71c82f19d03fbd66454f51a61e203285444ac5 2013-07-09 04:49:10 ....A 274773 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-9a66c5bdbd4091d8a671fc61a8e11eb006c5bcce04e3a8cb042eea221649ffb5 2013-07-10 09:53:04 ....A 130697 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-b778ed1c60e77f6c9d3a12b301ec33574c7ebbf70a22e3eee46d1af2e23d3c93 2013-07-09 11:36:12 ....A 253855 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-b9316b958b420b40386ee50668a362340871f6a3a9c72efd31cecbc65bc2df40 2013-07-08 17:16:16 ....A 200752 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-c24209fa1b641c3144c4edb7c7ff3e66cad38a3e51b6e31b552749d8240e5e75 2013-07-08 14:25:04 ....A 259173 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-d152a50a86ea9505926c1dc1031929e955c2c1a958be4c9bac81ed1892ebb507 2013-07-08 15:23:40 ....A 134443 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-d17fdf2ef75b41cdd3b7fe493a578533719af122240e8e1eb84198e56895025b 2013-07-08 17:41:06 ....A 230614 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-d4116fd2fe6aa8bab4e2388f846976be44d8a0fbc619615ffb349d10f5b40d6d 2013-07-08 13:04:34 ....A 222596 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-f12186b42a068a7893bffcf5fb55330ccaf6e93f5d4a717fc83dba4d939b4084 2013-07-10 15:29:54 ....A 198062 Virusshare.00073/Trojan-Dropper.VBS.Agent.bp-f69d3499a3ee894805cd066dbe08c3fa7a2c0a208e8e39888906f009c0004966 2013-07-09 16:59:32 ....A 16740 Virusshare.00073/Trojan-Dropper.VBS.Agent.br-eb2ca9bdd16f6baa774f407042fc5b3cc5d681d19482e9f2a3632483cc9c2454 2013-07-09 20:54:16 ....A 134376 Virusshare.00073/Trojan-Dropper.VBS.Agent.ca-45e78123ab5881c2f043ad6de484b79b25d0b859f86b9a81703aed250b30c93f 2013-07-09 10:08:26 ....A 58219 Virusshare.00073/Trojan-Dropper.VBS.Agent.ca-55d9eb106ec61588e0403dbeb715f4e5dfddfcc40faddb5c32217560b6045dff 2013-07-10 12:35:16 ....A 57898 Virusshare.00073/Trojan-Dropper.VBS.Agent.ca-736931021c63b62a81f8d27ea94e234d84060009c83a845ef1ec85913eefe651 2013-07-10 08:47:12 ....A 61802 Virusshare.00073/Trojan-Dropper.VBS.Agent.ca-95ada8438c8db2c33494e005664b7ae961a33fa458470509a29cdee0074561a6 2013-07-09 22:18:40 ....A 716800 Virusshare.00073/Trojan-Dropper.VBS.Agent.cj-c1d957fce88939283cd83cc1fda746042636adf7a7fbb89005c319c9d0ae3871 2013-07-10 11:01:24 ....A 314336 Virusshare.00073/Trojan-Dropper.VBS.Delud-3855951c1170efa05aee2ae4c9e72384bbd4dc2d016ba117eef1afe5d12d4382 2013-07-08 11:53:28 ....A 107778 Virusshare.00073/Trojan-Dropper.VBS.Inor.dn-ec3d38b3b484aa18d2861691ae19f64e4bfe56c9344ba09c68adf146ad3a1813 2013-07-09 08:44:58 ....A 97215 Virusshare.00073/Trojan-Dropper.VBS.Small.w-3632d26d35fc1dd34e11ce16598cd6afc241bf67cb1cc6ecfea358816fa704ee 2013-07-08 23:04:04 ....A 14675 Virusshare.00073/Trojan-Dropper.Win32.Agent.aanj-4e8bb2fbf20b560ebae507d71a439d0ce89010f6c56a680a499aa7339a54a21b 2013-07-08 12:14:00 ....A 99328 Virusshare.00073/Trojan-Dropper.Win32.Agent.aaqf-1abed07c299d657021b9dbe2c6c310326d7617cef460a9c6ad37fff370ac9c34 2013-07-09 10:04:44 ....A 80832 Virusshare.00073/Trojan-Dropper.Win32.Agent.aatn-934bba79eb8108158a9d536844f9dce2a87ced925ce6e14975a7fbc1c99e47f3 2013-07-09 08:03:32 ....A 144677 Virusshare.00073/Trojan-Dropper.Win32.Agent.aay-1c7358aec523456ef152ac1376089e22e11d257a99263ed15d24f37489dc9456 2013-07-10 01:57:02 ....A 204800 Virusshare.00073/Trojan-Dropper.Win32.Agent.acdw-d76699d128bbb73fa623dd9e4ea750a062a0bba4a5ece3ef8ddece43f8a5e134 2013-07-10 15:08:58 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Agent.achj-f00e75d8b001f2dddaaf74b5c40ffa8aa0a26d734afec65c7ef381e4e20081cb 2013-07-09 11:27:26 ....A 124928 Virusshare.00073/Trojan-Dropper.Win32.Agent.aciy-bee58806497dc963303038049ba89cbbac03d365c143830f92b5402ceacf8351 2013-07-09 16:47:38 ....A 245760 Virusshare.00073/Trojan-Dropper.Win32.Agent.acxf-f6c4e6d438706f7f45f72ed2d9caaed57d0b4d21adeeef17e6c217bcfc404ed7 2013-07-09 07:38:00 ....A 28160 Virusshare.00073/Trojan-Dropper.Win32.Agent.aeho-45d82d82fa5a3f18df76e1c3194e7ab12bcf9bd3dd21420da9643f067386f8c3 2013-07-10 15:06:08 ....A 4475827 Virusshare.00073/Trojan-Dropper.Win32.Agent.aelp-80792b37393380cd6d2f35c473a8e7ead3ecc487af572a39933b7d96cbb9a3fd 2013-07-09 11:39:18 ....A 267776 Virusshare.00073/Trojan-Dropper.Win32.Agent.afkl-566a0c19036f1ec7197896709b4d4a194e303d4809820300e83907fcc0608b5d 2013-07-10 17:01:40 ....A 238599 Virusshare.00073/Trojan-Dropper.Win32.Agent.afqa-1ee0cff815f3d136f57ab3507bd37fde1de5d9bd51aa15bb4b18f2277d88707c 2013-07-09 10:15:02 ....A 1635709 Virusshare.00073/Trojan-Dropper.Win32.Agent.afrn-db8df143807fb8a5670334f1697a6192ab6ea02caca7ddef2228a2e1b7eaf10f 2013-07-09 09:29:10 ....A 152576 Virusshare.00073/Trojan-Dropper.Win32.Agent.afvy-565efe3f627d41a99942d5a587f6a3553f33ad8210e6309f8d745fd70dbf18d9 2013-07-09 09:30:38 ....A 286727 Virusshare.00073/Trojan-Dropper.Win32.Agent.afwc-25493bd7fb1729d60cac5a769d259072f391fb048c35d434554ebf12f36aa4ef 2013-07-09 17:58:06 ....A 116149 Virusshare.00073/Trojan-Dropper.Win32.Agent.age-b7d8d3c00ada482f4911b441eb55acd8ce0497363b15906d7f7d2d430ac87966 2013-07-10 09:56:24 ....A 153088 Virusshare.00073/Trojan-Dropper.Win32.Agent.agfl-1c67fd30f3ac7b16c643e479148ad429853e31302ad5a8c84a30d0b657ba8df4 2013-07-09 06:43:40 ....A 384000 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahju-1cd8a5cbef00f097f0788bd063b9ebee96a63f71fbaa532227747e0709b17d1e 2013-07-09 06:29:26 ....A 1495040 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahju-45e8ddcbe028c9a293490e64627209b56022cf50f3caf2a7cb988b4acc76fc05 2013-07-09 07:16:30 ....A 3010560 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahju-5660019e1173c37115919616bcbbae40b79da852ef2facabc14a9a91ce2fb5d6 2013-07-10 17:12:02 ....A 263732 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahju-7362326810f263ac8669de56f591fb88e469969a9bb7f15920d15fee82117a62 2013-07-09 15:40:30 ....A 495616 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahju-dee6a84ac027f4577fc0abf49659225968f56bdf30fffc36e4218c2276b82456 2013-07-09 17:33:22 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Agent.ahkb-fb9d71b4611e3ac813b54c4193fd665fb88fd4ed0f4cd521953c204676bee065 2013-07-09 08:38:52 ....A 25088 Virusshare.00073/Trojan-Dropper.Win32.Agent.aimt-afaa2d499bc9c79d46b932b6a74e347ebcbc5c48d28fb129c392575ee495bd4f 2013-07-09 12:36:08 ....A 104502 Virusshare.00073/Trojan-Dropper.Win32.Agent.aivd-df2bdf62b7c04c23d6b5600d2cadf233961d4366ece4d380bae7b180f166fdcf 2013-07-08 11:54:04 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Agent.ajat-ec3427b4ef161a7a5a285126091b3cf70c599cd35c21de434cae890695031b86 2013-07-10 05:36:00 ....A 76800 Virusshare.00073/Trojan-Dropper.Win32.Agent.ajgg-f98e4f253d819457c46f806910c04b84a0a9038138772a97efb31702384eb242 2013-07-09 12:12:10 ....A 1991168 Virusshare.00073/Trojan-Dropper.Win32.Agent.ajkn-a01eb081e005dfafcbaa166c7ec317dc73f98165725c017a6a2ca2bb9afb0114 2013-07-09 23:14:22 ....A 27032 Virusshare.00073/Trojan-Dropper.Win32.Agent.ajn-487fd4ca052211355ec1d1d95df164a4fd3f9ccccf37fa83723d088b2824c87e 2013-07-10 17:27:38 ....A 87040 Virusshare.00073/Trojan-Dropper.Win32.Agent.ajvu-ab6edc5f214de0e0a8506775bb4a7fff600eeb2328d247703ae7d84443b8418c 2013-07-09 16:16:04 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Agent.aldy-9e5d76aa547238fcbb416d9228e8a2f115f1ecd7ddf4a2bb4d0e1e4bbbf58d70 2013-07-10 08:52:14 ....A 322067 Virusshare.00073/Trojan-Dropper.Win32.Agent.alwh-eab7e9c91d24e953fc30f0bd1d6e97594c33024a4bcb1e80bc731c779eaf8c18 2013-07-08 15:06:50 ....A 486400 Virusshare.00073/Trojan-Dropper.Win32.Agent.ambd-1f2bc9d9045d48115a790dc60e642fface75cb528ede5c6dcec04cdec2626d8d 2013-07-09 20:56:46 ....A 157184 Virusshare.00073/Trojan-Dropper.Win32.Agent.amle-54abee5844ac1db1e814c97188ae9a9680512be656921b809eeca1e707543f81 2013-07-09 20:46:18 ....A 36172 Virusshare.00073/Trojan-Dropper.Win32.Agent.amle-918577fd8c7707f977932a672dcaa70c47acd486f14b7b95c20d9e4e605d8580 2013-07-10 07:21:16 ....A 36508 Virusshare.00073/Trojan-Dropper.Win32.Agent.amle-9503cba778b791a5c8100f22f3000fd9262c4cd291a98e73a4345107c3eee219 2013-07-08 11:36:00 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Agent.ammn-4e186fabdc8e10ad6c31589e4251ce827bf8378c963d7bc9aaeafaf40d4ed4fc 2013-07-09 08:45:52 ....A 124928 Virusshare.00073/Trojan-Dropper.Win32.Agent.amxt-1c6a08e1b132f957d8a56a63b7518370b693ddf1ff182b8ed371549ca12313a2 2013-07-09 07:36:16 ....A 105984 Virusshare.00073/Trojan-Dropper.Win32.Agent.ancr-e251cac763970fd8f3db6edbc3d39d96b0e099d86440b9ccdecc8a462bb831c1 2013-07-09 05:24:44 ....A 15648 Virusshare.00073/Trojan-Dropper.Win32.Agent.angi-d0917d65977a5c85bca37f4aa726ed8ce85b942d1d5a03103cc0855b3b0f4b15 2013-07-08 17:47:14 ....A 23659 Virusshare.00073/Trojan-Dropper.Win32.Agent.anwb-3d5c8d611253d126b8c1c9f8656da9f5b54b783e35f530f2e0092e441d79dd14 2013-07-09 10:47:24 ....A 39420 Virusshare.00073/Trojan-Dropper.Win32.Agent.aoc-1d2ab245539802c285d07f1c20369890dad37940c6d075da737ea06570ec6b0c 2013-07-09 13:55:34 ....A 34304 Virusshare.00073/Trojan-Dropper.Win32.Agent.aock-c49b527c07883f6413beda2f684e32e93bcb8f067133ed8c1c8e595f9a6ab53d 2013-07-09 22:22:04 ....A 100940 Virusshare.00073/Trojan-Dropper.Win32.Agent.aoff-f6f7e836d911196226b333ef7ed6087cb54758c7161c4f8e43450bec21aa540d 2013-07-08 17:48:48 ....A 98816 Virusshare.00073/Trojan-Dropper.Win32.Agent.aolw-3d59b79e1b2eefab27e90886c5bd04a13d2fdf0a687801188f5d67a405d22918 2013-07-10 03:40:44 ....A 229376 Virusshare.00073/Trojan-Dropper.Win32.Agent.aonw-e065b2056c4a1e7ae69daba7dda48e53c3d2c7fddf63707f918b4a213534f6b1 2013-07-10 03:17:44 ....A 100954 Virusshare.00073/Trojan-Dropper.Win32.Agent.aooj-925ef4b6beb974e3fed20c1809c164d7c3bc90c0e0bdd49b2ce76f433f8156e0 2013-07-10 08:36:06 ....A 100944 Virusshare.00073/Trojan-Dropper.Win32.Agent.aooj-e72e6ccc7f813109d1e62caf5b1aa3c9671620ec25de30692f408fd08e342a7a 2013-07-10 02:30:12 ....A 100977 Virusshare.00073/Trojan-Dropper.Win32.Agent.aooj-f619dc079681589340d2959cbfde5a3bb9c50c44235cac62b6b68f1e13d9aaa4 2013-07-09 15:35:44 ....A 99328 Virusshare.00073/Trojan-Dropper.Win32.Agent.aosq-cd4bd8bd1bcb883dfd6f2d2048ff0d688cc101db7b61f4f45636a64b02fc2f27 2013-07-09 08:34:48 ....A 385536 Virusshare.00073/Trojan-Dropper.Win32.Agent.apdf-c7646409249887849224f339b66aba0a6a96b3ed0aedbc1ac5afcd61fbbe0087 2013-07-09 09:28:58 ....A 401415 Virusshare.00073/Trojan-Dropper.Win32.Agent.apgl-554fcee9c883c311d00dcfe5a218cae2ea265907ffd6c01e81729c882a6fb94f 2013-07-09 06:03:10 ....A 17368 Virusshare.00073/Trojan-Dropper.Win32.Agent.aprt-b879ab586b7bf0b715e79aa4ae03878307822f5ddae06230e41f4d82f2b15306 2013-07-09 10:46:40 ....A 29744 Virusshare.00073/Trojan-Dropper.Win32.Agent.apu-1bb8e7fa9cef547c3529ae5fa35240cd715a7c7acd029c747a69644bc11d82ff 2013-07-10 00:55:38 ....A 154043 Virusshare.00073/Trojan-Dropper.Win32.Agent.ardb-0fbc0ca0340466d8a1e9b0a14110c28a9286d43db761dab981b3877b470d9efe 2013-07-09 11:12:20 ....A 77319 Virusshare.00073/Trojan-Dropper.Win32.Agent.ardb-91c318b3f2fa5ebf841f50febb632e81db39e7cc9c885b331673b3cd72a5e89f 2013-07-10 07:24:42 ....A 244224 Virusshare.00073/Trojan-Dropper.Win32.Agent.arvb-22f388869d21433a1868bba70c3e7e2d140ec183fa028db8463bbcd43bcb6d26 2013-07-09 11:29:26 ....A 101610 Virusshare.00073/Trojan-Dropper.Win32.Agent.arvc-adf1572d1c2dc766fff74717a1e567113b1937f9c6bab4a6bc3a969069fc89b7 2013-07-10 07:12:00 ....A 471864 Virusshare.00073/Trojan-Dropper.Win32.Agent.asbw-b74db723c8864f8a206e7cb9d3c8e292370e5078c4500bcb4152552762e1ca87 2013-07-10 16:57:22 ....A 105508 Virusshare.00073/Trojan-Dropper.Win32.Agent.asfr-c81046a093e8e389c99dc9c995bbecc2c1c281706bb2916432f74414a9bfff7a 2013-07-10 03:44:10 ....A 192512 Virusshare.00073/Trojan-Dropper.Win32.Agent.askl-94915eb14d1d3238f6f6aad56f9b0a5160b59b6d40d7f1dd32ae46eb02b4b205 2013-07-10 11:10:14 ....A 466503 Virusshare.00073/Trojan-Dropper.Win32.Agent.athb-81fe95fb3fa8f8148c64bf5122839792a651314d7c9f52978a4f5f0fe3b787a0 2013-07-10 05:59:26 ....A 1310720 Virusshare.00073/Trojan-Dropper.Win32.Agent.audd-9e145dded8377cf5ec49bdd7ed2bc103aae92666a2a2485fc89fc0bbcb3e0f53 2013-07-08 18:03:12 ....A 38000 Virusshare.00073/Trojan-Dropper.Win32.Agent.aued-4e5019592baa021e44a266d9f75cb9beda4a337922a51cdb327ea93b9ec1c266 2013-07-09 12:36:42 ....A 24336 Virusshare.00073/Trojan-Dropper.Win32.Agent.aun-956541ce434590d73265282bcbce525314b6fb488ebb5d7f931c2d2b781b4a49 2013-07-09 20:10:48 ....A 86528 Virusshare.00073/Trojan-Dropper.Win32.Agent.auud-c13463e72d3d5412e255f979bea02678a26a26d59cc6b10f3e7afcd686a19bf8 2013-07-09 13:50:40 ....A 15986 Virusshare.00073/Trojan-Dropper.Win32.Agent.auup-dfd9dbf71a402a916eeb26bb3f01ed0cfd302cf4c7f4a767065056c43beccf2f 2013-07-10 15:31:50 ....A 167936 Virusshare.00073/Trojan-Dropper.Win32.Agent.auyc-a4e59d00b851020e550df3a74effa6cba928ba9dc459b1eb0c86cf8f1bd4f179 2013-07-09 15:17:14 ....A 113664 Virusshare.00073/Trojan-Dropper.Win32.Agent.auyx-26163f6d2cb770eb5e1c5b2a30d05f67fc6258b9107d382549d251220310089c 2013-07-10 08:04:32 ....A 110798 Virusshare.00073/Trojan-Dropper.Win32.Agent.avot-f3e756bda4082193439240f445d7557bff6c97d52699478253bc2fa6d6a1728e 2013-07-09 00:43:02 ....A 155136 Virusshare.00073/Trojan-Dropper.Win32.Agent.awg-1b5516f32da9b2417c820554ad78aa4637dacb70d39ab38a3db4dd30072b4660 2013-07-08 16:57:30 ....A 906752 Virusshare.00073/Trojan-Dropper.Win32.Agent.awge-8fce0717fefd16ce9e451cafdb9ad65a2404ce6726b7eecbfa71604edf55b260 2013-07-09 20:48:48 ....A 39550 Virusshare.00073/Trojan-Dropper.Win32.Agent.awq-36e6377aa4f8f0d0f83a423b977ae23f46f35bcadf33366410cc1d8f484dd125 2013-07-10 13:00:34 ....A 884736 Virusshare.00073/Trojan-Dropper.Win32.Agent.awq-37e39848ea0078b14ef912ccb158500f9317734c097741e270326f90d44b7e05 2013-07-10 06:00:34 ....A 83456 Virusshare.00073/Trojan-Dropper.Win32.Agent.awq-9ab96b8c5bfc87e0711b473a3c45fbb420e9c82aece73427e57d7ba9206c7de0 2013-07-08 12:48:56 ....A 23912 Virusshare.00073/Trojan-Dropper.Win32.Agent.axav-17147127f1ad4a9400afcdd51936c7c80812f90be6b8b815926ac3a5e5fa1f79 2013-07-08 18:53:18 ....A 279040 Virusshare.00073/Trojan-Dropper.Win32.Agent.axey-4e64ce1aeeb82150bfb10e4f32182acca2ad56d2535d7d7ccb23cd9cf1da2928 2013-07-09 15:54:02 ....A 188416 Virusshare.00073/Trojan-Dropper.Win32.Agent.axjg-9b3ce6614e7c7dd7f8b7176241f681e65373d3f5a15c7501a4a911096a8d9784 2013-07-10 16:49:18 ....A 1064960 Virusshare.00073/Trojan-Dropper.Win32.Agent.axza-461d23db302a2a53f62079c9ea3da24a62fc89d591e398b23a336a895eabae3e 2013-07-09 14:08:20 ....A 124416 Virusshare.00073/Trojan-Dropper.Win32.Agent.axza-5235ad5fdc19502568cf077b56402ba30605935eb0c37c3dccf0c60aca3cca8b 2013-07-10 04:36:08 ....A 66271 Virusshare.00073/Trojan-Dropper.Win32.Agent.aybn-ca7ed28c18eb6c7a01124bfe610d30cf34fa848b54705de51d2e40f7c4454fcf 2013-07-10 10:06:26 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.Agent.aygc-a438e059f273b6b4330f4ccdcbbeb4c23375a184f5e7ca8b3a8c01fe6afdc26a 2013-07-09 11:27:12 ....A 40448 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayjm-ccd4f80f855d927f7183a72e556bdd5add2f8cb7a977835abf23b3e80513995e 2013-07-09 21:04:10 ....A 52240 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-0dfcb452f94d4a4b2b5572b7e4a33b9487aa4923954029e4bf5016522f6d8563 2013-07-10 06:55:54 ....A 50142 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-448e295ade199e2d5ac611a6b184f17c165c68be6bc214a3d704920a7bc98529 2013-07-09 22:05:28 ....A 52240 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-61801f454325ad638cf63d30031ad9965df441114d22240282744b0dca2a5b86 2013-07-10 18:03:50 ....A 45584 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-73b9d6e7737cda548e5a8f77f214e62f56cdd5b63e4fcbeaa3fb73337ebfbf23 2013-07-09 14:52:04 ....A 28160 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-911eac5793dd65dfd9f0ce3b8f5ff0cd914b71563079fba2018ea59e05c300ea 2013-07-10 04:29:44 ....A 50326 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayqa-9ceda9da242f40cccb1586bc997b8c48ca4b1a652b7aacd66308127b05258d5f 2013-07-08 11:59:04 ....A 146944 Virusshare.00073/Trojan-Dropper.Win32.Agent.ayxs-2fc84ffdefcaf3b34568fd3541ea10d66c64a674dab8425ae8bdc238603025c6 2013-07-08 23:11:10 ....A 185344 Virusshare.00073/Trojan-Dropper.Win32.Agent.azix-1744f2661930c975e21d88a91eaad4bb32cfeef0fcad26c54813ba8e8b2e0f76 2013-07-09 00:43:16 ....A 16896 Virusshare.00073/Trojan-Dropper.Win32.Agent.azzz-175b2d9d34171f27b9e30b45a20b19837c66658e5c9725ed69a870ee2824f691 2013-07-10 16:25:08 ....A 294912 Virusshare.00073/Trojan-Dropper.Win32.Agent.b-1e9fd5cf644c244e3c3a07fc4a660380ec4dfbdb56ef3a3cad3e76669dca02c6 2013-07-09 15:12:34 ....A 2026677 Virusshare.00073/Trojan-Dropper.Win32.Agent.b-224b5e3d0a776bd626e323f0e50ab993e996dcf8250845564a038459835d09c0 2013-07-10 14:56:50 ....A 18608 Virusshare.00073/Trojan-Dropper.Win32.Agent.babi-b99fffcfcafd830582bd370e7602a5fbfe2c52cbb50427dffb53cc515827de59 2013-07-10 03:48:32 ....A 91136 Virusshare.00073/Trojan-Dropper.Win32.Agent.bajn-e1f91d7dd132689273dd998a8242765a102898d4f6b88c5ec6caf21da7b546db 2013-07-09 08:15:46 ....A 218624 Virusshare.00073/Trojan-Dropper.Win32.Agent.bakm-368b79c02f40ae47fdc9898851e9e9292c4ad4c9bb46db62220546821e6e0361 2013-07-10 14:10:46 ....A 1095680 Virusshare.00073/Trojan-Dropper.Win32.Agent.banm-a2be3c1b78b39d1a1bab1ceb331a207a31290daaa5567b7172bded8194b79c54 2013-07-09 09:11:42 ....A 74240 Virusshare.00073/Trojan-Dropper.Win32.Agent.batd-c22232b6bed9d36874743a7a4d3752490da9ebb5e980b32b4c5df0266be22381 2013-07-10 02:00:18 ....A 46080 Virusshare.00073/Trojan-Dropper.Win32.Agent.baxl-e576a55f442197e88538c722d31e4725eae4b4ad3be04723d42650a6d408f9b6 2013-07-08 23:39:48 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Agent.bbfs-174b4a56e7cac2b70c0045909a4ac662b14810b6e977f9e5e763264ffe451336 2013-07-10 17:21:52 ....A 39936 Virusshare.00073/Trojan-Dropper.Win32.Agent.bbjk-4784cbdbd719fcb614df8e233c2198dc2234455b785bc11716381691f7892f34 2013-07-10 10:53:18 ....A 27748 Virusshare.00073/Trojan-Dropper.Win32.Agent.bbxe-24c7a6fc6d69b4ed0647ee32704c2b0de88772e3a0ac08fcb7da7708625f1d9c 2013-07-10 11:07:50 ....A 167936 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcbe-a7368642b7939ba7b593bc30bb9da6188bdc48ffff566f733d0735631db4a59a 2013-07-09 09:59:20 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcdc-26069c8ad358abd4b085cf27e6fb049a6f8bee700dc4cf8ccb94f1dfdf5499eb 2013-07-09 11:37:04 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcdc-363c4a075069b2e7b7652c5807575241a511b059e0eb01a5189357b5100158a2 2013-07-10 15:59:16 ....A 18472 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcdo-f95549043ec12b5eec35584c83aa58947775d6de9968eacccf56a4f7540a1164 2013-07-10 01:51:42 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.Agent.bclq-b6e26eb730aa636cfd99b1c4abea4fec0ea550bd1080d3b9f0621ec292e540bc 2013-07-09 23:20:28 ....A 204335 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcos-9ad815169fac2ec70659a65246a8298e5c4a960a75fde82251c8d8f90ce00f2c 2013-07-09 09:11:00 ....A 171821 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcos-dce499be4b391074df95386c46b6634a29b94f793f5ce102f1936fe76a41f25c 2013-07-08 15:25:22 ....A 77824 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcvo-4e334d1637ab18624c0c500d77e990470b52254dd73e6e689a89a4238947278e 2013-07-08 23:13:44 ....A 491931 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcw-17407b5459afbeeb109d231f07738bbd2fbb2d4458c82142cad47cdf1dcb398a 2013-07-08 12:57:04 ....A 569129 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcw-ccedbf758dad5e81eb99040a36127d417cfd58e7748b922206230198f53fb528 2013-07-09 21:32:18 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Agent.bcxu-24434559871b4abfa5cf0eae01ea3dc4219168f91a02e3131f9f33db61451ca1 2013-07-10 00:06:52 ....A 65738 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-1b189c0a76312c304b2ebe42da3af1b39ad58ce22488672b866a3f67dce101a1 2013-07-10 17:35:08 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-391226d68f660712d09006436d13ba199ce96fd0594a534e4e56ac43ed4495fc 2013-07-09 12:28:00 ....A 7703 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-42475b60a2339fccf9ec921eece2c0c525c10e70405f7c38f22d79c2005ca67f 2013-07-10 08:23:32 ....A 1022867 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-4485b1de40068cf01c89595b6df757547fc57899b02c1560f1fba8cd198a0712 2013-07-09 10:49:20 ....A 51200 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-559145f0fb1cca4693b8569f7838512f77cccf15f36f9217966fcaf43969fb76 2013-07-10 08:36:48 ....A 65817 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-613d72efbd0d536c4f334192f5ffc7e8ef086dfe47dd3bd0b0c129097fceab86 2013-07-10 05:31:02 ....A 823118 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-619de3987a285bfb53fcdb051fd161dbc6fccca63975fc08d9a1441451833653 2013-07-08 22:27:58 ....A 390329 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-8fff8a1868b67919fd9b584f84330ca1e5840c46ca1876f28e9407f639c598e0 2013-07-10 06:19:12 ....A 4446 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-9d0e0d0adea4c937e981ea64a290296c228ff3893a89b80472986818610cec20 2013-07-08 12:28:22 ....A 410471 Virusshare.00073/Trojan-Dropper.Win32.Agent.bczn-bf2426b46ee5e97eb0f3112fa5068c76e1d78a208cba98282d5688e071c95bae 2013-07-09 05:06:32 ....A 47104 Virusshare.00073/Trojan-Dropper.Win32.Agent.bdcm-177174113f10d02df0b385925b372d62a977da9c0b0cf76b0bc4f940f1ff112b 2013-07-10 06:09:14 ....A 9728 Virusshare.00073/Trojan-Dropper.Win32.Agent.bdfp-c3f870de46d977a46cacd16aa91be60336e1bfe56bcd19d6d4b51dec4ff63895 2013-07-10 16:30:22 ....A 438272 Virusshare.00073/Trojan-Dropper.Win32.Agent.bebv-27ca7b91029f3bbfe3e77361f0dd6955f17a26c3aae1936b89a8ad14c51a4e3c 2013-07-09 11:53:20 ....A 41984 Virusshare.00073/Trojan-Dropper.Win32.Agent.bedk-0e36192b61e3618df7a29c3be8af9528e194e3021f1828783a6ce16fb61140ed 2013-07-09 09:30:32 ....A 349228 Virusshare.00073/Trojan-Dropper.Win32.Agent.beo-b4bbdf25596813597af60df24d584cc362293f0ec669b7a9e68895bb62157100 2013-07-10 16:02:40 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Agent.bga-1db1cbdc744360e7b48ff83ca303f30a874e25685944efb967c00358e1b3b757 2013-07-10 14:55:42 ....A 27136 Virusshare.00073/Trojan-Dropper.Win32.Agent.bgez-73790621fde82cc16346ca9d84d558a1a462159e0b420ae44ed0780d3e9ffae1 2013-07-09 16:45:54 ....A 1839104 Virusshare.00073/Trojan-Dropper.Win32.Agent.bgkw-99c38e95e2d75c7da30a267c668c6235bc0988ea5246bc2bf8f1045585d94dd9 2013-07-10 04:37:10 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.Agent.bgrl-ab3b6d1c5f085ce73c6a0c644d64eca91a9cf2a1c3bcbe2d2e460a6171594327 2013-07-10 16:17:56 ....A 915873 Virusshare.00073/Trojan-Dropper.Win32.Agent.bhjr-a5d6ce7aac37db424a81363584e5757ab78d4d88d8f3501671b294ba6ae7b9b9 2013-07-10 15:53:16 ....A 9440 Virusshare.00073/Trojan-Dropper.Win32.Agent.bhur-a249c508a9c7417201e211ccb59c8a571e009f863bd61b5e0caa12973b94d820 2013-07-10 09:47:50 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Agent.bibz-9690c5525c40a39ba6066105973540dc2ce8b0a2133a8dc09b4937ea1d917d35 2013-07-09 20:30:48 ....A 1983488 Virusshare.00073/Trojan-Dropper.Win32.Agent.biga-9ad69b2c8ae5bbd380368158ecfcc15d8d00514ababde3ece7069360fed88720 2013-07-10 07:23:06 ....A 531712 Virusshare.00073/Trojan-Dropper.Win32.Agent.biiw-9dcb509c25e6e207cbba5da75718bc66cf1521537e0bba5b9432c4be8c0695c0 2013-07-08 14:17:28 ....A 278528 Virusshare.00073/Trojan-Dropper.Win32.Agent.bipcuo-7143a798b6f3862e9815d1ff9c937e0f2c4653a153c04ab5a7a185af5f37e9fc 2013-07-09 17:39:24 ....A 6472 Virusshare.00073/Trojan-Dropper.Win32.Agent.bipmne-32409ad700eb28e6d0aef5d62fc62bfc715f902d90452e29c01d03ccb4a6b469 2013-07-09 10:12:08 ....A 71680 Virusshare.00073/Trojan-Dropper.Win32.Agent.biqm-bee11d36b97100fe05f99c72a4cbe00e84abdff79d375bb163997dbea043f926 2013-07-10 14:19:18 ....A 45668 Virusshare.00073/Trojan-Dropper.Win32.Agent.birvrf-c0a34601705394a7797676206ce4b303436f19904377bfb15b898bdbb723b3c7 2013-07-10 07:22:12 ....A 790528 Virusshare.00073/Trojan-Dropper.Win32.Agent.bishhf-e8c7b2c1cbf9b46d9e4d231d859e6ae02cbd8a965e971a54b6cb921c0f4f7b1e 2013-07-09 18:39:32 ....A 28960 Virusshare.00073/Trojan-Dropper.Win32.Agent.bisicp-ac422f8efc16e7af8d2ee915630b7d4f2c8b858701e6704fcae2622cbfcff36d 2013-07-10 03:26:04 ....A 28976 Virusshare.00073/Trojan-Dropper.Win32.Agent.bisihh-926d17685043f347d30a331edab95505062f680cb4218c61b5448aabe4c895d9 2013-07-10 05:22:46 ....A 651313 Virusshare.00073/Trojan-Dropper.Win32.Agent.bisnie-90e349180eeab517e7a3a06a725163e849c867bcac7430ca5dd641df9bc532bf 2013-07-08 11:15:50 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Agent.bispja-2fbf20cc394c6c4a462b44ed6dabdd8b8bbad68da8f0e3b57205d689f3ab62d7 2013-07-10 10:48:20 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Agent.biszgu-efa4b9edfb9a143716870ac16a1ed6ca48c1845b7a7faf09841cd867966e78db 2013-07-09 06:17:14 ....A 442368 Virusshare.00073/Trojan-Dropper.Win32.Agent.bitbcm-9ecdd8f56176c61a36e56baed3e589703931edd762ce722836f45a64b5aa80c9 2013-07-10 01:41:04 ....A 73045 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjgh-0e41d8f27281951806c362be1a14fca0b8f3eb922fcf2e34de9d5916d704b474 2013-07-10 02:54:50 ....A 72916 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjnh-fe035eecc7ccf68d44f45226340010d3f40d9637b942630ad11f31b585e6c861 2013-07-10 08:21:36 ....A 134159 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjol-616a5447680853aadeb189cce0fb7637b274c0338f08b6568baa59d53b027f6b 2013-07-10 16:02:24 ....A 202752 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjprxv-646029e043d2e31eb7be0a9f7be9d072b0243319b7d6b69cafa7d19f53280351 2013-07-09 15:08:38 ....A 69632 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrgzy-e1e4f12883f249a90eefd6fe46abe2c0eb18025fdc9293eccc1beda5a7a65fae 2013-07-10 13:36:48 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrhep-fdfacf79b2a698539044f353449bdeeb7ba76f7be62d7ed1af7fb34ebec7d726 2013-07-09 08:52:40 ....A 203834 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrktp-458ba75df0967dbf8713e2e39cb5bd8d04c322599ec367fb1b4d77274b41d28c 2013-07-08 17:42:38 ....A 129012 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrktp-5efaa541f01f189090334441b3461c699da19f4cbb0a92e899f16ba07a7b946e 2013-07-10 16:52:04 ....A 41490 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmha-266763260cfd9fc0a4995a1698a5fc52ad3989357425e7d406383c782568400d 2013-07-08 17:03:22 ....A 18720 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmml-3030ff84fa94dfe34799f9b277e5aa40c0b624f3b01343288462ca21981f39a4 2013-07-09 02:29:26 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmni-1764201f8f20c3321fd767e1b6a4daa3be50fa95b77a78342cd11eea6a425602 2013-07-10 17:08:08 ....A 2256896 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmnr-1eb5d3d5a715481bb2172e0eaf6259dfcdc8e74691783123000f2102a6312895 2013-07-09 00:10:32 ....A 241848 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmob-805b093d4bfc3097b2e55fab880598c0ca690f6252e5363628d60dc70da9d72d 2013-07-09 08:05:12 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-1cb0785fbe5039c3ba247ce1ece03da72f3e4763bae60bb4df25a126c668f973 2013-07-10 10:24:02 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-1df4aff5cba22e16e0b8d7e9d80b7a3732e9366680b40730d44436357a2687bb 2013-07-09 22:03:22 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-20cec011836be0ad8019db0acb3aec4ac9a9ac8591be4c18cf66a647f69e0219 2013-07-09 20:30:14 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-225d9816374b61dfa90b9bc29e3c6b6d3e62c24207ca568249b0d29eb65cb958 2013-07-09 15:15:52 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-32db6a0dcdf75cff86956d41f97dc8bf8d2c7df9698cb2d13f9f63d38c7a230d 2013-07-09 10:39:52 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-3631025da7dc5bb95560af66fb771df9b6cb4eba877498940b180167d66429dd 2013-07-10 11:20:42 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvp-80648c4ca0b9749c45046b14cc95faaf24e761f74d4940078806e94141e70966 2013-07-10 11:54:52 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvx-0d69beb89d8d0e709409b796d22442358d1919a99b2e1cb15bd94ae6c686e535 2013-07-10 08:15:58 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvx-0e753b8801c6ac8ce27b47dbdf725d66d7ef084c336c0aff9e969337c13d2b51 2013-07-08 20:36:44 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvx-1731c7912109e945fb7c31a3296772629a3be2bd445bfe4e61b282473c22d669 2013-07-09 14:40:42 ....A 192696 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmvy-0d8a8e52bb3efeb82c15c6632c2b761a5d64e7ea353252e553d2141674c8d9b4 2013-07-09 11:56:22 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmwt-0dfab46d5f96bae5360ec3f18645a15f73d0580e8f93b06dcc01c78e669bdd0e 2013-07-08 12:37:44 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmwt-1712b375f1feb018d270c1e4d661cdd9838995a2f75a5f8a31f84ee88bc65749 2013-07-09 13:47:12 ....A 68626 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrmwt-f7f46e90d4db4fd134e4890eb2ae660e0049a969e8c4cc2ee7be57d0b2374ea4 2013-07-09 20:44:24 ....A 196804 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnkv-7008f4306444ed2f216ea16a4accda0bc2d9e2ab24dfc25e435ec7a9e3d25d0d 2013-07-10 00:17:00 ....A 245760 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnmk-20cf6a2a661db31ba26957f8fbba7f81ff7cab7fe076c9c76b1c7ff69b91fcca 2013-07-09 13:32:50 ....A 242688 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnmk-635460eaab9b55b07d895c7a2475e2ddba57b47dd8a7254c98c9a5a5354ebdc3 2013-07-09 22:39:14 ....A 242688 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnmk-9f1d30af30467873c5b002ab8ba48358f026731f57b48836cb1912330b081b40 2013-07-09 22:12:08 ....A 242688 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnmk-9f1eb73c450e0226a3cd2871ed22db30e234b8f1e0e42e76d08fbcf9b134ca7a 2013-07-09 10:23:38 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnqn-3622671bf9960928c53795d0a55ebfc76a6ed574641137c159cac641c7c70380 2013-07-09 16:21:26 ....A 58386 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnqn-512ae3fdf28fa62a490d5e7e8be6027533af6dad1f866510a07a9348590e7867 2013-07-10 15:52:06 ....A 254865 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnrv-80c3cc2ce7602a99bd49e7f9fddb74d354eb07b42386703e6927260620945f68 2013-07-09 06:01:04 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnrv-cb9ea1750610ce15298131ffa34e278d90c93e96176de77e1f2a00479e5c9742 2013-07-09 08:53:20 ....A 2256896 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrnss-1ce3a70f7cc846d6fad3efc984e6a0d5b55ff367380154281f4ac5426055c424 2013-07-09 15:03:40 ....A 237056 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjrpai-c7b2f8294d23443e6ff5e5252c413ad48804a097f3f56edee88181c4838ddb80 2013-07-09 09:36:30 ....A 75379 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjscxo-1c6a376dd4cc460dcdad19def0f583ae5d6bbc6f9b87e1c7ac24d9ef99aead29 2013-07-10 01:11:34 ....A 143872 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjtedg-e5dfd071155f1bb48fd93781b60e2a87f21c3ccd527efea1f4a22d325c3e483d 2013-07-08 15:31:34 ....A 827680 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjtxbt-2d40751bb0eb10a924beff542cf23b9c02a2eeafb8114f569cf099a0c602717b 2013-07-08 22:45:42 ....A 1355956 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjtxoj-2e010d4774434ccfa3e54c434d8d1bde297854ef5b77d72c97b6c2d69b552b34 2013-07-09 22:37:48 ....A 163460 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjwf-35192efc6cecfaf3a51b65a7fb7238aca18b4ab46095a200966e4fdf03392fdd 2013-07-10 08:48:06 ....A 565248 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjwf-7158c0d71f4e7fb0e16ed98c3ebfcc5eee3ed4945a0d1fa120ba3597399465b0 2013-07-08 23:48:52 ....A 69136 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjwofb-1b43807ff107952324f336442cc3951b01308d3443bcde2294b5368a5543ee91 2013-07-10 04:39:58 ....A 327680 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjws-e0fe7c054ebdf54ad52dae112d5a5884183aeae4629ebcbbad3f2072c92d81f4 2013-07-08 10:54:10 ....A 37888 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjxciv-4e15100fb370d2f7f8a8fd83050c70cb17fce85407314ecfbd20a116788ea454 2013-07-09 16:27:16 ....A 136704 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjyjes-f982322eb7916a54643205930a03e42edd05c96abc9d74b7017a135a7bc6daa5 2013-07-10 11:54:16 ....A 22971 Virusshare.00073/Trojan-Dropper.Win32.Agent.bjypph-9b0642e061f8df23cf136b93d2a632e4172d94e26ee7da26ab7459389d816f14 2013-07-10 18:06:50 ....A 232448 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkan-929133957ef93037f9b38fb63a4cbedd5bcba632cdbef78b2d3c6961c7287b97 2013-07-09 22:24:26 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkhk-a7906b6a06b6551b4b5450752e27beed4a214dcc9df1e5575b6007f3fe3ffd50 2013-07-09 20:30:52 ....A 295936 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkhp-61118b717975cdf568b4defef3a54804296cb987e279fd5410c3a53f4a9e142a 2013-07-10 04:39:28 ....A 32256 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkmx-72e959fd1c3e1c99ea40c9348b7b1a27ffd1d2594586efeac6608e99e6af5b47 2013-07-08 13:27:18 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkri-bf30308f566894a138ed632820b39422406a817bb7da37f5c2c07eda5fe99de0 2013-07-09 15:15:16 ....A 693850 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkvk-9e5c25a1241099799a291c0a99b6d76fead6e1217933ce77c04aa68ab012474e 2013-07-09 11:44:04 ....A 86276 Virusshare.00073/Trojan-Dropper.Win32.Agent.bkvq-629a99afedb75d4bf03ebdf907f008bc99c613acb4a95f16ca54c6d644c382b0 2013-07-10 07:24:24 ....A 58368 Virusshare.00073/Trojan-Dropper.Win32.Agent.blra-339a8fc04c249d51a493ab6bbc7e557b462cecbfa5416ac0f103ae2a0bf8b1ee 2013-07-10 17:30:58 ....A 270848 Virusshare.00073/Trojan-Dropper.Win32.Agent.blsd-1d8366cf883781446300d02ecef8d6e41d96170095303828e6d21cd97c7a4e81 2013-07-08 13:36:30 ....A 266752 Virusshare.00073/Trojan-Dropper.Win32.Agent.blsd-2fd55d3286a1269a6459fe989749d5cce7ff87f92da7688acda6df74dfa51acb 2013-07-08 11:24:58 ....A 340992 Virusshare.00073/Trojan-Dropper.Win32.Agent.blsd-f1fd2d04438a3c31cc4051dfce4a60f1c43a7a4891a80de9f249cd0c156eab50 2013-07-10 14:13:50 ....A 131584 Virusshare.00073/Trojan-Dropper.Win32.Agent.bndx-1e0032f80e680bfec863785c9be53d28a7e2e19d8605cfcd7d60f8ad51323cdb 2013-07-08 12:56:36 ....A 131837 Virusshare.00073/Trojan-Dropper.Win32.Agent.bng-ccee9b0b6d1dff5a22dea97ed4fc14acdbdaa2ffa5e89f51399c90d765c2bcfe 2013-07-10 18:00:18 ....A 79360 Virusshare.00073/Trojan-Dropper.Win32.Agent.bput-3885009140516f998c0ae4de727f37a5aa7ab2a9c8fcc97ed8b1514c72ea08b6 2013-07-10 17:05:10 ....A 509048 Virusshare.00073/Trojan-Dropper.Win32.Agent.bspg-1fbc96b765e6a101f7eea87efea3fa71980b2a71fd1fab45b0c38421c4b6d268 2013-07-10 14:46:04 ....A 38912 Virusshare.00073/Trojan-Dropper.Win32.Agent.bsvn-b8c5e0ec7236c87a8977c1d2725455eac3676e7437843a0e9d4043df1a6051a7 2013-07-10 12:02:36 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.Agent.bxin-edd374baf836a105ac0b786e8a6bf8c70ab6edfe0c567489c790bc47a6b987dc 2013-07-08 18:48:46 ....A 89903 Virusshare.00073/Trojan-Dropper.Win32.Agent.cbo-8fdf71c171b265f01135aa0b64ed5b5192c4a102b433468b7749ceb87c5c7a41 2013-07-10 16:12:14 ....A 33176 Virusshare.00073/Trojan-Dropper.Win32.Agent.cbwq-a2a1d63cf7fd588d96cf747c420367bae79d3c5dde20175d1c51ebb3cf5d31e8 2013-07-08 22:54:44 ....A 688128 Virusshare.00073/Trojan-Dropper.Win32.Agent.cej-52355d9dbb232443fc6218d3a23977760fb349f97601d92e83ee517e3786b441 2013-07-10 04:04:30 ....A 258048 Virusshare.00073/Trojan-Dropper.Win32.Agent.cezv-bc020e7b5672359b3e4ac957063ae6f1d05faf79c48047daf717333d65f5e49e 2013-07-09 10:40:56 ....A 532480 Virusshare.00073/Trojan-Dropper.Win32.Agent.cfmz-32a594fd646b72aaca3ba5f80b54e070d358e9700e2ab8b81abcbb8c7ff3975c 2013-07-10 15:36:16 ....A 117248 Virusshare.00073/Trojan-Dropper.Win32.Agent.cgls-ed978a898cab5135e0fd88c2199674b77b171199742be67d2f010229397cefcf 2013-07-08 16:23:40 ....A 1384535 Virusshare.00073/Trojan-Dropper.Win32.Agent.cjaz-4e497a841913c7d81fa1aeb7e0dac153596e316c8c7cffff4c319b57f674badf 2013-07-09 21:13:26 ....A 629200 Virusshare.00073/Trojan-Dropper.Win32.Agent.crb-e0e56ccd079da4e4bc8e9f5122444a2700c12731b4b64142bda35b6b6c84fb4a 2013-07-09 23:43:24 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.cssg-5207ae67abd1d7b4f17cc31b9aae65fbe0df3e1425b84cda477e8e0752b2adab 2013-07-10 17:49:20 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.cssg-6461b7045c5fec46517ebaedcbda4edd346999876e2393d01d5e48db695e679a 2013-07-10 16:39:38 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.cssg-651e6346a3171350d4c1608a5d08acbfc3533ec052a1c0ecc9fc2caf488dac1c 2013-07-09 16:07:26 ....A 392536 Virusshare.00073/Trojan-Dropper.Win32.Agent.cusj-b2479a3e0f501bc2641c7ade161ffefe60cdb8ef4dbbabcb1dd04c46908045ec 2013-07-09 10:06:50 ....A 151553 Virusshare.00073/Trojan-Dropper.Win32.Agent.cvdz-1d24e543ebc526ea6149699128861809be1bb015fa642c55c8acede49d641afb 2013-07-09 09:57:00 ....A 669696 Virusshare.00073/Trojan-Dropper.Win32.Agent.cwpg-1c855fec8e70b195e25f7deb7a9b59c8687f288f260e05bc259809c31ca68592 2013-07-09 18:01:02 ....A 356864 Virusshare.00073/Trojan-Dropper.Win32.Agent.cymc-13121e8c596d7c16a9e936812062dbae825e97fb419c6100c448d15a6b69f442 2013-07-09 06:59:36 ....A 82857 Virusshare.00073/Trojan-Dropper.Win32.Agent.czwp-363f9505f8e39a7a11b7d1a549dbaa2ad6376e600a429fd8be9839541212ac92 2013-07-10 15:59:50 ....A 709641 Virusshare.00073/Trojan-Dropper.Win32.Agent.dabu-579e1514a486994fbadb40220361c0079fb3b53c52957a0d957806e80896a48c 2013-07-10 14:00:48 ....A 294796 Virusshare.00073/Trojan-Dropper.Win32.Agent.dayl-0fbc5a342448a4d5839f806d8fdacf4617152e7e91f89596cd0b52c1aa998384 2013-07-10 17:48:56 ....A 78336 Virusshare.00073/Trojan-Dropper.Win32.Agent.dcbd-1f5e009350894480298bc70f8f2820520cfa6aa01060a9612d9189cc84d77c1a 2013-07-09 10:05:54 ....A 83968 Virusshare.00073/Trojan-Dropper.Win32.Agent.dcbd-35d23554acb656142c2b2de79b8cabd16e4370d84c0b2fd64dd4954ce8db03c5 2013-07-09 16:56:16 ....A 74752 Virusshare.00073/Trojan-Dropper.Win32.Agent.dcbd-420b70acab677dd1b0cad91cdb4bcd339b3bca21a03c55f0e2c407a1c5798565 2013-07-09 09:58:34 ....A 74240 Virusshare.00073/Trojan-Dropper.Win32.Agent.dcbd-55ae0d86e5c05614ee30ee03a4ea91522b8d137cfc68cf816eabadafebf7c753 2013-07-09 10:06:28 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Agent.dcbd-5623d30ffab9de25458deb118c4912433cdd8d694fda3a175b86b06efee02d41 2013-07-10 02:54:14 ....A 821693 Virusshare.00073/Trojan-Dropper.Win32.Agent.dhyc-340ae5373bd3bdc0f35c38e6a36acefa311778b2cae073094502c482c686ea62 2013-07-10 11:04:46 ....A 911345 Virusshare.00073/Trojan-Dropper.Win32.Agent.dhyc-80dd6f3e2bf0efa14b7a2bffe64860bd49a9adc1788f91f08ed6ef232f240af4 2013-07-09 19:35:04 ....A 821693 Virusshare.00073/Trojan-Dropper.Win32.Agent.dhyc-9a1bd967db1505fe6da0e16ce1656d83951e032c6b389c2dcc6922efbb32f2d5 2013-07-09 10:19:50 ....A 911345 Virusshare.00073/Trojan-Dropper.Win32.Agent.dhyc-9d80dbf170c5d6efe0626ae6ddd2cb08a74b9f7e29738c644adebdd90ea8d7c8 2013-07-09 09:27:54 ....A 253952 Virusshare.00073/Trojan-Dropper.Win32.Agent.djn-d0954218c075495c00de60090b91d0cc7d36a28f200e37e35e6f10e22b0878ac 2013-07-09 12:18:50 ....A 9109 Virusshare.00073/Trojan-Dropper.Win32.Agent.dkmy-9a8154d51b91573d09a28933989dfa80fc8114023fefa873a496a4413f3e38d2 2013-07-08 23:07:54 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.Agent.dnoa-172f3e428e810753628a8a176ece2efbbc1458ab3d139611c033f19dde077627 2013-07-10 09:00:04 ....A 16416 Virusshare.00073/Trojan-Dropper.Win32.Agent.dnoa-1a9639db32d0e9659a7aded2bca111b9978322241cec3bf4fc07eb991955da10 2013-07-10 07:44:02 ....A 138048 Virusshare.00073/Trojan-Dropper.Win32.Agent.dolv-1be8efd352abf75e01c49a57a7ce5f5b37f1f2932fef33d8ae09a9e4c9e9809c 2013-07-09 14:33:16 ....A 375104 Virusshare.00073/Trojan-Dropper.Win32.Agent.dolv-9dd1e6660fa65c872bfbf5277332c191ba2946e5d7ddb8de76b5a7ee1662b628 2013-07-08 15:21:50 ....A 483328 Virusshare.00073/Trojan-Dropper.Win32.Agent.dom-1fed8989a500da994d9dd6550adfb3b582ae316e617d0b5ecb34f9ebe4bb06b3 2013-07-09 06:58:30 ....A 72460 Virusshare.00073/Trojan-Dropper.Win32.Agent.dom-3678cc212e313a098514e7c8a46b236b8f3144c18d54a984089f860eafc65abb 2013-07-09 02:12:04 ....A 63909 Virusshare.00073/Trojan-Dropper.Win32.Agent.dom-a2e54295f26bc21f4fa4b04efa5e5233ecf728e12ab7bba56c85b62e53723bb9 2013-07-08 12:54:20 ....A 109568 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-1a77c08e767cc3687f485e242299d27b6274ecfa322bae450d03badd3dbbf2ad 2013-07-10 17:06:26 ....A 182272 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-9d873386b1e13d4a43e215bdeb50f8d7b5e60430d98402b5b50bfdf79fd6cc46 2013-07-10 16:48:42 ....A 157696 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-9e111d187ef341b80a46c573a71852b402c661a89a6125742ab8b35bd65b5f2d 2013-07-09 11:18:20 ....A 130048 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-9fbea3780ce54db25acb4e52a0a5369b8d2442c52b383e584fd476c09cdf6cf8 2013-07-09 12:51:36 ....A 166912 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-b4741c36a8597f875e05eecc69108eee02ea887646b39224b809dd3c77f6b437 2013-07-10 14:59:20 ....A 190464 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-c3added6dc64953e45379d065f3fb927340a1399bd026693c262aa60fd471b82 2013-07-10 06:08:40 ....A 150528 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-c604231a7d6765d53bba032adb8c5ff4e2d7e249cbeb5c6795c546c489948837 2013-07-10 07:36:40 ....A 95232 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-cdac3c22376ac1d53765fe52a957e761a50a9107a4b48eef53499625d3811b96 2013-07-09 14:25:14 ....A 173056 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-e741af4b97bcda10067084ab63f7ec517395c54bf1dfce428b4137d2ba73906b 2013-07-09 16:30:52 ....A 160768 Virusshare.00073/Trojan-Dropper.Win32.Agent.dpgn-efd0454b95833d379a23cc47ab735274c90794c46c6838fae0531e87f3fd74ce 2013-07-10 09:24:06 ....A 70162 Virusshare.00073/Trojan-Dropper.Win32.Agent.dqsa-21675b16e92b941a96c89e1e0542dad8a392d77aef3ce821046b502e11f35dd0 2013-07-10 16:44:26 ....A 624752 Virusshare.00073/Trojan-Dropper.Win32.Agent.drf-c3c8b15fa2a9c6d5d2de546178e93d12fc55d1c960a1084710b6d095f9f5b3f2 2013-07-08 20:38:56 ....A 8145408 Virusshare.00073/Trojan-Dropper.Win32.Agent.drid-17332c110d403448f62df96e71b9188a5f52db4e9ad5be890ddb02485410b442 2013-07-08 17:59:02 ....A 6836637 Virusshare.00073/Trojan-Dropper.Win32.Agent.dspe-3d523fe2687bb2e2a0c5940f5abda67fb9c4d7822372ee2a9e7c197bcf71a8e3 2013-07-09 23:14:58 ....A 1626629 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtk-51ffbd1be660b210993af9f4b64fce62fbb2b52cbb63afe6fd06a39383ab0282 2013-07-10 05:23:50 ....A 40861 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-24712afbb6a7ff25df39bc642d08e6307d683d48648000b38a303191c9645397 2013-07-09 19:43:26 ....A 40829 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-317be56d476038d974678f4dae6f1bfad33ca4442bc2f587930d8f67996ce1d5 2013-07-10 17:33:14 ....A 40829 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-394f726f40c283e1e52cadcc41187d65dd21d42685e733025265fa0418ac7e44 2013-07-10 16:11:32 ....A 36352 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-a37a431ffa9e233ea2fde29863456c923731367c2c930def5973ab1dbf22eba2 2013-07-10 11:16:04 ....A 40829 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-e071fd765303ea828f751ca5cadcf69a0b46538ef751932219a0ed5105fae218 2013-07-09 23:00:20 ....A 269824 Virusshare.00073/Trojan-Dropper.Win32.Agent.dtkj-e3a090039bd517c792bfc83f15ee3d440ea0902c14f5d0b6f828df4b544a6b32 2013-07-09 20:56:50 ....A 10665850 Virusshare.00073/Trojan-Dropper.Win32.Agent.dzlu-41e2b05449304c147a071a5cf84a32b361c151bea102739bfb79776855470528 2013-07-09 09:33:48 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-1c535ef166ba0edacaace2db9d38818774c186323a1b44834302405d9c6b14f9 2013-07-10 12:05:04 ....A 200704 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-3723459825117d94ccb2a88f7bde952a795248808060da247c3a414a15a9fefb 2013-07-10 16:11:06 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-46594b27e65cd07bc7c3fa4246f0cc982453597c453f5a9ad3ab6b4aaeea876a 2013-07-09 19:24:32 ....A 172032 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-53078de91565f2b349ea3944f30424dfc91cf40b687f1f4163a8ca4082165149 2013-07-09 06:47:36 ....A 187136 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-56658e938442292e37c395cad1d0515ec7bb499ea931ba550b9aa7037a265599 2013-07-10 15:39:10 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebrk-65ac5081995cb4d9b914c44d603f8b7b8a633385c20653eaf4ece7dd1e4fb694 2013-07-09 13:31:28 ....A 267328 Virusshare.00073/Trojan-Dropper.Win32.Agent.ebxw-c383195496fe5dc9619644bae2dc5ac8ab5d0b539ad98dee81c4e9c3b1e147a9 2013-07-09 08:06:22 ....A 135308 Virusshare.00073/Trojan-Dropper.Win32.Agent.ecat-256231c8c4d8f7d1331317aeec47b9203510f70fa49a4b9a021d2ba2844629c8 2013-07-09 16:26:56 ....A 451720 Virusshare.00073/Trojan-Dropper.Win32.Agent.edtt-3185d0ce75f78c574c21c94c3da7b5a77b7a12bec2cfa5e2b1212b7833c43c88 2013-07-09 14:49:06 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.Agent.egcb-ff054e1e1096dd530712aa6e1244e8eab0d868932d47e1cbf118ba4cfc410a82 2013-07-09 11:26:16 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-23bdd19bbe7d71ee1b3cb34b751863b1735d8b72d9051f751f95d98f0e6e9207 2013-07-10 09:02:38 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-246d293215e7ad75afebc16143788b74326804b45e027f2f0246b1a6c2a7e424 2013-07-09 11:25:08 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-3310c4bd8d24f5b619513bcdafa0a5e570ae154552773bdfbbb346bfee1ba425 2013-07-10 15:11:16 ....A 151720 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-46ef694efeeec69868e7262e20dbfbdaeeec549e877c89b81a4b35f1458716d9 2013-07-09 17:06:00 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-51a29f79809ed74070d424c0c0b14e43ca5f0daa8890477db4efaf2fd348ed51 2013-07-09 10:14:20 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-56361cc73f6183846b5c87ed5975840578ae315e80ca9f4b6eb27123387c0ab8 2013-07-09 10:18:20 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-630baba81c16e86b42d3f93ee855f5a5478050d897369627bce226075cdfe27a 2013-07-10 14:37:32 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-74ecdb3c8146fcf22e4095667db638b8f0df3d9f3837a5afd1fb65fd079c9bb4 2013-07-09 08:55:38 ....A 151584 Virusshare.00073/Trojan-Dropper.Win32.Agent.egnh-afb9272fed38c881df2fa404c545612da6c8bc7cdea843fcfa35f939efe2e219 2013-07-10 16:48:56 ....A 2002602 Virusshare.00073/Trojan-Dropper.Win32.Agent.ehc-7543bcb61566bf2d244e88689722c6cab0ff590b412d9a779a6b30b9c5f86c32 2013-07-09 12:20:48 ....A 151040 Virusshare.00073/Trojan-Dropper.Win32.Agent.eich-63cab5618a38e6a7e2b602a38c155497136d0099b8a87a911f484913d949b4bf 2013-07-10 16:13:30 ....A 151040 Virusshare.00073/Trojan-Dropper.Win32.Agent.eich-74e08b4809df49ce1ee62e2080050e5bcc1a54bccbf14dfc2b7e40711370518e 2013-07-09 19:26:56 ....A 1027328 Virusshare.00073/Trojan-Dropper.Win32.Agent.ejpt-12db59ec641cb18cbca194f5d87d6d6677b849cb76d90a1f04e6df03e3c74403 2013-07-10 07:10:34 ....A 1026816 Virusshare.00073/Trojan-Dropper.Win32.Agent.ejpt-1ab2ad2e85f186a40c96c60c878a9cf49b0d18e9d2ee7571e33b38b0dcb23190 2013-07-09 23:19:46 ....A 41490 Virusshare.00073/Trojan-Dropper.Win32.Agent.ejvv-72d05bc0b4031ca243a917234b98cf203f0f024b049b413adedfc7b1311c3f40 2013-07-10 01:55:52 ....A 40978 Virusshare.00073/Trojan-Dropper.Win32.Agent.ejvv-9e61319c90992f6afc5659c573d821c476dfac628b3a678160804c4ed98f4ede 2013-07-10 13:46:58 ....A 152064 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekrj-382422f726796072ebab1b235b00028b06b0885d02b0ee778da63f684f6f5b9f 2013-07-08 20:39:24 ....A 152064 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekrj-4e7af998b2747f76d9f4390e227a7a0d1b791c8af2712b1bdd6c60e74d45aedf 2013-07-10 00:02:04 ....A 152064 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekrj-619237d07029ea26101af50efe1d92d67509fffada86f5d1d8b456ec911bcab8 2013-07-09 08:54:08 ....A 152576 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekyb-563170e4e76646d3ff4477f9ba9297564a3c395e4248154c61aab3e6392cf528 2013-07-09 22:44:14 ....A 62724 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekyj-1cf9aa0e740974d7788eba8d12bd18c077032b14fbc73248d876cdbd3a5ead03 2013-07-09 09:24:18 ....A 742600 Virusshare.00073/Trojan-Dropper.Win32.Agent.ekyj-56422009434a73a30bb69be8281935ba1cd8e0f78a02fc3fe674df7895ca8e23 2013-07-10 13:48:42 ....A 142693 Virusshare.00073/Trojan-Dropper.Win32.Agent.elga-26340d3cf130f236c3f2a67f125527ba5c2a61953c3c745ff976dc44a8cf301a 2013-07-09 11:23:12 ....A 33156 Virusshare.00073/Trojan-Dropper.Win32.Agent.elpw-980e6e4e0eb7f5c0e65e95b38e0a1c913481936530a0504ff604d19e8f23cbd9 2013-07-09 21:51:26 ....A 1535488 Virusshare.00073/Trojan-Dropper.Win32.Agent.emgk-9167e15887ab0d55a16b7d3e3b14430d2c4471d605f1ff5058dee7105fa79478 2013-07-09 12:19:34 ....A 4938 Virusshare.00073/Trojan-Dropper.Win32.Agent.emlq-d9eba5f3e1ad451ef06bd581302ff88256319558abf3568e4e282f5774509c7b 2013-07-09 11:21:38 ....A 1131008 Virusshare.00073/Trojan-Dropper.Win32.Agent.emsm-23f848d346382474044810ce3a3784b57fbe3f89cba86b76f80c701813c6ee37 2013-07-09 05:56:02 ....A 1463645 Virusshare.00073/Trojan-Dropper.Win32.Agent.emzz-256b48fec0bcb1e4c9ab675dd509668d347a66ec0f40b88cb7004239e3610011 2013-07-09 13:22:08 ....A 1463645 Virusshare.00073/Trojan-Dropper.Win32.Agent.emzz-41a8a3a1801655deec59999517c7022af89f30eef4940ad215317eecde496dd0 2013-07-09 20:58:26 ....A 1463645 Virusshare.00073/Trojan-Dropper.Win32.Agent.emzz-71f0e0fff981bccac7bc8db7eb413beb2f2461d59f47e163104187016e3356ca 2013-07-10 17:15:34 ....A 1463645 Virusshare.00073/Trojan-Dropper.Win32.Agent.emzz-74d8138a24ffb7cbecb6b151364040bf337e03d9bc7710b52d6c555ac55ae9af 2013-07-09 12:50:58 ....A 1181357 Virusshare.00073/Trojan-Dropper.Win32.Agent.emzz-9e9c3b7660da5de5ac877fdebf4e04dd8c4319eca872a8148559f546c8c332a6 2013-07-10 10:53:18 ....A 411997 Virusshare.00073/Trojan-Dropper.Win32.Agent.enaa-00e1835a1980df33c0e2fef7f2fbc05cdd469408c99f6fddf20dc8a3954dd0ce 2013-07-09 09:31:16 ....A 411997 Virusshare.00073/Trojan-Dropper.Win32.Agent.enaa-1c9258bc7f8c8155ae2bd019dec604bfafa309dd9cd67211f47821ba04dbdf4d 2013-07-10 05:58:44 ....A 411997 Virusshare.00073/Trojan-Dropper.Win32.Agent.enaa-22271e69963239853e030145d26da089144b96c1960334418e943439f1e3153a 2013-07-10 12:18:22 ....A 411997 Virusshare.00073/Trojan-Dropper.Win32.Agent.enaa-281c6db26a1616d6e88711dba094fbaf1b7432b7c057eb01393f066d58842bb6 2013-07-10 01:44:14 ....A 411997 Virusshare.00073/Trojan-Dropper.Win32.Agent.enaa-31c5e35622d5ca2e68c467e65a5cf5f5908400ee7debd31ee33ef8aed70f6b17 2013-07-10 08:27:06 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Agent.eneu-52f0940d04d1702884d85116ca837bcd3e4b2adfb4e2c5843f0303d5a8e40b4f 2013-07-09 13:29:02 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Agent.eneu-61decbf84bad121c7a96efc85efa92a85364bb84d49815050092fa4471a33c3f 2013-07-10 06:14:14 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Agent.eneu-9351b3d9eb243fd4a60ee2c6f1632976b0356c8a6123c149add7c5b8b13b0804 2013-07-09 20:17:38 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Agent.eneu-c9b12bff368c78d28a584f7634fac6bc113a16771fae0c57418a63d0f10de029 2013-07-09 09:32:14 ....A 7560192 Virusshare.00073/Trojan-Dropper.Win32.Agent.erxw-1cbc393c3b3597d197ff96a163d52f196e83b7e596674cca71e43a300c0e2764 2013-07-10 01:41:36 ....A 59904 Virusshare.00073/Trojan-Dropper.Win32.Agent.eukc-1bfaeef2b3a285576cd869a850be198b0b94ea6fb9ed330d0d3ae619c3a1e74a 2013-07-09 09:52:34 ....A 32256 Virusshare.00073/Trojan-Dropper.Win32.Agent.eukc-455726af5f4bbeee3a4440eea08c8bbca7d24181d4ae3b642af0ed09497e0b3a 2013-07-09 12:39:06 ....A 32256 Virusshare.00073/Trojan-Dropper.Win32.Agent.eukc-912c275121296643eaf0eea4ed151825c81c823f1b8f5aefae5803bdc4f3addf 2013-07-10 16:52:34 ....A 14848 Virusshare.00073/Trojan-Dropper.Win32.Agent.euul-574a14a58105efbbc00fbe3019bd62c796e1d54a1dfd60a12f79c707cfe17f12 2013-07-10 17:40:26 ....A 334881 Virusshare.00073/Trojan-Dropper.Win32.Agent.euul-73a6b9a397ee967ebb711aa60c0e541af3e9563b6efdedbbba68af60ead57efa 2013-07-08 22:45:14 ....A 229376 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-172254d352a098f2f32b65770a778565f4adf6000ed271b8ef7197e1be4227dc 2013-07-10 07:21:58 ....A 80912 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-328bef55b271eda1c60d5a071eaab2332211b9f195801dba0b8b7116c1cbb09c 2013-07-10 15:44:08 ....A 256200 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-488874a527f4d258e1dbf0ba308c0cab948f2d00955bfe5104cdd1c3d95e815d 2013-07-10 10:11:24 ....A 127885 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-56c04a175607ea48c02cfc024d6504dac2109a68d471756a27152db095323bbd 2013-07-09 20:25:30 ....A 174407 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-63889721636b5fc5559d7c7aaba717fae79d26547168bd7cd9e9506c1f15e511 2013-07-09 02:20:20 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-a2c4c5a17bb4347754792bcb44d8fdcf75017429506ef8aa885cf279c9af4cca 2013-07-09 21:44:22 ....A 73474 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-b2d673f167d99831ef68389ee0632bcb19dddd649969ca68b8564f24256bdb9f 2013-07-09 18:51:16 ....A 539573 Virusshare.00073/Trojan-Dropper.Win32.Agent.evqg-b7d9a68730a9983e464f29c7a3b85a065cdece1b919c51bb65d6b4848255882f 2013-07-09 19:17:18 ....A 32256 Virusshare.00073/Trojan-Dropper.Win32.Agent.ewda-6285338d42d3d2426991a2c4d74b8fd70474a3d5be9c2534f0802f22cc648625 2013-07-09 19:05:46 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.Agent.ewqu-9054259a1031e8e697f255408f7207f8b6cb6f1184d8033c021c28eb07e53f81 2013-07-08 20:34:40 ....A 8192 Virusshare.00073/Trojan-Dropper.Win32.Agent.ewzi-92de3293287309d5721e1114a9e554c8539e2d5b8a2a63b6efe72ea462afc61b 2013-07-10 06:15:20 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-1a4c70d6f30a3464848262b2fd40359de49ef5ee978385456c2382bf9742db4e 2013-07-10 16:39:40 ....A 1144296 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-38f6380f8d211ea48b30aa3d3c963366beb333db4d4cb83b123ca97804e0f967 2013-07-10 16:54:30 ....A 50080 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-46784a7880e11048cb84902603687b38a878c7d68a240bdc12a025c18123cb12 2013-07-10 16:03:04 ....A 39623 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-65529b8a1e0bec1709663e1c62a87617559d585f820cf47d86acd72dd8d52da4 2013-07-10 17:57:24 ....A 663617 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-9a83f50d07f996f96205f421abfcd487a3edfbe478205416a6a51b2c26f8a776 2013-07-09 20:36:24 ....A 1039585 Virusshare.00073/Trojan-Dropper.Win32.Agent.exc-b66e472c141d74a74b3b2ed6b7da379370769b1c6d41eee6635e168a83f3ca1e 2013-07-08 19:08:00 ....A 85641 Virusshare.00073/Trojan-Dropper.Win32.Agent.exkk-908e4831e7db36f02577c18a27d1d3351776ff4c726bcff224d9dd2ab1e90ce9 2013-07-08 11:46:42 ....A 197632 Virusshare.00073/Trojan-Dropper.Win32.Agent.expj-21e55fdce688ef1aa8299b0fc9de7673e297b6df16ec97952a57b5d73517b74a 2013-07-09 15:19:18 ....A 18682 Virusshare.00073/Trojan-Dropper.Win32.Agent.eya-923e21ac9a1af31019c8e66c43d356a93246a513bbe417a43ccb04f014c2f17c 2013-07-10 13:52:44 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.Agent.eybt-2737b8a2e5aa441f536bdaf70349b7f82d761644aed66f587aeb527a8ead5142 2013-07-10 15:25:10 ....A 1634056 Virusshare.00073/Trojan-Dropper.Win32.Agent.eyeo-80fdad82c413c3720f3e0acac5c46b8fc9ee942dcf4d41da589cc3c4451668df 2013-07-09 13:17:58 ....A 139571 Virusshare.00073/Trojan-Dropper.Win32.Agent.fagb-1c687f5a8a51635513dc3654188315424fb9480f720d252dca7c786991312216 2013-07-10 05:10:08 ....A 749108 Virusshare.00073/Trojan-Dropper.Win32.Agent.fdl-40571c36d0e63cdf21ac1d72548bca0a55867e42e03e8fd9e2a8484c717988b5 2013-07-09 06:21:28 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.fido-1cdb6a4e6e9ec21fc28bc9449a3ad04e017ec29236713cbe41b05c4c0cdeb1f8 2013-07-08 22:57:34 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.flke-627dabde912f8a406c16f8c51032a8c13fae2b87b0802786e03b5a3875a5f255 2013-07-10 01:10:42 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.flke-c893b5294ca7d59a4219e2aaa14b5ad33cf5cd7039019617e512daa69c830f97 2013-07-10 08:06:12 ....A 368664 Virusshare.00073/Trojan-Dropper.Win32.Agent.flos-9529d7104aeaca8f0d81169a0bd24f8ea3024d1fb3783ec89a90e911a055bed6 2013-07-09 23:34:16 ....A 978432 Virusshare.00073/Trojan-Dropper.Win32.Agent.fpmh-f27d7958850882487364fbf2d10a5fca263a13ee30cc6015bde68e02694000d1 2013-07-08 20:52:04 ....A 1594452 Virusshare.00073/Trojan-Dropper.Win32.Agent.fprc-517d49610a2d7b5f2a3aa2c450971474b349710e77e04689a45d334147327219 2013-07-08 22:31:40 ....A 4125768 Virusshare.00073/Trojan-Dropper.Win32.Agent.fprc-625df8a0872a2efa43e06407b199f299399f49ea04f9942882b5f8eb6ac82c79 2013-07-08 23:20:24 ....A 2590942 Virusshare.00073/Trojan-Dropper.Win32.Agent.fprc-629c349b7a0e8f663df9128e94ba9004aeb70455230012d434beb0783b44190c 2013-07-08 19:00:04 ....A 52736 Virusshare.00073/Trojan-Dropper.Win32.Agent.fqzl-a089d8b1d98479667a3d5401c3be60f8d32fb6ff2ac0b35d183a90dc32e8374f 2013-07-09 06:49:56 ....A 1373376 Virusshare.00073/Trojan-Dropper.Win32.Agent.frhz-36ae209f6ac25af0b5e0165c07441d4f064748f2cc3b6781ef3f1f3ff74385c5 2013-07-10 12:45:42 ....A 97281 Virusshare.00073/Trojan-Dropper.Win32.Agent.fufo-26a3897f1842984d4fadd8971ea91d29851ce785d87348ee15b54e9e18a19eda 2013-07-10 11:20:44 ....A 187904 Virusshare.00073/Trojan-Dropper.Win32.Agent.fwxs-cc5bac890812fd8bac178dfdadfa5db7c1602e672ec333642601fc3f9fd14e9b 2013-07-09 14:50:14 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.Agent.fxgs-240642613dc8f346620d9aee6c3dbfd5d0159c15d7d9ecc151e7214fe8d370e9 2013-07-08 15:37:26 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Agent.fxpi-4e34feb128718026874e320eaa3bcef4e5b26640b3ea9575de3cbf82d8217abf 2013-07-08 22:29:14 ....A 207360 Virusshare.00073/Trojan-Dropper.Win32.Agent.fxze-3d83cf67972d6d62b65d4788c063864c9b9324913a421c38205c17d361d63ef1 2013-07-09 22:42:50 ....A 207360 Virusshare.00073/Trojan-Dropper.Win32.Agent.fxze-9a3b008c48a1e9c652c2964b0c9bf54c5d8f60dc97b84fa8c900c80da235802b 2013-07-09 14:56:22 ....A 57856 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-11f6c2c7e3b961d192fadda77955f59e434fc3eaba81fb8ebcb692592947acba 2013-07-08 18:46:08 ....A 943511 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-1af10a3821d0f4bface587c5f90292fe2451d0edd82fe307a2d48aa7f4021470 2013-07-10 16:26:50 ....A 409558 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-1f359e499a1d36ce82bbf6cd654b56c7d706085fae1dde22e60f7007c6dd0fa1 2013-07-08 17:25:56 ....A 732408 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-1f4bb8faa456eb1505d90c3c17f37e8cc888aef64f7356160d464b3184e321f9 2013-07-09 14:14:26 ....A 181869 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-2068a77013d794a580b5167c976e1848c106a697dffc30920ea2f3fb5f99ac16 2013-07-08 11:20:42 ....A 278404 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-2fbb5e65bc5bc67e581fd19fc06e7c8a10af45a9b28b33a0c27236aae266c431 2013-07-08 16:09:02 ....A 477401 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-2fc86e02aa448c485eb41767174612b614ed9d83f1341ba59599237ae5a1c8ff 2013-07-08 13:40:58 ....A 241960 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-2fdbfba96a97562fefa8ccfbb94a6f9c867ed0686bba2ca05572e8962bf3b371 2013-07-08 19:39:52 ....A 1924838 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-30fdfe8737fac1e0ca64ecbdee0929e00117e6460fd1791f715035532466da10 2013-07-08 19:47:48 ....A 650191 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-41183ce0110b5d868b3dfdd873943d58b94d5c59458e1499a4f6a81e333458dd 2013-07-08 22:38:28 ....A 672171 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-4e8338eda830b5082b476fc5858a50187e558775c64fb319f732def67d1a1927 2013-07-08 22:30:06 ....A 90949 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-4e86eed38e980bfd2f3c39740e76ea75dcf25f653457268741b5270afd8da372 2013-07-09 07:51:28 ....A 5180717 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-559c9de6226059867d0f54f18ca15f2e337837035a23c096b41d276d6152f4af 2013-07-08 18:34:16 ....A 489095 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-5f38ec876e3caeaf852025511bdf574ea3cdfbd507d93d30452579273d73c715 2013-07-10 16:58:44 ....A 879782 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-80dc84ddd3c6fb6d86118ec927035ecad1d3fdb640497c254e3d741e797ef482 2013-07-10 11:04:16 ....A 507472 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-8183b9257a5896b4f7358f57cc50d7b6980168c5a8e55b696b2916ed3d96b587 2013-07-08 17:14:26 ....A 96772 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-8fc861f0f2d22308d197f84299ff1e2d94360a995e58f11f64949a220bf14e05 2013-07-08 21:36:32 ....A 285224 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-91459cfa3323e27197df138bb2d551c1956f1e4be2ffafbabd89bcddf926a92d 2013-07-10 11:48:08 ....A 791793 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-9c192a85909408ff4284ac697c6e8fe11a8e9be4cb4ea2d8b2010bd16966ab32 2013-07-10 15:36:20 ....A 1096809 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-9d868ae3127611f98c029786fbebf8ada6de9791f864a647096ddcd463685cc3 2013-07-09 08:56:48 ....A 90986 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-a54fee6c1bff39b32b9f117d27295b4070728845821f29d00297b8c8bd1813f7 2013-07-10 12:29:58 ....A 2624205 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-aa895990ee81375f04467e76d2737e6c32c054d5641f5e673136455612dc1e8f 2013-07-09 21:50:52 ....A 592897 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-b3a7c86f0b9ea440f18ca90deed53e8580c491ab5b55bceab770ae6424f98765 2013-07-10 06:56:58 ....A 633296 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-b426865618dcca5977ab114d3f2e9328a0b12da29b402bcb8ecdabd7567abeda 2013-07-09 09:56:56 ....A 779795 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-ba34ab87e6d17d3c690b10a25e83b1f39b6b26e514fe47513cf0375c1494f7c7 2013-07-09 10:07:36 ....A 2329490 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-c8afe2fdbe0efca6f8270cb744d4063f35d9b1c89218b267e639599753beb434 2013-07-09 12:08:38 ....A 65325 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-d275606c484592540bd35d7b7d62088877f714fbca9167c662cd293d761ff6a7 2013-07-10 15:05:10 ....A 511717 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-d7942d038d60175bac59c3a25d4c22258883ceef66098bc6c21d5f66c944073c 2013-07-10 00:20:00 ....A 138795 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-d81bc92bc49978c852025c9d8383720b82c522744ed86e32801f7564eaf58989 2013-07-10 14:49:56 ....A 90950 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-e7f1c8d3e553c95d9917742c90193017d17adce8c3de40b75ab1ad6e301bb2c2 2013-07-09 13:21:32 ....A 1062023 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-e9f21aa13e72488c0837ef5603891625bb6d6649586fa13434598acc089320ae 2013-07-09 06:40:46 ....A 458632 Virusshare.00073/Trojan-Dropper.Win32.Agent.gato-ede16047afc4cfb6128604b220517c1eb039f3acb34bc7f9ad5134f9b481fdaa 2013-07-10 14:15:10 ....A 2945059 Virusshare.00073/Trojan-Dropper.Win32.Agent.gg-815bdada7b2969ed944079acd2fdf8e9ea8e2bafaf6398f6c2715d4502dfa593 2013-07-09 16:46:46 ....A 68518 Virusshare.00073/Trojan-Dropper.Win32.Agent.gg-9b45169a43f865f1d3c95893d0c6106a5a22db6836ec1203b0f4cc51e8dbc6c1 2013-07-08 17:14:14 ....A 229376 Virusshare.00073/Trojan-Dropper.Win32.Agent.ginm-503dd100dac6f994df24ae5f4bdea439c4da6f3131ad95c65cba88cd296c7617 2013-07-09 11:38:10 ....A 157185 Virusshare.00073/Trojan-Dropper.Win32.Agent.gjky-55c49aa576a2f3ceb5a0acfc9ff43f8ae2d79e673e095d44da3fa734219bc72e 2013-07-08 23:09:40 ....A 1714208 Virusshare.00073/Trojan-Dropper.Win32.Agent.gjlf-1b266962adef98755f14255cd99a50db0a5a42229dcfecc9960088b08f5b9c34 2013-07-09 09:54:28 ....A 927776 Virusshare.00073/Trojan-Dropper.Win32.Agent.gjlf-a28862704de1ee9758c1bb16312265219e577a0e23518a5f02aee36e81954f2a 2013-07-10 07:28:02 ....A 839712 Virusshare.00073/Trojan-Dropper.Win32.Agent.gjlf-dd3b1c610a6ce4bdc0bb5def20300e34a84ecfc1e929be2e0a5f662f1dd96afc 2013-07-09 02:58:26 ....A 735912 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkdb-43657a86d44d8060e4a07d31f719916b1293de763d6654beea73e883745d5263 2013-07-08 19:38:30 ....A 22655 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkge-30f09b03c133f771af162c49833349b82b069df7524cfa40a8dcd8b7aea5662a 2013-07-08 23:54:50 ....A 18896 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkge-630974404d072ffafba1134f96e32822707290fbc40115189b67d0f3abe16aa4 2013-07-09 02:48:16 ....A 21264 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkge-a2f85c0ca560663450b12e3f0a78e4f23e54bb7bd8b3eecb08929f712c752313 2013-07-08 11:41:14 ....A 200248 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkju-08126c43a8b9cd4eb67d1ca6b3d162a7175492ae8a24ffabfe788ac4d50d4f1e 2013-07-08 18:24:02 ....A 886042 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkko-308af23088946f305654b335b1276a42b4009902fd5341dc0bce714812cb3f4c 2013-07-08 17:43:24 ....A 2555904 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkwl-21d318b1168f54af3426041b6942a49006a12efe85172c5bebe26049cfcd64c1 2013-07-08 11:47:54 ....A 2658304 Virusshare.00073/Trojan-Dropper.Win32.Agent.gkxo-21df4b843f5b4b9ba854f3fec980615c654d1b1c1f2187e322bbc1552472440f 2013-07-08 15:37:14 ....A 124416 Virusshare.00073/Trojan-Dropper.Win32.Agent.gldx-2cbf5b303340501730c2e9e8b19a4ac3cde475ca1774f67e25cdd0dc68ebcc94 2013-07-08 23:40:28 ....A 181784 Virusshare.00073/Trojan-Dropper.Win32.Agent.glvu-7288fbe041887df36ea73417be283902301bf016e915fbb764122b8d9b51af3f 2013-07-08 12:36:04 ....A 153600 Virusshare.00073/Trojan-Dropper.Win32.Agent.gupx-af5708c2e38bbff477b4b13a5004e579b6a88a42ba311691de66c40f1a25bdce 2013-07-10 05:44:44 ....A 162800 Virusshare.00073/Trojan-Dropper.Win32.Agent.gvez-052d8ca3f2804ed8722f31e061da3ae3e982b1b17098e43cc28fa7854cd60989 2013-07-08 13:19:16 ....A 192512 Virusshare.00073/Trojan-Dropper.Win32.Agent.gvjy-90f2a7215260054d41426226288e088f10c8e8a4a1a090b3729dc0bc7e805607 2013-07-08 23:58:00 ....A 18944 Virusshare.00073/Trojan-Dropper.Win32.Agent.gweb-9215bef0b4da0ee676022b5f3a103eead1c89cf3c67a99a40fdaf0a259e70ad0 2013-07-09 01:02:42 ....A 13312 Virusshare.00073/Trojan-Dropper.Win32.Agent.hgls-72f28678410686e2a3381bd3adf6715f23696c9ab96b9b19f7ce2e18f9977f2f 2013-07-08 18:57:54 ....A 13824 Virusshare.00073/Trojan-Dropper.Win32.Agent.hgls-8090a3a3dcf57d0cea81b6d85826751e073a5bb326f22785b7b152ba51fb4913 2013-07-08 19:33:38 ....A 45980 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-08924b6c1aff9e7e6bf95f326d90aac1f015ad314333725ee00f36f43937e9e7 2013-07-08 12:52:08 ....A 48028 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-187fbe472e1e202965924fb6a6121972749aedae2b178bede2c90ffa500f8451 2013-07-08 21:58:00 ....A 46492 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-2c7f2a545a47538656eb22c4bc76de595040d4d098fccc1bf64d5f4ba4c6ae43 2013-07-08 16:07:36 ....A 51612 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-2d5b81f41d21c3a9683d367ab9b8d21ca6fd726830cc5d41d16a2d92e76369f9 2013-07-08 16:52:20 ....A 50076 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-30063b8ebc4796bc4d3bfd69a43f59c0fe06b77b6afa0f20ca15c766873b9255 2013-07-08 23:08:00 ....A 48028 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-3006b41b7023a288b6a3b1187c86a4685033fb99e19ef0eed4322d7ed722a544 2013-07-08 19:41:48 ....A 77212 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-40f11b71bd004048bfa19f43c78f242a3e8ea6e22e1c2797f84c2efce36d6253 2013-07-09 02:55:30 ....A 48028 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-63b4af7c022ec8e204afcad025829b926f50e0663b58a35318776d61c93c0acd 2013-07-08 22:40:24 ....A 48540 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-8226331b8b73491ba64078c2c36df25950ef52e921cd1712a5d98c78ae0de4e8 2013-07-08 18:09:58 ....A 47516 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-a04fdba3312129e288f08b9ac009a3fb54a8c955ec742fe31f4d20938cfd2298 2013-07-10 10:15:44 ....A 94008 Virusshare.00073/Trojan-Dropper.Win32.Agent.hhwa-c358cba7a62068ae48b56e68f8209adeef647313a52ecf61e790bb880dc34cb0 2013-07-09 22:32:20 ....A 728310 Virusshare.00073/Trojan-Dropper.Win32.Agent.hnms-31823161b6faa829c4a619433a2bdd2ffa03c9e19c54fb179a0c066fee8a4de3 2013-07-09 03:40:34 ....A 1496576 Virusshare.00073/Trojan-Dropper.Win32.Agent.hnno-1b992f593bb9e48abbc79bb8591d1dea2164832505ae48e70f06b6f6fe619643 2013-07-09 15:05:56 ....A 643081 Virusshare.00073/Trojan-Dropper.Win32.Agent.hnwd-5c961c46b0b2a3f5acb711c5bc8f512e5f290493845587390f59a63ae1e580b3 2013-07-10 08:41:58 ....A 643081 Virusshare.00073/Trojan-Dropper.Win32.Agent.hnwd-b158cad1932df0ea466d046a0574b21e157971dd10e180ff2225af7df0a65864 2013-07-09 16:25:38 ....A 611840 Virusshare.00073/Trojan-Dropper.Win32.Agent.hvj-edf6a5c2bcf8b026c106133930956c80d9a7018c1db402edea0ff6c0222cd94a 2013-07-09 02:59:00 ....A 1280512 Virusshare.00073/Trojan-Dropper.Win32.Agent.hyxi-736e5eda611b567d284278aef47adcf04ca1da39e87db84d8d729025981566fa 2013-07-10 04:54:20 ....A 432640 Virusshare.00073/Trojan-Dropper.Win32.Agent.igt-0dcfc90f6280bfb14302cc66215ff8e098e73a19f4d3c53d858b2502f1555c43 2013-07-09 18:59:14 ....A 774144 Virusshare.00073/Trojan-Dropper.Win32.Agent.igt-24705b486de44012990fe99018e088e7a07fb051f93515d5e75e0e6955f28215 2013-07-09 06:38:28 ....A 718642 Virusshare.00073/Trojan-Dropper.Win32.Agent.igt-25962a57f04fa6b8818e9938084313d45fbfde26c94c72aebc3cb4346204407c 2013-07-08 16:28:48 ....A 30920 Virusshare.00073/Trojan-Dropper.Win32.Agent.iqyt-2f2ab44401808c5d9900e7d799f963aedb574ac7b14e067359112c6af8e7a49c 2013-07-10 17:58:58 ....A 79376 Virusshare.00073/Trojan-Dropper.Win32.Agent.iras-abd3a340bee27f4784ff8d94638f239cca79b977f4655ebe58006a6ad5437860 2013-07-09 16:29:34 ....A 82944 Virusshare.00073/Trojan-Dropper.Win32.Agent.irha-ca1ea757044e8efd0ea511a03d916b93052d03e708808c87c34bcb1cf803a30e 2013-07-09 15:55:32 ....A 136591 Virusshare.00073/Trojan-Dropper.Win32.Agent.irkq-9911b1114ccf2d6fc06f8e6a5d506703da03705731c496d4de60dab76dbc8477 2013-07-10 11:18:16 ....A 200805 Virusshare.00073/Trojan-Dropper.Win32.Agent.irnm-56d7e755ad33c776aa7f22bb142a853eae34d09a2d11d791ba5f283da61d3a51 2013-07-10 05:53:54 ....A 201033 Virusshare.00073/Trojan-Dropper.Win32.Agent.irnr-2055b05deccbb2e934817bd4c2a6b2b934603b6daf08ce90ad5858ddf1fecbc3 2013-07-09 22:36:04 ....A 67072 Virusshare.00073/Trojan-Dropper.Win32.Agent.irol-0fb434ee6ff93403256ea9eba0b45855de64f7f36c9580a2f4d1ef7dc0146833 2013-07-08 14:40:46 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.Agent.isfk-0fc115cc7380772753afa4d2c493e7b855186d0048e1a109bdb54382d0faa035 2013-07-10 03:14:14 ....A 123763 Virusshare.00073/Trojan-Dropper.Win32.Agent.ivlz-e913184eda2c13770ace421d14c46bfb610b4f1792dbb4987af22c0de0666501 2013-07-10 06:14:30 ....A 679424 Virusshare.00073/Trojan-Dropper.Win32.Agent.jhbe-90128e6a0b25217db56d7d209eecd93290c4d07ac9eb1735fd10a9732a70580c 2013-07-10 06:47:04 ....A 16304 Virusshare.00073/Trojan-Dropper.Win32.Agent.jjnc-fa213b0bd6ef20a737a0b78e927f8535813d87a53a0fc6693465d2431196613a 2013-07-09 14:35:32 ....A 81411 Virusshare.00073/Trojan-Dropper.Win32.Agent.kdag-5133ce701872cacb2d927297eab6c0f50df4f9f871e81ceee17959608b8970aa 2013-07-09 09:12:32 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.kdtc-dc70550dbaecebb9e0e322442e1a74298b29b3622ec155f14d8f1f8a23bd2788 2013-07-08 19:54:52 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Agent.keee-afb95a40d5d76b9d6418fc290b239bfbcdd3b4eb0b9437280d87bb54123c6262 2013-07-08 13:26:08 ....A 47136 Virusshare.00073/Trojan-Dropper.Win32.Agent.kx-bf33d4783783aeaac5b7d75ba78c37e3885c423f0851a7edc431edb24df7acd4 2013-07-10 12:17:36 ....A 389120 Virusshare.00073/Trojan-Dropper.Win32.Agent.ma-1fc4f2170766be3284c51b2608862e42f67b0230632bff1e2c3068226eacc0c0 2013-07-09 15:38:32 ....A 274432 Virusshare.00073/Trojan-Dropper.Win32.Agent.mh-e558e7cb6aa6a3f5d9fb7b17b41108008ea0b56f81323348d3b48bf7ee89c58d 2013-07-10 15:12:02 ....A 787985 Virusshare.00073/Trojan-Dropper.Win32.Agent.ne-1de5f1ef0957cc785bb8c0e6fd9b63d2c530dad8e0118dc10680e1d8b3933122 2013-07-09 11:35:52 ....A 329728 Virusshare.00073/Trojan-Dropper.Win32.Agent.nk-5607070ca615f51db25e080f9c08c016893886d77cfc15cb6722adab0148a399 2013-07-10 18:00:44 ....A 117248 Virusshare.00073/Trojan-Dropper.Win32.Agent.npbx-e0ff8bebafabf2d6195bbea7137fb07060c3b3f5025228b44cfb57d5744038d7 2013-07-08 18:55:42 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Agent.npmm-4e60d5140789428dc1319b8d2270b1d343ed22c58c33bfd4310a4939c90dfb11 2013-07-09 01:21:12 ....A 64000 Virusshare.00073/Trojan-Dropper.Win32.Agent.nppz-1b60e1a2cce402ae9b23e7c070e73591167896d658838fbb68b5e2b1b267a506 2013-07-09 11:08:40 ....A 683204 Virusshare.00073/Trojan-Dropper.Win32.Agent.ntyn-9a762a3178c7e847f33226c56a42edbc5c2495eebaf084243fab267822c09f89 2013-07-09 17:26:58 ....A 128000 Virusshare.00073/Trojan-Dropper.Win32.Agent.qnq-f9d247a4dfe573ed3462d0172cc73c405e4ea967d0955975dfaf948057e251ad 2013-07-10 18:07:00 ....A 236544 Virusshare.00073/Trojan-Dropper.Win32.Agent.qzg-461b124a38939bceb01541178672f41eb9e4ef618e99ee7699b35e8632847d2b 2013-07-10 14:13:28 ....A 1065502 Virusshare.00073/Trojan-Dropper.Win32.Agent.qzl-73a7c4705045860b32b513c49c8f4233435378950eaa855758b08e416c12db4e 2013-07-10 08:28:54 ....A 118272 Virusshare.00073/Trojan-Dropper.Win32.Agent.sbbz-b462301b1114a29125297ae7e965d1e684365494cff705fd7f48099376434672 2013-07-10 02:38:18 ....A 40448 Virusshare.00073/Trojan-Dropper.Win32.Agent.stk-98248db8d977959a4cb746bf97aad26d8dff0b982fce029460cff8bba36a7f08 2013-07-10 12:12:42 ....A 299008 Virusshare.00073/Trojan-Dropper.Win32.Agent.tbo-7464f7f892cde07656053b58caf125c99096ffa1a6e6156f75202ad227e89f97 2013-07-10 13:26:58 ....A 118272 Virusshare.00073/Trojan-Dropper.Win32.Agent.tc-1e6fb4349ca988c22629a2d7a34d43accdace8a012b6d10046ce37bbc0d1d2cb 2013-07-09 09:35:32 ....A 175303 Virusshare.00073/Trojan-Dropper.Win32.Agent.tetuel-e0132ba2941c03dd9048c66783d2f143257e28ba6befce281164558dbed9a476 2013-07-08 23:14:02 ....A 610304 Virusshare.00073/Trojan-Dropper.Win32.Agent.tnh-1b2ce9cb147ac6d47329370263cc950ed732309f6d1302bbcf4ed6a368d166b3 2013-07-09 06:07:18 ....A 178688 Virusshare.00073/Trojan-Dropper.Win32.Agent.uyr-b0fe5f5fa0f289aa8b4ae140edd5b8fb749ebe8415a7444c4ea061fe1f4d585f 2013-07-09 23:37:22 ....A 703760 Virusshare.00073/Trojan-Dropper.Win32.Agent.vl-150a75737cda025cfdb51ff36d58cd3199291a50d321a5aab1f89f1d424a1e5d 2013-07-08 11:07:34 ....A 3366635 Virusshare.00073/Trojan-Dropper.Win32.Agent.wzp-7e8236c0bfd0f3e168496490ae334b6a44d9fe28b309787a2767b477aa370a94 2013-07-10 06:45:46 ....A 837120 Virusshare.00073/Trojan-Dropper.Win32.Agent.xgw-dd396f551e4faa712b290a7000c97e0d6d283f18dd916489a573be3dc4d18490 2013-07-10 17:29:48 ....A 1290240 Virusshare.00073/Trojan-Dropper.Win32.Agent.xju-aba2f23538b93ae9d0325b3a94be1dbd4987e88d148c95d642f22848d580277e 2013-07-10 06:04:52 ....A 11096 Virusshare.00073/Trojan-Dropper.Win32.Agent.xrz-d063a12387e78eeacc6a9bbca12895d8a1abe85568abcd2f868a1f4779ab6a8d 2013-07-08 13:26:46 ....A 56694 Virusshare.00073/Trojan-Dropper.Win32.Agent.xs-bf39d361ae624df22dc81ab66e1493f81fd6620715beaa4b583ea40d2b53ceeb 2013-07-09 07:58:32 ....A 38951 Virusshare.00073/Trojan-Dropper.Win32.Agent.yad-fbda32d5cf8410a95ecf9a4eb96a4bc376d3301e4441419afc5b7694e3880544 2013-07-10 17:17:14 ....A 22701056 Virusshare.00073/Trojan-Dropper.Win32.Agent.yap-74e851f0368ace6f9964b15bea65e0a7c1c7ab0eeff18f5fa3ba67615df474cb 2013-07-09 02:09:20 ....A 239897 Virusshare.00073/Trojan-Dropper.Win32.Agent.ye-1760d33058da1b14feedadd5f3b8167737766a6951f433b1537bc2ed99badc5b 2013-07-10 01:17:26 ....A 1236992 Virusshare.00073/Trojan-Dropper.Win32.Agent.yep-5453a18e0269bb5c71368a2f21ff8fc247cac8f4c65e114d2f391087735c40ed 2013-07-10 09:50:22 ....A 139328 Virusshare.00073/Trojan-Dropper.Win32.Agent.yep-fc6b5ae9fa084b2a9485714d52f995c0d6da5a07094b120b22f665dc72b72796 2013-07-09 17:34:26 ....A 114489 Virusshare.00073/Trojan-Dropper.Win32.Agent.yt-909e4104f9f6a7f2775ca146d1eaaaa637a74f382627ad161cbdf62be10721bd 2013-07-09 10:37:06 ....A 279093 Virusshare.00073/Trojan-Dropper.Win32.Agent.ytt-abf4e76fca2f98ff268256570c7082db3dcae2716dc7de400c223c5b986c4d9c 2013-07-10 16:10:42 ....A 8192 Virusshare.00073/Trojan-Dropper.Win32.Agent.yzy-0f7ae241ae8683226cb29143b56e2f6f7ac48003bb2f6fe2d6ae76b748487e01 2013-07-09 22:59:12 ....A 154176 Virusshare.00073/Trojan-Dropper.Win32.Agent.zlo-401c0d9f0aaabf19e1eafa44711071ddb30dfe6d7c918a3e1de7db5f4f8f5327 2013-07-10 11:59:18 ....A 134302 Virusshare.00073/Trojan-Dropper.Win32.Agent.zos-c558cbf86d38d19225a49b952aa325c26056188545e22f7fa3e835bf0fc873fd 2013-07-09 18:55:26 ....A 307868 Virusshare.00073/Trojan-Dropper.Win32.ArchSMS.yt-22342a16306dafa37d64bc103bd7923526275cadda233f9d0f83f5f172e66704 2013-07-10 07:10:00 ....A 610265 Virusshare.00073/Trojan-Dropper.Win32.Autoit.ad-72e7377820d6f89ee57495803d335b88dc095ff25b07b81b412f2ac9b5529fc7 2013-07-09 09:05:14 ....A 1021628 Virusshare.00073/Trojan-Dropper.Win32.Autoit.fp-1d44c190ad8454682790b9a3085e7a5494a3f09e3111b292cbf1eca22d5a14ad 2013-07-08 22:35:34 ....A 824 Virusshare.00073/Trojan-Dropper.Win32.Autoit.fp-3d8ac4d4fbdbdec8d211da1e2aaa7edce932b0ccbc145dd7c4663dc3efc6cc3e 2013-07-10 12:36:50 ....A 440207 Virusshare.00073/Trojan-Dropper.Win32.Autoit.k-7472c534d86973bbc23b74854f4f870a6ec1a9cf116918268d623e690aba0e12 2013-07-10 00:22:08 ....A 72265 Virusshare.00073/Trojan-Dropper.Win32.Autoit.m-f241c9b7f4318b70a5bc311249e29d7957bd6df263048c063e64d2f206703423 2013-07-08 14:56:58 ....A 763246 Virusshare.00073/Trojan-Dropper.Win32.Autoit.ol-1ad1bd41bc5fb25fa9af71c1c62e83518f7daba5bb0d195bb88c712b6f7237c7 2013-07-09 08:57:08 ....A 678947 Virusshare.00073/Trojan-Dropper.Win32.Autoit.ol-d7cd9bf424d04b213914c3857f196b5af4d7821d7c8e699fe567dc85da57d3c1 2013-07-10 01:59:42 ....A 2503815 Virusshare.00073/Trojan-Dropper.Win32.Autoit.pa-419724bb523464153f92d850afff4decbe19b522a79505bd3f63ae9510507fce 2013-07-09 22:44:22 ....A 484353 Virusshare.00073/Trojan-Dropper.Win32.Autoit.pa-b5dd98bd77361afb359b928f9ed451b0752b49477df7f42051b07f7ae7ab365e 2013-07-09 06:50:02 ....A 494376 Virusshare.00073/Trojan-Dropper.Win32.Autoit.w-f36e1187157f9343e12bf554765621b59d8383781b2f742574de13348a7d3cce 2013-07-09 10:40:26 ....A 284672 Virusshare.00073/Trojan-Dropper.Win32.Autoit.z-b1b4289f7712eef4ff0a9138a143ec2478f2ee4d1561b2e564cc97afedffe48c 2013-07-09 06:56:48 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.BATDrop.e-9c7d57851091d96a3e131d25346dbf8af30588fc76f296cc325ddddecb43b925 2013-07-08 20:32:04 ....A 630272 Virusshare.00073/Trojan-Dropper.Win32.BHO.ahf-815b717d35d09e3dc021efc1622d4b84d47ba983e78617d72874e421cfc3b7d1 2013-07-09 23:47:36 ....A 203776 Virusshare.00073/Trojan-Dropper.Win32.BHO.jd-32c4a402a6f44f0ffa79e93be9ccabadaf477a677166c96358ed1a4d3c6c33c9 2013-07-09 09:11:46 ....A 133952 Virusshare.00073/Trojan-Dropper.Win32.BHO.pl-56012f94cea2b006bde9f92dbb75c8b78033260d1a88ba447635733d38c05370 2013-07-09 10:37:42 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-0d034e53ffafb407c479359678a6bf75e3bea9fdc81974b6e8c76cffc01bc03d 2013-07-08 19:14:42 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-5f4132c89ff78235320395ce1d76c689f46aa95da6cef6b2a26f4b9ec391cb7d 2013-07-08 15:47:36 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-8fbc3539a87754b207776d57577d2a0ddf2f1ba9c524cd91257a6c6390c86ee8 2013-07-10 00:24:56 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-9744cc4afccba37bf62b5bf590abb393289de5e618a9e9da0c1cc4db17f06b03 2013-07-10 09:59:50 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-97676a651c4a4795b312172fb97ef69dfeb59c11f161182cb295fa8e0ed46c37 2013-07-09 21:27:02 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-9d4847ca15e44d53c61c0e51716f94bd9b4f9efbabc471cc2392e36dcb22a5c5 2013-07-09 22:16:24 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-a8d81008f4dc9cda93d0837be45cf01ce4855e3f7a5b186f805d94a08dae4ad4 2013-07-09 10:29:58 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-ae85e487d2f15762c7f8bf02ca1a6e6d7ffcd913a369fc07c555db3d59bbfc62 2013-07-09 07:10:08 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-be69acfc97328478563b267d28076ba824aa205f1f2a7d9b772b77db34bd7ee4 2013-07-09 08:23:16 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-c4860baa65230f342860c108881447be59bb8eade1f804f2a5c6d7f132277eb6 2013-07-10 12:54:38 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-c67d52a61e20c384acdba41d60aed6ae9693949a9e36fc13c7ff94e90094920e 2013-07-09 07:19:08 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-d275e4a539960f25952f3e7ab382ffa8fae77dd5fad81708f8bb3e8e66b5c4e9 2013-07-10 17:04:06 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-d7a8ae36539a51fb4165dc916457c6fafc068188dddd7583c4de2208fa0cde42 2013-07-10 08:23:46 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-e00b27725e8e25e1f11f3132dfbc506060de56930c4175c97fb85fd2478c1095 2013-07-10 00:22:02 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-eb0a40c329187295b143080a0bcb130b437a9c4a72164d256f1718f736a7d0a3 2013-07-09 13:31:28 ....A 30208 Virusshare.00073/Trojan-Dropper.Win32.Bedrop.a-f77c650b2eed008f64049209cf013c83a821894406833fda3ace6b40516794e7 2013-07-08 13:55:06 ....A 188416 Virusshare.00073/Trojan-Dropper.Win32.BindFile.cs-bf3e66b0983ae97b4391b1eb6b783659316a98d77f8a18ca126448cb42be48cb 2013-07-08 23:45:58 ....A 3794432 Virusshare.00073/Trojan-Dropper.Win32.Binder.hvg-50501b6657ec757d4fcd60179cd5c48203af6ca4143552501c22e290b18fd0e0 2013-07-10 15:48:36 ....A 315392 Virusshare.00073/Trojan-Dropper.Win32.Binder.jk-d9772bce807e2d8104e733fa1f015508e39b3e9b798eec1e45525af9af531ef4 2013-07-08 18:42:38 ....A 316416 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-1716e110c6cf2e32fba8bbe3575050de5e381c7007395d6aabe372c9f44d2c62 2013-07-09 13:58:06 ....A 3792896 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-251b1cd18863336fc4b08377df7dd44888d2d5144906c43cf0b2c2350765581c 2013-07-10 04:16:00 ....A 821248 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-35a56fac2e784c99e2da4ab605fa64ea6a5a32e9011fc88f84be740f74d0aa01 2013-07-09 07:44:22 ....A 1358848 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-36b2d37290c68f811e3eac692112036cd31ebbcd7b2b55763083250149937852 2013-07-09 16:06:06 ....A 320512 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-44880593458bd1573b4d2745bbba965d453b92ab7dc82d4d4c473055f42b83c3 2013-07-08 22:07:40 ....A 440313 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-7eec9863db5aeca2cd1a770f3e0100deed1a30ee2c6da250bfffaad0a44ec093 2013-07-09 22:44:20 ....A 2883584 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-9686c380a62af6b329bcc74f9bfde14a5c12c0d39379e92f37c9b0647726e20c 2013-07-09 20:21:46 ....A 355337 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-98a3858e8bd2edf4fa5ac8bb968dfc04d961edf24ff6d8f1bc3a89959acfa4dc 2013-07-09 17:56:56 ....A 335360 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-9ff863884d7693db700335277c03ddd9dd63cce171427a296097e2e54b4988ea 2013-07-08 14:20:00 ....A 750080 Virusshare.00073/Trojan-Dropper.Win32.Binder.rz-fc7fea484d0470dccacfeee82c99efb4ef35d5d37fddb385b7b82ec76ad5bec8 2013-07-08 15:56:52 ....A 12288 Virusshare.00073/Trojan-Dropper.Win32.Binder.vpi-16efe15909fedbb21e975a10d13291226ce2bda7a5a6e509b14820e563564ffa 2013-07-09 07:07:38 ....A 120832 Virusshare.00073/Trojan-Dropper.Win32.Blocker.gen-a6215844372db3d6f3eac301cee585bcc5e64a3426358f2cd6e8e3bff694d3c6 2013-07-09 15:04:54 ....A 220160 Virusshare.00073/Trojan-Dropper.Win32.Bmpdrop.j-1a812a2766f9ce8bc4c466e111660f4ecc2ef5f0754894a0d21f1262d0c5ee21 2013-07-09 11:06:22 ....A 51712 Virusshare.00073/Trojan-Dropper.Win32.Bmpdrop.j-54447d61685c51de740fcd1991efe50e83e224ba8f68c4b915182c19e001d8a3 2013-07-10 12:00:46 ....A 192512 Virusshare.00073/Trojan-Dropper.Win32.Boaxxe.bi-ce30a714373c461d7f8012a1fc1757f1f3e9315b7c67bf819f01e8abb5bc12c5 2013-07-08 23:45:48 ....A 1462272 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bfb-901b249430039693853f62b3fd01ef2790ecbf8d2d5551adcb29a8bad027f3c3 2013-07-09 16:14:46 ....A 414208 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bff-30cca3f329158fb4b1f1b4e32a6459cb2657575d0b6f2fd07eb9138468db3ca0 2013-07-10 01:51:52 ....A 248832 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bff-3243f178cd87ae9e510000681e1d3d4b8adb519e20422e2b17ada6c555f83bc8 2013-07-10 00:52:44 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bff-3601a1598f007442a17b2e9634f52e0366274c8abf84d5918f3d562c4a4ad7ce 2013-07-09 22:16:32 ....A 252327 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bff-602e7fb7341c052aeea65a2cfea94bf6f2032db38cdd5a4ce89d7ed8d73cf9d3 2013-07-10 16:40:16 ....A 253952 Virusshare.00073/Trojan-Dropper.Win32.Bototer.bff-651ca8eb824248689f6154c7e2d194b6e11f8186d98911aa445196136ba6660a 2013-07-10 10:40:28 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.Brpd.abg-56f8a73c5a2b7e504bf2dc292e8fa0e3507f3cdb6e4bb49681b3e8ca5d393088 2013-07-09 14:58:46 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.Brpd.ajd-9d6e9db044629d92869d157c476b8b9aa79b3d5fad0f6b1b87664652b5c37f2a 2013-07-08 22:24:28 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.Brpd.e-2f41f7aa6f32caeedd4012a129c0d9030eb574a6dace6b5b44f0dce0613f8218 2013-07-09 08:18:50 ....A 390656 Virusshare.00073/Trojan-Dropper.Win32.Cadro.dzu-0e3ef82c00cc2869b46ca9967d3ba81e23974d8e7c7a0431a0560d03f60fc38e 2013-07-09 06:42:44 ....A 390144 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eak-36931caabe5cdf65a2e16dc3a6899aa68f5267a1a84706ad49a1f5f931a583aa 2013-07-09 13:34:24 ....A 516096 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-227f7f7be7e2de5bb5b2592cf1e4a60f767a46902a62afca1fa026cbc7537035 2013-07-09 20:01:50 ....A 647168 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-33e5b32e4d98204543fb704ec6b99c7520a7ed260b29ecb3ef93a8cbedcf07be 2013-07-09 06:52:30 ....A 357888 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-363d010f9a18a6e1da337d2e4707c8afaccd6706ccff94cac6db8bb0627a0e1d 2013-07-09 14:36:46 ....A 512000 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-447a71b3b14d20f432db22cb5c46e40d41a7f3ed6e96d93cf5575b360e7c1225 2013-07-09 19:09:02 ....A 528384 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-4526276ca3f2de76bbcce48ab30f949e1e502a25c7b155822978951e596b3001 2013-07-09 10:53:40 ....A 516096 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-457c46a9064b36ebb7fe07df95f1479bdf713bfe2e444c2e3b1dc2652b330e2e 2013-07-09 08:16:36 ....A 503808 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-5608d9b6db0c56d4fe7968a5f24b332871c1dd0d12b66785fd7eeaa87b00dda2 2013-07-10 11:45:32 ....A 439296 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-57fe829de4a9f9a2c2c4a21d5d2e536935ad3e9ea7972392f1f9f0c0093e42e8 2013-07-08 11:49:08 ....A 507904 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-5ef453dfa79964d2c0e2f84b9fc3a46fa557edc60aa9bb5a1f0ce031518068d7 2013-07-10 15:35:18 ....A 352768 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-651f052048c8d60a73cd03ea5343f93578c56c9f9cca1a056edef20d52c22b8a 2013-07-10 00:07:34 ....A 577536 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-72625b54204a6ee097840315d4802e856a8faf0197145272a763226241636329 2013-07-10 11:57:50 ....A 349184 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-a9e7f60dc8173789593a1efd6e2de56795a31c67ec9f010fe62f99d8b087b1f2 2013-07-10 15:11:28 ....A 499712 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-ab153453bb223c590cfb7dff0e91c42e05aa766d39ef65248678daf1e08a348b 2013-07-09 09:27:58 ....A 431104 Virusshare.00073/Trojan-Dropper.Win32.Cadro.eqm-b504c21f132218bff7d7cd67e9235da1fa58582ddd612086063b28b49510ee6a 2013-07-10 07:13:52 ....A 392704 Virusshare.00073/Trojan-Dropper.Win32.Cadro.fng-0d0a79143a21ba3645f04f2269673a20edba6e49085d6b6ab87b38a3221a3d76 2013-07-09 17:58:28 ....A 394240 Virusshare.00073/Trojan-Dropper.Win32.Cadro.gaa-25879d81408b365b51a0fa6347e97d1403066bd862c02b843d7cd42b319535b6 2013-07-09 15:03:50 ....A 352768 Virusshare.00073/Trojan-Dropper.Win32.Cadro.gfi-42d6057cfb06a56f7369d25c1093495443916d72e6c6a45acba6bf78600c3162 2013-07-10 15:30:24 ....A 311296 Virusshare.00073/Trojan-Dropper.Win32.Cadro.jav-75736956d29b4bd014d4f69638db1eef5f239076dc46cdd687e8edbeb478ae66 2013-07-10 01:04:22 ....A 475136 Virusshare.00073/Trojan-Dropper.Win32.Cadro.jvi-14febc2ef0e0afe77adee57691fbc975926397e2eb725cc5e9f46d536bcf1945 2013-07-10 13:57:08 ....A 483328 Virusshare.00073/Trojan-Dropper.Win32.Cadro.jvi-c40ad35766d70dfa020ebb44f48cd1fec069bf1eb5e7194b555dc045165c9b2c 2013-07-09 06:57:44 ....A 348160 Virusshare.00073/Trojan-Dropper.Win32.Cadro.nit-456e31faf6c233718f7b32519af74d9babcb4df48696e9999dbfe493e2fb40aa 2013-07-09 21:58:06 ....A 348160 Virusshare.00073/Trojan-Dropper.Win32.Cadro.nit-61e8f30270d1f07902ff7f441009ffba7b1f94b19b204bb17c032777751140ef 2013-07-10 13:17:00 ....A 347648 Virusshare.00073/Trojan-Dropper.Win32.Cadro.nit-655e1dd5a746ff927db63c25f395daba59b322855697fefb08ad25a992e4faf6 2013-07-10 05:47:08 ....A 347648 Virusshare.00073/Trojan-Dropper.Win32.Cadro.nit-9ea46a1f1b9b027c4d020b22a9a9236d24eb11c61c2f41649cc892401f306edb 2013-07-09 18:35:40 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.Champ.aud-e57004420fb19cebd004c55cf51c7e476318dc1878a20d9fb180d68c1451174e 2013-07-09 15:52:28 ....A 294912 Virusshare.00073/Trojan-Dropper.Win32.Chek.af-71e58cc1df775ad4ed8dd38d609125a1257c24c409be2e3b43d3941323aa55f5 2013-07-10 00:55:36 ....A 297984 Virusshare.00073/Trojan-Dropper.Win32.Chek.ah-0d420cb09eae08b0fc77d8262227a615229877ef8ca442f2b7fdd4ac7e92033c 2013-07-09 23:38:04 ....A 290816 Virusshare.00073/Trojan-Dropper.Win32.Chek.c-ee82faa0d2eff4c47a97bbcd54334f6cfbabafe0e9f27c572d93a76880caef65 2013-07-09 10:31:34 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Cidox.add-7268233ba6504e6dc2e5e2b975e25fd413323f928ab2766db236406840d6a59d 2013-07-09 22:42:28 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Cidox.adi-c6c28282dab30ec2d67522909d2a66e14f67a9ce3a159b0626aca658a5a7a5ad 2013-07-10 08:15:54 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Cidox.adl-98a788342a0940ef3b63be4c47bdc7189013f4e2508bc70199e1c7d0816817d2 2013-07-09 10:04:54 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.Cidox.adn-1c73769f91d2da7a60b7cc01e81374cf905a19b269a9783009cee13c1d0e7e09 2013-07-09 13:40:32 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Cidox.aeo-a4767e26bb831fe28f43e88cb1524fefa4f61864cdd3c234624d6cb58e93828a 2013-07-09 20:39:48 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Cidox.aey-02726e84ced54416c0c890345fb81ceb4a22243e78f89c09d119697a256be7ad 2013-07-10 10:43:16 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Cidox.aey-e87e33b271cde75b586a531051e0d592544cf1bad792ebb08bddc68f42899085 2013-07-10 04:42:20 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.Cidox.amr-e1e481c80340be66925b8b7c3ea1306d4ad70ba3257143e510f95d8cac16266a 2013-07-09 21:06:36 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.bjk-33790c06477cf6e58c7a898a2b93947718c67906144935a7019898a4c19712b5 2013-07-09 06:48:02 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.bjk-45bad580b41b0b1e5fab060c82552000e4a9bb502a06e0957fa14a4e84b0df28 2013-07-08 16:29:08 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.bjk-4e416f56934b505a5e367a64dadc676fe8354cf3db9e43f8b580861546dc2ed5 2013-07-09 16:23:24 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.bjk-9efd334bbc7a7929d4596a32f9dcfe1cc61c90ad48cda8838d08b4f4bf78bc32 2013-07-09 06:35:06 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.bjk-a7223ac61dbaefefe07485c6b915f08a62e78e1945ee01ff1545765a018311d3 2013-07-08 23:14:58 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.dgu-726c5b613ca68218b65917e004949d67df8e325450a811622b150cb5af4b4a80 2013-07-09 22:38:30 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.Cidox.dto-a07fd8294ff5901d42021c5d584976800331572111801d844df0d4c66535dbdd 2013-07-09 11:43:32 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hne-1a8ef12829529d7e4eb266610652c08c07014ea772d2ab4220763cf63bcf5a21 2013-07-10 06:10:14 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hne-2178a1d272f666f8468ff6ca06cb05c6547ca9094c57cc658f924e670ccc5d66 2013-07-10 17:32:22 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hne-56d914b02f6c672620cbc850ed4001982bb4856f396dc9b8e83de4a7606a1918 2013-07-09 09:46:38 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hnh-1c9c8460f2b336ace4bd9f91f385d1b916b50c1cb5c6ba6e031b1b04d1aee019 2013-07-10 18:11:18 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hnh-58992c06edde20a29d1b1f97b50c02fa77c815a9f8529f2cf0f81650f16e9959 2013-07-09 22:01:20 ....A 83486 Virusshare.00073/Trojan-Dropper.Win32.Cidox.hnh-9e92f337db776833307ac284688aa27702c7e7df5ceaaef82445fa787c860fd3 2013-07-09 13:40:52 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.Cidox.iel-0a5466e57c020149bfcea013a6b402d98bbb5e8c696751e18025dc181565bbf4 2013-07-10 08:55:30 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Cidox.iex-085966ccd6107df805daf84c653185987f62f359c28745e06aae4bcab1576a64 2013-07-10 06:14:00 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Cidox.iex-138b7c98a49834da687b740857d5be4a3d515bc269cb385fc96bed5b0adcc900 2013-07-09 05:35:44 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifr-1c4085b92e3254c121b6c1a06169c654f33e25347da5f2e0fbb4d4569d39b19d 2013-07-09 13:10:18 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifr-25170837de937ace4513ede7f1b4e06b3e1827554189c0b46936fbdc719ef9a1 2013-07-10 15:30:54 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifr-37eddec4213b09d72c09c6b8d2362fba8434296254e4cd3a0dc0ce94907259b9 2013-07-10 17:31:50 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifr-8081dcfea430bd8fe68c32acb585dbb7e4c0e4f2a18405d40ca9eb4eba8103f7 2013-07-09 22:55:04 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifs-110555f7ab75cd0738a6f423e9a8c8850d081c316351967f98c44665c41a5cf3 2013-07-09 07:59:40 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifs-366790e22c9ad69f1250678e0578ba7d17e3ddb6b1fd44b8221228202a1e4b47 2013-07-09 20:06:14 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifs-42c99423f7eb313f30c3c451c7ea6e59cebe7052c4128c6a94335ef27d2e2309 2013-07-09 20:24:10 ....A 85715 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifs-5649e55cf39580f82330d3589263d4f190d62e3d5c6d5c9c0c724a9f37bb2d97 2013-07-09 09:22:02 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ifs-566c1894f7f98697671ec7d4bfd8c60a53db03342e2ad37d82b7f33f4fc07d10 2013-07-10 07:09:14 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igd-0d350989b65e3ca92035f29b80f92b81f3b2350d9f00ae6c5e481479072b749c 2013-07-10 10:28:40 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igo-27976c6157b8d5ff085fadf1e84a09115395c9b013fe4a8661f26c4ae998dc93 2013-07-09 13:14:10 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igo-347645b1f598e7ce6b426187bea2be730cf6304b52e5e872d6e21ffd2cc347f4 2013-07-08 17:05:18 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igo-5028490e9da09a189468cc6740ece29162eb47c91100866e4b649d5e624a8111 2013-07-10 13:42:50 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igv-4751ef213fd7d511adb9e9738e449fe04a6cf855006e96e20fb250a83a0de3ce 2013-07-09 21:17:28 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-010d533dd0fdfe94d9aa4204e853db42c077ebcca55d969bb10b3b8412683bd5 2013-07-09 16:48:40 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-0bba7b14b32f81e52028ad6421f5a67f24f304bbf62f6d5f5509dc49ba57ddfd 2013-07-10 16:54:42 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-1da03a1f0292aed25583aa565e38ddfe1ef986d791c09eb18017f7bdee0c33fa 2013-07-10 15:23:34 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-1eb996849852b0bea3b6880cd16ec233dbac106357ec9ef1b1fb456b6d75bd07 2013-07-09 12:01:24 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-31dd7eacfc9145fb0a3c728bc5f90fdd3d6763186bf2a31adec497434dc7171d 2013-07-10 01:47:14 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-45b6946871b83ae1e1ad4f8c90ec44381ecb51bb8b769e688a0d051287678753 2013-07-09 17:22:56 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-622d4f28681cb8401da531776f31c6ba3088383e754ccf8bda17052536ddedb1 2013-07-10 12:56:50 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.igw-7572c94e086458cb19320d908a6f58693b30276d4812c0cf6199d558a15612b5 2013-07-10 06:24:56 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.Cidox.imz-08bf2c4f1bafc68af7ad2a564eb839c15f793b3041bcd323117dc26bcc36ef90 2013-07-08 14:48:26 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Cidox.ipk-9662d8d777c01c25398dd2b78e01a355fd3a70528e673b76777188c306eeb76a 2013-07-08 16:56:04 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.jaj-07c56a5336a9dac4d26e8fe10cb52db585f5bedafdb4f3f2e796ae9d968fa308 2013-07-08 14:11:28 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.jaj-08c13c736abe6be01fe120a08088512355605be225edd3437a541ae76af50087 2013-07-08 14:19:48 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.jaj-1f484ab121cd1c92ea61883fe4522d9dd0e2a1fbf85f8473bdba41f5e4b3ace2 2013-07-08 17:32:28 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.jaj-504b1b80e3105ca542ea4cb97155c55c46dce8b8c9e4862c7651638427cb0df0 2013-07-09 04:25:22 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Cidox.jaj-71878ebb57bb763e878da9b2e323fdad146acec1c07710b928c5d082b6fe7244 2013-07-08 18:51:46 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.Cidox.sob-70d29ac9ff4ce4b223c87cb252dd1a0b3705fafce3d4540208a564af8ed15ff8 2013-07-08 22:31:44 ....A 84992 Virusshare.00073/Trojan-Dropper.Win32.Cidox.tfn-722449162afe5b43f61dbd97e0d0f1b297576fe69b038bf05f6ecbe10a8f52bc 2013-07-08 14:38:44 ....A 89088 Virusshare.00073/Trojan-Dropper.Win32.Cidox.xjq-f2838ab5d2581b2214f8ba6533ca2b9f5f0be97192ec614e6dca212264b44e7d 2013-07-10 09:34:50 ....A 568872 Virusshare.00073/Trojan-Dropper.Win32.Clons.aaes-55030a35be061af0ff6900f880c742e97c5d2e2585d416d5b2a2023bdab36ba1 2013-07-08 19:10:32 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.Clons.avfu-18a19d6602c98b2ffa0b28bbd65c0c2dc9eef181c2fc91acfa3b235a4b36b11a 2013-07-09 14:27:22 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.Clons.avfu-1a46ba78df5464c776d69ae986b4039a9796178ee37cdd6e86363acde6eb1ad8 2013-07-10 16:33:50 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.Clons.avfu-57bed47fe93ef8bfc8bed2ad5876185c80125d3ea54b899aa02683b49344e675 2013-07-08 19:26:18 ....A 243712 Virusshare.00073/Trojan-Dropper.Win32.Clons.avie-4e6aeb0f0cef536fb968aeaf3351832bf74239b22889471352529e73bf2460a2 2013-07-09 19:20:24 ....A 119808 Virusshare.00073/Trojan-Dropper.Win32.Clons.avie-bc80d48166aa31723fe39539076483dc5a4f2f2d5c0991f6aa5937df99171b4c 2013-07-10 02:42:46 ....A 144896 Virusshare.00073/Trojan-Dropper.Win32.Clons.avie-c4b467a85ff3e96c8d38151be68271468964caa47691cd45918cc44e0dd480db 2013-07-09 01:59:34 ....A 24064 Virusshare.00073/Trojan-Dropper.Win32.Clons.awga-1760121083e84f11bd7ce3b3db5ff5ffd9a8006e8458a26b0c28f59380d2dc09 2013-07-09 00:02:06 ....A 1065984 Virusshare.00073/Trojan-Dropper.Win32.Clons.awhl-72bef9137d00f8ecf69f857c0bd24bb4697ca36e8258df919643c09a96148e02 2013-07-10 16:09:40 ....A 154136 Virusshare.00073/Trojan-Dropper.Win32.Clons.but-a10d7e0d12472f1c575348d86e7aaa7628f6053ec3fe63d002b28b07e728f6de 2013-07-08 15:16:48 ....A 675840 Virusshare.00073/Trojan-Dropper.Win32.Clons.cfr-1f2f8bd779eb19e061e98ad47792815da1822261b78960712c9841dd21a5c1d0 2013-07-09 13:26:18 ....A 78818 Virusshare.00073/Trojan-Dropper.Win32.Clons.ent-42a36021f1f0c10e8a317a8610ad53723141c85a892e0186e65f9360ee802b07 2013-07-09 06:58:10 ....A 753152 Virusshare.00073/Trojan-Dropper.Win32.Clons.ent-55ec7a5f4ffe1b252335fc811c897495f80c8f341edbeba1f213c55bae6a4367 2013-07-10 17:04:50 ....A 407552 Virusshare.00073/Trojan-Dropper.Win32.Clons.gww-270759e9267213d4bd0c33a5454c9d9e23f934780215a85d9708eb75b6f56033 2013-07-09 21:11:22 ....A 424448 Virusshare.00073/Trojan-Dropper.Win32.Clons.itg-d620e5eb4fe3bbf81cb508a0e59fd939728b50ba3a7314f50ae07c8969d126b5 2013-07-10 08:26:44 ....A 248881 Virusshare.00073/Trojan-Dropper.Win32.Clons.mb-f15ed7a05c9029b0667d78a1248203e4330ab152ead3c7adbce317455af6eee9 2013-07-10 10:36:04 ....A 143955 Virusshare.00073/Trojan-Dropper.Win32.Clons.mnu-46312d825615b5b26a30fec8a012835cc31a4a254d699f0e461f4d2503bbac1d 2013-07-08 13:00:44 ....A 777216 Virusshare.00073/Trojan-Dropper.Win32.Clons.mqg-1ac4d66ee777a334db8cb406ccf42326de80311dcd855fa81409cbe3adb478fa 2013-07-08 13:36:20 ....A 589824 Virusshare.00073/Trojan-Dropper.Win32.Clons.mqg-1aca74c10d9335fc6435c6307cef9eb98cd1af886c68f599ec614c524b041d74 2013-07-08 23:48:02 ....A 70144 Virusshare.00073/Trojan-Dropper.Win32.Clons.oat-1b4852e13ccd0b9a27e39ed54a3b56563dfaac1b50efcf70bd982aab5cd2636d 2013-07-09 09:45:22 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Clons.oat-35c1aa004ffdae69f7c30c9ca99b2780546526045d6f259174a3949bbd81bf45 2013-07-09 11:31:24 ....A 679424 Virusshare.00073/Trojan-Dropper.Win32.Clons.um-cf0002118ee0866f4dec52c4c84ece444686781547a1f1c7dee1db1b5115d221 2013-07-08 23:13:42 ....A 201216 Virusshare.00073/Trojan-Dropper.Win32.Colino.c-91de87230794cbcc34ccf930f3561f6a99a52d673d40f70b6e37e0f04fb74a91 2013-07-10 12:24:58 ....A 809996 Virusshare.00073/Trojan-Dropper.Win32.Crypter.i-27a700834a9f5904e8238d7e394cfcfd8dff75db52b472d17fa1bb10a0f634bb 2013-07-09 10:51:40 ....A 1797305 Virusshare.00073/Trojan-Dropper.Win32.Crypter.i-35c896fcb050de7399509d3ed01b351628f4d85088c68b4ae106e5f7367c579f 2013-07-10 15:32:42 ....A 206491 Virusshare.00073/Trojan-Dropper.Win32.Crypter.i-f56f6ad0091203a4a6316987b6b74d07257ba86181aeaea8d343da16b73d4288 2013-07-09 15:42:16 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Crypter.y-253eabfe3f6167d79139aa08ebba1d67feb33ba9cf57d039c5794ba25aa4c5d4 2013-07-09 13:43:30 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Cyns.a-45f9a3a7b2cd87cd0d8ad226f5bfaf9ffcb182991ddfee07b84e31ac283cf213 2013-07-09 21:50:54 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Cyns.b-1ad8bed5f27b23e794e0921d5e9671445ace2be2b15c5716ada3ae54640fbcf4 2013-07-08 19:13:26 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Cyns.b-7ec3648f953b6a5d7d93333df58495eb0fb073aaa99a530ede734f29d82d5a51 2013-07-10 16:52:42 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Cyns.b-80fcb70c0aa385f8a1f72f1f2ffe6181e24cb1ffa67146b34376c56a86feae90 2013-07-10 05:42:10 ....A 863232 Virusshare.00073/Trojan-Dropper.Win32.Danseed.b-96d5878134205d3a560bd347262faef9a711a564c706c7d36c1cf117070c5920 2013-07-09 11:22:26 ....A 556910 Virusshare.00073/Trojan-Dropper.Win32.Danseed.b-aa2e981ccbaa1fa143d37d9aa8eacba226ecc94758951c928124d01b4bb106ff 2013-07-10 09:56:34 ....A 165454 Virusshare.00073/Trojan-Dropper.Win32.Danseed.n-edd185dca01317f69e07fa071d27c41b96a91b25040c85f1e8f1790eccb22521 2013-07-09 02:17:32 ....A 78848 Virusshare.00073/Trojan-Dropper.Win32.Dapato.aalo-a2cebaa57f9eb4523a3016a3f4911ffc921cc6d6bae8611c2e9e2b1165888dcb 2013-07-10 06:51:14 ....A 113163 Virusshare.00073/Trojan-Dropper.Win32.Dapato.aavg-2088e563b23779c53e9afaf86f9ecdfd3e52692996ba8f2e4ee1c65eb36c7e78 2013-07-08 22:37:48 ....A 327168 Virusshare.00073/Trojan-Dropper.Win32.Dapato.acrq-320f5a1511b658da7111c45961dab7699c300e5297648661f72b62174768ab81 2013-07-09 02:24:10 ....A 97424 Virusshare.00073/Trojan-Dropper.Win32.Dapato.acvt-834b5d3282ce64ba6ee013d47e102af84dc2b63838c8440a031ccf2d1a5d9203 2013-07-08 23:53:08 ....A 928256 Virusshare.00073/Trojan-Dropper.Win32.Dapato.adkm-52d9fa77e1e6336a88fea817bcb8ca7cb34e8dcc8c513c83979383501d1800db 2013-07-10 00:41:14 ....A 47104 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ahz-9f190f1840d9c287ab0d5e28b7db9c3937d23b9870b4642b1b42dac6b4bf3f0e 2013-07-08 16:34:16 ....A 344064 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ajyf-2f81ffa60cb344cf969093d69875190e14355dbb62034875b1f70defb9813f3f 2013-07-08 22:33:30 ....A 344064 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ajyf-8219ddd36c909494fb37ca2aa42db1f20a047cad2f7ca091ee589e969274a58e 2013-07-08 12:47:48 ....A 380928 Virusshare.00073/Trojan-Dropper.Win32.Dapato.akyb-222b40760b1c59a0404c5eedb116597dc83e4bf611afd80f9e118c12bb81f1c6 2013-07-08 18:31:22 ....A 1270272 Virusshare.00073/Trojan-Dropper.Win32.Dapato.alaa-5080c7cb56645e9d35de5ca596d03016d6c24cff862b88fc7553adae311b2896 2013-07-09 00:07:24 ....A 84864 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ampp-a04e1441d964dc95af2942c877cb90d796b2527a0630eaeba5fafc231c4dfe84 2013-07-08 17:19:58 ....A 352256 Virusshare.00073/Trojan-Dropper.Win32.Dapato.amsw-17e9fb1da27b7b9b09e7cc79b28a35767946976310f65c0df35553d445bc3b9e 2013-07-08 15:28:16 ....A 352256 Virusshare.00073/Trojan-Dropper.Win32.Dapato.amsw-2d2b3b5a8638e515b67430ad3bbb44c166d7c1e1a8f3dfdf2a5c5f6bc244dd65 2013-07-09 02:05:40 ....A 78848 Virusshare.00073/Trojan-Dropper.Win32.Dapato.aoaw-32edfdfe785b8c890969a883f57275bd126c4849bfacbee27f08be9f076d684e 2013-07-08 21:48:14 ....A 7155712 Virusshare.00073/Trojan-Dropper.Win32.Dapato.aqwk-81b3d2ce50de054bc218b2948ac1ccf528ba79d6aec16b554e8a4aa8d3a51347 2013-07-09 23:31:40 ....A 209408 Virusshare.00073/Trojan-Dropper.Win32.Dapato.avoh-b91f6f54df37177dc96469049b0c67640f23f7791e0c3df3e0b45fdf02554bcb 2013-07-09 11:42:36 ....A 279125 Virusshare.00073/Trojan-Dropper.Win32.Dapato.azue-252cce7813515570efb23903bbf041dada6d7f0ebbb0d03da2e1d26b8e34d687 2013-07-09 17:41:44 ....A 268871 Virusshare.00073/Trojan-Dropper.Win32.Dapato.azue-ebd9305a51e38eccce1525104f1100e32c469f6133df6f327207a3f473d0d525 2013-07-10 13:47:44 ....A 24672 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bcqx.a-65af29edb565586d3f14929aa300cb7de30450d877d1cdf6330245521391e82c 2013-07-08 14:47:48 ....A 51200 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bltz-f78813e6e7b8cfa0fab23ae4b631f01581fe518dab60afbe893ea912141246dd 2013-07-10 02:35:24 ....A 196608 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bwoc-32cb63b3b2abd4437c7a4483d434ecbacbca899e99ebf579e86f8baaf025c1c1 2013-07-09 23:22:34 ....A 274432 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bwoc-c4999833b106c2e11dda8e39d223e58b36a5f6f4896ad9e12d477f04002bdfb6 2013-07-10 01:49:26 ....A 487424 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bwoc-d870d5082cf62c035abb740585f5fe5ba03d2bdeb9019f45fb46912c045cccbf 2013-07-08 23:31:26 ....A 2959872 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bwsw-a1f1759b42286ab7fda298d20a2c6b33651f64c169fc48d4c919bc849aedd52c 2013-07-10 13:07:14 ....A 107008 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bxxi-a37c0fa78572d32219adc3c685484aa134206be46013b1c350200bf36c619a4f 2013-07-10 07:30:06 ....A 41504 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bylo-93218e3407b9f40c016dc19c8dafa6cbeb68b0e8ca2557a060c6607c4866a984 2013-07-08 11:10:16 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-07d42bc17cf46ccfa77a8f1447dbabb83cd60f56b5a8ba8b5adb9ec492636527 2013-07-08 17:19:06 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-07e390fda30356dd0a58b058e1f5f1e101f3f00e42b014d2bc8731bb04455dd5 2013-07-08 11:14:58 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-07e68887ee7f58af958e4e89ce0354291db683ac53d4fd8f71d46e0f844941a6 2013-07-08 12:49:58 ....A 266258 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-0852b1707944e330397273c6773018208137c72c25b24c16dc31e6e82bee36f9 2013-07-08 13:18:28 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-08616bb52e918209e02e87b079ee19630a20528d1a16fbd3564d66d3ed66d982 2013-07-09 14:34:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-0afb67201e9a9ee5c9161f1d1ad35edca71ee9772b9d074f1e0b7823c5a6bcbc 2013-07-08 20:58:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-0c9ce56b7bafe894c8993ae6fbc7e7c91fc4a04d2d46c0bf684f4a99481faeaa 2013-07-08 21:28:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-0d6291d23402f3c5ef16ec7944444dba5b779ca513d844664791af5c1c1929ac 2013-07-08 14:40:50 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-0fcded2603feb992f6c29ee9b0ff7c26f85da9ecc0012f38eb08830d8a705b06 2013-07-08 21:01:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-173e7cb9d9af4a48e6df999182ecd3ddb16c6f985bfad559276cfba481c622ae 2013-07-09 00:18:04 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1753eacfa67f9c01b8a0288710fb44224384b808ba199fae33880029e6c63bea 2013-07-08 18:42:58 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1878a5ae9429d003e8172219b42d399b79f09e9c333c10b38dafc3cdfc4f9946 2013-07-09 01:21:16 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1b784b388967d9bdd398ee8ea549188ed793b936b4c6ba93513c6974f4cf839e 2013-07-08 15:20:42 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1d29dfd66be5c86b0d70c85ea6b47ebe87d147735212b4d609e9e96a8631cf24 2013-07-09 05:26:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1d59f4eef738fe9302df01b68f6649fa6bc7e77a57f1792dfbf8298ffcf46ca9 2013-07-08 14:18:46 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-1f777322dfe1ba28619f7f681c2f3aa5067d310a4bd6346195796344a43b2a93 2013-07-08 20:59:12 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-252cde60c365487667dbb418874fc054452c97c7cbd3c5c4a498b07a90f1eb88 2013-07-08 15:23:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-29da4a2280d14c6c44d4314985939d52858bce23773778fa42a46347538329ee 2013-07-08 16:28:14 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2abff2b7b4a76f983d0493afcb8512196b79a6799a726d56cd938b7091c6268b 2013-07-08 16:52:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2ada7b65e6ac0bf3f9830d5c28b0fc9b536ad140fd6739cd962e0ef421b4d770 2013-07-08 16:31:48 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2c60ab80b8b203c0199164b08be2b0944d5eb3074f1669960c3d49e162a67574 2013-07-08 22:25:12 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2d34d528202288054255c11b34f61c5cc5bd942542c5f331c2e035959c576a07 2013-07-08 15:29:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2d494b64e377d9be77fe822cc1e2597ab2d89ce64cb806b7fc107e8810393c90 2013-07-08 15:50:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2e23ae385387796a3f6baa609ca5a78163bfd3eca2ec678cd13ebce86dfa30fe 2013-07-08 21:55:24 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2e78fed7669c6d7fbc431d41d2d8679c57c024a0122e98f0a1917f874abf2e0f 2013-07-08 15:51:44 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2f0dd87273d91a093d847d197f3caba576fb33aef3bda7c1c64cbe6465d0ef0f 2013-07-08 16:14:02 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2f513d9c10b2a126db38efcec602cacd0a4726b450cf4b01f7c9a78b05f69a25 2013-07-08 16:08:12 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2f78e551cd6f37749f43045a7664303ba011248eec568475abd3881faea52f9e 2013-07-08 22:22:58 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2f93a1d68b607993d9c42b5e1ef41459f4f30de131d87e957087d7c8b51b56b7 2013-07-08 22:47:06 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2fb2ec5f457beea0ac5dfaecc11c54eaa4a0e971b1579b421e41387efb993936 2013-07-08 16:36:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2fde624aff84e337a6b003fdd4d81fe0ccfb2fb79df2c6868df97cb7404b8cf0 2013-07-08 16:15:14 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-2fe6ab8fb88e713ea5dc863d4c3f7c3674bc89831eb732e6054b3dd3106c18bc 2013-07-08 23:26:04 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-3026bf15eff698cb1ded412280d7bec69f86b6bd8946ea346280a1c2b2bdcff8 2013-07-08 17:57:16 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-307e3a92a37e748b0f490bea1b90cf19019d02416654ade11d0b6e520eec55f9 2013-07-08 19:02:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-30a7ca82f6894324fe19e952fa122292d8b360d66eb23fd9b7b95ef4c901072e 2013-07-09 00:39:40 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-30be09645e7b718bb8cab4a31a5c5f9b3b3d5e71001880eb24c43b9b3bab59fa 2013-07-09 01:14:52 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-30cd435d7dbae17b0b3c606959024ed254952a732b36337b10a45dd422b48b69 2013-07-08 19:32:16 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-30e4d50dd238b90bfcafcf5eef8c6e6489dfcca8bc3860ba4dc1c420a10cce30 2013-07-08 20:32:22 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-31249089d41721b61779a5121f39dd72857e4929e135fd64f770e8a5d553bd59 2013-07-08 21:52:10 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-31cc54ad09d90f088d12b425b43935f889bb7e6762bbb4423a4d75a637ae53c8 2013-07-08 22:37:38 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-3200997269945afb9c72f793b2f5ec0d02e2611140e97a2db3463bf3e8b6159d 2013-07-09 01:01:58 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-32c99d94b642a2f86de6d0b6c8b7dc4430051994d23af50cfb4f8b6c0926e315 2013-07-09 02:06:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-32f8fd4ae8af87e6ec50b017a8aea8c33e2355b170ce688dd091244deb171d79 2013-07-09 04:02:48 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-33370ce66a33b45dfd62973cb01581cab4906323794bc3c2a59878b0dd6bf7f1 2013-07-08 23:46:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-405a30fbedc3cea18349d9d09e8b4ac9cdc95c4e68c3dd00f23799ee05bc89ab 2013-07-08 18:27:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-4082149e271a3315c31ef511fb2624021dc3b0824b377ccfbe3996022cc5f8c6 2013-07-08 19:44:40 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-40f1fbeb3eb52118b2220a35f3b2a9608f025c93a66a15daeb974ef0ade18e76 2013-07-09 01:54:50 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-40fd0b57f409bb518d70b05710064e7f239ecdc6f28593f671e1728283d28611 2013-07-09 02:38:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-4131236cc5c6821faca813ba01f80bf212e3d3f3de8d13176e7e1be459d612cb 2013-07-09 04:25:48 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-419201552db02dc8d1d6dd317832959b5bc19bb85ccfe44c06d751774555c4fc 2013-07-09 00:32:38 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-42e899bb0617612e3516fa19ba033dfc36cec7aaaa65a4722925a4fef2aa0aad 2013-07-09 02:16:24 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-434dabc5043d1f3c346e1bede493774f4985fc9ad69425d34716fd5b220284ad 2013-07-09 02:18:44 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-434ee08344dd918477ae153703672135026c8e9d43f263c34c7e2c129bf099b9 2013-07-09 02:10:20 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-435de4cffdc88e0d6565238a3548005cba40a687bf65f18d2cb7a5de0a91bd40 2013-07-09 10:30:22 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-43997a18f97eae053b7c520eff8ed504c1bc893b4baa5bb87d6b14bb3ca69b4d 2013-07-10 09:00:16 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-4505cb53e2768158788754c52e602ee6663254b500cb08f2db452d7c39f7768b 2013-07-08 17:41:56 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-50473a7721e5caa7d0b8986212c5d0d10642fe3d361df9cbea370e2c55e3dbe4 2013-07-08 18:57:06 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-50ce3537228cf7bda1b15e687e81f6bad6fb81c1c4711b18cac687744cd8e226 2013-07-08 19:52:40 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-50f9427009d32d7d7707b93f7ad92c8fa062b998e8e6486d850872e8fa3a642b 2013-07-09 02:08:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-5376a23c255216bf3b1c6445431aa1c31a7e494b8afe65044dcf350b1a06e907 2013-07-08 23:25:56 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-60352960dfbb210ca015d6d42eaa9cae4b058c0b0c04dba95ab1fd8bb51e121f 2013-07-08 17:15:22 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-603b04634e9158a235742f6fd5fe84e7066c8982abcae8cc52c956676ec0a03b 2013-07-09 00:07:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-60784e424fb5f5cfd42d41db18ecd7fe612f890bf6c8017ca24933a12af47d28 2013-07-09 20:25:20 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-60c4e1a861cf5d746f4cd635d652256bae95adb69f2f141bdbb53f12b68c2f44 2013-07-09 01:52:46 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-61210d53f7ad3849c0904de1356ec3d35525fb94f6691b759fdf1021bb6277a9 2013-07-09 01:53:20 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-612456d073c25f0044cae31a382f8f5d4159af3204f8416ffa8a0496d698e47b 2013-07-08 19:45:22 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-613ce6cfa044a10a94f593f5c9d3e9033fb6d2027cdeaf5c28bfb1e105233cee 2013-07-08 21:12:20 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-61c61da03a3f9b3719d8eeb59fc35fb7f3cdd9ec194ee6c815c9217f12a7d9dd 2013-07-08 22:14:40 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-621b9eb2b59199d23a49b78f00b04797820e867230d156a1503afe43f0867a9c 2013-07-08 22:36:44 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-62372a6422cd995d71e088a8a085f9ef97291a83a98d1f205067706a22d3dc9a 2013-07-08 23:02:48 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-6263c6a30166eca49182a8e12c086f0c33369bdfc6475e17c81da4e2cbe9c28a 2013-07-08 22:57:12 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-626cfc3ca00b7f5074e5e3443cf43ff1ab70cc19f6cc28e5429aa474d0deb42f 2013-07-08 23:03:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-629184ba5a39349a22b2e2cb4322929e690a19e9486a2f36008d521bb059d666 2013-07-08 23:54:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-6304141c7ddfb946babe95fc8b298df8767418ae4e0bdeaa859ab63bdab0c38e 2013-07-09 02:22:38 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-637a6298945014c1046f11aa2a1e4b1508369308a93df57de427b89d4be9f062 2013-07-08 17:39:10 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-703bcaa8a6ecb9995dc8c59b6e53a7be9265ef1ffb53cfa3a251ec888c790575 2013-07-08 17:30:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-70660febbd2e98c99051a55b212127a4042ea04317e5d9defb1d58162f5ad7f7 2013-07-08 23:46:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-706d9dcb5e2269fd2c9f9797b9eb0a186a92fbda36260b5fc0daf5b0a456e0b0 2013-07-08 17:58:02 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-7082aea169731771ce85f8ebc52d048c81c11724bfcc4048f906a80323c54bea 2013-07-08 19:24:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-71028f76de76c7421fdb9cbb564dc96f2b2eba049afa75f7a92c493ff0941e21 2013-07-09 01:13:26 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-71035f250122e777bde2dc12b9316a127369e55876963dcf4ea7b81d56404794 2013-07-08 20:07:02 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-71570827d86a879558a04446b98f36aefd91bb31e1381bf95e7af0295c43d7f5 2013-07-08 21:14:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-71b3d2650d0172a42c5ad4990272a0e0377c5e1d182f73221b62bb5cffe5486a 2013-07-08 23:23:36 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-72620acd239ec1048c0c2923f53e6ec43cd9e69f169cb415c2ffce6e832c3792 2013-07-09 00:18:34 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-72d7c795a5d0780a69c6e43c8706c40116035853f14c62d5a55126c4594e7dc7 2013-07-09 04:54:50 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-73a832fac8b03ad703d2a4bf0ac10cde4c9d1d9629375aa770854e050a7aac2a 2013-07-09 05:10:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-73ad9bf5101eecf58ae0ac208737c452df588609ed276bd1f75c1fc2f004ac92 2013-07-09 04:52:50 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-73bbe39602cee3d3c12c3e50a2d5f8878a8cdd0d249ea432e1d299db1d13706f 2013-07-08 17:55:20 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-805e57f7ba482b1f411794bf2b584f3c6ed3b873d9217470cbd21c474bfdb826 2013-07-10 11:14:14 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-80c99f35b644d9ce486e6c722b36aeca69272c1eb9c8fb815d30b2d58b4dea49 2013-07-08 23:15:22 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-8264c957fcc72423a0c58527e8f1032de3811fa3bdbef9e75759f2d61684db0d 2013-07-09 01:40:30 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-8301319cd748a6c16e195be5c26f3cc50de094501ee0e2111d7139edd7164f3a 2013-07-08 20:12:46 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-90db99b7e9aff888064e8130829c57409fa48d6e9c4d3c9042345c71f2952288 2013-07-08 22:10:30 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-91776627891d044288ac078f6be9ba6dc895b5e70115646893f8b03299516e0a 2013-07-08 22:54:36 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-91cf2069f2a9a8f4163f4c4af965f1916f538fd0b19685676f79f3fe98a464c2 2013-07-08 23:15:08 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-91dd85eb668500eb12431b3beb4f658e6221ad6be90ba5a4bcef52764072a473 2013-07-09 01:09:40 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-927fb85267c96809da715deeaef90cc9fa72402990fa02acf91b9e3f08f8375a 2013-07-09 18:27:48 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-96bed9ffcd9ff6f1b8a062e8e00efedb9701f078b9971ef3d9752e668397c518 2013-07-08 17:12:44 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a004c87112e85e2c911ff35a3c40544c7df72e3c7f56dedfe0a5f51fda41e94f 2013-07-08 17:38:06 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a01deaef1a2f93a01d2f5a2927e03b84cef3317d2ec8ff17ee1e155ebfa5b913 2013-07-08 19:02:58 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a08872a705eb2f6f62d69c35c2c33f1e0d568d58d774f31eb906fa3ef407e65d 2013-07-09 01:53:04 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a0c4b297cd5ddc9643189500917105d1f83af95536e570c7fa447c75822b84fb 2013-07-09 02:40:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a0f09e894bca9aaf9cb123af08590ecaf7090474cccc85e1c522e75424f7049f 2013-07-09 04:25:30 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a1451cc18b7232ab6b7885eb8fe22f337e6e58cf8074fdd6b49ffcc13d669555 2013-07-09 00:59:18 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-a27c5851ef001a62a7f536ecbf44cf2720abcb8e731e80b33089ccf92384979a 2013-07-10 07:29:32 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-ab4fe0915f8ac157cfa1a14ede342f1836e042173cc3b7870d00b6655c2fe6c2 2013-07-10 04:50:02 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-d244234782e97ec05f6ee2d3e5a37aa4e86d6161e89aafaede0ec608d26811f9 2013-07-09 20:20:46 ....A 154130 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzky-d8b96792fe4972e262244d4504e09cc79e735932a31d8e6d13d2822310cd66dc 2013-07-10 11:58:38 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzpv-28cb4dee725c07466757079aa2cc6ab5614913bbdbca57520aedbad0a2b655e3 2013-07-08 16:39:20 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Dapato.bzpv-bf3fb01299079c3060e185e3c8c8ca92631093ec8d01e3cf3f0cb45678be1ea4 2013-07-09 18:20:34 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ccbj-9c94c376ec27af25718dc3f98e62a7bb33d091169a55a74262b5e0a493f93d97 2013-07-09 04:20:12 ....A 487424 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ceoh-4f74bddf974e3543b35b508e694a1da777a4e5785cec38a62057653b4970dcb6 2013-07-09 19:42:10 ....A 52224 Virusshare.00073/Trojan-Dropper.Win32.Dapato.cnb-60ad82767259cf5366c300fbda85c89de29806faf812606b580dd25d435993f6 2013-07-08 14:08:08 ....A 6831104 Virusshare.00073/Trojan-Dropper.Win32.Dapato.cvfh-71444fc04613080e66616fbe842508b65885d6306db97f85bfae4cbfec636086 2013-07-08 16:40:12 ....A 1298944 Virusshare.00073/Trojan-Dropper.Win32.Dapato.cvfh-de952ba7e8ce91fccdc4f754d85eb282517a24146808d20d5c1147f5846f7c12 2013-07-09 23:23:32 ....A 1353606 Virusshare.00073/Trojan-Dropper.Win32.Dapato.dayc-6394af3ef7613fc3b6a752096ea1cb2718b2cd9bab4d71752cbb3d8f23d79d2d 2013-07-10 11:01:38 ....A 46209 Virusshare.00073/Trojan-Dropper.Win32.Dapato.dcon-78ad44f1766d7d332a46da4c61612d72b202f51420e293c2e682e03134ced4eb 2013-07-09 12:19:02 ....A 190464 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ddfx-718c542f82bbe6dd55de033312db14b60481052dc4601d340e7dc824e91aafbd 2013-07-10 11:12:02 ....A 11268 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ddjc-1fd4a812e2bb015063e831ed1c3737a9fab1465276c6eaea36ce59668272cc10 2013-07-10 07:46:16 ....A 449536 Virusshare.00073/Trojan-Dropper.Win32.Dapato.degu-193faec93b4e6a5bc65636d9c235cf0994997340cc61bc5c3f8361086cfbec3d 2013-07-08 13:18:22 ....A 248832 Virusshare.00073/Trojan-Dropper.Win32.Dapato.degu-cf70d10338ac1354fa2a33e0d4d333a819f81d5c03cb96f4f5febca9290ea026 2013-07-09 07:51:50 ....A 90562 Virusshare.00073/Trojan-Dropper.Win32.Dapato.delr-ae3446f10fcf7a68959dab6a3fea5a75074f21c7ccdbc1dd89d921e30a7b12f9 2013-07-09 09:21:12 ....A 54272 Virusshare.00073/Trojan-Dropper.Win32.Dapato.dxl-25a9ca7eb7118d94b2cdadfee92b26094f76cfc8ac6d710c64fc898dfd13513b 2013-07-08 15:51:44 ....A 339968 Virusshare.00073/Trojan-Dropper.Win32.Dapato.edcm-2ef574b74f9e874ee672c03ff24dde7e7283fa6af48dfec36b9281b4deb6bf45 2013-07-09 00:23:28 ....A 162816 Virusshare.00073/Trojan-Dropper.Win32.Dapato.edcm-92385f9629b5529347abf078bb84acb61171f6b00f7929425b1826aa9a0179d1 2013-07-09 02:55:44 ....A 475648 Virusshare.00073/Trojan-Dropper.Win32.Dapato.edcm-92e2b18d7de418463515cd47b4890d426b03a0b2d203f6ab381815b8d18e0907 2013-07-09 06:28:16 ....A 2699776 Virusshare.00073/Trojan-Dropper.Win32.Dapato.elpz-1c53562a3f8219d2249d0b064e0dc0809f78eae5d9464139889b28171d2b2e3c 2013-07-10 12:29:22 ....A 911872 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eltn-1ecd0fb20796c43442c8fb05a54f61bc35f1cdcdd9183de8762edd6aef503ba5 2013-07-08 17:47:12 ....A 1787392 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-3d5405e2f047e1a0748ca9fe76f58c3e42977dfb3503133701936c855394c977 2013-07-08 11:50:58 ....A 2106368 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-5efb01b0da7050f2148b715cef6603031a79507fe0347c65d391d98d0502a805 2013-07-09 06:38:40 ....A 1579520 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-b89a6af3187825c2dfc2b6f9227f8bd324ef6df85dd7bb46c07c41e53195d721 2013-07-10 16:59:42 ....A 1496576 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-bf45274ff6890f0991a0ef40ba0e90f9978d31720a4eac0c15d910350c756f92 2013-07-09 15:22:00 ....A 1558528 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-c74b109f500248c91bdf96c44968f1392f2ecbf157cb5310ff9364f2561ae584 2013-07-10 18:07:50 ....A 1496576 Virusshare.00073/Trojan-Dropper.Win32.Dapato.empf-e1937645cac51a1f0afab4904f2c563de654cecc1223e45c85d6860a21f75072 2013-07-09 07:30:40 ....A 48640 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emph-9bc4e8bbb536c12d05940d96fc26c164bb3fe2275f370148395e2a54176a9f0c 2013-07-10 16:13:02 ....A 126976 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emtr-742efdb0b831c43bc3652473788ce6106d90560520a44aaed5e05cee93d24ffd 2013-07-09 10:02:58 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emtz-55a7f6d6a35738be3ea794f8146f9187e805860220121e3f464482f944eabc37 2013-07-10 17:53:38 ....A 7269888 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emyt-46dd46c0a02e19a2880121c776c82c9938c91eaa787247cabb47cca357a055eb 2013-07-10 03:55:08 ....A 445440 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emyt-51142aed99cea273707ed0902c183af9b2fa4e028ad3bdd34d651c033c1f6a1b 2013-07-10 13:40:08 ....A 445440 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emyt-803d12de4858cd9767c861cf7932e04ba438ecd04d15e8e243f571aef6b35823 2013-07-08 16:18:04 ....A 2291712 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emyv-3d42ac9f097fc9dace1ffe3236d2dcf5a6ab792d0aab03dc86f44b06584cfb16 2013-07-10 08:01:10 ....A 896000 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emzq-bf5e2de79fe5736998904ad305ff8c4addec8b4ab3790b50fa005624ed93d81f 2013-07-10 07:07:18 ....A 6187008 Virusshare.00073/Trojan-Dropper.Win32.Dapato.emzz-96f4a0b77c6aa7da23fd56cc501d6881fbc3d6007ee2c8d6721f2859bdd8963e 2013-07-10 18:03:44 ....A 2649088 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enbg-73b0d142ef041017e50454feb68db51756c83678be97bf1b5ae88e437de5d053 2013-07-08 14:07:22 ....A 5524992 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enhb-08d0fa5d6efcd348b26996607e638db5e992f79126d08cb425059fd25858dd52 2013-07-09 08:47:16 ....A 445440 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enkm-abe2b33f3552ff62e6a6beef62a72fdacdd7999b6a7dbf9c97f6bf8b033cf915 2013-07-10 13:54:52 ....A 594944 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enxj-0dde72e13cc67739d19ff4f8e04eae1ea87a1a5c04badd52ea31a133a15e88e2 2013-07-09 13:31:44 ....A 1749504 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enxj-5565e9745b860eb5a6c355598fac735db7a1296b8684e52cdce170ffa6902283 2013-07-10 15:50:28 ....A 424960 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enxl-985784f6b30ad560d2dbc5aab8a974bc56a644c2951093c1356d15894b739a8a 2013-07-09 06:37:56 ....A 371200 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enxo-9cf7420dacc4f4f931879794f9f3663ccc9d9b5f3b5f41f1f4ec27ec0dc7136e 2013-07-10 01:34:26 ....A 2309120 Virusshare.00073/Trojan-Dropper.Win32.Dapato.enxo-feba1fc159a21b86b1bfd16c589044ed021e1ac64a36626cd4ecf7ad693914af 2013-07-09 14:42:42 ....A 60416 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eobh-e1261a9f3a850a9517b310b147ac73ec80ee2ed552a0990a52c5dc278d4a9863 2013-07-09 21:34:00 ....A 59904 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eodg-a376441117b565c9cd32e3f7f0f775a1b606a6f35c621003b48692fc0f47f851 2013-07-08 15:58:26 ....A 1311232 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoip-17028ce6a5338861f8a3e0d4e0a8be41c391635769900eca888199006929aeac 2013-07-09 04:45:08 ....A 1161728 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoip-17720dc05c7f7ae545cfdbdce8fa72ef55df04d6249493d7ca4a724dd14f6020 2013-07-09 07:01:22 ....A 3361280 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoip-55f29c72e130bc7111a6ccc6fa495a480b23b90567813ab14651d812f4c98c5b 2013-07-09 19:11:06 ....A 3192320 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoip-6167dafd7395e02294fd8949b520e8401a978eac45ef07c966e58546029afb72 2013-07-10 07:44:58 ....A 1161728 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoip-938664b5bffd56fe74c4f39975ba694e1cf16b598cbeeb537972d1c1cee6c4a2 2013-07-09 16:37:24 ....A 2499584 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eojd-db027bb64d033c84dc7f7a5e9e7b9c55a62010a710aa03d428213e9bcb6cb274 2013-07-09 21:04:08 ....A 1091420 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eoxd-9ba8a382389cd527aa4db3448113ae6e4e0fc07cfde7629ccb5b03108f682a88 2013-07-09 14:18:16 ....A 213639 Virusshare.00073/Trojan-Dropper.Win32.Dapato.eqi-0958c4c412b2a7c9bc4e53ae8fa2cafebcbfe2638bfaec0c1349598b0ac4c6e6 2013-07-10 15:47:32 ....A 40983 Virusshare.00073/Trojan-Dropper.Win32.Dapato.h-569d32b4159a66ca055bd82e35f0bb6387be05f322d5f9915c6e9af49eea1e20 2013-07-09 01:22:22 ....A 1072640 Virusshare.00073/Trojan-Dropper.Win32.Dapato.hji-1b72318bdc6bbc987e1e08a18c1f36af45208396effe2bde3cb9a9cd50aeae4d 2013-07-08 18:03:24 ....A 286720 Virusshare.00073/Trojan-Dropper.Win32.Dapato.jka-708dbce13ec0fa8784e5ad02baddfa84859578e81fe7c19f146848a2541f10e0 2013-07-09 15:59:44 ....A 46103 Virusshare.00073/Trojan-Dropper.Win32.Dapato.jn-306f8df4e5b317dbf5c9360f7ae2c8c14c5998f512c227297196fbddb3d125e3 2013-07-09 03:15:42 ....A 715776 Virusshare.00073/Trojan-Dropper.Win32.Dapato.mhm-436a813d315c6d6689b1109b7f35179052b66aa838d23dbc74f0c276fff2fde8 2013-07-08 15:30:28 ....A 671744 Virusshare.00073/Trojan-Dropper.Win32.Dapato.nvbj-2e171ddd230a472baa4ac2536d74167ec2e8132bc72d2d8d5982d8f32e699798 2013-07-10 10:05:34 ....A 650322 Virusshare.00073/Trojan-Dropper.Win32.Dapato.nvpv-cbe4714b97156fbd2793c631c34d2d876752dfcc885f80e0d34ca4dcb628d6fe 2013-07-09 05:52:46 ....A 20992 Virusshare.00073/Trojan-Dropper.Win32.Dapato.nyda-459e57e00eacbb4adabf462425f92b661d3c400b43ced682d9ccfcfccb8faba4 2013-07-10 16:55:42 ....A 633344 Virusshare.00073/Trojan-Dropper.Win32.Dapato.oxow-64ddec3f2a7f5037743157c244d1acc3aa103722ce19c5823e27a66312999983 2013-07-08 17:04:22 ....A 610816 Virusshare.00073/Trojan-Dropper.Win32.Dapato.oxoy-601a046a184691fcbc6338e3341f1ea3e7d67e1c20081ee462a780861349417b 2013-07-10 10:26:36 ....A 5313024 Virusshare.00073/Trojan-Dropper.Win32.Dapato.oyqm-47afbdf4e5227285f9daa00735b162892f7086a880b0bdeb5dd99adf5f93ebb9 2013-07-10 14:46:50 ....A 1462272 Virusshare.00073/Trojan-Dropper.Win32.Dapato.oyqm-74e11634d4cf97dfe1fc210e2b3017ca6ef08eb967a64709bff618405a43590b 2013-07-09 20:37:48 ....A 445952 Virusshare.00073/Trojan-Dropper.Win32.Dapato.oyrq-fe81061a66c85743016a6558f25409d0ecbf08263effe50fcec8c5821457c7b5 2013-07-09 04:42:00 ....A 569856 Virusshare.00073/Trojan-Dropper.Win32.Dapato.ozqd-83c7c5913a001d6b14a330ba501cec793b24eebcf2ab6dfff58df37fe165479f 2013-07-09 17:59:14 ....A 618496 Virusshare.00073/Trojan-Dropper.Win32.Dapato.palc-9a0eb14892fc26f02fe7545b8c8568273373678a85c2a6a43bc699339171b7b5 2013-07-08 16:37:22 ....A 842240 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pbkc-4e42784c337976ecc845445dec1981a04b1af2147cc64dd6757fedce0617b88d 2013-07-09 18:36:36 ....A 774584 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pbmw-2351dd0224fe9b61c10188acd9314b0929a20fbb7e272be082d567ecaa5e6347 2013-07-10 11:15:52 ....A 2513403 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pbmw-3879269b68fd3a84ba971d3e633436017de07b8ee1fa675f9a057a13664ce1aa 2013-07-09 08:20:30 ....A 1086936 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pkkv-55b1f249f26685fd36568138afa07716690d945714422ca79916edadb579daeb 2013-07-09 08:11:24 ....A 933888 Virusshare.00073/Trojan-Dropper.Win32.Dapato.poso-55610769fc288600d149c68ac518edd0f2be1240ee118d8e3ce0295ff1dec4a2 2013-07-09 10:47:14 ....A 843776 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pvi-259d5848bba344cec5027cc19e9b6148709a6d40410fa920f3d809cf8a5889cb 2013-07-10 06:13:22 ....A 348160 Virusshare.00073/Trojan-Dropper.Win32.Dapato.pvns-9d08ba85ba0374e8c031ab771c618b86a67a94e49d9c5f41898e1a905dc30ae2 2013-07-10 00:16:34 ....A 46615 Virusshare.00073/Trojan-Dropper.Win32.Dapato.q-24a54d67162aee12507fb56a3d3455dff4a27ce419d6cf9f8d63347c3b16b766 2013-07-10 00:07:24 ....A 1879632 Virusshare.00073/Trojan-Dropper.Win32.Dapato.qvnc-b0eb398c9e20c1765fdc0473b3a0cc8a080fd59831f80074dcb5334a07773d3c 2013-07-08 23:18:46 ....A 1879632 Virusshare.00073/Trojan-Dropper.Win32.Dapato.qvnk-fd23818a30f3951da218f17bca77ff7077b5b837065513e7b42f43b055e2873c 2013-07-08 12:51:50 ....A 32776 Virusshare.00073/Trojan-Dropper.Win32.Dapato.rru-90b7537c39ab7c2f349491c11b72a4dc1ef139838f6fda62e97381f960f627af 2013-07-08 14:54:16 ....A 66560 Virusshare.00073/Trojan-Dropper.Win32.Dapato.sqv-d472c78c2647ad3caf8e0085e54295549b4bc3f8d3ed52f84869991b539ca6ea 2013-07-08 17:32:04 ....A 89088 Virusshare.00073/Trojan-Dropper.Win32.Dapato.tom-70501068aef034b1bce123716dcc25ee63692e6fc097317e71ac51979eedc0c1 2013-07-10 14:02:54 ....A 659456 Virusshare.00073/Trojan-Dropper.Win32.Dapato.va-74857e6de0f127f882c3b469b9e3c336e8bb85188fa48262902976631adda13d 2013-07-08 13:47:30 ....A 77824 Virusshare.00073/Trojan-Dropper.Win32.Dapato.wgs-cff8be36cad7800e1d36bcc578ada601039759f61a915826c690754741036c19 2013-07-08 18:33:00 ....A 51712 Virusshare.00073/Trojan-Dropper.Win32.Dapato.xjj-807041728117841597af676cbb0c0764656cf33612f3dee81822146f5d586d18 2013-07-08 13:38:36 ....A 95744 Virusshare.00073/Trojan-Dropper.Win32.Daws.ahoq-226b86b06405fdd39340ab90e8ee4f6c3fd9372f21ce537149ed0d9e6c22685d 2013-07-08 20:41:48 ....A 54272 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajhx-418da00323e83738c0971f3c5e77379692c36f142a80620458674a0ea595fe3d 2013-07-08 17:15:10 ....A 904192 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajin-a00a38a56d83a28bccb5aa4f10f8c4739a7400dc1db171248734f37849f52b54 2013-07-08 13:46:34 ....A 53063 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajrn-08909fc6d5254babaf4787dcf586338cc01cb09b5a77ceaaac6abda8d1f4f054 2013-07-08 14:52:18 ....A 46758 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajrn-0c9e76e4cc775e83c003780bebfce392c7f7fdc14caae027197d9ea7a12ed8ca 2013-07-08 23:17:58 ....A 47655 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajrn-32341cf2519300bf88741bf409cd495c72fd3c23b791e3ee3a95e326237c61c0 2013-07-08 19:40:58 ....A 45729 Virusshare.00073/Trojan-Dropper.Win32.Daws.ajrn-a0e4cef29dddb946619b595800caeeb5fed3bd4389c3f4867a1090d06c3b952e 2013-07-08 15:27:14 ....A 455680 Virusshare.00073/Trojan-Dropper.Win32.Daws.akgt-f97c5059df642898742c9af6c29b92fc1c7f60d5a64bb866fdc293cfd530a3c3 2013-07-08 11:05:36 ....A 159744 Virusshare.00073/Trojan-Dropper.Win32.Daws.arrq-6f82a2c9d16ef8fc5cb025d08d921a06a48e61dd2accd9fe5018f3a8921c20cd 2013-07-08 14:10:42 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Daws.asln-f0eb90afbb9bc6a8c61b751e044ca3aa42027b6d89aa66edd39ef78f38265f99 2013-07-09 18:30:12 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.Daws.aujp-53ab5cfe155fbaa425cb75de99610c8c3669158ed4ae94c1d7529f76946d7c75 2013-07-09 15:42:04 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.Daws.aujp-9b4e4679c6e17b2645caabc1aa2b7ccab005ba1bf51eb68729182ef5a0b104f4 2013-07-08 22:46:30 ....A 50688 Virusshare.00073/Trojan-Dropper.Win32.Daws.ayht-2e5639ecf0a85de1e374ea81f34190e17ecf8aa22d458d60c5ee2c03945ac39a 2013-07-09 08:15:46 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Daws.aymr-c3b2ada122d93967a1dc27f323b3893a9068c9223c9ab0ee771c62f9276bc0cf 2013-07-08 21:20:38 ....A 113395 Virusshare.00073/Trojan-Dropper.Win32.Daws.aztp-7198043888db37732f80c5617085d8a3e4d3796b47a377f84a9916b59ad345bd 2013-07-08 20:38:18 ....A 275408 Virusshare.00073/Trojan-Dropper.Win32.Daws.aztp-90fd6d5327b24f93ae4a49341b34add894b066aaec3889903014107526e145fd 2013-07-08 21:40:56 ....A 297610 Virusshare.00073/Trojan-Dropper.Win32.Daws.aztp-9152abfc986b088c9286de44c9878f253f20da45101ec6408dbec9690c74416a 2013-07-09 08:48:32 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.Daws.bcxj-3677153bf309537c983d3047e1ce8fc6415a59de621c536a890d94636e837510 2013-07-09 06:37:04 ....A 179906 Virusshare.00073/Trojan-Dropper.Win32.Daws.bghn-1cde51ac93fd983a3d9db08cb36c49f6eca178185c3724483113918b305267e9 2013-07-10 06:23:56 ....A 179906 Virusshare.00073/Trojan-Dropper.Win32.Daws.bghn-23d660c8c11c5895ae18ee2a365cb04208739460adec06472b9a06c16d57d0e1 2013-07-10 16:18:12 ....A 179970 Virusshare.00073/Trojan-Dropper.Win32.Daws.bghn-36f4d9e315addc04b49a5d719bae205878a2a9f3bd307fb236069f73ad9a7200 2013-07-09 11:44:56 ....A 179938 Virusshare.00073/Trojan-Dropper.Win32.Daws.bghn-545717e7f88502bb77b6a3e73c0d306269fa4e0ac4e2b9584e8ed2a9d49e67a2 2013-07-10 10:09:14 ....A 205123 Virusshare.00073/Trojan-Dropper.Win32.Daws.bghn-57ab62e6a07a4489c65f82650a4fb6baf848f2f3c29cdb81bf6effc40a8a9997 2013-07-08 19:51:24 ....A 2317824 Virusshare.00073/Trojan-Dropper.Win32.Daws.bvs-613cc37cb17b1997be23ffa8a2e002464433b8d3597b20d5e1bbb22227be8b7a 2013-07-09 00:26:34 ....A 58368 Virusshare.00073/Trojan-Dropper.Win32.Daws.bwe-92475aff0ae3e0aab62905825aeca8c54a0a1c00a66cddfe803e0bebde85404b 2013-07-08 11:50:28 ....A 99840 Virusshare.00073/Trojan-Dropper.Win32.Daws.bwks-4e1ae8f6f543237354f39f6d8f499667617917aee1ef377e196b5b7db193fc79 2013-07-09 12:43:16 ....A 457756 Virusshare.00073/Trojan-Dropper.Win32.Daws.bwks-a0f0cd6a88ad23368de24565bf75d021b02fe7673cffc2f31858307c27487616 2013-07-09 13:53:40 ....A 44032 Virusshare.00073/Trojan-Dropper.Win32.Daws.bwks-a79860c55badde5e1b79b4aaafabb1dd0dfdd84ec967a2185f7a948ded4461dd 2013-07-09 19:22:14 ....A 453660 Virusshare.00073/Trojan-Dropper.Win32.Daws.bwks-f191265e178d4905935276a606c4f50713cc63f41b5237821d908f3d3654f562 2013-07-09 00:03:40 ....A 2662400 Virusshare.00073/Trojan-Dropper.Win32.Daws.bxz-9211b26acb512123bdae83f08589242229238e939f302a4ae32a46636741223a 2013-07-08 18:04:34 ....A 249856 Virusshare.00073/Trojan-Dropper.Win32.Daws.byev-a035067036cfa4458ecc3854308868646735142a1e612145284e0112e7ea573b 2013-07-10 05:28:24 ....A 249856 Virusshare.00073/Trojan-Dropper.Win32.Daws.byev-a2fed59945c2cc2fc04b25cc4371c6ccb0aae0fe62901abc03db0e47a1e70385 2013-07-09 22:48:02 ....A 249856 Virusshare.00073/Trojan-Dropper.Win32.Daws.byev-a3415ed00ceb4a0af3018d0b96b5eb51228ac9b74087d244c91b06cf87ed44a5 2013-07-08 19:03:30 ....A 94503 Virusshare.00073/Trojan-Dropper.Win32.Daws.bynk-4e623144ff251d6e34df06b2f93bf54e2034b30d544f829557cb861d75513114 2013-07-09 07:36:02 ....A 81520 Virusshare.00073/Trojan-Dropper.Win32.Daws.byse-cf1eb397ea03facfcf16f3871ec5775c8bca66a23ab3ac7eca3f817342a16e88 2013-07-09 18:37:40 ....A 36352 Virusshare.00073/Trojan-Dropper.Win32.Daws.bysv-a9015187b6e86b3788d4cf1004985a4a69ba437212becff78df9d97b2e47ada3 2013-07-10 00:50:58 ....A 41341 Virusshare.00073/Trojan-Dropper.Win32.Daws.byxa-0e2046ca9d1d901a1cb4651438baad177c7efdbf0689fa39d7f3a1abb25fbb46 2013-07-09 16:12:42 ....A 47253 Virusshare.00073/Trojan-Dropper.Win32.Daws.byxa-a7fefa349b5f184f84e87204bbf55f2f7b148316c3610d67e9891f048b6bcf72 2013-07-10 00:23:00 ....A 500224 Virusshare.00073/Trojan-Dropper.Win32.Daws.byxi-443a5190f8a6fbbdcd3fdd57461c520004de1cdb2be30b4c870635184c8765d6 2013-07-10 02:42:26 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Daws.byzh-ba5cce61a6852e5fb0e25b41a2c11b2a5a54d3d456d15edeb87df9bdd9a91634 2013-07-08 10:58:14 ....A 1461248 Virusshare.00073/Trojan-Dropper.Win32.Daws.bzds-7e8ca5dc337109e5a39440353b1377c3f4af8781c7bb91f69ab407be25fbef6c 2013-07-10 02:41:46 ....A 124416 Virusshare.00073/Trojan-Dropper.Win32.Daws.bzdt-e6c415b7efbddc7f6470861855bee1e2e692b5e15bc82f8b13eecfb0e418da6a 2013-07-10 01:41:52 ....A 94523 Virusshare.00073/Trojan-Dropper.Win32.Daws.cafi-0f7d8fdbabacef82b98900736e53558e45412d1db5f7e150f80db50a375278b5 2013-07-08 10:56:00 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Daws.cbgi-2fb98e6dff80f638b12cf2e689d575571d52ee9c917bffa84199f1484ffb9236 2013-07-08 19:14:20 ....A 1025536 Virusshare.00073/Trojan-Dropper.Win32.Daws.cbmn-5f4aa10d5480f1a6051555a9dbd187c309203dbe3c7bfb04b2a45af21b1f14b2 2013-07-09 01:42:18 ....A 1834496 Virusshare.00073/Trojan-Dropper.Win32.Daws.ciud-92a50e89fdfdeef2fe926a6872fb9341a47e84aeda173dbc2ef121d45681cee9 2013-07-09 06:54:28 ....A 2122752 Virusshare.00073/Trojan-Dropper.Win32.Daws.cjai-921be367a929d63aca2bebcd9f7fb8a55f99378e612707e17ffca9f19caaedc6 2013-07-09 04:50:36 ....A 30720 Virusshare.00073/Trojan-Dropper.Win32.Daws.ckq-73a7afdf3156474e2612112767c7deab6d5ed614e7129ecaa76a2909677fc774 2013-07-09 14:26:14 ....A 155603 Virusshare.00073/Trojan-Dropper.Win32.Daws.cmsi-0c48ae7f3515a82addaf39a8433632fc6e21c5ec2d87d00c2e31214a837f7f08 2013-07-09 10:15:08 ....A 12500 Virusshare.00073/Trojan-Dropper.Win32.Daws.cnag-c3a50fa8dc4a668b5e72235c4afa427b7c7f68349b08e7c42cf24d364e761042 2013-07-08 16:13:22 ....A 1381282 Virusshare.00073/Trojan-Dropper.Win32.Daws.cnbb-5f2de417eb369414638b01a78a64e9550ea964263c8a4048e38d9598b73c4c0b 2013-07-08 19:25:26 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Daws.csi-909c3dc96f6414b3f6acca663ff6ec8fe06b604762febe180d039c7873851e33 2013-07-08 16:09:50 ....A 2320896 Virusshare.00073/Trojan-Dropper.Win32.Daws.cvl-2d794031ec341e91fbbcb65f977829d5e7c5d3326172cbb261a9b9c278e155f1 2013-07-08 13:38:26 ....A 716036 Virusshare.00073/Trojan-Dropper.Win32.Daws.cwf-f07dd7a4dfe5e0cb7d15cd11c2d872e0c4c55e222c46e19e88fd9703630265c1 2013-07-08 16:27:50 ....A 396288 Virusshare.00073/Trojan-Dropper.Win32.Daws.cwm-2f2ec997f7a40bd8cd6d44f6ee36b5e2448e729f9eb516afa54d383dd255c1ae 2013-07-09 04:04:42 ....A 43520 Virusshare.00073/Trojan-Dropper.Win32.Daws.cyd-930d1527c98d2f50d3121da755aafe077e18241f49b0b47bc9d9510e2266e93b 2013-07-10 13:58:08 ....A 80384 Virusshare.00073/Trojan-Dropper.Win32.Daws.dodb-b0a774f6e640e7466b87132d7a38695f48d368a49c6b4a662ae74a61a691baee 2013-07-10 17:48:04 ....A 114720 Virusshare.00073/Trojan-Dropper.Win32.Daws.dqlb-38a09b9f665842ae3608bcb98387542d790e68325b9fc75900f542b0861eb4f8 2013-07-10 02:02:16 ....A 1507678 Virusshare.00073/Trojan-Dropper.Win32.Daws.dthk-61ed053346b1e8e4390ca032bcf999713aec2ae732c6102db449bd9af94c3062 2013-07-09 09:41:48 ....A 380416 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-1d2e47e59a06febe56e49d5ae930c8358d70834a393db4bc8189ed5fc5d43d88 2013-07-09 23:34:52 ....A 214528 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-22cd3e8c0c093f01e48536575c8ff3a36103c9c85e14a6a66251c505eefaf488 2013-07-10 01:31:20 ....A 88576 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-3562d7ec81aa340c5b8ab9c92c6aaeb7134d6b82dc543bb2a9e3ab3db4989c22 2013-07-10 14:39:58 ....A 229376 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-817a3e6e684346c8f851eb4bdbd8d951f7cbe73f2dd0aeb58a56f82dc7aa1991 2013-07-09 12:07:44 ....A 60928 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-97767314ec91c1c0b2cdb71c03e3606ef0386b0ac4d1acd1515bbcd7d3bc570c 2013-07-09 15:21:18 ....A 26372 Virusshare.00073/Trojan-Dropper.Win32.Daws.dtmo-ebf2903d8c91a23b48dc3eec82ba2887caf8808b3faff68443a9dc1aa057c54a 2013-07-08 19:37:50 ....A 255488 Virusshare.00073/Trojan-Dropper.Win32.Daws.dvmb-7ec5ecb484f726ffc461c1255c698b149628e279bb68445598df189265084553 2013-07-09 08:17:58 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.Daws.dvtx-ba113b5328218f98c104726de92986344b2c2b52c7369cab5f6d96f8acbaf509 2013-07-10 01:52:48 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.Daws.dwkd-d68a943856e6b241f085639fe75a0117f6cfc534d3d613e15b16536050e25b23 2013-07-09 02:14:58 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.Daws.dwna-1761f5070237f40d725936393baf1ff97ff3a44832d8acefdb30f1e3d7983093 2013-07-09 17:17:22 ....A 93184 Virusshare.00073/Trojan-Dropper.Win32.Daws.dwse-9de975195aacefceddbb1c102734432bf195436701c487492f55346ec9f5d346 2013-07-10 05:16:46 ....A 59392 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxba-3156ca29c1cda85bac5d539fc5d44a1d915c14eb30ca2f45134d7050f1e752ad 2013-07-10 12:05:30 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxba-e6fe4b070950f87b2f6964f5e26f351f239ba9ce9135b37eb844a79bb2b93c4f 2013-07-09 17:20:50 ....A 14336 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxct-5242decfb44f2da8fc9be168e8254f895c52c0759173058906ca3f856f8bb242 2013-07-09 01:31:30 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxki-7308026c5b717c91c7558ece33d1ca0b4d7fa79f5a68d8bee79329af18f3e079 2013-07-10 16:10:58 ....A 1257472 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxro-486898263d50ea3ec9e66d359a89f21588f7f0ee2142fae598ab5d7eba312c1c 2013-07-09 05:23:20 ....A 1155584 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxro-55f991021c6685199e8f7e79567ae4208ad4eddd352b5c7b5c05b8c7500d9afc 2013-07-09 12:40:04 ....A 1125376 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxro-634d864b17f6a9a062bc7f16f42878ff657536edfab4beb547f598a57b56ee68 2013-07-10 02:40:16 ....A 1149440 Virusshare.00073/Trojan-Dropper.Win32.Daws.dxro-98cf2dc63b720275c103d6c9151c339ac9cf0e50a158a414ebe5f848f01dbe93 2013-07-10 12:48:54 ....A 59392 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyax-575bf20ff137f761090d3a7b71f831eb303fd0bb81ba33e5c56ee867cee19d9c 2013-07-10 10:48:00 ....A 303485 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyeu-2873ba42287b7d822b8234db2c0e73e0e104658b9a58afbc7dda3a7cf4179810 2013-07-09 13:30:26 ....A 303517 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyeu-31e7ad3e7dbd5379f217dd5272d0672a13dc8c4f430fbba2afca2a73336fe1d1 2013-07-10 13:18:02 ....A 303485 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyeu-57987d9f74e3158328da28502f36f0b637b4460e3d129c70b96b8d8f44abcb9d 2013-07-09 16:42:32 ....A 237568 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyjb-9b72999ede5d659058239746459f13a205aa2cccbde3894e23c08d65472b1a44 2013-07-09 23:43:40 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Daws.dylb-21f90ea5e4124461753083594377e6d244f0bec3600a0cc03350119af7876928 2013-07-09 08:45:18 ....A 23040 Virusshare.00073/Trojan-Dropper.Win32.Daws.dylb-45c99b6927fe53be396b944b571cccd6c1f2798c74110d33b2cfcda517f60677 2013-07-08 13:25:00 ....A 23040 Virusshare.00073/Trojan-Dropper.Win32.Daws.dylb-d1225b3f963c21b0632102730b0eea6247925e5e99a5fb0b49c5dbb02e1467be 2013-07-08 16:48:10 ....A 152849 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyoq-3004a0a160a2594c8cc3a5f417be00747afad15d6ca8ca914cff5c8065157c17 2013-07-09 08:06:56 ....A 446464 Virusshare.00073/Trojan-Dropper.Win32.Daws.dyoq-b050ebf8cf0ad81d67c23283a8241dac291381d4cdb56bbe6833ee55dc914caa 2013-07-08 15:18:44 ....A 2480396 Virusshare.00073/Trojan-Dropper.Win32.Daws.eaua-0d6c9fe3991f3cfced257295442acabfad0d3861ca0ba7124c55c48bd21412cd 2013-07-08 17:18:34 ....A 62976 Virusshare.00073/Trojan-Dropper.Win32.Daws.enim-1809576752af841da73b0571dc6b9b97ae52a5206b1b0538df6d4c2bf2100fba 2013-07-08 15:55:08 ....A 33280 Virusshare.00073/Trojan-Dropper.Win32.Daws.enmz-5f21a3ea75f5b22bda7b73af44601ff6e698e4bfeacf08f5e1b6ced5cfdeff11 2013-07-09 14:29:58 ....A 201728 Virusshare.00073/Trojan-Dropper.Win32.Daws.ennd-40e698d79f2bd1c9fe29445e19ead36f047a6baf2bec6a9e7454948619ac2a2a 2013-07-08 18:19:32 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Daws.eoqm-8fd67b9f9709a8941451e90603cafb2ead56136cc91312e1bdded2bdcbfffa74 2013-07-08 22:34:30 ....A 58368 Virusshare.00073/Trojan-Dropper.Win32.Daws.jy-521bb56f416880693096125b7899bfbee62149ea5da4dcc91f78ba214e2362fb 2013-07-08 22:07:26 ....A 2556928 Virusshare.00073/Trojan-Dropper.Win32.Daws.lqx-51f12f90c5f36852150046b88cccdf4a8fb473a62ce766c0215be8fbf0a787aa 2013-07-08 22:03:56 ....A 887808 Virusshare.00073/Trojan-Dropper.Win32.Daws.qoi-917144947511f9955aa2a725c667621fd3fe3a7fdd907bd6320b3e41b3fdb659 2013-07-08 13:18:10 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.Daws.zq-224e27eaeadc5f72ade7b4116b293f6a95024e08e682f5be3ff00086b3a322c9 2013-07-08 14:58:16 ....A 198144 Virusshare.00073/Trojan-Dropper.Win32.Decay.fby-8fad074e8131ae35e87e162cf2fb3eaad94bdf7bff808e9bc00d723b6953c650 2013-07-08 18:44:22 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-1af61a01fb9d8a5f127de1bf14c73963dc55ee97288e1dd621c210905d71aab9 2013-07-08 16:02:40 ....A 17384 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-1f3a4c4a91b4671b0d8a5454b48459d43266c9db4c8f56af7197d96e30427a61 2013-07-08 14:07:16 ....A 43901 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-4e26ca4739648c45b68d4b2fdd47f810a6e4440de5ba2d125e09248bda4ede76 2013-07-08 15:47:16 ....A 71626 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-7ea4866f0b9dcde9e3af71cb68c816f51e9468dacb26f31401353fee1bb440c3 2013-07-09 17:24:58 ....A 47997 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-928c729ec3f44541f2466f5e0d9f807ce980232aa668795cd49bd10c3d7493a3 2013-07-09 11:12:28 ....A 164864 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-92920f5d4b7c812d83d81e3826ba910873452e87ab927ee091c074371c52b79a 2013-07-10 03:30:42 ....A 47997 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-9cdf92bf0ea7810cd598593fff12c2a8ae26542614003faabf3b38f6fac00cdc 2013-07-09 07:43:38 ....A 164864 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-a11b5525bd81b5592d72dd1bc7f16d2f5c9662abfdb9fc6075f272a68ed5b97d 2013-07-10 00:00:08 ....A 46461 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-a7884317d06f5329d0297c1313598cc0126a366cbb7fd45cdff7fea79b5edb9e 2013-07-09 14:45:14 ....A 47997 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-c64016475ca6dff968dc08362f0a6bc44a4b81325ad9f2d50015e4afca16905e 2013-07-09 06:53:04 ....A 47997 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-d3c08d4501e8cede473a6f95df11c0ccd45286ef3877757dad8ce4f7cbc7f5fb 2013-07-09 08:02:38 ....A 44932 Virusshare.00073/Trojan-Dropper.Win32.Decay.fvr-f941d0e3772dd5514034cf3fa5797fb4c4f125ef21e9ae573b8a5b6589dcb4d0 2013-07-10 08:24:26 ....A 49160 Virusshare.00073/Trojan-Dropper.Win32.Decay.gjb-1a0f13e13a40acf04be62d653fa5e74ebd45e20ab570149cf4f4abe4abfcdec2 2013-07-10 08:48:08 ....A 75264 Virusshare.00073/Trojan-Dropper.Win32.Delf.aal-1a443b046a29ea76a3df0c630f32b5bc8c1a049088b2d6bbf4a7b571eecc4fe4 2013-07-10 10:27:32 ....A 119296 Virusshare.00073/Trojan-Dropper.Win32.Delf.aau-481145192cd0af81b9a5933e773d91df97f6196d6ed7284a63d4d9128029d16b 2013-07-10 07:38:44 ....A 4336128 Virusshare.00073/Trojan-Dropper.Win32.Delf.ack-60aaaf2bd948b110f8932710cf74f95155cbb556772035dfebdd84980b10d0f2 2013-07-10 11:10:20 ....A 10284 Virusshare.00073/Trojan-Dropper.Win32.Delf.ack-732fe5d8dcad774b634c4c317a49469994d92c5e5ac350082dcc6450d113fc3b 2013-07-08 19:57:46 ....A 361799 Virusshare.00073/Trojan-Dropper.Win32.Delf.aez-7edd8ea29936cba07648b738141d7f64fcaddff0e79e55623879f1ff31f13dce 2013-07-09 20:55:02 ....A 80628 Virusshare.00073/Trojan-Dropper.Win32.Delf.afq-9b7bd8ddeff59d855b8fc70995716e31e6ea4345ba227f415c48a85cac797e52 2013-07-09 08:46:42 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Delf.ahi-1d12fcf3d90dc4c2d9bcc3046b46194c5ba9d2e53920c0eec4d25830f4fe07b1 2013-07-10 10:33:34 ....A 311423 Virusshare.00073/Trojan-Dropper.Win32.Delf.alm-27b09f0d0b9f5c3539796dbc05b500e78ffc0492d3680e6fab7cc46e1f673370 2013-07-10 13:33:32 ....A 347136 Virusshare.00073/Trojan-Dropper.Win32.Delf.api-ceb00e354b0f2c629516c5280b37513a12119c93277f98fa37c7747b79c7c635 2013-07-09 06:58:36 ....A 621568 Virusshare.00073/Trojan-Dropper.Win32.Delf.bvq-ff76834c0512ea334e380a8aa5f47ae1d5312590777eea14889c547ec32387b5 2013-07-09 21:28:16 ....A 198426 Virusshare.00073/Trojan-Dropper.Win32.Delf.bzu-f7369dab3e85391e33020e220896357ccaacbea93454e013cb351ad8f438548d 2013-07-10 14:01:48 ....A 110490 Virusshare.00073/Trojan-Dropper.Win32.Delf.c-28152fb76fddee27339bb5fbd00f0ae91f58e844ab0a732e3034074f13f2d5d9 2013-07-08 22:46:10 ....A 524800 Virusshare.00073/Trojan-Dropper.Win32.Delf.cil-4e4ed7731b1502bca2e66587515c41ce892d7cc1bec233ec66892d5cedd5fd8b 2013-07-10 16:14:16 ....A 708608 Virusshare.00073/Trojan-Dropper.Win32.Delf.cil-81c0298d1e8005aaa23c15f83048cfdfafcb290f22c0fb0b8e1c0aba81406a30 2013-07-10 10:01:14 ....A 66048 Virusshare.00073/Trojan-Dropper.Win32.Delf.dhs-e2be34fc6060a2f3954e7edc5167b18dc21b2ef0eac1cb7671fdb28547eca9a8 2013-07-09 18:56:20 ....A 278528 Virusshare.00073/Trojan-Dropper.Win32.Delf.dok-9cdfd46752a287cc6f71555c873af3f9315707a34d66cfe8a6f91a6cb5030d4c 2013-07-09 05:56:18 ....A 1571328 Virusshare.00073/Trojan-Dropper.Win32.Delf.duy-0f8ef77bb5ede2bb3dffabe630fdf0c03bf52e5547efc50a358fc5e5d7a3242b 2013-07-10 07:11:48 ....A 2999808 Virusshare.00073/Trojan-Dropper.Win32.Delf.duy-306c0d3434864f3728c2e2d35597418db761ea8779fc5ec672962891dba0c5a6 2013-07-10 11:47:58 ....A 190464 Virusshare.00073/Trojan-Dropper.Win32.Delf.dwk-b6894622d71de6b2fa167882df5f501b4a2978bf55804595a01c8a14ff0277c4 2013-07-10 04:33:06 ....A 18944 Virusshare.00073/Trojan-Dropper.Win32.Delf.eevv-912cefc05d414206f3b63ca67c602c3f1301dae814cf074271cbd15cbd318bfe 2013-07-09 06:30:38 ....A 48640 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-363beec42e66bffddda4d154ac88343b325409d934581805b5ab014299539c73 2013-07-08 11:09:24 ....A 97792 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-7e8b8d2824764ebd156e001748011a83abc27e3fe585f078b6ec2361ece2d468 2013-07-09 09:37:50 ....A 107192 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-984ab1b20f2027f41ecd1624b31425c8920ac330780863b7167dd9953c67f168 2013-07-09 06:19:34 ....A 44544 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-9bed0dbaf6e0650917ead896c33663d7b018375819e05dbccd26a3c404645906 2013-07-09 16:59:52 ....A 44032 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-bb542a367702e5098be7774dc05bb1b2a44f4972f789818522338f57431e635c 2013-07-10 00:53:38 ....A 66048 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-bb8a2d862023d1005f4f3339217d71409dba38eae7cfefa32b24326cbe362725 2013-07-09 19:19:50 ....A 48640 Virusshare.00073/Trojan-Dropper.Win32.Delf.efyu-d1a6afc68783b4cb3ddd4ce09341f68f160ad2e653b60ac33fc6219f718ddea2 2013-07-10 07:33:36 ....A 961024 Virusshare.00073/Trojan-Dropper.Win32.Delf.fia-92689b10018254c715d53a32f5c0986b15c9a1798ff7a50e07ec9c39930f056b 2013-07-10 08:00:50 ....A 275138 Virusshare.00073/Trojan-Dropper.Win32.Delf.flq-e354fe31530d806adab6d4ca540b5eb473bd569db76f0087a8aed12e1773d921 2013-07-09 17:22:46 ....A 293888 Virusshare.00073/Trojan-Dropper.Win32.Delf.fom-0edf7f2d84f236a342373cf1b1e6254590381358aa151e7cd6cc069af6a0631a 2013-07-09 12:18:46 ....A 1123076 Virusshare.00073/Trojan-Dropper.Win32.Delf.hl-35d877cfcf68677033e2ba584875f86817a7927e4e28224c877c0b10029ec309 2013-07-09 07:46:12 ....A 724480 Virusshare.00073/Trojan-Dropper.Win32.Delf.hwo-555b78d54ae5fc77e89871cb162644fcc854260102c527f6df335e4452561a53 2013-07-09 16:12:38 ....A 737515 Virusshare.00073/Trojan-Dropper.Win32.Delf.iqh-0d6ae406b7cf159873ffc7c92c6672d73401fb01e0d350ef498e15f46102023e 2013-07-09 13:10:58 ....A 1018880 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-229e5b21368e752accb7fa4ecfe4f45fcc023aab03bd99cd342af4c0f4f29753 2013-07-09 21:29:12 ....A 868352 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-337dfa2bb5e2e63715bf106641c7e4fef7f00d75855a88f1f768a3c2626e3dfd 2013-07-09 17:39:42 ....A 1927680 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-509b9bef117d792ee6770ffe03b5d591fc216bdb6938a57414f39ac4dbae0c3b 2013-07-08 22:53:12 ....A 905728 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-6265c88dffb194705342e02de86287fc150a0db3d05efd7f676683978885ca13 2013-07-09 14:26:34 ....A 108544 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-9eae0abf1ff4d51bef482799cf4d720854cefd579726ce8d9ea678bbdad4110c 2013-07-10 00:23:16 ....A 244224 Virusshare.00073/Trojan-Dropper.Win32.Delf.jnk-f3245409cf71f09dd17ae5ebc71537030080af588f43e5a34e84cfb17eedbf59 2013-07-08 14:04:20 ....A 134144 Virusshare.00073/Trojan-Dropper.Win32.Delf.jqo-18d6846be098830b31ae40d6d36435136a7cc09a60bb1b48b2f40c487c586738 2013-07-08 19:27:52 ....A 952848 Virusshare.00073/Trojan-Dropper.Win32.Delf.kxo-61031592484f94f22038456d1a9cc895b081df458951cabd08c7e3f7d61e190a 2013-07-09 19:08:10 ....A 26112 Virusshare.00073/Trojan-Dropper.Win32.Delf.pz-13b1a85407e2bf9b75dba2355d981f0b6fc99d9056f13ef3febdebee54ce6aea 2013-07-09 05:55:18 ....A 42053 Virusshare.00073/Trojan-Dropper.Win32.Delf.pz-1d362f1fb6ce29e8f0d0a409ffb35968d6b6016e826487d7ff27a3c0ba38da79 2013-07-09 10:12:06 ....A 1507855 Virusshare.00073/Trojan-Dropper.Win32.Delf.pz-36ae5c7b25ba70e91707e1d980304ec162f81cd15e1000a3c0c5f3aa326d4de5 2013-07-10 07:05:14 ....A 16383 Virusshare.00073/Trojan-Dropper.Win32.Delf.pz-e235cc725a072aad4a095dca47de72fa7f8bb313964be1bfd53a295b7743fe78 2013-07-10 15:25:50 ....A 150345 Virusshare.00073/Trojan-Dropper.Win32.Delf.rc-d181f08cb90d2b5a334ce940b1039d611a853c623ec208466a8e8ff10eaff375 2013-07-10 16:05:10 ....A 6792967 Virusshare.00073/Trojan-Dropper.Win32.Delf.so-7465a5cca318654d7c88b28acbc663351c8932ced91d8998aa97a9b7bb21b041 2013-07-09 21:20:26 ....A 294248 Virusshare.00073/Trojan-Dropper.Win32.Delf.tp-9f58b375dac5886545d8faa42b55bd43cc6ef2bf00a07065242b9b384223d7fc 2013-07-10 15:14:54 ....A 593151 Virusshare.00073/Trojan-Dropper.Win32.Delf.ty-1ef0b5fd4d0e8c71ba1398400cf293cd2f765013e6ece2d13d675df955f6a3b7 2013-07-08 13:23:30 ....A 21512 Virusshare.00073/Trojan-Dropper.Win32.Delf.wr-bf33c7e4338b106ac99a6a09b04182f77d637ab3efbb1e99e4b0de592c6ab0d2 2013-07-09 10:57:36 ....A 174080 Virusshare.00073/Trojan-Dropper.Win32.Delf.xh-96c55d09ab8e45657c054369e62c876f76340e44a7357c040237f2fbdf509ee9 2013-07-09 11:37:18 ....A 2945536 Virusshare.00073/Trojan-Dropper.Win32.Delf.xo-1cae5f040ff7c868e6586e4ff52f8325a110a734957676aba7a1474bdfa466e8 2013-07-10 15:24:28 ....A 3517440 Virusshare.00073/Trojan-Dropper.Win32.Delf.xo-80626e75835a471c5f01b1f7f17e3d5f9ec412e1514cc2957ff8891d7a3397eb 2013-07-09 15:16:16 ....A 110551 Virusshare.00073/Trojan-Dropper.Win32.Delf.xp-0dcd522bb3f3fc00be3e3a8cd9761a7f16cfbd1956517b24badc05989561e89f 2013-07-10 05:18:44 ....A 104272 Virusshare.00073/Trojan-Dropper.Win32.Delf.zd-f707a3692be586ad858e2718c00b350c50c7ea3da0c7473fecd653a598b49bfa 2013-07-08 14:10:38 ....A 55918 Virusshare.00073/Trojan-Dropper.Win32.Demp.gze-7e9d69c9cca6fe43c222368e3f7f44863ade4983d13b99e1f78f310837047512 2013-07-10 08:52:42 ....A 10240 Virusshare.00073/Trojan-Dropper.Win32.Demp.gze-a59ffac70024d3d6da1d22d114c05ff5851834c56bfac28a0a713be17c2c3fcf 2013-07-08 22:40:56 ....A 45088 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aaek-a19a81929ae50d7f2a38d5927bb56934f6a4535f0f1a9cf2d0dbfe4d47142c33 2013-07-10 04:16:32 ....A 59904 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aahp-0d1d1efc8867592b9f06588ab3819980dd99996c2c570dfd0b769c31260071be 2013-07-09 22:04:18 ....A 109568 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aama-54543b23cdce80c132104fda2ffa9655e60fc2fa9b7811942b4ad7122b1bcaf1 2013-07-09 22:22:20 ....A 194560 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aapm-e1ec3381cae6a801ea0b158e230a2f1571465c0469313b9d706b11454d9097f1 2013-07-09 10:26:50 ....A 540672 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aber-959e95389568da25e1023d8d715ca13c7fca23411c44dddbcb29a0a52f2edfd7 2013-07-09 04:23:48 ....A 233984 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-1738e334d0b6e63101d653b50ff101ee6b2d42b9ec2f8c674ffdb2e4e948e79c 2013-07-09 08:14:10 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-1ccd5171a9b3bc0c8ed38345d44bd7e5191837d82597d2f953ef62fa7843008a 2013-07-09 08:50:06 ....A 233984 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-25f465400026c13604ceb4129d44a18959241086552bc238af282751a542ea51 2013-07-09 07:24:12 ....A 233984 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-260cd882396c101b992194c9994e1d40ace416aa2c929c9f0c58876b5b59b9f1 2013-07-09 17:32:58 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-52fb1f01f86994623fa5205c3db5f76f0dd4160387c481c1493b6b01002b01f2 2013-07-10 17:17:56 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-807b16e92ce198bbc11e45c7a2ef428e593b4403a57c2fcbcf91807cb884cee9 2013-07-10 05:43:28 ....A 233984 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ablk-90c0c76c8e6aa8fb74ee3076dc97ed1b1ee5d7b03a135afda95f10cecbd26060 2013-07-09 19:12:06 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aerj-b28bc1adb7e4d9d989a94c97e56300761bde53b42438e028eb420ce2570cfcd4 2013-07-10 13:23:36 ....A 13537988 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aeyl-27f60ca21e963d6c23e4d652bb2c9af3668f97c0b9c665d9d4ccb58e3c8a88ce 2013-07-09 16:15:36 ....A 204800 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.afph-ec998ab62878a722815f58aefb2a605b540c8b5ce7b40f7e670613bd7093037e 2013-07-09 08:10:28 ....A 13631172 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.afrs-250351054233d6773fd716c65c4c6350f40d9a5f60df7427cd891b0ee55c08e4 2013-07-09 15:56:38 ....A 94320 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ahdj-b5d059ddc8d5d1ee915e1f5d05d66efb3dc8da431df63c59faadaa1aede16243 2013-07-10 15:53:14 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.aksn-cc09f78085ca88e6f5bebd99dcb4ba2313c514de3477195dafb656a42e902fc6 2013-07-08 12:47:48 ....A 33792 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.dd-9098ecf3a5ec3e63d4368490ca7745f06062699aaae5a5f84956d6af100ab995 2013-07-09 20:08:32 ....A 92045 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qch-0f4ab3014a50489e10cb277b88691a04772eea4593d36bb538dd6d3301c71203 2013-07-09 22:10:40 ....A 110271 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qch-33be51499eb5b45242d9f104782038b93319f949a12bc60719845cd49d74e0d1 2013-07-09 09:18:42 ....A 321536 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-1c5dbd01ee593a7e49d255a22261469d3ebaa8382d39cee6a12b31e332cdc4ac 2013-07-10 08:23:42 ....A 49160 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-316579dac11ac5277ef8d2e2b42ce689b35a11f5b4f930e1ee922d7e5424f609 2013-07-10 01:09:12 ....A 48640 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-34645d44c18558106655a0df268703b011744018103adfeae7032a39c2fabd44 2013-07-09 08:41:54 ....A 48648 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-367c0f4067ebbd7f4e636f597eb9d9c823fcb29129faf9ad2fd0aeb40571bb73 2013-07-10 08:36:24 ....A 21504 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-44ac59762dd18fec859ec0f735f25d3a2afb82209ef261737517a9a063a93dd8 2013-07-09 20:53:22 ....A 672768 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-566d2b25e1794703e434ebc1e5d9414716cfdf1fd891b00a335ae25f52002a93 2013-07-09 16:38:50 ....A 58368 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qfj-71bf79b9ca34a3eb7f5055875126e327d0ea861a270bfd138e7e223a2eaa6fac 2013-07-10 16:16:46 ....A 207872 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qhy-8233849327969923711fbfb40f96adb0e1b925fe09ca5241e0f8dab712811941 2013-07-09 23:03:44 ....A 509440 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qkd-e7b99b678ebcebb25bb7315c97bbb01cfb1cb7faf1a9407a2d7d5a518dc168a6 2013-07-08 11:59:18 ....A 46592 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qkr-1f0aa7613dca451bde9d845c5bc166cc0c7bc78116d3a73c19af550a7149af83 2013-07-09 14:44:36 ....A 20230 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.qkt-bb8a521564f5f328d5a42de14425b8276a62134438b12c413fb6bd722414c170 2013-07-08 11:37:04 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.raz-4e1af5b4df212eac233050876b5225ebf907e15195c04ae68567947cff349e2e 2013-07-09 16:09:22 ....A 94564 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.sdq-3362e775047975eb1feaff19f208ff71428d1b7edbb253fba0b7ef47b966ce2a 2013-07-09 13:33:32 ....A 94564 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.sek-1ba37f32aac751ab196850bf562dad364173534f8bad415bf196e0c350d4d4e0 2013-07-08 11:15:32 ....A 8020608 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.tiw-18106c79178ee365d3319a4adf5073162e0d59a8448e8a26fb86e7e9fc181ceb 2013-07-10 16:36:34 ....A 70144 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.tkj-806de31ff8e09cb7a08a07df2c2bb7708285942f41943c1c55fa93325486c2d7 2013-07-10 08:07:32 ....A 29696 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.vpu-20ac5ae963c83bb3d9625ed7fe5602c4c428beffa9c711a2ff4166617040ba8b 2013-07-08 17:51:48 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.vut-4e54989fed095cab37d3e0fdb52bd87e35ffe527cf83d6a0837c7d08f6ed1261 2013-07-08 18:54:42 ....A 566272 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.vzv-8fdd31115dc948c6151a0a69ac260daa1a5756f79e51225b833da3f8289894b7 2013-07-08 14:32:04 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.xfn-0934478c34e9c0d45aab32d2d9e1fa572c571e7a46d538dfa2fc267430fa0a35 2013-07-08 18:39:18 ....A 129536 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.xfn-408194b780fb905f0c0b4c67e405dadeef812bbcdd3ba4fcb25df480835a6fc1 2013-07-09 02:32:22 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.xfn-41492a056364cec9a0fe314a2bcbfe67ae1325573a42f639a5f506d980cb2271 2013-07-08 23:41:54 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.xfn-42904c478c7dc08ae0c4f9b1c12229e9d239175008bef095e6bd3397c46b923c 2013-07-09 14:07:26 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ydn-9d3afd64ccd0df3a4d78fc5fb3d54aa634e7cbbdd634d3a150b0e81cfc4ab1ac 2013-07-09 15:47:08 ....A 543663 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.yes-539e5066c1cc93a0928f87dbe4cb95cc58dee8fa759c18d2318a051ecc7b5aae 2013-07-08 12:07:18 ....A 381952 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.ykv-2fc9ff624565f758c843edfdbfe6f8e9999c1c98c4f1787bc083460b761e69ca 2013-07-10 11:05:38 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zaw-818e5344f815239ffad69bbe484a3dbbb5bdc632aea9c079794cd9bd603e91af 2013-07-10 09:43:26 ....A 35328 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zmu-d9104adf8995fee5c5cb43bda3a447a79b470aeab57e80b5b1b99ba503129773 2013-07-10 11:56:40 ....A 442368 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zqc-73731a65a9b541f1d3ba920ae2baa68ea6c0772bed7b87859ec4242fd3284214 2013-07-09 20:32:00 ....A 1777664 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zri-97a03f161077491cfe2be9e6868acaef0cf2d7ba055781320eb80b2fb4727e0f 2013-07-09 22:24:14 ....A 3481600 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zri-db8e70f26ba5ba9118390e36f3ba238263a5d788dcaa45da0f5f22587f361731 2013-07-08 14:53:46 ....A 96048 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zub-1b49c260de999d54fb986168d0dc56ceda5c36d58d3652d98a5f9586f46a9c19 2013-07-10 15:38:14 ....A 96048 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zub-3704891e1537a363940b2533404e974750b6e0eb436a8bb880ff5d1800a2c610 2013-07-08 19:51:22 ....A 45027 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zub-4109892659fd9afb09bdff22484ba24ad518cf36919e1b14b89fb9244b9c3dfc 2013-07-10 10:19:26 ....A 95744 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zub-57c74b1e9c22e79a1e43699c4e57722c93d469cdbda62e10eb251c9d87c8e309 2013-07-10 11:59:26 ....A 95744 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zub-8191cfcd0141b2dfb57b1e2f7e1eca29236ca45ac2d7a0b630d99dae79b1c502 2013-07-08 21:53:16 ....A 238506 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zuu-7eae3c8ab307577b6c96dc6f5b9f750add0179d9d2f44b0da9990b50a6a940b3 2013-07-10 06:09:24 ....A 288688 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zvd-d92304cf8817acb871b1b2b422708ad3bb9ba87ccf5706ad02ebac041715947d 2013-07-09 16:16:02 ....A 102410 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zvp-243db14050d97c936ec4a11c9c5d492a6f50861826b87defd1676d601be630fc 2013-07-08 11:00:44 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.Dinwod.zwk-ae843bebb8aeacea0573fbe3a4448cf117da2ca72b01efe0919c45a1d6d3279e 2013-07-09 06:27:58 ....A 802816 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.agp-1c43d396fb5b632803d8327b2346dd74b5a2eceebae937f7f8c7bafe97085e8d 2013-07-09 03:27:02 ....A 795136 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.agp-417ea3542347d93b8c1aa958af0742647b0e6b8e16a27f4cf37931f03e98ca7c 2013-07-08 23:27:58 ....A 17474 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.pzf-1747c2bc947e2148d702de9443dbd876ed636d91d5ea81e4be7ec0715f0a89c6 2013-07-10 08:08:56 ....A 17134 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.qba-229205472f3ea2dde4d58607201d67a7df072dba416a32711a5f2d6cc8a0c782 2013-07-09 08:29:22 ....A 41198 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.qba-257e607d8a19ca96bb8f8194a069846e2f1f47a58d50d117cedf9bb815c746db 2013-07-08 14:33:54 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.qvd-d1bd44c4f57dfd72393ad829c2955de90c59e44fd275d7a66e3dcb2b1cbc3cc7 2013-07-08 23:00:32 ....A 79360 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.rii-321b1cd545b8fd893c06ca748b8720295a938d59ed454acb499f5bbacd893fa5 2013-07-08 17:00:32 ....A 540672 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.vis-603ba5e57725e1af63cd710d24bcfe8b8d12dfbde8deb26f39bbc4a63eee703f 2013-07-08 23:42:06 ....A 540672 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.viu-62db2d112c35d8ff99f2b4a7574ee519be96a3893d05283de8cf2915e37936d4 2013-07-09 06:36:06 ....A 3432448 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.wan-1d588ce1112e93e91dd2c9a25e3f4b6369f9c4ac5726f4a3ec59711288ffaa74 2013-07-09 00:50:18 ....A 124156 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.wdf-175edd91c2577b318cb814762b5e60d0c7454efc6cecf9636745542920b8a8c6 2013-07-10 10:32:56 ....A 73768 Virusshare.00073/Trojan-Dropper.Win32.Dorgam.wia-28b55cbc984afb14190395224f70d3f7bab4749ce5acc314a54c60eed360a4a4 2013-07-10 10:40:44 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.acne-47fe0b1d3d66da4486715d955e1686590f7fcde320d341d6a3af9640f5cd9fb3 2013-07-09 22:00:42 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.acne-a2cdf16781c05c1fdc44270fac1898a8f0be37c4f0bb4cd21daea5e4cbcd1253 2013-07-08 15:47:56 ....A 35840 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.adnd-6997814cf79dd95fa22f5dad446c2a4ff962eaf79ce62c4ad95073e2f2895a44 2013-07-08 17:37:12 ....A 46592 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.affr-504e44b6ac99a048f6c7e4e99b99aa9d769b5903d8f8dfee1bb818f6ad994a31 2013-07-10 06:49:56 ....A 37376 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.ahgv-328857c1e08daebae64df7bd4b6ede9becaf94f2e7e7e9e6a8451c84b68b3301 2013-07-10 13:24:18 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.ahgv-b289c6be01663003db7cdae511f96735ae7937a2e42dae6a44fd47e01405bb90 2013-07-08 13:56:22 ....A 232028 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.ahkw-2f70381036373dc15a910c671cb6f44381dfe89114a3905b4e4919ff8b210dac 2013-07-09 09:19:30 ....A 944128 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.ambz-da457f107a4511312a2f4754ee565aa3a86667e54071d8939c4d66f7b4f3b9ab 2013-07-10 02:43:02 ....A 23040 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.amep-70cc46b402c4b8ec39bc85bbecd203ee756f01b95ccc982aaf9d05b2896e7fd3 2013-07-09 18:27:08 ....A 1110016 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.amiy-228454c50f7efd2f5151296a86e235f47d78620d374d7fae5bde1717a165d6eb 2013-07-10 02:08:54 ....A 164864 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.amjb-63a5f66c8a12832e436d66a0e38f38583d9d7cf636f56145e7ad0d33d272e9c5 2013-07-10 16:32:56 ....A 881152 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.amji-0d9ed0864f4fcbef26442ca1f9b184fb87047646b18c54226b96702a464ee2ed 2013-07-08 12:35:08 ....A 2934784 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.amjl-1710e704ca74ade97ce4049bc8d1ae405409c1e823ba70ec542e2da3d7dafc02 2013-07-09 18:13:08 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-01cd6ce596a557596e507245ce4784663cf120c3bd063987573130faa53771a0 2013-07-09 18:05:44 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-1d37c101ad75f25bea5bda0325ea73baf8dcdd20102e0170710c684baf32e44c 2013-07-08 22:30:10 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-3d8c5fad7d44f42b772e9772fab005da91a83472ab5ae789609e3177caa0d557 2013-07-10 13:48:10 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-b86845e6359880af4bf1d1f1182a34930ec43a09222c19ebd38a8c6294152996 2013-07-10 10:03:42 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-e08fb3c203d4ffbb39209baad63868f65b8bf242c94ab4f8cdbf8d97bad9983a 2013-07-09 09:10:04 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpx-e9802af3d0097069d87bfb7c5864e9a0ddf36955ef359468316f67e302bdbf81 2013-07-09 19:46:54 ....A 619008 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpy-01886a969233670489ee1293e92a9d1650dd8d4f9a42e82b02435cff684141b7 2013-07-09 14:29:48 ....A 619011 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpy-117db2d167566da40ea239151d3a89edb9cde20f6f4ae9703699ae00242a409b 2013-07-09 16:35:46 ....A 553649 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpy-33fb58aaa62fe67a39479c04da8e55ad53dab992e86f6130941870c38bc057e8 2013-07-10 08:42:54 ....A 196608 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awpy-e0fd4be8acc880a8d96495097cfaff909eac126f77274da6d3beb0fd253c8a57 2013-07-10 02:35:14 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-087147f08817eff305d64ccaea07c50e321d2e38fd898f21253ad79418e14927 2013-07-10 16:54:18 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-0dc76fcf12baffe3d8fcbf09cd255bf34092403788d787a29d1599d73d7ee1a3 2013-07-08 23:51:34 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-1b4dd513959ef82d27b5a515df3bf62677a15eb815b5515cd1fb23737d8e11e5 2013-07-08 16:08:12 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-1f32f523f501d73af2bad7a81a24823d05ef933aae748de1eb47ab6eabed3dbd 2013-07-09 12:54:38 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-2001e03d61de89b58e2a3e55f24a1f1031949e4f039596caf961a83850f246d4 2013-07-08 15:25:50 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-2ff98bee92613329c25d1d5311135a18d4193f3ef6f0b1c5138f5e55adb3275a 2013-07-08 18:19:18 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-5f38b850f3475fd29b14e8a8ddd6829788ab85cf29cab2ef5cfd82bbfffdb388 2013-07-09 09:40:30 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-98f1cd8c3e59899afc1f80c3a0bb0aad7ac7494d303849f0fb8e830baddaff03 2013-07-10 13:08:02 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-ab57f8551633ff1eec2444468d0d4826e4e680cb2589dd1d0121101ed6b9a06c 2013-07-09 20:30:18 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-b06840bd51a7d93ce308bf273bf9a9c5d50c650bb601e21d49825cd2292d3edc 2013-07-10 17:18:36 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-b77cbdb8f23ec57529c6aee8f1123082dc2f1384a20ee6c675df085825256d9f 2013-07-09 13:52:56 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-bdbeb14e3af0fc1eb04ec903ad7f9822af70f4b03243ff4ac139cc938ed98e05 2013-07-10 09:34:50 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-c29f43dc6eb3f65c07044d96ae20291a27a4193599562ee970a2624cc9f03764 2013-07-10 01:12:38 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-ccd85d121b3e0b1ad49214a730e9b1de93b221eb0da3c6c62339c12453dafe1b 2013-07-10 06:48:06 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-d58e0600e8b4e635935c07cf56c31f0a2e4b062967b5970571f75cb6dc931255 2013-07-09 23:40:56 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-d61963fc2181de66776e8268339d122b02b8d02f6325aec44e451c42c8779351 2013-07-10 07:28:32 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-d8a5486ab801f049b7a8ff8af4c3fa0d8d1b6305c2a105eb74f71ad16d8d736d 2013-07-09 23:47:32 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-e0e016ed3c74a365e274ba3568dc7adae042a0a52e04b425336c134efd93e688 2013-07-09 21:41:28 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-ef12964b039b95879743457b6297f9c413bd559349c803c59a0eb07083298f67 2013-07-09 19:55:42 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awqb-fab02c4022c89ed8f404dd69b3beb91251d1fe594959000f0d9f26eb4caea11a 2013-07-09 12:56:30 ....A 13705412 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzr-930d544ab261947835bebaaeac0c4a4e9bf4a048e344971ab039ef51cc42e58a 2013-07-09 03:39:14 ....A 1379152 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzx-1b93425b5acb7d265a59ba89b9899ef363d3238ef3ff9d5fec6776059d02d3c6 2013-07-08 14:23:10 ....A 2132816 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzx-1f1f49ff15275626c0ac45bbf45f20848473198ea198d4bd941e3d2c3627e358 2013-07-08 22:28:18 ....A 2416640 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzx-3d8038b001f95b79e84e10a6358d8d803090babe10f448602518ac5a7e539f1f 2013-07-10 08:15:38 ....A 1425408 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzx-bfe1b227cf5d3950587d67307409a73e67e61f138d33a9256d229310cf17f4f4 2013-07-09 12:40:00 ....A 2254248 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.awzx-e622257e5c6e1d5ba473c655768223721b512740123a868a03421cc04edad056 2013-07-10 08:46:40 ....A 13775044 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axah-25d52f1455c02a988b973ce7b32dea7b36e3f1d564db55c039a3077203253cd0 2013-07-10 06:02:48 ....A 13589758 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axah-32bfd761f847691d76a11ca1f69d7d92841d57740841093a4cb9af4ee75066a4 2013-07-09 11:50:14 ....A 12180251 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axah-60189ca1c81f718762bb0174b9cc8a6f3057226f21328335d03a28de2160666f 2013-07-10 03:23:36 ....A 13689540 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axah-6297a4dca5d0424939c88d0e6251cd025bd57ef4396c47ec63ae77ec1b60a520 2013-07-09 22:01:44 ....A 13775044 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axah-70cd8037cb5cf72abec424d2cc099de7b685e6e24e8fcb9b310950cfacd16d35 2013-07-10 06:17:56 ....A 174606 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axjl-541eb21e42f04ab15d35db9a0840d834874efbfd8308e188cf81fc23e3d8e21f 2013-07-09 20:12:42 ....A 19948740 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axjl-9aaf58c5d0cfc4c9b98133b2254e324dd7cc02064e9b1cde2470b3707bb374f6 2013-07-09 03:12:44 ....A 202752 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axkp-a2fd3607e99b59a02f53a22b2738e89f88273e0e3d9445ca1c868e91a1d3c4bc 2013-07-09 03:23:52 ....A 13637316 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axme-1732b05bd6f210c2f8304a67f4e4ce9d794cb779d30e28623dc41209e9cb7311 2013-07-09 16:51:32 ....A 13636292 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axme-1baff1cb6aa7ba2f679cf787b67d9f008b5002a05b1a0cc747dd09cef0132607 2013-07-09 19:00:08 ....A 13575364 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axme-433c2223cb7d179232159931d90e231e252235b41debb79b9b70bfd1b93be0ad 2013-07-10 07:59:30 ....A 13637316 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axme-459720ea818d326705fdbb1b66012102b796e1dc7e40618ce1e20465397180f6 2013-07-10 14:31:34 ....A 1120338 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axme-91c683ca5ab1e965620cf046a3118ea9d3231ce291a5d6725a466a42b22d77e6 2013-07-09 08:08:56 ....A 193536 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.axrr-55d9c4c7b4ed2acbddf27d7ca1509b13ad1e2076fc8fa20a33b35cb391b7f3ac 2013-07-10 08:25:54 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.bdbx-f14a0878983f50ca7980890c951ea7dd6e41dfe761e8f39c1e57ffd2a55da4db 2013-07-08 23:37:54 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-1749bad046b561a9f3a3c35c609de5a2b44ded591a72e9d74ab8fafb76c6aafe 2013-07-09 20:40:40 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-1bc56028e1422931142ba5279ee54d94775cbf3a149c8b1a75c8f44bfe5df266 2013-07-09 20:00:22 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-33efc44b35a9525bf955cbdd126881468b3b2c8614de089355a3a63244ca9f49 2013-07-10 07:55:36 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-56198e270d7922866bfa481e194fdbaeaa0e55ec0181f5c21fa1ca96200fc667 2013-07-10 15:31:06 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-73d887baaa376c29a6868aa3d6c523efef7a962b05f223d30471c2b9fd8222ac 2013-07-10 02:07:16 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-9ac9f709944b9ec60104e914fc71c4952a5e0434fe4934ef368a6f1c6e2ebf02 2013-07-09 16:27:26 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-9b134fed6f04b6c3cfd53e364e61752463c933250edf73e4de7bbfffae9a42a3 2013-07-10 17:42:52 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-c76a7f054d147cc9b82c2578a6c31e5c5113dd6c7893bff0b325f4cf7f2c4b73 2013-07-09 11:53:50 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wvu-f9bd3cb16df86f02be42d27c87577543731171a536b4051c72e689525dd53f88 2013-07-10 14:11:50 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-1d8cee9c4df3cf7ddb344538ab8a0aa25d8417d15498c563ff5466e9b185bce8 2013-07-10 16:32:54 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-1f02ab5d0638aa6411ec11181ee25b5dfc5ff67e8e7abfc39b170258bb9cb921 2013-07-10 18:02:40 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-4628211c8cf8b9da66229998ec4a7738ed35f1f136320af3fb1f42530c67cb04 2013-07-10 13:40:40 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-47e95e086a0138c55b07f9f131404d7349a5ef8b1369c96f28e90b82896dde5a 2013-07-09 12:26:38 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-6160eb2fea42013306438d42868701f5d1586783a695b1d9c21d3328fb2ac934 2013-07-10 15:08:20 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-743f8679915c149a6edbd9a92bb9c5e74223c65a8a7a4744b549d9200c92c341 2013-07-09 09:57:34 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.Dorifel.wwg-d40d2553aa75ebf7eb9350cadf580a15bdd7109c69610e62147bf56ffabc2ab2 2013-07-10 17:24:12 ....A 775200 Virusshare.00073/Trojan-Dropper.Win32.Drob.gen-cb6c049bf83447d507e03ae5138564bfc01bef962b800182e1c5eb88897f7a06 2013-07-10 05:11:50 ....A 377012 Virusshare.00073/Trojan-Dropper.Win32.Drob.gen-e595c2777e98e6614a1dede605c073471809025603ca1ac539e24cdcd9c57132 2013-07-09 20:10:06 ....A 712704 Virusshare.00073/Trojan-Dropper.Win32.Dron.cq-cedad9a114d3eed8bbc5dc3a304a0d201d0e151983a8daec37490e28de80c878 2013-07-09 17:25:48 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Dron.eb-541a87f59bc085f0fe107147ee6413abc478bfcfa630eb36df875ac171113f4e 2013-07-10 08:10:02 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.Dron.gr-31cd662c0b373d23b26f02b1f61ef6903f5cb8a188373c64fa308ff71fc117b1 2013-07-10 18:09:18 ....A 443085 Virusshare.00073/Trojan-Dropper.Win32.Dron.gv-1fbeb4428fb13cb1dac80a1779f1ba70adb982181755d2d5be81c110e82fc720 2013-07-10 15:29:46 ....A 37888 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.aam-488a2a449d84c71fccf61d753529eceff7e4f8ab17df6aeb39d46f18b3fa4dfa 2013-07-08 16:08:20 ....A 37376 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.asa-5f2ceef57c7f1a8a898a070ea15f1c2c8c1480befbec476a7cb2ed604b77a572 2013-07-08 23:09:32 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.beo-174709e0350401aa88ab62cb6eccd5da713d15aea4eb7ad80a9a3546769dd653 2013-07-10 09:26:30 ....A 3072 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.cpt-94002568a1d4b2482fae0402a972ca9ff69692170278e6de684632c158d2f925 2013-07-10 02:23:30 ....A 54784 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.djo-2045a691d600fd3c2b13047dfc845a3c582dc98a595ae2ed1c79d2d7adaabd61 2013-07-09 15:16:18 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.djt-22887b253d1c3d2431cc9b19d27e78311c19095beca66953a4a56298e146dabe 2013-07-09 16:07:54 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.djt-2436e9849d22e9557d59254d37c63556741394e9a9d2b6ab17956bcd1f35767e 2013-07-09 13:31:08 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.djt-506ecb2397b976cb14a84742119c9eb36d2cc03552fa7bd2fce3f4c917ba01c3 2013-07-10 02:14:52 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.djt-9fcf6657c9257f142202bcd9ce2880950c16dcd56281aac8ee9c8366786b8c57 2013-07-09 13:27:14 ....A 21504 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dly-0f5a0322fb461951b57e1e3df57fd55252be9ea281225eb7ba9ec88a0e92943e 2013-07-09 17:35:12 ....A 54784 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dly-19f28642ca5b61be70b007723a8a30052093a0c270eff2afc3de159de5c4f529 2013-07-09 08:12:58 ....A 37376 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dly-25c2cc46332d1ce1b17388c8564f73742674ccc103681473797a4f2ddd03c401 2013-07-09 18:56:06 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-30ed03995de18d81b947cfe221342ed6c65b11e1ed9b081bb54101a9c0509b0f 2013-07-10 16:39:54 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-64459ffb06bb0c100e85fa5421c4d639e896b2b0fdc0b2bc1597e23304668dbf 2013-07-09 15:58:02 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-7214bfd77fe49a4d83914ede313f072118c0ad5316d82e694141985877e100dc 2013-07-09 12:56:56 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-911462b9dcb50f7c085d6ced3579827f41fc30441cc0bf6147686b52fe02fad3 2013-07-10 08:32:40 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-96532b875c814c7d87fd422d1255c9f03797432aa67fb3f1dbd4283129e66066 2013-07-09 16:58:42 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dpm-acc0cb64dedbb5eb23a521291542adbff1f9d54f9e83f727d54bcee20b71a72a 2013-07-09 08:52:40 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-1c41fe6e0204ea2a69c773edba96bd1d5980ad4459988f5435aacf823962e21b 2013-07-09 20:13:22 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-2110266868a70e1570b5951b711a6ebd777c076f1a4e5b010db58a84c8b186c6 2013-07-09 06:54:26 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-36b24d8772b05e30bc0237a109715bbd3eb2b478990eb35607dcb330ac68c281 2013-07-10 15:11:30 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-4661b7aa50deed88d7d233f20cd35d3696a1683ffd593675d96c4575d1af3284 2013-07-10 17:31:40 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-46e8548b72eb84c631099405db6e49274a475d6a196eb00e363b693163a0a720 2013-07-09 14:28:10 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-62538019421badeef5d3d382af948dd4de17d265a89c7546698a73cb42ceb0db 2013-07-10 10:12:48 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-6525ef56d6fadb61ec98f50c42f6bb3b2e87b06a37e6b31f64a60e0b07c5bb99 2013-07-10 16:54:02 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dtz-dc46194911882348f624d22bb3c5e0fc4fba4cd3bb7951db873209907502a6dc 2013-07-09 19:35:12 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-08ddf290482f13b09584c73d6c364610d56b57d74571545389dbe126dc3ff9ee 2013-07-10 14:16:48 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-390b7205bf6f9ebad80d5698580987988a348e7e7c21a1504e3acdd28c0e3b4a 2013-07-10 18:06:44 ....A 54784 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-46fc07b7df52fe56d077bd2da7dba8bdd6fc38223eae6bc78356b7e6a98a5e3d 2013-07-09 22:06:44 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-53e9cfc000573cbdf149f3429b5e6693218be8858c784b70dbeb9e8bbad9a91c 2013-07-09 08:37:34 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-56329aded9aea649c7ee7fc871bd7fd618156fad568edbe42d5052299b3f2842 2013-07-10 09:57:00 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-6063f90f08c1f74d5db6ee04199d5225568ec14ea3e197e6d83bb60acf66fba0 2013-07-10 06:27:58 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-60ce944775371dd0ecaaec7f8d43f2d688107798618d9de535dfcbc41258e02d 2013-07-10 08:19:46 ....A 55296 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dur-711278a9300b4002247a8eaf10310b6a91253aad479410795d61cd7dbc9e00e9 2013-07-10 06:41:12 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.dvg-bda6f55518ccf11897a1c0442b712d2a5e9373a32624dc099ef87b894d0dc612 2013-07-08 21:01:18 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.gt-17366ea0ad3058a609ea4023b47cfa35e7ddbea2d715cdd12755b189bc5dc7c2 2013-07-09 14:19:14 ....A 128512 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.iwz-457a8fdd6383f403dc143673958a2f7be9c13a4a08136c1aa14d6cf84d24cfdf 2013-07-09 21:34:56 ....A 36221 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.kko-9a2a5e6cc03ee86fe3f9b365a46bf7abfb4818a44fa4fb7a114471a390b96654 2013-07-10 07:31:24 ....A 121856 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.ngf-a91fef7e34fb1f3ec2a827c29a752e0e94380e505c681bab492bbb0c9129c868 2013-07-08 13:41:04 ....A 46080 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.of-2fdaf35b7f80003572090f05931784c7218fc5664efeeb112bb1196fa5674f62 2013-07-10 03:22:02 ....A 37376 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.pmp-b640c67a149f26a6b8e293409bce385da06dfafdc822a4ff79cbd84e40ff9ad8 2013-07-10 09:45:46 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.pnw-df760b9cf5093dda1184bb0d0e80ea55163afff91dfd776731d65df25fd7767f 2013-07-09 11:36:38 ....A 47616 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zmm-55d1f6df6f90f2945ae9f6fdbcfb10c92550fa43810c7ab3e76607564688906d 2013-07-08 20:04:58 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zmm-7ed6904d091024759f53f7c8a4209d4b26c6510772b80f4d1af9ce5e283cee09 2013-07-08 21:49:50 ....A 23040 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zmz-3d7768ece9d3899db74a6b1d0b96b1dab46b48e8fb11ebe5298d11d446f9d069 2013-07-09 09:24:42 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zmz-a141efcc748aa9ba155718344e2ff1f9ebdf2477aeac32d8c3b1834d24909d7f 2013-07-09 16:58:48 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zor-fc7f6afc31bfe86383ecd5f8a6c33883a8030cb1e0f30ecd54939280c4f396e6 2013-07-10 06:32:02 ....A 42496 Virusshare.00073/Trojan-Dropper.Win32.Drooptroop.zpg-f3eaa6ed5820ea347dd12b095d771e34da4dfdb87363b53b6af9b85e2d39022c 2013-07-10 13:05:46 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.Drostuh.pgb-1f4d1301d0bc4cff827cb731176e0e8b688d58b2f709928a471a1fdf97ec3e1d 2013-07-10 08:19:10 ....A 124570 Virusshare.00073/Trojan-Dropper.Win32.Dycler.qmu-97993a6e1789c090d2a6a9b6e68fc48a21f80fead4f1d863ef62c5540641421e 2013-07-08 16:24:30 ....A 2141513 Virusshare.00073/Trojan-Dropper.Win32.Dycler.qpv-4b88055d02b0229e26d0acad8431811fcd32273bfcbf9dd8459abfe1c81ec135 2013-07-08 20:54:48 ....A 297472 Virusshare.00073/Trojan-Dropper.Win32.Dycler.suv-419cff28776f208d0ba82e64e75589f4b8a9df624f961710498fa95832618476 2013-07-09 04:30:40 ....A 12800 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.abw-177bf6ecb8c0f00c50ec1be07acc7685ba756014d4c27803011e414b1e82cb55 2013-07-10 17:16:18 ....A 73216 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.aes-463e8f511b0324033fa39b57b77b08e6cdfc90358303f08293df6ad39f0b7476 2013-07-10 11:03:06 ....A 40964 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.afg-3863a71a08641c16fc96e72539853a7d164d5f24fbad9834437243227c0cb74f 2013-07-10 06:17:28 ....A 54272 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.agf-af0b73ff15395598e060365a79ad05bb8a6f5134586f6fed6fd57aba1648ed6b 2013-07-09 14:44:20 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.ags-d8b2c3da860503ba0e5ed655de1106299a6b80554523b5edfe2753340ba436ad 2013-07-09 01:40:14 ....A 233472 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.ahu-1b6216282140e5443df7e1502dde3b2e9e010dab15133e01c10c0edc089cd390 2013-07-09 03:07:46 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.f-1b828edc8d7f3b40e9910299920fcade6d39071feec95dff1ce36af8b59685a7 2013-07-08 15:26:54 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.jq-4e35afa0fc979ca632916f198aebf5c5dd3b10067122f8eb95c4bb6162d2dd64 2013-07-09 12:03:30 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.lw-9c52db9a43f9a4014ff2e5813886dd24b924b11f43ba96005ca8a9f2ea657c89 2013-07-10 10:52:16 ....A 265728 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.nt-38d5aa5b16b679754d76dcac05b6f325e570650effeb672a2e205aa9cf00973c 2013-07-08 22:44:00 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.oi-3d8c024fbbcd0b2d258112bec22d46a2ec0847dc10bbce7b59a7b29f0cdc6097 2013-07-08 12:33:46 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Ekafod.ue-8f91620837240ed632866f31c27c90189936b21d56f181250d3b630def64c5f0 2013-07-09 15:33:04 ....A 31232 Virusshare.00073/Trojan-Dropper.Win32.ExeBind-19dea31ca4641d85453c5cd9d7084b6df5ea49785b11ac61648e61e41c6b08f8 2013-07-09 23:54:50 ....A 376441 Virusshare.00073/Trojan-Dropper.Win32.ExeBinder.e-70e79a12ff2c58b6bdbe262ae5e09a5ff06fec15b39a3d9d0d1faecc8fd814ca 2013-07-10 17:18:52 ....A 49664 Virusshare.00073/Trojan-Dropper.Win32.ExeBinder.fr-57c33fd39877785c98264b5ac6198fe48ea5980d7b2d8430bdfd88f0a4fa3cd9 2013-07-09 05:49:02 ....A 120320 Virusshare.00073/Trojan-Dropper.Win32.FC.a-e4fee4c04e6a0ba2e7b500d213e697a8dcc7ee38132cda0568356a461c0d5f53 2013-07-09 06:30:42 ....A 258895 Virusshare.00073/Trojan-Dropper.Win32.FJoiner.a-1cfb2b6a21b67fd5b836d47145118b2f0cb14fb802f9e4d33cd2b30819b63b93 2013-07-10 14:20:02 ....A 1558073 Virusshare.00073/Trojan-Dropper.Win32.FJoiner.a-39186de9bccf7597dff7f03135432db0c7cb396daa75ab5e0891fe036181a35b 2013-07-09 07:35:58 ....A 326933 Virusshare.00073/Trojan-Dropper.Win32.FJoiner.a-460ea713ac028cbfb223653471bbc65ccdd7db993d2c239ae294c8cf29785be0 2013-07-08 13:28:18 ....A 106568 Virusshare.00073/Trojan-Dropper.Win32.Fesber-d12a6d551d8309f9e6b6a085f90b4cf39c3ab70756e7396e173a432a5e5bbcdc 2013-07-10 04:43:40 ....A 167936 Virusshare.00073/Trojan-Dropper.Win32.Flystud.acg-42ea97cba01b3ae2674d2b035405508fdf2ef0d0970da3ab2b20a97680a19037 2013-07-08 20:27:08 ....A 785289 Virusshare.00073/Trojan-Dropper.Win32.Flystud.ade-90fa48b4115cc30029f49d275c96f638d51172175393a1ba27a021a1ad8b2ee7 2013-07-10 17:53:32 ....A 1102901 Virusshare.00073/Trojan-Dropper.Win32.Flystud.adt-73497d8deeb1cc71d67fcef59106a9946e4075299b1cc8780f8533ab0c6b11fe 2013-07-08 14:40:52 ....A 1602841 Virusshare.00073/Trojan-Dropper.Win32.Flystud.aft-ffe3643d40df334a4059cad563f8cfb5a45362e4f3d2b45e3405e98d271c3585 2013-07-10 18:09:58 ....A 204800 Virusshare.00073/Trojan-Dropper.Win32.Flystud.ah-0e283ca08d9b9f730d8790bc9062726413722374d95e01ce063e74d6325033c8 2013-07-08 21:02:06 ....A 270336 Virusshare.00073/Trojan-Dropper.Win32.Flystud.ah-173a259197b5d549a8c97429f3355a3c8481aa2f12e80b2d14fc3c643ed641c2 2013-07-08 16:01:40 ....A 270336 Virusshare.00073/Trojan-Dropper.Win32.Flystud.ah-1f3b6453c42f769e71156ae8acbdf82e21a144c7c5d1099024a2a5fd7f0f1f97 2013-07-09 12:51:00 ....A 1243457 Virusshare.00073/Trojan-Dropper.Win32.Flystud.d-0eaaba6a55fe1b77fa82ab17ae6da201532c4f079f22821acd240499a4e09def 2013-07-08 22:45:16 ....A 2351699 Virusshare.00073/Trojan-Dropper.Win32.Flystud.d-172292dd57a7c15ccec1153415a5c65c4073fb094535f0cc11df5f8a72f295b4 2013-07-08 21:25:34 ....A 1217097 Virusshare.00073/Trojan-Dropper.Win32.Flystud.d-173718814f8ea645509e732e563762443cef4da4f2b541f0915d5c2739885d58 2013-07-09 23:28:26 ....A 1412779 Virusshare.00073/Trojan-Dropper.Win32.Flystud.lo-0e45013c3b8a2fbdeff8bf282cb72fbe3ddacbf12b119cfb6ef995589953462e 2013-07-08 21:58:46 ....A 8192 Virusshare.00073/Trojan-Dropper.Win32.Flystud.mo-2d907e556bdef1d1c8a4593a7be6d5f71860713392992d2852b251ba4b89b2e8 2013-07-09 07:49:38 ....A 785440 Virusshare.00073/Trojan-Dropper.Win32.Flystud.mz-a939c57934886cc0bfe845b07a33a0e983f0bb41509d794e48fe5297bc87ff7c 2013-07-10 13:05:40 ....A 781344 Virusshare.00073/Trojan-Dropper.Win32.Flystud.mz-dd2c6da773db945ad3ad76333a34271a66769955ca8bd64a4f127288f68acea5 2013-07-09 15:04:12 ....A 1414764 Virusshare.00073/Trojan-Dropper.Win32.Flystud.oo-e3dd50d61b366ff6d852f3afbd2497471058baa5f6593c17db45034f0b28c082 2013-07-08 12:32:54 ....A 1475801 Virusshare.00073/Trojan-Dropper.Win32.Flystud.pb-2fcb70e0b3242afed459c92b55c2c3249b9977442c8f34f400520619f1d48351 2013-07-09 10:15:30 ....A 1407071 Virusshare.00073/Trojan-Dropper.Win32.Flystud.px-eec4a7cd941cfb237be375cbacf11d888ef2e3d6806b50965f2b43798408a93f 2013-07-09 22:52:08 ....A 1045481 Virusshare.00073/Trojan-Dropper.Win32.Flystud.x-b7dc01edebf6ae9a9562f40c793d4df8f440d534fad1ee56ef428b4056124fe7 2013-07-09 09:42:52 ....A 843896 Virusshare.00073/Trojan-Dropper.Win32.Flystud.zb-26098149a6aa01baf23e9b08e53f5bebf1259585f56bd46bd6a8505c8bc41904 2013-07-09 13:34:34 ....A 1395473 Virusshare.00073/Trojan-Dropper.Win32.Flystud.zb-503e79bb3405e36824984b5e3726b255b306768c46742904524b9e5f66a866bf 2013-07-09 22:53:34 ....A 1459588 Virusshare.00073/Trojan-Dropper.Win32.Flystud.zb-552c4f36c2f960e276a4a45c84a12bde6413b169c2526262030582775c5017d2 2013-07-10 02:56:32 ....A 1409024 Virusshare.00073/Trojan-Dropper.Win32.Flystud.zb-99d5fddd266863c8a04755b46e85f709de85554dee2bdbdfc54ddd569368735f 2013-07-10 16:24:38 ....A 217088 Virusshare.00073/Trojan-Dropper.Win32.Foreah.en-57bc992546ad90afbe841e37b9b965d29c602c1c42908d55ab0a6fc82ae8c466 2013-07-08 11:58:12 ....A 140864 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.ajoca-1f0ec6d465d51cdfba100bdbd2504cf351fe052177a146d202377be21cdd27a3 2013-07-08 20:38:22 ....A 29907 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwuc-17308222251a11ced2bc779744a71c822d6a191ab095641cc8ed3d9acc71a656 2013-07-10 16:50:30 ....A 34304 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwuc-1d71ea24ba1ff8236b4f034fb6204daf54da40e6b937145ee3fa24dc207db87f 2013-07-10 12:31:30 ....A 10057 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwyj-3947a1df16fb89436cf100fb9024c61af5e335e248b61bf2bad94b208e81f5e0 2013-07-09 09:21:04 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwyj-55408d017cae53864db2a15569b916d2dc623ffed39088a0a39149af9216eb32 2013-07-10 15:47:46 ....A 10063 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwyj-64be3b2a21dac15e4d313690c6aad3635779c80e685468e648a20c15928f575f 2013-07-10 07:02:14 ....A 10071 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwyj-981ee6645b921124bf6041f98dc9acd7e080a560d2ae95dd07056c6e0958a1f0 2013-07-10 03:41:16 ....A 10070 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akwyj-9c75f916609d6273f76525772abb9d8cc383fd46c57d7609ace0d1b4ed786cb0 2013-07-10 02:40:54 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxal-351a675f1eed005c59683e0f6e314a5eca97b0a6191a31c31189179bdc755ef1 2013-07-10 17:44:52 ....A 10125 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxal-36f0493e2fa8faf423e96a0b96d03c3fa1d7858f6015e14f519dfcd44cf08243 2013-07-09 19:32:14 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxal-9703c392cc6b63e6fe199744c4ff9d93b6138c479300c7be5ff1062afd630da0 2013-07-09 12:36:50 ....A 9247 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxdw-0f849af3c5efa9fbd9aa987d30e3236143aaf7e73bd48e33cd6481ea47d10a18 2013-07-10 10:26:26 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxdw-1df1494fef9b357c1cd660cdc3c5af1730b332cf10638953e8ca908b9cf4c4be 2013-07-10 15:26:28 ....A 9252 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxdw-28476388f98f33e2a8782b826af66c1ce6bdae41353c796c55f1fd4c026de3e2 2013-07-09 12:52:48 ....A 9235 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxdw-900dfdc16412dca728d7b6c691a1232c9bd494226ada2f8f66eb98d1ce687ed2 2013-07-10 16:55:42 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxfn-38e9c27a4efcae6b51da80e7a5d1b7dd8071952d624bd19c2543faa6069b4403 2013-07-10 10:30:12 ....A 53277 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxfn-64ac1109eb8efc5a8a6636ad4fa981e3f5c35a9b4a6980e1e94b204d9d0a033b 2013-07-10 15:26:40 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.akxfn-808ad9e4bfb1bd40ceff6065ba07f2d6fb7ecd93be51364f7916f25aafce27cf 2013-07-10 07:05:02 ....A 399148 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.bqm-0263ef77261510c0d314449de0b2a0d057a9804ae860b0bb374754227f44e2fb 2013-07-09 08:09:04 ....A 545792 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.cns-1d3447e4c153d3891da16a260dabd9f49fc7285e11a108584c109932990b67d7 2013-07-09 21:58:32 ....A 545791 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.cns-95a5dd8f3c140d52c84eefa8d384600a110bad8a3b2934e1ae7f9496d93eea7f 2013-07-10 00:18:40 ....A 473088 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.cre-608050abd201efe069edf052a4ede31948ac5d7344b33dcf32fe388c46bb0650 2013-07-09 10:16:32 ....A 465920 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crf-251f975ad6f6e7646b99b64183a3abf9e983f31369c8a4dd29a617273779e1b1 2013-07-10 15:53:58 ....A 411136 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crf-80770d7217fae10975f4f729562211745ab1e2349b424e4c8cc4bd8b79d57810 2013-07-10 00:15:24 ....A 193811 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crk-22597809917b2a71ffb3a7a0647c676ac4ac9a22d1f6bbe1c79a46fe80bcb914 2013-07-09 09:24:52 ....A 477184 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crk-4605ddb484b89b983e1f9824f4fe2fe7aee755f829a03e2400ea8fdc58060779 2013-07-09 09:04:38 ....A 48227 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crm-250c42baba8795878a29420464abe4a2e7923c5b00ad3b81d40e10fb7b09d8b5 2013-07-10 14:23:24 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crm-3963dda5fe2b64bcb349bc1e3894b0a57882935454768212da4d0d3e1a4aa1a7 2013-07-09 09:43:42 ....A 398848 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crr-251f0b078495f0c46804a0b19420a25269c8e0f6e0b9db0a1fc8ef1533b9aa1a 2013-07-09 18:01:54 ....A 363806 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crs-433fb6469991045873ee75f7172650380f7df7a9099c5bb14ab654e7dbccd3c8 2013-07-09 21:40:18 ....A 311296 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.crx-e681f7b9c28a0344b809103f05217bdfeacaa276f8413fe70de5f31ccdba9f2d 2013-07-08 14:05:32 ....A 42340 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.cth-18d1ef08cf1918d976573e9b5c9ab2b575158af01b2332994a039507f5579de1 2013-07-08 23:32:42 ....A 751616 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxmo-325f477d6672c0e5e007ba40ff3ec3cddc65d534e97141a0b9a3a6b2368277a0 2013-07-09 08:30:16 ....A 728576 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxnp-d76e7341a56057dcde00c4e5678a5632241974520bd1e1820d0b05d2e0df7feb 2013-07-08 16:52:22 ....A 9177 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-172f2cbec2defd5c175af4df769cef99a118f93a55ef25ca55f208f3dcb23ee3 2013-07-09 11:58:52 ....A 487424 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-20968bce6515ac146b252d7689dee7ee3b0fb53ec7d2c6b35a55b89427cd3c81 2013-07-09 16:33:26 ....A 491520 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-511a12ae1abfadf8c6d029510d36337014892a2d4ac8e43bba01b4ccb965e403 2013-07-09 09:35:50 ....A 143569 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-55b97a042cabb3099b5e036807fa124ba509bf5169ed5291d322c2adc80e2fa6 2013-07-09 09:54:12 ....A 281506 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-55f57c0f8a5dadf26a415f7e05fc19209677f7cb73f5382518d695ae90870b25 2013-07-10 07:03:46 ....A 33792 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-62cdd7890e832803473eed3ebd1a8d13b8d90d4bec164e43d3ba1e6aad5e2fa6 2013-07-10 01:25:24 ....A 27011 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-6315c569c51b20f91417e72e3571c550853c12f7ffbc64574b54a50a37cbf96d 2013-07-09 23:12:20 ....A 491520 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-91354f823c063d7d5b2f2e8c8a255036a443606f777bc3bea3278600a3b0be4c 2013-07-09 19:47:14 ....A 573440 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxqi-9d03d920613c43df35d8e0161eb7c40754dd3ff39a0e08a3c36303b1909f33f7 2013-07-09 22:00:20 ....A 510976 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xxyo-720e4a85b39d50270d3be86b7e91eaebde4feb02397ae5fb2a3dedef83a8f973 2013-07-10 17:41:04 ....A 259584 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyhd-73be0258d05fac9c52ad90069bf89db68b21edd9f2c3bd4b66f8e44d22ce97e6 2013-07-08 16:24:32 ....A 29205 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyjc-1723a9dc2aae448c07cb45e7da1c748ee139e4327007d5eb0dfa88cfc1c4e02b 2013-07-09 21:27:30 ....A 862208 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-0e65fa1f4c5b56369956637755fc26e4e961f004bf1e21e3d0eb44c98f837ad1 2013-07-09 18:32:12 ....A 863232 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-0fd103fc5b4292768ce72948ead62c3e400b47359877178449eb9c5ffafe2551 2013-07-08 18:47:06 ....A 924160 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-1af4a907b1b78db9a8ab49a8e8138e87fbd888ca62eaccd1bc0498c1d14f4b05 2013-07-08 20:16:46 ....A 862208 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-1b0dc9411eb5e43c8606875970cf2b1bc20815209d234b448b7e52f159bcb036 2013-07-08 11:41:10 ....A 895488 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-1f0247d232a9f6aeec3ef21be2cf0c0162d5506342eb6d1f26a6875390066578 2013-07-08 14:33:00 ....A 182064 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-1f16c2d7516dadc79e472fcee5f1084f1fbd77bb7828bd975115d996e671b917 2013-07-08 11:38:10 ....A 533296 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-4e16d6a790e12e02ad06cd3a53278f725a7ce310841a8dbcaee6f00f8e4f3988 2013-07-08 22:49:32 ....A 831488 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-4e89f027991301029a291bcf96bb62cb69bc5accff8ea62912cb62258f06bde0 2013-07-08 20:06:30 ....A 830464 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-5f53848f90cd416dd677612d165dceb2bb371a896ef46979052288be19454731 2013-07-08 20:02:22 ....A 842240 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-5f544ee271cb8e17ca56d30837457253c08956c80fd263be5284d8dea990819c 2013-07-08 19:57:02 ....A 89127 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-5f59ca2898bba621f9511dcb6fda23f9586ed360e52838bdeb71b86d8a85d31c 2013-07-10 04:25:20 ....A 776139 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-6fa854f8a4a5ec44b727fcbdbf9cbb67ecaaf73db875c93417f3b5288c503de2 2013-07-08 15:43:50 ....A 835584 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-7ea1040c5de02a98cfea1e26dfa08e4d0a55ee85d28b13961c608295ece07449 2013-07-08 16:57:14 ....A 833024 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-8fc917e7d81794ead002929eb261c8f93f4fcd45bcb38c541c90c02ef19720b7 2013-07-09 23:04:02 ....A 893440 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-933e62af593e1080831ca83e5814f866467847f3b3856d9dd12d20928fdffebf 2013-07-09 15:07:14 ....A 860672 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-98bc5000de9654406f5c074e394eba8f3168c2bd3f2eca8d200e36fed0279a44 2013-07-09 13:50:46 ....A 862208 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-9c934e1c73154bfecd3580ee64c273ef6049463e684ec7883c95f12250281252 2013-07-09 05:32:28 ....A 841478 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-a380d72e80f4baa532dc827f2c0c85a34b2b32e2014d3cb09974fc4b746c412a 2013-07-10 10:06:08 ....A 843776 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-a4321ea539a6d61fb68b1c1cc08bc2880a59b3d98d800a8cde7bd1b41da6f534 2013-07-10 13:36:34 ....A 842240 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-a451e48df50f356f13a3a29765ceb2d2c7b834c5e946a90411b760b53760b8e3 2013-07-09 14:14:26 ....A 182063 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-a63a9d75bfc0e2892220b2355bdf59df6ce8d3a557fb99d6170af2ce98264ce9 2013-07-09 21:05:46 ....A 829440 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-ad12ecda01d3519f460e1c0a246f1c06876d2178c92f58191fa63a0a432df72a 2013-07-09 21:27:08 ....A 197156 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-af3f87091571f86862fe46ef9e78a4fdd2ae3a791be902c19ff40ffde13e5995 2013-07-09 09:02:28 ....A 860160 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b25ad23ccc68a2fb314e844dfc13f4bcd59ebd048447f421a450a409af379fdd 2013-07-10 07:35:28 ....A 816640 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b5273a33a30a6bac346876d0d167780f7c069a70c19ec83dca2c6d1fd7c72004 2013-07-10 06:39:10 ....A 912384 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b5dec20b86a7dafc822070dbfdd883e12e34c18ab5f280ea32666a4310513a2c 2013-07-09 21:27:36 ....A 944640 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b6d285e64951c3513354db5a73a803c4a8ca9f8eff02baa84ce62e12bf2bbbdc 2013-07-10 05:08:50 ....A 839680 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b953267033a3ea3ef74649605cd7126d05ea7bad444ccaadbd8d48e0b0cc5776 2013-07-09 22:39:12 ....A 876032 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-b958d53a3913440feada1dc33bf7b1cf54bfe07e8ef2f1555828f994f2eda7a9 2013-07-09 09:30:00 ....A 844288 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-c0d3eb4471efa2785da08de5b6b34ffd3c2e2bdd8abaf1b45cfd2fbef77b4d7d 2013-07-09 16:42:38 ....A 861696 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-c6fcb2fa71b9bd187a92323a5123acd5de9421736e12e21093e243244dada69b 2013-07-10 06:28:42 ....A 864256 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-cefa6d6e10de58b3937ebee7712fcac8cd2d6b45b71683b40d6076393c331bf3 2013-07-09 11:43:32 ....A 815104 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-cf32184d086c8ab7a905d9e2453ef857b754a908c07cd3f63504bea53b11cba8 2013-07-09 20:30:42 ....A 840704 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-cf9f8b0025e916dc42e6579e1f977b49ccb1975a1a5e56df3162f6a1a3868821 2013-07-10 08:24:44 ....A 839680 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-dbcb4ffb71b6f04e48cd1bf9958467ac95f9c234258bbd272cd7fd9a70d090cb 2013-07-10 17:00:34 ....A 915968 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-dd5017cc5cceb6631d5ee530b0d071db4690af2272077b04d85dca7a0ce608f0 2013-07-09 05:27:26 ....A 906752 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-e03a17ad3d432cc3705677741e2da73eee661ef257d03392dba75c052fa4e3f1 2013-07-09 18:04:54 ....A 910848 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-e0d95b3f1b8483fcada0e52dc03bb5a8418c55740c80725c867f5cc76f508dc8 2013-07-09 08:48:46 ....A 916992 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-ea3abd14b1c0da7b0f65cac2c67f52163b134b817babf21f36c28090e24b124d 2013-07-10 17:19:12 ....A 912896 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-ec29e3ccea69443c02d6d84f2912b87ad76b981ec0be4314cb573d1c3760b3a7 2013-07-09 07:37:52 ....A 863232 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-ec6a192caa4b67953a336e83784cf95ef8041669bb83b8f16fa357eb40bbe8a2 2013-07-09 14:45:52 ....A 859648 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-f0153d07e788ebd4dc85aa52e10d01705ef7d0b336c19fb4a87746c3528eebc2 2013-07-09 12:04:04 ....A 913920 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-f0a19c14d6c7a13c62fd5841cf7a5dd6104347edc4e7147b85dd6d26b4a6326b 2013-07-09 16:25:20 ....A 855716 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-f129e5de5dae7609963cb5cff3ca8f565a0a64a2e26b520c9cb36cb5068ff1cb 2013-07-09 09:39:22 ....A 947712 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-f510e1c3ec7c35ed9ff0a5a763f5431ca680a0d82a3c5026b3b88e5325abb988 2013-07-09 19:52:44 ....A 882688 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-fa90acbaf5d4c5e9a9bdc1abcb6ba2ad086b850505adfe609bcd73f2bfefcc98 2013-07-10 07:29:50 ....A 893952 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xyrw-ff166380c09c263a2b998c6e25ba9b9403ee00278d219d1db98c9a4225db40bd 2013-07-09 21:26:20 ....A 419328 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-0278b07b5ca461b60f9b4e5845048ab626fffc9b27103a7735b996b54678f50b 2013-07-08 18:43:54 ....A 463360 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-1afca8670d2124e8bd52ae6475a116361fd504d88e883960d3cfbc8f3580cfc5 2013-07-08 10:54:20 ....A 464384 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-2fb6336f959a061e4449c1df39becc9a00c77563f5787013678e74215e3caf5f 2013-07-08 11:48:24 ....A 452627 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-4e1fb90c7e5e31e0d3ee16cb2e43df8f6eeb6b1d49f46140c6bc88774ee53134 2013-07-09 18:43:14 ....A 9717 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-566d69a7a375d17f43344ecd5eeecf1c2c8f274158b160fbd74453877fa55381 2013-07-10 15:05:32 ....A 336737 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-74618ccc872be538e37000db0ae98245c0c680bc840dec443c054b5c59db2dba 2013-07-10 11:18:10 ....A 459776 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-9865c081662222397566192cead4725aa45dca8509ed74a54f47027fa11bed59 2013-07-09 08:52:58 ....A 155060 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-9e99f30624923ea4cc2ffd8fec7cf57c1f93e36ebcf2b4d93f5b95db1bf21c5a 2013-07-09 21:33:20 ....A 11831 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-cb72ee1bbe723823b2f7573370231a35fd04d0308c1d89d5260713f2438b7e1a 2013-07-09 18:54:02 ....A 457216 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-d086c2133b3a4feadbd665548963c77f4d0750b3a83a28c1a43ea0e8e94a86f0 2013-07-10 08:28:00 ....A 463360 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-e16c9abdd7207ab4fd67226bcaeb6a96083f9eb3dde6ef086f2166cbd3d0ded7 2013-07-10 15:27:14 ....A 453632 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-e503ef8d16d02a72e56c42fbb230d6bf6f04e2a7330944e060c9c9f91eb6299b 2013-07-09 11:29:16 ....A 419328 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-e7e240350e2411b89b5da1bf15af93e3e6632d0c1bb9d7a24cb0b0c783052d2e 2013-07-10 06:41:44 ....A 962554 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysa-ecf9cd94f8c69044e64746a228a76512f536611eba0184d5d2c3346d88580efe 2013-07-10 08:00:30 ....A 433664 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysd-954b40abd79156a51c9b8341dbef03e0182eff656ce350970bd05199f050437e 2013-07-09 08:39:06 ....A 429568 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysd-bc41960a3a146b7bd31305cd1710dc60c74771d9eda2b1abaa8b30ec6d80e19c 2013-07-09 12:05:30 ....A 338944 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xysd-d4e99e2a5e959519af4d58e27dc623676a4c75047d0be93d89e17870cb2b5dad 2013-07-09 23:16:16 ....A 313938 Virusshare.00073/Trojan-Dropper.Win32.FrauDrop.xywv-07623528193922a50ff344c63e51953ea7d359e95872a356786974bf45010229 2013-07-08 20:07:08 ....A 9613 Virusshare.00073/Trojan-Dropper.Win32.FreshBind.i-7136474fccc361761d63d778ac230bbf04514b2e310aac96195bed2916af6f81 2013-07-08 10:58:44 ....A 12448 Virusshare.00073/Trojan-Dropper.Win32.Grizl.peq-2fbb56439b46160ca16e6945df9a3412e0e45ad1b8b916d9b637f1d04823f658 2013-07-10 09:58:10 ....A 14496 Virusshare.00073/Trojan-Dropper.Win32.Grizl.per-e2dab293f0ae41fd38c52a9a5425a45201d9a13c153e27b34242fcf00ba49bf5 2013-07-10 09:58:28 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Grizl.rl-43ab16bc39ffb5c72a6a036a6bfea1157f78e92ff805c7b9771f6a9d367f857e 2013-07-10 04:12:06 ....A 16032 Virusshare.00073/Trojan-Dropper.Win32.Grizl.rl-9500e74ff68b888f34e61eed00524764afe0d4dbb51b7daf31aaf22a1ba6d630 2013-07-08 19:02:16 ....A 9792 Virusshare.00073/Trojan-Dropper.Win32.HDrop.c-1af6eb3e8b3a8a8f4de1dc3fecc8689e8c581989746e6f8acef9a47eb936faa4 2013-07-09 06:04:52 ....A 17920 Virusshare.00073/Trojan-Dropper.Win32.HDrop.c-b851ee21eb2c419875183d95736507e092b6fe8641be7cc8d2d09a58a3439ec7 2013-07-09 15:56:54 ....A 418304 Virusshare.00073/Trojan-Dropper.Win32.HDrop.fy-ea5a7bc5afebaa4e44a7d0aceb3a94ef1eca2d40b14e3cad76bb3c4250064850 2013-07-09 11:12:40 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-0e548bbbfae36ea3222ccffea4209a28e06d88cdedba29f999c7b752830613b1 2013-07-08 21:02:24 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-173e088b8e1a7a939131ce4b41054271b7ff2e6b05d252ab33684793d785389c 2013-07-08 16:12:04 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-2dcf4374491684ccc691bb46181db1c1303c6acee3bcf7f202586273e9902d70 2013-07-08 16:14:04 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-2f9ba27e3b060c77517ece139fc9a6cebbc60c1c90397f76ae4c9ea7a5b1b70f 2013-07-08 19:08:26 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-30a77223706be82fc862e30c8abf0a512cd15628aeec21eba0373a78900cacfd 2013-07-09 00:20:48 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-32a06402be0adc878df46bbfa56df8b85c487a378ed1b5a411e9668df88065c4 2013-07-09 02:54:32 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-331311766230d7d36e8fa259d1cc9cc9b427a5b434938587b4fa5a98226b8c89 2013-07-08 18:09:56 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-406535e06af24d566c23b50899492b88e153cb33ae9f486b54f2407b908245dc 2013-07-08 23:26:18 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-603221487b052bd23d1a96170076723e5f840f1bdced00fd54a29e13287b7745 2013-07-08 17:39:54 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-705d81164ca6ae1a5f2ee43cbf37e83ac110e38a112785eb45039d2f9c72c78a 2013-07-08 20:06:26 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-7138689550bdb79fc3f700afd486b1a89f907ff85404b836fec9720012373103 2013-07-08 23:14:22 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-726228379643cb47621cef52c555f8ced4ee34702509e4567259789d099c2e5e 2013-07-09 04:53:52 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-83d0fbdc7e87f8d914bba5add9c0d5b4ef4f0cd78a23959b31c161bda3f7f7fc 2013-07-09 00:24:24 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-a24427a6cfd4a318dee5a9b0cf78e5207d8f6030646bb202587f26b578eba335 2013-07-09 01:01:12 ....A 333076 Virusshare.00073/Trojan-Dropper.Win32.Haed.eno-a28cbed89882015e028d85184c032e6bd622a242a0bba0b91ce7abc44be364c8 2013-07-10 07:07:44 ....A 2404352 Virusshare.00073/Trojan-Dropper.Win32.Halk.ak-b5da19903327b82ecff85cad373c80278603376ceb589af4fd95b8a90f41bd20 2013-07-09 01:51:08 ....A 29373 Virusshare.00073/Trojan-Dropper.Win32.Haul.q-90ce82dbf0083061adb8773c5361543ab729f3d34324de4817916c6f90ab05a3 2013-07-10 01:24:50 ....A 585728 Virusshare.00073/Trojan-Dropper.Win32.Inegery.a-43ff610a92621b8e85bf1eba0fc23b5449ef71550cac75536b7a492b95117708 2013-07-08 11:55:10 ....A 577536 Virusshare.00073/Trojan-Dropper.Win32.Inegery.b-bf234a6a2a34923861fd9af652ef176a9618cbbf1f04e617da1a23294a85d0a5 2013-07-10 11:45:50 ....A 644158 Virusshare.00073/Trojan-Dropper.Win32.Inegery.cr-0ead1b397fc9f1547b270f7b9fa3e47a08819fcca1f8e78c201c4f0cacfaa39b 2013-07-09 11:31:16 ....A 859136 Virusshare.00073/Trojan-Dropper.Win32.Inegery.sd-041c0f690f812b0cb9420661a67c15c3f64a4b3d30a91575b8446047decf4bba 2013-07-09 17:01:40 ....A 859144 Virusshare.00073/Trojan-Dropper.Win32.Inegery.sd-110009ea918d539e5466343cc3dfb9219de82a6866c47f2ce10b0ec111555a40 2013-07-10 02:29:54 ....A 500830 Virusshare.00073/Trojan-Dropper.Win32.Injector.aax-43058d189b4a469d28c9e08d94b6f6c31578fa5e96c3874f14c06e15e665ad14 2013-07-10 16:48:48 ....A 500830 Virusshare.00073/Trojan-Dropper.Win32.Injector.aax-5734f159578f2d8ba6756c01aaa1061f7de8e0ec433a711c02eeedf9fb79038c 2013-07-08 14:50:06 ....A 643595 Virusshare.00073/Trojan-Dropper.Win32.Injector.abtc-1b4902a4be121312e0e3b68c8c15b9bf1f0fa309ab4fb2b232233313155fb8eb 2013-07-08 11:47:54 ....A 178688 Virusshare.00073/Trojan-Dropper.Win32.Injector.abxp-080dd96c5d6752b8a07118ece7459fc48b219a3e871f90850269fe8989180866 2013-07-08 23:21:02 ....A 178688 Virusshare.00073/Trojan-Dropper.Win32.Injector.abxp-4272bb25c596f6e06c855644ad221b8f8470b2f91aa3869fbccb5be2cd425951 2013-07-08 21:12:56 ....A 195584 Virusshare.00073/Trojan-Dropper.Win32.Injector.abxp-51a0daee8c36fc88905f80048f486b42a543fd24fe3191be10a5316bc604ce79 2013-07-09 00:30:06 ....A 179200 Virusshare.00073/Trojan-Dropper.Win32.Injector.abxp-72d3eccb1fa4a06a8b9a9c5916ec5cd0a92e2341cf00720326ff2d78c6ef6cc3 2013-07-08 22:06:42 ....A 290816 Virusshare.00073/Trojan-Dropper.Win32.Injector.adqo-71f40505da7f79aba2f7831168317f9d65a9c9aada5fd2750df183aa7d63d9c9 2013-07-08 11:17:24 ....A 426496 Virusshare.00073/Trojan-Dropper.Win32.Injector.afzs-21c04937c8f18bbbcb3ed258573cbff8d1054811c9dfe82ce0caa317e791b5bd 2013-07-09 17:43:04 ....A 151838 Virusshare.00073/Trojan-Dropper.Win32.Injector.agcg-566271ff518f733287cf6741266601dc87da04a63d8932865456e98304321947 2013-07-09 00:36:58 ....A 197632 Virusshare.00073/Trojan-Dropper.Win32.Injector.agzx-60ee3a098896bf31d8644944dbd0d50ba7d5a75bdab104d4dade0ceaa07f3c05 2013-07-09 04:34:06 ....A 74240 Virusshare.00073/Trojan-Dropper.Win32.Injector.aih-1774522dd7378a1e38be76dffe58e3ded8a64160572159eede898c3cd5955a28 2013-07-08 17:07:52 ....A 236032 Virusshare.00073/Trojan-Dropper.Win32.Injector.aiuy-70121b31e2cedb6f619d633d6db8d6d0b8a14a398f432d1ab07a1a60d76ab23f 2013-07-08 23:44:14 ....A 454656 Virusshare.00073/Trojan-Dropper.Win32.Injector.ajho-a051d56be54c02fc3fac8cbf9e88a9ccc5d5e90593475a58408296752166943a 2013-07-08 16:08:56 ....A 475136 Virusshare.00073/Trojan-Dropper.Win32.Injector.ajpi-2ccc0076fa27dbb35ec60328b716e52b082c173f187d606f48e8a742ffb6c0ab 2013-07-09 03:05:38 ....A 323584 Virusshare.00073/Trojan-Dropper.Win32.Injector.ajvu-737d49e9fd2c2bb4ee24dc778ba74646d42471a9e0dc2bdd931d84bdd18a4d1a 2013-07-08 15:54:04 ....A 270336 Virusshare.00073/Trojan-Dropper.Win32.Injector.akgc-2ca62b4750518fe333cad11892a7f92965c21400b8fb864a920723a79e105562 2013-07-10 15:36:44 ....A 495616 Virusshare.00073/Trojan-Dropper.Win32.Injector.alax-e336583a18dace9f87c5e20eb1a66ed05ec9f60be54b432f8c487a50faa2abeb 2013-07-08 11:06:28 ....A 485376 Virusshare.00073/Trojan-Dropper.Win32.Injector.aljs-1819296cee48c2312282ded053e5ba9e0077806286bf3c908838e69402b39bfa 2013-07-08 18:27:22 ....A 1072596 Virusshare.00073/Trojan-Dropper.Win32.Injector.alsh-5092d12ebf22ac128c257f4543db57c03e38a96975ec23738b9dcec4b6832335 2013-07-08 14:58:46 ....A 125964 Virusshare.00073/Trojan-Dropper.Win32.Injector.andx-2566a8c7457111c3bceb01c39c78d7a8b88d85460f4fc5e2717bf6c3f192a3aa 2013-07-08 21:56:10 ....A 610055 Virusshare.00073/Trojan-Dropper.Win32.Injector.anhf-2e1d8ae0175d01148f5278e827e29f9226b9cefbf19e9cde7706880342ca177b 2013-07-08 16:53:24 ....A 775168 Virusshare.00073/Trojan-Dropper.Win32.Injector.anli-600fa0503e66cd85d1644d002e8e2633d4ce2fc6d35f7b072556c3ab3e48e256 2013-07-08 11:45:50 ....A 907445 Virusshare.00073/Trojan-Dropper.Win32.Injector.ann-6fa1b9bcc7caf51dba5111b926143efa96151fc092bc286f86e957bf1deaa7de 2013-07-08 17:12:08 ....A 286720 Virusshare.00073/Trojan-Dropper.Win32.Injector.anpn-602fc8aa87b334d7511ef46cbd1f90f2454db053cb50b91180b76e16235d0a0a 2013-07-08 19:41:54 ....A 527872 Virusshare.00073/Trojan-Dropper.Win32.Injector.aoku-50fb04d073fb2e1fdd9f3b160e96cd0da5682aa8f2f50b6aae7b19b408ec1a73 2013-07-08 20:09:56 ....A 5359104 Virusshare.00073/Trojan-Dropper.Win32.Injector.apjh-8132b2593b52e8e8d6a6e88667383ccaa3512fa1cb73098fc20946ff47385958 2013-07-08 20:42:44 ....A 675840 Virusshare.00073/Trojan-Dropper.Win32.Injector.apjm-4195fa9039d66a77231389217ca207cfbf2cfe8671c3a5a601b17ba9f89cff18 2013-07-08 22:54:42 ....A 93704 Virusshare.00073/Trojan-Dropper.Win32.Injector.apny-52473e789990ccef6e6bb6f4d729fc0eb7e20f98f18d9915c1eaef9ec0dabcf7 2013-07-08 15:33:52 ....A 88098 Virusshare.00073/Trojan-Dropper.Win32.Injector.aqoo-2757be4ead61e6f526493c8b71c17238f76613fcba633e6a3075021b87880b8f 2013-07-09 14:27:00 ....A 2117632 Virusshare.00073/Trojan-Dropper.Win32.Injector.asyc-33221be073599a8dd00e8dd1a3acd754432fcf8b3c97793ba23ee8ca258a7082 2013-07-09 05:03:36 ....A 806912 Virusshare.00073/Trojan-Dropper.Win32.Injector.atxs-336decb0e6bf44ffde89b281e8a53aeb7447a9821ac2880d32facf864037d9c3 2013-07-08 15:08:58 ....A 8186 Virusshare.00073/Trojan-Dropper.Win32.Injector.atxs-b75337b44abc1fac60f095fd0bab90fbf666db7019511251c06ec47edc64f07b 2013-07-08 11:00:06 ....A 466944 Virusshare.00073/Trojan-Dropper.Win32.Injector.atxt-ce6ec34dcced51885cfea934465a1ce58c502fe6d2c20c7093728f1a7ec42bf5 2013-07-08 18:23:04 ....A 561152 Virusshare.00073/Trojan-Dropper.Win32.Injector.avyd-50978dda4b423d8cfd818902f452bb5fc27678209faf08df82c06697fbb64f05 2013-07-08 20:30:54 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Injector.avyu-90fb668da2e2da2519e8baf5c33819e6b6c2e835f658d4a63380575926f76c29 2013-07-09 08:28:52 ....A 45536 Virusshare.00073/Trojan-Dropper.Win32.Injector.bag-92066c2f9f9ff64ff587a585da834e77bbf9ff48f3331380ff202460ff9e2808 2013-07-10 08:46:06 ....A 51640 Virusshare.00073/Trojan-Dropper.Win32.Injector.bax-1958eb0adbd980b931ba1c9437e6b9c87e96952220d7e3b4821a6ed49613136b 2013-07-10 06:55:24 ....A 51200 Virusshare.00073/Trojan-Dropper.Win32.Injector.bax-729aa98b56f3fa1306bab8cfa7e58d7647682c774149d2e1b24f425f43c0bde4 2013-07-08 20:25:32 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Injector.bicw-514a9d870d83cf5c4a0c89e5f0490e85aa9de736af1e0250ce92848fc20ed0d8 2013-07-08 21:48:32 ....A 2311386 Virusshare.00073/Trojan-Dropper.Win32.Injector.bkce-9135bd9b547f687ae5f6d85a1df4094c3ce2c1232ed4600ee7701ada23ee22d3 2013-07-08 23:40:22 ....A 6656 Virusshare.00073/Trojan-Dropper.Win32.Injector.bmtq-3260944b3283aaf9f68f66f9aa8ab41c63ca10ef0326c059e637fc172ef9beb1 2013-07-09 02:58:02 ....A 5912688 Virusshare.00073/Trojan-Dropper.Win32.Injector.bpjq-92f656271f2d1511a41cf67ad1554eb0e638c5aa9a622c0444a715045846ec12 2013-07-10 11:09:00 ....A 528384 Virusshare.00073/Trojan-Dropper.Win32.Injector.brzf-9c7e7d68e9d88cac1387bf456cf477bd06c02138f4ee9e7901c519a35b3fe42f 2013-07-08 22:14:14 ....A 224768 Virusshare.00073/Trojan-Dropper.Win32.Injector.bscz-51f5a8ac5d2abcf31a1d89fdc426ca79caf095c08f5ef05d0953ea4c197a18a0 2013-07-08 13:39:34 ....A 376832 Virusshare.00073/Trojan-Dropper.Win32.Injector.bssz-916500e18622d343910c08121a4022c304c37b388e55abab00afba1b9a8e5540 2013-07-08 18:38:28 ....A 361472 Virusshare.00073/Trojan-Dropper.Win32.Injector.bsus-509c62253a8f3f57120c0da43b1b6e8dd44efff74ef053d5366962a7b9b72931 2013-07-09 00:58:46 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Injector.buoo-927365e27ec04b7e54cbebefc9571ef3c25ac230a19b5538d32a6a9bfcabab7f 2013-07-08 15:29:24 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Injector.buoz-2cbb1b5002d8861c3aa696516855a6160087a99c632704229461757d6a06548c 2013-07-10 11:58:56 ....A 877568 Virusshare.00073/Trojan-Dropper.Win32.Injector.bxo-ca5ea4fdedef0d068189457cf8fe225fc33fe29c7551263b10f9ca99fc11149d 2013-07-08 21:05:14 ....A 263680 Virusshare.00073/Trojan-Dropper.Win32.Injector.bybq-41a8cc166b7f03cff3d709302b21b7e2749b76264592ca29dfd475be9d719c42 2013-07-08 23:40:42 ....A 634880 Virusshare.00073/Trojan-Dropper.Win32.Injector.cbqi-4290e13bf4c93515b16b80218ccde51edd4c537e63f60651b672deabcae27cdb 2013-07-08 23:29:16 ....A 749568 Virusshare.00073/Trojan-Dropper.Win32.Injector.cead-7285b0c6b0b1ec420cc77abccea8fdc0435c4a63ccb92ae2213c4ccd6e6f716a 2013-07-08 22:56:16 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Injector.cfrk-523aeb2a6e787f38f22974c7ba872d08f1b3194551d559b0d2d5ceacf4b37de7 2013-07-09 03:17:46 ....A 273096 Virusshare.00073/Trojan-Dropper.Win32.Injector.chev-a2f4a7d05898c7f4c1afb9f51a557b8d034b31f2573ffdc323ee8dfd8e518b9f 2013-07-08 23:17:18 ....A 917504 Virusshare.00073/Trojan-Dropper.Win32.Injector.chje-528efae6c2374fb9498ed2405c8f44f8a624f2b8e89f84ed5d563931f91279c5 2013-07-09 02:57:30 ....A 507904 Virusshare.00073/Trojan-Dropper.Win32.Injector.chpc-92ebf831b95c331cee0a5783f0ec1184e80fa9fa85a0b133e1bdc6d2ef6a9b0f 2013-07-09 18:23:44 ....A 561152 Virusshare.00073/Trojan-Dropper.Win32.Injector.cjqa-4eb87e058f1b813c11d3d25ff8e65ec5435ec0cbcafe3d3dc304dc38c4107a22 2013-07-09 01:06:40 ....A 377856 Virusshare.00073/Trojan-Dropper.Win32.Injector.clyb-72f379a53fb0e3a5e65137a4925b2bf3168c676b1e6daf2f5b2ee3a06eb7def6 2013-07-08 13:06:42 ....A 518144 Virusshare.00073/Trojan-Dropper.Win32.Injector.cngb-70f8b0bf81a67ca9fb59f3cfcb508199785279a18d712e21f4d2e10daa11b987 2013-07-09 02:04:12 ....A 409607 Virusshare.00073/Trojan-Dropper.Win32.Injector.cpmm-734edda97c67cc55b4903833a45a2eeaa76139ccf3442917a9da8c2ccbc95946 2013-07-08 21:20:00 ....A 101376 Virusshare.00073/Trojan-Dropper.Win32.Injector.cpqb-912f75243b7507367f69dad6ec92dc1adbed9f7855cb3b2e197facbabca15d46 2013-07-08 13:49:54 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.Injector.cptj-d0170f15e81a68bd94b2748565c47997b113b81a1f935dd107b8871a2829c8ba 2013-07-10 14:34:58 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.Injector.cptv-1ef77de692e2bc05e8ee4510df9e8c87006f65278815fa4a8e47983d00a69623 2013-07-08 20:00:50 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.Injector.cptv-5f594b3dfdb1c0e3e2611e8308a21e598b0999c09d6687f0e7444c7f238222ed 2013-07-09 08:19:18 ....A 843776 Virusshare.00073/Trojan-Dropper.Win32.Injector.cqm-eed7b97d33b0c2eb3dbc2403e0a08dfc1c9bdc80b45d3d9b8dab24660681c86a 2013-07-09 04:21:28 ....A 151552 Virusshare.00073/Trojan-Dropper.Win32.Injector.cqmz-931364d8ca475ffcf3e62e2552eae14c5816a7071f4f3146420aebf45f0ea846 2013-07-08 18:22:36 ....A 78848 Virusshare.00073/Trojan-Dropper.Win32.Injector.csfm-409af1dc0b0d9177baef45120a0081838156915e86d54827d822316b5c1fa07c 2013-07-08 19:26:26 ....A 396288 Virusshare.00073/Trojan-Dropper.Win32.Injector.csgl-70ef8f0b3794b217f15a9e38e64c2492cc186b16530a644f5ccee2d155eb0e97 2013-07-08 18:36:10 ....A 675840 Virusshare.00073/Trojan-Dropper.Win32.Injector.csmv-408be7310a6a0d7a94df03e2103845fdb64cfcc661ee34ed258bc1f19b9c5f9d 2013-07-08 20:41:00 ....A 741376 Virusshare.00073/Trojan-Dropper.Win32.Injector.csvh-a14386aa32616811a6acb95785fcc848e628386427edd453b20c3cf3376fdfec 2013-07-09 04:09:18 ....A 1421312 Virusshare.00073/Trojan-Dropper.Win32.Injector.ctjc-333f799e837b10c8cacaa91a88b503c9b386a471863875c0ad8088603b84e094 2013-07-08 17:38:14 ....A 598016 Virusshare.00073/Trojan-Dropper.Win32.Injector.ctxl-40596884ae4e2ca00e81fd786febdcf1c3b8cf549cb3b96a3c4614a9474fa240 2013-07-09 02:17:14 ....A 237568 Virusshare.00073/Trojan-Dropper.Win32.Injector.cued-a2d048722502dfeedd242c937be2b3afabc879341e6e7a43f8f4c24c0654caec 2013-07-08 12:48:06 ....A 879081 Virusshare.00073/Trojan-Dropper.Win32.Injector.cvdy-18819ef6c80ea8d1ec159818246ddc1d24d2744d61420f566930c5c308b7d105 2013-07-08 23:15:52 ....A 192512 Virusshare.00073/Trojan-Dropper.Win32.Injector.cvqt-72649b5d7d6897700397528e781ca08eba1e76485fd74b8dc1bd65afd6000c17 2013-07-08 20:08:42 ....A 173568 Virusshare.00073/Trojan-Dropper.Win32.Injector.cvur-5129636474d9bef019119b2001de5ba5ede4116201f330afb604a8819999cea5 2013-07-09 00:00:50 ....A 178176 Virusshare.00073/Trojan-Dropper.Win32.Injector.cxcp-52d0e73bd8b34c1b3e42d98f64ec6c7153d5908ea07977fd944ba1bf39c6853f 2013-07-08 15:45:04 ....A 318992 Virusshare.00073/Trojan-Dropper.Win32.Injector.cxqh-2f0e0466436f3b6fb02df83d44604eac0faf8461294a8e28f8b8d0fb0bbc6f36 2013-07-08 19:43:44 ....A 34816 Virusshare.00073/Trojan-Dropper.Win32.Injector.cyaw-a0c784f6b16a702ec0e48f21fbb670e7654a3608335872f20d3492b12c3b1823 2013-07-08 23:38:30 ....A 287232 Virusshare.00073/Trojan-Dropper.Win32.Injector.cyfl-91f9090ed9171b09558636734383303ce07c3f391ec0325b6bb030ba35b7d0dc 2013-07-08 13:09:28 ....A 241152 Virusshare.00073/Trojan-Dropper.Win32.Injector.cyoz-224615bf8d02afcfef44b75cb5a9dc877a9a33e2af508a92b6bd8deb40a8fec2 2013-07-08 16:04:10 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.Injector.czjd-2fa85c828cc4e742762bc3741e05d0bb69a46843c97dcef19f321a2cafc196fe 2013-07-08 15:54:54 ....A 329728 Virusshare.00073/Trojan-Dropper.Win32.Injector.czkf-2ea3556ed883057727ddd1bb37433bfbdec224d8ee54c6f563b9fbebeb2903f0 2013-07-08 22:54:18 ....A 286720 Virusshare.00073/Trojan-Dropper.Win32.Injector.dbbd-627d7d17c2ceeff295eef3426af12c2e8afcae8e967973bb60e29803230af30b 2013-07-08 21:21:38 ....A 249856 Virusshare.00073/Trojan-Dropper.Win32.Injector.dbjb-519474c02e6a34b265096e515ae6e15f54d6d5cfe2b78ed548a58bb95d4f5586 2013-07-08 16:36:56 ....A 946688 Virusshare.00073/Trojan-Dropper.Win32.Injector.dblt-2e52849c8dee65ade7096d99ade1265806fd90e0195934283347ed255eddd5ab 2013-07-08 21:52:14 ....A 916480 Virusshare.00073/Trojan-Dropper.Win32.Injector.dblt-81bc006309b3b5bda6fd9519c8c4063ecfcee14300f0fb6700ed3161cc91257c 2013-07-08 18:29:40 ....A 446464 Virusshare.00073/Trojan-Dropper.Win32.Injector.dcla-a06f52e66a14996fe86ff30350fea891563dd304ccde702c4885e5b28bd62f1d 2013-07-09 00:59:42 ....A 446464 Virusshare.00073/Trojan-Dropper.Win32.Injector.dclg-32cd6affced6165822196e5cc15be0be9c71fca5f11b98e8f73193eebf10701a 2013-07-08 15:55:30 ....A 329173 Virusshare.00073/Trojan-Dropper.Win32.Injector.dedn-2e9617fca13007c01c98cc6512f60bf17ba4678a3fcaa468b1d17b5e1e5ef8e1 2013-07-08 21:07:52 ....A 248320 Virusshare.00073/Trojan-Dropper.Win32.Injector.demj-81a4671c24fc8b9208de6f283b648dc3615730c833d83434cbeaef79d1b60791 2013-07-08 19:52:56 ....A 221184 Virusshare.00073/Trojan-Dropper.Win32.Injector.deoy-410bea3b90fd564b9d9058752c6f3bab7638374fe04f957f6e2c12da93f8918f 2013-07-08 21:06:22 ....A 944128 Virusshare.00073/Trojan-Dropper.Win32.Injector.desd-61d8fef91ec37e0c90e5f5809fcb0e86d166699bdf8b54e2634589b1bcf24125 2013-07-10 02:26:02 ....A 177462 Virusshare.00073/Trojan-Dropper.Win32.Injector.dfhu-b4af9afbee03e82908b287ca9511e6bd29d46917b8365875c8ccb1172c6a7b72 2013-07-08 22:55:48 ....A 1282440 Virusshare.00073/Trojan-Dropper.Win32.Injector.dfqs-823f18f0e21fa40bfd7233f1c485f55453f3203baec81ef7a4e0982bf15810c3 2013-07-09 02:39:44 ....A 1159168 Virusshare.00073/Trojan-Dropper.Win32.Injector.dfvy-8132060ab6ab47625195f666c95f70307b6db134c1802bd41fb1755e016b8bb2 2013-07-08 12:50:44 ....A 839680 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgbw-085f164a12d79ee50490c96b364c3969bf57f0d580aba90b1f3d9aa4126e1d98 2013-07-08 20:23:22 ....A 495616 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgfs-314c59f04f17cd71e2e645db48bb9c22b49685cca7db56c482ad58f39b214756 2013-07-08 23:02:38 ....A 508423 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgmz-524124b05a7aae3d12d0205c374ebe4f1eb9dddfebcdfae328f0ea010f9caedc 2013-07-08 22:31:24 ....A 428135 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgny-320c175dc56e24d5a18aff40c00e117bf2bdc85f590a39e03e68f963cf24da81 2013-07-09 01:14:30 ....A 614400 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgsx-a0bd3a2b90cffd569a21100be3f8766d3cf7b5b67968ec55f1d287a46f6c34be 2013-07-08 13:39:30 ....A 445481 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgsz-226898f86ea3914c1ea41295b8527c642bca493ccbc6a12d6ae991587ba97ca4 2013-07-08 23:15:18 ....A 250880 Virusshare.00073/Trojan-Dropper.Win32.Injector.dgzj-52656d0ebf02a15209062a677b28461a7c4635e83fee2d7ed09fdd4609d7682a 2013-07-08 21:55:54 ....A 217790 Virusshare.00073/Trojan-Dropper.Win32.Injector.dhvr-2dfae2efd1cb9195382b76ddf22292cee8cc049cf3a00e57ae53862ee7fc9e83 2013-07-08 16:45:52 ....A 452139 Virusshare.00073/Trojan-Dropper.Win32.Injector.dipt-700749de02e4e57440361bc9c062742df195574ff35c7ace8ee62e7218dd7553 2013-07-08 23:23:42 ....A 1028096 Virusshare.00073/Trojan-Dropper.Win32.Injector.diwf-826e77f55ede1c2c9baa1fa70ba96332267cf878b913f03f0ccd145f44b7682a 2013-07-08 20:09:12 ....A 198656 Virusshare.00073/Trojan-Dropper.Win32.Injector.djdw-310564865b67042581eaac2ed5104c0aa437f807b63b8e9cc8018c438972b714 2013-07-08 22:33:18 ....A 172032 Virusshare.00073/Trojan-Dropper.Win32.Injector.djia-a19f078afb18fecef3a54e5dd3674d97432f2b59e58474982ed8a1c17108d39f 2013-07-08 20:53:52 ....A 332800 Virusshare.00073/Trojan-Dropper.Win32.Injector.djjs-a146c026a66c06c357e7b6f46aad96c0b845c88e101a765927a8f9e261354bc6 2013-07-08 14:54:06 ....A 174592 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-0b9887ca93af4f29d75fcc74be038ff0315d754c10382823bed5a1bfecadc8e7 2013-07-10 00:40:10 ....A 170594 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-1bc38b93a4ab2dd64c5589a0e5e43fb13552080fbf99c9362353ec6a4e8b4127 2013-07-08 22:26:08 ....A 171882 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-2ebcb43cd99834def4de10e1467cef11463d1bf8bbe14002f4dc8c355bc26210 2013-07-09 00:42:06 ....A 169614 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-70a7eaa80454b792126a7851c2a32fda494f6d04851de3a5802570e0f1a45fa6 2013-07-09 01:49:20 ....A 160330 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-928fa4f91a302809b661d5e158e21118204c8c5fa31bc6c9811eaccadcb94041 2013-07-08 19:31:18 ....A 48848 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-a0be7700c4f4c961b72e8dd4c7235c388b72deada6ab23a47192dffaf205a39f 2013-07-08 22:07:48 ....A 175104 Virusshare.00073/Trojan-Dropper.Win32.Injector.djlf-a17ffdc6913664730894d417ff8e8315dd84a96cfe365cab974d89d6c4a4d947 2013-07-09 02:05:20 ....A 405818 Virusshare.00073/Trojan-Dropper.Win32.Injector.dkhe-637ad45b8e944b09a353c337067fb42a711dd2c0477780c64a722edd249a086d 2013-07-09 04:19:30 ....A 196608 Virusshare.00073/Trojan-Dropper.Win32.Injector.dkxb-43a2038f03570b4b87d86d6959109e5de3d46c30eeb4eff8038cb8c9c3b52954 2013-07-08 12:21:04 ....A 322560 Virusshare.00073/Trojan-Dropper.Win32.Injector.dlfa-1869201f6e5f438b495bb094162c862b09e8b50b620150ccf9bdb8035f9d3a54 2013-07-08 20:42:24 ....A 178688 Virusshare.00073/Trojan-Dropper.Win32.Injector.dmip-61919d675d32844add441cdf7254561f208e81439efe4394f7aa6a0380675d10 2013-07-08 22:02:34 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.Injector.dmip-71fd624b1baba70c2d0f8e3daa4b4d936814d88c48c664762c1b86ac24250231 2013-07-09 04:02:36 ....A 328047 Virusshare.00073/Trojan-Dropper.Win32.Injector.dnvz-53bdd74c40e11fc60ddd14bafc89edcdefd51965ad3928a72dd6d2bbcc5d940d 2013-07-08 18:28:38 ....A 173568 Virusshare.00073/Trojan-Dropper.Win32.Injector.dnzr-50adf18813f5e29b00fabbe2b029b74a9adde1b602da9567bba93effa59c8d5d 2013-07-08 17:08:34 ....A 63444 Virusshare.00073/Trojan-Dropper.Win32.Injector.dodw-501b6fec661c60e5b8d30de89ec784b90c2004fe43c2c93cc752e593c9a15eb4 2013-07-10 01:07:34 ....A 185344 Virusshare.00073/Trojan-Dropper.Win32.Injector.doj-ce73120cdfcb84339dfcab2319b1336b7a5d4ff887ef4f68c782b047546297be 2013-07-09 01:13:04 ....A 174080 Virusshare.00073/Trojan-Dropper.Win32.Injector.dpkr-30d230ff5135f94f0a28081b3f7c6506966554e692dc7c7f153ebf200e9ab0ae 2013-07-08 16:12:22 ....A 173836 Virusshare.00073/Trojan-Dropper.Win32.Injector.drlr-2f7399f7f400d781e31923a83fe9edee4f60cca5c385c43eb78f30889fca9d2a 2013-07-10 08:01:00 ....A 478088 Virusshare.00073/Trojan-Dropper.Win32.Injector.droh-d2e89b04888a136ca7cae2da87423da18a5b848aa468a6962bf954bc87946844 2013-07-08 18:55:50 ....A 189952 Virusshare.00073/Trojan-Dropper.Win32.Injector.drpg-40c826d21875553a7cc1a841b577bdfc84d78e503234c783717efc57531a7a5e 2013-07-09 02:15:34 ....A 528384 Virusshare.00073/Trojan-Dropper.Win32.Injector.drxo-a2e1080cd5fd233118ac157e1a783d749c873cabf5ba77c5cacd316ed83f29c6 2013-07-09 04:17:34 ....A 613376 Virusshare.00073/Trojan-Dropper.Win32.Injector.dsti-83a6b23f57e857004998a9aaf87703a48e2046cfd4162e213521f05265069afc 2013-07-08 18:10:40 ....A 30088 Virusshare.00073/Trojan-Dropper.Win32.Injector.dsve-406ebcf0976a2bb3346eee09898c72b76cdbeb272780ac3bd54b7ac39ee896d0 2013-07-09 00:55:22 ....A 462336 Virusshare.00073/Trojan-Dropper.Win32.Injector.dtbl-82e9ba68b9d5e2c2ce0e9c292d18b1353717a0f104721d7751248af84d6222f2 2013-07-08 20:41:04 ....A 324608 Virusshare.00073/Trojan-Dropper.Win32.Injector.dten-318e8bab99e1c9de1bbf0bae88ca9e47252c300fe5264cc868ef40ee7bef092a 2013-07-08 19:26:42 ....A 397834 Virusshare.00073/Trojan-Dropper.Win32.Injector.durz-80c5eb85a6ad4322633d62128363551de0b65837774e4cf2a216d71ee9b29eaa 2013-07-09 00:01:52 ....A 483520 Virusshare.00073/Trojan-Dropper.Win32.Injector.dveg-829332025e2be38829d05924dd2751ffea1f205b1f6022448dad83e35408f1b7 2013-07-09 00:09:34 ....A 193536 Virusshare.00073/Trojan-Dropper.Win32.Injector.dvzf-a054f8571564a0d3c816ee087130c960b98ed0519fbe53cc3d8e85b99e1e3d1c 2013-07-08 22:47:46 ....A 157409 Virusshare.00073/Trojan-Dropper.Win32.Injector.dxoy-2d56780050a65462f0be192d5aa548937e2c6ac08adb42d28ddabf68e3550620 2013-07-10 18:00:16 ....A 174592 Virusshare.00073/Trojan-Dropper.Win32.Injector.dxoy-470209eb10455814345cc78d6570d5b48bf7318451eb301a39c0aaecc7add427 2013-07-08 21:08:42 ....A 174592 Virusshare.00073/Trojan-Dropper.Win32.Injector.dxoy-61ea04edadfc8cc5642273a4d71c2dfb26dd2cc897f66ee0abed915ab5144c39 2013-07-10 17:42:28 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.Injector.dyb-57b58c9664fcbf657fad3c0558ab304d5320287ca348b4f7a90c5491e6506170 2013-07-09 00:37:26 ....A 702560 Virusshare.00073/Trojan-Dropper.Win32.Injector.dyi-40bfc84adabc5c0adf11114e325c6f48a84e6a1d46de4ee77b3a85ffa505317b 2013-07-08 21:16:56 ....A 221184 Virusshare.00073/Trojan-Dropper.Win32.Injector.dyyj-71b7523cd7d26a9409c136412c31d9a94665d4e6294d2bfb97287839ab3aba1c 2013-07-09 00:46:56 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Injector.dzln-63456133049097b5a55b26c916bf6f879592c057ffb65b2cdefbb537bdf470db 2013-07-09 00:36:00 ....A 85736 Virusshare.00073/Trojan-Dropper.Win32.Injector.eada-30a17885030f45d140363e7de3075c3e8251326917feae554d229e4addc4b566 2013-07-09 02:17:28 ....A 173568 Virusshare.00073/Trojan-Dropper.Win32.Injector.eada-733a5af1d5ebe953b56895ade380e9af3a76cd56bcb8847508f0338ed5840d49 2013-07-09 21:49:18 ....A 173568 Virusshare.00073/Trojan-Dropper.Win32.Injector.eada-bedf713dac28e7c01cfeac3a4b0c5597df06d3cbdfd72365ef4c15e30dd22eb3 2013-07-08 23:46:18 ....A 951808 Virusshare.00073/Trojan-Dropper.Win32.Injector.ecsd-30425fb6e05d05d2a344d74fd6d123d22d3f435e82a997940aec2ed942166e12 2013-07-08 11:43:56 ....A 168437 Virusshare.00073/Trojan-Dropper.Win32.Injector.emoj-1829468e944d380163346a63a6b959defbb8483b11d08dba7b74d603bf9a73ae 2013-07-08 20:25:16 ....A 67909 Virusshare.00073/Trojan-Dropper.Win32.Injector.emoj-312df9871ff91f38a5b32f721c16e99b7cff448871c70ca7fb708f55209ba1c4 2013-07-09 02:39:02 ....A 174592 Virusshare.00073/Trojan-Dropper.Win32.Injector.emoj-51317f32e76e0bc8d3a5ad65e1c0e02983fc67f27a6c7ba4bb335ea6704c2c5a 2013-07-08 15:19:02 ....A 109309 Virusshare.00073/Trojan-Dropper.Win32.Injector.enww-9815f1885e7199cea53d85a0622e1a91e9b557ce466db5af37e5bc552f2d489e 2013-07-08 21:19:32 ....A 753669 Virusshare.00073/Trojan-Dropper.Win32.Injector.eqqn-41aa19499f065bf373d2ef6bcf3ad2a7b0315a097cec119dc1cb92c4e63d88e9 2013-07-08 14:05:48 ....A 502272 Virusshare.00073/Trojan-Dropper.Win32.Injector.fjfv-717e12cbc27d95ea0423e54713e7e29b7b0c44642d06b2452aadded27a87ec32 2013-07-08 21:49:40 ....A 442749 Virusshare.00073/Trojan-Dropper.Win32.Injector.fuoa-31b574cb465710736d64a3bfab356ecec7212c4e98a39515fbb6d85897be187d 2013-07-08 20:25:18 ....A 520573 Virusshare.00073/Trojan-Dropper.Win32.Injector.fuoa-717647b07db990ac7a1c36f7a98613e157391db4494c840cf3a64945151d84dd 2013-07-10 16:33:22 ....A 139264 Virusshare.00073/Trojan-Dropper.Win32.Injector.gcjz-73221b681c4001743141ae2f98d6fcf517904e630a7a665f8d6518c5b827dc4c 2013-07-10 09:41:30 ....A 460323 Virusshare.00073/Trojan-Dropper.Win32.Injector.gghi-e2ca83611f0673baccfc7a3a97078dd7405165dad5ebbe4f8b4a22d013bb646f 2013-07-08 14:16:20 ....A 1746944 Virusshare.00073/Trojan-Dropper.Win32.Injector.gmlw-08d87118259cb42cb33c4c0e87efa0be64fdbdf226e7be093eebd5ddf750bb98 2013-07-08 23:15:08 ....A 305528 Virusshare.00073/Trojan-Dropper.Win32.Injector.goad-e4f04e4da661e111cde92fc0150f64678ca24b5c8de74cc0503426b098c0c2b0 2013-07-10 01:05:22 ....A 133267 Virusshare.00073/Trojan-Dropper.Win32.Injector.gpml-359f067727ebc0e6bf401557c2b8c897ba69b2f8a17273ffd508e840dc2a95d7 2013-07-09 20:41:44 ....A 133640 Virusshare.00073/Trojan-Dropper.Win32.Injector.gpml-45af25b693f2708c4def36afa778b29b204c11cddc9a941b8abe95b07480f0b6 2013-07-10 18:09:32 ....A 93184 Virusshare.00073/Trojan-Dropper.Win32.Injector.gpml-73235480bd459427be0524faf87e2d6647444a065dfb4defc9c27785ecbcd588 2013-07-10 16:16:56 ....A 3130772 Virusshare.00073/Trojan-Dropper.Win32.Injector.gpml-75061ae00e48a967bf9a10bc60eb3f64928dc616d2dbcaa299ad91128368f120 2013-07-09 22:23:02 ....A 21504 Virusshare.00073/Trojan-Dropper.Win32.Injector.gwaq-f1c9d428a6414b3dc66f1b45c37fc36b0340fed718cff7a962d5251735cd38df 2013-07-09 18:35:04 ....A 274813 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcrl-9d652b803a606df985a860d2644983319c614fc27182e846b5e67f415e9167e3 2013-07-09 18:23:40 ....A 343552 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcun-21a49af86a02cdac5b5c6253d7d00883255a5d7ff8cd8806f4d7e7a4dd5618af 2013-07-09 18:22:48 ....A 1908224 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcun-6282e7cd68d9a8399ee5c6f9e3bfc5f86fbd763c0c4f55289873426550174bb1 2013-07-08 14:21:24 ....A 1057280 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcun-a39458eb46c057fb60e710f5eb4be5519d70474633665ba2a6b8448bba186799 2013-07-08 14:53:16 ....A 13735424 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcun-d466d78f0649b8525afbea8c8d6fa3d5b97e246c1bd6eb988c7476093bfc87b4 2013-07-08 16:50:02 ....A 1120256 Virusshare.00073/Trojan-Dropper.Win32.Injector.hcun-e18a41937c1b4be42740cec0a999e663a4f8d03e1c3083e2866ead079261e17e 2013-07-10 00:47:18 ....A 798720 Virusshare.00073/Trojan-Dropper.Win32.Injector.heh-1740cd07c0f557ee8cdd42729ede6d23eebdba3b7b95fbcfaf84c573b04b5643 2013-07-09 05:51:58 ....A 39115 Virusshare.00073/Trojan-Dropper.Win32.Injector.hkcw-d9cc377a2d370a89c5c30942029f84c3698e480dd4d66a680420dd8f25e9e372 2013-07-09 18:44:12 ....A 117710 Virusshare.00073/Trojan-Dropper.Win32.Injector.hkcw-dbdd5be56e22731d614a1afd6a5708a59eb32b8e0e2e086fca00722606384737 2013-07-09 07:03:44 ....A 269824 Virusshare.00073/Trojan-Dropper.Win32.Injector.hkrg-261fdfb6bdd59ef50e0a2e7a3071f974ba5eecb373f48ff8356fb14517e3292a 2013-07-10 04:53:16 ....A 3371520 Virusshare.00073/Trojan-Dropper.Win32.Injector.hquf-25c5d99e7ed175406f70c3029af0afac45017770a73654d61444d5ad529fc758 2013-07-08 20:12:04 ....A 365144 Virusshare.00073/Trojan-Dropper.Win32.Injector.hzoo-616555ea30b65f16b3aa57b3587b68c974b591a298d9c96252e15d7b06307bd0 2013-07-09 22:34:58 ....A 462848 Virusshare.00073/Trojan-Dropper.Win32.Injector.iajp-24ec552751e534efd58eece2ec77d6c2b97d586dc6e9f8ace2f9c86ec38d22e4 2013-07-09 14:23:58 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.Injector.iajp-30fce37383e36bc145577e1a24863c543da58389e9d484839c1d3c8211299011 2013-07-08 15:53:08 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Injector.iajp-7ead0f1475b1161b6a16633e329d823ff8b34901243a9ee98801cd0694d3feb2 2013-07-10 06:00:18 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Injector.iajp-ac1217d2349bea45cf2084e3f34ec6222c75620010197a120a2e2beca204ca11 2013-07-09 10:00:10 ....A 139264 Virusshare.00073/Trojan-Dropper.Win32.Injector.iajp-e7519d7d94586c420c2e15dda314884f5bdbd215acf5d2e5f5ab64e9fcebea66 2013-07-10 01:27:04 ....A 217088 Virusshare.00073/Trojan-Dropper.Win32.Injector.indz-a5b31f0bd5201ce2b4ab89199f75483f484a4291cd55ddfcef8f9f993d4ac13c 2013-07-09 14:10:38 ....A 352737 Virusshare.00073/Trojan-Dropper.Win32.Injector.inuu-032e0eb2ba6c528b1f7916b3eab11b9bb103a5dbe0da323a1bbac08981d48214 2013-07-09 23:29:30 ....A 500093 Virusshare.00073/Trojan-Dropper.Win32.Injector.iokl-194f8eb07caa8ee960339c4955d4a0d55928a5100072d1ecb8af03cfb54e9ba6 2013-07-10 14:28:34 ....A 143656 Virusshare.00073/Trojan-Dropper.Win32.Injector.ipyf-475c27533f945bc7dbec4838c3dfcca8f5cfb2bb0aef1df7038b944b11246a4b 2013-07-08 15:29:26 ....A 221257 Virusshare.00073/Trojan-Dropper.Win32.Injector.irkp-4e3576efd1a2f8bcf7a46176fc5708568bdd552f713fc37f9fd848e81492aeb9 2013-07-10 10:36:30 ....A 593920 Virusshare.00073/Trojan-Dropper.Win32.Injector.iswo-37b9b398de6b40b13e5357ceb6529a3fa22b130401f353232bbf4b00553ad707 2013-07-10 15:40:30 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Injector.itak-1dd9e980c04f131f704f733e20a3f7ee58093991195e7f9d8bc6bfa564a03919 2013-07-10 00:06:06 ....A 1658880 Virusshare.00073/Trojan-Dropper.Win32.Injector.itak-7101f0f17ba488b0fc93e9676e4b260f8ccd0a20a3968790774d6d201b44d019 2013-07-10 13:28:36 ....A 17408 Virusshare.00073/Trojan-Dropper.Win32.Injector.jcwc-b59d65f58d5595a1847f41acf57f5d1d6582e9bc4f1c882bb9d4641261ef1ad5 2013-07-08 19:16:10 ....A 624128 Virusshare.00073/Trojan-Dropper.Win32.Injector.jfgx-70f87e73347dac0f8483d83d739e5b16e780c77c00a3cc2a71228a27a0dcc771 2013-07-08 21:18:32 ....A 624128 Virusshare.00073/Trojan-Dropper.Win32.Injector.jfgx-a15079bb1b820c5fbde9ac262bf54faf69db2755bf46b10102de1b525d440db5 2013-07-08 17:13:04 ....A 125952 Virusshare.00073/Trojan-Dropper.Win32.Injector.jndt-403a97ae091c9282f875a2a493934c7562731472f545e63d45d06a3b748acf56 2013-07-09 18:39:58 ....A 67334 Virusshare.00073/Trojan-Dropper.Win32.Injector.josu-33da0a3c473461fdd5200cc4cf4f7cd4da3f30ced4d4607a92e1744c9642b5c0 2013-07-08 14:48:54 ....A 145408 Virusshare.00073/Trojan-Dropper.Win32.Injector.jow-1aef99d303437d4c4dc57a5960ac0a70638582b39f0d8632d030466d5e589e3b 2013-07-09 07:17:12 ....A 145408 Virusshare.00073/Trojan-Dropper.Win32.Injector.jow-369b4d246e4c0d04b6bcecf7fa7a048d399b45dfbe21d6ca96c768e81b38ce7d 2013-07-09 20:46:50 ....A 93184 Virusshare.00073/Trojan-Dropper.Win32.Injector.jowc-25d10ec53d4e35e1eca1356e093127f76c47893d7c6252fc72424c58a0ecdaf8 2013-07-09 18:25:12 ....A 205672 Virusshare.00073/Trojan-Dropper.Win32.Injector.jowm-6196ab44b0cee1254feab661a5eeef8c69f1c88b5a8da27f8958f0c29f13c5bb 2013-07-10 11:41:06 ....A 92304 Virusshare.00073/Trojan-Dropper.Win32.Injector.jowm-812e9f7995e74d9e7e124227741a15cf1e9da00e17e2928db598b23ff7f9a2c5 2013-07-09 13:28:54 ....A 180669 Virusshare.00073/Trojan-Dropper.Win32.Injector.jowm-9d93d385f036f6d0f86569923b422195d8ee44d4f5c4ae20e46def8864ed0f63 2013-07-08 14:05:42 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Injector.jpgs-9180c8cea3a061f0fd6efee84251be8772136f475d0b04270f148031e9f22f1e 2013-07-10 17:16:26 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Injector.jphb-57ece790ae6e87f929a1dfc79a5124b14b41820352d45cbbbcd885ea46dd7b24 2013-07-10 17:52:58 ....A 457216 Virusshare.00073/Trojan-Dropper.Win32.Injector.jqaw-b2555d55c0bcf31a5fbb961f31dda9a5f2c1d9f8a2877dc74c478b855cab6c45 2013-07-10 14:44:24 ....A 238996 Virusshare.00073/Trojan-Dropper.Win32.Injector.jrby-ab326147139fc874350632e791e452ba9dc91841d0a616cad3959d5048ae08ec 2013-07-09 13:54:10 ....A 286720 Virusshare.00073/Trojan-Dropper.Win32.Injector.jwd-624cb1a75696604eb4ffd4799b2e63144f2ea95ed25a9acf3b23a50b7eb152db 2013-07-10 13:14:54 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Injector.jzse-390acf5c7c9289f706ed9725297d33e664813403e6efcc5597cb39d0e104a5fb 2013-07-09 09:37:00 ....A 606208 Virusshare.00073/Trojan-Dropper.Win32.Injector.jzse-4520f05a2b03e880eabc93435d1dc50af7a07a927ffd4076acd9099096eb73c9 2013-07-08 18:53:40 ....A 252416 Virusshare.00073/Trojan-Dropper.Win32.Injector.khtg-9085b13faf706c2600bdf7f7fa63063ff9736dc4901d7fedc861ea13ba3ee405 2013-07-10 07:45:12 ....A 2788436 Virusshare.00073/Trojan-Dropper.Win32.Injector.kiqe-7030d2d2230989ca725cad16c5ae68f55b3993e578e3b895e0e6393900f745b8 2013-07-10 05:34:30 ....A 143872 Virusshare.00073/Trojan-Dropper.Win32.Injector.kku-0de8c6e562b16222e4c8ca7c2f89fc29c900a3b84efaffd21b5eb6abf3805134 2013-07-09 06:32:50 ....A 33792 Virusshare.00073/Trojan-Dropper.Win32.Injector.klde-c25da32d7147362ead32b3d60de9bc02860cc2a45fc2526c4f989d940ec59f4d 2013-07-10 05:40:34 ....A 385060 Virusshare.00073/Trojan-Dropper.Win32.Injector.kmqv-97a68442fb9bedde311b3f3057bd89ece9259faa2fb6e5c97e736ec84c8145e0 2013-07-09 10:46:32 ....A 166400 Virusshare.00073/Trojan-Dropper.Win32.Injector.knpc-a2c00ffab0a4b0ea641193232eb4a23f684616e45938390a36cc9a6661fd8e48 2013-07-09 12:32:20 ....A 140800 Virusshare.00073/Trojan-Dropper.Win32.Injector.kor-9d51575b86d27bac772c81ff081ce6e57624cd510e56ba0201825bf2a51b60c7 2013-07-09 12:13:20 ....A 47616 Virusshare.00073/Trojan-Dropper.Win32.Injector.kpu-20b89f217bf6415ee43c5c39db0017dd7a819793d2e174c68f48598e2d3da151 2013-07-08 16:16:44 ....A 298496 Virusshare.00073/Trojan-Dropper.Win32.Injector.llv-2deac69c3a7127777c6ccd4cd9715c4b80a62254bcd642af13a4f33c7b5b16de 2013-07-08 14:12:58 ....A 348160 Virusshare.00073/Trojan-Dropper.Win32.Injector.mepg-afdbcb4fa43551637870512349bf55536af130533d0b28427e579de005dfedf3 2013-07-09 00:06:52 ....A 147968 Virusshare.00073/Trojan-Dropper.Win32.Injector.mest-9037c5d7cab9bb01cca4f9993a2e223ec48aef62312d27ed73fdbc9d9e0ccd65 2013-07-10 17:04:08 ....A 614041 Virusshare.00073/Trojan-Dropper.Win32.Injector.mffh-28126de466da1c146bf3a280dfb0d1db3951b5f32cb1285a9dc3c553c94cd527 2013-07-08 19:22:18 ....A 482816 Virusshare.00073/Trojan-Dropper.Win32.Injector.mg-80c4c5d616745eaff3983abe278d73cfbe76be271137d6e573c0ca6c8761668c 2013-07-08 20:27:18 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Injector.mgel-814aae336b5a61d4ab2c5ab84f139a216a4333f71ef29db155ce8dc2d80bee8e 2013-07-09 02:18:56 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Injector.mgfe-92c523e81115ea8d202971a6613f9684a441c74d60f7e18d43b4367053f934b5 2013-07-08 17:26:32 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Injector.mgfm-901ad8cd771ebc98ef85cdd74e9ff7256896a73e37646489448b686dd980d3b9 2013-07-10 15:12:48 ....A 25600 Virusshare.00073/Trojan-Dropper.Win32.Injector.mguh-fd502fd418822626bfa7e49050d4749d6991a4989be4a8bcb03c1073503195e5 2013-07-09 19:09:34 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.Injector.mhfu-b05c4a2f7e3f927fac857855d3c6e1e6636d7b0bba6e6a0dc8725c9caf17e420 2013-07-10 05:27:48 ....A 8485 Virusshare.00073/Trojan-Dropper.Win32.Injector.mioe-c3462cd4a14e8fc6a60f95935d81b67678ee1d572a62c0f89d1f568bf332ce69 2013-07-09 10:38:06 ....A 42508 Virusshare.00073/Trojan-Dropper.Win32.Injector.mwux-63395c3c74c83ccb20d80b05455128444790ba564d8586acd2c78cf0938564b3 2013-07-10 03:44:02 ....A 311296 Virusshare.00073/Trojan-Dropper.Win32.Injector.nafb-400b5d416bc04d52b19d474ddd8850a7505192290a72149ad3df78ee3c5eabf1 2013-07-09 13:40:12 ....A 311296 Virusshare.00073/Trojan-Dropper.Win32.Injector.nafb-966a4aa1d96493da969054fcbdcad88b9e5886cef8a4b16d23a59e7755df8ee8 2013-07-09 21:22:34 ....A 266240 Virusshare.00073/Trojan-Dropper.Win32.Injector.nclj-e31a93213ee4d871eca61146edf6ab4f70cab95dff840b8182a612eb1ab4fd92 2013-07-08 13:39:42 ....A 679216 Virusshare.00073/Trojan-Dropper.Win32.Injector.ndfs-1acb1420a342bd9a72ef82312bef97bfe26ff6cab113ffa695d3ef09077f57fa 2013-07-09 17:00:50 ....A 711680 Virusshare.00073/Trojan-Dropper.Win32.Injector.ndfs-fbf11fe98042d2fc9c6082ffd76f00d7ddad239863a85ea6731b0b4d5d424506 2013-07-09 05:45:32 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.Injector.ndmg-e0142b1537cce7f82fcb920858327b73335e70c913467b7dd36bf08312a35b61 2013-07-09 23:18:04 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Injector.ndmg-f770f919fa69e87375ce70290c492e518047126253befcea927662b4dfedecb3 2013-07-08 12:11:18 ....A 402965 Virusshare.00073/Trojan-Dropper.Win32.Injector.nedb-2fc99cb404a78d3ac89720c6119d673fd15ccf04ad704fd9ca61322c2ed5f44c 2013-07-10 03:43:56 ....A 57344 Virusshare.00073/Trojan-Dropper.Win32.Injector.nedb-94e151d420456ee84e95b517e70c507b484e6c06396e3cd262c1213d9db0b97e 2013-07-08 23:01:36 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Injector.nguc-1b2583cc90f3eb2b7b91daba11bf928dcb174193400af8ecd48ada1ee133e4b1 2013-07-09 00:16:42 ....A 165896 Virusshare.00073/Trojan-Dropper.Win32.Injector.nhba-82bc54319f5b82a2b7427ce5759d71e9b424e9c83d09d512bb54feed532c2105 2013-07-09 17:23:22 ....A 315392 Virusshare.00073/Trojan-Dropper.Win32.Injector.nhpk-9a1f96b3a898319478051fe16def9fa81101fed7642b86b3fdae94bc3706f6a7 2013-07-09 17:14:24 ....A 205872 Virusshare.00073/Trojan-Dropper.Win32.Injector.nhsh-97e5fbd436d1573b81767a4b88c6b548466448b64708d63279f34f01130c150f 2013-07-09 09:26:58 ....A 701952 Virusshare.00073/Trojan-Dropper.Win32.Injector.nigc-45de43d83e4094afef3c611341b63f0ad4c24b6292f18d0cc5dad412c1bba094 2013-07-09 08:51:24 ....A 1630208 Virusshare.00073/Trojan-Dropper.Win32.Injector.nihd-453f6b2b87179b78d94a7f4b4fc9f2fcc4f578d49fb2acd88c02479e2216b9ba 2013-07-10 13:15:30 ....A 1028096 Virusshare.00073/Trojan-Dropper.Win32.Injector.nmbl-46438cd367b9b621d63b22313fbf058eea80eb80c6f7c6ca9b45e849ef1415c9 2013-07-09 17:26:34 ....A 250368 Virusshare.00073/Trojan-Dropper.Win32.Injector.odyy-db45b54515e861a44920bc68a36c025ff0366cb2cf5cd04c6b2374219db24481 2013-07-09 12:13:40 ....A 738304 Virusshare.00073/Trojan-Dropper.Win32.Injector.oui-904ca87ba345d5480a81cbff332fb103271902b5cb4d97db9a50ebe89798a9bd 2013-07-09 23:00:20 ....A 514081 Virusshare.00073/Trojan-Dropper.Win32.Injector.oupp-9c9de16379638f8bcc49f30a2e438194ace38b87db7117dddbf5a6428ca5b57f 2013-07-10 08:41:28 ....A 286589 Virusshare.00073/Trojan-Dropper.Win32.Injector.ovfw-9f6c99d891e81ac966543426a2c7c3703233f985c5508f3add58856d8d7e407d 2013-07-09 09:33:30 ....A 480209 Virusshare.00073/Trojan-Dropper.Win32.Injector.ovit-f9215dbd0dd18a5fd35ba08023d689c44bf11ae266325eb0174423ac41e3c03c 2013-07-09 17:31:10 ....A 174592 Virusshare.00073/Trojan-Dropper.Win32.Injector.owwd-994bcaa3c1013978d50667d1111fa3f88a305bbd705eab37e5fafe2dc163fa0e 2013-07-08 16:47:36 ....A 778240 Virusshare.00073/Trojan-Dropper.Win32.Injector.oxqp-172e4bd3b1b8cbbd10e0bb5aca2666a0c8a7550b3e77ffee6afa4507cbc8c5ad 2013-07-10 12:03:04 ....A 719360 Virusshare.00073/Trojan-Dropper.Win32.Injector.oxqy-be8c5588553c41d8244432f17868cfc69832dc1aa618c1f99362eb13fcd41d78 2013-07-10 15:39:38 ....A 284746 Virusshare.00073/Trojan-Dropper.Win32.Injector.ozkn-0d0d3b8eb88c2f29b27ce68b71083d67e970c7afe6355db2b4f9a8432cab52f8 2013-07-10 07:48:20 ....A 367616 Virusshare.00073/Trojan-Dropper.Win32.Injector.ozkn-0e2e83237054dfdc328d404ace777510c2c0300f165d0529c84fbbd3052bb456 2013-07-10 13:36:46 ....A 323072 Virusshare.00073/Trojan-Dropper.Win32.Injector.ozkn-576922770daef80bbb6ba56dc3f17fad8e8244c42728d506e6767fabebc57a45 2013-07-09 15:27:02 ....A 695808 Virusshare.00073/Trojan-Dropper.Win32.Injector.ozkn-70610fe1467213284571ecec2059d6489ff503b334e638a6bb597e9da570d2be 2013-07-09 13:48:16 ....A 13312 Virusshare.00073/Trojan-Dropper.Win32.Injector.paib-502a5abe6501a79439bdb443d352b71018d655cd3281da4653ac7a89cd837b5a 2013-07-09 17:04:46 ....A 1339546 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-1522c17f6ffceb1b0ecc09034dd2712ef89f51b8a0c7ff7e8118db937c74080f 2013-07-10 05:47:20 ....A 1874371 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-246eef16d1f549df51b329fe8e891f049b255384f4e87addbe1f96d1faaad70a 2013-07-09 13:27:38 ....A 387572 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-4543021002125e06d33bcda549121ba58b9f40e6e83c2ca6a27abcf9e3f05fb3 2013-07-10 05:05:08 ....A 353948 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-6efe5d4a9ac71d0857fa331a9186706399f51d104f232334672b9d20312e15f1 2013-07-09 09:48:04 ....A 1078784 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-835646a1b3298797bfd341b03ca4a835f5886ed5efaa8f421eb1825ba040eece 2013-07-10 02:28:48 ....A 1140746 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-8a9ada5a8afe6016163fb89847e339e3ca87b7c7c6aba47911a15453b0877f32 2013-07-08 12:47:20 ....A 397824 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-939df56a0730c324425662a3ca0d1fd25a05083741211e53a9fdfdff739e66be 2013-07-08 14:44:50 ....A 1305088 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-ad5e7dee743bcd030fa628c9eb97a146137aa1dae0c3f513481545960fbd8450 2013-07-09 17:06:06 ....A 2484746 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-c0d3e9c7e29e9da258aa165bfb675027b521ca3f2514270f2b2e6ad2ccfb4b51 2013-07-09 12:09:12 ....A 2102571 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-c9bd73b9b596196ebe5fb2071997e65247725ecc39f9fa0b16deab72d3c8fd5a 2013-07-08 14:54:08 ....A 347600 Virusshare.00073/Trojan-Dropper.Win32.Injector.palw-f37b25abbae723bb80ca823d945e34738c04f140058bad8ae1d6ec391c750866 2013-07-09 03:24:00 ....A 351857 Virusshare.00073/Trojan-Dropper.Win32.Injector.paoy-418f7c11e13ae35df88edbd9e6e64c1c90b93e9fbb80f8fec2d7bf73985ac519 2013-07-10 00:00:30 ....A 119808 Virusshare.00073/Trojan-Dropper.Win32.Injector.patj-187e107254ca7ac60112a294f20993f52daefbbecad4d59dc9acfec8c1f0948d 2013-07-08 15:04:34 ....A 174344 Virusshare.00073/Trojan-Dropper.Win32.Injector.patj-2ff298b5f3b9596860e036d69481bd0bea970b1cf001cf790e296e9d4ad95a76 2013-07-09 09:18:48 ....A 174344 Virusshare.00073/Trojan-Dropper.Win32.Injector.patj-45a9ca76f0842ea7404d9a04653195fed5a78123fa1cf0b33576cd213b969780 2013-07-10 13:28:02 ....A 266986 Virusshare.00073/Trojan-Dropper.Win32.Injector.pavt-d7ded2267dbce84c40670ca806fd18e65e50d2f751a3d6842e65ec9fa7acb996 2013-07-09 22:17:20 ....A 42509 Virusshare.00073/Trojan-Dropper.Win32.Injector.pbav-308c35fae1545b59bcc01a3ef9c180d2b1451fc73a667533959813acd6839bf0 2013-07-09 09:21:46 ....A 3980800 Virusshare.00073/Trojan-Dropper.Win32.Injector.pbmh-2540c9ea577d449635b72348abbee9a8b4122e93e61eec6a0bf8afb5245a3cf2 2013-07-10 13:02:32 ....A 508928 Virusshare.00073/Trojan-Dropper.Win32.Injector.pbmu-1e9b3bd737337a343154f6486797be7e383876f6ddc16f2258aec4b82fe9e2b6 2013-07-10 06:40:18 ....A 14349 Virusshare.00073/Trojan-Dropper.Win32.Injector.pbpk-2231957f823f927f8951036fc6136515db07c8cc89dc29f1837755c0b8660ec4 2013-07-10 02:45:44 ....A 13325 Virusshare.00073/Trojan-Dropper.Win32.Injector.pbpk-939a34853cc9203976308672825fcafbe61cf0f8e8664131de633e1ec78b5d86 2013-07-09 19:28:06 ....A 3980800 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcat-0d2cd3f74fb0808412f4cf9097834dea2d0a78ccdb111148f6fbd2641a7586ed 2013-07-09 12:33:52 ....A 55808 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcbn-fcfaee4886341b55727a42a5de9a6933563510af7df3eba4ce521520ac253047 2013-07-10 16:39:10 ....A 217088 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcfl-586566401d407dba594709c96d2bf060e10a11ef4807e24a9326980dcebaf123 2013-07-09 12:57:14 ....A 1302528 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcju-25daae7c9e1ee7d1f5a3424f0d2ac354ab17457b0d0189b665dbced76291a17e 2013-07-09 10:25:10 ....A 11824 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcqn-b526e58f8919457270f5d6280b0df7bad610279ed176aa7a2b6d34975ebd7692 2013-07-09 04:28:18 ....A 5843456 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcut-1732b71e305e87e9d0c719d2d7e898eefe49e7e81f64263e53d84e099a4b582a 2013-07-09 05:16:50 ....A 5842944 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcut-1d10d9eb0e3e4027594bde0b34fab868c39968cffa01186cc8f43fbfca2337f1 2013-07-09 07:22:40 ....A 2875392 Virusshare.00073/Trojan-Dropper.Win32.Injector.pcut-36355cb235df0fb2ebd09a9ac1da3cecf3010a4db444e94e71b7483c827300dc 2013-07-09 05:37:26 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.Injector.peaw-25130ff8295db2af9c531e95ac20056a912d260c59d77b23391365e3515680cc 2013-07-08 14:19:48 ....A 450560 Virusshare.00073/Trojan-Dropper.Win32.Injector.pkft-293c2799b054e707e866683a65e1b27b74c08162ed9ecc0e80286846f0b5cea7 2013-07-09 00:02:40 ....A 1082368 Virusshare.00073/Trojan-Dropper.Win32.Injector.rzv-72cb947e78ee0bb1bc9b218af0c5d0a62766a9c6b2f35482cd25d0e326942f24 2013-07-09 21:20:18 ....A 142160 Virusshare.00073/Trojan-Dropper.Win32.Injector.tllp-138dc3ca4dace43b196effbdcc62aab0d1affcaa1bf62d797de4001975df9afb 2013-07-10 18:07:22 ....A 120201 Virusshare.00073/Trojan-Dropper.Win32.Injector.tmqf-bb4144923b2c07e1169cf80ee1c3a493c72f45b9cd70268a44949f490ccdf751 2013-07-10 02:52:24 ....A 364544 Virusshare.00073/Trojan-Dropper.Win32.Injector.tqjm-5268b39170fadf77b39ecaed5e591db4bbdc962b54c7230ec3beb6b717de7f02 2013-07-10 18:04:22 ....A 145408 Virusshare.00073/Trojan-Dropper.Win32.Injector.tub-6503a3d3e11fcab1fa9cad35a007f3637a52f59ebd000117ca447c93227d1c78 2013-07-10 01:06:54 ....A 711168 Virusshare.00073/Trojan-Dropper.Win32.Injector.ulqv-e48b8746dd169d6038f17ebfae8ee3546b795a632607d8287228991fcf7c89b0 2013-07-10 17:05:46 ....A 1005304 Virusshare.00073/Trojan-Dropper.Win32.Injector.uqly-ab4167a87ee1e15967128bab9abe953cc11171c0160d34a8a8290ad40a755f9d 2013-07-10 16:47:12 ....A 1001208 Virusshare.00073/Trojan-Dropper.Win32.Injector.uqly-ad0b7da0554fd2a01e9a26f6773982c49c256cad819ae7133362fc19180903aa 2013-07-09 09:17:00 ....A 768203 Virusshare.00073/Trojan-Dropper.Win32.Injector.uqly-d8e5e6c2a96b45bd5496a94b65f26455eddf80963ddd699a0165000afa019394 2013-07-10 12:45:08 ....A 151552 Virusshare.00073/Trojan-Dropper.Win32.Injector.uvj-8248ac392a1bce3bcf1810233fe8013e2332f360eeeea5681df530cd15b2e630 2013-07-09 02:15:36 ....A 1043549 Virusshare.00073/Trojan-Dropper.Win32.Injector.vrg-a2cfdfc2d91bea794e9c670eb7a4d722fdee46196720bb2d48be3c0ae1a22594 2013-07-09 01:49:54 ....A 283136 Virusshare.00073/Trojan-Dropper.Win32.Injector.vtp-a2943d4fb38652ce0ee38565639403873ecde2c01950f30ce13b20cb4fbab4cf 2013-07-08 22:40:04 ....A 752128 Virusshare.00073/Trojan-Dropper.Win32.Injector.xes-422fab288a3c38fb9e171e407562473052340f7febdc20ac8bb38b93bea0dacc 2013-07-08 13:54:12 ....A 319488 Virusshare.00073/Trojan-Dropper.Win32.Injector.xix-1f228c2ee16fd26a52727831a192f608cf15fea0d02bc0341652e72cc3e8ff7d 2013-07-09 01:28:16 ....A 1178624 Virusshare.00073/Trojan-Dropper.Win32.Injector.xqx-83049026417391f666ccb7303c98c766102e096938121f49ef33886e6248de34 2013-07-08 16:30:14 ....A 1126400 Virusshare.00073/Trojan-Dropper.Win32.Injector.ygq-2e59e9665a9855891776fc8c953676c456b82f506c23122694a5e5e222abb055 2013-07-09 00:47:02 ....A 828928 Virusshare.00073/Trojan-Dropper.Win32.Injector.yt-430b037bb92cae56bc1316beed13180995a5f17b5b4a87760834fa40a1018a34 2013-07-09 01:17:26 ....A 393277 Virusshare.00073/Trojan-Dropper.Win32.Injector.zr-70c607349e86eb2dbdf72a8f0a5a16d5c68062ffeb8ca643d9326aab1aab8ca9 2013-07-09 13:46:30 ....A 27136 Virusshare.00073/Trojan-Dropper.Win32.Jascript.wm-99ba606126ea3dad24646456d009f12815673de100170e78c1fb7c945e6741ff 2013-07-09 11:54:22 ....A 2539391 Virusshare.00073/Trojan-Dropper.Win32.Joiner.io-54bccea7550f11dc1135e7b65ecf8353db5ae3f4726a934c7d7c1c0beaa17483 2013-07-09 23:42:08 ....A 61440 Virusshare.00073/Trojan-Dropper.Win32.Joiner.iu-e81c8f6ce9348af06150b79d19bffc49e9f07b6cef9b9300308877bca1ee6b79 2013-07-09 15:30:20 ....A 96894 Virusshare.00073/Trojan-Dropper.Win32.Joiner.jb-1a1ae305c7d04975961f7d165c469a4bb00e459a02929841d4f24743e56247a7 2013-07-09 11:36:52 ....A 310272 Virusshare.00073/Trojan-Dropper.Win32.Joiner.jb-25beaf21f0fe62800685620f8da2cbec64b1a63c5df290177c3b9f41d0142baf 2013-07-10 14:51:26 ....A 516096 Virusshare.00073/Trojan-Dropper.Win32.Joiner.jb-46ba3c7763fb555ea9cb09cf91de593678f7f6238d4343cc5eed109bc12bc09a 2013-07-09 10:33:12 ....A 1273368 Virusshare.00073/Trojan-Dropper.Win32.Joiner.jb-92fdb25b5d4fd7704dbf7ce4145ea6f804d5835ccf8d1a3e7b3e2cf0a58a1f14 2013-07-08 12:28:10 ....A 107008 Virusshare.00073/Trojan-Dropper.Win32.Joiner.jb-bf2f8c62d52178c1503a2efc480391901ccd464217e0c98001d6b095eacac11c 2013-07-08 13:23:08 ....A 71747 Virusshare.00073/Trojan-Dropper.Win32.Joiner.o-bf31ba85a156235cb2239e9d1289f7cc884aa596d2b1e7dcad02914a4556d688 2013-07-09 13:14:34 ....A 150448 Virusshare.00073/Trojan-Dropper.Win32.KGen.gen-20f1626d5b346ac6aa19c11c4fb34fdd1577ff0cc30e820a7bb49118b90a8649 2013-07-10 12:38:16 ....A 100928 Virusshare.00073/Trojan-Dropper.Win32.KGen.gen-2687a0cd90268e3bb9f79af8136a260a0d124f7bb0fe93c00d28ffdfccef3354 2013-07-08 15:45:22 ....A 232960 Virusshare.00073/Trojan-Dropper.Win32.Kamboda.pfb-7ea76f0d0dd5533f38b97482fc3facc1599fbc8ac95ade85f540a21c9b26bc3c 2013-07-09 14:23:48 ....A 242176 Virusshare.00073/Trojan-Dropper.Win32.Kamboda.pfx-e5cbec1894c0e3726856bfa5c867d6c1bfdae7b0ffaeac813b08ff1ee4f8b2e1 2013-07-08 17:26:48 ....A 161280 Virusshare.00073/Trojan-Dropper.Win32.Keyg.i-606ea99f5e1e80ef714549c7ac1692b56475c6db7fbb87c07ea5b8e800264e4c 2013-07-10 11:46:48 ....A 2492406 Virusshare.00073/Trojan-Dropper.Win32.Killav.ax-cd07462a112c89f84761487ddfb4203fcf07be2b9fe7ed29dd8b755bb1c053f3 2013-07-09 12:25:30 ....A 393832 Virusshare.00073/Trojan-Dropper.Win32.Kwotc.a-70cbdb47e21169a4f69dd09091afa71b57646ce7d1ded01584b7da566e7bb995 2013-07-09 18:02:30 ....A 297472 Virusshare.00073/Trojan-Dropper.Win32.Laxo.de-f3d66885d3380bd359c68da8b234a881890d1a3ac200a19342fe407b10bad943 2013-07-10 14:15:00 ....A 1287296 Virusshare.00073/Trojan-Dropper.Win32.Meci.ak-80354e1f3698939c4def54e8fde38565d7f5adc166444c72369e9cf8de96462a 2013-07-09 10:34:36 ....A 1182848 Virusshare.00073/Trojan-Dropper.Win32.Meci.e-1cd8222d82ce31c0d498f12d412a8af0ed440a2ef27abe0e909e544a2c39f46b 2013-07-09 10:47:42 ....A 1182848 Virusshare.00073/Trojan-Dropper.Win32.Meci.e-25e4034a30fa376cdf3e8f37f7b7134e1285cf1c2ca76d37f78b127ef7dfebea 2013-07-09 21:43:10 ....A 1182848 Virusshare.00073/Trojan-Dropper.Win32.Meci.e-9011671be9689dccdbb125e8603e28846a6444bfaec793f88bba5f894d51b76c 2013-07-08 14:24:08 ....A 87040 Virusshare.00073/Trojan-Dropper.Win32.MemoryInjector.cg-2fed822fdc56d0febc76449441ad42171a35f3b635eebcee2b98cc16f58ef904 2013-07-10 16:55:12 ....A 53676 Virusshare.00073/Trojan-Dropper.Win32.MemoryInjector.q-730599b73c86879110ec2fadd4bc9e950f2785481ebcd3cc864a9d8e32a25455 2013-07-10 14:08:30 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.Meno.pgo-57726b249603334e70c90b199e2feb86eb0eea2a1ae586a67e302dc66a56ce35 2013-07-10 12:46:00 ....A 260608 Virusshare.00073/Trojan-Dropper.Win32.Metel.a-1fce17e99b4a8ac0546fc27e92aadfc68bc807677f07c34e6cbd2a76c12ee22a 2013-07-09 21:20:40 ....A 815616 Virusshare.00073/Trojan-Dropper.Win32.Metel.a-403bd80e764a9bc8a4ea8998096622cda1eec8704845507d348f9b7560c1e4b1 2013-07-10 15:23:40 ....A 616448 Virusshare.00073/Trojan-Dropper.Win32.Metel.a-5808e0f279643ad279a004b5590039385b39939a7a745e151697a822043fed47 2013-07-08 14:31:52 ....A 172544 Virusshare.00073/Trojan-Dropper.Win32.Metel.avpeaq-756e64e4943b7ca378e251e6394cc3f98ea43fe7dcd345acfed5466ea036ff42 2013-07-09 06:47:00 ....A 111104 Virusshare.00073/Trojan-Dropper.Win32.Metel.c-1cc934275dd25109486fd907abf92e1c4f907299f5babec146192cabe18f1dd6 2013-07-10 11:51:26 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Metel.k-437a3ffa3255a4e54855ffc5cd35fb85db24bb00844a8c05ced4e257ebe61a5e 2013-07-09 20:56:32 ....A 2071040 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.abzj-40cc2a4d600c7c3ae9e4afefe98f87297a970a017bf88c2860a8e72851956c49 2013-07-09 22:37:06 ....A 196608 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-0f9f5edeb37133d95ab11f03a678ab83f4e972ddc3485da98f1d943cf6bf7524 2013-07-09 10:42:00 ....A 11340 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-10bb437b64dc42d2c6024ac1942fd3d0f059631c0b2e6af7272f2a46556b19b0 2013-07-08 16:46:08 ....A 1081344 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-172e252d797552452e5b4a98141b70b013eb63fa51313901b0b52ced57be6075 2013-07-09 00:29:46 ....A 5514556 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-175ab317e89fe8fd421af606decfa0b9da584ff948bc5c1c622aa852740448ad 2013-07-09 03:21:16 ....A 991652 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-176a1937d3685aa7df772a9650397bcfbb0281a85fc7a526a3770b31d8f0c2ae 2013-07-09 04:47:52 ....A 446464 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-177c72480b6373000b50c68f87448ee13a0682841b8f55998d586500ce6d02ba 2013-07-08 11:40:26 ....A 81640 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1827db61b83a9ee75ba7ae990461d74010f4160cc187357a9191ca7743430893 2013-07-08 14:38:10 ....A 84794 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1915aa2512c831fb27cbb422a7296c26a99771f6b582d1451b497d808ef8cedc 2013-07-08 23:38:00 ....A 2589 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1b3095a89fbf2bee4f82d235801ab13db9b15531d0dc9c1b9af557e4ada6284d 2013-07-08 23:48:40 ....A 178640 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1b4bb9ad0bfa38160eec6057655b015d65ca9154d727f9a8eb2fa32d3ce0a6cc 2013-07-09 01:42:52 ....A 178532 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1b6fc7369c2b14c30354fafc831265a52caac094912ce4e9e3b16a3a04498867 2013-07-09 06:31:34 ....A 1193042 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-1c9f4c707fe28a79489bace1da6e9681e6115b24b586451db33e1737e89c3268 2013-07-08 12:17:16 ....A 2535 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-220f928a47b6d3d10e05638c70550f70d81339f67e5d07446c756b277376a8f9 2013-07-09 12:32:58 ....A 734920 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-24732f180bb0d5e26a1a8d29b6145966d57cda5c9204adaa427b63eb1c83369b 2013-07-09 09:10:36 ....A 88793 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-2612e1155404b958d778702b6f4b61708757c8834a068253d7d97a74f76f69e3 2013-07-08 16:16:00 ....A 27094 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-2d79be7182ff9fd568fdf0acf3f156fe108ef90a375050dd31a7754370b6de48 2013-07-08 21:52:22 ....A 37661 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-31c112ca628be3aacd33949dd5efdf3f5f25645d353b1fa43ca82d1839dcbbd9 2013-07-08 18:01:56 ....A 15705 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-40667fceaf0e5325cc4f8b35a87502edbe0b64846c006b4eaa7e5f9469bbaa77 2013-07-08 21:47:38 ....A 2780 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-41f011b79e7a99fe3d6d881cc8b189462c90b402a69ec7320d9071a5ba669664 2013-07-09 01:48:26 ....A 12716 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-433ad0eb3d2434f324401368d2b45f54ff546f3816504a7e86c2811f2760b529 2013-07-09 23:52:38 ....A 15303 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-451886836283f4dbcce3778592d1b2da7e74a7fb901e579ba725df6e36130e62 2013-07-09 06:26:32 ....A 5995 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-457b635543b6da08590411a8f0b50cd5b59ee652701d10ea9d655163ac7e343f 2013-07-09 08:25:58 ....A 1433600 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-45e8fe85f9a8f23321e56bfa9e2abb97b18562a37c12c2a3a6cb3e98b00d2b97 2013-07-08 19:28:38 ....A 140824 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-4e6c27684ce1eec9b51133671250dee375e84cdfb700183d2f3a631ec39d1e68 2013-07-09 20:54:42 ....A 256737 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-51765da15f379849db1bddec7834a2aacd49b1a4ec9947be38cb990ca2c71869 2013-07-08 21:49:44 ....A 40113 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-51d14e6ebcd5489723307809d2bfb38ed8d2afd034e6674a6ce559a39c2f35c7 2013-07-09 06:49:30 ....A 8843 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-5581375949424de7dc41ad6156343dc694edeeb2c8aa7e65fcca4d9372060079 2013-07-09 01:52:50 ....A 180256 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-6136224c876df03a8a5ae69e3fff00cddb5c2e630a2e275c3da87c994abd51c4 2013-07-10 16:04:30 ....A 192512 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-650e66d5a8ff800d5a60441066835bd40c867eb91386ca6fbd1420ccd0411772 2013-07-08 17:20:40 ....A 37266 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-6f62b74d977255580f2f64960087b252f7105e110bf381245f090042bc3da571 2013-07-08 16:51:42 ....A 3381 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-70095e0f0c3a51f02e54f9c1f8309517b1b7037c0c02f297568e3233cab22274 2013-07-08 18:23:20 ....A 86133 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-709bc54286e926f7d07916e0b12fbc04dd161ea3682f95f18acd20f9a90e3836 2013-07-08 18:25:18 ....A 68465 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-709f95830f7ad142cdfd331bdb837aaf6ec44667d5b73049ac5ab7481dc838b9 2013-07-09 04:18:00 ....A 2553 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-73913f596e82e67b1ec7bf6ec97044aeb7a636a3141b5c15e3cf9d21a7332c51 2013-07-08 17:27:40 ....A 513302 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-7ebc148f49a6f0fa2a7253b4b8da6f1decec4a484a2b34d6177ecf134d150e9c 2013-07-08 22:39:22 ....A 7034 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-8223d451d65113393c4dc9763bb7555ac4f34637fcf729f1bbf8e2e5a7a9b114 2013-07-08 19:31:38 ....A 109663 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-909fefa98f7ebdbdd42909bb0dd25af2064a2ef705c1cbca88a525484a0efe29 2013-07-09 11:46:14 ....A 238838 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-92436ea0dc50c7a497788fa288e637e644abcd9c9e0791f3a90c3d5316675064 2013-07-09 20:43:30 ....A 34869 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-96b6ef94f8c54ee4968cbaeca7da9bc8eb8dcc0b6724d327f79847f0788496ed 2013-07-09 21:11:46 ....A 507488 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-9790b2e573a8f6597641e86a2d6e63e7e181c37703150ad00eb9d668df32daae 2013-07-10 06:12:30 ....A 792621 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-98ecebf0078e41c5c83afe07589f26c2de46c3ee5cb5213af622384fe8c262d1 2013-07-10 08:49:08 ....A 39009 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-99b1ba0c85ef3a965fcbafcfb430c57f30bf698fd090a0d94b285f860cf783e4 2013-07-08 23:06:06 ....A 239117 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a00072aa9e1c78bfabc9cd1f6947dab6af4877b3c2ae87038bc9a5def60ee566 2013-07-08 17:38:22 ....A 98511 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a02ed45e4d8175325dab844b2b9571328779b8c1544e781464d79fc78871508f 2013-07-08 19:54:06 ....A 116403 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a0e33888bbc0b1853f8d39836076a43ad4378c5b6a3bb31680e1e328a0056b7d 2013-07-09 15:00:40 ....A 655005 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a207ad962f59ad8578983fa5bc81e7717ea12053be5175cfc61e8a48e0989882 2013-07-09 19:11:30 ....A 119665 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a2ac3226b749720f053426c9574129855932bcff96475ea55fe6266364801e9a 2013-07-09 10:12:30 ....A 62787 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-a6626394e4de2aa509d03b59b5b9c581bcecc8d9b9d7917dee0c1ffbee05680e 2013-07-09 19:17:48 ....A 42532 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-ab6e334e545c31d78977f8ef29d2c548b13f752606ac604a6b0620148b2dde9e 2013-07-09 17:25:04 ....A 1058811 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-ac772d0813c74af787e0df120e5a3e3c09aa5048c7924d52d034328cbeb9b804 2013-07-10 00:12:26 ....A 600064 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-b0eddb76fbcd5d0165da1d883204c68bcc783a03de93d587f61e96cbf28d52fe 2013-07-10 02:58:10 ....A 168113 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-b1477f49ab32cc2c74ce2dbe9efb32668c63ba20ce5b981b7ccdb6620370ad9e 2013-07-09 05:46:20 ....A 179264 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-b32a69a73c8a6c9fa9c46a992bd1bc68b683ee637d12ce8cbf4babea51c2951f 2013-07-09 08:40:04 ....A 3418492 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-b444576c04a18875e7e9c307f0ddffa8d64fded17b2e936bd0243025460d2ea7 2013-07-10 11:45:34 ....A 5333 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-b68e7a6f4e718c48b23440674141fcb69694aa33b4b728a92c7e322b14d8032a 2013-07-08 14:42:48 ....A 115572 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-bb4578b448f51eb9b58543643c394f395d271a0d7b7cd2c7a4738a1162d9e233 2013-07-09 09:49:44 ....A 1253009 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-bd0c3d17a04f540f847c8b344e8cd7a4164946d02388696ddd8530e7c1955e64 2013-07-10 12:36:52 ....A 196434 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-c2dfc5ce8cd1022aef17f55f7f36f2bd188da351548730f69250cf234578da21 2013-07-09 16:07:56 ....A 179584 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-cae555b99832b69efece3836968e88916db68f79ba726c7efd08ccc6b6549fb3 2013-07-09 19:49:50 ....A 8410 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-ccc58a7a90f35900221a16657c0a307fe477120fd0cb99b2d6836372ba2a74f2 2013-07-09 17:30:28 ....A 2048 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-cd11fb6b9023f7919148c44500d19a2deb4ab2b3c0d118be177e544f7bac4f26 2013-07-08 18:42:58 ....A 3764 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-cf1ae6fca86592e90a57570744759761432a24e910e20198259b0976b1d64b28 2013-07-09 11:31:28 ....A 24733 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-d539bfd35d1644bc1ac980ab7259b90ed1cf37660e8b03d82a51107d25352e1a 2013-07-08 21:29:42 ....A 50871 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-d79138a47b3eafb8e64be780f2756633cf7c79ff2cd5e0dfc15ef829ecf5a969 2013-07-09 10:09:14 ....A 42128 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-dc1676be55a225d5c0afdd8a5d90dd0ad27707ceffb230da7c4c802d9e50cb20 2013-07-09 14:24:32 ....A 648415 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-e14473def13059a49e43c81aefe2be6ee060076c35724fdb94c91b03b90d1636 2013-07-10 08:41:48 ....A 84233 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-e4587d65dfc46cebdad5e62beeb4ae98766d7de5ba60e5b0e7e0601a858b57b2 2013-07-09 19:03:16 ....A 75930 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-ea5eef7f326883741aaecc73c7e17733de31f4a2d998434d78df135d825bcbea 2013-07-10 05:54:18 ....A 169222 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-ebfbab531834cd62df1b0f0c9400b6a1a386519e6053de68dcc076a80e4dddbd 2013-07-09 18:16:46 ....A 30307 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f26fdfd8c616115531186b493644ddd94b013c33c11ed007387a771deb73a671 2013-07-10 05:36:06 ....A 932767 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f2bffb2813c840c5719afba9c2d7d7da0ea279cbbd4e74368d119065d66944a6 2013-07-09 22:00:22 ....A 65024 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f31dbc3288c0deeaafe5bdd9d46f806d2301a9cb9621c122ec2b9c2da1f96db5 2013-07-10 16:54:50 ....A 1952625 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f3fd459d0d1f0bf72684c720553a395cb7009059226a5ed80cb7f95fa6b7e0c8 2013-07-09 08:41:20 ....A 12288 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f8a9d80d2ff5c4a1fbf75d5a03c0e3a06fc04e1fb010373ba39f608856324ae3 2013-07-09 06:09:06 ....A 514151 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f8cea114c36984ab56740565c75240c925d4f68c427583adc0b11e3abfaf8692 2013-07-08 21:58:32 ....A 86153 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-f973f782b25982bfbd9942bbd7550999736c39464b03279312a3b1f764039de5 2013-07-10 05:33:06 ....A 196442 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-fa6f21c5ddc413a8fd59cfd83487df330d1da6280ef0bc6edf1af5bcd539f22f 2013-07-10 02:38:36 ....A 6391413 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-fb5e5756c57f27a124d1cb9d426bf8f47bbbce0e3140385e2a6ca775fa19a528 2013-07-10 06:23:20 ....A 726947 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gen-fe2ffb1e8db3766e5896206281e840360042360f8404aea3ac1b8f13fe7ab71a 2013-07-08 20:30:06 ....A 3575 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.gyg-8fe84384f20b8abfafd7ec6d7090b51f00e74b3a77028187e437525b4fa136f6 2013-07-09 21:40:42 ....A 80123 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.max-9cfba2cf51861d2bdc4ad644617f4329d33caf4e3493ad62bb7a954bd502b9cb 2013-07-09 09:11:08 ....A 119141 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-1cf8f049ca0cabf0769862d430f442263e7f1e1c8528653032a168c94b56dec0 2013-07-08 16:03:10 ....A 537070 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-1f388a0d6c630ea31b2156d445d2cbc01b9ac91b40348672761c815eb6a66de9 2013-07-10 14:21:38 ....A 113633 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-1f96cd1fee0d15d37057ad1f6d9bb376d09966829b91ee2a74064222d9cca448 2013-07-09 13:50:18 ....A 43811 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-214f7a38f57b7fa029fbde31599275fdcc38222f56c091d88429c77a9e367e28 2013-07-08 19:37:44 ....A 296263 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-3d6642dac3cb32208e75bde48b99885a5aa42eedcb328c2d944cb23d9f19f901 2013-07-09 09:06:38 ....A 197342 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-45c3044f4035bb457b34c15e1c70761f1fe25040645bce374b3f00e9ef0861dd 2013-07-09 07:33:58 ....A 637634 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-55ceb648ec6e1f51bdf3e35080b5ac3861e8b2d735ddf1d26aa2f8a1b030c6ab 2013-07-10 14:03:44 ....A 113676 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-805287e09b467ad433279857f3d04ebfbf26444ac892525c5e569478ef23b18c 2013-07-08 15:02:10 ....A 259168 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.nnc-8f63bf37966811eda1234414b038b9b28d1ee98ef547aacceac60cd094bf441c 2013-07-09 06:34:12 ....A 911855 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.tx-a02565e4fc9fa1406cfbefabd6b6cd4ad5187f01fa5c653012e49e4f223e139c 2013-07-08 14:02:20 ....A 280576 Virusshare.00073/Trojan-Dropper.Win32.Microjoin.vf-4e22052ef225ecb75a154d37ea5f091941353645c04412ff9e49a91d0586b17b 2013-07-10 16:21:56 ....A 50176 Virusshare.00073/Trojan-Dropper.Win32.Miewer.f-754ede5cb7d01e0c1d017ab95ce874a9ea7d5fb418815030b384dd82b2ab08d2 2013-07-09 12:08:28 ....A 113009 Virusshare.00073/Trojan-Dropper.Win32.Miner.f-a08061ff1d992c9e90425357a371cfa746c3fff8a2eae358864a787f68c60a81 2013-07-08 15:13:20 ....A 1635615 Virusshare.00073/Trojan-Dropper.Win32.Monya.ov-2ff3b331cdc2387909f5ad28bda8bdcd3d98d476c6f34cea41afc4acfb1a8851 2013-07-10 16:36:30 ....A 577536 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.asj-7486353ab1f3f04746f8dad363bf2082aab3b09b0dbe73d27fa1f709d51d1326 2013-07-10 09:05:28 ....A 577536 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.asj-fe3d6c3876d48775a8bd7b76f56a6313a844d9154dc66a5aa7971afbbe537c9e 2013-07-09 07:52:02 ....A 71168 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.axt-c9db09e73da920ea2c342facc5739fdb1845443c71083330ed0a8b14e8eda5cd 2013-07-09 11:01:52 ....A 229888 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.bmj-bb8ff32a40ee19a784a954e5ebaf59502fa98a191312f1928358142842202527 2013-07-09 01:41:22 ....A 312832 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.br-92ac768f3a632ab18d95fd41dab2bbb4aaddf809f456fb3332e74a76e9949d60 2013-07-08 16:00:44 ....A 5182152 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.bsw-3d43fef3973815b50139a0bcdab19ab2ab9ea1421dfbd9964cfb9995e79be19b 2013-07-10 07:00:34 ....A 66776 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.cqz-0e3f4a5e58324fb32a3ced98a6aa8a7a3f5fedc1b4554ec28a9e21d60d882b8f 2013-07-08 13:00:00 ....A 258838 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.cy-cce6513c2e24c4f4429671ecff4a333ca3c4b1cf8d21a7067e3debc296d8b252 2013-07-09 17:18:18 ....A 1467420 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.de-5627d25666c7dd62ddbc21192f412339658bbb6a2eef411a4190cd3f62316bd6 2013-07-10 02:04:44 ....A 32832 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.fmh-ee4c7cc055214aa54e3b1552721db0f0ea859dd7b4c2188844f5a5a593145315 2013-07-10 15:48:02 ....A 35904 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.fmo-fabca31caf555e44daa13d1dceac91aa49d66325e54e84890ac6fb1a1297c80f 2013-07-09 08:25:12 ....A 35392 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.fnc-cb6f3aff2ddb39eb72634615f53fabe5fc089b2d64839f01b022508906e55544 2013-07-09 10:04:24 ....A 110080 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.fny-261c6f7f88bdc47905e64f69813f656a7c15134e572b1b44e8cb184ff32c5c05 2013-07-09 08:43:06 ....A 56832 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.fpe-0f731cfe1f49c2fb23a04ca2295efc77bd5c25154ee835b7b069c87b087b6a1e 2013-07-09 18:59:50 ....A 140288 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.gkl-3660c6775afb4ca69ee8082b30813549d0e6cfca7194beb47b11c624a922b4a7 2013-07-09 10:41:20 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hkf-992929abf3e0c6369cfac31564f13d18cc0cd675531a8987f320ff728b6beeba 2013-07-09 10:50:00 ....A 82432 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hnq-1c638dcd0f6c4c64cbe415c481af2192a3d980f983e59639a7384848909de50a 2013-07-09 09:13:14 ....A 140800 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hpn-1c4f995d5a15b729b3eea0f3904e5b196798a99299e2c13ebaa9111cb61e8d15 2013-07-10 13:21:22 ....A 41984 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hpn-1f9463d7752f41bfc776d50d5307efc5e819de80aca37af3b2d71b99c6f42932 2013-07-09 23:38:28 ....A 41984 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hqy-f3da4029cf60f513f0f29aa666f643fa58c6b1ce2642fd636a2f2c82c110c37e 2013-07-09 20:12:28 ....A 140800 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.hqz-4014bc1a51fdb4cdf6ea01eb43ac0a822056c2a5ed9281657990690e585ad5c7 2013-07-08 13:21:48 ....A 978432 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.ift-c86d186200f3f0f0144496d850f59ddf927bc216f78ffd5bb4e8d6e548a3e658 2013-07-09 08:11:34 ....A 74240 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.kka-c64647b51a96b136ee7549eed8a947583b85c54edcf3100c316f46ef84bf369d 2013-07-09 12:21:06 ....A 260598 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.lj-33fae368f618a3108656248dca3baadd09c49f14a0f242ff5c16fc7b88553b01 2013-07-10 00:38:24 ....A 3622400 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.mli-9f8238b98a9c71d1a85f9eeade3189df77197b16e761d91658f893dff1a651aa 2013-07-10 06:58:20 ....A 2904064 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.oxh-21688225570c23e4da61741d38c0266c936473549592a19343b6ea546b681856 2013-07-09 08:26:30 ....A 31928 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.pja-0f2377613a3c1bed6f36154e48296deb0e02fa815acb618f45b7cbfda6ffbb9e 2013-07-08 21:18:12 ....A 365568 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.qrw-173a0625eec28e9a7ad25e943c56e95c9dca0e48597bf1eb7aeae125405f083f 2013-07-09 17:00:40 ....A 505920 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.uqp-04ca14a2b235720616f601f369d6a47c3d7e895541c4aeb68c9eccdddbfa6734 2013-07-09 07:38:26 ....A 858176 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.uqp-55dd74747575b04f5e13f0885e506d7070024078b568181c455da83b96bb4263 2013-07-09 01:52:24 ....A 331840 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.uqp-a0c15924c11bbac57eb264455715b5058d34270a09051a34d02b5d9ef908bdb0 2013-07-09 19:51:54 ....A 274700 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.uqp-a698feabe3cf448e3d4a17058143d4b84f004dd8267f68973f18fc027399418e 2013-07-08 19:56:10 ....A 52969 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.xps-cff2147f060adf757b2628666d3d54415396db38ffafc9d2f7d73af0aceb8681 2013-07-08 16:13:30 ....A 230406 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yeu-2cc4b21fdc5c9018950cfa2392ef29c6c9b7379c82ec8a72feb64df0ff49cdac 2013-07-09 16:34:42 ....A 4639232 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yeu-36426e3f110e43292f3e64ac821651425cbebad0349115b205e568ce728bd9a4 2013-07-10 14:13:24 ....A 5393408 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yeu-8103d90cd3e2858a7825e0314dfde582e57e4b2276cdc9fec5dff3bbb7223042 2013-07-09 01:26:02 ....A 4167680 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yge-1b70af7166681edc4a29fe609d7e6fb7fd97c7d5b1fd2e7cc483a92b4fde84ea 2013-07-09 22:34:06 ....A 2488832 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yhx-0f05de7a7d0385b904d337c2738a5c572e145db77e878ad790e1d9f8a33ea173 2013-07-10 12:50:42 ....A 140429 Virusshare.00073/Trojan-Dropper.Win32.Mudrop.yhx-a8a2783538a72560d6be63463411b0c269a7928e868c4680f1315b89e6d2d4dc 2013-07-09 05:28:50 ....A 31819 Virusshare.00073/Trojan-Dropper.Win32.MultiJoiner.155-2556e6516e2072841172d4e2578935955511adc895f88717441a93129279426e 2013-07-09 14:31:30 ....A 5122 Virusshare.00073/Trojan-Dropper.Win32.MultiJoiner.155-9b0edefa85dacd26c4e08b1b8ae8a3f69b998ed4c30118b6983b37cd15e17ad7 2013-07-10 14:02:54 ....A 26240 Virusshare.00073/Trojan-Dropper.Win32.Mutant.bs-0f6dbf738dea88dd832f2f61165b7d5baf4163b63ba9108329e5ed47ddba5308 2013-07-10 12:19:24 ....A 1145464 Virusshare.00073/Trojan-Dropper.Win32.NSIS.aaf-28c844b27453f40a6972c5823a0d9a1fb120fc1462dd6ee080b729376fa5b035 2013-07-09 10:04:30 ....A 54430 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sc-1c8797097d0eb3bdc94f514184bc946f6c43624f65a4811c01a85675bfa38118 2013-07-09 19:34:50 ....A 3288 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sp-1b24ad6ca1b5ba625116d68cf2ae8be0ce9547d9175792037bff880ecb43f08c 2013-07-10 11:09:42 ....A 3288 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sp-73530cc413317dec41faa4f35a8f90bf6f1ab22edd349bc8b83adaa6df7216f0 2013-07-09 09:56:20 ....A 91790 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sr-1d403afe43653581c817c1548f301079ffa850674e9374587c39a4b4dc22020a 2013-07-10 06:04:20 ....A 91790 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sr-552379efb08d1d365670449c360b94fca051bff865f916c9fc7937609ad82de0 2013-07-09 13:13:58 ....A 156948 Virusshare.00073/Trojan-Dropper.Win32.NSIS.sr-9aded8da0dd1ec93762c3410f3f615a6aa519f7f66eb9d702b945fa46ca57d4e 2013-07-09 06:45:30 ....A 6720 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tb-1c76df079043eaa2291c916adad16d41123d0100bc135c830b8b9a38e879be7e 2013-07-10 00:47:28 ....A 6720 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tb-41ef8104b52394e405d5b34d3f625771c820a673b3e438a404e016f26f42655f 2013-07-09 06:52:22 ....A 6720 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tb-55e6aa3e9eb9b4c5b3761a1b8b2f0cb9b14a952ecf5303b52f529ecb37b5c8cc 2013-07-09 20:03:16 ....A 6720 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tb-719b1aef3c9c9f1d39ec00286296945cce28d403e7e80bb4a609bf75d6eb7fe0 2013-07-08 12:44:12 ....A 518525 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tf-1715e6060d4fe9993a29cf67d67b6c43e92c35f53428080b8642fecd56056e0d 2013-07-09 05:24:20 ....A 3288 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tj-45672f89f21cd23e7eb12a620a7e42c4f4be6e194983511c62058f7132f2e229 2013-07-10 17:53:20 ....A 3288 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tj-742fa1941860cfbb277ed436fa520e12736c4fcc6cfe26fb1a82b4edc3ccc83d 2013-07-09 10:32:30 ....A 132542 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tp-1d2fc7e207fe21260469357bbaf0e34d4dbf5d567e5030450b012a72c1bc26bb 2013-07-09 20:04:56 ....A 15467 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tq-947e86bf69a3830655c3b5d3cf8914a5381f5524cbe28c46c82c2cf294ec044e 2013-07-09 13:21:24 ....A 14238 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tw-be8dfc970a39970fdfb9bda2a1334228196c341f5a6fe9774dfaf4132e1f25ed 2013-07-09 22:45:56 ....A 114571 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-0a23f699abd9579e0c1469fa07533a93a1bb6102c07968ff2b57c2a3cf00cb33 2013-07-09 00:59:36 ....A 57873 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-175dbc932abc73abd42b8a375e32d7661a30f2eac4ddabef25a1f9d1a1af15d1 2013-07-08 14:48:56 ....A 1328370 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-1ad183eb41ed8e9cb724903016db790a9528e14bf0827a16c079f4d0df690d46 2013-07-09 01:46:22 ....A 1072367 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-1b6cc90425085c9125e26a8278cf2e46798bbbc7c9f179a67be9d7b5840ded3f 2013-07-09 01:21:46 ....A 1060970 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-1b734696e74ef49e0bd822d3ba7cea0f7da34f275fb30f14b988083734953e7d 2013-07-09 18:32:30 ....A 118771 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-35472fca5f4dbdfeace7857c10088cb09b7e1cb133d68e5725284fc6e7187a2c 2013-07-10 07:34:16 ....A 115971 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-393787aacc1cc2398d45d1690784a3f08fb28779dc178ed62b85dc48d940c79e 2013-07-09 11:52:44 ....A 120171 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-40bb3e70a27a00c4745b177e60b729fa057950fae8aeeecce8efab4dfc93c963 2013-07-10 08:25:48 ....A 101971 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-5538d6868c955194067165d6c46a2be561334552d8696d861b2fdf847ef2de13 2013-07-08 11:31:30 ....A 257370 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-5ef5a22eb30bf356f9ab1d19d9e69e008ff6d3f8f758302e04c23f05953e282f 2013-07-09 17:11:42 ....A 121571 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-66c616b33e741f90318af518dd196ec931249084e43bf95780374ecf0026a9bb 2013-07-09 11:14:28 ....A 96371 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-78f7c43aa03c0877fdb365188de4dd1f0ff4991fa711690121abaf9cfc0fffdd 2013-07-10 08:18:50 ....A 120171 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-8e88501b03ef44a2966ca70c456e119baf7bc64b5d5ff6aabdfc0eec6d75fcb7 2013-07-08 14:07:36 ....A 1220639 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-919850113baf61d66fcdeee88b1b14f41aa091f5d2a0943634b3725893ed6c6c 2013-07-09 17:11:44 ....A 110371 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-91f0f0bc470a79c863d1a26bf7e76c45e206132ef06c752595e556d0e4213eae 2013-07-09 20:38:08 ....A 129971 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-9c8baeb4428487bf51369b8386b63619e571a9d16c01bfe682f562acb108b669 2013-07-10 08:57:12 ....A 94971 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-9cfca6348ccd717efe0bde6a3e37075d1c9de06251d026981ec6421c94293ce8 2013-07-09 19:23:58 ....A 1458732 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-a2cd13bf21075490b3f538eef874fb225f680c06806dda7c97be290f6501f31c 2013-07-10 00:50:50 ....A 118771 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-c29ea59c9ddf8d0e0d19fdf77293c569da14ae445784a389217c96bed56fbd9d 2013-07-09 11:09:08 ....A 134171 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-d25d06c2ec95451dcd562994493125619118139eda50316ff5cc666fd25c2786 2013-07-10 11:16:30 ....A 551370 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-d9febb027118f2de6739f46ac21c67d6ca2b6a6312172320a592f1f450f483d9 2013-07-09 13:20:16 ....A 122971 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-de071df5c696357bd098cd01adcba565a5e7f02690ffcbd5b05380045be8a9e1 2013-07-09 17:52:52 ....A 121571 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-e0cb9a69623a08ba1a9d07ae88d7e10c645c5740ecd9048176b20e2e80428c51 2013-07-10 08:31:20 ....A 13290 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-e0ed0848a3bbb392f97e9a15cb47a8e01c8b957e712b0a4ec2ff164f890d2633 2013-07-09 15:08:30 ....A 59407 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-e87108e191d12797e92feb323dda6926b1e60cb41791c1d8fcbb716863e811d1 2013-07-09 14:03:16 ....A 105000 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-edba3462d4c43ab7c9c41122e3b54c156312513e375d150e2327c14af9b3d412 2013-07-10 13:34:38 ....A 13288 Virusshare.00073/Trojan-Dropper.Win32.NSIS.tz-f68b1932dbdcb3298971ea0f62ec6cebdf6feb5592d9d27ea1de5b8a5690f702 2013-07-08 23:15:36 ....A 602133 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ub-1742fb62eb00e39ac35421bbe8ed8852b3fd7b67a9b1a075f5f476b0d1a4bb74 2013-07-09 06:01:34 ....A 641615 Virusshare.00073/Trojan-Dropper.Win32.NSIS.uy-45d24de14bb97f225cdaef641012a89fb60a1f81d348d9e88d62f49260ec95b5 2013-07-09 15:00:16 ....A 641615 Virusshare.00073/Trojan-Dropper.Win32.NSIS.uy-5109b37efd99637310f82ea90040d410a5bbf6bd6b7c61ca77f8b17c0243b92b 2013-07-09 12:25:12 ....A 641615 Virusshare.00073/Trojan-Dropper.Win32.NSIS.uy-92433dd13afe2d80a58dbeb8d1da805373d22b4579f2326c0632acc1f7e73ca5 2013-07-10 05:54:54 ....A 641615 Virusshare.00073/Trojan-Dropper.Win32.NSIS.uy-974747e33be3e199ec8060867e0478c52a723a03c1c17e90406c674a26c3e7b9 2013-07-08 23:27:22 ....A 1541409 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vn-174a54acb3a23b81da52f2581604e4d44bb73e647e0a5eaaa083aeb1b4b87f02 2013-07-09 08:09:44 ....A 1541563 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vn-555548c3cdcdb396d10c65259da77b3bcc4f1cf4173b237d5e56da3af7fb5da6 2013-07-10 17:45:50 ....A 24961 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vn-56f9b85ea4036d1c1e32a9e008d16e45dc45603bdc6a665c71783f86881feeb7 2013-07-09 22:45:28 ....A 24955 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vn-60d0809514048f3c7d164e00acabf1e0171eabace220e2290cf37d517c6f703b 2013-07-10 06:17:00 ....A 99532 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vo-069c65cb79226436098b94d3d65c8468f3ffa780f3a75d1eec8f654568da2949 2013-07-10 06:54:52 ....A 12323 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vp-515e78d480b40ab717d11d57173cd13dd6018802b3aab098dae402b50d49f034 2013-07-09 14:16:12 ....A 1019637 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vp-94d3b0ffaecf5cd34bbe76a1e42e0fd05da335a5a72a5ded48bd8419d2a4d379 2013-07-09 02:21:56 ....A 2983 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vr-1766c50abda6ea008c6b8627f0a18a74d29e1f3c7c70761524a927fd9e29c149 2013-07-09 17:35:32 ....A 2983 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vr-9045a4adb26f852084ef6a5a3c053b48cc8b64c90730374dfb513e1d89e2e467 2013-07-09 17:19:30 ....A 2983 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vr-9d7c4ab2e003a2eead61689f1fa94d96f64240955556d643ae0b2a1bf5f894a2 2013-07-10 07:34:34 ....A 3112668 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vs-34b9c37ba740b55c8f32bd4e6787768bdc5b9dbe0996b928ef73e6e68851b2c2 2013-07-10 08:50:32 ....A 5208328 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vs-35e0630d42b8b60485cd178c095675bb60f40be5fd0e0d12b667f5ed4f3b18a9 2013-07-09 11:47:14 ....A 1239680 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vs-9290e67ac7a8a3bd6f968453353b21f142f407c1fdec4d1a082290ab0a3890d4 2013-07-09 20:43:12 ....A 160724 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vu-20ebf12a31e919ff81672536e451503f5b5da175de6d00f9c27777336ad98346 2013-07-10 16:39:22 ....A 5236265 Virusshare.00073/Trojan-Dropper.Win32.NSIS.vu-46e0965e3dca1435ea56774bbf623ca36bda5c17ec00f94e63f2c6f7d1a7e4dc 2013-07-09 14:13:36 ....A 346062 Virusshare.00073/Trojan-Dropper.Win32.NSIS.xa-9a91cd693b75dfb8f15e0beda1b4e6f1322c8682a9490dc29c2e3a4da3501078 2013-07-10 08:42:54 ....A 347772 Virusshare.00073/Trojan-Dropper.Win32.NSIS.yg-2219d58aa7714b4bfc285025bba0f9ec88a3bf75a8d37b15cb6e28b32b5d06b7 2013-07-10 16:29:34 ....A 347771 Virusshare.00073/Trojan-Dropper.Win32.NSIS.yg-75191fa999f1469da4b5b159b24489eb9a800395da182712ae4781c3b380fac4 2013-07-10 08:26:12 ....A 347772 Virusshare.00073/Trojan-Dropper.Win32.NSIS.yg-9a91fab78e24fcc1c590db8e89672b3223483bb216aa4fe23e8bacf6ac565aab 2013-07-10 14:21:00 ....A 328075 Virusshare.00073/Trojan-Dropper.Win32.NSIS.yp-65132cb0b2b7809133f56e89f670fc6d560cd76bb9a94ef51fcc4857cc5c430e 2013-07-08 22:49:52 ....A 119284 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ys-4e89dff407aec83efc923b11ab5d06779da3a609380457b0527adf125597775f 2013-07-09 19:20:12 ....A 117101 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ys-9d01e64dbc3cb0c4bd786cd4dac30f97f69dc5313de085971042d8f9ab8be3cb 2013-07-09 11:25:54 ....A 11347 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ys-9f7dfb11c0d11f6ce678ebda8041c90a23c99c3a28d2336c1c807a2da06c32ca 2013-07-10 03:25:52 ....A 542282 Virusshare.00073/Trojan-Dropper.Win32.NSIS.yw-7101cdbafa26f80478a08904c7b9c68877fc8cb890eee19a8f9ad8b1a13d5f89 2013-07-10 15:00:30 ....A 88433 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ze-1fcff0e37c62d810d750684c6c42f743b9eafc94f25422fff707d318045090ff 2013-07-09 17:57:38 ....A 2760 Virusshare.00073/Trojan-Dropper.Win32.NSIS.ze-36c25b9b0f9af6cb7f48276c5a8434b5332589ac1380082b0c4b8fa2591719dd 2013-07-09 23:58:44 ....A 94452 Virusshare.00073/Trojan-Dropper.Win32.NSIS.zq-237f0f0adaa6435289b5328d8e1560379f8f8e787a970eb5deb2e6d1a0f243ee 2013-07-10 03:41:30 ....A 54314 Virusshare.00073/Trojan-Dropper.Win32.NSIS.zv-454937710cd01a405e6d5149821ba29f81895476e6b43d7e36d62991f28ff80f 2013-07-09 05:54:32 ....A 84195 Virusshare.00073/Trojan-Dropper.Win32.NSIS.zv-56200825e885d087d1310d90abfa3555912634544ef0ae8650b7d8443e8d9155 2013-07-10 14:12:22 ....A 91435 Virusshare.00073/Trojan-Dropper.Win32.NSIS.zv-64e25fb63ceb4090d2a741481a6afa7cb379d40c3303ef11a9281048a65bc8ff 2013-07-09 19:19:40 ....A 85540 Virusshare.00073/Trojan-Dropper.Win32.NSIS.zv-9c790bd7a927d793ec6e267094b5cf0dd4fd62f96bfa59b45662efbf4e4922d2 2013-07-09 18:49:32 ....A 245760 Virusshare.00073/Trojan-Dropper.Win32.Nail.fj-31920d8119734df567a41bd2df40e71904c98a24bab7461733c011f890113ecd 2013-07-09 18:04:30 ....A 221184 Virusshare.00073/Trojan-Dropper.Win32.Nail.lt-9e823760082f9faf657dd7e0dbe600235860ebd137f6fe652d8c301e2c70b6a3 2013-07-09 19:12:06 ....A 545280 Virusshare.00073/Trojan-Dropper.Win32.Nail.s-94c6590dd1639588cd5e5083eb9c689d05e0abff1381f81b1bd80ef0e0803993 2013-07-08 16:23:30 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-172678f81e81977052b23be5a22d00f846566322b0fb375d0d253e2025835ff0 2013-07-08 15:53:36 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-7ea4883e2c68bbddc638f2a8e15fefd496ec2c03a0e154003d3dad075431748c 2013-07-08 15:25:28 ....A 152576 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-8fb3ef5d165eb8d9b0d2762d1698c215b598b97438c112b767a3c5eb94bfced8 2013-07-09 22:47:44 ....A 128000 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-a54d9bbca91e1047204a1b19d4eaaf6dc9c4f8738b27f51346541e6c377e6a33 2013-07-10 01:06:50 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-bec3d44ace8f8335e1c768f8da19e21b33624e9c97e72f53c6fa7f3026cedb1a 2013-07-09 16:28:20 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.Nail.uf-e5678c08544a370c0bb7157a54f9f6b35a032a0738d4b97c807be00708de71dd 2013-07-09 15:02:18 ....A 185856 Virusshare.00073/Trojan-Dropper.Win32.Pakes.dp-72c859b988bbbc6cca1ed13d353d84e40f6ff47f4fa7c796ff035ccac307f3f2 2013-07-09 17:41:04 ....A 36352 Virusshare.00073/Trojan-Dropper.Win32.Pasdon.bx-5200643c5f9cf86e9019a2993fa4a0fcb18fe9eb8707e62e92928fc91b9a237f 2013-07-09 18:48:20 ....A 75776 Virusshare.00073/Trojan-Dropper.Win32.Patcher.b-1b7749490cd45bffd13557aa4f53e728ac551cc2b8e01ee05a5b5c6a656ed3cf 2013-07-09 09:51:34 ....A 206848 Virusshare.00073/Trojan-Dropper.Win32.Pendr.mt-45e11d5d42d658f3146d7019324cd98fb0cbc391c0ebc9e30dfeecb5fa1e6066 2013-07-08 20:45:16 ....A 130048 Virusshare.00073/Trojan-Dropper.Win32.Pihar.fv-3180f1d562c68cf67f86158f8c94bf6f7766e97a119875753368406bff328edf 2013-07-08 13:12:06 ....A 133632 Virusshare.00073/Trojan-Dropper.Win32.Pihar.ly-2247bf477bd45abf530c1ee6509c11be491cc3351a08450aac48a5f1b1830402 2013-07-09 00:41:44 ....A 133603 Virusshare.00073/Trojan-Dropper.Win32.Pihar.oo-709d01aaedaf232631035a03d7c8a4864a49c08ad4510940ddccdb3acf404e1e 2013-07-09 00:07:02 ....A 133072 Virusshare.00073/Trojan-Dropper.Win32.Pihar.qu-a05f4e1b0d0aac753cafe92ce588cb64e2e12ff7b25e3a1e87a1620d4ccff324 2013-07-10 07:20:48 ....A 4608 Virusshare.00073/Trojan-Dropper.Win32.Pincher.bk-7073ee610a039cd1cd7443742f381345ec2a414ea3ce5f5df8a862ca96e36d0e 2013-07-10 06:47:00 ....A 144387 Virusshare.00073/Trojan-Dropper.Win32.Pincher.hp-557b637cf8d119dbc7b6a8dc0a1324c55b33d13473563999ca69b4677d87b4a8 2013-07-09 08:55:36 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Pincher.hp-55bd8deab0e7666e5cc02cc1be888305f13ca173fe86d8055ad39ffb298aa570 2013-07-09 13:50:30 ....A 499712 Virusshare.00073/Trojan-Dropper.Win32.Pincher.hp-98bc76f98701dadf4b97511c144b8453b3819739ce3d44c46946c4f5fbdf5efe 2013-07-08 11:54:12 ....A 28693 Virusshare.00073/Trojan-Dropper.Win32.Pincher.hp-ec3bca802666283d717544537edab2591b84cab5b3da735cd0535001ed10aacc 2013-07-09 04:30:48 ....A 247296 Virusshare.00073/Trojan-Dropper.Win32.Pincher.ps-177886448f52b125d1baff20405608932ed06c2354fb08cb075129312c746a3e 2013-07-10 06:09:12 ....A 23643 Virusshare.00073/Trojan-Dropper.Win32.Pincher.vk-992da474af021ecaaab817d17f3f199588a7b2d03d570b650c10329669de2fc4 2013-07-10 02:56:28 ....A 28720 Virusshare.00073/Trojan-Dropper.Win32.PurityScan.m-f7d0d32df96d0d8f176162a257791139b9f99871e2431cf7dc92ee6ad183b2e3 2013-07-08 13:25:54 ....A 61392 Virusshare.00073/Trojan-Dropper.Win32.PurityScan.q-d120f0c4a5283182105f43eba5454a24134242c667670d4be1e91a4eb62ed312 2013-07-10 16:59:10 ....A 710012 Virusshare.00073/Trojan-Dropper.Win32.QQpluq.aj-270e531bfa98428b9233e2bc94d16bf5b409847711531c0d5843c579cdbc9498 2013-07-10 15:59:38 ....A 172032 Virusshare.00073/Trojan-Dropper.Win32.QQpluq.aj-748d7265576fc97ebddb952185f5b29c7729bc3ba15c63004f6a9f8fd13f78c5 2013-07-08 17:38:52 ....A 131603 Virusshare.00073/Trojan-Dropper.Win32.Qhost.b-06b859cae03743b9265fcb5cd3ac156d86aee3a094466bb2c364a6607121d22f 2013-07-08 20:09:00 ....A 113466 Virusshare.00073/Trojan-Dropper.Win32.Qhost.b-0ff99328db26a69d33204b71eff90bddcf35720e4d0a9c46bd6bda60b60d24ac 2013-07-08 23:14:48 ....A 113470 Virusshare.00073/Trojan-Dropper.Win32.Qhost.b-13ffd077486ed2c4835a39d3bc7a6445d068d4f32dcb40f61691a605d6ae1fbc 2013-07-08 16:57:04 ....A 113464 Virusshare.00073/Trojan-Dropper.Win32.Qhost.b-a723da4e414a164fdca71083e2b256c321bac97e87c647ff7af88f9f2dbf22a2 2013-07-08 19:47:02 ....A 113472 Virusshare.00073/Trojan-Dropper.Win32.Qhost.b-f830b41e4fc49b6b3b2c8aa4e2dfebce0fd1348b924f56ed891b0beae7f50181 2013-07-10 17:31:32 ....A 58594 Virusshare.00073/Trojan-Dropper.Win32.QuickBatch.al-daf64d0f01cb8fe3ee9f0204b85bccba5333b33491475562d363592666551ad9 2013-07-10 16:03:50 ....A 204857 Virusshare.00073/Trojan-Dropper.Win32.RDM.a-655118c5855dc571a31a3520015c768c81b9e455ebd1e77777ba804ab952efdb 2013-07-09 23:33:36 ....A 647100 Virusshare.00073/Trojan-Dropper.Win32.RedBinder.gp-e1f07d32eea2fa0207abbc4c8b053dab1c1bbfa6017e32f5af685a205c35cea7 2013-07-09 22:37:34 ....A 218496 Virusshare.00073/Trojan-Dropper.Win32.Rogan.a-4427d8823b4fa82a4ceeec991bc1962c26ad8f0007c9e0947edf5fd15d8db18e 2013-07-08 15:24:30 ....A 132718 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pej-0609839e37fa335d1ccb9e0e42ff33a76392462580923aa2f2afe73df00b75da 2013-07-08 21:01:04 ....A 132726 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pej-733f9ed3e25256e0e668832e8549cf2d6ac82854f778784071956cd4988b386a 2013-07-08 15:50:00 ....A 132726 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pej-87f88dbd42582523fb712f8d61be9dde304d0027288afbde42106f52a0cbd42f 2013-07-08 21:01:26 ....A 128625 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pfh-9c2ce61d5e1602e418f3a3c0e406dd74bea53f671956bd377133c12477fe7790 2013-07-08 15:23:54 ....A 128625 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pfh-bb95fa17c54105bfcd8dbca08f1e67f54b01feb3027bf41ff3ff71591dc901da 2013-07-08 14:23:44 ....A 132725 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pgb-182a73d13e7c55eb6172ccc290ac92a54fa4b86e68978b16b4f700d9980e45d6 2013-07-08 23:23:30 ....A 132727 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pgb-744b20ad32fb47c39df660ff0e483cdc816b522f9abfbb49401fd3769adcd5cf 2013-07-08 19:30:52 ....A 135416 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pgi-f8ea95809b079f3d1fb5a65c5adf0a7e7dee4eb45265cd66a6e8f696f9ccb869 2013-07-08 18:05:12 ....A 127416 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pjl-4d2e63b0d4088db30c38b4fbba3510afa6d25d4e2ded02ad7d4a7e8a885c2517 2013-07-08 22:18:50 ....A 119613 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pki-8c7e80a5fe8c37cde1a4d91605424f14d456d172bbdb85dc38391d7b92eccb28 2013-07-08 15:04:30 ....A 119615 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pki-91ea1ea5d81d3da7ba3f12c3eeaa3a490db4a7abdeb59921c53a651aa28789f5 2013-07-08 16:53:42 ....A 119615 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pki-9a59a65e6422976f95dc3f8368dfba4993b19754245dabaecce32d6df92ad640 2013-07-09 01:48:42 ....A 119615 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pki-a3145b97088d454578d254b28faa495b57032bd8b130014284d546147241bba2 2013-07-08 17:55:08 ....A 119610 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pki-f2f21ad6dde204519d7e3c56029a51a0f481262f9497834c96ddaa4c149899e3 2013-07-08 17:27:24 ....A 127409 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pkz-6feddbd2f27d716d5e16d378b4e127eff3a5ab58742df736d60200091d378ce7 2013-07-08 13:27:02 ....A 125125 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pvz-4a4f053689bc07c10bcc9358078bc6d3e681f97749f0bba90f2f92644d5aa02e 2013-07-08 20:17:14 ....A 125125 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pvz-e18c0a14adcef5b0a68f48762fb29b553545c19e8eef38fe6c8afe75f622f9ee 2013-07-08 23:05:48 ....A 125123 Virusshare.00073/Trojan-Dropper.Win32.Ruho.pvz-f40b953f3c789c43c57a01f6fa12ca987134534cfd491216dda1eccce66f0187 2013-07-09 14:42:54 ....A 96284 Virusshare.00073/Trojan-Dropper.Win32.SVB.vb-33a58441d7633ca8c41babc9da396507401e64aa9a119348d880fbb5e1cd6dad 2013-07-09 10:51:16 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.Sality.jl-4604c4c6f4df89bdce1c4624bf6a1171f49f1396d3ede17726b69931144366e0 2013-07-10 04:47:54 ....A 137728 Virusshare.00073/Trojan-Dropper.Win32.Sality.jl-a065434cb7424e5a9693cad3320123561aa5dc27d45df3b12faafde8bd986dac 2013-07-09 11:34:02 ....A 1234969 Virusshare.00073/Trojan-Dropper.Win32.Scrop.kvt-9ae7877a0e8be53f745f4a1d0efbb28971cc3fb34ec1b8e93928f42fbdad5392 2013-07-09 07:53:02 ....A 12288 Virusshare.00073/Trojan-Dropper.Win32.Siboco.d-3660678fdb05ca765749fb0cdae0dce18a7e3914c7a2bfa67c8dcab20780646e 2013-07-08 15:37:30 ....A 285546 Virusshare.00073/Trojan-Dropper.Win32.Small.aqv-4e3d6ce6049a735504028ca61cc47719e9d9c3652a209ec1fff550aa9242c2cb 2013-07-09 18:04:42 ....A 12560 Virusshare.00073/Trojan-Dropper.Win32.Small.asr-b7fccb498aa4307c5070672b4b3f64ef5bf53875aaf5a0e377e083c5f396f047 2013-07-09 23:20:10 ....A 24996 Virusshare.00073/Trojan-Dropper.Win32.Small.awa-418b9b358cc4606872882bf7176e4b58e1017dbed6bac2b57b9616a0c4aca865 2013-07-09 17:49:38 ....A 1430922 Virusshare.00073/Trojan-Dropper.Win32.Small.awa-975c51337fd33cc74502912222f453e14e5fb3aad3685748aea50dd34ded9053 2013-07-08 13:31:52 ....A 341151 Virusshare.00073/Trojan-Dropper.Win32.Small.awz-2fdbed47198a7956fbf5cd593225ffbaa9f21b1fbb3e9cbea21ce0f4d009451b 2013-07-09 16:47:08 ....A 405210 Virusshare.00073/Trojan-Dropper.Win32.Small.awz-982548d1f6a8bd50c65765285c2135ecadd7a1fc856a798d053da805c949e5bd 2013-07-08 13:25:42 ....A 309307 Virusshare.00073/Trojan-Dropper.Win32.Small.awz-bf337dcf15a7e3e1e50696e6d966670d4391c98fe99882b03fcef8078eaa0018 2013-07-08 12:59:50 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.Small.axv-cce70bf8454e56eb67062a4227af66b8a15f06c618adb12b8d2e4419390759fd 2013-07-09 21:12:20 ....A 4387884 Virusshare.00073/Trojan-Dropper.Win32.Small.axx-9a26c497fbcffa5d8b594958cc45e84d86e182b0ab5c981bf389ef0c23470c33 2013-07-10 17:40:24 ....A 110592 Virusshare.00073/Trojan-Dropper.Win32.Small.axz-476f7c3d24a9059c3f6fb23923514a83025fbe5eb21a07eeb8ce3c5a72e830c7 2013-07-09 06:43:50 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Small.axz-f24c2c592f83f5528502d6c20e6e93cf653e5d5dc8ae4f67f3e3d6d62e1e0db1 2013-07-09 14:08:20 ....A 84992 Virusshare.00073/Trojan-Dropper.Win32.Small.bae-d089fc3afdeeeb263598ee19cb7cbd7d6fb83ccde2934343173581a33e252880 2013-07-09 14:26:34 ....A 17276 Virusshare.00073/Trojan-Dropper.Win32.Small.cty-b2d1add1df1dad7bcf47a7f813573316e0e2574edb046545bac8f81f4aa786ae 2013-07-10 06:04:30 ....A 15006 Virusshare.00073/Trojan-Dropper.Win32.Small.cw-a8e7a5d32ffdeabd1a4be670cfd3cb89a469823b52ea0358dda69e9a1fb91fcc 2013-07-10 01:35:34 ....A 7168 Virusshare.00073/Trojan-Dropper.Win32.Small.cxk-d06bbc8fa170c67519916737fff74b2f9ee7ea5a5902f1bc87e08765d01d20af 2013-07-08 23:40:48 ....A 85501 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-1749ea161a3220bb56ec383684038dd01d0c12ed4fcd8945ac0785d6169437c1 2013-07-09 22:41:22 ....A 82802 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-2080ae565bcdc0fe49d85c29ae9336f322d63a7f62705bbbdeae6fa98e3992aa 2013-07-10 12:31:38 ....A 83560 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-2751911276519e059e43da1bb09aeb829f6aa47c7eff6c84ad8bb53101e03673 2013-07-10 18:11:14 ....A 85639 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-28186b399c14ad312c1f098202720ea770e9d292f5fa344b251af3014a71b007 2013-07-09 19:18:58 ....A 83938 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-42fa097fcc06f074dbac364c882c07cf1256a8769ceaf60c22ae0a3508558291 2013-07-09 08:08:42 ....A 82964 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-453c8dea3907034038c91b07c0de42a6611b6501428a50f1aa842c6c4522c764 2013-07-09 09:25:54 ....A 85078 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-45635f5df69f7d16ae0b07b2d8f12c88811d0fd139dddd0b5c1cc62d4b65f3fd 2013-07-10 16:18:18 ....A 82836 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-46168afff38c393f6261e1dab0a2b8b261368ba9c76542296ddd75256aeb0dd8 2013-07-09 08:42:06 ....A 83245 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-55bbe8ece7ee9361f99cbdf7dc4cff31e1e4b891dd3eb1c7fb77ee00cb29c5f2 2013-07-10 15:39:52 ....A 81681 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-745ab6f884089bbc7ca7a5127fd4a07936d5a5de4a6f1e3d084c246db1d4b7be 2013-07-09 21:57:32 ....A 86537 Virusshare.00073/Trojan-Dropper.Win32.Small.dil-9922ab619a48ce686b1bceac5f717f41545d297736e59abed5d8d0a87b265412 2013-07-09 10:38:38 ....A 39424 Virusshare.00073/Trojan-Dropper.Win32.Small.dmm-25c717a2b0bf9e02d64ff4c18d6a0584cb06c5e6e84ecef359da79b9707791d6 2013-07-08 19:08:16 ....A 28160 Virusshare.00073/Trojan-Dropper.Win32.Small.doh-1af41e258d95b599402dc3be77685820cef3f3cbb8d6721155d5a9e8e389c5fc 2013-07-10 02:03:52 ....A 700416 Virusshare.00073/Trojan-Dropper.Win32.Small.edj-d9414df4fe3ea955234dbaa7a0b2fefd4092fc206b4f6043b71e946a5fc5bb55 2013-07-09 06:36:50 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.Small.edr-25f7872c789f1a1d319778acd5c4e282022a9e8acde6af285653a38878ce244e 2013-07-09 16:53:06 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.Small.enw-2561da9c38aeaac7cda1cf53952feb2a13c3c95b4eec6eccafa18b94c5de94a9 2013-07-10 01:38:20 ....A 516096 Virusshare.00073/Trojan-Dropper.Win32.Small.enw-b6c92c21121d199214370d81d3bf4651a50d967ca0899b983657120e99117e02 2013-07-08 23:55:34 ....A 95744 Virusshare.00073/Trojan-Dropper.Win32.Small.gfc-1b3da0df65832445aa78ecfd811441e19e6e66873cd493bf09142c16f305980e 2013-07-09 12:47:38 ....A 25600 Virusshare.00073/Trojan-Dropper.Win32.Small.gmf-d0a1af52c99f8878364e5cfdb3c847f2fee7ca3a7e8890d5c197b59ce27905a6 2013-07-10 08:25:44 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Small.hkb-9928af9778bcf904360eaf6c666084bef411e8cb8311680a421c0985bb0b87ae 2013-07-09 21:11:56 ....A 27063 Virusshare.00073/Trojan-Dropper.Win32.Small.hkb-9afaec0d7d4cfb23826e82e3a19f29510afb888b26f116521a659ccd2d2ce3b0 2013-07-10 11:21:44 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Small.hkb-a19e132afbe0a3087cb9f8e910bfc38309f70e3c5053725f2980a0f2e32a8e74 2013-07-09 11:53:50 ....A 29184 Virusshare.00073/Trojan-Dropper.Win32.Small.hkb-c01cc72400dd1acabe5632ee7cce520fb71b63014132cb08b19895318ff7abae 2013-07-10 10:25:38 ....A 1131750 Virusshare.00073/Trojan-Dropper.Win32.Small.jh-62f28bf6b233bb2e8aa8fb6aaa45912a3f1ee066ec4e80de978b004fbdc9a4f5 2013-07-09 21:10:06 ....A 45068 Virusshare.00073/Trojan-Dropper.Win32.Small.lc-baafbc2284318abc28ac6fb09e66fb66bde48dc50c55173ee4c9cf0da84fa1af 2013-07-09 13:56:58 ....A 12324 Virusshare.00073/Trojan-Dropper.Win32.Small.mb-df9e357d4ebf3b544e5a87a21b9647fd014dd541101bc090fd3b04975a73087a 2013-07-10 12:55:44 ....A 9216 Virusshare.00073/Trojan-Dropper.Win32.Small.nz-1ed7a0e6b640503f578ff97f9643e0e1baf5d6bfe7c3851a62727b67883ae464 2013-07-09 06:49:12 ....A 2119680 Virusshare.00073/Trojan-Dropper.Win32.Small.ptm-45c4bd25c6cd7b068666d4f578e5fb0c2f6d82dcc075f001a6c3cfdb4c931d7a 2013-07-10 08:34:52 ....A 1454592 Virusshare.00073/Trojan-Dropper.Win32.Small.pup-d83420f51ec7b1cd43b277bdc19cb1d954a2d8796ba875644ef933abb2bce6e9 2013-07-09 08:47:16 ....A 49941 Virusshare.00073/Trojan-Dropper.Win32.Small.tg-1d277632d71f15cebf41ce67b1b17fbbf0d38d9251a93ab666ae6bdb23308aec 2013-07-09 09:07:46 ....A 33576 Virusshare.00073/Trojan-Dropper.Win32.Small.tg-1d4aa87c4e4c47266695bf7350f3c81fa00df486c93e00a841fab3036f0d2c34 2013-07-09 06:30:26 ....A 84993 Virusshare.00073/Trojan-Dropper.Win32.Small.vto-5620a874037f0c0f7bdb0508db6db2d6dce2afc24354c7ac61f5ddae7ec62105 2013-07-10 02:55:44 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.Small.vzu-922cad692c7ae94c74a017eac710161ffdddae20e7a2433559cc4eefc3525f74 2013-07-10 09:58:06 ....A 414208 Virusshare.00073/Trojan-Dropper.Win32.Small.vzz-4122b3e79aea84420fdc825073093bcb0cc4c2efcc2364403af7bc288b3dc38d 2013-07-09 19:47:36 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.Small.wdj-907727889c5df16067df8cdb3fca1499e38c142a51c4f19bc1ebc21bace0db79 2013-07-10 04:05:06 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.Small.wei-a52db0190af098996f9a8af5be9e42859dc8bb7c3c160f0de24b1838f53ef80e 2013-07-08 13:25:08 ....A 456192 Virusshare.00073/Trojan-Dropper.Win32.Small.wfa-16f2016ccded1889e1b8cf7c1af703e10ac8ad851b9164646a4e395583106115 2013-07-08 12:56:02 ....A 26844 Virusshare.00073/Trojan-Dropper.Win32.Small.zj-cce88eedd4724084bc83019bf741bfd91611c646573dc16b9b6c22bef79dd42f 2013-07-10 06:56:40 ....A 26624 Virusshare.00073/Trojan-Dropper.Win32.Small.zp-51f0bf18f40d9b0aa64dd245e925ae77b1dd159414b2bef9eb6c7455368a6c75 2013-07-09 14:27:22 ....A 201728 Virusshare.00073/Trojan-Dropper.Win32.Smser.ap-f91fbae6c944049c6c4527620dccd717ca6577fbd28bab800b41e2b35a644118 2013-07-08 23:10:24 ....A 203264 Virusshare.00073/Trojan-Dropper.Win32.Smser.av-1b2af6039209db085f6609e0c40e1d305339a55976b90c331bc733fa19b081a9 2013-07-10 16:09:10 ....A 39436 Virusshare.00073/Trojan-Dropper.Win32.Soops.hw-38b3ba6f93b35c95027f2f9fc237406cd105befc0ad48f6190c4e2ccf7d967a6 2013-07-10 08:47:42 ....A 39424 Virusshare.00073/Trojan-Dropper.Win32.Soops.hw-445ceaeb42cb25ece52d89c03b084990d1d0dee884cdf687057357d848fd6754 2013-07-10 11:30:54 ....A 39436 Virusshare.00073/Trojan-Dropper.Win32.Soops.hw-73261fda7a0cc71aa2aea30a07bd0ca2796cf7bd511819b44003b6575135b620 2013-07-10 14:14:50 ....A 39436 Virusshare.00073/Trojan-Dropper.Win32.Soops.hw-8195346c0a2f3ae021f5088533df39ae8494bdb47034b020df62099b531ac6ad 2013-07-10 08:05:34 ....A 116736 Virusshare.00073/Trojan-Dropper.Win32.Sramler.e-2065519643e8f2ba69f0ce825aa32d1f0cb2193448c9ff3d7f1452f9f9d1ecb9 2013-07-09 17:15:20 ....A 15872 Virusshare.00073/Trojan-Dropper.Win32.Sramler.e-502945392c0d6b9f3795de79518b5c7f97d42cd442cba047b2eb545cd010b325 2013-07-10 06:00:28 ....A 185313 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-0d30dbb66fac857e5db9ff384e5698a5ed378a596ef754434675371557eee6e9 2013-07-08 16:27:30 ....A 41341 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-1724655cb0fc426c337ff46a9aa7694782505425c1998fbae9ded00925b618be 2013-07-08 20:36:58 ....A 48573 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-17317aae2d81cbb6ed9e519b2ffae7a74b48e733542bffac032876d65ee20765 2013-07-08 23:09:54 ....A 48541 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-17415d55e977e2b682d7a9450e3fcec262507e47d4d6a83093dbb4be066fa74e 2013-07-10 07:44:12 ....A 185313 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-1b1f88d7c05fde258c96339ecd9ec93a2e9ba23c871c5da1181c2ed400d2eb0f 2013-07-09 07:14:36 ....A 41341 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-1c9f54f126dba810a9e13a9befa1febe341762bb5701862af04b4eccd768228a 2013-07-09 21:59:52 ....A 40346 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-246b66a73adcebe04c551b4af115e55a9771c21298177758c80d29336219516a 2013-07-09 10:48:08 ....A 41341 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-369b06522d6692656befde05a5ae2df89ad21021b94c229dbbabd8fb7f15b767 2013-07-09 05:42:32 ....A 140800 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-457ac71a7e9f80fe3277405f598020430dfa0cee0b2993bed4948e770ddff34e 2013-07-10 14:10:24 ....A 246272 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-47da0c62f95f8536760713bb147123cd86c8703c6751ed6a8b49eb97d7373df1 2013-07-09 07:25:02 ....A 232338 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-563875abcd6dc64e2d8fc7f46f3fdde3152e19a5ac54fe2de53040897332bb74 2013-07-09 12:14:40 ....A 41373 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-95b8f48e7ed8e82aa6d6c9133d6ee8df9265d7a021d852c4c7f7678817ccbc42 2013-07-09 23:53:28 ....A 41341 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-95bc105590af3c1292b49d144edeffc949d2a67ca19ba7e3b1d470398cbf623d 2013-07-09 20:52:00 ....A 71168 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-983bd4456863c581b7db76a43f157abc61836496387debb0bbac58900cac9a57 2013-07-10 08:34:40 ....A 41373 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-996661cf3d1c21e128e032901af59fe31fffe044cb5ef64a69cb1ab23346720f 2013-07-10 17:54:42 ....A 48541 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aao-a3fb7bfe0eab75f8d19ae429ce693fdb28dfc8ca1d142b65594b4bfef02e92db 2013-07-10 09:05:42 ....A 995709 Virusshare.00073/Trojan-Dropper.Win32.Stabs.aoi-a8ca143ca23527d0855efdbbb75f6f5111daeb7eab52277511dcaffb6a28226b 2013-07-09 10:46:16 ....A 37618 Virusshare.00073/Trojan-Dropper.Win32.Stabs.cwm-fca2fdd2a69388bc038973fd5fbe23f525b5f915c9591dd110cd465591e73640 2013-07-10 10:24:20 ....A 49061 Virusshare.00073/Trojan-Dropper.Win32.Stabs.ecv-fd6183666d4cd9d8d36cb8e58b84c325e1989110b4e108ae6a9c6c31e372c41a 2013-07-09 20:34:52 ....A 83968 Virusshare.00073/Trojan-Dropper.Win32.Stabs.elb-e8f2938b3ad116ab46a5a1f98283590cdacbb751567edc0070542faebf8f5fdd 2013-07-10 06:11:16 ....A 399007 Virusshare.00073/Trojan-Dropper.Win32.Stabs.gnk-54bc2475aaffe52e2663dd13b6efb73e3d54e3785d99fc0d408c4541279dfc19 2013-07-08 15:43:10 ....A 77605 Virusshare.00073/Trojan-Dropper.Win32.Stabs.gnk-7eaebdcf29177eb0426928fd6f77999c006da147be2fcf790ec5ee10bd584dcd 2013-07-08 18:57:14 ....A 279085 Virusshare.00073/Trojan-Dropper.Win32.Stabs.hcq-1afead4ef3c726060bd91ebfce400d158cba9f890be4940a312efcd5958d52ee 2013-07-10 16:58:26 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Stabs.hcq-390c2442744cfbb2fe6ea88a7eae94c0fa3f3e1932eb3143183a8d39fc8de217 2013-07-10 17:07:26 ....A 51001 Virusshare.00073/Trojan-Dropper.Win32.Stabs.hcq-573fce766b98fbd9dcbbbde056f7925ae9285becc12f7adc88763ab9fd71fc19 2013-07-09 22:31:44 ....A 56832 Virusshare.00073/Trojan-Dropper.Win32.Stabs.hcq-9a0258193eeabba8332f96b5052f99696cfc477f35b191ab2f65e8307fc5e01e 2013-07-10 15:10:08 ....A 87532 Virusshare.00073/Trojan-Dropper.Win32.Stabs.igb-f37445ecff728bf5d86d7adba9e93ee01eceb387f3547463c571c41e8a875b22 2013-07-08 23:01:28 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.StartPage.an-1b1120db8bc7d034eafeecb5ae3973b2100755f9e84b6725087c9044a2ef232a 2013-07-09 16:42:42 ....A 21049 Virusshare.00073/Trojan-Dropper.Win32.StartPage.apr-644b1bf4be0b7dc439343521e1798a679f031b136c45984e3e78ace790dbfc0f 2013-07-08 13:20:36 ....A 6567475 Virusshare.00073/Trojan-Dropper.Win32.StartPage.arn-1719bba64c1d148a1ceb950e032c22c8cd2571b225c7bca2dfbcb872a57623f0 2013-07-10 00:08:34 ....A 34619 Virusshare.00073/Trojan-Dropper.Win32.StartPage.aum-3230bc58175ab1942cc387c690b0b39e29401c849337daed3dd6883d8c56251c 2013-07-10 01:10:56 ....A 34618 Virusshare.00073/Trojan-Dropper.Win32.StartPage.aum-70e8c31aa8d02c69e4b2f98e71067c64862b721396d6e91bf3b71e07be56a90d 2013-07-10 14:32:36 ....A 34468 Virusshare.00073/Trojan-Dropper.Win32.StartPage.aum-821f4e9f8be3b16099b8587a0a643e2eafe615b9bd0e0080d456e3e669a14f6e 2013-07-09 10:51:14 ....A 61440 Virusshare.00073/Trojan-Dropper.Win32.StartPage.avl-2601928c6d9ab8e43795a6fb62d9bf9fb68f7871534381243c3083d5094cec8d 2013-07-08 15:30:40 ....A 61440 Virusshare.00073/Trojan-Dropper.Win32.StartPage.avl-4e3d0b511b71a8b305050aa168784766be8fb3962bc7f81599e0750d78575c70 2013-07-08 13:24:42 ....A 130560 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ayl-bf323e92c642699d2b72859c781d39a1a2537182ea91c9f2dd720cf3bd1f7618 2013-07-09 18:04:54 ....A 2387904 Virusshare.00073/Trojan-Dropper.Win32.StartPage.bfd-44332f4c605af836228826b1bb041c2185030bee4ad30d165340cc99e8543d1f 2013-07-09 22:37:08 ....A 303104 Virusshare.00073/Trojan-Dropper.Win32.StartPage.brz-42cf8868044bca6f0ceb67bd99d0b07813d23b16ae14cc75b8f1d43ee6872b34 2013-07-09 19:21:02 ....A 1573875 Virusshare.00073/Trojan-Dropper.Win32.StartPage.bsh-96221838ccf47f7e699024d447168c52ab1088c26b312f6895f630a8556a179c 2013-07-09 22:56:16 ....A 1573888 Virusshare.00073/Trojan-Dropper.Win32.StartPage.bsh-964fb1a727b8896f0e31062261a59deede6d67963cc364674e70a13df72fc25d 2013-07-10 17:00:50 ....A 727693 Virusshare.00073/Trojan-Dropper.Win32.StartPage.clk-567fa11a2a189d115c9feba169bfbc939df60dd73b7b93ba69a4019a4df0be20 2013-07-09 17:22:52 ....A 727693 Virusshare.00073/Trojan-Dropper.Win32.StartPage.clk-70acffb3e1c6c60488ce6e4ade54512df17c45105480291585e9b793b4d98ead 2013-07-08 15:13:26 ....A 756280 Virusshare.00073/Trojan-Dropper.Win32.StartPage.csr-1f2ee9e2845df3b8fb697bdcb619a3929fd18fb44de3454eff43f1c767c78efd 2013-07-10 14:52:38 ....A 97573 Virusshare.00073/Trojan-Dropper.Win32.StartPage.csr-73b2493c9a11d57975e8b75f56567d62426b851c54d89eefc7bdc831b43b10fd 2013-07-10 14:54:48 ....A 1337344 Virusshare.00073/Trojan-Dropper.Win32.StartPage.cuv-81307eccdc92cd8652c4c87a3e89b3a4a2f1763b47bc5abd5d251b28f9d35104 2013-07-10 17:38:40 ....A 339415 Virusshare.00073/Trojan-Dropper.Win32.StartPage.cyy-8106afcc585cdb3d6ce4eafa57fd93805d6fd3426450ee0111cae41eac7c5118 2013-07-09 11:53:46 ....A 1353809 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dbp-1c8f5fcc2b3de6452e30366346f8067ca4b462cdfd181f200cb1fb914cd063cb 2013-07-09 23:44:30 ....A 224248 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dg-50ea1cc1385581dbf0cc83584eaeae04bc5acd88efc0369d1d7138e58de14ca1 2013-07-10 13:43:42 ....A 1400832 Virusshare.00073/Trojan-Dropper.Win32.StartPage.drx-1da1e21ce6bda28afe38d71fc8289c68cb125bfa8309089f71588d8d38bd47b5 2013-07-10 09:22:02 ....A 372442 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dtf-0b87f4a6e6598ee1bad10afae783c1bd7c944ac1f24cd91115a3f70902f28d92 2013-07-09 22:48:24 ....A 53042 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dtf-90769cbc6f4c920a41e0c6dc30538c31fa1c4a79e3aeb45086b727d56c69a228 2013-07-10 07:53:48 ....A 372442 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dtf-956f8b4578bdcd3212ac610d12df0c3edc879a1c2572ceddec3cbd887d2382de 2013-07-09 09:18:00 ....A 140358 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dun-455293ed4c8676295f4fab05045bca11288e0c968d8c308abe8198ac2178d56f 2013-07-10 00:57:54 ....A 57073 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-132cfd61b0b3a848174aaedc0dbd07afdc4e6c4617aad7737efb5293219d049a 2013-07-10 11:25:52 ....A 57058 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-27b498af55f80858b8d3d208a004a452571bf9bbbafeaf77b2980c9f84e93d25 2013-07-09 22:55:14 ....A 57059 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-33b9b7daadf051763edf0d56caf90016b2c6a4f412180bf220108ccc79c67e4f 2013-07-09 10:52:38 ....A 57057 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-455ecf65d7abf37448f4ddd01f9d734ed2aefc074319845cef16b6567f4f3ddb 2013-07-08 21:38:58 ....A 57058 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-5f6c91c4a078ff18224276fcbd875744ee0cca6bf95684b9c6faa029a9765df4 2013-07-09 22:47:20 ....A 57073 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-98761e72c24766bfbcb1bebf3f5ebee1a4bcc4e3ccff0a7e78dce4267a640f0b 2013-07-09 08:42:44 ....A 57058 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-a453a4ec032c68dbf68ce63a86a991184be0877edf46e664b2ae7340870b034d 2013-07-10 16:01:58 ....A 57058 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-d5ae13bba433e81f51443f1d41e5c198edbec8cc3bac9aed732480b3b5005595 2013-07-10 01:08:52 ....A 57059 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvp-e57c45fbf868385edc508b91d952e667027c20e8978465c9cf4b850e9387f293 2013-07-09 12:19:52 ....A 66480 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvq-0e0b2165f9f5d98aed3d84d6387e601b1fddbe6e3b6e5212dcdc97037f377e46 2013-07-09 16:03:32 ....A 66490 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvq-453a13f00385ed24ec409987501597f73043a837ab2c952ea860be64f0f653fc 2013-07-09 01:11:10 ....A 66480 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvq-7ec4892c54183c80a8e67d957a0adf047374b785d144ea472763e2baab6318fd 2013-07-08 17:14:10 ....A 66480 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvq-8fcbcbc82e38e005c00f83e5f989440ed941f3ba1297d0eeb53eff2afd7f7050 2013-07-09 23:27:30 ....A 66480 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dvq-a1ba2dce7dc920af0bce470593db5cc1d7787d82a20496761ec974d51a0715cb 2013-07-09 12:02:38 ....A 198669 Virusshare.00073/Trojan-Dropper.Win32.StartPage.dxm-70c7fc6b861472fcb105dd2f7af1e698bc30dc625f1875b31b02578960322aac 2013-07-10 09:28:50 ....A 17507 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eav-0e26b5281ac27c8062c660bb76616d6ade0e17e9bb8b2b8fca436182bd2b25d6 2013-07-09 22:43:14 ....A 17516 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eav-9c226de5573b98abb1a9c58772610bf6a2956cd2321179849337e1a5b28232f2 2013-07-09 11:30:52 ....A 17417 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eav-e5e1c254071a2031bcb2d280b1a57cb467b7c6e884c68d0c292b3daf94c6c39e 2013-07-09 22:53:18 ....A 23070 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-08f8ee9aa5cdc4f8eda7a08ab175124cdaa0a3f25bf336e060819b370558f431 2013-07-10 00:20:00 ....A 24588 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-12d35a04cb1ad84f3c77646505f9c904c6f42180ef1b5a6503f1a8e7ddbb2380 2013-07-10 06:55:40 ....A 55374 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-1a8b2f0c66c6fc0547d78b52162c42bb42d6ae9368641e5e74ee550f4eac9331 2013-07-10 09:28:26 ....A 17974 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-5381bb6c7f109553c1a7109bf9bd30b9fdafff0e28ff353989780347d8ec80a8 2013-07-10 02:20:06 ....A 17953 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-99f6a045cf95839414e5fb8890f6f0bbad7b7c41e55c1ada377a71ba8586a23f 2013-07-10 09:54:40 ....A 5242880 Virusshare.00073/Trojan-Dropper.Win32.StartPage.ebb-d6ef03ae9f5700ed521f6045c89fca76119d3310dc327c2ba1fdb807ffbf4aa1 2013-07-10 01:57:04 ....A 17935 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-0a5a5d2b79b6b3f9a7b54dd6704ed684aa31ac449319d43465fab63bd72dd5b5 2013-07-09 08:45:56 ....A 17923 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-1d159642a1cc949183d2fe440769c4e73b83d0f57481a9477452db9fa65c0ead 2013-07-09 18:15:44 ....A 18040 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-3078ebc16a6c1200e12a37a5f78ced0e66fbf5fb7772c73a5b686086ce8b9c69 2013-07-10 01:51:44 ....A 17926 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-35030e3b0e798d32c442072bd2c7787ed6178b036c8cb26d615ea6fdbabd5c08 2013-07-10 12:15:44 ....A 17953 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-3848970638714a9de971e5cce86725979d014d372e9b009d6f2ed6ef1ff4e08c 2013-07-10 14:07:50 ....A 17941 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-4621611bc7b2bdec438c1fb3d3f909dc0c2ad9a52c1fe2eb05dd27531b8107c1 2013-07-10 17:25:56 ....A 17920 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-5882e0788368728e5a19e710d4a9caf957fd5106fb2a410b63e55ce32b495a98 2013-07-10 07:41:06 ....A 17932 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-db6681342831e9fe86a6c3fa2e694c53ce7034303785eceb80d4068f04671e23 2013-07-09 22:45:44 ....A 17974 Virusshare.00073/Trojan-Dropper.Win32.StartPage.eej-e38c4b03f99cbc0ebad58614c3350447255564dfa415931d0a9647b5bf221c15 2013-07-09 09:50:56 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.StartPage.o-e80b2db987b289d767c844d6a9df6ff1e4449a6db0a4b84fb050cd573b9ef731 2013-07-09 10:53:46 ....A 1039872 Virusshare.00073/Trojan-Dropper.Win32.StartPage.pna-e54eb33fdbfc950592dc4ac3a128ab3d46e8250e0a5578e581aff74e2c8cc5e0 2013-07-08 19:06:58 ....A 12800 Virusshare.00073/Trojan-Dropper.Win32.StartPage.prv-70d390f19b32e3d2d9f32f1cdcd8d22ef8e7ca470967dcab6d74c3161befb1fb 2013-07-09 00:33:08 ....A 396288 Virusshare.00073/Trojan-Dropper.Win32.Subxe.p-63204c43c25ec2f232ce0c9cd2eeae3f6317c8e139b6f2a1cc03f8f86110b6f1 2013-07-08 15:46:46 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Sysn.adfx-7ea9360be2c4d77620b469a9c62491d1347e7675e6d3e4e7bda3f6df52bc40a9 2013-07-10 02:26:08 ....A 181813 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aevo-2d2331a19d1f0da00044083e375a20e56a8e50affb82007678cb088bfb5ee6fa 2013-07-10 17:30:16 ....A 93200 Virusshare.00073/Trojan-Dropper.Win32.Sysn.afaw-64fd0ae664f330c54c22cf698ee8eafe879836002425b926b4ff5ae81ef4c767 2013-07-08 16:52:50 ....A 130560 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aigp-172ef53254b122e5294edfbcc0035269c00220fdd73cd63576a1feff0896a89e 2013-07-10 15:38:32 ....A 224768 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aiwb-46509c76fcb36fc2289d4bd887df7bff8bc559de5516c829c109f2732743d1df 2013-07-09 12:27:00 ....A 749056 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ajzd-b94fe06ff7256ef9826eb032ddbbd658b768468125440c189b078abf34b4b2d4 2013-07-09 06:18:24 ....A 1029632 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ajzo-c2cb09fc65e149a91d30067223280d0f82fd3dae1865a10365210bdf2a87af05 2013-07-09 10:31:02 ....A 2289664 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amdh-562da359cd33203bde8f8237b6ce0ff2e083f89cc87184d6b647a4a76b34a120 2013-07-09 21:58:28 ....A 2288640 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amdh-9355778d066aed623d4629603b040fb528c28d29e8a7d8e7284786f1a956172e 2013-07-09 09:44:22 ....A 2090640 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amez-2508db51b67281a8049deaae6591012e2c04ecde7fbfd4bd8348ceb5cdd81ab0 2013-07-09 15:48:46 ....A 2704384 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amez-521f6ccbbf9935e72f33152cc0036ef432ed5b7281b824c68999ecdb3a8f1de2 2013-07-09 02:01:18 ....A 470528 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ammy-5363021fc27ed9951500794e4d74850df2bc10f3c1d97c69db3cc1f0f49110bb 2013-07-09 12:35:30 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amqq-4211acef0366ce6c5b3d5448db386c758184b54615de204a11cca1ba8bbd228f 2013-07-10 08:33:56 ....A 578539 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amsq-3362bf726d1c126eaadda28865d36184bbad1001f78033907ae1a6a3aee9ef17 2013-07-08 20:55:40 ....A 352999 Virusshare.00073/Trojan-Dropper.Win32.Sysn.amsq-8fee4bd6e093e1247b0587970516ba0f273d0316d61a2e9e7633709816c50706 2013-07-08 14:37:40 ....A 61952 Virusshare.00073/Trojan-Dropper.Win32.Sysn.anbj-d14b57972d39aa2ff9f9cef22b8088f0942417ed67559a244b9966d96b0492d0 2013-07-10 15:03:30 ....A 118784 Virusshare.00073/Trojan-Dropper.Win32.Sysn.anio-e0b7257c153302055e8281b25f313b4eaa59ca34e247fc841d6cbd14d877d15f 2013-07-10 16:53:12 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Sysn.anjj-a25c31098398e879d9b458c46c8c71e90e8daf9af6628008f8b1ac3776c31304 2013-07-09 07:43:02 ....A 406471 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aonu-368ea8caefac6ce457d4db6701f1be8fe3460be3a36766f0166a2af54ebefafd 2013-07-09 08:25:28 ....A 337408 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aqou-cfcfc6e8bac74eacd8ce584bc193539fa254e5e5ba6fd1e074f13305666fb614 2013-07-10 16:54:12 ....A 15360 Virusshare.00073/Trojan-Dropper.Win32.Sysn.avte-0e60f38b6ef6001e74ff04e08e369c7d128b5438045474f8b166076f32842279 2013-07-10 11:37:06 ....A 101888 Virusshare.00073/Trojan-Dropper.Win32.Sysn.awmy-8181eeb9019dca2b4bcc13e42c52d8303e520eb66d14da0d884ee3b18fa70349 2013-07-10 01:26:58 ....A 61440 Virusshare.00073/Trojan-Dropper.Win32.Sysn.awvm-01978ad9d4bf1e10ddee0abf5fa006f8b35e1245cd83b6ac2cdfb228dd682427 2013-07-09 12:36:36 ....A 322048 Virusshare.00073/Trojan-Dropper.Win32.Sysn.awxg-0d7c6e0faa9d9c7b906347bc857e3d41622b7d8ba7fe9dd013d9b8104be126fd 2013-07-08 20:48:16 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axaj-910d2cb8e9960189490ccc1023fcb8f2733b903ba7053632418ce3015485529f 2013-07-09 11:21:58 ....A 193536 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axcb-0da46e46079c1e51946df9085b42ba7d1aadf6bbe4356e226178a5e94acbb557 2013-07-10 12:20:06 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axun-7425632cfe8ccfe2d2a476ba451d552a4f0244b87c0a33c035cf890e4f5c42ed 2013-07-09 17:05:04 ....A 126976 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axup-5537457b80dd0616d808ab0561f98506dcdcdb8b55793f1ef9dde6c2dc7047ae 2013-07-09 12:12:26 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axuq-3347131a1ea92f19d41d222d917bf8034035e48c9adddf2831d03756d524a8a6 2013-07-08 13:50:20 ....A 69632 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axvq-2fd7f7c200e3034b274d3e9d7fa2ec155da3a52895276b8d7cdd07173bdd8b98 2013-07-09 15:43:42 ....A 135680 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axxe-973bf3f24ff4ff56129e0853e1f6e9e18df57fff9ef8a741b42156a2a5277690 2013-07-10 15:49:58 ....A 13824 Virusshare.00073/Trojan-Dropper.Win32.Sysn.axzv-98e5b06b8a7573ddbbdad6966d54bb2ca73631e4a5fcd7b03fe6c0ee31a3bd99 2013-07-10 04:46:46 ....A 664576 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayel-fcd817cb6d7bb9c076e6d6abc62407076b6a90048c69214f1e2e9d705a8b2c6a 2013-07-08 13:19:32 ....A 1153536 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aygp-1ac7c760325df6379ff183eec24640c394048ef5d0b012b87ef63db3ca0d55c7 2013-07-09 22:06:48 ....A 46592 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayku-c64b50d99d812627f457b5571a64ca73ac1438097fb576d0a600e3007fb246cd 2013-07-09 19:04:24 ....A 372736 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aylz-9a1652aa104abe3360241c42f456635fcb640f6e9ec0e8a6a4d98a2459d1d185 2013-07-09 18:34:28 ....A 129536 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayob-d83d68aeb3cf1a64c675a5b8b5b4007ef46eff9db574ec1ea45efe9eeb89a40e 2013-07-09 08:49:04 ....A 1674853 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayoj-5572af3928f727cfe81a813ca2f3d484235a085c626b8151433217f664372133 2013-07-10 12:05:44 ....A 937984 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayse-e8725f867d8e9f4a89f96c403c2e261cb3d869e1e31376ba8fbfd4e9698fd452 2013-07-09 11:32:12 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayth-a9dc3cf8035352f6f8a3f7966ee8ff33b26c4140cee9239d94e29ab27524d21b 2013-07-09 10:32:36 ....A 172032 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayva-9e35347c69f34a494a4d2166d54bbd84a7f36e748550d1cfe319f7f5de12bf37 2013-07-08 11:09:36 ....A 160058 Virusshare.00073/Trojan-Dropper.Win32.Sysn.aywo-2fb0e1045b9a61540f1e07d06fadd731835847a114d97809ca99abfad4d17a6a 2013-07-10 10:04:54 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayxn-98f2547dcac8d36aeeccd7866880f2b5edda44365e0f7348a9bd090e28870c0f 2013-07-09 16:23:42 ....A 745472 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ayzh-b46c4f13899361ebf5248ce9d4eeb6810661e85cf35245762cb28095458772e9 2013-07-09 15:16:48 ....A 79872 Virusshare.00073/Trojan-Dropper.Win32.Sysn.azkh-19f6643f5ded9c29d7395ce8c6ed131d93d886cc7d9247c6a50455307b123e6d 2013-07-09 14:40:54 ....A 687104 Virusshare.00073/Trojan-Dropper.Win32.Sysn.azrk-9b2d7ac0b1584f64d01dc1f08e53121aa9886d95ee94dac01e2a99d73c32ae82 2013-07-08 20:26:24 ....A 794624 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bahh-8feb303111e572d671b152ca3e444eb8d2cbbf95d0e9bfed86ab684dfb396e53 2013-07-08 22:57:28 ....A 87552 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bbpo-a1b0f6d412c894170fe10233037ac3ede6a608b117d6b8656d13ded1693571fd 2013-07-09 21:14:12 ....A 300032 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bclc-e6df0ee71a15af96487d48785481744c4b47e74c131606f1b76018812f5e00dd 2013-07-09 18:30:48 ....A 2390528 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bcni-9da0dc6e4453ad55471fe652f2342fec8e5859d818e4f86fc7c55ef2257b23d9 2013-07-10 09:29:58 ....A 1274934 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bggj-34530ec013da857a6a9ce082866447c9af4aaf18917a3a51291411160c07487c 2013-07-08 12:23:30 ....A 91750 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bggj-d59147c08308667b74f5ddb533f4f58d52788c5550413dc08b355aadd2afc1c5 2013-07-09 15:02:12 ....A 160062 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bkly-d40db8e980fad3137eb8b9e0a842e03dd182a8994dd2b247a0cbbe87f9535e08 2013-07-09 10:50:12 ....A 182884 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bkmx-55401b54a41511fc29ad1db0c78bc4a77fed12dc26fbb2542def353416990752 2013-07-09 19:58:44 ....A 484360 Virusshare.00073/Trojan-Dropper.Win32.Sysn.boyn-5099acf4c903795fe9d18df289e9258703790ab48255f2f4e006b2daf0d55c06 2013-07-09 17:21:46 ....A 53760 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bpat-1b344e38667f3e75195b1b3daef935b14aa0c6acc4f82027fc7dc3198397c06e 2013-07-10 06:29:32 ....A 913408 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bpfs-2163076e33dca3dcc995e61c453157e3334347d20f4212edcfefb4cda945569d 2013-07-09 06:33:52 ....A 130560 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bptx-1d3287531dedd28ac3a2e9fb4f084e1fac95f13b42d50b2118baeded831ea40d 2013-07-09 08:45:32 ....A 125952 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bptx-360463582501f829b279aa1ffcda8967a72f4bc0be9d0bb9550d088f7341987a 2013-07-09 07:04:00 ....A 16569 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bpxj-4549874d4311aecb7682776c60a3c21f0b5f54b2c881f1f9622781db1f0a8f24 2013-07-10 03:38:42 ....A 615087 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqaf-32d87e60bc73e6f8912543eeb5c5cdec189805ed6f36f26e6745eb006c332eca 2013-07-09 20:22:54 ....A 130560 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqha-9323d175b1dc5c3918aa522bf1dfa43c90b9d6e0d4ff97c676432ef302e2efbd 2013-07-09 20:09:16 ....A 16908 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqhj-0f7d798fb11c59d90bbe2da876bc48efa961cf89d3dbf92f52a62e01de757992 2013-07-09 17:12:38 ....A 358912 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqms-22073c356cd7e802e1c5c5b0c1a0e2d67fbba839caf8ce246b44542c75ec18ed 2013-07-09 23:28:50 ....A 193024 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqmu-2025a12dfed854e343214acc96c8f6559d9085c599bfdbfe112a31682aacc2f5 2013-07-10 16:46:48 ....A 133632 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqni-73662736c85ae02ae0c1824737f106047ee430be358c8be1a932f21035740b6c 2013-07-10 12:45:00 ....A 17029 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqnz-26b9b1d058008c929d889f48d349549fe4cb61957a83d3ca2fb2bf4355c1d6f5 2013-07-10 14:12:32 ....A 159744 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqqc-def2c1951d1495ab3ee45b46f646b3935def5be1aede5d8e6e9a532cbf6d828a 2013-07-10 17:03:30 ....A 159744 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqqc-ffd29c4041780a82df69d63d2a52af3f51844ff073180acac59578c62183f3ba 2013-07-10 14:27:48 ....A 114285 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqux-733adfa6f1df2c2088452e10ff3d486eb15b29f402d57606ba4040473f2f1241 2013-07-09 22:04:14 ....A 69632 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqxk-697eeff1c3c1886baef0c3b8173c4d1999bd4378014f0a03b337c307ee3dd670 2013-07-09 19:11:52 ....A 224768 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bqxv-9f799c8245047015b488cde91aa60033e07bcb65b22b8aa2ff722b3ce905994d 2013-07-10 10:47:52 ....A 577536 Virusshare.00073/Trojan-Dropper.Win32.Sysn.brnl-b3a1dafefba8ac7d8b4df526bee395a16e605e7ce8221c7bfe44ff01f7b7df00 2013-07-10 17:51:10 ....A 847872 Virusshare.00073/Trojan-Dropper.Win32.Sysn.bzko-ce5ac56984047130211bb44f083830ede942cfb70c7543d33c7a5b779498ee16 2013-07-10 02:42:28 ....A 2105344 Virusshare.00073/Trojan-Dropper.Win32.Sysn.chwi-25d235e991a38f7fe6803514f810cd0da6ea8a62ccd5d1cef95c1f7c0ddfa8d4 2013-07-10 08:15:34 ....A 1266790 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ckiq-9e6e17c512c24ee00d1bb8bbf86cb1a2db546ee601ecfcfba26942877fc94cdc 2013-07-08 22:36:24 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ckos-422bc981d8d98cdb6f62e5444484d440119e80c7c52b243b4ff1ffc4bf50d49e 2013-07-09 18:06:48 ....A 609727 Virusshare.00073/Trojan-Dropper.Win32.Sysn.pft-fbbedeebb02b2250c632bdfd6424c47cae19848347f7d9719714e112dc19b886 2013-07-10 06:53:32 ....A 838657 Virusshare.00073/Trojan-Dropper.Win32.Sysn.pmq-10d1d4f7b731a1a7b0d36a487719a920d0acd5f06b81bd002cfb654623adce33 2013-07-10 04:55:40 ....A 5301248 Virusshare.00073/Trojan-Dropper.Win32.Sysn.poq-9d8a2b32f02f40794bfb01c2d3836d5ed9e46b949aa579637f6b5099a744da4b 2013-07-09 10:24:18 ....A 1403904 Virusshare.00073/Trojan-Dropper.Win32.Sysn.pvf-c133dfc828261dbe008dee2d43f7d5056472d80737e6d883acc0b3508fa511f9 2013-07-08 11:21:56 ....A 208896 Virusshare.00073/Trojan-Dropper.Win32.Sysn.pwe-07f812c23314b2d310fe5b84c7b61134dccb4b5678cefcd32b426d1586c75b59 2013-07-09 07:56:02 ....A 13824 Virusshare.00073/Trojan-Dropper.Win32.Sysn.qjg-ece3eff5765050e8f65f647cf01d945f217825ae588dacc9d85692d9f8c9862b 2013-07-08 16:44:30 ....A 175796 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ygh-1728899d21331acef416ba4b6916523fc553d072a8a78b7f1a70273ae5cbc97f 2013-07-10 02:22:38 ....A 57408 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ygh-1d0cc0362c4064dec2e5a427efb22aadbba0f583b336cc1b42d0919a4a2710e9 2013-07-10 01:42:36 ....A 1617984 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ygh-9ca098b8c2e6743d4e4193fcc0dcf58a8d39bc3ce3271a37b3144ae4d4b7f543 2013-07-09 05:00:04 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.Sysn.ytc-43b79d7097b404d05d807760261d93131f665420c48288cff4b514da7503d2a8 2013-07-09 08:40:10 ....A 551424 Virusshare.00073/Trojan-Dropper.Win32.Sysn.yuc-e3a4d463c97af3d46f77a4dfe249df00ca7aee7402a26f0cf0047f2ab4dba422 2013-07-09 20:07:52 ....A 1871360 Virusshare.00073/Trojan-Dropper.Win32.Sysn.yxw-92284391dc465e8d99ca7fdaff0da51738e2f490b1f1097f6ba93cbf685fde27 2013-07-10 04:53:12 ....A 2842624 Virusshare.00073/Trojan-Dropper.Win32.Sysn.yyj-1a7bb5bdee030d752efe49a1b61e4ce329d3a7b78a4734bbd1231be8b75157a7 2013-07-10 07:51:40 ....A 409600 Virusshare.00073/Trojan-Dropper.Win32.Sysn.zbi-440e22adf7cb0a054c15b34f1208df8397a4048aecafc47cfb745f9ed725571e 2013-07-09 12:44:08 ....A 100032 Virusshare.00073/Trojan-Dropper.Win32.Sysn.zbs-9ba312923465ce3d064733e0b308198f062dc5e26a303f3d8caadbfab00c4bae 2013-07-09 19:00:40 ....A 330240 Virusshare.00073/Trojan-Dropper.Win32.Sysn.zdr-16720298a3db9741279beeb9db2c683ee4241aadf8800b7a8f49bca2cb69427b 2013-07-09 10:53:08 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.Sysn.zhj-c9cd93b35da246a72769db4f8b13ba70d03f1a6caa2bde31d6d936b9cb09496d 2013-07-09 00:43:20 ....A 150016 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-175c97eab56231313eb22420d71a64fa1dc9577d25d162d37ed7547fd98660e1 2013-07-10 06:13:12 ....A 150016 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-253b26364d81f1f8a4fa26a1997a72da32f088f44fa584fbc65d3864573e7f52 2013-07-10 16:09:30 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-28e6b2003275df56e00c2d876d150380d24e0f34af3ad55534ed87218df2480c 2013-07-09 19:31:34 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-30c9d87e5638f614e98538ac08d2de70a0ce5643cd537fee4d92e6974d550cac 2013-07-09 17:55:58 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-53670306d84296e89937afc99eae3351ad8b9df255c77f85be963ca85e7f32a3 2013-07-10 13:51:52 ....A 150016 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-80877ffee575459fd88914593b763ff8139d7bfd0afa243c4124d18bce787bde 2013-07-09 12:21:04 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-938efd81c9c9e1318f2a3c1b2e305e157f2861aed485a9e1b7c85c49886fc06e 2013-07-10 00:36:28 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-9cf286ee9f5a2b7e391f3ded720faec7323407dcb4509638c9928fc27d23e133 2013-07-09 11:54:24 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.acvq-b9983c5a496218a726169bfdc8f18c48179626fae8bf4938fd39088f246d3d6a 2013-07-09 19:35:14 ....A 135680 Virusshare.00073/Trojan-Dropper.Win32.TDSS.admk-447f2e5baa48df0bafa25b22b65191aff439900c8eacc95735ee75eab9e0b1ae 2013-07-09 12:40:46 ....A 150016 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aebt-9d60a499bbd7561f936908d2ab8c51322117a37e5fc560ffe7d448553641fbda 2013-07-10 06:34:02 ....A 151552 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aebt-fd8f0cfa1c3130f44f49ad5296041e80d6cbf3e6c8b361273c8cd55d49c19987 2013-07-09 09:41:06 ....A 152576 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aepc-25ecb5e10a957a1b52d6be191a35a7e342946c2d7d9605cf68eceffc6e703e96 2013-07-09 21:50:50 ....A 153088 Virusshare.00073/Trojan-Dropper.Win32.TDSS.afra-6222ff5430fe390bec801322193234335db7e405835f1b2ab239d156ca98b4a3 2013-07-10 05:15:08 ....A 129024 Virusshare.00073/Trojan-Dropper.Win32.TDSS.agyi-0e8acd2b25c6502836b2d6463a39a5cb008bd2e709dd1fd0a9b637e0b91b2585 2013-07-10 06:52:14 ....A 129024 Virusshare.00073/Trojan-Dropper.Win32.TDSS.agyi-24f4173d3e771ee9d2d5e809ae99db455f2a3d721a649335a46e87d91a756ceb 2013-07-10 17:47:18 ....A 151040 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aink-734c4c503e3300d7f5a4843c65b6df127780a1d8697a1901da1ea5ef2cd931e9 2013-07-09 23:52:36 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aiym-922d8879a2cded4eb9888bfbf8192915f7b51cc337fa4b8a2eb2d530bbe222fe 2013-07-09 13:16:50 ....A 150528 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aiyo-35a25d4e64519648069673f1c2d809a17e4063863490ad024ec8973fc753518d 2013-07-10 12:16:44 ....A 132608 Virusshare.00073/Trojan-Dropper.Win32.TDSS.ajbl-1db968b417d0aac1b3ea99ef53802bc6283e5307a2d25bf3c4d6febf37faa925 2013-07-10 16:22:10 ....A 132608 Virusshare.00073/Trojan-Dropper.Win32.TDSS.ajbl-7315da50331522512b8da63dcd3306e03124a8446ec7b5d69c45eff57354c235 2013-07-09 21:14:58 ....A 132608 Virusshare.00073/Trojan-Dropper.Win32.TDSS.ajbl-94c296673496351f5f5dede4bc439f1ef8a31761f54ce176c4368dd6e5cbdb4b 2013-07-09 05:36:14 ....A 145920 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aksv-0de0d3c3cee95c99ebc14eb4549c0894314a3702d9727aa0fc611474cb981918 2013-07-09 02:09:16 ....A 145408 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aksv-17633168fcd7ee2880780f9762b5200cc1a183e00727b718bacbf5b9b3cb37e0 2013-07-09 12:35:00 ....A 144896 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aksv-6146ce974e7beb4ed94eaafaf48f0a1fb55a5c89a94fa3bb1574d1d49b49c971 2013-07-10 06:50:46 ....A 150016 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aljh-331d8f8da47ac77bd21973bbb84aade6a1b9c9682d3642906cbfa054d8c3c401 2013-07-10 06:27:18 ....A 89088 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aljh-94bc7222f002eeee9b91f75121832d1ffccc9f89186f84ae7acc49189f681ae0 2013-07-09 10:39:10 ....A 139776 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aljz-06dfb2a56711b017a8011ffe75e7f48b65b7da0c002a325e326cdc9aa5cf11d7 2013-07-08 20:48:46 ....A 140288 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aljz-1731f35e3c3c1a4040665d1f30f319dd3236b4cdc45f0f7cfdeeabf94667b515 2013-07-09 12:31:30 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.TDSS.almn-631645a7567c14f83819e2e5f099255cee9bd263ff911ac7ab0bf152605d1765 2013-07-09 13:38:34 ....A 141312 Virusshare.00073/Trojan-Dropper.Win32.TDSS.almn-909e1da290d26e291d64bf3e348df64117dbc78736483013082a2bc88ba8cd74 2013-07-09 23:27:48 ....A 140288 Virusshare.00073/Trojan-Dropper.Win32.TDSS.almn-a2d1b634aa8bed984e85149da65e540b6a9242d7dc3f1ebc6080673fb12a3437 2013-07-10 11:08:40 ....A 141312 Virusshare.00073/Trojan-Dropper.Win32.TDSS.alxt-37bab6f0a790195bdc9cf1dc318239c965c66a2a344fe057ecc05bfed8b4fd30 2013-07-08 23:14:54 ....A 89600 Virusshare.00073/Trojan-Dropper.Win32.TDSS.amen-17414f1c7e1a142f580b3f0c40cfa5c16677a55377d6ef9d52e6323be6630182 2013-07-10 17:00:38 ....A 152064 Virusshare.00073/Trojan-Dropper.Win32.TDSS.amen-3710c3400328250c70d54f65e616af909cc8dddb162305416d2cd7e903ebbc21 2013-07-10 02:05:08 ....A 143872 Virusshare.00073/Trojan-Dropper.Win32.TDSS.amjs-20284efba1dd31475473a54177eed36020795a4fec9729c581db75f051784d2a 2013-07-10 14:46:26 ....A 144896 Virusshare.00073/Trojan-Dropper.Win32.TDSS.angh-37e61e7c3e051de82236803b4f833dc340cf00b96629308857056cf4e9021615 2013-07-10 13:45:02 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aqed-4827e18c0433bb8538924cec66d60b5f519cb26b237cd5363fe5bf206d51750e 2013-07-10 00:01:20 ....A 11921 Virusshare.00073/Trojan-Dropper.Win32.TDSS.aqre-028a399cf33c28234622f62104ecd2f26781a5220cb4796ad2b31682703ae8f5 2013-07-10 08:22:20 ....A 73728 Virusshare.00073/Trojan-Dropper.Win32.TDSS.asww-a389d22b5a74dc6cc0e1caeab14a4d98c8fe59a05a34799698ee87dd558304a5 2013-07-08 12:45:26 ....A 86445 Virusshare.00073/Trojan-Dropper.Win32.TDSS.atdh-1714df03b91bca4fd48e857367621907c040d7047cf8e393a4619ab88d00d6b1 2013-07-10 12:09:24 ....A 6790 Virusshare.00073/Trojan-Dropper.Win32.TDSS.atdh-f71506f617d50c30143cd47910b988bc75ad496580fb1ba070266625db9da956 2013-07-09 00:13:42 ....A 149504 Virusshare.00073/Trojan-Dropper.Win32.TDSS.athp-17572f3c9f845304690c32c243049248a55cf6e44e6dd7f14ea224f8955b277e 2013-07-09 09:01:18 ....A 150528 Virusshare.00073/Trojan-Dropper.Win32.TDSS.atkc-1cca6d55bd871c4558e09bd9356c7222efbe0c4fcbaf8ee6bc2c0b2c708bb148 2013-07-10 14:12:50 ....A 150528 Virusshare.00073/Trojan-Dropper.Win32.TDSS.atkc-814cabd95db7a07bd218d40f6ff0e5356b7ad4d968a0aacc979eb2882c86d5bb 2013-07-08 19:50:44 ....A 2056192 Virusshare.00073/Trojan-Dropper.Win32.TDSS.avie-411349037c12b01e4183cff239dd719e3645f2373ba0efe9263ec655fdd4e178 2013-07-09 00:26:46 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.awqo-175a2385f294e698acc7812d1b2b6102c23d2bb63cee25461d2412b62ade062f 2013-07-09 10:20:38 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.awqo-452f003c2b6746e5278a8b429f672523e3125e40a7c9d0c5e59b2c428ec5f437 2013-07-09 21:36:52 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.awqo-713154e07bffe98a4784288c32da59ecd987dc90e0eb221db20cce3a174da619 2013-07-10 10:32:54 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.awqo-abb8b79a2752c8ac2014c9b4a7ea32fa85874e9ca040b588d5ac4c17b2837f37 2013-07-10 04:46:24 ....A 151040 Virusshare.00073/Trojan-Dropper.Win32.TDSS.bbgw-3691c440c1334af52417bd319a26cb269d6caf3ee2e636a8873e5a3fe93a95f6 2013-07-08 18:06:04 ....A 171520 Virusshare.00073/Trojan-Dropper.Win32.TDSS.bdgw-80676596ab4bee7152f2f23f5f6353bf6df76c687849309669eb4f1043638f67 2013-07-08 17:04:08 ....A 130560 Virusshare.00073/Trojan-Dropper.Win32.TDSS.bdmg-401032ba56e97af0ba8d48109002d450bd89ba6971fa9d982045455a4fffb0e6 2013-07-08 14:53:58 ....A 130749 Virusshare.00073/Trojan-Dropper.Win32.TDSS.bdmh-0c48fcd3de0eb9bee3afb6ae278b8a3dc8d2043035dbc64348d29e75f5774e04 2013-07-09 20:13:04 ....A 97792 Virusshare.00073/Trojan-Dropper.Win32.TDSS.byq-a93e154e7abbfa535bda27a7e70c55f29453b114cdbeaf408203d69645f70c8e 2013-07-09 18:06:56 ....A 87040 Virusshare.00073/Trojan-Dropper.Win32.TDSS.cf-d7f09c3047bfbfdc9243e298533b36408a07faedeeac75df51d3f0c8d419f659 2013-07-09 16:03:48 ....A 93696 Virusshare.00073/Trojan-Dropper.Win32.TDSS.cna-d3bd2d237d02c3daf90dded780143dbd4f302486dbf7c539e2f9ae99e6fca2d4 2013-07-10 04:14:10 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.TDSS.dsm-71bc7db7c6f4e3b59600399605577f78ef8b61f2425914fc9cceaf9f5ba40f61 2013-07-09 10:14:40 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.TDSS.dsm-dd8098fc90de15620ef4de8dbe7494f3c54d2a09a2b6a947d1075a111f0b4d4c 2013-07-10 15:05:02 ....A 94720 Virusshare.00073/Trojan-Dropper.Win32.TDSS.eim-56b5d730c8a6bffdd40b090b30ce2808b4e66ec0e84ac3a30057ad8b906544b1 2013-07-10 08:09:46 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.TDSS.eim-dabc752684f4237156494604911504e64e7c6485f62274c5373576f39617d511 2013-07-09 03:39:22 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.TDSS.exl-1b9fd7046fa0d79b96f854a47111319502e092ce337110e580882ae7388a20c3 2013-07-10 01:05:18 ....A 92160 Virusshare.00073/Trojan-Dropper.Win32.TDSS.exl-aeff78478411fb8fd46d20ed910976e8143eee7983e96b03c8acdd5f44e8d9db 2013-07-09 05:50:50 ....A 92672 Virusshare.00073/Trojan-Dropper.Win32.TDSS.exl-d12393f456c9f07f7d9eb19fdd7d8a30988a0f99a095d7b1f4481b2952cd48f6 2013-07-10 15:23:14 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-1d7ca7a572e6005257cad489d9b8fc8455986962f520850914b6e1568aa27757 2013-07-10 00:04:06 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-354ece1eb86e98c564e5264e5d745d37de8799c4a5b5bfe67bfbcb2fbb87ab8a 2013-07-08 16:29:04 ....A 100864 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-3d4e78ee1ab832aab7823f135eddcfa920250c32d854c22d7d5509ab9479ded2 2013-07-09 20:24:16 ....A 100864 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-433db537301336f16a6ff02f8311191f9c8614a7bc4cc640f12ea56456141550 2013-07-08 17:34:16 ....A 94208 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-7eb4f0444d5d8fb6005bc171338b87aa3808f95e571a21aa329b323d3c08b938 2013-07-08 22:17:12 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-7eeea8028812a79abc9693a5c28629cb3ae08702e08b083fe247009a2827625d 2013-07-10 11:05:34 ....A 102912 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-977b5df9bb55810cf4064c9844bb62759b6a4ba6d50e2f43b8bfe6130c6698a5 2013-07-09 15:31:44 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-9847687aba2bd3ecb75808366798cd0dd4c949095914c59249e29cb1f15ab74a 2013-07-09 20:49:18 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-9f8304227015a3e98b43a6d9a0ac518b2d5e91084a3b6ec1a7166a9616fd908a 2013-07-09 23:17:08 ....A 101888 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-ad5d18a195aaf00d2a14d583909dc7033449337d734a2dab682ff4649ce54e2b 2013-07-09 07:08:58 ....A 284160 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-d49da8b11b5a266d8237eae60656832b01d2ebcf3910aa0ada72ce84199c3a00 2013-07-10 04:51:42 ....A 103424 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-dcaebe4bc32d0c94622f6dd3376836f75b57b3381e499608745371444d7766ee 2013-07-10 06:56:44 ....A 99840 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-e1c620e00528e1c447791396a67d6deb771650435f0488f59258a8036337a265 2013-07-10 11:28:30 ....A 102400 Virusshare.00073/Trojan-Dropper.Win32.TDSS.gen-fd1a84f4b4c3d0fc809debd4fe54a189b7e663a4358b5644d425e5d8934f504e 2013-07-09 11:37:08 ....A 190976 Virusshare.00073/Trojan-Dropper.Win32.TDSS.my-457e00677904542b918ab00c5fe5365478e61a7d9a8fc6c810d0e7bf80b6a9cd 2013-07-10 05:16:12 ....A 151552 Virusshare.00073/Trojan-Dropper.Win32.TDSS.qrs-0f39b7c464a58a4fa99d422b38849714d04b019119a6f10117e09bc0dae46599 2013-07-10 00:28:32 ....A 120832 Virusshare.00073/Trojan-Dropper.Win32.TDSS.ssc-72abe04d3c46524d69de7c938ad649b351cba5cadaa4dac9619a95f9eb858646 2013-07-09 15:38:20 ....A 151040 Virusshare.00073/Trojan-Dropper.Win32.TDSS.tom-30dfbb851207e90cf0a79cba525bed1bd61e20ba55a90c7512c189aa8ce7ae96 2013-07-09 14:10:50 ....A 94720 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-39c79ca9e9cbd09f146ee3224939277df956cff7a87fc950bfb5a77f627072ae 2013-07-10 05:12:18 ....A 138752 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-5781f44ae4bcf0e9f4d84e589f01de2a162239ca75a4c2a60771565e999d022c 2013-07-09 21:47:18 ....A 95232 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-903943311f447d6bed02419e840ce05d85a3647de764870670d2fe3ea1c5d5ee 2013-07-10 11:48:32 ....A 95232 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-92202fd874ccf4c586ff1d6273ae5c2226f01865048938fe83b2d90a6e8f453b 2013-07-10 11:29:42 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-a841b7ef9aa1fabaa0c095f4725148f6aa6e48bb72244b2b6a576e4513ba2824 2013-07-09 14:20:32 ....A 96256 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uqa-b8bf89cde7f3e0ff32df34ad516db46608e0cd99ffd1645cef2e4da4014fdf67 2013-07-09 08:03:36 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-1d375345c88638dac2a9750ba1b2a95ca4d378ea2e75535c1b77170012f3114d 2013-07-10 07:46:24 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-448f1cbd9c8640a8fefb9ded539eb0282aa72dc7a9f97f5236a0087e59100e97 2013-07-09 14:01:46 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-910229b1d7d8bd8bdca91ce85fb353087d95b7ec271a9baeffff529a224352a6 2013-07-09 13:40:32 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-955aae91a856facd0b9f694dfc3e26723efc2bde864a2d07f14253e6267b4051 2013-07-09 21:20:52 ....A 124416 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-9bf6e7e0595fcfea14c3f7c1a18b147ebf2f89090affcd01c405f2c1f2ad89f0 2013-07-09 17:30:20 ....A 124928 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-9e66e78c75a61b7e0bf963d40327ee92d6a8f5b0be61529a8b57ea8da7e340a5 2013-07-09 12:38:36 ....A 121344 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-c010824894a7afb1dc6e7f66f0ed132d66885c183846f20db7f661e186af2f77 2013-07-10 07:22:52 ....A 123904 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uuc-dea2252a867b1e4a348b1471013b77d93d13e3d2e6446077436bdea4b022d678 2013-07-10 08:30:30 ....A 145920 Virusshare.00073/Trojan-Dropper.Win32.TDSS.uvw-f16bde0d5f406a10260fe68fa96d06078c588fcfe7e94883174b38a538fa39d8 2013-07-08 17:49:02 ....A 96768 Virusshare.00073/Trojan-Dropper.Win32.TDSS.zk-4e583544db6b0cf830301f7fa97ca7b59af23db75751c839b101860699fe8c25 2013-07-10 06:41:06 ....A 96768 Virusshare.00073/Trojan-Dropper.Win32.TDSS.zk-bb88bab4331686f39eb8d994ceb14eb28720b481faf19d300f35f72fba1fab47 2013-07-09 16:26:00 ....A 96768 Virusshare.00073/Trojan-Dropper.Win32.TDSS.zk-c0a0984b1655e4e2ecb888144ff450eae6543fe25eec229de38bcc706d37f045 2013-07-10 07:16:40 ....A 96768 Virusshare.00073/Trojan-Dropper.Win32.TDSS.zk-c4281c07ee4f4b7ff99c240d4f9551a2cd42f30242e65831be59bf6a247626e1 2013-07-09 15:47:58 ....A 892928 Virusshare.00073/Trojan-Dropper.Win32.Taob.aw-42b135815e6f11520b9f61ba438f864a081c67c818d04a1c3d0e90dbd47e970b 2013-07-09 21:21:12 ....A 349209 Virusshare.00073/Trojan-Dropper.Win32.Taob.jn-1526c3ba91d5cabb6c4b36b612bc89c2ac6438f9e5c3e169b536b337fcc6b07d 2013-07-08 11:22:12 ....A 423936 Virusshare.00073/Trojan-Dropper.Win32.Taob.ku-ef49e9318393b2792d5cd0892c78e0af129ba4ac59164ab88cad91970d8d2243 2013-07-10 07:07:24 ....A 190685 Virusshare.00073/Trojan-Dropper.Win32.Typic.aah-c5f1a935d88952e294364357579204a3dc650b2c8e13552179cad307dcd65baa 2013-07-09 19:48:20 ....A 424960 Virusshare.00073/Trojan-Dropper.Win32.Typic.aan-eaedeb84b93d444aebcc22fa61ebf136771a16291ef4b566585ff5f4b7fa0f8f 2013-07-10 15:38:30 ....A 10752 Virusshare.00073/Trojan-Dropper.Win32.Typic.aka-fd9f95648cc5ab650758e3c895dc910c2e89fe1ac271ba2001384dcf9fee4e9c 2013-07-09 07:54:22 ....A 679936 Virusshare.00073/Trojan-Dropper.Win32.Typic.aw-ebbeb94ee28f9035fb0eab7c03bc54179ee8a70ad3fbacaf02a904dda2419c8a 2013-07-10 15:32:46 ....A 377856 Virusshare.00073/Trojan-Dropper.Win32.Typic.bai-e73582d047a8fb561522811ce4e4efd23e711c3165a72cd4e4ac1b8b040b9a34 2013-07-09 07:42:28 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.Typic.beu-45617d95d5e37badea8a7e7fc9c9646e24e83778ae26441d7fec96d4168b0e52 2013-07-09 14:26:32 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.Typic.beu-514ff71716ec0db04e579e6de78750a67d396c816435eb0755c91a84059f7544 2013-07-08 14:26:44 ....A 1843200 Virusshare.00073/Trojan-Dropper.Win32.Typic.cfl-1f1561b50a44f848b03e44254f7c03202812db49abf1f2f5c2d71e822a3b93d9 2013-07-08 18:58:40 ....A 428032 Virusshare.00073/Trojan-Dropper.Win32.Typic.dj-4e62587d70d34d523b652a921e28a4deb59b9c52624f5056686c6f69e1cfb40c 2013-07-10 11:54:00 ....A 230400 Virusshare.00073/Trojan-Dropper.Win32.Typic.dw-cd77e715d5d2f8eddd71f10630be2acbc0825916322c6f0abe8f844a6dfe5961 2013-07-09 13:30:46 ....A 1341440 Virusshare.00073/Trojan-Dropper.Win32.Typic.fn-af25d127d6716fd3c5f2b9cf1982c7001781f23f59c7d1fea4a62bfd30f12238 2013-07-10 07:04:22 ....A 295424 Virusshare.00073/Trojan-Dropper.Win32.Typic.ow-9a3658eb1b9ce0ee7a012f049b391dde07dda1295a45715c9ba5171d26657a23 2013-07-09 23:40:10 ....A 16896 Virusshare.00073/Trojan-Dropper.Win32.Typic.pe-ead5c6e036e29c497ef03bdda070cf30f71ab0d44fc586eb6407f1ee65965400 2013-07-09 17:30:18 ....A 1085440 Virusshare.00073/Trojan-Dropper.Win32.Typic.pv-f009bb7ace8110a125394e75733d545a6e4a7f9def1328b4eaf970b916367272 2013-07-08 21:50:50 ....A 18432 Virusshare.00073/Trojan-Dropper.Win32.VB.aayx-3d783e66f95fffb11bb952f13a00ca503ef8b512495096eb7aaaaa701d249b17 2013-07-08 14:30:40 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.able-2fe8c7d5bbc3416600f857f0162291daff02fe34a1ec1341bf0957708d57f18f 2013-07-09 07:39:26 ....A 81428 Virusshare.00073/Trojan-Dropper.Win32.VB.abyl-b35d64719a821c044ab44403f597d4e8e553fd8cccb89d27145290f9971bf3a6 2013-07-08 19:41:48 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.VB.ackb-7ec64072e08d9a2cbe2dc62397dbd3ac8c0b6706df8e303879395b1a680ca8db 2013-07-10 07:53:48 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.VB.acon-9a19c48a9776c582d22c48b4a2c2147e8db94a267e3098662c963a6ff56634be 2013-07-09 10:30:16 ....A 1142726 Virusshare.00073/Trojan-Dropper.Win32.VB.acts-a5715a5e1686d205fbb51ec5b03c0c90f9a46fe28bc1428e2d64743a62644258 2013-07-09 02:43:32 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.acuw-1b801dc179476c67ca518f16ca49fc8be7cb16b3e583abb7f9a77c4d1c6398c5 2013-07-08 14:00:16 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.adkw-7e999b9899dc4586510dbc5ed65d0224e19a0711fd947b62bac1c5211c305e8b 2013-07-08 23:27:10 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.VB.admc-174ee2a0a58b9aca28f9944e91840534197c001d18e2af6b6b7ff1729f6f1553 2013-07-09 10:46:50 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.VB.adxh-253242f314e2ed2704e7b7b0071f1314ca19712cbaa32bb0a5723c8748ba98b1 2013-07-09 12:23:10 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.aeac-9c2922b07468566f2e3dc6a896f3079db2ccfe3b6481370bba6214e032498ef1 2013-07-10 13:44:34 ....A 22016 Virusshare.00073/Trojan-Dropper.Win32.VB.aeaq-9b6df829e208c2eb8e46a1cfb06f2e52efe891535f53bc68a9f9d3aab6574e27 2013-07-10 03:38:52 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.aekt-c7360e3563eaea71f1bfd898a6550982de0cccecda752d17a6e5ed4f69e466f0 2013-07-10 13:44:42 ....A 237568 Virusshare.00073/Trojan-Dropper.Win32.VB.aevd-b223c975f935be480b50fb5bf06094e3003ecd108224ac3287081681d82c8b11 2013-07-09 09:56:16 ....A 976247 Virusshare.00073/Trojan-Dropper.Win32.VB.afel-45a20f8d50d0e173c5f4e079c7e45a3403fbdcd740e633156f2565ed07eee0bc 2013-07-09 07:12:38 ....A 90827 Virusshare.00073/Trojan-Dropper.Win32.VB.afel-d1582dc3e0e172943f662b183b8572b787f15d8b395663d7f99fc084f20680b3 2013-07-09 19:42:20 ....A 262144 Virusshare.00073/Trojan-Dropper.Win32.VB.afna-941c599a30debcb288ee7631e65f8997e9b0549694d2430e38ea80c0d7505454 2013-07-08 14:27:44 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.afnj-8fa278188b08567c8960ba656ed19b30ef31880cb7bad527af3d9cc2ac73b56e 2013-07-10 02:53:22 ....A 140108 Virusshare.00073/Trojan-Dropper.Win32.VB.afoz-df7e5c4b6471e75f3999c3842291fe0d0fd039c96d41251ffad888adddda750b 2013-07-08 12:41:32 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.afrc-8f9f5caa2322daf215fbf5921843a576b98765e8228ffdd4155af7b72d261cf2 2013-07-08 13:26:40 ....A 101971 Virusshare.00073/Trojan-Dropper.Win32.VB.afwt-c8694c28fe932c0fdf9c05bc5ce77f3b6d29d9dab58922d69dc21379521af3f6 2013-07-09 06:56:50 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.VB.agdv-b5029ce9b299e175e6e1337679cc04296fd35e354effe8df330d69afdab20f47 2013-07-10 09:45:28 ....A 16384 Virusshare.00073/Trojan-Dropper.Win32.VB.aggq-c75bfbc6a20ddde56f7f199137253649cb338cebe9f88ce4873fcc8d830860b7 2013-07-10 06:23:16 ....A 200704 Virusshare.00073/Trojan-Dropper.Win32.VB.agzl-b7d5963a0e23c7892dbb0339891fbb1335461d712e50168cb58083e19ea503a7 2013-07-08 11:53:08 ....A 311305 Virusshare.00073/Trojan-Dropper.Win32.VB.ahal-ec302cc9d1d902ea3664fb4230893549fed8ad98c25ce54465fea522c159f4d0 2013-07-10 09:58:34 ....A 536576 Virusshare.00073/Trojan-Dropper.Win32.VB.ahas-ea885f9891f16c718db48a507007b10c206c77bb02b7a16ef42ca66a949e9d01 2013-07-08 16:02:06 ....A 196608 Virusshare.00073/Trojan-Dropper.Win32.VB.ahdq-5f291fac0cc7e4f996219764194b6661432e00dec8214f27290da0c6a2531e04 2013-07-10 15:13:26 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.ahpz-fe91cd5196e42f5e74781d50d59b71fbf86a66c3b6b62beb3a65b1975a466b9a 2013-07-10 11:30:12 ....A 69305 Virusshare.00073/Trojan-Dropper.Win32.VB.ahul-f941f7cba7fcec0c449ea69011dd8989f86068a58de4637e1e3a0007f917cb9a 2013-07-08 20:41:14 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.ahun-17301dd703ff66a1a83ce7a7c6c4f7ea640318fdc0bb200aa989673bd8abeec8 2013-07-10 05:37:34 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.ahuu-b88ccd4adf2b98b78aebcccaa868f4cd4337202994fc4bffbcc777c2eea1b39d 2013-07-09 13:23:34 ....A 3044361 Virusshare.00073/Trojan-Dropper.Win32.VB.ahyo-c25ac4926d958ffda7ddcbc31ecaee3ab33281e00b8275042622cd948da58946 2013-07-09 21:42:42 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.VB.aikd-baad38ace95a5d1e0f6bf9875f48cfd9fb9ad5850f0d28211503766d450dc7c5 2013-07-09 06:12:56 ....A 221462 Virusshare.00073/Trojan-Dropper.Win32.VB.aiqs-250a3c3ca5e1ac8e5546d45c3b8ec39689ed8e44ff71b64604b540a5f1094c33 2013-07-10 10:30:04 ....A 212992 Virusshare.00073/Trojan-Dropper.Win32.VB.aiqs-28d02fc388f6cb3fdc58c068344357c7a92ee0bd3a0c68005292bdeeb0cfb675 2013-07-09 19:00:30 ....A 77824 Virusshare.00073/Trojan-Dropper.Win32.VB.aiwk-33391aa8f4c7fffaff9c4ea33ee31ad150fae60eebdbc29ffb39e3e6d9248cf9 2013-07-09 14:38:12 ....A 614400 Virusshare.00073/Trojan-Dropper.Win32.VB.ajgk-a7319dcd0ec30a8606083a71e8fceff2ec495c01c9368661eb4f2f2ff268d5f8 2013-07-10 00:29:06 ....A 151552 Virusshare.00073/Trojan-Dropper.Win32.VB.ajgr-44b9079df2e0cd4851496abe49adbee3f78189abfb37baf223760386551339fa 2013-07-08 11:57:32 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.VB.ajka-1f0efe5c97a19a5b2d9b5891517002605cb85af55097c6f06cf18bf6fbdc09e6 2013-07-08 22:49:20 ....A 22554 Virusshare.00073/Trojan-Dropper.Win32.VB.ajuu-4e8a751a6d7ace65dcc98f1636e971971493396ad4d89723439d7bd4a03f8b48 2013-07-08 20:39:58 ....A 69763 Virusshare.00073/Trojan-Dropper.Win32.VB.alon-4e7e878ccfd258f5f50087ec9106429812a57f2d18719db3d2bb5c9c46b88218 2013-07-10 18:04:50 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.alpl-e1a202ea0d06df4344bcf6dc039c4398846bff5b44f61fe28092fa818b51da67 2013-07-08 14:53:28 ....A 122880 Virusshare.00073/Trojan-Dropper.Win32.VB.amgd-8fab5ee658b8fc2a07edae2108e34b10e4350ac1cd50b83e20796738c73297e7 2013-07-09 09:55:36 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.VB.amgw-aa2e15ae936b23c97941196694a79c59d02af6dedef1fd5d6423e952ea764e2d 2013-07-10 17:30:40 ....A 248832 Virusshare.00073/Trojan-Dropper.Win32.VB.amma-d057e5f81db86a732f4f2cebb0305b4a251c4db3c532900673416b1b898d918c 2013-07-08 23:27:46 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.amor-174d7de96015cd7743e8a489aab1c1353fb0ad4cfa22be86343226b6faaffeeb 2013-07-10 10:27:54 ....A 138724 Virusshare.00073/Trojan-Dropper.Win32.VB.amtp-0dd1f8eeef7d5d14117b4ecc5773da14221721411ba84ea7c0613ba6ad19b74d 2013-07-09 11:59:54 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.amyk-9a35c8f9561db18326a1d462c000d0991d867994c53624e20717c03af8d3abb3 2013-07-10 11:23:50 ....A 247104 Virusshare.00073/Trojan-Dropper.Win32.VB.anng-81fd6503e7c51ee5194a7bab48f6bdd353399f757877e0caf043e17ebfa68503 2013-07-09 19:09:24 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.VB.anza-f33dd4798a1eda18bbef44dc6d95a92f788dee2a7b6907baf7d02c9616394145 2013-07-10 02:40:56 ....A 52316 Virusshare.00073/Trojan-Dropper.Win32.VB.aoje-bcee320de9b1313bb942437d08504b03b03ee6b7eb7b2d3195cd91b29e2d6af5 2013-07-10 09:17:10 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.VB.apyl-aef2ea1e34b6e857c47464e436a0489dafb12713e42c6e2fb53267ec1cdd49e9 2013-07-09 08:22:06 ....A 295936 Virusshare.00073/Trojan-Dropper.Win32.VB.aqln-1c4af4cd1f8cd268c281c151a975a6a2fc9a984871a0ffd60a9d63f2609f72bb 2013-07-09 11:57:52 ....A 394845 Virusshare.00073/Trojan-Dropper.Win32.VB.aqoy-018bbfde19fd9067f985dd8f7418719a401fb0753bb50e4dfcd0620c14d353a3 2013-07-09 19:02:06 ....A 144861 Virusshare.00073/Trojan-Dropper.Win32.VB.aqoy-0e0f1f35ccc47ef0fa596bd9bacc52f433168673c4ea9f321a9155e309bda6cd 2013-07-09 06:04:20 ....A 144861 Virusshare.00073/Trojan-Dropper.Win32.VB.aqoy-1c9c6f1f99131d7815d2232f5fcdcd47346355d7e07611dddf14dfc6e5bcb1b7 2013-07-09 13:38:50 ....A 181341 Virusshare.00073/Trojan-Dropper.Win32.VB.aqoy-24c4ccdc73496898380bea68d55af673c5dca9fbabd4018d6252a9a04e5f8630 2013-07-09 09:47:10 ....A 123485 Virusshare.00073/Trojan-Dropper.Win32.VB.aqoy-558e8aa74148eb6d90f2aecb395e49e22832edba31ade96b524ca64e767c3d31 2013-07-09 06:04:16 ....A 98304 Virusshare.00073/Trojan-Dropper.Win32.VB.aqxh-35bfddd7abc6cf0de72583266410301c33fb8aefad85d017cc860608af5e9408 2013-07-10 10:35:48 ....A 90112 Virusshare.00073/Trojan-Dropper.Win32.VB.arbq-570694d833d1874213ca42344866e5debd22568bc18e488d89f91cb486b5b5e5 2013-07-10 04:13:40 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.VB.arho-ada037bad29441fa431aec3e2540318fffdf4730f5f4d9c546485905571df666 2013-07-08 17:53:36 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.arko-407f7b55393f6b7c68d0019bbdf1f15f724a7b1a34e32eb59722c78e3f01a404 2013-07-10 10:57:12 ....A 133632 Virusshare.00073/Trojan-Dropper.Win32.VB.arms-35f0d7cf90bbb5abc2cfedf0ed02f07116dff9e433b06aeddde69189019ee52a 2013-07-09 16:36:30 ....A 1391616 Virusshare.00073/Trojan-Dropper.Win32.VB.arvn-449473d617f51db3505de477a2907a0ef5d1eb4f81fbf45a15373c815a7fb331 2013-07-09 21:19:34 ....A 454671 Virusshare.00073/Trojan-Dropper.Win32.VB.ased-1a05e6f2676c2ae6a2f4b8d96c91c3c6be64ca94dd36835b2c301db4bfa2b661 2013-07-09 17:03:50 ....A 373761 Virusshare.00073/Trojan-Dropper.Win32.VB.asju-311117ceb97c0ca16ce24c3e67eb6f97a23e133e2c488b352ba399216aca23f7 2013-07-08 15:06:32 ....A 50688 Virusshare.00073/Trojan-Dropper.Win32.VB.asmj-1f21f186c385d9d771b90e22a2d5fba50b024bb1dc337d8c70de034618db9969 2013-07-08 15:39:54 ....A 344066 Virusshare.00073/Trojan-Dropper.Win32.VB.asrw-2bdfe8db835fdee5749674b084e1ab83c311487c8c2285d90a0878aeabf2e24f 2013-07-10 15:25:34 ....A 131072 Virusshare.00073/Trojan-Dropper.Win32.VB.asvz-26876e2ed67aa50ff66859940e8a08ab547acae2c9013f11ca4d00998c4601d7 2013-07-10 12:09:58 ....A 104448 Virusshare.00073/Trojan-Dropper.Win32.VB.ateb-470807dee2e6f053a24a89d3f7f223eb6b244156baf931763b579cfaca559547 2013-07-08 23:22:46 ....A 266240 Virusshare.00073/Trojan-Dropper.Win32.VB.atkp-3230f8b31ce71fa1de0d474c7ac1be71a113d0da7b6254426b76944a1fe5dfdd 2013-07-10 08:45:22 ....A 48713 Virusshare.00073/Trojan-Dropper.Win32.VB.atl-9a2bef7345c7907aaab4d5528f3c0d91a5ae5d88dde3a435161f2a92d72f6554 2013-07-08 16:43:06 ....A 6144 Virusshare.00073/Trojan-Dropper.Win32.VB.atnd-17263b3b062b59888f931d7b62c5450084a0da419e2b0221b4cec2dd4af17aac 2013-07-10 16:41:52 ....A 365242 Virusshare.00073/Trojan-Dropper.Win32.VB.attu-7f4913a23ca5ae19a8569d291acf9e647f12eaa0574297f841df27b2a2e79e0e 2013-07-10 07:30:48 ....A 31744 Virusshare.00073/Trojan-Dropper.Win32.VB.atxk-01fad2fed63ca4afdfe7ee4764fd473b42d5100c876392ab80a5746e4c2bae04 2013-07-10 13:49:44 ....A 58201 Virusshare.00073/Trojan-Dropper.Win32.VB.atxk-482cc0ce766e5d27aac1c4222ffad08f13309594bd8a9c684ec739a591ed06b4 2013-07-08 21:41:12 ....A 18180 Virusshare.00073/Trojan-Dropper.Win32.VB.atxt-5f6084a30bf4b45603b0e71284c6d3868f7bbf79370cfc5df6958d470904d09f 2013-07-09 22:11:54 ....A 335390 Virusshare.00073/Trojan-Dropper.Win32.VB.aufj-701f85a1361fe507228f2e056a5eaa09bd0b73c53b2ef5d656948e9b51b86339 2013-07-09 12:00:30 ....A 146719 Virusshare.00073/Trojan-Dropper.Win32.VB.aufz-4200027c4a80cf5ad15e186fcd55b11c3357ac299f4757174da32624dc27c0db 2013-07-10 13:39:34 ....A 100221 Virusshare.00073/Trojan-Dropper.Win32.VB.aufz-57d3470de03f805cdbb945acec34b864933d384906240c207db7053621ac2b9d 2013-07-10 09:41:42 ....A 32264 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-1bb28ba960c5246fcbc81433d39ab294a147b52eb11a38151aa2dfeee7ad9590 2013-07-10 04:13:42 ....A 61440 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-254c4a495c0f2f575afee7ab414d9e0f044510492f7f680ec9a76ec2503d3f49 2013-07-10 06:29:54 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-9f6916721275812c0a88ea2df7af021fef1eb750415c592c86db0474d9303d07 2013-07-10 15:31:44 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-d1d2d9f596f74038ad2c5b81102fc173b26067ebc20cebdfa6993e07491c863f 2013-07-09 23:34:30 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-df4be363403ca296bb8fac2d7428de6af1c2fb892e8089358d3c069624bc5481 2013-07-10 17:14:44 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-f3ef3bc2e3c9d639ede0aebff1b912462b7b111a48447773efde0255a7a55624 2013-07-09 20:29:16 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.VB.augp-fa084b01b262b0f76262245f6b839fb25dca93e71cece711f5d40a204fbe3eab 2013-07-09 10:38:50 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.auha-369380571d802c848f8d3a109cb19d7bf115f4aa05d067c8e799eda3689cb9af 2013-07-10 06:00:00 ....A 451512 Virusshare.00073/Trojan-Dropper.Win32.VB.auhu-32968bf9063cd3af17523fdc24704046fd61606e1743b6e5901128c62b54fe86 2013-07-10 10:12:04 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.auih-1e54207bc27d631854026fc2e33917082001b9f8edfd6b7fdf9788a566aa4fc7 2013-07-09 00:20:24 ....A 264704 Virusshare.00073/Trojan-Dropper.Win32.VB.aulg-17518ebec247ebf347ffa2630ee36664d925bc45c9dc93682754ae81b66ae28b 2013-07-08 13:01:20 ....A 107933 Virusshare.00073/Trojan-Dropper.Win32.VB.aumx-171b13a7d0753d6b50d758bd707505318c8049220cead46ab7279d766c465d04 2013-07-09 07:24:58 ....A 476061 Virusshare.00073/Trojan-Dropper.Win32.VB.aumx-1cfbc86e82d6ed1048246628829d3db67e8a0ce2562a9b9ad10295254f1b9680 2013-07-10 05:10:56 ....A 476105 Virusshare.00073/Trojan-Dropper.Win32.VB.aumx-207cf18068d5f3c54258dd718528b819c47a7c131d669d40e800af2402d5d649 2013-07-09 10:40:56 ....A 97693 Virusshare.00073/Trojan-Dropper.Win32.VB.aumx-4602cf2a3ad2bd1759ef0048150f5036d85c7e2b4a3d0447e2828ba373a6a03a 2013-07-10 04:14:58 ....A 97693 Virusshare.00073/Trojan-Dropper.Win32.VB.aumx-9c505991012b9fe00461c5521ed5154d58cf1d9dbea06c2e6f5eaefa609e81ad 2013-07-10 11:25:18 ....A 99150 Virusshare.00073/Trojan-Dropper.Win32.VB.aund-27da2ad19d799a84903c36ec885af3e6daf43d54a4044899eec195040cee99b5 2013-07-10 06:14:28 ....A 27698 Virusshare.00073/Trojan-Dropper.Win32.VB.aund-9cd675fedab5354172455aa6c0038a6da5fac060c26a4c26b2276d05a471eb67 2013-07-10 03:51:42 ....A 218208 Virusshare.00073/Trojan-Dropper.Win32.VB.auny-1cecd97db88621b9a20e1a404be66428e2ed9e4c968b11a8b1ee882027de224c 2013-07-08 13:02:58 ....A 177664 Virusshare.00073/Trojan-Dropper.Win32.VB.aupb-171c111c6833fdf0eeabe800a7a4ad96846a8914ead00f2b89ce5e0766caa581 2013-07-10 15:58:42 ....A 8156 Virusshare.00073/Trojan-Dropper.Win32.VB.auwx-804f6eb177c54a5f8e656db389b3c6d5bd4e430b207116f455b994f25b6c0672 2013-07-10 00:36:00 ....A 700416 Virusshare.00073/Trojan-Dropper.Win32.VB.avfm-f3384bcf2b571a1d79aeeb8141fe0738c276c412f752f9e61e64ef4a58321e63 2013-07-09 05:11:34 ....A 99348 Virusshare.00073/Trojan-Dropper.Win32.VB.avja-177bdfb0ca5e70f314f1ed7ecf496cc3f558e1dc01d8e790e7e3d50991e99a1f 2013-07-09 14:58:22 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.VB.avlc-f17e5d8c81b1212f21e6a4fd452c64d5b8df28d2322685ca6d63b8b283ad9c13 2013-07-10 14:13:44 ....A 139464 Virusshare.00073/Trojan-Dropper.Win32.VB.avtn-4758b7ae1b1ea7f251f7ce2acb40f451701abc39d07d45d30672416755c2a5db 2013-07-09 05:08:06 ....A 157184 Virusshare.00073/Trojan-Dropper.Win32.VB.avtq-73b43268212a7ae8c93c60c7fb85a13210ede6889c34b29420014c12e638b5be 2013-07-09 18:38:12 ....A 57398 Virusshare.00073/Trojan-Dropper.Win32.VB.avtu-9fa59573631e6fb02eca3484081ba48699167ec165e3f8a23994de1e25dd26c2 2013-07-09 08:08:08 ....A 159744 Virusshare.00073/Trojan-Dropper.Win32.VB.avvk-3647b100a72a5c91f702a7df78f06c4db4a0f5de84d3f4eddcef026456ae92d6 2013-07-10 02:19:56 ....A 85987 Virusshare.00073/Trojan-Dropper.Win32.VB.avzl-5647c755ec06d1eaf53498f7a82634ef8d9427469f636ec9043e017d18241976 2013-07-10 18:05:06 ....A 79868 Virusshare.00073/Trojan-Dropper.Win32.VB.awaf-398aa751df97d98f586127761505946f82c5d57f5aada89c6883fab0bc46e5b8 2013-07-10 04:00:56 ....A 178557 Virusshare.00073/Trojan-Dropper.Win32.VB.awaf-99d2f0857b33a43361592b118ce50749a06087a27b9c718eee0c3c3f6e459bd3 2013-07-09 09:13:56 ....A 13851 Virusshare.00073/Trojan-Dropper.Win32.VB.awau-2535146faa2faacac2fdc00297478b302aa08aea77c2340853e4e5fe3832cfdb 2013-07-10 07:00:44 ....A 35031 Virusshare.00073/Trojan-Dropper.Win32.VB.awau-430d63b501986e624b4387d84ba76cbad7f439f865e6786917ecb05b57d55ec1 2013-07-10 09:44:02 ....A 223232 Virusshare.00073/Trojan-Dropper.Win32.VB.awig-965d4b8113497732a342a84dfe243a491f580bd5065fc13e3bf62db301d1065c 2013-07-10 04:05:10 ....A 1036346 Virusshare.00073/Trojan-Dropper.Win32.VB.awln-0d4f2a34a9cd66e144a9e581f3664409952fd75d7ac71b99d13199c37148cf81 2013-07-09 11:33:48 ....A 288307 Virusshare.00073/Trojan-Dropper.Win32.VB.awls-20f77a6607743f95e01ebf53a61009868a5e9592640ccf2572d5c70ebba8667f 2013-07-09 09:44:10 ....A 263069 Virusshare.00073/Trojan-Dropper.Win32.VB.awls-261df1d9a7bc5c7b35d648c9f38dc7eff7f03bdbfe0f1653505005dba0cee5df 2013-07-10 00:21:18 ....A 121056 Virusshare.00073/Trojan-Dropper.Win32.VB.awmb-36c1d316d0eeb6eeb9ec6e106d0c4c57e46f0864f3d93c74984735cfaa1a80f4 2013-07-10 06:51:38 ....A 112868 Virusshare.00073/Trojan-Dropper.Win32.VB.awmb-434b63d4daf2269bb69ab274e14466b0d61aab038fa9a7eede80722c152e4c1b 2013-07-10 11:30:36 ....A 65796 Virusshare.00073/Trojan-Dropper.Win32.VB.awmb-73d62deeda400ade16d634449fc47f895b9bc26f328f8b365ab13ab2babcc2a2 2013-07-09 17:13:48 ....A 180996 Virusshare.00073/Trojan-Dropper.Win32.VB.awmb-b93c606c09464688d107c607592bd52ca87cb8063cdfcf478be272eb69958dff 2013-07-10 06:48:34 ....A 65274 Virusshare.00073/Trojan-Dropper.Win32.VB.awmb-ca835399f2c34d41cf87a97e1856b674162078ec448691692a689d5399d7783c 2013-07-10 02:04:50 ....A 295674 Virusshare.00073/Trojan-Dropper.Win32.VB.awmj-63cecc6587ff583da0f4d1eb9fee97ec82c0e5d584d5759cbe9328bbb1ae6ac7 2013-07-10 16:24:54 ....A 266621 Virusshare.00073/Trojan-Dropper.Win32.VB.awmj-81919fa81fe7859771162dcddfd402a27016345f83bb4d130b384de9bb04be2c 2013-07-10 05:47:14 ....A 83237 Virusshare.00073/Trojan-Dropper.Win32.VB.awmj-99a0c2da8c0ef64494f3370c79902570ecadeae80175af7f1e017c52afb87bb3 2013-07-10 07:02:16 ....A 266621 Virusshare.00073/Trojan-Dropper.Win32.VB.awmj-f703f7b3d053abbefcc63072c31cef9e822c17bb92545114e259b649f6945a7a 2013-07-10 07:44:46 ....A 82953 Virusshare.00073/Trojan-Dropper.Win32.VB.awnq-7249e1a721d6b7aaf1d09eefac68b66cdd553cd6c7570f6314f261e393bce109 2013-07-10 06:54:38 ....A 409107 Virusshare.00073/Trojan-Dropper.Win32.VB.awnq-9988d7ae1733cc26a6162f4b797c6c723962151566ba643d29a90038492533ba 2013-07-09 09:49:22 ....A 213783 Virusshare.00073/Trojan-Dropper.Win32.VB.awrj-3674b1e71c395faeb3b0456c7ddf0aca5479f8599a0f1f5c10afa002af584076 2013-07-09 21:57:58 ....A 89025 Virusshare.00073/Trojan-Dropper.Win32.VB.awrj-548d2f14497a7c926fa504d1016b2fcadcd4fee325ffd0d20562ebe403632c67 2013-07-10 08:14:08 ....A 89537 Virusshare.00073/Trojan-Dropper.Win32.VB.awrj-7250aa15f9c1ac69146aecc795312b05defcf2926a1509f62a8e2a50103da474 2013-07-10 14:33:16 ....A 64240 Virusshare.00073/Trojan-Dropper.Win32.VB.awrj-815d7e2301e35f314944331e9b8cbf6e6acfa751949e673e5f43927f6251017f 2013-07-10 13:05:02 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.VB.awsk-810739ef67c657fbf12f1271b337cc09a7d5600ed6bd13cbc3c231b9daebb1c8 2013-07-09 08:47:24 ....A 82432 Virusshare.00073/Trojan-Dropper.Win32.VB.awuh-456ff5a52d1a724f9341e8ca5d847a07014d85835aca51b7af76f4d96a3eefe0 2013-07-09 16:18:06 ....A 115075 Virusshare.00073/Trojan-Dropper.Win32.VB.awxt-612b93868e5af68ea215904999e3ac888639e6a81338effa07fcc156da7ae077 2013-07-09 16:43:48 ....A 101763 Virusshare.00073/Trojan-Dropper.Win32.VB.awxt-9295ab7d37f21e01d67c61336bf8406489f344058d874bc035b94c5bb3cf4b88 2013-07-10 10:25:22 ....A 53889 Virusshare.00073/Trojan-Dropper.Win32.VB.axem-0f8ce8dfa7434db45a6581b3b3a8108a2fd7af4bc7504348395798ddd3f5b849 2013-07-10 16:50:38 ....A 66302 Virusshare.00073/Trojan-Dropper.Win32.VB.axfk-489dcc54ae262517cbccf12ee52acb5cfbaa6f562862f86e921ce3aa315f4a26 2013-07-10 02:33:58 ....A 47104 Virusshare.00073/Trojan-Dropper.Win32.VB.axhh-52584c25e91e01f281a28741817c121ceba47417de7d3c99501410d4cffb83bf 2013-07-09 21:51:34 ....A 195314 Virusshare.00073/Trojan-Dropper.Win32.VB.axir-1bb0f32adcecf111f3335f0aa51b9a27dcb33198b4c5eaf0112061942a8b59a5 2013-07-09 17:09:16 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.axir-1c453415b5b1c9ab8f3dd87f36956923c2737178d3737771b21a7e4cefee0083 2013-07-10 01:47:14 ....A 82479 Virusshare.00073/Trojan-Dropper.Win32.VB.axir-42d431393476905713a42e9ea3543d4b1c950cc26da898fbb93cbc974236e078 2013-07-09 22:59:14 ....A 60683 Virusshare.00073/Trojan-Dropper.Win32.VB.axir-9b2b41d7b2b5637faa70ef7b791f6d0bdf9ee95ccd859a52ba8dc4d460a3fc1e 2013-07-10 01:43:12 ....A 77824 Virusshare.00073/Trojan-Dropper.Win32.VB.axks-9155a1da4eb401af5437774a370cc60335578e4b0483648b87858724ddde5e1b 2013-07-08 23:02:20 ....A 66560 Virusshare.00073/Trojan-Dropper.Win32.VB.axlu-5241acd2910f94fe953335c2f387a31be80d2a7071d6ffc373845ead91562837 2013-07-10 00:53:32 ....A 126976 Virusshare.00073/Trojan-Dropper.Win32.VB.axpa-554ff2d0675c83f2a7b71edf6f97458b493984658de8157b91d49a1c85ee90cb 2013-07-10 10:43:38 ....A 25600 Virusshare.00073/Trojan-Dropper.Win32.VB.axql-287b9d951f24fd48515016b58c2d93f2630119ff0827314f57d91ef6bd0577f3 2013-07-08 16:04:26 ....A 155656 Virusshare.00073/Trojan-Dropper.Win32.VB.axsa-2d505e9ccce886b63bce4ddf7a04d9898b242a1b7f742dbe4564dfd08bfe1c7b 2013-07-09 05:11:28 ....A 449082 Virusshare.00073/Trojan-Dropper.Win32.VB.axsr-1773d72250a90cee8a58d89d822f73443ad6d10434802d29a7aaf0e133f024a7 2013-07-09 06:51:22 ....A 88584 Virusshare.00073/Trojan-Dropper.Win32.VB.axsr-36e84af9a1a8bec47e6f9b8db8ca5d2b05515a036c3fa910ea8d603b24b8091e 2013-07-10 04:38:22 ....A 362042 Virusshare.00073/Trojan-Dropper.Win32.VB.axsr-905849c6f046c9e0f093cabb1c2686c2a6f38e54f86b0a16aa37ef6a7b1e67d5 2013-07-09 04:04:46 ....A 139264 Virusshare.00073/Trojan-Dropper.Win32.VB.aydc-3321f908c8c3fe4fec84577f635030d6dac7e03b24ea24c8f9a1f079423e516a 2013-07-10 15:59:02 ....A 1002344 Virusshare.00073/Trojan-Dropper.Win32.VB.aydo-ca51edcadff47ed47469299488d74e3c0f8c5dbce619648be30de7d67a36f021 2013-07-09 12:22:06 ....A 18400 Virusshare.00073/Trojan-Dropper.Win32.VB.ayea-25e1735f332264660f1e89927c5d813b36b91ea9cdeb72bb2d17ca003f7079cd 2013-07-09 11:36:42 ....A 81236 Virusshare.00073/Trojan-Dropper.Win32.VB.ayey-35b07d74f5893e435b74d9bc09495bbe38061867a4295c2bfd01664d74834e6a 2013-07-10 16:18:38 ....A 81236 Virusshare.00073/Trojan-Dropper.Win32.VB.ayey-38b93fcee55b85a3ec30d7b3a44f0b6368b4cf87944c2788a0f426f74c03eaee 2013-07-09 20:01:50 ....A 45056 Virusshare.00073/Trojan-Dropper.Win32.VB.ayvj-96ab90be1cfeffbca09baee7d1afdef50316037b10410c1c19cf5e62684d9a84 2013-07-09 10:19:10 ....A 408064 Virusshare.00073/Trojan-Dropper.Win32.VB.aywr-563383a028721c763c23581d19ecfd531d2c8fc9725fe6c776beea2104f996e9 2013-07-09 18:17:54 ....A 71723 Virusshare.00073/Trojan-Dropper.Win32.VB.azau-40c1bc3d78ff4ecb532ad400bf53db890c47cd825c7ae33f1a358ed467856ea0 2013-07-10 10:19:48 ....A 712197 Virusshare.00073/Trojan-Dropper.Win32.VB.azau-5789b66fb0420a337846517aaa1bcdab7e98ad3834c601b6e51b55a90f2346e6 2013-07-09 09:14:40 ....A 20655 Virusshare.00073/Trojan-Dropper.Win32.VB.azbh-554120a460f245009dc80e0a520cbe7d6f601b559f92553708b091131305a45c 2013-07-10 17:35:44 ....A 62464 Virusshare.00073/Trojan-Dropper.Win32.VB.azer-74e2d7923ebf6879785287f6f88e8c29a948465b7338bf41634ed714fe9e6c0f 2013-07-09 19:47:54 ....A 83968 Virusshare.00073/Trojan-Dropper.Win32.VB.azgp-9d8631c331d7f723983651f69db18379c9cb85fd982bec46d7774d7e0b0941bb 2013-07-10 08:19:02 ....A 62976 Virusshare.00073/Trojan-Dropper.Win32.VB.azha-45cb5a82f1abd36f8c09d5d4c2e9538fdeed278d9416f536eec2071113dcb34f 2013-07-10 10:35:10 ....A 73682 Virusshare.00073/Trojan-Dropper.Win32.VB.azm-26971d23bf670328d03b8c88a1ac93fb58657047323cd842399d6b1868588a36 2013-07-09 01:19:40 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.VB.azmp-1b6e9f8629022dd30c08a8d2b3f5b128ab814974ee8cc9dedeb5030b941e4b55 2013-07-10 12:10:48 ....A 69632 Virusshare.00073/Trojan-Dropper.Win32.VB.azmp-1d6f210a3fb9ef3a1bb6e28da270d2ba5f7ac26bf70d234c27a458476151e59b 2013-07-10 09:53:10 ....A 94643 Virusshare.00073/Trojan-Dropper.Win32.VB.azmp-36a9383d73f211a374844f20dc59937cea95638786b064f7a13b9cb943462790 2013-07-09 19:25:20 ....A 97522 Virusshare.00073/Trojan-Dropper.Win32.VB.azmp-9b833457c249e26b333c814c47c88167dc00d20f3eb1d2b187ffa09e75b8ca01 2013-07-10 11:44:08 ....A 65536 Virusshare.00073/Trojan-Dropper.Win32.VB.azmp-f2a232113cacb640ce5f7a28b0cac88040cbc4498c5f041f4164dcfe9d0f23d7 2013-07-10 06:33:34 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-1a5836e3f0726cecd61933c14d06ebd69cf254b140c195c79c93685d27d22093 2013-07-09 08:14:08 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-250ae4e94a8468f0c54c02ed020e9f373c33f42c9b067510a26799084dcd8b21 2013-07-09 05:46:04 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-2550985b72a528e0b6e99e9a98f81e9b6c92297e531aa4ef5beae8f751ad2861 2013-07-09 05:14:22 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-25d1b0da85baf6100f5ffbc2e3668eb27e782a0c0559f2ad2c94557c9e389d04 2013-07-10 13:02:42 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-27fa9009b1f019b313cf24de7726e43bfb3b68c8f401334b7036e0c3e2b75e3d 2013-07-09 11:36:04 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-365661c445f4ecd5a70f6fdf2ef9bb66dc98fe3b219e52413333a47cdf705309 2013-07-10 16:05:12 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.azoo-475516afb911aca6c0098aea86aada6939b290cd26f3743fdb8951d322435c7a 2013-07-09 20:29:32 ....A 167936 Virusshare.00073/Trojan-Dropper.Win32.VB.azsv-004fc23caefddd76bce6caa188404d2166bf28fd67d15f41c08f79e2756bdc20 2013-07-09 06:59:46 ....A 65828 Virusshare.00073/Trojan-Dropper.Win32.VB.azvx-c5d432f2c4346d7b43b26d38de38f0c3c3adbb40af3e4607a11107eb409b252f 2013-07-09 12:19:46 ....A 563233 Virusshare.00073/Trojan-Dropper.Win32.VB.azxn-0d1f7b407a97bc269f4d4c6685f090b12ef32c081d479bc44565c3192cb80562 2013-07-09 06:46:36 ....A 332974 Virusshare.00073/Trojan-Dropper.Win32.VB.azxn-35f631d7f972b33383231c4517d20521818c038a0857c4c611d73a2050a36f56 2013-07-10 17:18:28 ....A 601774 Virusshare.00073/Trojan-Dropper.Win32.VB.azxn-3708a347f99a5787231310a436546256385b90c83791142e8be58cb179660ed3 2013-07-08 22:40:18 ....A 652974 Virusshare.00073/Trojan-Dropper.Win32.VB.azxn-624a54684c9e86a2b7089e3b9bf69aaf1e8f81fc140a502c2e38d5998cab1da9 2013-07-09 04:27:52 ....A 652973 Virusshare.00073/Trojan-Dropper.Win32.VB.azxn-818d9ff0525a1879f4d4cd3641b742e1df3b5ad7647987235e15e4e09782d139 2013-07-09 18:06:06 ....A 165505 Virusshare.00073/Trojan-Dropper.Win32.VB.baew-51f814029eb025245285df71829b2e6b0e1975e26c68d8b281a9d9e308358ce1 2013-07-10 15:22:40 ....A 166886 Virusshare.00073/Trojan-Dropper.Win32.VB.baew-579cca5da87e6d75d2df6367b36b5d937eeff8ce2b51af8d2198db82299347aa 2013-07-09 03:56:28 ....A 55808 Virusshare.00073/Trojan-Dropper.Win32.VB.bagm-332d5ae0e238880da834c946e777cc4d5d118c1e5c51bf1f71470522d9adc292 2013-07-10 13:45:30 ....A 331426 Virusshare.00073/Trojan-Dropper.Win32.VB.baka-27e162e20a67b218436e50c22593c250200394259b1a0c51fbe2cabaab891b71 2013-07-09 11:29:34 ....A 36352 Virusshare.00073/Trojan-Dropper.Win32.VB.bank-068e3a16124ca8727902e9d2b4b56d0a514ac6ab86c1cbdcbf5f266714b18620 2013-07-10 13:01:02 ....A 83200 Virusshare.00073/Trojan-Dropper.Win32.VB.baoy-5775ebe702f95eb4a4adec9a62d5e5d14d6d7e48306fcbdea98f74801a1cda8b 2013-07-09 07:04:46 ....A 221696 Virusshare.00073/Trojan-Dropper.Win32.VB.basa-1cebcf24116e521c4a78b4a8e47ea840020e41971a8596880ee3afdfce16e729 2013-07-10 06:31:52 ....A 22528 Virusshare.00073/Trojan-Dropper.Win32.VB.bbci-97c71ee84cbf332c7858ca12a2acacd1ddc0018df962eec9182655dc29b6df0d 2013-07-10 10:12:24 ....A 325131 Virusshare.00073/Trojan-Dropper.Win32.VB.bbnb-583afc81cfdc77e18e888efddd9732eefbd67dced68742aef19945b89d893ccf 2013-07-09 08:40:32 ....A 96637 Virusshare.00073/Trojan-Dropper.Win32.VB.bbog-f0aae26cf501543767208f3f4802a09e60df329c89eceb022a2fb5c4eed42db6 2013-07-08 17:25:28 ....A 258601 Virusshare.00073/Trojan-Dropper.Win32.VB.bcfa-6056c056d7518c3c3165f75453f30eae0d3c366dd447429fd44992bb091a1b3d 2013-07-10 13:06:02 ....A 512000 Virusshare.00073/Trojan-Dropper.Win32.VB.bcig-470bb1ad92218fd643932fa54cb81a53f4039a29ddb80b1f630c51f1a55938b8 2013-07-10 17:44:54 ....A 358946 Virusshare.00073/Trojan-Dropper.Win32.VB.bcpo-c4ff625d9e30d296879f45e9de77b4467bdd47f0ab7e085504de295d482f8d14 2013-07-09 09:51:14 ....A 157730 Virusshare.00073/Trojan-Dropper.Win32.VB.bcpo-c9d70daede7603fe05f877c22b1c830bf4a873e90e00a6f70a4ed0a61ae89d78 2013-07-10 02:52:22 ....A 20488 Virusshare.00073/Trojan-Dropper.Win32.VB.bcrg-5542b4918bfab493f6c0904494e2eb6044cb889c3626d771fbf1197ddd1b4d65 2013-07-09 13:39:56 ....A 20488 Virusshare.00073/Trojan-Dropper.Win32.VB.bcrg-98bdb35dd87b85ebb1585068b75637331ed2becb7b90afaf360849c5b7c1bf23 2013-07-10 09:21:14 ....A 329943 Virusshare.00073/Trojan-Dropper.Win32.VB.bcvx-1376b1e99a2ad4e1d47650e69ba1ec52b000fc79d4d7e5f8ef8cde5bc366ae27 2013-07-10 05:34:14 ....A 593920 Virusshare.00073/Trojan-Dropper.Win32.VB.bcyo-504d49bc8ea68652fcb17579c0deb3c291e7d0230d43bfbaa4954c433d524ed0 2013-07-09 04:19:38 ....A 69698 Virusshare.00073/Trojan-Dropper.Win32.VB.bczi-a31916ce111e239577bee3874f6ba187c9504f1bb2b5449fe9832ba268465980 2013-07-08 14:59:50 ....A 602112 Virusshare.00073/Trojan-Dropper.Win32.VB.bczr-8fa920130f564b19d2c5e21b08d5492a6f7b740e5b7ba43463a00d76b11b8d43 2013-07-09 19:54:28 ....A 67072 Virusshare.00073/Trojan-Dropper.Win32.VB.bday-005c7fb4a5b5b2bfbab43eaca7c6fd9d82e8017a98300f360bddace69e973cc9 2013-07-09 00:20:10 ....A 24595 Virusshare.00073/Trojan-Dropper.Win32.VB.bdfc-9240b09369da2334cc3c3e0e28fcfe649614a61af8bce8b463600ed1115611ec 2013-07-10 06:14:26 ....A 149733 Virusshare.00073/Trojan-Dropper.Win32.VB.bdle-9e710b55bb1b495ab9385bdf6676f3a4d2a909e5b7a8947e8eb5907b6d138a52 2013-07-10 06:55:58 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.VB.bdtu-08393161d2184905d662c9f844a8de2ff2774de6b496a1e75046bf58d4d4b136 2013-07-09 12:26:18 ....A 757701 Virusshare.00073/Trojan-Dropper.Win32.VB.bdyq-31e5b6c52dafc359339a72fc91817f777b100d48c94365aad7174cfd0fce6e73 2013-07-09 08:38:30 ....A 866867 Virusshare.00073/Trojan-Dropper.Win32.VB.bdyq-35cad49628f0afc72723252364954e6ba0b3b6832f409c4f63b0bed80146cfc5 2013-07-09 15:23:52 ....A 1048298 Virusshare.00073/Trojan-Dropper.Win32.VB.bdyq-43d5cb845a8d9d2a02b6832415e38282a0c73b22b4ce0ea07145df6d35cd1aeb 2013-07-09 19:40:58 ....A 239732 Virusshare.00073/Trojan-Dropper.Win32.VB.bdyq-5070776ab1196a4714ca9973cff2a8b3e84b5a3db572f82dcde3707935e1b078 2013-07-09 07:45:06 ....A 2103480 Virusshare.00073/Trojan-Dropper.Win32.VB.bdyq-5641e3477d231726e03cfe97a1f07232b13d5e15dbbdf1d01fcb7d4ae86bde8e 2013-07-10 09:13:50 ....A 173056 Virusshare.00073/Trojan-Dropper.Win32.VB.beew-23dc165f0cf81950f5abccf29aecfbf57ad27d2a3f62eaf662b4c73c8a8a261d 2013-07-08 16:15:56 ....A 146432 Virusshare.00073/Trojan-Dropper.Win32.VB.befq-2d5500524c7df7e574f1f9fd18e32b5230eb3f05aae7de345ed4c7149e24a6de 2013-07-10 18:09:34 ....A 83456 Virusshare.00073/Trojan-Dropper.Win32.VB.begt-9ca9d1f78e54830856725425b106a43b1ee53c9e6f6160d8adc83ecbf00aa044 2013-07-09 14:10:44 ....A 54784 Virusshare.00073/Trojan-Dropper.Win32.VB.begt-9e7d32cf571918ba8758abaf776a9a7bd85d610115328372c854a9125132e224 2013-07-09 02:56:26 ....A 720896 Virusshare.00073/Trojan-Dropper.Win32.VB.beni-7358e430f195d7f39c7b1b50cdc63cb041216f1e274d31d755eb93412eb385f7 2013-07-09 04:15:30 ....A 379028 Virusshare.00073/Trojan-Dropper.Win32.VB.benk-63c3ccb2c621b2b7329f582a80176c8f0da73128086b3f55b37f1f5d459b3102 2013-07-09 02:50:40 ....A 318475 Virusshare.00073/Trojan-Dropper.Win32.VB.beny-639bf6aa13b55a506b5bd8077ce2949229da7d364d70b5e79fda23821c6a5e34 2013-07-08 19:18:26 ....A 228875 Virusshare.00073/Trojan-Dropper.Win32.VB.beof-30ed8cccb817adf442377f45a5bd56e9a6bc3d9216d79d2b9834cdaf9c3c3ad1 2013-07-08 16:09:32 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.bepg-2cc6492c27bbd09057cb211fe87971abeb4353698dc1bb8dc86526198c78239d 2013-07-09 11:07:36 ....A 55808 Virusshare.00073/Trojan-Dropper.Win32.VB.bepr-96831f92f82f6719dd47d9d03edf4e688dfb0c0754bc4c7a24edf123dc05e7bf 2013-07-08 21:26:36 ....A 75851 Virusshare.00073/Trojan-Dropper.Win32.VB.bera-2df697d6b93671381a5c023616b35e38c795373df13d14908a86b52f8df4d7d4 2013-07-08 18:33:58 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.VB.berc-50aac1c3ab063d012f999c0541462afc860bd7034de49e168cb2ed685126def5 2013-07-08 20:09:06 ....A 105472 Virusshare.00073/Trojan-Dropper.Win32.VB.bffy-311c62f3904e7d322a4d3deff1232bd3f02799e510c79979e2365e2cfba3b6be 2013-07-09 00:15:02 ....A 127597 Virusshare.00073/Trojan-Dropper.Win32.VB.bfsl-72e6d9414da3e9059b65ba2177213c6c7185952c2e51e49c31e11d5c16bbb92f 2013-07-08 21:45:44 ....A 127597 Virusshare.00073/Trojan-Dropper.Win32.VB.bfsm-51bb6335722571d6184ca03f4d2374f684fd1e3588e7c798f95a0777bd17e12b 2013-07-09 03:07:42 ....A 180224 Virusshare.00073/Trojan-Dropper.Win32.VB.bgju-92e9b861ffdd7fcb2d7a5d2fd8f014c29518e8cf9a51acb9c66572f684b5a402 2013-07-09 22:17:30 ....A 545891 Virusshare.00073/Trojan-Dropper.Win32.VB.bgsm-cdad02967a4d26c937889e5056a01333056afffa3546079e4cf1e5628b68116f 2013-07-08 13:08:04 ....A 157736 Virusshare.00073/Trojan-Dropper.Win32.VB.bkkb-f02e83421c9877c1d1b1294042882be7f917d1798015d4b59d7c1a643e43482d 2013-07-08 15:18:44 ....A 212992 Virusshare.00073/Trojan-Dropper.Win32.VB.bkkt-79bb4201b727bcb405eb5e3374c20d470ec589396e679475ecc029e62efa7e1e 2013-07-09 15:20:30 ....A 125670 Virusshare.00073/Trojan-Dropper.Win32.VB.blie-cf7f0cd160db6707c43aefa71c542c83e004c4b7aaedc427ca1eda4f08b8e8e7 2013-07-08 13:41:12 ....A 237568 Virusshare.00073/Trojan-Dropper.Win32.VB.blpj-d01904c7240b60606fac6f8db8143f14c04c860994d75b787ae992195529b791 2013-07-10 14:55:26 ....A 180653 Virusshare.00073/Trojan-Dropper.Win32.VB.br-5851037a0a70d3efb95d763000c6a98506e37215ae6a1affc64c8dc4597c8a47 2013-07-10 10:11:08 ....A 211909 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-7541d39a9c07f4add648c877e541e8cbfe81491952cf42c4b44e5a175599281b 2013-07-10 09:22:22 ....A 211936 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-8749c12de38f8f55b859957d85ac639c69bb67a50d562694768fc2170468c2ad 2013-07-09 09:17:36 ....A 211748 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-9681aa9995108ef9dff1152f68f38018590a412011f0240670d877cd6a1154b0 2013-07-10 18:02:22 ....A 211753 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-9b041a48709cddf1598a2b11b9c86038a8200a05dc4f1d92df365e02a6486f8b 2013-07-09 06:43:48 ....A 211900 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-a76689402ca2424470a440675556fc3b79c9f33d8aafcd4f5f26c749c8b2bd3b 2013-07-10 06:20:38 ....A 211750 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-b72dc1dc618ead50940e4909388bd67bdc55a2e8853a141c939894c80b9ad2ef 2013-07-09 17:52:16 ....A 211956 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-b91f2ac9c6f5231608fafdbadacb3a249988a0ea2220ff957b10fb3eceafcf10 2013-07-09 08:41:44 ....A 211974 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-ba184453c7315dbf73e6ece746846138556ecb4c9f3eae433cb548b3a1011619 2013-07-09 19:35:24 ....A 211826 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-bafb059818556ad04055e3fb4167ccdfc208e55e9ee1c7282da31202bc401572 2013-07-10 17:36:44 ....A 291770 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-ce739fa3e4dc746202324955d7cd76601a46e97a670cecd146efadf17f0ce1c2 2013-07-09 22:55:54 ....A 211882 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-df92b47aae938cae61fdd2ef83352c881bd01d9058f26323061d04df71ad560a 2013-07-09 21:52:28 ....A 211780 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-ea6bc95878925c838eb086f9e2d68f00524e32c5838adc1b498f7a676fc83acb 2013-07-09 23:07:26 ....A 211954 Virusshare.00073/Trojan-Dropper.Win32.VB.canh-fc273cd7826f170c0f598b6408dcc3564f447386dfd5a9306318737e7cab2a19 2013-07-09 07:04:56 ....A 226819 Virusshare.00073/Trojan-Dropper.Win32.VB.cays-25dfefba847a1364077ad3e34dc5cbdde1c814cf00cead50a95b03016c589558 2013-07-10 17:27:18 ....A 61320 Virusshare.00073/Trojan-Dropper.Win32.VB.cays-754969081fb02afe46fcec7bcead69f6710a4c9d1714d62aab95a8a7cf23a1d9 2013-07-10 15:38:40 ....A 106550 Virusshare.00073/Trojan-Dropper.Win32.VB.ccco-743f360886182e275345d4c692d39c167e8b7291b6266128fa32036591175aa1 2013-07-08 23:03:56 ....A 352796 Virusshare.00073/Trojan-Dropper.Win32.VB.ccrz-a1dab45199c8a9b2c09b28627ccd95c83e46908df41008c7f148096e7300d508 2013-07-09 17:22:30 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.VB.cdkh-25e482ffff8992e3afd29c077c9716eb7b02cb5d2c517a2cc76935de4e58050d 2013-07-10 07:47:06 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.cdlp-ee29e756213d16c9cae1d5b1b8777641f27af4cc43b26dacf8bc90e30ce0c876 2013-07-09 22:24:16 ....A 30214 Virusshare.00073/Trojan-Dropper.Win32.VB.cdlp-f9a63ba561ac0396a795fa748ea61bbc87a521ae48ef50e9bcce92fb80086725 2013-07-08 15:18:36 ....A 61983 Virusshare.00073/Trojan-Dropper.Win32.VB.cdqw-2ff59617be25665f54bf8b3c96f4f0038c2c314a191bba8ab847582c4f75b3f1 2013-07-09 09:25:24 ....A 110873 Virusshare.00073/Trojan-Dropper.Win32.VB.cdqw-9e9150f3dba4a361330be54f290cdc907d7eaf8035d800192c36369c9ceb934f 2013-07-09 15:37:30 ....A 145600 Virusshare.00073/Trojan-Dropper.Win32.VB.cdze-325e4516457e570b5bd73992f958a808b0bee25a07f250f97ce899248ef2864f 2013-07-09 10:05:26 ....A 939745 Virusshare.00073/Trojan-Dropper.Win32.VB.cdze-dad6f05f09e81dac1f48fc77b45be61cdeae2d0c170674e8fe781f459e9f33bb 2013-07-10 16:06:06 ....A 139326 Virusshare.00073/Trojan-Dropper.Win32.VB.cfcp-719149dcad4a4e730c56920b47ac69c12626679c6343b8984592a0ff01ff8aa4 2013-07-10 10:09:50 ....A 400896 Virusshare.00073/Trojan-Dropper.Win32.VB.cffi-f5a0f0926d44a62485f9d084d221d9b09aa9679fbcfc2fddb3fdec6855aadf45 2013-07-10 18:01:28 ....A 62206 Virusshare.00073/Trojan-Dropper.Win32.VB.cfki-46997a9444af7f202dc6c7358516eecfccbf33470016488a5bbf0d6250ee676a 2013-07-08 11:49:36 ....A 41214 Virusshare.00073/Trojan-Dropper.Win32.VB.cfki-5efc2125011e387fd9b84c1c2accf688152dc5d0f056449ddb18d580e4987195 2013-07-10 15:58:22 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.VB.cfsg-f15996dd0f626d82cc5ddc35dcf9c55a691073069e279ee69a41ea187c58826c 2013-07-10 16:51:00 ....A 336376 Virusshare.00073/Trojan-Dropper.Win32.VB.cgmm-a6b5c6a55b1df7aa0dff76a20bc99a0a846ea872440af6e1e30aa24064165e37 2013-07-10 04:14:18 ....A 134019 Virusshare.00073/Trojan-Dropper.Win32.VB.chls-42e2c682701a5d1a265a28ddd31c59d08e82383df47d8c87d51410d00ce360a6 2013-07-10 07:58:08 ....A 13251 Virusshare.00073/Trojan-Dropper.Win32.VB.chls-4460828deb46d32f84e69ae6c3461a949ad4608ad323a37dce1e69069973e5e9 2013-07-09 01:52:54 ....A 41186 Virusshare.00073/Trojan-Dropper.Win32.VB.chls-810e1abb933b662809ca4ef7c904926a69a4e2a96bdc7d7bdf28e33fd958af7f 2013-07-09 21:55:42 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.cimy-006eeb18d11b9269bf3e7d788a697342d0693c9a1273b88f24f9e790287cd716 2013-07-09 04:26:08 ....A 499712 Virusshare.00073/Trojan-Dropper.Win32.VB.civy-31842226375fccb47b0c689a1712c92bec16fb2a2b141159876bd2eecf3d7800 2013-07-10 06:52:22 ....A 212992 Virusshare.00073/Trojan-Dropper.Win32.VB.civy-445eb462d4e0042eee1a952441840bc289a7199acb4da2907751726488f13a7d 2013-07-10 10:27:44 ....A 200712 Virusshare.00073/Trojan-Dropper.Win32.VB.civy-57c687f3f014eb46d67c0c1eec67302cc1aba5dd8ee12d2eff4841235c040818 2013-07-10 08:10:44 ....A 491520 Virusshare.00073/Trojan-Dropper.Win32.VB.civy-71a6b5625b9991cb7b6d65e3279a7c417613f51f0bf4bb8d78e0dea32d2db481 2013-07-09 07:36:48 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.cjda-1c65e38de31ecc8033e06e4c8f2c599367659e5fae62e417f74083ae6d2e4df0 2013-07-09 20:43:16 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.cjdu-0db5c95c5ce7bb488894f5d618a5824f77add73851079e37bdf35ed26b8c1e91 2013-07-09 10:06:02 ....A 81928 Virusshare.00073/Trojan-Dropper.Win32.VB.cjdu-e94fb35bdb28e825eb46a883f6e37f149208029df210689536f67ce7b29178b7 2013-07-10 01:30:06 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqb-e7f096e0255dae4213710d9fbb4ab72deea3e40ccbf74381937b9e83ecf53973 2013-07-08 12:13:26 ....A 13824 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-1ab8d1163a5d4da6d7d8ddc96662918689b94f7aad75720e1caaa1a330ec1a70 2013-07-10 17:29:28 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-28c9eb875a13cbe44822ab746f76583e00819df56d15afcb3a4185ecf394ce1b 2013-07-08 14:00:20 ....A 194342 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-5f0de153daba68e8ad59363f8177f8e05e5b9dce1608b335d0f85057303b7cfc 2013-07-08 18:23:36 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-8fdb1529ac7e6c8378519be5a060b12b1ff613e155a8511e75a7a91c3f5a3ee9 2013-07-10 15:48:56 ....A 95838 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-ab4a386397f9da96315aa6437de016a9707564418b40da4aa0830e8dd462bdd4 2013-07-10 02:04:20 ....A 149291 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-adf0d5c5aebb844b9c9d0a8503f0b7177c21cb87fe1d3a16110ee6e0c3ffe14a 2013-07-09 08:18:56 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-b49c6280db56ac245ea24720575ac883f5660a91ed18ee9ed90a074ecd8ec7d6 2013-07-10 05:05:34 ....A 95838 Virusshare.00073/Trojan-Dropper.Win32.VB.cjqj-d6ec88502747a36fae57db3f591ba473bc2cdc81cbec36ebd9ca5c1f864558e4 2013-07-09 12:03:24 ....A 194560 Virusshare.00073/Trojan-Dropper.Win32.VB.cklw-34d7b373dd20897fb8f32e87179285cf125560d3770ee013543d6d3254e71335 2013-07-10 09:20:54 ....A 28700 Virusshare.00073/Trojan-Dropper.Win32.VB.ckur-fa0c38f4ff7b54f9385b5163c305a01c57fbd898e64ad1a853978357ea13aac4 2013-07-10 01:26:28 ....A 8761 Virusshare.00073/Trojan-Dropper.Win32.VB.cldp-af6407fa1ff65bae6780cca99bb1f88a4dd08abb36ae948f9d49772ea151a4fa 2013-07-09 19:44:40 ....A 83335 Virusshare.00073/Trojan-Dropper.Win32.VB.cmcr-1c76b1976a26ab39c7c086df8b71cf17945bb36ae941607bc8d23535cfb92762 2013-07-08 15:42:22 ....A 584300 Virusshare.00073/Trojan-Dropper.Win32.VB.cmya-5f2861a29e56e41e5da50e4d3a7c387f9e442783224b9eb1f448d57303ab2ad9 2013-07-09 16:24:04 ....A 1460790 Virusshare.00073/Trojan-Dropper.Win32.VB.cmya-c9a80c4a5e1beb36653696570b1aa55baa5a80988d892cca3496828fa046485b 2013-07-08 23:01:10 ....A 303621 Virusshare.00073/Trojan-Dropper.Win32.VB.cmzt-1b19ab076f7857c23037949acf91f9f7581de6279ce98007eec03a34a4080dd1 2013-07-08 19:32:50 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.cmzt-5f4c62dac10a96071da88aedbf0fb29269d0965b6b398b644b76055d5fff89db 2013-07-08 16:26:06 ....A 150124 Virusshare.00073/Trojan-Dropper.Win32.VB.cnaj-2e5472860f84ae77c686cd27a9363b8ad3d6260953e13858d93d88adbbae665a 2013-07-09 19:44:18 ....A 49104 Virusshare.00073/Trojan-Dropper.Win32.VB.cnap-78e3408b6782e22bc6337b0534f79641bc5f5324d65d4805e394eb9c51a8fd97 2013-07-09 20:21:24 ....A 880236 Virusshare.00073/Trojan-Dropper.Win32.VB.cnbe-0d7ecfd010166e3be4b082c09cc0139beeac503834cd5f39d9d451af4a8c0549 2013-07-08 11:58:46 ....A 352984 Virusshare.00073/Trojan-Dropper.Win32.VB.cnbe-1abd82ba3f13801d806bea879aab4cf81876636794fbb10e8b9fe2d69817a8ef 2013-07-08 14:35:26 ....A 2065516 Virusshare.00073/Trojan-Dropper.Win32.VB.cnbe-2fe994393e27ddff483bf791749a9a484d2441bd29edff8a3f1f64bedcd2f9c8 2013-07-09 07:12:46 ....A 19616 Virusshare.00073/Trojan-Dropper.Win32.VB.cnbe-98c9201a3d796a64a4edf0f408e8f5a70dc295a77f99bf3889b7baba0d9b4b1a 2013-07-09 06:48:16 ....A 17452 Virusshare.00073/Trojan-Dropper.Win32.VB.cnbe-9ead513deec3c74e27ab5c70c45cce1d8b04efaf58903b69817bd584961484dc 2013-07-08 15:06:14 ....A 744016 Virusshare.00073/Trojan-Dropper.Win32.VB.cnec-1add5c4cb388123600bd9617177af482cfa17b57120d782052118fc5960d3936 2013-07-08 15:05:22 ....A 138337 Virusshare.00073/Trojan-Dropper.Win32.VB.cnec-2ff11d0000f8faba489e265796e903c01a9ad9a623e128d257ca79718b742800 2013-07-10 17:26:22 ....A 1587257 Virusshare.00073/Trojan-Dropper.Win32.VB.cnec-9d68c3a67cd9eabd1f136b498f82409db8477ddac00f80dbea54a6eb02726db2 2013-07-09 19:54:18 ....A 160576 Virusshare.00073/Trojan-Dropper.Win32.VB.cnec-f531eb26b547f93c8acbb0db9715d9bfdb1baf6a67f65f707904de7f2eae4513 2013-07-10 10:29:20 ....A 522030 Virusshare.00073/Trojan-Dropper.Win32.VB.cnyu-274f9341b2f032b919f9d75694f8573ca6d53984c887e348fb62d9aeaa212308 2013-07-10 16:10:40 ....A 39020 Virusshare.00073/Trojan-Dropper.Win32.VB.cnyu-98a6e9fd3ac167863ac998432e816fc544d961010e800affaa229832f331c187 2013-07-10 18:07:34 ....A 11776 Virusshare.00073/Trojan-Dropper.Win32.VB.colf-7513acd880a8b47e824715f24a122f6244d733e5a9c6c35af546cb3676e4ccae 2013-07-08 21:10:02 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.cqla-173d50de915a291ca8484396dd4ab6a8a9af4aa94a7d170d0d617434aa211f38 2013-07-09 09:54:18 ....A 893978 Virusshare.00073/Trojan-Dropper.Win32.VB.cqla-1caecd5bfcdf30827b214ada20ad692ce84ec7fa77711f6c5d39dc6048aaa86a 2013-07-10 12:05:14 ....A 118272 Virusshare.00073/Trojan-Dropper.Win32.VB.cqla-d1a97fb0410d80a02b9a5c597994d200ddfd052238ef7d8cbe3eb782ae99fe12 2013-07-09 06:46:44 ....A 438400 Virusshare.00073/Trojan-Dropper.Win32.VB.cqqo-1c5a3668f14dcbf2d41661fdf8a11f00967854e566a35798546c9d15968021bb 2013-07-09 20:26:04 ....A 77900 Virusshare.00073/Trojan-Dropper.Win32.VB.cqqo-95859b1b01444555853f3df702ce71d735772c9ff09dd6a80ee953bf534768c5 2013-07-09 16:33:38 ....A 836843 Virusshare.00073/Trojan-Dropper.Win32.VB.cqrg-703155f4533b3c5d11d3097ce654a4bf794a29863f5d9cc6ac0ab6edc5e432a2 2013-07-10 03:45:44 ....A 732479 Virusshare.00073/Trojan-Dropper.Win32.VB.cqrg-9e6a6cb4fbbba36e27e92af43114575d3d9a76bba9b36eb882dd45026fe20de6 2013-07-09 15:58:10 ....A 913408 Virusshare.00073/Trojan-Dropper.Win32.VB.cqtk-4068b398affba506a6cf7a9a2ea465595a644cfd0a831645dfc95cbcbc201329 2013-07-10 05:38:58 ....A 249856 Virusshare.00073/Trojan-Dropper.Win32.VB.cqug-13afee434f2a9dae4068cc507614f7e26d8b238871f06a45e3b4a3002680e8c8 2013-07-10 16:24:44 ....A 290816 Virusshare.00073/Trojan-Dropper.Win32.VB.cqug-f18f58b93fa0f6bcfd1eda700726386dd3d16bfe5bff97c135896c0e19810e81 2013-07-09 06:50:54 ....A 77846 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwt-256b3b5a01a53a0675424d7f1be75366b4ba8b5b97060b8d6abe59de490c7093 2013-07-08 15:41:54 ....A 319488 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwt-5f2567bd48a3095f81e582ac34e97102a529fa9037636e64640ababddb00945a 2013-07-10 06:14:16 ....A 323584 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwt-96636fd2db1698ecf213af70dfbf6852aca0e1a90f9c8ac9107cb8b9bd46fc0b 2013-07-09 05:20:40 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwv-455cded347ce57a3ecf1087893bdd6b8730600cf978152f7782d8c0ae0a3c302 2013-07-09 14:12:22 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwv-5067290ca638ce3c1ba858655901eb5507783c048edc684d56cd54eca782719d 2013-07-10 05:26:44 ....A 49161 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwz-5628d6ec83ec13fdb923158328bdd1348e24920af750872376e169de4dfc6456 2013-07-10 14:09:52 ....A 78908 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwz-65f04cfdde41f8c54df76a678767cb0e41f23f6d1ed1d345aa89d6cae0f11dac 2013-07-09 14:04:42 ....A 103083 Virusshare.00073/Trojan-Dropper.Win32.VB.cqwz-95a213b524b24502d95729262e25e8cfa5e3db1ebc51531eb4975928a434e6cb 2013-07-09 16:14:52 ....A 229417 Virusshare.00073/Trojan-Dropper.Win32.VB.cqzc-257ef7d4f84167aacb29f8a717b5f48071b9631ee22d4f15d55a456b8c186b50 2013-07-09 21:36:12 ....A 225661 Virusshare.00073/Trojan-Dropper.Win32.VB.crnr-0e3dc9fe9a4243d7fe6f94e33b46eac89078dc4ad975927a125ed71731ea61f6 2013-07-10 15:40:36 ....A 250917 Virusshare.00073/Trojan-Dropper.Win32.VB.crnr-0ec1213158bc101b3d89b225701b55c5328fe72dcc33f2c9e08f69d67311227a 2013-07-10 13:59:48 ....A 1061602 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-0d5d7834732264a1142f52524de4a6f0ed2f9acd953974c90663e3125076c129 2013-07-09 12:21:32 ....A 3273370 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-5451c34742358cd74360a4f5861b22928743fb305d884d85a2c95c3ba8f68ab7 2013-07-10 17:03:12 ....A 3273370 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-588bb918a8fcc2bc4e19ad2f7de4cd1b334699c59aee11fc30165f6145c9c21d 2013-07-10 00:20:46 ....A 3273370 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-9157d6b8dc945f8dbce4f63b7a0832d5080070c95f87166a3e2f5aa1d9bb0708 2013-07-10 07:41:52 ....A 3273370 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-98f9983daaeba471d79af2e466bdf621a784063587eeb9b99e9afe7f4c4a3350 2013-07-09 20:08:22 ....A 3273370 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-9d17aac2370563f5be4914785aecc49e453bc6c0d3d76fd610f0a483e083bbab 2013-07-09 13:08:46 ....A 1061602 Virusshare.00073/Trojan-Dropper.Win32.VB.crny-c710cb6abfdfc88aeb86e3b760bd7c80483689f80b2a57157874943a9ab382e5 2013-07-10 05:36:00 ....A 376932 Virusshare.00073/Trojan-Dropper.Win32.VB.crqa-33999be4917dc221db5d32fa8203173c901d6feb34f9b008325b6e2111d231ec 2013-07-10 18:10:58 ....A 327780 Virusshare.00073/Trojan-Dropper.Win32.VB.crqa-39338ea21cb33a47f5dd2b1feb086b5f3a0b5de239465cd3847d0bd584dec2b6 2013-07-09 21:13:26 ....A 90132 Virusshare.00073/Trojan-Dropper.Win32.VB.crrz-523995e361ed1950f20bd6dfab0b8f55dfab722548d26ea718babe8640d02410 2013-07-09 11:51:48 ....A 33317 Virusshare.00073/Trojan-Dropper.Win32.VB.cuhy-202201f942bbd28325b1f79e66342c571472f2007fac9b1b66623322c567f4c1 2013-07-09 14:15:06 ....A 850717 Virusshare.00073/Trojan-Dropper.Win32.VB.cupx-9139ec32235e0f68f016148e20350cf1dbb3f19f962ce44557351cb03caf8b22 2013-07-10 14:08:26 ....A 234682 Virusshare.00073/Trojan-Dropper.Win32.VB.cuzi-47874e7caa2c9f918a774881b212ff00a42a6c8e10b75d63296e7854f7787485 2013-07-08 23:57:14 ....A 38912 Virusshare.00073/Trojan-Dropper.Win32.VB.cvsv-a21e1f66c1a9b63c386fc6172aa89d8812bf3acc200aa05d2adf369add93d451 2013-07-09 10:42:36 ....A 153911 Virusshare.00073/Trojan-Dropper.Win32.VB.cvti-ab2c1b83d740f7a38a485d98a38f41d4174f893fea5c2fde26c8426457c02355 2013-07-10 15:35:18 ....A 29190 Virusshare.00073/Trojan-Dropper.Win32.VB.cvti-f77977ee60e4c850ab474f10831b33c7f71e4acc7f4961170eebed67ec0b89fc 2013-07-09 09:51:20 ....A 86552 Virusshare.00073/Trojan-Dropper.Win32.VB.cvxn-253504ca986a0cff5eda545d85597bf1399a24da8d0ad4ec052ddc4b3a51d8f6 2013-07-09 23:21:28 ....A 790360 Virusshare.00073/Trojan-Dropper.Win32.VB.cvxn-3547d740d5eb8245dbdd0904b5159effe881e916d60b7e2e809dd45fecafdaaa 2013-07-10 12:20:10 ....A 51552 Virusshare.00073/Trojan-Dropper.Win32.VB.cvxn-58a03f4e6762efef4e8df542ef3ff6e876072a950337321fa256300474ec092d 2013-07-10 10:10:14 ....A 90327 Virusshare.00073/Trojan-Dropper.Win32.VB.cwju-57f5d8943b42f0c23333a4abb27b994b9b4791e89f216775f4b815276ca6b3cf 2013-07-10 07:46:46 ....A 61952 Virusshare.00073/Trojan-Dropper.Win32.VB.cwkn-daeb14040ea643a38af8fecca3cdbe3570cebb8ffb31ca20ff44b79ddd8dd6f4 2013-07-09 17:31:46 ....A 91650 Virusshare.00073/Trojan-Dropper.Win32.VB.cwzq-42d3f47c3c8b9c5abe6f6db92199aa76fe5f3db950882dee749e47d4aaf7b8db 2013-07-10 01:17:48 ....A 150360 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcb-1c02d43f926b57c3d3348078a85b79754d5ade6ccda240e8f73e7d6b39f4a449 2013-07-09 16:52:18 ....A 405900 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcb-61c633dcc9dbfa3ca8744ad965c1fd2368b9af19d27adfea113172d41661e625 2013-07-10 12:11:54 ....A 319488 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcs-278f942d6f11a8474ce98fd2e830eefaa5d3732a0487bb448d6cb2aaf77a3206 2013-07-09 08:45:10 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcs-55a7c2c1e3e5fe0f8a7ff07c3b6fe159d01a2a3e47d0c64d1669a2d53fd6a37f 2013-07-10 02:39:46 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcs-9d3cbbc701dc93df2f21cbab56d88e982519cce761989e99d388c3914f30a4b5 2013-07-10 06:31:22 ....A 11264 Virusshare.00073/Trojan-Dropper.Win32.VB.cxcz-53290aa79b82f6b3925a411c604a1976283d3675c12705903b7284bdfc245b2e 2013-07-10 10:13:18 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.VB.cxji-28b4b36856649aca049107fcda7a3e1999bac2b7966d7b3102ffefa8d22ea30e 2013-07-10 09:36:26 ....A 76345 Virusshare.00073/Trojan-Dropper.Win32.VB.cytj-124386628a10406372ee1eacefe43821cad66ba5256db4ec9b7b08120b3e0dc9 2013-07-10 02:50:16 ....A 474146 Virusshare.00073/Trojan-Dropper.Win32.VB.cytj-2496a567283343a0d955b0a6eaa30d115d698175c502d9d2aa9fbad78b8f2de4 2013-07-10 06:56:10 ....A 147556 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-020bd2a0a5f0cfeaeebf6778a4e833217f95b77fdbbe59c806d34fc86fd3bef8 2013-07-09 18:25:22 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-04a9caded0bbd5f3e3ea7f159eb2421560ba2510a96e1f4d9d2ee94ee3fdf745 2013-07-09 19:05:12 ....A 147556 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-06f6e94ccfcec15d9c5085556ff99355219950ca11bfdf844405d73be604ee10 2013-07-10 05:06:42 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-0fc6d64a2ca4b052c7d335bec48af4efa67f0872d2c08d0d7297fceef1b3d20f 2013-07-10 01:38:32 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-1b88bf19ab6add23e9ec00d47008864add460a6dbe4596f3f864d67c759d9155 2013-07-10 13:18:04 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-1f6556fecca6f6e8955fb4e32bb9a976ae58c0d411f4e0411cf660be038c2716 2013-07-10 01:13:22 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-24f3dacd77a4022ecdfec8147457cc69382a568833b0769b784e34f9ed43686f 2013-07-09 08:31:02 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-25901e1df49fe4c609e3fd09bbab8d2703f898e08d075da865757fb41014bbf1 2013-07-09 17:39:50 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-41fdde21eaa4ccf114553bdeb213e5da52a4097d50b14fa5e8dda55a76075dd9 2013-07-10 01:39:22 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-426eb75b70cc3fb6122094e4c7222cffad922c6bd4cf8eab1c491689e417fbcb 2013-07-10 17:31:10 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-466dc7639b401df4170785e7c3ae4cdb2f00d3f640f957b3ba657c6953038e0b 2013-07-09 22:46:40 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-5180e2ca4cab421d02e486401e285e375a236f4112d10bd3f6dc73293b156eac 2013-07-10 13:08:48 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-64c0089f2a4a6ab8457919fa49486d4db1453ff9e706c5c4706166adfd506ae9 2013-07-08 13:07:34 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-70d24e35d341e6bf199ef5422ea283d577f15e92520d5800060bca5f09d9dd70 2013-07-08 14:04:04 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-7181683cd95eb4d7e7f5d378ed4c5b51fdd7cf528c6786e24a992d816d84d598 2013-07-10 16:16:00 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-73c7c3ff0b70fa1ae1066cda0de0b69850e70efb70e9ebeb13fff7e3e5dd2a96 2013-07-10 16:10:48 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-8070894059d1d72051b4b4fd19a95839a9d55b56b68828f51a21213f24b2ed16 2013-07-09 14:29:58 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-91676599b0142c5f84ebaf7309f477b98b94c9faac57b6f5efce0b9de1104b61 2013-07-09 23:56:44 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-916cfa47f914ad46bd2aabf99e8f5b72268b21509f52e54de09574517f1792f2 2013-07-10 04:44:08 ....A 110637 Virusshare.00073/Trojan-Dropper.Win32.VB.czau-96e614975502eb1f4b4026ab644b3c87c2449fe3cffb3e67aa0ea7940d6e1235 2013-07-10 13:06:18 ....A 114688 Virusshare.00073/Trojan-Dropper.Win32.VB.czda-37ae4ea54c40fa5edde8b1de67a81236b936ddc59941e4ad069a0b90adf380b1 2013-07-09 08:56:10 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.daki-c9b502a6d699110d1be015ed63295333e3c339314bcf6def6ad7aa5bebdbd348 2013-07-09 20:35:26 ....A 598016 Virusshare.00073/Trojan-Dropper.Win32.VB.dalb-cc8efa45a373324b219ec050a20d5689382909c77751a0966ef1ee35534a7351 2013-07-09 23:37:40 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.VB.dano-e8dcc15a68792af8f7661df34b22766faed871ed31ea500accd0be6442ab1a7e 2013-07-09 06:05:04 ....A 245785 Virusshare.00073/Trojan-Dropper.Win32.VB.dapp-ccf723101f9daa02aba2c7035ca6cfa20c02db3f68de81d4c19b34c397a17d92 2013-07-09 10:41:20 ....A 1142290 Virusshare.00073/Trojan-Dropper.Win32.VB.dazd-eb98e88c8c82f89a602d952d52c23a9562e641d5f5b8738c87ede92fc7eb7cb5 2013-07-10 05:34:28 ....A 434176 Virusshare.00073/Trojan-Dropper.Win32.VB.dbcx-cd8b576ed7ce7d36248c95d2ae6565fa0d37a9009c2aae77601e400d19404ff1 2013-07-09 15:36:50 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.dbdf-a949119c37590ca0a42cda869c3c6b2a4e1b7736492e9a24301c32e904f56d6d 2013-07-09 16:30:26 ....A 69632 Virusshare.00073/Trojan-Dropper.Win32.VB.dbdp-92ec74343eeba62b7675b6b80175311ec2ba0f741dfa734a9a2f09f63677a27a 2013-07-08 19:36:00 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.dbfi-3d691d36d090b0d32b2b2ddce6f58504b318ef2377d4979dcb6311d9e958a879 2013-07-10 12:00:48 ....A 323607 Virusshare.00073/Trojan-Dropper.Win32.VB.dbjt-389cf1dee056c8517754b5e0859edfc75d7ef0bb11f9a4d77f6d90d14e067aa8 2013-07-09 00:16:50 ....A 126976 Virusshare.00073/Trojan-Dropper.Win32.VB.dbls-1757bd78d65b8440573872f2f35817604c718d43b85813c59e96af9f799d85ad 2013-07-09 09:43:54 ....A 190929 Virusshare.00073/Trojan-Dropper.Win32.VB.dbnp-45ba3b09f0b2552c5a95038526a525f1972e5f2eebc4c53c804af8b955eef58c 2013-07-09 07:37:16 ....A 136002 Virusshare.00073/Trojan-Dropper.Win32.VB.dbnp-b3f0110820b316099299dc456a9d86254ddc6745df0ce505871e802a89cf1869 2013-07-10 05:44:20 ....A 38766 Virusshare.00073/Trojan-Dropper.Win32.VB.dbyi-9627b65d504d9fc47af88799a941a9c8ba595860c40f20260ab1f396331bb915 2013-07-09 17:37:08 ....A 61451 Virusshare.00073/Trojan-Dropper.Win32.VB.dcsg-e178472e0be19ef37d8d991a0dae63d0dd87bc059ef6af7a9fac6d72bcb674fd 2013-07-10 02:28:08 ....A 488813 Virusshare.00073/Trojan-Dropper.Win32.VB.dduh-31a5bdeba56d9eb267b8c0ee237711eaacdd9c9a75ab2c0206eff5735e9586d2 2013-07-10 08:21:20 ....A 93184 Virusshare.00073/Trojan-Dropper.Win32.VB.dduh-62cb3a549aee701de05e5fcd05338e5cba25c3fc68f7678d603555b05907edcf 2013-07-10 17:29:06 ....A 112128 Virusshare.00073/Trojan-Dropper.Win32.VB.dduh-749444f6c0e85a350de07535618fb591dfd7dbd2e06d98944fe55209174257cc 2013-07-09 10:43:06 ....A 102593 Virusshare.00073/Trojan-Dropper.Win32.VB.deba-259519de0c9a9346c75429ead65fc2739c6714a66e0a597e3adb908779194b70 2013-07-10 02:37:30 ....A 101888 Virusshare.00073/Trojan-Dropper.Win32.VB.dedi-55517406206fef7999611633db4e739bc2e8cd9fba8eb9485bc36111f5f6f011 2013-07-09 08:32:34 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.VB.defc-36d237b9ad4ed701497ac066fa3519246851472edf9be18f3332d9c3371bc1a8 2013-07-10 13:08:08 ....A 896058 Virusshare.00073/Trojan-Dropper.Win32.VB.denw-1dda6db53d2a47e865544d582f9ac060145d49d74297e4729c005764626d3bf2 2013-07-09 22:40:02 ....A 102434 Virusshare.00073/Trojan-Dropper.Win32.VB.dgfh-9accde18f2b8dfea6d1a939e625f3e53e4f36f4a880b69c84a30b2ef66aff0bb 2013-07-10 08:09:18 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.VB.djdi-0ee8770d82348289061f27b6451e728e703b2e53a4f095e9227960c3bd7e3cd1 2013-07-10 17:38:56 ....A 217424 Virusshare.00073/Trojan-Dropper.Win32.VB.djdi-38644cd5711f0b8d09f418c94550955b7d6f5d2e36c02395d9301a8f6f7c3794 2013-07-09 03:46:36 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.djki-1b8a81e4ac8a662ba4a1db44d05ca7a746718e61a12d92f9072668bfd7952c3f 2013-07-09 06:08:16 ....A 32910 Virusshare.00073/Trojan-Dropper.Win32.VB.dkag-a8c5c623e390362ec7d630d8f6e76de46ab5494b693d75f8383dcb7958bf2c8a 2013-07-08 14:14:16 ....A 3644683 Virusshare.00073/Trojan-Dropper.Win32.VB.dkbe-4e23efd742fa518bd3d3e7e2b548533e032e9cacd77f8e138da331094a07b94b 2013-07-10 16:49:34 ....A 124934 Virusshare.00073/Trojan-Dropper.Win32.VB.dkce-af2a529392191ec2f8b1ff464cc876c582a65c0b35a16921b789f48aa45f5c5c 2013-07-10 10:24:54 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.VB.dkds-ed3fbf8897a82ae672e5f13e43bf36ada5845a8d5a6608345e320d575ad24524 2013-07-09 07:56:40 ....A 159323 Virusshare.00073/Trojan-Dropper.Win32.VB.dkko-dc32f7ca16ba593f84266c07ca8d3089230427d7aac73b7ddf29eace8b9464d3 2013-07-09 20:47:38 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.VB.dkkq-0da4ed569b205b2c9e5b071f530517cf3fe85f35f88ec875ecc4f202828ad0a5 2013-07-09 09:40:36 ....A 32925 Virusshare.00073/Trojan-Dropper.Win32.VB.dkle-b412a87e5c90e39e823be233a018a2eaad13eef18ff837144832c4c592e198e5 2013-07-10 12:43:00 ....A 12288 Virusshare.00073/Trojan-Dropper.Win32.VB.dkqs-f08c2cabe841896b02d8cca7c64eac1ab418ad447bdf6f3fb6021a5733030a48 2013-07-09 16:57:50 ....A 82435 Virusshare.00073/Trojan-Dropper.Win32.VB.dkry-d0cfdd60ea43f0e275678e40f88b06ac64283bf396c30c9abe1b8d5222afdbcb 2013-07-09 13:16:52 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.VB.dkug-bba119b278eb5837250b10f6c89a224c35dd32aa3ab53ec36e80daac60d2f0fc 2013-07-10 00:25:22 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.dkvs-d4fd32b0af4c06c4c36ef9f24ba900381e3c329e823b32a520098c54936157cb 2013-07-09 14:45:50 ....A 291840 Virusshare.00073/Trojan-Dropper.Win32.VB.dkxj-1cb49189b1a9a8c4e0a26f8dd9f4a9554642b6ff923bead36737c4baff2f9d13 2013-07-09 01:48:14 ....A 335872 Virusshare.00073/Trojan-Dropper.Win32.VB.dlbl-1b5eeb0e85ff78b3f69fed946e1c7c188f8b662840a9ce7e3cf07df07894a6c2 2013-07-08 15:10:34 ....A 26112 Virusshare.00073/Trojan-Dropper.Win32.VB.dlby-1f2126235924e679b4e93b916546dfc0ddd1153abd1b881d030b0748d53f6524 2013-07-08 21:32:12 ....A 34822 Virusshare.00073/Trojan-Dropper.Win32.VB.dlcx-5f6bd94ad0193fc2df607c9e9ac8b6e4054640d627f0c024d2b587dcb1dc308b 2013-07-09 02:52:10 ....A 286720 Virusshare.00073/Trojan-Dropper.Win32.VB.dltf-176a8c8a4c4a25a4ac85c92fd37aff55a51d4fdee34c97bba6382effad37fce8 2013-07-09 10:40:30 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.dmau-635d7c698f679e675f65ce06d896c36265b402649ea7b9d017f37f5dca83a84a 2013-07-09 08:21:00 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.dmbu-5647039a53dc487c6b352428ed03cc81d41d42c4c5bdbb7b21d1324cc247d770 2013-07-10 16:29:00 ....A 27648 Virusshare.00073/Trojan-Dropper.Win32.VB.dmei-ca6ba05b5a6d839d437699f73b5502a1bb974995154d7f76241b15dff1f11177 2013-07-09 20:59:30 ....A 155648 Virusshare.00073/Trojan-Dropper.Win32.VB.dmid-d747aa55550fed2f233a40876df367ff3630fe8c48759dd0146570abfb41f02e 2013-07-09 08:28:32 ....A 68608 Virusshare.00073/Trojan-Dropper.Win32.VB.dnak-e19436f0a1657b5c365cec61a666e0b3052281a36301e3fca896d33018bdaf30 2013-07-10 02:24:36 ....A 756744 Virusshare.00073/Trojan-Dropper.Win32.VB.dncb-54f95048e6a90900e1ae23539dd2efadc0019b3a90197dfb0261eb5a2ee64786 2013-07-09 00:38:30 ....A 270368 Virusshare.00073/Trojan-Dropper.Win32.VB.dnhn-9066cc334bf37b4c42be94600fd00ec5158bc02acc596e4e050d463347d3a30b 2013-07-08 19:20:16 ....A 129024 Virusshare.00073/Trojan-Dropper.Win32.VB.dnkb-a0a8e96cb3742e7c0a2b04e16614591104a47cb53ebab4d8de476466650d07e4 2013-07-10 02:59:36 ....A 834819 Virusshare.00073/Trojan-Dropper.Win32.VB.dnny-4095a67fdbab1de67f86802b0608f9a5c5a4b814be56a147f2c5e06ddfb9f7d0 2013-07-09 12:55:34 ....A 678101 Virusshare.00073/Trojan-Dropper.Win32.VB.dnny-6062ea80b15324645220b7708e495623809eedb974c3ffd6087b31f12eb544f3 2013-07-09 00:31:30 ....A 140834 Virusshare.00073/Trojan-Dropper.Win32.VB.dnqu-82c4caf3f2584a2546a9b02882c9601715a6928511130340ba58839a09b7eeb3 2013-07-08 15:09:54 ....A 36394 Virusshare.00073/Trojan-Dropper.Win32.VB.dnqu-b65f8fd895b40d6470abd07dd9af07d8bfd98f5ac1781f9db80d07e801cf69d3 2013-07-10 04:05:18 ....A 131112 Virusshare.00073/Trojan-Dropper.Win32.VB.dnrn-6264a719aae63e5cba234521d68133db1537d1ff5a3ee655c52cf9c545b4de8a 2013-07-10 17:41:38 ....A 950272 Virusshare.00073/Trojan-Dropper.Win32.VB.doff-7471b7956b40a28d562f8b9de5f3b2217bc854f70e38e305f276b98c9e8b1294 2013-07-10 00:34:28 ....A 14336 Virusshare.00073/Trojan-Dropper.Win32.VB.dpat-908bbc144f844822bda3c8d20ecb94b03fc413fcaef184a299e6954bedb125a9 2013-07-09 23:27:54 ....A 147456 Virusshare.00073/Trojan-Dropper.Win32.VB.dpxb-cba58815a6a835772c872037a081be72a1f293c1be0a392cff54eefbd4f62fb7 2013-07-09 13:03:36 ....A 237568 Virusshare.00073/Trojan-Dropper.Win32.VB.dqgq-961eaecd9fb154e04627bc3ff5f4fd7843dd5d6924a1ff6411e491a764e41a04 2013-07-09 10:09:54 ....A 135168 Virusshare.00073/Trojan-Dropper.Win32.VB.drcv-fa86c5fc4a3815d4f46e7a7e955a1d086b42fb88dac6102e725b3aa3330b0853 2013-07-09 08:55:42 ....A 491520 Virusshare.00073/Trojan-Dropper.Win32.VB.drgo-56413c05dd525a6e8a93e972068f3c88e0f87d3dc915b7ccee7f78bc4e6f72bc 2013-07-10 11:08:54 ....A 36864 Virusshare.00073/Trojan-Dropper.Win32.VB.drqn-47a0b817e868ed7c2c448abd006052bea4e83554420f3fc831d51845f6ac3776 2013-07-10 07:48:56 ....A 175122 Virusshare.00073/Trojan-Dropper.Win32.VB.drqo-50560bb25bb646061b0c4914754c32dd2a4fcee54b155f0cfebc21fb1d84eec6 2013-07-10 09:49:26 ....A 315392 Virusshare.00073/Trojan-Dropper.Win32.VB.drqt-f64f7a6f58833e2de01975ec6d6db3cc9a597eea1887a8b655d301d973e654a8 2013-07-08 21:19:42 ....A 274515 Virusshare.00073/Trojan-Dropper.Win32.VB.drva-1737b31ea947bd3eb0b2c26142ffddb106443516e7ff03eddefe3b840b3a8ab6 2013-07-08 10:58:04 ....A 622592 Virusshare.00073/Trojan-Dropper.Win32.VB.dtky-7e8f40337fbb91fabb0fe13102293ad08b49113dc57f50d3fc7c3fc1cf9dfaf4 2013-07-10 11:43:12 ....A 1204233 Virusshare.00073/Trojan-Dropper.Win32.VB.dtse-46fca65223a6734454bf601ce25b11132ed77c0398fcb8b505313dbb5c7645cf 2013-07-09 21:44:58 ....A 2353240 Virusshare.00073/Trojan-Dropper.Win32.VB.dugk-e3edc29a243c124cc72e558c7a75e7ae7bc629be397bcf993aae665126bcf815 2013-07-10 06:57:42 ....A 53760 Virusshare.00073/Trojan-Dropper.Win32.VB.en-36adf66a7f8e5b611191b4eff396ca5763dd2806c60ea3f9a5493dce693e19ca 2013-07-09 14:00:24 ....A 2251376 Virusshare.00073/Trojan-Dropper.Win32.VB.fa-0d91b0b7f86844eda5204c884e908b963cc267ab4f0476427cd2df454c252d73 2013-07-10 15:45:40 ....A 620040 Virusshare.00073/Trojan-Dropper.Win32.VB.fsz-abac6007ae9bfdbbec905b2f5a08400857a24fae50404b4bfc6f62f1789502d0 2013-07-10 00:27:04 ....A 1852474 Virusshare.00073/Trojan-Dropper.Win32.VB.grg-22fa14d35dc2d2f35bc3031712f229c14a1ab12f231facf3d11e59e3359a7479 2013-07-09 10:47:22 ....A 2618202 Virusshare.00073/Trojan-Dropper.Win32.VB.grg-36edf2650bc5a677eee5e252cba1402db50ba6d6d22a113e9caaf47b4e3243f6 2013-07-10 16:53:52 ....A 1836586 Virusshare.00073/Trojan-Dropper.Win32.VB.grg-476cdcb9e235db4bcbae5a2b545f7803f72f03f42bac5ad9dd73c8e50cac1511 2013-07-09 08:01:16 ....A 438272 Virusshare.00073/Trojan-Dropper.Win32.VB.hbw-9a912798c69d723366e72c7919d0cf3894cb0b05ec45179901502cb0f61cad6c 2013-07-08 16:15:44 ....A 245760 Virusshare.00073/Trojan-Dropper.Win32.VB.hx-1f3c5ae2f95b41161c4c9abe987d220c96a29f030fcc09a55e45ceaa4cd4cda6 2013-07-10 17:49:52 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.imw-7424fc24a40bb659071213c4c06d78fb69f2c97e876b04f610c26a6d2ced41e7 2013-07-09 13:21:16 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.iyk-c3ff621c8b804e0f5480eae2775a6aceb424b93cb0b128971b60a6e3380242d0 2013-07-10 06:45:56 ....A 208896 Virusshare.00073/Trojan-Dropper.Win32.VB.jdn-ee406c87256bfa52797f5651dd7ea7a8c94ba7155df24dfa9ab3552e465ee066 2013-07-08 11:49:18 ....A 1561758 Virusshare.00073/Trojan-Dropper.Win32.VB.jfq-5efb8c48e7d71b3d2e766f9573f1dd9a1d75c416b0c90d70b05332e237188205 2013-07-10 14:05:20 ....A 116266 Virusshare.00073/Trojan-Dropper.Win32.VB.jgw-ef963bc27415c822738e8e46367efc809675397145fdeea65af50afb51840e36 2013-07-10 01:50:08 ....A 20187 Virusshare.00073/Trojan-Dropper.Win32.VB.jnf-df3a1eb25378760b229d2f3512445c1d064350d3b90cb95eef59d8f408b5c06d 2013-07-09 16:44:26 ....A 102410 Virusshare.00073/Trojan-Dropper.Win32.VB.jsx-fcc04a7034663b6a8249ffbf2c64ef551d86e258313b66677d44f31431331766 2013-07-09 09:44:00 ....A 53248 Virusshare.00073/Trojan-Dropper.Win32.VB.juq-25c3dd5fced6cc529bddacc08da04d8f32942e5794aeccec964c36995dc60111 2013-07-09 20:56:24 ....A 176128 Virusshare.00073/Trojan-Dropper.Win32.VB.kff-52f1e3dedeb0f48975d17e9280785a998112963ab3842a66313d53d57d34e3f0 2013-07-10 03:53:24 ....A 216774 Virusshare.00073/Trojan-Dropper.Win32.VB.knc-eea3c284b5ffc605edbeb23a346fcaa57c9f9047087adccb947aca01510c2f09 2013-07-08 13:35:50 ....A 1372400 Virusshare.00073/Trojan-Dropper.Win32.VB.lgh-7e98d9d5b523e9b012c4288bab302ac0e6f3598255813b04adbe2c52649bd887 2013-07-10 00:55:44 ....A 393227 Virusshare.00073/Trojan-Dropper.Win32.VB.lkw-21fbdcf631c4c079c4a02324a23a4f19a9f7897b8913e7a644c31abf64a962b2 2013-07-10 01:41:24 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.lmq-90f23c1ce5c7f102532a89311e0666a5ee987bc9803c7bfac83aa37e700c3b56 2013-07-08 21:47:32 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.VB.lqf-3d7e28264b846f63fe81569967def2677e302e1dab8e8d386f429ad4408463e6 2013-07-10 08:59:42 ....A 86016 Virusshare.00073/Trojan-Dropper.Win32.VB.mpg-b214b9d5fa541ccb6c9c5e5411d30eb1f10b79e3fd3090454982dfe2d6eeb554 2013-07-10 09:57:54 ....A 61116 Virusshare.00073/Trojan-Dropper.Win32.VB.mqa-f652cfa2ccf6405e8f80c6749a385dc3736136c2c8fe9e435c6f0270149df05c 2013-07-08 21:31:40 ....A 307200 Virusshare.00073/Trojan-Dropper.Win32.VB.mrb-3d7639a5f93ed4ddda1d7d8eeb1f264278f5ea2a20060c814e2c158528eb6267 2013-07-09 20:37:52 ....A 163840 Virusshare.00073/Trojan-Dropper.Win32.VB.mrb-9622936baea66c37bc2ac0e54811b87381aa90eb4e2dcc8e11e6185c02584723 2013-07-09 15:36:24 ....A 163840 Virusshare.00073/Trojan-Dropper.Win32.VB.mrb-a3915ad362e0a66527fe05ee58566f745bfa643d6c73eedf327a7bdc953eb458 2013-07-09 18:36:58 ....A 409600 Virusshare.00073/Trojan-Dropper.Win32.VB.mrb-bba189c1c24de89cbb0a4ad17aca13140ec9e9dcb3996e0ba452f758b4876f0a 2013-07-10 13:30:34 ....A 311296 Virusshare.00073/Trojan-Dropper.Win32.VB.mrb-f158bf09984a0002d3524803a0c449f966da4357c270212e95c48aaeb41de7d0 2013-07-09 06:58:46 ....A 847872 Virusshare.00073/Trojan-Dropper.Win32.VB.mvr-452c3302ff2e9c2386e449cbed346756f66c92993e64cf47048f21bb2822d759 2013-07-08 11:19:42 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.mwf-2fb429597ca5a71d5ae36d2c508e2d719ef02f30d93302d43157a22c9cfe67d4 2013-07-10 14:22:50 ....A 51558 Virusshare.00073/Trojan-Dropper.Win32.VB.myq-1e08b0f808fecb59fc81401c43f0e2a92c751d90dcca8cf0e2b625217c616608 2013-07-09 20:11:26 ....A 94560 Virusshare.00073/Trojan-Dropper.Win32.VB.myq-2019ea5c451ea7e20de142607675eea5fc53c9aa13c8f8d777f6a22008c8565d 2013-07-09 16:21:10 ....A 966665 Virusshare.00073/Trojan-Dropper.Win32.VB.myu-a6fdf5d0f11c45a9c7f14f7a3ad969f6b91971212f9c30b83677435adb6ae738 2013-07-09 16:04:26 ....A 81920 Virusshare.00073/Trojan-Dropper.Win32.VB.mzb-1d45af99dd5f345c674be6efc1bae3ccbc8be1e3f54c88b0cf802d2e36ac9cf4 2013-07-10 16:53:00 ....A 77824 Virusshare.00073/Trojan-Dropper.Win32.VB.mzb-587653966c5561e3d3bd49d4051ff701f686a2541afcfde5c495aaec24528b4c 2013-07-09 21:37:30 ....A 151427 Virusshare.00073/Trojan-Dropper.Win32.VB.naj-0fb7ea88c8481a6b061b13a4f40bad089bcebf76307f1d84a3abae907932e366 2013-07-09 21:41:38 ....A 207874 Virusshare.00073/Trojan-Dropper.Win32.VB.nap-bd580a5ac64736b2d26342bfcd5ffca269a3ce57145e67de0fda2c76a01bd339 2013-07-10 16:30:24 ....A 135169 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-1e09a1b95aa46021bae05cc21165941a72145b1db412c2f3be8dcbf87b307ce5 2013-07-10 02:50:18 ....A 865796 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-528611db7c920e258f959baf2de2a93bdda5de9a5d7ece6872827a01b1036c9a 2013-07-09 10:14:44 ....A 438789 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-566ac7f148bfd0fa19f94b543f748a1a56aded845ca7c2185a1fddc9594e30fc 2013-07-10 17:10:58 ....A 662525 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-58451984a14401fa2082571bb4c389910a9d6a9de97142a69ba19b7924176922 2013-07-09 16:07:40 ....A 309280 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-9da8111042841f6d4d6609552db77e14a911294b235877142d4d87267da51b79 2013-07-10 05:38:30 ....A 135169 Virusshare.00073/Trojan-Dropper.Win32.VB.nay-ce4e0c55e217711a52d1523a7ea1a6eaa69a0cb577c3beb8c8ba22a54f61b73a 2013-07-09 08:35:02 ....A 106496 Virusshare.00073/Trojan-Dropper.Win32.VB.nba-ef28124881daca6faa26dfabd309428b4e71d22f1118ee7976816e30c819f444 2013-07-08 22:54:32 ....A 339968 Virusshare.00073/Trojan-Dropper.Win32.VB.nbc-1b24a648abfac1a86c5f324c8c0d98fab66ddb160b43783ce13903a3fbb70d1f 2013-07-10 00:38:38 ....A 243712 Virusshare.00073/Trojan-Dropper.Win32.VB.nbc-45fefa666fd429abb53d0bbdb85b533bba6c8435fbf9b48ddf95a1d295b96b02 2013-07-10 08:49:18 ....A 339968 Virusshare.00073/Trojan-Dropper.Win32.VB.nbc-52b62580dfe44b7c628ffecb25fd11e3f5c9067baf90e1f4fa58e24f9b715c4e 2013-07-08 15:36:58 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-2ffc402908336c5c0f6bd8120079ea5bc8aa844e69e1ac02936262666b5e73b7 2013-07-10 01:54:40 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-45aa1241c6a83892a8ce12dbf10ccddc6d4514a5d5ca4ce9145a015bcad688dc 2013-07-09 13:48:22 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-52fdf75954186c75f383bbe85373f4711bc079e4be783f17d5589e04973821ff 2013-07-09 05:51:00 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-55f4cb1954252899476fbe76d0bf2f25408138853064d636f97ea65d696299f2 2013-07-10 12:37:24 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-734b2097208ea13d33e0cc24a8d3147b60e633e410d627571bb50274ad231e3b 2013-07-10 06:13:16 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-91a31d5f7d90eb0be94f83e49744015eb06920b34baa5778c538185a43c82c23 2013-07-10 07:07:10 ....A 749600 Virusshare.00073/Trojan-Dropper.Win32.VB.nbg-ef89df5840fe7d756be08298b3d35afe78c5b9fc79e2e0045f117833a326be58 2013-07-10 08:19:12 ....A 360480 Virusshare.00073/Trojan-Dropper.Win32.VB.nbt-19fffb536c00e1e6fd49bea0447f48ff1837f03edea86daa6360b29b73b5cb0b 2013-07-10 10:15:22 ....A 360480 Virusshare.00073/Trojan-Dropper.Win32.VB.nbt-1e746617e7207bea0e6edcdacdaf10323124d5b69b1485a71b5ccbaf5539640b 2013-07-10 16:12:14 ....A 360480 Virusshare.00073/Trojan-Dropper.Win32.VB.nbt-757e5c9e41b5ad629d65a02bcdd5c697b321402e99cb73a89acd2c82dc1b13ef 2013-07-10 17:12:50 ....A 49757 Virusshare.00073/Trojan-Dropper.Win32.VB.nca-1d96f026082acb864a70331cb2aa38b92c0bb884347b5da4ae4063fa3a4fcb06 2013-07-10 12:13:50 ....A 49910 Virusshare.00073/Trojan-Dropper.Win32.VB.ncb-659b1395e59eb3b061f40aae17cb8c2cae16c46d0785e8e8dee28a951ce1e87f 2013-07-09 19:29:34 ....A 24576 Virusshare.00073/Trojan-Dropper.Win32.VB.nck-1b088363da986b1b33a32d6ce9e6dfbac0b6a4b057df17004cdf5d66e2c1adfc 2013-07-08 22:55:36 ....A 80384 Virusshare.00073/Trojan-Dropper.Win32.VB.nck-6292218fac880ed805838be105313f5546c419eaa19a3403c5d0dc86e5478a79 2013-07-09 14:13:46 ....A 518664 Virusshare.00073/Trojan-Dropper.Win32.VB.nck-991867925a3722441753dd262472b8d72dc0d75e61b4a2f1a0f6aaef5149030f 2013-07-08 15:00:20 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-0c41a04255e8e7e8e380786db03e3dbd3b87d243985ab4c3a6d8514fe5275b99 2013-07-10 08:10:54 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-0f503d479b7e8fb525c9802212b2be7d486ca1e7ef3af6d597369cfda62358bb 2013-07-08 14:13:46 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-18c62af1d307e2984bb3f418e16a5cbed33b88a1c3bfa2dcb3034149d671f9da 2013-07-08 13:20:06 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-22353ff0593ba9060bb81f1ef7de8edbcfffd8682ce0d3d92b540c9e7db6bc9c 2013-07-08 13:16:58 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-2237e5b36f94c8cf69a64692b89f49ae85e9a77681417a2fe081e263c8f313df 2013-07-08 21:29:38 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-26ca26ea215189232d346390009a9d0668e0be8daf67fc72f6ce025682c01035 2013-07-08 16:15:08 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-2d04947de0846f24b0dab9592d41eacaf11bae2195f3bfcedd562eb2c5b9616d 2013-07-08 22:47:02 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-2d3ddb3a58aae998e306b271c5d0eeaba0297595f1803bdf609e6c4f1cc40df3 2013-07-08 22:26:02 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-2e7db3216c6a5095920714d03cbd6275c00b33d9591b15d7d68a9cb67d78dc81 2013-07-08 16:16:28 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-2f995a1c71530c1bdec667c1827e0e11157154166e4bef3b027296c512bee495 2013-07-09 03:29:58 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-3146582b9277a73adabd94f1c3251cf72bf7046e3cd294bd983268a1839b6883 2013-07-08 22:38:54 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-320245d63e607150c68d34a5feeb076f85cd2b271589a016d706cbc65330929f 2013-07-09 19:10:12 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-3396c698afb872f39b238320bc9955455c9f741abdbd5d987116179a3d0431a6 2013-07-09 23:41:02 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-34ca25b76be97f21b807bdf92a73e0da7d200337b71215df033e5700f9edf369 2013-07-10 15:22:20 ....A 391853 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-3932cc3db797e97c961551eed2f7de23196b344709d203b9ecd061e3e70a0052 2013-07-08 19:52:54 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-411172da240ed207a5963ccaf9176676dc8905e213e1bbec8e1d613bc78ffe7b 2013-07-09 01:55:14 ....A 391853 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-51152e2c02b225e148202891e46991fb53a2fdf8de51f874f7f9feb0af4ba6df 2013-07-08 22:59:54 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-628865ee5a1b0193be78b121a289dad2b92f3df690db3480cbd408281fee36c8 2013-07-09 01:09:10 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-634c5e9c0149f6dab82fb5475f6946a0525e87db461af5b7fd89f9f2d86829e1 2013-07-09 11:01:26 ....A 238258 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-7022853aa5b390b1c9e7235b2b658f4eb3e23a151b1610fec024a2d03bc1a431 2013-07-08 19:31:14 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-70ec256b9b0c61902aa61949195a7fa2381f1c61e93c4a05f394619e245b3f04 2013-07-08 23:19:26 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-726afa4c34cceaf1a3bc560fe1aa7a9dc9e54079080863ddd1c2652419b01459 2013-07-09 02:39:18 ....A 391854 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-811f5dec2acd2299ad8526da01e04ad38661a6191fda60aff4d21f447771cfa7 2013-07-10 17:25:36 ....A 368662 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-a067afe4fb4ef1455cc5e7d902d75f0f5c64d42ff857235d28aba074b36e7ea0 2013-07-10 01:00:20 ....A 92196 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-adde8bd4f02608c35f6aa21c74ff628d01d0165026a22cc88bf78daccc77dc53 2013-07-10 07:31:14 ....A 138414 Virusshare.00073/Trojan-Dropper.Win32.VB.ncl-d720f82d2695da3240fd16e697e8f07ab0b6d8405f1bf047a7c8c20b8db4a630 2013-07-09 01:13:44 ....A 2359296 Virusshare.00073/Trojan-Dropper.Win32.VB.ncp-610951fb431a303dab9d43fa7377a5410c29828db9bc3e6def8e89febe9713b1 2013-07-09 22:53:44 ....A 143360 Virusshare.00073/Trojan-Dropper.Win32.VB.ndj-722abb4087aef9d18d867bbe29304ffd730c8233726284bbfdc2bd27f9d2422b 2013-07-08 17:50:34 ....A 188997 Virusshare.00073/Trojan-Dropper.Win32.VB.nfo-4e55923ae3a80574f5825e86d5fa3983113ecfde4bd2411d9971a95ad59631b5 2013-07-09 06:19:44 ....A 180424 Virusshare.00073/Trojan-Dropper.Win32.VB.nfo-bc0285585b6b2580da743c4a1ad313e28fcb4ccb6f3036311f1b0bc49e5f0242 2013-07-10 05:03:50 ....A 273408 Virusshare.00073/Trojan-Dropper.Win32.VB.r-5200a5fd65e86a9c46bff35d3314144c9df50464cb33744e14be87367ce31110 2013-07-10 02:51:58 ....A 1487011 Virusshare.00073/Trojan-Dropper.Win32.VB.rs-236a78812b2550e12e19c43b0bad8ff58f76dff809c0272e5963e1a835f0ff11 2013-07-09 19:49:38 ....A 113152 Virusshare.00073/Trojan-Dropper.Win32.VB.tp-add9c1c27a4e06535fe639baef4ddd905d3b64dab96d0a2e7e29c780a195b0d2 2013-07-09 07:02:28 ....A 49538 Virusshare.00073/Trojan-Dropper.Win32.VB.vy-1c84e2c04e6908e620f36d7a16e69cd685ff272cfa003e33cd81166a5e17066a 2013-07-09 15:04:24 ....A 404992 Virusshare.00073/Trojan-Dropper.Win32.VB.vy-f6ba28b549b8930c417b08617a3aafb240ead2de67cc149519c6defa875847ce 2013-07-09 17:34:38 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.VB.wq-c2f0a088bbdae0856d9ecf2253c0dc37cf0aafd63e8471658397149d9e83b5c5 2013-07-10 14:05:30 ....A 49152 Virusshare.00073/Trojan-Dropper.Win32.VB.xq-382795aa7eb2bbf72c26ed62a01dd8fe8fa440cc000bf7a1eeb50abcb28b4952 2013-07-10 16:18:06 ....A 160784 Virusshare.00073/Trojan-Dropper.Win32.VB.yfo-0e99b95956790ad98ae95ad9db25ab5790440e405b8ca35ed0cf61ee88235b45 2013-07-09 07:47:02 ....A 93696 Virusshare.00073/Trojan-Dropper.Win32.VB.yfo-1cf24edbabf3710a09f8f36204134f6f763c0e90e078babb4ee1dbf9f9a99ee7 2013-07-10 16:12:22 ....A 258048 Virusshare.00073/Trojan-Dropper.Win32.VB.ynv-9c4e6ade37127d6c6f6a10db307f34a1c20aadf3adddd37cdd81c9c81f22408d 2013-07-10 05:58:36 ....A 28672 Virusshare.00073/Trojan-Dropper.Win32.VB.yuq-ce1a9c6ace31f47bff669fdfcec5b0a816cb34a2e3ad84aea92616bb882a8353 2013-07-10 01:26:36 ....A 20480 Virusshare.00073/Trojan-Dropper.Win32.VB.yux-9eb601245b86b0e614f0811b991a8df204ea4d1f669c5937853011db0c5df6ac 2013-07-10 02:15:12 ....A 32768 Virusshare.00073/Trojan-Dropper.Win32.VB.zkj-926edbc0455a20cfb73be0834e7ed698b6474a813bf9d563af5dd698660bb101 2013-07-09 13:09:00 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-195d5dbab2cd17123573bfd315feedfc6f0cd3f1745f5876500c5cc8dfca763b 2013-07-10 02:34:10 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-19832b7f291c295dc4df353f45696e094c9d6ce403e69b553c63cf99ef88bf81 2013-07-10 15:01:16 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-474c65643749f2a179b301646197bff68f84a026409d554adc3b947e50a032d2 2013-07-09 15:59:36 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-5231d182224c6eb156207e8260ba64fadc120c41373886d926d82fcc483b1e5a 2013-07-10 07:51:32 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-5375c9aa157bd5e479949fecd61fe853d6155b85725c86d52bab07a7e8998f9d 2013-07-09 15:39:26 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-547be6d185a738283cca3469edd6c3d3a61058ca8a7ec36db372795737d7c67c 2013-07-09 20:41:14 ....A 266339 Virusshare.00073/Trojan-Dropper.Win32.VBInject.on-9c8837dbc58c93786627c51877dddab8c03cbda91609875eafdb4f876f06f1a5 2013-07-08 14:30:22 ....A 142334 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-2fed95c1d17ce23068c5dceb6e56e5ce2f880be0ffef16315e734ebc4a21eb7c 2013-07-09 07:40:56 ....A 88569 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-360e4da308426a29e1a6db3b9e02a0edf87ed837a003d75db56e2ba2a2a238e8 2013-07-09 14:58:28 ....A 88569 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-40641e543b30e0a680465f5b15af76610dede935acda556c9bbc1d580526e72a 2013-07-09 17:54:02 ....A 88665 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-436e62306de2c96379123d87aa90566e49bb65e38e597f57f42b0697114d6807 2013-07-09 09:01:04 ....A 142366 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-561242d7aee13e54046fb11d747027fa59d5198759286d81a713cc221d45e569 2013-07-10 13:18:32 ....A 5889664 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-64cc8c08bba2fe3e041499da6100a25ef39153b8e16a3497c7febca7e2bab43a 2013-07-09 14:16:08 ....A 88569 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vjd-e1a3c5095fd1c7e3603ec4e3f04a17de5e7c3301571bc981583bee0a61540b35 2013-07-09 17:13:54 ....A 40960 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vkb-aaa8685eb0220cf664743673d2bc52965e2fc711ccfad2d289aa91c769de3fa7 2013-07-09 01:12:42 ....A 129643 Virusshare.00073/Trojan-Dropper.Win32.VBInject.vky-80dc6970a999604afbf8bed05564073b7db7eab931c3482bb86c2be7f921f184 2013-07-09 00:30:18 ....A 20522 Virusshare.00073/Trojan-Dropper.Win32.Vedio.axp-1759454161ecefcbc7a6745a16e96066989d35ae54f4bdfd005e9b4f844683ad 2013-07-09 17:41:52 ....A 20118 Virusshare.00073/Trojan-Dropper.Win32.Vedio.axp-90f36792a0bc502d3b49c7250fb1d660d5b804406de0a16e0d5c9c73799821ae 2013-07-08 15:44:14 ....A 18653 Virusshare.00073/Trojan-Dropper.Win32.Vedio.bew-7ea8dbddb6b293c1244474e19cca469c8bf5088257308fb086d633154c2f6da3 2013-07-09 10:08:54 ....A 54672 Virusshare.00073/Trojan-Dropper.Win32.Vedio.cpa-fc2506dafd5cafef89d25758764482575b550f4a5ea6c51f87e3942bf9c00a3c 2013-07-10 11:04:42 ....A 64520 Virusshare.00073/Trojan-Dropper.Win32.Vedio.cpy-73df1a8ff40c616c8af99a68a197ee455c9e79e5541e1e97431d2f07f13d2a86 2013-07-08 16:09:34 ....A 28168 Virusshare.00073/Trojan-Dropper.Win32.Vedio.cxn-1f3f397c67fe9f0702b0318d9005b272b2d6685100f8699a50b65434ca527a66 2013-07-09 11:56:40 ....A 57744 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dds-0dfccb12c4529ae5503bbbc6e63aaae83a4fae379732b48a14351d2ce178acc3 2013-07-10 16:47:58 ....A 27136 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-1f30acc578806be61950a5043b6a58091c0e51931535b2b6c0a4510eeab0d01c 2013-07-10 00:49:24 ....A 492860 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-2eb20fa0eefb5e9efa4a51cfe700724faf99856197c7091bf8858650ff525cc8 2013-07-10 12:26:06 ....A 464042 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-582cae5c5f6f0c2b870a64aae2f80c57296c03835086cfd26cb5a556f5f19831 2013-07-10 03:15:36 ....A 27136 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-92eee5b272db2c9f70cbd0b4cf9a35ba011663d25bf725814cb4622ea8e659be 2013-07-10 01:22:12 ....A 25088 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-b4a5a8cff2fdfc96fab04ce6b89d5f624d10b97c7d2dfc5dfaec340dc0477ffe 2013-07-09 09:42:42 ....A 24064 Virusshare.00073/Trojan-Dropper.Win32.Vedio.dgs-c11074fe569afa3305e714ec1cf68c71af0302cf60dd8c8d491a7a34a3975e25 2013-07-10 17:59:16 ....A 18042 Virusshare.00073/Trojan-Dropper.Win32.Vedio.ebu-edf8e0c6a65a6b15de10511d9f434796e5b465b8f1498ae7d569909f8b8edf31 2013-07-10 03:56:22 ....A 278616 Virusshare.00073/Trojan-Dropper.Win32.Vedio.ecr-91203f0a564000e90452606ce6ab2322fcfc035926b040ef8ebe8ea83e542ead 2013-07-08 12:20:56 ....A 23924 Virusshare.00073/Trojan-Dropper.Win32.Vedio.enu-1ab68a0603b742d33781af6f5b4aaa230462ae0935b6fcd14624e8ff16ebeb81 2013-07-10 15:29:10 ....A 23924 Virusshare.00073/Trojan-Dropper.Win32.Vedio.enu-81b447d13916d2c78cdc7a0310b3d5660d352bd8084ed584485b54dc75072903 2013-07-10 04:50:04 ....A 26996 Virusshare.00073/Trojan-Dropper.Win32.Vedio.enu-dbacf808f792e4d28295e3f5dd8a0654f805c3ebe5f2ea7a00c45d7e63eb8b82 2013-07-09 11:15:42 ....A 26288 Virusshare.00073/Trojan-Dropper.Win32.Vedio.peh-95fbdf383385a810b5a5ba8a4347a65df3b6d59a55d6222fe4afac2f45ce737e 2013-07-10 01:59:00 ....A 26273 Virusshare.00073/Trojan-Dropper.Win32.Vedio.peh-d4c13e046987171e89b78a5c0ba4b4ad8b9bf5f49d8a1464e5c3df32e79aa6fb 2013-07-09 18:08:00 ....A 609714 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-2050c6e2bf1b4ab761db45ed67ee7c9f91437df9758a5cf112983bcab9cb8a6e 2013-07-09 14:34:34 ....A 1003954 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-217772049b63b84b26d6a2bf4455c56b25fc04f02b7d66936999cddeaf829560 2013-07-09 08:55:02 ....A 466354 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-454a413e2d6d7ce2c48c5223d2fd1cce76a327d86e97a048ecac4881becb67b7 2013-07-09 08:43:32 ....A 1469874 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-558b004b8f9dc953ddd22dd5a19499eb3da9404f0c0e94212b85feaa19d630d9 2013-07-10 05:11:10 ....A 1433744 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-602e1f9e1065a99f1d0a61107e7cf01c0cbe4fb4ac91723925ada9798bddc6d3 2013-07-10 07:25:02 ....A 681394 Virusshare.00073/Trojan-Dropper.Win32.Vedio.phi-7193db23323adf6718d3ec0a6b6d150bf5ec989e9eb36e24d8f3987025089f23 2013-07-10 02:07:02 ....A 59892 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pho-1c44b71fad9907f15e30e48c1c289741de8553cebe54399b7936167de5bb97fe 2013-07-10 02:13:20 ....A 2286136 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pia-9a7632fb3bbb8455497d4e453e4708a12d9f056eed7db7d4608501cbed9a7451 2013-07-08 12:54:46 ....A 542776 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pia-d59bbf54b83a498ed2718be0d4b2814e5004215e35af549c0a33196ca7f03b5b 2013-07-09 19:41:44 ....A 51221 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0d23e21bf0b2da58bb2b60ee053916c5df15cb116dbc5a3457f59ab70afd5a06 2013-07-10 00:49:56 ....A 614422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0e0f3eab5982e4c9b9f0393916c4cbfcce5ece526fa495373ef8b31e88335dbc 2013-07-10 09:49:46 ....A 64022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0e305656b637c2023f350078894f2c186f915d165bbbb0e43fa67fc242e92b57 2013-07-10 17:34:36 ....A 409633 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0eaefda6a3dd373ae56825b9f14b02ab0739c17e017ec301fa20cfac76c1f17f 2013-07-09 07:26:20 ....A 345622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0ec8e79d3d434c5b25b7cb13c88810a0f7e59bb88fc72ac7a575934312ff3233 2013-07-09 07:39:44 ....A 128022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-0f9eaf5c5694ce984a596f171ee7e31848375f95accf9a3bf26fcb81ffe07422 2013-07-08 13:27:32 ....A 588987 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-16fad084cba13030ee8d7da6dfd7aca40e60ca014e1cc9a28b66bbcbcea5e6a8 2013-07-08 19:35:04 ....A 192022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1717ec104aa03ffa3dcbe1307e5e4b6be6639473aca5914348881a5d399d4829 2013-07-09 00:31:24 ....A 12822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-175ac726424aef927d4ec031ea8e9fe775653126e12310868ee6e679e91d569a 2013-07-09 17:54:08 ....A 12821 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1aed6afa81d4c136ad6026e5c21ba35aad4e229867429283fa55db84799fcf4b 2013-07-10 06:40:00 ....A 563222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1b10cdbf3a8e8cf11f30f34b72d9e47473d13daa62a500b4ebff56d97dab5481 2013-07-09 18:28:20 ....A 307227 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1b9feb0356aa8ee62e8b9f2184f786aa6d8615bbf5f8196d4ca63622ade37d54 2013-07-09 10:08:42 ....A 614422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1c7909409ada9cee36099c76e5780b442e65b4b41299658f3ccb9e6c9b9bd5d3 2013-07-09 10:05:20 ....A 192023 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1cb74063f4f200ff4d1441f4b7c718deebcc9ff4747f1809e358b28d3306c269 2013-07-09 13:29:16 ....A 128027 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1ccdd25cbf1d63bc3d15a390f9fc5c2315c48bd209ccb7a1f4dd200b24d7cb6b 2013-07-09 09:52:06 ....A 25622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1d5cd528a7a2c99a7440b46700eeaf145bdaa0c940ffc15cfa4bc56282dc0728 2013-07-10 16:18:38 ....A 256021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1dccbbfb17939869cc12c3d7f71c7b4cdade7b8e0e63b5430dd38b7e2ff8916e 2013-07-10 16:11:12 ....A 281621 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1ded2816cc1e29d6e9ad7d364e3f6d11125a159a6ec2fd0fcb09a27e0727b02a 2013-07-10 10:29:00 ....A 153622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1df46922fb49291859f80d3a0f4e192a03013a34520136d4060454a5e254a1d5 2013-07-10 10:21:12 ....A 230433 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1e599c6ef7740ae3af90d1e6dc27b515f8a957cad4c1c68ae64e4a56ee1acfb8 2013-07-10 11:04:32 ....A 166552 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1e7648e10a0242cd792b02fb48e8538568c85bef51a7d4395fb073ca0349f510 2013-07-10 18:02:44 ....A 166588 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1eba436c45c78ea2ccc02a02bdbbdc0f0c9015a3de26f5756c7139057f217524 2013-07-10 10:15:18 ....A 281622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1f21aa5ef0da9d4e24651c796eb41ba4d1b03c226b806dd05e028252711e3a8e 2013-07-10 10:09:48 ....A 524826 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1f5a90d83497000e312fa4180e0b711fd4dcf702ea7d2389f7dea17d2b9dd954 2013-07-10 11:37:18 ....A 614432 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1f5e89372d0c4ab5a23867e74ada398f2e6709908b7b6083ce76e87236a8b0b0 2013-07-10 13:10:24 ....A 89633 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-1fbd9f6c85562e14b28b43c4f6f792078e1ac2c25c0ed0be7f7ac97426153962 2013-07-10 09:48:24 ....A 550574 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-205ed8b89ac9497c8206e3abf6c4a2c000e43e00ad23f94090063cdb537fecb5 2013-07-09 13:47:44 ....A 166422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-22f7eea6e92a1151925ec9dad2d2d71ac8ae8b29e199632dbe51eaa7fad87c65 2013-07-10 08:49:58 ....A 409624 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-235fda6788e4e9b482e9d04e67f843108d47cdac500cc26af14a1d4765e802c5 2013-07-10 08:01:02 ....A 307374 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-239a993816efd56ea28d8be7ed09d752236c9f54ca392cd7b150b7fdcf4a5d13 2013-07-09 08:11:04 ....A 256022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-256cb0441ddcf1ce4368ffc3a72a4df83c42383dd4b078b5fa513aa3b56650cd 2013-07-09 05:38:28 ....A 512021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-25739678cb920c57902a804f7995d4cf3aacf151e888529a529a9e68bcf35def 2013-07-09 10:07:30 ....A 435222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-25a3f7aa1a59b30debf2471922d00c28c4b6e1539363f9ee5af89e8b7087c858 2013-07-09 08:23:56 ....A 12821 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-25f360d33c484cab978b430198f522631546cd8d19e38e71ccb799ed1eb714fa 2013-07-10 12:38:56 ....A 448032 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-26297e655e63d5f0321d0fd606fd69641fbc16d72ca62ec588190209155e765d 2013-07-10 15:14:32 ....A 153622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-26c113d7da56c9379056ff486fc726edd94e432949a067e3b1c046244935647e 2013-07-10 16:11:16 ....A 358422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-27edf5a605ba5f53f7b294f361f1ca23a009b202290cd6634b0bc52c507c526a 2013-07-10 17:35:38 ....A 452608 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-28f5b6af4f782c7e26a2e5bac163eb388e2c16baf6454caf023806f3c8ecb686 2013-07-10 08:16:50 ....A 512027 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-30e7c3a74633940d13400d4bd129889058167e206e39c189bfd6b237ef484bce 2013-07-09 17:25:34 ....A 524832 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-31426bf53d086d18865bc40afecb43ad79ad099e731fb18099d54ca845c206d3 2013-07-09 21:35:46 ....A 486574 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-31c051f68e9b5828eb6c19ce5c57625ca9966fbcdc5b4307518fb7a58d9858ce 2013-07-09 13:49:40 ....A 358422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-329cfbd1019c755f6d17736084efc50e86d774986e00ea8815039342240081f1 2013-07-09 16:46:26 ....A 12833 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-32a039e0ab834995b81547a12d72d92d363e33d23e6f66e107f1d0c0177a174f 2013-07-10 04:22:54 ....A 499222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-32be7a182a4efc9b0239a457259d80098c4181299fb8886026d34fc7c1d4ea83 2013-07-10 10:57:02 ....A 179222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-32bf8f77168a53ef0aacb3464c11b7a3c475c0b50f258fcaec1cc13de2825698 2013-07-09 13:24:38 ....A 76822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-331fbef242a7b2fafd8bd8e15907f00301251a8b340d0f3ef2950e4963aea246 2013-07-09 20:16:16 ....A 627222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-339e9ec0d6030e4495ee3bec2cfba3556475685aee468d7155ebf72e48a104ba 2013-07-10 09:28:48 ....A 153633 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-34ecbaf3356cadfae6973ea1800c40342d54bfc685b11cd54716d78612478ce4 2013-07-09 19:34:30 ....A 371222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-357371e072b8c7001028ca80b91b5b5168b8045c0e8af4cdb5cf3f7b006ef422 2013-07-10 00:29:44 ....A 627388 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-35c52fee079fab9e2e858b918b854f4b9caeaf5119e0f764a05cafd704f94c3d 2013-07-09 08:55:52 ....A 192022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-35cea5c235ba1a60d41398d41444ec4d5d95d7130646dda65b90899c4ce4c870 2013-07-09 07:20:28 ....A 281622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-36100d04dcda76a811fa3a9c789779db90632ef892bff5d962991b07f9513d2a 2013-07-09 06:19:54 ....A 448022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-36234d1202dff766d1df955fbee3df608ad04d54d411671a29c2ddce3807b1d8 2013-07-09 22:37:24 ....A 384032 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-363b245b87c02b63ce4e2a5f7b651c9ff3dab7bd7ceba10cb5d0211be50d7baa 2013-07-09 06:31:46 ....A 166421 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-36e06cd85b02d960c4f790f1fe6fe764bcf264b8f38875408056f743d65845dd 2013-07-10 14:14:16 ....A 614422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-377a64f3c4c331369a41c1c03422d6dc820d4d1dfadd16cdbe0fd2dc26515500 2013-07-09 12:54:24 ....A 281627 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-4002b31737090134a6dc77b961ef5563f58456fc6315b74e43a8c81157696206 2013-07-09 14:42:08 ....A 396821 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-401989f5ecccfb0daa9bb3355ef39ceff29162dba4328d2f4868f42e0700b21b 2013-07-09 14:07:34 ....A 64022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-401da3c2df7732b1bea236266f1ed4eafc6d0fab162dec823eb11fd0c4f3b479 2013-07-09 17:18:40 ....A 179222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-40dd730da891a6bf6459d0275e1858722e0c13522b8d4b0ba832de0cabdef329 2013-07-09 22:35:52 ....A 320021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-44c3d2bfa0c026f60a413123081d59fc6f27c2882c9ad039f83f7dd1e8f1a263 2013-07-09 15:28:08 ....A 115222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-44d3caad6f28bd5b582dfdc6170c1bce6be0dfb65f6ffe7a06062b48ccc4c6e2 2013-07-09 10:48:02 ....A 588841 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-45a2bd1fd9988740c2c865ad882a51c7101ad86a353bd707ef49a21cf3e98cb3 2013-07-09 11:34:46 ....A 563221 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-45e5e26618518100f03c7cc9752234b8f6d75a6c0f5d6eb6ae3491c77d5e586d 2013-07-10 13:20:38 ....A 153621 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-46197a2c7100d768246ba692a656b1a15cd1f2d620a2f96acbe22d24d91d7902 2013-07-10 17:18:08 ....A 550422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-4795bf0b2ef655b29da9a8e63ce5bf3cc3d8408551362879158ea6247a4d9107 2013-07-10 15:47:44 ....A 38421 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-47df7f8a2c7ca42ac2245bd35f71f187bc770e5ea41d3fbf184366e114ecbc22 2013-07-09 12:59:14 ....A 115223 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-515a6e738cc022a41030ef1cdf2648b395b25b5672173d1f8d4506fa3466e91e 2013-07-10 06:40:02 ....A 448021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-5235651637e42b638a4ef8d148b4d4ec1db2d2ca5fba03b56a40d18df6868504 2013-07-10 00:30:52 ....A 576022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-53194f98bc65f7c68d829a2e318f07ca5a5b65a89c5243a48119b05cadc5f2e8 2013-07-09 07:48:02 ....A 384022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-55469196c8c2bc90cb0babd2cde9d48ea1c2dccc45e53d502d3cee3bc5e67efb 2013-07-09 05:52:40 ....A 243393 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-5564aa136c83716751bbadfb0b5433211373c6593bb3bf86854b08f879c55bfa 2013-07-09 05:29:24 ....A 192041 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-5567732f88612a821899d658b773063c278da8443274efbcc03ffd9e8fcf99fa 2013-07-09 09:14:36 ....A 512021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-55760e7d554437ab9fd56100bebbc76eafdd84cd646674dcfd21f14f735e9ce7 2013-07-09 09:45:56 ....A 102422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-5598b660db5abec5e4dc1b859953e75844dc9635234892e236cff3bf790c9654 2013-07-09 05:58:32 ....A 640024 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-55dac9be5446eaa57116c262b0ef81fd334738070dec6bd5cc84991d3ba7cde8 2013-07-09 06:03:54 ....A 64022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-56203881d68170c910a3ab28d5deebab9e8dd33fe4462a19375855aaf4aaee9a 2013-07-09 07:08:42 ....A 89621 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-562079ee8455b691bd08f3c99dcb66e7b67b89960fc1de1d82f0550703147b5a 2013-07-10 12:39:08 ....A 76974 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-57a4df5f73bf75af6080472f8250bc17326e9c52d3dfad5afcf3ee6d54615a85 2013-07-10 16:00:10 ....A 422422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-586de81e0ee31acbd270ede49d8294492ab0d2f9889cf7f532d49219652a9c77 2013-07-10 08:48:48 ....A 486426 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-60411b3b5132e191c232300f78d068d6e35cfcfaad73a6090469b91f8171292b 2013-07-10 01:19:48 ....A 422422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-613efc08a34055d08ce73a897ae49425f60c061e19a2a6026b4c8944ef8de7b0 2013-07-09 22:57:42 ....A 576032 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-6374820c362367f008f67126841e4eb284e18fd8a6428a7b62ba9aab69ea539a 2013-07-10 16:19:06 ....A 448021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-65502bb8f7bdd0397275aff7ee94e957d34fd1cfc9b333f7fbe89dc7b850bf7c 2013-07-10 15:53:40 ....A 115387 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-655fc48bb7e77b8ef1317c8972f23a9d6f89c15a52a85299622c1785770cbd9c 2013-07-10 15:30:32 ....A 307221 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-658d5a34f4472f31112010ddeaffdf0ffe8c0342783e5226d533c83f91da7f9c 2013-07-10 13:20:30 ....A 256032 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-65c09a2df5cd5a47b013ab84b054bb21913fee8e551233cd57a607d43ad8e640 2013-07-10 15:29:38 ....A 115222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-65f6b9858f1b6e85cb8cf9b5874282d411850c41c2d76298114c5870e5219f86 2013-07-09 14:40:14 ....A 524822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-706da21b340cfc9e452cb3547ea9df7adc6fd784a577c8b56b74857812f4eb9e 2013-07-10 08:02:56 ....A 153622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-709baed3470aa933afd294c5b7c0e64c48c76ff663d785675f3c53584d9ae536 2013-07-10 02:52:26 ....A 563233 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-71fed787fae858962e6b9e6432f62f405b30c7189de0dd807731a2629c091c89 2013-07-09 11:13:42 ....A 76822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-7210ab8846c5408b14da1fdca2e0a34a1f686107d06795f26679c9d0b7f916af 2013-07-09 17:40:16 ....A 76822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-7253f0cd03112ba00da8a4ceaad14147e12a5170e4b47e897a0636ace83573aa 2013-07-10 06:03:24 ....A 499222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-72eac15318f0d20cf4ed30805e4cc55da144fdab8d0439dcf40f439d8a3e08b7 2013-07-09 19:34:54 ....A 524821 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-72ee11c2153bf7d7cbcaf546d9e6b425a8fb633dab300232410c1639ca00ba75 2013-07-10 14:43:44 ....A 76987 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-7319762361c7cc58195f9917add4f87f85c1effc6a9e18ba53b203e9f95a04a5 2013-07-10 11:09:38 ....A 64025 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-73d1b3b2deae928c7fdd769af0d56e82890b268cbb9f9439e6d49161ff3f1193 2013-07-10 16:05:24 ....A 499222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-750d23797d6b3e61250e268e30fd6e43b6ca3176f83ce52ba4b3017c6ae7d27b 2013-07-10 14:45:06 ....A 140822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-80b0a5b768fae470a62e20d1c48f5979dfbc81670e110df92bee4110070a2822 2013-07-10 11:02:56 ....A 512022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-80e77342182c4e960da59375121c3750c53af49ab89492cad1d41d7bebb22a30 2013-07-10 17:54:24 ....A 588822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-80fdc5bbdbd98c454a31c0229506452c198181852ab5f8602f876ee02b314730 2013-07-10 13:03:46 ....A 640033 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-810dffcee2a638fa76a1ea1c0e51ee2a1a90a518227788378ee5a31d68325462 2013-07-10 15:10:46 ....A 512021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-821cf617d3d4310407958fd414a32a6ee3c3db25d73d718c1cf98b632cbe1dc3 2013-07-08 14:38:28 ....A 243373 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-8fa3260860f7b65cba916210bcfcb2b4632ea673b55e13e1485795a8d6854cda 2013-07-09 22:15:24 ....A 56279 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-905d9d66e583fa240a09e7d47cae2b47e7b63d2af079807c995809c6c3e50949 2013-07-09 12:15:36 ....A 499222 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-90a3d301a9ed2dddc5d33219093661dd156ade2c8a335b39d7a4a81d52119fc7 2013-07-09 19:57:54 ....A 230422 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-90ea1b42a5030ec8f6c0241ae65ac3f921f833ac86c3fbb597e7818074ab803c 2013-07-09 12:20:26 ....A 448021 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-939fc6ee2d7eff9138da2cffc4a4e6d01e7afa32fe4ac128ce6598e4eab2dd8f 2013-07-10 09:39:58 ....A 204827 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-93d3cc6743fc9dd9affb05c2b3dbed9fe1a8b90287358de5bd4189a91a3acb66 2013-07-09 18:10:10 ....A 537621 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-96f33c9590b3979ff4c5eca62f992c1eba859cf90baf2ade03db51d40d21971b 2013-07-10 00:14:34 ....A 192022 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-98a8d45bcf3d925ec3e95728856ae21431896d3cc1f249db08012eed92183a5a 2013-07-10 06:01:40 ....A 102427 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-99c2f7795796cc1a74f6a5990bc5a5c12fb049b91e97cb1721eb11660d16850d 2013-07-09 16:55:06 ....A 422424 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9d798e8377937b262ca41c55d1e02718fd999f1b2f7e12f8b31e218da2fb3c54 2013-07-09 12:16:58 ....A 153622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9dc136e1cd4499e3493bb1fa8754bcbc2a060a002cfb6a6193ba81f68b36c68d 2013-07-10 04:12:56 ....A 294432 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9e034cb5b5b6fb325ac55cb20d590e40f906bd266d94f012824963672cd3c33d 2013-07-10 00:01:34 ....A 76822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9e39cc19378abc98838a7610d4c23fcf492f5d8310bb8dcc77aabb847a2cfaac 2013-07-09 21:37:34 ....A 345622 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9edb3931ad39c04d60134afccdb6bef46973b377ab2ee334febd65caa728c562 2013-07-09 20:52:46 ....A 550421 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-9ef1ac211f9fcfbef1e6c78c3b5bbed8f416ef553ddf57676027c74d51e9e989 2013-07-10 15:30:04 ....A 486574 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-cc713e878997a2c319ace49c8e397c66f15956e84401e65a5f29837055fc9771 2013-07-09 09:03:58 ....A 179220 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-f1a95d8175d4a551ef5ab588ec381c059847f959c461dae45b84dfa1b7938582 2013-07-10 15:54:18 ....A 204822 Virusshare.00073/Trojan-Dropper.Win32.Vedio.pjf-fdf3619f661632d2680e7729d6ce683016f9fe6005ebfcf601c251ff6c5c6244 2013-07-10 01:05:52 ....A 929792 Virusshare.00073/Trojan-Dropper.Win32.Vedio.plb-b6046750297e76ea06788816e951576290148884f32510b809328af045103d19 2013-07-10 14:35:20 ....A 19399 Virusshare.00073/Trojan-Dropper.Win32.Vedio.xu-f6c69fe1ee05f3dfd9dfd61128173ea9d010b25b1c5513cda7ef1342d0f11d9e 2013-07-08 11:50:34 ....A 306176 Virusshare.00073/Trojan-Dropper.Win32.Vidro.cuv-4e1daf30e9d691de7046f29be1a40d769baedc6806732259df155a0d94b8134f 2013-07-09 06:26:12 ....A 99296 Virusshare.00073/Trojan-Dropper.Win32.Vidro.ijm-aacd86c3fd9de4331f75af533405ab1f995b54aea74f6d840910d81dfbd7f9ad 2013-07-10 08:08:44 ....A 433664 Virusshare.00073/Trojan-Dropper.Win32.VkHost.g-6226f4331748fece5263123df2fdecbc564b48bb3854dc8de3725d2cf51566e8 2013-07-09 06:00:38 ....A 224924 Virusshare.00073/Trojan-Dropper.Win32.VkHost.h-45a28e5a5fd2bfc3c48f1e7937184c2851fb6725c78fd6406e672a396de7f33b 2013-07-09 05:29:48 ....A 30720 Virusshare.00073/Trojan-Dropper.Win32.Webind-1cb0621530ac9c1448a6f1aa1985819340bb97f090372358a6b210ddf75701b4 2013-07-10 15:11:44 ....A 146522 Virusshare.00073/Trojan-Dropper.Win32.Yabinder.c-66084fae5cee2421dc706183a41cbb564c47fb7ae13ae2eeea151143a7cbc199 2013-07-10 17:26:54 ....A 1508875 Virusshare.00073/Trojan-Dropper.Win32.Zaslanetzh.c-cc9b6c15dcddca3be4615292db9868bedf1215606971ea02b915e0e934d59937 2013-07-09 03:51:30 ....A 1698372 Virusshare.00073/Trojan-Dropper.Win32.Zaslanetzh.cz-1b89fb90fe046365b3fc0ffe1dc48f5d92f301dd93f7e4b143cd08707f1bf4ae 2013-07-10 14:57:36 ....A 1037108 Virusshare.00073/Trojan-Dropper.Win32.Zaslanetzh.di-37ea4464a91a481f65715e2b9ac250210b676f35a5f0c90945247116b9ea1b23 2013-07-09 10:08:50 ....A 1653377 Virusshare.00073/Trojan-Dropper.Win32.Zaslanetzh.di-f10ebcc50ca3979c75a55b6f379cda7c7ccddedea5acd8bfb9d1dd0d88816cb2 2013-07-10 00:07:28 ....A 1610047 Virusshare.00073/Trojan-Dropper.Win32.Zaslanetzh.kt-b02a14c658d4ac6d625fbcbb929f1253a40dca26dd376f429601e514ff75b9d4 2013-07-10 10:07:06 ....A 21328 Virusshare.00073/Trojan-Dropper.Win32.ZomJoiner.13.b-904346ad18867f84e02b04a3b372895039b6dc4ea76aeec8f46dd8d0e11e9d69 2013-07-09 22:59:02 ....A 26112 Virusshare.00073/Trojan-Dropper.Win32.ZomJoiner.200-de800028d6047ecfc2734aa5a617b066b9ba46608642186798ad6f48616bb8de 2013-07-09 09:25:44 ....A 75562 Virusshare.00073/Trojan-Dropper.Win32.ZomJoiner.22-45b3115d42fc716a7674d39b7d86e51bd73b8e3e2983f0dc70957708dbffbd08 2013-07-10 17:10:26 ....A 125952 Virusshare.00073/Trojan-Dropper.Win32.tdss.auni-1e4e03c662d928dcf485d0db89238e46a9062defb4ce27bb6de77a1cb888ff96 2013-07-09 19:14:34 ....A 125440 Virusshare.00073/Trojan-Dropper.Win32.tdss.auni-2560647c5b083fd4a37e29dbef9aa48c8926aab422aea02a300ec3162afc8eed 2013-07-10 12:20:26 ....A 125952 Virusshare.00073/Trojan-Dropper.Win32.tdss.auni-2716bbe5ad408e9575f5a7d389e0c719fcd5d5916458421e6b3ae769467a6928 2013-07-09 17:25:02 ....A 180224 Virusshare.00073/Trojan-FakeAV.Win32.AVGuard.c-61ceb4f3ac9ce3b61faa30202d81274b73e6a32b537480d0631243a217908989 2013-07-10 14:39:04 ....A 1280528 Virusshare.00073/Trojan-FakeAV.Win32.Agent.avu-470df7a320ce1369da773e5f50c920ba5a8691d672e85449665b88ca2615ff10 2013-07-08 19:25:02 ....A 1441544 Virusshare.00073/Trojan-FakeAV.Win32.Agent.avu-5f4ccea9da512142123d7685bcfbc7a9679789468988173bdf97764f051a95b9 2013-07-08 15:44:16 ....A 1441240 Virusshare.00073/Trojan-FakeAV.Win32.Agent.avu-7eaf63d82a68105b3ebf414cf8b8ce4c986c1031cd24002c9d6840817a6c99b7 2013-07-09 11:06:24 ....A 1384792 Virusshare.00073/Trojan-FakeAV.Win32.Agent.avu-b8d018bb6a72078f06a5a455af9f806efc294d7f1cd446d5eae91e9b8b409720 2013-07-09 06:42:36 ....A 336896 Virusshare.00073/Trojan-FakeAV.Win32.Agent.awe-1c947910c77ed6f28bb5a832e5ef6e0838e9173266f0af4b92e626d95e3b5b1d 2013-07-09 01:59:56 ....A 70144 Virusshare.00073/Trojan-FakeAV.Win32.Agent.axo-1b7f4de0beefcbcf11843f2fe353ecc7923200d6cbb61b6cfc57b034fc1c4391 2013-07-10 05:20:04 ....A 839680 Virusshare.00073/Trojan-FakeAV.Win32.Agent.aye-f26b847dfd09363544745e2a0f74afdf0bc111545fc09c901a81a3f4f705121d 2013-07-09 11:29:36 ....A 9192 Virusshare.00073/Trojan-FakeAV.Win32.Agent.ayn-e8b2b41f4b9eef56df6aa367e530956c9832e33c8adc66e1e72477c717b594fb 2013-07-09 21:35:28 ....A 385024 Virusshare.00073/Trojan-FakeAV.Win32.Agent.azg-9c7531acce78aba691b4cb20f415c1fe947c5f82c45b8c9f9dd65f0dcefb6f65 2013-07-09 21:12:24 ....A 385024 Virusshare.00073/Trojan-FakeAV.Win32.Agent.azg-b5a4adf95cb2da2ccb913e11c52ab6a4f8761abd54dd4eaa3509ef25038a6ed6 2013-07-09 08:52:10 ....A 339968 Virusshare.00073/Trojan-FakeAV.Win32.Agent.azp-cc5f14561d2afa1adfd14c5c9ecb8102b15f580ea5b0fe4fd44739ab27f936fa 2013-07-09 11:32:26 ....A 42519 Virusshare.00073/Trojan-FakeAV.Win32.Agent.azp-d2e0a3212cf4c97b145ee20acd6bac370903bfc4835a8fffaaa531690fdb993c 2013-07-09 17:29:20 ....A 151869 Virusshare.00073/Trojan-FakeAV.Win32.Agent.azv-dce6bbaf8298ff8010f74094f06139b15f44fcbb18b54a05b76fa40897a15f76 2013-07-08 11:05:38 ....A 308229 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bbo-7e80c6158a9cd052d2992e2f539e5ed25f9ccf8ff22d96653f5728c94eb3b5a5 2013-07-09 23:45:04 ....A 93448 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bce-1c722035c25b927cf40f8ac5b5cc3cdeca506e4de3fcb26be3097739db69b094 2013-07-08 15:46:56 ....A 363156 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bce-7ea44064ec8a437600309c1c11b748291067cb7ab0ce1e7b6f193e46cfb6ee62 2013-07-09 11:33:22 ....A 221839 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bce-eb9cb61b6ef7f610cb3970fe9fd300c07d91a376808694f556b8f2c190d84468 2013-07-10 16:14:50 ....A 293030 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bco-b96aa737ce1ef11f17fc8bc092ffd01ae32e58684e1738ffbe1be21b2324d135 2013-07-09 06:18:54 ....A 339968 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bco-c2d182d2fc66c3d5cc731a5206485e88ba318be73105ba7e90b4467d74dcfe7c 2013-07-09 16:16:58 ....A 339968 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bcp-d458b36bfe4da27bfc043b78845dfd7873be79a357b2dabdeadf763cb56f6593 2013-07-10 03:59:12 ....A 390656 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bdf-532924fa75cddacd6068621736a8ea4fb8e0f1667c0b025e52357c9b036737fd 2013-07-09 06:46:08 ....A 390656 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bdf-563f4034feb21e2d99d9f405a396c7ad9ada8e610066d56359a77e21c62893d0 2013-07-08 13:30:24 ....A 390656 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bdf-7e926ddcf2d8b9f96f0bdb8dcad22709d115d903f41aa2762819c054202ae99c 2013-07-10 00:10:18 ....A 159624 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bdp-b6d781ac3c7aa984df8ee9e92671927f6f4379e1787ef83824726a4fbccf3637 2013-07-09 09:54:08 ....A 132608 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bef-35dd293d233d54c27a8e798d87797503293e72930cac03cba40f2470fd4bdc58 2013-07-10 03:57:24 ....A 403456 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bhi-202194be6823b6c1b8751ed53f64b18cbebf50f64ff9dd84424af04252f3530d 2013-07-08 22:09:04 ....A 82531 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bih-8ff208b247d147785564ce6ebd67ef50495b65aac07b23e0d05e7c18a91de67d 2013-07-10 00:20:34 ....A 95803 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bih-9efcb253dc2a6ddb6c21991d548d56dfb7006625f3d5c1ab95d4dc843a1ca363 2013-07-10 08:10:28 ....A 97551 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bih-a63d6f8cffd245fdcf5d04a23fee0f516255b0a99b13785293fe49e7bd7854a1 2013-07-09 13:36:08 ....A 255547 Virusshare.00073/Trojan-FakeAV.Win32.Agent.bih-c0373e3478e603ac52037924f373e50107845251dec476c74c0e58903dbf4c61 2013-07-08 12:06:54 ....A 310784 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cmi-083e969e893a5f9741c24ed68efe908534ff329d99bfa93a81ab481a73314b7c 2013-07-08 15:27:10 ....A 310272 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cmi-2d4dc06dad88fc6fd88513b0fdeb8917f470caeb2348cef14971d52217fb8dfc 2013-07-08 18:56:32 ....A 310784 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cmi-30b7e678d9a116f9e17cdc44c4f5e3426dea718ea3fe06a3e511f00e00c9a8b3 2013-07-09 00:33:58 ....A 856064 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cmx-a2310c5dfafdba2a15d33713826d8645d29684ccbbeadb833b69ec06982a8d3b 2013-07-08 15:46:10 ....A 1225728 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cnd-2e602dcc58352faef7cdbbe2bdc43989e1e0564a99f02f116bcf6b7a0a400c70 2013-07-09 18:00:42 ....A 1593759 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cv-54ed9beac04ae365e58a0e787bda5ad4b475eb21cfc260afc565155692767d15 2013-07-08 11:16:36 ....A 141451 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-18138aa3c8aecf52b286cb56486694e3d6d4d525e9baabd0c25d39563acad97f 2013-07-08 15:49:18 ....A 137631 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-2ec26c2cdf1fa9a534f4e53eabb390c45e1593e06156c135cab2f12205c7505e 2013-07-08 20:21:54 ....A 149183 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-31330e60d492b848bfc5ba728e9d545d8be61acdbd619cc4d0a3a2700bbff01f 2013-07-08 18:54:28 ....A 346624 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-50b91e872a62bb78c93905ac7c62b0734c35f66559705523525eccabcf2c8361 2013-07-08 21:44:34 ....A 167871 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-51cb8c2366fb5178ef07b758733c62f087b276045db05a694740cad9080f1161 2013-07-08 22:20:26 ....A 346624 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-51e150f1f05309869a4c8eb8603442cb341ae951d5d755e953e4ad870d490715 2013-07-08 22:10:16 ....A 107371 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-6216c3856b65aecde8b7e8005c4c9a1e4ca41c4fecaa6cf1479a9e92386a1207 2013-07-08 22:44:20 ....A 166050 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-625d01e9c0192473705d5dddaf961297cb14fee3ff4d70543224e5376325a29c 2013-07-09 02:23:18 ....A 38395 Virusshare.00073/Trojan-FakeAV.Win32.Agent.cvh-92c25c80e8f14fb64fcfbc21f034ab444fa9e84a89588f43bb64bd046133719c 2013-07-08 19:42:36 ....A 335872 Virusshare.00073/Trojan-FakeAV.Win32.Agent.deg-40ff0a3aa00cf8acc15c906439c7dbe28bac1c9a90341a1a9f19130b42cbed8c 2013-07-08 23:04:50 ....A 335872 Virusshare.00073/Trojan-FakeAV.Win32.Agent.deg-4242d339ff892a63490495ba7b824332d016ddc28368e7057af10042d5837e67 2013-07-09 02:06:24 ....A 372736 Virusshare.00073/Trojan-FakeAV.Win32.Agent.det-a2d712898d2aef8e73cbaa6df594506d7f52408066b1ba9e38dc2cc1bec8e149 2013-07-10 07:10:30 ....A 241664 Virusshare.00073/Trojan-FakeAV.Win32.Agent.dia-2299b17f1f9ce845fa9ded1ab4e2b5d6f442c928c6b3333cdc955c20679642ac 2013-07-10 06:36:16 ....A 832512 Virusshare.00073/Trojan-FakeAV.Win32.Agent.doi-7174203c2c214f3b26012236e2689381fe46f19dc9080e3405a857c4cf859d36 2013-07-08 15:59:02 ....A 402432 Virusshare.00073/Trojan-FakeAV.Win32.Agent.duk-7ec89d33f0edab410a58bc52fbb98359a01b52f61a44a68353c2694630ce32c0 2013-07-08 12:41:44 ....A 405504 Virusshare.00073/Trojan-FakeAV.Win32.Agent.dxr-90bb36ab29f0b57b96fedc4c0526de03bac6c09fbf454eaa8365c0c715b00b8c 2013-07-10 17:41:32 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.Agent.fzm-aba9568cbb07636dd02fd3cf794039d26280b8f4caf27efc1f65163ba0176133 2013-07-09 16:37:14 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.Agent.fzn-19358edd8e843eaf73612415274ff9bffdfc2b2a914f6e26a3a4dc0a7dda96bf 2013-07-10 06:07:04 ....A 1041920 Virusshare.00073/Trojan-FakeAV.Win32.Agent.imgc-0df03ce23b319caa143dfb1b82c7c22b63d263cc70339858836abe942ce6f9f0 2013-07-08 20:07:30 ....A 690688 Virusshare.00073/Trojan-FakeAV.Win32.Agent.imku-713627ab066f2f61070855ba98f926a6cc62a4fc358efe98608fbeb147f69a0f 2013-07-09 08:47:42 ....A 91348 Virusshare.00073/Trojan-FakeAV.Win32.Agent.iuuj-32f44167696b830d306f35e4cd44d7ec054a070d1effcef103e814870f3319f9 2013-07-10 08:14:26 ....A 74528 Virusshare.00073/Trojan-FakeAV.Win32.Agent.iuuj-9f1790b89e0ebb6e83100bbc7c7d9f109123b963946fc314a317ff588feabfc5 2013-07-10 00:26:16 ....A 61568 Virusshare.00073/Trojan-FakeAV.Win32.Agent.iuuj-ca85cd3811e0bdb87f15df0e2a8436e3f22691bdfd43dd41c5faf5f7a8dc7fff 2013-07-08 23:22:50 ....A 193200 Virusshare.00073/Trojan-FakeAV.Win32.Agent.iwiz-526a500903704471f5b1e84dba4c8228e13ed90f80913679cc7b794b2c28b665 2013-07-08 14:54:22 ....A 399872 Virusshare.00073/Trojan-FakeAV.Win32.Agent.rld-78633294568407cbfd0267a94df21fbd6c4933c88ed41bceb99dbac27f31cd11 2013-07-09 14:48:22 ....A 20553728 Virusshare.00073/Trojan-FakeAV.Win32.AntiSpyWare2009.i-df32432d0efdfa0cf7ccbde14ae8dae3097a7c5996dfb4ecf392d1364f8709f3 2013-07-09 07:03:58 ....A 7055468 Virusshare.00073/Trojan-FakeAV.Win32.AntiSpyware.lw-562fc45a01928bcf1174a84777c8f9125394a854789cc76052d77a31113b9d13 2013-07-09 09:16:46 ....A 657086 Virusshare.00073/Trojan-FakeAV.Win32.AntivirusPlus.lr-360182792b72de4d35985603221e1c264743caae4619e8467d72e191437a8b8a 2013-07-09 07:17:56 ....A 430513 Virusshare.00073/Trojan-FakeAV.Win32.AntivirusProtection-251ed49edfd9006d3dba9d8bc5007a1769858d3e77d09b351b56403c1f3f9f12 2013-07-10 11:28:26 ....A 46592 Virusshare.00073/Trojan-FakeAV.Win32.BestSeller.a-2885d13917a8caea5d72cab32f22a4801f9c48d8a059618dbe6cefe837bdb4c2 2013-07-10 05:05:40 ....A 163840 Virusshare.00073/Trojan-FakeAV.Win32.BestSeller.a-a940ab1e1a92b0a34d12a2524bd610edeea34e4ec108e7aa00befff18aa7ce54 2013-07-08 21:34:58 ....A 120832 Virusshare.00073/Trojan-FakeAV.Win32.BestSeller.pjj-913b3733b011308f33ef10baa20b6aeecc999bbeeaa6a34c07420c7e0922ea7c 2013-07-09 17:19:10 ....A 111104 Virusshare.00073/Trojan-FakeAV.Win32.BestSeller.pmk-260aa8ce70a756a6171e8e9e34ffa2fbcd07b206c36807f6a88d280324a8a0f5 2013-07-10 18:02:08 ....A 151482 Virusshare.00073/Trojan-FakeAV.Win32.CProtection.rct-75008cbc45a2e42eea82015a0a0d48d32a065242ba337a20b9352aec2265e737 2013-07-09 17:10:08 ....A 64512 Virusshare.00073/Trojan-FakeAV.Win32.DesktopSecurity2010.a-ac5a3a67fa6cdd1a437959843237eb51e9f9d27afcca4e75d04545c2999f6e2a 2013-07-08 14:01:48 ....A 300544 Virusshare.00073/Trojan-FakeAV.Win32.FakeRecovery.ael-7140749c88d24b09b5bf9842a246bba651ef9958ccd54274960be1975ebb97d6 2013-07-09 13:09:42 ....A 467968 Virusshare.00073/Trojan-FakeAV.Win32.FakeRecovery.ah-088b723fa3b401229e8a5eb14d8536a08d6babb6582e92318f682b3ec06c6ecf 2013-07-09 07:49:48 ....A 407037 Virusshare.00073/Trojan-FakeAV.Win32.FakeRecovery.ah-559f5a0beba58be381080ce866b90be3aca4030af8685ba0158a8868004d2e60 2013-07-10 12:00:14 ....A 494592 Virusshare.00073/Trojan-FakeAV.Win32.FakeRecovery.ah-57eb2661854bce0b8ae299b3a9926d6bfe64d2b1506e189cc7208a2cb002ce9c 2013-07-09 14:33:28 ....A 495616 Virusshare.00073/Trojan-FakeAV.Win32.FakeRecovery.n-1b27c627147d9dd45e674451c958e51694edc05abbb7a76dde63d14c3befbbc0 2013-07-10 07:38:50 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-1d1f2942007d5fdea705367527a2aa875d0398cf0b95b6839b52f1f44a37e908 2013-07-09 21:13:16 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-30ecf3c88368d1591ab5e1fdc4c6f7c795f5a588caad29637f8c7de281445ee0 2013-07-09 13:21:42 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-366864d252ec5d66fa967cab7444864f4cfc14d0f4ee3f6f4243358beabfd1e4 2013-07-10 10:27:04 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-56d5d128e83097a1c6ce04e0b532e8b51f089e61e6167c66e5cad781744143bb 2013-07-10 16:20:28 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-805fc62d894c28f95fb54ab00fca84a4ed1ebed80a28dd7762ae745fbfa9eb62 2013-07-09 16:46:10 ....A 161280 Virusshare.00073/Trojan-FakeAV.Win32.FlashApp.vrk-9d2e14c99d95fcf92f51d087d2836bb1c077d4307872ee118b9fed4c62d4f76b 2013-07-10 03:59:04 ....A 1135568 Virusshare.00073/Trojan-FakeAV.Win32.ISafeAntivirus-411109a898517cc59cc7dd200abffca3e50e954fff450a26e87cb93ff654c9ae 2013-07-09 06:16:50 ....A 2065178 Virusshare.00073/Trojan-FakeAV.Win32.InfoArmor.gt-45a4fa917f167674854e020278f8c3030079e7c24a7014dcddb634c29dd11868 2013-07-10 17:11:58 ....A 279156 Virusshare.00073/Trojan-FakeAV.Win32.InternetSecurity2010.a-0f320af09740622b4609cc1d307518547ee7e5b89b28e49fd7dca3940ecbe886 2013-07-10 17:36:24 ....A 850432 Virusshare.00073/Trojan-FakeAV.Win32.InternetSecurity2010.cc-6599e48078a75c07bd9c56aa0e9ddb30b3ae568778af42c193ce044e458cb7b5 2013-07-09 23:53:10 ....A 315392 Virusshare.00073/Trojan-FakeAV.Win32.MalwareRomovalBot.b-21d7994c55ffcb75aea4b9ce0512863204f4ff3ca81f78cbcd09150c24fdff32 2013-07-10 07:28:32 ....A 6885182 Virusshare.00073/Trojan-FakeAV.Win32.MalwareRomovalBot.e-25c2e8e2659a1008e3af230e01f707743ec89cece705848940f8f0d716b3f817 2013-07-08 15:13:08 ....A 157192 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.aatb-624d4b3edcfb9c0e7aea9affde35bb586538583388113011f76ff93eaecb234b 2013-07-09 14:13:26 ....A 115720 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.abln-f82eb7e505368e7831474f1bd6d40d2ac22a240a709429160fb60d132eeee361 2013-07-10 18:10:50 ....A 43385 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.vki-37eaf4bf56b8e7fad91307fc275208a63e4a43fadc2c70e4e6841ad788438a33 2013-07-10 02:09:38 ....A 413696 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.wih-29a839e5236dfcc738151030f4ccbaed734fcbecfea8254024da1b91899d997e 2013-07-08 18:44:40 ....A 604312 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.wro-4e611dc4e70b1c30ecf2f84e55954548c5311de7174a645733ec20c73354d8b6 2013-07-08 20:03:06 ....A 623816 Virusshare.00073/Trojan-FakeAV.Win32.Onescan.zjg-310256ca71826d98b9571c587a22f570154148fb10b9d90da7e7495f05f70d53 2013-07-10 00:39:16 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-0d3227cfc7d1c7c353771695e5b0c99b630f28dbf13ab7cb34f7c24043363172 2013-07-09 21:44:04 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-168426ce6991e5e3df97bf7ea5504e5b25a05922ddc5fe1a22e2618020e5cc07 2013-07-10 07:29:44 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-1d368a1d5e474cddb52aac73dcbceab1cde6534be40571fa74ee0f557c97ef8a 2013-07-10 15:26:18 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-1ecfaeebdf776792eab9611119b29e7271c4420f3961656fd61a0922faec6a61 2013-07-09 08:33:20 ....A 288256 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-55611c54b36bd6fbf5b86230af3c20732d96c7754e4b18b1bd7e8c57ca05fe4c 2013-07-10 11:41:16 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-56f0d9ebc3e7c6ad5a29f314b20e82371729114fb2587f20a53561d13695271c 2013-07-10 03:49:24 ....A 1987584 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-610649f15186773c5308081e83dab43e051306db0ff7bb1f861881f9cf690a5e 2013-07-09 14:26:44 ....A 189440 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-63e0db1974082cd0ab8b391bc1d8c360e340986ae1880bf8d8076035b89d1d77 2013-07-10 11:18:52 ....A 173568 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-80e3d4c41b36a1dfdc83c9591b64d725306ddf822b16c2ec76dae89f4d77e76b 2013-07-10 01:51:14 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-903e63209ed9cd9088cd2496b9801963a98d1067171fa089c8f76b7d89326e9f 2013-07-10 06:29:08 ....A 286208 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.at-9115d344a98ce467105964691075284cc7753df4a5647ec0de5d5177a6b32952 2013-07-08 12:01:04 ....A 2441728 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.b-0834e58a65072ae0e783c4ebc52d0a38fbd5e16a0405eeb7554236772c008e5b 2013-07-09 22:34:44 ....A 1668096 Virusshare.00073/Trojan-FakeAV.Win32.OpenCloud.m-97d256b40ff217aac39e73b48cd7f8f31400bd4ee9ae8acbf40f0ccd5e4f3c2b 2013-07-09 13:57:44 ....A 5825737 Virusshare.00073/Trojan-FakeAV.Win32.PerfomanceOptimizer.n-706011fe47e76c1c57f6ef60ba0416af16ea017643e4969d302b52d4ab18ad7c 2013-07-09 05:15:24 ....A 317856 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.ab-1cd19f3c9bd2962e49395df3211a353341afbf304cec429548e559ab17d4c02e 2013-07-09 15:17:22 ....A 77060 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.ab-f9efe5b488f256c170e0c3e4a2c74737e5a9201b73d17e1d1f26f7da74abadc1 2013-07-09 22:10:04 ....A 376832 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.c-b51e7acd52253901b3c7e48182a4f883e00418b6b04403e430e4f737eb386556 2013-07-09 11:55:48 ....A 376832 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.c-b8e7b329e8b1b247157e75461dd3558ce6ea6d5f87784cdd8a21b3a34fa46fec 2013-07-09 09:28:38 ....A 376832 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.d-d3a50920183f22a535ea08927cf748f69cbf7092ca416a3ca12e02b36bffbbd9 2013-07-10 03:14:24 ....A 91501 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.e-0d79e7dcc8996e768eeed93e2447201332f92418ea47f0208805604f792e493e 2013-07-08 14:32:42 ....A 249272 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.e-1f13e4a8160a43dce4448f72cf9c612dea5ac8b6808bbaf6922d8b8aa4f5bc1e 2013-07-10 16:26:46 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.e-a9407b0988675f167e65b280de3b068449c89ecbc6418f0276e16af74928deb8 2013-07-09 10:50:08 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.e-c54d42c52232d585f534a0c24e242558c1e5de588731fdcb835966e49f0a3475 2013-07-09 16:29:10 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.g-cfab16687c0674634a3a4bdfd3fcdcbf50ff816563082e30640172197e778235 2013-07-08 15:19:18 ....A 373760 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.j-1f296e5524cb6d83ca0e2913050ab521de72836eb0fa37bb16a2d5c4da0a1647 2013-07-10 17:59:56 ....A 373760 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.j-a7dc995bd62e4726f355dec19f3ad92df33d6edefb96a7076d4aa464c07fb334 2013-07-09 15:00:40 ....A 370176 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.ko-5037d3cbccc5d7af1110a0f8a07549b52041e0bc9ef76e13a0976a219b20f8da 2013-07-09 22:00:42 ....A 80822 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.kp-0ed2375968b7d5829e34c9fcf6de25b4547acf177512c186bfe8f8d9c57b09b4 2013-07-09 15:39:36 ....A 412672 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.kt-05746cb1629ea34fd061a8e7a87d99bc00f836b765427a670f006f9aae0f9d35 2013-07-09 11:58:16 ....A 412672 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.kt-142ea8c6444398d129a42b3e0bd9e754beb62094f82b30cdae701b9a8b99defd 2013-07-10 11:28:56 ....A 412672 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.kt-734b88ee3f4ff834821286b98e59880001d46314db2445376569faf43b41163e 2013-07-09 08:33:36 ....A 378880 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.kw-55fc00243e5391f8ad3ce960a6b4aa50396d8af244e04c210d9938af063468d1 2013-07-09 02:41:52 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.m-17678a0f03d8a23ac8b5fc8409d5f5a9fb5f5f41d55cc1609ecb58e123c51ac5 2013-07-09 10:04:08 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.m-257629d687ca32b66270a16ca73bff9598aec7fd7b45cac17dd4bc8e52081980 2013-07-10 14:44:44 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.m-810cceeb0761467394c4d5bacd118ee0148aa308d6cebd22b888cb719a10bc39 2013-07-09 20:09:46 ....A 72280 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.m-9ea13ae211081f149099b303ff0be7108f788c75520864723717b98954284cc9 2013-07-09 08:27:20 ....A 21528 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.m-a093691b1739ce515ff1d49616edfb4e2dcf7f31979f2708bc3bbbba826b320e 2013-07-09 18:33:56 ....A 224584 Virusshare.00073/Trojan-FakeAV.Win32.PersonalSheild.o-dab5ff6a5a54ca94af7f2deefe593dcf639907b6c7e3aa28fb729cc1921787a1 2013-07-09 06:09:22 ....A 2625857 Virusshare.00073/Trojan-FakeAV.Win32.PrestoTuneUp.c-0e829acc331139783c9e38d0ca925e51769d76abd11ddec683f3c98125611298 2013-07-09 09:06:24 ....A 1524326 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyKeeper-255a3c0faecded8f28ffdf00b5cf4ac173a40e5e83d35188e13f4a9e787e42d3 2013-07-09 14:02:02 ....A 1680744 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyKeeper-42fba27243e99d321039f2c1420fa680529f5178b3a584ccd5f43dbbf5f3a1c0 2013-07-08 20:38:32 ....A 855040 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyProtection.jl-61b75954a4ad668e332213d2597ecbfe435cb264285324e115af2e9937190860 2013-07-10 07:47:20 ....A 784 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyProtection.p-42d1c5489fe1e5f04278d592c860bedc30ea81fbe6838192753d8bfd7423b34d 2013-07-08 16:32:32 ....A 830464 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyProtection.s-2e09b8e5633d284808495473e6b64270b6f9d99a88ee9147fb2eeb813ac21716 2013-07-08 20:30:02 ....A 830464 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyProtection.s-618ae151394a4f4709f950d10691a2dcee756f5abe4a8b6251a1652557556b77 2013-07-08 18:52:28 ....A 830464 Virusshare.00073/Trojan-FakeAV.Win32.PrivacyProtection.s-70b4b9ec70e6d09449fd572d8a86fbda863310e81fef44557cacee30989b22ff 2013-07-09 00:32:18 ....A 9119 Virusshare.00073/Trojan-FakeAV.Win32.Romeo.z-32a0dd6e75df5983cc04a3f9fb281d19f49b47021b0e2936550bead0dda0ea89 2013-07-09 05:23:12 ....A 659456 Virusshare.00073/Trojan-FakeAV.Win32.SearchAndDestroy.a-3663f80b2fd6c6e8562ac27dfe7fd6e8987c020114c4ba2f3111b070ac459617 2013-07-09 05:02:58 ....A 332800 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.app-53f2da5944b3f7d919b4bebad876cb0f4de6574a89cbb2f78e914de5d9bfc524 2013-07-08 22:26:38 ....A 423936 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.apr-2c9e6fd18bb569872160a65f0c24fb8411fbe343d43bcc666d25a15fdc096722 2013-07-08 22:52:50 ....A 423936 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.apr-62840505806539a481117d6cc023f976a00699b89bfc0a72119c6a36bd1157e7 2013-07-09 04:49:38 ....A 315392 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.art-63fd934cc141d6a699494e95fa2f43a1894356f120f9652d43365336d24b1a49 2013-07-09 00:18:58 ....A 312320 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.art-82c6afbfc23e46bc4240e703a5be687e2c0db38ca0cadd7a2f4cb09466352c47 2013-07-08 16:52:02 ....A 324096 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asb-2ae5c601b0e776972d4be31b0fc32a03dc72626eb8f6520435b5212ad2d90ae6 2013-07-08 17:43:00 ....A 317440 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asb-aeff15cfebbc78c08ac7d524899a0358fd4752ac0576d2530c34bbdf5be78db1 2013-07-09 00:56:18 ....A 310784 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asc-6340d386d807a537a4d4dce6964e4893bf81fb3c4edf01e3b4e2caadd66fcff2 2013-07-09 00:19:40 ....A 356352 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asj-a25dde31c5de70c0789f728dd8bb6e511cf5c34fe0fa9673fc86e3d2331c75d5 2013-07-09 00:50:02 ....A 368640 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asm-92651369193dde2c7c6a5ee0512cd169a3cc242aa13e1a06300daefd95282f40 2013-07-08 23:59:48 ....A 389120 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.asn-72b315571b3bad030d65878d11550322e92df84f930a4e90c2cab11dfbc9a27d 2013-07-09 17:49:04 ....A 60665 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.d-9f37b57ce9ae295f0f28fe3a561a4501d437ea88ec13e1a3881dbf7128f6952e 2013-07-08 12:07:46 ....A 380928 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gpi-9051bbaafa44366ea14fd780affa97b6ae5f06bf723ba160bda09c5581a77c67 2013-07-09 15:03:06 ....A 393216 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gs-f972b6d858e7bdc859d091ec9059a15c32d90f5f4096d9f1ca4edde8673fc7b9 2013-07-10 02:37:22 ....A 348160 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gt-3477be5da0f4668bbee18ce17eea5ff5da8eeceeaee2df62abbefa69cee0e967 2013-07-10 03:53:38 ....A 360448 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gt-e1da7440d74de3c59dcf50589d1c2a28fa15ceb150cbe6631a1e9351a55af0cd 2013-07-08 12:48:30 ....A 363520 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gu-8f941516d2984f8b7e7143bd452b23fe76aa56bc6d9871391e76a34fee70210c 2013-07-08 12:35:46 ....A 454656 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.gwt-90a2e65a5fa2d3157f1c9f97cdd83666916fe42ddc5122372bfa48261e1a9d0f 2013-07-08 15:17:52 ....A 380928 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.hbm-f831cf550381f215d31f9108531e5d4d0dbd503ba49cd3cd18086e01e3c5d22a 2013-07-09 15:46:02 ....A 361472 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.nz-00e030cb2189a1337bf93c616ecbb49dab74bfe6903c3657b6a02e49781ab696 2013-07-10 03:12:52 ....A 361472 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.nz-0c5846f920450fa44c5529baceeb716fa421d882dbf61e6e32a500e5177afeee 2013-07-08 11:43:50 ....A 409600 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rkq-aefba466619c8beee4027beab492d8abfcdc6baca1c535963e4b3633f87c54bf 2013-07-09 14:42:26 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rky-12a9eacbb5bd00910bbaaa98e6357780b1c59a44bb40118963733327c645194d 2013-07-09 14:39:18 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rky-4672776eba1a4d14449f8738b2e873bf06cc0ccba9c870babbb8ea8099bcced8 2013-07-09 10:21:14 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rky-5de0b0b10da1385387b3ebc859ac3276205cdb43b9fe55b44890c20c97af17df 2013-07-09 06:49:44 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rky-b05269c4742923f6c964661f112a0f45e3f7cf7ee494e0bb0b6f54cde1f15c0d 2013-07-09 07:29:30 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rkz-38e02510486cedddee4e5997c2aa5fd288d946a499b32d10e3e2ffe2225c3893 2013-07-09 13:35:02 ....A 421888 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rkz-6e0545a18ffbc12ff51b81cae4dbf2f2c4626554d6c1a1533b90c672731f4d11 2013-07-09 07:27:20 ....A 377344 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.rr-1c509d7d4d504a9cfcd8f746efe514a7ea6b5eccebcab4f49385686622d9aa5d 2013-07-09 21:27:36 ....A 363520 Virusshare.00073/Trojan-FakeAV.Win32.SecurityShield.uyn-0f979f0b19b016a87c5779b8a1eb0e0566a68b683e705bb9c0551c6e61dabef1 2013-07-09 18:23:30 ....A 407552 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.a-d0bcabca1049c49fc83d9d209f3478e66f270b7710861bd9ed3f13ec89a3cbc8 2013-07-10 07:06:22 ....A 407552 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.a-ecda795bba1644947ed815526a6568765f575a06822dc98f0e7f7cc041439f5c 2013-07-09 18:39:08 ....A 407552 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.a-ee481d038da7ec169f1ea15679545514bdfdc94bd4cec28e93d792b79692605b 2013-07-10 07:14:06 ....A 367104 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.d-0270e39f77cfe8b1610ef5fcd56ac22649f1cfb69fe66874d0340ba40f2538b6 2013-07-09 20:26:14 ....A 367104 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.d-32ebe064ce3fa8aff98489ec7b07e815d7b2055552351273814cb500c63059b1 2013-07-08 18:00:42 ....A 372224 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.du-90322deb80258585b62ffe8cf76a92f17eebca8a288450d53e18d84504e3d1aa 2013-07-09 19:10:24 ....A 464384 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.e-06326a5332d51fae364d453484f8a55e05de9e78aa75140bf7237a4d190d7483 2013-07-09 18:35:06 ....A 464384 Virusshare.00073/Trojan-FakeAV.Win32.SecuritySphere.e-9b89f34f7b4532d68b690f6d5d35b53ab7d195e763a0ddfb2654627b818f1470 2013-07-08 13:04:40 ....A 413696 Virusshare.00073/Trojan-FakeAV.Win32.SmartFortress2012.bll-70f5eb7aabcdea8e8bfe1f8f8a78fa10121ed0eb83026fed77d9e486c8a724f0 2013-07-08 14:38:00 ....A 413696 Virusshare.00073/Trojan-FakeAV.Win32.SmartFortress2012.bll-7233a417fed0ec69fbeb004bec85cab83233b012efaa3f566f2c7bdedec0afc9 2013-07-09 18:05:16 ....A 417792 Virusshare.00073/Trojan-FakeAV.Win32.SmartFortress2012.jt-bad6e12066646f8e023ffb82476b2198c1c614ce8a3c7541a85bbb8e302620b7 2013-07-08 15:51:14 ....A 1392640 Virusshare.00073/Trojan-FakeAV.Win32.SpyAxe.e-2e6a758fe36ae0b2fe77f7cde8b14059ec9968b8ad2504a7765ea30d86f3b16e 2013-07-08 12:27:36 ....A 50688 Virusshare.00073/Trojan-FakeAV.Win32.SpySheriff.f-bf246aca943ff2c84990bfc2780e12fca8362ee454a438bcf473552fc91cd42a 2013-07-10 18:05:48 ....A 165104 Virusshare.00073/Trojan-FakeAV.Win32.SpywareStop.ia-37c62ca4b7418ca7eecb578cd6ade2e411955cdd9d1c98814c9a6ab6383598c9 2013-07-09 15:44:30 ....A 57892 Virusshare.00073/Trojan-FakeAV.Win32.SystemSecurity.cc-310a0e3d5c618171b3d94aca96b67165c84953189f83448b161510559a76c7bf 2013-07-09 17:39:00 ....A 45056 Virusshare.00073/Trojan-FakeAV.Win32.UltimateAntivirus.fl-30954729acd6adf2e6abdcf9c0df0ce52f122c35d19ad03d69ec1ac2f3168849 2013-07-08 20:16:32 ....A 1914398 Virusshare.00073/Trojan-FakeAV.Win32.Vaccine.af-1b08a1d54db79e76d3ebc47cda68c45bbac34238cf4d4a20ea591ec9872a658a 2013-07-10 16:43:48 ....A 4017640 Virusshare.00073/Trojan-FakeAV.Win32.Vaccine.af-922529af77d46d41be0aeb4358a6e938372ab8d6a5f57297cbe69cef893f4fcd 2013-07-10 14:53:02 ....A 2280326 Virusshare.00073/Trojan-FakeAV.Win32.Vaccine.af-99c5ab3b49c59509208554eee0221cae39357f8ef71e0a09b50ba51a44af30ec 2013-07-08 18:33:18 ....A 1225056 Virusshare.00073/Trojan-FakeAV.Win32.VaccineFree.a-8fdab4babdcba429c4b1bd32c4d0d3a8a7767f7ea6acc2b05ed68af65e750ef3 2013-07-09 23:47:22 ....A 1436126 Virusshare.00073/Trojan-FakeAV.Win32.VaccineTree.b-ee0fc80f975e959cc955071e13f2907d41c0114821b41420caba997ccd1f1248 2013-07-09 18:35:20 ....A 2211726 Virusshare.00073/Trojan-FakeAV.Win32.VirusCure.ak-9d0a969b11a883018f13cf1908c40282f1060919d76222892e8d333b91b9e218 2013-07-09 00:02:48 ....A 102405 Virusshare.00073/Trojan-FakeAV.Win32.VirusDoctor.nn-6306a4b63bfee288a03ce9acaa73ab9da0ec73bbd2b20694aaf7baf8f663c633 2013-07-08 21:54:48 ....A 3397632 Virusshare.00073/Trojan-FakeAV.Win32.VirusDoctor.pst-2e735fa3ce6d2dd6c6453e2a692801d12643909ea994d4374a053075f25d5295 2013-07-10 06:02:54 ....A 6659584 Virusshare.00073/Trojan-FakeAV.Win32.VirusDoctor.vt-a5695aea5d8966bd8922927e112716be9521256470c2eb87f79aa0b305d73781 2013-07-08 16:19:24 ....A 3518464 Virusshare.00073/Trojan-FakeAV.Win32.VirusRemover2008.q-ff4a28505fd6531e2574fed943065c5d838fea16f15e020bc82cb67ec3f31546 2013-07-09 22:07:58 ....A 82376 Virusshare.00073/Trojan-FakeAV.Win32.WinAntiVirus.2006-95ade8cd081354e63327e1628129698f520b6ea0f9f0c56e9efee6c66ec54e22 2013-07-08 17:09:40 ....A 1998848 Virusshare.00073/Trojan-FakeAV.Win32.WinFixer.p-402b8b962f50e292e0156e2a0bfe33a0233a9ae5d912219317a585a5ac6123a2 2013-07-09 22:55:42 ....A 40960 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaky-5220f83f6a89485964c10b8c4310ace7ca24a63887e5387e3cafa685c7a6a446 2013-07-09 18:35:52 ....A 289359 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaog-6d07fd9b830e1ac8f46f25356ed8fd26ea33b4c64c684f57ab6ed7ce28d8a619 2013-07-09 18:02:40 ....A 347356 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-24187f9ced949a27d5569c25b13c18d8da1c6c9752d91c056ed1a8f0fc45e638 2013-07-09 10:16:16 ....A 347372 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-2524fde728b91f7e4c565c45e9e9a8e55faf259da52193fc56513a59c9175985 2013-07-10 12:13:22 ....A 347344 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-2638f16d24051c032a2944bcbe9abdbb99eac25096daaa56ab03385928ac6fbf 2013-07-10 17:27:22 ....A 347344 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-28e51b6c3ce0219f7f82dbe1f1a33bd998b5bdbc157a3ec2f4696b42802e6377 2013-07-08 23:30:30 ....A 583924 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-3255b0ac2ed4365eee15e685bb688a69708a08fc19bf3d0554ce1ba492eebe23 2013-07-09 18:03:30 ....A 472569 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-40045c93116a01dc7eeda5e3e011c73f9e56bb0baa5226996b70849bb79c6772 2013-07-08 20:30:48 ....A 411648 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-41796bbf30aa3c4eff6e964a73be0b177a917404d8c2f847b32d96c27e009085 2013-07-09 11:07:58 ....A 347348 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-4545ef411cc2e27cc0ff2a46ebc2ea36da8a476635aad523247ba5e5db3edc8f 2013-07-08 22:50:22 ....A 347340 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-4e8fae5c10784623b2028be0217090d51d2bfe8ab7a58d392bf8c67037d533d3 2013-07-09 18:33:06 ....A 347300 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aaqi-533fcaf82bd6c5d1c0564fe26cd06480738873dc3a7b1d51562a18a0e7937434 2013-07-10 01:28:20 ....A 139776 Virusshare.00073/Trojan-FakeAV.Win32.Windef.aatg-1bee9a0c8c79550b2db6164fbd2eada2965d859cfc97c52302778a48c24e0daa 2013-07-10 05:54:54 ....A 303104 Virusshare.00073/Trojan-FakeAV.Win32.Windef.ilk-e1ff546d0cc46af8d1f6e6642b635fef8634eeb4d688c456b4ba643f148733f5 2013-07-10 00:29:26 ....A 348160 Virusshare.00073/Trojan-FakeAV.Win32.Windef.lzr-5d87045624779cddec7bfefaf6a4f35dd48a4febbe08271fd56720dc064e6e97 2013-07-09 20:22:56 ....A 2217022 Virusshare.00073/Trojan-FakeAV.Win32.Windef.sud-43a964e883472702635137fefa3adbe83c98eae8814799371c1a23db97f35912 2013-07-09 12:11:42 ....A 2509824 Virusshare.00073/Trojan-FakeAV.Win32.Windef.sxh-fe63c29be02e6a913f6fe06eaeb47eaba5541f095838b745df0a171ca2a43d83 2013-07-10 16:21:46 ....A 399360 Virusshare.00073/Trojan-FakeAV.Win32.Windef.uuv-38393d39f478bda692b328295005a19fa58f91f4f666decd0fe7b656ec66c923 2013-07-08 12:40:52 ....A 1204224 Virusshare.00073/Trojan-FakeAV.Win32.Windef.yci-0856f49b7a5134168ea8f69c69307da93c0ae64b3e2779681c9d50346ecdc0c6 2013-07-09 19:19:32 ....A 600576 Virusshare.00073/Trojan-FakeAV.Win32.Windef.yfe-2348f8973858638c5ab5e894d9846042e2456008457650bdc7139fc1021f2f1c 2013-07-10 00:27:36 ....A 1155072 Virusshare.00073/Trojan-FakeAV.Win32.Windef.yft-99e4f776e6d877b3dcd126e2f032ed2200590f641ffac8c9bb7f3a05d8748a6d 2013-07-10 03:52:30 ....A 237568 Virusshare.00073/Trojan-FakeAV.Win32.Windef.zqv-55899547a197940ce2d30545018e074fb18fec2a83d4e8b78dda43a84e2e6de4 2013-07-10 04:28:18 ....A 792576 Virusshare.00073/Trojan-FakeAV.Win32.Windef.zrd-97cae6849aa27bf6e4ce47e31c897988cbb601560efc44f1ad062b9491061974 2013-07-08 15:45:12 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-2e277df67b3be85d441425b018d063f404ec2cf443976def4c8b5f54e3c2a39f 2013-07-09 02:05:30 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-434edf8985c4748735e957583bbc4dbfeb554b621a0cba04b79e110aa36ae89d 2013-07-09 13:33:56 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-51bec1f23733dafb8f3e4d4331645df2dd022fdfe3c6721f2463632f8997df81 2013-07-09 02:25:56 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-92d16c5a02f9061d290f95e42550dbea07107f9d94890afbc335556dd42c5647 2013-07-09 12:12:38 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-9dfb08d99238a6622865eeda8a6ff8015d2422f16f6ef846f24907f888e8475a 2013-07-09 18:24:42 ....A 395264 Virusshare.00073/Trojan-FakeAV.Win32.WinwebSecurity.bk-9e8857874eac9e968ca1eb575728abc5ab18c5415154aae0ac1373ead7cbcea6 2013-07-09 19:09:14 ....A 65536 Virusshare.00073/Trojan-FakeAV.Win32.XPAntivirus.fjr-30e6badc5bcfa582b31fc9da5f0d5b5c5f1558ac1375dd2ac74d5d60553e8595 2013-07-09 22:32:20 ....A 369152 Virusshare.00073/Trojan-GameThief.MSIL.Agent.x-42331fee0126d72fbe9b483d8908a6b9c1362f8d34f0c61824e6130e67b5c745 2013-07-09 10:50:04 ....A 135258 Virusshare.00073/Trojan-GameThief.Win32.Agent.a-363604efbb1b464e8518d4b93cc563ed09d34dab8aa6250e8897085a5abcd02e 2013-07-08 19:44:26 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.Agent.co-7ec556b34263107646084fbf4cfd24e47ff651334dc3daef7c41656af0dca45a 2013-07-08 12:59:04 ....A 12589402 Virusshare.00073/Trojan-GameThief.Win32.Agent.hy-cced9776650256ca074226a8c2295b6177930d38d317d4c0bc33956264fe9344 2013-07-10 17:41:22 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.Agent.rmcw-6711ddf8e79681cc9e4f3b23e13001d9e12be97493628e19edc8f553a70ab16b 2013-07-10 10:45:02 ....A 53924 Virusshare.00073/Trojan-GameThief.Win32.Agent.rmyq-1d98d79f59747f121164447bd758642da624f867611a97557b1fe891e39d26c9 2013-07-10 18:11:28 ....A 53924 Virusshare.00073/Trojan-GameThief.Win32.Agent.rmyq-27ee0d08d79e0846a1ab96e887f83e86e7b3fa52ca912dcf9b9a4e8ff03854ef 2013-07-09 02:36:36 ....A 241664 Virusshare.00073/Trojan-GameThief.Win32.Agent.vk-616ed51302bcac5e61d096d29a79cf87c943dc2028715547e91ddc920db4e35c 2013-07-09 21:43:42 ....A 439598 Virusshare.00073/Trojan-GameThief.Win32.Batist.cbp-f83906d33e3a39fa350a82144a0c6df4adffd5392429055ee66b2723e27ebffe 2013-07-09 14:35:02 ....A 1667584 Virusshare.00073/Trojan-GameThief.Win32.Biter.a-70dde86db0686cd7af26912edb3aa3f3e25aa72d99a2c9c344ed882e3a35d7cd 2013-07-10 01:05:48 ....A 1667584 Virusshare.00073/Trojan-GameThief.Win32.Biter.a-92fbc49259e28c30f1208fa9d36fb3918222abe1e848d9c91fc5d688b1bb346e 2013-07-10 13:26:00 ....A 6424064 Virusshare.00073/Trojan-GameThief.Win32.Emelent.act-b6a5453724e4c8dfbcf20134f8e3fb4e4cf50274db906bb744ec74ab1126dcb0 2013-07-09 19:22:32 ....A 19856 Virusshare.00073/Trojan-GameThief.Win32.Emelent.ake-250cd9be0515db80bf6a31a794a1c0fe163d055bbb9b81968d3a0e0e1913567c 2013-07-09 15:18:54 ....A 23440 Virusshare.00073/Trojan-GameThief.Win32.Emelent.akg-63e17d311dbc757af89488bd661db05c1591d520fac8921256a2292156bc9a6b 2013-07-09 15:14:42 ....A 19496 Virusshare.00073/Trojan-GameThief.Win32.Emelent.bsi-53604fb3db1abb8ec2bde3bfb53cfe682741dfb15109bfd3f9eb3c3a6d7a7968 2013-07-10 15:52:48 ....A 131836 Virusshare.00073/Trojan-GameThief.Win32.Emelent.k-5867b13315481a30c6a9cf85eced54ec60ca86cbdfd73e23b323939b380294c7 2013-07-09 20:55:42 ....A 78744 Virusshare.00073/Trojan-GameThief.Win32.Emelent.k-6374f79e9e98a079363fe193bcfb8c03ef6ca31a2d061390d78b0f2814a489ab 2013-07-09 21:38:44 ....A 53656 Virusshare.00073/Trojan-GameThief.Win32.Emelent.mk-729c53e4d8de5dfb08c72776b67d7fd6c0a98a38b1c2dfcd531f415d3031da3e 2013-07-08 23:27:52 ....A 41680 Virusshare.00073/Trojan-GameThief.Win32.Emelent.ml-174f8b597a84371886d8058f586c26525a954fc1055893acbb38b9f022733600 2013-07-09 18:55:28 ....A 14848 Virusshare.00073/Trojan-GameThief.Win32.Fendbyk.b-344b10a94136d3352d0ecab246a2c959576675697b94a39353c689757e1fa5ba 2013-07-09 09:40:30 ....A 15028 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.aqn-d8ce027c4fe1df9ae6f65d180815db092a97d754d1eab7126f884203fee59159 2013-07-09 01:12:26 ....A 50397 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.arm-30d2061885ab7845ea53e4b94db3d2a1d24632f178743fbfe63f9a4e2a29ded3 2013-07-10 13:57:04 ....A 12960 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.aws-57e1c884790189e9c0e5ca9ae062766f08e5e87cda0a2a7cc38c34968d990803 2013-07-10 17:15:14 ....A 55984 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ayc-46538e88211f94692b827620af0323403e36bef4c16969bec6ad9f598e36e3c6 2013-07-10 13:11:04 ....A 32756 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.azp-26f5dedaedbe85d6dedb81d7c49b4213590ebe5e85167dcd2c34bd51e0637566 2013-07-08 17:53:36 ....A 25176 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.bbmm-6073453d7d5efdfd7c094062b503fe13b2316a17f0467c5a8525140fb9cd2ac9 2013-07-09 02:53:42 ....A 9816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.bbmr-92e6fecf44bf642b43aaa9fed9dc12658aa66d88b8038ce8a9b69b4f0a90e6df 2013-07-09 10:51:54 ....A 15348 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ber-1c8d301b2a3113c7e45e821ea550a49aa84a1e34f3bac056be684cfaae954d7d 2013-07-10 12:19:12 ....A 286720 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.bik-283772e752064bf0d75f85350dfed5f531f9c13c5f1605eb87b5e45b136bc096 2013-07-10 12:19:04 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.cbv-6511def041b813b52dcfb02d65eba003407dc05dff886b967c6458df93af4f54 2013-07-09 11:08:22 ....A 30208 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.css-436790c678232bdbf7b94e0252eb13bc7618a012acb1811c777186153ceddcde 2013-07-09 08:16:06 ....A 10528 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.da-9715232409a87e0b033052008d9177039236fda77f42e4d7c5dc1f80ac8489af 2013-07-09 20:33:52 ....A 30608 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dbn-44aefb721da61304e669d5998bfb55fd90f872bcdba67ee6197117f0785a1704 2013-07-10 03:59:40 ....A 22416 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dch-920dcdfc25653c988d52091820d6ec14ee0d6ebb911a874f39cb8fce91502015 2013-07-09 10:27:02 ....A 375455 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.diz-2540de3dc769f3a707729dee9032fd1d4e91459dcb6ec867122ecede8ef9dd84 2013-07-08 15:12:32 ....A 12064 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ds-1ad6c78733e4fc080e2607994ca507a8fca4d46f82633571803b2f42f45dc1b5 2013-07-09 09:29:20 ....A 26624 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dtb-0ec30d32403c32d5cfbafe8417d7b8addf25ccb74c0543521fa5277b9546c19c 2013-07-09 20:47:38 ....A 30208 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dty-2578a7b66c60010cb3430e65c81c203ea44c5489873e9af13a658939cf2c8665 2013-07-10 02:27:56 ....A 32656 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dty-90606d42db72f05f6bb2eb005efd89c3a87fae7ca2e734dd9d0697d3a5c6c1bb 2013-07-08 21:05:02 ....A 999424 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.dur-61d2eec197612ccf5c68e6994dc4225d65b865f2671997534628db56f23cd0bc 2013-07-08 14:08:12 ....A 15960 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.eqzt-08c661a28a32a0f972f0aa7f26e15a8a0ed4350eadcbc2a1b416de23ccecae61 2013-07-08 14:53:54 ....A 12960 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ev-5f1239440f612c7e2a27ae3db4d12064bc4c772dba8d03ef251c3d03ce3eff5d 2013-07-08 15:24:38 ....A 101376 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-8fb77b39e1a466ddb1afe09c4b5a020d1fe05d9b87574fcf70c54240390b46de 2013-07-09 00:10:12 ....A 1828864 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-905dc664effefdef9aa4a59f01a5b37bb1b20af14f2d35176023b1776fdd6daf 2013-07-10 14:19:20 ....A 329216 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-ea9bf115ece6a206b4b981925721d3e20761a2dcc0a0be48da8646ebcf148b5c 2013-07-09 07:13:08 ....A 365568 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-eb71200a35e392853c680c083706933fb18500d677937553afe16cfd88589786 2013-07-09 13:43:22 ....A 422912 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-ee241543e64bcb360ce71fb3e54904d0b6a454e787d54dd65ba478e7630eb3e4 2013-07-09 10:15:16 ....A 100864 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fevi-f2d2dcebd0eed9d1a8e4ac1f87f5bbe4f9a5b7d22a23611a51449fecf714d822 2013-07-08 17:26:22 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ffwx-6062d4bf1172be92f1d193e775e9ce74a5c670d3e518115a295bd71b40446d2a 2013-07-09 00:30:20 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ffwx-82b6ae7a64194f64f1531b74130cc2a5ad50fbcba51175ba0297383d34d321a0 2013-07-09 04:11:50 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ficy-53c8c9c88d14ff7da89c5ee901ad264d1ed2b2ccced74325050a42c82ebe5b0b 2013-07-08 21:16:48 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.ficy-61eac310d3ed0af9c1500b981115852e1e98e3b83e2d260301cf48a5d652e31c 2013-07-08 22:32:08 ....A 15348 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fkcx-320f26fd756ae98ad68b4e9879a84cbab0ed9f038919ed04e6f8efa040b6f687 2013-07-09 15:39:54 ....A 48128 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fkgt-6c56bde9bd0bb37e1a964d6f0988d23cc3da5e6ef01cd89f133b217c48da6209 2013-07-10 12:03:42 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fkht-dd1c978111d5a0e068604e1eb1e335c0770d51de18a602adf2a305260e5de3e4 2013-07-08 17:09:16 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.flzk-601f08d2390b45b218c4b921b59f65bb8bb0e03cba9a48dec95a0c02746438fb 2013-07-08 20:02:14 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.flzl-4127c08101c0a01893911bc6e75026507608e1647db20c98a627617d03e61a95 2013-07-08 14:09:06 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmac-afdf93f4ce27d7262f5aa9d30a825d076d51e626014949598fa97eb2f4aace57 2013-07-08 22:31:54 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmaq-a19bb53fcdda148322c578cde04e222ec58a29f05810d25615c86ae39ef4ad78 2013-07-08 23:24:18 ....A 579741 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmbb-6029e4e94f722306927e425695772dd35dc79dfb09044f138f6ab208ebc427d1 2013-07-08 11:48:36 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmbi-07fe1761732c0346f4f4d571391833dfaaa356c5446d6bf7998b18d01a8fd908 2013-07-08 23:38:28 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmbi-728b9495675032a69fffaeb8cd0c240210bd0bc2d65e77b61add6c6c8546447f 2013-07-08 23:22:28 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmcd-7271990b0fb5f73551183b5ccc6a7b566287646103a26b0d5034f7b4b12ef784 2013-07-09 00:15:58 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmcd-a24873a104b378349b58691542c138b2f55f6de53f1aa1eed2db048e27c2ef01 2013-07-08 17:29:00 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmdc-504d69bd8dae31c472aa39d033a69ff39b0f41e09a9533d7ddada129c4baf996 2013-07-09 23:09:16 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmdl-07b0f182aeeca8f18325a0ac43fb42f28ccbd1a68a86e526a68411a655fed4b7 2013-07-08 20:00:00 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmdo-8121fe6a09d3a949bccacc28dc2d879ea0b0c95134b771543ec158aef485a2ce 2013-07-08 19:10:48 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-0887645ed314ab4400bc3803bd5c1d9798b51faabb445afeb9f92d9f288830c8 2013-07-08 21:28:26 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-0d5b4cbda79bc0da570e6c1003cf9addf97ded0df2df0c3b9ceb66fbfe2c3a8e 2013-07-08 19:34:56 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-18a4d53e6ecd4fa7a4473ae74d15ee99a090fbfe2d63563505f61c4e2e382b65 2013-07-08 20:15:08 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-229871d565248ef7da9575a6932edb11e9fc7f93bc09a16b5fdef3e0e58f13df 2013-07-08 22:47:36 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-2d07d0b5464056b5c5fa1ce3cbbd915da18f09caa3b6a785ed223c408845d43d 2013-07-08 15:34:06 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-2df68b2e2e3b3859702a3c8ae5ccb8d8076f55b8867d9a98ec1df184e3186eb6 2013-07-08 22:26:42 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-2e42e9aefd3d303b71dc4278187cbdc2216598fa9645808068aa2a1eafe70fcc 2013-07-08 23:26:24 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-30159ad46b40af4015aeda71f0de03e33c0de83f656c6f785c5f47f2f1b85730 2013-07-08 19:06:46 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-30bacaddfedf42261f2ec5154e8d68b21e2abfe6860a7990eded2153b788a07a 2013-07-08 19:02:02 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-30c41dd62a2744da0e5de028a9622b976dfa2611508924fb8c3cd04bed87132d 2013-07-08 20:27:12 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-313afc6c8074cc10f3fd680a754ffcfcc53038088a26d2577ecea0530d3936da 2013-07-09 02:31:12 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-41213057196a6e6dfed6d22e87bbf0923a7a46bff1653920c85b54629baeb0f3 2013-07-09 05:12:20 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-41cf9cc4043e24ba4f3b640646fe5a2567ab50349ea39e559d055256a1c8cbcb 2013-07-08 23:50:22 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-42cc04bf205afb89d5388bcbd0599dfe17cd32c21265c47ed244cde0408eb1c1 2013-07-08 19:24:36 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-610e1d87ec8ea6c64a4cd372037f2a9eec84b3a3acc64b8909c90ff5ba135823 2013-07-09 02:39:22 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-6148141b14e7994cf957e94ef906a2f032da79812aed92ffed6bcb67048dcd1f 2013-07-08 23:38:38 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-62d72b0edfccc3264d0b87b0c015db25098f6988dddc6723225046192fcacdf3 2013-07-09 00:04:50 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-630ee989be1a67705f00d9e5e2f80d6a24ad1e95ec6799d6be63d0b0deeb0b12 2013-07-08 17:32:54 ....A 33453 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-7060b3c8c68a0b36c2c312655e7a206630dae4ee584f3471e366b01980d81320 2013-07-09 11:23:38 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-74cccda5e5eec74d1b2f08be9a4ecdf244628d01f493aa7df12b1fc97c5d1e68 2013-07-08 17:39:18 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-8035103fd656c05d9d88bd35a2a84d1c82b7a78c98c102b6b691bc8c07bab8e1 2013-07-08 19:06:06 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-80a366ffa2d0f02876057a1fd156913a20eb9f3ed37059a53ed219d72a82be34 2013-07-09 01:56:24 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-90c31c9d0fc4e0e3206ed5161c200b18bd93df7aea2f3111c948890c21cab16d 2013-07-08 23:55:18 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-92209e6901a5cd909eca705edd8aec3003a3ed317704b36fa5a78ddb29666f88 2013-07-09 03:31:40 ....A 33321 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-a11fb07a768be729954dce935d2c1ae5df9c27e0862cc7164ed26180c1bcc95a 2013-07-09 09:23:14 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmeg-e387caf002f7c1207c3d749a074e590a1c0e1c2ad365cd5397ad57df8439e423 2013-07-08 15:00:34 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-0c46546c0f2281421b22763962f3a7930da761e99607ea6234bce52ee7b5f929 2013-07-08 12:36:52 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-1874f9d03af03ee758211985667bbe1ac62bac60636ed84e6aa951afb688ceb2 2013-07-08 13:19:00 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-18aeea3015bb4c96f861d80845e1b9054f6a86d62103c37933b66e7ab41f4ffd 2013-07-08 14:33:22 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-191f66b41169a42862fd7568fe51a60132cf90b58f71a15238d15fe8c4d60ec4 2013-07-08 11:48:16 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-21eca2728c25765d22a159f94daa50923223f980f91f930b084a2a4caa30a87a 2013-07-08 14:24:54 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-2374ba42307f9dcb5fb950d403641789c18a76c70a7fa3d3638353c4e1f67453 2013-07-08 16:18:50 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-2d35d75590e4bce2c8ed3b4c426460459b06286cfe1f3cb771dc0ea87ce0f70d 2013-07-08 15:27:04 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-2d4135c2cd16df2b1fa4bc26bbb4c2617645b5ba6c8c7fe38f058413985b5c05 2013-07-08 15:55:18 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-2e3c94c7d4e693914b61130d170960b67ec9961b746e5b97d0dc4f20eaaa6caf 2013-07-08 22:52:22 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-322e38229d43b47d5b0fe1d9fb482918edeeef4169bb663ad941b7c4f5fe92fd 2013-07-09 02:07:12 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-32fd01aea7d1e33b35c1eb21fae0f5d93fde66f2eb470c7aa022399afab2c45d 2013-07-08 17:35:06 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-4049da6e232a0690db639d2b4c36e770495b67a88dca6212ffe8d6198ddb2020 2013-07-08 23:43:32 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-407f12f7a3fdf80c29b200f237db142d1396f2f7c6c63b1ea69b72bee3579188 2013-07-09 02:28:00 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-434b8252eda03deb63e1723407348de7cd875759933f29eb679065c20223947c 2013-07-08 23:45:34 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-6059a8398c25e4cabf0756c668eb0e969d2e504b7918dfc8f835c7141134b869 2013-07-09 14:12:34 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-6280f3efff9b23c9f9f21fd4ff548cd5c90b656fb7867b56a63e08c1903b6980 2013-07-08 23:41:54 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-62d269473bb565ba5f339b4fa1952b2a52140861f741079a00e33224500cfd2d 2013-07-08 22:55:52 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-a1d560a8d181aaade0264a86417009c25643c6eed30b931ebb9b618c61949848 2013-07-08 20:34:42 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-b181b5171fa03b0329ba76b5c8c374bfa2abcfd38f6353684fa506fdbe06759a 2013-07-08 20:33:58 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-d1b9fd8cb150f3af4eaf26243c1311d1e51587c74e518fee1409f4ce1121256a 2013-07-08 15:58:16 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-ddfb1dc5b1f166407845cb802aa54cb92499a347b2ccc1e659db66569a727599 2013-07-08 20:14:32 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-f0dc5aa22dda9f7bd3f878d82817aa74f5448c21766103765d78aa99fbdd9a0c 2013-07-08 21:28:16 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmen-f863a7c62b4782081f469e416fdd6a57eb7bd71ed52549c5cc97337b693e319c 2013-07-08 11:08:08 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-07dd8f311f00d6dd1ade8e737f3332270288f33c8f2ef9ab105aed77cbe34df3 2013-07-08 17:45:02 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-07fb3b282d937f5e621121fd157d13d8b3c2ae6cd81adcac2914f5c5d843e3db 2013-07-08 11:48:10 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-0811facc22687f65749695ddd35851c9793995033f9b8678e430721880b0ae10 2013-07-08 21:28:34 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-0cedc68086829ed54176e6c49ef34860e234614f674672c25d3d9d30bf996ace 2013-07-08 21:29:38 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-0d50852e4031825e02b482969e0fb6ec12e1cd8c5ab9755076195489dd5ba96c 2013-07-08 21:28:54 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-0d634f06159c489fd26ce7bfd0c5f14388f8bf901d5de1b07830955622049298 2013-07-08 13:54:18 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-0f5bfb4fa8c9f7eeca4b187446e6f703beeb60078467ac78aec171cfffbf6dcd 2013-07-08 16:55:04 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-17f7d5e73248dcb3b609b176f931bfce2a309baf5e201d246c88f7717cd28c28 2013-07-08 11:08:26 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-18170f450f134b5c6369cccdb3faa392946683f724477920842f14cdffbde683 2013-07-08 11:40:04 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1838e46466d519958d1dccfc844a645944368811832741a4973928a083582406 2013-07-08 12:44:34 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-18877a98e88de26910c779fa002dc33eac0e13dae6c67f8f32102436d9171877 2013-07-08 14:15:50 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-18c908b43921476c0daf1bced5b650b9517c904058fdb9b6c61f384ae6462483 2013-07-09 21:25:12 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1a8f90cfd782d5d4ae2a5961a12342d6bd41379767e2c8c001971c4a1900ed45 2013-07-08 14:59:46 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1b9724d9c982d61188267d5a29768f9e08bf416045d59c83dfaa21ecaccf863d 2013-07-08 14:54:50 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1b9781138884dc96264100d23e9b9626ccb068fd0dd9d66d410c796d1b88d7aa 2013-07-08 15:09:58 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1d24a78f1eed6698148d1c4192c67acc6afa03c474525d6a33556971cb02b69c 2013-07-08 15:23:06 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1fe89c05adaaa9c037ec7dcbc9a70988694e74d4e625d07035ec5993c460608a 2013-07-08 15:01:20 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-1ff08fed5aaa8530101a9dcfec2c5d833e03261d5984cf966bddcd5dc10b91d4 2013-07-08 17:44:06 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-21dfe9c7cb445447f15054edf6c14ce8964295be044fcfc974f14fd2c38a1427 2013-07-08 17:45:28 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-21eef5ab6dde0918deafd0a2d1e0df187af68f76fcd9051a24ddd03806d2c732 2013-07-08 15:00:14 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2502ef3043bb41156eb52f6bda43360b86e0dfa38d071685f0da092e39cd6bc9 2013-07-08 15:38:56 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-29e57facff34ac49d558493aa52f63de9e81e3cb5001906729bbfcb046d7c59f 2013-07-08 15:59:12 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2a5f8ee03f1b626cac3561e58bb42f7d67ae2bb7d06239263c1c24bf3080bcee 2013-07-08 16:44:54 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2aedcf8363f66789f22db801e3e6d13f2e5c4df91d532c4272fb4f8241f5b09e 2013-07-08 16:40:50 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2b372b381f0ee0f9f082e582ad46227dc3651e0998aa8ed207192b023ec2b70e 2013-07-08 15:39:00 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2bc5f75842c0138736f11f1b76c0703fcb5a55e9e222f85179c1afc7fd528891 2013-07-08 15:21:18 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2c100282998adc81ea4d35f5ad7532a8d83333ebe267cea6f69bb1b6b9db0888 2013-07-08 15:21:20 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2c148c701f26ff1cff0aa964239277984084c98b7fa9e9875cc09464e27ad0fb 2013-07-08 21:56:36 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2c815364a12f16c033e15497b9e56d865cb956c04421f9bbfe7c3bfad7570222 2013-07-08 15:36:14 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2c8fda7a4cd6dac53a678a61f772db41279cc1a137aa83bbc8a6ae9c29165935 2013-07-08 15:53:38 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2c9d44faa9d69b0aa87c5c9462b04986b4ef28dbdf0c74bcf89d56fc141386f9 2013-07-08 16:14:08 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2d08e670841d16e882a4f48b47471a3fe2f92df394ddc275d181fcf9ba44cd9c 2013-07-08 15:32:30 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2d9d7cf55c3115dc3a3038591afce8d48cede58bc738de449492aba4dbe87549 2013-07-08 16:19:06 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2dcc5d8c2944868830c34c24a391d803e772cf3e086d3c9a093e3f6cf8019d73 2013-07-08 22:21:38 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2de609dd4a257768105c7b7515976eed36255cffd28320479adf24ecd114b309 2013-07-08 22:21:36 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2dedddb4279cbf5602f82e917980396ff8fc9a66af1c766dee4e85aac7d00d95 2013-07-08 16:33:30 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2e07d7548bf6adf360a44359862b7cb0c57d5dc261a8c92c2ce793cd57b436f2 2013-07-08 15:55:20 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2eb1b60806a325c96983373af44675c19cf277c5866f0683b28dd683eeb39f3c 2013-07-08 22:46:42 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2ed168f5e426dffcf13418ab55ab307fdb9bc2cd4f2eb3deb0cdedf0bb971817 2013-07-08 15:53:44 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f02653037be6c9e45a3d02ce29224906a8105daff93eb6f5d35a43dd31b7a2f 2013-07-08 22:25:10 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f1d46ea326121c4347f75cf7a9fb1de99035c2d7d8b2c0fa16e1afbb3236a7c 2013-07-08 22:45:26 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f27a8c6c729f1c405f843c1fc6535709d09465327cc863cea02832cacbbaf42 2013-07-08 22:45:30 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f29002081cbed871a8ee2b5635626ded87f8dd1b4143d664c48eb4473870ff8 2013-07-08 22:45:36 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f6ecfb29c85cfb01c5981257d2d05ce0a5ed6625f4b367ebf5343324440d50a 2013-07-08 22:21:44 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f9380132b9d511de3e6728d582ea1759a3d67c6ad034a64cb747b6575b179b0 2013-07-08 16:01:52 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2f9aae62a3dcb4c93beefc3bbe59e14f11a03a62782f417bf9e6fc94b47fe0d0 2013-07-08 22:46:50 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-2ffe9c8db2807b58ea27a3bdbd00355601f39a3f65b6c030d361ab2b204af10a 2013-07-08 20:49:30 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-31525fb6367cd34fa2c71a60f092aff9dd63e5456253fa85a12a3e03c3bdac1d 2013-07-08 20:55:40 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-3165cc2809e814c093479836e7368c22629690acd7b5acfb15f4c44cfcce5dea 2013-07-08 21:24:24 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-31a52462760ec4d08e037d86d6209d884150197ac83fed5d1f8d4ca060a79b44 2013-07-08 23:05:04 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-32213dbc5dd2a136bd23eef614bb16095f6cdfe4b9ec4dec1da72af717693dc5 2013-07-09 00:18:54 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-32a4fe064fd9e61bd3af0bfc0374420c29d24f277e6f2c6c13668945420eda26 2013-07-09 02:45:38 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-3312c5a8a07d8456f59736ed224da06b9235c3314be5730b9de67703ba3a5111 2013-07-08 18:32:30 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-408547a6b9f7160a0946f94a73f15470ebf031e9bda4603388ec412d798c9d73 2013-07-09 01:50:08 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-414b07e4954f9178c33a44bfbd27107f6fcfd06aba87e309985fe22a7835924f 2013-07-09 02:04:46 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-434275495d2cee534051bb0ae294ea2ed1b16571df9d6dfce20dc39155136e8d 2013-07-09 03:23:14 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-4369050a944aa1d8fb00e7d0773794d0eaf2d720b1b81e47aee341539581299c 2013-07-09 18:29:26 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-50545ae2f4be51e25064ea6715f26881f54da08c27c5e6840015dfa00a89463e 2013-07-09 01:53:50 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-51000f73111595719db76e1389b381c089e73a7e3ce5ebee0c3a728e377571e6 2013-07-09 00:36:20 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-60ec0b8bbf191a39ea248f73227e4a68dfdfe31c3ed8d76050c0d1505a2ce950 2013-07-09 01:16:00 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-60fdb48ecc120ab2f1f841c7cedf5ea2f8091a84c2fd6bc28b60a7ee0088ed92 2013-07-08 23:57:16 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-72afb6e06cf72de018781570f6bb1f6529fb90f3949619bd41b41d1e8f649f34 2013-07-08 14:39:50 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-7d6589c1b388b4acd57ba48ee8a51fcf7d3b26792872f3256ccc17ba498f15c4 2013-07-08 15:01:26 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-7de6a9908efcf3c3bc07cb76bff492372b268e74f99c52e6e11fe0f895c5f43a 2013-07-08 15:57:22 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-7f118c7e9fa989928bffcce3caffb28ff3413f319e2e3d330b96cd0f445c3409 2013-07-09 05:01:04 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-83d8555eb07afb9ae66e85ea3fd259a48b420f93350c13f42b4f1a2952f1a195 2013-07-08 17:42:18 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-902b9f6de5cd75bac917aa68f34df40fb6c0b97d1fecc90b5218af6c08f95876 2013-07-09 00:39:30 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-90549b94a7e51a3bde4e9543c900e10c5a8cce19d84fea57fb1d97a934d31ca2 2013-07-09 02:36:54 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-90d31671335a1c891cf25afed8f83edb1e5487e9e3bc26b5ba8a7ec2c1334383 2013-07-08 22:17:30 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-9170862a9e974059a6171d87175b369176167871e99c4b0ec780c090b341511e 2013-07-08 23:01:08 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-91b2ccd50b203a8c5fce95e0df6613f6265bd256cfa18963d1d9171e3c1ad8e1 2013-07-08 22:07:36 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-a18f5a4e63eb88cdce2968e71272c942530425b4f16ecb7b9b014a5fda2557d6 2013-07-08 15:22:30 ....A 32413 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-bc646e0ccc0b5aac3304db50bf0e9465eeed728b4b5617999bba044527cea10f 2013-07-08 16:46:22 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-be9d364ac3d2e9edf2d64fff1550464a9a07dfcc05321228e5d82b4153a322a2 2013-07-08 15:01:28 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-dcfb8def80884b57c17e2ff738896ebc591df8affac34cc09a5a6a194640777f 2013-07-08 18:14:30 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmex-efd44205c89a642402f225e7ee8cfdf6269cd6909890eb6ed536fc138d88e483 2013-07-08 17:45:24 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-21b6bb555bd620695579a8a971e0dd38789d3b3d2d17e103a20997e31584b7bb 2013-07-08 19:11:22 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-223a7a59a91ccfb633d2a3428918c323b9eac00943f142fe220adffd14dfaac8 2013-07-08 22:46:40 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-2f3ac23e20c10bc9100f487dfeaa9ae978bab900e191e9db9e0082a145ed8763 2013-07-08 22:37:24 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-4220f5cce10e82d3b4240408111ab88837ac071980b395774228dec9ab290c4c 2013-07-09 00:41:28 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-509d37c28dd2d918a8b00151d711e69217936cde928097e1d80d135f34ad452d 2013-07-09 00:08:58 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmfk-9047b6334a5f0feee095dada1d31295183ad85f4554aad76ba47cc9ce3797642 2013-07-08 11:22:18 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-07ef2658466cb9c5f239c3e7580f2551922a6f7632ce6d8f36bff2b7c3fc2b6b 2013-07-08 12:04:12 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-0827840ab4dac26f84360392b0b31e40bab85338ce677fb78132f6fba889d2da 2013-07-09 01:12:30 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-086e024bd8edc3f62b526bde0f210220ae00f3df6649bfbface0ad408b415982 2013-07-08 13:09:28 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-087c9e3a51217793ff935b6844ecf56f355b6a12ca57eb043b420b733b04bfe6 2013-07-08 13:50:18 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-08b68b2eec22d37aafa4df97ee1f361dd9f3e3fa013051219d4fa1442f2aa428 2013-07-08 15:16:52 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-0ceb1ed230e18f04cc67dcdbf1f220d22dc4fd052de29acc089ec4597474a72b 2013-07-08 11:21:50 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-181dbc9b7b57a45bc1a21900493d3d2bfa3046924f7d218b4f10200102c5ffb1 2013-07-08 12:17:56 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-18625284ff5a56d0705de496cee0d4c94c4c7dcb72085021f8a7a891f1ea121b 2013-07-08 14:16:28 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-18c4b6224f87f98ff48502c9938a02641b76eea429ccb31361428c42e3e3ebaf 2013-07-08 20:35:22 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-191b06f727a0d814e02f1a3f5f8b007b925ac4d86507d4880cd430c9c310cfc2 2013-07-08 11:52:16 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-21d44e2dedfe64bc2c4ca233276977288971e15d5614afb8750a03a3a69a0e2e 2013-07-08 11:42:24 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-21dc4f27120005937143262e23c36e5ad23673d8bc38ca715c13b400a6507341 2013-07-08 18:13:36 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-21ffb32f7edffdfc736e124054d96d5751ff08576a3026880dec0ded5edd6a86 2013-07-08 13:46:50 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2276d72f5bf9df5f65e0cc19f36f646b6b83297aedbe66e38a0f266f0a8133c5 2013-07-08 20:57:16 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-24ee0758369dfe4e76c0cdd5b9695cc66f2b9b6ff0a04e4ab2f720678d7c8a0d 2013-07-08 15:22:14 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-29d76293993016766bbfdcaa715507f738efc2bc2fee5d5ae5a5fb8642ce8639 2013-07-08 15:39:54 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2be5303b4930f2f7c49333f982c9f9125cc6116c4c7e06c4595a47ee12c814b4 2013-07-08 15:37:42 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2d4e2965bce55b3c9c4e610f4a93140a2b2dea43e0e273fd8d83a944c641ed92 2013-07-08 15:32:10 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2d9aa693f43be0f9c21b73bdc5bd358a9912d7b454689ea410abd04b6a6794f4 2013-07-08 16:18:14 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2da64189eb5ca808223b6624dc6d97c080509c796a906deb57501c249abdb24f 2013-07-08 15:52:44 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2e1e244a6241362449de9d894557b2986845410214e99ec244b424c5ae99f3b2 2013-07-08 22:26:50 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2e4396833dee40bbbbec3c99c2d3363039af35e850b35321704da09fd458554d 2013-07-08 15:51:48 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2ec66d2adc79dcc9d609f99696384efa26ba028071821c8c3b1130da20ead8b5 2013-07-08 16:13:54 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2f772ec671eae9bf5de5a5d467dad62a3ea94c75d3091edf8fab15917a9986ab 2013-07-08 22:24:38 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-2fce7976b74c507802e4773ab7dacfbb23689f3765bcddf52b3977e78a356838 2013-07-08 17:15:14 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-30377116b16cf272846938c77f6dfb008e7d1a479bc2460915fac4f1a7ceab06 2013-07-08 18:34:08 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-308610f162444ff399cbc8b3bd34cef24d0fd4f405cad7ea758712249cce6a05 2013-07-09 01:14:44 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-30d9f3e8443dadc405e4bc2998e6ded4b37853b7ccb222e8f3cb133b63e2d510 2013-07-08 20:13:28 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-3121f5d37efd0453ed9a08326091bedf56f8728aae23fa3bb0e85c5fe9c37202 2013-07-08 22:20:34 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-31d410ce85cd7d7c0ba835cffdff6f8a6bc26ab75dcbd849691b8387758e85f9 2013-07-08 22:18:40 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-31d62e70621183521e58e05260b4472bea6850a23ee9bb6e838bc1b621c9fdf9 2013-07-08 23:00:28 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-322d4110281901e79eb83d582a4b561aa42e4fd7f446a1cae082dd7271f01032 2013-07-08 20:13:36 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-4129beeb17fce74430cad06f0f4ce96dacb9038482c5cb639d2ae1aaddfa602b 2013-07-08 21:24:40 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-41adb09f613b61e92ed535fdd3827187b5d2ccf38850e47f6afa33fd82df0fc9 2013-07-09 05:09:40 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-43be0bccbcd363d96ddc177fa2c623f7134015b9712922dd77394e6c4efd5e25 2013-07-09 00:06:34 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-60a1510f36e2bea317750b351ac0d2f54206ccdf3f136675108e1206cbff14ae 2013-07-08 22:41:30 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-623461b809b64dc2eb66a536a88afe8bc6ac7d5ac791895a61b3b0de369f528d 2013-07-09 04:28:52 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-817674106d3e2de66f89ef43aad30fbf969433610ddb92289a59b3d49b184529 2013-07-08 21:27:42 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-98730915d83dae90aa42fa3f7dac06076b9e7286b172595323f2aa0fe254a1ff 2013-07-09 07:12:28 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgh-a9e556180e96d0e63e48a0addea4ec1c604b167d311ef5e1f22d7c1a306872f3 2013-07-09 01:45:32 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmgx-830fc0855342e8b3e6e507fe00a2ce18f14e688faaa8847f6417e15039d0e828 2013-07-08 21:27:56 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-0d54879741eaea79e1f9287c0a07db253521c112e3b52bc9b8a49a3fcae00607 2013-07-09 03:37:12 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-312efd5feb436c311eb5208005f33c06a0d4407ec10e3dcfa1bce43ace5b76fc 2013-07-08 22:19:10 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-31e661f36aae6d216635d3ccb02f364fd86bc02d9144540fcaf353a530432225 2013-07-09 07:34:58 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-3203c798bffe8df6e664b6b5ee0e9f17680dac01f272b8a16eaab2f34c3ff2a9 2013-07-08 17:14:08 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-401053cb0d1dd8ebe94f01017c6858cef86993914964b288db609474405f8347 2013-07-09 03:26:58 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-716244d6c1c16ecf7834d164aae48678e7eb0891d3c9bdda378b0055bb62453e 2013-07-09 01:11:32 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmjh-80dc29bf185b275f3b1327590949ca0e32345c866b27e232ab53a8ccc71138c5 2013-07-08 23:13:44 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmji-324e4be1f4a999dcb4d420bab1524a744628bbdfb0a685164d9b8da1625d0fe7 2013-07-08 22:33:52 ....A 38821 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmke-4222c4da26a9fb38fc7d94fbfab00f6cc61d27b3f3f693e4c04a457fca168bf4 2013-07-09 01:12:10 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-086f3990d59ad72f10c30a5de7e9db7e97a1f904f650f2a60d62b1fae5360260 2013-07-08 21:28:02 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-0ce640391f48fb655b8b844816870a4175b753bdab9e89a33668904c30949aac 2013-07-08 13:52:52 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-0f4612c51ea16703b44ecc28bab3ca965738a140e83c2e18451550c80bdb591c 2013-07-08 14:20:00 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-0f625912009ff1a920fd0d42008ae7984ccf5a49514c4508f0d91181758ce50c 2013-07-08 19:10:44 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-18929228a033c64103a7bafd3f4d12697cc17964b03b6b5ee04ac1a5c2f7bb98 2013-07-08 19:54:46 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-18c6faba7d521cc53544da052f34067162cac2ad9bafb2d5729e47c3603849c1 2013-07-08 19:10:34 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2256df1d4d5b52b56ac0736855d6a7e51fac49c7187a1cd009f8fafcd1f5d3b0 2013-07-08 15:38:26 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2a011c004eaf99e89df6a95399685713a790a8b6cd71d7e1a93e32d76d6a23a5 2013-07-08 16:56:14 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2b96388807ba6091d25f6b2e2eef01379b0c618131373047c3329389f52d4bd3 2013-07-08 16:56:02 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2bb9d2971eece9bf806ca82890ea4999d059e84b5bd564760352e5ba7a979447 2013-07-08 15:21:58 ....A 32149 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2c3def223223780e4d7d2340df2a049715a422a12e25cba3412d22fe2c974c30 2013-07-08 22:46:20 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2c58491cec13078f5bcf6e3e52222da655481710a075831876ea3ea0aade8b71 2013-07-08 21:27:26 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2d25d82adb20eef749e1ff84eefaa6ee68adc8708fa7f416ef556293a586c9a8 2013-07-08 15:29:34 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2d4ffa0a309c1797f8d7e547e4c30db54ff9977a6d4c765e0778015586acd055 2013-07-08 21:56:24 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2d68985ef8df8a526ad0ab49d81a9e76835b16ef41ebff739db9e650d3bb9e64 2013-07-08 22:22:20 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2dc769b8144958355e685278a0790371865cf201cf5fb3c05e94a2ebdf219000 2013-07-08 21:56:40 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2df0aca08557ddf992125c36ca1dfa1b9ec2baeae12e443133dc0889cd22055f 2013-07-08 21:55:00 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2ee7a443e78191ed109273bb70aa799a89d1319d6ccfd81be704cf9b9362113b 2013-07-08 21:54:38 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-2ee9f167e928cf671666082de8481fd4a2eab50bcd89f7fcdede61618f4f4114 2013-07-08 17:55:42 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-307dcb7bf84ac00f28786a08a6e8248f9f2036bd1a50d52d7008e97478e8a02e 2013-07-09 00:07:34 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-30966a41d566f37a3718c7902dbe02c8a9849a71c093efc2a484c244348833d5 2013-07-09 01:52:22 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-30ff68f605bd44309c57056803136f830255c7b5abf1b3c93f4813e071863729 2013-07-09 02:30:54 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-310fe5d33f3001f1fc1c6fa66f08130442b8c794d2f2622ce30d42845e380cf4 2013-07-09 03:26:46 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-3131f423775ecf6b46a4fda39097208d6e6915d60c76557d65c06d9605807fcc 2013-07-09 03:24:26 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-318de4548b09874eb317bd3bc803d63a62300d518f719b94c9ec915e1684df99 2013-07-08 21:19:46 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-31912b0ea1993f9c739e8ed973c31a53fa6c6a7d844153d2a0eefa51d85b033c 2013-07-09 04:03:18 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-3326cde42186e0618ee5a5bd50c9451422241255ed5c5b8e56afaf1968182222 2013-07-08 23:44:52 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-405a143f6bd2a15d61ef490ad3a984d81e3c4b5853cf428c10f3a600652fa8ad 2013-07-09 02:39:56 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-414fef768c7ef24d3a34b885205e5173bb288db86339fc059bcafe7284916819 2013-07-09 03:24:18 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-41905ac3a9a6535f45bdde69305d430b6f9516c78e2cfdc58de34ba20c824b11 2013-07-09 00:16:34 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-42d1ad066c8fa6349c3eb41b6fc2c6b71eab3308374c32ac1a0eb6627c82870d 2013-07-08 23:24:28 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-5035c54d129ae1de284a98848c95d26b53e9832b0bb389f9c0e9443af4ac5403 2013-07-09 00:27:48 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-52e6906993dc2edd38f3730e0b325a4b0626b9c925d9dab167f261848dd59b00 2013-07-08 17:03:16 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-60368fbdf11d7be431d674bb9f317cc3a17ff4149436d8c6a6d8fd8987618c5c 2013-07-09 00:07:44 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-607d398402a5eeea2b45f626f0f3ad80c010b2e5f06d0a08fdbeedc8f9d354aa 2013-07-08 20:05:42 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-6149ba4cf7a3a10ac835c7f37df924e6c5939345fd44da45540c68fc936be643 2013-07-08 17:11:30 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-702ecdd9d7d0290a83888a37d8a31679702a4e8cf67328116f113b16ab377412 2013-07-08 23:44:04 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-7065f16e0eba40871cd1501725b2c292bcea56cdf62f4c978a7855b6cf76d908 2013-07-08 23:45:06 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-7069a2904c98198823f085e583c10aa71c53d100db84d104b7d9452ed1546ae4 2013-07-09 00:07:42 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-7081e5c02761cb58c7fd737365e3b2a63725afb6c6dbd08694a8451bd74dca21 2013-07-08 23:44:12 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-805aaedd9a419c872a8762e08ce65cd7ce68c9c7a6bf20c232187c883777e44e 2013-07-09 01:53:38 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-80fd930f9f2db5fa4e45a3d87ccef6aeef0c255378b86b9aae9e5b4dc4b4776c 2013-07-09 00:08:02 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-90307201c8093a657b20cbadb46a77f4f4b92b582246c978f4eb9f68dd6f10f4 2013-07-08 18:52:32 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-908fcd7bb8f98a7c2ef85a07d0f8f2e6d7695bda67c9c88913898e878b777e48 2013-07-09 01:14:22 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-90ac3ecad1bc47d8df2a56364cdd4f040411130fd0e0850100b831d04a073566 2013-07-09 02:16:14 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-92d39480e5b2574eaf9d692899f5a2c0230f92a28133568a3fedf666db85a486 2013-07-09 01:50:24 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-a0d8d1d128f296df2e9153040fffeed4adfcc6f256afd11a5cb5331078978def 2013-07-08 20:03:24 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-a0fce0199c2c83f429f6703361198eeddbdc3ad07866d8140a3c4aa276a8bd27 2013-07-08 22:08:12 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-a1870b66c40656d21b9cf52786510fc6b02fdf34d6de7692e83051948451da0d 2013-07-08 14:18:12 ....A 32017 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmkj-bb41648bced405ed7214a52f5fb7ecc9ed4a3d3432fa5ae714c427d061654481 2013-07-09 06:48:48 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmnm-55ca9dd4f5e28cd2c84030ac41c56e0daa093eb8beb48147bef77cb5f9e3ef7e 2013-07-08 16:55:14 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmok-21938923871c6dc89afa10cc724bba80c76175bd1b44c300d4ad79ae36506943 2013-07-09 23:30:10 ....A 13092 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqd-c4030258d532d2677ab98afbf33cb8891828310283db7ae71704b72452f747ec 2013-07-08 19:10:02 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-087c9e662c54a028ad87505248dd58a98d8e41797a136966091b3259d8b2f01e 2013-07-08 16:56:16 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-2b9127a30bd78c1259b8cfadec66ed87d769619c8348bfdb3624b899e848de2d 2013-07-08 15:36:38 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-2cbcdb13e0fd1d9e6a79194606c12c504e0f7d26ca86bd8f30a62c7d9924f2a8 2013-07-08 23:46:24 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-304afd42db36a899a835c2cbba0e0fec4da6e4bdb0f86555c85a2ed4fcad3b70 2013-07-09 04:27:02 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-316c5fc792c41aaa30bfc6ff3730d86cdb77c8a27bcc0b2247850815da546e7a 2013-07-08 22:51:32 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-32205b150a0eafb5717b87b07e37916a885c45950f510b5d6ee37e3fa4dba432 2013-07-09 04:20:02 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-3322fa704c0d9a695df635e77e19e560357e72328b143851eb33f0809b8308aa 2013-07-10 09:40:32 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-3a745746cc578da84af7782221ea40b12afc93ecdf5020e6c07e2ca97fa59ef3 2013-07-08 20:01:14 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-412f5d12d659da8d7d12f20f662949991c5881aecf1e9525418a56e4b76bc326 2013-07-09 00:06:22 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-5087f5928975c6a95d8324183d6be252c9dba865c392f4801f5d58c8d41b4f21 2013-07-09 01:53:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-510f9cd0e14818620437f14726cde4fe5c7547ae9e33f1b4ff92c6a5ef01b6c6 2013-07-09 04:43:54 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-53f6d2110aa91285130fe553ec99f122c1352775fbec5533134e2c11957a4a16 2013-07-09 01:15:54 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-6115cddad0f9cd45d86cf230c4519d1ae8c7f3528596aee08ec1fb42bcc238fa 2013-07-09 00:17:04 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-631c0d7ac5276555e2825f0b383fbfd6825182acecfc1761cc39ceb9297ba359 2013-07-08 23:29:00 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-7284e5e88107bd5501fa778bed4c50691e8b099d4d8e216c7166c3bca70c93ac 2013-07-09 04:16:40 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-7382dd5a4d379026b92ba0266cd2e77c1630326effe8156dc54802de6808602a 2013-07-08 20:09:12 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-8132cdcdd1c703194635897fa660df0c138097d9cf78b83a6fd0c23e4e4d8f10 2013-07-09 03:24:40 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-9104970b12af9b0a00b42b2561f8faa2a790804175123e94763a30e7af7c827f 2013-07-09 00:40:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-a06cdab51c2e37ff09969876b9c45822b31f038cf83565ea56283292b0f0235a 2013-07-08 20:08:46 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-a1057214a0a8eef3978c501445173ff4ba7b67081af64294dcbf414ea37463fe 2013-07-09 05:03:24 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-a337a00cb2ef8577f0f284c6b65c002a313f2405b12a31ae41b53a88d55559e4 2013-07-08 17:42:48 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-aebe8e445ecfea45b02d1ecdb25c50dc67b955d90de9712c2c944f36812060bc 2013-07-08 16:20:38 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmqi-ff0a22683d74d22511e49759cebac208e963a3ea16b306191a1cd6a9a58a366b 2013-07-08 19:33:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-089e7fbccda9ff0aa1d8fa419d61140b10051fdca3c48f97045cfacd600312d5 2013-07-08 14:12:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-08d0e2c1faa24176e1ceee6756980889ddc04a7fa5929851b00bc4e3f836c4de 2013-07-08 20:34:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-0939b204ddbebaed60892a5be00b06f824ebcb7ddd08f7c406cfc9cee4c1856e 2013-07-08 13:51:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-0f4757b079178987165ec902ce1dc054d7c4deb0c5b7932a87b4961388fc8813 2013-07-08 17:44:34 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-18104c3c9f3904a54d2988dd5caa27e5b242bee99ac91027b0471a5f227dcc1b 2013-07-08 19:55:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-18b6b0a93f8ac040b218188615d1b7636a91558cf062d3df301ddf2e940e77b5 2013-07-10 10:31:26 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-1f21f438dcf55307e41a0d0a003d8a26475e1711ba865edf09887815d999d757 2013-07-08 14:42:16 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-1fa8d223a754e77104bc3ef30555bf06c323e26c3d10a257c6a9b906a998ea9f 2013-07-08 11:21:04 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-21c4061ce2dfd31701f32830e502a9d521c29d07183c2144f322b8b1e98fb115 2013-07-08 12:05:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-21f60de9141339565564e1bce546b44f3269629421d245ce1a5291b039285d73 2013-07-08 16:19:06 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-2dadb7d4e1814c6dd621fcbb32dfc844181f20c2c58288686baad6b79dda61d4 2013-07-08 15:52:24 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-2f0fddb418295d8a7024975de7fc459baeb40bd19da0d675c57850f683843780 2013-07-08 16:14:44 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-2fe11eff9de6aaa5295260e27960ecf729ba4ef2c72780d17f9f0dec4f539284 2013-07-08 17:40:54 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-30515d94103f959956d1dcbeea2b192bf64e53f44828c48643eab37f90dfbd73 2013-07-08 18:40:00 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-308a1fcfde1fa7cd18734ee4c0a599b0899e4f9f07bcdf043cb04916d51078ee 2013-07-08 21:52:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-41d7753034f00106c9837ac1d5b9e6a8c18b7e79f71ac05099552115d738d320 2013-07-08 19:40:06 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-90cfae0af39af60aeb3cd63743f59c2b352294a6c89e061cd00ce6d88a405583 2013-07-08 19:33:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmru-9158fc933dc9fd42a53138158976803002b2056c5289dca4baf54a717cff4168 2013-07-08 13:46:06 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmul-089948b38af0f6875cb5ca7a417eacbcdbcfd94e12410d17f12064ccc6bd7a31 2013-07-08 13:16:28 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmul-22344775d5ee8257d0e4750007900724c944db23e0d49faa39d535a65324851c 2013-07-10 16:30:38 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmul-26a6b25ead0191062eab01eba239b45c2b77ee73f9cc4b5c37554314588f65d6 2013-07-08 18:50:08 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmul-9079cb0f4eeefcaa913f0d693afb9d3284cf98f2e5583f2eaa0d0052bf001064 2013-07-08 15:58:26 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmul-fe1a435c1e829ccc4a967cf1a65c18a466d2e268bee53a023e808d675a921ec5 2013-07-09 00:34:44 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fmxg-42e166bf885d37e52790a6989d1c4fe74248cd4838a7913ca9b1d9c447343090 2013-07-08 17:17:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-07d0cb47d5e65b301e825922a6952ba7b6585ef5c0c4c4bcfd523f96848933e2 2013-07-08 11:19:54 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-07edd073ee702314715f8a1af8fd84eb0c906c18e0831708936b66d2f5e57761 2013-07-08 11:11:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-07f38e9c1323932ea81167987b056f4f8b9ca73a5f53fbfdebc55964fb86eed7 2013-07-08 11:01:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-07fb7705c7e9a2672f916707061a08df558d847bcf495ab93625493cfce417a6 2013-07-08 19:35:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-08823a5cce36c3ca90cb1e430aeb8f6e76733a15213d99d514eb9a23ca44e522 2013-07-08 13:43:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-08a2c753912940c3af420e84f3d095028af2c92e2e35d7cb2b644b8669e50515 2013-07-08 21:28:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-0d665a78b7de53fe1708784f89e9534807456bee5f93a481bad330eb8919a875 2013-07-08 21:28:36 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-0d6feec9323996e9161d5a91caaaefa8b977b6c1671e628b28de3101379f16fc 2013-07-08 14:39:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-0fca9f2db9bff18821f367e5a76fe68e9301d7fad9dba1b0ddb1a4c424095df0 2013-07-08 11:09:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-1810eea30b2935380a0e1542e98ac7b3c9363be6f4beded134acfee4a7e39ed7 2013-07-08 12:19:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-184dda8d7acae7d94c1e78b6e0aec096109d8209b8142e1cc7581b4d6c06ec89 2013-07-08 12:06:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-18660310534d6a043ab37e87828f2aca0812dd84c2e3e93dfb1e3244d3e7a2a5 2013-07-08 13:05:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-18a2bb430f690495a715bc17cb736404372ed8c9a8c394a7d7d6f291cb521b17 2013-07-08 13:46:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-18b98486cc1760604ae03778b32f5e3eab6f3bc2ccc4ff5022cb01b3ae077eb9 2013-07-08 14:55:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-1ae6bc5dd23840d6701fdafc1c0dde518e654b1e333b192b8485c5908ba0958c 2013-07-08 17:43:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-21d5fc2de233c459f11d66806c854ddf0f410bd8b9aed23fd4884ac21ea44ff6 2013-07-08 18:13:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-21f4fb7925ffcc2a99ae9a6b31953e7c8c2b34e164f9b83f6e621d1f97c6b400 2013-07-08 15:19:08 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-269b55b877fc8dadfb24033bb3063003c051b49fb21b28958df1c5e38f9bafa3 2013-07-08 16:21:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2a4d2a9f87e8954a59704f2ff44573323fa0c3d915aeba5ea02f56175dd17905 2013-07-08 16:19:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2a85441cc38771280b244d1c8cc90613e303335a7fe3bde273228d917aa12071 2013-07-08 15:39:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2bffd8fc5b4b64df14337403a81c0dfaa0c77b3fa5f3f4fa5e99547b12ea85e7 2013-07-08 15:21:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2c369df8abda318e1a839648981bdfcf92a63ee6f43d3991ed4ef51048ea0440 2013-07-08 16:26:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2c4c14bdd1491a6154c11a1491baeec2582770921c4b498ca5aee5213e3502d5 2013-07-08 16:37:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2c5033917b7e17c303c29a1a83568cfbd9b20b3326662de9edf4a112d6d61eb8 2013-07-08 15:55:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2cae5e1df7eea079c7a05df00e26926ae0c3b8de7e119bc120a12a9ad50e4b4c 2013-07-08 15:32:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2d10dc6f36b9d70ba2a73f9599dc58e5aa4c8f32f06cad8994045ef42c07485b 2013-07-08 16:16:44 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2d3957d31274255240fda6d279640492146f96312e002cc4a874edac6c9b7d3b 2013-07-08 22:25:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2e8f236d788d1dff9dbecfd552c6d3ba953760cac3fe493dc0474c7b7c9378b0 2013-07-08 21:53:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2eec3acd41e229b821ee781d82e7564d5e0400538d71d661bcd648b716fb234c 2013-07-08 22:45:26 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2f3701ce5949dbb0f970d5d61dc41a4142c97868ab1f997af1bd08dcacc96e21 2013-07-08 16:37:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2f65090e52548c363d419c0ede984ebdecbe3b480e441ccfb394132b1b787c44 2013-07-08 22:47:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2fa0f4ff5b9a649b15189309ddd309500c72efc5b0f94605c007238de3f05f35 2013-07-08 16:14:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-2fa5d92bb3a02cb9d0c04a3d16f2c4acec67c05d07874a5c3adba0ea3ece28a9 2013-07-08 17:16:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-3038d55862757d048816b4a20a8a909eff21fcf56bff623a006887281a8d8922 2013-07-08 20:10:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-311affde45acf0f69e41f79058057838a505d1d02f676df576459119053d5936 2013-07-08 21:25:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-31abc1b469a65544a3f05a448ef3e797bc77f69546489eabce6866bef11b4c01 2013-07-09 01:32:36 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-32d7b46cda7daea5906b3a163fbe7f4b50b209ad8c868028ee0e5f10d8070a8a 2013-07-09 02:09:54 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-32e753e77da4c68b19bd07c570190ea68e5293391e801bf3f8dc0f62c9f2d448 2013-07-09 02:52:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-3312919c0ad3d177e5e0e22e94fc233c86108175c4504efe1159fdd178889d75 2013-07-08 20:30:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-417d804f6ac840c6014ecafee042b2a44e607aba8839907020e8386b2ca52ae4 2013-07-09 00:04:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-42af2ad6676a47e18d514d16bcc7af7968510dc899de0be114023f54260b6ffd 2013-07-09 04:43:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-43b68bf73c261dfa69cbe4b638f1ceafcfcf89c66ba57d34e6f8cd9225f4a6e9 2013-07-08 20:39:22 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-51731e22ec681f8068cdc14d7f5f5f3e18ba7c04b226294b208469c8ab021b10 2013-07-09 15:09:04 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-556ea59673224840a2c6e752b118551533372bbb087d92b054a320fe3df2598e 2013-07-08 22:20:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-91763f43941277c974c47e798eb9da7cc5162c0aeea666a14c66b6d18b29c3d9 2013-07-09 15:13:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-91d1e6d5ba37c105337c5a857cc9057e13e4c85f95d972da1f32a212e204b655 2013-07-09 11:04:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-98b7432632957482644c886e2e8defce67caa74c966811370df4913cca3cf80a 2013-07-09 10:32:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-9a6a49370285fb94034e27e812e3c365753832db3df2d1c0182fbbe803e1e8ef 2013-07-09 19:54:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-9f3b965bfa71ef515df1a1e8188fd859590d6ac72f201c011b312b795845b78a 2013-07-08 23:52:44 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-a22c60340a894756d01aab4ce658a9fed1b31f211a40fb57bd5b881365e88bb5 2013-07-09 01:37:00 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-a29b5801009f50b2f264dd84131bfb2f8919f29eee6bfb2587db7e629253362e 2013-07-08 19:33:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-cfc8079883d12a4a857f666bd9037ed488a8c4d5e14b4f45e3f24b3cac959047 2013-07-08 14:40:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnbw-dcb934dfa94dec3b0a79803652f60f5eea4c2fe12664d706f0eda9da8b0e9a54 2013-07-08 10:59:02 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-07f9e971c94759350cb35ebd1cc6a36cb60685b550ca7cd7c326a45b9f791e95 2013-07-08 18:13:34 ....A 41629 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-1849a0b360232ca6d9353aad90b297c36dd1a3b13705510ac56f150143525989 2013-07-08 15:01:34 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-2ba8834e5fad19c08dc20e0c7adee70f8289892172921f49ba9cfe9c4d62757f 2013-07-08 21:55:10 ....A 41629 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-2e31bc60a4fd2037ff4b1767803bcecb7719b3189cc3864e0ac102614d228bc3 2013-07-08 16:25:34 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-2f82902c6fe2e02d31edc1644eca8ff13d24569d5bf256c92683b337b076656a 2013-07-09 01:52:04 ....A 41629 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-30f39fc1d2b6436417cd1c0ca4231669669502f34a3bf125cef5609a43d8e6d3 2013-07-08 23:00:56 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-5250675079e19b571a2250e45e6cff1dfd662b1a0b5186b45c531203c14483b2 2013-07-09 00:11:06 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-7083467aff5a7b99701b60d1f6d311b0d0033721dabd09aa41aa68c28d6d968c 2013-07-09 02:37:44 ....A 41761 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnby-a0fee2033d749bf614e713dd43a01c013049aaa27c21f00eb7e798abf72bdda9 2013-07-08 12:03:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-08307e339781c9a6b0e72bea2ea63b95323a41fbbf82689890fa46decd381914 2013-07-08 18:40:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-085d22b1c2777dbd0c51afaa773e7b3b71ce390362d9cc9a050252cb64d1dc50 2013-07-08 19:09:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-086c648b268ba7baa7e8621fb1d47ef2bd2d75859d3373d1daffabb1ef9cfb66 2013-07-08 19:09:22 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-087d8678eadf1c68337297d239ebaa2a6a7a0358d60ef236f16b838741ce5622 2013-07-08 13:50:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-08a52bf0cb82b75f45bcefd7fc3b64a7e8d8431ed9bdbf0721e3d59a1f9aebc6 2013-07-08 13:42:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-08a5dec7c40d6bf9f76a4daa2ec4c42666a3caf2060fe49e35c6cbba49d464a2 2013-07-08 15:10:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-0cad2551b812f63067eadad281d0d4179a63cdd230a0cf6f74427e9465afbceb 2013-07-08 21:28:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-0d546a5c45ff436e2cb0e619f9f592bb8baf5fc190dbc925a1fe6a7d28f3f0ea 2013-07-08 11:09:00 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-18075fea7c24feed1a20d087bd0e15d32c781d3358b73d6473296f7a56fb1236 2013-07-08 17:44:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-1833409d11f8179d3a0167eac135b7e773d3b36af4e054f6cafd330492121775 2013-07-08 12:45:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-188b651ebf51d4f4836ef22081352320130ebfd9200c29957cdf84d938ac97b1 2013-07-08 19:09:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-18af75f1a48c3c07b4df61f730e144b009b6a5f00c48ee5a8a8e93d1f2d37def 2013-07-08 20:14:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-18d0a3587eb793ba974bbf46b1d3bcb976d5219084ef3ffad960016bdb4f28a2 2013-07-08 14:52:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-1b95e56a3b7aac2b8f299bb59a57ada752ec18d99236e24095e69095bae721ad 2013-07-08 15:00:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-1b9bbd198a9427be8036da28de79a892d07b49a6329f64c83b909508e28f03fd 2013-07-08 15:20:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-1d25688e58c104a59b6a3d997aa59f80b34ef551cf5efd092e3ea11b31972144 2013-07-08 13:19:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-223df91ac75a4b2ea1cc7737fa1f2fb80d5c2a9f63a1b3e8c19df91993d30930 2013-07-08 13:09:54 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2247a8d15a8533c8605afd2f24440157198dab2d91ddcba70fb52d7e53e83444 2013-07-08 14:17:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-229324afb254bea6705f6710ec3d3986e683fc36de481c58445b927e0473adf3 2013-07-08 19:54:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-229fc912a5c31ada932c4d4820fb7b4292f4e759181ac664cba49c58e11c7de1 2013-07-08 14:17:08 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-22a5305cff2304cdf29243244f95a7b1d7567d463241612730818b5fe2127293 2013-07-08 15:21:44 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-29cd7acd80bdceef2308f8d3b6f99361e34104442d88f22f09712c018b5bc7b8 2013-07-08 15:39:04 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-29fb1fd259c93a035806ba7ab8090b88d05f24992c73116c4d02d87a089c9daf 2013-07-08 16:37:46 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2c53dbf275028b264b33f206b43a0583dbf97f60acb5424d2d89478a8fadbacf 2013-07-08 21:56:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2d8033297c0a5cd372476378dfd4261043e22ed0cb49054b5c679155b97205e5 2013-07-08 16:35:00 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2e0e99545973b2441462a5de4bca554908b4f538223bfcbc67de66b5e9330586 2013-07-08 22:24:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2e3fc534724e2b6ad251513806ece9b4ac73436d4792d38e9b88ccabc4b586a2 2013-07-08 22:25:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2ec02c4e5a62a6f03efccf899ee5f9783220ea078bd4f4aa694902aae5cfc75d 2013-07-08 15:53:38 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2ef6118caa8a432f30ef1cb34b0a9ac77a2f25d87d7b8dcb7aa0a216e8f5bcd6 2013-07-08 16:37:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2f3c2631fc326d1b9a1b14fbb306ac800e9a9992fd11b2f3c501a1d0fd0f3bdc 2013-07-08 22:46:32 ....A 37681 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2f67e3bd949521d2477c28ec4c55571d49c56dff63e631e73037f3e1addc6591 2013-07-08 16:14:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-2fe3b45024c30ce13126e38577d0ae206c95a74143e5e7b3a9d634c56b82eae4 2013-07-09 00:11:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-3079e0fd699196cf68f6249d59aaccc6880086b49a9f0e075d3213a2d49bbcad 2013-07-09 00:38:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-30be2ef814d76f4b9a8c9785f8c1701c7460e192b2f3951afc1a1e7cb1a27153 2013-07-08 22:19:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-31e773a9c3075f18232ddef15509eff111dc99ea7aa7a2f95be8d90a0a42cba8 2013-07-08 22:15:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-31efa636bddb8d49964b5b80d69323a284b242ff724ecec1ad9889a29e0a992c 2013-07-09 00:35:02 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-32a6d024792f8b3ff2b1c506841fb98d02c7fb12b3a3043ff444f1fe88e3d004 2013-07-09 02:29:36 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-32e767c8b2ed4228365591dc674716dea213bf11dbd9ca84f44a4be051f1832c 2013-07-09 02:27:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-32f46be0785058912c5e08a472af89a1483c53a3946402dfd6b3b5cc4c939d1e 2013-07-09 02:53:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-3306dd16d37d01e7719b8591b7aa2a4af6a84864fd31d02a1cf26e72458d9814 2013-07-09 02:53:04 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-3317e90d5395a05ad13bfddb46603b1563cb39bf78bac7e7c322ca2b079bc0a0 2013-07-09 04:23:00 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-3325f4bdb89eb7ca6aa9a8eee850b0cbf5c3c1d3500670e0a6008ab11a78215c 2013-07-09 00:06:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-4098bd3c59524af46aa0ae245e2f4bbbf01841f81635157e1dba2adda0083063 2013-07-09 00:05:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-42b2eca2bf5ab38fb7e3b2a32d73418ca485a822bc103126e3a39fb592a76049 2013-07-09 02:59:46 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-5397f66c1898821c7d7ece499b557d3f7cb2f6080e2a1176ab05a9f5b4b1d612 2013-07-08 20:38:50 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-61aaf8531a01a52a14adb84ab1b97084801c0ed2609ae3e13bb446a853818267 2013-07-08 23:40:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-62e3160db3e1774e1bca568460bdedfaa98a6273c61da9820c855c8334744378 2013-07-08 18:14:36 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-701b933494508bcdf63b8e6b66188336798d2d5218be9b85e0df500d97f6d6d5 2013-07-08 17:17:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-ae7f864a49fde75f7cf0a4df84bcc537183b98b02a76d48a0f57479a2acc8f3d 2013-07-08 19:54:38 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncr-d031970427bcf48aefd76cac06f623a22aed9f61aa85e6018fa58722f8daba6a 2013-07-09 19:46:40 ....A 9821184 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncv-071a406189b26e10472f1d3b8264a1dab4e40a08d920f40c5fbd71a871efd4fc 2013-07-10 06:15:10 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncv-09cf9938945ae4ee98528f4f068c13ddd04371f33a273d4340287c92acec8249 2013-07-09 16:30:50 ....A 14300612 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fncv-a381564c4c8a97808b92bff83bb178d246f90a718d8cb98df05364916d5815e7 2013-07-09 13:42:42 ....A 647168 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fndd-2379410969865ff5f295b6861ae229986de6ecc52a6a29d533550688fe0cd759 2013-07-08 23:08:08 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnej-301077fbfc574a39553c0a2b4bbb25b843e65fe6f96391ba4357260aeb03211b 2013-07-08 23:43:34 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnej-30680d175584900307c02a2ca232a3714b9c8a76ac7a1945d66c527d3e1a73fd 2013-07-08 19:07:02 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnej-30bf3c640640784308e80e8e9bd70cbb0a1ae5c1ea8d18424dee6145940947cb 2013-07-08 20:13:50 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnej-3115f13f75bdada62c455dfb472fc3f6df7904b439da628bc663cdf5ab789c14 2013-07-09 04:15:32 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnej-53bc1702921b31e33f2ef89bce4113321849dd015ad0dc68481d4d60f184d3c2 2013-07-08 12:53:28 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnes-0859429ea952b00f9a3e1773b506809a6d8acc958358bb76049d8507d690f39e 2013-07-08 15:39:12 ....A 35485 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnes-2c203bd64e35fbc2962399fcc15e1ba294b1074606ce6177ed290006f8217e06 2013-07-08 17:42:22 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-080fa43be91f03715e1b4771fceb1fbe79b1710c48945d29f9c9f7ce658b5534 2013-07-08 15:01:28 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-0ff7a8fba239d9c9847bfd4dab27fb98159d40d1ec0f1a821b4033a7053e6c68 2013-07-08 12:12:04 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-1840db6e1baa561e94a53aa8007d487e01a294b38d4736ffb50f81792d32dbd7 2013-07-08 18:15:02 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-186482511bfa9aed78c6a7dc2829ceefe2371cb06aad855887222c8004cf8586 2013-07-08 18:13:36 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-18669bed2bee1f6fabf916d780d9cc2bf14fb4867a3f70479e925d9223b72964 2013-07-08 13:17:06 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-189da7e4375b924afd684602a384b8268647477bb16bc6cd0878e1b0041adb33 2013-07-08 13:19:28 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-18ae0505520132d2bf1157350237b8c02cfad38ca21f312198e9b2e55f524c61 2013-07-08 17:42:32 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-21d13e2eaad089c001a91bc54cfaae53062092a0081d5430ebd5b8c6376b2f6f 2013-07-08 14:49:36 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-24e57de796f2c79d622ed43a4c971e937c0a889de99031699761c34283c8fc35 2013-07-08 15:38:54 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-29f3b73dd122a138dfd6eddcea0f4aa71d2825263a4b3854ee3f98bf3dd548cd 2013-07-08 15:21:44 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-29fc198538a5f712381c0eeb5be90e6e2dd674a16e485bebe0cee6c7f877e3dd 2013-07-08 15:39:02 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-2c16c8e3579ca79340522bc079f8f9e5625c37b7557f5ac766b0d986af8e11ac 2013-07-08 15:40:06 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-2c30c50d4851365591801125f4cc4559cb9363a07eca3e7981e295ab9e9380f7 2013-07-08 16:15:04 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-2d0e33e5553ee411fdf0a81bd02b99ef2ec2e2d6f16168f533a4dc44f48c0caa 2013-07-08 15:34:10 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-2dbe9094fed29f775e976f6daeee12587d514a7130ee9610a2b1c7b343a68a70 2013-07-08 15:52:12 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-2e6333285d88a80df6af45caf5333b42932a114188a5a2089adb3a683e2a5d53 2013-07-08 16:52:42 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-300983918e742318f0762f2960b873623fd45aca4d1372fd1eea076852c80c6f 2013-07-08 20:32:52 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-312fd9e5e4bc2b9334c7e902828305b3b38eb8e1b791a4f8f6c6ea8bb95f817e 2013-07-08 21:23:08 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-319e7cc526c1faffac3a9a16b97b6530cee1d1bf0494f28a7759be99d42d541f 2013-07-09 01:02:02 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-32cf3ee3dab24a77d2714bac370751c551b8a5a723bf053bed89eae9bc61ac0f 2013-07-10 13:10:16 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-4841d784d0b6e1cb3caa36450dd223f3631a7eaa09b5da13a70ec79f3ea5bd7d 2013-07-09 04:24:52 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-61e52585ecba0d637dc478005ee6ba04204db6ace35976130273029278692a8c 2013-07-08 17:38:30 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-70604b8ea4bebc69ef69fc131593e344b97b94139b8543ca4638ec2c78caa2c7 2013-07-08 14:19:06 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-7ceec8624ae92caa1107880dcd3b23f970afa5e05b0b8773a9cba1b12545a604 2013-07-08 15:38:10 ....A 41117 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfb-ddabfc90d178cd13665e196f129ee05d02716efc333640d0af09f341c6727aaa 2013-07-08 11:08:08 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-07e4244aae4c410a4d9791518a6f64952c23b0e0dfad1a180eefc93720493927 2013-07-08 17:42:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-07fe7cf3087aa583d07e258b10ca1774755dd8f34553ba9210423840ae956c50 2013-07-08 11:35:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-08087faf0290302c248dd1d8f3ff947c54f55e048f8a9e2d4a50267f868933f4 2013-07-08 12:15:46 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-0836bc4c05658f48f2dea324b317624db52b5e7951b3fda7f177b5c34215d90d 2013-07-08 11:06:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-18003fdf3cc14941f7e45ad0544ec386c23575601149196a7e55425807d56528 2013-07-08 20:58:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-1b98c260d2f0b61fbab28eb874557e4a86879b5e9f4a842222bc618497eb41c5 2013-07-08 17:19:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-2199248990e381a24decbfafeb08fe2cb5a737fe9f3ea459d01938a4e92ba6f3 2013-07-08 11:04:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-21b600d12479b665e0d53ff795be3a85bd5e5af1ecf497d44d69d3994f034cf9 2013-07-08 13:15:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-2232730a4e659fe7d1198289d2185061d67f7fe378b4f3b1d2b1c9f1af14630d 2013-07-08 14:17:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-228e928908b0ec7415fedfcc376eb7d228cddbfbab6bf6fb75f3eb9d55961357 2013-07-08 15:22:00 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-29cb46bfab88c4ba1193b130ccd95000e3aeee1fcf45da76e76294251c331e41 2013-07-08 16:39:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-2a91b0daa7ba48d50f9e6bd84411122e3cf238fc2e087deeb3521ab91217bb60 2013-07-08 15:56:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-2e34fcaee09bfdb2bd9c28c0e4b0b18648b951f580b1e876f8fd5f79a7ec2f10 2013-07-08 19:51:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-30fb47bc4ba39a7d2fab0deaf9421b61b0fb9b617315ea7dc6d853769f9fb7e2 2013-07-08 20:09:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-31095efa263e8d627d49eea474fbb0d656c461f342b79c84c7c21f9306c65652 2013-07-08 22:54:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-32294a06fb96804ea32173a115657c99983fa31add3ee3a8fffc0c469ca7b6d0 2013-07-09 02:49:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-3307c1938aa952b1eeeaf9ddac4e1baaeaee1a4a7faffc1cf8eb3aaff4198235 2013-07-09 21:12:06 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-36c16eec0d88da0d9894d480ec796332397148833967f41bb16ee20e392cf198 2013-07-08 23:23:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-425de69fac12c53120123da2ad95f940cf3b0168e3f16c46a45b76c683377ee2 2013-07-09 02:46:00 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-4369452f8aac026ed8b5c45b6c8156d891bcf5d43db11dd72338299888444216 2013-07-09 03:16:16 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-436e82074a0d8a4ef85021b5549c1d598fb0277d621f694e9d9612e66733e14e 2013-07-10 02:21:34 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-55f09efb954a3066b8d3d98cff7798cb9c200f4daca055c0ed29db131fcf3fac 2013-07-08 17:19:24 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-6f6ad90b85dd48395e853658f97246313893e748896dfa12feec4dc22ede3244 2013-07-09 04:56:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-83ce15208501016f6d49ffd88e79b6cdca99859a6b330ad21d166aac7ba02174 2013-07-08 17:43:10 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-90394e2f9e40baf60daca2b4192ccbbfd247ae1be9c3a0b424b7215027052450 2013-07-09 00:40:06 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-905d1d89ba4b145661b6b12b9f76ad55988cc9cc71a2fe5b77b2ba3bac460776 2013-07-09 00:08:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-906f13e2f5f842a56e7d3382841613d4b81744268a4f48fa2268fad6548d7b30 2013-07-08 18:40:46 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-90d48ff72421951ef84ad1cf48f4666f0644b23acad084cdb332cfe27671091f 2013-07-09 02:39:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-90d73dd25f17c3d0fd32045160a65a90b958b6261f47475cf16fee15536e3c24 2013-07-08 21:26:58 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-9879b4d27bbacec14ae371f490856c040be23e655aec798df7b82b140cef4e07 2013-07-08 19:20:48 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-a0bcd1bf797966ae6bbdfcf2a4b8e4bb57e78d96109f38fd80d2c2f8db69d4ee 2013-07-08 19:59:50 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-a100e22230eddca22e25906c5fe59855af23747796d12bece70566aebcc626aa 2013-07-10 06:45:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-c46d106a8e8e0991a56d009c123cfa9581195756f110cfb917fd4edceba2b12d 2013-07-09 09:37:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-c8198bb49c678c2ab5e3e26704af71ce32c36d6dba5111603a430e57c62b5f82 2013-07-08 18:42:08 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-eff337d0a09c90e70b3c56f82003f3f850cf796a5af7622af91c53854b10c982 2013-07-08 14:41:20 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnfg-fcbf1ab3ccafe3725442de17a82484b77fb95df0b9f5e42392e2b0bc78128636 2013-07-08 12:11:16 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-0837e9d5b21584b2528b1f46ecf9e5d317429d9f23c2731cc10817eb8bfc59a0 2013-07-08 18:42:54 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-0847f4427a4810a74a16b611699e33dbcdf8d4823440a593a5f1ce501616b435 2013-07-08 13:20:02 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-0866081719afac8a30135c9611b24c932728998f0d20ae9f4c12284bd4b77d5e 2013-07-08 15:13:24 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-0cea15929d09fe0171f0fc892da402bbdd8c55ffbc74183f6a39c224ba81d64a 2013-07-08 11:49:12 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-1835c7735f587bc8a15023dd49a5425ba18e560ef7dccada601a360aff199bc4 2013-07-08 12:52:36 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-187b6dfa442eca50e8d43faa8e21a753954445179723aed24daa8016d787cd99 2013-07-08 14:11:14 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2294fc52c4265001a6b9b4aec7b7cd0efcdb6203b0828dbee8ae68c19324969a 2013-07-08 14:56:20 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-24ee9e80d3b6b8532ebf376c6242ad62b13b41cec2f5298d0e4049726611b32b 2013-07-08 15:00:52 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2508ddf85c3462c08ede7dad0fd65a6e8b38a1ac66ae439750118beef83c6216 2013-07-08 15:03:24 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2b18f397e7bc9aa10bc5d00d2b1425f980a643fa79ce637aebc81ac933ba232b 2013-07-08 17:19:20 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2bbafc0346f6474e51cb316496d41a4eddc4942e1c506308fed24b77984bcff2 2013-07-08 16:37:38 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2c60457b0bdbf81a1cc9b3382a86c1bec62957eb874346529f4a865da0eab089 2013-07-08 15:35:20 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2c75d34d60012aba0a673d9858d94f53e3b3b30109424853ea43422336743318 2013-07-08 15:54:18 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2c98f13750af9e6260a644ec3584ab5cd609923ae90b509a2f74701091d5d6af 2013-07-08 15:33:50 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2cd7ae727409583eca1313a51e7b89d8462d5becea7dd68b98912c638c134b0c 2013-07-08 15:27:46 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2cdcae32254c8bfa8224c239ef089941e5cf0507b50dca67f6e5d54f961e718a 2013-07-08 16:17:18 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2d396bbb074a125b190f03149cf7dfc636bbd6f19baafcadc76612e97af3cc62 2013-07-08 15:36:26 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2d8e7170cefb404edcde3fa85e0c7441539e944b696669928af8a43cb09d6cd2 2013-07-08 15:56:24 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2ec755bc4021394bcb8200987c3333cf8d3c16763425393e6d3fc4c283dacb8e 2013-07-08 16:18:42 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-2fa5e99e35707f8cea0af8be2f2d0f81706d16b1cfdc42d27a4630f593b7e088 2013-07-08 23:25:44 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-301e849affd4bb74b61dec274edb33f8071e8ac06b7ab522e5c0bc7869eda1c4 2013-07-08 20:39:02 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-3161ed05f81e0e477ba390c318368a2bcf2ce2e1e634a168beadc30cdbc44712 2013-07-08 21:47:14 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-31ba8ebda271887257a96e94915a22f55958bff3c325974c22030d8fd897242c 2013-07-08 23:22:22 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-32403f4f33bad9423d00b560277bde4c9e8ac2eb99e38440683d3b5b28083c2b 2013-07-09 02:01:48 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-32f91d79ace77984b6efe5c107af92bef604fce66f4eb5c08fe73d5c684b5a8e 2013-07-09 03:16:12 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-33049023ef48ea6796e9918370ef4d333d5a01289bba0f6d7e8d90f877ebb917 2013-07-09 05:06:08 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-335a4380f2f36cdcf062b60b388c624dc136ef51959a42af718562d566661572 2013-07-09 14:33:44 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-5248bba201326d9e747aa6cc824b9fb18807d9342c570649061ad4992e1980de 2013-07-08 23:43:50 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-608ae2bed30bf41cd0dca2533a5d4b8ec6635876e1feda06c567f8a87fc2a4ac 2013-07-08 21:20:46 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-61cb7a5cbc5345c76610d1be90042a048c13f6d317cd1ef6513e65932510af36 2013-07-08 19:30:26 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-70f7e0dc5811015b5b78879b92492a37c4686826bc06c0545f9f7005c035804c 2013-07-08 20:24:18 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-7171ab628d4bd12b1473187c4189768332977c5c8ae12c5c80396e1d1d679243 2013-07-08 20:31:04 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-717676f3400f0d6bec142c6a0d39a8f87a46f5b432db007654b63b8a1cb9cdfc 2013-07-08 15:02:42 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-7df1079898e2bc7df802726c9f40c1d2e0151492eb49c6d66821c977632006b9 2013-07-08 15:58:16 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-9e2a27323e399cd7af7994c4c963214eacbfb535ae354ef039689c75433687b2 2013-07-08 20:40:36 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnft-a14afde9f425d62d09e54ccb3be00659bbbe78f27bd5d3f130e87f9c38a56607 2013-07-08 11:09:58 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-07ebf4328064d2ac9b8463b15e6d71379e9543c1916f1fd5acc74edc706bbe31 2013-07-08 13:50:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-08a2a7377d1e8987860896d33b272e69537cdd7825e4cf5a6aba7cc38f336acc 2013-07-08 20:14:28 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-2298a662e54e2c160b99e1440c8189b205cb4a87c9da7e24b1af259bf788bb15 2013-07-08 14:58:08 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-256bbff205e137abd1089631ead6b4c2af58e307c0eba1a67c50a962468a4a9e 2013-07-08 15:36:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-275896e6fd1081d3bd10802aa3b0dbcbe75ab5fb8862908233f44b8a8a0c270d 2013-07-08 16:21:20 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-2a27853e91693a93c823488299f7802c5544f4a59d41c1950ecebee2d8e5e378 2013-07-08 23:08:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-2c5a61358852f3f64f53e3eaad863148b6a56ba20c08a3259fcc001836333a8d 2013-07-08 16:16:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-2da231d26a9dea8b13b3bd46c53857e299af1ab60eeb5605ee8672e390131583 2013-07-08 22:47:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-2f58174e048a392efd6837a438fbea84e200d37206459e072425d727102b55f8 2013-07-08 20:29:28 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-313fbb40908018c5c3db8a5fb4afdc7bca16eaa7edbf5959ddc2f5a3948317bf 2013-07-08 21:18:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-31a5d6b0f5be1b60cd3e4d3b3079ac0d10fb2d331c7d2daed05283c3d2fbaab3 2013-07-09 05:10:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-334e8dbbb02fa4f419f205988f99db61b0df356d1b0bff8d27c78d33183c477a 2013-07-08 19:10:06 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-70f03e853e465236289bfc7b35df90a948e034a9a2bcf9d914b973dc7f2debdf 2013-07-08 15:57:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-7f1501c420ded857b7587d35a824e521e76c520814c9c95e42e808d1905447c5 2013-07-08 23:45:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-9023759c78c01fbd78e3a15b7e57ca73779ce994f27e363d21381d3c5290528c 2013-07-08 17:42:28 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-aee8cc3a01fb7d30595c89be44ced6a420aaa8dd1620dd67916123508d4cec3c 2013-07-08 15:22:10 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-bf42a50e0ca78b5d0683d93dbde372a74aeadbc96c7d2ccf7fb809f78c6aaeaa 2013-07-08 11:35:50 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnga-cecf55f0b2b09bae1c46b236b56f6a2abfb2106b4319bac90d4126cd1f3cc271 2013-07-08 21:54:24 ....A 42141 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngs-2f09cb60e98f3057e944f33c4f46a378dad92c0139a27014a1e92871eeef1674 2013-07-08 20:51:50 ....A 42273 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngs-71882c78cbde6f6c157bd3e05e8f911616a70901aec1a6fda5f58a0897bed9df 2013-07-09 06:47:48 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngu-2521309cead712c93f2a7a3a0c299e7fd1854446e0e8b9f23aa3c2864fedff14 2013-07-08 22:47:46 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngu-2d3534b06a8fb7640c4b08bebc2ccbbc7fed6b956f4d0f8c1cdf311f5ad81446 2013-07-08 22:35:58 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngu-625c84e3ac0803e1c3946815562a8403ae38bad36ab2a43ef916b1c9edec5dfa 2013-07-08 18:03:50 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngu-8066e88e52a8c1449e55604e71b01aa6dd7e880c0c2e92ed2d7f7c3f7746a5f6 2013-07-09 15:13:44 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fngu-97a51854b6f639f52621544810933416f54047c39d0eac3cf8339a8e7b655206 2013-07-08 19:54:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhr-18b02d8c03a751da972beaadbcb7e063267a8e95feff26bd5614da1ceaa3544c 2013-07-08 21:56:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhr-275699523ef3d6fb89dc6bd73c23182c248e6d9e933b896db0fff1790ee1cf67 2013-07-08 16:37:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhr-2e05a34e0fe605635f9d12a679c580753c6ce17baa4dbbaa14d3fc9906b4763e 2013-07-08 23:38:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhr-326d7c5f2675ffeb2929ecccf71b7ccecfdf710a1ffa34e221f602d58b8ebd4b 2013-07-08 19:33:24 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhv-08aecb8164a486e1eed4645e8e0ada26d3f2fc7b7eb5a9ad884e79a7e9405906 2013-07-08 19:31:18 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhv-30e26662f0f348c1a309e505ce43aa8fd5e5fea5e71ad1223c952252ad01b3b7 2013-07-08 23:43:08 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhv-42a22485b78f53e6a378fd36faf6a8bd5c529d505358bfe71bb822408928877e 2013-07-08 22:44:30 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhv-62557cf09a0f7d7582f4367ec207f97dfe12b60976fc98ae93372ca9e4ba5cee 2013-07-09 02:32:22 ....A 32545 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhv-714058d4f5f6045e6589341e595791e160a98fb07be877daaaa464c1878aa4b9 2013-07-09 00:33:02 ....A 39201 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhw-631e83446a250ccb953f4570b5180a6a7992575985519254759e04fcca4c1fa3 2013-07-08 22:31:14 ....A 39201 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhw-a19ed1bb3b6698ed50d6e4d5c3b4d2072d2cc677009495b72a0f12b81a21d350 2013-07-08 17:19:06 ....A 39201 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnhw-ae1bad9a28f793aeb4e2caeb05d78ebaa29ad46cd552f55d0861cdae471e8edd 2013-07-08 11:37:26 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-0808d59cd63a153b45cc1955d93f8aa41abf83210d134c5c7e10c73a42ca5e08 2013-07-08 19:11:06 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-088413847f74908852bb211d10760c47b47c9a3b7a33feab86ca06c1be8629b2 2013-07-08 12:16:54 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-184a71b28f56f58707a342d67c3c1828cfbdec24f483551738349a071b12fcd2 2013-07-08 14:13:58 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-229d292123fda0c68d057f3dbdf23c0c777edbaea3d9d71748d1e77307284911 2013-07-08 22:47:04 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-2c54fca926bce364820756c6d0e87e801c0ba9579975fbcb2a13b92cee1ef24c 2013-07-08 21:57:48 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-2cdb5699741f09393a2bc59486ad32e390495edefe8aabce735a681ce0d7de2a 2013-07-08 21:56:52 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-2d19f1270f202cc58665ee7520266b3923df7260a8ec1b1d193c46cd5865c06d 2013-07-08 19:53:20 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-30f175aac4783c101255e4eaf44dcdb29b332ec5739f8dd403b364e522288b45 2013-07-08 18:11:34 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-407713834997cb3d0d5e54d9be5a0a36319f6eb4219933fba66f7867777d7ae8 2013-07-09 00:06:08 ....A 36129 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnif-408d19e7a269d9e57bb3b604890a2ff36d72f6a9dcd0c5705b34dbfa35b046d1 2013-07-08 13:06:12 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-086c11dabf72eb0b0aa24bff339cab3cf15864a1c711a9e32eacf9d14bf09e9a 2013-07-08 20:59:34 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-0c9daec71a6e50cfc6c9064b3ea3a85036ba5a86c52cb600f87bda77ebac08b5 2013-07-08 20:58:28 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-0c9fdd5b5b210376b61cd31295a823211b8a5e1ebbcd008ed307860924aa2631 2013-07-08 11:43:14 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-21da558b2b622d58d27514de728bbde10a71b5297e4238ed25bf9506567e669a 2013-07-08 15:26:30 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-2d87f7ebcd0b3329003b531846ab169237ecf0cc0195e05d6d053cb1379e52fd 2013-07-09 00:58:54 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-32c868f7eb4150897092a4571f74cd94b4d29e78eaf1fafbba481af5d9b73d7c 2013-07-09 02:36:56 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-71418d52b551334ac98552e8e514a977ed918cf6a800e11309596ced95b90edc 2013-07-09 01:53:36 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-80e6cc0c0588c3b5c675c758ee70db582729ea3b8cfea0838ac31cfd588d65dd 2013-07-08 18:30:46 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-90625051681e9d6eb843ae46235db1b97213dc2c25c06c16efc389ee646c5bbc 2013-07-08 21:27:32 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnii-b790e399e6b2a69557519dcdeb4e4381cef45291e9b70d78330dd3174f07e83b 2013-07-08 19:54:24 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-08cab03e02cf07408485147ff5ce8277e18eaa037865b777b0cb2f7dcd988261 2013-07-08 14:53:38 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-1b91eb7398f71f6bfe1ef0d4214a2fec72a90d397c23ef17ebc2968fb5fef6c9 2013-07-08 14:02:32 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-22890b59c3ca4a8aebb9bc39bc3f8f7e83f7634c72409a89cf53d0d28b0a1f29 2013-07-08 22:24:32 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-2d55674c4da9e35d3c4bf31313169593663706b801414583560bc37dc802a0d7 2013-07-08 22:26:20 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-2f0ae87f1171fc5447bd8a67230f831a5fd7d5fe5f4a44f59511821655155c90 2013-07-08 21:20:48 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-3193349db1d0224f3ec33ec2aef1a28165c8234e7148ad9d5b649574606686c9 2013-07-08 22:51:46 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-321d582709d343aa48c61cbab7d6965f8f8f2d9373a75d695c16ed0c02b4a8b9 2013-07-09 04:21:18 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-3330a53d063f67601280bd7e8cc235e8fce9101d666c9f0db128c30bf4eb46e9 2013-07-09 05:01:00 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-53dc7d555e81c62324381837f020b1290d28adebbd1843a6b567f835a464a0d1 2013-07-10 05:18:50 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-6a4fa4983c73dbe676d6b78ee8e9e1aa357f9c48069c1ae47aa53432855fc66b 2013-07-08 20:27:04 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-81571bb14ded54c87b8b4c39813d5000999e33cd2d7adcbcee758349c4102672 2013-07-08 20:34:04 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-b191ab7decb20a0a89b162a1eec34fe944a7b2008a60af5e787423409777db9d 2013-07-08 15:38:44 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnin-bcdee803c14d513b8c2bf7091e67186c56fcbdb7ba6e34c91abed4a3371e158f 2013-07-08 15:20:32 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-26cad405293c2b3f58abb1ad952f97e6ae3352b58f46f9c0b085002f655dacc9 2013-07-08 16:39:40 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-2b60561ba9bdf1d6d4f05af2abe99378371107e0dd661f778a469e9e65e26edd 2013-07-08 23:08:14 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-300381425b2c7543e3fef255fa7b61dbcdadce82838cff86a62e8b1e2ce845e3 2013-07-09 02:46:36 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-330b6ea0473dca110c4af66dbcca57db2552e8a5813ad66ff4116f6abee27c05 2013-07-08 19:53:24 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-4113dd82105db2f396597f7a116d90e7b3ed294b1df668cb65256d08382f1ec3 2013-07-09 00:20:02 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-52e222a0d42e452496aa6fea1fafa4e590c06becab42f889501e5e29c37239ad 2013-07-10 17:00:38 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnjp-e3062a5fe6c22bdede865cc1ff8020290c1b9a967fbc464dffff3b9c49ebede7 2013-07-08 11:14:20 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnka-18121e605a3d12b976c9753bb42d3fe2b6be7eb16232b4091c435c01fdb5716a 2013-07-08 23:23:26 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnka-5260066a33fee054d3ee8ea61fec1044a0b1b2368e996656eeb5d15c54cf791b 2013-07-10 12:57:44 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnka-57b21f27d5c9a42508bcb9a236f8eb4b42c924d0ff00ea1ad7ef2ba6d6ab228a 2013-07-08 23:24:34 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnka-7020e88f5786f660dd20158f7b29c276d46b6cb1536635e386f0288965a6d342 2013-07-08 20:03:24 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnka-7ed280e25589d356b8bf97bf8c4c4040a8b38b89c225baa65ac1231331eb4e75 2013-07-08 13:14:56 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnkd-18980209ba86dd8cddee2fd6e24a18111b3d0aad1aaa4b7ae35aaabfce329e50 2013-07-08 14:48:02 ....A 35617 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnkd-1b95ab8f5b789e64c69e754e3f947ec462bec33989f5fa92f8f1f3399f165d74 2013-07-08 18:15:08 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-081fa4762757ce5e77c61370ec2551df414de7fdaa9f4a41e1bff82e652bfc7e 2013-07-08 13:40:34 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-08a38c4ec323a7a23261e20594eba27e1fb9431b8604037e439f6fa5d81e8328 2013-07-08 15:18:04 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-0ce4f96490856bc59fe2b53666192aaf135046515e95c5833981d21f84cd3870 2013-07-08 11:41:42 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-183e498320efb54175e38a31a9dc0f673ed783afcc861a804211ade2b936601d 2013-07-08 13:52:20 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-1f29e63b58d1aae6479f5ff91c19a9235785a688154623ccc496bd1c67092d79 2013-07-08 18:41:56 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-221ad2a5edc4f86c96e0fa6f14f3b652ed4ad37bc22aa7eb4804c0fddd89b556 2013-07-08 21:29:36 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-26c4cd9e98a4f5791f81d570de70d50ddc0a53ee5289e2aae2da03a9c91d5f1f 2013-07-08 16:44:58 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-2acd8420e5b79fb8576899da9f1ae4112957e10bc36372bb381cb90207aa3127 2013-07-08 15:37:44 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-2d28ae739e81e5c0daef35a0c07eea9ecf162f1abce075407ae64bd8344bfb1c 2013-07-08 15:35:54 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-2e116bdadb2e751dbe5a3f0bff453c9d0486e5ef564271ddb6553c0928283d04 2013-07-08 21:53:32 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-2eb8c93f7b936251e9b0b9fa2283f9671b65666d2f0dad7571b2a222d62ce68f 2013-07-08 16:33:14 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-2ff71ef6746c498256d4d754edcaec61a8c1cbfecedfab4ed6863a4c856cb486 2013-07-08 18:35:40 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-3094ca374ca2fa40c602b8ca3ccba0debba4b427ba7a47f17a5baa95cd0b74fa 2013-07-08 21:47:08 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-31b480620ebd05c9ae0656789979c62c720140436de119e18e03a9549ff0a4d0 2013-07-08 18:31:36 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-40973d7c0563c39d66bf5d13d4d4029ba9456d0aad065816cd0410e64050b322 2013-07-10 18:10:40 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-c1646706068d75f2a1865fbd8a91c873d439e9f24d8f7ee4af5c11445b0b394f 2013-07-08 20:34:42 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnks-f171041914d9158596f386c581ce5f7889413c712865769e998eca54e4180a22 2013-07-08 13:46:32 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-0895a319b98a7470e6742e0daf1bce059607608afa0c3ad21d53ce7c45f5cdd5 2013-07-08 13:42:34 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-08bfe08c63cfe522d7ef1aea719d4e4a601b0c6ddc66ac224f64562af8d0a8ab 2013-07-08 20:34:32 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-0931a121961725a006f9f3f0a9240f0ea2a67c6fb9cb985e86e28ef274956fed 2013-07-08 12:36:26 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-187cf782b073a7fbce5ade57a4a632490399999c7b7845ae0859288052b6d881 2013-07-08 20:33:48 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-19112470d511b3c5061ab76f2a12e57a3751827701cc95d73292756b438eeb64 2013-07-08 20:57:38 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-1ae225ca202774c0e980b825a59dcaa162ea907a5e15bdd7293da3f8f99251e1 2013-07-08 14:18:44 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-1f7512217e39852609fc05fccd76c7ef9529b73f39dd93ebb131b0d2e974cc78 2013-07-08 17:19:20 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-21c4f19ee71e346a9155cb173affce1f4aaed9f725f06b8332beb67417f0aab6 2013-07-08 14:06:58 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-228a0c64845c97b4c6179beabae4ad5b862ce0d94ed182232a47f17a03ca79f8 2013-07-08 15:21:22 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-29e992529b83b89560180daec63fc63fdccd0e19fe7d289dc9cbfedb267fe81a 2013-07-08 15:56:24 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-2ca7706c8ea833637731a66d902147475a531b6062adcaf3c5c5aa6c1bac4415 2013-07-08 15:36:38 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-2d47d7ff658fa9bdadfd666c702939e13ee5f78ea9a99d11c356d79123f2a158 2013-07-08 16:37:14 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-2f22b5b38c9e6126d546ca3139e80f34d8e428a0ec116ff4df0a762b7c153df5 2013-07-08 16:32:16 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-2f2b375c803b65d1d1d1f25108f665eb35fe85d51737a6044d6839c8281eb46c 2013-07-08 19:02:36 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-30c2cb2633720db1aadab84514b31752399e42018f50c31d89bbb6b40b7779ac 2013-07-08 20:13:12 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-3108150aca50a0a4fd11fad4cc86aface65bfe8bd89bc3bc06e5e48d39b6c86a 2013-07-08 18:03:54 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-40716ceefdab0670d33cc4d6dbaf6512a2c80a95cd444982c28f9d729f9d5b5d 2013-07-08 23:06:02 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnli-702a762e6438846d31e999fe3c060ff5ff6f1a29821f58b7cefad9f440b5a656 2013-07-10 10:46:10 ....A 15136 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmt-cb511d3c30ef26258127794030ccbb1db9d7e5e7e35395cf8820d5abaaaf6b6c 2013-07-08 17:17:54 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-07df14d4b2aeb4f0224a725c6022196638f29d27796d9e607d7238d60b20da12 2013-07-08 20:35:04 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-093f983962a14de6b2714b11072cd1826edc7ceba56b4c3f728d32079123dcfe 2013-07-08 19:34:38 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-189521f59995b6449e1e01f73a846886eecb09edec5a91d91f3f69ad79c7464d 2013-07-08 14:36:44 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-1946ed3e1ff2a4cacc53db5e2330fcf5276f0617279993d7f0f337ee7b55f487 2013-07-08 16:51:22 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-2ac74f0b765c2e74c7733fac4763e102cdb67adca2413039a85afd3fff59c5e0 2013-07-08 21:53:32 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-2ee0bf7f0d6d1816697ab103ffbdfce84eb2cc30fcc671cee5f50ecaa471b883 2013-07-09 01:17:34 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-30e369d088c4c00061d56ff7c078cee0fd61939a3a4cdc4d2fd44c381833f4d4 2013-07-09 02:36:32 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-3106cc7dd2694cf288bbab53fc23b01eab3ab31226faaea048744b0e207bec09 2013-07-09 04:47:38 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-334e26614d339af89650ed2ee9fe353579e47311e95f9d192d42970ce8f6fdf9 2013-07-08 18:03:44 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-407ad0f0811b4ade537b1c807ef69273c3b9e8e2c904521124065f97ae6cedf2 2013-07-08 23:15:38 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-52852f92b2ee9198b874a8137e998fc7c39462c6e0ebab28ff2c761d8acf0d52 2013-07-08 20:08:26 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-614eaf9a56ac34791fb02aa8defff3a52d083e8d7eab50aeb9878ea0c39be2fb 2013-07-08 18:16:40 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-6faa0747d6e359d0bfca9681293df8f7c1a2c84031712062ef2bb6d3b7fab4dd 2013-07-09 01:16:00 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-80d5feaacd7c1d950925d13a8bc0758876312654f9107cb13e8833454fdb3d08 2013-07-08 14:38:02 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-b16eff13da3f68646cb56d08792e3637ecf5adb58d9f88811f3fe36598f40806 2013-07-08 14:18:40 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.fnmx-bafcf304c44d7221d0a6d8762054a21881b7aaca77edbf6f76e2cca5abcf71e8 2013-07-08 22:38:50 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.frp-7221a42abd1f28961e1a7bd2db31080658be2b50dc3f05c90298fa389514b2f0 2013-07-09 13:58:48 ....A 12872 Virusshare.00073/Trojan-GameThief.Win32.Frethoq.mw-f9f22a32356e5488d09c37a74888e7f01da37940809d7d48159206538555eeb3 2013-07-08 11:53:16 ....A 75776 Virusshare.00073/Trojan-GameThief.Win32.Ganhame.cl-ec3392862550e1e11622caec081fe216efc79ba30dfb0dfb19a5803d072129f6 2013-07-09 05:42:10 ....A 184422 Virusshare.00073/Trojan-GameThief.Win32.Ganhame.e-1cf68bd48dae92728f99543d396b8fec733f8b08e58145393b4fbd770af1e34a 2013-07-08 13:27:12 ....A 777728 Virusshare.00073/Trojan-GameThief.Win32.Lmir.aai-bf37daa55b4e522ffe7662309bf259075ee7f8e796ef8dc0fc1ec6ac617530e6 2013-07-09 19:20:34 ....A 29882 Virusshare.00073/Trojan-GameThief.Win32.Lmir.abj-ecbdf47c299fb5e8d1623ae3593bb9b6dc5a31d02e8e543e808e8b037f777f6a 2013-07-08 12:59:18 ....A 399872 Virusshare.00073/Trojan-GameThief.Win32.Lmir.afx-cce21e460e68b2f141d81a75f7dbf2f104edd8735a22f9537a20eb3b4afb78fc 2013-07-09 11:43:02 ....A 168610 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ans-430201f652e51661dcc51294956ff572c1610c57b6b71d52f1882229cf24cfc3 2013-07-09 21:35:10 ....A 323393 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ans-459e4f157992203603a54638673604bbdea186fb55ea0c341ec3f45eef4fc46e 2013-07-08 20:37:54 ....A 57052 Virusshare.00073/Trojan-GameThief.Win32.Lmir.apk-8feefae4c28ded14fe60f735de9126eac2a9cb39ae44ab054dc5643ffe065e76 2013-07-09 11:22:22 ....A 53152 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ary-24afa3fa45cc1b13eb5886781c8509af2c0827eab6d5aef9344304009237e1f7 2013-07-10 16:42:36 ....A 198810 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ary-487efb06d6a658c85fd618fca013a4648970d0a59cb994c9d529062673f6cd64 2013-07-09 05:47:28 ....A 179267 Virusshare.00073/Trojan-GameThief.Win32.Lmir.asn-be9c8817ed06167a03a88119475a4507907e524ba9fbb249a43577d15c33edd2 2013-07-09 17:33:34 ....A 66144 Virusshare.00073/Trojan-GameThief.Win32.Lmir.bbz-ffa4a1924bf215e2d8a490fe651aa5a1a4cee61cecd8d49cd54d97963eb74e81 2013-07-10 08:19:18 ....A 21317 Virusshare.00073/Trojan-GameThief.Win32.Lmir.bjh-5305f988f6b44aab079161702e9102149131338c83774e4df06da00dbbd964fc 2013-07-08 13:27:08 ....A 21120 Virusshare.00073/Trojan-GameThief.Win32.Lmir.bjh-c8603b0196d5a9c10de71d58879c6a5101a9d6e030fc96e4ddfbc76ff5e88418 2013-07-10 18:02:14 ....A 157282 Virusshare.00073/Trojan-GameThief.Win32.Lmir.bov-1d6494a2f01602c3048a9964b7eac196cacc1eaecfb260554fd0c5b6d867d572 2013-07-10 06:01:58 ....A 117308 Virusshare.00073/Trojan-GameThief.Win32.Lmir.bov-99b6e488ec201bb28d12156e051326e58dd418c22984b7c4de72b1b357ed4f57 2013-07-08 11:00:56 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.Lmir.boy-7e8a1c19e99e7f8313bc74480844d803cc2f03285f84869a4c5818bbd36ada03 2013-07-08 13:27:18 ....A 141312 Virusshare.00073/Trojan-GameThief.Win32.Lmir.br-d12cee1beeae5e6a1c0ed13f5670aff832ed7d0caa9c2957e99b93cdd1cc497a 2013-07-09 14:03:32 ....A 1376312 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cov-9278b4376cd5ee9027313c990f442d52b9344e63ae0489cf8adcbaf68aa9b877 2013-07-09 16:06:14 ....A 202752 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-1a832f58835c4481441366c9e9581f9b9ca25972db4154cfc7929613c95b6099 2013-07-10 09:27:16 ....A 201734 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-2554b90155f315e690b25e0de135c3736954a5b5591211df653fcf98b6ecc0d4 2013-07-10 06:12:46 ....A 202752 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-32842445408ecd8574b1c32c23d693eddd081f2015a65a3e41e8260ac0fd4d6f 2013-07-10 10:01:42 ....A 81920 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-450bb9a8ae27ce68e1c080cfb2f2629457c2c9ecd076f19c3c3296b113ddc770 2013-07-10 15:27:08 ....A 202752 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-46e9a778be439a072ac828e0cb8db960cbeade42c32b7f0b4ba203b60570a93f 2013-07-08 10:57:42 ....A 202752 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-7e82efbf0e22f8f2cc786e93ad456335d3e1f78b53f8c1d373bb69b0d9ea8693 2013-07-10 02:13:56 ....A 81920 Virusshare.00073/Trojan-GameThief.Win32.Lmir.cow-911a845684aaa75d98c36cbe1854da98d9fdf03963aaf4893fad0af2202851f9 2013-07-08 11:22:54 ....A 4112384 Virusshare.00073/Trojan-GameThief.Win32.Lmir.coy-ec3e5d9e660a2e92bde03ab38743850a5c7322243f6bec5a2af401e7b73d45b7 2013-07-08 13:28:00 ....A 53436 Virusshare.00073/Trojan-GameThief.Win32.Lmir.eg-c8605286237db3bc9dc63c8ff44cd0fe41e1a749a9202001d318093de0596f97 2013-07-08 12:27:24 ....A 5308 Virusshare.00073/Trojan-GameThief.Win32.Lmir.fj-d59022e029f207539b7bef555f28d86f19c6b26f2c66e474587d67fc21f8a226 2013-07-08 12:26:24 ....A 228864 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-bf2b9dcf335fd76570d9084080bcd120af50d76e93dbf953b952439e54d6968b 2013-07-08 13:27:12 ....A 43578 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-c86a82ef3bbdd9aeb019664e29ffab16bc008f8650ac694e3098bcd4118d65a8 2013-07-08 13:27:00 ....A 69632 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-c86bfbcbe30953ca7cdc39352e224ab2b720192fdfa9bd6797dbd1a5d19e9717 2013-07-08 13:00:04 ....A 38461 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-ccecd952fe4f509779ff56fb895deb603334dba6b41446c32c63caad4ecc0929 2013-07-08 16:55:12 ....A 58421 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-d1125491253150252b27e846db0ba5e837404d814f7e6582566921df0a337254 2013-07-08 12:58:42 ....A 178742 Virusshare.00073/Trojan-GameThief.Win32.Lmir.gen-d59ebb0e8e90a3005e9ef8cda7f6a4799664a6ba9af9f2e4adc354ceabc261aa 2013-07-10 13:49:40 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.Lmir.iqg-9a355542ea254f7f294e821146df237d28e7fb4346aab13ff12265c01092ab63 2013-07-09 22:12:34 ....A 718848 Virusshare.00073/Trojan-GameThief.Win32.Lmir.jfo-43372ce8590979d27654c8d4060a3767b106e6d064a61d1c6ba0d9cdeb0b19d6 2013-07-08 14:14:22 ....A 314585 Virusshare.00073/Trojan-GameThief.Win32.Lmir.jm-91a8738bb9d9cefd05edc13c11d5e76df357910a2a8c61991c375947ddf32672 2013-07-08 13:53:28 ....A 636416 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ju-bf3c6613a752612f487ee2316df6c920dee9a846c2923104fac8b534c7338993 2013-07-08 18:19:16 ....A 55187 Virusshare.00073/Trojan-GameThief.Win32.Lmir.jvx-5f3acc8e49ea24a701f700101ee084d13f44b366f2da80c184623dc955b9df1d 2013-07-10 05:18:42 ....A 57529 Virusshare.00073/Trojan-GameThief.Win32.Lmir.jwd-bdc5c28aaa760a9c031806f084a9c8038774b3c925e6e322a474683054595e98 2013-07-08 12:24:28 ....A 31232 Virusshare.00073/Trojan-GameThief.Win32.Lmir.no-d591607210c2557e7ef71cc6f683cac7010a39f551a6d51433a300eb3f7469b9 2013-07-10 08:37:42 ....A 38400 Virusshare.00073/Trojan-GameThief.Win32.Lmir.nr-23ec4d86416263268cb40b1d3eacf56a35c8f0d6959b66ecf1f3be7c95a57590 2013-07-09 22:42:40 ....A 130580 Virusshare.00073/Trojan-GameThief.Win32.Lmir.oa-de38a1aaf010b02ea6a5d31ea5ea789df7ec97a1434bdddb83ef3ae7041fce0f 2013-07-08 13:23:22 ....A 112057 Virusshare.00073/Trojan-GameThief.Win32.Lmir.pv-d1279071137e165d38860a366ffd4d15af2b21b1b9624987f531da470975fb6d 2013-07-08 13:24:14 ....A 38981 Virusshare.00073/Trojan-GameThief.Win32.Lmir.qd-d124ef976809ed613a6dea9b5f72ef4e8aef5bfb5d384c4923e11d33cb4884cd 2013-07-08 13:28:04 ....A 36962 Virusshare.00073/Trojan-GameThief.Win32.Lmir.rl-bf39deecddbdd3198271d71a35de06a8a809aac2e793e1886cfac8d93ff924ac 2013-07-09 19:54:38 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ttj-457c7097c0dcf1aff0610e5e1faad3aeefb2037dfe4a67ece940dacbf803377d 2013-07-08 13:22:16 ....A 54460 Virusshare.00073/Trojan-GameThief.Win32.Lmir.uc-d128a6d14e1158935fef8dde0c35b38976dfd386b340fd9d79e196e08c6be5b6 2013-07-08 12:56:04 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.Lmir.xh-cce70afa0755b94d64cd09addd86e31983ecf970cf47532cb1e12437a4082cc9 2013-07-08 21:13:28 ....A 88576 Virusshare.00073/Trojan-GameThief.Win32.Lmir.ycf-41af59fe6bbf56a3a05c775ec34146d8392107e7e97f34854c8676c1fe2ea54b 2013-07-10 14:02:18 ....A 106448 Virusshare.00073/Trojan-GameThief.Win32.Lmir.yf-65d013cd03f71b2d25239f3c909cfeaadd7fd60ee7eae3086ec4285aa3b5c470 2013-07-10 09:49:16 ....A 82432 Virusshare.00073/Trojan-GameThief.Win32.Lmir.zn-237eade39f38f4c5d4c91bd9f7762fc5dbf1c9f73fb87b632bac40337a03f527 2013-07-10 12:38:56 ....A 229376 Virusshare.00073/Trojan-GameThief.Win32.MFirst.gr-38a9bc459d6e5ab7fe748b98ec37017e2cd6628ad14a155f7547d4796141b572 2013-07-10 14:19:44 ....A 229376 Virusshare.00073/Trojan-GameThief.Win32.MFirst.gr-487c565d6da2cf886a3b44254233fbfac310a14946d09a0c01ff87bb40e7d6f2 2013-07-10 08:48:52 ....A 72015 Virusshare.00073/Trojan-GameThief.Win32.MFirst.mn-9a27eb2f28c20db55cfa770e671dcb36654c54af2b376afb1372ceb03293986e 2013-07-09 23:48:08 ....A 289097 Virusshare.00073/Trojan-GameThief.Win32.MFirst.mo-24edf06cdde62be0a6764061c32facb9054010cc8ab41ff9d0b66d9b87ae6fa4 2013-07-08 13:51:22 ....A 91204 Virusshare.00073/Trojan-GameThief.Win32.Magania.ablu-16ff8ec69e968db425398c7440230aeb8ebbb0f459e943141b8183952157ffee 2013-07-10 15:09:42 ....A 88236 Virusshare.00073/Trojan-GameThief.Win32.Magania.actz-6448dd142ffc9c7ef03faab286cfc4f952f938905effdfa31c0e4c7e97c95d3e 2013-07-08 13:50:36 ....A 2355200 Virusshare.00073/Trojan-GameThief.Win32.Magania.actz-712bb637ebe13de6e65675125682cd1c8422abeb245202641ff34889bcef95e7 2013-07-10 16:04:16 ....A 770048 Virusshare.00073/Trojan-GameThief.Win32.Magania.ajiu-37499f3844b4ea06a4e12eb838f0e411092d2eed04d411e54f21487a45643543 2013-07-08 12:32:10 ....A 9024 Virusshare.00073/Trojan-GameThief.Win32.Magania.ajkd-2fceeffd883341b0a667e18d48c5b01348b2440c375bd9a5808713c6633d8a02 2013-07-10 09:43:36 ....A 196096 Virusshare.00073/Trojan-GameThief.Win32.Magania.aldf-e4e46937595046694a1304d00f3f135639fb7ae7539d5bfc1095cb19286375d8 2013-07-08 13:55:56 ....A 11906 Virusshare.00073/Trojan-GameThief.Win32.Magania.alex-c865a31259c1b4e77313dae07c7691d4481f5c5bed95cc007e3c776c6e335b8e 2013-07-08 23:52:58 ....A 115335 Virusshare.00073/Trojan-GameThief.Win32.Magania.alnx-1b44d1c8e31f1a27f2a49b9d44febcb0650fe8141cbc98f767a01f32d7988856 2013-07-09 18:34:38 ....A 49272 Virusshare.00073/Trojan-GameThief.Win32.Magania.amov-527d54397f2381ea1b6a038f81c6863e29027c6da0e26bcd4217cdb5f1912196 2013-07-10 07:14:28 ....A 53360 Virusshare.00073/Trojan-GameThief.Win32.Magania.amvt-24f9cfd5ddbaeacd225ef671f7e7a45b2e15b20214d137bb62b20492ffc9fa78 2013-07-08 14:24:30 ....A 15492 Virusshare.00073/Trojan-GameThief.Win32.Magania.amyx-2fe55988357d4f19a727c77a084a62cdbd6a34d369922cb2f691e3a22e3ebe6f 2013-07-09 11:26:50 ....A 26246 Virusshare.00073/Trojan-GameThief.Win32.Magania.aodn-962bee0ff71467a2c8c3870fc2797faf129c8e1d0de543ab0763a66d49f2a109 2013-07-09 07:09:40 ....A 14056 Virusshare.00073/Trojan-GameThief.Win32.Magania.aonw-f27a44f82fd65442c320a65d78ca50971a753e139b57d01ed3a4a1d85a89c72f 2013-07-09 05:58:16 ....A 49792 Virusshare.00073/Trojan-GameThief.Win32.Magania.aoov-25a8d128d460627a03326dedb86ce4eb855eb79dd048e582bd615c18da8ee774 2013-07-09 05:22:54 ....A 143360 Virusshare.00073/Trojan-GameThief.Win32.Magania.arqq-35da96bf4392ce322a07cee4082b045d6e3b10263318a693bfe58abed7baac3f 2013-07-10 02:14:24 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.asdh-343ca1142b3e8a100379cc6c9a0eb9e6c3075a0589ca598441bd4b0ac88b59db 2013-07-08 12:38:42 ....A 14966 Virusshare.00073/Trojan-GameThief.Win32.Magania.avth-2fcbac7f9dc8bf453ffc752d47a595fa1a1ad2825e3eeaa354341337f332f6bc 2013-07-10 09:33:14 ....A 491520 Virusshare.00073/Trojan-GameThief.Win32.Magania.awce-0e8abd8f6f4fdd5dfa81b00b05c9f519ee18b51cf955d4875c1a81b227453528 2013-07-10 17:32:40 ....A 44142 Virusshare.00073/Trojan-GameThief.Win32.Magania.awcg-73c0fe20528ffc6e2de3e1261d278ddb51d7422dd8228ba2262e0c72dc2f4769 2013-07-09 22:47:36 ....A 43170 Virusshare.00073/Trojan-GameThief.Win32.Magania.awcg-9e15c2c49a727124acad2a86f66b8f4364f4f492d7b8a2269761b99ea5bf0e16 2013-07-09 18:57:28 ....A 44180 Virusshare.00073/Trojan-GameThief.Win32.Magania.awch-35c497759e409bd827f8997d01783ed73e396c985e37b2ad8ae5786a48da7012 2013-07-09 16:08:14 ....A 147968 Virusshare.00073/Trojan-GameThief.Win32.Magania.awry-a737a8e4de72b8918d14a0640d386c5d853d81696d8c16eca6bc5202d2e309fa 2013-07-10 17:58:40 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.Magania.awxg-754bf2433b35e19598c00197967c40e0e516d9ac57c033aa91427ead733f31ed 2013-07-08 17:59:30 ....A 15437 Virusshare.00073/Trojan-GameThief.Win32.Magania.awxm-4e5adeaf524aafc34db1c3bb29b5cb65760c2cbb22925198565ccfb2a3ca1486 2013-07-10 02:46:22 ....A 105775 Virusshare.00073/Trojan-GameThief.Win32.Magania.axej-aed822ee938b496f90f14ed1ddbd72f0e53c769f7c27cc3edf055799e0833be5 2013-07-09 23:39:14 ....A 107168 Virusshare.00073/Trojan-GameThief.Win32.Magania.axel-bd2b441de3b8421514ebfda211361d90f8ff63d19b67e55dcc128996dc5ff35f 2013-07-09 06:36:58 ....A 508416 Virusshare.00073/Trojan-GameThief.Win32.Magania.axxa-f970c6972ac3e64ce9355767182a61d4ead2e139d36ff8f8a3c97ed03a9a4958 2013-07-09 14:06:56 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.Magania.aygr-f3f05af1a2f956e2d52b6786600fb249334b13638f27823fa1de1814ee60a195 2013-07-08 15:08:02 ....A 98135 Virusshare.00073/Trojan-GameThief.Win32.Magania.aytm-1f2a4023b28ac3b27d8beacf483e4ae4f50f5a68b0bc239873962c7ba5238eeb 2013-07-09 09:33:30 ....A 108998 Virusshare.00073/Trojan-GameThief.Win32.Magania.aznf-f003adcc6fbdafe2387c81651ce3339690a340e10df268b2391842ab9c8be81f 2013-07-09 09:42:12 ....A 105148 Virusshare.00073/Trojan-GameThief.Win32.Magania.baro-e0818a85b5b82b69e7d5665e500877d416382bf2c14d5623204bcc2e040980b3 2013-07-09 14:17:06 ....A 86016 Virusshare.00073/Trojan-GameThief.Win32.Magania.barv-c6235a67c1fd61da60cbbd65b0d4e269979906b1012761942f1c06864f634f9f 2013-07-09 01:50:04 ....A 14438 Virusshare.00073/Trojan-GameThief.Win32.Magania.batd-5f57e886872b6bddc27aa35c15f2c98be57b7b8eee8170003a305b1891b84149 2013-07-09 17:14:20 ....A 3584 Virusshare.00073/Trojan-GameThief.Win32.Magania.bavi-9dd04146e3d3542e0874e9c4a0229952ae721649ab8ddfd2902d3060dedee645 2013-07-09 08:31:16 ....A 71358 Virusshare.00073/Trojan-GameThief.Win32.Magania.bbgk-d1cdead178c48f1af738e088b6e1afe879a7d9a49ddc781ff3d038df4bc93d39 2013-07-08 20:09:48 ....A 16672 Virusshare.00073/Trojan-GameThief.Win32.Magania.bdsy-5f50b84905769496971fe6f3658e00fed725a28e99e1f76f589073e850abed02 2013-07-10 15:00:24 ....A 177316 Virusshare.00073/Trojan-GameThief.Win32.Magania.bdtb-a0142f64bc4d4baea655bf21555df3c5c9af49e9ce53d7e309830556ffd7fd34 2013-07-10 05:59:00 ....A 101857 Virusshare.00073/Trojan-GameThief.Win32.Magania.beie-aa038bfd79b60bb6746e20173b8db56df7e41417e3d106b1b5ecbcef7faedd2b 2013-07-09 15:06:18 ....A 81408 Virusshare.00073/Trojan-GameThief.Win32.Magania.benn-b89069b5060e71d64ed8f5c44a988dd2d28f194e1a85193c525b23f1100fe28a 2013-07-08 16:02:32 ....A 93184 Virusshare.00073/Trojan-GameThief.Win32.Magania.bfqv-1f37735a6a682776163083db6e4b04780093b8ba9ae49b0b172161abab0b1b77 2013-07-10 15:10:10 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.Magania.bfsj-5768b12c3789500947243158fef76ad38a990affc3c9881d70676e208fcbd41d 2013-07-10 18:08:42 ....A 91136 Virusshare.00073/Trojan-GameThief.Win32.Magania.bgle-d74b2df3ff0ca8f0d1555c41b070234d51db0c376276a90f5943f8aa7fc88a5d 2013-07-10 11:50:28 ....A 81920 Virusshare.00073/Trojan-GameThief.Win32.Magania.bgug-92d15407336c22ff38a378b558b929b82c89c05156b2197eebeafc6e2a083b9f 2013-07-10 16:59:22 ....A 18688 Virusshare.00073/Trojan-GameThief.Win32.Magania.bhre-582cda3120428be9d0cd2ade782ba5ad6fa729eb32424c89feafb35c89671dcd 2013-07-08 19:17:16 ....A 504320 Virusshare.00073/Trojan-GameThief.Win32.Magania.bhxv-4e6e335528ff7386aa62eefc6a09dc8a04bbd0afad1a28867ac5ba55bd717aea 2013-07-08 13:37:56 ....A 129272 Virusshare.00073/Trojan-GameThief.Win32.Magania.bifv-7e93954caacd7fda2d6de663fc2a35ac3b2c279bbed758e7d5fd777299b9e561 2013-07-09 12:01:12 ....A 104415 Virusshare.00073/Trojan-GameThief.Win32.Magania.bihm-9c7c517e4eaef367ee905f71fcc23349b077e2a886a5a40505eaaf064f42eac4 2013-07-08 12:36:04 ....A 46189 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-17112d2ba8197614eb2aa851c23bd54b39bacc22e3d65ac6c34ed61204026045 2013-07-10 17:54:10 ....A 27648 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-1e7d8753269cb05d87bee729844f8a77b37a068069809b558b0d13053d979103 2013-07-09 09:18:02 ....A 49259 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-250b137de84dd37472d407e156b70787e9aaf4500826839fa9cc4570ffc2540c 2013-07-10 11:44:44 ....A 49763 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-2688267c2ad25cbdbf51a095cab349ee3b45e791dc55b7a795a7676acffa37c1 2013-07-10 15:17:20 ....A 46726 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-3742c2b43653c8fcec643b383deedcb87b7edf7cad00dd9df5f432096791995f 2013-07-10 17:36:48 ....A 50817 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-572f954086a4d535821a67b43b21f58ec3570d5be48d434db9a46c419b1b1a18 2013-07-10 16:40:28 ....A 36962 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-579b4cfe4d532caeea2865b41a7325696dca4e80659c18c87c189449e3c6e76a 2013-07-10 11:49:30 ....A 46699 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-64745f4aba22c84f84b1a7c4e2e73125d923ba94448de317d8fa983d1cde085c 2013-07-10 08:50:20 ....A 46725 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-9c1438e2e700e1f586957d9076c5e9603b5789636b7a7deb3c223083318453ee 2013-07-09 20:11:30 ....A 47527 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-9d9e6a5b757cbf5b66feca06690917fd5a3eb3ad9ca66216ec65e1e47858dcde 2013-07-10 07:22:06 ....A 46726 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-9f58722f1664ee38a077de517e08150505b231b472fc9b53cd174f66825ae549 2013-07-08 13:28:22 ....A 47104 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-c86cc3d0aa0385ddcba599d3420913699e56f7530ef5498703c131c27f95639d 2013-07-08 12:56:40 ....A 47220 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-d59e487269f5a5d3fffee51cd33e271f093742afc2efdad60edadaf3da40d843 2013-07-08 11:54:24 ....A 44648 Virusshare.00073/Trojan-GameThief.Win32.Magania.biht-ec3dafcd2f332b022e796e5f643435b192d6c4ebd9b800911e21a6bc8a587a69 2013-07-10 06:38:44 ....A 36215 Virusshare.00073/Trojan-GameThief.Win32.Magania.bkii-72ea8fb249daafb7649e7c27edf0b449d51b92b451b5cd46e74b81ee5733ae6e 2013-07-08 13:40:10 ....A 26736 Virusshare.00073/Trojan-GameThief.Win32.Magania.bknz-2fd98a782df786e2e2f45ca5121b3253da38f95eb2e5f9b87e2d5c2d73f56f89 2013-07-09 18:38:38 ....A 78848 Virusshare.00073/Trojan-GameThief.Win32.Magania.blxk-aa9c9b590d1c54ee27c8ed7683f84d41ca79d9856fec85f66c8d7a829ab426f0 2013-07-08 16:49:20 ....A 90659 Virusshare.00073/Trojan-GameThief.Win32.Magania.bmjn-172dd36f1389b6c94e31a49a26fdfbb583a0db3f2c083aa8e04ddaffd8a4dac7 2013-07-08 11:53:24 ....A 807468 Virusshare.00073/Trojan-GameThief.Win32.Magania.bnxi-bf22fc9d25274f1c3f4d4680f6616c9d271fa64d414c44e1b050f7c2c684fa55 2013-07-08 11:28:14 ....A 85190 Virusshare.00073/Trojan-GameThief.Win32.Magania.bouc-f1f811336b8082946b46f451539579a73adece75d930b8aa9be1218afb90cc18 2013-07-10 10:10:26 ....A 16896 Virusshare.00073/Trojan-GameThief.Win32.Magania.boul-47a11e9b4b6a8d03766f69f159b960cc59219dfbc602664e1e68be1bc1e8418b 2013-07-10 06:01:16 ....A 237372 Virusshare.00073/Trojan-GameThief.Win32.Magania.bpmg-b0ced59da155a95947ed2816f2ee142bb7637c7523b2bc3dc0ddf99c628e0f97 2013-07-10 15:56:54 ....A 28796 Virusshare.00073/Trojan-GameThief.Win32.Magania.bqmj-dac7484458440dde64c52e489922c8bd30cfc5056f855f08b49dc42bec7b50e5 2013-07-10 05:24:56 ....A 205548 Virusshare.00073/Trojan-GameThief.Win32.Magania.brwt-e765204db2a972abb1e385c39fd688f951837ad178a4e1dc92fb1d093f8efa8b 2013-07-09 12:58:22 ....A 1331200 Virusshare.00073/Trojan-GameThief.Win32.Magania.bryy-33a7172879a2994e2d9091737eb90889bdcf5b731cc17bf17ee8bfadd8d5f3ed 2013-07-09 08:21:54 ....A 72704 Virusshare.00073/Trojan-GameThief.Win32.Magania.bsd-f1b457b64c6aa9191a3f343038fd3bd5b624d54f98f3ecf2674f84c640a9f0eb 2013-07-09 23:46:32 ....A 376348 Virusshare.00073/Trojan-GameThief.Win32.Magania.bsjr-c7a477b8dea2433e1f8a826c9d4c7589b61c1776a12a8e1c7240c6017c3077f2 2013-07-09 12:50:46 ....A 358976 Virusshare.00073/Trojan-GameThief.Win32.Magania.btsq-e89d65c0e421f8eeee724bd2eaa856e5eb5a6ebb6a35cde7e4a30854213e0fc5 2013-07-09 08:40:58 ....A 82475 Virusshare.00073/Trojan-GameThief.Win32.Magania.btth-e66290f490b13c268b2cb2f3e3ee0566ab64d67dca2b84ebb60f75cefba255c5 2013-07-10 08:29:34 ....A 107217 Virusshare.00073/Trojan-GameThief.Win32.Magania.budw-bdfe2ca0a4b536b8e76560bce524289043ec316c6ac56f4964433dd3e98a5e37 2013-07-09 19:37:34 ....A 20613 Virusshare.00073/Trojan-GameThief.Win32.Magania.bufp-9b7074aeb2bf4c1916a79fec9168c3f9ead39176d6aa9d71508139ae37767ff8 2013-07-09 16:56:00 ....A 113903 Virusshare.00073/Trojan-GameThief.Win32.Magania.bujk-e610cfd8c679b240e8fcfa8eac6155d1e257c5404bcdeaccf4ce8b26bf6358a4 2013-07-10 05:23:58 ....A 87552 Virusshare.00073/Trojan-GameThief.Win32.Magania.bvn-92d4b11b60fa730a5955f645300c3f26b6c597f373ab92de47f035ecf977987d 2013-07-10 04:46:58 ....A 78848 Virusshare.00073/Trojan-GameThief.Win32.Magania.bwjz-ecf5f456ee2c236ab6f551bc1af1259bf144ad2ce4edf5801be44b7bf7e215ba 2013-07-10 10:18:08 ....A 348160 Virusshare.00073/Trojan-GameThief.Win32.Magania.bwoy-2873df570d182f72f14e14f73860941544c4f23f7538f97aa58b6fd836c55049 2013-07-09 10:58:48 ....A 18688 Virusshare.00073/Trojan-GameThief.Win32.Magania.bxcp-b02d08a34f69d5f77b9075c18e387344a79562d5dd2d373834735aabc06954a7 2013-07-08 20:06:02 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.Magania.bziq-5f5b08bcebdc615689a5352d74bb6a2e9ce9ad352c0fbf9ba6ff87312e5f0356 2013-07-10 16:40:10 ....A 123204 Virusshare.00073/Trojan-GameThief.Win32.Magania.bzjl-f707ad74be9d2287ca0afab0b1e78249e1b1bbd1492ed00923429b2ce30de10f 2013-07-09 20:29:38 ....A 274758 Virusshare.00073/Trojan-GameThief.Win32.Magania.cagc-c244fb95a592718986be5012c30f9f24c6fc3fbaa4b51218d7f4715f033aa212 2013-07-09 11:39:02 ....A 133120 Virusshare.00073/Trojan-GameThief.Win32.Magania.cakw-55fdec916c49185bc2a0efadc3ab6260a71fe425ae3aad7102ac194167284c87 2013-07-10 10:04:14 ....A 115417 Virusshare.00073/Trojan-GameThief.Win32.Magania.camo-a4fe35b48324121254d6cf4862540518bd9551a2ae078ef49f574e6543254774 2013-07-10 02:53:56 ....A 75776 Virusshare.00073/Trojan-GameThief.Win32.Magania.cbji-a387be0e3bc21bc4c5103202902e7123abf5c8f9d57d2dd667b4c89388e95ac4 2013-07-08 12:33:36 ....A 46496 Virusshare.00073/Trojan-GameThief.Win32.Magania.cdrp-8f93759f4b57b8ff3c7283ad77a354ec8c59e2aa0426f7afede94db96a86a031 2013-07-09 01:21:20 ....A 176940 Virusshare.00073/Trojan-GameThief.Win32.Magania.cdtz-1b5efc5d3f22f16c182e7747c6aa3492ae089ddb8c3fe2fa3d1e3bdc08f23109 2013-07-09 17:26:24 ....A 24214 Virusshare.00073/Trojan-GameThief.Win32.Magania.ceeo-db8f3648ef2c9ab02e5c211e16f68b1aebf01889643aec96750ddfb5b1c0377d 2013-07-09 20:49:06 ....A 5383 Virusshare.00073/Trojan-GameThief.Win32.Magania.cehe-d1d79d54a26a9c9f553fc081d34941819c4065a75bce28fb30fae020078da2b8 2013-07-10 17:57:46 ....A 88064 Virusshare.00073/Trojan-GameThief.Win32.Magania.ceyf-a8482cadac6a5529f9d0a0a844472ee62a9047f6e343a382f5c4c7c2d2960e13 2013-07-09 10:17:04 ....A 278528 Virusshare.00073/Trojan-GameThief.Win32.Magania.ches-f1367266685e120094eb24cd3f70b7ca11dda4db61b5cb47f78edea3258068bd 2013-07-10 10:45:08 ....A 176024 Virusshare.00073/Trojan-GameThief.Win32.Magania.chrc-b623bc461f38aa2e7e5282172f1109516c1ab5ff955f82a7f3962b56b150e01e 2013-07-09 15:04:58 ....A 73216 Virusshare.00073/Trojan-GameThief.Win32.Magania.cjkj-f39a3bad12e9bff9c5594159c64dd56105c7abd2846366b199b8d82f9219aff5 2013-07-09 14:07:04 ....A 1563810 Virusshare.00073/Trojan-GameThief.Win32.Magania.ckwz-9870ab4fd6be9bc20e913b3e5d180ead9328f1c68d8838ebedd2e27e8c6d1180 2013-07-09 08:55:38 ....A 83019 Virusshare.00073/Trojan-GameThief.Win32.Magania.ckxl-2594c9b28c908c23add1f2a9c438149ecde906fb845627ce02818c80c19859a6 2013-07-08 19:14:06 ....A 258048 Virusshare.00073/Trojan-GameThief.Win32.Magania.clmw-5f42aa8260bdfe1323e06a2a27b53963b702f7ec06d30bc9e229d69f8a9b2f82 2013-07-10 07:26:44 ....A 267191 Virusshare.00073/Trojan-GameThief.Win32.Magania.clmw-f2cc8bee2cd612d2c1e6141a72b33f376efb346b7d418329896e9806a79737a0 2013-07-10 11:47:16 ....A 70762 Virusshare.00073/Trojan-GameThief.Win32.Magania.clvg-5695212cd7c566209c2010ec1f026d54e6a1b163b9733871f3a279e1dc635db6 2013-07-08 18:40:10 ....A 297221 Virusshare.00073/Trojan-GameThief.Win32.Magania.clvm-1711bfb4a421ba3dff9b41c7e4710cb6cfb129dbf19a2aa98aca295f2eb1a739 2013-07-08 21:16:10 ....A 22528 Virusshare.00073/Trojan-GameThief.Win32.Magania.cmvd-173c5e2eff1c4c89339761da077b0d0dc9d0860c40ea6a451be896d34bfe91b5 2013-07-08 14:34:08 ....A 141984 Virusshare.00073/Trojan-GameThief.Win32.Magania.cojv-1f18740bd70af167251688fdf992406ae68b375b0151943a74d252c7ba676a6e 2013-07-10 16:18:44 ....A 210911 Virusshare.00073/Trojan-GameThief.Win32.Magania.copw-4766722e850ee970a5c9cc45e22fea23a0c2b042e12e7de44a29c19b2c026845 2013-07-08 21:32:02 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.Magania.cozc-5f675b79f176ded66041efb8cf7b87397ab80cdba541cd8ed111b9dacaf109fd 2013-07-09 07:47:12 ....A 270336 Virusshare.00073/Trojan-GameThief.Win32.Magania.cp-362645ec8c435e80887b3d8a3946bb66f62f37d29728fde0e226fe38fbcafd6b 2013-07-10 01:10:30 ....A 334857 Virusshare.00073/Trojan-GameThief.Win32.Magania.cqfa-c22e28332b926dac2b0f5826d614f84863e1add67bd0729bc35296c2a549b95a 2013-07-09 03:59:10 ....A 79948 Virusshare.00073/Trojan-GameThief.Win32.Magania.cqie-9325fba7edd960516ff3c6e840268f91635c5b3ffc29b92e0693dfbf34ecf1a8 2013-07-09 09:33:16 ....A 44501 Virusshare.00073/Trojan-GameThief.Win32.Magania.crbx-e95ae771a0764991ed1d1884ff2d0d5ce39e4ee44bbc0b496d5a5197c9786650 2013-07-09 09:54:32 ....A 103936 Virusshare.00073/Trojan-GameThief.Win32.Magania.crby-a4c2d3d93e76c07d4fcd770601851ef03e516fe5e8d190793748d98b8fadb699 2013-07-10 07:12:28 ....A 121088 Virusshare.00073/Trojan-GameThief.Win32.Magania.crwh-982650cc32c980788a8bcfda0cf3f1a917dc397af322464fcb306d68612a1cc9 2013-07-09 09:24:32 ....A 219121 Virusshare.00073/Trojan-GameThief.Win32.Magania.cvin-259a9cc4079f68baccb1efeb9063ceb836f3a1dada716c3d7eaccdcbb8f07039 2013-07-10 00:08:06 ....A 114071 Virusshare.00073/Trojan-GameThief.Win32.Magania.cvin-42ad0889f2e9e18b7cb06b267832926cc0d220e4816ec7152d4d22106632703e 2013-07-09 17:16:08 ....A 235333 Virusshare.00073/Trojan-GameThief.Win32.Magania.cvin-9bf7633f244b209bfa94033c3c210c8e6d55cecbb05428ca0ab97770c5949833 2013-07-10 12:12:06 ....A 738304 Virusshare.00073/Trojan-GameThief.Win32.Magania.cweh-472d8782a11afdb05f9a3934b395bc6574a36332dec1e19c2bc9070b42dcea0c 2013-07-08 22:34:02 ....A 126976 Virusshare.00073/Trojan-GameThief.Win32.Magania.cwq-822ade4dae5116756a472a0a746bcadb671dfd3faa245b18dcad13b8bb241a67 2013-07-10 00:58:16 ....A 692224 Virusshare.00073/Trojan-GameThief.Win32.Magania.cxgx-9bf751c2bbf36ca722eb7b9c8b17f1193b92dc52c56759408f2cc0b2dfcbb7a7 2013-07-08 23:27:08 ....A 119296 Virusshare.00073/Trojan-GameThief.Win32.Magania.cxhe-174c8725a190bb1f8618439c6adeb555ef7daa30f07b88caad2b32542503db87 2013-07-09 02:41:24 ....A 697856 Virusshare.00073/Trojan-GameThief.Win32.Magania.cxkv-176cb4a96170937dce979b333794cb2884f0981cbd9174b3f6502142b8486aa6 2013-07-10 16:57:18 ....A 97792 Virusshare.00073/Trojan-GameThief.Win32.Magania.cxkv-57ba03626eb3467ca99cb54de413545541bb4e8a0b04f8bb68fed05c9189c70b 2013-07-10 12:11:12 ....A 394752 Virusshare.00073/Trojan-GameThief.Win32.Magania.cysk-3798137608e6996d54e2a8dfba34133481cece523fc162ce25a6c7da1ec0223d 2013-07-10 07:28:02 ....A 124416 Virusshare.00073/Trojan-GameThief.Win32.Magania.cytd-7180615de5ca10e625595581c426d827a9ff89228e4ead3fc01b6a069e646ce2 2013-07-09 19:21:20 ....A 153600 Virusshare.00073/Trojan-GameThief.Win32.Magania.dagd-3133251bafb05a73d53ee6747007fc1eda5742dd3f23ef0ab6cb1bb8f2940dff 2013-07-10 12:15:46 ....A 87140 Virusshare.00073/Trojan-GameThief.Win32.Magania.dak-371db08809b5e2c43f234e08faa78588e422f4b147373d32e4d344337bc26ce1 2013-07-09 15:07:02 ....A 688128 Virusshare.00073/Trojan-GameThief.Win32.Magania.daut-97ec19387c4bec0218598fff54875a4dec764714db871bcf3182c500497331af 2013-07-09 09:47:46 ....A 95935 Virusshare.00073/Trojan-GameThief.Win32.Magania.daxf-0f5008a6c989c28987b1ce4b22c132e6562be8c42268aea0927a86270b95d784 2013-07-09 01:25:14 ....A 95450 Virusshare.00073/Trojan-GameThief.Win32.Magania.daxf-1b70ab7e170db27944b8ad7d4ea04e45354c89c95b53cfa7cdc70f598ee09527 2013-07-09 09:19:38 ....A 156664 Virusshare.00073/Trojan-GameThief.Win32.Magania.dbba-cef65961a8dc4a25497f1ad3c4c247ccaecee0309c7d77031ab7da1d9f65fd59 2013-07-09 18:29:30 ....A 96053 Virusshare.00073/Trojan-GameThief.Win32.Magania.dbbe-0f7de8d9e3326f5aa41eb7f3c6854312935d4d3b7ff5805b8a57b824e63284eb 2013-07-09 19:45:26 ....A 137853 Virusshare.00073/Trojan-GameThief.Win32.Magania.dbbe-9132e0f4c21e59a15418cf28b46cfa21651272d8364b3a12239a60d0093b1bb0 2013-07-08 18:42:12 ....A 453120 Virusshare.00073/Trojan-GameThief.Win32.Magania.dboc-171079a756effa7614d979258cf0e95a570ef499dde571883fb2d5028da2be7e 2013-07-10 02:36:24 ....A 382976 Virusshare.00073/Trojan-GameThief.Win32.Magania.dbpv-d258d5b0d55ccd9fd8c45c2d9cfe0338c18531fc4226e88c5d32eb822d0b3a95 2013-07-10 04:11:38 ....A 125974 Virusshare.00073/Trojan-GameThief.Win32.Magania.dbwx-50e7260a5e83436d068b2bdd325216b261351e645929b7386f50607a9376c8bc 2013-07-09 19:05:50 ....A 54784 Virusshare.00073/Trojan-GameThief.Win32.Magania.ddbi-a370d0d22b00df486f2746e91f166116e8b5ae731cf8b1046ffdb6087d9d5134 2013-07-10 07:21:36 ....A 147953 Virusshare.00073/Trojan-GameThief.Win32.Magania.ddnc-b55274dcd0abc50547ebf35a323ee4a7b1b9f30e0d022929f1af80fa249585ef 2013-07-10 02:56:30 ....A 150740 Virusshare.00073/Trojan-GameThief.Win32.Magania.deeg-9325b149755bb1b6c44b6b412378e9bb7936a115087cccc7b3131d3b4d322163 2013-07-10 05:37:24 ....A 106786 Virusshare.00073/Trojan-GameThief.Win32.Magania.degw-e6ad3c779888115a637a4ee4fe62edc9b18390384d75c9d008355296016ac951 2013-07-09 08:29:52 ....A 14435 Virusshare.00073/Trojan-GameThief.Win32.Magania.dgwm-98c9107d55fea42f48f825e58aefa508c03a7fbaceeca2ce820d4f075af06ffe 2013-07-09 16:30:16 ....A 115712 Virusshare.00073/Trojan-GameThief.Win32.Magania.dhbs-221b88842497c3ac220a8358e7601232fd99cb6c1eb73a1ba4e37800065706b2 2013-07-09 22:42:54 ....A 319192 Virusshare.00073/Trojan-GameThief.Win32.Magania.diac-1a748bd520ff8b4fc552bf9c78f62ebf03ded8064726c770adbf7775b27cd0c8 2013-07-10 05:15:32 ....A 114973 Virusshare.00073/Trojan-GameThief.Win32.Magania.djge-991729a9b4587bdf70cf066346c4c07a597035de5426728a7570368d8dc9e979 2013-07-09 17:33:02 ....A 116736 Virusshare.00073/Trojan-GameThief.Win32.Magania.dlun-12eee9600242636b0b7004e233e040be468f809cf4285b0a10905a189307bbbe 2013-07-10 07:56:14 ....A 360556 Virusshare.00073/Trojan-GameThief.Win32.Magania.dmhg-442bce136cbdd3003e34b03874e9aeac681e3d113735951249e84edfab2e3259 2013-07-10 12:17:10 ....A 344932 Virusshare.00073/Trojan-GameThief.Win32.Magania.dnxb-581b06e83e257dffe533805051887c7403eab2f2b29d6a311d34379e358e80aa 2013-07-10 13:41:06 ....A 344932 Virusshare.00073/Trojan-GameThief.Win32.Magania.dnxb-b2ea897a4b7558bee8675afc90aa77b6b0a29b3402590a0143d8285863ab66c9 2013-07-09 16:07:38 ....A 398848 Virusshare.00073/Trojan-GameThief.Win32.Magania.dohm-339d41ce52569e3c4a2716be4d7534b128022bb6e31d0b627b11650105b05f68 2013-07-10 15:41:54 ....A 3267584 Virusshare.00073/Trojan-GameThief.Win32.Magania.dpgb-389d8abb52998699848d4767e57d4cf68c305e4776547a52bf5a8c2e00c9bce1 2013-07-10 12:54:04 ....A 2853016 Virusshare.00073/Trojan-GameThief.Win32.Magania.dwid-742ec5fe4637bb905a76c8b0a36356394816da0bb28026f7e765d4d6440a5031 2013-07-10 16:57:10 ....A 116736 Virusshare.00073/Trojan-GameThief.Win32.Magania.dxwu-804495ade6e0d788b3c0e508be4a35a1884a715c3d2ee462aedc15ea1a1676dd 2013-07-09 19:12:46 ....A 256787 Virusshare.00073/Trojan-GameThief.Win32.Magania.dyew-604eb5af863cd02079021d4d453511a63983c7b38ef1873ef7932edc0da034ca 2013-07-09 09:30:50 ....A 89635 Virusshare.00073/Trojan-GameThief.Win32.Magania.dzkr-36e4dd7c4e6534ceba1b860a6c61c513d056672c9728555d2723ba938d67b2fa 2013-07-08 16:19:14 ....A 12288 Virusshare.00073/Trojan-GameThief.Win32.Magania.dzul-ff33af3842f5994399488a625c1785adeee68436754ac358ef9976b4c4e78a1d 2013-07-10 00:50:44 ....A 15445 Virusshare.00073/Trojan-GameThief.Win32.Magania.dzyb-0ebde82a9ec78f04c50f04fcf61578c369318e53ede006b6168c72155dcf1dfb 2013-07-10 13:06:36 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.Magania.ebgm-733871c757e08301f74b1c4fab17df9bc9c1d41cd87f44c02722b05ae285ba18 2013-07-09 08:56:54 ....A 66048 Virusshare.00073/Trojan-GameThief.Win32.Magania.eblp-0e0d8bb91f8bfbdaf27c42836e91bf6ff9e031edc1f5ba133ef71ccf8d09e6c5 2013-07-10 12:12:52 ....A 73712 Virusshare.00073/Trojan-GameThief.Win32.Magania.eblp-26d4d9bde5f1be211a39abb0529d62b5c5d60ce99426fb3e49017f48d28c02ab 2013-07-08 21:31:14 ....A 119296 Virusshare.00073/Trojan-GameThief.Win32.Magania.efdy-5f6283e32b37fca5f808087c60871479818dcd36aa47390fc61160e35a79a711 2013-07-10 17:09:00 ....A 23952 Virusshare.00073/Trojan-GameThief.Win32.Magania.efrt-74e2ff845759c494d179be93a0018f1eafe3b7b6198a5e208b7d3ff771f5a792 2013-07-09 12:28:58 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.Magania.egzm-ba7917aac1c4d061af2ce35bfbefc694cc8e9612cbc1a35ddc2a75b71b285a31 2013-07-10 12:24:42 ....A 103936 Virusshare.00073/Trojan-GameThief.Win32.Magania.emky-466b545ffd72c1cb898adc538b60c84adc0224787014d72b57340c3019b14be5 2013-07-10 05:30:44 ....A 112128 Virusshare.00073/Trojan-GameThief.Win32.Magania.emky-50e02b9b8b11a3128c688b2c59c0217ec5d27c741f3c04c75df061c4b15c6894 2013-07-10 05:45:44 ....A 84905 Virusshare.00073/Trojan-GameThief.Win32.Magania.emky-618c9e762f74f2b414f9dd17576e18183435ba80181f511a2dd2e22de32b9e3f 2013-07-09 12:48:04 ....A 103936 Virusshare.00073/Trojan-GameThief.Win32.Magania.emky-e4dd0c487950f95f23d2484b89733e37f8abae07f3dc8dca9dd84518269d4c26 2013-07-09 03:38:56 ....A 137216 Virusshare.00073/Trojan-GameThief.Win32.Magania.emnz-1b8640556ea418e490730a324aa26a46d1a9f141f2129772b4a6e0f53261d418 2013-07-09 05:16:32 ....A 137216 Virusshare.00073/Trojan-GameThief.Win32.Magania.emnz-1c4aeb31cf12899d279bee1e2bc4b49159c7b1b6d9f2de9ef16688d805e00cde 2013-07-09 06:54:44 ....A 137216 Virusshare.00073/Trojan-GameThief.Win32.Magania.emnz-3664bee26f16c02fc872ad4bf6cae2f2afd10721f46562919ac17f4c0b06c095 2013-07-09 16:37:36 ....A 133120 Virusshare.00073/Trojan-GameThief.Win32.Magania.emuv-0bfe5329542b5fd7931fcda57b9a8b0f728bfbe2f0b060ea1e51617171791cc1 2013-07-10 17:07:40 ....A 2482176 Virusshare.00073/Trojan-GameThief.Win32.Magania.enkp-750c725507dc4a88278f239edb79751d9edfde930334791fc0afaff753764b41 2013-07-09 08:46:18 ....A 1408480 Virusshare.00073/Trojan-GameThief.Win32.Magania.eppb-36326ec5d53794e59724ac9b68309a28d4ea4408ef0d4fe1a4cfd4e431d90c54 2013-07-09 09:06:28 ....A 616964 Virusshare.00073/Trojan-GameThief.Win32.Magania.eqjc-1c80fa8498cfb0a4125bc4cde15703d89872f2ea5ca1eee9d631629eb7cc52a2 2013-07-10 08:50:16 ....A 1024000 Virusshare.00073/Trojan-GameThief.Win32.Magania.erik-3056e097ced3b861e655abd7a22b423485933cf3bb54d231630df0ae4fc426c2 2013-07-08 18:08:32 ....A 83968 Virusshare.00073/Trojan-GameThief.Win32.Magania.eshq-8061fa0dd610cb6ac2b39f7284a09c03a9136711b3bd997dacb05e9e00d84e07 2013-07-09 12:07:22 ....A 102304 Virusshare.00073/Trojan-GameThief.Win32.Magania.esvk-de1a3de60ab5f635bc7dcab3baa18816fe1ddcace6b346b53636b921e719bfb1 2013-07-08 13:34:52 ....A 96807 Virusshare.00073/Trojan-GameThief.Win32.Magania.etff-2268955a79798f69bec07ebc6609f9c6ec932f1c80f035d6a089ad3b70f8d6aa 2013-07-09 23:25:06 ....A 107132 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwm-70ded1088be4f182d65961eab6dc7fc4e22027347e919b066a66e83fa5ef6434 2013-07-08 21:53:20 ....A 802278 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwr-5f24294ad228cfe3ea2ad8570ad90500c9f973550c7120d5af34ef0e182ed24f 2013-07-10 12:42:48 ....A 802205 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwr-8248981baaf1f7794e555e6d54de69b341798e2e3177586f2ebeba61c17c5ce6 2013-07-09 19:40:22 ....A 802197 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwr-ae885bc6adeb81896e38708371ae2456f3cbef15133bb90d789ec8345d3877ad 2013-07-09 23:08:42 ....A 802205 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwr-c5711a620d03a54d64b1496793bf262964540e300e020f58ab1558268a7b1596 2013-07-10 07:30:56 ....A 802189 Virusshare.00073/Trojan-GameThief.Win32.Magania.euwr-e83a16a0d4b0e55bb972687dda5aa6a5bd9658d1ba961e16cc0fc00f94c5736f 2013-07-08 23:37:42 ....A 104995 Virusshare.00073/Trojan-GameThief.Win32.Magania.eved-828484cd4430bf5fc1d568f77458133cdf515d8a200e46509bc48054455ba33d 2013-07-10 08:28:46 ....A 95744 Virusshare.00073/Trojan-GameThief.Win32.Magania.ewhw-dcd8b552b139b8966fbdbdba790870dbd74f9b85a7ddae292be7f900608e7e77 2013-07-08 11:06:10 ....A 106602 Virusshare.00073/Trojan-GameThief.Win32.Magania.exfx-180cdc68bb7c43a7ceed694c0af8990da08930480ab16f21c9fce1f0b44d038d 2013-07-08 14:33:48 ....A 389798 Virusshare.00073/Trojan-GameThief.Win32.Magania.eyrc-f34f8de1929b86a64895f7f93d1ddc32c95d09befcd3e15e5e3e244473e7b026 2013-07-08 14:55:02 ....A 100352 Virusshare.00073/Trojan-GameThief.Win32.Magania.ezla-0b980edb0b479ecc00c5d6e438226f43a605afaf3214c67fdf7972e003af1a57 2013-07-09 01:06:52 ....A 114354 Virusshare.00073/Trojan-GameThief.Win32.Magania.faie-926d893d564db7a19728b90fe0d314aa93c28fc6db9b2b1bbd65ed4b7d327e81 2013-07-08 22:53:28 ....A 423045 Virusshare.00073/Trojan-GameThief.Win32.Magania.faiw-62689b95a32714013041ceca405914b9cf46001e7eb0f7f492cfe1b86e3891f7 2013-07-08 23:22:04 ....A 130640 Virusshare.00073/Trojan-GameThief.Win32.Magania.fawn-17411c50d26a81a4c4e54c89e3ff960770e491deacf71e8d09223abc8579edcc 2013-07-09 03:25:28 ....A 86528 Virusshare.00073/Trojan-GameThief.Win32.Magania.fdnj-419ecd75288c2e926c01f4764f37e4a49c1a5574778dbce7ee7476bdae11f2fe 2013-07-08 23:17:22 ....A 456704 Virusshare.00073/Trojan-GameThief.Win32.Magania.fiwp-825cae32592ed15f7c4adb35ebe38aaadf95a9919033c9d21d8f76fb843a5d9b 2013-07-08 16:01:00 ....A 92672 Virusshare.00073/Trojan-GameThief.Win32.Magania.fkma-1f38c3eada15f34e0dda98b409e55adb8121dd039a74f9204f05fe1a98df0df2 2013-07-08 19:21:22 ....A 109568 Virusshare.00073/Trojan-GameThief.Win32.Magania.fkpw-40d682f0e40f8d495f1655aaa6e50ea7ce470bc0840428292f651b77e156578d 2013-07-08 23:14:34 ....A 87040 Virusshare.00073/Trojan-GameThief.Win32.Magania.flig-826818830b3737498fb1d243b208ad724fafcd823cd4caae123b40b6093dea2d 2013-07-09 03:25:56 ....A 126976 Virusshare.00073/Trojan-GameThief.Win32.Magania.fryv-81564bb725849d8f3ab61c45086fcc265ac68129354112237c8e40114b4e1c1b 2013-07-08 22:43:54 ....A 71520 Virusshare.00073/Trojan-GameThief.Win32.Magania.ftbk-91a0589e57bfede089933c370b521941dff201ee4988c0595cc6a2b69e2fe492 2013-07-08 11:49:04 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.Magania.ftmm-07fe97a57391010a581904bb85773fe371d684d5958831e8d1080e66eea46034 2013-07-08 15:14:30 ....A 135174 Virusshare.00073/Trojan-GameThief.Win32.Magania.ftoq-0d5411e412427557c5ac38c8908dcf2ddf53279284bf49d021809cba68892cbd 2013-07-09 09:41:56 ....A 424448 Virusshare.00073/Trojan-GameThief.Win32.Magania.fuad-5577b3a109cf97e087ff126f5ad2738a0ad760875c2586d98106c654e848fa1c 2013-07-09 04:55:38 ....A 1323125 Virusshare.00073/Trojan-GameThief.Win32.Magania.funf-63df136e63b09888610e4bb1143b505e516d377ab784bf3389be0c2d0af3540e 2013-07-08 17:04:48 ....A 739840 Virusshare.00073/Trojan-GameThief.Win32.Magania.funo-30393b635324e1dbfd7cd25d59c8ab0739c86ba535bf33ef9c52130d5aad7cf5 2013-07-09 07:49:24 ....A 106590 Virusshare.00073/Trojan-GameThief.Win32.Magania.fuyi-45c88870795cfaf40f1410c0f43246682a4f42ab95c3c17bbf020e73e275b3e6 2013-07-08 23:59:18 ....A 1673048 Virusshare.00073/Trojan-GameThief.Win32.Magania.fvof-52de423c1819a909c08a6a8fa757c96f8441f2d616938c85476becf064f19642 2013-07-08 19:27:38 ....A 112160 Virusshare.00073/Trojan-GameThief.Win32.Magania.fvtn-40d28b92b394f5f13517a0682a7eb47c116c238e89625795a36b2aa3e96a3828 2013-07-09 09:05:40 ....A 151591 Virusshare.00073/Trojan-GameThief.Win32.Magania.fwnd-2505a2b1af9195a1a057cfdb75352b0134b0073f1b9c1d6f1e061eaa21237269 2013-07-08 12:11:04 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.Magania.fxvm-1855b98cdd83e0d5dda8014259883ecc44bc7bb6aca6139ef62af75c7c2bc401 2013-07-08 23:58:42 ....A 450560 Virusshare.00073/Trojan-GameThief.Win32.Magania.fzgj-3270f89a9ac60437b0396be6aab075dff450cd20ecadb7a164d0c3207e54aef3 2013-07-09 00:39:06 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.Magania.fzjg-80a8ca332fe05fd2deaa0171de91aad177c662018ecae74463ce3bbc506aa599 2013-07-08 15:37:24 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.Magania.gamv-2c85aa04839e147e2d266604a330801494db8cad3cb49236d042ec3e42dcf838 2013-07-08 17:43:16 ....A 686101 Virusshare.00073/Trojan-GameThief.Win32.Magania.gbrh-1823a493ae1eb931d3caf5d263e70492b82079ed9620464696580bd6a75236bc 2013-07-09 01:13:00 ....A 293376 Virusshare.00073/Trojan-GameThief.Win32.Magania.gcmf-40d41a7bebb1475b4e6d3dc82ef34ee716cee6ad4b91a8d39d2a458979886120 2013-07-09 15:57:52 ....A 204800 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-0155a315afaee47ea325e7bda6303070ce304cd4315e34e0ebb49092f1e5c1ba 2013-07-08 13:03:18 ....A 65536 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-1717a05f03f787d3abb0784072852e65c8a68266fcbb6b2de27db70ce3c52222 2013-07-09 10:47:34 ....A 106496 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-1c7ac36dad25a67ef9e26f704b5e0cec0de804016971f17c28905ae7ca4ae39e 2013-07-09 05:41:20 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-2519be144eab76f642f0932d8be8b33bfda3dffc945f81f94a8f823859d98e45 2013-07-09 09:46:38 ....A 102400 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-3635bf5a68e44b6559f36854e07a6f3e9961f3a73844a7d997407c76ec23b80d 2013-07-10 15:15:20 ....A 69748 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-37e58d778d2383b3d53c192a47256c87f6f9611c4b27d1788b651d8ff9dbd725 2013-07-10 15:37:18 ....A 114772 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-391598194408fd3c09b34d10dae9bc89cbf2ee02b3644905c42effa5dcd9d2c4 2013-07-08 21:32:22 ....A 90112 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-3d73dce80ee48d99293cc786b051492efadf040f6911b441829169ed630db732 2013-07-09 20:54:52 ....A 106496 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-40f5440d98a50044a8b8c609b7c83ae489e320ddcd4a8fd7f32b2066a8964057 2013-07-09 10:43:10 ....A 94276 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-454b5249566a2fc12d882d05b6246d6e77b71b7cb7949ec789e3095060eea2fd 2013-07-10 09:51:18 ....A 106496 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-53c33f46a84c224ff769651c054e9d45002fd7c5580ae4a6768bbd9bac1a325c 2013-07-09 19:31:00 ....A 110691 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-56170ff3df51973c37cf4dd86c1fe149b87df4653047c6ca3f4306466d237673 2013-07-09 06:24:52 ....A 11776 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-562971655595c985868513193da843ca7320dd6db05d2f411c3ed99c169223c1 2013-07-10 16:50:04 ....A 12344 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-574748f74a87b5272928172121ae58935092bcc4af88be361d39ece28bb76fa5 2013-07-10 15:13:44 ....A 112652 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-576de416abf6bab36e4d9c4cf3167382402303a84427c880758e5eaf59d6a7eb 2013-07-10 17:18:26 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-5777bb6775f441532703355041cdc329bf047904f929ee01a2c04751aec18c7c 2013-07-10 17:40:20 ....A 18823 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-583810524e2fb143240a8d11323132cd870bc8ea19ebc160b25cfb446219a36e 2013-07-10 07:06:08 ....A 163657 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-60c7430a70bb17fed20dbb323ee6a6a8610abec555c045b3c96659f7a12d8a91 2013-07-10 09:55:04 ....A 9216 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-703e51c8ab76cdaef5f731881cbfbd7a86d6745dad2cca287d2447e81c026d02 2013-07-10 17:51:04 ....A 82027 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-7315a0b7b1f79a0f08ad51b2e4e996c4dadbcbb604d9ed92bc365b99df6cc991 2013-07-10 17:17:44 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-74cdb2cfab97cefd360017fd4277995eb455a5d03d8a114458227896700d3163 2013-07-10 15:09:04 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-81722ff94639bea317e17503601ec766d4c03e0c65381ce9f7b0567e0ac9e6e8 2013-07-10 00:21:38 ....A 200704 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-9758d92c2212a8163b7bb59651f5d381b7d7414de9a811bc4fa60d69c5f26c92 2013-07-09 16:16:14 ....A 9728 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-97b4a2ade559ebf3d409917cf7ddbe91d15279f3a520d19b553946617af20068 2013-07-10 01:09:44 ....A 204800 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-a46ead32289011f02dda79060af2dbc37f67b1f72b19a8802adfcb8c32c97065 2013-07-09 23:26:20 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-b220f7d49c69ff8440b506d521faeb226c065f2710e6ea3acbd1bb68ce10a78c 2013-07-08 13:25:42 ....A 81988 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-c86c66a26157141becb587ea826c344b56c75f3032730293023c4abaf8c4883c 2013-07-08 12:57:22 ....A 15926 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-cce6ec64065482ffbd436a77e2b0f030defeb70243b2e1bbaae9d93626f54d1e 2013-07-08 12:57:36 ....A 27648 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-cce74bb54947cee80f0a49b069276c6951f735ad005cefb8ba61dd6964f64087 2013-07-08 12:57:52 ....A 110592 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-cce7e5f50fb948d1073c3eed6a88e8419d477373cf7f440f7151eddc66d138e1 2013-07-10 16:54:30 ....A 14224 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-db998c4bb48656be78268dacd4600ca3205b947b3e4311648dabbb7cb3b31381 2013-07-10 10:41:56 ....A 6755 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-de05a1eb7c4a7eaa871c604e875e72eac9ac47067523a6813c2d190fe7ca99c2 2013-07-09 12:14:28 ....A 28816 Virusshare.00073/Trojan-GameThief.Win32.Magania.gen-f96766b488f32ec85cb8dc233747252c87bb6b855e4d7016b4d7beb391d04c15 2013-07-08 20:52:56 ....A 508928 Virusshare.00073/Trojan-GameThief.Win32.Magania.geum-517f89b6cbffa9c62dbd9eacff699e989a4c6fddb4879d086579dc868d576c66 2013-07-09 02:35:22 ....A 256261 Virusshare.00073/Trojan-GameThief.Win32.Magania.gfle-512f8176a68c12bbbf389fa9aac9ef5930f300e9655fdb2a2124ba7541eed9a4 2013-07-08 20:11:50 ....A 183389 Virusshare.00073/Trojan-GameThief.Win32.Magania.gftg-513791fe0dddcbc9679524b020b36d9760495516c680ce4b5a5688b8063ab859 2013-07-09 02:21:36 ....A 765952 Virusshare.00073/Trojan-GameThief.Win32.Magania.gfvi-734ab1e8364c1852e47f6eed93c6ae61a2d9e6933a408733a309941e8a6aea26 2013-07-08 23:24:00 ....A 428032 Virusshare.00073/Trojan-GameThief.Win32.Magania.gguq-7044228e060369b5568ce8f7e3c6cefc46f2cc3a47b1af401397cb893323aa48 2013-07-08 22:20:00 ....A 190976 Virusshare.00073/Trojan-GameThief.Win32.Magania.gjhe-51ffb1abcd61fb2b02d96759f69df2838cef76f665d5394f771fa675af6677cd 2013-07-10 04:58:00 ....A 533504 Virusshare.00073/Trojan-GameThief.Win32.Magania.gkot-0a4397d5f3000a40f4bd0d18f45af52de2bfc24038e3d2e284b54fee6b90c8d8 2013-07-08 18:55:00 ....A 604160 Virusshare.00073/Trojan-GameThief.Win32.Magania.gmfo-60ecdcca2b663fe42500ad063145bbbaf8ce81d2a9e5809c1b196dd8dad23640 2013-07-08 16:16:50 ....A 113167 Virusshare.00073/Trojan-GameThief.Win32.Magania.gnjj-2dee41691dae991a9bbd686dc81c91b75b37ba1b33c3ff69514e29bace478010 2013-07-08 14:39:36 ....A 118893 Virusshare.00073/Trojan-GameThief.Win32.Magania.gnkd-1fa0671bc784664ccf5385f3617e68e152a65ac3e6bae0e9bf90bd521165a8e3 2013-07-08 19:54:40 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.Magania.gpmn-d0350e2d74639a50d14d9785602e8b966ee21e993276f8b31362de7d02b64cb1 2013-07-09 05:49:12 ....A 95928 Virusshare.00073/Trojan-GameThief.Win32.Magania.gpqt-c4e9090a82c4d0c2404b7d45b368728f620cc3420df8a09b13544bd112aa6f8a 2013-07-10 01:04:06 ....A 116736 Virusshare.00073/Trojan-GameThief.Win32.Magania.gpqt-f91b8f3917eb965586df6df7b3e2d0e5f39cdd587b6c468dc76fd1d54e40241c 2013-07-09 13:38:40 ....A 136704 Virusshare.00073/Trojan-GameThief.Win32.Magania.gqgr-66f4f8d470b0703c0eac84ebece8a5b5e0174ea1ff3465166f7aeacd87d188ec 2013-07-10 00:40:40 ....A 136704 Virusshare.00073/Trojan-GameThief.Win32.Magania.gqgr-c3b7ea5ce622ed7998c5490addfb73c51cf2d0f10f2ebedcba7105f5426603fa 2013-07-09 22:08:28 ....A 2880000 Virusshare.00073/Trojan-GameThief.Win32.Magania.gvuy-6aad094999df1efe2d1466c2b1d2c0a17a9fee98416d4e6b03b768c3b2dc1222 2013-07-08 11:46:06 ....A 105547 Virusshare.00073/Trojan-GameThief.Win32.Magania.hcyn-ceb198bbc49f4627cb2f458e37ff758f9cb69907e3289654355e9e60e36eea89 2013-07-08 15:09:58 ....A 257536 Virusshare.00073/Trojan-GameThief.Win32.Magania.hgze-b714e8ee1fe5ac0bdac6a0c7537cfd41f43c135591a95fb48ef5a406b49e841a 2013-07-09 19:11:36 ....A 73464 Virusshare.00073/Trojan-GameThief.Win32.Magania.hoxh-4f1387aa4b68105266856e4be9d616fd9ac46db67d3b314198a3ce0e7e9a967f 2013-07-10 11:48:46 ....A 168960 Virusshare.00073/Trojan-GameThief.Win32.Magania.hoxh-e9e391902f0e620b861585ca294f4af75311306ca09951fd1cc15c281985815e 2013-07-09 17:23:02 ....A 172032 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-0e2eb677676b1b77cf7a4c7d8125c4d941e50973ea1acbba04f3332fbb9e1fac 2013-07-08 23:13:22 ....A 201490 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-32352c938b4dec679247421b7546803f47d966693133abe73c4a812ad8b1547a 2013-07-08 16:47:16 ....A 176128 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-500af071b602a0e2d9e90b5195f8c481ad62ed0f9cda693f5fc547708f93e77d 2013-07-08 17:36:42 ....A 5242880 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-606cbd6328988222491279d6c67f531ca03b9cbfb19e90f393eaede49289601a 2013-07-08 22:32:44 ....A 184063 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-6259c97dcebda0ccbadbeb2d95036086ef0798fc0d29e1174b9826b5228b2036 2013-07-08 23:44:48 ....A 176128 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-802e427901c35e23254241868c997e674c9acad91b6981b20a4a8aad00dbdf67 2013-07-09 12:05:34 ....A 201895 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsde-c491c840c6ce20fa772bdcee875f13b0d3ea391f447b255187cc51f9ffeef582 2013-07-08 16:18:18 ....A 245848 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsip-2da1e2c03e943215cd8ff804a5f079f9890152d43df4f8c74d0e1861db302e2c 2013-07-09 06:42:34 ....A 245832 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsix-55f9a8dde9285189ca941482a256e226f6fccc84560bd780a2ef88b26da63f5d 2013-07-09 02:10:06 ....A 303192 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsix-7334e128b890cfec251d6555faad7d279b600a35ef1acde8f5df395c2e520b6a 2013-07-08 20:10:58 ....A 2569728 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsps-90d9f5e6e03495f40124f3316085fd334149306668fd9314498931152a1efe84 2013-07-08 11:19:14 ....A 134656 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqr-21b53f3f579daae184d4bf788ebd6cd9e38ef5c85f05d054b5634efb1adc86c4 2013-07-08 22:24:04 ....A 134196 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqr-2dc74fdb2b8cb8a41c02cb332a3ce1ad3d56a575599b14199d2caeaa9c74b421 2013-07-09 23:46:58 ....A 174851 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqr-a7f802743480dbb31e3807192e6c6573441ca0d7b91d5cdf80c3e17edf160560 2013-07-08 15:55:18 ....A 303184 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqs-2ebb00f355b9d349021df6532e787681d9a942aa9cad42d7df2da124be44e2be 2013-07-08 15:52:02 ....A 303184 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqs-2ee1ea30c4bb9de3abd0252cc166f71d6a6d763fc493cd213e9aec6863e4a750 2013-07-09 04:28:56 ....A 303185 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqs-3151b396e02a5ecfb31ecf210fa1e9162d3bbf036cfb6115e28d1f9ca33b31a5 2013-07-09 00:29:04 ....A 303184 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqs-3295d3fb187f2c99efd9d1ebee78f87b960cf994803ec301333df3aaf2b1bcd8 2013-07-08 22:54:26 ....A 286809 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsqs-7238d2d11a3d245542f110301db3b79b2c6db3aa48ef4071a0d17acfc10b4c5f 2013-07-09 17:10:14 ....A 159882 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsrb-d4fcf65f050a8739c7da6fafeccd4f448ffe0b40700d36e7e0187c822cf66cc0 2013-07-08 15:39:06 ....A 108032 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsrk-2c171e035526657fb727cb92891b998d191d99678172d1cdf84cdbd50b1ed0e7 2013-07-09 15:10:06 ....A 10390528 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsuv-bea3d4ede62542348482bd1d454896587d5b4f95aaabe5c79ec49f2b875c8558 2013-07-09 00:12:22 ....A 143360 Virusshare.00073/Trojan-GameThief.Win32.Magania.hsxm-806dfcab7275d790374e722f1b3796889613150e43a11feb8a0a56128e6f82b4 2013-07-08 14:55:58 ....A 387584 Virusshare.00073/Trojan-GameThief.Win32.Magania.htew-5f1bd7b3be1eeb81bf63e9c02bf31d4c8d94b1935e00d97200c4fdb23814729d 2013-07-09 05:13:06 ....A 237656 Virusshare.00073/Trojan-GameThief.Win32.Magania.htnv-3665c18c679c4cf1010ef6e15e91ba665a82bd1180bf67edd397689c97b3c3cc 2013-07-09 22:55:10 ....A 179903 Virusshare.00073/Trojan-GameThief.Win32.Magania.htox-a558ff3ced1b4dbb33ccab6954da06a160001f1bcf4443a1793d20f5a1ac6098 2013-07-08 15:14:10 ....A 117248 Virusshare.00073/Trojan-GameThief.Win32.Magania.htsm-26c0340329f22bc0818b92575a224f2e3b209b618f855fe1184074dc4c877957 2013-07-08 20:23:54 ....A 117775 Virusshare.00073/Trojan-GameThief.Win32.Magania.htsm-416a5f3315b279c57899a717f105ec9035af7e006326759bd15b16468300a0d1 2013-07-09 04:18:06 ....A 113472 Virusshare.00073/Trojan-GameThief.Win32.Magania.htsm-a314ca8a03ea16ac10181eab65e1a479ff139a3343b97aa00b382b2485bbf331 2013-07-09 07:39:52 ....A 102400 Virusshare.00073/Trojan-GameThief.Win32.Magania.huvf-1cf3f86a326b2defd9f586dd4ae7ae5b81b8fa9217e51591c7003869daf6a754 2013-07-09 20:25:42 ....A 134343 Virusshare.00073/Trojan-GameThief.Win32.Magania.hxhm-cf05d0965182cc689555e104a2a011a0bfb33438bda9dbe356dc9f054ee67ffd 2013-07-10 03:00:52 ....A 99367 Virusshare.00073/Trojan-GameThief.Win32.Magania.iahx-91c83b8e1c65339ba2e6af6c0c76a455e1aad072759586895eb9ec30dbc2f97a 2013-07-10 18:10:58 ....A 142856 Virusshare.00073/Trojan-GameThief.Win32.Magania.iaig-46aa979e7ad845a0c02df507e5c166e0b55adc753fc67d0edbb76fbb57a59afc 2013-07-09 05:02:40 ....A 210627 Virusshare.00073/Trojan-GameThief.Win32.Magania.iars-93367d36be7b61d2fa5be930d8f5ed8ae0f8ab665970914ceb92d8c8b4195f38 2013-07-10 09:03:10 ....A 111104 Virusshare.00073/Trojan-GameThief.Win32.Magania.idfw-10f264c57fadd23b8581623353a199d0a50d6eece7538870adbc319005bfd5a0 2013-07-10 00:32:26 ....A 131072 Virusshare.00073/Trojan-GameThief.Win32.Magania.idfw-9e8b811ec6c11ef97e81ba87c07db0392b35831e8e3bcc724501829bbb3c7e30 2013-07-09 10:01:36 ....A 998599 Virusshare.00073/Trojan-GameThief.Win32.Magania.ihia-0dfdae37f94561180c85b32c36e2de405b115e48458149facb1e71e429db2dd3 2013-07-09 21:22:20 ....A 612551 Virusshare.00073/Trojan-GameThief.Win32.Magania.ihia-2357faf8326f0888fc975672bf24ec29a5300d1d4196da5a77f14d299ae457f3 2013-07-09 07:38:02 ....A 619719 Virusshare.00073/Trojan-GameThief.Win32.Magania.ihia-45e550514a27b99f56aa4f0d09f32e939ab5a82a36cd5d6786b4d3bb0f1ed632 2013-07-09 17:21:44 ....A 613063 Virusshare.00073/Trojan-GameThief.Win32.Magania.ihia-920a7e64d18618e4f4fe30091d66840d754494b46c0ff1f2c1a9fce868bf37e5 2013-07-10 05:55:58 ....A 619719 Virusshare.00073/Trojan-GameThief.Win32.Magania.ihia-a890dd43bcba90c15634b9132ba79413118c0d18abcdd5a1aa6f66c6bd8b7237 2013-07-08 23:02:38 ....A 55628 Virusshare.00073/Trojan-GameThief.Win32.Magania.iivh-523832772caf18968f0d84aa27e9e6778fcfb793fd840d2e8be245846b7d72ca 2013-07-08 23:04:02 ....A 159906 Virusshare.00073/Trojan-GameThief.Win32.Magania.iqdi-1b15d1fb96166a9bf9909f6d99fa36911cf11bf32873d70933aade4f861dfd08 2013-07-10 14:19:16 ....A 159858 Virusshare.00073/Trojan-GameThief.Win32.Magania.iqdi-e1b4129b862df15a0c19637de9ab751f07c4e45a870064649de77318e1993075 2013-07-09 08:34:50 ....A 158568 Virusshare.00073/Trojan-GameThief.Win32.Magania.itfi-f80903edd96a23f1119a38921dd70b53c744f09526d2b47cf7893ef891841656 2013-07-09 19:54:02 ....A 200704 Virusshare.00073/Trojan-GameThief.Win32.Magania.iyf-5512ee0600e71bdeae45b6fab111003e6e047b578b86db71d916ef6f466038dc 2013-07-09 06:46:46 ....A 88376 Virusshare.00073/Trojan-GameThief.Win32.Magania.jfxo-1c5945e117960a64f6396b98304227156f867e4321a7a2c2477ac572fe4943b0 2013-07-10 12:02:46 ....A 88376 Virusshare.00073/Trojan-GameThief.Win32.Magania.jfxo-28ec800c89c406bed2f73c7331c64cc4e26a0a556718b7ff40732b51a41597c4 2013-07-08 14:06:18 ....A 108032 Virusshare.00073/Trojan-GameThief.Win32.Magania.jfyi-18d0bff93e848cf284575e50a1e95e19d6b9aabbe565440d7d75305d7dd5d9d4 2013-07-10 10:48:02 ....A 116588 Virusshare.00073/Trojan-GameThief.Win32.Magania.jgja-1fde16eb4e24dbb82cced28d936c9a74282a18e8c4a70af0221ab4b4a2ad9aad 2013-07-08 11:46:48 ....A 226816 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhcx-4e1dd490176d7776b96415095cc1ec049df002ccd072ae8c575d9d5685c49033 2013-07-10 16:22:28 ....A 162304 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhqu-475ae730971200cb345984edb82978f65a2223112b64f9c3c6f6321c44ac7c87 2013-07-09 01:17:14 ....A 108032 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhrh-71050589f8685ac19687a3b98c1d72259fdd6d41662b12b3467d262e2773dd0b 2013-07-09 07:58:32 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhrk-5658fda4ad4ae82218202211e2798fed88c5593c2799498c39812531f2a34d57 2013-07-10 10:33:46 ....A 131072 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhrl-38644778a73e6147bb687d881576e79e729e1e933efdfa04efcb4e81f0506afa 2013-07-09 18:45:34 ....A 100352 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhro-542662bd4260e7cafcd90c9d4a946d7fd4dd552995085acbd02eb5bcddcd9d36 2013-07-08 15:54:28 ....A 719394 Virusshare.00073/Trojan-GameThief.Win32.Magania.jhsx-7ead2e366e11140d98578ce5f290e97e1c965fff62ac2bc19259531b1df05c49 2013-07-08 13:07:10 ....A 69632 Virusshare.00073/Trojan-GameThief.Win32.Magania.jj-1718332f901493bf1dd0d83d77cf70f0d5a8996ece2cd2f6809c46f129dfdc7a 2013-07-09 23:30:24 ....A 182784 Virusshare.00073/Trojan-GameThief.Win32.Magania.jjai-242e7cb2890a99c0db78dc8a77095429103ea5da9954a0c70ba8224675a88905 2013-07-08 16:27:22 ....A 1973555 Virusshare.00073/Trojan-GameThief.Win32.Magania.jjai-9f9b2c9b9a49047b4b1f998a9c5aaeafac6f5971fc946e9298b8cd560bdaf400 2013-07-09 13:48:54 ....A 187904 Virusshare.00073/Trojan-GameThief.Win32.Magania.jkob-ae2d02b2feb62758ae6758a3d4bc9b9ef0b5ec5fc0357dbbf90d2ba501dccd23 2013-07-09 09:50:46 ....A 58297 Virusshare.00073/Trojan-GameThief.Win32.Magania.ka-257e88950616573f2310f900199db113d1796b05818e31bfaebbb07f9126f7e5 2013-07-09 07:08:24 ....A 147456 Virusshare.00073/Trojan-GameThief.Win32.Magania.lse-b3ef313400464cdfe32a64bd54124b7d2a32f690fd7b9a832a71c24ab8c7bc76 2013-07-10 12:16:12 ....A 286720 Virusshare.00073/Trojan-GameThief.Win32.Magania.ox-822a46e4b776bfe642dd91ee9d6f0146d2d08071dded8c050c5e8e6dd66fe1bb 2013-07-10 16:04:42 ....A 132608 Virusshare.00073/Trojan-GameThief.Win32.Magania.qwt-47e494d3be28725a88e2c040db6b2b189520e633ba0584ec10403883f43d3ece 2013-07-10 17:07:22 ....A 109568 Virusshare.00073/Trojan-GameThief.Win32.Magania.tqsh-28584168d6fee3137343e7d69f1d65a901d1e3ec2439e40b872e988c518bf0fa 2013-07-09 06:42:26 ....A 470906 Virusshare.00073/Trojan-GameThief.Win32.Magania.tqsw-3694fa0db2f88d0601dd4fa969a081d46375c81ee03092968cb3da46603d1ad9 2013-07-10 10:08:18 ....A 159843 Virusshare.00073/Trojan-GameThief.Win32.Magania.tqsw-65202ca7c8686bf84c7ff8deb185850085d86ec56dc8c69d1c83771caeb233df 2013-07-09 15:09:18 ....A 173209 Virusshare.00073/Trojan-GameThief.Win32.Magania.trgx-d59d1ccddd156e0e25c7df7d100f6c73031318a51769b0dcf73dfdce15f433b6 2013-07-09 16:27:00 ....A 95777 Virusshare.00073/Trojan-GameThief.Win32.Magania.trit-a248274efffd7e70d699016f313e86d8cfde2f8eb1e8cfeb7daabc916a9839e8 2013-07-09 07:12:24 ....A 51200 Virusshare.00073/Trojan-GameThief.Win32.Magania.trlz-25998224b5cdd4b3e1de7c554cd4ceface6907eaed58f29c6686e19d93e4939c 2013-07-08 18:03:44 ....A 96328 Virusshare.00073/Trojan-GameThief.Win32.Magania.tsmq-3d524de37b544d2e45c19182ebcd4d6986e869bacb6c693b1812593869844b09 2013-07-09 09:11:30 ....A 172262 Virusshare.00073/Trojan-GameThief.Win32.Magania.tthv-35e4644ee05932d5a675d4738e277665e6073b00eb081016438617beeff996d8 2013-07-09 09:27:28 ....A 94720 Virusshare.00073/Trojan-GameThief.Win32.Magania.tttd-c409f0da90dc10c5d4a7579b0326619061246947af92d8c0fcca1d61bd14867b 2013-07-10 01:39:28 ....A 330381 Virusshare.00073/Trojan-GameThief.Win32.Magania.tttd-f31c120ed400b770117809098b4c035f56ec791e8aa370994762f9f7e437e116 2013-07-09 23:15:08 ....A 61876 Virusshare.00073/Trojan-GameThief.Win32.Magania.tubf-a2d1846af6049a85fa3c72ff34ba094d160832d6a06cea2a4008961aaef57876 2013-07-08 21:34:08 ....A 105316 Virusshare.00073/Trojan-GameThief.Win32.Magania.tyan-61fb6c8cfc4ff065d74c3cd385832e1cd94c3771a64e5505e4f081fd55f8185f 2013-07-08 15:35:00 ....A 80384 Virusshare.00073/Trojan-GameThief.Win32.Magania.tyhs-2dfe279fdfa8dfc891fac677524b919b9ce447124cdbd8a82b0ba049b4c25495 2013-07-08 21:14:00 ....A 108544 Virusshare.00073/Trojan-GameThief.Win32.Magania.tyru-1735dbc2b0e070f5241bdebb198765c8b4641cb08703b9c3de321798899bc908 2013-07-10 05:24:48 ....A 108583 Virusshare.00073/Trojan-GameThief.Win32.Magania.tyru-91ddeb6da3d0b3108e5d296245d1826afc538f12dc3a234a78403b3889896ee5 2013-07-10 15:13:20 ....A 108544 Virusshare.00073/Trojan-GameThief.Win32.Magania.tyru-c25386916617a634b4835981638d5ee762c936782658fa043e10a6158df47e1f 2013-07-08 15:19:26 ....A 20826112 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzbi-b76b3b74af0ff0e5e5e3cb350c76b19730bfb201511fbf45abbcb7e234ec2086 2013-07-08 15:22:00 ....A 136704 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzcw-bf48da23586a070c1240f08279ebfc9c7167e4a1b1d3f9e6e14f8e89d0b7e763 2013-07-10 07:04:42 ....A 2040992 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdb-131faf22a7c0ca00593e54c7b38a939f14299994876f07291831b1f447fbb239 2013-07-09 08:48:06 ....A 67893 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdb-25364b5308543cf25b25eacd217128fec7661b904362f4b232cf75e99b8b7dc7 2013-07-09 10:34:58 ....A 8920 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdb-254c858a009d897862ccddc86883c93248f76027f05d9a9b44dc33473b0c1d77 2013-07-10 16:32:06 ....A 2452897 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdb-3796bea808c5d35a2bde531cfeb9673a7b27fd8cd6e57eaaeb4b59f11494c1ac 2013-07-09 01:54:02 ....A 108032 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdd-712758b7afc63ee0920ae9909a5db3cc44ffcea6e63e5c665b049c555c47275c 2013-07-09 01:28:48 ....A 93486 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-a2a1b4ac3f37f38398585e99c348aa2c8680b15b162c8af8ffd2ea5aff904e81 2013-07-09 20:06:52 ....A 114866 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-a76f1e3116e257c7e135adb3d3088290d942a1e99a1e3e1d2466f0f1e6601de2 2013-07-10 00:03:14 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-a96beb10d843bbf68d490cad2342ca1a5aa4eff2b602b70d7a8b6896f258fe52 2013-07-10 05:34:24 ....A 114870 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-dc1314e6a412c77e3516e7e78487e42462acf1a297cbea3ed74befc492fe0ca5 2013-07-09 13:20:30 ....A 114862 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-ed69aa3af4063684c6a0373260c42eee4a2ac9fe765fc638108f9ea672b1bb57 2013-07-10 06:49:12 ....A 59174 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzdp-ee4526efbf0111ba9cad8ae6810d91e784b8d1e0256b83d975d98574d94fe46c 2013-07-08 13:54:20 ....A 265197 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-0f41c0ccbac202a7e060542a26d5a64ea7a03bb5c11804bcb67a414a86e03889 2013-07-08 11:41:16 ....A 179181 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-182e5968c2cb529fec9e5c180e79cb7810c5a8ed6ca5e9e84f3d79f80ff4efd7 2013-07-08 17:04:50 ....A 265197 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-302937628ff139146ff0759fc05f3a9c701d784dde99f1a0210638856610db4f 2013-07-10 11:02:28 ....A 265709 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-3780ca6026cdc2ee01e37599dfa8ad50304c1215bf8e1e235436188810587cba 2013-07-09 09:11:20 ....A 264685 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-558080ece026291e134f44b6abb2f2085845d258adb573c3a10b0cfc052a4473 2013-07-08 19:40:08 ....A 265197 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-80f8a2f2a1b53293f087873356f2d75668c0c74991487a6a9db3abf4695881c9 2013-07-09 02:04:04 ....A 179181 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-a2e71be4102c389998366e4fad98b05e6c2f5585cb06408c906dc852b54f12d2 2013-07-09 09:22:06 ....A 179181 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzeu-d8e435decdb8c965c592cba9ea7ea4c52fe10bdcd0f1008ffe7eb6a21b1892d2 2013-07-08 23:13:28 ....A 142336 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzgm-91e374f68b6ef3e8d103dd1f8709a23731f1f2de03427d5b06fe767901f40b8e 2013-07-09 20:03:20 ....A 156459 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzhj-35d990ca9eedaf8ef1816c37d98f7bae3df4197c14c1e5d8c4c65aece3ff8baa 2013-07-08 17:40:10 ....A 192000 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzhy-704446db5dc63a3d32df0bbb5b507160114ac73e1afff84051483d8e30961541 2013-07-09 13:15:02 ....A 62464 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzij-c4d4e6d30d0d545c5dbcb30930b71c6bf992323294f8d0aaf040af8eb088052a 2013-07-09 04:19:14 ....A 55206 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzio-a3038d1638ea5fe8804ddcc9c4f2a42316191059592c0bf91ef20641ab5eefbb 2013-07-09 21:23:04 ....A 144384 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzio-c8e2df2d1b2f62ea64146c0f3b30347a91dbcd18a6a394452660e67685310a5f 2013-07-09 13:18:32 ....A 119808 Virusshare.00073/Trojan-GameThief.Win32.Magania.tziy-eb73a4c2cc363e20dc95d24883e91843b6c61ad49f1ac15116f344b1ce9c1100 2013-07-08 14:40:10 ....A 199352 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzjs-29917d6f3b9726ba9ef7c783e324ee23d8367647c12c88da944af93b6836690b 2013-07-08 18:07:24 ....A 141593 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzjt-6082390a42cdf5218f850a36566aae507113cb781a61da330b4e88bef163b222 2013-07-09 22:49:28 ....A 152576 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzkd-0858a6c63ab2e1c903271026dcd450d603cb36b1b153969a6ec0c357ca9863dd 2013-07-09 02:14:52 ....A 143360 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzkd-a2d7b55d500e84e172ac64255625a052888bb0c98568165e31fd0558b4c3dcfd 2013-07-08 23:40:02 ....A 176128 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzki-427a3135fddbf7f324697b98850d370c99740129ddbd6096286fcd93267340a2 2013-07-08 15:57:52 ....A 117023 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzkk-1704339a3aabc809f3a59362ea86b4df26e67dddef4cfaccecc851c78b93a1c8 2013-07-08 20:17:48 ....A 75776 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzks-8fea80f62f729c78efc570ad29b563e092d60e7b4b02b12e7d320ec00eb14afc 2013-07-10 08:47:00 ....A 165663 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzle-44b9587d6b0571fdc9ddf78eac94686c3c7f5cd8daa5c4ef1859e3bd94c7b1e8 2013-07-10 14:07:26 ....A 17792 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzll-57738dd582313dfe1ee52181ddc946a9aab2e306d4cdbf249d59a332168f8a47 2013-07-09 23:38:10 ....A 122692 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzll-c7c752f458a78720f7e92430a7654eabf12d7a025920c6885fcfd7f4cd6f9bd0 2013-07-08 21:38:50 ....A 135168 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzlw-6207bc929e3e3404cd838d6cec71e640b50260f17eaad4ae547064e50f75ca85 2013-07-09 04:12:10 ....A 7974912 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzlw-930b3774e06c353a464443f466c72b104e88a0c7c78391a147caaa71e53992c8 2013-07-08 20:07:58 ....A 119808 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzmt-61691c5c3536613420b9587cc7c870d7d2961cb8214a2c83c6ca45ae6caa7b53 2013-07-08 12:58:54 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzno-d598c82a39c8df68aaebb9685d4e9bffb8b31c57ef5f55edd0a772cded7ea1c8 2013-07-08 17:17:54 ....A 221184 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzph-18055ada4280ecc95fa0b4570bb0ed5346556e4dea4e6ff13d06e2746bc672f5 2013-07-08 14:20:46 ....A 294912 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzph-2932fcd9d59932187a42d3edca53db872e75331b54cc4e4b25d9d7b3aaf07205 2013-07-08 22:24:10 ....A 294912 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzph-2da6dbd995c41e54f48dd65b7067d50e3c16633162d8d6d438470816009a84f7 2013-07-08 12:46:04 ....A 151552 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzpk-221cec0371afa8b1f3019245fba5e84a545c216e95dfde1cae7214b248522220 2013-07-09 11:48:24 ....A 141824 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzpk-320eb9330a6c0b8ad3ec7cca5b8cb9f6d11eab93b57fcbe547cffcaf2aa544c3 2013-07-10 00:29:16 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzpm-448ff24f948cd657ab003a7e176f1baa9db184815b6d4adb3bd08b7f4bbb640c 2013-07-08 17:59:28 ....A 838656 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzqn-4069bb5779590b4fe73705d8109ecf5c15305459566b57ed58424df9f5b2d7ab 2013-07-10 13:27:02 ....A 170225 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzqu-46381629c8f5cff06a0112352b6d944986952ea12442eac7909715e5e18cd65c 2013-07-09 16:05:12 ....A 170216 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzqu-92950b3f995995123bd6156591ea043d957e60717fe5f7e64d792610d58bfbcf 2013-07-08 20:40:38 ....A 10752 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzqw-a1353fd6f379c2849c1fb15afc08c0b7b706656fe978e3f333e4fa4775a4edb5 2013-07-08 22:38:40 ....A 125952 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzqz-4e80333157761ef7d49f5c4e1fb4b31f1b880862020dd77a8c48e4fbf4af35e7 2013-07-09 20:49:16 ....A 2220676 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzrh-a1b5a4ec4a0ca5baf008a806ef3eeb02f650045d778efb6ec0a516f0d83dec31 2013-07-08 21:49:04 ....A 139159 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzrv-31c2477a00b5b101d55fcf5e41308ca1b30efbe143298aa4be304d4a4b4bc462 2013-07-09 03:04:36 ....A 103936 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzrv-7376d1f5add810bef697b5432959142f5ecbb010da455975c415867beb61d76f 2013-07-10 10:38:12 ....A 110080 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzsb-1f0263d4ec30dc87c6a401bddf47bdd7669911222aaf4dbcd669a2415b4bd64b 2013-07-09 08:49:12 ....A 10604544 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzsd-45b9e92f14d688ee7d33a6e309b1e5eb1f3d4219924d7ebcd61012e52b23ba05 2013-07-09 19:13:38 ....A 210667 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzsf-9df9fe9517f3b4c57f0412be6756d9dd825f489a5c13470e9f412852d6c8dbbb 2013-07-10 01:50:08 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzsf-f637564dbedea05db0603c015ad25b674ab7838d4cb0542458dadd22afb58818 2013-07-09 14:02:10 ....A 146599 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzst-94756a852f7fdb3e0ee0b0430d4480c5bd60584cef587ca159923f0b175ec19a 2013-07-08 16:16:48 ....A 610304 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzwj-2cec296001ab5601149c90e07ad8176c054cf9b9c3eaa0553cb9321ca4c2363f 2013-07-10 17:33:10 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzwj-9a94b49d1f474976a76627844f492f7454300d65fb621d8337bf091bac31a27a 2013-07-10 14:14:24 ....A 108097 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzwm-73bd827e8ed6df17f3a579e4c09d9e134fd4ab8284b16775f5135d25f562c8b0 2013-07-09 05:51:40 ....A 126791 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzww-36e878199b795150f417d4d1d60119e09e1a9a3bf5e15b998302f86bfc248b7e 2013-07-08 23:30:36 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzxz-a20df1923516ac3381ede703194bfd995e5f05da3db7077d95b230fc5734858f 2013-07-08 20:58:42 ....A 156972 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzye-2561a788ce21dfdb2692649d7f3153fdf2568de2c7edbabe50ee089523caec69 2013-07-08 21:55:16 ....A 182531 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzye-2e24c73a9c727c81ba0903428f302c6ef5cafb32a4b9a4c335c5ee96bc558afa 2013-07-08 19:59:06 ....A 171715 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzye-713e55ac79ffdc90ddc0e735453a1bde7fb1d225350eb196616f9a291d67a1d8 2013-07-08 17:50:44 ....A 156972 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzye-8057077f32e045813f937f6d6365faf7512f60f705b3355d1a255073422f09a0 2013-07-10 07:59:54 ....A 171779 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzye-9278cab6e62f503468e3d6632669700d0039e330d478453243fcc7f6117d706d 2013-07-09 12:58:24 ....A 226804 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzyg-0d317b7a0e5103e283dda8cd809247e932223b8df8130612055055a00670141d 2013-07-10 17:15:36 ....A 45182 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzyn-823e2648b4be5180d10e01f53d761a953262058e3633c13f735a0520a9e24395 2013-07-09 17:07:28 ....A 46256 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzza-17c48e50bf3b71346ba34e5098a8f48435dc2413e651179f64376e1c36c075b1 2013-07-09 02:34:18 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzza-414e4e7a1310ca0d258322d73d9279557fb50e289480934cf28d895905e89fad 2013-07-10 06:00:52 ....A 155950 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-0d8a660c00da2f97650d9b029fc73648452be876a084853cd436335d48db4e59 2013-07-08 12:04:10 ....A 134349 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-186028a2ea3efb411b9dbc88ea3cc13f018b16d185db0aff0c6b6523d5738d46 2013-07-08 14:14:22 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-229e7e69b9ddcc95f0e3f4f62227d6cd0362755f6aab9d4ec4f35838af8179c8 2013-07-08 22:47:26 ....A 81433 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-2c65677fe8611f1a705e432a22bbf688f33e15830d119b892b08ef2c2bccfd21 2013-07-08 15:55:20 ....A 155950 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-2e3954b82ba0d40ec0207e1419625c070fe3e029d01f18ec9642a3431739fddb 2013-07-09 09:56:18 ....A 87344 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-5662df6f400213e62ffd6baab7020c2c23bdd8c967bb0c3e59790582ef687d35 2013-07-09 00:04:22 ....A 154421 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-72bd6019ed36183d3a477a0d7fed2fdca5fe4f2e722ef7fb06233acd04c99583 2013-07-09 01:15:52 ....A 24349 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-80c31dd21207264c0e93a1c83d640bd7d028ef7105b668bc9d7edf63de7063a5 2013-07-08 20:44:58 ....A 43509 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-8179aa2f49a85912031aa3efa2634a1ef2940ac5e5391b6182d0eb471bdc0c1e 2013-07-08 23:33:30 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-828c3e4b2ada7b36a08c9e0765d9a9920e70b023f808f767d1f226dee7d824b4 2013-07-09 02:59:48 ....A 155952 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-837aeeec13992ebc7efe79241f84c69918e481055d31022b33f9465913d1277d 2013-07-08 22:18:18 ....A 13077 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-a175ffddf192ede93c8c544697a6064c2e0af3ebc40d14be4c2c8b6ad0a31a27 2013-07-08 22:44:14 ....A 155955 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-a19dfdba2fa3c7904d6a4698a09536de7515697ad4bdc725c3fa4c1ec4e08ee7 2013-07-09 01:42:50 ....A 152899 Virusshare.00073/Trojan-GameThief.Win32.Magania.tzzp-a29b7198a4dcfc99c316c82ddb587fa9910a3e7dc28f304196ff8847cda63731 2013-07-09 08:17:34 ....A 211187 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaaf-d11db59be2783d9ae3980d821b896de539f050fbc6d73c82acdc9748f5ac215c 2013-07-08 21:56:16 ....A 7680 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-2cd82d377a2655b7f83ba30d9eda32991060672dc2d085496aad9b419712e6d8 2013-07-08 17:13:36 ....A 7680 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-30276f4999bba4762f20c3c5bd97d2ba08d46918e82c9731b5025c199a033c92 2013-07-09 10:39:50 ....A 130048 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-368d0f265966d7a769e7f228a7afb756208cac940d3e43f9416052558214c7be 2013-07-08 22:03:30 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-4216135527039c83dcc7a6200ad4911d0ee316aac4caf5751ebb776bbb49738c 2013-07-08 19:49:46 ....A 27296 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-80ec244ab7c0d749f29bfad826435738184572819c6780aa236090fddd3d3e65 2013-07-08 21:14:10 ....A 7680 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-81a3618d71112449a3b3a6218ade34015a88b222dfc87e26cb9a1046a3d4c5f3 2013-07-09 01:45:58 ....A 7680 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-92a84dce2e05cddb98eab163cab66eb8cbb14a54bde43034448f030340a63a30 2013-07-10 04:13:22 ....A 7272 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaai-c326aa0586dfdc12344b2aaaf0f01f0238f07e0ccaa3932786944e71148e27c0 2013-07-10 13:59:28 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-2789f0b871c537d3681d4a635937d128e53e846e77e501cb3a056d23e326747f 2013-07-09 09:01:14 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-55b774231d7b0b7564e5de9ca39a9eebb01ef4f89b1ba495fee0393e5905cc67 2013-07-10 17:26:02 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-8003b794a2319fde04ce06f3d84c22e901eca810c37b28478655d0fa6404f692 2013-07-10 06:52:56 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-9155b8fb871ccaa304d5f4a5556fae2ea3b1c4aac78d416e2bc7d00c54131df4 2013-07-09 07:43:20 ....A 116736 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-9d22dd1d8f00c76151ec643733ad449b4182ccfff4feeb37ece3c5bdaa32dc8c 2013-07-10 06:29:46 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-a35b4ae9c4f674277683abf2df2900470c850481afb37d9cdb36c665abb65b7d 2013-07-09 23:30:06 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-a513cfc807a3de743edb9f75a0ae1ef023befd2ecefaceb854b992233a20555f 2013-07-10 02:43:22 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-c699ec318a34970a546e049c393eecfa437b916ce611b3f9223a3f9c49b5e440 2013-07-10 05:42:44 ....A 117031 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaak-d44f0730941a2d5cf736ed1f5887c8328cfc755699c5076a01741f9e35ae9a1c 2013-07-08 19:32:30 ....A 242688 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaar-40d0983890aaf51f9b7e5da4390ee28512abb72bb7136d57dc6da7b6a621c4c1 2013-07-10 05:12:10 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabe-09351d5319381cd25a7bfb883ff22ca541120b71971d28a708995c6f9a1c6af9 2013-07-09 22:31:34 ....A 10454016 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabe-60c14f3ffa32e0c4dbb4ed675239aa955eb623e915959731f686cec06b1633a7 2013-07-08 23:12:04 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabk-426c2170ba646d88552535d7d923f451dd555f57ea5483903b27cacbee1ca923 2013-07-08 12:40:16 ....A 299108 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-08492651d6629f213ec16ddd9c1f21be8594be6391e97e73a34c9946337e0db5 2013-07-08 14:13:42 ....A 299008 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-18c3786b28dba8dcf6dbe784efeb5b6523449588b56dc0d24710c63b9bf08218 2013-07-08 14:28:30 ....A 299115 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-19185db5199e30f710837d49da62c13351525abfe38b01016f00f4eb69f01651 2013-07-09 01:56:00 ....A 215552 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-41171e42469df403494da980e348dbb789dcc17b490767b5356854751a585f55 2013-07-08 21:21:20 ....A 409600 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-519e0661bdd2806d17bc3f10fd88f4fbf9d0bd4f1bde7d86b6b18730addb698b 2013-07-08 23:33:46 ....A 226984 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-62da6af01e5cf276a4310baa7f46563a96b7e39a1937db143f038ae6e4b7258b 2013-07-09 04:20:26 ....A 299008 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-63c4252e465b0b06853b7234d39397dbabdb4be5e42bf9fb6b293f9833261050 2013-07-09 01:02:34 ....A 299008 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-82d6e781bedc24be4444e7a909978a918372d7832290dd7391886c1079394837 2013-07-08 15:26:16 ....A 299008 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-8fb67dcde9f0cfc0c71af02d9c7b61ca44faae0305019931c58ed40b448749dc 2013-07-08 18:20:00 ....A 250000 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-8fd70c1d3e22d7669081120ec7f37805f91352dec37bdc0bd13d9a6154dd76c3 2013-07-10 07:14:26 ....A 299008 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-946f1823b39a1e76876e0be2071eec004fc0b7a97bea4200b6e73ef1fdf9cc74 2013-07-08 12:50:58 ....A 3556864 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-af51633f92a304bf72bd0dff9dc5689af10fe1ae0b090521827345951937690d 2013-07-09 05:40:42 ....A 244736 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabq-b2a89ebd8e5f13d6ca419e4f07b7232b8574552e66f8662e4fe25f15e3ec98a0 2013-07-09 14:15:16 ....A 183698 Virusshare.00073/Trojan-GameThief.Win32.Magania.uabv-70d0745592537fbc5b292e00f404675008416d48e31d1c735444665e45e2e136 2013-07-09 12:16:40 ....A 126976 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaby-134faed51fa6a846ac4ebd9c376875f7a66be7dcb03f77f44ba4e868e4096720 2013-07-09 01:39:42 ....A 196913 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaby-32dbe3de2fd5ce4a03b2520474a82a81a840483e8dcb894d7f10cae098938671 2013-07-10 11:12:02 ....A 333144 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaby-c3687c777c5c2abec7966893a8b745a636bfedae5beed9186b30de3ac144a49d 2013-07-08 18:15:28 ....A 73021 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaca-083863694d17c4d17939e7d244912008f182d3f28024fac9fdbdac94994c03de 2013-07-08 20:35:02 ....A 5285376 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaca-237d9f4125a96ca12e0509897c371f13dc6e8bb1b7069f5b87e09a94e74e8bbf 2013-07-08 15:45:36 ....A 141312 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaca-2c9ea9c65837142a7d2e06d3635d94814b1d06bd48c7cfb8573e715a7ed569f3 2013-07-09 13:55:36 ....A 145424 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadf-02f7b37cd70f4fcc342d0ccf8f874d11b4626c12105e33d3b216afa3b335d534 2013-07-09 13:29:58 ....A 145424 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadf-32794f82ecdcd530df236aa00a14231d8f729ed09e022216b994869438832c14 2013-07-09 02:20:16 ....A 145424 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadf-434a23bd9d6a6c704067776869a97b9d8c7d75f8f8e4bf669230555f83afd87f 2013-07-10 13:44:04 ....A 145424 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadf-744bc50aec200cefb63c68a60493376bc9b9fd72e69a8edaa41406519fa739ab 2013-07-08 20:46:04 ....A 131072 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadf-818de1242860a395c9973f33a3af33708fd35d1ea4799a90d81d177ce5f84b8a 2013-07-10 00:55:18 ....A 167936 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadp-98deac8158e73b4821e78bd9747f43e880c37a4fef07b83ec4810a88c05b46a4 2013-07-10 05:54:16 ....A 167954 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadp-c4d1b7fa2eb057f11acfd63d3719451c5069840cdf8175ca29a976580e518712 2013-07-09 11:32:52 ....A 167936 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadp-da975ae4d83ee13e6c2802e56dcfac3ccebaf2b60ae02c76ce7920c31999a154 2013-07-09 08:29:46 ....A 24672 Virusshare.00073/Trojan-GameThief.Win32.Magania.uadp-ebec549b97c046b30a5357a3b2d3b10e5d39eb79625e617ae0bd90a2117153ce 2013-07-09 00:07:28 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaed-708b3f6f85b6b6fd31a3ae0865d9a2259942999776225b1b21f19b7cefe932b8 2013-07-08 15:10:24 ....A 112640 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaek-0cef8dbe98034335a612a20cc00fe20059ec264c26b7a292dec86cd01760c0b0 2013-07-08 19:55:02 ....A 70568 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaeq-f0b4a5770eb4a001dfb86f4924f6eaa765e91756f8f5b2da3329eb783e963fcc 2013-07-10 08:24:14 ....A 214532 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-242e43577e1e8e463cac64d2ed85c4302667a4feb63db44a7a6725af9deeab56 2013-07-08 15:27:56 ....A 212668 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-2dde4cc1be3d6f6b666491ae3e0ba70809489ebe67d419e6f0385c537d2c6cec 2013-07-09 15:56:14 ....A 208910 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-3199bd64921d9b62efbf56847568b946c45d63ee6d2cf9fcbc8d37ab93c0d84f 2013-07-08 22:43:38 ....A 208896 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-3d897e344a6515bda4e2fedc5c84b0a5f1aec5de26fb0ae643ab4d4939205dfc 2013-07-09 00:01:26 ....A 203264 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-52dfe8a4d187586b9ad2975f8ccbd587933de10d32df43a5db3fbc213a9e139c 2013-07-10 01:06:16 ....A 208896 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-7054d7ec052547133a4d437768c61ad9ef0048ef1708ea65a3708513f09a1f00 2013-07-09 19:43:06 ....A 90995 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-9c341d1eb9841e1ad3a49e71dcb38cdab06293ef331b263ce1a154809c95608c 2013-07-09 06:40:46 ....A 266240 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaet-ca390f8d5e10b9b4866c6ee430ec193dd2367c12298008f9ed71bd736e229f66 2013-07-09 23:20:08 ....A 225878 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafm-bc06f710630bb2bb4df05d6e932565d6a1000937c2986875765eb0a1060af6ab 2013-07-10 02:02:14 ....A 225874 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafm-c7e9d2470015dcc0166371be714b304e3486293c59d62d2d13d48d8e6a02947d 2013-07-08 23:58:06 ....A 2790400 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafu-82a90a8eb2eebd8a0e2e746923a5bde141157720f2cf5e6ab5b3dca6e256ee84 2013-07-08 17:01:54 ....A 3400932 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafu-9006d1266a41c931efe3fb04f1d26a96087b62898b854ac039d0ebf871f2035a 2013-07-09 17:44:58 ....A 149504 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafu-de43f8a39963316d9300083a78cc9c63158a84f75b23b620bb3d6775537c9902 2013-07-08 11:37:24 ....A 170124 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-0809c552ac1d9a06deec88e41b90cb1c6d6b1b681a7b7f02519f10ee7204ed90 2013-07-09 17:49:56 ....A 37452 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-09a14cb13cee3715b249ec981a3004a1328c7a4ed2fe1299da8cf905ce124eec 2013-07-09 07:43:48 ....A 81920 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-1d2a3439e5e3baa90c16a137a7d6d5f1921e80b7512620189b88018ea8e216b9 2013-07-08 15:32:14 ....A 107714 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-2c8274413d0d9d735d00d17e778b8733c44ec26d9c06b344db5834b405cb5d51 2013-07-08 22:23:34 ....A 346252 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-2cc67cbc72f733ae1c89310dd67e80ec9f320f12f8c5c157c6bed572cdc61680 2013-07-08 21:34:44 ....A 140288 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-41fbbfb66b8c1bfee0d724b6fe8f599c0c6ba5b3393a7151cd9efed501db3fe6 2013-07-09 00:35:02 ....A 279552 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-42d41acb0ed4d12f2192c233862cd3ac03a5461b03b29398589832db6eab9f09 2013-07-08 23:43:48 ....A 338060 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-803833977d19549b73a5a32e955a542af7c80ac714427791c61a4f2d23f3be41 2013-07-08 21:13:32 ....A 106496 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-9117090681a477879fc1428435776e86211b2d90b2e5c1789edb0a7c4078ff1d 2013-07-09 21:20:04 ....A 86016 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-9b37a81cce786b26694530923fcce6f1e4400587f25d79094f148e862a4c5120 2013-07-09 00:26:22 ....A 287744 Virusshare.00073/Trojan-GameThief.Win32.Magania.uafw-a241a9e4513b3fbe8b1c71b2151f9c4245cdd3897659ae0c164cfe050e9ff7db 2013-07-08 16:14:32 ....A 176128 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagc-2fab7b82e5948d5fa81d69136cd069aa2ae1735058c9d6647670d48a0cbb5782 2013-07-10 12:25:52 ....A 127344 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagj-0e072cf1b8b24beb38c71186a890f6f89f05d8336f2da4e0882d268200f5d1e2 2013-07-08 21:58:30 ....A 110228 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagj-2dd12d66a63de80be1b6249b0cf14224399492e78994955cb81187db16d043ea 2013-07-09 10:49:24 ....A 820224 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagj-35e375a64bb29f8f9468a10e0b18c2bea63c2f192e249fa89af3faeb8f3f4d7f 2013-07-09 11:06:54 ....A 110613 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagn-15c26e647576e71f637f3fa4e782995c32ff400deee10354053cd6d4d1c6297f 2013-07-08 17:20:28 ....A 204830 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagn-2b9f705a7c3635a897f716d063f8728c7fdfcc0546ef399b6e5a2bd9ef9e3dfd 2013-07-08 20:23:38 ....A 221434 Virusshare.00073/Trojan-GameThief.Win32.Magania.uagn-716d1387eb6945260ba904f1afabd6028b287d560a580fc84dfeb6ce05a2ef72 2013-07-10 11:52:24 ....A 62780 Virusshare.00073/Trojan-GameThief.Win32.Magania.uahh-64461a3f42cb2c8a0200317f4b96e383d929e1d3cb94db56b51d6e43a5357421 2013-07-10 11:00:56 ....A 44891 Virusshare.00073/Trojan-GameThief.Win32.Magania.uahq-bb3099e3a9eaedfcf9f804a111e03f2117284ad754477932e812ecc486e91d0f 2013-07-08 23:19:16 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Magania.uahr-32363363aba264d040934625b5e4d71dbc33c5efb3a36db6d245c03217975a6d 2013-07-09 01:03:22 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Magania.uahr-a2610c4fcc22bca24a8595aa0f74bb731821800d7ce11ed9927c3bae0c1ef1ed 2013-07-09 08:23:56 ....A 211179 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaiy-35e689cb10d190edc5800af2896816ab9f33da98f8c9dc0cfe4434c76ffa8458 2013-07-08 22:55:46 ....A 211179 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaiy-72374d290327dfbeca326b9fdfd1971e8d6033a0101766216c3a46a440280832 2013-07-09 01:18:54 ....A 210432 Virusshare.00073/Trojan-GameThief.Win32.Magania.uajl-1b75f318630c36a758bf3148de03fb7ce743ef8db7c0c07d7ff8f046b6aa792b 2013-07-10 16:15:48 ....A 139600 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaka-472fc4b355228592b316d054706efe189390b9a8fb7b0a9644fe5555fd59bae6 2013-07-08 16:36:36 ....A 196725 Virusshare.00073/Trojan-GameThief.Win32.Magania.uakb-4e4a4441cfcc304a9ecea3cec2d4225b37ead80ebe88d55e21232a8b1268d451 2013-07-10 13:05:22 ....A 789622 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaky-27e71fe710c45dac39310619c0c1db2c99e7451cb76e785379277541f5b4914b 2013-07-09 08:09:20 ....A 126976 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaky-560aa0dcab86792bd81b4c2766be378e9a477a1398a7edab494077ad99a83f3a 2013-07-10 17:59:18 ....A 164085 Virusshare.00073/Trojan-GameThief.Win32.Magania.uald-fbf2119a9fe19e64c0b198eda358cdd3bb4afee7c0f4f97ec66ea50164698f7c 2013-07-10 01:09:04 ....A 200704 Virusshare.00073/Trojan-GameThief.Win32.Magania.ualh-14fe58771aabbd770378292da1206707a22af40aff8462bafb6632022f70d226 2013-07-08 20:19:06 ....A 184320 Virusshare.00073/Trojan-GameThief.Win32.Magania.ualh-3135cf9c2997b7e5b9823bb17f367ae7b5f6f12cf36cc2dddbe4ed890ada7ba5 2013-07-09 03:28:42 ....A 301732 Virusshare.00073/Trojan-GameThief.Win32.Magania.ualh-313b352d05581e005f454cb11148d3465a990f3bdd0a03e8a64bef3d606cd0ce 2013-07-10 04:54:18 ....A 131072 Virusshare.00073/Trojan-GameThief.Win32.Magania.ualu-341152fd26c4327e01fd83336a3a4ac9ebe0ed6a2396c261370d9abb3f718ed1 2013-07-10 07:38:28 ....A 126976 Virusshare.00073/Trojan-GameThief.Win32.Magania.ualu-9448a399ccede2a134029252ab556d54442b93fd3d70763e546da43b45f420a3 2013-07-09 13:27:44 ....A 111821 Virusshare.00073/Trojan-GameThief.Win32.Magania.uama-617901df6aa66b20a1cfa6dd913aca7c1252ecefd85b976453d8adff590e8616 2013-07-09 21:36:50 ....A 27968 Virusshare.00073/Trojan-GameThief.Win32.Magania.uame-9f5c14e385359aea33899926bcea02f4d116aa3ab657ecf1801f9d515b004120 2013-07-08 15:01:16 ....A 210687 Virusshare.00073/Trojan-GameThief.Win32.Magania.uano-29d7134ab95ef1682e6d6f88b5ed52cf803a38ff8a46c06bf930f200a6efa2b9 2013-07-08 18:57:28 ....A 210667 Virusshare.00073/Trojan-GameThief.Win32.Magania.uano-50bcae37470e808ad5ebaaefc848e7755a9d612edb18f869f2123d44106ded67 2013-07-08 23:20:14 ....A 210671 Virusshare.00073/Trojan-GameThief.Win32.Magania.uano-62ba9f24b9a249be4d12f3d564514a6b1a37cf93891069d9fa82e8db06ae78e9 2013-07-10 02:22:04 ....A 122479 Virusshare.00073/Trojan-GameThief.Win32.Magania.uanr-0a41a1ae3194fe2ac226ec1d87d996ce24f915e83d807b64669a28fd59016b21 2013-07-08 17:17:06 ....A 117466 Virusshare.00073/Trojan-GameThief.Win32.Magania.uany-30188c3b48a09c85e9c25fad60b6041074902f559ab8bf28f49cf3afd0cb9d92 2013-07-09 19:17:06 ....A 117779 Virusshare.00073/Trojan-GameThief.Win32.Magania.uany-6130b380ceca377c23239eae7b7672fafb70952b4a1ea5e9c0fac2224aac7ec9 2013-07-08 23:46:04 ....A 123256 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaoh-606fd43f05238651656d764f22809da39cd5fddeefba1b8d961fe89163db55d1 2013-07-09 02:33:38 ....A 329728 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaoi-614c024201044d59cb2146afd8726b4e2308fedbca0d2781e7b170517ce04258 2013-07-09 18:52:30 ....A 104960 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaoq-9cbc7cb35e00bdd453cbf4fbafeb794d98bb589c1b7a5d6e18e23a9881f47347 2013-07-08 14:41:54 ....A 141312 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaot-0fb16b124af1d79ee7eb6d14a91dbbcf084b3f5299e15225b0d558a801bee2ff 2013-07-09 11:03:26 ....A 8192 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaot-40773aa3acf3a1f390ef887de5167572fe55434e8cdade7d46b9b7f8db437dc0 2013-07-10 05:36:22 ....A 770048 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaox-24f33df0dc59834f7f74ef0a05aa9de71027e20c13636af20c68d99c875fe2b4 2013-07-08 20:26:22 ....A 672768 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaox-81434314bcb32a9eeb5132fa2152e08cb9c8606942b9c7672965178f121a5f6a 2013-07-08 18:51:02 ....A 293888 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaox-a0912a703e411d3710870a2f2ebe8aba4688e3d9d0d9756e62d7bfdfccb705e9 2013-07-08 16:51:56 ....A 144110 Virusshare.00073/Trojan-GameThief.Win32.Magania.uapc-300fd2eec0b6a9aacdd6541b80b6391c6b009aa9301afc9f96f1c3bfad5292a2 2013-07-09 07:07:14 ....A 144114 Virusshare.00073/Trojan-GameThief.Win32.Magania.uapc-55523c5daa6892b284a363c4743a5385dbb7e9c2c27240c9e806dae61606a4a7 2013-07-10 12:13:08 ....A 127049 Virusshare.00073/Trojan-GameThief.Win32.Magania.uapf-64f479b52a8963f3be222b7ec5001d5d61c4e9ab4bdc104ff98f704cd710d749 2013-07-09 12:35:08 ....A 270528 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaps-1555e073eda77e0761a00642adaefdb6ee5a2a565ba2e079dec86fe911077719 2013-07-09 09:35:12 ....A 7168 Virusshare.00073/Trojan-GameThief.Win32.Magania.uapx-f44ff1bf03754d73111db80a3848f725c3dae37828a98dd74e2f16a85b77b2fa 2013-07-09 19:03:56 ....A 160772 Virusshare.00073/Trojan-GameThief.Win32.Magania.uapz-23d45292acc8c9e3fd460da554cfb099f3be726849671c3a0bd4e51d65a1c99c 2013-07-08 23:47:00 ....A 118272 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaqv-7040d2edd10fb147c1ef754ddc5c8946592bb642e3a3c34a99c81ea253b66d21 2013-07-08 21:16:26 ....A 118272 Virusshare.00073/Trojan-GameThief.Win32.Magania.uaqv-7196705cc1c0f478ebc5b1a37e33a675c7a7f33cff4f21caf78c35ed02f211fb 2013-07-10 17:18:10 ....A 171240 Virusshare.00073/Trojan-GameThief.Win32.Magania.uarb-1f15c8ac715e0d23113a4c7acd5611da3c8ab06738d3e7ed036ca5e02999073d 2013-07-08 15:27:10 ....A 171240 Virusshare.00073/Trojan-GameThief.Win32.Magania.uarb-2d83c519c7e453b7cd60ad144e6adf490d914e7c702379aeea6fc29a543176a9 2013-07-10 08:11:44 ....A 146633 Virusshare.00073/Trojan-GameThief.Win32.Magania.uarp-0be09d3aa2daf14edb94c3687dcd082e7c9ed3d60d1dd17a36f2177e334a081a 2013-07-10 05:35:22 ....A 119977 Virusshare.00073/Trojan-GameThief.Win32.Magania.uarp-95bab14d04f3fce5f7c39d1583015f9543ec57b43b63de8c3423d7be27ab03dc 2013-07-08 23:31:28 ....A 29440 Virusshare.00073/Trojan-GameThief.Win32.Magania.uart-42734130b9743ab218caf9ed92a3f7447623ee63f925ddfea7ad16d00755f127 2013-07-10 00:38:54 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-03763674795e88965b51f0d8249a165d826fa173937cb3ba153f07d3f907fe78 2013-07-08 14:06:08 ....A 71540 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-228a5c91a7d58a9d42651f641d42f99f25d73b7ff6b337f715798ab1b6eb9a0c 2013-07-08 15:57:26 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-2a4f6ffd0551e8f6dc0c2efe9b312b7500eac564283ca7f316b5768e1864171d 2013-07-08 20:48:08 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-3157e52bf401610710ecd69ed4dc584fa892a6a176171ae8a70d14d86fa47209 2013-07-10 00:16:04 ....A 82080 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-3216e1c20124d76ba5eabbb0adab9a303621d648eb5e886daa2f47ae998d8b8d 2013-07-09 01:49:10 ....A 116800 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasf-32decef1ca5f00a712bb7e14ad115590a9054813bc003db538328a88959a252b 2013-07-08 20:39:02 ....A 43296 Virusshare.00073/Trojan-GameThief.Win32.Magania.uasr-41943a32f3d0f0867a2eefa702adfd65ab79c634bbdb851a6e4b881576dcc37b 2013-07-08 23:00:30 ....A 5141193 Virusshare.00073/Trojan-GameThief.Win32.Magania.uayg-a4e8f0e618b85cdc1ff01e4d0ab0a01f549e0fa7ae8262589c5cb613d593c4f4 2013-07-09 06:58:46 ....A 171008 Virusshare.00073/Trojan-GameThief.Win32.Magania.ubh-cf14f0c58838750c8830cab2dc5347c38de89a6bc0dde819d6aa74ca9cd14cbe 2013-07-09 06:23:48 ....A 65024 Virusshare.00073/Trojan-GameThief.Win32.Magania.ubxv-b4ed42addbe8c2db579bf3968a4fed8b23104e6468b9e98d179353fb24fcdcc5 2013-07-10 07:04:28 ....A 19057 Virusshare.00073/Trojan-GameThief.Win32.Magania.uekk-01bce02a939e41faa834e3426f0b23462a1f9c4db5b7fa6d24807f57cb8f661f 2013-07-08 18:10:24 ....A 103288 Virusshare.00073/Trojan-GameThief.Win32.Magania.ujga-707312f46c92195abf0f19dff56791bb4d0eeb345bca084ae559085613091da8 2013-07-10 13:17:14 ....A 1236144 Virusshare.00073/Trojan-GameThief.Win32.Magania.ujml-263ff1d7bd675eb16eada6b56454da0d7447bbcecebd694d0146de1d49acabaf 2013-07-09 08:57:32 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.Magania.ukho-e67692d4be8b42946918a169ce1a7ecf79974082681abf1caa880e38fe07f0bc 2013-07-09 04:48:34 ....A 83542 Virusshare.00073/Trojan-GameThief.Win32.Magania.ukkg-335e92ad14b59f835b8a0dbd61fdebf81b0ace327e8e01271f1d2ad2f8f18ebe 2013-07-08 22:47:10 ....A 433016 Virusshare.00073/Trojan-GameThief.Win32.Magania.uroy-2f62cab711c28d1bfe5b144f59539bde9a73437645ab238325dc821763a23292 2013-07-08 23:05:44 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.Magania.utuy-1727d681d2e6f03e89a9d4faa2f9499153e911ff4fcfb1610206c39549ad4ef0 2013-07-10 17:18:50 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.Magania.utuy-4735cda0e83eb55852c2c79b36e122d414fda26e4fa16f947117de6936b364d5 2013-07-09 01:07:10 ....A 26501 Virusshare.00073/Trojan-GameThief.Win32.Magania.xzw-175fe65f51426f2865cda4e014d6c1dfd4dab749307cde6a2e72e72d9cad4d6e 2013-07-09 05:31:32 ....A 13877 Virusshare.00073/Trojan-GameThief.Win32.Nilage.aao-1c8994b059b13f237f3addfda62f7dc583ddfc4ee86cff161e96b9395e78b8c6 2013-07-09 10:44:36 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.Nilage.abf-c3501ed038af895c6339dc772711a3460b7edd83531b2ed0ee724e24f47028ea 2013-07-09 08:24:28 ....A 659456 Virusshare.00073/Trojan-GameThief.Win32.Nilage.aep-1d59f7609ec02f5805af34d7d784f31284e5a6020683ece77b6bb29e2e7e411d 2013-07-08 18:20:00 ....A 30527 Virusshare.00073/Trojan-GameThief.Win32.Nilage.akh-5f3e039a268d96e92f084b8a9e54c64b32324771a2833bd5d7f4eb228a1c9c2e 2013-07-09 15:48:50 ....A 370117 Virusshare.00073/Trojan-GameThief.Win32.Nilage.apq-d5ae9430c4a1175c0a44eb94420686d95678fb15a112a330d2a750423bdadf32 2013-07-09 06:36:40 ....A 70101 Virusshare.00073/Trojan-GameThief.Win32.Nilage.ara-bbe09833dad883c6abb95639eabb80b814b4ba0950ae42c40e4935076bf247d0 2013-07-09 09:31:04 ....A 38912 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bkp-55949d65a4f32af087efc0665e0a17758ce45c2b849ef3419d9e5c12285cea62 2013-07-08 13:52:38 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-16fedaf812e0b9ee3c6437d4722cf0459331335f1372181a2a422a30fe09487d 2013-07-08 16:21:58 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-1704b40b1d53cecb3d63faea471e89080a20eed2d55c8435a3bd4fff60326be8 2013-07-09 09:26:54 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-1d1376ccd52e423e99cdc9b68a8326667e01293413f6d2e82528468ea9b5addf 2013-07-09 10:07:44 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-35cda618c5327f7d76b254005dedd1971871c4b558ac3bdcea75ae316fcb62bb 2013-07-09 06:35:42 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-368d7fbfaf705a05cd92f9dbf49cd09b0d40684c1f68208c04e95c7cd9f9a602 2013-07-09 12:16:34 ....A 127059 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-4354cd2abd2895f392e187d44a3e2d608bf6e4262fb813c2b53e7b8db6e2db20 2013-07-09 08:55:18 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-45539c4485e3a97eb3ac527286243b7b21e4edaa98d9fd41790493e880038edb 2013-07-09 11:39:24 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-45594d85a50613ab2ba82d1ca572f21fe77be489b419de2678a0b03d7f57bf07 2013-07-10 02:13:12 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-53f6354e40570e4802ddafb65999a9e6718f443a785a2e85ac40816888cfd914 2013-07-10 04:13:34 ....A 127059 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-9419a3a708d504bab5a348502ebcbb29d2771d434d22157d3f27572a766bb135 2013-07-10 07:24:32 ....A 127058 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-968c6538b589b1402cb355ab92e4e09a09c71c74e7a9e18412cf975cb14032e9 2013-07-09 16:53:26 ....A 127059 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvc-9a9dc587fea8416dbfee88089fb85e36a1c6601a23f4f382afaa93a7981b7784 2013-07-10 10:58:28 ....A 127048 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bvv-446f12a5ea1339d8cce080af7d1012e0b4a594b037d4cec2694b82d5bae994fd 2013-07-08 13:29:02 ....A 127031 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bwa-c8690253ac34623b11e6890a20193eccbbc1961aa44fd1f7f0f8107b90902ce2 2013-07-10 05:42:42 ....A 127026 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bwn-0e9d76485f0ab506fe9bd41d0c9fe0e3dbd931e9bb52f2f4155d65b3a1f47fdc 2013-07-09 16:05:30 ....A 127024 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-1a33b84875d29a8be1d58f573cad610d6e4707fd5be940dd499785de0e3b6d82 2013-07-10 15:14:56 ....A 127030 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-28356a0ef558716b35cea5f1f66e78041070dd1d0d22f63449435c95827d1db5 2013-07-09 09:31:24 ....A 127030 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-36cf562235e758cb9a17018a948cc7ba12730b18b1e364f9e32e57cb9dc05ecd 2013-07-10 17:50:22 ....A 127024 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-472011420bd3b029c33fd5f8e46dd9adc221c1525f469dfa5a58a91cd40c3a1d 2013-07-09 12:20:04 ....A 127027 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-723868d7eedc917be94e6523d6208de22efefbd2cd1c2804adc6cd6fbb7ccb8d 2013-07-09 13:33:36 ....A 127024 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxa-9202a7b47d4c002f342a2e925fa605809442d89f879c3a8f016a1974db440228 2013-07-10 17:49:52 ....A 122937 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxc-28da445537ac1a73791362b91b68d30dbd91fa23a914b7e674c8e8cb8e331e1e 2013-07-09 14:17:44 ....A 122933 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxc-96ffeb87300d022d071c333681e0405929fc89235d74424253da00620d07c59c 2013-07-09 12:53:44 ....A 131124 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxd-0d4aa56cf717d6a5893a8c1419d4264cf366acc86bb691d9d79079027ae8fabe 2013-07-08 13:54:24 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxd-bf3bfde4d838a919937e1f735e25dbaa028d7e5e2d381d31cf381822ebff43d3 2013-07-10 07:15:34 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxe-0ee2ad27bcfe6f7c1bed5ca3b507449627154abba69dba0c1b64f23548951230 2013-07-09 08:11:28 ....A 131162 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxh-1c941c7d7467df5e25d197ad077878f272d01a16fd5bfe4e1e5b42184163beba 2013-07-09 08:51:30 ....A 131162 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxh-25cddc2a9cfba3eeb4a5304d620c9d270671999d597a09e8fe4452b589e6136e 2013-07-09 16:48:30 ....A 131162 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxh-6022f7f9526d900dd72102eb072f3b8be31f1e8c5949a2c849af1f6a7a295b7a 2013-07-09 23:00:20 ....A 131162 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxh-969890ac28a8917d892a92c3005c66a4d821af7ef3ae2cdebd1d4761ba86980f 2013-07-08 13:54:22 ....A 131162 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxh-bf3f85ef9591b71959b0c6a45542f2c67dee53dc8fc26eed967b8780f989ff20 2013-07-10 16:34:52 ....A 122941 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxm-1df46d5868cf9ad60d44e3fe80431840cd522190907e267224f8a2e3056e473c 2013-07-08 13:24:36 ....A 135287 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxo-c86fea27c5d6f9170cd9fa8b0a184e52edbd60c452cf434b86be9dbb8de23335 2013-07-08 12:58:24 ....A 122937 Virusshare.00073/Trojan-GameThief.Win32.Nilage.bxz-d59ac260f5095df1165f6b15da7330be420cece3140573f9a8295d22cf7037a7 2013-07-10 13:24:10 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.Nilage.byf-2814d87b5d4884512a0d47d179476b86d4313e0fa7432af5564aea3c0badff5a 2013-07-09 06:37:50 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.Nilage.byf-45c18ca8fb4baa047779e4cbc1cf1c32d28bc6040f8ee5760815155eb001e54b 2013-07-10 16:05:30 ....A 12257127 Virusshare.00073/Trojan-GameThief.Win32.Nilage.hdv-7333c2551c8c55847f61db8ce8cfd391db653e0ebd0c8abd1c022953e6f91c2c 2013-07-09 13:38:32 ....A 120832 Virusshare.00073/Trojan-GameThief.Win32.Nilage.hrh-97b1e02442a502d18269536c74a1f5f794963f5035107f98678537f3753f06f2 2013-07-09 17:57:18 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.Nilage.hx-91b950304541265f02e3dd9ce2f7ee02ddf02536c1a589cc5730b67ce2106394 2013-07-08 16:46:00 ....A 279040 Virusshare.00073/Trojan-GameThief.Win32.Nilage.ixr-6009e1ac27e1e34e224292700416ba4be50d1454aca15c45e7882793ebec2cdd 2013-07-10 02:44:14 ....A 43088 Virusshare.00073/Trojan-GameThief.Win32.Nilage.jpe-55631f7841f3fc99a1a7b22388d4b71506569f995cf3b6b8027f553dadd7b251 2013-07-10 02:20:14 ....A 63447 Virusshare.00073/Trojan-GameThief.Win32.Nilage.mm-5077c715ba5870fc6e4a60e865b7d10d11176dbae6a46302058de2a86b8f663a 2013-07-08 17:41:28 ....A 3273344 Virusshare.00073/Trojan-GameThief.Win32.Nilage.mz-41652b8710dc803d6dc2c8208fc18a6e5527b85f65118a26b7a41d13e079abe7 2013-07-10 07:11:18 ....A 73217 Virusshare.00073/Trojan-GameThief.Win32.Nilage.nq-3329621ad067ab0ae5097cedf03a0bd69a444eb8402d1a98a5e0a04ea957cafb 2013-07-10 11:02:02 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.Nilage.psx-6474b7b7a08683878d750febd6e0f68ae4c1194d044536827a85753f42e61f85 2013-07-10 10:31:44 ....A 42740 Virusshare.00073/Trojan-GameThief.Win32.Nilage.ua-27d1f2d15fda2591c647eef47a8ff40322ed345c64b179c929581cf2db6c049c 2013-07-10 11:28:08 ....A 98816 Virusshare.00073/Trojan-GameThief.Win32.Nilage.vux-1e1952cc244d27f72cd3905663f5ead6efcc0d6de46b1e7dbdd4746d65a45ed2 2013-07-08 13:38:36 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.Nilage.vwa-2fdc5945480cdd4c1503c6a0483929562c8a6d823bc7838d83a7774143bd3c15 2013-07-10 09:53:50 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.Nilage.wc-55024e44492568615898b99ce051cb85ff38323e7d0fcdf8bd0591e9bf6fa07e 2013-07-10 17:09:54 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.Nilage.xg-c0af41a6fb25a538041f1c47c9d6be6223c9d79a8a698b8d94d1c996dfa699c8 2013-07-09 10:08:40 ....A 82546 Virusshare.00073/Trojan-GameThief.Win32.Nilage.xp-557725e086b4c64d110f7d39d3d7d1f8573de36d1b149d2b02f02a48a5f34f8f 2013-07-08 20:36:26 ....A 16434 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aacul-4e71e35ad3fc22fabb717c5d682f3df70964e466a5cef9d484540e929cb2d0a0 2013-07-09 22:01:14 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aacul-a82854267d9d15b9abf06643da81d215e21a1171a19136e1f270689caf7062ef 2013-07-09 17:36:34 ....A 11264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aacul-d8c961802a40ad6f70f5d43e62216c071b45faab2949851bce5856cc24f249f4 2013-07-08 18:49:32 ....A 671744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aaurk-40be8584bd43ca851fbb79f0ffd72c90b9e989fa0a12dea11097d12dee1b5b2a 2013-07-09 09:57:40 ....A 136760 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aausx-563f90ff2b27569b14178ae45b0311cedfab977153943ce792d01f4d246232ee 2013-07-09 01:23:00 ....A 805376 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.abakj-635e36413386370cb6777b8f5763a05727feb1bfe3d55a1b5a2897b40564d5c0 2013-07-08 15:38:54 ....A 2199552 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.abfer-2be094fe05bce5cac9d883b656ec0c74f360f67c6b5266667c31b4fb195183b0 2013-07-10 16:38:58 ....A 39307 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.abwl-1e994f35a6c0db8900a701b347758ccd26766ddb0b281edfdb383fc473ca8aef 2013-07-09 19:29:38 ....A 21600 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.abzb-35a6af014966b8c899a0e38c8f850666109d0738efe2c333136df43be5877e95 2013-07-09 08:06:12 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.acf-55e110b54fc27252afbbe80150a284c28097cfa6c9f6e200b86faa25e533d013 2013-07-09 03:30:58 ....A 2195456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.acfcx-618d2f08c4a65c078f0d92dddcf6da99f57d12d55e988451bdfd106f819577af 2013-07-09 22:28:48 ....A 18454 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.actm-1579e75b8899ba6637d6c21d17c631c741fa1e4bc57d962665febebbe4597a45 2013-07-08 16:05:02 ....A 1620668 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aflmh-1f39a5679e1952d1cbcc556c7147a4c4e27c7cfd859ec73b2d5251e97599792e 2013-07-09 07:55:30 ....A 1620668 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aflmh-97a791d11f55ea641a968a7e5fd6d9e69630bab5ddd2143410bcae4dda89f359 2013-07-08 15:29:26 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.afwo-2fff8773e1751afcf3fd9185f6fe4f7d2434014294e95046e6cb22a349626f8c 2013-07-10 17:00:30 ....A 60928 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.afws-cde22fa216da89fc0886533e52af3ddc50e0137629839c2b35095319cbe1ca43 2013-07-10 07:28:02 ....A 513024 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.agen-d69e2afebb64b8411698f66f417a082c563bea4cbb51ba8dd91ccf63f021a07e 2013-07-09 16:29:22 ....A 61352 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aghd-5668ad3e53ae5dd4809cba316b76792d5cb5f56568308caa6a36c124b4577f48 2013-07-10 11:49:34 ....A 103424 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ahdz-57addd37db0422f364881236666d03f8f55cb5c7ff2e51a1cb9ea731b979565a 2013-07-09 13:53:50 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ahfp-d0ca6fa71ec58b7bdf45fc53c2f2b5f95559ec10428773db4e47bc216cdbf917 2013-07-08 20:26:18 ....A 20901 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aiapz-3126061133f3560e92f51780a20708bb828e7983a16cd30ae2c2075b5bdec728 2013-07-08 19:01:22 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aiezz-4e605e54605e778f87695fa0883d2a26b824ab1b0fe62e0e3f271351e37e4598 2013-07-09 23:03:04 ....A 650240 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aims-c8df784900e81561ff69650b17dcc35ce6abd53a58dc5e881080e1135a3dc42a 2013-07-10 13:42:48 ....A 31592 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajkcm-47d8cdeec0c451a4196dd3a498351f8c1b0435b3a15a6e58bd71e534f124f283 2013-07-09 15:30:06 ....A 229376 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajklv-94eae9ce49caf83be128c69fed773f4d3ca24d56c65cdcde4411d0359383474f 2013-07-08 15:19:46 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajktn-0d515f45022ce280f4a68177451d7f22e2b893d295fb4fac8dd5923bea53116f 2013-07-10 13:48:24 ....A 278016 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajllp-46411e959ab40ef1f3aac5f38d85e3082501e23a8987a59e385de3a7117dde94 2013-07-09 22:55:44 ....A 339968 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajobb-b25fe53511c4711886ffd1c4e9933ece1af2e961f8b1880c264e3ef37b510c4e 2013-07-09 11:07:04 ....A 50688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajoik-6c24df1471e00354e13dee9666cb90003e9df87d2db2b9da9548e9d263c9a3ab 2013-07-09 06:24:32 ....A 339968 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajoin-b3aeb96f258c96ddc4cf140968fd641201b297d31dd863f27b664b5b479e8ef9 2013-07-09 10:32:30 ....A 50176 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajojm-1273bd4680723dee44277d1fb92c0451cb61e02018cc5989ae31e83dbdd5143b 2013-07-08 20:21:58 ....A 69632 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajol-1b0ba472456bc7644d0848a39a4004c3c27a3f684919de063667574c1359eec0 2013-07-10 05:59:46 ....A 15872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajolo-acd0bf89a63c066776fb9caf00e8b332f45e7269ee38d76b6bb3300a356186a8 2013-07-10 13:27:18 ....A 15872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajolo-d806515d372a9c9a2b093cdcb8c28b7478054d10a4a49bfde775a509bfbb75f3 2013-07-10 07:08:10 ....A 67584 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajoyj-d0bbe10e05575b5bf6bbb2f3dafe806558e72e660d28eb19620d036d9b9a44bc 2013-07-09 21:29:48 ....A 334848 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajoyj-d79cbe0affde51e92bfe4dd9972ce546a16e344e05427d998c94bbea6a0bd5f8 2013-07-09 10:21:54 ....A 67584 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajoyj-ddaefcf6cd3c8ae9d4407a5f4c896364869f19e84048e7bef70e85c67dc004cc 2013-07-08 16:18:18 ....A 34841 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqfh-2fa573cf04300418eab6b618219a8c8771113546bea710639ae14c84370ea0b8 2013-07-08 23:46:20 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqge-505d10f557c26dc13f54ffb9cf6b3801da98f12983671e5ad6e643194e852778 2013-07-09 01:25:06 ....A 33437 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqge-9288eba86143e30dffb93b4efb4c055b87fc500ac4c59987b23abf7b6d68c98e 2013-07-08 20:15:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgf-08cf0877316ba111b5099086d686ead55f9b0e80f5b504b2bdbc5b8bcecd3115 2013-07-08 15:29:34 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgf-2dfddb048cad90717924b4c0207fe33c821000a8df1915270a846b336de46d20 2013-07-08 18:59:54 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgf-9075fa384ad5ef8cbeb4b99ea19e1902654cc6c26e5442641f7f2f8685c47428 2013-07-08 19:41:36 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgf-90c6a7d6fd4d9027903aa4486915684fc546bcda48804c3a1e985867ff1dd7dc 2013-07-08 19:10:38 ....A 43809 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-225886eb9ab5ef33e0c9bc653a014e2cb09b84cf4e8d34505779dbbf463351b6 2013-07-08 19:34:02 ....A 43008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-227449ed7e9b0ad22bd1714e6d62911a7c6568a7067fbf36aced3ccf4b5f3f07 2013-07-08 15:23:10 ....A 43008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-29dd5c069baff733b4b579732466117dadb7c456b4f52f179fa2323e44985145 2013-07-09 04:25:42 ....A 43809 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-31793a28daf6738fb011fb7ad48f9eaed42ce7f25356c1355811fa0ff8ba5b66 2013-07-08 18:21:06 ....A 43008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-409cfb2027c7535e8f2c69672e4f155db39f6f47e4c70d38441ee26878d1df59 2013-07-08 19:50:44 ....A 43008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-80e262335674eb8c45764e4fd144bd34a550f5614cb3812af92de53e9788442f 2013-07-09 02:37:24 ....A 43809 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgi-813610a0f70e160650440305ee5f17959fadb96d99d323d73dd4c8f3bfcfae7a 2013-07-08 15:17:54 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-0cea5ed99d9fa70a4d592ffc7075933c1686c90f952d163f74b371c603f5469e 2013-07-08 14:19:08 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-1f446a70fa1f0224e554b4a2eb8b01846233d888822c9c9188f1e769fcc5d80b 2013-07-08 21:58:46 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-2d2e66ebb7501ba0d9dd3809330b26225054249d20044a1b366cc9c4b076bf59 2013-07-09 00:36:30 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-30bc90b179e05a6c0deaa7d946ac20702628f62a5793932a43d1de025cb2f291 2013-07-09 02:10:30 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-435748748a020c327366c907ae4c453079e03a7f82dd6410968a9404ce022656 2013-07-09 01:15:52 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-6118aff6578e3d84cdb5e816b8f902b32b2e0316f4e0d5d7fe5b4558e6eae455 2013-07-08 23:12:48 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-62a6866d0ce64df0ccc91bad4e3db3f97b67205d7f50aa77f001d31fb5fa41ea 2013-07-09 04:10:50 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-63c5c9f95569cdddfb82f820b0aab6fe426a38787540677ce0fbea08d1e91301 2013-07-08 14:58:06 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqgv-b449b18590c386eaf7dd3194319d0f9e2050132eede547c6117c2acde2d8c5ce 2013-07-09 02:48:50 ....A 168628 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqhk-63b4a42d033bba1b01353af69f08b1864a91c4e8259015995f83468f3c4f7732 2013-07-09 01:12:22 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajqrf-30c99a1e54e080e524ba9221e426c69a4d36bd1e56b55bbef7e21f7612388a5a 2013-07-08 20:31:12 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajray-515178cacbd925b7b4eec8db8447d9fc7d3cbff82f4213b6d98d33f501b8f14b 2013-07-08 20:14:28 ....A 35221 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajrid-08da64e4ddfac68c5728aef55731e9ba9dbc82cc15d075d9cf7520b0bcee1f5c 2013-07-08 19:44:14 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajrid-40ffde5fdeb022b287d3290af40add1f333bb095cf11a3e9bd76a0d627cf75d2 2013-07-08 19:30:08 ....A 35221 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajrid-a0a1dfec564e8593022178707796f956eaed38c683774e4ad7e8643bdd07d397 2013-07-09 01:16:56 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajrjp-70bad9c1e943cb4083e6f30d4ee380916aae297b5f844985be9a97caba2fb6d7 2013-07-09 01:10:54 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajrjp-82db345dcdd2001a3205b1b67af078b59598dfea7420d29b32f5620e25e399da 2013-07-09 01:08:40 ....A 38045 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajscz-42f2be6189aec48566509cec842554c9d4e888acd0dae6ed8ec1de30c9aad1ae 2013-07-08 19:24:04 ....A 38045 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajscz-90ace955e152d4cc0f557bd5fadd2713cf87554b04b9b6b342b16e8f01df3177 2013-07-08 17:18:08 ....A 38045 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajscz-ce534272873e8b57ff9ebefe8921aba8b5f8ff93e61893216c84ba4c1cdc06b4 2013-07-08 18:14:56 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-081da813aa1079d37b5646140c75ea3cec299cb0773ecfcf5a8a44ef1e16db35 2013-07-08 12:18:32 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-082a2076c34f7305d9769a17400cb95846a92187cfe4c8123e3d46b5fb03b849 2013-07-08 13:19:34 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-0881c5a7ae59b1c489451755be3ae9920a142d631efd8bd496ed386d19ba413f 2013-07-08 14:09:02 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-08cef26d878e715706ee628f9873aae85864e28f9f99b0d7eeacd456147d23b2 2013-07-08 14:48:36 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-0c933906784611f4d6b79ae57aa951b9b83074122bf3395e6e8f4c9308c0cb6c 2013-07-08 15:20:16 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-0ca606788164455c91d49abaae5d4e2cdbaa9f139f4bebe38db6008e9e99027d 2013-07-08 21:28:36 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-0d632cd94c3d95a35b01edbdc828f8d9952119b20418904a1f77060d16b04981 2013-07-08 12:18:18 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-186bf1a9b3b5cc2a61c9886ad69736cc876b7b374278b5c18a5276f49aca4603 2013-07-08 20:34:02 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-191b5ce689edbac8d2c014bb3c7c809d097951808df8615d06c2f489f0636860 2013-07-08 20:58:42 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-1b973762ce5f471cf2890efef5ec10c39ab5922ed242bf59e0e6d124970a2406 2013-07-08 14:13:38 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-228ade2ca759fa02a2c2eff735f9c70cc4e7beb186fa2fb305c65b5d175f0037 2013-07-08 16:21:44 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2a49804fb7a75bcb60cc515d5b7876b1d7388fdda09f42fcb04e9307bf75321f 2013-07-08 16:19:20 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2a767bac333665efdc7e97bccad5cfe5e03524c0898df6220adf8e53519ab8e0 2013-07-08 15:39:34 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2beb1bcba22585f0e31d5dbf2105804bab158e3b43ac2084bc6321919634f080 2013-07-09 05:11:56 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2d217e750c8c7e9dab82f5e94da29c58cee4b6343f891f18feafcab65d1faf98 2013-07-08 16:14:56 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2d3364301e849ae4502254d753bc71965bf7def820e241fbcb343e9f7d263436 2013-07-08 21:56:46 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2d63f7aaf1c8eaf62f54d9877fc4292254549c8a18cf52450a0b3c619d339801 2013-07-08 16:14:52 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2dcbcd512320fca92eb0c030e504933581cc2e3c2e97f1b37822cac5f1b9c8c7 2013-07-08 15:55:58 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2e7f77285b00a51ce7b17eb9a6d3ab2a66aa4840f5a1fa0fea3baf83e5af55e0 2013-07-08 16:14:58 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-2fcd6b9be5883a90387eed174336de76ea73c750cb733ce05695730fbc526127 2013-07-09 02:37:28 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-31112fb82f85d4ea0955609b8bb50d12cfdf5fd4cb09ab60515929308756ee28 2013-07-09 02:30:20 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-311d669ca59a9b20238c0924acdd5b111ea88f9fc33ad2ee12008e497715afeb 2013-07-08 21:22:50 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-3198715b79d20edb298e0025aeb3fd9f41bf955da55d662f98a7a1b3cfaa26f8 2013-07-08 19:27:12 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-40d8ab740e4b5bf448d735d32674afa1dbbf00ee50c302fa8b5d69dccdfc3058 2013-07-08 19:28:26 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-40e98bd8e8cee51f390b480e0f618c6a119a1e43a39e403a74526e0f88988f0a 2013-07-10 04:11:16 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-508782a13e64fd933393515f60d2032beab8c9cc86d590fcd40ca66f3226b09d 2013-07-09 03:27:08 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-5167896f222cb1294f1329e8031f1b8c9ce5219c0109d462ddfea39a3aadb1f5 2013-07-08 16:19:28 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-7fb2cba05be92ee7166cc5e6ff33fb83865b996d3b214258cbe2cd3a5ab5a038 2013-07-08 17:34:18 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-802eb33f6157eab886cfa1082affea4c555075907e037ab5f82588aa884466e3 2013-07-08 17:25:06 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-9010ae2e74feffadde624ded96aea18e72ad8d8fe4290e296f0cade10c8cc3c3 2013-07-08 16:39:00 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-bf64e3d1fc10b92dbe426753b22d090b702db80ad08e654613a95cccf49ea691 2013-07-08 17:42:28 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-ef7c4328378cff69a47ca04e87573dc2743cc3c7148dd144c7c6f5b38d5c3467 2013-07-08 20:14:34 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-f0d25767b8d2514eca5e817a277d2c1f0fba7173095bb25908241aa37cfb2dd2 2013-07-08 15:22:14 ....A 36641 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdd-fd7eec21afdd3a77d421c5e8b6cbf0e2e68b9daee8a78f128aeaf9688a9d6da0 2013-07-08 20:34:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdf-191bd37428eaf9c9c6bac0f28e1e7910af5630a0d3c20081c9fefba410248b39 2013-07-08 22:25:12 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdf-2efc44b5ba410cc5225ac04c3837cbbfff62ee477cbda70af71b878c0a6bf17e 2013-07-08 14:40:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdf-7d9b486c387aeb56cd36fc6df7df6f0b7a168aadcae92a3e3660929eca4a1530 2013-07-08 18:21:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajtdf-905f22f111630e553bce954bb87e3b06690770c08894173b2b122d9381860e44 2013-07-08 16:06:26 ....A 46592 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajukp-2f99a11c231d5b7289bfefb9be9628c9fb6e171ff24e5c660b49b242d5898f3a 2013-07-10 16:25:20 ....A 408640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajusr-c4b75ca8db41a74bda2b5ac94388917a6b5d5d5c4e1dca5c145052ed1d1790eb 2013-07-09 02:44:10 ....A 82992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvcs-176eebd40efc17d5f25c29e354dc17307fbfb6af6d3775d8f3c17e73a755874f 2013-07-10 06:05:44 ....A 32304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvcs-19cea51e3514b0eb2ca7c21c63f9b8c8e2c62dbfeb5355768eb2d228eebc07de 2013-07-09 08:16:56 ....A 32304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvcs-1d1b5c2145fb075c15fdad32dcdc06710f0aecf90f2c7b6acbec438d57402f34 2013-07-09 08:13:48 ....A 32304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvcs-36476d6a0c2025838b5ebc1446bf5261dc9c9c6ca19e305b8cd5cc601672d95d 2013-07-09 05:46:00 ....A 82992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvcs-55f07a829acbcf1b0c07aba17a6a0ff3b25d613b4adfed6836b1534d61356967 2013-07-09 01:09:20 ....A 54272 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvfj-1b5745c31516d4a0a8989d5aa72a44723ea4d0b887a466af7c7127c291bb4c91 2013-07-09 18:37:58 ....A 41472 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajvwt-ba5e2e1566854493cad40aa7c41e0b05dc1a341818eb494b8f02c37fa9fb585d 2013-07-08 16:55:18 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-07c9930dbef4bbb90b13da5b166f4944a7f63b96ac3a53d370ba390abb17d9ca 2013-07-08 16:55:46 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-07ca8b9e357ec57160e4348109b1e445c1410fcfde725ddc575d20a46ed6495b 2013-07-08 17:42:26 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-080f8ef37334c59aa3f42a0ab69dbcbe7e4e274fe860031f97e652a15b5a4c29 2013-07-08 11:42:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-081a8447fe6b319de7d765fe62eabb620732037768f8ca99d9691956d42ffbba 2013-07-08 12:13:56 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-08377a04a06deab367f032bdbe89a57ab0603ea59778414aa37ac71042a9e57d 2013-07-08 18:41:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-084735bac9c9819799c592344363e18167cf9845c685eacef2e944df5204cda4 2013-07-08 12:45:20 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-084ac98f86b1b4098beb5404730da63250b2c62ec8cee0b241d621b8034cf190 2013-07-08 14:06:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-08cd143275247bc8e91284e74c363f95b57c540ee346e0f3f2366477b0fb3eb4 2013-07-08 14:32:38 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-0936a3bffd1eb5456867ee33acec60b6204ee6ef54cc06fac6da0d5ed57c1240 2013-07-08 15:10:36 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-0d63aa9113399d0968abf3032aadf42a8b06241f619eb314cbde8287350ae3f0 2013-07-08 11:35:52 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-1833219c30f8545acc8d9f7dbe77dfca325f510f577d829bf896b78ec82de973 2013-07-08 19:09:20 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-1892a9ca2be327a00d92b1d89c430655a479967b15a3b72247afed4120a85cb8 2013-07-08 13:07:20 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-18a2b26188bf59593245b49e0d72a548166f278f4d3ebe69738e915f4d403c38 2013-07-08 14:52:34 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-1ae53cba88f1138172c6e4506fa16d20f240758fc34201ce50450ebf9f41b4b4 2013-07-08 11:48:32 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-21e5b41734304cfb44359d95d823e9b5ad1b07561de97aa2d070af6ab4212a1a 2013-07-08 12:19:56 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-21f4b32609a1e7a75b757a3b55ff27e80cf06a9e5dfeccc2af70f603bc257105 2013-07-08 12:22:52 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-22035e488f571c45a02aacd22059d375fa15ca47e0bf1e2debf5182607f9fa47 2013-07-08 15:16:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-26947c65fdfd65beaed06e4476a7cece727a8fdce47c609ce25820eb33f61b6e 2013-07-10 17:00:24 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-28d46020a88dc466fe69a0f4c55a83680b55b4bc48766501371a0ed9266f5088 2013-07-08 16:45:04 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2aedcede589b34571cc6fe9a6f565ecf3f17fc1515d73952fcbb80ad5c61ac6c 2013-07-08 23:07:58 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2c45944c3231e5acddb8effee66c5828b2462ce4cce02dbe6d8c99b40ac48ac8 2013-07-08 16:38:04 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2c4e0a1614678faa6d2120c7fe77f99d9fb2ab0657899a601672ffd0f252fb26 2013-07-08 16:33:34 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2c6ce32700d461a68e17c1a8dab0e68a0abf844dd180b9e6be0e50f51629df54 2013-07-08 22:25:42 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2c92293ba99b58faf5039ec4a949c294809eba34693b1d6800d00ce836353a92 2013-07-08 15:54:40 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2c92b519e61766d278d269c154e540827b0211c7287066503afb43067743dd62 2013-07-08 22:21:44 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2ccd738f097f814dc5f4cdc9d3666b6031863b31e49eb64a4b930cac28a426cc 2013-07-08 16:16:54 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2d50155d36cae7bbaedf72289e9b378e229d24333889c4323b01c36d49621230 2013-07-08 16:13:34 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2d573232ccb98f42a2499bf5fef19273295cc8b6f060737cdbae967450d2ff09 2013-07-08 16:14:24 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2dc543d01444c40550ec6408b359ca7b1ec03ad53582512aa2d78c82fa283fdd 2013-07-08 15:31:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2e1511c0a9f104da3286cb70ce06b57d4baa5c8139b4a4bf38cbb67fa00fbef3 2013-07-08 15:56:22 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2e908cd7ed9947c628c0ff77cc390d69f44f0e9b3265962a882dc6faeee07e9d 2013-07-08 22:24:50 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-2fc1ec7bbb525a4fdb168dfffbebc97f5db1b6923e262f5783625b81100221eb 2013-07-08 19:07:44 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-30aab7f49c200908a0632a06b6401a3e947e3537dd18796e37bb055560a52105 2013-07-08 19:05:40 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-30b4925bad6c2c253eb21707b7c4f9d466d9eb9e589a9a1dc52b6fefde7172b4 2013-07-08 23:13:30 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-32377bf26de376ffca434d985dad106cf8ee4ad537d9eac7be2a509a4247f767 2013-07-09 03:05:08 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-3307471ed49147e178bb8ec795b891d50f5188efd728ccb4f58d13459abd4040 2013-07-09 04:20:32 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-33324c6a714cfe219a4596ec1e1b9073ff8ebffbb57e298ec2865251d6a280ef 2013-07-09 00:08:04 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-406f74a78f9b56c3294e2ff624c3b1d7a3f97b775f7658953f92109e42cf061b 2013-07-09 01:50:36 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-4119b2e29c2911cb5830fdde45ff937a812cddf3ea05d72c09eb5f716a10b6f3 2013-07-09 00:18:44 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-42e3700041ec33e80b4e98b3ecd83bbd50938ef6e6a53c20108fed392cc2288e 2013-07-08 18:05:00 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-6091173a6669a645eb4babe17d789fff94e57e66693e8d4b6b0a0940389c6ae2 2013-07-08 18:41:02 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-707844074f5317f32dedf2f0eb732ebf42539d8fd65c55f285ab50deaf64af1c 2013-07-09 01:04:56 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-72fc6798693a1367e85882137db2b35b1c0efaa3f4200f0b4cb8a1237e7e074b 2013-07-08 20:20:40 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-90f822b9e0811285de68282e278a983202556c14a98875076c835a8c441febb7 2013-07-09 01:37:32 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-92aa54aa6633c3643badc5ee88fbd54a3520f91dfe6fd89aa521d2465dd7948d 2013-07-08 15:02:18 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-bbff82ad16bbeb20fadc4fa727ebec3dfcd34b66736f15900c10b52c5f9764e4 2013-07-08 15:39:04 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-bcb7964bd72a313b10e0b73f8b27bfc49285f87dc4abc544a2c07c90c16e8992 2013-07-08 16:50:14 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-def96a86aecb0a0f44d3005134f3abb9d45de9a150e1a9bd3b9139b771590821 2013-07-08 15:02:42 ....A 35997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyss-fd599db1015d2b263726b49c2062575c5bd0202f6a835e8a7478e2649a3edd55 2013-07-08 12:48:46 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-085677e00eefa570f5f06152d71e7df344f2c7af92ff943aca4832f310b4a1e0 2013-07-08 12:48:06 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-085fcd8cad247cf152848f1bca08907edd1c3f789e79dc0f51ad4bcd4b7eab2d 2013-07-08 14:59:46 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-0c4da120b703f99915f81a0e28d9ad52337d90100a01952a5cb80c3634c77cee 2013-07-08 15:20:56 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-0d511f654faff9c6f5582156f92b8fb978f870daca36bc686c1ef9b305981979 2013-07-08 13:11:44 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-1890c8a70097f5fe090c8f18136977c84c17ac1818952a06981129b6cbbb7b5e 2013-07-08 14:50:02 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-1b965b2a73db13321de9606e345bf30086dd4f906c4277d9df248b78e891fd18 2013-07-08 11:20:56 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-21c92a0ff96367fe0dcb9f82bef2be7faff20a4d537aa03bef85f365e7fc66d5 2013-07-08 11:52:44 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-21e5aacfe054af053c4764504b28b861ec395512ba5b8e8273635edd781b8cf1 2013-07-08 14:56:36 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-24ec582177c6de752735fff8d9c4e836387eb750a509b8e5bc36e6774b553fc8 2013-07-08 20:57:54 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-250a9f3330bee21fe52b068eeda18aec4f6be30605879e348ad2b67de338e855 2013-07-08 15:37:04 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2754fc397c777b8b2a1b0cbb30b22e969be68a88371ec927974fa52fd7793795 2013-07-08 15:58:36 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2a02cf106240b758c0458200cefc77dfe5f5882330949391e4a220e6d5c7c22f 2013-07-08 16:17:24 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2d347216e5e0fdc263af83c426e8268e93e6f8ff55ddeaaec192d708c2500d5c 2013-07-08 21:26:58 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2dd2d1a4a6950b82afb6c015bea81ad3e53c12ffeccde1ced892cf4b0f2cf974 2013-07-08 15:52:42 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2e2e45f77d303e776e686696c16b5d9a74c80d7eec57945a7dcd9530e9dd48e9 2013-07-08 15:55:28 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2e612539a4b5f3b57849dbcabe6502a771b488da3c0e401136a491dad7fbb1ba 2013-07-08 22:26:32 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2ecc0360e9581a2dbc5cb4d2c07f0d4b9f8fd73dc631df00001584a28e2cbca4 2013-07-08 16:33:24 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-2ffe076f267f6f68a6ec9411b94386ed8cde5d0b9d978edba49496fa70fff4cc 2013-07-08 17:12:40 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-303a12afcb3043fad23d633321d3e5bc3112e150face3f3fa3ef61922f4baeef 2013-07-09 00:09:56 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-309ec3951649fd1445244a13ffd68a27a6ca9d4123f17536a1c7bc982372490f 2013-07-08 19:03:58 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-30c555c1e7524de08793ef9a7a8c49435dc31c9606d017009bb280e01ad31836 2013-07-09 01:14:42 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-30e48b147535a8391709d46a90270a5e8c432258036ff9b8b4f43be4bbd0f602 2013-07-08 19:30:14 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-30e6d1d2251210ce4c6a94f42acd3f6a7947056eed54cc13c5a3f4553ea569fd 2013-07-09 03:27:08 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-314e94085c5f7024482cfa23fe2f86e6e76b973c3565d0a89a85979bd73abf8c 2013-07-08 23:04:02 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-32142e155dc15f098b92b02d123e972449af3b1887c4132f9f21a6cec33462cd 2013-07-08 23:23:20 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-324bbaca567e886741007871bf25a9ed4c1c2b6e0c75e7836a08dfaec4e4c71c 2013-07-09 00:33:48 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-32959db61550de188a6dace7b73f31101a12e4fa97621f998d30dd06ee7ad1c0 2013-07-09 03:52:28 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-332aa939e47760a60639c53a3538ca411291d19c8795c441d1c576394acb0840 2013-07-08 18:05:42 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-406a746134fb83def48e8ed6e79e089b38afe5b39cd9aa4825e5fd2fb51819b5 2013-07-09 02:30:14 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-4138f5a5707749afd59c4c480225dc910827402355fd42181973f2be59206709 2013-07-09 00:52:52 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-43035a1a0f3b20e1995b23738ff107eb40548abc5a35072e73f70b0f95e1ba61 2013-07-08 23:07:42 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-5004ca277b2a78d84206656f3b93b24abe8b1ffd707cc67b574834e02f48f2f7 2013-07-09 03:35:08 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-515bc68ccd4996a7c2e4dee38a723402567df3da60e831516913078a96c43ca1 2013-07-08 22:44:36 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-521d8986af6885fa82591440534ac85d0b854df0d70cbb89d4c7b2464cbcaa1e 2013-07-09 04:27:58 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-61b454394141a8af58b187186e3c40cdf6a91e1b96e615798b2415ff3c2961ce 2013-07-08 21:48:16 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-62016405c602d105956cd48d3e147ecccfb292863b19c942bbeede03ecb7f4b0 2013-07-08 17:01:30 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-80068a16f3cee96db79a9588985a56053c38db4780b4787a23093de4996b18ff 2013-07-08 19:06:30 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-809bda3391c9da37f9251c5b44bdd0b540867e5b04563d984d02e199a19dd29c 2013-07-09 03:00:44 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-837084be8531f2be598c3cbbbb697a4aa90e096f2f428b22e5ccfe1603a223af 2013-07-08 19:03:08 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-9083572a6475f2b3d4dcc0c08709b8567d3826fb20856d86b328a67c8620bb21 2013-07-08 18:41:26 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-909875632244ca2d557db340bc559d57aa21cf66d04eacbbdde321a80d3c9718 2013-07-08 20:34:36 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-91e78bf766b62ab16885f98b2df998259cbdad5ff9755f5a7eb16ad6de9ae884 2013-07-09 15:13:58 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-9d5fc37b26ddb95196135d4ebe04ad37ccf13cf15fa9845823e5f041ddaf0091 2013-07-09 02:14:40 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-a2d16ef34bfbfc77288f20865c39e7322e4b8f087d7d316a4c544b4ae6344c86 2013-07-08 16:56:06 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-ae1202533928df505cba1656c320b47ab397d56a5e51b237dc98438d2c0a7b95 2013-07-08 16:38:56 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-be46870e0072cc8363d95924a8925cb3bbcfb795a9bc2d809d6022a66b4ae3ba 2013-07-08 16:50:14 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-beb621bdc0c7b295e96880a375cbaecdcc91cd8836bbea39cdbd63f8ad1a02f8 2013-07-08 17:17:40 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-ce2e2b238519a1e0164643d8fc849afc0766b18827a386b995ffea69c4a71da6 2013-07-08 18:41:16 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-cf4a3a20457fe95997a2fbbf62c075f0b81df5be13b3e46846bedb96a2792f26 2013-07-08 20:34:48 ....A 34081 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajysy-f203cef0a444d600bdfbbea50befc7fb575d570c05fb2dcd0799e88224a5145f 2013-07-08 20:13:34 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyta-3113b446b25ac1d0d987f2a10efa6ab14fa26b4bf0de965f200a5dfd1367b04a 2013-07-08 12:10:12 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytb-220c24105b8875e785bddf9002ec204adbf5fc9129ca67e3ce2d913f7df42069 2013-07-08 16:32:50 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytb-2fb0ee469028490c92bcada17fc918cb44025c2d49bb2ab7485ae5bdfa78a240 2013-07-08 21:47:54 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytb-41d3ba14cf0354571ebe9452f46ebec3a0df9c879f6ec5745c4b673e7ea9b071 2013-07-09 20:35:54 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytb-95bfde9421d18c3b380a19216297ecce7faacc58ea4d9cf95ac09e1d2aaf7399 2013-07-09 01:20:00 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-1b6b8b407b3386aebbf3c16120a942f861fac4b9e3cd5f2bdb53f269ff39e9e6 2013-07-10 14:26:42 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-1efb1f05c06f06b36361360796c71df020919f7ab87f8a454f5d484dfd9eb24b 2013-07-08 12:42:48 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-221d5e941fb98ecef9d7fae5a30cec3b49f917cb0b65570113adbe8f10e7753c 2013-07-10 02:17:30 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-244db6542eb289c6aeb0d0a9b5ed146b7e8ac2d0b0dd7f6dc182ece134c758a0 2013-07-08 22:45:36 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-2c6962323edce313f798d2317bba640413ef102345cbc0726eff363efc75a0f3 2013-07-08 16:14:58 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-2d74a0b2c12bea44443cabb082112b283c09f2d0b47758b57ccc679863783719 2013-07-08 15:51:08 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-2e76bf9f30b67f6d4cedd3fae75c85fc8326385ee00d83655dd340bb1f5ebf6b 2013-07-09 08:23:24 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-36816704fd39bf3073764fe55dd8df0599a2f658c63969edd8d936b4e423f3a4 2013-07-09 01:39:26 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-4334c4cb5dbc107250832921b51f10508f63869fb6a9c02946b015e1799dade8 2013-07-09 01:11:32 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-50e47c803c8beb9704dc42aa711dc1698129e78168d9858fd074de486d973c23 2013-07-09 23:29:46 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-60f9837a1693d53fa10f5fd779e94a589fe3476961232f0a4a67956781ff7847 2013-07-09 01:47:14 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-732983531766cf53643e68479ac35c08030b7f9d9658452e8bd853d038a42060 2013-07-08 18:52:46 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-9081e5adac5eac02bb8b60401270129f9014f98a9c2e6a63f934bb5b3d00f025 2013-07-09 05:08:16 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-9339e35f5286ba3b09f0c2d3d169c88ece3f01182fd50c6510ddb847a3f1c625 2013-07-10 15:23:34 ....A 35105 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyti-ade6e621e1626ebb30f2f6c981a2167bec31b2ead33483a3485834a4a9c80412 2013-07-08 18:28:12 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytj-9060b22abd786aeecd7ae04c3e722f35436b77523e3ca31ac92a7f32d2be4c26 2013-07-09 07:48:20 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-1d4d62c6e63df6d1b07e4da9db48ed437eb474458a62d0cb77ffff9cd0a41b9c 2013-07-08 19:09:36 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-224d4486e0513fd7af336cd27808e3c105612093b251ea0096933ef7ea64b377 2013-07-08 16:55:04 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-2b99ee9908814063d4e9b160a856a7e203cb55b5db7dbf21358785de070ffab5 2013-07-08 21:56:56 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-2c7ad9b3a08b38d9eeb0b54c1c489f902c8ae27ddb36a0f20791ebc5456b7f1c 2013-07-08 21:57:36 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-2d17a29bc56eb6d2b96f276fbfd6ac1b724f4661b8c16dc2084c10d53e8ea473 2013-07-08 16:33:26 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-2ed83158ee3591f8de0ae7c212811f11fc7f3f5139c8c22889aa1b88af9acbf6 2013-07-08 19:30:00 ....A 36509 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytk-a0b3a58ee0e7fc70002d57809a8266463645ca1c1af34e4d0490c7a7374612eb 2013-07-08 14:19:58 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-1f3f7f3dd8969301cf1fc1c7e57fdebf1706c66db072cdd52b174f2ffd860cda 2013-07-08 15:01:20 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-1fd6700f902e6f57997e692a1653ac768bff3dcdc4eab3359b197f1bc4c867a1 2013-07-08 19:11:30 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-224974011cfe60fe310a38ff536294f7ee0bb1ec7833efbe0984b434b9ad9014 2013-07-08 19:54:22 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-22a34b2d56c9548588d8a48af2add79662e3e8193d38cc3262e95e53aa7564f8 2013-07-08 14:56:44 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-2505955236f175e9397afd583fb2fd818afb265f4d0a91a3a7af9acbfb4bbe1b 2013-07-08 14:55:14 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-256a7f87a63e195ad3c9cfbc94cec3cc5528db141b91e483fbfdcb502a59b599 2013-07-08 16:34:30 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-2e00ce66552ab3e145d3f932ca70a083ba81cbc3783248e07fb1da29b06a4db4 2013-07-08 15:55:22 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-2e620adab6e470b5afdf691f32a190545d96a01bd643c7e66ddc60efe56b5de0 2013-07-08 23:43:34 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-306af97664e40d4bff27d84e8ad3373772078f8a23ac081e18e16c0ed7db0301 2013-07-09 00:10:22 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-308dff0f0f82220f6c88059423b75dc869f8477710c4c893f69be1e8b3bb37a1 2013-07-09 04:24:22 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-41b2a0edbdd072668e5a3967841483cb63ef0f4f27e3cb912e238e884e4a2369 2013-07-08 20:12:02 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-5123768ea929c38695c102518bd9ef200744061ce52f5df1c703036d786c5e54 2013-07-08 17:54:38 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-608d3a4322330846130d8ebb18f2907cedb4f5a1cec9a05632be9452cd664d1e 2013-07-09 02:10:58 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-8341e316e080f756c1fabbd3a0a9973ff5b039dbc25713f271c4de03136e9685 2013-07-08 18:08:58 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-a0544ebc1a911e3e0e856b8891bb28cbba2071a7c675cc7efaf124462849eca6 2013-07-08 17:43:14 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytw-ce85fed2c878d526c0074d2182c93c176c0a4468361eeb2cf9a46062d37264f1 2013-07-10 03:31:36 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajytz-33b472825b8b86c7863fd48a76dfa64e248020875db21a0c4d0ced908ee94988 2013-07-08 11:37:46 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-081959ba333c797a6b4905720cf08ba4b09fde4d875f0cc011feafbb700d27e9 2013-07-08 12:47:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-085ea052d84775bcf7a6d1ebf73b30ceed7a6ec888529c41eeb3671522ef42c9 2013-07-08 13:39:06 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-089345493de54c0cba23632bd5d016ede9cadeae2066b8e1d4e8b246ab5f673c 2013-07-08 13:50:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-0896406b8c2116d1a691d33a7d6a82f28e9d30353f0b51256dba3835d302ee77 2013-07-08 19:33:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-08997cc1961c9d2fdefae16412765d1051b2a0e759646abe158c1e16136fd689 2013-07-08 14:57:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-0c915a6bdd6e814ec39f72403bc4015fe5aa87343a8eedd4bbfab8814d126500 2013-07-08 21:28:54 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-0d696545ac295593aa45f915b9c9bee74452c41fdfecbd7fc31f3e5ef566c90c 2013-07-08 14:18:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-0f60c41e3f08279904a3e4708bd45a6e404dcb6f76abb44ca43198eae0f4c4f4 2013-07-08 18:40:44 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-187c3156a5cc474cfe52ff23d8101e26eb93a611706043a78a18f12b2c11249b 2013-07-08 13:10:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-189465d7866148bcb936ae32b194d0bfde742375a080ce115212882604d16887 2013-07-08 13:11:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-1899228449288c9be567573310d835eb337add5826f5ad9b0538385ff8b585bb 2013-07-08 19:54:34 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-18cad7b032deba91de02249b6045c40287dfa9a6a5db8f433a9689516e31afee 2013-07-08 20:58:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-1ae076817841d70f3d4b0489809c482d578592bf0360ec1b5825b3f74d0a1023 2013-07-08 15:00:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-1b46c7ccb5beecf2a50be49d7aa2735df0f726fce68ddb9db628bff20e1b5408 2013-07-08 13:20:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-224126e387ed90c5d94c66cb757858b2b324476392ae2d01bafc1237176d96f8 2013-07-08 13:14:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-22590a280a3d0c6a80a62ff3398c1400d792efd3d578c121d8dae19e02225557 2013-07-08 13:43:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2270cadc8ecf3367ca96c257338de69678be3064a39e6b9920b8f6621ae0eb17 2013-07-08 15:35:28 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2758777d114cda0fcb337c98d270e87c304181be0bb22962d06699754a111684 2013-07-08 15:21:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-29ead9396a81d6473ee181336577bab4189869b28d63a0fbb6f5bad4dc4c7456 2013-07-08 15:38:20 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2a1b8887818581c8d93daac9cbb3eb03dc9c132056932a265adc4777c5e000c4 2013-07-08 16:20:28 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2a812c5d7a17f110667553b32c5a28c380ea8f17667fd5fc5ca4a88e7c56340c 2013-07-08 15:21:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2c003bd0c655e4ee3afe5ec5d1812c4a9ce135b369176bda50bcd6ba59ea3d43 2013-07-08 15:37:34 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2cba7c7716d8b457ecdfa93a60829b033fed3b7534778aa3bb4b45ee841cf5e1 2013-07-08 22:21:54 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2cfdfbe247436859817343dc12ff942c82e047b23ce4cb273c6d3f46990e4ff8 2013-07-08 21:56:58 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2d450a3ec2d3c712c9191667959a80bc7e038aaf199ee34e27dfaa55140ff5fb 2013-07-08 22:21:32 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2d7a15c3f600496d945e0dc2134778bf78552e228045c9c2339f560951966bb7 2013-07-08 16:16:42 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2dafc805ddec14ee77d96cc21000a221e1a15ae8e114090a1c8de9ddcbee17dc 2013-07-08 15:54:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2e45dac4a96404789a83e659b0969e8b0fd4478fc61fde3db0fff0849b649bbc 2013-07-08 15:53:44 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2ee9a67870fe853e660c7d26b1e3cc3cca0b7e3bd7db043ea1aae4511918c814 2013-07-08 16:14:14 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2f750e1703e2c72880488cf8479af624c2acda6f962cee8e4bbad4ce448e34fc 2013-07-08 16:35:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2f8d15a9a7ba9056d15b1e2a69d12917fd48fe49c79abc162cd4143ea2f771e2 2013-07-08 16:18:58 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2fe71792adc2e4a128910d5b5425bf97c0ad6df219b037e4a281400d4884c550 2013-07-08 16:17:30 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-2fef806f1a6f0b88d4cd9899f532687b2b72701d9957b8f29b2bdeb279286857 2013-07-08 17:15:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-301d0015439f4dfbc0442b710580ecccc05dc645bbf4c9257797ea0147bd8d29 2013-07-08 23:26:36 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-302844813d11661924cd0a894ab480ee2a14ac0732bdfe55d998426783a17fe4 2013-07-08 19:04:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-30a3446044e3877f21e48dfb3d35bad27d66835bfe50b11e17686ab31f02fe27 2013-07-09 00:29:56 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-329acbf3ef1c273e591d50affb15394cff90ef8293ceb96f968259c44e269437 2013-07-09 01:48:24 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-32da9085f271c8460b159705ba98d18374c1218ffbc9a798a4e97f5f77b45a59 2013-07-09 01:48:50 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-32db69e466fa15522f28c82d24c298e78c05662bcee0f853e70b6fe0e16b4b34 2013-07-09 03:19:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-330ea198f6cba9379d43c769e27c0ac356378f09b1a483ac6aa2fc75fd22f544 2013-07-08 19:53:08 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-40f8c2c814cac5d3d4aebdfcba7f1370a9e1c09b02d5f2054daea4583c174356 2013-07-09 03:36:48 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-417b0cfce70749abf104c21d6fbdee158be1f7372b407e0956445554154a026f 2013-07-08 21:25:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-41bc0b91d94f631fbb38cc31d6c8d6f2c9f6eb96a7e52983d54a5950220d34c9 2013-07-08 22:19:20 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-420a29fba5d859e3656637d370ab603f1faf293eefd3684d2ff98e1d53ed7fc7 2013-07-09 00:14:48 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-42dfa8b78dfbef655ecc8a7239397360ad78d49d96d25fa0a3c92ce91c7b7c45 2013-07-09 05:09:20 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-43c6ff8de689f403085706016a40c0eb0327268b9656fc5e490bfb93f17df718 2013-07-08 23:11:18 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-526bfe6efefd0e249eb9f52d5cb3215912b0ba5eb2185bf39aad77906244d300 2013-07-08 18:48:44 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-60cbac731e9734a0f890c78c145c8bad47e25be2d5703bbebec8a7626026b2a4 2013-07-08 20:39:34 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-61b340c23a88c16dbe2e2bc7d63f5468bba77f2956c1c57df7c57ab23968dbcd 2013-07-08 16:20:16 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-7f363c370160e3d9794a1a5a0eb63d5c7bc736a6a1cc0e158fe2dff001f08baa 2013-07-08 15:58:10 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-7f7b5799e8ae9c8b5b8d4e50e6541d752feae4fd7fab154b9692c029ab73ad65 2013-07-08 17:24:52 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-801fa7a4ae0b56268ef6e1188ca2fb95fd888d788071ff542bea81891937297a 2013-07-08 16:39:26 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-9f6bf915e810ff6cf1174f40049c7ca6a88fd47dbfff91221d62d3790b255ffa 2013-07-08 23:52:40 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-a225c44fa5bf569a9a3a66946c0192846c6c7c6b200a92b14aa65d6f7ac058da 2013-07-08 17:19:22 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyua-ae3db170c28ee54df308faa43d19416885a014d64f6e3facbcbf22f0a1ee7546 2013-07-08 11:20:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-07d2a2f54101a3465541e939177a389bdcd8369e4a9309c5d0f73271eee092cf 2013-07-08 11:11:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-07e4a16e4a9d36be8f6d258a8f2c8808b52683c42d17b9614728e941b0bbc4b7 2013-07-08 12:03:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-08258490ceca95f4050030c23d089de558b1a8b6716b6a761f1e50b38722b772 2013-07-08 12:53:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-085a27a80cdf4b6b86067f6522bd77bda394b3dd7f588dad29ddefc3a82ff76f 2013-07-08 15:12:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-0ceb83acc7c671a8e955eb7cbbc1e19dc6f0c3cc3fc27247844c4ac9acde3e0f 2013-07-08 15:13:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-0d5ec7c25fb65de1b34e7fd4f92678be489a5dfb2de63ea566bda2614ee3f54b 2013-07-08 13:54:08 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-0f40434500c06f9b61c957d88742f5cb0725972c581b8fce9537457b01a4e759 2013-07-08 14:20:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-0f6b4f05a60c3785605ee395930bb2726cbb4829389123d52eecf22f634a9b10 2013-07-08 23:27:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1748aabf60476e9e3cb32be4e5cda2b049d57ed171a1dceee3617f12975b3dc3 2013-07-08 11:09:22 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-18168355d5a2a31fc2d0b964b3a02b1b0ad2f1d32dbcad3e3268e218a621ed6b 2013-07-08 11:39:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-18260485acd176add99e4d6ac5fd7b58af24f561cba1f75eeba30e33eac85455 2013-07-08 11:43:04 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1832c950b5aebda8106925de391a7b7b90141ac9a6c5025383bc65eae6ba9396 2013-07-08 17:42:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-18347d98edfcdb46df741789b3870d0073372a2035a37a3cd688f017cfb04699 2013-07-08 12:18:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-185a02a729ab4365a9063a6b6a3e9ae77ba9d5d3d313817041bebb5119c848f5 2013-07-08 12:37:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1882707f9e3aee0d1d444cd46b9b9f8512ad9745e8044ebc42369efb7aa62c68 2013-07-08 12:42:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1884709120e88ca696684f4bac9c156053228b95230073eeb900c116b134e6e8 2013-07-08 14:15:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-18ccf5bde455ec037c7dfd7d72d735c0b9906d9f4036fc9175b948495534a145 2013-07-08 14:05:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-18d9b973df0bdba6c9f2c45fdbe06147787171c5710e5844d284a219abf84521 2013-07-08 14:30:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-191f4d8ad9528798dd9f3217b80487ddd06c8148bec915a4a1682f8c977aa4c0 2013-07-08 14:34:24 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1943402c7a2d1e4fb9dfffdf6fda50ad7acb34144c4574d899b6cdf84c9cbf20 2013-07-08 20:34:08 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-19446689f06e9e679742d4a6f0acfc68f61ad3658374a0a2753c49d52e56aa0f 2013-07-08 14:58:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1ae687500c4987727d3ed2d455063a3f23e426c2a5cb7e5e35b7399710c01aa1 2013-07-08 14:52:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1b49e5160eae7edd421a1397b70f4ef1c240989d6d29e441831b5d37e4bb1103 2013-07-08 20:58:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1b92018d816124ea64786cf46cbca00b0d63f77c7b899465ab3eeabd26fbfe4f 2013-07-08 15:18:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1d26527b2b54cb09ddff5c88c2a949d6c25c3f071a5be7e5f837d7b0576163a0 2013-07-08 14:17:56 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1f42172abe491070db46e1ba691acfd7ca8bd1edbd9b0b0078e28907fd5a92fc 2013-07-08 15:22:26 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-1ffab545659b80e1bd05f59cfdf7e25c1f0fc2b10cb8afd6c1921626049170f6 2013-07-08 16:55:02 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-219596c3b458fa3b782dea3ac8e37422ffa34939f1e72ce4916362d0d1884fd7 2013-07-08 11:22:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-21c65d310761621f207f1456b4ba41025a80f79c99285762e7f7d57f99d3da8d 2013-07-08 17:42:14 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-21d5af14ec6b517bff45ad1535d386c772b1fdc652d2792612f5ee3e7e26cbf3 2013-07-08 12:52:38 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-22173fab94aacec4e8b9860128bf18517e148481bc0c2658c083fabbf9784717 2013-07-08 12:42:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2223b2775312b94c4996dfc94c241481b2bce67f970898929d2a9cd2eff808a7 2013-07-08 12:53:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-222bf9b64a40beedf9658560f524715ecca2c3346747ca9be90adf8d75d08b85 2013-07-08 12:51:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-222c2f119fbc194c721f7176ed2e89f2dda166b5084b880f3858971b499a5c35 2013-07-08 13:06:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-22528c2265d750f5fbfab51ffd308c949d9307f78e68dd2e2b5272457146b0c6 2013-07-08 14:12:22 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-228eb73df8e12148cf3487c889b7d85a4f7495c572dc00dfd20f1e9703ea9acd 2013-07-08 14:16:00 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-229aab49bb4ead288176089d46bd73e114685cef39c514a97d4215cae244a4f7 2013-07-08 20:58:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-250769f7aca8dacac5aca23b122628d7d1ac62584ecf31385045900fcb25a7f0 2013-07-08 15:22:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-29dedbde8cef2ac002b4947b289e14234e491f20bee6b705d4c440c012bf061a 2013-07-08 16:19:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2a7b401b4d9bf2be3b4c48c3d74ee8b3c25e042ba2c355a25847c7396ecc0683 2013-07-08 16:40:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2b8104f9942095ec9929f026cf30aa9a8b05334836c141b08a1d4ad7e0c8dd9c 2013-07-08 15:21:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2bf815041ef53fbaf5df51a826f7ee711fefa1d58e5b3bce7602062d058e5b0f 2013-07-08 15:21:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2bfca803460a6d975dc137f7305b772bff8ff35351322bc2ae614c9789ee91f4 2013-07-08 16:38:24 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2c44f28bc729df7edb331a74d0bde5054c6c9a4c87d7136422819307c18b4097 2013-07-08 15:53:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2ca9c7ac16a2ce7329a0d073a6bb66bcbfc1ecf921c4ece6ae0c1c58790bf462 2013-07-08 22:24:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2cc58c0d8f412593d34466d4871196cc97b27cc0e487eb92d127bd0e9dceae6c 2013-07-08 21:56:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2cdbd87c140bd54c6b7526f2da9c3c3762cbbcf0b36f7af2bee86603b3def7a4 2013-07-08 21:56:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d112b2db47777d47787c9927c1298452a8c0e43ca933b33c32e9d3cbb14673d 2013-07-08 16:13:36 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d30997470be2706cbbcff7a22591e7297247c95c85c23ce78b221bf79416fe9 2013-07-08 21:57:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d40bd4c927b60c522aa56d229517349bdaa8f6e6f8c65b272cef5c96b8704a1 2013-07-08 15:35:02 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d651589f9ab6cbd0aa94592ce1329472a471d36393f5bce5546cb15cf0b3b20 2013-07-08 21:56:40 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2d86e57c7825944be3bec20484859c3a93c81d4b668b1a93ad34618af4b774f5 2013-07-08 16:16:24 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2dab732aabe90ded060bb353e55ea5e61a002dffbe96b242fb3978d2d4e37e2c 2013-07-08 22:21:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2dc064329bf904c3b70f08075be18672364a4cfe685f56fcbf8f1b5a29d4d30c 2013-07-08 22:24:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2dcce7ccef0c89ba15f9539c109764cfa9e83fd8d23f8acef6ffc3bacd6be973 2013-07-08 15:52:08 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e19ae1d84e7139435e3f2fb8fbcf1d43ed5f1825a97390bd12a87501c104194 2013-07-08 15:52:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e2fe5ad47603068ffdff0fc8dc438dd8c35414d131590782dce74104e4a8f7f 2013-07-08 16:32:32 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e54aeb72bd286c8f5684b6c80d23cf338e79b354b9264e2d9b91d609b9657e6 2013-07-08 15:55:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2e6f8d36ca7bede2fbd1e01c7216d476a475861edcdd23e85aa8f013388c71bc 2013-07-08 16:37:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2f65fb6f6e126a1d5c1a93ad49f246ed092f59d5ac24bf35e0c611e523aec7ad 2013-07-08 16:14:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-2f9a41a58b026fba81980a43ac7c65fb780836286bae7c4bc75d6cdeea20a5bc 2013-07-08 16:53:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-300e19b3aedc4b42d365c678a3e869a8fef9bd682888bdd055ea212831983ccd 2013-07-08 17:17:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-3036b29cfe461790cfe88333480ee0a866de7d6dc5ccc71b59a5ce8b05121f03 2013-07-08 18:31:58 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-30851c9cd9736f9d4bf11cbd0949364880cb977f82e29dda21675cbb597c9821 2013-07-08 20:31:02 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-312706eb02f0a1525cffd117b882880e9bcb3a2c51d5da3c2607bbf137bd2ecd 2013-07-08 20:29:28 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-3128190b08e486618cd9b8b5dc2ed57e405a20a9e347e24201e1ea003a5594b5 2013-07-08 20:27:38 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-3134ba1a009f108c4992f136a6b61cb555a6d61a8da42e1f3a37164de3f824f3 2013-07-09 00:29:46 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-3293a1f47232c6716857694ba268e88e48de4dcc9b157021c19c6f5cebb57d14 2013-07-09 01:08:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-32c200cb41ddfc5bc057996e39ac42a381bc175ed194cc6236289b3355916d30 2013-07-09 02:25:16 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-32f0eca4237f82f2362d743b650ae709845cbca3fa07d1cf84f0a7045961a054 2013-07-09 03:11:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-33094a7b806f1d06d3d871e7d1540f764a261cd72442e90df07f9974b5b4ab29 2013-07-08 17:16:02 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-4028807f5c6797b1e06ba31a65819be21230617184093a2af9925bbc9726ec50 2013-07-08 18:31:20 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-4089f55f99caaa8a7cbc16a09199731d6b530d1239617c1b5b91b7e07fe6ac55 2013-07-08 19:53:06 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-410dd755476499b28c8db31e1d6e13647e08af22e5b2c44dc39eac7ca59dc40c 2013-07-08 21:51:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-41e32940a7852e84123877a43cd122e4b160cb78617bcf012b31618d69ed17e0 2013-07-08 23:03:38 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-424c127625fc486468ef07f78c3b5c97dbe7351f45761495757d408bdd88f526 2013-07-09 03:01:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-436fb7aa5fea55a7f7d16df6d11dbf78146f84da87babf3d96c9e313317fe231 2013-07-09 00:11:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-60720650bf85459dd3ba06c46e179ed4063aab7a3125d4acc4cc4607f62de439 2013-07-09 00:11:48 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-7070760d4eb7077cb876650c67c032df4df761b99452fc949f6b95352c0cd400 2013-07-08 20:10:34 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-8135437fa98f1bb9e5574efb1f397c898e0938aae3511eca462ccd0dc0b79ae3 2013-07-08 19:33:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-914b336a2315e20cdca698d7b8dbfbda249899f67613c18a475f9f07f6126f53 2013-07-08 15:21:26 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-9dae9774b47597ed72ee07160095e1141e5fcdeac6cd8f20cc5b6d4bac0faa2f 2013-07-08 16:48:18 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-9fa616627c7f616200fdae7606a61a4f5b5b517eb916a2ec300b4c08322aaf21 2013-07-10 13:19:42 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-c40935462c2e784c7d65542eaa7ef249d2585e98aebf7de9b089ab3443251a8b 2013-07-08 11:35:52 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-cecad3b47b42f493f8c2f51ce9a8ffce9803b08a15327724d44864441d5d0563 2013-07-08 14:18:22 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-fc941abc4b20b35b7ec66106b39c56aaee0a728b6127cd195ff7bed4484fb786 2013-07-08 15:01:30 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-fd579016e2e121eb2d52f7c28a2ef6e96db6bab09d74db0821c6065fdafedc1d 2013-07-08 15:02:10 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-fd5b4671d277c6023a6624e1a0abc69984766de5a95c20098120d09fd1135ed5 2013-07-08 15:38:12 ....A 37153 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ajyuf-fe64b3ed8d1dfd814c9d11ee4297bd19dd5d31b2044e7ba319dff0a854a66418 2013-07-09 21:18:40 ....A 609057 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-212c9f7314a98bcdfc03098ef1adbe3d6ea7c30c45588f34c22d8d89ef812d66 2013-07-10 17:02:20 ....A 2839329 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-27f22279d9e23b932b331dafdf4c4a73f123970c8246e9578d22a9206fa6ff5a 2013-07-09 12:19:54 ....A 3380001 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-30c042ba648c77cee913b1c1dee33a2026a3d1363470efc6fea7c7e0d17d2e5a 2013-07-09 09:11:40 ....A 1690401 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-35b23162837094794b9e625d1a0c4107679ba3b01fa6a9094afeae0074931f5c 2013-07-09 07:06:10 ....A 1217313 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-563e6e0b3859b05ad2303de66bcb15f9aede87f9ddb0d4463a21851eb2a656e2 2013-07-10 08:49:48 ....A 3244833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcfk-60cdf922eed9a96ea8fdf4b0df77fb99294be390136fc47aa4461b15999c7398 2013-07-09 06:53:56 ....A 3258525 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akckh-5662435ba2671d67cff28281445168b5abaf521c6f6c61c7d2a284272460a07f 2013-07-10 14:57:04 ....A 31232 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akckj-37e798c95dca2f450accef1c7b8bc7c0f5bc979c8108e0af9758faa3a65280d5 2013-07-09 23:44:30 ....A 31232 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akckj-f9653bc53f7d8be817b0fbfa6adbf0f8b928397af3f6054e85e9f836027ce1e6 2013-07-08 20:17:06 ....A 9216 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akcyb-8fe65b8f52697880050a87a7e7c3ee3129aba30805da7504a0cae028f402ff96 2013-07-09 21:13:56 ....A 36056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akemi-969c810abd9f8f24f5f00fe6cd0c850c01d160704857046eba1b0886109b410e 2013-07-09 14:59:58 ....A 68608 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akfon-eb85b9e615e3a1c071a9b976225d1517752e0e922e121bef7a47178e7567775a 2013-07-10 07:26:38 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjnp-ce708918e8a968e960b2ca56a2f4765cd302068114a5f23de516b5ae91ff0462 2013-07-08 11:52:26 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjnq-21ee771a0fd4a4ea6a6f57440a479b0fd8bf8247ecb5418f152e0a4a83cef52d 2013-07-09 13:39:12 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjqi-0f442505a19e183b5040c70da258545f5d80e3738cd89ee040db81c6e719a17c 2013-07-09 08:57:44 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjqi-b4960a6e1711b762b2cab2e46467cf40227067409582413d7dee755ab03e57be 2013-07-09 18:05:12 ....A 58368 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjqi-eaf5140f7010479a534b5bb3e81e65aa1e418e1ad3bd9a662fab4327cb5d266e 2013-07-09 16:49:38 ....A 9574 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjqq-b2b6759df29299ca30d792e5856a000ff9d432109c926d947f936fd962cb1396 2013-07-10 17:13:56 ....A 1077248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akjqw-b8cf34c356f822f871cb1b72f08616eceed954a406f3ef32e7e5f1e2d861171b 2013-07-09 06:56:16 ....A 26312 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akkzu-4608b26810894dd3c4926442283840260eda52299c44124e8a47ce25d4e021d6 2013-07-09 14:12:20 ....A 26312 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aklbw-206c763fd0db60bbf5c641b9d1a28e442c84d5565c910951659e9352f5c6317d 2013-07-10 03:13:54 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aklzx-bd0ce9d8dd10ef0bd523786b45be6d03d5e7c29efcda9863da1f695e471dc0d4 2013-07-09 19:14:28 ....A 17408 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akmdt-6286e0e4373596c1580ca1118c036560f5f774d6ff1ab92335ce0a128da95161 2013-07-10 09:55:48 ....A 57344 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akoct-0faea6fdf425072989fc4fba236cf22f4d7a229eb5ba86b0c1443fdc2dd66563 2013-07-08 23:42:04 ....A 38177 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akptk-7297d62ab97596d3977fe4880be1836a785f4ee30157a3a7d5dd022fe72db252 2013-07-08 16:16:54 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akpwi-2dea12491360ece3da5bcd7bc416444e76bad93dc32b1a296db58cb62784a911 2013-07-08 13:37:30 ....A 7680 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akqwx-226f570df07f84a8d00de97a2b83e5cf52f5781e32b7d85c8e0a36f30658ab04 2013-07-09 21:39:40 ....A 114688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akqyw-72ee26de5bc70a354bcf2b9e3c5b08d94fdbeb9fa18e740d0e9c02986e3d5375 2013-07-10 17:59:26 ....A 7040 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akqzu-b314a645b24eef7f06f593793d4b44ca431b351cde2d7230b47f1ee780483ba7 2013-07-08 16:43:36 ....A 184320 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-1ae23b5c622b82d790164072e358a4862b3143f71a47ab5d3aad27d405a48ff8 2013-07-09 04:21:48 ....A 394240 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-1b8fd17eeab569785a65df3fbe121f05495a6498070d2872d05203613d6991de 2013-07-10 15:46:20 ....A 560128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-1f9b9e9023e9a281f43d57f610b48e99c605a199bf9c573401aee98ba115cfb2 2013-07-10 06:12:58 ....A 3575300 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-21331fd4ba3e0118237cedafa6b80519a87d60bd758a0ef1c452a301dcf5162f 2013-07-10 17:24:06 ....A 828416 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-281c7a90c1f6f567b8ab9aff2818f24c55a59f14c2694498f06f1a3e057a7332 2013-07-08 22:46:06 ....A 64796 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-2c69c282d335821a886e1ac179316562a7fa78c166db2daf7b75f2951ecf7c9a 2013-07-10 07:29:42 ....A 925696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-33fbe584a7fd615ed11097dc79fcc0cd52f8be758105731c60f066149d41257d 2013-07-08 11:38:14 ....A 353280 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-4e1deb785420d302c61a1032416153b32eca913c89b9af65ec6cfb7f0c4f6f7b 2013-07-08 12:32:56 ....A 294400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-8f987e5aba3faa7b14178d6a1b876732110683f844a283cddb9ab40f21710ade 2013-07-09 23:01:22 ....A 1706496 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-954010f8b60d9446616bab5a977a8af73c2a01b25405e81fd37b586eb0f7a89f 2013-07-10 04:20:12 ....A 112128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-99eb3259b2ec74e24b28da0f016a9c77c7b883e8aba8e872403b1e724ea7bb5b 2013-07-09 16:49:04 ....A 86934 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-9db4990aaf3ebdb48a39d5a95a6836d2a34b77cf55359ad044766b29c69ac088 2013-07-10 06:13:48 ....A 2251776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-c7944d842ff31d5e12e2085b7dea53ae6b0e2a315eaeae8ffc484fd7e781a4ae 2013-07-09 21:09:08 ....A 2070528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-e06434023481333b3cfe8d060b527d7369e5e7c83bd5956b272bdc258fe1b127 2013-07-09 10:13:44 ....A 475648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-e135fe2faad9a6919a3c8a4f245b3f25288911e50d9ada6e90695f5b93702110 2013-07-08 11:54:14 ....A 136192 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-ec3126113c926556d824a7661d1e640d3a5cc770834e0ea370a9e973a85713ad 2013-07-09 10:15:24 ....A 207360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-f04d7fb4388cbaaeb4aa4ceb245720d271b45cb8d3be776bceb9bbfe4a19c183 2013-07-09 08:37:02 ....A 1255936 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-f4a512a0045240fa8ec9ad15345fb0f320b239988a9e6043d9f863bbd0bcb96f 2013-07-09 14:44:10 ....A 181248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-fd83d11629946fed043e59d208988a8539d583c89d09356c935b910b5e22b547 2013-07-09 16:56:58 ....A 81920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-ff6719c56318f92244460e1add8b1ced6ab3cbb68a5ff0ac97f051102e6bf209 2013-07-08 16:49:56 ....A 446976 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akszm-ff9100f05e64c576f4cc47de8ae8d2e6a0a3138ab9266194d6704e843b4d186b 2013-07-10 11:46:54 ....A 341504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akthp-56cfff0d931acc43908414a26d968751735089984c1e3e50f16559e27b8ca1ce 2013-07-10 06:53:46 ....A 14392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aktra-21c755b9d56771d76c0ac52340a5d37b072cb5954052819504142eebfd3d3442 2013-07-09 07:58:40 ....A 13880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aktys-3678d8afb9da41f621df6c7a27b010533a20cdefb100f251839d7e279b1e20a0 2013-07-10 15:38:34 ....A 13880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aktzf-1f61d625b1811943ea8cef851d0eaac3716c91530b6ba50bf05a4fa292a9c9e1 2013-07-10 09:39:46 ....A 13880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.aktzn-94aaa74e0d75210331aeea906cab81b1098205d588a1d50b0c6c1b3d30d4a5e8 2013-07-08 15:06:38 ....A 10752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akudt-1f27e4202568055c4b13540fd56521eca564f7a9a07ab7c481cdc27da2237581 2013-07-09 18:55:16 ....A 42720 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akuxt-dfa0d0f1b2286984f5cba16df88b58da374cd46b285b74321324e29e58ae5571 2013-07-09 14:42:14 ....A 248320 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwaw-1b31e1de8a97cd9a7fe3fd8d4e3d683dedae5838ffba3e7f6177b9d3d4dd64d2 2013-07-10 07:51:54 ....A 24576 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwdc-a13cfaeca5894d3672c5bfb78b6e44b309cd1f4b9e42e19da3b52f1b5398cffa 2013-07-10 14:19:28 ....A 16434 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwdc-a2b483404e88595b8a56ab1c78131eeb622581dab9b30de5f7ee0e36f5f29f57 2013-07-09 22:54:22 ....A 16434 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwdc-c71e937dba01dca346530e278fd94ef63f722947f4e3a97851f90af89072630a 2013-07-09 00:14:26 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwqx-17511ec73348f473a66ee8e81d8909fbf02175a4614564b4f68d43890ea17131 2013-07-09 10:52:34 ....A 41984 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwwh-1c51523db4e2cf5b2d3ea02d3b94d5096e1cd1db44def8068abc2c1c168178ab 2013-07-09 10:12:20 ....A 29696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akwws-55519cd6b6088007c824ba70b295cb426c7f3ad830eb33e9cc686848833cff6e 2013-07-09 07:48:24 ....A 51712 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akxan-36d26dfdbfd147dd4a1bb410dcc61ab8264956b5c7aa8ab48d48908c21503b24 2013-07-10 13:44:52 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akxat-b547f5887fee6313f5911bba467097e0357d76452ca5cea124d812669000d3f6 2013-07-08 16:20:02 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaf-170b8ce9792d4102216c16ac2063dd4bad422dae87124867ea34dab61c9e5644 2013-07-09 21:42:50 ....A 102752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-247873fe1327273db8e96e8e06ead92a015d29e19d20a59c94f5abf3700b5134 2013-07-09 08:20:40 ....A 84752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-25f1f1e2d017352deb739542530c6e05ea2c23f0b58867cf2e53b4fc50c0f923 2013-07-08 21:57:46 ....A 83752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-2c745583fcfa6552904741bc700c8b6ce8af6afcc4c39b2b015110b2bcc9e68e 2013-07-09 08:57:42 ....A 101752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-56044fe17d83af8d03c0f5f3b0327744488426283db54708b146e24429c4fc7b 2013-07-10 16:07:48 ....A 72752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-7484a3a3f6b60bbc87ec42f9cebfeb96c98987be5e10bb3f6feaf2f895f110b6 2013-07-08 19:02:34 ....A 90752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-80a76c6fa94cb24f8346d4ee0d2d3d32095b06c44093267d951b0ad92a2b2aff 2013-07-10 15:22:08 ....A 93752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-8104efa2aed46319737144ffa174444bfd750c6e46b0ac073f6110cedf52e00c 2013-07-10 04:53:44 ....A 103752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyaj-b09c9540417e58848e0bc2dfc322c40a5e0689ff006249270fce75de43c53764 2013-07-10 11:26:04 ....A 52736 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyak-58824178ac2cecbd4c59212af79e83a28c0db7a61dd3ce5470db1cb99c70579f 2013-07-10 11:38:18 ....A 64616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyap-1fa43aa202d05c38c9f22f8b29299a76a5bcc4299f6586a3e450200506658cd6 2013-07-10 00:07:56 ....A 57616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyap-347b673c164de60e4da00a20d66cf761ee658b84522321fbfc1b7066df889037 2013-07-09 16:05:34 ....A 69616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyap-44d2ee0426dd888d392649ab57822d452446a3cee1a6c9e785b10917c1acdd91 2013-07-10 14:36:58 ....A 69616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyap-56aa470ea0753fadc2e383cbf69ebc7ae95c19cc73178d76b4a969fb9df441cf 2013-07-08 19:15:08 ....A 522304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyat-40e4f7ff9737204442eb3c76f0390f90de3dcc30172fe56325fa811c12fa0022 2013-07-08 22:39:44 ....A 522304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyat-625c8922392f000f264d3c0e523101ff4fc6deb27bc77f7459a852964622522f 2013-07-08 21:49:56 ....A 522304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyat-916100e8684e4f97ae3bc23c734bba34984bd0f5c03169cb0d6eeea4ab0ca6e3 2013-07-10 08:19:22 ....A 17110 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akybc-abc1ccdc4e5ca7c8ae66433d4f2b2a0d2d4683a6c56354f133d8b7bdbf1feb0a 2013-07-09 19:43:16 ....A 14449 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akybc-b0d9e984bd3792a83cd1247e9c55c671f5b8ab481a56b6802b08928ab88904b6 2013-07-09 05:50:58 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akybe-25e7bcf0af02f512f899c117d67e59ac0a49798dbc1e0b782f84e27c507bc64d 2013-07-10 13:28:18 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycb-1f5d8f7e1f55b64d880792ca04153d6ce84bde31434e720e67f6793abb72e9e0 2013-07-09 10:55:18 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-0d50229d6954e746869978948892952a380d4c5e447e3bd8835c6911a3f6a7fe 2013-07-09 08:10:46 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-2514390bf9cf15367d62b118bc156c066ca8e626b62e8f9e771260b75d2ed07c 2013-07-10 11:45:10 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-27d3e461ace8053185516e8f5b7291fac1dda8950e7e409088b2eae83d7b6f9a 2013-07-10 01:17:06 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-4398bb1472e3de305c5af7bedcc441510070d1f7f65a025c68e08ed340142e5e 2013-07-10 17:51:24 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-476f13f3caed52e50fd532a7786b836e2df6e451241cac1c125b13fc104697ad 2013-07-10 08:48:42 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-5133839eb70a9c881220aac64e27e2243dba7996e5eb0c5ad9939629a0375f56 2013-07-10 16:01:58 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-8193047b549aa59348fa348c44723b1c9e86dcbc5ef5bc9b0605329b0d9e4706 2013-07-09 16:05:32 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-9b225efb5eedd16a63254a968ceb1186c3ffe5f095148b2bf2f76447ad3babce 2013-07-08 13:22:30 ....A 135315 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycc-c86936025a354a2c3eedac1bdbd5b5ccae8b2720f0eeea4f1f223829280ec50e 2013-07-09 17:46:44 ....A 62548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycd-013020afd4b62f3b245986d1e2d8f443fe98fbeaea7c8a61ab38afbe5cbe80ae 2013-07-10 15:19:12 ....A 60548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycd-b83d72f7e754b21e99b04753439119d5145374e315693507d0acd4cd7b8bb6ff 2013-07-09 14:03:32 ....A 42548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycd-b8eb82a767c61fdb1609816d49ec3eac5c8836e8f4cce5e5a89e75ffbffff0db 2013-07-10 13:22:44 ....A 385588 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycp-820aa6cee5008f7ef5f8af2c9a1e2b6288bef83f0eb07bf6f53ba6b00d72f12c 2013-07-09 12:48:20 ....A 63572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-54a90b8a017ffe45ecab22d03ecd85302c47fd8ddeacae85105c03c8ab4ebe2c 2013-07-08 15:46:28 ....A 59640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-7eae38f60fe82024221a5e297b63d5ee7d7c5431dcacef57834bd51527997f2a 2013-07-09 20:23:28 ....A 65572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-c518b9baa07a6f4ac49186b017611754c9e7a6010bb709bedd6733cb0bb7d5bb 2013-07-09 19:07:10 ....A 63572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-c9f16c92db8f488a58ff7e5b3f35e45e2a643e419c56f32d1392389d6024799b 2013-07-08 12:28:30 ....A 55640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-d591fc0919ee9843a0413f6bf69afdad0708af3ad13a512e633a0b9121fafcab 2013-07-08 11:55:20 ....A 62572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycs-ec3eb728c40f71ef29b95f8dff7ff4e8feba35e468bc3fd222eecf9df86b203c 2013-07-09 22:56:24 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-202cff7169126095a5505b30a5b179013c46a31f456f1274d0e4f907e29ed095 2013-07-09 22:24:14 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-23962458d96c472f80487952b253ac07977c9ae56812ae844b73df84503238a8 2013-07-10 12:33:32 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-2823bc6e3906371620cd465bf4c01b153f09c870dfccf240b36d34647f821c06 2013-07-10 15:09:36 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-380e783e7e79beae70b7cf4e151d5f4a6320bf865c7623875274c343c813d9b3 2013-07-09 08:20:14 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-4568b965615172019fcdd1810930d4baf93d4ce072efa0d33a2f140b8f0484a9 2013-07-08 12:54:58 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyct-cce2d1278538a8bb8dcb6b94a34d92f33336f3db0a28092f11f9923b8a6a9a8e 2013-07-09 08:47:02 ....A 61640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycw-455fdfadc72ae0eaea94687232f0e37bc6cbe73c92f6b0c51d7d54ce26ac5a6a 2013-07-08 20:36:52 ....A 19055 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycz-4e713a5bfa456036153ca627dddcaeb53eed6a78b2de99f19fd52aacc77c2cf5 2013-07-09 15:27:14 ....A 19049 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akycz-96177ea24994fa62238ba2aca3346128eb4878d553cd61f615bb15b4a60ab34d 2013-07-09 19:35:20 ....A 66060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydm-9f9096f70ca5003e4916f411ec680af4a89ac323383c45f584bea0b38d09fa6f 2013-07-10 01:17:08 ....A 44060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydm-bd4ee23b4e24b6d40bff6f9de71fcba18ce8c3bba4127a94d9256888db6a5ef6 2013-07-09 17:39:42 ....A 49548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-1c4fbe1142752bd027826e5a72721a362bf706351648a45d05b96ed8dcd86615 2013-07-09 22:24:44 ....A 58548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-33f06b870dfb945251b7c2a1491d4f0017f50eca5ccb19d173f4478e68fae759 2013-07-09 07:55:48 ....A 59616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-35cfaba505403905702c1840e1b5c12a82f20bc1292bce5e07888e76a5824198 2013-07-09 19:54:10 ....A 66616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-4027986365cd123d1617d152cfb657c962cc55bbad9813c68ce390ee05f63faa 2013-07-09 07:26:56 ....A 56548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-460d5e04961aa2b49952451dd1aab181c4a574f4ef77a506a774d00f614f766c 2013-07-08 18:53:28 ....A 56548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-60cd078c5445155c5296e336e2998e7691e4dd92633a37c2294e14d7f38048c9 2013-07-08 21:33:28 ....A 104852 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-9166519c2dc8f4d32e5c6331d2421863b63bc45f57fce7b085f03ca350635e63 2013-07-09 23:06:36 ....A 78548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-9e13617309ba9253034e6fbcac66e3c7abd0e380e2a9a3b2f4127554bf435083 2013-07-09 12:47:08 ....A 67548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydo-dc967ce1da838d4a72e41209110c10eadce9dd6b6f958b4df37628cc4c9683d8 2013-07-09 09:55:50 ....A 10752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydt-c01f882fc66e8ae038279dbce4f5d4c7b4a6f529c19d26dbb0fe72168cb836e0 2013-07-10 02:59:32 ....A 67060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-40115d83dfe3fd41f9ff7f53cd04f67469f8a74bb7cf0c3beb7bab5f487147f4 2013-07-09 12:56:40 ....A 72060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-44b11dfa32a49f5c3b01c932af9e12eb19fed894f538d80a9f4df6edfaae0069 2013-07-09 15:18:12 ....A 61060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-7028a995d13358e1402a09fef9d12dfd3cc295ffcbe33654cf3f61908b32d496 2013-07-10 09:56:10 ....A 62060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-70d92ea4810bbaa050edacdcd6f0d83c63efb7b150f7aaf618080a77c6a829a7 2013-07-10 11:28:44 ....A 60060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-80997b41768278cc95b170e6005912d7dd24eff80069f95a88f46bb7076b5be1 2013-07-08 12:43:06 ....A 61060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-8f9cd6f861be128ee40eaa97084269d8be0e09dd3d5c8d78cc31c0f7e3121b03 2013-07-09 18:39:02 ....A 70060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-94b651d88ba389ffa621a384f23fdd2109939d86564af6b20c41a11a2f8f40f8 2013-07-09 11:52:50 ....A 56060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akydv-9ac50d821d27a0fd64e76f56d9fd270ac4a9a067805719c0855de7a1bba3709b 2013-07-10 16:38:56 ....A 73640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyee-286735fc0b2a87bece1576ac81e65187738beb9fbdc8537ac52eddc1c80cb267 2013-07-08 16:00:22 ....A 17920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyef-1f31023413ebbc498bd98abd714a760fbc6349d6f881175e7f6fbdea18a0ce3e 2013-07-09 13:07:18 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyef-aa32cde07044cc55296e671b25af79884b0635740399e63f3043da5491cb914b 2013-07-08 15:14:40 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyel-2ff712d118a37d3e9185c3313ac8bab1c4445da173ab7817eec44fc05a8f2aba 2013-07-08 15:42:22 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyel-7ea71a2b76cdc9c188c43089b7f4bed259c4e1dd83a818fe864c5417e78db63f 2013-07-09 13:24:06 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyel-f55c2bf54fabd50012adc9809eb3e65c3259c78c88eba098a5b032f5cf3157e7 2013-07-09 08:04:16 ....A 413846 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyes-365bba31ab2de22602ca7c6a6cd7d9d1722642d103bf139132b2c611e8f75d51 2013-07-10 08:16:04 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-0e880eccb6d80dff35c59e4173386b6d3fc2111cd789973873a90a16eef0fa40 2013-07-10 11:00:20 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-1df820852bf87badb7f7e4a7d695e2e282b5feca1c598b01ddb58e95024ca3bd 2013-07-09 06:32:50 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-364d7c933d7457e65b7fadc0c279c0a648f02508c26d903a2eaf394d0a97a421 2013-07-09 10:50:26 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-36c682ef6429c30154ce0da1ce7c1ed6c5bfd98c372354934eed4c93bd0a8c27 2013-07-09 17:15:48 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-42b0081a2cd30177fdc8317fae33a2b7fc586317de9ffcf370c4e1b3d16f1433 2013-07-10 17:48:06 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfd-80cd9ea45bebcb8775e0d89e335d4274207ba859ca7ca1aae483179de643e5d7 2013-07-09 08:22:46 ....A 236544 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyfu-d2f56e348aa1673bc63976604911e33ecb32bb0622dc484008981f932d82b6cc 2013-07-09 20:46:44 ....A 41472 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygf-c62a978963c82bf5b1ed2c27495c4446d6654c262d5af28e9bcb16b9699de566 2013-07-09 10:04:14 ....A 625664 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-1c5f3ca97bba2d0908c5103bac8c0769de56351fece29a50d07e2f27a3840db6 2013-07-09 16:01:34 ....A 625664 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-3588546a980d05d37e3d86f1a2be7721f3dde7bf0530c6368d2977f9a927d5e0 2013-07-08 18:20:18 ....A 896512 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-5f328f5eb698c7f7dd7b93351501b178cb02fd6af0fa49f96807c22934749008 2013-07-10 15:22:44 ....A 625664 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-806379b68b76b7d585e852bb7f1ca481df9fe4accce52d7ad4cf729a80a814d8 2013-07-10 13:33:54 ....A 625664 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-80b257bd3d8a21fe7114f9872afba62b63535796f5c99a4a4e1c5a72936bc2a6 2013-07-09 16:15:20 ....A 625664 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygm-9067206ce185eacd0f489eba9984f5328f9578b14bb9efe0d41a4030e9b0a610 2013-07-10 14:55:56 ....A 66128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygn-27fb67ffece98aa185db6019c1b57826a6347948262a0b6743be6531117d1bbe 2013-07-10 17:48:14 ....A 57128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygn-46b1961b7de78b90edf18b82b40b37ca31adce10d6b7485094bc4de9b5557b50 2013-07-10 00:08:46 ....A 66128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygn-523302a4ba49e949cd93cdd964bd2301b371ef0ab6059361aa57bfba0e1eb5f7 2013-07-10 17:47:40 ....A 61128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygn-80cd432ff87750b198f96269cd126238e7857060dd7368057a76ba198e7187fc 2013-07-09 15:40:44 ....A 70128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akygn-9760987beae34df63d89953293c2c49079c86206510dd78690a9c6e262e692bc 2013-07-09 08:54:20 ....A 30976 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyig-36824302d7b46e70c2542c2c613c3967eb190972a0a00f3060630816073fc568 2013-07-09 06:30:14 ....A 30976 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyig-a01edbfec19286ca5fa909ec0921daecbc107b520f324966fda1a58e57bdf7c3 2013-07-09 18:28:10 ....A 66060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-1c8d4fc31d311fa92919a23910e7974ece8e267acfc8e4df45589fd9c6f40734 2013-07-10 15:12:12 ....A 68060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-1d699b012c5cb814d4899953d69d121cc7a8485f28a6ac7a6fce0eeb14ae9179 2013-07-10 11:11:26 ....A 70060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-1fd959b279de6e031c53df5f60da9fb2cd82a2b418959dcd579bfe6cdce52c06 2013-07-09 19:36:48 ....A 53060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-22ded068308f110e0249c09dd8a0e3ca26ff597178e9c4b25b360566000c2e9c 2013-07-10 15:50:38 ....A 78060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-263dfb75a0a80624f9d92c6c8a2d364e6c60984b75a56c5474ef66adc8fcff58 2013-07-09 23:00:40 ....A 79128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-433f4b46ffb2de8d7768bba77e2d1da3b4bc2f0df61e8a7b9ac411615a6462d5 2013-07-09 11:36:42 ....A 69060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-564ef834280b6c0d4379bcb1e74763cf88bf57e72075234c8ea466dc8b36b28b 2013-07-09 22:16:24 ....A 57060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-615521fa6be1025ebcdacf9a44f01dee1d2a364d837c0670920defcb4e93d86f 2013-07-10 16:16:08 ....A 52060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-8006fca763dfc7f690e67361dc25bee01dc5e74c2a3b748c3b657e7bdbc2d583 2013-07-09 16:53:30 ....A 51060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-9f9b9de7487b72cb769010c33c7748ac8d2f3a8cc9bb053420d6ee74d39b0f90 2013-07-09 23:40:40 ....A 79060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyim-bd8425b34b3c0b7212188f068002ecf4e0a6d30eaeceff184ffb18533e2b6aa1 2013-07-08 13:26:18 ....A 135258 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyiv-c865701b3c7db4ba1bc04ab9b34da3a3ef55414a114a52f19c7c983c74d3ec31 2013-07-09 08:58:44 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjf-1ce30374ef37f99fa82012553ce88af99479c59e572a81cfeab07ece408b3042 2013-07-09 14:32:58 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjf-2023f6bc1b8b1be92d7bc79c44d66e04b18deab4ae7c5e977586ba7187e3ce8f 2013-07-10 10:50:44 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjf-fa48515da4d73c509cd12241674884628a31647977da6d64134d3b704c98f0ba 2013-07-10 17:02:12 ....A 16464 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjk-f74beb9955753e15803bad5d764449b12d558b908b8d0e410844e106d4dba3b9 2013-07-09 16:35:24 ....A 16464 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjk-fbeadbfd56566313b6edf804ca8fb65706d9f272a9a526aa43dda326efc8ccfb 2013-07-09 20:53:56 ....A 68620 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjm-308efcc0372adf16aa734015438a71dbe38625f790bf1ce103e074ad3a5b73cb 2013-07-09 20:10:54 ....A 81620 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjm-93142901ce5dbf37ea6687e471e93f2537a7b8acd0ca0e7986c2f2cfa9de4e27 2013-07-09 09:58:22 ....A 57548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjn-0ea0c80c74a193968d2be4ca24cebfe277189e9735e032e0612827c971dc3700 2013-07-10 15:47:10 ....A 73548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjn-64ba0d985e5011daa04d26deea125a4e0c8fdc8e5b48439b8e2ddde4ba772f7e 2013-07-10 10:00:48 ....A 60616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjn-bd818707504b4e15c450ab802da7e897cb24262203730e78d31973ec53399edc 2013-07-09 06:59:44 ....A 131120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjz-0e6c22142bc49708a541e6fb902e4ebfd761a61e6464bb60c73f0d04a6f0c1cb 2013-07-10 17:54:50 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyjz-d7eed2f833950600bf9b879061b3686ad001fe53bc6323c7af0a90a567e70ca8 2013-07-10 18:00:10 ....A 225272 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyka-f2067ef9e0aab1010410482f5ce3e9af6ec25691c6c53a2b3495760c04f0ddf5 2013-07-09 14:13:02 ....A 53060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylv-04f1b9bd9144697e2ca1e3935cf22155929fffccdbdf4d08e0e65af8c7b2cd83 2013-07-09 04:23:46 ....A 62060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylv-173b1f427f6326e211d7170a499dacd04117a6e6d5bf214c97b15209f0f10e5b 2013-07-09 16:54:04 ....A 61128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylv-324010f4aa066f12f840b2246a819ad822966dda42aedd7f82f740cf60e2ff88 2013-07-09 17:27:52 ....A 66128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylv-eb733e8d9889b1477deafc340bedb3faf867dc5b8cbddcaee92b83bf0848d79d 2013-07-10 04:20:00 ....A 56616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylz-9d82c662d498b59412ebb812686697cd97d8e603ac689b77a029d47d6f40668a 2013-07-09 12:01:24 ....A 70616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylz-b0b74131f8402da096f7567b303088d5213ed0c293271232af05013a99530f5a 2013-07-10 02:40:40 ....A 66548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylz-b2dd2c7d19dad57b02c70ae5882ba1346ac4b0a055873aadcc374595c4ba90ca 2013-07-09 13:27:44 ....A 71616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylz-bb418c0db7adc0189f0f4b5f7b5f30a7a05bd3e8c9c9b78a7c3ad020b60e401e 2013-07-09 09:39:20 ....A 75616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akylz-da3f34a35672e2da0c0916a3091ade51f0676d15b50c4002c0387108abd4c8db 2013-07-09 15:16:20 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-19ec1a99d7bdc0c971349c27c8a959cd883ea34a3cec265377250a8ee02bbb36 2013-07-10 03:13:22 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-21b859e4744cd1837b941a3cd03dbe75b979c6108a9f5c7ea996b2b7ee5b6a72 2013-07-09 08:55:48 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-363f193391dfd24420ca42dab465f8d71e8eefc435342135dd34473159ceee11 2013-07-09 12:32:40 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-54787d9f1e4f1e922a957471d46c0c6487745fa242451ae30d23048924fbec57 2013-07-10 14:14:36 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-64b37ad99875bfebd63cc24a3022934c2043bd9de507d35409e268bff35f1945 2013-07-09 11:34:22 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-953ec78744bf767c78ca7997685c833c96dadcb7d3c0ddb53054d030d99ef9b7 2013-07-10 05:44:36 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymb-97c3135d481e36980c2a919fa9b25afd15a71808d4e28c97f4ad6b720fee70aa 2013-07-08 13:26:18 ....A 122962 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyme-d1228908fac501f22cffe320789f0816e76873533756bd34516a24ef9986446d 2013-07-10 10:54:18 ....A 66248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymf-24b5863f6d8c99e868158ac7f42a91afdc8b2bc3e2826f09a2dca68f7a0dd500 2013-07-09 08:30:00 ....A 60248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akymf-45977bdf566a992f4ff8e47c8e8dae8cdf1f5b1b83f10744725c8a1d5a63fe21 2013-07-08 12:24:46 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akynf-d59500406f53229c70588a2255648f51f3e473a1f9652133a2144910871fe20a 2013-07-08 14:18:18 ....A 33904 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyoa-1f43c3adc6bb5cca81fa102a069cfa8ef40fb709bbd2e7963004cd74f3f9eced 2013-07-08 22:27:02 ....A 76572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyob-2e80659b4d8297552f396b22d962d5403bac6ae397ac59e72490417ce8fcc34d 2013-07-09 02:54:20 ....A 98876 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyob-6392e5b8cd10872d8f7d53ac6c443dfd5f36c82b96fbcedfd3b407ed0deec215 2013-07-09 04:37:42 ....A 105876 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyob-933a67d94330a7ee6bb8b7f42825e6e3049db9f6f3b8c43e46ba77bd81a8c026 2013-07-10 08:05:52 ....A 94876 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyob-ba9afa13376f462519244ebb9ee35769c93be9c9bf8adbb9feaf95aa564b3798 2013-07-09 08:42:50 ....A 67149 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyol-1d48e40f2d8d805cbaf2c8b27836d9251fb7461801a619aa0fc3667f2a894b67 2013-07-08 14:57:10 ....A 20045 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyol-5f1e6e869e9e52dbb1ed1e3420941d13b88daca95272d0e5ea334427a6bd8d19 2013-07-09 07:31:48 ....A 26744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyol-9163157f85400ca35972bf4713bae3d6749d35a3c2d7f03ce76b9525831ceb86 2013-07-10 02:41:42 ....A 20050 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyol-ea7f927bfb7d94bc4ddc8a6b3b3629b4fd458acf22ca85828862e827786d0663 2013-07-09 21:21:12 ....A 59224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyou-1a27a38395eea5046d22175b8a58a57f514769dbac205905a239afd26f513f48 2013-07-09 13:20:18 ....A 64224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyou-24dbd5d16fd525d464c0102ca5b97553c9601fd9593c2312d2d153187781d0c9 2013-07-10 12:19:00 ....A 67224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyou-373b93bddf43a275b69ff83ba23caa4ed089292d0c19a3d6678769c933da609d 2013-07-10 15:27:44 ....A 81224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyou-659469aa74b3310038f0a2c0e073cf8ea47311f186349d8cd1cb22ba1e91f2f7 2013-07-09 17:04:52 ....A 49224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyou-72d0af108d61cfc21de229d5ce111776293619b7539b2c2c4badbf32a0888298 2013-07-08 12:54:56 ....A 118856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyox-cce41f71fed63d7610e24583154f1d0845c1e8965a35e30107f514585ce71693 2013-07-08 12:08:02 ....A 76036 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypa-185950d0ab0a204b4e15607120f3d6207cd1bdeddd7a688c398fe823338f2baf 2013-07-08 17:29:52 ....A 25824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypb-7ebfd77c23cea52a75e92c166f2d034e41b3d1b37f92416f3b116dd187c65a09 2013-07-10 00:27:54 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypp-2077e8ac15b66807e26ff794c7ed89def82e099cb2b45c24f06cc6bec9932829 2013-07-09 09:12:12 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypp-25380025496d4e29086ec23fd66110d5584039e495af20534f449ae3e8301072 2013-07-09 09:30:50 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypp-460a6f18b128628a1adc35ea097066c1f38db045ef22a8468daa20a7da7ef3ad 2013-07-09 08:42:30 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypp-556fa8286320358a40e51cc7a6c9c2237d6034bae7bc76e3895f6995097c4db7 2013-07-09 06:39:02 ....A 122960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypp-55c327adfa4d709beb55a5994812adcaa88b0d27f05325fa6cc5d5a0e87416fe 2013-07-09 22:50:18 ....A 25880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypt-a38883100e00228c72e7b31f7978231414e3a42fb500372919033d52127670f7 2013-07-10 10:02:28 ....A 26735 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akypt-d2719e390adcfe49a620d2639b76c28fd9bd86d1deccfddf41adcb45959e68a6 2013-07-09 22:58:12 ....A 45184 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyqi-51c5b63af7647db986422f5edbe40a89c4650ed9e2e60e9b6d69f60e4e3afcf7 2013-07-09 14:35:56 ....A 45120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyqi-9813e927a6f574f057c7bfb56682c833e378a5635c84df9c6546cf3ac7dc8f05 2013-07-10 10:27:20 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyql-0d62a3196ba23a8cc06375b22d86a8037fec3352f17aedb02a0f5de435ebcd1e 2013-07-08 20:53:10 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyql-173262ef575bb5660be819519bff887ca0418fa2feba4b2ba741e60ab9759cd9 2013-07-09 15:56:06 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyql-1aa6736694e78a980ed6418ec07c3777637bafafcc4af333554e43b6ad58b1ba 2013-07-10 14:43:06 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyql-74cccdabef73f70ffba388d23ee5ebb62a1011286f4ecf89891154339ff2be0b 2013-07-09 12:19:56 ....A 63128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyqq-31f9e839485e13db182d45f8712dccda1e5071d5bb331c17c2d5586fe1ca0ea8 2013-07-09 08:49:14 ....A 60640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyqx-5579cb0bc7e13c36218bf51ef870cb2980b859458802ef17a5ed29ff996d2264 2013-07-09 18:47:54 ....A 57640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyqx-90b1789d0d545af0e71db2e83c5b751f0d1c069ff9813ea27ff70883f5f3ebdf 2013-07-09 11:55:24 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrh-0b5c58e04b8f7ad7ebd69cbaee3cb21e0a1b08363c3f777658679d0257a4dff1 2013-07-08 22:53:32 ....A 35020 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrh-3219a4a289f88ed9f1536b9831a60ad4e0df19646c00b2e716bca72c27f8bf68 2013-07-08 14:29:56 ....A 108032 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrh-b16fc475fc816a4fae471caced47759517f6f25c29a849913df0ad27d790c415 2013-07-08 22:50:04 ....A 226918 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrp-1b12dfc74e034f9fe5ba9d3ea75551cc19176bc9725b4285ee1ed2e67fd060ee 2013-07-08 17:00:06 ....A 28816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrp-8fcadbbe76004fcfd2aed967ea95aaf85200ae3485ef4c048f82e2ce429b813b 2013-07-10 06:30:14 ....A 226918 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrp-cbc9c90c211ad12f0e96822b4e6ab7d82fd115c1d9362a45c9f1d80a1e819bcd 2013-07-10 18:09:04 ....A 226918 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrp-e34fa2d5c1fc58f74140b2c88380bcfa9f41c0756ca19cc4d5cc2a7a48dbf8e2 2013-07-10 04:23:34 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrq-1b9c3fc805093680e19a0d91f2e95cb8ef78130f28bdfe95cabc2489b5dee0a2 2013-07-10 14:20:10 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyrq-375319c4c4dad3c6fc15a219a93f21b8e166a6a345e61841c412c055581af5f6 2013-07-10 07:57:04 ....A 2004501 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akysj-02d04a4e08ea2b9f64bd3702866118e01889989df39951fdf71c756cda41cc6c 2013-07-09 09:57:46 ....A 311296 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akysj-1c9cf1111489a160f89ca85d71d98c73fc234322408fad1ff66c620a619871f2 2013-07-09 16:39:46 ....A 311296 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akysj-72e25824a9c8413869cb96b9167a0f3bd0d4815a105ba8c905ac66c8f108e1b3 2013-07-09 19:53:00 ....A 458530 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akysj-d5359b03092dba681215306f4fed5658fb3403e908dab573c72788d6c836b42d 2013-07-09 22:19:30 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytd-90ed1d3639f1583b75f1e3ee8f1bd56f9154cfa747a0d082a7c8b5c425aeba67 2013-07-08 18:41:42 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-1714499128a729500b95f0b69fbf8bef76db151d248ad729e6a5f62fac0e2d65 2013-07-10 02:47:04 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-1d5d1f3a19b79a14f77802861801aa5c03fbf34fa3cc041a036d7b5cec83bb8c 2013-07-09 21:38:18 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-409ae607c04c9963667a1c164708ade405449cf3d85e3b2f9c3883e48fe6025a 2013-07-09 21:36:24 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-50059820073687b4af723f498108cd8cfd483d07fcb66c7ef3de93ba85a19c51 2013-07-10 10:26:38 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-5746492a796fed452334e550465c5944e371162bd0540a1b50271aaae5547ed1 2013-07-10 02:12:52 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-623138e55b5f59b9d65459d4dc076a841e129a66022b2e41bd88e513efee0608 2013-07-10 07:58:54 ....A 135241 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyth-91c615d111007e2b791139ee8e4c7747dc84b036269cf5c84e81297d8ce2e9b4 2013-07-10 15:43:20 ....A 73128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytr-39672c1785266d970654a0895c50054feb6471c8705d18310e3e297368c5c905 2013-07-09 19:52:10 ....A 59128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytr-6338442f26258efec7da52098c44d810126464c401e480a4f52e55281cb5db0b 2013-07-10 11:10:56 ....A 6867312 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-b533ac1a1867d9f9f2e855f7411d43b03ae36fa627eb2f2bd961046593b045d1 2013-07-09 15:54:16 ....A 62272 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-c00ed16defe0d0ad7302c4f10003bc5d59b7c40f4c33c0858cc04eef6aee5d4f 2013-07-09 21:26:32 ....A 57368 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-c37599ae375120d1b2ee2a132e9ca6a70c58800ec4fda12a70a9fe25531380c1 2013-07-09 07:48:40 ....A 60272 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-c417f6a4f7dd01b75fa8723ef1799f74be79e58f2d390bfb2e91919942a5d27b 2013-07-09 13:51:58 ....A 75300 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-c8bd1a54569a52129587de85185ed3621458da5683078213f9348f720136e464 2013-07-09 15:53:18 ....A 89368 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akytu-c9d1cb4a15ede4af098975f80018c9da391606e8cd8f19288875968b36e60882 2013-07-10 05:02:26 ....A 67228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-09ef3b4ca952fe48542b4e12946bd06d6d7d9db61a377979bd482876cf7e48a3 2013-07-08 16:55:28 ....A 81132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-1aa3872c107c65db121e0cab56cf25547acb3018c5457097d854cb03147524c0 2013-07-09 03:47:14 ....A 108556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-1b8ced75d301cc83aa7d2724f720317e837e1ae9450dd8103114783521c4f40e 2013-07-10 16:21:38 ....A 111556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-282d98f5cce4826943b8e982d89bc9093036c18bc417b3b9a4f27b93b33e9fbd 2013-07-08 14:39:30 ....A 74228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-2f834da117c3a448dae8f0fead30612100ed2262f50128c5eae3727084f5d10b 2013-07-08 12:13:06 ....A 69132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-2fc0752e709c1b20d526f7edddc2b1fdaa7fdfb95d6fb6f23f365bfc4b2677b7 2013-07-09 09:31:04 ....A 108556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-368ab312eaf070a7f21a8523037baf5e4c2288b2c4d3439e8481ec146a4d09af 2013-07-09 22:52:30 ....A 58132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-635b22049f9af97e32beeded2aedb7765c55fe9c198020545241f3772ee8e03e 2013-07-08 17:18:38 ....A 120556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-7e803fb2630281a9bde226f7b004e4eeb4c18ffb33f0c3b0bce4cac2ed5ed44b 2013-07-10 03:58:34 ....A 103556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-958bb0d73cb050e5a6ff6e29eb540bf3c70425627d0cb788dcb8196a57bf9210 2013-07-10 08:29:24 ....A 97556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-9fda32246c1461f5aad91a59d01fe57d0d7fcb7ee7ea6429770b118c28eecc6d 2013-07-10 18:01:24 ....A 63228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-a13abf8f56688ee48ded0aedfe139414970037e8d9379cb2d0d3f7a8ad983c50 2013-07-10 09:40:52 ....A 82132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-a575bfabdd85a4d1bb83efdb8fd204199e15c0900bc1b8ea821abe64566a2565 2013-07-09 07:01:34 ....A 62132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-b5613ccb7d3d876769dd0c7b17598a3bcb3244a4624048ce7e98bbd1b30db485 2013-07-10 15:06:10 ....A 115556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-b894c052cd45a3478c7ac15892c361bba5781534d2a2743a9c8edb96810421bd 2013-07-10 08:06:16 ....A 110556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-bd7dbe0ec9fcce83e0cd669890f6fc39c843eceb54c7de6337e687e0357689d4 2013-07-08 12:23:48 ....A 115556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-bf2c6187a733ba8aa42f1f11f6aaceca552eff5fed51828294713a0f42f5e215 2013-07-09 20:29:34 ....A 69228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-e172a9bf4118e2326b503a5abc71618d8ab1ff48784cc57cd8f9dd857802b4d5 2013-07-10 05:55:06 ....A 108556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-ebc72bb041c9dfa0d14329e074b43abbc2cced5e7f77920d4ea4cf336fe09f3c 2013-07-09 06:55:48 ....A 68132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyua-f1b20b026e84778459710171e9e13c2c6e455a64d7f3f1193b7d989aa7b0f060 2013-07-09 10:38:36 ....A 222308 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyug-989ac1afe4abacc3052c03645b8362c79579d4db18fb889e11b2a6ac0a22288f 2013-07-08 12:38:42 ....A 67692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuj-1710ab56ded0e21b01cbd863e685c433a4563fc502e6dc1eca7b210fcc7dc417 2013-07-09 19:12:06 ....A 61692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuj-1d0434a7a9ad1ad3d1d1281b789be2356c59d3c652c8bc00dbebddced3e4e7c8 2013-07-09 07:48:40 ....A 64692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuj-454f4a600487f34567056cc53cf987b19c9b20a293e0ec341f0b8004c2cc145b 2013-07-09 08:34:48 ....A 58692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuj-45cca04cb99bc8656c2dcb86971b122e6c5af42b4f1608ecca5e5a28632e8b2c 2013-07-10 16:36:36 ....A 74692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuj-480663562e2937c0fbe305b922dc9fc6582665c85204f51e62121893080da14e 2013-07-10 09:48:06 ....A 112528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyux-44a2ab0e114f174227649bc4dbe34a4f41e2b0882c242625595d3426ee8e9659 2013-07-09 07:11:58 ....A 64688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyux-bd3d97d4875a4870c83e0d071dcb82dd96a69a29161a6d8eaafa70ee3d0c3626 2013-07-09 08:05:38 ....A 69688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyux-fc1715b8a79fbf215db19e39034e5a82eec75adca98ce88de9293d0d3b1bc895 2013-07-10 04:42:26 ....A 105016 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-076e9728a5141617506f00b0dbff2cba0c0c234bd5fffb34f6f1cfe32f9ebf95 2013-07-10 06:32:48 ....A 98948 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-12f939102947676778049a188ab359b6a1630e62f6202e12bc4940f05c6a2356 2013-07-09 10:33:00 ....A 100948 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-25dd16972491a1b13bac04d2f0519f13af33fc9056bd2b1397cd5591104539c5 2013-07-09 14:13:00 ....A 83948 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-421a01026f12a5cc105459b83056459e1cbdb8da69c98624e50e6d21f2acaf29 2013-07-09 09:26:54 ....A 105948 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-a7e05b01b2109fa372a825ec12724f5c9993c4c0ccc0f97399191d26d3bc08fc 2013-07-09 21:45:58 ....A 109016 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-becb24592072d69ae2f8f46f7d3c0fed2089d82d7594cf5a0237f4e42c59938a 2013-07-08 12:55:52 ....A 86016 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyuy-ccecf6a257e45ab24bd3b6f6fa5f35c8a3254e7284b7df5bc6649407ae59a059 2013-07-10 15:33:52 ....A 418250 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-1f76ae896db552c612c62945dce49017d817e59550d03d86c13fcfd9f72c7032 2013-07-09 14:20:58 ....A 418044 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-2017215f6bc6924148aab6ccc5ecc6c4d83c5e74bda63ffad178eb6976e93f2b 2013-07-09 12:58:04 ....A 417862 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-44a50cff61fa7c360eb55dfdbd89ec485d0864e85baf45e9e0d5f1ed235de2bb 2013-07-10 14:24:58 ....A 418332 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-4691d5e2a43567566c66f0759d04e03edcf2a6ba06da218e5614431b13ecb3a6 2013-07-10 16:01:02 ....A 418726 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-469e3f1683020a4e5bf330b8174693fb23f2a21af385d9defe197ca46b58cac7 2013-07-10 17:47:34 ....A 418380 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-6449fd42fbb2f31b45a1b1999ce43a56a6c370a7943b1a89ff5dc4f05714858a 2013-07-10 13:57:14 ....A 418104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-65af55c893d08f09191c79582552a8d8aced4e2b4ce1f12ccb9206ab47c2fe22 2013-07-10 13:44:16 ....A 418000 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-65b21d925ab1de305c1a70433585e186bc85af421e1ee7cce35777e9fa68f659 2013-07-09 14:11:16 ....A 418268 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyva-99c7516158f78287b46e29505a7c014919da0e61ca16ce4f92f5580ae5ade4a2 2013-07-10 11:09:18 ....A 417946 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-0d3a652d9777562d8abfeabda175291356d83faf4e6b3553128da7bf23c2ec39 2013-07-09 04:35:50 ....A 418436 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-17713e15b087322809ffb19921a4e7176f79b41e02e33e7b40607f2d4ef7a607 2013-07-09 11:36:56 ....A 417884 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-1d38af2147bbfac44ecce603da016da508ce6272b5909c885aaa6c76dc0f907a 2013-07-10 17:50:02 ....A 417808 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-281bfce5cc29f341c8675576024c373cddd8f9f3673b679d1ebef44fc360490a 2013-07-10 07:03:02 ....A 418200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-423f9452849627b78add3748e192dd252397fb4fe857d4ce81ac798879d0623e 2013-07-09 15:03:08 ....A 417792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-435d99093bd4da95f2c3558ef82de5c3068be414747914cf4613439ce62ea2db 2013-07-09 05:17:16 ....A 418390 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-4576a63c0656edf0c545b36d44d799c3ca7e6be190dd2fae8337735529dc6e18 2013-07-10 10:28:42 ....A 418556 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-5744805dc93247e5573448cd43fb82c62767b4a74d2ea33bec3f2633ac00de95 2013-07-10 14:59:24 ....A 418040 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyve-660b41491f315aadfa9651bda76deed9035afdc2814fce0c7d669b4ef249083f 2013-07-10 16:44:48 ....A 95460 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-0ee351b532c028f3adc3276f3e200cff3e2eb7887ad11088dd19751935123c20 2013-07-10 07:05:34 ....A 54200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-24b6c62f73ae2c12acf835441c07355822d9b47aa422b70acd343f8226bbbd36 2013-07-08 14:12:52 ....A 60296 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-5f0cb1725206418688eddb35d722eab2e65153fac3a069374eba13fcc95f2803 2013-07-10 08:42:12 ....A 55132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-972e7e03fbf679c9707578ae70756aa5d8328559cc77737a660415ff987733f0 2013-07-09 14:48:50 ....A 104460 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-9966997ce424e88fe3a1bb4ea86b8c6674bd454825725e401ac8c1f039d9e175 2013-07-09 06:38:52 ....A 62132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-af4ed2977366ab18b22cbbefb1ec658dc64d035aaab18e5ea1080607164a21c0 2013-07-10 07:16:04 ....A 108528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-b85e794017afc15e383452d87106a371bd41c551824df2835cc8fee151d91911 2013-07-10 01:59:48 ....A 76132 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-ed50fbd050949fcb1d55158bacbd4199bbcceb1ef2e5c1f725c5d24f9019d6f1 2013-07-10 07:26:04 ....A 115528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvf-f53fbdc25ecd66bf2640f214756174c48aff259367ac57fc0813debb60fa89ad 2013-07-09 12:48:04 ....A 62692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvq-952aa9cc4e31e217f53411589358155ad5cbe73f03f7f3b470d2e9df67e127e3 2013-07-09 20:54:50 ....A 6866244 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvq-9cf0b473929a0daf6fcfbf09dc0b1a1c16e6832ad4a42d5a3612c0f242047b6d 2013-07-10 17:55:52 ....A 75788 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvq-d81aee9c6f2365e88c7d6302ad32f2cbfb78a8bbea434bc1cd85d85006307d53 2013-07-08 22:55:58 ....A 117912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-1b1c6ef14c27f4f6aee11a9847dfeb27668b193786cc84bdc5d7e3b4d47a767f 2013-07-09 16:51:58 ....A 127912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-258fc2ede3162d3193232caa202a9b8d7b6838696efdda056eabe94dce475208 2013-07-09 15:16:58 ....A 64224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-354fcac98194642c11ebb0fc38d3033d7bd79fab3e5a523ab0238f8c187cf36c 2013-07-09 06:03:00 ....A 75224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-3649076d43b9fcdbaa7ac6b85d7d3971cbac1a0427313c6f968db238419f40d8 2013-07-09 21:47:56 ....A 107844 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-3680fb8eba2fdbf3f6897e9c5c0a4920326e0e014d508aee94e511e0f2ef40aa 2013-07-09 06:19:56 ....A 65224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-558a7a75f79cf61562b00bb3479e3d4f7b90bb138f0074d191e516ad505792a0 2013-07-10 16:03:12 ....A 128912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-73b2c8ac99ad0119fad062be5b1a1f102e1b5f175e71181bab525e63975d3c47 2013-07-09 17:35:16 ....A 116912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-96b3ac685b6929948e5a020fb7cfb193c8250cc593c6b1eb1f587893c9e48ff4 2013-07-10 17:25:58 ....A 59224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvt-f14d379e8083edd01af94e35307c9215ad855e3a9af3314390c622661832fd5d 2013-07-09 09:35:30 ....A 413880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvz-36ca38975a00f72692075f883d04ca97b567b3f569cbf4f94c622998123d7e1b 2013-07-09 07:15:24 ....A 413696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvz-46007e1a6c1a8cbbefddee51ce45d9b493e338a7056e7156fe88e54ba3bdf227 2013-07-10 11:31:00 ....A 413766 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyvz-64af1675bc79565c13da707786847857c9b27fbf1ca546388ddade562a344fdb 2013-07-09 08:22:48 ....A 16160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywg-ae29ab4aff937ebb9deec35ad7c7480c2ee29bc717e60a4ca0708cd582b3b6bf 2013-07-09 21:43:16 ....A 76800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywr-208a518080be9da20d1fd4cffdfaf60fa4c280217db122db2fd93a4fda258d41 2013-07-08 14:42:50 ....A 68180 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywt-0f970fd9d8e131838f4631a1d6f69fd04de6e19e3701eb736d007b391c620742 2013-07-09 05:51:10 ....A 70180 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywt-55da1e5546c10e2f47c46793c7fedd113a34e75ca5503cbdd848021c53013389 2013-07-10 15:22:16 ....A 64180 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywt-5685aa063fde88ec04c38f7a0afaef30182ab2f1e62cdc21e78a529542937f2c 2013-07-10 16:38:54 ....A 70180 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywt-bd970ab40de92ded263f881e67448b0f467b6582a2fd0e6f191290606b8fe9a6 2013-07-08 13:22:36 ....A 122939 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyww-d122c5b0408e649e51387101a8d96385cfda8cf9e256763e8c2ec04190189dcb 2013-07-08 12:24:30 ....A 122933 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyww-d59865631d0765d44f370cd24748a9c09baddf68b80ff4a45e564eb76c5f067d 2013-07-09 16:17:44 ....A 266372 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akywx-e1e61a05c38d943f5e2dd2bc60fb0a53a95eeffb9dc879b93a3c843f964cd4a8 2013-07-09 10:22:08 ....A 72856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxa-98ae3849bbfe504be44bff5e63b96fd8ecb95e37a04bf153cadeafb47d60d628 2013-07-09 13:19:42 ....A 78856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxa-bcaac15551041b458c30fc607cdb89492d5caf4ed7d1ac63f0c0ecafd91d99d0 2013-07-09 19:23:22 ....A 69856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxa-e4d266910ae55901fc6141690c7f5b53959b0df62f88302e1e16f9353d5ad2e4 2013-07-10 06:44:00 ....A 76856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxa-f9c7562a884e58ba1817e783d8dec1f49db5262d5444429e4a96c726a851a2e1 2013-07-09 21:37:46 ....A 122931 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxj-1c59c37f0867ac2374d93aa7ec5d1a4103f0f663779bac2d40800998b571260c 2013-07-10 17:50:54 ....A 122931 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxj-1da5576c9241e587b11666777835f1abad447e9f8b0dd1efb95766e23f35560f 2013-07-10 04:14:50 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxj-96d32debebabff98d17508a448c26defe2bc93578c9f3feef6da56765f9eb6f6 2013-07-10 06:02:28 ....A 122930 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxj-99ea2e67cd803d3b420583b3beb572d4cf594e5d343575f4bae489f2855d8de5 2013-07-10 00:50:22 ....A 122937 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxj-9a8cace5ce1b4b4fb37a702842389db05afc148c4bad0edf9b25176c5aa166b5 2013-07-08 21:31:40 ....A 119912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxz-5f62ed5ccb8e2ca55d6f3325c5113a2cab3bcc75d38c1d115aff5ab5f662495b 2013-07-09 11:28:30 ....A 116912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyxz-e48e560e7014e676431c091fd67b7efe0c08674ce2282bed50db72c955c6903b 2013-07-09 07:11:14 ....A 48128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyyx-3673e74a233fc563ae3bc4f359d1f8c3b28903165e2067bd07a96e78faf61a70 2013-07-09 13:19:06 ....A 17505 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyza-b23b3ce9a4d86b9f52b900368570766ebf27c2c7833def7ad88b9ae7d3e61c78 2013-07-10 00:57:10 ....A 17520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyza-b8c5f3aef1568cdf5f8c93a3075fb9462fe8ca0c19b573e6b9d377faa62b3e1d 2013-07-09 09:36:42 ....A 17510 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyza-ce0edcc459651eddd18eff6dbdf98b5241bd4183631a0567c706da700841c752 2013-07-10 11:21:00 ....A 17520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyza-db35dbac14018e3b74e9131b9a73e2742338f1692c7cc02bd675650c033c1d18 2013-07-09 11:38:58 ....A 78616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzl-1d59117216df9baaf54f88e80695ecc0f292b605999c4dc649966010c292eef3 2013-07-09 05:39:10 ....A 61616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzl-36c1efe5761a1bedafb03216c21a461529f8694a829991a6e1641ccc4ab647a6 2013-07-09 18:48:54 ....A 61616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzl-9f3c238cab5446a38598b5b8b369860ff48c5ac1ac8c714b397a5f1a431fa588 2013-07-09 00:44:08 ....A 56060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzq-175d03ad18f6046a5c6f0588e3a54db9bb499624b25fdb2635f0a1b73f9750d3 2013-07-10 17:59:30 ....A 83456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzw-1de2cd51f618f13b6a8fa94395e0c143a4d6a1ba9f54f57c45a8a8c0332b4ba2 2013-07-10 02:54:28 ....A 83456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzw-44749f7bc686890d6942e8e07f3d6518b84cb252e0b3b8114e3f0e5f989540a7 2013-07-09 08:09:08 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzw-4538f6829368525fb95e3d8614a52e38f8cd91b306b083738a84998a1c9780b5 2013-07-10 17:28:44 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akyzw-af889aefbcb897f95b6eb22dcfbc15ba1e72d5a105f27973b8d726e5c9fd9aa0 2013-07-10 14:19:52 ....A 49714 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzaj-d8a04208286ce69e2f8a64ce39e7b5b139c34339a2ef9369da11991a1c28c930 2013-07-08 22:03:14 ....A 224887 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-7ee179dc0ba7c7d6515b96114a88d35b9f3bfaa09f5c5c58740af0b4b8e77805 2013-07-08 12:36:32 ....A 20059 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-8f96c6cda8603792c7d2938d13bf6cf02e8e6a1b3e168bc94e46d7660ee304c9 2013-07-10 03:43:44 ....A 124997 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-9275710a81bf356d7824c88af185fa5c94f5cc09543173c4f5f3e3ef9e7798d3 2013-07-09 19:03:30 ....A 266336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-9713a3724fc8f19d351dda40704d2d5011a7d04cbd6574fee77489548b3cf5f2 2013-07-10 14:49:06 ....A 224857 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-9c49600d50e6f6beb265f0b86843e8f8d9b625b4644658c8382049530892d6c0 2013-07-09 22:42:58 ....A 224859 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbc-c166b47cac270fadf29df1693a9756d6975e3f943663ffe3d4a64b9a63f3806f 2013-07-08 22:49:10 ....A 17184 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbv-1b19918fd71bc4f58398970911a5a7454b230a24a3875448e8b11a1964e3d3de 2013-07-08 15:41:48 ....A 15648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzbv-7ea872c8fecd69ab5bc42dd47e96aa6c794c616e58bd72300e77bae0662c08d0 2013-07-08 12:54:18 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzca-1eaadb5164fe2f1d61fe564fb0e0969299e9cbb74ec08acce9364ef8ac1d167b 2013-07-09 22:45:58 ....A 15444 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzcc-cac395700dc38a501449ce03ad0d8f26470af1ca665b1a3ad9ea6e54410c8857 2013-07-09 14:16:00 ....A 413696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzcg-9ac5a4c798ce4e54a8933e806166e07ccaa292ef12f8c931e70916118462cba4 2013-07-08 23:38:34 ....A 65784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzch-174dea88ef32c36f4c11bad51c384a75496b888a10b493d08b5d198de47fc8fd 2013-07-08 23:54:08 ....A 65784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzch-1b476720a63a46e3f1bdefb3060625581ccb672b4ad232241ce3818dfcc3c669 2013-07-10 11:46:42 ....A 65784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzch-99c4132310ed104dcf67ddc37c080ff3c3d84f94062acd0429fb829c641ca606 2013-07-09 09:48:28 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzcm-251749541f76e5f62cd585ea5099065bee9c0975a09c339b976989635fb8692e 2013-07-10 02:26:44 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzcm-bc3efd78436873883e4a13a10c46d2a2fbd67b062eccd451c29d73f3efad6a90 2013-07-09 02:46:14 ....A 20570 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdp-176b42b65ed166a4dd590e76da9f4f8b6539b3ec9a0f6b86a1c4b47779f69e54 2013-07-10 05:04:34 ....A 20602 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdp-b50d654fcd807aac680236833a719c73462157d8f77bc46dc2ba34c29979906a 2013-07-08 11:57:18 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-1ab47f498c4623ccd63a4059aeda2d2be3a06b29db69bbf0821f727a7524c43f 2013-07-10 00:29:48 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-21e396194d11303ad0cd35fda72f4794d9fc49df04b19f0d302094b5b3a17017 2013-07-09 14:34:04 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-41b58d42e86703e69e81ceca6f47f60387e584a4b1cf2e9a7b61b652325a8867 2013-07-09 16:52:38 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-55bec316410b2367b34168ae32bf30711b60c33f1ecc0e3dbbe8a06351b19ae7 2013-07-10 02:27:54 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-618fa09aae83780f78c3f5d4d69bfa048ac29224f245787713fd13b5b7c818a3 2013-07-09 13:01:02 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-717db6ce4f0d1e640c528279363ac5aa64a683df622abe6baed86e8136d60cc1 2013-07-09 17:33:48 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-93248f4c444ae9f8d7ccb3617fef3e3570bb55cee1c3ea99b4adbf27c22b20d0 2013-07-09 12:56:10 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-987a19727a93c068cb2e2c59ded9439cf2768b8073a4706c0fdb4907e3cebd5e 2013-07-10 00:29:26 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdt-9c8188894df79555da891e2d36c76d8fa5d84570f31efd5e25cfb05f1a427138 2013-07-09 00:14:02 ....A 76572 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdv-1751af3b0fec75f7a1c9cd5160f387c154848632eb5f48cd75984a2f37d79e67 2013-07-09 10:51:36 ....A 62640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzdv-55b6bb7c063ccb7d01dccd185d46f3ca544aaea129b2c2c7c39563b8c828e75f 2013-07-10 05:54:38 ....A 60668 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzeh-9249a11342dd384908799c960f48cac29834463af4044ec658a0574fa2e05255 2013-07-08 19:44:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzeh-a0ce832027b7ba2bf2745a1b51b30e8f9709634d536246abbcda16846829cb76 2013-07-10 07:22:36 ....A 65548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzel-3293f153fd899ef95e634b9ceb993ad1397a8c87a244fb037b1c5f9094b829dd 2013-07-09 21:57:32 ....A 67548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzel-4294a889fdf6b5580f7c7650419c12d679f88cdfc4beda495c08ef0f124eb099 2013-07-10 12:45:44 ....A 73548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzel-74664f91fbc397536055ef417edb80a407da25993485ddcffb30bb47fc585de3 2013-07-09 10:30:08 ....A 74548 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzel-9656620b8537b969f457671ab870fcdb5c696a0777bcebfb8ea72d660d1c39e6 2013-07-09 12:19:10 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzex-6163bf7ee15493050fc60700804ab79758f2e93cc55ef5bd2800b3a17965e815 2013-07-09 09:24:16 ....A 58692 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfj-b21bded41863b01ce383419f2fe6a5f7f4b836ee3c60d95878fb8a1f5498695e 2013-07-08 13:28:28 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-16f9abe82662fcc7de9934b9300d4c0cc36638b982aac2135377015407156e4a 2013-07-10 07:20:50 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-1c284dc525e45101b3c008459fab9c95dc0f5190fc8d0eae20ffcdbccdec576b 2013-07-09 09:29:58 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-25b008cc33636d89bc5919152da61855e82a28110299b0fc1afe8cd3f4c73e39 2013-07-09 19:36:34 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-33b90d56de052875aa9f91cf416ad8efc2bc74ee55c1b41dd1becfe8fe28f503 2013-07-10 09:50:08 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-42685c528a4e6e41a8f4c53f2f6d0ff1541a7656c4278552ceff53915567bc18 2013-07-09 08:53:28 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-557135393f72992d04be99a04da48db39933779a195e5d1e7b5847e3b1e317fc 2013-07-10 02:14:48 ....A 85504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfk-9a0425b0bb038559c0504b91e51482fcef7d5651190e5828adf2580222c4f8d6 2013-07-09 07:23:50 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfr-1c9e30e73129f8901d97d1fcf8707027f81e87e2cf182a039cd727776f1d2e18 2013-07-10 10:55:48 ....A 89600 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfr-1cb43b3d982615edd4dca4521ab7381e7cb51afae9470e4eb6e9b05abe4d2049 2013-07-10 10:56:44 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfr-31626f35381dc79a39b15469eaf04eadfe41bacd167c01476d0f0d139bdf24b3 2013-07-10 06:08:40 ....A 34304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfr-9ed0b7294c9475dae2a0d38812814345952e078367345fd58d27c35e6cece7f5 2013-07-10 10:05:46 ....A 11776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzfy-bbb815a39356e254f31cd4f958690ea11ea7239dbd15ec64618d72a8e71ed40e 2013-07-09 13:34:22 ....A 88128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzgw-2416e10c1f9c12b66fdcbbf70580b82f0694c0dc7644f5968c7f8e93b337d050 2013-07-09 08:45:56 ....A 88128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzgw-55aae2cee14b7845085e607ccd972aa20af9f23529adcfc6debf1f47f5840287 2013-07-10 13:28:36 ....A 88128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzgw-812ec6b92f61d8f37d4828a1389b4bf666f98967dcdc3e1426779273da572589 2013-07-08 23:48:02 ....A 66464 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.akzrf-1b3d845090c0a4de780045bdf78ca47c5779647dd66f130957696273da9977dd 2013-07-10 09:48:10 ....A 26624 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.alabd-43c26b6e241ec9ccda86899fb2b5d22d52831841d459c001d41d78387e49c3bf 2013-07-08 20:35:48 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcj-093d24ff65cd3c33ffca48ff571f694f1399d1a9f7ca1fc2f462b2cd2ecff4e1 2013-07-08 14:28:58 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcj-191d7ee5935220c8d2f3910acf46605b776a47c0ff7a551f7af21769d390be97 2013-07-09 03:56:06 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcj-332a5854053b132d2c8369bb941e5031c051c003ae21d32aeebb9f69aeec4275 2013-07-08 23:39:46 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcj-52a9301731d53d4db5a620d1289dc1fdb2bc7f219975f200d3eee0c272cc657d 2013-07-08 16:19:28 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcj-9edafcf275f74673594a90d69b538de8f7a94b0bcca70dc8403c3dbd13af6387 2013-07-09 20:33:52 ....A 162484 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcm-a79d3939606c4f923ca3621b78ea80b1915c2bdd4756b5f2abc2d2e2910a684f 2013-07-09 04:55:02 ....A 37021 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcu-53ea74a9bc6b3491d0ae3a163f7416425e1f3acaabdbd8cfe4d9431e2f170217 2013-07-08 11:47:12 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-07fd67941ce10749d026b3fad708651439752b39f1740188e991bd98c1bfcda4 2013-07-08 14:55:44 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-0c9f08420f98cc89f45a1f3b1408b033165e45405a3c6cf900e63fa4ef2b407f 2013-07-08 11:50:34 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-182c81cd32a5ecd4080535336151218c57295453eff5bf7afdd7f9fbd904d7a8 2013-07-08 14:28:22 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-194b4087b90b865242c6ac20d7f5e93628b6f307f414fbc254e878ee7b55ab60 2013-07-08 14:37:18 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-194f77f3c79cf095bfdca2f80014613b54d71d0559060edb8aefaf2f9d150af1 2013-07-08 15:39:44 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-2c1acb81b4296c52f6b1f9926019be0896e1b81524eea96bdabc9469263ce1ba 2013-07-08 22:21:30 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-2d0492d42d96f5909e4ed4d015b5a69e5de26d73777954a3aa448a1507d23ef5 2013-07-09 00:06:28 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-60a2682cc27960cd0f526625e3f2ffe81c561bcdb210da07713302017e6b757f 2013-07-09 22:29:56 ....A 34973 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albcz-61527cc5a0e9660dbf08bafd9899bca25c163ddc6b312f953077fbbc1001a36e 2013-07-08 12:06:20 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdo-081e013f1d0b0b5a797811eda7b59d69463915ef2f74283987d504444e9a0de2 2013-07-08 15:01:12 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdo-1fda024ca8e35250877b8e76b804774bec417ff171045ea902c239e0f9b2c376 2013-07-08 22:25:12 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdo-2fed77245b9ad1f698951140b584ee5a0935168992b4f5c9c44528354bb2ec7b 2013-07-09 00:04:42 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdo-42afe6866154838aa78b96bbbc4b25177e500ba465aa78643430eeb2edcf3391 2013-07-08 19:20:16 ....A 37665 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdo-80d69bb2023562753841a8f7b9073180292f2e802b41f632aeae0d6a7e184087 2013-07-10 08:22:08 ....A 34461 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albds-929e56920f68fa214d5107dae0d2d0f07c937ef93ddde170507b94fab981c8f4 2013-07-08 14:52:30 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-0c4d96f1c45e731280e53f1f7df7ada717c38dc7c13c62267a3d8173ec1790ef 2013-07-08 15:14:06 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-0d6e3991e910c919fa9110021fbbe01fe6852e60f48604532749ca96eefbe25c 2013-07-08 12:39:34 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-2220373b2c2d661b8038c9112e80e01fc27cddeaa096dcae3ca32680cd11c3ac 2013-07-08 16:18:42 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-2dc770af5da1cbdcbb1c6887deb2ec8f03d6a005d0edee982ab7ee7074d8cec5 2013-07-08 15:37:24 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-2e13c4fbd9a60a0240fc89e6ffbfdf5fe3ae03e80fa41b064facc46837e7e6f7 2013-07-08 22:46:36 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-2e50f92d39b85009036c9a63a07172a666795171cdba0144734e47965fd71426 2013-07-08 19:07:24 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-30a0826e0474152e7fa48deaf4de2be50402fe9abd11dae1f303d61c8a7f450c 2013-07-08 23:29:20 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-52b7455f9b719c7012cac2f770f9ca1d46de91c6cc6e78193205f2268706d3ae 2013-07-09 00:32:46 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albdt-6317afc64be164f8b4c1c2f5f32c4493314d42e4e43eb21123b3cd78f2143ba5 2013-07-08 11:19:32 ....A 80996 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albhq-4e1514391491cfc5d4d4896d244cd51c22178ab3ba4ea781ae5a542418a079b0 2013-07-08 17:17:36 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-07f1cd6bf481734120e2dcc294086db774ff99978f13076661cbae5512aac69d 2013-07-08 15:16:30 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-1d230a757958de07d9b32d21e344f6b460ab2a2401e41ee88e37bf0ab4e7730d 2013-07-08 11:48:16 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-21dada48e84e2a15fc07a8f470a63fb44a24cda1f1084a24be8f51a206410957 2013-07-09 06:14:08 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2500361a1d64c4cffeba4d64f24cbf05015b790c93730aa121fe3336e8925b1e 2013-07-08 14:39:40 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2999cce2a76c583d789dd4fae7b3714aff7474dfc91cdeaf9dad1c87a00a6428 2013-07-08 16:39:52 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2b4e127c4583d16cab3eed66039a982a15c2f1ef3bca1f5cb0f58f5de0836d58 2013-07-08 22:21:40 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2da77f2b1def4a792c11f46906f776bad4ab2a27ec234a977e7465b3eb74c406 2013-07-08 16:32:24 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2f37153094a9de2bbca0b308754304c657c1e96f90e612dc3ac715e28e3ffe0c 2013-07-08 22:46:38 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-2fbb7743a0e2c09d154d0649bf0d3838813b094350278d6fc5083313236f453f 2013-07-10 10:27:54 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-46a202ad42918c39e5593a10b6446448e23be6ebd401f911a4a083611a9b16cb 2013-07-08 23:13:28 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-5281bfae340bd0b0ec96cf37de0a5f4eea4c6b001033fe34a6d97dda3ef7ac0f 2013-07-08 14:18:42 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmn-bb353655cab62a48acc94ae54d14451996c6815b3f8a21a8a57b54f26fadc5c4 2013-07-08 12:43:58 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-188c276100c3f3cd44f3ff7754014ccd0b4e7f599949fa1582e4c7adc9fcc44d 2013-07-08 12:38:14 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-188f7dd616acd37d292f8e2398bdbaf7b1df2ced184df588528143c91ffb4bc8 2013-07-08 19:35:00 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-18a95754e51daf5b2fabc5b75a104d49412b0c77188652d6710b15ec6406cd79 2013-07-08 13:11:40 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-18aed4884f56e7a2f35a8a0d590c81235f13b38faaff21e9a59ae407cabdefe2 2013-07-08 14:00:48 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-18c399bb1e9501006e4821c12eb9ccd3311d237cdf756950e193d5ffd7123c7b 2013-07-08 13:09:56 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2253ba332830afd92986a31d46beac35a0de20847eb33fe131cef67cc0ce0fb8 2013-07-08 19:33:34 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2262bf74119f0bf5353ad83ce94b139da996c601e5e6c14eab18b2868591aa82 2013-07-08 15:01:16 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-29b95a8d52761ba6fb8dd8cfb165caf54fe01ea891c94b459e9525406231c59c 2013-07-08 16:38:44 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2b631f2bb1979c857c7c6294631b3b8bed71c969fd1d049dd66b82657d3143d3 2013-07-08 16:17:46 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2d5ad37669dd8f56ef4b1b9827def77356529780ab5632d230c9e98885cb822f 2013-07-08 15:56:12 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2eeca379232c0f3039fe97f8f77748eddba82fba7039492bbf84e06b2f386c7f 2013-07-08 16:14:28 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2f481d1cacca2a5242d62624e9e82ea6339c672be8dec51d027813a05ee68dad 2013-07-08 16:38:00 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-2f6ea395700395bb73e61f63fc3267c726942cc3685a4b1c74bf6c93e116b720 2013-07-08 16:54:48 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-3011a7ab3c38c243f212d8675a539151fa1a3b181916c633087411d9056bc908 2013-07-09 00:10:14 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-306e05358719ded614d405d3f753c898c5ad9920d3ba96e928e22852c2fe27ec 2013-07-08 19:53:46 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-4112435936034ccff78f0f7add3d191af3b8322e90f7b018c505ff6a04ebd593 2013-07-08 19:40:28 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-510fcde523301cde1b7187e7e23dd3c2b11f9fcb62ba725efe7ce77de58ada18 2013-07-09 04:20:18 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-53bd20b01a1ebf67c0f0cbb22bfe6f3af679b6bc7b6255244809076cd23ca7bb 2013-07-08 23:59:58 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-921c9a3ed97ec1c4b9c4159c80f2f3aeb466a16068f1eb8c70b6315a9da7a26f 2013-07-08 16:55:26 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-ae21aa0ce4bb1cde4a8cc139ac66278b20a0140e2db4864aeb98bd8102c19040 2013-07-08 14:19:38 ....A 37533 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmo-dca2dba669d77a6d8e47b6e3a0e639a9bec5c8c5c9c26638dea691201f195538 2013-07-08 23:46:20 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmp-4059e8cb15b4196c4fe1b54535da711694cb2c5ae0550c39080bf5a553627013 2013-07-09 02:01:48 ....A 33057 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmp-734c79b27eff931474e327ff1ea5c02624aa473236157d939b9ef8d532de402b 2013-07-08 20:29:10 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmp-90e2e9baf04d9edb1437f9ad3f86afd0cb163bc8ef0ac91cd09edb445aedbee7 2013-07-08 14:18:22 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmp-dcafa36630ae1f467705555035f1ab34ba5101d937c20953383cbc5160debb69 2013-07-08 14:09:00 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmq-18d896a38ae3e632ed11907660da89cc770f8a7a0d125a472d9010ee3819bf6e 2013-07-08 20:34:58 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmq-24e1cdad4f02ee120bd1d6bba2fdd813b4909f22b9a4f32ff77f1e4bd056ac5d 2013-07-08 22:03:18 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmq-31fd1e273956aa95bef46c55f8f39b495e1427927d87358639bec8319547dc76 2013-07-08 23:15:48 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmq-3234494cf8482e1843f8caf2161c63e379701b2fdaf3522a00363ea3b09009fb 2013-07-09 03:29:06 ....A 34593 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmq-815b8e1f147160544d7fe5b01c0c0215b6846afe7422e2551f22488d6dd5ffb9 2013-07-09 23:15:46 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-0deccb3ed251fcf135c5c4d0ef2503a9778d6af85eeaa234a09118d6cdc41511 2013-07-10 10:56:36 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-336f118ab79d5b2da6a6787da59a71851c88af86510552548555d949cfb5f657 2013-07-08 18:40:46 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-70aa1279871a17d75a13f47fd84619dc85f5a54bbe76a335e4235a4ed92cc615 2013-07-09 01:14:30 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-70fbcf81be649e86110e4eda66c875f7d8f76b96562e2a7db4172432d1cdf209 2013-07-08 20:06:48 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-714f6863a6e0887f58816370916e29df3036afbd1bc80f83203882d4aa09fef8 2013-07-10 13:26:34 ....A 33569 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albmr-f1eca0b99e0c2f01e77b29801dc5e87f2c2c36705a77e6ddd80a632d8a0dcc92 2013-07-08 16:12:54 ....A 649108 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.albrn-2daf2e6d964783b970d58e04ef4a33386f7cb8e3256c2adba9aa7bcbd04cc32d 2013-07-08 11:26:38 ....A 82944 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.alp-f1f0fd5dbea6ef59d6c300fcf164948ebcc87ee1b4dfd24e9c1fdcfec99bb215 2013-07-10 09:45:48 ....A 41252 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.amdh-fe6ff77c660b274b473b1b992af553d390ac211aca58b2f4af15c80816a30cf6 2013-07-09 21:58:22 ....A 1067808 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.anzb-d8f652ac062352910d0ecd7d2695b2f7e6a64140896387759f27e71b83d25e05 2013-07-09 15:18:58 ....A 95376 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.arnc-94c621f52378245a799f8067dae681fa90589a3d059dae6a6b10c971f3e52aeb 2013-07-10 12:40:06 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.asbw-c3bc4f9eab95872a6ff988313b95c04d7d47c0628bef17ae668e805cdafe1a0d 2013-07-09 16:09:02 ....A 28672 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkot-f4d6b5794bdd07e0ed94ba2828590dac10b437ac96db12a278fd776c42d1ec10 2013-07-08 22:56:26 ....A 73216 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkrh-1b135240345e02f93cfb1886605612aac9808b0c5672db8249c6a535ddd0ed2c 2013-07-10 12:35:30 ....A 78336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkus-81272caafd3e197521c109dee0eb91d2305c9bd4da3159e720e2c15ed756de1c 2013-07-10 09:36:02 ....A 15920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkve-d040e03e1a1652acfb374073aafe26963b0dcdce2777dc587747a84ad3a678e7 2013-07-08 19:57:08 ....A 19776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkwf-7ed773290a28f5122581cb33ec5b543dac32f949dbd2b4bd292d8fc332d2b672 2013-07-10 12:56:16 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkxt-0f2fcf4fa66adcdb22c5af6d1818b1177565f77127219a6bfb63dbc3945b245e 2013-07-10 00:19:00 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkxt-bae556e09481a17a3e07f02b12348b225c11ccbee12da4ed70aae54621e6abc2 2013-07-10 00:27:42 ....A 79872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkyo-3438c14fa28d9799f9ff6440a0efd6bba517c2040604c45d57de61fa6d0c2793 2013-07-09 10:04:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkzl-255955f982f884b454ea31ce3d81fd4a64d4f71ec73c4eed04ddd5cf42e5cab0 2013-07-09 09:34:04 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkzl-565e19ea29c5de990e89b1f7e14644b67be791bb62baba576fd836e38616a290 2013-07-10 12:43:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkzl-74de764021961b1fcb04153934bba366dfb19239ddbc56e1c6ea5270ae825864 2013-07-09 23:50:48 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkzl-9ada3c7c5f1ef79e99d4e1987363c5f1e2c9279afa4c8d3006688442918bd6f7 2013-07-10 04:24:54 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bkzl-9d54a7da30c363e636e1e08f17db7d5529b764770f97ed75adef0d8e7026a7b5 2013-07-09 17:24:04 ....A 107338 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blac-0f29efd324c603ea456545b88a3bf466a44dedb2b15acd7ef181b67c4c52c300 2013-07-08 15:37:46 ....A 68384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blap-1700b3798dd530254905417e9dc4c610714c59cb4143ef6289cb17e60acda931 2013-07-10 10:50:08 ....A 22859 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blat-cf461de75b8705516a3e3bcc95b671a800331a8724e03f3bbaf5249d0cb05f4b 2013-07-08 15:41:46 ....A 14112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bltl-7ead846d3955be8ea4210d7b805b65f7263406b56a16c8df8d37887a4aaeb48e 2013-07-09 21:16:18 ....A 16880 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blux-f74cbddc269f01d3a9d513cedebd798fd7f30a967f54e09222399c4991d59c2e 2013-07-08 23:27:38 ....A 188416 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blwm-1b33ac75b606cfe5659ecd2bbcf1cca9cd31b1a4884d4af2f8817a0505ab4af7 2013-07-09 08:15:24 ....A 291616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blws-362121f73529d788f45396f6a6828419b615a32e284038f885d23d1465baa175 2013-07-10 01:23:14 ....A 17696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blxw-aa85b0b75af561eeade09ead885cdbfda9e912cbbe01e457e636bc033837547b 2013-07-08 22:48:22 ....A 245824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blxy-1b13156ec9f0e7f3061f4e3adbb35760a58dd57e5e15a7a5907ab3d1c8186fa6 2013-07-08 11:30:24 ....A 27384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.blyh-4e1f4f7731021fa9f453600d9ecd4cb91f7d7b731a115361113fa6f2c0c54bf5 2013-07-10 12:35:04 ....A 43048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmbz-74b99c74aacbbe1fc4788a8444334deb8eefb7ebaf7c368919e963f6dcdefc5b 2013-07-10 12:44:56 ....A 62104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmct-27f7bae9afe8c92b957a72819f6cd50ec4633f664ad03ed2a654cde2b7c793db 2013-07-08 11:53:58 ....A 62104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmct-ec313506fb08b7850556105ac268a4013a751620926525d64c501e6ad7e6012c 2013-07-10 15:22:40 ....A 16160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmcy-1fb6930ae4b50fc4a209a260476a1731a6ed777dfdf0bd36dc358ebb46137ad2 2013-07-08 15:53:28 ....A 110592 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmdq-8fbaa4ad958d9ca98e9510f010811e8f51fb86d3f47a35d54fc31d9ab946f122 2013-07-09 17:43:34 ....A 2560 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmdy-050e8a755fdeff8fd46fcaae71e881c6d748282d90f05cc1393ae63b25e056b4 2013-07-08 23:09:28 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-174367650c4e11dfc0d045dcfe2f5396934799440e2c901d6bf2a949e7f7017c 2013-07-09 07:22:24 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-25a9d23c8677bbaf9a9c084b12d183f45d354d1c4a2b3b9c7f54b1a178bf7a27 2013-07-10 12:33:28 ....A 253952 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-288844c6118baa02247ff43cef15bfc52c0bf794557576171bac0456004975bf 2013-07-10 12:33:32 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-3851bc2cc3e248ff61d915ca7bef0aa1e30eb02d3a265baa6cd9fda6f8f30398 2013-07-10 06:09:06 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-5312b12dd86709b7df27673379673fa3b3e903cd226e8ed11b784eac7c94eb0a 2013-07-09 14:58:18 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-b5a63011dcacc5a5aa8b393b45418902ae6ebd9345fc1c195f42d4059952b8de 2013-07-09 10:36:52 ....A 29696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-f062cdd47c924ebe43098e432277c056ccaaf5d9b3b9078b05fe944763fcf143 2013-07-08 11:26:30 ....A 27648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmee-f1f3c5591e1068a971ba6bfb2952a77cfa1127bec43937b7a81020b7641f0afc 2013-07-08 14:30:36 ....A 127048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmiq-2fe6981f7108ba6505b2f9490415b01bfc788ff7d4bf0d8584d6cdf1b1770836 2013-07-10 04:44:50 ....A 41472 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmko-36dc0fdc5211245716c23ae0a2d119ddb59be60b10a8a6610f346c6532658b57 2013-07-09 14:07:38 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmlp-50a3f03db84d70342e392c3cb91227bba8ce771add30e46472b49d4e5b327724 2013-07-08 21:00:52 ....A 3584 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmmi-1738653b17a4c292abb2f1ad61e69cf0c4d301c90b1a06dcef9f793eba41f559 2013-07-10 11:44:54 ....A 51200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmnu-1e7f793bf18258f3de36ce94186c247c8cbbfb3332a76666944cde67923d88d2 2013-07-10 09:46:40 ....A 51200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmnu-706d3d3d8a96499f0801e08eb189f370746dfd571c6a76de4c0458af06df68d9 2013-07-09 05:57:16 ....A 18009 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmnz-1caca6b0318e443da7b3d9976b0473e2905319cbfc6f0f885258b524c2d22729 2013-07-10 16:20:00 ....A 51104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmpl-653d1b25f2cd6573375dede4296a067607df51a4f8bf933d5ee826e35a9ff6b1 2013-07-09 10:50:36 ....A 19456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmpm-5608a05214523bebd87ccea5cc8cca4777c8993b42d047d31617ad60e006f722 2013-07-08 18:40:04 ....A 16800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmqd-1711ee38f10ee1a8601a7ef04cc4849a51f71e7a336a9a80ae18b4381400dfc0 2013-07-10 15:41:18 ....A 3552 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmqg-390f1d0cd9343c8b9294b349533a22f216a3185dff354f68d223419776ded518 2013-07-10 17:56:30 ....A 15872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmrw-dd3b7f23d07cd1b722d88de5ab9e46ecae5932e7586bcb8ddaf8fc859bd6ec9a 2013-07-08 13:59:00 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmsp-4e25d53a74951b82fdb68fd1c450a269e0869db0450a020d29b64c1c7bb2c354 2013-07-08 20:16:24 ....A 13216 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmuh-8fe512deb4d0f7d0b19bafac60909ccfcfb1dae82bf51f7ae1bd10294474468c 2013-07-09 06:58:42 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmuy-aea457913576cd59f77232f94859b69bdcefec5c40b2567ea2acd57ca6338f3e 2013-07-10 00:29:24 ....A 14848 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmuz-2156d6b2fc29f7ba5b85cdcc87ea23590d013a861fa88a095cf6d171330c326b 2013-07-09 09:09:32 ....A 45206 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmuz-45df3988162bc0e0a8baa170625d140702c3ec747f865757c208589f7b8628a7 2013-07-08 19:13:56 ....A 1920000 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmxi-4e63ce253c079d0c01a6362c2393e944f81153b0c0743b250a8403d4a04dfbea 2013-07-10 17:52:44 ....A 28824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmxt-ae245314ac4f9ee3e17c26df7c4aaac6824a06cdc6c6039bf8c2b1c824b6ad30 2013-07-10 01:29:14 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmyd-359b2f99c6491b6e56f38fedbb0a10174ec09af23988bcd978b0b7c5b886fbeb 2013-07-09 23:33:28 ....A 287232 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmyn-34bdeb44f461afef915b5290aeab536095d8ebbae0db5560e1ab280987c3f319 2013-07-10 06:48:52 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmzq-97eaf28f6501ef4bbad58798096815e8140a36286c02db6551b506a0d8a80caf 2013-07-10 09:17:52 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bmzq-a2c9d246db6f7590097b15a41a327fe78011c8ea8226225d63630b0e1738e67f 2013-07-09 13:24:48 ....A 14124 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnbk-360ed32ecdf1ebd1511ab33fabf0135c5035bf33e92d18678ba076931a2c2113 2013-07-10 01:15:42 ....A 13344 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnbk-61ac53b3807bec3b513eb95e9eb9fb76dba86078dcf2af6145cc26411f8cc2f3 2013-07-08 17:59:50 ....A 25972 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnbo-3d52f8628d1431206b457ad92f1dd4ad321347eaf6e55c563f6f8db558684c70 2013-07-08 13:38:08 ....A 25972 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnbo-7e959b4283dafb2e374d4a6e711b9e31ea631eb7e95659d86a21a68d41f6d98d 2013-07-10 00:18:52 ....A 23608 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnbo-ed96e7c4e7d9abbbd6410ac9070b4d9f310988d819c7ce068ff7e195a79dc583 2013-07-08 12:59:50 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bncf-d59ea400bcba5456e09a233d074341271b4dabf8ad064a1981368a6708825a94 2013-07-09 07:26:24 ....A 84992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bncu-253d83ee50456b06f37f0069590ed2ea17de9c73fa670c2000fd2be3ba54debb 2013-07-09 15:34:08 ....A 84992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bncu-44724aa0210652f7d905e1273850cc37a5cceff098ace526565b5a910ff5b6a1 2013-07-09 14:35:36 ....A 84992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bncu-53a5f53a1f2d5c32bc4e9b1a785ccce5e6fc0f8e1ed665e5d24ba77396ab04e0 2013-07-09 10:06:52 ....A 84480 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bncu-55512ef293089b5edcdf09006bf028cddcd14b270b087398cd360324333f8e16 2013-07-09 09:31:04 ....A 47104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bndj-55d6aad5bbe17dcc42c8bca53daf02ae34f1618900a08cf13b9179cd94c3ecdb 2013-07-10 12:35:02 ....A 172032 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bndq-64ad2f694785a2f182abe623e53ab3d43f2f1053766f0a98261ad2de72faf373 2013-07-09 22:18:06 ....A 1379328 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnfg-a69d36bfc4855aea0ae10508655f313f435cd82df53a566b794b593ffa585c72 2013-07-09 01:20:22 ....A 75264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnfs-1b6d535ad99b4e80724624910d2e125278c32ad911800cdcd6bb268a5d42665c 2013-07-09 19:53:24 ....A 25144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnfs-9235ab1a382cbd087004ae7c994cfd3280e4f91df2519a29d5d7456e27671aab 2013-07-09 23:19:36 ....A 75264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnfs-e86d6177837321a482400bcd0d7bc29cbb379f84ca1c0287c5995a8576277ecf 2013-07-08 15:33:44 ....A 3874802 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bngd-2ff7b4eb4100fc53b3d876335857267073fb6efc375fb7d42362459195b846f2 2013-07-09 14:07:28 ....A 70656 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bngn-53d53575547e714e6a4aa9f15c54137d387054866272d540afe935ae0ef132f7 2013-07-10 06:35:24 ....A 70656 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bngn-ddf2236a7d16ee3a8d10a98b6c2d1fa90333b848ab93badcb70cd0afdba28fd6 2013-07-09 12:56:26 ....A 61856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bngr-1cc70e4bd3994de6fea0935fcc62353957bbf9acd228ee287a0d3f22c97b41d3 2013-07-10 00:30:14 ....A 79360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bngv-350e053e2781e2f21dc6fc0708e6949f4e57e8ea40160234d7110e2cfd4a9d04 2013-07-10 17:58:08 ....A 24576 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnho-d1aa8b6aab3f89885b43202b3733c54ef3c0db13487ef1dd7ce14e4b4b531575 2013-07-09 18:56:56 ....A 5120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnic-300d06fa9a241f3007a9340014785e6b623063688310096f3168e59bf7516eb9 2013-07-09 10:34:10 ....A 8192 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnic-426325c1565441879caf14ac40636072460cfd24764ba1f74bf5b42eba13ef11 2013-07-09 18:51:20 ....A 5120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnic-52cd4bf062e78313789ce366df240f49b0a40e939eebc48741712c24e36db325 2013-07-10 17:15:16 ....A 8192 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnic-81cf963bc9b2006288ab53a1ae7483b2835d556d58ca19cd3dd25f01bb6e9d36 2013-07-10 17:25:04 ....A 19227 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnid-ffceb861dfcedc8e63654af095667450625a202066427705d297782724c487f0 2013-07-08 14:39:34 ....A 102400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnis-1a88aed85a970f34d875c64e59e44ba20469669332b793ef5b2dc09b282b3502 2013-07-08 12:54:40 ....A 50688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnit-cce8c62429bf004153d1c2fe30dec1dbbf313514a646059e5029ee5e22a0d48d 2013-07-10 06:25:34 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-1c84fb82ec7bf2efdf4892b07adc53688e2309f6256169c31b45a6a776651418 2013-07-10 05:12:44 ....A 102912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-25e886361e1f0236dc12100ea3f94d1f87f27924fb56d5a2fdb98780c10b9a58 2013-07-09 12:17:40 ....A 102912 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-51a4eb14e7cdb8f6f38762d64226b29f013aa8fc9a84d43e5d4e0c4de7f7e411 2013-07-09 18:08:10 ....A 102400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-9197626b15ef8be7cd1e6fb6976ff6142f24028b3c83b0101966c3d1b0d0cd8e 2013-07-09 14:26:08 ....A 101888 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-9253faff3d2bac12dc0307540b172e4cd06944042072010f4c33a93e955ba409 2013-07-09 13:33:26 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bniw-98ab3fd31a97ac7575063603f65602308ee4ce7a0ac1cd392d5bc2cb2da084bd 2013-07-08 10:55:48 ....A 18128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnjx-2fb8779feede5a7c5aaec16566eeb8b6b30eb3bdc8a52fbef41fb4d4201076d1 2013-07-10 07:58:30 ....A 47144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnjz-3679fa21a5ac7bb24091a2d9aeb81a294e845a6e532d73f062d496ddc08ed5f0 2013-07-09 23:45:08 ....A 47144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnjz-4490e16203b50e429e91bc9703fb635be52c23fe4ec1d520ba0aa14859c80c0c 2013-07-09 10:39:26 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-07207bd103f26aee0b47a4e98348a36b646a1e839b25061be3218496c471fcbc 2013-07-09 00:14:36 ....A 17448 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-1756e8984aef91ff66553e47c5f46dea7044b160b92e48be270fc488954e4f67 2013-07-09 01:57:38 ....A 49714 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-1766286f6422b326769e754ad99ffeda9166e98ec7371b9ed9f8b88fa3b14857 2013-07-08 16:59:22 ....A 22568 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-1aeb07552a12c3bc2e369a31739a9a2ff55e83dbcb81f404731cdd6fc5036e85 2013-07-09 14:32:28 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-1e7a5e8e2b13eae8a96449b0f847b2101a4ce63fec211f032ca7895024ce15e7 2013-07-08 16:54:58 ....A 49714 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-2f5a54524fd04fa38e87a37e7984d912ca7ade86d3a16425595a7a873d4e699d 2013-07-10 06:25:52 ....A 49714 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-5544da5b7713f018f7d0b474c51bcb834d8330613b51efbfd39ee1cbcf9a7cd6 2013-07-09 19:30:24 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-69b5d7d709fdd8b0228291095817447403d138323f46c46ae316080c61439594 2013-07-10 06:48:30 ....A 14376 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-962a9828a0b0b424a852c2c7121429bd1757643741724d3a7c33ea8b248b62db 2013-07-10 09:45:00 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-9f69c6b2a9b723a3c3c27dea8e8b5c07acc6b35c3a3ffe1d2aff177273c2bdf3 2013-07-09 15:00:30 ....A 49714 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-a0f52f0fb1e4a371395cd8383afce412e8fc65390e50456eff44faa2aaf57f40 2013-07-10 06:17:26 ....A 17448 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-ad918f042b971150c7c065dada3ae6c9140287623a3d7ad55266c55eef75ce3c 2013-07-10 06:09:20 ....A 15400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-afcbf5fc3cff219ade114020572a4f0b5a36ba0cac9ae99c5a762a8fdb9337f9 2013-07-10 17:54:00 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-b10fa66eeed9893d2bb52a594a3f77075482514a0ef031f176c1873d012af613 2013-07-09 22:06:06 ....A 24104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-b4e8b79c73b94d4bef94fa5d80adbf00033b26ee7be2e4eb13016bac893c9747 2013-07-08 12:56:56 ....A 24104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-cceb83c682b79a0780c7333bc2a179fc52453ddd655a56b5c6203b4a3202418c 2013-07-09 17:59:56 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-cf1cfd5116b107fed1f3bd2b889a53fad898a644a09746a211ee0609d8c5b581 2013-07-09 08:37:20 ....A 14832 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-d021197b9391f8a93756a8270e0b9d1ad8d2d69eb267e5e7fe9561546f2f803c 2013-07-09 19:10:48 ....A 9768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-db030845d94301992361e70998ac4074ad618d9df19e91ae256a27fe23b8dcff 2013-07-09 07:19:44 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkb-e1ba56e9c91fb4bd7dc4c93e537b29b0d6cd4ec98281e6b2799af44a5386fcaf 2013-07-10 06:23:46 ....A 2048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkc-52acaafb6f14241632df6a3ecca84ad384e3a5580bb2eb0f3a4fffd6e9207da5 2013-07-10 15:12:40 ....A 315784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkd-461cc24558bf60b212f5a490bf2691b6fa876c48e7010f71d97abe1e2df5cf8a 2013-07-10 16:02:32 ....A 57856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkl-75494a1a3f53cbcfc0d3f06137da8e5a5519555efe4520f849469c3a7d72ad2c 2013-07-10 15:36:16 ....A 158720 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkt-1ddf9206af49239029c58d4e3581e52265229a2b056b0eca3933393cd24ad070 2013-07-09 12:13:38 ....A 61440 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnku-50f7c2fa85b942d7331fee82e8e9c926f093cc81aef308550e9cf840e63e0323 2013-07-08 13:52:58 ....A 163840 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnkx-16ff2d020dee125e803ce3d68dd3d47089a3a8fcec7b2bfaed658c235dbb3c28 2013-07-09 10:33:50 ....A 1183744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnld-abe09e73eaa8c93bc9a49c3e8a2beca9528d66af055246da23af44bd53cfd6d5 2013-07-09 16:01:44 ....A 90112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnly-252c0e3e22d1a29d97af95fdce1c4326bc882ddcdf466e796c6e1e753200c236 2013-07-09 23:48:44 ....A 95120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnly-560022f5d53dc9472c10888b5430ea5cfabe6245d08642f909747ab0a131586a 2013-07-10 04:16:10 ....A 21504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnmf-9cd43dbad57d90f1443a88ae0a975913aa0cc03a41f93a6a2d28669c2a422808 2013-07-10 17:39:32 ....A 101376 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnmo-1e4c20fa8c7e0baf9db53551fc958595df552fa53194bcd34665d2e6aace17af 2013-07-09 10:47:50 ....A 30208 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnmz-1c57e27a2c0b51f59edf3531164d3ecfd0305bb4dc9eba85df7df7070526ec1d 2013-07-10 14:31:12 ....A 135680 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnnq-475825ed4916ce3b635b026bd3ce1a147cd08cd73488b535f0861f6fe3e4b0d1 2013-07-10 03:48:54 ....A 91600 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnoa-9f9fa0f7e4131e0d15b84915a326bc78e6f5c0a333d5834178ab6cc7313a1905 2013-07-10 16:36:20 ....A 104704 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnob-810b5654fe383d3c863b097bbacb72d840c216da22361528418ff9b970e6ea5e 2013-07-10 15:13:46 ....A 33024 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnoc-46e70e6e3497358719193aee4b79bc991bbd8706d91ee94af25cb10ab14cb42b 2013-07-09 20:14:48 ....A 30528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnog-2501e4272fc402aaf86600b1c8af159cf70d652e93113ce16a5c7022e6d88b2e 2013-07-09 09:44:14 ....A 28672 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnoh-25b8f91cdeb4e9b0132cf5118e47ee58a524f110e0468a4109ce62d9be9b773e 2013-07-08 13:05:26 ....A 3606 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnou-171e8fa1569db71bb1d5109230f1d4657812d2afd1a96934bc0bda20890ca691 2013-07-10 08:46:56 ....A 3605 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnou-36d77318624a985c1f557b49eb80e0c2de154c28fa7d9acce2fd7b6ca3772c3b 2013-07-09 10:14:00 ....A 3609 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnou-557b0c017e3d0aa952d3b6b39390a8ac38240d7c6ea25cc275bf99b63fe02795 2013-07-09 07:17:18 ....A 3606 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnou-566f3ec69b134efd5c4f7b7d280196036b6665f07e8c64ff7098abb82fc159f5 2013-07-10 09:21:46 ....A 3606 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnou-9d7b8ae7d88446f57dd2f329eaf9b32bcc7a1637441ebee1953e86510f9fe56c 2013-07-10 10:05:26 ....A 25536 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnpe-dcb599ded96e7f53d798bd5ad77b7fc03af83c9961038e003bc4baea7a62e468 2013-07-09 13:52:26 ....A 16896 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnpp-720f22711cd2a997e5a362ca70249a7ed2aeba02710d210541068a16754b04ee 2013-07-10 02:55:50 ....A 16896 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnpp-90b6bd60b1d5318df9e99f40729af4f5b69f9488c48663689e26e29600fda39d 2013-07-09 04:03:36 ....A 5216 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqk-1b8f95aee3f1baa84dd2f01be3fce921ec0c1c67de62a15f7d7bd7d8fb80754a 2013-07-09 08:07:42 ....A 10182596 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqp-a4e2a8267e25f1384eb0c7d19401be575544550171c92656e5483056e58c16b5 2013-07-09 22:41:32 ....A 10354628 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqp-e385459b120f75b5d8d7959c1ba153ce47f58fdc706e0f0917baf043f2d8ead6 2013-07-09 15:11:24 ....A 38728 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqs-35bad0e3fa6f0c765c9216d3cf257adac7692777e0816edb106c22d96d056e48 2013-07-09 05:40:40 ....A 39240 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqs-45896758346b91146da61412cac8a412f8949ac04e86046e7a6507c8b8f7d271 2013-07-09 06:35:08 ....A 45212 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqv-1cef6bcd7c5e5d4ca1f62561530e3a6ac992310d36014cacb63349fbed42d820 2013-07-09 09:35:26 ....A 19612 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnqv-459ae81f6c87ab21cd3bdb2e537f1e54a2ecbc0f291c1cf306fd7948c270b901 2013-07-09 17:52:28 ....A 41984 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnro-55450eeb8f6bae27cdd89e68bf8d81dd16dbe1b8cf4117c4bb97d58445900195 2013-07-10 10:41:54 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-267c826aa176977e19462446c22386a1fa20b2bda40f12e56ac2f145bb9eae63 2013-07-10 18:03:08 ....A 11264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-2802f092dbb35ffead21cad4927d224416a71c6b8f74ecbe109d45dfdf4838bd 2013-07-09 08:26:56 ....A 26952 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-368018ab9438ec71c3f2964777dce28b311454e915653174a86fa926fa8e94b1 2013-07-10 01:12:46 ....A 11264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-400aa6f285f309ed0c9d80fcabfbb725a78607e876b0699491743aaabe3a3ff7 2013-07-09 08:49:30 ....A 39616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-5546923242e1ae115262427341c6450d704179c06a63d111cc02b6347539b453 2013-07-10 15:31:28 ....A 12992 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-91b17bad8f6deb3e3b27b328d61e21234a9a5f73bff7d1d75537bf3d43748c61 2013-07-09 20:58:22 ....A 38400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnrr-993ec65bbd44b220abfae32f88ff0ba03b8d2044f6ca4fdc410a9d21abdc6e45 2013-07-10 12:14:24 ....A 18008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsb-56a641c57796cc56726afa34cd4a0476da738510b25ad03770c9c587100e591b 2013-07-10 06:56:12 ....A 16480 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsb-9e95452216c0b2ed60bc6c76ec6d5be623721a5f029319b46420b84a27e2f229 2013-07-09 13:56:10 ....A 18008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsb-ff8dca818b981475564877344d3d772df364e7d2da579e532d9b972c0f4349d9 2013-07-08 16:46:54 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-172cccd97d1d83e54276ba3a1d8c0f222090e13fdd4cc93aa73d3d51090d0253 2013-07-10 15:14:38 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-27895a00baab8f5f505f3b46be8b2643fd81a55a808626080f9ff69d06855378 2013-07-10 13:43:06 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-28cf767c78172ed83a909d7c81609761090082fb2c72c42d04182dfa675b0c37 2013-07-10 05:56:30 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-4266d9d35b8bfa3fd0ef89fa421ffa2027db01c520dfbc384b76a2e02809a168 2013-07-09 06:15:32 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-453639dd541ae26ca226d55e5b73337a9fff83915e6112a8f629ec9a3cbf1e4a 2013-07-09 11:18:38 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-45a30c1031b47f6322dab3bff49b8f09884ced813c013a9182c4138abcfb9fb9 2013-07-09 08:54:46 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-45f24abc44ec661416954d116eb2effc80e5d529836c8e81eed164921e77d723 2013-07-10 15:25:32 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-572a6262099f2ef66129e814d73a9a44eeae2a896c394aba9d16e0eaa2f01aef 2013-07-10 12:54:44 ....A 61584 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-651ecd4a629670ea3a49915336c2b38364fd38dbe20c886f7a1e63f590eadadb 2013-07-09 19:21:48 ....A 36932 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsm-9883fe46133dc1a3de9a0e43e9b236748bbac598570c1ebbad91040bd22353f4 2013-07-09 13:15:56 ....A 43616 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnso-0fd275efa112ef19b9c6c420cc439ad48d73a6903efc47a53c541108ea000b68 2013-07-10 12:03:16 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-2807e4bcc83297b3ba88912d1beb5cea011b6b532dd73ce9357461093f937acb 2013-07-09 23:43:46 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-33d01de6c91b5c99f37e53fd90718c5237b1a41be6ff100dfece99c8fdc6e898 2013-07-09 19:06:18 ....A 7168 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-52bbda9538926519ba59607a033e948ffa1295a484dcdd418928b7c21d4b7024 2013-07-09 20:56:24 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-553cd3334a2a5c03e8e1d4f5ab9483ff935a258c416ef56f99a17e6005b6c51c 2013-07-09 22:05:48 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-716f34582a2c663b1ba688b52d24a706ccf9ac2d8ed5e5ed94e4d3981c9a764e 2013-07-10 15:40:36 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnss-817eb8cb12d60a7ae01ff76df0df0aa9f97f706425bd8bc1af8f7296f2f407c6 2013-07-10 07:25:08 ....A 101052 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsu-4160b48fcaecfd89561ad686432a01b70a22e2274da9c945f71190205e36ae9a 2013-07-10 12:21:40 ....A 102588 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsv-742976a4a3b9d236cf19521dbf20106be0794f18f69529e712fb6fc94b2dcd42 2013-07-10 11:09:20 ....A 25800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnsy-735686442ca965456bbca374056ca1dc49280bec1194539580860293c73deb65 2013-07-09 13:44:38 ....A 61952 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bntd-9a18e85351a2085c57cbbc95def1078f16cb6cbd33d4b0cd75f7c255666f76ee 2013-07-10 01:35:02 ....A 47760 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnti-d3ccb9660a3cce99afbb3c2238dc4b806fc796b5e92b82a09df422d67c8f0a6e 2013-07-09 08:16:44 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bntl-1cf5b5d607837a71a6b1c01444ea5779d9cec593dcbc7763445e6e8d0639b09a 2013-07-08 13:02:30 ....A 27124 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bntn-171874c6d8f2648935616968056000014c669142dbc2c7344b45801a827d3da0 2013-07-08 16:01:22 ....A 77824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bntn-3d434ddfb7678a89a1c1bbf07422279b1940c542e2433b090123f22927af05e7 2013-07-09 11:49:12 ....A 57400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnty-9114b659a8eb0673ddb3d610b54f95c24f12827c1ae13102e38aa6fa600b4985 2013-07-10 17:54:04 ....A 66048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnut-1e5bd430f9b77a53c5e317932f64aadc2a0bad66732a8fc7469c8034212d5cad 2013-07-09 21:54:20 ....A 66048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnut-43533f4c097f852d50f1148dcabff7e06bc22496a3e37393c3db915fe5ddf926 2013-07-10 12:02:32 ....A 66048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnut-74c761472b4bfe747ac71c2950edadc3ec3b587de38c354814d0934fb2effe46 2013-07-09 13:59:08 ....A 139740 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnve-32043b85f997cebaecfbad21ff903fdcc06f6437de4ca8553cfbcda4c4d283be 2013-07-09 07:21:16 ....A 65536 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnvr-35b6dec35eedbf43c069b4bc8cce880bbaebecab6787bdeeee403fdfe82b5377 2013-07-10 11:07:12 ....A 155648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnvv-578801c8aba24befe1d5f15061dba76de0a71be0e1ef40e603d302727bf91115 2013-07-09 12:04:46 ....A 81464 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnwb-535eaeb401cbdacf89eb762ed8d2d9af7e6452543829119d79122233e450a6d8 2013-07-08 23:42:46 ....A 29896 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnww-52a033bd6561db0129255703f63d51dcbbbf20c929b5d308acb6b2f04f2792c6 2013-07-08 23:43:02 ....A 29384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnww-920a6b67a396fe2ff1a341a09f827f76aa652bc7480bdd01b3a61c11939540a2 2013-07-10 06:49:22 ....A 28872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnww-aef58d0307d5c9556c2929edb56beb8f9eba54e1f9f8c59c03015eeff98ee457 2013-07-10 08:38:14 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnwy-509126b662e39af6e77c399a5dfc5f6ac85ba676fc3a28b7a07cdf54ad08a59d 2013-07-10 16:34:44 ....A 27021 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxg-3742f26af79ecf0044d0eed43c97c7ba90a6bb2bce88f1f3e8f75b1e45cc524f 2013-07-08 22:31:00 ....A 26779 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxg-3d8bcd074d8b9b089de4daad92210a22b42c5a688872a2a633dd73f78308b6fd 2013-07-09 19:37:40 ....A 27021 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxg-c8275a8fc01aeca2a48dd9e9df005b0b4f58336c9e4ca82dfdb42402e9d10ec1 2013-07-09 17:09:46 ....A 30108 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxh-0412aa783d26c141ebc5b92dac7479e70e93f47ea05c6cce632f17a0d0929810 2013-07-10 02:46:56 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxh-0be65f63466fc2de2ed1a0d3b9bfafd8ac54b9eda54ecbfd5d9e7354bdbe85bc 2013-07-09 09:57:36 ....A 30638 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxh-36e2c10953dd6b3877cf8d34e34abbfaf808e849b0649c49ed0b400478026449 2013-07-09 15:11:30 ....A 200704 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxh-558d93204072180056f3996f2582ecd097b686adc2aa45bb3dc42520002ff679 2013-07-10 17:34:56 ....A 56440 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxj-2655ca144e7cd0191595fb594de32420320ba9c40f332caab5b8b300db8574d2 2013-07-10 17:21:28 ....A 22928 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnxq-646f2d993fbf47978f864f4fc4bfb3d2d9dc40a1ac4a680e9d4910cdd2308289 2013-07-10 17:13:36 ....A 129536 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnyv-0e40ad42182d111bef916d471942034fda86096f7515b137fdeaa7600a752cee 2013-07-10 11:57:26 ....A 127488 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnyv-26fbd323b7cfc476507ff8bfc05d94d91098f3ed976785c856d0e5548f535999 2013-07-09 06:02:00 ....A 24976 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnyx-558ed1af8329f096b98512cb24a90b69e6781c27a8a725d7ebff48dd42349c51 2013-07-09 21:55:16 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnzb-352208a28b4a37eb9b732350200b44b4b3986aa395ef7db81456aea24007cc31 2013-07-10 07:52:36 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnzb-8290426f9734d2485dd2dec684dd682793ce2714ed953721a93541443e1fcf9a 2013-07-10 07:28:50 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnzb-926d75ebae962465b6a4b81c9e322bd898c26efdbb4bfb7e84a771c5d22fe86e 2013-07-10 15:43:00 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnzb-c002adc4c8eb382c956303fe317fcdec69bb2008c8b17aa0432bdcc91d67d8f0 2013-07-09 17:55:12 ....A 66048 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bnzz-443f1ef9dbe758ba58717a0e0dc3fc18477215b6ff02f970306eb329f4676bdc 2013-07-09 20:14:02 ....A 58424 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boaf-bc6163bfa1fd4caa089bed0f9e3f728a909d844d59cfbbcc28af8207fe9e20bf 2013-07-09 19:41:56 ....A 31744 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boam-eeba3f6a305cadb1520cb9fa3686e40a7d596ae77ffadef5717c65e25ee135a0 2013-07-10 16:18:22 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boap-3734141d464ae6f94f7bfbf6db81d56512bc278f5047673556f76727e5d8f6d3 2013-07-10 17:33:26 ....A 9974 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boaq-1dc49fb3a99d424d1f9c38da09771fd3ddd76652d2b07808b30b8efe7cb8b774 2013-07-10 06:31:52 ....A 52224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boaq-52e2fbb21e3672111a28b984558b1109800373d8359423b13deb21971253d3ad 2013-07-09 11:16:22 ....A 21504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boaq-639d3839ab447bd6f42b7dd233d8b23c0fe02ad7f055185ba403bdb32ce5226b 2013-07-10 14:29:54 ....A 83000 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boau-46bf3a1130d5569e916c185b2a67237d73ac961cb303d0442734b5d52a9505fa 2013-07-08 22:52:44 ....A 1716224 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boaz-1b1255832673ac5bea881cb2b87beea3198b0b1499edbc012709bf2d94430cf4 2013-07-08 16:23:22 ....A 43520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bodj-1720b2c8f3b78a24f609692a1561fa430311b9b90791c77b85734c0f27abb205 2013-07-10 11:02:10 ....A 34352 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boek-80cab438d856af66b2bbe492e5b138ee8ad4087f018f6443a70479c7e8f48458 2013-07-10 13:46:10 ....A 28060 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boes-0ea83e719c89ec3c9f95e07f0f2fdca2bf3ec7d8a0528ecc9f7280ba42c079ef 2013-07-09 08:09:26 ....A 25628 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boes-251c8a0f1bc0c19c2f24210413b17e462e33524d41e53a7031f6534db2d7db64 2013-07-10 05:52:38 ....A 23452 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boes-316ab881d7407d6cca36808bde90a1c9a07a10147d362621ba9407beed1a37db 2013-07-09 16:32:20 ....A 25500 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boes-63e8bc52d6fae717c00bfca3b483348c3bd2e371d1abeb6619047ab04575600a 2013-07-09 16:09:02 ....A 40988 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boes-977cade57e413e594806529c21130d0e4917a12b26129cc98ccd5b76923f97de 2013-07-08 17:24:38 ....A 147528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boet-1f48abb5a21f6c55cbb5ff622ff7535758a1044033f8ed879d3fff96218153bc 2013-07-10 10:51:14 ....A 102400 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boev-37801cecfd3d10db993192d075087aac3c8eedc0351ea65632408de24ccc9dcf 2013-07-10 15:50:50 ....A 75172 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bofm-28bbc013864e2c561a449e75159d634511f2bfa089b5f50af67be97db588569d 2013-07-09 09:03:24 ....A 15960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bogi-36779fea34c2aca7417d090995609df137096c448a0cef4f97f998ee6d3e27a1 2013-07-09 04:13:52 ....A 17763 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohp-83a83af2aaaa9a733d4dc715dcb577322a0e443666f0c00834af789f4824e279 2013-07-08 21:27:26 ....A 19456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohp-d792a8cdef21067a4cdab033ba325db1e47febaef7d9b43937ddc49ea6687872 2013-07-10 03:33:54 ....A 12800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boht-e64395e85640a7ef50f0db22b4dc52952e2148d5a2f37c030c5e0ae05872e2e5 2013-07-08 11:13:36 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-21b6fbe60561b35642732ac403eec741eb1565cf3409b8a0dceeca91a8a02fee 2013-07-08 23:20:38 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-3232df13e094a754a5ebb72c412c14c2b67e49a30011bca05d63e1e566fb9838 2013-07-09 04:12:20 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-33282f8ba1ccf0d8b949e52803c21bf398694d17235d4a943ebc4eb4a0b9408d 2013-07-09 03:59:00 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-439d9c48aebd7b6307194ceef4ccd3627c1e63ae6265308cd1ec5541e14f1dfe 2013-07-09 02:30:36 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-513be05deaf913eaf3e302d39ec8dd98a168320f461bc26edd5f5b5894a180fe 2013-07-08 18:07:32 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-9034bbf477ba5acb253f95c3db7fc594f484cc39b6fb3509d97e1cdb7550adc3 2013-07-08 18:54:48 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-908b32813e6daabf78631a3b939873d481e4a9a2bf8fd087ecddcd4ea8b81579 2013-07-08 22:55:06 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-a1c3e1c8b8eb3962e8ddc4b3f3b47e7f0034e5eb648e45190ee82ad6df5e8ef5 2013-07-08 23:33:26 ....A 32925 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bohz-a1f761068a6a11c93abc22509e21cea5462b8525d1207f229134da09944822f2 2013-07-10 07:03:24 ....A 1025152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-07634a571d9fea3e7131e0a78b1149f025d6f7506a9c50113975348f59a5127d 2013-07-09 16:43:38 ....A 919467 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-2c8ce5064e362981612b66bb03fa1e82503f64ceb1c76969b5b7939143dbae6f 2013-07-09 21:56:30 ....A 891550 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-372a6bebc9403820d386808e24a5ea261da1b5a3a6251bce3bf815796e9ae717 2013-07-10 11:53:00 ....A 906867 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-3e672881fa8e58bb25c85a76ee67e1d6046ebee7ee484fb2b2b743b1577f9f8b 2013-07-09 20:47:10 ....A 953067 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-4490b5b4a986db666652ca400ed81d69d3db0d6d402bd07b21c0786135e98b14 2013-07-09 20:24:12 ....A 1016150 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-6849e4ae4eb7d7f28b7fcdfa6d7ae2af3d1144dd5a4356ffa8e011e712a03fbe 2013-07-09 17:41:04 ....A 859216 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-69ab593c2a08e2135a40fa64d4cd693428593649d04dc01f8b9bb8527be08850 2013-07-10 07:37:00 ....A 850824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-7017381081204027a5f64288a3e0bf2e32dcbe161772658b9e6065fb936ab636 2013-07-10 07:03:02 ....A 955950 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-a1bb1d8997d911f50eb2d041991ccd1795cc9795aef950da003ed5a61cae8505 2013-07-09 17:46:30 ....A 863550 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-b1477707eba33a76edc5cfba651c4f9b6fb825c303d3ce144b84cfe268cc1c45 2013-07-10 08:20:02 ....A 853667 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-d5b7b5ef6dac654e97f39639ad3e02ad18851be5c88ce7a096fe027809495666 2013-07-09 13:39:52 ....A 1026552 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.boje-e92eb7f10679afecf98c7f25ea74600c1272a7fa43893917db57bf5f0a4b7f84 2013-07-10 07:47:06 ....A 227840 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojg-aa857922bc8fc9a96d17f90662c4012df8a98448d7305eaa6c1b36ebe1c0a5c6 2013-07-09 11:23:36 ....A 26160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-0d1193402ae904a3ae8251eb8b1d789b862507044db4e29e5f889fce14694e12 2013-07-09 05:07:48 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-1774f8926d3462747acf1956843fe4388a048f8024fd8d86df67c7568b3decd2 2013-07-09 01:23:50 ....A 26160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-1b6c057ea8570fb43823cdef5e2d67ad341a46943f5ecc2c043c4988fc6c817e 2013-07-08 21:38:40 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-3d771408c519620b1fe76a58af7ea429ea4735cf5bf7ddfe1c3a7c3d0ba0c44d 2013-07-08 21:59:32 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-7eeaeddaf704e178333d2cb2075dffb31689da006b9b646084efb9e597e2ab0e 2013-07-08 15:53:34 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-8fbebbc1ba6556912e588612da32c3e1b9855a8d17d5ae55b01d4794750c81e3 2013-07-10 17:02:10 ....A 27872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-976bee5f1ea8909a9317797c0acff40c8f6992c6c37d2bcab95dd14e4b2082d9 2013-07-09 15:30:00 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-9b70f8cc5090ee2ac9830f66cfbaad74a85fe492ad6afb5e609b25c2485e3fc1 2013-07-09 17:24:46 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-a14a59a4607cd0c1eb12d7c2b1f9ee8ea03413d251786773ab1245ebe0c1f423 2013-07-10 06:17:44 ....A 25824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-a7a1d4c02c295f0e5cbcbb8a0d25104b09cdefd5a6fe2dfad21eb9731bce7449 2013-07-10 13:37:06 ....A 25824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-b1693b4c0e673af9095839e4370e3a00bbc87861235b1342aab2bfc75395df54 2013-07-09 17:37:04 ....A 26160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-be37d23b625d56ccfdf0e75dc74ba5b00603ee1ac5813928d9a226c07b9febd2 2013-07-10 06:48:18 ....A 23469 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-c2fd0feba9415456879d7ec933017aff1fd7dddadbe153430649d2517ce08211 2013-07-10 05:31:14 ....A 25824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-c81f26ce6c5ae359fdc5197011c1ec3e7ba165643cc6819970162797101e47aa 2013-07-09 07:01:06 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-cac4aa5154f5fca5305d8b9deea4070ee22acf5e9d402adbdc39b37f2af36497 2013-07-10 14:09:14 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-d220036509850bdedd6ec49dcd48baf3fa4b244a93c2ec8599f372b6f20a67ba 2013-07-09 21:25:56 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-d732bc05d1eb625b422292f2809aab3c301b31342e2e4507a5cd926e2d91ea1e 2013-07-10 06:45:52 ....A 25824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-ddb6cbe67e367805118d3582b08d06fe08e96bfa1acff061f5a139bc8f12e220 2013-07-09 08:36:40 ....A 304640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-de51c6644e154c9155087c923a3605ee5292cf03fe0b3ef7f7b2a0406b66a217 2013-07-09 18:33:30 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-de546b23d952f3c59f21e0b7c9f62d2aceb63823e04dcdbb7890fcf168834f78 2013-07-09 22:21:26 ....A 26848 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-e8dcaa736d0841f0137b9c74a7b6de47c62c79104daf9a188057c15d1e7cb04d 2013-07-09 06:50:36 ....A 26160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-e97319e4cf815e7918aeda7337e362c77263f45729b614ae7cc00d53f371af78 2013-07-10 12:07:06 ....A 25648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-ea4778cc62f3ac8fc8d4d64add94f773cc7a4c7b6f18bafc55a7fbd8bb4850cc 2013-07-10 13:20:36 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-ea56af752ee5dc9692407bb0227dcc16078889e754a1df9a250d9ff726c33580 2013-07-09 05:50:04 ....A 24112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-ee025bf2ad2bbdca12c4f15e4dd12f456c2d8219cbb172fb1823b3ea4aa4eb97 2013-07-10 00:24:02 ....A 26336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bojn-f9f25844164bcd43e5c7545adfefabcc5ffaad7a9b04b524f764e3834e3588a0 2013-07-09 07:07:50 ....A 60416 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bokc-a2b44772d10385a8ecb24158f5a82c8554ab84bb36e235dd981629f2ac65d2b0 2013-07-10 06:55:16 ....A 85408 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bols-459d44fe9b4c5eeaf69063d27067adf21c1538c0927190a1622b48fa975d19c1 2013-07-09 11:52:34 ....A 27676 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bomp-925630dfad83d03eb81b1e12fb917a41eaee7ae3f3eef44e019c2acc23a9d523 2013-07-09 08:37:18 ....A 17920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.bvn-fa4b211ada948daa203910c4cedbd470b0dcf774f2d19d7969c3b53dc69a31b9 2013-07-09 15:06:18 ....A 266240 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.cdb-f7566053babb1eca62a3a158728cd497addecd2b9be51b391a31a639ef3d28f3 2013-07-09 23:27:28 ....A 8288 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.cpq-df2ce98fa3a6456a4bee8de3f5b6832263f0c93b26c912d1f2634ffb58eb5106 2013-07-09 05:43:44 ....A 40448 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.dgi-361930edb516248dc9776f9547f8a0d74f865f65b71b484500cf15a9ba90bef8 2013-07-08 12:25:30 ....A 5532 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.dvk-bf264dae37139f60bf67f50405910b602217eb6207e4702050ad9a9dedb40340 2013-07-09 10:41:00 ....A 158 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.eqs-36336b840c5813d50ecc4f09f08cddb0ff9157c09c4069b99b6698afe7132473 2013-07-08 17:00:14 ....A 136704 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.etx-8fc3417c1fd8bb74a8e7079b0fe2ca15417d8b45018d26834482875436d88dfb 2013-07-08 23:05:38 ....A 139378 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.fhw-1729d0f2091cc5930ffb51640ab2026a37f6ce8784f85e5aab72d195105d014c 2013-07-09 14:26:48 ....A 33184 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.fmq-4044b5b6877c21be9dcfcd731775877c023da5774fac0f528bce036237cd7b6d 2013-07-10 07:20:20 ....A 13408 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ghi-c6a20495743ad084279da4b6391d33fd843f4cd9b4014d8b8745f49806b1e882 2013-07-10 00:14:40 ....A 55296 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.glv-61053967c493b55dd33fc6d99533939f0a552da8a6dceca4a6720553f1ad0e63 2013-07-10 07:13:38 ....A 200704 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gqc-94bba718bfe941d6401ec7dab21c2d237631f9d31aea11ca1b43afe739d5b6dd 2013-07-09 20:12:08 ....A 103559 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gsw-9e5dd6d0fa910db7f0a709b01f7cbbc1393eb2d2b691e9db7456ffb9d230d215 2013-07-08 21:59:28 ....A 222208 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gtt-5f6d40989d231386af19dfe6ec30bb18eb6456ec6d57fe82f8d18979ca61b388 2013-07-10 17:53:14 ....A 93681 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gw-7397ad8c5ccfa5bc6eff5692a99d56636cd581df9a62c7267c4c9da92a6a19a0 2013-07-08 18:40:40 ....A 94193 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gw-ccef940a9a22ab0f1fe1bd0708b17aba2f6fc2437504088f67cd1d15e72c9d75 2013-07-09 20:12:08 ....A 12895 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gwp-92159e4245678912b9fb21d949c7f47faeb99f9a19f80f071b87050c99f9cdec 2013-07-08 17:22:50 ....A 94208 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.gxn-1f4b004088e48b66df695b124e9dbf4900908cf84cc701935104d136bb1da7b9 2013-07-09 11:30:56 ....A 720384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.hbo-1b4b51ce48b0c86e94e23819fce2c33da12adb4b610501d7c8221a3edadc6dda 2013-07-10 07:21:22 ....A 86016 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.hjn-aef00e3895c0aca1d21cc8233b86317e8a6bd1608bb67fe4889cdc9bf81f9b56 2013-07-10 15:07:14 ....A 69632 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.hyy-904be3faa2eb363d148fd897f966c344f21a8d4ad0520fe39b18188f17582f0d 2013-07-08 19:14:08 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ieo-5f4a859b927f40c9f2129195c43196498d7a4b012ffa4049e6454e025fa7b829 2013-07-10 00:24:30 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ihg-e3ee497c9c96f92b5eb9d24213a4b827a74a10d24c95c8646880e17510e9e5ce 2013-07-10 10:37:18 ....A 131124 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ikb-28298aa95cc353257bfedfc43283b3fc46135530bab8e430b665e2b15dc108c2 2013-07-09 22:59:16 ....A 131124 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ikb-601823f60505e38eb14974f94f0e46b6f001b9f0792af5725118da1cd2975d85 2013-07-09 06:37:40 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.inn-36cefac29f326f46d9abb2cf9d955bc59a88bd92ca7be1faf0444b375c5abe18 2013-07-09 15:43:04 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.inn-41970bfdba8c331a5f9b09dd98fb7852e781380beebe278f0e788824bb34dae9 2013-07-09 16:54:22 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.inn-93164ba3e6178330bae7a96cd39b2cc4de828e606f7478a6ceb69c169f9c6af1 2013-07-09 13:32:20 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.inn-93f84eebd63b894b1436b77bb01e21b3e5ea368eedce9fdf028b3db60315404a 2013-07-09 05:45:30 ....A 122962 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.inq-45b7b847476d03513242e4d257cbfdd2fc28bf2c71378de9f24138c1b47b8a80 2013-07-10 10:44:54 ....A 94208 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iqd-b01580c4876e824912439814055288e89e17121563b85bbb11f84db99e593226 2013-07-10 05:13:12 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-22c854428e81e190c377df9e48fd6d99aa4979d3038c12b4d7db67219e89a998 2013-07-09 09:29:04 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-25358a9c62cf6efd4a48b28d07dc52f76a5f1b995cd8d85ffc14797efd41ed92 2013-07-09 11:39:28 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-25cdcbb6263b3e58d771e703bbb092728aa96392716e551f0dc507d8f4e46624 2013-07-10 02:57:32 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-31e3d5d734c26524d872232f71c4a8837a6a2e7929921aefba12bc6172dcb594 2013-07-09 08:17:12 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-556c78581cd4f4e554823cffc7d70d527c88c5fce7c9d1c2c131fb3b88949364 2013-07-09 20:10:36 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-559e21b44f5a9df2341a537e62221a3de79d9f345a0e693ddc91efda2dd115da 2013-07-09 08:54:30 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-560cf7185c47f8e0fdff6730456676605f1b6dbedbbd2fa074d6db10d5323021 2013-07-09 14:07:18 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iri-6340b0478a9c19b3c4d28617cfaf3e270696bbbe7905d3d967dc1afee8712afc 2013-07-08 13:14:28 ....A 131154 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.iwp-1ac6a86515c71711167bf60a1bba2c9c03279723d6f2659fa1d264934d5000f2 2013-07-09 17:36:02 ....A 118854 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jac-61495912d7895a745f94bbc30523eaac8e0a282375ca9217285e7d16c7ca8390 2013-07-09 18:37:48 ....A 118854 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jac-724fc2fe802a9c36f64801f659595d56826f70957e9c3000a87fa22209bf7ad9 2013-07-09 08:55:00 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jhz-4558cb5c6a94f01bd2e70af09a67aabfdac5b5988fac7884dd54270f8d8ca0f5 2013-07-09 18:51:52 ....A 118841 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jhz-6252c52ef920c619577e6a7daa46cdcbabbe38db5bf1bdc75126a58092734aba 2013-07-10 00:46:28 ....A 18432 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jj-94c668301644c7b2b5914d2f17ccfbe856e966bbaaedb1f9c2a229879d29e630 2013-07-10 02:14:52 ....A 118862 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jmp-544986e9d1a81f25b3ba456bc2b8606acf3217ec2fdcb1d5c2db5cc102891d21 2013-07-08 16:45:32 ....A 118839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jtm-172ab2a4af1dbb52f257a28d83b4d7af55ac292bb780bdc464d6cc66c78e329b 2013-07-09 22:27:12 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-0f8474d6feda717ad1d56c3bbebfb380a5ec3601532d862dda56d80e1b4f660f 2013-07-08 15:57:42 ....A 131116 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-170dac45fcc6a2b7b5b55f320b4bc7f4e00b0eef315e8585c4727d56f0c16e01 2013-07-10 15:11:44 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-1f8d5d4122bfba4ec9851cb4b28ce2817306195912b303d1e0c3056313c85335 2013-07-10 15:11:26 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-2751c8824a23c0315f1d91bb81cb53de5f156e430fbe7d6600098a492c9a40b9 2013-07-10 15:29:08 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-58a58b28a493348dddc0a169c48ffecc95347ddf2aa872f4209829b49bd14289 2013-07-09 22:16:26 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.jux-9773bb40c60437f7f13523162b21ae6ea5b408af63cc56756f62c8984696900d 2013-07-09 14:35:06 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.khb-91b04f7475a515617ec7af9efb9b0569449a0d427c99c4f8017eccc04806954e 2013-07-09 20:58:20 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.khb-96848ae0ace74b65307fd8e244f2105b6e9adedba3286a13ed9e1ee37fc3143c 2013-07-09 08:11:34 ....A 131146 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kib-36e6ee77a21302e5b667501f11e816f1dedfcd23c95742bc03ec02d5c3eb9665 2013-07-10 08:18:42 ....A 131155 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kib-439e084fe34f5a54b3a160c456542e6010d5824191288b355e9e70089a51494c 2013-07-10 17:49:16 ....A 131155 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kib-46849724626043f625defdcad73a59dffc87dabe75a002adbed04a92ef76ee2d 2013-07-10 02:11:50 ....A 131171 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kib-61a7470ecbe1636cb79a99ec4eb07857c2b3d70ee3fd54c9fc7658d5b42f0922 2013-07-09 08:03:46 ....A 143360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kry-ff83bb15f73705dd375b2a48ef4478d673b35d81cb852975ada2c6139b3d2ec8 2013-07-09 13:43:40 ....A 28160 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kve-45d6ea2eb206ae9e457f3f06d8346041d6e196c3a9f2f89d4ba2bd8e0ef2f40c 2013-07-10 05:03:02 ....A 262144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.kw-326824da609b19d14558b0d847def96c7f895ba69554edc65c45252560e7adba 2013-07-08 15:56:54 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-170826c3ba19951fe5f93018ddf2f9e233b174abe49cce29bc42b0c916385a87 2013-07-09 14:51:16 ....A 131116 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-34079a19a3dcadea48c40c221469e0e709f9df1372291fd05fb9d261f73aae07 2013-07-09 08:53:30 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-4571e4f8ff54da6842ffeae0c30e4d3b70db9b0ad83c03e0cd242b79833e00b9 2013-07-10 10:01:22 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-54a000a92c60723257c44c44395a7c86782a2020f0e6ee96bc54eeaffe222715 2013-07-09 06:34:40 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-564446e1e2092cf38bdc2a5879ef8ff79c180de441babee808bb2a521b20af5b 2013-07-10 16:42:00 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-57e06e1295b245c29c9970bc19b1d3c79d3391067d59b2c163193d1425b7a8f8 2013-07-10 10:56:20 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lap-92bc92ac7eade1e02b9f6c3375b3724a743ddd0664ca6bd95db67aa72d44141d 2013-07-09 07:46:42 ....A 87552 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.llv-9426a1de37cf173af53f69ad9519b1a030c46c1e39d0d1689977d1e766a4f059 2013-07-10 12:35:46 ....A 131119 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lsq-74b192a10b88de281a7b6dd984637fb47bf363c5df662e87072ec3666c1fa5b7 2013-07-10 02:59:40 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.lsq-9b7e2c02bad74728c7019755d7e5b3c895bb7717ddb12344bcccd38150625b19 2013-07-09 00:32:44 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-17511e77ddaf4ea8039b938243b02949d8034c2544fd9266fbef67a5feb2f168 2013-07-09 17:33:24 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-302840abdb6cf0bdbb11900f7cb373ccecb5459aa00e1bdb4b96c845606966c7 2013-07-09 07:25:58 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-45381bbdd1849122def4da7cb884aa9037b8e27dc5cae29e226aa4032e05c962 2013-07-10 10:56:48 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-6414e416727b4f80904757e27db61f11a7be58f27a8ff3f426a3c4a38e8bb295 2013-07-09 15:16:04 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-91ad799662196d54a4715ff141996aa8f77d3f2b937ffafa498c967299f2871f 2013-07-10 10:52:50 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-91c522edf4de1f2175ef9b8fc8e395fdd285faf29464896407bee8cac072338a 2013-07-09 12:20:54 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-9d3c0b593539cf2bb8e57105983497d1ed62204949a7c79e75a9f15d01e5ffc1 2013-07-08 11:27:40 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-d11e5d793e572aea80ba506a1022f7a400600ebf2d33bc10e5e91b8c9333ee7b 2013-07-08 11:56:00 ....A 131131 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mfu-ec3226196b3d8461fd6410ce7bb47d556c92a4c9a5f34d0bbcc1b7d0e9a6367c 2013-07-10 02:12:46 ....A 396288 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mix-97f3266513618a6966fb0520a3a015bf6877f9c4271725e9f757b5c8e10c8076 2013-07-08 10:58:16 ....A 21778 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mmz-7e8c0faf4506af13412c368e23808499f937b0afef6ad9e13fe0dc44188d8449 2013-07-09 20:56:56 ....A 118847 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnw-1b842b44c708ba7406486ef90d1f09628d7ae9a4d6132ee6f8f6375ec89e8c1a 2013-07-09 07:26:14 ....A 118847 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnw-1ce028a20828978ce1ac90383df9401448168b069665da8dc15b509b356b06be 2013-07-10 16:39:58 ....A 118847 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnw-472caad1f9615b662dffa61a3a30fbd350b6dac526bbe0d6f6f508a96478fb72 2013-07-10 17:50:38 ....A 118847 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnw-74081678848c3361e2b2e642caca83dac47e114340332c3e62c7f5a64afa523a 2013-07-09 16:54:38 ....A 131126 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnz-1b488653417508aa319742c7cb99f6605781b04dd62882644e6110bac7598ca8 2013-07-09 16:05:24 ....A 131120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnz-40c49bfc8408224fde9a180567bb79f4053e2b4ccbd2c81f8a05284c6d009955 2013-07-10 09:37:42 ....A 131122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mnz-da291bda05e2afc25a9b4c51d96d98599848ca3462676bf2a48882bc11599d64 2013-07-09 10:48:22 ....A 131120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mqc-25cf4596d23f6b941e0128794a29a916ca4d7d4bc3685279d592b0d347a63074 2013-07-09 09:27:14 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mqc-25d1ff6986f4d1df287c1a5fef80cd368884ce424aa2f5e74e2ca7358ca1b1c3 2013-07-09 08:13:56 ....A 131116 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mqc-55ae64fff1a99c6ceb5567b0a3a422b2a9a3dfa25f5f7fbdcff91e1ebc06205a 2013-07-10 09:57:18 ....A 118832 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.mtz-c7028dde391e32515f6af822ba4cd1d8aebf4a61eaca05afe30d64a2693b5f1b 2013-07-08 16:58:36 ....A 18432 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nb-7eb22b8fec1c3a1183ada2a2162c0cfdebf73faa6d8cb61c26634b64fc96e800 2013-07-10 05:00:46 ....A 122934 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nbr-24098825206b186329787b710981d2255201b401909376689704946c26920761 2013-07-08 11:26:28 ....A 122941 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nbr-d11d9949f2453823d9e5069823fb5fcd4ce7d0255781404c2e39f46c3aa72011 2013-07-09 20:12:22 ....A 122934 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nnn-93522aaca6c3ab0c1b8620ae521bdf68f5314d3f6ad74a9a73dc7c8cf7597068 2013-07-10 10:52:52 ....A 122934 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nnn-9ba28c250a1ab17eeaee059cc51917298acec09947bd70b490007dc2b2b28002 2013-07-10 08:02:08 ....A 122939 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nom-357ce8a45c81e2b21c2279cce501c2d6dd9fb6ff616b1abaa7d1d81dd6fb96fc 2013-07-08 22:47:22 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nwh-17200bbb8dfaed40fcca10da605882b119b7eeba2a4880ac43b814f0a20ec231 2013-07-09 19:56:00 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.nwh-2494a4a7fd846dc8b2fe7879fde244faf2c16ae410f1b4e3bfd5194afcb1ee49 2013-07-10 07:46:08 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owh-1a8373215aee22cab55e508fbebe18c8fd08c2af1b75993c322add7686cb77ea 2013-07-10 01:17:08 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owh-236bc89ca39f6f4990689aeabd4611f7331790e2d98fb5f737191ff53ae50a54 2013-07-10 00:30:00 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owh-301702d77b916ad3bfd3d226ac8e087c45dacf861013d45b27f79a598a1029bc 2013-07-10 17:50:38 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owh-80a5099f0b6ba91b517e93affd4c5dccf943a3c69af8e24218417f94158086bc 2013-07-10 09:56:44 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owh-96079f671410db911a12fa319a0a673bfc9df25fecf592acb0c9026791989e87 2013-07-09 08:54:36 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-363e32ab68e052b059912942cb7603c833cb44d89a19a9e8e0154ed1bcb63ce5 2013-07-09 16:45:08 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-427556a7457f29fd2f1bf52cc837624e433d36ecbf4c776c1db97536dd953e40 2013-07-09 10:51:50 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-46087b00110ef740e5f072f0a38c04c730d85f608a732b7840ae8b4459aaf79f 2013-07-09 09:31:00 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-5550879f2eac532aa3e477b4238a422a546aba31e5090b6354eb6485900f9b1a 2013-07-10 17:54:10 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-6587650c05e20fb576dae13d93f16b588131fc2c45754b3fb20db9eaa011c1d8 2013-07-10 11:19:54 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-734f8c3860b5d24e7844f0139da60ef1d3b616705ff7e54a39750b307675a1c6 2013-07-10 13:27:54 ....A 122942 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-741cbfb613e64478d947061ad62a93a63ffd74e5aaa86ddc65880adea262d193 2013-07-09 18:09:04 ....A 122939 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.owu-9f49f561b91d9e1ebd86766d41ca3090bcbafdc5af9a49155eda3040c542a11b 2013-07-10 11:47:00 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ply-5681ab31cee822847d501a75515a39f59bc0aa2a2ab5fba090245d0a48eeb2d5 2013-07-10 12:11:20 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ply-56a29110825f11e20217966fa38e07cbc0b703c79f2daac7864eca6c8060ed4e 2013-07-09 19:35:58 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ply-602e84c7938ee06b57b33f6251cc3bb6dfb7d76993a90edd97eb35df22c90af5 2013-07-09 16:09:30 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ply-6098988e7c23bf79a16243d871c52429497c797fc21a5d8cc3ebd4cf7c290e03 2013-07-10 00:49:06 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ply-729c8a36dea12ce3e1c5ade813ee3f0a6411b8b918f6d2df04a7f624197bc749 2013-07-09 12:56:16 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.pmj-33092001f2e3d7b91fe580f938cb40e3a3deff4d79b19d68632b28fc99532081 2013-07-10 07:51:50 ....A 66668 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.q-d747bfe47030f59027e5f671a9f26ddf907b84ee9672c180302aa5847721ede6 2013-07-10 05:57:44 ....A 70690 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ql-226d040b5cc7fa7eed3d4f4b4269f63d7cbe787d80f759b0b51b2c4c5622f8a6 2013-07-08 13:19:08 ....A 9136 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.qqz-1ac48b1ea30808dcde7bb702c02216cae0f99414c8be8edf936667fe094d404b 2013-07-08 22:51:26 ....A 64000 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.qsi-1b20099ded41af60bc22b7f0d75feba742496708123fb3f7084634284dfcc168 2013-07-10 04:15:20 ....A 1068320 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.rxop-ca05aeeabc6eb00717697cecc056460e733a80b3381a830dee93d18ee65cd558 2013-07-09 10:16:08 ....A 16384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.rxqx-10f5400ec2c3481de6de39c99db76da9e6a5b58323707d076a74d70419ed235f 2013-07-09 00:22:20 ....A 162816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.rxre-a259e3255b6cea06fecda0798c53d626fa29b8fa5f48f646c840582bea690af3 2013-07-10 14:07:44 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.rxy-f89f39719c01dc15f2d61bd9618efd94c9960207fc243ba608bd6756f4aba4d2 2013-07-10 14:22:02 ....A 11360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ryc-74a9c73169e87f2cfec5f311275725ab364eff0a5deb40c44548dfcba8229306 2013-07-09 00:13:16 ....A 47708 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.rzuc-175942ac8f348c60055c0743deda16caf8b7ce2593c5a6d748436b4ef7323b0d 2013-07-09 13:01:10 ....A 118784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.siyn-9d4a554cef5a1c8a5ce9b5fc82894efb2d2682fc0da7ab3090309aba87bf6d00 2013-07-10 18:00:06 ....A 24688 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.sjcq-46cdd8aec3ef558faf531d7fa2551802f1898b0aaee6b6e29031c0c384176caf 2013-07-09 15:41:38 ....A 92839 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.sqhx-0f164906f5730996d3f50806e843abab5fb63f3d2434807ae8aba88b455b74b5 2013-07-09 13:31:52 ....A 93221 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.srut-1cd4eb07713261d3fa2a9bff561154e3362c5aad540fc1bb40221efa566d9990 2013-07-10 10:57:58 ....A 96532 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.srut-251bb08c0242631e73c957b52855ce23a2bba6c70950aa1143ebb1d560d6c4ed 2013-07-09 13:49:18 ....A 10144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.sy-b39b25c9313b502a1ab55da9e388d79e9d149ba9f0d75d504bce2833b943e9c7 2013-07-09 08:49:54 ....A 92975 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.syja-251b7914c5f2cef05f698c403034542e12f01d64f6c9e2df5feaa54dee408b5d 2013-07-09 22:18:16 ....A 12800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-1bc9c2b9a545f18332c85a6a67d94d63aa82d44a08817ad4f5cbe6c6c23e16d3 2013-07-10 03:06:40 ....A 9728 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-3198980f9993756bd7b60b8eafb21572e196fbaf7cb8c563af3f070229b05b29 2013-07-10 15:39:20 ....A 51200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-385462be79ecf0961112f5c542125601a3b4d6dc604f530ee074ef68bb4259db 2013-07-09 22:16:36 ....A 48640 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-709c73804ee529e2b5049940b6ca2dccea9bc27cbeed06f7c2d8f828ad6fb929 2013-07-10 11:17:14 ....A 55808 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-73d6e1c1216d8a573d492ae0f474e79eae4800360e0b7b32127ed12d924599c3 2013-07-09 17:54:30 ....A 48128 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcnt-ac1298767dbb4fb61034d09885c48635eea6f618b4266b47d77cd8d79464a56c 2013-07-09 09:29:34 ....A 26624 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tcwa-d012e4fc2d5089a9b341b417f05ac09e28cf38899b0cbf0c09461172b7be7e64 2013-07-10 15:52:58 ....A 313304 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tkkw-e82a9094696e05a5512b66c4787dff0328fc7ecdbb609f4a5b82e471d25c1068 2013-07-10 13:54:10 ....A 53152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tluv-997f455c5a337de6b1bd182d1bc1280ddc2713e19bee8f37c82a5d2ac57bde4b 2013-07-09 09:28:50 ....A 114816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tlyy-1c5c5986e86964996eab30a0816eea81457213ab7d6f3b7a9bda61ec3d353a78 2013-07-10 06:04:02 ....A 87916 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tnqb-9442ad08a9eb9663c3aa04dc7fa23d17a3811a11eb6a63369624c477c5dde131 2013-07-09 23:02:46 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tqsy-c8380762b5bc9a698bbd7c987ab58d3fa173c8ee5b6cddb2aee2ef2097b42bcc 2013-07-10 07:22:52 ....A 15115 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tqvt-4427a47764bd30c9cfd636dbe8b3865b9f321b3cbcc60cd3673efd3dc41f229b 2013-07-10 07:47:20 ....A 55808 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tqvt-54b349b08ae2cc26dd900edae0a2a668eb9e76923ee28737681804999915e053 2013-07-08 16:33:04 ....A 41043 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tsqx-4e454cd7546ae7c49a4791839f99c80f86f890caa802b3b60f10a5716a22e554 2013-07-09 10:53:32 ....A 192512 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tsrn-a6610d96551d6cb14ecbc542cbe3fba92fbefd76f57abb489674cb3951c18805 2013-07-10 14:04:02 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.turr-bc545dc7851a8534565159bea7030e6cd24ec6b4f6e5b48742c07f068fb36ba8 2013-07-09 10:46:02 ....A 12200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tuun-25a1d2b4f570370cb31cbe645524f1d9fa1365e32626db0a45019c1bf6164adf 2013-07-08 21:45:52 ....A 57344 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tuvb-5f6690fa64c5bbceebdd52192ea8647521a0d926d00b6f9fe1ce34150802452d 2013-07-08 19:56:46 ....A 31232 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tuvh-7ed470b866896d53b9585816f19c55e4b2582d371e73a76961b6eb1ec40a13ec 2013-07-09 14:26:32 ....A 13824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tvja-9f3cc6ef5690f48f5dd22afd7b8e5d30c2413ab0b5ab2ea808127876b56908bd 2013-07-09 17:48:08 ....A 91963 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tvpb-a48320310fc54624136335d825917da49119df1113d2ade383508107eee45e3b 2013-07-08 13:41:42 ....A 834945 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.twvy-7e93734b7890df802fafab3296a5c461a85e232e9c350dbd3774dd840ccf02aa 2013-07-10 08:31:30 ....A 60006 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.twyw-438d5cb9c138edab27c42cce3d91024a1bfea653a9d568e9168da28a95d1cfd7 2013-07-09 11:43:50 ....A 11888 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.txii-9a3b7539c604bed6e2553cee88ce87d73e334174ff9aa17ec59dd1c7984922fd 2013-07-10 01:17:20 ....A 57344 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.txsi-63cf1d787fb1c9452ddbbfa50d41c25c23037314ae6bc4bfefe821619b138e99 2013-07-10 13:39:38 ....A 14336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.txsp-57b55993999e768b6ce8c2582671d3f2094fdddedbe8904fcf6ae91dd489bf56 2013-07-08 12:54:44 ....A 12769 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.tzfl-ccedc77d64407887886b6b7c2ddb80153088dd914931b217de926da09f0cc276 2013-07-09 16:58:56 ....A 10415 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ubhh-9cb34947324f9f8b062bf142d53f4223a27b23873baf69ebc93ded3670ecc354 2013-07-09 10:14:06 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uboh-9fcfce834f99c62750aa0a7571c965d6a78a431d09261a8fc90aa4e8c40f7e75 2013-07-09 21:38:50 ....A 11776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ucrb-eb183f6d0e38c8811bee0a4848f00402be72c10ed529c687355c1721edc67260 2013-07-09 13:56:24 ....A 322256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ugeu-c47631093f1043b8a7fc79cf2689adc75003d2fab593774226c0dce583773ecf 2013-07-10 04:03:36 ....A 787968 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uhjv-628fb75ee1825cbde8dcc878b93b55d87e636130ffc5f068a574eeeb482c8826 2013-07-09 21:39:10 ....A 20480 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uhwq-fa229f8e33552e1d05b19272f1a8ed28462c63a609a77bad153484837016390f 2013-07-10 13:40:18 ....A 21052 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uir-73a3ad55de14059b66a71fa7bd6177f13cab19ee74c0e18958ccd79311b73714 2013-07-08 23:47:52 ....A 207872 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uith-1b3b276838e3de2ea48453ef0ef41b0cd9342a50359eafa7906976167518ed0d 2013-07-09 05:43:02 ....A 633139 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uith-46049da33bda8e61465500f779e90aacafcd3b286c0d730f9aad3e247cacfed4 2013-07-10 15:08:38 ....A 131136 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uoe-1dcd4fdc6d85210509525fdc1efdacdd829aa2cf574f7f36e459827f816c3984 2013-07-10 04:15:16 ....A 131164 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uoe-61efef770d113d1cb99bf400d61691b706886f3dec5db6b0b21fb85bab502ac6 2013-07-10 07:58:24 ....A 131164 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uoe-9f53e89398f67339c1ee71ef0f4457074b32b70ea41645bb2893299413ea969f 2013-07-09 08:30:30 ....A 30720 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uphp-a9bbca24de3f6d5e761de6e6592b09a8904736fa0333ae94f3074d5dbade273e 2013-07-09 15:37:46 ....A 20008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uqho-c7a70b47d0f9db3ebdf3ba0484310af9fe5bfe4f6c10e209c554209d4cbdd3ef 2013-07-10 15:11:02 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urdu-1d6cbbd08219308ee14a07cbdd3c2b83bfaaf5409c88866b8e8c4ee891aa98ee 2013-07-10 17:57:30 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urdu-46291d7d20981fefd9ab5de5e99e064bc7cbeba9167e52c68e955f1d2317d4e1 2013-07-10 04:22:58 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urdu-628893a4d110b6a13b51ebc186df5e3a5119688a880d8c5c3a2491a00c197858 2013-07-10 11:46:02 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urdu-65795d848712d8a0b5aaed6a2826c79b4d33765431c8bee56f070288b8db3dbe 2013-07-10 16:36:50 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urdu-75748f26aa3a58baf817a634575707770cbe9592a860cb40dde9ac987f627c15 2013-07-10 09:50:28 ....A 33280 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.urpg-9228f9735d7b9c899c6e4b346a45ddebe09f4d92d41a985c8a7955b32dd69f4c 2013-07-09 09:12:54 ....A 91648 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uscb-eadd5579a0a74d042ca661dcf04a20054981dc993f4563976d1223bb3ce33c15 2013-07-10 14:06:36 ....A 100352 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ushh-d5ec441469da90ddeccc562d012a74ecc632ef3e9f62e5c6f3603c089e0ad853 2013-07-09 09:06:20 ....A 31084 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.usod-d6a337b5a466eebe62bd69a6f4694a9ce1f5cb65de1bd639535c792891254166 2013-07-09 19:33:18 ....A 708276 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ustj-0a6c00bf4cb571fcb7e5521f7bf33f3f16e2beee941dbfeed573ad3c8026ef94 2013-07-08 22:01:36 ....A 320512 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ustj-7ee590162baf5f3de392f0a22bda66f677f60cd74de3a04b6b309da2c508aea0 2013-07-09 22:12:30 ....A 30720 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.ustu-9464f924cbd791e86ef24aa9f3db4f59fa3df104499c18a916f6170c099a63f3 2013-07-10 16:45:44 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.usvh-474b8c7d863249c62064f22176cd8a35080af4dcfb18eae67fbfbf25280ba9b5 2013-07-09 17:38:42 ....A 32768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.usvh-96d4863f0de7ede280e72c08451da06a9726100817f5d13e3178030c3759323c 2013-07-10 11:22:58 ....A 100352 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uswq-e6a62294dd8740fec9b3cd92a9b75b7821e83df7fc0eb3d6c72589119a4cdfc0 2013-07-10 14:12:38 ....A 375320 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uswz-c8be34d139631c9e5b63be4123fab45abbc7f1907723d1eae87f94f8f41f6dcc 2013-07-09 19:19:04 ....A 16184 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.utao-c769b654a485d99b686307e7914ca4cc7979ba7a8012f51febdbe9bd4bc3eb34 2013-07-09 14:45:06 ....A 197184 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uthw-d7522e3599f4fa77531b9d8e93cf5fb8eaf43c79439bd4e9fdfde5f9cda82d2a 2013-07-09 22:26:42 ....A 86343 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.utkk-d39bacae0e6d7cefb518495da27770272160073a3a5cd7b0833a7a5b5247002f 2013-07-10 11:44:40 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.utxs-27b7061037b8d9d7f3b03a313a5f9282a083b592e9a888adb85748f420894c52 2013-07-09 15:23:46 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.utxs-71e77220d7e7cc16c6485dfb4414ab9ea09b1b3198b18f6ba5fca8701ad5236d 2013-07-09 06:05:18 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uupj-dbe4b0ca43929207cea48a4c6d694ce4773f4886fc143f7b9b32ea738ead76a9 2013-07-08 20:02:58 ....A 53248 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uuvw-5f5d0e910ba07887078a416db6fb806b64c3b804b48b7b20eff2f042df4c62ad 2013-07-09 17:39:34 ....A 253952 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uvmd-322a3b258371968d9fdc9b05c057fc5e84e7449e672b3d315c0a19056775a6d5 2013-07-10 06:11:04 ....A 249856 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uvtw-e65394036bab9c47c0c75b9082a92aed2b1d6d484e56140c9f95e9d376333082 2013-07-10 06:08:28 ....A 222752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uvxk-a6ace1df7374514b038859fe2e05395ec00271e969b85fa276f621c63c88704d 2013-07-10 08:33:20 ....A 26112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uzhi-da729e8e03619cc88157cdf5aed2b32117db045b2e7cb02259b3ddaffd5fa195 2013-07-08 19:32:18 ....A 15600 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uzkm-5f4fe350ba67ca421d59a48601fc481005c62fd9588448208c92d43be9b55836 2013-07-08 16:58:40 ....A 23768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uzze-1aeeb8bcbb7461d2733a6afd717df60a3a32dbb7e985ca5b725baa8556efd343 2013-07-09 10:47:52 ....A 23768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.uzze-bc774674fd7a029734e0f6c16fc0d4f4cabb326353622379df4b25ad39702bb3 2013-07-09 23:56:46 ....A 9138 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vcxo-990a9e1eb1c5e152c2cbdbc4d6393ad773c25cb93b479bb28150085405a05cef 2013-07-09 10:52:36 ....A 17632 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vdis-367c2ab139e15b554c0443518cb051a1f96be776f9191357655c424bb0fb562f 2013-07-09 18:17:04 ....A 46592 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vdny-9c8a709f72986eba1f5b5373cecd329ecb1f33f7854b3400ddf2f7b5c02a47d6 2013-07-10 02:47:00 ....A 782336 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vdxm-c25689ea0f7a2fb566ac63c001488d1c81ee2cc1e798fd0a5204e869d558f2e4 2013-07-08 17:13:42 ....A 10496 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vdzo-8fcba5058215e7c6f181882d8adeade33e00c1e612e5c846f2be9f71534d751a 2013-07-08 14:15:46 ....A 30208 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vecp-7e9cf6f5236145684bbecfa54d95aa9fd0e30cbd9a6a089d7d73578f3af02e44 2013-07-09 18:28:00 ....A 244800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vfbe-93f2e2bad25b2bc03a1a2b01c40cfec07f83ca72073497feeec219d0271019dc 2013-07-09 23:04:36 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vgpr-f136de54d3e6870fd189d4c40919beac26a959a2b7cfb40a151cf53231c225f8 2013-07-08 13:39:26 ....A 411136 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vhcr-2fdbabb311ee78f7a2071d57433e655f210e302cffd5025adf0cfb4532835091 2013-07-10 00:59:56 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vhhw-bb52a1fc67e233c68d27e09871255ae6519d6e3238529d90cc7cf042f053af82 2013-07-09 10:30:08 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vihm-a1dee87a9ad85adc5d3f70ef8d86830b2bb6c93d4bb5d8900113f4d2f5e6f179 2013-07-10 17:21:58 ....A 504422 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vivf-a8ec2a66a5d36e6e4e167539564980d13511f86e1218774dc94600272a7b07a0 2013-07-08 23:03:26 ....A 581632 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vjls-1b162a61de701ba4e6a7c7b9fac6390cc684353a04e1e1a0f46bd18c2b7df8a2 2013-07-10 16:38:56 ....A 19456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vjuw-95c9e0242ca2795fb007de2fccf26c5035b5020ff2f6443ecba2c83b83d76fb5 2013-07-09 01:42:56 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vkzd-1b62373a8a6eda53f96b8f50a610363d4b4561b836c78d3f07ca7337bb45a2fb 2013-07-10 06:27:50 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vkzd-c1227cd78d5cbcc8452a37cf4d4d719845430c3c5e489bd9838bd146e1b26ab7 2013-07-09 18:06:46 ....A 15360 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vkzd-cb1ebda3f375008b2d42b95655ba41e5692cada674b2072b411c309e3af9d8b7 2013-07-09 13:40:32 ....A 11264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vkzd-ec2f2af373efedf2a48dcf68913bebc7e7d45838d47a41896e88e002eb66150f 2013-07-10 15:39:58 ....A 61440 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vmns-ee98b5b91602e72ac5f6512dbdab456eb6ddb1821f09edf9c8151de3f0f4c6cd 2013-07-08 21:31:42 ....A 126696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vnys-5f676476c4643cf377aa1d7ce6d114d0f29cba48071de1ee198b44c48e2bb801 2013-07-09 08:40:34 ....A 22528 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vpiy-bd8685a1f71870643517c308fb080b2743605cc08e7ad8713a41d47791d4237c 2013-07-10 15:42:10 ....A 230357 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vrrp-0d815ae4f4732d698667a64124a0092148d381b8711b94a1a303a9107c0e7c76 2013-07-10 11:53:32 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vtwv-d0b4ad8c58cb1b944cb22705510e269a9e944433bc441a639022d21cafa79685 2013-07-09 09:31:14 ....A 20985 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vukm-45d54cea32936e36f6bba579abf106e6256a1623d241c999265d222b19282d85 2013-07-10 10:07:48 ....A 366108 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vuti-d6f52eff474941812650be8093d6e979374bbf006c4c178532a075a9bf75c83f 2013-07-09 10:42:16 ....A 557568 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vvql-e7233c4bde12646bf0dfcf8acfc8d3f3cf97873d1dbd9e0239ef53c75ac5f854 2013-07-09 08:48:44 ....A 20480 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vwbk-d3311222b292d0f80d552917955efc527ec7389df8d68b480ff199b173bedf70 2013-07-09 08:53:00 ....A 68152 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vxfm-55afb96b7c7a8199db05f6eb64f57314e41c045b3400f83913c8099b70c1c774 2013-07-09 16:17:34 ....A 184320 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vxfm-e11b93533be5077630ec7df25b2e6c062a28e5c1252d406c44e18b9ca0f5b701 2013-07-10 14:16:32 ....A 40260 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vycu-954f363f45747030a3020689ea557de5acd38870b7e69d1515bf630d4ea480f2 2013-07-08 15:25:30 ....A 29696 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vydu-4e3e7bb5778250d31010d12dfa50959a111905079260fd6952e40e32e3384bc9 2013-07-09 17:33:16 ....A 45568 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vyew-916f2a62864cb33fbd4a3c6cecbbeb8a9d062d6d63fa0ad1dadc3a20bb919907 2013-07-09 06:22:12 ....A 160768 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vzgu-990c6a3307fabe36a43f5d7f1311c88ff50f62bcf974c59e26b974665578c083 2013-07-08 12:58:26 ....A 82944 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vzor-ccedc48f04ff85a49a76035f16808906461a731f3a36cf1fe636c527738cef3f 2013-07-08 16:54:16 ....A 2187264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vzsn-1727a9a3ce51a847ea29dadecd85e29d1c11c21a67f6abccce522a2843b42e73 2013-07-08 19:27:18 ....A 2187264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.vzsn-5f49ec454f6cf0b5713517518ec21e6a80f91f78444e8ffad49bfd9e5c24f87e 2013-07-10 06:53:14 ....A 7456 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wbvd-173f80c859c0bff8e56e8de453e949b0dccbad166f051b2f1f1a91df97ff1cff 2013-07-08 22:07:04 ....A 73728 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.what-42111c40397b0a3fff894058ea662eeebd911c58d2e37f9ff83215d78ee80e4c 2013-07-08 16:44:22 ....A 7436 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wi-172eea21010078790aa4a848c229547ff2f1f2fe5995294b1ee2d656b1cab3ed 2013-07-09 21:19:16 ....A 255488 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wifp-41c523442c98f7e1ccd42a8729cf75c336fd3ef8b402e25f6fd90ac986fb721d 2013-07-10 08:33:08 ....A 359452 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wjca-90a9ef421a06543d32a7df498ced2ac87f021c9b032d1a8c74b810eeeab3312a 2013-07-08 16:29:40 ....A 12068 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wjup-1723c9bb4c138b1d4dd6e93a49dbb513cad42dad81c8e557669ec5244d68ce60 2013-07-09 17:16:08 ....A 41984 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wqaa-c64c6a3a93385ea0dc762520bbb2767aaaff0dedd18b4e96eb82905a2ffe3bf0 2013-07-09 23:52:16 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wqwc-a5c2809c524eebfa26c7e6d98f8032737b509ba3028b0545161367c864c098d1 2013-07-10 15:10:46 ....A 45056 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wqwc-bf84410f2b1a4ad61e354449ecf43def906442f59a579a3736e54ae6fa19e3b6 2013-07-09 09:13:10 ....A 397824 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wsjh-ed8b5179034b3fcbf3e2ef6dba42db2509f704bd3f7a1f4a631b17a48bcac5e7 2013-07-08 14:58:36 ....A 13312 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wts-8fac60caf490f2bff0d310031446f536c2fdd4742493901ffe282e0ac0e209fe 2013-07-10 12:23:58 ....A 9728 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wty-93286149f33f9b904a1355a2b6e79641c22bdc8eda99e3c2beb5df7d3be9cc2a 2013-07-09 16:46:40 ....A 11776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wuh-078454b249c327c324e784710be5e50edde64e567a37518e9f285789995f842a 2013-07-09 12:45:20 ....A 44544 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wvjv-b1abf83675d821ac2c3c63571bbd6c06d6ac3f0f2739b4d52d72b46db961dfb6 2013-07-09 14:22:46 ....A 282624 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.wwro-e2180dd21f8d38f3fb81709ade2ed5f9dbea1af40f30398f77763d767e1c4744 2013-07-08 13:06:46 ....A 28672 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xbep-1ac4fab69d8112736e994b69c20b834625a93fa2553984d47ed768ea3ff4729a 2013-07-09 07:58:52 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xcef-45c63ede7d9ec30c74dc8cc53b58cf8d3bfe05ddf8583caa67f2a718455477d6 2013-07-09 10:19:50 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xcef-55690a7789b56922cdfd76d80df9742573f9f941e81a376447c0b1741cc5f3af 2013-07-09 12:35:42 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xcef-97e952bf00866ba209e4da3cc0e89827ddd05c12bad85c782f3b290dfe5a22ab 2013-07-10 02:55:02 ....A 2027520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xiws-90031ebaa476ee84358175c7323b00ca8ed630422f04e541365aff2fd847480b 2013-07-09 19:51:06 ....A 32256 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xkef-53144d289b756d941bca55b30f22a26841f2034371c3849f99eb997a03499e73 2013-07-09 11:29:22 ....A 40960 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xlnf-c7fea225e6a502a2bcbf613d6f2917e072e02e487af110233dfc2c71ae2457a8 2013-07-09 14:02:22 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-068efa2c7cb27f0cac5c879bfebdc7f2a75b8a3ad66f7e12094d056de3e6b7e5 2013-07-10 02:43:48 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-06e2cb14270a0ce9e96848c999f624444796e011102cb6697f321751e067cb96 2013-07-09 20:01:44 ....A 163858 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-09135eecee50dc97fc4573805837df1702e475a1b2d27efee45947199e22a012 2013-07-09 20:21:30 ....A 46610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-0d85f4d1761602a4ffea68038e3f3d10b45d3155e836966c9368956b9a2f744e 2013-07-10 01:03:48 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-13ac3ef3af70d70a715b738c748756319925c8f47c986ec5e58c25f962b49dc0 2013-07-09 19:31:26 ....A 143378 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-15efdb814981c830cb344b047b850a6e6bbd454bd987158cdf7cb964e6237b13 2013-07-09 21:36:48 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-186dce66d07629f7f7543977ca8c89abfcaa5a50f2e86c191e71df087a510ac3 2013-07-09 15:42:28 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-190a538ceee82b231c8e4d115aefbb656a302739784051314af166e7a5afe4cb 2013-07-10 02:43:34 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1a10fc8dfecab18194698ce36c92f5d1d34c1e9dbe2900f59193fe407d348651 2013-07-09 17:50:10 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1a9f2f95323a1b1630610b745a76efc83253fe96483a26da4d93f502247f2876 2013-07-09 05:35:34 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1c9ba407973ac6c6e052a16d7442b8fa4794a61ae0b45dd7e18e203f0af27aed 2013-07-09 10:45:20 ....A 58386 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1cb75fae7a59fdbb874e3b206d377b757fb6390bf11ecfa8299a86c1a27e6f11 2013-07-09 13:56:28 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1cbb8aa28575d455618a81106ffed4697f2c4ed88430a80cc59e0504d7235b00 2013-07-09 16:45:20 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1d421043071e947a5b2d823e51e0d30b1280de381a39193089a7606c27c0745c 2013-07-10 10:27:58 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-1e2cf72b104a6161fc38e95756823e6beb56b123b0518427ee9726aee6309b13 2013-07-10 05:45:04 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-206e102484ef8f751131bddb78690ecbe4eb17676b7d58a9708263c2ecbcbfeb 2013-07-09 14:16:24 ....A 57362 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-254233586841742469bd91fea8241590aa2d6fd707d60dd8fb39b3b22c7629eb 2013-07-10 16:23:54 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-270ad30edf898752b22d0112615cd399407e9a8ab53ab51db64a56ce8de8932e 2013-07-10 13:06:42 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-2768c4a13f4c1b6847f608c77aa55a542db72c71184d5fc46ddcd2778e40d5f7 2013-07-10 17:07:12 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-27ea069f800dfea1f38d65cbc27b70f651101f8d0bba3a78e1ae7deda7fdad1b 2013-07-10 02:29:34 ....A 46610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-31119274ef51948bb8924f87bd5a8ddabda84913316100063dfabb305cdf48a2 2013-07-09 22:14:56 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-31e7c334f22f8c84529c2816e41fdf1057954b47ab551eb65f95ef4b0e288343 2013-07-09 11:05:28 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-35295c93b6ecb205c351122caffb0ab1899d616a1a7bbd20e7fdda4219fcf6d6 2013-07-09 14:11:06 ....A 46610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-364a714d533175f297d98a95fbcc6136bffac02cb05728fa84267202c9459e69 2013-07-09 08:42:16 ....A 46610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-364d2844a7d3bcf96a9d1f8fcb03a8e209d17d8ed18732f791133be823adbf60 2013-07-09 09:18:52 ....A 143378 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-369fcc51d44cf0b203b37b87c5d31ead5a8bfb7e6ceb31700b106e1d839ab873 2013-07-10 17:13:06 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-36f4c4ec7acadc6c16d97b03c8adab70490840ad823ca514c3101ecda1685d73 2013-07-10 17:33:08 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-37d2d481c0ef58980e0bd92d52d90e6ea3c4595926447d02ab90b6644457fec1 2013-07-09 05:41:34 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-4587c85c429d0977f9c2e7f1c41ccde36ebacc26e12eda755a121c354a84594c 2013-07-09 10:22:30 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-45f4a727cc33d90654c5ae754a49180c434e267649f56f6784be9462952db764 2013-07-09 13:25:22 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-5182379c1763901248303f241898989a634050e3c396bbd0ea795d14e70a84e1 2013-07-09 23:13:54 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-52b4fab68d53ee9f7a84c96bdcd48a58da1440960ec3268bcfd5ea68e30f4748 2013-07-09 21:25:58 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-5320d2860a48e7d087b6e92e99cbbf08d42a4969c6c869914e960cb13a86d37c 2013-07-09 08:01:02 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-5558bbe6b6f346f619017b203f8fe9db6993e0c9ba2a23b3c5c55751ee465e4e 2013-07-09 06:59:32 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-5587cdba2d336f8f139c3c982ddc2be09d2ca50cb6fe3fd7b23d18ac23e7418d 2013-07-09 14:07:40 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-55cf647bbfe8b73a70edd9f8c3c65a20f3d4e1aaaabdf00db8ce63a551dbf7c6 2013-07-10 03:55:10 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-5600c94c1a18250b7c4dcfa8c021eab06a8de973ebea2b728e7ee155a6a2e80d 2013-07-10 10:38:50 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-56cf47f1d5850a4e2a744ffaf9217fb48f1c234ff14e0008b82918a6815d7580 2013-07-10 16:49:56 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-574ac1164b04b4cc12449914fccfd396896c020f7de1f3f3b0de05d53dc1856a 2013-07-10 17:30:46 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-574b073f95c7e0a479f48b44ca405e6b53c0b37ae8bcf13aaddf263cb3b6157a 2013-07-10 08:23:06 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-612c63916b52f63dc4397b5555fa270d7aeb53448345a2d3cdc90edaddb2b6cd 2013-07-09 11:42:02 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-638dba4c016c0552ec4ef56849690f4fa03bbc419f2c5a3161e0ec08ca0dc58b 2013-07-09 12:06:20 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-63adf9821f573bf9aa1ab5b19bdc0255805f1e8b4218516e7959bb2dab3f3822 2013-07-10 06:32:18 ....A 143378 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-6428b83119e7b5a0bdd9fcf11f068fec4b8deae9f8d73273d208f3371979fe8d 2013-07-10 02:57:42 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-718594c84127984e9b9026d46fea807180c385114531be56e8de839d814bfa2c 2013-07-10 15:45:08 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-736b37bc2f8ee272c776f919c0bc28e0d582bd514d0803f8cf9452448631835e 2013-07-10 12:14:48 ....A 34322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-73af5d93b34f1b56cfb9f7041ea2e88d4bc5e52b9eb1eb89d3bde4a98e97a54a 2013-07-10 13:34:20 ....A 46610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-73be9ca133e4d307dfc5a2343bc8c6a0e8daae2cda9ad156d6624cbf46e99e16 2013-07-10 13:03:12 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-74f013b48f09b220ca49fb0d09d0266b8706932ff8eeb0775206a6ddc6b66217 2013-07-08 19:57:36 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-7ed78d883a141f220f3cc5b4d0d0ff38f0a9590256320b1571d120e8651188dd 2013-07-09 20:06:38 ....A 55826 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-904ee3509b5c7ee2c63f963892119b57d95f3b86c25df07ed79e49d782e8c24c 2013-07-09 23:42:04 ....A 98322 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-925cdc319822f7ecdef4a7e4d98bca1eddd455aa778cf2a4c745cfe430e59719 2013-07-10 00:02:28 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-933a98bdeebd0b3431b03b956e19a4104273cc933fb43e8dd0329f743a834b74 2013-07-09 22:54:36 ....A 47122 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-9458ad9f87e77ab045ce416cb62f92953d85affdf031adb1d2d1d924d91b4f68 2013-07-10 00:55:54 ....A 58386 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-9a8c3806751074a961e0c5c8a149961e709351ac98e13dbaf4f63e6e31bed568 2013-07-09 11:01:38 ....A 57362 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-ac9bfa774ea6224ee842d1fbbfeb372ca12a0d2276982e3a6d253e4151538bd7 2013-07-09 21:57:04 ....A 66066 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xnvu-ae3c398388f0153c83ee6b59949b38d35fe6ff35e7b6b434e02fb9d9b6c1966c 2013-07-08 16:19:56 ....A 30720 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xocu-4e08ab1c1d2f7626f4f563936521d6a8701953c7ee3a70bebfbf35cf07375184 2013-07-10 08:39:16 ....A 13458 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xoyr-e6c768980863a8e0d6fa076d9c9b3f5006437f84c65e4a2d961e515da186fe67 2013-07-09 21:31:58 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xqnr-0e4b9b2ae2917c700d97b8a496277144d7e1e9116d7f8b9571771b6b7be91ca0 2013-07-09 09:09:22 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xqnr-1c6d99ae37e5df1af00008821d68a3447846ee8bdcb93f931c4e48340e87af8d 2013-07-09 05:54:36 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xqnr-56311f1dfc32e141cd79e3aea7afbd5de98408713481b404c3c27f4a3b52b892 2013-07-08 12:26:46 ....A 6656 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xrf-d59366de268a1b162048c232269f1eab499cb355338d700d4d273a359038d922 2013-07-09 22:15:12 ....A 43520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xrus-60105ed80e8710c41cce83cf9709dcdb59ab49a9fd22ca8212149c0de273f601 2013-07-10 14:16:34 ....A 43520 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xrus-6486416a5a88daf89e364f7bbc3e915253c86a214c4c026362636974b32d2517 2013-07-10 17:07:20 ....A 114820 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgp-27e8935a8e717c61a38562785ff87ac88123591e478baea64ca8eb97fdef9ab1 2013-07-09 20:22:00 ....A 109820 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgp-5130e6801e4a50d48f559e268f61d13ec9c06328c15d6d75252a6f6a88146b88 2013-07-09 22:36:42 ....A 110820 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgp-d001e1af4bbecb18ab227184d3e3054d372e0fcee30bebf7788e9d3827e2c8cd 2013-07-10 10:40:34 ....A 56104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-284ab6d0727dfb3fbe4ad8088d4f2c2c1ddd4a8d2a64f2aadf466b8f502bc5fd 2013-07-09 14:07:38 ....A 82104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-4424b93c50430dfe18b394622b97198aa520a3c6976b598207bd68d21b80f3d9 2013-07-09 11:07:52 ....A 55104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-5453580dc0016f575a1f59ed2df256c65ba48391b7692a9d9baa24ea392a95a2 2013-07-09 22:20:06 ....A 91408 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-9d1fd1f01b64331fccc4ba82efbc56cdda3786c7db16142475a584ebc0fb3c44 2013-07-10 08:52:12 ....A 94408 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-a22b26f14a5cc128d86312b3b3b9089b4e7a3cd34984fb8af1aa3c394c14b10b 2013-07-09 11:58:04 ....A 67104 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgq-aabc353cdee205b519de9da32a6e56960fb317a0a0d170e086c946877c68878a 2013-07-10 09:29:04 ....A 143228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgr-20939e58f1ef30dc40844db1cb14c8a267e0dcbc0f237d39f678f4738bde3aac 2013-07-09 18:05:06 ....A 144228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgr-41933730e558f4bfde0a6f6384ea3c33cf05ec89acb3b7a967554f0bafb75337 2013-07-10 16:29:50 ....A 151228 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgr-57f2de5a3f830b33761e8b6044f2832f0ba5f7adbb5afcb635f13a2317e8866b 2013-07-09 05:06:04 ....A 82800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgu-1779512e99dea34543cae6e3ab670158e49e94afdb4d5eeb19341c9b38398648 2013-07-09 12:03:28 ....A 43008 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgu-9a866aee7496679d6f1f237128dab1e99b5b217a72258f6f7452f1643964764d 2013-07-10 04:49:06 ....A 98776 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xsgu-b83fa67f8e3910096c4e70542a0f52b503f2f3b02fc98e026af844f951430215 2013-07-09 12:07:14 ....A 7244721 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xusf-9d4afda38bfcf108ac11742825c2109f3d12afddafab71b4962bfb339c66ab18 2013-07-09 10:26:46 ....A 11264 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xxlj-1c9d0ccc9fe0332ad159cb57bfea4b8df304c4313f6dea146bb00294a1f2144c 2013-07-09 18:34:46 ....A 59410 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xxlj-950018ad8ae87060d418c120cf47402e7d4339cd6261f082dc1d69651b579435 2013-07-10 09:23:12 ....A 60946 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xxlj-953ccb36a7578dd7aa242cc1fd53bb8f3208c41f1d29989d4ea8fc489942be72 2013-07-10 13:44:40 ....A 7450 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.xxqg-0d931d1b1451efbc2f853f9e407129701abc78914e0d47afe1767d62066de96b 2013-07-08 14:38:32 ....A 12288 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.yab-92d9d1c049f9f72c62e9e4676c0e707ef26e24fbfce294f4322387b6f6324e67 2013-07-09 21:46:02 ....A 74666 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.zaee-951bd1b85398d873113d70fc1da3a56c7561198ff4c58092daa218ff8aa4c617 2013-07-09 12:25:26 ....A 74240 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.zaqs-9d2125e348a5b827773453e7738e2698d9ad5acbbb0189c927ec62a1ccddb4b6 2013-07-10 16:29:36 ....A 90392 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames.zpb-1e781cd54aa983aef9a529d202669b90084177eef0558fba5e25b5e3d23f6dab 2013-07-08 15:31:24 ....A 55384 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.ah-d8ab0b4d6bee6adb42560feb6efd6c60feeac73b1a7fa84364bafb4c4056298d 2013-07-10 11:44:06 ....A 21752 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.ap-9310041ba2a9fc55b616e2d62c1476fc286c8638290b234c4c8cc9914146f8bf 2013-07-08 15:46:08 ....A 10112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.be-2e6924a2fd0cca03ef01b959d229089b579cdcfb0936840e35ae1868c93f21df 2013-07-08 18:09:42 ....A 10112 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.be-306e030b930d23571e10342c0b7a2ad34ef108f9a65a3d823a63735e202de92a 2013-07-10 18:06:20 ....A 297036 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizj-731c7b38badbf279c6c928b021f6c0912b88dd353f528082119b95badcb81bde 2013-07-08 23:17:32 ....A 157340 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizj-82514238c2a4c1e42ddf6363977380d65be9241d11b6581144b140a1e584c167 2013-07-10 05:03:22 ....A 252928 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizj-933a66a6502cf943ffe45501efb0cb6f9f5fde6e3a5ecd3df7c3b3a1ba9fd380 2013-07-10 17:08:26 ....A 75674 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizm-27af23dd7ecd43e93b4faa6c46bcb2115e3c95f89ed78f4beca37e431c64d91d 2013-07-09 08:58:50 ....A 16896 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizm-3628ad3f55093373e081c48c8cdacb97df6add2e1ed3d84d6bb7c7a2d20b39c1 2013-07-09 11:19:56 ....A 51610 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.cizm-9555e74f36a36131e29f973e5b69fa1a582ddff86ed767cc897884a324a549dc 2013-07-09 14:43:36 ....A 18784 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.lf-1a142a71eb62789c31a8b2856dccbbf2c48581b301c9dbced47daf45bc831140 2013-07-09 12:00:20 ....A 245760 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.mc-520a5c77ed3c1468734a39a5f214b26386611d8a541e9f6301d520f678ad0c0a 2013-07-10 16:52:14 ....A 21504 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pb-d60849e9e49e9ec3dcabf8b23840acecf70e97c7769c480347201445b234b541 2013-07-09 23:41:52 ....A 51200 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-1be70409b2d047007ba856d3f6776787678869e10c1976f417ec0b75dae28dd0 2013-07-08 15:34:24 ....A 27704 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-2cd5c124ca11ca1f6b92f38b9d596f284c91ff05ef1aaa6ebdc4e78de8fac14c 2013-07-08 13:37:50 ....A 977920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-2fdd54f86aeff84006834af67b676b7c71a93993abf5549194d3d9c3472ff007 2013-07-08 13:59:02 ....A 978432 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-7e9ea94023bb3867596b1cfecbca328dcfb9901561099180681b2c547f281790 2013-07-10 08:09:42 ....A 977920 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-a76e9ca307db340be22128fc1a33c493d414bb954a134b8d1fcd12e79b98b8f0 2013-07-10 04:42:06 ....A 6144 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-ab48b6ea3d99e926a316e6e56dcdf57c6bf6f01faf614e0ac07175b94b96073d 2013-07-09 22:24:38 ....A 16172 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-bf22dd3317d68f5b5ab6c7b030c6e8ae36e59fc8dd5c29b30441070c9ca345e2 2013-07-09 17:30:16 ....A 31254 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-c052c349b55c87a8e4c4f5b401f2d0e2cdaa84f5c8a899428f1a36c758528f5d 2013-07-10 07:17:14 ....A 76800 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.pc-fd6dba1bebb01e6603cae336abf9c216de1115e509b2eb2b6cb020ca29e4dda0 2013-07-09 01:23:32 ....A 69120 Virusshare.00073/Trojan-GameThief.Win32.OnLineGames2.u-535a0923c03c867ea161ce782093efa779587bac95ea4368f64fd3c8278a6296 2013-07-09 01:38:06 ....A 147947 Virusshare.00073/Trojan-GameThief.Win32.Taworm.cxj-1b671f9b29ec73c31b74576cb2cf12f7dcdd57a59cc9d8fae1b70c1fd61099f7 2013-07-09 20:40:18 ....A 366080 Virusshare.00073/Trojan-GameThief.Win32.Taworm.feb-7240028706f7ae3f8a1b8130c70d44dd7b6e029360d38868a380ee1d79985bb9 2013-07-09 04:43:08 ....A 1011901 Virusshare.00073/Trojan-GameThief.Win32.Taworm.ivo-53dfd45d2d51f7a17ac4ac778ea6f495b369c15445cb4c4eb529408936c921b3 2013-07-10 06:57:50 ....A 337408 Virusshare.00073/Trojan-GameThief.Win32.Taworm.pvn-1bc721cfd5de7760623d59d3255ffd10d68c0889bf6b07d00bb0ee79282aae03 2013-07-09 16:17:04 ....A 46592 Virusshare.00073/Trojan-GameThief.Win32.Taworm.pzg-d238f973626b778481625609a79ffe3dff8de6bdb8b1031e097824316cb11c60 2013-07-08 18:46:46 ....A 976896 Virusshare.00073/Trojan-GameThief.Win32.Taworm.qcg-1afa0f5694ac0dd609ba908cd17c116bde5c77d6d8df6867385978f69380436f 2013-07-08 15:25:24 ....A 487424 Virusshare.00073/Trojan-GameThief.Win32.Taworm.quf-8fb76041ff5564700df2646941c311d66e92e0038c4e25c84eac6ec82be7d08f 2013-07-10 09:06:34 ....A 112154 Virusshare.00073/Trojan-GameThief.Win32.Tibia.aan-c934ac0e3068bc945b98d398b7cfbe8dcec84a92364c21fb2c50bd04b3d119df 2013-07-09 09:04:00 ....A 156585 Virusshare.00073/Trojan-GameThief.Win32.Tibia.aaw-cfa6a3a16a43987e3456d76db0d3c1df498a176c61b787f94ef4a7bed78234f8 2013-07-10 02:34:42 ....A 46275 Virusshare.00073/Trojan-GameThief.Win32.Tibia.bqp-f098eab7f961f5f83d6fb2dc496974d67ba1bfffa83dac378db967b0d3f6ff93 2013-07-09 15:36:08 ....A 1677340 Virusshare.00073/Trojan-GameThief.Win32.Tibia.brm-e8cb861c1ea293e9321d68244cce731435bdcc6ce8b6259bc33fd24af6b308b6 2013-07-09 08:31:16 ....A 2663229 Virusshare.00073/Trojan-GameThief.Win32.Tibia.cf-1d4c5c5c0f63f9eb3e86e79cdf6a72d0e8da34a9dd6527c9c4eb8b36505b4be0 2013-07-08 12:54:48 ....A 26656 Virusshare.00073/Trojan-GameThief.Win32.Tibia.cf-cce31881326032be27f30b583a191a971a6281c82251683a688468fa73175d8c 2013-07-08 16:04:12 ....A 599552 Virusshare.00073/Trojan-GameThief.Win32.Tibia.cmc-5f2fce66853690da9bbca0d934ca58a2ac02e29da6bacf7ef24856961a6a1bd2 2013-07-08 11:50:04 ....A 30046 Virusshare.00073/Trojan-GameThief.Win32.Tibia.cza-1f00780d32cae92c19433dec5389b5146da9dce486bbbdb59a21e1799fea1bb3 2013-07-10 05:12:38 ....A 506368 Virusshare.00073/Trojan-GameThief.Win32.Tibia.dng-9feadb9a73284562d953838ec1ce8da4efbba284081fe97315e96eacd8314384 2013-07-09 10:47:38 ....A 28810 Virusshare.00073/Trojan-GameThief.Win32.Tibia.epe-e7977f9471d684616545e50f14fe11ce12730d6836d9e00d412c52d0e54d4b24 2013-07-09 00:58:34 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.Tibia.esm-175fe68cf2bd7a3787ab7430f4e645530e9cec441a407c4ea4e49aa1088a51dd 2013-07-09 11:20:02 ....A 46681 Virusshare.00073/Trojan-GameThief.Win32.Tibia.esn-9c13e111a3edd8818df9eea5c9f423285f5c01d3f47f62466a5515b843c8be81 2013-07-10 07:24:30 ....A 146176 Virusshare.00073/Trojan-GameThief.Win32.Tibia.fee-acc7de1f8e0d9ef02c24989968cd8bc6aa22c122ae007615fe79fbb140d0d533 2013-07-08 18:55:32 ....A 398336 Virusshare.00073/Trojan-GameThief.Win32.Tibia.fra-1afc4b0f05ecd716c3a464c68bb312eb42f40d70306684759bc4de81d46cb76a 2013-07-10 01:01:08 ....A 2259968 Virusshare.00073/Trojan-GameThief.Win32.Tibia.gww-41f9071dea2b25d8acd894317c4609e2c7d5385179c6230197fdf6a4433ae519 2013-07-10 00:17:58 ....A 46271 Virusshare.00073/Trojan-GameThief.Win32.Tibia.hac-43477f6ee4b1932fabf5ec75e3b6b2751d2e09ce91e1a8b0e2d1713bc384585e 2013-07-09 12:43:14 ....A 1394119 Virusshare.00073/Trojan-GameThief.Win32.Tibia.hzy-43f9ecd18acabb8c3ce18b70f8b73e035593600a79cf6e3451f869bafaa4b588 2013-07-09 13:04:16 ....A 1492140 Virusshare.00073/Trojan-GameThief.Win32.Tibia.hzy-5009a3c5021d4439cb71d62b9c095fd1daa443f85f683feb877c47728393ea99 2013-07-09 19:59:16 ....A 1488334 Virusshare.00073/Trojan-GameThief.Win32.Tibia.hzy-91992776797f08bd1b7b12ff76058257e0d6720553f97ac3720e1bd697bd15fa 2013-07-08 15:34:14 ....A 30046 Virusshare.00073/Trojan-GameThief.Win32.Tibia.ipg-2df9779c62535800649c9f7e430bb630420be3ceb4daaf343145b2ebc40b1851 2013-07-09 12:33:40 ....A 576382 Virusshare.00073/Trojan-GameThief.Win32.Tibia.o-35625e8702f42d4906f3879659df95a6ea9844d074cbd793b64e2fc792e84fd6 2013-07-10 07:30:22 ....A 20992 Virusshare.00073/Trojan-GameThief.Win32.Tibia.wan-914a4b8db354885ff195014c851cd8e7624b8b2a72bebb1b26fb02d773d82fd0 2013-07-08 14:18:22 ....A 29184 Virusshare.00073/Trojan-GameThief.Win32.Tibia.won-1f815656fe4a09c9a72db817cd5adf75db61b04477d8a1bc06efa02cc913e6ff 2013-07-08 20:57:26 ....A 29184 Virusshare.00073/Trojan-GameThief.Win32.Tibia.wqm-2506e174e579abeaa27215fa422b0d64657dc337df6c3f76b9f3b89f41d33a3d 2013-07-09 08:51:06 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.WOW.aadi-1c58bf1531eb3a6e52b30cb2205301e3080016a0400afd22ae4991a0b381d892 2013-07-10 03:24:22 ....A 118856 Virusshare.00073/Trojan-GameThief.Win32.WOW.ada-35740c8f1bf16f51bdff64e6707d543bee9de40a689d08ea50dc27212500e8a5 2013-07-09 09:28:40 ....A 118859 Virusshare.00073/Trojan-GameThief.Win32.WOW.aft-367d0dcf7b0b291b405236afbc38ae5fef2e9ea82a7db2762dc4dcc018d5dd50 2013-07-10 02:14:14 ....A 118859 Virusshare.00073/Trojan-GameThief.Win32.WOW.aft-442037f0639b1c08ca6cafa0ce404ca3b1c0bf31cfa800d54d37059c84840156 2013-07-09 07:41:38 ....A 118859 Virusshare.00073/Trojan-GameThief.Win32.WOW.aft-f938fbff3d8417ff2bcf3ec0eb7a27afcbdd28b6d18c3aeb1f513397c754cdcd 2013-07-10 02:03:28 ....A 118859 Virusshare.00073/Trojan-GameThief.Win32.WOW.aft-f9fe01b886d4a786ca28335176b835fe3ad320bdfa861137de0ea7c3e3f5a4ec 2013-07-09 11:34:32 ....A 27034 Virusshare.00073/Trojan-GameThief.Win32.WOW.afxb-2579a091092bfa9a53780475fdaf2770eafc31fcabd7c614ea5d636c9f272aab 2013-07-10 06:20:28 ....A 131118 Virusshare.00073/Trojan-GameThief.Win32.WOW.afy-0e9912fa1934f2d12623d345b0ddd895f79b60b6497df9de52d5f61f6a9eafc5 2013-07-10 17:18:42 ....A 131127 Virusshare.00073/Trojan-GameThief.Win32.WOW.afy-1efd1d083d1ff194065970657481e2278c5a358abf25312c88e81ffe7e59e06f 2013-07-10 09:01:54 ....A 49588 Virusshare.00073/Trojan-GameThief.Win32.WOW.agk-541e43d7528f77809857e15bc5b92b3014ee05f80e331df19c1a3d95b511ce04 2013-07-09 09:33:46 ....A 709122 Virusshare.00073/Trojan-GameThief.Win32.WOW.aglt-5597154f0f9a77d3e118aa380e7d718c4a67fcb55b5d452bdab3cd5117cb34bf 2013-07-08 13:25:02 ....A 122949 Virusshare.00073/Trojan-GameThief.Win32.WOW.agv-c86906a78c4ead87e138f02f51cdc068a8e6268dac713a0601d85e7c02690c5f 2013-07-09 10:34:16 ....A 90117 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahdd-457eb6fef8a4080e35345b0160be4ae4962c2f70191c747ef35bf691c340d7b5 2013-07-09 10:06:18 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-1cd3866e376e71001197ddbff1168b3a0ab130b48cc90c5860651e281dd2966a 2013-07-10 07:22:22 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-1d39ab57d89c8f2c3b8a8f46c0117416f2694b990c00f4ffca835922bbc4c72e 2013-07-09 12:33:50 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-351c535c9da72fc031d55c1c0fb749a729cf544a47f9de551a24e390ed588874 2013-07-09 21:53:54 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-35f2f34dfd4dc77c62e0ed7d5a252026fbb06927f74f9466043456e95b1d1d82 2013-07-09 07:25:28 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-363d5eaf367bd8dabaccc6861a3082f8a37013ddb4ffb123293a2059adee4950 2013-07-10 09:17:14 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-43f93f2b55af9d003f02ebfda2a851e03edd9d557fde3786f34f275ad378498e 2013-07-09 05:46:04 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-45f129a2c5ae66781b168a99c11ccc949686718ebe77165902c6e70a708af3c3 2013-07-09 16:05:14 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-606a08139254be9976620032d65dec21339d393d0cc0b96e88d22b73f8186a59 2013-07-09 18:07:24 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-6074982ac15a8298cb4967f907fc1571ffc3e1498d50e5910f4e7944a392f223 2013-07-10 15:09:36 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-73bf7b660ffb5a4d2cae671bdc559f9d113824b3adb1e0503c76b95d6ea5bd3b 2013-07-10 15:37:04 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahu-7512996c97a4f12b0f44cb0d0e72acc278bc38e67ada75352bb6203e27f69270 2013-07-09 22:18:52 ....A 122951 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahv-32a8a86690646e08cbd70621cdfe002b22c33730f1e22b301d5709e3dc9bbf85 2013-07-09 12:57:24 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahv-9812d83e66deaea15ff2c119632ec509a36dd2d155a6b1df2915eff336a87182 2013-07-10 08:50:32 ....A 122927 Virusshare.00073/Trojan-GameThief.Win32.WOW.ahx-95047ddce06c792f617fd548d1d4ff1a7e433067a05ce350df9aa46cd102fdd9 2013-07-09 05:44:58 ....A 122982 Virusshare.00073/Trojan-GameThief.Win32.WOW.aib-369207ee79910a1ddd15ebcc4556833d5f1bf2e1be6f7ef30dd4cba7a88363a2 2013-07-10 02:11:48 ....A 122982 Virusshare.00073/Trojan-GameThief.Win32.WOW.aib-621f93423dfad80c05ef68f047ee8d0bf514be9052d7fe5845a26b2bd34098db 2013-07-09 16:33:02 ....A 122926 Virusshare.00073/Trojan-GameThief.Win32.WOW.aie-09383e7b6ddc38b587e8eef936852c3daaeb44c5e0df4da5b908bbd118efcc8c 2013-07-09 05:39:48 ....A 122926 Virusshare.00073/Trojan-GameThief.Win32.WOW.aie-35b946f5837b2e9692ba98c88963e0a8fb7d210901b29c56c2a67793f97aee65 2013-07-09 05:41:06 ....A 122929 Virusshare.00073/Trojan-GameThief.Win32.WOW.aie-360959e5a1d4c08be11e13857e43f757fa9739605fe8f8c5ced90e818847acde 2013-07-10 05:12:22 ....A 122982 Virusshare.00073/Trojan-GameThief.Win32.WOW.aig-36279356dd462b4789ad9fac5607dc309c15303da1df07e8dccb4d6177ec3394 2013-07-10 12:34:48 ....A 122988 Virusshare.00073/Trojan-GameThief.Win32.WOW.aig-38616562f73d08d725096afd75614e5a24abf0687d47e97b2c653272c4d8ee14 2013-07-09 12:20:52 ....A 122982 Virusshare.00073/Trojan-GameThief.Win32.WOW.aig-4566d7eed7a04529870fb032d84fec2c1d840edf3052c5ace666c24bdc5a2fe9 2013-07-10 05:03:22 ....A 122988 Virusshare.00073/Trojan-GameThief.Win32.WOW.aig-624bbf22bbba8b7453ad89f911ec95cf0001972aa0237fdd59a5d552f9cd88b2 2013-07-10 17:49:50 ....A 118832 Virusshare.00073/Trojan-GameThief.Win32.WOW.aij-64d36d8d2c863efe403d78e62f44dbd5b354ea9ff3b3181fbd129acdb2741833 2013-07-10 11:06:52 ....A 118832 Virusshare.00073/Trojan-GameThief.Win32.WOW.aij-64d463b90133ceb2cad5c5039c8266abf2acf64ce61c2042c668add166f3bfd7 2013-07-09 16:56:12 ....A 118832 Virusshare.00073/Trojan-GameThief.Win32.WOW.aij-9180397df42c855cd6edd55691a31ef8c7a29f53a8a607f2f148bca295324595 2013-07-10 06:00:16 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.aij-96d97a87adb2c38f232ea48cc3d46130cd67da032e8ad0b885fe5779c18801e2 2013-07-10 16:32:28 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.WOW.ail-0d32e194074c514056280484ded87d92226c6bba77ce44b5c8ed0bd6b2cf558b 2013-07-10 06:10:58 ....A 122938 Virusshare.00073/Trojan-GameThief.Win32.WOW.ail-40db372f9ef003dd880345ddc1e2a7c96aa9d85150916c62cdbac4f68ee577ff 2013-07-10 12:37:10 ....A 122939 Virusshare.00073/Trojan-GameThief.Win32.WOW.ail-8187a43226211b143d188156c24572d5aada5b482e587e052aba464d74455bc5 2013-07-08 13:27:58 ....A 122933 Virusshare.00073/Trojan-GameThief.Win32.WOW.aim-16fc30e1960fa5e30d94e45bd4092a4fc9f4e78a9b54a2927b8de41335bc2d2a 2013-07-08 15:56:44 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.aim-170d0ca7fd587b394e6b82a9ec4da4c672789747e55294c186e90aaa69d12089 2013-07-10 06:02:58 ....A 122946 Virusshare.00073/Trojan-GameThief.Win32.WOW.aim-32ca8eeae265f14294efc8ff3b13905582530f518b879bf34f75d71ecd5c4466 2013-07-09 20:14:42 ....A 122934 Virusshare.00073/Trojan-GameThief.Win32.WOW.aim-51b3d0ed0049a37d573e3527e0dabc07c13f29fb0bc98610585223408c3290c8 2013-07-09 08:11:02 ....A 122966 Virusshare.00073/Trojan-GameThief.Win32.WOW.ais-25798fc056d2979fbcc9bc704f53cb489673854c98c23c659a1b5c52da90a6d4 2013-07-09 05:44:10 ....A 122966 Virusshare.00073/Trojan-GameThief.Win32.WOW.ais-36c699168ead695960e887cedb72590589aa6f46dcfc2308ed9c9692f90b0252 2013-07-09 10:04:40 ....A 122966 Virusshare.00073/Trojan-GameThief.Win32.WOW.ais-55dcf310352f22d266362b1297bfd3f4fb278b14cd5f879afa3bd87ac80fbb6d 2013-07-09 17:33:28 ....A 122966 Virusshare.00073/Trojan-GameThief.Win32.WOW.ais-9d802c80c52425d1341d22fb9b64af792dce5d6f61f05ef37b1dfdaf659c8445 2013-07-09 23:05:42 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-345a25656879432f7d08c9896e2955fe467f3260fcd4a167b56a024c9c744fc1 2013-07-09 09:31:30 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-563c0e25aa569baf50e8f8f5ff7a82a2f07d543799ee3b903d74e5a65fdf9d53 2013-07-10 00:27:52 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-6141f6df32a1490b390159ab37a3e39dc1c840ade03d07eef46bb81eea778e56 2013-07-10 17:12:18 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-73a74356ef73bb7e933023cc1b42ab02834ede2668a1e0c3df8b9a922d0bba60 2013-07-10 09:48:36 ....A 122937 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-93ecceeaf25a79d713223ce6ca5fbf2d0c8310c72fc69fce11ddbaa97e75247e 2013-07-10 09:51:58 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-9411abe0abb6f3a83e0c960080581ac72e587575cd331489330f6d234f3c704e 2013-07-10 09:55:12 ....A 122925 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajj-a4b9b84565e55f92cf37da10f8e138da63c73a41b88b8924e800174561b39c1b 2013-07-10 08:01:00 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-19b56b0700a90bec36252581071376339ee486bd970d06bb5fe5020bfd7db21b 2013-07-09 16:55:50 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-20552eabc23c48f464a0618b8e0a9d40feeba945f7c7103478feb6de82b6e7c7 2013-07-10 08:50:04 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-2307c109fa96ad67a3ed756522ed8f706aa06ad9a94698bb18d4ebf13ef8958f 2013-07-10 16:37:58 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-266532a0b7866d38a1ce94c7d884d22aee0d326d202f4215ef5cab1716bd74d4 2013-07-10 15:56:48 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-270524340092f16efc849bb50978414666f116fc70524ffa44799715555c57a6 2013-07-10 02:57:26 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-3057c98f815a94bf5940a28a361199999060ae3ab3a3a8f8306c6774ac69d602 2013-07-09 08:56:00 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-3651c423f65423a8a96ac0277edc8835cfa9ba62ea7dba8dcfc942678e7d0958 2013-07-09 20:12:36 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-415049c14434125b9669dc81aebdb40665c09918d224ce2e4a9136c4055feb09 2013-07-09 07:24:50 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-560a3d7256f6376d3b49cdf99d26595a63c93e413189dbc10c1df9c72ad60d27 2013-07-10 14:17:18 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-74ad6ab883db6c63ddd7ffd0b0b9c16771ae735b7ee4136863fdf646851328bf 2013-07-09 16:09:14 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-9112c498745f4335f2de8222a3faa8921c94b3d1d05e4a7fa5680edb341a7b89 2013-07-10 01:20:04 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajn-98cc7b0e07c2565a85e737328888b1ec15b9db70a89ad8395641ef9e97d34022 2013-07-08 13:23:04 ....A 122935 Virusshare.00073/Trojan-GameThief.Win32.WOW.aju-d124e57cf0523a7c78f85deb03f8d9f9bd69c5f3945f7b1172b51ce6efefab0b 2013-07-09 09:26:52 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-0ffb13a34dbab1d1f7fe101aca2435ae84e2efbb2ab2cd880eac4b1768b826e8 2013-07-10 02:11:58 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-19e49b1d2d8a8446dc56cfaa70ad54f7439d136fb8546a32870d94aa76a66010 2013-07-10 11:44:40 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-27b95725fc12691112f18dd5cc81d49af2057aaf5e01f5c5318fd427111a0dc0 2013-07-09 09:54:52 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-457bd855f813af49dbb1559440bc6d0aa8965b081554e979ec6f0663304732d6 2013-07-10 14:16:54 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-467b7418a57c805cd6e1d65863c4989c47cd43261642a0a6ec8e415546dfada9 2013-07-10 16:04:50 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-479359da3e3d1d788bb366535fa55362d63828ff8a3fd3fbcaf416f1b149d1b7 2013-07-09 08:08:08 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-564c9cc2e465c754d90aa196df1ee5a66bd7ad43714542abb83f7a01883d5e33 2013-07-09 23:02:28 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-91b5c025fc359dfe27f537dca8e1525ccdcfad5dd1edafa4378982bed4961819 2013-07-09 15:16:02 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-9956d6f79282f7eb957bb63b081ed8c209e19b33368e72c0da70c5dc6990bd95 2013-07-08 13:24:52 ....A 122987 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajv-c869e3df04a9b7f69b02665b2b7b4d39cfdb18511e00fc810296da61ff590527 2013-07-09 22:29:48 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajy-0e94a837a619cd26ba6dd68fa704666bbb341eb57962c23227c2de65ac544a55 2013-07-10 06:10:32 ....A 118833 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajy-d4bf15c5ab4a595c8e1dd5d587acc6355a8d505676c9284b30f5c87948f86127 2013-07-10 08:27:46 ....A 118835 Virusshare.00073/Trojan-GameThief.Win32.WOW.ajy-fafa73d282507423b81254b1d8b738642c373a9ffdeb257248d1950e52f130a3 2013-07-10 03:55:36 ....A 20477 Virusshare.00073/Trojan-GameThief.Win32.WOW.akf-03f9888b083f37110ca45f7d190d4bdec296d8142ebd1367f922462e048608e3 2013-07-10 17:06:56 ....A 221184 Virusshare.00073/Trojan-GameThief.Win32.WOW.e-56c249e6be2aef473498d813cbcf0ab1fd2c176a62f03a8e4a44fdf36010081f 2013-07-10 18:09:48 ....A 121249 Virusshare.00073/Trojan-GameThief.Win32.WOW.ec-46ffe2d64ec358ef6a576a0c51e7d0fbfab892e6fcb483cc6bfefef2fdc60964 2013-07-08 18:47:12 ....A 716290 Virusshare.00073/Trojan-GameThief.Win32.WOW.exn-8fdf72bb05b8b7fcd5fddfe0170e638cb19bb5cf3647ca596366ac702761765a 2013-07-09 15:58:36 ....A 716290 Virusshare.00073/Trojan-GameThief.Win32.WOW.exn-df7480c0e797e6a7ca45cc987dc4648bdbbafab251cae411a4c22a24cb95d823 2013-07-10 11:50:42 ....A 18432 Virusshare.00073/Trojan-GameThief.Win32.WOW.ezm-b073b7a04206f29ad79b3eab16e137db51d1423623965df95978234809a18fad 2013-07-10 04:08:22 ....A 2189929 Virusshare.00073/Trojan-GameThief.Win32.WOW.fhn-3046489c65e9ba9c9bef8489bcc3df38768fcabdce480e6e6e449943f7215855 2013-07-08 19:51:16 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.WOW.fkf-7ecb481a90124a009f0729181f81b817648a0fab89e7f1f417850bba5a95de4f 2013-07-09 08:18:08 ....A 22776 Virusshare.00073/Trojan-GameThief.Win32.WOW.fxo-a5dcfa560df931262f1df9f2dcd3652778fcd870e2291d8df636032ad7717096 2013-07-09 07:40:36 ....A 19704 Virusshare.00073/Trojan-GameThief.Win32.WOW.gbp-be10c4510ce6d41957a99ee60df24a0e0d8c50d2a9fd5d196678b54a32cc1d90 2013-07-10 14:16:00 ....A 49158 Virusshare.00073/Trojan-GameThief.Win32.WOW.gcm-bc3971aee61819485bdd0f0b5ce361bb380b37191a8d69f3b0893064c74ac2e1 2013-07-08 14:15:10 ....A 47110 Virusshare.00073/Trojan-GameThief.Win32.WOW.ggr-4e2027926c9268ea8d6a9b7965bce97fc37224d1b36488e3249ca1522f19ec99 2013-07-09 07:04:12 ....A 72198 Virusshare.00073/Trojan-GameThief.Win32.WOW.gvl-b29e0d8096edff27d0259671abd9f2e7163bf4bfd9d149791c60ae150a0928f9 2013-07-08 23:33:16 ....A 183302 Virusshare.00073/Trojan-GameThief.Win32.WOW.hdi-428b645d249d31a0f68038dccb5e67ea9838cacaf4cc7cedfb69f013d6e6f14c 2013-07-09 12:36:16 ....A 17281 Virusshare.00073/Trojan-GameThief.Win32.WOW.hw-03a713c35af91fa08c59dc9c78f6a1ea1085e7d63721b07195777273a8aa6f8e 2013-07-09 19:10:10 ....A 25088 Virusshare.00073/Trojan-GameThief.Win32.WOW.iao-a1f8bf51e1b380547b857f86a816b8965aeb37ee2cac74f50a04bba8a8777a44 2013-07-08 13:07:44 ....A 22960 Virusshare.00073/Trojan-GameThief.Win32.WOW.ifb-17188fb134701da8fbf0a9b54bbe5ff0f64f707e747c104bec152c1b89bb422b 2013-07-10 05:26:46 ....A 23472 Virusshare.00073/Trojan-GameThief.Win32.WOW.ifb-f0c93bca6abbd8fd6db807413c7fa1ad9cc60b3c3195eacc86a57ee111ce78a0 2013-07-10 07:27:02 ....A 61440 Virusshare.00073/Trojan-GameThief.Win32.WOW.ikz-bd1c82e3c54e66a62e4da4f5d70fd7f3d80a926c81bbaf9c2b69b2335ba32463 2013-07-09 08:50:52 ....A 65536 Virusshare.00073/Trojan-GameThief.Win32.WOW.ilg-0fa20163279e2bd35666d02f0a31659f679c04f3f2fecfe9cba72cfea2a6d87c 2013-07-09 01:35:56 ....A 74600 Virusshare.00073/Trojan-GameThief.Win32.WOW.ilg-a292bb93812639121ad1f7a36c43b57253e830df9397ac8a35fcbeb057cc9579 2013-07-09 13:48:48 ....A 94720 Virusshare.00073/Trojan-GameThief.Win32.WOW.ili-1bcf025c64ec1b60e254e3a5b53e0c74b27cab93bc6e24762d11514e5479595e 2013-07-10 10:56:18 ....A 86960 Virusshare.00073/Trojan-GameThief.Win32.WOW.ili-92acf8edbe525f9496c2ce55d40f52091ce39a02c65f598b410773e8245f54d9 2013-07-09 09:18:50 ....A 54344 Virusshare.00073/Trojan-GameThief.Win32.WOW.ill-1c4ac9904c47207caa780d0eba7a73b34fd09b5956b0fddbb6dd0cfcd2905724 2013-07-09 04:23:44 ....A 688128 Virusshare.00073/Trojan-GameThief.Win32.WOW.ini-173c27281e59899a06dc80484a3e0407beed45eb46ec4fbd44ce57fb6ef789d9 2013-07-10 09:52:12 ....A 696320 Virusshare.00073/Trojan-GameThief.Win32.WOW.ini-258351a65b94d56e1993df922b1a4056aa21fc431da64edc450e5ead82af360e 2013-07-10 01:18:10 ....A 720896 Virusshare.00073/Trojan-GameThief.Win32.WOW.inm-53483e063ec1b76e8e368b7f237ab66ca9cd1cb45040a809e400e42583b60d40 2013-07-09 22:57:54 ....A 720896 Virusshare.00073/Trojan-GameThief.Win32.WOW.inm-9151798e6dfc996f84cd0075b5b8d1de0f3d008af69a40416071b2581b1b4bfb 2013-07-09 10:09:06 ....A 704512 Virusshare.00073/Trojan-GameThief.Win32.WOW.inn-35e2910ae0c83ae204cb8a53c16932345991a8991c6357d617257f50a9be0420 2013-07-09 21:39:14 ....A 720896 Virusshare.00073/Trojan-GameThief.Win32.WOW.inn-72ed3cc28b4757d478bb2e6eb572326582ad382a12414570c6e3218096cfb648 2013-07-10 17:02:56 ....A 32152 Virusshare.00073/Trojan-GameThief.Win32.WOW.inu-a9203103e86f67afa6f6a2d5c9b3a416813d8dea506472d6051672bcdabb3936 2013-07-09 09:18:02 ....A 712704 Virusshare.00073/Trojan-GameThief.Win32.WOW.inx-36496648dca3cfce0b3aec379447d9cb137fe7dc1a21e737cbadf75d7695bdc3 2013-07-09 14:35:52 ....A 24068 Virusshare.00073/Trojan-GameThief.Win32.WOW.ioh-91fcb588da473e9774564256d094430abf8a756fed83c56a10946f89c9001ef3 2013-07-09 19:33:48 ....A 24064 Virusshare.00073/Trojan-GameThief.Win32.WOW.iok-903c386dd7d156816b76820ae22095ed69b5cd142a239ec2d5e37d601d36cad2 2013-07-09 11:57:06 ....A 37784 Virusshare.00073/Trojan-GameThief.Win32.WOW.ipe-a1d21e7bac9b1975ed094f619bea2787523b016614cce01678059e8d8c8a66fa 2013-07-09 17:49:50 ....A 37364 Virusshare.00073/Trojan-GameThief.Win32.WOW.iqn-9497ca8d721d29f1290ff8fe86860a100dbec5595a67620d83a46103c01f49ca 2013-07-08 12:49:02 ....A 327680 Virusshare.00073/Trojan-GameThief.Win32.WOW.ird-1714882e31ff1cee16a94f00de31db2bd128068c2c130e091f53b2ca6ff3ee18 2013-07-08 13:15:42 ....A 26784 Virusshare.00073/Trojan-GameThief.Win32.WOW.ird-171dcddda1118109e9654f504a372f6ec3720752ecbeda673dd9ad626636e3d4 2013-07-10 11:40:48 ....A 26876 Virusshare.00073/Trojan-GameThief.Win32.WOW.ird-92d8a073ff36c4c865b74dabf2815f24fc54e958362b945b493351fd1770c4ab 2013-07-09 18:06:34 ....A 26862 Virusshare.00073/Trojan-GameThief.Win32.WOW.ird-ce7ee0f74fd8ac4c0aaa8fe2fe8a6d790c5dee769abff184aee8079be4f2fed8 2013-07-10 11:35:58 ....A 589472 Virusshare.00073/Trojan-GameThief.Win32.WOW.irh-745af7431e4abe6c75be58df6150c54dfabccc942d0bd05dfc25c3dee9785798 2013-07-10 02:05:46 ....A 297472 Virusshare.00073/Trojan-GameThief.Win32.WOW.iru-30e39fdd19f700ae2c289ebb586c1da1f16179f46c267b145c870523e08a38bf 2013-07-09 18:21:14 ....A 37416 Virusshare.00073/Trojan-GameThief.Win32.WOW.iz-c28aa702537383d12346309b57e4d661377ea658f7d00bf8b52c105212acb013 2013-07-09 05:16:04 ....A 59672 Virusshare.00073/Trojan-GameThief.Win32.WOW.jg-b0a54bfe4f5c6841a2616863f9157cd4a4616ab62b958b854020c98078939553 2013-07-09 09:32:34 ....A 38912 Virusshare.00073/Trojan-GameThief.Win32.WOW.lub-9935da37b338ec4150b6029a989cb7f18b8ad6213dad46efcea9affee9e007a2 2013-07-10 11:58:18 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.lvh-93325909576652ad475810262f023a7e7aed42f84349d826eb63dca7d87df01c 2013-07-09 16:10:08 ....A 67590 Virusshare.00073/Trojan-GameThief.Win32.WOW.mkr-1ed2f5e3f9c808bede90bce2dfbd7db5a2da1603d6e97642bb44a617f345c1e3 2013-07-10 01:55:34 ....A 106496 Virusshare.00073/Trojan-GameThief.Win32.WOW.nni-a4fc335150a78fa95ae2f677abc012089276a78db36148a220d4788a16cb6896 2013-07-09 19:20:14 ....A 41472 Virusshare.00073/Trojan-GameThief.Win32.WOW.nyj-eb7532c09cbffb48526811bf393e1e75209317ac19f72e399f0c367c7d770898 2013-07-10 15:06:10 ....A 75782 Virusshare.00073/Trojan-GameThief.Win32.WOW.oem-c34d645c99e215008e772a8ce60b6509e7c15182a3c81abf8e3a811b16bc4db0 2013-07-09 02:22:06 ....A 21617 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-1766d629e0267a03daf3a0c34dcaba40ebba4130c8ed52b3eccbfbc1460a690c 2013-07-08 20:25:32 ....A 21728 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-5f5f4ab9fd0aef8f343d5d949fcdab7183e6cdd9b0a2c6dca5bad0f14159bd4b 2013-07-09 22:54:38 ....A 67808 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-a34a4c7af36b51b70027619ac4ca951b5a3bbefa5b29227c819992d9208baf08 2013-07-09 18:04:20 ....A 23600 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-afdccfd1a7ab25a3a6bb081e3768c6d62377655323f94f7a3f81c2846095efc5 2013-07-10 09:40:16 ....A 21728 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-b7cedabb794851bfbe90bc5503857de96b51148bf838b23c0ac6eedb8bc6620b 2013-07-09 11:35:36 ....A 21728 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-e2e9d7cb671bda4bb66a474dd876d6f589bc07cd615694cdc939f26cc0aee1cd 2013-07-09 23:29:54 ....A 21728 Virusshare.00073/Trojan-GameThief.Win32.WOW.omv-e2fa9ec83ea370fbd428e8fce47079f6433195e47800b251e28fc36c6c158139 2013-07-08 22:32:16 ....A 467456 Virusshare.00073/Trojan-GameThief.Win32.WOW.osf-3d810c574f027ee6f6fc49c4d7f06a71f570e08c9b4da806c7ff61be004eaa6b 2013-07-08 17:33:46 ....A 63888 Virusshare.00073/Trojan-GameThief.Win32.WOW.qxbz-704233c673461c1cc9690d3609cc81e2e2606075332f31349f3074a9634fa58c 2013-07-09 08:27:36 ....A 80896 Virusshare.00073/Trojan-GameThief.Win32.WOW.rspm-1d511df9be6d7938a57403b47e343c97b94a2b9d5c95dc1e09464e3650685ec8 2013-07-09 12:15:38 ....A 18944 Virusshare.00073/Trojan-GameThief.Win32.WOW.rsx-a9be17d7f7477c718a091d86010d7cb2fbf4eab90f35f9eeb0663d602a7fc073 2013-07-09 02:20:04 ....A 181766 Virusshare.00073/Trojan-GameThief.Win32.WOW.rtij-8338c7b3cf4327c54e66ec532dce7f8687dbad329fc2ff63d26fd84446659f88 2013-07-09 09:41:24 ....A 262372 Virusshare.00073/Trojan-GameThief.Win32.WOW.sawb-1cecbb3e3d7094c2097ef9fcae11eb02fad961fcaeaf5ce935b5b1e78ebd84b7 2013-07-08 18:55:02 ....A 2792448 Virusshare.00073/Trojan-GameThief.Win32.WOW.sckb-a08b9d3abc689a9678c019ee959aebf50b8e858377edcea33fa1e4b6399d8379 2013-07-10 05:10:00 ....A 1529937 Virusshare.00073/Trojan-GameThief.Win32.WOW.semm-0a606eceb602a9c246c2eacb11bbc5b4058596dca3dc1be9f46ea1d9cf095694 2013-07-09 05:47:56 ....A 1212416 Virusshare.00073/Trojan-GameThief.Win32.WOW.sla-f95ac6552b6c27b9b1117d474ca0b75bb68712a7fe01d5cb3ca27d3a0ad95c3b 2013-07-09 00:45:00 ....A 1212416 Virusshare.00073/Trojan-GameThief.Win32.WOW.smq-1b50ca6bff7d69998df888fe198792d5b92b14cc4e2ea56c8adb426d26e20eae 2013-07-08 16:39:46 ....A 49152 Virusshare.00073/Trojan-GameThief.Win32.WOW.sudo-2a91728d893084a848a206ef9a6f390a94af7c89e8ff84e285b754e8d572e759 2013-07-10 00:07:40 ....A 2213276 Virusshare.00073/Trojan-GameThief.Win32.WOW.sukt-80d18636956367d5d682ceab7d183ad5c6b5336802a424dad1a07738683bb2bd 2013-07-08 21:00:14 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.supl-252fff855214b364d49be71cd13d2657ffb4a6a7b863272d7f9e17edb27f58bc 2013-07-08 22:57:52 ....A 123904 Virusshare.00073/Trojan-GameThief.Win32.WOW.supl-91c6cc7acd563eaab5500e405132a196b6a12c168f62a42adda851f394ea1fdc 2013-07-08 18:14:30 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-1845c449cb8d3020c94616d4aa5b8881e6e481fea8956f6d3a2e4214aa8e6b01 2013-07-08 15:44:54 ....A 120320 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-2f0de30de7bfefedc3f64a2836a477f9fb47ec0cd32db69dae2f3aa223df8313 2013-07-08 17:10:00 ....A 120320 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-403b14bc30b400485ea4335959c6148d1257f92b8a86d7064b112c51b5a98a41 2013-07-09 01:07:48 ....A 120320 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-530e6faf86f0f7fe43f06a9cd5db12d2d0072ce67537ab43edd9e2a1ed53a95c 2013-07-08 21:41:04 ....A 120320 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-71da2125becbeb2d797b213bac5acb74c549faf2d79ddbc1c1307c10307be969 2013-07-08 21:35:46 ....A 120320 Virusshare.00073/Trojan-GameThief.Win32.WOW.sutt-915f0e8c66eaecef55947712f604e2cef71ce27180a060c4f943d89934f2d767 2013-07-09 02:02:12 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.suxe-8341cfb30abedd4e40d8e95fbe7da13f9a6dbd5b746fbb9a44fc55b9c01c23f4 2013-07-08 20:28:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.svfa-90f15a9c63be02d9247440d8efcea4d641ac4bede2fef68919b9372f6780f333 2013-07-10 05:32:48 ....A 831488 Virusshare.00073/Trojan-GameThief.Win32.WOW.sxee-dac8f1e8223b88b08f92c96d82d853df689112faa003ac9259c57e4530b7eb4e 2013-07-09 07:38:18 ....A 297472 Virusshare.00073/Trojan-GameThief.Win32.WOW.sxlk-562700ba12d4121acc15b1287f27dd52aa6db6457c548cf9b57ab7f4081b52a0 2013-07-10 11:34:00 ....A 385024 Virusshare.00073/Trojan-GameThief.Win32.WOW.sxwy-58388db39d6ba88fc8d84ee56544db3b9d4ce11a7e922791dd1b45711b72290e 2013-07-09 20:11:08 ....A 38918 Virusshare.00073/Trojan-GameThief.Win32.WOW.syef-9a2ebbe7cbd35e14068472d4944962ba9e1516d377edfd46f3dc70a851315885 2013-07-09 10:51:50 ....A 11512 Virusshare.00073/Trojan-GameThief.Win32.WOW.syfj-c3f8a4ea5b01b4a6918337e8795425e5ca3f469ce0ff7b82a6bcc02ee427ad7e 2013-07-09 14:44:58 ....A 148992 Virusshare.00073/Trojan-GameThief.Win32.WOW.szds-b90b8d85412062b83b25f10a60092ae70a09bd0756cd0acc8332bbc49fe559b7 2013-07-10 05:56:12 ....A 63888 Virusshare.00073/Trojan-GameThief.Win32.WOW.szen-8d2d31fd317af7c386b2ec89b19295774c2349079079d2d2bedcc0fddc73b65e 2013-07-09 02:30:50 ....A 63888 Virusshare.00073/Trojan-GameThief.Win32.WOW.szes-5164df021e38adb83848b2ee0fc13803d379513bdf36ef0885f05463d7e40c10 2013-07-09 21:35:02 ....A 23828 Virusshare.00073/Trojan-GameThief.Win32.WOW.szsm-9837000e02a3d90d337b874f44d10c057708b69b0bbe08e4710e4dc00854958f 2013-07-08 12:08:28 ....A 31036 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-1859b33a9aefdc6b1e1d2b6a7eb15c50dae3f2a0b4c92a9b2a2d72cf80c018a0 2013-07-08 15:28:54 ....A 31036 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-2d603fab257a2050a14c3c84d0808a59076cd3124b8226f5f72c5e937508eaf6 2013-07-08 15:37:40 ....A 31036 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-2dbf63247e0ae16dc9f54c819196138a4e2783f726cf18abe704e45b2e193f34 2013-07-09 02:24:34 ....A 31066 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-32fc2f411308f3705865883829e1f52170c186b6cadb22e8f26c345d24a291dc 2013-07-08 23:19:58 ....A 31066 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-42605eb7f927fac87b866b53ee70bb9dd5fcb8cdc6bcf725e8d9b57da258dcc9 2013-07-09 02:39:00 ....A 31036 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-513b7cb09ceda92e9d6b05e200ec3288c709ab780c157b128f3690d2f72e75f9 2013-07-09 00:37:54 ....A 31036 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-60d694aea0dd798396e3ff6a4f6af742cb37425d24c4e545cfcabcdb2646733b 2013-07-10 01:28:18 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.szxw-639421415ddb1e19e8a4b25eba98d781505230b3dbc329b0f01fb2d34944e6d3 2013-07-08 15:16:16 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.szyg-0d612c38ce4dbd28305e5df50cf5b7f0b40322db21dc27644521022ac105a6e7 2013-07-10 10:08:32 ....A 38400 Virusshare.00073/Trojan-GameThief.Win32.WOW.szyl-c9968aa3aed462b4e7eb385fdea0b294c2f8154e69582dd66712f12dc127f739 2013-07-08 13:07:48 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.szyn-70fdace35abe67fcda3cec976257f00807a527a9c82b40d6c9d6b8860985cb2b 2013-07-10 02:47:40 ....A 20484 Virusshare.00073/Trojan-GameThief.Win32.WOW.szyr-cd12f8b73cefe6d66dd807fda687c6ad677614118c9ecd8212beb9315def8a1d 2013-07-09 06:42:10 ....A 98304 Virusshare.00073/Trojan-GameThief.Win32.WOW.szyz-47018edd0f09ff68fb39ab4cb2799011832e646211892230fb0c2060e44fec93 2013-07-09 11:12:20 ....A 22416 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzd-5011424db5fbd6f65fea85da80b976a60f268500f233cf5536b0ad8d55fbc9b5 2013-07-08 14:57:02 ....A 32324 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzf-5f1c608f2c461bd95654291994bd4ac802a4cd364cc260d626e2b4b2de9a6779 2013-07-09 19:23:32 ....A 32324 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzf-adf3168b469372792fc7c59870653419b871de7105d28de53b7038be24d31f21 2013-07-10 15:58:02 ....A 32324 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzf-e49d8544e5ede4102ac316f64335c2d4298a79c627f2777aff9e42973a896a66 2013-07-08 11:14:32 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzp-21c79a5ca144f51a04e93127abf90733175501a345c882be41dc48b8393ca0be 2013-07-08 20:58:42 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzp-250e72365f370c76950450f797c8d1c99f8110dd7da299e1be662b3561372bf5 2013-07-08 16:21:40 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzp-2a33884cf73151e69cc4060b142d5de1b2ede754e5c054edf771e9815b9f44d4 2013-07-08 15:27:26 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzp-2dfcdeb0fa8bcb3e02597d8e343203080553bf9b9d286b242e74e088ef987477 2013-07-08 18:35:12 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzp-609f395a7ba264016f93c06954dd8fb3dd81cbf4c5c3a029527ee0049826fd2f 2013-07-08 14:05:34 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzq-22962dc8b1873f058a1f8d1e6045b200d7bdf8054bab5cff6f6b3c27baaa92ca 2013-07-08 15:39:40 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzq-2c2d29e7d5c21d536cb3b693af4db68d41c6161a2341171c82e9d4941a6c38f7 2013-07-08 18:47:34 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzq-a08c86bb08a8dfa32fd09cfbe8913240cf3c1068b15b4a62a9cbb19b1884510f 2013-07-09 23:38:20 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzq-c44f4a85071ec1e2bcd8df31b6bfba530f538431d42111c17d92ac5c714ce9f3 2013-07-09 13:25:22 ....A 43508 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzr-0a3f4de1fdb081598da7eed9e9613d45ae1b7206747eb780f1dcc5d008c6e92a 2013-07-08 17:35:00 ....A 26998 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzy-a010275452c329e2565e06b426c5b682802a202b6d53ba4bd651436bba3bc3bc 2013-07-08 22:17:38 ....A 36352 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzz-31fca98c989f69b2f438ec307c5bff6297894dcaa542c4a3da70101f8d8cb2c8 2013-07-09 01:13:56 ....A 36352 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzz-50ec2f446aa16080f1b5b17cadf2d96a5033d3ebb3ead5fc44d2ba2cd8a48cd9 2013-07-08 22:15:26 ....A 126464 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzz-51e37163192f35144a6baae56945154543543082927c59165372d39e4c0c6ab6 2013-07-08 22:02:36 ....A 36352 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzz-71fd5cda39e0e7f3125c88240703920df002dd6e3c37201d0b312f2701957107 2013-07-08 17:24:26 ....A 126464 Virusshare.00073/Trojan-GameThief.Win32.WOW.szzz-8039846c561d4e903446994abe0f27485f2b190bd95989f0d492b695720c168a 2013-07-08 11:04:22 ....A 339968 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-07ecfa4e935df3b22eae23f68a3ca323e05d47a075789760afde0dcbd1187344 2013-07-08 17:17:32 ....A 29974 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-07fa3450b819b29c8f6327214d3f8d5ffe4f1b4b5ef514244356c48c253caf12 2013-07-08 16:15:44 ....A 30648 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-2f7273b984c78ebd9e3379555e3326cfc1a2a9976b4320d7e8e001ccd7b6f656 2013-07-09 00:35:54 ....A 29813 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-30a55598d017198aa72f89608a566552cfaab46e6628d6f474ebd94217a7c2eb 2013-07-09 13:37:20 ....A 29666 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-32374af10b79fe170b0f3595b7075e964a6916b1e0a8835761f789ad17703897 2013-07-09 03:02:20 ....A 29666 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-331a67c3dd599211581f4a572edc0683933f698c2bac8a7791de37f6770f5fb8 2013-07-09 01:50:34 ....A 29974 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-41190b11e985cd5acfb5e3e486feb09f0dccaa7bdb6426598deb8ad6688cd972 2013-07-08 21:17:34 ....A 29813 Virusshare.00073/Trojan-GameThief.Win32.WOW.taak-9113d0ff13e9beb1387fe3cdca7ac5d136d23979b7e15b5459e7d862710c2b09 2013-07-09 23:55:06 ....A 66560 Virusshare.00073/Trojan-GameThief.Win32.WOW.taap-995fda6e946542de24dc99151cd3cb57c14adde655b70ba35dfa0114a2799d1b 2013-07-08 19:11:10 ....A 27173 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-087d8ab6e2b7e5aa619038d6ad3301a8586a728c581784ea0e1efb4378f0fb32 2013-07-08 12:03:26 ....A 27074 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-220860b96e98f0d8ab0740c75d6e4ba2be87e5575acbefc3cbd07d36282e85bc 2013-07-08 15:28:00 ....A 27218 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-2d266ddfa50ceb8fa274a72b734dd5474ecc22fa010415aa851babe251a60a00 2013-07-09 02:49:52 ....A 27074 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-33160c42269f72f69438fcb256aa25a6f538830211d4d79b73a90c7d255bdcf4 2013-07-09 04:27:38 ....A 27045 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-4186d9b31547534146afdba9e85f830449471f2a3a21a4ac57f18adc4acbb2c7 2013-07-08 22:29:20 ....A 27173 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-6259edf347160ff3d19801ac7cbc1817f7a363a0f5b8997e7a60e3fb16eee88a 2013-07-08 21:05:30 ....A 27074 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-8199179e9a57ff427766902a2876aa50df64bbfde00c2a13c143f4c9482b8da2 2013-07-09 10:24:28 ....A 327680 Virusshare.00073/Trojan-GameThief.Win32.WOW.taar-d549748944942045509fb8bde99009a486bcaed344ef4471bfb16d29251a27d1 2013-07-09 07:05:12 ....A 25869 Virusshare.00073/Trojan-GameThief.Win32.WOW.taav-35f007d3603badb6d70de53fda8aea6ec6582c4885fafb5144b19131cd2ff40d 2013-07-10 05:38:36 ....A 438784 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabe-baae4af8dfd8ccec839d00469cbfe711e07a84d58f15ebbfdf32c2cc1453cbf3 2013-07-09 13:51:40 ....A 3450368 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabe-d9bed9dd7e8167842efb3f96a677f1e4766f126958c12a55d1c71a47cfaa15dc 2013-07-10 00:18:20 ....A 420352 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabe-ebbcb10fc88c10257acca09c558f1843190d131bf127bed61affb67215b72f60 2013-07-09 15:34:04 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-0137312b9606c646ec491229d997fbba15c84a8dd95b8370adab085d03684e64 2013-07-08 11:10:38 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-07eecb6bf3ca1522644eaf3b5ff2af5a2c1e2f697760fbace02c1a3ecda79073 2013-07-08 11:44:34 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-18327fe63e6c9b942fac243fe815bb43ab5097bd5eb16757fc31fe8e5289ee8d 2013-07-08 14:32:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-194a97299f126512792937b88f070b5bac8139b80cee5ed0c7398877c53ff1ef 2013-07-08 20:28:24 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-1b008f88ed26b8c2ad77271540d1d8a4cc0fdeb70e5a9562b63cc2da86429504 2013-07-09 01:09:00 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-1b5d665b616fabde6f619892ce757e53caf3158c0ae486919451b989458fd18f 2013-07-08 13:44:40 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-2270d25cc6e9f97dafae7ef862c4cac16b44a02082880891424636eeebf2fd80 2013-07-08 15:46:18 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-2e9333c80bd622550544e3de0499ea3299068f015531dd21a310c80a95d3ca2d 2013-07-08 18:22:30 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-3081957a675a45882ed1eb9c1c7af5148bb69b48262b7b3b675cdb9e49d5beec 2013-07-08 20:26:08 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-314e974cc6b5bc3c0f5f7cfae1c7f61780c8432fdd62fe4bcd291761582a0c6e 2013-07-09 02:21:48 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-32f50aaa567bd3b661a1c8a5a48717bbb18946682e12032ba472df2ad2d63862 2013-07-08 17:47:12 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-3d5bfba3ae75f0f377ae2f9d89bdc3a84d39baededf047c9b88f4d1182c30817 2013-07-08 19:47:46 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-3d6204177d03dae789ec3a2c7d1db2a8f7b9f77db6ff7e19e2ad3362465c1ea7 2013-07-08 21:19:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-41caa1cce425afeaae0d956f22ee60f5e8aa3e5add6d37832a9ed02750833539 2013-07-08 17:12:14 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-501617463cac56634be853a08d2028390e4ca284979cd67d39e23c06a2d0f892 2013-07-09 04:02:52 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-53cc8f151703dec5db576fe6d547b7b4577a662e1c11470f0c2efc38509080fc 2013-07-10 14:04:38 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-57e1d89a475d10659e859154de809045ae0504fde62c350cd766e458f3bd59f1 2013-07-08 14:44:14 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-5f1d035ed2f7afe6518d95e412daa26a61052656a32de1d3349883bea2ef9daf 2013-07-08 18:21:06 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-5f39368deabd76b1be6a9de5be57d84856ce32f6bb3bb21f18991b2ae5ba60d1 2013-07-08 17:00:28 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-6049de3dee3316acf5d7cd21afe7b3fdd139ded2baa3f20131397148586caf63 2013-07-08 18:35:06 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-609bff3e0fca55f287c747002fec4f2357d032e8de2c79dd4d84a06c5118cbe0 2013-07-08 23:57:26 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-6304b725610c5067af8dcd16370baebd275cb1d57b57b5deafbae1070d98b120 2013-07-09 00:19:28 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-63202cc2363d016eb4d61b4d3fc3bc9480f9e86e9d3647141bc0d28c6a962135 2013-07-09 01:44:36 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-635b194bd899a789c8b49269786aecf9ff6d07174e678680106abb032a9f7b5a 2013-07-08 17:35:06 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-7059c1be95230fc74651298fb1b6c52cbf81363ed91432b3db997727a1f1fcee 2013-07-08 18:48:00 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-70d9d8aab8b88a1070b2d5598b3189e1be3215274cb437e19ecc1019c07b6fd1 2013-07-08 22:14:10 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-71f125018cbee5bd53337d567535ab58196cc469849110f7ca28947fc14e52a0 2013-07-09 01:55:48 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-80e4e99fde34e709caff8624e9c6ac65e1badae4265af1efb417f72a39c34d60 2013-07-08 21:14:52 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-8198e883a113bbee0e6dbfe73a0ef35f840e5857bab278bbf108aaaff6e54501 2013-07-08 23:04:16 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-91c2cf85b704f62faadf5458bf69b8fc330ed4820779b0d9b74d7f7b33ee08de 2013-07-08 23:12:42 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-91d2da6fcdf27279c92b4f78538670b0d9531343cd7151be0686d881db057210 2013-07-08 23:20:54 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-91db04e3918b7be0a1f4190b35ede1243bb4b1abd450381fa98e656f1406de76 2013-07-09 21:45:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-9ee11c677d43d0df2d004afc1a9a30e459f5139940acf7eb45ad541485a6fead 2013-07-08 23:01:44 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-a1bf50425426b76931a8f34833307641cbab27d3ad1023d15ca2db2c8427161c 2013-07-09 00:28:38 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-a241bbb4146192e808d3d4b8f9049d649cff4c945a4a1c5fe3173dc1e31a3e5c 2013-07-09 23:26:34 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-b703726589ac6b69edf807249ee49a7031b10e1d4db39ec48c4d6f277eaf3ad8 2013-07-09 08:14:58 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-bfb65992f73d5ae60b132d35a4b6247e4afc7e155c75d6989028e2ab8b11952b 2013-07-09 07:59:42 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-d029d5a386764180e3bd1b5443477f7bc9ba36f47f35f63dce0486c9ddcd0e05 2013-07-09 10:22:04 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-d3a0e307ea5c0ffc35dfd02c930ffc480ad72c3e1e438b093b0fbfc692333686 2013-07-10 01:40:04 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-df630892fa0e14467b11221f4601dbd511df689057d1d15237c6b3c333105e47 2013-07-10 11:22:18 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-e5f884d7552f3c3c8a4dbd38b98d6ec18939f4910a929082b605059914d3a869 2013-07-10 09:14:36 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-e8f7cc3e24e4ecc5b16a0fe9487fe11a25a9d91748577666015991770adef12d 2013-07-09 22:39:10 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-efba107dcbbb5e6ee3a59f4b6eb26a7c0fda92f869419b2865b5367295dce700 2013-07-09 19:43:16 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabk-fe271c577f2fc81bb54b850fc28697442a3f267bc7e61b356084b1d3cdab7706 2013-07-08 18:16:34 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-21e99bbd48cc1a7d9b09346d10e9f4ff204b88b66914d55714e15e02cac79973 2013-07-08 16:50:10 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-2aed052695727fb47d53f51fc2dcfe837b70f72e684172e5c99eb4e7da18a2d9 2013-07-08 16:55:40 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-2b92a064757ef74d8c07ae35af00d639cb8ee0f785e1373c8e463db3c22c4ecb 2013-07-08 22:46:02 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-2c523ac25604e4abff25fb2a9f5ceaa353759f27354978c6ad9a9cf9ce63b0b8 2013-07-08 15:27:10 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-2dd2e0e197f519313006858a3a256b107b3b29d0952dc0d22e082a9c3e00b33c 2013-07-08 16:36:26 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-2f3a4f9714fa1e14657c1eda6138f2831efa5a10ac21ff77d4d23c1a290683ba 2013-07-08 23:26:48 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-3032ad88f57ada9c94526866dc43c36e2afcd8d3117380c378fac6d197641d45 2013-07-08 20:29:38 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-314df19cd795a4fb8bf7df855e2719821e96c06834ef5a9d913879b9bf67e425 2013-07-09 04:14:16 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-333431dd01d5589f9bbdefd3b9880ddb8b0ea03c949b7b9b82c020dbe7fd9590 2013-07-09 05:11:28 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-335794f0d12b97b41d646d483e04aa7998449d08ce680dcd0862f968da7a2462 2013-07-08 22:53:04 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-4246397e1b8968d895fdaded05ee2d9da5736f275512fa775d501106e815e83f 2013-07-09 04:15:04 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-437f0c64e843c736de335a26de9f8a8f14b663bc321e0c7188a4f8d77b1506e3 2013-07-08 16:51:50 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-5004a90ba7adbed350b16f91f11960c325a2aae43ecbb8f88ac567b9699e0913 2013-07-09 00:06:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-509ba510096b63e8637df8e3fa2e2ff1fdfeea752eec99e4e7d4b0bcc180d79b 2013-07-08 17:02:02 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-602c50ed95da22537d90012df04f09f277943ad69b803c2bd4a9381152070cbc 2013-07-09 00:06:40 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-60ae428f88b69c8cbfba97be7376a593005565f92c11973d1b3c158951e3fe73 2013-07-09 04:24:52 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-61e5fdc636f9335657efce7c9914694097a7c34cdc67e17bfbad228cf34a8f56 2013-07-08 23:01:26 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-62791b2a5b007e9c8773867bc88d84235daad5c313cbefb95f4a8aea350bedd9 2013-07-09 00:38:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-70bf7f2878e2925b09217cf86648749a0b48317973a1797b8bf6b77bd07ebe6f 2013-07-08 19:15:56 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-710f3aee37fe1901d81934e74f7165e6402558ab8e301509f148de2522543fd5 2013-07-09 00:16:50 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-72e1994d8dc9ba4e1a0172eacaa4a856c9a2832f681e431cc03adfade55a4956 2013-07-09 00:37:20 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-80b06dcc8c3ece3cfc5f0a6072eb911baa93404c54296626245bec544cf0f344 2013-07-09 00:37:38 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-80bf1053d8989b95c6351aca6ae164b127488064fa60a9d9624168e28adf5f3b 2013-07-09 01:55:18 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-80f1cc1844682af93c16f82e994dc3297c2376ca38f1eacb14940f6ec79e251f 2013-07-09 02:30:40 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-815239a0a2c2abe754238404e14a4f65990d3567f366e62c32cb71aa4a04f37a 2013-07-08 22:04:06 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-81d3ad18002e1bd2e5efd8d5cb3d5f13aba3006399982f125a9710209e314e35 2013-07-08 22:19:00 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-81ecf3de324f7f93523e511913693f1f4afe38bc4501a7b136af4999ce2941c9 2013-07-09 02:52:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-8351cb7bf44de5be5c37597109c748ce6a8ad43bc7c20fd074dfb94df89707c8 2013-07-09 04:07:24 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-83aa958593a207ddee5f0fa5a0b1ba2abe2aced28880c4f2320a693a7c656742 2013-07-09 01:12:54 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-9099f35bb3c612e6b225b86b20c2579483eae4872f21e337b36138294f449ff7 2013-07-08 23:40:54 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-920ca1c723fec26df69a327c1d2306d426bed0b17cbd2e34402eb861c15745f6 2013-07-08 22:17:42 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-a1788898d084b2f43cd3251b6848d51e41e1c06548e09a30ffc41f2b34725161 2013-07-10 01:37:18 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-b71bd477bc23c0104ac1766e0e5ae91b51fe1f74ddd5b93c2a7fc809300f30b5 2013-07-08 14:42:24 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-be38975adf61f1631c5f9eff305c662ba5f636191e085ce2006f6ca54b52df9e 2013-07-09 20:23:12 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-cab071a56f3f3256a83af24a8d5609f62e79d5d7f1e986a601e83d3dd696461e 2013-07-10 04:11:14 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabp-cc51fd81017975b213512c33812abf975c78644bdd23d09e172d69915c9dd5f9 2013-07-08 11:20:16 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-07dc7c8849d5c484b6cb2e6affc5c509fc6d15be455ec1f2eac5f17154d0bfd3 2013-07-08 19:09:40 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-0873cca15548ec755d55893923a662d0df2201f4254a83896ee22a47d1f305c8 2013-07-09 00:43:02 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-1b5588c817b94d70d9e60a90e3cf718ca1c7ef9441e2493d346dc5a7cb155ff0 2013-07-09 04:18:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-1b9b5a44ef49569a6773f9ae92cae9c2a57bd337b3d5ff5e7551e903acd05ad4 2013-07-08 13:07:34 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-224a59acc1d2e81564e514f649b9d9c971c6ba4e04b82dea5cb4b3fc4315fa23 2013-07-08 16:03:38 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-2ceab274c007608fe10cd1742c1f17591f337a55545c9f7ac6362252990648d0 2013-07-08 15:34:54 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-2d6ee26736c499420bf11f993ff5ef3f7b75069154846820ac2054b932f15b85 2013-07-08 16:26:26 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-2fba07e24e0b963dcf322ff4939d29e8f0d2eed3ca1d5370dc14dac9ae0527fa 2013-07-08 23:52:14 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-32774b031c30875de3afd3fc1b72db343b81118f196fd94702bbc5ff4ea07b5c 2013-07-09 00:05:58 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-327e483bca52d2fce8eee22d33d69a5047d2466cf663fc2980e9d5325d1294ff 2013-07-08 23:25:32 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-503071031ec6e3ee7e042e80d4632717587b7d7516b4f43c88eadba6f701f5d3 2013-07-08 23:46:40 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-5052e6953ac76761502f8013677350cab42aa1a3976866c058dc6827161b4635 2013-07-09 04:27:36 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-518a0cf1288396ef7157ee6998dfdce8cbdff1e92ab534bbb4b2ecc5eb8af601 2013-07-08 23:00:16 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-5236809849d27ce28c74a3f28590c818f4f6d132e51079123ee4af09e8717229 2013-07-09 04:24:16 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-61e03d5dc49b0e7b5391e52507d20bd4ff9670cd246d45024998a2594bf6cc05 2013-07-09 01:03:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-6334a7b3ee853840fa3620cc376dd1ca6939d786fd7f7274d36b9bc0f03103c6 2013-07-09 01:10:08 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-6341b10f1bc8482e962ac4b42e14140d03ceede749a677f8bfe5dd1a696395e1 2013-07-09 01:13:04 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-70eb44b462c89fe0cea1f2f10ba849d3e4acbdbe8c90d33ae030a5182522b7e1 2013-07-08 23:22:42 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-725fcd92028c1b907a1e296a4892deaa69ace86c60d9a74f83d2c865805a6d29 2013-07-08 23:18:42 ....A 98816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-72728ca1210b44e580f2b19aebb7203562fd1f195c851c5bb05cebde3ab47409 2013-07-08 19:53:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-80ffc62653a975bc7d1d35b2a411d9ffe0ba66fb78fa15be59886f619ee62baf 2013-07-08 20:18:28 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-8141f5bc51cdd231e7b1fc689c8590306ddd0590cef60402ec6b8289cc3e62d4 2013-07-10 05:59:38 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-91af506f81cf296f79dd9b7f22ac34d5fd212fcac3ae97bc69b7aa15e18d5bc2 2013-07-09 00:30:42 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-9230e28e215c593ef9f177face324c86db711dd5da7f91687ad09efdc83bc5d3 2013-07-09 02:27:34 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-92d793cc7fc3ecb8c3f57fc72743052eaaa339f380d5ba3b74f46b842bae6bb3 2013-07-09 10:58:54 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-9978e772dfafc60802dd0ab89aea9efbcdb1ac67b8641d1cf2d05c61c5e61ed6 2013-07-08 17:01:10 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-a00e00ee7050097d0a0d52e5b31766f2153238bcd9fc3ee1f0e3ef1525fba4f4 2013-07-08 18:54:56 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-a081d7268844d6fc503a860ef64f3b73cd2f51de67c8656cec9cd05a08b205a6 2013-07-09 00:01:54 ....A 33792 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-a223d191bc0d109d674c72815fac17382da87470ecb7c330c79275b433481143 2013-07-09 04:39:28 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-a32cdaa6c44fca86480ffa5d44d0a44506e662f736f172aa95a18512cc993ec7 2013-07-09 19:52:48 ....A 98816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-dc0da65d4befa132b2747a1ad8e658206d645d80adbc04464febc653e3f0d569 2013-07-09 17:00:42 ....A 99840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabt-fce842eefa9b0f2d6967d50687f1dfe3ddb8813fa85a55c7ec856e66ece5e0c7 2013-07-08 12:35:00 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-0843b6e4a076b262a27d1731b815161c5fd526817365415109416d38b59a855c 2013-07-08 13:20:16 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-08625faf66eb4e48c47b07a52fc1a7b434c5a7060a982685372a9e88ad28452d 2013-07-08 14:42:08 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-0fb6071b4bdaf76d666d99c5c1b068a2ad0c37dfae00ab6926b3f781560b3cb1 2013-07-08 14:15:04 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-18d957bc55686d4baa7a1ce2d64f867100aaf7c2c5bd1f0b2223cad07d12bde9 2013-07-08 14:25:16 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-191eb578369232947d2d7c80e5a9292397fef89269bacae0a2d41d664d91104c 2013-07-08 16:55:28 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-2b9043c2a887db124f84b9b086f3b12d385cf14441c6dfc1530c7561f1ab2775 2013-07-08 16:33:40 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-2fb5d782914f9fea792ea42665a82ff205f86042f0c73f6459706c81f1dfa71e 2013-07-08 17:55:46 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-407f1c370e15f3642406a8b47ad7e9107c11024c9476c844bea9ae2d581eb177 2013-07-08 17:37:10 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-504353f4cab8e6b94716e573d3095876b6cf7721a6f6ae9b88bf66bdc38a8fe2 2013-07-08 22:15:54 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-51f4032e042cb11eb66c35121367e37646120bc9c7d296ea78b0e65b2e9eba4c 2013-07-08 23:46:00 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-6055634f475401b6b2ff214a3b711412bb8aeecdc2ee8768648a07b917636e85 2013-07-08 19:43:54 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-612156db5713e4f49c7454daf15bbe69cad48d8137b731a9b084d6c065ad6f56 2013-07-09 03:25:24 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-61b8bbac90f05efd445f6fd54521657056702d2d86108401723287dc1b179852 2013-07-08 23:57:06 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-62f0866893417f072f18f2ecb8f9c868ba4b87bd2c4cb807844982f5e781d630 2013-07-08 19:50:36 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-7135926c6637034555269fd3802e76985767aa2c97ff23fb1f51878a4327d23c 2013-07-09 05:03:38 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-73b61205c27219c7e2c143f4d9f78c6fb122c16abbc166196c05afa64fdefb69 2013-07-09 02:14:54 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-833a221508719f5501a8e5a7a8dd25c2873682e3af4fb02624bfe509ee4eb07d 2013-07-09 04:23:30 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-83992ffb035b880263956079a9faed532a9003ab83e573debfca6f135576a286 2013-07-08 17:08:04 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-9004c01a464f6832bf519e9fd86fdaa17862b33445d6ffb1114af83461deca0d 2013-07-08 22:38:24 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-91a9aa5097d269b36063ffc267a621c78509a06e06bcca8f0e538d4ae6900957 2013-07-09 04:29:34 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-a147de3752f2ecd0328f8d7d85c35269caf18bb988ab832b2dca9ac3e4857750 2013-07-08 23:03:10 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-a1d32c265863cefb2ee30a5e271ed3f4757a0820de37fc2af185310a4903784d 2013-07-09 00:26:36 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-a249d6e8c967678c8a3dc5a9d89213a5a0e837ce2a48f6b9698cb0bac6a35331 2013-07-10 16:07:18 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-d86a7c717d6143d1544f9b9daf466739da41f678a7908a9dfa0da7b44dfda800 2013-07-09 05:47:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-dd11a5084cde3d2f78b7b6463c5737c127cdbb0645a8440c30d250ea0dd8267f 2013-07-10 00:48:52 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabv-f8d9fb5a751699629ebd58b5eb349cad8178e36580ac75b8b5c6ee916b993d79 2013-07-08 15:14:34 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-0d5783857ac75e774bf8dc90cdcde015065baaaaae9cf30b5da0652a0d17e16e 2013-07-08 12:46:20 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-222cf562fcfb681e317adae825849b614f7fee8cf8439c55f39b45d09e7eac3d 2013-07-08 13:11:06 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-224beee9174f9518e76cfa9baed63eef03573911459fb3c0e363ef38cbccd3ed 2013-07-08 15:27:04 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-2d93abcb48cf4bd02ec5753eaad3e38ca2640511a26b1f2d656cd62002c7a230 2013-07-08 15:54:50 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-2e42a0a51b03cfaf4c3a7294620a87833868b77a7b06521244f3ee0cc16e2199 2013-07-09 00:58:56 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-32cba9683f75bd43f15c4675e81ca21d71aff9d1e42a9add4c7ed5c768f2063a 2013-07-08 21:19:02 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-41c58fd148fbb1d8dc1affab37467302e07bb5023123f2a58bdda86061c81b5e 2013-07-08 23:28:58 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-62c9ab48265b21dde03dda063a2a3de6a2d1e362185bfe50ee5dffe758940318 2013-07-08 18:49:32 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-70c5d8c88956412e719fd029b6740ad5c17b6554c6363df2d86d910986f7c0f9 2013-07-08 23:42:46 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-728bcc27ee8e182e963bf498435e61cb636e8599376e1fe831faa45425f7ab2d 2013-07-09 02:04:32 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-733b85dd1cfdf5a8144ec0cab9fc029fec71fd32d2c13054279120fb2d2ce8ca 2013-07-08 17:30:48 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-803989aa1d8762c83b848c3a1d993c0981f8de3c53a38b2d8d689e6fa9c16acb 2013-07-08 20:50:20 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-816f4c529e5f02b72e3a5a07fb264eb2147a82797c819f3859726c7917ae427d 2013-07-08 17:29:22 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-90137ee0b7a6d7902e28f7457db9f6258dddc806770051bbfae2981fabce2dc4 2013-07-09 01:17:34 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-9086829b61e4590229cc8c748f6137b840b1b9d61262a559300796059af46d78 2013-07-08 21:03:36 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-9127551e461241443a236bfaa9cb13b37c6ac1c3cf893ffda8a3c5403243d8ad 2013-07-09 00:58:28 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-9272bfe822428e866f33b8604cc9dad00cfc01772d6d302fbfb9deb43087cce9 2013-07-09 03:22:46 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-92fb5a1f3927d7e7df4672907d1687123b9005f2a9a3e04bafa18daeaf41dfa4 2013-07-09 08:59:14 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabw-9811c7f13cc4e802ac61d9c2f83fc4db5ca598d85ba22802cf2c3a022eebcb88 2013-07-08 11:03:48 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-07e2b8ae8fde60d16b80107bbec53b55de602368ddab963fbd5b4be97ec97c0c 2013-07-08 17:42:58 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-08152c71018801f73eaa1ff63437cc465c2d6b1c1cec23a4fb6b3d4565a9ec76 2013-07-08 19:09:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-0862d1e6b11195c398152d5e6968e4381ab24a94714234d32091eff774740649 2013-07-08 20:14:18 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-08c5f5bcb307f34825cbe906f5b847a98a1c400c6fd7c5caf1640c2aed821d22 2013-07-08 21:00:10 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-0b96cf94c65207f99f16dfd059191ae8a95d2f52e09f1aa404bb328f113343a7 2013-07-08 19:11:24 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-18a2c9d78386865837ef7c5043a9cabeee0b9680b4de31736a7e80ada91d1297 2013-07-08 14:17:34 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-18dcf19cfeff42a32c7d58725b596c3e6995663cabc73c7f684a6f2b0abefb89 2013-07-08 20:33:58 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-1941e3364ebb4b012f1fe7b98fdca601d579ebdf72a4f211298df2d49176af30 2013-07-08 10:58:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-21babe6edee19598ca9d62354cfa823f82135d65d5117755397d8a0c1116ff21 2013-07-08 11:43:46 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-21d72fa13dcfecf2c883b1e3a86e3e08009e3607bc392d6afd93d93ce91ce228 2013-07-08 18:14:46 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-220d3da1809227ac03b6d6b0c06955bcc4e0be6b6655bbfbe3e75c8552e982cd 2013-07-08 20:59:00 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-2562a496045467f6ca18885657d10cf3ba5044c645ba005256f7f1c81932c1bb 2013-07-08 15:26:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-275394f6e07f6b7a453ca4e32a7fae25814e5e7e53a2a16eb3f2247ea77ae2df 2013-07-08 15:26:50 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-2754548a68bae55e1a743340f6813f3dbf83cb1fee5329db59a49e6f9b46e4dd 2013-07-08 15:28:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-2c88c5af1e91314f0841dda82f07f4b8acfcd0a44d6fb7c354e3248104194b22 2013-07-08 15:36:50 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-2df1bbc7ec25882153df197963ef05f3f2f7e1c2bcf8e16f0c711a7715f5dd40 2013-07-08 16:33:38 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-2ff3a9cd4e947f31a786c3b9513b3f676d005dc49d0d3592c72e45a5fc89f779 2013-07-08 22:54:16 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-32224dd3ba25a5d6207daef158e1f6bb66bd72a31fba7fabafbccc020cb89e2e 2013-07-08 23:38:28 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-326d51ca96c72ecee9aa192ca5e81925fa9746b7e64b7ff85907974234c15c6b 2013-07-09 00:16:40 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-32902feabca6295b7ef78afcd65e043e5c123b036cf2c3ca4d8fe4d7810bb3dc 2013-07-08 17:02:44 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-403a891f89f868d492b303dc79ae644d4c831b439633a29930cec381d8fc43fa 2013-07-08 18:26:22 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-409ca5de46d9b5a45ddbee52751ce12e8aa2caae858e87517a273e9e8b9d44b8 2013-07-09 01:50:58 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-41086803e9b0175de27def086e35f2d824bec90568a779b9b20c152703111f70 2013-07-09 01:51:08 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-411a98c7628f2c2d28cd61285363da892161a02b255ad1309562c7952272787c 2013-07-08 20:30:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-41775547ae739ecb0629c68aa5d4d82587b607ce5010ce1ef024df8749b12797 2013-07-08 20:40:18 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-419971708a3f56eb5ed6b33ec87f2aba65a6ca165c6e211e568cb8faf414761c 2013-07-09 00:54:28 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-43036b03c18bf50c59bb8749b4498dac1231e20a8eda19399a6ebc339247a377 2013-07-09 02:19:24 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-434d1e8354284b18dcaf91885ab034d92854e9a3dd50ac36dfdcb3f9b6f5f1e2 2013-07-08 16:53:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-50014a1d2a25494b313c8fd27558dfa9b51ad5b48d3953174a9318dec780db68 2013-07-08 17:09:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-501ad5c2079566a46fc7bdf75d344215b29ca0335ea5a4e5733855e9746edb1c 2013-07-08 17:03:36 ....A 32435 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-5031f943d81c49ca35381ab890dd7ab5c2121df339e5c032347faaaddf34f36f 2013-07-10 07:41:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-50b0972c3c61f7b0cf208cb788989960d02de857ea1f6740e03f4929fb0bd159 2013-07-09 00:41:44 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-50b35373b65dec259373fe16410407e3855bc0a762543bc78d02176fe3f87a69 2013-07-09 01:50:32 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-50fc24f6221aef91214f82a690632bfe8284a83951aedecc46849ccbc19fbf97 2013-07-09 01:51:52 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-511f67aae943c311713aa47a290c5c63cfa91bff7c7bfa8ef5ebdc7a9a5e16a5 2013-07-09 03:24:18 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-517e07d30d07d72bb9a3da1b9aadc5b0532dd7892f5e094903a59141c06981f6 2013-07-08 23:29:30 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-52af2f6411b7f798df6637a4317de1d980748c0db6ab3f095440d7a5ff9b1ce5 2013-07-09 00:56:00 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-53210662a23e924158d6fbb0f73b356b488b7f7588ff06d528d4e359731bd355 2013-07-09 04:02:28 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-53ad16bfc0d91e394250e6aad3670cd74219e0ae2e26954d8ddc2e6a9d9d5db6 2013-07-08 23:43:54 ....A 32435 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-609702f5cc4022bb72df1989d46f880e2dc9cd740b1b62994fd82e72f80b35a0 2013-07-09 01:12:02 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-610710f5c0b51a6081a147673dafff0a5b23bf5704b50ecff038300d4ef7b888 2013-07-08 22:41:46 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-624a4f8082bf4c8459b04047c81abd6505a6c16d1dd0992ba0a80b3c15839fc8 2013-07-09 00:57:28 ....A 131584 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-6334e32fdf33441a3decf49861c4a6600c255c5bd3b87b8856a1155d3ff3abca 2013-07-08 23:26:48 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-7023764497e3a2e7dbd6693382cd1653bd7c27e8aeff42c2e171504292f9d119 2013-07-08 23:44:18 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-70512a0aebff30f66ccf2bd769d747a4dd8b9b1ecc23b4fdd995ebe233dd6a47 2013-07-08 20:12:16 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-713ad3920aed2f6f8df08ab5e69c1d335e1a6238bc377608f229cc6cf98b8283 2013-07-09 17:03:42 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-7222a0b08775a246b92058ea15aede2e42a3764d31b06f18e706f3eda5f28259 2013-07-10 11:23:52 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-738d2d2142f9815e771d214e7cebb0a4f0ed2f35e97d933a4e22b2f4019dced4 2013-07-08 22:01:00 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-7ee5d871e381a41c8fa8646c9ca91b052aa05e72c3cc716f58e033263b237dac 2013-07-09 01:14:10 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-80cbf11335700cfd4c5dd3168bb31eab10af4e60b679f66f96fcb6e2e5ce0e0d 2013-07-09 03:36:14 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-815fa7b44faac181a629c5d4dce25a63b140a703c117abd4163a66f965d102cb 2013-07-08 21:09:08 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-8194ee9cbe88cf22882268f7b4956820548fab3f89a1e1b1e5aa4c7bdedbf657 2013-07-08 22:51:50 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-823a50a5e6cf5e996244d306f1fd7476fbc6c136f17a891cf2f7c3b299e6c323 2013-07-08 22:58:18 ....A 104960 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-824427b9aa4596d7b299a4194ddbaa6a31659d874897ebeaa33a5b255641ba9c 2013-07-08 17:34:10 ....A 104960 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-901903d44a939680e91e1c1db55a25dfcccd8f9eb3e4eac2c27b9640eece6f6b 2013-07-08 18:12:08 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-904019bda9579544d02efd95378e1376333c9f396bc8893d8d89463b03ddec59 2013-07-08 19:41:58 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-90c8e44fd4bd8db77cbed18b46e91bdd65e94e376bf4b216311e45f10db0c423 2013-07-08 21:13:34 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-912e57139d6f908498e9d6b50757258a6104dfc14edbefc662e77c744d6fa57a 2013-07-08 23:29:12 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-91f0bf725de6e3970b7e2298c48086eaa744db25ff4f923a87efc2248b7dbe96 2013-07-09 00:03:44 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-92253781b7f5934d0b26e60accb09017322656336530432fc128b7433e1291b1 2013-07-10 07:43:48 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-9683d6e50cb4f25e5e4a6bdcfd0c592d158f2dd55fd838da5c879ab25bc55a50 2013-07-09 16:28:46 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-96a5b6abf1d31acad72158b798fe865a3eab852bdc4dec74ba55e874c2c97a82 2013-07-08 23:44:10 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-a040f9c05e20d51b268f3bed1e6bc9deb806f1ae25d5c4c6e2e4314ec68c81fa 2013-07-09 03:32:42 ....A 36352 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-a125b9bfad4e17548ec5006f633894ec6c47b99af8b023cabec6dbe9397e1643 2013-07-09 05:10:00 ....A 121344 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-a338da36fb5769ff511943127cc1e79c2ffd8e89ddbe36847f7cb3b1270a4775 2013-07-10 06:11:04 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-c430265b38ac3cbc3070c69bad0f57b8b3a4f7d8fcadf670f5c53460a3f1beb9 2013-07-10 07:58:40 ....A 34816 Virusshare.00073/Trojan-GameThief.Win32.WOW.tabx-c8f2b56dc5bb3707ef992de228573ed7b0ca02aff91dd6b972d35f7f2af5f56f 2013-07-08 20:33:36 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-093ac95a0d1f44b147606f80da2fb9ad04aff70cbe0260436164d0e744535cd0 2013-07-09 13:42:24 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-0f59826dac893e9e519852d0be2cedde3846f8e83c1257acdc7a1960eb1eb7b2 2013-07-08 16:40:08 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-2aa1261e1d1a8fd5be28a1d87d1077553b848f76a3364d54746dd957c4dadd93 2013-07-08 15:39:04 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-2bdba72cdf5b7a9afa579043f1855f3bf496d67a152a609857ae130eb555cc67 2013-07-08 17:58:20 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-407c548b8237e58a7bbc922becda72031feefa9b17ec20a26160b4eb87020887 2013-07-08 18:22:56 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-408d6be9db6203cea21340dea386004bb5da2d91b437488a039250f4a2d44fc3 2013-07-09 02:04:48 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-4341dac5112510582be8eab7c040887c8ce2760d39b70ea396951c3f0952431c 2013-07-09 04:11:50 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-4398ae5e2e646187e3eed152d183e27e291f0161a05b8a182359f8a0dce18976 2013-07-08 23:44:00 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-50747633e4a015199945f2d912a72ec87128cb81a4eac3ecc824b8599e200164 2013-07-09 00:40:36 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-60debdcb51bffa51e41a8b6412c41575181e8382515de70d3f257e0ab0a0f3a2 2013-07-08 23:06:44 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-70081a0cbfd68e0bba7b0755978a6d393b5f399029d4701a676bff9cec0de344 2013-07-08 23:45:14 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-70644cfe0d204ba0f4dcd96fa831bb86847948d8431eeabbd85e55a840112ea7 2013-07-08 19:31:48 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-710654777471c1b6b8ad0982cd82c36fc2b41f2e717b81a1284e4fb64ae1a779 2013-07-08 19:49:52 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-80e64553a871662d94ae78fed8fe91959194c93a0ee6f83e547b7dc564f5468f 2013-07-08 20:49:22 ....A 124928 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-817ab8e7c9d0fff3b36df61184a2c973079c01256dcd6370f9f682950d98cae2 2013-07-08 19:43:42 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-a0d67761ad8ffbe5e91ee0dd31fbaefe4403ea2f99f5d1dded48ea0201b40e55 2013-07-08 23:57:54 ....A 37888 Virusshare.00073/Trojan-GameThief.Win32.WOW.taby-a21d82b5a3235e34513421d2e7651ff445592ee2d6ffaba1195acbba5cb3fe09 2013-07-10 05:36:48 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-106a6f1606c0e34e2b7999ae8d3f0697337dfc1f4f01f1d6c1d8c27d6a3ba177 2013-07-08 12:13:38 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-21fed863f03c5f1780358019b891f8aae6a801f1a8a274d25c5fa6b1fd8b65cc 2013-07-10 00:33:52 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-25d8a6de35f65082a10015322272f76feb57572026242bec9f6188c50f9fd68e 2013-07-08 19:26:40 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-30e42c3ede5ed08cf174101cc15b8582dfc4f7f9111021d4d1c2f7c9e3ea584c 2013-07-10 06:47:28 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-365f42a1ce7f584efe522e47d18da5faad2171798a8d6f271b5bba2f81b7ef83 2013-07-08 17:15:30 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-50360097237c4936628d8a4a7708cc2612fd50e5cf4f627b0138f9ffb082d3e9 2013-07-08 21:33:42 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-51d2d4e9f7e8e89ecffda81961ac9b5449af25f27f6af3f8bc9b0c62786326f6 2013-07-09 11:58:18 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-52d3a7326db5b2caf309acf63bed9e2280c656c893de4a20b31fe7b6e657f267 2013-07-08 17:00:30 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-60168b5cf0c2dcfe7e7a18fb9c3489281ffe7a6c32474e693ea652faf85bf8d3 2013-07-08 18:31:24 ....A 315392 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-60a7314cfbb8cebc8e7b591e5e162393ff4d919a2d1167820f7138e199b8af58 2013-07-08 18:53:08 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-60c5a018f9a1812bf637fa26c484b1bb44caf04814d422c1f9888aa7474e19b2 2013-07-08 20:45:00 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-61ae001321d41af476690cd179ad4ee8e2cd04a944472a0ec462851016e881c9 2013-07-08 18:11:36 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-707b51c4716dbcc8a5689da0a01e507e25370b972c3c2698df77b859d70d679e 2013-07-09 00:06:44 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-709d40334d17250f4b9d39f21e1b1eef673b380f668ffb74d0067d072c677f6c 2013-07-08 18:27:56 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-70a59f726008a9ce732eefcb601384d428cc07041ef68d90d7498614082ed48e 2013-07-08 18:10:52 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-805d51c28027da60d8136ae132be334641d1dac32958f3acd2a9a850a309909e 2013-07-08 20:41:58 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-816916b8fc1961e59d9ec33bd0ed067a7e9aa47eaa8b70bac64d408d15717d4d 2013-07-08 21:39:36 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-81c4c439d0f569e5579578d74a96d7e156c905a7cf4669827c0b89738eabf339 2013-07-09 04:48:34 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-83b8eb6220e89fc030c69488e7d028225dfe3bad8e210cd2ac51e86df7be6cb1 2013-07-08 20:38:58 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-910f91da4eac1fe14dc4309f065a05592deed9c9729a7075fd8d5fdc2610312c 2013-07-09 22:56:32 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-e92f0b3b2d1a4045bf6f1f8b6ebc7c6600e38d43280a5d48a8a46f004d474082 2013-07-09 14:59:14 ....A 26364 Virusshare.00073/Trojan-GameThief.Win32.WOW.taca-fda9711bce3bf7f99c1386bb6fd96d6684f7682f5fdc0cea52a30d8b70399c97 2013-07-08 14:39:00 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-093049ae0e7c0c6e853dafa6897e90c224ae60290c35cd2c05bc14ae4b787c72 2013-07-08 15:13:02 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-0ca107f9e877a8a18e0e12eba515372168b83f5c4badab334ae6dc9bc46bece2 2013-07-08 13:18:52 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-224a701d8181aec02768559c38e29db2af1d898f2f2dd1377321e3d58f63b352 2013-07-08 15:35:10 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-275eedc4daffab3b92f31a87b63b844823670f55914026436f99f54640dfe22a 2013-07-08 21:56:32 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2d470434ad972739f12978fad21a4da568c3c56837ca87555dae57e015dd44c6 2013-07-08 15:29:44 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2d8d84dcb5bb051f9c7c12de6331049e798c7785a6b64e736c60b2a7c4b21fff 2013-07-08 15:50:40 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2e92eeda4e7d310294a26d0f22c410af825d52f36b529cd64a2b2e693e3d8218 2013-07-08 15:50:22 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2ef350fc0eba75e7fd1dfb9f9a0dd2dc6fd4a36489e35ad7dcd9f542345da440 2013-07-08 22:46:34 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2f21fdcbfe1e622b4ca754753393bad789a4d571eed128f52cc2fbab42ad8127 2013-07-08 22:23:56 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-2f578358dbf922099e4c1c273baeabb58a8307a087393d647bc44e477d7e7994 2013-07-09 02:51:14 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-3316fcf506b5e5ebc94ef98161c50c1b07e274d9263642dc9977384e465fba96 2013-07-08 22:43:20 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-4221669d80d4ea9910a61fad45c3b41330aa5d08de6224a7b6323c3b2242cfca 2013-07-09 04:17:36 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-43897d21646fa217a8b2b30cafcfdbcb9a42334a0d55aa8a2d63d128a1abcca9 2013-07-09 00:37:12 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-50c290f2fb0d432f6f4bc2a450f432f242b451d0bf0864e3aaeae53ead3dc6b8 2013-07-08 22:58:34 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-5255c9b849eb1375ede7d91f7ac07f52ac15a8d9b6b6b73a45b55a329c4affe0 2013-07-08 23:15:52 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-5265fa36c8f77749a09c25655dace3f8f141435ba7aa9a8c3339a03c5090025c 2013-07-09 04:48:38 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-53d0be3acc66e46b9ca991d8241689c4e343ed7f54ea97793ddceed8cd47c1a1 2013-07-08 16:46:52 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-6008e04fca875563d49bc3834fae74c33c64d3e39ecfed909d567ec58c592ba7 2013-07-09 00:08:52 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-6092238880be6d1b12d067e5f0c61ce8bbf3cf3b73d5015a338669651a2e009e 2013-07-08 19:07:00 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-60ce44b5f36d035baf047ff17a58c9893eb5cfc70d1343a5b9906ec5b02f768e 2013-07-08 21:20:14 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-61c71354de4be9f789afd29093aad66d2b41fc58a36d10a47aa92b7e0b53c0c0 2013-07-08 22:42:16 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-624a3d5db0a0b880167c47342aa19574a57f78d2fde8dfcff5ad5bf744362627 2013-07-08 23:05:22 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-62797382bb5feb047b9921edf1d82b20078611617929f5e98c4a87904ef3b660 2013-07-09 05:00:02 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-63fa0a5b7ea78791ff4445b4f21d8a5dd4e25b52b9936f9f1245961b6d87107e 2013-07-09 00:09:28 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-708dc10c9911a3123955da73e6911907b9c5d9a7011b43cbe12d6d2077209006 2013-07-09 01:34:54 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-73229eefec6dbf0f640f19446cefaea170df314edf366b86fc178a3f87883c8d 2013-07-08 20:00:14 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-7edd850fe6a4459fedfb62bc2d114fa747e2949062fad76de1107d36e10d3768 2013-07-08 23:45:54 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-90175ceacb1860bda314d47cfad01523602cc69515bdb4e97363cbb6a3b6b885 2013-07-08 22:06:34 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-917e5a6b8bb099f0c509795ff0a36281ceea056d8b3d61823db494da7c8a85ae 2013-07-09 04:28:40 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-a14d69100868864924a3ce46f2c42d63c15dd6a626cba595ad60ff0150af04a9 2013-07-09 22:09:56 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-a510d88307904a01f4df3734422666a8ea55a18adf6fd0d4a4355a7e6f66daa1 2013-07-09 15:57:24 ....A 37376 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-b857e1c4efc428b50b1578e4ddf7bfb37525ae8543bb03a5491ceb03c2420ba5 2013-07-08 15:28:10 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tace-d8977bd5b23c0be539b57f4dac91b6e8e991debc0d534062a53545a0df2dd284 2013-07-08 12:41:08 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-18759634a00dda7b2eb2d77e073335621562d98fd5fec73ebc893f14511feb1d 2013-07-08 13:41:44 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-22747dbd8207872badca89bd8ffff960da541093199a99e8a75debcf280ca228 2013-07-08 21:57:42 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-2c7044ace59c18e57cae8c8bd9c4c24fe057b57dc3affc2ba79d69cdf6b686b8 2013-07-08 21:54:18 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-2e838aebeb7dfbbfb37c6c5a2c0543134cc010d1c551879545d495e34e2a557b 2013-07-08 15:50:58 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-2ee27d28043c40000fb1a3d01790391db852d468e9daf9d7349c322a7fb3040c 2013-07-09 00:57:38 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-32c804ec1cd90d1a634932cec6e4d936139d5f774e85313e684c93ff7a2912bb 2013-07-08 18:12:54 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-406201a8b571d2e8111fbadfd3a191b019fdfb1bc0ca9decef79e2af012313ba 2013-07-08 18:35:08 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-409ad2fb8351ffd1785e9803495b595b28fd256c8fe3899051c6c5b2782b4a24 2013-07-09 02:50:48 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-436f1f0b74d1c5ea6e1f251537ff7cc33ded40f4a0a0085dbb849e765ab93615 2013-07-09 01:16:34 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-50dc2e32cab18731632984dd9d966732d207c3a8acf146d02da90324aa03886d 2013-07-08 20:21:16 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-516eec92169257a3537d3a4d21a8b29b82b3ca8da11b0959f01c917695e3f7c4 2013-07-08 19:02:08 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-60c2485d377e2d330d1befd535de6d51972474446f23c57cdd7b4ffa41ab4a17 2013-07-09 01:14:50 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-60f92ce8923ce051170f34254feedb17b078f194daedfae97ff854c6c84aa9a7 2013-07-08 19:03:42 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-70c741223f3a0587546a09b32645d3195048b0ae7af4995444aa44d70340a718 2013-07-09 00:17:38 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-72da5c4f80b9ab8390a1999852e28d8e7a7da331fde23f2a1633364a04699679 2013-07-08 10:57:30 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-7e8b520782b3637317ef36db775ef81dadad95fdce44706c028225a3eb8e8a51 2013-07-08 22:36:50 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-91a101a0e4ebc92809fe9175cffaacc78520d0923c0528cd5d4a814008a111c2 2013-07-08 22:51:30 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-91b7e7464a42406b5020e3a0af58a22f15b2657361039bf27256ed3b15358eb9 2013-07-09 01:34:02 ....A 132096 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-a29b7dcf87459228402876e85ea1dca9082df272e395c0c1870fe49d035d51bb 2013-07-10 08:16:10 ....A 36864 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacf-a9871194c9832b168087eb34a124ff03fc74c21fa67d77c1fcdbf29b729e3ccd 2013-07-08 19:56:18 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-08ba3898ece05ce7698f36c829f7ec777f3ac1adbf64b31f7b4a367a04e7baa3 2013-07-08 14:10:24 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-18d977d7cbb9e55ffdeacaaeef849fdfdcb8a3eb54965b0d3f3c44933d429111 2013-07-08 11:51:56 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-21e4a5c6bdfe97f463f71013ab2055c9e875d8eb575e3738fd9f7a8584f4e47c 2013-07-08 19:34:38 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-22587859a262177cd106f97296da80ae70a79f8b8fa71f9a0c96440d82469913 2013-07-08 16:36:02 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-2c44419020e27ae9f0f3ed8053e52b04e4e71b1985c54762d84d51a44b692166 2013-07-08 21:16:30 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-31afee08a73abbc8b20e98f39667a7c7fad5b2e13c7858f2abfe4c7bd161c293 2013-07-09 00:28:48 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-32a7fce8f900b586a574dcfc3f825c000564f729c1737b6a8e05b401fccf5fd6 2013-07-09 02:24:08 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-32e15ac15e99b208100714eb8a3901a7a40d96cbfcfc7f4f0a8fc6e729031cc2 2013-07-08 17:16:08 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-4016831a0e9a929d17f746e287d1f55f1ca766aeea56af969ca98e701d57ed17 2013-07-08 18:37:06 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-40aaed11fee43b742c1c3c0b8e5a76e8814010301bafb2216e970858e20bd926 2013-07-08 17:58:50 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-50672d0e9832ef0821b8b9ffb360b0b79c48dcebf8fbbbb4759366f305f27f0f 2013-07-08 18:39:56 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-50ab767526fb4df9ce7c1943516cfcc345571a7026e84d278b7f3e407140b9e4 2013-07-08 19:21:18 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-50dbe2c08c2870a69e8c921ef9c6b944f4c40fd3673174763bdedadc7f30a776 2013-07-08 20:18:28 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-5141cef664741f50cd83978d3768eb9e8e1bb6627a409a30a14859b51f192503 2013-07-09 03:28:32 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-514630fe4afc6a01688419815e45c1643c61e2df2e15e48ab82d9f3cb802ac97 2013-07-09 00:54:28 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-533b18563cd4a4c6649716426546fb35533781257d27157e6c3c5bb52ced8c51 2013-07-08 21:25:18 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-61e167c6795d3cfeef3a677dcd5925f23017cc2bd3dfcb9c55ca3d1969b464e9 2013-07-08 22:39:30 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-6236bd1d41a246e2848b21ddf032471bbc22933ed8b8d70b568284a5e781d4db 2013-07-08 22:31:12 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-62387d37806823005d77f3501bc8413724edc31ef74ddc3e8727ab4ba5bf976f 2013-07-09 01:42:32 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-73285434d5c67623d659b771bcd1186bc767490b7fb390628cffb8e23185499a 2013-07-08 17:25:16 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-802e7f599cc78fbe81e5fdd815a7a28cf6c31d19f78683989fee16819222b921 2013-07-09 01:37:54 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-8310cc54ccc6df2e020a72aa674328a77319ec5a0dfb7f82525415beef4d310c 2013-07-09 02:08:20 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-8334e356785ec9e7a5603c710afb2d3d89fbab83f80319af636b9edc618fbbfc 2013-07-09 04:44:54 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-83c040f3b22b3faa2d7c97e94bd8277adec93f177bb536fdbc3b7fe429aa8ad6 2013-07-08 19:17:20 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-90a52c830a2d5d851c01a03551f704264a3ab2b1164ce5e5cedbde72de751aa2 2013-07-09 01:52:22 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-90c6cf8fae6860bd92184bc5bfa0ad8f5ba78434dbfe100b1a62b1fdd0543875 2013-07-08 21:09:08 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-91164d7a61cbdb8f703004a5d97364770e3c3abfa0fbf511df18c9efe7c38e8b 2013-07-09 04:38:26 ....A 39424 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-a3247c51dc1359018dc9a5a0ece772dac019480b5beafa661f5f1b496c98e33c 2013-07-10 07:30:58 ....A 138752 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacg-b55e49053b7c596db49896ed8bba0b0ab1e9e3de32aa8c47f4fe8165d03bc4a0 2013-07-08 11:51:14 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-08126a705d5ca62bfd5818a2e665f44eccf5ae11b77120191b9ba729f66f05b2 2013-07-08 12:15:02 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-083e6a8530ae4c733739508aef2c0159b714a8f5d3d70069f49af74aaf8f4cd8 2013-07-08 14:42:36 ....A 30936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-0fcea6cff96b451eb1f8a3ceb807150988335c38d432674db8f90cc6a23ad9e9 2013-07-08 11:18:48 ....A 31080 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-21cd1235f701ae5b272be3135bc7f89f67f5709d87951ee89eb0cb144a46047c 2013-07-08 21:55:30 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-2ecf19025fefde39ac364b2c3bf58e1324791dc95ee36807a80dd8088adb7f3e 2013-07-08 22:47:08 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-2f3dc4310b4195589a3449e6571a54bff7b70559260425e36c2a73f4c34f5efb 2013-07-08 20:33:10 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-417a31fbc17d721143b956e19cdcdc0e83f1fb194f4c84a2667de03286baaea7 2013-07-09 01:50:52 ....A 31083 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-61342ecf596af6a071dc0fad85e7d83d695187e01e11349bb369896806db086c 2013-07-08 21:13:42 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-61d3c689653b15f8f041250f9dee31328c6efe5705ffdd11bdf82c4add2912ae 2013-07-09 04:46:20 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-63f54842d07367c549f34eae23cba9ce88f7548d34bc42775bcf20589c6a5aac 2013-07-09 03:28:32 ....A 31061 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-71657e79289be67dcb334ba871bc6a9c15a05f0860d52cb33d4bf70f23204b14 2013-07-08 20:55:02 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-7180d09d1526c9bba6abd9c3b65b2cfa69ac7b82d2f883bad6bb7a6b374e9c8c 2013-07-08 18:48:32 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-80adfbe1eacab022cdef53d2dae16881d14531023d1acccbc4f630291e2b1954 2013-07-08 20:51:16 ....A 31080 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-816d678353b1c027faaac76a162929f97eece4c89a66915354c04a8b934df237 2013-07-08 22:15:46 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-81f72a64c515714a7a3632f7fc9c910eabaf437a38ad1d97244f7272391d1968 2013-07-08 15:55:28 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-8fbf2f69620b27110ec3a421cb7571656384169da15863afb2992845febf8cbf 2013-07-09 00:09:32 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-9034e956e40fb640e372eeba9ef29e676dbc538616371a8b0d2271c0a55e8cb5 2013-07-08 19:41:52 ....A 31150 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-90b8b9596acb2dff887c00311b076b9a23ce6acb26b1254f2668e9707f6ffe38 2013-07-08 20:51:16 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-90fd5bd0ca6fdd000147c17a2fb5c39b31f1fe9154fdf8d0b398498081756bf8 2013-07-08 23:16:46 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-91dfce26a04420bf6fabac15044fff0b3e3a38d745df78054b827767173974a8 2013-07-08 23:50:52 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-922d6b2e4105f20d5cdb9032b15d27adddc5c8ee96f88142bf77f4ee2a852075 2013-07-09 17:21:12 ....A 31150 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-999846d3ac5533352daf9623a24db330c17d78a1b3b37c95b31775eb858d79a5 2013-07-08 23:43:54 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-a031035f30ca3a92197ddc4dcf189beca9df5e42b8f2851918d35fe0cf6a3875 2013-07-08 19:43:56 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-a0cc7ae8d89485a9eb5527635f64f46920020a864915ccb9e28ad1dac14b7b00 2013-07-08 20:25:18 ....A 31184 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-a12a0ab38b78cde082e4936a4b1800f2d237958f178e089bfb6b20267b90e0b2 2013-07-09 01:24:42 ....A 30531 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-a2b370ac66d57cfd3556e2c563d5221b702d7b9622d9df5cc9e5d0e3584fbe20 2013-07-09 07:16:08 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-aa56ba475aa369f9969fe1a6da109d82a2279ca1c08c49f7030cf5049da74f1b 2013-07-09 13:50:16 ....A 30909 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-d4e693fd025fc7620904f505c314f6bca67b72d5b6fc6bd045b0d76bac0ed518 2013-07-10 09:51:42 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.tach-da204bf68fd8798c0e9a7f4f0ba569c75c54cc37cabf94d07dbad814ffa7aa8b 2013-07-09 18:09:24 ....A 26580 Virusshare.00073/Trojan-GameThief.Win32.WOW.taci-07debd7d9b5c418f4debf537b3dbbe73a7d42f579662cfeda5e2b1cc7175068d 2013-07-08 23:47:10 ....A 25886 Virusshare.00073/Trojan-GameThief.Win32.WOW.taci-3045321165c690bc6a79c18cec05efd8c3d2c0a014ac7682d0500cc19c3813ae 2013-07-10 06:15:34 ....A 26574 Virusshare.00073/Trojan-GameThief.Win32.WOW.taci-9d09e026e7a6d7843c3ca82e3a170030756f5bb13c6fede3b20697b7874c2a3f 2013-07-10 16:55:40 ....A 25886 Virusshare.00073/Trojan-GameThief.Win32.WOW.taci-ccd66c9d4753cdff5e52e3285cd024dc324e7fb3df1eccef764c0b70c3399305 2013-07-08 11:43:40 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-0808921e797b967bcba4a4589558690596e02f42ee31be94bea3a943e4a89591 2013-07-08 15:17:08 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-0d54fd38106698ce17c8b82919f9791b482d2c61e5c1f18eb9bf12a765ddee4a 2013-07-08 12:02:30 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-185e70426a3a80cadaab3b78b709239c079fc14aa4952ae49a3f984d62bbe548 2013-07-08 13:06:42 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-18a07ad20b3ebee4871100585cb8b863d1e77cd2c346a470e52176debc50ced9 2013-07-08 15:00:02 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-1b913019bf68190d2ed277a7c7449b07dc8d46944d93830a46f98b46b7cb9e5d 2013-07-08 16:40:26 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2b3fa9fa24bad360221a37ba32e7495be252abb5f7c34629c7f54ea9f945808d 2013-07-08 15:37:26 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2c88c7fb0f2a84719d7c99ce71897d324bee433e69351464421c01b14c084024 2013-07-08 21:54:56 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2ca6b5acecc2dff96796968cac20462110f852727ad2d666859e3a215b2b53d2 2013-07-08 22:46:50 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2cf52641c5a411f41af817ff2f9ee50debd3eb077636a0c0ac113b254da62f50 2013-07-08 21:57:40 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2d4df1070f4219191f69c91ad653b72655baf883225c1c598640f1ee8ed1f8df 2013-07-08 21:57:06 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2d63c7b671b17e989142ae3feb25d191f36d462aede5cece451e135766f0f701 2013-07-08 15:32:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2dd56cbc04f206543f34e8cfc8bfa2993c3c80bf8486e311bda29bd54c9e2b3c 2013-07-08 22:23:58 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2eb85ae4f83aa43eb4f0b2b460e3fc0880f9e4bacf5a93fa62ddf2002a9bc643 2013-07-08 15:55:08 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2f12880498850b62035cf2803d743e7df0413be3c8ef04b1c8684bccfb3f62bc 2013-07-08 22:26:34 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2f1d189934266bf0270bdd0b914db138d2100d13ba42cee6e555f08d25af4d0a 2013-07-08 23:08:38 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2f3c522d6acaa84a04c92f325628addf310d856248766c0fb1e523fc7a879c49 2013-07-08 16:31:36 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-2f3d646b048d5cd00fb89143604ef1ea5b8fcd69dfccb3f13396fd808d108bb4 2013-07-08 18:09:32 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-30606610eebd8b7fac2647f40e2d61d34bc6c1533feb4b987392dd90c6beaaa5 2013-07-08 19:08:30 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-30bce2bbec9bd8787fbf80defc0da944cd86734aacc54cef27f3c6a5712c2a06 2013-07-08 19:44:54 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-30fb3e11f5e0013fc95c42a82cd773b8c83b5fe3cd756b9d5f4d52e9a03d9fda 2013-07-08 20:47:28 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-315f16dcfb061e3e2f903e4e53b5055ba3146e815895020dccd9cb6379b3612f 2013-07-09 00:31:58 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-329b841802349e4a1e0c052afb7c8ef3d6b5f0c3adc68917d69abd0e27babd83 2013-07-09 02:01:56 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-32ed904c261998ef996c1693304cc6a14c8e9d0b62930ed350837600cf1c5fbc 2013-07-08 18:27:08 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-4082a941e10b70c0599aede4544212bece8cdc98d2f74aaf9591980d2e56accd 2013-07-08 19:03:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-40bc776fc4a4d89e38c2eaec10c38fdf57dd7d4707062652a72b8150e0201ed7 2013-07-09 01:15:10 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-40e17ef25408bdff16aed366b7fd83949947fe5bf298ebdf897953bedf11e712 2013-07-08 20:50:38 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-4186e7d27ef014a45970368ea1b1607aa932fad607676754bc5758f296da6dd8 2013-07-08 23:29:48 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-42912a3f4cf50d659f990bb7fc9b661d63286e6090ab264968e42eeea1d0c0cb 2013-07-08 23:29:34 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-4292e63fdd538e7958fa32c00c12d99f24c22410912d5c1907fdd749f0d89017 2013-07-09 04:24:22 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-51a4747063d105ecfe549407a02d43e2c6d9f089bc3e855cc8412ab7af88599d 2013-07-08 22:16:22 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-52019f21e81c6bfdfab78ff6f80f5f55a831a5d9e776d94b675dab6cd835a578 2013-07-08 23:31:54 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-529d3d2ba0e8e14d6dee25e118fdf1b3f452d332c00b788e21338186fae5b9ed 2013-07-09 00:08:38 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-60be3a4539290b6b16e2d699254ec95075937a3b189e82914577acdb69b700a3 2013-07-09 02:31:22 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-616e6f2627e336fde8eb18feeb517e58ce20bd0c628d1bb3937fc535e39e6e70 2013-07-08 22:35:44 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-625aff39013ed4fbf5e31e62174d8b4178f7842c041cbd599d73907d8e1c7586 2013-07-08 22:58:42 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-6283d1b63ac37fa39e59d72c0ff97beaffe5dda1edb2c7fdc27f62f59b360f0a 2013-07-09 02:56:36 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-63afa28c28717f0992490469eff8b2f1c5e03dbdb43ed40e53e95e7a686a6200 2013-07-08 17:59:46 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-70860ced44fd8b0d028c4990d3216cec2f203ed4e2272dad6e293a6303631f6f 2013-07-09 01:16:36 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-70f1ea9fa5893845ad968f0278e074ea8fec1a8f2792a113b13caa7c6927d743 2013-07-09 01:16:50 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-7105958c89ce130e263a6d7b674c9b4f62704b84a1506e2cbea644ad1bd528e1 2013-07-08 20:04:06 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-714ea7982a148829f1a54add446cd5a54477067886570ba7a56063a6c1e0d8d4 2013-07-08 20:30:52 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-717812546b4272fd92a1852f1a8d7006a8589ffb321b028fba92468a110f3df9 2013-07-08 21:11:50 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-71a09d54ca52ae4f109e57299be181126d3431ae2e2a94c6b565e9818b11017d 2013-07-08 21:52:48 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-71da98035b0430b83f7123f3b0658a00754e2e1130e5d6678777fc9684856354 2013-07-08 22:35:00 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-720c3b8b0497c9de1c013d2c40882f430706f84fbf16dcb66826420d1a96299d 2013-07-08 22:31:14 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-7222094ee9054c09e2469a2d3ebffc5055f7aa1110eb96eb84d94e3da5f0a2f6 2013-07-09 02:47:42 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-7360e49f83da6da9cefceec3df65b6b460b7aa7c7cfefd072fd0291a39c7924d 2013-07-09 03:58:06 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-7395ff2b3a812da0d020c068f29d709b8b10d9d2d00d6312fb179c38c69a94a5 2013-07-09 05:05:04 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-73ab90e1830732494210f69b7d65c60c7c4065f70ac167a5e1c745dcb2e4fc27 2013-07-08 17:28:52 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-801cc6958f0c4890c235e6599f8906209a31cba4d25f6c98db541b66c434f06c 2013-07-08 17:33:24 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-802b9abcf7629edf69a9bfb7997a6a0670b20242e6aa6079216f86e5874c4afe 2013-07-09 03:28:02 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-81408a06fac58a68bbc816c1fe3fb88d2b81acc5e14665a5620805a6cea4bd9f 2013-07-08 21:50:36 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-81cb11c2584cac1c73fbf8d105ff7a276db06ca8900fe91e584d79ab9bb81a20 2013-07-08 23:21:50 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-82585322b98fa735d39c8e008f6ba51a5f1e9f4d29a8afcff5192aa9e975ecd6 2013-07-09 00:04:56 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-92291b5d0c2be57112fec7bbca602f74cf93fb56acf1cfc64013801cc8f2f279 2013-07-09 02:19:30 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-92c913e30fd4b66a81733e54a75c4faeab85f903afae9b09220b04571bd0789f 2013-07-08 17:01:24 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a00e7068dcd3e307b99310ec2b29233efac43a50c4189681221f641fa4356416 2013-07-08 18:58:38 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a09a5ac1d42095c90d86dfc32cf54428d5c8cf5caeb9378903d38092c7f8ef08 2013-07-09 01:16:22 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a0a3bccae8081e186acc2500deb942ee3ba5ad79c51613870892e197e80768bd 2013-07-09 03:25:36 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a1324b530e0a1b432c077910fdb9bee120e43e15b439683bbdf5e39a4322b0d5 2013-07-09 04:28:36 ....A 113664 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a14feaa35abe67522b5385e10193a9c3ca9fd765f0bbf1a685b47258aa57b024 2013-07-09 00:06:02 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-a227f851c4acd7c1f92bf7a4cce9166a83f398d73846c975af95061888728f12 2013-07-09 07:53:06 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-b01e80a789c0cb0625279d01585db23e3768bac404a239b43bb601f442f27261 2013-07-09 19:14:56 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-e22ca06d3887f01de541e81af3f8519aed520c327b7340387a3c084936dc6238 2013-07-10 11:58:00 ....A 35328 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacj-fafa40e11c76d19851f7f05e4b2ee19130b4254754cbb44b6a8703e1161e79b4 2013-07-08 14:55:52 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-0c923009855e156c52895afb57bedf7e2a43d8b777628a5d5afb0d6d2461ebab 2013-07-08 15:51:10 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-2e96669962d76e87ba50d14b8281636d025ad777ffdaeba2464aa0fa6b561120 2013-07-08 17:25:48 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-405677182ca9af10759cdf7b2eb58ab26f397154b5add659ca3f3c954495b30d 2013-07-09 03:00:06 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-436839cce59d17243cca79ccf4c6fc89b9a33c11cd8a2b7ce32a1bd5a5ce254d 2013-07-08 20:44:06 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-619063160d96fb77c1d6bfece0a1d766964168e9dcd32f8b25e4edf710f87d3e 2013-07-08 23:30:38 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-8277cd1810c235a6f55e37714f1cb9eb9f5370d04233d91571c068a8e68a0450 2013-07-08 19:21:16 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-9093fba0ed6e840979b1a3a45c8e3f076b62c8a70592f23216d59710b1f0d5f3 2013-07-09 15:21:10 ....A 114176 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-c1a114acca9d1b74adbefcbfa09ff2dd955216cd58db28aeaa428fc200eec5d6 2013-07-10 06:07:34 ....A 35840 Virusshare.00073/Trojan-GameThief.Win32.WOW.tact-c3255865f7436164f915a61f06191b38774fc840631453522c9327b7b4f6471f 2013-07-08 12:03:36 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-08398d9425f0866e237967a5dbe5fc83e633d773d04025163f6780ecb4f9213e 2013-07-08 13:15:30 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-0868a7ec34e2ab18885bb5cef21a38f7f902a4b634a59daa83774041b5db120d 2013-07-08 13:47:02 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-089072c8fdf36ce2722d3b8a3892089f582569c940dea40b9815b8a04183d431 2013-07-09 14:21:16 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-10664a19d1c8f87ec8122bc14888ca101dcfdf91407c56141f490f4f09f48b0e 2013-07-08 18:15:46 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-184c3ee1e1df32a098a0a091baa9a0667b6b77e0bfc55e0ca2d14edd72605867 2013-07-08 14:19:00 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-1f8e42c2e3c53cd68ac008f7e0e0f81da117ba1804e6fc20dd6d7541c84c4da0 2013-07-08 11:13:54 ....A 31399 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-21b8a039bafb2397fc3d89e0ea56f728b60b09340e7b4647ed5943e8912fadc6 2013-07-09 13:57:22 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-22f26b42a4085d07facf36390cff2af6ee340199e22cacfb0d7804d591003537 2013-07-08 15:20:06 ....A 31411 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-26c5eaf4abb6c0b07bee63438cd47195e367aec3928ef673ff75d9074c94501d 2013-07-08 15:28:24 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-2c71654db4bfd65fb031276db0b88c6de844af2ce28c15063260991b4e416cca 2013-07-08 21:57:48 ....A 31399 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-2df086d8c76896952ecf9c2fcac930b29fb5c96e11c243f3ab3df909b8558394 2013-07-08 15:48:12 ....A 31399 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-2ec232cf1fe9d5ec636d0df8ea18b3b3911f1cfd2a14590c2761bd69f14c01cc 2013-07-08 16:13:06 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-2f77fd481ef364248fa9f70568cc5c02e8ac437c94705a799f8ecb2379325597 2013-07-08 16:34:20 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-2ff7eb6c4eb05b3cc163f8e48557ab3cf3aa6010425265298ab7140d85c2bad7 2013-07-09 03:16:08 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-3311caf74b296991b36c0726728c31a59bfbb08441b0bb301618899301141d07 2013-07-08 19:48:20 ....A 360448 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-3d6340146a06baac32c906c1948f7fa5c9b2647e652bc2ee0ee55c12215b0b77 2013-07-09 00:06:32 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-4091d09f78d9eba1d8587ddffc402523b3a5decba77d7fba9ee87cd3f10e19dc 2013-07-08 22:11:58 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-421df08519af2daaa4640159d4c163b58aa53a068f51732e482dcdffbd3bd130 2013-07-08 23:31:46 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-4282a6788d9026c16f3a8c9109d96f4a86790a4e852961066240b749d74f4884 2013-07-09 06:54:12 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-45ffe83235a5be03b67d5c7804133eecabbeb282104cde16a36b92df7fe136ff 2013-07-08 18:29:46 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-5086917d38af4e663a34a5455021173cda6c90b7c810308550c08dfb00c859ab 2013-07-09 01:15:24 ....A 31411 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-50d57267cca015411a69cd45bd427aaf85ddf49fe370a8186e3926df98d8aa14 2013-07-08 21:19:38 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-51a2a8dc572e38859bff9e15ab3ebcbf9fe9b8978bd57b6eddf51abb0cd98aeb 2013-07-08 23:20:58 ....A 31548 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-528924d63177b545b46c8c392fbbf559720400b765ee5b6c86e6bc6c8b241cd1 2013-07-08 23:32:02 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-52b4651e5bfa2cce31c1bd3b8756165b48336d34fb209ac00bfea84b768b0a4a 2013-07-09 00:31:30 ....A 31548 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-52e06163c5f84095ae5ac0532c78a78630451eddce7f51ad2d534729666b8324 2013-07-10 10:32:26 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-589bf2c15399c25b93d4c792c2eeba34e0a9bea0f8bf8fc11654195eef168df3 2013-07-08 20:46:42 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-61b45bdde879a56d36ebdc75637d935ec08adf5f45840fc73cb60ab34413e763 2013-07-08 22:06:16 ....A 31411 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-6226db30bd77943a599a21ec96135871d334b109d101d528348fe0e4dda29f4a 2013-07-08 17:06:08 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-701d069dc0fc095ce2492866f7ea09aa7b7274914b2a05323e642b5c54539b36 2013-07-08 17:28:14 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-706b2a5034996442150610a52599ca6045976752652622bdf9be3593c3847164 2013-07-10 05:29:20 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-70b53bbf164a20ed456baf9f6daed45a3d9293611f9e94ad3e916780ffe8c5cc 2013-07-08 22:33:28 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-720299961c6d61149471b773770baf3bfb13f46a8dd404f1e3218ba606370c7b 2013-07-08 23:00:18 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-724f3740c747550c2ff731b378d72b76a4a6f44a31d482bd9737343305a86a3e 2013-07-08 23:58:58 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-72b371ec392a04a03bc5dcff78cf022ac7a8cf61a1a3ade5da16323e24bfd1e5 2013-07-09 04:21:44 ....A 364544 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-73868b902030770bd8b5799da1dc8d03fdad87d57aab0eea167b3bd907298820 2013-07-10 16:14:46 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-7432dc69bc4d509599a53c9a50fd9fa798cbffa50531e38bb82263085434379f 2013-07-08 20:38:42 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-8183390f9db8f670c924096f84eb789d0d730b0282527e9f2e1fc13182f8c399 2013-07-08 23:55:10 ....A 31243 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-82a1481093766070a14167b2a067122433cc1e9fd0f05b00b7ade6feeffdf15b 2013-07-08 19:40:26 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-90bc8ecc7c62cc50e1de13225ab656eee96474c9766bef2e9ed625e060e5652b 2013-07-08 22:52:06 ....A 31447 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-91bf209b0ca4628a7486b5aea330da828f074090ae056eefb2a9d7604468993e 2013-07-08 23:00:50 ....A 364544 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-91c236848fe1d455e53c374052a9b72ea3e60c8f4efa30055799f8a182c69fec 2013-07-09 01:00:38 ....A 31411 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-926a0f126f1785b6a3d887ac3f5fb12d5d770e82e5cd778bc8c3f311a0eeeff9 2013-07-09 12:51:02 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-94ec6359e915952bec56921e1817c3c8f3d842c22ab2c44d367db6b8e3b8882d 2013-07-08 19:47:12 ....A 31399 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-a0c266ca49033680352b3c1f70b4d4029239009309a5011a43f5b6400adceddb 2013-07-08 20:42:24 ....A 31399 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-a14c215be7062977a69db162b0ab31acf746bcba3ea1c1962dcb860399f8f9e8 2013-07-09 00:23:10 ....A 31152 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-a2574b51189ee40a7e3179fc3b505edf3de82f5abe77757a9adc71852d78bb68 2013-07-09 02:44:44 ....A 31340 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-a2f7cc2caffd3a324d4d9050b9ad176a493144e96efd762913b92b1d014128a7 2013-07-09 03:52:06 ....A 31231 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-a31b213cfe431630f085f1c0d3510c5dd9916692331fa05109417424814cbd7a 2013-07-08 13:20:46 ....A 31548 Virusshare.00073/Trojan-GameThief.Win32.WOW.tacz-cf78920c45cc13da98b51ab6ec926800612787b743f400216793e2eb862a0297 2013-07-10 13:46:06 ....A 32414 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadb-1f1e7ae1556527f10ed50013bcf7eba904e7107101fbbaece94c2ddf097a5f78 2013-07-08 11:16:26 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-07d9b180a8cc36e9046786ccd07852967aef9bd121e56fbced0b79a7e1faed3b 2013-07-08 14:20:10 ....A 31589 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-292e6fd32c9f08e30ef3d8ff7501a99e2dfef7f8903764648c699106634ff4d4 2013-07-08 15:57:40 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2a4af1dbe9c6ad03529a6f9256c7a0d5d8c2543e286a26e3e1dd787cbcdd9002 2013-07-08 16:50:52 ....A 31589 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2aec2f37421f6233008c26751c5984edd0b9aaefb609a3d98e89d53d9ead567a 2013-07-08 17:19:48 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2b9f3355a553c56689db5cc3c883736311a48fc83a0194a75c6770888ae285ba 2013-07-08 16:15:38 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2cfdc4a1d9b0365243b8214cb99307a2ac75c94cd0cd0d9e33d3c316d2d85f65 2013-07-08 15:53:18 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2e84a68626cb4bad0e510419b19042f7a610059d3e7d31d848b3bd6d0bd08128 2013-07-08 16:27:34 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-2ff31c29b5b869dfc4767c7d582e4c659f327680a1efce047eba1847d00ded18 2013-07-08 20:56:20 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-316eabcf8a8b04a042d0c0ce6d76aeb8eba5aac8f5a91fcdb875e24f4ce0c447 2013-07-10 05:07:10 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-40c35b5dbb96052c6573b8a8e5c0a36c842ad4ead10bd79f6f276b42040a4c33 2013-07-09 02:32:50 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-412277e5c01443fb60dab0668691a938fbbf714424c4aff37279366ac409b12c 2013-07-08 20:26:12 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-4170046f9d49662f5f93b0eb7860eb4b73a7095d92800324a1447abf0941a2f8 2013-07-09 04:57:30 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-43b129bbbad5d21c04d20d500be6fe162ae1600e055bd185dc2eb0f280760c5e 2013-07-08 18:02:40 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-50674f63b2c4523e70e5827ab7860a475f495a4d4ea2a52874bf2213e104ff77 2013-07-08 23:49:48 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-52d093c14e8dd836a9ae8e7e10f1dc225f4301b8ccd1acf896ca69e994a82e4d 2013-07-09 00:16:50 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-52ef7d74daac42b4f009397616fdb480df01e3c8acb01d9b46e35e6b7ceff011 2013-07-09 02:30:30 ....A 31589 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-616a252ae213f508d83c61b425e462623a523c32a97515bac2016e1be7db90ac 2013-07-08 17:11:42 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-70264a844ffd187a3bd32c98d4f2e1366db07aebbc2cd911619f2282f58f890e 2013-07-08 17:24:56 ....A 31589 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-704c0cce124ed81585ac4880b44dbdfed8a59497de21758e4bd9e2c39c56febb 2013-07-08 21:35:38 ....A 31589 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-81bf5d14797077a047ab867314182e5b71eaf3d1d5a2800ecad20f8b43955354 2013-07-08 22:29:32 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-8211773719c36ef8e6ba79b96fe6f3bfe10f7d9f7676bc0c2a6b5aeffa571afb 2013-07-08 21:41:12 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-91534cf54bc07b4389f90a698133cf6d1a730a87c9fe38017cd19f42d0ad210d 2013-07-08 22:37:42 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-91a233699ba31b81a50d863d8d92c5187a525eca3ac8b49cf1548acb9da296da 2013-07-08 18:05:48 ....A 364544 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-a03a6d71fd61039dd46b82d8c0fee927b6eb407e7c2bad05d091f9b090747041 2013-07-08 20:05:26 ....A 31540 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-a1023122501b261010b505954b44c65e23fdbac99f092fdbfc06d1cc9c4e142e 2013-07-09 20:52:56 ....A 31597 Virusshare.00073/Trojan-GameThief.Win32.WOW.tade-a1bbb10d4745ce6fff814f2d4290add95430ac5a4a6d98ddc7299dd14aab55c4 2013-07-08 17:43:02 ....A 28057 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadn-080a1d4636214fc22e9f7c39b48b74f87f446ae4ad7dd56c0d1e082eec98fd6b 2013-07-08 13:17:42 ....A 28062 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadn-2257c212d7824554cd2895d04323dc380aa6ddeebb09ce29ae4fc3e1d960d80c 2013-07-09 04:50:38 ....A 28062 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadn-33453cfa70a8416dba556ba6c06ed230e2e6436cdf9d5365a413c59a769091ff 2013-07-09 03:28:20 ....A 344064 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadn-618e8c7a1c5671def104b46ffa454fd11a6092d0f4cef8d9c69358a44ed90de0 2013-07-09 01:22:50 ....A 344064 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadn-a2b769b260778bfe187ee9cf3da21f61bf2041aa7d3fd55f803d499909fb45fc 2013-07-09 01:28:56 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-1b63bc37a74c88bedbba0cf9239b170851c739bd14adfff7b037ba1ed5109586 2013-07-08 19:47:54 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-30f48868f8ab63c5d3da35b4adf19ff1289205204dff9f6fed3e8452be85e1c8 2013-07-08 20:44:54 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-817a893fb7d9072f26af36ec8197788864ce060d9d75b0eb1aabfdd86c777810 2013-07-08 22:30:18 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-91af0d478da3cfcc4de9d1554232a0ca823cba3ea260fe9fc4b01e4f14892644 2013-07-09 03:00:42 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-92eaa8ca065acda99bbe98ccd089b4d80828353e2831306c4f263507f47b6b71 2013-07-10 04:21:10 ....A 139264 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-9be887a85957a1f254db0132adec17ce658762a4e109eac8209fbe32c15c1f4f 2013-07-09 09:57:36 ....A 39936 Virusshare.00073/Trojan-GameThief.Win32.WOW.tado-9e02685017f10cd820245f93922e437c8bca1e4cb3196ce85c80ab652f0caaae 2013-07-08 19:33:10 ....A 31137 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-08a27a5689e9632ea91247d538ae533169fa8d22eadb352405cd9735f676e453 2013-07-08 12:38:14 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-222542033954bd64af89820ff235c1aa9b4c77b2c488a8802a012cd7dd3bfde4 2013-07-08 13:45:20 ....A 31122 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-2278baa8622315feda27dbb0d3e6862ccd105275ba2cc90bada1370f5de7a1f5 2013-07-08 21:57:32 ....A 31136 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-2d197884fcb1f2499c93cffb66ec8b159d653aca9c3eb0da9c1a4871a4b51b61 2013-07-08 15:26:30 ....A 31122 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-2d4c190e837df863e4917d21b5d6c447f76b4d8ea6cc23cb21da6931d03c4b2d 2013-07-08 22:46:02 ....A 31122 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-2ff2ec3b03b5716cb16f9535eb8f4c06175df9ff2775af89c1948925acc894ad 2013-07-08 19:46:38 ....A 31136 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-30f26325e5af9a3fab3d8f7730741c50b35388285248fc788f651ff2f5e669c7 2013-07-08 17:09:30 ....A 31137 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-601e11747802882ff2daddde9550368a8b6d7040e39dc8f23f7262b1ac83a172 2013-07-09 02:50:28 ....A 31137 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-63b9f092705a61a099f33ffbcee17056359c26ec54dc9c5a0ec02cd9e2b23841 2013-07-08 18:26:58 ....A 196608 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadq-8085741ec5ea06cceee5bc94c67a4040f04ca3f32f1d87865b6229e3bf6e1e4a 2013-07-09 09:34:16 ....A 29259 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-1d4997f9a2202186c0bb327b715aca90882b1943e1409d0ab7f5f5c135e78e74 2013-07-09 20:18:48 ....A 29261 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-21bda29cdb70f58ecf89dbc2e8bd66e3345c5f9d07dd340ab4ac4fc37a7189e4 2013-07-09 23:06:48 ....A 29232 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-30cabbc69b66cc12bd941226fe75a27d98ade2b06d5a73260a39da703faa352e 2013-07-09 08:58:26 ....A 29577 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-36a0edd24cbe5aaeee772f21921c494be09991dca001b3529d9946a48220dcc7 2013-07-10 17:57:24 ....A 29261 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-64e001f50b585d16068a562446d0f174f64ac0634200838510539dbd4d15ad6d 2013-07-10 16:07:40 ....A 29577 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadt-65a9bdad761f8769ea83b69f026608ff8343c970c5c5b74625002eed6851d3d0 2013-07-08 18:16:08 ....A 360448 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-18439c0bbd483cf6e7f11d5ab78006cd654b1f54d3279fbc5b400bee186842d3 2013-07-10 11:00:32 ....A 32829 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-27bd9e8d697f0d0f43b595a3cd0cd67bc3ba95591b1a452a95ad58fef0a5304b 2013-07-09 23:06:10 ....A 33048 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-35e8f535761141a0ecdd54105a59164b7d4ea173adba853a016fe8cab0e5078c 2013-07-09 21:42:32 ....A 33048 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-40d765e6c68ff0b238d7537c6595f26041e0de9ad98bc28fb3e10dbb223613a5 2013-07-09 06:42:56 ....A 33051 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-556b7c8891a908354d5784435405c70690c34f4d75df9195dc962c12bfec57af 2013-07-10 12:43:00 ....A 32829 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-6460a701733a8a056419a07b74e83cb4b61487268a323db59cc74051f356eecd 2013-07-09 18:14:00 ....A 33051 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-706fbab27897453208a698d8af5f8141a4e83ee8334f4440229fa32645108104 2013-07-10 16:36:08 ....A 33048 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-821a5d124751d35f1a69f77a2bf24ecb8b81265cf883544a226cab72116f37c5 2013-07-09 01:38:04 ....A 32829 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-92a123e5bd736eedcce41781a3c3a3a9b52fdfd5be9e724295c0ea91c951175e 2013-07-10 13:28:24 ....A 33051 Virusshare.00073/Trojan-GameThief.Win32.WOW.tadv-e91317cd57c6b28943c55dfc4cb3dea150aa570d3d48b0f4e8b9280a7af64eb7 2013-07-09 17:32:56 ....A 1471488 Virusshare.00073/Trojan-GameThief.Win32.WOW.taea-b15d099c45f4d403ce54986c67156dda3fdd2041bb88ebcefa35dd598be1d44e 2013-07-09 07:17:42 ....A 286208 Virusshare.00073/Trojan-GameThief.Win32.WOW.taea-b9d6edafb2ad72a22f0791064c1cc73f758885aac983f810fafa5cd32762b07b 2013-07-09 21:35:02 ....A 1241600 Virusshare.00073/Trojan-GameThief.Win32.WOW.taea-e00cb4f8f9dc31a9e1c570c081417b29b41570ac19553d4a718ed0aeeba54c34 2013-07-10 16:45:40 ....A 1769984 Virusshare.00073/Trojan-GameThief.Win32.WOW.taea-f8f1fe2830bfa4fd6b8360876a9ba0bc98a7b87401c2f867105c82c5adb93c81 2013-07-09 21:51:42 ....A 848384 Virusshare.00073/Trojan-GameThief.Win32.WOW.taea-fa33381371ca8ffa0e900f40aeff22b6bfb0e9a8d7e04f728a3252f04cb93806 2013-07-08 11:10:08 ....A 31917 Virusshare.00073/Trojan-GameThief.Win32.WOW.taeq-07effa51ba6a27c3e744de67e316d2d60f35f32f441ff8ac6ffa2c075103db9c 2013-07-08 13:10:02 ....A 31917 Virusshare.00073/Trojan-GameThief.Win32.WOW.taeq-088adb97e3dd1bfbedf98cacdcc6cec72fe36a9971a2060efe92fe1f825f511a 2013-07-09 08:03:42 ....A 348160 Virusshare.00073/Trojan-GameThief.Win32.WOW.taeq-bf220e2aa9739525e723469e5b42819327ef5ffb90239665ac8cf690586725f2 2013-07-08 16:29:40 ....A 60416 Virusshare.00073/Trojan-GameThief.Win32.WOW.taes-4e458de27d22fd985640fe9fda2ae2b4d0c78547e482ce35e28d46b38f01c3d1 2013-07-09 14:24:30 ....A 62464 Virusshare.00073/Trojan-GameThief.Win32.WOW.taes-6258bd0d7f577c84a934c7bfce76ae44ed64b29d4e301f7f379c3ec6e0c0b4f1 2013-07-09 15:30:46 ....A 85768 Virusshare.00073/Trojan-GameThief.Win32.WOW.tarp-9737ba7149c2539b33a90b4d7a8d47ba281de87339d945098bd0e3ef3f83a0fb 2013-07-10 03:36:56 ....A 583680 Virusshare.00073/Trojan-GameThief.Win32.WOW.tatu-f51de31484dc6eedbd4982b672188b35514638fefd0ab97f743f27a43655e5ae 2013-07-09 05:28:32 ....A 69120 Virusshare.00073/Trojan-GameThief.Win32.WOW.uoh-a3825704d32cda1805c36e0b182720fa93e024471a434967531c9aec12c61ff0 2013-07-09 10:08:22 ....A 159744 Virusshare.00073/Trojan-GameThief.Win32.WOW.uyo-cb2e65718b466df064cd1ca8638f8cf80eafa9e3b547508239b4a24c0e8323bb 2013-07-09 05:40:38 ....A 859648 Virusshare.00073/Trojan-GameThief.Win32.WOW.vno-1c87457f698e60e697654035735e47c8397ba5c1c5869cf3c7cbeebded31a90c 2013-07-10 16:04:40 ....A 614400 Virusshare.00073/Trojan-GameThief.Win32.WOW.vno-80397091c86fee59615d9ef747dd99203f1cd1bf70898e6996fab414fbeee0c8 2013-07-09 11:07:24 ....A 142336 Virusshare.00073/Trojan-GameThief.Win32.WOW.voo-20672fd2005b5b8312b685928976c310e8161fc9d8346a0e71ff1f417f226a20 2013-07-10 16:55:16 ....A 30883 Virusshare.00073/Trojan-GameThief.Win32.WOW.vuy-e5c369dfaace68c763a4d8ee0c88d55db9be5056f4dbbf5f9fb469700b1e5520 2013-07-10 09:52:34 ....A 700416 Virusshare.00073/Trojan-GameThief.Win32.WOW.wol-20930dfa53c5a8b10a22e4886d29d8b1d5a8b0f9f91fae9573ce0e91c2cc5be4 2013-07-09 13:50:14 ....A 18432 Virusshare.00073/Trojan-GameThief.Win32.WOW.xly-da11a1864030b96d3a3e93e3146e8506b327752cef78a96863653f53db4d26da 2013-07-08 13:54:58 ....A 2806244 Virusshare.00073/Trojan-IM.Win16.PS.hi-bf3af10e4cfe5fe9abf766430b122fc8962456b22e424fc7faa07e70525b7380 2013-07-08 11:24:34 ....A 17948 Virusshare.00073/Trojan-IM.Win32.AimLog.a-f1f6a5ee9c53e135447e792bfa123210e1e3e25b336fc81783332cf4d56897df 2013-07-08 13:23:42 ....A 242166 Virusshare.00073/Trojan-IM.Win32.Amer-c86e98cebe8cf2f750417fe8bb43ea649e9bba319ed9995fbce8780bd6fd2d13 2013-07-08 12:28:36 ....A 41229 Virusshare.00073/Trojan-IM.Win32.Double-bf2d9816d3163eab6fdcb1ca7a74f68d272cc7cf9f60e6177f8f843adffc4da1 2013-07-10 17:57:06 ....A 8496 Virusshare.00073/Trojan-Mailfinder.PHP.Massma.bb-57431efb6d77f560a54e9d029f5a3402077b8afc88e53095cd78056a2e7cd1be 2013-07-10 17:14:18 ....A 553472 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.acn-1d9567061a1a63abf7e1974d1462955452645a403885eb0c3feb9583ce95356d 2013-07-10 09:16:42 ....A 11264 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.acn-cb0babc0aa886dc7c75ee4b7fa910d40a7e02ef999ff7f36fdab7014d8fdae8a 2013-07-10 07:41:14 ....A 53248 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.afn-62e065bbd48bf7da92d8d367fadfe7a618655a866b730caaafead20750ae612a 2013-07-10 12:53:16 ....A 398848 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.akc-58bffbc3b235d99b777f2d3077d4b717b2bbc3ec44f81e4919bf7ff4d86c1c08 2013-07-08 15:07:00 ....A 25600 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-1ada236a5596aa9d0b92aea9e923a49d506dbcc0711cc4a4ac9b0381d74849d9 2013-07-08 16:42:28 ....A 26112 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-1ae205a4937e918e051a6d8c6c8d514e9778e86c1dd56173459bebd9356e8e35 2013-07-08 14:22:50 ....A 23164 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-1f12cce1f40eca64999bc6b3179e52b1c73a0bfcdcd98335073f1c91c41fd9ad 2013-07-10 14:20:00 ....A 45056 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-9445503e6a9ab0e189b4d7acec82758d2b4b4d1ea3819abac471fa969575ffb1 2013-07-10 00:24:38 ....A 27024 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-98f632856f06bd97723255a6df42e014fecb75f21758b71692c41c71429b7e63 2013-07-10 13:57:18 ....A 24674 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-a0dcb27dc1798ff8cccc1b98cc20f23d109fd8f07b0ab3aad6c3ebbf0c201850 2013-07-10 08:33:40 ....A 26112 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-a5f80eabc94753c89c7d52b13ae6df2828387018b1c0c0aa7cf9a273825c4a69 2013-07-10 12:53:36 ....A 25600 Virusshare.00073/Trojan-Mailfinder.Win32.Agent.wd-f71fa9d7edc1299b2f72a955b28a43e18fe41c2570c45d5ee95e08bc913a3c5f 2013-07-08 11:53:36 ....A 152068 Virusshare.00073/Trojan-Mailfinder.Win32.Bagle.h-ec37749ab41bb463432bcbdba5ccb03fad9d7418860cf32df929fcfadae1c2ec 2013-07-10 02:04:00 ....A 40602 Virusshare.00073/Trojan-Notifier.Win32.Zlob.d-c547e517db170d900943590ddbe3a33ad697d915981ae2f791e5621033ddd447 2013-07-10 11:56:32 ....A 1199 Virusshare.00073/Trojan-PSW.BAT.Agent.f-469635ab7e48e3dd473ea90b415227103dc6a74b5be9eba1cae35a704c35cdd0 2013-07-10 17:06:42 ....A 1269 Virusshare.00073/Trojan-PSW.BAT.Agent.f-568bb9c8ccb982892be9582d9458d125eaeabdcd9154e8668d67a656131d5fcd 2013-07-10 11:47:30 ....A 1262 Virusshare.00073/Trojan-PSW.BAT.Agent.f-65745fb342118a19db3644cc4cca5bb2d31e0fd520fe203e6c158792410b756c 2013-07-10 08:19:38 ....A 473 Virusshare.00073/Trojan-PSW.BAT.Qhost.b-1ccdc8f865466db671e554d263d0bc6b0d3ad1cae82daabe4a337e224d55461d 2013-07-09 16:54:10 ....A 11169 Virusshare.00073/Trojan-PSW.J2ME.Jimest.c-625f397f5e46ec1a1ac8c0268bd58ae5e0d5c43eb82d47994468af6c278642dd 2013-07-08 23:41:16 ....A 72704 Virusshare.00073/Trojan-PSW.MSIL.AccPhish.h-a204d504b3d0f1e288e5db986394216d42ac57d33cc67e0c2a9a7c1ba2b3b9af 2013-07-09 11:07:10 ....A 85885 Virusshare.00073/Trojan-PSW.MSIL.Agent.aaa-40915b93684c4582c3b7558f03a640a1998eb060fcc4268fd83f1c12579a2e47 2013-07-10 16:24:34 ....A 12288 Virusshare.00073/Trojan-PSW.MSIL.Agent.aaa-809352573a462d8e9839a95bfcf28e071a8189ca099f7158de9398e3c1ff58de 2013-07-09 18:25:08 ....A 58082 Virusshare.00073/Trojan-PSW.MSIL.Agent.aaa-b7e31270d1935ab37ce9d0d9c22deb6607eaf4de452402869492b53c434c73f4 2013-07-08 12:14:02 ....A 119303 Virusshare.00073/Trojan-PSW.MSIL.Agent.acaa-af34d9c3e92db096d8efb03847055e98447e8cfd9b4b5f218f6f9736f0c72e3b 2013-07-08 23:02:32 ....A 90743 Virusshare.00073/Trojan-PSW.MSIL.Agent.bxh-523dd735a37faa260d8b31a6cd0b5b7e9b75a51aae6197f20f6605ea731e83fe 2013-07-10 12:31:58 ....A 141144 Virusshare.00073/Trojan-PSW.MSIL.Agent.ea-1f66373de81a3a0da7945f5fc9b7719bcdc66ae834d7da5d9a6c5b44ba1b12df 2013-07-10 01:38:22 ....A 577243 Virusshare.00073/Trojan-PSW.MSIL.Agent.fk-0ed86a73ef136f1733405660ac2466c218f14bf56b6dbc70fe89147e93f308a8 2013-07-09 18:35:26 ....A 577237 Virusshare.00073/Trojan-PSW.MSIL.Agent.fk-eecb297261f413665249d365d91be27f87cc17f1d8064c2e64f914c9c4618a8e 2013-07-08 16:51:26 ....A 141236 Virusshare.00073/Trojan-PSW.MSIL.Agent.hb-172d68951b45ff95674bda753f5064d632cb7e17b420046eea37b8e307134952 2013-07-08 14:30:46 ....A 181819 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-23784147dc198959b2c39c430472ed64bd9d40a3d661ac89bf8b8f3b5c4abd9a 2013-07-08 21:24:52 ....A 217686 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-41bbbd6f21daf9697c01f46c48487114e5be51bc4f21feb24490a54521d588b8 2013-07-09 01:03:18 ....A 182361 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-4314062cc55c05268a4a034c4d9c54e66606d3270ee45f2ed3bbc45b8078d1e0 2013-07-08 22:40:14 ....A 1207355 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-7201510109a53a08095dced1e25831d714c3cd71a2cc928162adbb9fa8488328 2013-07-09 02:44:24 ....A 2233391 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-92ecd109e81a4665ec13aaae41c529c69684afe0465159a7c120d974d296e731 2013-07-10 11:53:26 ....A 180274 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-9cba6a60315eb8d983ccf3c94235b93a82f730a5bd7016080c156cc4904ed329 2013-07-08 17:35:02 ....A 288979 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-a010976627dd8158d742400781ea7d2b9c8908f08d5249a54f69d8a64b764f4b 2013-07-09 10:36:54 ....A 185102 Virusshare.00073/Trojan-PSW.MSIL.Agent.ijh-a8d2411525d831647d5d52a19f12a454aa34969754d9406dfe1b8a7a5e7c36d1 2013-07-09 23:13:06 ....A 358400 Virusshare.00073/Trojan-PSW.MSIL.Agent.pz-9dbbb3e3e5294adc0c0c8ae0a7a46a0394c6dcbd26a7f0f309cf72fe38bfd0fb 2013-07-10 10:33:10 ....A 625290 Virusshare.00073/Trojan-PSW.MSIL.NetPass.ad-262d91df047e045ec0b7d4a6d17ef7698022d76fc04e9ce07a1c094770297e16 2013-07-09 19:54:06 ....A 664209 Virusshare.00073/Trojan-PSW.MSIL.NetPass.ad-4592fa22e800cd801fe9ce990c5fbb4bf90debfea5db9c6925fce4edbd0faf68 2013-07-09 17:27:18 ....A 4097743 Virusshare.00073/Trojan-PSW.MSIL.NetPass.ad-71c749ccfcc2a2937e426a3cb264ae65c65a0ecba3fb58824d7353119c83aaed 2013-07-10 08:46:50 ....A 322848 Virusshare.00073/Trojan-PSW.MSIL.NetPass.cc-1bf7c5be73e784968b095b51135dfdb3caefc3f8535d4ec6fef0b329244592c7 2013-07-08 20:30:42 ....A 520235 Virusshare.00073/Trojan-PSW.MSIL.NetPass.dv-515b6247b3116c2743b3f8c1edd83ab90ebfb7a89231d9e64036009b3364a7a9 2013-07-09 12:22:46 ....A 24576 Virusshare.00073/Trojan-PSW.MSIL.VKont.v-eba1ead7e2554153a04fde1e83bedb71fb28ca3ba3f56ab57812bd9fb0962689 2013-07-08 18:27:12 ....A 712 Virusshare.00073/Trojan-PSW.PHP.AccPhish.en-70a27925364deefa82df710e31055e53275cb261b48ed54214c033bae78531df 2013-07-10 01:13:04 ....A 6902865 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-0f4f2f7aa879ebe8107f13e2c7b3d8fae03159e01efd25ec9810d388e88681ed 2013-07-09 19:30:42 ....A 7147245 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-20dcb83c367f6e5aabd178a9a8a216b79514849e6b08a2db188886f32196abb6 2013-07-10 16:04:06 ....A 6936393 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-384d61fe477926dc522a9513194c84dae95692972d080a3f61774522166503d5 2013-07-10 17:31:28 ....A 7046849 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-46abdb0317b33e5d7a9d5431ae0da1f86085b73864b3b2a0cc93bd738fb44672 2013-07-10 09:17:36 ....A 6906293 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-50bdd6e5a4f563e967f1758579d4717435fd62bffcd2772403dc2bc4b0e48529 2013-07-10 16:35:36 ....A 6939913 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-65dd8b475222d911c486fa39d91264a5a669a8fec0c1ac78d36221725e748c2b 2013-07-09 22:25:50 ....A 7032243 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-9802b54a8cf0a077de457f0492932f2fc2418dda14060718613737802a0c369a 2013-07-10 07:04:38 ....A 1941156 Virusshare.00073/Trojan-PSW.PHP.AccPhish.eu-aab17d53f5613df8562d037dcdd3dbcc072ce8bf2a79a73ed0fd87261764f8e8 2013-07-08 23:25:32 ....A 297 Virusshare.00073/Trojan-PSW.PHP.AccPhish.w-502f1eaaff81b00a67381f9fb75e8eae873d41e373ef381dc268aa2fef0cb192 2013-07-09 06:49:24 ....A 322 Virusshare.00073/Trojan-PSW.PHP.Agent.j-259e294b6a95bb19bea7bd197a50f137aabc6f2db7100868772388504b09597e 2013-07-08 16:17:18 ....A 83968 Virusshare.00073/Trojan-PSW.VBS.aCookies.ah-2d53e9fa00fb06b2fb96bb9ade43a81a6464e2af5b0e99ad7134b8e7688d6199 2013-07-10 05:10:38 ....A 3338240 Virusshare.00073/Trojan-PSW.VBS.aCookies.b-a075d74d0e69cc97a77dd54d3493b621608ccf3bc1da91c201f78cede62feae3 2013-07-09 01:35:26 ....A 2342912 Virusshare.00073/Trojan-PSW.Win32.Agent.abcj-535c35b784785beb47b4c88aec6c8a3e34a0575cb1a112d6a8f7cc9813236ed6 2013-07-08 15:35:32 ....A 165538 Virusshare.00073/Trojan-PSW.Win32.Agent.abfj-2d911273140a684b607b8c9747abbfabd2ef852c839e2e812859a0f89f21c94d 2013-07-08 23:17:28 ....A 93184 Virusshare.00073/Trojan-PSW.Win32.Agent.abxf-425847887b0fc1a3c3b75e33c011d9f762ac7c3362a4363ab0e607df7d354344 2013-07-08 22:30:46 ....A 93696 Virusshare.00073/Trojan-PSW.Win32.Agent.abxf-721fe02d9ce6ec83bd931afa9a5b4675e104d994402e82430c69e054353ea874 2013-07-08 22:08:24 ....A 95744 Virusshare.00073/Trojan-PSW.Win32.Agent.acbk-31e76a7a6b16724b2fcfbd4764a9174a078ac9c4ecfe1a46a6263f41cdf8189d 2013-07-08 20:04:32 ....A 93696 Virusshare.00073/Trojan-PSW.Win32.Agent.acel-61535baa5c4cb055c707105fe0081132ccd58167882d969ddd816f65911cf978 2013-07-10 05:54:40 ....A 15926 Virusshare.00073/Trojan-PSW.Win32.Agent.aert-0c261a6c7ed3b6423414383df706b2f6de873c61fc4eec8c9d17797766f84400 2013-07-10 01:09:44 ....A 15933 Virusshare.00073/Trojan-PSW.Win32.Agent.aert-419428ac7d1fdba47de6efabccbbf696932303c331d46b85eaa8c3d8f252bfe0 2013-07-08 16:54:48 ....A 15930 Virusshare.00073/Trojan-PSW.Win32.Agent.aert-500d140e230f10f54db6ddfea6b1a0cd0f1687b274a08a7b7a456fcb499119b1 2013-07-08 13:09:40 ....A 564140 Virusshare.00073/Trojan-PSW.Win32.Agent.affn-1ac145ca6674561d23bf373ffb861d3aa6d8ef4e84d0676c2566223146fef0a9 2013-07-10 12:36:28 ....A 352256 Virusshare.00073/Trojan-PSW.Win32.Agent.affn-80d1ae54be513aa9702894c320d314805868920be8ef4bfff7a0549178ce225a 2013-07-09 09:54:06 ....A 13926 Virusshare.00073/Trojan-PSW.Win32.Agent.agtg-ee74e60ecea84282afe08aa52ce4c3c087457ed3e82d459de6b7cc4b311f86fd 2013-07-09 19:59:28 ....A 94208 Virusshare.00073/Trojan-PSW.Win32.Agent.ajwy-22f40d1ac7e1a0a62866a3aad77f1e49bfd1685a347a66f4d53370678992e339 2013-07-09 14:14:24 ....A 94208 Virusshare.00073/Trojan-PSW.Win32.Agent.ajwy-b0d8a532beac256893afdcb3f600e633046db71eed619335b7992d46b77f6e95 2013-07-09 09:52:36 ....A 588800 Virusshare.00073/Trojan-PSW.Win32.Agent.al-1d088604b4b290b0ecdc80ff35fe7a117b2f8468c8d8440b4c7545eb912cfa26 2013-07-09 18:08:28 ....A 178176 Virusshare.00073/Trojan-PSW.Win32.Agent.aogd-300e014f3be011ab7b299ca1dc41a5847e1a58dcae7374450558652cae8dc727 2013-07-08 22:55:12 ....A 8704 Virusshare.00073/Trojan-PSW.Win32.Agent.aoho-7230c3b39d99e7571220161bdfd71762888dadde5181e63826bf5010b6b33ccd 2013-07-10 15:40:48 ....A 256580 Virusshare.00073/Trojan-PSW.Win32.Agent.aonq-57e3e2a02e7139c1e999c2f0ae404cbda64325bc55a5789fb456a47ca32c1c3a 2013-07-09 06:20:10 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.Agent.apru-1c7d40704f2f92a83cff0a3e0954cb78f0324edba6d665c695520ec930fa107b 2013-07-10 12:34:06 ....A 848293 Virusshare.00073/Trojan-PSW.Win32.Agent.gc-64946e0d9578243f7a681d926f6451157edd88ff9ca679dbdf10495cd01f1e5c 2013-07-08 15:16:18 ....A 14848 Virusshare.00073/Trojan-PSW.Win32.Agent.gen-2ff6e05bb0ea9960402a47082cfe15f4cd24051b5933d3418e0750135f73002e 2013-07-08 12:31:48 ....A 16896 Virusshare.00073/Trojan-PSW.Win32.Agent.gen-8f9beb2a76b9ad2f7487addb14dfae9b35bf0c1c58733cab222e5e328412b9b2 2013-07-10 17:45:16 ....A 428032 Virusshare.00073/Trojan-PSW.Win32.Agent.gen-95f2d00753247456a14d51cab9ca423b7b82b31df7930f0dca89e18dafca510a 2013-07-09 07:13:40 ....A 14848 Virusshare.00073/Trojan-PSW.Win32.Agent.gen-c99f870d14c34b555160b6f3cec6a9ce29d3af039f413c9cdfa8bc86082ee80d 2013-07-09 23:56:20 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Agent.gen-e324b989c6be294d9dab07163753adc3bfb7bc21ad7e13354d8e22cb458e4b5a 2013-07-08 13:29:08 ....A 16384 Virusshare.00073/Trojan-PSW.Win32.Agent.iv-c863866ac3393455805051b90a655e8cffcac00c8ee9e5e7fc7703fda5a3255e 2013-07-10 09:30:50 ....A 23592 Virusshare.00073/Trojan-PSW.Win32.Agent.lmj-e44710ea9d8eba28a155eac1bb9102a9146f596f817e966f67131c52904e96db 2013-07-09 23:16:44 ....A 417792 Virusshare.00073/Trojan-PSW.Win32.Agent.lozd-9c264fa9fca79edec93c285c546b6f685758a6d5c8f468305cfb13f4b9c0195d 2013-07-08 21:28:20 ....A 997888 Virusshare.00073/Trojan-PSW.Win32.Agent.lpdz-f88876daac5427bf4797a9a387e8a7825a142641c3ac871e90cc5c8d29723667 2013-07-08 14:37:36 ....A 24280 Virusshare.00073/Trojan-PSW.Win32.Agent.lph-8fa329f22f24954ecb0ff73ddd74ef79a0c57a6b6aa2bb4db0d31dc67c981e41 2013-07-09 22:20:50 ....A 655360 Virusshare.00073/Trojan-PSW.Win32.Agent.lphw-d15179908d48ec8f685a43e21073db1f795792c784ecd45fc352562917762cb9 2013-07-08 20:28:12 ....A 655360 Virusshare.00073/Trojan-PSW.Win32.Agent.lphy-8fe2e6b2954bff41061a033c2abf3915eb39dc839d121ef3a83aaf01ffae6995 2013-07-10 01:55:08 ....A 98304 Virusshare.00073/Trojan-PSW.Win32.Agent.lpyt-e428e585bdda2e413d776fbcc6dfd47a398ac2dd5ac6e0e7362bd7882efa4419 2013-07-08 19:39:56 ....A 28672 Virusshare.00073/Trojan-PSW.Win32.Agent.lrcz-7ec6b3656c312dabbd4c3617e1cdaa58a4c210cf345c18199f7d7662b54fcd2f 2013-07-08 13:10:28 ....A 57856 Virusshare.00073/Trojan-PSW.Win32.Agent.lrfr-22345f2e8abf66d035b35d5308c3ec003df96c25b7809f44f91f93b5822679e1 2013-07-10 06:05:06 ....A 225792 Virusshare.00073/Trojan-PSW.Win32.Agent.lrhd-9eeb827b3394195cb2ffdf1587b79433aa679a87d7790f9352cdf5c445b6c8fb 2013-07-09 06:23:16 ....A 46177 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-1d3470e3b1a7ded439aa7f3d6ee256b16e8802d749efbfeef5efd7929e8309d9 2013-07-10 04:07:26 ....A 27648 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-2353d481720d0eab53f88396202ebada6963bbe74dd97060d573c92ed6a75224 2013-07-09 23:00:50 ....A 45689 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-436d4ea8d24995dbf3a2f3b01fa9d74ab6c9ea534d459536da3629cdbf5168a0 2013-07-09 05:25:54 ....A 38608 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-45f1c890966fb38909d3d4d392ba108e39ec024eab87f2b5116cc50f4e631c75 2013-07-09 09:22:04 ....A 50275 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-55f1ad852f278a1a84f3755a2ede81ea6b17508b7456a9bf1c9eb6428f568066 2013-07-09 10:31:14 ....A 48235 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-566bda6c90faad9bc67322bb0aa5595cd00a68a0c73477547d6b7dad4932244b 2013-07-10 13:58:16 ....A 29138 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-587a76baa39d95955b88f9e8597382c9aa9ff1531376460fb00cd87cd0f90592 2013-07-09 21:37:02 ....A 44658 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-71644586f6993d5ec5cbf1a3a8f8e9a2529075e1b09a04e9a1b2c303050f1e8c 2013-07-10 18:06:08 ....A 37617 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-81ecef22b34b9b2cbbf18bd9317b1ac2cdb8e779c2586bc85c08cd858251bc49 2013-07-08 12:24:24 ....A 29283 Virusshare.00073/Trojan-PSW.Win32.Agent.lrnr-bf2b7acc26bda82b6f1d7f37ffb13e3c4190ed218b45a95bdbdccb1c0f721832 2013-07-10 16:37:10 ....A 211456 Virusshare.00073/Trojan-PSW.Win32.Agent.lrny-4747e662d53112a1ffee2b3654065fd5945cf514b6f744cb478bf6c488ad6a7e 2013-07-09 19:27:14 ....A 61392 Virusshare.00073/Trojan-PSW.Win32.Agent.lrny-ac2aae5e2d4eb30e229ee108e763877144f8efbc54cca9f4d4e1748ca3c2ce75 2013-07-08 11:27:46 ....A 411066 Virusshare.00073/Trojan-PSW.Win32.Agent.lrny-f1fb83a66c64fbe886ba4fb8060b84cb3de27d397914f3401733ea4264e42b5a 2013-07-09 02:42:48 ....A 917504 Virusshare.00073/Trojan-PSW.Win32.Agent.lrqc-176da4bf43c66f459ad7a6c7119c25c3d10768d7ee5754196cc430b4166c7512 2013-07-10 08:09:48 ....A 1144832 Virusshare.00073/Trojan-PSW.Win32.Agent.lrqm-255ca072e3254f5d1069efdc8ac3c14368839557892faea3b9ab8cf79f7489d5 2013-07-09 04:49:02 ....A 53248 Virusshare.00073/Trojan-PSW.Win32.Agent.lsbo-1775382e0c421a4543ad0d563c0a44dfd35e3201eceee66a139ff4c1c5403152 2013-07-08 15:37:50 ....A 2887680 Virusshare.00073/Trojan-PSW.Win32.Agent.lta-170045364c8eb84b91d68988b66d0db8bd26fda41277bfb167028f12129ac62d 2013-07-10 04:34:42 ....A 69120 Virusshare.00073/Trojan-PSW.Win32.Agent.lta-71bdbf6363888767c69f428db346abc3f5c30ce5a9283e7da1684f2e390bbefc 2013-07-10 05:04:16 ....A 22744 Virusshare.00073/Trojan-PSW.Win32.Agent.lzd-9411716223fc8c55e2b2f28ff84c35327098e0e6197af23207869a59fcd14c8f 2013-07-09 20:16:48 ....A 23040 Virusshare.00073/Trojan-PSW.Win32.Agent.mhp-b2625aaf71abffad48ec717963e6dffd956a3ae430d7d288a3de8591f9ec1fb0 2013-07-08 11:09:26 ....A 519140 Virusshare.00073/Trojan-PSW.Win32.Agent.mih-4e1516a55ee559813dacc76318e39074a6b9acaee89d1ab4f2a695266259ab00 2013-07-09 20:46:54 ....A 841188 Virusshare.00073/Trojan-PSW.Win32.Agent.mih-90a574525f1297b5ae2cc7b79d85c308265c8dc4c50c2693ae0f78579a272782 2013-07-09 14:28:16 ....A 173258 Virusshare.00073/Trojan-PSW.Win32.Agent.mwq-415158eed2bd588823fd289cff88fd305b298d1523dba2e1d70552d45532f9ca 2013-07-09 23:29:38 ....A 52496 Virusshare.00073/Trojan-PSW.Win32.Agent.mwq-f31cb5716706062a97724b5aaf9aee38d593dab6e8650b690841a4daa2b76556 2013-07-10 08:47:12 ....A 45748 Virusshare.00073/Trojan-PSW.Win32.Agent.mxq-63f99a476db44cf9d10da92724d16c293bbcd5ebcf25bc816986028fc88a0efb 2013-07-09 12:35:56 ....A 544768 Virusshare.00073/Trojan-PSW.Win32.Agent.mxr-935ce026ba3f5fcae7be50ed224717f931991505cfde0b9afc411d5dc2af5c7a 2013-07-10 12:10:02 ....A 571441 Virusshare.00073/Trojan-PSW.Win32.Agent.myd-afd53d274db62df656dab5054b5e7a0b23e32034261287694b76a8fbf6f114d0 2013-07-10 12:32:24 ....A 239000 Virusshare.00073/Trojan-PSW.Win32.Agent.nbs-1ddfd7d81021a7f411a90d48483a79c7bee82911b00d514e65e9377293c1d11b 2013-07-10 18:05:12 ....A 220732 Virusshare.00073/Trojan-PSW.Win32.Agent.nrl-28a1571fc767bf0e0bb775fb70f54795a41a2aa6349b3a9379cb6bd41c471f67 2013-07-10 14:20:58 ....A 140860 Virusshare.00073/Trojan-PSW.Win32.Agent.nrl-57531f70200bb395ad4cfb74207a0492795c0a6613bc61c45da1be8fc72d5550 2013-07-10 16:09:00 ....A 142396 Virusshare.00073/Trojan-PSW.Win32.Agent.nrl-7354c4a15d1715c96e1b83b6e70ee68b0a3146c39b5964d767d2461436ec8343 2013-07-10 07:58:18 ....A 145956 Virusshare.00073/Trojan-PSW.Win32.Agent.nrl-97669f0e6f2966bd9a62177303cc9bdbde599ccfc9550b2e587521d7a605108f 2013-07-10 01:35:20 ....A 472962 Virusshare.00073/Trojan-PSW.Win32.Agent.nuv-60021decddba7ed308834215cac0222f694a288eacf6d7dcdd1e701a89cc0c25 2013-07-10 04:35:44 ....A 144956 Virusshare.00073/Trojan-PSW.Win32.Agent.olt-18cc684421b96e83863c0635189c96811a79a4ffbac3f66704d56fb69f2db90d 2013-07-10 01:59:08 ....A 220708 Virusshare.00073/Trojan-PSW.Win32.Agent.orx-154aa1bc296458957d15fbcc8a8d657285a4478c0c64bcdbe63e5ae91412b148 2013-07-09 14:07:08 ....A 220716 Virusshare.00073/Trojan-PSW.Win32.Agent.orx-35ac3835bb84f22ea1d0367cf91df61d8292e79273345dab49085af37560d20d 2013-07-09 15:13:58 ....A 220716 Virusshare.00073/Trojan-PSW.Win32.Agent.orx-43c03997f4ac15cc940c263ae9f5db305ac4a2f277941d82981204dfc1931905 2013-07-09 22:14:24 ....A 220708 Virusshare.00073/Trojan-PSW.Win32.Agent.orx-9b919da5865da95e859fb6e5fcb4f253458b1e4d1a209ca1aa28403bd7250bc0 2013-07-10 09:53:38 ....A 487936 Virusshare.00073/Trojan-PSW.Win32.Agent.pb-95b097f97defac305422659727732e2a52b065a2577101197744a7af694c3c0e 2013-07-10 01:01:00 ....A 487936 Virusshare.00073/Trojan-PSW.Win32.Agent.pb-95e378e29384f7fa786f3843f6d7fadd45fda98b109602da87173adf9e065ade 2013-07-08 11:55:08 ....A 148480 Virusshare.00073/Trojan-PSW.Win32.Agent.phe-ec3ae1a83e845a1f81db021a2fa76bd7979cbb1ecdac04bf7c5a3500e6917a3f 2013-07-09 12:10:44 ....A 18944 Virusshare.00073/Trojan-PSW.Win32.Agent.rig-1a5a696f05bf1f753e494aebd2a52d7d9d261e06486362c73bebab5087986fb3 2013-07-09 10:14:34 ....A 25960 Virusshare.00073/Trojan-PSW.Win32.Agent.rig-98c837cc549957bc646d8790a1fcfdab6de906b066cfd2777879d0487037e0a8 2013-07-08 22:29:30 ....A 340036 Virusshare.00073/Trojan-PSW.Win32.Agent.teub-91923eda130cb4e8bb5e6a94d6b055d6232092fff83b1167d207039d6c2b4d43 2013-07-09 08:48:56 ....A 1440768 Virusshare.00073/Trojan-PSW.Win32.Agent.tgda-3623009aa0cfc24b0f85e8e99961611540ec2ed7848f1c2baee0ae772410c913 2013-07-10 01:56:08 ....A 134144 Virusshare.00073/Trojan-PSW.Win32.Agent.tgge-40084beb484407a96a4ecd317879bdd4325458cbbc033b2035cc093c3302754e 2013-07-09 09:28:30 ....A 285776 Virusshare.00073/Trojan-PSW.Win32.Agent.tika-253fe5c1f3af17de7aded95f7276f4a27b6073f7c1610e14403acd98b55c4c1f 2013-07-10 00:09:08 ....A 28672 Virusshare.00073/Trojan-PSW.Win32.Agent.tr-9d84b92a36e062279abf98c209ceb090c2379a7a5e41dbe208b0cd401990e8be 2013-07-09 08:41:36 ....A 602112 Virusshare.00073/Trojan-PSW.Win32.Agent.tvd-25fbcd1230c85c4a0d23a7dc115e09cbe35d0a94437588ed147ab2ca9ed8e48e 2013-07-09 07:52:02 ....A 274508 Virusshare.00073/Trojan-PSW.Win32.Agent.vd-360e93d15a37baf6b8bc0ddbfc2823c751d9573b634b8c2b626e3da6c5572883 2013-07-10 13:02:14 ....A 468992 Virusshare.00073/Trojan-PSW.Win32.Agent.vro-266f5ee05a0c747bdb64d059781b4d7a98790d3242b9731d3179ee850249c73e 2013-07-09 05:00:36 ....A 941056 Virusshare.00073/Trojan-PSW.Win32.Agent.wvn-83b7e6eb658ff3c9e1f08d357f274fb7e74afd1f781713274ff528b1f62da911 2013-07-09 22:38:56 ....A 4055040 Virusshare.00073/Trojan-PSW.Win32.Agent.wvo-70b2459a0bbcd795fccb3749e3a9b56c9a66f535a8543dbbdf70f878f4bbf1f2 2013-07-09 08:40:10 ....A 7043705 Virusshare.00073/Trojan-PSW.Win32.Agent.wwh-1cfe63c4feb4f55f541d9dd4ec567071a946cd763b7c994fecfe92c49ea26df5 2013-07-09 08:09:46 ....A 17920 Virusshare.00073/Trojan-PSW.Win32.Agent.xcb-1c8ec8ae651c40664dde8a5fb5d7d37ed210f6fd31cd88edb2662732ea413d09 2013-07-10 15:40:04 ....A 48999 Virusshare.00073/Trojan-PSW.Win32.Agent.xny-384f0323d0d078da672f8e86437e07d780813d2cac0f03de3bd8d5ea30829410 2013-07-10 10:27:48 ....A 540736 Virusshare.00073/Trojan-PSW.Win32.Alipay.ak-1f2fb57203d0736c9b8ddb4eb0e93d6626650f2f1b8de2805a4d973e1f2d4f23 2013-07-10 01:24:56 ....A 22335487 Virusshare.00073/Trojan-PSW.Win32.Alipay.ct-0f4f91b248d1c4cea0ebd10b680c3f2c5389ed494094ab15cc2aa073e71b5b30 2013-07-10 17:08:16 ....A 210432 Virusshare.00073/Trojan-PSW.Win32.Alipay.ea-5673adba681cd6416be09f6d1c8c1f0e0a43cc64c8e430ebd3be416ea34fbc2e 2013-07-08 15:48:52 ....A 95232 Virusshare.00073/Trojan-PSW.Win32.Alipay.gc-2ecd51f9a3121634541b3a09b2c722b548ba84166b94b0e46a768061e101781b 2013-07-08 18:38:24 ....A 98304 Virusshare.00073/Trojan-PSW.Win32.Alipay.lv-70a3815fca13cb209c56df32e1a3b5fa6892885a040b112ba74b4bda4e37c3cb 2013-07-09 18:38:28 ....A 69632 Virusshare.00073/Trojan-PSW.Win32.Alipay.peq-33bd1c417ed49e707ad3742822245f0683fd15a2a74a22bdcec806ba21de976d 2013-07-08 14:19:50 ....A 1277952 Virusshare.00073/Trojan-PSW.Win32.Alipay.rz-2922659706b86625260ecc22739d359c91f14c8719534ae85370f44deb911463 2013-07-08 22:46:16 ....A 232960 Virusshare.00073/Trojan-PSW.Win32.Alipay.ta-2c4fe6c2a0a0686e1fd5c78924bd96262731a0bf7cf5827f97012e1fb0e27f98 2013-07-08 22:48:26 ....A 165376 Virusshare.00073/Trojan-PSW.Win32.Asteal.c-1b275a5f8dc0990e0791f92acf0e73665df61f29105a99443b2eb5d08b4f7964 2013-07-09 23:15:36 ....A 213146 Virusshare.00073/Trojan-PSW.Win32.AutoVK.e-9b2f611a3cade02892f8ed3c44f91bc80957166f921e019dfabb67c91ed6bc51 2013-07-09 14:52:28 ....A 208326 Virusshare.00073/Trojan-PSW.Win32.AutoVK.s-0d170ad4e43fd312bda948ecb08c636f6a8ba178a7ea684e0ea44bcfdfc10ccb 2013-07-09 04:09:12 ....A 207360 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-1b8439d79fd714f16757ad7cc487070f5126b4c6a51033f80f8a3d3a4726672b 2013-07-10 09:44:44 ....A 25654008 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-3f4f6f84a6ac4219986e5c3586ad5b317983a7cbbd34a3f0dfc17513e011dd4b 2013-07-08 11:33:16 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-4e1b988617ebf7130f33620e214b1066386df758cfffbf4bd03091b13efe56f9 2013-07-08 19:14:18 ....A 364189 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-5f42b60be5b1d01025e2909688a95e79805377edded1505acb9fd8777cd70dc2 2013-07-08 18:59:02 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-8fdc92d92e745455feca1e40ca01adf166c05a55d531a5e7f479ead7ec7cfb6d 2013-07-10 15:08:38 ....A 212185 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-ad9eaeaeaa7e3b914febf0e9343cdb67676bd00952ba8002f2520b3c81b6d8c8 2013-07-09 17:21:34 ....A 225989 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-bb00e3edd89b675cf6adca9d648d82b4a7bc771b9b07b4e0c2376af07f545097 2013-07-09 05:23:56 ....A 402448 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-c571da982407b9c263f1aaa8cc9a20d10d6ba8315028987b218301aa87d36cad 2013-07-10 03:54:08 ....A 225989 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-d1739c181f49216f68eefb9a64fa08b4abdd48a862a75d4b66ff37afe331ccaa 2013-07-10 00:22:34 ....A 57606 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aabz-ddbe3e887400e3026bb6acf635f0c81c39505a984ef3d7ec792aaa682aa513a7 2013-07-09 04:49:46 ....A 426496 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aadd-933bf0e057405d111aa364aefedf099064fa45ca2c6d27cbac48c709d0370b78 2013-07-10 00:55:42 ....A 587161 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aagt-a1bc32f61e9fc9d67e45e87cfda60a3d2975e80dbd78644229b480b748537788 2013-07-09 15:24:30 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aass-706157ca6cd2928b65429e30079fb94c4aa8bb62f397bedcfcaeb3e2ff30fb55 2013-07-10 17:41:56 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aass-8217472734d31d2778dac42b4dec9670cecc9da7e1cc21c4235aff2ea1a0b826 2013-07-09 18:09:02 ....A 20540316 Virusshare.00073/Trojan-PSW.Win32.Bjlog.aass-ee7eb520db23d47bdf1ed682177a23a75d9d15e8eb2c1166d44dedcc4fe325e2 2013-07-09 00:36:28 ....A 868352 Virusshare.00073/Trojan-PSW.Win32.Bjlog.bdpc-70d6d2dff3396ee2b4ae85027fa939e4707946b5fb1bd2f32f6f440252280add 2013-07-09 01:13:28 ....A 774656 Virusshare.00073/Trojan-PSW.Win32.Bjlog.brcw-40eb463fbe20ffd0f6d7fb89b3e2bb9e1a1e533a9b29e3c9ab7f523dd949fd4f 2013-07-10 12:43:02 ....A 151552 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dsp-27e05c120b45dee4b75ed8c62be1bdc33b3876715cb7010cb856fa5ac5631bb9 2013-07-08 22:14:06 ....A 258048 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtur-31d56994c971c4e9ac648ba2c1b34297844f6afa6e8382be362a3d239008e77c 2013-07-08 20:32:10 ....A 258048 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtur-90ea38ac8af8201175262d54dcf9d64c2422003f902366fb701e39142e51ec3d 2013-07-09 07:42:50 ....A 204800 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-0d7b5e2bbb9a68cac915d9454181920fe4fdfcfe7c1876998b9bb0caadf76a5b 2013-07-09 06:09:50 ....A 259584 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-0da0da8828e36d46817fca91e6fb1f665ddbbdb39a3d7a2ebaf01cfb70169ef6 2013-07-08 16:23:20 ....A 307200 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-1720bd586c2ccbabd9dc7e67c751ceee960289e05a3cbe5ee1047577967f49a1 2013-07-10 08:50:08 ....A 212480 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-248cf3e5b9e374f9744404e2be7d86ff3cd9519e0af8d574a78f03586bc22b31 2013-07-09 11:32:00 ....A 100864 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-6179ebb8f48c00f240fe083ada1f19b8ed07a295d5694392a0a717604759add9 2013-07-10 17:01:20 ....A 209384 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-73f6875e6ad300406ab43b01c6c1689ecb7add7eb9a07b3a968c7028446fb28c 2013-07-09 12:39:56 ....A 206200 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-9f0bd1ba6124d32dc78d0f3e37529e5db18ebc6a651b2497dd6c284835953feb 2013-07-08 19:48:10 ....A 258640 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dtwr-a0e10e4224aa50dda9c3e26dba2ddc476378619f3cf53093a980a6b6d9289307 2013-07-08 20:14:16 ....A 230440 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcr-d01bf6332db7dc8da009002286d8f681c7d23b39d0ec296a201d201769bd6bf6 2013-07-10 09:57:58 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-029b8a3c3c6f43b9bfbbcb774a9bdcd7250f6c87a93509d712d11b9e76fd9776 2013-07-08 11:05:06 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-07d1d276fe06e8061261883ba8a6c6bd2856df827dc3cfcab070158609a5b8c5 2013-07-08 13:48:52 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-08ae7bf1e9be8885f396cc189dd51923eeb13257a517f529c7088a9f6530bb0d 2013-07-08 20:58:48 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-0b949e789eb809edfe56190828d282aa4856b0e28359d968f0f0865927b6c735 2013-07-09 14:14:52 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-0f862419ce021f32b35b683d625eb2f2a210bb91fdbdba284e73fa95197b04c3 2013-07-08 14:19:54 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-0f8afe4f31bcb8dfd9ebe516b030c296db5a34aaad174bb94b4fa28ea9fed7a7 2013-07-08 14:40:00 ....A 450578 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-0fde0d236bae3918fe7f6419d471324737ad65eb68f7a9110829fded5cfe400b 2013-07-10 06:19:28 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-116c47de5c645a466eb01f4318d5c31409c1ce42f0f0d16361c13683d33552d2 2013-07-10 05:21:18 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1232bf477df2065a5628141cd871d2f95151c7c4df3974dc45c6635fa7058efe 2013-07-10 03:32:58 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-14be42bf311354e9d44e714fcfcb74aa01208f8676fdf2d0922b93bb0c5aae78 2013-07-09 02:00:14 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1764f40c9bc874acb17b19ad50559385c49daf5abc66b862cd0ad90989517e1f 2013-07-08 17:19:50 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-17e29e6229fe253547f96f3a11c782a53746c72ba65a3bbdcebbbb68df7de127 2013-07-08 17:18:12 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1801681ae79de136852a03d08aa6e8e36f564dbfc30601b016455b52ea7ee084 2013-07-08 11:11:10 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-18113e0fb476e45275fda69c00f6b2bd18cfaa520ece1c135c28c1fca1fe8519 2013-07-08 20:14:58 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-18cebf8d9d0b84339e811837f694ae97dae29fb49630ee2e44aff71c7ed7f6a8 2013-07-08 14:49:04 ....A 266258 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1b99e5314546552e6aa4c59d1f99e8a8540e79061f9acb10f4f8436b6b48a559 2013-07-09 06:27:26 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1c812691a901b1a29b4aa7a5a3fba58713f7b6d47a2c7f251a1aa1b5fffa5531 2013-07-10 12:54:42 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-1e365c868cd05616cdcd8528459828a17be3d04cb2ccf79d82d1bdca0ea5a2e7 2013-07-10 07:42:46 ....A 253906 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-20e16b1257d1e4fcd33f6284e9224f0ed5e50d15f54767278fdc1d7400c2273f 2013-07-08 13:09:08 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2240171edab83435fab2248168c27c921cf58383aaf0e9adfda7dc922ac3424a 2013-07-08 13:17:34 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-22456c814fb73120b215671520c4c49a06f3f9305b4fb777e08d02b6383142a7 2013-07-09 09:17:56 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-25a3b3ec8e35e7d3065c6ee6a397ff41ad5096288c5b046851f071c236a08da2 2013-07-08 21:27:42 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-275f1e1c643aac234a67a80c8943d8892615e82708e111987656fff41fa2cab5 2013-07-10 14:36:54 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-27aec7cb2dee237293676c1b971ea814a03b5aca9028306f737922be31a7d4a7 2013-07-10 17:52:14 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-28f8ad12f86456d309b39f55fe3b019ef92ec8a0a73e16fb42bba614cd40b916 2013-07-08 13:52:28 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-291aa2eb5111b2c43a48e1da921adf1e59cdf21b972f7e85c9e33198c24cc0b5 2013-07-08 16:21:02 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2a4e365b888fdb3a09220f16d874eb36711a1746816015d874357171669c8a1a 2013-07-08 16:29:04 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2c42822df32946272ed0a45cfa7c1b24a38058efc3099ce222cf4631b850792b 2013-07-08 16:30:30 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2c42998fa26168feb3d14f4bd2e977c707d5967be825c71f46e2c95c901247e0 2013-07-08 22:46:34 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2c5524316edeae438a67cb0ae5e65ed6da7a2ca08271ea74c83e598383b80124 2013-07-08 15:26:54 ....A 450578 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2d633f80e10b80fed4551bf633aa04de569f5c52059998f9671a7ae159ddda79 2013-07-08 16:08:00 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2d7d829474696e2e71f88dd2fd2f98e06f35fbf8b081f43bcff97609b757cc09 2013-07-08 15:36:32 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2ddfbe37ff3fb4b8df7185e5992f7e42d78a0566c3e6713e64101877d4adf626 2013-07-08 15:51:54 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2f193f61869f5294652b2eb5bdf11aa2239275cf47dd9a9778087f7605f6c001 2013-07-08 16:12:44 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2f54f1e8723b8043f884d05f7ecca34a226f66dafd5fd90802484cfeb364eca0 2013-07-08 16:33:54 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2f6004d8d17077b2d09d2bc522fb556ca19928ef41c196021d3b94d84d7e123f 2013-07-08 16:37:06 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-2fbaf88ad05e1e038d3ece5f1eadf564ef807ea239ab9920d4ddaf61611d2e05 2013-07-08 16:52:30 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-30079fcffec6f325da469a5ec80169046fcb01d9dc8a5805935b0dbdc6935442 2013-07-08 23:25:32 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-302d5622f6b725cab39fe3147c6308a18a473ff98064c6d66aeaca942f7add25 2013-07-08 17:27:38 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-304e416681fc6fc3ca1d131affaa5d144e41ac83d75a499afb80cbc2f89293fa 2013-07-08 19:02:46 ....A 450578 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-30af9f2a85c60761e312d67f13469850809dc6f1227d5888162b252270955f9d 2013-07-08 20:09:34 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-31094c96164793806ab712e7cf5fedacb616a6e5b86b84fa2ffe938375fe7441 2013-07-09 04:53:36 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-3368820f2e994f9da11b51f65fb0ca18a16c49db7367298bb77b020cea2f1b4c 2013-07-09 05:08:04 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-336d4e9efbd81174233bb869e48195120067c047ef513290ceb33beb222dd5a0 2013-07-09 05:27:30 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-3649f25fa0a8316c4dd4f2fa6d14111d3e27584fcac94cd8d3f507ee5b5a9a8b 2013-07-08 18:04:58 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-406086dbc315862dcae2418bf7d441f11eec3b38207de13777c26ac14b8aa952 2013-07-08 18:33:36 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-4086b1800b140586c7f9ea68af22d5d146c9f1f32ce25e9ea50fdaa148dd5208 2013-07-08 20:10:00 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-414ffe7230349acaa77b0549820eaa9b18589a86b258ea0f00a91a4911d9264e 2013-07-08 23:21:02 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-425b750c5bacaff7ca4544c959b598175179df98a57af9ceaf8765b0a0ec9c30 2013-07-09 06:29:50 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-454e4c46a4d436829c0234ffe2f9414ff892682da49f2f011e307f18d628d3cf 2013-07-10 13:06:12 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-478d2c78496103b7a19cb77a2044164228ab0c74af39f2ddadba8932ae2b0c2d 2013-07-08 17:05:38 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-502fc1a316829b8c218c60c6eba8b494f29bb8a1021dc1c14fa0784625c14047 2013-07-08 18:31:36 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-50929dc182669b2253accac7215e59a7149eaaec3630a0968c5159204ff43cfd 2013-07-08 18:33:44 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-5099c259729ab1c941e94c5e8f6f2be16ee3aaf8b2b0ebbdb68015b62821ea7c 2013-07-09 01:16:52 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-50e0d876e00d4af4d0a53bd20ccaabb346b15cbbce0efc8a343484ed36c70fa9 2013-07-08 19:50:18 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-5101966a845d13b5bd51248a238ead6ef412f1328b4a53961cd2201b8a529ce1 2013-07-08 19:45:30 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-51177847e0b36b7fd3450f4a4db6d0d989a57d658957322d0ccdbe3ec5182bb5 2013-07-08 20:01:36 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-5120d4d2130861039cc4b7e5ed218acbcd5d4f29ab841fd30daedf2622406415 2013-07-08 21:14:12 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-51ac9cb2e5a5badde9c605bbbd92a610650adad64603657fa136d422e6b0f6f9 2013-07-08 22:09:46 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-51ed448749f9459c0bbf72c8701efbc6920d7853d6a23a84a8f6927b47b5fd8d 2013-07-10 07:52:58 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-534675e1cf937456c7af498434e032fa29035fab1ced6202f910d8eaa2f88285 2013-07-09 12:20:20 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-5563f5a01a639ac7606aee5fe9ba59b66b41bf87ccb77e67aaf4a1aabc467145 2013-07-08 17:06:16 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-6029fe9ee5341600dc487d08973acb4d04a8ecc5237ddf9889cb34e196934df5 2013-07-08 17:08:20 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-604beb62e5338bddf89a0a916c7f24fe5b39c08bcf16330815e0c521692924c3 2013-07-08 18:59:34 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-60c1931f460032d6ed65ba713921c7df18e5385fb797eea1a2bf074be78a2756 2013-07-08 20:49:38 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-61aea3034e6027ab302c67f83a51a618b163aa996689c427355bfd8ba9dfebe6 2013-07-08 21:22:18 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-61ed7a6587a56105604e293b827a67151057bdf4f1e81b257c888ceaea2e624c 2013-07-08 21:40:08 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-61fc47ef798b31143122e3f5852e27f9137d223959688251d1243d421f74fbc4 2013-07-08 22:56:56 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-628ecc8c38cdadce3bc7d30d114cb96e6702304c43cd7d4545ea52d54f590d59 2013-07-08 23:31:40 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-62d32e7bb1a8d9484127ba17f5202beefd245acc3a218e70671395b74c65a8ec 2013-07-09 01:04:16 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-633278dbe428a3ceca263425cd24ec49543bedcf989cd39adf2967ac07bf038c 2013-07-09 02:57:48 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-63b2b5dda0a15c19301fda9f94408d0d479ab214e386e1cd58b06162bbc3a1f6 2013-07-09 05:11:20 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-63f199acc1672b6be4ca9e5ff04c2c5144440feb529d9461d2fef5f99a3e387f 2013-07-08 16:47:00 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-7002d2a044bab90d5bbcbd79faacd449be898547baf6eb1c9ac01449791e7dab 2013-07-08 23:46:40 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-704d98c8038b0b47a1992db5c1480a994429c9a07a1faab7d1c76904481333c5 2013-07-08 19:06:46 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-70bf6163268faf60cb10d13f083e007e09ae709cc00730f63f8df132cdc2231e 2013-07-09 00:40:38 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-70dfa8b8ed616cb7998f2e763c7c542bfdc10e811dc239b7382e0a8e055c4140 2013-07-08 19:50:20 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-7119013a7c1f0e79dafab53d5fb2bce3f06160cf884ea7f84f7da05ae8e2f39a 2013-07-08 20:02:46 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-7147b583791abf5f3c0c9481c3bf0604a6277e8b6b52811062e7c4d276f89e7f 2013-07-08 20:04:42 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-715f8793398fdb50c58c559c4ed45080f0d42a86f9d616b11874b93dddd551e0 2013-07-08 20:25:04 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-717060072cba5355597b4332c0471aacde7fa9214db9171eafcc72ec124410b8 2013-07-08 20:24:40 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-71763dc742494ea34b34776a69fa04289666c488d926d2eb7025f8625561e67b 2013-07-08 23:32:44 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-729e27ec8eb37f53aeeb6375fcc53317cf7a6df6fcae50daaf3ad9f1580ec878 2013-07-09 04:17:58 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-7396e4ca5957520a4e3294a7d84431242ab572475bc4417e8ba65684181b89f1 2013-07-09 04:05:10 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-739e35a1464f8a913f43c0fa2a2eebe06bbdd043acd3db302c1b2b60846c6ed7 2013-07-08 18:04:08 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-804025b6e1ca136ae47884d58ead895ad840bd798df2b6d426b25fa258bf97e5 2013-07-08 18:01:24 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-80426350d7f5552ad001a096b8e602755241bf5a90899b54728b4eca0e0dda25 2013-07-09 01:54:36 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-810a501ab334ad21bcfb7df1b785e387fe246590001526afcc0a5b454a40ada9 2013-07-08 21:53:02 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-81bc4238727dc81b84f51038496eb7984eb6086fec01cd09e8f3286840a5da5c 2013-07-08 22:40:40 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-822ab93e7b76ade41cfa264cf5133ba2ce68911e00acf764dde69b6feb7f5e53 2013-07-08 23:00:42 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-823ba220ea533753f6d6b545a3c70fb27162799298a4ce121378f8d9b39277d8 2013-07-08 22:55:38 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-8247764d49bc3954a64e089f2667c57a047ed16fb2715776f1e84b30a3a5aed9 2013-07-08 23:34:22 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-8282c34d7c05c7b5366b19f2ccc3dce88cd5dbec8f99c1cd3e50a1e4a793a1c4 2013-07-08 17:29:32 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-90101c8ba8a62b288f3a3b9a1a88128fd34613a2e32812e454eabb95d351a1c7 2013-07-08 18:35:02 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-90584b767b38520672d87d6d9703f1f5394f2645e4ac94f89e3b825704849751 2013-07-09 01:18:06 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-9071d1af2c166a83dd2669b1238eb3a47fa2dd6358d556104b5c644e6494ee6b 2013-07-08 20:33:28 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-90eb08825b6abfcd436c91ced460f42094535c9a3407ba71fb3983919d4cab02 2013-07-08 20:31:22 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-90ef3ba9e73c35da6ae7b1b1c9f001dfb3371e4382563e47f6ec72763390b80e 2013-07-08 22:44:40 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-91ae5d64a176b6187adf4b455f6fcb333de30c6806967281ee3a0af482fc4a2e 2013-07-09 02:19:06 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-92c940485eb5f1b06eacc91139b0a2b95ad9ec17c64ac108c8735f8195330a57 2013-07-09 03:03:28 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-92f47c2883d8bf1ad763df253c9e1063986918f46226523980d396f4be998d7b 2013-07-09 20:25:38 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-9d33fa65613bba8fb3e6b8a13ed33b951792adc07e1c99535d8c74ed3cdb9f01 2013-07-10 08:44:16 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-9ec2b118d0cd3a07be25206db7fd6f8868bfc2bad58ce9f243c914d7a9c173e2 2013-07-09 01:55:28 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a0cb33081225c30189270c5793769c30b669a540596198606d134894ff695cbf 2013-07-08 19:46:14 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a0ef6b736a9bc2b62bb14d0ca3feb539f39d1d8a65b3ce195c0e178fb9cba24f 2013-07-09 04:25:40 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a143d85d52a90a736205004708990c3266a5bfc5e1cf18e5d7bf292e2cd9be37 2013-07-08 23:42:14 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a1fa244bccd00c855cf2e3191593a8cd34cba02ff70f3bef0e2e878717df6109 2013-07-09 02:07:24 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a2c800aee9897f203bdd6b7b4fcf2581b0cf6313a0d33a63ec54b15f0e68173a 2013-07-09 02:12:24 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-a2e2692ad001255d153dd2e347a4b19249d21b1eb49a150480318ae481dd749a 2013-07-08 12:35:06 ....A 154130 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dwcz-cf56270681c5cf8bd41a12c591f3663a98c06fad684997a36d44bd9378e429e0 2013-07-09 05:21:36 ....A 176012 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxbp-25ad7e6c0f3771bf2ea0ee5242814b851b9735fdacea0cc66c2004b9b1fff31a 2013-07-09 11:06:38 ....A 97280 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxou-f9ee133830ceecb9f8e1338b0b4a266b3aef31c7beece9167d9b9951373da9f2 2013-07-09 14:15:00 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-06cf5d8129bda47fbaa8c131aecaa69ef22bce9fa77847836d889eea2e70ae1b 2013-07-10 05:11:46 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-11d6798eb6201448d1b63e684bc65fcb7f6eedad4133bef461b90d783136b415 2013-07-09 08:09:48 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-55c6285eb5c7f24f6b284e27a5f29e7af97814dff502bb7e8ecf3ee3cf77980c 2013-07-10 12:12:34 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-5737fa45a8525bd4a4142dc584d4fa035ac1f4a472135cfa4c61f46b51f28ed1 2013-07-09 19:50:10 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-6286ff097d4dad1bf53bc999c288c7adf6f2ab610813ccddd9f279d43ab67e90 2013-07-09 12:25:54 ....A 66066 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtq-72c668727a7827c62216fdca2c7b8dcc3d0e94e0875ccabafe6689ce94edd85d 2013-07-09 18:13:08 ....A 151552 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtx-4047eb3884503fd59f4ff329e972930f07e2912105b0cada517b169142177e05 2013-07-08 15:44:06 ....A 196608 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtx-5f26539b31ebf74299430107a651088c8aecdeaa0eb038be23b7e1a0d0f52e1e 2013-07-10 17:54:30 ....A 188673 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxtx-90e5aeca0cd04a7a738b5f429338043e2a1bb774cc3e1e480669be381af8ed93 2013-07-08 12:09:58 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-083fc52fd6b3a608cd8b1251189ae505af8f83c16419c9f3fdb056b37a1700e1 2013-07-10 01:14:34 ....A 238098 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-343b5bc2896a8d21db4b097e79b10653e60163ba09fd13beffcdab1339f3e53e 2013-07-09 22:43:56 ....A 238098 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-36e978b75e3b919bd2bd817be95b7949fd4d8a83089eaa3e7317e4a5c2acab32 2013-07-08 17:26:18 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-705b6134b5b15e3495f7294dadf0cc889c81619fc489e707dd5a32c893fe9e5e 2013-07-10 07:45:42 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-719a3da27fcc319f9dceed979af2d168563c86fd051368f7d115d3f1b87fe7fe 2013-07-09 03:11:20 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-836b36b9ceabcd42436c1dc9cbcd19abb2eab8c34d25f923cde0715043034a41 2013-07-09 04:20:32 ....A 253458 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-83874e471f6b7378f9066b9632e2dbec49087ef1176eee9b79c360fb6adff7a5 2013-07-10 06:37:26 ....A 238098 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuc-90127dc4d045b92ea4c6ece8ec722ec536d1fcd15068ba042cb86bac7d7415eb 2013-07-08 15:17:34 ....A 100352 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuu-79b7a012bb02f9c792743ca552ac7dccc1ae0f5cb764443b9016d8f2f3e867cd 2013-07-08 18:03:04 ....A 103936 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuu-806d56538f14749793b1e7759b526a2037c85f687747aa068dcb178e9e33092a 2013-07-09 20:34:14 ....A 104448 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuu-9b0056309ff17ee038437ae4e1591c431236616da08e67f9a602a3139c40cab1 2013-07-10 16:19:28 ....A 200722 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuz-1f54b18a521ea06a0705d5ca0368bf2dc512ac88059e421f46d0d7f46a1c2f83 2013-07-08 11:43:52 ....A 188946 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuz-21efd02c76067b1aaf0ea88dedac8de49d3bc9b6a56f49f39c1236eebc47c526 2013-07-08 23:46:12 ....A 188946 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuz-3051b1561075695bcfd98d878462a121c4286aab200ce17ec31df0e87d96364c 2013-07-10 16:51:44 ....A 215570 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxuz-584b5d7045bd9da0ce5bead70ea35c7dceac19422b92d77bbf159faf4839dc8b 2013-07-08 23:16:48 ....A 189803 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxvi-91ee65b9cb505ee1d5c903d0602f8722f0ab67554500db43657506b1c763aef5 2013-07-08 14:58:26 ....A 274432 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxwm-25227d0cab299d5cca70358c99cc82e65f44a59464c4af0ec1640bc325e2d183 2013-07-08 21:38:18 ....A 274432 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxwm-a1664023af6513b2cdbf4d9835e0658b717780f69bbe499897b9b1e2d0152941 2013-07-10 15:48:02 ....A 274432 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxwm-d8c1083fd83848bd731998820e4b3a8127aa21f96c113783c5599d221b5601c9 2013-07-10 12:03:22 ....A 188416 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxwn-73f6d724396652b1731c707b9e8882ff13eca3c6ad0e8848da629b1c67021d80 2013-07-08 22:46:56 ....A 187513 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxxt-2de7875ee50d6cead9b6a63b60875141be0a6910a381d4c7839feb9be0ca5d36 2013-07-10 12:32:50 ....A 205037 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxxt-81b504ec214fc1cfb87a09a3752017ffef15109678223fa69c83aef258bf0a2d 2013-07-08 12:00:52 ....A 200975 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxxw-220d199a8a8029389934a06e12c4ec22d3991ce7532d59ec5055fa158c1fce8f 2013-07-09 19:13:08 ....A 200975 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxxw-46087f2c4b85cafc4cc8a81bfc06f180b1cb48c1bbf685ae4fd32bab2ce4b6ea 2013-07-09 12:12:58 ....A 367104 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxxy-96bcd8799e1bc9d432613c72d50508140c6fac800bf6c2415cb4fdc3bfa1df59 2013-07-08 18:06:26 ....A 169984 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxyb-8058b6eb36aa84b2dcac314d26c169f07c0cf5887109b2622bf729a0cbf76707 2013-07-08 18:33:08 ....A 169984 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxyb-906b31f901cf6a224b216fe3e9b4a67b923c2028198617c821375afcc95da9bd 2013-07-08 14:03:14 ....A 470274 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxyv-f1127ad03d482fd07c2a725396dfb0e03ded9864269f2142652fea882e10535a 2013-07-08 14:03:18 ....A 169472 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxze-22827893e93204d8e983e9f5c44fc68c9b2d468c07768d755905ec683d84eca7 2013-07-08 13:08:12 ....A 160768 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dxzw-2253789eae8051214670ee32fa932e805ffe5fecc8bb0a7130bb36db1a07067e 2013-07-09 17:00:38 ....A 262144 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-0a287395b010d58175d59cb97179246a22a333cda3ba0845a5d086fa90bae5ba 2013-07-08 21:29:00 ....A 270938 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-0d68efc3425e2c0e12ae7ce2fbf630515d03f1d7c5756e333bcb20ceeab9d5c5 2013-07-10 07:22:16 ....A 266240 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-118d7364b1bc7b05327ec8ddea3bad49b1ad23311d835f648a4b32fbb74f479e 2013-07-09 08:44:40 ....A 190464 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-25d379185718522fa110c694ad4809a98dcc13a4ad9ee58dcee04d2136e2d725 2013-07-08 17:58:40 ....A 262144 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-406538683630b85711d9a6b00dc6fd0af93076f18539be6a40ed7f72cf00f762 2013-07-09 10:55:58 ....A 266240 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-50fd23e9e5441c8148854aef59c612c57aee07c48e27ea25f74a40a309df6b7d 2013-07-09 01:51:48 ....A 267851 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-50fe90cf5f2c7341a2d4caea0af28d2de086eae6b61a1f89d15a5f948c6cf51e 2013-07-09 09:34:02 ....A 262144 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-558bb909cebdb30eee9fc037330f5ab96cae011acd015a5a801f7ae6a8d92c1b 2013-07-09 00:28:02 ....A 266240 Virusshare.00073/Trojan-PSW.Win32.Bjlog.dyct-82bc130ff738a6dd53f6816713adb8404e52cdc27e3c0210afb9e2ab8df21c43 2013-07-09 19:09:54 ....A 156072 Virusshare.00073/Trojan-PSW.Win32.Bjlog.ecj-f040def2b1102872b7e498b06681e5b29c5526bd701f1f967b4134352944526b 2013-07-10 08:41:04 ....A 184324 Virusshare.00073/Trojan-PSW.Win32.Bjlog.hir-c8ffe303979fadc8c382ef34b78f3bbe4c0387e3c875d8b633d6a36a1d70c13a 2013-07-09 20:14:14 ....A 23775957 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-1b3dbcb0e4d43a56057e752258c53d13d76a31f01f3a29984b8d97fd57c0e113 2013-07-10 15:14:48 ....A 23659410 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-28097b9d1febc768fa95caf0fa3b2578efea15aa066797b42608f5b90bbac2da 2013-07-09 06:55:04 ....A 27070202 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-366002facaf03426c4be368b08a50f73ecd117e0cac5a3f479b07e01921e479e 2013-07-09 09:29:32 ....A 27070202 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-369121a5aae9f8db0b0223b09f12b347b7671f9ca64e145d1f783499c791d417 2013-07-09 19:34:34 ....A 23775957 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-36b3284bc5cd014ac5a1348c27003c8f2829fb7f670d6963fbce78c4c5d43f32 2013-07-09 11:38:34 ....A 23659410 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-55cbaeaa0137f24fc6eece488564ae0e426eb4db185b1750f03f68e8995046dc 2013-07-10 06:39:14 ....A 23775957 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-62e59c2b671f6bc7ab290a7153ec80b22a07be46a3c8175f25255b57c9097bd8 2013-07-10 16:37:24 ....A 27070202 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-6585966476c9fb7002cc017bb653794d580231c74ab674953d7c5f7940ef0714 2013-07-09 11:01:00 ....A 23659410 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-718e48a95f9813d0b01fc6715e27fbc14c3bc2f8384d70e2a3f2bcc812005bb4 2013-07-09 20:15:32 ....A 23659410 Virusshare.00073/Trojan-PSW.Win32.Bjlog.jyh-95ccb54bce2342180900eaf709c5f439c1209da47ed3f41ae88ccca8567eb739 2013-07-10 03:01:52 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.lby-33894af6fce19eb8718b4ab5f91d46d51423e96b52f9b37fc4854835bb97739d 2013-07-09 20:09:36 ....A 200704 Virusshare.00073/Trojan-PSW.Win32.Bjlog.lby-9cb57782e929afe4e51fd0412cc6a0bb3b8289b0b580bd8e69790a9286311fce 2013-07-08 23:47:44 ....A 158092 Virusshare.00073/Trojan-PSW.Win32.Bjlog.lfz-1b443b35dbe54db9977330c4c0de74c7e9f0b37324210249a6d5a16f9aaf13e0 2013-07-10 06:38:28 ....A 155648 Virusshare.00073/Trojan-PSW.Win32.Bjlog.lfz-30cb1abed717d60309582cda916c5d5e108d502a7f28b2578f346215578ac2c9 2013-07-10 00:18:22 ....A 151552 Virusshare.00073/Trojan-PSW.Win32.Bjlog.qj-98b786ac372ba7db3c1a5820af5c629b720c535b0c297de8a6009194b16354a9 2013-07-09 12:10:48 ....A 207360 Virusshare.00073/Trojan-PSW.Win32.Bjlog.qwy-634a914f9676b40f17bf11efdd92b1204e30b00859432bcd21514ce9198b2363 2013-07-10 15:41:02 ....A 100352 Virusshare.00073/Trojan-PSW.Win32.Bjlog.rtl-46f76303a8646750b9a52cf6545043b99c42ca6f5495f531fb2d22920ed4eb83 2013-07-10 00:26:06 ....A 5242880 Virusshare.00073/Trojan-PSW.Win32.Bjlog.uvb-9fdf2955f9864094bc5f279799cce5b3ab114b519a4204f684e9652e0ec3ca73 2013-07-10 07:29:36 ....A 452608 Virusshare.00073/Trojan-PSW.Win32.Bjlog.vad-e35e4b448c6ba5eb9488c2bd8274435528ca5d9ddbaca43fc24d80cc1986b312 2013-07-09 08:01:00 ....A 139213 Virusshare.00073/Trojan-PSW.Win32.Bjlog.wqq-35b208a018ef798a832ea1b3e6515a5f635d722665fbf49457613e279fdaf61f 2013-07-08 22:27:22 ....A 155648 Virusshare.00073/Trojan-PSW.Win32.Bjlog.wwn-8ffe0bd832d118c02108e6fb541afe751b293534c62481c6e0ed20986d0438f3 2013-07-10 00:51:44 ....A 147456 Virusshare.00073/Trojan-PSW.Win32.Bjlog.wxq-36b9db5c8589e8ad744f67532c351d0d3839d624dbe5ac41fd1f1676010e7eef 2013-07-09 07:39:34 ....A 170068 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-0e4637af7f14342c143c0b45adb2c5ffd89ef9454734429d77325b20b15ce25c 2013-07-08 12:36:34 ....A 274432 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-1880911f38f9a89c2c561a002125a73ff2aab31a89012c81b01acaa174ff7460 2013-07-09 08:31:14 ....A 158928 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-1cbcaf6d0a99ab1e24e7b28658e5d55b94077efa3586675e8be308b80dc76d06 2013-07-08 17:26:34 ....A 278533 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-3042a93cc3be7825dd62fa10cf190c46eb48445b318e08749eba7a259afcaa1f 2013-07-09 08:33:26 ....A 278528 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-560c68fcce6e7b9ae5658741c8653d2f9897ea114b97fbc936639a777ad1689b 2013-07-08 21:04:16 ....A 274432 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-71b15f94b7f16ece5221777e9910b12549e7e7fb952b216635c03d001fd0961c 2013-07-09 21:17:22 ....A 278528 Virusshare.00073/Trojan-PSW.Win32.Bjlog.xou-9ca9e0d7fc6dfc82b0b5532805d61f16bfdfeab1c93276e715e2bd55d84b70a1 2013-07-08 13:14:14 ....A 410592 Virusshare.00073/Trojan-PSW.Win32.Bjlog.ypg-18a7b3446b75f8035770b8b1418e38ef25c78ab22a1a83daf6785131a53aff97 2013-07-09 09:41:06 ....A 91296 Virusshare.00073/Trojan-PSW.Win32.Bjlog.zeq-3629be525b7f04153910980ff46e6ea56ce758f83c3a61ba1996a8b8933296cf 2013-07-09 08:43:52 ....A 203888 Virusshare.00073/Trojan-PSW.Win32.Bjlog.zeq-457a029910fb02f8bb057c8a3257f8d36bfc85e9d92a97e7d88d89b9adbe0f35 2013-07-10 08:12:38 ....A 220604 Virusshare.00073/Trojan-PSW.Win32.Bjlog.zeq-907a6963c5ec6499fb209220b0c4051ef0b033693658e09fe59e4732b397aa77 2013-07-09 21:17:58 ....A 59904 Virusshare.00073/Trojan-PSW.Win32.Bjlog.zqq-70c2c7903ffa0e03f128229d5ba84592c9d9890b655c55a346eb62f7abaa12b6 2013-07-09 15:29:50 ....A 241664 Virusshare.00073/Trojan-PSW.Win32.Chisburg.ims-5472f35bec15af261c0623f806e05840c3514e389631e5d4131db45de93f9674 2013-07-10 18:02:54 ....A 237568 Virusshare.00073/Trojan-PSW.Win32.Chisburg.whz-2678275d3235e3f2a20793995bf2a01bc932c08f9243f19f64a9d9aae85ca952 2013-07-10 14:10:16 ....A 13592 Virusshare.00073/Trojan-PSW.Win32.Coced.239-902b1a5842f19ac06aafd1363b8f53b572d756e3fa7ed4437f1ebe6b0cbfc758 2013-07-08 20:09:50 ....A 545280 Virusshare.00073/Trojan-PSW.Win32.Delf.aica-412f44789b97438d94ef64ab6f5dad3944460ece257c6d974b445ba7383f25e8 2013-07-10 12:51:34 ....A 393216 Virusshare.00073/Trojan-PSW.Win32.Delf.ftb-585b7d5b73459048bd2833b6df053559cb5b84f0d29287bc46c7fc76110bb609 2013-07-10 06:27:06 ....A 1364992 Virusshare.00073/Trojan-PSW.Win32.Delf.gkt-61e123d4678cca0e955d7cf1785855ae5c841ab2218712763ba969e7a7978f8f 2013-07-10 16:46:24 ....A 42098 Virusshare.00073/Trojan-PSW.Win32.Delf.gnq-810c570006a596627af7f4274720ef66c674000d103b282d7e4cb6935bb4016b 2013-07-08 14:48:06 ....A 479744 Virusshare.00073/Trojan-PSW.Win32.Delf.gtx-1aebf5891951c255b0ee22d5fbbc1661abba34600443a943eaeada986cac34d7 2013-07-10 17:34:56 ....A 156048 Virusshare.00073/Trojan-PSW.Win32.Delf.gz-746519704a23831ac4f8b04938a77e8a682c389196fe743afabfd8c85cb71eaf 2013-07-08 14:40:16 ....A 888832 Virusshare.00073/Trojan-PSW.Win32.Delf.haq-be37cd4a7303da8aada9851dd1b9d0b96f79e517a40868951ec118732bda899d 2013-07-08 19:59:44 ....A 538112 Virusshare.00073/Trojan-PSW.Win32.Delf.hcb-41381aff2bc2f32fdc14f8eb4ef4726cd0abf16a99ecbea95c8ee532d5c4785c 2013-07-08 17:05:20 ....A 897536 Virusshare.00073/Trojan-PSW.Win32.Delf.hdf-70232bddf65ae9a199d02bd15e4f29de51b69db2b59b1cef2c482bbbefcc68c9 2013-07-10 16:58:24 ....A 68769 Virusshare.00073/Trojan-PSW.Win32.Delf.jd-9238ec642c444967f737bcf65c6bd92cc6d93f2a4a2d4ed3e0b9a890627493d1 2013-07-09 14:10:50 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Delf.mr-1a2310a4cabd7a7ec44c92db67e9376565e741267dcae5c66e787a19c5f24d01 2013-07-10 12:36:24 ....A 25600 Virusshare.00073/Trojan-PSW.Win32.Delf.qc-1e4be50944fbb5e30e199f8bb6829ca3464197513b0f042ec50aa0f51391c917 2013-07-10 17:48:18 ....A 84882 Virusshare.00073/Trojan-PSW.Win32.Delf.qc-28eaf0931e798cf4426f4efa9b9ab0180d383ec8d43ec30673ceaf8765e85ebe 2013-07-09 22:15:16 ....A 81101 Virusshare.00073/Trojan-PSW.Win32.Delf.qc-711abfc3689f4758f05f4c30f88551a0b0ad9615ced23bd853ec018e55ccbbb7 2013-07-08 22:41:00 ....A 252928 Virusshare.00073/Trojan-PSW.Win32.Delf.uz-3d83d4f3643b73de8f0fbc0c08d6e4a3cbf40758aa659b0a29a10f63321d70a4 2013-07-10 05:16:28 ....A 344937 Virusshare.00073/Trojan-PSW.Win32.Dybalom.biv-43d2dc6e722235edd93d59a1570f583318dad19e17e2228aa79371b80f9af57e 2013-07-09 17:27:24 ....A 60416 Virusshare.00073/Trojan-PSW.Win32.Dybalom.biv-553a7860dbe453e19f8f5f26aeb9652c35f97d65fed7f2da8773128d63651956 2013-07-10 17:30:34 ....A 92160 Virusshare.00073/Trojan-PSW.Win32.Dybalom.biv-81193a5323f854531f3092f1f81b0bf12671132d1541b00116c7bba7ae5bcdf1 2013-07-09 11:10:14 ....A 788617 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-0cebb909a2753a1a12af91b8fce6e1925619a2f1733f00b6e377486b44ec6b8f 2013-07-09 21:31:48 ....A 372936 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-308f991af24af226c4539c26b7602686b8d0faf72e2b2d100c76edac4209425e 2013-07-10 07:06:14 ....A 344064 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-321853b01efd2480b6f3fdf521b20f21634ce06af268b29965c9aba422d417c2 2013-07-09 19:15:02 ....A 990881 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-4183bd303bd34a117f745b9c0ed9bf17487beec2e3840a436bd71a71dc1dd9c9 2013-07-09 11:51:34 ....A 450560 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-4421d7c394a65ad03d9b4c74eb68ba9528734aca299b7afbb33f512eb53589bf 2013-07-10 17:20:38 ....A 209595 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-475bfab1d0405d08990224caa332e6efb0c5bc64c5d9801cda5b5b19bf12504a 2013-07-10 16:50:56 ....A 487624 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-589b7f0b7db1c4dae8658bc9158cb38dec0f72a37b0550fce47faef88242a2c1 2013-07-10 09:18:14 ....A 17235968 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-5c13f1f3a2b399bcd7ee1fa330fa45051a43c11d9efc713fc0a0198801682d85 2013-07-09 20:30:16 ....A 540872 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-93528c895fb50b58e6949babdca2958e1e03bb1acd5f3332d4f9baf8e649b5b9 2013-07-09 13:03:06 ....A 195072 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-9406196d8ca34c2d2e6ce7f0c4c57f5722709498f8658d77c8b2e8745e8f6f51 2013-07-10 04:33:26 ....A 182880 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-bdc9663ba617aa3c885637ba04716771bfc184324cd747bc078cd86ac7b8d01b 2013-07-09 10:00:04 ....A 348360 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-e34953c2a8b5a9ab2abadee1373f568c997e44e9dc27c426595f449f41923a6e 2013-07-10 17:06:16 ....A 299008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-f06ad2d5857a65aef37737d3310703b95e4b663d02cfead9c127f700a178870c 2013-07-10 06:26:46 ....A 352256 Virusshare.00073/Trojan-PSW.Win32.Dybalom.bkn-f1b39ae9b26b657e614605ab8e84685da0ea81b072d8ed5e552d89aa4831edad 2013-07-09 20:19:40 ....A 8005244 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-0336fdacaf30a58807bb580d66e6f93d6b04197df09533d016ee6671fdd0b84a 2013-07-09 20:45:40 ....A 368640 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-0be3daf6ec4391de0f4d414cb24ef350d30e0041d8b5bfadb49d53f46b36cced 2013-07-08 23:03:22 ....A 356552 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-1b142167aeda19dc261e52739fe57e91c7d36882a2800ba6c7717571b4b4e342 2013-07-10 14:28:30 ....A 348160 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-1dd88b79a00833b8289ebc4a2b36a29679e86286b4747d980e7015a22e7099ca 2013-07-08 14:31:50 ....A 1846282 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-1f1620ec55a25114a88f3b8b4bc832341622a42c1552fcba20be101b3b0f2e05 2013-07-10 08:39:12 ....A 561177 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-507c05e833a3c6a25e4d11dd0239f8b8e595dba3fb8dc63547b60b7e42e8d369 2013-07-08 14:37:44 ....A 487532 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-72c84e0f6fdc3ab253523383c97731782abcc25bbf685074516914aed527ed3a 2013-07-10 06:33:04 ....A 348160 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-90714dc5d79860ed332f937a91cf7056825b1113e823f265198f0c93f6d93449 2013-07-10 07:53:16 ....A 348160 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-923d11a639814efd5fcf86a1fe307a63ba895aa47caac29d29bb2e89f3fb5071 2013-07-09 20:25:16 ....A 405699 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-978d062b1b96025130b9d823c6b431c20da1116fc72ddedb0deac1de5acd4339 2013-07-10 07:29:22 ....A 1712128 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-99e3bceadd6548f76b03b46a043c618f164ec5e088f47869197c984d743d98bb 2013-07-09 11:32:24 ....A 520084 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-cbec81ad1c06d15a075f3127166e8f7c15d9de1ede7b6e0a2a98dbd32b3ac987 2013-07-09 10:10:52 ....A 348160 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-d31ab87f2591c04e9d30110f44546bd4ceae425b48dcbe1ee37e0dac7ae1e430 2013-07-09 07:56:24 ....A 554269 Virusshare.00073/Trojan-PSW.Win32.Dybalom.dhc-e54c171271c2af3d46b9031f32945479531d2b953c1caa53bbcfb4211dd23dd4 2013-07-10 08:46:10 ....A 56328 Virusshare.00073/Trojan-PSW.Win32.Dybalom.efx-61323024ee2e312babe6583b011375800387c3a7d1142013b0001c2cedd867b3 2013-07-09 01:42:16 ....A 1438805 Virusshare.00073/Trojan-PSW.Win32.Dybalom.g-534edae721f8ec447ba550704e64e14bee3cd1b6ca2c8a21d736477838933fc4 2013-07-10 14:34:14 ....A 20992 Virusshare.00073/Trojan-PSW.Win32.Dybalom.g-9c3b1017d3eb3fb3bd986b7e82247187f51e593e7bb8cb2bbe26f2f4362ed6a6 2013-07-09 10:40:16 ....A 5120 Virusshare.00073/Trojan-PSW.Win32.Dybalom.gwl-21c59e623ea9417e132d29660c2c7131f71465209601efe9f41d29a677729535 2013-07-09 17:28:08 ....A 5120 Virusshare.00073/Trojan-PSW.Win32.Dybalom.gwl-b628386f415760d94866c8bfcaa00f83d2ff6949aae7d3944419be018fe66944 2013-07-09 23:30:38 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-0d0a48ed6950c8f3d7c16cf8aa304ff58ceafd445eed22f4ed2377e732de7249 2013-07-10 12:40:06 ....A 71680 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-0fe1abc207c337151a07638b2e2ac60f79129adc044338c7d4ccfb872205e271 2013-07-10 07:01:48 ....A 49152 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-1b6a40b12f4ac25f29028eeb9b97570de42b6e9a2b6680e57523d3ea56b18b27 2013-07-09 02:00:50 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-1b7f5a25452b6f4c6714a542a02a457145e1e738df58679e4e4e058af713a40a 2013-07-09 09:49:30 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-1c7fe880013520252f7489b890decaade357c556b0370a0948a4a8a10b0480aa 2013-07-09 09:35:32 ....A 44032 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-25539086f54e433444796e12eb4480408d0c67a0b476b2d454e0d90b83734a90 2013-07-09 06:51:16 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-25af117a3133b19438fc068304b9768eba17b8cd96c165ef67b88bcec58bbfda 2013-07-09 09:48:32 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-25d886fa7381c92a592162f4134089155c0bdaad8d45d6323d1a638705aab6bb 2013-07-09 08:25:32 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-26033bb50dc971cb20f1b012cd5c789aaab89d296503239fced6d1483f5448de 2013-07-10 16:18:08 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-2667b8cceb34935813902962a5c867cd7e16d97b8125a03f98fc1e6a1ce5f822 2013-07-08 13:45:24 ....A 138752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-2fda0b2e8564b7b5a3089e45f7095239610d082c7fb9dee7206057d7acfbf968 2013-07-09 21:15:48 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-302a020d7bbab1f1f80d3847f3efd2052eecd0d1443a2768bb01d4d5eefeb871 2013-07-09 15:26:44 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-30a9e254bb421fce43cce4b5f196d6318442d6cd5371058478389bc94dd70416 2013-07-10 05:25:38 ....A 23040 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-32c28ce522b388e59a6dcfb385177a073d908d4d953d08f11974732b30181873 2013-07-09 22:05:36 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-33363f165b7d0b45646cbee8718988351f939cb93fced535d214f7854bde9248 2013-07-09 13:30:36 ....A 138752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-33535ea87c3d9a72087efaa9d53ff8022c20bc175d01c4909ce42dc2842d9f89 2013-07-10 00:21:24 ....A 70656 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-34274599a4c0c2d81ec84df75fa8b51b10cbc64c417f555f950cb2b913353610 2013-07-09 08:08:28 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-36529dcaf1bbd37581b244ffcadfa00337b6c8336b76447a37896451780ae352 2013-07-10 18:00:48 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-376c5874d066f5e2c494ee84e439a5b21ea3ba9e83d26c9f8ab65dea75794c3e 2013-07-10 17:13:26 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-38c16994c889fde2c7676d55d4aada53454dfd17c09bc81fe972a2964ee8072d 2013-07-08 18:05:56 ....A 72704 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-3d50f9280edf42df64f51f160c5b1491c0132a4086c30510a035518975ce948c 2013-07-10 13:42:54 ....A 65536 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-46c7f3a9851b29a5606ee488e6962a5d1882c391fa3146a317bc415e9b3d33c0 2013-07-09 17:41:58 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-51dfbb16e255684a348681daa1ba6ef86759ebe4fa1b53d22b4b29c73a3332e4 2013-07-09 06:16:38 ....A 33792 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-555cba6a0290b6810ec584d3fce846456395e5b97a5f6ff5694519862baa5d36 2013-07-08 11:45:52 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-5efe970e4b3f8ca29bbb37199269d927648c15fd06a90aa7a1b87c15ea3765c9 2013-07-09 17:47:08 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-6122f848ace760ddc278ecd4a3742cd2c2531f1e600964b8567d914796f7bb25 2013-07-10 06:09:36 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-6216d93211c44bbd61b80f6ec99955f05d44eec796e106c4c5cc7fe2193ae13a 2013-07-09 15:45:50 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-624e50408ab7730bcf3e327d0d7d0aa317dde992a223b7e123e661426f143c19 2013-07-09 21:07:46 ....A 44032 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-62a64c4182b4c63168fa7f85753d38bc0534194d82946fab51ebaeb833faf29f 2013-07-10 13:03:54 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-654aff655cef5683b7f941e04592ee17d07dcba125b9c361beccc26247302bfc 2013-07-08 14:03:36 ....A 93184 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-7e9a1386d61410f590043f9edea9a79e1c94fa700422d25e30a5d2ef7829792f 2013-07-08 17:27:06 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-7eb69f6914b7f98b39be49c10ecc80ea4bbe3531b399760eac75b2b06168da2e 2013-07-10 16:50:28 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-80f37e7092f98216571d323cfbd1d4302db0e8baf6d5be453839c93ca33ffbe8 2013-07-10 12:57:08 ....A 138752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-810a26c8d9932d5edfed0afadd0ea1d97f1cde5aca5431b530ba15d501e7952f 2013-07-09 15:56:06 ....A 139264 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9132c6a61670565868756f3461361722baabb34281f5798685cb99b6b16b4749 2013-07-09 16:26:00 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-923b7a6aabf5b43734ca9c0d551c694733efeec80ae6d249067a23dd5c02c916 2013-07-10 05:54:38 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-92f916264b37953d29662f4935ac0d5906365bafe8f466e7402c28e519edf337 2013-07-09 11:56:30 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9afc3c49bf351bed497e94bc5f65df9f483af3c0aa361f2b23456e19fdedb27e 2013-07-10 03:59:16 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9c8fa9308e7bae697f2cfd2f22ea108387620d62d6cfed155a8be4831e9edfde 2013-07-09 16:50:34 ....A 43520 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9ce43c14a59f302228f84287034facaab8b1ba3023551bc5ef90f88921ec6bec 2013-07-09 22:08:46 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9e961f99debb022a6e0e85b41bb497a3c6d1ef79f851dd10504f121fd607f089 2013-07-09 12:17:14 ....A 63488 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-9fed1bf85d2a97d7b557bf44606ffe70a4ef181cc050195116bef76cd7623fe9 2013-07-09 22:15:14 ....A 18085 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-a1eb7ce25a84d09a593b4349af802b0611f00afc3067365d509bca0d7d5560d3 2013-07-09 14:25:24 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-abdaf363c4f27e601f623655640972f6dc0eb09e3ee842081a5e86e14bf05356 2013-07-09 22:25:34 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-b10b618dd84bc838fb99ce8f686049d7c5acb41d112563bb7b41e90979a66747 2013-07-10 07:39:32 ....A 29696 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-b6d6e935de4c0ea55d47b63e03610ac838d988ab695efc4cd515d36b15970bef 2013-07-09 08:54:52 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-b998d70e3f921d64b4c3e680dbd1b984497da87d2218aa91ee3d1a8d732853d6 2013-07-09 16:26:00 ....A 44032 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-c59965be5afe1dd0514e76ee0fc9a260623f41bbc0f4a54b2c9fb98d462018cc 2013-07-09 23:37:56 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-c697c8435ccb432729141eedbd8682ad9cf31d259958cd45f84bb2269619bbd9 2013-07-09 10:35:28 ....A 138752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-c6bd2ae472bf4c1f0bf93195d30fdb8af985552930f60bbb32c2656fcdc5f797 2013-07-09 19:36:46 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-cfb675ef0433649f537ec7f362d114b395b65d9c559773a254225a5c0276d9d4 2013-07-10 10:19:54 ....A 70656 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-d1d1da6cec5058fac2007bab7190a8a12d9c80f83a3873db2130092bc9a349ad 2013-07-09 07:49:44 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-d30570d1fa245a20a5aa089aa09d7f95f80b9eb0a734074489415d7b5ba29681 2013-07-09 16:57:42 ....A 138752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-e05c146e5a4b537e3971ef1fabaed81a9c4e8b246e653603aaac9fb60b2edf31 2013-07-09 09:10:48 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-eb2666eda578331ef2557068b3059f9f437cb2e98bd10c12c18e75da823b05de 2013-07-10 11:35:52 ....A 93184 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-ed9e3e51ebac6a1355c0343df5332da185b4cd08034858f6d36f14d8e0355b46 2013-07-09 10:28:02 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.Dybalom.idb-f4b4fcc75ec856d53a7ac223cf29d013e44736c45afea51a3fa32df8fa9faeaf 2013-07-09 09:24:56 ....A 425984 Virusshare.00073/Trojan-PSW.Win32.Dybalom.jy-35f38eb8a476f4bd749a03d676e56af1acb05d8480f81cb00d02c1b23fa56ea3 2013-07-09 08:30:32 ....A 151752 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-55b4274e9f747c8cb1cb65c3df14e8f57532d0d41c8f61f488e573e75e81ae0f 2013-07-10 08:29:40 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-7222c04e7c6b84b1c6ef6ac01758e67c9541946e931331aa2553e2cc75402b04 2013-07-09 05:47:24 ....A 126976 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-95e5c084e0ee747d56ae915ba900365973c30b158fe70cd77c496b630114db4b 2013-07-09 19:09:50 ....A 147456 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-c2b34cbfbb6f1083996240b7cdadeb5daf6f2b767896f31fb85f2763a510f46c 2013-07-09 09:51:02 ....A 118784 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-cfd15d4883eeb3e85d3322c016e5da80d2085d29fa6b2e679583102dcbac938d 2013-07-09 11:31:04 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.Dybalom.voy-d4d5e608b6990abe375c23fef4838c88f467a8ca6154bfaeb2ca1bf1391c892b 2013-07-09 14:38:42 ....A 315909 Virusshare.00073/Trojan-PSW.Win32.Dybalom.yk-cab6f64a688a5d10356c88af5aad6cbeee11ac0900e10a3b061a1b2001e2b090 2013-07-09 05:42:54 ....A 131218 Virusshare.00073/Trojan-PSW.Win32.Dytka.fy-55c9379538d361ff89706573d0611d72743f33f84b84f4d5e827e27ef8ab8da5 2013-07-10 08:49:14 ....A 147678 Virusshare.00073/Trojan-PSW.Win32.Dytka.pez-acf37caf4e6d32965262243b51a24e56d04419d5876dc5ebb7836c7824c27a04 2013-07-10 03:11:56 ....A 147682 Virusshare.00073/Trojan-PSW.Win32.Dytka.pez-fa72f9de342f8828491f3b5cde01cb108f53fac25505c40bbae238a8be13becb 2013-07-09 00:22:04 ....A 359936 Virusshare.00073/Trojan-PSW.Win32.Exeron.c-632cfe00176024de8833d9054b049c4657e84f99efa22ce2a2b162a875e8298e 2013-07-09 17:22:00 ....A 352216 Virusshare.00073/Trojan-PSW.Win32.FTPasso.as-54650c741b892e4d454e20c23f1065e3d669ba8f4671656bc66452d5787e9447 2013-07-08 22:22:36 ....A 135168 Virusshare.00073/Trojan-PSW.Win32.FakeAIM.n-2d7a999184e68e8467eebff637b0ee1961249f3d26ff5fb08454f6c869b95404 2013-07-09 23:56:40 ....A 994000 Virusshare.00073/Trojan-PSW.Win32.FakeMSN.aff-0ec4553c7b2a412c56d80a1c0452accf0f77c71dcb779707d4430b6e611b70af 2013-07-10 07:24:50 ....A 1666048 Virusshare.00073/Trojan-PSW.Win32.FakeMSN.agu-9b1e4bf3a2faa47952cd0f4f74b27e875ce6464d6c9748e51ff9d28953f0c2ed 2013-07-10 10:40:10 ....A 1665024 Virusshare.00073/Trojan-PSW.Win32.FakeMSN.ahq-1eb74a4e6d7ea8f22b3cc5b791e7e072e4a3182473b0c5bf73b3cf5ed9fd3d48 2013-07-10 17:15:02 ....A 836096 Virusshare.00073/Trojan-PSW.Win32.FakeMSN.aq-0fa8efa21c31858a79ebb72cf3fe81cf125a0e9f5b1b33848d77263ebc0ac0c2 2013-07-08 20:50:22 ....A 95744 Virusshare.00073/Trojan-PSW.Win32.Fareit.el-817c26b4db6036d4f6957386fd36186548c84cc2c27a4ca5672807e26ffb21e5 2013-07-08 14:49:16 ....A 95232 Virusshare.00073/Trojan-PSW.Win32.Fareit.gj-0b995c712421a7084f12da163ad9d0aa51f460321f62c1168931a913b8fa3de8 2013-07-10 01:00:32 ....A 286208 Virusshare.00073/Trojan-PSW.Win32.Fareit.mg-06b7416decd9097f3c49596d305edf439eb7c45e03fd6361855cf66d2e0d1982 2013-07-09 14:29:18 ....A 1978368 Virusshare.00073/Trojan-PSW.Win32.Fareit.mg-35ef91a1d8f54e811d2215db700ed8a43d42719c6e9b9c3f4d010bf9e76bb464 2013-07-10 11:32:40 ....A 1978368 Virusshare.00073/Trojan-PSW.Win32.Fareit.mg-46a58a3d0d7a59d9990ca6a0d2fa7d17d0bcfbdf3522e8303a7255e92d9afaea 2013-07-09 13:42:04 ....A 188416 Virusshare.00073/Trojan-PSW.Win32.Fareit.mg-71f5c6fefafb34b4dd683f0d52076b2114638096a2c20c466d46ec3271151fb7 2013-07-09 22:33:56 ....A 285696 Virusshare.00073/Trojan-PSW.Win32.Fareit.mg-9aaa3ea64c5f1525e0d26f07bc404f874996057b46e5e7a64624de219a39b8f4 2013-07-08 14:46:38 ....A 95744 Virusshare.00073/Trojan-PSW.Win32.Fareit.mq-252d57c490b8b926994f03a4a8aefcee05df4ca86ab45498a38637cc4a049f85 2013-07-08 23:49:10 ....A 95232 Virusshare.00073/Trojan-PSW.Win32.Fareit.mq-52cac2bdb7f32c490528865bdf74bf6b9ce005b534af670e0579932fc0ff563b 2013-07-10 06:30:38 ....A 95744 Virusshare.00073/Trojan-PSW.Win32.Fareit.mq-b326db5d6f8792be4e33e92d751a837a6ccfbc57500056f15ae13b625a23ddb0 2013-07-08 21:36:30 ....A 95785 Virusshare.00073/Trojan-PSW.Win32.Fareit.pk-9154ac697defd4d7efc7762036b687166f28b886d83e8d08104f5715e781f62e 2013-07-10 16:51:20 ....A 474863 Virusshare.00073/Trojan-PSW.Win32.FireThief.apd-804d06138bdf8281475473e73ed47765f21bd63e93a998e78e799fbc8a61c212 2013-07-09 16:28:56 ....A 59392 Virusshare.00073/Trojan-PSW.Win32.FireThief.we-9f50b312218b1439e71e55e6dbb8b2927fbe42217f3b263bc0cf38a42965417c 2013-07-10 04:32:06 ....A 512000 Virusshare.00073/Trojan-PSW.Win32.Flystudio.h-0e3afe73a5bac8792e2f2805731d7202768c0b603e55dca9ee08d249787bad71 2013-07-09 06:43:10 ....A 512000 Virusshare.00073/Trojan-PSW.Win32.Flystudio.h-2557318fa3c0fe595cafd74d6db5904e4129aefef90fb31fa5ded262e04deb2b 2013-07-09 18:25:02 ....A 512000 Virusshare.00073/Trojan-PSW.Win32.Flystudio.h-6110484607e36e8b4a35304240d00de4a827d50edaee1c56d23eb3fa8f0a5296 2013-07-10 06:13:12 ....A 282624 Virusshare.00073/Trojan-PSW.Win32.Flystudio.n-23b45902524130a5b71d30a678688a7e9e29ed51f8c5a9c509fbb973acf12324 2013-07-10 04:24:28 ....A 124928 Virusshare.00073/Trojan-PSW.Win32.Gamec.gp-6049ca4a9daa2dd13ea611a13d53746e00efa767f49ee24c47ff7ec5253d22e0 2013-07-08 12:29:38 ....A 36752 Virusshare.00073/Trojan-PSW.Win32.Hooker.24.a-d5983a982dfd6f4aba32d650bff28d9723671b06fd05db153043e01facad97df 2013-07-09 22:08:00 ....A 31744 Virusshare.00073/Trojan-PSW.Win32.Hooker.24.d-0edc484118a9d4f1782b09db564aca67fb41302c105348a4a3fbe92ce6e9a483 2013-07-09 14:54:48 ....A 50176 Virusshare.00073/Trojan-PSW.Win32.ICQ.aq-562148771bcc1e45cec481cad110f462ada12e2b33b6c10dc4cb20ecfd7e7b7c 2013-07-09 01:29:12 ....A 753152 Virusshare.00073/Trojan-PSW.Win32.ICQ.ch-929a57b641a467fe765de0ebe332237f9128c86869dd9c62431b6a927e683456 2013-07-09 05:38:18 ....A 259584 Virusshare.00073/Trojan-PSW.Win32.Kapod.n-1c5be41942d510aa7a93980f19bd3624987c267658a037ca831cb6aa47323be6 2013-07-09 07:33:58 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.Kates.ae-995ce77bc74b7ab6540d6fed963f78ab51d41ac72e92396e477f1b6fa4ad1272 2013-07-10 09:38:46 ....A 29184 Virusshare.00073/Trojan-PSW.Win32.Kates.ai-0a63ab4f509e71898201d6f2b50018163d790fd5ec34bbcc3c6b6bac7d2b7853 2013-07-09 11:34:32 ....A 25822 Virusshare.00073/Trojan-PSW.Win32.Kates.bj-362d4619eca4e5a2c86312e7679e5d57e91f59d37b2c13ca0ef8d53cf7098e00 2013-07-10 15:28:10 ....A 67072 Virusshare.00073/Trojan-PSW.Win32.Kates.bj-392b440e8606818b73fc5b95cef4f4b5f79075a81d8ac9713f077d5ae06bab4b 2013-07-09 13:30:56 ....A 29696 Virusshare.00073/Trojan-PSW.Win32.Kates.c-95b5e9c2d3db10212344e68f51bc7ce51386f1a1fb82287083373ee56c80c1fc 2013-07-10 13:27:40 ....A 881153 Virusshare.00073/Trojan-PSW.Win32.Kates.dl-463e65e42b02ad6a5ee8049f1c834517fdbcba8c77b53de5f6c0cdf7697d0394 2013-07-08 15:57:38 ....A 25088 Virusshare.00073/Trojan-PSW.Win32.Kates.gfs-170cb73fd46f97837573a31a7fa2a26324fe1eecf96eec84f4d11ddea38fe852 2013-07-08 18:42:38 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kates.j-1716ce64a4e05f7afbecaba9a965dd9962a5670be6011f80c0ced6500a138a84 2013-07-10 17:04:20 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kates.j-26de1b9e394cb8166e159b4d554cfe37e8608224182309a2377fca38e4553ba4 2013-07-09 15:10:38 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kates.j-43eb24cf96e88cfb626aa9587cd150733f32f7477622de39a019654be45496bf 2013-07-10 02:24:52 ....A 74240 Virusshare.00073/Trojan-PSW.Win32.Kates.j-4b507ac8d38e0dfc611c61654151ffbc898a06d45ee577086f57a487d078660f 2013-07-09 08:43:54 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kates.j-55d96f6efeb8bfd3586f5f803a64414adad8b6ad5af120098df7bb488bd3d655 2013-07-10 14:05:16 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kates.j-580c703f047bfa71fdc43202b364c1844b9e312679796e4ffc356cf23b9d67ae 2013-07-10 03:01:48 ....A 17920 Virusshare.00073/Trojan-PSW.Win32.Kates.j-62ccbbb46badf9e56c8bca4940231ecfd6831bbcfc8f94313a7b194160f1e8e8 2013-07-10 17:35:42 ....A 25088 Virusshare.00073/Trojan-PSW.Win32.Kates.pr-1e6285bfbe9fda5784ae8bc322a47b0ca12ab8e476330f985bbb0aa537a2c9f0 2013-07-09 16:57:56 ....A 25088 Virusshare.00073/Trojan-PSW.Win32.Kates.pr-be83868f0d88205003eb38d65e9457722c5a2b16486f1dbe0d6a4fc03934fcce 2013-07-09 06:31:44 ....A 45409 Virusshare.00073/Trojan-PSW.Win32.Kukudva.ar-45d46f905e5fe625b1e9f6ef7b9d29466a60a53a035495ea562c2e3d48a3fa40 2013-07-10 09:27:04 ....A 77824 Virusshare.00073/Trojan-PSW.Win32.Kukudva.by-235ba3bdb8b5ce73fc237edd073707763f6463b07666ec9a64a832979a3e17ab 2013-07-09 09:26:10 ....A 36864 Virusshare.00073/Trojan-PSW.Win32.Kukudva.cn-e7516e65c946edb75350fbb16a73631e0d3bf123d13a726c89769056cef41837 2013-07-09 10:13:00 ....A 28672 Virusshare.00073/Trojan-PSW.Win32.Kukudva.cv-fe734fe11aa498c0b7c5284816cf18cd1215a0d8cdefea3f7f839b6d5620e95b 2013-07-08 18:19:18 ....A 3933 Virusshare.00073/Trojan-PSW.Win32.Kukudva.plr-5f3b52934ae44693fea6cb496a025e603a30f337022f4d505754cde38aa6a806 2013-07-10 15:10:06 ....A 196096 Virusshare.00073/Trojan-PSW.Win32.Kukuraz.a-3881f5257ce2b8cbcc794f820d457f490cdd6e2ceb5726da3530c887cb575fda 2013-07-08 19:36:20 ....A 61980 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ajbc-3d6ab0de9f3a0791fb6f5b40f22dd426d0988aeec2a9836d475ee8ab70cf470c 2013-07-09 05:13:44 ....A 47004 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ajbc-5666af809d5097a37561bbf23fa7f1c3fc64d1217e03870f0510eb53e6046c9c 2013-07-08 13:47:10 ....A 32156 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ajbc-7e9172d16e5ccdde5e676f0b0ff5009a9858231b7d6ffff82e930cbb462db411 2013-07-10 15:42:46 ....A 45468 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ajbc-815ecb2509d904df5e174a02dafb271508537f02a5bb72a039c093726da58b06 2013-07-09 14:48:58 ....A 13100 Virusshare.00073/Trojan-PSW.Win32.Kykymber.amb-907c45fca3f2b493cb8a20252e19e8840a73186a33f2ecf38b80cc06fc05d995 2013-07-10 18:00:46 ....A 44444 Virusshare.00073/Trojan-PSW.Win32.Kykymber.amxh-1fa75a707826804fcf2935b134ce9a2f96375d8484a6619be878f97fddf1f5c5 2013-07-09 06:56:38 ....A 49052 Virusshare.00073/Trojan-PSW.Win32.Kykymber.amxh-261d49a08524eec36f48d63b742eab0eff08dad5d783d0750c58b5d81fecc200 2013-07-09 09:51:38 ....A 49564 Virusshare.00073/Trojan-PSW.Win32.Kykymber.amxh-3606879df2976ae23e88585063398c9da819d96d76ec8dc7978916d379730763 2013-07-09 06:04:52 ....A 47516 Virusshare.00073/Trojan-PSW.Win32.Kykymber.amxh-56122b383454cdfa6243b55a28c55b868b897f854f13366200ed98d536b4a4f5 2013-07-10 02:53:04 ....A 29724 Virusshare.00073/Trojan-PSW.Win32.Kykymber.anfk-107a94c581a00ba83a85149bc12bc6fd30b1e8f15aa7f1b4381fbee9752e4339 2013-07-08 23:10:22 ....A 21292 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ann-1b2dff09192d5af833f439745944a3fdf6e8a43c11acfdcc5272a269197effed 2013-07-09 08:29:40 ....A 21292 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ann-cffff35579e2d737802236d78c4552a5b5c6c778017e4eb03f656b1f0223454c 2013-07-08 22:40:54 ....A 13684 Virusshare.00073/Trojan-PSW.Win32.Kykymber.bdnb-722f997a2c477c810840b21b19e3097ab4caf6c0764c724f6af501f8d6a4051f 2013-07-10 13:02:48 ....A 8108 Virusshare.00073/Trojan-PSW.Win32.Kykymber.cbw-374e2d760997fcb5a8e406c65b656e4c23dae93ae090abfc75b7472eec2cd02e 2013-07-08 13:13:50 ....A 64108 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dnaw-f03684da2042ea55520537951a49f37c19b6f28b1dc7b35c1795794fecdaa258 2013-07-09 14:56:48 ....A 69784 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dnbz-8e578c206c3f5e1710e6bffd26fcd26a1c38e15e57981b0aceb22441ed23f510 2013-07-09 11:40:38 ....A 55104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dncd-933fa993edc62d4327ae964605b09a7261e172597e2f559d7252fe467d4d9838 2013-07-09 22:08:34 ....A 62104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dncd-a53079611383248defa463eaf1978c2319e0002b84127b57148c1737c121eb6f 2013-07-10 17:59:32 ....A 65104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dncd-a856c830741ca0553e1601c369c0dfee124775d969c68aa72671ef39bafa5adf 2013-07-10 16:14:30 ....A 61104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dncd-f39282e3092d130a3799fb83bd4b9f1da92ba0b4401b201d71b6138c597b6968 2013-07-09 18:32:28 ....A 50080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dncs-8cff4357bc190d413707a856148264faef02823b72d7541b13bb24d18fd334e4 2013-07-09 09:52:00 ....A 65036 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dndj-1b479bcb0e0a9eb038340baf91bc9d4edc8ba21dc2c8cbf3793fef0d9cd30cb6 2013-07-09 19:22:22 ....A 60012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dndr-da2a7549d5421fc2874cd03704233a3a8c8b7b8f594fe76219a72cb905fd6e9c 2013-07-09 19:54:42 ....A 66572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dneq-b1f3897392984850c1bed8cc676b85d7ba39a884a9d32d9f08361e8bcb45d81c 2013-07-08 22:24:30 ....A 51616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dney-2f7939aa1abce3c4511269a002840cd355e7e0914d54787a300085fc849cac6e 2013-07-10 17:54:24 ....A 72060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-0e7b81a4ba28e8094bb392f257688739017105c25f950846df314ecfc0b9ae6b 2013-07-10 10:08:06 ....A 58060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-37d91488424ab684f0cebbcf354f552cdc319fd90d52c7c5757d3b6892699fbb 2013-07-09 06:40:52 ....A 55060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-b9db295fcf0547adf58715f63c8bfebd65c49b518a53cf1802b0be21f42325bf 2013-07-09 17:58:40 ....A 48060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-be168df8b6ca5486f851dfb382f304dcc766891b9f436956a2a5875d451fd19e 2013-07-10 11:29:36 ....A 60060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-bf121cb8c4d8e01ab1467f396a887c5700ede6db3e851e61ff772b6f5b09b9a2 2013-07-10 10:04:38 ....A 65128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-d6201ab7d8205ba2a0113fd5a5f7298588cac2e7d5e575e9871455d73a813cb6 2013-07-09 20:28:52 ....A 51128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-e0b3e8ca26dc867dca1867bd2aed75979d7db93dab33b393de21dbcc5c6dbddf 2013-07-10 09:58:52 ....A 71128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-e159ef153634d53e4fcd90cc0c865ddbfd67b53cd9e873ca5854c661fe86a15a 2013-07-09 12:07:52 ....A 70128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dngi-e16bb935954eb37eb8900c0c4f9e391a6b675ff6a67d7be57efccfab9d61d3d9 2013-07-09 11:50:40 ....A 985600 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dnro-0fb55840133a1c61aa8c5f4b40f839560b721e2d77c15991865bb5bef4a2ab6c 2013-07-09 21:39:48 ....A 38912 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dnro-bc8f8a1629503ee94a778c1820eb002e4c164a28590e6e7ac75536ca822c08cc 2013-07-10 12:21:18 ....A 18432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dntd-470be89766d17ef9cf3a0738c52c4618009bc33d7592e6c44d3245f146f6d8de 2013-07-09 09:12:26 ....A 56792 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dnvu-3697131ee4cd5d5bf6ad79688be8569dd67898262d9dcaa76467a58dd9361d47 2013-07-10 15:40:34 ....A 680960 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doca-c3669c9e759a830019c7320fb5f9b2cf0308c5822af0e29e76dcd9e3fc4bfd39 2013-07-08 11:30:32 ....A 17652 Virusshare.00073/Trojan-PSW.Win32.Kykymber.does-5ef5c25cfe230972e7171ac65b02f520c96413c2811fd39a4c549f66389370ce 2013-07-09 12:45:40 ....A 17652 Virusshare.00073/Trojan-PSW.Win32.Kykymber.does-f88cdda83ab619439b0538819f6047710af56cb7e3b27e2e80c79a02d7ab3ecd 2013-07-08 14:23:24 ....A 17696 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dohe-4e2f09c99c9472d46580ac9594f326ebc7a9cbc9651f08a920fb705712991cfc 2013-07-09 17:15:16 ....A 17696 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dohe-ee78d44fa14c86f3859549bd6b23684a6146749adf07cd01feeb7091f18525ee 2013-07-09 12:06:06 ....A 17696 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dohh-d3fd76f65c1a32c6b59a93fdfbdea2310a6ea056f0ec47faad74ad4d773ed46b 2013-07-10 12:22:12 ....A 94440 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokf-1dae7895ea1c82782eb386259fa6733adf184d65610b65162ae38f72587c78a0 2013-07-08 15:27:32 ....A 40960 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokh-2d9f663d3805e2a8f14685700e2a2f370bd3cde801b9b718d5f5d47543d4f46d 2013-07-10 01:28:18 ....A 14888 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokm-a4946af68d59da0e3914803f423ec0853a5f6aa01cdb817271bcecf54ceecb7d 2013-07-09 16:47:10 ....A 18608 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokm-ae057d87c14840415158fd4f25a7a657b382b6615d96a7d6b5c99a6f1953806d 2013-07-10 05:32:46 ....A 16936 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokm-e024621b27388628764e2ecad5f5d39f124621417b2046bf194035db603cba93 2013-07-10 01:15:48 ....A 39080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-0e3ec8fcc810847f7831776f95e29cc50e8c6ec3fc8961a56bbdc0233e460b1b 2013-07-09 01:45:02 ....A 56080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-1b5ee98a163410fc49bc728cbed8fed9875d11ea3bf9002919fdb0953e6cb229 2013-07-09 08:07:56 ....A 38080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-25a572e9708a61424e3aa605d575e0f73bbe6eeb10991ea693f1913961c7b3d6 2013-07-09 10:55:50 ....A 72080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-9c2878610c9785f1783d2447af0ecca675a09f881045067c98aea53dc68a8e61 2013-07-09 09:25:02 ....A 58080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-aecd9087b57edaf163e2ec193ef7167cdb065fdeaa5a281c9663547de8125945 2013-07-10 14:00:42 ....A 45080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dokr-c2b7720d21fcefd34c7fd9dca66a900471044bda8511dc917cc27b2ff5db0d81 2013-07-09 15:47:42 ....A 48640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doks-0d916fbdf7d4790073ac47c40649e60913bf8bd0721a76cb45d50efb79bdaf8d 2013-07-09 20:21:26 ....A 52640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doks-f787225e9d4f8de7dc40760125d5794c98558a2359170c6e18d6f96304fb3c91 2013-07-09 15:52:30 ....A 63572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doks-fc56f53e140c9fda16e9e12a03a8423b87b40f9f241512f6ec427206f1cf6999 2013-07-09 04:02:20 ....A 77616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dolj-83ac4807c720544ad74168786e4ac43a1ce695cc1b9f007e824dd1b59e8c67ff 2013-07-08 20:13:36 ....A 17773 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dolv-5f59f2ba4a0e9d07afc17a07086252dbfd6f37baf54fe2cfac18813e9f4bb53d 2013-07-10 01:05:52 ....A 54524 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dolx-5f86761f0d63ef37c60c3fad462c0bc531d6d57a3ff8e6597b49710e2444a827 2013-07-10 01:04:20 ....A 57592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dolx-bf469d52084bf099f560fcf74341d1b7ab9696ac65dc677eceb3cf1052131786 2013-07-09 19:10:12 ....A 100408 Virusshare.00073/Trojan-PSW.Win32.Kykymber.domn-63d9b4dbc9f930fe62dccb68c6a261792f71f89f7b5128874c872ab936d24b72 2013-07-09 11:10:08 ....A 66060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-0ee6966e46222937e11fca5f0d70f98480a1d4289b61787cac7c2a544e285f19 2013-07-10 14:39:00 ....A 64060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-b57ac2e1fb7808a8c1ff37ee8e0beb979c223f1a84631fc9f557cadbe4ad3065 2013-07-09 13:20:56 ....A 63060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-ca410d29fcc8d69d72e788bcf188efc7642eb70620b7f06868d2ab4bb03075b1 2013-07-10 06:13:32 ....A 62128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-e4b7169dcf1d8d99df17f483d8c38c03efd258a6306cbef5262443b361770b2d 2013-07-10 01:17:36 ....A 78128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-e7d8b949eca8df200e0703f52896088d3814f343ba434e1dc64ba97177b23a60 2013-07-09 17:22:22 ....A 60060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.done-f6246c6f925a7da1986b0a16245448474fe4ce04bb6ae524459c43cc8a04cf11 2013-07-08 23:21:10 ....A 18292 Virusshare.00073/Trojan-PSW.Win32.Kykymber.donj-425cacdcac172e83be0f10c729b5bb5d92e1d8d9586f5b55d38db16b06821727 2013-07-09 06:52:50 ....A 129080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dony-5627dcd2cdc1aac4db8ecdc40d0d89b48deb187327807a3be64296349e811695 2013-07-09 12:36:00 ....A 129080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dony-98b129f8d77d3c8b927b1d5555e500e2dcd83be99985c944245de40dfa484116 2013-07-10 01:56:04 ....A 134200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dony-c334b9f44eaaa3e02f7cc755694583973f4ca27ec964e1403b30f8b10c7b5e27 2013-07-10 10:28:18 ....A 131640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dony-ccf894da3656d688ce702daadc3952b9cdc2a2d7f588a32c38a086e8cc311fb1 2013-07-09 21:40:44 ....A 131640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dony-f03d15a4930a2a8308ea4d559f732157db5c129eb9f415e9e3fd18272a67f1b7 2013-07-08 18:53:12 ....A 73784 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dook-30bb48a97b2c4124798c851860e0c0c4bf097223e9e4ddba78281e0ef5c2d0fd 2013-07-09 13:26:48 ....A 73784 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dook-54e33ab8661adac35cfb6f6db1fd01c9c97a8b294c480575324f2f60946d1922 2013-07-09 12:02:24 ....A 60060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dooy-291c3ef1ae4bbce2e2738089c073d2cdc228fe3dd05f88de1cb1b97055607983 2013-07-08 11:34:40 ....A 75616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-5efa1ed9c64fce3f7a5b11e7654fce706fe3df51cd2ceba9fe1fd7f84338c331 2013-07-09 09:26:28 ....A 63548 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-a092a892a8d5dd3f6177b0f21f5c76c46a7f0801576e7d39863a3702d8ed967c 2013-07-09 16:19:38 ....A 100852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-a1515256a13050cb85c85e979b83774e71acdb4fb5ce9806c826545632c895f4 2013-07-10 08:19:38 ....A 59616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-ae1941f48d5583ac4007ac5de02b1d1c9422e2d69ac7c3e1828b89fe2126b6d4 2013-07-10 17:44:04 ....A 75616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-c0d2fd2e2d0bab2e45fc6620d58df45c11637cb43c7b39740e624da61e433056 2013-07-10 07:26:06 ....A 102852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopj-fff2af5c143e7004e4fa1ea4ea95e0e089f6becd097dba4ddcc49524113a63e1 2013-07-09 08:34:12 ....A 22928 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dopw-e98b8fd1d46f8dccc612500fa01196f75ad889bd335eb445f1b8e21745fed4f4 2013-07-10 09:42:14 ....A 58228 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doqm-d44c59c07c08275f9bbefb200fb6d6e4d6cbb6e2eb6e2280621d029c3154223f 2013-07-09 10:00:38 ....A 48592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doqy-45c7227c07130d4b2c2b0c350049f3641e1f8abcf775a097a622f0e843e1b2ec 2013-07-10 07:24:10 ....A 50592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doqy-c561d30bf3e138dd7392876b557b6856728c4d330a64019cb7807dc7d44ac4f4 2013-07-10 08:29:36 ....A 58732 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dorh-149bd7aaff8646d4d88acc1f09ad562710e0e712575e5c982b9f80bdd9d78daf 2013-07-09 20:16:00 ....A 87128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosf-506b919403746f6a095b6cf4821269e7c885ca2ea9d8654a5f78f38941aed9bd 2013-07-09 10:31:54 ....A 68128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosf-e2edd168730822ba0d4a854de9337f78f0a794e058225b9dcf13aac53435af59 2013-07-10 14:43:58 ....A 67060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosf-f444b6e2602af3c0144a3e0f41959c0820b0a913618e7ae4417097fe2cc7278c 2013-07-08 21:30:54 ....A 23340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosg-5f6115a911660a39c0fb6f66d1079fd6104ddbcd4e6b619e6985da80ca0620d4 2013-07-09 13:33:16 ....A 61496 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosh-63bc05dad55ff10cab0b8a40c68ebe27a0891a5c268362b4109001cafdade425 2013-07-09 12:55:54 ....A 103780 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosl-04bdd3ecd11cdc976506e62cde210c3f1e4617d179eab68cc5406303518e6b70 2013-07-08 21:51:20 ....A 65536 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosq-81cbb8b9f305670811304af6072b9f042cd96ffc15d6c4a0a5f84c465a301381 2013-07-08 13:31:36 ....A 30776 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-2fdfd04e08cb5ae889fe97ccf2c6565a6ef4411c1c44eb88ecc0b6678a4d173f 2013-07-08 15:30:30 ....A 28216 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-4e3303fa35bb555a9e1d7312e0fc4f84bbcde14387217fc8cf45981a84c19443 2013-07-10 12:35:58 ....A 26168 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-91030ec0600a67b9183b921f43ce174a2b318ac548066176cb1fe7d368128ec1 2013-07-09 22:08:08 ....A 27704 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-a3c50ec15e464ce3fe29c0f5d12dd96b2faba76d3d30ba22a121f798c0144c96 2013-07-10 10:49:38 ....A 27192 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-ef045ed815661b38b75de1be7a8e5450fe80c2de9e981d3d19a4ed68df65d7fa 2013-07-10 10:38:56 ....A 25924 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dosr-f7a42430a8123d7ce6b3c69026937d49c432cd54f12a743c5d974450ba672098 2013-07-09 05:30:16 ....A 74060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dotf-25a6ad3e4d28bbb1343ca62a90ed7de6daab5c4227ca383341ab6d1c67de98cf 2013-07-10 00:27:58 ....A 59060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dotf-300d316a9a5cef2866ddcfdeaa14d94048275d7fe2cd119ad6a467c9c571604d 2013-07-10 07:41:20 ....A 65060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dotf-ac1890e1db5630d74ce77c5caff240d3aecf5503c31538a92d666ecc4c2e0311 2013-07-09 21:13:12 ....A 16160 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dotl-a3aba4b21aa3b552c0e2cc1f034a2999bd322a9b638cce40d91b100fa01a5114 2013-07-08 23:45:14 ....A 110240 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dotw-5059c0adcfd43d9851289a58ba358ee72d66744f775f3c83be83eab79fd79247 2013-07-10 04:20:44 ....A 62596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.douo-0efafab01b0a37a625c26f10a20c49fb6dfd98a95d7d77802d0642a0ee895b56 2013-07-09 06:32:04 ....A 76596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.douo-1cef945260255672c0292e597a9e2ed930d48aa34a39993a37024621c6a5d17f 2013-07-10 07:47:56 ....A 73596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.douo-36118e757c759188eeac03b6faca87334519ebf63027a93c69f33c4a1216d767 2013-07-10 06:03:56 ....A 57596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.douo-512533159188403893b4ba58339079616480503044ec808d63eeb174502f9bd5 2013-07-10 03:41:06 ....A 25144 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dovh-e180bd2bd12c4c2bebc9dc29e3a614d1f18377f4e9a919515071724424881528 2013-07-08 16:04:40 ....A 67640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dowb-2f5c57a22e567d5eebf8136722193cd336031e53a3497436a76edf18e69ef9ba 2013-07-08 23:44:54 ....A 67640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dowb-a016250db4b933fb1e929dde6e3c673882e0fdff36e983c255504ac268f00afc 2013-07-08 22:50:38 ....A 65536 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doyh-72322c37f7a1bcc9b633f91679044bff199f15bc588e273310bbb4271d65eb42 2013-07-09 13:15:52 ....A 60568 Virusshare.00073/Trojan-PSW.Win32.Kykymber.doyv-150e494e51603122f272177cbefbaca6037417f2f4093a1b32ddf1d36c26b7af 2013-07-09 10:30:10 ....A 59060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dozs-9bbd92d3766f4762a6ace2f5e85555f0f388978bd4ceec4f6e2c42a4329f6ee1 2013-07-08 23:33:38 ....A 93240 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpao-7288e2d1d6d56b7ed08e85cc6ab0aceb59529fa8e6e3d740290a63ce6150fa7f 2013-07-09 07:56:22 ....A 70656 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpbu-45602c203b234710ef8017777c19c658fc2a88485f658d5db84bfeae00f12a59 2013-07-08 17:09:08 ....A 70572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpbu-8fcc290c8b474b961aef82bf6ff5904fddcaf10bfe7990b1fd9a1ba745cb5bc3 2013-07-10 13:09:40 ....A 79572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpbu-9d4d907e891e9f2014087f12f424cd2fe7db85f2f02413f5c08d4276f074da0f 2013-07-09 11:33:38 ....A 74572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpbu-afad732ad7307dd15b01fc3d1ae0d910fa49772832685ed61834498462f184cb 2013-07-08 13:57:06 ....A 18783 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpby-5f06fba176d3b9a006e75a27ac5546d9d08653b3792e588819b0dec5a20e2944 2013-07-09 14:22:16 ....A 67080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpcb-e048a78c30db1bb7e4013e0a51d5eecfe2fc4984a2f3d7fe072cbd659b812ac8 2013-07-10 17:47:22 ....A 47012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpcb-e41afd242fee1e0b27f243af0d3d5164e029387e9d1529c5888bde12eccaa856 2013-07-09 05:29:06 ....A 62080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpcb-ee907bb3b67f812af7386cb8fb7cc44e2071838057433c8efcc1b02c1a3017ad 2013-07-09 09:58:40 ....A 27508 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpcd-c9de087c192d97023d52de3fc7bb7d5864d096456ce5a217106d8f6388556c7e 2013-07-10 04:06:38 ....A 60592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpct-0d8d5b746a77d6290a562d7194f455f131ad47d125da4fced84175ed7287634b 2013-07-09 09:02:30 ....A 98896 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpct-1cf16cffd26b153858f3ce632490925ec388455746a56779905e78c1114fdb9e 2013-07-10 17:49:18 ....A 64060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpdm-8090c47a690362fef11f35ed0e2fece280d12fd21067da381a9e95736040d9d6 2013-07-09 10:40:42 ....A 45180 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-0d8b9fe4c149abe97454657efe3189e82d9c4bd73602a28db8285f95ae902a98 2013-07-08 23:12:08 ....A 61276 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-1743f8dbf586227a4ae329b0eec669df870b02ca6368b395b07b6352aeea5822 2013-07-09 05:22:04 ....A 60276 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-367539b74f695310af07e41f993043604e715d7d477c9a7511b87bac345da901 2013-07-08 16:35:56 ....A 101556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-4e49443fba655fff18f2f148db8b0dd0dcce8473b6fa57d1c79c1ba8f52406fc 2013-07-08 11:20:46 ....A 113556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-7e86783654b5ef514064f5cc93757f1dcf791ac15e3d1fc8f45644d4069b8466 2013-07-10 04:47:52 ....A 76276 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-ad738c22d62f9049d517405101499c0711ce4f5239e74cddc21e9d19dde48419 2013-07-09 05:56:50 ....A 116556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-af87e4957d5913fd0dced41790af31584e2c909253cc31ea2ddef198d639efb7 2013-07-09 07:09:02 ....A 80180 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-b47a80f038f76f327df23d706ebcf7c196a247d8d734c822fd1d603d82901a4e 2013-07-10 09:49:54 ....A 68180 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-d80aefe09288f6c3b8be6647a74b889203c53663135f0f07f474f7ed73f4d967 2013-07-09 13:18:22 ....A 86276 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-d8a6fe7ab764081dd20da32110767320767a68e7f95d123b5b17f61ca02bcc0e 2013-07-10 10:45:36 ....A 109556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-e0c01a4881215fde619380c2a4b64376bf8ed20b132ab21cd5c8b32814a73e82 2013-07-09 23:51:54 ....A 51276 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-e43209a4b4b0a072780d01e290a087ddf82b90c9a765deaab5850e2455b5958e 2013-07-10 04:48:14 ....A 64180 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-f049d548835d62026df98f09c3b2e52141474678036e718c587427900ae06bdf 2013-07-09 05:53:42 ....A 106556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpec-f61def7d4b259ec5407c865b57fe98cd5cc923de21eb68fa6b03ba8462e3d67a 2013-07-09 14:22:16 ....A 108364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpeg-ec9c4eaa1bb8e99caab2e714884875360304c6209068d8747375439aee45e6ce 2013-07-10 14:39:10 ....A 54592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpel-96d39d9479143a75807854554763ed5f5e705d465ad5004af6a1a4183143b2a6 2013-07-10 03:48:58 ....A 61592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpel-eb990d2d530850644eb4f66fbbbcadd0db6654cc4a10441af13e689f8943e07b 2013-07-09 09:50:00 ....A 76200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfi-55d3b5345877e3232397f22cd4b6d30bbe3f85863bd16665f0e6890221cc3417 2013-07-09 23:08:52 ....A 101824 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfu-038da93a488f9ed57687f88a5d6c455e96849ebf00d04ba599d6f1a43bd17e00 2013-07-10 08:36:12 ....A 97824 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfu-300a3b1a94e6d0d840901765e3b4f44136765bca82ab52a3f39132289e73d781 2013-07-10 17:33:28 ....A 56616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfu-47adb4d1f5967de4b25a9453ab3a09e29b08795ee7dabf2181ca27b65cc2d62b 2013-07-09 16:37:18 ....A 64780 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfu-9bab2d2736bd8d89f01fdc11a950c4bb7dcfb27a0d6763a9ab98dc75503219bf 2013-07-09 07:01:54 ....A 95316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfv-94b6d95bbf3bbe4a3958464ffee4c53e38ee1fba1767ebb5b26a43071c87c58d 2013-07-10 12:04:14 ....A 93316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfv-972c8f7057e5312f49545ec545b6db72cf78f160a1e99f824f3e8120859a7000 2013-07-09 20:28:24 ....A 94384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpfv-dc24863e480a91e815d1a501ebf5335a655381bc119f07a9a9a13df4a69f5d26 2013-07-09 20:20:30 ....A 117948 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpgc-02772565d891a4094d56bb820e0b16e72b55c17abdd0a33a9793a52201e7c6a5 2013-07-10 16:31:56 ....A 98948 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpgc-94e42dfa42e1f2b11a42801da9a04538e0985c9c0e0c958ecae86a5c73610eda 2013-07-09 15:00:16 ....A 116948 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpgc-b846332ed14557f72da2fbdbab07c2ae9578d0738877365c5a39b6a5a3b91f14 2013-07-08 13:59:32 ....A 23592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpgh-4e26a13b412a2994032cd5c99a987c4eae099d04e039742854aa9faadd71e5bc 2013-07-09 13:37:58 ....A 73664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-32763247832b5522c6a668b1ed8faa087baede028df504ba6a67de0b316f6c7b 2013-07-10 03:11:20 ....A 76664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-5381e03db634b08971101b58c4ff6813ed804e6c2445d4bedaeae559babad5ca 2013-07-08 18:17:50 ....A 76664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-8fd61d7a24a2488064fd26086393aa81a4dff1ad52588ef7648f76c2877ebf92 2013-07-09 13:01:14 ....A 81664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-90343925932bc1ec652481d6f829b9a1ca1b1ecae043911e666ba325dde5d4d3 2013-07-09 10:55:48 ....A 52664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-975ab561adefeb4b4ee310917d0c491510f9511158b3bf708436cc22353d5cf7 2013-07-08 14:39:46 ....A 56664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-9ce54a649de2c270947f9ca8c21c62a20aa19c4d356a378919411101f7e96890 2013-07-08 13:52:40 ....A 67664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphc-dbbc50b13c477fd2fa48bec8bf43d2ddb3d8800d577a4abc330344ece5ed7cdf 2013-07-10 00:30:08 ....A 6738072 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphf-300cd7eb7590798e651ef4e088f970a7f0839bd99302ffbefebc6d0bb9853d4b 2013-07-10 13:41:32 ....A 128162 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphf-5846fb721d0a0aac903c22540e3e7f01b3b25961239ca6ce6621988699a55146 2013-07-10 10:50:02 ....A 6742072 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphf-58850cbee257d875da369e87e0c1b492512b99295190e183d809a999828b6c16 2013-07-08 15:42:44 ....A 6750072 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphf-8fb92865db33a1a5c2f6eafdd15b57c94f5ed03ccae5dab8b2faadc1faec459c 2013-07-09 07:00:04 ....A 6731072 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphf-a549ee34a8f516b8724bd0edac881c2a7015ae6c08ab51d852f8dff5ec2685a5 2013-07-09 19:07:16 ....A 91920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-01d26376a416397dba848466f4bb6911464c3b998e26f2a6ae6479d8a9f314f9 2013-07-09 23:13:04 ....A 73616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-02d47d9b76f2216ee85b5e46038b957792f1ef5341ad90005c1c6952b8146cac 2013-07-08 21:02:26 ....A 82920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-17366a09046c06e09ab9ed69bf954d645447c8a0cd028a9f5f9c31f50e432e43 2013-07-09 11:26:20 ....A 107920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-18a874e4dbba1e5e6dd9c20215ffe2e3d460967449ca59f2e1e723b38cdb895a 2013-07-10 07:39:24 ....A 99920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-18cf75c14eb742d083072d1174fb4d81c7c9cf9f3a120badf7a99af8ff0cf36d 2013-07-08 22:55:08 ....A 108920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-1b16d6a765ea723a22f21d7b4457d688cd383b44d1dd812476b816631d585f9f 2013-07-09 07:46:16 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-1d0157c5d27c682cda81e48d4ea0c0d753aa1907497f62a5a85c3ff54be43700 2013-07-10 14:26:38 ....A 100920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-26c49926d568776749b58abafa8714a6a94cd0bb9f5e3d3e6eb0f53d821bc7f3 2013-07-09 06:37:02 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-454d8ba23afe632aee42faee0844dd396e58ec0197ac61ca2b55eca2dcb60aec 2013-07-09 06:21:54 ....A 111920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-459a5885302a2d3a0004cfc3f59677f0412f9fb9ff6366fc04f50ab204e8e4b5 2013-07-08 17:50:52 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-4e586118c53c38551ffc44458e9526f2f9fb0821cb77d51ab11994deb56ba159 2013-07-10 05:25:22 ....A 124920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-50940550ea62c649fea5201884204c62d8912e8a8884575b0da3f8b1b007848a 2013-07-09 07:37:58 ....A 114920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-560d34f7e0d5d18afe6fee93d041910c6efdf4f66c2438f4657147cb488155fb 2013-07-10 14:29:10 ....A 63616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-65d8cead92e6a51ccfa3faff7d2a1c73226a860cafd50f03dddab306c305245f 2013-07-09 22:40:26 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-72e43863c38e1ae27efea838f9b194374ed5e743880f08d36fc2acf6a18fcf26 2013-07-10 04:04:46 ....A 57616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-95f5595c71c2bd1dad1d4a6c148200d7a41d8484989eca4b524b4879cea9ed4e 2013-07-10 17:04:34 ....A 73616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-ac65cd20f9e6a690f8a19b1c73b75706c648a5cebfc34109c47088d069301d2b 2013-07-09 10:13:06 ....A 107920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-ccbdf498d9946c5209c429907b3717e94c0022a3a09a99a28edea1a3f96ed8d8 2013-07-09 10:03:36 ....A 95920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-d309bc54ac8f3bd6e679735c255494c20cabb3089abe872777ad66b7329de488 2013-07-09 07:59:08 ....A 93920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-f1295a474f849a7d71e7da11a21112f8df240279305a0a5a6b6948db0452602a 2013-07-09 10:41:38 ....A 107920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphh-f8e91bcbcca735bdf57da62e8cee36fc8a99f5901ed280db7b5da9416be0c0fc 2013-07-10 03:12:30 ....A 53084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphi-420a6f9e088b7e5f571389377447e5ee0e38da8c4119b24988c85f010dfe63ac 2013-07-09 08:53:16 ....A 57084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphi-55eb2c14132118a41bda01c2ea6f3d8d0b4d9deb5e74288d9fce76d13ef5f45c 2013-07-08 19:20:58 ....A 91388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphi-90aa029fc414de284e0a9e834b0703a75deb087a87fe1a1b65ae0d77a5e19fb5 2013-07-09 21:46:08 ....A 95388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphi-ee172da4a4d7a90d25c2f119a2dbb3290a108e5b05a596aa3ede30e6fcc329c4 2013-07-08 12:14:08 ....A 93900 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphp-2fc4eeba87eb46739a6939b8a3948971af8777dcbb6c4a9614a6f52cb207d972 2013-07-10 11:31:28 ....A 56801 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dphu-80ef12084dd1d214be39c388a709ec303e6ff6b2124978f4cb9a2cb458cccb85 2013-07-09 07:43:28 ....A 91432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-1cd3a7f9f29d0cdd13431a17ee1bf8b480bf4db8a137e6b2c6b8f8bd8c218900 2013-07-10 17:44:44 ....A 88432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-574b3e248626df243810f4541f4af01041449120bff13ca794fb3bb6ca48b75d 2013-07-08 21:26:28 ....A 100432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-8fb3b05fe66e9e553e51031556b9f76d08fa4a443c86fa3e864247748f85acdb 2013-07-08 12:58:32 ....A 105432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-ccea3d33ba99618e8b3c17720fc5ca7ad5af1a2ee801243d4fb7044b987c4fb0 2013-07-09 08:02:26 ....A 86432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-dcf80814a5120bc779651b3ce1fc907bb2fa70af224c39e4d0938ea49f3ee37b 2013-07-10 06:11:16 ....A 103432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpig-df5b194b4927386e265fe4ac77d9c545f4e7a98b7633738f316c2a217fb04e21 2013-07-10 12:29:46 ....A 61572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-0db1e97da3cd42f9dc8752c28e11c181d6fcf60b89f0e6d42f794bbd69366306 2013-07-09 15:41:56 ....A 54572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-25c83e7c20ee1e30006ec92f089e4f34670c7b6732a83ce2bad3a3d6110c4f8e 2013-07-10 13:38:30 ....A 69572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-280a857dc12ac2bf05ccd8c1e35a238c448ccc404e7a04c5ed0b05e557db6481 2013-07-10 10:36:38 ....A 68572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-4772c0b796af66c2a9e812e7efd1ff99fa0c6968fffb236c1afe1784edeab580 2013-07-10 14:38:14 ....A 66572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-74e13df362eb012a3a45f7f67b3d1e079d2cbc972902492562ed915b1d0f9e56 2013-07-10 02:39:26 ....A 71572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpii-9988f92aa12f0ddb7670131f2a2fb6d1f4b70a52f43ae6a69c59dfd83ac50ee4 2013-07-09 12:22:22 ....A 58616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-1c409242dfcc4363e876bca7c5c20fb0c40b8ac99da8ccb9745e66b18a89a087 2013-07-09 13:37:06 ....A 101920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-1caea487f4a94f477984ed6783be0c9f6585abd296f56aa4d8cf9334a6f642dc 2013-07-10 15:00:40 ....A 97920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-46eca15c7e45bdebe543c807c0507e925976ff6e11a9a523bfe3c28071b52bed 2013-07-10 16:51:50 ....A 107920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-574914c25f2e3a9f4540b51f7c1bb803da4b674a4d56ef55b006d7454965a946 2013-07-10 17:33:22 ....A 55616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-733ffb63abf54aa3ff451db708489fe587517dc8909fa8d5e5f04242b25b8914 2013-07-10 17:14:44 ....A 104920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-738aa9ceaa4d880b33a8aed2a6d75bfdb72248c6c1e6d35d5df03e6e544cef68 2013-07-09 13:45:12 ....A 98920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpij-90cf8181e5b6d476e992321d6d67ec34f353f6b4e4b7c73991efbd358816067b 2013-07-10 01:45:58 ....A 53176 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpir-13f594103dde733154dece4ff084e841a604792c6e29d1ffa49e395a2f3a10a6 2013-07-09 11:27:28 ....A 70176 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpir-a291d27caec90588192be1957d1f7e6f203d7ff9e405e18108230c1632207852 2013-07-10 10:57:22 ....A 24900 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpjn-30c1598a6df3697688a979bc748cad658fbbb2d051a5b049f8b27e53409ef400 2013-07-10 15:40:02 ....A 72004 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpjn-3772524207e9b8ffc965bda807b9fbec79a978f024a5f1521892628caf8739b5 2013-07-08 21:01:48 ....A 82948 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpjy-1739ecdcf3b5a0e5981f0353e152315288f9a01f81eca8145e9a8f355f7a9493 2013-07-10 07:43:56 ....A 98456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpka-0d279c0b6f01f4081fc79df10ff069698169251fafaf305bd2e0dcbd1f04d2b5 2013-07-08 13:18:36 ....A 93388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpka-171fc901c1a652fbb8c61b985b23f2985c81a214d73cfb0a4f48335d98cf9d84 2013-07-09 13:36:48 ....A 24104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpkg-afe405c54cebe661aa951f362a83b82519c5865b33a36d7398b79a30fb0204f6 2013-07-10 12:46:16 ....A 24104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpkg-b514ba850f8849f4353d37f5d64eb67ec16ba284e297432c42998320adb9d468 2013-07-09 06:11:28 ....A 71128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpkl-146e88205cdb8355adbef7399f50672613ca43165c73c0abc5e8c9f4a7b3b974 2013-07-09 14:32:12 ....A 97088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-047256102da09ce47e657bf0968681cd967b8272dbb3550e24a73cb1239cb13a 2013-07-08 17:17:44 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-07e7e34a89e776c52a6428fb1145354f2d0f01646349bb78a6384c85115610a9 2013-07-08 12:23:00 ....A 82620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-08284177c084837668637704e22791a196973d897f8d5c9014797d852d5e6284 2013-07-08 12:44:34 ....A 56620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-0846ba348f410601843e1f9167f8a12e75906af7025f6988123cad225bc88210 2013-07-08 13:09:38 ....A 62620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-08684b55880d89ff60d971e638ceffa5042f4fa7d68c51d9c74f2699f865e863 2013-07-08 13:03:58 ....A 54620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-08871880794d7d9b0fa9588e1eaf095d57538b0d940ec75fb9c443532f29ed2b 2013-07-08 14:50:46 ....A 74688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-0b9a415889fade17f9349dbf4ad9535814db52e0490acdd037626ace4865b693 2013-07-08 20:58:56 ....A 73688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-0c9ab4ff39646313ffad8354492a48fe39f7436d1455cde519c22fd9298a6179 2013-07-08 15:11:30 ....A 98020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-0ca0678feea8f55d13724cb6df8f8ae00af1ac416e49699c4c77b8373a3bcd1c 2013-07-08 14:19:48 ....A 57620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-0f61eb96ead0a9bfb717b8aad5ac612308ec30b8d0b6abfab6d749a21956631a 2013-07-08 17:42:20 ....A 59688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-183048bd973da1caca96c74b7d6c84408545cc2aeaa59566cd4d16da7f5e713f 2013-07-08 12:40:16 ....A 75620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-1888ef3674346a7cd3db60545a27ba91cbfa5098ed9ee660b38b99b7ce122a22 2013-07-08 13:41:00 ....A 57688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-18bb6e4d101695285285a4d3086db5a0a0632cefd8ac76500b9e7dcc53240c2b 2013-07-08 13:37:10 ....A 68688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-18bd30746ca0e27d00f851aed96f87f49d8e4b60320dfb9a783e0510783ca1e9 2013-07-08 14:07:28 ....A 54620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-18d7f2808c4e65a1ce6604e58348a47ba6423b2af0c1999ca01057a7dde8a721 2013-07-08 20:57:38 ....A 61688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-1b436a28c162d3ab2b9a18aebf2abef49fc734d18facb91cf6bcbf886065e90b 2013-07-08 20:58:54 ....A 70688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-1b9ca7dce34bb46d31ca241676eee5fbb5601f7dc4d7ff2e7df4136f37670867 2013-07-08 14:39:54 ....A 60620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-1f930f2925fa3b04fae9abe64d545e3998de71902e51d63ce6fc160c3076589e 2013-07-08 17:19:20 ....A 63620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-218984ede7a44a1db6001fc897d77ee6405fe0fc082c4b2e3c36dbf48a158ebc 2013-07-08 17:45:54 ....A 69688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-21b4969e92c3e8a380b23ba781d902e96ebbf48da010e2ccd5dea591dc1d45c0 2013-07-08 12:17:46 ....A 57620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2201b9a9df881ad34eb10a5c180f75b87e0376519af2dca080d9a4af5f5d0cb3 2013-07-08 13:19:54 ....A 72620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2231989c218246236b53fd09b7efc3d60249afc0e205977d69b737ed0fa46a40 2013-07-08 13:19:10 ....A 69620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-22352e861bb126eeeede3993956b0e39624b3e9992447c3fc52c253629b49c94 2013-07-08 13:09:28 ....A 80620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-224b923acebdef3805b3894c41c2e1c42cf107a42b4f3d3a03d3b1aab1323ca0 2013-07-08 13:45:10 ....A 79688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-225e18db05917676e549a35bf1ac2449d5d4a860ccc2b2304682733eb4ec5059 2013-07-08 13:40:58 ....A 54620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-225ed0562615946e139eb58f1f345c5ef8ffdcd4292e91c6ae26fe9f31c4ea60 2013-07-08 13:46:44 ....A 60688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-22640e1c8d02b788eb69becf3ffca2654dc446594684ede92a32b55f2a38078e 2013-07-08 13:36:06 ....A 69620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-226bcf64b61db0e216db0269674daa170155d8533be6539fdfee25205cdd2d20 2013-07-10 06:15:26 ....A 76688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-249e5b39fce58e88de5b8a41f8ecd84c2dd8d362ec5bc9204dbe648824c4c660 2013-07-08 15:00:02 ....A 79620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-252675438687e9087bd31acd3787a2337417c33d0f01bd6b7ee7b33504811f92 2013-07-08 14:56:40 ....A 74620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2569767d91e84533ef689a5da304926a08dee0d28a13531e7ec9e05213d8dd97 2013-07-08 21:28:38 ....A 69688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-269549bffb0937be49063aff7b5a980c766f74d4b419c4eaa992929048e8aae9 2013-07-08 15:22:30 ....A 71688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ba0734531f1a1bb08029ef2347168276b103e9dc3fddaafd9adeae010358807 2013-07-08 15:39:58 ....A 74620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2bc0935900654df60436d514b7d9fc3ac77a36e06865d86d79bf20df64d3b0c3 2013-07-08 22:45:30 ....A 75688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2c413fd695aea2eafe9968f97147306f756c661113ff27882eeb50e2b632b03e 2013-07-08 23:08:02 ....A 129088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2c4b2f3a99aee4a21d1e63041d0998c9d61b518639761ca3c13390b3b1f3a6e0 2013-07-08 22:47:06 ....A 65688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2c55b29528cb94f544dba2c28e373ecfe3b72b001a2aa6d977691a1152148f53 2013-07-08 15:34:26 ....A 72620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2c7880f84bfdcd0948b3869f04e1f1b09dc31f9e51cc4c877ecfe13d89038c29 2013-07-08 15:56:22 ....A 89020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ca4bde068c61ac2a777648524ab2a0b0534b9e52158f0938d271849838ca07b 2013-07-08 22:47:06 ....A 50620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2cc1263508548da86f53976e54826cfb5b2dde9d14a9e2bb8b63f91797dfacdf 2013-07-08 15:27:40 ....A 60688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2cd9cc2b5993a819371aa05e8ace897c8e2b00831c0b2ab572bcc73a9586bef0 2013-07-08 16:17:08 ....A 70620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ce9e614c0b2cf8878ba251dd60582ce01f2b4f0440c890e4e66ad4ece7f2f93 2013-07-08 16:14:34 ....A 70620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2d064ae00d06e246034a230c09582093c82297f9abc11655febb458a0599baca 2013-07-08 21:26:52 ....A 76620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2d1f06375690d2dd0664706e870ca3f56b12161203c86ba3ba4437192bb772c4 2013-07-08 15:34:04 ....A 67688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2d2235b06b6bd6333b15a154534a76555e50c1307438bbb664838bce996a1f75 2013-07-08 15:36:50 ....A 65688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2d471904d13e5651c7d991c36f39571d9674479060bfbd102d22e2c519d6bbe9 2013-07-08 16:16:18 ....A 44620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2d756fac251bb0a98099e8eba4b42feaa59d30e905f02263e54ef1a3a1bc8152 2013-07-08 16:10:32 ....A 68688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2da9a99b1a4dc36355e845240b78db48b7f40a97058ae7f3ddeba9f967b7a243 2013-07-08 15:34:08 ....A 57688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2db0c018a5797e35517b37bf8b7aa8b24b59a1ae036ec5eb323e2798e593bc2a 2013-07-08 16:13:24 ....A 69620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2dcee8465ab6cf757cb51c09fe40038ccb36098cd2c9c6c5da3787409c9d49fe 2013-07-08 22:46:40 ....A 57620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e09954b5ef712953071d4d29ad2a17b366f7d6b0997e903639b942e4428e869 2013-07-08 15:52:12 ....A 55688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e4118602b02f0ee86ae6d48bbddf74cb0ef5245ae53fd6677949c1f833982ae 2013-07-08 16:34:04 ....A 102020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e5ef4b0c3856945174af1a429c08e5f1738a3b147838877b76dea0fb75722b1 2013-07-08 22:24:44 ....A 54688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e73db7c076f41ff5bdf6e4f9787e4d5fc407c79e2e9a9f3411dc6610f0ea5a0 2013-07-08 15:56:24 ....A 57620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e7d3055a90e04033e4ea428d9758e838577f072cdfe9f488f9737323e509fd2 2013-07-08 15:55:48 ....A 75688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2e8c46005058cd0bb091d6a7c29657333f8eeb61e63ddc952626a422d77d2586 2013-07-08 22:26:30 ....A 72620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2eb35129f19dd697662a8e11410c95b490ce15a776f34e969a86de8819467332 2013-07-08 22:24:42 ....A 49620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ebdce598fe10ec0d7bbf208133f5de166081ce71ae0af88e2929e689800a75a 2013-07-08 15:55:14 ....A 70620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ef75d9fa62b573f8cc9e8c63258b63d8723dc63d4ad7f6ab13cf015371d10ea 2013-07-08 16:37:40 ....A 73620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2f3e02b91b631f624777722e1abb253f5ac34da8654d7fa30de75f57a6f0ee80 2013-07-08 16:18:40 ....A 67688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2f45a5669b25033d9d138f232c41378db6b77c5e845b43d631c5000d626d2791 2013-07-08 22:46:46 ....A 66620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2f9b002011e2a7d3d4491ae6f24b95a4eaf089ebda22d4e89c0912aea7778bd9 2013-07-08 22:45:28 ....A 57620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2fbcabbad1dfc377b61bbdee834c86debcf954bc6f1ee3e5df8ca31f158b4ed1 2013-07-08 22:47:36 ....A 57688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2fc0b346faa787ebd1331b64f567f3bc4dd702d723a4b98bc59923e9b123bca7 2013-07-08 16:32:02 ....A 100020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2fd8f3f6bbc50eb32f48e62118f22cb9043aaf64b7cbafc1652b374954bbcf2f 2013-07-08 22:45:32 ....A 80688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-2ffcb4a7da0fbd9bb14e5aa14b5d8063aa86928eeb6cff944f2058a0147ec110 2013-07-08 23:06:14 ....A 73620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3028f066ff4fe6d9247c1b3bc1053f7ce3bccedaa44d943337ee48e077c43316 2013-07-08 17:10:50 ....A 59688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-30338f6b226d8698fea551d2b389243e8983da14306327bd4a3c9046862cffe7 2013-07-08 17:17:00 ....A 63688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-303f928149928b7974311bf20676f5ded273fb31f9da69700eaaf606853999f4 2013-07-08 17:36:30 ....A 59620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-305de3084dd67bcd25e4b8cabbdf2ef83200d795331efa91928ff6cd69607571 2013-07-08 23:43:40 ....A 104020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3076ede2a8e66c5e097fc7d81747d1061dfdac06bceccadd8492b382b00e300b 2013-07-08 19:04:42 ....A 72620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-30c527d6088c47bb6b81341332eb64fe5bebe66c99296ca105ee389a99e893c5 2013-07-08 19:53:44 ....A 71620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-30fb68caa5bfe2633c46af28ab27b484e46dd99ffaabb5eab8456f5f8f4bc06d 2013-07-08 20:13:12 ....A 72620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3119388e776ecc8561776c1e40ab9476d9bff3c591fcac9fa9560aba75adbfd2 2013-07-09 02:31:42 ....A 112020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-312781839b0e816a2c62ab4ee011105845a8d1d7e7f82f5916716749a00c3a33 2013-07-08 20:31:36 ....A 63620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-313a980898fc18f18d91d1dc2b19abc85ba5c13283d7be7316a4da61b6ebf904 2013-07-08 20:55:48 ....A 80688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3158f4142cf25e0e8057e532f330b162d97c61415ffeb344b31a22609ce99666 2013-07-08 20:55:30 ....A 103020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-315eba724149e2ef28d3a8ab23f444a7b1d9fde15c4dad90794adce4988fbcac 2013-07-08 20:55:04 ....A 81688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-31600e130e40555e0c1af1790cd1c31ece3ca61da3c832fa04414cf4699052b2 2013-07-09 04:26:28 ....A 65688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-317ca9c0c2ba71bee370fe2f24a59bd1381076c528172ce3345625f10a5c87d9 2013-07-08 22:02:48 ....A 70688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-31edb7340fa17fbf01eba68a5aabc47f6a327066537658c521a291d3e7f29076 2013-07-08 23:21:44 ....A 57688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3242a1b8c2b82f2de7b71eb1bdc6cc18462242882fcbfb2c918efaadf8eac93d 2013-07-08 23:43:22 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-325b68f288da3bc543ceaaaabcdd88ddaafca9436cdf325302e4f9335203f5f0 2013-07-09 00:01:48 ....A 66688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-32865f80224c2a2debeb19e8e4a7ba9a0c5cae8d6362efad69eca99a504d95a2 2013-07-09 00:34:20 ....A 98020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-3298bb80dcc1ccf8ce47913443600510042ca9973f6a8b62c82d35b8358e3070 2013-07-09 02:52:44 ....A 71688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-331eee1dba73c946600ed73ba6abb924b350e15c1c80e5379ce107c266b1dfbc 2013-07-08 17:16:36 ....A 86688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-4027e8693abaf0cbc7225651d346b79656282833edb93619336a19cdc54182e1 2013-07-08 23:24:02 ....A 97020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-404ebd4f957d5b3a616e59a9d6d86883e092258bfff9dc071443e61519325a85 2013-07-09 00:06:04 ....A 74688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-40a530fd6ccd8c40c7feb6c49d16783edda5fbd94db0c8312fb607e94a136782 2013-07-08 19:02:32 ....A 87688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-40b9deca6ed9bf396a1ab5282dc889d298bcb33e970e7f7e8175a22842d3c1fc 2013-07-08 19:31:16 ....A 60620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-40ebec4a9587595302ff5e537eb8e9e96cd199cb0daca865c1c29d54cd4f956c 2013-07-08 19:53:06 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-4117242d6ffa5a1eb52a482107670fae074b005a7943d03279c5323788b419d4 2013-07-08 21:51:28 ....A 71620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-41df3ad65dd5473b0571beb99b3c3dad5b2bbf90ecbb01b4d70c745973737bb8 2013-07-08 23:42:10 ....A 63688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-42841360966846eb46782f9a57d683b83b2a80d89ee0ee4fa2a112bde99dbdec 2013-07-09 00:05:22 ....A 78688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-42b2399c6148d9a10a949b05bf8950107ee6dca50bcf2ebe1731699adae30b9e 2013-07-09 00:05:42 ....A 64688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-42b2879197237e18b2135d762d183dbe702ff0599d6ca0d5628772e208beba3d 2013-07-09 02:01:12 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-435b5ac6ea0d92105c601cf7a96c8dae14761fcaa73450143359eb0785bf8258 2013-07-09 03:21:16 ....A 66688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-436c0e016ea85f7f7a0b591345cb0171758f0458348ab57e4c3d0665a8345883 2013-07-08 11:45:36 ....A 93088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-4e17ebaeb6e74a8d0765071be1c6677daa2eee3dda1758fab7c1d135664a5626 2013-07-09 00:37:00 ....A 122020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-50cd8c9be182e59e699033566df900d2cf3bee98d28d0f1a1b07f7dd7758c2df 2013-07-09 00:04:38 ....A 96020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-52d3343fbdbdf99595c5520292b263abb4ec27d2277b7b41b694b263d77cd9df 2013-07-09 03:57:56 ....A 106088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-53b76ebbeb864529660fca5ba661c82c600bcc244a96fddbbfb36a5514797d48 2013-07-08 20:10:24 ....A 121020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-6148f7331d2de90be0318616b829d95eb9467eea3b047ef315bd106c86065f90 2013-07-09 02:30:28 ....A 48688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-6165e59570666e247643be647b56761dd226a6125e6db60bde1808abfbac5e7c 2013-07-08 20:24:44 ....A 95020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-61866babcae02a6fa4ee87e5e35a4d081e9765e9837a6bf0cd4603bd8edf0a52 2013-07-08 22:33:48 ....A 61620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-623188261652e3788467c0333c4d55c7c8b0d4f73b5ed322a83754e826f6af34 2013-07-08 23:44:46 ....A 102088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-7051913d1ddc73a0802d11173b230bd87277c7f1064bd1d0ded75db3d7506cad 2013-07-09 00:35:32 ....A 56620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-70d94f8aab13c08689038b104da5414de987e3f8c6268104c5ca79878374618a 2013-07-09 00:31:48 ....A 109020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-72dae3ab50daafa88ad8967a527c6d8aa0cf848db7f0d1eae5c9fe30054dcb6a 2013-07-08 15:19:04 ....A 81620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-7875a2820340d053a540bd3f0641981e160fe4c47d57f7fbda9efc013fae21fe 2013-07-08 15:58:40 ....A 76688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-7eb05c636d5229dc14d5dd11c56ce447722eb18085b534938b0db6835950ff30 2013-07-08 19:48:02 ....A 74620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-80ead2330bb16fc2a9e7cce0c9a2c4c6a646bc57e53e696b41531026a63be24f 2013-07-08 21:38:50 ....A 98020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-81bf8693197e0540a030cee8cc5c83962558b946f2782426d2286e56c59dc455 2013-07-08 22:08:08 ....A 108020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-81f892de0b1769009ea34ed86766229e3834c8d79287bde168bd4d5bead1b545 2013-07-09 01:02:06 ....A 93020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-82fe1248955ef62f81c6be132750b3da5c3abaa05037474225659e6abf42fe3d 2013-07-09 03:01:26 ....A 66620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-835b3947201226bd1ea8d0c4655b4d2da656c540c3bc61840753f1be30cacf67 2013-07-08 18:48:44 ....A 70688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-907054e406969877407e523c6e05feb41f30e40e336a94d379ff7918a1d0a976 2013-07-08 18:51:26 ....A 62620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-908c163ce3d26d105b744371ca7e2f4148a410e7853b894096f04b339ee7523b 2013-07-08 21:08:04 ....A 102088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-912a30a7372873840d56c7d1ccc6b28dcc4a3037eb929f4bb23df6bf1450167b 2013-07-08 20:14:10 ....A 68688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-91b6a39c1a982ea03aa9fbe0c79b8f6f80d98157e45478ea65bfe1778fe99d30 2013-07-08 14:29:44 ....A 74688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-92ae7c934cfa5f8f55e75cdfbfb48067e34fba97c7cb8e20a0393d111391d5e8 2013-07-08 15:01:28 ....A 76620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-9d5087920892fcddaca4ff539c0b99f7a66695059eafec833d8be1be396d92f1 2013-07-09 08:08:04 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-9fa4f664b46f14ac575dff79e7e46517a05dd69b6299a3a846d3471d17c3ca82 2013-07-08 16:46:40 ....A 63620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-9fdb97d0971e415eed832517583b5a1d3678b50605834d43346c5f61c1b3e128 2013-07-08 19:41:06 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a0db7fb6bb635fc9dc704efc2f820c6a67d5967b43484e770a0fade68da87fb0 2013-07-08 20:20:16 ....A 56620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a127a9e276e0a42cf1749497869e99ac9567478faf22a370c81ba3b5e4904f65 2013-07-09 13:41:02 ....A 67620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a1d77b026e8169f601804511e18b06625f24f6a94d9f4460d47fab47b151d84a 2013-07-08 23:33:06 ....A 65688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a1f9b77982ef69696f41cb2078e19920e169ff25b4bb4cb276104435ac3cb203 2013-07-09 01:03:54 ....A 102020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a26461db595f99a52e6d2997df53fd0d85011f1dde7d4c9afd00d361c3acd769 2013-07-09 20:35:06 ....A 114020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a85d5406f9975caa54a362ebcee408e5ca798cc1d943c82e877b152f6c0f405b 2013-07-09 06:44:30 ....A 101020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-a98066ad5a8fa18ef36923af45b131a5b7125349de6f66601065ecb64e1006f4 2013-07-10 12:16:04 ....A 117020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-b56d592809a42633d56d50d54b38b5f5f85b2a374f714989a8a6e25048e69d3a 2013-07-08 15:39:00 ....A 65620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-bcb2c2d73e2d8eafeb1a0c517dc32d66b5f4d2a45aefe7387a55c647db8512c8 2013-07-08 16:19:40 ....A 55620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-be0104e001352bff804ac1e440caadbdc3fe1b2cebbd7c5894fa12385f28649d 2013-07-09 22:08:30 ....A 63688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-c0266d9e498e542a06ca50f1978db5aa1f4d9cc9d13debaa0dcdde83b5e8a56b 2013-07-09 10:31:04 ....A 95020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-c2bb40c0fb40c6bb2ef52b744f237c9bab4cfd2ed2f902d36afe01f784bb6d29 2013-07-09 10:18:52 ....A 113020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-c7b88fcc1ddbf07b07a84c4dd34cb697f32d7f70d3c4e149bdfdb3a527a316db 2013-07-08 11:04:18 ....A 70620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-ce31df2b2291f0d026dfcbd8c8cd69e7c267d740956274af3ea297602232d330 2013-07-08 18:41:14 ....A 65620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-cf441d8a3736eb7b787183d1129772bc3f2a0e14fbeb0da27abc0460d4249c07 2013-07-08 13:52:18 ....A 79688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-dba693a9da1bdaab6af6c644fa97bceff2762f56ecad090ac219e24e386495d2 2013-07-09 20:27:54 ....A 123020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-eb063dd5bf36880dcfefe757e23140900bd9cb15974ffb72e7307cfb9638c41e 2013-07-08 14:37:28 ....A 76620 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-f3bfa2f5f5ddf3f17e16f1eb82ab88cc3a3d003e2e13fd99c46213f5156bbe52 2013-07-10 05:33:10 ....A 106020 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-fdeff225f07ff8b6616d6d4dbec6036994b5856662734aee0e3bbf7dae486d1f 2013-07-09 22:21:08 ....A 65688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplc-fe70eca65bbad11a957201a72330fecca4e5b35aff89263b06197d0b020a5f79 2013-07-10 02:35:24 ....A 102316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-062e54050a089ffcdde2da5cc4bb4a729475dd9e4bc7d926ef58d9509278779f 2013-07-10 00:15:02 ....A 91316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-081eb01acbdc11cbb84650d6901dda522933e7ccfd4bca034a78483fa2c5cd95 2013-07-10 01:28:10 ....A 102316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-081f24fb028a6d7b6f64b02dcd21d91b5aa2d6ca443ee4fd621e39f2b2098c96 2013-07-10 00:58:22 ....A 87384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-099c16e8150c6cce0c30c0b15ee0f5a918e0ff73821ff92517ea161c473d67b8 2013-07-09 17:56:24 ....A 98384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-15b31cfd8d89e74891f96ff2ecd39d3cdda2b434baff2ebf1bbe43af0c4e878a 2013-07-09 11:35:06 ....A 61080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-1c748e538a87f03856b15ea2049bd9d6961e360c24a342c5d5ddca51d4e9a4d7 2013-07-09 06:49:12 ....A 102316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-260dade8e62c2d068419b0c967425ddbaeb1891d2afd9fac52a35e602071fd2a 2013-07-09 08:52:40 ....A 98384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-360aae557c64173098c07dc37228d7e4cd186027c85cc0de599e1f934413e715 2013-07-10 10:40:58 ....A 71012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-392ade4ecad074698cb34b5e26b33d9527cb8abeb15f4ceb649daaedd264692c 2013-07-09 18:23:28 ....A 93384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-45de945882d099fe4f39ca2ab681d3966ffa7dd04727fa73bce445dbd4599561 2013-07-10 01:56:10 ....A 95384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-54012af734f9c4eea8091a95f440903f822bcde9fee8957cfdbf97c48b3741bc 2013-07-09 07:12:30 ....A 80384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-5562c870e97ff66794192c138d515f6456f54ee87c4111e35c160cfed07bd7c1 2013-07-10 06:22:44 ....A 95316 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-61bb7a8ac9b7bf65b9f583a94cdcd6e81765a564725c70d67eab945209f770d4 2013-07-09 10:32:40 ....A 101384 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-9bdae89b0105e01a4f02e3e6655af804fafe6dd1ad16ab4e36b503679f92ac7b 2013-07-09 11:34:22 ....A 78080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplj-f476638e7add1d04a2159997086fe2f923e9854eb0c94d0ef8624e84387bddea 2013-07-08 22:03:12 ....A 65568 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpll-71f645939066309187cb6459462321ae9b0ae8e80201ed9e32424c3f0961ba54 2013-07-08 23:05:08 ....A 63568 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpll-91bc0b829bab4c38429238a6eb641d6cada958cc002b3bbf1de391ecea3f6615 2013-07-09 08:07:06 ....A 73872 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpll-d959888557d49293c7f64fc67a7f0042e211bef59ee250151d0bfcca66463237 2013-07-08 15:17:14 ....A 99872 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpll-f8844683fd7a3ae610a305d92fa5898e03ac00ecc12acfa7775b75d16373e95a 2013-07-09 05:19:42 ....A 88364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpls-1d0664217491966fc883233ca4f06cf1f122ad0b388e7f90e030cd123130226a 2013-07-10 17:05:32 ....A 85060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpls-282aff7888bcb9738f1490ccd5fb4989c9ffaa508d10dfb47d1b56be2ee33c40 2013-07-09 18:30:34 ....A 114364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpls-998024ac718cd3bcb3d6971ef857547e439d71e191ce127a1ed5b57a491703b7 2013-07-09 15:41:06 ....A 102432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpls-99e741994657d6711d42ae0f46de310027118318a8930615b353c9b6909c7cff 2013-07-10 03:47:54 ....A 81012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplt-10b1bc3a6acfd6d7f58e2db0bc0ff43fbf9d9c6215ca1809883c4752222770c1 2013-07-10 01:55:16 ....A 61012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplt-b23c7efd08d01ea4da7fe5e2149ee5097ad2444f19b6525aa1cc39cd1e6eb232 2013-07-10 08:16:16 ....A 52080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplt-ec920accd9b7555e12a0ecbd865c889c2ef0cbb7d85877a65c62d1a6b6b7efb1 2013-07-10 13:13:28 ....A 92508 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dplw-0f93902ba53405ac7f2c8f93e9c2d22246863aea728a3e8fb6484ddb5721b88b 2013-07-10 07:12:04 ....A 116280 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpmb-709e24beb8faac82a8ae201d95fb9f8d2372351a624b8639087285e6cf88e842 2013-07-09 15:24:42 ....A 71760 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpml-173114935261ec2f607a925d9bb07077b9b07e95b566eaf8634a0ee49839d41a 2013-07-10 00:33:08 ....A 64692 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpml-20c23c9af180eba4da4fb936783b053565bfaf6d29c788f02a048d4d34c7a53e 2013-07-09 06:31:50 ....A 70692 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpml-36540179264567f8fa7362bb6bd3cf5f08afb6e986678c4a4c6158e5072660d7 2013-07-10 08:05:08 ....A 69692 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpml-62627cb150ee556e6662cfe33f9319304158c4964bcbf15dffd68f8c623888bf 2013-07-10 14:13:00 ....A 68692 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpml-7529c84c4e1eb9f02ad1121cdd9992c7e430993d83156bda13b02b8c0a602c88 2013-07-09 14:44:36 ....A 109016 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpmx-02e88130a347cfa950c2adde21b7d5dd86c067c51e775c8abe35aa7952d2b6a3 2013-07-09 17:24:06 ....A 109016 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpmx-41bae87835d33bed0361708c4238cd44b45d60dba83dfb43bcd6e7256c564be3 2013-07-10 14:29:32 ....A 59616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpmx-56b214e8750cf3af54ee9064c309ee7e666e08687c1a54359573e21c53e59f21 2013-07-10 06:35:54 ....A 57616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpmx-919dff1ead182dfc98338ee0f85f708933e9e7301f3e1d3819efbb44bc2ca77c 2013-07-09 19:21:38 ....A 123456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-2166e42314ba7bf6e337ea9f2521b8548c5c3bd097e9d189600b85a44a5108bb 2013-07-09 18:58:26 ....A 83456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-432ec2fee6ad9b8c27379e457af78ef73969ae0a0c661ae52779784e86d8afb3 2013-07-10 12:02:54 ....A 94456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-4675d11b3924401ac3123ea3df995c1f075e3e44cb83273abfc9dc76d2d0dfe1 2013-07-10 10:32:38 ....A 100456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-47fb574e4cdae6be7cc3f10b02d952818d1f0f2aae65849ee04e945ce36927b0 2013-07-09 17:33:02 ....A 112456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-61a5d16857884b2a62eec1fed824e340367c32c76457d4fe59c8045a4a00a086 2013-07-09 11:25:40 ....A 108456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-6309b7d0322fec881115739a9ed38f2a6f86599486bbf8b85b2684cc1c65d36e 2013-07-09 23:35:00 ....A 86152 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-94ba0e6a2b20e998e729d2893bfdcf11cef128aeb7405c95436daa96992284eb 2013-07-09 17:44:46 ....A 94456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpni-9e43cfe473e8bd9f9574b54b54eb48457dfd4e0dfcf374193c072a934fd4e9a3 2013-07-10 12:21:02 ....A 2192772 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpnk-0da2f8879bf0376141b9ca6da3d2c9704b8b24753271f774c3cf5fd6fe5cbf2f 2013-07-09 13:25:40 ....A 669784 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpnk-1482883f4053b6c31d5ad294b2a3197af5e1e6ae54ff9f65b68a3f8f78a15eb4 2013-07-10 14:45:58 ....A 68152 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpnk-26f49c83e5b372551ceb8d83b464843aad56296b731e70408072364192bef578 2013-07-09 14:41:34 ....A 70220 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpnk-93f3be819823ef8e1c31655a827a7ee534e3686048682b43d68ccc2069d06906 2013-07-09 21:31:10 ....A 66592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpor-35aacf104f22c8a4df9e22e20c62013d991438e6bc848eab95f6cadf8d3f0831 2013-07-09 23:13:10 ....A 48592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpor-5532bf57a175091110e2ae7909930391a3a80ccc9e86a83be3430c9a7305e36f 2013-07-08 21:37:04 ....A 51592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpor-913fb99a9bd0608d7e1482c808d3e2ef727cccfcb6bb13ac86147d6a58b92c00 2013-07-09 00:18:22 ....A 66592 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpor-a25352e377c2656a69463a1308d820d8c87099e64ca3055cfee384816cab93cb 2013-07-10 12:42:16 ....A 64224 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-2774ead63225f95acfecb825a43beb47a2e71cd80e3c755df885478425841d62 2013-07-08 16:49:50 ....A 101528 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-300bb69b4b9c52dc7b282f3afc3a5c94b8fe0b9a749d5d8df57a62dd6bb4a108 2013-07-09 07:31:54 ....A 59224 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-36c41584d2ba8e3faf0c7859f0c2f255aac913f4e990768bec0cf11e7458e20f 2013-07-09 01:17:44 ....A 121528 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-50ec61dd78a551d7032c2c49343bd5f8293a9acd1699fa76278088b66915cf69 2013-07-09 05:06:12 ....A 100528 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-63e8656aa95a682a120b89d2c58a9fdf323a6b67f5b8defa255c88c852c2fcd5 2013-07-08 17:37:20 ....A 108528 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-7062d9c1a80cd4e19d278e6ea4c3fd1495fe84f6ca5e3471fa4dabf782f55050 2013-07-10 08:04:36 ....A 69224 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-9456930068dc83157f9f84acb1d6b0b89c883fdc4a267bf202328e0d0ebe62c3 2013-07-08 20:38:38 ....A 101528 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppo-a14130b68491170f0a1a705a037d1d114196220124745113ce1aa080560879b1 2013-07-10 13:40:34 ....A 55616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dppp-0fd604f07e51a775bcdc27a1d2550b3dd2a27d56c18ed0add54ced20fb9b9a25 2013-07-09 21:22:02 ....A 59084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-0dad7e258fb1db844f3fc914864f4131d0c7ee58e2674c4224048a35dc1ad491 2013-07-09 10:00:06 ....A 103388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-0e5a0055bb51755a1093688aa090fbd98db477b61b03ccebd3ad8b0bb03d8c7e 2013-07-09 00:04:38 ....A 67084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-1b4c88fb81a0c5ec7916cc8f7580d6bcb51f933ee8cbd6f263aaa26a12f45655 2013-07-09 23:47:14 ....A 93388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-20abcd6d3dae5d6662f01c1fa07aeffb151dd1384a25e391855c71181ae72a27 2013-07-09 22:22:38 ....A 54084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-d121fd0b0911d18738f9c57f7d08349c99a7a92d96cafad64333c07d124fa49f 2013-07-09 21:25:34 ....A 57084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpqi-ecc4c6b592225c77e6faf579199e2bb0493e34f6caa328dbf922f64f5ef43950 2013-07-09 16:22:12 ....A 92668 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsa-dbc50ae04be4f31415e29df5ad30cae0c41b6ccdaaf5a2103cfb2a02c456e1f2 2013-07-10 06:32:04 ....A 62596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsb-7da2fe5d7b97463b4d78646718e902108730a37aad2de31660fac393ebc5132c 2013-07-10 16:47:54 ....A 65664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsb-c48f4971a14f9985f4cd1fc4e59410f915a8bddeb5378bd9d3286223cf1cbbe0 2013-07-09 07:51:52 ....A 60664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsb-e56994165f164825349f884614c770ad58eb0586ffffdd5bd9686e65df826ad5 2013-07-09 10:32:18 ....A 56104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsc-da770a065672c2d469f1a731c7250f5738dae81e69131ff5c9a2e6529ca3063b 2013-07-09 08:21:12 ....A 51104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsc-e3e6428acdb8af7ed962aba7e74e9de4a8bf96462cc69c313146fca14a14025c 2013-07-09 19:40:40 ....A 63084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsd-7e1a5d591f5a03b1c2ca85426a0b9f3e151f0dfc6439a333f7f993ba9a93f03c 2013-07-09 18:32:48 ....A 73084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dpsd-b3413cad6eb0c23e62856586c6cf7ec8c5102fa60e96de758c8fc3d5e7ed4c0c 2013-07-09 20:30:22 ....A 131472 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dxi-2018928e9f82ff10a3607dc9435ca19b14955c349f4a63b7eaedf18442087b20 2013-07-08 19:52:30 ....A 25748 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dxj-7ecfa0ff29e7da7590576ea4aecb919ce3d32d5c682f908f74085ce25d9c3c13 2013-07-10 16:21:10 ....A 19131 Virusshare.00073/Trojan-PSW.Win32.Kykymber.dxl-bcb92b01b428494c4a1df0b4395f8dfb3c9c4820c804924be1cefbddeeb510d7 2013-07-09 19:55:56 ....A 17519 Virusshare.00073/Trojan-PSW.Win32.Kykymber.eul-c67a45f2fda408a087c034e575f19bb408f9f5619156da05f7d8b2a9f85fa460 2013-07-10 16:00:46 ....A 55304 Virusshare.00073/Trojan-PSW.Win32.Kykymber.gvf-273a24ac02c6493573b9c0ca925909af6c97335c82f2676bdb98932ceee66e18 2013-07-09 13:22:34 ....A 23016 Virusshare.00073/Trojan-PSW.Win32.Kykymber.hrb-f6deae6942124fd00ed14afc7d0f8538f096d98ce29d085bc9c546a40140d600 2013-07-10 02:37:08 ....A 21392 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ihp-f50c85e3b484b13ee1ce580a6e7254f33861a063d4ea4d572afcd0b6ef59f427 2013-07-09 22:36:06 ....A 29080 Virusshare.00073/Trojan-PSW.Win32.Kykymber.iqw-4253b18d90a2939bc7c054f0da9a45775ae40cfafd5d57527df2bc577ac47b97 2013-07-09 06:33:00 ....A 25456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.iqw-55fc2602a1b08178ed2387f3e333fa73c059169321801ecf20d03f1c9102949e 2013-07-10 17:37:02 ....A 24944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.iqw-6535f3bef29eae850621c0126678a17ba5ce75d35e5e481f44400ea37362913a 2013-07-08 20:07:24 ....A 34323 Virusshare.00073/Trojan-PSW.Win32.Kykymber.iqw-714c14f4ba0884f0530403165cc9cb2fbe6fb80a1ab60427eeed1ae2acae052b 2013-07-09 20:16:02 ....A 30208 Virusshare.00073/Trojan-PSW.Win32.Kykymber.isf-60d23bd5585957ef6b011519fa5208b4d4a5987db40f022b7515c084e62e8bf1 2013-07-10 05:30:58 ....A 61200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-33b1c6ebe66e09ded1a9d25bfe867793a3e8e84c5fcf79f2919ca8f2a02ad560 2013-07-10 08:36:10 ....A 64296 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-41422f9963962c7223704e888ecc83bdf3df187f9d45567d4fa7e2add85bf44e 2013-07-10 09:45:44 ....A 70296 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-449b275dd2f2be6fac3b391bd54c6347c91259384395ce2253e91d8f2e6f4b7b 2013-07-09 21:23:38 ....A 73296 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-92053e38f6ddd27919d177983eccbb415765a990df1103f8625eaccaba69cafa 2013-07-10 08:48:04 ....A 116624 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-9ba0ab06de8e812e80f2e95d3485f05432da2f592b694b43e31e69020df0eed8 2013-07-09 13:46:08 ....A 69296 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-9db412a443cf9774bfc044f49713e747249b31767702a70a2b5887bc0fad11e3 2013-07-10 07:21:12 ....A 62296 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-9e683ece98b207693fd5ecbb398278a2976f6799016f54e06c947cf896b61806 2013-07-10 13:58:00 ....A 56200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-ad54193c1aed61e89e79c4e8e222086d8d14144e0a0579f66399b0abda5248b6 2013-07-10 10:47:44 ....A 109624 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-d276ea9b6b4514f16329b7479633a01496a2d07625d05062b4368d1f9bd3486d 2013-07-09 18:35:00 ....A 78200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-e18f64b18a88f9d2afdca2a1ac4a18988fdf2f6595fb2f50e4ca32f807ddd707 2013-07-09 22:30:24 ....A 76200 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzj-f13371a8d5eb894f96ffd35cb8b54acd0f016b2c6990fffa8e0521bc0f9d32e8 2013-07-10 01:17:40 ....A 105556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-0a2a249ce512b2f5e0dc3b34f8f66456e2ba574dd0da02c10e70fb35ba5458e2 2013-07-08 12:09:20 ....A 69740 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-1abdce6c15a2001ab9614bc540f0819b268a548a80332233c7f6f140745a3e6c 2013-07-09 09:39:24 ....A 78740 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-25b258019d0a0e4607ed4daeced1117e7400401295a2e0150fda01c04bfec946 2013-07-08 15:35:26 ....A 70644 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-2ff7b3eccb1c2cd56108232fb9864fa9c61988d75feeec9d57b5ddf51aadb733 2013-07-09 05:44:38 ....A 74644 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-36bfc583309c89b310837b7a4378a9d298334bdeb8db105de2b0cb9387c34f51 2013-07-10 16:02:02 ....A 104556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-3751a2250c315d28d667bfb83276815f64003f98a46ba5ba4d2beea4c60ebe5c 2013-07-08 14:43:54 ....A 66644 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-5f1f87a18765f62e9c433a626c9880e51a3614ec93c9bb67760c1d7a186283ba 2013-07-08 11:06:06 ....A 71740 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-7e8414e9072d2a0ce79be876d1546982217a4df97f06651727222d9c719de289 2013-07-09 08:24:16 ....A 108556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-919347f7dfa003af5753bd7f58072f4cd574bd8ce4bf8d81676dd535588a0fc6 2013-07-09 08:28:02 ....A 70740 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-96d0a95e4c8e6db24147551f9013459bded8f15769971faeb72814f01e94187c 2013-07-10 15:29:22 ....A 91556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-9e7d1dcb36887c9f8a20216beae27ba36596198bf6f944fc4591659fd4394098 2013-07-09 16:56:48 ....A 108556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-aa93801f364dbde7ab8730172fd79a6b41dc84692fbfaad427ff5a8ec2a31a1d 2013-07-09 06:35:36 ....A 96556 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-cd5a7d8721ef323aa7b145704c8bb92dfe99226a132c13449ecbbc61c2a2c011 2013-07-09 10:44:56 ....A 69740 Virusshare.00073/Trojan-PSW.Win32.Kykymber.jzk-e7e9d928c1538f320f3d3f1537e4473caf15ae5e33ce1ef8b8647884113fc47b 2013-07-10 14:09:22 ....A 67640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.knu-38e71fcd8b361273555673b5c41ece8e894779cd3751b6234ba047917df0c734 2013-07-10 17:15:50 ....A 64640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.knu-730405711b2b635381f291b4d10061c1da697cbe1b9076e75f40c4e4c5f74152 2013-07-10 12:11:42 ....A 72640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ksc-47dbca91caa5fe149d8f23199427ae4ed1b7884de06fd51da5fe1459afd3fb78 2013-07-09 15:44:30 ....A 54640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ksc-7216ba7fe182acde776144cb3931b1c5dc708914ef75f91e7a34a0a104099014 2013-07-10 05:17:44 ....A 57084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kur-9fea4d5c3cfabbd5c55a6d712859c562af823b42d6da41743bd40f6043258613 2013-07-10 10:02:26 ....A 73084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kur-d8c7e325588943c8a5141233331d385469f0ad4ae00f9da7d9e40aa25d48b848 2013-07-10 11:58:14 ....A 61084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kur-f131b739d675f900a6b4255a0ffae5ce2f792a96510193e170334040cbec6554 2013-07-09 19:48:56 ....A 68084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-01cf99643a3b99bed0b94e2559afefb3740d650396a636e4e08fa8145be87753 2013-07-10 01:25:20 ....A 53084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-0ad0ad6d1f66121e5a9abdbd94a61c704f3aaea6d3faac53333828758a9e9de7 2013-07-09 03:51:12 ....A 114388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-1b883332cde62a2a649d473962d35b2dce090ba937913ba183ca11093a2db599 2013-07-08 17:26:24 ....A 92388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-1f42fd4664ce648d6418e057a30e31e4dec9ab078433201bc18022375ebd255e 2013-07-08 15:36:00 ....A 63084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-2ffd066a1e9d7a0cdab670e1639c8c4663a15d58cb3ef3ea6ce6bf6a666f37c7 2013-07-09 18:39:10 ....A 100388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-33867ea1498cff3cdc03019ca19abaeb88f3ff7026bb22ddb1db00327129b44f 2013-07-08 14:41:06 ....A 98388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-3ffd44ad6db1fdb1bfd3023a05aa0f78ca98a7c496308353ea872bde40963288 2013-07-09 18:34:22 ....A 56084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-424299d8e038c7a63824d4ab79dd380e8f4dac311bb7d551d9372b3447b49b75 2013-07-08 11:08:24 ....A 106388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-4e158db151d0a5b1a5474995e3c1032cefcbb88a3346550967f98c8963f8b1ea 2013-07-08 13:57:10 ....A 74084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-4e298116d3d3a21172a2b6a9eb74e2af39a5ebc15b86d94e53f0021de8395976 2013-07-08 20:14:02 ....A 114388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-5f07d1662e14b76d5085a7a6d2c068abb8f2ed355368069d4ff9d253a5dddb4f 2013-07-08 14:49:42 ....A 95388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-5f163c217c344db6125e9879bb850e1e0bdda0137fe7e2bb3bd6eb97d04c04bb 2013-07-09 13:33:46 ....A 100388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-72ca79eb5a5a93cb7cfe3fc0564bb3186158322e49b87b73d241c11a866a3219 2013-07-09 05:17:26 ....A 107388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-95c314e7f1e16798273501fe012b328dd316b1d30626f8562514d090c06963da 2013-07-09 21:37:40 ....A 121388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-a932ddbadae7f8a1527bd1c47133b3b67a6f9eca1fbc3a747843d247f09ed2e2 2013-07-09 19:33:48 ....A 72084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-ad4e2d8477b0611e0cc7982248de05423343780f2f899df75129ce3753749166 2013-07-10 07:46:36 ....A 121388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-b4a0eb0364987af1203dbebbebd717ad8fa693ca962cdf2c0ac4fe12266ad28b 2013-07-10 06:01:34 ....A 100388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-b5dfb2add45c0048191c598f67e5670309e3b9aa52280b4cbaf39649e8c4ae55 2013-07-10 01:31:30 ....A 91388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-b671e99a9ecc65c0635045b627efee13c800385f4489918d0cc0784dd1014c2e 2013-07-10 02:40:30 ....A 50084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-bd4e802d0510af2228264ebd26eff89bd2de59190d3e019095f35bd770f0a2bf 2013-07-10 17:45:24 ....A 101388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-c4f512e1b08e82b363c3f7d62334b120fadbba6fd0112cdb365629847c32a08c 2013-07-10 01:51:44 ....A 92388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-de3cf2ba189819c7a01d646370bba0bf746e3df195c45792e652d1c13218914d 2013-07-10 09:17:48 ....A 90388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-e841b78c3dde3bf063395594631fcc6b9eb23399c7bd7581c78707f2b0805cb5 2013-07-10 17:43:56 ....A 90388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyc-f1f73843e9f6daff41890e4853a3ccfe69e01d77c08953d4c1b135f8df314bcc 2013-07-08 21:18:18 ....A 103432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-1735eacf2b2827fdc7f9b527cd3604475bc0a841e7873e73584ef297a329775f 2013-07-09 09:00:54 ....A 60128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-1c65bf1c8ff8cfe5eff1b2b2f578406bf06bbf89e1188d53ecaff9981d171180 2013-07-10 04:36:50 ....A 61128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-24ce96206b724c98ba3fe9c782b5459b04f80bd03f99fbaf6d3810a193bfea1e 2013-07-10 04:46:58 ....A 96432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-4477dbc16a19429de9616b52e15f9d28d7371a06b189dd86fa908ae3e42adf9c 2013-07-08 18:20:38 ....A 61060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-4e5f1f98c827bea985b6966049adb6e61a5fabbdf200b83548d43850ec1ab9eb 2013-07-10 12:40:40 ....A 98432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-93beb9baa200bf60e60f08900972d001724da38e46a8776b65d809356baa43e2 2013-07-09 22:37:26 ....A 97432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-9abc6f9ff2672763fddb13b53a4ad6b93d21227558269046d7d48f84eec90eeb 2013-07-10 03:15:50 ....A 96432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-a73511402d21dadbd4efddb358d847fb18440994ce0a7e45525f03b5e2154f9d 2013-07-10 17:04:56 ....A 95364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-b8a970edbed2933f31e22dc18f587977c1cbdebb8c09299fade26388acecbdba 2013-07-09 19:58:40 ....A 53128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-c5143267a34a150111bf6e8a5ec1ca83d2e47c86f0b24d0ee36991a274664d7b 2013-07-09 13:36:40 ....A 87432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-c5c15fe9bb466e8480322acddb71dc7f54588407aff35f9a7812234799e67f29 2013-07-09 16:08:38 ....A 56128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-c9331779e77c8b73ee70d028232b030cb612c7b87adf281fff12b2a75fbcbd7f 2013-07-09 08:48:26 ....A 106364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-cd05d14e416e15c90d72867d044c7086b8bb2ba7951bbd0a613da56141c9046b 2013-07-10 00:43:46 ....A 95432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-ce87f1f6c4479be022d078f70e15413b7a57e949819c4f8b71ec8804b87228d1 2013-07-09 10:08:58 ....A 91364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-db8d2bae28f858a3ef5c7c4c0c06ea3a4838a248988eebcb3db07552fd6c3b38 2013-07-09 08:57:40 ....A 112432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyd-e4e672afb87e80931ce843c725442c7e550c5182057d6afd08fe14c34f3fcf73 2013-07-09 05:33:58 ....A 104456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kye-35ef55e67be7fee0de5db334d8109eb870e6aa7da1d25f73607d41b36d0ed4a0 2013-07-08 19:37:44 ....A 121456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kye-7ed1b25434eae032203b0c8a0a99330956ee3748a996e1b975782936d59c9f81 2013-07-10 07:20:58 ....A 109456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kye-c9618a3eca21bb1d65ba904644ae744d354b4ad574854c592906fd78ab6a3100 2013-07-09 06:32:56 ....A 63572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyw-259a496ed61ebc45ebb26607f58eb38d486a4067d784931776aff5a2ed182dac 2013-07-09 07:21:56 ....A 66572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyw-36313b255152931d3447a2526138526db18b971e460f09fb3932559bed172829 2013-07-10 05:58:28 ....A 111876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyw-50e173edc76006330e3a0d0b4a5bc85471d3750d6793dc5239cd20772dede61e 2013-07-09 12:40:14 ....A 103876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyw-70271ca8b44454979ad58efb5b0d73e7cfb213f7b3e1cbe2326123c775bdc950 2013-07-09 18:53:22 ....A 92876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyw-9ec49a124c39b2dee259b1bc3ba3e06f47bb544ee30c4cbbe010f1d688e29cb4 2013-07-09 18:50:12 ....A 98148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-055b700d02dbbebea32965d6f82e98fb2286c326754f831420542323063f2628 2013-07-09 21:53:58 ....A 55452 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-0762586acec82a89616bafd0360c5e7b4c187921bac6be59902a8b603556101f 2013-07-10 08:23:46 ....A 90148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-18b4fcab3f315a3f3cfe823dbbf27964350eda4c75e335bfd02b711dbd96ed53 2013-07-08 22:48:20 ....A 99148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-1b25ab9fec8ae5f6d66ee7d5c111e0ca12402ba88692ff810f008c0230b00af8 2013-07-10 16:15:30 ....A 90148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-1ddabee80b28a869ae2964799b259359e7537510abbe7ecc45c3eab9f3bcabfa 2013-07-10 12:39:12 ....A 94148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-28dc510e996cca2a70324cbe1fff7784e844614dfe5c9b34d833f38eca09cfb2 2013-07-09 18:07:38 ....A 85148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-30f0f8b7ecfce0671467eb348a1819a9ca4a9283b2bf1797e0b9c97784ced095 2013-07-10 08:45:32 ....A 88148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-36e948c09845104dbc10449fe51cb6f8a93f13f98cfdbec4fb0a11f32535138d 2013-07-09 15:51:50 ....A 97148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-445e14318230f1ea75e23bd6e9367c6d4c6c482632a72467cedb1bd8f5b9c7ac 2013-07-09 22:55:52 ....A 99148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-915032449ef64ac34c36795519f1e21bf76523d117328ba8f9b83a14b9e7efe1 2013-07-09 21:55:54 ....A 81148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-9b80809388941ef2787f988ff1a7ab1a063a4341e54f9fb04de2cba8b8f087c2 2013-07-10 11:55:40 ....A 93148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-a079201b127e984cb2f809d1c700c59b5cc0541d83f28958bc5f35daf4e0aff1 2013-07-10 07:59:38 ....A 88148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-a580875f74d58973ad945e4c0972dd017a7635b698df47e49c144391e9d05fa8 2013-07-10 00:47:18 ....A 95148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-a5c96ad1af3a5996fa5fcb4b26015c5ee041119a8e6cef2ce9b3790275cecc3e 2013-07-09 10:39:24 ....A 78148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-a886c023d67fdea0635f736e1ccaba80fc740f147918d6a4521bb333c6474ea9 2013-07-09 12:50:58 ....A 68148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-a994ca24aba1ed9e00a734f7ad24f8809f0e939917c43f2098cf474d4b957f97 2013-07-09 09:27:48 ....A 73148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-b0df4e18f367a492015d409d6854361de7aae0fc942525ccb658bcb183f5aa38 2013-07-09 09:25:08 ....A 84148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-b4c1aaf2d0c5cca904384b6cf86a6b5de09c31b774d5a7166abd58aba62ccc9c 2013-07-10 07:20:06 ....A 90148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-beacf5e410b6826b5565fad6d319e9bfde84d6fe6586a827abeae24c16d6a9ad 2013-07-10 07:21:06 ....A 90148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-bf5ee45d45f301cff9783f765b9ce3e3e1b62565d2ac34ceec68210360e02de7 2013-07-09 09:32:20 ....A 97148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-c38cdb7d90b2b87a3e81eec0354a4c8f9e0f959b9f92e6cd1bdf81e62c13e0fd 2013-07-10 06:33:14 ....A 99148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-c6e941e4a21820271ff43446c7d8fff9de435305c28ad12d960a1e760f7ebfcc 2013-07-09 18:14:52 ....A 55452 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-d706b603eeb8954d2b004f8f4d102e640af31c1ec5bc7765b37159c308386611 2013-07-09 19:39:52 ....A 63452 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-db37e42d58a82b0c1e29688397ba281dc82bb1a322d34c4090e7c10fe7709901 2013-07-10 07:21:36 ....A 92148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-e1fd7cb4336140c912a374ebba0a248d5efb3bcdb5dc5720d6de413be9388235 2013-07-09 17:37:52 ....A 96148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-e6dcc6227aa7bc214b698dac6686c5a9741b02e66cbdf53b18f5ec35ae48d9d3 2013-07-09 19:16:38 ....A 93148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kyz-fe138cc12cad1dce3e901564e2c7a0880d2d43cd2099d8103891f0471f4198aa 2013-07-10 00:42:24 ....A 62464 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzc-0fd890106ca7bd61ed19a87b041e3196bb3cedf2e7836c9f38f25a4f94ad6698 2013-07-08 15:57:02 ....A 81124 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzc-170dfa5893c2592181ad5538a1e1d0e7b8bf9a96a44816f423dfedbfdf2fff41 2013-07-10 15:02:42 ....A 81124 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzc-65882130de359f38d59e6272c7963f9b8498d0b19dd76db0e53b38bba33028a8 2013-07-10 13:13:20 ....A 88056 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzc-81b5f76a62bffbd69297c65a9a8a5eeee45387d3c15d4620fa1b3ad5c9c87305 2013-07-10 15:38:46 ....A 81876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-1f3c691fb9966b6f8816806e6d44fb7f236d72f1fc0c1b49d67fff8d963ca796 2013-07-10 07:53:00 ....A 62640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-55cb14916a7e1bef80622730e68c5d4195d485d6f7d04e662ac4db518087e080 2013-07-10 16:24:14 ....A 101876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-56b0b0b28319169b99d09d031d5ca1ccbd5f64ef0dafa20594c1b10662e9d7c4 2013-07-09 20:42:12 ....A 105876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-90ab0c4dc4d3348e01d74ff27ee3d515885767ff8b129814473d473b1fe793af 2013-07-09 12:29:42 ....A 91876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-95cf9a0004dce44e0f4e86177a20458f33576b92a407d81021532d589d3cbabb 2013-07-09 20:09:00 ....A 85572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-9db969c204682363999e5f6abacc6dd994c1466e051b5c3c4ac4a46beb28a435 2013-07-09 16:05:00 ....A 101876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-a1946cfec363a438d2859c672c5abbacfc99ec9a0477d872eea6a8c0f9d0408c 2013-07-09 14:52:06 ....A 105876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-a35454ab20ca7550390a50d758b907882603ab60e1778fdd49f20fc4d2890b14 2013-07-09 23:20:52 ....A 116876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-b281fe8cf3bdca8760ee6557a178e3a9690921cfb9ef0a4b62eebaed4c231500 2013-07-09 22:22:42 ....A 96876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-bcfc06e7570864eca9b63e13260ece2b307f497820512296e8e2cf4e3508bfc2 2013-07-09 08:30:52 ....A 116876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-c7d0c53f16bce0aeef4daf004d2e1e12cebf17255f04601427dcb213c8d02447 2013-07-09 09:50:06 ....A 96876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-ee71e89460bafa0d7a2a1e49f0e6422f6aebee6909fa32cc6957b043a69b9619 2013-07-10 01:00:26 ....A 65572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.kzn-f3a0aed9ae69eae3673009d44b9ae204a8f3673d5c8aa272dd0c7985d44a934e 2013-07-09 08:33:16 ....A 59452 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lbr-256c4474eb85d25418a09e79f1a8e9f4b8c0236b5db5d47c265741befd5aed2e 2013-07-09 09:50:20 ....A 89148 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lbr-36b70dfbffdcbc9772ad90f5ccb78bbb156760c0767733856d211a138c51f024 2013-07-09 12:14:10 ....A 100388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ldq-245f8725c29e294e94b3175019f6c6e1d9b570b29b8f8de9aad6341f85f36b9f 2013-07-10 06:43:36 ....A 94456 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ldq-6410580068e6380af8a06f1082d4ee367cf498e98f3efea61282a631f6fdc04b 2013-07-10 09:29:12 ....A 67152 Virusshare.00073/Trojan-PSW.Win32.Kykymber.ldq-98fb285080d72cd4a86b83febb0ca2c8e7b7d2f05c5433d8fbb720984860b8eb 2013-07-10 02:38:08 ....A 2209660 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-0e333032c58091ae53c346ae286b76ac6a340ff33d3fd0abbc68b636891430d8 2013-07-08 15:56:58 ....A 91216 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-16edd0f2c5ab99d406f042cd8b54046b8fc8dbfa621336b553b6ef6574edaee2 2013-07-08 13:26:02 ....A 113364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-16f7c21afd086a94e603e0c09f0125b98c8cfc6cd4f874b4ec7a401f3f371d77 2013-07-09 04:53:08 ....A 136252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1773500aae7c46068eb90e6e51945f4608dd4de261febacbfb600d518e32c3d8 2013-07-09 11:19:14 ....A 94852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1b1070d840f578037dbd232405dcd11437fce26f2e6e387953ddd9d380a0fa7b 2013-07-09 02:48:38 ....A 103876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1b8276ae3131c8795893877f4fcdc07ef96b6f2f553469efdf891595f9cb2329 2013-07-09 04:04:18 ....A 105432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1b8e2862f4599b5ee766923cd91a29dff040182eebd4e30c8a4460c0462299ec 2013-07-09 06:22:04 ....A 102876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1c51f09ff1f8b483cc974a9508c8259140cafd816bec5962cda14313c9dfb04b 2013-07-09 09:32:00 ....A 6731584 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1c74ede88bccf8b2bdfac5228c5612e72f1c801a968f5798b5801748e045dda2 2013-07-10 10:11:06 ....A 69640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1d970ecd46ee12989ed7d350827b48a827401b8fbd87f06e3aaedc44cda546d8 2013-07-10 11:47:42 ....A 92876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-1e7e9bc9040a10daf83253ff642cf0150e9e13c2889ef468c8aab9296d1208f2 2013-07-09 13:24:22 ....A 104944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-222e9d55542f45e922bc694d64d9f1f8fa36c2edd331e44ae35e1be549784619 2013-07-10 08:47:18 ....A 99364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-225788aee577233563c4e9551f7d745a32370e688dd042b1d337a4063093face 2013-07-10 10:58:38 ....A 102944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-22c766d5c0bacb2de2807c02cab59915f4acfcfd5d857cd685aa9acfc62e8589 2013-07-09 22:18:12 ....A 98432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-22fac3669949a2b88ad5f894e38cde7d063f7e4ed2c0bc45b1b7a68d14b23340 2013-07-09 15:06:20 ....A 71548 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-23effb1f27dc9de6c3da8fee2fc967a15c271fb49bb23c31517d6a54ffc064fc 2013-07-09 08:45:00 ....A 93364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-256367f2efd8822f057d2f98d9d73d024142fa7bf6e7a2111c08da6a06ef89bd 2013-07-09 15:31:46 ....A 105432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-25e4b165c8ad0c120b0c8b3c5a3d9b90e26cb629eaccba1836322361385f3d7a 2013-07-10 16:58:56 ....A 108876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-26a1b96271c1efe0d5d50e9f33dcd197fcda488e2527cec905442d63b5c05c2f 2013-07-08 13:46:02 ....A 108364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-2fd3df0aa1decd28d53dbeecb2ea0b3e69c8430a5e69f5a97bf1901ae25269db 2013-07-10 06:21:20 ....A 95364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-31cd7f6dd3cdd48f5cc64dd1579e86cb8ba4117c117414def53ac24e0137155f 2013-07-10 02:07:04 ....A 66060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-320caa1c586f635eea86f22c0674745fb2361ff8adeaaf14003499c6b19cb618 2013-07-10 07:57:54 ....A 71060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-3412ba88ef69df3a609db4e5d93aca94297c9558c734ac16d99975eca6ea8cf6 2013-07-09 07:25:30 ....A 62060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-361acebe2597aab7fa71c30896342f8efec34525a669c7e6f9f37baadf5911dc 2013-07-09 10:52:04 ....A 104876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-364161181c99cc7024de67ef0f3ff26e92794cc7203c46eea6170b883e4bf6d4 2013-07-10 15:49:50 ....A 97432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-3841b10618ffe1773f5474f7bdeac592e65562d906445d4806ad8c2fac49fce5 2013-07-10 16:42:28 ....A 98432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-3905e9ff5e42be053bbc6c7ea1cabe489549faf9385becd453d04e593e9c01d9 2013-07-10 01:12:26 ....A 110364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-401c0d5cd241b0a794349d30016080f6c129965edac2e29229d74264ab1304d6 2013-07-10 04:14:38 ....A 109948 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-42d9623e8a52282fd157319f5019e432784269af212733ecfbd6a8aa59033e51 2013-07-09 20:29:28 ....A 72060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-4471609d2139b8774801290b35e34a0321fd623d515e4f775c9a2176958e90da 2013-07-10 07:15:58 ....A 112912 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-453a0e6498d052cb07e56486640eb8244ec87a12517ece66bd39caa54ad3cc5a 2013-07-09 08:54:24 ....A 88876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-45f4eafcf19529ece93fd072a137d9cfa6a5a32ff98133c345bb650426b04645 2013-07-10 11:05:56 ....A 109876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-46db38d746b896380bfa42fd617c66714bb78af2ccafc054bd79ae12f19f46fb 2013-07-10 17:53:50 ....A 69692 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-484aebef701ddaa8ce238037b0da049919d7c47f0279e79359792a6f577ab06b 2013-07-10 17:51:20 ....A 92364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-48667a8a6b5f5a807f7e521ebafb0d3fbbfc91952d4f6d930603cc933e1e1920 2013-07-10 17:06:38 ....A 98852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-488e943a0a70775b52a80ac51d00de38d12a898ff653f48c78afd68b8cc34cc3 2013-07-09 18:42:14 ....A 64060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-53786b279ea0b212007cca46f4d4287735ffdbf77975bc6575580422206f407a 2013-07-09 19:37:20 ....A 102364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-545ff8f4f4398d0e88c8d072e0b05e41e7dd18114db81538a19c0ad7fcee4487 2013-07-10 05:01:24 ....A 104852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-54dec7a69e72439f32edfab9752bf2ed60ef612cfc9e2a6817b2c9b4213a210f 2013-07-09 07:27:14 ....A 74060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-556a3927b5e8790c28cf25a0bafa25d59d3fb5655dc855aafffaec17b72cc720 2013-07-09 07:27:10 ....A 111876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-55723901e2de0822a9b06d5403c952ef044236589b066da8f0a177fd0b5f2d92 2013-07-09 06:59:12 ....A 73572 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-55872182ef96dbe09dc98638772abdf727efc5d4433b9f4499ed396bb928bdb8 2013-07-09 09:31:34 ....A 86876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-563f973aaa5f480367f1efb3e12d49cad88e111666ada44ef947df54c3885df6 2013-07-08 14:19:52 ....A 137252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-5ec94ad8e08b04f723409c2a20c2791d72a50e8afcf292a0453290ca26cd0427 2013-07-08 14:00:02 ....A 140252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-5f05f2d3566060e6e9a253a492529c775eace5cb4dfc19898c9171d167ca6ee5 2013-07-08 20:14:16 ....A 99364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-5f0802ebde8c155d0c5501816d3f637c4aae7844161bc6065bde3b132e3968b3 2013-07-08 15:43:38 ....A 64084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-5f25927a0528388e302b28ebb7272ad9ed36ab75980c28736361fa8722dd95c6 2013-07-10 09:24:40 ....A 26728 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-6066df966e780bae49d26fc55eac56b4e3f0d95d72fd238b561b5df9495eb640 2013-07-09 23:47:34 ....A 86364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-61b0ffb62386c1d20626ce99f8236fd3ddeb0364903f18a8d57ad726595edaa3 2013-07-10 04:02:56 ....A 106944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-623ef36ddbee4a2e5eee1625e6c6bcc2e00022943e73c9ea1f6bb2a94fb4029f 2013-07-09 16:13:38 ....A 109432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-6418f2e3861f0864dabaa121267a392a65fec126dede9491598647899666c74a 2013-07-10 12:30:08 ....A 68640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-64ca1943a4c118941086e77c5940c7721ca6c8475f9e2f850924e5d0f6392a04 2013-07-09 14:23:38 ....A 94432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-702d70c8dac6356db72a8a294af035e9d05ffe79138ea962c2bcf0161014cdea 2013-07-10 13:36:44 ....A 60640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-73b0bbf38d9dbf399fad9fb844d8200239d9453f8e446130e46dc47874205126 2013-07-08 19:18:38 ....A 76060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-7ec41d223b3960b8072d6892296e97193dca3073eb239282e7bdaef9c249f227 2013-07-10 13:56:16 ....A 117364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-80bf210d1e23818e3a606dee5b117f809ac7ec78b00b8d7b66b2635530159618 2013-07-10 02:57:36 ....A 61640 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-923de9c7cd47d29c0d3172dee1a715f0405bcfe2301ee5953aaaf996836ec4be 2013-07-09 17:18:44 ....A 106876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-95ed4d0e10ec3fd4e19cde77acade03ff4e26b007575c5b1e61aa5afe426087d 2013-07-10 09:57:52 ....A 96944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-96c9b12ee316766482fb3293612e6ae6bb5b9052ec890ca4099715adf981ad33 2013-07-10 12:24:52 ....A 138252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-993292422e075c61a45627a67c701f72e228d9d911d5354cc0579e13d0905c7d 2013-07-09 23:31:50 ....A 93432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-9cae59544f4c45daf691d97a363da630edd1f9a6792e6248c0af4330744890c9 2013-07-09 11:23:16 ....A 108876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-9d24bece3b166502e53570b77a38c1a95c936d4efec11e0a992bbba0ae4d18a1 2013-07-10 04:31:40 ....A 97852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-9f4a8237ea6857d9b0dc5533e83cff2704c155dfcd1456eb3db4e1d5116f82c4 2013-07-09 18:22:22 ....A 131252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-9f7b903e09015604f190d80b982f1ae9cd387a6c17870cef4341f9685e173bbc 2013-07-10 00:36:12 ....A 115432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-a0990018c3a66ea280555d091859340f9b5c0e77a50c23e5157456fb568e01cd 2013-07-10 17:03:46 ....A 98364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-afd793fd0401dc75d0f3d59bc6102ed2e289af64f038dd185d6e8bd4b0fd2640 2013-07-10 03:21:40 ....A 87364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b3f398255a66a857db76e5de0914d346980ba5b3d00d96f7de4f614ec38736cf 2013-07-09 16:03:56 ....A 136252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b51d8539996de8cb4820ad72b7b1628613fe7c810cd14b35b6007c63f6ed1a46 2013-07-10 06:27:42 ....A 143320 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b7432f00b705a44236486006b416724accb2088192b6e6009224bafb32182308 2013-07-10 06:37:34 ....A 96432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b7927d729a5257ca73f6301635fb74cbde09f15f4cea91cd7ced0802ad1b6aa6 2013-07-10 00:51:58 ....A 100364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b7ab42f2bcd23868e647c11bf806af132a1788de2a8f19da36e728ebcde47b1a 2013-07-09 10:56:10 ....A 63084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b84e66d2d67481fe73e5da3925386fa606f4dbd25b916b868b36ebf9e31de9ff 2013-07-09 12:23:20 ....A 63084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b879d87cc7983790a3188a262a6fd9a4ba9a74ab134d62f446718b3d1f5af053 2013-07-10 07:30:38 ....A 86364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-b8e847a82366dec0ab37f9e9aac25ab534003e00423a2cb5f3489f75666c7092 2013-07-09 09:42:00 ....A 73084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-bd86f07962e8f822d9b7a0b4ebd3eb2beff40b107f88632b69b7ca72b64bb2d8 2013-07-09 12:45:46 ....A 106876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-be3592eb1105b16242c9ff663421ca9a6e27fe32c00c5e1d55e55618e6dffe78 2013-07-09 22:17:42 ....A 77060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-bf017e981ee477cdfd051e50893bb3ac513a1505beb74734af8305f6235c1f96 2013-07-09 08:32:02 ....A 105944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-bf5f8e9c29be2028f3aecb7f078e5a06ccec8c5389a2ad7f274baa7c8b6a8dbd 2013-07-09 18:35:16 ....A 143252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-c665f18e9b0d6a71859396b0ba5b4fa15629ad054646af1f737b5d92035e34fa 2013-07-09 09:39:06 ....A 142252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-c98cddc3444d211fb1a6dc98fa22927392eec50a7049104746c8e9bbbd1deac7 2013-07-10 11:59:16 ....A 71060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-ca466d60b6971ccb24606a20c9f111eec602800c9d34d1439fa566f05699a404 2013-07-09 11:33:48 ....A 96364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-d23ab6b211af4d37e189f0fb87431510e8da0ef85e4cf944ce8963bc27f2433d 2013-07-10 11:28:52 ....A 141252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-d63d51d4f85fcf7015555848f63f8d9f0fd9fd2a7da0208ad310ba4f86e033af 2013-07-10 10:44:14 ....A 136252 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-da862e95308f39f518b3d2e2f5adcc63e90c0be0b0e949ce0317b235b9bff0ba 2013-07-10 14:17:30 ....A 55248 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-dfe7dc8945cff42b191bd1958f2443bb877230a93b5888fe0564cdea403b2c3f 2013-07-09 13:22:02 ....A 97364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-e337f8da5dc0ac71fba25c8b29f03ff084df9dc26540a7e51ff554898ada6dea 2013-07-09 14:26:04 ....A 49152 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-efd099af5073e76ae15b27232ebaf6950ff380d7a1a38fe62ec6968d1e458114 2013-07-09 19:20:42 ....A 109364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-efe558d670b753c524591f02c3c807829b9127145d03e56fc773ec67502b652a 2013-07-09 17:19:30 ....A 132320 Virusshare.00073/Trojan-PSW.Win32.Kykymber.leh-f81eab1780b8200d8af632514b4b98c236273c8899ee16268e58d461d8d83981 2013-07-09 21:39:16 ....A 98876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-1c3bf9bd9f2b2a0c5059717c634d19057734f13bd1a74447fe5e410e6b71979d 2013-07-10 10:21:20 ....A 94876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-47fccfcf6f540e8661d18da5b0450bf5cd8d9cf6a2514ea82562ced2db2474dc 2013-07-10 17:15:40 ....A 121876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-482a07e71436ba74b2047b658912babb7fc790cca40bafe016b329d29509a526 2013-07-10 17:18:06 ....A 97876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-803a7a56f7528893560b5d9a7d9295351c65dd975302aac5a7196c1117fd9c37 2013-07-10 13:20:58 ....A 96944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-813f8e31a75dd37b0606c6c73a59e82c072323408d9c15879d9b72c59132e0a5 2013-07-10 17:36:08 ....A 101876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-81ab56c248ca5305181ebb8ab5c8c3d266e0926ecee27d6b30f8e6487c341e36 2013-07-09 14:21:00 ....A 105876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-9290e7e1fa79c94f6cfba44fbf13a1063d48f12c915bb21e62a45a2881ee3b37 2013-07-10 04:12:36 ....A 109944 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-95cff67ff3271c3aecf01a15d66f545db1c7c76489a606b65f539ec816e02235 2013-07-10 10:56:56 ....A 100876 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lgs-9e334331ff4a7b483bd9c87a89660453f4a796fd346d6aff6d489385f2f39feb 2013-07-09 12:36:54 ....A 46480 Virusshare.00073/Trojan-PSW.Win32.Kykymber.liw-1bbc209327372a0e394e1a9a72c1098414e9eee9fcafab14257d4b1eed2bbc03 2013-07-10 08:08:48 ....A 102088 Virusshare.00073/Trojan-PSW.Win32.Kykymber.liw-221a2d8a718902b3eea5691ab9811e319752b98b666aad9294a65436d96d1ff6 2013-07-09 16:01:58 ....A 74688 Virusshare.00073/Trojan-PSW.Win32.Kykymber.liw-63a5769547d4577cccb6926beb532d8c53b56f0b72803b09dd749989ace0fa24 2013-07-09 09:43:32 ....A 49524 Virusshare.00073/Trojan-PSW.Win32.Kykymber.llm-255ca6006bea3c06ea93c6a2fe2ccb003d1deff5ef7ba46ab796fd2fff59b9a4 2013-07-09 20:35:10 ....A 48524 Virusshare.00073/Trojan-PSW.Win32.Kykymber.llm-bb5b0454fd9f135e21f36876fe932d9481b4e2b2b324b9ff01b43eb44d733d8b 2013-07-10 00:30:56 ....A 37772 Virusshare.00073/Trojan-PSW.Win32.Kykymber.llq-53c2ec2bde9095f8850c1cfb628b1f0e4e7d911444bb393674afc92032407fd5 2013-07-09 17:20:54 ....A 52152 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lml-20eb07398cc068c2499ccbba16f9d58a841047ef9240f6f9d0425927a5804e0f 2013-07-08 20:04:46 ....A 87084 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lml-5f5aa67a39b79684b2d0e8a3997e89a5741a6926fe52bb2c94b12f4f42bf3309 2013-07-10 07:42:10 ....A 64596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lqs-21658ef70df6a303bcd647ddc5c11b028353bbcfb0e56248a7d03495ced31af8 2013-07-09 17:02:46 ....A 65596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lqs-9f2d769a7d8598af3bf7bd4c39a80fde16cf25cfcecf0d692a049518b27aa070 2013-07-08 11:16:40 ....A 73036 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lqu-7e84b6f3bb0631ee1ba4c35f63ebd7a2237f20a04500bb6f9f0da1f8a23e7b14 2013-07-10 15:35:02 ....A 76036 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lqu-8070616424fc300b36654880386fcfb0e99f2a8765522e5958d350b437fa3814 2013-07-10 13:01:24 ....A 57128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lqx-47311190918e132ca248baa525cced46cc6b6404bf451e160994df6ea203a012 2013-07-10 05:43:12 ....A 58664 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lss-36d44fc052b9e53c5d53af4778496036fade5f634eb4484a2a324691c8803591 2013-07-09 05:18:18 ....A 85828 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luo-45677743bb5167debb5f881c7269de01cc21eeebe71adb4bd55a5624faf0cd17 2013-07-09 18:08:16 ....A 56524 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luo-9d341f0cef499c8bb85fc44757b6ab24f9978ea7da33cb32fbb24db1e0b34e0b 2013-07-08 18:48:06 ....A 113340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lup-1af35b7dd6c27dfe8cb1397a3d684fbd8a1d1fe78ba1b44fef6cd8a8df02d347 2013-07-09 09:10:42 ....A 98340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lup-1c700a49316cc89776cd3d8a300743039c48d9b21a57b819660ee5beb253a140 2013-07-09 11:58:18 ....A 99036 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lus-214f9f597e0fbcf44447dc6a5164afca5bd7e03ef36ba23290ef40f08b37b861 2013-07-08 14:03:50 ....A 109036 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lus-4e2094f0f7ad13d406f5b1db80d44213d147f67a510368b6780abe0ba54233d6 2013-07-09 23:34:44 ....A 97124 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lut-440bc6ed30ef4031e67e059c9249aa0536bd1042cdac5745c99cfb3d9273500e 2013-07-09 22:09:32 ....A 92192 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lut-52aa7c0f3138444a1b9fe313d2afc10d1e9b3b4a4a7b86ec9a45c3234332bf03 2013-07-09 19:27:12 ....A 92124 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lut-7252bc4e30fb132fef2d699967da942c7e7dd5e73100164ae4df031ddf084008 2013-07-10 08:34:18 ....A 78124 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lut-92cda7f2923fd0789a4b8da2f7a6e045d1a7974e359c48de082d2aeee1b50bd6 2013-07-09 17:00:50 ....A 87340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luv-404a62f2ed616e5b5a59a67d45286b2ad0ad38b7cf52572aa87bf300a753c8f7 2013-07-10 09:59:12 ....A 100340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luv-43a5b9f3a7b43b22013227cb83c6f787272fdc6e86901c48c8ad888ce3a00868 2013-07-10 15:39:48 ....A 80340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luv-472fca5bc378e4596fe0f14d18b9ef32a2561ad750972a1ac2dd3bf913acf782 2013-07-10 14:26:52 ....A 104340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luv-4756e56488375de83cc829b9ec25bb3b948a8535de9d109921b42651e6ecee36 2013-07-10 01:28:42 ....A 57916 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luw-32320473eab6f6757734f3f8568a8a3e0492984b1896f4da2732dc1ada478e1b 2013-07-10 16:27:06 ....A 77916 Virusshare.00073/Trojan-PSW.Win32.Kykymber.luw-397a0cecd63b626c40872f059e4f620f56afd0b258df7e28916b958bf6ab5d80 2013-07-10 17:59:52 ....A 112828 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvu-80351ba7ed0b5a6466668cba8155e80ed0796b994135aa60421f763e95d265be 2013-07-09 06:56:24 ....A 105828 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvu-f4d8b4c0b461ba661d8c62c279043f431efe2083e18ff287a1481cc9847a93eb 2013-07-09 12:33:16 ....A 97852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvv-61d22607e3348fea2b7a35c073ba543665b1f07a7cd9e18eac0ef0f10f4eb666 2013-07-10 17:57:14 ....A 103852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvv-64769220f60482947cc3003fa200cd0470f68365fb61291afbff58c271277f27 2013-07-09 21:21:20 ....A 105852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvv-9575196665d2d2059a744b3b1f676e3b8ce6b04b39ef48067ccf30ce274a0880 2013-07-09 12:00:46 ....A 83852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvv-96d68527ead59014a22acd15227e74a6edf837599b4d7408205e8fcb1314965b 2013-07-09 06:47:16 ....A 60104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvw-45b79df8f24240c3d332065a1ad89a22be4347887a57609681506dc09a02b252 2013-07-10 17:23:58 ....A 80104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lvw-d51dc8fd11d273e8c7fa1eb70483757862e15d4028edba3929672307ddbfc1d3 2013-07-09 20:50:02 ....A 14336 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lwd-240c7c5f306b0559110433922475f1bace686a7084a81ce53732961a763996b0 2013-07-09 22:35:28 ....A 64340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lyr-21c12db0c826113bfe4166c0fc42689b0982f6025808e9a65d31465fc18e5e4c 2013-07-10 15:38:14 ....A 64272 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lyr-381e2284e3a471c5fd05f84d053d020453dc60d59e95965f7b963b867372d71b 2013-07-09 18:19:16 ....A 69340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lyr-407a09fc0599fcd94b4f5cd028c124626b1c300bb488b1427159bc93b549facd 2013-07-09 09:37:30 ....A 61272 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lyr-55a9eecb82e3a51b161d2e8d908200ef55dbfc0f210122281eeee4d40ecd96c4 2013-07-09 10:03:34 ....A 89432 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lzc-56203c4e3038968e08b53a2ebf88d02e03e5241606dbaa74e1e5697a91c6a570 2013-07-09 08:51:08 ....A 56104 Virusshare.00073/Trojan-PSW.Win32.Kykymber.lzw-4555aabdf845152a61543d515f6a104423bf089c73a3ca641390e8ed02fb18e3 2013-07-09 07:00:10 ....A 12800 Virusshare.00073/Trojan-PSW.Win32.Kykymber.maz-1cd833a7da336d2344b37e181c10a058e60028740e43b26b760d314bbe74e9f0 2013-07-10 13:14:20 ....A 59012 Virusshare.00073/Trojan-PSW.Win32.Kykymber.maz-396069211f4fcbf2874ce9bde6d964c27afbc7e1142ce3ff6dfe98b45bea3f12 2013-07-09 10:24:18 ....A 51596 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbb-36347e73732c3bb1fe8fbe12684084f2e22c5f3a8940d41de9e4cb0c141566b7 2013-07-10 00:45:20 ....A 94332 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbj-1b6ebec7dee4e3579309c521667994c08056ffa0ea611addd230189d8d812da1 2013-07-09 07:16:52 ....A 97332 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbj-25ecf8038eadfa7eda0a7f2f526d12ddcad1f13628f11c5f59e61b8ed7b54008 2013-07-10 17:45:14 ....A 96332 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbj-285f4b5babd78ba510cac5225fd25aa13ff41f71b9cd08c6698493f15268ef24 2013-07-09 17:38:28 ....A 102332 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbj-b84f15e2a61080affb998eef1296be8fcd30ac7622fbd68a4e4cf20b65d4b4a0 2013-07-10 01:30:02 ....A 15360 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbr-1ae2ee7b51bb2a5a1f071d6fececd07c336b81ae7bbdfd755b6beac235bdcc52 2013-07-10 01:43:44 ....A 55132 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbt-511d8cc96c92ed5a6955e55c656e47b8d401fa9638d64a6c2dce2f56d851f3d3 2013-07-10 11:01:20 ....A 77132 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mbt-806477a76e54f04e70c2a57d35c43eab0f0c13a6663c5551353df7f091c07003 2013-07-09 11:30:38 ....A 95340 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mcc-9ce34eaac2bff418aeaa6c52ea441e09f1cee3e88c8717fd234725d21b93a715 2013-07-09 09:34:08 ....A 101388 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mcv-25e80c233170feb205cbc7eb925cf6e7d746b19a03096c22a29c2c8d5d3ed6b9 2013-07-09 22:34:24 ....A 102408 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mcw-9882bf24aa7da75c3c6eb2f9ee0e4716b3f89890d540a1e9b5d7e807c509cd5b 2013-07-09 19:42:54 ....A 102408 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mcw-99c9ce794ba389cd6d84f83ad694da75b9f83c2b4202b5428cebae6a23aa8afa 2013-07-09 09:16:42 ....A 93364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mcz-b28af91b50bcfb224600cf430ce3f846294bf1edf75cd47b64a80e0ca7f1603e 2013-07-09 06:02:44 ....A 84852 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mda-362ac25f78afd6631a20100728094b1e3de823e8f70f0e283df5c12d71deecb6 2013-07-09 22:10:02 ....A 83408 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdd-976c39130180aa9ae0effda913fe3063e4e61b4661a43c58c798f3957b1db0d3 2013-07-09 19:40:16 ....A 67616 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdf-5493aa4b830a4075824a885948a0f62be608465ed3a400ce72881dece74fedcd 2013-07-09 12:55:42 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdf-71adb9d71b1d429978f8a47ca6120565b94d21e0179a1844f104db9f917d64fa 2013-07-09 14:08:26 ....A 16272 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdf-9074234581652d10de64d0c4053455dc1c808e78551ca1c4cbb8f275ea5c590c 2013-07-08 23:13:14 ....A 16272 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdh-17475db824dcf2ee9ff288ab40a49804833ad50e4e38e535663a0a35fa7087bf 2013-07-09 13:26:28 ....A 107920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdp-21bfef3100e03bf6a7fa5f220a86b25f3f421c4da9e69b4c68c0f6bc8545b332 2013-07-10 03:53:16 ....A 94920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdp-338a639c22dc1e79a8b61359ea0fee76e978c0c56102539442bd43f0c6d359d2 2013-07-09 22:12:50 ....A 88920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdp-70efd121fb57fe9ea89930f86f7f209b7ebcb25fee338f781b62b81bc528b28b 2013-07-10 14:02:30 ....A 90920 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdp-800b54126c08b05276c138463d678f8f67cdc33211494494632fa3c20416bba3 2013-07-08 16:44:34 ....A 69128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdq-172aeae0b7c89152660fa02e9269ac69dbc87a698613ea613bc5473558ab083d 2013-07-10 10:10:40 ....A 66060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdq-1e69db9ec736bcca0ac91ec13ba7c9ba2de78eb911f72d88231c6fcddd4ed018 2013-07-10 15:49:50 ....A 73060 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdq-1ee5dab97171528437e1e5bd642a6609991e5d3a9a901546c44e093fce8db64e 2013-07-10 17:26:40 ....A 98364 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdq-38322bb1e81647a93a7db7217b1d69047223b3fab1a97b3be98da59aa39bec62 2013-07-09 18:34:30 ....A 51128 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdq-a2e2f44ee793f148853dfccf89a4ae1279ba624790fcca619307b14463f8bd2c 2013-07-08 14:22:06 ....A 65548 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdw-8fa314af4576e62192a21715bcf0b86d68a0d21fbc8bcc46e2b6c67e2d7cc990 2013-07-10 15:54:50 ....A 81752 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdy-1fcd0b4b9b5ab4bde8270dd88dec660cf18afb289ee273b76913bcf5549216b2 2013-07-10 16:30:22 ....A 98752 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdy-27ee26655b6bdaba98aa16aaa7771d38d2fe16dd1ad87d72fb69ca1892aaaabf 2013-07-09 14:43:34 ....A 88752 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mdy-43d87e61bedb952d02ce54660de2a062a7793c7c156ccb1f1b24c8c78062bd9c 2013-07-09 07:43:48 ....A 20992 Virusshare.00073/Trojan-PSW.Win32.Kykymber.mfw-1ceed8a648a095026cadd489274118d175fe4ffecb8d14cb21627cab1d7647c1 2013-07-09 19:47:30 ....A 20480 Virusshare.00073/Trojan-PSW.Win32.Kykymber.msk-71e99ecb9b5f661ca7d8668e2639a4cc239d8fd347bb3ba019020b0f989bdcad 2013-07-10 17:33:02 ....A 69272 Virusshare.00073/Trojan-PSW.Win32.Kykymber.nym-28d64d0d835cfd9d26419c0417274031876de2a897e08b730c714bef3c1ae84d 2013-07-08 13:17:08 ....A 70712 Virusshare.00073/Trojan-PSW.Win32.Kykymber.oja-087bcbbbc9857dd3b5d8b262bf0a4c9b629098088999d05b5821163bfd175a6a 2013-07-10 16:57:24 ....A 63712 Virusshare.00073/Trojan-PSW.Win32.Kykymber.oja-1dbce3bf86c5fc555bab4d768ed1a0aeb21c1e1cda1449ba33d13dfd7cdbcce8 2013-07-09 17:55:14 ....A 25972 Virusshare.00073/Trojan-PSW.Win32.Kykymber.uak-dfc1169cd0a95e0b7d142e4a640e8c306797eca830d5ca3bebe7c03abdcdea5f 2013-07-10 00:06:10 ....A 27508 Virusshare.00073/Trojan-PSW.Win32.Kykymber.wqe-9b601b69d66c4e3fda5bdae83fcbfc8d54f88de20940135ff4f1dbb772883e3e 2013-07-10 02:04:10 ....A 25460 Virusshare.00073/Trojan-PSW.Win32.Kykymber.xnh-927059b9893726191217e54baa07f6b88b0d6f8fed6056ea935cc833f829bfd4 2013-07-08 16:28:30 ....A 27508 Virusshare.00073/Trojan-PSW.Win32.Kykymber.zbb-2ed774b45447ca916b38cfc6db2ae5ada12bf5ed0132af63c283b1defabad081 2013-07-09 15:24:08 ....A 46692 Virusshare.00073/Trojan-PSW.Win32.LdPinch.agtx-94b4e39a061a47cb0ffb5a59973c26d1d327bb735a7bafb17d1a6cd1da8700e8 2013-07-09 20:07:10 ....A 81920 Virusshare.00073/Trojan-PSW.Win32.LdPinch.anpr-2299a5cfba2487e194a21cc9781c2d816a936b879154fe65a35f3e2fb297ce83 2013-07-09 14:34:04 ....A 19968 Virusshare.00073/Trojan-PSW.Win32.LdPinch.aut-1ca8e37ff9809df022fa9c9a30e581083307999c51f3a488e28409911662eca9 2013-07-09 19:34:06 ....A 442368 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awb-90996fb6ff68f823e75fd68f84fe17527df0f22f4b8e2c01f46be81fe2d7be36 2013-07-09 09:54:00 ....A 94924 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awt-25b516b8217764312a4c8eed3fbb504923ea904460f8b42b6cad3c0695c74acb 2013-07-10 17:51:32 ....A 97469 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awt-26536c7d31af58053e176354a4686d93b277f4ede38b7be0b9ddcfbd04d58796 2013-07-09 06:17:42 ....A 93060 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awt-45c6e2185e035e973c906b07e2421d4c5e41fdac3dee225d3b4d8cbaefcd577b 2013-07-10 16:11:40 ....A 99637 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awt-73bad56dc6216cd23f03c6ed3d5a4e04a0475601ea71018ac3bdcdbc26640f8d 2013-07-09 21:12:20 ....A 22078 Virusshare.00073/Trojan-PSW.Win32.LdPinch.awt-da0a4315dd670e67d75061d350de057632390e8988ed8522a1d280d1d4fe76fb 2013-07-09 17:39:18 ....A 385095 Virusshare.00073/Trojan-PSW.Win32.LdPinch.axmj-04d94d4a35ffc56126b0da0da659620517776d68ab2e51c7fc1c25da5966fce7 2013-07-09 21:03:48 ....A 360456 Virusshare.00073/Trojan-PSW.Win32.LdPinch.axmj-632446deec0d71bc2a3eecc26645b0883c6c6f7c49056bab82377d244c2aa301 2013-07-10 16:46:42 ....A 695816 Virusshare.00073/Trojan-PSW.Win32.LdPinch.axmj-65c2e2d396638e5d191c06a08f0bd222dde4ee2b4e82148d809963281c69a61e 2013-07-10 01:21:56 ....A 984928 Virusshare.00073/Trojan-PSW.Win32.LdPinch.axmj-d4209143b75e17887533247eef17925c9c7f7716d605aca600341b10843a5c34 2013-07-10 08:36:34 ....A 124375 Virusshare.00073/Trojan-PSW.Win32.LdPinch.aybs-0d291c0069ca1f476ab3b61a8c7e0f945eba11f51598552e05444741696f0ddc 2013-07-09 16:15:14 ....A 438279 Virusshare.00073/Trojan-PSW.Win32.LdPinch.aybs-19b4d157fa7938664c9b9cf10abfb835d5668b5558445691254443c599d50ca3 2013-07-10 11:17:54 ....A 221848 Virusshare.00073/Trojan-PSW.Win32.LdPinch.aybs-7368e4cf89f5f7e8979750ec4ed4a7e71602663c3ed535c7254275587024e4e9 2013-07-09 19:33:32 ....A 162871 Virusshare.00073/Trojan-PSW.Win32.LdPinch.aybs-902fba2374d482856eec2af8aee9f2df3cc2ee2f598239e3beea609f59c112a7 2013-07-09 13:30:48 ....A 188423 Virusshare.00073/Trojan-PSW.Win32.LdPinch.ayfa-50271dc202c7445d12b9b1e9f10b8fef73b80dba73b5eb7bada690b638ce8157 2013-07-09 05:32:40 ....A 107015 Virusshare.00073/Trojan-PSW.Win32.LdPinch.ayfa-56410825198df37ca910628e0064f8add74adbb985fa000aa13c3af3de8896c5 2013-07-08 13:51:18 ....A 119886 Virusshare.00073/Trojan-PSW.Win32.LdPinch.ayrh-7e988211037ea932c3e0f0dc67d23efa65164ea93e98a164657c3bd2008456a0 2013-07-08 18:36:16 ....A 20742 Virusshare.00073/Trojan-PSW.Win32.LdPinch.bcjt-508c5bd368f2473a9f3cc61008ba89792bfd5aec06d77e6edff8da055a17accd 2013-07-10 14:32:42 ....A 86863 Virusshare.00073/Trojan-PSW.Win32.LdPinch.bpy-39815d023a47fe3983f85d2dc1bb72170725e1c4d75993399df7c92b20190636 2013-07-09 05:42:26 ....A 51115 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-25c3d2f82730a61a8c1f74b41d96dafb3ac11c74235ab190592994be2e63cd4c 2013-07-10 17:19:06 ....A 42060 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-8031f32afbc8539983574d2d297a6d1dd69e1bc095c54896e2efb6088dfc6090 2013-07-09 14:34:40 ....A 121176 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-900fb0b3d260977f9d705aadea7d502dc72f470b59a8dbd6f4e1d680f418e947 2013-07-10 01:20:20 ....A 331776 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-917ed38751b1596e10591c9201eaf7fc2965e4c47bc39ae5b0af6931c3aa56f8 2013-07-10 05:15:12 ....A 44944 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-931a0fb8d64de8bfcf68e01b30824f46cdfc7e67035a76d18acf79cdbdf776a0 2013-07-09 14:08:28 ....A 42842 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-94f60b3ac404879548dd9ba075a3c2d619942ec698b8f2fda79801c46f1bd546 2013-07-09 13:05:18 ....A 20140 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-95e84f8ea00f942c7d7f4c2223cc7469981531d5c3fe492ca17012e5db1a5cb3 2013-07-09 15:30:58 ....A 43008 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dis-97972505a4973bec05f3a6564ac41a4a69c8eaf657aa60e5bb0f988f21838217 2013-07-09 08:22:16 ....A 51009 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dlt-257983dba9865547d0e5f4e261b70c065ee4b9da9ebad58ec6f8f83ef63d6ab7 2013-07-09 08:15:26 ....A 286720 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dlt-25d041c6c67e505fbee2e70854614e8758524af648d266b341c66e5bc606aefa 2013-07-09 16:08:14 ....A 32256 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dlt-720cec995c307a1454a98a19aff457cfd9aa64511658b2234cd55e29fa7c92a0 2013-07-10 17:16:02 ....A 290816 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dlt-74f3a30aee29767cff5bf5debbe718597dfea333526de30ba8c12ad1d288bcf0 2013-07-09 06:25:02 ....A 258048 Virusshare.00073/Trojan-PSW.Win32.LdPinch.dsq-36ae2e64c9c418db5a5b95170fb714b93abe2c52f0166d38d072c7e8a42e13bf 2013-07-10 02:35:32 ....A 824917 Virusshare.00073/Trojan-PSW.Win32.LdPinch.egn-9e91f6ef3b5626965e9eca0edc45cfa714b8bc88fd68af30c593cf53c9105da0 2013-07-09 11:02:14 ....A 46592 Virusshare.00073/Trojan-PSW.Win32.LdPinch.exa-21a17844dafc37942b0bc83ec89d0795447045da5c5cbd184f7201468657b4ce 2013-07-09 10:05:44 ....A 242688 Virusshare.00073/Trojan-PSW.Win32.LdPinch.exa-5623e291d686295f40a4af80980b5ee6a244ee3de603be947e9c4e75c59bd14a 2013-07-10 15:54:58 ....A 8556 Virusshare.00073/Trojan-PSW.Win32.LdPinch.fi-1fccc2072d44a6e8b3a6c68470b2c0a92aa3a6dc5ef54a40ec683f525f68f345 2013-07-10 13:18:22 ....A 159744 Virusshare.00073/Trojan-PSW.Win32.LdPinch.gen-1ea8df2f9f8c2e67b9b398f10972d1340b8cc8c5e13f8cb889e24dcf0e4530e0 2013-07-09 08:04:36 ....A 331776 Virusshare.00073/Trojan-PSW.Win32.LdPinch.gqo-4602b1031a87f173e6f405915e9990124f502456115f68820730cc95d145e29f 2013-07-09 08:42:54 ....A 409088 Virusshare.00073/Trojan-PSW.Win32.LdPinch.hgu-366adb34d3ec24d8d3a5a46398b94b19d416dde95dac289cb1008294dbe1cdf5 2013-07-09 18:02:14 ....A 1046528 Virusshare.00073/Trojan-PSW.Win32.LdPinch.hgu-70fca8b8bdcb85c8dd70b899fbd03357c9365fc93bf89be940d3377e75fc9bbe 2013-07-08 12:55:52 ....A 14336 Virusshare.00073/Trojan-PSW.Win32.LdPinch.kp-cceee2d7f2a6311a75a9617d6ae6710fab5385c9aae6481b27d1e67aaca379b9 2013-07-10 09:43:04 ....A 43124 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafhj-459013f80bbc6a0d06a9e02769b52934861041e26ac7518c50bf75c43ac6ac1e 2013-07-10 12:11:48 ....A 42788 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafhj-658dfa4879e2ef72bdd52282875499f4e1a9e36e7923ae016bbaad5767643f70 2013-07-10 04:16:32 ....A 46188 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafhs-35d3373ca1e55d9b3a1d27838c001b5f02b428240dbde2a1ffdc7cad5d95fdf2 2013-07-10 11:49:54 ....A 47217 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafhs-4815e4b054e787d492c2c9e60241fe293832031bc07c1888d1b462f836ce14a1 2013-07-09 15:19:34 ....A 45172 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafjm-32a46787789e538983bb18f72caed2ba849970ad806ed876863b459c3490e3b2 2013-07-08 21:57:36 ....A 1670656 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafln-b7ab0728b624cf8dca320a52a4e1d79ffcfea1794235b5bbc6e7513acb840e83 2013-07-10 12:08:02 ....A 561152 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loafww-c70ad7967307d1537b9211ab9e0a9f24e616b7695a1bb1b6722a92b70167dcc8 2013-07-09 23:14:08 ....A 745472 Virusshare.00073/Trojan-PSW.Win32.LdPinch.loagoo-31a0ab253995c2165a9b0f1b11f85ac0adcc4bee577bbc4439d9f50d2c372424 2013-07-09 12:27:28 ....A 4677 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-0e95dcba0c35b042daf8b54626891373743a7a811c5bb66621e37cd9f26e2e1f 2013-07-09 15:15:28 ....A 22901 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-0ebc53b3ed1aa439ad4b82725aab7c89358504dd2c2d94e7bc3276d256101aec 2013-07-10 17:31:16 ....A 54492 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-94fc25a1aad1edb16cb05687c2f03999e2e5244829edf3c7c225e3b23f4202f3 2013-07-10 15:56:06 ....A 13080 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-a0867dcd3b7a131f47aa85a916bfc5217b8c74d30a81138a4564c89c703ede6a 2013-07-09 13:58:18 ....A 29542 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-be61e6e4dcdcf17c7be720c60f4ff942d93fe12f2a00788fd3e32f500ee0e44b 2013-07-08 12:57:54 ....A 8424 Virusshare.00073/Trojan-PSW.Win32.LdPinch.rep-ccea64b3a5deed65c08967e86333d7a7522c582eec46c999fb20808e9e782918 2013-07-10 11:54:52 ....A 403456 Virusshare.00073/Trojan-PSW.Win32.LdPinch.uya-a4051dc2c567287dcab2446cea3ecf5cefad71ecac8f78ef2a2ae36bcc41ee8b 2013-07-09 09:51:24 ....A 188416 Virusshare.00073/Trojan-PSW.Win32.LdPinch.yn-1d11b391cb1c18c30f89746dbfb383d198337d80c5af419c33c72495b02ccf98 2013-07-08 16:59:18 ....A 855552 Virusshare.00073/Trojan-PSW.Win32.MSNer.et-301b35f1b9d15fddc86f1dee3ff5ec7ddcba609ae4f88a14c493645aed60ae22 2013-07-08 16:13:08 ....A 580096 Virusshare.00073/Trojan-PSW.Win32.MSNer.ex-2cc59d447375801f351d02e5f79e37291cd1731de033a932de9b055423d436f3 2013-07-09 08:23:30 ....A 1715200 Virusshare.00073/Trojan-PSW.Win32.MSNer.g-45524c72277afa80a7759258ae8c44f1d8c4aa4bb22bf3e72afeb5ef29de2c41 2013-07-10 06:13:08 ....A 7975936 Virusshare.00073/Trojan-PSW.Win32.MailPass.ai-617b2ea2ebc4b2d2095844d0a8dc3c60ef9a83f65d89842e842b02bd0bea9f7d 2013-07-09 20:27:08 ....A 294156 Virusshare.00073/Trojan-PSW.Win32.MailPass.b-252425ce7ebb9f6c14decb9df78ba68a1ed9de789200daa939cc8dff46dbd56d 2013-07-09 17:29:20 ....A 193699 Virusshare.00073/Trojan-PSW.Win32.MailPass.b-25b2b7fe5f13da4683c2f323fafccd2967b3b4aec439022b07058a1d677024d7 2013-07-10 06:57:02 ....A 327680 Virusshare.00073/Trojan-PSW.Win32.MailPass.b-63eeef3003405f3116265d10ea427a1ade5c2eb5ad858d66996579c32bfb1472 2013-07-10 17:34:42 ....A 118272 Virusshare.00073/Trojan-PSW.Win32.MailRu.hn-383a7ed4462eec8afea3a3d8ba7145c600edf1340807165ca008d6e3209aa763 2013-07-08 22:54:54 ....A 118272 Virusshare.00073/Trojan-PSW.Win32.MailRu.hn-628a04f6641f5dda474f8dd483f73493bf7f777b9e8157f08993764d4fbe4986 2013-07-10 16:43:22 ....A 84480 Virusshare.00073/Trojan-PSW.Win32.MailRu.zv-9a1ac5f9a12da1e4e04bcb737392675b4448c470236287de5aa97d62380ed629 2013-07-08 11:02:00 ....A 15328 Virusshare.00073/Trojan-PSW.Win32.Mapler.ppk-8ff805d73817cb064f55cdf841199d93dd6f7785c5402b3d8cb1358a823ca218 2013-07-09 12:59:08 ....A 57912 Virusshare.00073/Trojan-PSW.Win32.Mapler.pzz-3545986ae1d7cafe423feda40fbe2ed61a3f3efcb6a64f9e812c752f5fb3fd27 2013-07-08 21:24:44 ....A 135224 Virusshare.00073/Trojan-PSW.Win32.Mapler.qab-41aaa67348819fb4633f75bc61a9a983217ddde43becff8481c3f951ce0d5551 2013-07-10 14:40:22 ....A 70656 Virusshare.00073/Trojan-PSW.Win32.Maran.b-820835017dfa9dde7ced8e2426b474ce1968166dc10a1df2b96bbe853537c5e4 2013-07-10 16:43:34 ....A 239911 Virusshare.00073/Trojan-PSW.Win32.Maran.dy-b4a248c7efed5c8bc620982782afae1540f69ce799de83c6615100cc8bd96083 2013-07-09 11:11:48 ....A 34816 Virusshare.00073/Trojan-PSW.Win32.Maran.je-4017653f65e69ae9ae5f450cbfb46b6fdd72e35f76fab958b5def5da856daf47 2013-07-10 11:04:58 ....A 343060 Virusshare.00073/Trojan-PSW.Win32.Maran.pis-e27a55f3451409e4e6835b904ac4676aad2390e8e0a27a357dc2041f98040160 2013-07-08 16:13:32 ....A 160279 Virusshare.00073/Trojan-PSW.Win32.Mifeng.iw-2d3772a468925726951bc4d0b560b7502243847adea2bca746ee5242d7871c21 2013-07-08 23:31:22 ....A 748304 Virusshare.00073/Trojan-PSW.Win32.Mifeng.iw-427bd7fee2b68278dff81d50b65a893109109f8b600f05bb372fcc5cfed08e69 2013-07-08 18:56:58 ....A 372748 Virusshare.00073/Trojan-PSW.Win32.Mifeng.iw-70d99696a85cfbf26d72196550b6b1600875799ded5aaa8220b295d20f12e73c 2013-07-09 12:45:02 ....A 174604 Virusshare.00073/Trojan-PSW.Win32.Mifeng.iw-9d2aaffb52cd986932bd8953bdc7111cee0ee5655eda5da62fd6a1cffa3b4bd1 2013-07-08 22:12:58 ....A 62988 Virusshare.00073/Trojan-PSW.Win32.Mifeng.iw-a179e42a9cccc2eafa9aa99cf9b07865e418b2141659123e26daf702b6a174ac 2013-07-10 05:35:36 ....A 1944576 Virusshare.00073/Trojan-PSW.Win32.Mimikatz.bvv-fec99d917d26d8a0d2b4d70f433959aa93fb9a9ef58afa864ac718026fad434a 2013-07-10 08:46:16 ....A 4104192 Virusshare.00073/Trojan-PSW.Win32.Mimikatz.caw-315f969724407eed65e2cfe264d031695b83e1d14bf58cb0563c0137d86fbfd4 2013-07-09 04:52:54 ....A 2407936 Virusshare.00073/Trojan-PSW.Win32.Mimikatz.dpy-53ecb5bb44d71b8ebd522f6973b2b7342f84a9615ee80142e467cd66e9b81dfe 2013-07-08 23:44:30 ....A 197632 Virusshare.00073/Trojan-PSW.Win32.Multi.bt-a05b1635896706a5b876b83ac8b3488a83cbb112378114c6f09651e26f98d469 2013-07-08 23:17:32 ....A 865792 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.an-32439edb9bd39e87a3b903fc111257728671bfc252777dfb28a3e5ed2d3b9d2d 2013-07-09 19:09:56 ....A 44032 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.aw-1111204c7fb2450e13b08e44351d5c653b02504c8dd720bd8a93e28e31181ee8 2013-07-09 13:30:44 ....A 433152 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.scby-1c3cf90f5303a2a1221a5f99b6bd40f55c132e2a9cc819239fbaf29cc677f1da 2013-07-09 13:44:00 ....A 281600 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.sypl-93cc79fd986d0c17858ec9f5ff79686d6bf2d5356b80855958097656f5838be2 2013-07-10 03:12:46 ....A 42705 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.tatu-19ffa2fab39a9fc937a51c313fceea743aa623efe42622c717768a607f01cc3b 2013-07-10 00:08:38 ....A 339968 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.tavh-1294463edcdd17e3b0120a2bc35afeef947e20608a701cf87a90d95ecd5affa8 2013-07-10 06:26:56 ....A 349696 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.tawl-d3fa5249e731e6620ed5033d9af9561d154fb0fd2ee79939e6246170ed41b998 2013-07-10 05:42:50 ....A 44032 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.umfx-9bec1902e024a81d62990dab40afe20fd18b0a2c145e94eb6eeb02f0d5367cb2 2013-07-09 17:32:52 ....A 16896 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.umgc-51412a1da65335f2c627f090d6791ea3a15c34e89ea1455e15608958fc3eec39 2013-07-10 14:29:42 ....A 434688 Virusshare.00073/Trojan-PSW.Win32.OnLineGames.umhd-b9b918caa73d481d24661cf0597490c72e992c1cd1385ab2d98b56333102f3c3 2013-07-09 11:27:58 ....A 321536 Virusshare.00073/Trojan-PSW.Win32.Osmer.g-d0761c58b11f9e747072cc5b63e0bd96d867fb61cb6388756e6eb6e354d1223a 2013-07-10 09:35:34 ....A 1026569 Virusshare.00073/Trojan-PSW.Win32.PWSteal.g-d666b7c572b1b01ebb2ecb8e21d3734e89c20ef10016b1dd36092cb50860ce43 2013-07-09 22:11:42 ....A 62464 Virusshare.00073/Trojan-PSW.Win32.Papras.biv-52a815b8644a3f3bcf10ed4ee6c67f7007157f013761fd57670d571419b1501a 2013-07-09 17:58:20 ....A 88064 Virusshare.00073/Trojan-PSW.Win32.Pasorot.k-70dc265a94d5fe1164816429d3c7fa7fd2e2ad4c2bc44ed99663b01706120e47 2013-07-09 19:42:42 ....A 2560 Virusshare.00073/Trojan-PSW.Win32.PdPinch.eg-1bc22731a9b091eb0fae6559b0f13db60dad9f017ada24e33910304635f9c81b 2013-07-09 13:55:34 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.PdPinch.gen-9a106a8197e460ad861c35bf1c62849f79e99345fcf0c11b81cef0bea434944b 2013-07-10 12:24:06 ....A 227754 Virusshare.00073/Trojan-PSW.Win32.Prostor.h-582cf3917bd821e4f9f6982f8d70f116f96d47ea22b2d797d29d803285daae97 2013-07-10 17:11:22 ....A 200804 Virusshare.00073/Trojan-PSW.Win32.Prostor.h-73c5dc6a056350391eccfb6e2ac9ce545836b5f151e5e23bd79a1e72e2676ed9 2013-07-09 17:52:12 ....A 39436 Virusshare.00073/Trojan-PSW.Win32.Psyk.bh-969813d458afdbe3cda072579835a4a412afb6b53fc1bc1bd884c000cd1d2e16 2013-07-08 23:16:56 ....A 90112 Virusshare.00073/Trojan-PSW.Win32.Psyk.c-4264553a2c579d4335ef6f69abe694db6e1d2c7f3b7216f21013779bfe5a0fbd 2013-07-09 08:14:52 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.QQDragon.e-260b74c48ffe22bc1487a04639acb2a2e093d76e4aaa336f5e034abe56b79cda 2013-07-09 12:59:02 ....A 188518 Virusshare.00073/Trojan-PSW.Win32.QQFish.ee-31edfa5fb248b5e6cda596a8eb2f1638098afb206d6fd3de6277beb3393d105f 2013-07-09 08:34:48 ....A 5120 Virusshare.00073/Trojan-PSW.Win32.QQFish.kw-36c813d42e8cec68e7d63f20be3cb3113f6e6f2c1146ee0603a2c0e59af3a996 2013-07-10 14:31:04 ....A 58368 Virusshare.00073/Trojan-PSW.Win32.QQFish.pek-ddc4d8de9245fd61f14916b105c31e16e9467a65b71d02792279ca94d6e3827b 2013-07-10 00:30:48 ....A 48317 Virusshare.00073/Trojan-PSW.Win32.QQFish.pgf-50a0049c639455f1a708b91a2e2a2f550b14f0bf8dc81536b51b499bf1013818 2013-07-10 05:02:28 ....A 51730 Virusshare.00073/Trojan-PSW.Win32.QQFish.pjl-92b4bb6fd7c9d03bdfd131fe03f7f3c88219d1ccf4ad5f28fb0665ab4c457475 2013-07-09 06:38:06 ....A 121725 Virusshare.00073/Trojan-PSW.Win32.QQFish.pkc-1c8bbdfd041f27199db3f6e4c210cca284cae0cff18b86e3acbbcd147bf1292d 2013-07-10 02:00:06 ....A 188648 Virusshare.00073/Trojan-PSW.Win32.QQFish.pks-97b4dcd9ef36db87fd09e9535aa36e8ed407be66b1fef6eaec10900b3fad35f2 2013-07-10 16:52:32 ....A 188648 Virusshare.00073/Trojan-PSW.Win32.QQFish.pks-dd0b1bc44b4d992b99136bc8aa28e116f6b8a0ac2aac3d8af2e60f287a20b85b 2013-07-10 16:35:42 ....A 128496 Virusshare.00073/Trojan-PSW.Win32.QQFish.pkt-38847ff1932ae526c8fa510aa2e81e14f2c946ee82a0eb56ddb45ad96dece9f0 2013-07-09 11:24:38 ....A 184442 Virusshare.00073/Trojan-PSW.Win32.QQFish.pkw-640f99897c76f8e4f125c7b9a8661938b0b297a395708623e20d0a9727b75675 2013-07-09 06:34:36 ....A 51382 Virusshare.00073/Trojan-PSW.Win32.QQFish.plc-256d46e32cb38ff5ae8b1e46bf66edc8ff064556eb036c329d4bedfcd43c2069 2013-07-10 17:14:50 ....A 188648 Virusshare.00073/Trojan-PSW.Win32.QQFish.plm-2697d0eb526f560e4178ce78063d8ae44f84b471c43eb2e42d82f11e7e81abda 2013-07-10 08:09:06 ....A 180224 Virusshare.00073/Trojan-PSW.Win32.QQFish.plm-94b61807394983abd74e371b29dc543f367f21b98efe27dd7a9a020e4b6734ac 2013-07-09 23:43:14 ....A 125709 Virusshare.00073/Trojan-PSW.Win32.QQFish.pln-43701c83a6e9f3448a91146a1d06ef0b0469107e7aebd7d93f5d4da28296420c 2013-07-09 07:09:02 ....A 188120 Virusshare.00073/Trojan-PSW.Win32.QQFish.pls-45b57b2103f3df55efd3e26a4aa70a1ad3315e99654c9fecc0b3e9fe3d5cff25 2013-07-09 20:58:08 ....A 130914 Virusshare.00073/Trojan-PSW.Win32.QQFish.ply-1be28353a7934645e2f38695199c32853a19f5e1421d4af22d842ec863b74bd5 2013-07-10 01:17:30 ....A 128910 Virusshare.00073/Trojan-PSW.Win32.QQFish.pmk-511233b4b3c0b5f77de87fe9ede79a2222605ddd8fd674b6d7cb6484e2e78db9 2013-07-08 15:57:30 ....A 117760 Virusshare.00073/Trojan-PSW.Win32.QQFish.pna-170d33157c7294f821bf97de3c9e2a51acb3a92b00753871f428fd0dcb694c92 2013-07-09 05:45:48 ....A 121653 Virusshare.00073/Trojan-PSW.Win32.QQFish.pna-25b320aa8c7784093305af8d2405fb5272dc34a3367a6bb630257a9f644fe0b4 2013-07-09 18:08:24 ....A 115933 Virusshare.00073/Trojan-PSW.Win32.QQFish.pnz-535a54d1e5e27f62fc1820a337a300a1084cb483abe83220bae6a1323ba08c66 2013-07-09 10:58:24 ....A 122555 Virusshare.00073/Trojan-PSW.Win32.QQFish.pog-9c51e783a851229e25a3cff6cd9801ab266af72605945f19fbe38424e3024423 2013-07-10 11:46:24 ....A 47507 Virusshare.00073/Trojan-PSW.Win32.QQFish.poj-1e12f11168ea2d051551f77c2440ec545455f019be0619faa3630290fb0715a1 2013-07-09 23:49:02 ....A 71885 Virusshare.00073/Trojan-PSW.Win32.QQFish.pom-9feb9783921f83e8ca28ab21ebb40e3e3e4ade80b92b121f05bb9de96b3aaea2 2013-07-09 20:13:08 ....A 121856 Virusshare.00073/Trojan-PSW.Win32.QQFish.ppd-4524acec917b315d691555104e4b8670822679b54ac545caf4d70b9b96810720 2013-07-10 16:00:12 ....A 47413 Virusshare.00073/Trojan-PSW.Win32.QQFish.ppf-474caa479fc27bc01621e7c84220b054fd66fad9a3c7c7eb118bb4eb4a648e2f 2013-07-09 17:34:28 ....A 125157 Virusshare.00073/Trojan-PSW.Win32.QQFish.ppj-91543b658844edbd8d5c80dda51cf43c032702de59201a3fc95d32e30207308c 2013-07-09 14:45:10 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-01592cc8047c11d0db70d2d310dd1d90a8feeefbbcd8bcdf88ad640fc09c4fbc 2013-07-10 00:30:16 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-1a30d152b5364e7aa01e9c81b9f8f8c2d201e780843ad5499f7e2ee2fc253c9c 2013-07-08 14:41:22 ....A 2024064 1980419712 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-1f643f999b5f47ddc3a55beb58ffe35365f08afdbe45279444f86f67cdec6207 2013-07-10 02:53:08 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-259fbc10d252767548094bfa73fbcf002b7c28be2acef01e93c64f03dd3b6a1c 2013-07-09 14:42:12 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-360acd6e7142e57475c6e1188fb25d1cefcd299a882d0be8a926f2f81c89946f 2013-07-09 18:37:38 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-428c287def20661e608e5a9054095a50ffd01d358f61a12328b4d50a9e30b8f2 2013-07-09 06:21:56 ....A 61440 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-45c0fb106e9dfe4da2e769d3be1d2e9c4051e9cafb28d948cb1ab35f6378225b 2013-07-09 15:41:10 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-71ecfadc0cefd2e46c7ec975b9cac77d5f6e4df805a13859545b75d60c2c2f48 2013-07-10 15:32:58 ....A 25088 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-7311d3abf731d3a65d5f8a94107c4a53810c1742a538c7653a4350d8d73dc5ae 2013-07-10 12:15:28 ....A 24576 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-73f20c92923b93fe83c8ad53905de66fa9ef6d12bea669c621d72b51b6192070 2013-07-08 14:25:10 ....A 144384 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-7565d715db0a7adcf2b376fd75d0ccb1745735d226ea5679e787ffbe616fdf72 2013-07-10 11:13:22 ....A 25088 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-806df03d193680e933db4ba03d0d66f2c395f729f021146942eb5d8e162f3e09 2013-07-08 20:27:16 ....A 2024064 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-90e4eba6bfebc4c2a05aeb740959b5178635d4ebbdb37daf9951b4e5bf1d1a2f 2013-07-09 01:53:50 ....A 2024064 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqd-a0d1492d43ee6337cd21b85040733f24f52c8a3d4f0485d03d1bae7b7821981f 2013-07-09 20:14:58 ....A 176128 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqe-25168fe4565745bba602f346356bfa17b23b697150dffd46aac08d9042f50581 2013-07-09 07:11:56 ....A 185374 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqe-45e668b06a2af857de7873b72a7ed9a92ec96bb3ecc756914dd90c78506530e7 2013-07-09 18:54:48 ....A 189812 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqs-45fb692e622f5853066274ed0f764839ab919e987632ba13b5a1ea819c820be4 2013-07-10 08:27:52 ....A 187197 Virusshare.00073/Trojan-PSW.Win32.QQFish.pqu-45e1fc30879ff5fd0145610bcd892180bed3e1b718f96ca6724b559fc20fb864 2013-07-10 04:09:48 ....A 86417 Virusshare.00073/Trojan-PSW.Win32.QQPass.aabi-16f0dba2002ede93423b4bc3ac96db5dbfc308051b55a63483d1ae6f08a00353 2013-07-09 20:50:34 ....A 807313 Virusshare.00073/Trojan-PSW.Win32.QQPass.aabi-2299bb58dba8622fa69cf56fd5f128edf3c33b8169d6d31c55039605faa6274c 2013-07-10 13:43:14 ....A 807313 Virusshare.00073/Trojan-PSW.Win32.QQPass.aabi-26aa1a5e875024708676d74d28eb5b0cdd9fc6795631b57d10b1bf6d8710aac0 2013-07-09 13:22:58 ....A 98705 Virusshare.00073/Trojan-PSW.Win32.QQPass.aabi-64b669ed3d0b41d3bda7529b41c0f3733b6fd59e79a986e09536cea388898807 2013-07-09 12:11:20 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.QQPass.aaea-35a219eb9c00113271e733377eb8c5fd75b3eb071dca6a5d9de949b981f61c37 2013-07-09 09:29:18 ....A 163840 Virusshare.00073/Trojan-PSW.Win32.QQPass.aagx-45bffe1f301e9411f6a84308183dd9cc3ced097c185e4ead4cad10a0e7359f67 2013-07-10 09:38:50 ....A 1342976 Virusshare.00073/Trojan-PSW.Win32.QQPass.aanf-1c0b5ba3801a1bff72041e0178031e2789152bda861403b588d7b249833a5b1e 2013-07-09 22:26:42 ....A 1342976 Virusshare.00073/Trojan-PSW.Win32.QQPass.aanf-cbe610885f35bb0fbc8bac169944b66fdd238ff0f521baaffa9de475d6d5c456 2013-07-09 20:50:02 ....A 1835069 Virusshare.00073/Trojan-PSW.Win32.QQPass.abjh-98a0d9a85c93b74351eb62be0f8dc34e2ccea469695facbec2a9a5530aec3984 2013-07-09 23:29:36 ....A 98304 Virusshare.00073/Trojan-PSW.Win32.QQPass.abqn-0dd87efff155a56b0aab5af55bf74d634447c69754c5dfea256587cbcd173972 2013-07-10 15:22:32 ....A 1134584 Virusshare.00073/Trojan-PSW.Win32.QQPass.absx-1dafc731f3d2c67ee320283fb40f56ff38ebc2d34af042c381a23fdb25e45d60 2013-07-09 00:13:12 ....A 101334 Virusshare.00073/Trojan-PSW.Win32.QQPass.abuz-1754dc915ad4f06e6e5aab43fc8d092bb0a7a1e3b9a79deea9ef5c98e8f260d5 2013-07-10 08:39:10 ....A 43478 Virusshare.00073/Trojan-PSW.Win32.QQPass.abuz-201aee2402897e9010eac1568935921d0bcaf7eba9113c68238b646b25756d9d 2013-07-10 15:43:30 ....A 39894 Virusshare.00073/Trojan-PSW.Win32.QQPass.abuz-289fc66de3817b05451d1019ca8f9e5eb691d3f9ed88e6d3a029332d58b0173e 2013-07-10 17:44:26 ....A 49152 Virusshare.00073/Trojan-PSW.Win32.QQPass.abuz-658ed11252daaf01f5859ad0ca65ffebda977c1858f5ef076b8a68164e867967 2013-07-10 14:08:38 ....A 40918 Virusshare.00073/Trojan-PSW.Win32.QQPass.abuz-823320303da8883695a4917b43b181da932e752d98411c69018b97bfc8326c2b 2013-07-09 13:09:56 ....A 983172 Virusshare.00073/Trojan-PSW.Win32.QQPass.abvu-11356da0564f593cd1bd7209575fff1c667845d414ba316d3530c16212ff8b80 2013-07-09 19:25:42 ....A 69428 Virusshare.00073/Trojan-PSW.Win32.QQPass.abvu-31b32bbe5b0f2ffb46464d778addd25ce9b6f9a14be543cd7cca9d48315e8c71 2013-07-09 07:02:26 ....A 503660 Virusshare.00073/Trojan-PSW.Win32.QQPass.abvu-d09409371351993b650b1d16d0cc23a3e0d2e0841c72a9b2e61a3f66199d20c6 2013-07-10 15:39:04 ....A 112761 Virusshare.00073/Trojan-PSW.Win32.QQPass.acpo-38eeebdab80cda2ce45ada5343f89147b9d4990ee96fff12736ba713f7d9fd27 2013-07-10 01:44:44 ....A 30158808 Virusshare.00073/Trojan-PSW.Win32.QQPass.acsb-9c082286876cd2cf13e9038ba49690c70999b3aa4b1e1abf19f9caaf7b994d67 2013-07-09 10:37:24 ....A 798720 Virusshare.00073/Trojan-PSW.Win32.QQPass.acsn-1c5ba9f4e62e0c7e43a72166a2684c731e84d44896f57ab042792b235f8dad9e 2013-07-09 21:48:12 ....A 669088 Virusshare.00073/Trojan-PSW.Win32.QQPass.adfi-35a01000fd6dbb9991423e4d34cc9cb74afa974ad738b7f288da91dd6060ddd9 2013-07-09 06:25:20 ....A 41430 Virusshare.00073/Trojan-PSW.Win32.QQPass.adja-bb9247139a69c7b6a72bd35484e314129eb377354337d7fd0d3f782819cc9478 2013-07-10 17:01:06 ....A 521829 Virusshare.00073/Trojan-PSW.Win32.QQPass.advi-8125ef4cb2417d4f8011345568bb5cdd55a02eb6cc3503522432a318099c56bf 2013-07-10 12:22:32 ....A 44251 Virusshare.00073/Trojan-PSW.Win32.QQPass.aer-8110783ca8510501165e836f1f34a869fffbf64bf22fabe8408f9bcd1bdd6797 2013-07-09 12:13:50 ....A 41280 Virusshare.00073/Trojan-PSW.Win32.QQPass.ahps-04266363859244ee2fae9bb29519ec794577ffca5fb08f089b6e0eca93493d21 2013-07-10 04:38:30 ....A 49664 Virusshare.00073/Trojan-PSW.Win32.QQPass.ainr-bb971544e734a728e9e8f83c044ccb8ca199af717feada1774ecef5502b8708b 2013-07-10 02:28:20 ....A 83569 Virusshare.00073/Trojan-PSW.Win32.QQPass.ajj-556bd6b131e14b39e346bfd43a27fcfea577626ab55225e4ce3c13921facdf92 2013-07-09 22:47:28 ....A 37888 Virusshare.00073/Trojan-PSW.Win32.QQPass.ajn-21b17a5ce1c67ea88342a7852130881a5e7231752fb7e593a033a626a7990a55 2013-07-09 18:30:26 ....A 83588 Virusshare.00073/Trojan-PSW.Win32.QQPass.ajw-22ea23689db4627ae06acdf51140bd60655ad08a97ab18aa38d135f69fa92f0d 2013-07-09 12:17:28 ....A 103540 Virusshare.00073/Trojan-PSW.Win32.QQPass.akp-916ed4c3e73f9daeb27dcc9325b64afaeb12e985ad53054aea45cfa47fc360c1 2013-07-10 11:02:42 ....A 950272 Virusshare.00073/Trojan-PSW.Win32.QQPass.akxy-47733f64609a91f604a492cf4d03352b704c3c542d94927577354628762cb23d 2013-07-08 21:27:52 ....A 1219072 Virusshare.00073/Trojan-PSW.Win32.QQPass.aloz-2690eece4239322301a8b429e1e76f11abab2029c0892c7798374303e835ebf2 2013-07-08 22:43:24 ....A 6565888 Virusshare.00073/Trojan-PSW.Win32.QQPass.alpl-320e679f4a96b3b5e0bcb6bb44c38f39c5e874aca5ff3664d51ec3fe13e095e9 2013-07-10 08:45:04 ....A 528384 Virusshare.00073/Trojan-PSW.Win32.QQPass.alpt-25178cd0201ce81beb2b3359231065c97bf34f55108ea82005461517dcc5e1c3 2013-07-10 00:07:18 ....A 528384 Virusshare.00073/Trojan-PSW.Win32.QQPass.alpt-3345e3b0250b8266feb8b3219cddaef390d00967b84ab104d1f153b5d02d4fb3 2013-07-09 22:43:18 ....A 1282048 Virusshare.00073/Trojan-PSW.Win32.QQPass.alpt-714633b1ddb69b6bfbf26e5323f309cafef69e3c2c7804c8a647606fb663145e 2013-07-08 20:29:18 ....A 918528 Virusshare.00073/Trojan-PSW.Win32.QQPass.alvf-8148164171073752e37896838d6570b9c4dc4046747688f5cd4fc685021ecbd0 2013-07-08 23:07:32 ....A 1757184 Virusshare.00073/Trojan-PSW.Win32.QQPass.alvx-700c2f5433d3ac1ec17ae6fb3319b257e072bc238c6785f213fbe116a52f8eb0 2013-07-09 08:58:58 ....A 81920 Virusshare.00073/Trojan-PSW.Win32.QQPass.ambr-35b9123367956640c66335aa2cf00260c54ae348ee851ac4a5d03580ad30f471 2013-07-10 01:11:20 ....A 474624 Virusshare.00073/Trojan-PSW.Win32.QQPass.amfc-3484718357af1acc3ce321f7b8fb704ce716266f2b5631e26f4c806560efb451 2013-07-09 01:50:54 ....A 950272 Virusshare.00073/Trojan-PSW.Win32.QQPass.amnj-50fd89a7da54aabdce53e4769c589de59d68dc3d0524107f99d77f5652d0c6d9 2013-07-09 02:30:26 ....A 1163264 Virusshare.00073/Trojan-PSW.Win32.QQPass.amob-515d4fe3ea9a9d53c98e07c19fef5c465ca0871f7e2669609d42f6c2ab8f40fa 2013-07-09 01:09:12 ....A 592896 Virusshare.00073/Trojan-PSW.Win32.QQPass.amrk-927db970f96d23d847692ad8159283a427018716929f74ebd25ba5aae4e8d458 2013-07-09 11:55:46 ....A 40391 Virusshare.00073/Trojan-PSW.Win32.QQPass.amsu-613b5db97e4f90aca000f7872ad8755ecde2f90b1d83cd56cf9b8ce0e3cafee8 2013-07-10 16:36:34 ....A 37997 Virusshare.00073/Trojan-PSW.Win32.QQPass.amz-8114521135343c2ffc52ab0ca263b1cfeda80084e4fb4f30fc804765a7d609f1 2013-07-09 01:26:42 ....A 987136 Virusshare.00073/Trojan-PSW.Win32.QQPass.anbx-636677880297734c290937b13deb5582717d6c35a4a0d7208907817367d04e46 2013-07-08 23:59:28 ....A 696320 Virusshare.00073/Trojan-PSW.Win32.QQPass.anem-8293c66a08667369808e7ca6066ed755c9eabd8216f3c9323935d3f291b1bf4c 2013-07-09 03:59:32 ....A 864256 Virusshare.00073/Trojan-PSW.Win32.QQPass.aneu-7398b525fa7a5bcf3f480af92b7ae8f1b37077c3bff89486ea28306da72d3de4 2013-07-09 06:03:30 ....A 32768 Virusshare.00073/Trojan-PSW.Win32.QQPass.aofs-455b6306b30b51598798465424e0c4cfae00449e31ebe2c0d8a3b69b0cd37418 2013-07-08 22:23:42 ....A 178176 Virusshare.00073/Trojan-PSW.Win32.QQPass.apmd-2ee0099ae8ccc2a84ff0919ac06cda8930d1b1502c26d82ab105b1888ccc8412 2013-07-09 09:31:30 ....A 155755 Virusshare.00073/Trojan-PSW.Win32.QQPass.are-45cd4d18883fda824f1d750e36b532556377aebcd24bd1773eb563471bc14f25 2013-07-08 23:36:18 ....A 1105920 Virusshare.00073/Trojan-PSW.Win32.QQPass.ariy-62c3db3ce55c2e902f125d248a90688a486c349666d40f7cd61f12a4dd955380 2013-07-10 17:22:10 ....A 41472 Virusshare.00073/Trojan-PSW.Win32.QQPass.arq-e3fd5507f7731d1e324076a5def6f32fbd6cf2c43e3b5a4fb864fcc2bcb969b3 2013-07-09 14:07:30 ....A 131149 Virusshare.00073/Trojan-PSW.Win32.QQPass.arr-9b9710eeb7e88eadfc7d7a379fd89564e82414c261b3e88acf2c583a74d34b5d 2013-07-08 14:49:56 ....A 70656 Virusshare.00073/Trojan-PSW.Win32.QQPass.arsw-1ae7638f89986e0f5043b635c8629d3177dc3c2543b9ca07bae2046eadcfebf6 2013-07-09 00:17:30 ....A 1011712 Virusshare.00073/Trojan-PSW.Win32.QQPass.atxn-52e38dcb2a75cce526d30954ac1847b68d3bfb863dcaffb6a2f4b89eb3101b40 2013-07-08 16:45:18 ....A 57349 Virusshare.00073/Trojan-PSW.Win32.QQPass.avsd-30123fb0f3f2dadcad56dc8faaac27af40458795294267d487490eb6dd540716 2013-07-10 17:38:10 ....A 57349 Virusshare.00073/Trojan-PSW.Win32.QQPass.avsd-6518a52dcf0580f8e80a2923ad35073a0d5968271156860e152c79e4e1259d8c 2013-07-08 19:31:36 ....A 57348 Virusshare.00073/Trojan-PSW.Win32.QQPass.avsd-70f511c1c7e4f1982702dcb63909cc6fb0e6bdaaabfe6b21c5373a15cf150d9c 2013-07-09 09:29:04 ....A 3047294 Virusshare.00073/Trojan-PSW.Win32.QQPass.bbbp-b7c0adc506899c55ba2924b56d6dfaeb4d1f5832e0ca99a44e92030988925cd8 2013-07-10 11:38:54 ....A 621588 Virusshare.00073/Trojan-PSW.Win32.QQPass.bnr-477881c486de0790dd547a53539f60e73d1bf6ee8e606939fdd07f3348d46899 2013-07-09 13:55:46 ....A 70213 Virusshare.00073/Trojan-PSW.Win32.QQPass.bnsr-fc84dc08db0ac9f71f6670be80e977a7e19534f0de63c941221c01c7e6f20c35 2013-07-08 15:13:46 ....A 98304 Virusshare.00073/Trojan-PSW.Win32.QQPass.bnxa-0d6317d0e4e4d6c804dac8b4439dba50df90c9ff2ec80c24efcbfe26049ce92c 2013-07-08 12:18:22 ....A 49157 Virusshare.00073/Trojan-PSW.Win32.QQPass.bohn-2200e2d2cd8ab3d2b4c50fdf0697d20c6b272d5f55c6c5861f8770103a834012 2013-07-08 23:39:38 ....A 49157 Virusshare.00073/Trojan-PSW.Win32.QQPass.bohn-827486472f558cf796c204e6d5c0ef8da97b2f63efe7f7051539dad71ad17448 2013-07-10 08:02:40 ....A 159232 Virusshare.00073/Trojan-PSW.Win32.QQPass.bopj-9d1cb67b845063757844b4bde8b9889adfa2782bd546b025352ab8b3bead94de 2013-07-08 20:48:42 ....A 282644 Virusshare.00073/Trojan-PSW.Win32.QQPass.boxq-419054db07cec2213a793d8df682ffecf64e4ab0150c9683e58a43535b02d11c 2013-07-09 18:27:40 ....A 483328 Virusshare.00073/Trojan-PSW.Win32.QQPass.boxw-a4ee937e21ea8ea9b7aed541e05529c8dcd19082f6b0841c2ec7ea5e9cf6998e 2013-07-10 06:33:52 ....A 64512 Virusshare.00073/Trojan-PSW.Win32.QQPass.byee-93fb221da9f3859f947d0d7cd165de85a7a2b47a816adb3d77049e7048130f1a 2013-07-09 10:09:40 ....A 290836 Virusshare.00073/Trojan-PSW.Win32.QQPass.byje-c053fa3d90f7e7ab451bffd61f65cf5f619920ab441627d4d3a6c03a92569714 2013-07-09 08:04:00 ....A 847872 Virusshare.00073/Trojan-PSW.Win32.QQPass.bypi-95e4ff87351fa00018aab8248423744d20d60851f47a2987d36b0729099e62e0 2013-07-09 01:07:12 ....A 290838 Virusshare.00073/Trojan-PSW.Win32.QQPass.carz-175d8dc9fc7af58a3a3c778b79512c1f45f58d76a0f0e0b9f7b79633aa5c032f 2013-07-09 10:39:46 ....A 290836 Virusshare.00073/Trojan-PSW.Win32.QQPass.carz-1c9003457f5b7f30a2ed32d30872a53a459c7e5dc700f82405f5ed6c09d97764 2013-07-09 05:31:04 ....A 290836 Virusshare.00073/Trojan-PSW.Win32.QQPass.carz-367c79015f465de305d521026652bd49f0339a8a29a5fb9401a888e9e6b8f185 2013-07-09 10:43:16 ....A 290839 Virusshare.00073/Trojan-PSW.Win32.QQPass.carz-561fd2fe7ee4e4c43425193251591f826931b58aa9ef1d56be492905b4c16de6 2013-07-08 20:59:20 ....A 811008 Virusshare.00073/Trojan-PSW.Win32.QQPass.ceyz-f5d98db53dc360e65031b1704b7d01f8e2c7217573769c89708e561eef29f264 2013-07-10 15:11:58 ....A 1497088 Virusshare.00073/Trojan-PSW.Win32.QQPass.chxk-efa729ea7302dbaa29387ae13206faef36748fcb9659a77998e1bcd55caae135 2013-07-08 12:58:18 ....A 461824 Virusshare.00073/Trojan-PSW.Win32.QQPass.ci-cce0f9b61b063a5aaf67dee6815a6ce28bb01f6a68f7aab83c1660d84c6bce2b 2013-07-10 11:48:34 ....A 46841 Virusshare.00073/Trojan-PSW.Win32.QQPass.civx-b51c1d7de58a596708a4895de3b1eb8a38f3ad84b0381e519e9c2225d67b1c3d 2013-07-09 15:54:40 ....A 308224 Virusshare.00073/Trojan-PSW.Win32.QQPass.cnlj-a4e002d36674f94eb167dfe39062f57b1553cb474c98781700d319fc1a265dba 2013-07-10 01:37:38 ....A 4407169 Virusshare.00073/Trojan-PSW.Win32.QQPass.cnlu-01b162bd5609f18d45e7b5ce835812543c0480bd69bc102337de90a7fbe5ecd8 2013-07-10 11:07:08 ....A 86528 Virusshare.00073/Trojan-PSW.Win32.QQPass.el-73426b48686ed5d1b550b965fdbeec979811669e32545839f23bb4414b92a319 2013-07-10 01:25:22 ....A 86528 Virusshare.00073/Trojan-PSW.Win32.QQPass.fxt-bb16a3e9e71b62d087270ecb36abc7a5120398dad5cdc5e67cd92e8690cfce4e 2013-07-08 12:28:32 ....A 32899 Virusshare.00073/Trojan-PSW.Win32.QQPass.fzx-d59078cf4e9ac348fad86b97775c9a3761ef565feca42c0df35c54fcd951033a 2013-07-09 14:08:44 ....A 319488 Virusshare.00073/Trojan-PSW.Win32.QQPass.gr-304596406791733f5ade31908a0d7af74c747571a9eb09854e3ef95da685c3f0 2013-07-08 12:39:56 ....A 122368 Virusshare.00073/Trojan-PSW.Win32.QQPass.hh-17121a0bc258b2531832eb95a6c3d10dff3746c1385c5332e7eabfe042a3938c 2013-07-09 07:50:20 ....A 60416 Virusshare.00073/Trojan-PSW.Win32.QQPass.hvx-25b9f6f3c34850abdc9c7bef6d242f3d8ed3ed5b9c1f7c610e1ceb0a934fe747 2013-07-09 16:33:18 ....A 32827 Virusshare.00073/Trojan-PSW.Win32.QQPass.ip-454ee03512f506e17611321469de94112b3eb8532951af942a43bd468bbfca21 2013-07-09 19:54:48 ....A 66048 Virusshare.00073/Trojan-PSW.Win32.QQPass.jfx-964dcdbebe1710849044c201d4e37c49e5f175ac1667454395bc39ae0973e32b 2013-07-08 13:23:54 ....A 859900 Virusshare.00073/Trojan-PSW.Win32.QQPass.jfx-d126f4a451e55f82639b4fae381b953cbb6ccb5842bf5a89e9ef25b30e546e02 2013-07-10 14:13:18 ....A 72595 Virusshare.00073/Trojan-PSW.Win32.QQPass.ji-648b3bcb06c28d700731ad9aa69d81859c3ad3fd48544603d1a9599ae6f31035 2013-07-09 11:42:04 ....A 40072 Virusshare.00073/Trojan-PSW.Win32.QQPass.lc-405ba93164814b58560d41e2b87ac5095c7630749301b1ed82486f693548de00 2013-07-10 13:02:06 ....A 45056 Virusshare.00073/Trojan-PSW.Win32.QQPass.lrea-74d60f0a965e083eb4a5a6757357e127586fff1b701ac3d3b691c97ac289cdfb 2013-07-08 17:04:08 ....A 39252 Virusshare.00073/Trojan-PSW.Win32.QQPass.lusy-301d8f0830d565f1e92851b6d4ccd77fbf94236d63870727850f421f0f4e491a 2013-07-08 14:28:58 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-1912f9bd696b7eeb356e8b6b33fe1d8f1629f779a3ed5932d57a33f5eb0c55b3 2013-07-10 04:42:42 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-1a8143b5e32f6c63b07a25e4cfcd4347d13c860f4f06bb55e02586472c0898ec 2013-07-08 13:44:50 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-1acd95f435dfad714b3682c1e1d516a6f7b20d05c79e6966c3e18b6a1654cb7a 2013-07-08 12:07:32 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-21f82b96acdaaf71c17eab03a5007d8a244f1a53199b6b2945453d56eb8d73ba 2013-07-08 12:04:52 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-22002bc01b4bf9e57cbf67b4736599b14f8e5086ad835defdb42297a551a5f5e 2013-07-08 12:21:16 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-22064fb672dbb8eab8aef4999817a71255e7e88725c7be7397695eadd43448dd 2013-07-08 13:35:30 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-22760a54c1cff3bd351ea3ee80a29ad73cf561f3497827382fc467142e6a0e82 2013-07-08 14:06:04 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-22a89bd0d12e453d23d96bcf4e14bb9a3653e0e771bfd88bd1a9ce6c358ebc24 2013-07-08 15:26:38 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-2c8deb886b59c9a2f1063049094570f96cafe83c9be914a7d5acd6754f5e2598 2013-07-08 16:07:28 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-2cce3e2fe3f5bcc49f70729e60f6f7f7507649a9b0f5ea0042da79a926129790 2013-07-08 15:35:10 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-2d936fae5c429c30ebff580e745f3f5af8e37a8469de31ec073a39bb35a0b0c0 2013-07-08 15:51:52 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-2e336626e7512e6a649431fdde89f0891b57b9f19fb26bc1b2c0ea7311d5c5b4 2013-07-08 18:27:28 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-309c932a8a498f0ca978746c0396d478ef7d8162218969d00634b9e729c9c5c9 2013-07-08 20:51:08 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-3175003494b08ed985d6f5a01d966962b372af5168dcce4e523ceb55cffd86ac 2013-07-09 00:32:30 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-32963fdd2bb6e331b30d064cd533bc2816deb00ee124aab816aba7796fe6e3e7 2013-07-09 02:09:04 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-32eb8e44d1624d9bef78836c4349c88a9fce3a73b2b443a6c473bd0f440f3525 2013-07-08 18:29:14 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-4098041316ec65dcc70f418cee5068a9658a1016e861ca2042f5304f0156afe8 2013-07-08 20:00:40 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-412d8a2a58c4ba27ae1d79e33e12ad2a4f104f653226d16125dc7ab9e3e6a3f0 2013-07-08 21:21:24 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-41a885c02b50307309a1253e5fc41b86500b9852fbed26f2603d0b2ed85b3df7 2013-07-08 17:52:08 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-4e57af510899bfa1c974f96afef08ee9f8ccbd54ed47bb5d291595bc68ed5a61 2013-07-08 18:09:22 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-5067690c2517ecf12ed913cd67eb0bf8fbbb422ece32324004c5c7048aa711ad 2013-07-09 00:06:58 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-5095217d1e399a19d3fcefa5a31d2c9a70f6cfbe8316be2fb4fa10dde9b18d4f 2013-07-08 19:29:00 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-50eb6eaf891747b0f7d4fcd329a3dff1c6fd3b452ebfb5ae807bdba75600af53 2013-07-08 20:20:10 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-5152d9f425d009de9c8dc8fb73b1a39adb55fd49b959ee374f8b92e80439d93b 2013-07-08 23:01:36 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-524aef3a4498ed0bce1eaef01f2b511c126bf4473bf1fbe794b9cce879156e13 2013-07-08 23:00:58 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-6289832a3a6e608cd42e85a0d3158bcd0f54c669ebf366e6752aaf64cca03194 2013-07-08 17:36:54 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-703ffecce6f05f1426dd6b775b13985aa62f7822ba30a15f14a795346f356f16 2013-07-09 02:02:10 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-733592f34492db69808493802d6b772d5610be37249288426e01cbd4a551f6e6 2013-07-09 04:04:34 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-738dd23e0900bbe8b3400c3ac2c42eb89487c0483b6650900964d222da4232f2 2013-07-08 20:00:40 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-81139235b16c3e90392be86162169fd4599ae1d565779ad17c9527cf7c7287c2 2013-07-08 23:17:32 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-82565a8c60d6601e49aaabf60f69096beb066c63d8add297ed3cc02272c4ae3f 2013-07-08 23:42:30 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-827620c9eb32ebbfdd432da8f3225d974c2336585eaeffac41a05806f42dad9b 2013-07-09 02:19:16 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-8333208061a99bf1c70166de85bcace170926edcf558030ae184562b4cf80f63 2013-07-08 18:23:22 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-906632673ce2c3a9a706c848f7b5ac24d9e107f38f33e3599e4294dc764bbbc1 2013-07-09 02:50:16 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-92fc3c7d94201dea85d1705e06f05fd9cc70b38b9b09d569facde0821d839958 2013-07-09 03:56:04 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-9317432db36dab556dd1de73e78dd533f54f8ca7b94617a83c45250cb1635ca7 2013-07-08 17:36:52 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-a02f4df4f5e92b0bf118ed8f8a37ccb7a294a26f8c35bf94e063d39203989136 2013-07-09 02:28:30 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-a2d7448635d392edf96402cb6746eaae6d9f53bde9c70ee978fbeb3061508739 2013-07-10 09:48:14 ....A 94218 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-cd9b73ef54e87cffdb023a4edf578f929bea3083efa4ab270111a1041554e4a4 2013-07-10 16:19:34 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-e2546804c60fc3875f35c2567eba5f3b6e4c47d6995400ffbc3d56e0b7218a45 2013-07-09 09:34:22 ....A 94213 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-e3ef855c35f02547ead2111de8ccf6d640820ba170324c72fc21e00d269cd8c5 2013-07-10 10:04:08 ....A 94212 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhr-ecfa177479af00892d132b0fa8bd339ed1c8f0ccf396064b6bb1dd6dec418aee 2013-07-09 17:16:04 ....A 24669 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhy-700fac0b141482edac337b2dd572495e7948301fcd51538aff468cafd0a03345 2013-07-09 19:11:24 ....A 24540 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyhy-99e19868cec9e9170d65d3b9925369a523dc6f57e0d43862913591b2a293e672 2013-07-09 02:16:46 ....A 67072 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyng-32e4ea4c5fde84c477f6c3b9e959c79939ef395d66b92a50383941a74844ad65 2013-07-09 02:23:42 ....A 67072 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyng-7333d9fdd80e2537cccc0fdc6d277c00fce7e9a36d1cc052ceb33fc4175ae197 2013-07-10 17:30:38 ....A 49152 Virusshare.00073/Trojan-PSW.Win32.QQPass.lypr-f5749cdbaa4a7686f6bf0bc6002729fe1d51abfabe68bae137f81fec6d035f99 2013-07-09 06:31:18 ....A 67825 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyta-1c9ecdf723649f71df2a51c92ae4fed7075dd62943c6abee55e0b00dec40fa64 2013-07-10 13:35:06 ....A 67825 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyta-748fd6af5b8bbe583a1fcd5b4a55c2ecfc236c8a92d01cdeba0fd2811f4c9a29 2013-07-08 20:41:44 ....A 102410 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-316695b792d916a4533d21b8ea36298bb23b2ea4d07fbf59ffac197c0b3fa9fc 2013-07-08 21:04:38 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-41c6df077bb57e46bfd800147b35d582b12692854183cbf79ad4e61710b57497 2013-07-08 23:58:24 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-42b8fce79e449a280b7cb3db0ed60464620be701599c62c4ba6a2348ad2ec1f4 2013-07-08 20:47:50 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-71822dc434f3b8959b98ee42c18bd90c357be701ffba2671183fcc05a7d2c683 2013-07-08 23:18:04 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-725621c69eadcd924c75496bcfdc157375203199bfc1805825cc9bb3e94a38b4 2013-07-08 19:46:46 ....A 102404 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-80fe91edacdbc5076138760306164abc611a9fe2f92fb830a5d7bf0e83415a53 2013-07-08 19:21:34 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a0bea8de80ec9372419e0faf2a2618215cb1a2bdc4c0770e42aeb95c8a85849a 2013-07-08 19:52:30 ....A 102404 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a0cbd0d57e76c7469577a2dc6fc464b5323af84fe71524699a1b3f49752b7720 2013-07-08 23:22:42 ....A 102405 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a1ea537b8f518bd50b23e9f0f38a98a5a2bf6ae44fd953d99d4b46113aca6a39 2013-07-09 01:01:26 ....A 102410 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a261d651b98d950a7cd28e0746fddf61b2d831b64eae29dfd7de13a7505161bd 2013-07-09 02:24:14 ....A 102404 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a2daf93f637a7f861cd35d6a59d7dea23895f506886e6eb30389d78e6ccbce46 2013-07-09 02:46:36 ....A 102410 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-a2f7235ac425f6f1b86b0b7cd2c307dfa94f06c99c298de6ae4c193f09196d67 2013-07-09 12:51:10 ....A 102410 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyux-cf251eaeaa2bc26bcc53e140bb4e7ff5d31708b12c19190c8f6964b8ee493962 2013-07-09 04:32:08 ....A 235528 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyvj-177cc7f91f8755ce403be0279f39f616ba2417f7c84ab1b4cce8984278ffef1b 2013-07-10 07:58:20 ....A 235528 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyvj-ddbe559df5ad7d42d690b143eb7a9c70d72f3fe3829444a28dd5df8bb4c069e2 2013-07-08 12:00:28 ....A 344098 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyxc-081fbfb3300896022dc4031d043dad00dd81a80cec254471a2397e7b4ab9c028 2013-07-08 23:30:28 ....A 344102 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyxc-174b0f32676f8275bdcc05149367627c0f02599ebe37da98b227f9abb71a6279 2013-07-10 14:23:12 ....A 344102 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyxc-395aec251c70174ca8f81c03ca82a99dcd1edd34b44c3cf5f6e6b601ca19c4fb 2013-07-09 08:10:22 ....A 340006 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyxc-455fceca7b384b5b2db3ef0adcb253590e9797a4578443367e513092e47079bc 2013-07-08 20:26:06 ....A 348194 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyxc-71633f4af1f4dea7b6f588e81f40102c632348412701907002b0fb1999a352ad 2013-07-08 20:54:38 ....A 68608 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyyk-3188c5818ac65ada26e3a6d15e45aefda684c19e38dda1592f839af7a1cdd712 2013-07-08 19:53:28 ....A 68608 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyyk-7127e9dec1c07946be8e87563d53772fa04fbcc42096c8c71a4752c897f28fe1 2013-07-08 17:26:06 ....A 431616 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyyk-902bbbf83a7935b64395f5645462c35a034b9fff363a1231c8f2af3096ac58de 2013-07-08 23:49:14 ....A 85552 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyyk-92102324e4689d121738498f2f62ed6883bb8c20540374050ee5c6b65f26b1ea 2013-07-09 23:52:58 ....A 247304 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyzl-9f2dcef8ad6a02394b62fae4fc42f3cb296a3fe9fa5d3f1339c27aba0941edfa 2013-07-09 15:33:24 ....A 91136 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyzo-563700e68018447fd8e1390389cbe86fd6932f595f179b83ead803bb645e543b 2013-07-10 07:20:42 ....A 5837516 Virusshare.00073/Trojan-PSW.Win32.QQPass.lyzo-9122bda5f6c37fb3d77672aa82229e3167d5fd0896b83450f71c6d1d95535983 2013-07-08 23:47:48 ....A 67825 Virusshare.00073/Trojan-PSW.Win32.QQPass.lzat-1b4555547fbef69b4a28a1eef4ce02809e1ef5332f7cda66e2e0a7bee8d5eaed 2013-07-09 17:05:34 ....A 2424832 Virusshare.00073/Trojan-PSW.Win32.QQPass.lzdy-6367a8bf4cbb90f5ac65eaeaa6b5b45358a06859edfd63538c46d31f549f63d9 2013-07-09 12:54:44 ....A 1175552 Virusshare.00073/Trojan-PSW.Win32.QQPass.lzje-1a36dd8adda0e6d3831f9eb9bab6077cc31badabb08ee80af12bc1c9943801e3 2013-07-09 12:52:40 ....A 1097443 Virusshare.00073/Trojan-PSW.Win32.QQPass.lznj-36428d06e9a9692946b65082b314f9a51f45e34541c5a7f4edecf98e30c7f408 2013-07-10 15:05:00 ....A 121949 Virusshare.00073/Trojan-PSW.Win32.QQPass.msc-1d6d71af130caf287cc57a40613d0c8d036652c14d24f28a26519cab1c0ef8ca 2013-07-10 12:20:32 ....A 22940 Virusshare.00073/Trojan-PSW.Win32.QQPass.mx-461cf348b81d0daec10791e0236e2f7508db54335bcb188a3fc793a479fac9c7 2013-07-09 16:07:06 ....A 89859 Virusshare.00073/Trojan-PSW.Win32.QQPass.nh-93d815143d5ddebef53aff043bc29c5d1916ab2526fa8e69f67754226123a996 2013-07-10 12:32:10 ....A 4355305 Virusshare.00073/Trojan-PSW.Win32.QQPass.ord-723d06b7341f3608aa0e2b6d8827bec4c41cf19edb3d2e83bfea282ad24336fb 2013-07-08 20:50:02 ....A 128665 Virusshare.00073/Trojan-PSW.Win32.QQPass.pf-4e74dd5002a537d602aa7524dbda56ba4bb350335fb41b0db570d1d2c789f8b3 2013-07-10 17:53:30 ....A 537188 Virusshare.00073/Trojan-PSW.Win32.QQPass.pf-56c3a80955c55bd37487e0fd84e59584f3c6ff016d666fea44cc248701ba2020 2013-07-10 06:05:40 ....A 88670 Virusshare.00073/Trojan-PSW.Win32.QQPass.qa-99f7111cd4ef13007ac07ee1998b84cc687a905b98b6cf9a9df8c5c88bb48f02 2013-07-08 13:24:16 ....A 595968 Virusshare.00073/Trojan-PSW.Win32.QQPass.qfs-d12daf5366c4e256a21c830264b90da84bee4e7deea1f9dc43eb11b7af851a5c 2013-07-09 04:23:44 ....A 1153074 Virusshare.00073/Trojan-PSW.Win32.QQPass.qlk-173536d86471dd1d3f87d8a2096c0e64b7d2db4e6482723146a29e60bda800a0 2013-07-09 17:03:58 ....A 278528 Virusshare.00073/Trojan-PSW.Win32.QQPass.qlk-34c977de4d8fc89b0d5054cfa0ee1599d2ddcd90d3aef732e26d8e0bcbc5b41f 2013-07-09 15:46:02 ....A 360448 Virusshare.00073/Trojan-PSW.Win32.QQPass.qlk-9bb369402ba558d637d2aaabd006b5e1c47d6b990c31e827e6e0f47ff2c7cfa5 2013-07-08 15:38:44 ....A 83697 Virusshare.00073/Trojan-PSW.Win32.QQPass.qru-2bc082d15f4a29994bc0dfb2ab5252f01fb448c1ec6341354a822fc02902b12f 2013-07-08 18:34:34 ....A 86540 Virusshare.00073/Trojan-PSW.Win32.QQPass.qwp-8fd1e4a8b9de6def91f02290a2019711b3f6d7ba8e93a712da465611c3bdf389 2013-07-09 09:21:44 ....A 80896 Virusshare.00073/Trojan-PSW.Win32.QQPass.rpe-b251496ec11a99ab5a3b279caaa461e860d202d3f69bfa357402b019254efb4d 2013-07-09 16:35:50 ....A 80896 Virusshare.00073/Trojan-PSW.Win32.QQPass.rzz-9891aa6f029d82df4372bf8fb089d7e7e9c1fd79fc5f47bbb03f85a114687043 2013-07-09 05:27:46 ....A 54272 Virusshare.00073/Trojan-PSW.Win32.QQPass.sdb-b17a06ceb77b188d7f4a0f7ad7004fb11300d5054e6a7fa2c596f5de59915171 2013-07-10 17:19:10 ....A 46080 Virusshare.00073/Trojan-PSW.Win32.QQPass.sha-649f2f3fac4751c98dcf69ba30f029b97acd23b3306ca33c598bb2b3e10942d7 2013-07-10 17:47:30 ....A 159842 Virusshare.00073/Trojan-PSW.Win32.QQPass.ti-27f0abe5dd6b1ae72755dc35acbf7dfd37bac2ea52b892f7ba4413dfc842957c 2013-07-09 09:08:04 ....A 647168 Virusshare.00073/Trojan-PSW.Win32.QQPass.tmg-1c4f57e3ccf12b907ca775b3a82acfb4551dbd2a12a0f60bd78433515e55b056 2013-07-10 08:06:44 ....A 454656 Virusshare.00073/Trojan-PSW.Win32.QQPass.tmg-63e9dde28e4e6aeed2128ec4160ea5f39d2cfdce456b84f79210a5da10456191 2013-07-10 06:19:28 ....A 18546 Virusshare.00073/Trojan-PSW.Win32.QQPass.tmr-a7913dbe1ffc352c443f5eb1a1fe4e9734f665b947ede890b4b138f7010f0cf6 2013-07-08 16:01:30 ....A 899584 Virusshare.00073/Trojan-PSW.Win32.QQPass.tvo-5f291ebb36bc93637b678f02587bbbfeceb848c7170ef3f8fd1953333248f893 2013-07-09 06:33:34 ....A 72310 Virusshare.00073/Trojan-PSW.Win32.QQPass.uie-1cdc09bfa1be82a64e172b5a37a997026b4a3abe857f30367835677900d3f83c 2013-07-10 08:02:26 ....A 196608 Virusshare.00073/Trojan-PSW.Win32.QQPass.uxl-13fe212289ad32a7dd12867720ca1d787ab18b8929f028f54d76665a277f9bab 2013-07-09 09:24:26 ....A 142336 Virusshare.00073/Trojan-PSW.Win32.QQPass.vba-454239482b4ecd86986acda15d73f160aca0e7b5fb29091b44aa57ec12b94bb3 2013-07-10 01:46:50 ....A 99840 Virusshare.00073/Trojan-PSW.Win32.QQPass.vgt-a0e40c0c74d56fa3918fc5adfb4434da88a6a8cfd3d93ffc175ca151757bbd0a 2013-07-10 12:15:46 ....A 454656 Virusshare.00073/Trojan-PSW.Win32.QQPass.vqm-64b69fdb233063a6f2c067e64de6d42380b10cbcc3341ee86046e639ce7f4abc 2013-07-10 03:04:50 ....A 454656 Virusshare.00073/Trojan-PSW.Win32.QQPass.vqm-db62f9104dd82acd08eb0cd2f12aa18852c920d53d1d14b34b03cbeed15d5cd6 2013-07-10 07:25:00 ....A 36062 Virusshare.00073/Trojan-PSW.Win32.QQPass.wa-40ede830d635e039d64de20576e84cde24a35ca13411819fb7d1013925fa3e06 2013-07-09 12:59:06 ....A 482823 Virusshare.00073/Trojan-PSW.Win32.QQPass.wot-9904e381721517c3ee240d5254f0a5fd4683db4c3bed6436c458cfd0e9b470b6 2013-07-10 06:40:36 ....A 596891 Virusshare.00073/Trojan-PSW.Win32.QQPass.wt-c5cf34cbb0cbe8e996b5b7a0852915a3495d3373eb5e4ae570f1033d2d1b2e23 2013-07-09 05:37:40 ....A 1089536 Virusshare.00073/Trojan-PSW.Win32.QQPass.wwh-460b74ccbfd97c4786363d9064e861d5d4df38efa742556a1498a32f3e0acdd3 2013-07-10 05:30:48 ....A 124513 Virusshare.00073/Trojan-PSW.Win32.QQPass.xby-e2d2d747d09201e58a2cb9d8cf06894c38a2bd78fa447ff1d469055030107a78 2013-07-08 22:02:18 ....A 669359 Virusshare.00073/Trojan-PSW.Win32.QQPass.xw-31e777fb75d75565c50d34b6f9717b938d4a29ceb35ab4790aff225d8a7f2c5c 2013-07-10 13:50:50 ....A 196717 Virusshare.00073/Trojan-PSW.Win32.QQPass.xw-822c7e85910373ed21139b44f214ef5ba805a5faf5abb853179e530f1d4b20c4 2013-07-09 13:55:42 ....A 544211 Virusshare.00073/Trojan-PSW.Win32.QQPass.yby-9536e4ae964435dd14ee86041bf7a4e34c8e6df1988366ce8c7215a537f8f2f9 2013-07-08 13:53:42 ....A 222347 Virusshare.00073/Trojan-PSW.Win32.QQPass.ygd-16d2b3304af0bbd4c0a5e5373a1a224b10c66e33cf7a88dcb185edf3000c1e59 2013-07-10 14:11:52 ....A 425984 Virusshare.00073/Trojan-PSW.Win32.QQPass.ys-cde80fa2295b4ddb70d0772153b95526a26e8a63c313eff219c26d016b71aadb 2013-07-10 15:45:36 ....A 48128 Virusshare.00073/Trojan-PSW.Win32.QQPass.ztw-4723c7aec716f83d1c325d6070a76df0048684ad2d19f49a0c4f4ccecdf71bb8 2013-07-10 01:07:28 ....A 31942 Virusshare.00073/Trojan-PSW.Win32.QQRob.0708-d2fcee1fc340792968e62dfb7cdc0a810e24d0a7e185fc25ad64f0c9eec8f020 2013-07-10 11:01:52 ....A 365056 Virusshare.00073/Trojan-PSW.Win32.QQRob.15-264ead585e83708804f34e07a9767e5d72ab3d2544164421b3d3478af642170e 2013-07-09 11:35:54 ....A 28380 Virusshare.00073/Trojan-PSW.Win32.QQRob.15-51f328d4237bc307cf8e4c7cc16aa1c11cdae357c33250d617a2873af1b5bd8d 2013-07-09 21:38:34 ....A 27858 Virusshare.00073/Trojan-PSW.Win32.QQRob.dw-9a5dbef16c648ac20dfe0d8786b8fdc9941a477f19e67580ca06d48d0e1e6930 2013-07-10 01:46:24 ....A 90408 Virusshare.00073/Trojan-PSW.Win32.QQRob.ge-61a4100e0631b6820e93f7f423eebec0f1c270adbd7e68d0b9f2c3300ab748ce 2013-07-09 23:53:08 ....A 92002 Virusshare.00073/Trojan-PSW.Win32.QQRob.lg-05b50276707532893b2127ec28e5c42774dccf8aea67185d944eabd5cc44192b 2013-07-08 12:39:20 ....A 65536 Virusshare.00073/Trojan-PSW.Win32.QQRob.lg-1714c3fb0c9b3be8c9c2453e1eb3f4ba7db269b07be71d2fd3d229b6fe025f29 2013-07-10 15:34:32 ....A 180224 Virusshare.00073/Trojan-PSW.Win32.QQRob.plo-737b22aea57cd08631b9df99166792efd4320d5b92dbaeabf897fb7461f0e127 2013-07-09 09:09:42 ....A 79450 Virusshare.00073/Trojan-PSW.Win32.QQShou.age-fecc67932a612b9c7184a519de3c0d8022d32db6d20f6dc48884f6956c88467e 2013-07-10 14:30:40 ....A 79452 Virusshare.00073/Trojan-PSW.Win32.QQShou.ape-380440aa35663f87a6838e2adc0dc0b28c674b69b172e1fe5324b54d9bc9e68e 2013-07-09 13:57:12 ....A 78941 Virusshare.00073/Trojan-PSW.Win32.QQShou.aqr-554aa78b1d3d98b6994731d6d0cccd53916527b4a4e5fd95afd10d9bbce24aae 2013-07-09 09:13:14 ....A 166400 Virusshare.00073/Trojan-PSW.Win32.QQShou.bn-dab6e2e350d6ba6e1258ffaadaf1ce39dd1cab209530d99e39884280c61d9859 2013-07-09 09:17:44 ....A 71164 Virusshare.00073/Trojan-PSW.Win32.QQShou.dm-5576c8d993743d6f1c46a1bb5b995deb108da358190df0297cc1f34d16bc5c30 2013-07-10 01:15:54 ....A 88520 Virusshare.00073/Trojan-PSW.Win32.QQShou.ha-627a36b35e7caa113c0d4dabe354daff157f75ad5f14d02e591b510d3a9eb385 2013-07-09 09:06:00 ....A 80477 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfp-1ccd04fc811b3d65085d143348b210b6f94862e442c567113de76334b48dad8e 2013-07-09 15:44:02 ....A 80481 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfp-2005eb74555359be99ccb85edb9331912f5400b7f53c1613737fa00006c6cd52 2013-07-09 09:40:38 ....A 80479 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfp-4569d35bd8df9354741bc79e5df80a4680dc57e14bd74c002f333a5b25b9d9cb 2013-07-10 09:43:08 ....A 80479 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfp-7038c8f6f2accedf115f42548487cb1ade884b847b33ffdf0e90290f09a563d7 2013-07-09 15:22:58 ....A 80990 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfq-084fa664be0c3b7bdb72d86521f1178ad47a9f39d14e1dc42dbc1e3b56a313c3 2013-07-09 13:21:08 ....A 80990 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfq-1406645a4b5acbecd063ad6a5a154fb43252d4666478e5be21a02e145f0eb174 2013-07-09 20:35:16 ....A 80989 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfq-2599e088e57404a25b9c41305376ed68b2baa976b7415deb150b3766030c38be 2013-07-08 19:22:42 ....A 80985 Virusshare.00073/Trojan-PSW.Win32.QQShou.pfq-61094ada25481b4a392cd28340c0efd8b5264d97e60bd73d3cf4363921b5017a 2013-07-09 09:11:22 ....A 566363 Virusshare.00073/Trojan-PSW.Win32.QQShou.php-257ccd1c1f82546b9e2fd9d791457546806bc5a031a4c249479e93fe734c1329 2013-07-09 23:29:18 ....A 66644 Virusshare.00073/Trojan-PSW.Win32.QQShou.phq-b34296c67e563984bdf28fbbd68ad599544601bdb8ade1ad8c4768fc2a06fef0 2013-07-08 21:56:28 ....A 634880 Virusshare.00073/Trojan-PSW.Win32.QQShou.phu-2d6d258ade4b5a112250fab767467f9ada6a11d4b3057e48be921e364af0de59 2013-07-10 12:03:00 ....A 79454 Virusshare.00073/Trojan-PSW.Win32.QQShou.pjf-271ff5b06118d9e5ed384d15792ff2a3e7614dce4ca1ce1bdf51a58674e09e07 2013-07-09 00:17:04 ....A 258799 Virusshare.00073/Trojan-PSW.Win32.QQShou.pko-63112b917a705eea78df97ef137658220d3eead13b65d6f8b478ea0bd997afc0 2013-07-09 02:27:50 ....A 70144 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-17620911865587917ebd1d6ccb52fdbe8f611641f4ea9dcd1b1e3a8c65db7af9 2013-07-10 09:43:32 ....A 128696 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-1a21bbfd1101f329a4462fb8a0f03ac2f0a80d2d8e527c1ae0aea01c0696a5e6 2013-07-08 19:05:12 ....A 70144 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-1af422f0c0c10faab988f4feddb15878ebfa7bdb2159d642d86c65b6bd5c6cda 2013-07-09 01:06:46 ....A 69120 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-1b5e7191352868045086c3a3b83e43aaa3f0cc61aaa0eacce35614f9e2aa58ed 2013-07-08 12:04:58 ....A 64512 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-2fc99aca279b75a98cfeadd6e37610f639bf97f702c17dcb401d4a8a7fc1de4e 2013-07-09 20:53:26 ....A 82432 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-44fbf1ce8df32dd837c5c3d2ec66dc277e0118c17ca76e9350279b40f72be938 2013-07-09 07:57:02 ....A 68096 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-46084ed00c9cebba46c3ea645d3ea38a535fe954c44e908e75d255fa27a759dd 2013-07-09 20:33:02 ....A 69120 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-95546933432dc0422ca52426bfaa895ac4fbe53430e1e1dc6832314975baf786 2013-07-10 05:04:32 ....A 69120 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-ab5560a1e8d419b8b56d83eeda5e5d66e7f18791a924604b3c709d5bf7177dd0 2013-07-10 08:15:44 ....A 46592 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-d3aa7c6b52d9437fa940bab3b0f3e31a5092be1180cce50657be97ad0695e0ab 2013-07-10 10:01:42 ....A 173568 Virusshare.00073/Trojan-PSW.Win32.Qbot.aem-fa81ccd739367e0dc5cf733310f1a10806b64ef932b729f68078f78852c9ea77 2013-07-10 10:43:24 ....A 57344 Virusshare.00073/Trojan-PSW.Win32.Qbot.cjf-aa9f8d29523e957e2e3789ac9a908d7a8ade49474d08e35e2df887ee8c272fa1 2013-07-09 16:49:30 ....A 56832 Virusshare.00073/Trojan-PSW.Win32.Qbot.dpf-07ca3f84edf21fc1f2eb2771c34bd709809e685900d95a417ecc3b1b759a1e7a 2013-07-10 06:31:32 ....A 58880 Virusshare.00073/Trojan-PSW.Win32.Qbot.dpf-3530e5ee4a7a6c5a100c2446cf21c107d1860d0b3099817250aa82d90596d481 2013-07-10 06:57:32 ....A 57344 Virusshare.00073/Trojan-PSW.Win32.Qbot.dpg-32649a4a2f958a8b767a973e199ac74ffcd0c3b2cbc89bb4775a859b569124e0 2013-07-09 21:45:52 ....A 22528 Virusshare.00073/Trojan-PSW.Win32.Rebnip.ai-c2098d1626da44b3eb47963ad9892f63ab73f8c8dcc7064e29ce24706758c6b3 2013-07-08 12:24:02 ....A 76624 Virusshare.00073/Trojan-PSW.Win32.Ring0.d-bf25656fe1a76ca07c089cb5fe7bb04222fb00ae17f9e0b0d8781d9a521690a4 2013-07-08 13:00:08 ....A 53760 Virusshare.00073/Trojan-PSW.Win32.Rohu-d59a0afc8f12a996c1ebc231282a99fb2166f7a780ce85f0731104d02539be8e 2013-07-09 12:33:26 ....A 1063424 Virusshare.00073/Trojan-PSW.Win32.Ruftar.azpy-41b32bfb94d476e7cc4620f883e4adc4a02d5b65d98d962c87e231dbae0e342b 2013-07-09 18:29:12 ....A 113152 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bdau-213a4551428d7bf2863dc2c40779e7b5d9cfed87833bd04ff60ec9ad9480326b 2013-07-08 15:53:44 ....A 1684992 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bdkd-8fb84a358e3ebe0b2a9154ab3715d66e4f037a83f099bcdd0e5edd880eb487ff 2013-07-09 08:47:48 ....A 1175552 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bfwn-45f9875f81c13b6357bae5dc6edc3af6b0427df6a3e7ec1298eb657659ee9b08 2013-07-09 12:29:28 ....A 152576 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bgcj-989e98685a2324f258c4eceb5c49daba48f5c2dee45bf3ba8fb4beb7b5973afb 2013-07-09 05:44:08 ....A 112024 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bgdb-1c87dc29fc5bb78c8854c4b8cbef07092e8d06c4dba3eb098f5b8adf3148d462 2013-07-09 22:51:02 ....A 18944 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bgve-41512ff9939d7f8c93f7562e0061889a3afe4c58adf10921f6bf1a58c6b4dfdb 2013-07-09 21:20:26 ....A 656959 Virusshare.00073/Trojan-PSW.Win32.Ruftar.blt-415f26d9e3329f05286b0288a8714dfa72ea0a89b23141e8f908e1c97c97fab1 2013-07-09 00:22:16 ....A 128160 Virusshare.00073/Trojan-PSW.Win32.Ruftar.bnhb-63286c1669d0da86a15e411fb784af455f566eb9473e5399127b1048f10cd692 2013-07-10 14:28:38 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Ruftar.epq-26c6d1a2bddc3a71fad9674aedf54617a29661f93a9d00c1f9d18af22f6ca63f 2013-07-09 02:46:02 ....A 144384 Virusshare.00073/Trojan-PSW.Win32.Ruftar.erp-a2f71840781ba5131ed49be42edbfe974b810960545640e2eaeb9989f32431b0 2013-07-09 00:18:58 ....A 671200 Virusshare.00073/Trojan-PSW.Win32.Ruftar.gwe-72d634553e3c8243bb08ad9acd0ce36eb00d0b2850d6a70a37fb107ae3f756bf 2013-07-08 16:28:50 ....A 130720 Virusshare.00073/Trojan-PSW.Win32.Ruftar.gyh-2f36062fd6c78ed2274dcd185d80cc88db79139b23cf53b967ce6063f56ab93a 2013-07-08 14:04:54 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-18d872915c91d416c55527263e8970939c418a6500ea25b8d02d8788b16d8204 2013-07-10 08:55:34 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-1a6cd002d0ca0a7f5a22afad9783ae065a6e38164a27a953c7836055ddd9821c 2013-07-10 05:42:10 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-1a789ffc71db05782004d1d15486f70d17602adeff9c98a0c7faba07dbbc8ca1 2013-07-09 15:37:54 ....A 27136 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-25af04c7f865de30b0f3297303031aae6be0b066d4416e0accfd6bc292393444 2013-07-08 15:20:04 ....A 326656 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-269404bd782e9385e6d52c0eeb05f050158af474808ca0efdd299bd31a38f753 2013-07-08 15:44:48 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-2c97f147be065b7110c38b623ccb581eb85121d3475257d8e4f81b7e4d2400c1 2013-07-08 15:26:14 ....A 27136 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-2d9e867e3d41a6a1337371b691628d374f810bfd1743a492aed37edb503d12e6 2013-07-08 15:48:14 ....A 326656 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-2e79b2a63608b152893be773857097eeaa50da1f9c2b3132bf3bb897e2d2096e 2013-07-08 16:09:24 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-2f98a0a9f5d4405465be294b596290b31c81deb3df3890dfba27131b2586ad8f 2013-07-08 21:02:58 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-41c4c93fae22712ebba154a333b56ade96761a71d1c7c306652fdd6c107938e8 2013-07-08 23:38:06 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-4290ce7e75048757329396376ee89c9ce7d1c1b78b255e38dcb10709606a1781 2013-07-09 04:47:46 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-43c826823cfedbd1c416242be8b05598ca69180f2cc352cbc86100a786bfef11 2013-07-08 17:10:06 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-5014e96bf49411eceb234d510796e8078943aeb47296b5315f05699c54f62a13 2013-07-08 18:36:54 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-50a8ea5ade8c2be317ba4d75877e1003da6c33be6e2f20332ca7288d1559f25a 2013-07-08 21:42:04 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-620230c907424ecbd7bf7bb1493daf4c41c55ecf64568c059ab289f86c805519 2013-07-08 23:58:08 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-62f1b8a325a8aa5f26a78d0110bbd83fa6b5707d5d8b799704c08b52f736bbdb 2013-07-08 23:38:08 ....A 27136 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-72967243bec17bdccf2c14dfef0eeff7f5c789c6845764146b8f52ef4d43c615 2013-07-08 18:56:56 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-80a0a3b8050579f32909c2b8c077229718dadecef977053fecbe399d55cbb127 2013-07-08 22:07:12 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-81d8d8f0dc9fb0bbad837a486f0671f9057e925a4c00eb1b39d5bbded69e6fb4 2013-07-08 23:20:10 ....A 326144 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-826c7413c77cd5af7777535b4977131245daf5d1b7cb9e3bb6f8af984b88687c 2013-07-08 23:49:06 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-829c7ad3f6a9fbc012c6a347f825b668f945a2d960d8eedf030c4a1ac9bb00f7 2013-07-09 03:18:38 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-83594b26a70e8eb2f8b8cd24c47b82732fc7e9442b569a66b23e80ab972fca5b 2013-07-08 19:27:46 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-90a551d7bccd4942c4d953ccf82e2e0550a5a6d4b43542b2013d205bf2063217 2013-07-08 22:52:06 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-91c27f6cea9b40b0bff2f6d0e879e20b143b8c8085a518a59c1721c7ee2e80ad 2013-07-09 00:32:42 ....A 327168 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-92421128de50c634091dfd8e63151be924bc9eb3d697e1f5d5814c6b4cbddcac 2013-07-09 20:37:42 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-9c0b4298dfdf6c7d41324a43c8d115ae423681c9c15f5704914117cf0dba1141 2013-07-09 12:42:58 ....A 28160 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-bc3c5c0985cf2c692b25f8b07c117855e23bf21aede7638e0f0b7764b7ea1762 2013-07-10 15:56:18 ....A 339456 Virusshare.00073/Trojan-PSW.Win32.Ruftar.htm-d315367b0f03c772b88d0d66001596aacbfff9cc7b188cbbb66de43bbb5725ef 2013-07-08 20:32:30 ....A 308736 Virusshare.00073/Trojan-PSW.Win32.Ruftar.iop-a128102e081ef6b91e9b26634fc7a46ebc0d792593e826b12fbb642bbe3c5b3c 2013-07-08 17:39:52 ....A 201728 Virusshare.00073/Trojan-PSW.Win32.Ruftar.mca-703cbf83fcbe3bd95e5a7cc90fb8d01ae78a59fa74527d2fd81a4caa80c03557 2013-07-08 12:05:52 ....A 57344 Virusshare.00073/Trojan-PSW.Win32.Ruftar.mfb-18503a7a44e660a649e764fbbd07c64ffa6360536379901305565bdbcfa261d4 2013-07-08 22:44:14 ....A 91648 Virusshare.00073/Trojan-PSW.Win32.Ruftar.mfi-721cb29f5526ccdd6712368699a98aed627c4ce49997ee5d49494acc4ee77678 2013-07-08 12:17:46 ....A 451498 Virusshare.00073/Trojan-PSW.Win32.Ruftar.mvy-cef86b905c91df4a885ee3f631ca1feb55216b4b220d4fbff8bd36f55b063028 2013-07-09 03:52:14 ....A 687104 Virusshare.00073/Trojan-PSW.Win32.Ruftar.neh-439998cd2f13f11bf8636e7319777a188e4bcb89d55a9c7d1e67d9eecb4873d6 2013-07-08 15:11:50 ....A 86528 Virusshare.00073/Trojan-PSW.Win32.Ruftar.nkg-269c3f41ad64116138d2c2e517cf6fd08c2d6b91a6401b25cbce423f4906aac1 2013-07-09 01:29:54 ....A 2617291 Virusshare.00073/Trojan-PSW.Win32.Ruftar.nvr-7309db378298699e8fabf2ab92c562f9410029b2006a0d6f01a45ac39d93d3c2 2013-07-08 15:30:04 ....A 30208 Virusshare.00073/Trojan-PSW.Win32.Ruftar.nww-2ddfa8e29a02e0bfac45462a8556f524f52569066f4537b702425fa320096ba1 2013-07-09 23:37:54 ....A 1610752 Virusshare.00073/Trojan-PSW.Win32.Sacanph.br-9e73c929a0a6b7432d10d7d7c5b43499fd4d244c2be4509400374bdbbfdd20d1 2013-07-10 10:08:44 ....A 602822 Virusshare.00073/Trojan-PSW.Win32.Sacanph.v-37b286c0c39f381246c147ba2067d3f93a929a5fa7e23cce689e1f4fdff2a1b6 2013-07-10 15:06:50 ....A 930635 Virusshare.00073/Trojan-PSW.Win32.Sacanph.v-5777193b332290d5af651e430fd9cdc18948a7b79a0649e3803f20c7deac7909 2013-07-09 12:20:22 ....A 256142 Virusshare.00073/Trojan-PSW.Win32.SharaQQ.30-965b6433d993faf70b7d3bb7cfb575e6b1155ae8dcbc85abf5b82fbb13ea1de2 2013-07-10 00:06:34 ....A 2048 Virusshare.00073/Trojan-PSW.Win32.Sinowal.bi-9f79801432d8fe7f0ff6d7f10f0fae331215f33cb8a049f4ebc1f07dda80c675 2013-07-09 12:32:02 ....A 32584 Virusshare.00073/Trojan-PSW.Win32.Sinowal.gj-9f461e120579e77fb34c703d04ef45734423f32de071a88f8c5e8a7ec7a2cfe6 2013-07-09 22:57:50 ....A 11123 Virusshare.00073/Trojan-PSW.Win32.Small.br-3111c57455bf81259ed4e12b30b84f34553565f182361252b121bf590ff24d46 2013-07-09 08:48:58 ....A 31605 Virusshare.00073/Trojan-PSW.Win32.Small.br-5641289ffb90cd9ac779f3ccca10c30b9b7478f690dcd02fbcd11fca5e39a0af 2013-07-08 20:32:58 ....A 31559 Virusshare.00073/Trojan-PSW.Win32.Small.br-8fe7fa033b1af6a83c55ac4f58864260ad1ae5b50f8a890857ccb89048e95d95 2013-07-09 16:58:10 ....A 11131 Virusshare.00073/Trojan-PSW.Win32.Small.br-e060ef41f1778d73da730ea9c5fa602950ce13f6dcc12511877debccfb0e5c55 2013-07-10 14:27:26 ....A 3498229 Virusshare.00073/Trojan-PSW.Win32.Staem.dj-1fbb28feff819f88a7412500514116451b4f7d057d55ff4c56fbc63d2daf081f 2013-07-09 07:55:34 ....A 2150800 Virusshare.00073/Trojan-PSW.Win32.Staem.pfp-aac04bf6236331210d06a7a60156b16ba89434c1172514c0866eff67dd88c274 2013-07-08 14:15:40 ....A 136192 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aolp-afdf65d0fec23793477a19600bb12e92c5988cba1242635cc1fa9b52df660c7c 2013-07-08 11:01:50 ....A 197792 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aqdo-8fe5f329ee0d6d34d5dd58e2363c9c803cb56bf7b424197e5bdc96d967ff4359 2013-07-08 12:37:50 ....A 199840 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aqdo-90c78c462203d9567e40129cea80da08a5fd6df1ac0e248c4f1aaaf0fd26db22 2013-07-08 14:50:46 ....A 201376 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aqol-97b6131a8448ae2f0f8d6582376a96b9d9b869ba0a872d10b5b0d9d1486a0c07 2013-07-08 14:14:46 ....A 162976 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aqzn-7188f658426e0ae0dc0037d339fbee49abc22f3717a45fd0f7cfef2ad7725aea 2013-07-08 14:30:12 ....A 162976 Virusshare.00073/Trojan-PSW.Win32.Tepfer.armg-f1e32e48d5a175c7afa541c4ccf13daa03f06c75eb80ac05ff9fe487e9fa8975 2013-07-10 16:00:50 ....A 319489 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aumw-8489119db94e6be2e311a0129b990d0f1ef995e018f58d171c52664b8e325246 2013-07-09 18:45:12 ....A 319489 Virusshare.00073/Trojan-PSW.Win32.Tepfer.aumw-a43c9eace385f0890ce19a488cb9797a58d5e1e78cd0897bb192893f7d83c842 2013-07-09 19:20:08 ....A 458752 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-30420a3f6f2b581e9fdf2cb7e18f8cdb8e4c857b50935514ac73ff5635b3d4d4 2013-07-09 12:46:16 ....A 458752 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-30726699abb7b7a83c512003dca79e7aef47632bc0190b626934a9729db9c011 2013-07-09 22:46:24 ....A 769536 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-640dbf31e3ebdafa3dcf2b3d2e1e72cb39241cd0397e146a71ac4b58161a238f 2013-07-09 19:42:40 ....A 318560 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-acc8afc70197e68aa5be5906663f2dafa2be3930b8ca10985ccb76380e105fee 2013-07-10 13:12:30 ....A 458752 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-c9e85833638e245383b9d201026ab0857548c8c4ac55bf232c4ffd2853d1dd8a 2013-07-09 20:39:26 ....A 458752 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-cb422a67e261a79b2801a000f7076bf17eee646dc5a258821d2fcc0cc66f2962 2013-07-09 10:30:26 ....A 458752 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-cd5b8d90e54505cb77c7f933e92fde8c1f150f5fad1f164cfd2fe2fe60342fa0 2013-07-10 08:09:42 ....A 769536 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cffx-f773291b265c1e4efcbbd22be3cb5d300e9762816d7e71b12d2665b2def28742 2013-07-09 15:29:14 ....A 300032 Virusshare.00073/Trojan-PSW.Win32.Tepfer.cgis-2a2754a347a023412f6a1c306006f06f45650395d251ab9722ff50de28f0271a 2013-07-09 08:55:52 ....A 764928 Virusshare.00073/Trojan-PSW.Win32.Tepfer.chmq-686999a14d37350a40ded8185288f7bf74377ad549864355d008cae5fcab40d6 2013-07-09 11:51:58 ....A 764928 Virusshare.00073/Trojan-PSW.Win32.Tepfer.chmq-761dd837730ecd9bf97ae234ac62097ad86fc2a545b1b1870fd0f8045f70adee 2013-07-10 16:21:22 ....A 764928 Virusshare.00073/Trojan-PSW.Win32.Tepfer.chmq-9a105b59c621760af32697b887485df3e51760db50c03e2190bc444a6e418d23 2013-07-08 16:31:16 ....A 30720 Virusshare.00073/Trojan-PSW.Win32.Tepfer.gen-2e00c864f8d251ae91d86d375be8468c36e28d04239fde87148721f3ed0d6d9c 2013-07-09 03:40:20 ....A 915763 Virusshare.00073/Trojan-PSW.Win32.Tepfer.jkoc-939721ff60f0ccba89ac31494ff88d56b35a8a2a52ba4ae5f28a065dc61caf36 2013-07-09 16:38:44 ....A 137216 Virusshare.00073/Trojan-PSW.Win32.Tepfer.kabv-18e2fc0b9386cadc31fb15cb38d9fa5d274f42b8127b349a14c962329b691ee7 2013-07-09 20:00:04 ....A 683520 Virusshare.00073/Trojan-PSW.Win32.Tepfer.kb-100ea23ce4f77a6b094c3cb9946d999f4419e257eb5ab17ded8c17985e81f8aa 2013-07-09 19:06:30 ....A 316416 Virusshare.00073/Trojan-PSW.Win32.Tepfer.kgru-00d6931c90debc8c2a65227a688c938627fbed5a57161383b3aea7a9db4e5b73 2013-07-09 11:57:52 ....A 316416 Virusshare.00073/Trojan-PSW.Win32.Tepfer.kgru-518ff8192540ae28c0f6a5f13df033c877b230cc6d09d3289edb953ad1db961e 2013-07-09 19:53:26 ....A 820736 Virusshare.00073/Trojan-PSW.Win32.Tepfer.kgru-928c21773c509da51bb6233bbba880bd028271c2fd26b9241b726147b4030a93 2013-07-08 15:53:32 ....A 106437 Virusshare.00073/Trojan-PSW.Win32.Tepfer.lcbh-3306ad15e4714123ed451a470d2288207c37df7ca8406091ca0e65fd9c248bf1 2013-07-08 19:13:18 ....A 826368 Virusshare.00073/Trojan-PSW.Win32.Tepfer.mbve-7a25e0d49562ac81cfa10772096e15656c02ddd7c28a9726f37a76d33a2913f6 2013-07-09 07:24:40 ....A 541770 Virusshare.00073/Trojan-PSW.Win32.Tepfer.onrq-35dd29254ef930e65d2f623ec81047fb849331c4d40922e0e9735f90a890f1a3 2013-07-10 08:19:38 ....A 94152 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswrjc-b636165a43dda01dbdee9a22387da0d16c8c4774515570390867f8140e4d0de4 2013-07-10 02:16:44 ....A 103424 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswrpz-0ea75fd1e347445f53ff873b6340014c50d112805a27651d659e24d37e9606f7 2013-07-09 09:11:20 ....A 196698 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswsdh-e9d887fe8d147ac86f5d391622df6d98246799330476403799403497dd983f22 2013-07-08 18:19:42 ....A 693248 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswxgb-8fd7c1500647770e1506968a872f4c89dbd8bc5918dfbf339fe1dea8bf57f33c 2013-07-10 07:17:04 ....A 986112 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswxgb-9d7c5e87201da4caa472e25d3bdbbacb0e04b61ebe12118f1dc38135c1c9645b 2013-07-09 19:17:04 ....A 33416 Virusshare.00073/Trojan-PSW.Win32.Tepfer.pswxgd-e90b5d36e1ed4df49f38a08e4d72b207e11c3ed5f18b215795ad80a77f273f55 2013-07-08 11:43:42 ....A 723968 Virusshare.00073/Trojan-PSW.Win32.Tepfer.psxlfv-1f03629d6148ac9dd8202e1c5f113dc163d92bf5e6e1ea3887035131d231db24 2013-07-08 23:20:06 ....A 733184 Virusshare.00073/Trojan-PSW.Win32.Tepfer.psxlim-91e43b9087943e63104b1368df76394e2bdc58cf46a514c786d7de1033e5d7ef 2013-07-09 00:27:00 ....A 694272 Virusshare.00073/Trojan-PSW.Win32.Tepfer.psxlqd-a23a87be8561bb231f2c798d6d8ef9cd8b1d7a6c137cb1c7c6f04d78edff45d2 2013-07-09 09:33:12 ....A 54784 Virusshare.00073/Trojan-PSW.Win32.Tepfer.psychp-f716088092fa63d247e2e0cc90ecc31a32a5cee75c4332e4a2ddee169660f2a0 2013-07-09 05:00:54 ....A 223012 Virusshare.00073/Trojan-PSW.Win32.Tepfer.uewh-53f505bacc2eb9aa174f582a378d806d5c98cb259c651330803941e7a0abac5f 2013-07-10 16:19:58 ....A 82432 Virusshare.00073/Trojan-PSW.Win32.TestSpy.b-56920a2ea5343ee10701bdd9a3cbb5d064eb54cd7988f18a5449ae229905b1d7 2013-07-09 18:32:08 ....A 918528 Virusshare.00073/Trojan-PSW.Win32.Tibia.aad-a846d94507710e4c805587f84addcc757a2c6bd6846afedfd65ac027843a41a9 2013-07-08 23:31:52 ....A 182809 Virusshare.00073/Trojan-PSW.Win32.Tibia.ggw-174f3b6ed79a834e2c08fbeae69cbc9328b61392c9519d736c33da207b2fb683 2013-07-09 20:26:26 ....A 1146704 Virusshare.00073/Trojan-PSW.Win32.Tibia.ggy-00d5b726484f434727bfbfc1ad7ad6e33fccb0611b37de005d5cf1ec9d659337 2013-07-09 10:38:02 ....A 2094030 Virusshare.00073/Trojan-PSW.Win32.Tibia.ggy-459a613267e35c2be27c20bc736513a8ddc560ea3c3670b745803fa2dd890734 2013-07-09 10:46:28 ....A 1778562 Virusshare.00073/Trojan-PSW.Win32.Tibia.ggy-957e6a26c7ae6d1e294a51a147036a6a5e873879785ab023dc13fae0a05c8b09 2013-07-09 22:14:12 ....A 26624 Virusshare.00073/Trojan-PSW.Win32.VB.aaa-98f2303a616f5ed1bcc47b66fe47ed44fe6a00d24b608a12007866bf70ef06fe 2013-07-10 00:44:40 ....A 73728 Virusshare.00073/Trojan-PSW.Win32.VB.afh-9e861180a3284be1c50f6dde87ef52cc3abf41260d776de23ea795d55bc9c918 2013-07-09 22:58:04 ....A 167424 Virusshare.00073/Trojan-PSW.Win32.VB.afl-919f9378dc6272a5dd0f592959b3dd320afac9fa1838c9b0950b8169164490eb 2013-07-10 00:44:12 ....A 61440 Virusshare.00073/Trojan-PSW.Win32.VB.asa-0dd0e6368f58f8bac00b2d595b54118952ea32f11300b9712deb43f6babadd1f 2013-07-10 10:56:38 ....A 57533 Virusshare.00073/Trojan-PSW.Win32.VB.ayj-231e289cb83e48a257a9af8ba7d7e71b96278f2f0399c7279ce1f5a3abc8a6ab 2013-07-10 07:36:48 ....A 37888 Virusshare.00073/Trojan-PSW.Win32.VB.bul-40f6df528041d4d03832866e2fe94ae16eed6657d00b25930441c42723136ff9 2013-07-10 09:01:58 ....A 37888 Virusshare.00073/Trojan-PSW.Win32.VB.bul-52f1790624b386600a0821ef6d6fcd73772eeada38b35f74f46dcc841e63f045 2013-07-09 22:15:30 ....A 137612 Virusshare.00073/Trojan-PSW.Win32.VB.bul-61785a21b266c1af488ddebef7cc9594f0b8699e223135a293595d98f6cf3a49 2013-07-09 15:54:10 ....A 135680 Virusshare.00073/Trojan-PSW.Win32.VB.bwr-1b60e08b35f4098689809fd24a146ec8e7df5c1bf21b634ef158b8ca59fa6065 2013-07-09 12:10:46 ....A 115200 Virusshare.00073/Trojan-PSW.Win32.VB.coy-340964bbca9cc080fef5d87ceae9f32162f10b7caa3a2f49e548dec038fc7131 2013-07-09 07:11:50 ....A 114688 Virusshare.00073/Trojan-PSW.Win32.VB.cpk-1d5b72763fe183942cab9c78e19a181df871870edca2302abebfa4332a9c358c 2013-07-09 07:41:36 ....A 114688 Virusshare.00073/Trojan-PSW.Win32.VB.cpk-365994aa491751986f72cead0e35f38b45457042eb3ce1156f4a4ed817900944 2013-07-09 04:29:32 ....A 118784 Virusshare.00073/Trojan-PSW.Win32.VB.csy-a147cfe1d9745f8bafdb5b38dded423dca97073869becec4e1ef53f0c1fc2337 2013-07-08 18:35:46 ....A 401408 Virusshare.00073/Trojan-PSW.Win32.VB.cts-70a1e8fb5f91dc70c608dea07a2d3dc1ee12d8f5a7fb5a96fcac95dbbf16c392 2013-07-09 01:26:52 ....A 102400 Virusshare.00073/Trojan-PSW.Win32.VB.cwu-92973040cb7511c9b904327913ad684d56c7541553416ec0122a7d04f5557740 2013-07-10 15:16:10 ....A 62976 Virusshare.00073/Trojan-PSW.Win32.VB.fu-278b03b726136ca9daa966fe7e29480b107c2f2fb542b3b2a28693b6d05846f1 2013-07-10 03:33:14 ....A 1095168 Virusshare.00073/Trojan-PSW.Win32.VKont.bao-93d2f993aeb63039b206d66fff6b1980e26503bd28d2a67e554bb29ecf660e92 2013-07-10 00:09:58 ....A 77824 Virusshare.00073/Trojan-PSW.Win32.VKont.bcd-42ae07d25b52d80c584c97f730772d54fd91cc09994dc04d8f75c9949a28ad6c 2013-07-10 05:52:06 ....A 6817481 Virusshare.00073/Trojan-PSW.Win32.VKont.bcg-715ea47dbff160b71de84f52b139b6308cba4240ffeade4dea4737400660aa36 2013-07-09 01:24:42 ....A 7762337 Virusshare.00073/Trojan-PSW.Win32.VKont.beh-92acbdc9521d80519282667df77f51f5514047600823c178401d2a4b41fa0604 2013-07-09 20:27:50 ....A 65536 Virusshare.00073/Trojan-PSW.Win32.VKont.bfj-92df4ceecabce728ace97f27aa54f473ebfb642f03b21940f8b3fdd3258f144b 2013-07-10 17:58:40 ....A 94318 Virusshare.00073/Trojan-PSW.Win32.VKont.bug-dc7c358fd800f6a857d51922edf672336ce51ea4ebc89e418ec1b3aba08d7c7b 2013-07-09 23:45:34 ....A 865280 Virusshare.00073/Trojan-PSW.Win32.VKont.fb-e28dbb6f592fd083548a7bf33ce7f671ee4e66c1e54c0eaf740124dfeefe6d58 2013-07-09 19:37:12 ....A 127744 Virusshare.00073/Trojan-PSW.Win32.VKont.hs-72bd22731eb57a910ff957dcd1b16e33c652367482d15755362ad3a997c40a14 2013-07-09 16:45:34 ....A 354048 Virusshare.00073/Trojan-PSW.Win32.VKont.hs-92ecee9c07aadc482e572e3a6bdfa29e80857ad363b75b76bef19f64095c9755 2013-07-10 15:35:16 ....A 8484 Virusshare.00073/Trojan-PSW.Win32.VKont.pm-380edc2406751b3e6c3357da6c5c8edefb3fe552ca3538e57e2002e9d93dd1d3 2013-07-10 06:39:08 ....A 139267 Virusshare.00073/Trojan-PSW.Win32.Vipgsm.bi-34f9c9b2135ec63c8abd82c3d8a0dfdbe7ddd2e2fc9362bb0567bda97b877243 2013-07-08 11:53:46 ....A 70272 Virusshare.00073/Trojan-PSW.Win32.Watcher.d-c9026b86133f24a1f6dacaabf227da421031cb27b4add2f43fe271edac029d37 2013-07-09 19:43:08 ....A 335360 Virusshare.00073/Trojan-PSW.Win32.WebMoner.aac-1a662dbdf64ea6eda54f3c46e11412022e71b9ad7f32f16a3937a47693454be2 2013-07-09 08:07:16 ....A 335360 Virusshare.00073/Trojan-PSW.Win32.WebMoner.aac-45fb2a123dd79e6bf8f2e7299d33da414fc1015b416a1fe25c8205a681ad5710 2013-07-09 18:08:48 ....A 335360 Virusshare.00073/Trojan-PSW.Win32.WebMoner.aac-500586954fae9346ad48a32f50706c3e5c08d673dbeccc733e3ae953c14a681d 2013-07-10 17:09:38 ....A 335360 Virusshare.00073/Trojan-PSW.Win32.WebMoner.aac-82465d11ae7830f76b172564e8d4b51c3877be2ec1392a865d6d54dc65e9a3e4 2013-07-10 06:41:06 ....A 335360 Virusshare.00073/Trojan-PSW.Win32.WebMoner.aac-c28bd22a1233624a739c03940b3752e36f3ceeab9612c73649e534824f0231f9 2013-07-10 16:04:44 ....A 815108 Virusshare.00073/Trojan-PSW.Win32.WebMoner.em-391919ef72bd94b85558aa4e06f35ab203ce09feaca39631fecad1c1cbb6a56d 2013-07-10 12:11:54 ....A 257028 Virusshare.00073/Trojan-PSW.Win32.WebMoner.em-8203d3f176a56fa74c57cb64f9bcd84eafe42b9384c1ad704425bc25b56e4e90 2013-07-08 12:12:04 ....A 28160 Virusshare.00073/Trojan-PSW.Win32.WebMoner.mj-1f0e913e0ca72532eccf39aec22b8ae22db38024ba4d9e01fd1475710b71f337 2013-07-08 16:45:22 ....A 280576 Virusshare.00073/Trojan-PSW.Win32.WebMoner.ss-1ae269eacfca725362043b3826cfeaaf8a5033c83df49ce652a39eb2c19baf94 2013-07-10 16:37:58 ....A 704304 Virusshare.00073/Trojan-PSW.Win32.WebMoner.ua-650d7896bc4ed5dfb153044531e2daa316b8978acb42a6bf45c9ee41dbd6639d 2013-07-10 08:05:46 ....A 294400 Virusshare.00073/Trojan-PSW.Win32.WebMoner.us-335c1d306de1e302ba03b8b2eb9bb6f7e088c6b02c08ce9dcd319d7b212592ad 2013-07-10 08:13:18 ....A 30208 Virusshare.00073/Trojan-PSW.Win32.WebMoner.ve-9240673fe7ef8ef9a4b978d63c394208810098e04091957c553556203a5e4cb2 2013-07-10 06:32:22 ....A 276480 Virusshare.00073/Trojan-PSW.Win32.WebMoner.vo-e26853180109ba254471563c8e76ece6adad36d682a30f54f811da98ccc3f55f 2013-07-09 11:28:04 ....A 647168 Virusshare.00073/Trojan-PSW.Win32.YY.a-084b1113261284b8e5a1cfa0ede61891ca971ae314db288bfbaf67159da883b9 2013-07-09 07:51:00 ....A 49152 Virusshare.00073/Trojan-PSW.Win32.Yahu.VB.p-bc0e67e62e13e3f88411f6e3a8d426102b00acb2da10312b9988d5f45b5a4084 2013-07-09 23:32:20 ....A 38160 Virusshare.00073/Trojan-Proxy.Win32.Agent.a-45c642d38ba5d45141a787c187e7ffdbcdc0fa12e4f4b78c3bc6b9eab5855794 2013-07-09 18:43:50 ....A 73728 Virusshare.00073/Trojan-Proxy.Win32.Agent.aq-fea53ce610f3a75140038b4402b0a0c402361c4253355f49d5222533067e7aea 2013-07-09 20:18:06 ....A 21248 Virusshare.00073/Trojan-Proxy.Win32.Agent.bdk-eab1d336ab3bee6bec0fa82bc0778e862e6c136999fc023a15f45543eafff7fe 2013-07-10 16:01:42 ....A 380928 Virusshare.00073/Trojan-Proxy.Win32.Agent.bgw-484f979ca2774cfd3747a0e463ad014ad13c9db8105dd49837fe2cb3a151fa69 2013-07-08 16:23:54 ....A 1622528 Virusshare.00073/Trojan-Proxy.Win32.Agent.bmn-17239df10355a48689f4b16403a77ec028c8890508a8f7e565bfd6182a3d0df7 2013-07-10 09:13:28 ....A 17920 Virusshare.00073/Trojan-Proxy.Win32.Agent.bnz-71b644999b130669a2a116c83d27fc0e0554deceecbbb1ec3e263d16313fbe23 2013-07-09 21:19:28 ....A 37888 Virusshare.00073/Trojan-Proxy.Win32.Agent.bqe-426bae6218735e05532b739f87ca51849b2791b8ef184b0214342cef9536d37c 2013-07-09 02:07:50 ....A 40888 Virusshare.00073/Trojan-Proxy.Win32.Agent.ejv-7336bd6fb793596b0d3df461b1d938a15c480a176926691ce015340a349559e8 2013-07-08 13:54:56 ....A 34304 Virusshare.00073/Trojan-Proxy.Win32.Agent.hd-bf3b84648001d9655c2647a3a8bb39f7ecef98a7a298c90cf944eca37f3b1f57 2013-07-08 11:23:54 ....A 34304 Virusshare.00073/Trojan-Proxy.Win32.Agent.hd-f1f24decc3b4aea53f44ca0d5e204771333ce2d720c63818e5d202fc17300bdc 2013-07-10 10:52:26 ....A 46592 Virusshare.00073/Trojan-Proxy.Win32.Agent.hx-b32684731a3fc0024a1c3207edfb7c429a3ee4c8a6bd243cf1c72877180ac23b 2013-07-09 04:23:56 ....A 704612 Virusshare.00073/Trojan-Proxy.Win32.Agent.mf-173d31d7cc5c61e43352ce817919537f4a7dd24b99060b0b54a109ef9b33cb9b 2013-07-10 12:20:40 ....A 704612 Virusshare.00073/Trojan-Proxy.Win32.Agent.mf-27e0a3c430746862e96fac3c6315ef3ea778dd078e522f1788e4f52c6fa3215e 2013-07-09 17:51:46 ....A 40960 Virusshare.00073/Trojan-Proxy.Win32.Agent.mf-7257b80181ca275e28c5b5774d2c6b9a5483ccf59217010ae03bca1836ab8490 2013-07-09 21:11:08 ....A 7168 Virusshare.00073/Trojan-Proxy.Win32.Agent.wkf-9d9aaada8249cda3b56b6c4e620b62be00f6f0743b49f863090fde9a42e2b26e 2013-07-09 11:07:38 ....A 11776 Virusshare.00073/Trojan-Proxy.Win32.Agent.wmd-9ed982e85378a6487ba553dc9c27857bbaaecd2eaf023cc3ecd027ece5caac7f 2013-07-09 08:22:12 ....A 11776 Virusshare.00073/Trojan-Proxy.Win32.Agent.wmg-1cac6f000c868850aa13f544dab2f1d9fa4340b73747228b80490f33d38c4b49 2013-07-09 06:17:44 ....A 61440 Virusshare.00073/Trojan-Proxy.Win32.Apre.10-5573d001891108c888fa5d367251d76555de4081051063380cc579e8a88f7af0 2013-07-09 12:05:36 ....A 554407 Virusshare.00073/Trojan-Proxy.Win32.Banker.a-1a272e0984d6a466e4d00722d0cec24d7b2173ef59bd45e58c59dddb0a3b75f7 2013-07-08 12:27:42 ....A 22528 Virusshare.00073/Trojan-Proxy.Win32.Bobax.c-bf2eecb01078381e29e32413d9155b47bbcbaa2de7c5370ce3d38f5378a5ee26 2013-07-09 22:38:08 ....A 38704 Virusshare.00073/Trojan-Proxy.Win32.Daemonize.ca-52748c364635ecc51e04c142170538dbe9fc5247e855914503094e2f34876319 2013-07-08 13:28:30 ....A 33792 Virusshare.00073/Trojan-Proxy.Win32.Delf.bp-d122d5c6558e80182b5df06b79493e35029ecd16617d474db80a85b35ca2a6af 2013-07-08 21:14:48 ....A 295424 Virusshare.00073/Trojan-Proxy.Win32.Delf.ppl-61d1f3a4697e936c01f2cd4f5b8ebc991781f04451cb9b2a12efbb8a3bec13d1 2013-07-09 06:21:14 ....A 180224 Virusshare.00073/Trojan-Proxy.Win32.Fackemo.b-564e9857d765bc772290a40674ad8befeccb54a0cb23f5e905082083fb50382b 2013-07-08 15:25:46 ....A 53453 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.fbb-2d4e512d776e2ea4d6a48b3f7b4ccd7b4600c5f3d5ca52305188fa94785a756c 2013-07-10 03:00:34 ....A 10752 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-1a59aa0e1c1740de60f575a9ee7f9fc281c260ad899d11b38ff9fd8f3df67deb 2013-07-09 20:28:24 ....A 13312 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-1bff8cae30665cef4b5b0442c94cd6c3e62c3bb7515084a80a0352ed3af1bf0f 2013-07-10 07:49:04 ....A 10752 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-3ef514c82684929210b96832de7219321f140b16989f50e4ca8445d6f0d1e7c5 2013-07-10 01:15:44 ....A 43520 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-44dded36d6d9a8847fcb84c491bc9bca665c2f1e054828091cea513b4cfb352d 2013-07-09 10:02:50 ....A 45056 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-5612980bc4d703f43c73de5567198f94ce5cc33e515647159979ff5724aa69c3 2013-07-09 11:35:50 ....A 45568 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-561e29ae0084c8af48b49efad23fe84d082f5b88e69cb6656bf1f5145942b6aa 2013-07-09 18:56:08 ....A 12800 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-63881389c3f30390517093a3761de643658b7d08cbfe4d2354458e63531f4c96 2013-07-09 17:51:20 ....A 43520 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-702b8bdb6097a879c2c5eab4d4a0450ed1b056fe8a4a649088f2a0a4845ce11c 2013-07-09 15:17:08 ....A 44032 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-9540c3382e2c49822192ea8b41606a867f4ca6c19585b975405d274a2cbe7bbe 2013-07-09 09:48:00 ....A 7680 Virusshare.00073/Trojan-Proxy.Win32.Glukelira.gen-ab3cbf163ad1bfdf78e8f3f5639713fc4780a5ae5d0eea0e8c395cfa36f1490b 2013-07-10 11:19:54 ....A 180224 Virusshare.00073/Trojan-Proxy.Win32.Hioles.gfr-1f0e3afb0a1c1b089d8265da581f04d7ef73e52636d613a5f329146d333de1c2 2013-07-09 15:19:28 ....A 2271232 Virusshare.00073/Trojan-Proxy.Win32.Horst.a-24c2d6d65c953af0bdbcf9883a779bd0538188a6eddf89afd33b4b28dd8d3eff 2013-07-09 23:10:52 ....A 43008 Virusshare.00073/Trojan-Proxy.Win32.Horst.afu-e8320c5f0f0f8390a926578745c9a59cdf7bf9b33f82a70740feb10aff65a600 2013-07-09 09:23:42 ....A 45056 Virusshare.00073/Trojan-Proxy.Win32.Horst.av-45b09b06dfc234667faa635822dc104d703342ab4f06ed17d2c222c92ea8e16f 2013-07-08 12:29:26 ....A 26170 Virusshare.00073/Trojan-Proxy.Win32.Horst.av-d597b9588c1ee1699ae1a57dba4f574c80bac5e3abae0bfda5729fb343ab34d9 2013-07-09 13:12:30 ....A 30208 Virusshare.00073/Trojan-Proxy.Win32.Horst.dw-248082aec467142cf65081ad3f395d03ddf101e3c7e5a8da069bdeb659680665 2013-07-09 01:19:42 ....A 57344 Virusshare.00073/Trojan-Proxy.Win32.Horst.hl-1b61a269ab01254e874fc41bbae3693dbf3550293b8c43d426daa1411468fc64 2013-07-10 11:44:52 ....A 97792 Virusshare.00073/Trojan-Proxy.Win32.Horst.pex-5677098267e342938c6208480793eb8182c38772cd141b9fc86eb643a466c7b2 2013-07-10 01:13:38 ....A 158208 Virusshare.00073/Trojan-Proxy.Win32.Horst.zc-23ac4286966bccada43bf2506b301fb425fb9dad0b51042ef89c2b9b1e2b263d 2013-07-09 05:14:20 ....A 158208 Virusshare.00073/Trojan-Proxy.Win32.Horst.zc-361176b24926347dbe139b7375abbb3a4e666180633fe1e61e2aa4f14e7b7d88 2013-07-10 14:15:44 ....A 32387 Virusshare.00073/Trojan-Proxy.Win32.Lager.dp-823162ad5ba99ad713abd2ec47b369c686178af07e17e9351dcb10f0ab94b9f7 2013-07-09 13:28:12 ....A 6275 Virusshare.00073/Trojan-Proxy.Win32.Lager.dp-9ef4eee864c2beef897e3c3ff6feb18e4398bfe22f4f4c3849b94ffc580163ed 2013-07-08 17:19:20 ....A 11776 Virusshare.00073/Trojan-Proxy.Win32.Lethic.d-ce772a14b747e8115662f369e3e0f88d3ac41229e608df3724349b452966006f 2013-07-08 11:26:44 ....A 456192 Virusshare.00073/Trojan-Proxy.Win32.Mmtast.d-d11a41945588c8dc717121d81ac6fbf042e71b727c0074b1b34b26414531e32e 2013-07-10 03:33:48 ....A 127349 Virusshare.00073/Trojan-Proxy.Win32.Puma.aoz-71582be4732ab63d881162b1222eecf01d4a83c9dbb68753dd2d21c5c2ba8805 2013-07-09 08:14:44 ....A 52224 Virusshare.00073/Trojan-Proxy.Win32.Qukart.gen-b8631cb0ea56a47533289d56e7052c1f1ec7a3a75148ee64f8141367b6b78f6d 2013-07-10 03:35:28 ....A 35328 Virusshare.00073/Trojan-Proxy.Win32.Rests.bz-d9c0d92fdafe585c882092bf42eb1a264864efd338fc5cb45e5899475ecd4714 2013-07-08 11:54:12 ....A 9104 Virusshare.00073/Trojan-Proxy.Win32.Small.bo-bf219edca3da5236941f425c316454e430e5055b8e335a9f197a2772e9df5c1c 2013-07-09 09:29:58 ....A 10240 Virusshare.00073/Trojan-Proxy.Win32.Small.cu-561402297aee722e1fee6876e56c1c6b4170e4c6a98fdabb3794bfb7895360d1 2013-07-09 22:38:52 ....A 45947 Virusshare.00073/Trojan-Proxy.Win32.Small.ez-0dbe1ce83db36ad0169a0a07a752da2b30849954ee076846d4982ff5e9915afb 2013-07-08 11:54:04 ....A 12800 Virusshare.00073/Trojan-Proxy.Win32.Ukstories.k-bf2001af2c40345138e52b7839d912af2ce5fa255f3ad0d7a122e5cfbc53b0c7 2013-07-10 09:04:26 ....A 13828 Virusshare.00073/Trojan-Proxy.Win32.Xorpix.cv-01fbb5f096153ba9cb6a44d395db09228a42ae99b2e7a7e8a300580a3d34ac73 2013-07-09 08:12:28 ....A 12998 Virusshare.00073/Trojan-Proxy.Win32.Xorpix.es-a88eb3dcf9fc93d6b6ab7298bab171f24eeb495918cdab64707d47781e42c0ad 2013-07-08 19:33:04 ....A 8767 Virusshare.00073/Trojan-Ransom.JS.SMSer.kk-089edd6d0a1eb604f178d2f4a3028e3a3744cacd21f60e02efb0ec7e19b0889d 2013-07-10 09:30:32 ....A 91136 Virusshare.00073/Trojan-Ransom.MSIL.Agent.gnd-09af37149f55320f3df79af73a0cb6f471824599f66b6ea8aa9fe7369b50134c 2013-07-08 11:03:56 ....A 4922058 Virusshare.00073/Trojan-Ransom.MSIL.FakeInstaller.a-7e8238f8e9fa46ae071053c54e38294366d07978686dcbe5c3b2b3f33233df52 2013-07-10 06:09:36 ....A 410884 Virusshare.00073/Trojan-Ransom.NSIS.MyxaH.rfq-fc257adc55b6ac361c5ff574858b039850c77092acd30dcec0bb6487d429ebf5 2013-07-10 12:55:20 ....A 435523 Virusshare.00073/Trojan-Ransom.NSIS.Xamyh.atf-cfaa94e0b9a396a7877b2d40fb2a246ae3508f322510f30f9375096378d51c9d 2013-07-09 03:22:24 ....A 39424 Virusshare.00073/Trojan-Ransom.Win32.Agent.xz-3313a4aeaab6f3b8b7408a91ce9beb66fb12f1bd6f538a0e74d86dcadc2f650e 2013-07-09 05:54:52 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Aura.acc-45a765518948664faa088382fe895eefbea417da8dbaaa3fe8a5301c97ca6f6d 2013-07-10 08:13:18 ....A 378368 Virusshare.00073/Trojan-Ransom.Win32.Birele.ailj-0d11b47208fd392b9b4cbc7b58ea9fc43f7835e9999ddbdcf1826d9600d76eee 2013-07-09 10:01:22 ....A 376832 Virusshare.00073/Trojan-Ransom.Win32.Birele.ailj-98761f2cb6d50607eb8be5f6a3ccd243831a13f79424725b114331b4c26120cb 2013-07-08 19:32:42 ....A 60928 Virusshare.00073/Trojan-Ransom.Win32.Birele.aua-40db6af9ba3bf756bde7eda75a08d15442e0314e91db0baafa535b978054ac86 2013-07-09 13:22:04 ....A 172058 Virusshare.00073/Trojan-Ransom.Win32.Birele.bz-d571c3cd78a5ba072c034c104e154045e9d5cc289cf8a04d93d7dbfe1b148c94 2013-07-09 22:19:30 ....A 56320 Virusshare.00073/Trojan-Ransom.Win32.Birele.gss-9bdec35796abc70ae148b96128fd29c47beb082bbdd0ab3cdd8637e9a32debaa 2013-07-10 07:43:24 ....A 56320 Virusshare.00073/Trojan-Ransom.Win32.Birele.gss-c6d37c0cec4c102967b7247a2608db5dfac1871b56ce6de9c8cadc1a4befedf3 2013-07-08 17:57:36 ....A 124180 Virusshare.00073/Trojan-Ransom.Win32.Birele.jw-3078fb14b218b2f3c459411017307c9901744811fa45b0a0b6f48143e92eb1cd 2013-07-08 13:40:02 ....A 154696 Virusshare.00073/Trojan-Ransom.Win32.Birele.qxm-f08ccbf74a529569b9055f054cbec21eeedbe52fadc9efa319be7e07b9f6338e 2013-07-08 21:05:04 ....A 499200 Virusshare.00073/Trojan-Ransom.Win32.Birele.u-41a40271c282a4b7695b3cb7fd9ebeb86f9a404b9150571d823b5040ab81c8d0 2013-07-10 10:39:50 ....A 59397 Virusshare.00073/Trojan-Ransom.Win32.Bitman.aciv-567ddf4394a7f8ad12f0a39aaa5c494d90842a449f98aa5c5f984339674fe7b4 2013-07-09 06:47:54 ....A 274432 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ahcy-360d29eb4269d77302ca7b256b7c52d0f29e3efe9c7167bbd2821f254c5bc135 2013-07-08 13:50:30 ....A 413696 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ahuw-7e90725e32afd2f4fa5803a0dc06d179f67e4625255c22a1f09f897946221d23 2013-07-08 23:39:50 ....A 329742 Virusshare.00073/Trojan-Ransom.Win32.Blocker.aojo-62de8871952ff05b31f3262ffa3f6ebe0d4839242d0808c997fcccf2fdcef780 2013-07-10 08:09:20 ....A 1021436 Virusshare.00073/Trojan-Ransom.Win32.Blocker.aops-89b02654843f993c2c3e6eb13e8938812a9c1ebe199ee4996a8520b5340cd3c8 2013-07-09 16:25:40 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Blocker.aotn-e95bfe4d83ff49f1932610f00f5564b0c97cdbc708b3d7882fb5325c6e043355 2013-07-08 20:49:28 ....A 183296 Virusshare.00073/Trojan-Ransom.Win32.Blocker.aqe-619212ced2a17e642cf784b51ea71b034d133621aa61f0981aa757139f188014 2013-07-09 14:43:56 ....A 183296 Virusshare.00073/Trojan-Ransom.Win32.Blocker.atr-9f54524606cc32b5025e8a7a58b4c44d0f55500b6a4a296a774d2ede39dd3999 2013-07-10 16:25:12 ....A 336396 Virusshare.00073/Trojan-Ransom.Win32.Blocker.avtt-5690a5fd7164e55374d66bb75620df91cee2ca9d9b1324b9280c6ffe6b31a60c 2013-07-08 15:36:44 ....A 61952 Virusshare.00073/Trojan-Ransom.Win32.Blocker.avtt-b79a9b22375c0df9c232969a3d859a853afa7f0b472bf4bc164fdbb6eeaffa5c 2013-07-10 05:36:44 ....A 2416128 Virusshare.00073/Trojan-Ransom.Win32.Blocker.avyg-c44f384600a66d1ed4213cc2cbcc9759795dc8af35ecc9b149ed2e93ca029a9d 2013-07-08 22:34:12 ....A 223660 Virusshare.00073/Trojan-Ransom.Win32.Blocker.awxw-5229bc70410912715445425b1b9bad2c84da7d1c278d9fdfa2f65da3f4cc6878 2013-07-08 21:20:48 ....A 50176 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ayig-9117b402f91138310c3e40fe8db6ff766044d1fe01cfc00c39b64e395d1c076c 2013-07-08 23:33:08 ....A 50176 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ayig-a201a3344366082c65351d5c7aab658fcc1286a6639195e732a3a37573265032 2013-07-10 00:04:26 ....A 2569216 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bcdq-2471f1e2c0aea701d5ea5e1fe128ca07b555176c75e0a56256bee5ace3d7d89b 2013-07-09 17:15:36 ....A 26448 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bdtp-0e5edc195b937cab5d08791a985687b63b7ad87b320a06c57f93745d4554212a 2013-07-08 13:50:02 ....A 1961859 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bejy-fa828dc9643169ddf262562dfc70a5df948e4f2345b908974d6390452d8583f9 2013-07-10 17:39:04 ....A 47208 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bemt-b76e58e06a326bfda5184648023296fda934979b05ffdda131bb23035e3c4c75 2013-07-08 15:18:32 ....A 42955 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bemt-f88095e01148f4586fabe4554ccc7d8ff283bdcfa61d4d6f3a858517db93787e 2013-07-10 04:10:18 ....A 135168 Virusshare.00073/Trojan-Ransom.Win32.Blocker.berh-08ae9333bc17aa3b963a5b5ccf02a0f5158b4149e77f41264177c4406df97563 2013-07-09 12:12:58 ....A 493056 Virusshare.00073/Trojan-Ransom.Win32.Blocker.blhy-03795fcc3cba26d2fb0870807e4c43b62c0a44d3230525f218a9d49f1f804546 2013-07-10 04:03:06 ....A 81995 Virusshare.00073/Trojan-Ransom.Win32.Blocker.blhy-429b97433c09a7503b7d9e774b6779ad2364e0be075bae8023bf81c1754912c0 2013-07-09 10:30:10 ....A 81998 Virusshare.00073/Trojan-Ransom.Win32.Blocker.blhy-460e1ae2b20ac3fd6a7991dc5c09670ac92f84e7bb468578cb26278cef337f1d 2013-07-09 06:53:44 ....A 425984 Virusshare.00073/Trojan-Ransom.Win32.Blocker.blhy-55abed6e447e352d7376e211447e4d94b015eb87dd843dc42ae87c897faaaa0a 2013-07-08 15:15:02 ....A 361064 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bmde-79bce1d414e113d3fa925f755610a104d1a2ad5cd6097d50396c1f0a3e52112f 2013-07-09 19:35:44 ....A 155658 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bmga-038e9758bbc46f96f0d8ecabb5fcd111c3ebebb2d19485140556c699f3277fa8 2013-07-09 19:27:06 ....A 279040 Virusshare.00073/Trojan-Ransom.Win32.Blocker.boof-9bbfdeb97006f936ef52d8e110c9bb1050f4186d004807426b1ac1685bda12ce 2013-07-09 21:58:16 ....A 204800 Virusshare.00073/Trojan-Ransom.Win32.Blocker.boqk-436193d7a31c01feda7f85c6d1f94d1ec41e6e64a4b4cf942e43b3a63d7dd74c 2013-07-08 22:11:52 ....A 92160 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bqwq-420c6876e04a19ebd1e71e6897dad7ac022d8c5ca3c668497749d5e49e699309 2013-07-08 19:44:20 ....A 2784256 Virusshare.00073/Trojan-Ransom.Win32.Blocker.bvlf-40f41b90a4a6e462dc6b5662a305e170287147d575be3cdea325aa05bafad23e 2013-07-09 20:49:12 ....A 234915 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cjyk-a59ca116fd137a6d1eb922490fda7e7b7f17361f335d46bc1e92c6b9c63b32db 2013-07-10 15:23:18 ....A 503808 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ckeq-46b672e33db9510650efce39a55fd4222234b2c69e98c09d57d4ef911dfe2642 2013-07-10 16:14:26 ....A 483328 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ckeq-d7e2cabec2ee5aa19b3d10b59ba8e533f8080e832f5380fd7f29f385bf0edd36 2013-07-09 13:59:36 ....A 1028096 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ckeq-e9924b5fe341438481b1c6b283f743528c43fbd2e151b599ff30f8de2405a0d4 2013-07-09 18:34:10 ....A 32768 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cmwr-1d14c53c45272b541e1a6c830b5538c36fefff90f2518b6979b55d4a41f6d07c 2013-07-09 23:15:24 ....A 3482624 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cndf-b359b14f9febcfe31853fb9b1ac08be5373b1e179c3d3468f19d582bbd0bf58d 2013-07-10 03:18:34 ....A 460802 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cnqc-216f05004a3c2de9a8a93d3e68037ac56ec4f1a1ef4ce6ed090c19408c223627 2013-07-09 13:22:50 ....A 122880 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cnql-51a605974185cd53a7ce5d0e71132d6774b225a3b74eb6731fb4f1af8bcc47fe 2013-07-10 08:45:26 ....A 458752 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cnql-9eacac59703da9e08e593ba5b274de4e71069243dee8d0e63f929f84cf0df969 2013-07-09 06:17:02 ....A 1829888 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cnsa-99748ebbcbc1aecf8bb98b0a0f1630cad1d991850e003522f92ea0e66ce04e7e 2013-07-09 16:28:22 ....A 1661952 Virusshare.00073/Trojan-Ransom.Win32.Blocker.cnsa-b4481cc1959a078c2d09a6494fae3fc52d4209bafcdba06478229bbb1c6b3993 2013-07-09 23:28:40 ....A 1547776 Virusshare.00073/Trojan-Ransom.Win32.Blocker.coyk-354bd6ec90a9c1771c45812a5e4ac202190b3b10483a22f85a2da728578ccfb4 2013-07-08 13:47:20 ....A 2048000 Virusshare.00073/Trojan-Ransom.Win32.Blocker.dzkl-91437d78acd0184480573d2c22e3880e8e31721d5fbe89f92c09d29a9c667b5b 2013-07-10 12:44:28 ....A 638464 Virusshare.00073/Trojan-Ransom.Win32.Blocker.eeda-80bcda6b8f3ae29291973a5afe89b38fd98466edb6e537cf63c466e8f7da4d9f 2013-07-08 21:15:20 ....A 957952 Virusshare.00073/Trojan-Ransom.Win32.Blocker.exgj-41c8d74a6eacd1170a9d5a53a271be205711df4d1658191a60dfddfac9ec3e60 2013-07-08 22:35:46 ....A 958464 Virusshare.00073/Trojan-Ransom.Win32.Blocker.exgj-a19208b4d9f17d6911002a2ed076616b22be477d93263702ab908e3a98ac74bc 2013-07-10 10:18:18 ....A 1344000 Virusshare.00073/Trojan-Ransom.Win32.Blocker.exuk-2880587e8dd888909f720ea16056eb60115cc6703b9de0255bddc3100da33385 2013-07-10 04:46:44 ....A 1058050 Virusshare.00073/Trojan-Ransom.Win32.Blocker.exuk-98e646c74cae8d3b090bf1eb49e9ecae13ffb238e59425b0eb7e7b4252a30390 2013-07-08 16:19:44 ....A 1054720 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ezed-ff3841fde3516beee3fb9b9fc963a9a3b7eedd8157ca31d3e3dd33ee775571bf 2013-07-08 20:40:16 ....A 187392 Virusshare.00073/Trojan-Ransom.Win32.Blocker.firv-318b928ee091db8c63a546d89aebd095ea98cacd432dc29c8537dab5dda38a20 2013-07-10 12:16:38 ....A 153472 Virusshare.00073/Trojan-Ransom.Win32.Blocker.flyx-73ea7213b421a178abba2994c59df723f2b38e36887aa00ce4beaba2cf2a076b 2013-07-09 09:46:00 ....A 1220096 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmit-1d271912dc40f0f994c6d99b83dc6f3655f80f8bc3a693141434cbbdcb47861e 2013-07-10 11:21:50 ....A 1714688 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmit-1d95a6ae52934b863a8ed36859fe5d8931a40a61b7da26fa6559778d9869095e 2013-07-09 10:03:10 ....A 1935872 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmit-55ea6ed1642805fcad7367a13fa37ed911fb07cbf1de2178b78afa8b8b0106d1 2013-07-09 05:22:46 ....A 1832448 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmit-561278a5a0632fa359c0a2a6b0886d185761c05ba53d1b5d5ec0f5bb245bf13d 2013-07-10 01:55:06 ....A 1246720 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmit-98a578720353bf2e760ae8a8062e73647acf95a59481bc1ec174fbebb379a1d9 2013-07-09 01:00:28 ....A 1537536 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fmkj-a27bbfed8bcf5a97d6c18fd0ba90136b1519a30cbfe5de4cb2a72499bba2a47d 2013-07-10 13:30:40 ....A 36352 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fory-9950a2a67487e8ad4a2a48776651000793a5f785f13c82c3a312b02c2dd47956 2013-07-10 13:54:22 ....A 35328 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fosh-37a6c0ab459260bf708e1758e21626ea0d0248dcd64432fabb88c6ab62231559 2013-07-09 16:29:08 ....A 39936 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fotq-d90d48856ddf75dff33bb79302c4df20046419ab367fcad661785b057f1083fa 2013-07-09 07:41:20 ....A 34304 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fowg-c09dfebb60d8a7fb948ef8e4de36796b08439055d77bbd2501637401c9848c1c 2013-07-09 00:17:52 ....A 86016 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpag-a25cdba1eb5c7aa767331acb35be80cb0794041ac375dff39f1f4bdcc5980aa9 2013-07-10 14:13:00 ....A 354304 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpdp-bf2b84851c1430e91974d35a12b2ceb118440fa8339e7d67bf0d7cce59ddc069 2013-07-08 18:26:52 ....A 375808 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpds-808597fa994f787f01464d725442fd4146e272dac092dccf53852162834f148a 2013-07-10 10:01:54 ....A 353792 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpeo-a4a8f84e16c2c9b5e6da9c144a85de11700c1beb627b1ac78d18480296adaee5 2013-07-09 18:30:24 ....A 409088 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpil-246bf4e70f81a9c41715fcec31dfcf621b2b8786a377a9c111f416352024edbb 2013-07-09 13:11:12 ....A 48128 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpil-96e24a5640b0bb13f36e33ed137570a2499d9fb21d8344a45b1285a3c7879127 2013-07-09 07:40:08 ....A 83444 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpjj-45ddc97693b3965b4c023668a25ca4b503c6433c6edd75a8960fbd8e634ace09 2013-07-10 14:50:36 ....A 456704 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpjj-742e69cd4546a6045a7762448a556f4dbf6085fe98cfe0818f3e4e44e86cdb25 2013-07-09 16:14:10 ....A 456704 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpjj-9f8757f7274835648019a9e0513ad68ea1c6aa7fe8c9fa6dc0f4ecd9db4f540c 2013-07-09 12:34:30 ....A 476160 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpjn-4142540f0f974aa546aab4e5676ccf10ee754473afd9db44d55011dfeda5f83a 2013-07-08 17:50:12 ....A 27136 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fplj-80463e08ae6012daf65a95441e4a532ae8ab9063b03530a779b90c51afdd8c73 2013-07-08 20:10:12 ....A 57856 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fpvh-614674530439d8c103cc76f31c3368329cddb7aba89d9a5733b19b9e11e6bd85 2013-07-10 17:57:44 ....A 435712 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fqfz-a6eb2bf3b6179a67af1f28a94f7a3a089bfee3a3dcc70252a18bb624fa63b30d 2013-07-10 16:29:12 ....A 15872 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fqkn-36fd3bf844cabcdb42f1275859cbd5bbf8437128576c087dd2e62e06fa9bb17d 2013-07-10 09:34:54 ....A 67328 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fqty-0463bad9d142e2554b7818b4f18d3d2f6faab75623e5f55e3577913f980dfcfc 2013-07-09 10:18:44 ....A 545280 Virusshare.00073/Trojan-Ransom.Win32.Blocker.frbn-457bb27c2ac69915ccd3b0db59f58457bb8a958e78f710f1ebafa30e0a2b948e 2013-07-09 09:36:14 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fred-1c8e5a37d9e0f2a5b8149979efbc1b4940342555aa7d0d4c9f3c7fb80fb45a0b 2013-07-10 06:23:52 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fred-92bff5378d3138868742b0d20288b84998d185c70006667ef6e26fbd28f2ab17 2013-07-10 11:37:46 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Blocker.frfg-73d06dabdd1a3bf200fab71a91252c1e250a2f9b1447b794e76643f1499dc8d4 2013-07-09 16:21:24 ....A 53760 Virusshare.00073/Trojan-Ransom.Win32.Blocker.frll-f477a5b71d2e02da94c7d4b3800d0043296dda712155e1170570143bd22c05c0 2013-07-08 19:14:16 ....A 59904 Virusshare.00073/Trojan-Ransom.Win32.Blocker.frob-5f4b0358ef5207c0630656451cb7e3de06f771316653a11953c45133b053ee79 2013-07-08 17:58:10 ....A 564736 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fsdq-4e5a0de5552c024e4151457702367fd4c481ff9187cc69d145d6b90a3a9facff 2013-07-10 08:41:36 ....A 548352 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fsxj-ca560ee3a0903a7b0545f965971d2c251a04d7ffc76ce8c7495ac494e0c56298 2013-07-08 23:09:48 ....A 106560 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftao-1745949f0137bdfceb01bf5b872742e632c18271d539b53b9500955a2fff770e 2013-07-09 23:26:56 ....A 134144 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftno-23c03df59465a842080c27d7e488c889f4fd3bc695fba49615ee93b1187a5bfc 2013-07-10 05:23:38 ....A 107520 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftno-51d3f479e27584d70eb318437b1d2d8056266d4772b9fd1d3d653a50cd5dde96 2013-07-10 07:47:42 ....A 107520 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftno-9d898205285524f521e6a64dbd7bd8a31044c81dd693bea6891a11ec2ccd5365 2013-07-10 18:11:00 ....A 32768 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftoi-47432783b74b40132ef075304b3b0f28e53079de96f2428761703a5461cd323f 2013-07-09 10:02:38 ....A 253952 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ftpb-256a95c2e423a6d4ffe82d26fecf592e210ed2382ee125dbcb42cd8e8cbf0916 2013-07-10 00:57:20 ....A 190413 Virusshare.00073/Trojan-Ransom.Win32.Blocker.fv-54ed932042b46942cf044da9a3ac5df2ffc4f4806329016f8aa860c88fc0b405 2013-07-09 12:03:18 ....A 93696 Virusshare.00073/Trojan-Ransom.Win32.Blocker.helc-45d96d8ecf0bfbf914933b9c959fb9daaa24786e0fa52da735332346621b9e7b 2013-07-08 22:43:14 ....A 108544 Virusshare.00073/Trojan-Ransom.Win32.Blocker.helg-625e0b3e0cf1f7840fbe71810dce684bf2fc5b0dec3fbd12563b470a0ea168e2 2013-07-09 02:00:16 ....A 290816 Virusshare.00073/Trojan-Ransom.Win32.Blocker.heoy-176639e04c8d37bb5282181f180a280aeed735251230a59845def582842fc984 2013-07-09 19:12:18 ....A 286720 Virusshare.00073/Trojan-Ransom.Win32.Blocker.heoy-246a90843d656ed0f552ac7f464ced028d8c2e8d8560f0228f5ce44093d39ac6 2013-07-10 17:36:16 ....A 313344 Virusshare.00073/Trojan-Ransom.Win32.Blocker.heoy-283565280151d23496b1325ccab66bfb1cb6ffe3d565c6aba95dcf404a9d8956 2013-07-10 04:02:26 ....A 286720 Virusshare.00073/Trojan-Ransom.Win32.Blocker.heoy-61cb9b4e94ebdae6e3431c1452df1007fe501154e1714675638fb14289b525e4 2013-07-09 06:14:02 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hfie-45b73614cd6d0f17474f96c97aa1201d5c0f05d99d3a425d2c900c9dc3e922f0 2013-07-10 13:29:18 ....A 515584 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hfxs-b6e5e0b7b0262838d00294c2e5cd97ca291b1d59a8b2100ed28a4491d768935b 2013-07-10 16:59:54 ....A 3690496 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hghh-b430df9a3eb218a85d212efa36d0ddac119373e6f5043475d6ccdd62795eb4a6 2013-07-10 12:33:36 ....A 446019 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hnwj-de038f84e6960456c138055b446f2bea94f18475e43f274b45e09d571bed17e5 2013-07-08 22:02:06 ....A 50688 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hnzk-7ee182ccce2c12add5a2a5780fe79934cd3cc5f13be05c3dfd434d38c1e6740a 2013-07-10 15:49:10 ....A 36835 Virusshare.00073/Trojan-Ransom.Win32.Blocker.horu-47151552a83ce46f8d82fb1ebeba871eb7957c5653af0940e904960e376254c9 2013-07-10 07:30:12 ....A 810496 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hozz-20a5fbbf17cec4223cdf5e47ca0a7e6c458ff30dcc116fd6dc08f9ac73ea6049 2013-07-10 09:15:12 ....A 415760 Virusshare.00073/Trojan-Ransom.Win32.Blocker.hqlh-61d3589a70f319df836d3e8ecad167e4339429ae513eb3d20137721e9503cc22 2013-07-09 19:12:14 ....A 86016 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iavu-eed7e458ea83425faab93a6230fbc35b96ffe12254dbe8b9a2d075140cb28b60 2013-07-09 00:15:46 ....A 26624 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ibdh-82c050e4ea40f4f035f2ca20a6e0ef8aa4556b34c94cd43adf22b6d9be570daf 2013-07-09 17:35:38 ....A 775194 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ifxq-d2cbfb24561808ae57520660dc0e7ee8444826b7472ad9ea60b07b6226dd578e 2013-07-10 15:40:04 ....A 231036 Virusshare.00073/Trojan-Ransom.Win32.Blocker.igfs-27811a55886ac3852a9e2920d29febab26039b28fdf8b9f65654e2fc7ad82b9d 2013-07-08 22:57:52 ....A 2879488 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iich-523aec7d05598ccdd1d83d63cb9c5ff3a213fc74e3a090514e441cb23509e259 2013-07-09 09:18:46 ....A 28160 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iinn-256863c405e9f2f7e2ba2f0c6523fc48e7cd102411f1c93bc6365b8f55872879 2013-07-09 09:00:14 ....A 28160 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iiqp-2555115b8755ac6f6635670bc112d271d85aec00032d114d7d87ee0517472552 2013-07-09 08:58:30 ....A 253952 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ijeu-363fa49d65a4c920d227e14aa69ead070314c6b29bd17a7fe65be6aff32742b1 2013-07-10 10:27:14 ....A 7168 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ikyf-268ba733484977d249fbdfd54ee215e2ed023c362ce0fa034317fc4ad67861f3 2013-07-09 11:58:32 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ikyf-345aba5aa6efeac92f683df4341f76116a1735ba15b2591b62acb72c7564656e 2013-07-09 20:38:20 ....A 7168 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ikyf-f39c3458bf2613090ca4c30089f6e3df097df66c386601cf692f75115068fd49 2013-07-10 17:05:04 ....A 872448 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ikyr-1f45b86183d614a7fe41e51b8fd1dc1d5f95155059e0e4e8f4b6953f2c8b53ac 2013-07-08 23:38:38 ....A 153088 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ileg-174c821b4f4c5d0dd531ce39a8271233903d28ff8d01d740dcbcd49f03b31073 2013-07-08 18:59:08 ....A 891121 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ileg-8fddc8ca8bbcc0f6e04540e7e164ee9b977a0d4780db6a05c54fc3543e094110 2013-07-10 18:07:28 ....A 1349376 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ileg-a8687b8f360b8a8c7085200881645adb23567fe4d352c8efa2b4879aa42c45ca 2013-07-09 05:26:34 ....A 95027 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iqhs-1d452dd664872691e05d7563392200a36199c5d18d6d8b50a9241e7f595cd8af 2013-07-09 14:31:48 ....A 213306 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iqhs-2219cef5e01d7e2a401f48bc59a375b53a5cdfa6cc6c08e7fd07b2ae290ad63f 2013-07-10 16:01:12 ....A 75776 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ismz-1ea052f584d13efb69ab10fb0973c5274b61b2515ce095ac4006f09f1ca35fcf 2013-07-08 12:44:12 ....A 155648 Virusshare.00073/Trojan-Ransom.Win32.Blocker.itxe-1877a71e89a35860de763d615f11aba673f3b826b740373af1a2bee3c0a8f60a 2013-07-09 11:10:00 ....A 27136 Virusshare.00073/Trojan-Ransom.Win32.Blocker.itzd-71d9a07a252f982faa7de5a7e9909ec0ff7a15988030531d565c27a754db524a 2013-07-10 08:29:46 ....A 241152 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iuvi-438cc92fe40ecdc85f5cc4ccaec8da015b6445b58a33f30c8446be19f79506bd 2013-07-09 08:03:36 ....A 16220 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ivea-b6b879739fccfd66b1f9062b953c2f6d0b39b19d1fc02785b50e0c3b52328418 2013-07-08 17:50:06 ....A 66560 Virusshare.00073/Trojan-Ransom.Win32.Blocker.ivhp-806181530533075d5fcea6beec6c5e37397659810cb5c11c8f424ec6ea9169b7 2013-07-10 18:03:30 ....A 356352 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iwan-27aa8b4ffce7c592e3d10a7379766098f813d2dd6fbc288c7ece9ed824e3acb0 2013-07-09 09:50:52 ....A 99328 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iwan-55a5960864ba74016de3afe3c7efc9272125ef78594842bc1adb5dad9cd37656 2013-07-10 10:35:38 ....A 213504 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iwan-64ab9bfcaab57ecc9bc6f53202b92777b3ae134139bbfb367eeb49df2bc6626c 2013-07-10 15:03:16 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iwdo-655c8ba66ed2da46816712cbcb871fa32ebe46e036a7692681a34868bed0a3d3 2013-07-09 23:45:38 ....A 905945 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iyjg-1c113237a7dba89d5289fd7f9fef76103b1a0308d094ea8e10252f2da7029021 2013-07-10 18:08:38 ....A 905873 Virusshare.00073/Trojan-Ransom.Win32.Blocker.iyjg-489351bd00eafe94f05c457d595ce76cb221399f377f2c3bd3841097c37d2f55 2013-07-10 02:36:12 ....A 761856 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jcen-b9d161c9475f3316d16a515b2e7ca14f732f553f18290cf16894d0cdcf4b2b0f 2013-07-09 13:43:10 ....A 34304 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jene-b17437293b5c687965d32ef4d7f6a18f45ba8b53c0f678f2f75104f75f662ec4 2013-07-10 15:46:56 ....A 4565967 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jequ-47345d0b7d12d15bb9d556c2c76ef90575b4c2b83038cf4f6d48237152bf67bc 2013-07-10 10:18:06 ....A 108544 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jfug-262fe22ffa4f1ac9b10a8b69add29348ca8eab13bcfcc78abde9de8594092f29 2013-07-09 17:40:50 ....A 925696 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jfuz-91548b9c615514024297bd691a67eb6785435dcc9a0d39e66f43d91e3b6518eb 2013-07-09 07:33:28 ....A 401412 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jgb-a0550b6527f19bd8a59c69d8826ed98c0b2ed817c586754b0f14e1ba427506e4 2013-07-09 08:00:44 ....A 3240448 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jgml-1c7965fdb19549cbe5cc4b1b8f5ac4dfb35409ae668c965479d13bb8c56a7580 2013-07-09 04:56:14 ....A 649112 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jgub-17712ccd3a613c102117230ee26355b0856600f55c38258922c786daafc3dcd6 2013-07-10 07:43:48 ....A 839680 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jjdc-555f39f4fc5446b5f2c7efbb39d6aac370f4f3f7ff0637cea489474783e87fa7 2013-07-10 17:39:26 ....A 475136 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jxbh-b7a8eb4b27cafa71ce20f144e5162c9fab25536fc16605f4d5b59df987787507 2013-07-09 08:30:50 ....A 416768 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jzec-36043d0da19e085b20ff784156507d1ce37229df620292aad7ba5faad40c1a1a 2013-07-10 16:30:50 ....A 414456 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jzec-56993e3c22bf62acc558119f8dad0fcaa2d66cc15ffbd81228145901db4f4a6b 2013-07-09 23:14:32 ....A 407040 Virusshare.00073/Trojan-Ransom.Win32.Blocker.jzec-b26e8ac7a7d3b61d3030d92122414f91be899d6c2cc74eae0714e646c225cbf3 2013-07-10 06:24:46 ....A 73216 Virusshare.00073/Trojan-Ransom.Win32.Blocker.kpvf-13c0b8a7f4e4b424fa9d0c5a3d6bd96ec2c1f6a9f16e4bc5dd9345285980ef23 2013-07-09 06:30:54 ....A 75776 Virusshare.00073/Trojan-Ransom.Win32.Blocker.kpvf-562a65fa1b656d261199fc9f7fa6287ea98e2e658f2666a80cefb4c6e0a4f1ad 2013-07-09 13:06:42 ....A 111616 Virusshare.00073/Trojan-Ransom.Win32.Blocker.kpvf-94de6e5177f0fca8e936af25e70e399e053a9e4ee8c0ae198399583e774ebf1e 2013-07-09 22:44:46 ....A 356200 Virusshare.00073/Trojan-Ransom.Win32.Blocker.lagr-8317c43e9e554a0a05324d8655a5083e363c3cd9c4169f006f3ccdec51cf8ef8 2013-07-08 11:19:08 ....A 190976 Virusshare.00073/Trojan-Ransom.Win32.Blocker.lkma-ce61979534ffe9674b37b42245ca9a39c7633b6b6191f8c189d4f2935e7781a4 2013-07-10 04:54:08 ....A 216438 Virusshare.00073/Trojan-Ransom.Win32.Blocker.oow-703c428b7555f2323d0b77f16ea21c33df9d3eab1805ec03f6eac77db2c1b710 2013-07-09 23:15:18 ....A 216569 Virusshare.00073/Trojan-Ransom.Win32.Blocker.oow-85b456e6e1b2ee4d3716fd0bd4d09b3a41767cd6c70d156f1a72f381de4d1a65 2013-07-09 23:09:40 ....A 216508 Virusshare.00073/Trojan-Ransom.Win32.Blocker.oow-cf578d44e4e7e1f4fd7043d16f2d1af610147a61e8fb5f4cbde6489e9f7c8030 2013-07-09 11:57:06 ....A 1390790 Virusshare.00073/Trojan-Ransom.Win32.Blocker.sjt-b81855348bbc2c4d216b0b36205dad76e2fbbec4e05a70a94ea874e6a61b4354 2013-07-10 06:07:48 ....A 580608 Virusshare.00073/Trojan-Ransom.Win32.BlueScreen.na-0d4f8cbdbb61b37d81294639eed023d71f33669a231d6949e9f91af1e10c9bfa 2013-07-08 22:27:30 ....A 180736 Virusshare.00073/Trojan-Ransom.Win32.BlueScreen.na-3d841c3c215dda9e8a8e355df2b35b4fcaeecf1d04aa1d04c216bdb9da93648c 2013-07-09 06:10:36 ....A 32766 Virusshare.00073/Trojan-Ransom.Win32.BlueScreen.na-565959a443a650a99080102aa2f755fff89b547bb72f1a2c9e453b6150a3a437 2013-07-09 19:20:42 ....A 79360 Virusshare.00073/Trojan-Ransom.Win32.BlueScreen.na-b885aeaa772e07c1a6ccfba8d5734f69bf3e4d165ea52e770c0b689fc04c106a 2013-07-09 07:46:46 ....A 327168 Virusshare.00073/Trojan-Ransom.Win32.BlueScreen.na-d01603812716a6a6023d46245e1f0a888faed24fb58e073817a220503280ab12 2013-07-09 18:54:46 ....A 5229 Virusshare.00073/Trojan-Ransom.Win32.ChameleonUnlicence.bc-5487182e1e649acef07fcb6889262419020c21d1c94cf3ca0d99fee0a0ddd6fa 2013-07-10 04:30:56 ....A 199168 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aaaz-d4d60bb7511b946e131f36f3b4fd2dd7d87b45b10368cf74530ad45bc4e8154b 2013-07-09 00:54:38 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aet-92603a43f5f71f01fc5a81f87287755e56629a7320f9865c38a48acb73b03c8a 2013-07-10 05:09:56 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-12fd4b449ab39b42dc0029f33382dc4dad140a937ea883168194fa8ffb9978e8 2013-07-09 06:43:14 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-1c90f335ee65e298d838c547b215e3b5858e5f679263e4b8f4164553527f40a2 2013-07-09 08:04:20 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-25ae443693027c99fba166e4983692f23414903cc5f05f4d8bd5695ef1b434f5 2013-07-10 13:17:48 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-26a497762c559d6cabf2eacee525a08d5ceb044fa5f3c5a8e94bcf1233f88a9b 2013-07-09 06:18:06 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-36c2b1ac2ac4618ddc532f89b2d6832ee2f580ad2ecf8722da358603b2db551c 2013-07-10 16:11:32 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-4756cde9b54dafb5715b886675d06ae0bd9014a7845ef5b453809cae7f86827a 2013-07-09 19:52:06 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-533ca9f2c10b99e99d1b7e0785a03453c480c248916d9164ac41887ba7a82ae5 2013-07-10 02:21:32 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-53dc520cdebce62b127c89aafbaf1bf674630c476e62e714c9c1b59d8fde79ff 2013-07-09 19:55:04 ....A 98304 Virusshare.00073/Trojan-Ransom.Win32.Cidox.aex-61bd3d4bb20a16ec23a1f474f64588273d0ed9f74da1cfbe85ebd093d6f26547 2013-07-10 00:22:50 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-1872841ede00f62dcd77d965d4eade18aac9b70ad3aadf01272d48f3fad6bf73 2013-07-10 11:29:26 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-279ad73a7dcbfd2991d2005b6d661fe0f997d1de0284094380b479b4cab04f20 2013-07-09 18:01:32 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-30368c14234e2681eef3872c6a30c47a00fe1e44b6259e8c83280872232cac01 2013-07-09 09:14:00 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-36af29ec515a6c8f0e57070b75a9b9b63dc915e12f673e9da57f4595b78af6d1 2013-07-09 14:58:44 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-430b357a9eac82b7d5fe5862103632eb330a453dc218644642a1049e50c47515 2013-07-10 18:03:44 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-485fa89acece10036da598bd968f66cd1c9f012f05bbbeb78c8b453774670de3 2013-07-10 03:35:38 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afc-50687de213916bf4cab03f0d1dfccf2c3cd0bb6e5d3412741962af06d81cb703 2013-07-10 01:46:36 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afp-1697e3ee9bfa37463881dee3a5c718278461814ce56a0ecf16c1108034879cc2 2013-07-09 11:33:18 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afp-44a30457ebbaf8ccbb53a483947ae4996140535c777e05837e7a0ca9962a00aa 2013-07-10 17:12:36 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Cidox.afp-46c310206a010aa4a8a88c3ab9d5dec783adea6e7ae219b484ae1823b3eb8e70 2013-07-09 14:26:00 ....A 20480 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amp-e950eeb3ebb475ca3d04b5057a132a622d5a5643e1ad12df556918c09d0330a4 2013-07-10 08:19:36 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-0652477a9b4ccddc49f7fe708e07fc438564ab60a0c903366f6f147026cadd5d 2013-07-10 03:37:06 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-0c39d8e1bba8b0d0f9f855a016556b78efa5efbd00c83ebf4e5c1150c6394fd5 2013-07-08 15:10:18 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-0ca2b9a077ff25819ee55270f26088b5f2a516ac769d90b11ab35a9e366cc0e8 2013-07-10 16:23:36 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-1ecd37477d9d410ccf3c5d938b60ed477c21ade5d60885784b348b70b39e96e2 2013-07-08 12:48:10 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-222a2698240f332d5b5e7343423d939d74ee9da84a7ac100ff37ebf2b1b3d7f0 2013-07-08 14:37:56 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-237717c0dc5942c95bf689e7a7cf305262f382670a8d3d4e1ad4da09a0d7d345 2013-07-08 15:28:12 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-2e16ac6b426767b0b11c1cbeddb83b40511d46740ab30bfede57e3f83f9268a0 2013-07-08 16:28:42 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-2e577b44dacdbf59548ae5342d5cff9df195a0d682bfa5ccbba23c57d1a579f4 2013-07-08 16:26:26 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-2f63445d41b088c755300609b4de1d00c9a35cc3b2ad7164aaedfc345d9f6fa4 2013-07-08 17:55:54 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-50602975bf7079b48c85e39ea32854c51872089a563822ba534a187261ccf7c4 2013-07-08 18:40:00 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-80824995881b994690654296ae3bf0ebb9b28daa486bebe3f079f464e9083c5b 2013-07-08 18:50:24 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-90719d0e294c1b264537e045e9357f0a8c45c43e0491dda60c93ccce19f2e601 2013-07-08 20:28:30 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-90e323fddf13d5b8ce205843454d25ff67e2b5bc1c824d5461fd080d8c489eee 2013-07-09 20:48:38 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-98793ce1b5ed4dd0e9bdb7c46601b952abac075fb2f54608df3a632a9e115b51 2013-07-10 08:46:56 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-9f7d7e4ae24abe0b71e1507d5f10d6841dd556007e20f1632460011866f53fdf 2013-07-08 19:02:10 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.amw-a09b2de443f0647bf0efed85e23472cacdac85ca0ebea8cc8f43a40bf21ea890 2013-07-08 11:49:20 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.ano-6fc8396bff6f91382d65676d2d966d14cfcb4b099740ce6184ff475e703157bf 2013-07-08 21:27:46 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.ano-9879595f93dd2947e71c8a564370d6cba1e29d9b8b5caebbd30e89a6404fd166 2013-07-09 23:13:48 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.cs-9afdee6b514c9f3434ac5f1196d3759e9ad48343b8388530ed40d0a004cc3900 2013-07-08 14:41:38 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-0fb78c73df088fa46554eb3700c21ba946adbbdbec98c0a54a503c52f6d8cc0e 2013-07-08 19:09:48 ....A 94208 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-18a774fb3b77f1ec89001a2697e50e073a8bc3427ee42a45c8e2f29edf13c676 2013-07-08 12:45:44 ....A 98704 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-2211930ee2afaee171d34bf76d22d6d66b1ca25818d393d28fec769528efb339 2013-07-08 21:56:42 ....A 94208 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-2cb87f808c9d4e5841aad2eaa332524e2a27253242ded712a94e42c52ca125fb 2013-07-08 15:35:46 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-2d2c81771e2ac24b164fe0407fc6eb4dc50d2d226c49a0bb9a2d86c52b36b3da 2013-07-09 04:28:02 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-31793762f2d1a481a6a2bff809ca8a98c524e3de4452372488d19ae07a4a62cd 2013-07-09 02:05:08 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-32ea56f337c6646be290072062ae4012aaa363efe98365885fc456ae5918e865 2013-07-09 02:14:48 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-32f780c5067f6dd269341996393e9c6cf27afda4c1b8fe83ca8363abe542ecb9 2013-07-09 01:00:28 ....A 100534 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-43116ddf9c30da6295ed2326b5c0bfef3e67bc1b42b0856b6994e1d699324c64 2013-07-08 21:03:06 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-61efe4957376c7dca6b28e9dcb9bbab055920009d428443551fabe0f2f45f536 2013-07-09 02:18:30 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-6374d7e85c7662215b4570d6826484cae86c9776bc105d874041599e0b753130 2013-07-09 03:09:42 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-63a56359cf4880465ed0e163daca7915639aac58ad9d9faeba74ab93350439d0 2013-07-08 21:02:50 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-7195be7e7c6c197b9f6b2bd63c9dd79d6faaa3c0f93cc89a97b36363c7c99f85 2013-07-09 05:08:42 ....A 105621 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-73b1af543b790ddcea99e4590951d2868cff3cb3d87f01fc5d6405748a8e5341 2013-07-08 12:41:24 ....A 94208 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-cf466c6869db5f319686c8133261f3ea368f1bd8cede549dd46d3c5d2d20d865 2013-07-08 18:40:46 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-cf6527e8bf2d30c538ed5332cc7e2f0642aa8249f6adfe1e93660a8010534c97 2013-07-08 19:54:56 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-cfcc4953da5cd67f4255ff4e7215ff23bb78ad6fc2b6d6cd0f1639682b9e47e2 2013-07-08 13:40:24 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-cff5be7d28985c2a2cb84a9e785b7449543957a6064769cf942853b1e16851fa 2013-07-08 14:32:48 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-d14b20591c9f191166a9408f3cc69a1279879530a9ab1f1cc244e05edabf1d15 2013-07-08 15:23:02 ....A 106496 Virusshare.00073/Trojan-Ransom.Win32.Cidox.dtd-fd90c1362e02c37c56d2e9dbc66556f4aff1a28c49a8cb680964b373fe66f1a0 2013-07-09 16:18:36 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-0bdbbe4777dc56b0955c3c294e23e29d8daea458e4c2aebdbead7d37fb34af99 2013-07-09 20:16:56 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-0dbf37346044109d7c193702688dd41a33318222c662e1f2e265c999084042a0 2013-07-09 07:03:52 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-0fdaf995b17ecde63f2c1f7c07e1be1fab0057241470d353c24d5345f45d2c57 2013-07-10 07:43:58 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-10910bbf283f6711f00734497cac315d6cb1cf92ddd9acb9c55104828aca8a65 2013-07-09 14:06:44 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-1541ffc0adcaa81bb713ad34ccf1738bdea6979ad0cbe163eef89b217b1ef845 2013-07-10 06:36:14 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-18f08cb71920fa697bc185591815d58d1ebbc752ac220ff05807eda1b6b2f111 2013-07-08 15:00:36 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-1b41bbdd36f7cfefba678b80215821cab63ed8f9462a1c7815fbec492b99d8d2 2013-07-09 03:58:00 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-1b83cf3bac0cefd5171a45ad1f923fcaa6f456bae4dc5f8d82efc083d6171d94 2013-07-09 07:36:16 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-1d4900f3b41de9fc4bb0864bab7fea20c0db9e8aaeede9ba5e59290c9289f421 2013-07-10 17:47:24 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-2897d8c07995e5077384ec5f64c96e86b777bb3ae338a7c99d253187293a73b0 2013-07-10 07:10:52 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-314581ed03875458a15634635558e511d5e2aaa332749c88b226f26c886a2b08 2013-07-09 06:42:34 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-35b28819df54fc35a408dacba3682dfde76d466e7d108bc74b1f74bcab279bed 2013-07-09 08:35:32 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-35c387e294a851e1af6d85245582c68d96558fa6fea25ed953776e58d2c41edd 2013-07-09 22:10:56 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-506526e7e489e850b40af671dee6eee206d18094e723ce9e8679ac11aa6ee742 2013-07-09 05:17:52 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-5577e94fa88cd1806a36a49e1e05207b3afcff5ef622a9085b68c97665f98d3c 2013-07-09 17:22:30 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-72b5edb92993494a3ea0849616f4a52b2eb5deabba59071418cedbdf09e968f0 2013-07-08 22:31:44 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-821f60c05bc8743fd932fc0e62a3f389bd718f9b91ff1bd92e2377ce93205a5a 2013-07-08 23:50:44 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-82a3a157a393a8c11bc2b18319c83843481edbca03666d0f0717bf325dcdf584 2013-07-10 09:58:24 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-90c03968e09e8aeaf1c8663b3058effaa32164b0aa9a2602efb85e2c7f8bfdd7 2013-07-09 17:26:00 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-95cfae40e797801f2c700de395d84b1888ec3b0df9a50e325314f4d421f42a22 2013-07-09 13:06:04 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-a775aec9fcc9ad98d952bbefabe3d6ce336ec6785fd22b2f9047beaf8131829d 2013-07-09 20:31:54 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-ab97aa2b811fc4f76fd522826696b58362739921948e7e90f28af3b6b665fe1a 2013-07-09 19:53:30 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-c1ec8e7205153e4294c9596a00744d60213adff06a7dbcaa9f0007bedf842ae0 2013-07-10 00:40:56 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-d6575336a56772d10b1af0481a8418414291564d182764231ca5f41b95810c92 2013-07-10 17:05:34 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-d8e8807c928c1d4542e3111dfa4b1b463efb1253f2864bcf47ad57f366683273 2013-07-10 05:28:50 ....A 102400 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-ef2c1b7639a0978cf5b16dc09b4e93900222a1432ef4e631a00e2cecb79e25e1 2013-07-10 05:40:22 ....A 53248 Virusshare.00073/Trojan-Ransom.Win32.Cidox.gen-f4088063f85b45949cfadd9ea3156d566772ec55cf571b61d18d44c29922edee 2013-07-09 15:59:00 ....A 122880 Virusshare.00073/Trojan-Ransom.Win32.Cidox.zyw-09b78a53f41e27069e59dc454fada93378993a5772eb30bed8b5a0a333fa7704 2013-07-08 11:14:16 ....A 131072 Virusshare.00073/Trojan-Ransom.Win32.Cidox.zyw-ae6d2324181d165bea814e963d8715d00c3d5ee2b60965e68b8ee88094d70835 2013-07-08 14:16:52 ....A 131072 Virusshare.00073/Trojan-Ransom.Win32.Cidox.zyw-f1001325ae6ec0af7bcade81dabc2d505c739d5de11977c5b667c01473586f76 2013-07-10 17:11:30 ....A 217600 Virusshare.00073/Trojan-Ransom.Win32.Cidox.zyz-4682005585761620945cd4518ab7630d99382d252edb98235a817179d516126f 2013-07-09 12:38:06 ....A 219136 Virusshare.00073/Trojan-Ransom.Win32.Cidox.zyz-e0710a2aff72213bc5699fb41ce47d9dda76738f8588f33cf8e5de143f9aaf55 2013-07-09 14:24:48 ....A 1922690 Virusshare.00073/Trojan-Ransom.Win32.Crypmodadv.wsp-935e8e6da520b0fcd05f13a5a0171e51dc5bfab927f8261009bae370d83d7922 2013-07-09 08:52:40 ....A 111104 Virusshare.00073/Trojan-Ransom.Win32.Crypren.acsw-0d70082131adf52f0d198e15a5ddf40addc358cc17bc90e845a2cdff7bfe6046 2013-07-08 23:12:02 ....A 111104 Virusshare.00073/Trojan-Ransom.Win32.Crypren.acsw-1b2b34b2837ee3b3f2fdebb361ad150f6cc994591045bc1aecc9b8d3212904a3 2013-07-10 12:09:56 ....A 118784 Virusshare.00073/Trojan-Ransom.Win32.Crypren.acsw-decd327030c12d144b0ccdec947ba392aa0ce15b9416f3193ee2891f798e0c7f 2013-07-10 15:37:58 ....A 111104 Virusshare.00073/Trojan-Ransom.Win32.Crypren.acsw-f705898291fbfb75eec2f2792df2ff10e7a2d654999087c0aaf1510945333669 2013-07-09 17:46:30 ....A 59392 Virusshare.00073/Trojan-Ransom.Win32.CryptoPlayer.a-63b94848c3dbd0496c25473ae193263e13b7b713e63327b291e54475a3a54272 2013-07-09 07:37:16 ....A 70653 Virusshare.00073/Trojan-Ransom.Win32.Cryptor.c-257481e29482ef6b110ee9d44fd6220e91a1db842b7b419ce6ad378af970a8f2 2013-07-09 19:54:08 ....A 1142272 Virusshare.00073/Trojan-Ransom.Win32.Delf.ft-621b243c57f0d70b146c5b6c8eb8158b22aea4e1b082bb9cf6a2aff031bb138b 2013-07-10 17:05:56 ....A 194048 Virusshare.00073/Trojan-Ransom.Win32.DigiPog.ab-648176a6988a595fcc6df71a0c0bb28846c947d89f91359b58c2e550ed4811b2 2013-07-09 14:23:20 ....A 177152 Virusshare.00073/Trojan-Ransom.Win32.DigiPog.ep-1ce8fe8658a29900e8b5c02b313c7b1d1f9e5c8ec14ac70784c22fcaa2467e2f 2013-07-09 20:40:32 ....A 177152 Virusshare.00073/Trojan-Ransom.Win32.DigiPog.ep-9befdd3b5a142ba5248ad7d392c6822f669d0eedb8ef41033f53490414342c98 2013-07-09 22:58:24 ....A 188424 Virusshare.00073/Trojan-Ransom.Win32.Digitala.cz-9493e3207d06fd258aa6b4d92d037ffc04545f20315fdaea43ffac4eeffc64c6 2013-07-09 20:40:02 ....A 132616 Virusshare.00073/Trojan-Ransom.Win32.Digitala.ed-9e817b4a5f21e20efdc8205fe781d8b904ab49eef23b680ca3de7cbfecf4a41c 2013-07-10 07:19:26 ....A 316936 Virusshare.00073/Trojan-Ransom.Win32.Digitala.gen-45700d5589f12bf85a7f50887c59aa18f4796be25a364a2822cfe4e1c7cafe7b 2013-07-10 05:11:24 ....A 154120 Virusshare.00073/Trojan-Ransom.Win32.Digitala.gen-5138321b9697548650bad30711510d77d1c4d455f7ea966e5a9f65f773a40e6b 2013-07-09 08:25:56 ....A 119304 Virusshare.00073/Trojan-Ransom.Win32.Digitala.gen-55f50e3c4b1a1310500222795c277f134d98f5b905ec0ed22778dcd8f8bf125d 2013-07-09 22:00:02 ....A 167944 Virusshare.00073/Trojan-Ransom.Win32.Digitala.gen-6397f6198cfe6ac65d85dbadaec7b0cbe2d405b926068e8d0f81a75330c455d5 2013-07-10 14:11:30 ....A 115720 Virusshare.00073/Trojan-Ransom.Win32.Digitala.gen-733af8a92ba821dfdf0657fe45676c277e1c6d6276df925b2c5374f1abad5fe1 2013-07-09 23:09:48 ....A 235476 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.akuw-08999b1885f4ab6c5b8270ad127254c1e0f40a0a90ba5f865c4b47a2886b341a 2013-07-10 17:53:04 ....A 1071596 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.akuw-37df830a9311791a3563d4191ac2477d5e1d7df938876f8ba2a37d08d77b2473 2013-07-08 14:46:04 ....A 1079672 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-1ad0d331978914e64846c46b5946225672fd2bc63b1856d0d3bba5fb76cd3190 2013-07-09 05:26:00 ....A 1536847 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-4575a37cfd79d52ecb0166ac9cf61321afb106b6b6da2b3d98c5fc0400210eeb 2013-07-08 13:48:42 ....A 720931 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-7e98a5284e7fa6a5afc29d6f5b78ecb36ca59362299504a715171bf41634acd8 2013-07-10 08:31:46 ....A 802784 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-a291bca76c94829a7642dd8c8fcb1febc8f6e0d8a73e9cbdd4e4817278f2242c 2013-07-09 13:59:56 ....A 1113645 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-d0a3dd639ff9009befd2ccc5f5048d9aad59271a337b380f914404f67d87af89 2013-07-10 11:48:14 ....A 748066 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-d3ee76bde43e53c5a409362715f175c6a35a322c47be699f51ea2aef3924ef7c 2013-07-09 19:35:30 ....A 745337 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.alva-fcb6da84eeaf24d43189e3c8b51234b9a7cbc85c4dd37eb540345abe90fa2fc9 2013-07-08 11:36:08 ....A 1185176 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.amdh-5ef9c68371b6bbe18786b1d084ab0f2544ef9e7013fdef66abe9c5eff63f5ed4 2013-07-09 10:28:16 ....A 1560934 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.amdi-25586dd25bf921349bd5e1ef19f5904fce8fe15321dff7422361ccbad4ea40cc 2013-07-09 22:12:54 ....A 1692481 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.amdi-32c257b8b9903bf7d865eec174c6691f138967c56040e4566e12d0b5d6a0ad68 2013-07-09 07:04:30 ....A 1562953 Virusshare.00073/Trojan-Ransom.Win32.FakeInstaller.amdi-e657280696883ca9676a87e2d296acaee85659d2a072b1d1853fea206292ca9e 2013-07-10 16:07:28 ....A 377344 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ajre-8b4f5238a203591c702734922d4dba8f3c26736c5087f604a28a26713ae93963 2013-07-08 22:39:14 ....A 160768 Virusshare.00073/Trojan-Ransom.Win32.Foreign.akw-822785f40b10c25a7f5aa05b179bdc8400d71e73e77bfd6320e8db7827860924 2013-07-08 22:52:00 ....A 54784 Virusshare.00073/Trojan-Ransom.Win32.Foreign.beg-52303c41d396ffd0f676ffa5ff81a8566bddac2ae6a2cc7c71b76d01f00337a9 2013-07-10 16:47:20 ....A 38709 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ez-271001aee8c686bedbcfbdb6bd889eea724fcfa39374b460dd013c32af4aba86 2013-07-09 08:45:40 ....A 19352 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ez-55af5b0f23692dea329c76c74a2c38c1465741d5a49816dedd3db7ea3bda79bf 2013-07-10 16:02:00 ....A 473088 Virusshare.00073/Trojan-Ransom.Win32.Foreign.jqkg-83440f0bc9e8c2a31f1ec57baa342707fc9aa230968559e5e285652566d0f10f 2013-07-09 15:49:08 ....A 352256 Virusshare.00073/Trojan-Ransom.Win32.Foreign.kzxn.w-1e40a4a376db4812b70c95b98f680626e01e42c514c88081802eed0ec51381f6 2013-07-09 13:40:42 ....A 101376 Virusshare.00073/Trojan-Ransom.Win32.Foreign.lckr-ffb9818fc144702a5e0ac90e717689b527858333707112a2f6d3aaaa876bbd47 2013-07-08 22:29:50 ....A 168448 Virusshare.00073/Trojan-Ransom.Win32.Foreign.mlut-3206656ae35ab1753647db298466cb3ba2ad2c57dd5ef8fcb0430105779890f1 2013-07-09 20:52:16 ....A 104960 Virusshare.00073/Trojan-Ransom.Win32.Foreign.mmcu-2584c4633774a6be82e7ad248bc04e1bc903957f431f194fa8f32fc38942a4cf 2013-07-10 12:13:00 ....A 144384 Virusshare.00073/Trojan-Ransom.Win32.Foreign.mycf-748259139c40cc0bd94c30b48d88c893aa0a3b2f7338bf88490288db463a1bf7 2013-07-09 03:25:18 ....A 208911 Virusshare.00073/Trojan-Ransom.Win32.Foreign.mycl-619a104197f3036fcf84a9fa0cd2880287c7a61133f41b1352fc79a1b061fb2d 2013-07-09 20:55:12 ....A 2150664 Virusshare.00073/Trojan-Ransom.Win32.Foreign.nbzw-bcbbc5a6279bb74b5b536c0d6b40f0d7e734c9425dfb170c67590c9e505ca2f7 2013-07-09 05:26:30 ....A 180224 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ncbp-36e95a5aa7deed68058e6ac4ea148d626577ab56ea3cfdd6085611ac24caabf6 2013-07-10 08:26:38 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-0198f782f10067f9c36de9a60123680700cd0b2cf24ef808304f458211fa9685 2013-07-10 04:03:42 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-1bda4d8b530d0845cf00a91b8de435e73e304ae4c0849e305fd43dd30154afbe 2013-07-09 08:44:48 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-2612d5ebd926c09022af4c7b948e12b88b96bd7c3cc06ffda0c20d19226c0c7c 2013-07-09 09:44:18 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-35cb1376fc7dece27f123b07fbb2681da4e26fa7a08f4bf3b4ce6a80ecec5860 2013-07-10 10:30:56 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-47af8fa250c49c264a05cec2f36f1fafd5418febc2eba8ad489c9e0a1a56a064 2013-07-09 18:52:46 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndpp-903aa41269db49d22485c54235922df5ff759cbd359907b9c6ad2c6d37afc709 2013-07-10 05:42:36 ....A 136704 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-18a435c759e70e58b8f2049b0136f0f7943c04f976de256fceefaa34abcf8ab1 2013-07-09 11:04:04 ....A 136704 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-2309ee18002d28bcfe23760aaab9c7b8da2581bf9ec202f22f8867ebe5a7c415 2013-07-09 06:14:58 ....A 136704 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-36cd810580235022fc822bb3d68fe1f989324ba59bbd5a8d84a838106f733424 2013-07-10 12:43:52 ....A 136704 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-8202fe607bee9aa2f1e19b8e0ef54c087a173570d84608d1e170c485d75ff948 2013-07-10 15:49:26 ....A 74752 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-eb1afe85c6b8b9d0fdcc15773729ceba9ecb3f663058a0ac5cd12fdb3508de30 2013-07-10 15:24:32 ....A 74752 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndrn-ec27838dc6e85c2e365b98d964ddb1e4ee3b0cfaf5aac98f7f6963c945a1f32c 2013-07-10 13:48:32 ....A 122880 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndss-0f7841366c9bc66da6e6b37e168490728f954506318d6f1b1e54a209f71cbaab 2013-07-09 11:29:48 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ndvj-9eeb9a522ba0772235034d2e56365953c490d553712ccd2256149ab5b955aaef 2013-07-09 19:54:46 ....A 159744 Virusshare.00073/Trojan-Ransom.Win32.Foreign.nerk-747f039d840600e4b13ca3c36b71034c637deeffb9f78f86e3f4b61db93fea54 2013-07-10 08:59:36 ....A 278528 Virusshare.00073/Trojan-Ransom.Win32.Foreign.nwzi-d5cae46b1834187eeb34f773f5681985cf556370f0a0d9324fa6872e706d01ee 2013-07-10 02:03:52 ....A 231424 Virusshare.00073/Trojan-Ransom.Win32.Foreign.nwzw-30eea1784c825231cf434ead953b439fedb210a944999d003979ed71909154ea 2013-07-09 07:57:56 ....A 37376 Virusshare.00073/Trojan-Ransom.Win32.Foreign.ofoh-ca1f1aca25d95aa5d6db30d44c3cf57be9b0cc69b030da9fe7ad24717949ca6f 2013-07-08 19:19:54 ....A 781824 Virusshare.00073/Trojan-Ransom.Win32.Foreign.olzg-4e650db782e565b6f0900326be85dd8f793e291b5fdd9f15ed6b804a06c9f6a5 2013-07-10 02:45:08 ....A 326256 Virusshare.00073/Trojan-Ransom.Win32.Foreign.vfw-935bce95aec8da6282c8ce4441bec1c3fecfb7d746b9109654b4605fa8e9ab9f 2013-07-08 17:57:16 ....A 851968 Virusshare.00073/Trojan-Ransom.Win32.Gen.cy-a0400467b64040d4e2f39afa7387e30dca72cbb0cae2ef1d7a7bd6ed5afca707 2013-07-10 18:10:34 ....A 523519 Virusshare.00073/Trojan-Ransom.Win32.GenericCryptor.czt-743d54e804b6d2ae36dd0fb5aff3c485b79ef1aaeecafd1aba264728ef45b77c 2013-07-08 15:17:44 ....A 295936 Virusshare.00073/Trojan-Ransom.Win32.GenericCryptor.czt-b61c06b1bdd22604eb9c57fd4fdf060588afc1c0ca4dd338c276a07f83e93892 2013-07-10 10:06:52 ....A 303104 Virusshare.00073/Trojan-Ransom.Win32.GenericCryptor.czt-e249948e0c7f8c1eb91612dee78220fd60f6f840dffc4367016db1d9b397b2ed 2013-07-08 21:47:30 ....A 662144 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.abv-41df3c1be55849f5edc8fd79a7269776822d2e91c283355f1db2b9dcc350fe46 2013-07-10 08:36:32 ....A 386128 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.afy-9634316e520b17e4eecf6b8ae7de9dac252c13ecc82f1ef9090ec7a3a083749d 2013-07-10 06:51:28 ....A 396888 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.agc-22d3347e63690a329780861aaa4c9a9bf71b45cd786ddc59f118892084f63d94 2013-07-10 18:04:56 ....A 132608 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.agt-271087ec993b4884463115af4ce256bfbe39c4067d9defa2f028ae0274d98498 2013-07-09 17:25:52 ....A 280576 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.alh-31d58fcbc547885d0a3412b544f9f1ca6bd25a05be1a67cdc2e69d6771bd4d08 2013-07-10 07:44:32 ....A 63241 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.alh-9cc84c3c9f3e6026e3efc3aec72c01c0fbb31ccdf4c940e6f6ca228e57740e80 2013-07-10 04:06:20 ....A 451541 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.alh-9ee33dd17fab21bf08f726b80dad0d771b52f81c410786939db1adbf700d682c 2013-07-10 09:33:20 ....A 183296 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.asg-41c0b729d319f185c69b754c933adb3e1ee148916fefb2b746520891a4bf2103 2013-07-09 02:01:48 ....A 1646592 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.asx-17673e9c4504dc8cd2ceb47224b4cafd43c4c7a6a08d02fb5b7722138c02b84b 2013-07-09 10:39:18 ....A 28383 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.azl-5603ba8d8acaa155b8eb759a68da4f97c981f59d34e19bb6fe79e7d198b28b06 2013-07-09 15:26:36 ....A 358400 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.bkbl-1b02397b80ec8503458b23650c5739ec3ba2b8093d719454b1c46ec3fe95761d 2013-07-08 16:42:14 ....A 122880 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.bua-172af4ec3073a8e1da7c87a49f813c3611b710229e59fad225714a5fa6cc26bd 2013-07-08 13:07:58 ....A 79356 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdlf-70de2876c655a4ed6e32d2ecacb1264bc580de1fc309d9af04dfa1ce569b7c2e 2013-07-08 13:44:56 ....A 116963 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-08b279c768910c92c341349ddf2f8e2e684717c9d7a300f8a14d2774d490e335 2013-07-08 14:51:42 ....A 306272 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-0c49685ee78d1100309528859926f7c8b8bd21d5207198c00aafa16be76d6d1a 2013-07-08 14:52:48 ....A 341060 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-0c942df31f96cf1f99dc48c3ac9aca6f919084a44264ae8909d3b05049b10aac 2013-07-09 12:50:36 ....A 253155 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-190f259765defc8a0e1dc293f4959f446c723381e4ea9e5cc986d8602ceb05cb 2013-07-08 22:09:30 ....A 381024 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-71fca52ffe0bf4ccfac2ffc67378d54a3001131fab187fbfd4a3589e04a253c4 2013-07-08 23:02:18 ....A 164043 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpe-72315e3726ad97b3ecf25ab12b5221347e0be0185c4c2742e8a9fc8ca2092d10 2013-07-08 20:23:14 ....A 111624 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpn-417ba0ea9dfc53ed88a81cc12315a1460f150a60ed4d06a2339d81cb9d8b94e0 2013-07-10 14:45:56 ....A 60765 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpn-47bbc748135843d1ca93e95161f0398c0fe7450af07ca43a0287b36e8f1093b5 2013-07-09 20:33:10 ....A 107008 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cdpn-e1715f2cc1c299769beebd6394df890c717b9e5c5af64a7c8c1012488a65ab90 2013-07-10 02:34:08 ....A 129024 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.ceh-ace1582d94dd2d45f43da914a46432f352b773bc2694793d72d47b88603fc6bb 2013-07-10 08:01:46 ....A 735744 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.ceh-d1c088ddda4321d4b6ef7e1c2650183ad180f8eed80240541302294b6d2dfddb 2013-07-09 05:30:48 ....A 281843 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.ceh-dfc6767c08cb20307cfee892c2cf08c48d121fa3c21a32dfb7dee1fa2e0e1a76 2013-07-10 06:24:52 ....A 569984 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.cklm-43595c1742db83c60eadc603be6a00c61af7b9839ca379457121aff9ebf8ea7a 2013-07-09 16:24:00 ....A 309760 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.csc-95f86375bc4d8b69bdf54ffb6001ac9f80b2a552071a74c421279da8bee1d4f4 2013-07-08 20:30:36 ....A 512000 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.gqy-5167cd75bfcfab4652dfad9cf84b01734c1035db4595964e734e1e4efd6136c1 2013-07-08 23:50:20 ....A 453120 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.hlf-52d775b7d9ac287dc419cb2709cc28da20cd967331c4367ace337254979fd8d3 2013-07-08 23:01:16 ....A 453120 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.hlh-7242b734b09d7b39bed30fe7970acdc49fb9a2e7f5e01905f99b777e28d66f09 2013-07-10 02:40:56 ....A 240128 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.kl-536190680474f84b77cd630c55ce4bfb775738d328dfde576753f5dcfaabd4cb 2013-07-09 13:46:20 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.kl-988e624a4c7148a898a12bdaac053e5b681915602bf7839e73b9ff208bcc1a8f 2013-07-09 08:59:42 ....A 852480 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.mt-ad4ed11ec2772fd305cbcc206ad0e7fdea7d2266500538209e4cb0a95e2881f3 2013-07-08 14:04:12 ....A 56320 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.vdl-d03b745608b3d6e425cf2db13218cee3618a9165c0b2669cc09ce9d4d65c7642 2013-07-08 16:46:04 ....A 613888 Virusshare.00073/Trojan-Ransom.Win32.Gimemo.zt-172fe1ed408a3f33adb87c32c9f9d28677d63c9f87b1fcf8eb071f492d9a17a0 2013-07-09 08:26:42 ....A 163840 Virusshare.00073/Trojan-Ransom.Win32.Gpcode.bk-55e0cc1b75cbefa01504e68dcd881bbfad7ce002a9430d841e59f735decf3646 2013-07-10 14:02:54 ....A 20480 Virusshare.00073/Trojan-Ransom.Win32.Hexzone.any-27533be53f2f52d0db073c5eb5d72ac1651882e0681e85270686d39191230227 2013-07-10 15:59:48 ....A 252928 Virusshare.00073/Trojan-Ransom.Win32.Hexzone.gen-651cb821173d9275b79b16e0ce1555e70cd533e89d09ae21201197151bdae934 2013-07-10 01:35:50 ....A 497664 Virusshare.00073/Trojan-Ransom.Win32.Hexzone.gen-9d25e20ef9b290d5d1367ee2ff10fc57ff120332ff42a9b46964be855991a983 2013-07-09 13:31:54 ....A 300544 Virusshare.00073/Trojan-Ransom.Win32.Hexzone.gen-9d93415000da9f74944633e9132c0ebfff1fac8a830b63199b14a951a067de2b 2013-07-10 13:06:28 ....A 956076 Virusshare.00073/Trojan-Ransom.Win32.Hexzone.jaz-27f49dfe32fbe2bdd54748f25345330219c6aec2ffa05e49e98e6718e2451c05 2013-07-09 17:54:00 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.anh-1d078af81e9a684f084d6f5b914980603d4b35ef619292c4a9fc52629db25777 2013-07-09 21:14:58 ....A 54272 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.any-e17707956d4292b0293864cb86a24dfb0c427f289a1d4dc43935db556180b594 2013-07-10 06:53:48 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.ase-455dd8bcaa76f8ce50860e06707f8dd42ab498ee00ad4bd4087de33560458e43 2013-07-08 12:00:10 ....A 12840 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.asi-220bf6096b146261c798e8e0822c8f15bbe3a5370344faac516ede590a57f2e8 2013-07-09 14:27:54 ....A 54784 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.asx-52ad28e283e7dd4f43f14fc959894250d83cfed3ff8c40180d1c61009a4f99cd 2013-07-10 11:22:20 ....A 58880 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.cay-818698a21eb48dd24c11d5136e0dad57524736804a0ed63ff48e00e10a7c6860 2013-07-09 08:07:36 ....A 73216 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.cbi-36cdec8dd7b7c8f1e1c0f61c1d7fcabcc3cf827dae11a0290eed6b49419a0482 2013-07-10 13:58:10 ....A 73216 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.cbi-47288849c815196199a2fa0eb2fb20e67808b9eae81a8b621c99e055e4979e09 2013-07-09 02:22:54 ....A 82432 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.cet-536949495e540219661686d0d5d260c138551a68cf6c8b6832b05d4d21cadc7e 2013-07-09 11:54:02 ....A 117760 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.djl-9b33170fee88ab59f313af57edd9e715ee93d6e9757dd067631b7597ede8d24b 2013-07-09 04:20:10 ....A 166398 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.frq-1b86d4a8a5905d92dc4093c3d1ea386938c4f84085b2ef402c126de5d0369416 2013-07-09 04:54:04 ....A 43008 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.nzti-83cbb3e0b57fb46d2fdc6b2755667464a23134444d9552d70ac8596d7570b59b 2013-07-09 11:42:22 ....A 54784 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.pl-315ed513c86dfb3b29758cbfd19348477725cbb805701dc171c5318d7e6521cd 2013-07-09 06:00:02 ....A 135680 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.pl-45c04376709155804e9b939c087aebfb7f708a468eba242f95877f6f259ffc62 2013-07-10 01:28:22 ....A 52224 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.ps-99ee9241a72e829e537ccd93ccab30389eaaa9ecd57abd4a73454b1c70c630fb 2013-07-09 14:07:42 ....A 130560 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.qm-719185aae1331dd0dffffa797e4968c10422d89ed3d848cbec0337def0f6082d 2013-07-10 05:41:20 ....A 57856 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.qy-998af24f886d807e32c31a93f6ad62a02fbb62efa6be31921a4a4219997f57d6 2013-07-09 14:05:02 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.ta-54471901a641ba6865d525ff58fb4d6f44c3458566e9c5e59686ea8bdc7b2c4f 2013-07-09 19:15:52 ....A 60888 Virusshare.00073/Trojan-Ransom.Win32.HmBlocker.xd-f4074680177aff01824103f210fc9940f8a3a9ddcf6d4fe596a0e20967ce6cd0 2013-07-10 07:12:18 ....A 32129 Virusshare.00073/Trojan-Ransom.Win32.Mbro.afr-456c1faf5171b34f19491e9f961414946263e7e08b78e0ee0fcc184f089939bb 2013-07-08 13:04:14 ....A 187336 Virusshare.00073/Trojan-Ransom.Win32.Mbro.aocn-af9f634e5bd4617558a8e3d17377b7e9a4066ac040d17f8bad386873c450412f 2013-07-08 19:33:38 ....A 200704 Virusshare.00073/Trojan-Ransom.Win32.Mbro.axdn-cffbe5d50aa51fd6b939cab8610747a0b71c996a1c26a19f131d2bef4ec748e6 2013-07-08 13:13:32 ....A 767488 Virusshare.00073/Trojan-Ransom.Win32.Mbro.axel-af9da2ac5409fe9b8ea6b982b5fcdeb0ba3c530c574061aaae80fa5bfefea6e6 2013-07-09 18:05:10 ....A 25600 Virusshare.00073/Trojan-Ransom.Win32.Mbro.axpo-da5b051b5cf1092336598693bc925dd0e7d4c950162c3fb3356904c051dc2b76 2013-07-09 17:44:08 ....A 31232 Virusshare.00073/Trojan-Ransom.Win32.Mbro.ayxc-301e27a30dba9e68bffad96c2d37a9f6c4626f9ab4338741dad4420dfcb127f4 2013-07-09 14:18:58 ....A 217088 Virusshare.00073/Trojan-Ransom.Win32.Mbro.azwq-09c50824d8e4c02f12d29f59b85bbfa73b9c122f6c8f47aa35fc5cbbe801a865 2013-07-10 14:41:18 ....A 151552 Virusshare.00073/Trojan-Ransom.Win32.Mbro.io-6596a6e06fb237b2038ed9b346a09f363ac10e78c11d55ecc2c8b67d3e586c83 2013-07-10 16:12:58 ....A 35328 Virusshare.00073/Trojan-Ransom.Win32.Mbro.ki-37e6a9fcade9f053ea5b51aef833faf9bc1b33c384768c76124bd5aa6451c6c7 2013-07-10 14:31:08 ....A 62492 Virusshare.00073/Trojan-Ransom.Win32.Mbro.ne-28ea574813c3866017f322f8743c4fe8c08048e8938ceebaae2f972287308a83 2013-07-10 17:01:44 ....A 62492 Virusshare.00073/Trojan-Ransom.Win32.Mbro.ne-650d19800a32793e1775c0ff921953fe113af217c1ebe68f72203ddac520287c 2013-07-09 14:59:00 ....A 62494 Virusshare.00073/Trojan-Ransom.Win32.Mbro.rf-d7a3ba6b4fcfd0a3f89736fbd5c68fc19e1c9106aba4c8b582dfa3a6ddfee28e 2013-07-09 14:03:00 ....A 143360 Virusshare.00073/Trojan-Ransom.Win32.Mbro.rp-984436f5ee6faa4a346e0e5346dca6ae1d74492e7291afd677947b41745f3767 2013-07-10 17:19:40 ....A 10240 Virusshare.00073/Trojan-Ransom.Win32.Mbro.rv-cdc582813c12bcde816b2b8cd86116e38f523602b2a6675b89327aa3cc46502d 2013-07-10 08:09:18 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Mbro.sf-5264d56ab5bc11af0f098b7c1187924417d577f819f8dab51b5e802ba3060a60 2013-07-08 12:58:02 ....A 59904 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.afa-cce53fdcd3992e8f308bb1e28f55368f3274004b3997dab9fc89e73866d81a62 2013-07-08 16:21:50 ....A 52224 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.bgc-170e9b5e8068d789f9a7388813fb2bd9acf349effe30b934efb9e9c25754c3ee 2013-07-09 02:43:56 ....A 52736 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.bgc-176815d6cb9deb86c856f9bb306601a1815eb2683bf110299b44acc3a67115ef 2013-07-09 21:38:48 ....A 74240 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.bgc-19da963ac8b9e44438bb3f51b9f8f450da1c9ff4cfd0c71d96e1e746fbd1d0b1 2013-07-09 05:41:48 ....A 162816 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.bgc-458866bcf00b8b283afd5327bbfdda74971222f226c53cf2c8e9613be2b27411 2013-07-09 08:53:20 ....A 74240 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.bgc-566272dea9d1f84f42629a41b3722af47d97c64496b55870a4e6e29877c49d8b 2013-07-08 22:52:26 ....A 184832 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.cen-1b1d38587c9657d4696b570bbaaaa19e3be2950acfc58c038d4b4485fe419d3a 2013-07-10 08:35:40 ....A 630784 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.fs-93e44bf7b9242bd1846a8b75de8c6fa9c3c7bca7e9d7e31a354e4b23fa6341d6 2013-07-08 17:05:20 ....A 241664 Virusshare.00073/Trojan-Ransom.Win32.PinkBlocker.pjb-8fc2ecd92ca550b27072b9800b8caac7d3d8d774596aacf437b7dd3f88c0a836 2013-07-09 17:25:50 ....A 332800 Virusshare.00073/Trojan-Ransom.Win32.PogBlock.aed-c58d7b039b06ae0dc8e5a52c28e43d59301eb48323369bb532aca79bcc5bc5b2 2013-07-09 06:13:26 ....A 230912 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.ajjy-7d707a7f88a618e02ca04d2f24f800e1e9ced47ffb02eb963444f80b8779b38c 2013-07-10 09:22:02 ....A 30208 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.ajp-943602491dd0be5320236f5c83410d26fa5170eca2944b8df99c7c7bd04cddd9 2013-07-10 12:59:30 ....A 42888 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.alx-65ab9e19cac3a148fdb7e12a2deade13d0138d9f131303dc79c6a278e8d09d7c 2013-07-08 18:02:50 ....A 40960 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.amn-50748fe10c1537e28262782c475727238680a4c8bb932dd4c2b137159daf1130 2013-07-09 11:22:22 ....A 34304 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.arb-60c563d32623fda7639e37a17a6a503a8d1536065459ad5bfff1c189b8cd47a8 2013-07-10 12:47:16 ....A 79104 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.bxm-4847fa0506328a1ee62e4a901e789277ce22e14fb86dedcf0178d5ac283471fa 2013-07-09 20:29:18 ....A 53458 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.bxm-9a4982138affb3a1e47651147ad83b21c644d8d51622c77b121a2a8f946941c8 2013-07-08 19:47:02 ....A 31744 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.bxm-a0c23ae0ff6972605b075ec01a3ce40f762014ebb7f1f07935c8e76794d3d773 2013-07-10 16:53:42 ....A 150528 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.bxr-4727b143210472fcd142a88d9d10f1250b2fa097e90c67e8271d5f7f860c0134 2013-07-10 14:47:50 ....A 204903 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cbk-1d8338b766ce742baa66e9b41338558bd58b4ccbc6003ab301c2d3d16bab4680 2013-07-08 17:45:18 ....A 24976 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cek-ef84ea3ccd52cb2db88e48b2cb1e665465869a2ee7b38fb7247fea5208bc6f6b 2013-07-08 16:12:44 ....A 40132 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cgv-2d04d67284d1829b357154f7059c5f4c65bdf64a15031d3a0fc5c68563ac119d 2013-07-08 18:07:12 ....A 117248 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cpd-4069577a47a98d1c88ac70220f9321d3d4673f9ba9e0411b3e7037160931e217 2013-07-08 14:39:16 ....A 61952 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cqjr-91e68dcec04e5d0d3553e3290532822f9d9ee7c94c4b88ff4ddf5307b2b5b726 2013-07-08 15:09:16 ....A 152064 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cqna-26911fd4238fac58f9950fc5ea18917e1bc588122c18dffc4238dde8517acd34 2013-07-08 16:41:16 ....A 55534 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cqpr-9ee4ee1f147067cf1cb75291913cbdaaa77b8c0e6ea8a92b18276fe46e525de5 2013-07-08 17:33:38 ....A 48128 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cqtg-505db6c4f41ebcf790759b6ffb634363d646aad9a60a633032a3368eb9a33efa 2013-07-10 07:55:54 ....A 73728 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cqud-91e363c882bf55fc5755c22a8091803b5e3eb2c6d796be73ba13dd61ec4c3700 2013-07-09 06:48:32 ....A 124597 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.csrx-5597adf4361ee0099657167264001e18378b4a34e6b443bc81b26e98eba9a237 2013-07-08 16:44:40 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-1ae404473ebcfe4446cef03ab1d09fc27fe8226fcf64e5c9df426a8982fab30f 2013-07-08 18:31:24 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-5f3708b93f94775dbcf606fc6049915e06539a19c3c82d79419bba9ca6870795 2013-07-09 08:49:08 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-915775ab9fae3a0e6af4e9b33a944304e9467d38372fe9ce636ac9c9d7f62f09 2013-07-10 14:01:20 ....A 44544 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-bebdae04d521f5054dc663060256b8d722f242377c5c1ff85b2a572c2cf60c46 2013-07-09 13:45:56 ....A 71247 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-bef473fd3342497316b137149641d9bba42969e370b4e814475ddaba1c62586d 2013-07-10 07:59:16 ....A 44544 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-d57245fcdefb5ba0031dcd9939dbefe870079e6b53ecb8920eecb17e2558f2f8 2013-07-10 14:30:14 ....A 53960 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-d6bb97be943ba23b625e2766ce216f9fc134a4f2fe0ad53f96e9059e95dd1507 2013-07-09 20:32:36 ....A 44544 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cuvh-e1605eafb8f18d2daf59410f1f54741d82dfd4d9742dc6df726209e78536561f 2013-07-10 09:12:56 ....A 99840 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvaj-c2b634641e5e212ccffb56283f0be3e35ff69d586ff08ae45c1d560759641997 2013-07-09 18:02:38 ....A 29696 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvch-a0f9d36ea118dad91dcc254db3237f27a0c6a6e56145be89e7302eb467db3064 2013-07-10 16:23:24 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-1ed1681f032d2a730b57e2facbbd16ff28e4e70c115f0b8d73aaf471e9996dac 2013-07-09 17:46:48 ....A 181760 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-22cb14222acca83aa1460ed0faa9d1a149c68f11080befdb73690199f144bbc3 2013-07-09 19:12:56 ....A 181760 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-4269ee665f1524cd08791081f217295ee1f8012f139678d7b16659ac40388a3b 2013-07-09 12:19:32 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-55c5ed00db1e58ba10f0252d35b3ab81728e5ca4a8b3ad40bfff86d5dab746b8 2013-07-09 23:21:04 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-72b942c2a06b149fa1688f318bffe8ad8fcd6c6e6b3af889e99304587ff5cd3a 2013-07-09 18:50:34 ....A 495616 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-93b02636502dd72e0519a2e7c6fb503d39df8b643442d31af5c117b103755ba0 2013-07-09 15:43:38 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzf-9e0ee565cb5c68290b4d3bb69a01f63160ea66a7b3182a4250ce1aba3855a4da 2013-07-09 07:34:54 ....A 64100 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cvzo-55a03b732322893a26a855e87595ddd2080889a4f60b3924c700354d1ae9ec29 2013-07-09 04:42:46 ....A 52226 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwag-1773e63e156849a82c7636a5fd493136c7180d3915accaa57d16b71a0875830f 2013-07-08 14:47:36 ....A 77223 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwag-5f191ff92c566b321271839a9f1229e1f9e30ec190cdb88efc613b1f2f9a9569 2013-07-09 06:18:56 ....A 49021 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwag-d7edfb4331da53245cc18b59bd297f44f607477ac16157def93e850a80622165 2013-07-10 02:51:04 ....A 186368 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwbg-63967fdf414e544903df333dd2574ae9c9dae79854d03182a24d08fcbd1e6e3c 2013-07-10 02:17:42 ....A 28672 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwgf-0e9522980cffe96af83fbd6264d8c55d217408f8a5099279c8f0a603f66029ff 2013-07-08 23:06:06 ....A 44544 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwgf-172c4431dfabb2fcdef7952676ff4bf4d5a4bb41981b5ab5fdf99469f13454d7 2013-07-09 17:08:26 ....A 320177 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-09b234543c0b1bc0f9b3f3813bb4f36c01dc672e475d466c813706fc64338db1 2013-07-09 13:21:04 ....A 235520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-0bf996d239d1c8379f4e33620af2168d3ec7cd9e12e2f7e4f0ebf094faeb5478 2013-07-09 19:48:30 ....A 226816 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-166b0ac6c9ab316a2884058789e0574ebf2b462fcb3386141bb72c9aea719414 2013-07-09 00:51:00 ....A 81920 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-1b50c2934da5119fbd8aaf072f313d595ce15fe37a5b88a09180c0adb8db153a 2013-07-09 10:33:30 ....A 417792 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-253fe9f9ab179e8df100ebac7f8a69e17026f1365424bde94078fbc16f85f698 2013-07-10 14:14:52 ....A 508076 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-281b813feb22c3827d436a4d5b40339e5b6a9e2f45d7966afbaaea026a01ff4f 2013-07-10 07:44:08 ....A 39936 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-5484c6bd4555d82d7b909cab733fe6a364253f8d4df3015b4e7d3da326a98c04 2013-07-09 13:29:30 ....A 81920 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-7118a449a476ec7bfe2b0254b964ef4549e7e072a0a8d4910ee55642d3367da8 2013-07-08 14:45:14 ....A 514560 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-8fade0866c4e49b76e306172ea15a9a8aa8c6b7a6a92de6f2a6e11b59ad32fa2 2013-07-09 17:03:12 ....A 265216 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-9e6234102dc6e431920bf25a7797e8d270c89a3015403468a8bd0a61bc512004 2013-07-09 12:41:18 ....A 388096 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-d8784d60b09460cacd338d790c3ce34470f6fe1077f334a56172b2db226fedb4 2013-07-10 06:11:36 ....A 280342 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-ddbe7bc32507c21b8860c1cf53de4e901d0b87375a27f84120356c1296ec0e97 2013-07-10 06:46:48 ....A 371712 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-e5ff0382c0f474df5598f1d12c2f07126a4d651e9582992bf0aa1f1a0fa6b0ec 2013-07-09 09:06:14 ....A 515072 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-f04f4be5618102d9d6ca51b210a1ed3521318f01c89317d22f07571184e5ab67 2013-07-10 09:02:12 ....A 81920 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwho-f56355551e83bedc6a724008aa1d3708582fe57034587033dbd88ce75491b1ad 2013-07-09 20:36:00 ....A 2490160 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-0813e1d1cb241dce93d1095a3bee2986a2f89817aae15b5463a9f32ef5ca72bd 2013-07-09 16:47:32 ....A 2383859 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-0c42364edea3bde2f7059b45690f133356070798030313143c042468a769cdb5 2013-07-09 19:14:28 ....A 2351206 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-145e5994a1e8abc89d4cb10876f06fc46d4ae87c7220246afd23a1631070f648 2013-07-10 00:34:00 ....A 2391691 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-1661d4399f40aa78ba4161b3a40d36d3dad86c5d0e3057efe9f6319207a7cc91 2013-07-09 14:30:06 ....A 2501194 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-168832854255552382a73ef55026ee190f0c4fcc624eda885f70fe26702a90bf 2013-07-09 04:33:28 ....A 2368284 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-1773603e250f3d57f9a2ba6e7950662b3233a0e8ec3d473697ba51069fff2966 2013-07-10 07:47:40 ....A 2439407 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-17ce5db731d694e02a27b50bd20e79ad129c166f358ea5b8b270e4b78cf8f4be 2013-07-10 16:59:16 ....A 1755845 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-1d983617db9504df2a6dbdbb3db4c9edb90590694b1c378fe094026e1b1c9599 2013-07-09 13:51:00 ....A 2416945 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-1f77652587b211d22b3259827386a7655008f4682bb32a8df5b32b75ff630a18 2013-07-09 10:19:34 ....A 2425756 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-23dfc61bcfb3e089ea5109a8c9c068c8aea5ee58094f493e641bb4f26037c0c6 2013-07-09 13:41:18 ....A 2550974 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-28e51778297fe281269432c8182ea1573566987648b3203a262c8ae507e6616f 2013-07-09 13:45:28 ....A 2470421 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-3e1bd59c814f397d1ba191b3a5174be150aa31fb966cf9304550f0eb1aa9810e 2013-07-09 17:28:20 ....A 2501068 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-41d29c6dbf25708b7d93741ac2e62276a9bfb040643b35fc380a836124638ccf 2013-07-09 19:32:08 ....A 2392821 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-45d0c83714e2906ad4a0fca81d5eafc313258e7931611bd5157f4b1c44b7a079 2013-07-09 17:13:00 ....A 2244572 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-524e015216832367e9188a19aabe9d7cfb23e39f9bc0cb0db2a285622b30a79f 2013-07-09 14:55:14 ....A 2450265 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-5494ae8294b41c6aed28a896cdfb5378e28d71161c0db6e0924b275e4027b4cf 2013-07-09 14:46:14 ....A 2492253 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-55165daf95056bb484c9e4aecedbc0e8d9b28bc7da12a820279dcfada55a3c3d 2013-07-09 20:06:42 ....A 2508900 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-5dc74330796988e86f16ecbbbf838ff760388f6d75cbfc28a3de9e57be6ef53d 2013-07-10 02:02:30 ....A 2410189 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-601440a3e0f6204580b35b0ffe7f4801e50443027bdc3186eaadb687b3855f00 2013-07-10 06:33:08 ....A 2155962 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-611a55b1ccb030e2ff7138b0a04cfebea542086cb048a36e9de85f51892a558b 2013-07-09 17:42:58 ....A 2328417 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-6886fa9f20c1f376a54a538d132fef7d7943706ebea9e2c9926dec2eca9b7974 2013-07-10 09:29:36 ....A 2492641 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-6c065235a2facdef181fbcf81d084ec3c351c7279a9702359a58901ea1b4d077 2013-07-09 18:04:46 ....A 2502046 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-6d07f19ceb0d818e8db054ed75bdda28f1c9ac1579041c01fc4aa011468c8c95 2013-07-09 19:12:38 ....A 2499418 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-6e2e8348bd220e1b2d95ebfde250f4c6c73ba6404af5ed2021f1776f240be7ff 2013-07-09 11:57:02 ....A 2492253 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-6ff9f37f4994ea452e8d34bb51b1ca6c4a85d3731b8419243934f6eebb236251 2013-07-09 21:31:30 ....A 2559789 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-70fd60c01f317217bc5dfe9ccb8b8752fff8df7a277b25a79391dfafcdaf335f 2013-07-10 00:46:10 ....A 2492363 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-76fc9762f73c72f6edc340af9720d09701001f3a86504b496f8352ee090820f8 2013-07-10 06:56:04 ....A 2316011 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-77b60f4fbadfabe870dd7d017c2ad03709fcd9cdff474a511137cf2a1877ba22 2013-07-09 11:14:44 ....A 2459387 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-79200b933bb534f167b3bf36a6ebfdf77eb465efa18b18cd121829891eae4d32 2013-07-09 15:49:00 ....A 2557856 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-8ebb922d1803c21053b8027f2177853c1143adb7e4b9c6a5937e72d95259a489 2013-07-10 07:13:46 ....A 2303453 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-9c1410a967e28392c4334346d6f92ba5d46fb3709ce09e3aa53ac8004ef3570e 2013-07-09 17:11:42 ....A 2321317 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-a12b590a5cf84efe825c57cb29e5d6f856b5afe41da8476907bb879274edb680 2013-07-09 15:08:26 ....A 2078129 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-a65c3182d0fd5dbdef20e64390241319a661a6f1e4bb4f228468ee5749134e59 2013-07-10 06:10:08 ....A 2450265 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-b4729f80e1098413732c0dcb0307b758d8ef6415cf7549496115ef9a1e6a2493 2013-07-10 02:04:20 ....A 2514108 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-c226647421283434f2caa10069770018b92a6439c997eb5c543a86c0eab9f8b6 2013-07-09 14:06:18 ....A 2487962 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-c59e4a31e3bb77c3b65ce560b335c7c0df56e7930735d8dd93ea32ee0b7cfe47 2013-07-09 14:26:52 ....A 2274482 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-d2f87dec7f2f3824a2dbc7962a55b12863fb1be85ff7bc3481ce0ae80aebb9a1 2013-07-09 10:39:40 ....A 2155962 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-e2c5baea0e2a716fd011017784221c4301a609f0e1067b11fe755daa327ef5fc 2013-07-10 09:28:46 ....A 2501899 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-e30dc6e0b8b4ace0660ec76954df1755501220579d3edfddfe18a35acd37677b 2013-07-09 18:17:24 ....A 2293398 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-e61de3fafa8f78cb4c0126e902b11feaa2f42a874c3cdaca157d07fde0c3e48f 2013-07-09 18:35:38 ....A 2376804 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-e77bde795380678fbf5636f2c312b55ab6c11c173f7378b2dd1422c77f98bee2 2013-07-09 10:56:18 ....A 2439407 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-f8d0eb7b3c33093faffbdae8a211db13f9d3d594e8f500fbe3e097ed01b8ff72 2013-07-09 21:55:42 ....A 2379891 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-fbc42b5d935b4d31d5e8b39b7695a88b72ccb4e78d6498756e12db916111bdf3 2013-07-09 19:56:22 ....A 2446473 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwhq-ff00db8ebda1fb33dc7fc713ad2e13c8fbeb773a47849c74fb2fb1a4f47289f7 2013-07-08 16:58:08 ....A 91648 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwib-1aeae4d453781fe32f3ca017b619a988444a7350bdb6ea7887765e903c5095af 2013-07-10 06:27:34 ....A 91648 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwib-ada36dd54c8e0bc1e500a373ac34f8f5eb055f15d1e4121aff2b4317d9d918cb 2013-07-09 09:10:50 ....A 92160 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwib-af4bc51876264e487b13627b5bd91581d14ca6cb5c2a849ac6300b2a4bfc5822 2013-07-10 12:12:20 ....A 46080 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwij-41b3f8c3f3471217457708be3cd66c1ee53261ac1193619657228c078df37b5f 2013-07-10 06:52:34 ....A 46080 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwij-5de1437e874ca2384c41359a72586e4dc09fa5061e42ca0d6ca2b4f7e55effb9 2013-07-09 20:09:06 ....A 116736 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwjd-a49f9d1b49d8b035f791b63a293c5c14ae36189b1d3ea43e244fd8a9a94cbc13 2013-07-10 05:33:48 ....A 45568 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwjj-b5b8a08f499b54dfebc09ad093b05b0dcd10c5b524286d33edaa80efdc3cccf3 2013-07-09 00:51:52 ....A 121856 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwjq-175bc0e7c161e8c2e32e43b5617856315474d540fa7cc00afeb6d33c2a50aa65 2013-07-10 06:28:46 ....A 169984 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwjq-36217631cf086b45a23d2f3a4e208653717283cdba47dcaeeb46413555ad3331 2013-07-10 17:51:20 ....A 121856 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwjq-57c58ca5b7f8a0b6588b98e5cb86e5ce9378da3ac49653bb4f5655a0f32e162d 2013-07-10 04:41:16 ....A 495616 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-0828f179014f4f9c967bdf61604d95e236d773925a448025ee88d832a9212c87 2013-07-10 00:34:20 ....A 495616 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-086bc8e17c4c0d6562b8d908e4e38e3f2191477e5544a79ba489c5a49ede3039 2013-07-09 10:34:54 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-0ef120109b1f4b95dd9bcadf49d91ec0ef09c9e08b78da3068b85876e8a88337 2013-07-09 22:55:08 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-1aefdf01084072c05682df7263b1cc15e96dec77bd7934e992740651bf19a745 2013-07-09 21:09:38 ....A 181760 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-22a60a29cdf78965b870d2cd2807fb16fc7421568dff6298b16d01730ca825d6 2013-07-10 00:13:58 ....A 495616 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-40846e150430c76f28d8777c4a747ceb8906fabefdf0c68ba5a7e9941d5001f9 2013-07-09 10:48:32 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-459620ba666add4fd6b9a8bd3b36c2e2a0502224be0b22fc539123f936865c09 2013-07-10 14:13:50 ....A 171520 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwkp-64c06ec8e87bbe2fe9062e8048679d84c0b4e218f01a1ab073bf1aacbea234e4 2013-07-09 11:35:38 ....A 43008 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwmo-25518c65fcba6239a66c139e4be6be1c9367a078a5546b7ff434e2e07bc98de2 2013-07-09 10:19:08 ....A 44544 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwns-454fc0e7b1cd0b3a9b0ce54d79e4668bf74c071413685af39a03387883a0aae1 2013-07-09 09:19:40 ....A 41472 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cwns-4600fd413d6006851f66cc201425d380d21ba887d4822e049c4bc5c90d0d56c8 2013-07-10 05:37:40 ....A 59871 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cxhx-ff17b3e2bfb9f243e5b6b21edbb94550e6ced786c5c48d89d501deaf01e7e943 2013-07-08 23:54:48 ....A 31825 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.cxpn-82921f1dfc9c7d15e5500c470ecd7fa9be16dd16a5e3a2d1ce4e2774575ccab6 2013-07-08 18:26:02 ....A 86201 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.czxr-5f38fe9b19fd9687ae4b75656e8e559a54673fe1605d73c956e0f57b440f69a6 2013-07-08 16:44:44 ....A 24783 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.dbyr-172e5a94e7a9e4d27c8ce30f1df0618444a775e3a0217790492ccaa0e57c77fa 2013-07-08 14:36:50 ....A 426496 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.ddaw-1f1326cb9e5a6445fea5b42e0e9cb8d5e9cd78ba701c008725278c661ca3ffb7 2013-07-09 13:47:28 ....A 1081856 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.ddwv-d0431b208d0f73a4e646958d5da01df45064d09f7be58a7fa70b1d43c60a1096 2013-07-09 12:49:12 ....A 1345024 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.ddxa-70421f84ea6a93043fac3818f3b1eae51f005a87e690ff20704cf5be2d583b0c 2013-07-08 21:39:32 ....A 187904 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.depc-51d457896260700bda05366074b6f0378bac7b29e0278948b39c8dc4d5c4e142 2013-07-10 06:53:22 ....A 16896 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.dfjj-450dbab5ac024c03a1ae6969bc55ed08ccaab846b6c6bdf57ad1df212efad064 2013-07-10 13:37:12 ....A 22646 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.dlpm-b1872acc8d8c13d8ce8a12c5f982693173f5a314e9497a3a4dccb8161a9ae795 2013-07-08 19:44:24 ....A 123392 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.dro-50ffb3bf53fbd89dfcdf44deca103645ddcad946466a01f422be970cc19455aa 2013-07-08 19:39:42 ....A 94720 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.dyk-80faa077c0bc43772bdb1a33f983101bf53fd0eef2d01540346529719dda1e82 2013-07-10 06:27:50 ....A 145920 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.emi-f16095363196ea0847736778f6577c6086a32ad328fccbc9a8a658b0708291ff 2013-07-09 06:12:26 ....A 25088 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.fe-25c51748ffc71e368a527bf3f581fb8fe9e2856c190ff2e308720060a9d54317 2013-07-08 15:36:12 ....A 112786 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.gez-b7989d9eacb5a8b224fd183f6ba65e4e6bd30a4f0e4e1a299f0d2b63dcb56730 2013-07-08 17:12:48 ....A 25953 Virusshare.00073/Trojan-Ransom.Win32.PornoAsset.uo-60116a97cff8dcc8bc0b42a15d9ec7712546d12a5c1417d6f5679a3dd034d5e4 2013-07-10 14:19:18 ....A 130048 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acdh-dc7791b5fbc8d85cd1b4f30fa82db54e990659010a105728ba79bd2f6fd9cf5e 2013-07-09 11:58:02 ....A 118784 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acoz-96c51b07767ec92909e95cf839ed7f9866b4b4c6c3736401f63a337ea8d30a11 2013-07-10 06:58:54 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpa-16e367618ba150002ee945516c5ba62435921bd36bc5b28d161f7d7169cdc148 2013-07-09 17:10:10 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpa-1ada9681e6d88478fc96a1ae300caf23bec5372f2fcfbe8e98dc9ffc6f0f386b 2013-07-10 17:08:12 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpa-465c2c1a07158d3075877563b389c534e7f95b70d29e294acb7010fea6efd46c 2013-07-10 00:15:32 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpa-71bb73a4d363554daac1df6bf7905fddedbe37ab9a48a11860e2c34bc81044d7 2013-07-10 16:53:26 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpb-391051b0977fd5afbab7dfa3cae53772f9ebc1fd185e6a521cb34f167d62a420 2013-07-09 12:11:36 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.acpb-92f6ad0d147e43f3f162759f3fe882c983756ea038b6e6e80290fe61b66855a5 2013-07-10 11:51:56 ....A 108032 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.alkc-e50689964fa016ff34ad6517bb863e26e571f907635e719f1fe5e70a61763d95 2013-07-09 09:33:08 ....A 57344 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.cof-d4afeb8af6b72b136f8d2eb981302ca092eb8df35df92593a7e3867d18702be0 2013-07-10 08:07:20 ....A 16384 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.dsxp-e19e5588f1f80131fdd046552d5618a2d95301f21fbcf3e0d005b4fc3993bce9 2013-07-10 01:41:16 ....A 88576 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ejtx-f94b9e62b1dd662c791d1c3a3a959e8bea0b7eb13af1217b7a4f9da558c91bd2 2013-07-09 06:29:38 ....A 420840 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekjt-55ce2186777ceafd40ab130eb04e31a4dd0f7f887fd45d02f7dede25635a75dc 2013-07-09 10:07:50 ....A 73216 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekkm-1d23c0c8bf41d90ce4d8177861f23243aa592e3794ecaf1b2aeea99788f67552 2013-07-10 10:41:18 ....A 83456 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekkm-288d73d9396a75a4edf908aaff685d74277a07660590369ce43b7ab8e0ed658b 2013-07-10 05:40:24 ....A 83456 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekkm-6324053cc20cbe71b1509cdf13dc9ac472d4e943d0c0360043b99b0583a38461 2013-07-09 21:17:08 ....A 73216 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekkm-919e21b17bf9c933511a9bf49e8a50f40f9cf0358661a3d7596b942526e602cc 2013-07-10 09:48:10 ....A 2375680 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ekkm-dbd4200f77cf9e7e6da6012dfcbff68e3b6a8639cbfda4f409b221a72b4fd16e 2013-07-10 15:41:42 ....A 67642 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.eklw-3970bcd67e9ab7331ba66b7f78196f8d2059ea1ee390009ac94f7b9ad3814d26 2013-07-10 16:13:52 ....A 212992 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.eknr-2190381987f72bbd2afbf9a04a2d3dfd6176fbb66ed1e73c1caafe21e7d34bfd 2013-07-09 10:13:20 ....A 179621 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.elam-5064fcdf9bd5fa38de0617db9ce400dd6977bf14422dcb3b6f4707d4d11f52be 2013-07-10 17:43:26 ....A 804352 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.endz-475b635943a5ddf468124f7e957be86e9771db3b01c989cf769232c601dd1fc4 2013-07-09 10:50:56 ....A 62006 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.fic-45a25a25f52aa2685877381f055c24da918568d9ff0d470dadbe798edc772c6a 2013-07-10 01:45:56 ....A 705024 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.ia-90564d7c4ac2f63e0c6f9bf53ebf1957f9c6181b41fc432003658764526c71de 2013-07-09 19:39:42 ....A 526364 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.iq-937a6f5e23f1eb861315d897a54594bfe68fe583624e7851aec295330994c8b3 2013-07-09 20:41:24 ....A 61952 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.nca-52f56ff3aacfea609d51628d26a9480b4cde6ef54caf19493c099ffb0fe2910d 2013-07-10 09:56:54 ....A 70736 Virusshare.00073/Trojan-Ransom.Win32.PornoBlocker.xot-9c735f2b29a3ad57e24ab51c5147b778db6db928b900821c5cb80b6a74810a06 2013-07-09 00:21:44 ....A 670208 Virusshare.00073/Trojan-Ransom.Win32.Rector.cv-a25afeeef8d307a02a426a7c2ef46e243f67b5f7c436039d97f0a00019d742e3 2013-07-10 11:39:18 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.RedLine.i-27905715aed31a779e56c67ec5190d92b8eafa3b7647b6707d9f1a0070a09df9 2013-07-09 19:47:20 ....A 189440 Virusshare.00073/Trojan-Ransom.Win32.RedLine.x-53832bf90052c4b0c3dde83e8f8b312ab11ddf9dd3b165f9ad9f94b53d2d150f 2013-07-09 17:27:12 ....A 128512 Virusshare.00073/Trojan-Ransom.Win32.SAM.k-e4828b678f90c9264aefbc4b7978bd43f0139762109800e6a6cfc1d807786d12 2013-07-08 23:24:46 ....A 87040 Virusshare.00073/Trojan-Ransom.Win32.Timer.adv-301a9b93cc4ba761f5fa2c091a676f665eb3fb5e8c27a499b94ac68ac226715f 2013-07-09 04:51:32 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.aed-17770ca6534bd77d23b041552522d78eeb9662b08e35368777e955ac88ac8418 2013-07-09 16:36:48 ....A 86016 Virusshare.00073/Trojan-Ransom.Win32.Timer.avs-42d9d6b592229bd49c59bc8a11bf6d2e998fc0f5f761e740537d75e3d0734556 2013-07-08 11:08:32 ....A 62976 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-07dbfb1abd3abe51ab3ebea2c63be8ef846b01efffcdddb0075dfaf014c94178 2013-07-10 02:42:08 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-08d0439d73d568c297eebb8a8fe235ce72b2934625f257c7cbf39d849d5033b9 2013-07-09 18:19:48 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-0c548d0b51021550442193d05bd8b8835b589c421dd77d590372b63feb5b8c30 2013-07-09 13:38:40 ....A 60928 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-0e56674cf5500d87c56c5b8e832d0daf47e4e4d4a7eb3c4487d675e1f9be0cd4 2013-07-09 17:29:40 ....A 58880 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-11308780b5690110808342e95d70c7688764bba1796f16c45814acd2987dd4e3 2013-07-10 07:36:46 ....A 60928 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-1bfcc78e40312a3e011b24abd630d3ecece3b9b75058c42f89ca1b51a71b054c 2013-07-09 21:07:32 ....A 62204 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-1c1d43cdac560769fccd7031865f1b4df7c269d5bbba3e31bc9c9e13c0c7a836 2013-07-09 08:34:12 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-1d1994b698ab857d640ce350df809452efd115569f42a3cb763b1831a54af5f6 2013-07-09 10:40:06 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-1d426f816dca2a7c329a7a9727cfcc473f5e77042737a416f13b3c90681ebe3d 2013-07-08 19:56:16 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-2278088f2869f91d1d8895e8021c13a3ede727b1cdf5671f5d2d0a300b1e468d 2013-07-09 22:09:04 ....A 47616 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-23b0b32b3cde3de86cb7e0f5e2ebf36cdf214c933bf2bdd80c58c4842d859a43 2013-07-09 08:59:44 ....A 60928 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-25589de2610238b0a4c69f4868cd7c26054e3fcfeb0c36123496f0ccee9fbdde 2013-07-09 09:09:32 ....A 58103 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-25710647ef44958a592df131c801fab46304a486febd01d135a2862bc2d4d7c1 2013-07-08 16:16:16 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-2da63e80c64d404935e2f989f80f5a3abfac14800433119cc5facb394ac9bb0e 2013-07-08 22:26:52 ....A 61952 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-2e9dcd003fcaac769cf6a5ba3e4ff91a29bcb7c25d74416f932d486c0d2495db 2013-07-09 16:19:20 ....A 58880 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-3122eb37c3304d2d7801e89c6fb69b2dcafde3b29e68491bbfbe920ef141cfe9 2013-07-10 09:09:32 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-31cecda618b60861910cf4e0afa5db0479f025a9b44c7c872fa7ea43ad716fcd 2013-07-09 19:30:42 ....A 61952 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-34e5d000435da541f6ab0559e8da63ffb7a79fb1ce5162ed36e2c8f4e1f196fa 2013-07-09 08:09:00 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-35e04f17272a3a99767353cf07ec9191092560bfb96fbe616bc9def4bbf380fa 2013-07-09 14:29:52 ....A 62976 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-36c8f4012cc6501b68fa02a85edaa999dcb0ad9f817077851490977bace4ce2e 2013-07-09 19:59:44 ....A 45568 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-457fbb29c7042914457549d77367ad239afbe53e4ec93054f33b1101a89f8b28 2013-07-10 10:23:00 ....A 58368 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-47791caf0832833644d89050d6cfbe44a97d672b1c34400776e51bc6fe4591bb 2013-07-08 22:16:06 ....A 64512 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-51ff5f8b498641e093507162e102f8680a3c867167a11aa1b99ff58e493f3ffc 2013-07-09 08:26:28 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-55afd3d641651f2fa742b4a1eac13ddc4fa2b93c831bb6b94db973775f1eab40 2013-07-10 11:20:54 ....A 59904 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-56ce4739d19ef7d8fa715c61229c2d50f286a97bb25482cfb059cb7e7500d7f2 2013-07-08 19:59:22 ....A 62976 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-616a93a44ad29edd08f68b7fdadcba7e87f0d74782834bd2b75a6a1d766e7b6b 2013-07-09 00:18:14 ....A 49152 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-631206056fe35d7350fb8b9782197e9b0d36d7a86cafc761e4716ab6e5b9d824 2013-07-09 04:37:04 ....A 63488 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-63ff1c52878cb314954aa935cd4fa80da3e8a5e6e78f3bb0faf23423f97d7446 2013-07-08 22:52:08 ....A 62976 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-724b4b6727a2f901fb71bada8b0a5fbc35b3eac50085fe9d72a6509ce87e8ede 2013-07-09 00:56:02 ....A 59904 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-72f0c775edcb0579cab9d99f3e701785ab6a332ce2a5331d77264c01cfbcdddc 2013-07-10 15:24:04 ....A 64512 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-734d49b1d826282e11537f7255959cd08961edcbc1c9ea7001a48f58f264a6b1 2013-07-08 17:54:32 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-806ebe63383931d3461fdd1cc4767a8a4efa43e603852c3aec73d567644d0a34 2013-07-10 14:47:40 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-81a136d47293a3742347b711e1c27481f7021db3c4bd0201946481a901439f44 2013-07-08 23:16:48 ....A 60928 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-82585c1aa4a2b2f738732dc5b5f381ef09c92ac51ac5cc18c82ba720fca7b97c 2013-07-09 01:42:28 ....A 62976 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-830504cee3883babc145f4ad46caf568e389174f4d3d1e914ffd2117777c6c1d 2013-07-09 04:01:22 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-838ecbdc91bc6029c6a5c9fed23f92bc7c0b8aab4c5af1f6cc46f8e7ec9c256c 2013-07-09 17:46:58 ....A 59392 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-91d5f9f62f7c624792bb96fa1b13d91766c3b694d95d1f372805f8a10e9b811f 2013-07-10 00:16:54 ....A 58880 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-987b1e084535fc128bfcabc9e8b62efb87657a5ccc32086ac2068626c732987f 2013-07-09 17:51:10 ....A 60416 Virusshare.00073/Trojan-Ransom.Win32.Timer.fii-9891cc5e3934874d41d5620d130af3b0a50f83eaecf26be01fff38d7df5faa96 2013-07-08 18:32:14 ....A 90112 Virusshare.00073/Trojan-Ransom.Win32.Timer.go-a07e7765d0b16ecd11393e9c5c802b4338564accaa06b7d12b4a41030ea60989 2013-07-10 17:23:42 ....A 67223 Virusshare.00073/Trojan-Ransom.Win32.Timer.gtt-1e1dd71d2ecb3de0c28e0437d4d94ecd6ba8f040d8c969fc967cc567bd080da2 2013-07-10 02:56:04 ....A 290816 Virusshare.00073/Trojan-Ransom.Win32.Timer.guo-bb9e3588e81bd41e03c6f92581cecc18b0bc28e1768a0fae4a3a90fdbe951a94 2013-07-09 05:13:56 ....A 73728 Virusshare.00073/Trojan-Ransom.Win32.Timer.guq-561419658fe5f455f88a1aeddf6298a1c5e21dfcd4f2a4bad20bb09bb84e87f8 2013-07-10 04:32:56 ....A 68322 Virusshare.00073/Trojan-Ransom.Win32.Timer.hcv-d35af28231e21cf876e6c808fed93a2ca78d6f24906a26bf9934c23bd1e57ee5 2013-07-10 10:04:50 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.hdg-9795bf708804e6578791ad5bc40538ed78389afd0df9551ca352fc921a71768d 2013-07-10 16:26:20 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.hdg-bedf6f2acc388ee6c163524c93f85ba5695bcfd45f5835345660fb9918c81dd2 2013-07-08 13:58:40 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.hfq-7e9e9c37cf269d79c1f2648a181263312fde254f1fd45d73151f7d40d3936185 2013-07-09 10:03:02 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.hfq-9fedaaed59ce3bf14737dc3bf5d6422a84c27f616c5074c73312324844909c47 2013-07-09 09:52:52 ....A 87552 Virusshare.00073/Trojan-Ransom.Win32.Timer.hfq-d6da5c0fab1a305d158db973384c900dc131067a042f65afdeac36061bf0a4a3 2013-07-10 07:50:12 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.hfx-b05daad8cee56935f1fe325fd2e1353c352a8734f514b0ce4d18645661e7c8f2 2013-07-08 21:35:12 ....A 84480 Virusshare.00073/Trojan-Ransom.Win32.Timer.hjg-71d3a11e5983a9720acd7f09681db1fee85eb2387833cc9bc4b0b0164b3e640d 2013-07-09 23:46:32 ....A 86528 Virusshare.00073/Trojan-Ransom.Win32.Timer.hjl-e14858da4fc1eee6ff481312bd3114742445c59af08282f53aeee250c01e13e2 2013-07-09 06:13:22 ....A 84480 Virusshare.00073/Trojan-Ransom.Win32.Timer.hjl-e38d2844d8320abae9c2a0b4ac2b5ef00088632b17696450e6df084db1e3da21 2013-07-08 14:44:44 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hkl-5f1d86ae0da607a19ea9908fe72a26a5925e23223fd5009ee9bb3b71581d1c1c 2013-07-09 17:27:24 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hkl-e2bdffb5a5fc233bc76f5684c97443a0d2216c6e7f9fc84512e13c5558a69bd1 2013-07-09 06:30:32 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hkl-e707169f84e3ffceea09d702f54f8e70f2bbc92976084b8d40a747181554d845 2013-07-09 08:29:50 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hlf-fd76cd936b5dcb710a82f817b7dfcca6dbcb8de95b0b95d34c105f94d801e722 2013-07-09 01:44:40 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hmv-1b779bf566ff05f435ede398d720977c641ddfe8af4f3972dd3178a3a4a24f6f 2013-07-10 06:47:54 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hmv-f234de32964446375e9782956e588704f1e34b221f2e8fad08d7c60d0332bb09 2013-07-08 20:00:36 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hpf-5f5cf75617c743260272fe009eef9e8644d32b8e7410af10cfd9f96775db3060 2013-07-10 13:34:50 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hpf-fd0ffdfcc839ee678b1e1f0ff5450470b72b377fd2b2adb33bd5d1da0e373e95 2013-07-08 19:36:30 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hph-7ecccd47827f9172cd855e42d9c62e3e750823132786a8a04500769ecc8c018b 2013-07-09 13:43:32 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hsk-907e67dda186fdf77b1439687f4ea16f192a297d0a06a4cf797a436a4ba7a25b 2013-07-09 18:01:30 ....A 50688 Virusshare.00073/Trojan-Ransom.Win32.Timer.hsk-91946d9dd5e5be2dfc00964d2beaa422ad96bf93ebd8d20b48e64e563fb9c0de 2013-07-10 00:23:32 ....A 51200 Virusshare.00073/Trojan-Ransom.Win32.Timer.hsk-be91a6c3848f4616834e34bb0153f8e347e6fba3c2236d2bce4e32636ac4bc27 2013-07-08 19:57:32 ....A 50688 Virusshare.00073/Trojan-Ransom.Win32.Timer.hwa-5f5a6ad1106ffc8e2b0b10fbedebec482b9c5a75b8365b043bb08e1fc2473c96 2013-07-09 07:20:32 ....A 50688 Virusshare.00073/Trojan-Ransom.Win32.Timer.hwa-be66037f7e75d83e2d19834091b079eee64d6f643be469e3622db582aaf6ce36 2013-07-08 22:50:10 ....A 64000 Virusshare.00073/Trojan-Ransom.Win32.Timer.ibt-4e8bb2d5f8481a009a1c19a2d9f0d9435ffe29dde7eb1d67b0510ca22589aae3 2013-07-08 17:48:04 ....A 69632 Virusshare.00073/Trojan-Ransom.Win32.Timer.icj-3d5740d14e53a7a29d0bb9ffac4bc1ca5a01b5b53fb12a9f0fe14646c4e123b5 2013-07-08 22:10:34 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.Timer.icj-7ee25aad67c40ebb4078ecd42983499b037ae764be2d5a2a3f751517726e7a8f 2013-07-09 23:36:42 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.Timer.icj-974049a3693cb85ccc78e7d6772ae9669382aa619529887397e508699d8c8c6b 2013-07-09 07:57:58 ....A 55808 Virusshare.00073/Trojan-Ransom.Win32.Timer.icj-9edaab2bf9925fccdb44591b4900f32a94198a805e9a9089f8cf49d2a04bb95c 2013-07-08 13:59:08 ....A 54272 Virusshare.00073/Trojan-Ransom.Win32.Timer.icq-5f0150feced4e9a8002164d678108d9173b3b9187e6cb407935bb797fdffddf8 2013-07-10 00:23:02 ....A 54272 Virusshare.00073/Trojan-Ransom.Win32.Timer.icq-f5cf40d9cc8db3925fcee413ea8c2e8b0728fb20bded83d2d4d8c7f549187d50 2013-07-09 12:11:36 ....A 56832 Virusshare.00073/Trojan-Ransom.Win32.Timer.ide-a7fcd7f194b7f0c1a0693868b6c347b3c16767b0ba23879beb6f07b942013138 2013-07-09 00:14:20 ....A 55296 Virusshare.00073/Trojan-Ransom.Win32.Timer.idf-1758b4bd6f23b5c6845c3dda0c27f00195110e1f1ff3f98f20bce15ca4a2d9e7 2013-07-09 23:05:04 ....A 55296 Virusshare.00073/Trojan-Ransom.Win32.Timer.idf-fae9b21e3253e3dc547f036dff3f7571718243e730b686a7887a83509db420ca 2013-07-08 17:51:46 ....A 85504 Virusshare.00073/Trojan-Ransom.Win32.Timer.xz-a040eccc0297eb493ac978d571a859ad34af12eacf0e40049cb90c4981a7a3c0 2013-07-10 11:11:00 ....A 45568 Virusshare.00073/Trojan-Ransom.Win32.WinBlocker.k-9b261112a1f031181834f3589c82d70fb55e606c8b662e7c72e4de808fc6bc08 2013-07-08 11:21:00 ....A 409600 Virusshare.00073/Trojan-Ransom.Win32.Wisiswis.ag-4e10ebc060d8cdc5e7b99f7192b80d3297a735f485087d77a61f3da5c1f933ea 2013-07-10 09:55:32 ....A 220672 Virusshare.00073/Trojan-Ransom.Win32.XBlocker.aes-b0075874cfcd3dd883b09bbbe16d16806b9c38727ce50f0d7edeb142c790471a 2013-07-09 10:48:20 ....A 137728 Virusshare.00073/Trojan-Ransom.Win32.XBlocker.agv-9338352c05de561e08ea5a4fd89b12f8e349e575efc2e163f1dba4a48b82d8c1 2013-07-09 12:31:32 ....A 46080 Virusshare.00073/Trojan-Ransom.Win32.Xorist.bl-1a123a6b7cd4740e829d2e5178c718549d7d17bc7bb348e60fa7be6e1c683d72 2013-07-10 04:34:32 ....A 10752 Virusshare.00073/Trojan-Ransom.Win32.Xorist.bl-303211c0b1fd990100527e973d45e426706372aaf61d9b0078d88cef33af9cc5 2013-07-10 11:23:32 ....A 97792 Virusshare.00073/Trojan-Ransom.Win32.Xorist.bl-818d8c05854df1cf4d252c917b56610fa324d4edef915ae98827b89d49615028 2013-07-08 20:09:52 ....A 33792 Virusshare.00073/Trojan-Ransom.Win32.Xorist.bw-811a1595dd8d6b2f0183ecc209e1cf8714842ed2a6c3b9575971ee50e5593b5a 2013-07-09 10:37:46 ....A 59392 Virusshare.00073/Trojan-Ransom.Win32.Xorist.cx-25b2c384d991a2e6e514eccaf705cda438fe7c664ca34291684f6cb03e5df729 2013-07-10 06:48:58 ....A 386560 Virusshare.00073/Trojan-Ransom.Win32.Xorist.fnana-440f62b8089c9a3c187ab98b3ea0e5088215e151fe1af2969154439e8eb49454 2013-07-10 13:16:38 ....A 499712 Virusshare.00073/Trojan-Ransom.Win32.Xorist.fnanc-398ceb4ddb374792b06f4395e2f0d74cb9f3393a1e59a48789afb9412e34aaf6 2013-07-10 00:40:54 ....A 283136 Virusshare.00073/Trojan-Ransom.Win32.Xorist.fnani-1cdc59c2e2c6b729b03f94f9491470d061765627f35cf30bb444776c57a0af10 2013-07-10 09:30:42 ....A 238080 Virusshare.00073/Trojan-Ransom.Win32.Xorist.fnani-45d7c8018d0c83090d7780510d097f9f734802740a6db0b6b0914741832ca01a 2013-07-08 22:23:24 ....A 540672 Virusshare.00073/Trojan-Ransom.Win32.Xorist.gc-2fc505741c18164bbb3575a61781ee22b808df6e0999371504506122617779d6 2013-07-10 16:38:58 ....A 7168 Virusshare.00073/Trojan-Ransom.Win32.Xorist.ln-8bba419144d0b59e342a7f339f9880f76706bbe564d3dbb72f8188c87663b7c3 2013-07-09 04:00:22 ....A 309248 Virusshare.00073/Trojan-Ransom.Win32.ZedoPoo.bb-53bee77624ba52b2f99f7559078d6ba23a0e08af7be5640d2d043273e8b709c8 2013-07-09 17:20:14 ....A 563712 Virusshare.00073/Trojan-Ransom.Win32.ZedoPoo.bq-96c54f85cb21539e0a667c4018691a1d33e202f4bee35a4a9977e2a0fe99deee 2013-07-08 14:39:04 ....A 45056 Virusshare.00073/Trojan-Ransom.Win32.ZedoPoo.psx-f286219f4e621f437de0251ec95031a62991bbb6e1918e212d042a7d7dc5e761 2013-07-09 14:27:34 ....A 82944 Virusshare.00073/Trojan-Ransom.Win32.ZedoPoo.ss-e95eda661461efebd5576c5ee1ef339a0b1fc02df48e93b4d24ab6ac214908ad 2013-07-09 15:07:22 ....A 32913 Virusshare.00073/Trojan-SMS.J2ME.Agent.ay-d12b6bd6e4377f3c270dd00cbe002f2131c7959b59d55d795f49a4712fed8910 2013-07-10 06:38:38 ....A 6500 Virusshare.00073/Trojan-SMS.J2ME.Agent.cs-42dca97ae189b048dfd3fa540a4a92ef62bb215eaf4c9c6e09e4742e69946a84 2013-07-09 13:16:34 ....A 32122 Virusshare.00073/Trojan-SMS.J2ME.Agent.dg-abc0b68c8209537bb324260938571e5df2d4ceedcf865944b16da22ced581ed9 2013-07-09 11:11:46 ....A 32121 Virusshare.00073/Trojan-SMS.J2ME.Agent.dg-feba319233cda7555403123cd8d95aaaa86457c843932b4527f432566e46ac2b 2013-07-09 13:10:22 ....A 3697 Virusshare.00073/Trojan-SMS.J2ME.Agent.dx-ac799c07a72c06feece10386e3edf03db75d027b1cef8e31d226e7e59eec6b4e 2013-07-09 02:18:56 ....A 2271 Virusshare.00073/Trojan-SMS.J2ME.Agent.ey-92c469a495f169ad6119528b3c996f21e278d8701cc198bca5ef77991734b405 2013-07-09 20:13:24 ....A 2221 Virusshare.00073/Trojan-SMS.J2ME.Agent.gw-513a1c2635535f478e50db648ef3e1f74dad23a0bbd872ecc9ac57723f3f476f 2013-07-08 11:41:56 ....A 1416 Virusshare.00073/Trojan-SMS.J2ME.Agent.jt-1822cb587efc798c0a7ea6fd5b67baf0bf2cb63aa8b2b650ce680319e52beef3 2013-07-09 05:39:14 ....A 65032 Virusshare.00073/Trojan-SMS.J2ME.Agent.kf-11f781fc8ac4c48218112ef0755d1cab9109c8bab50146832b4f45f7352c3b44 2013-07-09 20:45:30 ....A 123837 Virusshare.00073/Trojan-SMS.J2ME.Agent.kt-52b6375bfd628de7758516666866a7df96eb7648845a04fae7e0bfc048098f85 2013-07-09 17:10:34 ....A 101529 Virusshare.00073/Trojan-SMS.J2ME.Agent.kt-de41c7f521d10e819a29c9dcfd6f5da9abd19fd72acb8542bbce874cec8491ea 2013-07-10 12:42:18 ....A 5545 Virusshare.00073/Trojan-SMS.J2ME.Agent.s-4647b609aaea549c5d71d317dcda9133316bcfdaa8627f2d7baee6fff3b7bd41 2013-07-09 16:02:22 ....A 4195 Virusshare.00073/Trojan-SMS.J2ME.Agent.x-b8f379590397273223b51a36ec7643f4593e240cd63a03ae3c8bcc5d874c7afd 2013-07-09 22:02:20 ....A 7000 Virusshare.00073/Trojan-SMS.J2ME.Boxer.af-516e7eada2694593ee84b4e1ffe5c7b2614e8e67ce4fcae826a1eafda7fbb356 2013-07-09 07:39:24 ....A 3672 Virusshare.00073/Trojan-SMS.J2ME.Boxer.ah-1d0820f7f51ea30c163c7e8af76105f7fdca2f3d2288502484909bed264be5e7 2013-07-08 13:30:36 ....A 4954 Virusshare.00073/Trojan-SMS.J2ME.Boxer.as-2fdbe6a374af6cfa393f01713be07efef513e632585755e2e12e858443beb8fb 2013-07-09 19:46:50 ....A 6399 Virusshare.00073/Trojan-SMS.J2ME.Boxer.bj-27780ac26bc8c2cf573623ae7e09308c065a84f5fac31444464994462e50ee1a 2013-07-08 13:31:28 ....A 6423 Virusshare.00073/Trojan-SMS.J2ME.Boxer.bj-2fd62b00465c7da3eb8d2bc9869ea21998beae91b17c82e4fe5e9bd3b5a4b683 2013-07-09 20:43:02 ....A 6418 Virusshare.00073/Trojan-SMS.J2ME.Boxer.bj-55ecd0a5485bc3e38cee2840ce27c317282fe048805844fc59a1848c511cf0cf 2013-07-09 14:13:20 ....A 2191 Virusshare.00073/Trojan-SMS.J2ME.Boxer.cq-616bee073df98eb31321f4d588af14598b84cb1430229396fc0cc01fcb5ead6f 2013-07-10 12:30:54 ....A 2187 Virusshare.00073/Trojan-SMS.J2ME.Boxer.cq-73fb45d104ca87aa0fe609b1add109615e010b365897a586c833cbc2535cfa0c 2013-07-09 04:29:26 ....A 2484 Virusshare.00073/Trojan-SMS.J2ME.Boxer.eb-315d0f834c3cc8ee064a1d8c273d74e67e09ebdd6c48cb3890bd1bc0ae74e5d4 2013-07-10 01:15:04 ....A 23938 Virusshare.00073/Trojan-SMS.J2ME.Boxer.ev-388a729dca93f5dbf21b4528726e8af369f300cc8488e2689ea6ea3c7f830d14 2013-07-09 17:50:30 ....A 23946 Virusshare.00073/Trojan-SMS.J2ME.Boxer.ev-941d0e840189ab0ff125a219174848c82a088cde414c10cd558caee565b421ce 2013-07-10 07:59:48 ....A 79201 Virusshare.00073/Trojan-SMS.J2ME.Boxer.j-a0810aa7cfcf1fc7c4aa7dd126f01e56c4dbaefe90e81dda8accb64b57b9f5ea 2013-07-08 16:04:00 ....A 9282 Virusshare.00073/Trojan-SMS.J2ME.Boxer.j-f447155e0b270abc41fe74c6a3f3de16012e37b938c8a27c3baed9ad5eac3747 2013-07-09 07:06:08 ....A 1510 Virusshare.00073/Trojan-SMS.J2ME.Jifake.dx-2514e2deb810cc4749de46954c9e0e6394e36b1db59da86c81cc905ff436d5af 2013-07-08 15:50:04 ....A 1545 Virusshare.00073/Trojan-SMS.J2ME.Jifake.dy-2e6959e788c7ff955fe9e0754383375899778d8277276644f164a40bd8f5e8b3 2013-07-09 14:16:54 ....A 363050 Virusshare.00073/Trojan-SMS.J2ME.Jifake.gen-01742dfd7dbda2039afe40c277977e3ea0eedecc5a49f647653e899fe518e800 2013-07-09 11:21:48 ....A 51164 Virusshare.00073/Trojan-SMS.J2ME.Jifake.gen-6694188a029938d371c7c0020ebf00fd98c141969173614737a625101f29af19 2013-07-10 01:42:24 ....A 48410 Virusshare.00073/Trojan-SMS.J2ME.Jifake.na-39efc26d60bb20c61409077bc6576540208153401bcc321a5cc18eea88e3f352 2013-07-09 18:41:40 ....A 11502 Virusshare.00073/Trojan-SMS.J2ME.Konov.aa-fcaa0d556500242aa7108d66ed9d703b17de1d7a7bbc4265307750d1f6208e39 2013-07-09 23:27:08 ....A 66782 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.a-32fead334ff27291230f75a0633eeede5fdfd2e9209138cd9a18a18ea30f7563 2013-07-09 17:30:04 ....A 66781 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.a-56a0e6da52af85a21cd5efa4c6474befcee2b47e78e070078a1915288ff1d8e1 2013-07-09 18:12:24 ....A 66781 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.a-5d61f13542a948913d09b6695b554270cb8748f3b41b779ef652a4433c8095f8 2013-07-09 14:01:28 ....A 66743 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.a-5e96b3691af763d92aa16a9d6106896c657e5fa8bb9c1d08a37b5f9b799db0eb 2013-07-10 09:48:54 ....A 66780 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.a-782085df846eb0c0d3ddd1b4b4d0412be3f7a7a6235472ad66aa1d636fe7219b 2013-07-08 16:31:52 ....A 8411 Virusshare.00073/Trojan-SMS.J2ME.Mexasa.d-4e4bd106088b6107a3de0ed5a6b34e37364b775e2eb84347b0785ce54095d05f 2013-07-08 15:24:14 ....A 9525 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-2ffe040d5d0676fd7ba8b16cf1ad3410a5df9443ecfe2ab52ece17611df268f1 2013-07-09 19:22:12 ....A 9524 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-bd8f13c751a1374d260b9c8f6c04c7e014e19c0cf0b558889f581b36ee31b501 2013-07-10 11:44:58 ....A 9526 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-beb0105daff6c94ee554680026b2d0adb38e1cabc063b7292a660c56a23ac9b0 2013-07-09 13:59:02 ....A 9524 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-d7a14ac5877e4328a68c60eeefd710016d28627d9d7bfb53997a7bc22b058759 2013-07-09 18:03:18 ....A 9525 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-f3cf7bd587aa2b1c973247c99428b3e2e9f16140f4eaab57dba62ba0ccb7dae0 2013-07-09 07:58:30 ....A 9525 Virusshare.00073/Trojan-SMS.J2ME.OpFake.aw-fbb344ae5caaca86ca3c8251e1475a6d368972e6f6f73592fe7d042b916ec1b8 2013-07-09 08:31:28 ....A 50740 Virusshare.00073/Trojan-SMS.J2ME.OpFake.fo-e915aec24259d65ded582c8e8abf62bfc64cba7c9d93d4a0e6d492c42dea3a1b 2013-07-08 20:59:40 ....A 7898 Virusshare.00073/Trojan-SMS.J2ME.OpFake.il-2506c85877109bde90a5b9e956e7dd43c97ab902b96980452661d806df50295f 2013-07-10 14:36:36 ....A 9025 Virusshare.00073/Trojan-SMS.J2ME.RedBrowser.bd-0df40eb6a53a665fb8ef6788607c544b60a592a853b76af9116f49d4c08784e9 2013-07-10 16:18:40 ....A 9013 Virusshare.00073/Trojan-SMS.J2ME.RedBrowser.bg-479cca9c640d2b003fc8dc13f981388228ec959661c54db2f6ea6f0c3c6c7880 2013-07-08 16:28:24 ....A 15960 Virusshare.00073/Trojan-SMS.J2ME.SMSi.aq-2fd4d093c58ac8cf5f7c3cb22839dd5315673008ec30431529daf759b78a5c7b 2013-07-09 23:46:32 ....A 14131 Virusshare.00073/Trojan-SMS.J2ME.SMSi.bi-992b2cb31d3da59e895b07b5c4889216308acf41ed7db5e0705c909792598254 2013-07-09 22:52:46 ....A 388 Virusshare.00073/Trojan-SMS.J2ME.Smarm.g-c027eacec35a75ce3ce57e99f4ff1bb9caef917e4145c9f94c5df4a8fbd9ad52 2013-07-09 19:14:10 ....A 1798 Virusshare.00073/Trojan-SMS.J2ME.Swapi.ae-bde0fd3969cf1c88d5e99381d4072c1d02efaa1e6a4ce73e454b763dbce469fc 2013-07-09 00:12:10 ....A 3243 Virusshare.00073/Trojan-SMS.J2ME.Swapi.bx-6076a3ecf2da9ec0433c14a81b72c9c0343fdb23fc1b230866a2da5398073a74 2013-07-09 06:00:42 ....A 30619 Virusshare.00073/Trojan-SMS.J2ME.Swapi.gen-565adeca158f12ee224630098b46cdf9325f6591ab1e22334a06b65cd2ff9126 2013-07-08 16:04:28 ....A 3386 Virusshare.00073/Trojan-SMS.J2ME.Swapi.m-3d4a31b5c24b005b35097439189b4ad5a85421c232465113f5357055a674a446 2013-07-09 07:31:14 ....A 875 Virusshare.00073/Trojan-SMS.Python.Flocker.gen-99fffcc093b1a9800a1dd141019deafaf321f71cc54c8af9b3012b65a54d8bcf 2013-07-09 20:35:34 ....A 1804 Virusshare.00073/Trojan-SMS.Python.Flocker.gen-a367185444edc242bb219bf1b9ab1dabb8f740bc7997b2faa50d4cadf0d6f2d8 2013-07-09 06:51:18 ....A 499300 Virusshare.00073/Trojan-SMS.SymbOS.Agent.a-71a846d1312c2152925fdb011329b06289ec8b607f047f277817bd81594391f9 2013-07-09 20:21:30 ....A 485492 Virusshare.00073/Trojan-SMS.SymbOS.Agent.a-7df90d31439753cf8bbe2f61cd92b0906c450759efbc758aae425057d1caa7e9 2013-07-10 08:26:18 ....A 22116 Virusshare.00073/Trojan-SMS.SymbOS.MultiNum.a-e2c77d804c3521b008357cb065dc4a84e162f41c21251a9041e11cf2ce395d15 2013-07-09 07:39:30 ....A 42962 Virusshare.00073/Trojan-SMS.SymbOS.Viver.a-45c94ff5aa119290532f18c6cfd683b4969f6b1fb1a0f68ca1ec31683ffc96f5 2013-07-09 19:15:06 ....A 423 Virusshare.00073/Trojan-Spy.BAT.ConnSteal.h-259a988e821aac07e41b61229e9910ffe18a8ca7dc829f4ae1eeb928c5e96b29 2013-07-08 11:23:08 ....A 6576 Virusshare.00073/Trojan-Spy.HTML.Bayfraud.an-ec376f646cbeee8e810fdc5a40657c76f080f45618ebce8218d14bee3a38a4f9 2013-07-08 13:54:40 ....A 13012 Virusshare.00073/Trojan-Spy.HTML.Bayfraud.ei-bf3c4958598eb27f7d0c1a23bdfecd270c6109c82f512bfc77f7af2bad300d6b 2013-07-08 11:24:28 ....A 4071 Virusshare.00073/Trojan-Spy.HTML.Chasfraud.j-f1fc019055de126e2078eedd574d0f0eef059f7207b814b41815ca073ab265d2 2013-07-09 22:59:02 ....A 5976 Virusshare.00073/Trojan-Spy.HTML.Fraud.dg-45494c7b9bb47842d2b374edb8f08c1a4fa6122520923655774484b03ad0c19a 2013-07-08 15:52:42 ....A 13014 Virusshare.00073/Trojan-Spy.HTML.Fraud.ed-8fbc9f229ef98a5ea8cf74e3c6362d1945f8ed3bdef6518aa261def2c4fa4e66 2013-07-09 20:13:28 ....A 13074 Virusshare.00073/Trojan-Spy.HTML.Paylap.tj-925159e83c0a1a8bfbfca29c11c1bd10c995b08846b8fd07c11c377d6f95ab08 2013-07-10 03:23:14 ....A 173056 Virusshare.00073/Trojan-Spy.MSIL.Agent.bpa-0e7fdfe84d4c46c495cef281a64f4a574f2e755c1f8b0ab4f9e6757226cc69a1 2013-07-10 01:13:28 ....A 173056 Virusshare.00073/Trojan-Spy.MSIL.Agent.bpa-1a3a47598d4befc1eeb0531ed07a272479198e02db1305734a27b962f8ab1403 2013-07-09 19:23:32 ....A 173056 Virusshare.00073/Trojan-Spy.MSIL.Agent.bpa-921ce0ac3c9c8c8ce33b297e8bd57397ef8dfd841bb4b484abb6a18d145b012a 2013-07-10 16:44:46 ....A 66048 Virusshare.00073/Trojan-Spy.MSIL.Agent.bzc-0d262354047a8417415bc24d0ab69641bf4938282cd5fc41485d6f8f6d669ac0 2013-07-09 16:18:46 ....A 141312 Virusshare.00073/Trojan-Spy.MSIL.Agent.etf-dd60cac4bb196c1821e67c60e3440a2d48edf6214eb72ef42621e6ec4c066893 2013-07-10 15:54:34 ....A 1956864 Virusshare.00073/Trojan-Spy.MSIL.Agent.fpj-38950b581cb1964ad3552c11c1a4246d2558d9f17149bd9fe2c4038068cc309d 2013-07-08 21:29:00 ....A 36864 Virusshare.00073/Trojan-Spy.MSIL.Agent.gre-0d55f21e6041393734557af6dd943981f2a93a067ec46f3df6127e527021a4eb 2013-07-08 23:29:26 ....A 22528 Virusshare.00073/Trojan-Spy.MSIL.Agent.gvk-728f1294705946d904a05e9bf2a3400539a72dcbbc486b351c65701438ccab3d 2013-07-09 08:57:50 ....A 85504 Virusshare.00073/Trojan-Spy.MSIL.Agent.hcn-561c2856dc023e0dab779d3c2395ae19e37c9c9431173082b9cdb8827f073a8d 2013-07-09 12:02:04 ....A 84499 Virusshare.00073/Trojan-Spy.MSIL.Agent.hro-71a39f0511e30f8bc861aae3e0212f634b168da1c48fb91bff76baf2f43c83bb 2013-07-08 14:44:08 ....A 178189 Virusshare.00073/Trojan-Spy.MSIL.Agent.jas-5f160ec036b8647e397efdaf410bc827a98226a057f755f946d9d4efc3dd6493 2013-07-09 08:15:24 ....A 159232 Virusshare.00073/Trojan-Spy.MSIL.Agent.jas-a01b4057ee6d10427889f0a44485fe6f1343e7f06d2e77e6bac19eb15c136a33 2013-07-09 00:58:50 ....A 73216 Virusshare.00073/Trojan-Spy.MSIL.Agent.jbo-430f4f75efd56904ef5d8dddf194e4449aa8fbd6fc2fe2b37678663213c5c216 2013-07-09 18:58:00 ....A 35883 Virusshare.00073/Trojan-Spy.MSIL.Agent.wu-c6e16125744580237608ef9d6915424ee41f1cf4991d85cd7a4d4d7e205c1041 2013-07-08 23:34:36 ....A 465408 Virusshare.00073/Trojan-Spy.MSIL.Banker.ajx-82840dc5367f9e1fa6cdf8bc616b7957c49d7c781b8a18f333f96549aa112471 2013-07-10 17:01:02 ....A 700248 Virusshare.00073/Trojan-Spy.MSIL.Banker.anr-482db094384e032f13cf27713479ab38707753b170f0acb808f4191c3d1d842f 2013-07-09 10:48:06 ....A 1249792 Virusshare.00073/Trojan-Spy.MSIL.Banker.dp-25418063ac42d77c685e7ff84be7437520f7aecd22566a0eebb2adb09e3c3c37 2013-07-08 15:46:24 ....A 253952 Virusshare.00073/Trojan-Spy.MSIL.Banker.nf-5f2548a203055c7dbea0595e782cc27de5655b8d0b4f2b738ed5c04ee084e0ea 2013-07-09 10:53:28 ....A 561664 Virusshare.00073/Trojan-Spy.MSIL.Banker.sd-c0fd22e308dde29b123047c5d2c0b3ba6c1984cc5737952d486a9b8390a2cc9a 2013-07-10 11:20:02 ....A 49152 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.aml-37d1990481bddc9067b6f3bd5201a99cc3c48b27a4dc34bcd74d76f2b1858f97 2013-07-09 20:52:42 ....A 238080 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.bpy-2394e5e0e73475fee408d2dee683c46e129d6a6e2dd9c46e3a5755c6bf119fe6 2013-07-10 18:10:30 ....A 283136 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.bpy-462b3415fc4b31c2bf2d430a5c05d1bda7b236e98a2db6c4c8b2f766b5105e05 2013-07-10 06:45:52 ....A 43520 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.bxzy-d151d9294f6b6f45b6915210cd9b25cf90b0efb8a1da5ed2eab872826f0f8f57 2013-07-08 11:05:32 ....A 45568 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.byff-07d2187e67bc91dd64f4c6b58d69c84f13c9ed57518eb1a4b1d9787f44bdac0e 2013-07-10 16:44:24 ....A 167019 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.ceac-dd0789c793c71e7ecd4ccf9d0125929cad3fc8ecf80ea634c450862d3d6d3ded 2013-07-09 13:55:38 ....A 173354 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cfj-1ceb79f3158c6d0076c09a1043950d69c1023dbc74bcd8dfe82aef3cfb47132f 2013-07-10 01:00:10 ....A 173302 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cfj-95f7b2749274b64e3e9712b8c5e524a1323c9a1081e4c13fdb2d136f0e53cb2a 2013-07-09 08:38:16 ....A 211456 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.csoe-9bf07c3acc8f89d196696e974a0caa13e3d8e23b97384269a027590be697a3ae 2013-07-09 02:07:44 ....A 10240 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.ctrj-638cb90a04cb68061020f377f441df7b3336c2bb7203bb0023d4a1a40411b255 2013-07-10 18:02:50 ....A 121521 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cuw-381548708654ddcd87198e0c6f0bad39c80ca0e17397fb4a7c00194f1f1f8c26 2013-07-09 11:52:38 ....A 38980 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cuw-9512ebd2c63b148886a553b2a06e344ea5534a4bc798355ec560ac92b4314a11 2013-07-10 10:24:34 ....A 237568 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cve-28826174fbeb352c118ecd762d9aa7248d8e52bd875fadf78135e6c5a67798eb 2013-07-09 23:18:30 ....A 52350 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cwa-1566556cd549064a67bf8d42b4a61387bb136d32fe225e87dcc2835fc65dfe12 2013-07-09 09:45:18 ....A 49211 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cwa-1c6d7cc9aebcb62719ea3a513c44502026e22bb3e23970198aeccd1584354912 2013-07-08 11:05:04 ....A 688128 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.cwa-2fb4d9e95601bb89d77c211b4d0d35376b56747aeceac55b46522a63ce27ba9c 2013-07-09 02:44:48 ....A 26624 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.ehx-4363d9e201511d76c4d20ad25338d500df6e63f57502c19f483b1105cd72fe97 2013-07-08 18:06:52 ....A 315392 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.ixg-805d0bf5b6712e8c41587d4ac6d0774f17f3c64c8d4569d9ca437341f3bfcfd0 2013-07-08 21:11:18 ....A 2458624 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.qgk-81958d8a6c4fd4e78b306011e9452ffec88c66c8c7312c0c4d2346d9d985fef9 2013-07-08 18:21:06 ....A 41472 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.qmv-509cebb0e3b044c1ed3e7ca606de4042baed234106bd1f152868847f03517097 2013-07-09 05:09:18 ....A 1096269 Virusshare.00073/Trojan-Spy.MSIL.KeyLogger.qon-73a282511b1c7d569143ba83ced7d082ec905cbfd2d72d86e512f56c2255970c 2013-07-10 02:41:08 ....A 186452 Virusshare.00073/Trojan-Spy.MSIL.Redator.a-0f8315e9c62195e59921d004c86752a4a0f11260f07e47303eba771be8fe5331 2013-07-10 15:38:58 ....A 1032704 Virusshare.00073/Trojan-Spy.MSIL.Zbot.btc-d6ba382eb2876e7921d1cd11800f0bd47d206c391e744171bb66c54f3d6be3e7 2013-07-08 20:40:44 ....A 12512 Virusshare.00073/Trojan-Spy.MSIL.Zbot.dnm-4198f74baf60070a2b03e54465b362a04a2dbeed6e9ede901d429b5115a3b715 2013-07-10 13:51:32 ....A 93184 Virusshare.00073/Trojan-Spy.MSIL.Zbot.dnp-37a2f115c16b8a4885c7c8e551bb34f3c58625a9e2c16668e107d4ec68824c97 2013-07-09 21:56:38 ....A 215552 Virusshare.00073/Trojan-Spy.MSIL.Zbot.e-54d3704f7fa40510835dfe8eb16d5ecfb3b265167bfc7c3d19d179a52fed47b0 2013-07-09 11:28:36 ....A 1108088 Virusshare.00073/Trojan-Spy.MSIL.Zbot.e-c2e71f6c81f9e8a34f801bbeb2eab336afc54ea63d0cac7135e15b2daa054778 2013-07-08 19:15:32 ....A 801 Virusshare.00073/Trojan-Spy.PHP.Agent.k-80c15e04f47b19b1b222a2c240249e04120ba19c451041950381a6492524101f 2013-07-08 20:01:10 ....A 990 Virusshare.00073/Trojan-Spy.PHP.Agent.n-4129950c7e7478262d8ef7ccd7a9ad7d5bb8257500635eba8421f044d6085093 2013-07-09 03:47:54 ....A 906 Virusshare.00073/Trojan-Spy.PHP.Agent.p-63c5f646fa54bc0c2669873efedd5617d1aa7fe4e6c850f65363b585e1704de2 2013-07-10 16:08:50 ....A 12046 Virusshare.00073/Trojan-Spy.SymbOS.Pbstealer.b-37c68812cd91fb2b58d868754458de4eab72768eb03f4f8e29a74c5417472074 2013-07-09 00:53:38 ....A 132857 Virusshare.00073/Trojan-Spy.Win32.AdLoad.g-175d7fe5bd831b074b8b008d76b87bfaac9e40816aa3d53bd5c1cbd1361d9e12 2013-07-10 00:38:24 ....A 81680 Virusshare.00073/Trojan-Spy.Win32.Agent.aaw-3e9fdbb89b6f1996f9264778aa3bf7d70d7647fc49bd83b5727b2297551a1ba4 2013-07-09 19:02:52 ....A 215040 Virusshare.00073/Trojan-Spy.Win32.Agent.acia-0e5e24a6a4a75cd0632fb11d2a099458aaa7a786217a77ee4d21e03a2f1340ec 2013-07-10 01:46:26 ....A 46496 Virusshare.00073/Trojan-Spy.Win32.Agent.actz-edadd48534f903b2b3e7331140241bd0381c769dba52033a90080a1b74571e7c 2013-07-09 22:05:28 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Agent.aor-c5f573c8c3b08c7e012974cfd8d99331fd91555123c0f9cb314c28c63d088689 2013-07-09 23:11:44 ....A 114688 Virusshare.00073/Trojan-Spy.Win32.Agent.atpq-402879ac61769b42ccba66faf546d7891edc70afa8a52afdf8b63142e66b0128 2013-07-09 07:45:14 ....A 114688 Virusshare.00073/Trojan-Spy.Win32.Agent.atpq-45ad0c66d79219f8bf1e0c3071dcb44fa8c2be19e5154a3e82ba7221db0c64a4 2013-07-09 22:51:22 ....A 106496 Virusshare.00073/Trojan-Spy.Win32.Agent.atpq-e0701034951d3555b4769a08a505c76c83563c548f2d6c9e7e1604489fed8d0c 2013-07-09 21:37:48 ....A 6144 Virusshare.00073/Trojan-Spy.Win32.Agent.bcaa-211a83f8838861371a0ff3e8f6b50a1e040db565b725c8153b9e50157b0b0d55 2013-07-10 02:28:14 ....A 410112 Virusshare.00073/Trojan-Spy.Win32.Agent.beya-70ca19880c0405f4dd2b24714d127101eea5ad4762e02c1a0df3068f45c2ec1d 2013-07-09 13:28:10 ....A 1037747 Virusshare.00073/Trojan-Spy.Win32.Agent.bfsm-e058b655d2c2b1ab7b60e8d54e446605c98b89c26997fd3ab849a2515f4dd712 2013-07-09 05:12:54 ....A 114176 Virusshare.00073/Trojan-Spy.Win32.Agent.bgiw-1cbb06b7133a0c1f1756e83ab4d0b342f1a38520c12d218440eb72fcafa8a555 2013-07-09 22:31:02 ....A 114176 Virusshare.00073/Trojan-Spy.Win32.Agent.bgiw-50731e590517b6ddcf0cfdfae811a3397b9543a7c5942bb11bd51fb52dcff681 2013-07-08 13:50:02 ....A 260296 Virusshare.00073/Trojan-Spy.Win32.Agent.biyw-7e940231392d4cc6851146ee081e0517a26e1b37fb9d6ceb7c631b17642d8167 2013-07-09 16:06:20 ....A 139455 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-424493c92409d4e38500a301e5d8a2e949acce9bde1519f3cc87f45364774686 2013-07-09 08:12:08 ....A 139427 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-45db14fb5889354d947652323ec8a33da82206106268b78bb58a9874ff766037 2013-07-09 21:57:50 ....A 21414 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-4cee8fb6e18dbca03aaec2d2d51796aefa16bfc9fa2c988fddf374b538b65cbc 2013-07-09 07:25:42 ....A 139471 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-5577f5bd9934153c11a73091991638e8424ec116dd6f2ab3072fdba1e196f6fa 2013-07-09 08:52:12 ....A 139455 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-55ad607eb4653271d6f678980a350eea971eeb0c63a22c82ce433315008703f2 2013-07-09 23:46:00 ....A 139471 Virusshare.00073/Trojan-Spy.Win32.Agent.blw-91f264ff0e90aee0e01f1fb9d63ab4cc2f212de0d80bac7a4ca80fb6edf44ff1 2013-07-10 11:11:48 ....A 44800 Virusshare.00073/Trojan-Spy.Win32.Agent.bnej-269034e22e943cb02da9283ccaf34f732114502ec7e8519446cfe1c1e3f43f18 2013-07-09 15:50:38 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Agent.bnhs-bc0ea67dcbdb4cb3a1c0105b1d27ff84a8da006047b6fbe155f136bc26349f1a 2013-07-09 01:42:22 ....A 27909 Virusshare.00073/Trojan-Spy.Win32.Agent.bpqs-63517f24edac1a8fa336f76228f4146ca1a624954ff4e93e9a360f419d75c0b1 2013-07-09 14:40:12 ....A 14336 Virusshare.00073/Trojan-Spy.Win32.Agent.bqcu-144e4c0ae7572430e750fcb4dc069dd0aa6d825958ba314d8d7dee5436261db5 2013-07-10 06:36:46 ....A 21248 Virusshare.00073/Trojan-Spy.Win32.Agent.bqnq-61c94dfadebda881f729e90f46aed249bbc98770d6db553538e1c9a7ff7cf651 2013-07-09 23:29:44 ....A 498688 Virusshare.00073/Trojan-Spy.Win32.Agent.brma-9b31f8bcb3e2aad0f000c9603666732c4120e80217d6adc1e116e66a4aaec2fa 2013-07-10 17:58:12 ....A 94208 Virusshare.00073/Trojan-Spy.Win32.Agent.bsgd-474bce9fe51fe39f26669abb15ee721d6191a2ab033c6f09aa894a4f8b18c4e5 2013-07-09 09:26:26 ....A 94208 Virusshare.00073/Trojan-Spy.Win32.Agent.bsgd-55d8dc2d8c50c9a69dc4517d4f4456605adf7375782eaae57dd6a45380c5056d 2013-07-10 13:36:08 ....A 94208 Virusshare.00073/Trojan-Spy.Win32.Agent.bsgd-7538af835b6770ee76f581743fe269782f8c53bdaf5a3499da2530198e6ff1cb 2013-07-10 15:48:10 ....A 495449 Virusshare.00073/Trojan-Spy.Win32.Agent.bskt-3706cd5fabbde8ee95e3a0f787d700b6866b02201e240dbfd9233edad739d859 2013-07-10 08:14:04 ....A 2734881 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-195f0231bd6e22b4b02f9b2625464cb03887e93f1f995d1c0fe6902ca63f9253 2013-07-08 14:08:52 ....A 2715831 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-4e28db6e58143dd548786bc7d11190884435005db1c55d0df4d2f7dab5225a11 2013-07-10 06:21:48 ....A 2718325 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-62493dc84cc6b61aad99d3ede75d47807eb9dbe2c60cfe658441181b056d40bb 2013-07-09 09:34:50 ....A 2745918 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-d5d2d79e2540cf3da743b0bab1c6c6718ba93f6e7e1d512ebfd09482dc6c6277 2013-07-10 00:22:56 ....A 3112011 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-f7b02fd59f0a932083960738bf95eff36cc008c3b8f8e9c4694c31e21d046707 2013-07-09 21:46:16 ....A 2721233 Virusshare.00073/Trojan-Spy.Win32.Agent.bthp-f8820acad82934145a18de125b8c43d959cc60d15ed73acdca4ff0864099faf3 2013-07-10 07:16:18 ....A 175104 Virusshare.00073/Trojan-Spy.Win32.Agent.bucw-c64a74b008ed5c8c607bb86a51e8452db05237cdcdc162d4debff8c82f6d33ab 2013-07-09 15:05:56 ....A 462336 Virusshare.00073/Trojan-Spy.Win32.Agent.bujo-9d9ae38b98126e9aae50e0740eabfeac42c9e96a0036fe65456340e8c87b583b 2013-07-09 17:46:54 ....A 25636 Virusshare.00073/Trojan-Spy.Win32.Agent.bujo-d1395c1c3b65412393d75a384102313e245107e2a757a2042a60e8bb005b0f17 2013-07-10 06:57:28 ....A 298664 Virusshare.00073/Trojan-Spy.Win32.Agent.bujo-e8077d470e9db59826438428554c0e499343d9e9345cde6b777bbe6810e859a5 2013-07-10 02:39:22 ....A 22892 Virusshare.00073/Trojan-Spy.Win32.Agent.bujo-f860e057c60b5798e33ccf0c895eb1d3916779063d56fdd2476e8d908a4cb56c 2013-07-09 07:57:22 ....A 44892 Virusshare.00073/Trojan-Spy.Win32.Agent.buqp-45f68838afa7dc57316593681ffb71a0fbf6ff8b1e678345eeeaf42165367df3 2013-07-09 06:12:32 ....A 544256 Virusshare.00073/Trojan-Spy.Win32.Agent.bvdk-d3a1ab1977fdd4d7369f330d5ad558ba90b01196e299f4e02af3ff38a01e2709 2013-07-09 23:40:30 ....A 212827 Virusshare.00073/Trojan-Spy.Win32.Agent.bvdk-dfb340be9be9e7918829622bf4bdac6b05a86cda76cfacd294495b311666633a 2013-07-09 14:28:02 ....A 70457 Virusshare.00073/Trojan-Spy.Win32.Agent.bvui-1d5148d95bd8be538ee8ed2af4ab0fdf8195486f07bcd9cc0c1133cfc3964d8c 2013-07-09 21:42:10 ....A 97552 Virusshare.00073/Trojan-Spy.Win32.Agent.bvui-253226ca7201dccff647f22a5c236b240e4b458b084ea2e65626cc6c0be129b1 2013-07-08 20:25:08 ....A 70498 Virusshare.00073/Trojan-Spy.Win32.Agent.bvui-a12e102d9e47df1834295e0baa5429b62584f660a170efd6225f074e546cb684 2013-07-10 03:16:28 ....A 249856 Virusshare.00073/Trojan-Spy.Win32.Agent.bvxd-93b95fa9674f27ab2a35de75151f223584f055ea17a073b1f94f383787806f6e 2013-07-08 22:41:24 ....A 174080 Virusshare.00073/Trojan-Spy.Win32.Agent.bvxv-521b3b454e09b0ee4c062395927ae8aaff4e7b58aed8a94338ca13f581cab81e 2013-07-08 11:22:10 ....A 98304 Virusshare.00073/Trojan-Spy.Win32.Agent.bwat-07dc780687229b3f932955406e91d1b2333bfc3cf0ef0c60d6d422cf8ae79eb5 2013-07-09 23:06:18 ....A 97280 Virusshare.00073/Trojan-Spy.Win32.Agent.bwat-345a888887d43c254f48de554639ea40cd627423412de1ceda25f6fe844cef87 2013-07-09 11:43:42 ....A 115200 Virusshare.00073/Trojan-Spy.Win32.Agent.bwat-721e188b0fa73fcb95a34652c95fb2c395e97e0eb0d52707aee6ab90849898f7 2013-07-09 01:24:50 ....A 52736 Virusshare.00073/Trojan-Spy.Win32.Agent.bwat-a291d0e042eaa210ac4cecda609f4ba72efc3a0ecd753cb119c9b07514425f2f 2013-07-08 22:21:20 ....A 2338909 Virusshare.00073/Trojan-Spy.Win32.Agent.bymx-2f473182dc87eeddcce26ff6d90bd43ab6b7d3b85da5de250697e1d9e71938a1 2013-07-09 21:30:50 ....A 81920 Virusshare.00073/Trojan-Spy.Win32.Agent.cbot-5db82bea18eca8b8bd9020b0f15e406f4a4a17d386a4e1a371f1e6b5fb495f5d 2013-07-10 08:57:26 ....A 119808 Virusshare.00073/Trojan-Spy.Win32.Agent.ccb-9cd886712081511083e478d48393d0863282e3554a8ce7e01bf9864f6a748a96 2013-07-08 23:05:36 ....A 602221 Virusshare.00073/Trojan-Spy.Win32.Agent.cdfh-627ebe0223df36192d083bf803a5dea1ec9a93c9c4a04005d8b4c19519e2a80f 2013-07-08 19:34:14 ....A 364646 Virusshare.00073/Trojan-Spy.Win32.Agent.cdfh-f09cf27a5c103ee51768e3ee560cc33f83b52693b9d16f03638f4ab948a2899d 2013-07-08 11:49:24 ....A 202056 Virusshare.00073/Trojan-Spy.Win32.Agent.cepy-ce8fa7947340ba3aae007bef4aae3c71d6ab1d86378a3101d1b2e4e19c2156c5 2013-07-08 15:01:42 ....A 28672 Virusshare.00073/Trojan-Spy.Win32.Agent.cesc-29c9a8d91319c0c791e210fde3f26ed5fedb9999b08ecd5254d5e0cf02e4fb30 2013-07-09 16:54:52 ....A 49152 Virusshare.00073/Trojan-Spy.Win32.Agent.cggh-fc028f3cfd82dc288ba455eaa52d2d26cc08ca07378655efda7f99be54cc4a32 2013-07-09 08:36:26 ....A 312832 Virusshare.00073/Trojan-Spy.Win32.Agent.chfl-25292c05d589e36d711c1a9195d0618c335a778cfe9d497882d064821e57a166 2013-07-08 14:48:06 ....A 921600 Virusshare.00073/Trojan-Spy.Win32.Agent.csat-2526efd09107a0ddd666f64183578e06f3a49c6139d558095247fda221deb321 2013-07-08 19:30:24 ....A 110592 Virusshare.00073/Trojan-Spy.Win32.Agent.csat-9091838d1e7dbf8aaf1dfa1922fba2ff5e57e7890bc41f19b449d73a1b63a47e 2013-07-08 14:03:02 ....A 793088 Virusshare.00073/Trojan-Spy.Win32.Agent.csdc-08da957c06b392ec7ef32762746a1dae2db42a9d5c345a791935b9207b233fbd 2013-07-10 15:01:18 ....A 3078656 Virusshare.00073/Trojan-Spy.Win32.Agent.csdc-bb745683ad726e0336db25ada5577ad0a9479ef1dbea63802b0dc0a955372aae 2013-07-10 03:47:48 ....A 64000 Virusshare.00073/Trojan-Spy.Win32.Agent.csnw-ed216aebec3bb66095248806a3d9f3fbd653dc46b25241f1dae3af4f12763480 2013-07-10 06:53:52 ....A 502808 Virusshare.00073/Trojan-Spy.Win32.Agent.cupf-030d74edf9c0e18a4b03f3c0bf0422cf6c033a122484ea859f81b80c4bd3b4db 2013-07-08 13:02:52 ....A 502808 Virusshare.00073/Trojan-Spy.Win32.Agent.cupf-17177149df460f9c60306da71447a4315d3a0b1b46725d823b02b4cd95309c1f 2013-07-09 07:03:34 ....A 13408 Virusshare.00073/Trojan-Spy.Win32.Agent.cxj-0e73fe4a97a7a613cb102c95a4d77651ffa9eaf16008039db95c711793f41241 2013-07-08 16:49:20 ....A 159744 Virusshare.00073/Trojan-Spy.Win32.Agent.dadd-700fd2ea6a8acc3093776dab59d26134f8c4577d581effe4a511b64289c3761c 2013-07-08 15:13:00 ....A 32768 Virusshare.00073/Trojan-Spy.Win32.Agent.daqy-1ad601ea0b762a094360b898ad2ee415b45b5a8776b6c5016764a5475b2e649b 2013-07-10 14:01:16 ....A 135168 Virusshare.00073/Trojan-Spy.Win32.Agent.dbxm-1da10e2f46820cfe83cb4cb7fc96d5419d560b68ad82bba1167fb1a124c9252e 2013-07-08 11:41:18 ....A 135168 Virusshare.00073/Trojan-Spy.Win32.Agent.dbxm-90458ea81b27888506ff797779069e9aed4f7445c9c76bd40c79e13180b39677 2013-07-08 15:08:40 ....A 22024 Virusshare.00073/Trojan-Spy.Win32.Agent.dbxv-1f265bdec143c73f446e709cea095cbb8f98175ffd667f67c7986bb816cd429c 2013-07-09 22:38:22 ....A 15968 Virusshare.00073/Trojan-Spy.Win32.Agent.dcal-1ad5470a0a263d97ae75d27bf135424442657df52b239c2b32fe6a9419fea80d 2013-07-08 16:43:58 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Agent.dcbz-172d14055ff0988b4914c9c0dd6d209db8364188c957743706dc021d25e15ba2 2013-07-08 20:37:48 ....A 90112 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-17333cb09bb85b49dd397fae7c0434700d8c4a51bbf381383ed8d5eec2cc77ad 2013-07-08 20:37:26 ....A 95895 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-1733e4428989cc9f5c780e655965a5abcb384b013a83bca4ba90305e14b16b53 2013-07-08 12:15:12 ....A 36352 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-185f9b3322d9f39dca67a8be35a8c3c96e7eb973c2d295d4c90013bdca4cf46f 2013-07-08 22:49:44 ....A 129024 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-1b278a7e50df9ef0f6d02e4b32a2b67bc5a91b64d8f3a343d99015d3cf181e60 2013-07-10 18:04:50 ....A 592384 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-38bec1b9b920e2992d242323db9b7fc8f43a445424b9317dc227d826b57e2fd6 2013-07-10 04:15:38 ....A 85504 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-6407ba85d8e9a3e158a8357580514361b44cff153bd0093d5cad3c8a1979ac27 2013-07-08 22:55:46 ....A 304969 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-824bc8f9cc24449b74e28d18e5cde5176c463c1844b2310af02797bc6fb7dde3 2013-07-08 15:35:30 ....A 85504 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-8fb5163f6e7429d09f55981c524f98d16b41ca5a32dd7155305cb6b99c807ebe 2013-07-08 18:19:30 ....A 283136 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-8fd05b04a01bd4955d19c54e523f9db5fb95ceecc1f7e3623cba12fdcd5eba74 2013-07-09 08:12:18 ....A 89600 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-96012c7f26d6f45b0b4407d1e58144902618247162860bf60be851d77368f9cb 2013-07-10 02:43:48 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-97c88f8fb4d8ef06c2583407e9d64a0edbf3f8924ce968a29ed9e4564c4ef4d8 2013-07-08 19:18:20 ....A 89600 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-a0b49334e45be14de621c8bcd6edc9add6f81385b59a93750e4e874afc009ffa 2013-07-09 09:32:20 ....A 237056 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-a0c203346bca149803c0f073f569f5661638639db7cdeed43c615c1548d11999 2013-07-09 09:30:18 ....A 89600 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-a76435b5f1c2728b5a1fd8869bfd8366098b5c809c27935eb284c924fbb915cc 2013-07-09 13:59:16 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-ca489e0f30b06310aca39a928b68c7446e0efceb21dbcc970790ca632516b2a6 2013-07-10 12:33:42 ....A 89600 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-de20d4ce02ac024e95bd3737982b2a60255e62dc772356b745abb6f3811894d2 2013-07-10 14:16:38 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-ead13ffc4a6011341ccce76b4afc53cf8d8b2356680ea8123c99665e269a6d4c 2013-07-09 18:37:14 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-eb93ccdff99327a46d0af06573d6a66293eb8986e27de4e3ab15498b147ad948 2013-07-10 06:44:38 ....A 88576 Virusshare.00073/Trojan-Spy.Win32.Agent.dces-f000ca12165b87771fc8e9e65aad17c0855c238e3e876fe963d41c2e1f65e8e9 2013-07-10 17:42:36 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-1d93822aa1d7016d163ff4a7bbaf8c5254ce00bb7e71a2fbf18ed0de5e420111 2013-07-08 21:55:38 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-2cb742f69fbc265d355eaaf54d789accd8bc3b102e72259d283898217b186692 2013-07-08 23:12:42 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-425c230ef243c25f29660c16bf4187861edbe91573535dfef089101778044e06 2013-07-09 01:53:30 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-510e9f40a9eb8d1a84fcb90f58b4c50d98dc808a61953bf22758f053c231eb3e 2013-07-09 01:46:10 ....A 208910 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-534e139e838262ad67935e44a2d14e3f7660cdd83a3e65e6cfaabb7f6dac42a0 2013-07-09 02:56:22 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-53950e0749bc11d584fd52af7e65b50efba43fbf9fef55ae0ef4ecab72e4fb6d 2013-07-10 00:16:02 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-563bbfd94ea6f05c052e122f1917542172291cba15957f27bc890b2aa4cad213 2013-07-08 17:01:24 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-60431e69ed39e2277ec913d3e132e293398b6ae678cba7a93afc3e8d0ebdac26 2013-07-08 23:25:04 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-702069afc90736f5fe6a33332b28f56c59b70b34fbca0a533c14074edfec67f3 2013-07-10 11:34:34 ....A 208910 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-736afcf43a0940a8cd1bdac1d784fa91a5a655c5934d5f3eaf877f49cdeb5e69 2013-07-08 21:16:20 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-819a5749790b03c1cf7128503f417cf86f3f879a4bedbdc9ae8316330f0aa061 2013-07-08 22:29:40 ....A 270336 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-822a2156943ba8442e5f9d9fc9550ba80ba6bdf583a70be9507269e0c78ee9d0 2013-07-09 17:32:42 ....A 316862 Virusshare.00073/Trojan-Spy.Win32.Agent.dcex-9fd5390cc8ec91cfcabf257f10928afad70b5889138b9e57f193db9b15f6e471 2013-07-10 18:06:34 ....A 36352 Virusshare.00073/Trojan-Spy.Win32.Agent.dcey-a1a09a8d34746bccafe1b8c03ba39d677b56c407530622a368d18cb5c655072c 2013-07-10 07:14:10 ....A 41027 Virusshare.00073/Trojan-Spy.Win32.Agent.dcfm-42bb7211654eff0dc136d41a5681cac23a6b3f3f2d1e6a1909d5c4ca2d31cebe 2013-07-10 12:47:28 ....A 37089 Virusshare.00073/Trojan-Spy.Win32.Agent.dcfm-473b7672d5ca4eab0ebdf2e9d1068235e2cf2dc1972fd885087e9a7c4062950b 2013-07-09 12:44:34 ....A 397041 Virusshare.00073/Trojan-Spy.Win32.Agent.dchv-9a2d4b1b1e201b484b979d2207d1b10cdfa48eaca2e293156cba620aa1fa7505 2013-07-08 23:50:48 ....A 69320 Virusshare.00073/Trojan-Spy.Win32.Agent.dcjb-42c6344c0500c68052a6de062c1dd4a16b9ca1edfbf9b295d91707c4dbb56dc5 2013-07-08 23:16:18 ....A 39280 Virusshare.00073/Trojan-Spy.Win32.Agent.dcjf-323687a7e406c4e5dea018bf4af1a0329f8b0888db084ce695cfaa6b0b1963c5 2013-07-09 22:10:22 ....A 35840 Virusshare.00073/Trojan-Spy.Win32.Agent.dcjf-a128512d25b90a506f2d91a847fe105800fb840073aa98c202b85d0f3ce29fc8 2013-07-10 10:53:40 ....A 84480 Virusshare.00073/Trojan-Spy.Win32.Agent.dcjn-341461897e3d94ae1836638162ba1d8c2a6b7a5b6300fe544f4e21bd78de79e3 2013-07-10 14:03:50 ....A 126464 Virusshare.00073/Trojan-Spy.Win32.Agent.eoi-46b24252c6496932a6c7d0eabd4247293144d96bbc0a8c84cddeccd6b38d8db0 2013-07-09 18:07:52 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.Agent.ewc-4213b03d6978fa810a4da33fc7238cd90de5802fab49c5b1e8110731efb17fc4 2013-07-10 01:14:42 ....A 186368 Virusshare.00073/Trojan-Spy.Win32.Agent.fdx-925b9e819ee36b57afc47a420a9e5aee0b0a5dde02b362cfd9782cd251e59d4d 2013-07-08 11:55:58 ....A 3072 Virusshare.00073/Trojan-Spy.Win32.Agent.ga-ec32f0dbd60cca45757da4d0a24d6190c87e130892a72b72d5717f7db910b268 2013-07-09 10:15:18 ....A 39936 Virusshare.00073/Trojan-Spy.Win32.Agent.hz-a7bc84f4b849383765a7f54cf5c329637bca9e6b9dd85769422b702af00d3552 2013-07-09 17:25:44 ....A 96256 Virusshare.00073/Trojan-Spy.Win32.Agent.kq-25289033038868cde21e459c63e9cbff7ff946297456bd510d96eaec13051ebd 2013-07-10 01:56:42 ....A 18408 Virusshare.00073/Trojan-Spy.Win32.Agent.qn-9ff00e5def70cd00f5cd8d58c68e36917a13ddc10c1100d9ca7c0b9370f9927f 2013-07-09 10:53:42 ....A 219136 Virusshare.00073/Trojan-Spy.Win32.Agent.qud-362289e724467d26b26178ef215a96e9c51a03c71686899301ac547ba92d9caf 2013-07-10 03:06:10 ....A 58880 Virusshare.00073/Trojan-Spy.Win32.Agent.vxd-d912a87cfba11cf6295eed2ac1bec78f3b95b0b40f01396faefa2bf339df54f4 2013-07-09 09:40:58 ....A 138240 Virusshare.00073/Trojan-Spy.Win32.Amber.ahs-d880953abc34cf02ce268a930ed7f65c84d88d0f9cc44327273350c6678cadc6 2013-07-09 10:53:32 ....A 48128 Virusshare.00073/Trojan-Spy.Win32.Amber.aim-452d044857b74b67a8b47042a39bce20515fe3dbc7e03d91f44fdef057d5b1f2 2013-07-09 10:36:30 ....A 18432 Virusshare.00073/Trojan-Spy.Win32.Amber.wk-d64d2293c74defe0512fa9ea97a54369a553bfd15ef9fc9a5e8bdc27741f37ca 2013-07-10 00:22:08 ....A 46438 Virusshare.00073/Trojan-Spy.Win32.Amber.yni-9675a6657af3258604eeb152e09f16317f65d3e4f0676bf95786af2aadf46f24 2013-07-09 21:38:38 ....A 114688 Virusshare.00073/Trojan-Spy.Win32.Amber.yqb-40e6ab275ebaa24f5368c1baec8094ce2fda51ba228b7946190748ae6c306160 2013-07-09 20:09:30 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Amber.yqb-96bbf3e850373872d5c4529c2ae3cc949d9efce63d99085efe1791407aa54cdd 2013-07-09 08:25:06 ....A 154112 Virusshare.00073/Trojan-Spy.Win32.Amber.ysb-0f7a3df778225aa24882b04b57046310794a5cd224abfdbd0633a0845e1ac935 2013-07-10 14:20:06 ....A 49152 Virusshare.00073/Trojan-Spy.Win32.Amber.zbg-28572eefa3af7db570a9020d79859c915680daa05eb88bd04e57291bd0544f41 2013-07-08 13:59:02 ....A 44032 Virusshare.00073/Trojan-Spy.Win32.Amber.zbq-7e9c63f95354d27c42edf23cced450991ab686e2dfc045303022e1e3f42ce914 2013-07-08 22:15:50 ....A 67584 Virusshare.00073/Trojan-Spy.Win32.Amber.zbw-7eed50d5f36105d8a0b5e2003e7e5e05241afe7ff427a04f4ccfe8880e5548fc 2013-07-09 09:25:22 ....A 43520 Virusshare.00073/Trojan-Spy.Win32.Amber.zcf-b69ea4e8f436854f9b197f77e52cf75a878691ac91a34a433fee9b89e1a8a213 2013-07-09 00:53:22 ....A 51712 Virusshare.00073/Trojan-Spy.Win32.Amber.zfj-175ea4183375e3dcf5be69aa6d3d748e2c5911a43b9ff62063fb58605f7cfa4e 2013-07-10 01:57:22 ....A 93696 Virusshare.00073/Trojan-Spy.Win32.Amber.zgk-b9ddf1f871a06c6e7ce4d44de6b0f5db8b25a6357cd56df30d1b9c99c0c72816 2013-07-10 07:08:16 ....A 58368 Virusshare.00073/Trojan-Spy.Win32.Amber.zik-9b9a930431584b37dbe6ebb606253ae2f7f5cc42f050ff983f160f03dace382f 2013-07-09 16:57:28 ....A 65536 Virusshare.00073/Trojan-Spy.Win32.Apotriphis.phz-eb012f109fa1b6d67c18759fd899db47294966583294ed14c31088d41d293bf5 2013-07-09 20:09:40 ....A 837935 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-0f18248cc4c84ce596c52eb4a0abbd29b4968377f9d10c7c8bb9620ac9e519e1 2013-07-08 15:20:18 ....A 846112 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-1adc9aad8464066f7556fb3be30fb097ca05d0f0c37db6f1724828595eafd067 2013-07-10 11:22:34 ....A 1168384 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-56c4084f1c6cc2d8e4e9a65940ce6e5c8b9d0ab403e4941c12bda6d6f94cb472 2013-07-10 11:17:50 ....A 724527 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-74be59d16ab4119d1de93a4b2d2b750c06c86f3544b8cdb1ce8c3e7448399432 2013-07-10 02:54:18 ....A 923210 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-9295cab822cc34a602457765fc70fc4d23e4da5c67d872ab47d843e62e062507 2013-07-09 23:36:32 ....A 17478 Virusshare.00073/Trojan-Spy.Win32.Ardamax.cko-f2c34983ae07477162a68d5e0e7317ff4136afae9989f6d0d49e8f513cf2ba7a 2013-07-08 12:40:20 ....A 807707 Virusshare.00073/Trojan-Spy.Win32.Ardamax.dnw-2fcfec8dc19db316f8384c55fbd44493e26d9d3ccf9338c3cb3d6fcfdbba0cce 2013-07-10 16:25:26 ....A 1393664 Virusshare.00073/Trojan-Spy.Win32.Ardamax.dpi-dec87d24385f4ea8d0c3bf72715d48bae4598b4015c7218718c6e8e0351c783b 2013-07-10 16:02:54 ....A 1794048 Virusshare.00073/Trojan-Spy.Win32.Ardamax.dtf-64b89ec485d997411af4cb78659a885341b7510c2e38d6c1f6f383f066303470 2013-07-09 10:52:14 ....A 517040 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-253de20ad55468f8da6e7c350e75c8f736e69ab550bff84ee297b524a6e4b371 2013-07-09 07:40:58 ....A 1023981 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-36df9ecf77df6c102452885771b12dfc4abfe460b466cd34ae9d2dd46c69006a 2013-07-10 09:54:12 ....A 1805139 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-41ba81b59497e72232f09278505b233ea90d8b377681db3f5b15bffa6ce5b089 2013-07-09 05:44:58 ....A 490411 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-45a23f7b64f13aaa5dda7e31d326ba24a87aa21440fc13562451d08a7d60f81f 2013-07-08 22:07:36 ....A 520593 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-7ee96f04335236bb98e61dcc190f93be804487f4f2669aa2c59efef6f4938d05 2013-07-08 12:56:50 ....A 490353 Virusshare.00073/Trojan-Spy.Win32.Ardamax.e-cced43bc9fa499f273942baa9613c70ca6f929e3cfce5111f2ec44c9084e2c8c 2013-07-10 12:33:34 ....A 27136 Virusshare.00073/Trojan-Spy.Win32.Ardamax.exw-80106477f70192217e3945f1a8358fca723591b0971f7a93f8f597e559330b6d 2013-07-10 14:12:28 ....A 5632 Virusshare.00073/Trojan-Spy.Win32.Ardamax.h-26381a466fed113a110752d96640d5c8144a2e4d385b175a17a8f224e459214b 2013-07-10 15:50:06 ....A 13824 Virusshare.00073/Trojan-Spy.Win32.Ardamax.ifi-c8a91830ec8dbbd31fa0181d5e423255ff08f4cf3933be38747d8179ce11d5e3 2013-07-10 06:03:34 ....A 12288 Virusshare.00073/Trojan-Spy.Win32.Ardamax.ifj-41f77987db315db3aaa5fcf1d9b745ec992f9916aec90345fa870765a78a1687 2013-07-09 20:25:54 ....A 12288 Virusshare.00073/Trojan-Spy.Win32.Ardamax.ifj-50f1bc1c2120d862f8171580424ca4209864145fc36291c856465df6821951da 2013-07-08 13:56:22 ....A 12288 Virusshare.00073/Trojan-Spy.Win32.Ardamax.ifj-bf360256ebb258ecc8d7e27251a0e0c46fa2455754d95e8a7e8da6e60aa2d5ae 2013-07-09 08:50:54 ....A 332484 Virusshare.00073/Trojan-Spy.Win32.Ardamax.k-1ce861dfc38205d8e35934ca971b70547ed66258432ef3b2fdcbe5fd8fdb5d7c 2013-07-10 16:24:16 ....A 11776 Virusshare.00073/Trojan-Spy.Win32.Ardamax.kmy-1f2f5eddf2dbd94bea913d4376ce4fd54713808e4f5c7330c1506b6b14dae13d 2013-07-09 02:00:04 ....A 552448 Virusshare.00073/Trojan-Spy.Win32.Ardamax.kvd-176182f28a59d4dbc80e0ca76f0f02f2e3cb2d571e0b686c6005ef1e7c315332 2013-07-08 17:03:26 ....A 492088 Virusshare.00073/Trojan-Spy.Win32.Ardamax.kvd-7eb09b12eb5817d8227b684658e344d7a3a4bdfd9f553d872468cbc4fa3fabc7 2013-07-08 13:35:52 ....A 14848 Virusshare.00073/Trojan-Spy.Win32.Ardamax.lle-2fde46525d51de937300ab23035fc3bc3aeb46f99445082a2b82b55c5b1be09a 2013-07-09 09:27:52 ....A 1139712 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-0dc3f6f644d7bfbef7af8ae87f4f376af42e46567f25d8199d81f431a99a821c 2013-07-08 12:43:34 ....A 1158373 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-1710f19a88cdd9be1fe62cbf7c3b0eb3ddd01e6988c66436b0647668e365e817 2013-07-08 14:21:36 ....A 922112 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-1f17018b1a38382d33f55088e85fcb6890f6f0c7553ef5681fadc0ae88350c4b 2013-07-09 22:50:46 ....A 1139712 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-33c68506b6fed06208a66253127b6cdd946ab86860f03fcf384da0dfbdaca3e5 2013-07-10 03:35:58 ....A 1454592 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-50a5158e1b149ddd2f217453d7b3966bf1260723ba73111f6915d671c7a361a6 2013-07-09 06:59:08 ....A 1136640 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-55e6cb2665aa5e80c0fc2cb22f09308b2a09014261ee537e7f6fde13688fbaac 2013-07-10 18:04:56 ....A 1179648 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-952bd6a723cc4adfae731dd0602de337d0038ba1da60df3a7b241b92ab384058 2013-07-09 19:40:14 ....A 1194098 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-9eab570fe2434f0518aaa370b0e6ff717116042aace91c4b89d3e9bb1e18328e 2013-07-09 19:55:18 ....A 1139712 Virusshare.00073/Trojan-Spy.Win32.Ardamax.srg-ce55cb3101a7a366db35d423390184ee7d63760625e959d142d0a1ce8dc8e821 2013-07-08 23:34:44 ....A 614568 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-174eb78660f2c71617425f54767ad008c6e3804916037aa7bad8a51bc8aea517 2013-07-08 17:00:14 ....A 508615 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-8fcb0852729ffc7a8dfbce0c6578138b09782332874847ddf48cf103055d7912 2013-07-10 17:47:32 ....A 499015 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-95c02440ca326e40e661f432cdd51abc3d73b6e149f4cdb2b46d54353dada0b6 2013-07-09 15:35:46 ....A 493295 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-a9bb33bdfd5589ceed7e9b0675991af1c7ac5c4c18391bfdc6db8422c70e67ef 2013-07-10 05:25:26 ....A 788249 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-adc3d20faf9b7b07f0f93c13edfb3283c0fcbf5773a2b945a446fed101f76bcc 2013-07-09 19:03:18 ....A 634612 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-d2f21f143ec45b9c47c08df08bae1bd7cbb4c219364ef04b1bdb3ff915fc4c31 2013-07-10 09:46:30 ....A 492271 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-d332088c3d99b35c58c27ec40b370fd15fe5a2e3d9d5401dff6086a972512af3 2013-07-09 09:38:12 ....A 493322 Virusshare.00073/Trojan-Spy.Win32.Ardamax.vl-dfbcc874a0eb9bd6b3f1adf04151badf3acb00e6545ce6bb3bbe894fd75da724 2013-07-10 16:25:54 ....A 1949696 Virusshare.00073/Trojan-Spy.Win32.Ardamax.xof-37e9da9d9239074f2c62c46e1b568b6139bfbe827449805f159c6019c83a5bd9 2013-07-10 07:25:20 ....A 2155520 Virusshare.00073/Trojan-Spy.Win32.Ardamax.xof-544a90380e7bfac068c73ba6e1b86f833f621febe0dc62b768a2e903a619f3be 2013-07-10 06:57:54 ....A 1072640 Virusshare.00073/Trojan-Spy.Win32.Ardamax.xof-6422b8fbe36545a7982ff657ddd1e2d939f0a1fa9d04a921505320bc9d927608 2013-07-10 15:17:10 ....A 3374080 Virusshare.00073/Trojan-Spy.Win32.Ardamax.xof-653099d3f4b4dab32867a987064ec2eba71ac2120c1a3da62db03e8b2ed2359a 2013-07-09 19:18:38 ....A 93696 Virusshare.00073/Trojan-Spy.Win32.Ardamax.xpu-d02c33e1ea407a5539244a75f9f89554e4e66ef84603d3e9d6f421552410c29d 2013-07-09 14:05:04 ....A 90155 Virusshare.00073/Trojan-Spy.Win32.Ayolog.fd-994c7aca74faac17fc7eb75e38fb4488dd242b541c03a07394c440035d96fcf5 2013-07-09 11:29:36 ....A 3310536 Virusshare.00073/Trojan-Spy.Win32.Ayolog.pgq-de79a30e22dee799d05614b55f40a752ffcc94fd11658df95643db7137f9a03b 2013-07-10 02:54:10 ....A 98304 Virusshare.00073/Trojan-Spy.Win32.BHO.dn-50d74a97076e3b7587ef650b9eed3d4007b1a1958c951fffa3b843d350480c5b 2013-07-09 23:13:34 ....A 104419 Virusshare.00073/Trojan-Spy.Win32.BHO.lt-0d81dd4c7f876e60e7284225b8ecca9d0d49ce74ebce8e04df10963d7a477558 2013-07-10 04:41:22 ....A 151552 Virusshare.00073/Trojan-Spy.Win32.BHO.pe-1cc91337e096356a33f1c53bd28f388f68f20ea6842dd11363b50a292446037b 2013-07-09 17:21:26 ....A 151552 Virusshare.00073/Trojan-Spy.Win32.BHO.pl-1ab34656760cb312fa62dc881750c52cc2c9f90dc53ab45fe004256e0996c1d4 2013-07-09 06:32:14 ....A 62768 Virusshare.00073/Trojan-Spy.Win32.BHO.pl-f34ab666207370cc6bfc66e8908fa9d6a627c44cd05a78b271809feba22d7662 2013-07-09 01:26:30 ....A 162816 Virusshare.00073/Trojan-Spy.Win32.BHO.qd-5353b8e6bc687e9efebd37f45e39fa13b8b86aac39ff0f5be075fd54a1a52d09 2013-07-10 15:39:34 ....A 50392 Virusshare.00073/Trojan-Spy.Win32.BZub.ar-f1b250903ae3c2c728bf060b45334bf264249a8f6e99e59e9592544641d39596 2013-07-08 19:37:34 ....A 91352 Virusshare.00073/Trojan-Spy.Win32.BZub.bkd-3d67c6397c125838e0466c15f626eb2dfa9b8510c86e89e7ee8a74dcea4b42ee 2013-07-09 13:32:58 ....A 208384 Virusshare.00073/Trojan-Spy.Win32.BZub.du-9448578a45d0c7baf0c7cafa08e50200305f827d50b6312529bf7735f951b7bd 2013-07-09 05:21:22 ....A 135400 Virusshare.00073/Trojan-Spy.Win32.BZub.fh-56207ea6aa6b71c689213ea896a08df754bbb27431eb900d6c3c308d28cacba2 2013-07-09 14:43:08 ....A 100406 Virusshare.00073/Trojan-Spy.Win32.BZub.hrs-0de6dfa1cc4a89c591a7d9fcbf241e4a25aadce63b187c37a18cf047c9f89772 2013-07-09 14:47:56 ....A 65240 Virusshare.00073/Trojan-Spy.Win32.BZub.ip-01e06120abc4253ae39a274c0ba6156a99e0af742d1c37931ba57a5d10859dcf 2013-07-09 14:45:54 ....A 278528 Virusshare.00073/Trojan-Spy.Win32.BZub.lnm-9053d2ea5e11c64a98c7ff4385f4876152da04cf172174d89badc35e507c13ba 2013-07-09 06:27:28 ....A 505183 Virusshare.00073/Trojan-Spy.Win32.Banbra.bfb-ffa49194b6ff54431250f1a1b55c033758615d1a95b6728f44982b881e0a9402 2013-07-09 07:31:34 ....A 829440 Virusshare.00073/Trojan-Spy.Win32.Banbra.bid-ef991ddb56c7dc1585976cf468ad2b821a2560d636f6fe9abf83ebd42f91ea6c 2013-07-09 14:17:56 ....A 818688 Virusshare.00073/Trojan-Spy.Win32.Banker.o-31e609103ec2d33b790621640d7bc9a50a808aa8f709b5bcae6201bbc57ef423 2013-07-10 17:14:30 ....A 684544 Virusshare.00073/Trojan-Spy.Win32.Banker.qcj-73913f29e67170a0f3328b74888e3f4347562345bc13acc9aca2bd2e51bb2e4a 2013-07-10 16:11:58 ....A 819200 Virusshare.00073/Trojan-Spy.Win32.Banker.qpm-27e9353f4261b991dd4653cb6a86df8569fc2bf83497cb85a559ba455f647630 2013-07-08 17:25:46 ....A 258048 Virusshare.00073/Trojan-Spy.Win32.Banker.qsu-802c1d1ae94e10def3987c4c8886f5b2aa370876fb00f1fa9cb403e150eef53f 2013-07-08 11:39:12 ....A 385024 Virusshare.00073/Trojan-Spy.Win32.Banker.qsv-aefee6998957bb6d66a8c2ba76974b1f22280d10d337f7da178e4031c4873d2b 2013-07-10 14:22:38 ....A 421888 Virusshare.00073/Trojan-Spy.Win32.Banker.ruu-8158ee2f43015d14c74bf21f9101fc5a254ceaadd7641c6483c7d8136911b7eb 2013-07-08 22:44:04 ....A 175104 Virusshare.00073/Trojan-Spy.Win32.Batton.plo-5227f4d26a520039ec73ddd5c77d9ca3c1a1daf77a17c69971520493a534d4fd 2013-07-09 07:30:04 ....A 118272 Virusshare.00073/Trojan-Spy.Win32.Batton.sc-36cba0b785b10fd5c8bb9c31d0da9ec19da16920d22df9ff47329e27499f1798 2013-07-09 19:34:08 ....A 133644 Virusshare.00073/Trojan-Spy.Win32.Batton.sc-60ec9d599a3fce18aa2c6ccd62d1da92e7529a4f00abeb18d20a42264d89e78c 2013-07-10 10:51:34 ....A 107555 Virusshare.00073/Trojan-Spy.Win32.Batton.te-272903b8c77412317ff2fc0e3a115f370b443fd76068b80d2cab1ccd3b195566 2013-07-08 15:24:50 ....A 134808 Virusshare.00073/Trojan-Spy.Win32.Batton.vmd-4e329537f8e15fbcaa226f6f6bed1867f583c274f531d90ce7ebddd72d6aebaa 2013-07-09 23:46:26 ....A 2609152 Virusshare.00073/Trojan-Spy.Win32.Brazban.as-9915b9866ccdb55440cf5d32285da019b1324d96829ec26907398e81b161628f 2013-07-10 15:47:56 ....A 38400 Virusshare.00073/Trojan-Spy.Win32.Brospa.ajw-4757651d27c2cb42e15811333f7a6580cf172dd6b62def6eba8745240b842999 2013-07-10 11:06:56 ....A 68608 Virusshare.00073/Trojan-Spy.Win32.Bzub.vzb-28ac8cda9814506b33bb28b42e35d14f7208c3bff729dea783397ad83a76f372 2013-07-09 17:35:04 ....A 614912 Virusshare.00073/Trojan-Spy.Win32.Bzub.vzb-60b0e0ea247ac6123b3885c93afd785cafe7ac2205b6b7edd2a75c28d8508742 2013-07-09 14:02:28 ....A 229376 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-079130ae66f1a8a3b45037a823011351cc9a6b282e5088da88d37802d61bad4b 2013-07-10 06:37:16 ....A 233984 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-0d7ba09eabe1f88aa35cdf2be5d5f5ff7600b865d188c75ddd2ac9b13848dcaa 2013-07-10 06:52:12 ....A 231424 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-174a9943d89a8566e5089bf69b1d7f03c1c1a6d55e8289a94a9c82049f4a58ec 2013-07-10 11:36:34 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-1ebfb4b4bde367ed3380818c248d7197941bdc016dc798b357d3fc2bcd17e6e5 2013-07-09 12:39:36 ....A 235520 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-2058a02cdd0ceaa9b042535c6639ef7ccfc827c128a1a76553ca7b56dee50871 2013-07-09 15:28:20 ....A 232960 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-209326e9d52fa3f811e8749807164e628372a5cd62a0abf7db0bde026183528c 2013-07-09 11:17:40 ....A 230400 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-25184a106467ee46647dfcb4a664810233b8cb70c5017d3ab9326e7e52e386ba 2013-07-10 00:13:10 ....A 230400 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-25a2fd4d99536e9c31cde1c1ac14b7e641f9b378bb75696224016255d005dcdb 2013-07-09 11:53:14 ....A 241664 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-3229da53376c981e9d4aebe32b930ee02462287a2715b5af068454da4f653654 2013-07-10 14:29:50 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-394cc73fa1cb5eb6c05b260b932d3e462201589ff96cfc9c9b00ba88d879748d 2013-07-08 18:52:52 ....A 231424 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-80bb23f5ae095364f2a6d9513414c1f3d4a57eec20ff8ba64c952a1cb6329eff 2013-07-09 13:51:44 ....A 229888 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-911f7fa0dcc98b8dd3909077a371193c8e2ca1f7692ba9213b2df7f1b0a76f7a 2013-07-09 21:33:42 ....A 232448 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-942e125cff5dd12c4064f7099032d2aca9aad234dcfa38134d03f529edf16dea 2013-07-10 06:54:32 ....A 231936 Virusshare.00073/Trojan-Spy.Win32.Carberp.ako-95c7475bc9b319db92bf7c47702d048bacebd99feba6fc5c9d2e756bbfb13def 2013-07-08 18:27:48 ....A 227840 Virusshare.00073/Trojan-Spy.Win32.Carberp.anr-5f329be13f8ce2ae51f12d5789be0203b186f32e95b064c87abfef1fca8f565a 2013-07-10 00:20:26 ....A 228352 Virusshare.00073/Trojan-Spy.Win32.Carberp.anr-919f18ca1c8a42744c1d34ef54c85cb461c563c243c7061c85f9ba2fd3051241 2013-07-10 09:47:14 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Carberp.anv-bb3205b3d0fc13d15bfda131f698c899b5a545280fa809a3fe9846f27bb51b82 2013-07-09 19:05:00 ....A 101088 Virusshare.00073/Trojan-Spy.Win32.Carberp.aur-9b2f2adf2862aa1460f7306a0386564c2ff914722f1f17e84673f28292df0ad1 2013-07-08 23:46:44 ....A 312856 Virusshare.00073/Trojan-Spy.Win32.Carberp.elk-90107069b809f239f66ba9daabc6b0d3927f44ccd5e942aff2704c705c077f30 2013-07-10 14:24:58 ....A 77830 Virusshare.00073/Trojan-Spy.Win32.Carberp.ww-805228a488dba24aee83e319a0fa310544359f9017c80ce63931a811765ecae2 2013-07-10 01:02:40 ....A 266240 Virusshare.00073/Trojan-Spy.Win32.Carberp.wzw-1b211c2acea5652074bc48b655a956c19caf62e5a7faad3d6dfd0e9b0c38c25f 2013-07-09 14:20:12 ....A 189440 Virusshare.00073/Trojan-Spy.Win32.Carberp.yj-3636253079b73c528ee7d96e3b55bd6d15b269d5797cf2b9d6cfce8a5da4da1e 2013-07-08 13:24:48 ....A 28789 Virusshare.00073/Trojan-Spy.Win32.Delf.acw-c868ebdf7ef25ea595fbe776a2cfd549f37d6fec9fa8e2746019ca0a2d142ca8 2013-07-10 15:31:30 ....A 28245 Virusshare.00073/Trojan-Spy.Win32.Delf.aqt-1f8357dca326dfb760af8e13641cdf12cd61e30c33f7d44ed7e5839a880f70db 2013-07-10 17:47:46 ....A 118861 Virusshare.00073/Trojan-Spy.Win32.Delf.asv-4683e59cbc6cdb4a07a5bc601e0ef3026890705c5d651d9707d0462f546b963e 2013-07-09 21:29:28 ....A 40160 Virusshare.00073/Trojan-Spy.Win32.Delf.athx-a8a956b341fb8d6e0a6a9210aad3cdbd8a0212a5e50af2a6943ae709208878b7 2013-07-09 12:03:28 ....A 30208 Virusshare.00073/Trojan-Spy.Win32.Delf.atnp-ff34777e6a1ddf8b2efcf21b3de466239de64fb8947b1a1b4f76c9a49732759c 2013-07-09 22:57:08 ....A 269824 Virusshare.00073/Trojan-Spy.Win32.Delf.atpx-b30d9c1b0082722374083d826c379351a3fe52d3444ca88ee872de16d80c9138 2013-07-09 09:21:42 ....A 1553920 Virusshare.00073/Trojan-Spy.Win32.Delf.atru-35d58aafc2a754f58ef515956e06683beab8ad2f6b6d7c747697c9351c76c522 2013-07-09 17:15:38 ....A 1553920 Virusshare.00073/Trojan-Spy.Win32.Delf.auaa-6114b547decfdeb3889ede35b6789cac7900346af130a3310078435c3a2ea49c 2013-07-08 10:56:20 ....A 151664 Virusshare.00073/Trojan-Spy.Win32.Delf.aus-2fb473926bf2d32cd3408e4e6c60da8d54e82931532ad06c0d4ac77f060de58a 2013-07-10 14:02:22 ....A 17209 Virusshare.00073/Trojan-Spy.Win32.Delf.avdq-c01f2d3422658d329534981e9b216e7a575608a0c8f9daa3a0377be8522dc3e4 2013-07-10 07:17:34 ....A 258048 Virusshare.00073/Trojan-Spy.Win32.Delf.bxn-1afb9dd83283d245c8f643e7b8bc114a20d8200398e20decf6743a22c0e5d79b 2013-07-09 13:18:48 ....A 679279 Virusshare.00073/Trojan-Spy.Win32.Delf.fk-982ec0474d012de5e57922729153e9641d03a9900f34a21d66fd5b38429341b1 2013-07-09 12:41:54 ....A 667165 Virusshare.00073/Trojan-Spy.Win32.Delf.ft-11823ea9e322e976c2528d04348b35a4509bde8816a8af14a29d8d434e7d3cb0 2013-07-09 22:50:44 ....A 98596 Virusshare.00073/Trojan-Spy.Win32.Delf.ft-99d9f96c7bbebd5ca959400a368bcfafdf555d0f4a94e0633ec2d6e59bef1796 2013-07-10 06:29:58 ....A 26624 Virusshare.00073/Trojan-Spy.Win32.Delf.ig-9143667c4b6d72ae57eba660233ed906c7a8cc5f5c61508da10a19b4a809dd22 2013-07-08 12:25:48 ....A 15360 Virusshare.00073/Trojan-Spy.Win32.Delf.ig-bf277766f5e580235e3240eccd1ffecaa7138c1e57c4fe7b6c08bb2dc4483a31 2013-07-08 16:25:30 ....A 360455 Virusshare.00073/Trojan-Spy.Win32.Delf.ipu-17240db4f0462d7ee22dc5805333d26458547767ff129e9418a3123539cae0ce 2013-07-09 10:17:02 ....A 1714688 Virusshare.00073/Trojan-Spy.Win32.Delf.mrl-1d4f12bb54d07ba2bce3a054108ae41db93973105386014e9a1343d8309a88e1 2013-07-08 15:22:04 ....A 85785 Virusshare.00073/Trojan-Spy.Win32.Delf.pb-d6cf9896d193fb392c59fceea5dc5ed84e829ec679b5fabc70f26bb5e1659cb8 2013-07-10 05:01:10 ....A 42240 Virusshare.00073/Trojan-Spy.Win32.Delf.pg-334dda1f6e7efaaa8ad71b774bac01378d09924f439e9e76380182604648968f 2013-07-09 08:15:12 ....A 36624 Virusshare.00073/Trojan-Spy.Win32.Delf.po-175a57654cde2405c302fb8cf75440a0216cc5d901b7ba225aecb627aa6b17d2 2013-07-09 06:23:58 ....A 580796 Virusshare.00073/Trojan-Spy.Win32.Delf.ul-c64c8cfbb6085104c7a2a4d12a042f5d4ad47f01dd32b6d43f7ade0edd6fa7d7 2013-07-09 18:08:38 ....A 145920 Virusshare.00073/Trojan-Spy.Win32.Dibik.enb-95f5d0ff4ba09850c09894b77f6d26274b1da3263347871f3bd6f4726853b605 2013-07-10 17:24:32 ....A 127496 Virusshare.00073/Trojan-Spy.Win32.Dibik.enb-c043a454be843b302a034e1d66228d6075237a26961892ff491b484eb9b73b4d 2013-07-10 16:55:18 ....A 126326 Virusshare.00073/Trojan-Spy.Win32.Dibik.enb-ff8334ec20b9840a449f19bf17eef288ba27089580a2da9df21f013b0104e938 2013-07-08 20:38:12 ....A 123392 Virusshare.00073/Trojan-Spy.Win32.Dibik.fnz-4e73a4584cf907962f1eaf92e875fa8e8b988fd8c2a813a2ad80dd78601662ac 2013-07-10 01:00:16 ....A 57344 Virusshare.00073/Trojan-Spy.Win32.Dibik.fnz-af5f1aa9b0904336f0b9437a317e8f05a95e1f22a87cf12ceafba4bbca82cf13 2013-07-10 06:45:34 ....A 119808 Virusshare.00073/Trojan-Spy.Win32.Dibik.fnz-ccb23b9ad393e4b7c40dcebccd4b633dcf083c8fdda2de0fe996e65d17bc0555 2013-07-10 07:13:10 ....A 115198 Virusshare.00073/Trojan-Spy.Win32.Dibik.fxc-436cbbe7bbb0ae4f1cb0a807becaf913b1bdb87e0a1e189e09341969e5aea24e 2013-07-08 11:31:54 ....A 122880 Virusshare.00073/Trojan-Spy.Win32.Dibik.fxc-4e17a07f599be988440d2b64992ce5cdfaefdb6e14ded792f7ff51630de5268e 2013-07-10 12:56:34 ....A 357748 Virusshare.00073/Trojan-Spy.Win32.Dibik.fxc-8075ee2e6ca93fabaaf4b32c5bc1327fa680a586fd6af9db4c7b92f2fe84b831 2013-07-09 08:19:14 ....A 62976 Virusshare.00073/Trojan-Spy.Win32.Dibik.guq-9384f7523b86bce241a4e8b1bafce349552253ba5a676d6a1a3f6a06c62bb81f 2013-07-10 11:57:20 ....A 136192 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-465b2816f3b851df1e30d5a9ae132759da04b4e30df4f3d1482518ca5ae331a9 2013-07-10 08:45:42 ....A 122368 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-63cd0b0bd1a85ec016f47be7433b3f5bbab996e4fb4974fdd0c5f4310d946624 2013-07-09 14:25:12 ....A 49042 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-9745daf432cadc1e3d892f6da528a608105baace083029781d30408d4e2e1df7 2013-07-09 12:13:06 ....A 121926 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-a724f19535543e1cb4db47a0792f543e14d1c1a664af108ba23f14116b1463e4 2013-07-09 13:23:00 ....A 103936 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-ef239ae191216c0985c5adb80f6ed2ccd43d1c558e09a86a74655f2a84541841 2013-07-09 12:00:48 ....A 51712 Virusshare.00073/Trojan-Spy.Win32.Dibik.gxb-fbe0d1f5cb859f246aeca54dbe3e0254c0b11f57b7f43c488fdd24d1635fdad1 2013-07-09 09:36:50 ....A 69120 Virusshare.00073/Trojan-Spy.Win32.Dibik.qcv-d61844a9075fa85d573038efd774c5a8c4b77b6812fa20e11381e2825e693ecb 2013-07-10 10:41:44 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Dibik.vvm-1df73f4386de67c6ac34b2b60909a7b7fa36b14c737cbf4b987a19eb2687c2f6 2013-07-09 10:25:50 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Dibik.vvm-55a2f08b2622699505e14bec869ddb7d775329104b6b2260ebcdf99d2a315616 2013-07-09 23:59:54 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Dibik.vvm-918fbffc734d3a32ad76013267fc315f43d6646346f8a1bdd94ab89706c836d9 2013-07-09 11:19:00 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Dibik.vvm-944b6b5020c4c2e1e3f5521e6b7903d2620a97cd78dcad2cc7c60110dde26050 2013-07-08 11:12:38 ....A 537824 Virusshare.00073/Trojan-Spy.Win32.Dibik.vvu-18066df975f8b9bdceb13e053fbd6fe48a3c36493a8018c0108244319895c4a2 2013-07-09 23:23:12 ....A 500036 Virusshare.00073/Trojan-Spy.Win32.Dibik.vws-0d17bbb136148e25e13bb2b90c7edd82ace06c72affe8175ccd49bb8e0e76e92 2013-07-09 13:32:06 ....A 57856 Virusshare.00073/Trojan-Spy.Win32.Dibik.vxf-24489d3ce002187313499c56ac383f1e3c25425f3b75745120130738d453d84e 2013-07-10 15:45:22 ....A 53760 Virusshare.00073/Trojan-Spy.Win32.Dibik.vxf-b3c7a2ce8e44e76e8dcaa08364d5dc7298dd228c0021b464dad0222a1313b760 2013-07-10 16:12:00 ....A 401920 Virusshare.00073/Trojan-Spy.Win32.Dibik.vxh-389a39b8df9a5560e0ccd1ee7990834560a8abb9d210cf416a83b60296d2606c 2013-07-09 12:26:08 ....A 444928 Virusshare.00073/Trojan-Spy.Win32.Dibik.vxk-60bc2fe06a585b987a5ca9064a64840f26a2229f639d1a0a4da92e63e63387f9 2013-07-09 13:25:18 ....A 444416 Virusshare.00073/Trojan-Spy.Win32.Dibik.vxk-960ea2b31e2f069e9ae2051f736f86a4a15b5e3f359cb8e178f56e0f699316da 2013-07-09 17:00:32 ....A 431104 Virusshare.00073/Trojan-Spy.Win32.Dibik.vyf-c4a3fe8c53ccebb482658352d244c4f79ea2f336e7046c5465316c0d46af8a6a 2013-07-10 15:09:42 ....A 237568 Virusshare.00073/Trojan-Spy.Win32.Dibik.vzc-6467351e074a4bd32b594ea2eef7058b01aa5dd673e890b4f44ba06c1baef75b 2013-07-08 11:58:50 ....A 68096 Virusshare.00073/Trojan-Spy.Win32.Dibik.wcg-1f0d862cba37011d664d6dc7780f3c4f261553cd8091ee339e9a12acb8aaf6b3 2013-07-09 08:34:56 ....A 384000 Virusshare.00073/Trojan-Spy.Win32.Dibik.wiw-556a3ffc78e1124a8eec4e01629da6aee92774850e6a836566123583629d76b6 2013-07-09 00:14:10 ....A 328473 Virusshare.00073/Trojan-Spy.Win32.Fearless.11.b-1757776f9ffb36018795f7e48b43f32c3aced31d9cf3dca0eeb2758b62bac4df 2013-07-08 22:27:32 ....A 334169 Virusshare.00073/Trojan-Spy.Win32.Fearless.11.b-4e866f0aaf56bd23bc41ed28b28550c3e82552cf207637539555428627e66315 2013-07-10 13:02:08 ....A 180224 Virusshare.00073/Trojan-Spy.Win32.Filka.cs-4857d11f8d67336fc6c66712246dccb737bceea0e3de83cb427e36594f46c63a 2013-07-09 09:51:14 ....A 159744 Virusshare.00073/Trojan-Spy.Win32.Filka.la-c35a85850ebccb0bf6fb58e34c5374a967cae3151d8ccf183cd24b999cea9eb6 2013-07-09 11:45:26 ....A 32256 Virusshare.00073/Trojan-Spy.Win32.Filka.pei-c57f91221bf22812d27c5cf53c4b049850873d9889fe60d45fdd383235bc6d29 2013-07-08 21:35:28 ....A 138240 Virusshare.00073/Trojan-Spy.Win32.Filka.pfm-3d7fe657aebdd4182103d0fcdbb9177a25236d8c1521cc15afd6703ddf36b0b0 2013-07-10 05:14:26 ....A 60928 Virusshare.00073/Trojan-Spy.Win32.Filka.phc-0f2c0592845356300243b14ddfb2ab26cbf84f8d3b8827a03ca1431219b3516b 2013-07-09 12:34:30 ....A 60416 Virusshare.00073/Trojan-Spy.Win32.Filka.phg-ac74c5e5e1bfcc7469f8eb9cc685d140e128b30b358d8fb6b43e7754108b2c6f 2013-07-09 19:43:44 ....A 32256 Virusshare.00073/Trojan-Spy.Win32.Filka.pmg-0e65ead1ac24651611c2deef4398b26cb95c66a94fa769aa59546cbd2dcccf3d 2013-07-08 13:31:50 ....A 32256 Virusshare.00073/Trojan-Spy.Win32.Filka.pmo-7e98c4c6dd79c785c3692277bda459c02ec6ba24f50de133a859a5514baf3d3e 2013-07-09 22:57:32 ....A 16896 Virusshare.00073/Trojan-Spy.Win32.Flux.arm-54b01d95b834729ab65c0ffb06ab70e0a65fd6a90530f79ebb7d82ce83d17c9b 2013-07-09 08:33:00 ....A 11886 Virusshare.00073/Trojan-Spy.Win32.Flux.pji-25103d98cb3a5efcca8d847c10aaf8a9f1236afd2caeec8b8617c83bb59aa0aa 2013-07-10 07:50:44 ....A 11886 Virusshare.00073/Trojan-Spy.Win32.Flux.pji-923532c36c392d6bb5495fc77aa7c7bd8062fcc46bcd7d38059952f09d8e2f94 2013-07-09 07:30:20 ....A 147967 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.asy-1d54b5df74269ec40a259551f20005c75a4c5a49f61344e4d4d4cc966f2ec383 2013-07-09 16:07:54 ....A 241664 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.dwz-ad4d96f193d281f39c5e211333320e4719544eb3063f59f3e447c67159bcb5f2 2013-07-09 20:48:24 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eaf-9f34437053e7707e40e018a7b6b0c6111d40b713a36427a217fc0157c90ea615 2013-07-09 17:21:30 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eaf-9f6c9be5be0f792e46ec8f531266b4d209feaf743cc1fdcd6606190c47bf6471 2013-07-09 16:14:30 ....A 47104 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.edl-613920d32577e4d00da7d369f112ef6be45718241922bde1105ee3681d99de75 2013-07-10 18:09:00 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.edt-748357d456688844e7df56b432ec77f225db73317f708f7aa1347f6131dbb2fe 2013-07-10 11:18:04 ....A 163840 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.edu-387a10ee33ea962b0b8bccec2f704ebaabff79bb760ad52d1ab99c3eb9d959c6 2013-07-09 10:45:52 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.edw-2545232724229a8124a1bd8e4f716a8f3adab2ea426e3ea7228f1498722862ae 2013-07-10 17:24:12 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.edw-731ef0bdbcef7aee5b73f0c939adee82519164a42a1d98b17267e3f4edd84a01 2013-07-09 09:01:18 ....A 857162 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eer-e51a0c40cae76fe0bd13af4f80ba6ada2c5ed4b009b5dbef8d1191ddc264987d 2013-07-09 15:39:00 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eeu-ff84e15f6798cf6475e6701e784f8f67053aca6ef68d4702257c91ccb83549d4 2013-07-08 12:34:36 ....A 225280 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.emo-1716019f615e1d3e17fcc9d7284ffd376f2baa14fc77bbdb3113021a2eef74ac 2013-07-08 16:43:52 ....A 225280 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.emo-172ba0c66acd9ebdfb6ee1711be3409397ecdd58c0d6440a26cc74b9a8ecdea3 2013-07-10 00:41:52 ....A 173056 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.emo-4503d34da0092b6c95b06d1aede27c6feb6b7b3959f177957fe5338f962c88f2 2013-07-10 00:48:42 ....A 150528 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eol-40e09e3ebcf81d3d3e3ea80a877c23bd7dadd79cb042a1481b4a143c7042f5c4 2013-07-09 14:30:48 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eol-43a3b0dfbc1dc5ab9d54981d5b7768e670c47acf154835263d6982baa6c1da03 2013-07-10 14:08:26 ....A 153088 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eol-4643dd81a147c784b7f49b7fac6cb0ed90ea927652965f566b5ed02c016ab557 2013-07-10 14:07:58 ....A 145408 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eol-586b7a3f9b4b466ebb34239e2bd8508cfef2112ce0bdb6ba16ec0841d245e703 2013-07-10 04:09:46 ....A 122880 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.epi-0f03845c2119772fbd58dd5098f306f784321d52c6f8e8a89a4b3fcbab138c17 2013-07-09 16:36:56 ....A 1007027 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eqh-d00c4e4d40a4448ebe5cedaaa7d46e09f6f29dd2c1b68ba33b5c1d38958ea608 2013-07-10 06:21:06 ....A 239416 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.esq-0059ede7e419232b9416eebae1a4320e85390123c6ef15a2688a86392111e5e6 2013-07-10 17:05:28 ....A 243472 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.esu-735fa6c0362e62a984379be9024e32e8f0a4bb886153f9b4b3320a454bc4e21e 2013-07-10 05:03:02 ....A 243496 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.etb-9afb7095fb744bd4ba001feafa53b2535dcbff3d00367b0f56343f20c40c9f61 2013-07-09 18:16:04 ....A 163840 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.evh-0f2bf7f33c03fcee92508861d7b29b51730cb4ba2bbed5300f004290d7e167c6 2013-07-10 11:34:56 ....A 694296 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eyb-8121305d0c84349a0946cb2b8e6b081b24f1872575ab09647d9349e898b0c0ba 2013-07-10 03:23:36 ....A 199660 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.eyb-e3689e844462392229095c0c7a066cd52e39368b62a045bc5582543fce3e859e 2013-07-08 11:46:16 ....A 682008 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.fcu-ced7a96c60e2cced10fda042fe2c0432a772827b30d17d84f7905620c4f4ab5b 2013-07-08 20:04:46 ....A 119506 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.pep-412aa1f1155c9ccba050a5780d26607405af0c5701d2988a70735d8c8703d2e7 2013-07-09 02:36:10 ....A 105635 Virusshare.00073/Trojan-Spy.Win32.FlyStudio.pep-811b0ee285130e29d80390da20abd6d756f8c4e31fe5d81c260d78e87ef2871e 2013-07-08 15:46:36 ....A 35328 Virusshare.00073/Trojan-Spy.Win32.FtpSend.k-71f0e62a76e9714e73fe49f5db1bfc27cc8e637339bdfcb3c2dc9e0fa8313a43 2013-07-08 13:22:16 ....A 30322 Virusshare.00073/Trojan-Spy.Win32.GWGhost.v-bf386d6d047a412505b0d9f6160607a9468c5d7bbf5ede59e67b952856b438db 2013-07-10 00:04:36 ....A 410824 Virusshare.00073/Trojan-Spy.Win32.Gauss.wmi-290ce6a18482d043172e260e9c9bb18b57e9751d60e98e03134aaddd61655eba 2013-07-08 11:10:20 ....A 236544 Virusshare.00073/Trojan-Spy.Win32.Gauss.wmi-6f704a3bb2e29aa63326b1f1795d9e93a44891fc1c757ffe883e8660c227cf29 2013-07-09 09:19:24 ....A 35453 Virusshare.00073/Trojan-Spy.Win32.Goldun.cox-c07c66bd586029e3276483b8e08fef3d32a9a25927548250c5f70f082b976131 2013-07-09 16:35:48 ....A 143360 Virusshare.00073/Trojan-Spy.Win32.Goldun.dsu-9b72f9d7f128033b61033f14aa668b2d116650a8e86ab63c303b32f063c15d8e 2013-07-09 09:01:28 ....A 17411 Virusshare.00073/Trojan-Spy.Win32.Goldun.hk-55fad787db032a01f92900fb3af596b7dc6375965410700756f7e441847f04b6 2013-07-10 04:14:58 ....A 209408 Virusshare.00073/Trojan-Spy.Win32.Goldun.iq-55747db3bb5033d2085186768af655618beee835386d0e7ec553d85c44899a35 2013-07-10 01:00:58 ....A 103041 Virusshare.00073/Trojan-Spy.Win32.Goldun.ld-fe77035755362616abf71051ce210e39a1090728a9b0324882b4564945c52b5c 2013-07-10 16:46:48 ....A 30227 Virusshare.00073/Trojan-Spy.Win32.Goldun.lv-0f76ff24af25cdf5cb50e41fcb982557d8fd05a167a8c7c318d8a9f12d28031e 2013-07-09 14:10:54 ....A 168448 Virusshare.00073/Trojan-Spy.Win32.Goldun.nt-44b39d0f977a57315ff155a9a6ff8a359834471c5c8024493499be3a82f1697c 2013-07-10 12:28:44 ....A 755712 Virusshare.00073/Trojan-Spy.Win32.Goldun.pzq-64b4c149911072db7ba5b215a7d059e657eae45bca55e0ad9fab54c815cd4944 2013-07-09 08:44:04 ....A 21926 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkv-45e69b77eaa6eb17d256ea10a5a465798f634420974448f9a63b0f2432d14fb8 2013-07-09 09:49:14 ....A 221184 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkw-1c62f057a3c915539b508b8ed30871ce15fbe6fa43873cfe4a0ce61561c1eca7 2013-07-09 05:35:42 ....A 221340 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkw-36027e74ab790f062844cafa03ed9981d0da0be5f4e1d4b533173bd72bed7ef1 2013-07-09 20:13:44 ....A 225580 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkw-426affed47ccd95b05ff7d47375c9c7f9d32edab75003e6307b255b476ed512d 2013-07-10 13:19:36 ....A 147456 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkw-48091084db01a0a52af20c0a69e0a23e3cf769822e986f009308684b9cf36888 2013-07-08 12:56:50 ....A 41633 Virusshare.00073/Trojan-Spy.Win32.Goldun.rkw-d598ed3681364506c744d334d8b35696a2bfaf775215e0f859c09098236248b1 2013-07-10 15:14:54 ....A 131195 Virusshare.00073/Trojan-Spy.Win32.Goldun.rld-1f7924e6aaa1f7b55dccc4839cae987937b23c610c7b117e6f846947f7be6316 2013-07-09 20:35:52 ....A 20639 Virusshare.00073/Trojan-Spy.Win32.Goldun.rlu-0f450dfe845b4f69f494a04d69b4bccc0da937ccc16a4fa3de76284a6d8b3056 2013-07-10 12:35:02 ....A 147558 Virusshare.00073/Trojan-Spy.Win32.Goldun.rlu-1df572fdfd30d1a8cc2d82ceff990696b3be1781aeb260b90c257d0e1da66c69 2013-07-09 22:19:26 ....A 147581 Virusshare.00073/Trojan-Spy.Win32.Goldun.rlu-71fc55c30074d550206fd50f90560a05d8cbdc42bc517839e01a4b7dd4856cb9 2013-07-08 12:55:54 ....A 147578 Virusshare.00073/Trojan-Spy.Win32.Goldun.rlu-cceb6e046d8cfc7a13e4fc803d43bc5311e34fdc2a3c79c0307b4b7e7c5f6b6d 2013-07-10 16:22:46 ....A 377344 Virusshare.00073/Trojan-Spy.Win32.Harvester.j-288b16c192b4d9899169bbf82933706818ad38e8245328d6bb57d14304b2ce22 2013-07-09 04:00:10 ....A 322210 Virusshare.00073/Trojan-Spy.Win32.ICQ.vir-1b9c57fe8842a833f7f3e78cafc0aaec5e9fb4589b4ce8de484094613eac5f2c 2013-07-10 10:54:08 ....A 244226 Virusshare.00073/Trojan-Spy.Win32.ICQ.vir-42fd4821ea7b74d0a93adf4a7481efd4cd8a469aa3a416db522368d1aa6ee18b 2013-07-09 19:24:54 ....A 347632 Virusshare.00073/Trojan-Spy.Win32.Iespy.bfz-460242e5e7074c37300031e7724cb4a90a471c5d73c583951d8b41494616e58d 2013-07-09 18:00:36 ....A 112722 Virusshare.00073/Trojan-Spy.Win32.Iespy.bjh-0e2b09d499f6b5e3531b1a9727b76e88be659f72ff41d48c73e00bd29d319aa2 2013-07-10 00:17:12 ....A 319488 Virusshare.00073/Trojan-Spy.Win32.Iespy.bju-2566465753aef6038de6cf1056ba42def812d1c8a7690829002551f13ca97b9c 2013-07-08 15:25:34 ....A 106496 Virusshare.00073/Trojan-Spy.Win32.Iespy.cse-4e31304e1ea66c267b5882f9335a2384eea18a6617a49308846ce624b68e7489 2013-07-09 18:31:48 ....A 118848 Virusshare.00073/Trojan-Spy.Win32.JBomi.pet-33aba1dff8bec4d2d3e74cae7d43b9ff9c822f4fbd473ca8b8444f66202b289c 2013-07-10 16:54:02 ....A 249145 Virusshare.00073/Trojan-Spy.Win32.KGSpy.o-4645d2d98a7ae608fc508179b6dba679224fbf1a92d02b119718c367bd46d503 2013-07-10 02:15:24 ....A 164352 Virusshare.00073/Trojan-Spy.Win32.Kaidos.a-b59b5fc378af0fdc841e0b93141a765986197c489cb132f16fd85fce24ee23de 2013-07-10 18:08:40 ....A 1330229 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.acvg-6560409e890e2c9cdaddf759ff0c9cc7c0efb98b39be6272c14ea7eec9055aba 2013-07-10 16:03:32 ....A 75084 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aga-81d93234acd1108fd4e7ab9b51a340bc581cedddc9eaed2064f9f2903e59a33f 2013-07-09 16:41:34 ....A 174592 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.agtd-9ff1d9202caa6913f13ad3daa3a8d20e6e60466420d82576898ad474c5e98502 2013-07-09 18:37:16 ....A 763904 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ahta-95548b7888837d4d81d5bc72c508d5adefd87cd21e37a7be8068b96d1669e523 2013-07-09 11:57:42 ....A 77824 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ahum-0d088d9e51e63d87612afeb59f8997446c0e61e7cbefda530ec14aba01c38b92 2013-07-09 06:22:24 ....A 66048 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ahum-45616fc072b0e28257449d14490959d4f1cd63bac53a47357283f3d74a5cedae 2013-07-10 06:58:58 ....A 66048 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ahum-9983784894874e16bbf28af4329ceab0fe78d7aa9d03428dbc0df8759eaa66f9 2013-07-09 18:00:14 ....A 38400 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aicq-9f835108de54addbaee0cdec5f79e3b7443be9e58c39a533ef19193cb313aa09 2013-07-08 15:23:18 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ajkz-9d606556f70c5611998647511d02be19316828cc3902b482c3bc9479b9319b48 2013-07-10 13:48:56 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ajmc-0d1bec4eda26f5bce7ce4db5f8ac0df6d7bcd072bffd063d46b4bab440414300 2013-07-09 17:26:16 ....A 36923 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.akbm-9608a558f9f7d0ce40fdfcafe5d8b623179b98723b666b417dcaea9e5246faa6 2013-07-10 09:42:18 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.akbu-5545ece0e5fe2dd201d168db51347d20e8dae0f27af09eef00560e4cdabadc26 2013-07-10 04:04:30 ....A 45056 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.akqa-94ca579d7820d647f03355b4dd12ff207adea9baa337f72da464b8ba9f16c37e 2013-07-08 22:53:36 ....A 61440 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aljf-1b1f74aeb92b234a8e55486800c5b2ac912214ebfec1a523a1f3148ac4d21c12 2013-07-10 17:10:52 ....A 61440 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.apsy-47cc29e8c4317478320c093b16ae0c4eda5d0ee9387a4d362c02841859cab3af 2013-07-08 22:11:46 ....A 45056 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aqch-81d080e222678b551d9d7b8ba6da9412adfe4e1e8fc469f4441c1a7c034f8302 2013-07-10 06:17:04 ....A 65536 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aqck-92cc5f0b93042940363426b1e5720f49965b3d5b450e8bc4f4808585e1d15163 2013-07-10 00:21:14 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aqgc-614d7ad00c15dbe69ed659d9db777b88104c2bd545a519069ebd36a6f2d115df 2013-07-09 06:16:56 ....A 98304 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aqrg-1c81c2a8b4eb7ad4d21e553894480d8ef8289fc3baef1cdfd18809e88bc36a87 2013-07-09 23:51:26 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.assq-540f349a28bc632d00e5e06f634f4518a0e9037c6ed62ff28813408572290314 2013-07-09 22:06:06 ....A 39936 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avpa-6284f368c54439bfa9bd886f741ebaca56de169ac877a76dd1f9115bbf5b624d 2013-07-10 06:22:54 ....A 117167 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avwi-423f1a2d23a627ab61b2616abdabd31f57067d436742bb2ef13ea626d3522655 2013-07-09 00:17:38 ....A 115200 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avwi-42eee183a938daf8df52b2c0ca36a767e3da6d9dc17fcdd02ea2850b5af06b18 2013-07-10 16:48:26 ....A 182784 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avxh-cc4a5eb0ad17bc50ff0b5962719dd3eaecc6ebb76bbb2349d1d9182cc573e56b 2013-07-09 04:43:50 ....A 131400 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avyo-a321a0a1f997cba909fbdf51428bbd199dfe37565bc0601046c0e3efb39c1b56 2013-07-09 20:26:18 ....A 181624 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avzj-310d49aec665005867ebc2d7d1ce39f9eac24518189428d45d9b57978e5e3259 2013-07-10 13:00:38 ....A 632417 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avzr-46745da2324b1a3678241e12c3a8925675f45640fed90dfe52b7f72a4cf0e39e 2013-07-10 05:31:28 ....A 632417 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avzr-512d94d6a7c366bc78798926642168239a7f665850920fd1231679d9d97e2a2c 2013-07-08 22:37:52 ....A 113712 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.avzs-a1995ef9285b0280a4bcaba6f076412b34dcbc59c6e4d8e660c0593d25c98243 2013-07-09 18:45:42 ....A 131115 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awak-d6b4865f228def99707a2f48f09840c729e54eb11bd61b303a2de2c780e9bfbe 2013-07-09 21:31:12 ....A 114858 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awal-cdb434be6163f70bea2da25ec2e2ff8eace918b22892391f06498b5c5cd97730 2013-07-10 01:58:04 ....A 114176 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awal-dc6ad71577eb42c961811ef3d9e9a3ac4b8cf457cbeee65e984ded0efcb526e6 2013-07-10 01:06:26 ....A 120225 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awaw-9c9d62673ae0ba6fd735e5b3853b02dd37e0913f9180e4e9b2ee642caa1cc5ef 2013-07-08 13:49:44 ....A 5242880 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awcc-2fd02bab3942e10e36d48836a4b5b7539cdf339f5f8707f18ff981af3e4e5060 2013-07-09 12:47:16 ....A 5242880 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awcc-a6e8af42d9a6c27424f7c17938d7e8e29a9ed97d9b0c9d12147fadbb09a34fd4 2013-07-09 11:56:00 ....A 5242880 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.awcc-eaab2326a2b6a70c66aa776106b6757576f5ad7f4bd75d6ee10af3ba6d272c8f 2013-07-10 06:24:36 ....A 32768 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.aykd-1a59452cef354812474157761295c80774229f5119f8f02ca62c29a66fcdccc4 2013-07-09 19:40:04 ....A 380416 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bfdp-728babb9e0ca3f65a1387c2143a6b4f651d84c228fc8947f3cdcc00359be0922 2013-07-08 16:57:12 ....A 141824 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bilg-7eb2448849d3a8b71cf1a4b321ce2df949056f2d27834a66b747010024b79b2c 2013-07-08 21:57:10 ....A 137645 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bozx-d8965c076084e2060a008c9699637d6157117eda149f1cc28fd291f453b3fba9 2013-07-09 07:03:54 ....A 89900 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bp-255febfb1fdb2db5eca2f98915b1ea84641ee94582709833d0c65fe76d1788cb 2013-07-10 17:16:30 ....A 210416 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bsv-276708c96614f71e495b00ad5fab684534c4ee24d33210f76ca3d56681e300eb 2013-07-09 14:32:30 ....A 856064 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.btxc-325c0a9c8c1df3ac4e6e14d6800243fe6324b5ede9d8adeb95dc07eb725a663e 2013-07-09 16:52:30 ....A 2918 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.buo-429bc49eca0c91650f10953750e5294a9da6a3c3c027165388ce29037f5deee1 2013-07-08 18:15:24 ....A 1164369 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.bvcc-9b8875ddbae90931da72284543fc1f7fef9ed1dd31837a56b485abb2a6a05318 2013-07-09 14:37:20 ....A 1627136 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.cmu-d3312935b346163249cc4aa596abd2487412fbc24f6d471a48f732499885bf90 2013-07-09 20:37:04 ....A 3895091 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.cmu-f92c9c897c43083548163cbfffff26dc60d5f7239346d0a13d03196024843859 2013-07-10 07:13:48 ....A 29338 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.cwp-209dd530095aa0823bce118987f00a5ccc5f0f4943b39ca839fcad9704340dca 2013-07-09 10:12:44 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.cxd-d77f8fb138264df8d9077ffcba81aa4518f2f20826172a30fc30908ce8af85a3 2013-07-08 14:46:46 ....A 1251328 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.dpj-5f11f93bcaeb11b483085b3d919241b8331475cdbb8bb55c54039890542482b2 2013-07-09 07:06:04 ....A 427008 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.dzk-55e3af490f9497e7ef39d674d63cdfb9ae5d6e6878c1ac5757fe2ec7a4204319 2013-07-08 23:27:14 ....A 3136000 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.efm-174f1d821e5bc8262d32ad3b69f8432930df4ae9e8add457baa2bb26245b5c86 2013-07-08 17:11:32 ....A 1467392 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.efm-8fc6537ede4dad80c713e8eb3d85e744f17c117dba7865e748d98d3e6ba7137d 2013-07-09 17:25:54 ....A 914944 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ekk-1d2d92614ef8be2572050e0a7996ead7e6c54482fbfb2c6243fc1e3bdbc4bc96 2013-07-09 08:14:20 ....A 1198592 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.fjc-bfd66203dcd0fbd7d1bd4f215791627985630cd6f442c7444fe7aba6ce440440 2013-07-09 23:58:08 ....A 1164800 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.fjg-ce15c3038125ab67ff49bdfeb61a229ffc7d634167d7d8bff790d4db168eedfd 2013-07-09 02:44:20 ....A 1399808 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.fss-176d8e4cfd9ccb831d448336ca0e7fb130c1b9bc9ecdd22cff9e2357873c1672 2013-07-09 10:19:28 ....A 157957 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-1c318fdc50311d7093eb2d4fea972bc65ddfac9585a78d3427647f088af04100 2013-07-10 17:25:50 ....A 464384 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-1f054b1cead889222a5c8cbc31ca49bb7284853e5886dd233d26586b2b7226b1 2013-07-09 19:36:08 ....A 2036484 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-34f64860b0c890ddca89a49a174ddb103c410740c449b851580326e214343997 2013-07-09 05:18:04 ....A 26624 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-35f17d4b8d7787cc0a47e6b292002387450aa6480c749ea3171e6fa4f0b823b1 2013-07-09 18:58:12 ....A 1947720 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-442cba3562b7af5e53c72bcd9ecc9e3cac855bf9eed784dbb39731cdeb137d44 2013-07-10 04:44:52 ....A 138380 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-45e02abdcf2d02eb39a2585ea3900a0796a2dd6631d04bbb83f057e2037916b0 2013-07-08 17:22:12 ....A 1101684 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-7eb4f7e180fb60fbdefea878270b09fb5d9478dc0cabeeeb39a3f56d5af3e4c0 2013-07-09 13:16:48 ....A 331776 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-9536135d0cbb5707057560d5e9b6cb8b5e042ed70d2a18b70e90436773714fb5 2013-07-10 04:53:44 ....A 166400 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-971ae67389bae919a2c0021d267d89864070c132918c9b2c3df9e04a827ba04d 2013-07-08 12:28:48 ....A 4077056 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-d5979dba5f8107172f7030baaaa6e3d840ae0eb544041bf2347d19a5a5be331a 2013-07-09 08:34:32 ....A 161882 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-dc06af7dac264b8b0ba1d52ce429712130b3aaf8a82685ad586034cd07c76cfe 2013-07-08 11:54:40 ....A 1122816 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jgi-ec3973c3238bc50f3cab64fd74658d207f1b4e1a6f99443883ec1fcbf491e615 2013-07-09 21:58:44 ....A 40448 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jjn-0ffed758f0b294ca48c84f6b39ee48be51fb138ce905831f2ba0a174df6dbd76 2013-07-10 00:36:08 ....A 40448 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jjn-333482c1b4659ee9a131aa6807736d8724c10e6ccca2b50c9ccaa6143f2ce280 2013-07-09 22:49:34 ....A 40448 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jjn-9bc2db98e0c670c9f04b4be31dad556ed42cfe23a11b0f81ffc74d4c674fd828 2013-07-08 13:00:54 ....A 37888 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jsc-1717803db81ccc4fc1b3186dccfb9a0b377b3f074c71c69826f384ce27b3cf7b 2013-07-10 08:51:58 ....A 37888 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jto-abf681299f930b37294272d4bfb977fe572b445ea9cf3e4536d15104700e25cf 2013-07-09 12:50:06 ....A 40448 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jvn-55274a1d8d456e54f0902839275025061d69d5995f9e454e6349b17401816c51 2013-07-08 20:22:18 ....A 39424 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jvv-1b0537968b4b385825f8ff8d8dcdcad452553887dd60475d7c7a1e7c5b226ce0 2013-07-08 18:20:28 ....A 38912 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jwc-8fd60686387683926c6306069e1d94f71853daab8b47dca26e5384af73f72a32 2013-07-09 12:44:16 ....A 40448 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.jwd-e6cbbed7a48ddf441e55d58ad5e69f5cc6298abded5cc7dd988a5dcd3ba54262 2013-07-10 16:25:04 ....A 24576 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.kzg-26de539d948dc424df3188dea204295a03658b8fa88900d8daa2cc256e648f67 2013-07-09 22:58:44 ....A 147456 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.laf-42068a387243e53999ce3b92619ab9e54b8c077ad9c1b9ea1cbb6cba4246643b 2013-07-09 06:03:34 ....A 210469 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.mi-5591c1d7f71c3836e08fc325b394a25954b498552e65de1cc8e5ae0c2274b10d 2013-07-10 14:21:54 ....A 151552 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.mn-4787a961273c66706bfd0cc844021b823ceb0c50874d3984a466d63d8364f524 2013-07-10 16:39:42 ....A 702464 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.mof-3771a9478f61ef925641c58b1fd34416e4480a265e6f1780fe038db54e0acb63 2013-07-09 07:57:16 ....A 92160 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.mof-554f362ceacd66859fda48278fde4c3cc099b99db900b898d9071dfe702ec80f 2013-07-10 08:20:46 ....A 110080 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.ng-60f14fe8008930c04638c862f3d46aa23eb4ea6f6238de131834b318428998b4 2013-07-10 17:25:54 ....A 633229 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.nnw-568bee51527b66add0a3a6c648beaa9409d20532a7a6d69c526ac3d802e030cd 2013-07-09 16:49:44 ....A 188430 Virusshare.00073/Trojan-Spy.Win32.KeyLogger.rli-a8caa37a620c1bef9c50b81ccebee62b8c314b52666aef3f42d8f992ee8e591d 2013-07-10 00:12:46 ....A 513536 Virusshare.00073/Trojan-Spy.Win32.Laproy.h-1d3902e35a92b7484a3a1262d8672610a48d54b773ccf31e2c643c41c970b3cd 2013-07-09 17:58:48 ....A 306176 Virusshare.00073/Trojan-Spy.Win32.Laproy.h-9d95da63208fb20c9f0388c574e64eed2cafbffc64e76bd2ba8bf687334c10ef 2013-07-10 11:49:32 ....A 96603 Virusshare.00073/Trojan-Spy.Win32.Logane.a-574f868fdb782d1c4f7cc203e66636999704436b148ee347c6471c88226ec8ea 2013-07-09 05:51:02 ....A 324096 Virusshare.00073/Trojan-Spy.Win32.Logger.ab-3624b69e4269cdee796e8492e872d99b90da396fba07bfee65139f662b5f7160 2013-07-08 14:57:48 ....A 44544 Virusshare.00073/Trojan-Spy.Win32.Logger.ao-0b989ebffe2805945661a6f02b83ac1f0463af4f63728ac9bdd48ea29f3d2bd8 2013-07-09 06:06:50 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Lurk.nc-55c4b74f80ab86f122b1384e52520cb7edf7cda27fae6495fa4dae4d435b6ce2 2013-07-10 02:36:54 ....A 5918720 Virusshare.00073/Trojan-Spy.Win32.Luzia.ao-430439b2182f4b36dbba299dc4fc7f55baabda6f5d4e6148acd2699acb7e9a05 2013-07-09 10:47:44 ....A 110827 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-1d36df0648b60b491df30d25e8c419903f2122abf2790091a3bb4d7594832ce8 2013-07-09 08:10:48 ....A 108456 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-4600fe7cceb595dcb16909e9ab0f3dbcb3123d72052eacc09a559e471f4b4615 2013-07-09 08:54:54 ....A 110792 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-55ca33657f90cbf1e38d462efec5d91d3401479eb657031f46d5a3c2a2b800a1 2013-07-10 10:23:02 ....A 109596 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-72cf9267cd40ea8f6395b258473f2962bf1cf77b0eb44a68cd868a1db15b3b8b 2013-07-10 12:38:22 ....A 109590 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-73d34cf376d99684f55d4482d12c7fc4aa1d7011dc24d0dc053d9e0261bbd98a 2013-07-10 11:04:54 ....A 108608 Virusshare.00073/Trojan-Spy.Win32.Lydra.aamt-80690af5906ba15be3fde8d8dd413a791b7c74648321ebf43ade3c709666e2ba 2013-07-08 16:46:02 ....A 111168 Virusshare.00073/Trojan-Spy.Win32.Lydra.aaog-172ffe61d642eb7506ad200bb79a21c90fc0bdd731c8061fef9293b8f84eabf9 2013-07-10 15:17:28 ....A 127998 Virusshare.00073/Trojan-Spy.Win32.Lydra.acls-1d8a62f66f24d276a14bfff5636e6e1cbbff70381186f9648191aaf0742fdf0b 2013-07-10 06:50:08 ....A 573440 Virusshare.00073/Trojan-Spy.Win32.MailAgent.c-91ea123ad8771a2cd1bdb0220484d8b479e7c0ceba219cbe2bcd637c29cae2d5 2013-07-10 00:21:14 ....A 308696 Virusshare.00073/Trojan-Spy.Win32.MiniKeyLog.25.b-975973a85d02dd1feb6d8b6d9e5a890f0b60e61a3696edcd7c2f865013f48569 2013-07-08 13:29:10 ....A 106496 Virusshare.00073/Trojan-Spy.Win32.Montp.r-c8633b04aad7e771e75ba44f3d3d179fe43ca8d646ed95c48db005e2c7bad221 2013-07-09 15:34:22 ....A 18944 Virusshare.00073/Trojan-Spy.Win32.NSM.a-9edfd5c1dda171dd708b4c83397059129a77084dd35c54cbb5d2e8a217faa49e 2013-07-09 17:51:30 ....A 290784 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-24091109e6aa0f65307943e3c66419baf60bcd69aee5b87459b386daa776c941 2013-07-10 15:48:02 ....A 290784 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-28abafe48544d1625a2284d66f2345a4e7419e2837ef56a8ab67c085eac938c5 2013-07-10 07:37:14 ....A 18944 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-32651c01a5f8d1f160b9ed2589db91693291a5cf435ad3a23e224311e2221930 2013-07-09 14:18:50 ....A 290784 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-4175af335a413c3831b954d7f98f2bde450ca5d8f7b7eadaa97b1d9b8c48cdc0 2013-07-09 13:43:30 ....A 651776 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-55df660fa8c113fe51401993f3855e973b9e3aca5faec0e6032f9a244bf546b9 2013-07-10 00:11:24 ....A 651776 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-70af9cb94dde9c9000329162641849da0d13a67df4abd97aa3395a4579abab12 2013-07-10 15:47:00 ....A 291004 Virusshare.00073/Trojan-Spy.Win32.Pakes.b-7530936377b523b45814b96307a805830eddad785849db6240d1bb0b75a6453c 2013-07-10 00:29:46 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.Perfloger.ag-308927b036eba2c0a5218aed41496a3b823005e3d371d7fe1087d46fa788c5d5 2013-07-09 16:06:24 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.Perfloger.ag-43fe4c8fa1d3ad17c696bc00c3e81909e163645b1c89ecd0e4ca4318ea8957c8 2013-07-10 16:56:56 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.Perfloger.ag-572dcd492e06d211357e006eed0b70ae7da7ee80a583412a635d1ed61f680fb6 2013-07-10 10:53:46 ....A 26112 Virusshare.00073/Trojan-Spy.Win32.Perfloger.ag-63d95aca498d2b12f605a343d4955511d7da252ef9e4951ba7bb80efce37be02 2013-07-09 00:45:22 ....A 118784 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-175f9746ba25f31543a491b33480b8b431a026c494d7bb7a19feabfad3ade14e 2013-07-09 05:58:16 ....A 99328 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-1c417b0c795abda2a1244e8a45c14dea8bd09d15d0b622e6b2d9eae8c361b94c 2013-07-10 02:59:12 ....A 44766 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-21194293a8e01699c5275a26b4538ae701d8725b04297040c3ef1ede8012b745 2013-07-10 07:43:02 ....A 44746 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-21ffe20e8bc87d876d318d7e8025d2305ff9fe9f0503d7636dd732209a946fd5 2013-07-10 00:19:00 ....A 79300 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-36c10ab9e5f6f6f99bd079b3e3151b9032cf584e12f83d5657db4c205e528d0d 2013-07-09 21:39:20 ....A 73922 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-5079e7d6f44507ee5731e74f6d13d7e0b747d11156b7872b06c7a5163cf4c3ac 2013-07-09 16:56:00 ....A 44738 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-54c6fdae50d5168c0796c2bad96ad0e12d4d9abe37f9a30f43934adc8cc7c955 2013-07-08 12:59:36 ....A 73972 Virusshare.00073/Trojan-Spy.Win32.Plankton.a-cce3a585e253966b05d1f5193d6fd7ef799f74a80f433ad0ca461ab0078d2b83 2013-07-09 08:14:00 ....A 135361 Virusshare.00073/Trojan-Spy.Win32.Plankton.b-25ac03edc755c5073e1c384334c09c937e102244b0b5f87b703e2081fc924d1a 2013-07-09 16:50:40 ....A 35007 Virusshare.00073/Trojan-Spy.Win32.Plankton.b-329986e5aa42b07304a5279158eebd882a19b6b447a9c0a06a350d908cf335cf 2013-07-09 16:54:16 ....A 29425 Virusshare.00073/Trojan-Spy.Win32.Plankton.b-530f5842dab59effb3c7de1304ecd7c23e15960445ba540f334dbbe835dfdce7 2013-07-08 13:25:52 ....A 29377 Virusshare.00073/Trojan-Spy.Win32.Plankton.b-c863531a5eab0b7067c443d33ec968bdb19500cf0de67a030b4402bbe15d4ef1 2013-07-10 13:48:32 ....A 57344 Virusshare.00073/Trojan-Spy.Win32.Pophot.aam-1ee495762b59b8b8c4f3fb69653f34f72c13fdf799fd1418151eb1a899bfe607 2013-07-10 08:47:20 ....A 15360 Virusshare.00073/Trojan-Spy.Win32.Pophot.aam-9a1416326f1fa4ecf391b52570d354d14abeaed008d56d7946a0e6e891b8f621 2013-07-08 11:28:16 ....A 93893 Virusshare.00073/Trojan-Spy.Win32.Pophot.am-f1fb5794f6b5cde4e88c2bd1afcc88df62784252295adab7d7c3b104ee69f63c 2013-07-09 07:09:16 ....A 110592 Virusshare.00073/Trojan-Spy.Win32.Pophot.cbin-252cd08e2a62f040b461bb88c6c0f0658d31f78f0c19c69a3817c2c0de9866bc 2013-07-10 04:24:14 ....A 104904 Virusshare.00073/Trojan-Spy.Win32.Pophot.cll-9cf0ea8bc118ae70b76afbf2c751186a5ea7008b5b94c0dd52848fa1a0653686 2013-07-10 05:37:56 ....A 241664 Virusshare.00073/Trojan-Spy.Win32.Pophot.dghc-be9b82e261afce658494c21db473c64f65da330461f8e9f43a8af0de85cc0d19 2013-07-10 10:50:20 ....A 192512 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-ab00c65b339fb5ef54ce2a57987cf7f87992bd0e4e8c9648aa1314f41fd09c87 2013-07-10 09:49:16 ....A 184320 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-c00388dde54746ff1c1f5051fe428b2b8e051d06b138a6de19cd827173682b2e 2013-07-09 23:36:58 ....A 192512 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-cea5759046875527a940ac5584a3061290a571ec036f621ba25e2f263276c221 2013-07-09 11:19:54 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-d015934b0554594ef613900c8503dc8567a179408ba766a04177b76df438bd14 2013-07-09 08:03:22 ....A 192512 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-d79ccc094f8091cf1daae4c88374f456f59a5cc97d34e9706e57da2bb3f9cbe8 2013-07-10 14:17:46 ....A 212992 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-d81904712794eba83ebb8c6f35e5c53c8aa6a5816b6a9835ca6cfb8fde0b21ef 2013-07-09 09:10:50 ....A 184320 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-e4b8c72d6f452194c993094fd0d0ed879c7c446b5c90e340fe0c05987abb85e6 2013-07-09 14:59:04 ....A 217088 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-f378e83803732af965555328401e887828ed8f005cbca2024cd77b5480a4bf93 2013-07-10 10:29:20 ....A 184320 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-f9efa33347d7274d17659c43a4ae82cef58992f0d942ffb2b7b3283475395149 2013-07-10 01:09:34 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlfw-fba50f7e35a2f55d3d900e59da092eeb945ba794cb6d070f0bd4e65b5361bab4 2013-07-09 21:34:24 ....A 40027 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlgw-0f9d252d5d65f0e24553e4982e364fe5f0b2e3206b7ad9636867daecc87173a0 2013-07-08 13:57:32 ....A 40014 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlgw-4e21c00a0e8b96f6d51a9bbd3df3b5e0f0258302ed1b25e7f9347013be2e7d1d 2013-07-10 16:18:18 ....A 438272 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlha-0df33eb495d5056e76f545b9982b88c5030f893ffe123f1f1e8c1a2e9da76a3c 2013-07-09 08:23:32 ....A 438272 Virusshare.00073/Trojan-Spy.Win32.Pophot.dlha-9e0a47fd22dc5bc6bb63155b5d389d16abc343f6f9c5c73e8ea93d7f13215df6 2013-07-10 07:39:54 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Pophot.dm-b979a2057365679191ec37b3eda7604acde966806774981166271c8955666ed6 2013-07-09 23:48:26 ....A 499712 Virusshare.00073/Trojan-Spy.Win32.Pophot.gen-248c3cbe157995d68f0aee1d5d93d02afcee8c18df3b89610b170ffc601939bb 2013-07-09 20:19:40 ....A 113172 Virusshare.00073/Trojan-Spy.Win32.Pophot.gen-913385a2cf6f17dce5801a4c4b0c6565b9aaacdcf554042521c12ddad60979cf 2013-07-10 14:09:54 ....A 164352 Virusshare.00073/Trojan-Spy.Win32.Pophot.gen-a0226417bfe0f1b15b7fa289fa5427722b2f42ee2789f025de227ce3ef5be243 2013-07-09 08:52:36 ....A 203264 Virusshare.00073/Trojan-Spy.Win32.Pophot.gen-e86079f9de87549c76a44dd3761f3f99efcf114d6bf4d3506f722dc2bb6417e8 2013-07-08 23:27:52 ....A 61804 Virusshare.00073/Trojan-Spy.Win32.Pophot.sj-174dea350106ecff778770e7f8bc87d2da02ef2b63964d61980392a7de768d79 2013-07-09 18:34:54 ....A 25088 Virusshare.00073/Trojan-Spy.Win32.Pophot.xz-9b6da59bd0c3ee2ff04751c5675d64a798676d84499d2b7616825514780723a3 2013-07-08 13:23:34 ....A 398336 Virusshare.00073/Trojan-Spy.Win32.Pophot.ys-c86d38739d66bcfab8b19b172f8f73de3778f843a488a2d92599a9def39865a6 2013-07-08 23:06:18 ....A 85504 Virusshare.00073/Trojan-Spy.Win32.ProAgent.ae-7eb26ddae5db976dbc1e0c53c9c90380f7aba093b16e3027ff1b6877d9512a36 2013-07-10 16:50:46 ....A 595215 Virusshare.00073/Trojan-Spy.Win32.ProAgent.h-28fcb5a381b9649cd7957361fa564fdeedbc28e0283298bd16b76c5ace3cf3b1 2013-07-10 01:28:44 ....A 1223754 Virusshare.00073/Trojan-Spy.Win32.QQLogger.aw-5217e4a5cb0caf8d3073b4bf43d268e12f9c27b76c921d156ea0e3d2d8e542fa 2013-07-10 01:44:42 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.QQLogger.hcd-8ef3d3ccfa6726aa57d017671f5d4e6cc80e05abbe3a8332a26fdb2d3303c853 2013-07-09 22:51:14 ....A 193029 Virusshare.00073/Trojan-Spy.Win32.QQLogger.lvw-446ddab3340b3fdeb0d1b225a196c98c1e39a4991b4253d1a88008eb8a36a43a 2013-07-09 20:36:38 ....A 190981 Virusshare.00073/Trojan-Spy.Win32.QQLogger.lws-e87e324f04e7262ec13c46e7d849ff5e357cf9d6f2721c036a5cbe45e5b9b2d9 2013-07-08 18:04:10 ....A 189956 Virusshare.00073/Trojan-Spy.Win32.QQLogger.vnc-4e583540101fabe4ff43aced48746871d4b6ec466c7fe6403526cc3d545c108c 2013-07-08 19:55:00 ....A 190981 Virusshare.00073/Trojan-Spy.Win32.QQLogger.vnc-9175acd5622fe460e4d934b5ba5ba2786d1a91d9cc32178461179111a45bae1e 2013-07-10 05:31:30 ....A 189445 Virusshare.00073/Trojan-Spy.Win32.QQLogger.vnk-2493c4de0d3d4dfb249dc3f6fad0003c787f5ab6a61fbb1c68b3426482b8b0df 2013-07-09 23:22:26 ....A 46592 Virusshare.00073/Trojan-Spy.Win32.Ranbyus.p-1bbdac8cccfd5e082c8ab6ba330492b8817b85b30383b6cc53ef97e9cfa47e3b 2013-07-09 15:10:38 ....A 241664 Virusshare.00073/Trojan-Spy.Win32.Ranbyus.p-da9414f63b2a25595c4d5d7a93af8aa9ace288e754ffa3bc736c160f4130f4e0 2013-07-09 21:37:42 ....A 408445 Virusshare.00073/Trojan-Spy.Win32.Recam.aasf-61a6c721a1fd9fee5a6f5a887282e3be360e2eae58b622f0b5783534c2e5e438 2013-07-09 15:57:22 ....A 796160 Virusshare.00073/Trojan-Spy.Win32.Recam.absh-98e2b820d3790fe5b27be1b6fc38c9d92fe238cd13fa1790ec21f897c650172b 2013-07-10 12:57:22 ....A 1081344 Virusshare.00073/Trojan-Spy.Win32.Recam.adq-3897107e7acba2640de40ce72b29397ae88c9cd9875df16fdf7e4fb058792623 2013-07-10 03:57:36 ....A 526363 Virusshare.00073/Trojan-Spy.Win32.Recam.afp-93e560b641cfe8cf3879234cff33b125fa17bf599ec89c4b663c359eae75b2d1 2013-07-09 23:31:14 ....A 602112 Virusshare.00073/Trojan-Spy.Win32.Recam.vqe-f7231eab7a212501b60bb7cb482d101bc4b784a67eb3c3da2ef0edb0f404587e 2013-07-10 17:01:44 ....A 250515 Virusshare.00073/Trojan-Spy.Win32.Recam.wza-473ca388946fd27b5f5493b3c91bf2c45fa13a74b6310ee09fa3c562c627fc61 2013-07-10 14:31:38 ....A 224725 Virusshare.00073/Trojan-Spy.Win32.Recam.wza-58a892bf32a6613c2210d9f5c15283cbad4c7fb927bab8e0346c6ebfc75cd31a 2013-07-09 18:53:32 ....A 20480 Virusshare.00073/Trojan-Spy.Win32.Reox.af-937e84769fd29b21b5887805754e06a23ac2d57c97812f18742a4ce0ab60c346 2013-07-08 12:56:06 ....A 20480 Virusshare.00073/Trojan-Spy.Win32.Reox.bt-d59e98598f1db5fe5f58d3879569040fd56d45d0eabd4220534348242190da83 2013-07-08 14:06:12 ....A 64277 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.ab-4e200f6c00df80933f3e5731d463480721a10ca17a2d43ac3cc8fa7a05f10cda 2013-07-08 15:02:46 ....A 65199 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.af-d6c33bf41aef423f07acad104168988f0b791e043c4cce34fdb9c0521568077c 2013-07-08 13:22:00 ....A 65752 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.ap-bf38f23f64659ad2f19f579eeed6b5492dab086de75d818837cd51c064657210 2013-07-09 02:21:28 ....A 15720 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-1765bf0f342c2aa73813f2a3cce64767f1a7238d171efc1e0ec6c806d5780c58 2013-07-09 10:30:46 ....A 15593 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-2554c90175508fa85e0c22c8d86a70e06fab04c8fa1aebbee569d52ed265265a 2013-07-09 16:28:20 ....A 15666 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-35a50ec12e638c7bffe602be0114c29992ecf94c930cdf285977debe5463f24b 2013-07-09 16:27:58 ....A 15677 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-540dd557089b6da92f55964d18c7d2e5a7affd708bf55b77cb6f389517a42cd7 2013-07-08 13:58:28 ....A 15599 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-5f0912106a56c430bc132224a0e3ac3117e47b49d8ee77b79aebb9b8daef34bf 2013-07-09 16:02:40 ....A 15632 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.at-9625daf1468fd6f9c4110f9e2e69e910bc6a3ce7e01efcfa062ed34ce2c6b1c1 2013-07-09 23:04:00 ....A 44819 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.au-a15d2b5aabf12708a7f26030d8973aadb591a53a35097f58f0d3c6bdd150c994 2013-07-09 12:06:56 ....A 44908 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.au-ecbfa3a19487059753d5b373aa55cc44e44355341da9ed91ce8f0da9774fcfeb 2013-07-10 07:25:20 ....A 139085 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.plj-fff51a762a739a064b89d2a514d3e00c4338dcbf59cd25cd8ecda00ed2f1a3b2 2013-07-09 13:54:12 ....A 64169 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.t-537b81822e1c7bc7221ceb3c97ca5916ce9d588ef81046397cbb31b3dba5fc8b 2013-07-09 06:18:42 ....A 64382 Virusshare.00073/Trojan-Spy.Win32.SCKeyLog.t-562e61fb90cd88fa8bc06006b96f9d22ea99d476d902a14a3a53769e28f69a7e 2013-07-09 21:37:48 ....A 368704 Virusshare.00073/Trojan-Spy.Win32.Shylock.g-b70c528731e7fa31c6038f26a07f48a0436741162961922d9bba468f77b3ce0f 2013-07-09 04:32:06 ....A 372840 Virusshare.00073/Trojan-Spy.Win32.Shylock.h-1770e11049d3804b554702ac76e1480b395727515d9d835ea4b64077592ccdf2 2013-07-08 11:25:06 ....A 118240 Virusshare.00073/Trojan-Spy.Win32.Sincom.i-f1f9e467856077b1ba4b5c37948a50db30c5b3f2392be2cad25b46eff402b28f 2013-07-09 17:54:54 ....A 12288 Virusshare.00073/Trojan-Spy.Win32.Small.bp-9efb64958d11a6d658ff6ff1bcd77837fefa46388e41c6e873a85389f87152ba 2013-07-09 08:44:32 ....A 19968 Virusshare.00073/Trojan-Spy.Win32.Small.k-3601b9e67af3d78f3ba47c8d443755ff4c13e6dd5e533c8e07f4a48bea12c0a3 2013-07-09 03:47:56 ....A 591288 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-1b8aa2903bae34993856e8ad21bbcef989ab373b748c81fe9b0292687a3c7c6e 2013-07-08 17:09:06 ....A 157323 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-502a70c1798f52f50a7b9ebef3f50c7fa82c1f83caf3f66ebaa5e99d2398f217 2013-07-10 07:08:10 ....A 36078 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-94bd1a61a8d060d0b787380a3eaa02fef36fab7d82b0133e7f6da4a180a26dfa 2013-07-09 13:21:54 ....A 36011 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-9e241f27ec38f3db48d36f48c6b0e6998ac912b7893083afb293dac62534c4ed 2013-07-10 00:07:28 ....A 120423 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-d01d03ca0d43b2f948e41865cacc485eac6ac126005ebf965d4e8dbcf0608df8 2013-07-10 06:50:06 ....A 44544 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-d20214693b39a0a946a47a68a0c765598ac5f3648b36d92147f0a810dc878a4b 2013-07-09 11:00:06 ....A 117498 Virusshare.00073/Trojan-Spy.Win32.Small.kbn-ed1fc09a69548ffd9db1de53c3e15aa025d1238a2d908a0504f0a5869167aa3f 2013-07-09 19:57:28 ....A 33936 Virusshare.00073/Trojan-Spy.Win32.Spenir.b-55381d774de7282c3a106689f293b3607e7e554ea5ee0a6afb6f3577631dd5c3 2013-07-08 14:38:46 ....A 100606 Virusshare.00073/Trojan-Spy.Win32.Spenir.ch-1f1ed9cbef30a3116891d1f2642571998339ff75dbe9d95a7d6d4579d55e0912 2013-07-10 03:58:40 ....A 361626 Virusshare.00073/Trojan-Spy.Win32.Spenir.ch-9e7ffe626f9adcb74b3f764985b913fb5cfcea376f93d5f9e23af18aed293005 2013-07-09 09:05:16 ....A 102623 Virusshare.00073/Trojan-Spy.Win32.Spenir.ci-45de76de1f62f99ac88e77a437e7bf9af514c2940092bc14933df3fa59d9f60d 2013-07-10 15:33:18 ....A 361150 Virusshare.00073/Trojan-Spy.Win32.Spenir.ci-466ef559f794cd060e64607ad9c1661d17b9f768243fb6fdbbae750bd6fdcc67 2013-07-10 17:39:16 ....A 744960 Virusshare.00073/Trojan-Spy.Win32.SpyAgent.a-dd7d3f077b8dbf25fb842b708e684b51623779875522002fd25969b4f97edbc3 2013-07-10 02:21:48 ....A 1052672 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.abae-359df7b1fe40b84bb4bf2c159126accf8faf11920cdf2f966ea710f25866426b 2013-07-10 13:43:44 ....A 284240 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.alrd-749e5c7ebf26bc0c8109b9614859b62ddeb3186f044a5d71cbcb1091fd11f349 2013-07-10 10:51:18 ....A 407040 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.alrp-1f57e8f3df04f9e5bb1905f1b69c668476a5b083af4c865685712acdc8b3892a 2013-07-10 11:11:04 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.argb-74b32308af9fc1d27b4cda19ae86d1e5e4aefc2515bb6a697856ea51295c7c4e 2013-07-09 07:49:04 ....A 1160296 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.arjm-369e148b8657744c2082a86705046336cc069e00db9df4fc15f9af42bec174e2 2013-07-09 09:14:02 ....A 149992 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.arkc-25942f747b3682e8340e3e6a05f85163e19a5107efa872dfdf22a9062407bf26 2013-07-09 16:53:04 ....A 65536 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.auvl-70ba1f8483d36c8ecfc36dec6ece98ce14561ccc8161b322a67b457e468449a4 2013-07-10 18:03:54 ....A 184832 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.avbt-754fb2a5c158f1ab4f444df7a3753c73129f8ebd77f962d537f580b376474f9e 2013-07-10 16:24:32 ....A 153600 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.avym-e3edfc11d7229080ff5df0766f74ae80eaa11194e7b5082f3da81349ae7130d7 2013-07-09 01:22:28 ....A 160768 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.awkm-6363766db81ebc486b1d5cd2f88edef2bf66899500e6e7ab6ac69575b50499ac 2013-07-08 11:11:00 ....A 83477 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.axog-2fb55c358e20c6a8269435e2e0ec99a1badd926cc2e6274c81d662743cf56712 2013-07-09 08:06:02 ....A 79242 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.axog-d4512ad6cbbfe61fb336ffaf174bca28544549c8940778c44692adf427515a44 2013-07-09 13:48:28 ....A 178176 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.axuu-2239cc778c67fc02fd01ae3dc5cc42c04ca81844351abec76a52cf36ce792222 2013-07-09 08:34:58 ....A 178176 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.axzz-1d34c8504b18dae9a3a1c1b4ae0a6409a600c472ff2bdd17b65b7bd5a063ccca 2013-07-10 00:39:46 ....A 269176 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.bgsg-5081c71d5dd09491f70db116d5cbaaab80473cd0db9eb1d4c67f1463ea0b2eaf 2013-07-09 09:14:28 ....A 45056 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.bjvm-562655998d51d097d632d5118a4f3eef63a8dab14246c6d4b29507fca90e5707 2013-07-10 15:51:28 ....A 187392 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.bjzl-73223f7be7a917c4a8c0c5ca82e7624273c06e17cb8035a04aa3b0c34981be63 2013-07-09 19:32:34 ....A 86528 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.df-20f6034830a831e1ebae29da565352c08768d701b958e31742a0a775dfae2042 2013-07-09 05:41:40 ....A 163840 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.dg-564d247d2fe0a6c3deb089fb9e5790a793a534674f85e25b92c896a5c55c464d 2013-07-10 08:23:20 ....A 73216 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.dg-96b502e541041c56cc1e0c678ac836f7ccd6fb6ecf0b2e071e71e94941c79495 2013-07-10 03:32:28 ....A 202752 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.dwu-9d81b92354726d496b6c25e3eca3340188312f7653f3dd35e19e6959c5ea94f5 2013-07-10 06:18:44 ....A 119808 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.dxj-1b766a50129284b809e141122f3d1a122597e44591c5c1c29604882dce8be8e5 2013-07-09 12:14:02 ....A 153088 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.eal-b1e89f9b3a0039a5558eacb4d3f9153ccd874cabf9ef8140a32dafd1526c32d0 2013-07-09 00:12:56 ....A 184832 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.efd-1752ff174f05aff15928c9d2a129630f51b272244836ffc3a3c6717a65081107 2013-07-08 20:37:04 ....A 86528 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ehn-1730142ba8e2818d803a23a8aca9c8415a61cf51517f8003866e184b949823c1 2013-07-10 11:17:16 ....A 280576 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ehz-1e4cf9c922fce1b1372cd735f8cf1ca0fde79469c7928545991e0f6a0cc4d9a2 2013-07-10 10:49:26 ....A 192000 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.emi-47a0fc4a25afdd4b05da2a1e6a9f44a45e475d608d41e9e82737268f1864fed8 2013-07-09 11:47:20 ....A 6144 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.epb-32962c8844777b43117470729fce8bb289edf285c22b1b709e8276e7626fa012 2013-07-09 23:15:58 ....A 271360 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.eyr-35e364e74e218bfe789ea2dc77951988f8a44315757034d32826412f999cb3d5 2013-07-10 08:31:14 ....A 271360 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.eyr-92c8f933a029613f28406280523bfc9c2ee899f1063e94756900d8706bac5f94 2013-07-09 17:53:48 ....A 165376 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.fvd-518d82eab00e34a0b63995a44142a914d3f55ade396e4f5f8e5aab969b0ff30a 2013-07-09 07:36:16 ....A 409671 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.fyx-4597cd1699d7eba9e7190ecd02577d8d773b9d8e1079cba7f8bb08d310ea4b48 2013-07-09 18:51:10 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-067c08f4518f11d115a83ff62e28cafe83ac9485b4d8d26369a36df2fdf782d5 2013-07-10 01:27:58 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-0d3dac166f4c92cb08d2e6065c7253227cb5fc0fe375a6b464dcb8735e75aaf6 2013-07-09 05:35:40 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-36b794f9633abfcda55f5db290206c2678503a50a808156bee78b48ca7a361ed 2013-07-10 16:11:10 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-397b31c531c2c96407d6dcafb1f1fbb9a413cf26a2053d16c2e992d36f7d6468 2013-07-10 10:18:40 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-4881fff4231000e5686501340200d785bd9aa231aa6253d1592fc5a2a31a4f3e 2013-07-10 11:21:54 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-56fd488abc488916a882de87f81171202b40cd488de9befc45546a3a60714e1a 2013-07-10 17:38:48 ....A 48640 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gaf-80bfac27aa7ec58e9a67a063a87d8f62b14a02e7256cdd1e98916794b52e0655 2013-07-10 11:01:44 ....A 159744 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gda-46d85d526bde760e3b9edad4e698bb76692fbebcee6302072686d939bf5f1e70 2013-07-10 13:04:26 ....A 95232 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.gyi-38c368fa225b1ec6b5bf9f2d72b2860b40f32817093b984cb23227e0ddb7f0ce 2013-07-10 06:16:46 ....A 387584 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.hgl-3200e416c881e3c46e6cde3281fa603cc351fdff6482a9117196ec5ffe0f9dff 2013-07-10 13:03:46 ....A 373080 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.hrk-3910ebd07324d0d943deca8fdd05b37640a134c9d260559ff0ee64207ef55953 2013-07-09 13:50:54 ....A 165376 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ibg-209b01e5dbf87747ed4440a3c8c20d7edf1d3b05b394276c0d96e79c69c68707 2013-07-10 10:25:04 ....A 37708 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.igt-56f3638cf530b6e5e6b61834c03cc6b314061cb95f84764287d198c20dfe6bf9 2013-07-10 09:02:54 ....A 714752 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ikd-943c10cb17778ea6ab052913210b8f7ac532f435a93dbc0f1316a692792e1a88 2013-07-09 17:41:32 ....A 306176 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ioj-50f28075f2c42b15ec6d59b4e82438766c1f1e4d56609343deaa4aaa494c61c7 2013-07-09 12:35:34 ....A 147504 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ios-0fded5977b3a3ed505b0e520e7b300c0b32c6c3ec79745f5a276d2b04a905010 2013-07-09 08:45:00 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.isf-55519dbc272189e26a76f5c980eb88a1323f97a323498d7b78474f924f63b874 2013-07-09 17:57:26 ....A 287232 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ish-360c1dda8900df666a3296d96ef66a32f2c9f88c494f3f1beb5fbeafed3cd6e6 2013-07-09 14:23:26 ....A 99009 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.jgb-010dee2d960402d203a13a61e23a064c37b601981d22025fefc0c602b4722442 2013-07-10 06:34:42 ....A 369152 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.jir-3235121745bce773313af8fa29eed4f8980cb8964ee296746c6f1e9d8047d729 2013-07-09 08:04:00 ....A 45568 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.kuw-45a6b149d191a2395df1d4b64f91213bf55757b705f769f087446e3180b977ef 2013-07-10 08:30:30 ....A 378529 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ljq-188856e07b0b76dbe130c898bc66f8c853ae013885f76dbf2a1203ed72ad20a8 2013-07-09 19:21:44 ....A 104835 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.ltr-b368d4ecee763039b4cbbe6af1c7d2b3ce90cf4c05c5a7e4344848026842b3e7 2013-07-10 09:11:02 ....A 108983 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.mvn-0dfa90e13337d7910cedf002cca90aead917ad1d50958063eee82505d5dc9ff3 2013-07-10 05:29:10 ....A 12945 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.mvn-cb46c86f7c572ce10039e9be335389cdf9a342c68ccf0114bfe8b1adb4b440ad 2013-07-09 19:38:38 ....A 290816 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.myd-c6565835781fd403339e50a2f0ec66b196881b790bfc8b66416eb30d3673fe86 2013-07-10 12:18:08 ....A 68096 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.nm-58be3311f37e25c3866c70dffdabb9a8a498c76bb654788969636f88e378572b 2013-07-09 23:05:36 ....A 60936 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.or-40dc6444b66d7e0b091c8bb4eb769bda77be7e4acc20b260e0cb001be8e688d5 2013-07-09 09:06:56 ....A 204888 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.pik-4588ba458a53592f96b6ee69cdac246bcc85ed15bc4ff80eb52a696268b59b46 2013-07-09 21:04:56 ....A 286720 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.pzd-212bde53efc27c1a188afad7eba680e9dd06be5378598db15cb01c1010e3ef44 2013-07-09 10:29:04 ....A 896040 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-0047eb5a87d45f585cb8a0367695e771f00f18f1c1d2a13fc0147cc9b2ecb64c 2013-07-09 22:45:38 ....A 93449 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-02e1971ae18c4cde4ada8c1b0c598f7ba17bd2b39345412533475f93e4ba17c3 2013-07-10 04:53:26 ....A 851212 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-125abfbb0380f8d5a5c3cb3b77b01d888373a77adae6cff97512e7aff0a50b0a 2013-07-10 07:14:46 ....A 896040 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-18a8f3cc2ad9e424a23cc8c3cf517a1bf6b9e206b53d925dd7715a1d914e37e9 2013-07-10 05:48:14 ....A 896040 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-22a69ca0d87addca96ead5728a2fa2e3d4ca193f2fbc88fa6fb168239419d65e 2013-07-09 05:22:22 ....A 896040 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-5611d705f006ad38879992899b293a44691049cdbe93150a97a011fbe2c69720 2013-07-10 11:27:52 ....A 408844 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.qmg-80cb6f6c4d00b2627ba83741a70e0e54903214712c670fc693629fde0964e0ed 2013-07-09 18:14:10 ....A 292000 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.svm-350552efb9d9fb5b28e564d5d5f9093451075362fcecb48958f7967ff5c98c9c 2013-07-10 15:32:48 ....A 122880 Virusshare.00073/Trojan-Spy.Win32.SpyEyes.tx-749f38dcb680689af044d9f7766dd5d13403c155c7fb3eeb4e81ee98550061ac 2013-07-10 09:46:54 ....A 575138 Virusshare.00073/Trojan-Spy.Win32.StartPage.azwh-0909926cee930e5bc62afe233609872fd1f08047081c8c2e24e86ddc4e4963c6 2013-07-09 09:38:06 ....A 169472 Virusshare.00073/Trojan-Spy.Win32.TDSS.q-9fddb6c88f02c9d23e4791d3fc867b78373adafbb801823e8e9f760e08fb4f2e 2013-07-10 17:47:10 ....A 13312 Virusshare.00073/Trojan-Spy.Win32.TheRat.d-73507abe420e2d08b53645e8fb383ee09351afdb5cc5bf183aa108f37d5894e0 2013-07-09 23:37:50 ....A 1118208 Virusshare.00073/Trojan-Spy.Win32.Turtuk.17-912ce89a34d1d3a859fc534600c7caf8f561b5d5a40bcee257c8703edd1a3131 2013-07-08 15:27:04 ....A 68096 Virusshare.00073/Trojan-Spy.Win32.Ursnif.b-2c70825416d30d8d35ec1de0d6b4a4fd8808cc34f3289ed40d5acde74b1783f7 2013-07-08 17:00:00 ....A 47616 Virusshare.00073/Trojan-Spy.Win32.Ursnif.b-402b7420e7a73fd264c5b150d326100e06c73c474310f6eaee68b7eab0548b64 2013-07-09 02:05:18 ....A 46592 Virusshare.00073/Trojan-Spy.Win32.Ursnif.b-63849c4a255907d58bc77b00bc42d889ce5e25760053bfe83050e9a6a3cad393 2013-07-08 22:44:44 ....A 72704 Virusshare.00073/Trojan-Spy.Win32.Ursnif.b-820910f97f1098d96c3187d2351a2c63c46453c2e59b78972396738a94f7d38e 2013-07-08 21:25:18 ....A 67072 Virusshare.00073/Trojan-Spy.Win32.Ursnif.b-91255ed0036474d352075ce42fb1b90f6a2de03b93699bbe2d57ba39ca1b2fe5 2013-07-10 16:31:18 ....A 23552 Virusshare.00073/Trojan-Spy.Win32.VB.bap-821ed909c3204c02085df767219663647829bbe443481f644df8236ed910bc1a 2013-07-09 13:52:04 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.VB.bmh-f8e8fbea8384a211f2879bddc0506fda1e3fd82d6b2a9c3124f8ee3278211cc4 2013-07-10 02:29:58 ....A 147644 Virusshare.00073/Trojan-Spy.Win32.VB.bsr-01ac7cdcaaff15a5b6638ca9b7274982acf8b186d0448081e0d6090acf594e6c 2013-07-10 07:03:28 ....A 98304 Virusshare.00073/Trojan-Spy.Win32.VB.bsr-0ece2f2548685019647a5a043ac41e70b4ac5c9b1fff81892842e4659ff9a45e 2013-07-09 14:29:50 ....A 65536 Virusshare.00073/Trojan-Spy.Win32.VB.cjr-6273a2cebfbdae246d30d2f7271aa5fb0d5c9b61d2d21f9966ce3b929643f3f6 2013-07-10 13:18:54 ....A 212992 Virusshare.00073/Trojan-Spy.Win32.VB.cmj-0d9e61129b1ff70df1a85382d6c378067b2cfaaf1b1c42c90d9cbf77fa3b2059 2013-07-10 00:40:48 ....A 72192 Virusshare.00073/Trojan-Spy.Win32.VB.cmk-cc5913129a2426f32582b9920e59cc11458dc1e6f13b473f8799f876523d4a5d 2013-07-10 08:25:42 ....A 40960 Virusshare.00073/Trojan-Spy.Win32.VB.cmv-c2f597e0470ce8436f5228eefd888885bfd90a0e32a2aaaabb2d93f686a45d2e 2013-07-09 13:48:08 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.VB.coq-0061dba813a0ee79b613f01f4933bad9c792d005b6f198534bf6f83a82ea2ac6 2013-07-09 11:19:36 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.VB.coq-2558c2f27ef0efb872a0790b0b5577c1a06a52f38a4517bdf4d9f7ada4148dfe 2013-07-10 10:57:34 ....A 47104 Virusshare.00073/Trojan-Spy.Win32.VB.coq-61461ad66be9951a3560d929344631b76fbd504db8e809ea3d9c3f74c41cc756 2013-07-10 10:55:34 ....A 265728 Virusshare.00073/Trojan-Spy.Win32.VB.coq-702558d0f10f73d29dafb8b4f06235a302535c08b082601ebe1a7e74d551abe4 2013-07-09 19:58:42 ....A 32768 Virusshare.00073/Trojan-Spy.Win32.VB.coq-9ea17e63b724cdbca643bc16b2b4c7739678ae314c7c4cde225efd75d04371f2 2013-07-10 10:52:26 ....A 9728 Virusshare.00073/Trojan-Spy.Win32.VB.cpt-52152e767b044667cdccd979f2fc3d3779e35a37095debf1a8cd9f7a8a7f0536 2013-07-10 07:49:30 ....A 172032 Virusshare.00073/Trojan-Spy.Win32.VB.efy-1d54236c775d477d1168edf92db703ae4dedfb284b0084bfaa44ed875c56b2ae 2013-07-09 23:28:30 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.VB.ehd-1bb897ef6b533c59ec3309abb1b74f8a5095467d323eea4e2462ae731863ca02 2013-07-08 18:32:12 ....A 192096 Virusshare.00073/Trojan-Spy.Win32.VB.euk-5f36f947cc020dbe106146795b5162cba8f6166a6a91f9279ea21f8385149e39 2013-07-10 07:50:38 ....A 163840 Virusshare.00073/Trojan-Spy.Win32.VB.euk-9b0518506d305298e831d5095609eaad434a64d3bfefdb824dfa1e5f1f2fabd2 2013-07-09 14:17:44 ....A 224864 Virusshare.00073/Trojan-Spy.Win32.VB.euk-eba182e107df6fda5da6f45d032a8c385d37968b701592c089cf90e8625d8b28 2013-07-10 08:55:42 ....A 495678 Virusshare.00073/Trojan-Spy.Win32.VB.mn-e380db8d6542c28c7894e593141020526e5c67f98e8a95a41c227686b3b19a43 2013-07-10 17:21:50 ....A 212992 Virusshare.00073/Trojan-Spy.Win32.VB.qbf-483aa2cddf59fe637d59661ef1e90b42f0940cd47fd1e6f7f40cb245d768eae3 2013-07-09 22:35:06 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.VB.qbf-610ff877dd4887dbd54da291543cde798ebad9b144e1b842a19976f108766a08 2013-07-09 10:01:16 ....A 204800 Virusshare.00073/Trojan-Spy.Win32.VB.qbf-98a5219e9ddc2e5259bb86da87f5491f12d504897a7d5b7fd98af80f4d6ba3ee 2013-07-10 00:28:38 ....A 152364 Virusshare.00073/Trojan-Spy.Win32.VB.qg-9cdafba11b2939def456ba253288e6628a411b10c367f9c7eec6467de3633f09 2013-07-09 06:21:08 ....A 76412 Virusshare.00073/Trojan-Spy.Win32.VBStat.h-1c72c8e521c3c14f84f659a5a857d1f865817108fcc78eaa1ba39980ef5ad585 2013-07-10 01:25:18 ....A 16896 Virusshare.00073/Trojan-Spy.Win32.Vkont.ha-1c97609da0c9eea976bc2a88eeb4fb7e3563a0e7c77d67e4846ea4917ce17850 2013-07-10 09:06:18 ....A 276992 Virusshare.00073/Trojan-Spy.Win32.Vkont.ha-42693da5a511e6a6c6e3448b3974049a72d1135c985085c8b7ee3969a775334d 2013-07-10 06:05:52 ....A 121028 Virusshare.00073/Trojan-Spy.Win32.Vkont.ha-95979d57aca5281d0e0e674a5b94112bac10d1fd641e07a462fc65c006f50240 2013-07-09 14:54:36 ....A 265312 Virusshare.00073/Trojan-Spy.Win32.Vkont.wbd-9dbe83816bc956f1db938a90d5b88e5244ad0dd6fa11d39a28ac342d2dc4399d 2013-07-10 02:17:38 ....A 266752 Virusshare.00073/Trojan-Spy.Win32.Vkont.wbe-086e73dd6de299235c08ecb49984a193f186206b3ac700a9a254432474e60e8f 2013-07-09 09:18:58 ....A 266824 Virusshare.00073/Trojan-Spy.Win32.Vkont.xga-45d9fe460fe1d0db3fbc394e8097816a37524abbb748e472f6819321bf68772f 2013-07-09 09:20:08 ....A 380773 Virusshare.00073/Trojan-Spy.Win32.Vorkut.n-9133014282eb09cdd886bee3355ce389d72ed1f748f7c145e8a2cdb8d5d7ce0c 2013-07-08 19:24:06 ....A 389120 Virusshare.00073/Trojan-Spy.Win32.Webmoner.pql-30cf304e575a7aa42cfaf632a67160a4bc53a1ae008cc4847af5f5617b2ffcb7 2013-07-09 12:00:18 ....A 16384 Virusshare.00073/Trojan-Spy.Win32.Wemon.aqy-1011a3b3cfafb5d9f89761345d0ca83872b1c5ad1bc85c94baf97da0dc9053da 2013-07-08 13:18:06 ....A 172032 Virusshare.00073/Trojan-Spy.Win32.WinSpy.ai-af8651b17f366759f7aa3b311c6740d12892e7ac2c21ddf74e8ced6d2398685d 2013-07-09 18:39:52 ....A 335872 Virusshare.00073/Trojan-Spy.Win32.WinSpy.awc-e688443d9d4c32c6cf3f1fe475708d7fcbe87fe5c188a3e2e033415b78ffe1c4 2013-07-08 13:31:02 ....A 574151 Virusshare.00073/Trojan-Spy.Win32.WinSpy.bf-2fde6c4292c3c9cd178013d4ed2c84100dc25db17e51e259ffe7cfaeff09d350 2013-07-09 19:05:16 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.WinSpy.bvl-cb7c4eb70745c15237c49c9b8137ef672845d2a9996d8e9aa1bf43baac221c31 2013-07-08 23:29:38 ....A 172032 Virusshare.00073/Trojan-Spy.Win32.WinSpy.pgk-72851aa6ddb0a03d2e828c53d3cae0c727f20093d2c1305ed0758e1adb63f2c8 2013-07-08 20:12:56 ....A 200704 Virusshare.00073/Trojan-Spy.Win32.WinSpy.qab-310987e58ea9c8090ffda5a609992d883c800345eb8b2488c319d57c6685d318 2013-07-10 15:35:28 ....A 40960 Virusshare.00073/Trojan-Spy.Win32.WinSpy.qfo-ffbc071612a52dd67db6d634434858e87de430ee6a69fe5b1180d68442d1721c 2013-07-09 23:15:28 ....A 36864 Virusshare.00073/Trojan-Spy.Win32.WinSpy.vrd-bb9a8e0506def6c5a8903cea0f3bcc414d8641870cb78bc40917e5268f28e8e5 2013-07-09 01:19:26 ....A 4927488 Virusshare.00073/Trojan-Spy.Win32.WinSpy.vuv-1b78bf0a4510c6deda29750c28a27870b31721a2b36b92c46620d298b335c08f 2013-07-08 20:43:22 ....A 78848 Virusshare.00073/Trojan-Spy.Win32.WinSpy.whq-4e7780965b85ae4265101125a12370fa30d543c512a2119274ed6a3bbfb11d75 2013-07-10 15:05:30 ....A 102400 Virusshare.00073/Trojan-Spy.Win32.Winspooll.fw-95d04d071d6187ce8766e8e33f83348ac7da8dfdfea45617751409c03799d9e1 2013-07-10 07:49:32 ....A 1508352 Virusshare.00073/Trojan-Spy.Win32.Xegumumune.bg-920e953d9d7aa9a7c938c352d652b054b53552ab08b71518868faa7d1caf710f 2013-07-09 08:39:12 ....A 9218 Virusshare.00073/Trojan-Spy.Win32.Yazoka.e-1d419144d09e6b2d96100509fea166497feddc9f645881e2605d925f6a4eab07 2013-07-09 07:40:16 ....A 17448 Virusshare.00073/Trojan-Spy.Win32.Zapchast.pkc-f08ede77abf7fbf82116e2b50ef7be80a450f6c062650edc73ace504c13d02a6 2013-07-09 16:46:12 ....A 17448 Virusshare.00073/Trojan-Spy.Win32.Zapchast.pkc-f72f40e086e071d6b0424b9d3f3170a6b68d30a02e1ab66510a0d9db136da06d 2013-07-08 11:58:20 ....A 17960 Virusshare.00073/Trojan-Spy.Win32.Zapchast.pkh-1ab749c4dd3e6c4144e25cd2e7d29a42b60e0697bbf49f7fbbbebeda791b2f89 2013-07-09 09:08:04 ....A 13216 Virusshare.00073/Trojan-Spy.Win32.Zapchast.pki-f163f59176d7642c1d6f44516de5b39b296e21371bedc3e95e4740ec60698c81 2013-07-08 20:40:40 ....A 162304 Virusshare.00073/Trojan-Spy.Win32.Zbot.aabyp-816eab3ea0505ef990c154b9df981f18e40eececd276cb2228fa63b03ae6304e 2013-07-08 21:15:30 ....A 162304 Virusshare.00073/Trojan-Spy.Win32.Zbot.aabyu-61d5874f7dcf33d86900bb2277eac1eb5093a8e2666c773de3e29f4db1e30f89 2013-07-09 16:34:30 ....A 551424 Virusshare.00073/Trojan-Spy.Win32.Zbot.addb-52fef67c5d92b5781ef80f7a857d80853e65964eec1e615101f0cdb97e87c143 2013-07-09 01:57:20 ....A 580096 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-17653fdd8d29beb08dfde5cfd272256389731f95ff7688396a7c3e1e91c57771 2013-07-10 09:49:24 ....A 1119744 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-3468f631a3a7218fc091c75b2066c03b4d91e325dd493d48eaf518cc809da000 2013-07-10 14:44:58 ....A 591360 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-390370b7a9642f85ca48d46c33548f979ea62ac9fe04ca3ab75df7100b81982b 2013-07-09 08:16:52 ....A 281088 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-45f417362376c91b697cfcaf1b50229b8a293c458b985f6ba2109f80086adf17 2013-07-10 14:15:06 ....A 430592 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-4741b79c5075282d94c1f83d57e07edbb1d5bf1a4ecd1cffbed2c286576dbd3b 2013-07-10 13:48:30 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-58b209bc20694b7568b72235febb25debcde41094ca7094834bd0bc8dc273457 2013-07-09 19:43:16 ....A 78336 Virusshare.00073/Trojan-Spy.Win32.Zbot.adec-6267d5a7b4ecd463e811bea246d2b2ba4b7cedf4a1eb3db0d3f4eed3712ed154 2013-07-10 12:47:40 ....A 33280 Virusshare.00073/Trojan-Spy.Win32.Zbot.adgz-1ed125f9219c095c6e5c1eccd0be6fcca5abe76569cca0ea7058e0f5fb45a33e 2013-07-09 08:16:12 ....A 602112 Virusshare.00073/Trojan-Spy.Win32.Zbot.adj-1cf02e299c685153e4e58a034b83642b53405b45e06f40e90d5e5d70c7a1f022 2013-07-10 02:13:32 ....A 484352 Virusshare.00073/Trojan-Spy.Win32.Zbot.adj-9ca49ec5e122dbcb63f05fd90600e05a915ed42222ffb9c3e2189819862c5ba5 2013-07-10 16:27:04 ....A 188616 Virusshare.00073/Trojan-Spy.Win32.Zbot.admu-812609c56e97c2fa6d73be15711b1900649c76f6ddb8135b5c17c64e8c36d012 2013-07-10 05:42:14 ....A 76288 Virusshare.00073/Trojan-Spy.Win32.Zbot.adwr-51bd2aec3106260ee81678f8e9aa32d40e4f6ef8abc6dac29086b44f25058278 2013-07-09 08:41:56 ....A 178688 Virusshare.00073/Trojan-Spy.Win32.Zbot.adyx-559673df6a10e58ef89a095f89d83c558f8f7acc5738f7d4e7bbe292b739156c 2013-07-09 05:34:06 ....A 1285632 Virusshare.00073/Trojan-Spy.Win32.Zbot.aekt-561b6479abed86296a5a134e34e87beb71393eef3b5df8a5be6fe497fdfee867 2013-07-08 18:43:46 ....A 146432 Virusshare.00073/Trojan-Spy.Win32.Zbot.afvf-1af76b9ba65aef338a60ed07d3050059cafabb8ebcf98c72b717c7af7f2820e1 2013-07-09 14:43:28 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.agss-c130373ad0c2984422b53ba430b0e2754c97daab7482337c085e108e98576364 2013-07-09 12:22:50 ....A 109860 Virusshare.00073/Trojan-Spy.Win32.Zbot.ahwk-d6a4581647d5fae58d34d58551e6147c2145926dec8ca6fa29d819c3be060c9f 2013-07-08 20:16:42 ....A 131584 Virusshare.00073/Trojan-Spy.Win32.Zbot.ajyq-1b07e5a4d70a8fd74a83b42086166c527d194997672ef48dcabbeff7db3033bf 2013-07-08 13:25:32 ....A 594712 Virusshare.00073/Trojan-Spy.Win32.Zbot.alcb-d12ba6dd20db7456c5fff5f26cca47a828cc6fb36acadf69a74fa19a906e50a0 2013-07-09 23:17:54 ....A 106231 Virusshare.00073/Trojan-Spy.Win32.Zbot.alry-99b9b1dc784ee5ae924c8771260c0ecee61d5d98bb157079c853742da2a39dfb 2013-07-10 16:03:34 ....A 300032 Virusshare.00073/Trojan-Spy.Win32.Zbot.alvl-26f8193e6b4dcadfe34af61db74d50cc3d68a4f1458df2965f0c36c055b0592c 2013-07-09 08:33:50 ....A 154928 Virusshare.00073/Trojan-Spy.Win32.Zbot.amdv-257a46b7cc2f8fc161cc99a2059121e64ac15d048d5a9e79d6aeadfc5db6d97c 2013-07-08 23:18:10 ....A 135168 Virusshare.00073/Trojan-Spy.Win32.Zbot.amml-17447b6235167b434efd23c236b44113e8a5dae50be03154c5931340bad5a5f7 2013-07-09 18:22:32 ....A 145920 Virusshare.00073/Trojan-Spy.Win32.Zbot.ammn-1d322d7efab4b0cf8957a13f521e5d92a42c12a2b41873a98b9136e9f9ce9885 2013-07-09 06:48:06 ....A 133360 Virusshare.00073/Trojan-Spy.Win32.Zbot.amzs-55c7a18eda88b0f3953bda7d5111802d362f5faafe13f149af2a50e1be975c37 2013-07-10 13:28:04 ....A 132608 Virusshare.00073/Trojan-Spy.Win32.Zbot.anko-7569909a0eef68166c936241befd5d105332aeca5ef54d43de374dee4e3aa6cd 2013-07-09 13:10:50 ....A 56122 Virusshare.00073/Trojan-Spy.Win32.Zbot.annd-0fdb766621212a7a661494bcba7e3cd0077a43cabcbd5c485073ba281e225ecd 2013-07-09 19:57:08 ....A 350720 Virusshare.00073/Trojan-Spy.Win32.Zbot.annd-2342b30fee30e07c47e382981e39a823b153c5a7b30d1f0c9e258d128d806d38 2013-07-09 06:14:38 ....A 116736 Virusshare.00073/Trojan-Spy.Win32.Zbot.anoo-1ce80f5372f3011e1593ad3fb88ca903421c72507de22ef021a5b262e3b5bc85 2013-07-09 09:28:34 ....A 116736 Virusshare.00073/Trojan-Spy.Win32.Zbot.anoo-35b56c4339197e41c5fa03f29b3d8ef27b5ed5e7134973922c6fa3986706f965 2013-07-10 16:52:00 ....A 356864 Virusshare.00073/Trojan-Spy.Win32.Zbot.aobc-2688dacbea207a860c4af065d9ed80604007815d608126e6167846f098836333 2013-07-10 01:41:18 ....A 119296 Virusshare.00073/Trojan-Spy.Win32.Zbot.aorq-23ee5da5655db5bb3d11f9cb5c0cb5b75a2b6b6bc0a8ac70b8f61e8892266219 2013-07-09 11:47:00 ....A 346624 Virusshare.00073/Trojan-Spy.Win32.Zbot.apfi-6419d1070b38fc21d8b8c407164e0ee5bba075b04b94498069d41ce581860a67 2013-07-09 07:14:04 ....A 416256 Virusshare.00073/Trojan-Spy.Win32.Zbot.apmy-e823b57f0187e7d8ffc5fa246478b88f7c335d0183df016ae41d52ec65a60a2e 2013-07-09 06:58:16 ....A 158720 Virusshare.00073/Trojan-Spy.Win32.Zbot.arel-45fea17b4c08388977a975d21597cbda8606a6b4e9326af6c9e97edabf17822d 2013-07-09 07:11:06 ....A 48128 Virusshare.00073/Trojan-Spy.Win32.Zbot.arel-fce74dc7a2607d399f3252397e30e32b0680fa68d03a55be31020cb77897232c 2013-07-09 08:14:04 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.atfo-566b944fda08c2d570214acc19cd4ba9b3aeb8175ea21bd3ec7ee3b0d8757657 2013-07-09 10:43:08 ....A 174592 Virusshare.00073/Trojan-Spy.Win32.Zbot.avsw-51344479bc6143200ab507245bf402b33ce5516ba4105847b2d38e68388b6d3c 2013-07-08 23:28:24 ....A 135680 Virusshare.00073/Trojan-Spy.Win32.Zbot.awab-174c100a62440aa323f7ecf80c9dfdb2eb4aa93790b0dc390af99509d1e7818f 2013-07-09 22:37:50 ....A 135168 Virusshare.00073/Trojan-Spy.Win32.Zbot.awab-ff2920fce00885589e03b4f4f4b7e3894ed080f6a785f8176215576ae1f1f1d2 2013-07-09 01:59:42 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.awbk-176133311bfbd83a8a5ecf20b0eee15a0f10179770b94c66f39a949275087584 2013-07-10 14:06:52 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.awbk-372d964d488d0694cffccfe1a0c93c69ff18ed4b96570e6d956b7e350824db6c 2013-07-09 12:54:54 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.awbk-401cf98eb8cb8ad9878ec68ec80104e9082817232ecbda799cbdc81f2505900a 2013-07-09 11:26:30 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.awbk-44a31d31d59c8c9b406947bfb517f3e1e6855a4ed163153a093ffb0797b9b896 2013-07-09 22:56:54 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.awbk-9334fe040a745a0650e67f6344f6bec188710de95b6516f4043e11538e7dc844 2013-07-09 02:22:50 ....A 719360 Virusshare.00073/Trojan-Spy.Win32.Zbot.awgm-1762a6494652b2fa8c827304350627f2bdfe1f9a0f9adfdd9666df9a92ad4acc 2013-07-09 08:15:18 ....A 227328 Virusshare.00073/Trojan-Spy.Win32.Zbot.axsi-5569117617b4d13a4aa512f73f0dfc2c0a35195713272e32a652de631113ad43 2013-07-09 20:33:20 ....A 217600 Virusshare.00073/Trojan-Spy.Win32.Zbot.aybo-96677ed2ffaf47a105c45d6d119181cf545d96ecdad4737fbb301f15a89bd24b 2013-07-10 15:23:56 ....A 142336 Virusshare.00073/Trojan-Spy.Win32.Zbot.aydk-ef860372e436df2281483cf171212568ecf6416d41b9458270f82b43cc6dda7c 2013-07-10 17:17:52 ....A 223744 Virusshare.00073/Trojan-Spy.Win32.Zbot.aygb-37248c9baf7b38a4a1278659c517abaf0b2a955ff8361ba67007367a4b2bca16 2013-07-09 15:59:04 ....A 181760 Virusshare.00073/Trojan-Spy.Win32.Zbot.aygk-0e5580efd84db147aadaa51eb86a5ceebc69f02794cf5239cc84b13492864efd 2013-07-10 08:58:30 ....A 214583 Virusshare.00073/Trojan-Spy.Win32.Zbot.aygu-7098a513be494858076eeb0948424ccdb43fdaf04c41035fa075459811576f41 2013-07-10 10:26:50 ....A 382976 Virusshare.00073/Trojan-Spy.Win32.Zbot.aygz-af94e470d5b9541d5a9a390fa270fdd56e85bea03803b28567d89a45d151aba2 2013-07-10 02:51:04 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Zbot.aykd-611f99a6506aff1170ce9b932c0a4d146d629572a7f09cac87bfaf680fe6b714 2013-07-10 05:51:22 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Zbot.aykd-942d76ba50d2cd90b59ddf59e7169900a50c3cf669393d813a7274252f2b1362 2013-07-10 10:09:12 ....A 1060320 Virusshare.00073/Trojan-Spy.Win32.Zbot.ayns-9a98ad851deaf7aebdc057eda6fcb58ea22b23c0a9aff7228a0b20b16e7049e7 2013-07-09 12:07:48 ....A 103424 Virusshare.00073/Trojan-Spy.Win32.Zbot.ayyf-4267e6728d140c8def9ead65d515cd29d5a93434b0bc6827240b2146e73b8c62 2013-07-10 12:46:36 ....A 154112 Virusshare.00073/Trojan-Spy.Win32.Zbot.aznz-2652b18b333a2a088ce95cbbb915442778ac0e601551017e5c01db1b36f10c79 2013-07-09 22:19:24 ....A 392840 Virusshare.00073/Trojan-Spy.Win32.Zbot.bbrm-9310f929082866d83f4702ead88a565bde364af1777c57ce900b409885ce5903 2013-07-10 14:38:50 ....A 2915840 Virusshare.00073/Trojan-Spy.Win32.Zbot.bcia-1e9aa12ee6ef02bbd6faa0140228901fea3df0825e423675de1f77cce8269091 2013-07-09 21:33:38 ....A 134656 Virusshare.00073/Trojan-Spy.Win32.Zbot.beea-dc48a872a49984245498c56c4a3a8658d1b510d1524c4fbd716d504e6212461a 2013-07-10 02:45:28 ....A 131664 Virusshare.00073/Trojan-Spy.Win32.Zbot.betd-717e2a2625b6d9ec34ac664de3116d02d288ab4e38fd3219aca22becab361a8e 2013-07-10 10:28:12 ....A 323584 Virusshare.00073/Trojan-Spy.Win32.Zbot.bexq-1df19141d1ed1d8e121a6fc6ed2a4a9234f8ad58d503d92c58a1161597fd35c9 2013-07-09 17:29:14 ....A 650240 Virusshare.00073/Trojan-Spy.Win32.Zbot.bexq-45f9077dcbd166fb28c20247a3d61d2c2d1cfcf4d5d3e78853339aa31e36f3e8 2013-07-09 11:52:10 ....A 307404 Virusshare.00073/Trojan-Spy.Win32.Zbot.bexq-922cbf32375128f3591bc2f38f5e818421a70982f4d7c7394f12a96003ed7dbe 2013-07-10 02:42:30 ....A 42498 Virusshare.00073/Trojan-Spy.Win32.Zbot.bg-c1485f2a63882fcb5ad4ad71fe5bf37971458808cb8ff0f8f93caf7b22f79703 2013-07-09 13:42:20 ....A 133632 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgbz-4151fe6625f466950a943b54ef2a7f4515b31efba95f57ad920a134b7dad4f00 2013-07-10 05:00:32 ....A 139264 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgfp-20659144fa69be81dfc0b1c15cc1bb63359496a33de77617d0e76797b6bb5db4 2013-07-10 16:24:28 ....A 149824 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgge-1e0c93ade3c1385f86f42ff84ae5afd1cb651a8a1cf915bc4bbcc57274cd68f4 2013-07-09 17:05:10 ....A 112128 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgjm-55234d894f483ad40e40e4e14c0febd3d3d61fde0497029501501b76f1ace492 2013-07-09 09:48:06 ....A 64000 Virusshare.00073/Trojan-Spy.Win32.Zbot.bguq-25e1602fd58a17d8ac6950715f291e1415c9a96c117cefcfc6c6100c61ef25d7 2013-07-10 04:36:36 ....A 459264 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgwe-0f9e64e0bf2ebcf46005b9b7c686eff8dc0ad587c02b730c340085c416072101 2013-07-10 07:15:12 ....A 264704 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgwe-9913f575c56414abff6afee4ef497937f15b735db57a9a78de78a816f05a3883 2013-07-10 02:36:38 ....A 71680 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgxp-443dee518f768668b65a67f87828e658b4812d7bff867bbb7772983c7ea427fb 2013-07-09 10:33:16 ....A 1010176 Virusshare.00073/Trojan-Spy.Win32.Zbot.bgxp-456c021800ecda22ea73e5b627777947dee2c89dfe9e65031702833dc5eb1cea 2013-07-09 15:47:20 ....A 144328 Virusshare.00073/Trojan-Spy.Win32.Zbot.bhgo-9faa6454f85a14cb3ca6a04bb4beeda5b20beb6456e976d70bdd431e83f28b21 2013-07-09 08:41:24 ....A 151384 Virusshare.00073/Trojan-Spy.Win32.Zbot.bhtc-2558aeffa7fcaf906918f7fe344df834754c01297cd8359fd56f8dc0463c6838 2013-07-08 16:21:56 ....A 134144 Virusshare.00073/Trojan-Spy.Win32.Zbot.biah-17087e64510c19942d9d2efe6c01215d236be4b4cd3b3cf24d9895d5612e4ba5 2013-07-10 05:54:26 ....A 141824 Virusshare.00073/Trojan-Spy.Win32.Zbot.biwp-38acffc6788cc9eed8b8dd892143ce63bb21f827aefd46886e562be837c16072 2013-07-09 21:53:20 ....A 141824 Virusshare.00073/Trojan-Spy.Win32.Zbot.biwp-9b02ffb3fc96db6937274258c1e7a9056094809cae93079d3c921e587f120474 2013-07-09 14:32:38 ....A 141824 Virusshare.00073/Trojan-Spy.Win32.Zbot.biwp-9f8e2aac573c1c15cf825dab8dfb38ef036a02de7f8c36f0174399268b64c174 2013-07-09 21:53:38 ....A 19456 Virusshare.00073/Trojan-Spy.Win32.Zbot.bixf-30ccd1aa963e944a33fcfd039d07bf84f391a9b410f520c21d1dc5de05356366 2013-07-09 09:40:06 ....A 142336 Virusshare.00073/Trojan-Spy.Win32.Zbot.bjas-55a1cd5a9f284f4d47b5d6aca27f20fb48d27b02027c633ed5f85b675f521999 2013-07-10 14:31:30 ....A 217600 Virusshare.00073/Trojan-Spy.Win32.Zbot.bjbu-6517ac89db3e3f8b12320a4d88900e3d3f8373c22f1cee30ad2317a628264817 2013-07-09 20:42:00 ....A 133120 Virusshare.00073/Trojan-Spy.Win32.Zbot.bkce-56095e4134912953c5184d021f0df14a8cd9edace3118d9fcc16b908f0dcb232 2013-07-10 17:45:12 ....A 200964 Virusshare.00073/Trojan-Spy.Win32.Zbot.bksm-65482f52af358fe442102c2fd9a74be6c5a03f009ad8bc48e87185d2cca1510d 2013-07-08 21:11:34 ....A 126976 Virusshare.00073/Trojan-Spy.Win32.Zbot.bktw-173d65f4539b2a2e08799ffc6f729890e0bfd2071a53b7f75b020994be3b1bde 2013-07-10 18:09:08 ....A 131016 Virusshare.00073/Trojan-Spy.Win32.Zbot.blps-64cad25fb2795d21fd6ef0f04c68fb5ecb2b9c844b180c6d9e7815aaf997249d 2013-07-10 07:18:34 ....A 144216 Virusshare.00073/Trojan-Spy.Win32.Zbot.bmag-926193920bba421a7558527756045f611c45db9539aae11dca4e4f85312a9785 2013-07-09 14:42:34 ....A 115200 Virusshare.00073/Trojan-Spy.Win32.Zbot.bmhv-40a462628b4f83a113c09a10785b8b4c0686b674da1b15407c46d05c517220a5 2013-07-10 01:27:44 ....A 2031616 Virusshare.00073/Trojan-Spy.Win32.Zbot.boam-4050ff1d6b3e31abcd48bb1117ea7a4954974b93e58fba0ab3724e73f947b4b7 2013-07-09 11:19:28 ....A 167936 Virusshare.00073/Trojan-Spy.Win32.Zbot.bohy-20d8f29eeafafb4fb80dec63cd025c39de86528acc4b7f9e3a36cb6b27bf2f72 2013-07-10 13:26:28 ....A 171008 Virusshare.00073/Trojan-Spy.Win32.Zbot.boii-8164d292f8b0ee1d3b3b2f7bbe01b5567569bc5b3a410987ab0d3bb30ca0c434 2013-07-10 10:33:24 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-1e6adaa818ba07079a6957773231bda79e8b1d57b1c0a2d1d8adf49cfa50b403 2013-07-10 15:47:52 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-371a43b723b9557a6aafaf541e20e5e2cbbe5eea2b5534eaf689aff3410d9d87 2013-07-10 14:53:48 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-478fa351115a63b7579de16c860c0fc7473e6e3309ace30b1593ce3593c5f7ff 2013-07-10 02:51:46 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-5264d5f96f811ad168c21c8d3b05b9107309940cc7f7ac7850b052c1cbf49541 2013-07-10 07:47:20 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-95254419238ad26edf0fc472ef4ce0b39f70e57227c7b35a2d7a6a09348b2b2f 2013-07-09 08:20:08 ....A 575047 Virusshare.00073/Trojan-Spy.Win32.Zbot.bopd-c10529a8fdd74ebcf6186e6abc0f2183a73117db7fcc89dda6ce1233ab029c8f 2013-07-09 20:49:48 ....A 119864 Virusshare.00073/Trojan-Spy.Win32.Zbot.bora-1a78ccb32fb56cc4aaa5ce6912a85a5d788ebe38ce0a6d387b73dbbc927eeb4b 2013-07-08 13:01:34 ....A 165888 Virusshare.00073/Trojan-Spy.Win32.Zbot.bout-171869103903b7712934e16ccede1b6d39e15f265c87cd544942ea8ba59c26b1 2013-07-10 02:09:28 ....A 228352 Virusshare.00073/Trojan-Spy.Win32.Zbot.bpql-1d430538c14571fccff640075dabdcb81e92ec14c6d6fa5dbe88251dc313a5e4 2013-07-10 09:15:06 ....A 159744 Virusshare.00073/Trojan-Spy.Win32.Zbot.bqbz-25695a9717700e8790e3617f56b470de518d5b96b9d78a761109d4f6509dde04 2013-07-09 10:43:44 ....A 143360 Virusshare.00073/Trojan-Spy.Win32.Zbot.bqky-b441eb4692b9d745e657afab5816a3ee11bd3da215925adcdee81a28e01463af 2013-07-10 01:48:06 ....A 193024 Virusshare.00073/Trojan-Spy.Win32.Zbot.bqrx-20db426fd23a7cbb2ad6efdcb9d20cb4f9f021e7b580b4b09363cadf7accb494 2013-07-09 10:59:12 ....A 157184 Virusshare.00073/Trojan-Spy.Win32.Zbot.bqsd-95b4ed51db9704dbe8a0b01b74aad12d78dff416ca0d70c9439576abfdf13f68 2013-07-09 22:47:16 ....A 130560 Virusshare.00073/Trojan-Spy.Win32.Zbot.brge-9b5446c3761f9cb9bc95e413acacabe96fbd758046a4590711970c93a9921b56 2013-07-09 21:58:40 ....A 364056 Virusshare.00073/Trojan-Spy.Win32.Zbot.brtz-522e3a17e895fbee664fb59e03862a8c1c3b74522893eebda4512ae72ff92f0d 2013-07-10 17:25:14 ....A 186368 Virusshare.00073/Trojan-Spy.Win32.Zbot.bruy-46c9ec4eaccd27187578267904000efbec357391ebfde389002d856d00f0314a 2013-07-09 09:06:04 ....A 186368 Virusshare.00073/Trojan-Spy.Win32.Zbot.bruy-5630a716896bb2d18a7b86ac97a9b643c2fc88b42e4349519b1291597dcc03f1 2013-07-10 01:03:50 ....A 113664 Virusshare.00073/Trojan-Spy.Win32.Zbot.bsyt-9c8ab61a8d828c589229f355400509b2a09997ead8d51a76ba0c073e8a7e39be 2013-07-09 21:23:42 ....A 108032 Virusshare.00073/Trojan-Spy.Win32.Zbot.btrw-9f3500f35ef41e052c29d3665086952e0fc5c7efc0daa64f8c5271a9e353b6d7 2013-07-09 17:56:50 ....A 131072 Virusshare.00073/Trojan-Spy.Win32.Zbot.btyf-186abc4f3b01672a324af6679257897e4fc65c32771ad6b69dbef32b4506df4f 2013-07-09 18:23:32 ....A 125521 Virusshare.00073/Trojan-Spy.Win32.Zbot.btyk-23504497bb2eacf08d0dec9b915ed8589b871d2d9c40a853f9266b446a8e473c 2013-07-09 10:43:00 ....A 171520 Virusshare.00073/Trojan-Spy.Win32.Zbot.buax-17875f7a8c3cda5fca9b6c971c144023f016450fe4e74ed3c1fd98cb48fc784b 2013-07-09 19:31:36 ....A 171520 Virusshare.00073/Trojan-Spy.Win32.Zbot.buax-982b41d610566591d95de986c319c2c6c51195dc5b0dbfa78cfb87ffc12216da 2013-07-10 11:57:08 ....A 39424 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvaw-65cd1c5f6dbd348cacbb1bf5984aa3e2379f8b8ce2ac4b9eee48cda68863219a 2013-07-09 20:51:00 ....A 1482240 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvct-341de7c9e805ef9be75e42676109a809e8e9981fad683d7472748acb0cfd52c8 2013-07-09 22:34:30 ....A 172032 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvdf-03c8a44785f56081da17d9b710ac111636dfc632b06f4854636f1cfb34efbbed 2013-07-10 02:48:16 ....A 208896 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvpf-0890265518c1ea4a59b3aa78a737a8a8e42858e0e35697f1777ba86a3bb17403 2013-07-10 00:23:24 ....A 141410 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvxr-632107b4e922070be66d203e526ade96a99e22143726f664586c058ca3450f3e 2013-07-10 06:58:36 ....A 141312 Virusshare.00073/Trojan-Spy.Win32.Zbot.bvxr-6356c60c163d8325eb5c5ede2cfe4861bfbbeec648bf3c05b8973dc5368f69ec 2013-07-10 06:18:00 ....A 149504 Virusshare.00073/Trojan-Spy.Win32.Zbot.bwwt-01485811b2560b6da8d25cc6b2c29df29b0d2474eefc0880dbb1acde0505f24f 2013-07-09 14:17:08 ....A 172032 Virusshare.00073/Trojan-Spy.Win32.Zbot.bylu-22579a36e4a44fba4262651d288fb6bce70140f3096b058cc89b228108d871bf 2013-07-09 10:36:08 ....A 123241 Virusshare.00073/Trojan-Spy.Win32.Zbot.bywn-3656f9e95d80296cf704a32ae1ad5e89b7c4788718300268e2f2ec753a2da36c 2013-07-10 14:03:06 ....A 78889 Virusshare.00073/Trojan-Spy.Win32.Zbot.bywn-56ef40e0c84038cbd3d96bc4c2490da9101af2699d46f45484c78d1e64a10665 2013-07-09 17:15:28 ....A 102400 Virusshare.00073/Trojan-Spy.Win32.Zbot.bywo-50be896d0a72e719aa9bc9e33791d50ba8b25794ac1c68a6c28a36e976e8b399 2013-07-09 21:10:16 ....A 166400 Virusshare.00073/Trojan-Spy.Win32.Zbot.bzba-261256dd593d047a2ae04f681a78c7386e6998ca3f852bbdcedf363b0e1ff32c 2013-07-09 13:53:06 ....A 185344 Virusshare.00073/Trojan-Spy.Win32.Zbot.bzcq-ce277e30e1eb90969b84451521327cd4da614b70e342a2a4c17e12c22e396202 2013-07-08 12:47:20 ....A 186880 Virusshare.00073/Trojan-Spy.Win32.Zbot.bzni-17127ce8d288f485e26c743e481a8a2037114e5340937edd9badeec301c6262c 2013-07-09 12:00:34 ....A 41984 Virusshare.00073/Trojan-Spy.Win32.Zbot.cafa-02663ede76a1387a95040063427aaa21e9c76aa7c0400e7dd31c0224506a01e2 2013-07-10 05:25:50 ....A 40960 Virusshare.00073/Trojan-Spy.Win32.Zbot.cafa-9ec5fe8efabab1f9db09912413a5d7548f2fef039e658689579efa3b4034d385 2013-07-10 15:43:10 ....A 179712 Virusshare.00073/Trojan-Spy.Win32.Zbot.cafc-b4ae8723ea77aaf0e21ee5b172e92b69338a2f9b7e1dd1847fab5d42c7fe93f7 2013-07-10 17:37:24 ....A 240640 Virusshare.00073/Trojan-Spy.Win32.Zbot.casu-64651169ae82cda71f64781c462abeb64019dfbcc4f890e785d4471466508834 2013-07-09 16:42:06 ....A 194560 Virusshare.00073/Trojan-Spy.Win32.Zbot.cayd-b990e9126539537a35cd9f4f5109ed26d27c581833d201cffdc1c87f908e83f2 2013-07-09 18:40:12 ....A 164352 Virusshare.00073/Trojan-Spy.Win32.Zbot.ccxw-f2726b2e538fdf90b0632c0bc7316ea9e0c240a32ab0f65658bdf78eac50955d 2013-07-08 15:13:56 ....A 177664 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-1add3a40b6d2ee561b0dcb9f8ad520bb98e400c6e6cf049d323dbb06689dcd6e 2013-07-08 11:31:26 ....A 178688 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-5ef65fbb290f0a3ceff7a2edd40c50350027400539dea039f275c7ae1151938c 2013-07-10 11:28:52 ....A 177664 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-818cdb58f09306db90ef396541f3730a4eccfe2bc482d599bb4008fe006bb009 2013-07-09 13:54:00 ....A 156160 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-a2c5507009c7f94ccb63d0be52e268fb8fce7e0e264837cb35fc6be90e57545e 2013-07-09 17:19:24 ....A 177664 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-bcdde417697c5809297ac9d36a7c6bec88f9f475a21a85538bb5164ea8675c57 2013-07-09 06:07:20 ....A 19992 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-ccf15d227d79d1d110f91b178cb04a8efc4c7441e6d795d161c6f603b17ce200 2013-07-09 22:06:36 ....A 168448 Virusshare.00073/Trojan-Spy.Win32.Zbot.cdzm-ec1f35add7c4303fab4c5157d2f8cdc652a1ea6edd99e003ddfd0b816e82e73f 2013-07-09 12:28:02 ....A 210944 Virusshare.00073/Trojan-Spy.Win32.Zbot.ceel-1794e63053d291a1f402523e0a423c6388d21bc636269489dcbce220cab8cf0f 2013-07-09 06:08:20 ....A 177152 Virusshare.00073/Trojan-Spy.Win32.Zbot.cefk-f33e3d34f27843d46c61bcf58afb97dd50eddd9b5297b16bdddb37dbbbc59d09 2013-07-10 00:54:10 ....A 140800 Virusshare.00073/Trojan-Spy.Win32.Zbot.cfez-af63cb8b457ccd2990b00c54d4a5a6f119f3a3ea9da8b6109af2e3afa85e80c6 2013-07-08 16:27:10 ....A 173568 Virusshare.00073/Trojan-Spy.Win32.Zbot.cgkd-4e43ca601b5f04b5cb3b13e9e7799dafb7fd02648134bfb77e13a5ed2fd07b98 2013-07-10 00:58:40 ....A 173568 Virusshare.00073/Trojan-Spy.Win32.Zbot.cgkd-c527e4e71ea4ff8606dafba6b09b46e3a45f4d5434c5aa6afd70382f7d2837d1 2013-07-08 19:58:34 ....A 20253 Virusshare.00073/Trojan-Spy.Win32.Zbot.cgzf-5f54c28c2682c72a77cd67941d465fec2cb0120857eb25a4bed9438a6e8a4fdc 2013-07-10 09:39:38 ....A 174080 Virusshare.00073/Trojan-Spy.Win32.Zbot.cgzf-b04d1b7ac032a75c5b8ac1ef39ae2fb0db3bfc950c56a7f37afd077ed123d76b 2013-07-10 16:12:42 ....A 118784 Virusshare.00073/Trojan-Spy.Win32.Zbot.chon-38258be2be85ac7146461f2c3b595d86a0eba4eb74d18aec7f71cf9ba0d11c06 2013-07-10 17:51:28 ....A 180534 Virusshare.00073/Trojan-Spy.Win32.Zbot.ckft-5684c6028991fa10db3541e6bef0e5bd897366d083a47bceae18ca6cb0326b4f 2013-07-10 09:56:42 ....A 155136 Virusshare.00073/Trojan-Spy.Win32.Zbot.ckmy-61b9f1f1980215306533aa9ac19eb0413781ece8be97a682f2a20069d743c4f6 2013-07-09 11:47:28 ....A 180736 Virusshare.00073/Trojan-Spy.Win32.Zbot.ckwe-71de39c44ed77879b3226c20df2710eceb405efc9201b5276bf5f8a38eda5e26 2013-07-09 19:15:22 ....A 185856 Virusshare.00073/Trojan-Spy.Win32.Zbot.ckyb-1bd5a79ab0771b1814f8e96a1fe911fd3f480b377c9b233930be8ead08ecc567 2013-07-09 16:47:50 ....A 149827 Virusshare.00073/Trojan-Spy.Win32.Zbot.clxe-9c87d97e84172522bda89f908f65e2c20d9275bacb45a83ab2cc93fcfbd159e8 2013-07-09 08:02:56 ....A 186880 Virusshare.00073/Trojan-Spy.Win32.Zbot.cmqf-1d3232517c746f3290f9dff1863dcbeca0b37ca80f0d0a4207032e347924b7da 2013-07-09 06:11:06 ....A 137856 Virusshare.00073/Trojan-Spy.Win32.Zbot.cmrf-36c6687677bf69aafa0333507d5d6bca5d37347c956ab34603f9b6505432e099 2013-07-09 06:05:58 ....A 129024 Virusshare.00073/Trojan-Spy.Win32.Zbot.cmub-26021128874bba82ea32deee2431b14c2e1739fd47865edef036cf943c1dda34 2013-07-10 10:44:50 ....A 194560 Virusshare.00073/Trojan-Spy.Win32.Zbot.codk-46d7c3fe23c66278e94d1c770c3cc7a9d9ac75d1e112004a75ef49b8a863e57f 2013-07-10 04:58:28 ....A 166912 Virusshare.00073/Trojan-Spy.Win32.Zbot.coia-22cbc63fdb703b9281165d6cb74774d51d7e200048c66b7f504856c90ad22515 2013-07-09 16:33:10 ....A 172544 Virusshare.00073/Trojan-Spy.Win32.Zbot.corg-26189b26dec22d06cf8c07717d5d861c8e042d84a3b4fc008e09d54bb31c116d 2013-07-10 07:42:36 ....A 195072 Virusshare.00073/Trojan-Spy.Win32.Zbot.cosb-949204c670d297a8e72564acf8bebd0cc2f47838bf2adfd71e58866587778161 2013-07-09 23:12:14 ....A 195072 Virusshare.00073/Trojan-Spy.Win32.Zbot.cosb-9eabf5070b659a07381cc7c01a1670755c69a46d29c72592fae11f4fcaae2bea 2013-07-10 06:15:32 ....A 201808 Virusshare.00073/Trojan-Spy.Win32.Zbot.cqeu-71473c532484abd90442b8ca5bea1bdb6602b67b92f49647adf25275abfcfd71 2013-07-09 16:46:52 ....A 232960 Virusshare.00073/Trojan-Spy.Win32.Zbot.cqyv-9167ead460b5a0ea6f46d2e832f6b1fdd4f6957fbd25e8c69b31e4f92ea6767b 2013-07-08 17:42:38 ....A 196096 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-182b45cda411d63cb6b63cf807de3cb66471fc3c7eface4937466a104e4fe377 2013-07-09 11:49:54 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-403f0059d0728b745250543806c0b0b33d7573d1bb5554b6a0214dcc7f56bc65 2013-07-08 18:34:54 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-60b6c3134f31c09833531d34c296f772396faad01d9b79aa793e402bac47d64b 2013-07-08 19:19:10 ....A 197120 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-60f55c6a88c44387176aa2f9a7b5208d05036faa63a3431bd4ea365759c14db3 2013-07-08 12:07:22 ....A 196096 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-700a6e93efe9f3220fa530693c3e248d84c6727ce5b0d23289754d3f200d81b4 2013-07-08 13:18:54 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-70db413509b72154f76674f64bd4cc3b20f20437348bdd0ba1f3fd3899125be4 2013-07-09 05:09:58 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-83cef2084c4271fdd4383d8f09d18b8d241f1a80903a6905dc426f70ddcfd8b2 2013-07-08 18:08:26 ....A 196096 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-904bc25f334ef84b88c749b4acb1011b869d6db2234b083128f9af590755c64e 2013-07-09 01:15:50 ....A 196608 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-9091438261cc81886d59528c1da394466b9510b839bc68db5ccfeadfb60ec390 2013-07-08 14:42:06 ....A 197120 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-bb53c0375ac9755cddaee68c7c537ba015794b699966ad6b605dd225d051839f 2013-07-08 12:03:10 ....A 195584 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-cf04535b1d33b0f9dadbc6dd4f2c1cc714a2eaaf9fd6900c1222f7483f885c23 2013-07-08 13:39:54 ....A 196096 Virusshare.00073/Trojan-Spy.Win32.Zbot.csgr-cffa06ee99dab8cf7b97e99133a6e878a25695e90a804f22eecf5947219e88af 2013-07-08 21:55:20 ....A 119808 Virusshare.00073/Trojan-Spy.Win32.Zbot.czco-2e629908eb47f2b6c1fe3317fb2c8430310052fd138a45fbe534cb5cd4ae326b 2013-07-08 16:09:20 ....A 108544 Virusshare.00073/Trojan-Spy.Win32.Zbot.czco-2fc2858bfcaf4b6ea158f6afe600d475f69301e9abf9c345af7a7a6dad447c73 2013-07-09 01:40:34 ....A 59904 Virusshare.00073/Trojan-Spy.Win32.Zbot.czco-732c35029536680b5ad3f7b9ecedc55f9d3d154baf62142f15fbbd6af5cef5fa 2013-07-08 19:54:54 ....A 184320 Virusshare.00073/Trojan-Spy.Win32.Zbot.dasg-d0042852ffed97ba0511c63a7e8c51626e6733ee234789e140e31d311e041153 2013-07-08 17:38:32 ....A 191488 Virusshare.00073/Trojan-Spy.Win32.Zbot.dbre-4056f0ec4255388926fef660579ef6c658e01222eb5ee533212426454588be6c 2013-07-08 22:55:02 ....A 191488 Virusshare.00073/Trojan-Spy.Win32.Zbot.dbre-5233e58570ddd012a5de3380d0bf0a3c138dfbf595a238e395a95ccca377b9bf 2013-07-08 11:03:58 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-07ebe16d1417c548d9958850938de5dfaaa3946fd434382f83a7634f0e3de1c9 2013-07-08 13:10:22 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-08701557a502d08f52017187fa6ed76b0c0a9ee215d162ea07016ce0d428336e 2013-07-08 13:38:56 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-08a26006cb1d73336822be6a8a729d6fc5c24f1a0dcd1763b2aff28ef5645a21 2013-07-08 15:17:28 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-0d5e912d3de1d016a99bc053e7b3dbf192418df2edcf6e20486a6bdcf649354c 2013-07-08 12:03:24 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-21f6f14abce474fa01f8b2595ca61819412ad3eae6beda0657d0127b942d6ee4 2013-07-08 14:58:48 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-256e74b4b016dbc605df3331c4cae3c763bee8ba53f0655b6d9e9b1e40e4e39f 2013-07-08 16:05:36 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2dc17ea7523a9f5eb4689aa3fec51ce19b3e1d6f36162db141567257bd187220 2013-07-08 16:15:24 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2deef9b39add8d633d801430a41b6651bc0a348c2f0dca699723b9f01c239acb 2013-07-08 15:27:10 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2e132ac4fc891551da1a483a90917aee203c7cc95c55efed5c781cbaa1f88d8a 2013-07-08 15:56:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2ee1d5bb13a8abe3f988382631f89194d5d0a1eeb1654739e629fd4e7de35657 2013-07-08 15:51:38 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2f1f96da085d650caf5cedffd7163cd95b2c6d1cc924ab31a03ca68af73c7626 2013-07-08 16:30:34 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-2fbdce534530dfa262a7477d900d15e820f9c48a5e7faee6d6f110933f091bff 2013-07-08 18:06:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-3077fc654acc51f48b3d5b4aa967300b52c7d7939860ffafbb39f293188e094c 2013-07-08 19:27:34 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-30db8bc7f2f1cc6337732d1401af5df965cf17e4b87e33d2f3694c5d129ce141 2013-07-08 22:20:36 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-31e601d61d9250420b3f8bf205fe934379bb8f1b4f258cfba828ff1dde9a06e5 2013-07-08 22:43:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-3206c0381720d02af85378624fb4ef3079b3317aa8e134a6932d9a7cfee0daa3 2013-07-08 22:54:56 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-3210d81ed813f7729d2625e200cf445258b07383b38ce3e488a676bd753e682c 2013-07-09 00:00:22 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-32841b62c67b15d00d40c686df312d63514b1806972d380319fc311a89c5c577 2013-07-09 02:51:58 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-33077668be6e4f869441958140536e8c00613ea9280b34992a5ee402cc384ae2 2013-07-09 04:00:34 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-33348cb774f8def64cd5e73719a6b7a482cdd7a7c43944a43b344b6a2e85daa7 2013-07-09 04:57:10 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-335501ed89a3256acbc1dbc606cf4e39f050369f0d327764892c893ccd04482a 2013-07-08 19:50:48 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-410596a2c552b4dc32bd6e23330422fc4d1d24b3b4de3cd17c6293619fc10d36 2013-07-08 23:01:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-4246b409c57b1a08a188fc497d98c3b6d4876277b8891d045f2a159c042b5d26 2013-07-08 23:18:54 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-4258b322feb75930357f38738938041caa6c290a1405c11ffcccfeeee6c40034 2013-07-09 01:01:26 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-4313a0c83a602e44d065038f8dfb87aa46128c666ec66716f5c6feac4876eed1 2013-07-08 17:12:50 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-501988a4662d02560a156b6e9dca4d20211bf14cba05f079042a26de163b3d0d 2013-07-08 19:22:34 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-50e15d86d26dcb6abb7b72fdde9d54feca6f79df5c0c4b4ead9ba1f5ac54131a 2013-07-08 20:10:02 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-512802900e03f941024a6c9d8710fcc38436d60ac41860b6f50485c9b1f48a7d 2013-07-08 20:32:42 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-516207f62e9e661167a23f275190687a9f999529c35493a643ad4a5d5ab2c732 2013-07-08 22:14:48 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-51e0a2a7a7dd5a1ee564d2c1f21f62ba3c313177dfb20c324fcb2a0cbfb46262 2013-07-08 23:02:18 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-5236b3a6fb26c24a24230520ce8f90a31b6da5f918dda5a253d23005ab638b6a 2013-07-09 00:57:56 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-533bd0b0939783423a02e658c496bbff0b7c9aea531f55822baad04b5e12f8cc 2013-07-08 17:10:24 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-603538c864836ddb3e2cbe132e49965f1510219d68ecd70b3b304f81a50450e6 2013-07-08 21:37:26 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-61f2754eb6e1503500d2eddccf8acea4950d80f945a85beb9f74495580659719 2013-07-08 23:03:24 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-62879eaad909fdc8c24d1d21eb694b73f521fe88d0f3be8199b3bcd1fe0034a5 2013-07-08 21:15:56 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-71a5fa7730f5f84c30b4b82c0c86cbee51ad31b3ea3b71687921f8fa25061402 2013-07-09 02:08:30 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-733472301082ad9ad849a827b32ec78784e0bcf0b4666ad3186910c19e0ca60f 2013-07-09 04:00:30 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-738e1e762ae7c0d46ad3dacb3c3fdc4fbfbbb8b523a1124c67e5d2e5ce2650fc 2013-07-08 17:57:56 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-8058fef48651a54d62c1690b8a7443629795f1067644b72c2b343e19adab36d7 2013-07-08 20:07:06 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-812c34e91ae4fe3ec65a3316502de3c4e19fff7170e46f873860c6b35f18ca64 2013-07-08 22:39:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-822caed789914b9d017ee0a203084223f52ab99e5c625d2c68335ec03f2b8856 2013-07-09 02:18:36 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-834113b04cc0f1ef59efd05753ed192510d6ef1c430b03fed166d37d994f4bb5 2013-07-09 03:53:22 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-83870ee274987f4bfd00d4eb354f7642beb96f6ea390aaaa9d2f00edf4878bb5 2013-07-08 19:04:46 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-908f2d5d44dfbd9d462b23fe8603a97aa3e16b339dde5f880de24366d3a8ee2a 2013-07-08 19:48:24 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-90b1fe24a3a76ef8fbb309f1af4bca1160016cbc13530542ecd50422589fc401 2013-07-08 21:46:36 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-91447007d1ab411a1ea24beaee2284790f9de654bd4d6bea7c7761922e80a099 2013-07-09 04:00:16 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-930fd7c59be2b0a5d7dd6ca3bf0b265dd41e7141d33b846d56bff4544e558950 2013-07-08 17:55:18 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-a04c0b8c19aa3b2e70a9a29fc3d6ec9386599f40a3eaf621c0cbc6db4148d9be 2013-07-08 19:26:08 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-a0a512dcfabaa0e6fc28842a80b1f107a173f1f1c68a3d20212766a1a6accf49 2013-07-08 19:21:20 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-a0b1f77e20642e326b5501403b258ea225f95ffe5a31316e1fced1cc419c24ff 2013-07-09 00:05:40 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.dgpm-a22034baccd97486b95a2f4a609e0b7b772f87d2c16d863d6f13355d3144460e 2013-07-08 15:53:14 ....A 199680 Virusshare.00073/Trojan-Spy.Win32.Zbot.dhim-2e6a7f4b521846dbf5da4c4e69a8c197cf9d2897ec26ec1bf01a1e6ad156d4b0 2013-07-09 00:54:24 ....A 199680 Virusshare.00073/Trojan-Spy.Win32.Zbot.dhim-4302ee6ee8d92fd584580a188339547ff431554da1396d507b4c7b642dd011a0 2013-07-08 22:13:20 ....A 199680 Virusshare.00073/Trojan-Spy.Win32.Zbot.dhim-520735213b97586702800b60d0336995a90624cd8c66f32d676a766acee69033 2013-07-08 22:18:20 ....A 199680 Virusshare.00073/Trojan-Spy.Win32.Zbot.dhim-918bb53cf9fd75f8979d077e1958bf70bbe68d6608751b101e744c9dcc28c001 2013-07-08 17:57:10 ....A 199680 Virusshare.00073/Trojan-Spy.Win32.Zbot.dhim-a042ae11f28d843d05d8640c8a1046b0ad53556dee1f66bb13e33a0d13512120 2013-07-08 16:27:54 ....A 203264 Virusshare.00073/Trojan-Spy.Win32.Zbot.diav-2c44d60baf26e6bf4a53f65ca32913e828b0624f21e7c998ec95e32961d533f9 2013-07-08 23:17:06 ....A 191488 Virusshare.00073/Trojan-Spy.Win32.Zbot.disf-426395213ad328be65ceae9839261eb492a65f3f82e6b79ab9b4951937fee0dd 2013-07-09 17:45:50 ....A 329712 Virusshare.00073/Trojan-Spy.Win32.Zbot.djrm-5bcf9ba6e0149274c9855a8b19a130f4d685495e0546bd3d01fabcb04f476aea 2013-07-08 22:38:10 ....A 302088 Virusshare.00073/Trojan-Spy.Win32.Zbot.djrm-8217cdceff93e6d4f7f2ab7c254b6a2ba2e939e36fffcb4405f898fa072bfd97 2013-07-10 04:23:40 ....A 329192 Virusshare.00073/Trojan-Spy.Win32.Zbot.djrm-eda1627af0803d2da3f6271fc042a6b820c0d52222aab4af2afda66c9568af4f 2013-07-08 21:25:12 ....A 291328 Virusshare.00073/Trojan-Spy.Win32.Zbot.dlfy-719a0ec5199d3ad7299cdc02cb5484f72ccfbd6ab95014236f1b9bb1788d08e6 2013-07-09 04:50:32 ....A 291328 Virusshare.00073/Trojan-Spy.Win32.Zbot.dlfy-83d18a759967aa071f54ab53c33afc8a200167db0290f112db81c5fb76afe94d 2013-07-08 17:15:44 ....A 285184 Virusshare.00073/Trojan-Spy.Win32.Zbot.dmgf-6032ce9e24e15f10f4c408056abd46de795cddaff29987f03af7ef99a42f44f7 2013-07-08 20:46:50 ....A 278016 Virusshare.00073/Trojan-Spy.Win32.Zbot.dmzm-8162fbbed888c241f822bac056a395b4c7246354388e607635ae4e441ed5500d 2013-07-09 01:16:38 ....A 278016 Virusshare.00073/Trojan-Spy.Win32.Zbot.dmzm-a0ac786c0d6b249122883e7d1764ec265187929b63a06a4d992fffd48529c995 2013-07-08 15:52:30 ....A 284184 Virusshare.00073/Trojan-Spy.Win32.Zbot.dnvf-2eaea64fd0c682cfc190cef1aff62a5d53abda06d42649c81678313338cebeaa 2013-07-08 15:29:16 ....A 284184 Virusshare.00073/Trojan-Spy.Win32.Zbot.doca-2dffe6613ce0a70724b25d427a0bf10b8e4478551b7294eeb80be56fe95aa0e0 2013-07-08 23:56:54 ....A 286744 Virusshare.00073/Trojan-Spy.Win32.Zbot.doca-42a427e2e2eeb2fb29f5edbeeba330198d6bed86fa07722ae18dc5b433397ecd 2013-07-09 00:20:42 ....A 159744 Virusshare.00073/Trojan-Spy.Win32.Zbot.doel-42e666b25a47c111b32ec23a304d66ea0f9b42f97ad7cff8726d3ab1571e2837 2013-07-08 12:51:44 ....A 217600 Virusshare.00073/Trojan-Spy.Win32.Zbot.dtqm-708307aac90def110a10ac6560dce26341fdced1518000605e87bf5b61b8e4b6 2013-07-08 15:10:46 ....A 290816 Virusshare.00073/Trojan-Spy.Win32.Zbot.dwbu-788933acaf77585f19bb1cffc485c1f2d9804d4750c82360ddc71dbd278d5d91 2013-07-08 14:27:14 ....A 283648 Virusshare.00073/Trojan-Spy.Win32.Zbot.dxlj-71db5df4e6bd7afcd26b9721f112b91b881e981359a587c0cbd44143c770aa93 2013-07-09 22:07:00 ....A 357856 Virusshare.00073/Trojan-Spy.Win32.Zbot.eabk-863fd8e3bd8c599751749e9e5d1291c9872c5ef90cf0ab62c08a0420f82d9237 2013-07-08 11:14:44 ....A 326145 Virusshare.00073/Trojan-Spy.Win32.Zbot.eafp-ce54380111ceb48a5b97fbe264b4865f5f4407c10ad04662995ec2c053efaa21 2013-07-08 13:20:00 ....A 31579 Virusshare.00073/Trojan-Spy.Win32.Zbot.ednc-cf8a47e4bdb46ee49cc7478b6ef5fc374472ae6cbcbcfc5f644b3e102c2faf65 2013-07-08 11:44:16 ....A 375456 Virusshare.00073/Trojan-Spy.Win32.Zbot.edvd-cecb910efb213410c041934fc4ba48430fd274ed0b1ec527ac857434cfbab07a 2013-07-08 14:25:46 ....A 329376 Virusshare.00073/Trojan-Spy.Win32.Zbot.efsu-7238c966e197a29c6d225e171c0c2456efc1dd3aaee9618baec71117e1a65749 2013-07-08 12:22:24 ....A 329376 Virusshare.00073/Trojan-Spy.Win32.Zbot.efsu-90895afeabb01eb204091471ffe001130e48448a7dad141a499f5d4251888cea 2013-07-08 12:11:02 ....A 329376 Virusshare.00073/Trojan-Spy.Win32.Zbot.efsu-af0eab861589009e653fa4f089fc6aeae06a2c20897d948a49ceb7f5aa33d92a 2013-07-09 09:25:08 ....A 107269 Virusshare.00073/Trojan-Spy.Win32.Zbot.efsu-c2917c77100cea64fe7ecb97a7b3eec9a90fb4f742e995079e84361f6ce24eb7 2013-07-10 06:46:20 ....A 329376 Virusshare.00073/Trojan-Spy.Win32.Zbot.efsu-c9b882772e2776a5c427f6f43c5b08d1b9683490f5491f4c9b5e6c09bfa429c5 2013-07-08 13:51:20 ....A 338592 Virusshare.00073/Trojan-Spy.Win32.Zbot.egxv-cfcdfad84618aa2f773697ea70b2e3cfbf7e260e4ef7100083db394abe5679f4 2013-07-10 02:00:56 ....A 330152 Virusshare.00073/Trojan-Spy.Win32.Zbot.eipa-04affdb829425c11b867fe27657092623fe85fdd7dc3aabe2aee748449b39fe3 2013-07-10 04:38:04 ....A 330152 Virusshare.00073/Trojan-Spy.Win32.Zbot.eipa-49f51930c6951f19282fada9e23234873054f4f21f83af2ee7131754f975b8f6 2013-07-10 12:34:28 ....A 65536 Virusshare.00073/Trojan-Spy.Win32.Zbot.estm-735341581431140899009c432c38b3efaa66d812b07297e6058ed929e50cdeb3 2013-07-09 01:34:32 ....A 87049 Virusshare.00073/Trojan-Spy.Win32.Zbot.estm-831045929f4668ce0909c47dcaec4395ad0e661ed9ca3f7c416d4ecd561fdfb6 2013-07-08 19:40:48 ....A 68096 Virusshare.00073/Trojan-Spy.Win32.Zbot.estm-a0c5e76ed557815debcee22beb65fc051219b38d17c084cf2379c99090082af4 2013-07-08 14:25:38 ....A 193536 Virusshare.00073/Trojan-Spy.Win32.Zbot.estm-f173c91eaf01f10d799328a8d127094cc409b7d554bab6f8c9bc91d8818090f8 2013-07-09 23:22:16 ....A 302184 Virusshare.00073/Trojan-Spy.Win32.Zbot.fgku-a7bcc60a9fec2bd6f34401ffa343e126ed9c835cf967538183f6f252e19e92ed 2013-07-10 08:10:42 ....A 308224 Virusshare.00073/Trojan-Spy.Win32.Zbot.fnzg-8fa179b8da29efcbd52e6e64ed11908b6461f91da0a9d4e76be9c77671ee2443 2013-07-09 20:40:12 ....A 83968 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-0f4c2b85485f28d17e3216176ee0b39bae293da010ee9b067422e53ee8e10614 2013-07-08 23:20:08 ....A 102400 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-1745c265bd63bf338a46e3ea86b0f77814f252a206dee1c09177938de798ea69 2013-07-10 06:20:24 ....A 719845 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-19fd273bbbc89e7619b5ae1b93cb5ad9d3943b3a047161f168a6a4938d525f15 2013-07-10 06:29:20 ....A 114688 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-1d2887991f260180a7375b20f5a8873137b27ed8fbc193a1554be2fce071af09 2013-07-10 15:36:56 ....A 339456 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-1e7ec0b52414aeef9f325ee1d90a41991a66ad9eff7d003a2b50584289e0f957 2013-07-09 21:27:32 ....A 139776 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-21eb99c31c5dcfd0f166b2665b050f8442ee793781ef1276a09dfe7d4ba62d2f 2013-07-09 05:23:08 ....A 169472 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-251b38800620ae38416ceeca4dfc24380958bcb984ea35cfd480a29a4170362d 2013-07-10 17:16:10 ....A 114176 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-27fdcbe04bfd075fc27516cfee69615876cc76494d6f913a8b35cc40c069dc46 2013-07-10 15:14:20 ....A 44623 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-3713e73a626a0faf2ea57540c4dc6a8b561f9208b2112d3228cfb1015776e2bc 2013-07-09 20:51:40 ....A 242688 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-4293fa35158ff18c71e85a553d6fd78a0528e96707ac9699919cc3c3bbe53d7b 2013-07-10 12:54:20 ....A 130560 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-47ed83bc5c8db4da42d9a3ba8cd6dd41a31fee659e0f33ef17045f2f78089e94 2013-07-09 21:03:06 ....A 64000 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-565e2c57d63d5fa0ea0d21abe16ed0fceef3dddd29e1ad16f0ddfe67c3721d33 2013-07-09 20:33:26 ....A 62464 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-7264d48f4589d6f03644586040e0473cdc158c7e23b973e2863d4a40c0356636 2013-07-09 21:34:42 ....A 833536 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-7dbaf9f7c09f250cbf75536aa033df777bdd0e7a87e9456c47212256078a061e 2013-07-10 11:31:28 ....A 539648 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-81faeeda12b9ce3dfc74682221a389f9634d9d602e4c2be1a59670f0ee7eea6c 2013-07-09 20:13:26 ....A 537520 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-952a719616220dcb4f32b99e4b07b70033c935218c883d09de69640815ac9eca 2013-07-10 09:52:44 ....A 46904 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-96f2a43093b58a7b5abc300fb9e7ee736c9e7b3c140d011dab2df2e23e90f912 2013-07-09 15:06:08 ....A 168448 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-99dcc5f84bcfd2183644169dfb754a67ef8978fee7889509e01ed0d50210efa7 2013-07-09 15:07:08 ....A 133120 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-b1eb6d8b3aefaf5d18c0ef0e9efb9d311eeb4fd74a5fa65aa701131e36710dad 2013-07-10 12:44:16 ....A 88576 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-b3e16f3118851f844d4c9b48083e81e78ba50c019dbf0600044c66b5856f3e99 2013-07-10 12:05:40 ....A 49152 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-b61c2e1a914eec7d716a57d071bfc5414fbcf78a4ab2788043073457d6b31da7 2013-07-10 07:53:34 ....A 351232 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-b95fa52fef04b5600b22051783d38cde749cdb76e83bf12f5efc378640e342b5 2013-07-09 14:08:48 ....A 458751 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-c12f9b64d5c331977ab358d4e17711b860cc62cd21e6f60790b2884a3da94ba7 2013-07-10 00:07:42 ....A 1023488 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-c9be9ff19e017a8f9765b7e4961a27015a0c57250b38b03e87435392cfa21c51 2013-07-08 12:59:38 ....A 558592 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-cce020a0ca0d6a71a11617e7f63a33c2be319c5569fad060e18e2674a3fa3008 2013-07-10 04:08:30 ....A 133632 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-cf4ddef2a73b1f6fd7583ad332e8b250eb07614a6d1af3baef2f3f1d9969cca3 2013-07-10 17:05:06 ....A 797176 Virusshare.00073/Trojan-Spy.Win32.Zbot.gen-fe23d2195fa371394e8553d0230eaf0f8e3370376c26e04cdcb9b57316c69d55 2013-07-10 15:18:20 ....A 493059 Virusshare.00073/Trojan-Spy.Win32.Zbot.glj-579cf919ef71a8a838dd7d8a7af3324875651f79d3e01fa13b0d7ecd4f19739f 2013-07-09 18:00:08 ....A 298343 Virusshare.00073/Trojan-Spy.Win32.Zbot.gqzu-398b605387add5fbed8125148be931f608c00168a9275df7bb5e1634fb76e02d 2013-07-10 17:40:16 ....A 192016 Virusshare.00073/Trojan-Spy.Win32.Zbot.imsr-118f942566b19c91ad008010c2fab46e8fd3db2fe4f8f89d75af723750ab2e1c 2013-07-09 11:41:14 ....A 248320 Virusshare.00073/Trojan-Spy.Win32.Zbot.iscw-5846751d7265b2e4ad4ec60188174941798a4f75c3cc7b41dd5c775f5631eeab 2013-07-09 20:08:14 ....A 95744 Virusshare.00073/Trojan-Spy.Win32.Zbot.jadh-60b5a28fe7b0c7aed7011c9cf1951ce3debdca8da6dde4005d329eabc9bc2b89 2013-07-10 02:30:32 ....A 95744 Virusshare.00073/Trojan-Spy.Win32.Zbot.jadh-9509c47672e1f82da23e37244e45ae130e054a0a0b935a933e3c501c3c387ed1 2013-07-09 19:34:48 ....A 234496 Virusshare.00073/Trojan-Spy.Win32.Zbot.jquv-28013ce6d29264eef6ba609bb2a14578d153a797ffc45368451f2e5ae498f291 2013-07-09 13:00:08 ....A 214016 Virusshare.00073/Trojan-Spy.Win32.Zbot.kfap-f711d1a75170c51b357d2f245e75db9a35ff4da2a8771b577e0070715f0ca8a4 2013-07-09 11:05:56 ....A 245248 Virusshare.00073/Trojan-Spy.Win32.Zbot.kfmf-a38004cb58723e5f9a0741d86fab914302e57a11f1e9a0441a327f3ce40e4deb 2013-07-09 17:12:50 ....A 321024 Virusshare.00073/Trojan-Spy.Win32.Zbot.kjey-c2bd4a2f3885691a1eac3d2e2441f2adfe8bf2456db31bcbd50083d62a811319 2013-07-09 17:44:52 ....A 260608 Virusshare.00073/Trojan-Spy.Win32.Zbot.kopx-d35a6f49fe04f1b3efebb18dfd452ea08441a23dee8881583e6d48a096e5da74 2013-07-08 12:45:54 ....A 317440 Virusshare.00073/Trojan-Spy.Win32.Zbot.leah-eae460fc24ef54aa15a8b7f97553df13268384fe67c432e3f5653175f9347598 2013-07-09 05:35:14 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-615794a39ae28a4dd7c81c0f2d1c55bfb6c41eb479ea5cccac4440280a613666 2013-07-09 21:24:10 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-63ee2fd3bdb5d8e9ea4a93cfb76d74ba5373691e1557eb2c754bb6b69b2aac09 2013-07-10 05:22:12 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-812cd53abed4ddda9a5d6d18f08ca3e5fdb9f37200801334390a8866d4682bd6 2013-07-09 09:01:10 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-83d6b3de19c4dbd949427cc274b5907d8cd89afbf7eb6ae011be29dc987b5d20 2013-07-10 03:00:30 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-aa3aa3e94bfa5a1df270d4a79b1c776986578f8f5d376239ad560793ad2aa352 2013-07-10 13:25:52 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.llqq-cc6144027ea8bf4425b332581f63202c72e2c4e5df94b0f0b8286815ba29f696 2013-07-10 07:16:08 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-6aa78cba7bd451cf6f486815b5426638026ac3a71918aba9385b8a24653f5783 2013-07-09 20:51:30 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-8025fcd4dbc4d628b5408d326c91a2dfe041802819a7d5e2b0a1dd2bff2b0db3 2013-07-09 07:45:52 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-9a9a68194675728a1e88f0a7284dfe41b41f1d4a10c76561cee2ff5dd3704309 2013-07-09 22:08:18 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-b338e4f730cf542da438b7eb600648f590f7f85a16b87743563a662d6654731f 2013-07-10 16:51:38 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-bb4c6478899d211e1373f4a27601c5c585bf9cd2369133126516818c8b186c10 2013-07-09 11:49:48 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-beb244567fad434de4d975de268016eba421db70d42c187bdf0793c41cbd339b 2013-07-09 14:19:16 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-c8d3faf22c5a8f877d89b6432e97077eb12b38da710765bc1512bcc062f2ee3a 2013-07-09 11:07:32 ....A 356423 Virusshare.00073/Trojan-Spy.Win32.Zbot.llxs-fb4283172fd02921c9d43b86ef09881aa9a798ab96b43d82364bdbeb11e219c6 2013-07-10 17:12:32 ....A 1900552 Virusshare.00073/Trojan-Spy.Win32.Zbot.lmc-73800273e6a5c938cc01fed878ed20279184fd3772264525a93903d1a5b360ca 2013-07-10 08:52:02 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Zbot.lnme-744a2515b399784e3863c02beaf5f34a5f81f4200924857e43fdc80f991e8fe8 2013-07-10 06:59:34 ....A 233472 Virusshare.00073/Trojan-Spy.Win32.Zbot.lnme-fbf526899849e312f20a1146b8b75e73712e2a77d4d2e36e4f8f2c9a8c06d3e0 2013-07-08 19:50:48 ....A 293870 Virusshare.00073/Trojan-Spy.Win32.Zbot.lxvm-591cebfe91fb8dfc4e2864d74ee32fc0b0d8a50b946d058f13f5130fb04a9cc8 2013-07-10 06:53:10 ....A 304128 Virusshare.00073/Trojan-Spy.Win32.Zbot.lxvm-9db18b85134ffbb55ab836d17c8e0e238592ef59107ff12ba0e9df4e2fa31a82 2013-07-09 15:20:52 ....A 304128 Virusshare.00073/Trojan-Spy.Win32.Zbot.lxvm-a2b0a90ab478f0241acd8562d084397f6f4c270064ed0af0766e5915b3509f29 2013-07-09 02:04:02 ....A 826368 Virusshare.00073/Trojan-Spy.Win32.Zbot.lyni-8d63cd2ee089e664bb18e4dc7b3334a6f8a2fa6866114cc11b17fc1b2763a826 2013-07-09 22:10:56 ....A 292749 Virusshare.00073/Trojan-Spy.Win32.Zbot.lzfp-2fa0b3964554382cc0e66b50c2126db1687716949fec403ff2f11436f7451b00 2013-07-08 11:52:42 ....A 305664 Virusshare.00073/Trojan-Spy.Win32.Zbot.lzfp-a9e45920e6c6cbf8daa44427af265fc9f6e8a7eeadf4a158fe8b0226edec5fc4 2013-07-08 18:20:40 ....A 292745 Virusshare.00073/Trojan-Spy.Win32.Zbot.lzfp-c00ca2ecfa012048c5c0bb28ae47fff84cb921582cd7e78dd7e35f2efdadb027 2013-07-08 12:35:36 ....A 828928 Virusshare.00073/Trojan-Spy.Win32.Zbot.lzlg-017cfbbd85783eea1912ecf8dd9d50033a8a38e71ddcd66a1df4342356fa7b66 2013-07-08 11:37:42 ....A 145408 Virusshare.00073/Trojan-Spy.Win32.Zbot.lzlg-0283327a09e11817d58773ca9ea4ce8d59369916c5bc8162926b0b1ccba32472 2013-07-08 17:56:50 ....A 304128 Virusshare.00073/Trojan-Spy.Win32.Zbot.mrma-24f3cd266150c12941a1325e37168c40efa4eaae7f1d461154cded7d4f71e53a 2013-07-08 18:23:46 ....A 111104 Virusshare.00073/Trojan-Spy.Win32.Zbot.mrma-2c8104c682f6c34d6f74f82f5c976417b61af9cddd6324ec2170bceab015f1df 2013-07-09 06:12:36 ....A 250368 Virusshare.00073/Trojan-Spy.Win32.Zbot.ncps-c4f7a26d27df4701fd742db5027efb897f489df1da6cdea2dc5b0d7c475c6009 2013-07-09 04:39:30 ....A 578560 Virusshare.00073/Trojan-Spy.Win32.Zbot.ngqk-73aef2fa979038ba828b826163b5a0928fc9cbddfe2c83f92f5978012fae98e9 2013-07-10 05:12:10 ....A 262981 Virusshare.00073/Trojan-Spy.Win32.Zbot.nplx-90d4c38d29ba09f320b9b154f82e1876cc5a61ced69c8f586b86736954d062bf 2013-07-08 23:00:56 ....A 965637 Virusshare.00073/Trojan-Spy.Win32.Zbot.nxdw-7c06271dc770f2a32b821ab420c07e46775ad4add10f39983e3cc30d973781d5 2013-07-08 15:51:54 ....A 708099 Virusshare.00073/Trojan-Spy.Win32.Zbot.nxdw-9ff5ccff2eddfedf0f174cdac53a27062e3afdf9607f3316ad1f21de3e1c2bbd 2013-07-10 18:01:30 ....A 130048 Virusshare.00073/Trojan-Spy.Win32.Zbot.nzmq-97b2f2c768aa5cf06e380c2c4e95a2215218fc5c762082cff041d38b3d193ad3 2013-07-10 11:16:32 ....A 896512 Virusshare.00073/Trojan-Spy.Win32.Zbot.puv-8f9cfbe5df1472ce3ca62586a09ca75d97053e8bad0faae71c0828b6c7c35dae 2013-07-09 13:54:38 ....A 525855 Virusshare.00073/Trojan-Spy.Win32.Zbot.qite-131d126c9c6db7ba429444f68604b3f3624829e19a0fd274c91b54dd142e6ea1 2013-07-10 07:29:22 ....A 282624 Virusshare.00073/Trojan-Spy.Win32.Zbot.qkfc-1b97a757e86f7fe83d54825221f89bd9c7f7cb9e4b397b5d4b1fdda3e7bfc3fb 2013-07-09 21:54:08 ....A 97280 Virusshare.00073/Trojan-Spy.Win32.Zbot.qtzc-1b01f2e53afa6290b1233e8b7c0f150fddafca16cbbd492db421e88b0036aa2a 2013-07-10 04:35:46 ....A 572416 Virusshare.00073/Trojan-Spy.Win32.Zbot.roh-0ef06f65ac1dcbe6a14fff0c08f4ce7d1f05e20e0fd8110ff3911d2965536583 2013-07-10 16:53:58 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.Zbot.roh-371d9700b6a9a75e5801f4cc4019c14b2d6a228f4348abd860ce2ac6dc265e45 2013-07-10 17:12:00 ....A 625664 Virusshare.00073/Trojan-Spy.Win32.Zbot.roh-397d61de5d2db1b9aea58ff33eadae2e1b29eec5b209e637982ef954d57d9b90 2013-07-10 06:37:38 ....A 486912 Virusshare.00073/Trojan-Spy.Win32.Zbot.roh-9698657853ffa3dee66c3478162d17e1c9dd4c04252d172f0cac16b08d182176 2013-07-10 17:39:38 ....A 102918 Virusshare.00073/Trojan-Spy.Win32.Zbot.rrn-571f7cbb5347baabcd9cca1e10cab416d282d58d113390165b760406c87e5d9a 2013-07-09 22:56:12 ....A 210612 Virusshare.00073/Trojan-Spy.Win32.Zbot.rxwi-f872fe0058311162425adf0c1d46ab2bb00a1aeaeb1c6da3055e409ff254b10b 2013-07-10 13:56:20 ....A 617984 Virusshare.00073/Trojan-Spy.Win32.Zbot.soo-38305164177a905dcfe9f5e0d0e5bed19327d28bd4ff8cb1d4fc5d305b63a125 2013-07-10 08:39:20 ....A 14871 Virusshare.00073/Trojan-Spy.Win32.Zbot.tojw-bf2b704e9f22a051682a059db7a0a027a25531086b3d1aa270b35bd5430a8b8d 2013-07-10 12:07:48 ....A 327168 Virusshare.00073/Trojan-Spy.Win32.Zbot.tvgd-646c0dc2a4cf818e10e701731d91794fafe38acb53dc53cade52f5ee5f2442f2 2013-07-10 13:22:36 ....A 307712 Virusshare.00073/Trojan-Spy.Win32.Zbot.uclz-28c6dc65bf71b37f19330ab8f20ac16ee84f6508696c821267f68143a4ed2987 2013-07-10 02:31:34 ....A 307200 Virusshare.00073/Trojan-Spy.Win32.Zbot.ucnz-1a60d0c847090f6c834de7721c1a31d30b5be2b10647cdf40d8a426eea67d3f1 2013-07-10 17:19:52 ....A 167424 Virusshare.00073/Trojan-Spy.Win32.Zbot.ucuh-9f5fdaca9ec2f36014f9d2348d769b0d84966e746a62df9ab700efb56b001de1 2013-07-08 15:38:00 ....A 253440 Virusshare.00073/Trojan-Spy.Win32.Zbot.ufhn-2a5078eedfd61ec68d6540ca01cb2427ffa72528fc0f0afe8271444801bd9105 2013-07-10 00:55:30 ....A 38975 Virusshare.00073/Trojan-Spy.Win32.Zbot.uzqj-b960e29bc4afc0cbbb2eee9b7271d1c46fce0b522e88e3664d0985088720478a 2013-07-10 08:12:16 ....A 426496 Virusshare.00073/Trojan-Spy.Win32.Zbot.vkws-dc91c909eea0d0bcfeeb542238c1eb6c4f508db16ab8d3d5177a5214ddffd3ea 2013-07-10 11:09:08 ....A 140800 Virusshare.00073/Trojan-Spy.Win32.Zbot.vlnw-755d9a87e1798938278a0a9522b12d159f1adf07996e1530768a8ece641aadff 2013-07-08 21:34:44 ....A 153088 Virusshare.00073/Trojan-Spy.Win32.Zbot.vltw-3d7e584542e1a397acb30b5e6aef658fd0b56df8887353ecbe6fd3357c76a86d 2013-07-10 11:46:28 ....A 329840 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmad-8d295b654dc1f8a3c8842b20a300bba3b58d90a7117a5c4b1cca047a2c0708d1 2013-07-09 07:32:50 ....A 9750 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmra-25a1e6d279ed4db596f36ec9a1d4b4d2a5b76eaa5508944e45ae6977292b1155 2013-07-10 10:14:08 ....A 9748 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmra-2689daada167d9eac81df8e0dc0c1e1ecf63f9862d174a3b23c02f2a5512379d 2013-07-10 12:15:14 ....A 9756 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmra-579d512b102149f0992232bc0f28d5ea507256c42c91bee726f3e010c43af1c5 2013-07-10 16:11:46 ....A 9743 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmra-6460b195eb94e219e7761586dfcf5f8512c94054312adf2e211dc6a52b983803 2013-07-08 13:58:34 ....A 9756 Virusshare.00073/Trojan-Spy.Win32.Zbot.vmra-7e9c7627efbc4792132fffde14fa219643c66ce62116aba0554fff165f01f672 2013-07-08 10:58:02 ....A 234986 Virusshare.00073/Trojan-Spy.Win32.Zbot.vnau-2fb6550da449d0023364d374a239653be54ffa08f31533f2ccf3c1eac6ea8894 2013-07-09 19:13:16 ....A 73868 Virusshare.00073/Trojan-Spy.Win32.Zbot.vqxs-e9def5f15859a279d0b1bccce74875c213fd2514915bdac936c00fa9af0ed860 2013-07-10 10:07:18 ....A 5632 Virusshare.00073/Trojan-Spy.Win32.Zbot.vwri-9c8e9a9333e81ea0d5c56ef71ebd007549b8bb89d5f276feca0c65ca30b33668 2013-07-09 10:41:40 ....A 225280 Virusshare.00073/Trojan-Spy.Win32.Zbot.vxpo-45670ddcee5641c7be9ca3ad0770fcfad05c3bd17d1b39b3fbbf30647cbcb2ab 2013-07-09 07:03:38 ....A 150561 Virusshare.00073/Trojan-Spy.Win32.Zbot.vydb-35df14edd2e5e7c588d9de86eb69ff72dd41d7440069d0424a2dcaf6ef96abbe 2013-07-09 21:16:34 ....A 242378 Virusshare.00073/Trojan-Spy.Win32.Zbot.wcba-8fbb42c34421526e205d6cf617a8f91a748e727f1734ac4e2686934a1b86fe52 2013-07-09 19:57:10 ....A 242378 Virusshare.00073/Trojan-Spy.Win32.Zbot.wcba-b128ffe4f36c8e9c370c0914884dd0ee4a7a3f5d3d5bcca6190868dcacad0edc 2013-07-09 09:28:08 ....A 265216 Virusshare.00073/Trojan-Spy.Win32.Zbot.wmra-1d01f5b50b9a43caee3aad4d4da6d9f42b0c576956c5625eb22ac66d3df33088 2013-07-10 11:10:24 ....A 100352 Virusshare.00073/Trojan-Spy.Win32.Zbot.wnei-80d8a35e169e6ce6f3150ee7af7664d5062a7271262386ed246ed92a817789c8 2013-07-09 08:24:56 ....A 272436 Virusshare.00073/Trojan-Spy.Win32.Zbot.wnpj-55f403b8783f9162055cf5bf7f7f2ebe4bc46670689bc20e2eefa34e5907f826 2013-07-09 12:30:08 ....A 212300 Virusshare.00073/Trojan-Spy.Win32.Zbot.wnpj-600ffc00c8a33e7ce644c48fd800497fbd795f2473367b9339013fad937fc4e3 2013-07-09 14:59:54 ....A 86016 Virusshare.00073/Trojan-Spy.Win32.Zbot.wnxu-b277faf8bd2805a5352c617eb5b86461d99ed32b4d9cc65e880e42432f55d11e 2013-07-09 14:17:42 ....A 230912 Virusshare.00073/Trojan-Spy.Win32.Zbot.woiw-8130a93d78201a017c8b1bb1ea2b36d9709ce452715606c85a792549ad4faf8f 2013-07-10 01:29:12 ....A 224256 Virusshare.00073/Trojan-Spy.Win32.Zbot.wovk-8fedea959848072be4b77c03d8c40f192f11d9ba3fc1e575afea70ceee7d0fba 2013-07-10 18:06:40 ....A 224256 Virusshare.00073/Trojan-Spy.Win32.Zbot.wovk-de74804dcfec904f3442a8a3d088d296eeee1d997468f55e1441d6abea46b004 2013-07-09 03:06:58 ....A 322656 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpdj-1b81649bee6ec1611dc116eda3e2611d573d4d040305d50fca98f4671cfeccb6 2013-07-10 10:51:26 ....A 189440 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpfi-1fde052e17ba9f641e26aa890e58df780e36d856f0a2be92f3f8ec1d7737228b 2013-07-09 17:45:48 ....A 148072 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpvx-71162cb02653593d5379a770c6f509d4abdec57672f07108c25144a6d231b3dd 2013-07-08 19:33:06 ....A 148096 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpvx-cfaab1117d072d5d85dbe6295f2eadcf7c873fb21cbc507a96267a3939a4b641 2013-07-09 07:26:48 ....A 462848 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpxd-1d0ef9066e7fd5dbc40ca5bd912b79e022f93e6bff59e1f33333d768140c4158 2013-07-10 13:03:20 ....A 488960 Virusshare.00073/Trojan-Spy.Win32.Zbot.wpxd-57385b17af9fd1fe3553f876b2b8288e960664854a481546ebfbf4c033e14023 2013-07-10 08:24:12 ....A 197120 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqbj-0949d0ea464151b35fe447d80b08cf3c7a576addb9d01c6052ab1f674b843bc7 2013-07-09 15:56:20 ....A 70656 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqdd-093914096ba71ba2644bd0af660ad4e518b9c1b624ad75b65f3e73ea06395ef2 2013-07-09 07:50:52 ....A 71168 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqdd-1c64c6d4892217376f3adf0185d8d5c26a551f5a5fc33a955c5c592bd3c79871 2013-07-08 12:17:18 ....A 70656 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqdd-220b2189217591899287ba644f89bfe9606d4e24d3c37a13ef8141af93e21013 2013-07-08 20:48:12 ....A 70656 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqdd-619092d631090fb89d49b82390496822003d2767b089ab4ec8ea5675b43bc8c0 2013-07-09 04:39:52 ....A 71168 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqdd-a32e4ce9db42f699f175974a15e69246e352758034fda0c632a85b146da2bd0d 2013-07-08 19:35:46 ....A 37908 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqei-3d6918e1ae7e9a94f0abd87eecd5c8acd804cf6d422edc6b2112e48a73d05baa 2013-07-08 13:42:20 ....A 135169 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqgr-cfd7b545951e41ed9cff152d99e001ac3f11f64eae40818478d7662d60ed6e1e 2013-07-09 04:43:02 ....A 294400 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqjj-53fbb1a9ddb884b20428aa02df56aa83940be0e96c9a0350420bb1f80e5a0d1a 2013-07-09 07:55:54 ....A 133632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqmk-f65d5799fe62f0eaa1c5f06693b7e3c247a1be9914541636371c64f0a5d689aa 2013-07-09 23:50:28 ....A 175633 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpg-0ad255b425d00e142d3be5d5fba5d51f58c25484e13eaf33b03bfb9aede2df0b 2013-07-08 17:30:44 ....A 175616 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpg-34fecdf07909266d69335aa13d824b39c20c6daa05dc394c1b7850ae696a0c7b 2013-07-08 21:08:20 ....A 99328 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpt-31a33d8b801c4a9688996912ff10842d62319e88eb34471d5cd8659d04edc25e 2013-07-09 02:02:24 ....A 72704 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpt-32fabcca4ca71757e80126234b0725e113657379a79d559048eacfe9280f8871 2013-07-08 23:28:08 ....A 98816 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpt-7287c58d44691dacd12313c06776234a2d4bd99ad465acefefaf6943c55c70f2 2013-07-08 22:01:38 ....A 73176 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqpt-9178fd95f5227704959f21c07c504cf4d1962cfd47f68b2dd05a301d5e28e6e5 2013-07-09 23:18:00 ....A 10267 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrb-1c55ada769ceaa2bb418d8f43ddeab4387ef05a4d83d7ea58fa48e4ed26f6859 2013-07-09 00:03:54 ....A 64000 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-1b43e4619dc19f8815d69ecd600e2852e3a63b9f25c6de4f5ffeee2b83e5397a 2013-07-09 02:05:40 ....A 64000 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-1b7f17cfbaf4c8cd9f2eab512fce65be3c506713b19ea3dec6c39dfbc90e042d 2013-07-09 03:48:10 ....A 61440 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-1b9faafbd3e31295e3ae35664791ba980c0a1b0c26cbdef87b9380a041803fe2 2013-07-08 13:49:56 ....A 62976 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-2fd15bcbf47b0a91849c1c7734e3c7f989cb89c48b302d25be07d59068b38b51 2013-07-10 02:46:08 ....A 62976 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-985b48aa9edca8b8953f034e660fe9e86996a3bab585b9d61375f969b729b916 2013-07-10 10:35:42 ....A 62976 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-a35989394b713248426dab2e8fb1a82a1d99a8375edc8ae917645e568493483f 2013-07-10 08:01:26 ....A 61440 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-a69112421b787a6b5ff2d73ef5a07c1b96f4fa1ff0a152b85c5a42214c0c28af 2013-07-10 03:32:08 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-a97354a838828ca5fe24c48d1345f81cedd758da49460b1ef0d6064bc00688dc 2013-07-09 22:18:42 ....A 47104 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-aac84b938e4865e4110e9ce62504fd9a30c6b829a80ac72be22864fb5be8ffd7 2013-07-10 12:09:40 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-b1fc9894315a52495b94406488cc1b0177a22ec12a1a65a66f4b78b713c5f354 2013-07-09 09:10:12 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-bdfb74a5b57f3ebba23fb45b80bd5b0363652dcdff10192f90994e7c3b331986 2013-07-09 07:00:18 ....A 51200 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-bfd855daad6ef827013b4ab907db0418fe0fdf8569ea8ffd0eed4ed06c5af785 2013-07-10 06:42:22 ....A 62976 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqrd-e213d3d7dcc83574dcd05112c21ea7bf4b6ee06b73411afc9ea5b6e861d7b1b7 2013-07-08 15:26:38 ....A 12946 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqub-8fb0481efdd08c096551d025fc1d5c3d32d2728e462b988508b37d84c713d5f0 2013-07-09 02:42:52 ....A 46183 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-176bfee76d596a5c168725a7c9876e100527a50748bb8f2045f257b236f7d524 2013-07-08 21:32:18 ....A 21156 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-3d7108bb32045e9e334f0df5bc122358b2d246ba6c91b34f1561f5b0e6c3dcb4 2013-07-09 06:38:14 ....A 28262 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-45c1ee81fb64816813a349e1182d0af69bf311a89c0a0426d9159e1842253522 2013-07-09 12:09:16 ....A 28283 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-90a629a56fdb97f063127a7153b89afde4bb99f117e48d553110aeb249815b87 2013-07-10 07:25:12 ....A 9395 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-9788ef4a88545228e47e28a914ae904961a307fb3cb5fa10995308987fffc3dc 2013-07-09 07:56:14 ....A 46718 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-c66bd5e1c03af557d39d645cdaab6e1f37e8d300503d27631eda96638f5f5a27 2013-07-09 11:35:24 ....A 16384 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyf-fea667ec90e96b5ed846a5944b491ad33f631ee6b3dbd111de60219735629fa2 2013-07-08 11:44:58 ....A 68608 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqyi-21df90a017338a46991359cdc95e4f60b21bbccd8a5b1864ec0663ff4e086c68 2013-07-10 02:27:16 ....A 164352 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqzc-638fb14a4d309309fa47b9fcfb70c8a9ec30202b00b0354af44bd0e5d4fcf5fc 2013-07-10 16:49:52 ....A 139776 Virusshare.00073/Trojan-Spy.Win32.Zbot.wqzk-38c5ec5f16899cab0e5b277e45d69ed7bbfeddc0b0db433495c8f1e4c0f05f73 2013-07-09 17:54:06 ....A 141824 Virusshare.00073/Trojan-Spy.Win32.Zbot.wraw-1bcd3446a2765afb1ef3f1557c0445537d72abe3d005af1fb24bdfd5e4b92a8f 2013-07-09 08:57:32 ....A 82299 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrgc-9a3f93c5e0235aed118cf886aed54087238edd0871c0103bb56358c2aded2cba 2013-07-08 19:48:58 ....A 136264 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrhg-711a887c4f48821dbd331c144efdbd4c5982d0b6acd194136c983a4d675aff11 2013-07-09 22:16:26 ....A 197632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrlb-cfe5f7c2742a88d3cd7098cdc8be9e172db7ac8119fae7aba36dfda847fddd45 2013-07-09 19:49:02 ....A 175104 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrom-bbbe0f94519d7e527f991c1b21f999113c5de2fad0ebe5dbf6d34328f13513f9 2013-07-08 15:47:06 ....A 67584 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrsn-2e9dc356e20ad825746bd7b5bf9f3912dc7298aec9ff6bdec67c97eac78424ca 2013-07-10 17:23:32 ....A 546400 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrvb-394b725a479cbf3fba0b6440e3069c124ad1a968960685346a9094dae957d18c 2013-07-09 06:22:50 ....A 227946 Virusshare.00073/Trojan-Spy.Win32.Zbot.wrvb-45602512d63ad028c261b03e56a32d164bee8793a1e40d0643b2e9fc8b5dea2a 2013-07-09 06:00:54 ....A 97280 Virusshare.00073/Trojan-Spy.Win32.Zbot.wsir-55565daa4a859b16ff603bf9dbaac0b6876b0baa449fff5a219a2b050bb8094f 2013-07-09 10:18:22 ....A 212992 Virusshare.00073/Trojan-Spy.Win32.Zbot.wsrl-63d4a54d972527123d7b9998f5e43d7004d678ec849198fb205306b6d8aff233 2013-07-10 03:57:44 ....A 9216 Virusshare.00073/Trojan-Spy.Win32.Zbot.wssd-527add34db91520f7d6ef15f37bbe949dad7663bc1fd391028b5e3c320d14b3a 2013-07-10 12:15:42 ....A 9216 Virusshare.00073/Trojan-Spy.Win32.Zbot.wssd-65f37ed35fae22af1dced47941c136c8f6027e19674473198f092e7028a33f2d 2013-07-09 07:20:32 ....A 262656 Virusshare.00073/Trojan-Spy.Win32.Zbot.wstw-560a58ec473273df179e0ef6cf0185fa66c2c40a5b011e2ccb95ffe438b514ba 2013-07-09 12:00:36 ....A 750622 Virusshare.00073/Trojan-Spy.Win32.Zbot.wswu-51b647a7b54ffc095f4314dcd064e3ae32bb48940c3320becf379132615b492b 2013-07-10 11:15:46 ....A 286371 Virusshare.00073/Trojan-Spy.Win32.Zbot.wswu-7343d5359223a8d77c228675841af5eeddac030daa432ba51848af4233090605 2013-07-10 14:22:46 ....A 58749 Virusshare.00073/Trojan-Spy.Win32.Zbot.wszu-3842638665880f288371a1d5fd7e1507b15db9e70969734e16c193729ef48577 2013-07-09 17:00:14 ....A 58749 Virusshare.00073/Trojan-Spy.Win32.Zbot.wszu-94e1200b527bad145df5ff8b74886b0e8ee0c1a2ab08dfd34f473fe60004a41f 2013-07-10 12:22:40 ....A 10779 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtfl-8244b9b3a1a81a7f6059cddbbe2a8beaec3095a289356fcaccc9976fae570e78 2013-07-10 01:30:48 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtlr-0f1493b3c8f073934da3cad18912242374571b4a29599decf094e11d29a48d92 2013-07-10 03:34:42 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtlr-23a9d0b305c0fd0769894119cc1e495174a809299ed90881578b08a618d1f243 2013-07-09 08:23:28 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtlr-55a83989817baafab130255614d4ea88226e1e86b8284adeebc6620ee75e2d14 2013-07-09 16:42:48 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtlr-60aeda301e11c35295fb37a39bf26f324208a903b4b8d8ec958f83c8a5b68405 2013-07-09 08:13:58 ....A 83940 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtqc-f0dacbbbe3d8b8d3617a85873147944e2223d2b21eb23d3cbac432289e80d791 2013-07-09 08:43:38 ....A 52736 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtyo-55a026e5e009867a94d7e22675078639bcdc0c3282d1e1f3532c397458167286 2013-07-09 23:39:10 ....A 69632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wtyo-974542cf761c67f19b4cc3b9d4a780104c642dc62f16e7e1b915de6901f7cddc 2013-07-09 06:50:24 ....A 298491 Virusshare.00073/Trojan-Spy.Win32.Zbot.wuan-1d1415f4013d2fdc1b57190588e36a52fb29a1b93c91846cadf7aabc99e12627 2013-07-08 12:29:26 ....A 152576 Virusshare.00073/Trojan-Spy.Win32.Zbot.wvdu-bf2cce44d046b363855f50d92356e78b2da8f7145c76e8e02f0cdc64d5617dec 2013-07-10 17:12:34 ....A 232448 Virusshare.00073/Trojan-Spy.Win32.Zbot.wvgx-466c4d81ee80049cc19a529ce68bbac84bf6c47b95525c5c37333699bb195d96 2013-07-10 06:00:10 ....A 226816 Virusshare.00073/Trojan-Spy.Win32.Zbot.wvtf-9113e54c75574603cb80a7f4c3603c324589125d4c193147ee1a692f331cd4ab 2013-07-09 12:27:36 ....A 172632 Virusshare.00073/Trojan-Spy.Win32.Zbot.wybh-0ec86349553746a9b73887fefcb188b69a190e901434e5a89501ab4634988457 2013-07-08 14:29:08 ....A 15968 Virusshare.00073/Trojan-Spy.Win32.Zbot.wzds-1f1e8381bed7ce0206fa36650cd1dc120786959da0d6bd3411ff14a45016ee5b 2013-07-08 13:47:24 ....A 199131 Virusshare.00073/Trojan-Spy.Win32.Zbot.xcgs-cfdb2053539738be4c6e6dfb8200b44d58489692621f70d5b6c712e94e825511 2013-07-10 09:24:54 ....A 417854 Virusshare.00073/Trojan-Spy.Win32.Zbot.xdzf-a95330570ec662454eccdb9092d5cd767c4096665487fe58e63867045aadb04b 2013-07-10 11:11:32 ....A 885152 Virusshare.00073/Trojan-Spy.Win32.Zbot.yhfe-0f5368f9c8c8259d39e09a3ae816a68bf1feed18489de22dcead00f357af18e8 2013-07-10 07:26:30 ....A 329728 Virusshare.00073/Trojan-Spy.Win32.Zbot.ypbd-b1ccc48a77ece30220469f23aa484d66a9170802f3bc4d02a731ce0744b02493 2013-07-09 21:30:10 ....A 63549 Virusshare.00073/Trojan-Spy.Win32.Zbot.yvow-23c57afe1d93608079e03062b2a4cf76d38233c89ca2ab13398cb740005fcd94 2013-07-10 00:06:08 ....A 242840 Virusshare.00073/Trojan-Spy.Win32.Zbot.zaur-8f7a1fa20ff600a52eb1d977ebe5e5ad16a1cdba31b0596c7d814152aa8a916f 2013-07-10 00:50:26 ....A 307712 Virusshare.00073/Trojan-Spy.Win32.Zbot.zits-22ede9ebfe7cc18819ff5dab24dd2d834ba3e0bae48dce84ee6e33cd234c3dbf 2013-07-10 09:16:44 ....A 157184 Virusshare.00073/Trojan-Spy.Win32.Zbot.zizw-5185e729ae1938af7e02852b6329dddb4cbbb3223732ab0158dbe69fa58817d4 2013-07-08 12:51:26 ....A 134320 Virusshare.00073/Trojan-Spy.Win32.Zbot.zjpy-171262116b2ae327e39d78af91e10598ae4c3a724ccb2e1be463a67c5ae0ef5f 2013-07-09 22:36:20 ....A 308224 Virusshare.00073/Trojan-Spy.Win32.Zbot.zkbh-4521a93ed6524e2596e1b8d9332b5797a4a35194192c552acf23a2ace7e8af7d 2013-07-09 05:36:02 ....A 125496 Virusshare.00073/Trojan-Spy.Win32.Zbot.zolq-458987506c46636e6187d62789ae9967a01d6079344f7e26fb4fe9f1177e2289 2013-07-09 09:14:48 ....A 182784 Virusshare.00073/Trojan-Spy.Win32.Zbot.ztho-e85c63a7cb7d1ee7d56d727c28f1ce05c43c61daf2fd1105161cef954965a308 2013-07-08 20:50:40 ....A 197125 Virusshare.00073/Trojan-Spy.Win32.Zbot.zyis-ec35cb681b77e19aa8ef272a904e5dc27f7541e99dcc401102200a55f18af48a 2013-07-10 00:56:52 ....A 8413 Virusshare.00073/Trojan.BAT.Agent.aai-95214a8cae6bf7bfb61d6ac624cbe88b71396b56c2aadfd0c50bc0c1bdc7f171 2013-07-10 10:10:52 ....A 71102 Virusshare.00073/Trojan.BAT.Agent.abg-1e634aa40dfff38fd1e74b9ad38a841fa22dd6ae379e712aa9b3856028939d2f 2013-07-08 19:13:30 ....A 24064 Virusshare.00073/Trojan.BAT.Agent.abg-5f4a5f5c53cd6633251efd0f092dd9782cfc5b8f9c257dcd03d9d111af562f03 2013-07-10 05:29:26 ....A 87040 Virusshare.00073/Trojan.BAT.Agent.abg-d282361563872f13a5dcd22f4dc915bbea2061f8039d9919bb0e928fad641e2b 2013-07-09 22:07:32 ....A 108670 Virusshare.00073/Trojan.BAT.Agent.acq-25e1b24f1ac769680faeec801a4ac0ab8a5774b3b058bececa3325ff0b53bf4a 2013-07-09 06:03:50 ....A 22016 Virusshare.00073/Trojan.BAT.Agent.acr-1c8dc9cc087c454b517a3fba5928ea8fafaa63b5a693a7b8f59b53ecb49c2bfd 2013-07-09 08:46:12 ....A 11443 Virusshare.00073/Trojan.BAT.Agent.aef-35e68972b8857c183140fdc40d9e7882d4fe5b7da4aee21c23193eab928192f9 2013-07-10 06:43:38 ....A 99 Virusshare.00073/Trojan.BAT.Agent.iv-e95ed289318876bbb349bdadb1cb55cd75bdfe40d43942b375ab533929fa1e85 2013-07-10 08:50:22 ....A 6317 Virusshare.00073/Trojan.BAT.Agent.r-36beade6e3cdea15d370f89e312ea5101967695c77414c893a3d3ac496d7d2aa 2013-07-09 05:41:28 ....A 69 Virusshare.00073/Trojan.BAT.Agent.r-55d9b700b5991c681ad79ef803273a406d904dcf29e2121b65a4385fb11b7ce3 2013-07-09 17:18:04 ....A 236 Virusshare.00073/Trojan.BAT.Agent.va-0d739549b6582f0e7e8cb7f74214b319ef58cfd8d0da29aa4b99e966a579b1c3 2013-07-10 14:04:16 ....A 3929 Virusshare.00073/Trojan.BAT.Agent.va-273b51b3363624081e7382c5034d26c073cfea044bf874dc604655351d38a410 2013-07-10 07:23:30 ....A 2262 Virusshare.00073/Trojan.BAT.Agent.zt-553119320b4f108633004adbc6e5477059c997c046b3720d254e8f8da9e2e2a8 2013-07-10 18:04:58 ....A 8173 Virusshare.00073/Trojan.BAT.Autorun.l-748b931288513d9c8bbe3080bfebf66d0677249a6f0c947ff415a384f8a65818 2013-07-09 18:40:44 ....A 9053 Virusshare.00073/Trojan.BAT.DelAll.az-941b68f592c5c4f5cb04ba1353de15b32da99d41e07d46cc626e2f57aba8adf0 2013-07-09 14:22:08 ....A 521 Virusshare.00073/Trojan.BAT.DelFiles.ea-f6e8ca480915054b1cca6d9ce6e7c876b84bb367f8d9060a9b1fe761231e630d 2013-07-09 13:34:08 ....A 349184 Virusshare.00073/Trojan.BAT.DelFiles.fe-51011f888c01867874cf8d32ca602e37deab0db60bec8f8ae727d1b5cf891c81 2013-07-10 13:28:50 ....A 1271808 Virusshare.00073/Trojan.BAT.DelFiles.fk-7472559462a766ef397b4e1c45d4f290955fb4f31c6ee326efc72178b5037f89 2013-07-09 07:40:04 ....A 1437696 Virusshare.00073/Trojan.BAT.DelFiles.fm-25f863fc3e343e0078148e89a5cf0cfd91662282774f34abb9081d1b9f809906 2013-07-10 09:30:02 ....A 242725 Virusshare.00073/Trojan.BAT.DelFiles.fm-a4e4702c468fdb20f6dca75e914694a231da143358b7119a3591ae15dcb84fa7 2013-07-09 15:18:14 ....A 68 Virusshare.00073/Trojan.BAT.DelFiles.gk-0ece4e3a68ee552a99f9a3489682b93221fa0fdf038399256fc618af7037d197 2013-07-09 09:09:00 ....A 1424 Virusshare.00073/Trojan.BAT.DelFiles.gl-25a3729316f7d84c7d2f931d97b2a2672840ebb105bd6e121a32d3d35390480f 2013-07-10 16:35:22 ....A 2204 Virusshare.00073/Trojan.BAT.DelFiles.hb-384b32f92ccb8d0d023aec8cdf3ee477e3e8cad9ae5736ad63508b584755144b 2013-07-10 12:12:56 ....A 7789088 Virusshare.00073/Trojan.BAT.DelFiles.hb-6460df5682ebc2a313becec64375c72449a70e2aa3f62f98084247aea2aaf053 2013-07-10 16:50:32 ....A 1850514 Virusshare.00073/Trojan.BAT.DelFiles.hb-647c5563f57aff63c7f6d0b0d8e45fb8c8142c118d81a8e4eb2bf90638aeedc7 2013-07-10 01:03:44 ....A 2204 Virusshare.00073/Trojan.BAT.DelFiles.hb-9ebbc9e5c3d565189aee287725f01f3a3840955d5805b569f53342bf4866941e 2013-07-08 17:23:42 ....A 76288 Virusshare.00073/Trojan.BAT.Hdk13-7ebc19c20dd1f1c26b98fb645b70aec4645d2d9af66eea09f1a14274d03ee70f 2013-07-09 00:34:10 ....A 263 Virusshare.00073/Trojan.BAT.KeyboardDisable.a-175ad8afc82b2cc0bea5e5660725060541ac10b92e629d7caf4c67a9d0f39cf4 2013-07-09 10:53:08 ....A 1297275 Virusshare.00073/Trojan.BAT.KillAV.df-457a544ecc46f9e8850058641bd016d37de4197cca979d0156e1ab1b3b93a0ac 2013-07-10 01:19:08 ....A 139264 Virusshare.00073/Trojan.BAT.KillAV.ec-1a7ffb82c34b57ec768ebe4254a7e4f1e5725fad48c893364865acc859a991d3 2013-07-09 00:03:06 ....A 47923 Virusshare.00073/Trojan.BAT.KillAV.fz-1b4ceec3dd68d275eabde6a543ae86a7d3733e07cbe6aa3cce855349c21a6e02 2013-07-08 19:14:36 ....A 66560 Virusshare.00073/Trojan.BAT.KillAV.ga-5f4f8f9ce4f351bcd85cf8e6e04770ccf1022967826be11507bad080410805d2 2013-07-09 02:26:48 ....A 366 Virusshare.00073/Trojan.BAT.KillAV.is-1b7a7d1c58247f434038a890a5077d15e7fa6d6a176b6d04d84df22f9b1f4da9 2013-07-08 11:53:24 ....A 144 Virusshare.00073/Trojan.BAT.KillAV.jl-ec3704d5e1ce9ec1f00d75cc907d207c7744bf14548dcc8a00d4a560c3932455 2013-07-10 17:58:12 ....A 708 Virusshare.00073/Trojan.BAT.KillAV.or-57f1cde018cac93d22321c94e99a837b2242b53abd3b1eefe76e4ae1d6f54edb 2013-07-09 22:47:52 ....A 465 Virusshare.00073/Trojan.BAT.KillFiles.a-bce27338eb564f8e79f75e239bec99247b7bac3cd227eeaa2a1e05ca1700813b 2013-07-08 19:36:50 ....A 4014080 Virusshare.00073/Trojan.BAT.KillFiles.gb-3d647e7ccd783588aa62a1287cbff304c5e5547173241cd0a4df1c8b35313a22 2013-07-08 13:01:18 ....A 2137600 Virusshare.00073/Trojan.BAT.KillFiles.gh-171a7b2745c4f8e66322c3e776dbad2aacc4f53fbb441f0d1d8d3ca6f1d4bfb1 2013-07-10 14:03:42 ....A 3801004 Virusshare.00073/Trojan.BAT.KillFiles.gh-d8e93bb52ec2cb38d59007aade944fba7061d70873d0c84d7f88fefe2a2c62c2 2013-07-09 23:27:06 ....A 182 Virusshare.00073/Trojan.BAT.KillFiles.gk-30f91f33c2c47fa342df4d1efc5bd2749d0d15f1780a6b92234c0d1ad899e99f 2013-07-10 07:24:08 ....A 2022 Virusshare.00073/Trojan.BAT.KillFiles.gr-99d92b3ad9edd2fbf7e508bc6a1dda9ac6640fccb394a1d60b461276169caea0 2013-07-08 14:22:28 ....A 3569714 Virusshare.00073/Trojan.BAT.KillFiles.hc-8fa17c337a9e3be01a0e69525e163eb2d3e227ef89e67cc0be39a40f0b49185f 2013-07-09 19:36:22 ....A 4444503 Virusshare.00073/Trojan.BAT.KillFiles.hc-a0c22dc634ee323610b9e07444f48ccb78e776143be7869c28c4fc7ec7e53713 2013-07-10 01:33:18 ....A 3755520 Virusshare.00073/Trojan.BAT.KillFiles.hc-b070cb4ada523cc7e61310f5d5f5bcae1bff0c60d105371c002fdf9d4e4395ab 2013-07-10 11:56:30 ....A 5551322 Virusshare.00073/Trojan.BAT.KillFiles.hc-ba16711f5fd074ec4d8b3ca5830836883ceab13b295adfc6d05292a0942b8f2c 2013-07-10 15:39:24 ....A 4025304 Virusshare.00073/Trojan.BAT.KillFiles.hc-c08ad2fa73bbe6f0c3c7c83adda2fc72b6e85311d4383b0afe96dea148395e45 2013-07-10 12:50:08 ....A 3719030 Virusshare.00073/Trojan.BAT.KillFiles.hc-c46d3ac4b7beb8e9d304dec1409b534baedac0b2cc0fe29942deb32f2b47ab0c 2013-07-10 05:37:02 ....A 3745813 Virusshare.00073/Trojan.BAT.KillFiles.hc-e744edc426c5a41a90586ac94311cc237b11b8ab7761b91bfa4628f921f9bd6a 2013-07-10 16:53:30 ....A 194150 Virusshare.00073/Trojan.BAT.KillFiles.hp-27da231b040a34c833501bd6e344be5f8cc4f9ee6ef579be517402b6cccf5476 2013-07-09 05:13:26 ....A 886 Virusshare.00073/Trojan.BAT.KillFiles.ie-45e3fa1aa49ec667d0882cec6b250c344335d2ef6c8a8e95343de0519955845a 2013-07-10 16:58:54 ....A 431104 Virusshare.00073/Trojan.BAT.KillFiles.lq-383a0bfc1d73175573b87c63f02f66157de8291034d1f38a7ac79e9d31dce669 2013-07-09 16:08:46 ....A 121 Virusshare.00073/Trojan.BAT.KillFiles.ls-9a22a4fbe4012176d45b32bc9c0719c059e38fae2fc10ffaa2d4f1db0f2ce974 2013-07-10 17:02:30 ....A 55808 Virusshare.00073/Trojan.BAT.KillProc.n-a5fbb835fad359cdb481a2c9a47fc7ca7ca5036195ec46e42c420c3c0ed02c89 2013-07-09 22:15:28 ....A 162076 Virusshare.00073/Trojan.BAT.KillReg.j-245744b799d1c874d153cda9de3b7eb9713a83d0aa8a2ba2c56117edbd5c9469 2013-07-10 09:45:26 ....A 21504 Virusshare.00073/Trojan.BAT.Miner.c-45c8286fe41c2cada2d0112822d40ae8343129d8ed1db5564c92a38a29ceedac 2013-07-09 10:44:06 ....A 406493 Virusshare.00073/Trojan.BAT.Miner.i-f4ce7f31f06ae1d608d5bc7fcae7c00fcd82640b5e59e8de9d50ebb1630c50d9 2013-07-09 09:21:12 ....A 97 Virusshare.00073/Trojan.BAT.Miner.j-460066a819a69d9c445586bf7da3e12f64a340de98c9ce9f088567906ef03e72 2013-07-09 03:53:38 ....A 101389 Virusshare.00073/Trojan.BAT.Qhost.abi-354f44c64bea171244d31c24be86f25f489abddd86429ba738e20542f9b98a27 2013-07-08 21:23:06 ....A 101389 Virusshare.00073/Trojan.BAT.Qhost.abi-36e3f0284cb1cfb07c671386e969f7bbd74ede8dab1982e0d67cf66d16d2c149 2013-07-08 14:04:06 ....A 101381 Virusshare.00073/Trojan.BAT.Qhost.abi-5850f2569c046e6d5241d0769313fd54a5f91de3512f1d36cd666ebb7568e505 2013-07-08 22:40:24 ....A 101387 Virusshare.00073/Trojan.BAT.Qhost.abi-5d05908357523fcc7726741bee8ea184ec68da3aaef5c475cfbf633f224e832e 2013-07-08 17:06:28 ....A 101383 Virusshare.00073/Trojan.BAT.Qhost.abi-e0b36a23564b2258bd3cd870eff8fd9f709f0950e2ba54ffed4c0db1b4467073 2013-07-08 22:12:30 ....A 101383 Virusshare.00073/Trojan.BAT.Qhost.abi-fcfc012e1c21d4a9d8086c6cddde6d80051448cfedfadbdeb787e1c7f824b231 2013-07-08 13:12:38 ....A 102935 Virusshare.00073/Trojan.BAT.Qhost.abj-bd4ffe85621409ff820b771d3cf4922c05a74a0b34b1fe81e491553622298b84 2013-07-09 01:11:58 ....A 102931 Virusshare.00073/Trojan.BAT.Qhost.abl-b357c1fb8c9e72a17e6d530ddba7ef27e005c4d9217adee285ceafea99c978fd 2013-07-09 00:39:52 ....A 102972 Virusshare.00073/Trojan.BAT.Qhost.abm-72c23f226bf3e6136eb1b3621799bac7bdbca3b0f296a205ac95657f3a75e541 2013-07-09 03:49:44 ....A 102960 Virusshare.00073/Trojan.BAT.Qhost.abm-c4e14594402b7ebd1e486e83e61cadc925f03d69b4af00198211e41af64a0a45 2013-07-08 22:29:58 ....A 102978 Virusshare.00073/Trojan.BAT.Qhost.abm-fcb2a038342ec44746730bdbdbf2ea38daca027ba9f6363f4a432d53158bde71 2013-07-09 23:39:40 ....A 162816 Virusshare.00073/Trojan.BAT.Qhost.hn-53099986b1ca3737245cb350961daa5f009ff5beeb881fdfd76bbbf64428718d 2013-07-09 19:20:56 ....A 89088 Virusshare.00073/Trojan.BAT.Qhost.hn-6413e8033a308aacf396767825fc84e1cb43f91c7d0b2c67410544a3386baa01 2013-07-09 16:48:18 ....A 159232 Virusshare.00073/Trojan.BAT.Qhost.hn-9cc557f2f773e67577970adbaae408f56596166f7fc21b3c19e17304905ae284 2013-07-09 07:00:04 ....A 23040 Virusshare.00073/Trojan.BAT.Qhost.lh-25ae0737078c27be426837cf28bcb7d90f18084246e4feb2c9b197900f7d0db6 2013-07-10 09:16:56 ....A 3271 Virusshare.00073/Trojan.BAT.Qhost.lm-95f619acde44eee6afe40928556cceeba7673aba96febc0c3118f26b655f739e 2013-07-09 23:26:42 ....A 42496 Virusshare.00073/Trojan.BAT.Qhost.lz-4145d5ff6bf100a858e2e45e795f7e65e03ec6462ea19572fbceaa8a785375eb 2013-07-09 12:29:24 ....A 67584 Virusshare.00073/Trojan.BAT.Qhost.mm-433fb5283280414355f1acc5b0e71c37b4d8be150f9bd5a1f66e3b53750b902f 2013-07-09 08:00:54 ....A 30208 Virusshare.00073/Trojan.BAT.Qhost.nq-1cfc930a48ae40dce0e1013e815e4866185026fa86ef81893a93991c393c565b 2013-07-10 02:09:58 ....A 30208 Virusshare.00073/Trojan.BAT.Qhost.nq-9998c777be0e321a0ed489a36563e2b228396826dd1ae633b9a04ebdc2883397 2013-07-08 14:01:48 ....A 133522 Virusshare.00073/Trojan.BAT.Qhost.sg-0f56484abba3ba347421ebee9080f20bf7d6d6cd4cbaf0da75f55dc2708d2ee2 2013-07-08 22:11:02 ....A 102978 Virusshare.00073/Trojan.BAT.Qhost.sy-414019fb56aca8fea4e126b21dea2313383b1fda05d26ff3a7dfede86747e0bb 2013-07-08 17:53:16 ....A 102909 Virusshare.00073/Trojan.BAT.Qhost.sy-8cf941c3bd772a33f5d3602772f404ddcd39dc372f02519d45fcb819201e489c 2013-07-09 14:18:18 ....A 125914 Virusshare.00073/Trojan.BAT.Qhost.tn-0cb30190f5b2ace47eed87e4c101f42a0f21a01ba2185f05ad629a16b6f1dcaa 2013-07-09 12:45:18 ....A 124845 Virusshare.00073/Trojan.BAT.Qhost.tn-31853fe2c929935003dca0cd791ad9246393d7cc32fce57ebbd427c50e35336e 2013-07-09 11:09:34 ....A 124399 Virusshare.00073/Trojan.BAT.Qhost.tn-5924fd32f95587bbdaadb303f120c62bc1d850266b8d3c281ae45656f3fad876 2013-07-10 06:56:02 ....A 199113 Virusshare.00073/Trojan.BAT.Qhost.tn-78fbecfc2880b8a9eca049e6b79647103e370bad686d0bfee4f197f22b3cdb15 2013-07-10 05:30:48 ....A 125932 Virusshare.00073/Trojan.BAT.Qhost.tn-8630ddd903b25863d22da4f005631c11aced18f96246f399ece5bf03f0bba17c 2013-07-09 12:52:44 ....A 198069 Virusshare.00073/Trojan.BAT.Qhost.tn-9170b9764f265b863f14d7df3a0e62ecbfe40aecaf3184729b18fff749bbd390 2013-07-10 05:47:08 ....A 124845 Virusshare.00073/Trojan.BAT.Qhost.tn-b78c34a848a7db7238eeea8e2975f218b9cd0c41532ba7a0ec7a2b5fe222a7b9 2013-07-09 23:55:24 ....A 124790 Virusshare.00073/Trojan.BAT.Qhost.tn-c88808c111c4a9f8e7a6277643cfcbfc1d7473ec546f1791618b3b8651ebd574 2013-07-10 01:00:58 ....A 124768 Virusshare.00073/Trojan.BAT.Qhost.tn-cb36765cfd31b948eeb11de57c216d2fc71c30bd039d930aa877c33e13aa953a 2013-07-09 21:28:56 ....A 125943 Virusshare.00073/Trojan.BAT.Qhost.tn-ce5f4973cd7caf7cbb76a129032ba9dfc09f8089eb6d9adca19bdfea0efe9a2d 2013-07-09 13:08:50 ....A 125873 Virusshare.00073/Trojan.BAT.Qhost.tn-f5936dda39925770ddf89e4a66dcde9b382c8ab60defd14a224737c9c2f369a0 2013-07-08 10:57:12 ....A 121743 Virusshare.00073/Trojan.BAT.Qhost.uc-324e7b45973d0927c6c78c2ac026e94d5276ed97dc2d00caee8484df90ae2718 2013-07-08 12:19:48 ....A 121749 Virusshare.00073/Trojan.BAT.Qhost.uc-4932c87b0594cddb61678c533ab183e0b5a2a6b7ed96efc40a4208bc0ed5c9df 2013-07-08 19:53:40 ....A 121741 Virusshare.00073/Trojan.BAT.Qhost.uc-4ac522b19f4b4aa9313bc04f0e0c5fcae5aa727cde34a67e2d5eaa3cf0721502 2013-07-08 11:49:36 ....A 121741 Virusshare.00073/Trojan.BAT.Qhost.uc-8153510c5e54417eb0fcdacd53176b104fd0545eb4fdfe6ee89361adb5b0884c 2013-07-08 17:06:04 ....A 101396 Virusshare.00073/Trojan.BAT.Qhost.uu-6b4b391dc457ef8bef9cf45017d3c51ab547ad6afe26a4facebc2ca2679044e9 2013-07-09 01:32:36 ....A 101485 Virusshare.00073/Trojan.BAT.Qhost.uu-9a18c5f9f051e927bb1d3a24ffd71fc90499d1ca39939b251aa429606426a2f6 2013-07-08 13:48:00 ....A 101479 Virusshare.00073/Trojan.BAT.Qhost.uu-da80f4f40ed3b0c5fbd29ec22d9e4414e8e80f6f333a94c13612fcaeedbabf22 2013-07-08 17:30:24 ....A 101479 Virusshare.00073/Trojan.BAT.Qhost.uu-ff4679befa9dc15547aaa4fd289df6ed8445a7ec63333bb6c950be90816ad92f 2013-07-09 01:20:26 ....A 101438 Virusshare.00073/Trojan.BAT.Qhost.vs-131f854aed2d43394d3d0f9e83c92e457b29f4eda7a07df04d63e527804e7621 2013-07-08 14:21:42 ....A 101432 Virusshare.00073/Trojan.BAT.Qhost.vs-41be88e7c2f4a2dde9ec0879657c85c07a112ec2340cf5c7e55e06a392652e25 2013-07-08 10:57:56 ....A 101367 Virusshare.00073/Trojan.BAT.Qhost.vs-8434d88c83d637a3c13bdbaa3ce511f31945c0ae3c4914c728630f97940fff00 2013-07-08 14:31:08 ....A 101455 Virusshare.00073/Trojan.BAT.Qhost.vs-ccb2a7a02bfddc3f4e3eaec7ddbba3fa49620d9a8ac1ab07f4a2484128679825 2013-07-08 16:33:42 ....A 101436 Virusshare.00073/Trojan.BAT.Qhost.vs-e44566b3f931e4e255b36de43b759896b07255a7987f48f6345ec49d3c877fab 2013-07-08 22:21:44 ....A 102996 Virusshare.00073/Trojan.BAT.Qhost.vt-341b48593f0108f5e3c25f2af0bcc54f9526153bfc033da58206ea50b16bdd1e 2013-07-09 05:05:54 ....A 103023 Virusshare.00073/Trojan.BAT.Qhost.vt-4f433a1842de757a8ea2905bf514cd73f8a376c6fbd2dd4da478b2ca75642d74 2013-07-08 22:49:22 ....A 103017 Virusshare.00073/Trojan.BAT.Qhost.vt-63215622ab10eba184f9d2a8102378d46c4513a377238a0763873304ea164751 2013-07-09 01:58:56 ....A 102975 Virusshare.00073/Trojan.BAT.Qhost.vt-69eaf47e8a2add30ada4f92989dcc0cc1f722cabe1f551059968af0ee1af6481 2013-07-08 21:47:56 ....A 102986 Virusshare.00073/Trojan.BAT.Qhost.vt-7856a5d68a807633bdd15f2de9ee0b8bad8da656e5d245a69d2ed333c4e04fdb 2013-07-08 20:29:02 ....A 101575 Virusshare.00073/Trojan.BAT.Qhost.vt-7b5580bc682a95c161f92c8af1aeedfe9b1cacf13a643222c8247e5381d87a2b 2013-07-08 21:58:16 ....A 102994 Virusshare.00073/Trojan.BAT.Qhost.vt-e5f46d20adf2a61189d24dd7018b18729fabdd54ccffb102bb8f56196ee38e2f 2013-07-08 19:33:50 ....A 102966 Virusshare.00073/Trojan.BAT.Qhost.wh-50da2ead98a315175dd9be8abeff0e66650579140580b7c0784b79ada9f50672 2013-07-08 19:34:00 ....A 82829 Virusshare.00073/Trojan.BAT.Qhost.ys-25fae9e76e58a56a9e640157a5544e989ed711305d72d0f05fba1374470b3ffe 2013-07-08 22:58:14 ....A 82831 Virusshare.00073/Trojan.BAT.Qhost.ys-9f83bcc910d197bea51b0d56b8cc88fcb3601602db80d22ad68eed30fd1daf31 2013-07-09 04:06:56 ....A 82835 Virusshare.00073/Trojan.BAT.Qhost.ys-a1c7aa99e2064b0a44ca3c8ca8ff2dc574fdd3463121490f998f5fddd207763c 2013-07-08 16:48:38 ....A 245760 Virusshare.00073/Trojan.BAT.Regger.b-1728885bd845a32b8786c8347f5ca24816b50d5dccd3c1b82bba6b34f434e407 2013-07-09 10:30:26 ....A 233472 Virusshare.00073/Trojan.BAT.Regger.b-92294f446bddedd6d8a72708d48ba3e75a277513b132976314fd830edd3e2bf1 2013-07-10 16:17:28 ....A 824320 Virusshare.00073/Trojan.BAT.Regger.b-b81437d1126e50c28bb8f1fbac82c9c5f85155fbaa338503410de4fa912f1cba 2013-07-09 09:08:42 ....A 822272 Virusshare.00073/Trojan.BAT.Regger.b-c2e72967e34ac0cb7e031c43f4b0dad6f85309c0ea2b2bd0f096357d811f2d7f 2013-07-09 09:08:46 ....A 733184 Virusshare.00073/Trojan.BAT.Regger.b-e612578f2c32d31f99b7dda7ef2f4646361743cb2aaa139f6533a3ea99e5ed4b 2013-07-09 10:24:26 ....A 1041186 Virusshare.00073/Trojan.BAT.Rettesser.q-559c8bf0179cb4f7006df4858189326482de5476fdc3b3dea9fb1918529fedae 2013-07-09 23:59:42 ....A 1038 Virusshare.00073/Trojan.BAT.RmdirSQ.b-70bd80b0ddf6a7b76e4801e7d93e3887b6d20c436e5956a77343d13128997dd2 2013-07-08 12:56:52 ....A 470 Virusshare.00073/Trojan.BAT.Shutdown.bf-cce301c697bee2570c711c6bb2427fb568b60d8ebc3fc156e78a2cbdd3d37451 2013-07-10 17:50:06 ....A 3621 Virusshare.00073/Trojan.BAT.Small.au-73614a458fa7c8f9a259c631a2cb829f2567b89e42b5380249056535c6f4ffc9 2013-07-10 05:52:56 ....A 46 Virusshare.00073/Trojan.BAT.Small.bd-643a32fa09044f526b9fd3fe55b954d5355ffba31216978df181a35fe59565de 2013-07-09 09:43:10 ....A 47 Virusshare.00073/Trojan.BAT.Small.bd-dce86c0b3982de319b5e6a333d8eca2f883b66f53f1a126ce876e17a25154737 2013-07-08 13:24:52 ....A 848 Virusshare.00073/Trojan.BAT.Small.m-c866a1ab5033d23bb0c3230861aa8af2a9574a2cfc0ff846b7c1312a74dc75b6 2013-07-09 13:39:20 ....A 81920 Virusshare.00073/Trojan.BAT.StartPage.bk-54b6805a839b92637a82ead61069df30c1618c1a43e8be34f97b8daa2b9c5a18 2013-07-09 09:28:26 ....A 88576 Virusshare.00073/Trojan.BAT.StartPage.dr-dfc089a4bf4e813b1578e9f2f8ed2eed2075f9dee1ea9294f1edcbfe40488515 2013-07-08 14:38:54 ....A 6906 Virusshare.00073/Trojan.BAT.StartPage.fd-756a84f6ec6d7829b78d10f3aa3a0f5848161d27e091b818ad9f3fd7db9ef6f5 2013-07-10 05:42:56 ....A 36352 Virusshare.00073/Trojan.BAT.StartPage.gn-1ce75310f31e51b0cc98174a3877380a3efc55e5144cb0850e03566c6bafd9f8 2013-07-10 00:30:44 ....A 3403 Virusshare.00073/Trojan.BAT.StartPage.hb-31d770985d3142844515f20ce138ffcf031ac0f8a5d1d571d2fe8bd56c6b8613 2013-07-09 06:19:38 ....A 3226 Virusshare.00073/Trojan.BAT.StartPage.hr-35b9fb66a14be57eae82da4f637b0c16ec446b909134bd49f607fb5958a0bf6f 2013-07-09 20:06:12 ....A 3231 Virusshare.00073/Trojan.BAT.StartPage.hr-406ae96fa0be302cfc64258650d99e854ee4330465845fca251c3925f918a293 2013-07-10 01:19:36 ....A 3226 Virusshare.00073/Trojan.BAT.StartPage.hr-9668cacceb4de360b293383ee8ce85ca1f04384a46fc7636f968f69343346148 2013-07-09 05:40:06 ....A 196608 Virusshare.00073/Trojan.BAT.StartPage.iw-369ba0df02332ef319ab07b33c3e3e88b5d4573c584c82b1aded2ef9ee55f689 2013-07-10 13:27:06 ....A 196608 Virusshare.00073/Trojan.BAT.StartPage.iw-80c9f71e600d5f43bb67e940bf91a1a1ffe0fa561ff5988db7696a7bb7f5a07b 2013-07-09 19:42:22 ....A 196608 Virusshare.00073/Trojan.BAT.StartPage.iw-9cebe23bc7db087d5426877efe275194ee7116907646b06e0b8f460065ad0702 2013-07-10 12:38:38 ....A 2994176 Virusshare.00073/Trojan.BAT.StartPage.je-28770e286ea7652770ad901a1fc9809780350a1b37abbc2920eed15c7cb2322d 2013-07-10 10:20:42 ....A 2992640 Virusshare.00073/Trojan.BAT.StartPage.je-38a6ecb35ac278b14a737ea54e1fc5d540c6a42c03813ac2ebdc0685ff87fb64 2013-07-09 13:25:06 ....A 3323 Virusshare.00073/Trojan.BAT.StartPage.jo-9a49c4a50fa23c84b386b24c8ca7ebfd07d0f6693aeef0e1ba9b97d6941184cb 2013-07-10 11:10:12 ....A 1104652 Virusshare.00073/Trojan.BAT.StartPage.jt-8011dad96818c93a8f4343dc646f0a6580c9c2f437c45b2dcc6fe7f7bfac3bd4 2013-07-09 07:58:10 ....A 3367 Virusshare.00073/Trojan.BAT.Taskkill.g-b59ab290d6f6fd453b7972dfb94bb8b777de84af5b5f8a3f0fa220db503e1c0a 2013-07-10 06:51:12 ....A 1706 Virusshare.00073/Trojan.BAT.VKhost.cf-21a1f6698166853a36612de57bf243938518b5b9f181e3eeeb8e3efdf2710e50 2013-07-10 18:10:28 ....A 27648 Virusshare.00073/Trojan.BAT.VKhost.cq-583914aa6295689904cc2a23e388718c7485bf6f6d9ca0f30d11f4a301eb00d9 2013-07-09 16:32:38 ....A 93118 Virusshare.00073/Trojan.BAT.VKhost.cx-9a83992a10004884a6cf254eea1dce08529d358f05d3e9bf276593f5b8ecd996 2013-07-08 12:35:28 ....A 397891 Virusshare.00073/Trojan.BAT.VKhost.ek-90d86cb377d2b07729d2e07e012220accac0e023143261ef54b2c5df2c017e89 2013-07-08 14:13:46 ....A 127041 Virusshare.00073/Trojan.BAT.VKhost.eu-380fc89870fb2c018b80ecb42760c08c8bda2062c344f8206242efc418328c47 2013-07-08 13:45:08 ....A 127041 Virusshare.00073/Trojan.BAT.VKhost.eu-3a925bd28ac884dc91b4594f18837572a57a863f104a7d2a3ac0d886ee2a308c 2013-07-08 21:40:00 ....A 127039 Virusshare.00073/Trojan.BAT.VKhost.eu-58f210a359b75ae1e4eba5b2dcd6020e3cfc688d0f17e9a0bf0b331f8e49457e 2013-07-09 02:31:40 ....A 127043 Virusshare.00073/Trojan.BAT.VKhost.eu-c2ccbe9275d3598b6a3b4088e7067f2c90d871b8997dbf5ee864fe2b127c0898 2013-07-08 19:04:42 ....A 127043 Virusshare.00073/Trojan.BAT.VKhost.eu-f89a4d782aa59d4ce925e322ff9fff092db7ce6849a48103d2decf6a4becf507 2013-07-09 06:38:32 ....A 1894 Virusshare.00073/Trojan.BAT.Zapchast-2525af602452fd644b299c7cc3e769d06884677b6d7d554d14778dc3272c2fcb 2013-07-08 17:15:58 ....A 61440 Virusshare.00073/Trojan.BAT.Zapchast.al-1ae750ffb881b81581303f9c7e9b138125763a755ae96c4d8fb25257575813c8 2013-07-09 18:06:38 ....A 236 Virusshare.00073/Trojan.BAT.Zapchast.at-9b349c1175332fabf8f3d276a93f18809c27a0a3dc92374f210199e598a61402 2013-07-08 16:19:44 ....A 300 Virusshare.00073/Trojan.BAT.Zapchast.bd-7fc547ab9e5a3e965ae55d172796a601f58202d065a59c16ffb69c6871f74936 2013-07-08 11:54:50 ....A 1968 Virusshare.00073/Trojan.DOS.Agent.ai-ec3d931eae54a1f7a66eecadf3824d0a2a81d52d653172a4df9890ae5160913f 2013-07-08 11:55:52 ....A 3032 Virusshare.00073/Trojan.DOS.ExeBug-ec3232d6f0d97fff1aa1f4eb68600617017507a47b70db70a36586d36f016603 2013-07-09 20:34:36 ....A 12198042 Virusshare.00073/Trojan.DOS.Sound-024c999b2176d40bc5f7b0e658e3c9533f0fc85cbbbabe6a7e46b9ea9d331342 2013-07-10 08:40:52 ....A 2721997 Virusshare.00073/Trojan.DOS.Sound-af5cffaeb059110d25d3bfaa5c0ed5e9fb3de021fe6afd3850330aa7da808b50 2013-07-08 18:09:20 ....A 22010 Virusshare.00073/Trojan.HTML.Agent.bt-4e5536b90e478b5fedb507feab4b08beac913d7aa3c7a20112d5779e7c4a8570 2013-07-09 20:37:10 ....A 17135 Virusshare.00073/Trojan.HTML.Agent.dt-55077cc64fcdeab089df6902303bde1b5d2b59ba2b7560f15535d0c5d9429748 2013-07-09 09:07:50 ....A 1886 Virusshare.00073/Trojan.HTML.Agent.dy-f97de3483d624e9bc2fd7a195240e0dea08ca3df93ddfd94d2ca05279e04ba4c 2013-07-09 10:34:06 ....A 2838 Virusshare.00073/Trojan.HTML.Fraud.di-af952898771b19a1b076a9758d9b15c631beeaa39ed7d3d4d1578ea1ed9840c2 2013-07-10 03:52:22 ....A 9456128 Virusshare.00073/Trojan.HTML.Fraud.t-d59753041c71074439d3f3975a61e07037d268239ca34630f3b0e34df1824a51 2013-07-10 02:21:04 ....A 59823 Virusshare.00073/Trojan.HTML.IFrame.ak-42d5d8969b16219e4320182c23419c221934a756bbf11c36f860c7ddea707787 2013-07-09 18:52:22 ....A 841 Virusshare.00073/Trojan.HTML.IFrame.bd-e251d6ef03f78b2726b6d32330639c69c8aac20e7809554dcb716b882688c703 2013-07-10 10:38:32 ....A 5120 Virusshare.00073/Trojan.HTML.IFrame.dh-262f4ce3273518e10ac23809cd3767a1ef0640c43219831266888cca63a24310 2013-07-08 23:05:08 ....A 31658 Virusshare.00073/Trojan.HTML.IFrame.dh-29b55c4776a812c328d28ca032d38ac69f78a1b439c4f456fe82490b9f35b90a 2013-07-09 16:34:02 ....A 5056 Virusshare.00073/Trojan.HTML.IFrame.dh-3398862ac00d807c142ee8a075919c8f74ba2b620273f5cc3dc4da45f539ac48 2013-07-09 19:57:00 ....A 5081 Virusshare.00073/Trojan.HTML.IFrame.dh-52519c9a887eac583a44ace8ffcd7d6e357de9f56f710ae63fadd1907ba4f792 2013-07-09 06:49:50 ....A 5067 Virusshare.00073/Trojan.HTML.IFrame.dh-56619cf01ce23291b56ecf2406689b5fda45e13a18bbbfb19f62ac8e4151e172 2013-07-08 23:54:48 ....A 30930 Virusshare.00073/Trojan.HTML.IFrame.dh-7e327b6772d2cb801242e73c4c92ab45bc520c0653dda229fbbcb53cdf0aec5a 2013-07-10 14:20:08 ....A 5108 Virusshare.00073/Trojan.HTML.IFrame.dh-81dc7f0b3d0e0399087b81d7181f4c5142a5cc8c0fda8e78d6badae38e3b4e9e 2013-07-09 07:20:40 ....A 53199 Virusshare.00073/Trojan.HTML.IFrame.dl-259782350c6ee11fc6824170f58284f6408886c35f86fddc39899fa450203451 2013-07-09 01:58:10 ....A 39347 Virusshare.00073/Trojan.HTML.IFrame.dy-1763de5c256cdb901f55607024d0c7ed4dfec0a4f3e4a29bc68f3d77c43ace68 2013-07-09 13:51:10 ....A 37653 Virusshare.00073/Trojan.HTML.IFrame.dy-41fb70dce13671d8142a1f5e613048754c07bd4b96884d0b30e5f2c1602965fa 2013-07-09 19:57:00 ....A 14738 Virusshare.00073/Trojan.HTML.IFrame.ej-00eda1a459fbb1011afb265e6f27bc817b0a51b400414a7c29058cf627a3f4fe 2013-07-09 03:06:36 ....A 35240 Virusshare.00073/Trojan.HTML.IFrame.ej-0a2390e124c71a88dc74fff84931056e05e63f0dea502f8881f39a8f3ceadc6f 2013-07-09 19:21:06 ....A 43234 Virusshare.00073/Trojan.HTML.IFrame.ej-30803bfd8ee870065084cdb71aaa0945cde608d6814cd41a3dbe5aa0c2c617b5 2013-07-09 18:39:42 ....A 4415 Virusshare.00073/Trojan.HTML.IFrame.ej-4578b97eca9e4dfb362aa68c0d775e9d8fdbb35b3773b38806afc28a98f9595d 2013-07-09 12:13:54 ....A 14064 Virusshare.00073/Trojan.HTML.IFrame.ej-547d7dbf7502267debc41db7460b4589f057c3e1ec919295c1bff24fc7aa9c4a 2013-07-09 13:05:12 ....A 2256 Virusshare.00073/Trojan.HTML.IFrame.ej-560076436a9c157ef46d6abcf69743e075cdddc59919d50f130081a9f1ace230 2013-07-08 21:12:42 ....A 16108 Virusshare.00073/Trojan.HTML.IFrame.em-bf3ed998a7610e5473dbfa7ed2b0ad87fd7aec7279f7f3bb4bfdb043e8806353 2013-07-08 14:26:08 ....A 679 Virusshare.00073/Trojan.HTML.IFrame.ey-1f1343b9296557d184fc5b403ccdc12c9b8ce1bc24abe1d2dd7c82c8ac31eb67 2013-07-08 12:59:04 ....A 3980 Virusshare.00073/Trojan.HTML.IFrame.gh-0960457d5dc045e9ba1929909ef89475e42409ae719b9b01febebc583bfbeca7 2013-07-09 23:49:18 ....A 11397 Virusshare.00073/Trojan.HTML.IFrame.gh-0e25675778501d3a2116e36128ae65571d04ad1c2ab3d8411d34016a4fe581f8 2013-07-10 09:10:10 ....A 8643 Virusshare.00073/Trojan.HTML.IFrame.gh-0e3a3e55f24c03caad918614d3c962a5ab0ce2e5303cc1cdcaf68b2ebdfc9ba0 2013-07-08 12:08:04 ....A 97573 Virusshare.00073/Trojan.HTML.IFrame.gh-0fd63199eadc1d9e9fa41f79932ec7d82fe930729b9e048b28921ce5e7dac2ba 2013-07-10 17:34:30 ....A 37719 Virusshare.00073/Trojan.HTML.IFrame.gh-21b87582bf61b2bdde97fc7a746e8ff3f1ead4b3e0a2e090d27de9996c5c69ee 2013-07-10 02:36:02 ....A 12346 Virusshare.00073/Trojan.HTML.IFrame.gh-2d968a1cf7db1bed41996ad360c03769dabb757457d2def5d882817b8f90c863 2013-07-10 16:42:40 ....A 2804 Virusshare.00073/Trojan.HTML.IFrame.gh-30a7f9ba4af38909ae2e1bcdcadeec1fb4820338298124bb00be366e35b5129a 2013-07-10 11:36:50 ....A 34785 Virusshare.00073/Trojan.HTML.IFrame.gh-34b8368336626d2661d69110166050ebd4b9b8fa7a1111b93d3c10aa79a63d58 2013-07-09 00:45:42 ....A 35259 Virusshare.00073/Trojan.HTML.IFrame.gh-35a63dde652a971c954736465eece4d72ef3f1b1e0338b6721f13b09497c9a26 2013-07-08 13:32:24 ....A 41798 Virusshare.00073/Trojan.HTML.IFrame.gh-370eea5b28452f77ce33b87c54cafb7889d43481eb242c057102caf1cbb6fc18 2013-07-08 11:43:58 ....A 4420 Virusshare.00073/Trojan.HTML.IFrame.gh-3aea1c04049526b9d93f9c02ed3684768ace3828374085d9daba63122d36edfc 2013-07-08 23:31:16 ....A 3010 Virusshare.00073/Trojan.HTML.IFrame.gh-3e39cf6c416ba5276a488f1617eb3c137688bb71f896bb8bce439873be3dade7 2013-07-09 08:43:46 ....A 46437 Virusshare.00073/Trojan.HTML.IFrame.gh-4757c69aec45340e4da2e512f84757a8fce47e64a3d4627c6d27e376126c7f75 2013-07-10 16:12:28 ....A 24715 Virusshare.00073/Trojan.HTML.IFrame.gh-52f611ba90cb519269a3836fe451748680f82d5e2bce73050c01b102ccfee448 2013-07-09 04:11:24 ....A 640 Virusshare.00073/Trojan.HTML.IFrame.gh-56fe398881a8946e235d9343541d394eb45086f21206b6bb2fc511f45bcfac22 2013-07-08 20:18:34 ....A 27847 Virusshare.00073/Trojan.HTML.IFrame.gh-5986ccc047c861f8c21ca9b98c026b531b616836b3c018ef3af38ab4a0c0ffde 2013-07-08 23:11:36 ....A 11485 Virusshare.00073/Trojan.HTML.IFrame.gh-706662aecae8a509f32643573d1957ca44670cfe2641ae7dcb4df08bb2b705f5 2013-07-08 14:09:08 ....A 1159 Virusshare.00073/Trojan.HTML.IFrame.gh-719d5926517d70215b52dc76a6e48acbfd3ecc941fa2a4cb0abcc9d62bb64038 2013-07-08 13:45:18 ....A 780 Virusshare.00073/Trojan.HTML.IFrame.gh-71e18cffd0b9e3816882423f40521c06a4daa407e1d67c062f6615bfd896a5ba 2013-07-10 04:57:38 ....A 7863 Virusshare.00073/Trojan.HTML.IFrame.gh-745004fef9faebf754258fd6c7e179d9af2588de12d93d12c623145f85c01f77 2013-07-08 18:07:50 ....A 9687 Virusshare.00073/Trojan.HTML.IFrame.gh-74c78c44e319eb5ce151cb9b89481953b8b559cc89cab5024708a44f5762ac55 2013-07-08 11:04:22 ....A 1711 Virusshare.00073/Trojan.HTML.IFrame.gh-7ccd3f242856cf3b9e8a971fa9a6a6df434835dfa34bee5353b9b2e5d3cccf89 2013-07-08 15:04:18 ....A 9147 Virusshare.00073/Trojan.HTML.IFrame.gh-80e00646108155350c1078b5851798d5bceb536cb85398edd1ee1807656c0c2d 2013-07-08 22:29:04 ....A 18560 Virusshare.00073/Trojan.HTML.IFrame.gh-8b54cc08c05fd9a268f6954b416e09ed0e7dde40833fa2cf4c55a13db9843132 2013-07-10 12:18:28 ....A 14446 Virusshare.00073/Trojan.HTML.IFrame.gh-8bbbfe793b8fea38d48e6ccbb4763cc2c9ff4a60851b266597165245fe13ef06 2013-07-10 02:50:28 ....A 30746 Virusshare.00073/Trojan.HTML.IFrame.gh-8bf23ad828d44d0446cd3628204304439ac3f5ddc6d6a3ded08a2688101d9531 2013-07-10 13:21:38 ....A 47203 Virusshare.00073/Trojan.HTML.IFrame.gh-8f341d0156b8e947ce39c1da119f0e962bc38888e0196a50d042a6f6596dd29e 2013-07-09 03:12:30 ....A 37479 Virusshare.00073/Trojan.HTML.IFrame.gh-9230d09fa5eff81d90bb3491481e5c8a4dc809e1982d9e0897f5ddc31e09a069 2013-07-09 21:17:50 ....A 20352 Virusshare.00073/Trojan.HTML.IFrame.gh-937857910f2f7afca839148fc700381bd328cc5947ebdd7b1987f9e0836849b2 2013-07-09 21:18:44 ....A 67826 Virusshare.00073/Trojan.HTML.IFrame.gh-950069c239d88c3e5c66e1261930adac40d20543995d0b6c08b88530fa88ab3b 2013-07-10 08:52:18 ....A 11485 Virusshare.00073/Trojan.HTML.IFrame.gh-9d690d8cab464ed4eb1f219769f2ed28c10139b0662d2e05aea6503ffcc726b9 2013-07-09 08:41:26 ....A 35401 Virusshare.00073/Trojan.HTML.IFrame.gh-9e04d831e6c4bf85cc4aa6cc1d57f4c26abc9ef732b7df3206fddfd89a82769d 2013-07-09 00:06:22 ....A 11687 Virusshare.00073/Trojan.HTML.IFrame.gh-a0a88fcfc636a8840684cb4c553db7cdad1cdc59c216cd5001c146d7bfbe29cb 2013-07-08 14:02:36 ....A 29293 Virusshare.00073/Trojan.HTML.IFrame.gh-a7106f2aafc9f4252d1034a0ee703db8b9e14feeba9673475cb669414471dc0c 2013-07-08 11:21:44 ....A 664 Virusshare.00073/Trojan.HTML.IFrame.gh-aac272e66353fdf91e924bb1bd4ff5ec6129b1bc5dfdea918d08496063276168 2013-07-09 06:51:22 ....A 49412 Virusshare.00073/Trojan.HTML.IFrame.gh-ab5f0d1cbf1500985de0c671816a5e02f00c2ab843c9a1bc9c4ac3102a4b4fe9 2013-07-08 23:14:38 ....A 6606 Virusshare.00073/Trojan.HTML.IFrame.gh-b69a053e6a54a2c65c6f7444aea072e88220b2bb7eccea3a7ee17bb4844d6916 2013-07-09 01:56:48 ....A 30307 Virusshare.00073/Trojan.HTML.IFrame.gh-c266148e13ff47c73e908eb4f7bbb6d4e111dbf4e46b24a1e985a946fbe05884 2013-07-08 22:10:02 ....A 5638 Virusshare.00073/Trojan.HTML.IFrame.gh-c51d0bb3d2e5db528e119af2cfa32dfcbf8e79b9b97557b35a1360c96db844a0 2013-07-08 15:26:56 ....A 81579 Virusshare.00073/Trojan.HTML.IFrame.gh-c8f82bcf3c4ae59709bf4e9e00fdc79d2384dbe91e69a7f0f3349b5ce6b6b684 2013-07-08 18:05:26 ....A 9687 Virusshare.00073/Trojan.HTML.IFrame.gh-d247f324b8d316f66d20c4921ac2aecb8bd4728d99483f59c7bad5017ba00601 2013-07-08 11:56:12 ....A 14174 Virusshare.00073/Trojan.HTML.IFrame.gh-d416bd243e03f433ae47e0c056d8b328ebfcf5d2fe91dd2bd75f9db8e6500417 2013-07-09 05:53:48 ....A 12549 Virusshare.00073/Trojan.HTML.IFrame.gh-d8f660aed3152668b169a3239ca8b1d241f5130c8f733f23a831e6555f6ce010 2013-07-08 12:12:46 ....A 1825 Virusshare.00073/Trojan.HTML.IFrame.gh-e7c6fc13a53006fd2520934a9eb982d2720bc12a71d00e1bdcfd4c65595ac7b4 2013-07-08 14:02:32 ....A 6102 Virusshare.00073/Trojan.HTML.IFrame.gh-e986cc7368a1288c8eda78969d33c55920a44b283e2783cf0c3e4ff02d576674 2013-07-09 05:36:10 ....A 23321 Virusshare.00073/Trojan.HTML.IFrame.gh-e9bb798b6184ad833533768f6e00f1eb769c1b6b827c3908f014d508e21dc646 2013-07-08 11:23:40 ....A 47262 Virusshare.00073/Trojan.HTML.IFrame.gh-ec77bbef5e89aa59006dacdd166a75475ec44d7e93318eef6e3161057c297696 2013-07-08 11:33:06 ....A 11397 Virusshare.00073/Trojan.HTML.IFrame.gh-eff8dcde94e1cd6f0d9ffeeb16e63f1d02ec89250107c8de6c20774fdf327d06 2013-07-09 23:57:56 ....A 4307 Virusshare.00073/Trojan.HTML.IFrame.gh-f168ed2a458f543a676638934eb4a41dfc7955810a1cbaf3adb2cb125d762421 2013-07-08 21:22:36 ....A 5798 Virusshare.00073/Trojan.HTML.IFrame.gh-f3c290711beceac481b77da72f604557c9cd270b7be7aa7670edbbd40e460b21 2013-07-08 17:02:38 ....A 15781 Virusshare.00073/Trojan.HTML.IFrame.gh-f4b97543ccb9aecb6aac6b24851bc5da9b8c486342d88b730c5fbe3f54597c84 2013-07-09 08:44:24 ....A 47287 Virusshare.00073/Trojan.HTML.IFrame.gh-fabd57f1976c3d8548e4df7d7f8e85566ea33dc1035b3168c93fa82a6be941f4 2013-07-08 14:17:32 ....A 33400 Virusshare.00073/Trojan.HTML.IFrame.gh-fb904d87cf69073f51b1884d26adb448fe11ce4414acb725b65144a93837f660 2013-07-10 05:12:10 ....A 100028 Virusshare.00073/Trojan.HTML.IFrame.gi-1770ae8074be8bc7d148731df4c5da4c4976d2b407e5461a011a4a1c28f8131e 2013-07-08 19:12:12 ....A 2682 Virusshare.00073/Trojan.HTML.IFrame.gi-b0ea8979904cb90cd9f7a7feccc34f43a618cfaeb5657dd9e1d07f3361c39cb7 2013-07-09 09:07:32 ....A 18177 Virusshare.00073/Trojan.HTML.IFrame.hb-35ec68ef0bb10b766f43a6c6e5a957c64bbd757f11f790fae47a5aac35c585bf 2013-07-10 13:38:40 ....A 4166 Virusshare.00073/Trojan.HTML.IFrame.hb-38efcc588ed9ae44a16e5498b4a0e12eefbc782d7438dcc2b79bd401abbf9ad1 2013-07-09 08:35:58 ....A 11259 Virusshare.00073/Trojan.HTML.IFrame.hb-46085229d4afffde2eaf35d3a3a936cf1edf1739c645e39834f700623c8e17ef 2013-07-10 10:31:20 ....A 18575 Virusshare.00073/Trojan.HTML.IFrame.hb-47c1182164c3f6f699adfa948fa0651151d832ce35ffcad053caa74649929cde 2013-07-09 12:14:12 ....A 19683 Virusshare.00073/Trojan.HTML.IFrame.hb-628233293847aebcb7efef3b79514bbc0479e3f1b9f0984e9b422bcdd2923f73 2013-07-10 00:36:38 ....A 12103 Virusshare.00073/Trojan.HTML.IFrame.hb-960b7a5c5f3e1c877ef54cffe9b75c4a2da065e2b62a485ead3c41685bf6f420 2013-07-10 06:52:58 ....A 443 Virusshare.00073/Trojan.HTML.IFrame.hb-d9d66140d5a5bdd2a490aa2f11a629ab1973b9393478fa049a87fee97d8a857a 2013-07-08 18:54:48 ....A 3822 Virusshare.00073/Trojan.HTML.Redirector.am-02a95ec8ee5a5248cf5e7b81434b2d922df4a629664ac60c763d15430f9dd0a2 2013-07-09 06:59:06 ....A 17691 Virusshare.00073/Trojan.HTML.Redirector.g-0eb6df86d47faa99d5a84f5784c375dc5e56781b4a1ca9a43436714c3521eaa3 2013-07-08 12:27:06 ....A 44711 Virusshare.00073/Trojan.IRC.KarmaHotel.a-bf2c55dc182f1d3c559411496dc20cea007954c9b1800b1dafa1d0ad16b87f97 2013-07-08 14:00:02 ....A 8064 Virusshare.00073/Trojan.JS.Agent.ahr-befd96177276d0d3eabe208aa44def041c1d991a1854a2924f90d0171fd69aa0 2013-07-10 05:07:18 ....A 7085 Virusshare.00073/Trojan.JS.Agent.ahr-ea97ce3c0e7051e9d1e29736d0393876bf597bc5e1f7d2f354d92fb4c0bab680 2013-07-09 10:41:52 ....A 9428 Virusshare.00073/Trojan.JS.Agent.akn-54bad05dd40467e8a23fc129180b43e370d8b992bcb89624ed75f4b77f192a86 2013-07-10 05:38:04 ....A 556 Virusshare.00073/Trojan.JS.Agent.alm-fecfe8a479bf754d914f90aa852663e8f3e4cc6def227eac5cdc6e294ea215f8 2013-07-09 09:24:24 ....A 491 Virusshare.00073/Trojan.JS.Agent.amo-ec44002557cdde079018152112299baf3b500857c5e21956f343b226e8a02adf 2013-07-09 06:03:54 ....A 15635 Virusshare.00073/Trojan.JS.Agent.axd-2535f742090434e7abeec77c4728e76d8cf85f9d4e54c663d2202a020c440099 2013-07-09 15:46:52 ....A 28347 Virusshare.00073/Trojan.JS.Agent.bky-b6fc0ac67947a055b8569245341c8fe049ae6774d897e01df5ccae2a54df8248 2013-07-10 15:18:32 ....A 1748663 Virusshare.00073/Trojan.JS.Agent.boi-819db7ada0bb8c8297a924de85fae487486aa7ebb0d0456d152368a182975158 2013-07-10 10:07:16 ....A 47943 Virusshare.00073/Trojan.JS.Agent.boj-2796b1f4116baf3ac6a0808e18f04af523118c9a859b3d02dc8bb648a4fed2ef 2013-07-09 05:32:08 ....A 26654 Virusshare.00073/Trojan.JS.Agent.bpb-0cd3341379180964765cdf71f9ba5b75eade721fd0a01830c8243a9f593ba419 2013-07-08 16:31:04 ....A 28418 Virusshare.00073/Trojan.JS.Agent.bpb-172211f4e157b759e7f987dd95f45929c4bd6557d7f73ae780bb15d12375dc45 2013-07-09 06:51:04 ....A 15107 Virusshare.00073/Trojan.JS.Agent.bpb-594a5c88369f7da1a407927a98b12a821639cad5baffdc3b576d9aaf49fab5dd 2013-07-08 11:01:54 ....A 30759 Virusshare.00073/Trojan.JS.Agent.bpb-5ccec5bab2220422c848a485a8c6903ccaede3093fad9041173d0e63802e93a4 2013-07-09 20:56:40 ....A 29444 Virusshare.00073/Trojan.JS.Agent.bpb-7b9da48731bd1057d45670e8074f03068c2e1501050af3e7039b2eb9642ba03a 2013-07-09 01:37:08 ....A 14405 Virusshare.00073/Trojan.JS.Agent.bpb-82d738f2d079ba16a1d73957d7791069dece871d6f957213359b1923f9911f21 2013-07-09 01:32:58 ....A 29727 Virusshare.00073/Trojan.JS.Agent.bpb-b2b80027aed54d456e1ca9f299bfe0a1475aa338107e4b38019731c92cb9a886 2013-07-08 23:33:38 ....A 14481 Virusshare.00073/Trojan.JS.Agent.bpb-b7f254f92864c06fb187c8900a55dfbdc817e4216b7b504dcd2f4ddc5ffd7759 2013-07-08 11:45:02 ....A 31758 Virusshare.00073/Trojan.JS.Agent.bpb-b845ecb25fb7e35165d5a6055487541f6f3b4cbfb72890412884ff4f1107e1ee 2013-07-08 11:04:02 ....A 30653 Virusshare.00073/Trojan.JS.Agent.bpb-c2ae5a49d0aed1b70ca5ba95cdba5366e3d60dffe6a280491209acb751e110f9 2013-07-08 20:47:58 ....A 15036 Virusshare.00073/Trojan.JS.Agent.bpb-c9d8464162e0ef06929663712ec1c299d774b548e7ef26e1b006ee8ce1a0999d 2013-07-09 22:37:58 ....A 12787 Virusshare.00073/Trojan.JS.Agent.bpb-d78c657141ed0498bd5a936aa00df73063e416dd9729e3a40ae7eaca0d891f85 2013-07-09 01:34:46 ....A 14589 Virusshare.00073/Trojan.JS.Agent.bpb-d89dc99e9270cc83b0bf2611d3eee9c9c5ee16881280ae620b9f87eb7f8e9a00 2013-07-08 19:02:42 ....A 314 Virusshare.00073/Trojan.JS.Agent.bpu-134c2fa1b7712e81d60fc05b051eb1a2b19cab069a955460af101bcff8719384 2013-07-10 08:12:40 ....A 10901 Virusshare.00073/Trojan.JS.Agent.bqa-602f5789eb3ba09d03eeefc83c2cb00de02b540cc7ecd5f3242cd469ec025ade 2013-07-10 16:31:52 ....A 8747 Virusshare.00073/Trojan.JS.Agent.brx-02881f6b0c15b998b61c2264f2d21f287eca907973cc3cfcaedbdfaa0182c7fa 2013-07-09 21:18:44 ....A 11060 Virusshare.00073/Trojan.JS.Agent.brx-09edd9ba639fa1bb3b422c5a3a7f861fb451f4e4142f45f44cba613636f453ae 2013-07-10 08:55:30 ....A 32052 Virusshare.00073/Trojan.JS.Agent.brx-18e952105548cc42e9466f8e737fd9ecd2dbf51e1d10908a734fad60bdede71d 2013-07-10 17:14:40 ....A 59300 Virusshare.00073/Trojan.JS.Agent.brx-3212f51a28ffb61eeeb81a8308080805dc08e1199ee08da3fc8b19163226a539 2013-07-10 12:16:32 ....A 12601 Virusshare.00073/Trojan.JS.Agent.brx-35dcb84fa47381b82af391dbe5f9f4dc8bab72b8a43e619b02a7e4513e73bc8d 2013-07-08 21:46:36 ....A 10092 Virusshare.00073/Trojan.JS.Agent.brx-49e3789c3f8ff2a756dc1f23b2bb5f0ee3d9b43818a802ddb4174b26f9073add 2013-07-08 21:59:12 ....A 70864 Virusshare.00073/Trojan.JS.Agent.brx-4c110f87e2256edcaa176e900433b5c14167a7c0187af1fafe3792fbed867088 2013-07-08 15:23:44 ....A 4838 Virusshare.00073/Trojan.JS.Agent.brx-5074def737e23fcd0e1b93bdd348c3b16735af12f38dc63d95639635e5b125de 2013-07-08 18:30:52 ....A 10431 Virusshare.00073/Trojan.JS.Agent.brx-65164f071523870f7b998b4980a8494de7baebe07aaa4c210b88c44bc5809b6a 2013-07-09 01:21:14 ....A 8747 Virusshare.00073/Trojan.JS.Agent.brx-66a355078a904d1c7dbef380758a688b87bff4ff78c3e3bd2fe1b72b74d22d9e 2013-07-08 16:41:46 ....A 10726 Virusshare.00073/Trojan.JS.Agent.brx-6ab384c826e585b6722a933f60fef383fc1a8a54638acc77a1effad88a18ef0b 2013-07-10 10:55:56 ....A 15384 Virusshare.00073/Trojan.JS.Agent.brx-7ccc0ae5a271b64bdf11a131564981963af8ae5219d3643d8a4b99104d279f3b 2013-07-10 13:08:50 ....A 20402 Virusshare.00073/Trojan.JS.Agent.brx-7d4701e2ce952b5453e9f73d7e9a0d74a32367b272c5a374d53f802baa5dce20 2013-07-10 14:23:22 ....A 9085 Virusshare.00073/Trojan.JS.Agent.brx-a0d48ed57170a97f7c9abd5c4c268e13a859ffb4382822272e976aa718afcec8 2013-07-09 22:30:02 ....A 12122 Virusshare.00073/Trojan.JS.Agent.brx-b7c8906f0ede6c05fe9770fb31865187da0c1b9941cf88dcca73b1908275ce3e 2013-07-08 23:11:22 ....A 16477 Virusshare.00073/Trojan.JS.Agent.brx-b9d9fe093572828dbcd2d8ebb89c3422365256ca15e05451484a515312a18fcf 2013-07-08 17:44:42 ....A 18659 Virusshare.00073/Trojan.JS.Agent.brx-d9c1f27cf6c17b5fd1b53df3f9534b682aa04b4fe0ccbcf92432dc25a924fbc5 2013-07-09 19:24:38 ....A 10603 Virusshare.00073/Trojan.JS.Agent.brx-e3776a78ab9b4d2941d50f278a67a481ebff90a1563e62fc4ce8cba7d4fa24df 2013-07-10 00:29:28 ....A 78999 Virusshare.00073/Trojan.JS.Agent.bsp-0ae4f6e4d0e6a5068b017e25ff2940fae53eb39c74d099391841474e37b08ddd 2013-07-09 08:50:50 ....A 80648 Virusshare.00073/Trojan.JS.Agent.bsp-d301f53b1f0819a03373b236e37681adbac96efeaad15149df3844e7f28b7903 2013-07-10 07:25:26 ....A 8548 Virusshare.00073/Trojan.JS.Agent.bsu-4279d4d61e7edd1d3e4341e1ea0e51529efbfb6c36326fe0dc1e55043bade99a 2013-07-08 19:31:34 ....A 21484 Virusshare.00073/Trojan.JS.Agent.btr-024bd7951c9b4fe9230004f6f5f13186b202274b087ad653a76df924c4fa94e6 2013-07-09 19:42:42 ....A 29659 Virusshare.00073/Trojan.JS.Agent.btr-0709b09d1d57ef5a12b6c5c63a7fd1c95d80cdcde053529841c79c435941e11e 2013-07-09 02:03:32 ....A 34672 Virusshare.00073/Trojan.JS.Agent.btr-0d2d4b0b6b9a53f1deae86bd55a9b4a7ac238c95dfe8e41f9c8ef1c78ac53354 2013-07-09 09:57:50 ....A 24137 Virusshare.00073/Trojan.JS.Agent.btr-0fc079de1dc18451ee2a1ad616dc668e93ec4133d37276c22dbbffc29a09bec4 2013-07-10 08:55:52 ....A 4462 Virusshare.00073/Trojan.JS.Agent.btr-11dee5a30c207fe339892d5f4dc732449056cd2cc7dafbcb018a029b87271757 2013-07-08 19:08:56 ....A 8961 Virusshare.00073/Trojan.JS.Agent.btr-171bd88d2d5afcd422d2628ba0622a705eced7db0ffc8d563e54e0e55ec7a827 2013-07-09 19:41:06 ....A 16260 Virusshare.00073/Trojan.JS.Agent.btr-183b8e08ebf46c0ed5a62f88a2aadee70c08fd8aad6a78aa8b0b9fb47a08c1e2 2013-07-08 11:24:02 ....A 4949 Virusshare.00073/Trojan.JS.Agent.btr-19673091c3f58e15ca2604f36b79130c3fdd950f5c4ce10f60fdab3391da26a7 2013-07-08 23:31:08 ....A 22637 Virusshare.00073/Trojan.JS.Agent.btr-1d46f5c698d91c959a22abf39e3e8009445ee89a6d7e10e79bbb85b788b6b267 2013-07-09 00:12:24 ....A 23595 Virusshare.00073/Trojan.JS.Agent.btr-23f20dbd9d572f8d364769eed2b9f50b47e9fb071ccf8d562c7f133069d52181 2013-07-09 11:52:48 ....A 21074 Virusshare.00073/Trojan.JS.Agent.btr-277307b0ebee97c2e9911ceae4e8ad336f31a91d7ef5a0e6bc123765db1aae28 2013-07-09 05:07:18 ....A 1610 Virusshare.00073/Trojan.JS.Agent.btr-2c89aebacb650a8f9e7ec2c0496d77fa9db04fa932ae79781a77bc7fe696a9fd 2013-07-10 07:32:04 ....A 80348 Virusshare.00073/Trojan.JS.Agent.btr-2f7093165046c55e4433f9977c688e6103f7accf70f72da0ba2a5962cab25b40 2013-07-08 22:23:26 ....A 13387 Virusshare.00073/Trojan.JS.Agent.btr-2f7fca34c0da2b1236abcb0d8899c586b5c8b6bb5933665ce11f2dddcb4b674e 2013-07-09 05:24:32 ....A 5847 Virusshare.00073/Trojan.JS.Agent.btr-30f3c3b6e686f27a7963dcb08f8763d9a959a518613fa1e74b3972c7faf25e84 2013-07-08 19:45:54 ....A 569 Virusshare.00073/Trojan.JS.Agent.btr-34e52f5f48b8dc6ee60b7553dbd5770800377c76ef720da976410f37abaf8cec 2013-07-08 11:23:58 ....A 24932 Virusshare.00073/Trojan.JS.Agent.btr-36d0dcf69eee6036a85b694d0b9e956cba5fa7a9f05355b376644084873dd92d 2013-07-09 02:47:30 ....A 7749 Virusshare.00073/Trojan.JS.Agent.btr-3c0a922a66965891d739e466ac065cbf7070df8e7a22a7a451be5df9e5371872 2013-07-08 23:08:06 ....A 40565 Virusshare.00073/Trojan.JS.Agent.btr-451eac3afd5c5f42f20efb507c2ba95fd9e3ba4403fd897dd33da1b7b54b8f0f 2013-07-09 09:26:10 ....A 450 Virusshare.00073/Trojan.JS.Agent.btr-45d0d4caacf9c77bb860654cdf972a87788e78c98074facf8354f3d58b2be077 2013-07-08 17:28:30 ....A 24063 Virusshare.00073/Trojan.JS.Agent.btr-472d7b54db174a9d4381224092aca3dc615d2640caf2e1f45ea687c1c80aa77d 2013-07-10 09:12:30 ....A 23043 Virusshare.00073/Trojan.JS.Agent.btr-4b552c7aad7b281b503ef347a2bfad3c29a860ec6ae815eb73e6bcba3e3a65f7 2013-07-09 23:56:12 ....A 24084 Virusshare.00073/Trojan.JS.Agent.btr-4eb5240114e6f6de20601e70629db49ea50fe5103b47491b92dfc36ec9e1b9c1 2013-07-09 06:49:12 ....A 1058 Virusshare.00073/Trojan.JS.Agent.btr-529949c8039a84d0df9fa9b3ddd5e53eaa3da7a2b8b3a66414e70c629e34efc0 2013-07-10 17:10:26 ....A 101269 Virusshare.00073/Trojan.JS.Agent.btr-57d2a72aa461583e489c1ce570e6fc8c1996d58d545a00e49662b075dfbcb74c 2013-07-08 23:27:30 ....A 19079 Virusshare.00073/Trojan.JS.Agent.btr-59fd1f141a1ab8d127a79686229762544207f0cc920f1a6a8c0b15afdbab851b 2013-07-08 17:34:56 ....A 22356 Virusshare.00073/Trojan.JS.Agent.btr-5b76070d884d6baf240d88e50960cd4c310de65c95dcdc570064e4e539925e2c 2013-07-08 14:43:26 ....A 16230 Virusshare.00073/Trojan.JS.Agent.btr-5f1037debd4f50eb279a91f6e6777c6ca8803d12e6a628d0de3bcbc78996ec08 2013-07-08 23:09:12 ....A 18851 Virusshare.00073/Trojan.JS.Agent.btr-617f989ccde030f0f75e266cc9a6652e326ba6356e708b0d5b464c67c6bc6d05 2013-07-08 21:47:58 ....A 30276 Virusshare.00073/Trojan.JS.Agent.btr-62fac523925c646133f22f0b818f36ac206ea58f17380d514e2a9d3716cf2244 2013-07-08 17:57:28 ....A 25378 Virusshare.00073/Trojan.JS.Agent.btr-6a5d219b674e334c14052a0e1ec2fc54e05146bac2773ed84e47abc6aebc2851 2013-07-08 17:09:26 ....A 22661 Virusshare.00073/Trojan.JS.Agent.btr-72e1119248230213e8585207e2bb096a9cc0cf201dece08dc6e024864886c51e 2013-07-10 17:19:02 ....A 13330 Virusshare.00073/Trojan.JS.Agent.btr-757559a667c01e6bba3b90baeb4525885a4a9029394cfe35e589a08ee848668e 2013-07-08 10:58:34 ....A 25433 Virusshare.00073/Trojan.JS.Agent.btr-7d0914dc8e675d9669c1b1f4fd2f1868d1029a974b986a150e5b2ce9440c7e44 2013-07-08 16:01:26 ....A 26549 Virusshare.00073/Trojan.JS.Agent.btr-80a6013e9dc6da7c7754d8cc1706f1cff8c21d0715ddbcb7a6fd97fca70c70d3 2013-07-10 18:07:04 ....A 3484 Virusshare.00073/Trojan.JS.Agent.btr-81d50a1fb31f674f54c9406ad489bf05b41c9d7c341b7f09c596a871a19804e7 2013-07-08 23:15:14 ....A 4462 Virusshare.00073/Trojan.JS.Agent.btr-86023aa3f991c46fa58281f94a96e58e72c4d43a0d8b684b4382a83c3b0fa205 2013-07-09 05:01:14 ....A 13571 Virusshare.00073/Trojan.JS.Agent.btr-8a2e978d6b157d8c234e45fa9940c327d27dabaa7183ae6dd8173eb1c55321e8 2013-07-08 21:00:36 ....A 79955 Virusshare.00073/Trojan.JS.Agent.btr-8ab7008eb6f0ffa62d6e07d1120a2e50a6a795da340f7118741db45cf1283663 2013-07-08 23:08:08 ....A 4880 Virusshare.00073/Trojan.JS.Agent.btr-8fc8f44aa3795a75ad115882a0e5b0e76020edfbd1a42a8191d59e54af39c9c8 2013-07-08 17:31:32 ....A 45695 Virusshare.00073/Trojan.JS.Agent.btr-8fe3405475472c2eefcaa63984ef545b0fde033865c2443d699a26dac97d312f 2013-07-10 09:08:40 ....A 13202 Virusshare.00073/Trojan.JS.Agent.btr-926d51ce9268fbc5b176ba6528bfef13f5f0c80942c58ba8d26f1c98892ebb06 2013-07-10 02:16:24 ....A 279 Virusshare.00073/Trojan.JS.Agent.btr-96b3b1e96a1090d995b24197e96131865b72f49828718312dc36a8181f3d8a0b 2013-07-10 04:58:34 ....A 72506 Virusshare.00073/Trojan.JS.Agent.btr-990f19dbac0fc243ab6cdd38b0e64fc3f328ee8d922ddfb44a2ee3f315cec33b 2013-07-08 17:31:36 ....A 16260 Virusshare.00073/Trojan.JS.Agent.btr-9983589d7818c3fb2c2240ac0be2e14f4d067c2ecaaff4e22bee1fd98d9e9ead 2013-07-08 14:19:26 ....A 125829 Virusshare.00073/Trojan.JS.Agent.btr-9a0dcc8bb39286db71e2b97b07e05ed4a62823080774664b3b795da72189d0ac 2013-07-08 14:47:00 ....A 30272 Virusshare.00073/Trojan.JS.Agent.btr-9bc699b54388836b71b9ebb13f75be45c804948d28602aa0c7b38c7bdc225e31 2013-07-10 11:20:20 ....A 29025 Virusshare.00073/Trojan.JS.Agent.btr-9c0084619a5cabad8cf9416f8f57cd31ac04eaee5ca3982c745d042c16768ac8 2013-07-08 13:20:38 ....A 30610 Virusshare.00073/Trojan.JS.Agent.btr-9cf5245def92cb040b3b5367886a452620062d657b4d53f95b41c9212d349b33 2013-07-08 23:11:18 ....A 13791 Virusshare.00073/Trojan.JS.Agent.btr-9d8dbf6f55573c9c828670bea3810d5b473db92f51521d5fd9ab8ac084fbffd3 2013-07-09 20:49:46 ....A 23356 Virusshare.00073/Trojan.JS.Agent.btr-9fa64210735b69779f1bf52b2e024f2d86f7cbfcf08ab607fc22395e60de897b 2013-07-09 19:41:26 ....A 23937 Virusshare.00073/Trojan.JS.Agent.btr-9fe280e05284ba5a3bafb51187bd7c1d31003d96f33bcc3e5a90f938c9c940d6 2013-07-08 15:06:32 ....A 13906 Virusshare.00073/Trojan.JS.Agent.btr-a55b4f0ddb942c30828895eeeb72ef90265ff36001f245aef7217218d3c2a34d 2013-07-10 08:52:36 ....A 40565 Virusshare.00073/Trojan.JS.Agent.btr-a57caed420032331cf7742f766d8b0ab472622cfa66980f378bea7b0f7047d44 2013-07-10 16:17:56 ....A 10937 Virusshare.00073/Trojan.JS.Agent.btr-abd4e8215aa261673088b2a0d9c95684340305315e20b3ee14724ee40b683581 2013-07-10 00:31:34 ....A 23575 Virusshare.00073/Trojan.JS.Agent.btr-b444846994360787d2ad1948062cd1dbd0b8ebf50d15c0dfae2fda7a74deb2b2 2013-07-09 19:42:34 ....A 4764 Virusshare.00073/Trojan.JS.Agent.btr-b60259b8f02fdfedf18eddecd496327e2773153038a8e3b2507ccb54a03b1d52 2013-07-09 19:37:30 ....A 45695 Virusshare.00073/Trojan.JS.Agent.btr-bf855989de26d2d51a78a48b2241af2cd9ec14070d488045e3ed990cf6a0af4e 2013-07-08 16:25:42 ....A 2804 Virusshare.00073/Trojan.JS.Agent.btr-c132e74f5ae1c04e929119c7973f87f4868025734ae78efc5e5f2aa28f3f7e46 2013-07-08 23:55:22 ....A 10729 Virusshare.00073/Trojan.JS.Agent.btr-c4d6177f714348498152957d3c117fdba1a005a8014e21f1fb3b90ef6e19c69a 2013-07-08 13:27:52 ....A 9302 Virusshare.00073/Trojan.JS.Agent.btr-c865c7336c666a616a259bb746db3014810568a1b831d3994d3432fd6f971c40 2013-07-08 23:41:34 ....A 14906 Virusshare.00073/Trojan.JS.Agent.btr-d1dc841e7f844965759c944c55242c1e252ebd9243d893798069a1b03f777473 2013-07-09 02:14:46 ....A 7865 Virusshare.00073/Trojan.JS.Agent.btr-d741898d1374ce48e7134bf42bd91efbd0f0619993dc550802eaf50ead21385a 2013-07-10 08:54:50 ....A 3718 Virusshare.00073/Trojan.JS.Agent.btr-de035aa74f12d4a5d1ddb90f1ca92003594d11850a741a43f0dcf843f480c5dd 2013-07-08 14:26:30 ....A 27070 Virusshare.00073/Trojan.JS.Agent.btr-e0ba375655083973d6bce419120528e7c947d6b07ce3a4f084e3175566a5c196 2013-07-08 16:33:04 ....A 14030 Virusshare.00073/Trojan.JS.Agent.btr-e549fa49b6bb95abba74be661e8174215eb67bc6c8c48ce423cc95bf51280435 2013-07-09 19:38:28 ....A 24063 Virusshare.00073/Trojan.JS.Agent.btr-e5acf8e491685239237f5f0ba5782700bd63821addf0e497051ffd6f726fa7d6 2013-07-08 12:59:00 ....A 14506 Virusshare.00073/Trojan.JS.Agent.btr-e7de4783888c2fb3cfa7b018ac696539b55cf3252653c15d4e4d14beec9f891f 2013-07-08 14:04:20 ....A 8667 Virusshare.00073/Trojan.JS.Agent.btr-e8f5ea9f340d5400aac301e794d8f772c80c4dde8906e4353e1c075e492f6558 2013-07-09 17:47:36 ....A 43014 Virusshare.00073/Trojan.JS.Agent.btr-ea325fbd8e93f6b9778a96e956a578afdc0527ba0edc09afb91a9e4f0395d264 2013-07-08 22:48:30 ....A 24281 Virusshare.00073/Trojan.JS.Agent.btr-eeac8ffa74438c2f15a3c4f8d06aaa626a9b66a05fff4310f5d6a468c1983847 2013-07-08 11:12:24 ....A 120838 Virusshare.00073/Trojan.JS.Agent.btr-f6476f11b1a68e457617cb18ecbd120b0d298d5eae0ddde04faad447d9b4f446 2013-07-10 04:23:56 ....A 73859 Virusshare.00073/Trojan.JS.Agent.btr-f82f4b31da79e595e3415377e52a552e3655d537660589898df375ea08dd2947 2013-07-09 07:01:12 ....A 4949 Virusshare.00073/Trojan.JS.Agent.btr-fa979539fc0ceed3198dc3565356fc20771d8e572e4966e46d2b6b1409b156a0 2013-07-08 12:44:24 ....A 21890 Virusshare.00073/Trojan.JS.Agent.btr-fd9180bc6bf8e13e705e33fec14e33254dab3e99f2165d64db205579044add18 2013-07-10 07:21:06 ....A 98197 Virusshare.00073/Trojan.JS.Agent.btv-1a8a5312a45a3e9930aee53d38041ac400689562452de91294d96531a9cb9419 2013-07-10 05:33:16 ....A 98139 Virusshare.00073/Trojan.JS.Agent.btv-36c29f4f1241a8858a18988a295f360c5416ec23053bedec6e587332f2e47c24 2013-07-09 07:08:52 ....A 97880 Virusshare.00073/Trojan.JS.Agent.btv-36d8340c2f46e14c018f82c013abf0a49eb810179d5dde04b608f9c14c9b1d7d 2013-07-09 14:32:28 ....A 98172 Virusshare.00073/Trojan.JS.Agent.btv-403634c4c4e43b91d14964db6c14882389251a7390fb12b650e6741278c4c6fc 2013-07-10 07:08:42 ....A 98216 Virusshare.00073/Trojan.JS.Agent.btv-4260cde2cefbf36de0aa892a0e827b60dda7ed30d4b46ac59b70516f41800b14 2013-07-10 03:39:08 ....A 98256 Virusshare.00073/Trojan.JS.Agent.btv-500465fec8431a38a523699ab4ab6c39bd6d02d6135b481328356cc7c376ab9e 2013-07-10 15:39:04 ....A 98244 Virusshare.00073/Trojan.JS.Agent.btv-656d9c049be2053f02e119b2de3b7242cee8505f8469dbf8b322a7268452e2c3 2013-07-09 16:38:02 ....A 102253 Virusshare.00073/Trojan.JS.Agent.bub-952b3a5df7cae6aa229832faf7831c9850f89f89f820efa6d6f951d445b96973 2013-07-09 17:09:30 ....A 28511 Virusshare.00073/Trojan.JS.Agent.buo-3b0c23608c4312b10fb2a0f70ce74838a6fa743a5c40f81b181838317df36de6 2013-07-10 05:50:32 ....A 25431 Virusshare.00073/Trojan.JS.Agent.buo-4329d140d96a72cc9ee339f2b3caf2a81d6fd5a0f98b71e0bd631e9c34527c1d 2013-07-08 18:03:34 ....A 24277 Virusshare.00073/Trojan.JS.Agent.buo-ae33f36d1f257c6384ea8590c54a2caf7f07c487dcb7f2f5a8c384263a5044b4 2013-07-09 22:09:44 ....A 45156 Virusshare.00073/Trojan.JS.Agent.bvt-a7c4f68f3a9aeab0941a8ea6be4794fdb85c690bbe6cb607046ef796256dadcd 2013-07-10 00:38:28 ....A 9182 Virusshare.00073/Trojan.JS.Agent.bvu-55867dfd07ab6197475b9b5e7d08cf5a22d54f945107efd08f4a817e223dcd0d 2013-07-08 17:46:52 ....A 15771 Virusshare.00073/Trojan.JS.Agent.bvy-3d56ed3d748457d03f8340763d22de5b9e3ab0322f76e8b40acd296af1e350f3 2013-07-08 20:36:14 ....A 4414 Virusshare.00073/Trojan.JS.Agent.bxt-0845d4850b350dce4a589ac9592b28dc84c3daa56fa2bf620e33044df381e0ff 2013-07-08 14:12:06 ....A 451835 Virusshare.00073/Trojan.JS.Agent.bxt-22c5df49649a584e6111298b7eb4c595a886ffe465e748172b11be7903e1e2f7 2013-07-09 11:06:30 ....A 724913 Virusshare.00073/Trojan.JS.Agent.bxt-2d2d989427996e1bf350250bba3ab403859ba1522232b731f1119f1dcf521a3f 2013-07-08 13:54:02 ....A 3703 Virusshare.00073/Trojan.JS.Agent.bzx-372fdcdb306ce9464cad69a0e31c975637cd9dcf853cde40ab302b37e3f77352 2013-07-08 19:31:44 ....A 33559 Virusshare.00073/Trojan.JS.Agent.bzx-39779533388123aec8e7d1689e5426908caad3eae5f89990e4673a808d6465d5 2013-07-08 23:45:56 ....A 31221 Virusshare.00073/Trojan.JS.Agent.bzx-67a3d08e5e9e052cb172a21f515aa49b63b73c8b5cae2e0d1acf1e3fc7314c6b 2013-07-08 21:26:20 ....A 30079 Virusshare.00073/Trojan.JS.Agent.bzx-752ba56f112b80ca66cc28a02af6a662ca99f4e6e6ae00e6b4737956580347e7 2013-07-09 00:04:08 ....A 29407 Virusshare.00073/Trojan.JS.Agent.bzx-b7f250cadbcc0e02753d02b77f6b1e5705d451599864f9308f2ec240cf1a6ee2 2013-07-08 22:10:54 ....A 30139 Virusshare.00073/Trojan.JS.Agent.bzx-d93bcdc66663fe6dceb3edc4e90d46f55c53e99fdadbb25e987f408ed8775c7e 2013-07-09 03:56:48 ....A 26624 Virusshare.00073/Trojan.JS.Agent.fv-1b926cd8aab2380d37ecdd865dd4f6aba39c5fb9fc9ed8c67665195bf6adc3a4 2013-07-09 12:24:46 ....A 19421 Virusshare.00073/Trojan.JS.Agent.uo-25754585072ca8e6004fd5612d5c83d20e262892c215767e20291af100566045 2013-07-08 20:17:50 ....A 3369 Virusshare.00073/Trojan.JS.FBook.ab-5734cd6bf050917e17e35eb22e50add74c68843948c5a74d0e014ea13024796f 2013-07-10 13:38:30 ....A 133812 Virusshare.00073/Trojan.JS.FBook.av-104326ce21d712db5193f991361bd107edf70b43ec2b36e8dac3045f1062d566 2013-07-09 00:11:06 ....A 48621 Virusshare.00073/Trojan.JS.FBook.av-23887731e8815f430b63fcc15c72f04744ba2f1adb12f936580f6ceb7fd59979 2013-07-09 14:05:34 ....A 87007 Virusshare.00073/Trojan.JS.FBook.av-2792526b81cac779a70a69af5314f1b152993747d7450e6c059d4d305433b237 2013-07-08 13:09:28 ....A 38605 Virusshare.00073/Trojan.JS.FBook.av-27cf2e4927bc44b3f5c5bdcde440358387108c6ff5144eccb93b8ec80817512b 2013-07-10 14:51:14 ....A 24991 Virusshare.00073/Trojan.JS.FBook.av-3e71c729e283772eb7088cbecf7c400c90ec6ec96ed4ba15122025d93ef3d6c0 2013-07-08 22:39:38 ....A 47544 Virusshare.00073/Trojan.JS.FBook.av-3ed0c21c2796327df53a14a6e0e914794a3aa11bf4fd03ed7ff0b663674a625a 2013-07-08 22:39:20 ....A 62783 Virusshare.00073/Trojan.JS.FBook.av-51f39094dd89f6c7377243409ebfd3642c93af32ad506ea2b98004b87eacf7b8 2013-07-09 14:30:04 ....A 60070 Virusshare.00073/Trojan.JS.FBook.av-52576bc4df53bb1a9b96982805091aedc0992f7bcbf33c7d5ed29209beecf57b 2013-07-10 11:33:02 ....A 61110 Virusshare.00073/Trojan.JS.FBook.av-525f1a293e8bdc6a371ae13b3ebc6932a853032d7a8aa90b494eacd08e7ababe 2013-07-09 20:40:08 ....A 63773 Virusshare.00073/Trojan.JS.FBook.av-5acc615218477601e8f250b4411e4f2992877b9167433cfa32dc9a7f98364b66 2013-07-10 12:14:50 ....A 133814 Virusshare.00073/Trojan.JS.FBook.av-5d3a0892b6f06849defeb4ff6957aae5028c0d5a37033fca75cc7ec175e5bab9 2013-07-09 04:44:18 ....A 135425 Virusshare.00073/Trojan.JS.FBook.av-639d587ee0e15686e06dbd42f4e56abf55ff5c0e8277b39bb982a43bad041b33 2013-07-09 19:27:24 ....A 133811 Virusshare.00073/Trojan.JS.FBook.av-6710b3b01536f83a31837bc1b3329b15ad4829b4d3188a29927ad55caa81c4fc 2013-07-09 22:30:32 ....A 60091 Virusshare.00073/Trojan.JS.FBook.av-6a46974c249c148df5de138354617409690a429195148449ebf3cd7754966ca8 2013-07-10 14:26:02 ....A 132997 Virusshare.00073/Trojan.JS.FBook.av-7cd5e98e4c3a9c8681b5d0b9d96c43eff58f4f9bd9ffa655a43f34988455029a 2013-07-10 09:26:30 ....A 62744 Virusshare.00073/Trojan.JS.FBook.av-85774cf28287b38fa737e6f1283cb35ef99d99c8ba996c40382a5fde4efe8030 2013-07-09 00:08:54 ....A 51327 Virusshare.00073/Trojan.JS.FBook.av-9e332797be489770d58a40f2967bc7ac8c8e7b1337ec1ed55a5d5fe4373d5b27 2013-07-09 21:17:38 ....A 37031 Virusshare.00073/Trojan.JS.FBook.av-a3334b789f600212858da8e6ef04900f7eaf1e44b4826c72a46d3d7506a30291 2013-07-10 12:18:14 ....A 67333 Virusshare.00073/Trojan.JS.FBook.av-ae32238f5edabe348522dae9df615effdfc991041159af32a14e97a6cb3cd38e 2013-07-09 22:30:08 ....A 232256 Virusshare.00073/Trojan.JS.FBook.av-c5988399e2572e898d03a11076c9ff7b79dd257ee6f87738427ff2ddb8a13a0f 2013-07-10 09:22:22 ....A 38754 Virusshare.00073/Trojan.JS.FBook.av-cd082a4923ad28047f53f66a96377ae76cb43fae1320938d615241ac1dbdf83a 2013-07-08 15:16:36 ....A 230628 Virusshare.00073/Trojan.JS.FBook.av-d80894a7ba49dc02d6965e5c61dbd0d1a25f1d67257e0a9a69d3592be6e10a55 2013-07-08 15:13:22 ....A 31983 Virusshare.00073/Trojan.JS.FBook.av-d8b806ff8e7f42d2f4b155925272f8fea3d7670a1927b88d8d5ecef7c673e4b7 2013-07-09 04:44:44 ....A 133948 Virusshare.00073/Trojan.JS.FBook.av-dbd189d03725c7ae6e84644c13236c7e57584c9e4f2705ff26adf1d451c0da4e 2013-07-10 14:25:02 ....A 1161098 Virusshare.00073/Trojan.JS.FBook.bk-0175ed857c22872d1c3dd4038ec08b5e8d81457403181ea87b26713c6599627c 2013-07-10 13:01:26 ....A 1673656 Virusshare.00073/Trojan.JS.FBook.bk-0242ab8c94117918294489c1a1a903c82303f5561e3a980a24d8baacfb5c0f25 2013-07-08 16:02:34 ....A 12636 Virusshare.00073/Trojan.JS.FBook.bk-03bb84f2869931f8d086a06ff05a6471341ddb649f4654d88b977c14e55a1719 2013-07-08 23:46:08 ....A 1177224 Virusshare.00073/Trojan.JS.FBook.bk-089e4827874d3c7562f167c954d1dbfe669627d08734b66c74c529d8d5ae50cb 2013-07-08 23:14:22 ....A 25875 Virusshare.00073/Trojan.JS.FBook.bk-09c4f8f2ec5a38fb524ff5e8ca2a04b0d750d3b0abbbe2335427d5524bf1d2b3 2013-07-09 19:02:32 ....A 29294 Virusshare.00073/Trojan.JS.FBook.bk-1084cc5deae8b77787fe5b10fa1e24ff7153e1441bdd44623ce0b845d492ff28 2013-07-09 12:52:58 ....A 33011 Virusshare.00073/Trojan.JS.FBook.bk-16f8a31c7e139cc22ecee5c7c23e4198d7ec1b05ae39c5018f00878461ab467d 2013-07-08 16:49:36 ....A 47844 Virusshare.00073/Trojan.JS.FBook.bk-178474896a69dbeff757b7469ebfc1bb5f4c464e02e058d0b5936b543b9c4be2 2013-07-08 23:46:18 ....A 1671195 Virusshare.00073/Trojan.JS.FBook.bk-19f8286585132a125a6530f2ca27989f5da763d74fe469cf5071ff18746825a0 2013-07-08 20:40:12 ....A 1184030 Virusshare.00073/Trojan.JS.FBook.bk-1cc183b365cc6c6f0883747a69344fe1b5b20a41a13fdc5fba3be62bf2bdc62b 2013-07-08 16:49:12 ....A 45504 Virusshare.00073/Trojan.JS.FBook.bk-1da34dc1d48ebd6685a802f4a2c19f42234796f290c1ee027246c3062f7cbb87 2013-07-08 17:03:36 ....A 46007 Virusshare.00073/Trojan.JS.FBook.bk-1ed7591dbb66342a981d91b5f067419d20bc04a1b4aa98c26a2cd7d9d85f7b1b 2013-07-08 16:47:58 ....A 45410 Virusshare.00073/Trojan.JS.FBook.bk-254215f7cabf55f7c489071e0a808882015bcde79f15b96766bccf1e280f032b 2013-07-09 05:03:22 ....A 12766 Virusshare.00073/Trojan.JS.FBook.bk-27c0852cfb60b624412f6a470b75bbf3165341c82691a649fc1356af4374dbb9 2013-07-08 11:21:12 ....A 46636 Virusshare.00073/Trojan.JS.FBook.bk-2baaa814c550862f1c1abd14e9b64c683e5ccf79262ff3cefa72422020ae7734 2013-07-10 12:13:32 ....A 1164097 Virusshare.00073/Trojan.JS.FBook.bk-2db832399a1f85994517a5e0c4931456e2e108371b87638d73543edb28221bd0 2013-07-08 16:47:22 ....A 45979 Virusshare.00073/Trojan.JS.FBook.bk-3790deaa06224bbb29128315ddfc34564f339ab30cebdf6f092a2b32c2bd2f47 2013-07-10 14:26:18 ....A 1157146 Virusshare.00073/Trojan.JS.FBook.bk-3b33cabfac28a10104f765382dc9f7d7760306fdbaae6c83d31a2a5d78590f53 2013-07-09 14:30:08 ....A 30284 Virusshare.00073/Trojan.JS.FBook.bk-3ba92ea924b85a1640625daafb2deb8851d3385bd60012883928f8a14bae906a 2013-07-08 16:47:54 ....A 48017 Virusshare.00073/Trojan.JS.FBook.bk-3e3f56f34b1d6fbc708a17689ba67e0b72c3998c8484112cbf74946206a549fd 2013-07-09 12:18:34 ....A 55797 Virusshare.00073/Trojan.JS.FBook.bk-4c933287183b294c71fbe3c87cbcf58b55edef8b6bb9ecb9442996a8bc28b2b4 2013-07-08 23:17:40 ....A 24205 Virusshare.00073/Trojan.JS.FBook.bk-4de1c45af8df66088e371f18f95a3baa59a9cbe2b05054888021326d21b0e038 2013-07-09 14:01:18 ....A 33805 Virusshare.00073/Trojan.JS.FBook.bk-50cff4491e747699e564b6c74be08325fe1cc779908c82ac28ec1113aeda27e2 2013-07-08 14:06:04 ....A 32272 Virusshare.00073/Trojan.JS.FBook.bk-50f0ef8c38ce01667b8d645b4026189d381a9059f3da7f3c0921f5b2f08f7bf8 2013-07-09 00:07:22 ....A 1154703 Virusshare.00073/Trojan.JS.FBook.bk-5567f5d1f7bad162d4a28161f43bfb9c15a59d4f99d4491a637e8c76f21389db 2013-07-08 23:45:52 ....A 1159411 Virusshare.00073/Trojan.JS.FBook.bk-55ea203bfb02bf61c34a789d0494d1eee7d75c028b977e386f4948428aa1bde0 2013-07-08 16:48:20 ....A 47274 Virusshare.00073/Trojan.JS.FBook.bk-57ac6072327bfbed3925192dc0589cf794b4e85ab9b2b6e90b57bfc6cfd337ee 2013-07-08 23:45:48 ....A 1155803 Virusshare.00073/Trojan.JS.FBook.bk-593862e7b1d43c98a5cc5011180639415914328f7bb6f7cb2bceb6f0404a609d 2013-07-08 20:39:58 ....A 1164210 Virusshare.00073/Trojan.JS.FBook.bk-5ab86e09c0bc7086a25031ea96d331ef044d2e4cf246eb885c82a8ada2010dfe 2013-07-10 10:10:30 ....A 1150965 Virusshare.00073/Trojan.JS.FBook.bk-5aee02a8b087804c239e0b2d015902016c9e137426a3b7ad0ef145c5ee3dfef2 2013-07-09 05:10:04 ....A 12716 Virusshare.00073/Trojan.JS.FBook.bk-5d292251f56bc3216276d732bfd00b0130f81539d1241ba20c9491927d5f0ca1 2013-07-08 16:47:04 ....A 44036 Virusshare.00073/Trojan.JS.FBook.bk-5f5eb52e405aa8145a89256c5b66990b32885ef852eba1a4201f62e0b3b8cd65 2013-07-10 12:13:58 ....A 1154470 Virusshare.00073/Trojan.JS.FBook.bk-64eb36e44aa20365905516d3153fe3b01bd3fe8193d0ec70299e70b73c7faeff 2013-07-09 12:18:04 ....A 32747 Virusshare.00073/Trojan.JS.FBook.bk-657ff195e0cc47da599d2679463da5ae424e44ab99faae34e28880301634b63e 2013-07-08 17:51:14 ....A 47092 Virusshare.00073/Trojan.JS.FBook.bk-68fac49b37bf408d4097f203045b4b551104bbde05d747b68c87356936862b62 2013-07-08 11:53:42 ....A 78105 Virusshare.00073/Trojan.JS.FBook.bk-6c3a24a30ac7e985692f67b196d0087d2af433d88760a90740f17e3548513b7b 2013-07-09 05:18:18 ....A 43990 Virusshare.00073/Trojan.JS.FBook.bk-6ef39b0570fde568a21c563e4a348d893ab01d53827c105dbaf98f5b000849b9 2013-07-08 14:59:06 ....A 25922 Virusshare.00073/Trojan.JS.FBook.bk-6fccb1878c16b5631a1db8ac31f7b7ad702ac3ed42e404516b9753be0d709e0e 2013-07-08 14:23:18 ....A 33044 Virusshare.00073/Trojan.JS.FBook.bk-739b81e3ad155828a26d5e041bd99e70a86bf17c8cb216bd1aa5e19547f4d163 2013-07-10 11:32:16 ....A 11412 Virusshare.00073/Trojan.JS.FBook.bk-7786ca0cc98bf26f7f83383065150256fa0ca0937770ba020dbe1cfaa3c8884f 2013-07-09 14:29:56 ....A 30905 Virusshare.00073/Trojan.JS.FBook.bk-7da4497c95c138246f5ef824f480c97e532a038917b629bfef682b69e1b27a3f 2013-07-10 12:11:22 ....A 1190243 Virusshare.00073/Trojan.JS.FBook.bk-82870a42177ac85e289cce5b58ef46637a1b93b56861ba82ca3fcb27948a64c8 2013-07-09 08:43:04 ....A 1345352 Virusshare.00073/Trojan.JS.FBook.bk-842089daddbdea1d62c5cababc50508d0525c7563abfa63dbebb65cdaee2677f 2013-07-08 11:33:46 ....A 49895 Virusshare.00073/Trojan.JS.FBook.bk-84bf984aab8029d00413ca64fdc9ea25b10f8ddfe5af97d5fe77cda1ae6a2669 2013-07-08 20:40:34 ....A 1156648 Virusshare.00073/Trojan.JS.FBook.bk-87f73df4d49df283a44b37bc8c60fb53860ee3fd2e35764b25fe10b73d2eb80e 2013-07-09 14:30:12 ....A 34673 Virusshare.00073/Trojan.JS.FBook.bk-8a53064c38de9391767701fc6ba8aef752c4e0913f593292a94477440f12cdaa 2013-07-10 12:13:42 ....A 1150176 Virusshare.00073/Trojan.JS.FBook.bk-8ae01ed12f7336f686e5c2966e6a70b11911c2e7836fae189fd4ac2334bb365d 2013-07-08 20:39:52 ....A 1156089 Virusshare.00073/Trojan.JS.FBook.bk-8b8aae0e1c1bdf8b67f4a1519e212a66233dff25ec675f805132ed812c5dc45f 2013-07-09 08:44:56 ....A 48760 Virusshare.00073/Trojan.JS.FBook.bk-9252f396e106d9621ad377b15c297966894a6d60c6fd0686eef42e857475b0c6 2013-07-08 16:48:00 ....A 43873 Virusshare.00073/Trojan.JS.FBook.bk-94823fb6be8379dd446cd9d1c3409c68b93e3eb8eefe3addc6724bb3ed0791c1 2013-07-08 11:23:06 ....A 82652 Virusshare.00073/Trojan.JS.FBook.bk-95e5750e6bf65c1017fd668b605ca439a291de6f4433527de2389222ae112bfa 2013-07-10 12:12:46 ....A 1206360 Virusshare.00073/Trojan.JS.FBook.bk-9cfd7d410f2018adbc85d90fcbe7d143a44d039d7c6d2113e1377732f0e8f16b 2013-07-09 21:19:20 ....A 1151622 Virusshare.00073/Trojan.JS.FBook.bk-9f2752aeb44bc5ba227e1a95cdb8ec1d0f7b64dc15f3581a1d684918c5f630ce 2013-07-10 12:59:12 ....A 1163719 Virusshare.00073/Trojan.JS.FBook.bk-9fff5c449c9621744d9c72d98c93417060d8cf1667b3080e9714133240babeb4 2013-07-08 22:20:08 ....A 45555 Virusshare.00073/Trojan.JS.FBook.bk-a23edc85c306ff81b4cfb99576082d3656f30ee1a2117a55f66c9104aaa1910c 2013-07-09 01:50:42 ....A 28376 Virusshare.00073/Trojan.JS.FBook.bk-a2b9995eec2a7e3f457147b636454ea979e50df164c2a394c1971a3aa391772f 2013-07-10 12:58:30 ....A 1161459 Virusshare.00073/Trojan.JS.FBook.bk-a6a3ff1c583f842cbf3210a789b1493cd2aa06302e6bc99f011654ec6cfff2f3 2013-07-09 14:33:06 ....A 31826 Virusshare.00073/Trojan.JS.FBook.bk-a9f538bd9ef3d23ef215eefcbb4016d06cece2602b0b92f365d157811577034c 2013-07-10 13:01:00 ....A 1159169 Virusshare.00073/Trojan.JS.FBook.bk-abba0698f700f01a2b8619889d662d0784ef36aac18eef663f255f14e7c9264f 2013-07-08 23:17:30 ....A 24551 Virusshare.00073/Trojan.JS.FBook.bk-ad2b2711e86bb1d5a0f40cd4bc5ed194464841f7225dccc730caa7202a701689 2013-07-08 23:46:30 ....A 1161654 Virusshare.00073/Trojan.JS.FBook.bk-b16f9e653b0755246b17a6676e250d84f435f51b58e02471dd3edb5cb440a036 2013-07-08 16:48:36 ....A 81689 Virusshare.00073/Trojan.JS.FBook.bk-baccf37a79faf9aaa00920109b68bedd930323d0bb3138df3231ea97e43fa0dc 2013-07-08 16:49:06 ....A 46756 Virusshare.00073/Trojan.JS.FBook.bk-bd099c8532c8cceb7849614be86eeb858cd430453077ce4b44627297d1f2dc98 2013-07-08 20:44:16 ....A 1167055 Virusshare.00073/Trojan.JS.FBook.bk-be4cdd8f8797caf22f21224c62dda34a7ec19cf3c58198f5b87fe5772e4f1b61 2013-07-09 01:01:28 ....A 49592 Virusshare.00073/Trojan.JS.FBook.bk-c3b60133ffbb806dc8c50d9969b8d618c626cd29e26d363626ba4271793d1b19 2013-07-08 14:59:32 ....A 1169339 Virusshare.00073/Trojan.JS.FBook.bk-cc50c3dc99ebaa6d6189cc82fe6912f396e6f9c00b366d10f6fd08cd63577658 2013-07-08 23:44:20 ....A 1187684 Virusshare.00073/Trojan.JS.FBook.bk-cefbbfa3c9596d3a4195639461dadb96b88ffa500aef805acc5dada021910b7b 2013-07-08 17:03:50 ....A 45642 Virusshare.00073/Trojan.JS.FBook.bk-cffb351c38d2523170a46a579df5d44ff56ba8a30a09efa1a5052384a86a37f0 2013-07-09 19:27:48 ....A 1155919 Virusshare.00073/Trojan.JS.FBook.bk-d08d7f877b2b082cb8fed294ad93020eca8e02c0a064006d4870d5cde17b8e00 2013-07-10 12:57:34 ....A 1166748 Virusshare.00073/Trojan.JS.FBook.bk-d6ac230573ee40d8413e87525046e7309325df1eb103be83e73d5788d05854c2 2013-07-10 10:13:24 ....A 1162550 Virusshare.00073/Trojan.JS.FBook.bk-dacf9a62d7e2f0f092aa8ab7630c636d14130f333ca5ed2fc481c579e8b60ba7 2013-07-10 14:25:26 ....A 1157239 Virusshare.00073/Trojan.JS.FBook.bk-e16381442148469a46e8790b597165b7c8c334b1f709c7771a6946f945debfe6 2013-07-10 12:11:26 ....A 1159415 Virusshare.00073/Trojan.JS.FBook.bk-e5637b3a1372b1347d21b0c69f6c08cbf776143dc3e3748a37dea1df5389dd75 2013-07-08 17:34:32 ....A 1149180 Virusshare.00073/Trojan.JS.FBook.bk-e73d64114eda877d85b4b453dff604b95324fa0b388c7fb1070fae01c89a2327 2013-07-09 00:00:10 ....A 49542 Virusshare.00073/Trojan.JS.FBook.bk-e75b159e0d43172557a7a8fb730c26c153e99514a3436723e3a7bf58016e97ec 2013-07-10 10:13:38 ....A 1155864 Virusshare.00073/Trojan.JS.FBook.bk-e9981f3a9c870998145275dc62e9fb35540c042ed3b40baa7dfe3507cd7f998e 2013-07-08 17:03:46 ....A 47760 Virusshare.00073/Trojan.JS.FBook.bk-eb25ed1375b5de8e655752f6c44c30200a7874553eac57d290bda0f73ecb301b 2013-07-10 13:01:34 ....A 29397 Virusshare.00073/Trojan.JS.FBook.bk-ec94fe0901502ef73ef4bf06ba4eb6ac2098c15a83ac4b67bad3a7fe357f9bc9 2013-07-08 23:46:26 ....A 1161276 Virusshare.00073/Trojan.JS.FBook.bk-ed99ece1b8665b43cb8baf9e369a2b44077e2508e4d9c9ac17f998997b43fae9 2013-07-08 20:39:46 ....A 1205769 Virusshare.00073/Trojan.JS.FBook.bk-f55cdac59872b4feb70fc930227a0adb0961177471cac7b5cec03067ee4a4235 2013-07-08 11:57:38 ....A 47266 Virusshare.00073/Trojan.JS.FBook.bk-fd20847297197ecd21658bdb20a5a296f299b7f0764f025b6101fdfe9a5edf22 2013-07-10 05:52:56 ....A 20886 Virusshare.00073/Trojan.JS.FakeUpdate.ag-be4bc81fd375ec301b0a76782f2abd806dce17ee08f85cc003a5fd4137bb76b6 2013-07-08 14:41:54 ....A 3273 Virusshare.00073/Trojan.JS.FakeUpdate.ai-df20bb5b4581d72d480638bc78b2e1b99ca003b534e24799301b51cd5f7197d0 2013-07-09 07:44:18 ....A 7652 Virusshare.00073/Trojan.JS.Fraud.bb-368b6fac235837abaa9e0fa584d209d6005c8534e6e289ff74928558f7809f35 2013-07-10 09:27:50 ....A 45602 Virusshare.00073/Trojan.JS.Fraud.ca-31ca5745f43b8bb225f47a368177be8314bf6f737586054224b77748cfa85cbf 2013-07-08 13:25:38 ....A 1573 Virusshare.00073/Trojan.JS.Gabriel-bf3694a2ab2797231161a380b6054c494c54d09c9d67a7e8a8162bf2ad1e21d7 2013-07-08 16:55:12 ....A 23535 Virusshare.00073/Trojan.JS.HideLink.a-33a1aafed16e000bf68b146391476993da91c489f1d89b590709e68b859b2b66 2013-07-08 14:48:20 ....A 28988 Virusshare.00073/Trojan.JS.HideLink.a-349bc1e7a230340c7bcfacd549a6077a798d89e7e3061dd86d62c9df7ea42153 2013-07-08 14:11:22 ....A 56335 Virusshare.00073/Trojan.JS.HideLink.a-3b33b37ad78a689913cf6899104b97675607a20e1f2d384b42eb79681ef8924d 2013-07-08 23:03:56 ....A 30985 Virusshare.00073/Trojan.JS.HideLink.a-5de4e1dfc742b4d1d89a91c4e4b3ed7bf31904d9c259a683b22631bbde38e34c 2013-07-09 02:26:28 ....A 41663 Virusshare.00073/Trojan.JS.HideLink.a-6bcad378802223ff9726eeeaa400197aa55c008da8ed8eeb37445be60664598a 2013-07-08 15:28:20 ....A 22872 Virusshare.00073/Trojan.JS.HideLink.a-6d07215c7e48992a6df2e55d7dd5af2e3e8b415cb27db4c97d44ab8bb40d5eeb 2013-07-09 04:08:54 ....A 137179 Virusshare.00073/Trojan.JS.HideLink.a-7391716e2e1cd99c8606a64647659ba1394ada728df0e984766f67dc7697a71b 2013-07-08 15:50:24 ....A 34374 Virusshare.00073/Trojan.JS.HideLink.a-8f9c359e96088b5ef47da1f3d53a8ac757e9728441f1b65295678cac9dadd3cc 2013-07-08 15:50:58 ....A 31191 Virusshare.00073/Trojan.JS.HideLink.a-9196ab1133fca4d807ce7572c5510965004f8ab98cee1b0b2499ec5f74414692 2013-07-08 16:53:32 ....A 31810 Virusshare.00073/Trojan.JS.HideLink.a-af69969ab43de0f82098c7b13a642ec5c374d325b2e557edf4fab55889f9a34b 2013-07-08 17:02:24 ....A 37731 Virusshare.00073/Trojan.JS.HideLink.a-cd5da920f3c98f67bd7aa0b3bee575ca24c59e81cd3a6d47c796b880accb101d 2013-07-08 13:34:56 ....A 14070 Virusshare.00073/Trojan.JS.HideLink.a-e0ce6bd5cc7133b33076d04af058918a29fe80b872a0ccd0a6aea1317d98af24 2013-07-09 02:28:58 ....A 23060 Virusshare.00073/Trojan.JS.HideLink.a-e5a8ca5ae0d22fe1d33b1692d10219c94d22fc4199b9277b7442609662bc34ca 2013-07-08 11:27:06 ....A 9041 Virusshare.00073/Trojan.JS.HideLink.a-ed580498b5ad9871dda22c13b3d56d9c315549e01b17df817a727879fc498670 2013-07-08 21:25:24 ....A 18242 Virusshare.00073/Trojan.JS.HideLink.a-f8878cab3d3d884d237c01da8a6542e153a408875f7164bd4c939120fdf68d09 2013-07-08 22:43:18 ....A 19225 Virusshare.00073/Trojan.JS.HideLink.a-fa2ed7a289f71605806186a5ffa830d088e2acb2fbd190e9c76e3d5b582f9187 2013-07-09 13:44:00 ....A 53278 Virusshare.00073/Trojan.JS.IEstart.h-c64aa3fa1d6a9805244d544bfb6e485a07318392792c1ad7987713398a602605 2013-07-09 12:42:34 ....A 53248 Virusshare.00073/Trojan.JS.IEstart.i-20d6b583fe2b37636bd49a62894c4277d387a230567ee935ab47e2f7bf5e38ee 2013-07-10 13:04:42 ....A 53248 Virusshare.00073/Trojan.JS.IEstart.i-47ec5c3a0f88a6eab43b419ef4fac3fa15c9e4a8fef22172e4fbc34fe0c9df20 2013-07-09 13:32:36 ....A 49152 Virusshare.00073/Trojan.JS.IEstart.i-969d245ee8cc34b451598f14715cbd259fa976170710a62cea3b3cb95e6c8f0b 2013-07-10 12:39:44 ....A 49152 Virusshare.00073/Trojan.JS.IEstart.i-ef97dfd8a1917a208c5b18c6b066b4936d226d2a823063eef10d1b73f06745fc 2013-07-09 12:22:38 ....A 20857 Virusshare.00073/Trojan.JS.Iframe.aaj-4c3a2036b4c06fb9131b04ebd91f214c20f36222a7f463d6822bcf4a77a5fe63 2013-07-08 17:21:04 ....A 20857 Virusshare.00073/Trojan.JS.Iframe.aaj-54867069128c7084ac52e3311007bfd5178d9a9cd034f0bbaed2f3cfba4b131e 2013-07-08 23:42:06 ....A 21681 Virusshare.00073/Trojan.JS.Iframe.aaw-2ba0453402994ac02bab75f653c2cb5781c7176fc3cbaba4d30a78e92cd81715 2013-07-10 08:15:32 ....A 9599 Virusshare.00073/Trojan.JS.Iframe.abj-1a36d6512b7afcbb04cf00c86c76e03374d2b4583f4b06c42efbaa652ae3cbc5 2013-07-08 22:57:02 ....A 6470 Virusshare.00073/Trojan.JS.Iframe.abj-25feee6573efcfa80b45bc3a6b0e24efe0f5a895e679784b47be8e152399cfcb 2013-07-08 16:27:24 ....A 8808 Virusshare.00073/Trojan.JS.Iframe.abj-bdee9e7b45c61d78f621bc8121d02f022a08c3af10e14e1bfc5e494fe07e7199 2013-07-08 21:57:30 ....A 15831 Virusshare.00073/Trojan.JS.Iframe.abm-76074b4b561614e10b0648270f706bf83f66b8d7f32644ad5a299493f6b7cd5d 2013-07-10 11:34:54 ....A 9853 Virusshare.00073/Trojan.JS.Iframe.acs-197c4db76abaabcda23e3cac5f969e6fc540ab104c5692b27a9adf7cff66885c 2013-07-08 21:43:24 ....A 26941 Virusshare.00073/Trojan.JS.Iframe.acs-23ff3dab9ae0bfda6f6ffe4c8d2d9d3b22902236487a85d7f4402b9f5385322d 2013-07-10 11:32:36 ....A 9861 Virusshare.00073/Trojan.JS.Iframe.acs-59eee4e0354c81b138073cf540767a33ea5f39fa8cd7135ae715a57261d97f15 2013-07-09 11:13:18 ....A 42814 Virusshare.00073/Trojan.JS.Iframe.acs-6ba613d2538baf497457fe7912c162703e695c8b57f5d5f002c28a98cb4ced21 2013-07-09 20:39:02 ....A 9857 Virusshare.00073/Trojan.JS.Iframe.acs-71357ff49238032ad98500e5f09c9aedefc73efce170f02123f75e26a7fdb845 2013-07-08 23:59:40 ....A 9837 Virusshare.00073/Trojan.JS.Iframe.acs-7ee600d7ea4c6a4934f82155bcd88ee63c6a081d1691e9c15b69de58284b4e5d 2013-07-08 23:36:22 ....A 32931 Virusshare.00073/Trojan.JS.Iframe.acs-99f8c6aba1958d371995ddc10d3ff61b8c1e5a2fc10a6503377fe428e0a6cab3 2013-07-09 04:46:46 ....A 35076 Virusshare.00073/Trojan.JS.Iframe.acs-a93d07ac175ef60d728285d99f672ba558b6e6eb0d23dfaa66b996525007a8db 2013-07-08 20:17:44 ....A 9909 Virusshare.00073/Trojan.JS.Iframe.acs-b86737ab660aa731e675ea9dca360420a0fb7a47548a950da98764e722763412 2013-07-08 10:55:26 ....A 33875 Virusshare.00073/Trojan.JS.Iframe.acs-de584cf71195174a2d5b0ac89df4db055d2b243074d13bf865d1bf35d835cb0f 2013-07-08 23:31:14 ....A 9853 Virusshare.00073/Trojan.JS.Iframe.acs-e634494032357441d2d61c601d0eaf5791748a5bb3381f4703613ed288325dca 2013-07-08 23:00:36 ....A 2531 Virusshare.00073/Trojan.JS.Iframe.adm-03157ac4d9e2925ef5a9d18ecbfac63cf8d176a7d3a8f5137c24c3da25728bc9 2013-07-09 07:25:50 ....A 26950 Virusshare.00073/Trojan.JS.Iframe.adm-044782080e40a89e5ec4c328b729dbb8f7b1ce6113354b3e0c980137d4214cff 2013-07-08 22:58:12 ....A 30868 Virusshare.00073/Trojan.JS.Iframe.adm-044ca2e6eaa1e67f9d49867750b68c22276367b98ca116a72c1e6748a4b777ff 2013-07-08 12:17:48 ....A 9205 Virusshare.00073/Trojan.JS.Iframe.adm-06647e629e42d0767ca5b954fdd55c5c0c501021d288dda7e6bffa99a3988ffb 2013-07-10 02:10:28 ....A 15147 Virusshare.00073/Trojan.JS.Iframe.adm-087a0bb1c535845c2187d9644b7761a1890d1f96301d25cd0fa7444b326dfe3f 2013-07-08 15:33:16 ....A 1870 Virusshare.00073/Trojan.JS.Iframe.adm-09ee699816801218bc3198475a4f3ee1b10afa5f5d9618cd6e9632a0c0d99596 2013-07-08 22:47:02 ....A 46358 Virusshare.00073/Trojan.JS.Iframe.adm-0d4b027c6941a69e4c88af7f95d0829c84584b91a8f184d68af26b6bfa45a4ac 2013-07-08 23:01:14 ....A 2531 Virusshare.00073/Trojan.JS.Iframe.adm-0dddcfead4d64be9fadae3fd2ed0efa5de6dd6be33c829fdb55e93dd35743023 2013-07-08 12:00:26 ....A 17243 Virusshare.00073/Trojan.JS.Iframe.adm-1350d80aea3394cd3fa083b2c18864302d440ff0b1038e8c85c8033532cfe1e5 2013-07-09 13:25:08 ....A 27152 Virusshare.00073/Trojan.JS.Iframe.adm-1f6e5663e86c5685965e1d794dd56966b8a8a8d39a03f6d514f17ac8c1a16a54 2013-07-08 16:34:44 ....A 60352 Virusshare.00073/Trojan.JS.Iframe.adm-211c0e0a25552ed506057e5d9c67448c4eb37cc95715643f21bd2bc7f9659483 2013-07-08 18:04:10 ....A 59819 Virusshare.00073/Trojan.JS.Iframe.adm-2143072759d10a5483eb031275e0fdc51d4ea1173c7a850ef6a093e9e69391e1 2013-07-08 13:29:20 ....A 39732 Virusshare.00073/Trojan.JS.Iframe.adm-21be423924f3a71a1a0957f757ac9d39cd88bd8e57259da3ad6e0e5b4d0c378e 2013-07-08 18:08:46 ....A 59923 Virusshare.00073/Trojan.JS.Iframe.adm-241bb6aa382e5ed42b22ea0b86b2ff62e1a4062259333f8c9cc763a15c468053 2013-07-09 11:48:00 ....A 43972 Virusshare.00073/Trojan.JS.Iframe.adm-26c8acedc4e9cbf9d85a989100b4d96a483c820a87c24ff60bec0d750b99a2e3 2013-07-09 16:49:22 ....A 11529 Virusshare.00073/Trojan.JS.Iframe.adm-28b99f907f058601ca6995cb7739862c5c677c90a42e8ce24792d2ca0ba6a6d3 2013-07-08 12:05:48 ....A 17093 Virusshare.00073/Trojan.JS.Iframe.adm-2b5fabf417b6755fd4c8dc869f5ba2b325c5460c44c951d7efcbbcc058f9b85e 2013-07-08 21:53:54 ....A 32356 Virusshare.00073/Trojan.JS.Iframe.adm-2dd40b12821ff9f0158f8d4145277348649dfb96c63bd8873ff6d5a4989be028 2013-07-08 10:58:02 ....A 9161 Virusshare.00073/Trojan.JS.Iframe.adm-334ca78b7f423ea009144769a3849ab0c885773ab03e0623b0630efe2a2421cd 2013-07-10 12:15:56 ....A 4145 Virusshare.00073/Trojan.JS.Iframe.adm-35b60c8414d6921c6d4602679bfe18e5b60bd5e71741095494f01de8e332a3d7 2013-07-08 18:01:58 ....A 33046 Virusshare.00073/Trojan.JS.Iframe.adm-3975cb259cc8b20e5c49ec4ad81797b0b3cd82ee75803a6caad6b64b9015ec86 2013-07-08 15:15:08 ....A 54746 Virusshare.00073/Trojan.JS.Iframe.adm-4d50c8d121a1a759fca2b26d102809fe07343aebfe4566dc43893ec2bcbeaeb4 2013-07-08 17:38:08 ....A 26714 Virusshare.00073/Trojan.JS.Iframe.adm-52d0c3f8af6c2bb5bfe5e82dbcddd23e72dda623b0ea12c037a680fd8c811343 2013-07-08 17:53:32 ....A 7534 Virusshare.00073/Trojan.JS.Iframe.adm-5cb7f4ca2e15ddf3df433ae03690a2415349b1e32b6e3cd778574aedc90c1bbf 2013-07-09 13:44:40 ....A 15566 Virusshare.00073/Trojan.JS.Iframe.adm-619e70b3d648f8c3e04da9ec3e0efde15e98d25407a2dc0110b4400ea5634ebe 2013-07-08 22:56:22 ....A 2520 Virusshare.00073/Trojan.JS.Iframe.adm-6440cbd8b7ade68fd57f577b9c332e53e011bbd05147a9219e7156ca0190d960 2013-07-10 16:03:34 ....A 16421 Virusshare.00073/Trojan.JS.Iframe.adm-647a4330f29be599c4656864f8ac9b0c6819b8594a354cf342314f249999bda6 2013-07-08 15:55:52 ....A 17205 Virusshare.00073/Trojan.JS.Iframe.adm-652c37e25f063d3754289bac6977fdba32b7401e95b8d048693f51d421db4b4c 2013-07-09 09:56:34 ....A 29168 Virusshare.00073/Trojan.JS.Iframe.adm-678e0869062ac8d73cbf61b461127998f083ae75e9768d46c2b939f0c1efb496 2013-07-09 10:32:26 ....A 20846 Virusshare.00073/Trojan.JS.Iframe.adm-67fb4795b60631a5e94557a8821367b04efa47a7173ae7517c16059b46732dd7 2013-07-08 13:04:30 ....A 21081 Virusshare.00073/Trojan.JS.Iframe.adm-688e7e5fba0d08bbf611e5f81583e5bfade085b097c6bbb573841d9f3ed286e9 2013-07-08 22:25:42 ....A 14413 Virusshare.00073/Trojan.JS.Iframe.adm-6ba198e4d7985df4301b7fd52bca31b4185790def8983856fa9c02b8ae222177 2013-07-08 18:02:40 ....A 26276 Virusshare.00073/Trojan.JS.Iframe.adm-6be03b8d5c1b7b3105328378ccdc91728dd704f922a2b7446e3e10241bdb4779 2013-07-08 15:50:02 ....A 66757 Virusshare.00073/Trojan.JS.Iframe.adm-6cd3df255d1915a3b852dadf8fd8cc4d4d83361b7022469a82800547f19d8d03 2013-07-09 04:57:50 ....A 25462 Virusshare.00073/Trojan.JS.Iframe.adm-6e244ce76239e010c95821ae5e384471055259d9af312d94861e012cd30e05ab 2013-07-10 12:18:22 ....A 15422 Virusshare.00073/Trojan.JS.Iframe.adm-6e6f3ab60bac6edb596f36e304753bcdd4b114abd749419a43773a946d0fba27 2013-07-09 23:49:36 ....A 18439 Virusshare.00073/Trojan.JS.Iframe.adm-6f37b21b5445faaba7fbce79248daae7b0dc0e8b760e1452a150ca9a54d38697 2013-07-10 08:49:10 ....A 29010 Virusshare.00073/Trojan.JS.Iframe.adm-6fdeeaa5d1172637ad3a895729a4196683dde0abb7a1ff4878ec5e532c2d7cf7 2013-07-08 20:16:08 ....A 1054800 Virusshare.00073/Trojan.JS.Iframe.adm-72a5de67278cc3e903c2f0772cab0fdae8bb0920e4bb47c49cbe81a62d6638e7 2013-07-08 12:44:04 ....A 66427 Virusshare.00073/Trojan.JS.Iframe.adm-7442aa89418ea81203b874b0443af8cea469a18393215787c6740361492c2520 2013-07-09 02:05:08 ....A 1324 Virusshare.00073/Trojan.JS.Iframe.adm-7ad77951bda0931b0db2acd57f19d9f83394150d8fa96a3e9f6a91332bcbaa9b 2013-07-09 02:30:46 ....A 4332 Virusshare.00073/Trojan.JS.Iframe.adm-7b7eecb34d2af733476046b7e2725e7b443617e6d9a25b38137e68f58f585ed1 2013-07-08 12:03:00 ....A 65213 Virusshare.00073/Trojan.JS.Iframe.adm-7bba7e52586be2791b4db581698d12d328e9a436f6dd90b8762ff6b5644f32b8 2013-07-08 21:59:54 ....A 64943 Virusshare.00073/Trojan.JS.Iframe.adm-7fa1a2df72002ed429fe272c9cbc91a7b3af1b0b0d128a3b9be14e589e6d86d0 2013-07-09 05:35:58 ....A 923 Virusshare.00073/Trojan.JS.Iframe.adm-802d266e68d90d922ce897179cd81d63f92c645cc90789203d4bad236408c129 2013-07-08 23:06:24 ....A 24962 Virusshare.00073/Trojan.JS.Iframe.adm-813ed56fdd854c75adfdbaa33b7a698775a858be878baad29a81e584dcc54c74 2013-07-08 15:07:48 ....A 12338 Virusshare.00073/Trojan.JS.Iframe.adm-8162939cbf5ab49ccbe0a1f77d9fdac86bb5f6e9a622bf6c3fce16113aea8344 2013-07-08 21:00:34 ....A 35820 Virusshare.00073/Trojan.JS.Iframe.adm-890bec89af40350fd29ed31b4428358c6f63727f949151e53139fa4a93d38894 2013-07-08 16:45:14 ....A 17230 Virusshare.00073/Trojan.JS.Iframe.adm-896e409454aa2762db671c096f1b07d8e6fbd3283a055a0b27c2f2de06547e11 2013-07-08 13:11:16 ....A 18033 Virusshare.00073/Trojan.JS.Iframe.adm-8bdc10cee061f46ad2852fa797800fba5f3f83f79605bd59675432f13e416316 2013-07-09 11:07:14 ....A 15167 Virusshare.00073/Trojan.JS.Iframe.adm-8d5190eede08f5eb12c87c7d960df261866b6ccdf4d2bd3930f665b7c1f76674 2013-07-08 11:37:16 ....A 7415 Virusshare.00073/Trojan.JS.Iframe.adm-9017f1cd9ccc13cce696752b4ef08ab897033fde7848a3aa3dd6220a3efe7757 2013-07-08 14:36:28 ....A 26579 Virusshare.00073/Trojan.JS.Iframe.adm-9457a286a06df5876ec342188876d67d010f8e4d1bf1b1088bb92bdaeedfd043 2013-07-08 11:02:34 ....A 19851 Virusshare.00073/Trojan.JS.Iframe.adm-97e575eebe136f0e017c7417712f06fbdcc9c679c142fc5f33b8a75069346df5 2013-07-08 18:07:10 ....A 60628 Virusshare.00073/Trojan.JS.Iframe.adm-99aa99fa269c9845110a11ab3ba851a66893ca47e82a22d28291d042cdeb2a84 2013-07-09 05:28:50 ....A 4282 Virusshare.00073/Trojan.JS.Iframe.adm-99ff0ac8798ec90b55471ccd92b496fdc26c82d79cc5545fa5062e02fe683d9e 2013-07-08 13:19:12 ....A 14039 Virusshare.00073/Trojan.JS.Iframe.adm-9b442e4849cbe03a91cde187c147a573d90ac58c35ba2f52a22a4a58f8238652 2013-07-08 23:30:58 ....A 1970 Virusshare.00073/Trojan.JS.Iframe.adm-9bd9239ec70c3b3ee0c46a3310894a59fc11dc65a66419e0de12597488525270 2013-07-08 22:40:22 ....A 24266 Virusshare.00073/Trojan.JS.Iframe.adm-9d7e700bb252e5f21251748916ed15bb393036b179d11641b3ae3795c231e928 2013-07-08 11:49:26 ....A 42476 Virusshare.00073/Trojan.JS.Iframe.adm-a0d1356c112dbc96591fe0b0aa7cc778db46a79ef8fbc53d5b351e71abbb0b7f 2013-07-08 22:55:52 ....A 3027 Virusshare.00073/Trojan.JS.Iframe.adm-a2e44c75b8aa84e815f617c3899311729d30fb11a100814036b88d867101e9f2 2013-07-08 12:30:04 ....A 48581 Virusshare.00073/Trojan.JS.Iframe.adm-afc46c6820d6a7e01f940d16fdb8df0a1a2cec2407ce6a10dc71bea70fed8201 2013-07-08 22:56:00 ....A 2531 Virusshare.00073/Trojan.JS.Iframe.adm-b0aa612f9a9190184a8aa7d47b02f8ab6f9fa425ed00f8b257e521355debc216 2013-07-08 16:31:16 ....A 29048 Virusshare.00073/Trojan.JS.Iframe.adm-b824cbf140f7782a163059e8aff06d5f287b429cc01844f1b3dae9b54da4adbe 2013-07-08 17:21:00 ....A 33506 Virusshare.00073/Trojan.JS.Iframe.adm-c252b25dcb8a9951f844e177e876d88270081ee42e1385512008b5eaab2aa3fb 2013-07-08 17:51:16 ....A 7896 Virusshare.00073/Trojan.JS.Iframe.adm-c7fbae077ffe275609dfc864ad450a054c9012d831c4c3492a37e41efa8007e5 2013-07-08 23:02:56 ....A 9552 Virusshare.00073/Trojan.JS.Iframe.adm-cad56eb60d6b63f04617f5f7640cc0390382e8c30d6e081bddfc32967ddfdc4d 2013-07-08 18:10:14 ....A 83316 Virusshare.00073/Trojan.JS.Iframe.adm-cc49468e5f51cef43f55d5b70d323afd354aaba16cca181dc7dd4b16507e889b 2013-07-09 01:04:18 ....A 36172 Virusshare.00073/Trojan.JS.Iframe.adm-ccaa711eff6bdb5a31becd73261f987c4122443eca04d041241c66f008c77325 2013-07-10 11:07:28 ....A 2531 Virusshare.00073/Trojan.JS.Iframe.adm-cf9ee1b367a90f9b9d3ba34825e80a131db9d71c3f9f45b3942b81ea4522b7e7 2013-07-08 20:42:34 ....A 24266 Virusshare.00073/Trojan.JS.Iframe.adm-cfa9b1d859482b0a905f092c488d7ce234341aac77d32da0fd65a950b7879378 2013-07-08 18:05:54 ....A 92189 Virusshare.00073/Trojan.JS.Iframe.adm-d468a134099b8524625c273a4a951d9321fb6fce1b76ed4cdc24f829826efa0d 2013-07-09 01:56:52 ....A 27408 Virusshare.00073/Trojan.JS.Iframe.adm-d60a1d29ea620b5ce48ed4f813e098239f035536b10f3f776a74565b4528909a 2013-07-08 20:12:34 ....A 16748 Virusshare.00073/Trojan.JS.Iframe.adm-d7c2315a365c76a96a9fde417b0f97772da9e61aeedcc42db589204aaa9b20f5 2013-07-09 19:57:38 ....A 29010 Virusshare.00073/Trojan.JS.Iframe.adm-dceca303f738992ee05a19ad25d54843a699fe93974f3d713be51fefea2d3ce1 2013-07-08 17:37:02 ....A 27282 Virusshare.00073/Trojan.JS.Iframe.adm-de69c072070344193b342a76d85d21c3a7cf27de88a5244ae24f065232a206d9 2013-07-08 16:09:18 ....A 12925 Virusshare.00073/Trojan.JS.Iframe.adm-e5f4611c606ce602f2e480fee9a2eea1917a816bdaddcc5b3c801fa9ad95be29 2013-07-08 15:20:22 ....A 15952 Virusshare.00073/Trojan.JS.Iframe.adm-e7b0577d04a6b6641a2844391014d095e5d5177d3206dc7c3404e21277141fdb 2013-07-08 21:02:10 ....A 54773 Virusshare.00073/Trojan.JS.Iframe.adm-e836fead9c2f0cc3bff21c70497cf33d48d548c6fe4390bb6de56d1d14f8cf4d 2013-07-08 18:02:48 ....A 59613 Virusshare.00073/Trojan.JS.Iframe.adm-ea5bd6547269952023fcac25aa11e44eb8007a616148d06ae8c30b09304d3988 2013-07-08 23:02:56 ....A 2553 Virusshare.00073/Trojan.JS.Iframe.adm-f3bd35f76c97079925394510b1d8e0297ff77013523f4feeea7b54a80f44b6be 2013-07-09 00:18:10 ....A 8603 Virusshare.00073/Trojan.JS.Iframe.adm-f42365a060e31b59a117d6e63ab088d3a2285f354975b04e0a9b015b6fc7d093 2013-07-08 18:04:20 ....A 27601 Virusshare.00073/Trojan.JS.Iframe.adm-f796a0a8f417c633af427be30d57aebe0938d89f539bdfbb5cdb3a39d2f66712 2013-07-09 01:32:08 ....A 677319 Virusshare.00073/Trojan.JS.Iframe.adm-f7e6703ec5a168524c50440ee093f0f59aa764780f824fe3513696735af55620 2013-07-08 21:46:42 ....A 28292 Virusshare.00073/Trojan.JS.Iframe.adm-fa8122d58bb260f0b88bc4ad31aa3c30f3404ef3ff8740b0ee1d056c678b1380 2013-07-08 15:16:34 ....A 47302 Virusshare.00073/Trojan.JS.Iframe.adm-fc744fe5365d1d01dc28b179dc483c859034d6e5449b2781250f7bd12c38f425 2013-07-08 17:16:28 ....A 32591 Virusshare.00073/Trojan.JS.Iframe.adm-fed2b08ac797b75a58e8745b87395ef920acf7e4b6b63a5737e57a252ffa83d3 2013-07-08 20:38:12 ....A 53154 Virusshare.00073/Trojan.JS.Iframe.adm-fff65e917f3abbe6167ca2f4d4a3195662574bc57e798a3de55cd370032f297f 2013-07-08 19:03:02 ....A 9744 Virusshare.00073/Trojan.JS.Iframe.ado-09928c879242d59e8253a8e23455ef64deb8b1cbe66801e00f7b4ec4f8a78601 2013-07-10 14:34:12 ....A 33939 Virusshare.00073/Trojan.JS.Iframe.ado-134b500013b17c5cf002cc8adcfdf20df9f678aa14b9b91b4ff56383a51b681b 2013-07-08 22:43:10 ....A 76528 Virusshare.00073/Trojan.JS.Iframe.ado-2310c613e1d4e765b0d13f10fa46f99aa67e7ca33223ccf87bad6e3e4eb8e60a 2013-07-09 11:53:34 ....A 33871 Virusshare.00073/Trojan.JS.Iframe.ado-7ab4a8f471f087bd40fceeb35ff472275e36bd54ffc58b0231efb956d67522bc 2013-07-08 17:17:00 ....A 81666 Virusshare.00073/Trojan.JS.Iframe.ado-8d0757439a28e5f2bded360fb029983a04b627ee75571e9d115610856e953ba5 2013-07-08 23:52:10 ....A 33533 Virusshare.00073/Trojan.JS.Iframe.ado-ae59556fea6bd480186ac9045d91929979b88ae2f05eac0379ad6397422a6f7e 2013-07-09 00:06:44 ....A 33690 Virusshare.00073/Trojan.JS.Iframe.ado-b226472c8604ad6e38416dd278cf8d95573c3c127bfc8620c0323efe02044e51 2013-07-08 16:06:24 ....A 14286 Virusshare.00073/Trojan.JS.Iframe.ado-b67cd0b437017ed5b09965dd63ce8dc7d6904bbb416d86ddcec8e8935d81fea4 2013-07-08 22:42:00 ....A 16093 Virusshare.00073/Trojan.JS.Iframe.ado-c878cd671ba39669aefbaa36196325cfd121d6d8b6117130bc696e0e1b65ba9e 2013-07-10 05:12:10 ....A 34445 Virusshare.00073/Trojan.JS.Iframe.ado-fd1f9737db956a9b11c8d0c3dbd6912c8f0491f681c073ff68f28b81fd08c307 2013-07-08 16:12:20 ....A 3728 Virusshare.00073/Trojan.JS.Iframe.ael-0e125cc4e133e2356c1c42a5bc8e412b472a09b56a1afe070ef44c1a306290b7 2013-07-08 16:48:10 ....A 5567 Virusshare.00073/Trojan.JS.Iframe.ael-0e47948ea9418146d9923e7aab3a5593acb56a8cc8f2636966b7938765dfbc62 2013-07-09 15:25:42 ....A 3472 Virusshare.00073/Trojan.JS.Iframe.ael-5fad09661aec3dd5543bf5f3e60dd5f7fb98631176835f6257f7eee8be38fbb0 2013-07-09 11:42:02 ....A 11219 Virusshare.00073/Trojan.JS.Iframe.ael-5fd0acd1134b4a495cf2b583602a4243a7c7873c20c91aa8ad5e391131271350 2013-07-08 21:03:12 ....A 6660 Virusshare.00073/Trojan.JS.Iframe.ael-63253cca81e453ed94a322f13c37324342a678dd5450f17f08fd2b46a8507e95 2013-07-09 17:44:56 ....A 15134 Virusshare.00073/Trojan.JS.Iframe.ael-b500afa086bf5c12c8331e5384bbbfc5be26e0f9394b7b514c5e5a0bc9cbab37 2013-07-08 17:41:58 ....A 3297 Virusshare.00073/Trojan.JS.Iframe.ael-bfef4800ef75b8bceb5b1405dbc2f5ce8a45a8c865ae2c237c352a6a9c7daa5c 2013-07-08 15:13:04 ....A 553 Virusshare.00073/Trojan.JS.Iframe.ael-c06c798db2266b918b005af481c22944b358c99d8be5247f5d9a3f395686edf0 2013-07-09 18:20:26 ....A 5567 Virusshare.00073/Trojan.JS.Iframe.ael-cdd85266562ab176226a1b3b6912776d2428c9cf2effaff1abf5c7f892974bb3 2013-07-09 05:07:56 ....A 19954 Virusshare.00073/Trojan.JS.Iframe.ael-ce3c93e8aedec11318a32b092aaec37a726620266fb770c5435cf1c58039b5f9 2013-07-08 15:13:06 ....A 43648 Virusshare.00073/Trojan.JS.Iframe.ael-d4ad07d9d326a3afead7ef7f6127ef2444d53d68d7f3abf4164adf53f9ebf836 2013-07-10 16:51:16 ....A 3157 Virusshare.00073/Trojan.JS.Iframe.ael-f7a67751c07f50250a11230c2d7734a81b5f01a4bbb5749dbd09414a1a2a2b65 2013-07-10 01:09:06 ....A 78873 Virusshare.00073/Trojan.JS.Iframe.aen-03d43736e433289b162ec799fb9bcb0c54ffc2e93acb5616f4dc68e9f5fdbdcd 2013-07-08 23:37:48 ....A 22813 Virusshare.00073/Trojan.JS.Iframe.aen-0ee709723b3d0e94c085e1b8aa9e78524adeeeaa91fad03838be6bbc58fd2df5 2013-07-10 12:21:46 ....A 44071 Virusshare.00073/Trojan.JS.Iframe.aen-352f13941e03ec73998434e448e073b4139870179feca2ae19d7b8555d72bb6c 2013-07-08 21:52:36 ....A 47184 Virusshare.00073/Trojan.JS.Iframe.aen-41282ddc91e3bc6009112faa463d56973d7b8be30a9a3b976fb7cdff218e248a 2013-07-08 19:15:30 ....A 130523 Virusshare.00073/Trojan.JS.Iframe.aen-4242cd141969ad051c805ba496d4faa227deaf3dc4d1eb900b048b42a8051e1f 2013-07-08 17:57:42 ....A 12480 Virusshare.00073/Trojan.JS.Iframe.aen-48089b3b9cfe2f62d28ffc8083d429bfa8751eb843b8629eece87b9ab47592f6 2013-07-08 12:41:54 ....A 7395 Virusshare.00073/Trojan.JS.Iframe.aen-836630e11912753d6a9903f447b210a125f2c3521bbcc1b7af99bcaad6ebf721 2013-07-08 15:37:06 ....A 9372 Virusshare.00073/Trojan.JS.Iframe.aen-86958de42155c534a62762e7cc82efe25509be40202dc84d22bda215a72c5750 2013-07-08 23:58:44 ....A 5520 Virusshare.00073/Trojan.JS.Iframe.aen-88265e864365c86aa7e671271a6ba76dd20398074a66f113e95fc9c350fb6664 2013-07-08 20:15:20 ....A 28248 Virusshare.00073/Trojan.JS.Iframe.aen-8992ee9aac9525446d8b34aac6d60b57dc0519ce2906087a92724c7f1ca2c0cb 2013-07-09 01:00:18 ....A 7742 Virusshare.00073/Trojan.JS.Iframe.aen-983a7fe87dc00d9d84c238260e06f14826b658e649ca0d19d7b81ae3928927b4 2013-07-08 17:27:52 ....A 26889 Virusshare.00073/Trojan.JS.Iframe.aen-9898f040bf764263f0aec55516423cdf0118eae88534167774d83ea862b949c4 2013-07-10 04:24:20 ....A 14508 Virusshare.00073/Trojan.JS.Iframe.aen-b4e6eda1e5a95b44355fc3bdaa684f711dcb88fcfacfdfd80d541f1367d15da1 2013-07-08 11:14:56 ....A 4846 Virusshare.00073/Trojan.JS.Iframe.aen-c2fde5330e3b579ec69777c86abe82e0d6c1a18fd48011fa5f7965a469d77451 2013-07-09 09:53:54 ....A 23974 Virusshare.00073/Trojan.JS.Iframe.aen-c89e295b9010e3ba0d3d0dea4de3bc316f7583cd7a79f11e6f2937542a49473c 2013-07-08 21:27:54 ....A 5745 Virusshare.00073/Trojan.JS.Iframe.aen-c94f4ae1042766384293049ced7de7c4b51b0e8fa1a8525567b4307bd8dc3d59 2013-07-08 20:23:48 ....A 61794 Virusshare.00073/Trojan.JS.Iframe.aen-d1c5bacb59eebb8b99079e0fc547178389094fe9f7807ace83c48e991b7b1065 2013-07-08 22:03:38 ....A 76570 Virusshare.00073/Trojan.JS.Iframe.aen-d2351a6eaba9677deb9f9c0385a8be87c6a061b1d21f79ce34a770dc6b934613 2013-07-08 15:30:22 ....A 4773 Virusshare.00073/Trojan.JS.Iframe.aen-d818f75ced28acd5504e8008512cb27dbce12e4650e4db9e1558159d428b891d 2013-07-09 16:57:54 ....A 28696 Virusshare.00073/Trojan.JS.Iframe.aen-dcdc6f113d1abe0922a29259c1ab05cc56363926ca212b955720e5bcef223f2c 2013-07-08 11:17:26 ....A 7635 Virusshare.00073/Trojan.JS.Iframe.aen-ec286edcb0aec0bc57e8e6b29bc46a94708a28c3f100db60bd94a29534344218 2013-07-08 21:25:32 ....A 22655 Virusshare.00073/Trojan.JS.Iframe.aen-f50a25d3aef90280d60d4b6a01a734e2bdfc4f25b86d3971948031a971e3d86a 2013-07-09 00:42:20 ....A 20056 Virusshare.00073/Trojan.JS.Iframe.aen-f63544df7378356d53fd65a4199bdced32ebce15e683406737738cf3eebb4ac7 2013-07-08 16:18:00 ....A 18773 Virusshare.00073/Trojan.JS.Iframe.aen-fd2f6f344adccefc8a6c9b416dd8bdef7326456904fa2cb371f0d3a3091bf2df 2013-07-09 13:00:18 ....A 23899 Virusshare.00073/Trojan.JS.Iframe.aep-00c70c83c600d108555a62c4492e4ac324c843f79416f874d7e265f9bdbd8b75 2013-07-08 16:22:14 ....A 10860 Virusshare.00073/Trojan.JS.Iframe.aep-01a97d468c67d7737dfbf75515ce38d3fef834dc3c1d5cd0f8e11973e7ea2e77 2013-07-08 16:20:38 ....A 10025 Virusshare.00073/Trojan.JS.Iframe.aep-03a1613b55c09d4e6affe5ab1393a6c98095f8035f169316c1395f794882d38a 2013-07-08 12:57:22 ....A 10820 Virusshare.00073/Trojan.JS.Iframe.aep-0473337714ad5f67baf3c0b0eb45aa2b725ebc3867e8bd4ae53dba55795013b3 2013-07-10 16:06:32 ....A 7529 Virusshare.00073/Trojan.JS.Iframe.aep-07ad79112cfb803985d7634b2ce803ade841a8519f0c87d2a54c7f65efb5208b 2013-07-10 11:33:36 ....A 23341 Virusshare.00073/Trojan.JS.Iframe.aep-0b4673b3e8b939b0b0aa98e9134f86ec10291d408a113626e6eaba09053d8d2d 2013-07-10 04:56:30 ....A 25308 Virusshare.00073/Trojan.JS.Iframe.aep-0c8fc46826347e35745bfbc074cfb6f4c6c19d7fecbaac8b0c64bdf81497be84 2013-07-09 21:17:08 ....A 153106 Virusshare.00073/Trojan.JS.Iframe.aep-0d58a1eaaaef52eaa3bef299403c780c2f736d32de838d3b6e5cd2ffc92a6d31 2013-07-09 14:13:06 ....A 6535 Virusshare.00073/Trojan.JS.Iframe.aep-0dbd28a2667ebc8f5e12b2c8fe51070d5b804189a98b8db2706c3afd5709a58d 2013-07-10 08:45:26 ....A 31918 Virusshare.00073/Trojan.JS.Iframe.aep-0ef55c2e7bcea599c9723a24d07a4df02a6d88e20cded83aa6c8a942412e2f0f 2013-07-09 18:20:44 ....A 13411 Virusshare.00073/Trojan.JS.Iframe.aep-11d4dee31c9a2905b99fcc5efb5ce7f39f1cfe022adbf08e768a728d7e6bea49 2013-07-08 19:01:54 ....A 6470 Virusshare.00073/Trojan.JS.Iframe.aep-130f95b437d97087718b2df4adac7a8e9b29c2534c51b507107223422b003dfd 2013-07-08 12:23:52 ....A 16928 Virusshare.00073/Trojan.JS.Iframe.aep-17049edd07083f34e7edb1a94baadcec41abc215b7037d0c79ec4d20ddc13840 2013-07-08 16:14:02 ....A 9078 Virusshare.00073/Trojan.JS.Iframe.aep-1a53750b56fcffce067be1d8318945d5580abbbbb7efa601765dc2b270ad1df8 2013-07-09 18:29:40 ....A 7253 Virusshare.00073/Trojan.JS.Iframe.aep-1ea32267628ca3d98801130c0a2a3cb31ecd9648cf7bdf008323f8b82fa01a43 2013-07-09 22:42:00 ....A 6470 Virusshare.00073/Trojan.JS.Iframe.aep-231bb5a8c4a2f9f35fe43c459025f4019f47b1814967ccd0e9d8c9a087ee50f2 2013-07-08 18:40:44 ....A 7101 Virusshare.00073/Trojan.JS.Iframe.aep-24b67f0521e6fe4bb5aa3d191c67de605eeba21ff8cf50abc774ff894c78e3fc 2013-07-09 14:20:42 ....A 8952 Virusshare.00073/Trojan.JS.Iframe.aep-250bb66ed220984d22e55c7fcdff4b9f8b996868547d151ba4806432e045747b 2013-07-09 04:10:44 ....A 12764 Virusshare.00073/Trojan.JS.Iframe.aep-26a80f0fd7920807884b9defc0323ef1829a2b5bbe126af5bd0305e40d316a01 2013-07-08 11:50:08 ....A 13436 Virusshare.00073/Trojan.JS.Iframe.aep-26d1f3325b71cc4bc243bbb15f6f86c5542947ee46715a3b4cab59869985aba7 2013-07-09 04:14:02 ....A 12648 Virusshare.00073/Trojan.JS.Iframe.aep-27538311d7f767294de2e711f928196fd43224e72ecd62b3307d9b76d810241e 2013-07-09 08:07:24 ....A 23327 Virusshare.00073/Trojan.JS.Iframe.aep-2de7bb75e8d1ec79de7e9212279621c099ea22256277997e0931d3caa7544283 2013-07-09 17:50:04 ....A 15616 Virusshare.00073/Trojan.JS.Iframe.aep-2e77cf3d9a5ab785a00fe10fa85547e8306528e2a9d961f60d781ef6da7e69b7 2013-07-09 03:10:04 ....A 17327 Virusshare.00073/Trojan.JS.Iframe.aep-31c0ad2bba4bc73b90de34dc6cad7781444a9a7c3196f92d3d0f113b1baaf4e4 2013-07-09 00:12:52 ....A 7215 Virusshare.00073/Trojan.JS.Iframe.aep-327ba152ecdc9b29918f06a62f8dde8d1971f85ad98e789a895fd07227554c41 2013-07-09 23:52:36 ....A 8206 Virusshare.00073/Trojan.JS.Iframe.aep-32e9a4ee9bb7be4911b32080afaba9dd7eb0b07783468252f6c9484f09ec8c0a 2013-07-10 09:43:22 ....A 4681 Virusshare.00073/Trojan.JS.Iframe.aep-3367d238dd0d7a36cbefe06183e7a78563d296c144398157c83793baa279c6f6 2013-07-08 11:03:42 ....A 5159 Virusshare.00073/Trojan.JS.Iframe.aep-33a3499baa37af32b47f5f3f87cffa2be337f7ca23040dc3519cf66653adb5b6 2013-07-10 07:08:52 ....A 20429 Virusshare.00073/Trojan.JS.Iframe.aep-33cb8b986a04c4b69d4a94cecb12386c5aecc238f09aa534de23cdcdacf4497e 2013-07-10 10:27:26 ....A 11822 Virusshare.00073/Trojan.JS.Iframe.aep-35c566c6bd075d4d0eb094cbba8a688b74376f2865ee6dd38fdd8786898bcdd5 2013-07-09 18:12:30 ....A 30299 Virusshare.00073/Trojan.JS.Iframe.aep-3652a5b391b3688d97e1e18d02ba02e745cbbf1d9e0f15ce9fb61a700aa52d74 2013-07-10 08:50:22 ....A 24647 Virusshare.00073/Trojan.JS.Iframe.aep-3a220d33e16aeaba697b54a0458e2ce7baec2d99c66deaa03bb8b75c68cff5fa 2013-07-10 16:02:18 ....A 33469 Virusshare.00073/Trojan.JS.Iframe.aep-3c19752da14035679ab98ac6f67f8de7dbe2180d68075c22ed0be6e2d81b04b3 2013-07-08 21:47:12 ....A 146031 Virusshare.00073/Trojan.JS.Iframe.aep-3c5d8bf7edade6ac4b10ff0fda885182684b34c4e48472c7fcd6396c6a389e31 2013-07-08 21:46:04 ....A 145175 Virusshare.00073/Trojan.JS.Iframe.aep-4064c5699122d18c8fc64344fc8789e5063b3e3179ddca46c871675367d5fbbb 2013-07-10 02:37:12 ....A 22697 Virusshare.00073/Trojan.JS.Iframe.aep-43f23f29d7476dad324745917994ceb240355124b5fdaf3ec6dadcce55adf2b6 2013-07-08 18:44:18 ....A 5046 Virusshare.00073/Trojan.JS.Iframe.aep-44ef231209a593e92fc8c1e971bee4d3c49b0ab7ff413824bf97f0bd9913c27f 2013-07-09 22:13:04 ....A 84907 Virusshare.00073/Trojan.JS.Iframe.aep-48ffa71e5dae1edc573023e2193ec9fd240838d086f2f1f9822bb3ce1e153ffd 2013-07-08 17:40:10 ....A 19046 Virusshare.00073/Trojan.JS.Iframe.aep-4cbcc10c7cff0ba689ca55781d17970f3aae653ec3320ba1c6d7580e18eb5ca9 2013-07-09 19:59:56 ....A 39087 Virusshare.00073/Trojan.JS.Iframe.aep-4df072de44d947866c62109927315dfd1b4ccca1488b40c2b846ea1f59b70112 2013-07-08 17:34:40 ....A 14716 Virusshare.00073/Trojan.JS.Iframe.aep-4e1cc351efaf58a09e1c828a56f1d93b8f5c3410b10c6c56efd550dd4603d138 2013-07-10 10:21:12 ....A 8439 Virusshare.00073/Trojan.JS.Iframe.aep-4f09cb41ce9136bc94f9dd53b214a44f7ce01b34a6f786db973c7805bbeb01c0 2013-07-09 20:00:12 ....A 58124 Virusshare.00073/Trojan.JS.Iframe.aep-51d0ae590a619cdae1a8bd85e1ad0ea4b20665e2bc1e9f65dafc8050f18d77c9 2013-07-09 18:31:10 ....A 7639 Virusshare.00073/Trojan.JS.Iframe.aep-51fccf3be4dc6a06947890ac9cebc4fc9dda59098f15dc89e5c94dd832f6f90c 2013-07-09 20:01:32 ....A 144534 Virusshare.00073/Trojan.JS.Iframe.aep-52e5496024afcf3be27dcb62bca523d4c2ec5366fd35d4bb23bb9b28110f467a 2013-07-08 18:22:36 ....A 10155 Virusshare.00073/Trojan.JS.Iframe.aep-54bb669e3dadb1397ae586655a444826686b8b680f51477999a75e339ec248e7 2013-07-08 17:39:16 ....A 14639 Virusshare.00073/Trojan.JS.Iframe.aep-5618db873409b61e5b964046ec3629f59659038e201eaf68f08df328b29a3163 2013-07-08 18:13:10 ....A 23106 Virusshare.00073/Trojan.JS.Iframe.aep-575a03db66d8581c9a9f2d2ae8568426203a58b68daea04705da469a87a0d011 2013-07-09 19:38:04 ....A 11853 Virusshare.00073/Trojan.JS.Iframe.aep-597c902a8bc2e281d30d2d98d994f61e0c4ea4ed532b102f3df00a12d0404498 2013-07-10 13:16:04 ....A 20572 Virusshare.00073/Trojan.JS.Iframe.aep-5fa99d6af13f0ad5348101e379472d354b29666cb74e56ba4dc0ecef59d5bd44 2013-07-08 23:23:16 ....A 11822 Virusshare.00073/Trojan.JS.Iframe.aep-60e65a3b7099a06c74d9f997632cc291019a7e0ffe22660dc39b8481bc26528f 2013-07-09 08:43:50 ....A 128874 Virusshare.00073/Trojan.JS.Iframe.aep-619e02619ffcf8c98681296b658f02a2f92730d4350a225d2e8329c19fc582f0 2013-07-10 10:25:24 ....A 27520 Virusshare.00073/Trojan.JS.Iframe.aep-624d744924438ccdf1d4ad5b93681666f04f33bfb0e20501ee34ea1b5399290f 2013-07-08 15:25:08 ....A 6498 Virusshare.00073/Trojan.JS.Iframe.aep-6557969ae801b2aae11f9e451c7ee42d4384e5f4edcd44b1b09142202f508c3a 2013-07-09 00:43:06 ....A 119188 Virusshare.00073/Trojan.JS.Iframe.aep-66a7014a88537fb3437ddc043bb29f3e8de7791391032f96a88c45f9011831d6 2013-07-10 17:34:52 ....A 29376 Virusshare.00073/Trojan.JS.Iframe.aep-67836896bbc36402e60558d1cad81af86bb21a85627240def83bcc1511da16c3 2013-07-10 10:10:14 ....A 119164 Virusshare.00073/Trojan.JS.Iframe.aep-6c465c224edb3a9b137e3425817d6095538ffe3a1fde785d12efa22b1fa8c466 2013-07-08 21:00:40 ....A 27670 Virusshare.00073/Trojan.JS.Iframe.aep-6e62d14f05204fd47276abe014cf0918bb578d9c4cc8ac7752a5e599489592fc 2013-07-10 02:37:48 ....A 29284 Virusshare.00073/Trojan.JS.Iframe.aep-6ef8dc94d052068f77bd64ba4a3fd7101934fb15e91bcbe1227c43e30344b6e8 2013-07-10 10:20:04 ....A 10467 Virusshare.00073/Trojan.JS.Iframe.aep-72cf63d374159f363743fe1b75801b2f6bce0c2220b6ccae2f0ac0cc3188ce80 2013-07-09 22:30:22 ....A 73620 Virusshare.00073/Trojan.JS.Iframe.aep-72dc26e04908aae37f3491fac5bd067d7aca092ce6d035cdc04c4248de50d6df 2013-07-09 18:24:54 ....A 5503 Virusshare.00073/Trojan.JS.Iframe.aep-7331fe0def51ef39db83d486e3fb76936d2532222c95089854d89be12ef4c28b 2013-07-09 10:54:28 ....A 23104 Virusshare.00073/Trojan.JS.Iframe.aep-755321176d1e43380fff0718b490233503a494c6d59fc3b28249dcbfdedac0ca 2013-07-08 12:33:40 ....A 28719 Virusshare.00073/Trojan.JS.Iframe.aep-77a82de96bfd1251185308fc0fffc17f314279f659106a325a121fea5f2cd82d 2013-07-10 00:31:38 ....A 29719 Virusshare.00073/Trojan.JS.Iframe.aep-78dfdc5c8c1bd1bad902c3429f224f67afbe41a4ea0a9d52917325c2d5147616 2013-07-09 22:29:00 ....A 38797 Virusshare.00073/Trojan.JS.Iframe.aep-7aeac62cbe2e7b36e4932256c144613b00ae8c0a91d743106f8b95f1d77560a5 2013-07-10 09:24:40 ....A 14667 Virusshare.00073/Trojan.JS.Iframe.aep-7dc29e9ba9220e5a820f0af2088a7eca1da9dd6096447108785f2e603edc9c67 2013-07-08 17:39:56 ....A 127935 Virusshare.00073/Trojan.JS.Iframe.aep-81704678b1522236a7d063c5b7563b0ab898e21e1d89736e73365583a6fe1d96 2013-07-08 16:50:50 ....A 57829 Virusshare.00073/Trojan.JS.Iframe.aep-82a25dd98617bbaea16871dfe24a8400aa3335d67a2618a274cd826756c97dec 2013-07-10 12:57:28 ....A 9052 Virusshare.00073/Trojan.JS.Iframe.aep-86aaae6fdfd70d3116471d75d1326e645544fd6af43a65791806d681f64764ad 2013-07-10 12:30:16 ....A 8391 Virusshare.00073/Trojan.JS.Iframe.aep-891ce2299c06d73026abdcc3417de4a4f67d17988d36bd3f6cdd078682f9bb07 2013-07-09 06:56:54 ....A 21070 Virusshare.00073/Trojan.JS.Iframe.aep-8a173a51fe393da0e0f72f972b59e13bbeacdd75e86ba7bf798c0dcfd1167491 2013-07-08 22:44:22 ....A 19537 Virusshare.00073/Trojan.JS.Iframe.aep-900a59dd4756556d2e2fe11ba2c21a6ea6c611629bd347b9ec652990a489a3a1 2013-07-10 06:53:28 ....A 32849 Virusshare.00073/Trojan.JS.Iframe.aep-942348070453758158d48d574c103ef657bac02b54e96a4bc19b34e3fe51da28 2013-07-08 17:23:28 ....A 22067 Virusshare.00073/Trojan.JS.Iframe.aep-95bfe5e6220240d089014571ac92de26bf8e984697a6efc06ea5c0e5790822c0 2013-07-08 13:52:04 ....A 9537 Virusshare.00073/Trojan.JS.Iframe.aep-997f8c4b4a48f2a062a703e80b21c21daed940f55a60a635a9891c0aa2e81827 2013-07-09 20:50:04 ....A 10092 Virusshare.00073/Trojan.JS.Iframe.aep-99b988970ab5c2779c80980d68a443f524351c080affcb7a069fd9a51031fb66 2013-07-10 02:22:04 ....A 5252 Virusshare.00073/Trojan.JS.Iframe.aep-99e5782c36ece1f2f5964e59238b2b53121f9078611f891c207f93756cc8883a 2013-07-09 04:14:22 ....A 21743 Virusshare.00073/Trojan.JS.Iframe.aep-9c66b280c0b452eb505febd6c9eb1280f7ec35c398b32aac4c88894c573c38c3 2013-07-09 18:31:28 ....A 6282 Virusshare.00073/Trojan.JS.Iframe.aep-9c932bb1e2cbcda1bb59bc1860d19f844da04ba619bea80c80636d9cce0ba0a2 2013-07-09 05:08:46 ....A 35960 Virusshare.00073/Trojan.JS.Iframe.aep-9fa6bc541df07dea9732a6b0125f74df4aa062a5a07049e150d4955689cfe24e 2013-07-08 16:25:16 ....A 13954 Virusshare.00073/Trojan.JS.Iframe.aep-a1e0a1df49526c91bd10b4cbf17821155ff0a9174a34f4b5a2d278129c8d9e45 2013-07-10 14:49:38 ....A 14829 Virusshare.00073/Trojan.JS.Iframe.aep-a50db4ebcfd2123ea0fa0d9af7bd22c89fcdcc722fdab328e55e9325be7d25d3 2013-07-10 15:16:32 ....A 119012 Virusshare.00073/Trojan.JS.Iframe.aep-a521b8343f1993b80c07465520e60a3d8afce4f48fe2c6784cceb95cd5942293 2013-07-09 16:02:34 ....A 5834 Virusshare.00073/Trojan.JS.Iframe.aep-a60eea878f42b9752b1ed9b9fcfc134ac70a024dfdef90997afa2ca4a7574f13 2013-07-08 21:20:02 ....A 9346 Virusshare.00073/Trojan.JS.Iframe.aep-aa8d88d3c6e8da69a3d93a50685654f92e986147084e1876b063ca97819b3fac 2013-07-08 22:02:22 ....A 44261 Virusshare.00073/Trojan.JS.Iframe.aep-add29ea615bf5e0933f448b30e6bfd7b08d256af454321ffdb559d2a663aa62a 2013-07-09 20:51:44 ....A 5315 Virusshare.00073/Trojan.JS.Iframe.aep-adfe007619662376b52d3ebfa59b882bf530b32e70bde4c45870e92f5b4781b7 2013-07-10 02:50:38 ....A 81210 Virusshare.00073/Trojan.JS.Iframe.aep-aed7800ea1a09c594f6f95672ad6b9e4aa02c77ffde739d6d18fdc08b95b5545 2013-07-09 15:30:12 ....A 5394 Virusshare.00073/Trojan.JS.Iframe.aep-af6f1d728f53f1198cdfa57a223f5a6928b0a47b142ac5690206ce22c6d91411 2013-07-08 23:19:18 ....A 12892 Virusshare.00073/Trojan.JS.Iframe.aep-b03660c25deda389ba70b7891c43f5a926066468548bff8eb9acaee9beebd699 2013-07-09 21:03:12 ....A 5817 Virusshare.00073/Trojan.JS.Iframe.aep-b3a104d2c123d0ede9028c19fabc89b67f6d38cf7678f5b1a77f5e554157b975 2013-07-08 12:04:42 ....A 28499 Virusshare.00073/Trojan.JS.Iframe.aep-b3b2ebbb2019bf32e32b01b5d5bc11669497b61a94bfafd3e7db4ff5356430af 2013-07-08 18:36:54 ....A 5797 Virusshare.00073/Trojan.JS.Iframe.aep-b5dcff31ebe92d8c2288edb6a1c074374856ad3e383688b4968c6ae68cfceaec 2013-07-10 12:57:54 ....A 47416 Virusshare.00073/Trojan.JS.Iframe.aep-b60588e34771904fee323e85179d4df0185704569cd11f68f89272df31b98bc8 2013-07-08 11:22:32 ....A 7810 Virusshare.00073/Trojan.JS.Iframe.aep-b6316a84b157baf40d4f64afd36b94f5f031fac748057f5ae06ea5809decc22e 2013-07-09 21:18:52 ....A 29719 Virusshare.00073/Trojan.JS.Iframe.aep-b99cfbbcf8c1ccc8b5662f0b7ff6f3e893920b3ba327eb0b4eb0f5da06db3689 2013-07-08 23:23:22 ....A 27520 Virusshare.00073/Trojan.JS.Iframe.aep-b9ffe1ce58921a12d2e493eb8c5d7ddd07f99023d850a29a7d9537cfcbfb9c9e 2013-07-08 17:01:40 ....A 26104 Virusshare.00073/Trojan.JS.Iframe.aep-beca5d2e66c3307ce8ed0c8400e450120e8ef56c38301776400d1c0f87ba588f 2013-07-09 22:31:54 ....A 5905 Virusshare.00073/Trojan.JS.Iframe.aep-c0d2003d4edf15cc6f7845baeb0adf6e3d8d54a125d1ce2db6d132b78bd3abb3 2013-07-08 23:27:44 ....A 10467 Virusshare.00073/Trojan.JS.Iframe.aep-c25b37f2fc92558ba4bf5d616e7b59c0811c06a373bf7d09a91cbedf2b69806b 2013-07-08 11:24:10 ....A 9909 Virusshare.00073/Trojan.JS.Iframe.aep-c2eee83d9b00525f0184b302c6b4a7314ea1f048e943e7de0693c34291726795 2013-07-09 19:45:58 ....A 19564 Virusshare.00073/Trojan.JS.Iframe.aep-c38e8fa303bff6c5cf2ddae80d77e4f3ba9653c112eb2d749f2f05ab99c18505 2013-07-10 10:38:26 ....A 5450 Virusshare.00073/Trojan.JS.Iframe.aep-c52cc09f11000bd3a7a81b4ba57d9bf9f00bf9e92f94c7e45c3d6b15fd3d1fab 2013-07-08 14:19:08 ....A 12615 Virusshare.00073/Trojan.JS.Iframe.aep-c5b9dd68c9da5715fa3241226c2a9e99735052aa80382cd999942d43937bdf82 2013-07-08 18:03:20 ....A 7514 Virusshare.00073/Trojan.JS.Iframe.aep-c63f17a57af909b57925d3ca68317d7797ebd4d1790de57fee5f9751d25ff62c 2013-07-09 17:49:50 ....A 5235 Virusshare.00073/Trojan.JS.Iframe.aep-c7248d19748161f8d5b21b7998096c3600237a53cfe971618592e88d71be5541 2013-07-09 15:19:30 ....A 13449 Virusshare.00073/Trojan.JS.Iframe.aep-cb2fac876d20a4140c393a464cea4825f3290b8a408757b838f234054a1ae12d 2013-07-09 21:04:20 ....A 23106 Virusshare.00073/Trojan.JS.Iframe.aep-cd1d3a1ab3f94d4c36ad56f51324f68e142224f4be6c66af25507e71a72a2dda 2013-07-09 18:14:54 ....A 17673 Virusshare.00073/Trojan.JS.Iframe.aep-cd6bac18acf4a4564e207be197387f1f1d3cd1fee6411164d05de49d6776f0b2 2013-07-09 17:03:42 ....A 76361 Virusshare.00073/Trojan.JS.Iframe.aep-cd74119cb18208749714907fd3c8c26c033b77839749daa5d037678583137b9e 2013-07-09 20:18:20 ....A 5103 Virusshare.00073/Trojan.JS.Iframe.aep-cf88f3ddaec207ba969fc94e972251e116e800ff4f6e51015b969a4147f4a083 2013-07-08 11:05:08 ....A 6034 Virusshare.00073/Trojan.JS.Iframe.aep-cffbb9dde4f48d64cc60bde2141c1e63a7d88a192c7835acd4c15505f1c1ac76 2013-07-10 16:32:52 ....A 39028 Virusshare.00073/Trojan.JS.Iframe.aep-d1e978fb2e3c461315f727c30fe92976e56f042f4db4615b64f9d36eeb611a1d 2013-07-10 17:34:42 ....A 22937 Virusshare.00073/Trojan.JS.Iframe.aep-d28119e6ddb2263a3bbdf94019601b2a669f2570742e784924ce815e9adf0832 2013-07-09 14:21:10 ....A 46675 Virusshare.00073/Trojan.JS.Iframe.aep-d399e83328c127f012590b1498d124514c9326bf8ea910f9ad258cbcfc186cf2 2013-07-08 23:38:16 ....A 23607 Virusshare.00073/Trojan.JS.Iframe.aep-d49ea65206e081cf4d8ca58bd92cd41c764a6ab944869375876b21d6db551fd9 2013-07-10 09:24:22 ....A 30804 Virusshare.00073/Trojan.JS.Iframe.aep-dacc957d195ec49a1f6d34b92d5d5e080c21dd7ce58fb15477fe2bb4f32eb96e 2013-07-09 19:38:18 ....A 4703 Virusshare.00073/Trojan.JS.Iframe.aep-dc8646915b6075a55a226afaf96685b9e7182c54626051f72e77d3b169fc87f8 2013-07-08 11:19:08 ....A 5615 Virusshare.00073/Trojan.JS.Iframe.aep-df185ec371679f51a6159523b903c32e76f2e2f457de981052b35b963f0f187e 2013-07-09 00:13:40 ....A 21812 Virusshare.00073/Trojan.JS.Iframe.aep-e1d0ff975dffdecb18c7cd9cb506ead21e54963981a77af68bd6607863c24d0f 2013-07-08 19:38:30 ....A 60902 Virusshare.00073/Trojan.JS.Iframe.aep-e1f0f11855bdd8e801d4979290415b18f650161c5ff46a43c6851a7937b62f95 2013-07-09 06:42:06 ....A 6161 Virusshare.00073/Trojan.JS.Iframe.aep-e303bd1d94c193ac93384e85c21e5c5c08c52975929e4977d3e20d59f02616c6 2013-07-08 15:19:18 ....A 11791 Virusshare.00073/Trojan.JS.Iframe.aep-e5442eeae1b3e55632cff54324564cc808be93ccb16f72dcaa0ef148b5cbe25c 2013-07-08 22:58:08 ....A 8669 Virusshare.00073/Trojan.JS.Iframe.aep-e8ba0db5608689820483ea7231fbcf4344dae2791242acbe48e8ab1d48aca333 2013-07-09 19:39:20 ....A 23152 Virusshare.00073/Trojan.JS.Iframe.aep-e95bf35aaf7e4b6a1cd16ac8955b103a0853d6e2a56c1477367944bfd5996429 2013-07-09 02:44:26 ....A 12934 Virusshare.00073/Trojan.JS.Iframe.aep-e9dbc4acd4918333a48087e5982bae71d8e53cd2813334cd1cbde77e1b815609 2013-07-10 12:15:50 ....A 1316340 Virusshare.00073/Trojan.JS.Iframe.aep-ee60b7c2fc1c3c391a9bb95114a049df62bf9c8464016935c4d20b345d655b37 2013-07-08 21:50:16 ....A 82650 Virusshare.00073/Trojan.JS.Iframe.aep-ef6ae45f8eca9aab05bfe5378cf09e2fe31d5b92485642d02696b52843469782 2013-07-08 15:19:00 ....A 21118 Virusshare.00073/Trojan.JS.Iframe.aep-f1227916d3c8781cf95a15f06cf8beaa34a6bf4f3aa0b32a66eca43356f40b16 2013-07-08 17:28:52 ....A 9618 Virusshare.00073/Trojan.JS.Iframe.aep-f12c34752e7aec1efcddd6b11a343252c6249a6b39b18917324ef3abea5feb2f 2013-07-09 21:29:02 ....A 45467 Virusshare.00073/Trojan.JS.Iframe.aep-f6de9deb4228ec2ec8f0e435911bb374cd8ebdd5198397aa5a9e019efe798c72 2013-07-09 17:44:16 ....A 4885 Virusshare.00073/Trojan.JS.Iframe.aep-fa142bf9aecd7f6e57cebc6b3d34b694eca6d73b4117b04d23113d222ab694fb 2013-07-08 16:25:52 ....A 8521 Virusshare.00073/Trojan.JS.Iframe.aeq-00725b79003dd15d08b64771b97c2fe34b29e31a1ec18225b6e8caaf73ecbd5a 2013-07-09 20:59:22 ....A 7080 Virusshare.00073/Trojan.JS.Iframe.aeq-00e15f9e57e18cc5549aba17120446188f2d5df869d74fbd5c52f7ce80ee30e4 2013-07-08 15:04:12 ....A 12768 Virusshare.00073/Trojan.JS.Iframe.aeq-01ea15bbd84d542e68d97700e93249aca0e55f9381e4723cbd139407c33cc903 2013-07-09 21:01:00 ....A 12704 Virusshare.00073/Trojan.JS.Iframe.aeq-026edf15f5d00173f8687f0097868ddce004d5d9242f4d27ff851c1ad1578021 2013-07-09 17:08:24 ....A 8408 Virusshare.00073/Trojan.JS.Iframe.aeq-032d938af72ccdf423860de8906d1251b14b04b8c1301e08f12e2f81ef2d07fe 2013-07-10 09:11:38 ....A 26476 Virusshare.00073/Trojan.JS.Iframe.aeq-03325531bb5a5a70cd0f41c814abb967643acf1e9100596df7d6fb5d21a7e469 2013-07-10 07:43:26 ....A 598 Virusshare.00073/Trojan.JS.Iframe.aeq-03bd4d03ffab266b5a0de1ec5b786b6006929ea53d660ae4fe94b1ece456f48e 2013-07-08 17:18:26 ....A 38529 Virusshare.00073/Trojan.JS.Iframe.aeq-0403c69f210a6eefda4315356b02fb4c9ce220b676b5558467260b5db1d9e4f4 2013-07-09 19:03:52 ....A 8288 Virusshare.00073/Trojan.JS.Iframe.aeq-044a77a053edf5fb468f5b80b0e9963d0599afd71623e77cd06e7cbbdb39afa7 2013-07-08 23:37:24 ....A 12916 Virusshare.00073/Trojan.JS.Iframe.aeq-04a5d530ad4c721139a77f934a3367b6ed228dfabe742253715c366fc5529b92 2013-07-08 19:04:54 ....A 1062 Virusshare.00073/Trojan.JS.Iframe.aeq-04ee18a5e41d4efb5b8086211947ec26618d5343028fbf90e89f023742aa195c 2013-07-10 10:42:12 ....A 12767 Virusshare.00073/Trojan.JS.Iframe.aeq-05283124afc93471976a34c47d34fcb7438bf073f4612b3023f1ff5f8b9486b8 2013-07-09 17:48:00 ....A 9510 Virusshare.00073/Trojan.JS.Iframe.aeq-063b90a18da3d4a0f27292a7ea61855163437b8d7223b64eeb4a53fe6fa01c9d 2013-07-09 19:35:06 ....A 1840 Virusshare.00073/Trojan.JS.Iframe.aeq-07c21ae18dd5f8b9a193372dbd503da7c4ecf988ce66e65a8bfc1d8916a3fbed 2013-07-09 21:03:52 ....A 9331 Virusshare.00073/Trojan.JS.Iframe.aeq-0953771ced8ff0b8b9847487cc64fdfd16f58a81fb09dd9488c030c1f3421d0a 2013-07-08 18:28:22 ....A 4667 Virusshare.00073/Trojan.JS.Iframe.aeq-0a92743d4324d0e64103a9b8190819949b57c40ac012a842aef6f07f9f3f4f55 2013-07-09 17:45:58 ....A 8969 Virusshare.00073/Trojan.JS.Iframe.aeq-0aa750dd941d0e244692c6ae3932382ed94bc666c14eb9a5dbd50f5d94756115 2013-07-08 12:56:04 ....A 1586 Virusshare.00073/Trojan.JS.Iframe.aeq-0c6a707f27bbddd2b623ba90b9705c12267f86994373954ffbc64365661b698e 2013-07-09 17:53:56 ....A 8666 Virusshare.00073/Trojan.JS.Iframe.aeq-0d74124d3055db1f411764be45674b5e4415b729cc5bcd8f473adc8b57511d18 2013-07-10 11:12:16 ....A 6472 Virusshare.00073/Trojan.JS.Iframe.aeq-0df6568d6d60d268925fd737600e8160e8e5b29a2643d0a17c733c01160e6b62 2013-07-09 15:54:38 ....A 7014 Virusshare.00073/Trojan.JS.Iframe.aeq-0e26b918b1f1a9cac436b5fff54a89a2b9a3f4bace61c5fc5250cca886ac8e93 2013-07-08 17:52:44 ....A 27620 Virusshare.00073/Trojan.JS.Iframe.aeq-0f00dfd1762b185d80598ab8076cf8ce4b39a7e21f8ae9710c3471adcff4a2f5 2013-07-10 14:31:24 ....A 14207 Virusshare.00073/Trojan.JS.Iframe.aeq-0f1ba37c4416d2594ce88c3d373550cfcdf83c849bf898ac2d3a9b5b4d263bd4 2013-07-10 08:51:36 ....A 11355 Virusshare.00073/Trojan.JS.Iframe.aeq-108e7df444d91d4a02407aadd373cb56a95921e51c8e624ccbe45c2f555c3ab2 2013-07-08 23:39:14 ....A 2181 Virusshare.00073/Trojan.JS.Iframe.aeq-1124517a6be7e52284c1139d529f2df9fa57f22906d499df892a544a9e47b44f 2013-07-09 17:53:02 ....A 10333 Virusshare.00073/Trojan.JS.Iframe.aeq-1210eb6d4779a6e328777d4759476579032d878439726416285c737327c19d7a 2013-07-09 19:38:50 ....A 9492 Virusshare.00073/Trojan.JS.Iframe.aeq-125edb8105d836d665bc4afc16e3797cfa4a0126156ea3c48d410aae92d5c6dd 2013-07-10 10:34:02 ....A 11528 Virusshare.00073/Trojan.JS.Iframe.aeq-12f894f1aa17d34a565333737bb75e5eab9ea7da3db881319cd62ebe60e7c781 2013-07-08 21:47:06 ....A 30625 Virusshare.00073/Trojan.JS.Iframe.aeq-13192de323deb71db4b41fa60f62272b11e5b81ef3146ea2d5228fa671faf859 2013-07-08 18:09:56 ....A 17211 Virusshare.00073/Trojan.JS.Iframe.aeq-1323e2bddccfa9ee6eb9771a640632dab9057f24fecb1801199801a6aebb2875 2013-07-10 12:39:34 ....A 10470 Virusshare.00073/Trojan.JS.Iframe.aeq-13814af4c11c3d2ae8280ccea90e20502f920a46217d7ff97cec3efcf7ac4733 2013-07-09 20:49:44 ....A 1282 Virusshare.00073/Trojan.JS.Iframe.aeq-13a6005d40e9f11e16ce2524fc28301d590791e946521457fca6ed589705ebc1 2013-07-10 10:25:38 ....A 17865 Virusshare.00073/Trojan.JS.Iframe.aeq-13f81a5a17d4a316b6a966f25ca5fe5c02810d2c84ad07e9bedeec07a0b1e280 2013-07-10 10:35:30 ....A 13035 Virusshare.00073/Trojan.JS.Iframe.aeq-14bd768e9d95cb44669ef13f06d9bc6fe009d9edd712faa2ba1fee122095322a 2013-07-09 19:46:10 ....A 10990 Virusshare.00073/Trojan.JS.Iframe.aeq-1615cbf46e048435b60c63ed7faebe5deca92ecc9d0941c922978f304c30ee50 2013-07-08 12:55:20 ....A 19228 Virusshare.00073/Trojan.JS.Iframe.aeq-16422b26843aa79ecaa567709a8c518b157928af37a2137445635bdd93ee8d25 2013-07-10 09:46:34 ....A 2773 Virusshare.00073/Trojan.JS.Iframe.aeq-1719eff8c0275a395f7e182e4065ce10e561da7144158eb648b1ba50996d41eb 2013-07-10 12:28:38 ....A 9946 Virusshare.00073/Trojan.JS.Iframe.aeq-17a342f0b646dd87c86e99b5da80d32d2ef4988d8f1dd1d20e7c608567fb72b1 2013-07-10 10:21:40 ....A 16066 Virusshare.00073/Trojan.JS.Iframe.aeq-180daa9a3b7996372a0e97046dfd68589832f1c76d1501e70a5e40948865456d 2013-07-08 23:23:28 ....A 9831 Virusshare.00073/Trojan.JS.Iframe.aeq-1825551e2cbca5e2afec42b6116baecce4636d217edb8c663a29488cd94c246f 2013-07-09 17:45:16 ....A 9537 Virusshare.00073/Trojan.JS.Iframe.aeq-1892419df901ce23074c11141f145f0325627504b0ce0523fd8d18838a8bcf7a 2013-07-08 19:01:40 ....A 14876 Virusshare.00073/Trojan.JS.Iframe.aeq-18a15230ab9492d535bfc5e759c571dd69f35f5e3741a7324a389be17b1da4fb 2013-07-09 00:13:06 ....A 8786 Virusshare.00073/Trojan.JS.Iframe.aeq-18baff5c689c72f1caa7d3d070f1ef74cbc7c48ce9e0e15a9f2d8453562a8bdd 2013-07-09 00:32:46 ....A 3495 Virusshare.00073/Trojan.JS.Iframe.aeq-18f3307518e09642b7c9db82a5bf980722d5fcc3761e06d8a87ea75bba7e26df 2013-07-08 15:14:44 ....A 5084 Virusshare.00073/Trojan.JS.Iframe.aeq-1927748c3a2e14f01c2fe9e9efcbdbd28817853a0b1dab4a649732fb2a006cdc 2013-07-09 01:15:12 ....A 1730 Virusshare.00073/Trojan.JS.Iframe.aeq-197e8902f2f8fcc96030aa2fe159acdbb2b259409debbed84c9331f1bb37b9f8 2013-07-09 15:22:08 ....A 543 Virusshare.00073/Trojan.JS.Iframe.aeq-1996c972fbe7d2525796f8a22ed207a3719e38ac4e2fc9bdc7c6040cc6104f30 2013-07-09 21:06:56 ....A 7043 Virusshare.00073/Trojan.JS.Iframe.aeq-19f2672b91e593433dfcca7470c5b731390137edd6da88adf339efbcbe8a24f4 2013-07-09 18:05:30 ....A 7777 Virusshare.00073/Trojan.JS.Iframe.aeq-1a47eea86cfa1c1b3f0e0e1a9066d33e9d4d2b925b68789398fb53900519fc35 2013-07-09 19:36:34 ....A 11337 Virusshare.00073/Trojan.JS.Iframe.aeq-1ac568de72c4c9f4f14c6c47b1d7de5aed6c6bcf3c9195765c8a91276a5a6a6f 2013-07-08 21:46:48 ....A 166103 Virusshare.00073/Trojan.JS.Iframe.aeq-1b684b51024c8c35dc0b3fdd1fa5e6519df61e861100487300a7af351068aea8 2013-07-09 13:10:32 ....A 8050 Virusshare.00073/Trojan.JS.Iframe.aeq-1b72c1d7e9664b65b2f00a150c0a9c129c01759e0f39adf5aaeee7519345dbaf 2013-07-09 19:37:54 ....A 5986 Virusshare.00073/Trojan.JS.Iframe.aeq-1bf868d5c466ae46dbb55516f248edb4fd853ab9323931016edeb93757baf627 2013-07-09 00:10:32 ....A 8185 Virusshare.00073/Trojan.JS.Iframe.aeq-1c64599ec7fbd70d4617a6c7a0d2cdc38a8d0152e131c6872ef05bc4d4c8455b 2013-07-10 10:29:36 ....A 14063 Virusshare.00073/Trojan.JS.Iframe.aeq-1c7adc332103f8ee8bd9e4be17c9220717b87dd3afa078bdee2a8211c1cc3c4d 2013-07-09 01:22:06 ....A 12765 Virusshare.00073/Trojan.JS.Iframe.aeq-1ca77f9ab689bc6e0e1792d1eea268e33ccdc9aba6cd03c15f608ff4dbd667b7 2013-07-10 12:25:46 ....A 8774 Virusshare.00073/Trojan.JS.Iframe.aeq-1d3628c396ff57b093824525d5a19847362510246109b93778a889fc598e4951 2013-07-10 07:51:56 ....A 10869 Virusshare.00073/Trojan.JS.Iframe.aeq-1d704c8f141258d7603b5efe37b3286578bfef0a0f9bb6caab6bcf2c463e29dd 2013-07-09 18:30:06 ....A 4804 Virusshare.00073/Trojan.JS.Iframe.aeq-1db5bd9a5b1234e788a15306ef43c53e1e19c2a88d77b920fbca8275c050a4f9 2013-07-09 17:49:02 ....A 13317 Virusshare.00073/Trojan.JS.Iframe.aeq-1e4f9aeab8032e623fe54fa36a52ee250db9035a06cad7e4381bdf42d22ba571 2013-07-08 20:12:16 ....A 14338 Virusshare.00073/Trojan.JS.Iframe.aeq-1ed854f80f56507f7c50ee96359dccbdc30b696bbf38420089e716c56149744e 2013-07-09 18:15:08 ....A 10190 Virusshare.00073/Trojan.JS.Iframe.aeq-1fb92647e43ee5755fd04a41f1871cbc841feadf175b2afc41b8b946cccb6da5 2013-07-08 23:17:32 ....A 13294 Virusshare.00073/Trojan.JS.Iframe.aeq-204a9abee6d055dfc774e7db048fd35aed47fd69391b92973830b9b3ac02b3c7 2013-07-09 05:06:16 ....A 9327 Virusshare.00073/Trojan.JS.Iframe.aeq-2089c3e199e646e39429c168a5f7971ca299a666038ea58dfff9fba7e7043a4c 2013-07-10 07:45:12 ....A 5637 Virusshare.00073/Trojan.JS.Iframe.aeq-209b6ba4f2d9f86b039b16988ac53ae7dd10d81052c99a3e470eb88a2530f132 2013-07-09 20:54:52 ....A 213 Virusshare.00073/Trojan.JS.Iframe.aeq-215cee3341d347ab0313ccfa50bdb6403e3cd211750c7b8eb9813eca26de4c74 2013-07-10 10:21:08 ....A 9545 Virusshare.00073/Trojan.JS.Iframe.aeq-219c67bf76c50d1360414ca9dbde39fa8704f1a5afa4ce9cfd98ba27263d0de0 2013-07-10 07:48:32 ....A 11755 Virusshare.00073/Trojan.JS.Iframe.aeq-2258868ae4f1d71d157a684a898049cf54a7d618a5fba6896387724a1fb616aa 2013-07-09 09:30:52 ....A 35214 Virusshare.00073/Trojan.JS.Iframe.aeq-234194fc01a1e8fa6e014f8a6668136ef81ff921a227ce9751bf7a47e1409396 2013-07-10 08:52:06 ....A 602 Virusshare.00073/Trojan.JS.Iframe.aeq-24074c87530b4f862f4cabeca3aca73d8735c3fd3b986ad09a0a014a03206b2e 2013-07-10 12:23:18 ....A 7432 Virusshare.00073/Trojan.JS.Iframe.aeq-251d229e1240b61d74e082449fb82201f35fcd6caae16b0450aef3562dd2010f 2013-07-09 00:09:32 ....A 22009 Virusshare.00073/Trojan.JS.Iframe.aeq-25da48cd3bb704874b815e62262ed6b88db5cc171d7e46651dbbcfe3f06a7ddf 2013-07-08 21:26:32 ....A 1690 Virusshare.00073/Trojan.JS.Iframe.aeq-25e165a1f4aee9382b49ed8b9fbf1515481cbefa950cfa55067b28df6a737629 2013-07-08 18:17:24 ....A 10282 Virusshare.00073/Trojan.JS.Iframe.aeq-269d0bdb1b4460b624be98fa875ec14820c08ba22fe1f6c5825e1c38f9b02aa5 2013-07-08 14:31:32 ....A 10461 Virusshare.00073/Trojan.JS.Iframe.aeq-26a0f3a02c42690436b5582f71e1f9a8cb33945a725ac9ec4311ef7d17a90344 2013-07-08 17:31:30 ....A 12629 Virusshare.00073/Trojan.JS.Iframe.aeq-272a05d24809461da7bc94bec2e81fa54a28c3f06ab38df0861c45cb17e584de 2013-07-09 17:52:08 ....A 11717 Virusshare.00073/Trojan.JS.Iframe.aeq-272a3a804df3649b82ef5e7384a5586a0ab9f97536d1193d85e44931ee21ba65 2013-07-08 22:44:16 ....A 16695 Virusshare.00073/Trojan.JS.Iframe.aeq-27b4b0b99317e0cbd987834ad9045d7ec05ce3d45e5e8c9db14b15ec59572854 2013-07-09 21:07:00 ....A 13744 Virusshare.00073/Trojan.JS.Iframe.aeq-283b86dae81355bfaae2df643a45d9714b63d55158a813b525d7d68208ccdddd 2013-07-08 21:49:16 ....A 6694 Virusshare.00073/Trojan.JS.Iframe.aeq-28a707f4bd544b5de6f7d4802a323c0a75918c9c4a6a497328e7f5b54e105f66 2013-07-09 17:52:30 ....A 11331 Virusshare.00073/Trojan.JS.Iframe.aeq-28c2f006113be1e5eb39e675082973467339f58bc85d0b761870f60008dea4d7 2013-07-10 12:23:56 ....A 8783 Virusshare.00073/Trojan.JS.Iframe.aeq-28ecfcf02ac8ed72f97e805b5660c9ae0a31c676fbab4f9fe26a545709c30354 2013-07-08 16:35:28 ....A 9315 Virusshare.00073/Trojan.JS.Iframe.aeq-29562c552ac3798087faf948ea4ac1096b0a09b3d8c5471a1b7ba7cae7166dd1 2013-07-08 11:06:38 ....A 747 Virusshare.00073/Trojan.JS.Iframe.aeq-296df974662b17aefd434561b948fe8953abb2a6f8c537e671ae30ab9cb99b5b 2013-07-10 12:17:34 ....A 39935 Virusshare.00073/Trojan.JS.Iframe.aeq-29991fb0b535ad170b63371ee34ca09c29c219d04f106ae95251a7d1a62dcac4 2013-07-09 17:45:48 ....A 8855 Virusshare.00073/Trojan.JS.Iframe.aeq-29de8a675357565103ea2b0d5dc936ca5de992e0e6fbdba25581fd0771a7df18 2013-07-10 02:21:40 ....A 1478 Virusshare.00073/Trojan.JS.Iframe.aeq-2a00cd7e7be0f57e868f06b163c9d2d996aa79ddf75c4b8688122dbe92b7e07b 2013-07-09 19:43:48 ....A 1991 Virusshare.00073/Trojan.JS.Iframe.aeq-2a4838e24773f68fcfe6e3eb757d9ef0c8cc2d0f7a69360870e1a04294af2fc4 2013-07-08 21:48:38 ....A 15050 Virusshare.00073/Trojan.JS.Iframe.aeq-2a5a358c9048b7d884cbbce70d1c523f8eff7f20562581c430e18d34e18cbecb 2013-07-10 10:28:50 ....A 47465 Virusshare.00073/Trojan.JS.Iframe.aeq-2af8a199ca8794216f5a95b2f79e555988e889a1e88d6565f50c71ff1f5346ca 2013-07-09 19:39:18 ....A 13980 Virusshare.00073/Trojan.JS.Iframe.aeq-2bafe5085372df28675c35a039db462c7067d723e534d048272df07f2238db0a 2013-07-08 17:57:20 ....A 30081 Virusshare.00073/Trojan.JS.Iframe.aeq-2d01d5703ff50353e7117d01bcce35a231e07b6ef195fb28887021c7c0177589 2013-07-10 12:26:58 ....A 8841 Virusshare.00073/Trojan.JS.Iframe.aeq-2df06ba54c22370bfda2e3882e1183a3803ba8c797c104e5b5a36ff258b87450 2013-07-08 16:43:00 ....A 22600 Virusshare.00073/Trojan.JS.Iframe.aeq-2e73cb0af0b2e8ccc39572586764976ba6ec5c21fb0371a3d76e7a3efa70b387 2013-07-09 20:45:50 ....A 6241 Virusshare.00073/Trojan.JS.Iframe.aeq-2ee2926fe5d8be0ea4c1c66ce946f0fface13e1416deca495d99d338409838f0 2013-07-09 18:01:34 ....A 8838 Virusshare.00073/Trojan.JS.Iframe.aeq-2fd38fb401186c356912e1e740495e9ccf38f1753508e35cb5a23d865d4e60f2 2013-07-10 12:37:10 ....A 23283 Virusshare.00073/Trojan.JS.Iframe.aeq-303f950ee501679b9fdbd885c6f51a2faceacc93c487cfc91c85899af662e3f7 2013-07-10 10:23:30 ....A 24804 Virusshare.00073/Trojan.JS.Iframe.aeq-30919f5dcc771943bce22ec470bc9222a4d482f9650902d952c91ee5bc956bc9 2013-07-09 22:45:42 ....A 3194 Virusshare.00073/Trojan.JS.Iframe.aeq-3177ad5271b894035c165780d3a4b5d9568074f2ecb9f3df80a867d6bac2fd0e 2013-07-08 23:33:10 ....A 4776 Virusshare.00073/Trojan.JS.Iframe.aeq-3245334c7266efca3c068e1c4e8271980652a18e674d7f98e51885e8b1aa4079 2013-07-09 20:48:28 ....A 19474 Virusshare.00073/Trojan.JS.Iframe.aeq-339c807ac818109e7f01f3a9dfda004c147108fba75a194b20454cfa409e398e 2013-07-10 10:22:04 ....A 8876 Virusshare.00073/Trojan.JS.Iframe.aeq-340cb8fab01ddf813c3bd0d3013174d6fe0a31f7c7bdf0f70112085077c5b459 2013-07-08 13:15:06 ....A 9328 Virusshare.00073/Trojan.JS.Iframe.aeq-342ef1d08f0225770201457ef96a5689f7bcff0a9c94f70e4c5f54b4e6e4339f 2013-07-08 16:44:58 ....A 1630 Virusshare.00073/Trojan.JS.Iframe.aeq-3443c6ddc77c7856a1c17a9ca47ec7db83823b3b9ae567c3dfc48026a8affd7c 2013-07-10 11:55:36 ....A 5304 Virusshare.00073/Trojan.JS.Iframe.aeq-34b8b9bbcc93b135092cfa9c341c7cb1537fdb663d80da152083c553a266d6e9 2013-07-08 13:08:02 ....A 10908 Virusshare.00073/Trojan.JS.Iframe.aeq-34e1015871441b33b7bc4423ba1f98c5b1baa03dc953b862594207e7533ae34a 2013-07-08 14:41:52 ....A 10787 Virusshare.00073/Trojan.JS.Iframe.aeq-367cc130d302d7545e48ee1fcf7f91a14da9cf4646f743558e218257abb93463 2013-07-10 10:24:44 ....A 10125 Virusshare.00073/Trojan.JS.Iframe.aeq-36e1bf319329fc9f479b45f0c951152d9f4524670fbec0f459e713d9d88e7514 2013-07-09 17:41:38 ....A 6168 Virusshare.00073/Trojan.JS.Iframe.aeq-379942c65231955b14975077adb4f5ca5c2ae5cf4890ee90334d4ac9241a956c 2013-07-10 12:34:08 ....A 9581 Virusshare.00073/Trojan.JS.Iframe.aeq-37ec223f3bcaac992b48e2a17df4b2e745073c02418e71cbd2c0c9c6590d2699 2013-07-09 17:41:40 ....A 8918 Virusshare.00073/Trojan.JS.Iframe.aeq-38065912b5f7e76df6b2fff774a0024cc7b41e20c09e5bf81b69d15105104da0 2013-07-08 23:18:44 ....A 11074 Virusshare.00073/Trojan.JS.Iframe.aeq-3860f0844c41751423783bc7b8e214f8d45502bb20d04a8fd5b188505dc3090e 2013-07-08 17:01:56 ....A 10340 Virusshare.00073/Trojan.JS.Iframe.aeq-38c5d2cabf7f7b7dc9a14af9143050e5e839a9ff30894ecef59ecd034443813e 2013-07-10 12:29:42 ....A 9849 Virusshare.00073/Trojan.JS.Iframe.aeq-38dd976c1750ca3845fa106d0c733722fb691a60d033e640c3b04877e0b579d6 2013-07-09 20:54:04 ....A 12484 Virusshare.00073/Trojan.JS.Iframe.aeq-38f5ba063a3b82c11dc8bea56bb855ece3d2e0bffedd89527c3bfca6db243204 2013-07-08 16:35:30 ....A 9246 Virusshare.00073/Trojan.JS.Iframe.aeq-3959ca2e87d71bc009c8c756ff63827c30bdc1218b19f31f9197d9cc572c248d 2013-07-09 17:51:20 ....A 13044 Virusshare.00073/Trojan.JS.Iframe.aeq-397810957dc62c9fda0f551ae9f620f2322ebd04fc7b7d5ef5dc0378db9b330e 2013-07-09 18:25:02 ....A 3619 Virusshare.00073/Trojan.JS.Iframe.aeq-39da2aaeef6ec24efd5e6205a133bd7cb3592d7a9618a9f790779319b00eb0ca 2013-07-10 12:24:06 ....A 8479 Virusshare.00073/Trojan.JS.Iframe.aeq-3a9b967d398e8357cda5c95ab519854c5b00c05a5e8b4ab708f5040df8d85775 2013-07-10 10:32:08 ....A 35206 Virusshare.00073/Trojan.JS.Iframe.aeq-3af1bd2ed9ecfd1b4d793c2dfd2ce875ec1c0ca4087affd631991e283d4b6a35 2013-07-08 17:44:38 ....A 15249 Virusshare.00073/Trojan.JS.Iframe.aeq-3c56c3640aa5bd8daa09ed7ac1b4bc8fa49be8f801c939dac4ad6720be7aac83 2013-07-09 17:51:10 ....A 8793 Virusshare.00073/Trojan.JS.Iframe.aeq-3c69a15883bef295b7f909042856e229b9faafe363b4f7931536655fb3f038bf 2013-07-10 08:50:24 ....A 42837 Virusshare.00073/Trojan.JS.Iframe.aeq-3cdd41ec8ff48394677873ac033aa74f6ace0fb0fa8c2d3ea24ed84b795097d4 2013-07-10 12:32:46 ....A 10710 Virusshare.00073/Trojan.JS.Iframe.aeq-3d9498ab35463d2db2c4dcec75d68183bd4eb7eaf0e129baefe0f8ab82c20808 2013-07-10 10:30:38 ....A 866 Virusshare.00073/Trojan.JS.Iframe.aeq-3e65cd53c803f08fd5ffc2621e6ba634befef03dd9e725633f072a5939894d7c 2013-07-08 20:13:18 ....A 4429 Virusshare.00073/Trojan.JS.Iframe.aeq-3e9010b618204d58f422c3c053f90ecb1e834275d8aec6b74a3c41d12787e850 2013-07-09 00:07:18 ....A 8480 Virusshare.00073/Trojan.JS.Iframe.aeq-3fcc7a28e81a05d8c44672667b09242b42092ef670cec1900338e4c4f8e5b0af 2013-07-10 12:28:58 ....A 8461 Virusshare.00073/Trojan.JS.Iframe.aeq-40d3c27a7526c2f5df86c3d27b78153bf28a75d7820ae97b65db58f7d8fd6ee9 2013-07-10 12:31:20 ....A 9115 Virusshare.00073/Trojan.JS.Iframe.aeq-419fe84252b03008e25d8c84488f3915a8a05216a8e31ea1eb57035fd81c2a64 2013-07-08 17:34:46 ....A 12685 Virusshare.00073/Trojan.JS.Iframe.aeq-41c84e44fcefe33e26e4b30acb795bc89aee98fe97cc890f568726b59ed95e4d 2013-07-10 09:13:00 ....A 6647 Virusshare.00073/Trojan.JS.Iframe.aeq-4208bf12a0986b7a3c33e381a3a9b454ff362f0df10fa98f247853430e822f4d 2013-07-09 20:49:38 ....A 8375 Virusshare.00073/Trojan.JS.Iframe.aeq-422d7ee07cbf0ebbf49983b8b227e4dc2cf206e5d9c20d2afe535e74a90fe214 2013-07-08 23:53:48 ....A 3053 Virusshare.00073/Trojan.JS.Iframe.aeq-43f72a2d82cb279bf4b87b3115965f275e5a1ac488b8318e9ab28e6108f77322 2013-07-09 17:55:00 ....A 13259 Virusshare.00073/Trojan.JS.Iframe.aeq-441645f81fc6fd701bec8f86a62cde2a6bfeb89cbe65acd6705364cbdfd68f9d 2013-07-08 22:55:06 ....A 67886 Virusshare.00073/Trojan.JS.Iframe.aeq-45cf7574030071b2d9edd66a2d25e7968f7736c52bc962163cc36f8fc041402b 2013-07-09 17:45:30 ....A 9542 Virusshare.00073/Trojan.JS.Iframe.aeq-45fd4e6155c13f6dcde9be2dc079815a254e825e87261a5fecd2a4a5ebb8f5a4 2013-07-10 10:36:04 ....A 10074 Virusshare.00073/Trojan.JS.Iframe.aeq-46968d9d86a547669d428114b08315b11b1941a1a439c5f5056d1e538204bbca 2013-07-08 18:06:10 ....A 1229 Virusshare.00073/Trojan.JS.Iframe.aeq-46a5ac7dd509927e3851fe6a385fa0cc2b132378ce62eb6b69c4ce654776e719 2013-07-08 14:24:06 ....A 6079 Virusshare.00073/Trojan.JS.Iframe.aeq-46a7bd8a49c91d4d7cbe891745e58ddf88f9c3673691df9ba252044ece013c9e 2013-07-10 10:37:02 ....A 12376 Virusshare.00073/Trojan.JS.Iframe.aeq-46d722bf2702ed68d91c16628fc1ff93a125db7b41dcf2a23fd20e0116a1a7d9 2013-07-09 18:33:24 ....A 11981 Virusshare.00073/Trojan.JS.Iframe.aeq-46e8d2436f4b17e5281514e652c49dce90c6f05065d206a6687b67678144d9e3 2013-07-08 16:32:50 ....A 7439 Virusshare.00073/Trojan.JS.Iframe.aeq-474e0da17ab618a97258f0d58e77bb180ea8ce11902cced14b255e1fac22e561 2013-07-08 18:06:10 ....A 22615 Virusshare.00073/Trojan.JS.Iframe.aeq-47e2bc4a61e9124da4ba7869ef3ebd4c7ede0e8268049725ea596ebb6e8780bf 2013-07-09 20:46:44 ....A 11637 Virusshare.00073/Trojan.JS.Iframe.aeq-49189e223d388110dd8e22ce70193655708df9ad1e0ed143b57e86ce4966077b 2013-07-09 20:59:34 ....A 11850 Virusshare.00073/Trojan.JS.Iframe.aeq-493809fcd2ed066cc63c66fed9a85efb04184c1f7f58d3022b3bfb931a0e164d 2013-07-09 20:50:20 ....A 24189 Virusshare.00073/Trojan.JS.Iframe.aeq-497788005910e5654af60ea89a03abbddd3b9d89770ab84567bc1a6c32ba5b8d 2013-07-10 09:02:36 ....A 1547 Virusshare.00073/Trojan.JS.Iframe.aeq-49a663c3b207de6897bf75d7dc4a1570faebb9baea2dcbf754562448c08ced7c 2013-07-09 13:04:02 ....A 9707 Virusshare.00073/Trojan.JS.Iframe.aeq-49e415ffb44b81ca2fa3db2d4f66a8036345db10250a1661309e1be976eebe0f 2013-07-08 23:11:08 ....A 43907 Virusshare.00073/Trojan.JS.Iframe.aeq-4a22cbcdac04919f21d55f85ead9a94534070964a6bbbf8bc82ce898b9cfd1d0 2013-07-09 17:51:40 ....A 8908 Virusshare.00073/Trojan.JS.Iframe.aeq-4ae2cc15d8022678cd6ddeae7fe38075efb9d4a9ee433a8f096e5f42549e4afa 2013-07-09 17:45:14 ....A 24307 Virusshare.00073/Trojan.JS.Iframe.aeq-4ae9ef4739c935c8c90dfd4a4de1be448909d557c1f857c6ee9ecac87a68287b 2013-07-08 23:18:38 ....A 9103 Virusshare.00073/Trojan.JS.Iframe.aeq-4af26f8b8e8bfc65f121ec593a3012b45472b1ab7fc33f16369e8a0da01e8501 2013-07-09 21:06:36 ....A 5686 Virusshare.00073/Trojan.JS.Iframe.aeq-4b161f1407bf76e3962a8d44c08d001c9fc10b759d95a504b096a1adf48dadb4 2013-07-08 20:37:18 ....A 2727 Virusshare.00073/Trojan.JS.Iframe.aeq-4b56f1b2ffee037384f51b95b046ce9a30c000b1e3fa1516ff6d88212a7c031e 2013-07-08 17:18:30 ....A 15178 Virusshare.00073/Trojan.JS.Iframe.aeq-4b70df5c8d9049b3d081618338ccf1f4031f931fb8b99756816caf1dff953fb6 2013-07-09 21:02:16 ....A 9633 Virusshare.00073/Trojan.JS.Iframe.aeq-4b9defbdd57d781e805ee2ea9f9dfe21cad75f7a9ba93fb3ac681bf000f0bc37 2013-07-09 17:51:20 ....A 13521 Virusshare.00073/Trojan.JS.Iframe.aeq-4be012161539f760c040b0d2b459c8ef386c4cbb9c5240e8a62c031a15f47ca2 2013-07-09 20:55:14 ....A 13820 Virusshare.00073/Trojan.JS.Iframe.aeq-4c1cb4f56a44c684bcc90606e0550abafac6c3e2b8aff997b7e49ccc4f7a1626 2013-07-10 07:41:28 ....A 10873 Virusshare.00073/Trojan.JS.Iframe.aeq-4cec2cf95c807ab5a0fb0411e23a60f24f0f791b787b62eeed7c4926df65c925 2013-07-08 13:56:46 ....A 10825 Virusshare.00073/Trojan.JS.Iframe.aeq-4dddc7c86e0b04a87db78acd63061fc9fc9e2f3eb330375e25082e5bce471235 2013-07-09 20:55:00 ....A 2665 Virusshare.00073/Trojan.JS.Iframe.aeq-4e26fe404682004e55c01e7f9bdb396ec04a63426655355291aaef78e050d928 2013-07-08 16:32:36 ....A 4782 Virusshare.00073/Trojan.JS.Iframe.aeq-4e296abdc841daf0e2f004af62ee79e4f85d78a7aa927df3ab5d5387f2d9da99 2013-07-08 21:54:04 ....A 11091 Virusshare.00073/Trojan.JS.Iframe.aeq-4e3679b984f662e01b6795a15fc3d80d2c5f604e680b54fa04e779375693e8fa 2013-07-08 16:38:02 ....A 23707 Virusshare.00073/Trojan.JS.Iframe.aeq-4f33c98fdb46c8b31dbc87500409c3053f4dfa28bf754619f43d15823118adb0 2013-07-09 22:03:48 ....A 4762 Virusshare.00073/Trojan.JS.Iframe.aeq-50453c64d4de41649642f55752162d7554453f8c31cbaf364eb9951a2bd80714 2013-07-09 22:11:08 ....A 3112 Virusshare.00073/Trojan.JS.Iframe.aeq-506136c76073486ace278c3c4fb21fc255269ca9a64db3386f92d4f4366e0ef7 2013-07-10 00:29:10 ....A 12169 Virusshare.00073/Trojan.JS.Iframe.aeq-512d19c3a3f22122ec1b8effaf9ae58d48acf0183464ca11ac979705ee20392c 2013-07-08 17:44:34 ....A 12729 Virusshare.00073/Trojan.JS.Iframe.aeq-5183931419ee67cea7364f7a8539a737ddaf3d6c8f9e2a60da5bdd8e99352f63 2013-07-09 00:04:22 ....A 23273 Virusshare.00073/Trojan.JS.Iframe.aeq-520765dbb29fb6fd1a67809e9b9def59a1c04a01d7900cd7449b8242d6444f64 2013-07-09 12:24:34 ....A 11912 Virusshare.00073/Trojan.JS.Iframe.aeq-5306a5c0d05bd674064e995a304f3bd07e48d13d1301424f012e538a8aa80210 2013-07-09 00:03:58 ....A 8512 Virusshare.00073/Trojan.JS.Iframe.aeq-535abff45984361d012a48e20590a0c0806f8b95a8f0d9dac91d22ec0146b884 2013-07-08 15:45:36 ....A 304 Virusshare.00073/Trojan.JS.Iframe.aeq-540297639828f602c2caedae56f254f5966fbdcbe322ac9c32e761d380ee6f9e 2013-07-10 07:39:20 ....A 10253 Virusshare.00073/Trojan.JS.Iframe.aeq-54ae41bd84719eeeccd77f6081f4ab7c738b9386ecd05edbbeb34f5216dcd1d2 2013-07-09 17:48:34 ....A 10671 Virusshare.00073/Trojan.JS.Iframe.aeq-54eff51fb4cd72be6f307b98eca7a7ee08b3a2d541ce658fb59045a01eea9248 2013-07-10 12:24:58 ....A 9371 Virusshare.00073/Trojan.JS.Iframe.aeq-556626a10e6a08c36b130f4f91dd9f8e8383122e1b912a7988e486b6934121ef 2013-07-08 16:51:54 ....A 8879 Virusshare.00073/Trojan.JS.Iframe.aeq-556b7a748bf62088cd2a5a0a0dee73b2102751026d429d1dc79e97bb8daf420e 2013-07-10 12:33:24 ....A 9809 Virusshare.00073/Trojan.JS.Iframe.aeq-562b57b29b06e7ea6fd752df651e8d9f77a39e07d05dba8c081c618b4caa0af4 2013-07-09 00:13:16 ....A 8769 Virusshare.00073/Trojan.JS.Iframe.aeq-562de4de06af42eac2364f5938c73f59169636efa0cb330c3560a863bc1ccba6 2013-07-09 17:53:50 ....A 8771 Virusshare.00073/Trojan.JS.Iframe.aeq-565cdd94f22c701b5cfd53aef8d901ab75502bc9b6fb03c2789d16c3f90d4ed4 2013-07-08 17:41:02 ....A 360 Virusshare.00073/Trojan.JS.Iframe.aeq-56753bb400b2fa14c86a2019c03e76cfc1d93db944e88123a5f4442047c64320 2013-07-08 13:04:44 ....A 3782 Virusshare.00073/Trojan.JS.Iframe.aeq-56d731c9966d1755444c7e8ae0ef7d52967fb481a6a076a95ee5f656d0f9059c 2013-07-08 22:41:36 ....A 7933 Virusshare.00073/Trojan.JS.Iframe.aeq-57800d1cc01200b8d2c5aace027fa9bab50fa971c71898a59c9664d3eaa04075 2013-07-08 23:13:22 ....A 23732 Virusshare.00073/Trojan.JS.Iframe.aeq-579e68b84fcf7585e0663d58babcebd5319d6946a72b8722b9fa127554e3763f 2013-07-09 22:42:20 ....A 14876 Virusshare.00073/Trojan.JS.Iframe.aeq-57e1f92db4b70a5129e63b3f0c63e14ac2f92d9765beef2edb120ed8bb618587 2013-07-09 17:47:46 ....A 8724 Virusshare.00073/Trojan.JS.Iframe.aeq-5806ae2f6caeb3473d4cf22754f0484352e4f19566e1d290cd93dd0f9d62d9a9 2013-07-10 05:16:44 ....A 26212 Virusshare.00073/Trojan.JS.Iframe.aeq-588d54577cae453ee078812ab935cf26f29ac846b638389160d9987b8ed226bc 2013-07-10 10:27:42 ....A 11204 Virusshare.00073/Trojan.JS.Iframe.aeq-58be471fdcf55d0c7670c577acf2dc354ad605cf466ba20f0a44e8dd1ab3db77 2013-07-10 17:12:26 ....A 14291 Virusshare.00073/Trojan.JS.Iframe.aeq-59394fa18337e4ffbcb9baf14ec7521005236486317ae4d23bf2577424f2da0f 2013-07-10 18:11:18 ....A 7807 Virusshare.00073/Trojan.JS.Iframe.aeq-5cbf3a011a121ecc6a99dbbc804cbe09cac3082a55902a94c0fac8464dbb7982 2013-07-09 20:46:52 ....A 563 Virusshare.00073/Trojan.JS.Iframe.aeq-5d93d2be3300df35872436aeccf1fa4640fe88e6da9590385c666348708c6ff1 2013-07-09 01:21:48 ....A 8589 Virusshare.00073/Trojan.JS.Iframe.aeq-5da0bf4ca93e26fa22c462e5e46daa12a3e79178c214b042667aaa93c2f6a78b 2013-07-10 01:36:42 ....A 10468 Virusshare.00073/Trojan.JS.Iframe.aeq-5e131def3626f2a507df5c988dc848f685ebea978465e7e81aa605adbbe0f9f7 2013-07-10 12:37:20 ....A 24367 Virusshare.00073/Trojan.JS.Iframe.aeq-5e234ec88dfc5f515730c336da37ff4dfc8e68be2b836bd99acdb936c8665dab 2013-07-10 02:26:28 ....A 166161 Virusshare.00073/Trojan.JS.Iframe.aeq-5ef122c236e648144cf600904915d2ff358d14c0958e7796e5c1d9dcf63195ef 2013-07-09 19:38:28 ....A 6694 Virusshare.00073/Trojan.JS.Iframe.aeq-5f979ea2d91d1db037b14189353947e18e923ce95f73e9882cb890993e77c3c8 2013-07-10 08:06:16 ....A 10054 Virusshare.00073/Trojan.JS.Iframe.aeq-5fa6dfdb8125c583e442f018f7ca8dd260e1ec8b741ffff6c90ad6225ef0e8e2 2013-07-10 07:54:36 ....A 5550 Virusshare.00073/Trojan.JS.Iframe.aeq-5fedfef6d7dec2da9ac745bb49a03c9b28ca85f2df131cb178dd61e9458d1315 2013-07-10 17:53:06 ....A 13327 Virusshare.00073/Trojan.JS.Iframe.aeq-5ffbf28b9a7655157cd1dfa7ebf5a140ebd509b978c9c0c030dd099a1c710615 2013-07-09 17:51:56 ....A 8954 Virusshare.00073/Trojan.JS.Iframe.aeq-60aa5d51390dee4b858bc81b072c4b7f97028e4e7d6eb74f1269d28098ef8932 2013-07-09 03:55:40 ....A 1106 Virusshare.00073/Trojan.JS.Iframe.aeq-60fa87a4f985215a49e2ea2ecc5b062a4504d30013e1d8bd0760de456b3ec07e 2013-07-08 17:07:30 ....A 10920 Virusshare.00073/Trojan.JS.Iframe.aeq-611a750f233f18355a9198d4fb6a5a1aea733aab5b9e5d3933466eebf35839b5 2013-07-08 11:53:38 ....A 511 Virusshare.00073/Trojan.JS.Iframe.aeq-616567ae78b16c717d132e8e9fbb0ffad2bcdfe63660a2176f853febce70680d 2013-07-09 17:51:30 ....A 8877 Virusshare.00073/Trojan.JS.Iframe.aeq-620d3fa829d21c0d527491a4bce5f4571b9936479d524f8a15e051edd46bc95a 2013-07-09 00:04:44 ....A 371 Virusshare.00073/Trojan.JS.Iframe.aeq-62319987a67b852f159b6a94f7dc3c2d7544f4014d90a60152cc227cf1976d0d 2013-07-08 23:18:32 ....A 9995 Virusshare.00073/Trojan.JS.Iframe.aeq-624eb7cc0c5bb62e3bcea9bd2afb6591a0714932cffe3d62ed39e75ed9f5323f 2013-07-10 02:32:12 ....A 11378 Virusshare.00073/Trojan.JS.Iframe.aeq-62821bcf73fa1cbfe1fa8874b3286b304d6575eb3bef275bfdc571147e97a621 2013-07-08 15:24:36 ....A 10399 Virusshare.00073/Trojan.JS.Iframe.aeq-62cf6041b9b9dd2f2a82087fe78331dba2d3cc9b8f2d7119f5919cb43382369d 2013-07-09 20:52:38 ....A 14019 Virusshare.00073/Trojan.JS.Iframe.aeq-630717300e392f1706f0d84abc1582c3653b93c27c01aa101dd52cd26825c946 2013-07-10 09:00:36 ....A 9784 Virusshare.00073/Trojan.JS.Iframe.aeq-634c79fe6e8df69b1a56b673dc722ca61fae6ec0db0c277aebc027fb968f5195 2013-07-08 23:28:08 ....A 660 Virusshare.00073/Trojan.JS.Iframe.aeq-63b646c8243e91475d3950cd008c915228dff6687ea2ce951e7f3c2cd665b36e 2013-07-10 07:39:34 ....A 526 Virusshare.00073/Trojan.JS.Iframe.aeq-63d4b80965396fef419705d0e8f954619b0e87429382bb231b957f54c02f10c0 2013-07-08 13:07:54 ....A 2803 Virusshare.00073/Trojan.JS.Iframe.aeq-63e44f33bf12915727309b712805acb8752a4800159a43ab37063d01dc1a78ca 2013-07-08 21:50:40 ....A 18413 Virusshare.00073/Trojan.JS.Iframe.aeq-63e8304d291ad19856a29c5893bf3991be04e14e658cdb830ab455b8c25bc143 2013-07-08 17:08:40 ....A 556 Virusshare.00073/Trojan.JS.Iframe.aeq-640193fd84c19df5ebf989ce997111254b706392170ba6ada10cf3a94dea9b21 2013-07-09 22:16:46 ....A 15433 Virusshare.00073/Trojan.JS.Iframe.aeq-64216789dbea0dbb059cf4e53f7eaeccb6a83909565beaae401e4e188d3aa924 2013-07-08 21:21:52 ....A 2029 Virusshare.00073/Trojan.JS.Iframe.aeq-645afa915d64f44c77170e53be9c52ab660939c106f97bf30661ac3a3c721fe3 2013-07-08 18:04:10 ....A 6986 Virusshare.00073/Trojan.JS.Iframe.aeq-64a6ea22e577bafba2a4ad517d7e019a91408064847070220ddf75e120885939 2013-07-08 21:50:30 ....A 8496 Virusshare.00073/Trojan.JS.Iframe.aeq-65576888e83aa247e3f40f10ce46f6bb14387fcd40fc9ea032b24064d527bc5a 2013-07-10 12:28:44 ....A 12882 Virusshare.00073/Trojan.JS.Iframe.aeq-68a429f7f5d51f246e06d16b99b71bd99b15f1911df91fff944dfb3300ad7855 2013-07-09 05:33:58 ....A 25668 Virusshare.00073/Trojan.JS.Iframe.aeq-692ce713e9562f5e5f95cb1c58cf7791ad69ca7b061b126c3c178750ec98e1b2 2013-07-09 21:18:22 ....A 18509 Virusshare.00073/Trojan.JS.Iframe.aeq-693d4c8e301231a20970d970d0ab9c3651b329d079f89919d231ee9ebde54b9b 2013-07-10 10:28:38 ....A 27556 Virusshare.00073/Trojan.JS.Iframe.aeq-69551aac3f13465b004dbf7bbb9b75540e734d25bb76087fb5726be48cf93953 2013-07-08 16:12:14 ....A 46734 Virusshare.00073/Trojan.JS.Iframe.aeq-69c0a0ab38b8742f5af98dde844af281178e00f84c6d7c82e0a9e63319fc8596 2013-07-09 19:40:50 ....A 9306 Virusshare.00073/Trojan.JS.Iframe.aeq-6a0f654731b1503a9a31d36dbb33889e76d05788a6cfea0b5f31568f9996bfb8 2013-07-08 20:57:08 ....A 3694 Virusshare.00073/Trojan.JS.Iframe.aeq-6a54923ac0e063986cd7c91d5ae1097b3c9c1262664e2201df2e8306d2a1624f 2013-07-08 22:50:58 ....A 20183 Virusshare.00073/Trojan.JS.Iframe.aeq-6b501d22f9cb12b3e83cd8bf5274a22c4ae55e4a9e672ef788637bcac3643aff 2013-07-09 00:13:00 ....A 9077 Virusshare.00073/Trojan.JS.Iframe.aeq-6d983c141dadc80a47560c6d5ad9205e74d4777cd86223125b3437bb47b54059 2013-07-10 12:47:34 ....A 8548 Virusshare.00073/Trojan.JS.Iframe.aeq-6ee3c4c892a5d9a7ae33343cbb74267cff582a699c4d7e5034a00b4933677e37 2013-07-09 15:20:26 ....A 4305 Virusshare.00073/Trojan.JS.Iframe.aeq-708c82393bd4d8831e4aa05113dd718fbd8a7ec4d68042f07f46cfbc0853e82a 2013-07-08 22:40:20 ....A 11822 Virusshare.00073/Trojan.JS.Iframe.aeq-70b80a40ebca59be4363c5aaed718825262f3c3384c49b1ec815008fca4ceb22 2013-07-10 10:20:52 ....A 8977 Virusshare.00073/Trojan.JS.Iframe.aeq-70bd68f4cad4c406a24b80a7c1a547874fa6089c7c5dbbb1a65d1e85a803866c 2013-07-10 00:10:12 ....A 15050 Virusshare.00073/Trojan.JS.Iframe.aeq-70fd8c5b0f275ae963aaa478de8884a189ad73f2760edcfbf6814510b8bf41ac 2013-07-09 20:52:56 ....A 10786 Virusshare.00073/Trojan.JS.Iframe.aeq-71b3419428ec3138f42fe2feb7eb8d0a910a5dd66f5bf7a58e21e984601535fb 2013-07-10 10:40:32 ....A 4702 Virusshare.00073/Trojan.JS.Iframe.aeq-73538192050e831cb25b5f8e2a5dfd9f1ef3d292465b94e8413e6fccf749f3e3 2013-07-09 17:51:44 ....A 11266 Virusshare.00073/Trojan.JS.Iframe.aeq-738541d3adb699d044ef7c1e15e047c80227bdfc4e8905f3087eaa9bb3de5cf3 2013-07-10 03:15:46 ....A 30680 Virusshare.00073/Trojan.JS.Iframe.aeq-7404a90a4f7cc10914adf2e2a1ca4aa59d303f13ce496482bedc3f860fba2827 2013-07-09 17:46:46 ....A 8759 Virusshare.00073/Trojan.JS.Iframe.aeq-740ce51fb8497ac12cc5dac28910d5a7fecff9454988e390acae00e8466938f1 2013-07-08 12:35:04 ....A 9918 Virusshare.00073/Trojan.JS.Iframe.aeq-7467b22aa393e5160d21b1ee9f4bbb4082675fd7fa037e5154e45c3322b99667 2013-07-09 19:38:06 ....A 19920 Virusshare.00073/Trojan.JS.Iframe.aeq-74a6de46c5cdfde727d92bd354c6a96ef28a1036e910bd95d8a5dbcda28d7c5c 2013-07-10 12:24:32 ....A 8711 Virusshare.00073/Trojan.JS.Iframe.aeq-761d99a0966959e9d2a16ae83d62ede6dbfe423b78a0fbbf8260785448f3394a 2013-07-09 17:51:00 ....A 9420 Virusshare.00073/Trojan.JS.Iframe.aeq-76d37a3a664dcf2ba96edf87aadef699d371cfdcddce736ae12490bef55e70e5 2013-07-10 14:42:46 ....A 13254 Virusshare.00073/Trojan.JS.Iframe.aeq-7758ee7a082538818a254264b245c21eb22eb0aa3597d1f4d020b7cb7fa66af6 2013-07-09 16:11:22 ....A 284 Virusshare.00073/Trojan.JS.Iframe.aeq-77d12a1c428d27c33b654807e2eb4d7a97b26b99f868cfad87bfb6b63403187b 2013-07-09 17:52:42 ....A 8303 Virusshare.00073/Trojan.JS.Iframe.aeq-77eea9fa9815c9fcea26b5b973e5e2e20712dfc7ee694a0d9bedb730295b1325 2013-07-09 20:45:54 ....A 23969 Virusshare.00073/Trojan.JS.Iframe.aeq-7815f45cc5f9b6a38f9ff21bf6ded8f0960ad769f95f049aca4b1e625ea1f4b5 2013-07-09 15:11:46 ....A 32475 Virusshare.00073/Trojan.JS.Iframe.aeq-78ec21199a284a7662f52b7ae1a52a4452dccfc55e3556e93f982a53fb6a88e6 2013-07-08 18:06:28 ....A 9977 Virusshare.00073/Trojan.JS.Iframe.aeq-798e953c4eb076d78c87f48c9e6d0fc346fb6d62bfa2aab3437b72bf49b4a1c5 2013-07-08 21:49:02 ....A 13784 Virusshare.00073/Trojan.JS.Iframe.aeq-7998c1e7713b0cbbc3f7f1114ef30565b368e30ef6a919b7cb3b660f92ec2f9c 2013-07-08 21:48:30 ....A 2307 Virusshare.00073/Trojan.JS.Iframe.aeq-79f08a5188b624582cf79a4beb0e3d181fbe63f1e01f737ff7edac29f5e12f93 2013-07-10 07:42:12 ....A 12041 Virusshare.00073/Trojan.JS.Iframe.aeq-7a114fddf3c87a06ff6ecdd5c7d036683acc279c13f10e92868d92c73f9a19aa 2013-07-08 23:23:18 ....A 14895 Virusshare.00073/Trojan.JS.Iframe.aeq-7a3d1f1937cca5a7a3c63123f57f121b457c8e9477ea25ae58b705cc2bff165f 2013-07-09 20:57:10 ....A 10336 Virusshare.00073/Trojan.JS.Iframe.aeq-7aa7c3d8776b7bf0d790f9a02289bb4b1ef9e5ff1d75f2bf23aee11c4e80cc61 2013-07-10 10:31:12 ....A 13258 Virusshare.00073/Trojan.JS.Iframe.aeq-7b593c5597b6f0b63914750696ceecb52a8555e82d6d33e8efe11dc8fd8a110e 2013-07-08 18:00:46 ....A 12410 Virusshare.00073/Trojan.JS.Iframe.aeq-7c7218d527c34629df0be2830d69849b91348dfd61892aaeca29449e7156da7d 2013-07-09 20:47:48 ....A 9042 Virusshare.00073/Trojan.JS.Iframe.aeq-7cecf6b0505b09d11eb539b1dda70c4974f80b57beb40dc55aa934505a979b3a 2013-07-09 17:44:08 ....A 27398 Virusshare.00073/Trojan.JS.Iframe.aeq-7da7946d22cb6c8594b2f5c44a56d1e127ec18cb146012f7ce1df9b80fb147fc 2013-07-10 07:55:46 ....A 12129 Virusshare.00073/Trojan.JS.Iframe.aeq-7e6fe92a15969cdd66cb7a7d3cd3f9ac7e3642662a42a8c4bc876f6598cee719 2013-07-10 12:30:02 ....A 10061 Virusshare.00073/Trojan.JS.Iframe.aeq-7e864daa96b8cd583219283f754d1ad91e1ecfe21d242f3242f0af9298bac36b 2013-07-09 00:13:14 ....A 8548 Virusshare.00073/Trojan.JS.Iframe.aeq-7f17462848ef1361a7ed843b2443bfc33cd9e5862c091b6a88901702d49895ce 2013-07-08 21:45:14 ....A 5986 Virusshare.00073/Trojan.JS.Iframe.aeq-7fd96cc6c2d57c30749970bfcaa03304fbc583109eec5b9cc09c7a4f632e3373 2013-07-08 16:32:26 ....A 958 Virusshare.00073/Trojan.JS.Iframe.aeq-7ffeaa5b1a06498fcd15a20165211aed69e37acaf538860c5a4fffdc3a5d266a 2013-07-09 17:43:20 ....A 20927 Virusshare.00073/Trojan.JS.Iframe.aeq-8008d54b331d713f2e436c605a03b604de0576c11feba46da9d14fd3ff2121a7 2013-07-08 19:57:30 ....A 10112 Virusshare.00073/Trojan.JS.Iframe.aeq-801440287e2fc09933a41597082a88df5eb0c1cc93610c1fe99f9380afbc7f00 2013-07-10 10:41:48 ....A 12736 Virusshare.00073/Trojan.JS.Iframe.aeq-8016eb034dad6ec1632c88f165a91d8eeba1762365deee21256a428faee2a634 2013-07-08 23:41:58 ....A 6072 Virusshare.00073/Trojan.JS.Iframe.aeq-80c7d824c095af2fac6645bbacac7b53628152449516f108bf923915ef58751f 2013-07-08 21:16:56 ....A 1076 Virusshare.00073/Trojan.JS.Iframe.aeq-816cdd14d3cf8c29303238a0bf1c422f744552a624ce00fc0c1844c88baab930 2013-07-10 12:18:30 ....A 14836 Virusshare.00073/Trojan.JS.Iframe.aeq-81a7bd1c29e71132ea1a1a474c5f2155af727c3390179c448c608a726c015768 2013-07-09 17:47:10 ....A 9527 Virusshare.00073/Trojan.JS.Iframe.aeq-824bfa826cdca095e379b38535422ba08ac13f4ab1d7d3213f5512d99d7abc55 2013-07-08 17:58:00 ....A 1455 Virusshare.00073/Trojan.JS.Iframe.aeq-825fb90ae744ceb5d1bba62e2c8038d050aa5897a97dc574f58eb42ce2d24f5a 2013-07-08 21:49:36 ....A 10995 Virusshare.00073/Trojan.JS.Iframe.aeq-827ecee8b1fb077d7141cc9a132c0710215aced4126a98cea72d2cd69a52f247 2013-07-09 00:04:30 ....A 7079 Virusshare.00073/Trojan.JS.Iframe.aeq-82be1d2355e29986779346f6e5fa6bde44f0453ae5269963c72f4c90bef05e4c 2013-07-09 00:03:48 ....A 23837 Virusshare.00073/Trojan.JS.Iframe.aeq-82c93f93e7b03c51c0c911b59481b34096d2315627dd98ef491cd24ae659afb9 2013-07-09 17:47:08 ....A 9075 Virusshare.00073/Trojan.JS.Iframe.aeq-830b1e7a7e8f8ca48790a0826ed4d837851da6ad03dd215a2422d6d04d87223c 2013-07-08 22:56:10 ....A 42733 Virusshare.00073/Trojan.JS.Iframe.aeq-8328e665aa05ba0df43f63aca51609f7898f3fa163cd41fe56fba955221b9fb4 2013-07-08 16:05:08 ....A 9879 Virusshare.00073/Trojan.JS.Iframe.aeq-8379ed931327cf8051afe124162720c16beb7bac1a80c63a4a77bdc43c9970c0 2013-07-09 16:52:06 ....A 11431 Virusshare.00073/Trojan.JS.Iframe.aeq-8414664dec9fc0619815c48881c32c5e6313f5b873ad892a73fba5294e9dde0f 2013-07-10 12:21:42 ....A 21678 Virusshare.00073/Trojan.JS.Iframe.aeq-84233e01d5a3e800be84998f7ade17cb5f63d395c3cd47781b0655ae7fac0b04 2013-07-10 10:20:34 ....A 9642 Virusshare.00073/Trojan.JS.Iframe.aeq-84358c90305af1c1b3d5ff1301ba355b4e19db21ab9e99a3d4fd30a30cf0766e 2013-07-08 23:22:48 ....A 9431 Virusshare.00073/Trojan.JS.Iframe.aeq-8440a1a5581d28f38d8eb94a66991ef9b827cc2f7db371b147516f011bfbbe38 2013-07-10 01:47:16 ....A 3006 Virusshare.00073/Trojan.JS.Iframe.aeq-851eba5e17d507de3ac65fd5bcb1e22eefa8bb0fd9a6b4d1323af0aa8fb00eda 2013-07-08 16:32:46 ....A 13700 Virusshare.00073/Trojan.JS.Iframe.aeq-857557dd7b91803dc918a80c7f6c345932eb4e0ff7e7393edce0e70f30d1a473 2013-07-08 16:11:58 ....A 915 Virusshare.00073/Trojan.JS.Iframe.aeq-85809dfc8b43d65d1bca4e8fef10e80b26d4deda2fb9777e7cd52e6a70686627 2013-07-08 21:24:52 ....A 6818 Virusshare.00073/Trojan.JS.Iframe.aeq-85cf6760f74251163776fd7c61443146e82f82b0d857449633f30cf01b2553db 2013-07-08 12:55:18 ....A 634 Virusshare.00073/Trojan.JS.Iframe.aeq-865f4a26cac0ad1ea57fcf97d4a8e4320cc4e494c964d8ea0050b189d0ca3d00 2013-07-10 10:27:10 ....A 10289 Virusshare.00073/Trojan.JS.Iframe.aeq-86d6db87b9c9d2cbc101de40c8729ef2e650d1fe6486717ad706e4a90a9f42b0 2013-07-10 16:13:00 ....A 16061 Virusshare.00073/Trojan.JS.Iframe.aeq-86dbf85e4350f1d916ae4baceca3b380411bb944005b1381ac63a8df2760ad61 2013-07-10 10:30:28 ....A 11920 Virusshare.00073/Trojan.JS.Iframe.aeq-8758bbfa5bf877096340cad358b6eb04b3b8eb08ffe522b95bed144df37f72ea 2013-07-10 12:32:22 ....A 9596 Virusshare.00073/Trojan.JS.Iframe.aeq-87b4843b395ad03bb08647246ecd4bf09015288e14850305cccee5362067d558 2013-07-09 17:54:40 ....A 8717 Virusshare.00073/Trojan.JS.Iframe.aeq-87d2920e4a7b8571b24ce65df12adbe8341a3878a81641bdce6efa591a710d8b 2013-07-08 18:04:00 ....A 79309 Virusshare.00073/Trojan.JS.Iframe.aeq-88da313aa3b9d87d43ae5e10a5250675c60376e36dc698225af08ab4b5c8f826 2013-07-08 15:55:40 ....A 12390 Virusshare.00073/Trojan.JS.Iframe.aeq-88e0af2dd56467c73e7ed1c94936635228ef6bad921e34ecbc47af99c647628f 2013-07-09 07:06:14 ....A 945 Virusshare.00073/Trojan.JS.Iframe.aeq-89b82178a26612b606e5f9edf222a58023a05a229e841ec3484ab5985a01233b 2013-07-08 21:25:14 ....A 2137 Virusshare.00073/Trojan.JS.Iframe.aeq-89f3f3c3c935e99d689a2cb0683918d17c5355dea9c6981bb8bc5130e8b47055 2013-07-10 09:11:52 ....A 2025 Virusshare.00073/Trojan.JS.Iframe.aeq-8a29d1ca77f63e13a70cbee7bf427cf42710d0d3778a4af8933e65b8d008f1a6 2013-07-10 12:26:24 ....A 9080 Virusshare.00073/Trojan.JS.Iframe.aeq-8a368b0ac7673d0a7b368902d4c7d3e100e80a08410160001728f7c6bd9ddab3 2013-07-10 12:39:38 ....A 9041 Virusshare.00073/Trojan.JS.Iframe.aeq-8ae88e7b2dfb564c1af88115651018e011ec110eae63c7a34e774b8949850164 2013-07-10 01:25:12 ....A 79925 Virusshare.00073/Trojan.JS.Iframe.aeq-8b19c307e37a01772b4cce2a135b183ac3d99bf720fb588bc81a268311537562 2013-07-09 17:52:58 ....A 9717 Virusshare.00073/Trojan.JS.Iframe.aeq-8b2920df50568cf29c9617cf24888fb425bc1ae5f8966bd69348f83a82b54b1f 2013-07-09 05:12:44 ....A 5856 Virusshare.00073/Trojan.JS.Iframe.aeq-8b420aacad9f5c225b19862bca99b42aada0e81cb8dadaabd6e4301fe248dd5f 2013-07-09 17:46:30 ....A 23035 Virusshare.00073/Trojan.JS.Iframe.aeq-8b802d7db208177cd925b8a31946542b3f5437b074b113678fdbce310f8b198e 2013-07-08 16:35:30 ....A 8561 Virusshare.00073/Trojan.JS.Iframe.aeq-8c2b126cac4a601deddf907646dddbbc60b5308dcac3a07597b4c42439fe27a9 2013-07-09 18:12:14 ....A 12351 Virusshare.00073/Trojan.JS.Iframe.aeq-8d8a37621cc45c108f3f451e9a96c4e0da67b82acbbd72aea2095b960ac18930 2013-07-08 23:13:36 ....A 2048 Virusshare.00073/Trojan.JS.Iframe.aeq-8dd8c7541295249da6d0f353ca1d378525d0096b5e54abe7f5644a48ad7ff2d6 2013-07-10 09:03:12 ....A 4242 Virusshare.00073/Trojan.JS.Iframe.aeq-8e9292640195afff5bf9fd1e26dcaed0425293b61d5e9e57fda7821de6d2a6ea 2013-07-08 13:56:34 ....A 8912 Virusshare.00073/Trojan.JS.Iframe.aeq-8f3eed169d6489cdf3775404a3255f6fd92376daa2cc9dffad1331a4f55e2c82 2013-07-09 17:42:58 ....A 8888 Virusshare.00073/Trojan.JS.Iframe.aeq-90f9ecc58ba7392c2fb4fa5025bb33d11e36f6a595a3f5772d28640569fec22a 2013-07-10 10:22:18 ....A 23517 Virusshare.00073/Trojan.JS.Iframe.aeq-91f77a5eea6a481e17ec902c033793de0443c330be01b1c7ada07f2230e6d85e 2013-07-09 00:33:54 ....A 10078 Virusshare.00073/Trojan.JS.Iframe.aeq-92810aa64e3ed9fa6f1146bd9da7ccb07b2e73ea8325d050509b07bf30bcdd5b 2013-07-08 22:29:34 ....A 22720 Virusshare.00073/Trojan.JS.Iframe.aeq-928d9d295492d5cc813062e5791311a7b95c85ce4652abf9674fe5149691bf3d 2013-07-09 22:58:32 ....A 21517 Virusshare.00073/Trojan.JS.Iframe.aeq-929405f7ab6f772714e8738f21e0d580abd82ab5578ea7dc7e841705db0a2e65 2013-07-10 13:08:08 ....A 8971 Virusshare.00073/Trojan.JS.Iframe.aeq-92a13c02b5bd2ea95d97a2b4a236d96e7eea5b41fc30e61b6f03c5db052adc28 2013-07-10 10:32:24 ....A 11368 Virusshare.00073/Trojan.JS.Iframe.aeq-92e01befabf7526cd2f859699be34bc4e1962dd2efe7707df82d581d41c4436e 2013-07-10 02:21:40 ....A 8360 Virusshare.00073/Trojan.JS.Iframe.aeq-92e9af7f6b79e670fd8dc205886c5370899cc0839db89bfb4b68b18a212acdf5 2013-07-08 22:36:16 ....A 597 Virusshare.00073/Trojan.JS.Iframe.aeq-93fc5973da7884df193d0e3f1ba72bb1bbe7d6b098f211ab1d93825eb5450b8f 2013-07-08 17:22:16 ....A 2125 Virusshare.00073/Trojan.JS.Iframe.aeq-941c3715c21f9d04001ec49a4f3783154b0183089171375c6d9a1d7a0cbdecfc 2013-07-09 17:46:16 ....A 9059 Virusshare.00073/Trojan.JS.Iframe.aeq-94dbad04db206d21d7a3a29c64b6f210f2f1797bc75a7746815c36381eacb880 2013-07-10 12:39:32 ....A 4275 Virusshare.00073/Trojan.JS.Iframe.aeq-955b8307454d08e4876fc07724f4f9359ab721d6d85050991438f071fc72e5a2 2013-07-10 10:26:06 ....A 16360 Virusshare.00073/Trojan.JS.Iframe.aeq-95ff4902fa063218992984c0b9c0345f732e97659e5e776dbcb28c7fb85d012e 2013-07-10 10:31:08 ....A 14414 Virusshare.00073/Trojan.JS.Iframe.aeq-96f66ebe344abed1e6d212aecef36bbca8b4f11c5e32aec28d1016f4fc9e9e12 2013-07-09 05:10:14 ....A 13188 Virusshare.00073/Trojan.JS.Iframe.aeq-981f40acdcc84c985baeacdf4b83b94c265c0f997e77d0f7083f7027387d5017 2013-07-09 19:43:26 ....A 15474 Virusshare.00073/Trojan.JS.Iframe.aeq-9b8ef7ab1f27d7756cc3993f73c505c45bbd86fe19bda3de7823dc503957f3eb 2013-07-08 13:19:54 ....A 8225 Virusshare.00073/Trojan.JS.Iframe.aeq-9b9649b2f6d02dc38eb99e52f2be68271c42044471e161618beb6c5a82ad788e 2013-07-09 03:01:26 ....A 5011 Virusshare.00073/Trojan.JS.Iframe.aeq-9cbf4043aec2316cb479ae5efaa6b5111d18f3092dcd499ecc9d0b56f4124a35 2013-07-10 11:10:24 ....A 6154 Virusshare.00073/Trojan.JS.Iframe.aeq-9da3472001cd597e0daa55d13545d6aa5731f75c9dd9c1596094e6c4f718755d 2013-07-08 14:26:50 ....A 4318 Virusshare.00073/Trojan.JS.Iframe.aeq-9dc9b8a89966e6ee9a1117ae748aa62f9aa0176eb0978fbcad435ca6a8f50a10 2013-07-09 17:45:12 ....A 10080 Virusshare.00073/Trojan.JS.Iframe.aeq-9ddc8444550c0e41c3f90f4f01d8de575c83259d0f36e2980432ab72a5fb9cba 2013-07-10 02:33:50 ....A 9535 Virusshare.00073/Trojan.JS.Iframe.aeq-9e1fd6ab67112e842ea2f8d3af92dcad5b9bd0a602b9c5a4f9fe7981d3ca315b 2013-07-08 11:49:04 ....A 8740 Virusshare.00073/Trojan.JS.Iframe.aeq-9eca4568d9803070a43ae75ca0b965a6acad2f2c301a7292085de8c1efc7cb9f 2013-07-10 12:39:42 ....A 9675 Virusshare.00073/Trojan.JS.Iframe.aeq-9f29d1a5522a008c42ceb31cbc1692ad214a93c97f475773d08fcf595ac1a752 2013-07-10 12:28:52 ....A 8769 Virusshare.00073/Trojan.JS.Iframe.aeq-9f7e4059634ffbfe0dd9dabd28e34713e14a383fde534c61b46e758c94b10540 2013-07-09 17:50:12 ....A 27295 Virusshare.00073/Trojan.JS.Iframe.aeq-9fa23d359155c822d1a7e082b9f9bf17f60b0f6d0c737e8059e46200d558899c 2013-07-08 23:19:18 ....A 12106 Virusshare.00073/Trojan.JS.Iframe.aeq-a03a8ec881537884bdb82bbbab49ff25a37bf439c6ef994236aace56edf8729f 2013-07-08 11:36:32 ....A 4733 Virusshare.00073/Trojan.JS.Iframe.aeq-a1b0a5501b56e4b95a383daa973b7d0201147c53cdd1eef760f828bff736650e 2013-07-08 17:47:44 ....A 7302 Virusshare.00073/Trojan.JS.Iframe.aeq-a22ec835b0c71050102fdb2b1a06bfcbceefa09a4cc8fc73cbf4bc27c1d64d25 2013-07-09 23:55:10 ....A 25070 Virusshare.00073/Trojan.JS.Iframe.aeq-a2379a4bf0ee7a36806980728768269da35f753cebe6fcfb191f263ee024d2a7 2013-07-10 14:39:14 ....A 13294 Virusshare.00073/Trojan.JS.Iframe.aeq-a23a2820758f1e117ed147f6ae6b4e9778a5ae801fb1e34e1ba5b1a0f037a667 2013-07-10 10:39:08 ....A 3521 Virusshare.00073/Trojan.JS.Iframe.aeq-a25fc83c6df2a165e1dff1c7b96567dac25f8da273f8733cc76d845b6a171e21 2013-07-09 00:10:38 ....A 10109 Virusshare.00073/Trojan.JS.Iframe.aeq-a2c011dbd46c799fb42e9fa90c506a4e0a8b2f75dfb97ef5c9257ec8cf831b92 2013-07-10 09:02:00 ....A 24964 Virusshare.00073/Trojan.JS.Iframe.aeq-a37682f5b59d10d1062f0ff4d0aa46dc9515669a9c6db63f179940ffa8220105 2013-07-09 17:53:04 ....A 9540 Virusshare.00073/Trojan.JS.Iframe.aeq-a532fa1986b0ca321cf052c878d787cc9599d721a34b6faa588b59409d6d430e 2013-07-10 12:24:52 ....A 9063 Virusshare.00073/Trojan.JS.Iframe.aeq-a6e62ab00c1c4c8b0ace113b6fc24338b7cd2d04cf603c369d9e33749d3e0527 2013-07-09 00:04:16 ....A 2411 Virusshare.00073/Trojan.JS.Iframe.aeq-a81dd87e2c71880f4b3a677eb6ecff4f4699bdc96a0f5e9ee4fbecf31e0a3cfa 2013-07-09 05:34:44 ....A 11786 Virusshare.00073/Trojan.JS.Iframe.aeq-a9232d06a4c9ed8f4ac6c6980f650de9056f098f7c36d9c1c29dab24049672de 2013-07-08 16:32:20 ....A 8687 Virusshare.00073/Trojan.JS.Iframe.aeq-a93761d6035d7b55e7622e546c6f5c0fc502429cba160ab329fa9c0a52a33c68 2013-07-09 17:44:42 ....A 13292 Virusshare.00073/Trojan.JS.Iframe.aeq-a939f21ba46127e60c30cf47f397cf264eaaf724b59072b2e2880473bca9325f 2013-07-08 13:52:02 ....A 4305 Virusshare.00073/Trojan.JS.Iframe.aeq-a9e8d7995eac854d1d2d25837db5f619b2e3d6b063b97e9b5e5d5a069c6df1c4 2013-07-09 19:46:38 ....A 17742 Virusshare.00073/Trojan.JS.Iframe.aeq-aa3d202968dc075f836dc7919c5b81f8df06a0afed5040628dde2e594f6ee55c 2013-07-10 12:22:52 ....A 8948 Virusshare.00073/Trojan.JS.Iframe.aeq-aa4e93191d7ed11e5892cbcc9ceef272ef87edf956ea81df1475ae1d289d1028 2013-07-09 17:46:48 ....A 8837 Virusshare.00073/Trojan.JS.Iframe.aeq-ab2c732438f50a45085b615dfd0ce51bba345e33fd62a90ce16d38a3722a6d3d 2013-07-08 11:52:16 ....A 6152 Virusshare.00073/Trojan.JS.Iframe.aeq-ab6a3c784e63df848f221af1f342497d498054e42705a0e6e7c2eac27f848e9e 2013-07-10 02:33:56 ....A 15935 Virusshare.00073/Trojan.JS.Iframe.aeq-ac305693767afbf7a7f26bf5f3f854e8538455ddfc84557bc51262779ae72bba 2013-07-08 18:15:28 ....A 81522 Virusshare.00073/Trojan.JS.Iframe.aeq-ac4971f3aef4e12e856a92a78839558747fc8a4381090fe8fe1d6cfb5c62b9c4 2013-07-09 17:44:04 ....A 11881 Virusshare.00073/Trojan.JS.Iframe.aeq-ad52036c5826612c870c9b2b10e549cf9329f4eea9d09633d7c3cdd6adcc9b4c 2013-07-09 20:42:12 ....A 1742 Virusshare.00073/Trojan.JS.Iframe.aeq-addecb6909a27f318ceccb5476893321b14f0a7863e915842b5fff66a941f88e 2013-07-09 17:50:32 ....A 8832 Virusshare.00073/Trojan.JS.Iframe.aeq-ae3059303db274c6fbc5e362e7861fb3c332e5e9a02833c93afa2ebee7bd6e94 2013-07-10 10:22:46 ....A 2486 Virusshare.00073/Trojan.JS.Iframe.aeq-aef2c870971b7ef05132e94e5d950179e18df55d7f3d1a823c7c1a46d27d279f 2013-07-08 19:47:20 ....A 14291 Virusshare.00073/Trojan.JS.Iframe.aeq-af3931d944500094dbc6ff5fc9c00a9954fc0b9e88b79c529e7737875033ba34 2013-07-08 14:19:48 ....A 6351 Virusshare.00073/Trojan.JS.Iframe.aeq-afb39be3179e932971094479fda9ac90eb86317db626ab3dadfe10f78b6ddba5 2013-07-08 17:51:38 ....A 8187 Virusshare.00073/Trojan.JS.Iframe.aeq-b0024d47f2a5bf4a4ba9d549907080f397641af80157a4ee2aa293c78ffe5982 2013-07-09 21:04:54 ....A 8280 Virusshare.00073/Trojan.JS.Iframe.aeq-b086aa9394d298060c0ca5efd94e43cc9c8327578261d1596d412fdb5f10f551 2013-07-09 17:44:18 ....A 13297 Virusshare.00073/Trojan.JS.Iframe.aeq-b0f5cce8e5144e5dc7591bbf341ca0ac7c0e5b676834054b6ac9c8b451baf9a4 2013-07-09 17:41:08 ....A 8697 Virusshare.00073/Trojan.JS.Iframe.aeq-b1288acde988b3d00db0444da35cf1eb0ec6440707be4a63508b48a46dd88ec0 2013-07-10 11:09:44 ....A 5946 Virusshare.00073/Trojan.JS.Iframe.aeq-b134a7e607521870f0e69163b133db75544dff7afaded87a898d73840f7b2428 2013-07-08 22:40:34 ....A 19688 Virusshare.00073/Trojan.JS.Iframe.aeq-b1b39d21928b62f26f5ed1165b7fa63cf95b3da562a006f60e57a65ba6840ae3 2013-07-10 08:52:26 ....A 32481 Virusshare.00073/Trojan.JS.Iframe.aeq-b310afb61ceadd5885f401ee01a89a99df07adf3f280f418be0d795041ef7d6d 2013-07-09 17:53:52 ....A 24253 Virusshare.00073/Trojan.JS.Iframe.aeq-b3188f1e063018c921b18aa7c9d7cd8113a6915ac313b668e5a7ca188859253c 2013-07-08 22:50:32 ....A 598 Virusshare.00073/Trojan.JS.Iframe.aeq-b352c54947359abcd3c124c8744417bfd94640977c3c373cccbdd43aa056e369 2013-07-08 18:55:08 ....A 21927 Virusshare.00073/Trojan.JS.Iframe.aeq-b49c255a25326a9c647307a7a3e1bc39fb1a880c47d5f0b0e7d94f445d19493a 2013-07-08 17:27:12 ....A 18922 Virusshare.00073/Trojan.JS.Iframe.aeq-b49d6b0048f133bbc8f2725425247ab3480024f3ae94b4b5af44a03dc96c4747 2013-07-08 18:16:54 ....A 817 Virusshare.00073/Trojan.JS.Iframe.aeq-b4a9389dc8fddbd38bfdcf4a8229f0800ab77ab278643bb79d879372485e663c 2013-07-08 23:18:58 ....A 25258 Virusshare.00073/Trojan.JS.Iframe.aeq-b5a878c2cd55132020729cf142585135c7248573c9d49d55d27fce6ab4718e2f 2013-07-10 07:38:36 ....A 908 Virusshare.00073/Trojan.JS.Iframe.aeq-b675583c31e68d738943d2f0c359acf65241fdea2237c484bc58f080dc7017e0 2013-07-09 22:29:02 ....A 22107 Virusshare.00073/Trojan.JS.Iframe.aeq-b6cdbbe6e7f1e3d869b7bfe991edb9fbcf915f78fdde5b681bc7ba3cf2f2df93 2013-07-08 16:36:58 ....A 23816 Virusshare.00073/Trojan.JS.Iframe.aeq-b78c07236c81145e4e09aaf69f3bab7dbcb366814c29108e0189e8eb2e0a2fef 2013-07-09 23:09:36 ....A 2200 Virusshare.00073/Trojan.JS.Iframe.aeq-b811c0b1910223399f4fb61f48a3232a98599aced3bbd9e453aafa6ea4cdea32 2013-07-10 07:46:16 ....A 8848 Virusshare.00073/Trojan.JS.Iframe.aeq-b8cf61a1dd25ccfc040564f40cb625ac8335d857114b6ef9d4eed781573d3eaa 2013-07-09 20:59:14 ....A 14121 Virusshare.00073/Trojan.JS.Iframe.aeq-b9843ad5bcbb55a241ab6679cb70e5aa4a3f2882b78d0ef4184d0fc5d0225f32 2013-07-09 15:18:24 ....A 3733 Virusshare.00073/Trojan.JS.Iframe.aeq-b99111139488dcf69207f0b82abb6db55e8ee90374112c0ddfbf2b452e5427b8 2013-07-08 16:27:52 ....A 8442 Virusshare.00073/Trojan.JS.Iframe.aeq-b9b1ee6d126243ce881db38551cc6f16fd8cec497b70c6e31794b5c72085de89 2013-07-08 16:25:56 ....A 20638 Virusshare.00073/Trojan.JS.Iframe.aeq-ba2fc548fdb2bc078b734c2c31e96d26a69bc0777ab516e05b693b6522e515d2 2013-07-10 07:42:58 ....A 4199 Virusshare.00073/Trojan.JS.Iframe.aeq-bad9fab6c0452f962a62c52524f09e30e5da68cfd4178454bc537118cd820997 2013-07-10 07:50:18 ....A 13338 Virusshare.00073/Trojan.JS.Iframe.aeq-bb16b62d0c1049c6f8176c8a34d0dac5b1629d2a117cccde5c77ec51f9a23c58 2013-07-08 23:18:54 ....A 10910 Virusshare.00073/Trojan.JS.Iframe.aeq-bb3d7581445c9e00ca76d7439dcf936da0bc4d1118cc5d6bc2930bd2385a77da 2013-07-10 06:38:30 ....A 484 Virusshare.00073/Trojan.JS.Iframe.aeq-bb5b85bee24f61c571a0dc28c9747318f6d71618ab0bae8c3267298fe81b9707 2013-07-10 10:33:02 ....A 10758 Virusshare.00073/Trojan.JS.Iframe.aeq-bb7158d3db3da94c028275bd6be3cfc0de3deec55f01af3179efff0baa76ed2e 2013-07-08 17:36:14 ....A 14725 Virusshare.00073/Trojan.JS.Iframe.aeq-bba5d16fa35ae58a1698d575976543ce86301102d9e2d0cfe4a8a90e3fa5ae10 2013-07-08 18:10:06 ....A 118296 Virusshare.00073/Trojan.JS.Iframe.aeq-bbd448d8af9ffe66ce6818cff67f4fe57cc13abc493a96c7b11b528c7ab96d62 2013-07-10 09:10:36 ....A 1876 Virusshare.00073/Trojan.JS.Iframe.aeq-bbdae1fff40292bd19e097f2204230617dd048f182b7958cd0758b39d3f72fd8 2013-07-10 12:33:54 ....A 22539 Virusshare.00073/Trojan.JS.Iframe.aeq-bc4a5affc2cdc1f4e8bde233eaa770e3bfe927b6b3bce26fd5c42e7f5ea32072 2013-07-09 05:36:40 ....A 12436 Virusshare.00073/Trojan.JS.Iframe.aeq-bc78beb1710d738e45969dd9c6614fa369f204cbf7423a5c38aef966ce55387c 2013-07-09 00:07:38 ....A 4633 Virusshare.00073/Trojan.JS.Iframe.aeq-bc8745b47d48292165ff746c9d12caad16b5a5cd5ee007913ca23150d9bee7dc 2013-07-08 16:53:14 ....A 7792 Virusshare.00073/Trojan.JS.Iframe.aeq-bca803fecc516435d4ea3bc32e79e907beaec1c6abf5e5ad5bb18f4076e9c454 2013-07-09 17:54:28 ....A 21816 Virusshare.00073/Trojan.JS.Iframe.aeq-bcd44a55cdca794146f76449aabcdd97ea39d19ed8b2fc1c6af1e364bb51586d 2013-07-09 21:01:26 ....A 28790 Virusshare.00073/Trojan.JS.Iframe.aeq-bd4cee8465d40c1fde821e88b5e73d0d7284c0d0f0c75ebe785e8120f4638e82 2013-07-10 12:33:02 ....A 9688 Virusshare.00073/Trojan.JS.Iframe.aeq-bd6d24377cb5c772a33d48abeef379b3194d0e53bb8b14af747ed1c01fcd949e 2013-07-10 12:26:54 ....A 8872 Virusshare.00073/Trojan.JS.Iframe.aeq-bdb6bca72631ed8e59a3eb5cf65fdc2bdd30b13a1d877d2305706c74f49a9721 2013-07-09 17:43:40 ....A 8840 Virusshare.00073/Trojan.JS.Iframe.aeq-be5e4bf25789f0e4571695fde35dfe7279982322308327bdb1b75b15de23c5db 2013-07-09 17:48:38 ....A 23818 Virusshare.00073/Trojan.JS.Iframe.aeq-be69117fd754e03a5e23e912bed9eac48daf94c505bef8c61b7d6bf0965cc1d7 2013-07-10 17:39:24 ....A 7227 Virusshare.00073/Trojan.JS.Iframe.aeq-be751aa01d25bf459f2a55b38426bfd127a79b7279fefcaa99e9817052310377 2013-07-10 12:24:58 ....A 10403 Virusshare.00073/Trojan.JS.Iframe.aeq-be9ba46a782c0f5cb6942525c6fc64b895784f564d4130953b1111e930cf677d 2013-07-09 17:42:36 ....A 26519 Virusshare.00073/Trojan.JS.Iframe.aeq-bf54c1a2d01112ad0f42e9b7876b129b74fecab261efabc57ddc3e8fa136b02c 2013-07-09 00:04:08 ....A 9302 Virusshare.00073/Trojan.JS.Iframe.aeq-bf57e03f3a97c1aaa82258f5e6fc160e1ddbc85a97415bb9d2ef3ad0d7ef5cdd 2013-07-09 17:46:58 ....A 8466 Virusshare.00073/Trojan.JS.Iframe.aeq-bf70e0f8696a1867ab578b51269d350bcf296c06bcd18f0d00710b160727e0cc 2013-07-09 19:35:58 ....A 7344 Virusshare.00073/Trojan.JS.Iframe.aeq-c0d28f2c9d5c06286e3c0c68d4967fe463018a251effe2708eefb576afc858fa 2013-07-09 17:51:00 ....A 21043 Virusshare.00073/Trojan.JS.Iframe.aeq-c115f8441987583ffafe0fb7f4a77782deefa1a5a6f0fa9416f27573d21352b5 2013-07-08 23:42:02 ....A 5883 Virusshare.00073/Trojan.JS.Iframe.aeq-c3146253110d0b8907374e3caab34b1697c4e26926a3d8b528336a5f562cd143 2013-07-08 18:24:52 ....A 10275 Virusshare.00073/Trojan.JS.Iframe.aeq-c390000c924c4ee9485fe555a6c9e81df7352ce7387af713cbedaf559ba30c97 2013-07-09 17:54:50 ....A 8561 Virusshare.00073/Trojan.JS.Iframe.aeq-c3f5f42f0817e2e0612be28b2a8a4d1477ea58011c97d63cdb03df6f69dd9d68 2013-07-09 17:48:42 ....A 923 Virusshare.00073/Trojan.JS.Iframe.aeq-c412856a1b905433f67e8e1e913680835e6b0ba806c51d75d8ed190c81ab1501 2013-07-10 12:36:02 ....A 21552 Virusshare.00073/Trojan.JS.Iframe.aeq-c420c7a19e2461c91d7a3e457a50e1f168fea61ab8b5c6dc37a1a50879203ea1 2013-07-08 18:03:26 ....A 13781 Virusshare.00073/Trojan.JS.Iframe.aeq-c496609fc1b16de842266a8b88a9f375e53a10130bfe94ea20b3d16f5856ee4a 2013-07-08 12:03:04 ....A 84233 Virusshare.00073/Trojan.JS.Iframe.aeq-c496ac6d29b0a446b278fee97a7f9d305de8a4b31310da773a77da8a7d288033 2013-07-09 17:47:46 ....A 9070 Virusshare.00073/Trojan.JS.Iframe.aeq-c4a4ca127ced13a0416665e011be854b3441ae7c06f966440ae39fdf1baad9ae 2013-07-08 22:04:10 ....A 10862 Virusshare.00073/Trojan.JS.Iframe.aeq-c541e2eeac03f65cd3f9b9d59e55b68ec6caca92b584cfa61b2bff0517cf5ad9 2013-07-08 23:36:26 ....A 9454 Virusshare.00073/Trojan.JS.Iframe.aeq-c6b457c8da95736371395c939b415df5e17b83a34bcd8343b79543ccee9be472 2013-07-08 13:44:14 ....A 5732 Virusshare.00073/Trojan.JS.Iframe.aeq-c6b533a98198b80d3550349f61a8720ddc3c611c29d0840cc4b3eae8831e3345 2013-07-10 12:32:38 ....A 22491 Virusshare.00073/Trojan.JS.Iframe.aeq-c7e1ce44acad86d372711d16f59245dfe06668dde978f4fe2ee2f3342561ea1e 2013-07-08 23:08:22 ....A 2178 Virusshare.00073/Trojan.JS.Iframe.aeq-c8815cf7b090a2484e8a02e6891242447bbe3da8bafb6877159971b2503a17bd 2013-07-10 12:21:18 ....A 8849 Virusshare.00073/Trojan.JS.Iframe.aeq-c8afa81e238101fe15599c80105545564c5aed209a0f6f07d9ca00bf99b8f431 2013-07-10 14:23:58 ....A 11382 Virusshare.00073/Trojan.JS.Iframe.aeq-c93fe1c76a4f01b3e4ee3acc8522f03de8255036c5002abaaab7ab0cea82aecb 2013-07-10 10:24:50 ....A 9397 Virusshare.00073/Trojan.JS.Iframe.aeq-c9bd6222004421363b76c2fd8eb5a0a1cbc288e2aaad96afc5852aa455841f5d 2013-07-10 12:23:44 ....A 8797 Virusshare.00073/Trojan.JS.Iframe.aeq-ca3e5b795fd703798421ede23c94e1568838970da42e56544fadc340576a2d3e 2013-07-10 09:13:24 ....A 108219 Virusshare.00073/Trojan.JS.Iframe.aeq-ca6f4b16b0733b972ebcb192356d50e04f83ea0601c3569ab539e10503bef6e4 2013-07-08 21:18:48 ....A 26026 Virusshare.00073/Trojan.JS.Iframe.aeq-cb428550cb81ffd35a0f0411655c9a9550dfe3d105c75b96204eb3bca06af9ad 2013-07-09 00:04:28 ....A 22505 Virusshare.00073/Trojan.JS.Iframe.aeq-cb6265c71ba3d2f103ed089e4414aab6f725a7c3e9f39ce67c9376e351ace672 2013-07-08 23:23:28 ....A 27026 Virusshare.00073/Trojan.JS.Iframe.aeq-cc3c8a240bf638c264011dcec35ded0db56552858f21d73eb18e30138c899382 2013-07-08 16:43:16 ....A 3449 Virusshare.00073/Trojan.JS.Iframe.aeq-cc4d0b54acabfde2d28980e4859eb7022f597d582600468065cff728e2632620 2013-07-10 12:30:12 ....A 9404 Virusshare.00073/Trojan.JS.Iframe.aeq-ccfe0b10747b1d7708b8be99044a9544ab7e36f5dbc78077566c99b0d33f8108 2013-07-08 22:00:00 ....A 3713 Virusshare.00073/Trojan.JS.Iframe.aeq-cd5a06e38c1cf882ccb9edc1100dd9a6b57650c25c234ee933218036d59afb44 2013-07-10 12:35:38 ....A 21666 Virusshare.00073/Trojan.JS.Iframe.aeq-cd675590bc6fb186fb8e2cf6e74d409b836c56d5f2ca882d188f3044138086e2 2013-07-09 21:00:20 ....A 10181 Virusshare.00073/Trojan.JS.Iframe.aeq-cdce04d71096edd90875db33b28db8d2a79a1ba28c1d071a17dc638535c2d257 2013-07-10 12:35:22 ....A 9696 Virusshare.00073/Trojan.JS.Iframe.aeq-ce5a37d5c20b72f2a54ea325f65bae483458a3a4b6a7d19ec9b53fe1bc193d94 2013-07-10 16:43:28 ....A 3643 Virusshare.00073/Trojan.JS.Iframe.aeq-ce641b66901570db5a27ba7f382386ce497f46a9e4ca726cddf3215c76f4e9be 2013-07-09 21:06:44 ....A 5052 Virusshare.00073/Trojan.JS.Iframe.aeq-ceb1e02d023f2422ffd968de832df5ee31636f0a63100e86d2dcf167beea3454 2013-07-08 23:24:48 ....A 427 Virusshare.00073/Trojan.JS.Iframe.aeq-ceb575e6371d557977cb6887252b6269630d16c8b4edea8c7cf6908becbab127 2013-07-09 00:04:24 ....A 8339 Virusshare.00073/Trojan.JS.Iframe.aeq-cf0e61de3edd0977faf778a2abce313103de434b14749419e02211a64938d4c6 2013-07-10 12:39:28 ....A 9596 Virusshare.00073/Trojan.JS.Iframe.aeq-cf973dadfec3185bdeb19490f3f1266f2a127a6cd053c6c52b5e995aac6a04d9 2013-07-08 12:07:48 ....A 14682 Virusshare.00073/Trojan.JS.Iframe.aeq-d0220a8d7b0de90020e300cf043e247688b369e690a72284e2667aa9321a44c4 2013-07-08 19:04:14 ....A 2757 Virusshare.00073/Trojan.JS.Iframe.aeq-d0cfa733aea4f4e4fbb131b5e8a26cad96447d97352acb3ef53de0646430e88e 2013-07-08 17:20:42 ....A 2460 Virusshare.00073/Trojan.JS.Iframe.aeq-d1688e47159360a0167ba8c23d35a04b4d4a0e037e48fba6df624a2cbc90b5b2 2013-07-08 23:29:14 ....A 12442 Virusshare.00073/Trojan.JS.Iframe.aeq-d1803c800f539a72cabdc5264878004d034387b66b1f4a697a5274b0a10519f3 2013-07-08 11:59:58 ....A 57727 Virusshare.00073/Trojan.JS.Iframe.aeq-d1a82d4f236d13ffd0573dc2658f516acca79c65bbacf1051158563415524aef 2013-07-10 12:25:22 ....A 14035 Virusshare.00073/Trojan.JS.Iframe.aeq-d1bb5565e84399cb48b7bee91c77c1253c73946eb7cab608d3734b13744296ee 2013-07-08 16:34:30 ....A 10074 Virusshare.00073/Trojan.JS.Iframe.aeq-d30e481c9544c669f9d4da90ad5cd1177faa1a283b6b63990e20f7bb33f29a3f 2013-07-10 11:11:46 ....A 5879 Virusshare.00073/Trojan.JS.Iframe.aeq-d42b107badbdee646557106dfff05d46ebc5f4b476349afe95328ca788954d54 2013-07-09 17:44:06 ....A 8875 Virusshare.00073/Trojan.JS.Iframe.aeq-d4337e38d43080ef9af78d3fe4b8e1a50bf5d6a648610a92e35e77d960a14e0e 2013-07-08 23:18:50 ....A 9469 Virusshare.00073/Trojan.JS.Iframe.aeq-d58f2f033198afdb640e4c588828cdbd55a0f47fd3ab4870cb88243f0f46f307 2013-07-10 12:26:04 ....A 9586 Virusshare.00073/Trojan.JS.Iframe.aeq-d5a28a5e093fcb420e2cd53daf1db553147efab1345fd5f61708258dd7e1a96b 2013-07-10 12:39:10 ....A 7776 Virusshare.00073/Trojan.JS.Iframe.aeq-d5d668db954b98f4f6af6d430922e978cf468bc209d7e3ffa95a27c6e47d2873 2013-07-08 18:30:32 ....A 10094 Virusshare.00073/Trojan.JS.Iframe.aeq-d62d91d838cf8c477de384d9b517295a4bd61946823b4f9d6a5eb8fe95487fba 2013-07-08 22:44:32 ....A 9151 Virusshare.00073/Trojan.JS.Iframe.aeq-d68e34806bd7a7b383056f96158182923ea55bb5351bfc2bcc0522cb604623b0 2013-07-08 23:18:48 ....A 16066 Virusshare.00073/Trojan.JS.Iframe.aeq-d6dac25444d0d9c444249e9b9b366c7e4d72ad52d709455939e5317405099dbf 2013-07-10 10:30:50 ....A 9060 Virusshare.00073/Trojan.JS.Iframe.aeq-d8001304370785cc00d1f9fed3a8e69a051040b694e2d1f2e512da6e1f4dc699 2013-07-10 02:19:10 ....A 48766 Virusshare.00073/Trojan.JS.Iframe.aeq-d826a1bb6a5d5c447f3a15446d1fc3b27855271ab862e7930bf52d447b9a92e2 2013-07-09 00:07:12 ....A 8167 Virusshare.00073/Trojan.JS.Iframe.aeq-d9141808e411bd4abd640877dda5b2b594e750e1d128aad3ebdb8b37964ee17f 2013-07-09 17:45:12 ....A 8799 Virusshare.00073/Trojan.JS.Iframe.aeq-d92a71c0b582d44bf4f484ab40d15a757f8c28b6231d1e646d6248abbf0e420d 2013-07-09 00:10:04 ....A 21383 Virusshare.00073/Trojan.JS.Iframe.aeq-d92fa882b94b115bc582ea73449b16131faf449aba3638a2aec9bea2be8fb6bc 2013-07-10 12:30:08 ....A 8951 Virusshare.00073/Trojan.JS.Iframe.aeq-d93ed754ef6f18364697afa54764083cd08b9f9747a6d34566447672b8db9c28 2013-07-08 18:10:00 ....A 8131 Virusshare.00073/Trojan.JS.Iframe.aeq-d98e577cf6383522d086f02b4f5ee95c65cf19f264c15d5d26ac3a1221d2b5be 2013-07-09 14:09:12 ....A 34356 Virusshare.00073/Trojan.JS.Iframe.aeq-da14ecafb5cdb579a58777250a84d709168cdd9d197fcc23d887f4c4f8ec52c9 2013-07-08 11:41:26 ....A 10788 Virusshare.00073/Trojan.JS.Iframe.aeq-dad964248727560af269f76ca5b9e079c1d8d7d4eaacbbaa373beb6a861bc7f7 2013-07-09 19:38:10 ....A 7282 Virusshare.00073/Trojan.JS.Iframe.aeq-db1bdc819fb722f5bdd4ec3f38798e4511dbfb656b9cf2cc374959bb701012dc 2013-07-08 17:31:48 ....A 12895 Virusshare.00073/Trojan.JS.Iframe.aeq-db2ccf375b45ea953007626a0ab1183a39cfaaf27e5e8cdf652d2f3af58aa110 2013-07-09 22:17:44 ....A 7939 Virusshare.00073/Trojan.JS.Iframe.aeq-db5731624954e3a7c8796ed1a35b0ac27e598b117b39f20ef069f3b1903166eb 2013-07-09 17:43:48 ....A 13297 Virusshare.00073/Trojan.JS.Iframe.aeq-db580038613368cbca07b0f05f8a06bf99449f057f8239d052ad0dc7d5462856 2013-07-10 12:47:38 ....A 1161 Virusshare.00073/Trojan.JS.Iframe.aeq-db68f856686f629efaf0a1cbeb2ad7a4d63eeac0e82b139a4a811614b0152913 2013-07-09 21:18:34 ....A 38529 Virusshare.00073/Trojan.JS.Iframe.aeq-dbd15e6f847f2ee5f4854bc2c8df2f8ab9aec80bd2208de46332ff9deb6eba58 2013-07-08 17:16:46 ....A 15852 Virusshare.00073/Trojan.JS.Iframe.aeq-dc16788b6ec201e1757264ab45dfd323ca723feba448954fda6c58a153bb65bb 2013-07-09 17:45:40 ....A 9746 Virusshare.00073/Trojan.JS.Iframe.aeq-dcd7cfcf89724d9f8e0bd5aa07245799a24b6659f526bf8b3db09a31c10359e4 2013-07-08 23:23:28 ....A 1033 Virusshare.00073/Trojan.JS.Iframe.aeq-de376a5625f8d33f205a4f0edd067ca16feeefafb34c30f88d9d3ae2d5bf626a 2013-07-09 12:27:14 ....A 5361 Virusshare.00073/Trojan.JS.Iframe.aeq-de4c452d497994bf6cb6c5136f8987c89ab6f9a50400ddc847c7aa364a8e577d 2013-07-09 17:53:44 ....A 8403 Virusshare.00073/Trojan.JS.Iframe.aeq-de756d9a5d12214f1b8f0e75930764ab5fd32854bdd25f98e1fb1f7fe5a195ad 2013-07-08 11:34:24 ....A 2938 Virusshare.00073/Trojan.JS.Iframe.aeq-de9988da09f8b0e38bfc8b21d87acef7a883312ef8116461fe1bced4d1ef6ba7 2013-07-08 21:47:54 ....A 12845 Virusshare.00073/Trojan.JS.Iframe.aeq-dea702a758182c4bac8220a114e533a93b7269bae04963bd80ae440d3eb87c9c 2013-07-09 00:04:14 ....A 21933 Virusshare.00073/Trojan.JS.Iframe.aeq-deb83e50d0b536081bea23e642e6a3662f3b781ab5b086098678c489d6bae0af 2013-07-10 07:46:36 ....A 242 Virusshare.00073/Trojan.JS.Iframe.aeq-dec1babc8cf9aefaa160dd24e3d0274ca740dd7c3919eab05c513e0b1ecd5a31 2013-07-09 20:59:50 ....A 343 Virusshare.00073/Trojan.JS.Iframe.aeq-df87cb350cbfa6fe4b3d5b9e97d605676d8884d833408d8429a9cd24f40c630f 2013-07-08 14:47:56 ....A 75289 Virusshare.00073/Trojan.JS.Iframe.aeq-dfcdae21135b61073d45f68220b2ff3f51ef3f87a19690408d20ab4bb64f3d1e 2013-07-10 12:28:42 ....A 7373 Virusshare.00073/Trojan.JS.Iframe.aeq-e0403e4cc70a253b381b4313cd19117aab930517edd90825fd50f2badb591093 2013-07-08 16:25:56 ....A 6468 Virusshare.00073/Trojan.JS.Iframe.aeq-e0dbf731419906628c711b62e453d68713bb042db86712d6f579089401acea02 2013-07-08 15:12:08 ....A 13758 Virusshare.00073/Trojan.JS.Iframe.aeq-e108f6d6ac0ab0e460de7480e91f7d2073047ad544d0eda6c5cebc15dd82c406 2013-07-08 23:17:48 ....A 6638 Virusshare.00073/Trojan.JS.Iframe.aeq-e190111af856054f1ec1e1afd8af0572c27b03694d85c7dbf799988463f12a9b 2013-07-09 00:01:34 ....A 3428 Virusshare.00073/Trojan.JS.Iframe.aeq-e290a6543f85d16e8fd4fda5b4d7e480bea22f58e651eabe427d286adb3dfbc5 2013-07-09 22:14:42 ....A 15451 Virusshare.00073/Trojan.JS.Iframe.aeq-e293b99031203dd8397a4dbe881f03782b5c00c242933347b993fac06c1284d0 2013-07-10 10:39:30 ....A 13514 Virusshare.00073/Trojan.JS.Iframe.aeq-e29da759795af0feb15b9736ac3eeff19e4d827edcd7430b4d0e97ce8d12cedb 2013-07-09 17:46:38 ....A 8760 Virusshare.00073/Trojan.JS.Iframe.aeq-e2c5d48df65793208bb979c598c8e20488acc5fe0e90b1fd66c74b2261c1bfbd 2013-07-10 17:44:36 ....A 12757 Virusshare.00073/Trojan.JS.Iframe.aeq-e31cd9a3f4e1b8f9780b9fc76a69f74dd521ad634c8522c3532350c3f44ed8a6 2013-07-08 21:22:42 ....A 10374 Virusshare.00073/Trojan.JS.Iframe.aeq-e400bdaaf0f89fe29946773e5e13cf8a0333f6b4f04371c8ebc7f44008df24e5 2013-07-09 00:03:44 ....A 22753 Virusshare.00073/Trojan.JS.Iframe.aeq-e40fa627eae7715b98980a8cdf797d44001fea80455b1f48bf9b963a74774831 2013-07-08 19:27:42 ....A 19306 Virusshare.00073/Trojan.JS.Iframe.aeq-e486bf17aff8fefee9469a97dba71b0bfb719853744aeafe90c866820f7c25f0 2013-07-08 15:33:12 ....A 15346 Virusshare.00073/Trojan.JS.Iframe.aeq-e55ffd4b7dc75a10e5c83f03ddf86c98252798883284392312c03b85e7160c77 2013-07-10 17:47:26 ....A 6962 Virusshare.00073/Trojan.JS.Iframe.aeq-e57aac59c2c4ccb443fe62bedb6cd377fc8ee7fcd051f8a73614ef7c1a538fb6 2013-07-09 17:45:04 ....A 11460 Virusshare.00073/Trojan.JS.Iframe.aeq-e5e9f98ff9636ab1e339a67b47fd6ec80d18c9a9b3db5e31225805425e7b599e 2013-07-08 16:22:50 ....A 15792 Virusshare.00073/Trojan.JS.Iframe.aeq-e61dcea1068f37abc4551296b0f7774cf1013caea97249e5232076df44e0e205 2013-07-10 10:43:04 ....A 13422 Virusshare.00073/Trojan.JS.Iframe.aeq-e6341824fd26fb406c3cebb971f00aebaaf02034507742d63e7cd9953094481f 2013-07-10 07:39:04 ....A 10633 Virusshare.00073/Trojan.JS.Iframe.aeq-e6d837da533de2929472b745353db74d4ca592353fc8ccc3e7e18d94e4d8a71b 2013-07-10 09:07:18 ....A 88910 Virusshare.00073/Trojan.JS.Iframe.aeq-e7076c0dabe20c9ef9b655d080f049cd7c741c50087580eb37ba1e851580b133 2013-07-09 17:43:04 ....A 11127 Virusshare.00073/Trojan.JS.Iframe.aeq-e71cc50b242460df79d4c25edc0bb9ce3a3d92cb102c1747441b5d97df0350d3 2013-07-10 08:51:00 ....A 9356 Virusshare.00073/Trojan.JS.Iframe.aeq-e77500c96266c5eb34bb8df961ee0e83b719d5150aab9b11b3e4fff99febdd9a 2013-07-09 01:21:52 ....A 13000 Virusshare.00073/Trojan.JS.Iframe.aeq-e79fda75e6dfac549dcc23d5a37fc1e38f14d873b679b7c90812aaaefae01a5c 2013-07-08 23:04:16 ....A 364 Virusshare.00073/Trojan.JS.Iframe.aeq-e7c368a3545326e11242c7e43adebf8a49286e5ab66b7ff765a046e1439c4a5e 2013-07-09 17:53:24 ....A 22784 Virusshare.00073/Trojan.JS.Iframe.aeq-e7c7de4e22ab5349d94b87b5c01317e70d87b6b5b1f5ce587fa59c2711071bb4 2013-07-09 17:47:28 ....A 11408 Virusshare.00073/Trojan.JS.Iframe.aeq-e820a6b4f357460c5100a573bbe8e473da7b5fc817813917a0713f5e71601ea9 2013-07-09 17:45:34 ....A 43055 Virusshare.00073/Trojan.JS.Iframe.aeq-e8293f91ac11bc12f1ae81d29bb235a2918b24487058d86fc28607ebb6b21480 2013-07-10 12:24:40 ....A 8633 Virusshare.00073/Trojan.JS.Iframe.aeq-e8ff0715981345a246463a05fcaae2d8a9dbac8d5782826f5952899672e90bf2 2013-07-10 10:40:42 ....A 10995 Virusshare.00073/Trojan.JS.Iframe.aeq-ea7090d1d5d69df621bc5c6d0d54267d5d47a7c30da97142466cb61947007470 2013-07-09 21:25:38 ....A 8817 Virusshare.00073/Trojan.JS.Iframe.aeq-ea7e36a4383a3d8f56901fa41c34c63e9d381ee44a9548f73a472a7fdf2c7041 2013-07-10 12:34:56 ....A 7852 Virusshare.00073/Trojan.JS.Iframe.aeq-eaa4bca3df67f248cea04398b66d3dfe4cc8c5ffa4269524e5a98579d4cb0ce6 2013-07-10 07:46:26 ....A 12896 Virusshare.00073/Trojan.JS.Iframe.aeq-eb53e08c54859b27fc9c95c8b8ca43836310de0c6f3ee7f6b28f5e696643da05 2013-07-09 00:03:46 ....A 9884 Virusshare.00073/Trojan.JS.Iframe.aeq-ec31520bbbd54f80a0b6d176d739ff7096aae05ae8f9b56b8fd3e485a97919c9 2013-07-10 10:27:38 ....A 13123 Virusshare.00073/Trojan.JS.Iframe.aeq-ee0a97e2cb2825d948275b95b581eb50c34f1d2085cbf7eaad23725e2d17a733 2013-07-10 10:32:50 ....A 1126 Virusshare.00073/Trojan.JS.Iframe.aeq-ee98c2ec5e813120d1f4981048379f6830bb88aed8ba5002e95a50de83d16462 2013-07-08 21:47:30 ....A 11566 Virusshare.00073/Trojan.JS.Iframe.aeq-ef0a0b6f4d11c7927c11b00746db24b9ed06cbaf916306b9c7b2dd8bdcff1f76 2013-07-09 21:00:22 ....A 3495 Virusshare.00073/Trojan.JS.Iframe.aeq-ef43199f8f1be9d1b74d08a0919f8267a9ee157a83c4728222a5235890b8dbc0 2013-07-10 07:37:54 ....A 10624 Virusshare.00073/Trojan.JS.Iframe.aeq-ef5dfa311082c3b9a93e0d86c8c91ce4f5a4653869f04f897d1a95e242f24f27 2013-07-08 23:18:36 ....A 8582 Virusshare.00073/Trojan.JS.Iframe.aeq-efcb98d6fb10195f0a257829075491c7f57d8293af8ece88c8257c58ff538cb6 2013-07-10 10:32:44 ....A 9832 Virusshare.00073/Trojan.JS.Iframe.aeq-f0184793a544509527a92265716388d11d3a318b0fde47484b73eab047de8f6c 2013-07-10 10:21:02 ....A 9095 Virusshare.00073/Trojan.JS.Iframe.aeq-f0369fe1827388596e2db54a4559784676043277ed2778bce0827e1e692fdbad 2013-07-08 17:36:02 ....A 392 Virusshare.00073/Trojan.JS.Iframe.aeq-f09779e486c7c130703b88a4afb9e12f9b64844e4093369029cc6132d5c36b7e 2013-07-10 12:35:04 ....A 9042 Virusshare.00073/Trojan.JS.Iframe.aeq-f1269af6ad539f6f7003940bfc9aaeb81a88756567f9d12a17aabd877325b674 2013-07-09 19:33:58 ....A 7945 Virusshare.00073/Trojan.JS.Iframe.aeq-f12f4171def6e182e40bbe92f699323d08090f1ebf61fb6b3f5bda70dfbe3609 2013-07-08 16:04:10 ....A 23701 Virusshare.00073/Trojan.JS.Iframe.aeq-f1345d55dd1e07822b8bc0cd142fe998f3cd68bae92a40d8f50489681454f091 2013-07-10 13:44:00 ....A 9764 Virusshare.00073/Trojan.JS.Iframe.aeq-f17228f1e238a6481ea920d75f8b6642cac06e8ceb7f92d0f825de0afa068ab6 2013-07-08 12:43:08 ....A 163657 Virusshare.00073/Trojan.JS.Iframe.aeq-f2986f835f5addf9406d2601a317817147ee8cac900336db4504df18c04b68b5 2013-07-08 12:59:10 ....A 1127 Virusshare.00073/Trojan.JS.Iframe.aeq-f2a6e0187d9cc7f5b98b25aca0fdec5081aa1dfa073891091c5b1a401000ba18 2013-07-09 18:18:16 ....A 19483 Virusshare.00073/Trojan.JS.Iframe.aeq-f2b6fb6e51a1a34bc7ec6dafe65c9e7a9ea479605bb12518021fbcafd61e0c67 2013-07-08 13:57:20 ....A 8362 Virusshare.00073/Trojan.JS.Iframe.aeq-f2e08099631e07e4ce4039739770a72313b66267d954e699d9ecb69849e16b01 2013-07-10 14:46:14 ....A 13059 Virusshare.00073/Trojan.JS.Iframe.aeq-f3200ae6690592d011095de3ac705b49bbd6d3f67b56928e74b0b758da8c5046 2013-07-10 06:24:14 ....A 24276 Virusshare.00073/Trojan.JS.Iframe.aeq-f3d4b8bab6a24f31c33d928087848697a99b9f4fa222c2ebd34ab64907152f93 2013-07-10 11:16:58 ....A 2160 Virusshare.00073/Trojan.JS.Iframe.aeq-f3ddac8a85be77d14ef56e0e0fb0e47b3489720a14a171db2d6f18eeab3a49ea 2013-07-10 12:37:54 ....A 9314 Virusshare.00073/Trojan.JS.Iframe.aeq-f4862d1e4a64436f37ab8d86c77f9f2fb8023046d94166e37f8db1271b83e75e 2013-07-09 01:58:28 ....A 2186 Virusshare.00073/Trojan.JS.Iframe.aeq-f536ee3bdff41cfdc5836e21322fd794711802c11dfd807a66a8a9763dc46c50 2013-07-08 20:25:48 ....A 5332 Virusshare.00073/Trojan.JS.Iframe.aeq-f5a7cf5ea8034308cb89c63bd2be2e4debd5da3aeb834574b6ef643fa11e0a6f 2013-07-09 17:54:30 ....A 21039 Virusshare.00073/Trojan.JS.Iframe.aeq-f5d3498146fc9a4f54e7afd195502289c5d1eb1a4b22189fb9844dab39242413 2013-07-10 12:30:28 ....A 8824 Virusshare.00073/Trojan.JS.Iframe.aeq-f5dcf422063377f62a5bfc007e0dfa5c11590609b3adbc5acea89d17b786b3ff 2013-07-09 07:35:58 ....A 19672 Virusshare.00073/Trojan.JS.Iframe.aeq-f65b4ee56968b83cb9b9d0e7be6f1e47a2b50c9ff0b4ca3421af3613b2a57674 2013-07-08 18:24:34 ....A 10425 Virusshare.00073/Trojan.JS.Iframe.aeq-f66f695dc5df7b57738948c463bfd590d25bb1dfe0abe33790f36db8d83a24ec 2013-07-10 12:23:00 ....A 10109 Virusshare.00073/Trojan.JS.Iframe.aeq-f69bfb7f228187e697883348c5bfc7a9a567f2c4bad54efa5e394c0063786991 2013-07-08 23:19:22 ....A 13769 Virusshare.00073/Trojan.JS.Iframe.aeq-f75636312960622b1d2e03239ed69ae54719cf14c7c610f9de33884a8d11ca1b 2013-07-09 17:45:16 ....A 8722 Virusshare.00073/Trojan.JS.Iframe.aeq-f77a90f96b6f99e544b842fe524196b9b3dcfa3dd0a6d9f93633edb943dd67f0 2013-07-10 02:22:16 ....A 2680 Virusshare.00073/Trojan.JS.Iframe.aeq-f849b8f5c7e72241c99521b6e4bfbf0ec6852e621f92bad50254220a7e912a79 2013-07-09 20:46:58 ....A 573 Virusshare.00073/Trojan.JS.Iframe.aeq-f8617e9bebaa62f53fd60d1e7d7cc7cb78730e726e9774cb74bee50a85c0f288 2013-07-09 17:47:30 ....A 9033 Virusshare.00073/Trojan.JS.Iframe.aeq-f87b5d1bb32751ced0544b68477ebcae88ef7c729b5a0e605a0c7588b9392798 2013-07-10 02:29:38 ....A 8378 Virusshare.00073/Trojan.JS.Iframe.aeq-f8d05073c06ad7ed5b91411806211e8d0bc049ed5dc5fc5ff391fb9851b7c900 2013-07-09 03:43:04 ....A 11547 Virusshare.00073/Trojan.JS.Iframe.aeq-f8efde467099e3787e1b09072b91d591567ade08bad459fee2013ba361c5e2cb 2013-07-09 00:07:18 ....A 1277 Virusshare.00073/Trojan.JS.Iframe.aeq-f8f5980b056b1eb081b1b2260dbf1cce98fbc5ea574aafadb80479fb77ca5c22 2013-07-10 07:42:32 ....A 10916 Virusshare.00073/Trojan.JS.Iframe.aeq-f9c350246c8c5108422118ae2d074f27ff02a12298e84460186eee0a335c8707 2013-07-10 02:21:30 ....A 8473 Virusshare.00073/Trojan.JS.Iframe.aeq-f9cfc4cfcfe1d457475714b9954e079a123689d56c033a30af33a062ce44e4fc 2013-07-09 17:46:32 ....A 8851 Virusshare.00073/Trojan.JS.Iframe.aeq-f9ed2bce2c422492373a72b1bf4f052aa93c2e2dbc5a0d5c0fd4af0278a25df2 2013-07-09 18:19:24 ....A 9854 Virusshare.00073/Trojan.JS.Iframe.aeq-fa0f75ebc9bffce5fbb23eb0c34eea3c657938a0e0d58f5a7b70a2673d748ccf 2013-07-08 11:52:18 ....A 2979 Virusshare.00073/Trojan.JS.Iframe.aeq-faf773c22a8769d9e495e4b5935b0bcb18d76eaf14c247260827c686b0f7b148 2013-07-09 20:47:32 ....A 24294 Virusshare.00073/Trojan.JS.Iframe.aeq-fc0dbb427cd568468f64f866cd0f4c992dc63bca9ec09fb19d81d054a128e960 2013-07-09 22:13:10 ....A 766 Virusshare.00073/Trojan.JS.Iframe.aeq-fc428fd919623e662dc16c6004dd9deff68de2ac4862ce453f6a79ae6036abbd 2013-07-10 01:38:52 ....A 1221 Virusshare.00073/Trojan.JS.Iframe.aeq-fc7429ae4c8d7bf39804ec0d74b693467442dc477e2ef41563b3d8305905bca9 2013-07-08 16:32:40 ....A 8555 Virusshare.00073/Trojan.JS.Iframe.aeq-fcc313a87c2b962e7e4c2afc15e95260bbdff6725aaed8adf3ba3adebd9e0609 2013-07-10 12:25:22 ....A 22956 Virusshare.00073/Trojan.JS.Iframe.aeq-fcd140e57a94510201d69e64d1d8a8c2bb32ecf79870a8913cda894406248d0e 2013-07-09 22:01:54 ....A 2229 Virusshare.00073/Trojan.JS.Iframe.aeq-fcd3d5fa65daaa868860d3d9a7ab2764a94e63743909d39e8a845e6b1d0ec957 2013-07-08 18:39:20 ....A 17921 Virusshare.00073/Trojan.JS.Iframe.aeq-fd12409ef7b5d004ad3ef86aacbf3e7833190b9af7f7f6aa68edc8a42f639672 2013-07-10 10:28:42 ....A 12400 Virusshare.00073/Trojan.JS.Iframe.aeq-fe45a85d9950176aa3fb22bc5b4c24ec591858adf655d698580eb4a4d2df04cc 2013-07-09 20:51:58 ....A 8217 Virusshare.00073/Trojan.JS.Iframe.aeq-fe9aca4158db10bc37ee28d1ef98a709a8266af3d82a438d175eab54f3ef43ff 2013-07-08 13:07:50 ....A 20891 Virusshare.00073/Trojan.JS.Iframe.aeq-ffc95c223c969fe7210fe83192d5202ff4575b44dbd20f2aafc680fec0ca5f31 2013-07-09 00:07:22 ....A 8541 Virusshare.00073/Trojan.JS.Iframe.aeq-ffcbd3348addfcc4473c3d364f66591d097814213c7a8ec76ae8e647ba1c596a 2013-07-08 16:48:18 ....A 25359 Virusshare.00073/Trojan.JS.Iframe.aes-014e2e5fb07433b64330dbf9459e117c48ee20f8faa06898aa41bb5e7263ab56 2013-07-10 12:17:46 ....A 31307 Virusshare.00073/Trojan.JS.Iframe.aes-03d5417947e25999386f785e51616687c7799c2f03870c7b476c3e1626c1f830 2013-07-09 23:49:54 ....A 51216 Virusshare.00073/Trojan.JS.Iframe.aes-064453a6670e662de0a5181e71ae6f17d442740c33aead677aaf46adaa2c2e58 2013-07-08 14:15:32 ....A 51514 Virusshare.00073/Trojan.JS.Iframe.aes-070ee574e2a0109b961fa54665989c3ead65823ce7b230ee0bd324893cccd15a 2013-07-08 20:36:00 ....A 15056 Virusshare.00073/Trojan.JS.Iframe.aes-0df93a94f172eb4e01771278ec6d4d6dc89f3bf55d93f3ae485f512d5932e73a 2013-07-08 16:03:08 ....A 334542 Virusshare.00073/Trojan.JS.Iframe.aes-1218e9d0742f7992fd6a90b9834cd43a4172c4f37962fb51abf4eb62bd16854e 2013-07-09 22:16:46 ....A 6005 Virusshare.00073/Trojan.JS.Iframe.aes-15913e2201e85fa3bae34501dd614ea1541ef7f2f0899ef64a396ef2334c2cbd 2013-07-08 21:18:54 ....A 6933 Virusshare.00073/Trojan.JS.Iframe.aes-16e8e0fdc34a20a6f824ee3a3fbcac8d0271db43b78b0c707e50aaf116d067e4 2013-07-10 16:14:18 ....A 66943 Virusshare.00073/Trojan.JS.Iframe.aes-170a52fc386d261cf261241672b2db240c843a29ba1f382957f0d293c9503d4e 2013-07-09 17:57:12 ....A 13080 Virusshare.00073/Trojan.JS.Iframe.aes-189e2c9021786b914beefb209ddc89a817b92edbbc7bebc3d030cf54a13befb6 2013-07-08 11:24:40 ....A 45711 Virusshare.00073/Trojan.JS.Iframe.aes-1bc087ac067923566a4835cf7b85019b1035335b3bffc363b556444ee5eb815e 2013-07-09 23:49:34 ....A 68232 Virusshare.00073/Trojan.JS.Iframe.aes-2237fa21d2c6ae3ad1b8e2a9c9278e39900ad6e4d53f57d876ddb5c12db20cf4 2013-07-08 15:27:30 ....A 8538 Virusshare.00073/Trojan.JS.Iframe.aes-2452b47547fcc4d64aa5ca82bf8553241d3957582f249580eb4992ffbe87beb9 2013-07-08 22:27:44 ....A 51514 Virusshare.00073/Trojan.JS.Iframe.aes-2696701609e46d6e79f01259ed9176a22dceb61a4e5fa43693420b3106c77ecd 2013-07-09 03:59:26 ....A 28361 Virusshare.00073/Trojan.JS.Iframe.aes-26d114a8149db65e4ba5d6c280a0f1a6749c2b521ded101256d6b9b55e0aeed6 2013-07-09 19:57:06 ....A 49355 Virusshare.00073/Trojan.JS.Iframe.aes-26f92a10f4c3f6af01cb7cabb7ba7c2c8d308fbc80a15668fb4e50ff5c9f03f1 2013-07-09 07:00:06 ....A 24236 Virusshare.00073/Trojan.JS.Iframe.aes-35855b678cbb7c1ec68ebe3b03d92c02cd667131e26735c7fc57f8c216f4274d 2013-07-09 20:06:26 ....A 7369 Virusshare.00073/Trojan.JS.Iframe.aes-3927882001ffeac5019be519b5a6d3b18eb70256be13b3a8d1936d90d2451494 2013-07-09 15:43:30 ....A 80107 Virusshare.00073/Trojan.JS.Iframe.aes-3ae64eb4f357e4968f9bf5401cbf2c18c2ae96bdbe2313099c220aa9c4eee9b5 2013-07-10 17:20:30 ....A 15348 Virusshare.00073/Trojan.JS.Iframe.aes-3b0e00cd9a5e4fca6cd594b2be7b5d86e1b6ecfbf11913781c9708fa9c8085dd 2013-07-10 16:46:56 ....A 16808 Virusshare.00073/Trojan.JS.Iframe.aes-3f3b21bec58814aae1b2b76c9f9645973a341a5be6690c0d741ae07db7f59fc4 2013-07-10 13:14:50 ....A 18662 Virusshare.00073/Trojan.JS.Iframe.aes-3f486a64435f8c5d65a8480192e4900781b83a3f734d466a28a11e9dc01f424a 2013-07-08 18:28:32 ....A 14762 Virusshare.00073/Trojan.JS.Iframe.aes-4082364f6cb4ad95a22a5c350da67b82247d8d43f2d25d8654289087f8fe9bbc 2013-07-10 07:59:26 ....A 39125 Virusshare.00073/Trojan.JS.Iframe.aes-455040c06cec42ce0e66e9b5bc26b7412e0389207336a60ca87de809349b5961 2013-07-10 10:11:28 ....A 6160 Virusshare.00073/Trojan.JS.Iframe.aes-4636a9ad1ccae1c4d8576d48cd6a28b2aff2109ee5ac46cc4875577f4594c95a 2013-07-08 12:30:10 ....A 40067 Virusshare.00073/Trojan.JS.Iframe.aes-550b84482278511534b2e6dc47dcc35d4e5bc2bf28bc5293823fe26566d18232 2013-07-10 17:54:40 ....A 41950 Virusshare.00073/Trojan.JS.Iframe.aes-57805ace1aa7ee66237460ec6acb0b5a86b539cf1f5486fcc6ead9ca039460f4 2013-07-09 05:29:28 ....A 12147 Virusshare.00073/Trojan.JS.Iframe.aes-5e4af154951a3a5ebef1b7184722ee3b0d9bc30b968972e1670c048fd3a6b451 2013-07-08 16:21:06 ....A 23186 Virusshare.00073/Trojan.JS.Iframe.aes-6048f1e7604c79f764422f2d2b68a3a33476e6abfc5a411c74a95466ec889044 2013-07-09 00:55:22 ....A 18662 Virusshare.00073/Trojan.JS.Iframe.aes-6240d2f255997c30c9d613e56dd64f860b86e239b3865d430f30d99121a8f1c9 2013-07-09 22:06:20 ....A 10820 Virusshare.00073/Trojan.JS.Iframe.aes-6947712f1e21d72484109c4e0506bcf32662ffa8e5292efaa1ceadbb3f9b867e 2013-07-10 06:03:14 ....A 18675 Virusshare.00073/Trojan.JS.Iframe.aes-69c5678144da7d80c51c153b6c8751936b1dec55cb2f6e048ed442c41ca985a7 2013-07-08 13:47:08 ....A 17493 Virusshare.00073/Trojan.JS.Iframe.aes-69f4afa0a5af20bad22e6ed223b1a9faa532711c2cac1596708a2e2c7b6900ae 2013-07-09 18:27:30 ....A 67809 Virusshare.00073/Trojan.JS.Iframe.aes-6a7d40592bcf166cb4355b198911b0d53106f5a4c387df673815ea0465bf2639 2013-07-09 23:47:52 ....A 29671 Virusshare.00073/Trojan.JS.Iframe.aes-6b1e06d3730fe0f8bea038a2d54acbb7478aefb0facc1baaa63c39825a213c7f 2013-07-09 22:12:34 ....A 14764 Virusshare.00073/Trojan.JS.Iframe.aes-6e1f6753a082270720982bddc4960ca9c6737b8037c34e2aedfa0bcfb028ac57 2013-07-09 16:44:06 ....A 6896 Virusshare.00073/Trojan.JS.Iframe.aes-6e2adcabaded060b5ab30ea5c6cb87ca1f8b853c160f18a16e00c510cb1c74ba 2013-07-08 21:24:56 ....A 80107 Virusshare.00073/Trojan.JS.Iframe.aes-6ee143628a4e17ce924bd1546b65ebb76a75160a8a4449eb35f76980d368b835 2013-07-10 02:36:54 ....A 17753 Virusshare.00073/Trojan.JS.Iframe.aes-74f95d2aa60cb74e84849f489693f0bf450098cdf2f8c0e86bea94908f0bc00f 2013-07-09 20:48:22 ....A 18822 Virusshare.00073/Trojan.JS.Iframe.aes-751c2d6d17dab4f2dc2ec748767cb5a43052c69d9c3d3d03c13693af7faa89d5 2013-07-10 16:33:14 ....A 12418 Virusshare.00073/Trojan.JS.Iframe.aes-78e8dcd718fee8c84278d2ca869b8c9081cb6c694040fb7e5a2ed489a816c577 2013-07-09 15:21:28 ....A 7596 Virusshare.00073/Trojan.JS.Iframe.aes-7d64a83654fc10f15055f115b9441bf7e761e0e839185ab4e50f60dfff9e23f5 2013-07-09 19:57:20 ....A 44197 Virusshare.00073/Trojan.JS.Iframe.aes-7f1865c30ca4c31311ecc96d5c69e4af5b83e5da94bded418f1694b38f7cd864 2013-07-09 18:10:24 ....A 21019 Virusshare.00073/Trojan.JS.Iframe.aes-8430cec775dec0045e6633f2aa07c2315bc4fdf767b5b0c7fbd6b6b7d100df12 2013-07-09 18:30:44 ....A 13361 Virusshare.00073/Trojan.JS.Iframe.aes-8898a963ab81760956704c1d903eb2c4cc63dd54b22a03aaa26b48cae11ec551 2013-07-08 11:22:44 ....A 24155 Virusshare.00073/Trojan.JS.Iframe.aes-8f10deb70cc58e05c58553fe0342da49f5a5ebc334a8ee09789f8561d9f42e8b 2013-07-08 23:37:20 ....A 76343 Virusshare.00073/Trojan.JS.Iframe.aes-8f1183855082b2b5e7286beb5706210c0f710874c2d9fc0c47a00477b9862301 2013-07-08 15:38:22 ....A 48863 Virusshare.00073/Trojan.JS.Iframe.aes-8f86a2bbce7dc4817224a8df1d5cdf5f72edfbbe13f6e608a2d1dda1b9368ab4 2013-07-08 15:19:08 ....A 80039 Virusshare.00073/Trojan.JS.Iframe.aes-9055d7f8970204b2479e5518d469464d5d34f3909f1a9c7ba5de26cf3d21b519 2013-07-10 02:38:16 ....A 15056 Virusshare.00073/Trojan.JS.Iframe.aes-9140ca8f3bb05971b6f968ed036a2cb3d74d7a2832cc9edd7085fa007098b317 2013-07-08 19:16:06 ....A 23387 Virusshare.00073/Trojan.JS.Iframe.aes-924169093562768af015439a8eada0b4e2337af50f25ebb6536407c3591da792 2013-07-09 14:05:08 ....A 10879 Virusshare.00073/Trojan.JS.Iframe.aes-9a777d77944e31afb1684f1c5ccdb87f0d112e80f1ced7c8ea58011cb6ff1c10 2013-07-08 12:32:00 ....A 39058 Virusshare.00073/Trojan.JS.Iframe.aes-9ac418082cc922c037ddcca407f1ef47699fedb043dac370f604a9a77645ad10 2013-07-10 17:45:40 ....A 6993 Virusshare.00073/Trojan.JS.Iframe.aes-9d41d514be4bd2040f5c1d32670bcacc27800a33bf9d7594ae9e204f4ebe5882 2013-07-08 16:21:00 ....A 23422 Virusshare.00073/Trojan.JS.Iframe.aes-9e3f6ba0585adef6083b332e097ba935a7c26864d2cf8954885344ae218197d7 2013-07-08 17:56:30 ....A 68203 Virusshare.00073/Trojan.JS.Iframe.aes-9e78a469133f210ce7270d05b17c3e98442e24e52f603d5d9e9214c2a86632b1 2013-07-09 19:38:24 ....A 43847 Virusshare.00073/Trojan.JS.Iframe.aes-a3160095366bcc03c72e74de6feced9a2c0c59a27a689a7e7f6a1bfe36c2503d 2013-07-10 13:22:26 ....A 44057 Virusshare.00073/Trojan.JS.Iframe.aes-a66cfb9b935d94a174dc08604865c6dd893c5f200e3401613a5924c3e0a51854 2013-07-08 13:30:14 ....A 24614 Virusshare.00073/Trojan.JS.Iframe.aes-abf944a1f73651f5a33cfb4531cdd8301768e39a1036c95a27a9bf1df93f4d2f 2013-07-09 04:48:34 ....A 19932 Virusshare.00073/Trojan.JS.Iframe.aes-ae3bb9e8b726b7498b6dd81b02967ec8fc517aafb970e53a35e1726ee1a01cb0 2013-07-09 03:58:52 ....A 17948 Virusshare.00073/Trojan.JS.Iframe.aes-ae49c79c4b6347b597031be81ef91b2d92347653a820f14b1e50508741c261b1 2013-07-10 17:55:04 ....A 28361 Virusshare.00073/Trojan.JS.Iframe.aes-af8da6330c5477fcb159e50858c6a88555476cfafd4ffb8e585d96a169a3ae33 2013-07-09 14:17:18 ....A 48863 Virusshare.00073/Trojan.JS.Iframe.aes-b50a62f9706b7a10d551340ad3bd878bac1cd24c0d4096d4b823b896b34c547f 2013-07-10 16:06:02 ....A 8922 Virusshare.00073/Trojan.JS.Iframe.aes-b577e6cbafbd6a0758dfd823a63763f729d3bf0d220adf9fcd904060d5661b87 2013-07-08 11:56:18 ....A 12147 Virusshare.00073/Trojan.JS.Iframe.aes-b96ce2f76c1a6b8dd9bb6909b732ca48b102b09145c0289a549ea21bf2173b30 2013-07-08 18:18:54 ....A 15435 Virusshare.00073/Trojan.JS.Iframe.aes-b97a9ff818d5ee70bffd35c44dedc7e918349de2c2ccb0715d075c774c9d9a72 2013-07-08 13:27:56 ....A 39419 Virusshare.00073/Trojan.JS.Iframe.aes-ba23b1d41d1ecb242edf34ef2c0653cbe57caa00063c163deb3363b9aa1612fa 2013-07-09 23:49:46 ....A 9690 Virusshare.00073/Trojan.JS.Iframe.aes-bf3e115eb84c094ab453006d1b278182e8c852248f5a51dda2d8379006b52c90 2013-07-09 23:49:42 ....A 38252 Virusshare.00073/Trojan.JS.Iframe.aes-c04e8ab5942b2ebec5c0b3074a325ba5e57ed05dbdd12ca35b36ab73c79fa4c2 2013-07-09 22:12:20 ....A 12354 Virusshare.00073/Trojan.JS.Iframe.aes-c04fdafba5d7bf2fbf4a86fdeb845a5024f1e6bb5f1fd90909cd86f98e6ff8b2 2013-07-08 21:14:10 ....A 53362 Virusshare.00073/Trojan.JS.Iframe.aes-c33a8267d4f3ada81d00f32e38a5dc045c75bc7a2f9b8baca54644d183b58b8e 2013-07-08 15:11:40 ....A 11941 Virusshare.00073/Trojan.JS.Iframe.aes-c5b3ac1e4e1bb6d44a399889e7f7b4c0731fee75efcfad8234c5ae10c51d87b5 2013-07-10 12:13:00 ....A 20705 Virusshare.00073/Trojan.JS.Iframe.aes-c76d51cdadf5f126f3b7d7492696c368f270c47c724c376a0f00318256b3e5b5 2013-07-10 17:23:20 ....A 11778 Virusshare.00073/Trojan.JS.Iframe.aes-c77804baaef042b05f39e4d4ce7a3a94dc6c66c4998e3d3b170f91a41692f3c0 2013-07-10 13:00:44 ....A 31166 Virusshare.00073/Trojan.JS.Iframe.aes-d325ba59d10e5a6c66ed3bf67889b3af761b592870ecb841cb02fea907e3ca05 2013-07-08 21:48:08 ....A 6533 Virusshare.00073/Trojan.JS.Iframe.aes-d539ef142067659b9623b02ec1c99a82e5606390765027c81baaa56e90cbc698 2013-07-10 17:47:16 ....A 10395 Virusshare.00073/Trojan.JS.Iframe.aes-dc6b4a8bb023ecabce46d0cad9ad6a0b0b51ad48b9a1e6bcd8a35b205f21d2ef 2013-07-09 23:48:14 ....A 51215 Virusshare.00073/Trojan.JS.Iframe.aes-e4b65c439f2771bb1adac9b48e74c0c5db8dca7c0ee726f3655357d5424a8fe5 2013-07-08 12:59:54 ....A 50340 Virusshare.00073/Trojan.JS.Iframe.aes-e6821273448edb84b0f19a84234f300f0305744dd6dbf3a3c919ecc347366942 2013-07-08 16:58:06 ....A 5809 Virusshare.00073/Trojan.JS.Iframe.aes-e8b5d4cd6e1cd1ccc4b745af84224185580f9e1bc94af5bfe0088156e0a9685d 2013-07-09 20:57:32 ....A 19491 Virusshare.00073/Trojan.JS.Iframe.aes-e9814280d9d879f1d99f6a6fa8d70bad8077c3c2b2bdd45fa00b5512cf60daae 2013-07-10 02:32:18 ....A 5839 Virusshare.00073/Trojan.JS.Iframe.aes-e9b9d1ed21adfa6d4b679a2c7552cbd8e07699e09292c05ff073c21d2ac4525c 2013-07-08 11:21:14 ....A 49062 Virusshare.00073/Trojan.JS.Iframe.aes-ed2b3693ddb551c979e38b7deb4cb72f72722e90c7cc78b20940cb16415187d6 2013-07-09 00:04:36 ....A 47027 Virusshare.00073/Trojan.JS.Iframe.aes-ef5b7e02af1e7356313984a2dac7f16b79945dd6517f84eb9e26df489e9005d3 2013-07-10 15:18:56 ....A 28598 Virusshare.00073/Trojan.JS.Iframe.aes-f0f4ceb93a041a8d66eba62d3cebba59873c78a97fe2405f6aaf7a7a94cac455 2013-07-09 18:19:40 ....A 25481 Virusshare.00073/Trojan.JS.Iframe.aes-f49f7a0846d6b21919b8685365bfb53f1ba1ab931ab57d537ffe958ccf158f99 2013-07-09 14:02:46 ....A 63134 Virusshare.00073/Trojan.JS.Iframe.aes-fe6ef4da97f5189aa2d74303f8c37e5e6236a8ac144cc9d38d71e568a63d3aa9 2013-07-09 19:35:58 ....A 12274 Virusshare.00073/Trojan.JS.Iframe.aes-fe79858c3f6fb2613b477baf3bd6ff94c830fcf8077fe4a1905c7fa154cdb075 2013-07-08 20:38:18 ....A 24065 Virusshare.00073/Trojan.JS.Iframe.afl-0073f38e390d67a188c7b5abb1b81801f2d536da2da15dfa23e8253cea6b66fb 2013-07-09 00:28:34 ....A 74802 Virusshare.00073/Trojan.JS.Iframe.afl-0449f16f4bbf4799e88b766be814f0c38071c2b084a23d741dc08e5ee50ce9bd 2013-07-09 22:44:38 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-0576ab1f74fad9bfba1800178c8c39890a75a0915d15814fd3a0febb67b513e9 2013-07-10 10:28:18 ....A 14878 Virusshare.00073/Trojan.JS.Iframe.afl-0b2db32c6cae3fa4a458f4db6dd0d42b287fed411161529391643f9b1125692f 2013-07-09 00:27:12 ....A 74803 Virusshare.00073/Trojan.JS.Iframe.afl-0fbfd1291a04c49a49a545e95a33536cdb6dc136b66a66c59e1c4cb0c91340ce 2013-07-08 18:22:36 ....A 30937 Virusshare.00073/Trojan.JS.Iframe.afl-19cc203d50d4e778fa528fe4a893492c603b2ebf63e245e2db0c1e5f39fded44 2013-07-09 00:19:42 ....A 18908 Virusshare.00073/Trojan.JS.Iframe.afl-23f6b20423a270929e29deaf7184a113e8d6518caff206f8ccff646bc8a4c7ca 2013-07-08 15:56:22 ....A 29309 Virusshare.00073/Trojan.JS.Iframe.afl-416ff1d0d288059da27ca02113f6a95501eaaae005c3404ce87252672cf519bb 2013-07-10 04:00:02 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-438a688c31e9d30d21429e9070dfd0f6957c5ed5d1163618bfd9c3438cd3d56c 2013-07-08 15:55:02 ....A 30663 Virusshare.00073/Trojan.JS.Iframe.afl-4a9f90678b89c86b4dff17466b71be048b91c628237c7fe7fbd78dd838fa7365 2013-07-09 00:26:00 ....A 8488 Virusshare.00073/Trojan.JS.Iframe.afl-4b7ba11c84342cc866b10be0ea78e929a1313c534cc20c483c1d223bbcfe9266 2013-07-08 11:10:06 ....A 13814 Virusshare.00073/Trojan.JS.Iframe.afl-51a9a2cfa34097d257b4e84625d018e31c6106218ad44b7750adfa16243a36b8 2013-07-10 04:35:38 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-66393749b700b7e3ab302d824c7baa5a796f1d25bc3eeae3da8366fdf1d1376e 2013-07-09 02:11:16 ....A 74802 Virusshare.00073/Trojan.JS.Iframe.afl-67438188507b786929023ec3232284481c58dca120822b09467bcbd8f996bb75 2013-07-09 05:12:38 ....A 17522 Virusshare.00073/Trojan.JS.Iframe.afl-681c8c33e8e7dba1559dab6d85079ceca84cfd201e8e2d92be60f17611872261 2013-07-10 14:39:18 ....A 10938 Virusshare.00073/Trojan.JS.Iframe.afl-68bc9191533bdff70b2cc59f98d7f80652104e7523ed71ff0594a90d12d2dc80 2013-07-08 12:03:14 ....A 8206 Virusshare.00073/Trojan.JS.Iframe.afl-6daa6900d0b45dcee78b5edff6afa32b703ac6c7d1e8b5c75b92c9123e7630b4 2013-07-10 12:25:42 ....A 11116 Virusshare.00073/Trojan.JS.Iframe.afl-71879b81e99d78a41a3b5ac146b77c1462c5c109c87b0a877ade9b040678a50b 2013-07-08 11:13:26 ....A 22960 Virusshare.00073/Trojan.JS.Iframe.afl-729fb5da649bfd27361e511ec9444c09fc9eff74bafb60317b9bcb2cb125b08f 2013-07-08 20:58:16 ....A 51637 Virusshare.00073/Trojan.JS.Iframe.afl-75102c0e7835c5e1b11a5fd733d018a449e3f08f1c374d021e53de0f3e0aaa9e 2013-07-10 01:22:20 ....A 930 Virusshare.00073/Trojan.JS.Iframe.afl-76ad409a4e5f93961e3473c5e1af1d34af5ff019cf2617ccd62259e63c5c4a28 2013-07-09 22:06:12 ....A 30907 Virusshare.00073/Trojan.JS.Iframe.afl-7f6dfc65307f5ad3213f12390dc262bf3a337b78446facb9c6c985e835714932 2013-07-09 02:12:14 ....A 6249 Virusshare.00073/Trojan.JS.Iframe.afl-7fe3b7ecc8519c1ec69129ce54a9d8267f5aafb135143fa5f76f062143b9d00b 2013-07-10 03:10:10 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-8300d0be42c28aaf2a87600169ce5f0d1327db9887022278cf2649e31148546a 2013-07-09 08:12:40 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-86595ad11bbf462799c14453fae340ae30d9209fbe58d8612020c24d74a0b618 2013-07-08 15:54:24 ....A 23254 Virusshare.00073/Trojan.JS.Iframe.afl-878788c33a4ea63fdeabd8f6d0f24ad9e07a0b6db8eca28cc18aa3fd0920ba15 2013-07-10 13:20:56 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-88df5eb46adc2e2da1c47df4e7188ddb140f004055890ea77f042151987edddf 2013-07-09 15:54:28 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-8991f300e7c9018548a53c9b92b1020678a293703079c424356df71d4919b652 2013-07-08 14:21:02 ....A 10277 Virusshare.00073/Trojan.JS.Iframe.afl-8ae5fbd6c879882d3b2eb1a23b310fe6d2912a729fcf9009ebeee6b81a1f341c 2013-07-09 17:42:34 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-8afc8b102de2c92c1885e60897220a5d2155f063757a0551c3f4e8ee2e28bc28 2013-07-10 01:49:00 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-8cb8c86266f21c3915328db4f5c2b6f6ff213902225d0aac275bc96a91d2c0c1 2013-07-08 23:31:48 ....A 18941 Virusshare.00073/Trojan.JS.Iframe.afl-a1ebc9ddf157af0f08dd3422c4fd7ae3dc5ffe85c92fb1c3d9979753f0904c4f 2013-07-08 21:51:18 ....A 26087 Virusshare.00073/Trojan.JS.Iframe.afl-aa51a092518d44038fa159525531850423bfc94bb7896df541bace224e3c3b51 2013-07-09 09:24:06 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-ac5fc627bc2ee526fe809a04653e8620954e973d85d2742acaf2eec358858166 2013-07-10 17:19:12 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-b268f97be6b64376cef235f4803aded02afd3540e063a3a3f8f96dd74a8bd660 2013-07-09 05:32:58 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-c99c7c7efe7ba022091fc59eac408e4147e35c4e2f9775641428fe209b3a1865 2013-07-08 23:42:52 ....A 2964 Virusshare.00073/Trojan.JS.Iframe.afl-cac5d979014478d3c87682e9cf6369dfe3cc6ac92dcf9ef93b49f0910f1e83fe 2013-07-09 02:30:48 ....A 50026 Virusshare.00073/Trojan.JS.Iframe.afl-cbb57179135ceb5eed091dc3a8aa7bb0720cb8f6e68416203d43c8dd88f070fc 2013-07-09 10:39:50 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-cca3e7a94c8ac423276fbba93eac0efb7b5e0543994729ac0347c7d76536eed9 2013-07-08 12:28:24 ....A 74315 Virusshare.00073/Trojan.JS.Iframe.afl-d04bd25b944e00407c987db4d3636e966e7487c1028e562f5245961b6c949be0 2013-07-09 23:09:12 ....A 74799 Virusshare.00073/Trojan.JS.Iframe.afl-d07280df3c4f816052f04edaeac0736b1a66d7cb42578ed7ea484b0da807c343 2013-07-10 09:33:30 ....A 574 Virusshare.00073/Trojan.JS.Iframe.afl-d2ce490ebe4f1baa395e8529feea0d691264ffc5fa9f9a41a47c9a6141b0c962 2013-07-09 09:25:58 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-d3397291ae46c40f1482dfcf09cd745ce16bf5785dd3b2b4ea250980b61684db 2013-07-10 01:36:18 ....A 34155 Virusshare.00073/Trojan.JS.Iframe.afl-d4e1eb2b1f70c18393e24f7d471f69b3d3bd39ed7c4aceb9b27d5c1e2730afc1 2013-07-09 00:28:46 ....A 74758 Virusshare.00073/Trojan.JS.Iframe.afl-de3d363cf25e292f18b2435f76cd6e718ec8c0351942c358c35013f7e3548ea2 2013-07-08 20:05:00 ....A 40215 Virusshare.00073/Trojan.JS.Iframe.afl-e4664f8910d85d1a531fedf7492a495d12f113f47808c8f511ae2a1a6ca85a12 2013-07-09 16:42:18 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-eaac3902d6e71acb1d386718ed369a89067b2ed04a6921f015fc76d20ae76787 2013-07-08 20:28:36 ....A 75175 Virusshare.00073/Trojan.JS.Iframe.afl-ee4bb81581ad9d5c92bb9bb4cd99b1b5337e4d5e0befd2f92225bf8e7219d840 2013-07-09 16:12:18 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-f3ac5b1b0344706cff09612ad6bd6427d157c8539b12110579baba04a19b7ea6 2013-07-09 06:51:16 ....A 22266 Virusshare.00073/Trojan.JS.Iframe.afl-f6a33fff4f205e35f01e70e431e011139e5a35ec5c0a81a754f410a58d264b84 2013-07-08 13:27:10 ....A 75187 Virusshare.00073/Trojan.JS.Iframe.afl-fc96975b820aff7391b5fccd2f50cdaf498b79a5e0df045280b4f3ab36b6acd8 2013-07-10 11:35:24 ....A 13678 Virusshare.00073/Trojan.JS.Iframe.afp-017e5994e8dcc47493241bf8ec53e81b9dd3a820ea44f1d5b443d0f15ef3a6fd 2013-07-09 14:13:08 ....A 46882 Virusshare.00073/Trojan.JS.Iframe.afp-2266d16e705848ac37afded1d1098a2068e76d91e712a0472c8a833187b01160 2013-07-08 20:16:12 ....A 33978 Virusshare.00073/Trojan.JS.Iframe.afp-332dc960a66b62ceb5b6dff90dbdef65786f2c12be74f9cc9ab5d7c35d155b41 2013-07-08 12:33:36 ....A 34308 Virusshare.00073/Trojan.JS.Iframe.afp-40199da79a0daa15924fb37084bd92e1848fb9dcea485dd3ecce167be4ab213d 2013-07-09 03:02:20 ....A 21898 Virusshare.00073/Trojan.JS.Iframe.afp-4650b82fca3e6c083e095d4f36c4a61913e455eea1e1795927d63010be07e3e5 2013-07-08 21:02:24 ....A 27455 Virusshare.00073/Trojan.JS.Iframe.afp-4bcbd9815cc21396f192d406198acae76629265b60770ecfe8b94be9799d6f0a 2013-07-10 17:36:40 ....A 32876 Virusshare.00073/Trojan.JS.Iframe.afp-4cc17ff5faa60bbd7cf26106b23aafd3e246a3d395021cbe020442683743912c 2013-07-08 12:03:26 ....A 34153 Virusshare.00073/Trojan.JS.Iframe.afp-51536d9ad41e7d414fb19efead703b65a4de4836dbc1ee7fcf535718b369cbc9 2013-07-09 21:17:22 ....A 24558 Virusshare.00073/Trojan.JS.Iframe.afp-7a5d0062350e3a6b2128ea210b5d97fc842e5d1ad9d118c5558a85c28a006582 2013-07-08 20:36:00 ....A 34907 Virusshare.00073/Trojan.JS.Iframe.afp-7d104a218802d6a06ab9bfdb8966cf4ee9513ba5b12f5257e6a669dd1686696a 2013-07-08 12:02:36 ....A 34678 Virusshare.00073/Trojan.JS.Iframe.afp-85184fa902eb13d07d15a011acd1368cfc5171f5e81c823d674a38874f78d2e9 2013-07-08 13:13:36 ....A 27551 Virusshare.00073/Trojan.JS.Iframe.afp-9024a989a36dfe2d8c178fca2d00a9bac63c870f5e7e6be8cf39caff684929f1 2013-07-08 23:46:16 ....A 20481 Virusshare.00073/Trojan.JS.Iframe.afp-9e7478b26150c4bff97f9e4e3ca9ad4ef45dceb50d2222d035c491099d014bf4 2013-07-08 21:03:40 ....A 29081 Virusshare.00073/Trojan.JS.Iframe.afp-9ebbea8f8a2c37a9783482a3bb77dba6065b9fbe0cc217764031a3e8a2271d77 2013-07-08 23:22:58 ....A 13853 Virusshare.00073/Trojan.JS.Iframe.afp-a52e71f8a217d2fd9add5ba1715570c64a43214c91fe946b201f6335a434735e 2013-07-10 17:10:58 ....A 7044 Virusshare.00073/Trojan.JS.Iframe.afp-a69c4f6da7da46976ed9ffd3a8829dc7a257c2094d5a5df4a848ec696e45453f 2013-07-08 15:19:32 ....A 46882 Virusshare.00073/Trojan.JS.Iframe.afp-c5c5f6bd5864a5fefdbf02707ba278f917cb0a3fc566301dc46ae75fd344d232 2013-07-08 12:04:00 ....A 33578 Virusshare.00073/Trojan.JS.Iframe.afp-d0a3ae9ac4a057cf20e49557582d858006bbe99e46eaefb685c1c32ee7d212f4 2013-07-08 13:38:44 ....A 28911 Virusshare.00073/Trojan.JS.Iframe.afp-da71cc6043e5609bec89792889d8d27b487e39f81593361189ddf9ba36570c34 2013-07-08 12:05:12 ....A 34096 Virusshare.00073/Trojan.JS.Iframe.afp-ef0a623ef7f32f3cec8e4676da5a7c0383640af296237d05c98ab20cc7c778f3 2013-07-08 12:04:28 ....A 34024 Virusshare.00073/Trojan.JS.Iframe.afp-f8abdf4ed24da49c18576f3fc221c4394442746eee84a5330086227e48a558c5 2013-07-08 12:04:08 ....A 35232 Virusshare.00073/Trojan.JS.Iframe.afp-fd61cbcad9730235b27bb859e3b06e45e44a43672e48d2ca489770f5ca672130 2013-07-08 22:22:58 ....A 12953 Virusshare.00073/Trojan.JS.Iframe.agg-20ee29693ace674e8a902cb9189adfc6290ff45cb1a5a7f85af4caa50060638c 2013-07-08 11:51:46 ....A 58046 Virusshare.00073/Trojan.JS.Iframe.agg-252181c89afa2aeeb6ba7ba1f1f7253f2105275093fdff146778971ef2d140d2 2013-07-08 11:53:16 ....A 22431 Virusshare.00073/Trojan.JS.Iframe.agg-34dde356a9715ecd40796b20510e961cd53a316f7548b9a62eb016f6205a7f40 2013-07-08 11:51:52 ....A 15330 Virusshare.00073/Trojan.JS.Iframe.agg-76fb518340f0e32d6238401a9028fcb5f4c868265af1c9b58d73f5d05c5f5daa 2013-07-08 16:33:24 ....A 31082 Virusshare.00073/Trojan.JS.Iframe.agh-0fd6d75c4a69f962b6d393934d8bd50c9f2b8b60d7d4453b851921665ac769a0 2013-07-08 14:47:16 ....A 24247 Virusshare.00073/Trojan.JS.Iframe.agh-1c5e2cd03761e45d5502efa7909984d7f2bb375258da2cd6f352eee2acaed05a 2013-07-08 13:17:22 ....A 16058 Virusshare.00073/Trojan.JS.Iframe.agh-22a4b1691cb9c217677b214a1d5bf12c8e12fcd3d19e4e5bb9f6a763182b9787 2013-07-09 22:57:26 ....A 49180 Virusshare.00073/Trojan.JS.Iframe.agh-52d0eec4bd85871cb48c36d3f33785a51362a0cf56dc0245d7f90e58a9b970f9 2013-07-08 11:50:26 ....A 29318 Virusshare.00073/Trojan.JS.Iframe.agh-621aaacde2e30809c9e799283bc433cff5b65de3c1652c602dd9be861ceb721c 2013-07-08 10:59:58 ....A 30318 Virusshare.00073/Trojan.JS.Iframe.agh-6a87b7e2843bdc49378fa1406ce98c0db3616544b2205eae73bba92c5113c514 2013-07-08 13:48:14 ....A 22051 Virusshare.00073/Trojan.JS.Iframe.agh-6bcb59a956066ce4503696b9e98532459d788c6acf42d9b8ef2e38c97c91b30e 2013-07-08 18:35:26 ....A 19770 Virusshare.00073/Trojan.JS.Iframe.agh-7e934f5ef36c33362ee7bc8b38be9567d3ba0b6f70212d083e7c627cfd692433 2013-07-08 12:56:30 ....A 21920 Virusshare.00073/Trojan.JS.Iframe.agh-a030abc6f75defee656f4fb37f42aca5384f8105de9e0749661e87819261446e 2013-07-08 17:35:36 ....A 22545 Virusshare.00073/Trojan.JS.Iframe.agh-a42cc6141c63562ef78b16812da04b347b184af42e0160ccf4cc8647c81d61a8 2013-07-08 14:12:12 ....A 33676 Virusshare.00073/Trojan.JS.Iframe.agh-aed63a06f3b312de44fb4ad393ee49ad49083ea8b8f9bdcde671662e052f6d4a 2013-07-08 14:54:44 ....A 25799 Virusshare.00073/Trojan.JS.Iframe.agh-b3af18dcbe8c5d15d1526bcae74ed35f406bd38db2e0407e19ecce3ce28f91de 2013-07-08 17:15:30 ....A 79862 Virusshare.00073/Trojan.JS.Iframe.agh-bd6098ba335d4019e9c3346beacf3ca8bb68096789a2abf46af6f434ea4f9212 2013-07-10 12:56:52 ....A 23931 Virusshare.00073/Trojan.JS.Iframe.agh-cc10d3da7d20988458aaeb5c2de653b0b31f06f3881eb75e773c03190975b17c 2013-07-09 02:31:02 ....A 33466 Virusshare.00073/Trojan.JS.Iframe.agh-d1956295cfafdf2542d81c9c17971e62805d9d11d016eb2cdd1061af79c1f2a7 2013-07-08 12:04:52 ....A 19112 Virusshare.00073/Trojan.JS.Iframe.agh-ecb6809f6951e2eecfca373c358bb06e5af7ef73b504710a0af234007929b2b7 2013-07-09 05:53:04 ....A 23918 Virusshare.00073/Trojan.JS.Iframe.agh-f1706369dccad37cec62a729709dd1cc6f6ae850ce57c77534a4c1e3951af87b 2013-07-09 21:59:08 ....A 120861 Virusshare.00073/Trojan.JS.Iframe.ah-60d1ea50d0072423652737d8527a9dc6ad7280e0d408afd1377102dfa0ce9dcb 2013-07-10 14:39:00 ....A 12765 Virusshare.00073/Trojan.JS.Iframe.ah-8197d68f12e13072e5969e990c540cff8fa0863cf0a91b7e03383c5c754607ee 2013-07-10 07:10:12 ....A 8895 Virusshare.00073/Trojan.JS.Iframe.ah-9c36a6da82a468deb0de80fec226d51548f98afd9687c2211e7fd0292878e1c7 2013-07-09 20:58:16 ....A 13789 Virusshare.00073/Trojan.JS.Iframe.ahd-dc901e97a1134ba887b9bc66b830595b114eddda97642a17d46014ec816f9d15 2013-07-10 10:36:54 ....A 10706 Virusshare.00073/Trojan.JS.Iframe.ahs-15ecf77f88150d5729b7bb2bc2ac044dbbbe971712163773203e0e5e04ecc1b0 2013-07-09 00:43:36 ....A 26374 Virusshare.00073/Trojan.JS.Iframe.cu-175e230563ba717e54772b291125e642bc5e2b90d44d037df316f07cd1fd6423 2013-07-10 14:26:40 ....A 17365 Virusshare.00073/Trojan.JS.Iframe.cu-27ea55b2abc0aed5b64447f214e6bcd73db542b71aa65344921a765d10fc2bbc 2013-07-09 16:48:54 ....A 45088 Virusshare.00073/Trojan.JS.Iframe.cu-4431128f7abb8bc5c51f6ac8f84d71114bc7ccccae0e430566ca30ce4bec0b0e 2013-07-10 13:10:36 ....A 31557 Virusshare.00073/Trojan.JS.Iframe.cu-803407719e23ca60787b5ff2db5f3e21f5a106183c6a1d36cc6527756c345907 2013-07-08 12:39:42 ....A 13006 Virusshare.00073/Trojan.JS.Iframe.fn-ae48141e7ac8389cfb5d8b044b4a8679f36a18eb101e5bc43856f11d9bedcf49 2013-07-09 04:13:04 ....A 2529 Virusshare.00073/Trojan.JS.Iframe.fz-04fc1455b6ef095e7de987a77fe8ee14fe07748eaaec416f20f6b3b896d86b13 2013-07-08 12:30:24 ....A 54788 Virusshare.00073/Trojan.JS.Iframe.fz-3b43a1a9de3507a98e2e1e8f6f6a760c0648cd28872ebd1864a53cbf6e0329a4 2013-07-09 08:59:48 ....A 1875 Virusshare.00073/Trojan.JS.Iframe.fz-4524b63a2af3e9c8924348cbaec56689bf1c49feada50e512acb0e731b3f1e81 2013-07-09 00:26:16 ....A 18998 Virusshare.00073/Trojan.JS.Iframe.fz-6a319260229c55626b3bde188fa7998e6f2fc18ead96699af9876eb14a8f3205 2013-07-08 17:25:42 ....A 53313 Virusshare.00073/Trojan.JS.Iframe.fz-9e3635585946b3491dc4445fabc8cc5b585cd08e44e450e12ce06829427e5d9d 2013-07-09 12:54:34 ....A 17974 Virusshare.00073/Trojan.JS.Iframe.fz-a3f39c32eba3f18901570a0aba7642966af8edbb9d26178bd55a77774050b064 2013-07-08 22:39:36 ....A 27675 Virusshare.00073/Trojan.JS.Iframe.fz-ada5d1f1634f460e01045dbd86f77a39c88e62ee100f677448aace2c74e92ef3 2013-07-10 01:17:30 ....A 53313 Virusshare.00073/Trojan.JS.Iframe.fz-ec313a3e312c0950e3b7f593587c04de0f1507137e728108131485bbf582ad52 2013-07-10 12:41:36 ....A 19250 Virusshare.00073/Trojan.JS.Iframe.fz-eff98a2f2e10b934e388c1df746347f6073456b1dede49ba4c427decc0db9695 2013-07-08 14:42:10 ....A 5688 Virusshare.00073/Trojan.JS.Iframe.gen-1e7657b949b2ceefe66166a6fc200526c3a66e26447ca3ac6b7956a2bf297cc4 2013-07-08 13:47:48 ....A 1332 Virusshare.00073/Trojan.JS.Iframe.gen-381a6427a01a6d5761cd905f7d853d605a58eb2703ca6dade73a405800e3a0bd 2013-07-09 01:05:58 ....A 39669 Virusshare.00073/Trojan.JS.Iframe.gen-8831d2173c37013f5e368074da9f2f1af53e1aadcda57c30f6f518549d933518 2013-07-08 15:15:10 ....A 49428 Virusshare.00073/Trojan.JS.Iframe.gen-e3ad0f76611ac2e7de5e27873152c2aeef2b105537c6d6c8c70f39c627dd0b3a 2013-07-08 22:30:48 ....A 6382 Virusshare.00073/Trojan.JS.Iframe.gen-ee4a763a1ba29aa08356ee22fe8476703c5e2b840e0b8a24f9e41ad34cec2cb2 2013-07-08 19:49:26 ....A 8824 Virusshare.00073/Trojan.JS.Iframe.gen-fa638689f760fb80c1c78f58e7b261b551e14eccc8d897d9eb2fc6ffbdf517f1 2013-07-08 13:51:40 ....A 10541 Virusshare.00073/Trojan.JS.Iframe.gl-3680ca7956c501dd4048ad9d19671c4880088d08156b95975d06a03034f6a8e5 2013-07-08 13:26:20 ....A 843 Virusshare.00073/Trojan.JS.Iframe.gp-bf379c214da5c46eb998fcdf8a14eb0ea79c75431fba9aad20ab9b168ca8ff78 2013-07-10 01:57:52 ....A 420 Virusshare.00073/Trojan.JS.Iframe.hw-53e7cbd18fe35c40490f098094e7b00943043a1f69e76c7a5a508d09e7fc0784 2013-07-08 12:58:04 ....A 474 Virusshare.00073/Trojan.JS.Iframe.hw-d59ab50349a7c533f5d7bef10a18e3ab265dd5a43620f06cc14b3493fb076e17 2013-07-10 17:52:02 ....A 40302 Virusshare.00073/Trojan.JS.Iframe.mm-58adb1cf28c0623b53e4edc762e20e44c8ffaa7aecc4ca8fd11fb5de93c685c8 2013-07-10 13:42:18 ....A 22695 Virusshare.00073/Trojan.JS.Iframe.mn-5714488f8ab319a7749a667997e940149e18541b3c9d712615aca71d7fb421dc 2013-07-08 14:03:32 ....A 8689 Virusshare.00073/Trojan.JS.Iframe.mx-1da66053a1b775cbe6b81a9718337f3ffd1ca2f5ad46a5455b1e1530fe841072 2013-07-10 14:49:52 ....A 1527 Virusshare.00073/Trojan.JS.Iframe.mx-7716315df548d389fa7c6b37a0e9dc200f3e70d0b74eb1505cc131ef4660e2c9 2013-07-09 21:25:26 ....A 83658 Virusshare.00073/Trojan.JS.Iframe.mx-bafebc1ea8c298957aea537e6610f9dc8a658fbd954129572805eff67f5859e8 2013-07-09 00:19:00 ....A 6915 Virusshare.00073/Trojan.JS.Iframe.mz-d13ffb44638e1c45a6749d36140a71c186398c294b8de484ed87a354fd958654 2013-07-10 08:46:22 ....A 94908 Virusshare.00073/Trojan.JS.Iframe.oc-5278d467bfa7e4f5dfcf2fc4d40469fd2159c1c552a5475c1bcc150261179614 2013-07-09 07:52:22 ....A 31554 Virusshare.00073/Trojan.JS.Iframe.oc-5629df50dcea39c27410af7b55a961ccaa2d6a76f0d0f78cae5b5c3ef1fa03ca 2013-07-10 13:31:24 ....A 28920 Virusshare.00073/Trojan.JS.Iframe.oc-d2caae4ffcab958896437d365fffb21ce02ae3cbafbf683aa113b403e7337b93 2013-07-10 04:11:36 ....A 50722 Virusshare.00073/Trojan.JS.Iframe.qq-44512ed5f952114b8d63713176e75dff960e79581827ccec4a516887a9caaf9f 2013-07-10 08:13:56 ....A 186828 Virusshare.00073/Trojan.JS.Iframe.tu-9798838f7fec53b3f30612b8c3a317be40be1e37701d9cb5ca342dbf5e923479 2013-07-09 17:15:32 ....A 3270 Virusshare.00073/Trojan.JS.Iframe.tw-9b8146b0d1257a68d87b93576b8fdf6b19da9074d787f00c361d9ab42b265544 2013-07-08 21:16:18 ....A 84549 Virusshare.00073/Trojan.JS.Iframe.ut-89ca04c1c36432b017440173e6c68202d050f8cca1cdb8cc678bc65e2fcabd51 2013-07-10 17:42:06 ....A 9952 Virusshare.00073/Trojan.JS.Iframe.uv-74f1b0483848ead9557df7e813ce4d19b4c551a0d1fb948a6a1496d23f8dc091 2013-07-09 20:31:18 ....A 5503 Virusshare.00073/Trojan.JS.Iframe.vg-9a4459c8e71b8d048b2a7ff53006af69e13a83f4d68415790fd0dd255bfacd2d 2013-07-10 04:38:40 ....A 30415 Virusshare.00073/Trojan.JS.Iframe.wq-cee71eff54ed22f7f288ff8721117230b4b7cd43b8cac0007a384d4d98e76ef1 2013-07-09 20:32:08 ....A 119582 Virusshare.00073/Trojan.JS.Iframe.wu-14527db8e71193ddd7db4d0037f31293a36ce87d56827ede95e175c4467bab91 2013-07-09 10:09:38 ....A 5430 Virusshare.00073/Trojan.JS.Iframe.wu-b88b645b4e18e7ad461fcc4f82812fcfa08f19f874cf1ccdd81e4ea1f18e6f93 2013-07-10 08:29:24 ....A 25490 Virusshare.00073/Trojan.JS.Iframe.xk-42a649c1a9756726544c1d6f24b3ac302d4fea703b7a16e41f5c0a6ce8c2083d 2013-07-09 14:03:06 ....A 218759 Virusshare.00073/Trojan.JS.Iframe.xn-9dcd69e032565e283bf7d954968b941ffc6b2b3a0291b139ea99b4747fbfd20a 2013-07-08 11:14:42 ....A 37542 Virusshare.00073/Trojan.JS.Iframe.yf-1e09b79f6902403ec58f66ec1ec9b9d4bbf6ab9bc9fb4282871a2b459f58473a 2013-07-08 14:22:50 ....A 20291 Virusshare.00073/Trojan.JS.Iframe.yu-3b386d33a44c4823a2455e5cdb5eccd424aa216972e4dd6f62f138d53c1a2004 2013-07-08 22:40:42 ....A 48098 Virusshare.00073/Trojan.JS.Iframe.yu-73c3cf7ca069fe36814f0ae552d8cb5e7b8bee143f37da3ba76dc54cb5059ebc 2013-07-08 15:48:12 ....A 30132 Virusshare.00073/Trojan.JS.Iframe.ze-d87e9ee7afb0d7488b305319974e5b37e49e9450c3bc3780350fa8d07d81baf6 2013-07-08 13:36:32 ....A 23580 Virusshare.00073/Trojan.JS.Iframe.zh-25d166c8325691751bdb1582db5a12c764b39f7035e3f9cd1809e6521ae8cc44 2013-07-09 22:54:30 ....A 4230 Virusshare.00073/Trojan.JS.Iframe.zh-9bbd794deece22d46c1e0573a19faca9c8406eb005059f44c1b4a55b5fb4c46c 2013-07-08 22:30:34 ....A 3858 Virusshare.00073/Trojan.JS.Iframe.zr-1960d6b3b2fd2d92e1622da49fd3c947f1c5b7a58354510b2e4228faf88a13e3 2013-07-09 01:13:14 ....A 10391 Virusshare.00073/Trojan.JS.Iframe.zz-5400c2b522ba2b91d77e94a0720f1f6fd9381f15e7c1fd8380aa92656a7d7532 2013-07-08 15:54:12 ....A 106860 Virusshare.00073/Trojan.JS.Obsuf.e-52f9c5bf97f7a45150bd6bb59b7f054295fc755bc9cc98bfb7f8c60ce5f07905 2013-07-08 22:21:32 ....A 108201 Virusshare.00073/Trojan.JS.Obsuf.e-94450df6860c22244ae7602a3388debb53f73eff81755fbeadb6eb3c1e2ced4c 2013-07-10 16:37:12 ....A 55246 Virusshare.00073/Trojan.JS.Pakes.bf-81e90bce5cf1eb214223611397b08ad011ec3e9a2d16fe83d46ef4ec7de1a25f 2013-07-08 16:57:00 ....A 9831 Virusshare.00073/Trojan.JS.Pakes.do-12ee59fb889300145beeaee2c8bb295b72abcbb25b5a9a1eb90b0965022fb64c 2013-07-08 15:14:36 ....A 20402 Virusshare.00073/Trojan.JS.Pakes.do-19bd03113c8ce2c0296e0a80b6abea4ae432253a1e7aaedc2df6f13903bbfdf5 2013-07-08 21:44:44 ....A 34114 Virusshare.00073/Trojan.JS.Pakes.do-bbc0eb11f4e475027b1ce5cfa39b385015d9bd8bc3d6d380d08acb2b0fc7e025 2013-07-08 14:12:16 ....A 27924 Virusshare.00073/Trojan.JS.Pakes.dp-0390a585a865b3257de1d369031eb82d03ef852761f207a155ffa1c3e555ee40 2013-07-08 14:12:32 ....A 31448 Virusshare.00073/Trojan.JS.Pakes.dp-046ada0bf4c35f561f35a5c02e016ae4b0ca42716129bbda0167a979acbed521 2013-07-08 21:25:38 ....A 26437 Virusshare.00073/Trojan.JS.Pakes.dp-04a05365956a0ddc2e90c611dde4872b3e855c28d1ee01235300064f56634277 2013-07-09 00:30:30 ....A 9872 Virusshare.00073/Trojan.JS.Pakes.dp-06ca31e7936f7bb8e82b6c447979c8f1a24f50bec1550b1e07f2c79cb9e7fb0e 2013-07-09 08:44:52 ....A 18852 Virusshare.00073/Trojan.JS.Pakes.dp-0768bfe7c50a754dc81e9af1b271496491e05d0e70f1d93c2354838a51414362 2013-07-09 00:03:38 ....A 38179 Virusshare.00073/Trojan.JS.Pakes.dp-08625b7ec623651ae69907d0523fdc139288e98c0b403fcc757a9c4f565e012e 2013-07-09 00:03:32 ....A 30572 Virusshare.00073/Trojan.JS.Pakes.dp-097d56f08858c8d8bf489deb4bd75c509b4be2c1383f0a2f170d4bb7ee49d908 2013-07-08 14:11:20 ....A 25762 Virusshare.00073/Trojan.JS.Pakes.dp-0f74b1e14db1998743d6d02b3d87cea14efd9eaef73fbf70ceb908fbbf2d34a1 2013-07-09 00:03:16 ....A 83205 Virusshare.00073/Trojan.JS.Pakes.dp-0fb80aa403a6bc04c6836264e94da6d93268b810c4f0f12e43b8264d0fa7746f 2013-07-09 12:34:48 ....A 3759 Virusshare.00073/Trojan.JS.Pakes.dp-1236d3f98529362776e2af416f6ac66124536a4a183df4c6836464bbb6e95d9f 2013-07-08 15:14:34 ....A 95805 Virusshare.00073/Trojan.JS.Pakes.dp-155569c62c00076eabe0bcc6c21efb6ca691c19c10333bac8e1176fd13a994aa 2013-07-08 14:30:24 ....A 30839 Virusshare.00073/Trojan.JS.Pakes.dp-15c017fe19cb77af6da858872f69dc176600d131d6090e56374bb61080f44ee4 2013-07-08 11:09:40 ....A 31247 Virusshare.00073/Trojan.JS.Pakes.dp-15f0d9fdf3275f16611c02244d7a65ba4e363176a6931c30723b678ff9fed8aa 2013-07-08 21:59:10 ....A 57662 Virusshare.00073/Trojan.JS.Pakes.dp-17e79b932b20e27171330e1013409347c9ecd5f70f1ee2a238c56b0e3640f1fa 2013-07-09 11:05:08 ....A 3767 Virusshare.00073/Trojan.JS.Pakes.dp-1ace38432b01243197b0f6b65ee611df56cbdc53380fc5e36b62a42ef7d6b15d 2013-07-08 14:12:30 ....A 25822 Virusshare.00073/Trojan.JS.Pakes.dp-1bdf5294719f1de60e6f0cf8c98af238d1b123b7b56adafa81d4d52d9fb09dc9 2013-07-08 14:12:30 ....A 30069 Virusshare.00073/Trojan.JS.Pakes.dp-1c7eedddc464fc3a43a770d9bdedebd62a1a4ecb68f9d1528fd6261885ec24d5 2013-07-09 14:20:24 ....A 9116 Virusshare.00073/Trojan.JS.Pakes.dp-1f602e9815fe0a7417d54748622508dc832ee90f1e1da9a210fee49f23332617 2013-07-08 11:11:26 ....A 34855 Virusshare.00073/Trojan.JS.Pakes.dp-20d47c59ac5233032b4bcbd817459ea13a6461875079b0f2eb86c0462ebb2338 2013-07-08 19:40:58 ....A 24499 Virusshare.00073/Trojan.JS.Pakes.dp-230e79ccb6a5eca7e8073ae0509ddab5920cbf870833ea51d7d7eaedea731c60 2013-07-09 08:44:34 ....A 32439 Virusshare.00073/Trojan.JS.Pakes.dp-24ac693a9a650ea70d28bdea2a57d1c173c0744e6a0a167611604a6c00197707 2013-07-10 10:56:20 ....A 34285 Virusshare.00073/Trojan.JS.Pakes.dp-256e59932c0b9546a81d5ce4799d485907593d248bc60260a740db620afdc601 2013-07-08 14:30:02 ....A 30986 Virusshare.00073/Trojan.JS.Pakes.dp-27a2e12598e11da3c5635f37f00b05d976b19d42af489607fa0c22909d7ca601 2013-07-08 14:30:44 ....A 27479 Virusshare.00073/Trojan.JS.Pakes.dp-2855ef86f74006bdd60830a4270ac400520f48255bfda154287dc497ebd90d09 2013-07-08 20:43:44 ....A 54019 Virusshare.00073/Trojan.JS.Pakes.dp-29cc4ccbc018b74555ea17b40da10c457cab08271dc7879278b44426e27e1ba5 2013-07-08 16:13:26 ....A 26696 Virusshare.00073/Trojan.JS.Pakes.dp-2bed831ef0ff0067c88679fd190d2d0a18ec5775e7d701c09ed0660e798f00e3 2013-07-08 11:41:38 ....A 18852 Virusshare.00073/Trojan.JS.Pakes.dp-2c180733aa3ec58971f7220fffc66a7233263bc0dbb34cfb866a77b84be73fed 2013-07-09 17:04:10 ....A 16185 Virusshare.00073/Trojan.JS.Pakes.dp-2d1916239fcc307ae08c8a83564ee26804940b43f0c9bec66db95a7cfc28483d 2013-07-09 00:06:24 ....A 16444 Virusshare.00073/Trojan.JS.Pakes.dp-3001f85f88cd4b0f66e99e2ebfc5dcdf1df428cd05c8c651b5871d6ec1877838 2013-07-09 20:10:42 ....A 28935 Virusshare.00073/Trojan.JS.Pakes.dp-321f137c2879f1e4858086b5c002151c71e97152e7de9d35b1dedcb9ce2f63ce 2013-07-08 14:31:06 ....A 26940 Virusshare.00073/Trojan.JS.Pakes.dp-3fb3a651dd965099715e7cb6ff844b3622283b6b90d02756a9e5f98afc7c6b08 2013-07-10 00:29:06 ....A 28899 Virusshare.00073/Trojan.JS.Pakes.dp-42960a8b7f2073bde38261e83c7d427c6afad0ea5729a9dd194ee2f7bc14a0ff 2013-07-08 15:26:24 ....A 121543 Virusshare.00073/Trojan.JS.Pakes.dp-44a91d2992c60a5a184a2f9c501623cb2bf7a9801dcc98aadcd941ca73a387f8 2013-07-08 21:51:44 ....A 25306 Virusshare.00073/Trojan.JS.Pakes.dp-4533196985bdce59b560d02f4efd5707e01355be7199cf824face122f8bede4e 2013-07-08 17:46:44 ....A 29121 Virusshare.00073/Trojan.JS.Pakes.dp-483760fcff53de5df74cadaac4d5e848a1f5a32c372691acda9f470ca985c48c 2013-07-10 17:06:16 ....A 93846 Virusshare.00073/Trojan.JS.Pakes.dp-4bd48cbabeb1642269d6d5aca31b6f47200761a7c4949bf83f0c2dfe2dd4ee3e 2013-07-08 17:50:06 ....A 7643 Virusshare.00073/Trojan.JS.Pakes.dp-5a959f2afd1f95693ae0190c9058481126832a91557ce88a922ef0be8920cff4 2013-07-08 14:30:40 ....A 27927 Virusshare.00073/Trojan.JS.Pakes.dp-5c1803f72f8958cf40972a6e7e171090f8939abc9861493cfabb115fec052232 2013-07-08 14:32:04 ....A 26259 Virusshare.00073/Trojan.JS.Pakes.dp-613ab87cf80e77bd28a12eb0c86dea02c1e70b8e7d8ab49cd5ddd17b34f0bad9 2013-07-08 20:46:50 ....A 4348 Virusshare.00073/Trojan.JS.Pakes.dp-6280757dfb3d23e7b420ea9b5e0362c8c96eebbdf245b455634d33184947502f 2013-07-09 12:26:06 ....A 38635 Virusshare.00073/Trojan.JS.Pakes.dp-62ee13d248446d76a4e9917ff32d073be7c5151942639d22f0329587ae01e411 2013-07-10 12:24:26 ....A 27782 Virusshare.00073/Trojan.JS.Pakes.dp-63edca1092cddaf7a70d7eda865ed6581d8b75744249053c92bece8e92090b79 2013-07-09 05:06:46 ....A 13083 Virusshare.00073/Trojan.JS.Pakes.dp-674b9eb8be241cc41a08abae9647a526ee2829ef8b4e770d1816e4434b5f59fb 2013-07-09 20:40:18 ....A 44457 Virusshare.00073/Trojan.JS.Pakes.dp-6a3aa4fbd626351a2e99a36277ec13f0b769000b188304fc085c9d91e7c7fb00 2013-07-09 12:24:10 ....A 4540 Virusshare.00073/Trojan.JS.Pakes.dp-6aa908c174186da42d57223b94be723d1f6bfa892764796297e3e3aa80383a5a 2013-07-08 12:23:10 ....A 33061 Virusshare.00073/Trojan.JS.Pakes.dp-6b8ec83ab105f5ff11a44436cb6d7096ff221aef58ddfb530353cd935da5ab62 2013-07-08 16:30:58 ....A 8876 Virusshare.00073/Trojan.JS.Pakes.dp-6c0cd1459d4d69ccf338c68fd2c8844b72f284ace4d77474329ed0bd05ff41ba 2013-07-08 22:56:32 ....A 90459 Virusshare.00073/Trojan.JS.Pakes.dp-6f591b3076417cd7be931fb69e2dc55ea8717dc4f87c9a6bce438961d758d499 2013-07-08 14:32:16 ....A 31223 Virusshare.00073/Trojan.JS.Pakes.dp-72b56c676a295072f54613d4c77d19cab39428fb6e4b00710d442a3956125e8c 2013-07-09 21:24:12 ....A 27991 Virusshare.00073/Trojan.JS.Pakes.dp-734236e6d298b79a88c0ba4d098f39cb6f3f37f428dea0a3bb8afe2a12cc6baf 2013-07-08 21:30:56 ....A 29723 Virusshare.00073/Trojan.JS.Pakes.dp-75b166a870cb8f365032143f92103eb3a70ed0d933686735b0222cef81e629b8 2013-07-08 14:31:10 ....A 28461 Virusshare.00073/Trojan.JS.Pakes.dp-7863fe617e7502e3432ab8a67d0d96a530d69292a98a2102d5a9630f954765ea 2013-07-09 12:22:48 ....A 3771 Virusshare.00073/Trojan.JS.Pakes.dp-7942a3c87918da5b4378d8f6a48bb8839ba425a2e293e8537adf6e407e39114b 2013-07-09 08:49:06 ....A 29669 Virusshare.00073/Trojan.JS.Pakes.dp-795669288dc8285852f0e04ea011708f8a4efc323d8be07801c6473290474495 2013-07-08 14:31:12 ....A 27518 Virusshare.00073/Trojan.JS.Pakes.dp-79de8f890eb9e843295067f18d0b0bb6b78162e06a267ca1b138bec78b425c0c 2013-07-09 01:55:50 ....A 24904 Virusshare.00073/Trojan.JS.Pakes.dp-7ec2497b212494d8fe468e2234f66eebee14d5acb2e9a4ae6d399c5f46f1d8e0 2013-07-08 16:12:48 ....A 5810 Virusshare.00073/Trojan.JS.Pakes.dp-7f5fae71e5aca9a4c8d3880ce6e415a33655c8ce3d8f105d6c80068b031e5063 2013-07-08 14:29:54 ....A 26010 Virusshare.00073/Trojan.JS.Pakes.dp-813057a85cdb2aeec08a4f077fc61d8fd4e281d8985e73e2e74c5f80d355c9c6 2013-07-08 14:30:14 ....A 27533 Virusshare.00073/Trojan.JS.Pakes.dp-8280c99efd53c38e0abacee2c4469149bbed7c2cb470e7eca35323139093b0b9 2013-07-08 14:31:10 ....A 27100 Virusshare.00073/Trojan.JS.Pakes.dp-849be6284cfaa107de828204cb3018348774c4edcb3680f41f05bab279dd6e76 2013-07-09 09:15:44 ....A 22295 Virusshare.00073/Trojan.JS.Pakes.dp-84d8fc922a6bf469c65009c9186465d9e93b291ad35e47febf8c22e96d32d8a4 2013-07-08 14:30:46 ....A 23971 Virusshare.00073/Trojan.JS.Pakes.dp-868b81dbc0dd6e34228beeed5cb07edb41b2fd746d16be8650e19f51b6551cac 2013-07-10 04:18:44 ....A 27393 Virusshare.00073/Trojan.JS.Pakes.dp-8bb9bdbc937c2029ef9d7cdc1b33fcce287c106f959384312310c8c0118eab06 2013-07-08 11:09:44 ....A 37374 Virusshare.00073/Trojan.JS.Pakes.dp-96d9c7be90fc8940346cfd07d4da5d8487d461687c72f4afc4581a0b39bd43b4 2013-07-08 22:41:52 ....A 46692 Virusshare.00073/Trojan.JS.Pakes.dp-9753852b323cf45d5460714588a671b1ec8e6f33a2b9c964c34d6a03ab0812cb 2013-07-10 16:03:44 ....A 35601 Virusshare.00073/Trojan.JS.Pakes.dp-a13a77cf8a015e17106c3a1b973fd398ae3a25a564cccbb1d099dfc12e53b5b0 2013-07-10 02:14:16 ....A 26274 Virusshare.00073/Trojan.JS.Pakes.dp-a580f39595374e7f0d5c6678cc92f87d43cb29f91aae67dd9ea4f83dcd7f165d 2013-07-08 16:17:28 ....A 14087 Virusshare.00073/Trojan.JS.Pakes.dp-a8eb7c17d376deffc8155e9d8c0c4818720152cd4e1b74bb93116405789bb972 2013-07-09 00:03:06 ....A 83231 Virusshare.00073/Trojan.JS.Pakes.dp-aecd9a3406b15a0b9002e0a56c455e8c908d7550af413cfa889253a2aec93133 2013-07-10 14:24:24 ....A 27503 Virusshare.00073/Trojan.JS.Pakes.dp-b35a3ea307bfc6d30a09fb48abead65d511b74f1e9ed74e20a70273281706aa6 2013-07-08 14:30:28 ....A 57642 Virusshare.00073/Trojan.JS.Pakes.dp-b4f7d0e0a0127c5e16ce557527e9c6d72da85115a728a58cf44de15e99e63be9 2013-07-09 01:18:38 ....A 37344 Virusshare.00073/Trojan.JS.Pakes.dp-b8ce5fed648ced1aaf3916c86c803e3e44611466cfc5878d36e7aa78e8549125 2013-07-08 16:48:14 ....A 11163 Virusshare.00073/Trojan.JS.Pakes.dp-b8d241e005b836fb0eb3141f7ef63c02be7b19e880b8643a3b55d9041495a91c 2013-07-09 21:18:26 ....A 54018 Virusshare.00073/Trojan.JS.Pakes.dp-b91cc73be98d0c98fc0b9c9769566b05e74189fb202512104935aa9e4cb7f181 2013-07-09 15:40:40 ....A 54009 Virusshare.00073/Trojan.JS.Pakes.dp-bb3071b0ad8560b58ed72b2ac2f70a83656de1796ee631bd9dae71c575cf9bdd 2013-07-08 12:20:42 ....A 3283 Virusshare.00073/Trojan.JS.Pakes.dp-bc7aa2f3c41eb63fa65223c3a1250b730cd42537cb0906b2d1d4acb27fac2a8c 2013-07-08 19:14:00 ....A 12345 Virusshare.00073/Trojan.JS.Pakes.dp-be072eb3cebedae828faaf2b8b4355f4344add986b59af40c84d62e65bd63155 2013-07-10 02:07:04 ....A 54019 Virusshare.00073/Trojan.JS.Pakes.dp-be28d625ad1783496a78e9622349e308adedf223d9cc5a29078bb0ada21fd7eb 2013-07-09 00:55:20 ....A 24618 Virusshare.00073/Trojan.JS.Pakes.dp-bece117ec9743325cab704074bd1b2fd883245b3d96d61d71e234b23fe1a3560 2013-07-08 21:51:48 ....A 38233 Virusshare.00073/Trojan.JS.Pakes.dp-c0fc87dcff918b4c5cd1889462ebf46cbd42125c7792b70ecfbf496ab3192786 2013-07-09 22:28:52 ....A 54010 Virusshare.00073/Trojan.JS.Pakes.dp-c25589c3168619098a1d3cf7b2c06433955cfc1cb0a775689d6801cf6d6a112a 2013-07-08 14:11:32 ....A 27281 Virusshare.00073/Trojan.JS.Pakes.dp-c4c4f75d056e3ee5c5a44a596e39c22359408f07ca7d980715983e13d00ab87f 2013-07-10 09:52:44 ....A 34503 Virusshare.00073/Trojan.JS.Pakes.dp-c7988884c983b5b7c25947e717b203b3c0ffffbf190f91ed09471e1a3912221f 2013-07-09 19:43:28 ....A 11213 Virusshare.00073/Trojan.JS.Pakes.dp-c7fe2ccafb38c90c3771ce3836fcd56716d65168a5cc442f16adb4bede220cce 2013-07-09 00:01:58 ....A 83840 Virusshare.00073/Trojan.JS.Pakes.dp-cbbe5b45e6959881002847df816fe77e78f6ebbce82ffb581b1aaacc5365a93d 2013-07-10 07:59:32 ....A 25206 Virusshare.00073/Trojan.JS.Pakes.dp-cbc5b54a7dfe5ceffdde2a4e313f2cfc34059af486056dc8e911c77eeeb93531 2013-07-08 18:50:40 ....A 13137 Virusshare.00073/Trojan.JS.Pakes.dp-cc67af424c679dd0f41b457fb85c865d83af6f7d989331a66a7aa48eecc1b0f2 2013-07-08 10:54:12 ....A 12646 Virusshare.00073/Trojan.JS.Pakes.dp-ccfb91b12730e90fcbf752f3cc25678942cd6c734ca3114928a02ca80c1a26ab 2013-07-08 16:15:34 ....A 27905 Virusshare.00073/Trojan.JS.Pakes.dp-cda8af2008ad0d715d2323c06e00b1e8c0a956bf440d489c489ce2b664e8e81b 2013-07-08 14:12:00 ....A 26091 Virusshare.00073/Trojan.JS.Pakes.dp-ceec99265585765d72a49446398536a87359300920515464cd341cde547962a5 2013-07-08 12:54:34 ....A 14698 Virusshare.00073/Trojan.JS.Pakes.dp-d16ecef3b96bbc7a4fee54bf91859adb476bc86e0d0955a19d67458ffb0c4790 2013-07-10 10:54:28 ....A 28844 Virusshare.00073/Trojan.JS.Pakes.dp-d40bea6b0fa355196fcc143d16d27fe6ecaf39a7c96a5d7dc2fbbf5ba0915972 2013-07-09 23:00:10 ....A 27969 Virusshare.00073/Trojan.JS.Pakes.dp-dd1b6fbcce666ae6dfb7530b1e2944b2903890ddd0c8d989d51b7c56f94bbaf2 2013-07-10 13:23:54 ....A 9872 Virusshare.00073/Trojan.JS.Pakes.dp-dd3e8bb5fc30532129297d770a338fd213d8e09490f0c80b40ee39eb1639b1c3 2013-07-09 17:38:16 ....A 28716 Virusshare.00073/Trojan.JS.Pakes.dp-defa2d58ec3013bc23690d3abd3aae4c733de354ae8c2f20552a67f15a67ea4d 2013-07-09 00:53:06 ....A 9069 Virusshare.00073/Trojan.JS.Pakes.dp-e60eae82f677cb38a6b7999bdf54efff2f87970ac3a2e6d879f1920e3d69b0c0 2013-07-08 20:19:18 ....A 38839 Virusshare.00073/Trojan.JS.Pakes.dp-e67e7d1b99d0e943cc301bbcee95a031230f0abdd2115d196318545bd0ff75a5 2013-07-09 14:03:02 ....A 27655 Virusshare.00073/Trojan.JS.Pakes.dp-f110f2b04aa163eb248156e3c12fcf809f4a97a0b76a808b74c2b47ac7720a17 2013-07-09 08:14:34 ....A 30095 Virusshare.00073/Trojan.JS.Pakes.dp-f3146dfbba2a6d020877aa87546d5a6c093989a635480156b6f2b811c489148b 2013-07-08 16:28:56 ....A 52048 Virusshare.00073/Trojan.JS.Pakes.dp-f34fc64313940caf1e287772171a9757fbd71a3fc27818a2245ddca81046aa38 2013-07-08 14:11:30 ....A 29692 Virusshare.00073/Trojan.JS.Pakes.dp-f3efb87dcc997ca0ed21c00ddd1c429204ce3a0fab783424abb49aff0b92ab53 2013-07-09 07:25:26 ....A 54011 Virusshare.00073/Trojan.JS.Pakes.dp-f7c3391d1c689a24b48a9345c213fa66833eb3c315709cb99a442ff82002fa33 2013-07-08 12:10:12 ....A 10468 Virusshare.00073/Trojan.JS.Pakes.dp-fa1236bee642a20fc2a3f004a659894383ea6af7e26e4507924fda20ae5287f6 2013-07-08 21:12:46 ....A 18632 Virusshare.00073/Trojan.JS.Pakes.dp-fb9b2490d1d0a58d3bb0303187ec9a647059a08497abaff824de541a66dfa37f 2013-07-09 12:37:58 ....A 3762 Virusshare.00073/Trojan.JS.Pakes.dp-fcadffe94b051b6efbe3e1a46a538b0993456883d0f133346152e0b59e1ea6f3 2013-07-10 06:14:48 ....A 15583 Virusshare.00073/Trojan.JS.Popupper.a-91d4abb2630e6b9ec5689856097031a7163d5ce0d3782ef841340ed9792d2d95 2013-07-09 21:19:20 ....A 15583 Virusshare.00073/Trojan.JS.Popupper.a-94db85b9749a6945ef902d433399e36f128b564233c3b2f2a846d4847e6fda5f 2013-07-09 14:26:18 ....A 15583 Virusshare.00073/Trojan.JS.Popupper.a-f91fc6baeca38817c7afec7e26a9b185786d953f430ac6bd4a5fa99f4a4d5b86 2013-07-09 21:47:48 ....A 4611 Virusshare.00073/Trojan.JS.Redirector.aa-a9e79f36b830bd2c102401608de733116fa823e2349f5f89a6eb2bfe38bc39a1 2013-07-10 13:29:18 ....A 1538 Virusshare.00073/Trojan.JS.Redirector.ag-1d9de23490b4212445c9346fb078e32715157da9c1e6caa1a147a11632ddb6ed 2013-07-10 17:51:24 ....A 99527 Virusshare.00073/Trojan.JS.Redirector.an-80fbc6d4002179855a3f04326a804d5193608836ef6acf69a3326fb8c8e77390 2013-07-09 12:25:28 ....A 91164 Virusshare.00073/Trojan.JS.Redirector.an-929c0618521205fc0b3b8103edcf586661db7dd34fa446a43f3b028ed4636f94 2013-07-09 01:26:32 ....A 141577 Virusshare.00073/Trojan.JS.Redirector.an-a844a0ca6ad28a820e88ae5fb52734563f40848437a83f87f6247cb414a68a82 2013-07-10 08:47:36 ....A 27501 Virusshare.00073/Trojan.JS.Redirector.an-aaaed3fa0224f0301ce1dca373bf51683ccec08e820005fdf4b98693f3d62bda 2013-07-08 23:57:50 ....A 9777 Virusshare.00073/Trojan.JS.Redirector.bg-046a1e8e1595163aeb44a715849605753eb48e31985ed9c647086e9ee8c0d51c 2013-07-08 20:13:46 ....A 7101 Virusshare.00073/Trojan.JS.Redirector.bg-0c41189845da2f31de63ca11080722fa6c04d804ce14821ed618bd6f312eea48 2013-07-08 20:09:52 ....A 9154 Virusshare.00073/Trojan.JS.Redirector.bg-454b33669bb45911115464b2e86bfa732df0438098d1c6aa78b4544233b9c659 2013-07-10 16:43:56 ....A 8392 Virusshare.00073/Trojan.JS.Redirector.bg-45e6e3123584e5f120aad7325c8e78bb8c7aa0599000dfdfef93acab2ebcd39a 2013-07-08 20:07:08 ....A 8898 Virusshare.00073/Trojan.JS.Redirector.bg-708373b69df59850201c974b6ef729a2378fdf2fd328cae03c46f5e7db0a93c5 2013-07-08 20:08:30 ....A 7940 Virusshare.00073/Trojan.JS.Redirector.bg-87e8674d7a00e436016955737c3c27bac43e0af2b0d29bfb22a25c8adc06bcf8 2013-07-08 23:40:26 ....A 14772 Virusshare.00073/Trojan.JS.Redirector.bg-a242cdc1fdc03409436ab6b0179e0cf5f27befddd9d0715e3802a81db5ee2f8b 2013-07-08 13:54:14 ....A 8226 Virusshare.00073/Trojan.JS.Redirector.bg-c4ffd94447e694699516fb50c1885516fd30cdc3e28f8e65cf003abef31656ce 2013-07-08 23:06:32 ....A 8132 Virusshare.00073/Trojan.JS.Redirector.bg-d337170bd4f8cd30863695d647ecd0784c7bf9b25118238e37e120c15724c798 2013-07-08 11:05:20 ....A 8400 Virusshare.00073/Trojan.JS.Redirector.bg-d3de1fc5c1ddcc89f769f4bfbb158b2f429001f75c52ace9fd338b4c565d9abd 2013-07-08 20:04:26 ....A 8010 Virusshare.00073/Trojan.JS.Redirector.bg-da2b0abfb191bd11f56f74138e2b0640bf61370a9c3a3f0320916a87f4189a63 2013-07-08 20:49:28 ....A 123 Virusshare.00073/Trojan.JS.Redirector.cr-4e788e057adea5a3467ff5c2f25226f98109dad918dc65f298b6a84f29a8d527 2013-07-08 22:49:40 ....A 9914 Virusshare.00073/Trojan.JS.Redirector.dc-1b13bae880520835329b7027be6d7973dfaf325857606e2aa5ccbe3f0f6ece8a 2013-07-09 16:26:18 ....A 16654 Virusshare.00073/Trojan.JS.Redirector.ec-245566d68f21dc44fbe62e95aa38125cee7872b3d999d461f20245c178819f19 2013-07-10 07:10:38 ....A 20811 Virusshare.00073/Trojan.JS.Redirector.ec-9d32eaf58f20cc66cc476129d8ffd253ca128d0d3f8fe7f919ec40bb8b446dd9 2013-07-09 16:28:12 ....A 7705 Virusshare.00073/Trojan.JS.Redirector.er-5173a1aefd0f145a9713305abf631c1cecbee4608b527dd7de5d5d95aaf9128e 2013-07-08 20:27:40 ....A 12079 Virusshare.00073/Trojan.JS.Redirector.er-6f5881179b8a4739f671ee4bd63f1bb1fe921e0ce66bc5544e1fe45b56260369 2013-07-09 06:25:28 ....A 51300 Virusshare.00073/Trojan.JS.Redirector.fe-1d5ab283868db7d49ae9ec1b51fb36e1d31a2262ec0e646da49100111cc65c3b 2013-07-09 11:53:30 ....A 46653 Virusshare.00073/Trojan.JS.Redirector.fe-20ae45447c1a09972c66c9dd9543afdc2e5d67a10f8ca91b2696bad24ca1a1ea 2013-07-09 22:35:54 ....A 46654 Virusshare.00073/Trojan.JS.Redirector.fe-33486b82473b8cfa9225da86ee67894ef802d1f4b1af8e1bc214da77b3d17638 2013-07-09 22:38:10 ....A 58044 Virusshare.00073/Trojan.JS.Redirector.fe-40cc7f142ed7248a346bc7c138f6ab3a33f36dbd209709fd34fde878f10620e7 2013-07-09 08:44:46 ....A 49901 Virusshare.00073/Trojan.JS.Redirector.fe-560efd419012e52073fdbf3f7fd5571fb069496de822404538124a20ba907aba 2013-07-09 20:24:44 ....A 16024 Virusshare.00073/Trojan.JS.Redirector.fq-0de28984f4bd7f95651171565a2df27ea67217fc21db0fc91f5d807507e6b3f6 2013-07-10 16:42:12 ....A 8538 Virusshare.00073/Trojan.JS.Redirector.fq-1d7d588df8009cf5de4f05cca74d753a71b92ab62a310d5074b62e1f3b736c21 2013-07-09 10:04:14 ....A 83574 Virusshare.00073/Trojan.JS.Redirector.fq-25cda1efabfd45c4ab4fa1b1aaab9aaa395e613a34d4357323b9f20b5d6673f1 2013-07-10 01:19:58 ....A 76894 Virusshare.00073/Trojan.JS.Redirector.fq-339214a077ac7f44616e24609b6aba453913cdae2877da942ba987ac3cf0d225 2013-07-09 20:58:10 ....A 89937 Virusshare.00073/Trojan.JS.Redirector.fq-41fe372de7c4121a50ac399d104a21a74e3970984373175d38ab9f54acd4ba6f 2013-07-09 11:37:14 ....A 39988 Virusshare.00073/Trojan.JS.Redirector.fq-555123d35926c64d90b324c4c7bea50cd5466fb4ce8682c0125d7e029f4d9008 2013-07-10 04:44:50 ....A 5314 Virusshare.00073/Trojan.JS.Redirector.gr-50161281db2a592ee2368a58649a263ea495f9efc6be44970ab4cf2f27150f91 2013-07-09 07:51:12 ....A 5737 Virusshare.00073/Trojan.JS.Redirector.ie-45cab6617bc08b46676109cb56de86ce4917b231ee8b2075f3f16e77d84f9b23 2013-07-10 11:52:58 ....A 4948 Virusshare.00073/Trojan.JS.Redirector.ig-016ee6999a318caff01e7e83a5cf274599b2f8948148cb4169132573c2b38159 2013-07-10 14:09:16 ....A 11846 Virusshare.00073/Trojan.JS.Redirector.ir-3711cc823968e0430c94a66545d5dfd71956d5250fc5dac28a091d9b90631db0 2013-07-09 18:24:06 ....A 134 Virusshare.00073/Trojan.JS.Redirector.ki-5329659cf72ba5077c19074c5cb751b4c4540ef81b7edcc71de1bcb8b9d47a0c 2013-07-10 06:20:02 ....A 12614 Virusshare.00073/Trojan.JS.Redirector.kk-2259ef60291a4ed80784678203a699def397cd54eada30965dab416eac2c0130 2013-07-09 07:09:12 ....A 82899 Virusshare.00073/Trojan.JS.Redirector.kl-25edce96db9b2f200702d3a1093a46f71bf607a839fc6b14bb7eb8d5f64708bf 2013-07-09 06:32:32 ....A 93660 Virusshare.00073/Trojan.JS.Redirector.kl-261fff8d5c45790fba7f25f69d9bd0d4b48445117e5ffc311b75ebd2293fd4b7 2013-07-09 19:29:30 ....A 95371 Virusshare.00073/Trojan.JS.Redirector.kl-34aa984d52816528a16d21dca7a704d969c0d96b60a241bd0da750ede4eaef68 2013-07-09 14:34:12 ....A 95820 Virusshare.00073/Trojan.JS.Redirector.kl-902482378fdcf52abb7de0c81590ac57fe366ce44799d40bef58ef93ce826fae 2013-07-10 12:11:52 ....A 96987 Virusshare.00073/Trojan.JS.Redirector.kl-9246198702d7b02715b7dd1b713cb9e60084d8f50cd5fca8981050d387cb46ce 2013-07-10 11:33:48 ....A 93375 Virusshare.00073/Trojan.JS.Redirector.kl-ba145fe9610e7602050d791be306cf56635c25765ba32465490222ce00dcf2d0 2013-07-09 20:40:30 ....A 97223 Virusshare.00073/Trojan.JS.Redirector.kl-cbd314d49ac3115d66b013fec29236bfa538d4aa39c5fc0cd168824ef8d89ef6 2013-07-08 23:10:58 ....A 96991 Virusshare.00073/Trojan.JS.Redirector.kl-e9f248b4d326836085bdaaacacde8faba264efe3bcb64715df2a59654a39e157 2013-07-09 00:05:32 ....A 11897 Virusshare.00073/Trojan.JS.Redirector.kn-754e3ef0e97e646d30e7e63b4ac81d51e836f92fae727a805d0b2b14deeae049 2013-07-09 07:59:44 ....A 20945 Virusshare.00073/Trojan.JS.Redirector.lg-1c7a486e45e66d54f40a0f0d6a73cf5ac2668edb9776b83208e2f3616c85e911 2013-07-10 15:31:00 ....A 21839 Virusshare.00073/Trojan.JS.Redirector.lg-1f17ea4d606c66fa30776fe12c90aaa59865bcb1bbad7e025945a93119a786ad 2013-07-09 19:20:14 ....A 20896 Virusshare.00073/Trojan.JS.Redirector.lg-448ee62c1b03d8f8d6011ab24f7ea46efbe8c3c5bcbaf0ad57ec6275f5b6f4d8 2013-07-10 17:32:48 ....A 29626 Virusshare.00073/Trojan.JS.Redirector.lg-465a21d8bdf7783ed2d398d974cf306cbd0fd87861bab41c770c7e42c9dd14d2 2013-07-10 01:49:20 ....A 21403 Virusshare.00073/Trojan.JS.Redirector.lg-53a46349964aa49cb0fa1faff075db5419b6fcf10c78a1eb6adf3f0e06012936 2013-07-09 23:51:06 ....A 27565 Virusshare.00073/Trojan.JS.Redirector.lg-91639abf20b30e422b83d8ef96e526f9283100be847eef958bb58c0400562e1a 2013-07-09 12:47:18 ....A 22662 Virusshare.00073/Trojan.JS.Redirector.lg-9bcad67cfc52e0072bb3b032f49c3e866c70c1b429dc4de4dd011d3d017579a3 2013-07-10 07:24:10 ....A 13270 Virusshare.00073/Trojan.JS.Redirector.me-35fdfa87962db3fe4d154f7d260543ccc945f5e707bb24c922597734a39e9dc3 2013-07-09 10:57:38 ....A 987 Virusshare.00073/Trojan.JS.Redirector.me-93d79895c03fff07c96810f9ac1979ea77bbaa293e7978949f78097f3efa090e 2013-07-10 11:06:10 ....A 2055 Virusshare.00073/Trojan.JS.Redirector.ns-80db0229534f7d8339168b96278c7c0f847f2e3d4d5d1f32b2bfaa55a433e2cd 2013-07-09 15:52:02 ....A 28291 Virusshare.00073/Trojan.JS.Redirector.ns-f76520381ff3f085f6c70d56c311b4338c0ecdfc5910cbc0870f2c7458ce8239 2013-07-08 23:25:42 ....A 24425 Virusshare.00073/Trojan.JS.Redirector.ns-fde099db2daf6a8d950546f4a0281827f4920b9249d3bce907117409cf6c8f1d 2013-07-09 06:57:48 ....A 4432 Virusshare.00073/Trojan.JS.Redirector.oy-1c47af31c2a68f2423c419cb8f5f3cfd2a60262a678f3b1d6456bbca5e5ecca2 2013-07-10 00:37:44 ....A 9474 Virusshare.00073/Trojan.JS.Redirector.pd-2019b78dc71fdb44aba1242a04eadf33aad438ac3497740989dcf73a676699bf 2013-07-10 03:55:34 ....A 36768 Virusshare.00073/Trojan.JS.Redirector.pd-413bec5879ea0a26743d66cbc434c1436800e63b662db0e38c23d97030608bdd 2013-07-09 20:50:12 ....A 27801 Virusshare.00073/Trojan.JS.Redirector.pd-919534b99855f7bea3f698d7b73aad462dda792c037a0b89ecaf402f5a1cc267 2013-07-09 03:50:14 ....A 144 Virusshare.00073/Trojan.JS.Redirector.pt-177027b53272bd5907567f92c1a0c1f6aa8e0a5dd801b3352932f1af8ec54195 2013-07-09 08:38:04 ....A 9889 Virusshare.00073/Trojan.JS.Redirector.px-1c5e3264e2efc3af00a180bd543a565509f104dc76d9dfc7808713d8cc2ee5bc 2013-07-10 07:11:20 ....A 11227 Virusshare.00073/Trojan.JS.Redirector.px-346c67a3e2aa45a0f4e342b1989bff9fd1775c2179702643eb5d5894cb6a8065 2013-07-09 09:48:46 ....A 26833 Virusshare.00073/Trojan.JS.Redirector.px-562f13c30acac9040530eb3bbc150213dbb1db16377f181a07d8426a3258a869 2013-07-09 05:29:54 ....A 26833 Virusshare.00073/Trojan.JS.Redirector.px-56425735810f9dbadaee508499a89172147dc97375635d168e1d27f989cb096c 2013-07-10 13:10:22 ....A 26833 Virusshare.00073/Trojan.JS.Redirector.px-7310cca55fa1ad876b9825157d1b9624fda7eb69b1826651d4de114e316458cc 2013-07-09 15:08:50 ....A 13176 Virusshare.00073/Trojan.JS.Redirector.px-d1781493a42059e2b929ca5e7e6effb7f2b5bc2e9d2f3580a6202baadadd91c6 2013-07-09 13:59:50 ....A 12697 Virusshare.00073/Trojan.JS.Redirector.px-da197a089787bb4782bfe167b6d7e236d2209aed415805640e45f7f2bc11c10f 2013-07-09 00:35:26 ....A 63861 Virusshare.00073/Trojan.JS.Redirector.qd-1afaa06cd07518c604e9d5622ea541c77a419729adbff29eedc1049618cf8a70 2013-07-10 04:31:44 ....A 360210 Virusshare.00073/Trojan.JS.Redirector.qd-238edb74a8dd45f2c1e97945b3254ed98a14e315617b5d40c10d696e5caa4dd1 2013-07-08 22:19:46 ....A 17622 Virusshare.00073/Trojan.JS.Redirector.qd-39581c4df5e82e66bfcad82445524026292ab42ed29df5a3f47f53bb40c6b29b 2013-07-10 12:17:06 ....A 16793 Virusshare.00073/Trojan.JS.Redirector.qd-419efa6ecca9cc1f007bcd43db8eb5bee316d269da81a0e12da66ddc918737e1 2013-07-09 00:42:30 ....A 80273 Virusshare.00073/Trojan.JS.Redirector.qd-73a37575a4f121905d4f84e10f6fa9b72c83dd835da26eabfa011cbf3ee97604 2013-07-08 17:25:56 ....A 32332 Virusshare.00073/Trojan.JS.Redirector.qd-7aa6da6c5763c669b9990a6af811827d8a08f4298bb8b579badf19693ad73636 2013-07-09 00:02:54 ....A 62326 Virusshare.00073/Trojan.JS.Redirector.qe-0b810a517ab3085e266134464920273076c434dcde7ccb40711aa65c4872d653 2013-07-09 15:20:00 ....A 59614 Virusshare.00073/Trojan.JS.Redirector.qe-1d78fdf1397b3e389fee1e2077a82a4cc0452747f7e13967e2bcf599c42bd2b6 2013-07-08 13:29:40 ....A 63824 Virusshare.00073/Trojan.JS.Redirector.qe-1ee5d66337dafa4c108849f21d947bf60517796ac9f74eaad2cae2afe807fcfe 2013-07-09 01:04:44 ....A 72169 Virusshare.00073/Trojan.JS.Redirector.qe-2c2c0a61ec00f48370c6b5bdbaecb6f9e53a84efecc95d2d20079c5787ed67d5 2013-07-09 18:56:28 ....A 71582 Virusshare.00073/Trojan.JS.Redirector.qe-2db61d971f8dc7e9f4413b9646714c679520197da7cac415b2d75bced992563b 2013-07-08 15:24:12 ....A 72785 Virusshare.00073/Trojan.JS.Redirector.qe-45a6064a161c941839fba60b391f371b32c716d82bc0d234ccc43d51a1093e2b 2013-07-08 13:30:06 ....A 74020 Virusshare.00073/Trojan.JS.Redirector.qe-56fc6815ee2330cc50d1e72877d817fb154c09174311341560f4df261a8735df 2013-07-08 18:53:10 ....A 57862 Virusshare.00073/Trojan.JS.Redirector.qe-5942007d72711e6ca341b0f383b4628ada42e5c7198a4d373619494f1a1f8b57 2013-07-08 21:31:46 ....A 58843 Virusshare.00073/Trojan.JS.Redirector.qe-599f90c3e28ae7303f1508a45267408e4f15f95a898df2a279f299ac38d42304 2013-07-09 22:08:18 ....A 9203 Virusshare.00073/Trojan.JS.Redirector.qe-71a209c758b8eade34fdbc49f4915ac49eb87ae0f52b6ace45a06562591f611d 2013-07-08 22:23:36 ....A 61959 Virusshare.00073/Trojan.JS.Redirector.qe-7c1cd42b8fdf68db31f22df1b5364eb6e9961d8628449170e26a7852f044f6e5 2013-07-08 22:24:28 ....A 69499 Virusshare.00073/Trojan.JS.Redirector.qe-7d7c2b743074f30ffc88e345ba1ae77869b8f0af4042d8fd971c8696fac58cbc 2013-07-10 11:47:40 ....A 1815 Virusshare.00073/Trojan.JS.Redirector.qe-86a014fe311cc8adca5cb051b4576c0f88685d08502f31e5be321b439f1b72eb 2013-07-10 01:14:16 ....A 68776 Virusshare.00073/Trojan.JS.Redirector.qe-896fd6d222c9b752ff4a4e00a3d399a622f12adc368abdb0b530872ef50e854c 2013-07-08 22:43:20 ....A 63816 Virusshare.00073/Trojan.JS.Redirector.qe-9027c014df3f1ed49cf665fe8dd455c685b59a55f0fa709de1b47b5a444ee35c 2013-07-09 12:40:00 ....A 1844 Virusshare.00073/Trojan.JS.Redirector.qe-905dcea5fc6e5d8607d3113669a08253dccb90897efdc4a4ff25970078febb13 2013-07-09 18:10:28 ....A 63896 Virusshare.00073/Trojan.JS.Redirector.qe-b99704cd4a6f3c63642fc0ba66d1a089cd1c8e3d5ae3af6b043e1e9690905061 2013-07-08 13:10:40 ....A 71344 Virusshare.00073/Trojan.JS.Redirector.qe-bbe2cda9690b52685277035e3deeea52b45db3b1ae6107ae66f91178f1dfd10f 2013-07-08 21:39:04 ....A 62375 Virusshare.00073/Trojan.JS.Redirector.qe-bd15ed43efaa03505eb3af562ebc0c1e95051b30e6e14d52a0dfc3c3d84c6b2a 2013-07-08 23:24:42 ....A 29056 Virusshare.00073/Trojan.JS.Redirector.qe-f0995b9bbd0afc916f89545e16527004a56d4f614cae1116155a04ce804e0fe8 2013-07-08 19:13:54 ....A 63824 Virusshare.00073/Trojan.JS.Redirector.qe-f71b0721a4c16d1717e706c8f029263e3dd0b13b8cddc78b9d8f5c8a2d1f72fe 2013-07-09 13:55:32 ....A 3818 Virusshare.00073/Trojan.JS.Redirector.qm-319f1873cbcb78283b21c5dac0d6570a653fb449d9d228853cc430f3c41ad71c 2013-07-08 16:43:22 ....A 9789 Virusshare.00073/Trojan.JS.Redirector.qu-172c63bd0eb35b5f685391931054f35b0cd68f4e953fad82fa45eee3c9856444 2013-07-08 22:50:52 ....A 12166 Virusshare.00073/Trojan.JS.Redirector.qu-1b2625179d524656323925472e2e49f6638ce859030352e752357807ea8c33f8 2013-07-08 14:34:18 ....A 12434 Virusshare.00073/Trojan.JS.Redirector.qu-1f198c967cbff3c7331ab025fbe70a4228869d8dd4a7054f22695c12fa86a9d0 2013-07-08 15:20:40 ....A 10563 Virusshare.00073/Trojan.JS.Redirector.qu-1f2db749c09f6e82b77903dab1ee78ed8f182d613688b14928749d68134746bb 2013-07-09 15:18:58 ....A 11017 Virusshare.00073/Trojan.JS.Redirector.qu-33555c67308ee9d14d05b854f37a7ba05339f867fd98f73b13150e3203f69369 2013-07-08 15:35:26 ....A 9393 Virusshare.00073/Trojan.JS.Redirector.qu-4e38b6e84e0c4cfe35b679a46963d64e0eef1642ffe72a977bf83150133c999a 2013-07-08 17:48:52 ....A 11408 Virusshare.00073/Trojan.JS.Redirector.qu-4e5659f0c236741606bd711cf53d6f6874b8e03318063c440f505b84d17bd41a 2013-07-08 22:00:32 ....A 11978 Virusshare.00073/Trojan.JS.Redirector.qu-5f6e7c66f21d882492ddf3713b2f2842552c434ccb0c69c3c4786e8b376830a4 2013-07-10 05:10:22 ....A 7313 Virusshare.00073/Trojan.JS.Redirector.qu-608d4b06bf8b1af890835e455b5a35895d0e4dc5d17c53ffab707e7ed5dfe466 2013-07-08 15:46:08 ....A 10214 Virusshare.00073/Trojan.JS.Redirector.qu-7ea6646cf3e4fa1c1d80d46ceb3db61533dbd37e72b97eaab168255c36afb7e3 2013-07-08 17:22:26 ....A 10131 Virusshare.00073/Trojan.JS.Redirector.qu-7ebda35b8446899691299051f79ea314033bdfde10eb9a743d4b2d40f57d7283 2013-07-09 01:49:58 ....A 9575 Virusshare.00073/Trojan.JS.Redirector.qu-7edbf8f0dbfb8c041dc20c18a0e96a592cfa94a019838e3a6fa022914a1ee353 2013-07-10 13:27:50 ....A 7786 Virusshare.00073/Trojan.JS.Redirector.qu-80193b0874ae49a835170e1649d912662b1c2d89f9a7605a3c998dccdfcba9b1 2013-07-10 10:58:04 ....A 10092 Virusshare.00073/Trojan.JS.Redirector.qu-91800a86c924afe9e0fa6e0caf2a9cc75ea6e3762368a861fe541c09c35dc687 2013-07-10 02:12:22 ....A 7810 Virusshare.00073/Trojan.JS.Redirector.qu-9243470ad28afd47c1a674ec2402a387f78898d96e28bffae6aeb7fdb2d19f71 2013-07-10 00:09:04 ....A 14426 Virusshare.00073/Trojan.JS.Redirector.qu-96a3010eaee0130f573e746bde7032659c29af87ce4feadc20737a2059119d00 2013-07-09 22:03:22 ....A 10747 Virusshare.00073/Trojan.JS.Redirector.qu-97f3da53d9a285dd56ac0fde9aeff4a2864e3af13d0426e4a74204b7c2a54682 2013-07-09 08:52:00 ....A 11773 Virusshare.00073/Trojan.JS.Redirector.qu-99eba24463cdfbadbd488ebf5cd1c3dfd23e321902040ae0c414e14ee1af65a9 2013-07-09 13:57:52 ....A 7931 Virusshare.00073/Trojan.JS.Redirector.qu-9a8c985fcddf4cf7c0a007b6729d699e18abd34768e16f38662b465157ee3cf7 2013-07-09 11:08:58 ....A 8893 Virusshare.00073/Trojan.JS.Redirector.qu-9e1faf6d5d2baa776bd267f1f44cf734f5b854d09b225a3cbd9a09fca1f5eb06 2013-07-09 09:59:04 ....A 9184 Virusshare.00073/Trojan.JS.Redirector.qu-a2818ff12d558b3f284bd104060b0520d88f242ed26677f4f1d5e5f753c2bba4 2013-07-10 00:24:20 ....A 10474 Virusshare.00073/Trojan.JS.Redirector.qu-a3dde922b06a21483868558d404d4f742738c058dab8063d800714842d5d2e55 2013-07-09 22:00:10 ....A 10448 Virusshare.00073/Trojan.JS.Redirector.qu-a5b45d6d90c2895e7023da05780741646f62375b613e9630b91a92c45713c067 2013-07-10 06:20:22 ....A 10892 Virusshare.00073/Trojan.JS.Redirector.qu-a9bf64daeb8b6f5946d104a630681c24eba2960f01933b8cac983cc4cc7428fa 2013-07-10 04:16:46 ....A 8756 Virusshare.00073/Trojan.JS.Redirector.qu-b3346c0df3f3a8a7b0ccd902b9e208e1095b939387f097e503f5a46eee5374b4 2013-07-10 08:28:40 ....A 8850 Virusshare.00073/Trojan.JS.Redirector.qu-b6125f7cff8a262bf18478a7bb758566f6fc7884b2c5d92c8dc1ecdc4bddce52 2013-07-10 01:02:52 ....A 10135 Virusshare.00073/Trojan.JS.Redirector.qu-b6584db68319873dd8b7ff109db1eb1091ce5c2ad9f0fff11cf12801f9ffebfc 2013-07-09 11:17:48 ....A 14560 Virusshare.00073/Trojan.JS.Redirector.qu-bb028639c952564d53bd290ff54df8e28636d00e7fd8a3d1e9f168a55bff572e 2013-07-10 06:11:52 ....A 10632 Virusshare.00073/Trojan.JS.Redirector.qu-bbc741bc4e5762daedffe31d1002b9c60582bf674ad896435a9c1da5866946b5 2013-07-09 19:48:52 ....A 9547 Virusshare.00073/Trojan.JS.Redirector.qu-c76f3bb62cb58ab731f880137a7d2eba4f4c0b4526485bbf2939ab9a8996d5c9 2013-07-09 18:35:50 ....A 10207 Virusshare.00073/Trojan.JS.Redirector.qu-c7b36e84ca92544138fc10391e0bf279eadee26bbbcd32d7480bde0a012891a1 2013-07-09 10:18:52 ....A 9712 Virusshare.00073/Trojan.JS.Redirector.qu-c8287179579905e44fc0c040612dbd2345a066496428219d7301444ee0a317b9 2013-07-10 15:12:20 ....A 10649 Virusshare.00073/Trojan.JS.Redirector.qu-c905ff1f88a5f23ec89c08494e84387c925b0888777818ebf5d4f3cfc9435496 2013-07-09 19:54:58 ....A 9768 Virusshare.00073/Trojan.JS.Redirector.qu-cc3ff64143eedf14f244ba44c81739ea9cc0d35bed613bf9d355a4c039b4b8a1 2013-07-10 04:44:36 ....A 9632 Virusshare.00073/Trojan.JS.Redirector.qu-cf0158c2acc2c3fb334b8608520a81d39cebb89631027f9fd104b6cffdaa8645 2013-07-09 18:36:22 ....A 11005 Virusshare.00073/Trojan.JS.Redirector.qu-d242a1b0f8149eee57ba652b57745dc146f47e4d5cbfd5124b1ff7843af560e6 2013-07-09 20:07:20 ....A 10225 Virusshare.00073/Trojan.JS.Redirector.qu-d3497f23ca3f9fc4c44c272bd0ca80175d6b2b6ef05e41e79dc4c3e1f283c30c 2013-07-09 09:04:20 ....A 7147 Virusshare.00073/Trojan.JS.Redirector.qu-d535e9fec43cbf41bede04060d523547af82a65abc88c79e7679f51ed689e247 2013-07-10 06:09:44 ....A 11337 Virusshare.00073/Trojan.JS.Redirector.qu-db26d0d78dac1e0888393624b7e84d7714884fe6a56887ad69780b0fc1feb6ad 2013-07-09 13:22:24 ....A 12351 Virusshare.00073/Trojan.JS.Redirector.qu-df87545255b959004b9ed01e8bdb49f1beeb1b965d082faa242ecd4c59bdbfc6 2013-07-09 09:41:22 ....A 10611 Virusshare.00073/Trojan.JS.Redirector.qu-e1d127150dd99713f214674e4c0067d45fff297809a10ce38a4a848acb5815f7 2013-07-09 09:55:38 ....A 10832 Virusshare.00073/Trojan.JS.Redirector.qu-e2549a56bafc9a2a771bbf8046875ac6816e4b871448517bc90793699bcd0fc7 2013-07-10 14:12:38 ....A 11576 Virusshare.00073/Trojan.JS.Redirector.qu-e5c4cdc2de686fd44705067f77729000b210b6d6f21a1c9c1b2174831be79d54 2013-07-09 10:06:50 ....A 12020 Virusshare.00073/Trojan.JS.Redirector.qu-e5e3abc4e868d958b803b94203e1bacde34c9e6d9d88734d528b086fb9e052a0 2013-07-10 08:25:30 ....A 8156 Virusshare.00073/Trojan.JS.Redirector.qu-e8cbae3befb0566ede8ab3396bca89dbd32ae6676c7bee4989c0cae2a0b572c0 2013-07-09 21:38:38 ....A 10156 Virusshare.00073/Trojan.JS.Redirector.qu-ed97117893e9f560a3a75a5267909e9f0c139b380be69ab9e177bdacf817edaa 2013-07-10 14:15:46 ....A 10195 Virusshare.00073/Trojan.JS.Redirector.qu-edb54894c9dbf40bab6e3a19535778838b6197035466b959fa10b769d768cc98 2013-07-10 06:28:10 ....A 10091 Virusshare.00073/Trojan.JS.Redirector.qu-f0d819ccab83bcdee1b28bf91eb5a911bbb330bf2573e1576c9ab700858ee3b8 2013-07-09 10:25:04 ....A 10478 Virusshare.00073/Trojan.JS.Redirector.qu-f35a262d7dee48d34b8c3bd0f5ed2dcf24e1ac96b3c931c57bba90a0baae8188 2013-07-10 14:15:02 ....A 11784 Virusshare.00073/Trojan.JS.Redirector.qu-f6eb8e0871cb19d4531fea4b4e588c7fd37612a27ffb6d9fdeb23cffed26e8a1 2013-07-10 14:04:24 ....A 11128 Virusshare.00073/Trojan.JS.Redirector.qu-fc6a5d19e770a84abc62179c3f0ae1892005317f87a20096ba694569ae6afac3 2013-07-08 19:42:46 ....A 631 Virusshare.00073/Trojan.JS.Redirector.rf-3d6f1525abd76072951a5b4934304c21600d48e1d8f07601a9904494a0a15e00 2013-07-08 12:52:02 ....A 1601 Virusshare.00073/Trojan.JS.Redirector.ro-02cdfe25ada6f6c71ad63ec0f08aa5ec980d3bde59a1c62c77f4afb8516fbd6d 2013-07-09 01:10:24 ....A 11150 Virusshare.00073/Trojan.JS.Redirector.ro-03cec8002fb232b694944e1050118d61774fc968ab4221bb638d9efbf9f25d0b 2013-07-10 13:18:02 ....A 7257 Virusshare.00073/Trojan.JS.Redirector.ro-06104ba339b5f9dbc0c3e1fd3bc71ffb2e91cfcafe69fa6548021380f6cc947d 2013-07-10 13:13:48 ....A 7240 Virusshare.00073/Trojan.JS.Redirector.ro-0bbf4a4d8df41dfed886e193f4726bdd7926b362a43c7a7c922779615573a65b 2013-07-09 00:54:32 ....A 11492 Virusshare.00073/Trojan.JS.Redirector.ro-0e9c2ab2aa7aac0713624c57336cdabaf5dd778c1f14629b1fb707aa1680cea7 2013-07-10 09:13:34 ....A 985 Virusshare.00073/Trojan.JS.Redirector.ro-11ccb794b2564f449195bd7ef32e34313b718abbda052b64318800bdbac49688 2013-07-08 16:01:24 ....A 1513 Virusshare.00073/Trojan.JS.Redirector.ro-15058c16eaf54fe37a3017b056b44e2662c3b592cd29079d9fe964a4906aead9 2013-07-08 18:40:16 ....A 11372 Virusshare.00073/Trojan.JS.Redirector.ro-1711da9f4bf0ee7dc6f2ce52a151da102386c8700c344606006cb4c4c492f773 2013-07-10 02:29:52 ....A 1076 Virusshare.00073/Trojan.JS.Redirector.ro-188adcbb1d4c4c38bfb61defb36b9e6a02c28c8138345e45ee0904abf11ad7a2 2013-07-08 16:19:58 ....A 7178 Virusshare.00073/Trojan.JS.Redirector.ro-199617cbb6dff4e30a7b23821beff836939009bea116fe7b93638c58615edf74 2013-07-09 13:07:02 ....A 8421 Virusshare.00073/Trojan.JS.Redirector.ro-1aade8705d6c18416886f8710e1c2c94b759e473811d7a2f8bbcc872211db3bc 2013-07-09 00:53:52 ....A 11558 Virusshare.00073/Trojan.JS.Redirector.ro-1b4c738f6607d8fea20aaab7e534267c22b24c3b45c7165b4518cecd681eff34 2013-07-09 00:50:00 ....A 7259 Virusshare.00073/Trojan.JS.Redirector.ro-1d98e4a4672047380e04df3602cfcd50452e017ef61f35d724d9a70f56a0125d 2013-07-09 00:54:28 ....A 10623 Virusshare.00073/Trojan.JS.Redirector.ro-1de8bd4ce86f0070c0dc3fbe4a19b3a650ffb9860fbab16d49f199a04b52b174 2013-07-09 00:48:54 ....A 7326 Virusshare.00073/Trojan.JS.Redirector.ro-1e3b23717688921ce511eb20a21118330ae2e1f2476f7199587750e9d72be079 2013-07-09 00:44:36 ....A 11038 Virusshare.00073/Trojan.JS.Redirector.ro-223dbdb860a795caa87c54d2092989a3a9bf5cdf9cb86153e1110d5ff7dacd22 2013-07-09 20:06:32 ....A 8342 Virusshare.00073/Trojan.JS.Redirector.ro-22676e88a31879e7115a282e5182e274830af53389ab4a2e886829ccf3348172 2013-07-10 13:07:18 ....A 7208 Virusshare.00073/Trojan.JS.Redirector.ro-23e2f1e1e2c4fd00f67bc91a2d1f861fc0816892cf38b952e75534c9c94c66c8 2013-07-09 00:54:38 ....A 11203 Virusshare.00073/Trojan.JS.Redirector.ro-2543bc8ba48ab4047319b0f56b75e14c61bd7c9d727b64fb74d4d6521675dfc3 2013-07-09 00:49:10 ....A 7272 Virusshare.00073/Trojan.JS.Redirector.ro-2ac4ff7278034b546ea3f7cc11a0c3820feedb5116b2206039a90d6733c9443f 2013-07-09 01:08:58 ....A 11308 Virusshare.00073/Trojan.JS.Redirector.ro-2bcb2e74923f3dd4d38796639ce589933a089a2052d7d377be1683305ce92e40 2013-07-10 13:24:16 ....A 11816 Virusshare.00073/Trojan.JS.Redirector.ro-3302e44752ed2408c054bc97b9c5dda3844d45ad03f8c2b64713603dfa53ce1e 2013-07-10 13:19:40 ....A 7244 Virusshare.00073/Trojan.JS.Redirector.ro-331c4e602ab8eb6992a6e45149cd91ad5bbb353d8f2b0655ccf6a2c6f4efc0fa 2013-07-09 12:27:56 ....A 7236 Virusshare.00073/Trojan.JS.Redirector.ro-34cace00c5c0df8fcfee8d6ee7128334fe6e89281242cb9de9dfebac01e51965 2013-07-09 00:53:18 ....A 11039 Virusshare.00073/Trojan.JS.Redirector.ro-3739d142a217180d801c956be438a40088312de8e1e0cc396b7134cc3ff30278 2013-07-09 00:54:10 ....A 11599 Virusshare.00073/Trojan.JS.Redirector.ro-38aeab077512209e48b46d3aed194157df14e4150dcaa17eb4a6797df03e0d9b 2013-07-09 00:54:02 ....A 11536 Virusshare.00073/Trojan.JS.Redirector.ro-43abefe3a929e9253dfc55885bb54e32a9e9fbf0d0d422e97ec025b75cb8a4b1 2013-07-09 08:54:16 ....A 20283 Virusshare.00073/Trojan.JS.Redirector.ro-4543a7d284dd57a362633c340ade7cb1be5cbfbbb21e17071bf0a5c47ceecc51 2013-07-10 13:05:54 ....A 11300 Virusshare.00073/Trojan.JS.Redirector.ro-49b183766258e8c7414ffb42bd25a0217e74d6e27c65c7e42a8cf0ec3c418b6e 2013-07-09 00:49:00 ....A 7219 Virusshare.00073/Trojan.JS.Redirector.ro-4d0238c9579e587a532c403efb6957da8f5d91b4a7e21b5505d04aeb556b70e0 2013-07-09 00:48:04 ....A 7226 Virusshare.00073/Trojan.JS.Redirector.ro-4e998ca8f038a6cfe55b1fb116ed463d96320383054b66aa0f21b1fc0fa938f5 2013-07-09 00:53:26 ....A 11410 Virusshare.00073/Trojan.JS.Redirector.ro-5004c7785c1117a1c496c9a6cacaa6e8181ff56db019d5f31b820a68de81f529 2013-07-10 01:15:34 ....A 3134 Virusshare.00073/Trojan.JS.Redirector.ro-52fc732876897ce1142c9376ee49c7374ba9e4c6f9061218feb4a5aecbeee14d 2013-07-08 23:51:20 ....A 978 Virusshare.00073/Trojan.JS.Redirector.ro-53158521738f7adb0619d8cfac2b9ef59621c4d0df68f3669f0a61069128efe3 2013-07-10 13:10:00 ....A 7283 Virusshare.00073/Trojan.JS.Redirector.ro-54dc5448a941ddeddd2a56775166350218b179747ab4363f291156827dadf05a 2013-07-10 13:20:50 ....A 12870 Virusshare.00073/Trojan.JS.Redirector.ro-5564c0351f400ff2610d8e414dc9731812a677d0a1303406fbc50240dc507557 2013-07-09 00:44:40 ....A 18544 Virusshare.00073/Trojan.JS.Redirector.ro-59218617acdd128c6fa0e4d7bfc7b01a6a10a9436b238683c08091825ab28de9 2013-07-10 13:15:50 ....A 12899 Virusshare.00073/Trojan.JS.Redirector.ro-5e29b0f1e5bbacd7b60eaecdc5251d21c6b3a4b10ffcc425d3ec00e13d12d54e 2013-07-10 13:18:04 ....A 10888 Virusshare.00073/Trojan.JS.Redirector.ro-5e2f8ca1639c7aab4dd3492bfbfaf7d76ae991b837e9dfe6b5599f9bab5f9243 2013-07-10 13:16:06 ....A 10929 Virusshare.00073/Trojan.JS.Redirector.ro-5efb287ba99c33def0da639946df6d206369db48e5b34980851aa6084eb917a4 2013-07-09 00:49:08 ....A 7202 Virusshare.00073/Trojan.JS.Redirector.ro-60c95572fb5340ceb2ef4d25720b0a61181d7ba2397c98a72a9588c542330715 2013-07-09 00:54:08 ....A 11241 Virusshare.00073/Trojan.JS.Redirector.ro-60d5158b397e1ecbafe644e0855dde191fe604d8bfc3259d9f1a3873e2febab9 2013-07-09 00:49:16 ....A 7252 Virusshare.00073/Trojan.JS.Redirector.ro-60e2a6dddaaf06631d9356cf1caf77bc21ca1914d545790255e0f6b0bf6168a2 2013-07-09 00:48:00 ....A 7280 Virusshare.00073/Trojan.JS.Redirector.ro-62fc1dafb8ddc8c3b6460d4ee62686cdafdb99bd9b25c3c1b9f9eec1c382e7b0 2013-07-09 00:44:46 ....A 7350 Virusshare.00073/Trojan.JS.Redirector.ro-664964da38e5a999e86d114154eb70128e04b8511f0f0fefb07e175e94bef8af 2013-07-09 00:49:36 ....A 7247 Virusshare.00073/Trojan.JS.Redirector.ro-66869351c6ebda874a60fd008ad289f0e2fe91202adb94457358992251e548de 2013-07-10 13:22:58 ....A 11049 Virusshare.00073/Trojan.JS.Redirector.ro-686cb27e06f3e04892bd57a53e5cbfebb0439bad2461c580155419db45533aa2 2013-07-09 00:52:56 ....A 11247 Virusshare.00073/Trojan.JS.Redirector.ro-6a5f27139db6f48d16f2e0bf227ef0fa147f639f61c4000ac2ab30feab22df11 2013-07-09 21:04:06 ....A 1504 Virusshare.00073/Trojan.JS.Redirector.ro-6f353feda3c546b8f915864c1149f580b5dc5a97ee1f110012f7c67f9e8a4466 2013-07-10 13:16:52 ....A 7308 Virusshare.00073/Trojan.JS.Redirector.ro-726bd420dc64b7fa76923b9927cc6d4a12cf06fe49cebee8bdab9052f63a15ef 2013-07-10 13:24:40 ....A 11414 Virusshare.00073/Trojan.JS.Redirector.ro-77c0c64427f60e9afd64fdd78c95984508ff16eddf5cbb13b9065e7ed9076f26 2013-07-09 00:53:42 ....A 11691 Virusshare.00073/Trojan.JS.Redirector.ro-7c11819d985c1e2979a7feb686469dad70965bbecf110c960fd2f885f2c35a12 2013-07-09 00:48:44 ....A 7260 Virusshare.00073/Trojan.JS.Redirector.ro-7d8bb87c46422ba42fef0ab18a95f4dc1d0ff0de1f1d8fdee0b622900930180f 2013-07-10 13:16:36 ....A 11182 Virusshare.00073/Trojan.JS.Redirector.ro-82ff320f2a6b713044946a8c35ca63a57f85d9b450199dd2f731545747af4403 2013-07-09 00:48:34 ....A 7318 Virusshare.00073/Trojan.JS.Redirector.ro-877cb9d472923a4c65722d8a89abb3792c729fccb4c0ef5c73214b77959e67a5 2013-07-10 13:15:42 ....A 11152 Virusshare.00073/Trojan.JS.Redirector.ro-8783f0dda3767be55f74bc45b3908e594211e306d3a8c29f8677a2a3b79bca0d 2013-07-09 01:10:32 ....A 11603 Virusshare.00073/Trojan.JS.Redirector.ro-8a46780bd83c8ef4cf2a31c982bb2d1bc6dc89ab613dad1ba3e7ad167b3b76d4 2013-07-10 13:17:08 ....A 7312 Virusshare.00073/Trojan.JS.Redirector.ro-8a5bdfdd5533b7c61a5cf068b49ddb28328bd414d1b94fe2b46ea48238700aec 2013-07-09 01:17:30 ....A 11085 Virusshare.00073/Trojan.JS.Redirector.ro-8abfe2bc313a99cce654b214676cae54a12f00fc1f19efe691aab2d814bdf524 2013-07-09 00:53:22 ....A 11022 Virusshare.00073/Trojan.JS.Redirector.ro-93b1de53eda369cf716c6ed78edb8d32ec3211d158896f170302446f95c44aa3 2013-07-10 06:35:34 ....A 1097 Virusshare.00073/Trojan.JS.Redirector.ro-9c7e6b08fd1b901bb8e137f70a70f3a04de05dae1c65d347efbc1305b2203d9f 2013-07-09 20:11:00 ....A 22478 Virusshare.00073/Trojan.JS.Redirector.ro-9e94e21d66d28d9b2343b2097ea3e379a2f5630707f63ea81c38167f375e52fe 2013-07-09 00:54:12 ....A 11286 Virusshare.00073/Trojan.JS.Redirector.ro-a0e3de1ae22b55791294057aa8cc69efeaaf00f15d67a1d693481c3e14475562 2013-07-09 00:53:36 ....A 11132 Virusshare.00073/Trojan.JS.Redirector.ro-a1d9bce9b3b08820558b76d0e0e234f7981a9094854cf7ba73926b1b0413c8ce 2013-07-10 13:17:20 ....A 7255 Virusshare.00073/Trojan.JS.Redirector.ro-a5948ecc593b155ef45da66ef99db4bd417d8ee170a72eb70e5ff575e2d7f76d 2013-07-09 00:54:14 ....A 11106 Virusshare.00073/Trojan.JS.Redirector.ro-a62199cb8eb290cf0a6bcde9e803c0c090848b8a0543980c4005a113310fb241 2013-07-10 13:18:08 ....A 7276 Virusshare.00073/Trojan.JS.Redirector.ro-afbf21dcb4abfc5ef92b31f2458a87a36084c4b4a8505e570dc0d146595c4d36 2013-07-10 13:14:10 ....A 7210 Virusshare.00073/Trojan.JS.Redirector.ro-b16fc82b673487c584290f957569e1e49442fd1c553dc33bebddc4dc03b2fb37 2013-07-10 13:18:36 ....A 11106 Virusshare.00073/Trojan.JS.Redirector.ro-b461c27b8bcb7b9b767af3e4cab8544517673ece2f7e507bca29e64faad22864 2013-07-10 13:17:30 ....A 7267 Virusshare.00073/Trojan.JS.Redirector.ro-cb9e41ad49ccaece76d0f2a0f6ec6f2d669188bea17aaf701b9fcd4dd3440dbf 2013-07-10 13:17:02 ....A 10767 Virusshare.00073/Trojan.JS.Redirector.ro-cfc5a8aad39127f5ff72e399aef87cc10b5c5097d7f3af51e932f2383bbb8ddb 2013-07-09 00:49:46 ....A 7255 Virusshare.00073/Trojan.JS.Redirector.ro-d2d36f4325362097bc570fb2d9420a8cc78e38d0c1fc2deb4659703eea192598 2013-07-09 00:48:22 ....A 7271 Virusshare.00073/Trojan.JS.Redirector.ro-d33fb9d05a9f12f18f50c05aed185a5d5f0f8c053e40877b01581f4534a9be1a 2013-07-09 00:49:32 ....A 7282 Virusshare.00073/Trojan.JS.Redirector.ro-d8749d45eb7b43c0604e84ecdeb15bdf58735dd2455d188dd015c0236bcc7287 2013-07-10 13:19:30 ....A 7280 Virusshare.00073/Trojan.JS.Redirector.ro-dc775e14ab68337819e934ccde8d5357c6bda4ca1be46777de81a9bc29ab640b 2013-07-10 13:17:34 ....A 11233 Virusshare.00073/Trojan.JS.Redirector.ro-def9af3d4fcfc658570003d9df248ea8855056c4b8b68589beb81bc27dabeb3b 2013-07-09 01:08:40 ....A 11000 Virusshare.00073/Trojan.JS.Redirector.ro-e41f97d568c09ed8dfc840b4ce03fc79f33b884397f852a44721e17e9fe49f81 2013-07-10 13:25:22 ....A 10960 Virusshare.00073/Trojan.JS.Redirector.ro-e707f6383e3b6c7fb350889e21dc3f07ffebd0f9f4e434e2ca1c5d723f267c72 2013-07-09 00:52:58 ....A 10649 Virusshare.00073/Trojan.JS.Redirector.ro-e7247410c7642bc6bd0418df4c67415b1e648e9b31c7d855a7848079877b21ac 2013-07-09 00:48:16 ....A 7148 Virusshare.00073/Trojan.JS.Redirector.ro-ed26f5a1da57147e6248c7f52dd734b7ef37ee64ce24ce8ef2ca8a9514a4b0c2 2013-07-09 00:52:42 ....A 7395 Virusshare.00073/Trojan.JS.Redirector.ro-ed6bf5b5f5cd82c584de59cc0797cc8f90d98ab470176f10625aff3d38794e00 2013-07-09 00:49:20 ....A 7240 Virusshare.00073/Trojan.JS.Redirector.ro-f67fb664cff98f8f7395d8c9fc4b963213cb144043fb5c86fabb393bb600b516 2013-07-09 00:54:22 ....A 11352 Virusshare.00073/Trojan.JS.Redirector.ro-fb4cb8d94c666598332d8c0886f42c5693d5293986fa215885e3a5427713a18b 2013-07-10 13:16:26 ....A 11183 Virusshare.00073/Trojan.JS.Redirector.ro-fe911d50eb8db0d2dc0ef77a84bd9c344df69600c89d9eb8db4ccdf8325a0a8a 2013-07-09 00:57:48 ....A 3330 Virusshare.00073/Trojan.JS.Redirector.ro-fecf690f7e05f0f8d2a2e6f6ac5cba7bac565bc61080463b4180b5bb9d18e57e 2013-07-09 19:18:16 ....A 35243 Virusshare.00073/Trojan.JS.Redirector.rz-a5fdcd8377491acbb840f6edce7678524bc9cf6ec9fe3ee63dfad9f2ff7f5022 2013-07-10 06:59:08 ....A 25032 Virusshare.00073/Trojan.JS.Redirector.sa-08e2a5f370b93cf3dfcc3997cd2f6838f4c957f361a3fbe50c3dcdc07523fad4 2013-07-09 22:14:42 ....A 144527 Virusshare.00073/Trojan.JS.Redirector.si-91aef5c7527eee3c86e5cf950ec1fcce3faa03e9654b42dedaa7c1a4177861dd 2013-07-09 19:42:02 ....A 84381 Virusshare.00073/Trojan.JS.Redirector.ue-318d41d289c71a5e798263733e612bc6017b50a2a2b24785b7b8982b8393424d 2013-07-10 10:33:34 ....A 83340 Virusshare.00073/Trojan.JS.Redirector.ue-9e23b48c8b644003d88ff4b74159b39845e4bdcc1bc2ddd47d2d7c36a69f4db5 2013-07-08 17:25:32 ....A 74521 Virusshare.00073/Trojan.JS.Redirector.ue-a023f6985a0bd6e16031288ba77b19c1c03cb2d88b8731f47b3cd03f624a8bc3 2013-07-10 12:38:48 ....A 81975 Virusshare.00073/Trojan.JS.Redirector.ue-b4f183a03a09347adbdee37ae0627ba9d81b1386cd8a92ca2dffe7b8bfdb0356 2013-07-10 10:34:06 ....A 82844 Virusshare.00073/Trojan.JS.Redirector.ue-d82dcaa6ee9a7b7f7cc17a755edee619e296a2d58dc9b39ac651f8b801c53c70 2013-07-10 14:43:28 ....A 1239 Virusshare.00073/Trojan.JS.Redirector.uh-72e297a6a540029cb9381216e2ec758f31356d85cd533863e4080d87957637bc 2013-07-10 14:46:34 ....A 92696 Virusshare.00073/Trojan.JS.Redirector.uh-96d575ffd9e67154dc3cc6af0aaac80f86c4ec51e3142942330d6b115ee05a8b 2013-07-08 15:36:56 ....A 15665 Virusshare.00073/Trojan.JS.Redirector.ux-0903a49cf28f3a2f8c28aa28e7cb7499ea543e4b8f282ca7dbb3f3b01c3ee1a9 2013-07-08 23:45:44 ....A 17191 Virusshare.00073/Trojan.JS.Redirector.ux-3d504db402b4f03531ea7eadbf77b502cfa59b14ab09dc46e712744b6572abf9 2013-07-09 07:24:32 ....A 86520 Virusshare.00073/Trojan.JS.Redirector.ux-70c85e745ebcf203267c35ec6ddc3138bece7ff589fe5d04796bb7564130ae16 2013-07-08 12:52:00 ....A 63506 Virusshare.00073/Trojan.JS.Redirector.ux-7c6ebd7c969946fd5195a73679376783376c0b3f027cb9ff92563a44d148906d 2013-07-09 07:26:10 ....A 91891 Virusshare.00073/Trojan.JS.Redirector.ux-83144bca1da93c264f7fdc350d8fae7c7a4779d77bb456e8676a2b06c2efb027 2013-07-08 22:47:36 ....A 37596 Virusshare.00073/Trojan.JS.Redirector.ux-836853ffea8a6a842c9ce326c96785e9c968ebe30c9fb152d40ca5bfcee90b83 2013-07-08 23:16:14 ....A 25058 Virusshare.00073/Trojan.JS.Redirector.ux-86b64bab211ef5e57b00c9f1831ef742b4705e9c3e75db87da0346760716a3e5 2013-07-10 18:02:44 ....A 34103 Virusshare.00073/Trojan.JS.Redirector.ux-8e03b76474590ea5f988d8da2b296af38aef1aef2c96f84417a77a4dfa15ed5c 2013-07-08 16:32:24 ....A 74902 Virusshare.00073/Trojan.JS.Redirector.ux-93be94378828098374e46f4bc0b337ec0e1713b5b1308dfe1983085c9b7f52d0 2013-07-08 15:02:50 ....A 15776 Virusshare.00073/Trojan.JS.Redirector.ux-95f4fec26007bd2fe295f73e49bae79548fd8273020afafa030cda299f6b75b3 2013-07-09 17:21:22 ....A 16343 Virusshare.00073/Trojan.JS.Redirector.ux-9898b450d245d87c0b2447d1d24ab47e273cc6d5ba6752e304cd199e76ceb924 2013-07-08 16:18:32 ....A 56898 Virusshare.00073/Trojan.JS.Redirector.ux-9ac17fd8c5ca775cc6a6f79ca36e6fca1e010ae5ddb591b59c5b1918be367451 2013-07-08 11:02:22 ....A 84770 Virusshare.00073/Trojan.JS.Redirector.ux-aa7d398dc80ec193d7d555dd527921d84d8a0b3816c8f288f194650a8adadade 2013-07-08 23:16:58 ....A 54070 Virusshare.00073/Trojan.JS.Redirector.ux-afd9a6fad0e07ff5897cf2204cafdcd64e8a5e2f8b9da3cb08da804aede899ef 2013-07-08 17:59:50 ....A 56271 Virusshare.00073/Trojan.JS.Redirector.ux-c19aaf441eb03b5499238cbbd1a60c080823ca3d4e0eec6ff6d9dfa8ab80c1f9 2013-07-08 18:55:20 ....A 25643 Virusshare.00073/Trojan.JS.Redirector.ux-c48f4e4182d4f40e219c820929e0041c70fb7fe6f485f47daacc3ed46eabed1a 2013-07-09 04:36:14 ....A 13700 Virusshare.00073/Trojan.JS.Redirector.ux-f0b7e6c85f5ceda811145b233e4564ac10e38dc38eb8e49b0c4a510cb0b8275d 2013-07-09 01:44:36 ....A 50848 Virusshare.00073/Trojan.JS.Redirector.ux-ffc3f5fb93231b0bba0f06140f9aca38ad6d8b103730a5833491a4af89a73824 2013-07-09 23:08:38 ....A 12411 Virusshare.00073/Trojan.JS.Redirector.vz-5f0948b31b9fcb69e2a45cd26e6efe6c4d7989da38fdb210f304e838fed02711 2013-07-08 16:15:36 ....A 20623 Virusshare.00073/Trojan.JS.Redirector.wa-87a33c3ee0b5a964798a6dd399e73a249cc5d1e5929b45c384b547c29b53f911 2013-07-08 16:15:46 ....A 79723 Virusshare.00073/Trojan.JS.Redirector.wa-a2625f4737ef7e7ab6a2187aa48218ae5db955674397f5ca5538ebc42491ac99 2013-07-08 21:59:10 ....A 84198 Virusshare.00073/Trojan.JS.Redirector.wi-1372a1bff45de06c953453931a14e4f705eca49a38e2b968b4c867e45a5a9692 2013-07-08 17:37:06 ....A 38343 Virusshare.00073/Trojan.JS.Redirector.wy-16d371c228ae42e5e3608acef5182f3367dda6d061c33c576742ba67534f5d8f 2013-07-08 23:56:12 ....A 47440 Virusshare.00073/Trojan.JS.Redirector.wy-d50d244f65a879438591f88d29e982b36b709f559099bf80d0433a93e54aec7f 2013-07-08 19:39:26 ....A 25021 Virusshare.00073/Trojan.JS.Redirector.xb-05dfae3c7a7c70bbd0427f3db9d4053f459afda2687e1d77b43be67ad84991c9 2013-07-08 23:58:34 ....A 12329 Virusshare.00073/Trojan.JS.Redirector.xb-0c7f4d6e1cbc333de0dbc76f657ec79009ad3edd84675d6c0af778a5f4cf67aa 2013-07-08 11:51:16 ....A 4660 Virusshare.00073/Trojan.JS.Redirector.xb-0c9f3c3c2672852e7d6d853396f7a76540daac8e3f3a18c58bab023a856f5a4a 2013-07-09 18:28:20 ....A 7920 Virusshare.00073/Trojan.JS.Redirector.xb-0ce3aabf7598176d3dc8b11e842f759f472d2883c08884991e58963fda7cea91 2013-07-08 23:29:02 ....A 47564 Virusshare.00073/Trojan.JS.Redirector.xb-0f64187f636411d09c305d6c060a99cfd51cf7878152ba90b28e31b167e015ef 2013-07-09 22:47:26 ....A 18541 Virusshare.00073/Trojan.JS.Redirector.xb-1040eda119ad24b4378943a31b72117228d2271aae6e157fa980ad93831f7ebf 2013-07-09 05:11:36 ....A 14071 Virusshare.00073/Trojan.JS.Redirector.xb-183b4c322026dbdf5cc33215dcb647d6b3d9fc18f12c438254bfec2bf75c0158 2013-07-08 21:58:18 ....A 32575 Virusshare.00073/Trojan.JS.Redirector.xb-1bc5e4db3864d580f2aa6e526b11f09f301fcd9ee5e538609dbb937dc61c94e7 2013-07-08 17:30:10 ....A 20622 Virusshare.00073/Trojan.JS.Redirector.xb-1c1f89ea66b5327883620b85aecc664eeb5dfea2bb869b7098332e049606a8ce 2013-07-09 05:55:56 ....A 28940 Virusshare.00073/Trojan.JS.Redirector.xb-20bb4701518b67f4970f7d36395bb24fd1050274aeefcbab84ab93114fca9111 2013-07-09 10:18:30 ....A 78153 Virusshare.00073/Trojan.JS.Redirector.xb-29f58e2e9b367a1fb62119b52289bb97ea0cf2c53d04a0b13105507952fafa51 2013-07-09 18:46:12 ....A 28934 Virusshare.00073/Trojan.JS.Redirector.xb-2c157a8e8dadb32a8eefddef047c6d3933330166b0195040ec36b6a2c13fc04b 2013-07-08 23:23:06 ....A 49997 Virusshare.00073/Trojan.JS.Redirector.xb-38bdb3d14ccc4d46dc12ba474712b0908ec08bf966113d843d456057082bf1ab 2013-07-09 05:53:18 ....A 28940 Virusshare.00073/Trojan.JS.Redirector.xb-3d0464bd59de2e9827a9eef1330933c9f8575e3f4795e5dd2a068481141595bf 2013-07-09 04:46:10 ....A 17743 Virusshare.00073/Trojan.JS.Redirector.xb-4864d6df92ed0c6b98b35f33d2c41566ef08c57ab17fab8b7a47ba7ce7240be1 2013-07-09 13:27:16 ....A 32824 Virusshare.00073/Trojan.JS.Redirector.xb-4acfed863881795d57dbc8270a1037a70177d613b3719d9fe04b3ccaf6fab0b2 2013-07-08 11:12:48 ....A 16526 Virusshare.00073/Trojan.JS.Redirector.xb-4d2218a929655adbe7668d70fed9c39c034fa74ab59487fa287f8ec151f60965 2013-07-09 05:56:18 ....A 28910 Virusshare.00073/Trojan.JS.Redirector.xb-4da019f2bab56ef03f4777a7991a5a26a475f2838f449ee4041bc5560d2d42a6 2013-07-09 13:11:28 ....A 42083 Virusshare.00073/Trojan.JS.Redirector.xb-4ef1c97f18eb8c1e3bbd0dad93e0291ae5f4537c4d04ac2d03068172e7c02b5c 2013-07-09 03:09:58 ....A 55892 Virusshare.00073/Trojan.JS.Redirector.xb-51a8a07bdcaffee19b34c25a01d5bede5f17f53f319505555bfb13c8c4595cbd 2013-07-08 21:23:36 ....A 22375 Virusshare.00073/Trojan.JS.Redirector.xb-540941c84dde645fb34731c6fe3e57ea8489060c1b64963de7f180ce69fffe79 2013-07-08 13:15:00 ....A 4725 Virusshare.00073/Trojan.JS.Redirector.xb-549ca374e0cbba93d4eb24a3bf9f5dc79f1a770ecb26319f40c6f514cd92f3ac 2013-07-08 17:18:10 ....A 6148 Virusshare.00073/Trojan.JS.Redirector.xb-560c95d103a8481185fa37459c7954119c9921b4c65023aba7ac3b73183e6c04 2013-07-08 22:04:02 ....A 33329 Virusshare.00073/Trojan.JS.Redirector.xb-56e5ee5e20e18475f902099df55de94cb9906052984b9fe1e0e4656d45c46e09 2013-07-09 01:58:36 ....A 5991 Virusshare.00073/Trojan.JS.Redirector.xb-57bd611c1f8b4d6c6b19500747c07b9d7f5923d2509b33376dc180ba40195be4 2013-07-08 23:25:46 ....A 4546 Virusshare.00073/Trojan.JS.Redirector.xb-5badf69c5f143df4197887e5aa2b65c8653d82a61d1554935ea7811de4227107 2013-07-09 05:54:38 ....A 28928 Virusshare.00073/Trojan.JS.Redirector.xb-5d08b00c632a521f954e21dc01213aa2b0ea5ac99bf4994b42b5cd033844c928 2013-07-08 12:39:56 ....A 15438 Virusshare.00073/Trojan.JS.Redirector.xb-5e2db71521ed604c5ff1c0fca61321834399e32271fa43920ac7d7ab0635945b 2013-07-09 05:56:02 ....A 28838 Virusshare.00073/Trojan.JS.Redirector.xb-6044677d1759471ffed62591abfa2bbe4947fce3a83525299380d03bc0849064 2013-07-09 07:25:00 ....A 28934 Virusshare.00073/Trojan.JS.Redirector.xb-668dcb7c85a381b9df6081798a6776ce4d148da4c0dcb5371b2126b45d9f97f0 2013-07-08 15:00:58 ....A 15096 Virusshare.00073/Trojan.JS.Redirector.xb-669da9a89a755a31ae346c12bd5d45386731b1c56cc4a2369de9a7abec759353 2013-07-09 20:04:56 ....A 7511 Virusshare.00073/Trojan.JS.Redirector.xb-709fe44556b8f72e975f752de1f7a5286096e41228bb6eb5ecf7fa76911ff39b 2013-07-08 22:07:36 ....A 33297 Virusshare.00073/Trojan.JS.Redirector.xb-737b46ad21a2a596202e73279f7141ff438d4caaec5ceb3c645ec5f8f3828268 2013-07-08 22:01:32 ....A 32545 Virusshare.00073/Trojan.JS.Redirector.xb-739733c2d5ef158a20a4cd9354afb19da482f06ed0308b259ea81d2f30374baf 2013-07-09 01:15:00 ....A 29059 Virusshare.00073/Trojan.JS.Redirector.xb-75deee2c26aadec1d6eee46beef09dc6390805450077b320e7500febec433831 2013-07-08 21:08:48 ....A 19332 Virusshare.00073/Trojan.JS.Redirector.xb-7a54e861943531ad6f6c5219402a8d1ad533f38fcab7ec4b8a8908ec48232cd3 2013-07-09 05:56:26 ....A 28910 Virusshare.00073/Trojan.JS.Redirector.xb-7c6f966cbacfbe350582c143ab0ad5a02323ff53cf4aeebb544cba941f7b27fc 2013-07-09 05:52:26 ....A 28910 Virusshare.00073/Trojan.JS.Redirector.xb-800d8b4941009acad8e898038b2cb469ef6ce59f82a3d599cc9b003c5cf1a59e 2013-07-08 13:54:00 ....A 20622 Virusshare.00073/Trojan.JS.Redirector.xb-85e38461f2121a658dac7d04a1e3b178c770728ceafe12edb5b5974e2d10e06a 2013-07-08 23:36:54 ....A 22408 Virusshare.00073/Trojan.JS.Redirector.xb-8c6074e140cf49de0c6f686d44d38f8c8064354ee7494dc4236b65ccd92d4099 2013-07-08 23:18:06 ....A 47568 Virusshare.00073/Trojan.JS.Redirector.xb-8ff2eb872e2865ffba32fb717daa102f6d7a363ac22b4c44d15bdf3a55d5cbd0 2013-07-09 05:57:02 ....A 28940 Virusshare.00073/Trojan.JS.Redirector.xb-9bea6542fdce9d06892c71d29540d66a5a71f888a225858e4a6506f8e054d883 2013-07-09 05:57:40 ....A 28832 Virusshare.00073/Trojan.JS.Redirector.xb-9eafae0fbc41b25e9b3c11bcf621e17400e41332b71fa2275e9633e726d98a06 2013-07-08 15:24:00 ....A 29299 Virusshare.00073/Trojan.JS.Redirector.xb-a189e6e65ef87268df784eed1ea18622625df090967d9aca32257400280a5da2 2013-07-08 16:23:24 ....A 11067 Virusshare.00073/Trojan.JS.Redirector.xb-a30aebfbbefc238e27a95f7b0528ba51864bc737257de4264b7e6601c00e0fad 2013-07-09 05:55:22 ....A 28910 Virusshare.00073/Trojan.JS.Redirector.xb-a723b6804a9ed0287070ce0be18f81fc3413306890b22c4641dc481761318b4f 2013-07-09 00:24:48 ....A 14278 Virusshare.00073/Trojan.JS.Redirector.xb-a72e4ae9da925d4193b78699d010080d98f0b9014d352c759e36aa24b44ed22c 2013-07-09 05:57:12 ....A 28852 Virusshare.00073/Trojan.JS.Redirector.xb-ace7dc43d2685c8c15c6a91771ae44416056ead32a61d3f64cfae8561d34dd94 2013-07-09 04:30:40 ....A 25531 Virusshare.00073/Trojan.JS.Redirector.xb-afcf70b37eb10a5d3fe750e8da8041eb893bed38ae8f99eb7bba1f6042e1778e 2013-07-09 05:56:10 ....A 28940 Virusshare.00073/Trojan.JS.Redirector.xb-b15a9354409a97c9581f1909f58ec3cf8d2532fdf784a9588858071cb5f047a0 2013-07-08 16:51:00 ....A 6635 Virusshare.00073/Trojan.JS.Redirector.xb-b62e135f3a5c5c71af3fde7b336896baa538b6038e67270dab8955dd74a61a57 2013-07-08 14:30:34 ....A 18348 Virusshare.00073/Trojan.JS.Redirector.xb-b70fec07d8a4c04debdc850f1ce4dc5fc8466c37ca4a1ce7c60d1f7595c4829c 2013-07-08 19:45:10 ....A 28033 Virusshare.00073/Trojan.JS.Redirector.xb-b7e20653091e7501e0e52d0bb08aeaeca9b97459d80ceef2604199c23a90ece1 2013-07-08 19:26:36 ....A 2859 Virusshare.00073/Trojan.JS.Redirector.xb-b97bf15681a16dba99f717dee641738fb445b6b235ae96465f60488c4b40f63d 2013-07-08 22:39:56 ....A 15650 Virusshare.00073/Trojan.JS.Redirector.xb-b9f2570799dfdb0757d398874238acb0fe1613eb719eb6d3d93db6034913a4ac 2013-07-09 05:52:16 ....A 28928 Virusshare.00073/Trojan.JS.Redirector.xb-c0664e7a8289010a1388ae2b6b16a4b5a312e2226eae9681d343764b0af62ade 2013-07-10 07:40:54 ....A 47828 Virusshare.00073/Trojan.JS.Redirector.xb-c46bbd80c09a990203fe398f1d38b1ad0e006708ba5996e33a5efa1255194257 2013-07-08 16:12:12 ....A 30214 Virusshare.00073/Trojan.JS.Redirector.xb-c71e6244017c6826ec742831ef74d2631ee90d3db12075d93582d2ff61137ad7 2013-07-10 01:17:18 ....A 32897 Virusshare.00073/Trojan.JS.Redirector.xb-c88d3104c203ceef487e0878e81ad410d0f3940e14008c8a3435accfe132c4d0 2013-07-08 16:09:50 ....A 41148 Virusshare.00073/Trojan.JS.Redirector.xb-db756ecd80096f5aaa88ada03e2edfa22f3433cf42b809e9c878c7ff079ed010 2013-07-09 05:54:36 ....A 28910 Virusshare.00073/Trojan.JS.Redirector.xb-e15f93e89a2b70626c5ddbb33970671e9987e5b54d9dbe21f339aaa34745d482 2013-07-08 23:04:08 ....A 18571 Virusshare.00073/Trojan.JS.Redirector.xb-e28a81ceb1c18ad2202af786242050f7753157349298bef0c74e8ae110093f93 2013-07-08 12:25:36 ....A 47218 Virusshare.00073/Trojan.JS.Redirector.xb-e4d454109326c896914d265196b548369a5b9ecc4ad131bc2b98d16b22341133 2013-07-10 15:27:58 ....A 48125 Virusshare.00073/Trojan.JS.Redirector.xb-e68fa58cf2128763682dbb16ba1f2aa92dabcfa7a44786fa97d64b47ea8a8cae 2013-07-09 03:48:52 ....A 17767 Virusshare.00073/Trojan.JS.Redirector.xb-eb3b3d1b93ae2186828b49fc727c445eb46789a66192afcddd9aed092647813e 2013-07-08 21:00:36 ....A 4803 Virusshare.00073/Trojan.JS.Redirector.xb-ecdec3a73d6c0f641f1539e78c49664c4a8c17e0f43bb8bdc08f41b6ac4597c9 2013-07-09 09:17:14 ....A 28832 Virusshare.00073/Trojan.JS.Redirector.xb-ef5ede352e9b47d82fb618270495cb777a345a85922f158c8d284eb0c22b9df1 2013-07-09 21:00:36 ....A 32612 Virusshare.00073/Trojan.JS.Redirector.xb-f1cd85c2d03436eee510f013b0c5c67071fa7685b19f1d5803540a13f9faf033 2013-07-09 19:59:00 ....A 14750 Virusshare.00073/Trojan.JS.Redirector.xb-f1eb898cd1871932a1c5aa327ec3b4492deca8ccb5607afc8c841316687077a2 2013-07-09 05:56:42 ....A 28838 Virusshare.00073/Trojan.JS.Redirector.xb-f31b65caf9db7986f86ff30fa9b45a5219e0f316d1a3c8ca8ec27d263db12ef2 2013-07-09 05:54:04 ....A 28928 Virusshare.00073/Trojan.JS.Redirector.xb-fcc8fca58e0557d14fd5d140ebcce93c13fde33f11b33a25cb31602efd9c0d2e 2013-07-09 20:40:38 ....A 28127 Virusshare.00073/Trojan.JS.Redirector.xb-ffcb37a357c7e68360fb305ff3faaa2da50fc081c48c4e9626c4a2c385ea9841 2013-07-08 23:26:18 ....A 2673 Virusshare.00073/Trojan.JS.Redirector.xb-fffad61c10437b648e5230549dfc0b4e5085e5de72c0bfd63e7f5dbe137df97c 2013-07-08 15:49:54 ....A 37824 Virusshare.00073/Trojan.JS.Redirector.yl-0179e633f87416a65f89d1445aceb88b3a24062197ef470f58001acc58cce41c 2013-07-08 21:48:18 ....A 63643 Virusshare.00073/Trojan.JS.Redirector.yl-073710dabfbd3748d1a7112e12d085c091c57e7234b89a7584e80e4b80d91ac8 2013-07-08 12:13:46 ....A 39599 Virusshare.00073/Trojan.JS.Redirector.yl-0bac98c38f93f6f9b751c14dceeb5f487a8095d3eab49ef40715c8f2e0c34109 2013-07-08 20:31:00 ....A 31590 Virusshare.00073/Trojan.JS.Redirector.yl-2e41ba8e9ae0d54c28c82cdb1289616e5625256cbed54c376b62bdcb05c73e8e 2013-07-08 17:58:10 ....A 46947 Virusshare.00073/Trojan.JS.Redirector.yl-3874d181c3f7302ffc77831e84067c4a77aa23ef214f2af96966b5cff2f7aa85 2013-07-08 19:33:44 ....A 5915 Virusshare.00073/Trojan.JS.Redirector.yl-49643e2307f34b6de756c234f04ebe890a3d01994bb4f47fbc9f91d96e754d70 2013-07-10 10:54:36 ....A 23143 Virusshare.00073/Trojan.JS.Redirector.yl-60b0ebc8a6f9dbd456ee0034cdca25fd56e8921ec33710e0667e93a5da18a0b7 2013-07-08 17:40:12 ....A 37919 Virusshare.00073/Trojan.JS.Redirector.yl-65608ac586c0db44739ffa332ba3ddee6a48cedc952e4e2b49744911fe3a1cfd 2013-07-08 15:13:34 ....A 26474 Virusshare.00073/Trojan.JS.Redirector.yl-7d5eebd2ad879fc3831a795a221b7f7224590ebee04ae1470e126416896635f7 2013-07-08 18:08:14 ....A 4487 Virusshare.00073/Trojan.JS.Redirector.yl-8eaede946512f4a057de30b88691d203db8b30be6a1b2ec6b6782c59158d66b6 2013-07-09 04:38:48 ....A 31869 Virusshare.00073/Trojan.JS.Redirector.yl-97067f3680e167b8a279e767914f6fffb377afe0e388cce2be9fbf1db1123d7b 2013-07-09 12:15:44 ....A 37823 Virusshare.00073/Trojan.JS.Redirector.yl-9e6a8ae82c6d22643bf85cb5b964aef31df39b42233ad823fadff040461f833b 2013-07-09 04:40:54 ....A 21469 Virusshare.00073/Trojan.JS.Redirector.yl-a39f10cd98420f33d733fdab9d26d07c5ce7d188244ae7509dfff8fd89f1a076 2013-07-08 14:46:16 ....A 14041 Virusshare.00073/Trojan.JS.Redirector.yl-a9af5a4f5bc3d0c399a4777626f275e17d07046ee404497c149d76b730cf4aa2 2013-07-08 18:21:22 ....A 4472 Virusshare.00073/Trojan.JS.Redirector.yl-ae68c32044e2cbc078d440bc46cceab37f18ee00755c6bb01f3d4130c632d7df 2013-07-10 00:29:48 ....A 39613 Virusshare.00073/Trojan.JS.Redirector.yl-b3c8034ac6de2fb222cce5e9561c4f0932ca8fec99cfc1e7631b597bf84912bc 2013-07-08 13:31:14 ....A 39945 Virusshare.00073/Trojan.JS.Redirector.yl-b3c8374bf26c5fde07ff8ff15e59359450cbe7abeeada27ec2787aa7254882b7 2013-07-08 22:22:26 ....A 37481 Virusshare.00073/Trojan.JS.Redirector.yl-b66301fdcb723c41016a1e612ad0f7cbacdfdf015a0a7847cd6cb89781711068 2013-07-09 00:26:38 ....A 137181 Virusshare.00073/Trojan.JS.Redirector.yl-b9ff32386247232895e2f6543bfc7a853ed8881084038a4137f4573c95147936 2013-07-08 13:15:38 ....A 5876 Virusshare.00073/Trojan.JS.Redirector.yl-c11dd1595460dbbfd76099cbefe616cd7e08b70eb81bf7134f86ec4b3b39564e 2013-07-08 15:26:42 ....A 37814 Virusshare.00073/Trojan.JS.Redirector.yl-db12679740ee349d2a72528181e4080c1d44dffdd0a34063ab91425d04b16ac1 2013-07-09 01:58:40 ....A 32529 Virusshare.00073/Trojan.JS.Redirector.yl-de9f04d8587a59f72f49e0212276c3625950fcb6ff61c172fc1eb357f1fb4a94 2013-07-08 23:39:02 ....A 26808 Virusshare.00073/Trojan.JS.Redirector.yl-e7dd31f89ac967904eb242af3850fda7c4e5ec0487f2dff8f3e8cc56cef38227 2013-07-09 01:05:18 ....A 11408 Virusshare.00073/Trojan.JS.Redirector.yl-e91e1040fbf268d48fe30223f81fc48f5dd2cd65547bae3bf4a7182aa90e67ec 2013-07-08 16:05:34 ....A 27299 Virusshare.00073/Trojan.JS.Redirector.yl-f61c0db15a798f63ba73ebccfd307d763360da8074dc511205efbb841ad175fb 2013-07-08 23:53:26 ....A 14971 Virusshare.00073/Trojan.JS.Redirector.yp-0677866238e8cba752a6b2691b156570160f6b8fff787b7815f61ab149407f12 2013-07-08 22:23:02 ....A 14689 Virusshare.00073/Trojan.JS.Redirector.yp-2a098d554c6bd1f2d6e14b72161a8ec47f6e18ab1c75ab90cfa5bc5dd1f83722 2013-07-08 13:47:08 ....A 11602 Virusshare.00073/Trojan.JS.Redirector.yp-356058d9e2074d51e7c4b466e72286ec95bf54bb2f7fddf2b912d1a6452a3f7d 2013-07-08 18:05:40 ....A 75844 Virusshare.00073/Trojan.JS.Redirector.yp-5a1afb84e51c51721aa68acafe19857a6779f685ba48405682f3f364e605d1f5 2013-07-08 21:02:04 ....A 24569 Virusshare.00073/Trojan.JS.Redirector.yp-9381222afabfbaefe646e9fbffff6b19a8646a05dabedf53ef7fe341ad63ad20 2013-07-08 22:03:50 ....A 3012 Virusshare.00073/Trojan.JS.Redirector.yp-a813dddb32887f7e46cdd233800d089aa5e8f2cfe6bfb4845489e3b3acbfcd33 2013-07-08 22:00:46 ....A 4048 Virusshare.00073/Trojan.JS.Redirector.yp-adf8ac9c588ec78c869673a6a35d5943aa9d494f3d33baf749dbd75c23c8b729 2013-07-08 20:56:58 ....A 28457 Virusshare.00073/Trojan.JS.Redirector.yp-c5283a1341658b3c74c5aa3989ce0f2bd1feda70c4aa3831b2297a3991a8b554 2013-07-08 19:52:56 ....A 7645 Virusshare.00073/Trojan.JS.Redirector.yp-e2d539e0e641c6a9f635586ad03ff127eeb22a65b4445be980a98e39aedabac2 2013-07-10 17:20:08 ....A 9478 Virusshare.00073/Trojan.JS.Redirector.yz-0f53fdce65e70c80b0755c1874a3f2c9c99400c618c829bb6d884f1b198c0cb2 2013-07-09 14:49:46 ....A 9487 Virusshare.00073/Trojan.JS.Redirector.yz-14e77e9182f5f26ef808fd9457a22a40debd3cfdcdc82c91f9a95d281ca4f215 2013-07-09 11:05:38 ....A 5987 Virusshare.00073/Trojan.JS.Redirector.yz-14fe83dbc41d7e7d3a709936a8f507f11d3b207266a917ff25b3c6d573dc5478 2013-07-10 12:43:26 ....A 9473 Virusshare.00073/Trojan.JS.Redirector.yz-1651aedf3d99f2e9523067d32ca3e553236c8c30a74876f4178986c6e83bb785 2013-07-09 16:41:04 ....A 9489 Virusshare.00073/Trojan.JS.Redirector.yz-1ec43b6f00f489b0f548ddcd76c36d674013b7d73d4c1d21467a369e6b96ae7f 2013-07-10 00:35:02 ....A 9471 Virusshare.00073/Trojan.JS.Redirector.yz-373673c0259c5bd46df50ebdfd60d29a23bcfd0cff964bf93606ff195d84b4f8 2013-07-08 22:58:42 ....A 82901 Virusshare.00073/Trojan.JS.Redirector.yz-3d0dfa4e299876ed00b55dec8a9aaebe4d8606a11bd716fbcba6e5595513f9c8 2013-07-09 00:27:22 ....A 11506 Virusshare.00073/Trojan.JS.Redirector.yz-3d48a6552e5fa754428b1e995de338375b8656b798b8dd017c3091e2083b6f22 2013-07-09 08:59:28 ....A 9471 Virusshare.00073/Trojan.JS.Redirector.yz-408e759603202a3fe373e693c62b8568bfdf47af9ce84ca1277778c9b8f63021 2013-07-10 08:19:24 ....A 9488 Virusshare.00073/Trojan.JS.Redirector.yz-4396ed2fa719300ccd5fd2fc32a3e7d8276cc44a29b5066c262ab12ddc6f963c 2013-07-10 06:28:58 ....A 9479 Virusshare.00073/Trojan.JS.Redirector.yz-572b01a2c2dd70f5bd50abdd396f92333149bf044d8a7c08e696e41ea9fa8112 2013-07-09 13:06:32 ....A 9473 Virusshare.00073/Trojan.JS.Redirector.yz-5fd034aaff16f3f7eb3d026bb552315f582efd8fb122e723e71416a714a69c53 2013-07-10 13:09:16 ....A 9482 Virusshare.00073/Trojan.JS.Redirector.yz-66bdfb457932a6597c3de6065e97282dde4260290dfef9164590efd76b2537f5 2013-07-09 07:49:30 ....A 9483 Virusshare.00073/Trojan.JS.Redirector.yz-67be7900ee0c4a844427bb17345210e25a7e6a182e664a5ee5c5271984729755 2013-07-09 23:58:40 ....A 9487 Virusshare.00073/Trojan.JS.Redirector.yz-6ce4a94bad52bfd2240bc1d9a011829230a5510e8e20c594ad46cba3d52d15d3 2013-07-10 16:53:38 ....A 9480 Virusshare.00073/Trojan.JS.Redirector.yz-6eec43e77892d5e8c840bd20b41f7219f71c4a5f6ebb5d6defa83e35e0c4e153 2013-07-09 06:06:50 ....A 9476 Virusshare.00073/Trojan.JS.Redirector.yz-7516f0ce0ec012e0cea46c4e1ca57a791c3e77812e1ab4804c97ece1e49b15d5 2013-07-08 15:05:18 ....A 14721 Virusshare.00073/Trojan.JS.Redirector.yz-7b728685cd047dbc3a28d314201de8e59cfdf66b7fef8525243dc4dedf727124 2013-07-09 16:01:04 ....A 9476 Virusshare.00073/Trojan.JS.Redirector.yz-7eb39e403209657a7e6800af8fd0e3b26eaf9c70cc6b1bf85b0ded4568dcf9db 2013-07-10 16:21:44 ....A 9483 Virusshare.00073/Trojan.JS.Redirector.yz-94bf258228ec1c28a2e7283add86c42f6034cd71d888d5ca9f1fcc8a3e3db2a6 2013-07-10 07:14:10 ....A 9476 Virusshare.00073/Trojan.JS.Redirector.yz-a6dc9f26c9534d1fc7060277383a04bed719079a05c2c30e45f69397b6549bb7 2013-07-10 07:18:34 ....A 9479 Virusshare.00073/Trojan.JS.Redirector.yz-af5327d9f3b514e7fec707583ab6a6a7480d40fad44ff1377e455f31c0ef71f2 2013-07-10 10:23:22 ....A 9476 Virusshare.00073/Trojan.JS.Redirector.yz-b858462eaebd17d36b037a5b695e840357c1c8a81eb87fd6d01304ffe838acbd 2013-07-09 14:30:32 ....A 22358 Virusshare.00073/Trojan.JS.Redirector.yz-c95cdf121a7a2dcfb682d710a2f00e8aa87b31ca198c6e18c4477aacc37357aa 2013-07-10 17:13:40 ....A 9477 Virusshare.00073/Trojan.JS.Redirector.yz-cdbd05a72d34b4ef3da8549cd4d587463a8dc17c39bbf4f40217ae12ae3a8f88 2013-07-10 17:09:00 ....A 9481 Virusshare.00073/Trojan.JS.Redirector.yz-e1f85d8052c797751f2eb59c10bd300a6d30bd4f83e673e548457e0b538979f9 2013-07-10 07:05:24 ....A 9477 Virusshare.00073/Trojan.JS.Redirector.yz-f08d6e14ff2c51cf3f18ef2207690a3804959c6a600fe201da694170a1a55fe1 2013-07-08 11:28:56 ....A 36801 Virusshare.00073/Trojan.JS.Redirector.zb-13bf87f1ed8384023649a259aeac0505ebbae993103b50bf497531c07d71d9aa 2013-07-08 13:47:30 ....A 11246 Virusshare.00073/Trojan.JS.Redirector.zb-17d1ff90bbe0ab43b57db4a0f57cce4122aa85922a06928e1cdb0d26a16905a9 2013-07-09 01:30:30 ....A 266616 Virusshare.00073/Trojan.JS.Redirector.zb-48bda3b2514d9b1f26a54d7db3a220e97a352a47a6cd5b437e8964699cd07159 2013-07-08 13:46:02 ....A 6352 Virusshare.00073/Trojan.JS.Redirector.zb-7644c470e3b268aa995c50cb226ef3ade90960580141846ff16f6d60bce0c730 2013-07-08 17:18:02 ....A 98127 Virusshare.00073/Trojan.JS.Redirector.zb-f0ed8727285bb30f010beb41ec6790800761af39ebe66c1d87d05358bb4a5116 2013-07-09 19:46:00 ....A 248081 Virusshare.00073/Trojan.JS.Redirector.zb-f89b9902f241b64c7b38993dcdc7119cb13194e3100b16795a4ebbd24403f6af 2013-07-08 14:35:46 ....A 5422 Virusshare.00073/Trojan.JS.Redirector.zf-0499b378dbd809da4759dbc22911a114beec6e56510e91808dcfabb0059b464c 2013-07-08 16:05:06 ....A 36747 Virusshare.00073/Trojan.JS.Redirector.zf-0a45233164bba2e8356c1615a995362013f2af658d3833f2ee0ce0126e5f2bc8 2013-07-09 01:00:48 ....A 5206 Virusshare.00073/Trojan.JS.Redirector.zf-0b41cd8a10606c1850494b3a628827c55c0f7165550cc7904e8e111425fe666e 2013-07-08 16:45:16 ....A 33687 Virusshare.00073/Trojan.JS.Redirector.zf-1135495b9e726aa2d5b4928922deb3bd5adc07c5fd29f87450583449ae3501f3 2013-07-10 15:17:08 ....A 27006 Virusshare.00073/Trojan.JS.Redirector.zf-12ff283d563443ef793f13ed02ac297b8e99090df62311b215895ba4a534c9a5 2013-07-09 02:33:36 ....A 27006 Virusshare.00073/Trojan.JS.Redirector.zf-17e490d1723ba4abce2c4394fc878120d23c8d0b56b4ecc7dc8e621189dbbf77 2013-07-08 21:45:50 ....A 37345 Virusshare.00073/Trojan.JS.Redirector.zf-21a10a768125910d8b52dc59b082dd53e932176443d9651c224a2756d1183158 2013-07-09 00:00:42 ....A 33237 Virusshare.00073/Trojan.JS.Redirector.zf-232159e63eb43f3a35fe6c8d963c911b5f1601415407d8022a8f8f4005f429ef 2013-07-08 17:14:24 ....A 10800 Virusshare.00073/Trojan.JS.Redirector.zf-245bc162936dbba75fca85a0083ad6022d276fc304bd17af581883b51cf64327 2013-07-10 10:10:50 ....A 90885 Virusshare.00073/Trojan.JS.Redirector.zf-2a54d67118f4fb82f7da47a56a1378a050680852f90dee25101f0980fa901348 2013-07-08 16:20:10 ....A 31322 Virusshare.00073/Trojan.JS.Redirector.zf-2dae7790a4e66c6462eef260767ddcc2bffb8ec689ba3fec8083830d8069a9bf 2013-07-09 07:22:14 ....A 39554 Virusshare.00073/Trojan.JS.Redirector.zf-2ee0f077492bf0f8f08347225934a45ecc8da68938bb5f327f83f5d97f0c3b65 2013-07-10 15:13:42 ....A 27007 Virusshare.00073/Trojan.JS.Redirector.zf-330f5d92e065a68b17369639d36a8f04c88c7746e0fb309a0ac42d756a403468 2013-07-08 22:41:34 ....A 21304 Virusshare.00073/Trojan.JS.Redirector.zf-39a84d420d239206e938ad027ed4eb0d9bb38159188f2fdb3d13e7f4449148da 2013-07-10 11:11:04 ....A 10712 Virusshare.00073/Trojan.JS.Redirector.zf-3fa1c49b39e552a4827eceeb24a33b541d03dce90f4c09be9c8ffd176ded39f0 2013-07-08 17:54:32 ....A 8320 Virusshare.00073/Trojan.JS.Redirector.zf-440156431a79ea8941808699ab1040a3a64b8e313f15f81730a3e240542707b5 2013-07-08 23:38:50 ....A 90135 Virusshare.00073/Trojan.JS.Redirector.zf-4688ba648ff923b9106778a7c709383e091f809ebd589776d10f2cdbb25eb833 2013-07-08 18:21:06 ....A 23862 Virusshare.00073/Trojan.JS.Redirector.zf-502f6eafefdc6b3265db73a7ae6d82853c2be337f7486962b36c4eb1593eed70 2013-07-08 15:38:34 ....A 46135 Virusshare.00073/Trojan.JS.Redirector.zf-537cce5cd533deb4d0d135f9ea7a098f10d104eb48d2c31969b77feb03361943 2013-07-10 09:23:50 ....A 16023 Virusshare.00073/Trojan.JS.Redirector.zf-53bc01154bf5c03aae079d9fbc5c2b0fb46512dc983203cad06a6bb3bf78191b 2013-07-08 11:32:24 ....A 12101 Virusshare.00073/Trojan.JS.Redirector.zf-550bd094837d44f021658771e28074a3c8d485244fdc4ce1b31a418392076e89 2013-07-08 21:47:50 ....A 41693 Virusshare.00073/Trojan.JS.Redirector.zf-55d64dc81811f3409310f2cc260754faa49cde8c33c144cd5635003515ed6dad 2013-07-08 16:47:52 ....A 40115 Virusshare.00073/Trojan.JS.Redirector.zf-66a7be01beecaecdb1265e3205b346ff9517de0003433d2f4014e211742cbf30 2013-07-08 23:12:00 ....A 9231 Virusshare.00073/Trojan.JS.Redirector.zf-6c4564201b9aa64ade20c5c8cf003d7571a5bffd3fa526f0f969715e99456b2d 2013-07-08 13:28:08 ....A 33705 Virusshare.00073/Trojan.JS.Redirector.zf-6d0e15666a340b110af1d75335eb0ccad4ec0fc59ca72c48492b10521d525581 2013-07-09 23:08:06 ....A 22146 Virusshare.00073/Trojan.JS.Redirector.zf-6f96dc717f7ae2c0b7eeef2068c1f0dae112535cfbb9583a6da3a83caeb48c64 2013-07-09 20:56:32 ....A 47516 Virusshare.00073/Trojan.JS.Redirector.zf-78b5d09e9298e384cfa70270047054d11cf5493e9f9f928f3603b42154ae2383 2013-07-10 04:56:26 ....A 35181 Virusshare.00073/Trojan.JS.Redirector.zf-7ab7d096f228a8efb945accdf4fda7765996aa53834c70c2c29f6ffae61bb70c 2013-07-09 22:19:56 ....A 5074 Virusshare.00073/Trojan.JS.Redirector.zf-7cfdd75f9dfc6dfd40adf328034fcd5391629cab320a7b62adb03fe98908c374 2013-07-08 23:26:12 ....A 15549 Virusshare.00073/Trojan.JS.Redirector.zf-81df140288e13bebb314ab5efc7cd09d4007002be8e84000d46ea1ed27cbbd81 2013-07-10 02:50:52 ....A 9305 Virusshare.00073/Trojan.JS.Redirector.zf-8338635986cdfbc0848325fe72dd2580efe4d438be0ba7b30d3a5f802c692a15 2013-07-09 23:19:30 ....A 30622 Virusshare.00073/Trojan.JS.Redirector.zf-95d79ef54c5f18fdcc42f1894036ac6a56cc4cf00abd1af558bed65887b87f15 2013-07-08 15:06:12 ....A 13136 Virusshare.00073/Trojan.JS.Redirector.zf-9c07415236248749da2a6b36db6888a00ea28139e3b70ea5b69fa4a8c19b55a0 2013-07-10 17:54:38 ....A 30543 Virusshare.00073/Trojan.JS.Redirector.zf-9c23857e317ed6be5987adc62310ba0ee303287b7c455ab3b307f77f38e17ba5 2013-07-10 15:16:46 ....A 19189 Virusshare.00073/Trojan.JS.Redirector.zf-a90207285a8952841f7ac4f48a757f0a29852ed937e4782ad2bcc6d62fbb3ff6 2013-07-08 17:17:32 ....A 15967 Virusshare.00073/Trojan.JS.Redirector.zf-aa473d1b20d49536a43124534af412bb06e2c0d971364dd8004b76759b0addf4 2013-07-09 02:36:26 ....A 19190 Virusshare.00073/Trojan.JS.Redirector.zf-aa887384a827754769f0186ef69fc69fd9a87f36567d4b9ff183638ac0f1cf49 2013-07-08 21:59:04 ....A 36092 Virusshare.00073/Trojan.JS.Redirector.zf-c62a58b305e11a61e9a81be94f4c3496eb82152c399288b76f4213c78a351967 2013-07-08 16:06:34 ....A 9578 Virusshare.00073/Trojan.JS.Redirector.zf-ce724a90ee85aa4aa7883ba6ee4a386fd983f579d2edc0141b13d0d0f7b2b2ad 2013-07-08 17:38:14 ....A 70520 Virusshare.00073/Trojan.JS.Redirector.zf-d30f88dc1bcd042b7b30ef80df0d863458f1625042f7fa92a8d5b6061bc8b7d1 2013-07-08 21:46:58 ....A 35667 Virusshare.00073/Trojan.JS.Redirector.zf-d769f33614ad92923ee54829c2ec5fe83741a6455db2914235ed4c5323e1763e 2013-07-08 23:36:44 ....A 109027 Virusshare.00073/Trojan.JS.Redirector.zf-e57c5d0e5caf621a05714756a2fd68094e9b9dade379e281c071aae5e29fb210 2013-07-09 04:09:24 ....A 13711 Virusshare.00073/Trojan.JS.Redirector.zf-e64f95f1edbb9f6b4714ab769243c7bad185cf988207918808eba3ab16595e52 2013-07-09 05:10:56 ....A 9821 Virusshare.00073/Trojan.JS.Redirector.zf-ece8d304f69a52fbc55372fbf349d3b6882c6a4ccbefc806da1bf971622c6947 2013-07-08 15:38:20 ....A 22255 Virusshare.00073/Trojan.JS.Redirector.zf-edc0aa1eb7ed25977042fd3c9ab42f508a67a4e6039d4cff1bee66baa2461c14 2013-07-10 17:24:30 ....A 78251 Virusshare.00073/Trojan.JS.Redirector.zf-f9dc7485e6f2aad05e4b68667e10c9c7022166b6adb418409b2bacc4eab281db 2013-07-10 04:59:00 ....A 224681 Virusshare.00073/Trojan.JS.Redirector.zg-1cc2064ef56d4620e948d06d9a4d1b40ea7ed2ba527a40f3dd11da3d45b83339 2013-07-09 21:54:34 ....A 6618 Virusshare.00073/Trojan.JS.Redirector.zg-2079f40a2014bb76295cf9f6f00d38366019808977ba039f19a0a18235d719eb 2013-07-10 15:17:10 ....A 225104 Virusshare.00073/Trojan.JS.Redirector.zg-226292502bc87ebcd7d1cc09bacc9b7df8a469c72d056c09bac7d7be3e2b2392 2013-07-08 20:40:42 ....A 6242 Virusshare.00073/Trojan.JS.Redirector.zg-2543f89915a7f22e6f17a214db04c76427e4799d6c5797288f024f0da3c9eaeb 2013-07-09 17:04:40 ....A 43513 Virusshare.00073/Trojan.JS.Redirector.zg-310038327797dcca7ede3a82c5894df050c158a047cdd40471513ffc6858a7cf 2013-07-08 18:31:36 ....A 81135 Virusshare.00073/Trojan.JS.Redirector.zg-3b35d2c9950f1b656472772bbc27b134c4b2ecbbdced9f22163e5955b7be1cd4 2013-07-10 15:20:18 ....A 244125 Virusshare.00073/Trojan.JS.Redirector.zg-3d3cf11bbc1527e39b9c5b01c176f51aa342791e2bf67af743ad1c3b03bb29ce 2013-07-10 06:53:34 ....A 67873 Virusshare.00073/Trojan.JS.Redirector.zg-417f049aeded9f603f85d2462638c4e55961d1d5ba1c396f547734e8d856839e 2013-07-10 15:18:58 ....A 270772 Virusshare.00073/Trojan.JS.Redirector.zg-6182503ecfd0ed9461b9cee3dcbb7ea8cb2258137f0ba4c3a6e60227ca6deaf0 2013-07-09 04:06:24 ....A 221555 Virusshare.00073/Trojan.JS.Redirector.zg-77709149c4bb8e7f0a5164e8bad1c8954970acdd1a6b881e82c7bed7bad8793f 2013-07-10 15:18:04 ....A 221722 Virusshare.00073/Trojan.JS.Redirector.zg-789efa5f0778baa8a6fc22be53cda6e8fe8c2bb1a1e14eb41becdd2d6b0a5931 2013-07-10 15:20:36 ....A 271336 Virusshare.00073/Trojan.JS.Redirector.zg-865417db70a6ea63189abcecc953e386d9f9bf01c7f626b9a935cbc4c8c5bba2 2013-07-10 07:44:12 ....A 11814 Virusshare.00073/Trojan.JS.Redirector.zg-89df388cf290352d502ecc4098d277faeb534f8d1a786d58fa4c3147d1c52884 2013-07-10 12:14:20 ....A 78612 Virusshare.00073/Trojan.JS.Redirector.zg-8f83228e3095729e84bb11828ce62f207b8ab53c863e9b293c287724f28a8579 2013-07-10 11:37:18 ....A 11791 Virusshare.00073/Trojan.JS.Redirector.zg-98293d8f7484cf6df6b6f5b11a3134ec6900c6f25add4818ffdaaefeacfedf9c 2013-07-09 04:41:42 ....A 244833 Virusshare.00073/Trojan.JS.Redirector.zg-a5cf32c480fbabdf6543fdea0476f321e3301dc9ab41ad766b1f8537aafddd25 2013-07-10 15:13:42 ....A 230684 Virusshare.00073/Trojan.JS.Redirector.zg-ada7a287adb4fa25f20555e71494dd3cf5f829bbae0828de8375e539e8ef686d 2013-07-08 21:26:58 ....A 23451 Virusshare.00073/Trojan.JS.Redirector.zg-b67d54dc7adce3de2f4ba8e8bfd2fce76e376fea6f4740574649bcdc628bcf7b 2013-07-09 15:17:14 ....A 20655 Virusshare.00073/Trojan.JS.Redirector.zg-b8abb63a04b8f9ca8137d1fd1071bcbea30f8e31f07e668965dadfbdcd39c09f 2013-07-09 03:13:40 ....A 231403 Virusshare.00073/Trojan.JS.Redirector.zg-c5c72afc6768815745bfff508db6cbf2b4c151e053ce7d357ebd04411cc1b2b6 2013-07-08 21:45:54 ....A 288717 Virusshare.00073/Trojan.JS.Redirector.zg-c86a3240b6a083669c6a8acaf431f03d844f06d5881d03815661befb978bf51a 2013-07-10 15:19:38 ....A 224678 Virusshare.00073/Trojan.JS.Redirector.zg-d76d764d7e62f28ca5734721eefe025e86e79561a1865144ef66f6cd93f3479b 2013-07-08 16:05:42 ....A 5373 Virusshare.00073/Trojan.JS.Redirector.zg-e55f15d2aa321b8dd24d3a685d4b89b5ed98c8586cc95022fabc3ac7453a8849 2013-07-10 09:59:42 ....A 21946 Virusshare.00073/Trojan.JS.Redirector.zg-e669de6254fa685c2bc056d49886b2a808a7613e9bbbdf10e4acbb33cc93f4d8 2013-07-09 04:40:08 ....A 224502 Virusshare.00073/Trojan.JS.Redirector.zg-eaa7226622e0b86d5a63c582f32294e79817a77222d185cd4628cd0a21b6b6fb 2013-07-09 03:11:30 ....A 270778 Virusshare.00073/Trojan.JS.Redirector.zg-f8c91d3b93dbb586059cfca66fc6baf70677e0ceead5f8c21c3bfb162627f2b9 2013-07-09 04:37:40 ....A 224941 Virusshare.00073/Trojan.JS.Redirector.zg-fcb2079d5a6487f8ab586a75ae1aebb06dee69824f10a1d7c1352acc21d26587 2013-07-09 00:40:56 ....A 221678 Virusshare.00073/Trojan.JS.Redirector.zg-ff63ae44d2b81793a4e74c2df0662bdce62c2eedeebbdf20052c675d3727cd37 2013-07-08 12:55:06 ....A 13542 Virusshare.00073/Trojan.JS.Redirector.zh-3f237ce719aced43148d12ae24cd7332114bed1dbd31607544080684f91291f8 2013-07-10 08:43:26 ....A 19421 Virusshare.00073/Trojan.JS.Redirector.zh-444903ee600d06afae9a0673e7af69f9088501bdcf294fa76f9ae35cfa02b983 2013-07-08 13:32:48 ....A 151766 Virusshare.00073/Trojan.JS.Redirector.zh-47c2e74e30f8d994c3c08d67074ef3ad132576f82cd5c5251b8dcbabe9b4a23d 2013-07-08 16:31:46 ....A 4583 Virusshare.00073/Trojan.JS.Redirector.zh-6557e8c91459a4457b94032500bcf33bc2d98ac0898acf2b3adc548ef9eb207e 2013-07-08 21:03:18 ....A 25700 Virusshare.00073/Trojan.JS.Redirector.zh-7164f0151fa78d15295d4a7f4df6772985279b9a091717ddeacfe67d2df091a5 2013-07-09 16:30:36 ....A 27671 Virusshare.00073/Trojan.JS.Redirector.zh-8d5290cf80d37383a0ddd9767c5d77557a34cf484c0ea9e0fa79d73bd8c176e4 2013-07-09 00:00:14 ....A 101917 Virusshare.00073/Trojan.JS.Redirector.zh-905f5c54096015eb5dd1d8a95f7666d0cc92f86dd414b752edc170cf3db3646f 2013-07-08 14:38:14 ....A 44421 Virusshare.00073/Trojan.JS.Redirector.zh-bee6d8696904f71738306ee13abc48c1f199ea7094eb27bccb688c2cdaafafed 2013-07-08 23:08:42 ....A 21703 Virusshare.00073/Trojan.JS.Redirector.zh-d305020783f286a66a55e9b27510332a4fc8278a85167ca827e8e2aee0b7d810 2013-07-08 22:44:16 ....A 25700 Virusshare.00073/Trojan.JS.Redirector.zh-f6bf51685c3355b2ec41745c98f7d96a52dd446718efd1534e9fb2882e72c98b 2013-07-09 14:04:06 ....A 25145 Virusshare.00073/Trojan.JS.Redirector.zx-006f11d8db9d56aeb6ee1662dd726636660ef2ab64ac72d93d6ed47e7ff6306a 2013-07-09 21:31:52 ....A 19395 Virusshare.00073/Trojan.JS.Redirector.zx-03a2bdcff5131f09d1a08cca1259bc1174bc69ff5219fc30c7f20a7ec2d3ee83 2013-07-10 12:59:34 ....A 32860 Virusshare.00073/Trojan.JS.Redirector.zx-062e22bddde269264ee2fc6c12c7fe50a2ae3907f234f8973730f5ae074607e7 2013-07-09 14:05:26 ....A 69462 Virusshare.00073/Trojan.JS.Redirector.zx-07a1f6083bafb01b1d9b66615a44e6f5a664812417677f4f1ed8619c1a3cf95b 2013-07-09 18:08:44 ....A 60261 Virusshare.00073/Trojan.JS.Redirector.zx-08dcfe6810dcb482004d9e81cba3194940508c3e1337da08bf8e4e3da9806590 2013-07-10 14:20:40 ....A 17802 Virusshare.00073/Trojan.JS.Redirector.zx-08dd1d416c1cf5a9ae9c1f86091bbb86e4b1c98dba8588eaa31d4e3e1346b1b2 2013-07-08 15:49:18 ....A 21906 Virusshare.00073/Trojan.JS.Redirector.zx-09da5846cdda892994ebc8cdeb56981f5501ca8c4e5cb158ea63b053492ec7e2 2013-07-09 05:56:00 ....A 78260 Virusshare.00073/Trojan.JS.Redirector.zx-0a6059c58caa24ee18cbf5d90dcc0aa10223cd0f73ff995c6515aeab52d3d11c 2013-07-09 14:05:34 ....A 34229 Virusshare.00073/Trojan.JS.Redirector.zx-148250356944d54cab3d4695ea0267b64829a303cceef4891986562a9dcec067 2013-07-08 19:06:44 ....A 14609 Virusshare.00073/Trojan.JS.Redirector.zx-157e94a5d0fbabba073e7a5d7184993f6681a58034d9b0a63622229696ecfc22 2013-07-08 12:57:48 ....A 35057 Virusshare.00073/Trojan.JS.Redirector.zx-18dd1ba7af9cea660ac78f69c6f43180a68332330facd6e56ff7a026f992340c 2013-07-10 11:34:20 ....A 20179 Virusshare.00073/Trojan.JS.Redirector.zx-1ccf2a75fd9b4e04ffbd03ddc4fc5979f11a07b25b2592377af553f7b0dfa03c 2013-07-10 09:24:08 ....A 20090 Virusshare.00073/Trojan.JS.Redirector.zx-1ce7d2fac2a813eaf962205798d39fb9bdc0ea78756ce33c8316f46f7a2f78cf 2013-07-08 14:37:06 ....A 20291 Virusshare.00073/Trojan.JS.Redirector.zx-1d9f4c43ad091e7f13d40feb65040b9865627074e4d7fb411394ecd8562e3a31 2013-07-09 01:31:14 ....A 10356 Virusshare.00073/Trojan.JS.Redirector.zx-1f9ace3f13a247a69fdcfd880c5a3fa39e775c215bbfa871a59e802338438be7 2013-07-08 11:29:30 ....A 93734 Virusshare.00073/Trojan.JS.Redirector.zx-22bfcffc9cc2ef792014fee6a6d972e31379fb3f035e9ecdeeb9c3f04b901b53 2013-07-08 15:37:30 ....A 18705 Virusshare.00073/Trojan.JS.Redirector.zx-23f2a5f8a2f8611c51655204d15fcfd11bc196b94d556a6dd3688d7de979467a 2013-07-09 02:51:24 ....A 27998 Virusshare.00073/Trojan.JS.Redirector.zx-26cb7d91a4efe6cab1fa84edf14f42d91f79beb523d69eca2fa342294f304e91 2013-07-09 19:30:58 ....A 148842 Virusshare.00073/Trojan.JS.Redirector.zx-2c2d5e9a28be0163ebad62cd63de5f2832a4274691f14a7f0bb48c37bd0d6316 2013-07-08 23:44:10 ....A 17730 Virusshare.00073/Trojan.JS.Redirector.zx-2c5bc3232d22d28ec6770614e7f1dfc5bea7cc15b1ddaffd2a4fee0144dde7f2 2013-07-10 11:33:44 ....A 20593 Virusshare.00073/Trojan.JS.Redirector.zx-2f3d39afa77ee49f5ba072207857296bd503443948b1fc48e2d58bac74a1f4b8 2013-07-08 11:22:16 ....A 84612 Virusshare.00073/Trojan.JS.Redirector.zx-30362663759307ccbcf15f0b1fedba7fac03391ad6bd1b4d5ad0051c36614a9b 2013-07-08 15:50:12 ....A 132948 Virusshare.00073/Trojan.JS.Redirector.zx-30b94242e3af4b9d0af60870999f661c9d8b35ad2a851821c6f2bd15c48e7db2 2013-07-10 14:20:50 ....A 18815 Virusshare.00073/Trojan.JS.Redirector.zx-31cf8bdaabd0844f39a318d64500fa1b7e766d0f0b8b8fa33cfb11f8352d4c01 2013-07-08 12:56:50 ....A 29886 Virusshare.00073/Trojan.JS.Redirector.zx-37d2ffd81eb5db6d013d8e788eb94eca0a45d0e698bbaf3e8561c4858e298dba 2013-07-08 11:31:10 ....A 109288 Virusshare.00073/Trojan.JS.Redirector.zx-3cad7228dd6d1bf245a68c1fbb6c377a5e95dc250d70563b14286cd30ff119a0 2013-07-08 23:15:30 ....A 20075 Virusshare.00073/Trojan.JS.Redirector.zx-4071fe70ab02c86aaedaa23e676c9f20a579b1354688ce18fcb6c72570871831 2013-07-09 00:04:06 ....A 17598 Virusshare.00073/Trojan.JS.Redirector.zx-44bada79042901c0ddb741ec4178bb52ca829a3d6497b92fd047ff11e3bc3e8a 2013-07-08 16:47:24 ....A 69919 Virusshare.00073/Trojan.JS.Redirector.zx-44ebd739da3e55f4dce5728cbc5076e664853d2e29d0e5c0565c7bfffe45a050 2013-07-10 11:35:28 ....A 18993 Virusshare.00073/Trojan.JS.Redirector.zx-49a83cdc2b6c6c883a0e25e7fd17282f05a3c3125564180093b2769eebf9d964 2013-07-08 23:54:56 ....A 22120 Virusshare.00073/Trojan.JS.Redirector.zx-4ad7ee761716e3d50ca8b551a854b15a2892cca88fab4d151b4a1e725c902f55 2013-07-08 13:59:32 ....A 11861 Virusshare.00073/Trojan.JS.Redirector.zx-4b0647dc142e8d6dc6e53d35e744db4c262aaed4d64ba67882066fcbb18e0667 2013-07-08 21:44:30 ....A 19189 Virusshare.00073/Trojan.JS.Redirector.zx-503220421f226c6d4ad3b807c7c547fcc6dbc2dc4e8d943dcaa86a9a838cf75d 2013-07-09 01:21:28 ....A 64474 Virusshare.00073/Trojan.JS.Redirector.zx-5582ef05e54739b7ff11f28a3e5bba477d30b02da285515e5bbcbfbdd409c318 2013-07-08 12:58:10 ....A 109303 Virusshare.00073/Trojan.JS.Redirector.zx-56edaeb600bc6aba7189fdc0fec82302be6b62a1d1c07b5e85e02e138f760952 2013-07-10 09:24:28 ....A 18764 Virusshare.00073/Trojan.JS.Redirector.zx-57627d9f785ff854b684364fa9e4416c67cff85ff38e2fa865af2b9bcc3ff67d 2013-07-08 12:01:48 ....A 47362 Virusshare.00073/Trojan.JS.Redirector.zx-593e4be074bf59b493916677f356be0ad47df428b3d44984145f8235e6aba8be 2013-07-08 22:41:42 ....A 19199 Virusshare.00073/Trojan.JS.Redirector.zx-5c2a4bf0c472b3b2b0edddfa80f6ca42626ac616aa84336aeaa1247b81e7617a 2013-07-08 22:40:54 ....A 35029 Virusshare.00073/Trojan.JS.Redirector.zx-5d328a2bddaed432759f6910c44a9dad671bfc75702f63ac1cd1db22e17e85c0 2013-07-08 15:16:52 ....A 43836 Virusshare.00073/Trojan.JS.Redirector.zx-5ee9fe4318490d363ba76bae66073fd5fad33444412924a6edab63db8a02ef04 2013-07-08 15:39:50 ....A 18939 Virusshare.00073/Trojan.JS.Redirector.zx-65096211b5fe9ff7481ff284a60c8c67cd51cc9674b7650d219c5d7648ecbc98 2013-07-09 12:53:24 ....A 304646 Virusshare.00073/Trojan.JS.Redirector.zx-66dc49a8f5018f845b6102d92b9c85aa34b5d8150082dd349743486b3f6760ac 2013-07-10 16:33:30 ....A 64820 Virusshare.00073/Trojan.JS.Redirector.zx-66f6bc188c35742d7fb88fd94654c33368c5abcd236eab825b99ce6ffb31d391 2013-07-08 15:11:46 ....A 63475 Virusshare.00073/Trojan.JS.Redirector.zx-67d1993c3769f8e341713a051a93873d2abb3a92da163d06b7098f204326be1d 2013-07-08 15:38:30 ....A 21887 Virusshare.00073/Trojan.JS.Redirector.zx-691775746c31bdc0b972697ae8b2bc4bfa802fd770349e35a95749fe18a088b4 2013-07-08 20:18:44 ....A 19306 Virusshare.00073/Trojan.JS.Redirector.zx-70243301c18ca5e386427857602cc7d547e1a67197cff42d6b87d607df8488fe 2013-07-10 12:16:20 ....A 19404 Virusshare.00073/Trojan.JS.Redirector.zx-705fd0d7e69977b8f59506a79c535efe1c4edd3f99dcedc0749475f0c3032be6 2013-07-08 22:41:40 ....A 20546 Virusshare.00073/Trojan.JS.Redirector.zx-70c07088bdcf1911301ec1f233561685758a3caf7010510df214cf40b6db31c9 2013-07-09 23:48:40 ....A 88912 Virusshare.00073/Trojan.JS.Redirector.zx-719e2e293aefbac7f30eb118da6efc4e9ee752f583d81da7489d82e4be110db0 2013-07-10 10:14:46 ....A 79571 Virusshare.00073/Trojan.JS.Redirector.zx-73343846ac2c73eb648d4e5980d0d31f751a68e979c4f1a9c94377ee0cc96be0 2013-07-08 11:21:50 ....A 112547 Virusshare.00073/Trojan.JS.Redirector.zx-748498d030e59b51c5df0e73ffdaae6600f1bd5ce7d5a900e1ad0df7da8532f6 2013-07-09 15:42:04 ....A 94080 Virusshare.00073/Trojan.JS.Redirector.zx-75151d89e6c7fa2888bf60f3343f89c70ac8b03bcc97938412f10af7dda2de4f 2013-07-09 04:09:46 ....A 18464 Virusshare.00073/Trojan.JS.Redirector.zx-75ec525b80ed1ab6ea3eb33add1ff1541c9e6d53efd366be0cfa99dffe279bf7 2013-07-10 16:01:20 ....A 86576 Virusshare.00073/Trojan.JS.Redirector.zx-7f5129d21270615510d04c13599154d6d205cff76434ac412b0880d974f74700 2013-07-10 10:57:48 ....A 19710 Virusshare.00073/Trojan.JS.Redirector.zx-81ce084812d2edfedafd93831781316927a3a99d2a693dfa90f3709effe5f2eb 2013-07-10 11:33:46 ....A 19849 Virusshare.00073/Trojan.JS.Redirector.zx-831ddf33121d09794932c03d211b5200a6deca903e044738221311f3c22b51a8 2013-07-09 21:59:58 ....A 19673 Virusshare.00073/Trojan.JS.Redirector.zx-848b459575ac3c708b2ffbc38c0fd22415ed698de776391fe50f8376087ca5e7 2013-07-09 13:13:50 ....A 11759 Virusshare.00073/Trojan.JS.Redirector.zx-85ace0533cd11bcb4ec91c3be4546f5f43ea3a56a46e397f3a7c1d8c92c49453 2013-07-09 19:35:50 ....A 19234 Virusshare.00073/Trojan.JS.Redirector.zx-888f7860fdf5e9c8864773733b063504b79d6a2c78198ef4f5dd1be532c3bde3 2013-07-08 22:43:22 ....A 14564 Virusshare.00073/Trojan.JS.Redirector.zx-890bc6c23aa8165bbfaa3b41a2a943af61522172e71bbfa154c0bc9760cfbb40 2013-07-08 13:33:58 ....A 14207 Virusshare.00073/Trojan.JS.Redirector.zx-8a81eb67ee2e8b32334e74909a07eb02fafd87f5c3e5744ae56ad222a89628d2 2013-07-10 12:13:08 ....A 17934 Virusshare.00073/Trojan.JS.Redirector.zx-8ae3a28976a962b8cd1e6bb7165a6919a51b4ce18a7dfc6bdb3fa8cada825200 2013-07-09 04:42:46 ....A 19742 Virusshare.00073/Trojan.JS.Redirector.zx-8e30b18999a3eaa8aae33d5e789ef59cfde7181afcaefbcf9acac68937791fac 2013-07-08 17:36:24 ....A 16886 Virusshare.00073/Trojan.JS.Redirector.zx-91911780e9d6c92d12750dd18e2456f248b5ae97751920366809ae3fafa6641c 2013-07-09 00:24:12 ....A 20583 Virusshare.00073/Trojan.JS.Redirector.zx-91f2547e663d9dedf81e2669d97c41bce24b7064804978c8a3a9d15bbd97f4a7 2013-07-08 11:21:20 ....A 17419 Virusshare.00073/Trojan.JS.Redirector.zx-97069613cf19846ff6fc4787943de2986cfcc1312efe34e870c448d6fa5d40f1 2013-07-10 14:21:00 ....A 20685 Virusshare.00073/Trojan.JS.Redirector.zx-970ecc32627025e06f868734bbb0256ff09e4a8fd9934b7b8097396cf351f670 2013-07-09 14:05:12 ....A 90375 Virusshare.00073/Trojan.JS.Redirector.zx-98e1c562d9d6f25b2ceb8cf394cae6863c8c4d1d1e4caf7d999fc6b0f9b9dcda 2013-07-08 15:27:20 ....A 58609 Virusshare.00073/Trojan.JS.Redirector.zx-992407f5320b890e0413f421ed186be0e32b1695989526aca56e5af7ba7fbc93 2013-07-08 23:20:10 ....A 21141 Virusshare.00073/Trojan.JS.Redirector.zx-9a7204b4f19cf79d45d44be26c5ac13323910cdfbafbc8b605755ae2e91154b9 2013-07-10 14:24:00 ....A 20146 Virusshare.00073/Trojan.JS.Redirector.zx-9ce6314404b6982f9e61ec0d4322122cc26b111aa20644493a516bf21c04f29a 2013-07-08 11:30:14 ....A 132915 Virusshare.00073/Trojan.JS.Redirector.zx-9e256e1d30d8254ca88ef4ee9dfde17f90166c787d53b81686c3bd8082dad66d 2013-07-08 11:52:54 ....A 109263 Virusshare.00073/Trojan.JS.Redirector.zx-a0fab203d46c3e339291e5b528fac24e337361a05e39506d1c390ab27b8366e2 2013-07-08 23:04:22 ....A 19114 Virusshare.00073/Trojan.JS.Redirector.zx-a14ac2b789fafce71a0795b734f3508b57b5090629204d3790fae230eeec891c 2013-07-09 22:53:36 ....A 19215 Virusshare.00073/Trojan.JS.Redirector.zx-a26342bdffd1992e753dd7f87740239ce6b7eb61f52bbde94c6d4ca99104ea99 2013-07-09 04:24:02 ....A 13038 Virusshare.00073/Trojan.JS.Redirector.zx-a2887f9542d5feb256c8c8a184f42a73ec2a80f5ab9d3201008fb4104f78022c 2013-07-09 12:58:38 ....A 11553 Virusshare.00073/Trojan.JS.Redirector.zx-a7691ded842bdf4189bc4a95b644575f686e1b2e2fda85e88a9d67568628dadf 2013-07-08 13:12:34 ....A 19432 Virusshare.00073/Trojan.JS.Redirector.zx-ab93f1fd5a913bfc978940763f12bc430ae37b3e959dc0f6ab991811c5b12f84 2013-07-09 14:02:24 ....A 22810 Virusshare.00073/Trojan.JS.Redirector.zx-aca76f1e6c1a832626b0fb20f35aac2ef55b7b8aa347e55f379a02af85d21f57 2013-07-08 20:45:36 ....A 14096 Virusshare.00073/Trojan.JS.Redirector.zx-ad82eaad3ba386746b440b8c49c9a5638b6a7e4bbd72c770d0c09355c91a9fcc 2013-07-09 14:05:06 ....A 25065 Virusshare.00073/Trojan.JS.Redirector.zx-adbb1b69bd57f8a703cf86e359a5a3b5f226e22b233b299250a18565926949d1 2013-07-09 14:06:34 ....A 44745 Virusshare.00073/Trojan.JS.Redirector.zx-aef455139965c78ed2329189bb8e1cfe832ae446fb0e2684e809c3b6878b5ee7 2013-07-10 03:58:40 ....A 29872 Virusshare.00073/Trojan.JS.Redirector.zx-af6820101785e97cbdc3b4125e8500951bb4053fa53c5cf1f32095a466a32956 2013-07-10 12:15:00 ....A 18892 Virusshare.00073/Trojan.JS.Redirector.zx-b062e90efecee0607a28e021020bfc2a8baf081ccfca7abc630a1010f94b0809 2013-07-09 17:47:38 ....A 19563 Virusshare.00073/Trojan.JS.Redirector.zx-b18756bd25ecfc24eaad8d7923ba4186f927fb1725459dce09d01bf320237a32 2013-07-08 15:21:16 ....A 18225 Virusshare.00073/Trojan.JS.Redirector.zx-b2d1fc3da577af2201eee86de8052189300ad4e4c5a193671a154d0cb365767e 2013-07-09 01:26:52 ....A 3405 Virusshare.00073/Trojan.JS.Redirector.zx-b38b71d4de7ef66c3e99b2c89f6e2cd486185fb5eec6566ee586dd7ce5bd5369 2013-07-10 16:34:50 ....A 60406 Virusshare.00073/Trojan.JS.Redirector.zx-b42aa23a638c897a5a8f62d9f9204ac7dad80b11ae126d4f90c600f585b6fcca 2013-07-09 19:38:40 ....A 65227 Virusshare.00073/Trojan.JS.Redirector.zx-b65378ab453b0437e73a4223067019de4739cd916c124e96eba96515995d67ad 2013-07-08 15:40:14 ....A 14182 Virusshare.00073/Trojan.JS.Redirector.zx-ba3d673c9f1d3b9974f4eb60dfb56c7925dae3ad5d55c471c0c8fb133ed5a6f4 2013-07-09 15:41:24 ....A 25460 Virusshare.00073/Trojan.JS.Redirector.zx-bb36f61a3a6fc7c719f2822e0a6ff0ccb6ccf661a52c06303397401b9bd4cdda 2013-07-09 00:52:18 ....A 3370 Virusshare.00073/Trojan.JS.Redirector.zx-c1418660cc8aad1e4b847d5e4b36faa846ad64fef4b7b397e9e9c89c48f03e6a 2013-07-08 12:55:16 ....A 109303 Virusshare.00073/Trojan.JS.Redirector.zx-c378d293c7ba30865793297b4f649016e392e711f1150a29676e9a8c5b2563bb 2013-07-08 22:09:26 ....A 17626 Virusshare.00073/Trojan.JS.Redirector.zx-c389ba1763a176d991034a5bb6408d84df2fcb9d5877d8c2960719822fcb2584 2013-07-10 16:32:44 ....A 91940 Virusshare.00073/Trojan.JS.Redirector.zx-c64d25910d04d7f2d0c1e714f4f300419f8611f5db71335d068c9a65856ebfd1 2013-07-09 18:00:52 ....A 19076 Virusshare.00073/Trojan.JS.Redirector.zx-c745cb9062c3121aea4edb5a50461982a6ab4fbfc4027c190aa73ba06392dd8b 2013-07-10 14:20:36 ....A 19651 Virusshare.00073/Trojan.JS.Redirector.zx-c88ccaad74b51bfc44d174f9bb9d26b9145f5026d5096ac5b5fab0af13ad0553 2013-07-09 13:26:20 ....A 17091 Virusshare.00073/Trojan.JS.Redirector.zx-cd45dd6553fbf4b08b0c7a864584d56f1b152e4b1290c32f67311c1c2c7bcb63 2013-07-10 12:17:36 ....A 19911 Virusshare.00073/Trojan.JS.Redirector.zx-cdac95a99473d502de3f7dfc2d46b974064107aed59232313fb8a65ac2603f38 2013-07-08 16:02:02 ....A 14102 Virusshare.00073/Trojan.JS.Redirector.zx-cffca4ff59f1795080211297efb1306d2dde82ec87c726e5c20f64535baa0115 2013-07-08 15:24:50 ....A 17528 Virusshare.00073/Trojan.JS.Redirector.zx-d22170ab040d162ca6e17964139a34beae7f9cbd7fc5c22851dc57b94f1438a2 2013-07-08 12:40:04 ....A 10541 Virusshare.00073/Trojan.JS.Redirector.zx-d26fd4905832c2cea2a13344877347ee5925aa088084544024976942ca5f4663 2013-07-08 18:03:58 ....A 16989 Virusshare.00073/Trojan.JS.Redirector.zx-d3e6d4cd08ba884c3159ff9c5c22467b0467fdde800bdcbde561f6a2307ef6f5 2013-07-08 12:31:16 ....A 19515 Virusshare.00073/Trojan.JS.Redirector.zx-d5115db84ad1508f0d34f55daf13ec9b7a71ea58a2b6df942f3016095151e5f3 2013-07-09 14:20:22 ....A 19540 Virusshare.00073/Trojan.JS.Redirector.zx-d5d0c4882b2dc9673655c2fb8cbe9bf49945d73fdc1c6c66db6355d504dd2500 2013-07-08 21:17:34 ....A 12610 Virusshare.00073/Trojan.JS.Redirector.zx-d76006e24fb4afe4716d63a1938cada352ade29b7487496f0e9e1a3437af4938 2013-07-08 18:26:08 ....A 17413 Virusshare.00073/Trojan.JS.Redirector.zx-d86ccf19deeb1ed6deadaef52838e2cb1acfc72d54e388354fdf4226f09b734a 2013-07-10 16:34:40 ....A 18172 Virusshare.00073/Trojan.JS.Redirector.zx-d920f166809c40fc0799255f44ef6d39b9a6f28efda4aa81ef66be59f248df4f 2013-07-09 19:46:14 ....A 20604 Virusshare.00073/Trojan.JS.Redirector.zx-d9b06e0d119ee79712667899802d952b55214356a37d9f499d09216fb271b2da 2013-07-10 12:14:26 ....A 20159 Virusshare.00073/Trojan.JS.Redirector.zx-db47f8d423fe7daf745d2c31c465f70b79c06ae2a51478cfdaff359b9da5fb55 2013-07-08 14:59:30 ....A 74890 Virusshare.00073/Trojan.JS.Redirector.zx-dbe60adbe30b9a6c96a02c19ee7254768495421b069878f8a5fde28bb382b315 2013-07-08 18:21:30 ....A 19978 Virusshare.00073/Trojan.JS.Redirector.zx-dc1a09edd5d95133d6b1b845c3d4059d2d2fde9a6ff8b93d7edab4a31f5e5495 2013-07-08 17:25:54 ....A 19508 Virusshare.00073/Trojan.JS.Redirector.zx-dcfc84980cd9ea5d83ffa89b63465a3a3de4a688dfe8885e82fad6c83736ed2e 2013-07-08 15:26:22 ....A 24932 Virusshare.00073/Trojan.JS.Redirector.zx-dd31f5b64e98ac8dd692f40f7c2baf47d16a600353f6338ffddcc14c97d767f8 2013-07-09 00:04:38 ....A 19942 Virusshare.00073/Trojan.JS.Redirector.zx-e08aa31b85dd8b215e233b542e98cbac01629a62ace3a902907c8a118e5d866c 2013-07-08 23:51:30 ....A 80337 Virusshare.00073/Trojan.JS.Redirector.zx-e16c978d85db64e743ac3314d69e3f463bd8db4abd2b8f04d8189bdd83ec83a9 2013-07-08 12:36:02 ....A 109313 Virusshare.00073/Trojan.JS.Redirector.zx-e283dcd59c92a51bdaece83e81beb207083a3abfdf5f5cb215e76c9245baf613 2013-07-10 15:21:04 ....A 70611 Virusshare.00073/Trojan.JS.Redirector.zx-e2ce71334fc6ae6dc7c1dacc492c9acca7eda83f9a151afa6565bf96bcc90c7e 2013-07-08 12:08:32 ....A 69327 Virusshare.00073/Trojan.JS.Redirector.zx-e4f1d811a2628e8e03faf65102da27e705909d4ae91dbe3edc943264f0042553 2013-07-09 14:05:38 ....A 48370 Virusshare.00073/Trojan.JS.Redirector.zx-e6bae565c38d84ed090c2dac618eed635c85c9cc9a0f0e25e79ba6c38486ac64 2013-07-10 12:17:44 ....A 20340 Virusshare.00073/Trojan.JS.Redirector.zx-e7f8d69682af25d3327415367695943cab1eec2e7cf5e4a41c98ef41816d9cb4 2013-07-10 16:34:20 ....A 24453 Virusshare.00073/Trojan.JS.Redirector.zx-e86f88e8e8e46b6f0360abb5cbf0c3926951af53c4a9468554c5a30efb65cc31 2013-07-10 14:25:14 ....A 18993 Virusshare.00073/Trojan.JS.Redirector.zx-eb6fbada778d5b3a329d8c8431a01ec8b5b6e35f081060057a569d6a4137b553 2013-07-09 13:12:04 ....A 11344 Virusshare.00073/Trojan.JS.Redirector.zx-eba02b3206728ff8161e8380e7ce8a5db551975893b2d4f6cdb0312dd76ba60e 2013-07-08 14:14:06 ....A 14263 Virusshare.00073/Trojan.JS.Redirector.zx-ed9a0ec042ac0e4e5c8a758cff497a5e0cbd4a18272c0c94e3bf5c8a2b5d10ae 2013-07-09 19:37:02 ....A 19059 Virusshare.00073/Trojan.JS.Redirector.zx-f3a92384520c781e747b9378aeb79574356aaa212f976a92d98e7df2893730bc 2013-07-10 14:22:22 ....A 18697 Virusshare.00073/Trojan.JS.Redirector.zx-fa195bf334c6472cd8d78657b48ab04a6eb41a7b24e3ff8a43d0a857ac80f195 2013-07-09 19:45:20 ....A 22999 Virusshare.00073/Trojan.JS.Redirector.zx-facb591ae4def851c769d50cdc8e86b795f1fc179a5ffbdebdb9bde692abc4e2 2013-07-10 16:34:50 ....A 74896 Virusshare.00073/Trojan.JS.Redirector.zx-fb55d2e9ed0d31bb1283f5aa9082bf0b06210ebf21dbc16db3f00a2667b1788f 2013-07-08 19:56:38 ....A 19275 Virusshare.00073/Trojan.JS.Redirector.zx-fc6e063c74e9b406e86f87688f693635d7d9e7037c27f425572fc48d4acbff08 2013-07-08 12:55:46 ....A 132935 Virusshare.00073/Trojan.JS.Redirector.zx-fdc89e755d690ddcedd754c0cc9981efc840b782dccabbf4c1c4b33cbc71be56 2013-07-10 14:21:54 ....A 21272 Virusshare.00073/Trojan.JS.Redirector.zx-ff4ee91f2ee12ea2a2a074749b7e9345f3f8f0b51aa42bf9779dd74becd5e98b 2013-07-09 19:38:52 ....A 19393 Virusshare.00073/Trojan.JS.Redirector.zx-ffb1cb9527493f540d33de7db839af11ba1be7c8b2a2c275bb06271aa898048b 2013-07-09 09:03:24 ....A 42090 Virusshare.00073/Trojan.JS.Small.ao-0d9dffd5fdc3f2595f6ee30dde9d48a79c8f112ed7cecb2864f264f1c7f1ee27 2013-07-08 23:05:48 ....A 626736 Virusshare.00073/Trojan.JS.StartPage.bh-172a3fdf54732e709a25a7d7594bd43c0e65acafd0e4bf21af557870700b9b2d 2013-07-09 09:29:46 ....A 634888 Virusshare.00073/Trojan.JS.StartPage.bi-555b62d7c5d241b30122a6741c053e5c226d704d47f464470d0a0c0bb1f4228e 2013-07-10 00:28:40 ....A 634888 Virusshare.00073/Trojan.JS.StartPage.bi-5631dc8287f340201d0e82902855cd8a1334646943e0ca1a409363e663f10a91 2013-07-10 15:15:14 ....A 634888 Virusshare.00073/Trojan.JS.StartPage.bi-7303554efe090a4c7a36a16491bbbe8d27bbd6c5be62b7e64832d29674739629 2013-07-09 14:00:12 ....A 634888 Virusshare.00073/Trojan.JS.StartPage.bi-92177ac1ad1c44aca49bef1d49bb2c0f3213d7418e712e270a6397911a6a2c95 2013-07-10 07:57:26 ....A 6262 Virusshare.00073/Trojan.JS.StartPage.bz-19c426adec80596e731200392e1469dcc7689030d8a0d29931465a3d0c53f65e 2013-07-09 17:59:58 ....A 6262 Virusshare.00073/Trojan.JS.StartPage.bz-90d3b46b06e8d8e44ad3dae212b6e13b8c7dea30d59cafa0e58752065f0a4e09 2013-07-10 09:40:52 ....A 6862871 Virusshare.00073/Trojan.JS.StartPage.cc-53fff6cbf5810535c08a1e94f20dfa49152b9783bece7896fd8f3c8ef98c5425 2013-07-09 09:39:42 ....A 309156 Virusshare.00073/Trojan.JS.StartPage.ck-1c49d2979b8ef262f16ff61f3798827776bdd34e5acf72e71e0c8c736800cf63 2013-07-09 09:02:56 ....A 309156 Virusshare.00073/Trojan.JS.StartPage.ck-1d4df4d267ed2783d116c716de03d28b15e7541b077b30e7fb0ebd29b1432e42 2013-07-10 06:49:36 ....A 7400 Virusshare.00073/Trojan.JS.StartPage.cl-d944884642022d8dd25d9cbed15db5f1d66515fb4e0ff4fb68ef66544376564a 2013-07-09 22:29:14 ....A 2819 Virusshare.00073/Trojan.JS.StartPage.co-a9f367ab6aa11ae1aeb4140fb8dcd4a2abaf60d771262d99c2098232f906edff 2013-07-08 13:22:12 ....A 2817 Virusshare.00073/Trojan.JS.StartPage.cp-16f629a55853490ef33b945f22f2ccaaf9c411c27d757f5d19a1462870c65261 2013-07-09 09:31:56 ....A 2805 Virusshare.00073/Trojan.JS.StartPage.cp-35dd996595c32425fd67e87ffda070e3cbaf37f05a6df49bd299c57402ceb3f6 2013-07-10 06:38:34 ....A 2805 Virusshare.00073/Trojan.JS.StartPage.cp-628ee9334f8faaa0903259ac7e8ae995d7f7b61914cb38806e70a37842485d4e 2013-07-10 06:58:00 ....A 53507 Virusshare.00073/Trojan.JS.StartPage.cv-18e9c2be008c9098b4d7112eeb7183c1bdc5977465dde7077632e451c40d2713 2013-07-08 20:36:14 ....A 53507 Virusshare.00073/Trojan.JS.StartPage.cv-4e7fee07ee7711af6091f7a574e4137da349801d83b0a2e7c15f7bc13ed13028 2013-07-09 06:42:44 ....A 2808 Virusshare.00073/Trojan.JS.StartPage.cx-2556225654f540239465ec5d3d58fd62f7620c83afd0202187ebde1348a243de 2013-07-10 03:12:18 ....A 144920 Virusshare.00073/Trojan.JS.StartPage.cy-94eecee244d75148c19d9f338918bdb72a6977b5f65187e689bb202ba6b2c30e 2013-07-10 15:41:04 ....A 71615 Virusshare.00073/Trojan.JS.StartPage.dg-65e85453795e1c7f602faadc1c25ad807a9b7c8fb8121444bd26fb2281f4377f 2013-07-10 08:18:14 ....A 105958 Virusshare.00073/Trojan.JS.StartPage.di-63dd46803cde6fa343719d916e796da6f0498901c652bd093a94a34c24ab212d 2013-07-10 02:14:06 ....A 102694 Virusshare.00073/Trojan.JS.StartPage.di-990dae9b6627b5b57fa8672a433250cb96b8c82db5fcab9828a268282bf5cb05 2013-07-09 13:06:44 ....A 396964 Virusshare.00073/Trojan.JS.StartPage.dp-42f7d8a8ce3f58f67f97cd338f4bed70d04ef7228c803cbb056b3087591d8bc3 2013-07-09 08:12:28 ....A 179200 Virusshare.00073/Trojan.JS.StartPage.dq-455e1878c384ee59433890f179d30a0817b909269fa9c4c1a7ab61dd8843d3c7 2013-07-08 16:27:34 ....A 142360 Virusshare.00073/Trojan.JS.StartPage.ds-1723e186699d3dcf8476035be98366be313220b9e573c4b80cd0a8ab38ba6132 2013-07-10 13:04:34 ....A 142360 Virusshare.00073/Trojan.JS.StartPage.ds-82264f286de112646dccd6dc1788e2db7bf8ad32597dcfeb8a7f518205d4e0d6 2013-07-09 10:32:32 ....A 96938 Virusshare.00073/Trojan.JS.StartPage.dv-0223508a2724723bc28ec3935923898dce0ab5403f411044ff40ed79dbfa0d19 2013-07-09 06:21:00 ....A 96938 Virusshare.00073/Trojan.JS.StartPage.dv-1d4d07da8255aae977281d08a8d2442501d2add23bc29526bc0e2d7fa3c1a20e 2013-07-09 05:40:32 ....A 96938 Virusshare.00073/Trojan.JS.StartPage.dv-36882a3b5a2761c78dd7ec4158b0081d45969e1fbfb16e12c1f30626961d96b1 2013-07-09 12:21:44 ....A 96938 Virusshare.00073/Trojan.JS.StartPage.dv-40c591c9a79ff7b8b28e8810f2a1976a18e0d864a45739511e74b0ece54dd18b 2013-07-10 04:44:34 ....A 96938 Virusshare.00073/Trojan.JS.StartPage.dv-54dbb94958b7e2a1a70ad65ee33b5cc11dc87c9e1f8a6782898344e157ab1e35 2013-07-09 01:45:54 ....A 22986 Virusshare.00073/Trojan.JS.StartPage.eg-bf06440eddb97390b993a2eeb288651c78ae08a15b8f6ec1490c08f7a3869877 2013-07-09 17:25:42 ....A 7638 Virusshare.00073/Trojan.Java.Agent.av-9101e6c4d0964f94d2ad5b68ac24170ca41d34bc1fb47fe81196a3b70d65afbc 2013-07-10 06:53:10 ....A 3518 Virusshare.00073/Trojan.Java.Binny.a-20c8afb3ffc68639e02f06ffedd8514ebf0851c3422b8b3eda00e64290dfa7d7 2013-07-08 12:58:36 ....A 2610 Virusshare.00073/Trojan.Java.ClassLoader.Dummy.c-cce91a033698e058804018d06e9fbf73d59bff008647758ceee9d1f795ea7479 2013-07-09 02:41:04 ....A 750825 Virusshare.00073/Trojan.MSIL.Agent.aaf-176d88815d8bd4c21dd0a9b9d05a06dc90f72deac73898984d1cf091f61a3a05 2013-07-10 15:33:18 ....A 1007340 Virusshare.00073/Trojan.MSIL.Agent.aaf-d045781213a226b844acf5796f51fa55cd6dda45796d283054e0d6f2a96b9e75 2013-07-10 10:42:36 ....A 21732 Virusshare.00073/Trojan.MSIL.Agent.aauzw-ca9a29207fd0f0b76d422bd2b2ef467d4eec24987220802fdb2ba40f4bda34aa 2013-07-10 04:09:58 ....A 122880 Virusshare.00073/Trojan.MSIL.Agent.acdvl-89d49a9cdbe69a24fc2770ae126b515067f3c2a35a27c0d51ea55166e150c646 2013-07-09 01:29:28 ....A 36864 Virusshare.00073/Trojan.MSIL.Agent.actso-1b6380a3d846eda4e90b84560834981fc2c4b8753acd04bce27b5f6befe9fa11 2013-07-08 15:11:40 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-2ff63bc6d8f8b41d4d841b6b46b6f7348a69330229487e19044f64b22f1b0689 2013-07-10 02:47:30 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-b3018ad4726b1d6d5a1b99624e2987c187e3b5bc4236d8de62626b3d257e59b3 2013-07-09 13:39:02 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-b396aa72cb78c3d0ddcbefa4ff9688c695ac0d32f09ce62a4a55086e2d27199c 2013-07-10 02:17:12 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-b8ab19b3db02d152badf53661d4a01c761f6cfa94f950f1918bbccd3c3012ca7 2013-07-10 15:55:54 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-dcd2319f3c8e592220524bb78cb6ed9b61a73e98fc0de08dea02363753133357 2013-07-10 13:32:54 ....A 28672 Virusshare.00073/Trojan.MSIL.Agent.actso-e5292df26ba69dc2352497ced35b471a12d502b1bab5310e0a426018e3b3e48b 2013-07-09 06:25:30 ....A 122380 Virusshare.00073/Trojan.MSIL.Agent.adiip-b2f087ce864d4fbba24698b6da2bd854eb58b2b31b3c2e69c12f35c2e6dc29e3 2013-07-09 21:27:46 ....A 102400 Virusshare.00073/Trojan.MSIL.Agent.adiks-6385c1f00c52555ffc9d8ef36a39132224bfdb7a10f47577c6ef0f2f1b30fd64 2013-07-08 21:38:46 ....A 196608 Virusshare.00073/Trojan.MSIL.Agent.advf-a168288ee2e049ee9e496e319c5aa3182b60504c244be28d3b2bea7b8592e49e 2013-07-09 12:12:38 ....A 122880 Virusshare.00073/Trojan.MSIL.Agent.advf-ac03bc9b91ba9f10473600bf9ce909801be0d102a652116f1df0a6dd73213f88 2013-07-09 15:40:26 ....A 1581056 Virusshare.00073/Trojan.MSIL.Agent.advf-c501a44749bf3495255cd4baaad4e094ad5dd47f33e685414864d15242ddcda3 2013-07-09 17:23:58 ....A 36911 Virusshare.00073/Trojan.MSIL.Agent.adymb-04c3da90a690073c115fc422282af410a28479e6fc0e8dd96cc713a12e827321 2013-07-08 13:30:26 ....A 175178 Virusshare.00073/Trojan.MSIL.Agent.aig-1acd0d1b80215917749fb6602a59ce67bdc8abc7a66701f2aaabfb8fe63a2633 2013-07-10 17:57:54 ....A 159232 Virusshare.00073/Trojan.MSIL.Agent.aij-bbb9d3b3bbb3f80f8a6ac9c25a161218880cece1e161bb4b798d884be7d9a672 2013-07-09 21:26:08 ....A 5120 Virusshare.00073/Trojan.MSIL.Agent.auy-93436ee8bb964bdc3a8274a84349223fff77119e65563fa9af6a1dd43e8132bd 2013-07-10 00:21:44 ....A 307712 Virusshare.00073/Trojan.MSIL.Agent.bcc-41dbb3814fccd1c9ed893fd680d91561e3ac272d9aec6a9590640137c69c1e40 2013-07-10 01:12:56 ....A 1086464 Virusshare.00073/Trojan.MSIL.Agent.bcn-e53332a47794a36c678c373fe9e97e5f5a48535f91613e83665153856311fdce 2013-07-08 15:48:56 ....A 86016 Virusshare.00073/Trojan.MSIL.Agent.bflw-9518316c3a3034a858683af04971a25f4c89e0dfda22005c03eb26f7f1fc290b 2013-07-09 01:02:08 ....A 258103 Virusshare.00073/Trojan.MSIL.Agent.bzp-72f32523b5c9518bc44f780de44eee94ce2874348a2e2d5c950dd738e4157217 2013-07-09 08:32:44 ....A 144939 Virusshare.00073/Trojan.MSIL.Agent.ck-366d7a9724613627a882aec64aa331d9713276c934aa112ed88b49de02882ecd 2013-07-09 12:00:50 ....A 16429 Virusshare.00073/Trojan.MSIL.Agent.dnh-54398346be47a61d42d2d8dde098dc8a8aec8bb8264a89024659b854b25b2162 2013-07-10 11:29:50 ....A 159232 Virusshare.00073/Trojan.MSIL.Agent.eee-9661004cf84a2a072f74cce099b24075e256d549df9a6326b8777cdd384c8024 2013-07-09 07:05:50 ....A 450808 Virusshare.00073/Trojan.MSIL.Agent.eid-45e6bbe21f10c368578a3bd1ec2faa77b8c3e8924db18534709bfcddbda5ca4c 2013-07-09 09:12:52 ....A 159232 Virusshare.00073/Trojan.MSIL.Agent.eqd-55724a5d9a8651473b1839772485d04d12ea16439f78c246062367d3f4b84175 2013-07-10 13:21:44 ....A 294921 Virusshare.00073/Trojan.MSIL.Agent.eqv-0df882267991e8017be8d3b3d0563d3eb83aa9d1e32a13a62cb5949d6c3988c5 2013-07-10 16:18:46 ....A 16384 Virusshare.00073/Trojan.MSIL.Agent.eqw-95a1d534d01359d6507e50f1d94d0da252b84889ea29016b01ac5f10d63751ce 2013-07-10 06:32:58 ....A 28160 Virusshare.00073/Trojan.MSIL.Agent.he-9aeb0bb2bf245504a76cef02ad13ec5eda39141146841f359af6dacee0bf1611 2013-07-09 13:53:38 ....A 549764 Virusshare.00073/Trojan.MSIL.Agent.hj-98aa31d07587ed565f915728da92357e9c68b23caaac89ecc471fb9209710361 2013-07-08 13:59:14 ....A 17920 Virusshare.00073/Trojan.MSIL.Agent.hms-4e2ed3c97634d6afe334707b9316468102f4573f6d2e048a967a642d2d16f7a2 2013-07-10 00:56:12 ....A 602112 Virusshare.00073/Trojan.MSIL.Agent.hnu-1a1f1b4b57fd8ec8009c5362175c8d17b57aae24950f033ab0aaf358630dec95 2013-07-09 05:06:14 ....A 406528 Virusshare.00073/Trojan.MSIL.Agent.ia-177b95965d3dd8ce7e83ff1fee2fe6343c523d02e430df73e5fc6b836889e1df 2013-07-10 11:48:40 ....A 661504 Virusshare.00073/Trojan.MSIL.Agent.kqo-a8d3a5573e851b2ab16081dd113742cdb36f52475763395cfc8ff43cfb2e1b30 2013-07-10 13:21:02 ....A 458349 Virusshare.00073/Trojan.MSIL.Agent.mw-266c2724e7cb68b60b5d3131fc4a8923f431301d1c4ec895e86e2b40eb0f57a4 2013-07-08 14:27:36 ....A 11264 Virusshare.00073/Trojan.MSIL.Agent.nmc-d115b82dfa7475cd917bdca326cce0b0605bf435ec85072f91e7332ba54e58a2 2013-07-10 03:58:04 ....A 52224 Virusshare.00073/Trojan.MSIL.Agent.rzr-a56cda260c1b53abe6de6afe2b2b201b737e4eb0073ae93d4b01bb188dd5c387 2013-07-09 20:19:28 ....A 104829 Virusshare.00073/Trojan.MSIL.Agent.wz-41aac4dfd39c58c300325dbf0861b8a897d802697c8b818b8e9ffee02453d031 2013-07-09 05:16:16 ....A 136192 Virusshare.00073/Trojan.MSIL.Agent.wz-563bf76c8b056eafb9d9f477d31b1bdde4d3362e8479e3136fcda09cb0770e46 2013-07-10 16:08:08 ....A 104829 Virusshare.00073/Trojan.MSIL.Agent.wz-81e5788b171542f857f002cce7ae130bd1b48d2d7c196fcc902e918480dd23ea 2013-07-09 14:21:54 ....A 669647 Virusshare.00073/Trojan.MSIL.Crypt.aakz-e706915cc1926992d76170c68f6b925c48180eab289795b52166feeec325c167 2013-07-09 10:50:22 ....A 174089 Virusshare.00073/Trojan.MSIL.Crypt.aqg-1d4e86b4b39a5a15f1f69bd89adeb42b6d9169543176a360c657f5573dc9bb40 2013-07-10 05:25:12 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-13fd8da403b2eb927fa8ae95c60a8b4cd4a3a486e94a7fd894080369e3d86441 2013-07-09 23:37:20 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-25f37b382be6e21071789661f5043643e40a0600040cc0f6f56490b896ac21c5 2013-07-09 13:45:28 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-722bf395ae7bd985d323a6f6b942f945efb044c73b754bd23e480234da5fe18f 2013-07-10 15:51:06 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-9498120779ac73ff5de48bf787e7263f5aef1c4d839c8f2e7f36754adcc89e7a 2013-07-09 13:34:46 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-94b2576a3f64e631cc6318d27dfe7c6625e84a4fab91f98b2e1070bc4cbbaf80 2013-07-10 15:44:18 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-9d8f91fcaa7b89d99b012f22d362b51979d12cb825198affb9b2c00a75f2af94 2013-07-09 21:40:20 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-a396397a105aaa940011e7ed2ddfc8fae327694683786bca152199f581fc40c8 2013-07-09 14:15:36 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-a8c3fc6f1a1c3a2fd922229459f7b89cebdb55176db9ba21066c20af6c8e8caf 2013-07-09 23:05:12 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-c2308631928eaabb313a6aa4579d639f3a0192b3d2bf1402a2d5661ef79c78fa 2013-07-10 15:01:30 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-cbe57a7ee758d580915c0256b86c0b9b5a85fe78243212fa6c98ea608da51ece 2013-07-09 07:14:30 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-e68bf4eb41683c5e66c3bc66cd46297ceca873017e9bed0e74c03e99e7ea3644 2013-07-09 05:48:36 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-e6cf3d87f7d237e205830ba9feaa4ec8592fb7b900b0fb0ec461c2d64b1d39a6 2013-07-09 17:27:14 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-f3ac400dfefc7db26f16a37edc0bd994db5e18e08ddd45a60839b9d266b09bc2 2013-07-09 10:14:50 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btky-fb1d07b56a35f2cc1dd7bcb21f71fd77a4113b33fed8398a3a868842a172c25e 2013-07-10 02:26:46 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-0d79b6e10de692ec330e3ebdb4e482d20199a1078c9cc4f84dd6bc520eb5376a 2013-07-09 23:15:32 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-0de04a37d9c38120e7cfb04755641e4c8bafbad1e7926010900c47ddcadf858b 2013-07-09 18:56:30 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-0e0147c3cf18e51339d40001c9afa226b646c91ad4b72affedb42bc8c1b5548e 2013-07-10 16:14:36 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-0ed40eb3ebc1796e9329cdab75a81bba67080c71a9f03ba862b5f63900f3e4aa 2013-07-08 12:47:22 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-1713f64d4eb90e55a97c743ebbff5ad57e558d46b6dea8776001d6a4edef61d2 2013-07-08 16:22:50 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-17230c4028bbe88c84b97e3da2f88487e16985125fbd684a27fa06f7a489957e 2013-07-08 23:27:32 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-174b07187dddb3c707dca3769189ffbe176a268edd15bb687ab8008c07cf14b9 2013-07-08 14:44:54 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-1ad09475c388010c234787002da2d117e82f684fdf75176ed8a9659a2684f7db 2013-07-08 18:44:16 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-1afb90bc156c058a9bd4794daeb2621064fdbddf2df312dab9dcfd62953cab01 2013-07-08 16:25:20 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-4e42c60f85b339cdadd5c4e73b37d3e0a28e7ff168bd3f23a8a803eaec4e21e1 2013-07-08 16:31:18 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-4e48cd0c23f533c8e49078431bc330b9c04912e75fa5c695af71a12fecb6ade4 2013-07-08 14:15:20 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-5f04dc1a018c0bed353760097bfecf0656f2dffca6aab0b76d60ad763439f5f6 2013-07-08 15:55:18 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-5f2594e898092c6fa1c0310ff34d58ea066a2360a91a9fd9a170cfc8fd4295ed 2013-07-08 15:49:30 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-7ea010693668fb07650333c44046bb17b4f2355bf522401f0112bc5aaa9806e0 2013-07-08 15:42:06 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-7eacfe5f2af9ea13de1e155d551a16ef5ee69d2c070a69a27a9db935a3c62e25 2013-07-08 14:50:26 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-8faea1e6cae03fff5e3f11ba2fd1568b501cb78d2b8045434e19f5d4ef52d875 2013-07-09 06:41:16 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-91d9a4a6337f202e1759360bf87a53f2b59f2c934400afe5d9863ec68e503b77 2013-07-09 14:11:42 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-96e893158cc9872c73577a624f6d5847ba848fee69b92dbec15b99a7e2cc3a88 2013-07-10 17:29:06 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-9d324040a91d579cd10c2f39b67abe5adcc78e4d25500f4bc85a528bd02124d1 2013-07-09 22:09:48 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-a073071f1e8b4fc8b7ec9a11b9327d72d62f015d7f1c86f5cb48a35facf603fa 2013-07-09 09:59:16 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-a771da8286b1c48dc0dd6f296a18d0d9ff5bd1992af47b482d34ea8f3902bd21 2013-07-10 13:26:14 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-a88da61c062cc57351aec82c0a378583d23b206bc4f078d4a0598fa87654cd7d 2013-07-10 15:04:10 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-a957b55176e3139b2de1d088c9fa4df4990d8ca5f3b3026319cd9ed0c89438e7 2013-07-09 10:51:54 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-b12bd89512d731536e7447d2eae5c504fe4aaf608bbab04cc0bef9610fa65b0d 2013-07-09 17:26:28 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-b6ec003424afbc7afe944caa495c107a455ba81dc5ede71e396e1b2f8a90169b 2013-07-09 16:44:32 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-b8fbea257e9e1ef54d40f745064529193aba5214d32d23aca17fd573922a79c5 2013-07-10 08:51:46 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-c02bdef6ab1a4ea5cafdf84f3d7bf6ab9700a7c1ce12bc3438304ac9b6df0fbb 2013-07-09 22:20:34 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-c10892578f23e38dbfe235aac780007e51e17d254d41e46c64b6011017f7bdc1 2013-07-09 12:46:38 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-c631d403c691693946c74d0539c9f69757ebfe94d5bf910b96d0d99b295b09df 2013-07-10 17:56:12 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-c843f64605087eca509a22534c9bf8f0efda038ba74cc7d4d9363aee299e527f 2013-07-09 13:19:04 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-c893324906aa799deb2c13caf6f7a9370358f7d1d064687fcd59798539913659 2013-07-09 13:48:08 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-cca8d6c862dad2d20e3657e08cc05af5dcb682eba0889868f33efc7b8adaa0b2 2013-07-09 19:21:38 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-ce57e22d456a52738b8799dcbfc2e04bf2231654186967f7dade1b6c2848619e 2013-07-09 15:34:32 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-d1c6751a035f27c119229fafe70ea4e3d1050e2df93a4bfbf10dfcc884870d36 2013-07-09 12:39:36 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-d82ae10113ed287ab697b13350328f5f86eed9e4a9012ca79caa70e0c73117de 2013-07-10 10:38:48 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-d9ff33b1d00fc9eecc91080159d62d497a7db09087efa3a1e45abe44b7041006 2013-07-09 17:36:46 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-e1b243d9c06da6dccff8cc0bbfac890d2e0c93e79d5ca57a0256da8dc69687f1 2013-07-09 06:35:40 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-e23305b2591e89f0e1a5467c455e88d07fc4befd758a3da9833b7a3ce7b8a734 2013-07-09 23:34:00 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-e3fea3fad9707d7383f3ff005de7c03157d1d4e138a39dbf5db2489dd4ff35c0 2013-07-09 17:00:52 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-e7adf833fa4d9b78f36d249ee1ceebbca52c7655797b35a47fc170fe4c8bc232 2013-07-10 05:18:24 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-eab60a639bf1365101d0f4ba2d78880f6df04285ea12b8eb57ab8497d2d08a8b 2013-07-10 12:05:58 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-eafeb5113802b523dca149b1c9317b73c27d70eaf6058c3e4379111a02517593 2013-07-09 18:20:00 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-ec38c5044536c4d7c7095d230cd2c2aa124540990d74148e3dd30036a14d6805 2013-07-10 05:33:50 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-edc0a2957a646efc0755acf9c562e1fe1d89ecbd10de448b1f9704afd96f457c 2013-07-10 00:20:28 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-edfe0a15aef711ab35d2b05a667b9fa4648d644015b539c5927ef958ab3fca12 2013-07-09 16:51:24 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-f26f027ab83bdd7a2094da5262b8e0056b949170dfbe6ec6f3ff6b204ded653e 2013-07-10 05:36:50 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-f5f86c6215935d5baf2a697d0632316db44e3664510df08de373469c528df5d2 2013-07-09 22:12:30 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-f7749279016d67e426cca0a5f39d20887a6466a24e64f32d52f0a81d14372408 2013-07-09 22:22:16 ....A 164352 Virusshare.00073/Trojan.MSIL.Crypt.btlb-f9540cdbcfb32b8a0f00de5bf88f833b2294b0875c06b09b05cb5ffcc644e2c9 2013-07-08 11:40:02 ....A 757760 Virusshare.00073/Trojan.MSIL.Crypt.bvlb-6fadd46af7e9d9364ff40fff4ec5d74a0576298094e659bf30bac50fa04df7d1 2013-07-08 20:35:08 ....A 514560 Virusshare.00073/Trojan.MSIL.Crypt.ety-24e49bcd0439e18f78efc947e2b765ddd559f4b791f9f1c0606241c58524a28e 2013-07-08 15:09:06 ....A 1015296 Virusshare.00073/Trojan.MSIL.Crypt.fulz-787b4bcaf4ba71c9bd9adc58fc06295d586ec19eb26c2470d2b96c2fa564cfe6 2013-07-09 12:33:54 ....A 595553 Virusshare.00073/Trojan.MSIL.Crypt.hdjf-624845d4dfcf60e30afd6bd57a860017e4c8f627438044b2693e36caa8cf233c 2013-07-08 11:06:32 ....A 1092096 Virusshare.00073/Trojan.MSIL.Crypt.hek-a326866f704233fe3577f34029eb570b804f1e96ffccce945ed39cbce0a59c8e 2013-07-08 23:27:32 ....A 1246208 Virusshare.00073/Trojan.MSIL.Crypt.hel-e35c30a28c69db189659310e8637c6d33775c27b60a43223a935133472fc0dae 2013-07-10 15:13:44 ....A 890880 Virusshare.00073/Trojan.MSIL.Crypt.web-9a4734b336106460bf47587887d58d72d981534731b66a9277f677430b09e8b6 2013-07-10 17:32:22 ....A 142336 Virusshare.00073/Trojan.MSIL.DelFiles.abg-36fa87c4cbe157ef442fd582e7222d096790d31e9161e1e177427e982543477b 2013-07-10 17:55:22 ....A 1306281 Virusshare.00073/Trojan.MSIL.Disfa.adcx-81b359fbb056f4d494e3fc9b45750a04c9453d1070fb41a03c359eb459294c7c 2013-07-08 17:27:18 ....A 242861 Virusshare.00073/Trojan.MSIL.Disfa.ahfd-0e3664cbd466091c40eba67e21d2956538272c92314160ee41777050bbed102d 2013-07-10 02:18:18 ....A 331776 Virusshare.00073/Trojan.MSIL.Disfa.ancu-c27646ef807aaeafc58e81ce7bf4b831f81c3a92dd0275e1a7d3920aef4ee31a 2013-07-09 13:47:14 ....A 51712 Virusshare.00073/Trojan.MSIL.Disfa.boi-0b82fe9afe8501bb50e5a8c80dbfccdf1fc3942ae5a3d401ae192ef7bacb2411 2013-07-09 22:34:06 ....A 23108 Virusshare.00073/Trojan.MSIL.Disfa.boi-0d060b856606a16ed2360e35808c1b1ffa4bc5ee02b99a72cbdb8b465cbdfb84 2013-07-09 06:50:56 ....A 144384 Virusshare.00073/Trojan.MSIL.Disfa.boi-2d90a46a682bfca4749cc28168bd60355dda80308c04fb58bdb508080a80ddad 2013-07-09 06:50:32 ....A 61440 Virusshare.00073/Trojan.MSIL.Disfa.boi-3d58d29ea2306b56f84efa583b16bb74996d06382e407295fe29fe07b0a72690 2013-07-10 05:51:22 ....A 144384 Virusshare.00073/Trojan.MSIL.Disfa.boi-6bd1e9dad967caefc8e5aea1da0e38af3acb2e1258863a6e04bd73d1a60c4002 2013-07-09 17:50:26 ....A 52224 Virusshare.00073/Trojan.MSIL.Disfa.boi-6fe6edd3a4e7b1fbe35b34b5486ce6aa4b1b991d9f65254e58fbbaf6d06e3a2c 2013-07-09 17:43:26 ....A 44544 Virusshare.00073/Trojan.MSIL.Disfa.boi-7554cd4690899a90fd4f3a6f2bc0dafcda9177e0ad52e2882d0c3a2f3322ac29 2013-07-09 15:09:18 ....A 532992 Virusshare.00073/Trojan.MSIL.Disfa.boi-d97de92a7779d656c71334ab7fe830a68d60c9161f3339c4a44aa2789d09ab43 2013-07-10 18:05:34 ....A 46592 Virusshare.00073/Trojan.MSIL.Disfa.boi-dec8bfd0fe61a92d1baabb1b1be3a7653dbe05cd80fdd7f70b4106386585af1e 2013-07-10 02:58:38 ....A 44544 Virusshare.00073/Trojan.MSIL.Disfa.boi-ea14eacaa92397643e3ade35922098bccae9ee19eec7f9f24c4543553050f5f0 2013-07-09 19:18:42 ....A 15872 Virusshare.00073/Trojan.MSIL.Inject.abtcw-fe7422a63413f707ecc4c467516378b4ba945e754eb9d3b8e97105542f223c73 2013-07-08 23:55:00 ....A 461824 Virusshare.00073/Trojan.MSIL.Inject.aey-52d2b5c87dd1253f70eae25185963f0050b98bff9325f6c6c8319b8e0e679337 2013-07-09 01:39:26 ....A 251392 Virusshare.00073/Trojan.MSIL.Inject.aey-534768fe5ad81d802525c2972d486a7e82c46651c92fdc04bcbe829ef4bea2f5 2013-07-09 09:47:46 ....A 47485 Virusshare.00073/Trojan.MSIL.Inject.bq-1c7bfbbe9317d729959ea23f7ea2043c072755d9f106c1a0259eb306df017b5d 2013-07-09 07:59:48 ....A 873984 Virusshare.00073/Trojan.MSIL.Inject.bq-363466d871877b0ae6b653a624a2e467dfc52deded201ce85cdef24567a37096 2013-07-10 12:51:50 ....A 48128 Virusshare.00073/Trojan.MSIL.Inject.bq-48748a730dfdce2d99417f7a3d2d73ccc30e1abacca36f088c122fc990c291d0 2013-07-10 16:23:20 ....A 363008 Virusshare.00073/Trojan.MSIL.Inject.hw-8184bdcbffe5c0a09135be3338021f25fe0d2ab50b2161c6df2473944dcc265e 2013-07-10 14:31:28 ....A 769024 Virusshare.00073/Trojan.MSIL.Inject.pj-576ab0e0b0020df5d924f0efa2a184037b0d02fe0e1430e7f4f3a227e8bcdd1a 2013-07-10 00:52:44 ....A 184832 Virusshare.00073/Trojan.MSIL.KillAV.ao-bf7fffbbfd5c3a9a4d3f648ecd227f936dfc6d460ce903e20c04dd8e3481e8b8 2013-07-09 17:40:02 ....A 13824 Virusshare.00073/Trojan.MSIL.KillAV.u-314417b4c439095282ea6111a44eb54b3cc3e8ebaf69c920d2d79ebe3b69b38c 2013-07-09 05:45:36 ....A 346481 Virusshare.00073/Trojan.MSIL.KillProc.b-1c4ca6461e37d88ae96e9be7c5c991a8e981da4b7984bad0e046b2fcb09507bd 2013-07-09 17:47:24 ....A 86016 Virusshare.00073/Trojan.MSIL.Pakes.ar-31e2c765a3da24f196cc0ce068752f4cb80039fcc5b5b89d0b05e939cd8ca872 2013-07-10 10:23:52 ....A 512000 Virusshare.00073/Trojan.MSIL.Pakes.h-1e8e7b673c9f826428dc93ed965355dfe0a6f1bb59984160b6a9f10e9ba5f03d 2013-07-10 05:18:06 ....A 1024000 Virusshare.00073/Trojan.MSIL.Petun.a-0d8702e10939563289a2e4ff7a4f7a0fe4392223f724e747240951811fe2475b 2013-07-10 13:39:58 ....A 1179693 Virusshare.00073/Trojan.MSIL.Petun.a-2890230439224ad7aae74e9eafd01e7ad59dc681a99b421a4b017ec023d3a2e8 2013-07-08 16:15:20 ....A 641536 Virusshare.00073/Trojan.MSIL.Petun.a-2de389aef488fc87e146c5f1c18e8abd642cd1cfffd9c9720839bfbcb35093a0 2013-07-09 12:17:50 ....A 35840 Virusshare.00073/Trojan.MSIL.Petun.a-eb5a3ec682ce51295e65cf6d96a08293d8128e5a2d66edb639c48b3ddf346c70 2013-07-10 11:23:08 ....A 29184 Virusshare.00073/Trojan.MSIL.Qhost.apc-a4479fe403a5b9f768c8cb99718ddefafe3eecbad2e3289513e5d3bf370dad9c 2013-07-09 23:38:04 ....A 23552 Virusshare.00073/Trojan.MSIL.Qhost.arq-9940a19470b32ef589e10e073fc79bddfc33c3e79fd9e226488e546d5d376030 2013-07-09 14:50:52 ....A 29184 Virusshare.00073/Trojan.MSIL.Qhost.atv-feb4120adf2bc1f304e987b6164a9c482f1925d4b1e5313bc789cb8bbb5bab9f 2013-07-08 14:51:56 ....A 677376 Virusshare.00073/Trojan.MSIL.Zapchast.ei-252af74b87a5cc3825cc49443e84d7cd74db2d88d6b899a64d3b79127abe9153 2013-07-08 17:05:54 ....A 552960 Virusshare.00073/Trojan.MSIL.Zapchast.ei-401de22f7d81df067256bf047dc7cc9f8ea89d968c4bbf34a9efb47f120dd5f2 2013-07-08 22:04:12 ....A 446464 Virusshare.00073/Trojan.MSIL.Zapchast.ei-81fb3c5cdf82689bbc36ca156880cef1d263054d9ae02185e9002276ef19162c 2013-07-08 19:19:12 ....A 494592 Virusshare.00073/Trojan.MSIL.Zapchast.f-50f08bdd6e9f47649e6386666bac1c61e1efba37ee591a4d13460069126bb567 2013-07-10 01:09:36 ....A 80481 Virusshare.00073/Trojan.NSIS.Agent.ac-eb594add2b7146fa9aa4914f7bb1fcab1b2cdb693f598b37f3c591addb8181ea 2013-07-09 18:30:30 ....A 14998 Virusshare.00073/Trojan.NSIS.Agent.p-312fd35c58828ef5bb0b1c906801da2f4842ce279884704b5449d1d6a40bad23 2013-07-09 05:14:42 ....A 53248 Virusshare.00073/Trojan.NSIS.Agent.t-45b475729da4abfa5c73093c36c6bc1c8db137707ed101eb97f8c272f0266c63 2013-07-10 17:56:44 ....A 53248 Virusshare.00073/Trojan.NSIS.Agent.t-65ed1a1cd020e790b0ac98a1c8a3ab32fba2241cedf80941e0c5c10a9c0181f8 2013-07-09 23:34:00 ....A 53248 Virusshare.00073/Trojan.NSIS.Agent.t-9b20f2fa9b9a72a1e69a946935ee2588fc0a10b38ea49c47b3559df77ec11574 2013-07-09 15:27:38 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-0211e89a3f66e26b6309bbeab6742b5d17f6c5aac33b608e6674ed54a1c96d9a 2013-07-09 19:34:32 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-098b323167f2245adb145f81ccf5552746cb3f2f0508fc9ddffd49d0323b2b6f 2013-07-10 02:31:42 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-0c8fb329bcbd3b116596cb3fe5a635028be3ba8a31c894dea9b62e0437f3760e 2013-07-09 10:11:36 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-1d1b0fd784648e1272623ac4afad6bc4a1e83dea2dc77529cba78b125678f4cf 2013-07-10 12:51:56 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-586ecb6aeaa9716e0b03b513345a2777cdf46bc44cdc30bb63b61604642b085e 2013-07-10 16:12:54 ....A 62029 Virusshare.00073/Trojan.NSIS.Agent.w-6598704b5f5ec8f1cf55c89a5c6b53af94430f7d42ade37bb7a62c9bd70fd973 2013-07-09 13:52:52 ....A 8880 Virusshare.00073/Trojan.NSIS.Qhost.b-95c5a2c7ccfc460a806d48e322fde45a3cb7bf97ebf391d7e4a27b016e467243 2013-07-09 19:09:10 ....A 325386 Virusshare.00073/Trojan.NSIS.StartPage.af-23b374f12e2ec5768041c8dd3693f9f137e6fdca001d8d65f52df1e41c8f7e3d 2013-07-09 07:24:50 ....A 10159 Virusshare.00073/Trojan.NSIS.StartPage.af-36e9aff262c31b5cbd8cc9f3d6d45d581495d4ef3f771cd84f68f4e7eed64c92 2013-07-09 08:10:42 ....A 10159 Virusshare.00073/Trojan.NSIS.StartPage.af-456279b21b3b2ba04be4af20638708e791b89435ee5797a18355dfdac656e317 2013-07-09 23:44:08 ....A 10159 Virusshare.00073/Trojan.NSIS.StartPage.af-98498f968a6b05673d2626ace19bbdae1d91655b38611f9153b315bbb50042af 2013-07-10 12:39:16 ....A 10159 Virusshare.00073/Trojan.NSIS.StartPage.af-9a19858b24fbd02f929ab92f1a7a3798db075f4f9026ecd04aec616172470818 2013-07-10 16:19:08 ....A 10069 Virusshare.00073/Trojan.NSIS.StartPage.ag-91a7eecd039898a829de7befb11db94a1824bc00183130ff972ad4720ba9ebb7 2013-07-10 03:07:20 ....A 9132 Virusshare.00073/Trojan.NSIS.StartPage.ag-98aadba8b8396df5bf644a88d69fde95438ffb7b60a9b5fe19868d9458749f8c 2013-07-09 22:41:54 ....A 280832 Virusshare.00073/Trojan.NSIS.StartPage.ag-a041bb520f27edcd06c34566b60cb92ffda17d59c737497cda651146910d3c12 2013-07-09 11:25:40 ....A 288514 Virusshare.00073/Trojan.NSIS.StartPage.ag-ed911ebb7936052e919be88005b8373fc06a1ff234cf8c9ad5aac7f948208e55 2013-07-10 17:42:28 ....A 9953 Virusshare.00073/Trojan.NSIS.StartPage.ai-1e7a31339ce54f898d507caf621f1807624f76db560696422cb7ad1fba76ed7c 2013-07-09 05:55:00 ....A 9953 Virusshare.00073/Trojan.NSIS.StartPage.ai-2613b371db889d35834c7d96c90a62c265c0a812a4b05f55e764b2ad34412f5d 2013-07-10 07:52:24 ....A 9953 Virusshare.00073/Trojan.NSIS.StartPage.ai-50890dd8d842a900acccb0b31d0334dde1c5be25ce52299a84751a47f53d3699 2013-07-09 09:58:48 ....A 9953 Virusshare.00073/Trojan.NSIS.StartPage.ai-c37ada592dc44fb03bf04e7977c74146b28093f65b8b098721c2c6417d804d2c 2013-07-10 05:11:46 ....A 10143 Virusshare.00073/Trojan.NSIS.StartPage.ak-5088508d3270d30d9e8b1e4ee8ae40eacfa88857c8bd79f69308c3daca072703 2013-07-10 12:36:06 ....A 10143 Virusshare.00073/Trojan.NSIS.StartPage.ak-747ddbe4224629689f4018e6a5a6f53e0973ac16f9342e77386ae3addb9acb3c 2013-07-09 21:21:04 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-1cf8d2c088240589ea5f776e2d79aba6dd03a6c2b135d5cdcdeb012a0cbcce08 2013-07-09 21:35:38 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-20b088eb6f6bdc2efde3f02a010589715cf2bebd54ed5053fb91a177fda0a405 2013-07-10 10:57:10 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-3543391d63a3d1102c449d6dd62fb03edf025063027d5d4911f707b47eb3406e 2013-07-09 10:50:08 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-35f353cb0b0702e3cb5dc3983e9927d307c48091db0254e6aa78a2ceb7136e1b 2013-07-10 04:16:00 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-3652079700c3ef956052d1df484be9b4e49d41bf6a6c94e4ec7d3b34be545423 2013-07-09 22:57:26 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-91a3847f4402cbbcbd7bc875984c82449dbc4bf9a006a362f2893c1e77691bb1 2013-07-09 14:45:06 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-928f3ba3249022066c2bd794b6b24a2768f71bb3f0ad77cc19eeab7faf61edf2 2013-07-08 13:28:20 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-d125607856892ec42b78527eef87dfe50f92436afb51371d2610b08d43b3179d 2013-07-08 11:53:20 ....A 23733 Virusshare.00073/Trojan.NSIS.StartPage.am-ec3258be531af57f5a9f5d04d4b1c8a85bff373863bf98b346dd0846bda6a675 2013-07-09 02:52:34 ....A 120804 Virusshare.00073/Trojan.NSIS.StartPage.ao-17686f82c17a7d97d5ed8022edc83b50be57611544a0ac58acacded48708f925 2013-07-10 03:27:46 ....A 22209 Virusshare.00073/Trojan.NSIS.StartPage.ao-b47f61e84b1c85703398c1529fe6825abfc9259471a6e28a615fb47047a539c9 2013-07-10 00:35:28 ....A 22209 Virusshare.00073/Trojan.NSIS.StartPage.ao-e4ecb77d23005034f7a46f13c19cdc11ea2b91a6f9afa7cbc7bbc6b324b4cc14 2013-07-09 04:51:32 ....A 86722 Virusshare.00073/Trojan.NSIS.StartPage.ap-17727f3fdfc8f53fed9bf5e742a9320b5aa686acd3b72a47898da82cce2686ff 2013-07-10 05:30:36 ....A 22807 Virusshare.00073/Trojan.NSIS.StartPage.ap-705d1b8f6052cfaa5b4f47b1a859f5d7ea145b716ddcf2771f641a84a58569aa 2013-07-10 06:53:54 ....A 22803 Virusshare.00073/Trojan.NSIS.StartPage.at-97e772ebbc548d5fd6f39504cfe37a3acce8b8330bb80ac56d21cb37e49925c2 2013-07-09 08:02:12 ....A 78705 Virusshare.00073/Trojan.NSIS.StartPage.aw-454ec123951c36bce7bd5eb1aa69e279334b7e28febc54f7315d78253593c651 2013-07-10 13:38:58 ....A 23633 Virusshare.00073/Trojan.NSIS.StartPage.aw-576e30a1d5efdf51068cb8f07a5a6d6dcb3c20c1da0401704c2896ffb3e2256b 2013-07-08 13:26:38 ....A 22907 Virusshare.00073/Trojan.NSIS.StartPage.ax-d124722dc191cc62f869326183808e27c485776d615ab0403d13aefeed7a8365 2013-07-08 13:23:42 ....A 22907 Virusshare.00073/Trojan.NSIS.StartPage.ax-d12fad9d375417d411c2d9c2d4846167b4ce75e01d7609cd91b66a2dd0323cb3 2013-07-10 07:09:16 ....A 192127 Virusshare.00073/Trojan.NSIS.StartPage.ba-0e04e9728ee283aaa393b240adfcc429829bc937bc666e05540fca5da03a1053 2013-07-10 08:15:44 ....A 22183 Virusshare.00073/Trojan.NSIS.StartPage.bb-11cfd4ce8a3769b8e6769e5a084b754e68bcb627be89326b8e75e276d7b3f413 2013-07-09 11:45:48 ....A 22183 Virusshare.00073/Trojan.NSIS.StartPage.bb-44e145acb273d6dd1fd285b1b30421a89acc08eb2d2dafaf86c6de88c574ed6d 2013-07-10 17:24:36 ....A 67697 Virusshare.00073/Trojan.NSIS.StartPage.bc-2777c8d2bab6b5639c150fcfbcdfb47dba413e653da3589cd3d48c81e8c378b3 2013-07-09 12:16:16 ....A 622301 Virusshare.00073/Trojan.NSIS.StartPage.bi-99fd631584d6b20989ae09cc6e14c358fd1c5e718d3f8e180c02f88f00ede215 2013-07-08 12:37:28 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-1710b6758a916b8e86b5a2f674626a77dd36ae4321f4fbecff719d330c1d698a 2013-07-08 12:47:04 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-1712355900f63b8f6046c9c52198da9d7954bb603b8c3e948c1c6004ff50a382 2013-07-10 17:10:46 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-1ed4699323047f48d1a243230571e302132a46d021d64b21981caa2bfa4017dd 2013-07-08 14:21:58 ....A 102400 Virusshare.00073/Trojan.NSIS.StartPage.bl-1f10cb6cb9f1e53140cb7a20208dd14f7cb44ad7d6e50137fb72c35c92c2a88c 2013-07-09 09:07:20 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-36b61df98f5b8b83b74b72a4167ab7fb6a60fa6a09c5d29d6edb31c98b11a6d8 2013-07-10 17:28:26 ....A 506556 Virusshare.00073/Trojan.NSIS.StartPage.bl-46286d07f81206b347480a2f6aeddfaa55475ce9cc1b229327cf0c77bede7e04 2013-07-09 09:07:00 ....A 827392 Virusshare.00073/Trojan.NSIS.StartPage.bl-56633437c02918897d82b2a6fa06d977ab014d58328198920eb3be49631f8488 2013-07-10 12:17:16 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-64e6064fc0e76cff5e4dc72fa30a42b00ec5a3dd2d6cff8d4ab70774fce28de1 2013-07-10 15:32:50 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-804df93c1340499690f216464db45537dd0fd5cf6813a61159b74afc058f413a 2013-07-10 11:58:34 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-817f24370846dc53fef3b7de78276a3d62980a4e2e2cabd4e8549a03aa3a52d3 2013-07-08 13:23:24 ....A 918840 Virusshare.00073/Trojan.NSIS.StartPage.bl-d1249dac6308902996502302cffb763d59c64746884994f8a46e6e0234569a17 2013-07-10 08:17:58 ....A 65729 Virusshare.00073/Trojan.NSIS.StartPage.bo-41f7ed517d98f9c2477c8400f021c73f604817c5a8587f7bd8a4df228565dbed 2013-07-10 01:38:52 ....A 505180 Virusshare.00073/Trojan.NSIS.StartPage.bq-20934bbfb3e9599a99cf4b61fb3813ff50f0d7edd6545bc1d91088b248a14627 2013-07-10 06:19:38 ....A 938664 Virusshare.00073/Trojan.NSIS.StartPage.bq-9edd9f7717f711e8ef300bb67c505586d76418317561f97c34a2cc66ed23d82e 2013-07-09 14:55:08 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-0eb68fffca6a4243d8db28bb76434b53c474d7c5be768e13d618ab310aed1db0 2013-07-08 16:45:52 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-172ab99fd8cc6a18951331a5e703366490225e5cb565717768135ce8e96f03b4 2013-07-10 14:55:40 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-390b37c6b6165edebdfbbec0720f29ff418ee10da4636f7ed215062adade1579 2013-07-10 00:00:54 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-536aa94a70c9554e762ed4f2906425c85af5e48f58ec2ff74262ab95be8a6259 2013-07-10 07:41:16 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-6428800e3e29cb128e9bc2fe6eb29f5917ed7ab633c6d394a91ca4750b6e3bba 2013-07-10 14:50:52 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-658f5e88f0f4e190247b0f2ecfe2da132b092e8bc8c6fed33feb2e070f61435b 2013-07-09 15:32:52 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-9bc810d739d55749f436cac8b320e41fa062a82247efb74ddacb783062a74c23 2013-07-09 22:01:28 ....A 65089 Virusshare.00073/Trojan.NSIS.StartPage.bt-9d7d4487301801df0f7ad1f8dd497669e5b220e534a9739b3f54205d6b707491 2013-07-10 16:32:50 ....A 57025 Virusshare.00073/Trojan.NSIS.StartPage.bv-1f1a29c91dec0bb08459aded1d6e6a2032ca65faecf615828e04226dad5efbb9 2013-07-10 04:14:48 ....A 57029 Virusshare.00073/Trojan.NSIS.StartPage.bv-220bbacf5f1d0f9fb1427b8532dad505e10d773e126c728591fa98a783429b29 2013-07-09 04:46:46 ....A 66392 Virusshare.00073/Trojan.NSIS.StartPage.bx-177269cdb3c63e25a8b62ef48f519d846ac026bbbad982f2e8bf20b1957d32d0 2013-07-08 14:28:38 ....A 66394 Virusshare.00073/Trojan.NSIS.StartPage.bx-8fa3c09f6916380d9c1b07f66b74fb67fcf97af7a1ffd640cdded0ae24574bf4 2013-07-09 11:30:38 ....A 66394 Virusshare.00073/Trojan.NSIS.StartPage.bx-a61882320286c39f20be39730cede9181b5632e9d2732c3a7a591f53836285b8 2013-07-09 14:29:42 ....A 57018 Virusshare.00073/Trojan.NSIS.StartPage.by-01629071cf2ede8ed272093a4bc2c4fb55d9cd4b3b3fea7dd7a09c648029e29b 2013-07-10 17:13:08 ....A 57018 Virusshare.00073/Trojan.NSIS.StartPage.by-1e268b36b651ecf8fbc5a047f12a0c1f8226ce9a9361762c588ca85dab2a1e85 2013-07-10 07:51:18 ....A 57018 Virusshare.00073/Trojan.NSIS.StartPage.by-99f19b1bf44e49df63d1c51ebd9ab5c6974ab1d893b7a76beac56ad0dbbbd765 2013-07-09 17:55:32 ....A 1088 Virusshare.00073/Trojan.NSIS.StartPage.cd-455422db7655fdd3cd5b2a92128693b29557fb02db0772c69e1480a29913e2a6 2013-07-10 11:06:16 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-0e174663015fff14e9b3924f1cbd239c9d57b9e992d4446a200f7e2b062cbb51 2013-07-08 22:49:48 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-1b21251b5c0163a145727fb8e1d829e29801957c911c57b7534a6bee8997ac5b 2013-07-08 12:04:52 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-1f099575f7c2bd7e384cbf0775b1231270f69f9efd8038ece1a6badfe46246e6 2013-07-09 19:36:12 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-52e34918b60ce42cb27373d81771647347397ca2cd3d475c7662987635b98254 2013-07-09 18:03:32 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-90ddfdfbb488583aa73dc1719f60023daaba0c6d16e49bb54aff79d7de7a5bda 2013-07-09 07:42:16 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-96da10eac99058b413982f7d33ed2c62e0a28a16fdc27f12983f67ba72121c37 2013-07-09 07:59:18 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-9ab4e3f3054434a168d4f5fd3a44db4b8e97111bb4efe44838bee6d23b1d8c9a 2013-07-10 06:26:22 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-9b2fe4c44f53ce1d4d2ea7697ca9990c491e6ade515915fad4f45586053bba9a 2013-07-10 00:16:44 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-b75f5d0dfc2a95e2bc73ff8887a8795989843f59358b4d29d2b5df464eec7853 2013-07-10 04:44:36 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-c8a1817b4b9fd7de6c306c65b71133001e03cff63ec23f1c4a8b6f1df4a51dde 2013-07-09 05:43:22 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-c99da7c2a505bbe74d38be5e37847b905368abf518e8c79c69be292268709746 2013-07-10 16:56:12 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-e7804a90eb8aa6a06bbf8c11a1cad6cadee0b3c64e848623e3604406d9dea437 2013-07-10 05:29:32 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-e7e8879a73481dfce9527f8bf87cdfece30e642d68baa22784570ca1c6c99aee 2013-07-09 16:17:44 ....A 57057 Virusshare.00073/Trojan.NSIS.StartPage.ce-f6d7c557ae0f936e3c2e2b466e0292d1cc703067187ddb8282adf36e13da2220 2013-07-10 04:15:56 ....A 57016 Virusshare.00073/Trojan.NSIS.StartPage.cf-615d45fa96213f32447d7cf6a64493285a1dd28cfb1fb858eff2c45a75af8b24 2013-07-08 23:20:42 ....A 11484 Virusshare.00073/Trojan.NSIS.StartPage.di-1740b737565ea279c02b5311cefc78554994b24b732f005365ad678206743083 2013-07-10 01:36:06 ....A 1082641 Virusshare.00073/Trojan.NSIS.StartPage.di-5439034c58d74ff9f9049395cd777d193aaa00e9a4869e5f28c85293f1526962 2013-07-09 13:16:24 ....A 1109354 Virusshare.00073/Trojan.NSIS.StartPage.di-62dbecae48290ebec238b7649fc3cfefdbd136b7aafca93fd94d49fbcf4c65a6 2013-07-10 06:54:18 ....A 1095812 Virusshare.00073/Trojan.NSIS.StartPage.di-93dd3c446541b6cf862ebdedbb405a16a73fab6fba8d0201bdd6b0df00453845 2013-07-10 17:20:24 ....A 2103596 Virusshare.00073/Trojan.NSIS.StartPage.o-a5cf53ef1a37bc3926fd4232f17f49581fcfe41f14864cc893d6d2892366997e 2013-07-09 12:44:18 ....A 5040 Virusshare.00073/Trojan.NSIS.StartPage.w-22f4e16a3c7e68558b07c4b12a6b53968e5f5535e504c58db73ee0f7bfcec163 2013-07-10 08:28:42 ....A 5040 Virusshare.00073/Trojan.NSIS.StartPage.w-24cfd9b02442b92156158b5529c6f8106397a584b6a1cd827fe14b5b24799fb9 2013-07-09 09:56:10 ....A 5040 Virusshare.00073/Trojan.NSIS.StartPage.w-250a0d715c9bb78d31b92e107e1afd46538603d7dcc17a5379e3bee6d293031c 2013-07-09 15:49:32 ....A 5040 Virusshare.00073/Trojan.NSIS.StartPage.w-3227119942efce10b252796493a314486aa1a956e86ca486fca4f428da913daa 2013-07-10 06:19:18 ....A 5040 Virusshare.00073/Trojan.NSIS.StartPage.w-9573fd3fe118085781cd8b7bfbee06889e155b6c181f4d589010f5d553008726 2013-07-09 23:29:50 ....A 5141 Virusshare.00073/Trojan.NSIS.StartPage.z-0a213077e1ba1ffd8c146d390b324ea5000fb6835a48c22737d3ecd8c150bd0d 2013-07-09 18:51:22 ....A 5141 Virusshare.00073/Trojan.NSIS.StartPage.z-33f212c3cd424b6482cf5c05e21028ba672bdabe3c0e94f0ee8ae94313b410ee 2013-07-09 08:39:54 ....A 5141 Virusshare.00073/Trojan.NSIS.StartPage.z-35f88d86d32705ee875e0b290bef37fe825dc558e48a78cee71e36fa65d18ad9 2013-07-08 20:43:46 ....A 1642630 Virusshare.00073/Trojan.NSIS.StartPage.z-4e7ef002dd96c6cfed996066a5f97159c40f574f4d030b65465df5efd06de9d2 2013-07-10 03:45:26 ....A 5141 Virusshare.00073/Trojan.NSIS.StartPage.z-97f7daa41b30e8bfd2cacfd98b5d20c44b751f245249a38de108aa66a00dd07e 2013-07-09 09:51:50 ....A 5143 Virusshare.00073/Trojan.NSIS.StartPage.z-a5930d33ac20fd783282b396bf8cf75e3578090ec99689ec8ab29219424cf6ec 2013-07-09 09:56:24 ....A 3691880 Virusshare.00073/Trojan.OSX.Gaslome.a-0e600ad7a40d1d935d85a47f1230a74e3ad4fd673177677827df9bca5bcb83e2 2013-07-09 23:08:38 ....A 112 Virusshare.00073/Trojan.PHP.Zapchast.i-1bd8049374945b3f7eef0e4b34267b4d906b4a06c47991684ae623685b2a0653 2013-07-10 14:14:32 ....A 662 Virusshare.00073/Trojan.PHP.Zapchast.i-1ea90a3eac45b554dd52ffee549c127c5cf7b5aacbf5f90ccf7e731b4d83f367 2013-07-09 18:43:24 ....A 900200 Virusshare.00073/Trojan.RAR.Qhost.c-6cd14337dc11557ead3baed7d0b8259bdac8ba888406e7c27b58efcb25020cbb 2013-07-10 07:01:56 ....A 3231680 Virusshare.00073/Trojan.RAR.Qhost.c-b34d45d4da2160abd2975b8a078b8a11565c63d5415965b018be892c1614230e 2013-07-09 06:58:00 ....A 509473 Virusshare.00073/Trojan.RAR.Starter.d-0ff2226021f7aa7d2d5283421130bc92be9b3d306cb623e7049b7a35d5e9361c 2013-07-10 05:04:12 ....A 281642 Virusshare.00073/Trojan.RAR.Starter.d-19c82a64018dd2f5d13e75633bc9a5eb1c7134fac7bbe05cd00ff0f6512c5974 2013-07-09 06:27:12 ....A 495341 Virusshare.00073/Trojan.RAR.Starter.d-1c85f049289561b8a9f08b52b6a0a468ce762c3ad6c42db3998f99c540b0b50a 2013-07-10 09:26:42 ....A 108952 Virusshare.00073/Trojan.RAR.Starter.d-45115f6c830125db34fa8effadf850265fd2ae9fe55ad694bc0ffc30029406da 2013-07-10 09:30:40 ....A 965854 Virusshare.00073/Trojan.RAR.Starter.d-4546a201b5e08bbfb03f3d4f94cf46cd18db21eb2fed53502410f8bdb602b780 2013-07-08 15:32:34 ....A 302413 Virusshare.00073/Trojan.RAR.Starter.d-4e3be9c448504e79ec424cdebbf105e8a4d77b16243929614bcde9bb684b83a3 2013-07-08 14:08:10 ....A 1421824 Virusshare.00073/Trojan.RAR.Starter.d-5f01ba68e52305aeb8a4e174a291e6f26bd23a97980f21766539ef9bc158c0bb 2013-07-10 18:09:34 ....A 166832 Virusshare.00073/Trojan.RAR.Starter.d-65b942283cb0afb8c234235bf09413efa5d5107f59d1f51ba6906e1a6ef0ba10 2013-07-10 16:35:44 ....A 306335 Virusshare.00073/Trojan.RAR.Starter.d-81c3c72d363ede9edd9fb661728df4fa5907c7806266e1b610da444c6f8662c6 2013-07-09 20:05:08 ....A 308182 Virusshare.00073/Trojan.RAR.Starter.d-88cf671a5558c2b21281ed5fc2a76637a939869f69fdc353f2b29d68b0fcf5d5 2013-07-09 09:28:00 ....A 1049289 Virusshare.00073/Trojan.RAR.Starter.d-a3fc0b02746e63e3667a4fb7a4ca35b8b8e27de259cfb8932bb361fc6627e6a3 2013-07-10 08:14:00 ....A 8620602 Virusshare.00073/Trojan.RAR.Starter.d-c3bf4ec45adf83f51b17a3d4c719e9525e32c791b8f9e6970af25b94b27a1d2c 2013-07-09 13:56:42 ....A 317200 Virusshare.00073/Trojan.RAR.Starter.d-c4ebcd5ceb4dd7b98f6c34d9d85e3dc5561dda16c71209db3dd57623fef84fed 2013-07-10 10:43:12 ....A 266240 Virusshare.00073/Trojan.RAR.Starter.d-c60b7a3c2c883446992c5e5d78c695f313583bd9a648d967204f59089614939f 2013-07-08 12:59:50 ....A 418882 Virusshare.00073/Trojan.RAR.Starter.d-cce33c7dcd315bdeee237e17985502fd245231a150e130c3e16adb37a783416d 2013-07-10 09:42:34 ....A 298137 Virusshare.00073/Trojan.RAR.Starter.d-cfef82bff3e713ce96e97f9182fe341693ae24c9d3d88a13faa7c7854e2c86de 2013-07-09 21:15:44 ....A 356939 Virusshare.00073/Trojan.RAR.Starter.d-d1a48c220005a9d676cfdef06d07de0d9bf245ccb695f4f14c887b0077d91d66 2013-07-09 10:18:00 ....A 3977850 Virusshare.00073/Trojan.RAR.Starter.d-e5e74e259141a158cebb5d8cd7190f1112e3c8fd86d3e0e0b9f7b45ee7c312a9 2013-07-08 14:07:42 ....A 20102 Virusshare.00073/Trojan.Script.Agent.fc-4e236247797cd1a6f9c120b31089e38e4b0c097f2d3cefa3a6003451c4e77ded 2013-07-09 11:26:56 ....A 16843 Virusshare.00073/Trojan.Script.Agent.fc-ecfc291d510167f3715b054d05921c3e54f3613fa4c06894ec5497ac8925faaa 2013-07-10 05:05:34 ....A 592433 Virusshare.00073/Trojan.Script.Jobber.d-01a33a4b86e7563ba70d6b7818852d0a0a87333f5dc28208d4c3aa3964421717 2013-07-10 05:05:52 ....A 725719 Virusshare.00073/Trojan.Script.Jobber.d-2f2c2a509057a98705c3c9346f1d741baf4239f35d12414e0fe19047d9da113a 2013-07-10 08:08:10 ....A 584516 Virusshare.00073/Trojan.Script.Jobber.d-36c5467a02189a25d19bdf31fa81e378cb59f41a489677ab7df50ec4d4240db5 2013-07-10 05:50:08 ....A 603356 Virusshare.00073/Trojan.Script.Jobber.d-6c1296cd8f1f37e620cecd4e88af154ff9deed080c3f01c8e1d7278be0574d37 2013-07-10 09:31:00 ....A 614000 Virusshare.00073/Trojan.Script.Jobber.d-7f8a198ccf20bb55def8009238a4b3e06994f52603471eeacd7773ffd26f1908 2013-07-09 16:13:58 ....A 1042759 Virusshare.00073/Trojan.Script.Jobber.d-c8d3f47d23fa3b8b9aa5fcce63fe08429c0070e93a303e95d575cd5c4c76f1a7 2013-07-10 05:48:48 ....A 833158 Virusshare.00073/Trojan.Script.Jobber.d-d3b330637e4bcd2926d24f739a4aa40eae7a4584436dc9ed1f0656038ba0b039 2013-07-09 17:10:54 ....A 77824 Virusshare.00073/Trojan.Script.Suspic.gen-8ffbb6e17fd1329ccb6c5531271c5d0e3db8b03e821152671b98ff5507bca1e9 2013-07-08 16:46:50 ....A 151604 Virusshare.00073/Trojan.SymbOS.CReadMe.b-1729e03b8f30ffbd5c5adbf47a9989e0d4c27d9a4d0ad588fe6bd91c3019313f 2013-07-10 17:30:10 ....A 610336 Virusshare.00073/Trojan.SymbOS.CReadMe.b-73c58685950ccab740531045298878c7ccb68c93c34cd47f59d3dd54792043b4 2013-07-09 20:14:36 ....A 5446 Virusshare.00073/Trojan.SymbOS.KillPhone.p-dc4ca4c44174ff70e8d1d7d8d5f2bac0debb4a4e26816d86a47fd07a7ca452be 2013-07-09 21:33:02 ....A 1399 Virusshare.00073/Trojan.SymbOS.Kros.a-ef702ea80cf6702976a71e4c07ca18a380aaa16aec25de9d4067ee0a969eb7e0 2013-07-09 22:49:06 ....A 4276 Virusshare.00073/Trojan.SymbOS.Romride.j-51394263240a25bfcf1d8ccb7c4ceb7be90d71e9b6f81fe5ccb273c5e37cdec0 2013-07-10 06:57:12 ....A 215374 Virusshare.00073/Trojan.SymbOS.Skuller.c-61eca4107b537f64e9d2ea0eb9f2a839d29c5eb5c48f6fad01d1932a9cb0173a 2013-07-09 03:40:20 ....A 108969 Virusshare.00073/Trojan.SymbOS.Skuller.w-177009fcee9ace7645ccfd13ed94f6b8a838a0d2168153bbbfdb4873216197b9 2013-07-10 17:29:42 ....A 82469 Virusshare.00073/Trojan.SymbOS.Skuller.w-584ed382e7138e10a699021bcd38cc25b682b64e57c85ac407b202b1a02f54a4 2013-07-10 05:56:18 ....A 5037 Virusshare.00073/Trojan.VBS.Agent.dt-e253aa11de424a023c7979e937501f04d74e34386e03cd4bb8a7bcbb703f7c6b 2013-07-09 05:42:56 ....A 391168 Virusshare.00073/Trojan.VBS.Agent.ga-bbc442b20659ed0c001f31183108da069183651bfeb2ec157620ccd19c04e64b 2013-07-09 23:43:46 ....A 24616 Virusshare.00073/Trojan.VBS.Agent.gi-94e19fa6276e9f4ce822add5584d14534499cd2ee1f8b0d1e567c8719c5c7e04 2013-07-09 19:36:48 ....A 19995 Virusshare.00073/Trojan.VBS.Agent.ii-233b417ee8d60f9933edac81d210420278b15332bb255a0ba852322c3946fe9c 2013-07-09 14:08:30 ....A 50620 Virusshare.00073/Trojan.VBS.Agent.in-94efcbd92a97d75b5dc505bb9191ccb044036c6619ce477cc0b8a02d9bf30c86 2013-07-09 13:45:08 ....A 713 Virusshare.00073/Trojan.VBS.Agent.kb-54386c2dce9c2c48783a3f99f8ae37235a1033cbcd95ab4a85323482c96f232f 2013-07-09 14:53:12 ....A 1636 Virusshare.00073/Trojan.VBS.Agent.kf-454d9d070526e1931dd9eabad032f79325f90805155cb7aadcc72eaa0134fdf9 2013-07-10 09:56:28 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-1a30f78a3d36f981ffd57f6ae7675fecc1a01203ab8bca577dc302f7e7a1b3a6 2013-07-09 18:54:24 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-1afd4574b13f2875dad9d44e712c21b430756d040d9765a092c8f3f2d68ca90b 2013-07-09 19:05:54 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-1bb66aea44d498065cf05f0ba041512afcb813ca8bbfca876b5c0782a21b9697 2013-07-10 14:32:52 ....A 137748 Virusshare.00073/Trojan.VBS.Agent.km-1eafb3faadd8e81ff20b559f762a5202a7f496d0f142698bd74e02a7d6797a7c 2013-07-10 13:18:52 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-822a497251d8e418cf39aff8ebac8db3b3816ebeaae393a00bb7d70714f8e988 2013-07-09 20:43:04 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-9860b3e8875a9b7034fd2b58ad5e04a68f3005cd007a04b6d79134f5224480ae 2013-07-09 13:32:00 ....A 143360 Virusshare.00073/Trojan.VBS.Agent.km-9cbc021d33905bab885346a280817edd412c2753e83613adbb1b195dee20b975 2013-07-10 06:50:40 ....A 14637 Virusshare.00073/Trojan.VBS.Agent.kq-22b9337006f2b762a2bc38d2c6d045f29c24217fe361db19a97b88354346458f 2013-07-10 04:45:04 ....A 48602 Virusshare.00073/Trojan.VBS.Agent.kq-232ae36f45cc68daf5511070cbec9858d4be5d346a88bb14fd5c5e04050f23e3 2013-07-09 14:07:30 ....A 2413 Virusshare.00073/Trojan.VBS.Agent.kq-24912d80a4e2a07b30025d8a23edfb28a919ec28f28392dc510b265ab5da5524 2013-07-09 12:13:20 ....A 327168 Virusshare.00073/Trojan.VBS.Agent.kq-32f8dc53c70539a754ae5df01524cecbca2b786fa2d7b6b8c38056a7c60c9cff 2013-07-09 09:01:08 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-36cf1044a90ab6cb2df0e2c957170ebacd6423690d44c8d55bf5db91fcf0f105 2013-07-10 08:00:34 ....A 43837 Virusshare.00073/Trojan.VBS.Agent.kq-4601e0118e5340873f3d7d78712cc1e4066ce898f260e7957b8f6b6fee15f87b 2013-07-10 12:14:42 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-4675c3f7f2f2499364f682eb8aec964f69c4363a92f283be0f5b6ef5c9ff6f3d 2013-07-10 12:44:54 ....A 331776 Virusshare.00073/Trojan.VBS.Agent.kq-47b2679120520fad2e7edf82985c2cc4ba13623d36a1a31dfd34abb6385156a8 2013-07-10 16:26:20 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-576ccdd134db62b2c96bcb9add4622d6706ad78fd0014826ef4dc8a667663947 2013-07-10 18:04:38 ....A 327168 Virusshare.00073/Trojan.VBS.Agent.kq-57ba8a27f2a86c00a0c24188553f1ac1a12f9b76b5b28d914a1b9f251881d6c8 2013-07-09 19:11:50 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-60b84d2a1f14067ccac709bf6f8c07cd393d431bc5b1e0463746e66257406a08 2013-07-09 20:14:06 ....A 59922 Virusshare.00073/Trojan.VBS.Agent.kq-62ccf7619aa433109514561dc86c88767f083a76274b32380261ab43861a2a98 2013-07-10 05:14:50 ....A 62055 Virusshare.00073/Trojan.VBS.Agent.kq-7225d5ba70ccafe39bd357b22dd2c627c3b80b3dcd812fcfd2e17a16fa1b2d12 2013-07-09 01:49:40 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-73158375aa576e04c8152c7b767cc459099be754eec0775e8f9fad41e24bd2f4 2013-07-10 06:53:56 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-950c0442d5fdaa62d6083ba9211850009a68edb92f246676dec5ba6e9ba4e145 2013-07-09 10:20:34 ....A 35304 Virusshare.00073/Trojan.VBS.Agent.kq-989224ce306f7ebf2d320cea8e85e5b88eb475615c675dcfe4f6c7484f58443e 2013-07-10 00:25:18 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-9926b9c158feb4243a05fde0a5942c5840b14c700b14b8ccb5cdb8fe17a8d53b 2013-07-09 12:28:10 ....A 10696 Virusshare.00073/Trojan.VBS.Agent.kq-a178bd18ba1b94c940ea4ecb53574b785e841b065e729915d0a4b7a990ee167a 2013-07-08 12:59:34 ....A 2177 Virusshare.00073/Trojan.VBS.Agent.kq-cceae218015b87ab419f83a973ebf0b3e0ffba9db8a10b548f298f89a0cb5aa7 2013-07-08 14:19:18 ....A 331264 Virusshare.00073/Trojan.VBS.Agent.kq-dc7443faff0f6bad87d86c520bbca6d21b3b15418667a71b405d3e65043d13cd 2013-07-09 23:52:10 ....A 331776 Virusshare.00073/Trojan.VBS.Agent.kq-e26d13bff75ad9a0bcbeced2c37873e06d056ba7e61bb8d9680e81c975053b21 2013-07-10 18:03:36 ....A 83158 Virusshare.00073/Trojan.VBS.Agent.kz-4840754bd951c69af2da6d575be53757c4d1d8dd87721d092df513c925487a16 2013-07-09 00:16:34 ....A 61952 Virusshare.00073/Trojan.VBS.Agent.l-17526a9232a71c3fba7f1b7d6fe35f01e37af23b596fd6125ac6a019ba9538d4 2013-07-10 15:51:42 ....A 736156 Virusshare.00073/Trojan.VBS.Agent.lq-658864d71eda198a76cfa2dccc7c6f8cd4aab633fd1b3a5c7b547cbce3dbf027 2013-07-09 08:48:42 ....A 65536 Virusshare.00073/Trojan.VBS.Agent.lv-1c8b39e4e5d53d72d6ef30fe0e8ed36a46397cca58c218b70cc6367f02f6afd7 2013-07-10 04:15:24 ....A 65536 Virusshare.00073/Trojan.VBS.Agent.lv-240d9da2b9434e31cacc7335140485ca4543d05041a99915e250c9deebda89d7 2013-07-09 07:25:46 ....A 93318 Virusshare.00073/Trojan.VBS.Agent.lv-55d5acb085f46d2df472ff3df4b8ac194b284f857c4a67fbaf81a67ece9db8fb 2013-07-09 12:56:46 ....A 93318 Virusshare.00073/Trojan.VBS.Agent.lv-909d4d619708bda7da78373a1c6b859ab9c09dd80339f889a362f778f801e121 2013-07-09 22:58:04 ....A 93318 Virusshare.00073/Trojan.VBS.Agent.lv-9ff7419a8464be34933de80e7bfd00a03d483ffe8ebb9ad14f9d52ac530792b6 2013-07-09 20:13:14 ....A 2623 Virusshare.00073/Trojan.VBS.Agent.me-10a7fa1d9a54213dc96f7f2274025d45b1346c1d681e659b7a8574b650ea0c09 2013-07-10 13:06:48 ....A 2623 Virusshare.00073/Trojan.VBS.Agent.me-4717b59d13d2008979c1c291772be544c98cd47cf39a3a45146c5ff8961d0353 2013-07-09 12:27:52 ....A 2093 Virusshare.00073/Trojan.VBS.Autorun.ab-ec4097640d467ab1c797262dcf4c48ca7675ee733eaa330339af2f07b51a9e4f 2013-07-09 05:08:26 ....A 91955 Virusshare.00073/Trojan.VBS.Bicololo.a-b57746e876d1a93eba25d35bf337137aa814715fd47b69ecdb8ebc453d2e36cf 2013-07-09 01:04:02 ....A 122264 Virusshare.00073/Trojan.VBS.Bicololo.e-925f93b82efe6216d29b25cce91a46375ed1241291b4355d66aa7f5ca842e332 2013-07-08 15:49:12 ....A 122264 Virusshare.00073/Trojan.VBS.Bicololo.e-e0c62c71e969706a783a9eb7409d0620b2fa7ac46ecee56b763b708e1c79b228 2013-07-09 09:50:06 ....A 188928 Virusshare.00073/Trojan.VBS.HideIcon.c-55b6a875795c3b01372937e616d8c4223fb85572cceaaf83efeda4602910a05b 2013-07-09 13:33:26 ....A 953176 Virusshare.00073/Trojan.VBS.HideIcon.d-71e0ad3cf35e3c759c5700cada49fc457504df7793ca4a6285a716a38e4dc304 2013-07-10 06:16:08 ....A 1143 Virusshare.00073/Trojan.VBS.HideIcon.d-936567cf83ab7e2e836df7ee6a7874b123ed400343c7b7041b221738eebdc073 2013-07-10 03:54:18 ....A 1086 Virusshare.00073/Trojan.VBS.HideIcon.d-9bf50f9b059bdfb914b4c70c633e46a59814b807ec5f368e5532119778ed2b8a 2013-07-10 01:04:02 ....A 1199 Virusshare.00073/Trojan.VBS.HideIcon.d-bbecc3eb97e14b287d478613b168e84314660a13cc57b05e888a1681e55b90ed 2013-07-09 12:27:54 ....A 2289254 Virusshare.00073/Trojan.VBS.HideIcon.n-34d9f680847611881e31c3c127a403e69b219f89657257da64c4ba1600ead46e 2013-07-09 16:47:00 ....A 167241 Virusshare.00073/Trojan.VBS.Qhost.ah-8d8f33eb1d39cd44a41ab0bdc8b86b1daf2fe11154f9232fa1624af324dd8705 2013-07-09 11:12:52 ....A 184649 Virusshare.00073/Trojan.VBS.Qhost.ax-6f14cd86dfa65d5adc05d9ab788566b9a8b3491fb54c76220f27613704c8258f 2013-07-10 00:50:18 ....A 172013 Virusshare.00073/Trojan.VBS.Qhost.dk-1d1f890a4216eb7f3543f29c3ec444d17425707786f7db44f55d3e0e89fa9eee 2013-07-10 15:39:34 ....A 1771 Virusshare.00073/Trojan.VBS.Rettesser.a-5719cc2175583fa1782626b9a49fbb9197c40cdfecffcce3fcbcbf2c1f54284b 2013-07-09 20:53:26 ....A 499 Virusshare.00073/Trojan.VBS.Runner.dr-996b520a961727425e032995f492fc7729986f1f7315928ba81322c33ce1b545 2013-07-08 12:28:12 ....A 352 Virusshare.00073/Trojan.VBS.Runner.o-bf2b0d59f2576ad5f33cff16b8b79e2ff9dce587b7ed62a754a763e41c6b39e6 2013-07-09 19:27:56 ....A 352 Virusshare.00073/Trojan.VBS.Runner.w-36dd4d087a38ffedc1cbf414f77e43091e2aa9b6dffb03104a418dfd57637bc9 2013-07-10 05:16:42 ....A 958 Virusshare.00073/Trojan.VBS.Shutdown.ae-210f169a2bc77404930f06b153c8ffca3ad53a31cc1c6256e9879d242bb2c4fc 2013-07-09 20:12:46 ....A 613 Virusshare.00073/Trojan.VBS.Shutdown.ap-985ab0f7143bd96838a8c1c0559b1ae3785fe3c060a53b7dde09c1914bb2004a 2013-07-10 17:54:20 ....A 257 Virusshare.00073/Trojan.VBS.StartPage.cd-1e484cd4906d8bce13b699e051e79ce366dc65c8a3d7a46e0e6d63d0ffc77897 2013-07-09 14:03:56 ....A 9750 Virusshare.00073/Trojan.VBS.StartPage.ec-4056d039a3ee8aa0975d6fff10812b1fb3458eb0520600c54297a1ff0eb7e316 2013-07-10 06:42:28 ....A 4555 Virusshare.00073/Trojan.VBS.StartPage.eq-1ba723ce8a95e068a7b0b404d31bcfb783a6be4dd9078ddb83e746c06bbfcd8b 2013-07-08 13:23:22 ....A 4505 Virusshare.00073/Trojan.VBS.StartPage.eq-d12b8be3f4d6b93704f5b506eda302ffc1b9389e31c950a5d418ffd5b326eb93 2013-07-08 13:54:24 ....A 229152 Virusshare.00073/Trojan.VBS.StartPage.er-bf3eb5caaf5bc1ffc79cc1980185319c48784bf1c385de1cd3e75f8bcdd71630 2013-07-10 17:56:42 ....A 4522 Virusshare.00073/Trojan.VBS.StartPage.ez-1fb7f5be2397e76c196c9ba4f9721fc6cac737539b66d34d447df9ba0e8613ad 2013-07-09 20:39:14 ....A 3426 Virusshare.00073/Trojan.VBS.StartPage.fg-1b15c4d9fa41623bf5182999ef0555d940a155410357106acfa3cffc97f8e4cf 2013-07-09 06:25:50 ....A 3764 Virusshare.00073/Trojan.VBS.StartPage.fu-94b99af116234bb99bd9414f315075c3d0deebceb050621dc5937912cc9846ad 2013-07-10 15:01:34 ....A 3764 Virusshare.00073/Trojan.VBS.StartPage.fu-9af610e68fdb8a61134e16bf78cc556337590f2e63085c07eaf9cdf24656bdc9 2013-07-10 05:33:36 ....A 3764 Virusshare.00073/Trojan.VBS.StartPage.fu-be04682d5412c3f7c6a1b83ae376a67d9cd896f2020db1fcc1f35ef0bb2e6412 2013-07-09 17:40:32 ....A 55808 Virusshare.00073/Trojan.VBS.StartPage.gs-715b0600cb1a2deed51e5e42ddd426ec835dd6a158fa06203492c4bb9991739c 2013-07-10 09:58:04 ....A 17065 Virusshare.00073/Trojan.VBS.StartPage.hw-212729aca2eab8740ab626cc4f5005a3f5436e425e40cac12196a6d8e4cf909a 2013-07-09 06:19:10 ....A 15998 Virusshare.00073/Trojan.VBS.StartPage.hw-261a70f43986d4c7babf1ebf3a2a3820aca6e36a0ec1c505cf72656115a71c02 2013-07-10 14:44:26 ....A 16932 Virusshare.00073/Trojan.VBS.StartPage.hw-47cbae76246a510c8f3c3e9683e36f2c5ce73a1d9219b8d0d13f0c01650d5049 2013-07-09 22:59:04 ....A 16905 Virusshare.00073/Trojan.VBS.StartPage.hw-98c6ddca62753ba90a738fe6c816ada8f91f29275ac37dbdb50a7fee65809cbb 2013-07-10 15:15:24 ....A 2272 Virusshare.00073/Trojan.VBS.StartPage.il-46b3e9d1f3ec7224f9261bed35b5915ca5bf0b88f3e0ac1da7a6e54aef21a4d2 2013-07-08 11:53:04 ....A 2239 Virusshare.00073/Trojan.VBS.StartPage.il-bf22a262653eb37c175f4768f70fe45ce99601c53a27b2310402b786bfc6f7fc 2013-07-08 12:59:30 ....A 99048 Virusshare.00073/Trojan.VBS.StartPage.n-d6b3268e7b6902a49c618570d5b1b165da6187c5dc901dadb43f82f66db1df1e 2013-07-08 11:55:54 ....A 695 Virusshare.00073/Trojan.VBS.Starter.a-f1ffff74cf7656c034cd808e2346c549ada52e1805f4c64acd3cce370870d43a 2013-07-09 06:48:12 ....A 320777 Virusshare.00073/Trojan.VBS.Starter.bf-1c7b1e33332e5ab8623b116e584ca70ce88c4743bde90c17557a2989223f8c95 2013-07-09 07:27:20 ....A 858616 Virusshare.00073/Trojan.VBS.Starter.bf-5575dae55e8c2eb0bca15ee9441c1f3dd87d484c56912a7109dccd7e789c996b 2013-07-10 06:17:18 ....A 3463 Virusshare.00073/Trojan.VBS.Starter.bf-63300d334d1387b51abc378d9382518a689e456bdd5196295af824f04c0d5d28 2013-07-09 06:47:54 ....A 296 Virusshare.00073/Trojan.VBS.Starter.ff-55f407509a96bceab926fa66a9b55f63aee17dc5282a578aeb962f98c6369bba 2013-07-10 12:14:34 ....A 2087 Virusshare.00073/Trojan.VBS.Starter.fs-375e16a7b2e3aa59e354632dd52d790a963deb9f98906137e23961fb4b146861 2013-07-09 08:12:58 ....A 733 Virusshare.00073/Trojan.VBS.VBSCrypt.a-1cdc458bfa44e1ac4d6dbc060c2a3245be3bda80f3d5e75d7a6426af1e2113be 2013-07-09 22:17:16 ....A 734 Virusshare.00073/Trojan.VBS.VBSCrypt.a-9106987a2005448fc39ac01f088809fd8fb04e33513767dee9a69b1a40c58ccb 2013-07-08 16:52:32 ....A 1825 Virusshare.00073/Trojan.VBS.Zapchast.ar-172c5e46453599062ff475b20db2e9ba9a0ddc37985d882533c87f85d3e75e8a 2013-07-10 14:05:56 ....A 32768 Virusshare.00073/Trojan.Win32.APosT.cyl-7460da10ee504c408fdb498408a3d1258e34a96e44b473932f051322b9ac2abf 2013-07-10 08:46:30 ....A 148992 Virusshare.00073/Trojan.Win32.AVKill.a-9e68344b85517766846a18bcbaaac5943f3980edb5e4f3c6886a3455debb1b09 2013-07-09 22:17:04 ....A 5082211 Virusshare.00073/Trojan.Win32.AVKill.c-1c9d03f8f20d7438a9113d64063c2033ba487213e1e0e94421036c3799bd8bf5 2013-07-10 11:12:42 ....A 1471512 Virusshare.00073/Trojan.Win32.AVKill.c-47ac67805c3c81b80bfce76a6e74fd3773cccdd482911690d80da6e864a4f3aa 2013-07-10 06:11:40 ....A 73728 Virusshare.00073/Trojan.Win32.AVKill.ho-69657f5d514ca9137b78f7fdb060106e378ae72c5b91eb85f32bd57be9fb607c 2013-07-10 10:06:00 ....A 138752 Virusshare.00073/Trojan.Win32.Agent.aadqv-e026a5c23a5ce5e1fe145e3aa3393dd9264912e2e8c927f198063687d8091cc9 2013-07-08 10:55:28 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.aagbm-4e115d38f785e90fe4c7719518a6011dd1b3fa10f5704dc23a134a00b6669537 2013-07-09 23:58:10 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.aagbm-6278807aecf987c13816752deb7a53fc7eb39988b6f570bda603651df796143e 2013-07-10 16:47:14 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.aagbm-c42cb9fca66343ef922d8ab3bacd84b525b1223db5b5cbddeff8379f673611e6 2013-07-09 08:14:20 ....A 1116853 Virusshare.00073/Trojan.Win32.Agent.aaier-563de9b3039439b911489ef55afe5373d951377c903984fa050a8877413ec850 2013-07-10 15:01:24 ....A 203776 Virusshare.00073/Trojan.Win32.Agent.aapxo-b1e1a1070d26ea1ce0252ffa9f553d5468ca166c704ab0469e265a7b5d0881e7 2013-07-09 06:58:40 ....A 487654 Virusshare.00073/Trojan.Win32.Agent.aaqby-3605826af688b02a21299e67e245e9076e5451a862eb5487f202f22e432d7fc6 2013-07-10 16:29:40 ....A 94296 Virusshare.00073/Trojan.Win32.Agent.aaqby-81def8c7771e9c3e6896dd93d319ce98d4c676f89cf0f40ec8acf1321c88ba22 2013-07-09 13:20:50 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.aaqdu-36ae699870df2ed90a36615fa7a34c155a54ab7e63ce039e81613f35a39350d1 2013-07-09 15:50:02 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.aaqdu-517808bbe0ff6474f01ce312ef3e54648f37df1b756d771ed16fac2d9e0cd956 2013-07-08 14:54:56 ....A 1102336 Virusshare.00073/Trojan.Win32.Agent.abjao-5f10b69c3d737e10e17b270d1dbec67745fb0859e5aee443711db0e7eaa219ac 2013-07-09 06:06:50 ....A 316470 Virusshare.00073/Trojan.Win32.Agent.abkpn-361616395e50ddef06cb103da9d484a0c7bf8e36ebd072f57ccaf2b7da39fcc7 2013-07-09 23:53:54 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.ablml-61bb84304e0f94443b7dcfbbaa180e4b139d586f8f2c76b57b4ab775d0a0062d 2013-07-09 10:42:26 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.ablml-d39f77c8ea0465283b64e56293ad4e43fa04f42016d6a7ead3f9b5cfaad06e94 2013-07-09 19:12:06 ....A 1072128 Virusshare.00073/Trojan.Win32.Agent.acais-9836ad3a48d080fe95d6a9cc28b69eff35c34617e3cb2c5ff39eca30895c096f 2013-07-10 14:31:12 ....A 309760 Virusshare.00073/Trojan.Win32.Agent.acbyn-1ed56e9006018daaf77a47b26795c07bec902883a4f2b1162512e751b6497d62 2013-07-09 05:10:06 ....A 542720 Virusshare.00073/Trojan.Win32.Agent.acdzn-177b11ec5a817cfc85b8f32ea3636fece5b79fdf60ffcaf7348f3df52160355c 2013-07-10 17:53:04 ....A 253952 Virusshare.00073/Trojan.Win32.Agent.acdzr-38ebc48f6c370d02e5a4578a8206bcc5a88940ed1b17238c0ba189621afe7802 2013-07-10 09:28:00 ....A 249856 Virusshare.00073/Trojan.Win32.Agent.acdzr-53dcccf9018fd2132c5e7bf5db1aa92815cebfd8d1b303f6874b077fdb736895 2013-07-10 13:51:28 ....A 249856 Virusshare.00073/Trojan.Win32.Agent.acdzr-cae84dc1fc49876a0e7b04d0a12661d50a20140a5b2cba3a3f1b5cdd0105527e 2013-07-09 12:03:20 ....A 181820 Virusshare.00073/Trojan.Win32.Agent.acecg-f07d68d0fe29d2adce31946de2e7fca5496f74f02f2f82b8c4bc7722ce3220e7 2013-07-09 11:16:48 ....A 305158 Virusshare.00073/Trojan.Win32.Agent.acedk-61b92477174f5de07bc66d0f84c9f82f1584ea083fbd323bdc685099cc04b114 2013-07-09 12:51:26 ....A 180756 Virusshare.00073/Trojan.Win32.Agent.acefi-0d5b94ba1e827e986d4d321f901924a8ed79fa52fa15f7d38edabf39c5e7fa2b 2013-07-09 07:30:12 ....A 217783 Virusshare.00073/Trojan.Win32.Agent.acefi-2601b0aa3025223130ee398e27bc0c35763cd6112951cd5873bc9156086de3fc 2013-07-09 12:20:44 ....A 315924 Virusshare.00073/Trojan.Win32.Agent.acefi-46021b485be4455b6c05bb7fb689eefaacafc27ff413f302b5b6f514e3811b7a 2013-07-08 16:36:40 ....A 1130004 Virusshare.00073/Trojan.Win32.Agent.acefi-4e4a42a4c7ec89532611f9d096bf48e7e843ee6ed38bac00e93630c16e03ab21 2013-07-10 06:58:36 ....A 246292 Virusshare.00073/Trojan.Win32.Agent.acefi-53c20bbd580e8fe03f5c03ea66491f0d6d606186bac26d1349353a2e842f84a9 2013-07-09 07:17:40 ....A 65796 Virusshare.00073/Trojan.Win32.Agent.acefi-560471518d7e22c0400f88c14358f207a4d6f913b26311a5d9fb4190b29a9637 2013-07-10 14:13:56 ....A 103182 Virusshare.00073/Trojan.Win32.Agent.acefi-803627ca4cb87441a9f05b5f98364e587b8cee619888e68a878eb8efb760e059 2013-07-10 11:28:48 ....A 62353 Virusshare.00073/Trojan.Win32.Agent.acefi-8121de1e66351a331050a96f3e2118003be519b2e12fb9acc64bc984dbb184a2 2013-07-08 11:31:50 ....A 712704 Virusshare.00073/Trojan.Win32.Agent.acenu-4e1c076b3405ffda0db2608cb4ab09a2e69f1f4dbdb0b8bfc9413a7adff062c8 2013-07-09 07:32:20 ....A 712704 Virusshare.00073/Trojan.Win32.Agent.acepy-561deafebf7a90386ac4534f9d454e918e5352e339ca14290f6a700666215044 2013-07-08 13:46:20 ....A 286720 Virusshare.00073/Trojan.Win32.Agent.acetb-2fd728ee1b063e8ba18499425a9c553ae9aba24b4d9f1740d96af8aaf74725d8 2013-07-09 19:31:14 ....A 136192 Virusshare.00073/Trojan.Win32.Agent.acfry-9bcb7fa38f6ee2e44ed596c219beb23f38758aef34d5aa4e82079af4ad843d42 2013-07-10 08:06:18 ....A 109962 Virusshare.00073/Trojan.Win32.Agent.acfwa-95658b0eb40614dad4b14a1d52906911d65f1f141e283f01b1bf7787e750809c 2013-07-09 09:18:42 ....A 129536 Virusshare.00073/Trojan.Win32.Agent.acgdj-561f5d232a6092b217227e27272cefe493e1cbbce7f2d0473b43cd4c1af1c40c 2013-07-09 00:33:08 ....A 6729728 Virusshare.00073/Trojan.Win32.Agent.acgjv-42d019c47c2018cd3a5e78419fde76998348baab6e616efce8c897dadd663011 2013-07-08 13:29:10 ....A 40964 Virusshare.00073/Trojan.Win32.Agent.acgr-d1243b274c503006ccacfb22f0734625fe7e6caf3237ff4722ed75e99cb0ab77 2013-07-10 08:19:30 ....A 143360 Virusshare.00073/Trojan.Win32.Agent.acgzk-e002b231eb3a75cb4bedbde4e36e34dba5f5f41368e2df1a8cbed75d90fb45fc 2013-07-09 05:15:52 ....A 690688 Virusshare.00073/Trojan.Win32.Agent.acgzz-25d2091ae47ad24d0fb9709757d0c8bfdee82d8ea59822c49609f21e14903dcd 2013-07-09 09:27:12 ....A 112132 Virusshare.00073/Trojan.Win32.Agent.achca-25d531d199db850b5211e6cde80460a281b42d4dc9d6795766e650fad13ec7c2 2013-07-08 23:17:20 ....A 2488320 Virusshare.00073/Trojan.Win32.Agent.achga-324a735c16e09b7aee7e6d570986e36aa8bb024a20ef2f70c4f98a5cad599f2c 2013-07-08 18:36:14 ....A 2342400 Virusshare.00073/Trojan.Win32.Agent.achgq-90632abb6fcd4e6c203dc03742d2bd40d6b943f5a8cda7f71137837f642d6092 2013-07-10 17:56:20 ....A 313856 Virusshare.00073/Trojan.Win32.Agent.achhe-c46d9d11dfdc0cb0d83e330ca038deab94b5daa4f1e46b76ad286c96216ff075 2013-07-09 18:14:18 ....A 315904 Virusshare.00073/Trojan.Win32.Agent.achhe-d73de06634dd55e951e23af27d15726941e26eaeee4b07a08033f30172148d04 2013-07-09 12:02:16 ....A 1513984 Virusshare.00073/Trojan.Win32.Agent.acjdj-e8ba36ccf621878df1f8eb28524e30b6c92891fa56ea479af969700642accaee 2013-07-09 12:01:34 ....A 24576 Virusshare.00073/Trojan.Win32.Agent.acjph-a9439253251092a2ab874516a9732010995c1531072250d6c9936aa54afdc146 2013-07-10 02:39:40 ....A 73728 Virusshare.00073/Trojan.Win32.Agent.acjvd-98b69706e511c456c49fa08b572fcde6fb9670c90d85ac4407b03e5494b7fb2c 2013-07-09 20:17:02 ....A 81920 Virusshare.00073/Trojan.Win32.Agent.acjvd-c0993f15813a4641e91af77c17c336438966094ccacb990ad95bbb5c23db61f6 2013-07-09 15:17:40 ....A 77824 Virusshare.00073/Trojan.Win32.Agent.acjvd-cb61e6df344ff5f0660a690049f65423a08b0c7df01afcf89464a0db7a6e48c6 2013-07-08 16:59:38 ....A 192000 Virusshare.00073/Trojan.Win32.Agent.acjve-604078f6185b9214baa82a0f295eea386237ef4f8a3aaefc15c486b094d1ac70 2013-07-10 13:13:54 ....A 748548 Virusshare.00073/Trojan.Win32.Agent.acjxe-46cba8acf8d62937f10115f2f8fd1c36444ce6bb6cb20db9dd77a82128da299d 2013-07-09 19:56:54 ....A 15872 Virusshare.00073/Trojan.Win32.Agent.acman-359e6b7dca74ff7a37ed71fba6afd206e8470a4f8c079f7635805af1a5523f23 2013-07-10 17:01:46 ....A 84480 Virusshare.00073/Trojan.Win32.Agent.acr-1ea5603246c46ae8a733525d85db5338425521d1a035a8db6616ccdcec8a682e 2013-07-09 09:02:08 ....A 69648 Virusshare.00073/Trojan.Win32.Agent.acw-35e1c478ffff9ddca6e244e0407670deb712198ec389a1186c312263e5ceaf30 2013-07-10 17:18:56 ....A 245767 Virusshare.00073/Trojan.Win32.Agent.adcsi-58a7f9337bdd0c44d8c75394eeb855b94f2ed865314a55c81612f4da6f0274f5 2013-07-09 10:39:20 ....A 245768 Virusshare.00073/Trojan.Win32.Agent.adcsi-9fce3ae0c216a35bb93aa7c025daee46fe06d4a52272da336b39c5e8b5be023d 2013-07-10 05:36:08 ....A 339968 Virusshare.00073/Trojan.Win32.Agent.add-9259bc2ebe2df50e27bd72edf12af60f51c3c6ba7cb0cc59b643da8277c9935d 2013-07-09 15:43:08 ....A 36352 Virusshare.00073/Trojan.Win32.Agent.ads-43a1979d0840ef1aaadf6580285ce7aaa1e4b7bd7035f6c9c8bac2ae13f0a042 2013-07-10 02:01:08 ....A 353280 Virusshare.00073/Trojan.Win32.Agent.aefuo-f5ea305e098ae0803c9bbb3ff53365a5fe22d8aa108c9ead3393a2d42be1ea9c 2013-07-10 14:29:04 ....A 69632 Virusshare.00073/Trojan.Win32.Agent.aernw-a099940e486e3f48e73e3ff3b31138e752555c3a4e9a6dd95cca4f48df249b6c 2013-07-10 06:26:30 ....A 18006 Virusshare.00073/Trojan.Win32.Agent.aetoq-d6d1219c1e39213e73c617c26c36bb33d356483c057602a52049805ac8398ebd 2013-07-10 11:16:34 ....A 241664 Virusshare.00073/Trojan.Win32.Agent.afie-74bac36edf995ce5030e3ee3d2df3f549cff27d2b413d552b977597ba47ca7b8 2013-07-08 17:29:30 ....A 290816 Virusshare.00073/Trojan.Win32.Agent.aflvs-1f4d1df8baa48110caee747d0f89b5a680a37904000c1208ba96cc5953cfd651 2013-07-10 16:13:26 ....A 98304 Virusshare.00073/Trojan.Win32.Agent.afri-73927a71120c1285c3e81c3e8ba20b861a008d69d95eeb79b2f7ad8967d72f8c 2013-07-09 22:10:58 ....A 8000 Virusshare.00073/Trojan.Win32.Agent.afri-93407a392f894a173c83594d94b14cfcba350ed705892c7a0e7a61c5dbb98147 2013-07-09 23:44:34 ....A 143360 Virusshare.00073/Trojan.Win32.Agent.afrz-e2cc87594602f0c1b6ba6fc2a8f68a7cef3b64554d73ca024b98e64d070f9f1e 2013-07-09 10:09:16 ....A 44544 Virusshare.00073/Trojan.Win32.Agent.afrzy-edfea582766bb6f3201ff2e6f6ea463b0a0e16dd24df8e4e6fb20464fb7a5d19 2013-07-09 23:04:36 ....A 789504 Virusshare.00073/Trojan.Win32.Agent.afshy-b367fda5dcdaaa15e8684e3055c7aba81dd1c1e4e377981f9f254a261e37770e 2013-07-09 12:46:44 ....A 789504 Virusshare.00073/Trojan.Win32.Agent.afshy-eaf53956ac0f25f4d81aca4f4ce2354961ee8ca49095c80af96b0a9ed2f64922 2013-07-10 04:40:38 ....A 748546 Virusshare.00073/Trojan.Win32.Agent.afshy-f91b7c088670ae64edf9bbb63ddb62b3849aca616a40446d6d5720ca5884eb93 2013-07-09 09:34:20 ....A 786944 Virusshare.00073/Trojan.Win32.Agent.afsld-96c23cf06dfce565ab5700b7061a0c95ee280aff683e699551ef439c3c921203 2013-07-09 06:51:42 ....A 449536 Virusshare.00073/Trojan.Win32.Agent.afsty-25efebbed54c0890132f7393e5304c4cea1449607602c55882c80cd82e142f69 2013-07-09 11:08:12 ....A 449536 Virusshare.00073/Trojan.Win32.Agent.afsty-d1088546bc282faeb9967c11abc841c6d9f07e97ef74ba53ae5f2f9230df1d85 2013-07-08 20:38:06 ....A 832836 Virusshare.00073/Trojan.Win32.Agent.aftjm-a143973e11c2d8b8563253fb6a12d2cdd250bbee70c53742b7386843878112e5 2013-07-09 16:44:50 ....A 1597440 Virusshare.00073/Trojan.Win32.Agent.aftku-b3905d06fb8e02bf6db5e51b9ae1196c2c2fb10216a17b3dedeccc946aa497c6 2013-07-09 10:58:46 ....A 30173 Virusshare.00073/Trojan.Win32.Agent.afvij-53b3cef49582fc1f332b90495cb46c6cbd6693175b5db0a85c608beeb09a576a 2013-07-10 12:13:46 ....A 44058 Virusshare.00073/Trojan.Win32.Agent.agcqq-74ebe312fc3d0cad94ad5784dd7c5157b3ec006ca129b5b10779bc77dbcd0f56 2013-07-09 11:33:08 ....A 16384 Virusshare.00073/Trojan.Win32.Agent.aged-f0ce1356bc20e371387e35674566acec8f7750197c5d7ccdc60d1b4e75779ac8 2013-07-08 20:41:26 ....A 17408 Virusshare.00073/Trojan.Win32.Agent.agixk-a1439a385be890c69fe2c6e0cf11a96d5384d57c3876af6eddfe74750f84f173 2013-07-09 09:16:18 ....A 761792 Virusshare.00073/Trojan.Win32.Agent.agrv-0fc1c5decd46bc0463ffa1f7cd0ca6dfe60d75f7be8672be21128d03826b2430 2013-07-09 06:42:04 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-06462003b9a24c2799f79bed73898ed3048a1bc61a64c93a7d365ee6c09284b6 2013-07-09 17:38:06 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-125b514cfe8b15642c5ae72743a3534ce830f771657046a06ac6d2c89b74811e 2013-07-08 23:10:22 ....A 390656 Virusshare.00073/Trojan.Win32.Agent.ahhev-17435d3ebb603b536fda8cf493b8454cd651637b7e5119f97163f578cacbbd58 2013-07-09 19:56:50 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-319a272fd63139168d13b19ef50a1400bd3b3e9b9fe079a800eed023a30a8359 2013-07-09 11:45:36 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.ahhev-32334ede6f6d17c43f387560bf1d8607d94e2e4fac44cad479c2e0fd422a2e7c 2013-07-09 13:25:04 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-5a167008075b946c442cbfcfd901b814a9c31b92abea57b6b28b8a3ace4b4077 2013-07-10 16:17:16 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.ahhev-8109a19ebb3bdff6500372f247220e4d21cdc255c06e23076e7faac109672941 2013-07-09 15:54:24 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-b103fdedf6fcf8063ebb5a3e4440ad075eeb3ccefbfff4c24ad6361ead1e9d80 2013-07-10 17:27:54 ....A 434176 Virusshare.00073/Trojan.Win32.Agent.ahhev-ba7ca07f69abc8a98e18d73dcd75e315277909d1b90ecffea3ad9244bda1b88a 2013-07-10 00:29:26 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-bdcb7fa282cfdaea251cb0474e27f11b066c20a8f3d3c6850325dcb16af625c5 2013-07-09 17:38:06 ....A 229376 Virusshare.00073/Trojan.Win32.Agent.ahhev-fe9bfc02c30d70962ae807e37ec9b6f6ed4bf0c30de8a4a10896b2e2480da6dc 2013-07-10 16:09:50 ....A 27136 Virusshare.00073/Trojan.Win32.Agent.ahpuc-b2f14438c4726816f67fe186964084a84e5e02b8888117b281e4f6f3fcb6f782 2013-07-08 15:45:26 ....A 1145971 Virusshare.00073/Trojan.Win32.Agent.ahqjv-8fbd0277b3ebf07805a04d2b3ed274100eaacf3c35370032346457678524a990 2013-07-09 16:49:34 ....A 106496 Virusshare.00073/Trojan.Win32.Agent.ahsmo-ee7d0675b895b36dfc830406ed8698072e8532af0783235320558d962b7e574e 2013-07-09 01:36:50 ....A 1273856 Virusshare.00073/Trojan.Win32.Agent.ahspi-43283f031ed156dab6f47be8f5f21aa7fb8091feb632aa869d0655d989d265f6 2013-07-10 16:08:30 ....A 64000 Virusshare.00073/Trojan.Win32.Agent.ahtrk-272cbdf84128dbdc1b050aeba0b27e61dd07e998fa0294ba133590b1f3bde116 2013-07-10 06:44:26 ....A 110600 Virusshare.00073/Trojan.Win32.Agent.ahtvr-fa91667420b2329a2227375e091fe9d548af50a2b0e9f6d5a74ff5e16e04d744 2013-07-08 17:23:52 ....A 679936 Virusshare.00073/Trojan.Win32.Agent.ahtxy-1f4b677375b5122d8f7939d721e4ec513832ab9e8891d10e34d566724af013a7 2013-07-10 14:51:10 ....A 122880 Virusshare.00073/Trojan.Win32.Agent.ahtye-27acba60ef1c862525ade607bd24e950132bc257b7842dbce7557462d0b7ec54 2013-07-09 14:33:58 ....A 135168 Virusshare.00073/Trojan.Win32.Agent.ahudw-0957309b44d37c99afd5da8325a636dcc01511253010d8a66bc0c2848cb931ae 2013-07-10 04:29:26 ....A 162652 Virusshare.00073/Trojan.Win32.Agent.ahutl-9ba95563d4386423d37b09b4d47e15d1d9352adf42752ccacb8b432cd778a3a1 2013-07-10 11:51:54 ....A 40960 Virusshare.00073/Trojan.Win32.Agent.ahyls-a178f56e70fed743564299038aa8dcdfd5b2b198ab0b298a6ea471b3ad7fe627 2013-07-09 14:08:48 ....A 2244608 Virusshare.00073/Trojan.Win32.Agent.ahymq-90b8df6d030260829761693a889e8d448bae95b2451eb5a86914410771973684 2013-07-08 21:04:52 ....A 2961920 Virusshare.00073/Trojan.Win32.Agent.ahypl-41b45d301497f971101e090b91fc447629020eac09cbc032a50ae82bfffaa3d2 2013-07-09 05:20:54 ....A 3514724 Virusshare.00073/Trojan.Win32.Agent.ahyww-45f946c7c85dca8c94f129833fc6b1d68af6c3f4761793980cc68debb3ddabb9 2013-07-09 22:26:14 ....A 273920 Virusshare.00073/Trojan.Win32.Agent.ahyxo-2590e025bb76ee5029fc2e203cf2c34a6dc226d6467031a6861428b744dc3dfc 2013-07-09 01:22:40 ....A 478720 Virusshare.00073/Trojan.Win32.Agent.ahzhv-7319c06d5840ee3e00c3670803bf7185454641ec4b405b11e254314a43abec56 2013-07-10 02:52:42 ....A 75776 Virusshare.00073/Trojan.Win32.Agent.ahzmz-45c8c8f3ac4ac2a8529c5960dc7699cce24c111c1687f11b1397f4a51c653102 2013-07-08 17:20:24 ....A 52860 Virusshare.00073/Trojan.Win32.Agent.aiadl-bfdcab94e8add9f63d7c8388bca1c12a1379d7fce1289d2758ae3139b27efb89 2013-07-08 16:01:40 ....A 32768 Virusshare.00073/Trojan.Win32.Agent.aiaea-1f36c532b189bdc923d42a9f2922df4970425b3148ef5feb634effe302d5102b 2013-07-09 13:57:36 ....A 3358208 Virusshare.00073/Trojan.Win32.Agent.aiaib-944dcc51c5936e9283eddcb901d747b3b34b8e61a7d612ce3b3fe04fccedd08d 2013-07-08 14:57:24 ....A 60928 Virusshare.00073/Trojan.Win32.Agent.aiaiv-2569ddbbe64b0b849fae0370ecf28a4011120d40e8d34104545d9f19a7592371 2013-07-10 06:48:12 ....A 2207744 Virusshare.00073/Trojan.Win32.Agent.aiamm-70ff662a8d6d42c47d0735f6308bcd41d976cd93b05667bfdb8f8aa5da0f1d33 2013-07-08 18:53:00 ....A 227861 Virusshare.00073/Trojan.Win32.Agent.aiarp-60c0f68bf6eaca21d6f56861bdf9cda3a75e2ef6020e5d7590ed211cbae0ce74 2013-07-09 00:08:32 ....A 97792 Virusshare.00073/Trojan.Win32.Agent.aiavl-308423f5dbfc21f8fefd51d0636538a2932c2f03930aa95a50c3e0808eafbc36 2013-07-10 07:57:54 ....A 97792 Virusshare.00073/Trojan.Win32.Agent.aiavl-400eefe7d26c0e1a5631ff636f32f4718145d0c689b2a0dbd32e23f37efb9729 2013-07-09 06:32:10 ....A 2244608 Virusshare.00073/Trojan.Win32.Agent.aiavl-55ef5e6489f1d5fc2f6bba617e7f13969f71eca65cd4293d57886296dff29aca 2013-07-10 17:07:34 ....A 2224128 Virusshare.00073/Trojan.Win32.Agent.aiavl-74c792c1cfc97bfc1a22331f7fb87a837c4331d3e4b8e2dea237c3e42cdc5950 2013-07-09 10:42:42 ....A 97280 Virusshare.00073/Trojan.Win32.Agent.aiavl-cf8ac3b44bd1bd748e27d076938517c4b45d051b04031fff54cbd3bcb33f3147 2013-07-10 10:25:14 ....A 97792 Virusshare.00073/Trojan.Win32.Agent.aiavm-284e5a3abbcd3f981bd644acef2db47fab4562d5b66a038fb26951accfc3de59 2013-07-10 04:18:44 ....A 97280 Virusshare.00073/Trojan.Win32.Agent.aiavm-97e91ce024efd49e1a72eafe679b1616232154e7b4c4e2aea12f85ee770e2961 2013-07-10 12:10:48 ....A 87040 Virusshare.00073/Trojan.Win32.Agent.aiavm-bf86136547f215ee71ca87e45662eb1b873aeb01df2f74cd8c414c51dce8c92f 2013-07-08 19:27:16 ....A 57344 Virusshare.00073/Trojan.Win32.Agent.aibak-80ce0233144b3b31a1ce9f0de3b74a72825146cb05e2b4948882258a5a233500 2013-07-10 11:01:36 ....A 63488 Virusshare.00073/Trojan.Win32.Agent.aibgd-801a82c8b491983bd388964c3c4d5ff90d68a364c50c485e91b36b5a854a13de 2013-07-08 12:12:26 ....A 65803 Virusshare.00073/Trojan.Win32.Agent.aibkk-6ffceb24e38bbf824522581f60d5362b41d58435e8dc24e9acc6dd467b281996 2013-07-08 14:54:56 ....A 335874 Virusshare.00073/Trojan.Win32.Agent.aibmp-d465dca17d3a8198d97cb684f485f1feb6caf7ad5dc1598aa47ba0375b2955f2 2013-07-09 14:15:02 ....A 356445 Virusshare.00073/Trojan.Win32.Agent.aibz-0d1df0b9d182c50db5712eefd6d42137f845bc19bc896d1c5e44971733a14edd 2013-07-08 13:14:44 ....A 38912 Virusshare.00073/Trojan.Win32.Agent.aicvs-1717ed4a7d668e1e59b19ca3133386b78f179a38b06670debbb6477f836ed728 2013-07-10 17:09:02 ....A 115101 Virusshare.00073/Trojan.Win32.Agent.aidku-28b8721941864d4cb22bb7ce351bf65cf71e0a569273cce328afffb5ba967884 2013-07-10 04:59:02 ....A 402301 Virusshare.00073/Trojan.Win32.Agent.aidku-41fd4662d898729e49a997b2238eae0557e260701943c0c7601e63346a7001cf 2013-07-09 17:11:40 ....A 522240 Virusshare.00073/Trojan.Win32.Agent.aidqn-30c7cd8db95ad2868e8e593c0ad8581243b4781c68d049f22ae5485f5662b2f0 2013-07-08 16:22:00 ....A 430153 Virusshare.00073/Trojan.Win32.Agent.aidyv-170b87ad59f119a3183d539c9a208bd35a2bc3319e910542c0803d9f57017c0c 2013-07-09 14:01:32 ....A 184328 Virusshare.00073/Trojan.Win32.Agent.aiead-07de1b18ef54edab672f5f3454cdde4b63a3a3ced3d97ebf014c81c6d4892366 2013-07-10 08:24:22 ....A 336253 Virusshare.00073/Trojan.Win32.Agent.aiebm-97d213e0c09c5b418361050b03db47cec0e2181bcf669b7c174d539dcd35348d 2013-07-08 14:01:36 ....A 93592 Virusshare.00073/Trojan.Win32.Agent.aiegf-91a0352269db1f4ab6f6effd7bbdc424bdf82f01be3ce87d4a65d8fc9394d8e2 2013-07-09 18:07:54 ....A 91974 Virusshare.00073/Trojan.Win32.Agent.airl-21351d7edc261012952a0d5199b9aec0bcf915316d16d6032f27cef2c8c5cc09 2013-07-09 05:52:50 ....A 22594 Virusshare.00073/Trojan.Win32.Agent.airl-368dd30693859a48677680cd522a6c5249dd2acca12ff3f549a88e11dc9c124c 2013-07-10 17:42:32 ....A 20992 Virusshare.00073/Trojan.Win32.Agent.ajoln-75677a13b97405107b640414c3f89a1cb11e823d4dcf026dae3f07902f09b958 2013-07-09 21:34:48 ....A 83454 Virusshare.00073/Trojan.Win32.Agent.akak-3652ec9e237da092a4d979daed8c2f86675ef3c134fe1bf0005829f065a1513b 2013-07-10 10:52:12 ....A 47744 Virusshare.00073/Trojan.Win32.Agent.akak-574622a60dc207c7a917bc2110919860b10b89c3c6e3a1413ed0a0945b0e1f8b 2013-07-10 07:37:38 ....A 74244 Virusshare.00073/Trojan.Win32.Agent.akcg-437180e17bceca14c176445c390ee4c91885c1f3720e05efba4d200ba2722df9 2013-07-10 07:23:14 ....A 17468 Virusshare.00073/Trojan.Win32.Agent.akil-e3e892a630c652208e5deb90f489b5d975d1c1fccd6f6edd126025e2af280991 2013-07-09 20:14:38 ....A 56320 Virusshare.00073/Trojan.Win32.Agent.akj-52f23cb83d707a9bf456ac5aa22e923bea31d137de371f62cf0b85e9f35ac656 2013-07-10 07:35:32 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.alclr-347f46e6f43000240d099d80199438d7090c4cdae3f93ba40e4053b2fc2f4168 2013-07-10 17:33:58 ....A 221147 Virusshare.00073/Trojan.Win32.Agent.alefa-80bed06ff766048532a44dded2c66ffa38612cb3fab8a569995876cc639a4b30 2013-07-09 22:42:14 ....A 41984 Virusshare.00073/Trojan.Win32.Agent.ande-9da7dafee426023092ae9738390381ffb21d18442ae92a00f1e11230f59f37a1 2013-07-10 18:00:36 ....A 15360 Virusshare.00073/Trojan.Win32.Agent.ands-e7e808c3bbfd4a4ff562945c7361897e326848cf1119f6c0cc4f92801e4a7950 2013-07-09 11:59:48 ....A 5080606 Virusshare.00073/Trojan.Win32.Agent.apel-99a61face91ef30dbb73bcb4abe53ba9e979e5c3ae967dd5b5bae0ba5c3659ad 2013-07-09 08:11:46 ....A 41527 Virusshare.00073/Trojan.Win32.Agent.aqfq-25df34f12dd2d7371edb9dfd9be9f8348e422f671f77d6062a1396308c7cd54a 2013-07-09 20:10:18 ....A 41528 Virusshare.00073/Trojan.Win32.Agent.aqfq-43b729064f07e5ffa8aa88c93bb60b83ba97c5ee090e075be4d58b135f5d5437 2013-07-10 00:59:00 ....A 46592 Virusshare.00073/Trojan.Win32.Agent.aqfq-51aaf5e0062dda7a4b2df54bfe3e47eb4f31bd7ca2c7a41abfbdd9fff5aacd19 2013-07-08 13:25:30 ....A 212992 Virusshare.00073/Trojan.Win32.Agent.aqgu-bf3132cae3b3d237dc42939ca071a7d184c97d24ca0186fe5483322eb606afc5 2013-07-09 04:06:58 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.aqnr-1b838ba2a3013532d29e7be6649c743cffbd3c422956165b958c57fe62b50c00 2013-07-10 14:18:18 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.aqnr-985e023d5edf99c5da6981cbf80f4430cd51fcd8093916c5892eb6572f7049c8 2013-07-10 08:39:48 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.aqnr-f1afec888d04619ab9772c2d48ec26711526e0c3cfaab6db8488dd195f203786 2013-07-09 08:11:32 ....A 23453 Virusshare.00073/Trojan.Win32.Agent.aqpg-a5951181d403d2f8ea0a6a6da05ef84a3d4e3b25f2cb42366f7d6d6673aedaf1 2013-07-09 05:24:28 ....A 135172 Virusshare.00073/Trojan.Win32.Agent.aqyx-45b41a41d748aa38e8644adfa5e0238bd1f47f2249b03b916d5acf330902b0e5 2013-07-10 17:20:48 ....A 135172 Virusshare.00073/Trojan.Win32.Agent.aqyx-57648a49db0a973648167267a6233f78533ef89379757755549d34a5695a7eec 2013-07-10 13:55:14 ....A 2461472 Virusshare.00073/Trojan.Win32.Agent.arcr-0fc7b7b69fc4e9f49ef743d9369ec96b1183401dc09ee0525e86409b6415a761 2013-07-10 06:47:04 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.arhr-bb4281db7470e39e219f37c85cb2fa550bbef90288de4924cf5bc9e6f93e1c3d 2013-07-09 20:47:48 ....A 427011 Virusshare.00073/Trojan.Win32.Agent.asdi-256fb0aa4685d82f5fd8d913056946d84dc149013572e321d230e75842457d72 2013-07-09 21:05:04 ....A 23552 Virusshare.00073/Trojan.Win32.Agent.aseg-ad42377cbd0147c09bcef6e0ab613149ae9e296779d03f83ef85072a7e850738 2013-07-08 15:25:00 ....A 98304 Virusshare.00073/Trojan.Win32.Agent.asji-4e36f7013da0768a17df6f2ba3a58b3d96c3a2a42477b670bd10829eff555a85 2013-07-08 22:30:08 ....A 369152 Virusshare.00073/Trojan.Win32.Agent.asjk-4e80f58d8784ab1a0278ffd2c89c44773511ffc2e60f7f374775a6f9420530c5 2013-07-10 07:00:36 ....A 295936 Virusshare.00073/Trojan.Win32.Agent.asjk-959708f93ca3d3557c03443335ec52d4bc9d6d38de4b34456f462a90a6b9c5bc 2013-07-09 10:35:30 ....A 22528 Virusshare.00073/Trojan.Win32.Agent.atdr-25bcfdf0f3d0a0a191c8127e75a7456aa15eb2b5c5671548df42104091fc034a 2013-07-09 09:22:08 ....A 196608 Virusshare.00073/Trojan.Win32.Agent.atem-362a4896e0ff226efdf0246b619995eaa7ea3194fda6efb10c087e7281661bd3 2013-07-09 08:30:40 ....A 91136 Virusshare.00073/Trojan.Win32.Agent.athm-565c2d485cbb2b75e23c91f4a4f603aa6882e42d4b7620ae6597a279526e6dc1 2013-07-10 15:37:58 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.aukt-d557f2782bfdac92f6172a31bf376d78d83e2819807108e2c54df2749ade86bb 2013-07-10 12:01:26 ....A 220649 Virusshare.00073/Trojan.Win32.Agent.autn-e2e45b73a29c6871e3840cdf5c1ee5c34b42061a172c23097673c0710e2cb1f3 2013-07-10 04:51:18 ....A 888709 Virusshare.00073/Trojan.Win32.Agent.axe-31ffcb412ba1462214b79c0a791609267b1c3a009148e99a74a5f965393b06b3 2013-07-10 08:16:02 ....A 81166 Virusshare.00073/Trojan.Win32.Agent.axmt-19e6f8ff3205a1825c20954d77a36193e9df27bbd96e7923bd9ba2fc2a7413ef 2013-07-10 11:48:58 ....A 1736229 Virusshare.00073/Trojan.Win32.Agent.bbck-d32f79e7e43a9ad6b018d756e4b6ba3e06e7fa3ac048a092cedb41b7ac118926 2013-07-09 16:03:44 ....A 28672 Virusshare.00073/Trojan.Win32.Agent.bby-1be1a12e09f72760f2dcae4c1b80da8b6560b81c2e50430d3bedd9894d3e1af0 2013-07-08 13:27:32 ....A 56291 Virusshare.00073/Trojan.Win32.Agent.bcj-c86a4e9e832873e17ea5df0f1f32e935ced8b0b5d826577fac78e303fa7e37dc 2013-07-09 14:26:32 ....A 187039 Virusshare.00073/Trojan.Win32.Agent.bcn-9efe09459dd2dc54f1720e40559d655b19639d6a831a4f641c595af5aae31ed7 2013-07-09 17:45:42 ....A 673992 Virusshare.00073/Trojan.Win32.Agent.bdix-e19df078afeb52afa8626bb2fd7fe517c397b45d508d2e272efef1acb96a9723 2013-07-09 13:17:22 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.bdpe-ac64d2b1b48c50d7cd489818ba8945755795e6b85477c6226f78536e44f818b1 2013-07-09 23:58:12 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.bdub-9b64de5780816346369b8f1d18974b90807684eb328deec995206f70e7d925c2 2013-07-10 07:25:56 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.bduc-de66b3c1e3ef4b608493fc5eb2cc6947a9ec5bc527cb36336cfdd108f6daba78 2013-07-10 15:27:26 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.bdun-d35ac643eeb735d67f5940b80cf011fdd147673e3553b46600c7992474c72a42 2013-07-09 21:01:24 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.bdwa-d56ab1eef3549074e79cc65b0543ab2e403db3b540a1f29f2c7375ebe0f8484c 2013-07-09 03:42:08 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.beca-1b996a94eeba9188a37cbd469e6e7adae620be1a05daafa5b3669e0c476c8912 2013-07-10 07:23:56 ....A 149968 Virusshare.00073/Trojan.Win32.Agent.bilm-9c3793bcb4726f5da6d648974d605f3a26193f2ecd9491cc99967977f5c5bbe4 2013-07-09 07:32:10 ....A 176128 Virusshare.00073/Trojan.Win32.Agent.bkks-0d372c442ad3082f93215fb0a2413f56938efb8f72dce5f80a696cf1a5700db3 2013-07-08 18:46:00 ....A 916003 Virusshare.00073/Trojan.Win32.Agent.bkks-1af1e6dac91afb2cb0a2d20f81978e39020fc558e897e1bae896cf7a5ae1d726 2013-07-09 03:47:02 ....A 1515591 Virusshare.00073/Trojan.Win32.Agent.bkks-1b9a0b2b500f7bcec27c43f31e33a0e4b34deaf9006396d49814a85a52e4688e 2013-07-10 12:17:20 ....A 899569 Virusshare.00073/Trojan.Win32.Agent.bkks-1dce39d28fb656f8d505611ac668869792ae2f838e5132ec270c1f16e9faa1e7 2013-07-09 20:26:36 ....A 1107304 Virusshare.00073/Trojan.Win32.Agent.bkks-230a093b0fc5fb4111f2b8bb8bb23b1a09915a614a3b7f19617ccc928140c2ed 2013-07-10 13:02:16 ....A 840969 Virusshare.00073/Trojan.Win32.Agent.bkks-472d053175ee2c45f84cb456a5b690835c31967f204a311d354446ef5497adb0 2013-07-10 16:35:18 ....A 1581071 Virusshare.00073/Trojan.Win32.Agent.bkks-58397550a6da76099426117d7f08f12c98807b50312839a396ff964f7f328478 2013-07-10 13:52:02 ....A 172032 Virusshare.00073/Trojan.Win32.Agent.bkks-655349ca005965167e87bba9165beb713f6b88456cd0cb3bf3b985af757ecfe3 2013-07-10 06:11:56 ....A 1516530 Virusshare.00073/Trojan.Win32.Agent.bkks-a1644acc1cd8f7ec7b3e98ccddf41eaa11034ad91f5d607b13c16a2c4cde8366 2013-07-10 01:01:22 ....A 1516308 Virusshare.00073/Trojan.Win32.Agent.bkks-ab16228dd900710281886b2a355e2d44f192a6ed9eb338d3d96222728c0cff26 2013-07-10 08:00:04 ....A 1252319 Virusshare.00073/Trojan.Win32.Agent.bkks-b46b47ec62ef8aaedeef2f2a53548582231cf3dda5d0130a79e459c7af7be1ed 2013-07-09 11:48:12 ....A 1504285 Virusshare.00073/Trojan.Win32.Agent.bkks-b74f08076b323631d12f8f46a14c7531772dc14f3b8c2e4e6f8318601678ebac 2013-07-10 15:05:00 ....A 1514733 Virusshare.00073/Trojan.Win32.Agent.bkks-bd8a50c02cfbb68f96ef8258764bfaf384f4060a3dfed9d4f482e48f9aeae566 2013-07-10 05:08:04 ....A 1516308 Virusshare.00073/Trojan.Win32.Agent.bkks-d64efc2803e4d3c22c4bec85c3e74516e7720f047c7f8f4b93c77923e051e68b 2013-07-10 08:29:32 ....A 135168 Virusshare.00073/Trojan.Win32.Agent.bkpf-9382efcf569935ed28bfa4ab3068c6bfc543ca9072a4908337e63c61fbabade5 2013-07-10 14:21:24 ....A 547672 Virusshare.00073/Trojan.Win32.Agent.bo-2661dddaaa7a616c0cbdd7eec6e7220ec3a14ab012a23d71771134450a5392ae 2013-07-09 06:46:32 ....A 30253 Virusshare.00073/Trojan.Win32.Agent.bo-360ebc5e2e12f767d786ce2a729f8f41fda8298d96dcf8d1d835c092c0540e80 2013-07-10 09:11:36 ....A 101387 Virusshare.00073/Trojan.Win32.Agent.bo-363953c8809f6cf49c2035db8acd16b8d650be5f13ff8180b01484b0c2219349 2013-07-09 14:15:58 ....A 94931 Virusshare.00073/Trojan.Win32.Agent.bo-416a6a5add52b1dfbc02d87827b746587d41b16088a91dc9bc733cbcfa23fa8d 2013-07-09 08:05:32 ....A 95915 Virusshare.00073/Trojan.Win32.Agent.bo-45dee1f5c6ec80c086aeed34ce51d9abfe87d9410dc5b82378ec07d4accc09f2 2013-07-10 15:16:14 ....A 170384 Virusshare.00073/Trojan.Win32.Agent.bo-74366b59c890fabc6c9a03795eec71ac6d760fe7f159192b409fa11b90b30711 2013-07-09 12:45:10 ....A 96841 Virusshare.00073/Trojan.Win32.Agent.bo-954696a0011b273ee311ff20df18fdfec1b7aa7adc3e5d48df3b4b82994b2b0d 2013-07-08 23:27:08 ....A 2888704 Virusshare.00073/Trojan.Win32.Agent.bpjb-174f88bc4a9defeb8a88535df68c2189658e24b59cb0dc149e3e045e69f8ad17 2013-07-09 09:27:18 ....A 1148928 Virusshare.00073/Trojan.Win32.Agent.bpjb-5557a1779f768865199499dff661758c126c56204053f35aeb0da347be528cdd 2013-07-09 17:18:38 ....A 2015744 Virusshare.00073/Trojan.Win32.Agent.bpjb-a2a2ec3f22d3847fe351372c3a1b32ef5a1b61c464b7a2d38f7ba0bc77d482e9 2013-07-10 16:23:08 ....A 126464 Virusshare.00073/Trojan.Win32.Agent.bqjm-fc13f794c257d179da984a152bc78f17c15237e7fd58fa955e35d2a698f664f1 2013-07-10 10:47:36 ....A 66048 Virusshare.00073/Trojan.Win32.Agent.brbk-d4ba1a1ff48ae5950f1626673f192c6303f56d20773f9ed506a0698a395dcb9f 2013-07-08 23:27:28 ....A 9216 Virusshare.00073/Trojan.Win32.Agent.brfb-1b34c908b33c3cd536b36d2ea4e4ac20c114780219ab7759bca11526f1668bcf 2013-07-10 05:26:58 ....A 111304 Virusshare.00073/Trojan.Win32.Agent.bsmy-91ceb687ad5ebc3d5e1131da8936e46b6325e6754b1adbb286281e4ca60f301c 2013-07-09 08:25:32 ....A 16936 Virusshare.00073/Trojan.Win32.Agent.btam-f26a493c4f1f768dfdf41d35c70db9c2b26e08425ded0383b4ab83548c1f859c 2013-07-10 11:41:28 ....A 39424 Virusshare.00073/Trojan.Win32.Agent.btdn-288d545085cef8c6e38127c87381a7795f7b4ee2e9416ee8b135216f53494506 2013-07-09 09:34:34 ....A 111104 Virusshare.00073/Trojan.Win32.Agent.buep-45c76d28a082a81a9efba82c2ebc4cd7fabb3a33db4b0c99651342940276e858 2013-07-10 05:33:06 ....A 196608 Virusshare.00073/Trojan.Win32.Agent.bve-22b9f9bbddec318700f46ba778bb61f2bb07bd3560af98501b030ff7160db062 2013-07-10 08:39:42 ....A 24576 Virusshare.00073/Trojan.Win32.Agent.bvu-40087ab0d239e80260c7b74c6eda3c2b938fd5680e313281811132d8cdd7bdd6 2013-07-09 12:35:50 ....A 59392 Virusshare.00073/Trojan.Win32.Agent.bwhc-61c6ea0d29837f0e41085018f83ec278a21e5df9ce67415863f0a74a43359106 2013-07-08 16:03:46 ....A 81920 Virusshare.00073/Trojan.Win32.Agent.bxcl-1f3752f7743b66bf0eeb482af0efa36d0de16290c72deb727730185525cdbebf 2013-07-09 14:19:58 ....A 106512 Virusshare.00073/Trojan.Win32.Agent.bxj-96e884d90b9ee9e3fbb34a5c9c6d98f3c8ede24946e34187ab0f79c578684842 2013-07-09 09:15:12 ....A 206438 Virusshare.00073/Trojan.Win32.Agent.cc-1d31d3e25c8006bb5c794df9027ab6c8437380f24d99f473050b8d3c4e07d380 2013-07-08 12:47:50 ....A 18944 Virusshare.00073/Trojan.Win32.Agent.cccr-17162e3ff1eae888159c2a7d670430c90a497dcb1dd2607975f5be8b1ada5841 2013-07-09 05:00:10 ....A 32669 Virusshare.00073/Trojan.Win32.Agent.cccr-177b8bed54f47fff142422d1de4233ad12498aeb7a74ea8dd680d2c8c41bf864 2013-07-10 18:01:44 ....A 24576 Virusshare.00073/Trojan.Win32.Agent.cccr-1de6341d05d50b5272b7f0480e78f2250807de364c16d00edcb83d694988a84a 2013-07-09 19:50:26 ....A 539648 Virusshare.00073/Trojan.Win32.Agent.cccr-9c63ce971b63551302312f4ce41183e46da0527db3302d5b6065721e269332cb 2013-07-09 07:51:12 ....A 18944 Virusshare.00073/Trojan.Win32.Agent.cccr-ebae378e13d1d5fe99826f357d97fdf1c09122d4c790a5e6650127da4de29d46 2013-07-09 06:00:38 ....A 292128 Virusshare.00073/Trojan.Win32.Agent.ccvl-259c89f367a7d11a0419dbee27962a1e03c620297a6bce0ac517a08f0932f21b 2013-07-09 15:04:46 ....A 131076 Virusshare.00073/Trojan.Win32.Agent.cdij-bcf12fc6970ea33d82608f9af524d00b384faa0a8ab58d1cd70d19ab0e58817b 2013-07-10 13:05:30 ....A 312320 Virusshare.00073/Trojan.Win32.Agent.cdr-740dcfec2edcf732cc04a3cad5b783f50d39356f9696c12a6229d068fd8c6eb7 2013-07-10 08:24:32 ....A 48128 Virusshare.00073/Trojan.Win32.Agent.cdyn-ea4e99249211919d60ad279ff83feb024a3d94f7b108decc70e74c7460ec5381 2013-07-09 11:37:24 ....A 1822701 Virusshare.00073/Trojan.Win32.Agent.ceka-0f5bd47312c756a21e330f261c5497c371592edf451f2505fd7b099d185cbd76 2013-07-09 06:37:34 ....A 646656 Virusshare.00073/Trojan.Win32.Agent.ceoy-55548192005e53b3ae0e6001995a3e5d063920149443e665a670cc1d7831684a 2013-07-09 11:36:20 ....A 204800 Virusshare.00073/Trojan.Win32.Agent.cerx-25f5ecf9c0e189804e221b52db0776409ab5553cb13c414a1defa39e6764c262 2013-07-08 21:04:36 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.cfbn-173733fb39f9adc7a3550632312caefa92e3471c4fe414fa0ea1ce2ea36c04c2 2013-07-09 18:54:38 ....A 84844 Virusshare.00073/Trojan.Win32.Agent.cgof-9c80cd6ae22568e452c8c4cad7ce7a1d9b7522dd49e2883d99c79bf11ec96ad4 2013-07-08 13:31:34 ....A 34816 Virusshare.00073/Trojan.Win32.Agent.chfh-2fd2f87ada8134ffa24be1029d55ee88c0a277199614e7970fb522a5427aad31 2013-07-09 10:18:56 ....A 5120 Virusshare.00073/Trojan.Win32.Agent.cid-d7d7b3b5030f05decf6030a888968353a82da7da1b4b4d627ca10d94eddd9581 2013-07-10 18:11:34 ....A 61440 Virusshare.00073/Trojan.Win32.Agent.ciel-c3682e342a2d500a4315d1c295f6d2dc077cbcb58a41d52ea58cd26d44159a5d 2013-07-09 00:42:54 ....A 399360 Virusshare.00073/Trojan.Win32.Agent.ciki-1b5b5148c65367d1a41044836f9d0bb2b8c24eebe37bbcd3f93634ef0e75e9e2 2013-07-09 10:49:54 ....A 454046 Virusshare.00073/Trojan.Win32.Agent.cjah-45f9061d7865f1b0202309bec5090733c16a30b13b931de1e8ae40ec7473a870 2013-07-09 06:44:20 ....A 45504 Virusshare.00073/Trojan.Win32.Agent.cjgo-25005b482f55e58c2dbe599a3cf5bc320a3086095a01444c4ae79413d9f13455 2013-07-09 12:44:02 ....A 122548 Virusshare.00073/Trojan.Win32.Agent.cjgo-30ef93c283a252aa0810c89e65872512b41cb00be02a6a368204c4d0ddd2b9b7 2013-07-09 14:01:22 ....A 153815 Virusshare.00073/Trojan.Win32.Agent.cjxh-1c38bb5a6693f18d294b85b9cdc8ffba63d568bfe6ecdc1e42fdd0b141c53ab4 2013-07-09 09:34:06 ....A 45752 Virusshare.00073/Trojan.Win32.Agent.cjxh-36d4ac3e6e84cdc13d6984188b1d3de59bb3cc9da1a10d87e0eac1e49f20528b 2013-07-10 10:08:42 ....A 46053 Virusshare.00073/Trojan.Win32.Agent.cjxh-38dbc8cc9a306628de51e713ba91b32f2f136a6c6f0839068be511415e370b10 2013-07-09 14:22:28 ....A 667320 Virusshare.00073/Trojan.Win32.Agent.cjxh-561c78b59a1e5212d5cf2a096eac96cfefbcd6bf26fb641c7d4c405db4ec40d0 2013-07-09 10:32:18 ....A 45752 Virusshare.00073/Trojan.Win32.Agent.cjxh-9898910efd9939338b2c407ad84c4b48aff1fd4c362676c33f4f86fed5a8ab69 2013-07-09 16:29:08 ....A 45752 Virusshare.00073/Trojan.Win32.Agent.cjxh-a2fcc1cbe964e044b25b3b485f73a1a1e43abaab6213dbbf2af587264d96538c 2013-07-10 06:46:30 ....A 136558 Virusshare.00073/Trojan.Win32.Agent.cjxh-eb1de4360c2b921b56bc4dff56fef5f88a2c32c33805168bbc667eebb339830e 2013-07-10 09:21:12 ....A 16384 Virusshare.00073/Trojan.Win32.Agent.ckpy-de635418b1bee919bf4e6485e996f7a1f32dbff7db55161b0dd9283910fe1467 2013-07-08 23:09:52 ....A 29840 Virusshare.00073/Trojan.Win32.Agent.cltc-1b2da85359a327da083e86712909d067f0f9d931dbe5b921060f34ae8596e2fc 2013-07-09 22:52:12 ....A 29840 Virusshare.00073/Trojan.Win32.Agent.cltc-a5c1ce8024c6f511bfae7196e5f434e7127d4d44ed89cb77a8dfa8d8b9a5a889 2013-07-10 08:39:00 ....A 725201 Virusshare.00073/Trojan.Win32.Agent.cltr-cc998005022884189551346f93c9b73bb50bcc84722a602f415f08139b9bac27 2013-07-10 10:14:38 ....A 47104 Virusshare.00073/Trojan.Win32.Agent.cnyk-26962c5f1080bd613e79b3b8b4f41b0d02928f1dfe65d8a609459e85cc608e86 2013-07-09 21:52:44 ....A 47104 Virusshare.00073/Trojan.Win32.Agent.cnyk-428f51d3dab3b90d2ad22e879350ad133ed9867140dfbe579c53786b79d7adf6 2013-07-10 01:43:54 ....A 114176 Virusshare.00073/Trojan.Win32.Agent.cqam-b291b8332b34d5864627038082b9b27ae8d912dfad6e5ca13eb55b13be97939f 2013-07-09 18:39:54 ....A 331485 Virusshare.00073/Trojan.Win32.Agent.cru-621b19d540e8e1753ce2c15ef4941ef4629177721c57a2cfdf6732226b9d1684 2013-07-10 04:12:20 ....A 1749482 Virusshare.00073/Trojan.Win32.Agent.csvv-a8fc5b8a6f16875e3beaed2787a448ac38976921a233852af88e43abc8af023e 2013-07-09 09:12:46 ....A 128934 Virusshare.00073/Trojan.Win32.Agent.cta-90fa4e333ba57fdf9e12b1cc73d52e1f6057e6f5c2add55dd2d33b63815e22df 2013-07-09 08:34:42 ....A 402033 Virusshare.00073/Trojan.Win32.Agent.ctuw-fd322996f77e473f2eaf158f4f7b81c19f4a5c3ecb16ef3a397e720f9fcffd74 2013-07-08 23:47:50 ....A 23456 Virusshare.00073/Trojan.Win32.Agent.ctxu-1b3f061d13672dd895b9539ca5646568ce0b6cc6b25988754bc8ac0d36ee7292 2013-07-10 14:01:12 ....A 62224 Virusshare.00073/Trojan.Win32.Agent.ctxu-ae46c76d1d239563fc715f5e085307f60dc1972d34f31c99a6e1854113ecf04c 2013-07-09 09:03:48 ....A 13488 Virusshare.00073/Trojan.Win32.Agent.ctxu-e2298dc1a7ce015a6248eb93de4f7042b782abe4cc3fd3c4c8642005b76ec2f6 2013-07-10 10:02:54 ....A 51712 Virusshare.00073/Trojan.Win32.Agent.cu-30cd6755eb3cbc0b3f6001b6ae0efd2a5bc1a4d5ca24c9558093bba82f50f9f5 2013-07-09 19:46:08 ....A 177085 Virusshare.00073/Trojan.Win32.Agent.cuf-0ef1e254eff5176b45bf9b27d0c5ded4e5b145e6430e1e2d75932edb0d019b16 2013-07-10 10:15:40 ....A 184765 Virusshare.00073/Trojan.Win32.Agent.cuf-27281cb7deec1f85410dab0649d5ceeb6e64e4e04f7c845f2a55bf50ca3800d5 2013-07-09 13:19:44 ....A 177053 Virusshare.00073/Trojan.Win32.Agent.cuf-361d69efd51af0251ec4a15701ada3d24a0c41b9af63904f962021b68e5e3be1 2013-07-09 17:43:58 ....A 40317 Virusshare.00073/Trojan.Win32.Agent.cuf-404c02404b5fea59b483518122e3c7d858e30e2ecbde5275518ef16ed8d9974f 2013-07-09 17:58:16 ....A 445385 Virusshare.00073/Trojan.Win32.Agent.cuf-4563773a6ddc44810d78de006e4c506326537a46a33f8d8de100753ec53b50fc 2013-07-09 18:53:12 ....A 65776 Virusshare.00073/Trojan.Win32.Agent.cuf-992f05598ab2c8bfccade78bf73486f1ddf42c72c8d75662f3eb39f3ae80c8af 2013-07-10 15:31:00 ....A 156160 Virusshare.00073/Trojan.Win32.Agent.cufe-1f1478cc8d1f62578de539f50190be853224f1ce3195765bb12a7f42d708eb20 2013-07-09 11:23:36 ....A 116736 Virusshare.00073/Trojan.Win32.Agent.cuok-9b50f859aeff81b8e1ddcaeca1938c65ae5364da3fbe5ac5faf80c225bdc1936 2013-07-09 11:12:58 ....A 155433 Virusshare.00073/Trojan.Win32.Agent.cwpv-24157ba91d8776e46916f44ec60da8b06650d08d33e2f820367fbbee4fa15dfd 2013-07-09 23:24:32 ....A 168993 Virusshare.00073/Trojan.Win32.Agent.cwpw-40c84b0e84d8492712a38459c2142ad3c437fb1e672edf225c54c28c10ae2731 2013-07-10 14:13:28 ....A 181765 Virusshare.00073/Trojan.Win32.Agent.cwpx-57e4af5558681bc10fca32c804a2a410bf481ad141fb830014ae14b0b1d6ca6e 2013-07-09 06:51:20 ....A 700416 Virusshare.00073/Trojan.Win32.Agent.cwyt-36107b3dd09c0a098371a0a9b1624c95af1d31b19797ef317c2e3e4cf10a33cc 2013-07-08 17:46:26 ....A 26447 Virusshare.00073/Trojan.Win32.Agent.czuo-4e5a6f289a93c4cce87c170c1eafb1bba7271686c20adf8990d6880152b55277 2013-07-10 05:10:42 ....A 753664 Virusshare.00073/Trojan.Win32.Agent.daor-1b06c14996d87892e5469eff983ce21faee7a3cf1d16f6682122c4fafc57ac13 2013-07-09 07:20:36 ....A 327680 Virusshare.00073/Trojan.Win32.Agent.daqc-36126c11b05bbca5932aff3b5c026081279213d755280cabc53a271bfae4c233 2013-07-10 16:50:42 ....A 187672 Virusshare.00073/Trojan.Win32.Agent.dcwv-0f8df0d5cb39fc5b1662cbe1aa5e9e6fed82b6d58ed22c1d5ce7730b180f2aed 2013-07-09 08:38:48 ....A 24064 Virusshare.00073/Trojan.Win32.Agent.ddcs-45fbfae49d30b4516060b7faf6a163d6d13c4070d9aacab3b41e409bc38ae112 2013-07-10 14:34:14 ....A 22528 Virusshare.00073/Trojan.Win32.Agent.ddyn-9c32ddff4aa95ad11c0cfb9d13c46a2bbd982f973ffd90286516e97fb0ede09a 2013-07-09 08:16:58 ....A 53248 Virusshare.00073/Trojan.Win32.Agent.deam-55ba5d247835d630b223016a6c18f0e58dcf21ea6af44b194941b193827db1f7 2013-07-10 04:31:40 ....A 65024 Virusshare.00073/Trojan.Win32.Agent.defe-721b34de0db14ad52eccba876ab3457091955448e857eb45cebd139d3eff89be 2013-07-09 18:47:20 ....A 41984 Virusshare.00073/Trojan.Win32.Agent.deho-62d5cd481e8c7184fa41cd0faa710ceb179e0076a6cdcf485cd937335d1723a9 2013-07-09 17:15:16 ....A 3458 Virusshare.00073/Trojan.Win32.Agent.dema-138f4bfa4545ab89f39c0b5d1e7b8c7e4d6d824e794eec337a4f2e1c2511dda6 2013-07-09 11:38:04 ....A 3584 Virusshare.00073/Trojan.Win32.Agent.desf-0d40f792e0c7cc03e586bbdfb69f6a0d82a1253e39975b1f87c5cf6db676e277 2013-07-09 19:28:48 ....A 3584 Virusshare.00073/Trojan.Win32.Agent.desf-44ce22e918bbe86ca6c33c35935b1d24b58f4c29b19a2e3e66d6a727bdef8fda 2013-07-09 18:47:08 ....A 26168 Virusshare.00073/Trojan.Win32.Agent.deuu-2323c9aba15ad1554356e5bcfbaf395556f9544acac112740c5313f323499f39 2013-07-09 04:56:50 ....A 417792 Virusshare.00073/Trojan.Win32.Agent.dfde-177385019b7b43dbd8d33835e388ab81876e4d2e4eb570195f85397d9622090f 2013-07-10 06:45:20 ....A 40960 Virusshare.00073/Trojan.Win32.Agent.dfez-d5dba47c60d54731f219247370e15094235631d0f9ec6c5cb16f10173167876c 2013-07-10 08:12:44 ....A 2048 Virusshare.00073/Trojan.Win32.Agent.dffu-eeda7fa2185b92c106b4c4dd5e556f672bf1dcc5d146a1316b3b7251f87a3910 2013-07-10 17:18:14 ....A 73728 Virusshare.00073/Trojan.Win32.Agent.dflg-ae31f57cd2bac3f8de5440934d74e557aee484a814efd977f8fd5014c186757d 2013-07-10 16:24:18 ....A 10752 Virusshare.00073/Trojan.Win32.Agent.dfry-ba6890aaa3aa74cf87a2e13e754f3b3d7e9561cab45f050bb604d21ca9a532f0 2013-07-09 16:17:48 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.dgev-9bf0a0b66282257ba60f0f690690fd4eed3da27a26cd9c491535069e8e656c41 2013-07-10 09:39:34 ....A 8192 Virusshare.00073/Trojan.Win32.Agent.didu-98ea0d8b70de3cdb6e07ad81cc194850843d2dc246574b4b6c3a6231c951f666 2013-07-09 06:09:52 ....A 25600 Virusshare.00073/Trojan.Win32.Agent.djzd-45a68a47476dcd0435947a2fbd30163c6ad8f82a35dc4a4bce394b48f2ddbb3b 2013-07-10 02:58:50 ....A 91136 Virusshare.00073/Trojan.Win32.Agent.dnrt-aaf93d5ac22481294f035f82eacd9e1261e3bfef9addad0576350f3bb924ffd6 2013-07-10 01:46:38 ....A 118272 Virusshare.00073/Trojan.Win32.Agent.dnxq-422543c8bb2a1615899b193fc8453f3f5d2de9350d7a7e3320c90acfb53cf060 2013-07-09 10:11:34 ....A 947200 Virusshare.00073/Trojan.Win32.Agent.dqco-afcedc39e588b11cc04320d4a34bc884ef79b736e8b4fe8b81252f0a147c5ce8 2013-07-09 17:35:40 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-1b4449daf7836f677cb01be67aeb2fe1fedb030a9aa444b49926f422d368b063 2013-07-09 14:36:42 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-2255c5edab9590c4518988f052489e2ad88f715dc56b156c2b407213daaa9ace 2013-07-10 12:06:50 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-37a9124fe2fd540619b43b3f4fad748c81bfd2dc73fa9bc53cf864c5b8d121a7 2013-07-10 10:39:48 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-37bc9df6d10b81acb2f441b02ce42a6a211472794f79d6cec511eb6971be36c1 2013-07-09 10:03:32 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-564a3c3216a2a498eb9e3f832b9c485decfde5ff22cafa9b9ca70a283996a0ff 2013-07-10 12:38:02 ....A 624144 Virusshare.00073/Trojan.Win32.Agent.dqlg-734611489324416d1399caee6b27cd8abb7f74aac568c34876bcf00c3da4fb51 2013-07-10 17:11:40 ....A 109072 Virusshare.00073/Trojan.Win32.Agent.dqlg-820755b3a9c70e0e2078462aafb04621b607d6f99808955409448dd00b4b5aa7 2013-07-10 11:34:20 ....A 81920 Virusshare.00073/Trojan.Win32.Agent.dr-755e8373ed58c54972318014c37ad12c249f4d368c2fa783daef1348447b4bcb 2013-07-09 15:02:46 ....A 25088 Virusshare.00073/Trojan.Win32.Agent.ducx-e95ccbd9309e690fbdf1b7735f3884d9cbc6350f3af717715b89a32467885675 2013-07-09 22:23:12 ....A 391168 Virusshare.00073/Trojan.Win32.Agent.dvik-d173a9d1fdc1eb2c3b6e31353addb81befc4a8365aac60e8a33eb3e465bcd5eb 2013-07-10 08:18:32 ....A 78848 Virusshare.00073/Trojan.Win32.Agent.dwd-528c354975cdb32164ef42abf4a82471ca67c4649b92cb42d49af3718de5e6fe 2013-07-09 19:37:44 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-0f9ab467366dfbebc6b5c40796914ae81275bd75dc1cf5319fd1dd0567e5e074 2013-07-09 08:16:34 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-1c68dc4b9004400a20a6f6ead41e8928003857dbf5cbb1e2b4d124784e5a8446 2013-07-10 15:12:20 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-27cfc23f7d145b89b5b6693e4085d855bba7c251fde15ddf7b636d405b6ea8f2 2013-07-10 06:33:48 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-404b07aa556695fcf73e150fbc53e59d999cfe20ebc4b7615eba226dd5610c8d 2013-07-09 18:56:02 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-43374a28a5df362bb8597ebf41fe211b3aa6d24b450deb6997f52fe54beb54d5 2013-07-10 15:03:48 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-573fae0ef102312aa1a28f629584dcb251d539c8d8001fedfc4d5bb42d11e176 2013-07-09 16:28:24 ....A 430592 Virusshare.00073/Trojan.Win32.Agent.dwtq-72891071bec0126c9c7c58a3d9d8cce27fd857990b2b65af9c45bdbcb75fc4e8 2013-07-09 20:05:10 ....A 718935 Virusshare.00073/Trojan.Win32.Agent.dywl-9f5a237f5d48ccfcb5bc9811a5faad0fd850fc80ea3e79ea184428a499a06e3c 2013-07-09 00:23:58 ....A 92160 Virusshare.00073/Trojan.Win32.Agent.ecot-175a1b1f9ef7f643d1b0c5b82828724fb4a0050babde1f865fec8a94d73acf19 2013-07-09 16:35:50 ....A 41472 Virusshare.00073/Trojan.Win32.Agent.edco-5184ae21b39cf9fdbe0374ea2587ee68a6dc95daadde8bc2e78e369f573dc3fc 2013-07-10 18:02:48 ....A 98568 Virusshare.00073/Trojan.Win32.Agent.edz-46c002f18fc68eea038879659d677f6d629d275e86fd5ae21941a5c6ef207332 2013-07-08 19:12:46 ....A 802257 Virusshare.00073/Trojan.Win32.Agent.egjr-5f46274e29c7570a29429e0a89f4130d4de8f6853d6b1f787c273a17166e3a2c 2013-07-10 16:58:20 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.eigb-376694a8924cebe1a6078b25d2c6707a7487a705d94bd1262ceac759df7f218b 2013-07-10 10:25:30 ....A 294914 Virusshare.00073/Trojan.Win32.Agent.eilq-0f8f00759f7e6c38e8c9ba706541f56aeac51ced04f60efeddaee3b386618b37 2013-07-09 18:19:10 ....A 41984 Virusshare.00073/Trojan.Win32.Agent.eiur-61ca34af3eb8fa82be9a7689ae25b7f06bafffc5ebaf8dad1d47e29bf858a88f 2013-07-10 16:49:36 ....A 50784 Virusshare.00073/Trojan.Win32.Agent.eivn-0ef28b0fbcf4612a0a3eeefb387f48cca03b3186435bcbb3f3d9147acc42ea56 2013-07-09 08:58:24 ....A 245760 Virusshare.00073/Trojan.Win32.Agent.ejmi-564499620a1baa386593bd533bc347f25e80341248ee94339669e1259b30dddb 2013-07-10 06:55:30 ....A 15910 Virusshare.00073/Trojan.Win32.Agent.eld-93ade60fc44803d4c0bac012329839548e993465b06070bba0a30efd4cccb58d 2013-07-09 09:34:04 ....A 34304 Virusshare.00073/Trojan.Win32.Agent.elym-56212a8d5224a3b5f6c1cd47f78a9d26229e1eb67ae44c4972f08b5dff51cb62 2013-07-10 15:02:48 ....A 57576 Virusshare.00073/Trojan.Win32.Agent.elym-9cd617c9bf5b93c29277303b1b92b28791e5b9d0f413f17758d884439f43238d 2013-07-08 12:56:26 ....A 16814 Virusshare.00073/Trojan.Win32.Agent.em-cced043f8c9584eb94ddde48f7dd3da52525edf257994dabb58105db1a7f9ce5 2013-07-10 06:15:02 ....A 147303 Virusshare.00073/Trojan.Win32.Agent.env-c81a46ddf41beb5a4ccb71fac8c9ff77daa9436467f734af3e473653e5c5d214 2013-07-10 05:58:30 ....A 80165 Virusshare.00073/Trojan.Win32.Agent.etge-0dd99d255487a8f23042c34b4cd5b718e0002fefd073a61cb094311d88af3de2 2013-07-09 14:24:38 ....A 13949 Virusshare.00073/Trojan.Win32.Agent.euug-30d53a045763536e18e33ebbb54fda60a1b71905ab5e41b56e31cf66332715ab 2013-07-10 11:20:08 ....A 6531685 Virusshare.00073/Trojan.Win32.Agent.eyqy-734717787f7bd5b44eea8401c21b92860a29db235ff3b6a183205ac9e1b0ab18 2013-07-09 20:14:46 ....A 254302 Virusshare.00073/Trojan.Win32.Agent.ezni-40b346fdf42f536a2eda1b621f69275ea983ef31673b44cfb586ade50dd220e1 2013-07-09 16:00:28 ....A 24576 Virusshare.00073/Trojan.Win32.Agent.falm-36827146bf543e027d1a7c198811ea96a76f3785ecdc7d3807d49ac1269951e9 2013-07-10 16:04:38 ....A 135168 Virusshare.00073/Trojan.Win32.Agent.fbei-478dfb222d62cd5271c3be9a713ccdba769a979becc8c9b825109d159fac8294 2013-07-08 17:46:44 ....A 15242 Virusshare.00073/Trojan.Win32.Agent.fdgp-4e55a0655fc4451d4e6bdd0e3469fcef902ea46b99e9c2344894030086347d82 2013-07-10 06:09:32 ....A 144948 Virusshare.00073/Trojan.Win32.Agent.fdpj-92e235c796462392ab9115f67099136b64b8fce5a47ac852b33ee988d31c4912 2013-07-10 12:54:02 ....A 85504 Virusshare.00073/Trojan.Win32.Agent.fegb-57bc7425d2615fc65c1144d55d188021af0cb07a37b27084a97dbd119fc077c8 2013-07-10 16:49:38 ....A 729600 Virusshare.00073/Trojan.Win32.Agent.fjus-570d6082fb09fa008d96af04339a525cab4073c66b6bc055a145f0110febb5e9 2013-07-10 04:44:02 ....A 3536300 Virusshare.00073/Trojan.Win32.Agent.fnrt-a758fda7daf4e0eecab4a875169310de8dc56b4cd16907be6d5fc4f988b5a788 2013-07-10 13:29:32 ....A 23362 Virusshare.00073/Trojan.Win32.Agent.foco-e667672bd8401e72b553a5edf5bee02e6cbe0166a9a9c0ada876e94d3ad0f27c 2013-07-10 06:22:16 ....A 7536 Virusshare.00073/Trojan.Win32.Agent.fpa-55806616a1ab1789ecc890f3f964b4671997b6ecb85322d4ae14addf4ee5d5d1 2013-07-10 16:14:44 ....A 28160 Virusshare.00073/Trojan.Win32.Agent.fqne-375a50e69e611895817417fa90a2a254ddce8247435ec7447ead304f2957b33f 2013-07-09 18:05:28 ....A 152952 Virusshare.00073/Trojan.Win32.Agent.fwlk-ea9a432878b53286b13da9440140c54d967ee4c1204a454c10d4afec76c4eba0 2013-07-09 00:12:58 ....A 28672 Virusshare.00073/Trojan.Win32.Agent.gen-1756fa25d81821ea9e42607ef127994d0dfebeaa26bde728586f52ce4e84f83b 2013-07-08 21:01:30 ....A 176128 Virusshare.00073/Trojan.Win32.Agent.gena-173484517aa3f79ca10a359eb446742c143b044a71d8c43dbfbb74d2d05ab6b1 2013-07-08 16:47:58 ....A 520192 Virusshare.00073/Trojan.Win32.Agent.gena-9fd57a668e381409ee7241edadcde197b9a17209f14513bd6f9fd2ecb02bd8f3 2013-07-10 12:46:20 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.ghds-1e9675a15cdad022b1dc3921fe0a0474c40835f3f9a015e2a40ecaf6ae0df13c 2013-07-10 11:43:52 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.ghds-287f9592f49a5eba26dd6f0b8740a39c38c661f1e3ba2214db8a0caa671ae5e3 2013-07-09 18:38:04 ....A 811008 Virusshare.00073/Trojan.Win32.Agent.give-2319ba1f10412ff3154462cf946beb507dba706790677e57117994160056dccb 2013-07-09 02:07:44 ....A 55640 Virusshare.00073/Trojan.Win32.Agent.giyt-17615c88382d5b2bdc73f440eb3fed7a2375298970fd6508b79288a0ae47128a 2013-07-10 06:01:06 ....A 55623 Virusshare.00073/Trojan.Win32.Agent.giyt-346eb895ae189b33ef60d021e41e54b52166175703784f191d7123c739ade222 2013-07-09 06:24:12 ....A 55638 Virusshare.00073/Trojan.Win32.Agent.giyt-363d08453bbb2fdc82dba773067669f9286d46e91381e2f9cc8bb4476804161b 2013-07-10 13:05:12 ....A 55623 Virusshare.00073/Trojan.Win32.Agent.giyt-486585ee55b57b86e491c2725e7fa286b2c7c72220c678febd7537c9a1c21646 2013-07-09 18:25:52 ....A 55642 Virusshare.00073/Trojan.Win32.Agent.giyt-93d32f13165a605dc746c759a2f02358d3e615e83e9f94feeb611c7077a4e4c3 2013-07-09 19:48:12 ....A 55640 Virusshare.00073/Trojan.Win32.Agent.giyt-97b9377a9ccbc11035efa1eef5f1363fbf774a35f5e382b3023fe81dc087c693 2013-07-09 08:22:02 ....A 958096 Virusshare.00073/Trojan.Win32.Agent.gjfr-45d0c19962fe5fc663bbb9e8b670fb6c18e50e7f733473c1882866e1c8a4d0c1 2013-07-10 02:14:56 ....A 42311 Virusshare.00073/Trojan.Win32.Agent.gmj-23a158160fe056dee5d32aff1c7a55657e50963b1bd27f9520aa799df7ba6189 2013-07-08 16:06:16 ....A 110624 Virusshare.00073/Trojan.Win32.Agent.goyv-3d44d5f65f0e13a0a920abcefac1a0597b029c4d38086a17d64eddb17b901918 2013-07-08 12:30:48 ....A 109072 Virusshare.00073/Trojan.Win32.Agent.gtna-1716e18a1fa995727b4e5947e0a239199f25c52e72b30c4d345472de05c25d92 2013-07-08 16:26:54 ....A 109072 Virusshare.00073/Trojan.Win32.Agent.gtna-17243c8f980fa08ca3d9c5457d32dfcd38b65007a0a2ce750fb89b12b2bb93bd 2013-07-10 11:35:10 ....A 109072 Virusshare.00073/Trojan.Win32.Agent.gtna-73847b07d45e4bc474c1c64460a1c43e8a1b9a9644bf8618657eeb2ae16f387b 2013-07-09 08:18:18 ....A 109072 Virusshare.00073/Trojan.Win32.Agent.gtna-91af5e694454a862597dcf6f57e5cd835d2d34f218bd9c2e73ffe747dccfa123 2013-07-09 05:48:04 ....A 73497 Virusshare.00073/Trojan.Win32.Agent.gvgp-dc04889dbfa187cd6b2b920b042ff66eea74653fc89e43e08885d4b2e425cb0c 2013-07-10 06:03:04 ....A 69632 Virusshare.00073/Trojan.Win32.Agent.gw-24f9bac5302e977a28306497f8d96a66813e86cbcf2f67132dfb21dc744fb760 2013-07-09 22:54:10 ....A 225280 Virusshare.00073/Trojan.Win32.Agent.gzch-99b6ab84b171c74bd775142010b00a421a129459a8faee7e8f3f0401d659d9f9 2013-07-10 13:35:42 ....A 126976 Virusshare.00073/Trojan.Win32.Agent.gzye-1ee1fda4dd439c5d82520249eeabb12117f0048e227947769b8c22bb323f2890 2013-07-09 09:10:42 ....A 2513536 Virusshare.00073/Trojan.Win32.Agent.haqq-3645ccd6311a5a8c0bb2ee24607e5b0e7e9ebb9b0277dad7de76ae09755275ec 2013-07-09 09:29:50 ....A 2513536 Virusshare.00073/Trojan.Win32.Agent.haqq-459017aa8336de76a91be5f93ff5e1ffca68577874afd5b1d41088b604feb0e2 2013-07-09 14:36:28 ....A 2513536 Virusshare.00073/Trojan.Win32.Agent.haqq-63a58e0ef1fdda6a428f89ed65de37457782fb2fa75cb543d9be48be82076327 2013-07-09 20:55:08 ....A 2513536 Virusshare.00073/Trojan.Win32.Agent.haqq-72967a32f26fac5fdd43e3ef0d8417424dad16c0b6f13cb1ca9021da42f10cb3 2013-07-10 14:02:06 ....A 2513536 Virusshare.00073/Trojan.Win32.Agent.haqq-74aaa9f2dd6e4ff9825a1998233a4d9932fa16c58b9610135418fd180f6ea0d1 2013-07-09 07:15:46 ....A 16896 Virusshare.00073/Trojan.Win32.Agent.hedp-2555edff6fcc7b580ef99e6f7c753ecb03a21969bab7478556d4aa8f42076fcb 2013-07-09 15:16:26 ....A 26748 Virusshare.00073/Trojan.Win32.Agent.hedp-b80e91c0eef9f0f7933288aac2cc750c879a7f9f4fec821bb6882f03e0ac40f9 2013-07-10 16:08:28 ....A 1251708 Virusshare.00073/Trojan.Win32.Agent.henv-646c5c510cde721aeee2b39b26ea6e973e6e8e041d63c4e069b0d5583cf6f462 2013-07-10 16:20:44 ....A 94256 Virusshare.00073/Trojan.Win32.Agent.heoj-27e26551ed6eb1d6aaf46b45a21c28c7abf408e0d25e0583d2c59c4151684348 2013-07-10 12:47:06 ....A 94256 Virusshare.00073/Trojan.Win32.Agent.heoj-73937655fa7343ce1d3ad4e09bb7f2b3ff4d9ea71cc2899a5d73bc71f181443a 2013-07-09 20:04:32 ....A 27404 Virusshare.00073/Trojan.Win32.Agent.hhse-53a4dd610644bc266afffb50e1ace80c49db0236e7c30b70186981eedaf81274 2013-07-10 04:29:34 ....A 149504 Virusshare.00073/Trojan.Win32.Agent.hhse-9e1a9e3a4a71b4cb00f317d74fae0a062fc780925f84a1b8010997c0f0b327f2 2013-07-09 19:26:20 ....A 9742 Virusshare.00073/Trojan.Win32.Agent.hhsr-6031d64c0ddc7412a3bba78714715e39cff6f041c661bfca6a83af5e0287dbda 2013-07-09 08:04:40 ....A 365056 Virusshare.00073/Trojan.Win32.Agent.hhss-35ba49b9ded5194a819fc86769d947cdc7c600789e37a74e62d4efd7e256f933 2013-07-10 13:01:36 ....A 365056 Virusshare.00073/Trojan.Win32.Agent.hhss-810b1893d32d66309bf7d37a47678b5e23cc68a3ee1313168b2296befbabe725 2013-07-09 01:25:00 ....A 62004 Virusshare.00073/Trojan.Win32.Agent.hhtt-1b64f8165c97e7efef6b7d9033a056f2a68007505be3fd9f3ba0079fa066cd4e 2013-07-10 16:59:06 ....A 270908 Virusshare.00073/Trojan.Win32.Agent.hhtt-26883b91734e55bbcfb763b2bafc0b1de5e66e4678eeb753ccea59d609f2b3a0 2013-07-09 09:32:10 ....A 237568 Virusshare.00073/Trojan.Win32.Agent.hhtt-3651ff1f511e18bae1ac6c6c935942a69152fffb17fd18b48716e0596d344615 2013-07-10 06:05:22 ....A 57584 Virusshare.00073/Trojan.Win32.Agent.hhtt-5543383a4a1e9fd426ccaa064da84b8c80e48779184a8a399bc78b59c85a5fda 2013-07-10 16:45:20 ....A 203264 Virusshare.00073/Trojan.Win32.Agent.hizd-0e005c8b82e8bed0804d43cf9580bd4a69d9725efecb5a28c97da89cfa53c5a9 2013-07-10 16:13:20 ....A 43008 Virusshare.00073/Trojan.Win32.Agent.hkpe-39859633871ecbd89b74328fc4d67b00d82adf3c558143e2dff2ee43630cebc3 2013-07-09 08:43:58 ....A 172544 Virusshare.00073/Trojan.Win32.Agent.hkyh-1d39aecd7721e1e56c2864f409cf8ecccb16e8e131af8f0855c3b2f20f3f0d09 2013-07-10 05:29:20 ....A 166400 Virusshare.00073/Trojan.Win32.Agent.hlgc-3281e27d6b629c23d918d14222e3ead1f5276e7399bac1bac1aeb6e6fd4a9c26 2013-07-10 13:22:34 ....A 122255 Virusshare.00073/Trojan.Win32.Agent.hlgj-576d5e184f12f1df7590dfe9fc2f91e524c603047c4471e9368a577452f51f20 2013-07-09 12:27:10 ....A 270294 Virusshare.00073/Trojan.Win32.Agent.hmwi-34c025d38ed67e75bc7ec5bd4cf71947ecebc95d3dfb0827e5b73cb06c1d9976 2013-07-09 20:39:12 ....A 152576 Virusshare.00073/Trojan.Win32.Agent.hnlb-221c757cd1a5a68ee1769ef1fd22807c8880f134e6ab5848dccdc409470e185d 2013-07-10 15:47:58 ....A 185776 Virusshare.00073/Trojan.Win32.Agent.hnqr-ddec32b35552ec1ccf69a6e46d5eae030ac93b4a2064d6e7ba4f60c1123d419f 2013-07-09 22:49:10 ....A 164864 Virusshare.00073/Trojan.Win32.Agent.hnuq-504ab388bcbeebaf54b81040bf1b6de94422ac936eb800e4eeb5283c6af64b16 2013-07-10 07:42:06 ....A 105984 Virusshare.00073/Trojan.Win32.Agent.hodh-0cc1e350c679a586de9e566b85dbbd67fcc5d62c6a5d6aa4d1ba4280368d4fc0 2013-07-09 18:14:06 ....A 105984 Virusshare.00073/Trojan.Win32.Agent.hodh-20dab2084fda975410b45cbd2b4d35ba38a47477f660fd31d8a11a3612de4be1 2013-07-09 08:26:36 ....A 105984 Virusshare.00073/Trojan.Win32.Agent.hodh-457478464ef86d146db1fb12e4150b85a20ebff4888549adad2b6e4ec8762eb6 2013-07-09 13:20:34 ....A 105984 Virusshare.00073/Trojan.Win32.Agent.hodh-a24c102ae139bac9f443b9a83b56173d17b53be7c72a7ad8ded5db4f3dc900ce 2013-07-09 13:22:46 ....A 105984 Virusshare.00073/Trojan.Win32.Agent.hodh-cf773a4dcd5764ddfdeb00e0ed3fc246edc510781d03dabfcbf1d4cd7f514f21 2013-07-10 09:02:04 ....A 110340 Virusshare.00073/Trojan.Win32.Agent.hoxk-92f98ec2d763ffb3e3a9783c88a57cfd6704fff4e6ba34b0e9b13bd88d927e7e 2013-07-09 09:16:16 ....A 59904 Virusshare.00073/Trojan.Win32.Agent.hpfo-369f758c1e8333f98b1d65636ba220a5770585dea58ea19f4d77bb92002cd643 2013-07-09 09:45:36 ....A 59904 Virusshare.00073/Trojan.Win32.Agent.hpfo-554644efd28d1ad5f6d313db73d12902bd38cb0b1d8170f81bfe6ac4f91b53f8 2013-07-09 23:51:44 ....A 86016 Virusshare.00073/Trojan.Win32.Agent.hpfo-997fbcc5d88391de8b8218949b4f98257e9a67ffb5c0c2e60a8c2df2a410cde3 2013-07-08 20:37:38 ....A 328484 Virusshare.00073/Trojan.Win32.Agent.htxv-17313b3a615435fd926f54526d241f4f09bc7e8e14361b5928415c33cf99939d 2013-07-10 14:46:24 ....A 54272 Virusshare.00073/Trojan.Win32.Agent.huno-74621b935ba3f880d922c8181792468d1a36dd19b813a79d4c9ab85bd63e631b 2013-07-10 18:04:04 ....A 7168 Virusshare.00073/Trojan.Win32.Agent.huny-269f3f869794d5edde0d04006e77c1d7998b304e982ea6f2a3929ca9299feda9 2013-07-08 23:27:34 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.hupa-174bba33ec42f8ec2540c16a60b693f17aad03204aad8727bb0c0cc632078402 2013-07-09 05:14:26 ....A 274944 Virusshare.00073/Trojan.Win32.Agent.hupd-558c5bfc5d10afa7728b0f02b828c2dec956cc0c11d0a2fbad9bc896228a6959 2013-07-09 02:03:10 ....A 1974784 Virusshare.00073/Trojan.Win32.Agent.hupw-1763351ae5187f92476e913863ac0d744d05643dbf690433e9f3d9b0d9bbea2f 2013-07-10 06:19:26 ....A 88956 Virusshare.00073/Trojan.Win32.Agent.hupy-45d7e6ef086de3096ff9221dfa247911e0166381fecee30a81288df3e283760a 2013-07-09 07:06:28 ....A 51200 Virusshare.00073/Trojan.Win32.Agent.huqi-36edb645c8473a09956ab682e63755251c2ba43bb54e1cc756a2aa9b8658e421 2013-07-10 12:20:22 ....A 139264 Virusshare.00073/Trojan.Win32.Agent.huqs-26e0e1325a3f34ea6d18b205849b21435e132d3d4f835cc8e62df36a2f92c1b1 2013-07-09 09:48:44 ....A 216576 Virusshare.00073/Trojan.Win32.Agent.hutq-455eddcdd74746b577c92f1fae5e929e9a3817af4687adb0c34aab315f8d13dc 2013-07-09 17:44:48 ....A 53248 Virusshare.00073/Trojan.Win32.Agent.huuj-9173e411a9e2346abdcf1ddbcdfcc83ef8cf24256b4bf11821b10f04859a5f8c 2013-07-09 15:51:00 ....A 83406 Virusshare.00073/Trojan.Win32.Agent.huvl-97fb7aa65d95b4e040bf9719fd2612b3b48843d729c1d049865b4fd135d7c387 2013-07-09 23:09:58 ....A 211961 Virusshare.00073/Trojan.Win32.Agent.huwx-00131d4508da2c38acdf77c51f61d77eebf18d19ea65ab0d6eb1548510cd94a4 2013-07-10 00:02:18 ....A 211819 Virusshare.00073/Trojan.Win32.Agent.huwx-0d90b9121cec507e0e3eb4dba7aaf8886cd65d95c709205145f19eb6b1563452 2013-07-10 06:18:46 ....A 801555 Virusshare.00073/Trojan.Win32.Agent.huwx-1976cb429f4f4bbb94f73c322c771dffbb4b8b5dda9d335b729d7bb5c25ad064 2013-07-10 18:05:30 ....A 211890 Virusshare.00073/Trojan.Win32.Agent.huwx-4841283f650c0979178fd2755ba089db7c3f63197d95aceba5e0441ba56780f7 2013-07-10 16:20:44 ....A 211759 Virusshare.00073/Trojan.Win32.Agent.huwx-96dc8ccb1607216c2114a0f9110a536552e77cfde7dff8b833bd4e3f94550f19 2013-07-09 17:16:02 ....A 211792 Virusshare.00073/Trojan.Win32.Agent.huwx-da2b2a1535e0ca85834fa11dd3d5dd175630816206af15a59cb718e55587ae4e 2013-07-10 06:53:00 ....A 211964 Virusshare.00073/Trojan.Win32.Agent.huwx-e0628bacdb80ccff9515ac3828d46b0ae2e6f391415057aadf6d51f308e56098 2013-07-09 17:31:52 ....A 211836 Virusshare.00073/Trojan.Win32.Agent.huwx-e0652e496c04c6c6e7ece4eba1567a44002adab465c21207078b44b93e95fe71 2013-07-10 08:08:46 ....A 110592 Virusshare.00073/Trojan.Win32.Agent.huzx-925ee334f5298c99004d16aa47d83ae057d2513f12d2d7d293b0c52211b56839 2013-07-10 15:06:04 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.huzx-c7b3146c18da0ee8f0947fc21d5897ad0e0586d48c2aaa4fd99a36a9250e847b 2013-07-09 14:24:26 ....A 259257 Virusshare.00073/Trojan.Win32.Agent.hvbd-516dc29c7e7d8f5619d711d85ecfe5f85c91853b3942d79a05d879df0bc6a0c4 2013-07-09 09:19:50 ....A 259256 Virusshare.00073/Trojan.Win32.Agent.hvbd-9324d4b0c46d4ee59ff1ef0abe98e261b87590d838cb7387df8a3bf96badd4c2 2013-07-09 01:08:26 ....A 37376 Virusshare.00073/Trojan.Win32.Agent.hvcn-1b53f6136e4804498d7327f9ed556f4792c7c2478c3e73b33fc935ac99a6d2c6 2013-07-10 10:42:22 ....A 35328 Virusshare.00073/Trojan.Win32.Agent.hvcn-a2830cad2f0819aa50bfa63fd1bd57d826d3ecb8ed2bb9291e96827705b4a84b 2013-07-09 10:48:00 ....A 126976 Virusshare.00073/Trojan.Win32.Agent.hvcn-b5c79b4c72b463f311268dfcdf40463eeb8091820f2d09df8bca68c968cc708a 2013-07-10 11:26:18 ....A 265854 Virusshare.00073/Trojan.Win32.Agent.hvcz-c44e9a52624eb7bdb2f89ac894fee2cedf779344cc3f98bdbb9cbd3ee7261eb8 2013-07-09 06:45:56 ....A 27648 Virusshare.00073/Trojan.Win32.Agent.hvhs-1c86e2d289d0a7ba14f9fc37b6237e3cbaecb8965b0d826b802ac6bfb580d0e8 2013-07-09 09:02:24 ....A 12416 Virusshare.00073/Trojan.Win32.Agent.hvro-1bdc85e51d25af905186d19a7583b6bb8a5d108686c0de393c1ad0f960388a7b 2013-07-09 13:08:06 ....A 12416 Virusshare.00073/Trojan.Win32.Agent.hvro-a9b56d0637dcf52a89a6904981da011c56cd9311b50252384ec6d806815bd0a2 2013-07-09 17:43:30 ....A 12416 Virusshare.00073/Trojan.Win32.Agent.hvro-b7b8b45f630f13df4728b16747b7c63f91b1501786b7498b290d96ccba76a2e3 2013-07-09 13:09:00 ....A 12416 Virusshare.00073/Trojan.Win32.Agent.hvro-f1d50385987312c3b19535ccddfb94322d8f3ca615562eb66dd77ac8a1eb5dbb 2013-07-08 15:20:20 ....A 142336 Virusshare.00073/Trojan.Win32.Agent.hvuj-1d29fb5bd4b4f644210ba0189108c6535019080171c8485a67e291882e2328dd 2013-07-08 12:43:52 ....A 51731 Virusshare.00073/Trojan.Win32.Agent.hvxd-af59e756dba5227e0b44329617d6ab68bd7cd7a566ca2c89f6219e8c4da173bc 2013-07-08 12:16:28 ....A 99328 Virusshare.00073/Trojan.Win32.Agent.hwab-1abfb06946fb77d1fcd7a8f8e6b64c4932d4671230819501f8405a091d5e15ec 2013-07-10 08:08:54 ....A 1756921 Virusshare.00073/Trojan.Win32.Agent.hwgw-876e5ef9d6e584cce0646ebe03862de935b40bfd0ab8891f26ccec4d19c5510a 2013-07-09 14:52:12 ....A 9728 Virusshare.00073/Trojan.Win32.Agent.hwlu-5059c1f73e275aeda627c4a2c28e86b0db6111de333cc762e850af13c81fc340 2013-07-09 22:46:24 ....A 372736 Virusshare.00073/Trojan.Win32.Agent.hwms-fc887450c0f616df415d1400ed1d56645c6dd6e1a3bc47ff98250bc432f723b6 2013-07-09 06:27:06 ....A 1040961 Virusshare.00073/Trojan.Win32.Agent.hwtz-35bf30eba1496fe8793c9a7b8de84ffa72d74484f88c7f64c791d1acc278d624 2013-07-09 16:34:36 ....A 933812 Virusshare.00073/Trojan.Win32.Agent.hzu-427024a5a0efb0b4caaff6f648537319af0372d191cb03dbfa2684eb0af1e419 2013-07-10 15:29:30 ....A 567278 Virusshare.00073/Trojan.Win32.Agent.hzu-74a2e800a3c075c377c5858f19889b4a321f7a21f6a5b316e9eb43b5f8164bdd 2013-07-09 22:48:40 ....A 69632 Virusshare.00073/Trojan.Win32.Agent.iash-3460af830698c032a1ae1d5e72fb53484ea5511bd1ca7859a1383e7c9d9c14a9 2013-07-10 18:10:28 ....A 14336 Virusshare.00073/Trojan.Win32.Agent.ibig-3a855a8b82b4b17f58a25b9d382ab804b7713b446a832206676b8846e1e2c3bb 2013-07-10 16:01:24 ....A 14336 Virusshare.00073/Trojan.Win32.Agent.ibig-c4beb6d8217bfc140d475faa49f433eea9339b35a0f362fe41d7cfc8c692c97b 2013-07-08 16:53:06 ....A 14336 Virusshare.00073/Trojan.Win32.Agent.ibig-fff9fd33bf19a5b2216066f9a17f928c8fa8ff565f2c97de5bf9e010335df328 2013-07-09 12:17:34 ....A 489472 Virusshare.00073/Trojan.Win32.Agent.ided-ce91883007ee4d392f3c3de9e11797c2c34a58c4420900c0b44d6b45d45b04da 2013-07-09 18:26:50 ....A 45732 Virusshare.00073/Trojan.Win32.Agent.idet-0044cddbf86ed47acfbf4d20666519167583df92896d5ff9bb149db4c20d1e85 2013-07-08 15:19:32 ....A 43301 Virusshare.00073/Trojan.Win32.Agent.idet-26c16acbb8175bf4ad114d29749a936ada09fe2295cdd9de0b741b4059aec601 2013-07-08 21:27:52 ....A 42738 Virusshare.00073/Trojan.Win32.Agent.idet-26c4a438ac9827a08465218def490e5123866e07f37872044d835d881089f05a 2013-07-09 05:05:36 ....A 38925 Virusshare.00073/Trojan.Win32.Agent.idet-335a76a2cc25df7736912a0d8c9a8148ff892ccc0ebe4ab95284e691323de016 2013-07-08 15:03:44 ....A 40277 Virusshare.00073/Trojan.Win32.Agent.idet-7e07989e76ad2e18ad569d9015707b6586e9c54902402c81408547d7026b4eac 2013-07-08 17:33:08 ....A 44563 Virusshare.00073/Trojan.Win32.Agent.idet-a0124f573190eb829b0b8fd14fe2f112479f5cd509ddb4a476ec6300f891dcf2 2013-07-08 15:48:50 ....A 64512 Virusshare.00073/Trojan.Win32.Agent.idqy-2ea425976de02d4a241303c98fb5627fc0233ebb1f62c44c8f7b621e4acdad1d 2013-07-08 22:57:46 ....A 134144 Virusshare.00073/Trojan.Win32.Agent.idqy-62925d52b877b5d6694cb270f57a6f5d94ad1c3c76a524be5e0bda58664c6abe 2013-07-09 09:37:54 ....A 64512 Virusshare.00073/Trojan.Win32.Agent.idqy-c7f3cc44bd37dd82e03178f3330e062853b541b831cb92b36bc2fb1cb2f1c9a1 2013-07-08 12:13:10 ....A 199168 Virusshare.00073/Trojan.Win32.Agent.idqy-efdfb80da89227e7d68194fe3b89a9e749c7b2049844e4c20702eff2559b44d0 2013-07-09 21:26:24 ....A 989184 Virusshare.00073/Trojan.Win32.Agent.ieec-25efc9d5a1a0a99ebe477760e76a268bcaf5aef626716a05a908192cd1e37c08 2013-07-10 07:50:36 ....A 84480 Virusshare.00073/Trojan.Win32.Agent.ifev-b290a1aa511e25a88c48dd0705566da5ac0639e4b6f0e16af30ec5db72b3ba69 2013-07-09 23:49:08 ....A 83982 Virusshare.00073/Trojan.Win32.Agent.ifvo-b354b77ed444c639ba60cf6c930103985660520bb804fcb4f610e97aa32aa666 2013-07-10 14:07:26 ....A 406528 Virusshare.00073/Trojan.Win32.Agent.ihb-461f0ca8f5ad31df60a9404afb2e3a38020ab70f0f4a104862f4362e714de15e 2013-07-08 22:01:58 ....A 634880 Virusshare.00073/Trojan.Win32.Agent.ijot-5f6e9e9f7e4022e33397056eeebdff1adcf8775907097c28d141e3b7e2e4dfb1 2013-07-10 02:12:10 ....A 44032 Virusshare.00073/Trojan.Win32.Agent.iwn-41af4c7a3f80b835d9c6fb016f66402f9a87a47cf701aac09d31926600f1f4f1 2013-07-09 20:09:52 ....A 39424 Virusshare.00073/Trojan.Win32.Agent.kag-4523ae07e48f8198fcc43c902de96182cc3e65b83eabce72bcd262dc3f79a982 2013-07-09 16:07:22 ....A 6656 Virusshare.00073/Trojan.Win32.Agent.kih-0f4a582ee95ee88b5d384f4a1e59707683822c57c0a3f95885898d307b2f8a92 2013-07-09 08:38:14 ....A 198656 Virusshare.00073/Trojan.Win32.Agent.lbz-36a7ecc2889cc43b506c9c54f17e2b67cc63e29b448867cd89ac723ad74f4997 2013-07-09 17:02:22 ....A 62464 Virusshare.00073/Trojan.Win32.Agent.mngm-320c4f8f251d675e6a79f3450e729176a1dc0041e4bcfe9c6f856511ee1fd4f2 2013-07-10 00:31:40 ....A 124928 Virusshare.00073/Trojan.Win32.Agent.mub-0f2aaadca0c13dd10e0665b699023308607f3efa6481c73bdf4e6cd56a1925ef 2013-07-10 13:00:08 ....A 122880 Virusshare.00073/Trojan.Win32.Agent.mwt-7432f742f50ef50e00c660514ae2838498f1d44babd0bb2053c5dced4e1c2683 2013-07-09 22:53:26 ....A 28672 Virusshare.00073/Trojan.Win32.Agent.mydf-991f90b96e84500b6513822bade649932023e0a04a4317a44b8d3e4b44210dc7 2013-07-10 11:25:20 ....A 1032192 Virusshare.00073/Trojan.Win32.Agent.myfp-ba83c038944545c944b05d1d1cbefecb79cfcba3c4347efe4c50b5177e70c94d 2013-07-09 17:09:36 ....A 105216 Virusshare.00073/Trojan.Win32.Agent.myle-950f47f2a813b0e6c39c9bca8c129afeb425c60a6bbeded7da8267e4fd8d4a5a 2013-07-08 14:30:44 ....A 53248 Virusshare.00073/Trojan.Win32.Agent.nertnj-756f5ff72963165c808d37f0347d41c5b0f6840fa5e93de41aa531de787f025f 2013-07-09 09:38:50 ....A 32768 Virusshare.00073/Trojan.Win32.Agent.nertyb-1cb281cd71641686578d44d2a3d20330e68ec30c40edc5f07d8ac5428ca9ee93 2013-07-10 10:09:02 ....A 24576 Virusshare.00073/Trojan.Win32.Agent.neruhv-a94c34d3ea254dc1aa743db0e43350540a39eec078866d2bb0dd75cc486553c5 2013-07-09 17:27:46 ....A 229888 Virusshare.00073/Trojan.Win32.Agent.neruro-ea11507f4782c7f0078a22161f03a8e44a308371604d5e2831f40d7b1e420bf6 2013-07-08 13:40:12 ....A 689152 Virusshare.00073/Trojan.Win32.Agent.neruzx-7e98146d3ec465c93e7278f8b78ea950001349e495792e28be0a275d4dd2f0e5 2013-07-09 14:29:54 ....A 61440 Virusshare.00073/Trojan.Win32.Agent.nervfe-6412144579c92fb1068647f29754322132b34b0c60727a3a51b78733c443dc31 2013-07-10 02:35:52 ....A 181504 Virusshare.00073/Trojan.Win32.Agent.nervjh-c28d0f93e977cb1dd2851c0c27237aab4db47279ffe3c49dea3048c07c1ce402 2013-07-10 06:06:30 ....A 149504 Virusshare.00073/Trojan.Win32.Agent.nervra-cd9885faaf07559a3bdbe20da4b36b4ed2b5200100976ae19c348df846b02d51 2013-07-09 03:23:36 ....A 854528 Virusshare.00073/Trojan.Win32.Agent.nerxdl-43799e1d3d479e93838e66224056b6345985d29fef774f8e9f683613d789aae3 2013-07-08 14:26:18 ....A 32768 Virusshare.00073/Trojan.Win32.Agent.nerxjr-4e2fa098a92fb168ba1e583b2cead6039a5fc4d7e1bae2fd5abbd956e6ab640e 2013-07-08 23:33:00 ....A 73728 Virusshare.00073/Trojan.Win32.Agent.nerxuw-729f42cb91ef0094811bd1c39e0b544281e8b2b7bb27a07e67b236808190784d 2013-07-10 16:48:04 ....A 512512 Virusshare.00073/Trojan.Win32.Agent.nerxxh-d8694f137389012d8ed1919f74a68be026b6e15ed946ed57ff934e9e3385bf1e 2013-07-10 17:56:36 ....A 61440 Virusshare.00073/Trojan.Win32.Agent.neryeb-3775b63ebf7a3e930bb0fcc05fdc304d823327c04d21919a3f7cbf00676d8785 2013-07-10 17:12:12 ....A 155648 Virusshare.00073/Trojan.Win32.Agent.nerymv-956cf9814e13c556f51f98088d17ad043411da5d2d266fb875e82d1c10481057 2013-07-08 22:26:04 ....A 161280 Virusshare.00073/Trojan.Win32.Agent.neryre-2ebf7e7a4957442b669b115ae5e6e93d65ff576524281cbe7a809d262f041d8d 2013-07-10 14:04:02 ....A 153013 Virusshare.00073/Trojan.Win32.Agent.nerytu-8110465da900118d5c2248851cb7b2db067a34353ad1f1dcbc86e66f6edaca00 2013-07-10 03:22:50 ....A 179200 Virusshare.00073/Trojan.Win32.Agent.nerzfz-a8b652a249ce97f19719920a7d4619cc88afd68a9c1753047b4dee324a8e7d40 2013-07-08 18:17:14 ....A 1188352 Virusshare.00073/Trojan.Win32.Agent.nerzhe-5f3d0ca02905035174b735f70b7e3acdd21bb54ef38fa5b82410be5d67bc60c3 2013-07-10 11:46:12 ....A 364544 Virusshare.00073/Trojan.Win32.Agent.nerzhh-d01050493c50e39a6481fa53144ea7d96bdd53c2d13755e29be196c6be04bbbc 2013-07-09 10:12:20 ....A 66048 Virusshare.00073/Trojan.Win32.Agent.nerzsh-e613eb95a923f68a3233c4acbf8bd452e7540eb20cd24addd74848b5b822f94f 2013-07-09 10:57:08 ....A 138033 Virusshare.00073/Trojan.Win32.Agent.nerzxv-5351a5a5f7bc4b8a0ba6a3fec5af45966e749e4bbe244898f9c19bde873c56c1 2013-07-09 20:46:58 ....A 466464 Virusshare.00073/Trojan.Win32.Agent.nesaei-0d2b9e598468912622567c04fe5d17dcbcaae2a181f21c6d85ebc9a1fe663df7 2013-07-09 03:43:54 ....A 749568 Virusshare.00073/Trojan.Win32.Agent.nesaue-1b84a876b0089d3af314b020e74855059227d98de6ba5062460d8dd9051e5ce4 2013-07-08 11:31:10 ....A 237079 Virusshare.00073/Trojan.Win32.Agent.nesavg-1f01e6ea496bc7b3d46fd95165a78804fadbbc9dbb4e72c4d2439cd94f3a9618 2013-07-10 08:12:18 ....A 94208 Virusshare.00073/Trojan.Win32.Agent.nesavt-44a90f6e10c296990c6d006a643d1294d53806a3a0b2c7828a39aa6960627ba5 2013-07-10 11:43:44 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.nesbcc-cd3593251c3e182c9c30be2ad2780644efaf7c8a5ed907d0777a9d5ba0e2233b 2013-07-09 21:25:58 ....A 176640 Virusshare.00073/Trojan.Win32.Agent.neschr-ee2ee35565a77648b5bb993602947360281ce60dcf1ccd48c812ff1b8cbcbc04 2013-07-08 14:05:18 ....A 276543 Virusshare.00073/Trojan.Win32.Agent.nesrbx-716494a1af06ac671a6eba1d6c886f19a6153f4c2a1533d828b3e7424381bbc0 2013-07-09 02:17:02 ....A 247296 Virusshare.00073/Trojan.Win32.Agent.nesrqq-734895dc2cce3c0f467ad73f7331c7a258eb449fc42b539915b8e2ed3a28ace5 2013-07-08 20:02:26 ....A 92525 Virusshare.00073/Trojan.Win32.Agent.nestny-a0f9f8918f98e727284422c9751987ddcf9a64d2bdf1d0c2c8ff27f6b42f425c 2013-07-09 09:05:10 ....A 11432 Virusshare.00073/Trojan.Win32.Agent.nesubq-e5bda2fcc701a1045344567388c141a8f8be8bb5de5d63baf2fafd00df700d65 2013-07-08 14:50:30 ....A 220188 Virusshare.00073/Trojan.Win32.Agent.nesugy-1b4e01e633110f180cfdca5d2369ac7484127e3dcc72a1904d10d3d36c4d3b1e 2013-07-10 00:44:58 ....A 302004 Virusshare.00073/Trojan.Win32.Agent.nesvlh-0d62729700f78d584a980f23a6a5710e9a57fcfc4e3f754fc0067c475596d81a 2013-07-10 10:34:32 ....A 139617 Virusshare.00073/Trojan.Win32.Agent.nesvlh-477d49248f4095c1b873145fa25a4c9eafcca4a498335d0a29e6a69633e2bfb5 2013-07-09 00:14:24 ....A 77824 Virusshare.00073/Trojan.Win32.Agent.netaue-17569a506330f8f8bc0fc387a134b4d45ef642c00e8ffae95217291bb83574a4 2013-07-10 00:57:50 ....A 122880 Virusshare.00073/Trojan.Win32.Agent.neurir-b86d616ba04ad4c0b3b925b1303a8d7df499c444cad65b895b5f4c3447f60933 2013-07-10 15:47:48 ....A 86353 Virusshare.00073/Trojan.Win32.Agent.neushx-27f4e98369abef73a7657c7858550019eff149285a73353a67e7c92cb88f3756 2013-07-09 09:54:02 ....A 225280 Virusshare.00073/Trojan.Win32.Agent.neuuam-fc486a3a910e462fbc6c9385ebbbb9a3db582db926a8f3007e1b33d14a255cee 2013-07-10 02:59:24 ....A 294912 Virusshare.00073/Trojan.Win32.Agent.neuyis-d747072cbfe2a91213c22ab46a8c391cc6f3d129945f3807aeffda681f4dacf2 2013-07-09 06:01:34 ....A 164352 Virusshare.00073/Trojan.Win32.Agent.neuylb-e43a9c2ee91523d65ea41a0e1aa74cd89c2c1a8979df5a3ae87b34c025142751 2013-07-09 05:45:48 ....A 78248 Virusshare.00073/Trojan.Win32.Agent.nevcjr-cad89709c365f78277bb4cb56bb19986bb979928b3cdacfcba12d2fddcd57598 2013-07-08 13:23:18 ....A 135168 Virusshare.00073/Trojan.Win32.Agent.nevdpo-c86b649f6866bf4b43b3f68bc599e189d5f3bcb2561df3e7977685f186d3b734 2013-07-08 17:15:44 ....A 531972 Virusshare.00073/Trojan.Win32.Agent.nevdzs-5026346f6452107448f6456edb0cf314fd5a9471f3eda083e283504ec81d63a8 2013-07-10 11:46:30 ....A 149559 Virusshare.00073/Trojan.Win32.Agent.nevenj-27b9b24e1f0270c96f475a68423de588986959dec0ccf051a940270df86de7d8 2013-07-09 07:15:44 ....A 64660 Virusshare.00073/Trojan.Win32.Agent.nevgys-25e6953857aa01f467c2217681eee7ce2367c51c4f239ea998c0468b264f737a 2013-07-10 10:35:42 ....A 68096 Virusshare.00073/Trojan.Win32.Agent.nevhry-1fd70ba27ad415572b56d401803d3bf5bf4ef6901fb921defea16aa2e5f412cb 2013-07-09 10:31:34 ....A 78336 Virusshare.00073/Trojan.Win32.Agent.nevhry-250af780a043262efd153fea8011559e64145631efa4ff25b1a526a36ca1eba5 2013-07-08 18:00:54 ....A 68096 Virusshare.00073/Trojan.Win32.Agent.nevhry-507e1d0151daf4fa638b63651d008a4d43e1a103a170c39bfb49c9fec878ebdb 2013-07-08 21:50:50 ....A 2228224 Virusshare.00073/Trojan.Win32.Agent.nevhry-81b79b8cb3fe9eb6ebd9c81137bcd8096a418119b71314d9af927c9a3844999d 2013-07-10 07:38:14 ....A 582529 Virusshare.00073/Trojan.Win32.Agent.neviuy-440209a5f13256a805d094346a79e2ae6c55cd1b05d82836b8119c3d77d30f4f 2013-07-09 22:41:18 ....A 1214296 Virusshare.00073/Trojan.Win32.Agent.nevjgy-445b8f76822be767867752a5b9ca42260dd4a048adb2b77ab99fea039ad60fac 2013-07-09 09:28:04 ....A 6111232 Virusshare.00073/Trojan.Win32.Agent.nevlqy-55c07957e7b0b111b40384700df526c90bc0621362c48de6d283be4b7652ea24 2013-07-09 22:29:02 ....A 258952 Virusshare.00073/Trojan.Win32.Agent.nevmbe-9b3b613b3a149d8af2b0b2d5313594996a2c0bd3fb3a47465da8ae5e024556bb 2013-07-09 20:07:30 ....A 148034 Virusshare.00073/Trojan.Win32.Agent.nevmbv-99ba83975476edbdab74d85c5d667024cc3c3b8cd206491bab86f85d19e5d782 2013-07-10 08:05:56 ....A 45056 Virusshare.00073/Trojan.Win32.Agent.nevnfa-1d0472a34b2adb096df6ff41ce1c2348d6f47447a66e42576b0a53783b154ff9 2013-07-10 13:46:42 ....A 45056 Virusshare.00073/Trojan.Win32.Agent.nevnfa-658c872728b1b26bd45aaf92490bec39b42f8804406efddb4fdd618c590a658e 2013-07-10 14:55:44 ....A 45056 Virusshare.00073/Trojan.Win32.Agent.nevnfa-746a0be0b88af36f77180b5bc5460bf9d8f289b43911c2cb747d8b8d8a823ee3 2013-07-10 04:02:50 ....A 452324 Virusshare.00073/Trojan.Win32.Agent.nevngs-c1d7090936dcd54e17e1ac263c1ad9f62f2134dac03fbf367c9f0d97a552d7ed 2013-07-09 21:07:42 ....A 1713654 Virusshare.00073/Trojan.Win32.Agent.nevntd-e66e894fba80f32f6521a537aa0d07c7410f55b1c5e123997c367084e47ae866 2013-07-10 02:03:08 ....A 106496 Virusshare.00073/Trojan.Win32.Agent.nevnuh-42d3ada4477c1689b4436d1495284fa331ad01f410b514af5f2f79d3403b09d4 2013-07-10 05:02:14 ....A 200712 Virusshare.00073/Trojan.Win32.Agent.nevnuq-3255d1f6235e74e02a34f42cb436647869945190cca468a91aa8dc967bf7a635 2013-07-08 19:55:06 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.nevpjh-08939e8dc356979697690de52992070ee0f749f454bbf2b501331e7f980f0842 2013-07-08 22:24:22 ....A 20736 Virusshare.00073/Trojan.Win32.Agent.nevpra-2fe835fda8f1035af24423fffcd7c9ef99e3086d8462c34ba11af7044a109a56 2013-07-10 13:54:36 ....A 20736 Virusshare.00073/Trojan.Win32.Agent.nevpra-56a781c120884d01c9d136e0291d372b519d337ae41c8b936b2462715e148111 2013-07-09 17:00:54 ....A 313344 Virusshare.00073/Trojan.Win32.Agent.nevprz-452732889bb174f9043620106f790235e3bc32b9c41e53807b2691ca1252be85 2013-07-10 12:10:48 ....A 313344 Virusshare.00073/Trojan.Win32.Agent.nevprz-a798296a25abfb8dd84e746f6fcd4c4a5051bc7e39bd622431053904eaefb548 2013-07-08 17:32:24 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.nevpuy-70682d7242cd9a809a9620f76d4482d505c6e82446945548c08d8099286ff61e 2013-07-09 18:39:44 ....A 288256 Virusshare.00073/Trojan.Win32.Agent.nevqbp-313970291832a5569039ff996e52b800e397bd97e624b698c62329fe2700b8cb 2013-07-08 23:40:18 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevqcb-1b3148ea1178e69af607bde8c48e36b31667e816fc707cda657d02e04e9ca444 2013-07-10 02:53:20 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevqcb-4037879387e1f2bc5f430507809c1b08fc5d8388cb19d79dd8d99a8a8f8c0668 2013-07-10 06:22:40 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevqcb-9f4b9a675d9f58ca680f261a875c0782fc9ef4b5aa8269a82c7a633c3cce93bd 2013-07-09 19:22:04 ....A 22590 Virusshare.00073/Trojan.Win32.Agent.nevqjj-208ecbf3fb75de0bd7b8d77e973f414edf794bb67f1b6b21ded242e53113e8ed 2013-07-09 18:20:10 ....A 372224 Virusshare.00073/Trojan.Win32.Agent.nevqkj-2905dc8f741434910324ffb8ce633be24d77952c6553c87f69742bb5c96985e3 2013-07-08 14:53:48 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.nevqqn-96b3de12ca8eb84c74a429748d8bc0630416dc6c143265223b6119b8857ca446 2013-07-08 17:44:54 ....A 73728 Virusshare.00073/Trojan.Win32.Agent.nevqqn-ceda240002cfe51c75b973bd181fddf6ee0c45b63ffea0ff31075e6b5802dd1e 2013-07-08 13:23:14 ....A 233555 Virusshare.00073/Trojan.Win32.Agent.nevqqt-d122f7c46de57fef06f18edade40259a295ab1ec0dd8e9f275a9466c493cbf5c 2013-07-08 15:50:36 ....A 113998 Virusshare.00073/Trojan.Win32.Agent.nevrao-7ea19aa27c8c81767311661b7a3ba37acbf18266521511bab8b5dfca9e312208 2013-07-10 16:30:14 ....A 67107 Virusshare.00073/Trojan.Win32.Agent.nevrao-81d50d5f95a240035bb70f63a494f0d1556bc536ccc3234efaa553fc605ac867 2013-07-09 19:40:44 ....A 118272 Virusshare.00073/Trojan.Win32.Agent.nevrcw-407076345c974936fd92f1249fcc2d2a8ff577ab231b9480110875e0031edb76 2013-07-09 18:12:22 ....A 518758 Virusshare.00073/Trojan.Win32.Agent.nevrdu-f082d14ce9d1c2214acbb048648feacd521d948bb76e4463a736a9fe63e5090c 2013-07-09 11:56:36 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-1d2957abe19e04f6535a9a7b998f07c0eeb4f2f9c17def4309500ea6ddf753dd 2013-07-08 12:30:46 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-2fcc789561a0847a82d8e4ae9f6e17f1ec2b75f82e5bc7e0b64204df339862d4 2013-07-09 10:56:14 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-33c1ff88569535a071d63b867f403fb88d2b6123e1efb3ccb5bd3032816a251c 2013-07-09 13:45:48 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-408108c9484acc51840e7b3a52d235645ea23fd2f0153d9ed53ebacdfd078e6a 2013-07-10 17:21:14 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-467965453a7b90fdbe1bd8497d2103825433c57ef42849f3f42f482015ff175c 2013-07-09 18:02:02 ....A 305152 Virusshare.00073/Trojan.Win32.Agent.nevrlu-9027ccb2484673aa5f82435ddea12cca97aa1515b3f93e7820ca5985126aabd2 2013-07-10 14:15:12 ....A 261120 Virusshare.00073/Trojan.Win32.Agent.nevrps-1f62c3f43c8e7f073c13c0690ddbef78136d1151edc89ff13d28b15c778d40da 2013-07-09 22:45:46 ....A 216064 Virusshare.00073/Trojan.Win32.Agent.nevrps-4401e43876aa23406eb17fb7eadb9651a5eba5a040815575eb83adb44f4b9a8f 2013-07-09 20:55:38 ....A 218112 Virusshare.00073/Trojan.Win32.Agent.nevrps-6194c41793f07817a4764b9a6e8dd97db6dce929865aedc84c2fff43f6ad9fdd 2013-07-08 12:15:56 ....A 121344 Virusshare.00073/Trojan.Win32.Agent.nevrqs-908c5187075cf5dba5c8d2a03379212be53ee27a2da02475db8fe66ba29be5d3 2013-07-08 15:55:34 ....A 106496 Virusshare.00073/Trojan.Win32.Agent.nevsiz-2c90000d7c88b8379711ba90309af9105bd1fce744362d29ffe4fb8c5594a90a 2013-07-08 23:06:42 ....A 106496 Virusshare.00073/Trojan.Win32.Agent.nevsiz-900b6b67a4541af834d0a224d0f0a7d36410432eee4c51df293c86c7f6a6f0b8 2013-07-09 08:54:24 ....A 271872 Virusshare.00073/Trojan.Win32.Agent.nevsmq-37c02644f5bdf400005bd17fba7d5b352f3c7f6c100b4799223cf974060798f4 2013-07-10 03:13:18 ....A 271872 Virusshare.00073/Trojan.Win32.Agent.nevsmq-d5de169711cf75117c4925c6ad2cb2fe8d085a90c9deaa67f6cc114d8d60ce07 2013-07-09 01:09:50 ....A 413696 Virusshare.00073/Trojan.Win32.Agent.nevsph-6346c074dbcf4e95224852ad4caffb1d840733425bf84d32a39d0e70003764ef 2013-07-09 20:53:36 ....A 226304 Virusshare.00073/Trojan.Win32.Agent.nevsuj-5126cdf10e95279ac4e5a5bc8163244e1d9c4349fae34ac92151307e6222e864 2013-07-10 15:14:36 ....A 211968 Virusshare.00073/Trojan.Win32.Agent.nevsuj-579b31c9e987316e2e569390c7f091aacb4f48a734f6d88a980a6323b26071f3 2013-07-10 07:58:56 ....A 281600 Virusshare.00073/Trojan.Win32.Agent.nevsxs-9199466a2426d5264adf4edeedfb5215e58099b4205e7a9c01e4be38b8314d67 2013-07-09 05:57:10 ....A 609584 Virusshare.00073/Trojan.Win32.Agent.nevsyw-250cdbca5771b762e9dd01624e42e49ac8796fba41c65123d5ed7c471d1fd56a 2013-07-10 16:54:30 ....A 612296 Virusshare.00073/Trojan.Win32.Agent.nevsyw-ff2dd31bf7018a8ad62abb8f092ea197e945a224edc780aedbc1b511a56f2220 2013-07-10 17:10:46 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevtbv-38e480b4bc366bc9ca3207e48265aa1717f129e990cce78ebe3771f28d0cafd9 2013-07-09 11:42:02 ....A 28672 Virusshare.00073/Trojan.Win32.Agent.nevtfb-9ccb0fe4d0bb9aef0f839d89e5a01d1f96e745f2152e0e34b9792a97e6c96d44 2013-07-10 01:30:30 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevthi-0e54f58505f6d9ff48724450bd1bcc3922360ff49478f184f4c713b8150aa42a 2013-07-09 13:56:06 ....A 106509 Virusshare.00073/Trojan.Win32.Agent.nevtnt-42e1a0f6b0b95b0c5e9930fdb2f14e2d56d0e0773c8d05a8c68c97645dd18591 2013-07-09 08:35:44 ....A 106509 Virusshare.00073/Trojan.Win32.Agent.nevtnt-55f9d5f3a301d115d205e01c809614f69e84ff35843883b056dd2164b76a4a06 2013-07-09 19:35:56 ....A 2007595 Virusshare.00073/Trojan.Win32.Agent.nevtrr-9e1f6bcb56c29a4e51a8bc780abe5633e31c4e3f7defe378adb1c37539c944cb 2013-07-10 16:58:34 ....A 1242704 Virusshare.00073/Trojan.Win32.Agent.nevtrr-dca2b133a62b7266a4daa6e988f2279928c7302a6eb32c00c520a255c1e886f6 2013-07-10 17:50:56 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevtsd-26d61f96a894e905f838335beb9d3d6f43eb4d5738e601dab9a6c638f0144811 2013-07-10 15:15:04 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevtsd-46669970e8b433b6ed0cc35d0512714cd49d81a1a964acaeb21b5154680f2cec 2013-07-10 17:01:00 ....A 48640 Virusshare.00073/Trojan.Win32.Agent.nevttz-46e01816e82d43605bb78a6ca29ed666ff189333e9f1bbafe6eb706e4ca5716d 2013-07-10 14:20:24 ....A 22092 Virusshare.00073/Trojan.Win32.Agent.nevtwq-27c9c4cc3eaa02913f7d80ffb6cdc80c03d40936559111409533077e99bb3df1 2013-07-10 13:22:14 ....A 22128 Virusshare.00073/Trojan.Win32.Agent.nevtwq-6f5c95bcbf50cdc36b62d592ed0b5b558f98c6bfcb1c8b1f83e3cd0a77b63063 2013-07-09 14:10:50 ....A 22028 Virusshare.00073/Trojan.Win32.Agent.nevtwq-9ca53e2d8c2e047ff7bdf136962e9be0ee6f10c83c6705b68b44575396de68ca 2013-07-09 18:29:40 ....A 22050 Virusshare.00073/Trojan.Win32.Agent.nevtwq-9e478fa18e911d07275bb912734cb26c749104d551fbd5188f0f736050b3ac2d 2013-07-09 23:30:32 ....A 22126 Virusshare.00073/Trojan.Win32.Agent.nevtwq-c205513caf4fdeea11ea89449099fb3e01d264f8e67a8b4fcea7fd837b4e78fe 2013-07-09 20:51:52 ....A 22051 Virusshare.00073/Trojan.Win32.Agent.nevtwq-cb6dc2d1c79dc57bc915329ad896d917de57fc55b17f54b499b34f78644ab4ca 2013-07-09 12:51:06 ....A 22045 Virusshare.00073/Trojan.Win32.Agent.nevtwq-d23607fd9930d31a126a86b7c5396a775498d81c10a576e018858d72a0bef9ac 2013-07-09 14:20:30 ....A 22031 Virusshare.00073/Trojan.Win32.Agent.nevtwq-f0181bd02c1a013c114191221b7019b4b048ad479caabcee3fc33c850e88095e 2013-07-08 14:39:34 ....A 14528 Virusshare.00073/Trojan.Win32.Agent.nevtwr-0fd8d0bbaaee0209063fbd353bf7b58f09fa877e3c32de1906ad6d239c744bee 2013-07-08 16:32:48 ....A 14528 Virusshare.00073/Trojan.Win32.Agent.nevtwr-2fdb3cf183dd11df847aae2a9c0167c9208c25287bf4c5c229da6a9a021872b5 2013-07-08 21:37:14 ....A 13312 Virusshare.00073/Trojan.Win32.Agent.nevtwr-81b41f24f36883c4cc2903a6f6fb1900232a0c76faff69d68643edb094a1e948 2013-07-09 04:59:50 ....A 34816 Virusshare.00073/Trojan.Win32.Agent.nevtwv-1777577f7632b34e61bfa1936f0247caf7cf9606283c1e18903124e1d851ea2e 2013-07-09 14:52:10 ....A 34816 Virusshare.00073/Trojan.Win32.Agent.nevtwv-d4aba8dbd99f2171cda02e9913254572daab8158d8b2e9ca8483eb07595f22e1 2013-07-08 16:55:50 ....A 452890 Virusshare.00073/Trojan.Win32.Agent.nevtxi-07c8df3f88ee7060d2753958472db210adff50bb6e1562ec3e596c887b6de792 2013-07-08 11:22:02 ....A 321698 Virusshare.00073/Trojan.Win32.Agent.nevtxi-07d0a4a83246dfff0f0b3a997a036e56e89b4f745ee7ee4ab055ce35e3be3c02 2013-07-08 17:18:28 ....A 403319 Virusshare.00073/Trojan.Win32.Agent.nevtxi-07e00e58fa93979fb8520a5fd954113fb128b74f6fe9949a6fd907d1f7d92d3d 2013-07-08 12:35:54 ....A 336080 Virusshare.00073/Trojan.Win32.Agent.nevtxi-0855d19d5e4dcaa79231419329cff7c0102db00840fdeda0629d3be189329cf6 2013-07-08 13:05:56 ....A 305327 Virusshare.00073/Trojan.Win32.Agent.nevtxi-087c1f41b6cbca05d20eecf31631bc16e1b7ac6f3e3d39f996c82ff3ea5f4a64 2013-07-08 13:10:04 ....A 482555 Virusshare.00073/Trojan.Win32.Agent.nevtxi-08882d9d486159bdc24e63c969a1caf2e703dd298c49c9fd43e0370bb3424eb7 2013-07-08 13:44:40 ....A 497369 Virusshare.00073/Trojan.Win32.Agent.nevtxi-089890ecded53a1e23863047d3def4d58201d576469e913ee91ec0d2a3311756 2013-07-08 19:33:30 ....A 447500 Virusshare.00073/Trojan.Win32.Agent.nevtxi-089b74a30b9055c5226686a7b323051eb34439cd14b9c2d3d1f7270768d6a954 2013-07-08 19:33:30 ....A 759665 Virusshare.00073/Trojan.Win32.Agent.nevtxi-08a0fe8fb5e6697de5a03d6ae03e81f0b17665d67285a63d6efd29772bf7d3de 2013-07-08 14:10:38 ....A 470423 Virusshare.00073/Trojan.Win32.Agent.nevtxi-08c7b952a4d9e22fc2d850b1bf4ab2cb9a6a4f698d3cc869304350fdcabbeca1 2013-07-08 14:34:42 ....A 579467 Virusshare.00073/Trojan.Win32.Agent.nevtxi-093503fee6e42a7f013cef8c7273acacaa0138ed3628dca53c75078602585bba 2013-07-09 17:00:48 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-097ddac32c0b264852d57ba3d86792c601de815c44d7efa85ee2bd7758e71ffc 2013-07-08 14:56:02 ....A 552836 Virusshare.00073/Trojan.Win32.Agent.nevtxi-0c4308b3eb36e5a6a2f02890829789a97442dea3ab84104c97ad64ad65aaf378 2013-07-09 08:11:18 ....A 532480 Virusshare.00073/Trojan.Win32.Agent.nevtxi-0dbd6e1c33cf433f011bcfafc6f784957bd0b777f2f0c2cc486325fa403c0be5 2013-07-08 13:55:06 ....A 477677 Virusshare.00073/Trojan.Win32.Agent.nevtxi-0f413b9c2c57fcf6ef33f4e066792c93fa6c98e848ce6b4c21689a53f3ba46da 2013-07-08 14:40:14 ....A 308980 Virusshare.00073/Trojan.Win32.Agent.nevtxi-0fce8558d466bd0bc470228831f9bbb08d6bc8d18321c3a1d151e5ab193a1d89 2013-07-09 21:17:22 ....A 270336 Virusshare.00073/Trojan.Win32.Agent.nevtxi-159495dd167dfc6314c23aa1d69242afad45df3f01db9ad630aa8b8dd07e1ab7 2013-07-09 13:43:18 ....A 467264 Virusshare.00073/Trojan.Win32.Agent.nevtxi-168b242513da207e6a20f84553e00b95f5b65c79a58d112f3536aac62c463988 2013-07-08 17:45:58 ....A 489368 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1814dfac38d8ebb6c5f56707eeb045eb6abd0c82b3f1007dfa3fa98080448870 2013-07-08 12:00:40 ....A 513406 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1857c3e0c2a41b3603cdb7559b1c749ec3fb59a460b3567a771748232cdf5322 2013-07-08 18:40:18 ....A 359498 Virusshare.00073/Trojan.Win32.Agent.nevtxi-188eeeba4e3edb9d755668d337d0be850ac31bea3de03eac27c652d40a1a131f 2013-07-08 13:18:58 ....A 399575 Virusshare.00073/Trojan.Win32.Agent.nevtxi-18a7bae2e9887585f158ef69b82814a739fce7ec309fbcf16fd652c15a075358 2013-07-08 14:03:00 ....A 341876 Virusshare.00073/Trojan.Win32.Agent.nevtxi-18c5d374a7cfb4db8ccba180441d43564bbeb925e35dca208f775817d9dd42b8 2013-07-08 20:58:02 ....A 487244 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1ae982fd6dbeb0432b494a436d9ad31bc970f097fe0bde2b1929bd272a01f0b6 2013-07-08 14:56:06 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1aed55ca0d32cd402263e644d68503005e94a18c4729c3e5cdbaaba42958c066 2013-07-10 09:28:00 ....A 373205 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1d03474b261f4b9eaa054b2896a5846c823ef5037692003ffdacccdccf613522 2013-07-10 13:46:08 ....A 283682 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1deaada6099721cf70e5f4ff838163a0a62ce4553e09fbaeb9dd2a9770c75eed 2013-07-08 14:35:30 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1f11a5915fa98ae1e30cde08730dc29599749d27eb9a4d5250b14e28d8034c93 2013-07-08 15:22:50 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-1fe9999cdbd3eb3eca5b545468f9992c61af3962e79fafd25e7e12392ed87a64 2013-07-08 16:56:00 ....A 299684 Virusshare.00073/Trojan.Win32.Agent.nevtxi-219e8dcc7dfce034431f68c8501270ddad33c692aa1534ff7b5c8c57f2ea89ad 2013-07-08 11:05:44 ....A 310601 Virusshare.00073/Trojan.Win32.Agent.nevtxi-21b9dc70b90d56a18b0f937364e41dddcc91b772a0b3efdc7218d7145a3cc6d2 2013-07-08 17:42:40 ....A 531668 Virusshare.00073/Trojan.Win32.Agent.nevtxi-21dcac98b39680df738c3b937565362c60c6a2c36808855418df1dba71e6ec29 2013-07-08 11:41:04 ....A 584795 Virusshare.00073/Trojan.Win32.Agent.nevtxi-21ee4179af15124f4a933b7226bd08578f418c63a00d2c6157dfd36663861a14 2013-07-08 12:14:52 ....A 621335 Virusshare.00073/Trojan.Win32.Agent.nevtxi-21f52506a0a1b0f75de2f23781f9d79f9014cf8bf4f7796e03d0b49f16fdf9fc 2013-07-08 12:43:24 ....A 335080 Virusshare.00073/Trojan.Win32.Agent.nevtxi-221764e32718933fc9526def0bf494e774559b100f140bd2da1b6f0b4ba64f3a 2013-07-08 12:36:02 ....A 499583 Virusshare.00073/Trojan.Win32.Agent.nevtxi-221b8fd7c5c024cd8a8a359d066fdd6d8cb885c51cb227d5dee22fa258bae652 2013-07-08 13:33:52 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-226d7814c426c9457e2c5e1f92f9777bbde3646df984fd5729365e0a06094592 2013-07-08 14:05:50 ....A 286841 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2283ed83f47748bbb8e1ed2d660ff202a1f53ff1e5ef37c21f7195fa89090761 2013-07-08 14:14:38 ....A 396317 Virusshare.00073/Trojan.Win32.Agent.nevtxi-229443ea7e298d151bc0a294cb105cf60479199da4fac5262a45a402d93a0f28 2013-07-08 14:54:38 ....A 283988 Virusshare.00073/Trojan.Win32.Agent.nevtxi-24ebe66571b2db97f5d2a32fb07b0a1dad0ab9ce1a71711f082046d82edb284c 2013-07-10 10:33:56 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-262c5d9b5a89e2d5a6574c99f908c3b4923be63b5decd8090048547a55f3e700 2013-07-08 15:01:42 ....A 340625 Virusshare.00073/Trojan.Win32.Agent.nevtxi-29a2ddbaa40b6b34af9eaf87a17e2269a286bd8cd3090741aacf72a728efd6fa 2013-07-08 16:21:30 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2a4001b437d6ea6636d0e74ee0cfaa294bbab1e0ddf0dd8960e2be5aab0e5555 2013-07-08 16:21:14 ....A 531596 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2a6b2340b9f9374667f89e0235274d9a7102ac1a4d6ef1a99dbc64753d6bb169 2013-07-08 16:39:36 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2a911c8566564d44e40e28a59bd68e594ff8adc34e3cd6f9cfa61e72226aa2d9 2013-07-08 16:46:54 ....A 632234 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2b06a1ced27e84a741215f1a57168c4994fe1096588eb8c163508e3099e05a3e 2013-07-08 17:18:58 ....A 270336 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2b86e0a4a1362a5c0685adb2cc7f3a63551a2093a3ca9d02b3e5e9a2ad303b40 2013-07-08 15:22:30 ....A 544970 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2ba1bf82a25d7606a80015b7f401d151a4ee29d8d4f2681e49aa49f72141f68a 2013-07-08 15:39:40 ....A 277624 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2becd37b405a50912778cea9f1f383170bded15bb18a6e7bb8665a9e2dc1b4e9 2013-07-08 16:07:54 ....A 400646 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2ce1ffeac5e02ae80f53806b2e734d1b72f59399424a4ccb893ef1aaf5bf6eb4 2013-07-08 16:02:12 ....A 447131 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2ce3c11f59e6cb2dfdf0b8490bc3e4b1e6737f3d58198b689ab0119076dd1f89 2013-07-08 22:22:30 ....A 502580 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d30a5e6467693eabd32e648f8005a8df25e828acf72e107c7ebed58e8ece7f2 2013-07-08 16:15:14 ....A 494786 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d71dad7aa4cf80776832924cdd1130ae6c4218bec2167b15265fdbe5a1e1fe6 2013-07-08 16:13:00 ....A 715628 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d7793cbe3ce4c092c924ce3b27b118cbc8995155a959ca178cf1d530ba062b4 2013-07-08 16:11:08 ....A 430751 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d7d0004d15831a64ed624d819cf4bfeb6932557650450ba5334340b2d6f5764 2013-07-08 15:28:02 ....A 294833 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d8199bdfb3bd57f66b5b721b7ebbc0c171fa2b71633013bbbb602475552991b 2013-07-08 15:27:00 ....A 332299 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d86dafdd30d99b7e61bd10d5156d5e397af66d5a158dfc7bf0f1cff635dafdd 2013-07-08 15:35:54 ....A 364124 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2d8983b888ead48beacebf66f913b0ff496101b91ab145077dcc17ab53099533 2013-07-08 21:55:18 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2e2e8e48bed12eaca76b931259c069a4ef62ff7c427c0056d9da7a113a431d71 2013-07-08 21:56:06 ....A 270336 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2e49ac2dfeccfb3b6b54b93202340d2a301cfb50fc78488e74b224b5fa8595df 2013-07-08 15:48:32 ....A 687125 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2ec787a69b42e1aa06608e83f99d30a8a2dfe2968a63dbc533c4131d9771681d 2013-07-08 15:53:58 ....A 573545 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2eeed8648d5bbe721e3bd473e4682ee8a39cce61576b7bb07e75ce852a3a2d39 2013-07-08 15:49:26 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2ef692d5ebece35894098a015f08a440ddd248f6fb128fc19a8798dde8e4fe95 2013-07-08 15:51:58 ....A 377417 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2f1895289c459be1da32e9955ae5c778b1589951175370cf9b4e3846480f0c01 2013-07-08 16:28:28 ....A 479972 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2f3abf127df57f20e7f82de45a6caf03bd220c0d0b9671b3d18dbb73ac274b46 2013-07-08 22:47:40 ....A 389117 Virusshare.00073/Trojan.Win32.Agent.nevtxi-2f4617a77d6cf9bcb2937f908e137a7a8ece7ea04d60b7caddd53fbaf832a955 2013-07-08 19:15:54 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-30cb69f18a34adda1ae2fe47bf122d6c61fc5b80cf21e6f55d56b60a211128cb 2013-07-08 19:20:10 ....A 302915 Virusshare.00073/Trojan.Win32.Agent.nevtxi-30d88bb56a2bc5ea719a41bffc98a955f0f0c786bd54297195173752da1bc589 2013-07-08 19:18:16 ....A 622568 Virusshare.00073/Trojan.Win32.Agent.nevtxi-30e98fdbf38b1869ee816e92f86f5181291320794b7d44e551f917c1a9000665 2013-07-08 20:33:08 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-3126c1ebca4eceb48f1d53d3d4ce6f7dc5c9bc7afbbcf5c2afd4acfe25bb9014 2013-07-08 20:27:02 ....A 406613 Virusshare.00073/Trojan.Win32.Agent.nevtxi-313dacfeee07292e8ed687c7198964a795a2ac18d145f79f5507be352cc1237e 2013-07-08 20:44:00 ....A 482537 Virusshare.00073/Trojan.Win32.Agent.nevtxi-31638546fddf39ac8169ffe396f5507ce19107a06aceedc55dccebe55b4db686 2013-07-08 20:39:06 ....A 635600 Virusshare.00073/Trojan.Win32.Agent.nevtxi-317328c74749b496e6baaac7c9b0fb2ed42f8317171633b173676129b19aafac 2013-07-09 04:26:24 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-317436600ecc500d87a67038d1ef16934b97ba6a13f0b4798e0d7dbb312cb402 2013-07-08 21:14:40 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-31915ef961ec3f659f235a203372afc1860d088dea0f019b2c8d4345726362db 2013-07-08 21:44:32 ....A 355412 Virusshare.00073/Trojan.Win32.Agent.nevtxi-31c3c68a4dcaa7d03529bb2b242e4871a968bf3f2efe4eb03d6440e37d0fa89c 2013-07-08 21:46:14 ....A 296822 Virusshare.00073/Trojan.Win32.Agent.nevtxi-31c5ddf478d2ce393c355857d58f925d9381803d47f05f7469877012a8751e1f 2013-07-09 13:29:18 ....A 350651 Virusshare.00073/Trojan.Win32.Agent.nevtxi-32b81fa5eb8d802357b2d89bdd40dbfc3794b0b0139df3fe2350577d21d159b5 2013-07-09 01:24:18 ....A 452504 Virusshare.00073/Trojan.Win32.Agent.nevtxi-32d09b11f6c389f7c8be9b9b897ed83eae4e64bc0ab6fa32ea000581bfb7b9c0 2013-07-09 01:40:04 ....A 296768 Virusshare.00073/Trojan.Win32.Agent.nevtxi-32dff9d856506cd1c4babdd547a480a6a2b8b50616b8a9ef80c4ffe7d5b6bc52 2013-07-09 04:19:50 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-332a91062d1a58a81d9cb622e228aab5f2edc5beb986c31ad319551b15a1c328 2013-07-10 07:56:12 ....A 197516 Virusshare.00073/Trojan.Win32.Agent.nevtxi-35c77915ce45d42e417f8c533ad398607ec0f00a6d57b323dd31b84ea83224c0 2013-07-09 05:20:14 ....A 474140 Virusshare.00073/Trojan.Win32.Agent.nevtxi-36061576199e72b85825bfcbc7b0455d5097b645c4ccec7cbd2016847bf59292 2013-07-09 20:44:04 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-40214fd883daee12cdcb2111ae6bc8402552086c599e46255b44825e9940f1da 2013-07-08 23:24:16 ....A 516944 Virusshare.00073/Trojan.Win32.Agent.nevtxi-4034e06098225de1f7ea2d3125f3f109fc642c39a63bc730420846a123341dc2 2013-07-08 17:16:22 ....A 431921 Virusshare.00073/Trojan.Win32.Agent.nevtxi-403a3b762478ad6999ff8761c428883430e9e1d96c6175d9c13f82547dcdeb7e 2013-07-08 17:34:40 ....A 452711 Virusshare.00073/Trojan.Win32.Agent.nevtxi-404bff57e494c6f825fabc3c48cb15a7c3057eec50399f6bfed4816426018f21 2013-07-08 17:53:08 ....A 492842 Virusshare.00073/Trojan.Win32.Agent.nevtxi-406c72458252328fb023d68bbda2a53fdcd1d0cf8d921f063cfef1cfb9c787be 2013-07-09 00:39:04 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-4082ca80d83e8faf233b794681f2a25c2fc7e99ae5905f87b7b0f79a65feafb2 2013-07-08 18:34:36 ....A 411986 Virusshare.00073/Trojan.Win32.Agent.nevtxi-408f4034202ece1f84fa34e391b30c03dcdc679e132653332743b17744c2a482 2013-07-08 19:04:20 ....A 362180 Virusshare.00073/Trojan.Win32.Agent.nevtxi-40b6516c0e1f26b31e9ed0cf7a8a29450369ed8ddc1ec8d39d4b407a66a94364 2013-07-08 18:49:14 ....A 525548 Virusshare.00073/Trojan.Win32.Agent.nevtxi-40bdb38798780abd427a022d5b7c8adbbed2efc3559d080a7cb46a60ece8cadc 2013-07-08 18:48:26 ....A 337979 Virusshare.00073/Trojan.Win32.Agent.nevtxi-40cd4f6047e18954f447912f7887c336f770037bfb4f26bebfe2743b09bb64ac 2013-07-08 19:49:40 ....A 278489 Virusshare.00073/Trojan.Win32.Agent.nevtxi-411d3921e487b3448e985db867ee358cb957eeda26b6843a2033dfbb9c0aaab9 2013-07-08 21:13:14 ....A 437735 Virusshare.00073/Trojan.Win32.Agent.nevtxi-41b993a34f6393719783f140ce0353ecd8009343aba09b0e932e247e01c57c42 2013-07-08 21:18:22 ....A 350840 Virusshare.00073/Trojan.Win32.Agent.nevtxi-41c5d80311ea3bf44de55781136ae76040f655190610530fe688b773946c3537 2013-07-08 21:45:14 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-41df2094fc17c1b400850c8aa454be934e96cbc6598d27291992c3530039c917 2013-07-08 23:37:10 ....A 358571 Virusshare.00073/Trojan.Win32.Agent.nevtxi-427598491cc179996caecc788349f8d822802ea0272caba0ee3861aa83d3c0b6 2013-07-09 00:00:56 ....A 443351 Virusshare.00073/Trojan.Win32.Agent.nevtxi-42a31ad2bc8d2ae82ff5a3cf57b1673a36ec82e0244c5bd34bf536a7be9b383f 2013-07-08 23:59:38 ....A 303563 Virusshare.00073/Trojan.Win32.Agent.nevtxi-42c040411ca15953213f7505957c4f78d8af70dc1ba4a9228528269883a7a961 2013-07-09 02:28:50 ....A 386660 Virusshare.00073/Trojan.Win32.Agent.nevtxi-435abf117d0375e1c0cfca9114b20dff15db1799ead06ae8fb251af3957cb0eb 2013-07-09 02:53:08 ....A 288038 Virusshare.00073/Trojan.Win32.Agent.nevtxi-43701b3c89f5902bffcd0d7a42fc8f3d1ebe6ba74269fcd816e537e567fdb4f6 2013-07-09 04:00:44 ....A 266808 Virusshare.00073/Trojan.Win32.Agent.nevtxi-43a6b48b10c07c347698a1f7301aa61423da9b7fa780cc558c6b0147b054e6a2 2013-07-09 04:43:00 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-43ced46d13805fd9cec64fd5ec3ad21d4cc370d0e39205b932f6e7ad96c8d1dd 2013-07-08 16:45:38 ....A 550136 Virusshare.00073/Trojan.Win32.Agent.nevtxi-50025f373a4ed8075665be164dae3e00599a8e3d657b3fe37e1999db6ac0adab 2013-07-08 17:09:34 ....A 368039 Virusshare.00073/Trojan.Win32.Agent.nevtxi-50227877d1a6196ae70832daf7d97c40a044df6a2c848e0f72694896952dd1f6 2013-07-08 17:12:12 ....A 273845 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5026f1c2a946283017dd53d284259fdfd414552d6712836f6e2a66d48bef08cc 2013-07-08 18:20:32 ....A 542828 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5080901d0fa2d1585762d872ff04a7761856c1998a3d301ef375dfde836f58ac 2013-07-08 18:48:42 ....A 294616 Virusshare.00073/Trojan.Win32.Agent.nevtxi-50b2adf72813f452ceadb04f66c6e8692c43dda6691ebb17e49f00cbbe79850d 2013-07-08 19:19:00 ....A 386165 Virusshare.00073/Trojan.Win32.Agent.nevtxi-50e630f79d47d0c00ad64f12175d6cc3f8b5fba01dfbcc3e692ca55a58cf292f 2013-07-08 19:43:10 ....A 383042 Virusshare.00073/Trojan.Win32.Agent.nevtxi-50fea9e114fe0b707214a5be6c44d7d4ef08ae085064238c6464e50751bee436 2013-07-08 19:48:46 ....A 649037 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5107ff1e6ed9730155842b0ea29abca605426dfaeb53b707b61f818472e82a4c 2013-07-08 20:06:58 ....A 356285 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5132fdd324fe60a25911f37080f6c5cf29619e9e327d5c315102033560105c7b 2013-07-09 02:39:38 ....A 189440 Virusshare.00073/Trojan.Win32.Agent.nevtxi-513b385a5ac44c65899cb1a63a29881221b2aefee6f2ec8d6932222a6dea86bb 2013-07-08 20:30:42 ....A 462953 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5152894af7981dc0ee252c2640914da0d8af8f5979a474e762d1cf57df6d9e5c 2013-07-09 03:25:42 ....A 424585 Virusshare.00073/Trojan.Win32.Agent.nevtxi-518d0c8c90c038c87d6406af294d099e0cdc7bfcc191f313900b180c85dfa51f 2013-07-08 21:37:44 ....A 269516 Virusshare.00073/Trojan.Win32.Agent.nevtxi-51df9ba1c1c61e466aa3934dfdb9fe052d37c508a8855137243bb8fc3a868580 2013-07-08 22:31:06 ....A 366617 Virusshare.00073/Trojan.Win32.Agent.nevtxi-52143e749c6639b4ef8c77c3e5a5b8730e96a2bbbef76456640e1cd9f34ea094 2013-07-09 22:32:06 ....A 280370 Virusshare.00073/Trojan.Win32.Agent.nevtxi-522a7526818a64fb767f7616dd45836a1aaca1537ad6014a715794dba60ed97e 2013-07-08 23:12:10 ....A 266545 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5280d791c4d90edae61f9781a12461f4885a44113c1224d0eefc0978e8851666 2013-07-09 01:42:26 ....A 442253 Virusshare.00073/Trojan.Win32.Agent.nevtxi-5346a3254a45ba561ae766d1b9cb166fce2a4860088d4c2b65d0f465317a2816 2013-07-09 02:44:28 ....A 270785 Virusshare.00073/Trojan.Win32.Agent.nevtxi-538036bab0a9404657116aa4f70416f2b7339325fb9922df41a904aec86f8b2f 2013-07-09 03:13:34 ....A 285950 Virusshare.00073/Trojan.Win32.Agent.nevtxi-53826a5db586f5f133d799e99f394277cee01fafbd8eaba1bdb2bcc9e8a613d9 2013-07-09 02:59:06 ....A 312833 Virusshare.00073/Trojan.Win32.Agent.nevtxi-539b5cced8db449122e3ffe357b1f2f682bc878b57f40e61d151757c461ccf85 2013-07-09 03:49:02 ....A 449561 Virusshare.00073/Trojan.Win32.Agent.nevtxi-53b8d634cb1d30ac918882ba64a61aea2151f29de9dfd263ca12add564fca985 2013-07-09 04:40:06 ....A 428861 Virusshare.00073/Trojan.Win32.Agent.nevtxi-53ea878e0b71ef59ddebf1c131cef11c036aba22fb93413dde1cd809764f99fe 2013-07-10 13:58:58 ....A 266260 Virusshare.00073/Trojan.Win32.Agent.nevtxi-57d7bd4f8058d87ca7ccc8ab74a7b6683b0e41efd952e64de602974254e36a6e 2013-07-10 02:52:50 ....A 277920 Virusshare.00073/Trojan.Win32.Agent.nevtxi-602068ffa7b8cdc6c01fefd5e98dd20e2f07474be0a973b1defdc1ca373dd81d 2013-07-08 16:59:36 ....A 347294 Virusshare.00073/Trojan.Win32.Agent.nevtxi-602abc4c47777954315e50891c9a09e29b3c086ea639feb4e224a0ed56816b45 2013-07-09 14:30:08 ....A 357950 Virusshare.00073/Trojan.Win32.Agent.nevtxi-609469f3c80821a6a0323bf15d6326d32a9aac843d80630ed3c6679d9b6742b7 2013-07-08 18:54:14 ....A 311033 Virusshare.00073/Trojan.Win32.Agent.nevtxi-60e8d60c2dbce8ff5e36e98254dfc208511bad0bb925a30677abd8714148ae6a 2013-07-08 19:16:08 ....A 311627 Virusshare.00073/Trojan.Win32.Agent.nevtxi-610c55b968ac2f9a4a711c80ae452d72f927d6a6694dc37f87b1addf2cdc7608 2013-07-08 19:40:04 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-61210f1670ca6033511b498e9f03c0d50364cd5150dd079307ed2bbdfb5d220d 2013-07-09 01:50:12 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-61372c81e8dc23ab59169577cc8d627bd362fa8e8147ef7f55f694edca647f44 2013-07-08 20:01:58 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-615feb0766d08efd768614af9aa4bb9f4bffb889192911be3249926471a338db 2013-07-09 03:24:16 ....A 270173 Virusshare.00073/Trojan.Win32.Agent.nevtxi-61b1ed147c99d234344894b651141fb704702db0abef7476366fd37132711e8c 2013-07-09 12:39:20 ....A 652772 Virusshare.00073/Trojan.Win32.Agent.nevtxi-6210d10e210bb4c8aabb342a5cb351cd08fed6a9b80a2314a2a35ec2d1271b19 2013-07-08 22:30:34 ....A 413543 Virusshare.00073/Trojan.Win32.Agent.nevtxi-6244ed1b63418ecd841c5fd1ff24027c8dde1d7ec2bbfd8a968415c8d0a2c75d 2013-07-08 22:37:32 ....A 352190 Virusshare.00073/Trojan.Win32.Agent.nevtxi-625eca07b8729019aa7f9d6b43c03f9ecd1223359b4544735fcfea3dcb83663d 2013-07-08 23:17:28 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-62a90fcafb5a1175adf9d0c5355ac6c76a53970839377894bf71c4f8b51371ce 2013-07-08 23:34:10 ....A 281756 Virusshare.00073/Trojan.Win32.Agent.nevtxi-62c53f760afff5072a0fd47ad1290f3b7d01c1b1586f8100ae7d8865fc0a6eaa 2013-07-08 23:50:06 ....A 303644 Virusshare.00073/Trojan.Win32.Agent.nevtxi-62fb96f51a8c67789cedf6831ef0d75ae5e3c29a0c0f0718f63a4b68a10d4784 2013-07-09 01:23:56 ....A 505334 Virusshare.00073/Trojan.Win32.Agent.nevtxi-636746b7269f1984cda973bc0cd043881fb0dc3b7e23abd5bf9e1b232959751a 2013-07-09 02:09:40 ....A 362648 Virusshare.00073/Trojan.Win32.Agent.nevtxi-6374f65b58f6345fbafc346f9e62804afe33dfb5d3c8d63e983fca13d680c868 2013-07-09 02:59:36 ....A 356861 Virusshare.00073/Trojan.Win32.Agent.nevtxi-63b19d21696691da5a480b85ec8a51686840ae958a069c8efdbbed606636878d 2013-07-09 05:10:30 ....A 584057 Virusshare.00073/Trojan.Win32.Agent.nevtxi-63e43c74b5e40da991657742b03ca9b81d98aeaafb8d4ba50bd857f89809853d 2013-07-08 17:26:40 ....A 457185 Virusshare.00073/Trojan.Win32.Agent.nevtxi-70547d8bd0e6f8711bd4fcc882469da8a43676a65aec169932d0da998dd1171c 2013-07-09 10:34:54 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-705b2c8bd3bb297e98bb6909e2b24d6e2b74a178bd8c41fac75e4384deb1154b 2013-07-09 00:09:30 ....A 490259 Virusshare.00073/Trojan.Win32.Agent.nevtxi-7086008a9ed0d9fa367732da28570df715d7243d18c0c92727d78ca3dc95d4f3 2013-07-08 19:27:54 ....A 268760 Virusshare.00073/Trojan.Win32.Agent.nevtxi-70ea8b2bbadfc598aad665476468823fadf1847d7ccb3e77442d608f43235f94 2013-07-08 20:53:16 ....A 470837 Virusshare.00073/Trojan.Win32.Agent.nevtxi-7186fbf612bac63ebfecbaeb6bcd76ce069ac231e7aad1cd0be3e65ceacf3b50 2013-07-08 21:08:02 ....A 573977 Virusshare.00073/Trojan.Win32.Agent.nevtxi-719bcba61b3501613372e6e2c901659beab59526f770fcd7ad3319637b675b9f 2013-07-08 21:08:56 ....A 414911 Virusshare.00073/Trojan.Win32.Agent.nevtxi-71b7c734081d6ee838c183a98d7cfbea93f6cd81d637201c01c6914083e0f362 2013-07-08 21:36:00 ....A 334352 Virusshare.00073/Trojan.Win32.Agent.nevtxi-71d1dec85a9df775b2c4ab082acbec708be0a39beb366adf82cea42f6763301d 2013-07-08 22:17:56 ....A 343829 Virusshare.00073/Trojan.Win32.Agent.nevtxi-71ffd0c9cbff78dd984428d56071da3171612378a9c64d93f2ec29ef3616fe59 2013-07-08 22:30:54 ....A 413939 Virusshare.00073/Trojan.Win32.Agent.nevtxi-7208e1bc9930197f538c143b5cdc369aef7488f5dea3de6a614137034e1c70ed 2013-07-08 23:16:32 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-726c468791aac8120b2bb2dc1936b189e1f17e5e3d24d775d0fa902839af0498 2013-07-08 23:17:32 ....A 445250 Virusshare.00073/Trojan.Win32.Agent.nevtxi-72746ce51867c8d40c7c6665f1a3347499e5684e3828f28a1bf2748b3e32639f 2013-07-08 23:35:52 ....A 532433 Virusshare.00073/Trojan.Win32.Agent.nevtxi-72983451fd3b44df1549c6c47ff217207f694949244b2f45299757457b382a36 2013-07-08 23:52:46 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-72cf2b0b47786655b66909bc38b16af974c5b90e27a5dc79f2510a5168b1bb46 2013-07-09 02:18:16 ....A 357023 Virusshare.00073/Trojan.Win32.Agent.nevtxi-734622365edc7c5ef196dab9b7da1371be3dfaf8e934542a68061746ffee0ed8 2013-07-09 04:03:58 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-738bc1cc1e19193b22a824767eca5ba2227285b461bedbd0ff5630679b67fb62 2013-07-09 04:40:02 ....A 345251 Virusshare.00073/Trojan.Win32.Agent.nevtxi-73a39adfc996992ca3ba73e4c416daae735fa2d81d70b1cdc2bedcb80c31f72d 2013-07-09 05:08:48 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-73a424658e48e207d9484ae93e4e061a082177187b3d23813abb4735bf8c9618 2013-07-09 05:02:14 ....A 341246 Virusshare.00073/Trojan.Win32.Agent.nevtxi-73a61ec90c37b1612ffd7a2605817dcfd8a9633122990145b872f2d06c7a4bd5 2013-07-08 17:36:50 ....A 309539 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8017142e91ebb8a6cb1b3ec140542791431e55801f494f99dc7a9f629ed0f653 2013-07-08 17:24:48 ....A 412679 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8033dccdd13c65c5befe1ac045ad98447672ac918cd4cf3b941a9c8df8dc49dd 2013-07-08 18:05:12 ....A 516872 Virusshare.00073/Trojan.Win32.Agent.nevtxi-806030648af8816db83dbb58b0e97e45f960fad423b8aff58c38bc6e3baa3607 2013-07-09 00:06:12 ....A 378326 Virusshare.00073/Trojan.Win32.Agent.nevtxi-80862ddd58a04c5cebea9a80f49fb818a9f1b8842c3c6974fc553a8d2090a1eb 2013-07-08 19:00:44 ....A 391052 Virusshare.00073/Trojan.Win32.Agent.nevtxi-80bc15c0177fc132da98d28d1bc890c55cbecbf1b72899b1c76d25906b8d3b8f 2013-07-08 19:28:50 ....A 543971 Virusshare.00073/Trojan.Win32.Agent.nevtxi-80d34077f7e33dd3036927471d07261321c1786f28a9bd87e6f800f362f11edb 2013-07-09 02:37:06 ....A 270336 Virusshare.00073/Trojan.Win32.Agent.nevtxi-812902a9f44173fbbcd1a508173bd157bd192adb0707b12f73b08a7f3f78028e 2013-07-09 03:33:10 ....A 275663 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8141c834221d70d3f98999dbe5576e64e5672879b78006786154d3e6e297307f 2013-07-08 20:42:18 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8174bc6c891a57ceee4044a9535750825429f5e04190feffc60f9232dcb3dd98 2013-07-09 03:25:36 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-818c53beff01fd8ffc1631c589358f51462c4ffc9a0faa39ba834a3c0ab5fd9c 2013-07-08 22:03:26 ....A 365690 Virusshare.00073/Trojan.Win32.Agent.nevtxi-81f7d998e2efe22f10bda07fe99b89d8d6027b5ec69835e448c6948146d02260 2013-07-08 22:33:12 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-822019f00d747578290ae8194951981abc50049f8ae025e741437485b904d1cb 2013-07-08 23:30:08 ....A 540839 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8286be6c44f4162ba96740812955783455335f246d25c8d9647e2cc4350befd1 2013-07-08 23:28:10 ....A 491411 Virusshare.00073/Trojan.Win32.Agent.nevtxi-828ee9264e3e074f827add891e1f9e568bd08889ebef609fab291cf43786f9a7 2013-07-09 00:02:04 ....A 426908 Virusshare.00073/Trojan.Win32.Agent.nevtxi-82a7af4a98feb9a02e5ddc8615f80e61b60fbce23f0199eb819503d4235a2ed7 2013-07-09 00:21:00 ....A 308936 Virusshare.00073/Trojan.Win32.Agent.nevtxi-82b8dfcb0cf0b470e3c3aa3f91dff4cc608924925c8f2d27baa439eba06bd8ec 2013-07-09 01:45:54 ....A 373205 Virusshare.00073/Trojan.Win32.Agent.nevtxi-8327a851eb8444dd2d117affb07f6843cd397721048f5adce400904df921dcc9 2013-07-09 04:41:24 ....A 284330 Virusshare.00073/Trojan.Win32.Agent.nevtxi-83b2df9af238a04ddbea16bb504ce9a225b64bd2d6121c9304c8a6ce03abbeae 2013-07-08 17:49:30 ....A 421535 Virusshare.00073/Trojan.Win32.Agent.nevtxi-903eb19fea08794b57225ad27b16c977daf6eec987b583de7f5c58f862a1b394 2013-07-08 19:15:50 ....A 333848 Virusshare.00073/Trojan.Win32.Agent.nevtxi-9097ef521cebe4ab64a574533d4e8872a3de45da6682f12ab0968ec2071c470b 2013-07-08 19:40:18 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-90bcb1e5bf2eee37f10783a0fb0946d9d08e400b46b392c392c3561511991f7b 2013-07-08 20:11:52 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-90d848423cf385985b755d86d1468aac517e7541b2c53c5a4fb9f0f3209d0043 2013-07-09 04:25:26 ....A 335846 Virusshare.00073/Trojan.Win32.Agent.nevtxi-910ed464178970db96aca29f988b8c202b8597390d775716d4b64bcae71533fc 2013-07-08 22:02:28 ....A 521390 Virusshare.00073/Trojan.Win32.Agent.nevtxi-91730270405f7f2cd95c62df53a55f85a3fd42702f8ff07b6e46d211df4a1cee 2013-07-08 22:02:38 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-917c230529067cee95280db83b5035f858f570ca40d91c1dabb62bed11bdd076 2013-07-08 23:38:18 ....A 340265 Virusshare.00073/Trojan.Win32.Agent.nevtxi-920f66afa55903dd064ab17fac6ca97a0a9cf91929e3c7e9218e57aa33da31f6 2013-07-09 00:24:56 ....A 188416 Virusshare.00073/Trojan.Win32.Agent.nevtxi-924a28ef3058ae0c0e942018d8402522bccb133cfef66bfc88a21959e119e353 2013-07-09 01:23:44 ....A 404678 Virusshare.00073/Trojan.Win32.Agent.nevtxi-92a24bd85d15153e354bea5aaf5e313ac5e2fab28a24aae730f49cccce3ce65c 2013-07-09 01:49:36 ....A 343064 Virusshare.00073/Trojan.Win32.Agent.nevtxi-92a7405af2f27d0ba9250a18a7a1320f651b6ad546d8ccd27728a9bb2c867336 2013-07-09 17:00:10 ....A 360506 Virusshare.00073/Trojan.Win32.Agent.nevtxi-92d2848454c202254cfb8f26ef5b81bf78b6a4c702515c7ff73a9f11ce812ae4 2013-07-09 23:54:28 ....A 613118 Virusshare.00073/Trojan.Win32.Agent.nevtxi-944569ce217732682000bb3b3f7c8dbd072ce577a42e5d643fa63a41c013e3d9 2013-07-09 14:11:20 ....A 373502 Virusshare.00073/Trojan.Win32.Agent.nevtxi-97f66bf7f147dceda8e19b90718009057691e5976b14b9062e5a5198dec299a9 2013-07-09 11:19:56 ....A 287624 Virusshare.00073/Trojan.Win32.Agent.nevtxi-9c1262cce4ff9af8f0b22cb0a7d8762923c81a3b2e1358e06c740e578c1ad01c 2013-07-08 17:09:00 ....A 276689 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a0040f0ac448c637ec492144eadc5fb79b3bfe263ce32186ea462ac5d4115290 2013-07-08 17:10:58 ....A 530075 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a00426a937ae286838f1860113b92294ee07b65c17e7c23668a0b33c0747aacb 2013-07-08 17:16:08 ....A 532874 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a00a32a18d10ead7058a07b6433c69e0915d58d25aebac3ee8996e56ecce7fab 2013-07-08 17:37:18 ....A 483887 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a01b999fe24b751dd80626a99dac23648c668f4ffdc11a3df5f71165618f786a 2013-07-08 17:52:42 ....A 506225 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a055561e6fe98ad53b655296653f53e4388e1c69f0bafb601152791820c936f9 2013-07-08 18:25:48 ....A 696305 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a06f5363f97af3c175dd2f37fe7e81bc9ec2a344ab52cfe11a57407750c2727a 2013-07-08 19:23:46 ....A 583769 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a0a4afd99859dd80f7785ee79e7fd0b32134d5dfb055087c2278816280853b01 2013-07-09 01:55:04 ....A 192512 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a0ceaa153a3a9cd7cfefff10abeaac62b288f5c294ceb88fc7a69840817e8084 2013-07-08 20:04:12 ....A 331643 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a104be4e4933e36b6697d70727d7dc7bc174a1dbf234d7e92bb8fe7c24b41992 2013-07-08 20:24:58 ....A 361712 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a11304eb9a34346739befa73a094e045e4da439e0c5eea918204e1508c33429d 2013-07-08 20:24:52 ....A 236630 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a1193a3676d6e667840bebb1105b76f903378035b8409b48f54ba28abbbf55a7 2013-07-08 21:40:26 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a16808f7afe86070c7cd197d662202e3a84e5329332410a4cf5cde19e3b7d635 2013-07-08 22:01:40 ....A 551441 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a18cfae4d5ae789de1f6d30193432f21a39ecb079a7a229960829a189760970c 2013-07-09 00:04:18 ....A 518384 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a22722338c8b8090b3d3fc45ed15ac2824a1d67efc31911cb43d398e77a0d983 2013-07-09 00:15:28 ....A 444107 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a238c30b1c42b9f9216833d958022eed98cbfa5f89bf2ca0f5873d1664a77baf 2013-07-09 00:21:20 ....A 598124 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a2558b8d9aa412e7555c7c198c958be7b7400db49c5376badf048e3e48aea11c 2013-07-09 00:26:38 ....A 293654 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a25f0d229e7858c6eed5936930dd30e9c049b3c023819e787cca04d7e0fdfb9b 2013-07-09 01:34:54 ....A 273170 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a2b1bcaf435f0fec1581700bc05b753a6b2a0586273dd9c958fbd32bfc4abeb2 2013-07-09 02:14:48 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a2d68006d28c4738606110b8354951e8a5553a0ed68854795d42df391ae55f8e 2013-07-09 04:56:22 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nevtxi-a325288ed622eb8c0364f74ef5c6de2af1ef8deea27e6b3881895ffae016d73f 2013-07-09 14:57:26 ....A 349121 Virusshare.00073/Trojan.Win32.Agent.nevtxi-b5b3ea8b8b6d66a041b0ac046743972856e53125f2b4c998d657f46184394fbd 2013-07-10 16:56:12 ....A 489206 Virusshare.00073/Trojan.Win32.Agent.nevtxi-d9af23dc4336b57ea5ce3d605a6b457ebb26af70c2708988aa31b9c508f77ba0 2013-07-09 20:33:06 ....A 397667 Virusshare.00073/Trojan.Win32.Agent.nevtxi-ec592af6dba4c0a797f9f37a59136aaf1e327370a60414e5eef45fdf3a9b1df6 2013-07-10 00:34:10 ....A 86016 Virusshare.00073/Trojan.Win32.Agent.nevubf-16e9a20ed6525c7499acd54a85f430d9dd2d9e34eb0d1d38ccb93e929ca9adda 2013-07-10 12:17:38 ....A 131072 Virusshare.00073/Trojan.Win32.Agent.nevukf-1f75dcc6eefd4a63519b5195e3b8ecbdf892a986f69c619379d3dba193938d2e 2013-07-09 17:03:16 ....A 131072 Virusshare.00073/Trojan.Win32.Agent.nevukf-24aee14ebbc38c9b4d59c18aa6d90062070534b9f11d1c9de2fa0cc4a15a2ab0 2013-07-10 09:16:36 ....A 22073 Virusshare.00073/Trojan.Win32.Agent.nevukl-cc2724931fcd5a6ce03db27c1808a3f7f2d74e56b4d8d1bb32077173af61f34a 2013-07-10 09:36:42 ....A 22114 Virusshare.00073/Trojan.Win32.Agent.nevukl-f130cd7809d6b1366291d613167390659a31b13eced5d028f686cb3775633f6c 2013-07-09 09:42:58 ....A 330532 Virusshare.00073/Trojan.Win32.Agent.nevuli-260e7ae47ab659761fd389f667cab029a2eb34ed53418ef896fab44731bd7d1a 2013-07-10 02:14:52 ....A 695808 Virusshare.00073/Trojan.Win32.Agent.nevuli-9ce56a58acbacec3b1a46ab16fd210c8e61e05c07a0c8a4ab609b502c31f96ed 2013-07-08 13:01:56 ....A 110592 Virusshare.00073/Trojan.Win32.Agent.nevunl-1ac8f2e750bc9a5c041b298eb99f726015b61a5cea08424fb9f2b88046d12d85 2013-07-09 00:52:34 ....A 106496 Virusshare.00073/Trojan.Win32.Agent.nevunl-633c5c016ca2d34a0a7e79efce5378c3daf6af7c664a10dc3fbc2ca429079ca2 2013-07-09 01:12:38 ....A 77824 Virusshare.00073/Trojan.Win32.Agent.nevunl-9091b3283a1a8414fa058aabe97effaf0b2848b3a7192ed7e2683db3269760ba 2013-07-08 23:02:14 ....A 114688 Virusshare.00073/Trojan.Win32.Agent.nevunl-91cd73ae3c6aedab8868b9acbe1e9a576d3104f034f31662236aa114425709eb 2013-07-10 01:13:34 ....A 1034562 Virusshare.00073/Trojan.Win32.Agent.nevuqo-3020fc1dc29cb3b6e0f3ff2ca04f3ec5b8d1ea5f6d06f4dd1fe1a4fd99c0c309 2013-07-09 20:06:48 ....A 1034267 Virusshare.00073/Trojan.Win32.Agent.nevuqo-c42460429c53ff5e85b62484f7c1c03f7d9ba9654549cb4e842e7f691700f256 2013-07-08 12:39:26 ....A 284464 Virusshare.00073/Trojan.Win32.Agent.nevuse-17168046706f526e9dc18c6ea03de8ca899a4c4fd15d75cb8a9b8f224231ea3b 2013-07-09 06:23:20 ....A 280368 Virusshare.00073/Trojan.Win32.Agent.nevuse-457e2ee2041120ad224ee265ba0861e57cb7a9bde17d68f6799ca357af70d69a 2013-07-08 23:44:10 ....A 284464 Virusshare.00073/Trojan.Win32.Agent.nevuse-90114637086f7654a5fea39779d27c2b7fca41ba8cda5f7a7a64bfaf8de2c9eb 2013-07-09 03:58:52 ....A 284464 Virusshare.00073/Trojan.Win32.Agent.nevuse-9301b97be03b728559e443dbb4371f0c81dbdefbc1d4f14b6ef4b30aa0a5c9a8 2013-07-10 01:55:16 ....A 104572 Virusshare.00073/Trojan.Win32.Agent.nevusx-13dd89f6429cd5ec6884e668cca8bd582e7073ffefdcf82d3c6bbe8689e79a98 2013-07-09 02:38:02 ....A 117112 Virusshare.00073/Trojan.Win32.Agent.nevusx-512d6e95490dd9ec223d773bda9fb0d955cc6f7bd94f840706738b3fd13f9280 2013-07-09 07:49:10 ....A 104577 Virusshare.00073/Trojan.Win32.Agent.nevusx-563b03638c41c6f89d12347af98c474601239d42971709efc040b349c8664e1c 2013-07-09 13:18:36 ....A 554316 Virusshare.00073/Trojan.Win32.Agent.nevutg-954338da9fec22a9f0025eaed2bb6f081980aeb865bef93ff5baa94495e35802 2013-07-10 00:17:46 ....A 16931 Virusshare.00073/Trojan.Win32.Agent.nevuvc-40e1e32eb8c60da3f5bd64a84f34d7aa17b8e7f0432e1d2127f01843c5c6b691 2013-07-08 14:16:54 ....A 22066 Virusshare.00073/Trojan.Win32.Agent.nevvqt-4e25cf1e827581c96d24711d97ebdde2a9b9aee40b8d4649a292f67c3b9ac6f9 2013-07-09 23:58:32 ....A 22070 Virusshare.00073/Trojan.Win32.Agent.nevvqt-b352f74f6fbb62f26f5697dfd6aa54ba5682d2ad4748f42852066a13ed2ea7f3 2013-07-09 12:27:44 ....A 22111 Virusshare.00073/Trojan.Win32.Agent.nevvqt-fb78fb8fe9b93e0318cf1f9a62479d8b9b4b064a15488232b3aff6d72422c052 2013-07-09 06:26:28 ....A 72291 Virusshare.00073/Trojan.Win32.Agent.nevvrd-1cfbcd597618c3308e382e08f6bebabac89236c033f09d25143ec20b08768339 2013-07-09 16:33:22 ....A 72303 Virusshare.00073/Trojan.Win32.Agent.nevvrd-212a93ab3c72dd8b9776dd9bfa6cd571ca26c220ec236f01ea69e66625a99966 2013-07-09 22:36:44 ....A 97376 Virusshare.00073/Trojan.Win32.Agent.nevvrd-242947e3f060a52286a7c418c962596db90d02def9e52417fbe739fd441af8ce 2013-07-10 15:03:28 ....A 72302 Virusshare.00073/Trojan.Win32.Agent.nevvrd-263cec3f313b0e65189e13a92c4a164fb4c4d0915ae18fa486599e520ceb7eb4 2013-07-09 05:57:02 ....A 72290 Virusshare.00073/Trojan.Win32.Agent.nevvrd-45889f39054bd4567d5c473d6802e056cb9a3d210409a6415a681f81c21bf6e9 2013-07-10 09:28:36 ....A 72299 Virusshare.00073/Trojan.Win32.Agent.nevvrd-5165bfa4bc24b23671d7054f31bb5e13fdb42839449e9fafbec08d5d4278a607 2013-07-09 20:39:46 ....A 72290 Virusshare.00073/Trojan.Win32.Agent.nevvrd-9cee1eb745fc64c12df8708dc42405ecebcfd1df63d89cda9e793f91e3a7003b 2013-07-09 12:41:34 ....A 125554 Virusshare.00073/Trojan.Win32.Agent.nevvsv-b2ea049d552d3c90085209e83c197a7ce0a1da40a9fe342df2c34fa6626e64d3 2013-07-10 03:42:36 ....A 125610 Virusshare.00073/Trojan.Win32.Agent.nevvsv-cea1c712a31a12fd12414b0560ad9cd280fe17f97d022c04dfef90b4b84ee46a 2013-07-09 06:11:18 ....A 125606 Virusshare.00073/Trojan.Win32.Agent.nevvsv-d2d9023d12988c108dc789637385495c757a1d099143cee9f48d08548622ba7f 2013-07-08 11:38:44 ....A 268562 Virusshare.00073/Trojan.Win32.Agent.nevvup-cec682642be7859edfa7f4d48700379b02d39bc94690f870b7e8bf99c6fbaebf 2013-07-09 22:07:16 ....A 16384 Virusshare.00073/Trojan.Win32.Agent.nevvvd-40d686f9d0fc7904c658948b6c5044b5d62ced7e5552d327ed36a6657406ddc7 2013-07-09 00:20:28 ....A 275968 Virusshare.00073/Trojan.Win32.Agent.nevvvv-17569a1569469b28efb9b0d11ea612e8d86f6db9f7346dfb4d76914013c9c3a1 2013-07-08 22:48:32 ....A 624797 Virusshare.00073/Trojan.Win32.Agent.nevvyl-4e8cdf71ff90c431dd9dcd297f6ab340cbbe7f88d738c3823ff4e5f617e1837f 2013-07-09 17:43:28 ....A 628937 Virusshare.00073/Trojan.Win32.Agent.nevvyl-acdc2b2e9fc72d329561a56b4febace7a4232fe12aa4bf67d6021252f1fab7e1 2013-07-09 13:46:04 ....A 118784 Virusshare.00073/Trojan.Win32.Agent.nevwbg-1bec0680e6a107a36666b5b8c902c04d03fa33f70d06f835c437c5c719a7dbe6 2013-07-10 13:47:46 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.nevwer-5737626f37c3d33daec98bfb2f760426bb4f7fd706bc7f26b71ae6f41e119a7f 2013-07-09 00:17:48 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.nevwer-925c26d93530477270843d9087dfc115d0f9927d521a982ff9e6eac968102264 2013-07-08 21:03:44 ....A 536838 Virusshare.00073/Trojan.Win32.Agent.nevwjk-173ad8517d628a3a6b15e86977adf2130f64abdb8ba601103752e5f1c0d94a67 2013-07-10 17:39:10 ....A 120679 Virusshare.00073/Trojan.Win32.Agent.nevwjk-81cb3cfd7b39d8193b77af1150baef334529bd0cd85bb185b3dab258e06e143d 2013-07-09 14:58:40 ....A 22080 Virusshare.00073/Trojan.Win32.Agent.nevwql-45b82e2de0c929c1d2e3b186e5138598f610b2353327175f609013694f59378e 2013-07-10 03:55:10 ....A 22076 Virusshare.00073/Trojan.Win32.Agent.nevwql-50970e5797d352d01050af1092fa85ade9fc6e13d9277d8f0d5f5088db309e1a 2013-07-10 10:38:52 ....A 22117 Virusshare.00073/Trojan.Win32.Agent.nevwql-6491f1370bae4afcc2f13b1acaf8013e6c3ce8d71c095e4e581623970468bba3 2013-07-09 21:52:08 ....A 22074 Virusshare.00073/Trojan.Win32.Agent.nevwql-665e828ace4beb171bb2a995e298f021cbda7a3b76b5f2656b194fae1e6fa67a 2013-07-09 19:00:52 ....A 22123 Virusshare.00073/Trojan.Win32.Agent.nevwql-d27d8ff56dc735e01eaa3ee5595909fbe871fc282d022eb9db96f93fc4608083 2013-07-10 02:11:28 ....A 22044 Virusshare.00073/Trojan.Win32.Agent.nevwql-e97e39674756cfd9c9291a04d1947e0ed77d03846c41e7be534d7508f15a8d88 2013-07-09 17:59:44 ....A 370464 Virusshare.00073/Trojan.Win32.Agent.nevwsq-3195a16c184c14302a9b7212b9e8c4b5aa01735f89b7d9a006517e0e9281c720 2013-07-10 01:38:20 ....A 63488 Virusshare.00073/Trojan.Win32.Agent.nevwus-0f3fbd94f6a2934f0219355673d71265346ed1d877405e074f1b23475929761e 2013-07-09 12:14:44 ....A 19433 Virusshare.00073/Trojan.Win32.Agent.nevxju-9d0afdeda0cab9efa331da979b083f63aac5542d3432c505ffb72251cbe6aafd 2013-07-08 15:06:40 ....A 1958912 Virusshare.00073/Trojan.Win32.Agent.nevxop-1ad8fc99a63b999147d86c67d97299ddda9614b2478dc6c7060449b139614421 2013-07-08 17:13:46 ....A 114696 Virusshare.00073/Trojan.Win32.Agent.nevzlw-5027f51a125d39e11d7aa450e95757fdaa87ca7b863ec22a673e7aca2eb1f512 2013-07-09 08:22:08 ....A 253056 Virusshare.00073/Trojan.Win32.Agent.nevzsc-a1800878b48fa1d391a5f7f76c211073917f7d3431a36ff21c51e55aeb09721e 2013-07-08 14:37:20 ....A 182784 Virusshare.00073/Trojan.Win32.Agent.newacm-f17b96dea4bc223698b86a5a21ad053402f08abd4ad55c0fec437ef54b892d85 2013-07-10 11:48:52 ....A 1133056 Virusshare.00073/Trojan.Win32.Agent.newbez-95ae6919c5cd07d6138e820cd0bb76f90163d8ac1e5d13b5996b49977abe9a60 2013-07-10 09:42:42 ....A 15360 Virusshare.00073/Trojan.Win32.Agent.newbjn-7578e38a3ddbf614278ce18bc3459742f05291113108ec83a80a3643d978c1cf 2013-07-08 17:19:04 ....A 107520 Virusshare.00073/Trojan.Win32.Agent.newbtu-8fd4aa9044da5b4bf3fb0e9fbf69fb907c18a51b5822344ff905d878c758af88 2013-07-08 21:57:00 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.newcnv-2d8dc04c43f800ce068b9fd680ad6caece2cd9e6b0c689691448e097ece9a3d0 2013-07-09 02:39:08 ....A 278528 Virusshare.00073/Trojan.Win32.Agent.newcnv-31071a79926fe93d356cec8e7a4edf4492024edb7ab324a3c04188771b06a536 2013-07-08 17:44:22 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.newdol-21cc63b9ef17aaa433de7d69a1147b7def4ec81cca167c5ae6efe0270a52430a 2013-07-09 17:09:38 ....A 354816 Virusshare.00073/Trojan.Win32.Agent.newdrs-a1e58716f3ec9116448fb573e8ac0af3a24da63d91c39e220fac2717014f70f5 2013-07-10 15:10:56 ....A 155644 Virusshare.00073/Trojan.Win32.Agent.newfmx-482423ba0b12f0a699179ba71d6b725e339e37b0089aefac4fabeed02d7c0351 2013-07-09 22:00:04 ....A 829014 Virusshare.00073/Trojan.Win32.Agent.newizl-7977c2f9386421d5f9ef704f41de442682b9da8fdfc048923dc8ae2b6481f539 2013-07-09 11:30:42 ....A 393987 Virusshare.00073/Trojan.Win32.Agent.nexieq-5d957182c64d9fe390f34bcd94dd922f897771b70f7f7f096e1cb8596c22047b 2013-07-09 21:57:02 ....A 276297 Virusshare.00073/Trojan.Win32.Agent.nexiqb-04d0642cfd086c8cc091b93f3029847ebeacec71e2a819ba3b6d2454e681a0a2 2013-07-09 05:24:44 ....A 266240 Virusshare.00073/Trojan.Win32.Agent.nexjfx-82ef988a54181528337e7aee2a38367ff9c40c65daaffd65dbdcfcf5c76e7de5 2013-07-10 04:38:34 ....A 413696 Virusshare.00073/Trojan.Win32.Agent.nexjlr-63915ca7ea8c74459fbbe1181170ea7029688e78d8851dde0d248a702df99a54 2013-07-09 06:15:00 ....A 364544 Virusshare.00073/Trojan.Win32.Agent.nexnqe-1cbf3101b81f710c7682952fa205bb14f94be42c5f8e9693bd8e137b81fee170 2013-07-09 15:50:56 ....A 924717 Virusshare.00073/Trojan.Win32.Agent.nezoed-703b0c7df6a2247f17e42e1013d4bd09a3698e8c1c8bf42e8dad7118d97e5b26 2013-07-10 05:04:34 ....A 25600 Virusshare.00073/Trojan.Win32.Agent.nfadyw-25ec1ced6f6e2fbce244771876a952a8942abddf5d421c5a37d626413c0acd80 2013-07-09 08:23:48 ....A 77824 Virusshare.00073/Trojan.Win32.Agent.nfafsz-1cd87fed94a3c4c34725569fe00331303b971f8ad26b2dd71cd8e51976e33fa9 2013-07-09 08:46:32 ....A 200704 Virusshare.00073/Trojan.Win32.Agent.nfaivc-456560e096eecfee230abdf3def44a113d001f6aa5b296fea2e32f1f0c6ffec1 2013-07-09 05:06:28 ....A 147460 Virusshare.00073/Trojan.Win32.Agent.nguo-1775e37e1d677f76fb46a86f0b394d6b22a4da82bb1084758fc28be0e5a05293 2013-07-08 12:39:58 ....A 23424 Virusshare.00073/Trojan.Win32.Agent.nhsl-f01abc18e0b35c8333f5c10d4a6442bfba4383deacb2de2a290d320e4280d5ca 2013-07-10 06:13:58 ....A 1012951 Virusshare.00073/Trojan.Win32.Agent.niyh-944aaa7ecb45bc76ba598337e8dc4782437d4ff78b170aaf047cb589b4d1c032 2013-07-08 22:33:50 ....A 2653034 Virusshare.00073/Trojan.Win32.Agent.nyzs-3d862aeeaac1e4da29e3e4bf395531c0e37aa78698262d4d92cde3ab7638b82f 2013-07-10 17:00:26 ....A 164953 Virusshare.00073/Trojan.Win32.Agent.odif-f3f4438333df36e33fd2b7274b3137e92c14ffe29bc238b35a6ee3d81893db30 2013-07-09 05:41:18 ....A 94720 Virusshare.00073/Trojan.Win32.Agent.ppde-e26796cc91df4af5b5ec96c4306186c8f58687b6225338e662559b1b4a153327 2013-07-09 16:22:08 ....A 258048 Virusshare.00073/Trojan.Win32.Agent.prac-a9b78997c0b1da4db39f4db6b02811df962988d4d558f131a24b1a47c0a04b71 2013-07-09 09:18:18 ....A 313344 Virusshare.00073/Trojan.Win32.Agent.prli-261cecba9739803dbab095f977f586e3528dc1c37b0c7bd4a78a376c1ffba7a2 2013-07-10 13:03:50 ....A 40448 Virusshare.00073/Trojan.Win32.Agent.psnc-472defb944434d2a7fea3d29339864a2a803a0553ac94a01311253d5b49e13c3 2013-07-09 21:15:52 ....A 144424 Virusshare.00073/Trojan.Win32.Agent.puoc-11f29b516ea30af9c8595acd1e9aac56558367f115a1ddfa8519e1134e225fc8 2013-07-09 22:39:18 ....A 108032 Virusshare.00073/Trojan.Win32.Agent.pxfe-1a3860bacdabd7515c561b6a939cb6bffb9337dbeba7bd42894caf05c956a374 2013-07-09 20:02:18 ....A 376832 Virusshare.00073/Trojan.Win32.Agent.py-4512435c4b6a77a2a8b2206a3cf5f74417a3d2ed984df9f67f3cdcdabd71a419 2013-07-09 07:57:40 ....A 22528 Virusshare.00073/Trojan.Win32.Agent.pzea-5558737be75b804c4dd18467b2efa80cf3595c8bb02f2ff687e55954dfb9981e 2013-07-09 21:49:48 ....A 21504 Virusshare.00073/Trojan.Win32.Agent.pzef-41cdcc6cad42cc95794f96ecc8891751ee6abf73419968d434a398033abff645 2013-07-08 12:46:56 ....A 157696 Virusshare.00073/Trojan.Win32.Agent.qjoo-af668481b94cc655332df2d2dd084be7181285f131ca8ea1b25532c4da43d053 2013-07-10 11:00:06 ....A 14336 Virusshare.00073/Trojan.Win32.Agent.qnkj-274cbb0d542f2dda8c89b9be410ceec18299d36d30e8807cfa1e92e011fc72b6 2013-07-10 10:30:06 ....A 126976 Virusshare.00073/Trojan.Win32.Agent.qwevyz-0d04c383d6ad3f75449e8b018b64393df4f19fe83f850f5bf0dc37d7d380713d 2013-07-09 12:05:58 ....A 25088 Virusshare.00073/Trojan.Win32.Agent.qwezel-f3915d4b2d97331cd109c7664e5092778811742f2b2d6cbca4a827ae9c382480 2013-07-08 17:12:02 ....A 153600 Virusshare.00073/Trojan.Win32.Agent.qwfaye-8fc7898a1f7b3e568069f1a52630db6b30d3bc7cf61b3654d4612148bb827c3e 2013-07-10 15:36:22 ....A 69632 Virusshare.00073/Trojan.Win32.Agent.qwfjja-1ef38f0f1b4ac23ec070783e8ad7df012c6530614236316306a6f978015f9a40 2013-07-08 16:28:20 ....A 19969 Virusshare.00073/Trojan.Win32.Agent.qwfjve-3d4dc87e02102103c07ba1cc105bb289f9ff7a9e03fcab3abc4734aefe06d7b3 2013-07-09 08:10:48 ....A 353792 Virusshare.00073/Trojan.Win32.Agent.qwfkbh-0f1e4f6bb2854254296a25f4af2492a4e6ae81c15af1a880790cf991be0bf1d0 2013-07-08 20:34:52 ....A 2089396 Virusshare.00073/Trojan.Win32.Agent.qwfrea-09319b57e055167851424819a0fd57a120b36640b2d9b120adbeb5484853ad18 2013-07-09 15:25:08 ....A 4280971 Virusshare.00073/Trojan.Win32.Agent.qwfzca-45d1f22c46efcfd5cbe634403a99912994ec28982683b01306b0b1ff029f21d7 2013-07-10 00:43:22 ....A 2504371 Virusshare.00073/Trojan.Win32.Agent.qwfzca-67ad3b8bdd7499561acbd90f6a7c98bfd9217414f15e40ae9ffad34a81761a8c 2013-07-08 12:15:00 ....A 202752 Virusshare.00073/Trojan.Win32.Agent.qwgtoq-2fc0eb71411000271dd250d8b1277f0a274d7801f6297a75f651e18bf165a61f 2013-07-10 01:05:42 ....A 2932736 Virusshare.00073/Trojan.Win32.Agent.qwhdxh-45a1f762470a7ff80cc6998a5f24caa62b29910fcb4b5298d8becb2b2f4320ea 2013-07-09 00:49:58 ....A 334848 Virusshare.00073/Trojan.Win32.Agent.qwhogp-a28b664db3a50aabd667e025a201487be9a7207935072025f8212c5c5c0872bd 2013-07-09 14:15:18 ....A 47104 Virusshare.00073/Trojan.Win32.Agent.qwhuxs-4508462930e6208695c7f73a4b22c4780e0161d8502172d2cf2cd24994311897 2013-07-09 06:33:56 ....A 176128 Virusshare.00073/Trojan.Win32.Agent.qwiyen-d84e7c7b3a481137015e785b64dcba9b13e5816c4541b1aa9946020a35145c75 2013-07-10 13:02:08 ....A 186468 Virusshare.00073/Trojan.Win32.Agent.qwjbeo-8088dc22707ba7a465365ab1620b94e473ceb5523da0eec8c7ba42d739be3cb7 2013-07-08 13:03:48 ....A 518758 Virusshare.00073/Trojan.Win32.Agent.rbql-f06dac2822471d89632b1f2b92db88706e1824bccfd181d1d72cc62422ff9f0d 2013-07-09 20:04:56 ....A 93219 Virusshare.00073/Trojan.Win32.Agent.rdfz-314e2b4fa117b30a1bd355f6a871b067a3ba522ec2cabfb01615b102bc1cf1ad 2013-07-09 09:29:54 ....A 224371 Virusshare.00073/Trojan.Win32.Agent.sao-d01c9e446f4ed4460bad76ad14eb40d0f3b6ad53efba287407a2447320521281 2013-07-09 05:45:32 ....A 53248 Virusshare.00073/Trojan.Win32.Agent.sav-256b06093a517f2c766ffe485d1c8f132a2d1505cb70acbca2704439a21bd44b 2013-07-09 19:36:58 ....A 53248 Virusshare.00073/Trojan.Win32.Agent.sav-501868853e42c55ca15317373c61c9b6c01045666fb64abcf5f82cc452f525ec 2013-07-10 07:59:06 ....A 48128 Virusshare.00073/Trojan.Win32.Agent.sav-711233c959851e0a03fa83b5be6f488be5baec25f49eab64cf89f3ec30539ed2 2013-07-10 00:29:04 ....A 48640 Virusshare.00073/Trojan.Win32.Agent.sav-94e1bef49ace6909edaf78b236145c2cba02f2a935c656785eb88b28693e5da7 2013-07-09 02:42:06 ....A 1146880 Virusshare.00073/Trojan.Win32.Agent.svpv-1768d674f4a06b79d3fda4eb63b5b69fe603fa3f4daf89319affe61297cba1f4 2013-07-09 04:01:50 ....A 1071060 Virusshare.00073/Trojan.Win32.Agent.thya-1b8fab3c51f389a81706cac5b7fd7c551453be4eb9ebcdbd3af6ec04b6394738 2013-07-10 06:57:24 ....A 227944 Virusshare.00073/Trojan.Win32.Agent.ttrm-7e21ada9648a70fd31b93a140dd3522045e6e1a7966f82128157f8171186e452 2013-07-10 07:06:52 ....A 35328 Virusshare.00073/Trojan.Win32.Agent.tzj-0e04b87daab1f5d95b8b3fdbe795ebbab7c2176d725eee22e3c697d24131f1d1 2013-07-08 20:14:00 ....A 90112 Virusshare.00073/Trojan.Win32.Agent.ugqh-d02ff9092d5de2ba373902ad088e619e32a929fdcadf00fec6c861cfc8b1dce6 2013-07-08 12:09:48 ....A 208896 Virusshare.00073/Trojan.Win32.Agent.uhmu-702d2289b01754be3b69bcf1077e51c7d025d52f3c96ae5c45b02c87ff1678cc 2013-07-08 13:09:46 ....A 208896 Virusshare.00073/Trojan.Win32.Agent.uhmu-70d1746b7221a618a855ed49012b1af8c7485492d21d7b1140cd0f88b975f41f 2013-07-08 14:47:50 ....A 208896 Virusshare.00073/Trojan.Win32.Agent.uhmu-76c48ad16daf757d722b8d2f6c94be42dbe2ea30c6083010c4e95c7a786c627e 2013-07-10 10:29:18 ....A 169224 Virusshare.00073/Trojan.Win32.Agent.uhxg-46380860f1750963eb2161684a7b2ef7dedd95f0769d8acf958a25df3acc16d7 2013-07-09 16:01:10 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-0536d56cf25815ec483ffbd02461a1cca016f546cc5c5bf186f4cd9ab9ea52b4 2013-07-10 08:32:44 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-0e185b6e9597529c94450baab5056a25e28b39368853b90f78a37a88bc200af9 2013-07-10 13:22:24 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-0e6e8b6f24f99053f9976126a32e93b3f0a50c3573f83ff91c59914e9af2a047 2013-07-09 18:43:50 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-152db67257adcaf10627fef0acb899ee33e3e009dd495467d6fe49ee84029cf3 2013-07-09 19:26:46 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-1943e9a47cc2fe3b9d833f0156ba3611c9ad60941beabfbf8a3888c35e7664dc 2013-07-10 05:01:08 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-1bd1fa8745466e7087470e7413614c70f5e00e7e24458d8afd7340dd0507a4b4 2013-07-09 09:20:34 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-1cc76b89ea7dc02f414322e23255f748c50e9ed13018bf346c9bfaf1525c39de 2013-07-09 17:59:42 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-1cd37201c81dc276a098291ad2448bc7d2ff884023817b4563eaa02c33d668f0 2013-07-10 15:33:56 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-1f9bb3b8fec9b1928df1350faf412fd879071a2cc364d8a02395aa66f3eb326d 2013-07-09 14:29:06 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-211064a8a4c8b8866d6c88d2f7aaaa9923e7887202b35a5c3ce3d83c0dba65a0 2013-07-09 16:56:02 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-215129a9de9ab18c22a4f4576541326709977326d5898cd70dc456b2310b3519 2013-07-09 19:07:44 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-21754337d0b57de3779e6c10706f2152da03288ca61b3ac80a78f9515bf5e7a7 2013-07-09 19:47:24 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-21be6ca01e2e593518967dd606355306d88c74cca565b832b04d4d81d2ac5ed2 2013-07-09 12:33:46 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-233870f88d0fc3584a4b7ce284bae27b3034de7fb75ae94595258b9f25325eca 2013-07-10 09:39:50 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-23f60db280cdc851c154c9cc9609dbd3c300c656ad663f056627a6a0b2175c99 2013-07-10 05:30:32 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-24045c4e308c9422c08631b62b98e5735166777a97c997bff306dc1c741a18e5 2013-07-09 22:52:38 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-25344b06be24d186c1092ed2cc251db36e75a992882dc12e2b6c78075852afdd 2013-07-09 10:00:14 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-254400813f7e6904ee709620c51ca2eb4893f002a0a4f7c3fad15f327cc06080 2013-07-09 08:06:48 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-256be6f62add1f209626fcd48c4bddc396f0f66ac71eb256e52972cd05852200 2013-07-09 09:38:22 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-2599b4c8163d38104d6245cdd86562bf4dd757ca1b7dc35100d5e2943c814c6c 2013-07-10 11:39:40 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-26201a9a097c220cb761d73620ff06c62958dfc4fa5cbc8448edb89b4560c038 2013-07-10 17:22:18 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-26aac2accf48125f0c051847c224c0f0b663b0dc607aff191223e61b0af38a92 2013-07-10 15:33:40 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-2783d6e42c826a5157f7b48dfc05556afc7ed2abd5c20dfcd1ce07a3bbe6cabb 2013-07-10 16:16:38 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-27ed685b2837aa50d44e7b47ea3c15c682ff25dff9ddc0eb2283811b76cec974 2013-07-10 08:28:48 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-306972cdd4c4d7833ad5d9b4e9f6f738010feddbfa6bacb54451765becb3c3fb 2013-07-10 05:00:48 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-31d46b870417c41703de5508717735ed49c0a032e0e57a084cc5304c023081a2 2013-07-10 04:00:56 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-32ce9f2f7d186075f1c7d6b5f4ae2146fdd2e3b16dd55f4850add1245c81a3d1 2013-07-10 08:31:06 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-34306ab414f7d8488779b1625d5d0c707591e91c71753b56f9f9a710105d7cf7 2013-07-10 07:48:22 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-3495a6e7f6a412850e6bd1c4b29fd8e10bd2e3a38c675572018a9516674df17a 2013-07-09 09:57:24 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-35d0ddcdbfe900a0944b12eb1d6c45635dde814ba0eb30d922326dd1e62e608c 2013-07-09 09:21:42 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-35dd49676b4585421c08b2e9eaa3930b8f965eb609ba57a7cc9480e51cc3d631 2013-07-09 09:24:50 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-36cb62b7cf9740997e81081eecd09b43742d9b00b663d40979981e4b0e9128ae 2013-07-09 19:57:54 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-41159696002787facf1494b019756b38ba3f0af6815e07638946278a9ec28b6f 2013-07-10 06:32:14 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-4252f25e53ba47d30995fbc2abff48b9368904d73f5fcedca02b7f2877cef1ca 2013-07-09 15:48:02 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-427bfd61f11b637e30785b3e80096bdc45d078f5a7f9581772d7cefd349654e0 2013-07-09 10:26:36 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-428ab380bb55906a5319de104ad6b82e8be92fcf0ddb58ecccc3271f6213b181 2013-07-09 05:33:52 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-45635dffa95182d4c90298543e8c005d732bd11978b488505dfb9d88632bfd3b 2013-07-09 22:50:28 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-45be579fb61a6875bf896ac21f2083f3f0d8730796b405038397263754f9abec 2013-07-10 17:10:10 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-47b243a514a5a178c9b9e6fa4f72ce338e75889cbbc76e634fe1eb0e48603352 2013-07-10 12:00:08 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-47bacdb740513171014b0436e8bed102d1fd12e209fbba515d697f2a6ef8c13d 2013-07-09 22:08:50 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-50427b59507adaac030684cbf5bb2bcd34b77861e765b6a9d0c0b8efd313df21 2013-07-09 19:29:00 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-52dabeab8063b25d87706760c44ff6b071d5b291f5a419e71c70fdd503c19741 2013-07-09 21:28:58 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-52fb56f6e29f57ad0347f25322641186344f0edb7f84d7253fa3a43397325b37 2013-07-09 19:31:08 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-53176c50cb19a387de10be445d72a71133da364f31813cbcf24424b8aada4634 2013-07-09 21:17:48 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-532be72995749e2fcfa78f7cb0b032eb58f52ad6fa2b6121bbc9be4a34c0f548 2013-07-09 23:02:48 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-53c1ae67adf963cd47651f77faf234f04d1f17cf3f4c23df822bed9052fe53fd 2013-07-10 01:08:08 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-54caccf9080ba95b5919915586b06507b12122909ea14d3049b49318d32390d0 2013-07-09 08:04:32 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-55521cf1a67d33272847eec8219f0ce453398dc070d8f1b67d7c0119d7aa3767 2013-07-09 05:38:44 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-557fe87245437d762d0daf98471f7f7ac80e9247ac0113a2a110144a0ed1838d 2013-07-09 08:06:42 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-5593b177c207906020901b3936149e065ef63cd53cce9e9d2fba841da8c7dd9c 2013-07-10 02:48:32 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-55c9600093000e8708cbd9f75881c69abe7391f8f82b6c3b31a66c1c578fc84d 2013-07-10 17:41:56 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-58338e72f6cf8b630f98bd855be7e6a03cb864b5d56d4d5d1b1edef3c8218c8e 2013-07-09 18:49:40 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-6154f3ce482ccd06ce3c1a676c9f3abfee38a1d04d50ff87106a3526707ea5e6 2013-07-09 20:00:32 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-61eff7653d629c10664a521ffb8565da472f28aa37e04b5a390ee27e1679f3b4 2013-07-10 02:14:54 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-62d9094cf54bb9f98508a34691bddedda1bdc1919626890b93dc3e2f6da8ed9f 2013-07-10 01:10:02 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-63e0fd36302a7acf1350795b31d505440a60c94fd7227884a157e35e1a6456ec 2013-07-10 10:37:30 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-6526b4480b63ffa0678c6ddb5293b095b509acb2e89019755f1feef104f2c1df 2013-07-10 17:42:08 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-65d15c4be6995959ff6e35130ca888f17e278399dad28a0c620acc6c609efad2 2013-07-10 00:21:04 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-7062d6be68fb8120ce0df72b3d1ed9e8b8bdfe42fcab4618b9198a572c3e0db3 2013-07-10 00:16:32 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-708493ea058c6f6f8ade9a380c3574e483995dfe73bafa86cff8de11b4d7c371 2013-07-09 17:05:30 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-70ef6c53c7c717071a7f92ef81b479519f2fc17a6dab66393670d5ce53d3ab26 2013-07-09 21:30:58 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-720c89f6e4fdc752a61ec1d9ed4ed5f6bb7872db3dd6000fd601440c9b246a5c 2013-07-10 17:24:18 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-7465c8d8efa466fbf09f493d05c8708608940c96878689bb6b1bc11325909d42 2013-07-10 11:43:34 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-806646ab2cafd250e6fe745f0cbfbbca41d2c7cc8bca27ff9b497b1424970b79 2013-07-10 11:33:38 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-80ee078f8f62841db806f95116d71d9b916fcee1e0b1034a6fd700f68ce006ba 2013-07-09 16:30:28 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-903850addc45d9ea669496164d08a28c046d80043deabea094c8e5dacf4fd6a6 2013-07-09 22:32:36 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-92e0821d22c2a44c02ed5388ed13ca9cb242998a270feca5c9684fb3ca896f8c 2013-07-09 14:04:26 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-944ce67891e629c0e3877b3c4ca5cb15f12d0cc0abc1ed9e5af34dc74ab64d41 2013-07-10 07:52:06 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-9567d97762cc99146a8f44d80a79fedcb581bb5040480ee8dba9a9d0bc540c74 2013-07-09 22:51:40 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-961c82bcd0db28d5decda003a3dfbcbfbd0f51d64b57f9a45226123cbfdd36ea 2013-07-09 21:32:14 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-967deac807cbcdc8807c412e37cef2b79a4b7d8edf84f1a26b8a296637270b3c 2013-07-09 18:29:10 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-96d5521ddc61afe067735bcb5cb29f1219cd559a9bf466025d0a62bc0d2748bb 2013-07-09 12:10:24 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-975819b20dd429c57745b7b5009500dc9e1328eb5cb960c50e10ce808c179de1 2013-07-09 15:43:52 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-9a03e94b9b57ad4a0a44c92ac6cad8f9620a390d4a3c22bb3694ac05c2c00930 2013-07-10 07:48:52 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-9f055a6833482bc8988ab8556e016342d650527ce7bf82d2706547882b5280e7 2013-07-09 18:03:38 ....A 623120 Virusshare.00073/Trojan.Win32.Agent.ujfa-9fce17c088ab94afa93d11055a9898281df8f7693193c56dfc3eba06b49a4957 2013-07-10 04:53:56 ....A 206696 Virusshare.00073/Trojan.Win32.Agent.uxnz-89c1a058d0714fb02b4f87d3ef5a61b8a311875d3dbf120217fbfe9e73812b7c 2013-07-10 08:03:04 ....A 206696 Virusshare.00073/Trojan.Win32.Agent.uxnz-92225cc3da90e617d6d3e95a7e0ab6990ff22c57c578d61cdbbcb8193059efbc 2013-07-10 12:21:02 ....A 206696 Virusshare.00073/Trojan.Win32.Agent.uxnz-eb7294cbe51260d1f096da2feba3c9faa5355ee0c1a1bb48f62a32599f4ebdf8 2013-07-09 17:51:34 ....A 111120 Virusshare.00073/Trojan.Win32.Agent.uzoj-cfeebc1195697834271060ef9c407b4792d3de2f38c5ab33d48b924b4c9399b1 2013-07-09 14:47:26 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.uzoo-cae76114a42fef896af093fafd8cd1012c8f05dfdd346a36e2f3dede202b3a31 2013-07-10 04:41:14 ....A 33280 Virusshare.00073/Trojan.Win32.Agent.vabu-fdcde03ab7e7a37784f256b842c53024987ddef47e1043f16a5afb2b21fdd294 2013-07-10 09:17:46 ....A 326298 Virusshare.00073/Trojan.Win32.Agent.vbsa-d81db6fe17b776654bd0d6f05f5a2f27969184c53ff2f2b5b5e8c418e297873e 2013-07-09 05:37:16 ....A 236032 Virusshare.00073/Trojan.Win32.Agent.vfdy-460cc671ffb3440c4e629ac863044108ed1b4894cbc4775efec54b38a6c1e130 2013-07-08 22:14:28 ....A 9728 Virusshare.00073/Trojan.Win32.Agent.vgpj-71f10cae130f5d2b04d3f4198fe545916292ac92faffc07125510c8a22c27d22 2013-07-08 15:20:06 ....A 207872 Virusshare.00073/Trojan.Win32.Agent.vjgx-78a772e9dc26a59080e5739a1792974ce9459df3d1032fd6cdb36f15d5ef3e98 2013-07-08 12:31:14 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.voex-2fcf4d7cd4bd172cf3263426c77d38fd30439908688f6f41513c4ba713707346 2013-07-10 04:06:32 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.voex-cc5fb8dd3689ac28c62c12ee6dd3937efa3e7a5c17e62e92a594e1a2efbb0d21 2013-07-10 01:46:08 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.voex-d0bd17ceaaa116fbd40d532b341601f086951a02225ef8712bb05eb5f9bc0211 2013-07-09 12:50:20 ....A 20480 Virusshare.00073/Trojan.Win32.Agent.voex-d65e726ea2995cc5262dc26ea0901e76123bac09b034970eeff5c78183183864 2013-07-09 08:48:52 ....A 603274 Virusshare.00073/Trojan.Win32.Agent.wi-1cee86516847705a1f2f3a7c4a3305b17f47424a22dd92cc6bbf596f93a9e8c8 2013-07-10 03:14:54 ....A 214832 Virusshare.00073/Trojan.Win32.Agent.wi-409a5c96127002c3b5886aad0f28cb18a821e57526966809b60e762555b374dc 2013-07-10 02:32:02 ....A 793466 Virusshare.00073/Trojan.Win32.Agent.wi-430a6493dc7166407c322ba07067e2b8935d5f5107f8b3d08c13b717179e0997 2013-07-09 09:06:14 ....A 179641 Virusshare.00073/Trojan.Win32.Agent.wi-565622b04589272b51e62859a3435acd12d40f6980797b5ba6c2536b4dda3568 2013-07-09 14:56:26 ....A 176128 Virusshare.00073/Trojan.Win32.Agent.wznt-619aa1539cf87c0196d7378c36ea879c13aad297a6c1bc7108455a639c3eed69 2013-07-08 13:04:34 ....A 242688 Virusshare.00073/Trojan.Win32.Agent.xaapyt-cf8d42acde54c9fd7dbe2d54b9e46375c3a6e3f805f737b0c810ef038310b6f8 2013-07-10 01:31:42 ....A 81920 Virusshare.00073/Trojan.Win32.Agent.xaawxo-0f10180604605f723191db06f1265b8a9b29e3f37bef72ae83f0538cf5776506 2013-07-09 08:50:12 ....A 147456 Virusshare.00073/Trojan.Win32.Agent.xaaxxr-25957995b67cbae3caf9a44a70cb7fa74fdad12665dcab054eaa184729f67873 2013-07-10 00:18:44 ....A 589824 Virusshare.00073/Trojan.Win32.Agent.xaaxxr-9e232b1ae91f7b2d7a61d69519c9cb962330d89fda97e64883f3419804f51167 2013-07-09 19:19:10 ....A 159744 Virusshare.00073/Trojan.Win32.Agent.xabckr-97b9e322e6ec9e72e170a3faa4cac00e3d486173e34f07293f23ba6bfff31fd1 2013-07-09 12:35:54 ....A 382966 Virusshare.00073/Trojan.Win32.Agent.xabcsu-72ca9e1d8745c5f6f3f4ff15cd4c293e4bd6fadfc8d7df485f431349acd79c25 2013-07-10 11:28:32 ....A 132608 Virusshare.00073/Trojan.Win32.Agent.xabost-80ab71c6c58ec452707d5ce739e4117540ca6379d1a3abe769aa26fe62070352 2013-07-10 06:22:38 ....A 144384 Virusshare.00073/Trojan.Win32.Agent.xabouy-d389559e70905c641fbb6d4ec1cbe78aad8ad4c987458e8ced79d91db4b6e7b5 2013-07-10 06:11:42 ....A 427662 Virusshare.00073/Trojan.Win32.Agent.xabyzt-9a3e0510d2a5a5b0f3b11c17a427853b1373a94b4daf6358bd8bf513ff62aa90 2013-07-10 17:57:10 ....A 3113 Virusshare.00073/Trojan.Win32.Agent.xacdyc-f073ba8c813317c82949db32e5143d31d0d75a47ce1d1c987082b72840b1d130 2013-07-09 17:58:06 ....A 8760 Virusshare.00073/Trojan.Win32.Agent.xacimh-21d779bb1e5a8b1aefed2829744b2eef126c75dbf9350c20b38126585800a44c 2013-07-08 14:46:52 ....A 34310 Virusshare.00073/Trojan.Win32.Agent.xacimh-2527cb99674c4d4d87c4c0bd7a51a73f9e1153d06c5172834838a24e40b146a9 2013-07-09 04:46:26 ....A 15194 Virusshare.00073/Trojan.Win32.Agent.xacimh-53fa5b90d01d0aad893b4ef367d0939bc7f7c17b19bbbd4c7a40cefad824a4a9 2013-07-09 01:26:20 ....A 29208 Virusshare.00073/Trojan.Win32.Agent.xacimh-832577602ad7171c9a5aef18dec19b0b698cd75a03f05f24056f0a78464011e3 2013-07-08 19:41:06 ....A 32728 Virusshare.00073/Trojan.Win32.Agent.xacimh-a0c025c5babe48c07fc90e5893eda540779ea1001649abb894e4ecdf38235332 2013-07-09 12:59:14 ....A 300032 Virusshare.00073/Trojan.Win32.Agent.xacycb-1e860a417207a3f007dbfd3c504d61c8d637f14109646465d5fb2552c87aa62f 2013-07-09 12:41:00 ....A 184832 Virusshare.00073/Trojan.Win32.Agent.xadfwv-e058c9174b57cb2da1d60e4649f29f79c2304978151d21d8776f8ecf12cb3dde 2013-07-08 14:22:34 ....A 10240 Virusshare.00073/Trojan.Win32.Agent.xadhcd-2fea43b57cbecd27a7b480943069a778b53643c1aa3a44bbec19d1074f3b6a8c 2013-07-09 20:08:18 ....A 150016 Virusshare.00073/Trojan.Win32.Agent.xafnrj-b56428c05bc083b08809ad1a68699c7c3f28601ee8f18122cff52fb41f59a7ce 2013-07-10 07:41:42 ....A 46080 Virusshare.00073/Trojan.Win32.Agent.xafuxp-61108dc32fc0d18d8c06574005dfb811073443e02e5a25c0ae777f07e74e9f34 2013-07-10 05:55:42 ....A 95232 Virusshare.00073/Trojan.Win32.Agent.xagjfv-b477cb9e12aefacea36a1028c4891e3b2f06c2009f258d5d4f4e82afe210ff79 2013-07-09 08:18:38 ....A 308085 Virusshare.00073/Trojan.Win32.Agent.xagzdz-3dfe0dac8a130a9cd0d4577fa71648ead6219f529bebbbb8bd6d488f1d30ca26 2013-07-08 11:30:52 ....A 308016 Virusshare.00073/Trojan.Win32.Agent.xagzny-5292923f65017ec06a0aa29f03fc905589efafc7f05730835ba3642231ab378a 2013-07-09 18:22:02 ....A 308440 Virusshare.00073/Trojan.Win32.Agent.xagzox-53ed41a0a0e99433fc0a61e75c8efff5b4b690a9f0ea9b4fea41226377f1c66c 2013-07-08 14:01:04 ....A 5121536 Virusshare.00073/Trojan.Win32.Agent.xaiybk-4e2d081e9a4fd432a7073a44b0b5f2396598ef861b50a6f4684710428e94be6d 2013-07-10 13:01:00 ....A 1101312 Virusshare.00073/Trojan.Win32.Agent.xaiylk-46173fcadd11b3c2e87061879951458fb84613cba29fca353991ad5f9aaee11e 2013-07-08 17:56:12 ....A 803840 Virusshare.00073/Trojan.Win32.Agent.xaiymt-3d5f25b4503e09c6cdb5a2cd6c276a4be92722aca772d38965796c1704d11fbc 2013-07-10 06:16:22 ....A 1504768 Virusshare.00073/Trojan.Win32.Agent.xars-249c8f63d97eedfc1ca759f5fa451d75d94712fc869693b067a87d5e0048be87 2013-07-09 05:43:30 ....A 142336 Virusshare.00073/Trojan.Win32.Agent.xcsk-bbc72144624f9305e5a4e2cc176fc458a75a278de8d0564ff2c36f7d28903253 2013-07-09 23:35:30 ....A 45056 Virusshare.00073/Trojan.Win32.Agent.xdfa-1d231642b27822674317bdd194a9990bc7b65943b519cd767de214d63b7d9aaa 2013-07-10 15:41:36 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.xdfa-4834c1c47539d4a4752ec4cad9cbfda16dc12ca40460b1702b4b3a5c8a7af50d 2013-07-08 11:34:56 ....A 45056 Virusshare.00073/Trojan.Win32.Agent.xeiw-aece7789d34e1e5a1135c1a5eb1e7ff78e5990e217ef208fa39619ad987ff19f 2013-07-08 19:05:40 ....A 922624 Virusshare.00073/Trojan.Win32.Agent.xesy-8fdc517ce42aaa620b40bc88d2a8e811a6ca0e21cae115c754761d5c85452542 2013-07-09 07:27:02 ....A 69689 Virusshare.00073/Trojan.Win32.Agent.xfzn-1c9d7d391c980cd3b47eaaa528255386531a333c8988f8c3145f18cabe875713 2013-07-09 23:16:26 ....A 200765 Virusshare.00073/Trojan.Win32.Agent.xfzn-238a471ab5f88d34aaa7859391b7ffe98e6cff716393990e263bd598cbef90ae 2013-07-09 10:05:04 ....A 255450 Virusshare.00073/Trojan.Win32.Agent.xfzn-366d82cd7560d2ceb5dc91e197c70a545b9809a14de2c5f8984d0b24397e30e4 2013-07-09 07:13:50 ....A 450621 Virusshare.00073/Trojan.Win32.Agent.xfzn-4599f39e937a0fc7097e56468cbd53d75ca6472278950714bdf7e39c47be80c4 2013-07-10 18:04:30 ....A 880697 Virusshare.00073/Trojan.Win32.Agent.xfzn-47139c021077c22d890ee0d518ae74716fbd35627d60152fca7b3027f2548789 2013-07-10 10:49:34 ....A 180285 Virusshare.00073/Trojan.Win32.Agent.xfzn-64d3e4cda2d3a9d2af438cd035f92b6c54a3d0bd377b16710349cd39bd5a8c4e 2013-07-09 16:02:28 ....A 262205 Virusshare.00073/Trojan.Win32.Agent.xfzn-97b68d2baa46feccaf186e622a691b147a810ff39aec844ab925153d8c5719e9 2013-07-09 07:31:06 ....A 48544 Virusshare.00073/Trojan.Win32.Agent.xfzn-ba5308afa5bafea3d156c3f7240c6007c724bad662440d826594665693315b86 2013-07-08 13:25:20 ....A 168394 Virusshare.00073/Trojan.Win32.Agent.xjbk-bf38c9b46e2283f126eb19181a252b360148ab7604f5eb1ce1c15faeb4321b06 2013-07-08 22:14:30 ....A 65536 Virusshare.00073/Trojan.Win32.Agent.xjdz-420b99f2953d429d978b5ce4c17ff98a583e00147db7a4f5c9fedf31c0a2861f 2013-07-10 10:18:30 ....A 45161 Virusshare.00073/Trojan.Win32.Agent.xjfz-e0052943d5c31ca694ef7abae2619d5f5bdeaf85edb66442c0e8bcda37aff735 2013-07-09 21:22:56 ....A 387584 Virusshare.00073/Trojan.Win32.Agent.xnjk-fd62bd160912e6bbfdc750bd99c388fa2e136ddc9e87d62168574e9ef92c83a0 2013-07-10 02:08:24 ....A 3930672 Virusshare.00073/Trojan.Win32.Agent.xnzi-40a61c42f4a80aeb4109cb96bd38eee57867d354381452a57046c33f9fd70785 2013-07-08 18:24:34 ....A 1635018 Virusshare.00073/Trojan.Win32.Agent.xnzi-51dd5448df612cc9f9952f8a6eaaf24f1d93f30d693993d0dbe15d9193637379 2013-07-09 10:35:58 ....A 1273733 Virusshare.00073/Trojan.Win32.Agent.xnzi-542c510f2f8a6c91a418dcea4d6918d28d7d54b569aba717a2c67b9a87355c65 2013-07-10 00:06:38 ....A 1368936 Virusshare.00073/Trojan.Win32.Agent.xnzi-85a4767be38346df1d58703516c3a4a13340b643c58e18d2aac07e5246add42a 2013-07-09 18:54:14 ....A 1268136 Virusshare.00073/Trojan.Win32.Agent.xnzi-85e4cb56d0c32ced36258d47bd32f4c1b877961745d9ab63f489eeb1080b8275 2013-07-09 06:06:10 ....A 40607 Virusshare.00073/Trojan.Win32.Agent.xroo-76c9adac4972bb38f071cf1034be755bb107d533e5e294275be9b2f1f7a6d306 2013-07-10 17:28:18 ....A 122880 Virusshare.00073/Trojan.Win32.Agent.xsde-74eeb8334fc3b8c9529f688fb96f5d32009aba7519b9888a3efc80839cec529b 2013-07-10 07:38:24 ....A 62464 Virusshare.00073/Trojan.Win32.Agent.xsde-9005fed3c80e7fc4e9d616792dbfbb70018ad3ba1c8577730cac10a858e046f3 2013-07-10 10:44:30 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.xsde-9fd00787614bdb189b54b2128b0c44c62ce6e4062012a43db320d387d02af50c 2013-07-09 18:06:24 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.xsde-bdfdeba71f3a6710ac0d4769fcd41e26a5a95f79eed7a52651593f31903b4cd7 2013-07-09 12:34:16 ....A 49152 Virusshare.00073/Trojan.Win32.Agent.xsde-cf6d221b09be1813950178c074d4a5c00923f6f6b6349f45fed54ea607f86d06 2013-07-09 06:38:50 ....A 131072 Virusshare.00073/Trojan.Win32.Agent.xu-5667919067fce51ec437145f661225217bb35e9bd08f621bbf6b1e035944605b 2013-07-09 10:41:32 ....A 86293 Virusshare.00073/Trojan.Win32.Agent.zbbp-9ed7286411b726615cda179ac2b68b8d67efc565ee1c2243a2794b1fba66f007 2013-07-09 17:13:50 ....A 42496 Virusshare.00073/Trojan.Win32.Agent.zdvk-05a651a05abcabe7eb301a194a0f62a56dbd7be437d443b07a56a73e59357593 2013-07-08 16:46:00 ....A 139264 Virusshare.00073/Trojan.Win32.Agent.zgzp-3004a071e4e4068c2395c71c90d8c05a39c11a30d81ba1bdd62f6c60fa8e0b64 2013-07-10 05:20:14 ....A 81920 Virusshare.00073/Trojan.Win32.Agent.zink-9992364873b7cd8491720a1b9304352e4622d4939d8cd81d8c3b97e3bcf76f8b 2013-07-08 15:26:36 ....A 163840 Virusshare.00073/Trojan.Win32.Agent.zppf-2cbda1794e38b134b679789cc996abdb9a84f6d8740bceb9f7d0d0d47e4bf8bc 2013-07-10 07:27:58 ....A 151552 Virusshare.00073/Trojan.Win32.Agent2.bfg-21912f54ce9ba2095e7a9417ace294e43c6cff2de0598222034ab1cf817921b2 2013-07-09 00:31:52 ....A 18432 Virusshare.00073/Trojan.Win32.Agent2.cfxq-17575c6b0db7a03897f97e8c2e9eea5aa5c2225ee3abf03e332dcbdd142a1f64 2013-07-09 09:56:34 ....A 125952 Virusshare.00073/Trojan.Win32.Agent2.cngo-55c75c69f94356c0792743c33a7266e7bb477cd3f4d8b11a5bdbd7f2f9aaf74f 2013-07-10 16:39:50 ....A 147456 Virusshare.00073/Trojan.Win32.Agent2.cngo-81df45ff2f160003e2e6500aa13993cdd1a2171911994fcb1d2d9a3c66745584 2013-07-10 11:11:32 ....A 102912 Virusshare.00073/Trojan.Win32.Agent2.cqrt-6499d33ded8bbbde8867591aef9fff943d9840b033cd18d65e0fa0e143ce5cbc 2013-07-09 17:01:48 ....A 52224 Virusshare.00073/Trojan.Win32.Agent2.cqrt-722c289b1bd1d67421dee10ad37d5702b6e391bc7ad807d935e7a5b1bf36c6b4 2013-07-10 12:15:00 ....A 109568 Virusshare.00073/Trojan.Win32.Agent2.cqrt-737d4284390780addbce353be8c9901282c59452e9685e8eeaab2f64a5a8603d 2013-07-09 23:40:10 ....A 52224 Virusshare.00073/Trojan.Win32.Agent2.cqrt-9eafc640a7442f023dfaed65683abbd1cb8028edb5c5d3950b0e5dda6f226f70 2013-07-10 04:23:24 ....A 267283 Virusshare.00073/Trojan.Win32.Agent2.cr-d49307fd08a6fed5f99d61c94dcb368bac5bf1707082734d6d15c40d9ad12568 2013-07-09 12:28:12 ....A 300050 Virusshare.00073/Trojan.Win32.Agent2.cscw-36e4a0fe22a7bed1c2c011ca5299375ad631c63cb2e18d8885faebd828b4a52a 2013-07-09 09:17:32 ....A 299697 Virusshare.00073/Trojan.Win32.Agent2.cscw-98b1172a1040cf13f023e6a73b540c7f9cfca04d7ddc782e4d490bd159105ad8 2013-07-09 14:43:30 ....A 49152 Virusshare.00073/Trojan.Win32.Agent2.csln-3349eddc069e0cf19378a24a135f8bb8429994aaa3e5713186c1ce467abe504d 2013-07-09 15:39:58 ....A 43685 Virusshare.00073/Trojan.Win32.Agent2.csln-9f8743ccaec71cb121edf8397018dccbc35c065254558ce3ee3a19e5b624ca05 2013-07-10 16:29:50 ....A 308224 Virusshare.00073/Trojan.Win32.Agent2.csnj-39718def5c8ae110f9e30f2191a346949ae85cda38db7bed58bd884bc3d6d0e8 2013-07-09 02:15:18 ....A 42767 Virusshare.00073/Trojan.Win32.Agent2.cszr-17639c44793b65669f9182fd6661db5a16a2762dc590b978cbb47aec1c8f7cb2 2013-07-10 07:38:28 ....A 151552 Virusshare.00073/Trojan.Win32.Agent2.cufz-f355bd5d6d5b4b0296dd4cd84d01ab5f2a529f76b6dccc8bd3f37ca5c60b8e12 2013-07-09 05:20:34 ....A 9939690 Virusshare.00073/Trojan.Win32.Agent2.cxnv-261bd31c10de145cd9199437443c426ff682bec1d5f671b499a42cdeab93df22 2013-07-10 05:41:02 ....A 6470106 Virusshare.00073/Trojan.Win32.Agent2.cxnv-33ff3a1b0602881bfd14c5df22c8963c4e940e90a6dbed56504d26a86337119e 2013-07-09 21:56:52 ....A 1853952 Virusshare.00073/Trojan.Win32.Agent2.dcgs-42126b39418454df0208f7b5d541ebedcc9a4f8ebad21d147d31df98e87becde 2013-07-09 22:38:02 ....A 331264 Virusshare.00073/Trojan.Win32.Agent2.dcod-9c898a55d5eaf975746ed7c4636f870c7732a27c8d704a489d633dafe3e1a4db 2013-07-09 14:30:32 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-073cbf0dba05f59626edbf825aee9de41ccb9505598f0ddbc0d40333f928f854 2013-07-09 00:01:50 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-1b412cb782aecd0d3704653144de5b3eee8499048672554455634f2429675d44 2013-07-09 06:14:16 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-1d2a236c93133dc6aeefa7f4831f76e1e16f3a4e489a9b15fe1a9c9b863a2650 2013-07-09 10:33:36 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-25d6738eedad7838476a33fedf58b6ca7451cdd9e37159bc7dd061c89823a54b 2013-07-09 07:10:28 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-36cf1988f0493f25190c6afb10c697319e639cfdfe0dc927a34ea50fdc277827 2013-07-10 08:15:40 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-44a4025c10325d56daaeb051c1c60e649e02a1c03cdd7131f050b433bb846b40 2013-07-09 08:42:54 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-55842b8d64fa5d6232b579eb9c2d89f1b9e7b584002351381b2c0b459a3cf51c 2013-07-08 11:06:46 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-7e8d3a4560cf46318891abe71da2543b4ed51660bbef86d01ff78d4b9fa65c49 2013-07-09 17:47:00 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-943fe0574f9bd8de3b254aac9751bbb1d186f30155288b931a395ef47726df87 2013-07-10 08:15:28 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-ad3568996b80e32680c8ced7c08a96c57df2cc8a54be6d4f7186fa7f89feb031 2013-07-10 03:45:50 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-b610d35182e469d3829f168b61c37f191501ed68c6f0243deec43128a5238dcb 2013-07-10 04:40:20 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-dded72465f9d3bc9bf84ab8c4e4aa0f89ca21aee80263e4056cfaccc8a6a266e 2013-07-09 11:33:32 ....A 397312 Virusshare.00073/Trojan.Win32.Agent2.ddly-f864c70644adee99c32183ca454ed7c38c7b0958914412d6f21beb33a5648ad4 2013-07-10 16:53:42 ....A 19492 Virusshare.00073/Trojan.Win32.Agent2.dlbj-64f66ba83bf8a66fb36e10efedfef73d1bb9d964cb732e4f9153bb133527638f 2013-07-10 14:56:20 ....A 36352 Virusshare.00073/Trojan.Win32.Agent2.dlvm-1d811cafea8a11864ee407a7f672681e9c672502acb1eee7d9868ebdb9493c9a 2013-07-09 09:35:04 ....A 36352 Virusshare.00073/Trojan.Win32.Agent2.dlvm-5601ac6959b470d06e14318f8783c37f21ced2930146784a04fd1428f1238c27 2013-07-09 11:04:28 ....A 12291 Virusshare.00073/Trojan.Win32.Agent2.dlvm-721478556ebb5ecbb811de0defe48916f0cf8609ff654eadbb708dc7159fa7c9 2013-07-09 10:28:06 ....A 5415938 Virusshare.00073/Trojan.Win32.Agent2.dufw-703ffdb4bc6a13f659d63515c5e535313ef2617880fbfe6ef494aa9f521e1e12 2013-07-09 10:03:52 ....A 1746432 Virusshare.00073/Trojan.Win32.Agent2.elaq-b351a913ca5e0d6a7a57e28d2ed0d0931db66d48c9a02940002900e5951fc8f8 2013-07-10 04:46:48 ....A 16192 Virusshare.00073/Trojan.Win32.Agent2.ensf-1b8f58723afc25f74dd40b551712c0f632523f4da3ca5fe0fe9076d601d4303f 2013-07-09 14:19:42 ....A 16192 Virusshare.00073/Trojan.Win32.Agent2.ensf-408edda1cf75a51615c9ca2761794368cef7377396f5ab6b9f5923d165a7f86c 2013-07-09 19:46:16 ....A 16192 Virusshare.00073/Trojan.Win32.Agent2.ensf-425635adf290cb029630749dfe97adc326f0e7501563731cc720071deed9a6f7 2013-07-09 22:49:10 ....A 16192 Virusshare.00073/Trojan.Win32.Agent2.ensf-459a8c57059e3ab0c8e40174d4d9793c5b3442c4f1af58b2d9e4b7b6e9337fc2 2013-07-09 11:48:32 ....A 16192 Virusshare.00073/Trojan.Win32.Agent2.ensf-63527b68b8a4b69d9a9453338d966cfd211c5197dd155e461cb6c74940b8c26b 2013-07-10 05:31:30 ....A 106369 Virusshare.00073/Trojan.Win32.Agent2.enzf-09403d529022607d1e84212ade9cc9326e7f26c8674c16fdc37911b3e175d0a8 2013-07-10 06:30:02 ....A 66381 Virusshare.00073/Trojan.Win32.Agent2.enzf-1cf7132c842d19196d4632b73f41894039391a652d9dc0d39f64b5b8c7fe42d6 2013-07-09 11:08:34 ....A 64501 Virusshare.00073/Trojan.Win32.Agent2.enzf-50b842719f73a0c2a901489863e680dd583a1c920e06bd88a216f33887aa80d1 2013-07-09 13:03:20 ....A 412672 Virusshare.00073/Trojan.Win32.Agent2.eoba-25134219f247d28823b3e977d114e62f05360ce983595636a3e527dc1a31eb63 2013-07-09 07:10:26 ....A 412672 Virusshare.00073/Trojan.Win32.Agent2.eoba-36c7be80dfad4656f6df0be13255a93b4046020455a98dc3bd85a0741ddae48d 2013-07-09 20:25:22 ....A 258048 Virusshare.00073/Trojan.Win32.Agent2.eohv-0b6ca9570d3d20a413769ee80b4f3dc9db01f31a9ea2e34e5dd9a358a867dc3c 2013-07-09 10:00:50 ....A 258048 Virusshare.00073/Trojan.Win32.Agent2.eohv-1d18c477abb506f8d8b2e90cf9ac2fe51e5fc1f71141970a80bceb31286e1d9c 2013-07-09 17:40:20 ....A 258048 Virusshare.00073/Trojan.Win32.Agent2.eohv-31055b21fd03c30fa9bea8d6208ee28f2b60e4d75e6334d94a1d7d478c6be0ad 2013-07-09 18:15:08 ....A 262144 Virusshare.00073/Trojan.Win32.Agent2.eohv-633149939219730e6a2c6e38591ba6a1d3fef206c3c58fc94d2a295ada169c37 2013-07-09 15:45:34 ....A 155136 Virusshare.00073/Trojan.Win32.Agent2.ewk-40fc667df817f53fc63207ca2a69c7c5c8c43809083a813d642f3882f13acf93 2013-07-08 14:55:56 ....A 68608 Virusshare.00073/Trojan.Win32.Agent2.fhel-d47826900f6e5de2588e3d0e5c9927bbee79d377132f1a7153e62bcfe89a3c00 2013-07-09 23:27:10 ....A 319456 Virusshare.00073/Trojan.Win32.Agent2.fhyv-ba391af381e480748fcc497afa55b9ce7776abc460ddeb8344d9fe4a12a2c266 2013-07-08 22:42:30 ....A 134230 Virusshare.00073/Trojan.Win32.Agent2.fkoi-2181fc91dd808f42262a8ef7431611d8e2e5af5c2949e7a87a3fe3d5f262a0da 2013-07-08 22:08:02 ....A 134310 Virusshare.00073/Trojan.Win32.Agent2.fkoi-32dfc64b9861b07ff4788d61ab93dcd2ef14f08aceb476c4ead88579f29aa483 2013-07-08 17:15:02 ....A 113604 Virusshare.00073/Trojan.Win32.Agent2.fkoi-421517655e22020e7523a3c8e2f920223ac3b45c8a5abdd8b1a04c9684d6d636 2013-07-08 21:37:52 ....A 134301 Virusshare.00073/Trojan.Win32.Agent2.fkoi-6f75405098d3bca626eed339c2f7a04a4b4fa9c605be181c4772c78b1d57bbb7 2013-07-08 14:13:22 ....A 134309 Virusshare.00073/Trojan.Win32.Agent2.fkoi-762999bf10ef89aa55f221495af25478c4f0d028d27085fb393fd30a255e2bbb 2013-07-08 17:55:04 ....A 130899 Virusshare.00073/Trojan.Win32.Agent2.fkoi-aa18f593685e6bca98d3fbbf86567534ed0a7ec3822e35119f5b200a2efcd6f2 2013-07-08 11:12:14 ....A 113596 Virusshare.00073/Trojan.Win32.Agent2.fkoi-ab5d1ac4b1e077a87080ce494d7a2006cd085e5eeccaae84079a60c590344459 2013-07-09 02:49:40 ....A 134309 Virusshare.00073/Trojan.Win32.Agent2.fkoi-c0b889f310f43379986fb1ff0aa51e63a553b7868ea4c5b911d9d7736e52ece8 2013-07-09 04:43:48 ....A 134306 Virusshare.00073/Trojan.Win32.Agent2.fkoi-c61440a433589c0a62269f8a7a447f18354a880025510e535f74fa79892ca061 2013-07-08 23:38:10 ....A 113598 Virusshare.00073/Trojan.Win32.Agent2.fkoi-c6e18c5d94bd33694b446b2cae0867508a2ae97bc10fe30c8f51e3aa53a52e76 2013-07-08 11:49:58 ....A 134324 Virusshare.00073/Trojan.Win32.Agent2.fkoi-de743aaf4316fd119196fc15d918857a51f47be299313e77caa54bf7860018dd 2013-07-08 15:53:48 ....A 130912 Virusshare.00073/Trojan.Win32.Agent2.fkoi-ef8f66b474b9de45fec273b26d9e7c4f062307e164e84e21f50be9a8628a7f95 2013-07-08 13:35:28 ....A 134324 Virusshare.00073/Trojan.Win32.Agent2.fkoi-f371a4f78e5019d11beed6930adeea8456b536830558473265ea13f0de4a8562 2013-07-09 16:36:50 ....A 86016 Virusshare.00073/Trojan.Win32.Agent2.fkqs-7278786442904e85990fe8b707bcce5852edd07ce239daf1f890eef3a99e7da9 2013-07-09 11:46:18 ....A 352256 Virusshare.00073/Trojan.Win32.Agent2.fmbf-351120bc7e205afaf7c6272199b5b3ea1e4d8a2dc3333d581659c0958a3fa2ab 2013-07-09 09:13:20 ....A 24064 Virusshare.00073/Trojan.Win32.Agent2.jgjf-de414934e2239e40599047dbfcdaf2dde65e296687bb6223829081091d1f9e91 2013-07-08 10:55:50 ....A 12288 Virusshare.00073/Trojan.Win32.Agent2.joge-2fb56bb985f611c0932511434b3193a7efc3743af251f94b39bf5a1ccc4a76db 2013-07-10 11:27:28 ....A 421888 Virusshare.00073/Trojan.Win32.Agent2.jomg-ceb758804154ae17c900462116fdda0c2a0707fad430612d7da48b532e174fb9 2013-07-09 11:32:20 ....A 450560 Virusshare.00073/Trojan.Win32.Agent2.jonb-ffa2d3ed8b7137e0e7def94d4ac857410e7dff6692f1d4693d1e43faf7ef59a3 2013-07-10 05:06:22 ....A 454656 Virusshare.00073/Trojan.Win32.Agent2.jonp-932e49b26a20974af1a48cb7ca20248ae5adb91943bdce0fab1544f431baa44e 2013-07-09 12:34:40 ....A 425984 Virusshare.00073/Trojan.Win32.Agent2.jooo-9eab516238df8e871432032a8251f6bc4d429c963496f8269c50f8bec4768109 2013-07-09 17:12:02 ....A 12288 Virusshare.00073/Trojan.Win32.Agent2.jqfb-1d228733a619f630b4e7efd1118b76333b6afbf3fa2c0076ff35449006300113 2013-07-10 07:27:42 ....A 16384 Virusshare.00073/Trojan.Win32.Agent2.jqfb-94c9d9d581aa5ba6790fa4dd9ce45b5f1a4fad8092a2104c7ce2c49778bffedc 2013-07-09 13:09:38 ....A 12288 Virusshare.00073/Trojan.Win32.Agent2.jqfb-9da2ac7a9192773918f4902f5f249ffcba09ae6e3c56921458efd1ea84fed94e 2013-07-09 12:34:38 ....A 19776 Virusshare.00073/Trojan.Win32.Agent2.jqfq-946d62c30daef8187420ec0f3b46e9a13e174bdccd34ac46d36eefb1fa1e976e 2013-07-10 16:46:58 ....A 320568 Virusshare.00073/Trojan.Win32.Agent2.jqhc-2665f7667cb553bb367341c0931f24406bc1046b1953d487b8fff4461aaa4cee 2013-07-08 19:51:36 ....A 319208 Virusshare.00073/Trojan.Win32.Agent2.jqhc-3d6a25eb20dacf6dc75370f11ab8a1880efd1921df1ec9ad5b520efd5190cd02 2013-07-10 15:30:32 ....A 135168 Virusshare.00073/Trojan.Win32.Agent2.jrme-b8118f300f7bc0cf07484a4e64374ac40cc7e23a23e8a8b30db4e978e8fdbbe6 2013-07-10 16:20:42 ....A 655360 Virusshare.00073/Trojan.Win32.Agent2.jrmh-b353dcb427b573ed3b89e97b35a5e2770615a4671b5b8d63796ec4c5ae49ebb8 2013-07-09 09:00:54 ....A 94208 Virusshare.00073/Trojan.Win32.Agent2.jrnz-460e64e6f1188532b62ebe105ecbf0c8bee1e09d87dc221e085842229bd166a0 2013-07-08 14:58:12 ....A 47104 Virusshare.00073/Trojan.Win32.Agent2.jrvz-0c9f5f0870a7c8b47a3fa9359153126e9aa14fbd850363d9d116b3847fb8a1a5 2013-07-10 10:13:14 ....A 104960 Virusshare.00073/Trojan.Win32.Agent2.jska-1fdd5ad207a125b3fa6ef5b52c14aaadcf70c07a967ea8b544c85990e2cfbc6b 2013-07-08 17:40:56 ....A 34816 Virusshare.00073/Trojan.Win32.Agent2.jumk-8022a49fe5e0e5a7385c5bf10d67b5526c4cc21f932966c27669d399641faebf 2013-07-09 12:19:12 ....A 184320 Virusshare.00073/Trojan.Win32.Agent2.jyq-33a1032582effa901ab409301ac46611ade855c4d847f2e33d9e35fc01e2f7ad 2013-07-09 22:14:04 ....A 288032 Virusshare.00073/Trojan.Win32.Agent2.kji-24f814044c914398bdb25d3124e7d9f0faf409cc41c43a2faaef13f4c564f8f2 2013-07-10 17:21:32 ....A 171008 Virusshare.00073/Trojan.Win32.Agent2.kpg-1e77fce3441f78e108d8a71a0b2e51d47dc09b7e8d9f9426b5be79d69ec1c05f 2013-07-10 14:11:36 ....A 96022 Virusshare.00073/Trojan.Win32.Agent2.ksj-38484af74c5ed67e44a64d5443075f6c37e25a234f0719d25fe1c2a3b7af878a 2013-07-10 07:25:24 ....A 25744 Virusshare.00073/Trojan.Win32.Agent2.ksl-9ab216ab90d752233fb7e2cf2fd4978aa52dbe26f70f7df60314f3d5d26c2e1f 2013-07-09 09:58:44 ....A 53392 Virusshare.00073/Trojan.Win32.Agent2.ksl-e51685c9dbb243f6e76d563cd2abf97a495f1824a0a6ad4f5b71c4bc9f5600d0 2013-07-10 17:31:20 ....A 45984 Virusshare.00073/Trojan.Win32.Agent2.ktn-36f3c0d325ec24239dc6748383e45492e1d13ba510361bfb8bec733e0b445e61 2013-07-09 07:19:28 ....A 48128 Virusshare.00073/Trojan.Win32.Agent2.kvk-bbade0e95fcb33bc2284b6cd5f3d3e95c64360703b1b0bcc9ecd121b2ddc7737 2013-07-09 16:54:52 ....A 38400 Virusshare.00073/Trojan.Win32.Agent2.kwv-6112d93fadf66edcb159b44acfca4fe8e027002e4226034991427aa9c4332241 2013-07-09 16:05:18 ....A 1623040 Virusshare.00073/Trojan.Win32.Agent2.ldb-436370c53d0bf887e51b7bf5b12e10cdc1b12ddc314898314f55818af8ee5044 2013-07-09 23:23:14 ....A 2086 Virusshare.00073/Trojan.Win32.Agent2.lhz-60cf23c261ae551c8be7d49c7ef3ef5ce3c3325dce1eda0be7c85d8e8d12ecdf 2013-07-08 19:34:32 ....A 387502 Virusshare.00073/Trojan.Win32.Agent2.lmi-1717c03e6d66e3f54545df008f600cb0fa1b20d170eecf84b6a7b19af39872b8 2013-07-10 11:49:28 ....A 387395 Virusshare.00073/Trojan.Win32.Agent2.lmi-1f5aa001d474ea91aa3de3c61d971decf997ee8a96e858c8628d1d529351bc6d 2013-07-10 14:29:32 ....A 387397 Virusshare.00073/Trojan.Win32.Agent2.lmi-28fb9e8abffdfa72b718e2ba7413a5aa64e6b258d359b6c4be9b0b8d777e6679 2013-07-09 09:30:28 ....A 68096 Virusshare.00073/Trojan.Win32.Agent2.lou-4563c65f2eccec524037579249e6ffb04174c84b7be250b853f8b587089cd860 2013-07-09 18:22:20 ....A 43520 Virusshare.00073/Trojan.Win32.Agent2.lou-c0076b521f1f1f6a3355f087b3be801027e9a38631e41dc4fa5b569990fdbcf5 2013-07-09 08:41:54 ....A 5632 Virusshare.00073/Trojan.Win32.Agent2.lox-55523edd6a0e725b4e03e7a993a339a820965439c7a550564f38c862446d7942 2013-07-09 09:46:14 ....A 51712 Virusshare.00073/Trojan.Win32.Agent2.lsw-25aaf2161c79db1f6974ca99b81b72b22026ff0dc3c43c78a265cb0856e9a8dd 2013-07-10 04:41:06 ....A 90112 Virusshare.00073/Trojan.Win32.Agent2.lwc-f9f7c50e3e49827d0d61fdda023f3ea65481e2c0ef2281e7cbb24f03fd7b2b12 2013-07-10 02:44:46 ....A 30008 Virusshare.00073/Trojan.Win32.Agent2.mqm-12d5e03cdbc0830e30accf146cf982967d75e6102373a06300776bd881e29d78 2013-07-10 16:18:16 ....A 1123840 Virusshare.00073/Trojan.Win32.Agentb.aapf-72fc67bf39fd80df2e7010ec5f548e8b1d49ff3c98f6824bf4b1e0a0251be030 2013-07-09 11:08:24 ....A 548864 Virusshare.00073/Trojan.Win32.Agentb.adkr-066aeae8f34d8a4229afad55a301ab06ca3b4345fbf7d89222f36241d06fadd0 2013-07-10 01:14:38 ....A 569344 Virusshare.00073/Trojan.Win32.Agentb.adkr-34621289b93933dd079b8d08da655f5ee0584d8489a9147b2e79e2224f1742ca 2013-07-10 01:47:28 ....A 569344 Virusshare.00073/Trojan.Win32.Agentb.adkr-5aac9169a4fa3148a4e4b2584e1b492e29be252ef7f56ddad04a5d81a039c7c1 2013-07-10 16:35:06 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-66d6ebd853ba652fc085e9a80eb5f4d3fe00bb244818137a780da4f390b5fea7 2013-07-10 09:22:22 ....A 487424 Virusshare.00073/Trojan.Win32.Agentb.adkr-6c92656b8400b93457b3ef89a98dd30deb58f3c546555a43c1312e907acc49c9 2013-07-08 11:14:22 ....A 516096 Virusshare.00073/Trojan.Win32.Agentb.adkr-6f9fc375b047ce2c7219900041f79fbb7fc996ba30da1b8d1cd429d7eb79e3f7 2013-07-08 12:53:12 ....A 512000 Virusshare.00073/Trojan.Win32.Agentb.adkr-708491cfb2d8034504cf999c067864984febb2334d5396793a51a59242b13fab 2013-07-09 08:43:18 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-7551f6b0dec1047ee7c75254c9311b3eff3fc1f7f536ef1e4030e0b7b77dbb62 2013-07-10 05:41:04 ....A 659456 Virusshare.00073/Trojan.Win32.Agentb.adkr-8068eb8fa4082de1f8373e85641276f608ce9e38a97b73f0336c4847229538ea 2013-07-08 13:44:16 ....A 516096 Virusshare.00073/Trojan.Win32.Agentb.adkr-915bc5f6cec259df0877d0b83df8e339310f13cc47b5c4e65ab14bff2a78e7fd 2013-07-09 10:56:38 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-952bb441dbee32fb0334bdd455c215ada07c441b5c44e0455fd3cac30c067b64 2013-07-09 18:48:20 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-98de33fbfde82fa1702f1f35cedab6b10d976bc272959558b27edca319bdccde 2013-07-09 12:54:36 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-9ed4a772ee91be8710dc399861fcd0fe91e7a9494e0871677cdbdf1b186bd08f 2013-07-10 16:52:12 ....A 507904 Virusshare.00073/Trojan.Win32.Agentb.adkr-a9a089b4f7d6497cc39548087e01822302d778d173576d7d87b5ce027d5c3299 2013-07-09 08:42:32 ....A 757760 Virusshare.00073/Trojan.Win32.Agentb.adkr-ad6014ea7c4f8cc76eb6ea8c6d29e3e90836f14cf1c979b31dbc32640b20e0e9 2013-07-08 15:25:44 ....A 491520 Virusshare.00073/Trojan.Win32.Agentb.adkr-b7930e0e898a78be7f112eee11dfe28f5fad6b16b92be3407567fea731540c6e 2013-07-09 10:17:50 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-c9a053e2c5938541182ee62196e52b4e72a74f94c9e6869d67d9d48b76561a74 2013-07-10 17:35:08 ....A 614400 Virusshare.00073/Trojan.Win32.Agentb.adkr-cf6c9f590b27ac170d0d8187f5b507055527fa2a489b9954ce3fe70f5b987407 2013-07-09 17:04:50 ....A 569344 Virusshare.00073/Trojan.Win32.Agentb.adkr-d61a5141b6530de00e222330cd6669866ec1ef84d9225eef8b427f080ce9c079 2013-07-08 17:20:20 ....A 503808 Virusshare.00073/Trojan.Win32.Agentb.adkr-ef107828f0d366646113481adb1223b54ae679f158516886a9adb5f767a934ee 2013-07-09 13:34:02 ....A 40960 Virusshare.00073/Trojan.Win32.Agentb.bfmo-433a327b1bdbaca4f6b95efdfeb4aecdf645cba931d79742f966299d20395594 2013-07-10 11:35:24 ....A 40960 Virusshare.00073/Trojan.Win32.Agentb.bfmo-80e73a5a6f1463254c4f18b8f177d5a4a1d7f2f1e30febcf102c8296bfe3d4d2 2013-07-10 10:02:38 ....A 40960 Virusshare.00073/Trojan.Win32.Agentb.bfmo-955890363076b5f6fe58afbd7ac064c6cac5787036a93f9703897aef04ab016e 2013-07-10 17:37:24 ....A 422088 Virusshare.00073/Trojan.Win32.Agentb.bqtj-80a5e0ebac743e3a1246dd0e6560c1c07c4b52889333c8d37b55e5150be0230e 2013-07-08 14:42:20 ....A 700448 Virusshare.00073/Trojan.Win32.Agentb.el-9d91b9e1a93f4270cb8b6707e82d2fd381ab9a208756cd00c61619c36a111ccb 2013-07-10 08:04:46 ....A 46080 Virusshare.00073/Trojan.Win32.Agentb.idzo-6043af8301a8a76d000130b984595a2eec56f462d34b5c9f9e43e89741012aa0 2013-07-09 12:46:24 ....A 329728 Virusshare.00073/Trojan.Win32.Agentb.idzo-e2a54942ca45a2c76b43b8ca63ac227f18480a97c78e6b813a0d2284738a3471 2013-07-09 08:36:54 ....A 329728 Virusshare.00073/Trojan.Win32.Agentb.idzo-f44c45f9c6822015de443eb16dcfe789ab44e3461fc164aec91bc8d24edf8cc1 2013-07-10 01:55:20 ....A 137728 Virusshare.00073/Trojan.Win32.Agentb.ieqh-91416c0bad601f8f26a3174aba5b007af3613e132df45ba44d859d9611794f91 2013-07-09 20:28:50 ....A 520561 Virusshare.00073/Trojan.Win32.Agentb.ipn-33ba9c4cc02abbdab1a01bb0e9838533afd8cfb884b9776562dd876453c5247a 2013-07-10 00:49:48 ....A 1249937 Virusshare.00073/Trojan.Win32.Agentb.ipn-5bc6daa7cff4756090a201363b995857e5127d17eca604093ac61b17e1e506c2 2013-07-10 17:03:30 ....A 348918 Virusshare.00073/Trojan.Win32.Agentb.iwlo-81561a82758f571205330a5ed29c41e222a4198caea88b67bb2a239bac0c521f 2013-07-10 10:29:56 ....A 16384 Virusshare.00073/Trojan.Win32.Agentb.iwx-a745bea759750e36d651ba6a92b53a74a85167bb81083b2d981effb9547b903a 2013-07-09 06:19:52 ....A 16384 Virusshare.00073/Trojan.Win32.Agentb.iwx-f37a19a2a19bb5de79907adaa798a075599250c3d4a5799455ac4e2d339bd419 2013-07-10 09:51:32 ....A 16384 Virusshare.00073/Trojan.Win32.Agentb.iwx-f7fe970c77fb8e133c222c46066d25ff5b6ae0c79e79a6708f2ebb7cd4379879 2013-07-09 21:33:26 ....A 18944 Virusshare.00073/Trojan.Win32.Agentb.ixw-68f887b42b01a837e19a4be24dd17cf6787700fd4ec3808001235414c769d906 2013-07-09 09:27:34 ....A 18944 Virusshare.00073/Trojan.Win32.Agentb.ixw-ad7bc0051f4046aeacde8c77a98a45a6b41d7c3f64f15dcbc3684a77172cc8af 2013-07-08 18:15:54 ....A 81920 Virusshare.00073/Trojan.Win32.Agentb.jan-081b880b29fec82e21a7a7d091d621465ddd5deeeb6749c783865c8b252aaed7 2013-07-10 09:22:22 ....A 12800 Virusshare.00073/Trojan.Win32.Agentb.jan-1c61036eeb432704dc5b8df429d77949a684e18f5c0e1aca1320401f679da143 2013-07-09 01:07:42 ....A 11776 Virusshare.00073/Trojan.Win32.Agentb.jan-32bbeabe6662b4a2613872629897afb783fc6f918a9cee11781d4b4b7ce11385 2013-07-08 17:38:12 ....A 11776 Virusshare.00073/Trojan.Win32.Agentb.jan-5055c9abd9b4db5d1f79f8003c0683b7b344d91e613b9d07cc449c089af1e5e1 2013-07-09 06:54:20 ....A 11776 Virusshare.00073/Trojan.Win32.Agentb.jan-9ac9ff03f99f70096e7fd919fa45d285fce81abfa8f4123ab93abe99148f54f7 2013-07-09 21:44:02 ....A 11776 Virusshare.00073/Trojan.Win32.Agentb.jan-da61a3ad79dd14ce63e97060171531cbf5204dc1dcef1c825a5c7bbdb2650c1a 2013-07-09 06:05:24 ....A 258072 Virusshare.00073/Trojan.Win32.Agentb.jgx-89bdef129ce070022967f01093397824d69a071eebca821d44a0c0883902028d 2013-07-08 11:38:38 ....A 143360 Virusshare.00073/Trojan.Win32.Agentb.jhg-903a537cee1d618d2769ef1a0c1d7ccc33db827f7870ec349aaf7ab60d52df65 2013-07-10 01:26:12 ....A 18944 Virusshare.00073/Trojan.Win32.Agentb.lpa-fcd0a24ca4bc3de0489cfbe74884dc115a2435fcd75d145bed07f5fc49f8eb3a 2013-07-10 12:16:52 ....A 163840 Virusshare.00073/Trojan.Win32.Agentb.o-8178bc3271b711f2315b4be335e7b8c352582b6f3cf8db5e97e2c87398542a85 2013-07-09 12:19:06 ....A 127421 Virusshare.00073/Trojan.Win32.Ahea.f-e4cb65628d1806e4d6bd7843d76d13598cd84fd5946184269205b76ec64bebec 2013-07-09 08:24:02 ....A 1213952 Virusshare.00073/Trojan.Win32.Akl.bc-25199ae2701d5153b37c7418e1dd77cd137b60738de47e2fc09b2c11a9e71c1a 2013-07-08 11:57:22 ....A 1110016 Virusshare.00073/Trojan.Win32.Akl.bc-2fc1575bc532b3c8a11ffd3c95a2ec1aa8728d48008f84ddabd4b9c0c2f10dad 2013-07-10 09:01:32 ....A 1128960 Virusshare.00073/Trojan.Win32.Akl.bc-325beda52656f0d868e669fe9918c8470e0245197458ce898b8b6a99af4d1875 2013-07-10 14:39:40 ....A 2107392 Virusshare.00073/Trojan.Win32.Akl.bc-a593ad98d1adcd0013dc2dc015e4d691e0008aca51fcd674cf3b392f213030ad 2013-07-09 21:41:52 ....A 1575424 Virusshare.00073/Trojan.Win32.Akl.bc-f839810705b9d60cc9c71a050a0d57a595398a12ea3e3aee1c42dc722956a9bc 2013-07-09 03:54:42 ....A 526848 Virusshare.00073/Trojan.Win32.Albu.bt-53b15867dd0eadfbd9f99fd4791f0587938b48f44b43199c770a2b2b7bb724cd 2013-07-10 09:02:48 ....A 225280 Virusshare.00073/Trojan.Win32.Antavka.adp-91555b889362bdad12aaac0dc7875ec33ce84563f1442a8acf74bf0eb9a54146 2013-07-10 09:43:44 ....A 226304 Virusshare.00073/Trojan.Win32.Antavka.adp-be4d56377f79257ab30402e289ef09e78ec597f32c676e1f5d752f257190cfda 2013-07-10 17:39:00 ....A 1081344 Virusshare.00073/Trojan.Win32.Antavka.pr-92f37ae8421719d322eff56125f29e965f94b63b5ae10bc264707a77fd60475b 2013-07-10 00:57:50 ....A 229504 Virusshare.00073/Trojan.Win32.Antavka.uh-32cb874a3dfa1862007d2e1f60465a6cecfef2b8e5f30e28e4af36c4249f3312 2013-07-09 19:48:14 ....A 1196032 Virusshare.00073/Trojan.Win32.Antavmu.adv-a272efaecd65bd03e4c5cc6f85536151088d26fc312a31f4198ca74e02bb63ae 2013-07-10 09:53:38 ....A 981446 Virusshare.00073/Trojan.Win32.Antavmu.akfz-455b80da8f779279a56ed1f0778cfb44eab5de7cd24c6efcdf4a7210658b5333 2013-07-10 10:47:30 ....A 2017990 Virusshare.00073/Trojan.Win32.Antavmu.aklt-d96446a601d6309c38821c56f46f193f4d910b7cba671c78a60e46598b8be3d4 2013-07-09 09:20:02 ....A 1070036 Virusshare.00073/Trojan.Win32.Antavmu.aklt-f33014ac60b93b2591175569683f94521430f812dc8242f7764bdf53508a3f48 2013-07-08 18:23:16 ....A 58452 Virusshare.00073/Trojan.Win32.Antavmu.aklv-5f3f9d21d5a6a499778ce93bd3b424ef3277e7af865b8b6ecb4ddc986fbaf3ad 2013-07-09 03:41:50 ....A 13312 Virusshare.00073/Trojan.Win32.Antavmu.aknc-1b8449bedc4e2916608826e288e81245058c8b57754eda25925be90fa79ed792 2013-07-09 17:59:04 ....A 135168 Virusshare.00073/Trojan.Win32.Antavmu.akuo-40a22baabd96ddf1e00da317e55323cb8a8622f51be84a7261b190148554f807 2013-07-09 20:27:42 ....A 91960 Virusshare.00073/Trojan.Win32.Antavmu.akvl-949ed932a83b5bbb5987df4b96cfda6e6f2a3814134a8766c7c1605af536f703 2013-07-10 15:50:10 ....A 25547 Virusshare.00073/Trojan.Win32.Antavmu.akyk-f2f94ffe60cd4eba6179a7aaf32dba401c9cacda8e5296472b04a9d18db71dc9 2013-07-10 06:36:54 ....A 57344 Virusshare.00073/Trojan.Win32.Antavmu.amml-0dc6d56ecdc45ac53b36acfe1efbc3ff79113156608d7740c252af27bca4f1d7 2013-07-08 22:35:26 ....A 38988 Virusshare.00073/Trojan.Win32.Antavmu.amoj-4e861de37e232cd5f5d2e34a47d773bdeefe5a71588437c7860db0d5bcf7f1e5 2013-07-10 11:47:40 ....A 36864 Virusshare.00073/Trojan.Win32.Antavmu.apek-657e52aa0796ba4483aaea83f3587b1a83486f21e6ebebc276d044c481f97c51 2013-07-09 22:51:10 ....A 10639 Virusshare.00073/Trojan.Win32.Antavmu.apnb-2440fad1323b2429401049ec778f89de5995edf5bece9361ccaa85b83f9b7d7d 2013-07-08 13:25:52 ....A 8375 Virusshare.00073/Trojan.Win32.Antavmu.apnb-c869aa5889f16bf09451548a54f9d42d34c317a23dc214c32a1f870042158aa2 2013-07-08 21:33:16 ....A 40960 Virusshare.00073/Trojan.Win32.Antavmu.aprs-3d7f475b6eaa273a5206ec76f054b508bdd0aee26158d06037705801d05a8568 2013-07-09 22:44:24 ....A 573440 Virusshare.00073/Trojan.Win32.Antavmu.auq-eab3f9a9ba3e47ff5c209f933bd2d2c2e66b9abefec1c89d52f97de40174b9d9 2013-07-09 16:42:12 ....A 352380 Virusshare.00073/Trojan.Win32.Antavmu.def-0e3f22ad942b339f6536bc799ba184d46b4c7fab07b7aadead092669b27574c1 2013-07-08 23:27:38 ....A 111651 Virusshare.00073/Trojan.Win32.Antavmu.def-174b1177614e25fce5fe27faed2d90e776e151b6c5adccd5fbcde2b7a22935a7 2013-07-10 07:50:32 ....A 364785 Virusshare.00073/Trojan.Win32.Antavmu.def-240cafa6877b7cbb8739f6c3993f7e554a3ab780c4aeb16262a4bf1b52b3705d 2013-07-10 10:32:28 ....A 76288 Virusshare.00073/Trojan.Win32.Antavmu.fez-c5765ab5ccfe7931d0a09f0737b7de49502c7b887d924c992a617097a82e91bb 2013-07-09 13:57:50 ....A 86173 Virusshare.00073/Trojan.Win32.Antavmu.frw-f2dc2f48f77a930233a96f23bd5818b51be6f67aae6370458b0dc339d541c325 2013-07-08 18:32:28 ....A 45147 Virusshare.00073/Trojan.Win32.Antavmu.gdy-5f3a62f4cc6d78e54c9f947b53e24d66c72479d425cdbc67c7bfc21cf8fc8029 2013-07-10 13:22:36 ....A 36864 Virusshare.00073/Trojan.Win32.Antavmu.hac-8244b4ae528a29bbdb0d42d6cd058db3c898b9f372ab29f257491a2a1d8552af 2013-07-08 14:52:12 ....A 35840 Virusshare.00073/Trojan.Win32.Antavmu.hqi-5f1d75e6ef63a567a6162d22b806ca4c0f07728b5afbbf92fff258a94d8513ca 2013-07-10 07:35:32 ....A 26112 Virusshare.00073/Trojan.Win32.Antavmu.ipu-0dfd697116b3ad191750c1fe72a4ff0eb6f042cd91097b80f2e58acf2b2a9b94 2013-07-10 15:46:06 ....A 26112 Virusshare.00073/Trojan.Win32.Antavmu.ipu-a9e9805e2946802cfb9c6b21ebed0e625efa1df8fd9d49c287f755e0514f29f3 2013-07-10 14:51:30 ....A 16193 Virusshare.00073/Trojan.Win32.Antavmu.iuh-9b7293fc07cc981db79a6830e5cab738b917425e9a4fe6e45a0f622610e1a9d2 2013-07-10 14:39:02 ....A 72192 Virusshare.00073/Trojan.Win32.Antavmu.kxi-6539ca331e6065e29ab722ba111d3d4f446ed8b76cfe98c9f938210272b59459 2013-07-10 17:08:44 ....A 230912 Virusshare.00073/Trojan.Win32.Antavmu.sdq-7333d2bd05cdefa3c192fbeb3412bd18c368eba467a20668fa5d53c4c58a237b 2013-07-09 20:05:24 ....A 353792 Virusshare.00073/Trojan.Win32.Antavmu.swm-7e529384dce50a36c3c9f32a2ac8afd2beec65678ca0803cecd2372a8b071e24 2013-07-08 22:01:20 ....A 102400 Virusshare.00073/Trojan.Win32.Antavmu.zlo-7eed1f26995cc98e6d4f7e5ab6f89085ad33fcfdc49bcc96907204fe4ba83f01 2013-07-09 08:19:06 ....A 15360 Virusshare.00073/Trojan.Win32.AntiAV.anf-a51e4ef019a63d32bafa1dc35f80332cbc2b46820f7ca55e36566a98f87550a3 2013-07-10 04:00:08 ....A 11776 Virusshare.00073/Trojan.Win32.AntiAV.anf-e286b65bdfd47f298338839220cbe732ffa1a492196fcb104e22bdeeaf9048d9 2013-07-09 16:06:50 ....A 42504 Virusshare.00073/Trojan.Win32.AntiAV.bcy-626176c01a3ca8b9db74ae707b2c13ff3c96378eb51f57794cad0871c8c87650 2013-07-10 11:24:50 ....A 131072 Virusshare.00073/Trojan.Win32.AntiAV.ciuj-b30403f1cb0f237056fd0e73043e08e0fc2c2bc38ef21cbf2aad00f8001f0daa 2013-07-08 14:21:32 ....A 978432 Virusshare.00073/Trojan.Win32.AntiAV.ciuu-1f1e1812d229d0b965d13e6fca61407ea07c7fb73e9aeaae2115bdb24c67d020 2013-07-09 02:17:44 ....A 52224 Virusshare.00073/Trojan.Win32.AntiAV.cqgw-638ab58e56b4459b8a1024b45c1f5226586f84080d3fd057f374c7b689447f56 2013-07-10 04:05:32 ....A 73728 Virusshare.00073/Trojan.Win32.AntiAV.dtb-44f9e594ca700422d7c9a6ec782a4d42fc204bd1f0037f6d160326e142cdd1b7 2013-07-09 06:19:04 ....A 32958 Virusshare.00073/Trojan.Win32.AntiAV.hsl-45490863346a879bdc41a09f84e7266ab79488031f610c68731bca9d9761a488 2013-07-10 09:32:34 ....A 33080 Virusshare.00073/Trojan.Win32.AntiAV.hsl-700bca31ea9871371f7e5836716a423889c3738cca93dc81670eafe8cd409143 2013-07-08 19:20:22 ....A 33134 Virusshare.00073/Trojan.Win32.AntiAV.hsl-70ed05656ab3cb9569fb9c5503a02672d369031007e21b58b82b17e71c2755db 2013-07-09 01:13:36 ....A 33316 Virusshare.00073/Trojan.Win32.AntiAV.hsl-80caa2b17766d17525ed3d4337d0840985d66f0f936778e0fbbfb231a3f3a2f5 2013-07-10 16:23:12 ....A 33006 Virusshare.00073/Trojan.Win32.AntiAV.hsl-d402718485949aeb41c70a35b7fc995a3f5ad4e5eec6bdf2c11cde479ab3b55d 2013-07-10 02:55:48 ....A 295936 Virusshare.00073/Trojan.Win32.AntiAV.hwf-1a8e90bf2f23d6a73b8139c52ac89877b1bf6764086279f6ccc1e86f9e029f7d 2013-07-09 17:59:06 ....A 295936 Virusshare.00073/Trojan.Win32.AntiAV.hwf-329c68c2663883353522c27177d07e3b9fb6faeb84fae1838aa51f273a54f1e6 2013-07-10 06:21:46 ....A 187769 Virusshare.00073/Trojan.Win32.AntiAV.ifm-1c7dde7e51fde7839af0873cc9364def4971880a8f28b445c04a7c66d49eec06 2013-07-09 14:08:56 ....A 294424 Virusshare.00073/Trojan.Win32.AntiAV.ifm-98524a90d6b0eadf45da164c2d482c7ca86e74f8660a02dcc7d523a29a3fab26 2013-07-10 07:36:58 ....A 31299120 Virusshare.00073/Trojan.Win32.AntiAV.ifm-ced2bfa2037964d04b1fb4d7c5646b11af8617e569480a85a53c2553d7000ab9 2013-07-09 11:47:50 ....A 240128 Virusshare.00073/Trojan.Win32.AntiAV.iob-0e24a34e1460b3532b1bde58a7686d893470a63acaeeb20fa9c419a0f5728eaa 2013-07-09 00:26:00 ....A 4041728 Virusshare.00073/Trojan.Win32.AntiAV.izv-175aa2eefea119889cdb0770648d84c0d07064326d6f33643468fb6a51e63f2a 2013-07-10 14:20:18 ....A 14881 Virusshare.00073/Trojan.Win32.AntiAV.jdi-73119caaba445b5714a2f4170b8fa407cefc752ca4bc79c4d1bdb445379ad113 2013-07-10 11:56:36 ....A 14364 Virusshare.00073/Trojan.Win32.AntiAV.jdi-75092aba2eb230f9b0e24a67e1b755eba944f21be6b641b516a72d9f23e7c576 2013-07-08 15:56:48 ....A 14880 Virusshare.00073/Trojan.Win32.AntiAV.jdj-170ce24008cb962d2ac22848cf250965bc8f5d6b990214c962b4e9a3eaec9256 2013-07-09 11:43:00 ....A 14876 Virusshare.00073/Trojan.Win32.AntiAV.jdj-909b148607e5073b3fd300370d04319de29172a399a25995c753611bbb1b1193 2013-07-10 12:47:12 ....A 3057352 Virusshare.00073/Trojan.Win32.AntiAV.kma-289479600813e9acff33198e8a7b2ce6e8ce3ef423fec43af23f76bb19eb86fa 2013-07-09 07:59:32 ....A 3057352 Virusshare.00073/Trojan.Win32.AntiAV.kma-456b3ccf66e0afca45a433c04f47f0a304681c061c229b2692c1a3046c6e4143 2013-07-10 00:41:48 ....A 5370368 Virusshare.00073/Trojan.Win32.AntiAV.ntc-1d3a80b7fab439c3b371ea5555393c717e881ee327772f50aac75893ff1dc9fe 2013-07-09 20:39:56 ....A 5273088 Virusshare.00073/Trojan.Win32.AntiAV.ntc-21bebf38676aec8ca47a6ec2eb7393c2105b9dd87936e70530a0ba6b4afcfec4 2013-07-09 13:34:40 ....A 980048 Virusshare.00073/Trojan.Win32.AntiAV.rmj-fa7caa9514d8ba703328d517b650b1d75b23bca245c67b2102b130e0ee2d13d3 2013-07-09 15:52:20 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.aqz-0d09559c34796903a0584d67a03ae9e0791df927fa7fe2ed608aac3658547271 2013-07-08 17:22:50 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.aqz-7eb66a1b1b583d04b69a70348c7657a833ec05cbf145b25635c5e07adf37a310 2013-07-10 17:14:02 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.aqz-983f65549b8f60d606782fc64d2e9f4f7e5334f742fe6706e5c16923841128a9 2013-07-09 09:07:06 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.aqz-99505bfa744dc348fffd6cd6506909278d48842b9a583f53c743e05403a413da 2013-07-10 14:03:14 ....A 166400 Virusshare.00073/Trojan.Win32.Arto.bzs-4794ae2196e386594d118a2583932d59383448d82b1232bc1f5ae7d3e1a9ff9c 2013-07-10 11:41:24 ....A 166400 Virusshare.00073/Trojan.Win32.Arto.bzs-57a2075ae74462113d3d078271bb08821d1e430da6d1510ef68c30691a4829bc 2013-07-09 18:25:12 ....A 166400 Virusshare.00073/Trojan.Win32.Arto.bzs-951b2ac4dbbef64e1e5385e4827ab52fa2d091ffb17ba175f923c6c5216e22ff 2013-07-08 18:13:24 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-1ab56cad426c8bccdc1c949a48ab5f4846684c34e56ea1c37e947a5af7c07223 2013-07-09 20:42:36 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-23c945508a300c8054bc7085edeecf3590b27493b561e86b761880f6a652ed2e 2013-07-09 19:04:40 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-341647a806ea74fecb6d04c3d2775ac26d1aaca8441573616d50859d38602734 2013-07-09 13:13:38 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-43c3e800aef4ba2726a813d359b6515407b9bfb1487c1372c80b2b4cebc657d1 2013-07-10 07:16:50 ....A 12288 Virusshare.00073/Trojan.Win32.Arto.cfz-60e3aef0a8edd746bad15afbd3b25601d83cf2acc589ba394f83d01a7aac2747 2013-07-09 22:45:04 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-966b2b5c39c78e14a2a7f2e9896775133e9ef6087b0c9e8823a20e3ff2bf5db1 2013-07-09 17:24:16 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-99706fd1a6714cbb3ff5a9d9e735167480410ee0afb4fe9d5694274c014f2329 2013-07-10 05:38:50 ....A 127548 Virusshare.00073/Trojan.Win32.Arto.cfz-a2b387a5efa4b2cad95967e5d6b069ebeb470474defede75a5700991ec75c37a 2013-07-09 07:15:08 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-d26c5804032a9b9ff4ac11b742432bc13a82aaded2f02b2e55407fc9e1471160 2013-07-09 14:15:12 ....A 129024 Virusshare.00073/Trojan.Win32.Arto.cfz-f2a71cf4d6fd523770d98f833a7e6798caf5622aeb0861e7c35f3d3358e358a0 2013-07-10 11:17:54 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-2699cabf774a943489d1854c2f7e65bb704307fa53fcfb71d368891f99dd5b03 2013-07-10 13:14:10 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-38ee0041e65fb856baba7e10afea5ed024f38e7c5c20904c5f464349df99cb59 2013-07-09 07:04:46 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-4546725bc6f2e38d945c8e72c48d34338f8c3a1e7141bcb2da24164d8719be85 2013-07-10 13:19:02 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-462db8274fdc23d745c1e218a1180ed5374cd5033d2b39a675f9d84a580af8a5 2013-07-09 23:53:26 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-61b9414bdd4b771c64add1b508459717b1d7653b64c5caaf054cfa76604180e0 2013-07-10 08:27:34 ....A 165888 Virusshare.00073/Trojan.Win32.Arto.dhw-71dfaa7c761159fe76a0ab04dd8f25ae2b3e4037d14d9af8f3423dcd38cf3ba6 2013-07-10 11:01:22 ....A 198144 Virusshare.00073/Trojan.Win32.Arto.dhx-26809aac1f63367b3be42f7a692d53b0b7de2381462626cc505e5bd3b35bedb4 2013-07-09 23:54:34 ....A 550692 Virusshare.00073/Trojan.Win32.Arto.dhx-321b7b933a546bc2516963a29e5bf276ac8c139e67deb058e93637466735ce6f 2013-07-09 20:08:10 ....A 541385 Virusshare.00073/Trojan.Win32.Arto.dhx-60a299084af795939c263df1f749b1a2fb97e960f8f26009a7207b7fc23eafaf 2013-07-09 09:41:28 ....A 198144 Virusshare.00073/Trojan.Win32.Arto.dhx-bdd6f9737d93d3714e297f52a0a5f426c9c2e1b1817734b18ea9d0b71dd077d9 2013-07-08 16:24:12 ....A 205824 Virusshare.00073/Trojan.Win32.Arto.diq-4e4af64dbf7895a7ac6335841b7364ad38594c77d29e917fdf5e6ab6bf77a1f8 2013-07-10 05:14:48 ....A 205824 Virusshare.00073/Trojan.Win32.Arto.diq-bc184c28e823ee5a3ca6478a2662724f5d44ffc601854829ca3c796d479f24e3 2013-07-09 08:37:46 ....A 205824 Virusshare.00073/Trojan.Win32.Arto.diq-eae347a2ce4a8f9fabad4051ea71d828bb2d08b47119217a77703f8a1cd9f656 2013-07-09 09:03:44 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.vh-25cd8e9ba1ca7e0515e4d9f37c661d28d1b69d408c2888accb36773de4c4b205 2013-07-09 17:47:34 ....A 113664 Virusshare.00073/Trojan.Win32.Arto.vh-55433312b8ff437d4d1041f60a31433a8472a673b4997202efaaf2346338f685 2013-07-10 12:21:38 ....A 114176 Virusshare.00073/Trojan.Win32.Arto.vi-0ebbadd595957f980bcff83314a0fe85b17cf293e76f47c22bb095bb137c5859 2013-07-09 02:12:00 ....A 114176 Virusshare.00073/Trojan.Win32.Arto.vi-1760d5df0bc50922f983dac6f32964d4a438d53d4ea8141ede521a1ae59b9caa 2013-07-09 04:30:58 ....A 114176 Virusshare.00073/Trojan.Win32.Arto.vi-17731e4ac8b921eb196688ef1131fa39f156d831b29d75f9d957920e9e5db1a0 2013-07-09 10:43:36 ....A 114176 Virusshare.00073/Trojan.Win32.Arto.vi-36bac492b3fc96b00a9005a6e498a85bca340f335634637d0b80b083716d021a 2013-07-10 17:16:10 ....A 114176 Virusshare.00073/Trojan.Win32.Arto.vi-472b3bf9450b6ada539f9af892f3d49d6d0f82d66cb31228697752c967c6e760 2013-07-08 23:28:56 ....A 2290688 Virusshare.00073/Trojan.Win32.Atua.eb-3250e0333ace1fd06ea3359c384fb71a3ff73f137e6c233d591ba51ec9ee90ac 2013-07-09 08:52:04 ....A 10583040 Virusshare.00073/Trojan.Win32.Atua.el-4587f95e64b1c3e693693430b7642ebf35e6f803810c4c32abebdf71a37658db 2013-07-08 18:19:14 ....A 469437 Virusshare.00073/Trojan.Win32.AutoHK.hm-4e5ba3b506c8e6f8395bc40b57a15fc9167bed1c6fb9307fbd4232d74184f11f 2013-07-10 17:03:16 ....A 465391 Virusshare.00073/Trojan.Win32.AutoHK.hp-c4cbc2bcb7aebaa34b91a7c19395b92fb0d9bd5a03b31766d7c625d258edbc99 2013-07-09 09:38:06 ....A 851 Virusshare.00073/Trojan.Win32.AutoRun.afy-ff21623c03d0e792a7047923c8741421ba727c77a4199f1baae6a898e48fb802 2013-07-10 01:55:50 ....A 374 Virusshare.00073/Trojan.Win32.AutoRun.agt-eef3d769ce69809ee9cd24cae957c7057687d1279db28d40ffb2cc349614deed 2013-07-08 16:50:38 ....A 280 Virusshare.00073/Trojan.Win32.AutoRun.alr-1ae0488b9c05c947f5d35974782f05a9a53682035b2e707b39c80fcdf85c7e99 2013-07-08 15:26:32 ....A 55808 Virusshare.00073/Trojan.Win32.AutoRun.aqc-4e3862898368f6fb07239d7fb9ec7e79217aa0b526c5e58249cc0c0a3e0f630e 2013-07-09 18:44:36 ....A 54784 Virusshare.00073/Trojan.Win32.AutoRun.aqc-f323888c90801edf8b20f0ee253d753197cba2d633a6f700e61f5d2e3c8f21f3 2013-07-10 12:54:58 ....A 388 Virusshare.00073/Trojan.Win32.AutoRun.avx-28ce94033508ac8ce2f29cf38f7b353121da7986b6cdd7026e26181ed2c74842 2013-07-09 10:21:26 ....A 365056 Virusshare.00073/Trojan.Win32.AutoRun.axz-3684c47829bce39b3e858ccf259a2da184e79ec41be221beacc89ccd88fedda7 2013-07-10 04:42:24 ....A 202 Virusshare.00073/Trojan.Win32.AutoRun.bfb-3417d3c55deb29f3d867eaf068177bde6972fe802cc6c3e4e9b798e658f66849 2013-07-10 17:38:38 ....A 117 Virusshare.00073/Trojan.Win32.AutoRun.bjk-c510847296de703fc36f9e3cb4ed0936331c1c310ed67929c99adbbcd41ebdc8 2013-07-09 09:34:20 ....A 294 Virusshare.00073/Trojan.Win32.AutoRun.bmk-55b98b38e027fdb970fe881a0d4c1d02dcb17e3bc3a93d7f082a0f8f6cb0b29d 2013-07-10 09:30:20 ....A 253 Virusshare.00073/Trojan.Win32.AutoRun.btn-945f12a17eaaa616008919286d442f725241a35c30c163aabb33ec9d597aed13 2013-07-09 18:43:38 ....A 280 Virusshare.00073/Trojan.Win32.AutoRun.iz-bda58b4a6d60a6322a3ad8468dc57ddd30d433dcb0cc85a8fe074a5c43e6db88 2013-07-08 12:56:42 ....A 54 Virusshare.00073/Trojan.Win32.AutoRun.oc-d59f39a0cb5ece2437bb4aea9e35e5d9b1b5e8169b1fb56da5b134c11d25a224 2013-07-09 19:39:28 ....A 366 Virusshare.00073/Trojan.Win32.AutoRun.sc-1609b9368aec2907d93b4f7fc12340ef59712d2266a4aaf4b1fbcddbf5a417f4 2013-07-10 15:25:16 ....A 363 Virusshare.00073/Trojan.Win32.AutoRun.sc-81dae1aa1935544bdf09e6e5d9d2d6c7705732bc89e6732cb120e81526e07c0f 2013-07-09 09:51:14 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-0e4f8a4a5140c8f06bfb5f2dcfceb5707aea0f8d4e5b627696602cb12a4d9a86 2013-07-09 03:47:24 ....A 503808 Virusshare.00073/Trojan.Win32.AutoRun.xfn-17701108a5ba0e354328c4fba079a37f645b3463efa801d04a06d79149d202dd 2013-07-10 00:42:52 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-185d5218bae7872ce4f4bbdfe496fb3ef5d97eb3d2237c2031145cb723d60abf 2013-07-09 14:40:04 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-25ecbd408e19da93f304f6af4b8716c893ed53627cd961e3ccd51b3b0123effe 2013-07-09 08:54:06 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-2c5e95e958b34d8abb41397842855b225abacf9b54e5687fbd970840e93a45dc 2013-07-10 12:25:54 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-370ac9547eb168609f6d75a123c2880b734ad34b3f1e43e08054ff6dc0d177ef 2013-07-09 06:02:44 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-37730ddc0ca032ea54845c3877fa6a70630c7d6424cc3ef0729f52b1488ff516 2013-07-10 01:20:54 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-3b5f0d245c4469073d00d93ef6e89e9a23cb3d0df5b53cb86aad8c3eaa8167a1 2013-07-10 09:31:02 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-4aba878ff5f8626582ec74904cee2ab58b83fb1f6fdb6d38588fbcd3290a57f6 2013-07-10 04:11:58 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-535e7eb1ec8b82dd3d6d2031b2e350f0aeb5f8b54d18fc396e60e2bc7ff8526b 2013-07-09 06:45:10 ....A 524288 Virusshare.00073/Trojan.Win32.AutoRun.xfn-6ad882716cc8a390248fbaa08f7eadce3b63fafe708c592ab8f291dbe6743324 2013-07-08 12:20:32 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-7025aa36d6034eec1af7c965910784abab49ea9a0533a5e0f80b008228132a59 2013-07-10 13:07:26 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-88af1ba8ff40226b58b28f20516609842ba992bdb793c972dd78bf02d8d21ea8 2013-07-08 20:17:10 ....A 634880 Virusshare.00073/Trojan.Win32.AutoRun.xfn-8fe173c55b05bbaf4f6e40dce11e9959d154b61fd497dd1c8a87b344e693c57f 2013-07-09 07:56:42 ....A 634880 Virusshare.00073/Trojan.Win32.AutoRun.xfn-a3d70a734e260d9b0b876561b21cca2937484f069b6d0748dcd8796556d03521 2013-07-10 09:39:44 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-add105b7bcdf1a3682b2e88da7d9690b44c123bdac0dd3f777ca0b5c08509e02 2013-07-09 11:43:48 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-af553cc0b412b6c8dfc738a7c00cb41d9fb6796bf46a303be7a4715ecf238d2a 2013-07-09 19:35:40 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-b2988c0d2c9ae76195c1ec18003cd581c2bc6c27282b62e4d516fb7611c1faec 2013-07-09 20:04:28 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-c0af2bccd2ec13582d5c1ff2a7a349f3ad3dd4623b2dc99142501dfa9aab2daf 2013-07-09 23:14:36 ....A 1040384 Virusshare.00073/Trojan.Win32.AutoRun.xfn-f2a5eab960bd10158458cedd646654d0aa1b78ef2d710f57a01b7d5be7745634 2013-07-09 06:31:40 ....A 890 Virusshare.00073/Trojan.Win32.AutoRun.xg-4548d5462886c11eca8b0548c39a6885323def3eb02e6b78c10c01a42140007d 2013-07-10 09:31:00 ....A 925308 Virusshare.00073/Trojan.Win32.Autoit.aam-907f143bbf6b6e61eef16a65ba6f0ce8bce28f837743dec6aa45d6be965a2fb9 2013-07-10 02:42:42 ....A 386378 Virusshare.00073/Trojan.Win32.Autoit.aaz-566f14265d6fea81e650b3b536585458f4d61644f4061d1204d4ae8e2f99f254 2013-07-10 13:15:14 ....A 695311 Virusshare.00073/Trojan.Win32.Autoit.abt-46bbff6ee8b6dd18c8f0bf0b57fe932ce9b61c9b15b9a146f4ce5725c17d5220 2013-07-10 16:20:54 ....A 1572844 Virusshare.00073/Trojan.Win32.Autoit.abv-81ec1fd55efca7007f3a097a52167a5ad7caf73e4c79c858f5c8569a2c2aa759 2013-07-09 13:38:26 ....A 1930752 Virusshare.00073/Trojan.Win32.Autoit.abv-9374f50709aef1811a42238a007c976ffe452cda42e785c6c27139cddc97fbf5 2013-07-09 21:11:08 ....A 703354 Virusshare.00073/Trojan.Win32.Autoit.abx-624ddcecc2c3c32560715c76fe40d5fb4001e164f48182d4a9e1f77972890801 2013-07-10 16:59:52 ....A 925414 Virusshare.00073/Trojan.Win32.Autoit.abx-9658c9b14b3ff4de7b7233581a2df8a063d6fe60e4cfaddb87e32ec3542795ec 2013-07-10 16:04:34 ....A 301581 Virusshare.00073/Trojan.Win32.Autoit.ach-4662cfa6888be47a3f9ac9076606cbe8db0f1a5ac98f90fa06ecf63c35a77e0f 2013-07-09 23:54:56 ....A 301579 Virusshare.00073/Trojan.Win32.Autoit.ach-95f354c9f61f3d58d77a3c6d5ad277df3a33c94f3d61e35a23c23ef31a6ab61a 2013-07-10 02:39:02 ....A 301579 Virusshare.00073/Trojan.Win32.Autoit.ach-97631146e4f9710973d139e3b21c00e6b05b8cde8ebd25c05dfb19cac14f41d0 2013-07-09 11:48:08 ....A 290963 Virusshare.00073/Trojan.Win32.Autoit.acq-3553a0be34a22c0d661e64abb6c2f852e26d3173da2ecdb9fdc93d23cbc2105c 2013-07-09 16:36:12 ....A 734197 Virusshare.00073/Trojan.Win32.Autoit.ade-19edfc70c4bce343255d07ad36d936f14447fef4bf4467fdac04628316aeba3d 2013-07-10 08:26:22 ....A 735705 Virusshare.00073/Trojan.Win32.Autoit.adf-56076fda47c12e87bf415b889c049ee382b2e66a3c665936bcaa1c076b4ac8ca 2013-07-10 10:41:36 ....A 380098 Virusshare.00073/Trojan.Win32.Autoit.adp-284b754f91b0f3a970bc1b6312eed7c107b4d5e78b4883983bb395fa36cc7e3d 2013-07-10 16:35:52 ....A 371503 Virusshare.00073/Trojan.Win32.Autoit.adu-64ec14e0973ce13b01c8050b4bb81de7a23ece0cc8cdd66ea6819c3299756cdd 2013-07-09 23:09:16 ....A 735857 Virusshare.00073/Trojan.Win32.Autoit.aef-0d83826f7a085887da7658ca944d548736c744492b009672f885d6db704b3871 2013-07-10 10:29:36 ....A 735857 Virusshare.00073/Trojan.Win32.Autoit.aef-1e5e14e29f094951a9d23bd3a65edaf47590678e63523b98bf4c7f83a3690961 2013-07-09 17:04:38 ....A 735852 Virusshare.00073/Trojan.Win32.Autoit.aef-21b49062d224f62dedb0309d06886fcf7a12d80ac3a1886efc12fa3b9090f776 2013-07-10 00:31:04 ....A 735857 Virusshare.00073/Trojan.Win32.Autoit.aef-30163ff1e33b9fdec649cad903adbcc9828c5bb33bc2b3c721574ac5d77476a7 2013-07-10 07:25:10 ....A 735857 Virusshare.00073/Trojan.Win32.Autoit.aef-307ccf02b85267f25ca2dafc95b7c196dba20b624c2b553b8806c30f17f70e8b 2013-07-10 03:00:54 ....A 735857 Virusshare.00073/Trojan.Win32.Autoit.aef-51626f33448a251d9d4c5bd9a1e9f7963c87f9b205cdde94383f831958fbd442 2013-07-10 16:40:08 ....A 735852 Virusshare.00073/Trojan.Win32.Autoit.aef-6517b455e98cfecf82825463b402a5f0e8726f61921448dc2cb9046dc7651825 2013-07-10 07:16:26 ....A 317106 Virusshare.00073/Trojan.Win32.Autoit.aen-1b7671495dadae2ffae34ab19af0646666492218f0bbb7db958b342d794e9f1f 2013-07-10 10:03:04 ....A 296828 Virusshare.00073/Trojan.Win32.Autoit.aen-2457bda6c9f9d5e52d5de562a44ad7bd88a1411e640760565772d32757ca9eac 2013-07-09 15:44:14 ....A 346685 Virusshare.00073/Trojan.Win32.Autoit.aen-343daae9f7db3a65541d99b7aa8746ce79dd80bb5b8ecf8795f73d3d5a05c241 2013-07-10 16:04:54 ....A 294700 Virusshare.00073/Trojan.Win32.Autoit.aen-39041223690126872dad251d291157fb830da41652aa2190fcb54f1876b23274 2013-07-09 10:49:44 ....A 290653 Virusshare.00073/Trojan.Win32.Autoit.aen-45b1f4b2d6817a4421ff2474b5ba5a6fda5c4358d63386eb890e64060d18e5f9 2013-07-10 11:47:22 ....A 292917 Virusshare.00073/Trojan.Win32.Autoit.aen-56ca13804fc5239c7b468c3673681328fd40a6c55f19065cd71b99d0fc2db93e 2013-07-10 01:25:08 ....A 301436 Virusshare.00073/Trojan.Win32.Autoit.aen-6148f3d891817c4d4bb71ee9810fe230cfc1058515be43eb2b223aa4e91f103a 2013-07-10 03:46:36 ....A 360103 Virusshare.00073/Trojan.Win32.Autoit.aer-600f7dd33f9c8c329f9cc63f971bd3bd92ae568b187e5b4e0dfd150782b03711 2013-07-09 17:55:08 ....A 593350 Virusshare.00073/Trojan.Win32.Autoit.ahb-41fb922111ba91fb69f7fcb0e4f27ec50a26b5f7c33605c7b76afa4e938a324b 2013-07-09 20:47:16 ....A 581070 Virusshare.00073/Trojan.Win32.Autoit.ahb-421fedbca539eaae43be113f917022ea1e1f1b9a4623b41bd3e10aa20d727d20 2013-07-10 12:33:24 ....A 593350 Virusshare.00073/Trojan.Win32.Autoit.ahb-747797d1b0f2fa52754e28a0557063d4f556da9395ac7224f637188c9c12d69d 2013-07-09 22:36:54 ....A 1425151 Virusshare.00073/Trojan.Win32.Autoit.ahf-62c11a4e97c67765dd31d51ef5e5cbb83d4cf1c5d02ab8a015c5bebf19f0fe7b 2013-07-10 13:16:20 ....A 496049 Virusshare.00073/Trojan.Win32.Autoit.aib-80f3155fbc6cbd75c011e76ae04e7aa38f538b7c20bcc8f9b5176bfc5be58703 2013-07-10 06:58:54 ....A 576259 Virusshare.00073/Trojan.Win32.Autoit.ajl-0d799b9ec0db142fe349079d394cb311c52a75cee9de2bcececd69b501deecf3 2013-07-09 17:52:26 ....A 668273 Virusshare.00073/Trojan.Win32.Autoit.ajz-1162c12d5be6b4d6a101f91cb49cfe2a6f0c98d89cb45fcf4b98f69de9480366 2013-07-10 00:26:02 ....A 745641 Virusshare.00073/Trojan.Win32.Autoit.ajz-11ca13e4c766b1e479c75e82f5b28a212c72b48c10a41085d6cbf357c10e0ae8 2013-07-09 04:57:50 ....A 657597 Virusshare.00073/Trojan.Win32.Autoit.akm-17723a58f267c411af5ac757a3d08ac4bfb1e7147c1d9f77cd7b896657b54c2d 2013-07-09 19:55:22 ....A 635439 Virusshare.00073/Trojan.Win32.Autoit.akm-93870e1a2c10cfd3e83f08fa3e235f8b66f0b8a9f7612aeda113c12ac6faad1d 2013-07-10 11:27:18 ....A 1624 Virusshare.00073/Trojan.Win32.Autoit.aks-37f92028e30945cf77de62c6354adb8a7c14e6f142d0c67e22b061a10ba7e131 2013-07-10 09:48:40 ....A 1095300 Virusshare.00073/Trojan.Win32.Autoit.akv-93dcce9e94cd81556732caf2e60a08cde3c96bb3bc6e31fae1405a33e7a765b9 2013-07-09 22:37:04 ....A 761869 Virusshare.00073/Trojan.Win32.Autoit.aln-50e551db73060b387270ebd848633e3d18333d4d764c2a82bc7ba09c8489d67e 2013-07-10 17:46:50 ....A 613221 Virusshare.00073/Trojan.Win32.Autoit.ame-27f6544bca8fe98891a80d60d5fdd756728abc67696cac05ab240684268166ed 2013-07-09 11:44:26 ....A 300606 Virusshare.00073/Trojan.Win32.Autoit.ams-0ddd4227d3d50436780dfcf92d3ce539e954c769353fa6b869169070801b461e 2013-07-08 16:43:46 ....A 1104409 Virusshare.00073/Trojan.Win32.Autoit.ams-1ae71ba5af32a60bf1fe2710249991c18e7b4ed7ae84679e7eb1f0a55cf3866d 2013-07-10 06:24:04 ....A 1100249 Virusshare.00073/Trojan.Win32.Autoit.ams-21931032ead7edd6f1603c61358fb9cae982ac19fdd8bbf52ccf1576169356b5 2013-07-10 14:46:46 ....A 1100305 Virusshare.00073/Trojan.Win32.Autoit.ams-80b1973d2bc4f5b5c1cf69fdf7946301f29d013da51b156a66a540a0d36c93bb 2013-07-09 20:32:08 ....A 1100309 Virusshare.00073/Trojan.Win32.Autoit.ams-9136e5e6fe13f6d05e2e21a3dfbd6ee612b6a371e5a1557bdd7c9f9fd4eb7f54 2013-07-09 14:53:02 ....A 1100297 Virusshare.00073/Trojan.Win32.Autoit.ams-930278581f8447975267c09add49664ad90ba519d915de231bea01a15fbea770 2013-07-09 11:58:36 ....A 1100263 Virusshare.00073/Trojan.Win32.Autoit.ams-96dbbccd7b24a2e8e0e82432d68c4400d7b4f3f1ce64c24ea9a10e96908246f3 2013-07-09 17:31:54 ....A 1100305 Virusshare.00073/Trojan.Win32.Autoit.ams-9ab8c84ba102131e10e52172f960ef3f2132daa183fdda48e0f183a507a3bf74 2013-07-09 12:03:46 ....A 1100309 Virusshare.00073/Trojan.Win32.Autoit.ams-9e40b007c895f9cd2db809217121ee0fec091be93d3982e7459d9b55dbec2c9b 2013-07-10 06:05:06 ....A 1100291 Virusshare.00073/Trojan.Win32.Autoit.ams-abfd09e20f40dda776255c67904e00216d42fbe7bd2bc345c1bf5ab6386b29d2 2013-07-10 04:38:52 ....A 1100307 Virusshare.00073/Trojan.Win32.Autoit.ams-af0d1cc6659a4651c8cf3f4cb29eeb3f48de5dd5e04c669e3b48d6519c8fdc92 2013-07-10 00:49:52 ....A 1101815 Virusshare.00073/Trojan.Win32.Autoit.ams-b7419add5c0ac0f2cc4fc96ae1cda53c15575bd9ea3b24feab6a8f641c42916e 2013-07-09 13:55:54 ....A 1104361 Virusshare.00073/Trojan.Win32.Autoit.ams-bb78a522e43e28eeb5f63292be6b05be49bfb50f37bccdef32a8dff4a703781c 2013-07-09 06:34:58 ....A 1101833 Virusshare.00073/Trojan.Win32.Autoit.ams-bee87a4ee12aa3a8bed9eaf9bf086b665c7bce40d83212fd0d8df6025091d83b 2013-07-10 06:28:28 ....A 1104383 Virusshare.00073/Trojan.Win32.Autoit.ams-c88e04f9e72d5f6f13efd7782559012be55554afdd9c1441154e8feff8639cfa 2013-07-10 04:53:02 ....A 1100307 Virusshare.00073/Trojan.Win32.Autoit.ams-ca164ebda86ef15175bb319c1443175471b4af831d85a69fd96b081ec1b4f2ad 2013-07-09 10:44:20 ....A 1104399 Virusshare.00073/Trojan.Win32.Autoit.ams-d1c87ec7851eeb0c45fb42daf245b6a3aaa2742e15f6c6cd841336993c711e3a 2013-07-09 07:41:48 ....A 1104397 Virusshare.00073/Trojan.Win32.Autoit.ams-d251669c13b08ab13f49817f5be02e3cb45bcf71620855a92c855c261731207c 2013-07-09 14:41:38 ....A 1104417 Virusshare.00073/Trojan.Win32.Autoit.ams-d825e62e1a9cd625708f090344d78667a0db56c9c4f48cf7f31dcd9463080d12 2013-07-10 15:54:58 ....A 1100305 Virusshare.00073/Trojan.Win32.Autoit.ams-e35aea9370599810e66216f00d5318eb62ba19ab45f7920f9b63e880c20d09ad 2013-07-10 12:03:40 ....A 544411 Virusshare.00073/Trojan.Win32.Autoit.ams-e944bc4e1b03a944e9cd58ffd319005a7dbaae3523f0d9d648f7c2dedcf27315 2013-07-09 10:50:20 ....A 1100299 Virusshare.00073/Trojan.Win32.Autoit.ams-ef6cfddcfc5b9c89ae6c4f5017b6a9e3beb7354b6feeebfd4e6da604f8e8685b 2013-07-09 09:38:24 ....A 452346 Virusshare.00073/Trojan.Win32.Autoit.ank-36d959473c8fd0982a91e37b57e4d3422e6714917cfb625b41fcc3dafe25252a 2013-07-09 11:59:02 ....A 877415 Virusshare.00073/Trojan.Win32.Autoit.anv-351f56f7c4093c444f64b41ff6866e7299942587c3cbffdfe3f4ddef32f8f9a4 2013-07-09 11:16:12 ....A 636775 Virusshare.00073/Trojan.Win32.Autoit.anv-90866449fc05a1e7773d84c6ab2014e34fa9086dfadb3b318350a4fb2932b0e0 2013-07-10 07:39:48 ....A 608614 Virusshare.00073/Trojan.Win32.Autoit.anv-930bd8630c19a4041abc786277be6b35d18fa7111de787968dd582e9fa05492d 2013-07-10 01:32:24 ....A 469354 Virusshare.00073/Trojan.Win32.Autoit.anv-c2698064d3163f558f869734a0a62781a5a00e631c7bd6b1b0b094c9f729059b 2013-07-10 07:37:44 ....A 276191 Virusshare.00073/Trojan.Win32.Autoit.aoo-92cf559c354c6efca41b205cbe50552277a94df78ff80ea95b84f8da51bc8152 2013-07-09 08:24:54 ....A 1063336 Virusshare.00073/Trojan.Win32.Autoit.aqh-1c904725d8b3f39f4fcb0ae07b900f12f985b4d221cbf74c23fae0cb407bf9d8 2013-07-09 21:24:52 ....A 825669 Virusshare.00073/Trojan.Win32.Autoit.bde-dcfafbf9a14f20cd9e4c40b8a90c1455d974b7bcda4559b3541ac7ca50898085 2013-07-08 12:43:24 ....A 1410048 Virusshare.00073/Trojan.Win32.Autoit.bdw-52173bc30cbc0242daa52a1f9e83740e9f0f4ff3affa29662836919e3b75bb05 2013-07-08 20:26:28 ....A 910173 Virusshare.00073/Trojan.Win32.Autoit.bgp-68ade4945c9bddfaf22034aa6f468bd87a960ffbc4dfee9cbe61a6ebd0a034b8 2013-07-10 07:22:18 ....A 345088 Virusshare.00073/Trojan.Win32.Autoit.cm-965edc64e1d72a878101a0b7f2583f1bf592d1944ceeccf92127a1b8fdfe6490 2013-07-10 17:43:08 ....A 346624 Virusshare.00073/Trojan.Win32.Autoit.dk-80f998800f7595378dd6eaa6ceeabe8fb7211740522482627dffb89b88494881 2013-07-10 04:37:44 ....A 379169 Virusshare.00073/Trojan.Win32.Autoit.dqh-19f1c798266c69475513b0c12f052a97789c0447e0d19e3ac60452043a44e654 2013-07-09 07:11:10 ....A 309537 Virusshare.00073/Trojan.Win32.Autoit.dqh-55708064c28d0d11397065d50ba47dcbce65ec160cd0fb679184fb8f4f0d22f5 2013-07-09 05:26:02 ....A 453792 Virusshare.00073/Trojan.Win32.Autoit.dt-1cc11100be987526eccfcbe3a1b59ee468764699b1d0bf302616fbf905612517 2013-07-08 13:23:56 ....A 855040 Virusshare.00073/Trojan.Win32.Autoit.hu-c860357f395d6b80e6f395cf8714acf8f3f8ec247c4f54f30810f3c266b170df 2013-07-08 20:17:00 ....A 546304 Virusshare.00073/Trojan.Win32.Autoit.xz-8fe24f3bed3869f0e3f8015264623ea282ff9da72d26d85a8ee58a366a716317 2013-07-10 09:15:26 ....A 326144 Virusshare.00073/Trojan.Win32.Autoit.yk-60d0c808640a042ce26b993039d8f925720e2cd1cbfb1c45b0ab051e2da673a8 2013-07-10 12:03:52 ....A 266240 Virusshare.00073/Trojan.Win32.BHO.abm-1e984cde9e629b0a86df5163d3bffe5a2b1b4d225d113e43bb50c18aa7c58198 2013-07-09 16:27:20 ....A 701440 Virusshare.00073/Trojan.Win32.BHO.acwo-d83a08f6c5a06c6761b6f4c81d9c8d68af5786124d6562055d54667f69f6f9c4 2013-07-09 08:56:00 ....A 815104 Virusshare.00073/Trojan.Win32.BHO.adbr-b73e5565da9fa98885f74e7c3aff3aa0cf3b4587711d0fc470e2fe600a817d93 2013-07-10 06:03:54 ....A 1268224 Virusshare.00073/Trojan.Win32.BHO.adiq-db3983ad9d094d07fd6e38d798e2fff1d049b8470a6acd5e1b3fa62eb8a36595 2013-07-09 15:36:18 ....A 208384 Virusshare.00073/Trojan.Win32.BHO.adql-40344e0fe95131237be456529661f5c600adb3d73e50bc170af80a1ed5d83139 2013-07-09 10:42:06 ....A 1048768 Virusshare.00073/Trojan.Win32.BHO.afes-55d6005b2897ddfb46e03b493681a48c3ac9bf3809d540512eb9c24676a12a6d 2013-07-10 13:13:06 ....A 1048568 Virusshare.00073/Trojan.Win32.BHO.afes-65ac5dfc00468cfbc7d3b4b81f319ac2ee881f6f9b69cf60c026fa315f68e574 2013-07-10 16:16:58 ....A 449571 Virusshare.00073/Trojan.Win32.BHO.afhw-47e45a25621520eec4f5a9af48efb47f879cfdeadc06b9a2130dd1e61bcd469c 2013-07-10 16:34:46 ....A 395204 Virusshare.00073/Trojan.Win32.BHO.afke-816d4961e5516eb440ccf60e657255fd1776f8cf6445c594adbaad9c00cfc12c 2013-07-10 06:16:36 ....A 387072 Virusshare.00073/Trojan.Win32.BHO.afyk-36c7d7d7cbb1fa60bda217f40d35e0d6fa7da0b63cd82bee349edce781866e29 2013-07-08 23:28:32 ....A 28672 Virusshare.00073/Trojan.Win32.BHO.agtp-174975c137d6a37ae23d51f6016ca2af70b170e01b825b761053c78d5e1f2fa3 2013-07-09 05:15:08 ....A 134968 Virusshare.00073/Trojan.Win32.BHO.ahck-3623c07c9c19a5106e9f25f8ef61996f4fa5271df889129cc3814bac92c114c2 2013-07-10 02:43:24 ....A 126776 Virusshare.00073/Trojan.Win32.BHO.ahck-93997f69b6062f2d4da4f7aad7a3129f5e85cbe0c57f64f4cd0265b86c1410b0 2013-07-10 09:20:10 ....A 58373 Virusshare.00073/Trojan.Win32.BHO.ai-cbeadbc8644ca1417b28c0eb663ae895d1796f318c3fcc194d339b3f31b80946 2013-07-10 12:51:20 ....A 17920 Virusshare.00073/Trojan.Win32.BHO.aksi-7509db20b6b2981e6eb5c2b00432a3dbd6ef1ffd1892fb54f7f14ab7d551ca57 2013-07-10 16:57:42 ....A 141312 Virusshare.00073/Trojan.Win32.BHO.alba-372c1f0056632ba29a04c5b3d7e38a75309e5234dc330cf97a24a4dd4e0c0fd2 2013-07-10 13:02:04 ....A 276180 Virusshare.00073/Trojan.Win32.BHO.alfj-746cfc7949c551f651a51da585c8db7b629a6efabb3dbd9f7ab91dfd290a2d73 2013-07-09 07:39:32 ....A 9336 Virusshare.00073/Trojan.Win32.BHO.anoe-3670af1f0fc3c48942ca54d5cc5ef2417a82f7d5e39c4876b9777ca9580789f7 2013-07-10 05:39:34 ....A 192512 Virusshare.00073/Trojan.Win32.BHO.aojk-7216507ea89f96d4d026fc58de8607d9c33884b45d23cf02852b9123e1d89e0c 2013-07-09 06:51:14 ....A 233472 Virusshare.00073/Trojan.Win32.BHO.apco-0dabf41cf3709350017e3bb75d9725671ef790f5362016892e76fe7780c98fee 2013-07-08 17:15:12 ....A 13824 Virusshare.00073/Trojan.Win32.BHO.bb-8fcc72cade01d0eceed5923d1ca487ff8d3255c0a013705d6e71a28aeac3203b 2013-07-10 14:15:50 ....A 66580 Virusshare.00073/Trojan.Win32.BHO.bd-373eb5f6ffc711d4d5adcdf0f4821cfded5511a4d0791ab4d79ebb3012b55c70 2013-07-09 15:26:26 ....A 98695 Virusshare.00073/Trojan.Win32.BHO.benf-0fc4bce184a8bde147c09ef0107f97251827134ae0af70795a6a19b4cae0177f 2013-07-10 00:40:48 ....A 108244 Virusshare.00073/Trojan.Win32.BHO.benf-1bff876a38a02e37ff066189573dd6ac5fa2db0e1f01cd72aec532c05c9bd373 2013-07-10 00:11:34 ....A 102486 Virusshare.00073/Trojan.Win32.BHO.benf-261afa568f0424cb08f081d5ee629911b8e44d0568b5ea0be300b68cc3196bb3 2013-07-10 11:59:16 ....A 107346 Virusshare.00073/Trojan.Win32.BHO.benf-47e3abdbf77c3594814c12510c95b0b929e4acd091bfa859e0b5557d3db4b34a 2013-07-09 08:30:14 ....A 103396 Virusshare.00073/Trojan.Win32.BHO.benf-55ce29c30be58fbc2e635a93915144c894c62f032a579832714650c3b0d03740 2013-07-10 00:10:56 ....A 106779 Virusshare.00073/Trojan.Win32.BHO.benf-60394ec87e2584567f6e438c64972be7d31cef24b0680f164eae84afa98627fa 2013-07-10 08:09:02 ....A 151352 Virusshare.00073/Trojan.Win32.BHO.bfda-04608a85ba58f5bce6d1daf9956a8df223a29c3d9f7f910699ad3bae02a0599b 2013-07-10 16:18:08 ....A 175416 Virusshare.00073/Trojan.Win32.BHO.bfda-46e13738b9d8a524961837104d724c8fbbce09d8371cb42a0113267fefe8869d 2013-07-10 06:05:28 ....A 198144 Virusshare.00073/Trojan.Win32.BHO.bidf-021ba59f119b44490fd11644ebc89c2bb721da651917b7cd03fd3802822ad1cd 2013-07-08 12:43:04 ....A 1895424 Virusshare.00073/Trojan.Win32.BHO.bjez-188956ea92dc78ea3d2e37ea90d980ee6b8b58cdb6d9986a1b04dd470f4547b0 2013-07-09 22:03:56 ....A 198656 Virusshare.00073/Trojan.Win32.BHO.bjez-199a8e4996f93ffbe8d18b7012ccec85fd454d5aa0448ed37d6abe3ac72c0353 2013-07-10 06:00:36 ....A 16384 Virusshare.00073/Trojan.Win32.BHO.bnqp-24f385c4f41d17f43995e6d55d1cbb683f162cefc0b5f400772d5d59ee810767 2013-07-09 06:55:54 ....A 20752 Virusshare.00073/Trojan.Win32.BHO.bnqp-35b51b16152587f4c43fc6550b72bdb06a39dfd78aac1e36e5fcc51480a87e82 2013-07-09 17:57:22 ....A 172032 Virusshare.00073/Trojan.Win32.BHO.bnqp-425b292477861451bd7218babf77db3d56067af43d81d4a1628e082a7a724b1f 2013-07-10 07:36:48 ....A 172032 Virusshare.00073/Trojan.Win32.BHO.bnqp-72867b42384558d6801b0328f205e4e406f562acfc1244c4a6c4ce3701aa6de6 2013-07-09 13:03:32 ....A 180224 Virusshare.00073/Trojan.Win32.BHO.bnvy-19b08fcee7c0ab95bd898f45926671259e2e34ac746e9f74a9c6da56428d7f97 2013-07-09 13:34:18 ....A 180224 Virusshare.00073/Trojan.Win32.BHO.bnvz-9aa507b2aaef12b672aaf10a5f619d62a6cf8f7245c4d62f78a6b403bb4f9e60 2013-07-10 00:58:28 ....A 700416 Virusshare.00073/Trojan.Win32.BHO.brig-1d58f4f01e2b644d2916d729dff91e9b1b97d87e8895afa8f85e79bc6d5ea68a 2013-07-09 23:09:08 ....A 348160 Virusshare.00073/Trojan.Win32.BHO.brjy-5504672c6952896974aedae09510af2d7f5c246c9472c6e501b0337b95e61c29 2013-07-09 04:31:32 ....A 370941 Virusshare.00073/Trojan.Win32.BHO.btav-f4dce656507efd67572b162062f274e7d09765a6261e4ed640c76c8615bc8a87 2013-07-10 17:20:06 ....A 151552 Virusshare.00073/Trojan.Win32.BHO.cbdy-614943e85d59380f1977ccde09b26a7141bfc371a4b7e0d3c3c52506f6dfd813 2013-07-10 15:25:22 ....A 452132 Virusshare.00073/Trojan.Win32.BHO.cblp-28d8a7a18dc0982101d505c298c467a51e29095f4f2521c90913309de38df845 2013-07-09 12:55:14 ....A 28510 Virusshare.00073/Trojan.Win32.BHO.cc-19e85c7c621de7b97541ca5c0e307d95bd8f16b765ee6e53e91af2f79a12f770 2013-07-10 16:19:28 ....A 207872 Virusshare.00073/Trojan.Win32.BHO.chkr-b007a2356923c75d38bdf82717f53fb71bd513f2e24b3b482d2c8de28195bff6 2013-07-10 05:36:34 ....A 212992 Virusshare.00073/Trojan.Win32.BHO.chth-ac3cddd8a737b260f6f890e2da4eb8f7f2c6b1ba33fad5edbe10244981e71325 2013-07-09 13:20:26 ....A 204800 Virusshare.00073/Trojan.Win32.BHO.chtp-b760ef5bc99e86717eb3b2816b230f37d71a4fd448b2a4405081eb782051d831 2013-07-10 16:16:02 ....A 221696 Virusshare.00073/Trojan.Win32.BHO.chvr-a546be2b300f1c778d2587f7f20d56166e1cf6df94067ce9fb2bf0ee6b300dec 2013-07-09 09:23:40 ....A 221696 Virusshare.00073/Trojan.Win32.BHO.chvr-cd4fd71626679fafea1ea56941ecdf6007fa0d024b0c5e12576593bb08fb19fe 2013-07-09 16:12:40 ....A 119039 Virusshare.00073/Trojan.Win32.BHO.chzw-c56ab5a16a9744c1a1b0530bf62d067f6d119991eea0655db2b010aba3864451 2013-07-10 00:50:00 ....A 201216 Virusshare.00073/Trojan.Win32.BHO.cjuz-a3086461277de07624c7a3645ba838be6c48a0d36a008f1a3dc165352b0af077 2013-07-10 05:52:14 ....A 230912 Virusshare.00073/Trojan.Win32.BHO.cjvz-c856861d810ca2bb285883e68f165faf2094487f221f4bb1f6e26e2168d4bae0 2013-07-10 17:52:42 ....A 243712 Virusshare.00073/Trojan.Win32.BHO.cjza-03f6e612cd7dd33c9b02799d65fab01d71a5907190cb9dcd3561bff78a19d86a 2013-07-09 07:04:04 ....A 201728 Virusshare.00073/Trojan.Win32.BHO.ckkp-ee85ee1e7bb422859a4cefd9083d96d3aab1a0c4543556595e614caf438069cc 2013-07-10 04:25:46 ....A 87268 Virusshare.00073/Trojan.Win32.BHO.ckyj-24d8c3f3f681d682664b80ad3e6e13cbbb26964a52508110d82b199fcc84c663 2013-07-10 07:13:24 ....A 159744 Virusshare.00073/Trojan.Win32.BHO.cmbd-bb997c472ebc568ed032c3f8ea9b0ff486e571ed51a4d1ce3aa8c98309845db3 2013-07-08 14:11:20 ....A 859136 Virusshare.00073/Trojan.Win32.BHO.cttr-f0d985550eb3d8d6a3c383afea318eb0495759170e913e240a2b428e1628cced 2013-07-10 11:15:54 ....A 1037073 Virusshare.00073/Trojan.Win32.BHO.cvna-8095b9f9ecb9a63078a64e8956b0c8496f9b7524114428c0c6f591d2b2b78f92 2013-07-09 17:31:40 ....A 613376 Virusshare.00073/Trojan.Win32.BHO.cwbs-f7b3961ef81db49786760082c99999b57372abdb3d40a53347abf04e91d83353 2013-07-10 06:56:14 ....A 1154673 Virusshare.00073/Trojan.Win32.BHO.cxqp-36ea442aaf30d70b702ded3a9eac93375febf92d26e56829e02875a68404fa96 2013-07-10 06:15:22 ....A 52752 Virusshare.00073/Trojan.Win32.BHO.cyem-acb796849d573511a07c52f3b6d4283e01dad334ae7834f3ff203328c0b7e244 2013-07-09 13:43:06 ....A 315392 Virusshare.00073/Trojan.Win32.BHO.cyic-34e478a523cbe39514ebff15989ac382e4065a2fde1e06558b065d34e8c18392 2013-07-10 08:28:20 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cyit-dda33491ccd95180f4d1474c16e9d6bdc963e6983a927618d85699021a339dc1 2013-07-09 11:44:16 ....A 370700 Virusshare.00073/Trojan.Win32.BHO.cyjq-726d3ed0fe32ea9f5911ecd7f89c5aa5a0a650af24d917af2f22e2cdbddc8837 2013-07-08 12:07:44 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cylz-6ffeb589a77aef8e9ebb6aca6d21fb8e51bfa9717a57afb4e61a384cfcf16f00 2013-07-10 17:27:56 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cylz-b8833b59267ba28b0274f66c9e1ecaac797335e2873ebc08a0696b87e70da682 2013-07-09 21:12:28 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cylz-edb4b4cf010cf6b1cae87339f52658dee9fecb9e1c6ad9279e6726842f02c1a4 2013-07-09 18:56:38 ....A 315204 Virusshare.00073/Trojan.Win32.BHO.cymh-90f0aaf42f36d6b41423ca12448a95641bec00f07c6828fb9647fb0686fa36e0 2013-07-08 13:06:42 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cymr-171b29895b902e3324601149b62bd66240f9d782a859aa06343782cbd2ce4568 2013-07-09 08:30:14 ....A 299008 Virusshare.00073/Trojan.Win32.BHO.cynq-edf6ab65ccad700f1ba26fde0d2296bf76c07a17b8cd9e697eef428652dd38a7 2013-07-08 15:41:12 ....A 307213 Virusshare.00073/Trojan.Win32.BHO.cynu-7eaa7622d22e294d549d3f0e421daf0a24cfeb3c95546850be3c73f99dc7199b 2013-07-10 06:25:52 ....A 347148 Virusshare.00073/Trojan.Win32.BHO.cynu-c00bd1b50398d9d25d18b44cf1065510bdae35a0c001db64fa71ec073aaa6d94 2013-07-09 12:59:18 ....A 94208 Virusshare.00073/Trojan.Win32.BHO.cyod-35bda4d14dceb53e8880f764383f1a7c112e3b85c21f4d7bcdd287a654faca6e 2013-07-10 15:41:50 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-0e96f12515fd83d5c2c3eb980715ced900c28640b2ab9f8568f2bd8354a0cb06 2013-07-09 10:56:34 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-0e9cf5c5155572f6590a6d5035a7c08cff0668c80f87d6eb08ba308c0b26bd22 2013-07-10 07:30:00 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-0f58b50e371ea2c86b88468830789be88eb567ee50cfcb46b7d44837442c3495 2013-07-09 23:48:58 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-1a96a7459e57dea323aa2d720b21da98d0d43ceb4957d0a45e9f633556aa59e6 2013-07-09 07:00:44 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-1cdd96b766eb3476200b75cde14f2b392b0ec69494ea0178f8c0ff52e3084253 2013-07-09 09:14:50 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-1d4e7980d8b52b112be24d1bb4a4223080cc96b20221d385abaec48586761aca 2013-07-09 08:08:48 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-1d51b862415898db4e288c83898889bc0c766550c238fd854f6ad01b726a753b 2013-07-09 14:33:38 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-256827bcf6d5490eaf5fc19022c98337496c9b3e30bcaa88f080b71e137074d5 2013-07-09 10:04:18 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-25d9b57062d84f331aced8f093b2684313edca9baaa604e2b8e1c5a78964581f 2013-07-09 07:57:50 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-25ed689fdd65aafb73d69b3a9784119c9efefdf66b632f3c1f42387ff40bdda0 2013-07-09 07:56:34 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-25f7dfc933be04ce7e25944b00c7f66fe82a159808f68f47db6bf913e7f41750 2013-07-10 17:59:58 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-371bb5102e961533e114e751ca528601f37871015c0a2cc1cb4732fab9737f17 2013-07-10 11:02:12 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-46d42d790cdb03df9402d58669cf0c7b06b2a28672f450917b17699615429816 2013-07-10 01:18:50 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-5432f2fdfe8655e095f02658732c0c498a6b942003f316ef7515f50c08c28126 2013-07-09 10:52:02 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-55ba88575e8f430bafd300a0ee76483dc5b036fb71f128fabb5c92f360989dad 2013-07-10 05:40:16 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-603a4b02341228741639ba31880f7d88f1b7e6d007e71762d5f96e66d1c383b5 2013-07-10 15:40:42 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-64fc95425f43d7e071a423da6cd2734a6f067b88d0362db00b77ddf0397c1b20 2013-07-10 08:36:22 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-935261d27cea7939288cb9eee2a11dc87997082cb295d8443fced18f28ce0873 2013-07-09 18:06:56 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-949beba4fa994ad5324e109f56ae302761aaf708868bbc98d8869f5ba747ef7d 2013-07-09 16:50:06 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-94e69daaa410eca117132121ea0843fb34452d0fdf9268764cd2f0dc8995c763 2013-07-09 23:20:44 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-96e424f36ab47e7b56c668693785ed0ebfd49a9f7b14257e48591575a7b20521 2013-07-10 06:58:58 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-9c4a2c2393e296749cf532920875cff444dcad10429022c111d6d7665193e09e 2013-07-09 11:46:42 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-9d3403b05ab3788368bf0f6bd685e97c79ad68b58288db5889db5cfa05ebe974 2013-07-09 16:58:20 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-b61ce45df583d619a69f0000a941e4e6116fd8c35e3e9924449b0899b282de00 2013-07-10 18:01:28 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyoh-db3194be606ed4dc4b8587338a4eaa7cb65d6bcce1526713cb202e2fde5762b2 2013-07-10 16:19:14 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cypj-ccff21cc93595935372e569ba6d3a37346f3b51bc9c551bf06276ee0a0b58ec8 2013-07-08 14:24:44 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cypj-f1e082605c514b353faa5d99b4d6030d340a598fc164ddd3537b141509233826 2013-07-10 07:26:56 ....A 237568 Virusshare.00073/Trojan.Win32.BHO.cypj-f37880d6e8c5f7a979fd36cce84968b55630517ee0811600d9feb0e2cffe4fb3 2013-07-09 18:19:48 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypm-561d7b0b7b954720e7923626b4931dc2aebf5a401c671bc860f11c3df1bf803b 2013-07-09 06:38:04 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-1d386f67ddd3811357d5c8ba63b202fe87c956e999a8b2f904edd45b1c9c348f 2013-07-08 14:38:46 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-1f18a6ffeb229d2403001bf8ad1bb187fba917a2d78de12995fcbae3da70240a 2013-07-09 12:22:10 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-25fd2d014216598850ccd9e8a75bb69e9b9d659ad10ed8ec3eb9eae7ff0f4bb0 2013-07-09 19:37:06 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-337bdb4d8db5a2d1d60af23feba30860ee9da30a957ba17ad666e2332975e12a 2013-07-09 07:24:08 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-3681f3125cd22db810bf8c74b895d32122d4262254fc1ad00024096b87db8f2c 2013-07-10 16:24:44 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-582990f472128bf736b1a24eecca4e89b9a2b15f1f7ebd8e1c8abfaaa735c340 2013-07-10 08:02:58 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cypo-90ad61e392921f25d809317fff9c5e97b3be251c78dde7db465cc2191f9059db 2013-07-10 14:36:10 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cypz-a07e90ce79766c1c5b1949665cd41af6c87779853b5ab8d747387772a6c0ce3c 2013-07-10 06:51:26 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyqu-23615ea1a8753a923100a4cf027d39848b1ea9ded90275f971fa4091850c24c4 2013-07-10 08:38:54 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyqu-45f9fe85af17bf676db7c0439d601aa6d270b9bc35126ed42e357b62d362e9f8 2013-07-09 14:55:14 ....A 311296 Virusshare.00073/Trojan.Win32.BHO.cyqu-d0236e9decd1b79570a44c275feb3137586b9fe575407ff93450459d2491d799 2013-07-09 11:26:36 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyqu-dda81a8392eb4ce3d0593256048588c15454da41251c4955ec58563138996795 2013-07-10 06:48:22 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyqu-f34de43f384c0978e347f2e6f5c6e8ced7a8c3fd7f0b5c1037d6d9f08a00c3a8 2013-07-10 13:31:18 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyqu-ffc9243448368c5a33324282be360cb740718e3608bcc0575f3cb332a1dd50a5 2013-07-09 14:14:16 ....A 307200 Virusshare.00073/Trojan.Win32.BHO.cyrt-91db7580e2804bb818fbb745443eacf032b02460c4a83f71af0cd44f251310d7 2013-07-09 18:58:52 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cytd-0f98ec8a9debc0acae5e13cc50c52fed87bd56f1c77d3ed0b1405d5fc02c3602 2013-07-10 12:05:52 ....A 86016 Virusshare.00073/Trojan.Win32.BHO.cytd-64e9904629b6033c2c63e583281def024f0ada981cd9ef71d084bbdca7eae92e 2013-07-09 22:09:52 ....A 1805601 Virusshare.00073/Trojan.Win32.BHO.cytu-558447abe4b0f693641c488e836e2aef3f318f986e871e592a2fb23c463aa1ba 2013-07-09 20:11:50 ....A 251208 Virusshare.00073/Trojan.Win32.BHO.czjp-93d781905f8286462a55a1777c8d4b9b1777c783efcfbcb65b74501fd18f0974 2013-07-09 09:24:04 ....A 319536 Virusshare.00073/Trojan.Win32.BHO.dafq-25ec1302583027b87e2d4abae406628615ca7de7728d8fd022f2646746589038 2013-07-09 20:12:16 ....A 82436 Virusshare.00073/Trojan.Win32.BHO.fig-4058e35e46608d76cef03b5781c2ab422ad4d825ebc4b7c0bc3dbebf9e035462 2013-07-08 23:52:48 ....A 296960 Virusshare.00073/Trojan.Win32.BHO.ftr-1b4855f439bf51ac20e3d8438f05ca5ee20c9ba38e602312b6779812dad9ef71 2013-07-09 16:28:36 ....A 44052 Virusshare.00073/Trojan.Win32.BHO.g-97cc467c59f2f29dba75267e67d26c7cbaa298430e42ba7470b7658e8058a5c7 2013-07-09 20:17:12 ....A 98324 Virusshare.00073/Trojan.Win32.BHO.g-e19f5c3a6744bd5ea9b688e8db7589e3684380a6bb02dc29e01f2d86b0c3007b 2013-07-10 00:23:30 ....A 184320 Virusshare.00073/Trojan.Win32.BHO.gok-33cce441478b1a392dcd3e14cce3fd50492fcd3f21bd97a3ce30b57235f0a663 2013-07-09 12:53:12 ....A 184320 Virusshare.00073/Trojan.Win32.BHO.gok-7255cceb8d911dd59fd133111e3da22f04dd7391681dc7b6fb555c7a8dd9c532 2013-07-10 13:57:40 ....A 208896 Virusshare.00073/Trojan.Win32.BHO.gok-81967787c4318ddbd416b4dbfb5aeb2a5f727fad6ed7d92bbec26db449372ab1 2013-07-08 23:56:52 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-1b4f5ae0c33c9165b98dad48182f28f201e1a84a44e373767180972061fba223 2013-07-08 22:28:48 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-3d8edcdf4f48b006e05ddae8244a90747ed34dd044c05ebfcc602ccc72b8d2ad 2013-07-08 14:08:10 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-5f0a3c5350c99ffb5ae4b1f6f7329ed5f0ea66409311326b8d1dcc3f24b8324d 2013-07-08 16:57:34 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-8fcba9eff26e3b52674f872b7694f3cbd590a1cc76014e0d988c21b1deef5b21 2013-07-10 14:16:36 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-ab0b327fc08c1e9cd92adedf6cc8ea61388a8ce463de544691225811fc386c22 2013-07-09 19:20:58 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-ba2d91c1b501ac46e00892f30443c3e9b86700a06aeafca7476ac734286a8961 2013-07-09 19:03:52 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-c00636193c0b0f714d39c340fc6ad9c71eb6ba9ac959250414e9503d84f6e19c 2013-07-10 08:28:00 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-f956ec52fa00cba87935f6eb4eb9e6d1bbc8cd3459941d04adbfd4d6a880d5e9 2013-07-09 18:05:30 ....A 131076 Virusshare.00073/Trojan.Win32.BHO.iex-fd0da7a147aa5c2f0db88dab53dba7bd5c3afbae09ffc070a85e93df2e1e1c08 2013-07-10 10:57:44 ....A 252427 Virusshare.00073/Trojan.Win32.BHO.kao-9151220413cf89c19a8d88499e1bcf0d620a3ecc7c722e6ab9426c5fd0c7fe47 2013-07-09 22:04:00 ....A 105483 Virusshare.00073/Trojan.Win32.BHO.lgw-b4f66bf89f2efae68f8b02bb6d1324a1cd0f0c6efd622bf436e20a6e9746f037 2013-07-10 17:02:50 ....A 105479 Virusshare.00073/Trojan.Win32.BHO.lgw-bca590a56c0e83965ef2a14b62034695a08a37a8241883d9d911911094d48910 2013-07-10 08:00:20 ....A 105483 Virusshare.00073/Trojan.Win32.BHO.lgw-bf5a39df8025c219d197ab6e71ef81ae16da87aeb75f2e5821575908f9268d19 2013-07-09 00:13:40 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-175a323f0d33802b15f8a24054378fb600e158ab01704fe775157bc04ac2e692 2013-07-08 15:11:42 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-1ad9b8d3cbb1a4598dbbea516307152aeafd404b9d4494e01746426864e1962f 2013-07-08 15:12:02 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-1adbe609cb0e138512f6bfed1750c4f69d38f0b3d7f77bfea18d8f4f3bfcb74f 2013-07-09 04:02:00 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-1b8a2a79f9f0da76e5d5c8c38744c110e25f45259b8766ab7e2501a0c3fb5dc8 2013-07-08 22:49:16 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-4e8cd931474a7911c0a694edf6f7f5eec90e77a81a69fdcc30773b0b8dd4479c 2013-07-08 17:28:20 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-7eb4c74de96b94eb85a7ea4ab7b056ff4c8ca753b831fe1efbe7a130a7dc99db 2013-07-08 22:07:24 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-7ee2191592bd53895c266aea21ba961417fb34c3d0860aebfb7c2ff8385187bd 2013-07-10 12:53:20 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-962a82adfcf1519a4fd209bf10fdf1310bd6fb2cc50a1b980f9a7be06dbf62eb 2013-07-10 15:35:20 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-9b9a76490cc1b084e1cf5ebedc8572c61f1bdb87c5e19e60407db24974c7b483 2013-07-09 21:08:52 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-9e876ecd21f70f07a8c2773aaf28ac436e15dff0ad81d779ae14b2b7cd2cce0e 2013-07-09 09:20:54 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-9f78438b20bbd1647f5cb899e6a8b51c810db0679901aa3b5e9905ca9dd183bd 2013-07-10 13:59:10 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-a980f46937d0b832b5087f3f9b5b26f744486c38814da42238e32c4556b870fc 2013-07-10 17:17:46 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-ac781d7b50ec25b5e0a8c25316b0f511ca7ebbb1e6bfe1a380273b7361d9adac 2013-07-10 09:42:20 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-b77dad1136cb88e8c07958678d3e0e04dcc686a8456fb924083940a8419f6b05 2013-07-09 09:20:32 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-b7e614881f668bfb3550b5450644ac38e3f63acac9a67eb04f1c2898490591f9 2013-07-10 17:07:52 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-c9e07e5c03ac9fd0d19595369d7fb29b85596aed2b4a51db625541ec9ba862fe 2013-07-10 16:09:10 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-e97adcb084f2acc55960ab501b14802f810441828fc832c594cadec26c8073ba 2013-07-10 05:29:12 ....A 118279 Virusshare.00073/Trojan.Win32.BHO.nib-fefe38db1c45cb450b1c2c860e45c490d13e26f771bd2e2ac22306aa27786d33 2013-07-09 06:11:00 ....A 229376 Virusshare.00073/Trojan.Win32.BHO.nu-0d5303e75e2c231d7185b23d445f18b3e51bea8364b06ffa30f028610094e1ce 2013-07-10 03:14:50 ....A 1543702 Virusshare.00073/Trojan.Win32.BHO.ssi-942f5ed9951346cb9e09e8db191c96fc42ac8574f70adb1d52fa0334daf5d8cf 2013-07-10 10:59:54 ....A 299020 Virusshare.00073/Trojan.Win32.BHO.tts-bc225953f6a086583e93f6aad137cf8979eec97401360175a75e053ce5392079 2013-07-08 17:18:16 ....A 638976 Virusshare.00073/Trojan.Win32.BHO.udt-1805cc37cc691906244680af3fe40836d3567b8f01097ded8092c57c8a72c7df 2013-07-08 13:32:16 ....A 2378752 Virusshare.00073/Trojan.Win32.BHO.ugl-2fdb7d4c656f76557f9320e0adbac222eb4cb34d85b43f4ba5d733952d983ad4 2013-07-09 06:13:10 ....A 127895 Virusshare.00073/Trojan.Win32.BHO.xsv-45c31104711c09aa7deaa99dda0ab157c32d2602f3b00363e9bd938c098d5741 2013-07-08 18:09:16 ....A 657020 Virusshare.00073/Trojan.Win32.BHO.xuh-3d51713e1202a22efe6571a8773bea071d4522ba8bfa7612e4c2d8a70961eabb 2013-07-09 05:49:50 ....A 988858 Virusshare.00073/Trojan.Win32.BHO.yki-36900b8cb988c62577536f13164221dcc45b9a208d22f4695dcd53fea145b3cd 2013-07-09 02:44:20 ....A 131076 Virusshare.00073/Trojan.Win32.BHOLamp.amn-1b830128fdae33566f57905f2bea79672ce92cc503e3537ba981f0567d195739 2013-07-10 05:38:00 ....A 131076 Virusshare.00073/Trojan.Win32.BHOLamp.chj-90f5030aaa9620fd085fd8e9f719f9c9c669d6a27d9e46f474df1ffd87c6e0b9 2013-07-08 11:58:44 ....A 119300 Virusshare.00073/Trojan.Win32.BHOLamp.ego-1ab5b219efc7f0f8613d80a85c607672561712d73074ca41061ad21a266e5287 2013-07-10 17:29:06 ....A 118788 Virusshare.00073/Trojan.Win32.BHOLamp.hut-bdb28a537d076519769ee3bfeb8e20ad97c8e257b26c1eda6fc28bfba9c8f0cb 2013-07-10 05:55:12 ....A 118788 Virusshare.00073/Trojan.Win32.BHOLamp.hut-c4020b48c3f9fe355e67d5db149f08f0a4769608ae61205619808e67a7afe68c 2013-07-09 15:50:36 ....A 131076 Virusshare.00073/Trojan.Win32.BHOLamp.ql-e80aca0d5e0b0896673517158c9877dab2604fbdd62f54633d0f99587518b2e0 2013-07-09 18:57:28 ....A 131076 Virusshare.00073/Trojan.Win32.BHOLamp.rp-c2bb9d21ab288ad8b302caff98afc0bbe3e490d4349c6621562b8c2986b5410a 2013-07-09 07:25:26 ....A 172544 Virusshare.00073/Trojan.Win32.BKClient-251a170a9f001c1b164d8a07d33ffa3524e809d0e53bd39157e6e40c1623eed4 2013-07-10 09:36:10 ....A 147456 Virusshare.00073/Trojan.Win32.Bebo.vb-51ad2e4095b993935588944fc97094d580471614b80963bf9f0444a3de80fb52 2013-07-09 06:04:46 ....A 180554 Virusshare.00073/Trojan.Win32.Bho.uwg-45458f06567ccabe4a8433249763c69ef9db70cdca16937febfbdad5c6e97b29 2013-07-08 23:38:14 ....A 92262 Virusshare.00073/Trojan.Win32.Bicololo.aoha-217f4e64b0aa63b4efea7c49af58705bab693e4f7cacea76f7f3e84b37992019 2013-07-08 16:07:52 ....A 88702 Virusshare.00073/Trojan.Win32.Bicololo.aova-8a2608089efbb9033688a3d185928444729f5c3576bd1528e3b8a00019aff480 2013-07-08 20:36:24 ....A 125124 Virusshare.00073/Trojan.Win32.Bicololo.atbz-d6c6108fc8ae3e12cad411483a6f4510c6b730fd3a1e98f3bc28715df21b03ee 2013-07-08 21:39:26 ....A 120193 Virusshare.00073/Trojan.Win32.Bicololo.axpy-909d434fc3f18c5a4828bbc951bdeefc0ea41589c4348839cb8c9c7f679d4686 2013-07-08 21:47:38 ....A 121019 Virusshare.00073/Trojan.Win32.Bicololo.axql-05a4c7df9902f394edbecd1817f64740b832839abfb1fea8894e71f890fb9294 2013-07-08 12:30:10 ....A 121019 Virusshare.00073/Trojan.Win32.Bicololo.axql-3f439c91572a1bbb361aaf28a81a2e3cff3360d83833a5035715ab17aedf7429 2013-07-08 23:23:14 ....A 121027 Virusshare.00073/Trojan.Win32.Bicololo.axql-a152e248474a927f91f21a80c919289a565ef0d2caaee7025b05d414e884d56d 2013-07-08 15:55:18 ....A 121025 Virusshare.00073/Trojan.Win32.Bicololo.axql-b96985e0e4e61ec7350724c73981e621f9e7b143d125a6d10b6fa61e1a9d69db 2013-07-08 14:46:12 ....A 121025 Virusshare.00073/Trojan.Win32.Bicololo.axql-e98a0178b5d23f6ee6fd744d2dd1b558599071123d15d62684fff6692979cc9b 2013-07-08 21:39:00 ....A 121019 Virusshare.00073/Trojan.Win32.Bicololo.axql-fc1c399c1477b530afc235319ee5b69441b86edf26644e820e8a21aaf7ce507c 2013-07-09 04:46:20 ....A 120956 Virusshare.00073/Trojan.Win32.Bicololo.bhoy-ef9a82f7ac887f9c013769ac3e3071bea234aebe0eb25a2de573860c1035db3b 2013-07-08 13:54:30 ....A 120962 Virusshare.00073/Trojan.Win32.Bicololo.bhoy-f10fe305eb8070c9302ae4fd4b32a906f6f5b332af060f44ce25798e054c7f57 2013-07-09 00:14:52 ....A 122985 Virusshare.00073/Trojan.Win32.Bicololo.bhpd-011203c38cfac3dc1bd699d526b2a82578477564ed749d747a5d92bbe7255050 2013-07-09 03:03:06 ....A 122983 Virusshare.00073/Trojan.Win32.Bicololo.bhpd-87f320e49bcc5421ba16bc2e21a3b710de80eb1c8eda2f5c07c81f4a80b12cb9 2013-07-08 21:41:06 ....A 122977 Virusshare.00073/Trojan.Win32.Bicololo.bhpd-d5f15ce2aee649487faf99816f18c07552f9b2dcd5cf0e6a9b4431d652b4b33c 2013-07-08 22:41:06 ....A 121733 Virusshare.00073/Trojan.Win32.Bicololo.bhpf-8a04cfce2c675512bf317da0ff665dabcd07e10dfdccf0edba58ea91deec6133 2013-07-08 21:24:08 ....A 125118 Virusshare.00073/Trojan.Win32.Bicololo.bhrc-bec8ccf0ca95d9163adb3b5598dc40ed104a35f7664fdb55ae9715e826c29b4a 2013-07-08 23:15:04 ....A 122274 Virusshare.00073/Trojan.Win32.Bicololo.bhrg-0f50992aa3202493f75c1025eef2ca93589f096bb8521a341ca6bd72159c6748 2013-07-08 23:39:26 ....A 122274 Virusshare.00073/Trojan.Win32.Bicololo.bhrg-a0499412ab6934b77edba59eb183b5317421626866ef42b5bfb6d3074fad82ba 2013-07-08 16:30:14 ....A 122272 Virusshare.00073/Trojan.Win32.Bicololo.bhrg-d42050b202456ab262c772029a61fedf0817e86702f2c610b4253e3f47ccbba7 2013-07-08 15:50:14 ....A 122274 Virusshare.00073/Trojan.Win32.Bicololo.bhrg-e978235c8ee5d9dc7cb952adc5ca3daac28d4a5dffc73d919e7a7af7cbea0d46 2013-07-08 22:10:14 ....A 127436 Virusshare.00073/Trojan.Win32.Bicololo.bhsb-5b810be832ba7e8cee0d47cd9679c657e2aa900319d6e25a0d7cdcb5799c8fa8 2013-07-08 11:23:46 ....A 119085 Virusshare.00073/Trojan.Win32.Bicololo.bhso-07a7074fab45ca7ddd6d19c87899070b5312bdae74ceec3eb4e370fda366060a 2013-07-08 12:32:30 ....A 119082 Virusshare.00073/Trojan.Win32.Bicololo.bhso-37096559e7337129d136d7df6cfa5d078f36f33fef3f1ae8a1a8d4a80420819d 2013-07-09 04:14:28 ....A 119080 Virusshare.00073/Trojan.Win32.Bicololo.bhso-5314c17cc2dbb35c1f6c83d82c5ff248bbe134a297c342ac81eac47179f05cf2 2013-07-09 03:47:32 ....A 119074 Virusshare.00073/Trojan.Win32.Bicololo.bhso-971c94715cd8a4348fa595150651a4622a075a0859fb43fb93278563f115671b 2013-07-08 13:44:48 ....A 119080 Virusshare.00073/Trojan.Win32.Bicololo.bhso-e7299a9ed16f9c17bcf1df86028a47b91d600e5ebe8dae071d81e71311ab247a 2013-07-08 19:24:58 ....A 113789 Virusshare.00073/Trojan.Win32.Bicololo.bhsp-36941f3d805beddad1617d146ebfa5f4c2a217caa14a530a7ae1e88f8d8decc3 2013-07-08 17:53:18 ....A 113792 Virusshare.00073/Trojan.Win32.Bicololo.bhsp-c1e28c5dee791585449eb263e9189e4d65cefe359b7e54ae3c806542c37c1937 2013-07-08 22:11:32 ....A 113789 Virusshare.00073/Trojan.Win32.Bicololo.bhsp-ddc8572537433afd10802345fb3cd9ac156b77f77ea703deacb18e7b46e4066f 2013-07-09 00:34:18 ....A 119046 Virusshare.00073/Trojan.Win32.Bicololo.bhtg-2f3ecb609ac8448c1205e7cd80d6c332c481ef94f464212e7681146d0ffd964a 2013-07-08 23:57:16 ....A 119044 Virusshare.00073/Trojan.Win32.Bicololo.bhtg-e418572ff59a6f0ffb9c29338725f779c56768b70fc8395bcef5a0b779121510 2013-07-08 16:26:54 ....A 120703 Virusshare.00073/Trojan.Win32.Bicololo.bicc-e141a06c73df8677ec23dad12914ae0f1fa942fcaea833c8710bfeb0c1e848f3 2013-07-08 11:40:40 ....A 125627 Virusshare.00073/Trojan.Win32.Bicololo.qyl-d2ddb8f423dd6b9e66b41409d6131d7230d6f6f3b50acf35cb33119865b63770 2013-07-09 00:03:08 ....A 125627 Virusshare.00073/Trojan.Win32.Bicololo.qyl-dc53287bdd8d95c4e93b25b829548049de3bc1df019933cd1ad0f5de6c3e2928 2013-07-09 13:33:24 ....A 184700 Virusshare.00073/Trojan.Win32.Bicololo.sfv-d5b085ba2c42be10941ed9bab9d3048808532a898e8e4ffd79cc28fd0f65b1c1 2013-07-09 12:42:08 ....A 201240 Virusshare.00073/Trojan.Win32.Bingoml.agrm-639abe1b6671079f57770701196e84d3970e0e64ff199bc08f9da0785f663df2 2013-07-08 17:21:30 ....A 20480 Virusshare.00073/Trojan.Win32.Bingoml.amoa-1f49c6eb7db301ee0d546473a6696066c70e4aeaa1ba5b3bbf99a88a79aa2a4a 2013-07-10 04:41:40 ....A 926681 Virusshare.00073/Trojan.Win32.Bingoml.amox-63d0c5e7f800edd5aa0e845d0fda92303b7470d9507730938ea72050a1eb71fc 2013-07-09 14:00:00 ....A 46592 Virusshare.00073/Trojan.Win32.Bingoml.axek-f23bd3546ff6646f90b2f1091a4e5cd9bbccdec08798620fb948b0a7078d102f 2013-07-08 13:21:32 ....A 1680384 Virusshare.00073/Trojan.Win32.Bingoml.cmli-d12849163207785695a798f1885e9484b97dfefe4911ac236183d6c388a75571 2013-07-09 15:22:02 ....A 9728 Virusshare.00073/Trojan.Win32.BitMin.aq-0a9f3ee4dc610aea176854a1d8f4e3accf2c2de4ba6ea93f6d1acc72866e8219 2013-07-09 00:07:26 ....A 361542 Virusshare.00073/Trojan.Win32.BitMin.x-446c6293428c8ac6ee71317fcc71c8cb540e1f69c282389130d14c5ba1d3bece 2013-07-10 05:12:54 ....A 35840 Virusshare.00073/Trojan.Win32.Bizten.gen-4053eb9733e1ecc6af8cada69d7b3cc89544a06f6d43be5aea69ee4d690a5ad2 2013-07-08 13:11:48 ....A 168365 Virusshare.00073/Trojan.Win32.Boht.vof-2235ff0623b9dca766b29ec84cece49ec364811a4fc24aefddff493467e2e600 2013-07-09 00:54:12 ....A 349059 Virusshare.00073/Trojan.Win32.Boht.vof-a279cc611daffe7d369045ad18631ceb19c12c1caa560e44d52144839c92988c 2013-07-09 15:09:30 ....A 54984 Virusshare.00073/Trojan.Win32.Brambul.at-9fb9885efaacb86dc5288bc64f880cc179842c2fc765c957c5fa5414625d9c91 2013-07-09 14:41:20 ....A 139264 Virusshare.00073/Trojan.Win32.Brambul.bp-5116e4659da8a7cda56d32e5989565cfb01f1d958901d8f2b777df9b1cba64dc 2013-07-10 07:50:46 ....A 57344 Virusshare.00073/Trojan.Win32.Brambul.bp-563a8c41125bfb0784910f23095eae8610c0bd0eb1cc05f609c6279eaa5ae035 2013-07-09 12:59:08 ....A 57344 Virusshare.00073/Trojan.Win32.Brambul.bp-92d559ebe49914c291ac9867162213d84c281f58389005cc3c3ea69ba952c37f 2013-07-09 17:59:58 ....A 188416 Virusshare.00073/Trojan.Win32.Brambul.bp-cc43e5152ab55c23af1225e129626586b3c2fda5340d88e081bdff1f0b584cc6 2013-07-10 02:19:54 ....A 184322 Virusshare.00073/Trojan.Win32.Bromngr.gx-3eeac20e6d6f84f8c5eea8afa3d320455a51941c432d0d49083cff50eb98c638 2013-07-10 07:55:50 ....A 192512 Virusshare.00073/Trojan.Win32.Bsymem.drx-cb2712b8db063df5529f223c28d545661f1626307818bc6fea6f19be00ed8f0d 2013-07-09 19:20:58 ....A 45056 Virusshare.00073/Trojan.Win32.Bublik.abst-c1f6121afafd2ace4a0cfc2b0d81b803e48899569f5e1e771c6b96e5fc704b94 2013-07-09 13:46:26 ....A 438272 Virusshare.00073/Trojan.Win32.Bublik.aeld-c2eb9db70ad9bd52dba7cadcc1182560054223b6c09422d0f466ce090c38051e 2013-07-10 06:08:28 ....A 371112 Virusshare.00073/Trojan.Win32.Bublik.agdq-12ee5db3c8b9f2c386c801e1ae88fdae728f7301336656ee5b2f60f1ca041605 2013-07-09 12:01:26 ....A 307720 Virusshare.00073/Trojan.Win32.Bublik.akwx-fe453af2256a7e95330736a0e0f0b61fa7e780eefa71472dcacbffdbefb8cae8 2013-07-08 16:29:10 ....A 53248 Virusshare.00073/Trojan.Win32.Bublik.amnl-2abb89425346168a44b282cee771a79c2e7f1550a17a7dfe688106ec52a928f1 2013-07-10 00:13:00 ....A 326538 Virusshare.00073/Trojan.Win32.Bublik.amzq-25cdf94de23fb05971f8648614a606c562dc15480802ac325bdbc9309fc3213a 2013-07-10 06:06:20 ....A 78198 Virusshare.00073/Trojan.Win32.Bublik.amzq-af66267ebb9640a6bc584918f5c5754ad9d9273554cedf83f132755987b36c10 2013-07-09 15:49:12 ....A 924672 Virusshare.00073/Trojan.Win32.Bublik.apfn-1cead0188cc2cf1f41c60fa2b69b47e993d7db64182b2c0f4bf8549ed6cec3df 2013-07-09 23:42:18 ....A 352616 Virusshare.00073/Trojan.Win32.Bublik.avgo-7366146273b5c09f2c70a4c2dc8125539415fdb31d96e7cb79536ace41b1fb64 2013-07-10 15:43:12 ....A 128399 Virusshare.00073/Trojan.Win32.Bublik.axnr-aa49d74ae783b2cba42c365c6971c70518837c8a8ad1509d60ba48cd718857e1 2013-07-10 16:58:18 ....A 1425408 Virusshare.00073/Trojan.Win32.Bublik.aydj-f5aeb56fbb61cfff50c7562b45c50679b47e518e95b87729632c59df07a277ca 2013-07-09 14:54:46 ....A 1601536 Virusshare.00073/Trojan.Win32.Bublik.aydy-bb4b7ffc9625dfc70b37c62048f11112ed33f0997074cc8f1a25c119759949fc 2013-07-09 13:21:42 ....A 2523136 Virusshare.00073/Trojan.Win32.Bublik.ayky-2f3cd26295a2ad822d35e57718d7f4abd930992b269d0773dedd639edc8de827 2013-07-10 07:55:34 ....A 94208 Virusshare.00073/Trojan.Win32.Bublik.azxx-0de62eda17472a98abcb960fb60c1e7bafecdec2fc46fecc078cfc518c0d1b61 2013-07-08 13:31:54 ....A 32205 Virusshare.00073/Trojan.Win32.Bublik.azxx-1acb2049aee8847fc5d04d2738f9ba6906027e3a48100917bcadf56f49c805a0 2013-07-10 00:37:38 ....A 94208 Virusshare.00073/Trojan.Win32.Bublik.azxx-ab58705afe6f64ec9357d31f293d9d52ae85d67a63c31496be3b62325b404acf 2013-07-10 00:54:48 ....A 101891 Virusshare.00073/Trojan.Win32.Bublik.azxx-bdcf4e3b21c71f99929396dd1f1ab3c380dae3bcd66230a8718cde7fd068c55d 2013-07-09 20:20:56 ....A 103939 Virusshare.00073/Trojan.Win32.Bublik.azxx-fe04c0ce3b498a7634738fc255b3e6e38ddb2edfb0c993b7fb9d97f330b21b47 2013-07-10 07:18:58 ....A 508416 Virusshare.00073/Trojan.Win32.Bublik.bavf-1a90b23773592bf8af14b64e1e7405cf294f44278d658b2da6051df5b6b689ec 2013-07-10 18:09:04 ....A 352768 Virusshare.00073/Trojan.Win32.Bublik.bavf-27a0563d1c7205c663aa0191f9113da39ea05914c7d209c34f4d9927d21822e8 2013-07-09 16:29:24 ....A 324650 Virusshare.00073/Trojan.Win32.Bublik.bavf-32459dd5370a1e21346ca20e2cab749eeae1382d8f21c35a8262ac59a117a907 2013-07-09 20:36:58 ....A 324096 Virusshare.00073/Trojan.Win32.Bublik.bavf-519c300b010689881ad8b5189433b352dbfaf9576765de8530805ba707525d38 2013-07-09 16:34:14 ....A 66048 Virusshare.00073/Trojan.Win32.Bublik.bavf-d64d397bccff589663e3c30ef981b307793b3d760353b2c42ac5a123486982ea 2013-07-08 19:57:00 ....A 462848 Virusshare.00073/Trojan.Win32.Bublik.bawl-5f52f3eb2e98a57ca5b7b0c05b0f01f046de387aaa74f92e81bcd7ae5a771aaa 2013-07-09 11:42:18 ....A 397163 Virusshare.00073/Trojan.Win32.Bublik.bbef-d355cd3f95d4406fa58bb724d201517ab3817d88f51fbfef19c5363bd76e6fd3 2013-07-09 23:10:26 ....A 283096 Virusshare.00073/Trojan.Win32.Bublik.bfdg-106a90a022ce7a16cdedc96bb516fbf9404a774be9f17043348a0fe564e0321f 2013-07-10 00:18:50 ....A 167093 Virusshare.00073/Trojan.Win32.Bublik.bicl-0a2764e699e33b783376f6b6b492013ef1b36e473670d031f2c219395656b5b6 2013-07-09 23:57:04 ....A 80052 Virusshare.00073/Trojan.Win32.Bublik.bicl-42370fd3dfc39eed2da91a483a2403df0fb5435ee4fe425265454604efa9dff8 2013-07-09 15:48:40 ....A 244038 Virusshare.00073/Trojan.Win32.Bublik.bicl-60695fa0e71d6ad68aa7970b80462b6e9062a2b35ebe36acea55d56290bac1bb 2013-07-09 12:29:48 ....A 403116 Virusshare.00073/Trojan.Win32.Bublik.bicl-9d5467cdffba198bb62013ff41de80bc7152af7bb3d451d9cc355f74d9e75584 2013-07-09 14:28:00 ....A 53248 Virusshare.00073/Trojan.Win32.Bublik.biia-20dfb7c9f4b55f1896b83f441f87590eb2bcc1b7a425a82a4036ee309ac16618 2013-07-08 16:55:36 ....A 329234 Virusshare.00073/Trojan.Win32.Bublik.biyj-17f8e4e57de94dac26878e5c497433bc2794d4bd4e04fec29bddc04286737cdb 2013-07-09 10:00:30 ....A 331794 Virusshare.00073/Trojan.Win32.Bublik.biyj-45d7036019c1acc56eb3bb9f4259a4c85fc34d7e29c79ea6ac8f3bd422e6ce8a 2013-07-09 10:54:22 ....A 331794 Virusshare.00073/Trojan.Win32.Bublik.biyj-d5a7d270f130677ac09c814994ea6d3659ed2eead4485f12427ba9f63f5f4d5e 2013-07-09 17:43:18 ....A 224637 Virusshare.00073/Trojan.Win32.Bublik.cacb-615ad145d65abe2388d22640427edf564a3ef677e0011457d70d86d1cd5fc990 2013-07-08 21:23:24 ....A 392710 Virusshare.00073/Trojan.Win32.Bublik.caws-41c038e6756d31235a7f790543b628bb8999bb7448cbd4261a5feaa1b393d45c 2013-07-09 01:35:02 ....A 171008 Virusshare.00073/Trojan.Win32.Bublik.crbz-32dcdea78b541239b16f9cdf516a80ea3704936ad7d13f3ae958a304ceba6ce4 2013-07-10 01:54:56 ....A 171008 Virusshare.00073/Trojan.Win32.Bublik.crbz-9a37c0bd3f252cf4c44835b661c78d3af5059a0594c1fe466edaec5c10167612 2013-07-10 07:06:52 ....A 171008 Virusshare.00073/Trojan.Win32.Bublik.crbz-9d56c1abbfb9541210946ea09a6eba2fea095777fc48cfd20bd032b0214b9f29 2013-07-09 08:10:10 ....A 1019904 Virusshare.00073/Trojan.Win32.Bublik.csxy-554ff8c56ccf0d9dc6e87aa0b4ed0eff646973bb7a0b0a005ecc58ed7d53b87c 2013-07-08 13:07:28 ....A 1257472 Virusshare.00073/Trojan.Win32.Bublik.ctux-1892a20e41dce2319b82926c15d1529d312ec897e065676c15758124068ffa36 2013-07-08 22:42:26 ....A 1390080 Virusshare.00073/Trojan.Win32.Bublik.ctzd-32090dfb1d818770b08ed522f0937de5d500c9155c11dca5f63fa758cc9ff62b 2013-07-08 11:40:44 ....A 342528 Virusshare.00073/Trojan.Win32.Bublik.cuel-5ef676817f6bafa5ef4dbbc09fde1db6ed06341dd41744e8c272894798fe275f 2013-07-10 12:42:38 ....A 794688 Virusshare.00073/Trojan.Win32.Bublik.cugp-752ed10e18b8844130b3fda32a7d86a0e93d52e9f5bb58baf255145b19aefdb6 2013-07-09 02:42:50 ....A 561152 Virusshare.00073/Trojan.Win32.Bublik.cuiw-176e0b3d392269ae235f073233b93b9960aae2f98deeed6219592aa12865f743 2013-07-09 08:25:08 ....A 176128 Virusshare.00073/Trojan.Win32.Bublik.cupe-4524f6dce8e7dc2489d7f451538bde8630ec60dd4467e8568da7479800954227 2013-07-08 21:45:50 ....A 67584 Virusshare.00073/Trojan.Win32.Bublik.dnie-915671f632c7f2493c6db465084464bb907760067af32ce9811a533b34834bb0 2013-07-09 07:42:52 ....A 65536 Virusshare.00073/Trojan.Win32.Bublik.dsnc-45915c895faf4ee08aa36468188aa76ee6c07aefb036897c88d7e1bed2604626 2013-07-09 06:45:40 ....A 65536 Virusshare.00073/Trojan.Win32.Bublik.dsnc-45cb8fdf415232d59fa4cba855ddbfe7f63a2faddb93b84b152c83751c3064da 2013-07-09 12:21:48 ....A 65024 Virusshare.00073/Trojan.Win32.Bublik.dsxt-564a77014fa201134ff2e701b1e3cd9384a601f29ba5563ce83af7833fa91d6e 2013-07-09 20:51:04 ....A 983040 Virusshare.00073/Trojan.Win32.Bublik.dtev-980a6b6f8eca49834b509039098130bee8cf38159129b67d9ab175aa5b218057 2013-07-09 05:10:56 ....A 128000 Virusshare.00073/Trojan.Win32.Bublik.dvhc-43c7e3e4d07b44c7d66994ba60c1f61b07fcb77243747c09bd57a0e952a6e1dc 2013-07-08 17:33:56 ....A 88064 Virusshare.00073/Trojan.Win32.Bublik.dvhc-902eda49ba282d1cf3743b612ea4bd1c312397d2b50149615814930567de6171 2013-07-08 19:53:44 ....A 3437568 Virusshare.00073/Trojan.Win32.Bublik.dvld-30fa3db777acf07fcfc2d3a3ca9a7372c34ae61facc70ecf7b08045a17acdb6b 2013-07-09 05:44:22 ....A 93802 Virusshare.00073/Trojan.Win32.Bublik.dvna-98bee2e9af3f89c2679fb83fc53600cbdf4992980a473562e171bdbeb75de114 2013-07-10 04:54:24 ....A 139101 Virusshare.00073/Trojan.Win32.Bublik.ejhz-604d6acf6aab313871b20681e192991178acce5549bbf027b2098a3cf60a3bf6 2013-07-09 09:52:36 ....A 239465 Virusshare.00073/Trojan.Win32.Bublik.ekkw-e43571d6139a9df8cc1bba3c93c9b24416a5bf71ae3336d5102d87cf0344eb36 2013-07-10 15:00:28 ....A 401586 Virusshare.00073/Trojan.Win32.Bublik.ekoa-57dfae25cb10ee3a78bc77882748e188a8829f9460b05690ff83fb772af42017 2013-07-09 11:12:50 ....A 208896 Virusshare.00073/Trojan.Win32.Bublik.ekrk-a4b0008ed0faa09ec112d2c9b68aeadafe3c5e75653eb8da62a0b841cab77881 2013-07-09 19:19:22 ....A 155136 Virusshare.00073/Trojan.Win32.Bublik.ekwa-e6d32ca27efac3b6024d12c57d752c7a13fafd98202695e8c2997f6614a00b7c 2013-07-09 17:56:12 ....A 520700 Virusshare.00073/Trojan.Win32.Bublik.ekze-2225cac5514b475846c411495f43b06c2540d419f6b51e1ba141efaeaed2ec10 2013-07-10 17:43:52 ....A 1121868 Virusshare.00073/Trojan.Win32.Bublik.elch-660bbebe867abad56a390d377cb29993288267d76350fd315abe51fd5aa3a2a1 2013-07-10 15:06:04 ....A 479820 Virusshare.00073/Trojan.Win32.Bublik.elch-aff0dc04f52bf91a31317ac373ca51f2d3c30de730833cdab627f138903671dc 2013-07-10 11:30:06 ....A 471040 Virusshare.00073/Trojan.Win32.Bublik.elch-b1f1b7c5b6ddbe6fb8d9584e5194edc750aa09f2ee54c6570ac9b5d334b26e84 2013-07-08 19:35:16 ....A 146432 Virusshare.00073/Trojan.Win32.Bublik.elcl-08880fc61f81cfc5de3a2f67777caf833d86d08308057b913f31426610d3fb53 2013-07-08 15:19:30 ....A 121856 Virusshare.00073/Trojan.Win32.Bublik.elcl-26cac692f881314e450dd2fcb2d89b87b5c33795b080dcc2263c690ea39b71ee 2013-07-08 16:21:24 ....A 117760 Virusshare.00073/Trojan.Win32.Bublik.elcl-2a7b9516cfd5ecde2c5e472321f4cbb18acfeaf82fbb01b866aa7d1b18461bb3 2013-07-09 22:52:50 ....A 219212 Virusshare.00073/Trojan.Win32.Bublik.elfw-44aae310b3162933d13b56ffb6db6265cfc6b65c21cecedd277bdedefcd8f15e 2013-07-08 16:57:16 ....A 388127 Virusshare.00073/Trojan.Win32.Bublik.elhu-1ae9f33175cb852316996dbcebd425d756d0eeb1000dead53688227f5927a5a5 2013-07-08 22:49:30 ....A 299706 Virusshare.00073/Trojan.Win32.Bublik.elhu-1b226d09a1688006fe2eb7e172eaead77d411c17a255d71202eee5bb60a432b7 2013-07-09 05:59:36 ....A 461824 Virusshare.00073/Trojan.Win32.Bublik.elhu-25dcd9a025ffd9e630a595e8a1fa194a71e2a8b0100192b6f711ce27cf1cd89d 2013-07-08 16:12:50 ....A 315904 Virusshare.00073/Trojan.Win32.Bublik.elhu-2da69c02cdc8f7dcad086f25ad3549834f43c54f58df7c2bc050843253df71e5 2013-07-08 11:13:48 ....A 281088 Virusshare.00073/Trojan.Win32.Bublik.elhu-2fb722949c1d76bb37bc368cd766ccf8028ad5d82509df5880eea9ad702252ad 2013-07-09 13:02:42 ....A 296448 Virusshare.00073/Trojan.Win32.Bublik.elhu-90647a66d54cb2b4d06373517e4b16ec27f3d1ed5814013dfc8291896c85175b 2013-07-10 12:00:28 ....A 389911 Virusshare.00073/Trojan.Win32.Bublik.elhu-91d321d2bd0b66cb751cc56c74062cbd71ba3623b7be8a03d7aa3e5e0f28dc93 2013-07-10 03:36:02 ....A 401608 Virusshare.00073/Trojan.Win32.Bublik.elhu-9368adf6eacf99f1d92b21eb2bfa7a140a1d30d25220e1ef8333763144f6ca55 2013-07-09 22:05:38 ....A 406528 Virusshare.00073/Trojan.Win32.Bublik.elhu-9439838ac62f9fdcf76f8ec89ecc663e30e368e54c3effe5331fad71bc4b611f 2013-07-10 14:35:08 ....A 296448 Virusshare.00073/Trojan.Win32.Bublik.elhu-9f7e56bf2dbcc9140cb9b65218c445482086e350daf9ee8c78ee689756bfc753 2013-07-09 12:34:24 ....A 281660 Virusshare.00073/Trojan.Win32.Bublik.elhu-a31f53b9137c1890815a45454cfb8465ad82949fa28da7fcea2293232fa78f38 2013-07-10 04:51:38 ....A 281088 Virusshare.00073/Trojan.Win32.Bublik.elhu-a614f85a787ced5dbc761323d23d6f8c0735a42dbc05a82228cfad2ba58d16f9 2013-07-09 09:52:22 ....A 281088 Virusshare.00073/Trojan.Win32.Bublik.elhu-b4752ac38fd7e697c7edd12a978c9c5b4bf5064731b48622612c99078142fc96 2013-07-10 06:13:54 ....A 296448 Virusshare.00073/Trojan.Win32.Bublik.elhu-b62335af954707fa9dad87270cec56db481e3f01d8916eb9efaa9853997f1be7 2013-07-10 03:32:00 ....A 328212 Virusshare.00073/Trojan.Win32.Bublik.elhu-c5e4780aa3650efb66d52725664b452bb59ead9a3f81bb0f2dfef46f01e94837 2013-07-10 14:13:28 ....A 296960 Virusshare.00073/Trojan.Win32.Bublik.elhu-e1f44b2f275d561585db7bfe4d099495a283b15fe17b19cb4f2733433e16af5d 2013-07-09 17:12:04 ....A 282034 Virusshare.00073/Trojan.Win32.Bublik.elhu-f64a263ba6beb04eb4d7b6336508db40ad4accc202131c8e29eceaf1b9de8de5 2013-07-08 11:30:22 ....A 155648 Virusshare.00073/Trojan.Win32.Bublik.elij-5efdd3c842f8ca0c57da1dfbd053da145fc150999df759456055bd598781f288 2013-07-10 04:54:58 ....A 50176 Virusshare.00073/Trojan.Win32.Bublik.elje-41b3aaf3f6608cd469a4881b3e9c79b8645f086332c546cece3e121ea302351f 2013-07-09 17:36:56 ....A 544768 Virusshare.00073/Trojan.Win32.Bublik.ellr-b3113b02dde4e225f410a92defe507149656153976ac04ae080ab64812ad9590 2013-07-09 11:26:52 ....A 622792 Virusshare.00073/Trojan.Win32.Bublik.elnr-355256b680226bbd0fbf87f81d54fee6ed6a718b9ab5bdf7f519e62418b08473 2013-07-09 08:42:00 ....A 134144 Virusshare.00073/Trojan.Win32.Bublik.elnr-366acb746ef91550a8f9fd6f374161d84a82e09cc17f4268d269f5f5b902b87b 2013-07-09 07:44:10 ....A 933376 Virusshare.00073/Trojan.Win32.Bublik.elnr-55fa7127e598da7f7c12864457e3f280cc7c717adf454465b5648b88f02892eb 2013-07-09 10:56:24 ....A 154624 Virusshare.00073/Trojan.Win32.Bublik.elnr-cf37835a51ec00e3bc33951f3a402133105fb9a360d6870d330081c50c7c7280 2013-07-09 21:30:34 ....A 498176 Virusshare.00073/Trojan.Win32.Bublik.elnr-e63c0fd88d3d699177eb9f576fae79f25d25aeb08a0e8ba03df85d9502100abc 2013-07-09 02:17:08 ....A 155648 Virusshare.00073/Trojan.Win32.Bublik.emav-a2c029dfdc9eade26f3b6bc216ebff259ce278af1e7528af04198777a571eed3 2013-07-09 18:25:50 ....A 44544 Virusshare.00073/Trojan.Win32.Bublik.embm-bb1ee2e9a2308282a24bd1c522656da198944178e44c736d164c10b53ddd68a3 2013-07-09 05:47:20 ....A 44544 Virusshare.00073/Trojan.Win32.Bublik.embm-cc8a37174a3d61f191baf853233843aebe44983c065591dafa9696b03b6f0b00 2013-07-08 11:44:16 ....A 155648 Virusshare.00073/Trojan.Win32.Bublik.emcu-4e18ce82eec7f52deda80eaf8214c6447dc1652914fe6c5f3e2171c68bb35823 2013-07-08 13:53:00 ....A 1626112 Virusshare.00073/Trojan.Win32.Bublik.eock-291b8ea1676a8a5b8dd2222701a77d7a954c0247a675b00220ca89f00241a5cb 2013-07-09 07:34:40 ....A 374272 Virusshare.00073/Trojan.Win32.Bublik.epot-f264fa91a59c7e50de9cd87198b3265b70facf5a9276830476dce64928df6d85 2013-07-09 19:44:46 ....A 49152 Virusshare.00073/Trojan.Win32.Bublik.etdt-0ec661e71268e36716a877624dcbafee92a47d2b751d8c26f8e8f9f830a28b05 2013-07-08 20:53:34 ....A 1233682 Virusshare.00073/Trojan.Win32.Bublik.fbbt-718d9720f23d94b40307e98da75798b2e283739661a73a9063d072cc50bac452 2013-07-09 21:32:20 ....A 191464 Virusshare.00073/Trojan.Win32.Bublik.lkn-0de069484fe5771ca732dfd3020d5d134448184b9af1d5bfffea50bffd19a7c9 2013-07-08 23:41:32 ....A 189952 Virusshare.00073/Trojan.Win32.Bublik.lkn-1b3296d60c47efb301d29b0275d374896338558877a8867491bb58d0506abe7b 2013-07-10 15:34:46 ....A 190464 Virusshare.00073/Trojan.Win32.Bublik.lkn-277cabdd8402415ece391567bdfd41ae3ae7f0f472cce52f50400de9008b9acd 2013-07-10 14:09:02 ....A 190464 Virusshare.00073/Trojan.Win32.Bublik.lkn-56a4840412a09eadb814c5a9cbc34ea5029919242874d117cfb176276972deb0 2013-07-09 21:57:08 ....A 190452 Virusshare.00073/Trojan.Win32.Bublik.lkn-98c6bfebe84c3127007466a3fb730d8e9298f9e0d6fd68fbb8dd1b87bbfe305d 2013-07-09 12:10:06 ....A 189952 Virusshare.00073/Trojan.Win32.Bublik.lkn-d1bc985a0c66e8edf779572c1583a74d7163cf430964aaec2b301f6f0a589280 2013-07-09 20:21:34 ....A 192000 Virusshare.00073/Trojan.Win32.Bublik.lkn-fb874b5ea20847a908f9a9349d99245eec2cfbaf672ba7f55b73e23760c09a23 2013-07-09 19:07:22 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-15dbcae7b3acb31b07c53e7f94b92b243bfedd31904ee3088c3c45be133d335e 2013-07-08 14:34:38 ....A 47104 Virusshare.00073/Trojan.Win32.Bublik.oal-2370c764a3a86ec3319b3312c639ef0aaf237001b750137f9c5ee18af8f2b5bd 2013-07-09 19:20:50 ....A 47104 Virusshare.00073/Trojan.Win32.Bublik.oal-30019f90bc88b03405ecc46a41c1fb7b63ab0c093b721e849e678ba4f4ba81f6 2013-07-09 00:24:34 ....A 44032 Virusshare.00073/Trojan.Win32.Bublik.oal-32a5fc8799ee166b87e4d3fa6a85648c8e3551f269a82acbe5e9781f9d226c28 2013-07-09 02:25:04 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-32e56c6a9557f76d33a29a3770ab87bd2cba3480b9f87596fd4a3de513d51b38 2013-07-09 03:19:56 ....A 47104 Virusshare.00073/Trojan.Win32.Bublik.oal-331dcbcd3aaa1151a946e928b623c19d80debbf163fc0431a21a46ddf325985c 2013-07-08 17:30:10 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-404f5134d04591857ae0e53554bff2acfaf0b04f940e59db7fd541995e54b4c1 2013-07-08 19:48:20 ....A 43008 Virusshare.00073/Trojan.Win32.Bublik.oal-410ed600cc5b490f887f80254776fcde6e2017d0ff73229484500d68df756e74 2013-07-09 01:44:06 ....A 47104 Virusshare.00073/Trojan.Win32.Bublik.oal-432cc860fd849a028267a326caea8d675f6155c4a170e4c46966649d33fed61b 2013-07-08 20:05:18 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-6160a40f5ee96f690a134bae9c83869ad6389210da379773334892b6755c9e70 2013-07-09 00:05:20 ....A 43520 Virusshare.00073/Trojan.Win32.Bublik.oal-630b8d173747fad38ccf6cd48ae80b216683b85d3039f98d6ab1610087c3c77c 2013-07-09 01:33:12 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-732e4ffd3888ded2ddb079e649e12d1a5a0455b1d9826f9a06884bd3b49f071c 2013-07-08 17:36:50 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-901a984f568253127a72cab21b8d31387ffe6b30c603aae6831799eb415a311a 2013-07-08 18:12:10 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-904a6d1a60c9bbd2394f138b169f786809a88cc4a03e906843bb65c0450c019b 2013-07-08 23:41:42 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-a1f41de92b938d28172bac5106e13aec9ea5e9362bb654143053f2b4b7e3829c 2013-07-08 15:37:14 ....A 48128 Virusshare.00073/Trojan.Win32.Bublik.oal-b7a6bb3bae08f3a818d6f237092702af59090f8785fc61d1e5ca467edfa65504 2013-07-09 17:24:02 ....A 20480 Virusshare.00073/Trojan.Win32.Bublik.onp-147aa51cca7082b4856a1a0273bc5360f2d76f707134344db47d7b5b43d49a05 2013-07-09 15:54:18 ....A 238599 Virusshare.00073/Trojan.Win32.Bublik.onp-35d2918d2083080f106eee73185ddb09f671b455b3a5d3efd8df86bb7323c457 2013-07-08 16:00:24 ....A 44551 Virusshare.00073/Trojan.Win32.Bublik.onp-3d4cb67adbd271a2ffb0612b0b5ad84259a5944afcab035ef42b2df856325d17 2013-07-08 14:00:12 ....A 89520 Virusshare.00073/Trojan.Win32.Bublik.onp-4e224d3b90fa2096ddd65cbb4d3d07cb954cfd84b20b3b2375fccacc27856ba6 2013-07-09 02:34:30 ....A 235347 Virusshare.00073/Trojan.Win32.Bublik.onp-513663a8d21b9199439242911d88eafd88c04d8a4b88288cf3f34dc2567c376e 2013-07-10 05:13:32 ....A 96570 Virusshare.00073/Trojan.Win32.Bublik.onp-c178af1d541b570324eb1ce64cd0f69e1c3c22d965f50ad87277852d7fe47c3e 2013-07-10 12:22:50 ....A 36864 Virusshare.00073/Trojan.Win32.Bublik.onp-effed758d02643281d5f5ccbb5b2670f475f3ad0e6f1d419af5f8a63769e01a2 2013-07-08 15:01:26 ....A 113152 Virusshare.00073/Trojan.Win32.Bublik.ovz-29ac6e4f82d6d92b379d509e63cfe9f214f627bf7abc9fe293ce81cd08e8fd23 2013-07-08 22:01:48 ....A 113152 Virusshare.00073/Trojan.Win32.Bublik.ovz-421b49b11344580291df5890787fbc56bd6125f77f7e7347efb029ed12cebaa0 2013-07-08 20:26:16 ....A 113152 Virusshare.00073/Trojan.Win32.Bublik.ovz-717a66d9085994ac47c826faeaa9fa4b7f588cc73999e50844d3f4c42f2403c0 2013-07-09 18:04:48 ....A 32256 Virusshare.00073/Trojan.Win32.Bublik.ovz-d4fe6c1d0a8f7af49f38f961c5cd01a82e75f41e550ab42254f903a507e0fac6 2013-07-10 11:18:34 ....A 396088 Virusshare.00073/Trojan.Win32.Bublik.tni-d54c1421657aaa731851d136a804c09ac7f4b17c6aca7989bbb48681cd466f9a 2013-07-10 02:45:46 ....A 138600 Virusshare.00073/Trojan.Win32.Bublik.tsu-729b191cd7438188d63a45f761aac543b1889ff34d7f93c3ccc698f9992a2802 2013-07-09 14:45:28 ....A 333272 Virusshare.00073/Trojan.Win32.Bublik.tsu-dafb48a23a384bcdf5b2eb2533e6dfd1deadc4c60c9a56d6bd142137ca875c1c 2013-07-09 08:59:36 ....A 1969249 Virusshare.00073/Trojan.Win32.Bublik.twp-c754060f8b7344d65dc9de533118c47918d6e96c34820a0b1be8d33a8c94189b 2013-07-09 21:42:26 ....A 393216 Virusshare.00073/Trojan.Win32.Bublik.uco-ff9d1b06e1d1fc0f9a5c815bcd266ff94e20db733b39cef239a3192cd4d4802d 2013-07-09 15:52:28 ....A 265954 Virusshare.00073/Trojan.Win32.Bublik.ufw-21d70d0802a8759033dffe29884263f1ec5b97201b6221061fa2491a35c13b1a 2013-07-09 14:15:30 ....A 386494 Virusshare.00073/Trojan.Win32.Bublik.ufw-fe235de94ac2dafd5947a9b93cc2b7186d25bc4f183bf4498157c007845073a6 2013-07-09 15:09:10 ....A 259406 Virusshare.00073/Trojan.Win32.Bublik.uhl-f500f0b31d7c8a5ca2770d726240c6b81ec2a1d1e8cf9a66a6e6495e2af3bb71 2013-07-09 15:49:02 ....A 1429504 Virusshare.00073/Trojan.Win32.Bublik.ukw-81ed35555e8c03e8de811f02922164f482ee92eb04af346e85d500548ded5f85 2013-07-09 22:33:52 ....A 753664 Virusshare.00073/Trojan.Win32.Bublik.uqk-f9bb11519d2cc6d0b3bf6f047f7471a443c1282e0e46a20b7125c3017220d80d 2013-07-10 01:46:14 ....A 1945700 Virusshare.00073/Trojan.Win32.Bublik.ury-58fe4e389166e85a0f65e5ee7d048fb1226acf632d65eb5fd1eb209b8905f122 2013-07-09 08:35:24 ....A 388914 Virusshare.00073/Trojan.Win32.Bublik.vfu-1d4b96e9e7c47d0a536f2a591c5f237c09824618a05fdf67ea43e842b96c6503 2013-07-09 10:14:20 ....A 536680 Virusshare.00073/Trojan.Win32.Bublik.xmm-1c2cdb9cf9958713da30c3468442e8dbee0bd88d2bcadf868ae0c68ab535e243 2013-07-09 06:09:40 ....A 40960 Virusshare.00073/Trojan.Win32.Buzus.ajmj-1ceac1e72e952a6e92e3a0a7ed03c0b025f0354be4e993b81a10c25fa77ec326 2013-07-09 10:21:14 ....A 64522 Virusshare.00073/Trojan.Win32.Buzus.axex-cecfc34373e28761a0407573615948b0b3cdde1083c770218930ada4ce82477f 2013-07-09 13:06:28 ....A 580400 Virusshare.00073/Trojan.Win32.Buzus.ayid-9d22805a0b971065d69bc8294ff5de42e6d28e2478d3a93d4c8a71424ed9cab8 2013-07-08 23:49:54 ....A 270848 Virusshare.00073/Trojan.Win32.Buzus.bafm-1b3a467c73a7b7ab2f42ccac0118f4a49de10996cf80e36661a015ae4e9ace75 2013-07-10 15:35:24 ....A 98816 Virusshare.00073/Trojan.Win32.Buzus.bsjk-0e06259122f1b71f804d9ebe441d2fcfe479a87188bf63cdf71be63c21a18ac0 2013-07-09 12:05:36 ....A 67080 Virusshare.00073/Trojan.Win32.Buzus.bsjk-2230d5a8676cfb75ee973497b6aa9697cd6e476845598f9f2389658abe341500 2013-07-10 02:24:06 ....A 254976 Virusshare.00073/Trojan.Win32.Buzus.bsln-555169224cec2eca2f811d7882355b77905787931b5ebad2e816538ac2d2063d 2013-07-09 09:32:54 ....A 806400 Virusshare.00073/Trojan.Win32.Buzus.btcb-a8b1ce521e1b3fb2d7793962d9137710ba199daf74ba51fb4fc55e9b7e58768a 2013-07-10 15:00:52 ....A 106496 Virusshare.00073/Trojan.Win32.Buzus.bxdg-ef664a500b74a15289fd546328772baf1a21d1374193e5bad1585b5881b27186 2013-07-10 06:01:54 ....A 11264 Virusshare.00073/Trojan.Win32.Buzus.byej-205c6b839263c69789e34383520ed42f319f3a4fdb65de5b79538aa05f694c07 2013-07-09 05:13:20 ....A 876544 Virusshare.00073/Trojan.Win32.Buzus.bytn-1cdacdbd92b832f95fdb1dec7b532c1a9bfb62cd1237bc4ccf58e2395001ceda 2013-07-10 14:05:08 ....A 27156 Virusshare.00073/Trojan.Win32.Buzus.bytn-27781f2a2085c43e5a80e0e23c6d9d4f9341d768e8d7d2076411e962c32559f3 2013-07-09 13:07:36 ....A 163840 Virusshare.00073/Trojan.Win32.Buzus.byui-44a3019fad41eecaaea5b71b4f852b61a08ee49943bb933915a8545f5f887260 2013-07-10 10:48:30 ....A 48560 Virusshare.00073/Trojan.Win32.Buzus.bzes-27d3a5cd11dabff8c156ade46084ae2530f5d22e31db8450a3758b2021e1187c 2013-07-09 14:53:02 ....A 24775 Virusshare.00073/Trojan.Win32.Buzus.bzes-453f2f6e71b1657f2ce44cfebad73a3e7a6d186869647d13f4ebc236730af384 2013-07-10 00:25:56 ....A 16384 Virusshare.00073/Trojan.Win32.Buzus.bzes-72eeec8866784c3c9ceac067f240a392669c3685b6aabed9530d4bcde2ea8aee 2013-07-09 20:14:34 ....A 6355456 Virusshare.00073/Trojan.Win32.Buzus.carj-31cc0ecc65dbbf110a2bc1368e02628c73bed665fb225a299fca9f8bdbb3b98f 2013-07-10 12:13:02 ....A 143360 Virusshare.00073/Trojan.Win32.Buzus.cbbl-1d712034a546bbb59508e12cea6482e68d679e7e544d6ec5e5f38d14b10388a3 2013-07-09 09:42:32 ....A 139264 Virusshare.00073/Trojan.Win32.Buzus.cbge-254ff71237a53b6bdcb85d4f6259510e5f1b836f0521ceb420d87362847cea0b 2013-07-09 23:45:22 ....A 141320 Virusshare.00073/Trojan.Win32.Buzus.cbge-911d9b06bb9df8c4b94fbea689a1caed1fafb4f5ca7f4f5b413e5539ea2ea7f5 2013-07-09 08:59:14 ....A 352256 Virusshare.00073/Trojan.Win32.Buzus.ccae-25059321bc9da91d93267c086604915ae2a3a12109adf1fe7e96f8e7757f730f 2013-07-09 15:36:46 ....A 250134 Virusshare.00073/Trojan.Win32.Buzus.ccae-9ad25d6f1372098ee01d880a5f38eebbe3bc1cfe44aa138924da87b054b82be9 2013-07-09 05:24:20 ....A 364544 Virusshare.00073/Trojan.Win32.Buzus.ccaf-5549862c56800047908dba41f516aeaba5596e4549d2ad357716e9b44cbc765b 2013-07-09 11:02:22 ....A 478753 Virusshare.00073/Trojan.Win32.Buzus.ccff-0d6ffcac0c6780de50b2adcec25ff7a2c46a2fa0678f85bc67d54b18ecd85595 2013-07-09 17:58:16 ....A 347169 Virusshare.00073/Trojan.Win32.Buzus.ccff-9b192eb4fba1a6c1066ed527dc99938558ad7b186a7b030893ef63fb360c8f20 2013-07-10 00:29:36 ....A 592417 Virusshare.00073/Trojan.Win32.Buzus.ceka-92f2d08a1e3c717c444123cce227f89508010f31a4334625252e29a246a4e176 2013-07-09 21:13:26 ....A 81920 Virusshare.00073/Trojan.Win32.Buzus.cezo-130c9899c5c959d7423e5a223f7fff18d6b811d7dba04495215eebb28173be41 2013-07-08 17:48:12 ....A 1398183 Virusshare.00073/Trojan.Win32.Buzus.cezo-3d5887e3e0f59163f73587e0ec95521761d776867dafa9b79ba032eddc1ec89f 2013-07-09 16:01:26 ....A 256008 Virusshare.00073/Trojan.Win32.Buzus.cezo-96f042c6ac18d977bba5c8d17d18e345983e2520e3cdd995addb354b44cc0eae 2013-07-09 17:08:56 ....A 1092432 Virusshare.00073/Trojan.Win32.Buzus.cezo-f8260976ffa0c9df848afd2bdb96c6bebe55a0c34e0d0220297ee3c0d627e0fd 2013-07-09 05:16:22 ....A 163840 Virusshare.00073/Trojan.Win32.Buzus.cgbz-1cb84144239710bd533f6846f4b051989abeb213a1a2e196d7817b8b2b431095 2013-07-10 06:47:36 ....A 192512 Virusshare.00073/Trojan.Win32.Buzus.cgbz-514b6af13f9cdafa8f34ac2259416987c2154e1c00c952bf1e642b5acc429db7 2013-07-09 23:10:38 ....A 159746 Virusshare.00073/Trojan.Win32.Buzus.cgbz-9003274a805704801ff1918398d76686c0f8cf337e29ab9e4f9f0dfd3049f3d8 2013-07-08 22:17:52 ....A 180224 Virusshare.00073/Trojan.Win32.Buzus.cisp-5f6d45026b0337679168313902b76be3c646a0571f9171383ba9a9a2440743c6 2013-07-09 20:20:42 ....A 39424 Virusshare.00073/Trojan.Win32.Buzus.cisq-d0165966d47050de2cd71db916e8e4f4a9ff0be9f5a414adac87bfec1d0b5190 2013-07-10 15:10:16 ....A 168252 Virusshare.00073/Trojan.Win32.Buzus.cjcn-7407d5dc59fca1d3d49be186631b46e7065a8d795b326f2b26e63e1fe1fb7493 2013-07-09 13:51:26 ....A 110592 Virusshare.00073/Trojan.Win32.Buzus.ckeo-96dc0397d1e15d78178eaf31a939be63584c905e979feeff08b99e8eeb3a5f8b 2013-07-09 23:54:08 ....A 118784 Virusshare.00073/Trojan.Win32.Buzus.ckeo-9ad364c13422534877b2482c048dd49134b7d5e67c798875cd6c36d0c5f8b75f 2013-07-09 05:19:48 ....A 57344 Virusshare.00073/Trojan.Win32.Buzus.clys-35ffe132c16c71a780c143457ae71a62288919b97939c2c4575a880a659345c7 2013-07-08 12:44:44 ....A 176474 Virusshare.00073/Trojan.Win32.Buzus.cmad-8f9b68294f50a0c72e942779081295cbf42a30982f40225b4eb81a9cd5f9bc21 2013-07-10 17:18:10 ....A 588800 Virusshare.00073/Trojan.Win32.Buzus.cowz-0e5c73a4b5dfad5d2681cc39886290cf6bd57795b663a6712da47e34820dce49 2013-07-10 12:00:12 ....A 57856 Virusshare.00073/Trojan.Win32.Buzus.cpae-750c9d4665d8950d1488232bf3ca16584b70b18dd8017cc087eb7635487d58cd 2013-07-09 04:06:16 ....A 141824 Virusshare.00073/Trojan.Win32.Buzus.cqej-1b8c33770924da416431ec352953d7b6fcb5181c5ec0a02c317476a76f582e87 2013-07-08 16:54:34 ....A 28672 Virusshare.00073/Trojan.Win32.Buzus.cqyr-172cfe13595d575554ecebec64ce9fd5f1ed492ca0de3f27bbffde76b337d162 2013-07-08 15:05:00 ....A 1785934 Virusshare.00073/Trojan.Win32.Buzus.csud-1f26a1d741444fd79146fc1b02745c60245c7e99116cc8eda1c3f4b58d8fa3a7 2013-07-09 21:55:14 ....A 3984384 Virusshare.00073/Trojan.Win32.Buzus.cujy-716e54605e39978f0cb9d07ed97c58bdaaca9d4e2304610441bc6226ebec1c09 2013-07-10 02:46:32 ....A 646144 Virusshare.00073/Trojan.Win32.Buzus.cuus-a4576d8833981c6fb112d8a4b626060ec8873fca2679cbd5c1da0ea0f17312ef 2013-07-09 22:44:16 ....A 130560 Virusshare.00073/Trojan.Win32.Buzus.cvzu-979916846b26fd89a47b480cb839d00aabbd26be44312c14065d949a8c3931f3 2013-07-10 06:18:48 ....A 130280 Virusshare.00073/Trojan.Win32.Buzus.cwhq-f3da024cba1635e9aa6e13594d0606e6d35534a23eca0aaaba88d0cdf98a6edf 2013-07-10 11:12:34 ....A 811672 Virusshare.00073/Trojan.Win32.Buzus.cwpl-acacd367331f889fbd0ba332281aa55464d1b144412c4dabc10199011b6e5ebb 2013-07-08 19:12:50 ....A 109567 Virusshare.00073/Trojan.Win32.Buzus.cxdp-5f41f9c778c59614b74cd0c28118fa744cff9a7b66131a8cd64c6bf1db790738 2013-07-08 14:14:58 ....A 48128 Virusshare.00073/Trojan.Win32.Buzus.cydd-4e20c12bd191478bf327cee29b14f7e5999509cf1bd366899ea4a724256f2ce6 2013-07-08 21:50:14 ....A 207360 Virusshare.00073/Trojan.Win32.Buzus.cyds-3d72bfeb61cc83cb7772a63ca367bc7b1c5292c459a8d568439e7040d4d9ef76 2013-07-09 17:18:50 ....A 65378 Virusshare.00073/Trojan.Win32.Buzus.cywc-1b2dccc3cfcf7c3d21956bc074968d55f3f6613f1db4cd783753ab5e7d1276f9 2013-07-10 10:19:50 ....A 140800 Virusshare.00073/Trojan.Win32.Buzus.czxk-5831be103b79bba1aec06b09f2be8e28019d8055942490a508b6ac16e2f356de 2013-07-08 17:26:08 ....A 1122304 Virusshare.00073/Trojan.Win32.Buzus.dbqk-7ebf7664db644e15bf64ac44c1f3dd7c66b04dec6c83bb243a4349baa26060f6 2013-07-09 21:57:56 ....A 841728 Virusshare.00073/Trojan.Win32.Buzus.ddgp-35a1edb9b5b78c11baa1da94eacfce26140407959e48acfcf053499c73f5ce2c 2013-07-09 09:04:40 ....A 122880 Virusshare.00073/Trojan.Win32.Buzus.dfnw-d9a372ed747d37870f0f8325b0c69e22218e9404b01fa34c819f98d0aa6752ab 2013-07-10 17:58:52 ....A 81920 Virusshare.00073/Trojan.Win32.Buzus.djnh-d53519c52eb91b2cc71cc3ecbde46aa65faea9ae5f8b92de9e3ba9c092568cc2 2013-07-10 10:24:32 ....A 32768 Virusshare.00073/Trojan.Win32.Buzus.djsn-0d7cbe49ec0c7d6bef878260dadb06495589db5517d506ad13e117e637d0b050 2013-07-09 12:16:38 ....A 33000 Virusshare.00073/Trojan.Win32.Buzus.dmkh-3447e65d1b4408a60aeb3e78722ce9fdf921bf0e523becf65a9dd9f919ae29cf 2013-07-10 07:01:28 ....A 253952 Virusshare.00073/Trojan.Win32.Buzus.dmlf-a14481c91806eeb8f9328d3d03079fad591df3a8fe6cfe4e5de4c5d0aa93846d 2013-07-10 06:59:04 ....A 2284400 Virusshare.00073/Trojan.Win32.Buzus.dnbe-eeb2db1d07f59bad6f997076df863b595aec9217bb4ee1c0ce10339b92510ab3 2013-07-10 14:05:26 ....A 104960 Virusshare.00073/Trojan.Win32.Buzus.doiw-b8dbd62f6bb06dde0d652fe48f58ec5486a115cd047019c82df890c37878aad2 2013-07-10 00:20:58 ....A 1224192 Virusshare.00073/Trojan.Win32.Buzus.dorh-cea8aed631ddcdd5eae87d1576f1b7f4909ff1ffabfcd7d631d95b1a116015b4 2013-07-08 13:49:14 ....A 105472 Virusshare.00073/Trojan.Win32.Buzus.dpcp-2fd18ff8468b15669a21a4f40815444b149005c05716ec5782ece95f43ee4a7c 2013-07-08 14:51:14 ....A 234496 Virusshare.00073/Trojan.Win32.Buzus.dpni-5f1fcbf37479d16f5b8a4b968fdcb6eaa0e19445d1e39a6f09d513a77349e117 2013-07-10 17:22:42 ....A 99776 Virusshare.00073/Trojan.Win32.Buzus.dpwn-8240f1c99b57476c10103ee22f96ab4b35cb9fdd8d396a5955e7fcbd0f38e5d2 2013-07-10 16:59:16 ....A 76818 Virusshare.00073/Trojan.Win32.Buzus.dsdr-dce6a064314bf8d1c9cded008b5f093fc55d11172ee34fe9a5ea44b20487b6d6 2013-07-10 09:51:46 ....A 51798 Virusshare.00073/Trojan.Win32.Buzus.dtnb-408da76b3d138ad410a0a9dac3b3209e28f80f28f841d8a9d976ed113f9fa378 2013-07-08 23:05:54 ....A 119387 Virusshare.00073/Trojan.Win32.Buzus.dttq-172ed02fe9f211bd3cd28bb76cfa3385460b838c53ac2c1f7fe9d418fa899a9c 2013-07-10 06:18:32 ....A 51811 Virusshare.00073/Trojan.Win32.Buzus.dvtc-e405a5b79cd00f8d7b49c4a2f1465f630be6ee04738bd95be9d903bf713ba1b7 2013-07-08 17:08:10 ....A 262144 Virusshare.00073/Trojan.Win32.Buzus.dzbl-1aedb1d8c69d15d13366b4bffddd35a3dd7f59c67038cac4c6c5fdc0963631bc 2013-07-09 17:11:10 ....A 202285 Virusshare.00073/Trojan.Win32.Buzus.dzdp-9c6ca9a73c6c17a1da8a33dc7ced5ef341c367cccd856ac0e2d1866ff94513e9 2013-07-09 08:02:08 ....A 78237 Virusshare.00073/Trojan.Win32.Buzus.dzlg-55fc91bce3dddf7f4686466bf40ded3ef3e4bd6c3439cb93869897f3a9110428 2013-07-09 11:21:54 ....A 233472 Virusshare.00073/Trojan.Win32.Buzus.dztf-95108938c79a168fd916c36093f5eff9fffb1573bb263406145f0e44d758d834 2013-07-09 13:50:50 ....A 116224 Virusshare.00073/Trojan.Win32.Buzus.eapw-eb936b510694296fb8b2afbaf8405f8924182e7790e9233480592a5c93a82442 2013-07-08 17:10:38 ....A 430847 Virusshare.00073/Trojan.Win32.Buzus.eaqu-7eb0ce75bf20bb11ba29acf4f39d7e0ba9eb6a41f00adea7edc0eded8f2cc32c 2013-07-10 05:30:08 ....A 220913 Virusshare.00073/Trojan.Win32.Buzus.ebnj-1afa16a57af839c36125267c5095421900b21e5fb01710b803914071ff548253 2013-07-10 14:17:22 ....A 131073 Virusshare.00073/Trojan.Win32.Buzus.edhn-576bc073ea42471f77774e68c3d7284417a4de1bae09e641864c52e378ffbfbf 2013-07-09 11:33:06 ....A 323692 Virusshare.00073/Trojan.Win32.Buzus.eeff-ddb0495f1edea4e370c012ca1f13fe31bd7b742b334c2c300786ec34afe08c07 2013-07-10 15:44:10 ....A 542208 Virusshare.00073/Trojan.Win32.Buzus.eire-d19468c49e103dd7fcf3d011eac317b181c1fb55467dde4b482a6633d0e83dca 2013-07-10 16:19:36 ....A 245760 Virusshare.00073/Trojan.Win32.Buzus.ejtl-36f38ce3e04e48ae1cb96c63c47e918cd2c03d9d3682ee5c9359d069820729d6 2013-07-09 15:23:34 ....A 49152 Virusshare.00073/Trojan.Win32.Buzus.encq-a1fa314fbd7ba2a6e733ba8bb9d2f3be067cf633bf5ff9d6cff4df0cfd6a4d7c 2013-07-10 06:48:40 ....A 151552 Virusshare.00073/Trojan.Win32.Buzus.eogm-f4402b91b3d47efe39a13b02bffaa457af91301826da7702523cc80596a8f92b 2013-07-08 20:17:48 ....A 1941504 Virusshare.00073/Trojan.Win32.Buzus.eohy-1b0663e74bca7ddc1439e8b32d8cc689c2818035107c446922a08d1ec82e32c6 2013-07-10 06:03:28 ....A 93706 Virusshare.00073/Trojan.Win32.Buzus.eozt-e77f7d601bea6fb3777bde9453a2f4a719a6473308ab33e503a798d8d7130490 2013-07-10 02:53:14 ....A 393728 Virusshare.00073/Trojan.Win32.Buzus.epdl-96604f05c241e77b05d3199b55608ff665fcadeba448c71f6842507b9ed54f42 2013-07-10 00:40:04 ....A 132096 Virusshare.00073/Trojan.Win32.Buzus.epre-1c16225376c575ea72535cd359b631039d0f3ce5da505c030673bb229e40236c 2013-07-10 15:57:24 ....A 237568 Virusshare.00073/Trojan.Win32.Buzus.eqsm-d59555533920d4ee5dc8bc900ec2aaf14302ea8a1a6fd842ea77f1d3462b9930 2013-07-09 00:31:16 ....A 120320 Virusshare.00073/Trojan.Win32.Buzus.equa-175150af5380f83617dd7b7648652386376d6d41d8113ad890df47bd8496f119 2013-07-09 22:09:54 ....A 55296 Virusshare.00073/Trojan.Win32.Buzus.esib-9d008b15b4c914a480916e652deeb5ef0155da62063807594cd08f150aea2c04 2013-07-09 12:43:46 ....A 301360 Virusshare.00073/Trojan.Win32.Buzus.esxp-738a36d20d20b73e829bfe9610dca6c69109d1db94ab9e48ccc10819106c324d 2013-07-10 14:05:46 ....A 212992 Virusshare.00073/Trojan.Win32.Buzus.eumy-3814f0c0b317441d169954165244e74664e44a2da85bd8758fea32ada77ef5a7 2013-07-09 21:26:58 ....A 218112 Virusshare.00073/Trojan.Win32.Buzus.eyjw-9407342e8b1c7de6499b9c11839692c0fc77b70f1525e97c9f9b1cc4b2bc6e02 2013-07-09 09:31:50 ....A 205042 Virusshare.00073/Trojan.Win32.Buzus.ezxm-2549b613d50a6ecf2256e89cd74eb56a792872981d3a93a731a94295f92bb191 2013-07-09 05:51:02 ....A 192512 Virusshare.00073/Trojan.Win32.Buzus.fcel-f94d62455bbf8552b2a0c2242d0f9eac52b87fca10a316b62a85df7b6f5a9a12 2013-07-10 04:00:24 ....A 84491 Virusshare.00073/Trojan.Win32.Buzus.fcxm-53330849531b3b3e561068f9a8cbd8640387de62a1bf8660f95d7189b0044a42 2013-07-09 13:46:52 ....A 389158 Virusshare.00073/Trojan.Win32.Buzus.fdue-90b6e50daf11265e1fdc9b772a808223c5aeaff8a4ff8590b487df1b7ce74cc6 2013-07-09 07:07:16 ....A 206848 Virusshare.00073/Trojan.Win32.Buzus.fenj-0d1608acd5a8cd67068dc3a9c7e6cf24ebf9fb9ee5ca273becda67ed9e8695bc 2013-07-10 07:09:22 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-0d753f9b17cf8c6eb691638b62c08349d51150a838ed0b9659b23c55b42e359d 2013-07-08 13:19:42 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-17186b99464cf8979b12b65cd1210d9ec9969f9e0668cf0e47809a37861550e2 2013-07-08 14:29:00 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-1f1ac1444ea83aef68cf383303e0e3d7097d010126759fd136ba288c83293856 2013-07-08 13:51:28 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-2f736dad12aad20189e096c27ce16245db962b395246895842ac98111761f51f 2013-07-08 11:58:04 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-2fc4de1fbfdcaaad2e4a610bddcf553b5e21e0bdaf1eca3063aaf70952992b6e 2013-07-08 20:52:22 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-4e767965b3950ea2e11b1e241b451e9ccfa996b26c8106702f3c11abaf3496d8 2013-07-08 19:51:20 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-7ecc957e9fe2ba3568eb5fbc0a6c9188417a8a6a0fa1841ed5e288101b367bb1 2013-07-08 14:46:44 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-8faf32355c5abd41741fe593ad3dbd263686d15a64f9fcb4595a87c6f6e6146f 2013-07-10 07:49:52 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-93c9d0da31f7ea5ef8887c8229768878da0af66d9af68ea9f4fb649498a263c2 2013-07-10 12:56:14 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-9835edcd27ed091bbeddcbab95af85152ebe138c3817c6c1bf1ff9a1d3aeca9d 2013-07-09 18:10:28 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-9c88119837a998464ceada5205e75294185e539546dce9102352780a828389c6 2013-07-09 08:22:28 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-a8e8129b1032d2550b211ab287340298ec3f553ab63a01f7c6ce05fbc2db9264 2013-07-09 23:12:40 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-adc0cb9cb7210c2a23feac4c0feb40d579031eb26a37c6c99035d384cc35ea7e 2013-07-09 07:51:38 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-afee56c91e9dc99fe96003d4daac3176e67969b90f327584d542b3360d482416 2013-07-10 07:07:52 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-b082924d843ffb499ede28fe4d9c5223e32509fb9dc48aa006ec7d3249d2f5c5 2013-07-09 22:51:10 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-c01a725cbe44a08da46ae9e4d7b937c6116b792fa780e058dec6de5a2fcb7b71 2013-07-09 21:19:30 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-c1c099a9d1a9f836a2087711d14d7564d0e05b42c2c0027d4e0f9ccc186ab169 2013-07-10 07:29:20 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-c8a1367cab9e0d0f5cc3bad3d4cb14ab6d0bdbac938eff664df97b2bd930a821 2013-07-10 01:59:02 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-d027fab38b49963db55cb9bfb8fc160101bb7ffadba60c7700df66b2331716df 2013-07-09 15:06:52 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-d36ad8c3e446728829563f92c50f371540f7b9134995d20be9f19950931fee53 2013-07-10 08:42:20 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-d415e3618310067b082d09d938531e8f1539eac61a9d1292ca5149801f08c08e 2013-07-09 06:39:28 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-d8de31a8e0b1fea850d8161ab546341dd6c095246b9c424ac655c7032e25725a 2013-07-09 17:15:10 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-dc55b6c95417c5069f67b3447a6f9163513131bd9a5ac31e62e22535adf25c15 2013-07-09 08:44:18 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-df4d31164039f5dfded82e200559a221ab18898c7ad88323328d8574a79ff818 2013-07-10 04:51:52 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-eec39676ec182d903dfed8f754fc452eaa799d47583fcef47a07e1ecf781595e 2013-07-10 09:18:42 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-ef06b74dc6b9f900ad5041a38ac165e47deaae629c38400776dedb490a2dd8c7 2013-07-09 19:22:38 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.fenj-f034c3ebf5a1f8c2c9806667692bb35c997f92d77cecb549b3f418381a59f20c 2013-07-09 11:46:32 ....A 69632 Virusshare.00073/Trojan.Win32.Buzus.fhvx-3640db581133b415959b9e7074ec83bec737e8c40e31c899238e805b45870b1d 2013-07-09 07:53:56 ....A 69632 Virusshare.00073/Trojan.Win32.Buzus.fhvx-36effcfce42d4b17391a43c54ed2e51cefc3f4ec5b58488b5a510b1b23d39353 2013-07-08 17:51:18 ....A 139776 Virusshare.00073/Trojan.Win32.Buzus.fifp-5075e2545803ed29d2fbfa45e2046e6594bef47c62e8587bbfdd2bfd64d23874 2013-07-09 08:01:44 ....A 19456 Virusshare.00073/Trojan.Win32.Buzus.fifp-aae3e7a65052454401e034a254221267867fd7e02269d9400611dc58caac4982 2013-07-09 07:21:10 ....A 434176 Virusshare.00073/Trojan.Win32.Buzus.fmzq-affb772b0adc505d9ad2c2b61ee41af8e58f85beefcc8a1c93a5a92c56d7b432 2013-07-09 17:24:12 ....A 219066 Virusshare.00073/Trojan.Win32.Buzus.fnen-700afabe3d11ed0025743870ec3be7034a2d1a0ae16456a740ad7e6dd6c00ba7 2013-07-09 05:24:32 ....A 229888 Virusshare.00073/Trojan.Win32.Buzus.fnfu-365d0beb5e3ed9c349a601dcac6160df6da363b8fcd03fba6f1764c4a3cc2ba0 2013-07-10 14:23:20 ....A 781077 Virusshare.00073/Trojan.Win32.Buzus.fnwn-4805c902ee8b664d1c596be79aaf42442b6c6122b55e8f6de786f5480e981335 2013-07-10 16:50:58 ....A 128512 Virusshare.00073/Trojan.Win32.Buzus.foqz-1db1f2cdd5fa713f971c3704619411477f97c6ffc6cdeb5f69e31247af52d577 2013-07-10 07:48:56 ....A 294912 Virusshare.00073/Trojan.Win32.Buzus.frbm-45a88606597ba6fb949ae51e33145e200ffc3b6cc1e6fd8450196bdde4fb8811 2013-07-10 14:11:12 ....A 77824 Virusshare.00073/Trojan.Win32.Buzus.fvwg-e3a5fd0b6ed5f17d9a086397520c59c99d50f8674f39cb4936c0d604122e9aa1 2013-07-10 15:16:36 ....A 108551 Virusshare.00073/Trojan.Win32.Buzus.fzwh-81326aee3cda42f8b3a50f8b9f5a48617d0a34109fdf9ee4272b6e42f1a2ee89 2013-07-09 19:40:20 ....A 332288 Virusshare.00073/Trojan.Win32.Buzus.gatm-9917ca94e9728e228c4028e9b02592e29461d4f97806a6ad97b48ee83724a28f 2013-07-09 06:45:54 ....A 208896 Virusshare.00073/Trojan.Win32.Buzus.gatp-55588f8b9be552092a17f4d6e016799d5d704c67fd5216ff822e4d5937a72141 2013-07-09 14:57:36 ....A 237568 Virusshare.00073/Trojan.Win32.Buzus.gcpj-ee0dcad43d06116d643f3d1d42271839d25479a5c480c4fdda38fea9aaa95d73 2013-07-09 16:55:34 ....A 221184 Virusshare.00073/Trojan.Win32.Buzus.gdpt-e3e4e504e19080a4b67650010564d2a9149d46b38f6117d36898fc0bf9b96146 2013-07-09 20:11:40 ....A 761856 Virusshare.00073/Trojan.Win32.Buzus.gdqk-2301e27caa355ebfd8e3f5fa9dd702747d140df519b674aec63c560768d4215c 2013-07-10 01:35:04 ....A 59392 Virusshare.00073/Trojan.Win32.Buzus.gipq-34b76ddde359b6e8a662733d26beb97390073aeb278144d3673022091b7db4a3 2013-07-09 15:44:10 ....A 2285075 Virusshare.00073/Trojan.Win32.Buzus.gjoo-614ba5ba8e8b19d2f970c5b7763226e5aa66aac6b26ac896b88e783c918b8086 2013-07-09 22:10:44 ....A 244117 Virusshare.00073/Trojan.Win32.Buzus.gltn-0f7023241cd347d933457b5d58f770ee1bbc1b0a1536fcc44ae9b8e382945cdf 2013-07-08 13:55:36 ....A 318126 Virusshare.00073/Trojan.Win32.Buzus.gltn-16f9ba8aaa97491e4179e6e3c09ab53e8b77b9c89507cd8fc2fa1e9dd4e297dd 2013-07-09 02:21:52 ....A 268496 Virusshare.00073/Trojan.Win32.Buzus.gltn-176265373821bef4649fc6705e05e4cc6ac602c7d654ae87bf7fcccbc34444d7 2013-07-09 04:31:54 ....A 293072 Virusshare.00073/Trojan.Win32.Buzus.gltn-177645a09538cdcaf72a9f8fadf84ea7ba140e33d0abaaca55cec08a6e6a8997 2013-07-09 20:01:20 ....A 312384 Virusshare.00073/Trojan.Win32.Buzus.gltn-448c49f327c24cbc881ef2853d8e751bc02489146602d194c6e5a6647d425a3d 2013-07-08 14:29:22 ....A 210945 Virusshare.00073/Trojan.Win32.Buzus.gltn-8fa143b478befc76d92aaae45124de67b8d8c1a671980c9f7f9d104d98a3f7e8 2013-07-10 04:23:10 ....A 293072 Virusshare.00073/Trojan.Win32.Buzus.gltn-9ecc5bef6ad941524779dbad221b883f6a8287cd3bf04cdf58b68503d6624b14 2013-07-10 06:28:18 ....A 238081 Virusshare.00073/Trojan.Win32.Buzus.gltn-abbf718ff9a716d90fc4a919d896801e2e063e9059ac3e47b7f8da8d2d052c1b 2013-07-09 14:41:52 ....A 210945 Virusshare.00073/Trojan.Win32.Buzus.gltn-b2ff6c4174f62f67000f3fcbf1bf2981264ff246d04217a71e77d39b9c35679c 2013-07-09 00:24:26 ....A 123773 Virusshare.00073/Trojan.Win32.Buzus.gmcd-175aa2af4f3c8c3c8a136e2f9b2526927ab8a800eaeae9c0d4075e9bb30b8250 2013-07-10 12:44:58 ....A 319488 Virusshare.00073/Trojan.Win32.Buzus.gqeb-0fb96f159f0708a4de20a386378ea16d945cc7e46bef438e1e3b45e3026e8284 2013-07-10 11:29:52 ....A 151048 Virusshare.00073/Trojan.Win32.Buzus.gufc-1e125fe3def4a303cf50c0095d133ecfa34ece2a0b09a7f622e7d0e487df7a95 2013-07-09 21:39:20 ....A 188416 Virusshare.00073/Trojan.Win32.Buzus.gwid-ef5dae362b312a84efc2b9861cbbb3852bc242ce77d9b9363d1e7d707a8c56ed 2013-07-08 16:49:14 ....A 76015 Virusshare.00073/Trojan.Win32.Buzus.gwud-17265a9b8eb4f6de47999b8bbc36c710a313099f13be07296ffc81edea8433c2 2013-07-10 17:24:46 ....A 487554 Virusshare.00073/Trojan.Win32.Buzus.gwud-397b15bb159cb3df4e2449cf40ba916026f3a5ab34c5f49fab3e05bbb8aec08c 2013-07-09 12:39:10 ....A 462037 Virusshare.00073/Trojan.Win32.Buzus.gwud-548db7c6ec7c8196da74717c3dd1bbd8c8db2e615186554880d6359793282fa7 2013-07-10 11:03:34 ....A 59520 Virusshare.00073/Trojan.Win32.Buzus.gwud-908c2f58249108031f330295c0c8d1473501226714c97893faaa8addcdb62de4 2013-07-09 10:08:30 ....A 59520 Virusshare.00073/Trojan.Win32.Buzus.gwud-a24445fc69cc7d279c719273c926e16e812c79a25680e744fa7966f3cd8192d4 2013-07-09 08:40:34 ....A 66988 Virusshare.00073/Trojan.Win32.Buzus.gwud-d46469612ba9f24067229f77596f6fcba1bf205d7737130291eb8ecc84f5f7e8 2013-07-09 21:31:34 ....A 229370 Virusshare.00073/Trojan.Win32.Buzus.gwvj-456ea1939786ee66cbec5d1ef485c1f6e2dd56eecd18b0aaf24fc7217d4a73f7 2013-07-09 14:52:22 ....A 208975 Virusshare.00073/Trojan.Win32.Buzus.gwvp-2078e21015f1637de8bb25cea0e4229290717e1d4539639da2c6b4971ed302dd 2013-07-10 14:59:48 ....A 890114 Virusshare.00073/Trojan.Win32.Buzus.gwyz-270c50e5c90c149ba84b0df4b092f98f759e65a62d0d6d0d28ddcad67fc27dcd 2013-07-09 09:25:02 ....A 159744 Virusshare.00073/Trojan.Win32.Buzus.gxjw-0f78e468f24294821584583797e6c3b71d69074357decec0eea9038d8e764233 2013-07-10 18:01:20 ....A 159744 Virusshare.00073/Trojan.Win32.Buzus.gxlr-65ef50e3b0b348efda87d24bf7dbfcd74e09516e4038862c089ddd99a3c52e8d 2013-07-10 14:37:48 ....A 333863 Virusshare.00073/Trojan.Win32.Buzus.gxrr-397f8ab7f22cfc3b87729c84478a4fbb775fb594593bba6ad22a26837c8920c8 2013-07-10 15:32:38 ....A 20480 Virusshare.00073/Trojan.Win32.Buzus.gysi-b28ba97254f3be7d9101a60d3bfb8aef89c41fbe51dba2150965229fd5eb2f97 2013-07-10 02:42:10 ....A 225280 Virusshare.00073/Trojan.Win32.Buzus.gysz-6396ee47323c179eaff1bec95368055517829024e15393463d3e483dc71466dd 2013-07-10 01:07:32 ....A 542732 Virusshare.00073/Trojan.Win32.Buzus.hdcf-63b870042fe356824a20274ba20a147f15abfe34c20485c048060630da3ce91c 2013-07-09 13:07:00 ....A 307813 Virusshare.00073/Trojan.Win32.Buzus.hfvk-939ce12c6fd7aee05553229091932d4281384445b6839a5cfd88d96752bf092a 2013-07-09 20:35:22 ....A 545792 Virusshare.00073/Trojan.Win32.Buzus.hgjl-924edf0b6bfd060f9bfe2dd64bd0dd5c134e5c7289b2b7b62086b655982c49bc 2013-07-09 14:28:42 ....A 167936 Virusshare.00073/Trojan.Win32.Buzus.hhet-358136eac1769d6a7fc10983b49dcea25f5421fdbb4b8e1dbf4805ca0d28e9ce 2013-07-10 08:12:10 ....A 225280 Virusshare.00073/Trojan.Win32.Buzus.hhet-448a093397b79d2cc82ef160cd034f2c8407341499e97779d5b840cc3aaa4888 2013-07-10 11:42:26 ....A 266240 Virusshare.00073/Trojan.Win32.Buzus.hhet-74bcf3f3c53b64e0cadde426ccdb595db16012b3f3cdf398e4fb5fc468c179cf 2013-07-10 00:58:26 ....A 163840 Virusshare.00073/Trojan.Win32.Buzus.hhet-ac055d6defde2f92067f615215d66dc3dd301dda87b6b33c1c8cbd67b20eb8b8 2013-07-09 09:38:04 ....A 454656 Virusshare.00073/Trojan.Win32.Buzus.hhkl-1c7b76518fe8ab070662797bc8467e67129b81d21f8a682077df407a916ea30a 2013-07-10 11:36:20 ....A 5395019 Virusshare.00073/Trojan.Win32.Buzus.hjhw-806b7745a30be8b6a9dc75078891c7b18494371ea40f118f4c958d971d465001 2013-07-10 13:35:52 ....A 7680 Virusshare.00073/Trojan.Win32.Buzus.hlkz-821aead18138bdb408ad96accbd1146233bdb42d92029af450e1a845b42f249f 2013-07-09 15:06:48 ....A 316932 Virusshare.00073/Trojan.Win32.Buzus.hlkz-e89125caaed24e72537097cafd49f46def0d10eeeac94ce74783a56b1449ceb0 2013-07-09 08:33:02 ....A 526377 Virusshare.00073/Trojan.Win32.Buzus.hlzq-365743633e2b0be8671cddcc08610176d4f802f2285a0ebd31a934f7ea96d9f8 2013-07-09 06:45:48 ....A 145920 Virusshare.00073/Trojan.Win32.Buzus.hnmf-1c82380ea80251b7f1de54b54c8e5892d0f3d3a5631234da697913630ceabe6b 2013-07-10 00:49:00 ....A 1019904 Virusshare.00073/Trojan.Win32.Buzus.hoel-1d1be0948a458c9a890da1ffea07205c54f6d202f9ccc605584caf3e38107fd8 2013-07-10 06:15:58 ....A 408064 Virusshare.00073/Trojan.Win32.Buzus.hoha-6255f2935b3d0928bc3099be1ce24c43bb16aef90e6b53c725671b8b65c33c0e 2013-07-09 05:56:58 ....A 128512 Virusshare.00073/Trojan.Win32.Buzus.hotv-1c692970e1dbb26c8ad83d0b02f3270e19c3e49c218505a7d9fa9ec86d48e7eb 2013-07-10 16:32:12 ....A 663040 Virusshare.00073/Trojan.Win32.Buzus.hoxb-47d658e14547dab345b4f4b2d90aa558df457953890a1707c6bb569461472ab0 2013-07-09 07:09:08 ....A 49152 Virusshare.00073/Trojan.Win32.Buzus.hpaa-1cdcec0fcbde69457e2291f772b608f9ebd85e562248b0a9d6964410426d43fc 2013-07-10 02:52:52 ....A 376840 Virusshare.00073/Trojan.Win32.Buzus.hrkr-31e4e1687273130f2d72a8a3ffe2bdee3cdf8a4245538ebb271b31f15f659726 2013-07-09 05:35:30 ....A 88586 Virusshare.00073/Trojan.Win32.Buzus.hrly-1d4fe11afd2a69da2ca59a9f7c02666b3fdefb438a3c109ab5597f1ef0e569ba 2013-07-09 10:41:08 ....A 88586 Virusshare.00073/Trojan.Win32.Buzus.hrly-261a937032f529e4aa27691cfd2f8abb557345fe60e69294bb96033ac7c6e92e 2013-07-10 18:08:34 ....A 88586 Virusshare.00073/Trojan.Win32.Buzus.hrly-46d9fc4e9ae06f3d04da2a8676dda75179f560b87c32f16420a53c4a4f8601b4 2013-07-09 21:18:10 ....A 88586 Virusshare.00073/Trojan.Win32.Buzus.hrly-9e6527df1632ed32c4b30c672188fd0b87ffc7a3fceba9c27e74a0f166d8b315 2013-07-10 01:25:16 ....A 389120 Virusshare.00073/Trojan.Win32.Buzus.hrro-72b4041dbe2186a80301f0167ae40e30fb80c8bcfd3906f6f0a1c237130d949f 2013-07-10 12:53:46 ....A 61440 Virusshare.00073/Trojan.Win32.Buzus.hsju-81ae037c7f6ddfc1541a5b41191f655aef66155a7b952e484d79efe4949dfd34 2013-07-10 16:48:18 ....A 215154 Virusshare.00073/Trojan.Win32.Buzus.htch-648eadf915f5382bce511ef71aa26b4bd18690cc053c9ed4a7a27e59beed63ae 2013-07-09 06:46:16 ....A 723968 Virusshare.00073/Trojan.Win32.Buzus.hude-5595c44f6a2b815855f9fa65b61c9ac883b88da5205af8f109cf1d1382fd8fe6 2013-07-09 12:22:48 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutd-26101eb504f74b7ac88279b1240e27ee0f2b84faad4974cc6c710949df90861c 2013-07-09 05:54:18 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutd-452e3687e7df07058bb9b4190b653c116119b6a7fe63071641d1c142ba741783 2013-07-09 11:53:24 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutd-93f83385a0839d4c9b7b46cfc1d92178e954a322dc1c2cd0b072246b1555cc66 2013-07-09 12:54:22 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutj-041b750ce0983a721e5f8f5b9cad2bb10a98f8cbf7f99fd009931e28025c917a 2013-07-09 12:28:58 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutj-0ef1755185d2bd7a65cf2e90bcc11377f5bb5f3b49e1f056674228574079f50a 2013-07-09 05:56:20 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutj-55b4d49e174fd0e3be0ad2a8b9b407226d0a5260627eeb1589768c8562ddc995 2013-07-10 06:13:40 ....A 72061 Virusshare.00073/Trojan.Win32.Buzus.hutj-9e73800610015961324705cbe3acaee58c7300a8aeee76fcf0a14c9f1998c937 2013-07-09 07:14:14 ....A 208896 Virusshare.00073/Trojan.Win32.Buzus.hzhz-1c7eb633a6765578eafe95347ca171ce8dc2f44ee501fe8e4c42c93940133241 2013-07-09 20:36:46 ....A 868352 Virusshare.00073/Trojan.Win32.Buzus.hzkb-039fcff259ea42ea3b9965efa3b7fbe75e53f632b76b775a980f0ed528446567 2013-07-09 16:42:12 ....A 397312 Virusshare.00073/Trojan.Win32.Buzus.hzkb-08d3b6d04e539b4920c654284e094aaed698a44c69d5e12010a944d099b63112 2013-07-09 19:14:16 ....A 397312 Virusshare.00073/Trojan.Win32.Buzus.hzkb-0ca72e8cbf59708ebf24621cdb190c52273ab629c8b0424155c80c9e1456dc0d 2013-07-10 02:33:28 ....A 86016 Virusshare.00073/Trojan.Win32.Buzus.iagh-1114738ba6f9b7ca2f6bba9627ec4e0842d6ddd01838265572d8858389354ed8 2013-07-10 07:11:24 ....A 82210 Virusshare.00073/Trojan.Win32.Buzus.igag-f0d230c5d4f517c4e2f3933b8f284b892bbcb7f1f169b064b493b5a38d9d085e 2013-07-10 03:39:56 ....A 37522 Virusshare.00073/Trojan.Win32.Buzus.igva-eb90cb32710bdad5d40b9cdd94072637ea7808ba6bb34bdc227cccc527200315 2013-07-09 17:05:24 ....A 1127936 Virusshare.00073/Trojan.Win32.Buzus.ikdp-23be6ed86cd9559a324d53649cded8cb8df9f08edfa259002ba9d240dfec4ce6 2013-07-09 11:13:04 ....A 931328 Virusshare.00073/Trojan.Win32.Buzus.ilut-9a268d6677b8f859c76c8e8d6bec71de1bf6dcac1a3189673bbe0e669264d6c1 2013-07-10 07:19:18 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-0a4bef5c37c402d21130736023a189e5946130f7773c08fe9d8243fdee3d103c 2013-07-10 12:57:42 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-0d9e11948a7fe2a4f48d42a7c78f2a0bbabb3e4af2e7dafe5b68a25fad14d992 2013-07-08 23:23:46 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-1744485b5aa1b8d05e99c15201bd30d07053dd56cdee265b3e4730db1e033283 2013-07-08 17:24:02 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-1f4154d693fcad84551734386f76cd3e49e789d247a834015ef9166dae20758f 2013-07-08 12:16:50 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-2fcd7e1b5936ec0d1c61637f550a62ccf0e6f7a14b1998417c787d58ffc8bb93 2013-07-09 06:31:24 ....A 404994 Virusshare.00073/Trojan.Win32.Buzus.iofc-35dae41430bc74d93604f450810bfad76dc184cf7761ab19090e3cec3f5b71d9 2013-07-08 10:57:44 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-7e869cece466f9e3217c9600ee9c1073d2e65c4e4f8c1eda6133e1f24e600f1b 2013-07-08 15:47:40 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-7ea049812ad4c7d0828f6ecff208d365392122e100b54504ffc262213b827958 2013-07-09 13:12:00 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-915c9de85a5b1bd53bfca3a1ac3c1b17415f18edf82b4f02f8b0bf50b2e8c213 2013-07-10 15:42:16 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-94c5d9c1a2901d7e4f3013814e67ee632fda17b0fa45a8af03e9820a553070b7 2013-07-09 14:20:34 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-952c10592b2acad691bc2c69d01d2b9ffdc9bfd6f96b26343e6a6c4cc42cb558 2013-07-10 10:35:28 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-ba16d72e0705c99fabfcc91801c78fcde6298fc187156cc3b8bf779469262992 2013-07-09 15:38:50 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-bf84eb62f2eef45f9f55d714570c86f01b72afd3d9e35aa2b2e938937dc11104 2013-07-09 09:14:38 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-c1efb4334398eb4f74585ed0d924fcc50decd01c6892656ce696be8a448776a7 2013-07-10 12:05:26 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-c2f03172b418a0779d69a525cc1760589af3c9f952c4ce749567d660d8696808 2013-07-10 08:21:08 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-c747e0c8ebd92299ec5de00decabee746dc197934f3a7020918a2bd7c4061d96 2013-07-09 08:59:10 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-d6b92e9b1e4c892e7449a46d5687d0bd3cd0f2370eede6369223a361792ea13d 2013-07-10 02:30:32 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-d70f4536c01275ed7d0ded2ccb7d06ba1f8eb7f4d7932e823ceba74a6fc76d7e 2013-07-09 08:02:40 ....A 480224 Virusshare.00073/Trojan.Win32.Buzus.iofc-fb27d31120167c970fc875f473e8b85d1e267fae6706353635aa4ffa60c17c6c 2013-07-10 05:24:14 ....A 184320 Virusshare.00073/Trojan.Win32.Buzus.ioik-9819a02f14386d84bfb5d46c9b5fd7a67986a8ef2455738074a4445ccb535cf3 2013-07-09 10:23:32 ....A 220160 Virusshare.00073/Trojan.Win32.Buzus.iqhy-c40e7ea939295fdfafddf88190e14e48a214c5a1512e9f406df2f348af7a3d2c 2013-07-08 19:13:06 ....A 467494 Virusshare.00073/Trojan.Win32.Buzus.irwz-5f4edf3d051ad621754ff979e8d0564972d085d5ea00481b18d7217940ebb080 2013-07-08 19:47:56 ....A 467494 Virusshare.00073/Trojan.Win32.Buzus.irwz-7ec6a846a2a3537579042a0922e8b9dcb8d7b595367ef4d5e0d2f45745008e93 2013-07-09 06:21:54 ....A 467494 Virusshare.00073/Trojan.Win32.Buzus.irwz-9f1ef9a853d462df5987a0ccfdce548fbd25cf5d8904790393570042dfe23888 2013-07-09 06:34:38 ....A 143477 Virusshare.00073/Trojan.Win32.Buzus.irwz-fa2305c677abf890f12e6785efadc313eb48fdd74ac2d5b291887af4e7978b53 2013-07-10 07:48:12 ....A 399606 Virusshare.00073/Trojan.Win32.Buzus.isjm-027dd6afdead3e048e3e3626e9ae4b8d4084f5384c7f284132ea6c696e91b659 2013-07-10 08:12:34 ....A 399606 Virusshare.00073/Trojan.Win32.Buzus.isjm-55b307d8348e908124cfe4c8879c76b8825f70d85ee9198f1dd5d7c02826ceb0 2013-07-10 07:48:30 ....A 399606 Virusshare.00073/Trojan.Win32.Buzus.isjm-70101f227a1244e3fc42260c9963a1883a288e5b077f99ca253f1fd296e737a4 2013-07-09 18:41:08 ....A 399606 Virusshare.00073/Trojan.Win32.Buzus.isjm-91db2a9d611311ef8be2a82d6eb7f1702e10c7b518e02ecb4dc0260d66a2590d 2013-07-09 05:23:38 ....A 35909 Virusshare.00073/Trojan.Win32.Buzus.islt-36d9d8b8b20a93432c54dc33446f9ab4fec105801ac8fff992efb4f252ec916a 2013-07-09 14:15:10 ....A 562685 Virusshare.00073/Trojan.Win32.Buzus.isqz-0fd061d5fb1af698ffcebddb9248b95e65bb36104687e0ce9e5d1db2609e94ff 2013-07-09 05:58:02 ....A 562685 Virusshare.00073/Trojan.Win32.Buzus.isqz-25f6bda763ef94cb415de233cd0f9778035b2edf17af8d1e9b32e09bfd4a635e 2013-07-09 05:49:18 ....A 97288 Virusshare.00073/Trojan.Win32.Buzus.itfu-dcb8179ec295165cc7d3dad942df297cd4265d9b61891e30458d50785760777c 2013-07-09 12:04:36 ....A 299389 Virusshare.00073/Trojan.Win32.Buzus.iwvd-53ccdad2960f405f0432dc8477c3f6052da1ece2b82dc102a92e483b8963c8d7 2013-07-09 09:26:16 ....A 90045 Virusshare.00073/Trojan.Win32.Buzus.iypr-36cfd939ab9fbb444f76d4d4204bd8f513f4c79ac38d02e8b708c637b2912716 2013-07-09 12:36:24 ....A 4763648 Virusshare.00073/Trojan.Win32.Buzus.iyui-041cf86aac314a79dfa0c27a0413fd83f89c25f5245b3098129c49f5205a344d 2013-07-09 23:14:36 ....A 120242 Virusshare.00073/Trojan.Win32.Buzus.julx-23f97d594a6fe042162ca0d9cd995948e4f3a2512ea8c20b919539ca949e64e9 2013-07-10 15:39:32 ....A 1308695 Virusshare.00073/Trojan.Win32.Buzus.juom-64bb6f14d3569acd92c8033ce264879ac9d9af150da87f39a06cc94161e989ea 2013-07-09 15:52:28 ....A 503808 Virusshare.00073/Trojan.Win32.Buzus.kcuw-4329bc49100475db965a9c6fd0bdf4f10f2fef3cfeb632cbc8218851cd8fa6d8 2013-07-09 18:12:28 ....A 503808 Virusshare.00073/Trojan.Win32.Buzus.kcuw-e412a3c12bd3bde2c1b852925c000e4c8c54b4aad000a066f4b3de17bfc4345e 2013-07-09 19:28:00 ....A 24576 Virusshare.00073/Trojan.Win32.Buzus.key-228ee390eb3fef4f19a6ec787f15c51ada9047d6476e18271c18d6edc53fe9c3 2013-07-09 11:14:16 ....A 65917 Virusshare.00073/Trojan.Win32.Buzus.kflp-45b5c7918941c6d9ab730d0dd184a93dd3f275c47db23df419df0fe939df6e28 2013-07-08 16:55:44 ....A 700416 Virusshare.00073/Trojan.Win32.Buzus.kxkq-ae561cf63d6665a7c0c08eec8bbfd240322daabd9d287abddb643c6c119d08a5 2013-07-09 07:42:20 ....A 81520 Virusshare.00073/Trojan.Win32.Buzus.lba-0da2744514c95f56954920333490ffd5baf18ba0b8c3a1f8a4a51d4860dd13cb 2013-07-10 04:23:18 ....A 81189 Virusshare.00073/Trojan.Win32.Buzus.lba-0ec67cd505776ed2636fb77aa4090d9d7872610e2df5c379af3a3d6c9893af2c 2013-07-08 16:24:00 ....A 81204 Virusshare.00073/Trojan.Win32.Buzus.lba-1724df2782357186f9f1dbf58b4d1d912ded19f870509ec0eced1951567ce636 2013-07-10 17:01:52 ....A 56221 Virusshare.00073/Trojan.Win32.Buzus.lba-26d24d98de07842e94eca8b08075f964f5d28552114434e0c3a3c1e5289276ba 2013-07-08 22:27:50 ....A 56189 Virusshare.00073/Trojan.Win32.Buzus.lba-3d8d3ce693dcf2d2614f0e3af84aa3c477afdd9ff3bba29615862b708e765615 2013-07-09 05:27:00 ....A 56189 Virusshare.00073/Trojan.Win32.Buzus.lba-5576f143b4f68da69b4cc295b7732cdc9ebab0b1ed13bdb6e2f16ba1437ac7a0 2013-07-09 18:55:56 ....A 178557 Virusshare.00073/Trojan.Win32.Buzus.lba-6068231c5ffc338fdf0e80af5d2aaf82b28e7c8031ae905f6fed4812d94161a3 2013-07-09 14:38:16 ....A 132096 Virusshare.00073/Trojan.Win32.Buzus.lba-cdacee36cd80945025002d711afad32dd87afd6a73e9ec97020d7339c7cdaf34 2013-07-08 15:57:46 ....A 339462 Virusshare.00073/Trojan.Win32.Buzus.lcgf-7f14ec57d74670be89b272cc748bdab6e8b6910c49cfdf2422c1e01dfef4493a 2013-07-10 16:27:06 ....A 159930 Virusshare.00073/Trojan.Win32.Buzus.miux-37a104cf7adaa183fc542bee58eed2eafb5d08a9a5a584e47eba4b4fe82e8e14 2013-07-10 16:20:56 ....A 1436672 Virusshare.00073/Trojan.Win32.Buzus.miux-dc75a70eb1f026936494973a642ea17a53a433de07db1ce84d82e874d5d3d775 2013-07-10 05:55:44 ....A 163840 Virusshare.00073/Trojan.Win32.Buzus.mqdk-8cd95b47838f08fd78518afdbe9fd32f3b431103c7634202cba53783ede998ca 2013-07-09 11:54:44 ....A 432186 Virusshare.00073/Trojan.Win32.Buzus.mrfh-9be36382911f959395c1c502cd82c37ad26f6c4c81c3d6fa2bb598635ade478d 2013-07-08 17:23:14 ....A 248832 Virusshare.00073/Trojan.Win32.Buzus.msyi-1f4cc9953c51732e3b7ba101c26bf65e7a8035c69be20b8cace597d2f91a699b 2013-07-09 13:13:24 ....A 151552 Virusshare.00073/Trojan.Win32.Buzus.msyi-24c719367ad391b9db0a06065cab560bd6c68e31b93c677f9cf3c8f94041420e 2013-07-08 18:18:16 ....A 254976 Virusshare.00073/Trojan.Win32.Buzus.msyi-5f383e3f77d43dfa248e3c48cb4f56624d5e96e4bb31a7d5df2ddfb9a535c9d5 2013-07-08 13:07:06 ....A 23577978 Virusshare.00073/Trojan.Win32.Buzus.mwwv-1acb34843f97dc3ecf62a51cd3dce67a4af1a69b008882af51a887987c53bef8 2013-07-09 21:38:04 ....A 7440737 Virusshare.00073/Trojan.Win32.Buzus.mwwv-a1c318b73c937e30a8d4411a6ab76acc1468ce17749bd535d0cb43e0f9666399 2013-07-09 12:01:24 ....A 2921305 Virusshare.00073/Trojan.Win32.Buzus.mwwv-a9cdacb38117c7316a390a23e6b2fb2f2fb1b45f9be80064ac82c6c0cf70575d 2013-07-10 14:10:08 ....A 4592889 Virusshare.00073/Trojan.Win32.Buzus.mwwv-db8ab88c34ddfeddbeb1a52696ee5c597b550b682103019c3b93c7bea0d5c697 2013-07-09 07:44:02 ....A 3967453 Virusshare.00073/Trojan.Win32.Buzus.mxiv-7cb2973482e5afa2be7888bf1a0247bae467994ec06bebe68d3ff45333764354 2013-07-10 09:28:08 ....A 2849000 Virusshare.00073/Trojan.Win32.Buzus.myhu-96cdecb775cded9058fdbf3ae88cc64118c73eca68077e0cc16301cd59168c1a 2013-07-09 21:49:06 ....A 2059400 Virusshare.00073/Trojan.Win32.Buzus.myhu-aaba647e4d63818eefd40544323466282e2b1a538597322dce4c7ec1c28e450e 2013-07-10 06:26:00 ....A 204176 Virusshare.00073/Trojan.Win32.Buzus.mzsv-bf9c4b7f426d0c57f384044df4cf80b49c1d0b0f5186445c1a1cd852c0527709 2013-07-09 18:25:24 ....A 34843 Virusshare.00073/Trojan.Win32.Buzus.npbx-503beb6de0bfdc42de42e284c77d4ec6a45a75cc6b29f74ae0cbba09e3a155cb 2013-07-09 19:20:00 ....A 69658 Virusshare.00073/Trojan.Win32.Buzus.npfs-205878c0512bebafde4c35c151d8a127c18a30f26cd0311c0d1bb1ab2fbe4a74 2013-07-10 15:33:46 ....A 69664 Virusshare.00073/Trojan.Win32.Buzus.npfs-46335c379725f471fa833fb87ccf7ba05d0fa43be7b2a984040bf7fbbebb5d09 2013-07-10 16:09:12 ....A 69658 Virusshare.00073/Trojan.Win32.Buzus.npfs-57ca820a8ed9254c93b62925d73df81fef6fdba29f20cd1524f5747bb896ef6b 2013-07-09 22:45:26 ....A 42459 Virusshare.00073/Trojan.Win32.Buzus.npfs-61a43e17e95963b93537001b864007dc39e99d3e73cd437020f4cd7618c47056 2013-07-10 12:26:20 ....A 69658 Virusshare.00073/Trojan.Win32.Buzus.npfs-64889d0f7d9bb4d193041b0e650d043ed1f9816a2a6ba1c80ea06a2fe72655f5 2013-07-10 15:25:16 ....A 36864 Virusshare.00073/Trojan.Win32.Buzus.nqam-819aacb39bfe7283bf21f9e9e26896d46d3f8c0c8f51e172144336ea99524474 2013-07-10 06:35:30 ....A 90112 Virusshare.00073/Trojan.Win32.Buzus.nqrk-cfb7b6c8c901d0be162f4f212b26a41d048012c4284429128d724d9dfaea6531 2013-07-09 21:39:24 ....A 90112 Virusshare.00073/Trojan.Win32.Buzus.nqrw-edb44d4705a95be74560dc1517940c9f45ec55c7e1895a32a2201979675839a7 2013-07-10 06:23:22 ....A 86016 Virusshare.00073/Trojan.Win32.Buzus.nqsl-a55acbc5809f0534e0dafb02b346bbc1579b5da4b9cb35e9135e465e15342722 2013-07-09 10:33:12 ....A 166923 Virusshare.00073/Trojan.Win32.Buzus.nqwj-205381ac5f425e62efce4f29757c4bb781026f20bb0b857bed21fa6384a2ad03 2013-07-09 11:49:16 ....A 53248 Virusshare.00073/Trojan.Win32.Buzus.nqyg-0f2d88daf00a201b49755d847e8187a790884c519074fc718be6ce7ccc5cf925 2013-07-08 12:23:02 ....A 20480 Virusshare.00073/Trojan.Win32.Buzus.nqyg-1abbb36e8cca3730d0f0b6aca5c5fadda66d037428a7bdb5d9c48a6cd141ed18 2013-07-08 17:22:48 ....A 20480 Virusshare.00073/Trojan.Win32.Buzus.nqyg-7ebc32841d2c43b8045f2c5dcd6588b65295cdb4700d329482375be308b35e51 2013-07-10 14:20:06 ....A 114172 Virusshare.00073/Trojan.Win32.Buzus.nqyg-de1325e0ad3cef710a2657012833afa3fb012ac75c27d4941f25a64e30a6c656 2013-07-08 18:16:34 ....A 300149 Virusshare.00073/Trojan.Win32.Buzus.nqzc-1f05c26a46b26efe008125f3ace55ea8b1f5f7c28a190a12a21cb881386e0800 2013-07-10 05:35:08 ....A 69632 Virusshare.00073/Trojan.Win32.Buzus.nram-53b4aa1e7c61f796f4e2e7c142e1b9f0c571ef18755cca71e1a9e05ed4be77d4 2013-07-09 20:23:26 ....A 192646 Virusshare.00073/Trojan.Win32.Buzus.nrbn-4452a884f30f1ec019a108856f654bd1078eed62d67e5988d0352b751b1e4db1 2013-07-09 21:34:28 ....A 643072 Virusshare.00073/Trojan.Win32.Buzus.nrha-32dff4bd8071faed43905be4b7a325623a2f9fef2d5331b4709b9f906717f354 2013-07-10 07:02:20 ....A 499712 Virusshare.00073/Trojan.Win32.Buzus.nrkj-f563002abc01ffd62313fcffe37e75cd49409c359f1bef8f9c2206df53a758db 2013-07-10 04:43:46 ....A 45106 Virusshare.00073/Trojan.Win32.Buzus.nshe-0bc43edf983ff72752fe89dc8df7dee968512473f67bb86bd4a77680bae6ebe2 2013-07-08 11:57:48 ....A 115200 Virusshare.00073/Trojan.Win32.Buzus.nsvn-2fc37e1d44c37903ebbff1f4b9093c49b144255fdb9b39d3dc66b1e9670aff66 2013-07-09 15:51:24 ....A 178160 Virusshare.00073/Trojan.Win32.Buzus.nvar-018df08349bc18d00d6bd88f4b8d069fef78ee0601efb0590da57b7ea765063c 2013-07-10 08:11:26 ....A 388636 Virusshare.00073/Trojan.Win32.Buzus.nzcl-11d3ac1b057a48637229e43b7aed0a4c671ef33efa454e7feff1e0cacb3603b7 2013-07-09 19:48:20 ....A 20455 Virusshare.00073/Trojan.Win32.Buzus.obak-22fd2b7a9b45810fe8d250465b64d57948dab627df0153c137065c0d2d3b67e4 2013-07-09 10:55:02 ....A 271386 Virusshare.00073/Trojan.Win32.Buzus.ocos-0e68a57cf45c8672df907ae445ccee994dfaf386318343740ae2fba3f187ffc0 2013-07-10 14:14:06 ....A 9461760 Virusshare.00073/Trojan.Win32.Buzus.ojgl-a7f4b47994dd1689bd0fee8c3608e8aac4d05a6c6626cb8a0ff7b921cbfd2853 2013-07-09 12:30:36 ....A 217088 Virusshare.00073/Trojan.Win32.Buzus.omgk-17f74c75886cb2b02d936025ef996bb896db14689afced9503e708b5114ad9a2 2013-07-09 21:57:22 ....A 286720 Virusshare.00073/Trojan.Win32.Buzus.ouqe-88bfe0bc3624ee262e6c21c66243ff313ebb13f74284f06137c8d19083cac8f0 2013-07-10 01:44:58 ....A 71680 Virusshare.00073/Trojan.Win32.Buzus.qbvw-440ef0a94d3c799ad5d283325796b6a8d417fce9c8513d9be3044d55417c6663 2013-07-09 20:29:44 ....A 53248 Virusshare.00073/Trojan.Win32.Buzus.qbvw-c7e671c3f600d9295cebb675df4f9d8d51ed8df237d8f64b86834a0b539cd991 2013-07-09 05:46:06 ....A 279150 Virusshare.00073/Trojan.Win32.Buzus.qig-e8966a110ad1f76f67fef07476202105293460f799e0bf026ac6da945ecc44bb 2013-07-09 07:56:26 ....A 63538 Virusshare.00073/Trojan.Win32.Buzus.sbac-256c617e77f6b5259e19aee9b1ec0da7c7e0f199c49565ada3ad4a2754dc3e80 2013-07-10 02:36:28 ....A 45056 Virusshare.00073/Trojan.Win32.Buzus.umbq-b4d5e1546338ae21b0ebfd35eaadf27ed60924ed8d832092935ffef744d82684 2013-07-09 14:29:52 ....A 233472 Virusshare.00073/Trojan.Win32.Buzus.unlu-9441148c66def7c0ad47ac7ed43b75b4f84ff426b7b3162f8912e5d800511b97 2013-07-09 15:36:18 ....A 200704 Virusshare.00073/Trojan.Win32.Buzus.xoxr-02cca2d70dd6fa216f56941c39fc2984b06c7734a934cc0d86bd8d4a62c20d8a 2013-07-08 18:34:58 ....A 1282048 Virusshare.00073/Trojan.Win32.Buzus.xqcj-5f3ea04eb50180acd90e919925ddb9d3d120242044b73018fdd0678982226fa5 2013-07-09 19:47:20 ....A 86528 Virusshare.00073/Trojan.Win32.Buzus.xrkr-ae0fb7275a01ba280688e5e76818eff0b843bddf6d068f2703ccc7bb79bf85cd 2013-07-09 06:40:56 ....A 58372 Virusshare.00073/Trojan.Win32.Buzus.xrlv-f4e4731aa2ff4b763f9c9d8df53d044e11db10001db4333c0763f103f8bac997 2013-07-08 17:10:08 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-1ae7c2a598b1820a1be1fca8d145a6f5fea360f182991a756ce29b68b4f896a5 2013-07-09 01:36:22 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-1b5da5158275045e876e88802eed8d2c5e512ac15faa73a43d1484d7b887d611 2013-07-08 13:51:22 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-1ebd0d40c679742b06fdd97d20735c914a7a4f98e24ee06dcff187e5d863b92a 2013-07-08 13:58:52 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-4e24ad8fcf5269b716263a1bb06f057a35c0c2dc797aea2b67eb42a5c3e2cc34 2013-07-08 16:07:06 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-5f2f88fa53e6b31de1ae8e87e036ea97066a8787ee69300f4f70ec2958430ce9 2013-07-08 19:12:30 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-5f4b6b135f24f9ea86b24bf2702a52f9719265ea405f1531859c3300b9e500e3 2013-07-08 14:55:00 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-8fa86d5a4a439cdd979720c5a9add0f967b8a146818fd0803e3ba034c493ea53 2013-07-08 17:03:02 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-8fc58df9da0d597c2dac5189a2878b13b85c75c4d3526ad35e0259fe92388593 2013-07-09 21:02:46 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-96e336ad356ea786d3c6fa165e01f95d0ef18aa65baa9296775629ff86f7ba57 2013-07-10 06:43:38 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-98cd3851cc3a130a20319c824ae3c907029295b19b17cb142b7b78caa4e55ce3 2013-07-09 23:57:50 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-a102860696b7ee07214c35ea62c23d560373a164aa6dc77e535dbb4c7e971bf5 2013-07-10 05:39:48 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-b840891ed7d00e98345406bb1745d6f029c8403bdb4c35dac838e81b1575861f 2013-07-09 06:38:36 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-be8fc60786c395322cdd36ad067f2735ca84c947c6525a6b4b088e905fb49f6b 2013-07-10 08:42:50 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-c065f85892c57eb292dbb99e057006c797cda56766754ea2c09a3a23bc522512 2013-07-09 11:15:58 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-c1a07ee14d434ebe29db8b74718c13612b60752939e015503e629a96d747ad3c 2013-07-09 13:46:30 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-c384a50e619a7f916cc91a8c5c5ed113a8d30c05ad3e8cd8fbfdb704f22992fe 2013-07-09 06:19:42 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-c912618a2a6694275945358828676ad4d564e20e4aa44c8cf0231d349b904d75 2013-07-09 10:34:08 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-cb7366064f66058a5a22f8042cb42a6a770889940470092dfb6c2e33e5110c6e 2013-07-09 11:05:26 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-d2be1bd3701e4b282353745f86541bcc7ec540a2d2b75c8df9681d86ed01a082 2013-07-10 12:11:08 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-d4dbf84633aacca5ca4579681382b1e2ec161d1e60105541756f74e9221fe953 2013-07-09 08:34:38 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-dcdd170225ead54bd5b7b79ec0aef533369506700838c1e4453fcc84a36cc3cf 2013-07-10 05:35:42 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-ef6bab0705e6b5c1e7d2d7cdf129ac019357910206635d1e7e6d2405ff1bd386 2013-07-09 10:53:22 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-f57a473d5e1ce21a0e62a233ac323cae03f787fae5fd0f09583308a75a512a74 2013-07-09 19:07:32 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-f7293c444c6f7833316c6b2f2719419af89948b98be4b0b8c57c423528162503 2013-07-09 17:00:56 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-f8a5ce7c8b9942e16a5d1835f9bf7f2421bbef7a970c08445bed1ebc4ba492cc 2013-07-09 10:52:34 ....A 195072 Virusshare.00073/Trojan.Win32.Buzus.xxzz-fe42e70a389631925f5adeacba7351c8c25e6f33f5bc1539344f5abb5868d315 2013-07-08 16:48:32 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-172eb8ad8830f7ba010e7b228f6c251b792bfc66a368c448ba3f1c298a3e0442 2013-07-09 04:32:52 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-177b114a5127c030d3ed8a012abe1f2a8313a087f390a00fdbc652ff65c09c55 2013-07-08 17:58:12 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-4e55e5ddedf93293c658fe4f31bff45767551f6f3c058087d763dd8ad2ca0cab 2013-07-08 22:49:20 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-4e89d3f503d9f89f31080d044b11d23397accb22fd15511c54c4c9b18813b60a 2013-07-08 15:46:12 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-5f210e2dd29a98dd654b35335322000a11497712477a12b3ee87836e897a79b0 2013-07-08 19:51:36 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-7ecaebdd9083c32b03b5bdc3a9f67cfb2da0c2b8c7bfd6036a8d04ee2f997be3 2013-07-08 20:06:12 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-7edba713fe40e51d3d61cedc9aa0c4ed55124571da921d4e8f1eefc97bd51127 2013-07-08 12:41:34 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-8f98fd3115d87c34058cff16e6066f788cc46dd69ff2100d4812510a91d2bb71 2013-07-09 21:40:42 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-95e35bcbc766c544b2a7c73e7c0008ccc19f8e33fb65ec4619a34b321de0230e 2013-07-10 02:16:42 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-96d0fb8384f158f04ae1622fcd81229743d919b7a6a89c545e9aa98a7252b5f2 2013-07-10 14:55:42 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-9be66055c6d0f3a6b2fa717ff9c499320cc8c591f5635d6442e7a7d885127058 2013-07-09 12:05:36 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-aac61490f60f31d1c611337b6569add994b5d45c5e057e00b9b8e6a90197d653 2013-07-09 14:55:20 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-ac2c439c14037438308e990ef792ec079ee0a4dd5a8e147a404dd17141bf25ff 2013-07-09 22:30:40 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b31f6ed3bc2ac3f55716d84d3afde4a63b27a565cc35ca3af080021164fac13a 2013-07-09 10:07:28 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b32ea229ecd0ba3c1ac549cea19f9bab357947b06c6ef75a4a72ddc87c9652fe 2013-07-10 04:33:34 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b4b4b210e7bb076131e99c44e0aadbb386bdbcb3f28b9c536510f87644b33155 2013-07-09 19:05:56 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b4bf62ce2b5114b4ae38c66fa0f589dac15610da8ec2bd9ef31880035bcd36a3 2013-07-10 06:35:38 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b7309f07520d5264442f638f7946724a30c58f9ed40611bb318a85e1058b47a5 2013-07-09 18:44:12 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-b7f086120c9766234839eaaf79aef7d9e486c491132e6074fcad2fa9790cd2d3 2013-07-09 09:43:24 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-baa232842ffd34163e5725ff4e0870ceb0191da5c8d46947d1777c457494ca9d 2013-07-09 23:31:22 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-be2fcc8bbccaf7b04e9264c710f6baffc59d32894c2e902c2278cd00856a0a36 2013-07-09 07:11:48 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-c5322e0abf80e77ae99b2d099faa6277eb4141b90d783e7a88e7aa662fec2812 2013-07-09 22:20:52 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-c66d4865b24997e959d6aa1a4e04a4fc0d9f58f7d8f3066388785d98e566a753 2013-07-10 16:54:20 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-d42d9add11c02a0371ae8ba5e0e65f8eccbbfee9fa1a021f47e44d97b9fe0277 2013-07-09 19:18:00 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-d6cec53b5f804692fa0688f28274345263c1322526e980e485dc978dd8d52004 2013-07-10 06:47:26 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-da0d028e158ed756d7d727b813a55b7930354f91aeade702f88ff837aa907fcf 2013-07-10 01:09:54 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-dd8dbfaecf55b5b12eb5bbd850c7092788e8008c8b513a80e5d725993c44c53f 2013-07-10 09:37:34 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-df62071d30020a974fc1bc445151e58b1f26ca22130c66f9e05ff3c428f66e8c 2013-07-10 01:09:56 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-e05f6f3eb8774fecf6946dfe92b9730e28050fd54a7c26ba171600f0a49d9ce9 2013-07-09 22:47:32 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-e478cc9cf45406b9e19fb772aec1d7d59bfc37decce332a9caf3c5e89f079734 2013-07-09 18:44:44 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-e6fc41819a4ac902f985dfb63f593d24e3831182834ea8074c619e6a11418cf6 2013-07-10 12:10:02 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-ec0b3d3ae0ee1e89add0dd871951fa35216aeb932cbc50b952ab0254fb1475d5 2013-07-09 08:02:06 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-f6d3601106e052517b177c70c7851474c1c6745b2a25cb1597205204c3eb995a 2013-07-10 15:48:06 ....A 194560 Virusshare.00073/Trojan.Win32.Buzus.xyfo-f9719f13b92b5120b686a34a16d3cca4cb44190e94edd949fccfc3383cb3cb10 2013-07-09 09:27:38 ....A 1178112 Virusshare.00073/Trojan.Win32.Buzus.xyfr-563b458971036c3f73225601b116d7df1bc5ca354d6c9dd6936a3e7c81bffccd 2013-07-09 00:13:18 ....A 275968 Virusshare.00073/Trojan.Win32.Buzus.xygu-17559c0187665521343d490359c05eaa65470c0d29cfe49fb484bd14f28b181d 2013-07-09 08:42:26 ....A 256070 Virusshare.00073/Trojan.Win32.Buzus.xygu-561db66f220210d1b3f3c6e4f63177ac21ff4940738e0d6b172aa7a68414ccf5 2013-07-10 06:51:22 ....A 12800 Virusshare.00073/Trojan.Win32.Buzus.xyja-720bcb75d6d7c4a6805d389e07e3a483b370e4de4f81638723561bf3b324cb72 2013-07-10 07:03:32 ....A 222216 Virusshare.00073/Trojan.Win32.Buzus.xyja-9c3c4942eede4e04957eb5843bcb05f55ac21a251bf7db58d03a7fb901377cc9 2013-07-10 08:29:20 ....A 65903 Virusshare.00073/Trojan.Win32.Buzus.xyjy-223c1345886aa6c7202c035d46adb75166e8ef31be0bba261ae9f41d0cdbad77 2013-07-10 02:13:00 ....A 225280 Virusshare.00073/Trojan.Win32.Buzus.xyjy-2586e50b7e167763ddf0b733a96d51b094d62676c5e8ad1000aaabb2661f52b7 2013-07-09 08:03:54 ....A 810302 Virusshare.00073/Trojan.Win32.Buzus.xyjy-45335367cf56e28521d9dc4f2005077601fa8ef98ec79d202fb7cdcf52cfa5f2 2013-07-10 07:31:44 ....A 764757 Virusshare.00073/Trojan.Win32.Buzus.xyjy-b88973adb1b2eea5881f054f51234e0f8fd669629e9a2515858ef71b2294ae94 2013-07-08 15:17:44 ....A 69211 Virusshare.00073/Trojan.Win32.Buzus.xynu-1d2f5cb4050b82c6cdc440a9916d6be5bca05b927fecf82787120a90f9284583 2013-07-08 18:53:34 ....A 24576 Virusshare.00073/Trojan.Win32.Buzus.xynx-4e63438a9249b4bc9f79a0d184597501c8dfec4a36427bab9187159a409694d1 2013-07-09 00:01:24 ....A 27924 Virusshare.00073/Trojan.Win32.Buzus.xynx-6308f55a92bf763c9666425078feefdc458eb633bb42b1f1357a4b30a1ff03ba 2013-07-09 06:21:18 ....A 482304 Virusshare.00073/Trojan.Win32.Buzus.xyof-0f11c847820787f9a05213a6b405d26117a1029ce298b317ceef790968f8bc91 2013-07-09 18:17:58 ....A 482304 Virusshare.00073/Trojan.Win32.Buzus.xyof-93c1c44f399d45644819bf6d4dd623ac23b65ce64800be76eeed58c5f12ce327 2013-07-09 21:34:18 ....A 482304 Virusshare.00073/Trojan.Win32.Buzus.xyof-971be425f3761ac498a5de8b305bf63264be108c3b243df5a5b2b0555856680f 2013-07-08 13:22:48 ....A 340992 Virusshare.00073/Trojan.Win32.Buzus.xypd-d12ffbc86c965000518b0ede55d6eddbfbaf16be3ab20c4ecca10955a277b36f 2013-07-09 12:26:40 ....A 262144 Virusshare.00073/Trojan.Win32.Buzus.yajx-f585175dc9df74c08e133bbc6a7ca3d5bbc5b530a5b09a4288411a90a55b2bbd 2013-07-09 13:33:36 ....A 167936 Virusshare.00073/Trojan.Win32.Buzus.ybxh-ea6a40d40d5245bcc4c853be8f4b4fe009a8835f154008736d882728f0fffc30 2013-07-10 11:52:36 ....A 90112 Virusshare.00073/Trojan.Win32.Buzus.ybzs-c181c9ec928b306af945d4f7c68a736b632db5c6bbb2b5e32cd1312fd2e995f9 2013-07-10 10:47:16 ....A 192513 Virusshare.00073/Trojan.Win32.Buzus.ycag-d67ede5e570f7a3a3266740a3f7da1201fcdba76db0f0c39fc5110a0cf19854c 2013-07-10 02:00:24 ....A 90112 Virusshare.00073/Trojan.Win32.Buzus.ycbn-a75129f6e45553d9a53e8a458ade419f821e292c7cbb27d1f7f3e3f386dfb5fd 2013-07-10 10:28:04 ....A 26312 Virusshare.00073/Trojan.Win32.Buzus.yeyg-f6174051d3270bd3129394ea7a7ea1537d3a55fae92760be47937c3b6d65134a 2013-07-09 02:44:10 ....A 102912 Virusshare.00073/Trojan.Win32.Buzus.ygaf-176c42b0c17bc6cb7020f8ed02d33723546d53118dba7bacef5106aa953d7d48 2013-07-09 05:26:44 ....A 102912 Virusshare.00073/Trojan.Win32.Buzus.ygaf-25e757fa26d4f3b62fed9a8e8f5a8faca6c0a5dfa36414b13f04069d6925fbb6 2013-07-10 15:39:16 ....A 102912 Virusshare.00073/Trojan.Win32.Buzus.ygaf-3818aac8c63b2b46e6d344316553f9e16fcfb177432c51ea5bbefa5fbffea338 2013-07-10 17:19:04 ....A 289446 Virusshare.00073/Trojan.Win32.Buzus.ygcz-57973ac77f37e97d530963b9a006fe742486bc91d4634a68da4014b736ea71d3 2013-07-09 15:09:16 ....A 712704 Virusshare.00073/Trojan.Win32.Buzus.ygko-93c61abbe67e2faac7f4f48881b143e2793215f09259b9d6ec9a8734253ecb04 2013-07-10 04:50:18 ....A 90112 Virusshare.00073/Trojan.Win32.Buzus.yhkq-fea57489249dd4af3b3d52bd69d1f4d3319466cb8f4f7177f6bc6c292a1f1428 2013-07-10 08:22:46 ....A 143360 Virusshare.00073/Trojan.Win32.Buzus.yior-b94953f1b944e175aca53a7dac5d976bf1cea39a7aeb1e17aa48390184d92ba4 2013-07-09 10:58:42 ....A 212646 Virusshare.00073/Trojan.Win32.Buzus.yjys-c0286d74d752166a4e4b254a1da19e5007fc97bce28f6542548522fbc645074a 2013-07-09 17:01:12 ....A 105341 Virusshare.00073/Trojan.Win32.Buzus.yoey-d154229da24a20006c3a1e132e1bd5ff6d9523848374218664d2acb8f29f9b42 2013-07-09 21:21:48 ....A 375524 Virusshare.00073/Trojan.Win32.Bzud.a-0f2b8be8bd36e864a7d8cf851b8722888a109437a4ba8e36026d0c1b4a60f509 2013-07-09 13:13:50 ....A 1513 Virusshare.00073/Trojan.Win32.Bzud.b-53b29e6fa20bb39187d49d1809399e2367082f52e48fb0ea103806eef8e66eac 2013-07-09 18:53:36 ....A 73728 Virusshare.00073/Trojan.Win32.CD_open.h-34970f50e2c2c3b6771ead84db10814ca41dc578669043d7198744d10dde43d4 2013-07-09 11:52:20 ....A 257622 Virusshare.00073/Trojan.Win32.CDur.gme-246accd98fc8cc56e7e6c749226f75099f149e0c29391d3519c721e3a3a0a920 2013-07-09 09:31:36 ....A 199766 Virusshare.00073/Trojan.Win32.CDur.gme-36858de631050689bc9bc40e179cf222c4c030f8655386bb8e5e9ad4c8a80603 2013-07-09 08:51:58 ....A 186824 Virusshare.00073/Trojan.Win32.CDur.gme-36a3a40f22c1687b3a8fc7a3c06e4bcbeca3ececc6ed633dc7e4d64ac75a7b10 2013-07-10 02:12:10 ....A 205911 Virusshare.00073/Trojan.Win32.CDur.gme-45b7c814aa5f87afd067968d23aec63f6d1c3f5d856c9cd8b8ef726e59f2a7e9 2013-07-10 17:45:40 ....A 205398 Virusshare.00073/Trojan.Win32.CDur.gme-5744cab8ee3fbcdebd5998d064b4622df44ce22088e2c94d722e4c6eebb3e05c 2013-07-10 17:08:14 ....A 41224 Virusshare.00073/Trojan.Win32.CDur.gme-74a1188f80fd4afd682fccb8fc436e44df27762dc5585d353603502879045a23 2013-07-10 17:24:46 ....A 69727 Virusshare.00073/Trojan.Win32.CDur.gme-806d4b64ed17d1c602427e7fb72adbe0a0a64c1285d942b21079c0205b3e9acd 2013-07-09 10:16:44 ....A 215814 Virusshare.00073/Trojan.Win32.CDur.phh-c11d84216f3c792ff10beda16649dab27df77757f37c72e6c7678d349b52f922 2013-07-09 20:25:14 ....A 187034 Virusshare.00073/Trojan.Win32.CDur.pii-e96c146dd4bdc1d335ae59339d262f17d8e5537d25d008b19fe8290fb7f15e3b 2013-07-10 18:03:20 ....A 156942 Virusshare.00073/Trojan.Win32.CDur.pim-269dd4a6467a950d9e0491144ba8980510a0dff098787ad57c2a35ebd0b53447 2013-07-09 11:02:24 ....A 247054 Virusshare.00073/Trojan.Win32.CDur.pim-324be5bceed5f02c8e067da4d70378393a3bd1e603f8fc6ce8a7372e109686dd 2013-07-10 17:26:28 ....A 158322 Virusshare.00073/Trojan.Win32.CDur.pkd-b62fd140d358e9dbbf857accf6f7a8dd19aeebfdcce6d92e63c730a964ac6fe8 2013-07-09 16:50:00 ....A 172794 Virusshare.00073/Trojan.Win32.CDur.qfd-aa80371bb809b62afa48624699ff51c4cb4a6dc5249a7d247f6c30c641b6b123 2013-07-10 01:17:14 ....A 147726 Virusshare.00073/Trojan.Win32.CDur.qgg-992c4f220082a5715bfbe7273bddf31cad3b3bc7a8520468cd328d9de81111f2 2013-07-09 07:09:44 ....A 83456 Virusshare.00073/Trojan.Win32.CDur.qgp-25e7952149dd9b5840a913d9ef6ce8a9ee599d31150d4bd4fcf263e8934f13bf 2013-07-09 17:36:50 ....A 198678 Virusshare.00073/Trojan.Win32.CDur.qxr-e04062ae5b34c0d1765e697ad680760c21042f754aaa718f21ee6fee547a4f6b 2013-07-09 06:38:12 ....A 221227 Virusshare.00073/Trojan.Win32.CDur.ws-45a2062d67aea6fff30385e9002c7bd01e47a5654f68f9c821df06ad76c9e849 2013-07-09 10:35:22 ....A 209472 Virusshare.00073/Trojan.Win32.CDur.ws-45ee1fd5d6566a1df07db445fcfa18769eb9c585181e980228d54b75098d43aa 2013-07-09 17:24:50 ....A 32768 Virusshare.00073/Trojan.Win32.CMY3U.bsy-53e716f73cb63c869cc2503320df2b0ace5b149f1abb55ebeb21ec996f7afc99 2013-07-10 08:50:00 ....A 32768 Virusshare.00073/Trojan.Win32.Cariez.a-3532530002e0d7e2dee1e1d9bf3df5fe8e2fc3d44950c006c7c82d2568febde2 2013-07-08 20:41:54 ....A 32768 Virusshare.00073/Trojan.Win32.Cariez.a-4e7feb5390d5fb05514ee74c51f243d76ba1f9f0de86068086c831f8707c9f5c 2013-07-09 14:07:28 ....A 32768 Virusshare.00073/Trojan.Win32.Cariez.a-93d5221e1618fb5ddef877e40561d1098c36f3d8b8a693fb93ffa9f35350e5ee 2013-07-09 06:50:06 ....A 57344 Virusshare.00073/Trojan.Win32.Carpos.dn-20fd1b3d80bae1683303520293719832e37911a096d3beee7a0362fd5c90c48d 2013-07-09 15:15:32 ....A 367276 Virusshare.00073/Trojan.Win32.Cen.ac-906b561c69f982276d56a4f6f5fbbdaa378596d993a0940cb77af3f7e3ee7571 2013-07-09 11:41:06 ....A 394740 Virusshare.00073/Trojan.Win32.ChePro.rbu-98ebe8d71f1a537b6c108ca78386d866e26179e48e11485451134c9f0d3f7678 2013-07-09 08:21:24 ....A 34304 Virusshare.00073/Trojan.Win32.ChePro.sul-455c4ef4648a4e3e3f34b18a5a88eece4209e7a71525e6b3996c07419dec20b2 2013-07-09 06:33:30 ....A 33280 Virusshare.00073/Trojan.Win32.Cheater.ew-4590e991e599580186f96d00a6697a6e76a2d4faf3cb696d5d24942fff9a5f84 2013-07-09 23:13:22 ....A 95744 Virusshare.00073/Trojan.Win32.Cheater.ew-9f6e21ad5a38748e658a63a724cd0b38e2fbf0f77acc04384494032791ec17f7 2013-07-09 16:33:34 ....A 89600 Virusshare.00073/Trojan.Win32.Cheater.li-5108a69e180a1bdc99a71eb5f7264051c51e881236abf866ee5951a61344ff11 2013-07-09 11:36:06 ....A 107520 Virusshare.00073/Trojan.Win32.Cheater.lq-1d2c762d318c60a92bcd2ed4d64a8623851973cfb1f98d88e77d446385db6325 2013-07-10 05:09:22 ....A 107520 Virusshare.00073/Trojan.Win32.Cheater.lq-55939b8cfe565840bc1a8ec73a04303bac19af0665d0a7891273537b58822251 2013-07-10 00:45:24 ....A 90112 Virusshare.00073/Trojan.Win32.Cheater.lt-0f7ed70c6798d7af0f897904b107aa5d09bff65c19bc27c1a6dca911e211c6af 2013-07-10 06:46:34 ....A 98304 Virusshare.00073/Trojan.Win32.Cheater.lt-53c22931a417bfa70e0646af221e58b1a61a34941934a0d263a8c3eb25ae31e8 2013-07-09 14:43:46 ....A 98304 Virusshare.00073/Trojan.Win32.Cheater.lt-625680194756d95688f81b75f82a1545a041586fdae8cfcd4d5e9999ec7cf63e 2013-07-09 15:20:16 ....A 36352 Virusshare.00073/Trojan.Win32.Cheater.lt-71e34e1bd2eee378c2735022006c3c512e9c168b39ca28e881dff6eb255a202f 2013-07-09 18:00:22 ....A 92146 Virusshare.00073/Trojan.Win32.Chifrax.a-1b23bb603f53557b3af1be4494575bb34d40736d21013270473f66efda9d0c25 2013-07-08 14:25:00 ....A 447530 Virusshare.00073/Trojan.Win32.Chifrax.a-1f1e692b3ecd15459f4a44ef23f4cd9b076a449aaa98be25198d4d2871dbbb75 2013-07-09 05:51:26 ....A 467058 Virusshare.00073/Trojan.Win32.Chifrax.a-457986154f8045cca06caa313bf6481f6de6ecd3773d8cf792ec69648a0d3101 2013-07-10 15:31:16 ....A 903296 Virusshare.00073/Trojan.Win32.Chifrax.a-6474b5c57fe21ef3292a157fd161953998d2db93f7d9b0234bf30043926c223c 2013-07-09 17:13:22 ....A 1783981 Virusshare.00073/Trojan.Win32.Chifrax.a-747c73bc8a207e563093f25493f0cc7b2a9496b11fccbb711971fcffd3284b2a 2013-07-09 15:14:10 ....A 317980 Virusshare.00073/Trojan.Win32.Chifrax.a-95a05061537270a6759db3674f0b1068e6bbdaf1bcd9cd5752d52ea9bf6f64bb 2013-07-09 20:34:38 ....A 629216 Virusshare.00073/Trojan.Win32.Chifrax.a-9baa644711d680c26b40ad7b39b5d14bf1b03f374d92f3327bdcd4fee1e76689 2013-07-10 15:12:40 ....A 500715 Virusshare.00073/Trojan.Win32.Chifrax.a-b5e948e00e30b9343495e7a9bbb85ee245927fb6ccaba1779092592e1ba6c3b9 2013-07-10 12:00:54 ....A 367752 Virusshare.00073/Trojan.Win32.Chifrax.a-d4c90cf7e4ae70f0623cf6f84b17199081472cf1ae89aa4bc8cb622677f8fa11 2013-07-10 06:10:48 ....A 169206 Virusshare.00073/Trojan.Win32.Chifrax.cka-14df340d68c6cd46716e6be6ef5ee8feb7638f7c8e8e6dfe597e2307fbc43cdb 2013-07-08 23:40:32 ....A 173442 Virusshare.00073/Trojan.Win32.Chifrax.cka-1748fe0b85bac5ec4d70eac3450c99eaa5252d8eb92907180c9485d703ba2d94 2013-07-09 12:51:30 ....A 188809 Virusshare.00073/Trojan.Win32.Chifrax.cka-1c4bfb137d4cfb87cd8eacb39cbbd26f6f94b9ce8815babfe6133eaef63353ea 2013-07-10 12:19:44 ....A 160000 Virusshare.00073/Trojan.Win32.Chifrax.cka-28c5dae5f9886ed3c05bdf3873e37b2569dbe0b6ab2c436385832a25177828a3 2013-07-09 17:45:50 ....A 364062 Virusshare.00073/Trojan.Win32.Chifrax.cka-43726514cd509f9b80fe733da5f6eb6f2fc21ef9ede89c21be00ed1e065bbcb2 2013-07-09 23:19:32 ....A 127364 Virusshare.00073/Trojan.Win32.Chifrax.cka-44f05ad24909d1fa277858472d42f1526006686d633a112ad2f121e329ecc3dd 2013-07-10 16:26:26 ....A 299110 Virusshare.00073/Trojan.Win32.Chifrax.cka-47bbee2fac0c3665f4b31a015d51ded5b680d001b2197631320ef37b95d488d6 2013-07-10 13:50:10 ....A 361132 Virusshare.00073/Trojan.Win32.Chifrax.cka-744401444785b4c8953d2a2ef757e07478ef514681150466262427291049bc4d 2013-07-09 18:08:42 ....A 153000 Virusshare.00073/Trojan.Win32.Chifrax.cka-9ab600d3544246b72cf7ed4b8c21c8edd6f2becb478b9b28dec1bd926dc128de 2013-07-10 11:20:12 ....A 307582 Virusshare.00073/Trojan.Win32.Chifrax.clm-1e6929eab8d2dde8e8f6383a09f453990344c85c7e234365ce103915f3cb9183 2013-07-09 10:26:50 ....A 531313 Virusshare.00073/Trojan.Win32.Chifrax.cma-0f22e12cd5f1d2486a0a12c231a92b1abb64521d4af44d6ddd35db9c2b8d807e 2013-07-08 23:37:04 ....A 355586 Virusshare.00073/Trojan.Win32.Chifrax.cma-174c7b95bef5657343372c73826903a743b3aaf527342df767bb92c57c97f14c 2013-07-09 04:41:12 ....A 381289 Virusshare.00073/Trojan.Win32.Chifrax.cma-1776f72097e8a7ec3e4f1d40d2111af22d3f6f31ac1d1a6ec9b4b7de1dd1f06a 2013-07-09 20:50:14 ....A 243024 Virusshare.00073/Trojan.Win32.Chifrax.cma-1a574319611667bab8a1a61cd02be3ce28672f6e5cc7a66df8bbec94e31b51ad 2013-07-08 17:23:34 ....A 285320 Virusshare.00073/Trojan.Win32.Chifrax.cma-7eb5da1e6ecb76752c8202bb2607ba95173e0e3ad63d6e69c9ca1ee685efb27b 2013-07-09 15:56:02 ....A 243786 Virusshare.00073/Trojan.Win32.Chifrax.cma-bb8c287f0407a01bdf22b67ce6068d58bc96627dba2ef363cf53a1faef416737 2013-07-10 01:00:22 ....A 242576 Virusshare.00073/Trojan.Win32.Chifrax.cma-df3cbae8fcc29facd53dc6a862f21413494d4461d15f83597dd9914ea27695ca 2013-07-09 01:18:56 ....A 118593 Virusshare.00073/Trojan.Win32.Chifrax.cmb-1b64e7111b034b4f9acfaf7f0dc82a8887a23a141d6bf5fd39b2b9c041f50872 2013-07-08 14:21:32 ....A 419056 Virusshare.00073/Trojan.Win32.Chifrax.cmb-1f1bf509dd36264270e22df34dddf556b174818e642d2fdd3247598a9c3778ac 2013-07-10 01:25:16 ....A 144515 Virusshare.00073/Trojan.Win32.Chifrax.cmb-8e7773b3a8d95f72070ac21033f269d91f9fa2c0896619565f50ab908962f74c 2013-07-10 05:23:48 ....A 225585 Virusshare.00073/Trojan.Win32.Chifrax.cmb-d3065b3f7c08735d2721c7513582e781794222a5810d80d8cb6ec0e5da78a156 2013-07-10 17:28:28 ....A 407914 Virusshare.00073/Trojan.Win32.Chifrax.cmb-dca55b5aa0341467eabdc421150e7a804870946ee39224433ffc3b81f471c35c 2013-07-09 10:54:00 ....A 166954 Virusshare.00073/Trojan.Win32.Chifrax.cmb-e613d4d567dee67bf7cdd55312ab3e49060d1633f67311bda687ac4e445a4a6b 2013-07-09 07:45:42 ....A 355445 Virusshare.00073/Trojan.Win32.Chifrax.cmb-f82bd49924490163eebc028d884f20f1dc3dd17482b4b693579859ca7be7d619 2013-07-10 16:19:48 ....A 1261216 Virusshare.00073/Trojan.Win32.Chifrax.d-0fe3523a798d482bc5bf0d50421b4fac4c8769e26015c8787d0b014adfc70f8a 2013-07-08 15:04:34 ....A 236169 Virusshare.00073/Trojan.Win32.Chifrax.d-1f2ac6596835c53a17d729de97d5611bb020e204af529baff068bf8734ccb4c1 2013-07-08 16:00:50 ....A 523264 Virusshare.00073/Trojan.Win32.Chifrax.d-1f3abdc0a79e53cfd9cb89f1a178b06442103809790323ae10bbaadc59c540dc 2013-07-08 21:32:56 ....A 204455 Virusshare.00073/Trojan.Win32.Chifrax.d-3d7c6cda30ef3d136cd378ae77de7706154cb3011cd26f88629488b91fc92b2b 2013-07-08 16:22:36 ....A 171661 Virusshare.00073/Trojan.Win32.Chifrax.d-4e46cca2bddfabb83f1ff99994d451af1bc411ce1192f847df91e38b2a329838 2013-07-09 14:07:28 ....A 113851 Virusshare.00073/Trojan.Win32.Chifrax.d-56315746f3b401aae58a98840006df883b7c28572532016f54c3a26ffc3c7e27 2013-07-09 22:07:16 ....A 72806 Virusshare.00073/Trojan.Win32.Chifrax.d-61f506ff2393d1351e40d2baeaed12edd829fc8c2b0f4fe5513dba1ef07b1886 2013-07-09 15:40:54 ....A 512688 Virusshare.00073/Trojan.Win32.Chifrax.d-71b9aef0ffe49704ba8785c29e3fe867f1581354a8a00041c4a46f2e00635eae 2013-07-08 19:37:14 ....A 450217 Virusshare.00073/Trojan.Win32.Chifrax.d-7ecab303550de7accfaa781375e773f71b8383109511b36312b46633ac935e1a 2013-07-10 06:53:24 ....A 520327 Virusshare.00073/Trojan.Win32.Chifrax.d-9272b08c418d173ac195a57981efc9f10567a3d3f985f7f484a37823c4e2f315 2013-07-10 11:56:56 ....A 490648 Virusshare.00073/Trojan.Win32.Chifrax.d-92d6fecaed6161b2d1cda15cfa9e60c69a1d9b75c9147b847ccbf1dbb81f6ae4 2013-07-09 14:43:38 ....A 166400 Virusshare.00073/Trojan.Win32.Chifrax.d-94c55c4323082a39b071f376206ce538f2e476b63de668b01108260006b03bf9 2013-07-10 10:51:00 ....A 527540 Virusshare.00073/Trojan.Win32.Chifrax.d-a2c9345f63f4f12b00094ee77ca0bdd362f2e2930b067b58f2bb87cc0b36d94d 2013-07-09 10:40:30 ....A 100521 Virusshare.00073/Trojan.Win32.Chifrax.d-b69870fedc9b3678a39aeef20aebbc27ef71d081d82256c176c17359b82498a3 2013-07-10 01:16:52 ....A 4547698 Virusshare.00073/Trojan.Win32.Chifrax.d-dff3c1dc97777c7978cc0dc10fd6950a7fff8a134e501c0f5ec3a4f329b68017 2013-07-10 17:33:02 ....A 253111 Virusshare.00073/Trojan.Win32.Chifrax.d-e0658c609e515813fb1560501e7d9edaf5b9114c82651825a15c1aa11440ca66 2013-07-10 01:56:52 ....A 131250 Virusshare.00073/Trojan.Win32.Chifrax.d-e249d3a720e2b00f9074b2939e40e9b016b77db1d841ab290bc2674d69917557 2013-07-10 11:31:44 ....A 174243 Virusshare.00073/Trojan.Win32.Chifrax.d-e3e18de1d2c3cf1f70ada712dd98bdb62885f0499a509d60849d42f577e695ab 2013-07-09 23:04:18 ....A 234132 Virusshare.00073/Trojan.Win32.Chifrax.d-e8209b92943329cf0abdf5e4225cac2ddf348ea412ec5ea88c273d3d60e4150a 2013-07-10 05:40:08 ....A 268992 Virusshare.00073/Trojan.Win32.Chifrax.d-ef1843306ff44561c5637640338869d2b50e0d62c902f60d705f28af6d029dc0 2013-07-08 19:13:26 ....A 828343 Virusshare.00073/Trojan.Win32.Chifrax.dgv-4e6d6d1641c589b57f5b26bdfd6ab33dffb0ee1c44e1ade51ae98654284cc1f4 2013-07-10 01:00:26 ....A 1552914 Virusshare.00073/Trojan.Win32.Chifrax.wh-1bb5e428e00f61d408f40d95e0568968113e0efc7f216a3d70d179e4fdacc824 2013-07-08 15:25:50 ....A 773120 Virusshare.00073/Trojan.Win32.Chiqixi.fq-b798024e9b6935c4b837a9943ab05c2c1a4f9e7ae90c7a74bfc273500363727a 2013-07-10 12:45:16 ....A 77824 Virusshare.00073/Trojan.Win32.Cidox.aoxj-753f4d3499f46680b55691133021d4591d63c901f44c73cb90153ea03e7232f1 2013-07-08 14:45:26 ....A 678088 Virusshare.00073/Trojan.Win32.Cidox.aoza-5f1cb4b85e786a976d1aa492b1d1a3539a59be975a6a2bd78fa8c7d75d6169b4 2013-07-10 01:59:30 ....A 1031715 Virusshare.00073/Trojan.Win32.Cidres.c-f2d7fe6cbec92c1bb0956a487d0b644b2ffa1d589eb2050426dae30a6ceef965 2013-07-10 00:12:42 ....A 36864 Virusshare.00073/Trojan.Win32.Clicker.bl-de0f54ea27821a9fe05e004e408843d19aacdea72076b402e2700a4e6e8e12a7 2013-07-10 18:07:14 ....A 85290 Virusshare.00073/Trojan.Win32.Comei.pgo-37a8bacca585f7fa2acecb0d9ed302269a579d5f9a7926177100e9e44c679c98 2013-07-09 17:22:42 ....A 262434 Virusshare.00073/Trojan.Win32.Comei.pgo-72d6b9224af9af82b78f1ebaf223d29164000a878737cf52296f0e1fe058e40b 2013-07-09 19:33:46 ....A 282508 Virusshare.00073/Trojan.Win32.Comei.pgo-9a6b87381c84a5c155306d95e488d80627a5779d8287ac957c6276b3c03fb5e0 2013-07-09 04:24:44 ....A 561978 Virusshare.00073/Trojan.Win32.Comei.pgq-1738e73b8e864eb729ba364d9b4c6309784215f03cd5f24b798b00cb4f126963 2013-07-10 10:57:16 ....A 539429 Virusshare.00073/Trojan.Win32.Comei.pgq-34c9c2871b3328794c2f08a72652546370ecfd88e1640ed5439fa113538043b5 2013-07-10 09:44:54 ....A 49944 Virusshare.00073/Trojan.Win32.Conycspa.q-407cff33950143d530b9223a51ecf816653cf6f269362ffa14ae251b0f05af46 2013-07-09 18:25:44 ....A 592899 Virusshare.00073/Trojan.Win32.Cosmu.aaqp-156bcf3b8080f4fcbd6e9fdba06a1acec6312153b608797764325ae6900d5344 2013-07-10 15:44:46 ....A 753664 Virusshare.00073/Trojan.Win32.Cosmu.acaw-36fcf37139469271194de0634a160a9fda61c65772c72fb960f6edfac05d6177 2013-07-09 09:12:18 ....A 81920 Virusshare.00073/Trojan.Win32.Cosmu.afoo-4535a647c1cf13b53744727b02ebfed6a45ec3cee4760bdf92f24b063922bd43 2013-07-09 22:16:30 ....A 355328 Virusshare.00073/Trojan.Win32.Cosmu.ajqp-e47c745e2e1b1ffb8e7fbeadac26f5c5576fcbafbb62fd5247bc932013b7061a 2013-07-09 23:14:28 ....A 47098 Virusshare.00073/Trojan.Win32.Cosmu.alow-9b4daccd114fef87a99e61b22e89812dedf35e15153a1823657f36d988eb708a 2013-07-10 09:16:42 ....A 165896 Virusshare.00073/Trojan.Win32.Cosmu.amqq-5018eb5225ea5b091d934edfadc9b88a62392245e92cce52acaf84dea6a5d959 2013-07-09 13:01:04 ....A 425984 Virusshare.00073/Trojan.Win32.Cosmu.amqq-528915237001c58a110d78409b8fb6edcca23a4be186869f045764da27cf36ca 2013-07-10 13:12:12 ....A 425984 Virusshare.00073/Trojan.Win32.Cosmu.amqq-7498d3bd6b4f9be40c134f897a84f7fb63b457d559c94f9b28ed107f5a2c0de0 2013-07-10 06:38:50 ....A 49664 Virusshare.00073/Trojan.Win32.Cosmu.amw-44b4ae242023541a9853206b28ab421b20ee6a4ef781f49c2ad5e5a95b03f090 2013-07-09 22:12:34 ....A 1813783 Virusshare.00073/Trojan.Win32.Cosmu.aqmz-20c9966c99b494cb6284455f0e14729dd8f51daaf90bc67d0ec0443108ac125c 2013-07-09 12:11:48 ....A 22976 Virusshare.00073/Trojan.Win32.Cosmu.athe-fb506d8da5df2e6e45de7c32c19a5f5418e0a75cad5ea43ef8aca0cf44c4243c 2013-07-10 11:52:08 ....A 552960 Virusshare.00073/Trojan.Win32.Cosmu.atmw-c6c541584ab82a9f989d3d11c0148feb76e5bce4c8a31bc74c4f2ce53d1519cd 2013-07-09 13:23:46 ....A 286720 Virusshare.00073/Trojan.Win32.Cosmu.atmw-ee83f1a86533ade0ab04145f5a04a4bd0d0af14cd1c7a89c9230a00ad880497d 2013-07-10 16:06:34 ....A 305842 Virusshare.00073/Trojan.Win32.Cosmu.budf-19c81c5cec7da5e2bf27926c4c371fb0f8ccb1cfc9a70b70155142f0445e65bd 2013-07-10 16:18:56 ....A 2205914 Virusshare.00073/Trojan.Win32.Cosmu.bvno-0e98bdc1b666f365b6000186123e12a11415d363436e28d2ae9f19df9835f8ce 2013-07-09 04:36:00 ....A 2169946 Virusshare.00073/Trojan.Win32.Cosmu.bvno-1779eb7035770d4480a145af6e31e48b04efc900074ffaaa4677f67983ea6453 2013-07-08 18:43:48 ....A 2298204 Virusshare.00073/Trojan.Win32.Cosmu.bvno-1af5b15b16354d8e64f16f2a3c1108a13b5b653efa2ed51bd567802de55476ab 2013-07-08 22:57:06 ....A 1160213 Virusshare.00073/Trojan.Win32.Cosmu.bvno-1b1657d5885325c651f3629b5582d1c25fc543774bcc23ca79d0979feb027a62 2013-07-08 15:17:06 ....A 2549774 Virusshare.00073/Trojan.Win32.Cosmu.bvno-1f2908b7491fa2a515c1bf0147c8d27444cd72472d6db22ebecf78fd517f7980 2013-07-08 14:28:44 ....A 2335689 Virusshare.00073/Trojan.Win32.Cosmu.bvno-2fedf0146f115f3a56b9f5bdd427443e743fa9aa0bec2e989b7e42fd139e740f 2013-07-08 11:32:48 ....A 2465046 Virusshare.00073/Trojan.Win32.Cosmu.bvno-5ef1a4e0f704283a21764062d2595c43629676e60613f11cbecb7ddba861c203 2013-07-08 14:09:16 ....A 2398292 Virusshare.00073/Trojan.Win32.Cosmu.bvno-5f0e02cc74f157ac6cad9ebd89b40b4b4d30f18b2dfba4c886be7aff4298cae1 2013-07-10 06:45:16 ....A 1964274 Virusshare.00073/Trojan.Win32.Cosmu.bvno-98c29fee8a5fd97bf6e57e56926a57d9ee15f5ede106edcfe0aed40961c306e5 2013-07-10 10:00:36 ....A 2465631 Virusshare.00073/Trojan.Win32.Cosmu.bvno-a6d51c310526e476fd38f6c11e35a35b4dc036fae3c659405e195cad1a414510 2013-07-09 20:59:22 ....A 1465896 Virusshare.00073/Trojan.Win32.Cosmu.bvno-b20fd26605171b2f177dc278df92ca4c07716317bbacd735cc7dcfcdc55c5dbb 2013-07-09 23:05:12 ....A 2295949 Virusshare.00073/Trojan.Win32.Cosmu.bvno-b3a647d6230bf48ffa2b2809b81be4bcffa0a0c9b21765cc2441629a3e470155 2013-07-09 23:30:20 ....A 1677115 Virusshare.00073/Trojan.Win32.Cosmu.bvno-b52cf0c174e9114f356d0e7716d0169005fdd8ac96e545ff6727382aa855c3e8 2013-07-09 07:20:40 ....A 2529671 Virusshare.00073/Trojan.Win32.Cosmu.bvno-c22d2c51adee1563ff48fbfc740b37642b310c1057e65f244e116e99dddb85ba 2013-07-09 12:44:58 ....A 2087423 Virusshare.00073/Trojan.Win32.Cosmu.bvno-c25d6eac32fca34f00730c41691b0d3badecb7ed2827166e5671a89bf8a354ff 2013-07-09 19:45:06 ....A 2421511 Virusshare.00073/Trojan.Win32.Cosmu.bvno-c3bfc65cd9c4d76512af127a04a6e6bb29d2422dbb2aa87e49a12bc77cdc350c 2013-07-10 07:20:56 ....A 2161117 Virusshare.00073/Trojan.Win32.Cosmu.bvno-c59497080bc79f7dd2935da217277de0cf4acf860ef07b1a7a47bd9e136edaef 2013-07-10 06:05:00 ....A 2250019 Virusshare.00073/Trojan.Win32.Cosmu.bvno-cd7bf9ed2b2f3aacc914131a5a8b403bc8b46ca21774421d55eb5930cffa0b34 2013-07-09 09:01:12 ....A 2409785 Virusshare.00073/Trojan.Win32.Cosmu.bvno-d329b35ff275c1196bb78f02643264954323bed5b90e2fa9220b310eb6134691 2013-07-09 05:24:10 ....A 2364570 Virusshare.00073/Trojan.Win32.Cosmu.bvno-d5135bcbfd8434df731e46e3a565842f024851223615624ad24784d3996718e2 2013-07-10 00:20:26 ....A 2326218 Virusshare.00073/Trojan.Win32.Cosmu.bvno-d6cde82b5c04ae44cfa15204dbdc2ff299625a761a4e0e4a3b7c2d1a4553a051 2013-07-09 10:15:24 ....A 1943113 Virusshare.00073/Trojan.Win32.Cosmu.bvno-da1fe03894345aa0cb05f9a9919469c528c8ea2bfb72ebd11ece20b203fcf557 2013-07-10 06:43:32 ....A 2202940 Virusshare.00073/Trojan.Win32.Cosmu.bvno-e18d280d1d1291ee5b0f1f6d272100509da3dda42a6936352a2e270ca95d2f05 2013-07-09 21:48:24 ....A 1995899 Virusshare.00073/Trojan.Win32.Cosmu.bvno-e52330f252cff9d66f64c8dfca3fd9c55dfc1990bb067900dda1fb0a3c45342b 2013-07-10 04:51:02 ....A 1663607 Virusshare.00073/Trojan.Win32.Cosmu.bvno-ea85743da897e1153705f30a40ef13760cdc9f88bdbe2ef7362f55e0f75b1ca4 2013-07-10 10:08:52 ....A 2559335 Virusshare.00073/Trojan.Win32.Cosmu.bvno-f182a9090bd2d2da8cabf7f671024001799e1541a5b8b5db3fb44681a4bf4200 2013-07-10 11:24:52 ....A 122880 Virusshare.00073/Trojan.Win32.Cosmu.bvno-f21e106c851fb4a04208bb401f6fdb9514b92b5b8bbca16492478d85beb235e7 2013-07-09 17:29:36 ....A 2530130 Virusshare.00073/Trojan.Win32.Cosmu.bvno-f4510901de2f40424edb9e78ca63bbff31cb56822ef6460a873d8d09a47b45fd 2013-07-10 06:45:22 ....A 2088517 Virusshare.00073/Trojan.Win32.Cosmu.bvno-f7495e719e383db74a8f3ff936299b88092434ea7226236f6440a5ea82f6112b 2013-07-10 15:06:50 ....A 2048769 Virusshare.00073/Trojan.Win32.Cosmu.bvno-ff91d773f0f4d00c46d8668fc9a10d93d944f8977bf4234312a413643d56c0b9 2013-07-09 23:19:58 ....A 760436 Virusshare.00073/Trojan.Win32.Cosmu.cakl-9888ee6422f9540c5f5ca122d326748d6308a89dcda022f8f756a6f0b9fe5114 2013-07-10 17:37:30 ....A 828676 Virusshare.00073/Trojan.Win32.Cosmu.came-46469c61e6f081e5a3cf4c9d06215495a9c0f0867bf12ea3d5ec45a5a5165215 2013-07-09 15:23:56 ....A 438272 Virusshare.00073/Trojan.Win32.Cosmu.clda-9b16fc0b874d3fb8004393487ecc6a5d5102432affa397db991e8cf7d148dcf0 2013-07-09 10:28:18 ....A 40960 Virusshare.00073/Trojan.Win32.Cosmu.clwk-0454b00262c48051813dbed333c48b5611da15d2687817bb998efd4914f5bcbc 2013-07-09 14:08:10 ....A 36864 Virusshare.00073/Trojan.Win32.Cosmu.clyb-e124c092b0d636035261c20f7a9647a940e289e8bc81ae5f1b6557d78e763634 2013-07-09 23:16:52 ....A 57344 Virusshare.00073/Trojan.Win32.Cosmu.cvtf-98102af268441bbfa4aae6d4cc9f6e63018aea845c32a4bfe46fddf8db2197e0 2013-07-10 01:51:06 ....A 154112 Virusshare.00073/Trojan.Win32.Cosmu.cya-9ed76dc5558b07f7f52f08fc52275f38cbd0c9c86a90db4746428a0dff677fb5 2013-07-09 10:11:16 ....A 368640 Virusshare.00073/Trojan.Win32.Cosmu.dhlv-e561232e6d7f42df9e2785a059a6d930c82640ce1ee1cb8f7e3ae9cef20c430d 2013-07-09 10:46:12 ....A 1868829 Virusshare.00073/Trojan.Win32.Cosmu.dhyx-3628bb0492b0359e45f2952c313d00d94f889a91a2d11e822de22b6c425f4faf 2013-07-10 02:38:06 ....A 2460779 Virusshare.00073/Trojan.Win32.Cosmu.dhyx-542542babfa38990c99ca05563dafda4ab592401473a4dc8bedd749e3329cfba 2013-07-09 05:25:28 ....A 973659 Virusshare.00073/Trojan.Win32.Cosmu.dhyx-562693930d6fa9e323679f636a84d70d97cf19065cda8cc22f3922944694e259 2013-07-09 07:51:40 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-0e8a55411cb9c542b920c49f9a4bd40f70877dd31f5308532783be6f93458b2c 2013-07-09 20:30:52 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-2275c8caa38b7efef72cb2853b3f9b15984e6abfe1701eee3c14bd85c07abba4 2013-07-10 09:40:16 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-41885909e7fdb47870004f8b601add5695a8f480bf150058c0e1dfaace51762b 2013-07-10 17:37:12 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-568f8d5819daea96325f49c45cd0a342431281317c4b6f20c9b0f6b05f078e00 2013-07-09 17:07:42 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-62b5d42cac67ade009335e18e2bc357af6d934beb061953ea1262aeaa5139b71 2013-07-09 16:50:38 ....A 26112 Virusshare.00073/Trojan.Win32.Cosmu.dikb-99dbc5abf05e98040dfa9d6dc5b1c38bcd9de452fe84623280db524a802b3f33 2013-07-10 07:03:56 ....A 423424 Virusshare.00073/Trojan.Win32.Cosmu.dimz-0d483cecd4087c59c589f5511dc7ba31e3ae9b14c60c45982f293fccf4352cef 2013-07-10 11:58:42 ....A 428544 Virusshare.00073/Trojan.Win32.Cosmu.dqcm-f885661fa21781e8afe3c352f0b39a382d8850d748ee78a4488c82c90d05253e 2013-07-08 12:24:20 ....A 536576 Virusshare.00073/Trojan.Win32.Cosmu.emc-bf2ef0f0615f533238c14535a752ceb87b0aac4d46e5a66ec396e43a89662311 2013-07-10 17:35:26 ....A 48844 Virusshare.00073/Trojan.Win32.Cosmu.enx-461154a78432a90a4ae8b9c80b169b00082c1059c24f561a50ed05af94a2cfcd 2013-07-09 20:42:14 ....A 107009 Virusshare.00073/Trojan.Win32.Cosmu.fnb-42420ea58181cd27162f0d89b7d2e0fca2520c124566fe45899088f26565cd44 2013-07-09 19:08:32 ....A 143360 Virusshare.00073/Trojan.Win32.Cosmu.jzl-0fc16a8733cef668f4b5df01292860ac9ee8afbd9a1ef686b817914d78b34462 2013-07-09 10:36:10 ....A 177664 Virusshare.00073/Trojan.Win32.Cosmu.jzl-1d1abe66ecd2166dd2729fd55455093d389b897a4002c05f025b888469011bb0 2013-07-09 18:24:06 ....A 131072 Virusshare.00073/Trojan.Win32.Cosmu.jzl-53feda7bd2e2daa6fa003dc60fe1ec6b42b93deea8ab830d512334251f67ddcf 2013-07-09 12:50:40 ....A 90112 Virusshare.00073/Trojan.Win32.Cosmu.jzl-642744c51cf3688fdf716b60b77ff801e36f2a8c45a3207292f26149121db4f5 2013-07-10 14:56:04 ....A 120832 Virusshare.00073/Trojan.Win32.Cosmu.jzl-644866e285c7a9f2a1142d8447fabf4ad2c18c71c6322eee88fdd576a50878b6 2013-07-09 21:33:08 ....A 145152 Virusshare.00073/Trojan.Win32.Cosmu.jzl-723cd607df21aff186d24177e2b47ffa90de2c8f61b30cfb87c0cad420cd76bf 2013-07-10 16:23:30 ....A 51200 Virusshare.00073/Trojan.Win32.Cosmu.kew-8092a34bdcb0582b0be28319ec6a6cfbc89f061a27b4d5703b87407149f96fbd 2013-07-10 15:26:46 ....A 151552 Virusshare.00073/Trojan.Win32.Cosmu.mah-7525647c9af2c9476eb14ac86928ef23b4028acfdd2c4aaffdccfbab43b62b0b 2013-07-09 05:20:44 ....A 343040 Virusshare.00073/Trojan.Win32.Cosmu.qun-55ce3f0021192cf9eef63bcbb02554a210bfc9363b27132b914b24c22b8406e7 2013-07-09 01:59:28 ....A 628848 Virusshare.00073/Trojan.Win32.Cosmu.so-176716a37ed1490406998a48183a6fde4d038a18b413cfba6abffe9eb949d579 2013-07-10 03:45:42 ....A 652681 Virusshare.00073/Trojan.Win32.Cosmu.so-a4317cfcf67f31c7c6146ea05190d2218be59803b5697edc8b61b7b20b865f50 2013-07-10 01:45:00 ....A 45056 Virusshare.00073/Trojan.Win32.Cosmu.xet-2312f6708486cda9a8804a7fa491bff1c2c66a3f39139f25f718b4dee63fe19e 2013-07-09 14:34:04 ....A 81408 Virusshare.00073/Trojan.Win32.Cosmu.xet-94ea28b900ea43a2a424ff934cc967ee40d501a6490b9af94495fadb709dd61d 2013-07-08 15:43:32 ....A 212992 Virusshare.00073/Trojan.Win32.Cosmu.xma-5f254df30f3c474dedaa032c9c48c77dad9ed592d3c8e08e3b3f322da61c9136 2013-07-08 18:46:20 ....A 802573 Virusshare.00073/Trojan.Win32.Cosmu.xrh-1afa84c09669091af36ad6bde419f81601b8b80e65b614b586af9c270921864f 2013-07-10 12:37:52 ....A 84992 Virusshare.00073/Trojan.Win32.Cosmu.y-0d8316ab52c4d233f4d53e9c96abb138540c91224c8f7859805cf986529b1a55 2013-07-09 06:34:16 ....A 377856 Virusshare.00073/Trojan.Win32.Cosmu.y-35f916cb1b72c7a7fdcd18f88c12e33cd30af338388efeafe8f478b07af9cdbf 2013-07-10 12:10:58 ....A 1040384 Virusshare.00073/Trojan.Win32.Cosmu.yae-d5bc78cf20d01b5756936cb6bf78734f2b18eb0044f0fc5fb61cf237ec5adf38 2013-07-10 13:32:18 ....A 98304 Virusshare.00073/Trojan.Win32.Cosmu.zlx-b5c9fb715633082a80aa1740185de5849445adb940ff3a8d810d6702b242e56c 2013-07-10 01:58:06 ....A 77824 Virusshare.00073/Trojan.Win32.Cosne.kec-3194817a380fdb06632cef48cdb7704bcad1f57edde01a61bb88275f1d2cab0a 2013-07-10 01:05:52 ....A 258048 Virusshare.00073/Trojan.Win32.Cosne.kec-42b6e70a5bbcf08a90544cd64c15bc552a3034c57ea2b29f8d171e5a0e16ddbd 2013-07-09 09:26:36 ....A 61248 Virusshare.00073/Trojan.Win32.Cosne.kec-56013ec18333f243eeed416abe2ad45c1bf2965249182d76613918619e13a7b9 2013-07-09 08:29:56 ....A 251224 Virusshare.00073/Trojan.Win32.Cosne.kev-1d37f849ae0bc4439be370692f7189a891fb963a17e35416cdfea8194c2f7487 2013-07-10 06:20:18 ....A 99704 Virusshare.00073/Trojan.Win32.Cosne.kev-9d7d0f47a27bc19ab9477fe662415bbd02e4bc35fd36410d34629bd2643a386d 2013-07-10 17:45:56 ....A 289284 Virusshare.00073/Trojan.Win32.Cosne.kum-a2d241435eb222896616472cc05e8b67ff3fbd7f0ac9951468878c3cc07fd93a 2013-07-09 06:46:20 ....A 34304 Virusshare.00073/Trojan.Win32.Cosne.zxb-25cc948dc51af53ac469890670a21950d1d17afaad2699b9b1afd630328aba27 2013-07-10 06:44:22 ....A 520486 Virusshare.00073/Trojan.Win32.Cospet.dk-c4e132fe7e01035c394a3426f6d93dc211cc94856c8fb6e2fe4571ec3582b0d3 2013-07-09 13:12:26 ....A 273722 Virusshare.00073/Trojan.Win32.Cospet.pga-97f0ccc8eb3368d966ead12240602cc195d2d86546b37176d73e759d9ba3ba92 2013-07-09 09:21:12 ....A 246780 Virusshare.00073/Trojan.Win32.Cospet.vms-0ed8affc918809cf9586e099073be837c6eae9a72a8f10cd25626c14d4fefebd 2013-07-10 02:49:12 ....A 72686 Virusshare.00073/Trojan.Win32.Cospet.vms-1a39434efefc8ac82a4861dddfe7c8e87ab91ec3c8805f0f5e5d9d9224448169 2013-07-10 09:35:00 ....A 176010 Virusshare.00073/Trojan.Win32.Cospet.vms-22e6fc7a055c51e2b4a6a8f63fd88fe21875c59e14855f61ce4a43803304378f 2013-07-10 05:57:00 ....A 148480 Virusshare.00073/Trojan.Win32.Cospet.vms-303399f083a12ff021ddc5449c64f95e2c0132ffb5f175de983ae7ecfa0cf578 2013-07-09 08:04:38 ....A 72192 Virusshare.00073/Trojan.Win32.Cospet.vms-564c215ca8e346fdbe5bbbbd10a611366e4a2a6cf485536ad6b96180145a796d 2013-07-10 01:43:28 ....A 78789 Virusshare.00073/Trojan.Win32.Cospet.vms-9b7d5320564303088e6f429105428dcc395de6ce1ee63c8e93d3698e16e212ba 2013-07-08 11:03:44 ....A 72192 Virusshare.00073/Trojan.Win32.Cospet.vnv-ae8747866eef5ad28948324200a86b5ea744c8c3a26db6f118320c0f4aa5911e 2013-07-09 23:37:34 ....A 2708480 Virusshare.00073/Trojan.Win32.Cospet.wp-c7c15623bbaf86e19b841a607d62273e91d443ea07535eac572a780391388b85 2013-07-09 21:00:50 ....A 2560000 Virusshare.00073/Trojan.Win32.Cossta.aaw-fe3b2bee5cdd4c355a5c0a4285ab9ffb11068398a0458c068c6c0f79dc2a8a1c 2013-07-10 02:47:10 ....A 4476928 Virusshare.00073/Trojan.Win32.Cossta.azk-a2c554e4ad370d849c7c50c82b028d929f75c730a4c955ef0cca95811faa9544 2013-07-08 20:04:16 ....A 3377152 Virusshare.00073/Trojan.Win32.Cossta.bqm-7ed4644db4e50af0258ef1db1c1fcbee2f22acdbdcc8f54dd09cd9fe25017ed3 2013-07-09 17:31:04 ....A 171008 Virusshare.00073/Trojan.Win32.Cossta.brj-e48d2b9461c037477d8060749c5209d3f0b89d0ca7e2caa782ba2ab835010caa 2013-07-09 21:06:28 ....A 401920 Virusshare.00073/Trojan.Win32.Cossta.bwd-c3579387ae25a923177e9bfc26f7169b8baef1c51e423415b08a89be9afe608b 2013-07-09 20:10:38 ....A 296704 Virusshare.00073/Trojan.Win32.Cossta.cvw-928faaef10f1ca473c99931f427ce66b0a80877984b2e53caf2dc9796e7f826e 2013-07-09 21:40:44 ....A 284416 Virusshare.00073/Trojan.Win32.Cossta.cvw-addcbb8add32a3cc2e892d8dd46b3bc829d11feb4e3e5668d4ee79ad1024b108 2013-07-10 04:38:48 ....A 352256 Virusshare.00073/Trojan.Win32.Cossta.cvw-bba29db8f4c57f362ea5b81c86cab313535991d365e4898cb2ee33cd233eed96 2013-07-10 17:23:56 ....A 27695 Virusshare.00073/Trojan.Win32.Cossta.dqo-3912faf3a8be46b86543b6beef68a94a7802e36de5867e246c5ce3d601f3672f 2013-07-09 06:10:18 ....A 155648 Virusshare.00073/Trojan.Win32.Cossta.dqo-e75c46e8e6667eaadfc60352cc90412882c660a87c7877ba5849fe64339a85ab 2013-07-10 00:47:12 ....A 69632 Virusshare.00073/Trojan.Win32.Cossta.dud-c4f3bab49136d734eaac686cf3ab7ad096e97dcff96d112233c56cfb3d10ca6f 2013-07-10 07:31:10 ....A 109568 Virusshare.00073/Trojan.Win32.Cossta.fqp-9d67497d51489abee065adee1aae3e9f67cd0aabc730a6da69975a4072c5eb7d 2013-07-10 08:58:18 ....A 149504 Virusshare.00073/Trojan.Win32.Cossta.fri-7118c3420bb850cb4f8322075255ffd9135d1b7c46bbd79c24ddadbfe78cc4d8 2013-07-09 05:52:12 ....A 466419 Virusshare.00073/Trojan.Win32.Cossta.fws-1d56cefc6e088f90f5e6b298acd004c603aa34eea87255cfd24416cc76fe18ab 2013-07-09 15:35:08 ....A 77312 Virusshare.00073/Trojan.Win32.Cossta.gmu-9779a2b9f68ead8e7a8bfb8ff43d5a8895a9bcc7a29ed26f3fe7ad8ac224f528 2013-07-10 16:26:30 ....A 94429 Virusshare.00073/Trojan.Win32.Cossta.hka-28ebc9ccf6ecb7f6521dbc77d32920120bef056deefc3cafdedad1727ad8672a 2013-07-10 08:33:24 ....A 2368000 Virusshare.00073/Trojan.Win32.Cossta.ke-9237deb1373bf47b60c020929af4d92b78142ac8816ce50e933a7da05914007a 2013-07-10 15:40:40 ....A 379904 Virusshare.00073/Trojan.Win32.Cossta.loo-1da69bc985a10d0ed7080e9892f7c5c13298c248f78ca98e594031c5a0af1a7f 2013-07-10 10:08:56 ....A 896341 Virusshare.00073/Trojan.Win32.Cossta.loo-1e5341dd20d0062de7a46f7acbf3fb8a788b0d15de70280fe451cef3dbe011c7 2013-07-09 07:58:00 ....A 405504 Virusshare.00073/Trojan.Win32.Cossta.loo-36206e2c4cb998db9bb40609e351bfe02a3bf46ec453727af5d64ea066a945c0 2013-07-09 12:34:36 ....A 379904 Virusshare.00073/Trojan.Win32.Cossta.loo-96a0a1d261f7e24cdd8fa171b2decdacb7107524b5e2f72f998d815715840c68 2013-07-09 13:18:04 ....A 916512 Virusshare.00073/Trojan.Win32.Cossta.loo-d4cf515e3b6b93afd7aec3166ada9c90d5e2e9c93f8e1adc796cbe3fbba4cf73 2013-07-08 13:11:12 ....A 35840 Virusshare.00073/Trojan.Win32.Cossta.lsk-1717b4d2920bb457e70b7b76a5c656df6dbc6b890358d7cacd29e9f538c3db7f 2013-07-09 06:19:42 ....A 35840 Virusshare.00073/Trojan.Win32.Cossta.lsk-257efd387e2e86f60a0d023a291ab7acad041bfa5f2d14bd4266c0879a94421f 2013-07-09 10:32:10 ....A 35840 Virusshare.00073/Trojan.Win32.Cossta.lsk-45a27011f5e0297843b4c9374da5abbf0503c55b4eae7d4cab678d723b8f961a 2013-07-09 15:15:42 ....A 98304 Virusshare.00073/Trojan.Win32.Cossta.lsk-602d694853fb2f396c65fc57ef8975adae5a1c33f10e6df650007c5543f20e2a 2013-07-09 22:10:14 ....A 227840 Virusshare.00073/Trojan.Win32.Cossta.mta-2333685b13d9c4788f17eab24230e067e54788a39118bb224baaafd002f9033e 2013-07-09 05:28:28 ....A 828928 Virusshare.00073/Trojan.Win32.Cossta.ndj-260ca4fe9421bf18a4e8b264151eb0f1e84eed54bc46c14c9e1d617124349ee5 2013-07-10 00:12:14 ....A 828928 Virusshare.00073/Trojan.Win32.Cossta.ndj-34caa71fd462b74eca2ad5226502249aac6a3e7bac221012e4c21b0329861f0e 2013-07-10 17:46:34 ....A 40960 Virusshare.00073/Trojan.Win32.Cossta.neb-4782d4a7ad3d93d6dde9a9d67ee9d53a606a25cab13ad152c48bece5c6c964e5 2013-07-09 17:56:32 ....A 867840 Virusshare.00073/Trojan.Win32.Cossta.nfl-724a06564ca0836a562fd88c2145e1812f58bdb231c19831ec890295e6d0cf6b 2013-07-09 23:21:50 ....A 176128 Virusshare.00073/Trojan.Win32.Cossta.nll-9fdd5478cabc0c077a8d4af40164d15b49c10c06f8edfbb80f649a6a2dec6cf2 2013-07-09 22:10:02 ....A 90736 Virusshare.00073/Trojan.Win32.Cossta.pxw-526288c30268975a6382de9d190a58429ff8fc6aaac4d6b87774cd0a7cb693d2 2013-07-10 01:07:40 ....A 196608 Virusshare.00073/Trojan.Win32.Cossta.qat-525d5ea8f8b7e681331a2e9a78892edc41be8526014af0c63a421f389bf11592 2013-07-10 06:14:40 ....A 33792 Virusshare.00073/Trojan.Win32.Cossta.qfd-64274a79cc7225b822d58cc5ee94b873a69383a4d055a77efdcf5ee0cca64ac8 2013-07-10 04:58:30 ....A 66267 Virusshare.00073/Trojan.Win32.Cossta.qpg-9b639739c0922ab488a6d78874c687a41b6e9f292e87eb5d83b4e80d7092d422 2013-07-09 09:18:34 ....A 133237 Virusshare.00073/Trojan.Win32.Cossta.qqw-36086691aa6a2d3200a5d1d24ac424d0703e028ea32dc427e35950e2224005ab 2013-07-08 14:55:04 ....A 268991 Virusshare.00073/Trojan.Win32.Cossta.qvt-96ba2bb8f090865214dffcc5c95065111d12fa3fbe2bf8be2076890804de8eda 2013-07-08 12:12:44 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-1862282fc83bc17bab18beed777367f8b4e10b1ae8397799e7059623a6c6e3a5 2013-07-08 12:09:04 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-1868f59fdafe854ff41e38aaa94f12adaaba10e4b9e481f11fcf2c3f99d109cf 2013-07-08 12:22:16 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-186dd833f7b0fc404209152cf1a0f23b40ba664db027290d5dcca1e0aa67145e 2013-07-08 20:21:32 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-314f4ee8e28c1f0fc4ec7048dcce232049ac3a60b47bc8bb18c08497f4836f2a 2013-07-08 23:20:36 ....A 52736 Virusshare.00073/Trojan.Win32.Cossta.utv-32386cca85a098d2dafe45c6074663eda6e6e7cd2ee7a82140dccf3a7d5b1bd1 2013-07-08 23:54:32 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-328a64a1ace9145d59e8e0ecf10fa0ac7e00044f34e7ad8c919fcf4ac3cde3d0 2013-07-09 00:53:34 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-32c5fb18c195499ddce35f99c717276ead45243e5d494ed37bb97a574123fe06 2013-07-09 02:28:54 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-32ed2d0d465a2f78698722618732900ea4ac128e3f0930b09a28b7167485bfee 2013-07-09 03:10:38 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-331bf92f9ce828f9d4d63171b4f38a1ef5c0897e54b97af08d4be3b54d464f36 2013-07-08 17:33:46 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-4057b1f5303600808f11371ed33a4e390ee1f30d44f828a19362d13c4244e749 2013-07-09 00:26:06 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-42efe706aeee5a86e5613cd5de46d2bcb781aa510be88c426b721821e48ddf29 2013-07-09 01:31:28 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-43182c35a28fb33622a314924301a2918dd034d2e5836825f3770568cedc002c 2013-07-09 04:01:12 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-43823c34258be83cc772a2664a1284caeb2d832c0e0ee302e07bd866a55e13db 2013-07-09 04:08:28 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-43ae4b5c7d5a11ba491a1f10b67c3db5df2d5f751ac93cec03a927561c78ec79 2013-07-09 05:09:26 ....A 43008 Virusshare.00073/Trojan.Win32.Cossta.utv-43b499f3a366a96ef3caa14c33459f69fa8fb838d354c9194e881825c660dacb 2013-07-09 05:08:04 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-43cd8517fdddae3035836ef724afd72dbe132387aad4b9ee21bb563ce172bd8d 2013-07-08 19:23:48 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-50ee5e58de4d09a4da19df9732197448f938e58aa5862d8790162a53b0b35e65 2013-07-09 04:22:24 ....A 45056 Virusshare.00073/Trojan.Win32.Cossta.utv-53ae5df824a378d8c781efcf48d7b1df3e391b206c1e88d881172d7f4bf152ea 2013-07-09 23:29:42 ....A 43008 Virusshare.00073/Trojan.Win32.Cossta.utv-53f75fd875437a52ce6ae4eab9d4c0dec445c6f8bc3fe9aae34d757baff218ed 2013-07-10 13:56:30 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-5779186c08460fa55d03cbb94abdcaaa1da45a5799a41223b0f5017763278ffe 2013-07-08 22:36:02 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-623aca15185c2daa30f27994fe91aed1bcf407edd3518a70fc57d198c0e5518f 2013-07-08 23:38:38 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-62cc2bcdd4f4954ab5ff21c40ea2dc8d6d45bf504657a9906f8e26f4bb5c2719 2013-07-08 21:51:58 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-71d7c95f5cef15d9c51b9edefbe6a6b97219e53b530452d10e8a1adcfdc5e1ce 2013-07-08 22:13:08 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-81f71e5d6d01450877a2edb7d877bfb4d94bd262ebbf6ddfddf6d7fe2f81b152 2013-07-08 17:06:32 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-900981174842c523ac2fee96462fa36742ef0bd1dcc4c7b17e4f07f094f029dd 2013-07-08 18:59:04 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-9088229acdb8be5a1bf30554e7bd38e8f6e96c0a7c5c4d7b2dc2eb3f094d56ea 2013-07-08 19:52:22 ....A 43008 Virusshare.00073/Trojan.Win32.Cossta.utv-90b049dcf3c546314a0a703b6c5a03a29b782c719e98bdb19988e67a60231642 2013-07-09 23:29:02 ....A 43520 Virusshare.00073/Trojan.Win32.Cossta.utv-9375d8efaa9c5cc06efaef8428012969cc474c89ffe63d097456ddb6e5536157 2013-07-09 01:52:12 ....A 98304 Virusshare.00073/Trojan.Win32.Cossta.utv-a0c070b5041c6f61446aecafbb5653ef33f0349f2e211e62aaeb0317ce17d299 2013-07-08 22:10:52 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-a186256cc6e4add276929201b8041bd9c3a2d483f918654d00bdcdfa4925132d 2013-07-08 18:41:34 ....A 52736 Virusshare.00073/Trojan.Win32.Cossta.utv-cf6b38af98a5b212224887dd7f6a651039d35c6e7f2bd0a18088299bca82bd4f 2013-07-09 08:31:42 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-e74f315f4aca82c56c0b055432ad42479d992915aaeafaab8a4b2b06cb379bd9 2013-07-08 17:45:30 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-ef8de5453843749a03d30d66b0e328fc7df7ee0c88412b78702841a0a8f1dddc 2013-07-08 15:40:04 ....A 42496 Virusshare.00073/Trojan.Win32.Cossta.utv-fdfcfc865010440f398295375fd72ed74eaa2a5a7f533c0643fb2c794c54e13b 2013-07-09 11:20:54 ....A 108653 Virusshare.00073/Trojan.Win32.Crypt.cvs-1400caa3a5d6c77b0da34b9298450d7d9085cc1e9282117da62a0f81fdb844d3 2013-07-10 17:34:22 ....A 86016 Virusshare.00073/Trojan.Win32.Crypt.cvs-1e1e2c6ef23895c9035cbd1aa58f80c57f3ee0f77243c1d0e45d8b16e2012bb4 2013-07-08 16:55:58 ....A 108544 Virusshare.00073/Trojan.Win32.Crypt.cvs-2b977bc18d9c9abdfe6f8ac17f955551067e180f74d27b18dbe805d91ec43bf7 2013-07-08 21:27:42 ....A 137216 Virusshare.00073/Trojan.Win32.Crypt.cvs-2e129298554dd48c01340a9f03afaca34a4ca9a31e8752ea315381a5ad4ece0d 2013-07-08 23:37:46 ....A 108653 Virusshare.00073/Trojan.Win32.Crypt.cvs-42a0220be44b74bff467893ccb10ef9e855c4a97982e9b04e37462d664dc96c3 2013-07-08 22:29:38 ....A 109056 Virusshare.00073/Trojan.Win32.Crypt.cvs-52232ff007fd6d642c759a74e5ecec704488349cb25975a3d0977d74e8ab32fc 2013-07-08 19:19:46 ....A 85504 Virusshare.00073/Trojan.Win32.Crypt.cvs-710c0a7b9085f3e196b3d232df5947b0d273a4d227324746e4b5841a887d3786 2013-07-08 22:40:22 ....A 109056 Virusshare.00073/Trojan.Win32.Crypt.cvs-7209b34f2c638bb81ce1ad1e6afd375839d7a23d32d4d7ec3f4fdc378ace7f74 2013-07-08 23:52:34 ....A 109056 Virusshare.00073/Trojan.Win32.Crypt.cvs-72bdb2481a88b2e8fc22168b446ad948ff4cc6519d0d9a38c5a48dd25c3cc595 2013-07-09 03:09:20 ....A 186368 Virusshare.00073/Trojan.Win32.Crypt.cvs-7353c6c738d6fdda5c864669aab55437e309be17322baeef4fe340170dcac458 2013-07-08 17:31:54 ....A 108544 Virusshare.00073/Trojan.Win32.Crypt.cvs-80111d0cb5ec612f97b9d2e12355acdf7b2089cbdbd23b6b9948301cfba0992c 2013-07-08 20:30:24 ....A 109056 Virusshare.00073/Trojan.Win32.Crypt.cvs-815a6993fb339cb2566224128dabc71505670fbad09f09b36611110f0ee9f971 2013-07-08 23:15:08 ....A 86016 Virusshare.00073/Trojan.Win32.Crypt.cvs-826c76e6885b0d47357bf3e2fa34ca2d10970804c7f36c62981ee32f9d268784 2013-07-10 06:28:16 ....A 137216 Virusshare.00073/Trojan.Win32.Crypt.cvs-853827be3e99ac07fa5d3652e13a9d6fc22d0dce389252d2c41f20d3403d9b27 2013-07-08 23:47:16 ....A 109056 Virusshare.00073/Trojan.Win32.Crypt.cvs-901feb6d00b6b4f27acffcbc4438cd3d3829f1ec426f417ee37e2447098b6b9c 2013-07-08 22:12:50 ....A 108544 Virusshare.00073/Trojan.Win32.Crypt.cvs-a1789e1cef5808a600cbd5ffa140faafc6fddb9ff6a4a60f2aef4048e3edbb6f 2013-07-09 21:15:12 ....A 108544 Virusshare.00073/Trojan.Win32.Crypt.cvs-cdef6c5cda7359acca0b9207a3cb0071be23b725a12f389a7dc8665526c5b61c 2013-07-09 20:05:12 ....A 99328 Virusshare.00073/Trojan.Win32.Crypt.cvw-6cb4bc331912a91f69ebdae02d867fe8c30a758eda58819c512e37d2c3bf6ab0 2013-07-09 11:36:54 ....A 99840 Virusshare.00073/Trojan.Win32.Crypt.cvw-ca21fa5f195132870d97f240865afbb901ad1f4986137a1bfd01acad0e336be5 2013-07-09 08:12:44 ....A 125952 Virusshare.00073/Trojan.Win32.Crypt.cwi-70591551f9a313121504a140b56f5309202e1f634be69399f503b3c771bf0d46 2013-07-09 14:45:14 ....A 14336 Virusshare.00073/Trojan.Win32.Crypt.cxt-a41f273fa60377102c880ef72e6f96b25bbba24dfc39f9cfa967224d05709a4f 2013-07-09 07:14:16 ....A 14336 Virusshare.00073/Trojan.Win32.Crypt.cxt-a43410e3e44532e897e9b2f069aacece5157a0d81d6f72deeac6937db51ad9bc 2013-07-10 15:54:50 ....A 13184 Virusshare.00073/Trojan.Win32.Crypt.cxt-ff3e6321c8f9d65c58a0a97778c9f246f714aa36ef09818034019f5e778df9a9 2013-07-10 03:37:52 ....A 57853 Virusshare.00073/Trojan.Win32.Crypt.i-d203d3a0f83891c7b9a9dc1ee8ee9526ec6db5395b63936f91224b9721f644ed 2013-07-09 12:28:38 ....A 933888 Virusshare.00073/Trojan.Win32.Crypt.t-1b499be3f2e06ca1c1caea8a28d0cf5f984cd5ce3f78e3ce8af895f221a4b158 2013-07-09 19:19:06 ....A 933888 Virusshare.00073/Trojan.Win32.Crypt.t-239fa226d0cf23b204da6c353eedfa5cd1f3efc81ba799d82691e57fee282c31 2013-07-10 09:35:48 ....A 1709575 Virusshare.00073/Trojan.Win32.Crypt.t-25cbe7ff3cf239008865b1d661d8ca63b19d9708ce996813c44a1e422870b7be 2013-07-10 17:38:54 ....A 933888 Virusshare.00073/Trojan.Win32.Crypt.t-37ad9e5d2d3b93719abf6e412e14aa6f8ae783a1a94cf37146208859e2265061 2013-07-10 05:50:26 ....A 581632 Virusshare.00073/Trojan.Win32.Crypt.t-9e3cb97b86f8832bc7c0399746591cc24d7e0333dd483b40998fcb94e9c9ad98 2013-07-09 08:29:00 ....A 45056 Virusshare.00073/Trojan.Win32.Crypt.t-eda0d162def5791709587bea41ed6e3906e3f849bd55c32129c525d5c7d536bb 2013-07-10 13:14:38 ....A 208896 Virusshare.00073/Trojan.Win32.CryptoVB.ay-808a7ccf701e58e6a9fa2c3d9f896693e12802eaa84c572406931f3c5a89b284 2013-07-09 09:25:44 ....A 622592 Virusshare.00073/Trojan.Win32.CryptoVB.em-25a0add30cbf1f61ce4485c2afbb992cda1a3dd4666b12fcc730e979eca1130e 2013-07-08 15:47:46 ....A 409708 Virusshare.00073/Trojan.Win32.CryptoVB.ez-7ea41bf0915c944678a2476a504dcc2b27ca7cb42de927e1333b1de2f5052c37 2013-07-10 01:13:04 ....A 397312 Virusshare.00073/Trojan.Win32.CryptoVB.id-e13894fafe28a840bfca35a083f8cef216252a08b0b9894e1f1d5993ddb92fa3 2013-07-08 12:26:08 ....A 2162688 Virusshare.00073/Trojan.Win32.CryptoVB.p-d5978ee5440281975bdab963271e1d99e7ebdd2c8926dab9f63bc2d4d74f2bf5 2013-07-08 18:39:10 ....A 441611 Virusshare.00073/Trojan.Win32.Csfrsys.mk-3094f80c3cef172e0c5d338ffe7f887f8c953a06630d0898d2fdc5a212e7d9d2 2013-07-08 19:03:06 ....A 323584 Virusshare.00073/Trojan.Win32.Csfrsys.rd-40c28cdc251226fca15643fee8bce5b86b0b3719f07cda259c098597195a2948 2013-07-10 04:25:40 ....A 73741 Virusshare.00073/Trojan.Win32.DNSChanger.apn-25e4b5e320de7b60d6a54a6f9d7f0b085be2c0cee15415a93adcbf403af8b2b1 2013-07-09 06:22:52 ....A 235846 Virusshare.00073/Trojan.Win32.DNSChanger.aqd-b7953440e796dd22058a57faf96f68e1732b304c29379714eb096d52edf0b80c 2013-07-09 05:54:22 ....A 233598 Virusshare.00073/Trojan.Win32.DNSChanger.clm-25d81f5ec003636748d33ef3edd3949be148d00f494525810f4caa6bedcb0e79 2013-07-09 07:53:50 ....A 19113 Virusshare.00073/Trojan.Win32.DNSChanger.cmv-eca6acba066101148dd37b65053ee91f2d0e6b1a7f97a28122d55decc1821e19 2013-07-10 11:21:12 ....A 21002 Virusshare.00073/Trojan.Win32.DNSChanger.cze-574c1ae16cc50ea4cfe79325b24666fbefaa9749ad7ce674fcf6bf381452b3e8 2013-07-10 15:26:16 ....A 6694 Virusshare.00073/Trojan.Win32.DNSChanger.gi-23e301edda892fc4aac55355ed1be46f0ee0011b52bddb7fe71c032f8f9b322d 2013-07-09 20:08:08 ....A 6656 Virusshare.00073/Trojan.Win32.DNSChanger.gx-bf66b28ddba1a536db54123971ec27f5ec69300f9d13eb638bb6061ff24c8d84 2013-07-09 22:01:56 ....A 34861 Virusshare.00073/Trojan.Win32.DNSChanger.hd-54ae11d060a726cc849b0b809bbf302f9e53cddb3ea4988fbc262736cea92650 2013-07-09 17:48:10 ....A 34886 Virusshare.00073/Trojan.Win32.DNSChanger.hd-54fa33c7ed2732316de3199c04571335a298a6384ff59e721082265bb7fa71bb 2013-07-10 10:10:46 ....A 35904 Virusshare.00073/Trojan.Win32.DNSChanger.hd-e894bd25aa93203a44f37efd3297a913e3a12f55d1cbe59dbc191eedead59f69 2013-07-09 13:34:42 ....A 105271 Virusshare.00073/Trojan.Win32.DNSChanger.hk-186d85725073a4ebdd307fb24085550c09b94b7fff0a456ef0fade39ebae70bc 2013-07-09 10:47:38 ....A 14734 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-1d313a54194180995f35ac187f06c7b8f08683f03a97c8b87ee8249488d7e509 2013-07-08 18:48:14 ....A 207555 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-4e60981957c43df110199c191990ca613d39b70e9b0d75219915d67b20e13488 2013-07-10 06:36:34 ....A 14734 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-9b6e48665182ff0b6dc752214b60f6e22058c98337153a6e0864d914a90c62a3 2013-07-09 09:34:14 ....A 15343 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-9de17c3b6f54534e0ba86d83a4ea12b474d97a60a92b2a877763c37cd10d9412 2013-07-09 23:57:22 ....A 196803 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-a0bf0ef4f6750480075247764db8df8b779f23286349bfdd7b754b5ddeaff331 2013-07-10 04:09:36 ....A 207053 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-a4ecb47d7c9365aab32ee633a89d0ebfe1327663df2f79b12d9e159fc4766b51 2013-07-10 17:31:10 ....A 209678 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-e090fe479985167979b800d65368c5528e2ffe75caab73abef4f4843c044e559 2013-07-09 16:24:32 ....A 197263 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-f5c8e665c339c154addd364b3aaa771b2618a8e567fb1617b6e1f7d151cfea38 2013-07-10 00:46:06 ....A 14734 Virusshare.00073/Trojan.Win32.DNSChanger.ueb-f822057f563866f69b8938b4c4da7538771a4b05d2693674c603dfc5e419372f 2013-07-09 11:31:08 ....A 328080 Virusshare.00073/Trojan.Win32.DNSChanger.ueh-f6ed317ad332bcb6584f12bc11e69cc4bb22a0496366ac66de4ae153b1de4f7e 2013-07-09 18:56:18 ....A 111772 Virusshare.00073/Trojan.Win32.DNSChanger.uek-0e0fc6d0002e95d16bdc7bd60ec62dc9bf27b6fc10c7cd8c79e28b2f30d19b85 2013-07-09 10:01:54 ....A 11085 Virusshare.00073/Trojan.Win32.DNSChanger.uek-459ec3302ca719be360a9f9f68d897c7930e0ab6139c880024ff11580ab7e26d 2013-07-10 13:24:02 ....A 11085 Virusshare.00073/Trojan.Win32.DNSChanger.uek-804f9daee0743abf6048cf4ee7dc32560ddff1be79157adecf9203e1aad290bf 2013-07-10 06:42:54 ....A 11085 Virusshare.00073/Trojan.Win32.DNSChanger.uek-fae714b2e55658930fa77ce49e369e3bf5433898ae14a7f3665c2c17b950d0b1 2013-07-09 17:55:52 ....A 24576 Virusshare.00073/Trojan.Win32.DNSChanger.wun-226633be06529096b5044e395ae82b71da8d19b3aac3e4533b03d27fbd7cfce5 2013-07-09 22:59:06 ....A 264709 Virusshare.00073/Trojan.Win32.DNSChanger.wxu-d7287db2152435a1a3a7b9ddc4cfa5ce3a85be1d829a447c8a5f2a6ace9df2e5 2013-07-08 15:42:02 ....A 77824 Virusshare.00073/Trojan.Win32.DNSChanger.xvh-7ead4696ed2ca4df0e1e10bc5158bfa362726b6f5844ab2d82a3358c79ca2018 2013-07-08 18:52:46 ....A 295424 Virusshare.00073/Trojan.Win32.DNSChanger.xws-8fdc1eb7c1d84756da0739d190b72aa647d8381cc33f73a9ca55e0e817e52de3 2013-07-08 15:53:34 ....A 292352 Virusshare.00073/Trojan.Win32.DNSChanger.ybb-7ea8b25d7c38c7f2695c77e5c1449901aae12900eae2c96726cb813cd518f04b 2013-07-10 04:38:44 ....A 76288 Virusshare.00073/Trojan.Win32.DNSChanger.ztb-d903e11fef8f739a55a2bcc81c890a87480f948053e11ce6b2c50294817ef5ff 2013-07-09 23:58:18 ....A 9735 Virusshare.00073/Trojan.Win32.Daenc.c-92af75074f38773dfe9194872e43c9217f6f559f7511d0263cb409b9c51a72cf 2013-07-08 13:59:14 ....A 53041 Virusshare.00073/Trojan.Win32.Daenc.j-4e226754b8892495e2c33d71f0aef99df9d2f2bd5b4eb4b9151dbc416132e33d 2013-07-09 00:39:20 ....A 253954 Virusshare.00073/Trojan.Win32.Dapta.aay-70c2a5372c7f655352f1c422a8c04063a9cf936e1ce8dd71063dfcabe6d15f68 2013-07-09 00:59:36 ....A 66560 Virusshare.00073/Trojan.Win32.Dapta.lr-430f209c969718308f6e478488fcd86a5a2230c1fbf16973a6f04de050dcb551 2013-07-08 22:35:48 ....A 66560 Virusshare.00073/Trojan.Win32.Dapta.ml-62508fafd8fb732cf12fe77852ddde82bfdc48bc4c666daed99c18e4b19c6a5f 2013-07-09 00:39:06 ....A 71168 Virusshare.00073/Trojan.Win32.Dapta.ml-70cb3205610f9a1f3368d09fb9f4a7c22cd18842f8bbcfc3101244b4d9dd1b11 2013-07-10 04:37:34 ....A 104448 Virusshare.00073/Trojan.Win32.Ddox.jxs-0043d162b91dec8c493fc9e77a692aeb298d5b3422b61f6a7956974083a61aea 2013-07-10 02:43:54 ....A 129024 Virusshare.00073/Trojan.Win32.Ddox.jxs-b7b336027def4a2679eeb0d628507bf4cae671d4293f37c8fd0800ce23f727b5 2013-07-09 15:11:04 ....A 22528 Virusshare.00073/Trojan.Win32.Ddox.jyh-0241faac99431dceb09594e30858caad5299f1df6bc3f841ab56c89e391124c0 2013-07-08 23:30:30 ....A 138752 Virusshare.00073/Trojan.Win32.Ddox.jyh-3264e496e57368bea6cf19b24063bbe2540871e7e50b874b6c0335d2ef22179a 2013-07-10 06:54:26 ....A 43520 Virusshare.00073/Trojan.Win32.Ddox.jyh-34adc3ffad26f5ad5aa667e9ef6e088e95633e3c85fb9f633fff90d93f9f301b 2013-07-09 09:11:30 ....A 64512 Virusshare.00073/Trojan.Win32.Ddox.jyh-36e2174391150a032a20c6b8b703159e683a44863d26cc1a6956012a15b30ae9 2013-07-10 13:44:30 ....A 70656 Virusshare.00073/Trojan.Win32.Ddox.jyh-805c1035a1d3e919e01802f1af532a5a8bd02462e7ee2d4fd880d45e7e9b3c5e 2013-07-10 11:08:58 ....A 70656 Virusshare.00073/Trojan.Win32.Ddox.jyh-8186d0d719724f736e0b079cf031446368863b8f0f72ba6a3612181118e757cd 2013-07-09 20:29:44 ....A 57856 Virusshare.00073/Trojan.Win32.Ddox.jyh-911a2ac008692d3efa2b2930f1017844cbe653dda801c3bce85cb3b27f0a0418 2013-07-09 13:52:16 ....A 44544 Virusshare.00073/Trojan.Win32.Ddox.jyh-92163aba6a610e7c9ac529e8e9bc8d416ebf764c71f2581b9ab638988c9940ae 2013-07-09 22:55:38 ....A 61952 Virusshare.00073/Trojan.Win32.Ddox.jyh-941ccb6c990890f4b4d4f49cd5feaa58ceb5af48019c106901d8e76a0ba39b5b 2013-07-08 15:10:22 ....A 33792 Virusshare.00073/Trojan.Win32.Ddox.jyh-b60c35638d1db4c3efae1921423aef5e2c6eb56dfa23c1187547caee101ff256 2013-07-08 12:42:32 ....A 38912 Virusshare.00073/Trojan.Win32.Ddox.jyh-cf3a3fd4a02dc85c4d5ebf518a963d84a0e36c4a96fd393b2ae53db6e7745b98 2013-07-08 17:43:42 ....A 43008 Virusshare.00073/Trojan.Win32.Ddox.jyh-ef804c41b457c70a1f3bba8385655fa9fb0fca2a1b0d78ffc0d06b6227120ada 2013-07-09 22:13:48 ....A 7219712 Virusshare.00073/Trojan.Win32.Ddox.rdy-f353f1739a889d24d9f41df4e96f7ab3e84e5f8e0b5d1b858d237dbae398488d 2013-07-09 20:30:12 ....A 104532 Virusshare.00073/Trojan.Win32.Ddox.rlb-b6e72b33c7584e75d053ab2a33a239f2a212a43042832a036fb0d8c728fb4c68 2013-07-08 12:09:40 ....A 67616 Virusshare.00073/Trojan.Win32.Ddox.rmf-08225b3fe90930a5c9693b8b5c2c5a580eb60c069ed799419f3e9a2d8a644704 2013-07-09 02:26:48 ....A 31232 Virusshare.00073/Trojan.Win32.Ddox.rmf-1761390a014ad3a0ff99404992eed731a330852c615ad9f58ef69da180c96574 2013-07-10 01:11:34 ....A 40448 Virusshare.00073/Trojan.Win32.Ddox.rmf-412438dc5eb3f967ef6f7d42f8875a549548d68cac4f85bccdf057ebe11b2f96 2013-07-08 20:04:12 ....A 67616 Virusshare.00073/Trojan.Win32.Ddox.rmf-7edf01cec41332c362be0a26a0bc92ffc9a2ee90e63d760ae18a7639d30c4a79 2013-07-09 22:41:44 ....A 92601 Virusshare.00073/Trojan.Win32.Ddox.rmf-9abeb7fab3235aca00e7419d6e3352a3464cfe242c077cd0911de3b0e082ada6 2013-07-09 09:28:38 ....A 461824 Virusshare.00073/Trojan.Win32.Delf.acqa-452923f25357737989f3f52888f1ca2ef8d21a16867523e32d3f036da23c9042 2013-07-09 13:29:00 ....A 101626 Virusshare.00073/Trojan.Win32.Delf.afbn-61778f69de68f62ec88056febd57cab23b444e3e9c2612b9a772dcb06e3f3191 2013-07-09 09:42:48 ....A 148592 Virusshare.00073/Trojan.Win32.Delf.afbn-a64f13b881d37b42a299da8c6f0f42bf4a337935ec5e77175d2e6fdc6e9ffcf2 2013-07-09 17:40:56 ....A 265228 Virusshare.00073/Trojan.Win32.Delf.afi-08d0c14df4039d2b1678b6dd28797ec78b411ca86cdb87673ff22d3ab6762f37 2013-07-10 07:44:02 ....A 25600 Virusshare.00073/Trojan.Win32.Delf.afi-df37a828a8513806534a171bfdfa9248dd9633f8f9304dfbec3fc92d883edd0c 2013-07-09 05:15:40 ....A 112128 Virusshare.00073/Trojan.Win32.Delf.anwy-b4b7cbb715bd18e9af0cbc3eccdbc993392b4b643dac782454d113534aa8ad86 2013-07-09 19:32:26 ....A 160256 Virusshare.00073/Trojan.Win32.Delf.apyw-43db30f0a6a376a97f8d5eeecd7ab4d7ee004cb488672c337db911d62642f9ca 2013-07-09 18:23:38 ....A 2904303 Virusshare.00073/Trojan.Win32.Delf.arcw-1b345dd8187fbf4a58ff9adea6880f45f1425e691212f1eabc499b978ff290c1 2013-07-08 16:44:30 ....A 384000 Virusshare.00073/Trojan.Win32.Delf.arq-1ae16232d62065ad52eb38b64ce6bab841d3957ff92f8cad6821b5d95138dfdd 2013-07-09 08:39:30 ....A 556032 Virusshare.00073/Trojan.Win32.Delf.arq-2532ef361d72c93e3028fd3275e479b604ae5ea028b0fd878cc44fb396895248 2013-07-10 02:36:36 ....A 630784 Virusshare.00073/Trojan.Win32.Delf.arq-5070aec73bfb970dc1453a189b5d938626aa0e1629d8aabb7955f7fa7afa23a5 2013-07-10 11:02:34 ....A 257039 Virusshare.00073/Trojan.Win32.Delf.ast-0d2d7362a6abe794b8d12425bf600ceca042acec69be04ae727a64314bb71896 2013-07-08 15:12:02 ....A 257039 Virusshare.00073/Trojan.Win32.Delf.ast-1ad4d317107d8bab2a00a2a862f992d4bcdfa7ec41140bab1c958e37bc87806c 2013-07-08 19:52:42 ....A 258575 Virusshare.00073/Trojan.Win32.Delf.ast-3d6a527416cb22bd439dd789a9eca1a8db10cada9f21b2aa1322e19b813d860d 2013-07-08 20:27:52 ....A 258575 Virusshare.00073/Trojan.Win32.Delf.ast-8fe3d384089de06bfaa15ebe82b820b07ac3f8ae9308bb2fb4c54f80c51fd540 2013-07-10 11:04:14 ....A 247311 Virusshare.00073/Trojan.Win32.Delf.ast-c2630b6f5956448c3e06eb792efb5d84f171907908687b39703902c9ab242620 2013-07-10 06:29:02 ....A 258575 Virusshare.00073/Trojan.Win32.Delf.ast-f87fd71f42071bc29df1d98192372272749e9592220735e4dedebec9e7809663 2013-07-09 23:50:30 ....A 51712 Virusshare.00073/Trojan.Win32.Delf.axk-617d693be63e409bf3cb39ca5ea30fc44bbec63556872db3249ea298ce193547 2013-07-09 08:04:32 ....A 37340 Virusshare.00073/Trojan.Win32.Delf.bao-dd1f6584e91ff7762421cf32404d5b3c5da7cde5715c5909199e6641ae263d49 2013-07-10 15:03:34 ....A 68096 Virusshare.00073/Trojan.Win32.Delf.bg-38e02ef0e5bff56eba916724690dfbf881077de19d50f23d678ae67aa4bb6a14 2013-07-10 07:05:06 ....A 330752 Virusshare.00073/Trojan.Win32.Delf.bkpg-15b622080d81e712887d755eefb8d746e5766c448c23e6476e70e52848e9048d 2013-07-09 16:06:12 ....A 330752 Virusshare.00073/Trojan.Win32.Delf.bkpg-63d026402e3dd850ec6e296a644ad4f2a7e4a00e53e4377c30d88035887cb5ad 2013-07-09 07:26:32 ....A 1827423 Virusshare.00073/Trojan.Win32.Delf.bqj-261368082283f2e76807a5f2f8304dfd30b440d00f54cf03f19b1f313ec340ae 2013-07-10 06:17:24 ....A 1807136 Virusshare.00073/Trojan.Win32.Delf.ccpd-1442af43a4e4b1bbad3eaee01ac80e150c84cc1d826a0225aecca250ab33fd99 2013-07-10 00:14:58 ....A 5071840 Virusshare.00073/Trojan.Win32.Delf.ccpd-2a4ea86f277e6daeb7f7bd6d066775bcab88d85b6af0ce058f400ba7d1485468 2013-07-09 22:08:02 ....A 3947737 Virusshare.00073/Trojan.Win32.Delf.ccpd-890bd9620075e3d0f3dbf792f0a11fa6f6d95a319a5f984891f3bab107ba1bf3 2013-07-09 01:55:36 ....A 16506799 Virusshare.00073/Trojan.Win32.Delf.ccpd-cf5199280845e7b856e16efdb28f096ba29d3aa639c52f5231e3dd44b6670b3d 2013-07-09 20:37:40 ....A 2712936 Virusshare.00073/Trojan.Win32.Delf.ccpd-d4555bf673f5e52ca9c1afdf12c0635a51e37a53d9eaa06cc5464c1bc14348e9 2013-07-10 05:31:10 ....A 619772 Virusshare.00073/Trojan.Win32.Delf.ceda-b610a006a0cf6959efedf24e5e35f64a73f11807262c2ac8da0b044f4ac124ad 2013-07-10 04:50:08 ....A 258575 Virusshare.00073/Trojan.Win32.Delf.cpe-9f0df0c24d50ebb4c11dcd267e4b8c2763b8102609696d8d4d73ae3ecc6a0708 2013-07-09 21:33:50 ....A 258063 Virusshare.00073/Trojan.Win32.Delf.cpe-a234e7ef8e372e8a9c09b6d0dfe0a6dd6a1cbe0847ef80a7f6a77b09b2635621 2013-07-09 06:26:48 ....A 258575 Virusshare.00073/Trojan.Win32.Delf.cpe-e455e9fa47eb6aeeb018fc193f4dd883dfbf5406b5fd0dd3c6c45e5a5bf57c8a 2013-07-10 14:59:12 ....A 93696 Virusshare.00073/Trojan.Win32.Delf.demt-9557e7f2700060c4089f8cc2fd75e80ef8fc4438701896dee4d09f6304661f59 2013-07-09 08:16:42 ....A 93184 Virusshare.00073/Trojan.Win32.Delf.demt-ddf3962b875a7464a7ee96ece1e5f7937a8f05739ca018dba5cd2c52d8390694 2013-07-09 17:54:06 ....A 178408 Virusshare.00073/Trojan.Win32.Delf.dgmx-594834c55eda7a1aece66b39707c69f47a5307e16713261bc1ec78d20e26ca07 2013-07-09 15:55:46 ....A 2193920 Virusshare.00073/Trojan.Win32.Delf.dhqu-55db4fafaf0cb196dcdcb8291273d260e099ff3cd2985b91189eb40d6b0b986e 2013-07-09 00:36:44 ....A 2112000 Virusshare.00073/Trojan.Win32.Delf.dhqu-a09dcf87f380200e643aa8a4d26f6eb1f3c64d136a0688131b176fbbbb876226 2013-07-08 12:49:30 ....A 862121 Virusshare.00073/Trojan.Win32.Delf.dhto-188e0d5aaf01acf60cac3b7af6e4b4442ec8685018d350c5c26b72d61d778930 2013-07-08 15:15:56 ....A 861884 Virusshare.00073/Trojan.Win32.Delf.dhto-269e152582dab68f608a655595f56b87c2713fe717767062fefe406f903c2a96 2013-07-08 16:31:34 ....A 862257 Virusshare.00073/Trojan.Win32.Delf.dhto-2c4cbb37f530811981ed76a0edd882c21a0fdd70d25a3a3df09476d894f03089 2013-07-08 18:04:26 ....A 862292 Virusshare.00073/Trojan.Win32.Delf.dhto-3062b829d786d33103aa71c34094a2c94ba47790c1367a0126ee88e75ba22aab 2013-07-08 23:15:18 ....A 862138 Virusshare.00073/Trojan.Win32.Delf.dhto-4260f78b3392f0be60561000f439ce79317c83eef377f337bb1d7386960e7b41 2013-07-09 03:00:14 ....A 861779 Virusshare.00073/Trojan.Win32.Delf.dhto-436ba08edabfa0b289c948af96294fdf95257f848258922d090337ec27fcb313 2013-07-09 05:18:02 ....A 861995 Virusshare.00073/Trojan.Win32.Delf.dhto-4596c7dc58b8de97377c84a864e5f0254d2f1ddee7d2a3708d2414aad5ae9184 2013-07-08 18:28:38 ....A 862277 Virusshare.00073/Trojan.Win32.Delf.dhto-508f3349f0f706ceca39aa42a0a50f90559d2514a6164a951ae12b6c7afca12a 2013-07-08 23:24:10 ....A 861752 Virusshare.00073/Trojan.Win32.Delf.dhto-603b1f2bbbc0dae6eb515ee10cfa8411b93c7e175e6d375da325024837283975 2013-07-08 21:18:32 ....A 862175 Virusshare.00073/Trojan.Win32.Delf.dhto-61ec4624de331e1f4e4ef437e30d12b0d81ebcea9133584d4a3582ad0ae313dc 2013-07-09 03:24:20 ....A 861946 Virusshare.00073/Trojan.Win32.Delf.dhto-8176cef31ef0905b3ce9120adf8f7e14340c28efeb0fc1e2e032989ac442a563 2013-07-08 22:02:12 ....A 862287 Virusshare.00073/Trojan.Win32.Delf.dhto-81d470367ab3a5c983ec8cf02dd3d93443fca9663f7fbe70444fc2a20f29e850 2013-07-09 02:47:32 ....A 862555 Virusshare.00073/Trojan.Win32.Delf.dhto-837eaa0b94f0d54aac2d63507c976bcb70dfd0fcaffd5bf6f098518eac13f85d 2013-07-09 01:49:10 ....A 861857 Virusshare.00073/Trojan.Win32.Delf.dhto-a2a7fa41f23704ff0b91c38ae8dfced0da27f7ac171055b28b786f7eba7a8d0e 2013-07-09 16:32:20 ....A 862122 Virusshare.00073/Trojan.Win32.Delf.dhto-c491d345e765442740f023c6a4fb3f833051ee17674cf69edc17e13384c55c94 2013-07-10 13:09:58 ....A 2099712 Virusshare.00073/Trojan.Win32.Delf.dhvr-0e7e41dcc9814e21d905e30dfffeb9187b39535026c13be0a8588fa9f6781576 2013-07-08 19:53:24 ....A 6180352 Virusshare.00073/Trojan.Win32.Delf.dhvr-3d6c2a26fe8fcea043c0bfa47d7b8acec34004d81d995245605f8133f6092d64 2013-07-09 21:09:28 ....A 1944064 Virusshare.00073/Trojan.Win32.Delf.dhvr-b10aac27290fc4a271c79da2c461890cdb6aa9b12d1b464d1292f298df07b37a 2013-07-08 13:52:10 ....A 1853952 Virusshare.00073/Trojan.Win32.Delf.dhvr-bf3b7dd7629162384cb5f5424149ffe1610b25e8af246fb45e164087d4ba118c 2013-07-08 18:02:36 ....A 878780 Virusshare.00073/Trojan.Win32.Delf.dhxa-507b0b7de7e96bbeaa3975349c16c48a6fb6aef0b9365f3765fc97fac41e2f51 2013-07-10 08:07:46 ....A 878580 Virusshare.00073/Trojan.Win32.Delf.dhxa-cdab181c5e9677129f64f7c894cbec1013c1726fd6f3ac9010e429f4658682e2 2013-07-10 08:18:30 ....A 1566208 Virusshare.00073/Trojan.Win32.Delf.djte-0d606e64770dde4544419cf51259726c88d4d436f66c2b3e16adb641f6ede594 2013-07-09 12:50:12 ....A 1456128 Virusshare.00073/Trojan.Win32.Delf.djte-1b512a0e2d8ef93fe659d420d17cb0c36ad7ccc691851d77a111801b48b093c2 2013-07-10 10:30:34 ....A 1455616 Virusshare.00073/Trojan.Win32.Delf.djte-26284283874e971dce755267e37d20712c5fdf7921db7452533fabdfbeb50304 2013-07-09 10:44:22 ....A 536064 Virusshare.00073/Trojan.Win32.Delf.dlxc-250327cbb1a63062c3cb4bf440954baad297fbcd466f67c574457fa78a7c3d95 2013-07-10 05:12:44 ....A 24576 Virusshare.00073/Trojan.Win32.Delf.dox-2127a00a60ce1ba0f77fe7a900ae16f6a161927f2b818ff2775b55b54b247a54 2013-07-09 10:59:32 ....A 910848 Virusshare.00073/Trojan.Win32.Delf.dtnm-63a953f01e18ae53408360e39f6c99dc65ca27d73318f2faf6f31dd876261885 2013-07-10 14:36:42 ....A 1664512 Virusshare.00073/Trojan.Win32.Delf.dtrj-38b8b62319720408af815ec655de605021fd2563387fa5db11e6fea8cedefce8 2013-07-10 01:49:50 ....A 1339904 Virusshare.00073/Trojan.Win32.Delf.dtsc-963e609be8bafdaba1066dd49ea636031deb51ed9bc78783892c061e5a00981e 2013-07-09 15:33:48 ....A 403968 Virusshare.00073/Trojan.Win32.Delf.durg-fbf77948c952769e2719bd1de91553ae83ec9f3388199113bd203a7226aa0be3 2013-07-09 17:23:06 ....A 29985 Virusshare.00073/Trojan.Win32.Delf.dw-9e1e38e510ca77e91cb552b127dce1db77bb374f7f0f3bb9221b97f61308b885 2013-07-09 11:04:20 ....A 286720 Virusshare.00073/Trojan.Win32.Delf.dyvm-0fb22c25bcffdd7824c42de1e3688c81a422888c927ba25ab71fbe719cc66dc1 2013-07-09 21:00:32 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-0ebc880acd699f9d9b5d1cc34fe448678edefc5255299b122ec0a9cc307a2961 2013-07-10 06:33:18 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-13fb402e1bacc813dc0dc83f6af6c9362d1338fccec32e8630f9c1fd57455021 2013-07-10 04:02:40 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-14fe5b0aa80943b1ea2646626c242d501217553d0c2df524add0ce9abcb5ae09 2013-07-09 14:57:38 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-1c0693751367f358019636e29969734397459c1ddca008f77b929f09c48c3876 2013-07-09 06:43:18 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-1d446aeace98baccca7fc8436134d615ac8445facdd38a363e3c41806d613ef2 2013-07-10 10:35:40 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-1e60ac0455dd644e361775593ff9a0c32c1c045a0ecd97d4772cdc466387cb21 2013-07-09 22:37:16 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-201c3962e96b7cd875b5d1279b595643998e4d14f6825c34a3c1fc86abfe3c26 2013-07-09 10:41:46 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-31d11f4dcae398d55b93d16145dc924e3541660ee1cff86d2e445655ed0af12c 2013-07-09 13:23:08 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-329e1330bb3d770f63fb014c78a0778ae1cd0b2c2fed885ba57a92b7ff88ada0 2013-07-09 16:33:32 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-3302a4d6ab4e457382dee059bc92923e01ad893f584cbd47c71d6dd92cb20d61 2013-07-10 13:25:44 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-38cc04806dcb4306eec487d240f12c536c3bade08648ea142d5c7a7b77e05321 2013-07-09 15:24:34 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-41bd3fb014c09ffcea4587c4164a5d506ffa7f30b1ec4f9930a37c7553141054 2013-07-09 09:38:58 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-453843e43f11552735e2a1630d4cad88e2a028a72eda6da14892198f0303cce9 2013-07-10 11:27:18 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-46a45b94f063852ee7c0c736844ffff15da85edf4304e09a6b31a5b03ff1100c 2013-07-10 02:51:02 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-50967b2c6831f1fa34bcb450f835140d28cd50a55cacb941655c948d05fb49ce 2013-07-09 07:27:36 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-55a4a168387b6b34d74eafa88c4913d74994290eece7da36959392827f806454 2013-07-10 02:44:38 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-61f4f5be6ce049ce2d73322fbbe9daee6634f0c76aa5994f2492070bbf7708a9 2013-07-10 16:47:58 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-6476ff9272bd327f08ee55fe538d0818fed3e708b779b0cc7f0b754ff0535e60 2013-07-10 16:27:30 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-650441fcd95ac227ac1eb82a3863bfa3fbad8f1fd967abfbe66e607342be5347 2013-07-10 01:39:00 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-7238ca4e6cd30268c5183df0057379eb845066815c075042fefbe3ddd863504e 2013-07-10 02:44:42 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-72cdf41b4010aac251f6309fd3491b45b5d4528c7536f1ac041bf509b029e34a 2013-07-10 12:23:50 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-743615d7a099a2653b0dbf82f5733af67251aa26934e60964eb8e6a9212cd268 2013-07-10 12:22:16 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-748f6f9e83bc835c736dbced33e9015fa1bde4129035a85bf65969284d7416e1 2013-07-10 07:01:22 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-95fc9c1d1b3ffe2ff1bf02846771b53c43ad3bedd62ffbaa8d58116baa93adeb 2013-07-10 02:06:18 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-9a638cc2b505e48ffa3d54e1664c1aa8f1c68b0cf5b53da91003c86f85972a10 2013-07-10 05:29:26 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-9fdd0b73166c71a497d33adfd9b6b02e408d35ff58034dbd5fc4fccc51880106 2013-07-08 12:29:18 ....A 623632 Virusshare.00073/Trojan.Win32.Delf.dzcp-bf2e360d6285911ac436c3be313abec495e0ee65cdedb4017ba0c58061ebc93c 2013-07-10 07:46:40 ....A 524419 Virusshare.00073/Trojan.Win32.Delf.dzpy-41396af2ab8c34eae1c9d605e03232cff7b7a73db57599201af956a05e1467af 2013-07-09 20:10:32 ....A 1224704 Virusshare.00073/Trojan.Win32.Delf.ecis-9456030bbde2dc9d46f9822a70b95a421e2a6b8e274439697e15ba9865750f23 2013-07-09 15:34:00 ....A 670720 Virusshare.00073/Trojan.Win32.Delf.edmz-e087006a6f45679095eb6f164e181b78bac4309f219c9b5aee1867e7a6a75d40 2013-07-10 14:51:02 ....A 1436409 Virusshare.00073/Trojan.Win32.Delf.edon-46b184c71d968423f7958561f4c7beb9a35e9c34dc571eaed3af605d07aecd08 2013-07-10 12:55:26 ....A 1903104 Virusshare.00073/Trojan.Win32.Delf.edon-a85948fc2f545ab48ad6fcadc62e52526c887a0ce4593c4ccbb346776e06ac8e 2013-07-10 17:39:56 ....A 551552 Virusshare.00073/Trojan.Win32.Delf.edub-2727afdab0ec51e715e17f121787a421cc7d3b1013ba53ee47f81521ad71edee 2013-07-08 11:44:40 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-080658b07f7fea0b8b2f5ba762d98014523b5b6e48288004c9280b61f8acea87 2013-07-08 15:16:30 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-0ca055e70e3dad96c54986a97fd5f9702108abd9092a58efefc69a4442ec1b55 2013-07-10 07:47:32 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-1b75275c280c16b8ae49b7c7aba58262e45feea8f8b14f147e186cff4c67e1b7 2013-07-08 14:41:30 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-1f79eb1965387145a66a562a1ac544b8e43ecb425eec633108ad8ccd7efc879c 2013-07-08 22:11:34 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-420299cda9481ca560fa202fb3ee3d09c57206d9434873d46c4296449b2fd660 2013-07-08 23:35:24 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-62dab736999321c505fea9904aa73a160f69fe2330bc231046f9cea7ccd14fe7 2013-07-09 20:49:16 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-9dc65ae26077086d454cf8679a221057ba7072b7de7b07bab26ad1c9d8dcb4ed 2013-07-08 23:37:44 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-a20e7ef47902b9cdcd3dcf3a8cc212a4159f9eefc7a51b93a2c228703170944c 2013-07-08 11:35:24 ....A 784000 Virusshare.00073/Trojan.Win32.Delf.educ-ef832fc61ea0e228589456c0c85f377613c37a60fd9c114501f08499bbfba963 2013-07-09 09:31:26 ....A 589440 Virusshare.00073/Trojan.Win32.Delf.edud-0e18ac2f17c74fcd45f16b4ed7efd3516d930e4b21a62f5c3a2552a4199ad19f 2013-07-09 16:44:32 ....A 589440 Virusshare.00073/Trojan.Win32.Delf.edud-1b02c6f4524e411c818673d4177d286471074161b2215ee41e097f17ed511f6c 2013-07-10 02:36:30 ....A 589440 Virusshare.00073/Trojan.Win32.Delf.edud-354e478465864dda112bd92f0b834a2aa4760d1672b9eff7e80fc9a2598ec2dd 2013-07-10 16:29:36 ....A 589440 Virusshare.00073/Trojan.Win32.Delf.edud-38d5fc62b34bda45e7969ce434ed7ebbcc6cb4dd6199773558f8196df1dbb469 2013-07-10 11:11:58 ....A 589440 Virusshare.00073/Trojan.Win32.Delf.edud-816a48791bf66d566a5574efa4f898b7b0c56d2de47a1d2d9492011a9ee36e02 2013-07-08 19:54:38 ....A 471168 Virusshare.00073/Trojan.Win32.Delf.edue-718c11a916299c2f53d2fdf0e3f6626bbd16e31aa652a3cc3fca043101c8833c 2013-07-10 13:41:08 ....A 539264 Virusshare.00073/Trojan.Win32.Delf.edup-1f428a315810d5ced56543bb6d2e6addd23bae44783dd48168b054f96b6d4ea0 2013-07-10 03:01:58 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-0fe565addad6b7f108d8d27581ca61cdbb718f7e652b688e186c18f103f641c9 2013-07-09 18:06:38 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-1ab9c7ff426bc3ad1a50e6ac9ad66edbb8a8d54b8954c5160259ace4d3fe5cd4 2013-07-09 05:16:42 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-365f28ae3f4dd2a9b191daed3e9f35cc7e8cb24d764e16e12f52c85dd052955c 2013-07-09 08:47:42 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-566c03ac4e085ca0506a3c08488bfaa371b63da07b246133d427943313f4c119 2013-07-10 08:30:14 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-9030d427f7ce60d3e986921aee6dc99917e9ba3e066598e5152a6bd1855f0997 2013-07-09 18:02:18 ....A 118834 Virusshare.00073/Trojan.Win32.Delf.eduq-9b126c7f333de942d6fcf8b091b370715e2a2d9e118a02d1b843973e17550284 2013-07-08 17:38:52 ....A 636032 Virusshare.00073/Trojan.Win32.Delf.eduu-3046d4881a12f628799f7621ecb415667d9914cf2b0108d8a8bf56eb82811b04 2013-07-08 23:48:26 ....A 692864 Virusshare.00073/Trojan.Win32.Delf.eduv-1b4b5efd0ab826dffcac7a04c51d8aa8e577a1baad0dfac35701175dd9f3d54a 2013-07-09 09:10:40 ....A 692864 Virusshare.00073/Trojan.Win32.Delf.eduv-55e8d511d793ea4587cfba43753566289f663cab29d280b54d1931ae5406ef01 2013-07-08 15:22:20 ....A 1019974 Virusshare.00073/Trojan.Win32.Delf.edve-7e51e760dd51050edacc2360fa8440d4b1273ee9a3f256aac8b11201f07a3fe0 2013-07-08 15:38:40 ....A 557184 Virusshare.00073/Trojan.Win32.Delf.edvj-7e91451a57af5be4a2f439b7c828325cb2bc801d643ef74bb68e16e1bdd990c5 2013-07-08 22:47:14 ....A 616064 Virusshare.00073/Trojan.Win32.Delf.edvp-2c6ee04536ca58268739cbc1e5cb3df377db81cb57a944b09fd1f895ed0e218b 2013-07-08 21:19:34 ....A 616064 Virusshare.00073/Trojan.Win32.Delf.edvp-61e393d9b7a27c9727851d3c0e8859c613744034a7a38c04f84fe3b0ba178f82 2013-07-09 00:00:48 ....A 616064 Virusshare.00073/Trojan.Win32.Delf.edvp-72cc65d9d6dc1b7e158f98e2bff3c405aaa5674f44a22c7897b3af8f17958fae 2013-07-08 20:25:46 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-3141fdc80c3fc6436b49e6c08805d15b47d5bb42d33b46bb8c38e420eb564dbe 2013-07-08 21:43:58 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-51dce392a3198a95ba00e7233d90063cfa37f66eb5c4a546064ed257123a151e 2013-07-08 17:08:44 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-604e7096ccbb3077f8d8717cd8e9f18d4aa42eb646750dee57b319addead7e47 2013-07-09 01:34:44 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-6367c8c55e73303fc89e7fad3efa285e5d0af6b6df8f60083eee30a5ea6df53f 2013-07-08 17:26:56 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-80121a838d507e75adfcee2cee58adfa7a3242a42a1597da31b3ff5f1ac8fbae 2013-07-08 19:38:36 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-80e70f8315fb2a4324fc1bd9337d03e3755f3fa417fd3e5eadbe979cfee631b2 2013-07-08 21:03:28 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-81ab900e6e662198436c5d05e17ffa131865e50b7be019e7caf723f55ef71ce3 2013-07-09 02:25:52 ....A 429184 Virusshare.00073/Trojan.Win32.Delf.edvz-92c1ea3d061cad75ad30d7685c5d6657e285d4d682065c6b70363f9bc7a56143 2013-07-08 20:35:18 ....A 872576 Virusshare.00073/Trojan.Win32.Delf.edwe-1945ee44f4147d1df08e551b1b3931c4497acd8095fc34c69e001dc2aff48e08 2013-07-08 13:46:12 ....A 872576 Virusshare.00073/Trojan.Win32.Delf.edwe-22644389dfd728c301441d11afe4aa5cacb18ddf7c9c0af502dffeb758d5107b 2013-07-08 20:34:48 ....A 613504 Virusshare.00073/Trojan.Win32.Delf.edwn-b198e311f0fed9e3a12f728b9eb84a5da90bd7a7ccbcb74447b9ff8a91a2bbd3 2013-07-09 18:32:30 ....A 559744 Virusshare.00073/Trojan.Win32.Delf.edwo-7226d38940b614d01123b8f9b6d7da3ec7798b73d0966219894169a9846e93e9 2013-07-09 09:10:24 ....A 559744 Virusshare.00073/Trojan.Win32.Delf.edwo-e5e6742f10ce957a075384d10bf409eaac1a985f8446f2c6ba26abe964798a82 2013-07-08 16:31:26 ....A 662656 Virusshare.00073/Trojan.Win32.Delf.edxj-2c4308541ca87afe6d8bf5b38ced2abd28c64a781b0f082337b95e9cdd936c56 2013-07-09 12:59:24 ....A 631808 Virusshare.00073/Trojan.Win32.Delf.edyj-10bd05debb383bc950b9e81c3ca82ab57458c9effb04a9825213383f8b6f4826 2013-07-08 18:13:34 ....A 322560 Virusshare.00073/Trojan.Win32.Delf.edyj-908728b36a30f4cfcbce988ae374cca829ace20d22ec29934673822725835d5c 2013-07-08 20:34:22 ....A 322560 Virusshare.00073/Trojan.Win32.Delf.edyj-92fee1636524e6aa8e5e04e847c47d1893d4b2f31c946720922e661e0388e5e2 2013-07-08 16:55:36 ....A 321536 Virusshare.00073/Trojan.Win32.Delf.edyj-ae54c6b22a04bbe93ad7811a270c9542ac4212796f2dff24768557a4272eb14a 2013-07-08 11:40:24 ....A 322560 Virusshare.00073/Trojan.Win32.Delf.edyj-aeede891c09f7e4c35e11357291f2002d0016c4ab25fec6707a18aaf08a48570 2013-07-08 16:39:56 ....A 322560 Virusshare.00073/Trojan.Win32.Delf.edyj-bf60a7014e7a2184514d6985e7a9f6356d6bd70903b7b55d1d919350331b949e 2013-07-09 06:07:34 ....A 620672 Virusshare.00073/Trojan.Win32.Delf.edyv-25a0e7d384ce245ecc70115178274532c746c3ad1f1b991465a4cfe9849ae4f2 2013-07-09 09:43:48 ....A 620672 Virusshare.00073/Trojan.Win32.Delf.edyv-45427b48d7d9e68556fe609ec93abab304f6abc935b3f1b016e7f744f34a1761 2013-07-08 22:31:58 ....A 580224 Virusshare.00073/Trojan.Win32.Delf.edzd-a19f546d4501018b28e6765e102b8ffbb0c18701aef3b846d12a1f9bb08904b8 2013-07-08 15:57:36 ....A 320512 Virusshare.00073/Trojan.Win32.Delf.edzk-7f6586d51cbbea9c88fef6a6ef55f3623cd5c5011e15738c8dbba74a22168cee 2013-07-08 18:13:52 ....A 320512 Virusshare.00073/Trojan.Win32.Delf.edzk-af278016a40912607dff501e7d9dcdb8a9792a916c02a85cc5dc1ae6fc6bb203 2013-07-08 16:31:44 ....A 723072 Virusshare.00073/Trojan.Win32.Delf.eeav-2f69bc1c3b69465c83c6d6bf15a4ed8bdab261003b48030e432d3d46d1d49a63 2013-07-09 08:03:46 ....A 723072 Virusshare.00073/Trojan.Win32.Delf.eeav-45985def55126e96992cae35d16ce3a7fde68ab8df58229119d2b233313280b0 2013-07-09 11:27:34 ....A 723584 Virusshare.00073/Trojan.Win32.Delf.eebc-07f2fb13b7f7d9b22e905e3830cc8d1a7aa1e1138198d74d8ed5bdf854ef36b4 2013-07-08 17:43:54 ....A 723584 Virusshare.00073/Trojan.Win32.Delf.eebc-182242c12a1185dee4b4951cd2fb4cb62363a9a296dd52471e15aa0a0abb2532 2013-07-08 17:19:22 ....A 723584 Virusshare.00073/Trojan.Win32.Delf.eebc-21c7b4eb6f5d3697ae9fa521b02b31df29fdbd20fe392c998340f3fbfb231ec0 2013-07-09 20:42:32 ....A 723584 Virusshare.00073/Trojan.Win32.Delf.eebc-22d16c33da913fca131deed18d3a6a368ee39e1fb7b06643f057031fb4b14698 2013-07-08 19:04:46 ....A 723584 Virusshare.00073/Trojan.Win32.Delf.eebc-a0803905dbb34b3eed9896f68d115637f4466e4dc9f64ef99a1a068f64a28108 2013-07-10 13:24:04 ....A 330240 Virusshare.00073/Trojan.Win32.Delf.eebd-38164f5a729f456d2ed53ad53307a297fd9cfdd045f5421f3d13fb6838593824 2013-07-09 21:26:20 ....A 815104 Virusshare.00073/Trojan.Win32.Delf.eebd-9657719e40e6cefb49b2c931a04d521e463f91fb6400b5d596c1ac6e239f94bc 2013-07-10 08:29:18 ....A 172544 Virusshare.00073/Trojan.Win32.Delf.eebd-d4f01da77844c5b9ebdf4467c59827bc3d87a45204c660d899d7bc7b1714019e 2013-07-09 07:02:18 ....A 1364739 Virusshare.00073/Trojan.Win32.Delf.eefi-9288018f0528a6e0468ff61bee9828c0a46b8032fc5ae06ac3626ef7557eae61 2013-07-09 14:08:54 ....A 776739 Virusshare.00073/Trojan.Win32.Delf.eefj-9a7a6da0018a2bdba8abb6b0d850f43f3655c0bae863a019a5d97b9893c35cd7 2013-07-08 22:04:26 ....A 701952 Virusshare.00073/Trojan.Win32.Delf.eeoh-6211c8c0d19ab15e942efccea028dd01070b42716ed46ef8ecc66d19201099ad 2013-07-10 02:11:58 ....A 239105 Virusshare.00073/Trojan.Win32.Delf.eqn-9f3994b9d9d754124c5fb3179e358df6977fc7c61608b2677ca61bfcebc980e0 2013-07-09 06:32:36 ....A 156672 Virusshare.00073/Trojan.Win32.Delf.fup-35cb944d2d164f15836dfda3ef19a115472dfaa79fe4c47f16aab3833827ef32 2013-07-10 06:35:16 ....A 952848 Virusshare.00073/Trojan.Win32.Delf.gen-1bc30a1675e826fbbd1229313f940cb49e8321ccf45102bb28fc4166d5448165 2013-07-09 09:17:00 ....A 952336 Virusshare.00073/Trojan.Win32.Delf.gen-1c78cdd08f566d88d17d3c05615d8023c240e5810e25a13cca13c41425aec7ef 2013-07-09 10:06:34 ....A 952336 Virusshare.00073/Trojan.Win32.Delf.gen-1c8a8308676287808d1a73814b95d1d0aa25d89ea0c6cd118ede189621d5d8ca 2013-07-09 17:13:10 ....A 952336 Virusshare.00073/Trojan.Win32.Delf.gen-3300b1cc6006e42eb811baec610c15288571e0ed6329ed94d7bed9ca44571db4 2013-07-09 19:01:06 ....A 952848 Virusshare.00073/Trojan.Win32.Delf.gen-33e0a89e26fdea3f24d07618cd28e7f9f75c123b4109b9a8c03f470fb24b3258 2013-07-09 10:35:08 ....A 952848 Virusshare.00073/Trojan.Win32.Delf.gen-361599ecf67db349b8e48330621f5098adfdba108743cd3538dc6a9de9f45171 2013-07-09 06:29:24 ....A 952848 Virusshare.00073/Trojan.Win32.Delf.gen-368214d90eac95bbb139f4b2489ca395e34699143bb40f79d3a8ebb7f7312462 2013-07-09 10:07:24 ....A 984080 Virusshare.00073/Trojan.Win32.Delf.gen-557ea78ae301d443505b65da499b57224126d27bfbf8c8c03b4b80af06239a50 2013-07-10 16:48:28 ....A 952336 Virusshare.00073/Trojan.Win32.Delf.gen-587afc870cbe251082feaf834b8033a5079cdbad3fb77ee55d972de775ca5917 2013-07-10 00:14:12 ....A 952336 Virusshare.00073/Trojan.Win32.Delf.gen-962b6e08b4f905ef7e46ae893a5e4a15a4d6e2f17267d0cdc44dae4a7d6e0a62 2013-07-08 13:24:06 ....A 952848 Virusshare.00073/Trojan.Win32.Delf.gen-bf3758a93bd5a65e6a672c8c265f4fafc4e23fabcef74ca7b4b04be1c500bd9a 2013-07-09 17:06:28 ....A 168960 Virusshare.00073/Trojan.Win32.Delf.gena-255bc3bda4dbb32a2d9ef06f2464b4b84d5c88428d659343dbf31b9031777e41 2013-07-10 10:18:14 ....A 54784 Virusshare.00073/Trojan.Win32.Delf.gena-56c59a74c7e332a2962d3904858a220af42cfa5433eac1a395888b40b1d30425 2013-07-09 14:03:12 ....A 137216 Virusshare.00073/Trojan.Win32.Delf.gena-c08645d8fd0577a3a90c00c158cfc212df28c35e858356e90f1bbd6baa1c1a2b 2013-07-10 04:23:24 ....A 47616 Virusshare.00073/Trojan.Win32.Delf.gena-cba838fd904122f533fb9f0108959c3afe2ca8cc6497aac337d8be35c93abe41 2013-07-10 04:13:28 ....A 122368 Virusshare.00073/Trojan.Win32.Delf.hhl-5215326b65fe0daa8d575a3f51eed80b9566eb19ba30288b2d09b041d7fb331d 2013-07-09 06:27:54 ....A 116736 Virusshare.00073/Trojan.Win32.Delf.hro-b5a66bbc3d3703559ae08c52fcf92176f3821abe3ac4373c9df064bfe1b3f0d2 2013-07-09 12:13:30 ....A 31563 Virusshare.00073/Trojan.Win32.Delf.ila-b729f026f140da506ea20758dc2f95d1e227cf680aa70d94e56e16a1be7f9635 2013-07-09 10:45:28 ....A 117760 Virusshare.00073/Trojan.Win32.Delf.ivm-fa901565c52f9082bd1ba82d64923099b88670980ba17f14232b26f986187c14 2013-07-08 20:37:36 ....A 116224 Virusshare.00073/Trojan.Win32.Delf.nbz-17319a74a3be89a0ad201a29413b6d79e7d7d8a868759631dba39c6546b2333a 2013-07-10 06:40:28 ....A 549376 Virusshare.00073/Trojan.Win32.Delf.nno-32b2df08c144547d06a5e899f520d1f760e0ac0b4f0960e32e45281420e7533d 2013-07-10 12:25:08 ....A 716800 Virusshare.00073/Trojan.Win32.Delf.nwa-580e572407765ab426bff2b4ff6f67892d3d25a6dca902e6c86edc0db43797a0 2013-07-10 17:36:34 ....A 157696 Virusshare.00073/Trojan.Win32.Delf.ojj-7436b66373c9214aee936e297cbb2c7938b31a1bd71145758cc964c0a860ee23 2013-07-08 16:58:30 ....A 485040 Virusshare.00073/Trojan.Win32.Delf.qh-1aebfe3e33344890c2ee07bad4c016b6dc0d35998fb1977dae1da124b9125b63 2013-07-08 14:43:50 ....A 5330140 Virusshare.00073/Trojan.Win32.Delf.qi-422d7ff57986969b1d1ded08e4ff22b5a9d0692ed559c72057506ec1118d40db 2013-07-09 10:21:26 ....A 140800 Virusshare.00073/Trojan.Win32.Delf.sjq-558de8eeb8cfa091800dbe3dca8bb7359344aac287f0a7ceb274e71a3b501fd2 2013-07-09 23:08:32 ....A 12517 Virusshare.00073/Trojan.Win32.Delf.sx-0d94180f2fa611f60eb969b70b48eafec65b5223608336bbbd950a522d938de3 2013-07-08 19:52:20 ....A 422400 Virusshare.00073/Trojan.Win32.Delf.teud-a0c117ba5ca6b39f3c1aae75b5a66f562d85acf539f5a04194eb3931ec2c6396 2013-07-08 17:23:40 ....A 56832 Virusshare.00073/Trojan.Win32.Delf.war-7ebf7cbc7da439919fd3e3bd8a632385acbeb08c02d1846c194685a3349168a9 2013-07-09 20:44:40 ....A 885376 Virusshare.00073/Trojan.Win32.Delf.wjp-9a3be89b5a4c12914df29b2ca04eb9f47693ff8902970ec1b7fe1221760872b7 2013-07-09 05:13:02 ....A 472064 Virusshare.00073/Trojan.Win32.Delf.ys-4607ea68e0283cfd8175ceb3d558238418cd015dd09d205d83cd2b00d87e9d04 2013-07-10 15:04:06 ....A 505856 Virusshare.00073/Trojan.Win32.Delf.ys-47e6e174a53f8c324234c7b7c80f6fcc96722021a49b47a995e28d696b0046e4 2013-07-10 02:23:46 ....A 103965 Virusshare.00073/Trojan.Win32.Delf.zq-308f0f0eb5728f4c12e3d347e762e49d7a16c08952e440ed4c27987119d7a2f9 2013-07-09 09:01:16 ....A 549888 Virusshare.00073/Trojan.Win32.DelfDelf.gen-1ce23fbd571758a68dc3690f75435e015423190e6500484d19e9b01e699e5da9 2013-07-10 04:46:44 ....A 425984 Virusshare.00073/Trojan.Win32.DelfDelf.gen-23715d0dc462ef9b093011b95846f1238513d61bb138d25f52957d099bd4dd9a 2013-07-09 09:47:18 ....A 1137664 Virusshare.00073/Trojan.Win32.DelfDelf.gen-255d922e1994bf0d24ddf63e410ee5612ef94c50adb18fd4317c5e97adf02ac6 2013-07-10 07:27:32 ....A 116224 Virusshare.00073/Trojan.Win32.DelfDelf.gen-eb7e5d5c472a201af03e0bdbd9b97b68d8b55d2c9af28dd7f6daa0cec093e22f 2013-07-09 06:16:00 ....A 151552 Virusshare.00073/Trojan.Win32.DelfDelf.gen-fe01ff57b917b84a9934f1c0a033df36fbe65b6d71cd25b2053d8d0a09137f4c 2013-07-09 09:54:48 ....A 851968 Virusshare.00073/Trojan.Win32.DelfInject.abj-0deb39996b90bd16988d24dde1c48292e20077d51658a6b025b5adb53558066f 2013-07-10 04:46:36 ....A 630784 Virusshare.00073/Trojan.Win32.DelfInject.abj-526610e2264924ed281ec5e4148d5dcdf519533f8731f7cb2a5e361248bd991e 2013-07-09 23:27:26 ....A 495616 Virusshare.00073/Trojan.Win32.DelfInject.abj-9f355007be169c7d2ae11959abd9b98fe3368fb6a5dcfd1fac286914b45d74fd 2013-07-09 20:35:26 ....A 128531 Virusshare.00073/Trojan.Win32.DelfInject.b-3656010298c3a670f0bc5aadfed127f73130bf3807a181b002f0ef17380525f7 2013-07-09 22:37:08 ....A 83347 Virusshare.00073/Trojan.Win32.DelfInject.b-7002c35bb5ad101dd9964b7700f92d154a4fa325fb76050db55a02968c5fa7db 2013-07-10 02:34:46 ....A 305168 Virusshare.00073/Trojan.Win32.DelfInject.bsv-00e21e9420299fac9387d2c1cbca8e245737d78549549825896a2801dc08ab25 2013-07-08 12:08:02 ....A 416355 Virusshare.00073/Trojan.Win32.DelfInject.bsv-186ea402897dafb9d73ab4db20982d69234fa813ac18dad6d93f0af7e5592c0b 2013-07-10 17:42:26 ....A 323600 Virusshare.00073/Trojan.Win32.DelfInject.bsv-27e7f49e0df69f2f8588bbb2edbdfb0f5af0e6d8e8d332cc64dfe09a98a65035 2013-07-09 00:35:14 ....A 56963 Virusshare.00073/Trojan.Win32.DelfInject.bsv-42e19543bfda05e14eedb92b1a3463d8c441c85bd115bad1e41713301109180e 2013-07-08 20:42:50 ....A 22549 Virusshare.00073/Trojan.Win32.DelfInject.bsv-5178343ad3b2814ae8c4fb11d407bd9d7b3fe6e6b8b9b395b16a71f231da850b 2013-07-08 23:26:00 ....A 305168 Virusshare.00073/Trojan.Win32.DelfInject.bsv-602aba9bd5fee3fb58563a0c4620286a93954cc6fc762552fe65aebff8cc355f 2013-07-08 18:07:12 ....A 326160 Virusshare.00073/Trojan.Win32.DelfInject.bsv-60912173b49a189635d2fbbd9c7949e48fb181ba18df1d37d7308ca07f88b72e 2013-07-09 03:52:32 ....A 42000 Virusshare.00073/Trojan.Win32.DelfInject.bsv-63d0269262580c50924807acffd531ad629f159cf56d40d90ff13d4602357be1 2013-07-08 17:24:44 ....A 65552 Virusshare.00073/Trojan.Win32.DelfInject.bsv-705e906c90efc94430db878eadf8993d5ad1f7cb2183c65da714ff5ca0a1c24d 2013-07-10 15:25:56 ....A 56451 Virusshare.00073/Trojan.Win32.DelfInject.bsv-74f2cf02c9ca44ec7cf342168abcdf33cfb35d8eabf391dfa7288e112387e8ef 2013-07-10 09:19:10 ....A 640512 Virusshare.00073/Trojan.Win32.DelfInject.bsv-919f925b11b240cb4d7969775fd35a197bd29067026a1e01af8ac1e6f8cb3a0e 2013-07-09 20:54:58 ....A 80097 Virusshare.00073/Trojan.Win32.DelfInject.bsv-9d569566fa5da4ab18dd8a4a372591df7cdc93fd413be8e6cb6388a464d2a1b3 2013-07-09 13:41:36 ....A 91136 Virusshare.00073/Trojan.Win32.DelfInject.byo-94027f5eb6e7515bfc6f83dba597388fc63f1c9811ed76134573d0f400641d93 2013-07-09 13:59:38 ....A 75645 Virusshare.00073/Trojan.Win32.DelfInject.sj-34746a9956c33146c6e6d68b0b97c9e7acd04f584a1d7abbda38bdf7b416e8a0 2013-07-10 17:11:28 ....A 912501 Virusshare.00073/Trojan.Win32.DelfInject.vul-0efab4df0388abe5dfd84067fc9ae0c4e71c7c2e2b16525c8997ccadd57109eb 2013-07-09 09:02:48 ....A 193024 Virusshare.00073/Trojan.Win32.DelfInject.vul-1c4dd6baf1dcdd20f1ee5344dabf7c4d37edeb7183c4c943d5a7de8c4b6f0576 2013-07-09 09:15:32 ....A 241664 Virusshare.00073/Trojan.Win32.DelfInject.yy-2510d5a55e236223a81d1590046911649fef92360511a28fdc36b0b868b4f997 2013-07-09 14:26:10 ....A 49152 Virusshare.00073/Trojan.Win32.DelfiDelfi.dfl-f95c4c8de6aa8845b92fe2821db3402f9801fbfab66771ca0427c6a1eb787b79 2013-07-09 20:47:22 ....A 374272 Virusshare.00073/Trojan.Win32.DelfiDelfi.doh-22b681b6f604e281bf1327193618308f3f904e83ad800a7e84cfcbb3555cad0c 2013-07-09 17:23:52 ....A 126976 Virusshare.00073/Trojan.Win32.Dialer.agl-b7767b5d6b0685d86e9a41ba2a7dc1607b9e2c288efcedea4ebc2908bcb1a114 2013-07-10 13:39:12 ....A 157696 Virusshare.00073/Trojan.Win32.Dialer.apen-7537e7869245e9beb6c6c9198c243f82dbf1d030c5f9bbfd351f8bcd870cb338 2013-07-09 11:12:50 ....A 17776 Virusshare.00073/Trojan.Win32.Dialer.ay-98a8db7b63bae745295978f1c9e404dfdecc8d8c32563345d1b5b5c48f131c9e 2013-07-10 00:00:42 ....A 13824 Virusshare.00073/Trojan.Win32.Dialer.ay-d60e16b4a848881e645a12c12a7c020ec212fb32a92d37b8c8b62b6d06508190 2013-07-10 10:12:50 ....A 143376 Virusshare.00073/Trojan.Win32.Dialer.aymj-57a38929651037fed8bf695ce101b63df13c01b90b4d414cadc0e14d6aea1323 2013-07-10 06:00:58 ....A 135185 Virusshare.00073/Trojan.Win32.Dialer.aymy-368588e3a3e063ce12456921851ce37b55d1694b5555382162722cbc6cede73f 2013-07-10 11:50:08 ....A 78296 Virusshare.00073/Trojan.Win32.Dialer.ayna-652d2443831910ae8e5f7534cecf3f1c88ef8cabde93c086213912fc345c8418 2013-07-10 01:51:42 ....A 131087 Virusshare.00073/Trojan.Win32.Dialer.aynp-0cfb06eda05beef75c037606e7d90feac447a0ff84cb560e236038baab7047d5 2013-07-09 03:16:28 ....A 131126 Virusshare.00073/Trojan.Win32.Dialer.aynw-63bc3e7ba5aea70d0318783a46b0365ad1683aa3f795d8e899fb8d75b92c4d71 2013-07-08 12:45:50 ....A 528399 Virusshare.00073/Trojan.Win32.Dialer.ayon-90cea3f52b33135aecf1ba96cc6ecab75d4d65bf7cd89a1fdadee9123e572194 2013-07-08 15:12:54 ....A 41006 Virusshare.00073/Trojan.Win32.Dialer.aypl-26907680f71793b26e2738d010dc34f1fb2463cf909b91a768285591122d3d75 2013-07-08 17:53:28 ....A 14840 Virusshare.00073/Trojan.Win32.Dialer.aypl-506868b0250a5cc8770a97b766f1134a92cc73ae6f3b72d2c16e355b1cb5144d 2013-07-08 20:32:14 ....A 11680 Virusshare.00073/Trojan.Win32.Dialer.aypl-516a2c4283735829ba72e4e4943be852ae45b42ef9a7f3754d6e884bed05d065 2013-07-08 21:42:20 ....A 46080 Virusshare.00073/Trojan.Win32.Dialer.aypl-6209c2632f7635d75caef11084f395aa0fd1fee5da567bf32402dbbe5bdadb69 2013-07-09 18:03:24 ....A 72704 Virusshare.00073/Trojan.Win32.Dialer.aypl-63130de9e09dc0f68d76b6ba56f118d4efc1e356f14a55eef63682acd5c9b34d 2013-07-08 21:16:58 ....A 58016 Virusshare.00073/Trojan.Win32.Dialer.aypl-7192874c16056084dc70359a42e449af1ba3525f93da0d5d175ac5a2a3531ed5 2013-07-08 20:13:24 ....A 14600 Virusshare.00073/Trojan.Win32.Dialer.aypl-90d28f6171c837cbf3c8f9e443a15fc54c21258e11a79d1f9b10881a28f1ba5a 2013-07-08 18:02:34 ....A 135218 Virusshare.00073/Trojan.Win32.Dialer.aypt-608856d41cfabeba7b0f864b8959cc9c2c6a7db48c3b3fa0cf613fe37aa479d0 2013-07-09 19:30:08 ....A 95744 Virusshare.00073/Trojan.Win32.Dialer.ayqn-13447df72a0e9dcea686ca18fa1799e5270da7c2f7915567a0c088e456161ec6 2013-07-10 06:20:44 ....A 95779 Virusshare.00073/Trojan.Win32.Dialer.ayqn-425908ef0f7dd03d91fe9630cce7fe220f493d17f15f08d0354e07191a86d682 2013-07-10 15:04:34 ....A 95744 Virusshare.00073/Trojan.Win32.Dialer.ayqn-65a2392a1b8db105a482a68196b905697e1019e959232933c081e4008226f5cc 2013-07-09 22:31:38 ....A 95779 Virusshare.00073/Trojan.Win32.Dialer.ayqn-91aba2627cf20d96b6966bb94aa45e35662a7dc2da8173bdd12469d192e229c2 2013-07-10 06:14:22 ....A 95744 Virusshare.00073/Trojan.Win32.Dialer.ayqn-9f4330e93cbafa7c0048135add062735e174535f1ea93b1922e840f5fea7653b 2013-07-10 10:11:58 ....A 139280 Virusshare.00073/Trojan.Win32.Dialer.ayqr-483e730e317244103b79f44d09bdf0acc1eb5c37f4e1eaed5f1af2816b559c80 2013-07-09 12:14:44 ....A 128031 Virusshare.00073/Trojan.Win32.Dialer.ayqs-9937a94b27d053e4f295a9b0fe5e849833b41decb89058c958e048dc03381727 2013-07-08 15:51:26 ....A 5242880 Virusshare.00073/Trojan.Win32.Dialer.ayrr-2ea0f170d42671c49b6735b0263e78a2a9df4c4fa1d02e7b3377736e25b584ea 2013-07-09 19:34:24 ....A 143360 Virusshare.00073/Trojan.Win32.Dialer.azq-30e9449663b71c7b992b7cc29b02db784f98a2ba6242976a330b278d6560960c 2013-07-08 17:01:14 ....A 67584 Virusshare.00073/Trojan.Win32.Dialer.azq-8fc07e99eb290d89ed4c8dd4e99ee100f4758ee31c9f8fc7734306ddba9c54f3 2013-07-10 02:16:30 ....A 67584 Virusshare.00073/Trojan.Win32.Dialer.azq-a485f75f51cbd3b5dd22467f672ed4bd186f1da8947ac29e98e98257d0b307b9 2013-07-09 11:10:54 ....A 8672 Virusshare.00073/Trojan.Win32.Dialer.ba-91cdaec23f00fc30254ce2aacdc529fbb93f3d4fc430970b2d7f30c67bc3ec7c 2013-07-08 10:56:00 ....A 209535 Virusshare.00073/Trojan.Win32.Dialer.bib-4e1656fef2a55a88ec62ac1d6b36438e47b87cb684672783b7ac83d95f56654c 2013-07-09 22:16:40 ....A 67072 Virusshare.00073/Trojan.Win32.Dialer.btp-53c9b5fc9ac76d5930481d9309b2bd73dbd2105ccde94b4f26ed14d5c493e332 2013-07-09 22:16:44 ....A 98208 Virusshare.00073/Trojan.Win32.Dialer.bue-52e8c3e03d6f2f4ce913f70f19cfde3a2271a33d302efc7b6fe13aa34bfc363c 2013-07-09 10:07:06 ....A 55885 Virusshare.00073/Trojan.Win32.Dialer.cb-554583b05aea022ee5357aff5b7ec9bef69f32d02014b5a4bb64d4b27517f1e2 2013-07-09 18:29:02 ....A 123848 Virusshare.00073/Trojan.Win32.Dialer.eg-1a8ff213d4fa11dea6fcdb93f548fa68a91623c402dfcb0c404c91caacc49f9c 2013-07-10 08:09:08 ....A 123848 Virusshare.00073/Trojan.Win32.Dialer.eg-1d5f8e1a60acc68a83100c297753a99f7abe74682f83622d548ecf8cbbeb8850 2013-07-08 11:26:06 ....A 8192 Virusshare.00073/Trojan.Win32.Dialer.eh-d11d6fef22fb402ea2a0cc13b060668d5aa411c89c74de5974e0a48b25a85e05 2013-07-08 11:26:48 ....A 14064 Virusshare.00073/Trojan.Win32.Dialer.eh-d11fb6c3211a51e58fc4e25604210b772a861d978f1777992713f2f735d9bfca 2013-07-08 12:58:48 ....A 12300 Virusshare.00073/Trojan.Win32.Dialer.eh-d59e58cd1d96ebcbea983ba8a26d9e2dd86dd3fbcd7f4f3994bef7f77db8b474 2013-07-10 14:34:04 ....A 9728 Virusshare.00073/Trojan.Win32.Dialer.exm-38c3a2fc312d68e4a411cd26d848e0d16666fc5751ca00c893a06ae2aac0c974 2013-07-09 11:58:20 ....A 12800 Virusshare.00073/Trojan.Win32.Dialer.exm-92516e9ee32f6bc3607503f54f00b803b78d4c0f9e93fc4e72272010d609f578 2013-07-08 10:57:32 ....A 21600 Virusshare.00073/Trojan.Win32.Dialer.fl-2fb909f3175141b3075436dc0fea9c333a35a70ca3c945a9787a9cf997dfe33a 2013-07-10 05:34:24 ....A 65536 Virusshare.00073/Trojan.Win32.Dialer.fl-9bb5908cce58e98a993667643f5df43394cf17c44b30680003bf7fe0b24c56c7 2013-07-10 07:03:26 ....A 41472 Virusshare.00073/Trojan.Win32.Dialer.fl-ba47734a89896444bd79e772d1e7aa6acb207824437f7c6c56a83fbeb2c46ef1 2013-07-08 12:33:46 ....A 53248 Virusshare.00073/Trojan.Win32.Dialer.fl-d14aed99a412e2a8582c2788e0e9f4eb28442d3dfea5b9ae2c1ed7c901587efd 2013-07-09 20:07:22 ....A 29696 Virusshare.00073/Trojan.Win32.Dialer.fy-e7f40107ea6f12068f8f080563f426d71f2755cb1be2ed09f654b89d2774c0f8 2013-07-09 21:38:26 ....A 70032 Virusshare.00073/Trojan.Win32.Dialer.gen-2394e59d90d0ec740bf92e20e429a283138f15cd278013feb775daab8bdfe139 2013-07-09 07:16:16 ....A 70032 Virusshare.00073/Trojan.Win32.Dialer.gen-35d2ce3699a8bdd7ce194fdf9ff5f9b664e18024a49a0ca11463fd211985d604 2013-07-09 08:09:12 ....A 92144 Virusshare.00073/Trojan.Win32.Dialer.gen-460cb67575a599111575b4ace9f76312a702d106be8162e7bc6342064155f2f7 2013-07-10 17:38:20 ....A 70032 Virusshare.00073/Trojan.Win32.Dialer.gen-56dc158633721f723ccb276f31aa617984d678e696370a1d5cbab8496b3b8fbe 2013-07-10 10:13:40 ....A 92144 Virusshare.00073/Trojan.Win32.Dialer.gen-57cc8afa80729546dfe4917cf67ccd62c478281cfc2071dc32a75a459956c581 2013-07-09 22:56:28 ....A 74290 Virusshare.00073/Trojan.Win32.Dialer.gen-63904ad8fa2890b4b14fbd52ec249e68a2644f4bf600eb250c3bc3aa4864bbaa 2013-07-10 07:58:46 ....A 70208 Virusshare.00073/Trojan.Win32.Dialer.gen-70d30aa231ac094b869a4682ecb5f2a1c7f6aad6e428c91867176ab5392c12fc 2013-07-10 06:16:20 ....A 34640 Virusshare.00073/Trojan.Win32.Dialer.gen-965e951b0763e3008e400d7f4371d5d0e0693d8af6c613e47591519b5fc3ccb7 2013-07-08 11:54:58 ....A 18896 Virusshare.00073/Trojan.Win32.Dialer.gen-f1fe05b31862f7cfad58fc77df98e7af3881ae8dd967fa1f20bb32a5fb8b10ec 2013-07-10 05:06:28 ....A 9216 Virusshare.00073/Trojan.Win32.Dialer.gu-7195614c93b28ed070d76ac1100a9369e1c293ef2f7f4eb8f948d67cd0164523 2013-07-09 10:31:04 ....A 47135 Virusshare.00073/Trojan.Win32.Dialer.gwe-11b9abb5fd5c4179a3a0d8b7668b3b56ee13dd92f6ccaf212806a5b3d31d872d 2013-07-08 22:14:40 ....A 4096 Virusshare.00073/Trojan.Win32.Dialer.hc-8ff7a6ecc306276641c63dfe591081940488196c86a99000c27c04faf607af24 2013-07-08 12:02:36 ....A 14344 Virusshare.00073/Trojan.Win32.Dialer.hh-1ab49c740bfca28b3fb1d591761bf4dc51610bb5a6db6f8de999153bd7482df1 2013-07-10 07:24:18 ....A 47616 Virusshare.00073/Trojan.Win32.Dialer.hl-f71e1cc7990c0d118e1c81c8da7310b4fb24f19f75d2f5b3d083ff42a192626d 2013-07-10 11:51:46 ....A 9736 Virusshare.00073/Trojan.Win32.Dialer.hz-a2d7cc690e451d180b9e16129b9237dc111c5edbbebe962d90f4478a751722b7 2013-07-09 22:56:32 ....A 9736 Virusshare.00073/Trojan.Win32.Dialer.hz-d1a335ea1999dc28396dab7d069cf9c719f773ab266197332a0ca35edb60cf9f 2013-07-10 00:44:36 ....A 9736 Virusshare.00073/Trojan.Win32.Dialer.hz-d7c7ef3d79a220009a4a2558276187e961a77fa22e1ae320fa67d95edd4b8613 2013-07-09 07:18:34 ....A 9736 Virusshare.00073/Trojan.Win32.Dialer.hz-de909d3eb3f786d82dabd1503c3ca68de330a63d59f33f9bcf51dc539eff81cb 2013-07-09 20:37:22 ....A 8264 Virusshare.00073/Trojan.Win32.Dialer.jr-30ee76175b9e0efbcac31f28a2c22e374c4672a32c56d1cb216a0009a7113b7f 2013-07-10 11:44:14 ....A 48140 Virusshare.00073/Trojan.Win32.Dialer.le-721ab45c1722fa39d9330dab8126a2ce5fe257881e81e908f210a0f3f40a9ca5 2013-07-08 16:29:06 ....A 110592 Virusshare.00073/Trojan.Win32.Dialer.ly-17230579ea00ad5811df5ff4206e6ceac18932be346ce4fe23d4b1f6ed684a7d 2013-07-08 12:59:30 ....A 6496 Virusshare.00073/Trojan.Win32.Dialer.my-cce91f8f133cce945d1dc9118e1d3aa553cd86e93acf7b10273bb2226fe161fe 2013-07-08 18:44:00 ....A 18424 Virusshare.00073/Trojan.Win32.Dialer.nh-1af2f75c7ea0db375afc1baa6967a62870618dbf22f382f4bcda64f02de53134 2013-07-09 10:51:54 ....A 89416 Virusshare.00073/Trojan.Win32.Dialer.on-1cc6d2a0f82625a05fd3f9596953c138edaeaf77e90dfcaa90c7227e7a3a8e06 2013-07-09 06:39:04 ....A 89416 Virusshare.00073/Trojan.Win32.Dialer.on-35f9e0d827e1ee09f903714d58e73aa37a90824b0533f32b995b086116ddf54d 2013-07-10 15:11:30 ....A 17803 Virusshare.00073/Trojan.Win32.Dialer.on-485a3f99a78cdfad9a14ab68d64e401c52384f247c21b5f9658c8bae11b52750 2013-07-10 00:55:08 ....A 13312 Virusshare.00073/Trojan.Win32.Dialer.pw-2142590f8d7b559f42fdbc063dca7303ea54719db88c5f717e8d59269385b6d5 2013-07-08 13:26:10 ....A 8890 Virusshare.00073/Trojan.Win32.Dialer.pz-d121bbdc3b702ee2e43f85cf8e3531e068fb768dc2b01a80dcc5f662600b5a61 2013-07-08 16:22:56 ....A 99772 Virusshare.00073/Trojan.Win32.Dialer.qd-4e4ef261e67b0790634190ba1684dba8d27ec93f5812ba91c220a11e5624f06b 2013-07-09 16:04:32 ....A 80736 Virusshare.00073/Trojan.Win32.Dialer.qi-23e00a99fd12ff05db48d0e9bd30267cf3be25c915139cd5d583a5a7fd4c8696 2013-07-09 07:26:50 ....A 17408 Virusshare.00073/Trojan.Win32.Dialer.qn-1d05e957906e963495aa58ce6456f1ddb8af8fb11adddad4d7b03f44e19572c1 2013-07-10 14:51:20 ....A 22528 Virusshare.00073/Trojan.Win32.Dialer.qn-396cb0176408a43e0f1989c71791ca8f505909ab884139bf2cb3dfd32fc0e168 2013-07-10 16:40:54 ....A 65536 Virusshare.00073/Trojan.Win32.Dialer.qn-6592c7b16bfb1b1d1ca556823eb56aa6ec21cd81def329bbe2dd80810d19ccd3 2013-07-10 13:02:24 ....A 15872 Virusshare.00073/Trojan.Win32.Dialer.qn-65a763c906209d81ec1826ca8a7cd192adb5a41306a125643814fe934dec916b 2013-07-09 21:55:44 ....A 26144 Virusshare.00073/Trojan.Win32.Dialer.tp-7128149baff2b22bb42f0b2567ebe21eef17040fd543790197f20cc6f3841a2d 2013-07-09 19:50:22 ....A 126464 Virusshare.00073/Trojan.Win32.Dialer.tqr-d8a5b42021a4374235aefbe1282e09bda8798b924ad748269eb62028eae330e1 2013-07-09 19:33:46 ....A 27136 Virusshare.00073/Trojan.Win32.Dialer.u-353425e238b3a6c2161373b69418276e6dddb7ce5c7be1d0f1f12c141c7be896 2013-07-08 17:19:54 ....A 61440 Virusshare.00073/Trojan.Win32.Dialer.u-c856fe267d1efa4983daa9c57f5e2f201265fa4ec2d58bf0a9be6020b9b40593 2013-07-08 12:29:26 ....A 192557 Virusshare.00073/Trojan.Win32.Dialer.vri-bf2cc644f7945232e9ba7fa803fe31560111cb3e10f3909a8ea5be600c1e038a 2013-07-09 00:31:16 ....A 127045 Virusshare.00073/Trojan.Win32.Dialer.xhl-a254d43886c69834cb2007bb6c2ef800836904f0cee0d3e8c2c862bf3630d067 2013-07-10 02:18:54 ....A 68824 Virusshare.00073/Trojan.Win32.Dialer.yga-95cb195e4db1410ba5be14fbb410bc3fffa785ec0e3c85ad3b3d6bd2a2f5fddc 2013-07-10 06:14:34 ....A 5242880 Virusshare.00073/Trojan.Win32.Dialer.zdj-54fdfcbc4d5d8a76045c8e57dc8a558a682e72d6b21d702fe7643c30ba528396 2013-07-08 20:06:56 ....A 401450 Virusshare.00073/Trojan.Win32.Dialer.zij-5f55704a295375e147f03453701bf695410cadb35e672bf1368e12c2afdfa6ce 2013-07-09 10:17:52 ....A 118569 Virusshare.00073/Trojan.Win32.Dialer.zjn-9c1a88d04c3efba6c26a79b4a5c56766483ab84148ecd9af1fe1c6aa98268ef5 2013-07-10 16:02:12 ....A 70432 Virusshare.00073/Trojan.Win32.Diamin.gen-4671750593edc2119ba2002e20dd29785fbea59bb343ac66f75016c63390f02a 2013-07-09 02:25:50 ....A 85544 Virusshare.00073/Trojan.Win32.Diamin.ix-176740288a83b069c752ec78ccf026ec9720aaf263239e0e1b6ef728cff56ca7 2013-07-09 08:01:40 ....A 180224 Virusshare.00073/Trojan.Win32.Diple.aclf-d6a13768cf8fffa890f281efa017b84e9b111db58917a6c831634a732b4ce261 2013-07-10 04:48:32 ....A 96987 Virusshare.00073/Trojan.Win32.Diple.adif-069038dbea1f6c99929535ae357e890c4c7ad5872154271a4bda90f0030282ff 2013-07-09 21:37:48 ....A 44107 Virusshare.00073/Trojan.Win32.Diple.aktm-e7340c584b34b5782e48efb813d5ba0506bc8b9ca93245a148b3e383fa1104f5 2013-07-09 17:28:38 ....A 197243 Virusshare.00073/Trojan.Win32.Diple.alfe-e1654ba7379c9af976d5525bfc7b7155c735152a0ff7a789346d2eca83645999 2013-07-10 16:59:54 ....A 80896 Virusshare.00073/Trojan.Win32.Diple.bfw-f974a171f9b2076a43860796bbc600e9c7f0790d8420d17a28c83f6a193821ac 2013-07-09 20:59:18 ....A 158208 Virusshare.00073/Trojan.Win32.Diple.bxz-cb9ffe508d7298746a5bd026127e720bf6040362645044a78edce7498986a829 2013-07-09 18:56:44 ....A 13632 Virusshare.00073/Trojan.Win32.Diple.ckua-061447763553b294429ac929b5678944863068c19bcf94f018b28b52a5606f68 2013-07-09 12:09:20 ....A 201728 Virusshare.00073/Trojan.Win32.Diple.cup-315a55daf42c6a60acb13cd53f19eb093b3d774f83ad47f562bf2a34f0281eaa 2013-07-10 10:23:24 ....A 191488 Virusshare.00073/Trojan.Win32.Diple.cup-57a3f5d3beb9217262bd1945ef87c48ff9c52b2cd7b560da1674bd56bbd59a57 2013-07-10 06:15:04 ....A 186368 Virusshare.00073/Trojan.Win32.Diple.das-5117a408e5caddcc418ac33bb2bd1dd7c17c752132f0a4b31afdb9aba51a6819 2013-07-08 14:14:24 ....A 184832 Virusshare.00073/Trojan.Win32.Diple.das-5f03649e8da6dd4c3e73f45d42aacee965551d86876bb1b19ebbde95d7ad90f9 2013-07-10 00:09:48 ....A 209408 Virusshare.00073/Trojan.Win32.Diple.das-9df5945b45d3a9811d1717142dab6fe0f3fb6d79085f1de12b238f51d5fce5df 2013-07-10 11:31:20 ....A 202240 Virusshare.00073/Trojan.Win32.Diple.das-b883a3e25be1890ea8269210dcff7dafde7903e761fe4d8794605c7c968819a5 2013-07-09 15:00:32 ....A 218624 Virusshare.00073/Trojan.Win32.Diple.dhr-517dbf5ced6a9a7442d533e510d136d6cb067a8a101e61502251c0f79a31ae5a 2013-07-09 01:06:52 ....A 313344 Virusshare.00073/Trojan.Win32.Diple.dmyb-9274bf9f85045abd947b95e316f40b7435ebc5de58db8847917e523dc5861249 2013-07-09 18:13:58 ....A 536576 Virusshare.00073/Trojan.Win32.Diple.emhu-bf413db86edd75b84c20ad40b37030564cfe6763f6b5559be115453ae9506297 2013-07-10 12:22:22 ....A 122880 Virusshare.00073/Trojan.Win32.Diple.eoyn-b95ba8665b30a012be77ce7aa232ca39d871fbe77b0e74fb6d1b21a9995e72aa 2013-07-10 08:29:54 ....A 135168 Virusshare.00073/Trojan.Win32.Diple.epck-c4cf46b142809deb1bc383a4b8956adfa4b695fa0c4d98dafae168ea996cd595 2013-07-09 12:28:08 ....A 135168 Virusshare.00073/Trojan.Win32.Diple.epdi-102774b80a84a4b7360869e949de2ddef9693d565d8ecfd9ad9eb2b7aee6958a 2013-07-09 03:05:16 ....A 122880 Virusshare.00073/Trojan.Win32.Diple.epdi-176c6b7f89fa3c8d1b9f8125491d36d64357029b1d5553217edd113809e4a7ca 2013-07-09 02:44:22 ....A 135168 Virusshare.00073/Trojan.Win32.Diple.epdi-176cf3b932f951a2994ec9416f2b9f11126532bd94f9124815af3bd499f699fd 2013-07-10 11:54:56 ....A 135168 Virusshare.00073/Trojan.Win32.Diple.epdi-adaed6efd6fbdce41f0e110b81b72f71836c9202a4b36c6322d6e36d89df84a3 2013-07-10 00:41:22 ....A 135168 Virusshare.00073/Trojan.Win32.Diple.epdi-b4e15613f75ffae9d32ec9f4f94dfb1831ca3b5819c227111a6a228d06ae7aeb 2013-07-10 06:04:12 ....A 160256 Virusshare.00073/Trojan.Win32.Diple.gaic-afb7b6d39d380a202ac0dc06736f9f6653682a3eea040f30ae81d5b82246c69c 2013-07-09 09:27:08 ....A 1333910 Virusshare.00073/Trojan.Win32.Diple.gaif-1d02c0ccfa8a432db0052d06571e518bc122bdab5dcb1b93311c55250cd8e64f 2013-07-09 20:11:18 ....A 827618 Virusshare.00073/Trojan.Win32.Diple.gaif-30a06e9a42f38323be5dc29fec0d1c2561074c005d04a625da56b27c88ec8251 2013-07-10 18:06:56 ....A 258048 Virusshare.00073/Trojan.Win32.Diple.gbf-1f41a7705dd1d3cdb6c8d77a18e78377938c3e9696061be38985d7f0a843ba72 2013-07-10 17:29:02 ....A 270872 Virusshare.00073/Trojan.Win32.Diple.ggzr-a90552f2acf0569368c078c26f46de7e73b1fbf8a21f7c5de58f4ade0f4d65c1 2013-07-08 21:41:54 ....A 161280 Virusshare.00073/Trojan.Win32.Diple.gofz-31b94d8f6663b6f31cc47838f55118ac27d8a12617668f8fd45acc79134b0a81 2013-07-09 03:47:52 ....A 162304 Virusshare.00073/Trojan.Win32.Diple.goxu-333ef18b31b1ab8fc896865a30b6f3a93dc4db99230b2e8a809f33c7cf177e82 2013-07-09 09:12:36 ....A 67584 Virusshare.00073/Trojan.Win32.Diple.gpse-56193211688b241b6dedc255c8942a1d19239ab5f8feca1c80425d4d4da295e2 2013-07-09 16:48:50 ....A 256512 Virusshare.00073/Trojan.Win32.Diple.gpse-9ca11ad6ad0ff406fb5400554823dce53e5411f711b8014a6fc5293b785bb313 2013-07-10 08:28:50 ....A 256000 Virusshare.00073/Trojan.Win32.Diple.gqbf-038c21250f6d66d01fdae0bf098b6117cde7eff00333899b8528187fabaa00c6 2013-07-10 15:14:42 ....A 67072 Virusshare.00073/Trojan.Win32.Diple.gqbf-470f5f8470a26283cbc331ad220a2c464f27a20fe054db70c793e640a9acfe29 2013-07-08 19:29:36 ....A 25600 Virusshare.00073/Trojan.Win32.Diple.gqgt-80c6422f93f32d047cc8254a7bdb96378edc4fe22268bb62ab661abdad807f76 2013-07-09 04:27:54 ....A 790176 Virusshare.00073/Trojan.Win32.Diple.gtyn-818107272761b367b1433416cd49f46257054b26a18f8c4ec17a564717112e0c 2013-07-10 00:50:50 ....A 6656 Virusshare.00073/Trojan.Win32.Diple.gxgf-33c9c0a212202c1181bd8787d616d4ee7d557f42efd8d66469a84f9b86803bb8 2013-07-10 05:18:38 ....A 82944 Virusshare.00073/Trojan.Win32.Diple.gxgf-e193f59c41bdd205913fdae07d5f7c3b062e8cff08ba1e00909dedd9ed2245a2 2013-07-08 21:26:00 ....A 249344 Virusshare.00073/Trojan.Win32.Diple.hmgg-81a2428cebf40a1cd9368d691a1adc84cb7e41d32fde4cc5c292657a5c361a75 2013-07-08 16:44:02 ....A 409088 Virusshare.00073/Trojan.Win32.Diple.ilq-172c059ab3663d305467c32196cdc4d999ec8884bfd95f8774ead24c90cb236e 2013-07-09 00:13:08 ....A 412160 Virusshare.00073/Trojan.Win32.Diple.ilq-17525a29daf99843263e8e486a5f1837b3938824cda57c3983cfbcd4a2504da9 2013-07-10 14:26:12 ....A 409600 Virusshare.00073/Trojan.Win32.Diple.ilq-579aa866c386d03343f0c8f40d5e552db67094779d50feda2068f296e1c44471 2013-07-10 04:27:56 ....A 408576 Virusshare.00073/Trojan.Win32.Diple.ilq-917e8aa7a922ea74d67e02bc0db6487c6058f65d41f5af7091974ef7e3dbcd84 2013-07-10 15:40:06 ....A 157696 Virusshare.00073/Trojan.Win32.Diple.jjz-37fb907747ae3533cec1d3316dd779d06f21610be33d385000395201dcaca48c 2013-07-09 12:19:50 ....A 498243 Virusshare.00073/Trojan.Win32.Diple.lbo-0f04dc53531479787f570b37487e7092b9022febc06d3f13515fa995725408a9 2013-07-10 13:44:24 ....A 541184 Virusshare.00073/Trojan.Win32.Diple.lbo-1ed1f08e9f67a9f91c514b11baac3d3e68fc446d77ca23a1031621eef2025600 2013-07-10 17:22:58 ....A 226816 Virusshare.00073/Trojan.Win32.Diple.lbo-27c5bc85cb7f0ae059cef06eeb340ffce99e1fb89a7ca2fad7952cb5514d0a50 2013-07-10 14:11:10 ....A 253442 Virusshare.00073/Trojan.Win32.Diple.lbo-476824d319cc8127a255a022dedcc65d974f94ebbbc1a908af9807ee3574b800 2013-07-09 10:39:36 ....A 222720 Virusshare.00073/Trojan.Win32.Diple.mdz-35b5b69525e5552576f94c041a1c7d429c867176ed71fdb196dc2540783fe8f7 2013-07-10 13:40:36 ....A 171520 Virusshare.00073/Trojan.Win32.Diple.mix-2765aaeda85b2877ba7b4a95e6687cb369860805075be661e8ba04d9a410ded1 2013-07-09 22:30:00 ....A 171520 Virusshare.00073/Trojan.Win32.Diple.mix-60f51a905956676f97d3ad0f86c2cf9e294935e3630b818aef6850142476f401 2013-07-10 17:09:00 ....A 80384 Virusshare.00073/Trojan.Win32.Diple.muc-1fdc65c91421a00b99833b7d3d0de5db07150c3cd2bf2dc8447f562573ec5436 2013-07-09 21:26:10 ....A 170496 Virusshare.00073/Trojan.Win32.Diple.muc-3392eec95742856e2af88753bd263d13a710705f6ef06f027717fe6683d72f5c 2013-07-09 09:05:00 ....A 149504 Virusshare.00073/Trojan.Win32.Diple.nlv-1d3cac5a16618b4d2af1d61e6827a48b90919d34a9b456bdc5bdbd19089ad234 2013-07-10 14:12:42 ....A 151040 Virusshare.00073/Trojan.Win32.Diple.nlv-1f4d5d4c7fb00e9b68eea44865d50c57d67dafd2a42a48889edf3613a191ee10 2013-07-10 17:41:58 ....A 88576 Virusshare.00073/Trojan.Win32.Diple.nlv-1fabd547bb6d7d3edaf3cf9d275b959c8c71258e12a20f7bfcd0c77cc9a8b330 2013-07-10 02:43:22 ....A 89088 Virusshare.00073/Trojan.Win32.Diple.nlv-4294fde52936ae3e868557788e4fdb83209183cdc6cbbb60f49c19963be3add1 2013-07-09 07:08:24 ....A 89600 Virusshare.00073/Trojan.Win32.Diple.nlv-45a4a633ea1c9127ffd9ac77a290afb2d928055b744080e2a40ae6f8c0cb1f36 2013-07-10 02:49:10 ....A 89600 Virusshare.00073/Trojan.Win32.Diple.nlv-47d0f4e60b1614237fcf146bf2165ba86e5c01edcb5e1259c4964b8b8fcbfb42 2013-07-10 16:23:06 ....A 89088 Virusshare.00073/Trojan.Win32.Diple.nlv-80807e0337f2277a1313ce3f8810090b9293650e2d52d7c89e89e892a2e2b01d 2013-07-09 12:36:20 ....A 90112 Virusshare.00073/Trojan.Win32.Diple.nlv-9cf6abd382afb25b46a08a0a85bbb4e4a565f4bf54b027bfe9f1740f697a2144 2013-07-10 15:37:54 ....A 89088 Virusshare.00073/Trojan.Win32.Diple.nmm-0de32568447feb1d3fddeab1fabf3765a2eccab6436e6ed1da7e776349587405 2013-07-09 13:22:22 ....A 150016 Virusshare.00073/Trojan.Win32.Diple.nmm-3600bb715bad7d62e0eaf5bc3500b527fdf5910b2664c58d8ffccd5f503217c1 2013-07-10 06:27:28 ....A 89088 Virusshare.00073/Trojan.Win32.Diple.nmm-9f9a5eb957650c3118dec685b60c1b2725220a64dfa50dd529c22edb8613ebfc 2013-07-10 11:31:10 ....A 151040 Virusshare.00073/Trojan.Win32.Diple.oc-7386fa1e16617acf8472b8006d6639de632bbf533ab2cc7c1dae2f6dd9258d12 2013-07-10 17:25:32 ....A 95744 Virusshare.00073/Trojan.Win32.Diple.onb-2662d68e0af9437d002231f4f1dad39ceb7ace234004af3077e37d3cc4e8393f 2013-07-10 00:44:02 ....A 151552 Virusshare.00073/Trojan.Win32.Diple.onb-30439f3c4940524d65a5d0cf65901f2a27f8b874468dcc3f223be1197a90cd23 2013-07-09 09:23:20 ....A 95744 Virusshare.00073/Trojan.Win32.Diple.onb-45683dd819b79f6cbbefcc6ba5a8b3511b7ed5e2e8235834c726863a297cb403 2013-07-10 09:29:16 ....A 95744 Virusshare.00073/Trojan.Win32.Diple.onb-525e860c6a30b92c6eef7433b5f059963e1630cdae45fb8ab946b68d0bc34a52 2013-07-09 14:42:54 ....A 151552 Virusshare.00073/Trojan.Win32.Diple.onb-5612b3d5d914a7f9524610f33fd5e63ed62ad993f95e117b69e0d2aa83fe9f83 2013-07-09 07:50:24 ....A 95744 Virusshare.00073/Trojan.Win32.Diple.onb-562e4292d4d6992f0070888d5431181532ae0e108193a3e664b473a4bd66a3ea 2013-07-09 14:14:54 ....A 151552 Virusshare.00073/Trojan.Win32.Diple.onb-97f2ba6996da0c3cd96b452832966fa1c3a6ee04df75d14b2106c6007b0f6484 2013-07-09 18:30:04 ....A 95744 Virusshare.00073/Trojan.Win32.Diple.onb-9e338ca0db58eff743fd800f0c7e0034bcec0774309224217a44e4f135e6ffbf 2013-07-09 20:29:44 ....A 194560 Virusshare.00073/Trojan.Win32.Diple.onf-9811628df94cf03590ab83e4b2c93c02a57a0358b1c6a5ee668e38e305d1a525 2013-07-09 13:44:08 ....A 340210 Virusshare.00073/Trojan.Win32.Diple.oqc-92731c34c16ee9f2471a9a155812ff04f09506a1d708a372b2ef55520bbcc2b2 2013-07-08 22:26:54 ....A 70558 Virusshare.00073/Trojan.Win32.Diple.ouu-2e67aef95869f7b339bcf313b1319515d59492b6eab2b9940adcdbc45c3aade5 2013-07-09 03:18:12 ....A 36585 Virusshare.00073/Trojan.Win32.Diple.pco-73504a209481fda498351d59fe45b54c6e7f96eef44c8f6d466870a5a000d0de 2013-07-09 18:50:04 ....A 131072 Virusshare.00073/Trojan.Win32.Diple.rjo-213c951038cc707dd1013918e5048ce4845f12dca6de4848b51e45c14a195848 2013-07-10 10:28:00 ....A 483405 Virusshare.00073/Trojan.Win32.Diple.xdw-37f4b4e69abaf418d4a31a93ec00187930de2fe415d49cffd0ac6b970a765efb 2013-07-09 13:58:20 ....A 109568 Virusshare.00073/Trojan.Win32.Diple.xdw-c8c78e0718f97fb45aec13ef00d0bbc4cd853c2ce0465eebedc18cec81a6a304 2013-07-09 05:10:00 ....A 71680 Virusshare.00073/Trojan.Win32.Diple.yzi-53d0917f03909e296d8940657d63b58bb2afd8c166db496906acfa5d52a0995d 2013-07-09 18:17:08 ....A 60545 Virusshare.00073/Trojan.Win32.Disabler.i-6012dc18e699fbb6c588fb707157f0d3e8a7937934e29756b1e353ab16f8b425 2013-07-09 13:25:34 ....A 750184 Virusshare.00073/Trojan.Win32.Diss.susrc-220be649548b6ef59ec62d4e82a8fde27542c952fdea3adec2c3cfdd08069e56 2013-07-10 15:56:44 ....A 745739 Virusshare.00073/Trojan.Win32.Diss.susrc-46d22c86f7a123d586b53ebb6a74027b5bd745a5773d5731d2821fc49fe7cf68 2013-07-09 08:47:46 ....A 742234 Virusshare.00073/Trojan.Win32.Diss.susrc-ef4a53fe795e7966be7fa057d77dbcb70f8f80917ec0592b0cb5efec4eb33d2f 2013-07-09 21:32:34 ....A 247808 Virusshare.00073/Trojan.Win32.Diztakun.akav-9fe167d0b71927b307e48e90b23e41d2d76a517fafdd617d3f24c024096713e0 2013-07-09 15:40:56 ....A 86016 Virusshare.00073/Trojan.Win32.Diztakun.amfp-1841ad02d149a3796af8aeed98b99a7ba625803825e5b9993274298974377971 2013-07-10 17:16:24 ....A 1176576 Virusshare.00073/Trojan.Win32.Diztakun.amgn-0d59d049b2ead8e16a5ea7da05b085516e5f275b1d86da31c6d9a5c11522c140 2013-07-09 04:01:58 ....A 5224448 Virusshare.00073/Trojan.Win32.Diztakun.amgn-1b8f74bf463cf5c1e73a62e6ae9f70eadccd22f7db7b701a300c7ef2b1ef0eb8 2013-07-09 12:30:26 ....A 285696 Virusshare.00073/Trojan.Win32.Diztakun.amgn-a0020d74a504b294dd362f1e1f3da753aa72f92816ca8adbe8e9bfc3b1d945a6 2013-07-09 19:11:06 ....A 45056 Virusshare.00073/Trojan.Win32.Diztakun.amhv-54091cf1a3e2bc3906a70d766d79f1f87e42728a6ddbff08cfd8b220ec77d54b 2013-07-09 10:41:08 ....A 165376 Virusshare.00073/Trojan.Win32.Diztakun.amjl-4530b9c1678f6d50a9d7fdd92925641db9c737af5e1461b11b8ca172e4950a49 2013-07-10 06:11:38 ....A 562688 Virusshare.00073/Trojan.Win32.Diztakun.bdzp-90f63217f7189af69b1fb85e956364364643f24cb86f4194e50aec090eabb568 2013-07-10 10:49:06 ....A 685123 Virusshare.00073/Trojan.Win32.Diztakun.bgec-2699e2c58d3a4d35129cbabb54f90f6743ce3fff99063aa694a8bbb284a18c46 2013-07-10 00:09:50 ....A 358352 Virusshare.00073/Trojan.Win32.Diztakun.dhe-61b56af854dbe79414324e8b65f67c55b7caba6836e92eec882ab644b73c7a14 2013-07-10 07:05:38 ....A 96152 Virusshare.00073/Trojan.Win32.Diztakun.dhk-3358dc45be74cce58d63f93eacbb954bba6040f89b1ab63ff1c6f1d8ffa7f37a 2013-07-10 09:33:38 ....A 421888 Virusshare.00073/Trojan.Win32.Diztakun.dig-0d6f3d19e71968b7a2ffb8c59a691e5676ecb2651962c6a54792984b9f0f8090 2013-07-09 08:30:24 ....A 436224 Virusshare.00073/Trojan.Win32.Diztakun.dju-1c9aa0b0c4f7ecd7cd3f5f5c9085b2a220379bba362ce6652d003053c07fecf2 2013-07-10 13:52:44 ....A 397132 Virusshare.00073/Trojan.Win32.Diztakun.dju-753f8e1f9fabf01cbb186bb71ae42a980d884f2fe34bf27af80c6b88b03e5504 2013-07-10 17:19:02 ....A 73728 Virusshare.00073/Trojan.Win32.Diztakun.dne-a3cc62954a224e36e7f3ea603f76210aa5d208dcccd7bb71bdec428e35a4e226 2013-07-08 15:27:04 ....A 46283 Virusshare.00073/Trojan.Win32.Diztakun.dpu-d89e775b7aee5ea66644767bf18b748352a09cee0de6bbb3cf260c4b2f87559f 2013-07-10 01:31:24 ....A 73728 Virusshare.00073/Trojan.Win32.Diztakun.drn-d9fbaebe49466a85d47e5ad0de3c710c0c9bb319617def991af756de35413fd3 2013-07-10 04:25:00 ....A 592024 Virusshare.00073/Trojan.Win32.Diztakun.gyh-53d89dcd9b8202656bf4f34b4283dcf5cf1227198c1376288ce0708532eb4c30 2013-07-09 23:04:00 ....A 18432 Virusshare.00073/Trojan.Win32.Diztakun.mr-edb81354d3700ff5e8a5186c0ebd55f690ccdf6946ec8e7d1a71e3159f521023 2013-07-10 11:23:08 ....A 65024 Virusshare.00073/Trojan.Win32.Diztakun.wmb-1df5ff2a85c4001c0d3adfb3e2887da3bf12f5958ca1948d0cf5bbaa1bed5af5 2013-07-10 17:57:42 ....A 226304 Virusshare.00073/Trojan.Win32.Diztakun.wng-7567ce42115cfa275347afa0629bfe116eae0be673cc5a66c6a4e545f2253bda 2013-07-09 01:57:46 ....A 1035776 Virusshare.00073/Trojan.Win32.Diztakun.wrc-17628dbfb2bf0e2093d44e95f01d69e915efca84114beca34778f5b5534c8909 2013-07-10 01:44:00 ....A 455168 Virusshare.00073/Trojan.Win32.Diztakun.wsf-eac605f1fef3d9a5c20a0d49feeb50dd47f0c40484c445465b160ec284512cca 2013-07-10 15:47:06 ....A 106496 Virusshare.00073/Trojan.Win32.Diztakun.wxx-9a5db40883deaf8036f0f92fb771415639653cf8d3e22a9151189958cffb96b1 2013-07-10 08:13:42 ....A 581632 Virusshare.00073/Trojan.Win32.Diztakun.xek-bb60cae661618a99e36a451cf5bd9e18c59744a2ca625c69119558c054e5c598 2013-07-09 17:30:52 ....A 102912 Virusshare.00073/Trojan.Win32.Diztakun.xqf-952a5032f9ed7e3ce7593d4aeb493e6043616ad5ac39810872c2da301b7cab94 2013-07-08 11:57:38 ....A 634880 Virusshare.00073/Trojan.Win32.Diztakun.xqg-1ab3ad6abc2e5c67b4f74be78de0d433e67c32f7ae24855c2bcaffdefe9ce592 2013-07-09 16:21:56 ....A 24576 Virusshare.00073/Trojan.Win32.Diztakun.xre-fa5254229fc50f997082db74c84fdada349e2507e7122826442e92e2edc8c807 2013-07-10 11:49:38 ....A 1355203 Virusshare.00073/Trojan.Win32.Dm.zn-e4375f0491b4f9fb3f2bf4eb86302e1535fe2bee17afc515a383fe4bbeb5e88c 2013-07-10 11:26:46 ....A 1249280 Virusshare.00073/Trojan.Win32.Dm.zn-f250776b9887f6939f8a903831e2f8cb236c9ce071b3f1a4e4546ece816f80af 2013-07-10 09:47:26 ....A 90141 Virusshare.00073/Trojan.Win32.Dnfse.ai-540682de652d5e4ffc067349e12d7c3c55649ba187863fa0ecbe03c09b4201d9 2013-07-08 16:47:14 ....A 10063664 Virusshare.00073/Trojan.Win32.DragonMess.c-9fbd2057282de70f030b34c20d03ca5529a4a3a57ff5016f286d26a7dd24a947 2013-07-08 20:34:22 ....A 8884016 Virusshare.00073/Trojan.Win32.DragonMess.c-b19651b7e1892389e14d6373ea18f93c89fdd5df3e64fd0838b2ff97a9e0c7e8 2013-07-08 11:12:22 ....A 10063664 Virusshare.00073/Trojan.Win32.DragonMess.c-ce701ad5c0e20e354579c0eb6ebd95bb5f48ed30476893bf5e34723f7e5d5795 2013-07-10 00:23:22 ....A 877568 Virusshare.00073/Trojan.Win32.Droma.aato-e0b36bc5c31940d0fdd1a7e1cbd39b82682ce395f96fa00025bc1afac15770dd 2013-07-08 14:57:18 ....A 37376 Virusshare.00073/Trojan.Win32.Eb.aay-0b9092dc38a988fb06572f0b86078a9609e5a0910d88a8f1075dd53c8065ddd4 2013-07-10 04:50:48 ....A 684032 Virusshare.00073/Trojan.Win32.Eb.ve-dcdd6d87b1ce72c9b281d5665f7a7b7478a579be0efc2e64a7e1ab1a742ebcc7 2013-07-10 11:22:26 ....A 335873 Virusshare.00073/Trojan.Win32.Eckut.f-732a03aae66c46ec365e4daf8f6c4a5d97b0af7d5b6fb0e25d3199d86ec13322 2013-07-10 00:38:52 ....A 163840 Virusshare.00073/Trojan.Win32.Eckut.mx-43ccf04ade3318096668d796ee0f408dbb90a977bf8ff1ee75284ef04cbbeb4c 2013-07-09 11:43:46 ....A 163840 Virusshare.00073/Trojan.Win32.Eckut.mx-9a058b75f0cc12fee7a60df926000495ef00abb3a3be640e72abe14c39bbf996 2013-07-10 15:03:04 ....A 237568 Virusshare.00073/Trojan.Win32.Eckut.mz-26cc430a9b1245dce65ab0d699c870ad264343f953f0921b904d26585f4bd2c8 2013-07-09 11:13:32 ....A 499712 Virusshare.00073/Trojan.Win32.Eckut.p-22d387bcd7cbb389d73a1253d7e54e8d4351df10e3da1ef8b29bfc29ea48ead4 2013-07-08 15:40:50 ....A 33168 Virusshare.00073/Trojan.Win32.Ekstak.ajgtg-5f2463e656a2a0847b20ef2312c370409ceb4692f73edf5c1b799b4ba6344857 2013-07-09 23:08:50 ....A 3377520 Virusshare.00073/Trojan.Win32.Ekstak.akjqg-9989c83c3ae65dcf2265274c38cdf68ba6eab60538771d30b4d03d9fa1939142 2013-07-08 13:21:02 ....A 184320 Virusshare.00073/Trojan.Win32.EquationDrug.n-16f0f540d3c0e092f817957e6fba170ecf2734ca4ca5492fce8c5e26469d17d5 2013-07-10 01:40:08 ....A 36864 Virusshare.00073/Trojan.Win32.Esfury.an-0e6835684daa6486d2b3b1a3218d657043b9c2ebee4623831f7da973db99debd 2013-07-09 15:30:46 ....A 40960 Virusshare.00073/Trojan.Win32.Esfury.bn-9b7e03bed1db611e31d0913d2f5302da6ca2c200083b3c414a81ecfc5c5bff44 2013-07-09 18:38:18 ....A 167936 Virusshare.00073/Trojan.Win32.Esfury.bq-52aa1450cd6184775139eb5a9a1f24a863296f27cb1747bebf38f8758aa91124 2013-07-10 05:10:18 ....A 347148 Virusshare.00073/Trojan.Win32.ExeDot.clk-5521631c1248080e354dba235360e65c31004355c275d05183522d16c0255ef3 2013-07-08 13:51:48 ....A 3253 Virusshare.00073/Trojan.Win32.ExitWin.Predator-bf3d7aa44d21f0cac6547b71f3c74548ad74edff4f602b03229d460f14b1b170 2013-07-10 02:59:10 ....A 909824 Virusshare.00073/Trojan.Win32.Fafafa.af-ee99c347cc076c9875b1873f2ea15162240f80abc6f4de70a00367b290b94455 2013-07-09 04:31:08 ....A 157696 Virusshare.00073/Trojan.Win32.Fakap.plk-177bdb2dc96044db2446fb7b81303f158bcd444abc1362c3183e78cdebc1f10f 2013-07-09 22:25:54 ....A 397312 Virusshare.00073/Trojan.Win32.Fakap.plk-a710f01bb16a46dae8591786dd7f90723d23f1ed05d8da558687cc43a576b76e 2013-07-10 12:36:28 ....A 109568 Virusshare.00073/Trojan.Win32.Fakap.plk-ad3d7d4f7aca84f8cabc561f1a2a5d886bc004c2a314b50bf737ac4ad44c5364 2013-07-09 20:40:46 ....A 70656 Virusshare.00073/Trojan.Win32.FakeAV.aarz-97aa3120670232dff7350e1d61480ff42e13b13e3e8a59651880f685eaefec36 2013-07-10 15:35:46 ....A 71680 Virusshare.00073/Trojan.Win32.FakeAV.aarz-b9553f55130d1dfd69d1ed1432a4d0878fa8fc91043362d200cd75a928a4b38a 2013-07-09 13:41:12 ....A 814592 Virusshare.00073/Trojan.Win32.FakeAV.aarz-bcdc3555d246433255518060f6b9144c08dde9db3280b0a4489e843f99011764 2013-07-08 18:41:08 ....A 753664 Virusshare.00073/Trojan.Win32.FakeAV.abmp-1716823199815689df0c79e9d4dc5e269001e18938b858924401cd3be4c6df43 2013-07-09 21:43:06 ....A 324096 Virusshare.00073/Trojan.Win32.FakeAV.aboh-518e56d22db912f5e73dee461592cbfff00d89868ae2d2205dc21bc3b8f7d5dc 2013-07-09 16:28:06 ....A 413696 Virusshare.00073/Trojan.Win32.FakeAV.aboh-aac26f3fb5fffa5415b6812798b90a7b014bede25bd03047574c6272edb42b60 2013-07-10 16:16:40 ....A 216064 Virusshare.00073/Trojan.Win32.FakeAV.acoj-264912ac8a3846ea85740e54d34c3fa77be9a9629858a60d3e70dc54cd009328 2013-07-10 11:10:24 ....A 484864 Virusshare.00073/Trojan.Win32.FakeAV.acxn-b401f7642a4789ca3424f8c42ba12db1e919751f42c41ca23d3a5c6d7edfdd39 2013-07-09 15:47:02 ....A 264704 Virusshare.00073/Trojan.Win32.FakeAV.adfr-b8f8add7a48fa27599e7901953b290351ef45f7842db3a21692162ffb5f90ed6 2013-07-10 03:49:16 ....A 236032 Virusshare.00073/Trojan.Win32.FakeAV.aepq-7198a20083b00ce4f5b731150dfd27a6c3d0dd3b2d10af7d95835eabee80df55 2013-07-09 09:34:00 ....A 179712 Virusshare.00073/Trojan.Win32.FakeAV.aeqw-e0acdaea3edabac97ab0a4494801966b4f22218dee4e47db605d2b415c17df3d 2013-07-09 05:55:36 ....A 409600 Virusshare.00073/Trojan.Win32.FakeAV.afhi-360d5717352376b9ded94b14d25c92a19927d6f3be6c36413210b00dd5bd9663 2013-07-09 00:43:00 ....A 206336 Virusshare.00073/Trojan.Win32.FakeAV.afpb-175fd9e7f0a3b1ea72174f158bea8cbd7bf5b7417a644930538674bc03af396a 2013-07-10 15:23:32 ....A 409600 Virusshare.00073/Trojan.Win32.FakeAV.afpb-3816d654fa035dc891ca68212cd4d33e5c2858db340b4dd42d1f367989b43e34 2013-07-09 15:18:24 ....A 407040 Virusshare.00073/Trojan.Win32.FakeAV.afpb-54b4a144e395c2a741113d0e54a1008f5364db3e48eeda136468962b09552c7a 2013-07-09 06:10:40 ....A 207872 Virusshare.00073/Trojan.Win32.FakeAV.afpb-5603db68918a9f76e4c388c3b427f3fa87ab69003ff4702c4c3b0cf4f80e2ac9 2013-07-09 06:15:12 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.afpb-561c05a4d6d56eb7c7ace2400b65c04edd05af84897b7d1e1c1400b149e7a92b 2013-07-08 20:19:48 ....A 214528 Virusshare.00073/Trojan.Win32.FakeAV.agnu-1b03280045e5ba9302d915e3db1ee29bb6fc68310f7dde341f6ba7f346c60769 2013-07-09 17:59:28 ....A 216064 Virusshare.00073/Trojan.Win32.FakeAV.agnu-1c21aa47b117d9f5a9ea3f35fc5c4ec3b09753d3a2318681cc5b67255f0f605a 2013-07-10 16:36:14 ....A 97047 Virusshare.00073/Trojan.Win32.FakeAV.agnu-65123b9c6d638e7897e8329aabec47299143649ebcaa169146fdcb2bd51dcfbe 2013-07-10 16:58:46 ....A 232960 Virusshare.00073/Trojan.Win32.FakeAV.agnu-80a1f2e8597b37705276a061e6b4adbd9ec1d00f123ceacaa1b9f3374b74a82d 2013-07-10 13:44:44 ....A 216064 Virusshare.00073/Trojan.Win32.FakeAV.agnu-81d15fc6c47045ec40f8f68bc3769464e85669c0f80f95628277921513512ff3 2013-07-09 12:10:54 ....A 208384 Virusshare.00073/Trojan.Win32.FakeAV.agnu-afdc2c6d6582b15df4f087239a533513e639cbd7fc29774f35ec2726a5e7f5d4 2013-07-10 06:20:02 ....A 236544 Virusshare.00073/Trojan.Win32.FakeAV.agnu-ddb1582f7c5a3ad3a5de173e31711950098d17cb9eb5ff8ac295b9202be81883 2013-07-09 21:38:24 ....A 156160 Virusshare.00073/Trojan.Win32.FakeAV.agqu-24b57cb0fa29df71735768b1b032d2c24cb2b209113c671b73a8366755296778 2013-07-09 23:00:40 ....A 156160 Virusshare.00073/Trojan.Win32.FakeAV.agqu-32821318527830ff69d095902d911c6d4c603b748a85c89ca2fd63be172b8af3 2013-07-10 08:15:56 ....A 253440 Virusshare.00073/Trojan.Win32.FakeAV.ahad-31a3dd53471924b2d894695e277845b416de206114d1a7e7297d54cab9735400 2013-07-08 18:29:14 ....A 253952 Virusshare.00073/Trojan.Win32.FakeAV.ahad-4e5bc721791e1f67f933072b944e32336b61cb45c1e7edcd3105a117de65e4f4 2013-07-09 10:27:40 ....A 487168 Virusshare.00073/Trojan.Win32.FakeAV.ahgg-058dae5299d862a0aa69210f3dc59d23f8d4b5e5184e03fc24349458ab26dc3d 2013-07-09 23:34:32 ....A 448512 Virusshare.00073/Trojan.Win32.FakeAV.aiex-54ca7b7e634f019b8392929c3b74a270b87b7b0d439eebb83791e60d9538750b 2013-07-09 22:28:46 ....A 165888 Virusshare.00073/Trojan.Win32.FakeAV.aiyo-9f56d15648f044a60f018f1433361b6411e13821d30c66acc33501a24be227a0 2013-07-09 06:53:18 ....A 324608 Virusshare.00073/Trojan.Win32.FakeAV.akcd-0fafa4174dd021507eb936ba9dbeb02393f9718a7409a21f06040830b996cb4d 2013-07-10 13:39:08 ....A 324608 Virusshare.00073/Trojan.Win32.FakeAV.akcd-2784e0337d8e009b92da5ab3d7170b277401e3175b7fe3de1cfd953f69043d70 2013-07-09 05:15:36 ....A 324608 Virusshare.00073/Trojan.Win32.FakeAV.akcd-55996fb821be5018b465295f595a9983127dcc6c8c9474ebff5da7b433e8d78d 2013-07-10 05:56:00 ....A 324608 Virusshare.00073/Trojan.Win32.FakeAV.akcd-9c7b7a62c03fac6d5bd6d336d3c2c1f0a9134dd189c997e0810cc59e04144135 2013-07-10 12:13:54 ....A 334336 Virusshare.00073/Trojan.Win32.FakeAV.akcv-56eed268e9a35022f6f605ec9d4faa0ae36fd0348ac0e48523a1222072db5588 2013-07-09 20:47:54 ....A 408576 Virusshare.00073/Trojan.Win32.FakeAV.alqf-9cd7b8edb5d29e3f85061d2f12a8bb57339020869f363b8c3a139c35df0cd436 2013-07-10 14:15:22 ....A 228352 Virusshare.00073/Trojan.Win32.FakeAV.alqn-65a33e5ac60504b456ea8def99715dbc139dab5199570897f95de132a940181d 2013-07-09 17:31:02 ....A 448512 Virusshare.00073/Trojan.Win32.FakeAV.alxr-44ad937e4b2837b5dba3fbffe96ac72eea4e7b7021a9bab842f096cd54f7661e 2013-07-09 20:58:28 ....A 452608 Virusshare.00073/Trojan.Win32.FakeAV.alxr-a3ea8e1416c3dc23f9bf35062fe7f2361fc788a8a1e37189ef0b1530033ebb87 2013-07-10 11:23:44 ....A 453632 Virusshare.00073/Trojan.Win32.FakeAV.alxr-b5bc290ec503ad2f489e1217ee26918d1d0fcbdd6570795b30be2f6d0c07c7f4 2013-07-10 04:33:16 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.alxr-fe05c90669ab62d183bb4f9c49f4e31c6253cad78478cf5126b683514ff33372 2013-07-10 06:36:02 ....A 172032 Virusshare.00073/Trojan.Win32.FakeAV.ambd-430aa46066d39212e190e25e0e0077c3d9bc36972520086debe9d901b8ee7aef 2013-07-09 23:26:34 ....A 257024 Virusshare.00073/Trojan.Win32.FakeAV.ambo-96df49b6fc847edb29ff3c3ee47f57766ba0616b49df421e7fd4342e6fac8687 2013-07-08 18:18:46 ....A 278016 Virusshare.00073/Trojan.Win32.FakeAV.ambq-5f3781847803606ff928dfa80eecf510b4f5bf9774d59558dc9ceeed7794e0b8 2013-07-08 13:14:32 ....A 441344 Virusshare.00073/Trojan.Win32.FakeAV.apfj-171d8267f054e65438ff630aeed01c641225e1d85151f0363ab162ebdfbc9d3c 2013-07-08 13:40:14 ....A 439296 Virusshare.00073/Trojan.Win32.FakeAV.apfj-1acaa1a8c56be0f7f70c6bbd9c6c5dea88091a7a02ac6928e5d407a94736bd0a 2013-07-10 03:17:48 ....A 433664 Virusshare.00073/Trojan.Win32.FakeAV.apfj-1cd7b0ff62ba750f435ea6454edc0fdc38f7ac356e574980a5b983f4b7e84dbd 2013-07-10 17:04:28 ....A 441344 Virusshare.00073/Trojan.Win32.FakeAV.apfj-27ec6144609adf5a8fcb389d7e73f0ae8f6377f17424fbd12609b48c3cfd7210 2013-07-09 10:08:12 ....A 436736 Virusshare.00073/Trojan.Win32.FakeAV.apfj-36a66ca43f84768d11db7385a60355b7570f4c4e77f3681aeab83b0068d9bb62 2013-07-09 17:55:32 ....A 438272 Virusshare.00073/Trojan.Win32.FakeAV.apfj-42c19bb9ae4c19487dc03073aef4cfb28008446467b073d06574c57a30524599 2013-07-10 11:27:44 ....A 438272 Virusshare.00073/Trojan.Win32.FakeAV.apfj-5696730b64e1d8f53d68093389a4b849bac42ada93e327b6ec90ba69693165ee 2013-07-10 16:20:16 ....A 434688 Virusshare.00073/Trojan.Win32.FakeAV.apfj-660ab0edb4d161f36a5ba13bf36e885d8834711745c57c13967b3b3e243bce33 2013-07-09 21:47:46 ....A 439296 Virusshare.00073/Trojan.Win32.FakeAV.apfj-70ecd9dcb96bc4ff26886da3b585364fa0fbe8762fe2fc5aa8ec0f082b6fb52e 2013-07-10 11:39:52 ....A 437248 Virusshare.00073/Trojan.Win32.FakeAV.apfj-755fd7e40ea92365ab93cc628540fa50ac55bfc9b46c62b045b83ea602820413 2013-07-10 12:38:08 ....A 435712 Virusshare.00073/Trojan.Win32.FakeAV.apfj-81fb2ab3c71aa909887015366a264390a3207480099a14bf24745cde362965ff 2013-07-09 18:22:58 ....A 436224 Virusshare.00073/Trojan.Win32.FakeAV.apfj-9872c5ec8417303cfb1bdca6e6224e455507c034414ce36ed276c74e1c074440 2013-07-10 00:34:56 ....A 437760 Virusshare.00073/Trojan.Win32.FakeAV.apfj-993d9e5a1c7e562fbc4acb980a23e2257e32b71243a322ea020fd86059504aba 2013-07-10 12:52:18 ....A 3762688 Virusshare.00073/Trojan.Win32.FakeAV.armj-81c04d2a769c613a4f41d5c8d354bc6005d0044be6ccb5c1ecc7ed9c74e59fed 2013-07-09 09:26:24 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-0ecf133a2da5961dfef48621c5ddf7a122c3ba8a7ad2ac09393f31b84df4c0b8 2013-07-08 23:42:58 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-174fe893fda08f30893a5bb1cd0783ba714618030523d8b3ae9167c577e83923 2013-07-09 02:48:42 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-176cc9b16e76a1e7eb2245661cab00453e34a99307303068cee88360b188bf18 2013-07-09 04:43:58 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-17765bcd54c457ed437a9befa10bffd780caf8b153aea54491ee1c2994fb0116 2013-07-09 23:57:24 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-21402bb6981a654a7342bf68a985411bbeaf2daa82845da95374155b417c9fb3 2013-07-09 08:05:56 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-360e77906bef00f0b166b46e11781e7ab17681662d103762a363d97b6d1256a5 2013-07-10 06:09:54 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-366a03b2070312b283f9e25aa1b644158d907d3a4abd5b19afbc922e0d36dc52 2013-07-10 16:29:46 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-37268c74d5bb0600e67ff4ef4577b518a3e886172fd627e0217ed7de1b5fbd3c 2013-07-10 06:00:50 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-4097adb4e637124543281917b0af98705dd220d83841d89d11c27e68b5621afe 2013-07-08 14:49:36 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-5f1fb12308b4e3d209703ff6ff7658c26a18a783d8ca976f6d6c94c635715e9d 2013-07-08 15:45:12 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-7ea89dbc88e30914051ca9ea8837d41a4f66d7021afe4a7993bc0229e501d0fe 2013-07-08 15:30:38 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-8fb155bc7cae463b3a0ce71a0225d3ef7eec041e725a6acc198f49d7dd67e9aa 2013-07-10 06:04:58 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-931540c7748a1fda6ce951ac7c071065dc765bd37fcc0a0c67ae90134cbd0274 2013-07-10 01:11:52 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-9f1846b9a17b58d5652cb6b52752e27c36e97a3448802fc238d15ce2e4e1c09b 2013-07-09 19:03:12 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-a280181df9e13bd23ccdfc1b2ee60875ccf1ca051f7c62f8126afd385fc9000e 2013-07-09 13:54:08 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-a6191511fca46d9aa00daf2f69ab5943fc09dbeff9992bd2b79b4de3472d3f83 2013-07-09 05:48:14 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-b1fd640bdea29bf096585da99626cb069593cd56b5c90025592e764d1eaaed07 2013-07-09 12:48:24 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-b3288c7b20b31d397aa758c8b534fcc7da40f3d71d0074d382a513cc84672bfa 2013-07-09 13:00:02 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-b79fe55ee5642875631e7300205fd52acc74b4d3fe016cd8c96cb68c261ec176 2013-07-09 16:11:18 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-b865c721c2c3a4e4c0aa7d38b21b911cb18149615da84bf0e6b334caf24186d3 2013-07-10 17:22:06 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-cdb70df08526f70b02ff796c718005c4ed4e9a0e3513c7610d45ac5c07f6d0fa 2013-07-10 16:27:52 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-dd3c4df58ff32924b52941913d0a9e70199da4679013b8a9563ffab8fa3a327e 2013-07-09 09:32:40 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-ee76bd7c65ed1fabd1895ab710cb6497410ecca3ecaf459c75b80c96c3a3f647 2013-07-09 21:13:26 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.asbh-f7ea1b3a6af7aec74e01bec124d44f4220447c2e245cca1f48e62e7e1ac317c7 2013-07-09 17:22:26 ....A 442368 Virusshare.00073/Trojan.Win32.FakeAV.atbz-0e5b3d1108b1bf98a23f67bfaead4cb34c2584144dd1e9e7e086b6a99f425be7 2013-07-09 12:51:24 ....A 447488 Virusshare.00073/Trojan.Win32.FakeAV.atbz-24c8792a08c5ad55b41cbc6edbbbc782abb31b4c167c267c40842dbead0c6ecc 2013-07-10 17:21:24 ....A 3155456 Virusshare.00073/Trojan.Win32.FakeAV.avih-8079023e26c029e04352ea610b96115729bfc5b641bf9f1ca2b07013cbb3ba36 2013-07-08 12:20:40 ....A 409088 Virusshare.00073/Trojan.Win32.FakeAV.awhz-1ab85c42b64c867f1486e3deecfc8ab03c8990332978dfbac0536f87861ceaad 2013-07-09 21:22:18 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.awhz-24616fea82ee5cb8129407ecce4f07ec69e4981713aa81c754c13ca7a4dd3763 2013-07-09 19:43:16 ....A 405504 Virusshare.00073/Trojan.Win32.FakeAV.awhz-40fc7315ba2769e70a1b1a9cb68434e3301ed9e05c0c08a415280af7fd408292 2013-07-10 16:27:30 ....A 406016 Virusshare.00073/Trojan.Win32.FakeAV.awhz-476010410e8fac7d3d4978f19f5885b7ba31cab77d476ac8ac2dfa27a2cdea7c 2013-07-09 06:53:50 ....A 269931 Virusshare.00073/Trojan.Win32.FakeAV.awhz-55fc27f97936da842a663ba820fb9931020e43480ac84d0f6deb85181ffc697a 2013-07-10 16:21:22 ....A 408064 Virusshare.00073/Trojan.Win32.FakeAV.awhz-56bd2e0f30282bcd044c69fad068e14eb75e5bed7b43d1e56461cc04f4d08a94 2013-07-09 21:21:16 ....A 409088 Virusshare.00073/Trojan.Win32.FakeAV.awhz-62acd2cd7e7e35de4b769788c38b7cfaa3737a334571262add5f6743b2767fdd 2013-07-10 11:20:58 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.awhz-736375baa590c1fcc56b1752950c268744322e80999fcc12af3a3f4fb0181c0f 2013-07-08 15:24:00 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.awhz-8fb4a06af7ba3ba9f069adcd90b7fdc4ec9192966ba2306a1e0fa37c7d965745 2013-07-09 21:29:16 ....A 404480 Virusshare.00073/Trojan.Win32.FakeAV.awhz-a5c8a4e10a579424c5c7c4f74fbd89eb4c086c907cc29516bbd569cf69449c1f 2013-07-10 14:48:40 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.awhz-d4a1c4fd7fc6ca829ff938d397e5d38a0a466df79a93e5226e98976109f7eed6 2013-07-10 00:21:58 ....A 408576 Virusshare.00073/Trojan.Win32.FakeAV.awhz-eea0763fe7b1a4a73160133ba08964336776ae4d758241154bf1ea6c5e7dd2d9 2013-07-10 14:28:50 ....A 404992 Virusshare.00073/Trojan.Win32.FakeAV.awhz-ef91c5069d122cb6cdd19345dbc5350a0861becd987bacc2521dd8589db3d154 2013-07-10 16:59:40 ....A 408064 Virusshare.00073/Trojan.Win32.FakeAV.awhz-faac5b084bfb254bbd29e850c8b1cc9c8e6c3cfaee987510adff66f2bcc727dc 2013-07-09 07:48:38 ....A 318976 Virusshare.00073/Trojan.Win32.FakeAV.axpr-1c4d7e98d2b4838ee2ca8f82acb0179420e8244a15cfe1f484fb15f83c725bf5 2013-07-09 12:43:34 ....A 319488 Virusshare.00073/Trojan.Win32.FakeAV.axpr-2111cb373abb1acfaa9f82a12de16efd6f051390feba71d5dcfcfdfd47a42683 2013-07-10 11:33:08 ....A 649728 Virusshare.00073/Trojan.Win32.FakeAV.axpr-2829cfd78c82e7f8b62b147f270b9ab2c8257cc737dc58df928cc2853f1f2054 2013-07-10 10:15:54 ....A 247296 Virusshare.00073/Trojan.Win32.FakeAV.axpr-46dfacccf0ef1f9c08e9563c67a80947a8bfc88c4ba182088cca725abad663f8 2013-07-10 00:00:32 ....A 318976 Virusshare.00073/Trojan.Win32.FakeAV.axpr-62965f03408d8fe89065ba45a2878d7b50dd810398b3108e87988c137ce6a4e8 2013-07-10 16:24:24 ....A 453570 Virusshare.00073/Trojan.Win32.FakeAV.axpr-817abd80a906130d1d0a4145a3ea63acd0c8d2f31ad7955ffb374c781b169de2 2013-07-09 23:40:24 ....A 168028 Virusshare.00073/Trojan.Win32.FakeAV.axpr-91a89a937ef3fc491e2980a60f5f73d2f75262e5c83a2fe80cddec1322491826 2013-07-10 06:01:10 ....A 650240 Virusshare.00073/Trojan.Win32.FakeAV.axpr-934ead0aca1785af6f5dedd51baea8d9cd5e241e1ef6834602832f854aff4737 2013-07-09 14:26:04 ....A 318976 Virusshare.00073/Trojan.Win32.FakeAV.axpr-95badf672105764b4290ef6ca0f20babfb69e6c9de6a94a2c2a770aba9ad2082 2013-07-10 04:08:58 ....A 318976 Virusshare.00073/Trojan.Win32.FakeAV.axpr-9f301ca05de608e3fd780d0ac7259e224b2f25a4f3ad256bd26083aeded42eb1 2013-07-10 12:41:50 ....A 37959 Virusshare.00073/Trojan.Win32.FakeAV.axpr-a6864bb91fe0ce42379f750dddb56cc0dc350e275ec204116a9af1453cc0c1eb 2013-07-09 14:40:08 ....A 843264 Virusshare.00073/Trojan.Win32.FakeAV.axxq-9d9e50138bd05948259ff8731e8cd660187df75d0721d03daba2cd0d699c9507 2013-07-09 20:02:50 ....A 362496 Virusshare.00073/Trojan.Win32.FakeAV.aysu-1c24a74130383b584013814b5263e16e3964082204fbc79056de5e122ab71e5f 2013-07-10 12:25:24 ....A 71168 Virusshare.00073/Trojan.Win32.FakeAV.bfmy-65af7d0357e8583f1a843f67c97dcfec4b848a0d2a5f0f0ea2ad75a3e95e3f49 2013-07-10 12:58:36 ....A 71680 Virusshare.00073/Trojan.Win32.FakeAV.bfny-81e192b017ae8d1ef517998f00bee1d71ebee8977316b4f56cfa10c5653524ba 2013-07-10 07:52:04 ....A 88528 Virusshare.00073/Trojan.Win32.FakeAV.bgcq-52c178bdd66d99ec1b24ef0e70d12b1535f428f9ce846b4fcefe5a2c03de5bf2 2013-07-09 17:23:56 ....A 33393 Virusshare.00073/Trojan.Win32.FakeAV.bgcq-8d6d99e446a4350abcb83b7579d482239817a3dd33eb59d0141f8f13ef8b9654 2013-07-09 07:36:00 ....A 206848 Virusshare.00073/Trojan.Win32.FakeAV.bgli-255ced46b68b995995bf59acb100da40b69130ab70e5ad30f216749da352f95f 2013-07-08 11:55:36 ....A 66560 Virusshare.00073/Trojan.Win32.FakeAV.bgur-ec315e51af8d0340bd96f3aeec184b361b9434d38875ee7c9bf6443b78f87dd5 2013-07-09 14:45:44 ....A 417280 Virusshare.00073/Trojan.Win32.FakeAV.bgzl-c0bb9af709c62fdc0d65feaff15f33b6260ba716ef40b93d710021b3cdbbeaba 2013-07-10 06:06:32 ....A 411136 Virusshare.00073/Trojan.Win32.FakeAV.bikv-0dc41fc67c20abf43bbd16c275457e01cbae1f9986d3b8eee80426552018ae0b 2013-07-10 14:31:40 ....A 243200 Virusshare.00073/Trojan.Win32.FakeAV.bikv-0f0d438b579e628ad7f0d2764d231988dc7ad7ef4a12cdeb3cad5f41ee51537d 2013-07-09 14:15:28 ....A 410624 Virusshare.00073/Trojan.Win32.FakeAV.bikv-352781a335679caa0406f0dd0cc597de4786c37186eaf59bf7cf046462a4a7c4 2013-07-09 09:38:10 ....A 70177 Virusshare.00073/Trojan.Win32.FakeAV.bikv-45fc8942271a6439420fb18a2be000851a55296dc1c3729c1c4b875ec9aa199a 2013-07-10 01:59:52 ....A 85504 Virusshare.00073/Trojan.Win32.FakeAV.bikv-531d6aa9e94a6bc959ea528f3238bbd6e61d24ef1f320a8755f5437316173c57 2013-07-09 18:20:40 ....A 410112 Virusshare.00073/Trojan.Win32.FakeAV.bikv-9fd364b62bcae720b70ae07318024a2904f48813da005afb811a23dc27f3391a 2013-07-09 10:18:18 ....A 411136 Virusshare.00073/Trojan.Win32.FakeAV.bjoj-25b190f6ef34b7d7c82eb729ab79f4baf1934490933d82e006b03514e51a5db2 2013-07-09 09:42:30 ....A 410112 Virusshare.00073/Trojan.Win32.FakeAV.bjoj-2611735f31c0698e5fb463e304498c37465ad11847606c5e6fd300bec2556ff9 2013-07-09 17:29:06 ....A 320000 Virusshare.00073/Trojan.Win32.FakeAV.bjqa-1ae8392ce49f5d65a5cb390a735bcfe78dcde555d906863805959c8654440e82 2013-07-10 15:09:28 ....A 347136 Virusshare.00073/Trojan.Win32.FakeAV.bjqa-ca51f89ec44fe297cf4b44b80d8de75d02bc4cd7a98ad7fb9e67cf5759a41cba 2013-07-10 14:31:26 ....A 317952 Virusshare.00073/Trojan.Win32.FakeAV.bklo-1e0c58798a4a50eb24959f7c07fa02b0c78e608e4350ff5c03a89e424f0e8d4f 2013-07-10 10:47:46 ....A 318464 Virusshare.00073/Trojan.Win32.FakeAV.bklo-2723f2b7e7b09127cd379e807ab11ed8b9b4717db2253d21fb4f4b197c351dbd 2013-07-09 05:24:50 ....A 318464 Virusshare.00073/Trojan.Win32.FakeAV.bklo-56227b2afdada541ae99c6cccf9cd9738118a727fbb6ce0abf8935c205a930ec 2013-07-09 12:33:46 ....A 377344 Virusshare.00073/Trojan.Win32.FakeAV.bnbb-5579f4982c717f6fd25ff11b943ca3cfbfd87a974d04735834ce7de468d41593 2013-07-09 08:07:28 ....A 380416 Virusshare.00073/Trojan.Win32.FakeAV.bnbo-25c1eb5ddff9724bff2dd1810c99bcabbf55a05520545722b1d505d8794c4a57 2013-07-09 00:55:20 ....A 315392 Virusshare.00073/Trojan.Win32.FakeAV.btxt-175f24f84be34af16a46b2751a435ac28acea8032162d1aea7cdd17ab4f48a6d 2013-07-10 15:56:22 ....A 370176 Virusshare.00073/Trojan.Win32.FakeAV.bunt-8217f1fb9af7db5d96ca579b2bb81829e1bed974b86be37c32766b8470a28ada 2013-07-09 15:33:04 ....A 836868 Virusshare.00073/Trojan.Win32.FakeAV.bzym-96ba2c1715f7e5fb82b09820edd64f3611398eca5112de4d64cd399b0d39ff3a 2013-07-09 00:21:02 ....A 1174268 Virusshare.00073/Trojan.Win32.FakeAV.cahz-1758ed2d7587e83a55b980c0901561f0efd265790f8047329a0d1b49cbeb71c7 2013-07-10 10:52:06 ....A 1924184 Virusshare.00073/Trojan.Win32.FakeAV.cahz-1f2d3014ed97285c7bb57d4665568d6e754f0d7b4b87920db4bd6cc8836d17e0 2013-07-09 08:42:20 ....A 1915128 Virusshare.00073/Trojan.Win32.FakeAV.cahz-36195c99d340dd611b5ddec0108c125af2411e081cca9c4e76d04988e7d60f35 2013-07-10 15:45:14 ....A 320000 Virusshare.00073/Trojan.Win32.FakeAV.cano-744808bc0eef897bbc2b5f80a995b9ce75cf2b5da52025fc98b37f18ce96926c 2013-07-10 13:08:26 ....A 320000 Virusshare.00073/Trojan.Win32.FakeAV.cano-da298ae1156deedc5a5763136615c14141147e909b155c790a3d35cce66327bc 2013-07-10 06:37:50 ....A 428544 Virusshare.00073/Trojan.Win32.FakeAV.cbcy-340c60659f844dafb3de1690e3f5fd4353a22132ce9f2083768051d1d0cd95c3 2013-07-09 18:08:22 ....A 862720 Virusshare.00073/Trojan.Win32.FakeAV.cdte-9666b00302c277b4656a7806adc2edf3544040817e8baf997e9d15faebbec7f4 2013-07-09 12:19:56 ....A 254976 Virusshare.00073/Trojan.Win32.FakeAV.chhq-31b4ff6a3341fd8fec07ac761dfb76c686555047bb738fc898ae8cb98f9c8b36 2013-07-10 00:30:30 ....A 254976 Virusshare.00073/Trojan.Win32.FakeAV.chhq-414813a9242bf4923d5766ad063d30b74a3a60c1e7ebe3d3937cd92b519bb203 2013-07-10 02:55:32 ....A 254976 Virusshare.00073/Trojan.Win32.FakeAV.chhq-9e649ce290128358de47ecd64b9fa4e000d2e30dbad133770b49387f52d769f5 2013-07-10 05:38:52 ....A 383488 Virusshare.00073/Trojan.Win32.FakeAV.ciog-19ffa0ff1bf14257ae97896a90847fd74db1300b706ad01f80bb5a09e346616f 2013-07-09 22:37:24 ....A 383488 Virusshare.00073/Trojan.Win32.FakeAV.ciog-62ac663867a207684e7fa9ff1573c68c7e4d8e1a1e638ee727e88157e0c8ecbd 2013-07-10 11:41:06 ....A 383488 Virusshare.00073/Trojan.Win32.FakeAV.ciog-81f8d578b6ec24904d13d4239cb55897b6e957ba947524fc442b15baeaca45e3 2013-07-10 04:44:10 ....A 383488 Virusshare.00073/Trojan.Win32.FakeAV.ciog-9ccba83636bdc37fdbffeb6f697e90d725d24f7f6b91f737c9085ec415f63a02 2013-07-10 08:06:00 ....A 383488 Virusshare.00073/Trojan.Win32.FakeAV.ciog-9f53ad4871b57bcb47d826b4f5b4a3445e9ad8cbc29a6d156e2f9da650ef5ee5 2013-07-08 23:46:30 ....A 365568 Virusshare.00073/Trojan.Win32.FakeAV.circ-1f4155ec1e2353b2c95cc492ecf6ee7107a975389eb6086f08a3d6ae95bcb9ad 2013-07-09 05:34:34 ....A 365568 Virusshare.00073/Trojan.Win32.FakeAV.circ-2507d8c6ebf49970d4d774c2b1922ea2b9cd6b04abf1b7b8d460f0a6626cfac3 2013-07-10 07:00:24 ....A 365568 Virusshare.00073/Trojan.Win32.FakeAV.circ-5195e43f7361e6ba598d207045f3becb3f84d03fbe1c12edbfedc5591ad42439 2013-07-08 15:43:42 ....A 365568 Virusshare.00073/Trojan.Win32.FakeAV.circ-7ea16596cae65815ab5a2c683f731ac0314b0620a18fa7d7d1ffb9d9120ae2db 2013-07-09 12:52:34 ....A 365568 Virusshare.00073/Trojan.Win32.FakeAV.circ-9c6f595fb6978b402734d3ffceefb1ebf2789e68b1623201e6fc7ff5650e53be 2013-07-08 23:17:32 ....A 194856 Virusshare.00073/Trojan.Win32.FakeAV.cjac-1740f74cfb802a3503fe1b82ce0665c360170d89c302086c6b370c1e2b11a3ad 2013-07-09 07:56:04 ....A 190861 Virusshare.00073/Trojan.Win32.FakeAV.cjac-1d5f667ce75fc2ecd52d3b7d8dcc222601665ab85a5a3c493d077cb479f7f9d8 2013-07-10 14:22:22 ....A 18944 Virusshare.00073/Trojan.Win32.FakeAV.cjac-1e9afea4dcd0c1b749619ce9548c07aaad6a3d39b9e07f645c85b9285482766c 2013-07-09 07:22:54 ....A 651776 Virusshare.00073/Trojan.Win32.FakeAV.cjac-55b7e0414c56b818158dd86726e1d538a2dc85d4cbb9fc35cea032875fd827df 2013-07-10 00:18:14 ....A 651776 Virusshare.00073/Trojan.Win32.FakeAV.cjac-55c850978bd359e66a2e24da98a1822ec288b5d4662d0ec7bb64002fb2c9eb44 2013-07-10 11:59:38 ....A 346112 Virusshare.00073/Trojan.Win32.FakeAV.cjac-5792d8717174a7d5f7609b90131c1c7e73e0d82f5de5382dc244b7f282ffaba4 2013-07-10 11:17:40 ....A 385536 Virusshare.00073/Trojan.Win32.FakeAV.ckcj-7551db9bbb96d0c5e652c374ece9ef5274274afcacbf8bdd234fd331ca1cc456 2013-07-10 10:30:36 ....A 386560 Virusshare.00073/Trojan.Win32.FakeAV.ckcm-28a736ad5e0531cfc0580efd38dd728433a6f27c30fc2750082f2a11b8323240 2013-07-09 23:09:20 ....A 386560 Virusshare.00073/Trojan.Win32.FakeAV.ckcm-55766abc550754bc0aafb07d979306fa7b5b17f5ea3041905e2b3e3faa6c65df 2013-07-09 14:42:46 ....A 384512 Virusshare.00073/Trojan.Win32.FakeAV.ckcm-950fe517e61da196125e79d0fadc79eb7cbd9fe18b5269263abb893ed675eafe 2013-07-09 18:19:04 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.ckcm-9ee5996a977e03fcad1ec8ecb37153977020eed15c09410eb4711d7cc094c2f2 2013-07-10 01:42:02 ....A 134391 Virusshare.00073/Trojan.Win32.FakeAV.ckcm-9f78e44d601c9477fffb1ec38892a1b5be2e40ea63ebdebd9fe070c74a2d1663 2013-07-08 16:51:16 ....A 428544 Virusshare.00073/Trojan.Win32.FakeAV.ckcq-172d01070e68875e1d31b4f14100f37bbc42925ee3a243243924025047c6ce1e 2013-07-09 02:29:44 ....A 428544 Virusshare.00073/Trojan.Win32.FakeAV.ckcq-8fe9bf7a378e11c55ec96faf488dd4cbf152dee2945a3276c6ff8c4c5e8de41c 2013-07-09 06:24:02 ....A 428544 Virusshare.00073/Trojan.Win32.FakeAV.ckcq-cacedcb7a336e0a019a6ee3b4b8700d955bc46829dab8a4cf65fcde23e4bd408 2013-07-10 10:44:44 ....A 332288 Virusshare.00073/Trojan.Win32.FakeAV.ckth-6575ec1a9bb574a9723cf129a336e834dc7ac0c82f8fd6e3b31f34d5b055f3c0 2013-07-09 08:30:22 ....A 174714 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-1c477efffc4732027adef7ff99e52d02091c89efe1758ff6a75bf38ae45d01bf 2013-07-09 15:33:50 ....A 4146 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-2016dfc51a93e738a171524084c8a2105a096ceaa7c7f947ae5f061b6533af46 2013-07-09 14:02:14 ....A 433664 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-53f1581e66336ba266d4d78b3a7902d4482f2c20e4c56a13921973434b0df042 2013-07-10 08:25:18 ....A 92829 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-55ffdace28cf8091ff1b68b12d356e584776ce711bd68d62c8cb063dea672f07 2013-07-09 09:28:24 ....A 433664 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-91f1b80cab00fa1f2df5c6a1c1bcb07a0fe7f37de13ea3e2166c939a8d8740cf 2013-07-09 06:06:52 ....A 433664 Virusshare.00073/Trojan.Win32.FakeAV.ckxn-a370a319472391d3e7ff9c869882083b1d469a76046e01d440d5a57882d8729a 2013-07-09 14:59:36 ....A 432640 Virusshare.00073/Trojan.Win32.FakeAV.ckxo-f349e646ec8592524c475e26ee7b8b5793998203f825ebfa8d88761d44355da5 2013-07-10 11:03:58 ....A 438272 Virusshare.00073/Trojan.Win32.FakeAV.clgq-287b73042429fe406e887d6f86d0c134d1d1b739567793d1d14abdae48a33a56 2013-07-10 11:30:54 ....A 421888 Virusshare.00073/Trojan.Win32.FakeAV.clgq-56cfda0ab9f32619ce31c1cbe73a4a7ee3ddec207fc9fb33135fc43f10483672 2013-07-09 21:26:28 ....A 436250 Virusshare.00073/Trojan.Win32.FakeAV.clgq-ab22d4e22b0c480a86ca853ea8c1cd8df92f25109726959cfcb1ac21a0597638 2013-07-10 04:56:30 ....A 358400 Virusshare.00073/Trojan.Win32.FakeAV.clqf-433871e56d1cc9f9593b9904963b30337470b017dba28c58243ab58167bcb42e 2013-07-09 12:02:06 ....A 466432 Virusshare.00073/Trojan.Win32.FakeAV.clrn-3333ce2cf14ff906ddeb5b593da6c383ac29334604c72b8dca7f346e80ac9c03 2013-07-10 11:05:26 ....A 458240 Virusshare.00073/Trojan.Win32.FakeAV.clrn-392b584814e36426d2b23051708f0e29548da0b645ab371c8f18c67dbeef84ef 2013-07-10 14:12:04 ....A 470016 Virusshare.00073/Trojan.Win32.FakeAV.clrn-4875e9feeb64a32a3d23b4c13e506a0db4ad32e064c77442779f603cfb0d9b4f 2013-07-09 21:53:30 ....A 462336 Virusshare.00073/Trojan.Win32.FakeAV.clrn-956c503684d080d257ed621609aca5f8bec64aeb248ef37f5378b8415ebeb9cc 2013-07-10 12:08:44 ....A 470016 Virusshare.00073/Trojan.Win32.FakeAV.clrn-c8f8cafb06154b4189bfd2fee5198d5d402bb78a17c93e969deab8e8f4529cce 2013-07-09 20:39:14 ....A 344064 Virusshare.00073/Trojan.Win32.FakeAV.cmcs-2333a8a0989376f83e73e567ced6d4aba05d3dcdef55997449153612bd2ef310 2013-07-09 18:02:46 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.cmcs-35378431f96f161c12c695e90a020b99d7fdf4ce7e3948b3f52452003b3554bf 2013-07-09 12:47:38 ....A 335872 Virusshare.00073/Trojan.Win32.FakeAV.cmcs-965f152d60bd2f47df51c5c904e31ffc3d192d96a731ebb6e6976e3b7f3fb3fd 2013-07-09 11:04:36 ....A 393728 Virusshare.00073/Trojan.Win32.FakeAV.cmyc-30de968a395c2494041a79b06042719e1d7fcafd3e792e3320ed0f9685ac02df 2013-07-09 15:51:58 ....A 393728 Virusshare.00073/Trojan.Win32.FakeAV.cmyc-503da0f89d215fa42f9509110a5a0fd4321387bc5dc041d10dffa87eb04e543b 2013-07-09 09:20:18 ....A 398848 Virusshare.00073/Trojan.Win32.FakeAV.cniy-257426142bf47fece2ce36378d39e202a0a2c4c0c86a24bf34ff4f0f6dd02932 2013-07-10 15:18:06 ....A 397312 Virusshare.00073/Trojan.Win32.FakeAV.cnwx-278d195a07bbfa5ffd57bfa00ee924da73224e3b17d5691809d6bfd4801433b5 2013-07-09 18:14:38 ....A 382976 Virusshare.00073/Trojan.Win32.FakeAV.cogs-9690b719993166a0adeecf4e715c4c6197433065f439842fc8ffe7eaa2f8e4a2 2013-07-10 17:05:22 ....A 1802999 Virusshare.00073/Trojan.Win32.FakeAV.cpen-275dfa127e39d72363f6256ed16c7cd64d13129f4f0be910cd58fae1ca260896 2013-07-10 13:52:00 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.cqac-80795367e5f6bf6d3e5372522f7e4535cf62e4f9a8587543c6add1f9002e9ed0 2013-07-10 12:30:44 ....A 441344 Virusshare.00073/Trojan.Win32.FakeAV.cqqh-46279690476efb0dedae404f792732883b7f7980772e9734e162c14a570476cc 2013-07-09 06:22:48 ....A 128512 Virusshare.00073/Trojan.Win32.FakeAV.csip-35e4c740208b73331a3e24c9bca138e03592ab997b26e17d85dedcad468c382e 2013-07-10 12:40:32 ....A 487424 Virusshare.00073/Trojan.Win32.FakeAV.csrv-0ed7916b80913f542c4c056b143c76470d1f927b8368db3456f5efd57a733c31 2013-07-10 12:14:20 ....A 91746 Virusshare.00073/Trojan.Win32.FakeAV.csvl-1dd1ad16960877b8e2c856ae4e6cbc7994c16c84ffe460d8279e76e3188f2d79 2013-07-09 08:29:00 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.csvl-36971c2d2f2a3bee12e045300dc99ed6fa7c620567ae1fb39f890cd197885bcc 2013-07-09 09:08:58 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.csvl-55b734bc92ed7b1b0058a54b0d1afa560c6a9e77bc657102a9b30cee31f9eeec 2013-07-10 16:08:44 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.csvl-73a4a075962758bc177f614e525daa5459c4aff6cf82726054c0fdddb6cce7f0 2013-07-10 17:39:04 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.csvl-740bc4a883cdec9f9a659237c52799ccfa26d3340f2f4722f242c0a0acb2fbb9 2013-07-09 06:03:42 ....A 453120 Virusshare.00073/Trojan.Win32.FakeAV.csvl-a14b71cd1e03af6408ee19ed6fca172a95f9c973bee21a837cccd1c4af85c8d5 2013-07-09 19:32:26 ....A 217600 Virusshare.00073/Trojan.Win32.FakeAV.ctaj-2477ba3154aa1da2759bbcebee247c5b3e033b7efc0daf9cc53d22929287f6af 2013-07-08 13:01:32 ....A 149504 Virusshare.00073/Trojan.Win32.FakeAV.ctbz-171a8fbe288be94a344c88ceff44e2de512b8ba5a7036a2f88969d15f11bb843 2013-07-09 16:42:32 ....A 414720 Virusshare.00073/Trojan.Win32.FakeAV.ctgy-205c181c77978a7d52ddbee3be1833b1482973f76a1e684ab867c65aa200498c 2013-07-10 16:50:14 ....A 157184 Virusshare.00073/Trojan.Win32.FakeAV.ctlk-570b0114b174927819ad1c4c1901671b38e95f1489fe6bd9b1290aff3bd56284 2013-07-09 09:57:04 ....A 81497 Virusshare.00073/Trojan.Win32.FakeAV.cttk-253bb9516b58e63b41a96cd8999a28e54db46dfe90c52cf8dbb55d287fc6782f 2013-07-10 04:30:08 ....A 237317 Virusshare.00073/Trojan.Win32.FakeAV.cttk-42342104022f3a49872a7256b8bd040e93961366c47b703df75594376e20e735 2013-07-09 18:45:26 ....A 228352 Virusshare.00073/Trojan.Win32.FakeAV.cubv-308dc85867477fc2e69ac2aae70d488db44f7865cd30dcbb22385430e2916446 2013-07-10 04:30:02 ....A 228864 Virusshare.00073/Trojan.Win32.FakeAV.cuev-71aedb8b8bfb4df3a434ad38100c581b1ba66764078d082faf429919a52b1663 2013-07-09 12:07:58 ....A 226816 Virusshare.00073/Trojan.Win32.FakeAV.cuev-94d5ea81ee16e2b46207f63b02634b5ba5915b5fd7136908e7e75acfb2200230 2013-07-09 08:34:42 ....A 234107 Virusshare.00073/Trojan.Win32.FakeAV.cuio-1d5671b5ba93e0f8184fa886a94ea993b6fd3a59e0bd8a7e584bc32b6b86cedc 2013-07-09 15:54:52 ....A 47642 Virusshare.00073/Trojan.Win32.FakeAV.cuxd-324dfaa2feaad90fa2cb51a544bf29925b8b7439efeb4b0baab8bac7b63ffa6b 2013-07-09 11:49:00 ....A 26462 Virusshare.00073/Trojan.Win32.FakeAV.cuxd-5067f7a2286ee498c0eb16fd31289d70ba8fe45e546ab8084c1aa4a1d6a0608a 2013-07-09 22:30:34 ....A 237489 Virusshare.00073/Trojan.Win32.FakeAV.cvjp-93efd32bc236bd7eb3185a4fb599f6b85ac3843b88b86432e31eea3ecd546cb1 2013-07-10 11:10:48 ....A 212992 Virusshare.00073/Trojan.Win32.FakeAV.cvup-0e1f2a89150bdc065d857b2a74830e8ac9f50e9b53aa27a4af29888ed69482d9 2013-07-10 13:41:20 ....A 212992 Virusshare.00073/Trojan.Win32.FakeAV.cvup-7468e0fdf08063947432fdb6773b04eeb935ad1d24988b6a05b532ea8b43d3c6 2013-07-10 05:19:10 ....A 143992 Virusshare.00073/Trojan.Win32.FakeAV.cwih-0ff7f8771f4f41c29af9b354b70da17f4767ec733efa7d1ac3c921f181c67c8e 2013-07-09 06:42:26 ....A 67650 Virusshare.00073/Trojan.Win32.FakeAV.cwih-1c5dec1cc365a4aa7889baf88a83727d5513b5b43e1387e4c4224e8f14981966 2013-07-09 20:19:08 ....A 144013 Virusshare.00073/Trojan.Win32.FakeAV.cwih-519aebd9fd35afd03a9316dce82bf38c1586f7444d1ee7a267fc39089ddbecc5 2013-07-09 06:28:32 ....A 144013 Virusshare.00073/Trojan.Win32.FakeAV.cwih-559064a4a44cc6c1bf13bab2a6eaefd18a063d29b43013f7245b7cf427823db3 2013-07-10 15:28:34 ....A 144033 Virusshare.00073/Trojan.Win32.FakeAV.cwih-742a3fa788f2b0085e31531ff07eae145866aa95d4707bf1890386adc0028fc4 2013-07-10 13:57:40 ....A 144008 Virusshare.00073/Trojan.Win32.FakeAV.cwih-81ef35805fb01b4097694c83e4e9a7dcafb40cd864133d3b6dab74b6399e5e80 2013-07-09 15:36:08 ....A 47371 Virusshare.00073/Trojan.Win32.FakeAV.cwlr-404e343d9a8a6ecbbae778e578dde500a3e3cb1f44e0f03c41ceb3824a8c6c6e 2013-07-08 17:17:56 ....A 156672 Virusshare.00073/Trojan.Win32.FakeAV.cwlr-7e8707d64744325505a375c6210b7bae1445d8bc1cd831248ddcc3df98f80149 2013-07-09 07:09:44 ....A 220160 Virusshare.00073/Trojan.Win32.FakeAV.cwte-36d3602bf8de5e728dc8a4b3f10d1feec2e8063d71fd0ac224e96ced3af07b56 2013-07-09 18:40:12 ....A 246784 Virusshare.00073/Trojan.Win32.FakeAV.cwte-405ed39d865bae360a35a161cab111af22deb7651d13684bc3907baac2e502bc 2013-07-10 10:54:50 ....A 225792 Virusshare.00073/Trojan.Win32.FakeAV.cwuy-3579a15ad04450eea09ee0f2317d55422ab1995dbbfd19c6245c2e0d629e920c 2013-07-09 08:06:24 ....A 4166656 Virusshare.00073/Trojan.Win32.FakeAV.cwww-1c4d924f5c8ccd0dd5d2d8eb5faec9b3dc34b374b1f5294b9a5e168d427f53fb 2013-07-09 22:30:06 ....A 184320 Virusshare.00073/Trojan.Win32.FakeAV.cwxz-5242d381e1db51408a79268a08abf68683c1760c5d965e774ab9686fdfa96fde 2013-07-09 11:46:42 ....A 413184 Virusshare.00073/Trojan.Win32.FakeAV.cxou-ab30498f846fe2273712a249c2e73645673dc0db2e7f95e51f94aabf1d8a89fe 2013-07-09 14:25:24 ....A 235568 Virusshare.00073/Trojan.Win32.FakeAV.cxqh-520069da6e798ac1a45ce3e6ab39ba0037ffc121a91630cb2b24e888faf90483 2013-07-10 08:44:28 ....A 652288 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-1cfecb0336de6a038cd19f20d1b91b2d61ebe67a7c58b68fbb07120a22fa4c11 2013-07-10 11:05:48 ....A 652288 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-1fa5288af315cd00e2aabb58274c34c9ca2234d9135991faf4e6706c4594cafc 2013-07-09 18:58:04 ....A 652288 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-41ce36e0d3bd9a5d5b193ac3c4cc02d1214a47bfc1d44a00a9a37830128d1a68 2013-07-10 09:27:12 ....A 652288 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-432e1eaf8241f3477e519168a4229ba4e6b4fdfb416449e23fa09bde70cc2e34 2013-07-10 12:50:52 ....A 652288 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-4879236dd032f52f7a946361dcf284a4198dcf4b58abc8c458ec80c24ffa1fd9 2013-07-10 04:25:20 ....A 160256 Virusshare.00073/Trojan.Win32.FakeAV.cxqk-9f5ab15ba6b95036a579afd4de537cae77810e9eb65212b651335ffefc3cddd7 2013-07-08 23:38:58 ....A 246784 Virusshare.00073/Trojan.Win32.FakeAV.cxsa-1748b8383fcfc9203c1eaab81917941a9272f8c5cb84e4d0afb61b3476de74bf 2013-07-09 20:53:06 ....A 163328 Virusshare.00073/Trojan.Win32.FakeAV.cyai-92fa90577be0fd1ae819b4af3227c2fc413224ed25fc609a491f4a61e6ebd042 2013-07-10 03:57:20 ....A 202985 Virusshare.00073/Trojan.Win32.FakeAV.cymg-54b32519857ba6977ff98a1bd20160218339d529c33b4759e321068c82e374cf 2013-07-09 09:23:32 ....A 347136 Virusshare.00073/Trojan.Win32.FakeAV.czdm-35d49ada384f3042091ae855744e7a7fc7e097eb32bc6ae943071599b0220fa8 2013-07-08 20:36:48 ....A 82092 Virusshare.00073/Trojan.Win32.FakeAV.czee-173057c35d57acb59d03a1a2ccc9b5db4581a30afbd20ce96b20715bf3457508 2013-07-10 16:28:38 ....A 197632 Virusshare.00073/Trojan.Win32.FakeAV.czub-38eadc4e047042ac3e5be929c0c33049771cfc991aec380f17744a03b17e8289 2013-07-09 06:05:38 ....A 155648 Virusshare.00073/Trojan.Win32.FakeAV.czub-564f5417cc20780d8912035f2d4056682a07db105d9375bddb9f69d5f93f6933 2013-07-10 05:32:22 ....A 156672 Virusshare.00073/Trojan.Win32.FakeAV.czub-62336e1ad8508fb3de6825c773606eff85d08bbfbbd6427ba68a4bf563a99d7c 2013-07-09 14:54:18 ....A 213124 Virusshare.00073/Trojan.Win32.FakeAV.czvb-1bbde3ace8afef19b314520b68e1a3b42ac2dd778c54351999e2537d577aa4c8 2013-07-10 17:59:04 ....A 244224 Virusshare.00073/Trojan.Win32.FakeAV.czwr-27143267e9269105a2460cbe23b3088f2d4c761de12facb30185e99bdcc4eac3 2013-07-08 23:36:10 ....A 177664 Virusshare.00073/Trojan.Win32.FakeAV.daem-174b0582f488f98ef5d5057b70b4d68d33bf8110462da5be550c3f5ef828f109 2013-07-10 16:40:10 ....A 159232 Virusshare.00073/Trojan.Win32.FakeAV.daem-81378270692305934eb11f616e1e104dbab60d2de265516d110b91b841b669b8 2013-07-10 15:10:44 ....A 162550 Virusshare.00073/Trojan.Win32.FakeAV.dank-8245aace62434c71e3b1f415eab6a58ffdece82e2f11d395c1b4d4a2a502206e 2013-07-09 06:16:58 ....A 415232 Virusshare.00073/Trojan.Win32.FakeAV.daoh-45b09587878299aed0944d2f2960696f560d84ff55d477e4773a2a902015c557 2013-07-09 22:38:36 ....A 419840 Virusshare.00073/Trojan.Win32.FakeAV.daok-53d1cc69e0b188b36d5325c2c9b0109dbfef4a441a6a93d3ce293f7d4cae5f03 2013-07-10 06:48:08 ....A 244224 Virusshare.00073/Trojan.Win32.FakeAV.daok-fbc118114d20e89c083953a52d4820d4ab3f2beb77f486c4a323881dc8566996 2013-07-09 08:16:08 ....A 184320 Virusshare.00073/Trojan.Win32.FakeAV.daoo-45a136986592ef05748231e9ddf3c2d53378b9517fdb7b3f4ec107e3cbb3fa1f 2013-07-09 02:49:48 ....A 204800 Virusshare.00073/Trojan.Win32.FakeAV.daop-176e07349b0f54edc75da8cf20d95319efb98c398dbb1ed26aa911bdb1c44010 2013-07-09 18:06:50 ....A 204800 Virusshare.00073/Trojan.Win32.FakeAV.daop-359905e6fb404cef3aff31b7a122db6894c74f94360dfca65d538f307de8bdc1 2013-07-10 16:00:44 ....A 196608 Virusshare.00073/Trojan.Win32.FakeAV.daot-1ea4d6bb155f9cfd5069576e4fe6f1c377590eb611bf50a44132639fa86ef5fa 2013-07-10 05:12:50 ....A 463360 Virusshare.00073/Trojan.Win32.FakeAV.dapk-441ce8b6feb266b37129eede352b4d162c274efaa2fbe4646ea4d78ed71fa42e 2013-07-10 18:05:08 ....A 462848 Virusshare.00073/Trojan.Win32.FakeAV.dapk-4733bbc093bdf495b48af3319050fecb3cbc75f70cd70bbd77064fc41cd61aa3 2013-07-09 07:09:44 ....A 213331 Virusshare.00073/Trojan.Win32.FakeAV.dawy-1cacb2272599a92fe989d0d492465be35ed16cfbd3690704c050276da80f9788 2013-07-10 07:23:02 ....A 61785 Virusshare.00073/Trojan.Win32.FakeAV.dawy-24c1742bf1cbfaa8c92aaf629c610becf71faf654637a3b8b1dd1ec8ea7dd0c3 2013-07-09 08:31:58 ....A 213706 Virusshare.00073/Trojan.Win32.FakeAV.dawy-4605e82640d20eb080a1225b99335a4fcf95db5a6072e77efd198358c7d7874c 2013-07-10 07:09:44 ....A 202240 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-1a2a7d5f9e8191109c5f4a76a58fc9f6c2685bfc43b64d39127c69e97a60f127 2013-07-09 12:53:38 ....A 202752 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-1a78ef156e464c26682f33575efaef029d4373fd7c48ff68dda91bf50e8a53d8 2013-07-09 09:31:50 ....A 199168 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-3656c6286af8881eaef60b90dc9cc167b4d430a342e08853e60fe6c18e9f1677 2013-07-09 14:35:40 ....A 202752 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-4391c6e21b6c6a43bdc5650a9422b3b371c9d7f4f0efc389566c2b7f29a31005 2013-07-10 05:16:56 ....A 261120 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-6069610792503e67ec79c5731a6e3ec82f2b9e9517dd22be2d123bfe076d1273 2013-07-10 15:17:28 ....A 206848 Virusshare.00073/Trojan.Win32.FakeAV.dcqr-737740f42471ca4416054c1ffa4d77fce47d2485907b1783152e4ba0afc13f6b 2013-07-09 12:22:30 ....A 272896 Virusshare.00073/Trojan.Win32.FakeAV.degs-1c6d7d90b715beacd36f11d12c123522fe5b02a200f4ef3cd2d00a144808cf98 2013-07-09 21:07:54 ....A 273408 Virusshare.00073/Trojan.Win32.FakeAV.degs-2291de8731a9f4e3613a9993cd1b8e7005e06d31d3eee212556a2e9f15526f7d 2013-07-09 05:22:50 ....A 245248 Virusshare.00073/Trojan.Win32.FakeAV.degs-261265c48d85e117015c27225233e85b648bcafa9443296df686563426fdfa1c 2013-07-09 08:47:42 ....A 272896 Virusshare.00073/Trojan.Win32.FakeAV.degs-36bc6093a77841ca682f8f73ae8337299f1a7b083e34459eba86e8ef7e3bf8fb 2013-07-10 11:49:24 ....A 267264 Virusshare.00073/Trojan.Win32.FakeAV.degs-37f93407300f1f31a279b0177bb69b04e68af95602309e8cf6839bbca95e6fc4 2013-07-09 10:44:18 ....A 211456 Virusshare.00073/Trojan.Win32.FakeAV.degs-9485eff3896ee95f64f3f07e53b5a765907fabdf4ad8693c6a0a2daa2fd7a8ec 2013-07-10 17:54:24 ....A 240640 Virusshare.00073/Trojan.Win32.FakeAV.dehb-37de3ef50efc0ccde5378cf4971d4d580e366eb579d13272eb4daef35512a4c9 2013-07-09 12:55:44 ....A 212480 Virusshare.00073/Trojan.Win32.FakeAV.dehd-51b93e524e8313fb7ae4360b6de7d5884d35436c3fdcd6ee0016e96bb2966e06 2013-07-10 12:11:12 ....A 206848 Virusshare.00073/Trojan.Win32.FakeAV.dehd-5828965c8afd1c8038810a8e8a2b9a2766f518fcd8c6996e3d909ec5528695a4 2013-07-09 15:27:42 ....A 85149 Virusshare.00073/Trojan.Win32.FakeAV.dezn-51ad1d989fe554aaa5e6fe084af9b133137133de0a1f4f7ae02fb54a1b5d5158 2013-07-09 05:21:26 ....A 395264 Virusshare.00073/Trojan.Win32.FakeAV.dfav-261f1a55a3ed1da98f64459b7b37795aba87e24f4f8890fb6421b02f74096343 2013-07-09 18:41:22 ....A 395264 Virusshare.00073/Trojan.Win32.FakeAV.dfav-71311e36a5141168a3342a570a232300b3cf8ff1e210ff4946978f1fb2d6dce4 2013-07-10 03:41:32 ....A 189256 Virusshare.00073/Trojan.Win32.FakeAV.dfej-d9c3693e66a62db5461a8915792c38721a632be3442f1656b6bb2a882502df34 2013-07-09 08:53:58 ....A 217088 Virusshare.00073/Trojan.Win32.FakeAV.dgfp-4603383ed3c58b750eddf24f1da29a87d30af19eb5d21cc402bcc36a0fee7b67 2013-07-09 08:23:38 ....A 397824 Virusshare.00073/Trojan.Win32.FakeAV.dggk-1cb52bbd32b4d91dfea806ac21c78f6f9ff7935252af327b39bd232c864c1927 2013-07-10 17:34:08 ....A 390863 Virusshare.00073/Trojan.Win32.FakeAV.dggk-64718501506c91ba50b0ccb557ec08bd63bd71fbed9a2d764d44ad6091b84732 2013-07-10 10:56:44 ....A 278016 Virusshare.00073/Trojan.Win32.FakeAV.dhbm-20caa176321783bdbde73bd8ae26d72ee45b946951a42f7a09f27937ce6d1f11 2013-07-10 17:46:50 ....A 272896 Virusshare.00073/Trojan.Win32.FakeAV.dhbm-389a3459f72812b3f3e2a60f8dfda0f97028e5a107ee5b05c0fd2a955f54232b 2013-07-09 08:07:44 ....A 214016 Virusshare.00073/Trojan.Win32.FakeAV.dhrs-25b972fc44a407b9f4447454e183f369615e53cb4c758b47c68ae5d823694881 2013-07-10 13:36:26 ....A 338432 Virusshare.00073/Trojan.Win32.FakeAV.dhrs-285cd30c6851b2f737db6fbfb7e5f0adaaf2697a694cc914af01e8b2d3e050e5 2013-07-09 16:22:30 ....A 338432 Virusshare.00073/Trojan.Win32.FakeAV.dhrs-416853253a6330e64899b2f6b3dc9d9f3844ef2248a4ec5d0c016fe33cfda718 2013-07-09 15:34:40 ....A 457216 Virusshare.00073/Trojan.Win32.FakeAV.ditu-96ecd25b190c888e75873c99e024312417947376a35bbeec17ef855c938e9f48 2013-07-09 08:49:22 ....A 282624 Virusshare.00073/Trojan.Win32.FakeAV.djoe-2547fcbf25ea69d9ff0cba7daf787855abae8de4f41b64390fc3fc6a328703cd 2013-07-10 10:40:52 ....A 282624 Virusshare.00073/Trojan.Win32.FakeAV.djof-37f71f143bd76406d388d30e7f0d8acd79379feda2212fca9a1d0835f18f9f92 2013-07-10 12:57:22 ....A 282624 Virusshare.00073/Trojan.Win32.FakeAV.djof-81ee0c0f16a28babcb9f69708a88161349eecaa3aea181a006a0ea4a2fe814eb 2013-07-08 23:13:34 ....A 85906 Virusshare.00073/Trojan.Win32.FakeAV.dkd-1740eb53774f61051fb2f90b84811fdaf209bdf430c2920458adabbef946daca 2013-07-09 06:17:32 ....A 696320 Virusshare.00073/Trojan.Win32.FakeAV.dkhq-35bde313c80611ba92efc9efc427cdc973f244647123e47bbba3008934d2a777 2013-07-10 18:03:34 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-2744a7bac56458cc8c2c0debdce7f72e303783d15d5af60a64a5d51fcf1aea8c 2013-07-09 08:34:08 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-559e86db2200ec397f192c861d7b5585aedaf1e8ccbe27f1d2f79476e15a7322 2013-07-10 07:33:00 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-55fd55e4bf5f23269542a5648847e995508bcf5a7574696a57f9c0f2ed8ec790 2013-07-10 15:25:06 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-64ccac5b94d87e34f857ebc6feb94e40232bc2c8a7f7b7b391aae36181e6840c 2013-07-10 07:41:08 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-702c0b96c8c11ea8bcc86b1f7688ea426ee639097a895e3296ece207f70293f2 2013-07-10 11:38:00 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-8167008fd77ccd21c23c20d60217ae80e825104e5f6684101f69dc502f593e34 2013-07-09 19:10:22 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlcc-9de85f7372bfc1e8be337bcfb907a3572cafe8ae46616d5459c9d6c4e8882433 2013-07-08 13:27:28 ....A 405504 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-16f9cbff38eb1f5f2748096c7a909fec0562f1f3c7059294ef3167b420ed8e5d 2013-07-09 21:16:36 ....A 405504 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-44dc39068fa03c30c710d9cd6c7c9996d7aeaf50fb3e0e00a09e288ea7821e1c 2013-07-09 18:17:22 ....A 405504 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-90e922eb74a55fbe1e9743ad7058ce30da5ad8d8affbda2ef0b3470fc705dd61 2013-07-09 15:40:42 ....A 401408 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-91e821e3c5cfca74f26b993ee93d7bf241404b0a03d96bf4ace8f9ba09cd3945 2013-07-09 11:45:36 ....A 405504 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-97a7e811221359b6b5184cfa2eec500bcbe4982db875161d789f2a49293cfaf5 2013-07-10 07:42:22 ....A 393216 Virusshare.00073/Trojan.Win32.FakeAV.dlgj-999a06c6e595d3abb3c4b61201c10b35b13ad0845e5b9656dc57a9e742765468 2013-07-09 00:44:56 ....A 344064 Virusshare.00073/Trojan.Win32.FakeAV.dljj-175cc98f3dbdc8fd639d246476d404e6938ddcc4d8139fc16b03075e69707073 2013-07-09 10:44:36 ....A 397312 Virusshare.00073/Trojan.Win32.FakeAV.dljj-562497e3beb2f3b08335b7a401fd143f484a5250c013c9bce53dbd86a9cf75ff 2013-07-10 05:31:06 ....A 417792 Virusshare.00073/Trojan.Win32.FakeAV.dljj-705100c696c8709fa6840a3d20a6997d87cd85fddd5161440f63bf3fd5c2c842 2013-07-09 12:06:00 ....A 417792 Virusshare.00073/Trojan.Win32.FakeAV.dljj-9e4e205a94dc7ff9fc0e2bec06baed51dfa0cfdf5e617146a470d7efb07dd0b6 2013-07-10 00:22:50 ....A 417792 Virusshare.00073/Trojan.Win32.FakeAV.dmhd-61222162bf43785680e6c007773a07673250e35ec94dae81dc2fa903dc321e93 2013-07-10 06:42:52 ....A 397312 Virusshare.00073/Trojan.Win32.FakeAV.dmhd-61ed43f9578f4d1abe7a4d96818231c0b4d2378230d96e794b5aceac722e39fd 2013-07-10 13:50:24 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.dmhd-802f1891acfedfc0b13cac81e5bf01b964bebbfd63e124ac7fd17d9a54360e9f 2013-07-09 05:34:38 ....A 390144 Virusshare.00073/Trojan.Win32.FakeAV.dodf-556e79355410b7546892411005d10d13b79dd70a5785e1bddb987e6b6fd67072 2013-07-10 17:33:58 ....A 392192 Virusshare.00073/Trojan.Win32.FakeAV.dogz-281ddef385a5aa842ada20d785d30c6fc1cd87073a10322f688a5671e74736a7 2013-07-09 14:17:56 ....A 165494 Virusshare.00073/Trojan.Win32.FakeAV.doq-94b36d196028006370f4e5f233bd94836999e0bca9578b9237a59dc69060cb2e 2013-07-09 17:08:06 ....A 3093 Virusshare.00073/Trojan.Win32.FakeAV.dowh-9c8001e730e7a1c96c520e8a19c27a1d3c9b13be90a14f5bcf12d2cd79bd7ab5 2013-07-10 01:09:58 ....A 372224 Virusshare.00073/Trojan.Win32.FakeAV.dpvr-204d0db64dc79a6c0ecd31ed75b5cc9381f105a032cba71e19b1d1c685a35468 2013-07-09 18:20:56 ....A 371200 Virusshare.00073/Trojan.Win32.FakeAV.dpvr-44d71e65a27ffe8bf4ce5c8bf7b4cf9b9a44fc484b9624ca947261ac60d21b35 2013-07-09 08:00:34 ....A 371200 Virusshare.00073/Trojan.Win32.FakeAV.dpvr-bd82fb72862b384efecf28ec3be85f046d277ebc5e65d49c15b964c41d765e77 2013-07-09 21:34:50 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.dpwe-d56d54d111e33fe13017bb100554b256de6dcd06d2ac6fd2deefe95e2a560834 2013-07-09 22:45:32 ....A 471040 Virusshare.00073/Trojan.Win32.FakeAV.dqht-239d8e700ab18b71132c2a461f497e03ff485aefbe0d2649d0dfafbf68e6e349 2013-07-10 08:09:22 ....A 467456 Virusshare.00073/Trojan.Win32.FakeAV.dqht-70448340dc93eb9acd06287809337b91f3fb475571531081f6e12004fc5a47eb 2013-07-09 08:20:34 ....A 470528 Virusshare.00073/Trojan.Win32.FakeAV.dqht-d3e09123702b6bf3c3830a07eb4beb877ba2a324b0b4baecdbdfff2dbb320184 2013-07-10 05:37:48 ....A 410624 Virusshare.00073/Trojan.Win32.FakeAV.dqhx-1a8a85ba60430882351d49481d8a0651112a92617323d526c9fa25cca87d0c87 2013-07-09 06:45:42 ....A 470528 Virusshare.00073/Trojan.Win32.FakeAV.dqkb-1cfcfecee63a241bb29316ac27e74af15cba0c8493c420fd06b6f10b13aef2b6 2013-07-09 17:30:32 ....A 410624 Virusshare.00073/Trojan.Win32.FakeAV.dqkc-219bf32b00732f140f6fcfb59946a65b48d289caf177c7405cd7c59bbfeaf548 2013-07-09 14:33:58 ....A 410624 Virusshare.00073/Trojan.Win32.FakeAV.dqkc-3092f3c6007593586826bd36388c829b2475b0fe4c29d014dcc963621b4f764a 2013-07-08 23:47:52 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAV.dqpd-1b45e1b15a7e06fd50858e69159c793cf3c3ee57bd943be737c3f6163eddd85e 2013-07-09 05:58:20 ....A 413184 Virusshare.00073/Trojan.Win32.FakeAV.dqpd-55a03b3024d4999769789ec92e3a74ff2a05e71f75b2f28c1ad24b2aacbf7a45 2013-07-09 20:47:04 ....A 413184 Virusshare.00073/Trojan.Win32.FakeAV.dqpd-707a591513040c4d29f18e910e27d90bab07160425554cb5251e8bca1d20f125 2013-07-10 11:13:20 ....A 413184 Virusshare.00073/Trojan.Win32.FakeAV.dqpd-80cef6f44af62f0df52aee09c480132ad52eb5b5b6ed3395407190a54caccd4f 2013-07-09 07:42:38 ....A 417792 Virusshare.00073/Trojan.Win32.FakeAV.dqtx-1cef82d0ce1b560de741ba1c2fd933cdf3f05203f331171e3fdcf544a3152c27 2013-07-08 12:32:28 ....A 412160 Virusshare.00073/Trojan.Win32.FakeAV.dqwl-17124957be98ae6e50ce49ec2a4a876754f0e777c23d4d264815ae666d4a1351 2013-07-10 01:55:24 ....A 366080 Virusshare.00073/Trojan.Win32.FakeAV.dqwl-e3d6fe3549a9ae52dd99312a739fdee6a0d68ced70b86bf6fd3891b370be9be7 2013-07-09 14:36:42 ....A 565248 Virusshare.00073/Trojan.Win32.FakeAV.dtca-32b7e68ba5f141955076e3d4db3ba9b652fd9955e93c8b96eb48e11526238113 2013-07-10 02:14:34 ....A 565248 Virusshare.00073/Trojan.Win32.FakeAV.dtca-538d7a6d008c7ab71cbec62a52110d40d8e9d04576b6c97825c4391c753c41ca 2013-07-09 09:18:34 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-1d2b033a4eafedb8e3e8f353d07da1a47b3cff6dbbccafa8b64cbd0e81cd1eb5 2013-07-09 16:36:28 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-2573e68a37a40b3a4a3317ce17d6fcd089e1606b52ca8b52eadd0228b4d3fea0 2013-07-10 06:51:46 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-321ce973cfb62a114f2efebc51a2ad73d0481f2afcd8efac2981b878e8153866 2013-07-09 11:25:14 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-4557afbad64f538edcef97794734f63856905de0ce8894c1569d254ecb6b1466 2013-07-10 13:10:18 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-48051e103d0f05033585112a60ab3eaf85d7edc8a67216c1c255d5716c308e64 2013-07-09 12:12:56 ....A 394240 Virusshare.00073/Trojan.Win32.FakeAV.dtdq-9f9ef6fe9fcbd5bbfcbede8c88941c81633140d858b60e88ae110adea36dbd39 2013-07-10 12:09:56 ....A 179200 Virusshare.00073/Trojan.Win32.FakeAV.dtqq-2718ddfe4b4ce7ded634f8203bf7108198ad0cb68cd5a09d3e4b009bdaf62d28 2013-07-10 14:17:30 ....A 179200 Virusshare.00073/Trojan.Win32.FakeAV.dtqq-cf8adc4cbd2f44246945ed170131fcfebe151ca2c8d71f69a99157b5dced6672 2013-07-10 07:13:02 ....A 342016 Virusshare.00073/Trojan.Win32.FakeAV.dunj-41d32cfd414677ecc2477df225c85b79b034588011ffb2dc1d2a11db695d8096 2013-07-09 06:47:10 ....A 342016 Virusshare.00073/Trojan.Win32.FakeAV.dunj-557b4d775884245484cd85020b0fc98456ccf770e547aab6ec1f31fdb00e97cd 2013-07-09 12:12:04 ....A 439808 Virusshare.00073/Trojan.Win32.FakeAV.duqd-0634ecd2e60fff0ec2c15827c18a31054df124fa3a17f6ef62089d9767a778a7 2013-07-10 06:25:46 ....A 399872 Virusshare.00073/Trojan.Win32.FakeAV.duqd-347f71e449fb6f7c4a1725d46f66a1a008b90cf1760cec3ffb4e945fa423b4bb 2013-07-09 20:02:04 ....A 452096 Virusshare.00073/Trojan.Win32.FakeAV.dwgb-70b561f4bee2356c79b8da3198eb63a80aa245d7caac569d8a772f14bd328e0e 2013-07-09 00:22:38 ....A 338432 Virusshare.00073/Trojan.Win32.FakeAV.dwmd-175075c1be87aa0cfc5dd1e2424a1ffb99a7cba83f9569228a8a24fe62ad4f16 2013-07-09 21:05:40 ....A 338432 Virusshare.00073/Trojan.Win32.FakeAV.dwmd-17769f53fc847770990e6c19a2a431724b7455ae51ebe8b080133ff51c0c2ef0 2013-07-10 02:51:36 ....A 338944 Virusshare.00073/Trojan.Win32.FakeAV.dwmd-316808162b39e35daabcd290885c78de996511ca8f650c96867a823756ec8efd 2013-07-09 15:42:26 ....A 421888 Virusshare.00073/Trojan.Win32.FakeAV.dyqh-224a380b8f4ac601b5ab6cb443e8e23bc25cb5c771ba585e7b5b1700e026c765 2013-07-10 13:40:50 ....A 374272 Virusshare.00073/Trojan.Win32.FakeAV.dyzm-81b3463a20cdfa1f0a4be428c28df0472416a83146033aec85971557ec56417f 2013-07-09 18:39:40 ....A 364544 Virusshare.00073/Trojan.Win32.FakeAV.echy-228a6e329c5600814b17a0ac03a6532687a4fb45dd7709aeca2789b175becda7 2013-07-10 08:38:48 ....A 182648 Virusshare.00073/Trojan.Win32.FakeAV.ecku-cbe56045a258e71189bbec209f11aa62f2d0932b2b6479ef9873651e3b62d7c7 2013-07-10 18:11:00 ....A 336896 Virusshare.00073/Trojan.Win32.FakeAV.ecld-739b3ac8f0b3a9cc77bb963f31940fff7333a8d2e25237544313dd5051607b10 2013-07-10 07:38:18 ....A 4663117 Virusshare.00073/Trojan.Win32.FakeAV.ectj-61a46f2a599bff72594787dc814819dce6d88ca1f17d8b13abd463f0401957ec 2013-07-09 22:39:44 ....A 4551117 Virusshare.00073/Trojan.Win32.FakeAV.ectj-71e28cee9af4a73c0f281e66feec61e669ea5dc3218ef367d700416cda3e3a14 2013-07-09 14:56:56 ....A 384120 Virusshare.00073/Trojan.Win32.FakeAV.edrr-eb9af0fbebedc9f89d3b06e0bdebed79e96eed1d023a95abee36f854196d0b28 2013-07-08 20:08:28 ....A 167936 Virusshare.00073/Trojan.Win32.FakeAV.eesh-5136ce3d786434591a7273bb4e708795a469fc3fa056c63a924475cee4b54a6d 2013-07-08 22:39:10 ....A 1040896 Virusshare.00073/Trojan.Win32.FakeAV.eexz-722e6952f7d00bc8dec01282a70eab4f34230b2b2099bd13cdb7411fe63169a5 2013-07-10 00:22:14 ....A 363008 Virusshare.00073/Trojan.Win32.FakeAV.efof-325252bf207d685b60275858c578bb355cbc96afd8184e8e9fa0c24dd9ecfb2d 2013-07-10 15:01:04 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.efpy-aacdfea0540ea0a422c3719a2a2f13b43266e68f4fb6229b977c68fcc0c1c748 2013-07-10 05:04:10 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.efpy-fc42114901dc329d050f5af2871efb6517c57c4ba24764faa599ce8cf356b13f 2013-07-10 02:16:04 ....A 923136 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-0db8d549b390cdec0ff872d8641232c8f6176bb678b216b05ed90ce028886fb7 2013-07-08 16:54:06 ....A 934400 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-17272b887790457b8d5fc1fc92265a0c86273422693af29bf5a4a044429fdd57 2013-07-09 10:37:48 ....A 928256 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-1bee65789b6b1e953c81ea3af8506a27b7c99130488df296502f900f7f5a7a59 2013-07-09 21:47:10 ....A 935936 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-21e6ba92b5ec75e367f1216c4e4c4a3d0f004e0c1e87ea03293c1be027f3de68 2013-07-09 11:50:06 ....A 77830 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-236e11c67e2dbb22c97498ef0f46278ffba5b785493f8980f8e099896c86b834 2013-07-09 06:27:36 ....A 1087488 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-260e81b89e41a7461c37b59f6b02153f3e6ea3d9baa642917e085693990280cd 2013-07-08 16:38:18 ....A 919040 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-2c55b2852280a6add28159ead04feb2b3aede5f09c143489bf1ce7a39d2f8b9d 2013-07-08 22:25:14 ....A 935936 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-2c917e467732469975f43cbc4a73bb426db8a3551a7766ab0fe28d64687250fc 2013-07-10 13:10:40 ....A 873984 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-371f3e46ffbfc8349828e27698e0fbe3053a2bb49ef9e11b3ac018f9ba27b860 2013-07-10 17:10:06 ....A 1088000 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-3941178f29b124b8d6212411403b298cd06b7dd0f61e7373ea629369fedc9579 2013-07-09 06:50:34 ....A 923648 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-457a2fb88d920689ccf9c3e9321ee6c9bce178ce90a37ba1e6ee9c8931a24ffd 2013-07-08 18:31:02 ....A 864256 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-50a35b832065eb42c8a55f64be9d21a500762da25c3456f3334ea08cf00caeb0 2013-07-08 23:28:44 ....A 934400 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-52b7897c68c7aad0d96ce37f5a72b9739c9ac5589e5710adb378861e407dad04 2013-07-09 05:31:10 ....A 951296 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-5631deb71574ebb73d0b86a3ecf869837de2a17fa8700ac6e62a85917dc7aed9 2013-07-10 11:02:06 ....A 880640 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-583ad816c60debc21499446eebe1729db91b74c66bf7d7fff1538b1ac8feeefa 2013-07-09 16:24:54 ....A 930816 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-629ce7c1dc388d9402120736281c3611552c8167ca0d9386d1dfae9e5a569219 2013-07-08 21:50:58 ....A 923648 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-71c0b7e487cdffa52551f9def08ab62de407df75ab71a0bad80c0d88599b6013 2013-07-10 18:02:54 ....A 920064 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-80c67d551d65ed0a084e82a8aecc8eb1cbc9c6bd2b3fa30f3a82642136b2127c 2013-07-09 01:10:22 ....A 1083392 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-9278ec174800fe4fc78722fae80ae14d84a905aa3a250c60d6154e2a7c24e4d4 2013-07-09 01:31:50 ....A 929280 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-928cb03b3c0d9a79dc46712baf25ad909c4ca734de53aa8cc01fb7221db658d7 2013-07-10 07:56:24 ....A 939520 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-93a4ba9a60d426c861329cb4eefe59a9f313867ea9770960d1ed8932fa93a230 2013-07-09 21:44:28 ....A 867328 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-98e7b549a39aa687b8f037bbecf0eb836c6487d74ea2c4ea375745681298ae88 2013-07-09 13:59:16 ....A 935424 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-9b345a71bb458710f39f741fad87f9c9b469e823c864f54e5f92e5f2a427f317 2013-07-10 10:46:40 ....A 431890 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-9e42d5f0eb45a7451cb0655a95fd6ceb0f3396cd2599f80036cbd11167122819 2013-07-09 14:58:38 ....A 876544 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-a97afd381560c482c904fabae2620245a6ba54896b092b57d26843edb6d3feeb 2013-07-09 14:11:34 ....A 99153 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-b809bc4f9f799df8f0401dea8ecac00dbc6266891e3ca87bcaceb34252e8c580 2013-07-09 12:49:10 ....A 926720 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-cd17b8ef585371d002e7f43fb92851e898c1cccbc1b5e24b122679158a92912f 2013-07-10 10:08:16 ....A 869376 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-da389a0d6e2df8b8b1a83ccf10a189a379f70ca5981b4675b1cb43a3420b1b3b 2013-07-09 17:55:02 ....A 50416 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-da4638d5db8a40fb1dc01f13238041669f54a42282d60d11bf26d148fee11b98 2013-07-10 06:44:34 ....A 918016 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-e1536af43c78e9980a951e288dff84e9afb8ed9a67d09babd986fd365b8b423b 2013-07-09 17:33:52 ....A 934400 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-f27b41b41178f386f3aaec615cc2ef0446d196a08c61c4e94eebc4a140e13a92 2013-07-09 07:15:10 ....A 936960 Virusshare.00073/Trojan.Win32.FakeAV.ehwe-fb4278fcf57dccfe8476e53cd01f39ba79821388739099876c28a377a158ca94 2013-07-09 18:06:10 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.ehwh-429b026b6964387c11d5a582d14de693cc22996007bd94f60a9786111a506ba2 2013-07-10 12:30:28 ....A 949760 Virusshare.00073/Trojan.Win32.FakeAV.ekzg-0e4f7014d76eea2a32e97580a2016d81adb37d03658b21eff9adc4b4577242c9 2013-07-08 14:10:08 ....A 151253 Virusshare.00073/Trojan.Win32.FakeAV.ekzg-5f062d767d381f74c3243416b4630633f0b5ef0234bd27280909baf2c6b1bc45 2013-07-10 07:41:30 ....A 155490 Virusshare.00073/Trojan.Win32.FakeAV.ekzg-a3b6a58a170fe35419dcb5f75d0073f41a7df368f3f71c97deabe2d175cff76a 2013-07-09 22:39:16 ....A 376832 Virusshare.00073/Trojan.Win32.FakeAV.ellv-d04c0c3b1260186821bda2318b8e7ddbf4a9f34c330503ec437458ba237410e4 2013-07-09 10:43:34 ....A 376832 Virusshare.00073/Trojan.Win32.FakeAV.ellv-e5858df0eeea28e490e77977731199a570e50b25deb586718cfbb1b89003a226 2013-07-10 00:02:20 ....A 106584 Virusshare.00073/Trojan.Win32.FakeAV.elmj-0d036a580c8969413acecb3573d9b26535d11081fa9e6f988cd73c38aed91394 2013-07-10 11:21:08 ....A 216352 Virusshare.00073/Trojan.Win32.FakeAV.elmj-732cebdcfc23440aad208ec52806169db32ca9528b4444a6a01897a80d82827f 2013-07-09 17:32:58 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-963901c8993806e639aedb1479d4041cec0d4624ff5276c5849839d81e235fa4 2013-07-10 05:59:22 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-a8139217cafc22333c15fbf7141bf09f9fa0d2910e8a314bde29f144c6411889 2013-07-10 13:52:04 ....A 380928 Virusshare.00073/Trojan.Win32.FakeAV.elmj-b793adba6c9f8276821ed792869c15cd68ec0a0b92bfa60a83ccafe2b54b468d 2013-07-09 09:23:42 ....A 280833 Virusshare.00073/Trojan.Win32.FakeAV.elmj-b96f6a90d5059200a836ac6028a943494c23116159f5a47f25b78f17811199a5 2013-07-09 10:02:22 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-c0291d57a1714f8b30b9d3331b79a30c17530783f508adec25d5124bfe700ce2 2013-07-10 06:31:10 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-c78375b3a01157f01e0dc3a61fa457f6f66c530a1f8db2c35200485e2fe01c07 2013-07-10 15:37:22 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-df2130c2463b689fc12105381dc9c8bf8547f79b73f66c31248f26840d0421f3 2013-07-09 21:10:56 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.elmj-e13ac94785aa32a2249157f98d32fffd43ded5404571eb1baa586b0cf27b9d1c 2013-07-09 13:24:28 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-eb9b80d78d16eaad7553d80cf9a256610c5de53ee39f9f39b914c91e42d570fc 2013-07-09 19:18:10 ....A 308276 Virusshare.00073/Trojan.Win32.FakeAV.elmj-edd8e1b0bb63a8357c7068efa1b857c2a33be236a0ce95b21e93a83a7e3ef543 2013-07-10 07:23:28 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.elmj-ef6c9d8c36d83051011148e1a6f9536aa33835dd1f55d7b3b83ebf7529d99a22 2013-07-09 14:15:12 ....A 328192 Virusshare.00073/Trojan.Win32.FakeAV.elmk-60842c3c8d73f51b9db17ebc8c39c9846e5b8224a6669bdba5196f5d10cfe596 2013-07-10 07:02:38 ....A 328192 Virusshare.00073/Trojan.Win32.FakeAV.elmk-ab3dba06c53adb526207278971cc4c2c3dfdb83254cfa33fea8d8a68a3521d97 2013-07-09 11:08:34 ....A 187236 Virusshare.00073/Trojan.Win32.FakeAV.emgh-449dbbf255a6fdfdac0ca7a0dc6a2835b9e5b541f4de2a883ba835d18ce7b607 2013-07-10 17:59:44 ....A 25636 Virusshare.00073/Trojan.Win32.FakeAV.emgh-f44f8090df899cb13ca8eb1f95c0546b0a53b5fc7c067e23723000ac1a6cfb58 2013-07-09 06:40:42 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.emgi-a8545eba64c3f76a218d1f0824eaf78c3aa5fda7f25334f28cf642b15bfb0657 2013-07-08 22:09:12 ....A 385024 Virusshare.00073/Trojan.Win32.FakeAV.emgp-7ee408fdf094b7423563911355c940b80fbd4b0a9f7f3260483474f933917028 2013-07-09 23:13:54 ....A 57201 Virusshare.00073/Trojan.Win32.FakeAV.emgp-a54d094f390646fceb31f088717b4bb59826c230fe825e0bd1055707fdd5d26a 2013-07-10 06:44:36 ....A 54457 Virusshare.00073/Trojan.Win32.FakeAV.emgq-c7f325150750f87aaeb5e75dbfe4b84d1452a97b0f968c50d114c636991fb7f7 2013-07-10 14:51:00 ....A 372759 Virusshare.00073/Trojan.Win32.FakeAV.emgq-d33fccbd8c31f355bad0dc08cfe6754e46acfeae87b7402e29396238108c9b53 2013-07-10 16:25:16 ....A 341504 Virusshare.00073/Trojan.Win32.FakeAV.emhj-4791c69307656ad2abba9400f035d2b045807c635a0295ae91b45dc3f37be925 2013-07-10 16:55:16 ....A 341504 Virusshare.00073/Trojan.Win32.FakeAV.emhj-567381cda6cc4db7c1b78eef1b878791e9bd094bf0aef73c90f055c1598e81aa 2013-07-09 11:26:00 ....A 56320 Virusshare.00073/Trojan.Win32.FakeAV.eosc-0de505112bd16301faaae8c09b7f1c3f961d31ea3c2af27d97594b7e1f3446f9 2013-07-09 12:10:34 ....A 31232 Virusshare.00073/Trojan.Win32.FakeAV.idmo-05ae48fa84ab44f8be46886968b73d37c2be2540bbadcc36d22fd6ceb1ba5225 2013-07-10 03:39:42 ....A 714398 Virusshare.00073/Trojan.Win32.FakeAV.ieyd-a3a70e53f4e2d3d443ee703682d985903247687ab465ef7de75fab84cad1bf85 2013-07-10 02:34:10 ....A 225968 Virusshare.00073/Trojan.Win32.FakeAV.ieyd-a3cde0daa3a0beed0c9939baff8c9c59d18c8c59fdb51b482d94e1be53045be0 2013-07-08 17:22:08 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.ifst-1f49839cde3731b539c93ea296b850696be082fe63b725abf0cea796280c840c 2013-07-09 21:07:20 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.ifst-609ed20306690b77947e054665f0569e55bf3fcc147f87f71a12c2966844c189 2013-07-10 12:36:16 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.ifst-b8c311e714dd8441c02f5b10edd872f23a7d765e2ba35e383520e95e50620682 2013-07-09 12:08:52 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.ifst-fbb167e8dce8339a1c16e6c24ad7a17ad7a42708b42b646f4ff10053b896ad21 2013-07-10 00:46:44 ....A 360448 Virusshare.00073/Trojan.Win32.FakeAV.iftz-09b34a006d067b8eb945af853198c041090201d0514143408054c664f7bda899 2013-07-08 22:28:48 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.ifuc-4e8752ca6fa1c6a81778294692058335b14a7809bfe6c7f8c23aa5174745f420 2013-07-09 16:17:28 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.ifuc-f652c08ec828948e8bbb4f7a17f4086b2fdd9aa04079471905cd95f778435ec4 2013-07-09 11:28:54 ....A 376832 Virusshare.00073/Trojan.Win32.FakeAV.ifuh-a27bc0a4869423df619e93d43836b7aa86775118c9f152f892666f99f9a96cfd 2013-07-09 14:10:38 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.ifyd-459f22d5d5005e0315e641c89b2e0b6cc146565d90393b34f4835c20574cdab9 2013-07-09 06:13:24 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.ifyd-559dee4c00feab33adcbe31498a57b63897deadfd86a710c1d3b910160d8e282 2013-07-09 07:57:16 ....A 339968 Virusshare.00073/Trojan.Win32.FakeAV.ifyd-f9bbbb647f605018a1ae2fc45225e475d15b7dc07f030e5f2056b63bd4116f2e 2013-07-10 10:22:18 ....A 34816 Virusshare.00073/Trojan.Win32.FakeAV.ihiw-47717f429b4d7144f5f0dabc37d7c491d38fa07abc408d7e1cd2736497bf7816 2013-07-09 14:30:44 ....A 533169 Virusshare.00073/Trojan.Win32.FakeAV.iije-05cb6ccf78923a28a0738204fcf80279c157aa4c2b734371c22e99804d9ed915 2013-07-09 01:48:58 ....A 179712 Virusshare.00073/Trojan.Win32.FakeAV.iije-1b73ba40f443e1c0f2f5131e977cc98680463de4c6c85b2676e6d92cba7803f3 2013-07-10 18:06:44 ....A 179200 Virusshare.00073/Trojan.Win32.FakeAV.iije-b5132963480a1ff69f5d6a3f3fd99ff87d65b8c79d2a6d387ff0011adea25f2e 2013-07-10 17:09:36 ....A 87982 Virusshare.00073/Trojan.Win32.FakeAV.ijed-804740cb7ed4bf5f33770b6165de2c837ce6fe76470f42819ee36653f4fb41e4 2013-07-09 14:37:08 ....A 420864 Virusshare.00073/Trojan.Win32.FakeAV.ijed-e37793ccf93869e364141596593e149a69d61656880320beabd161b3bc90a383 2013-07-09 19:59:58 ....A 461824 Virusshare.00073/Trojan.Win32.FakeAV.ipop-24364c44bc7c1222ceec7f8f1711fe56b98e1042bb3b566c33f6b4ad4ed3044d 2013-07-10 10:50:44 ....A 461824 Virusshare.00073/Trojan.Win32.FakeAV.ipop-2797fc0bde7f1f220cf52caec03440c79497584bd2009f107a0eeac5b7912b47 2013-07-09 21:12:32 ....A 404480 Virusshare.00073/Trojan.Win32.FakeAV.ipop-424332b98947b4ddd48213c4eec1ecdaf273ec9814044e67949eca154c0e382d 2013-07-10 18:08:48 ....A 456192 Virusshare.00073/Trojan.Win32.FakeAV.iqel-37954d6aa0ea6a373c265ec5337892fdcc028d8608666eb186909e041e28059b 2013-07-10 09:10:00 ....A 398848 Virusshare.00073/Trojan.Win32.FakeAV.iqel-606c672ff314f63f590fc07d8d41425b1ea0c772e29fff26b6888312677b4377 2013-07-09 17:14:26 ....A 337920 Virusshare.00073/Trojan.Win32.FakeAV.ixco-0bc142e6a2db7bbc88435866c862b76b960101700d4b4efdb7e8abf942a255ee 2013-07-09 08:06:58 ....A 318464 Virusshare.00073/Trojan.Win32.FakeAV.ixco-1cfd456fb89824c87590b63b9412974dcbbfc46b44066e58f8b28b6dd4663a77 2013-07-09 19:16:18 ....A 31109 Virusshare.00073/Trojan.Win32.FakeAV.ixco-40b0287fa16c7a9914f30b2d4bb18837f5345af8e93ee0d6ec9c9a0c100628d1 2013-07-09 15:01:04 ....A 389120 Virusshare.00073/Trojan.Win32.FakeAV.izoc-22409fb540168df210e2e04e71977056525352d06f320750b778f167454b0cfd 2013-07-08 21:20:34 ....A 384512 Virusshare.00073/Trojan.Win32.FakeAV.jbpa-9112104fcc5073960d1ed14849f0559eab2fc218feb5a4eb1519d3901e085e26 2013-07-09 02:35:54 ....A 384512 Virusshare.00073/Trojan.Win32.FakeAV.jbpa-a0f897f679ddeff8c1e6b485c319be37b45e883882542ce00d98a80806da1afd 2013-07-09 11:18:44 ....A 87552 Virusshare.00073/Trojan.Win32.FakeAV.jm-22d27ec4f248cac22a1cd5ba70517c16d0923bd4cd27f5a3367a998f9eed955b 2013-07-10 04:54:36 ....A 664576 Virusshare.00073/Trojan.Win32.FakeAV.mfk-45eb9dcdf4f40c2f59548d3a473f80d5068dd850ee4128af23c2971fdc3202de 2013-07-09 14:26:38 ....A 664576 Virusshare.00073/Trojan.Win32.FakeAV.mfk-94d55935dc0c43236afabbb49f9b4d522a348d0e15d22fb11f04e1cc335d41ef 2013-07-08 11:45:28 ....A 399872 Virusshare.00073/Trojan.Win32.FakeAV.nbdm-aead17242ae96c4e0b19111aa66c548a16f18258a4261de54b9b32c566e37bfe 2013-07-08 13:10:52 ....A 380928 Virusshare.00073/Trojan.Win32.FakeAV.nkza-91143719df19cc9098cf64f4581dfd29b5486eb6ae802b86bf3f53fc1ae03e11 2013-07-10 13:29:02 ....A 10508553 Virusshare.00073/Trojan.Win32.FakeAV.qlk-738b6ac7cb74a74ac87478e062c0480d35cf338ecbbb9da5b046c656ed00cf43 2013-07-09 14:11:24 ....A 637193 Virusshare.00073/Trojan.Win32.FakeAV.qln-1ab6b4fe44d230dc8c58f65238226ab81a4c640a6ad12232bdd2ab9cde928795 2013-07-09 08:16:50 ....A 462848 Virusshare.00073/Trojan.Win32.FakeAV.rblm-0d93e518f570467e39ab4cd8aee1baeec54a2ef9de231aea50417dd599bfcd5f 2013-07-08 13:43:12 ....A 601088 Virusshare.00073/Trojan.Win32.FakeAV.sdta-2fdf8b39646f2b61b725bd2625751ffa4bfb909eadef89785f16244c665becc6 2013-07-09 00:03:04 ....A 342016 Virusshare.00073/Trojan.Win32.FakeAV.segt-327cf309db380707babc5ccc9154bfe48cfd6df8718653879200dd76f2e106d3 2013-07-09 14:05:58 ....A 890067 Virusshare.00073/Trojan.Win32.FakeAV.sjbd-23f21c92d40e8d97d096f57e8522887100c3cb8982498ebc7297fce3dc9d7e2e 2013-07-09 18:36:22 ....A 156908 Virusshare.00073/Trojan.Win32.FakeAV.sjjq-dbfa85e460339c1c88d8bc28b3a06d264b4550662e4f070356604c96fdf4dcad 2013-07-10 12:55:34 ....A 603136 Virusshare.00073/Trojan.Win32.FakeAV.vdo-ee07a2d7aa5dac6c687ff5124ec17e3be5cba7ad4589409ab45c5d8beaf8c09a 2013-07-09 06:15:58 ....A 840192 Virusshare.00073/Trojan.Win32.FakeAV.vnc-1ce4ecfa9a5576a94b340a42256fa107832a47340a4b6efee213967f6137faf6 2013-07-09 12:46:58 ....A 834048 Virusshare.00073/Trojan.Win32.FakeAV.vnc-71111c58d46373582e45db1f45066728b0bcf5b999375e7075376fb2c68267d7 2013-07-10 05:41:56 ....A 896512 Virusshare.00073/Trojan.Win32.FakeAV.wki-1c49719e3755b29c1effa550fed77262e7ee1c43c6d5760c9b62093f9f0cbad4 2013-07-09 16:20:44 ....A 901120 Virusshare.00073/Trojan.Win32.FakeAV.wki-31b7a84756377b2cd2b249de829a57a879bda367769d2d7b117b0272a9ada7d6 2013-07-09 14:13:34 ....A 908800 Virusshare.00073/Trojan.Win32.FakeAV.wki-52e19121a8b079140984812b33fc67ecd6d978a8c370d3a48f7574b1342ace9f 2013-07-09 21:17:50 ....A 899584 Virusshare.00073/Trojan.Win32.FakeAV.wki-542602b242eb772b391b4cf4851ae6ff55af47d923353937c4acfbc7c6a8f85d 2013-07-10 10:49:38 ....A 896000 Virusshare.00073/Trojan.Win32.FakeAV.wkj-1eb379cfed3d14d7febdb0a176b5b7d18cf01959f08c4afdacb749ada8f24b13 2013-07-10 13:47:04 ....A 901120 Virusshare.00073/Trojan.Win32.FakeAV.wkj-376ffb37fadababc6613761dff2a29e165161ba6d1f3de560263536065bfea71 2013-07-10 12:17:26 ....A 905216 Virusshare.00073/Trojan.Win32.FakeAV.wkj-64f31a00aab13aa17657147f902c045072951e1c064ccb6f82c153fbda817484 2013-07-10 09:57:24 ....A 900096 Virusshare.00073/Trojan.Win32.FakeAV.wkj-92ae3c82f780de5cce9f8888c49885b9b657ebeda37f4b6c31228606596e3647 2013-07-10 09:08:04 ....A 62150 Virusshare.00073/Trojan.Win32.FakeAV.wyi-41ac8a83aaaf41dae0884144940e2cf47cd9ed94474925e13fd8262e32442e92 2013-07-10 08:10:36 ....A 262656 Virusshare.00073/Trojan.Win32.FakeAV.wyi-512e2ede2fef3721eb7ef7b2d817bf3922e12d948eb67bd3c66b9711b9ab39ec 2013-07-10 16:56:22 ....A 528384 Virusshare.00073/Trojan.Win32.FakeAV.xnq-6491226e5e901173dd690b2c3fd882120a8c6949d1b77d286aae8bbc9588c76e 2013-07-09 08:47:34 ....A 335360 Virusshare.00073/Trojan.Win32.FakeAV.xpv-254211885561f80426479adfed6cc9383cbe4422ea8975b6f946918a7d0bfca3 2013-07-10 10:38:42 ....A 343552 Virusshare.00073/Trojan.Win32.FakeAV.zjj-5684570a96eae6a6e49395b9a88a6829b5a0b1b7e4538053652632aeb101e9e1 2013-07-09 10:52:44 ....A 215040 Virusshare.00073/Trojan.Win32.FakeAV.zjl-1c688ef6db3ff25b4c56647d7168264a6216d520fb3b95e58b8f98473db06591 2013-07-09 09:16:12 ....A 262144 Virusshare.00073/Trojan.Win32.FakeAV.zjl-25691ca12755ef9b58834ac8552fcb61ec6589e16a6b8ffe25d3850d643836d7 2013-07-09 10:38:26 ....A 224768 Virusshare.00073/Trojan.Win32.FakeAV.zjl-5553059b366ea6560aafaaacb8736d683d728bd55a0fe4022c1ba85a3b99b671 2013-07-10 17:09:44 ....A 273408 Virusshare.00073/Trojan.Win32.FakeAV.zjl-65e0c199e3cc24be000aa3cfce53f195a4a36481dd5d02ccec2ea4064ff6b980 2013-07-10 15:34:24 ....A 196096 Virusshare.00073/Trojan.Win32.FakeAV.zjl-749572f48b9061cd2b350a7164b26b747fe79c9eb176aa9c54342f0ea3737ae0 2013-07-09 07:19:34 ....A 194560 Virusshare.00073/Trojan.Win32.FakeAV.zjl-b06da7effa10562eb9a24adb0039c650b90edc07cc342256932ad07fb5d94b06 2013-07-10 12:05:58 ....A 321536 Virusshare.00073/Trojan.Win32.FakeAV.zrt-d15870b29f1da9fec55d9d7c2d7a04d0d36b80e74bd917672df747c7658fde1f 2013-07-09 22:56:36 ....A 20664 Virusshare.00073/Trojan.Win32.FakeAV.zse-41298cb02840ad01e77637aaf72ff0b52b0133ec29eee5b5bc208cd43e86c158 2013-07-08 22:49:28 ....A 152576 Virusshare.00073/Trojan.Win32.FakeAV.zzg-1b157f157c9f5c8d0d0f52e7c1a77b8d484cb3031d3f3fd403f9348c2605b043 2013-07-09 18:21:24 ....A 152850 Virusshare.00073/Trojan.Win32.FakeAv.canc-5326c2610fca1d3e79fbce25c57fa2ecfc3b0bcc2b26fd4ad14fdf7e3d9fb584 2013-07-10 09:52:08 ....A 5983232 Virusshare.00073/Trojan.Win32.FakeAv.dpvj-9ad7578e585a66cbed1019536ce42194f0575eef60267f4162294b2d323c4317 2013-07-10 17:59:22 ....A 368640 Virusshare.00073/Trojan.Win32.FakeAv.drgq-73917fab9a05ceae6294ac447653290fa987cb09fdaedc1b909d2895a5bed5e7 2013-07-10 08:41:20 ....A 407552 Virusshare.00073/Trojan.Win32.FakeAv.dtlj-43509301da12ef5a3bdc5d49e4224023e8591e22f2bb495948b94f94f3451d17 2013-07-09 17:33:16 ....A 372736 Virusshare.00073/Trojan.Win32.FakeAv.dtvm-c5565c7f376bbcbd9644e6df352a97672b22bc98674aa31b402190e70ba52e93 2013-07-10 15:56:52 ....A 397312 Virusshare.00073/Trojan.Win32.FakeAv.dvfk-654bc7fc07be640d0de75ee0b3810721b2f4a0d6a3930f69d6d263675f804784 2013-07-10 02:35:18 ....A 380928 Virusshare.00073/Trojan.Win32.FakeAv.ecpc-527047d97ef2c1a8a5af41009b1fa68e92fda5f632541f1ce9fadfedd9333dd0 2013-07-09 01:41:10 ....A 524288 Virusshare.00073/Trojan.Win32.FakeAv.efgh-7307f0c8561ba696730461124584b6433f3c6707014af4a60805eece7444c848 2013-07-09 11:26:46 ....A 26770 Virusshare.00073/Trojan.Win32.FakeAv.rqvo-f5fb19520688836401e3edeb17e8aeec1c9f715720ea475095da09ec4bb6cbb8 2013-07-08 16:08:16 ....A 325120 Virusshare.00073/Trojan.Win32.FakeAv.swvi-2fa52bd055f98a93d67ca0802a0e3497b525085896305309014c471225b86557 2013-07-10 11:40:52 ....A 1063727 Virusshare.00073/Trojan.Win32.FakeDefrag.fb-0dc3c3fa143edb3df2037fd1cc0e98382dd48fe4d2e4cd502d8bc5d9b4374223 2013-07-10 10:39:54 ....A 111770 Virusshare.00073/Trojan.Win32.FakeDefrag.mg-94d4c90c10e5898450e1ecdeb3933eab05c4052b6427a4f37bf25e776a20add2 2013-07-09 18:20:04 ....A 57344 Virusshare.00073/Trojan.Win32.FakeIME.bc-635d0838802764689efc96cffb27e2327b29a7535cda36cb359d2840e545be6d 2013-07-09 11:20:20 ....A 70624 Virusshare.00073/Trojan.Win32.FakeMS.aws-ac2aff56691d0a6eeaa1170e82ce14c070e185525bd13fed867d6d73b2016a64 2013-07-10 15:11:52 ....A 41432 Virusshare.00073/Trojan.Win32.FakeMS.bys-2631e08d99007d88221ae4dbb455047655bf784c5e8ce099d87ba65f225bf795 2013-07-10 15:12:20 ....A 72008 Virusshare.00073/Trojan.Win32.FakeMS.byu-64bd0ee126c39e2cc911b99541271333ed1570595ed31eeeb242b84a5257cc66 2013-07-09 16:15:08 ....A 315392 Virusshare.00073/Trojan.Win32.FakeMS.dbo-0eda4015652a796e0ef84abaa83e8e1b8d6742210626a93e6782f0d49ee42bfd 2013-07-08 17:47:24 ....A 249856 Virusshare.00073/Trojan.Win32.FakeMS.dbo-4e54613fa6399b1a48f04e15e78b948543887787eed3099494d82680a31f1179 2013-07-09 22:09:40 ....A 95760 Virusshare.00073/Trojan.Win32.FakeMS.hg-9ab2eda8bcb802fca49628d07106f5fdae689b9e67d653ef96503377daf15639 2013-07-08 13:24:56 ....A 31760 Virusshare.00073/Trojan.Win32.FakeMS.ho-bf32feaef6c05526b782e2d6b3491cb0ec34d36bb51bdc8c32ba680b6dc354fe 2013-07-10 07:35:40 ....A 83984 Virusshare.00073/Trojan.Win32.FakeMS.wm-70b4b87d61517238e854dba8afaa2b0aaf44e17611d0a23a14a3a32be98a7904 2013-07-10 08:49:54 ....A 90112 Virusshare.00073/Trojan.Win32.FakeMS.wo-40d7256c88b7a43f1b5eb3c01c44b07144ab072ba65a9969866225f0f9d660b5 2013-07-10 04:23:10 ....A 95760 Virusshare.00073/Trojan.Win32.FakeMS.zu-63427a968e1c39cb1ed5310b36031fa10a56aa296c0c94d4217e13b45a6a3ec7 2013-07-10 00:33:04 ....A 267276 Virusshare.00073/Trojan.Win32.FakeTest.g-54b85c62f3939d92d60efaba4644f11c09b428a20bec4ad6c67b045cabe15912 2013-07-09 00:12:54 ....A 145920 Virusshare.00073/Trojan.Win32.FakeWarn.d-175abfe9ee0c745dd62698f627ef665741a42aa82ebc9760eed3e79fdd9412ea 2013-07-09 08:44:16 ....A 285696 Virusshare.00073/Trojan.Win32.FakeWarn.d-1d3a2f8949219e7a258cbf616cd98a3e3268226f67b79b114795998556869c2a 2013-07-10 02:53:18 ....A 285696 Virusshare.00073/Trojan.Win32.FakeWarn.d-3220ed0d423fb82b2d5b2f6d528950e85ddbe51521eb47bdc52e74e097b77ec1 2013-07-09 22:53:26 ....A 285696 Virusshare.00073/Trojan.Win32.FakeWarn.d-914e12b024f76d15a7e7cbc36643f75c356cb5ca18c72cf20bcb3f80ff6e3c57 2013-07-10 14:53:42 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.g-462a1ec46e34d5f1b10497a64f56fa59ad3152f53af25cbdc3004ba6f277603b 2013-07-10 10:36:14 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.g-56d6275c4f8a58a5d67319bc661a9ba94a2fb671dfaf6bedd0c06bfbb6e8f04e 2013-07-09 14:43:48 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.g-9527903f9bdddd100c023735c75b5e0c4640239be105d2875ce23b610d738481 2013-07-10 06:00:08 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.i-0f8638f1993f15c609d017a6514b8e5e89157d5e25602aef77ccdaf1a2c584da 2013-07-09 22:00:56 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.i-0fbe66bd56b9d386c57432406b7cc7227c99f21a4800852e11ebb417233f64a3 2013-07-09 09:04:26 ....A 187904 Virusshare.00073/Trojan.Win32.FakeWarn.i-e0da4cc4841b452bdbf9772f07a7e0afb710ab0884746f2198b9e71f2e5f0cdd 2013-07-09 19:34:12 ....A 28160 Virusshare.00073/Trojan.Win32.Favadd.av-231518ef99fab4eebaadc767452a5417429fcbb0288c6d0579f27f1bbd1c14a2 2013-07-08 21:53:16 ....A 8192 Virusshare.00073/Trojan.Win32.Favadd.bi-7ea4b2d82448bc4f1ff8c75a5ef1131ecc20f9ffbf5d719278ead9639f882502 2013-07-09 21:50:44 ....A 41504 Virusshare.00073/Trojan.Win32.Feedel.gen-bf97b823b596e77541e33319490496513f86df744ca222af7335f1951167b4bd 2013-07-09 09:15:58 ....A 13824 Virusshare.00073/Trojan.Win32.FlyStudio.ady-565e2ba88d1da3c41911e78a14326bc03b8a2df969fa2e93f79a8a3939bf449e 2013-07-10 13:34:02 ....A 13824 Virusshare.00073/Trojan.Win32.FlyStudio.ady-64eb92648535c4bc4cdb3e54d695db8d2876ab51e6fa8da1779a35846cb9c98a 2013-07-09 19:33:16 ....A 292352 Virusshare.00073/Trojan.Win32.FlyStudio.aif-210e3034d9bf5e03892ddcb0b8df464819240a2f81082dcada87b0c66e147d7c 2013-07-09 11:21:14 ....A 617171 Virusshare.00073/Trojan.Win32.FlyStudio.aig-9e4629717766e1955f19a75d4a7ad3218bb36c13d1419f41b0e7d5218092f9f4 2013-07-10 05:20:46 ....A 24576 Virusshare.00073/Trojan.Win32.FlyStudio.aju-32fd61afb087d3fa7e7cd49d302a38c0ecdc2a5f59404225089c45dce469a4ea 2013-07-10 07:35:10 ....A 41472 Virusshare.00073/Trojan.Win32.FlyStudio.aqg-c7e1776f09a726228d5a5c6520fe8cee4010b1fa2ff432b4e82b73900c3ad9bd 2013-07-10 16:40:18 ....A 16896 Virusshare.00073/Trojan.Win32.FlyStudio.asl-9de6b8b7258bc30d1907dfee8bf9575ccc51bc54a03c04a01c588fd10dc7e4a9 2013-07-09 20:02:06 ....A 771072 Virusshare.00073/Trojan.Win32.FlyStudio.lc-22dba86daf7a33aeddac3731cc3e93cf3247503543acf3026fc4c60479c6972a 2013-07-10 09:34:34 ....A 3018752 Virusshare.00073/Trojan.Win32.FlyStudio.mi-330ce142d01cd0e7bc6b721d0c993c42aa423386ae57b3d1caf27004662947f7 2013-07-10 16:32:10 ....A 35328 Virusshare.00073/Trojan.Win32.FlyStudio.pl-37dd42c9ca158a0b00ea77efa9c0d2842a0ce16514b0f40c127b6d0a6beef0a4 2013-07-09 10:59:48 ....A 269446 Virusshare.00073/Trojan.Win32.FlyStudio.qh-147a44dce7bbe47d9a498c0eb98465559f55485683ef41ad0c1b4f6e79d88031 2013-07-09 00:24:04 ....A 12288 Virusshare.00073/Trojan.Win32.FlyStudio.uj-1755034d9d665f87c9a664b65f5b82a635c8c5081b7c42bea3d8e1aab98b54be 2013-07-09 03:14:54 ....A 12288 Virusshare.00073/Trojan.Win32.FlyStudio.uj-17699ae22fdd60ad3d8184ca41dbd77082bd256a14bf9575e4d43494af296c4c 2013-07-10 00:15:20 ....A 2992105 Virusshare.00073/Trojan.Win32.FlyStudio.vl-418a5fad93e1febd206be69b2a0ccf269f1a760a7875997875b02cb397dbb874 2013-07-09 18:03:36 ....A 1402073 Virusshare.00073/Trojan.Win32.FlyStudio.vlm-b36fa886fcba7b5771635e938ea2e1a7b897cbcd1c4b570abaa1f739c1224c18 2013-07-09 19:11:20 ....A 587776 Virusshare.00073/Trojan.Win32.FlyStudio.wol-cb77bbb21883cb76f857ff0d858def4ecc0a0697320ccc49385095a2487ad3a1 2013-07-09 08:35:12 ....A 77312 Virusshare.00073/Trojan.Win32.Fosniw.btt-254519c6a71d5bc7cbeb0425f3ee657c38d47c2d60ccf2840bb356b0e5f9e30f 2013-07-10 17:43:58 ....A 44544 Virusshare.00073/Trojan.Win32.Fosniw.bxm-a8dd0d997bc86c67bc9e4c0575a4c5e7fc2d8d16a382fc7f06fcc50142d412b0 2013-07-09 17:11:44 ....A 122880 Virusshare.00073/Trojan.Win32.Fosniw.bxm-ab8e538e77aa1be25d8035fb7401ec7257c219a8277bb9769b744f5171bed424 2013-07-09 11:39:10 ....A 278016 Virusshare.00073/Trojan.Win32.Fosniw.byt-1cb5d0e6d3c85e3a33c0622e06ba9a2b96839d1b4773cb024b03c4c0635a0f1d 2013-07-10 05:26:34 ....A 342528 Virusshare.00073/Trojan.Win32.Fosniw.bzp-44dcefb7632838c3bf67353af84836a209af07407070f70fa1d9ae73f27d15af 2013-07-09 20:43:02 ....A 77312 Virusshare.00073/Trojan.Win32.Fosniw.cfg-94750d236994d196867c092e38fc2f2cc121e4c7605a7da3365a309d5018e792 2013-07-09 15:00:16 ....A 87552 Virusshare.00073/Trojan.Win32.Fosniw.cnz-a58338c5f33efdf266ea1a37712f736cd377c9b6bfa00f035faef91b53053c59 2013-07-09 08:45:00 ....A 77312 Virusshare.00073/Trojan.Win32.Fosniw.cpx-250c16a956a9d32b00cc7d65487cd9c07d0e0d4fd2e7c13148b6cbd7d9f2afa8 2013-07-08 22:28:26 ....A 126976 Virusshare.00073/Trojan.Win32.Fosniw.ddo-3d87511406cdcfa3a9df89a6dcc46b9976fddf28ba89a4e5b0ee4a303f15f48f 2013-07-09 23:36:18 ....A 77312 Virusshare.00073/Trojan.Win32.Fosniw.dla-036845daaf37146fbb76fe36edc7fd96a865bd23589114ee8a5b3259d5235243 2013-07-09 23:26:12 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-000b8501c11c6505bb0cdf5968eb644dae52940f800db5cbb24df0929b2b9a21 2013-07-10 07:30:12 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-0b5b288b235bc00b9b905f841cc37d944efb2f72f3acacafaeb0e6165f56258c 2013-07-10 13:58:20 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-4762da1cc34b3939100a8d99084de4ad89fb6cdf1568f5c29efe2b4dc108b3f6 2013-07-10 18:07:32 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-80ead0b07bab4345f5fc4b76b37d8cb6fa15888757d56b8ea0bd841cc4d1fa57 2013-07-09 20:47:42 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-9037ce7dd0f8ac5061de40fdde0ea3ec26f3299d35cbfc143e21a18883b68f14 2013-07-10 02:43:04 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-954b8dd5ba154c4cb3117d0bcee480c1fb6c0fa4728410ffedfd5de9df9e3c7e 2013-07-10 05:26:40 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.dzo-9896613929651a422a45526e0cf2c8d9e004cc79a9cd2fe7ee833c1279b4b9d0 2013-07-08 18:46:24 ....A 343040 Virusshare.00073/Trojan.Win32.Fosniw.eda-1af7bd2bf2239bda6040fda1456ac62b6d5a565319ade56fa6e43a42bc30d5f1 2013-07-09 23:08:16 ....A 343040 Virusshare.00073/Trojan.Win32.Fosniw.eda-442f5e58a2bf720a1df263b5ad7b1903c555db64852e8abaa7c20529f5073a01 2013-07-09 08:43:56 ....A 384000 Virusshare.00073/Trojan.Win32.Fosniw.eif-36c5aa2d986bc09b0fd9f108b7f32d319df8cd91e3d51caf439120459b513e4b 2013-07-09 00:42:10 ....A 342528 Virusshare.00073/Trojan.Win32.Fosniw.emn-4e5cf624e3c409c5127fa6662d887fa34a1c2f823459c22bbe70ca2d40c6c630 2013-07-09 08:34:46 ....A 342528 Virusshare.00073/Trojan.Win32.Fosniw.emn-de4c41809f1a0902dbd198d8ed7415017314799b0009fbbb98d8cf56bf45b345 2013-07-09 16:41:38 ....A 383488 Virusshare.00073/Trojan.Win32.Fosniw.eqi-068d8b827a996fdbff1da8b88beb6961d4c1095839e7bc59a172f9f25b9fde3a 2013-07-09 13:29:08 ....A 383488 Virusshare.00073/Trojan.Win32.Fosniw.eqi-114b325188dfa38766a23ea65712ccb06b02bb31e7884f8424ac65d6352ea72e 2013-07-09 14:28:36 ....A 278528 Virusshare.00073/Trojan.Win32.Fosniw.eqn-a9dff45a4f5efe1784079ad544a1e8608c60dc990232c524a3741f94ec7c5ad4 2013-07-10 11:51:34 ....A 278528 Virusshare.00073/Trojan.Win32.Fosniw.eqn-c28257fef3484de01b8f7704a75927e2a6aaf1b21583999a256fb8fb5b8a61a9 2013-07-09 10:47:04 ....A 278528 Virusshare.00073/Trojan.Win32.Fosniw.eqn-c3e3a8c65070d07ec807f56c465ae48c09095fe378469a2cfbcd6dbbd48fc485 2013-07-10 13:13:10 ....A 278528 Virusshare.00073/Trojan.Win32.Fosniw.eqn-f26c44cbe0a33af5a9f80e0f2c58343937974c81f0f2ce1e99c5da1d8bd78f46 2013-07-09 14:26:40 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-0399d58433ef5f741c00dd5e08076e73ff3076b134fe6b65845c42baaf85ae57 2013-07-10 08:46:16 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-1083ad0c3954810fe9a098bb371849c289554a950c3f41a66b5e026699a62c21 2013-07-09 09:36:50 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-250b1dfdb6006201fb893fb76bf22b720161f608365b97540e1aa3a2a2376f66 2013-07-10 16:50:12 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-26959f3d6c703d6546545375d23495b6f0388813ae9ed0421e491868a3350767 2013-07-09 18:02:58 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-309b7ceeeac5dd522e784bdad9b607c5cc9761fa489b8e3e8bb0a3b5623a7857 2013-07-10 09:58:08 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-339272e6eb8b4126b7f9c72e9b9e596c71a26ea589b0794bd944c93a54aed028 2013-07-09 12:19:08 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-40613a32cf0a3fc7a1fae3875c707c7044b4c981fedd9a40934618aae5d2ef08 2013-07-09 09:40:22 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-556ca3513c94b09627ba5ae5a0253cca85d4e2fe1d78231c93d7b47271d29be4 2013-07-10 10:07:44 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-56ccd693a7fcf8e0cc7939acec0d5158129c62c4e0e6daf45389ff07dd70e37a 2013-07-10 15:09:00 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-81da79ad69f77dd1eca9cbf928ccc46fa18bedf04a288ddc4b79ed66836f27f0 2013-07-09 16:38:48 ....A 417792 Virusshare.00073/Trojan.Win32.Fosniw.evx-99f771089e4a7f5f0ec040aab9f82c36051006def335c8e8b974290739d5b8de 2013-07-10 00:16:20 ....A 21504 Virusshare.00073/Trojan.Win32.Foxhiex.biw-9adae0b1db71d3ffa66b162b19240795baad06fbe3f894b46841ab80bc84ad4a 2013-07-08 16:44:52 ....A 430080 Virusshare.00073/Trojan.Win32.Foxhiex.vuw-172e1519d783711bd105376df72083bb393764168c3c4e2692c7ffd2974cf967 2013-07-10 08:51:00 ....A 1208895 Virusshare.00073/Trojan.Win32.FraudPack.aats-c35054d39e73508875173c42cc8e7c29a695cd4fec0847e277bba5818a46722e 2013-07-09 07:34:34 ....A 381184 Virusshare.00073/Trojan.Win32.FraudPack.ablx-20eb174dbfa7e3af3762808f9c3d3f16541c961729122e2031b3c580bd972678 2013-07-10 03:29:00 ....A 133120 Virusshare.00073/Trojan.Win32.FraudPack.achf-4602434c6f840d33d347a778071573ef9e4e06fd52ea5f927d409d1d8603bf93 2013-07-09 15:47:44 ....A 157696 Virusshare.00073/Trojan.Win32.FraudPack.acoy-6efe37c38a38bba8e60703cda14476dccc92af3dea37fffac341e953d35de295 2013-07-09 05:31:30 ....A 126976 Virusshare.00073/Trojan.Win32.FraudPack.aket-459eacb76c794c1a46e47bb2cb3418e3014327e6efed3e5b12104b0741c6eda1 2013-07-09 18:33:18 ....A 126976 Virusshare.00073/Trojan.Win32.FraudPack.aket-9342c317dc36a2664a06abc93403aad5a495f439e67bc51b2a2dd6dafecafbf2 2013-07-10 00:11:08 ....A 123904 Virusshare.00073/Trojan.Win32.FraudPack.akht-1bfa082408ac2c4b0495fb77a5b2d71c58684624eaaadd7e961d4e36c2d12b5e 2013-07-09 21:23:32 ....A 82991 Virusshare.00073/Trojan.Win32.FraudPack.aowl-9f00176b864c94a23ef18f1d7e7d1b1f0aea384897284842c1b8feef1be29ae8 2013-07-10 02:44:12 ....A 270080 Virusshare.00073/Trojan.Win32.FraudPack.apwe-9325aa35f70c24499c8e58e769f3d509c53f6897b4b17f3acd8b21dc50dc3ba9 2013-07-09 14:09:44 ....A 272128 Virusshare.00073/Trojan.Win32.FraudPack.aqro-7eee4a0907d9f110dec0a9ed8ca718975a2ac422a5fa018b52f36f5f649b4cb6 2013-07-08 17:51:36 ....A 3096576 Virusshare.00073/Trojan.Win32.FraudPack.avbx-3d5a13a7ba161c704451dd74996ca103fc14d69228a51e2977c32d723dd44dfc 2013-07-09 10:48:08 ....A 264704 Virusshare.00073/Trojan.Win32.FraudPack.awpb-a15b5d27d65a10a5551e44e8b79beddb49a2a6a2ce2e7cece0113791fd56cbfe 2013-07-09 07:33:40 ....A 348416 Virusshare.00073/Trojan.Win32.FraudPack.axtj-0fbea164a6a7406e175698878e8ee36505aa699c83ca9f0b3a44adf8a1709a41 2013-07-09 14:07:24 ....A 343296 Virusshare.00073/Trojan.Win32.FraudPack.axtj-31a0952abf94ee615c48dd31eb14b52ebb47a7a6338ab04ca2b8204c7fbc804b 2013-07-09 08:52:14 ....A 343296 Virusshare.00073/Trojan.Win32.FraudPack.axtj-5646b56cd5a1327f9c94544b78f7cbf248c4f8ffb1615d5e501e236b035a0d22 2013-07-10 06:39:30 ....A 348416 Virusshare.00073/Trojan.Win32.FraudPack.axtj-99f3c90d8120a148401afca5f087358a90db92d0dedb742accfb94fc30dd19c4 2013-07-09 10:08:04 ....A 599552 Virusshare.00073/Trojan.Win32.FraudPack.axuc-2566da677439becbfff2983feb421cd242c30ead5aa3aa3e0024ffcdc0a05198 2013-07-10 14:05:00 ....A 262144 Virusshare.00073/Trojan.Win32.FraudPack.aydw-d494495fc7cc7c24e3edb921574093fa1f1d23cb5054e2a9162a94a4a80f5181 2013-07-10 17:49:54 ....A 296704 Virusshare.00073/Trojan.Win32.FraudPack.bbqv-0f8501fe3c0c4c82cea2f3e449256882b5222ed8bd80f77011552ec9142c6f50 2013-07-09 10:28:56 ....A 113664 Virusshare.00073/Trojan.Win32.FraudPack.beib-1d58afa05024f0d572f7c152b4c26a10da348b05f7aa047b9e51feae1c2c342e 2013-07-09 21:10:40 ....A 159232 Virusshare.00073/Trojan.Win32.FraudPack.bhmg-9124c930d59aeaf1dce72b2f06045319227fc59c1d3f546334e10ab4995dfb0c 2013-07-09 11:09:06 ....A 361216 Virusshare.00073/Trojan.Win32.FraudPack.bkhe-0ecc89f90cb691a9fa9449a9e47c8c57d9870735c5226d053a9f8157177324e8 2013-07-10 00:37:24 ....A 74240 Virusshare.00073/Trojan.Win32.FraudPack.bliu-63ab564a92ee928778a0cbc206ac1fb78260f15e00a08fb879b3708afda1bf42 2013-07-10 02:07:56 ....A 290304 Virusshare.00073/Trojan.Win32.FraudPack.brpj-20155c06326a3a66e3094f808faad13d29c998c1d98d8292bf8b7155d57f7b7e 2013-07-09 09:17:04 ....A 123904 Virusshare.00073/Trojan.Win32.FraudPack.cevh-2564a30f1c059deb9e67a43266b9c488e71e906e470c56c53620b4e67549c83a 2013-07-09 16:41:52 ....A 123904 Virusshare.00073/Trojan.Win32.FraudPack.cevh-42fdb37d8fc0474484175c6004a0bdddf2794ba6acd27724dc43eaac3de0a5bd 2013-07-10 06:24:48 ....A 123904 Virusshare.00073/Trojan.Win32.FraudPack.cevh-559adac8569fe7161abf62c0aaa7dfd98e90cc90e08e83c15d6ccb97aa0ad831 2013-07-09 15:13:04 ....A 123904 Virusshare.00073/Trojan.Win32.FraudPack.cevh-97054f3c01ec10deacf4f88375728dd0554b1b08e4c285f45d6d1ef2eddfca7d 2013-07-10 03:21:14 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-0e50c718cf0de8f0e11c8389337a8e24e24c8efd8e53a217e7b058f86002519f 2013-07-10 12:56:48 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-271235915cca550ca01b1e06d7c8e7854d82896f2949e7662e1f5e32e322e472 2013-07-10 05:02:32 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-30260f738d20af6d652cbaa8be872cc5612eff6db4ef1efccfa5bc578a788e5a 2013-07-09 21:24:56 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-4288f1d70dcda9db3ff6b7fcf9f34a6962eb0c2a5d33206df991abb72ba3f799 2013-07-10 08:23:30 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-50a74670b2bf85c274d5b76da657701fb2a4e188eb73e6c42111e7267cf37b07 2013-07-10 04:37:40 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-5422c5b49c1c7b52bdff775bf88989144ff4d0d52be021c8ce98e5b73adcd36e 2013-07-09 10:21:40 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-61173bdd9bb76a3e20ea17909ab199f75caa144a868e62cc96c8289055cc84cd 2013-07-09 15:32:46 ....A 1033728 Virusshare.00073/Trojan.Win32.FraudPack.cfyg-984add2637c84c0e2a0d4b37ae9a1c27c0ec5e25c1907a9f0cb449b21ba94dcd 2013-07-08 23:08:48 ....A 462848 Virusshare.00073/Trojan.Win32.FraudPack.chye-17231a496c296a106644d2911328f63752bcd46f7214bcb9bc6b9c429c920827 2013-07-10 12:42:30 ....A 363040 Virusshare.00073/Trojan.Win32.FraudPack.clsl-479a48fdb4784c0fc0b44699e1d99aac6f44cbf36730c1adf5082bd0e78c7c2d 2013-07-09 15:47:20 ....A 295424 Virusshare.00073/Trojan.Win32.FraudPack.cmex-565c52ac6b774321fb803a83f114b7d61e92a6ea8e334bb281bc954a12037c9c 2013-07-09 09:46:28 ....A 485888 Virusshare.00073/Trojan.Win32.FraudPack.cmrb-36235889eac27c10f5223280b68eb96a4802e4b855c580b4d460309a2a65bafa 2013-07-10 12:59:34 ....A 327680 Virusshare.00073/Trojan.Win32.FraudPack.cmvl-580fa6d01eb94676efee8d4c8a7e91076bd9e568e6ace29df70c585cedf4ec97 2013-07-09 22:10:50 ....A 327680 Virusshare.00073/Trojan.Win32.FraudPack.cmvl-61383ed68a849387780e26914bffe1312bee1b377c56f6a746165ef00261bdeb 2013-07-10 11:45:40 ....A 177664 Virusshare.00073/Trojan.Win32.FraudPack.cnwd-26902b13fc33cf9b3fd8043b2c227c0a5652b6555e28fe671cba7ba0d3e7b3c1 2013-07-09 20:09:10 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-0fbf4dc47b695c0a6f85b1ca68adcfabd233a524046e7aa53ae1ce46bc08c001 2013-07-08 13:20:12 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-171f22bc6f6c297d8554d89539ec6cfaaabfea06d4db206dcb63f5c74ede8e77 2013-07-09 08:24:16 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-1c760f6196eb3edf60fa6cb1d49d2dcf4f3ddcff649980abaf053c018e893f32 2013-07-09 18:19:30 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-32bee1200c1893784a41307a94cb57f40e839003ec81a47b1fc25007befe112d 2013-07-09 21:08:54 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-346ec5615269559ab5e95fd02e91885cde1deba5533f1333d2b5f06450cbebac 2013-07-09 07:02:04 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-361ac726fdaf384ba83b4d0d1191a23bdf060e7d3482c94d6b2a07f910cf93c9 2013-07-10 12:59:02 ....A 175616 Virusshare.00073/Trojan.Win32.FraudPack.cpfr-64888a71675d25e48117ca405a92992ce86f55edeb2354c3dd34e9f362f74b85 2013-07-09 08:21:18 ....A 141824 Virusshare.00073/Trojan.Win32.FraudPack.cpnz-0e41883433cee2994d3c735922c00c27c09b5700d5d171ba06f9388fa2f2834d 2013-07-10 06:24:14 ....A 378880 Virusshare.00073/Trojan.Win32.FraudPack.cpze-40ff8875024a190c4c022e4b24ee956f2939451eb6e45e08c9a74e031c9e7c82 2013-07-09 17:39:38 ....A 378880 Virusshare.00073/Trojan.Win32.FraudPack.cpze-5062e299a0fe77ff9f5743c348bb80842f4a4ef3b022bbf04b82cd5e40286eec 2013-07-09 15:59:12 ....A 177152 Virusshare.00073/Trojan.Win32.FraudPack.cqlm-33b9f504512db212ab38f4d0f9f8ff485492bac177da0cd90060f958c3330cdc 2013-07-09 09:26:34 ....A 177152 Virusshare.00073/Trojan.Win32.FraudPack.cqlm-36194d032dcfd03c9abb673b6252c23cb15fb6eea5575253922a101b7db071b8 2013-07-09 18:18:28 ....A 210944 Virusshare.00073/Trojan.Win32.FraudPack.cqor-42c049892b8288cf9a53dea66d52f78dcdcaf477627eaeefbeb8bbebfd73f053 2013-07-09 19:50:54 ....A 215552 Virusshare.00073/Trojan.Win32.FraudPack.cqpo-313cb91ba1c09af25e32d2f034456c79b70da5b7e950eced07f70b193b91ffa6 2013-07-10 18:00:46 ....A 215552 Virusshare.00073/Trojan.Win32.FraudPack.cqpo-3962f90602ae7a65f913c0ccfaaa791d649365430c03418993fcd718c6193ca2 2013-07-10 02:28:54 ....A 215552 Virusshare.00073/Trojan.Win32.FraudPack.cqpo-519335a718aefdefc28191d5d134b8f6f4794f2e5d71e5bfab8d02abc5076a38 2013-07-10 14:27:32 ....A 215552 Virusshare.00073/Trojan.Win32.FraudPack.cqpo-58169fc9ef874488be81bbb00968f83c8053784d185df76be9d9ed7e42da89cb 2013-07-10 01:57:28 ....A 176128 Virusshare.00073/Trojan.Win32.FraudPack.cqpr-19c47914e904736b8bd5a858ddae21852b3dd6ce74eb262ec4afb179c921e2d0 2013-07-10 09:02:44 ....A 176128 Virusshare.00073/Trojan.Win32.FraudPack.cqpr-342865f114f242106b7ee788f0cf4dfa15f1847f35a784fa153907e08e7733ec 2013-07-09 21:10:12 ....A 176128 Virusshare.00073/Trojan.Win32.FraudPack.cqpr-3528fa49fcd3e5eb5cf04751aceaf1d5c5274075d9f8c0abd4694210b8752901 2013-07-10 12:28:38 ....A 176128 Virusshare.00073/Trojan.Win32.FraudPack.cqpr-38859fc68cc6c87da9f88d53604669f2e581981141f533370a63521e7d6b5df6 2013-07-10 05:59:32 ....A 176128 Virusshare.00073/Trojan.Win32.FraudPack.cqpr-9774f380e56ca4be0eaccafb1333a86d7f00c0d251c83babb72a19a41dae61fc 2013-07-09 02:45:38 ....A 101376 Virusshare.00073/Trojan.Win32.FraudPack.cquj-1769a0c57760e3f04f60e57e2790377b21db0a6e83b6af598c1030ec3eb430c3 2013-07-09 21:25:02 ....A 101376 Virusshare.00073/Trojan.Win32.FraudPack.cquj-31527457178ac2ae441a17a6e1476338c45e4de8e91eb677c6aa6d89ea163c9d 2013-07-10 01:51:34 ....A 101376 Virusshare.00073/Trojan.Win32.FraudPack.cquj-44762652a9e1a7d693510ad6feafda325df916c4080b90a4a440afc2979fdf20 2013-07-09 09:03:48 ....A 359983 Virusshare.00073/Trojan.Win32.FraudPack.cqyk-458edcdad57c6bf3047cb6d863014693258fdd55ef28375fefcbc013b5dc6ff0 2013-07-09 15:00:18 ....A 180224 Virusshare.00073/Trojan.Win32.FraudPack.crcr-45b45d07c5bc3a2acc65e269fc58c72f8537bb3c03cedfc7d6310c66ffa4e607 2013-07-09 09:46:20 ....A 177152 Virusshare.00073/Trojan.Win32.FraudPack.crdy-35ffa968bc064c16ea5dbc8fb6314b24edc65ff412cff949bb59adadc36e6858 2013-07-08 21:23:44 ....A 171008 Virusshare.00073/Trojan.Win32.FraudPack.crhw-173ea38941b8ed4cdfb289f171eeaf394e822202be069fb12195c36f7b8b94b8 2013-07-09 05:37:54 ....A 171008 Virusshare.00073/Trojan.Win32.FraudPack.crhw-aa32ca916f8ee3975580fba1981149c291288c1439785d4af5ad0e8d16da19e2 2013-07-09 04:32:46 ....A 2629632 Virusshare.00073/Trojan.Win32.FraudPack.crii-17797e25d0edeee07ba05ea619192d03782fc688ee5c0c84d2e99471d6fe44d0 2013-07-08 16:54:16 ....A 207360 Virusshare.00073/Trojan.Win32.FraudPack.crlc-1729fba465cd791b47362c458573e7324714bc90624bf12203387b2affdee066 2013-07-10 18:02:14 ....A 207360 Virusshare.00073/Trojan.Win32.FraudPack.crlc-bcaac2a1a7b2e8f90e0696b599c7cddc54e9539f299c6b03ad8715cef1753f7e 2013-07-09 07:20:44 ....A 209920 Virusshare.00073/Trojan.Win32.FraudPack.crmq-260854d8e09881857f4c6a99b73a1d1c40f95580e74133715f60de8f96c7ff2b 2013-07-09 08:43:18 ....A 209920 Virusshare.00073/Trojan.Win32.FraudPack.crmq-36eb2f659c14f92366447730468dc2963f6f76cf7081f621d5db8c2c2ebac036 2013-07-10 13:38:56 ....A 209920 Virusshare.00073/Trojan.Win32.FraudPack.crmq-65d87a98f5f5677e810819d816081b9d18b767e873609d0be7d8b6ada5736f68 2013-07-10 14:12:46 ....A 1320931 Virusshare.00073/Trojan.Win32.FraudPack.crze-46e8e0c67459b9226321a95de296df0d6f9a34996f0be05114acdac588d04998 2013-07-10 09:45:28 ....A 389632 Virusshare.00073/Trojan.Win32.FraudPack.crze-550a0f945319207d87dfbcafb6bfdb8e0bbd600144ab2ec6b7374416c2174c76 2013-07-10 13:53:04 ....A 2456064 Virusshare.00073/Trojan.Win32.FraudPack.crze-65df506bca0408cebeccc41df11a500622ce85240414db81104449e3b06a266a 2013-07-09 12:07:32 ....A 541184 Virusshare.00073/Trojan.Win32.FraudPack.csrq-97adb05297b98b1c3af279fac5ffa8d5575bc46225a8db6b8a6b51ec091efba9 2013-07-08 15:25:50 ....A 134944 Virusshare.00073/Trojan.Win32.FraudPack.cstx-2c887c4ed77ccddda4fde3bca707d502174135fdabc4891c55269e1b2e245114 2013-07-10 00:08:06 ....A 379392 Virusshare.00073/Trojan.Win32.FraudPack.cstz-0e7d87db8865dbab148d44208cee09c179641567241156280440f55cfb9ab15d 2013-07-10 15:31:28 ....A 376832 Virusshare.00073/Trojan.Win32.FraudPack.cstz-0fffe97c60838813d108652b3e8912e7291cfef454f8b3430fb88ab14fed377d 2013-07-10 16:55:16 ....A 376832 Virusshare.00073/Trojan.Win32.FraudPack.cstz-1ef8d9342a0bf3c1b56f0797da568fe04bdbf99d963cb0b69cd0435de3d1cbd8 2013-07-09 06:47:06 ....A 379392 Virusshare.00073/Trojan.Win32.FraudPack.cstz-35d47c8a9862df28f27c0ea951f65da9153ab39deee9ebc6b03cfda3955e0992 2013-07-10 18:08:28 ....A 376832 Virusshare.00073/Trojan.Win32.FraudPack.cstz-3803487db0724d14aa0affcccdd65a41675be166725237e855235b0e4aec8e19 2013-07-10 08:11:30 ....A 376832 Virusshare.00073/Trojan.Win32.FraudPack.cstz-42b5d71471c86cfb06198e78a4e66ac2d8c05c87607c6414a6f328a4d58afcd5 2013-07-09 21:52:58 ....A 379494 Virusshare.00073/Trojan.Win32.FraudPack.cstz-42eb669245bd2e9d85bba74badc8ccd339ab1bc6f565a0003396bb14ca94b80b 2013-07-09 17:17:24 ....A 376832 Virusshare.00073/Trojan.Win32.FraudPack.cstz-986d85af1708e7cc9cddfeecac5348302306ba3a09c3ffb7c782a8649c801b32 2013-07-09 05:51:54 ....A 421888 Virusshare.00073/Trojan.Win32.FraudPack.cuta-1d1e632e19bed1d090cfa92d9c4dbbe81a5ebeb419330c1d6c590bc36ad24fc5 2013-07-09 05:18:54 ....A 546304 Virusshare.00073/Trojan.Win32.FraudPack.cuua-1c9f19372e3049ad9f561431909e5632026dde15e301d6e39b1fabc561cc3aee 2013-07-09 15:40:28 ....A 465408 Virusshare.00073/Trojan.Win32.FraudPack.cuut-6311a60f8773724a4ca2fc134b46dc1f9f878c1bb61d78779123b3fdfdba32ce 2013-07-08 16:22:54 ....A 544768 Virusshare.00073/Trojan.Win32.FraudPack.cvab-1723ebf810943ba8cc4c836a8447093ceaa5fb0ed3361a88cb2fb1b4a1f7e197 2013-07-09 19:28:40 ....A 544768 Virusshare.00073/Trojan.Win32.FraudPack.cvab-361fa2ad9663fc942fe5cf856725e8274937e463293c47bccdbd462fa37c2602 2013-07-10 04:44:36 ....A 240640 Virusshare.00073/Trojan.Win32.FraudPack.cvab-703de9dd4b5d054d57ae0105b72e3e19c268da98fa116e32bd91cd87c756fff0 2013-07-10 17:53:42 ....A 1040896 Virusshare.00073/Trojan.Win32.FraudPack.cvje-38aa7a1779ee7c4d7f3e91fd7bef1402d7d9cafb49f862bc9b98605da10515e2 2013-07-09 14:18:28 ....A 77829 Virusshare.00073/Trojan.Win32.FraudPack.cvlc-5581ad51b4a5027e13085a39c1cb7401ae156e609c19d8e5d9cbc5d63373b59c 2013-07-09 21:14:36 ....A 1090560 Virusshare.00073/Trojan.Win32.FraudPack.cvsk-035c26f7a033ca24b1d959d235114953acf85059a34472348f163927e19ff137 2013-07-09 07:21:06 ....A 57344 Virusshare.00073/Trojan.Win32.FraudPack.cwlo-5543eba9d23fe344e43a826d37c67f8ff2f84b31d70bedf2e6cb903a0437101f 2013-07-10 15:26:12 ....A 884224 Virusshare.00073/Trojan.Win32.FraudPack.cxix-0fc8ca83f0aaa115fb0c9e87b5566cabb8e8fc0ac90522afafdc8e4ff0fcbcd3 2013-07-09 02:52:38 ....A 864256 Virusshare.00073/Trojan.Win32.FraudPack.cxix-17689f996d2ae5386004e99dbf67a889fdad3e7d2dddc976dd93c66e31a59aca 2013-07-09 09:49:14 ....A 818444 Virusshare.00073/Trojan.Win32.FraudPack.cxix-1d15df412988f24fda6091922b94872da2025bab65039b20de8a3d680141091c 2013-07-08 21:53:40 ....A 953344 Virusshare.00073/Trojan.Win32.FraudPack.cxix-2e42c825f8ef17fd08381770a6f91dca42ab6b5eafbc4f97ed7016404ceaa794 2013-07-08 22:25:52 ....A 958976 Virusshare.00073/Trojan.Win32.FraudPack.cxix-2ee0e0005b80f47e0b8746340d9f9821aca545ca9e80e7836093deb157697b66 2013-07-09 02:36:18 ....A 954368 Virusshare.00073/Trojan.Win32.FraudPack.cxix-413d2b597fc8b678f7cb14c9cb05807e05572b791d777b195a4e3f7022900f37 2013-07-09 00:20:06 ....A 867840 Virusshare.00073/Trojan.Win32.FraudPack.cxix-42d1293101547e4ebf85e2b15d35b7596a8a2c43f70a1a4583ef466d1e79b23f 2013-07-08 19:26:06 ....A 882176 Virusshare.00073/Trojan.Win32.FraudPack.cxix-6107c31b2f1e57dcdb2997e59aae3dc16e7e3e7acd9a9fb96fcee17ecd05036f 2013-07-08 23:14:38 ....A 879104 Virusshare.00073/Trojan.Win32.FraudPack.cxix-8250ed11f39dfc96ed5d8c96d1dfd53ca37ed49f48a44148483e738e5b911022 2013-07-08 23:28:48 ....A 873472 Virusshare.00073/Trojan.Win32.FraudPack.cxix-91f4591d05235ebe365ddf089ccf145f6edac7e3b7177803be009d61da2baef0 2013-07-09 10:30:22 ....A 934400 Virusshare.00073/Trojan.Win32.FraudPack.cxix-99c80d7851b67d991cce6b93c91be7a44f0de01a468f5b10c7092f75a0ac0764 2013-07-09 00:06:26 ....A 889344 Virusshare.00073/Trojan.Win32.FraudPack.cxix-a0771768999d3669b317dda2224dabbfaa87f39fd411a6fa68b1ed51e9019290 2013-07-09 20:50:44 ....A 881152 Virusshare.00073/Trojan.Win32.FraudPack.cxix-e37c6a3a4bc845f7600668c27307e67576e59421a9e19cd53f213e4eae8bc651 2013-07-09 09:27:04 ....A 148992 Virusshare.00073/Trojan.Win32.FraudPack.cxpx-562f3b3aca2dd76f137a3af58ecbd556e19a00608048aa398db7cf124ef4a234 2013-07-10 15:41:10 ....A 314885 Virusshare.00073/Trojan.Win32.FraudPack.cxve-dfcece64e9639b541b7b24625ad62a620f38a70a6629cc4eac68cc8157e8320e 2013-07-09 09:33:26 ....A 30571 Virusshare.00073/Trojan.Win32.FraudPack.cxwu-f419c9cd0744b4076de889d9d5564ba1c75721ca1478bb80224504dae8e5448e 2013-07-09 13:19:26 ....A 231424 Virusshare.00073/Trojan.Win32.FraudPack.ddeh-fa8ea23e5007de483e835c7534c39b55a0bce9b14fe10e12d51b4974c8b077b6 2013-07-10 02:14:44 ....A 184836 Virusshare.00073/Trojan.Win32.FraudPack.gtv-21b82e1789fbde1904b978fae284d1e4e8549c5342f94b59be935315169d3055 2013-07-10 15:25:16 ....A 131588 Virusshare.00073/Trojan.Win32.FraudPack.pre-0d8afc2def8c72a724e1dd0646f10164e980b10b049705fdce66fb5be0e6edd3 2013-07-09 08:36:46 ....A 110177 Virusshare.00073/Trojan.Win32.FraudPack.pre-565827dba89366052ebc97032896c209389743a201d2fd743f1276dc73823866 2013-07-09 19:46:36 ....A 230404 Virusshare.00073/Trojan.Win32.FraudPack.pre-b0e28978ecabe74d2a5341876d901907f8b6d1a27dfcaa32363e707f905e12d6 2013-07-08 12:58:04 ....A 141828 Virusshare.00073/Trojan.Win32.FraudPack.pre-cce30d1a10ac44fe0a663cbbe6292dda346cdade1d89d61d0eda2bd578bd8124 2013-07-08 11:24:38 ....A 111124 Virusshare.00073/Trojan.Win32.FraudPack.pre-d11dd866110c4416ec332f6d9f1d3033274edc7f72d16c3daf1a3975ae44e380 2013-07-10 17:57:44 ....A 573448 Virusshare.00073/Trojan.Win32.FraudPack.tnx-f1565940aeadf8edc320c296e11e7427a7837d4cd255e9e46fc2d48b08f50b2e 2013-07-10 17:38:06 ....A 645632 Virusshare.00073/Trojan.Win32.FraudPack.wqe-474f115ff05d8e4f64abe326d677e357dcd9281c7f882cdd01e2999bf1c35c2f 2013-07-08 23:14:48 ....A 3112960 Virusshare.00073/Trojan.Win32.FraudST.aqr-8267516aafea3c530565573985e9330cd83713c2c539b6e2d0936a586eed3b8c 2013-07-09 11:28:26 ....A 1353216 Virusshare.00073/Trojan.Win32.Fraudpack.cqea-fdab3dd2108a071997310aa1c5ec7d871b1f6d8815d184e68468a54674a1a8c9 2013-07-09 16:36:38 ....A 258048 Virusshare.00073/Trojan.Win32.Fraudpack.ddol-5261fa673596cd4fe5a9a2a5bc7ff6b84596913207d5d2116813e67d504bdbcf 2013-07-09 06:03:00 ....A 32768 Virusshare.00073/Trojan.Win32.Fsysna.acue-6572340e5056a3092ecbba05679d505cd70e38afaabdf6daed90113aa2e1cf57 2013-07-09 19:59:32 ....A 32768 Virusshare.00073/Trojan.Win32.Fsysna.acue-b42be8aede6245e61e792b2d3f776b7657fbd0af566d89ac4e018902198b311e 2013-07-09 05:15:56 ....A 71287 Virusshare.00073/Trojan.Win32.Fsysna.anfh-d70c1547f72dba251a91bb298693aee506734a68ccf83ee44c0d844781aecb27 2013-07-09 12:21:14 ....A 131690 Virusshare.00073/Trojan.Win32.Fsysna.ankq-71b186a512474e1e7c696cde6b17e0587096946a4b11c5e9094f9fdc3f7b5391 2013-07-09 16:27:40 ....A 24973312 Virusshare.00073/Trojan.Win32.Fsysna.anmq-e044e899c06300b1bc4aa127f84900f857d64d6c478b85f5c49c548ec8d6bc46 2013-07-09 09:59:40 ....A 1540096 Virusshare.00073/Trojan.Win32.Fsysna.anzn-9599ca2e515402c27d239daa19e05c3de1820e827ea127b35354bdd37d9eaf34 2013-07-09 08:53:00 ....A 138225 Virusshare.00073/Trojan.Win32.Fsysna.aohf-1d5e986278ddafc50bc898f88fd112f89cb4c6791056f005dcd565fe2e2b6417 2013-07-09 17:46:08 ....A 134218 Virusshare.00073/Trojan.Win32.Fsysna.aohf-640cd017e6a238f1cd1af99a3c678311386a319d9ae145254994401d23137ce5 2013-07-10 07:02:36 ....A 131165 Virusshare.00073/Trojan.Win32.Fsysna.aohf-d50ef6285fe2f732ca20ebd6e771536abc7b4c62a0d09a13bca13ce52e88d788 2013-07-09 04:01:04 ....A 212224 Virusshare.00073/Trojan.Win32.Fsysna.apml-a3003409c82ef0505a225ac7e5ed045d38399abbab395e82bbdf529a92f62d36 2013-07-09 01:09:08 ....A 1737728 Virusshare.00073/Trojan.Win32.Fsysna.aqna-82fe8f87d9e6f68ea2a66b731c2dd7f0a2a05465d0b1470830c608add8ac14ca 2013-07-10 00:35:18 ....A 340002 Virusshare.00073/Trojan.Win32.Fsysna.aqtp-3304ca2b449c3b1ca2256cf8d46e89e023ff0eb10a1df8e28117ceda4c2bffa4 2013-07-08 13:55:02 ....A 573440 Virusshare.00073/Trojan.Win32.Fsysna.arfh-fc2dcb24ceff1242a9dc9e992a3d221de9799628e9c6a5585cab32ecd15c72b7 2013-07-09 22:58:52 ....A 249856 Virusshare.00073/Trojan.Win32.Fsysna.arhn-f53f5b53838022f819021af6e6daab74b49ba05b5437d6f50dccf6a788800147 2013-07-08 13:30:50 ....A 512000 Virusshare.00073/Trojan.Win32.Fsysna.arkk-7e958dde4d36d1258f3d6e11988f3462e51e3db780f368e28505d1b75fcc86b3 2013-07-08 14:55:06 ....A 376832 Virusshare.00073/Trojan.Win32.Fsysna.aruq-d47567a3f8c97c0e3a85b69bb4d35ab75d68a4b27f8f1a96bf39bcf44fba1888 2013-07-09 08:35:30 ....A 57344 Virusshare.00073/Trojan.Win32.Fsysna.arwf-251232fc6a390a17cdbe03ac147873eb5b33990e2689d0e5a0f3d2922e5a1eeb 2013-07-08 15:08:00 ....A 176129 Virusshare.00073/Trojan.Win32.Fsysna.ascs-9812f4e00c022445e8278828bcec4ebe71cef5f9d172d1be69f3d5962ec83f89 2013-07-10 12:04:44 ....A 275968 Virusshare.00073/Trojan.Win32.Fsysna.aslw-3765ef89783d8b30117b2d11e3811b5b720a822992535e3ced22d4bec9b6b3d8 2013-07-10 16:32:52 ....A 1382372 Virusshare.00073/Trojan.Win32.Fsysna.asnb-57e264840661c588a9b755b3299a9f04677dbfa42a46d8338e0f6ddef3faea4b 2013-07-10 17:02:00 ....A 151590 Virusshare.00073/Trojan.Win32.Fsysna.asqb-6533fdcb9e230aab58267ef84e31c6c9a8c1f65ca8e650794d6c0ab25f7860d2 2013-07-10 00:55:10 ....A 135234 Virusshare.00073/Trojan.Win32.Fsysna.asuj-0edab3f0d5ea964c975487c9104fe1616cfc6683eefc664dcb5ed5e32218b18d 2013-07-09 04:25:08 ....A 241281 Virusshare.00073/Trojan.Win32.Fsysna.asvn-17319653316cb82ec82bd88c329acdee948dda9f5609d0b34157566c0602c52e 2013-07-10 07:21:42 ....A 241232 Virusshare.00073/Trojan.Win32.Fsysna.asvn-19c8a4b26c6100fe82ffe549c96f3451fa36a4061aa73574a76737c82022b1b2 2013-07-10 04:15:18 ....A 241250 Virusshare.00073/Trojan.Win32.Fsysna.asvn-1ce37c2284e222bdecdcadbbbc63aeb298cc5636e2ee499fa83d12097b39e6ed 2013-07-10 17:50:10 ....A 241312 Virusshare.00073/Trojan.Win32.Fsysna.asvn-2882fc030addc0b18ac087c3648f02ae398ef0722662016351a6fa14e3212c43 2013-07-08 19:37:30 ....A 241233 Virusshare.00073/Trojan.Win32.Fsysna.asvn-3d61a9956044d9a3abe9dd7ed38efa9e2eb37cdf013c450247b18e39e0751c63 2013-07-09 12:56:48 ....A 241231 Virusshare.00073/Trojan.Win32.Fsysna.asvn-705ff3899c105cb14f1f42afd4df806adc3021915443d2c2894417ac565ee017 2013-07-09 08:55:06 ....A 106496 Virusshare.00073/Trojan.Win32.Fsysna.baqk-55c18d4cd8a61df347984e7bb83c8b1f0ceb8b84ac937d9129a2428679765be2 2013-07-10 09:31:30 ....A 36864 Virusshare.00073/Trojan.Win32.Fsysna.bxiy-3089c25625c827e38e0c84d6f7074d42456b3cbaa59d253d00b31f282f066284 2013-07-10 17:47:20 ....A 36864 Virusshare.00073/Trojan.Win32.Fsysna.bxiy-570472dd25977d9a6db6e183579ac41796e4d802e993bd54ffefe67607f1c3ee 2013-07-09 09:25:42 ....A 26463 Virusshare.00073/Trojan.Win32.Fsysna.bxkr-4586f60d364c470f4be89360b07be61ddc8cf3954bb49d8b618dc4d25340e8e0 2013-07-08 18:18:24 ....A 40960 Virusshare.00073/Trojan.Win32.Fsysna.bxnd-5f334372b30fdbea5d6bbc93ef81c2140d0e4930e2fc9e77a61a879612d252e7 2013-07-10 10:30:48 ....A 40960 Virusshare.00073/Trojan.Win32.Fsysna.bxnd-64a022f90988c1d17be372462c395521edfe0bb5ffa37aef64c980c718fbf5a6 2013-07-10 10:39:02 ....A 69632 Virusshare.00073/Trojan.Win32.Fsysna.byce-28b8098325f72574b6891c2ccbd26991de09904fbccf827dc55b56e5faf3a31e 2013-07-08 16:04:30 ....A 356411 Virusshare.00073/Trojan.Win32.Fsysna.bydy-2f535c12e1035bb4f004f94f7ae9cacb77205e6b8c53bc4f7a42f88dcc90930c 2013-07-09 03:17:58 ....A 335718 Virusshare.00073/Trojan.Win32.Fsysna.bydy-330d34160d499f7f3c454cb4320c7ed0cfb7d702fdd80257e9a04e905ecf381b 2013-07-10 16:27:12 ....A 81464 Virusshare.00073/Trojan.Win32.Fsysna.bydy-5780cac2233b60e3a790f3b3353db1b78bf5dff1805fe56a93f78d5bc7ac4d2a 2013-07-09 11:48:28 ....A 265712 Virusshare.00073/Trojan.Win32.Fsysna.bydy-a49b27e874f10ccdce7bbbd61708e80e313177eab686b185cdb1132c2355eda2 2013-07-09 13:22:24 ....A 307716 Virusshare.00073/Trojan.Win32.Fsysna.bydy-b6258c7ef93ea58b3c0f23e7c5e69ad1426511133255bb39f48e8cd193254e09 2013-07-10 17:57:32 ....A 282608 Virusshare.00073/Trojan.Win32.Fsysna.bydy-b84c49387db2790f203b286df9c7874e43e7ddde42054240bef18a0d5a2cdd32 2013-07-10 10:22:30 ....A 183866 Virusshare.00073/Trojan.Win32.Fsysna.bydy-ba1015da4b401bf46f8f65ec549292d2a3f9bd7f9e04f77d3e01e534d7d3c87f 2013-07-10 12:09:56 ....A 649200 Virusshare.00073/Trojan.Win32.Fsysna.bydy-ba52f46ce27e1a35cbb2693eb50e0e18c8c39703a0a9696c0c6cf1f7297b0754 2013-07-10 02:38:30 ....A 53248 Virusshare.00073/Trojan.Win32.Fsysna.bydy-bc8c05e8fed341b9bb951def040e0e114bd4fd7ab156c1ec0a07f27964d31c91 2013-07-10 15:44:58 ....A 443697 Virusshare.00073/Trojan.Win32.Fsysna.bydy-e976e007b9a4d26a7657995e875713803f8d7d5d37e386fb5b9e513b57858b55 2013-07-09 13:22:40 ....A 937984 Virusshare.00073/Trojan.Win32.Fsysna.bygt-25c60c4e3e6c7daeaa008ae6818be5efb6eeab63c682fe83e343af82bc47d578 2013-07-10 02:42:50 ....A 139264 Virusshare.00073/Trojan.Win32.Fsysna.byin-0603230f69179ddcf1f0e85f213d77a4d0c98efc48d8600b159cc173b80c6fa6 2013-07-09 11:41:24 ....A 49008 Virusshare.00073/Trojan.Win32.Fsysna.bylz-93c6154d47883b4a6b2a8019d3f0488bc3b8eda2631db7d0c8315928246d5e22 2013-07-10 14:09:32 ....A 360999 Virusshare.00073/Trojan.Win32.Fsysna.byps-744cb218293046639fdd758644d4fab3d3c38f2649c534afef0e270f6385907e 2013-07-09 11:42:16 ....A 794671 Virusshare.00073/Trojan.Win32.Fsysna.bzbm-22559ccbe621d671ba10333c0ddf04aa676bacf30b694840c86eff2eb1fb92e5 2013-07-10 02:00:36 ....A 126976 Virusshare.00073/Trojan.Win32.Fsysna.bzco-f1a0ab1aeabca049a90f5dd278e792227d855edeff1cfb7cd11653191f9387da 2013-07-10 09:52:36 ....A 69632 Virusshare.00073/Trojan.Win32.Fsysna.bzdc-560b3f36b8682bd21ef430207cebd6c77c7187349456dbd61ca0ccbd0cdcbbc2 2013-07-10 13:58:18 ....A 417307 Virusshare.00073/Trojan.Win32.Fsysna.bzrd-b7db595e8f4825363a9f4d2e994d4c818e139b695e96bd4acf0eb6ed37714afc 2013-07-10 16:53:52 ....A 65536 Virusshare.00073/Trojan.Win32.Fsysna.bztk-caf2f2f2177503562727440af720d1edf406f7a9463ea30496bca9edf6202a02 2013-07-08 12:13:22 ....A 65536 Virusshare.00073/Trojan.Win32.Fsysna.bztx-2fcafd6fffe5ba4372fac04fe519bf72e0334c0fcf6a3a0b991c2d96e548ef79 2013-07-08 13:19:54 ....A 857600 Virusshare.00073/Trojan.Win32.Fsysna.cadu-af7208147881c302770692eda38078765351f67edc86af13f41b083f1a70936f 2013-07-09 16:11:28 ....A 465116 Virusshare.00073/Trojan.Win32.Fsysna.cagb-ec242f86a51060ab7c48ca460497a8ab432b0aacc23c6f1a6a57133b5d8b5608 2013-07-10 04:46:48 ....A 389120 Virusshare.00073/Trojan.Win32.Fsysna.caki-fa49520383840fb134ce01bbaca2d1980a26dfb747915052b84e95dd1c138c0d 2013-07-09 06:03:20 ....A 3645440 Virusshare.00073/Trojan.Win32.Fsysna.capv-d434a423fd42e584fa64ca44001373dc09351c0bed8e20d7ef7e6eca7c5e6d20 2013-07-10 06:07:14 ....A 444761 Virusshare.00073/Trojan.Win32.Fsysna.caqt-afed457621ef63c9770b904b018405740afe8528015f8e3017560060f26e3abd 2013-07-10 17:02:30 ....A 135168 Virusshare.00073/Trojan.Win32.Fsysna.cavr-cd177faf1f71cf78c5d5be4d28eb390eceb6bac0ceb02dd8203eb06e22d6c578 2013-07-09 21:27:20 ....A 663552 Virusshare.00073/Trojan.Win32.Fsysna.cbut-ff5d1a8960b668030de9c276ca15eabc68b8a131247afb669e5b07a77d522646 2013-07-08 17:21:18 ....A 139264 Virusshare.00073/Trojan.Win32.Fsysna.cexj-1f45b360569008afd3be1ee483f39e2c28c51dcff8b30bf5db7a390072f05d76 2013-07-09 10:28:02 ....A 127488 Virusshare.00073/Trojan.Win32.Fsysna.cftr-0d7fadd0eca28b4ee1156eaa7379cb633da7b46843454c8eda980d84563b54a5 2013-07-09 14:44:36 ....A 45084 Virusshare.00073/Trojan.Win32.Fsysna.cgmh-0f56c00497c169886b9204512f3e1b97dd1e50dd7b88b3f8b4958c71c2cb40af 2013-07-10 07:59:06 ....A 102400 Virusshare.00073/Trojan.Win32.Fsysna.cgvc-f3dc593f5b2b2fcaf3275b7ff5ffac0ca817548065cf2f5c6acbde8a42497faa 2013-07-08 12:34:06 ....A 23161 Virusshare.00073/Trojan.Win32.Fsysna.chgv-171370d67016beb22edd763ad1322c0fa4a4c31ca482e9094e957e707146dc18 2013-07-10 12:56:22 ....A 23161 Virusshare.00073/Trojan.Win32.Fsysna.chgv-4868c62ba5e96d05e3350f563d25b85d7c3db01428364af8c2ee51d10f74f88e 2013-07-10 16:25:56 ....A 340992 Virusshare.00073/Trojan.Win32.Fsysna.cvzk-57d912d6db6192132a598dbde27672e94d94e3836f5294bae5f75b2e7ac96806 2013-07-10 13:11:26 ....A 69632 Virusshare.00073/Trojan.Win32.Fsysna.dbgn-57b5fb95019907bd0e040a3156656740e5c34bde3b262af389292f4521dec0fd 2013-07-08 13:19:58 ....A 155648 Virusshare.00073/Trojan.Win32.Fsysna.dclx-17189d8e5811c925c81fc185d0da5028ccb20af8ae3f4c2926d0610728c13620 2013-07-09 07:54:40 ....A 360560 Virusshare.00073/Trojan.Win32.Fsysna.dcwq-55535d3021b61ca7be59c3034b694810a37c254efeb7498e42f40a594cee6757 2013-07-09 15:59:14 ....A 360669 Virusshare.00073/Trojan.Win32.Fsysna.dcwq-562d2fea68323e8c9c08a4259e651bae6a7b6f8e3531a0542c5bd97d5bf803c7 2013-07-09 21:24:36 ....A 297478 Virusshare.00073/Trojan.Win32.Fsysna.degh-1f2dbbc017f165ed062e44b47b004d8d78ae1b204235f2a30b22de2c94cdc06a 2013-07-09 12:54:12 ....A 345600 Virusshare.00073/Trojan.Win32.Fsysna.dekb-30f6661c7a1d7c3f760fdf83345538ec3a89bf04ae764d94e9642ab4cb54e561 2013-07-10 02:20:46 ....A 630784 Virusshare.00073/Trojan.Win32.Fsysna.depo-955874ca9126e41a80685ec272b5fea4c4e9362bf33dbdc18e03ac4dbe294a26 2013-07-10 06:48:36 ....A 533504 Virusshare.00073/Trojan.Win32.Fsysna.dfmk-547d485f22340093a5c029a21cab2bdb7c8a997c515adedd186e96cb80466909 2013-07-10 03:55:06 ....A 64512 Virusshare.00073/Trojan.Win32.Fsysna.dfow-95d9ba7699684698aea704f9d31ed58733dbe55e71299a15a871a65c1b6a1b48 2013-07-09 22:45:36 ....A 331776 Virusshare.00073/Trojan.Win32.Fsysna.dfyn-31359415a47e254381bf5e87cd91f559230fd580f4330eb6af5abb5852029877 2013-07-09 13:30:04 ....A 376832 Virusshare.00073/Trojan.Win32.Fsysna.dgop-40bfaaecd5c6aaf66917c5d91b61d91a9f9e1ab1a56d981d43ef19069f78ede4 2013-07-09 14:15:20 ....A 355774 Virusshare.00073/Trojan.Win32.Fsysna.dgqm-249b5cfdaf062e83574b705647a2ebd5215eb59b84f2dcaa260226d8d5114649 2013-07-10 08:18:42 ....A 373248 Virusshare.00073/Trojan.Win32.Fsysna.dgqm-5447856815afa5b8992574e01123502b8b4507c390c989b7ab7dc1fb93a9c515 2013-07-08 16:24:00 ....A 208896 Virusshare.00073/Trojan.Win32.Fsysna.dgqs-172572cea813e74bb7567cb23da27cfeb8037d97a2fed1a31982dabae948843d 2013-07-08 21:35:42 ....A 527360 Virusshare.00073/Trojan.Win32.Fsysna.dgqs-3d7698871c4e55e0f0adadc7cd10c13f120966fdffb3582a478721fea38ff813 2013-07-10 00:47:36 ....A 229376 Virusshare.00073/Trojan.Win32.Fsysna.dgqs-e077669fcaf3ed1d971c0d6709ea0ddba7b20bcd4006834904879f30ef871d79 2013-07-09 06:11:10 ....A 1082880 Virusshare.00073/Trojan.Win32.Fsysna.dgtl-25b03b6520ebb0d532111143b88a4271ba0cdb3beb485b2980d7dc5d92b39fa8 2013-07-09 12:02:02 ....A 96296 Virusshare.00073/Trojan.Win32.Fsysna.dgtl-9536516628c8e3486a412a0e954323bc64d19c24209c07cb2e7e98ef82354cfb 2013-07-10 14:54:08 ....A 98304 Virusshare.00073/Trojan.Win32.Fsysna.dgtn-81332bc2318ad2380d7466b9014d54171e06a667d16074c05b0e532f1673c830 2013-07-08 13:11:30 ....A 147464 Virusshare.00073/Trojan.Win32.Fsysna.dgtp-171e672eb6a0c2470a79320046cf24a6c91a4581ceea9563d59f910ff0aae8ce 2013-07-09 14:18:24 ....A 360456 Virusshare.00073/Trojan.Win32.Fsysna.dgtp-1a480ed9c951f59126be98b7adf0f2866cef81314667458b042ab27940302e11 2013-07-09 19:55:24 ....A 270336 Virusshare.00073/Trojan.Win32.Fsysna.dgtp-5083ade22da7e04e42be55955826e91364dba5928d9de005070d8a5dc92a095f 2013-07-09 16:55:12 ....A 138241 Virusshare.00073/Trojan.Win32.Fsysna.dhhp-c1e17ba977f7d904ff444371851c142bc7e0fed74edd87809e12de19ad122250 2013-07-10 07:45:28 ....A 803246 Virusshare.00073/Trojan.Win32.Fsysna.dhnu-4306f8e36e84a44679b3592df89f7182f94c274563fc2f8e51ce69435bb54ef7 2013-07-08 20:58:06 ....A 829548 Virusshare.00073/Trojan.Win32.Fsysna.dhpx-0c94f3dcb08f683b9b1f77ef8775dcdecab3762edfcc59fe04de6681e6b3d596 2013-07-08 13:30:52 ....A 846296 Virusshare.00073/Trojan.Win32.Fsysna.dhpx-2fd8901b4fa027d28d3640e4d84ed091d74d90cd338eb4628e648b704c0a4f5b 2013-07-09 07:55:24 ....A 766152 Virusshare.00073/Trojan.Win32.Fsysna.dhpx-e09ae1d72be564953ee699c7692b807f1e2c92c7670d0d7bd8c51326fabb0105 2013-07-08 18:31:30 ....A 237568 Virusshare.00073/Trojan.Win32.Fsysna.dhwe-40a3381487c9e57dd416c3887ad013570484de1a093697af53c8f2a0ed47a836 2013-07-08 15:25:14 ....A 144896 Virusshare.00073/Trojan.Win32.Fsysna.dhwg-4e327eb3f144b90309333961430a9ef9a849c847844bb23e7f7b2e128b665115 2013-07-08 18:27:32 ....A 247296 Virusshare.00073/Trojan.Win32.Fsysna.dhwg-508cec548c08a2b6ab7f80a85bb0dbaa37d224bf9550c4e6b8957dff20a3583d 2013-07-10 09:02:00 ....A 165376 Virusshare.00073/Trojan.Win32.Fsysna.dhwg-98844ae20f472dd0f6c49764d17894b3fc7f763bc7fc84fbaadd0e3f9c738586 2013-07-09 09:49:40 ....A 86016 Virusshare.00073/Trojan.Win32.Fsysna.didc-1d27244fc52f055d4091948592ee12c139b045ecaedee816af6db08a1069c7ea 2013-07-08 11:39:08 ....A 1126912 Virusshare.00073/Trojan.Win32.Fsysna.dido-1f00fcc761ddea17a421b396e7793c8d5be2b29e394bc975eb8ef7ea7c12be70 2013-07-10 04:15:28 ....A 909312 Virusshare.00073/Trojan.Win32.Fsysna.dido-9d564001b2a8ef9045f0ce47fe77f0779ca1b30564333453e5d89daa10c0e08a 2013-07-10 10:45:04 ....A 368128 Virusshare.00073/Trojan.Win32.Fsysna.dido-c83f60170a4f2266238ac939c7c9373fff0b7c6274395950961c8ef9dd0ef31e 2013-07-09 05:59:44 ....A 20480 Virusshare.00073/Trojan.Win32.Fsysna.diel-26194bb30ab7aec938850c7f20f8bbedb0f5ec7dcf9c121e42b7721e1a675456 2013-07-09 08:35:50 ....A 17187 Virusshare.00073/Trojan.Win32.Fsysna.diel-3642d58ff9d9918dcb606580205ff4e39a659331f78e81a853fdcc63fcf09d94 2013-07-10 12:27:16 ....A 30477 Virusshare.00073/Trojan.Win32.Fsysna.diel-3938ecfc5f91f02194bc4d5f5a4e96e4d089ba965879105855026da62d1ae585 2013-07-10 10:05:40 ....A 35376 Virusshare.00073/Trojan.Win32.Fsysna.diff-d6a6872601df3b6fc7bfb5320cbe1518b4ad35d9ad85e21c0e47bd0968dec2a0 2013-07-09 22:43:38 ....A 138246 Virusshare.00073/Trojan.Win32.Fsysna.diff-db341bcc3190d4c9d5403f8db454bdecdc5ac3f4950865143416943bff15ce7d 2013-07-08 20:54:06 ....A 184649 Virusshare.00073/Trojan.Win32.Fsysna.digt-3179f8919f31fe25bddb5e702188577c21f80ba159d86a3e0eb81f8bf45b61f0 2013-07-09 12:18:26 ....A 89595 Virusshare.00073/Trojan.Win32.Fsysna.digy-9a5f08698e427a1ea69c9a19e21fc90a8ca35cbb7427c71d556c6b5aeb33ad8a 2013-07-10 11:16:50 ....A 363300 Virusshare.00073/Trojan.Win32.Fsysna.dikw-0eb5705423bc33d30c0870c4df273092de40dd7c687ebb80397c168953012019 2013-07-09 07:44:56 ....A 83627 Virusshare.00073/Trojan.Win32.Fsysna.dikw-0f1ba05ee3a6f8cb10d46d6ccca89c547b56e01f3e5d38ac4f51c57b1990072b 2013-07-10 15:36:38 ....A 83946 Virusshare.00073/Trojan.Win32.Fsysna.dikw-4748612244d16a3c1beb101378ce2414152d194983ab72ca28c68f3455d6aab3 2013-07-09 17:16:38 ....A 85798 Virusshare.00073/Trojan.Win32.Fsysna.dikw-5108a4bdc913ececda75e756f89c36830de291ae6388670b46214e079b386136 2013-07-09 09:20:38 ....A 81744 Virusshare.00073/Trojan.Win32.Fsysna.dikw-55d80d5279b0cd14e2338d59ed46b15a3d113cb64aaeb1b145291971ea4f6d13 2013-07-09 22:19:46 ....A 401408 Virusshare.00073/Trojan.Win32.Fsysna.dilg-02a0a53377ff47890e9ab0334936983e672840ed89425d8e9f87b86f05568189 2013-07-09 21:15:10 ....A 315994 Virusshare.00073/Trojan.Win32.Fsysna.dilg-618c9003fbd1670cd9753f4e8e2898b8fb94216dcad56ce61498d2cd3aa5fe62 2013-07-10 08:39:38 ....A 402448 Virusshare.00073/Trojan.Win32.Fsysna.dilg-61c1abac3649623a306967725cb23085c1864a28faa1ca908bb6e25cff048664 2013-07-10 12:54:44 ....A 558096 Virusshare.00073/Trojan.Win32.Fsysna.dilg-bfc112acccd0d56ea8e0f8e84dfff31480af1c6ecaa39fb457f574c653d33b87 2013-07-09 07:11:20 ....A 785675 Virusshare.00073/Trojan.Win32.Fsysna.dint-d1a73f03e3837ca4a12e8029991f53a7d318577f92aaf1102343cd7fee7d6f6a 2013-07-09 23:46:58 ....A 3177984 Virusshare.00073/Trojan.Win32.Fsysna.dint-fd7211b48f0c54ca5a0a69b8def60104369d9061b26d834469fe677a52dc51ae 2013-07-10 06:01:30 ....A 25028 Virusshare.00073/Trojan.Win32.Fsysna.diob-33c9d40e66813bf8cad7062a2134955c5393bb6ae39fa24b52e922b8f90c0226 2013-07-10 00:24:02 ....A 74692 Virusshare.00073/Trojan.Win32.Fsysna.diob-94cd113707f638b25b159dd855c18dedf8bb2d1a82d7d4bb73fa2eadb8ed8498 2013-07-10 01:46:18 ....A 103424 Virusshare.00073/Trojan.Win32.Fsysna.dioj-95fa2a9f128306a62b1aa9a56624181ba019390f82d52491d96edd75d346a919 2013-07-09 19:24:02 ....A 14848 Virusshare.00073/Trojan.Win32.Fsysna.diom-216b618da1ed9abbc4b0c3408bd99cc3af3579db809980f848f1ef782f032961 2013-07-09 14:20:24 ....A 14848 Virusshare.00073/Trojan.Win32.Fsysna.diom-218dccae351d7760e38f8c82919a5ec7212618a741b74bf3dcc42ed55ca91e4a 2013-07-10 03:32:54 ....A 10000 Virusshare.00073/Trojan.Win32.Fsysna.diom-40b0638e3a722d033148954850ac491e6f3f6af4e9bea416bd353e0dc43625de 2013-07-10 01:05:28 ....A 8192 Virusshare.00073/Trojan.Win32.Fsysna.diom-91c7543998375c258370fe95d66813e57158aedd69b93aa90cc265b0fa478d20 2013-07-09 15:25:02 ....A 14848 Virusshare.00073/Trojan.Win32.Fsysna.diom-9531b17816fc5b4da49b1fce50a7b2ec76b604d91d4da6a39269fc2a032723a7 2013-07-09 17:42:18 ....A 23922 Virusshare.00073/Trojan.Win32.Fsysna.dipg-923a4f4aabb3eea7bd92d6a14a8a045cb9f7bc392d26877db640084cbed6de36 2013-07-09 07:20:12 ....A 91136 Virusshare.00073/Trojan.Win32.Fsysna.diqn-1cb66cfa8d23337d008fa9515c9db8b01e719ba3d55cd337deb6a1f4fd0da15b 2013-07-10 11:51:42 ....A 97375 Virusshare.00073/Trojan.Win32.Fsysna.diqn-b92fd9cdcbe2afa193cc424491dc6faa93ec4ebffea8874efd99630a8efc0ba9 2013-07-10 04:57:38 ....A 356352 Virusshare.00073/Trojan.Win32.Fsysna.dird-0d677b2dcd685c8714902c01ad78207a0052e3690a0b0346d57ec4c5494d0a25 2013-07-09 15:12:56 ....A 307200 Virusshare.00073/Trojan.Win32.Fsysna.dird-1a61a404e0de173df8edf1e97008fefdf368130f57cc285e34b1c46a35b97b93 2013-07-09 20:54:36 ....A 165376 Virusshare.00073/Trojan.Win32.Fsysna.dird-976c331e7dafcbf29d320af7a061552952a53eac067fecfe3a275ef509311ae4 2013-07-10 17:53:56 ....A 78848 Virusshare.00073/Trojan.Win32.Fsysna.diva-28b0dd5bbd5c459e6cddcaa8e09fbff6a01368cbe9e5a966fa2eafb660902200 2013-07-10 15:06:10 ....A 164221 Virusshare.00073/Trojan.Win32.Fsysna.diva-471c83f055dd7dfdd60c55a0feeb08a20bef671e65a2ab18645948116c104d2c 2013-07-09 21:20:36 ....A 46973 Virusshare.00073/Trojan.Win32.Fsysna.diva-643612eff239bb0cdceb997c39a64d4222f9e486d7fd5747ef4ae94ff41c718b 2013-07-08 19:16:16 ....A 327689 Virusshare.00073/Trojan.Win32.Fsysna.diza-30e8535864d25e1e16a5a3511e6545c42d188c39f439fa79c1603ee512cc50ea 2013-07-08 20:41:56 ....A 273137 Virusshare.00073/Trojan.Win32.Fsysna.diza-3181c9713cb7deb74be7a22a3a4aeb20b94c7dcc888540475b8eb381c4a35bd3 2013-07-09 02:01:50 ....A 222632 Virusshare.00073/Trojan.Win32.Fsysna.diza-92d6578499fd129d83fab1f9fad23412457db26d81b0f26892a9ffeaabfda205 2013-07-10 16:24:58 ....A 174080 Virusshare.00073/Trojan.Win32.Fsysna.diza-fc75d468a36a9589031880c86f906c65e2e1240d96a3c8c559c406ac0d0004cf 2013-07-09 18:34:26 ....A 389632 Virusshare.00073/Trojan.Win32.Fsysna.djcx-25db2b2a25c7ceacc17a56008eacef1ea591367b4fd55f065a10d70bfaf94fff 2013-07-10 13:58:12 ....A 167936 Virusshare.00073/Trojan.Win32.Fsysna.djcx-65800303bbf5a865d4abc4432a3eb45592835079be82fa79d19bad67ff47009d 2013-07-10 02:23:46 ....A 430080 Virusshare.00073/Trojan.Win32.Fsysna.djcx-914b00072b8d248175a2ebfa2ece1fe39c4f078a65220282aa86eea027846338 2013-07-08 12:53:34 ....A 200704 Virusshare.00073/Trojan.Win32.Fsysna.djec-1714f89c39d64f2ec6420d7e293bda3f165f0f124ec9a422e5c271ef6a8e5321 2013-07-10 16:49:20 ....A 134584 Virusshare.00073/Trojan.Win32.Fsysna.djec-1f9afae6612db7e5dc8660c2b902600f60354e7326b9e47af0b80d20539adfee 2013-07-10 01:51:38 ....A 279359 Virusshare.00073/Trojan.Win32.Fsysna.djec-329a2fd45a2c804ad2c42de6da00d3a8edc4cc235ff5abb1e1c773fb1dec3643 2013-07-09 10:31:46 ....A 83456 Virusshare.00073/Trojan.Win32.Fsysna.djhe-25fbff7d7d844be74be24bbf96acbcd27027b819b393388c13de341afe57d23f 2013-07-10 17:03:46 ....A 282985 Virusshare.00073/Trojan.Win32.Fsysna.djmv-dc22b187fcc7c8bf4c21983e292fb887fd414de19dc908d0ee000999ad5d7927 2013-07-09 10:51:20 ....A 569344 Virusshare.00073/Trojan.Win32.Fsysna.djrh-1d598751bf78de3eaa922e8cd4a87ec74978db55d89728cdfc0ed124796460d2 2013-07-10 16:33:36 ....A 454656 Virusshare.00073/Trojan.Win32.Fsysna.dkbb-1ea18557f0f6e9e4d1bc8bf26950efeedc105da8ec9605ef38b3643237f06abb 2013-07-09 17:40:56 ....A 389120 Virusshare.00073/Trojan.Win32.Fsysna.dkcr-1a1ee6d70653cc844c76840bead2115e2bc13fcb1fc2bdcafd587e32bf8c70df 2013-07-09 05:43:26 ....A 73728 Virusshare.00073/Trojan.Win32.Fsysna.dlmx-458a74d2d0f2e07266c065f4a40f0f53bfda7bdb34114ea30911941ecfaa8f76 2013-07-09 17:01:12 ....A 212992 Virusshare.00073/Trojan.Win32.Fsysna.drlm-079a8c01bd87cd6c7287f62b9766f1a3db146ca4b4d805f8919fd5daf671b06e 2013-07-09 20:09:22 ....A 323799 Virusshare.00073/Trojan.Win32.Fsysna.ehyq-4fc059f7cb3630bc3e6bda0b578987bb2fd71f524c940105b2b661e3264d40f8 2013-07-10 18:06:10 ....A 42496 Virusshare.00073/Trojan.Win32.Fsysna.escf-37791f0a9d13157bba54af5503085dc8da7910acaf3c9fedc29b98fb4316931c 2013-07-10 08:23:26 ....A 1014784 Virusshare.00073/Trojan.Win32.Fsysna.ewzs-90ed808cceadbb49f9a17778ea3428982daf6032d45e25f1944f78941f02b368 2013-07-10 11:21:58 ....A 1007398 Virusshare.00073/Trojan.Win32.Fsysna.ezao-e70edb30065295d40b7c198121ca48e4d5b4fb6fc5ff47f3771a71e090349b01 2013-07-08 14:57:22 ....A 1212416 Virusshare.00073/Trojan.Win32.Fsysna.fbll-d67d8e37b04830419fbc31cf124c740699ce0fb435c51a9e5255ddacfe04687a 2013-07-08 19:01:20 ....A 68649 Virusshare.00073/Trojan.Win32.Fsysna.glsr-30ad100221d434822401bea1bd619080f3d422b977c26efa73b5ccbae9a6fef7 2013-07-09 05:42:26 ....A 37888 Virusshare.00073/Trojan.Win32.Fsysna.hseb-e89c1d87bdd6ba39e1a698559a8103103f222d31b53b79d7d105f9f101750d5c 2013-07-10 01:50:44 ....A 797851 Virusshare.00073/Trojan.Win32.Fsysna.hvts-f3b8d923288c7cfc6171d4b34d78a2f25c194e19c72c5bb46579657a46fa729d 2013-07-08 17:22:58 ....A 86016 Virusshare.00073/Trojan.Win32.Fsysna.hxca-1f44052e1143a98a350e1cda6ae6f7f781ebe6d72cf45a58abaef0874881ad7b 2013-07-09 14:59:44 ....A 416768 Virusshare.00073/Trojan.Win32.Fsysna.hxqo-eb363c7607955f87a2807c645e4bfaa1e82f1c2e16ee7183ac99f4ae40a56d1c 2013-07-09 04:04:08 ....A 900096 Virusshare.00073/Trojan.Win32.Fsysna.hzph-1b9b59ff753236997806237ebc5f902999ca776570b2a5487dc0dd63d4509edc 2013-07-10 13:07:02 ....A 91136 Virusshare.00073/Trojan.Win32.Fsysna.rmq-8108039519e9dffadd997959225ab37cb9b192c26b71f0696ef7617329f823db 2013-07-09 19:22:04 ....A 122880 Virusshare.00073/Trojan.Win32.Fsysna.rmq-981b06e955cafc62ed07fb879a1fed52b66986c78c5bb511efdaf958ebee054c 2013-07-09 21:11:24 ....A 151552 Virusshare.00073/Trojan.Win32.Fsysna.ry-9e4e78bd506196cd3d6dfdb6830bcf013d4616f5353e403e5d5275615a69edb8 2013-07-10 07:29:26 ....A 4124240 Virusshare.00073/Trojan.Win32.Fsysna.wia-cb1ac20a9fc913ceaae0819587999a284524c707e8e4608ec4909c517ea777c1 2013-07-10 10:02:10 ....A 118786 Virusshare.00073/Trojan.Win32.Fsysna.wl-1c12a1b560f7002d9536971b280aebcc5aaef21de83832f3a130c8ace3206a4d 2013-07-09 05:14:48 ....A 98588 Virusshare.00073/Trojan.Win32.Fsysna.wl-25e00be64ebd1aae6b68d786430d434fdf8b8bf5e49bf5c1241b092abe477484 2013-07-09 12:09:04 ....A 98318 Virusshare.00073/Trojan.Win32.Fsysna.wl-72b6d032a99fa88cb02e3b50514b0bfae13ea20bb31fc095c8d0aaf279a71b64 2013-07-10 17:11:46 ....A 1901568 Virusshare.00073/Trojan.Win32.Fsysna.wzf-0efbc472215489c3fbc062bafb1e5fe256d78da8e9d443c866944d112093da9a 2013-07-10 16:19:38 ....A 1519104 Virusshare.00073/Trojan.Win32.Fune.gu-39676f21bd37c10bc570d6776f0c04162567f7028ab5f438bc8aa6e18075329c 2013-07-10 18:09:38 ....A 32768 Virusshare.00073/Trojan.Win32.Fushid.l-9070f32546c95d71b96fbc2a92f2fc7567bebb7d5e2c7e82aa7bfb245746ec71 2013-07-08 23:36:44 ....A 28672 Virusshare.00073/Trojan.Win32.Fushid.o-1748433ee5d9c80541c025cdc2e757f38134e4829bb60e46e3224f901fc8e8c2 2013-07-08 21:30:56 ....A 7880 Virusshare.00073/Trojan.Win32.Fushid.o-3d7d16fd0b03ae85d3c3c0869269b5fff430f17e5fe9ee32441e2532c31f65e7 2013-07-09 13:40:36 ....A 28672 Virusshare.00073/Trojan.Win32.Fushid.o-c64fd1be3253fd4d2e9025156c06d54a70088d2f6b7015b9dd4f492a930dea68 2013-07-10 01:23:34 ....A 7881 Virusshare.00073/Trojan.Win32.Fushid.o-d5e1d0fdfa9786421599e8033d0fe7476b0d0a9e349bfea54fae2c7087991b61 2013-07-09 13:39:42 ....A 28672 Virusshare.00073/Trojan.Win32.Fushid.o-ecc41b3ad39707f2ac4874a6aecf14a93901544f3e8e06805e3f499ca71219db 2013-07-10 05:54:50 ....A 28672 Virusshare.00073/Trojan.Win32.Fushid.p-1180440c825507ee05b0dd9e7ec7f61cfe308f456e3ba8716d2701b0d735e793 2013-07-08 18:46:20 ....A 7821 Virusshare.00073/Trojan.Win32.Fushid.p-1af6654f26d6e6da818cc2a975bf5a815125677a6f98fa06fbc4ea9356f8f3c3 2013-07-08 16:46:18 ....A 274432 Virusshare.00073/Trojan.Win32.Gabba.bko-172737d2bf7af9c6504f367e4544cfa3c00c32cd07495287b4c716d020b1f352 2013-07-09 14:31:32 ....A 221429 Virusshare.00073/Trojan.Win32.Gabba.byi-9d7d389a7bfa0e0393ca2f4291c5a7677e05be0f44ed36b429bbcb50e25a4977 2013-07-09 16:05:16 ....A 520192 Virusshare.00073/Trojan.Win32.Gabba.ewv-b719b383d9f4ff19b86d25dae7e326990856acd43e9417c605db0647e436d80e 2013-07-10 14:02:56 ....A 1311744 Virusshare.00073/Trojan.Win32.Generic-0ee156b7d374fb74ce9c66a349a336a4bb48b7ce448c31ef913478943f115a64 2013-07-09 10:44:50 ....A 1209858 Virusshare.00073/Trojan.Win32.Generic-1c4a12d4c171c44630b6ec3600d4c6f353dc2fa496b84c063da32d2006bb528d 2013-07-08 15:04:40 ....A 1204226 Virusshare.00073/Trojan.Win32.Generic-1f2a104348edc7d966930cd3fc19bd304957e97285568b0dca73f3747fab4ccd 2013-07-10 08:02:52 ....A 1477632 Virusshare.00073/Trojan.Win32.Generic-305ea325998177d33e5d2d116720a185912c89aca2754508e099acfdfd1111a8 2013-07-08 19:02:52 ....A 1302528 Virusshare.00073/Trojan.Win32.Generic-90733e283628ad6a7f628b735e0f40f91c4e0ba865bacb1b1e5c113c77f080bf 2013-07-09 13:53:22 ....A 1540096 Virusshare.00073/Trojan.Win32.Generic-9238537d8736632aa76d97a3336da887194aa1b194e601fc81e3d454f88faff2 2013-07-08 11:11:10 ....A 884829 Virusshare.00073/Trojan.Win32.Generic-ae87ae304167708cb58f78b9609e037acc1c9350ac1417d358ee5e9e0eb6881f 2013-07-09 18:06:20 ....A 1596928 Virusshare.00073/Trojan.Win32.Generic-b03a5914ab390156a83613f47eb31be4bcaa50d7bc43e8aaf115d0b4a62f7b6a 2013-07-10 05:04:54 ....A 1648130 Virusshare.00073/Trojan.Win32.Generic-b33a8ff5aafc5f0674f2719789a4b76956dd2db6286b5a501662667f0908d22b 2013-07-08 11:25:54 ....A 1275593 Virusshare.00073/Trojan.Win32.Generic-f1f3fbed5d829182d9dbdf06066292fc750fbee64b93ed0a1bf536869f372177 2013-07-09 08:04:50 ....A 1537536 Virusshare.00073/Trojan.Win32.Generic-f96407c05ba16e0ff7707c20b5ea47a5e7dd4cdfa915949930013dac2cae6b9d 2013-07-08 15:27:26 ....A 141312 Virusshare.00073/Trojan.Win32.Generic.t-2cbc6beca5f7da162ee9e94632d36d453d394bed67bb4f585f4ca09ac3e9797a 2013-07-08 20:53:38 ....A 1658880 Virusshare.00073/Trojan.Win32.Generic.u-61b5fc80a2c932512799b1ca5f2585a309ddc40882644960d885be7369216bf0 2013-07-08 12:59:54 ....A 407808 Virusshare.00073/Trojan.Win32.Genome.abou-cced4b71fff1e0630bbc7acafc070d6abcf899418499358b0f846011edd39c92 2013-07-10 14:12:22 ....A 503249 Virusshare.00073/Trojan.Win32.Genome.adgh-b1074fcb3506244b970a3e43099cafa7527292129ed4717d74dd838a0024da91 2013-07-09 17:38:16 ....A 90112 Virusshare.00073/Trojan.Win32.Genome.aeucc-efdfa440c4808abf0e99cef75e3fe1d171599c5c5c2c35e05cdb164645dfef0d 2013-07-08 15:31:50 ....A 621075 Virusshare.00073/Trojan.Win32.Genome.affgp-b78e1127d79192f0b5bae32dc10c05c9fd8d50529d6abc5a98eba0bbe3dce1e1 2013-07-09 15:19:08 ....A 379564 Virusshare.00073/Trojan.Win32.Genome.amsju-0e38962e9af4a51020e2641d5e2edb95110ce74ab6f88d80c831b14a08ade3ef 2013-07-10 01:39:24 ....A 2523248 Virusshare.00073/Trojan.Win32.Genome.amtxs-6ca4470409cb9e1bf7bd783b1aab4486cb01b1ea14a82c2d07e12b69346e6cdc 2013-07-10 00:13:46 ....A 2523244 Virusshare.00073/Trojan.Win32.Genome.amtxs-b503ad55c444c0e5ceacd6a92144e8f38cfdb89fa6fd898d5cd9b7c40b629bda 2013-07-10 01:01:12 ....A 2523264 Virusshare.00073/Trojan.Win32.Genome.amtxs-e0d36f06e7ec289fa13b563eab4096be3035698827a07157d15251801814342c 2013-07-09 09:02:14 ....A 172039 Virusshare.00073/Trojan.Win32.Genome.amvhf-cd96a0c004a1d53652a6dbadb160f6c071128a68293ceee22111afa6b34c0c6b 2013-07-09 17:39:26 ....A 14533 Virusshare.00073/Trojan.Win32.Genome.amvmr-236365db5ecad2499bfc18168ac5b76f7c4a248669f89721b6171383611c1efa 2013-07-09 11:14:16 ....A 233472 Virusshare.00073/Trojan.Win32.Genome.amwab-1a0efcb34dfec434fc5301a9dad7a2079f19fbd3153f4cd4453e6df9a17ab9b5 2013-07-10 14:23:02 ....A 35341 Virusshare.00073/Trojan.Win32.Genome.amwec-2652e2f9c4c04af356583eefb2aeecb2063d429c934a737cfbd16d40da204816 2013-07-09 15:44:06 ....A 1049216 Virusshare.00073/Trojan.Win32.Genome.amwwk-15014a35fd1b18b33b9b01deb771c7f6c4a9399f35e4c6a43478716c8655e15c 2013-07-08 15:56:52 ....A 22711 Virusshare.00073/Trojan.Win32.Genome.amwyx-1709a8666c739d2d638711233e0901c323d796efb18125b70ad991ee9ffb675c 2013-07-08 12:40:08 ....A 90807 Virusshare.00073/Trojan.Win32.Genome.amwyx-1710588911ee4cbc17f0063aa2e22d5853b2b5aa242420337ffca7a9aa6707de 2013-07-10 16:04:22 ....A 22711 Virusshare.00073/Trojan.Win32.Genome.amwyx-1d8e0fc9e04f47734f98261096cffdda31c76a834d040c2627dffa79df328a01 2013-07-09 16:07:24 ....A 22707 Virusshare.00073/Trojan.Win32.Genome.amwyx-34f74527267c6f08e2517a6b805685b79f630bc85b67147a96137902ea4034c4 2013-07-09 08:54:58 ....A 22627 Virusshare.00073/Trojan.Win32.Genome.amwyx-363ac546c5edd94a41390d10aae75cde53c536c81bda4c3fc50300b2da27cc31 2013-07-10 10:46:04 ....A 28343 Virusshare.00073/Trojan.Win32.Genome.amwyx-481d42cdbcbaa79acefe8685b0d3617222647a15ed19b1eacf12602533c187a6 2013-07-08 16:33:34 ....A 390182 Virusshare.00073/Trojan.Win32.Genome.amxbw-2f6fae166fe68e0ece98e7b6aba50d84130ea863533c33d20b8d48c9a332881b 2013-07-09 12:15:46 ....A 390165 Virusshare.00073/Trojan.Win32.Genome.amxbw-33a872e079d9e78b2b370e9e15b353765f9f40b100c75129f52af3db368de417 2013-07-08 23:42:14 ....A 390166 Virusshare.00073/Trojan.Win32.Genome.amxbw-428f2b38f01a9ed80c173a949d875e3a1309221a89cff0509b9b426c1078309d 2013-07-09 04:12:46 ....A 390166 Virusshare.00073/Trojan.Win32.Genome.amxbw-43ae01d491aecc93d75aab501bc5b341192fa914fd4f31a3a49bdfd24f86eaca 2013-07-09 00:34:18 ....A 390166 Virusshare.00073/Trojan.Win32.Genome.amxbw-5300882f2a215964829c8b94707ad51014f88d78446a4d80db7f2d1a4bd5190e 2013-07-09 22:49:46 ....A 390177 Virusshare.00073/Trojan.Win32.Genome.amxbw-71a5d99273bd0a5f8a25c7ad481b77f02c0a975ae2152cc0a1f51bee5535f4e2 2013-07-09 01:47:42 ....A 390177 Virusshare.00073/Trojan.Win32.Genome.amxbw-732f764c546941eb1204a42f1a7e3fea8ba46ed6e3fb37f62b658966174ff07d 2013-07-09 19:43:20 ....A 390165 Virusshare.00073/Trojan.Win32.Genome.amxbw-949aedaaa4f4a1aaba030919fcf6704229c477054c5af5dac31c94c585de1241 2013-07-09 16:22:18 ....A 390166 Virusshare.00073/Trojan.Win32.Genome.amxbw-9c556fad75201ad54d71d68fd9bc2125af7e71f97b858eb8a5d36467d861b932 2013-07-09 15:21:26 ....A 67104 Virusshare.00073/Trojan.Win32.Genome.amxfh-9b09c407a2878e869dd24a3836a9f5d186d9c79f0f00328f24ce2fa955c06808 2013-07-10 17:56:56 ....A 67104 Virusshare.00073/Trojan.Win32.Genome.amxfh-fa16755ede2fa38eba083708df1c4a313d4b2e21ca87b76085905e83bde8e4b8 2013-07-09 14:55:48 ....A 29371 Virusshare.00073/Trojan.Win32.Genome.amxmp-31aa1dfc975b78b0780d33c4f0370361401416506bce421d36b955ec6674375e 2013-07-10 14:54:20 ....A 23739 Virusshare.00073/Trojan.Win32.Genome.amxmp-56ea57c7a96d56e2478a19d4dd15967a002745b913b0a2e53e84399539be3c09 2013-07-08 11:29:30 ....A 217600 Virusshare.00073/Trojan.Win32.Genome.amxof-4e1ddb3cc797aa6f8ef59a1bfde36573682d093fc95b9593e2a7d258cafd8b0f 2013-07-10 07:42:04 ....A 24876 Virusshare.00073/Trojan.Win32.Genome.amxrg-99f7a0a50247b1f66135bd4055961d627196c9eb0441b0f670756fa1b10defdc 2013-07-09 15:38:08 ....A 717312 Virusshare.00073/Trojan.Win32.Genome.amxul-e2b328d9fb54c3a430e8a74eb4e129e73e5ebf477c5b69903c0b02600fc05f21 2013-07-10 16:15:28 ....A 638464 Virusshare.00073/Trojan.Win32.Genome.amxxx-ddf6912ee479f5cea34d815d202b1ac15e92e0b3e7f39b611ad95681a4c6d5eb 2013-07-08 20:15:24 ....A 14112 Virusshare.00073/Trojan.Win32.Genome.amydd-08df0d947a0a8f13fe3d2d8747df7b5832496f76f86bc829725abd27d5e90734 2013-07-10 11:13:38 ....A 129775 Virusshare.00073/Trojan.Win32.Genome.amyfn-1e8947e5f2a8a36661433781eff1fd6baa80a326622f991d3565fe88c469a86e 2013-07-10 09:01:42 ....A 8916992 Virusshare.00073/Trojan.Win32.Genome.amyhr-70446c3af242c485b4bb19d0cad193f90072ac769e9c7de178503c1815cedf48 2013-07-08 18:04:22 ....A 445952 Virusshare.00073/Trojan.Win32.Genome.amynu-a03bf8a360959f1c1e41e384cb606724c848696c029506c591c6c3f999dda5e3 2013-07-10 12:28:32 ....A 1426620 Virusshare.00073/Trojan.Win32.Genome.amyny-1dd59b963f7d64ee0cc4d249626df22089c01311ef69ee678d8ab05226a8c323 2013-07-09 13:55:50 ....A 1430550 Virusshare.00073/Trojan.Win32.Genome.amyny-42f57d42d6785971cf38d0c9ea6e4420eaeb801036147032d079987f3287729c 2013-07-10 11:56:46 ....A 139968 Virusshare.00073/Trojan.Win32.Genome.amzbd-461de974e53e748729d4aa51f30b2f262e395e55dcb6f89e5f1cd974ebc0898f 2013-07-10 05:22:40 ....A 139968 Virusshare.00073/Trojan.Win32.Genome.amzbd-92f6b941943bdda5a0f6a341db41b852841616b126d46431f3e7383a17b57293 2013-07-10 07:45:32 ....A 42687 Virusshare.00073/Trojan.Win32.Genome.amzxw-1a3c2b3313b51283065c5e78078156e6cb9b177ed08fec392a5d0be4825506d4 2013-07-09 18:34:00 ....A 122880 Virusshare.00073/Trojan.Win32.Genome.ancyf-bce2453d72f93939439961d9f0eadd574f65e36256cde24a773d9abc4842a8c4 2013-07-08 13:30:06 ....A 122880 Virusshare.00073/Trojan.Win32.Genome.andhz-2fd1cc334f9d9d5ea9fc5bcf286d47b65aab0302e69140130ce7bd2801e11c40 2013-07-08 13:40:20 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anjru-713ce4b5bed942a903c0ce2852c19386aac17ae5f228e82fa11b3b5592882af0 2013-07-08 11:36:56 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.ankuw-6fd856e9fcc076ecb4f9c91ddb95f3c429788bc787c4a5950db669f6934f3684 2013-07-10 00:53:12 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.ankwv-0eb224d3551d829f7d78cba4e21620d70ac0d7c36a868eb1f95b55eb473691ab 2013-07-09 08:43:04 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anleb-36b5309b23e6119620bdeaa6c527962b10107ebc708340ed82f44fda73053268 2013-07-08 16:38:36 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anlpn-be534f974729e5ea6b1214ad9aa00f58a09c5fb844645453a50d80dd43112203 2013-07-10 10:35:30 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anluf-0dd822ffa2f9092c805a2a2486dff288ca11f7dd76e79c0c35ba2ce70d91673e 2013-07-10 14:47:28 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anlwy-757ae21a51bcd8a9dc1f10204f9f8cb7530db51b0f9d7c33e8abfc64ded423f3 2013-07-09 09:09:18 ....A 135168 Virusshare.00073/Trojan.Win32.Genome.anlyp-3669a588b513abe02e8090369c502adecef2d13058a493f1b454088a07d8da39 2013-07-09 18:34:44 ....A 8704 Virusshare.00073/Trojan.Win32.Genome.axd-eb03c65994a43f76dab1b5a1df5455993ccf0a7ebdecc320838dd3f3de18908d 2013-07-08 10:56:56 ....A 16384 Virusshare.00073/Trojan.Win32.Genome.bxu-4e15cca5e65722309990517ecced532f5704cf8bb4f3966c350e5d6e481e7e2f 2013-07-10 02:40:42 ....A 24576 Virusshare.00073/Trojan.Win32.Genome.ckd-ee011c9b2e1b783443259939f511cab6a4f154f88c3f3be25ec5ae365b9a7fc2 2013-07-10 10:03:48 ....A 360448 Virusshare.00073/Trojan.Win32.Genome.cqn-c4ba862ffcfd71f45fa899047d59da12ebb6054e0a4ed4ded28217b0b51462f2 2013-07-10 01:28:18 ....A 32768 Virusshare.00073/Trojan.Win32.Genome.dvz-e26c221f4d61e1ca3c53bcfc54c73b50ff6c67356bc6bc5c6f80b6b7c4737218 2013-07-08 15:43:02 ....A 578560 Virusshare.00073/Trojan.Win32.Genome.eue-7ea4c8aee2b9f2dbadc0389e48c890e8fe15f119ae8ecf5063cd193cef2fa726 2013-07-10 05:18:08 ....A 12822 Virusshare.00073/Trojan.Win32.Genome.gzh-d90c350f7f17020eb557205f0ebe6a4d88748199fd382522be26f8010526704f 2013-07-10 15:11:44 ....A 122680 Virusshare.00073/Trojan.Win32.Genome.hl-f290b202c210fb8fa2dfdaa6e2f52648e69b7f15a5c650e0aef9092538549669 2013-07-09 22:43:28 ....A 118784 Virusshare.00073/Trojan.Win32.Genome.hto-96a9989d8e36d97b0105ef58f32cd7983ebd43aae648e19463ad6b169e7d8069 2013-07-09 09:11:58 ....A 52736 Virusshare.00073/Trojan.Win32.Genome.hye-d026d70bc2ec3265011d94b860217caceec80f85d517060d14591b3e1d034e97 2013-07-09 17:59:44 ....A 58368 Virusshare.00073/Trojan.Win32.Genome.ifb-fdd4a7ba3c801216672ed7446251178beb66005017d602148640306422ad80a9 2013-07-10 12:20:20 ....A 675840 Virusshare.00073/Trojan.Win32.Genome.ikf-1ecb47452e7d1e6a56716b3b960b56cff18d09d1cdd8bb2f8c6e7ff7587af74d 2013-07-08 17:01:36 ....A 116156 Virusshare.00073/Trojan.Win32.Genome.iun-8fc936b10ce2c86b22bfc2989e881e38e719ed35601c958defc4b4f3b66221cc 2013-07-10 13:05:08 ....A 24576 Virusshare.00073/Trojan.Win32.Genome.jsd-de2f9bff3b046f039882ce043e55229c5c23297a14d2bb65b8c5f27f5196ad03 2013-07-10 17:41:58 ....A 35840 Virusshare.00073/Trojan.Win32.Genome.khm-a415c6e6469e5672ec1842805754246c44dfde3323de3fbc78fa52d388fdd47f 2013-07-09 09:23:24 ....A 208896 Virusshare.00073/Trojan.Win32.Genome.kia-b67f0daae4010d96c6f4062a25fceef348838bdfb55364e667a76683f8528e0e 2013-07-08 11:30:14 ....A 5632 Virusshare.00073/Trojan.Win32.Genome.kjh-5ef183cf3164af450cc3d9c3deee0e049dec4a4bcd6b33c0adb47a7cb9023c2f 2013-07-09 17:31:02 ....A 323584 Virusshare.00073/Trojan.Win32.Genome.npy-b03ed4c0adcce5cdd451aba9df5f1d2cefcee33f5fd3aea414f318a5d99a9737 2013-07-08 23:31:06 ....A 61440 Virusshare.00073/Trojan.Win32.Genome.osc-1b33c1b3ed40b681968f4b01e6812560cdb55ddb88b5c6507827a4c26772caf2 2013-07-10 05:55:58 ....A 12800 Virusshare.00073/Trojan.Win32.Genome.pbs-6135b80d5665137d284c89bbf335fdb8ed455a9f505802e9624f14cac792a0c5 2013-07-09 14:02:16 ....A 96256 Virusshare.00073/Trojan.Win32.Genome.pfl-34f5f2fcf8de8aad7316429d3cb5d2a5996f3c07e22b6c9ab666b6dafef9844c 2013-07-10 10:47:56 ....A 417792 Virusshare.00073/Trojan.Win32.Genome.pkd-489924fdf157f84176b8d8f7f4b60cb208d82fc44c76e20fd6d3a4c24b22123f 2013-07-09 16:46:56 ....A 14848 Virusshare.00073/Trojan.Win32.Genome.pnt-e62ce5f1df56f312bc40dc046cfa99a1658866efac6e1ac4a555548ba738f7fc 2013-07-09 01:52:00 ....A 13824 Virusshare.00073/Trojan.Win32.Genome.sbfc-f170f16a46365f269edd0387034e3355123f2ddd95d696c2d5fcca23161ab3b1 2013-07-08 14:56:12 ....A 647701 Virusshare.00073/Trojan.Win32.Genome.sidd-0c9a9a0f941493ab2fed8e8ac1a8ff7b7b2b192cc72c3fd3c3d5bda26927f98a 2013-07-08 21:14:34 ....A 647718 Virusshare.00073/Trojan.Win32.Genome.sidd-173a504d1dcbd6550f4a31c08fcbaa62714f391a752292f8b932647ef4e3c645 2013-07-08 14:41:56 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-1f7a241137fb38a00d6d782357f79586cf2268bf9407eae507b7eb003c4d95ed 2013-07-10 03:44:14 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-30298294ab8f6e0f0367590fb846d4ee709c4253b25de17d8455db751fa3f338 2013-07-08 23:40:14 ....A 647701 Virusshare.00073/Trojan.Win32.Genome.sidd-326817cefa1040714cc89220659da2739fe8e87fc17228097624baadfe7c6118 2013-07-09 05:02:40 ....A 647701 Virusshare.00073/Trojan.Win32.Genome.sidd-335532d8f3360ffa4b09cee823d8a8aac419392d5834b0b93bed9c5fe6afa370 2013-07-10 11:29:50 ....A 647701 Virusshare.00073/Trojan.Win32.Genome.sidd-38776a6b80dcdc2b931f528f3656b944c5a1e40e65206e2f0bf73c81936a321a 2013-07-08 20:30:12 ....A 647713 Virusshare.00073/Trojan.Win32.Genome.sidd-415e05f9d86f86bfe0f8b138ea2d40847e0cb0ef1e2076b86b15d2a6de87acd1 2013-07-10 10:12:50 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-477fe09e6d89a6c32958f94796d09623a5bb83e0b19d88ffe659d0bd2671dac2 2013-07-10 17:28:26 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-47bf6f659d94ea821980080476c71d1350746e51fe84da0be57c45953c549200 2013-07-08 23:01:30 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-524a8cc9bd39734c9ee8d6214f567f56a99013f354d6ba78ba69d9eb12c5817c 2013-07-09 09:44:04 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-554c0013c58100082ba80239e16ba29ff14ad813413122f0afb1e235b8186eed 2013-07-09 17:02:18 ....A 647707 Virusshare.00073/Trojan.Win32.Genome.sidd-55ada0f263f72d071ffbc73a7efed35802bdb9793064ccfb3424d6c260c9659e 2013-07-08 19:47:54 ....A 647702 Virusshare.00073/Trojan.Win32.Genome.sidd-80f44fe1027ee0bca4b1711a2bdb414be4131e3b951c57df113f24b13aba57b1 2013-07-08 15:02:30 ....A 647707 Virusshare.00073/Trojan.Win32.Genome.sidd-8f6a93ceb66ed171bfa195f141a2fef9575d11260a42ecb3d0a8b2ab3b811c89 2013-07-08 18:02:00 ....A 647713 Virusshare.00073/Trojan.Win32.Genome.sidd-90318756860e37b7b9a8772c7f9b329af20d6d5004908d21902a2cb68bbcdd20 2013-07-09 07:08:14 ....A 30208 Virusshare.00073/Trojan.Win32.Genome.sqv-b99dc6d78904fa039f1d8ca2714d38ac166cd76cd31cddcbf414bf08e590d76d 2013-07-10 01:54:02 ....A 368640 Virusshare.00073/Trojan.Win32.Genome.tab-42fbd00d4a3516e56794cb766b0741aa2284b626f786540ad7d0d3ac60234d6f 2013-07-09 11:00:10 ....A 57344 Virusshare.00073/Trojan.Win32.Genome.tbj-1bd8b53956c1e6ce35c55bf8341c6fd23686b9368d326f8835f21eef4d278912 2013-07-10 10:18:56 ....A 17920 Virusshare.00073/Trojan.Win32.Genome.tla-46ae8329fbd6294cdc8f0cd245806b8ce5fd8c442c44fbb6f55e05d7f5e5c55b 2013-07-09 14:00:16 ....A 38237 Virusshare.00073/Trojan.Win32.Genome.uas-d924056bdf944530d1c6b2f4fb9f12a27b87f934049fb33e63a59bcf24e39ed2 2013-07-10 06:56:50 ....A 964601 Virusshare.00073/Trojan.Win32.Genome.ubb-cab411de727e5003cafb9251893ef59077aa0e5df13d8fd1029f5d223f15e8da 2013-07-08 14:42:34 ....A 22528 Virusshare.00073/Trojan.Win32.Genome.vuv-7e1c046b16861d9460d3ef08b0f82f81aff561917b5dad24d9e4fc9405f211a1 2013-07-09 12:13:40 ....A 45428 Virusshare.00073/Trojan.Win32.Genome.wiu-c7ce7d28c35b5eb8687daa437f28cb5575fc4961ce248999fb2b5aab1688b022 2013-07-09 13:46:54 ....A 540160 Virusshare.00073/Trojan.Win32.Genome.xwf-dd0d14fe0675c33c6ac4ef3afdb6d3b7e01d7ada50e79883ef9c67abe5564500 2013-07-09 22:01:54 ....A 974218 Virusshare.00073/Trojan.Win32.Genome.yin-c0415e034a27c720d4bc67f8c26308d1b4b5f64e1cc98f6f9c662b3e81d15a41 2013-07-09 10:46:34 ....A 464760 Virusshare.00073/Trojan.Win32.Genome.yvh-d572c705c2547312fe5c61a8b92c55c6ae95be211ae21bfc3dcb79a234c46879 2013-07-10 16:34:06 ....A 233472 Virusshare.00073/Trojan.Win32.Gibi.bi-47bde128553f6b49ed209ad95698b7cbf49c6858787a77de6e73eb02ccc4c039 2013-07-08 22:04:52 ....A 76288 Virusshare.00073/Trojan.Win32.Gnom.on-81ed3cd948622873ce2a3e2b95b2417def66acca905b0c00be1970ce32dc7042 2013-07-08 16:49:00 ....A 81920 Virusshare.00073/Trojan.Win32.Gofot.abc-172f7215f1fb4bfe40a21fc4bd775d95c6716884326828a7a9255f3cff47952d 2013-07-08 15:42:18 ....A 20480 Virusshare.00073/Trojan.Win32.Gofot.acy-7eae4e97985b7dc29da5a06a7c5fb0398342242509f9d31a5de6e03d6f3c2252 2013-07-10 07:22:46 ....A 108423 Virusshare.00073/Trojan.Win32.Gofot.ahh-fb0104041ede582ab6fb1b973766b04c78511d32bef7ceab6c11cce8481a8608 2013-07-10 13:51:12 ....A 42605 Virusshare.00073/Trojan.Win32.Gofot.ala-0ebc8aa7dd716856bac190e542bedc1c5dfb87dc33d9bc7f5ee8b3685d78383f 2013-07-10 14:35:08 ....A 20480 Virusshare.00073/Trojan.Win32.Gofot.avs-b51c4d5e1a7783a36d165284c1adbdd524c53fa8ece1c31f54e52a4b28d6350d 2013-07-10 09:28:36 ....A 125952 Virusshare.00073/Trojan.Win32.Gofot.bcs-9225cd254e9a424fb0969708a3ff99df828dec480f2559489483f5612bdc78f4 2013-07-09 02:12:52 ....A 49152 Virusshare.00073/Trojan.Win32.Gofot.bec-1b7db0a8050718a101c40313ecc01dde8645f7412038606966ccbfbdf7821a71 2013-07-09 08:26:26 ....A 165890 Virusshare.00073/Trojan.Win32.Gofot.bfp-1c428517823152163006752fdb82f352844dd82c1ce71a15853f9a2b23cedd4d 2013-07-09 15:59:46 ....A 166912 Virusshare.00073/Trojan.Win32.Gofot.bfp-a57b4fbc54e1255182d2723892e672ea8071e5ab81618402e7448136ef6fae4a 2013-07-09 11:19:44 ....A 20480 Virusshare.00073/Trojan.Win32.Gofot.bly-f799c0c71eb1e7e721eab6f6969cba5ec64821e520fe7dd16a5e0a9c7acdc9c8 2013-07-09 07:44:16 ....A 49152 Virusshare.00073/Trojan.Win32.Gofot.bti-bcd9a9d1bafc4ef8d20b59a729183d9225eff83fae0bd421965972986522330a 2013-07-10 13:50:32 ....A 73728 Virusshare.00073/Trojan.Win32.Gofot.buc-57e728315e427a49f680e7c90c22c874b912ff94f526134540733dbe30e02d57 2013-07-10 16:08:20 ....A 189440 Virusshare.00073/Trojan.Win32.Gofot.cda-c08ee8d81fb15a5605e7ea2e699ebd4e8384f43487b948140cf16645c5db1628 2013-07-08 21:09:48 ....A 50688 Virusshare.00073/Trojan.Win32.Gofot.cnu-81951d022437cf80889a7ce3910203a30f2dfb029c1331f58bb9e292f3fd03f5 2013-07-10 05:26:28 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-1b4ed34a17f1fc6464154afe70c104bef4544913a8562e3943ba4f34ac4e8f4d 2013-07-09 12:54:04 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-225b76c75807c4f9ba142a89381325906e2798ef87606ecd1c3fddd740345079 2013-07-09 14:08:18 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-227e313722b760a66aad73d3f49ec9e0a6567f22b7d80bbc6ea84a3764b58666 2013-07-10 15:27:44 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-27f4f0207231561d6ae8c35ea79a2f63c03040282229ae19dcdac289f1b82812 2013-07-09 18:08:54 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-43d46c17bddbed5091c78d47643b674bce25393e2a553ebb6133c9f1b993b116 2013-07-10 12:27:08 ....A 1673856 Virusshare.00073/Trojan.Win32.Gofot.cyf-66081d3c4fc6f9b07ddf35fadfa5f76b21dfca99d722093e5bffa3257789bff4 2013-07-09 01:06:08 ....A 91136 Virusshare.00073/Trojan.Win32.Gofot.cyp-175cdc0ae8b9f1f750c392e6dcea51b45c85434662140562241f30e9e839a8aa 2013-07-09 07:06:44 ....A 511104 Virusshare.00073/Trojan.Win32.Gofot.czr-261b669971bbb1d444b38d2b277936f71b6f75dcb8f8308088d340ae59b00598 2013-07-09 23:29:26 ....A 511104 Virusshare.00073/Trojan.Win32.Gofot.czr-9dabd58f549f805e1aeb9060f5a0cd1e852851615d0a1ddbf8d366d8352ef68e 2013-07-09 21:49:10 ....A 197632 Virusshare.00073/Trojan.Win32.Gofot.czw-fad2d3d3da3325b9e6072d6857418782d317a140c743cc84e7fb7b497d432ff4 2013-07-09 20:59:20 ....A 589952 Virusshare.00073/Trojan.Win32.Gofot.daf-30692890950290305dd990c70808d3d3cd0f6f6d6a9c8576da94d89433aba562 2013-07-09 06:37:24 ....A 589952 Virusshare.00073/Trojan.Win32.Gofot.daf-35ff3a0b1dd0e1891c84e54f991049c450379188be0647b41f229f620d97492b 2013-07-09 10:29:18 ....A 589952 Virusshare.00073/Trojan.Win32.Gofot.daf-5667d5a69b2e94417ce921b441d956b44c1f14eee36bae54b8113f4ee2d28614 2013-07-10 16:37:16 ....A 1608320 Virusshare.00073/Trojan.Win32.Gofot.daf-820b1b6e00ffee9765b02d1ce85f397192c5621d030d49367a3ef135e7f554e7 2013-07-08 20:27:46 ....A 70656 Virusshare.00073/Trojan.Win32.Gofot.dds-1b04497c6222d8d989eb61c4599532ea9883977eb8c638748d2e2a9346a6e18b 2013-07-10 14:07:20 ....A 757376 Virusshare.00073/Trojan.Win32.Gofot.ddu-7422e5af8a59a5e43459b575afcbf2118943d9a9ec4651db8308b96e8680d023 2013-07-10 11:58:18 ....A 2239104 Virusshare.00073/Trojan.Win32.Gofot.ddu-8147c6265d62c1b6b8d77ae478e315be6bac2268275c6ef717cab88ab825ec43 2013-07-08 19:56:00 ....A 121344 Virusshare.00073/Trojan.Win32.Gofot.dgq-0891fa1e9dc8c2ab569870f57371a6302ed62713bfdfe9c65e6838e2759c5953 2013-07-10 16:02:52 ....A 40960 Virusshare.00073/Trojan.Win32.Gofot.dns-1e049dc7db5bc8534b3ef05dd6db5a2eaa6d036a509c09189aa19ca938295b04 2013-07-08 11:00:28 ....A 167424 Virusshare.00073/Trojan.Win32.Gofot.dpp-8fb6146201b94b2da929334954a0e77e76d8cc71bb95e9bd72d9e930c9d8456f 2013-07-10 09:41:56 ....A 40960 Virusshare.00073/Trojan.Win32.Gofot.dqp-932aa5cc9170ac6aff523844913f78a7dcc555280a3b09da6104f505a13a183a 2013-07-09 01:38:22 ....A 46592 Virusshare.00073/Trojan.Win32.Gofot.ecq-432cd86970ecbbf0be9c01b5c935fbb30a7982831190764076b22c60b6b35e9c 2013-07-09 16:48:38 ....A 69632 Virusshare.00073/Trojan.Win32.Gofot.efd-3236a926f30d16c18c9461c8c3482521882ec07c834f4f0d970ffc9a5d73a999 2013-07-10 14:03:08 ....A 24524 Virusshare.00073/Trojan.Win32.Gofot.eu-a17b002684bc2e1223fce8a2095f050919cc2ca83e9bf720a4289a8e94f3400c 2013-07-10 17:58:56 ....A 413052 Virusshare.00073/Trojan.Win32.Gofot.idv-37840bcd2eff63a79fbe835f19dcff3582a63056010c9b975b80b358691e8cf4 2013-07-10 09:59:44 ....A 24576 Virusshare.00073/Trojan.Win32.Gofot.idv-babe5dfcc2a6a8c290935af9461b4191d9640f44d1a5368a4e8da5754e19982d 2013-07-08 13:24:34 ....A 679490 Virusshare.00073/Trojan.Win32.Gofot.idv-d12b6e187be421a782cb3874493a7573023d5b97e3d4cfa5607680a8517a1cd4 2013-07-09 09:03:28 ....A 3061 Virusshare.00073/Trojan.Win32.Gofot.iux-c00da54f655fe9cd357f14ab73269626abfe34b8d97612a38202ff4f3618d9bc 2013-07-09 17:24:28 ....A 4652 Virusshare.00073/Trojan.Win32.Gofot.izt-ca029e147be83f3edd7c34c9bab53a214de339d2ea1b66cd261a3671288edabb 2013-07-10 05:17:38 ....A 39426 Virusshare.00073/Trojan.Win32.Gofot.lk-f302e47e3ab7360b42b92bf3bbd480bfec0ac152b0007552366107d7c4b8e3a2 2013-07-08 12:04:30 ....A 45056 Virusshare.00073/Trojan.Win32.Gofot.nld-1f0db66c35302752fd653213898b210386784073e757191b0771135bbacd04ea 2013-07-08 11:29:40 ....A 366703 Virusshare.00073/Trojan.Win32.Gofot.pow-1f04d6ef96412f2b00636d7f03697555cd31dd68009240bc944e2a497d7b9bcb 2013-07-09 21:47:06 ....A 508784 Virusshare.00073/Trojan.Win32.Gofot.pqr-a0f9c9cd5aaefa77f0d9ffc94071797203344fdfd85eefea272a73b3d5e33be4 2013-07-10 10:01:24 ....A 32768 Virusshare.00073/Trojan.Win32.Gofot.ya-d90c0503d7510f1daceb1ba17605a4934af490ae9adbef79c72905929035f460 2013-07-09 16:17:38 ....A 112128 Virusshare.00073/Trojan.Win32.Gofy.jv-1233f4139e978c1fd2a6e6c39a0cddbed82f1445f79a299d33b5d508e300e40b 2013-07-09 16:45:12 ....A 709632 Virusshare.00073/Trojan.Win32.Goriadu.acw-9fa1f01afac94f8f56f53dbce8f532640ed0f8fca44baa614a9ee1fc6f05f8ab 2013-07-09 19:27:28 ....A 708608 Virusshare.00073/Trojan.Win32.Goriadu.adj-0d092a88a1c06e2448f3e0e019fd1f39a6e9b01829fb02f11538467b5980e48e 2013-07-10 18:00:10 ....A 708608 Virusshare.00073/Trojan.Win32.Goriadu.adj-1d9b738ec97fca5255dde685807a4645a94922dfbe1dcc98b277f1e2f84bc972 2013-07-10 12:13:30 ....A 611840 Virusshare.00073/Trojan.Win32.Goriadu.cj-4647ec7e49228274481393ee05554b2380c5e03f47f62d076a5ee97dee8a3aa0 2013-07-10 17:15:00 ....A 738109 Virusshare.00073/Trojan.Win32.Goriadu.df-27db42e91b55f8312d2c5ec17cd8809e85f727f0191c8a3f49854dd5dc5426d3 2013-07-09 08:34:46 ....A 737280 Virusshare.00073/Trojan.Win32.Goriadu.fn-36b4d3344d0a4385cd28464ffaba729429c41ff29f6eeedcb8b1d2c40da95c6b 2013-07-10 00:00:52 ....A 778482 Virusshare.00073/Trojan.Win32.Goriadu.go-1b6002be5a4113134b90c0588734047ec2aefd97c9cbd4a76777a80be147c3c5 2013-07-10 05:15:10 ....A 778317 Virusshare.00073/Trojan.Win32.Goriadu.ht-33a7f97be930c7866c763e2a99de140637a38d40cc66034ef8a0e20370c9d7c3 2013-07-09 15:13:20 ....A 909898 Virusshare.00073/Trojan.Win32.Goriadu.je-420693b847cd4ffbea700eb6f039741b21ab62bc7201e84e4a073866e4e6d818 2013-07-09 12:15:20 ....A 667687 Virusshare.00073/Trojan.Win32.Goriadu.pms-15f70fd67d84d3f88a87a88a9e396a757feb35a7dd398990e6a0959b46259dbc 2013-07-08 23:15:20 ....A 803294 Virusshare.00073/Trojan.Win32.Goriadu.pq-1b2f3aecbef405dbba87ee752807cedc64709055529541c755247b864e7d268d 2013-07-10 06:57:00 ....A 738138 Virusshare.00073/Trojan.Win32.Goriadu.t-301a76aa63af4c37d7814c640ab6f0eeb774a81ac2d0f67a0bf1318ecbc8cd29 2013-07-08 11:23:18 ....A 15872 Virusshare.00073/Trojan.Win32.GotoOne-bf23499ea2820d46369a9b1348cbf0c69e16979e73765b666e0b1957608298d5 2013-07-10 02:03:10 ....A 1212448 Virusshare.00073/Trojan.Win32.Guag.aa-f9deeaea64582d08885484cc5a7c6a2b2a2986020cd2e7b9a30e9b2b11811076 2013-07-10 04:35:46 ....A 1613824 Virusshare.00073/Trojan.Win32.Guag.ap-4606ef939723c80e28a3ac48f7c1500a23e0dcd6605a2f07111f400c562031a2 2013-07-09 09:00:10 ....A 743879 Virusshare.00073/Trojan.Win32.Guag.apu-25b71db292990e8dbe70fb418025f2a17c74e6122d7ebecf00a08a53c5d41b0b 2013-07-10 08:23:24 ....A 2318368 Virusshare.00073/Trojan.Win32.Guag.apz-21c8b2e7eec605d52f0bc24af4c791f6e7b44fe11b96c3a4b28d7b3d34510292 2013-07-09 06:29:38 ....A 2318368 Virusshare.00073/Trojan.Win32.Guag.apz-25e9765575f9e9ffa669b8f77cee25965eb605d73d36f3c37fec19119552624a 2013-07-09 21:53:50 ....A 2318368 Virusshare.00073/Trojan.Win32.Guag.apz-564cd0352de48158dfc2460bb85dc159996996ce3afdd436796230f507056832 2013-07-10 04:59:06 ....A 2318368 Virusshare.00073/Trojan.Win32.Guag.apz-9c50b65cc2d05255a8f0c6973e4035f9fd362d5de0b4edac54adc6867c2290b6 2013-07-08 20:48:16 ....A 3170336 Virusshare.00073/Trojan.Win32.Guag.au-8172b2df32f4168032b6090a7718002d2c9f9f1b74b309be374085ee5fe99190 2013-07-09 06:50:24 ....A 364576 Virusshare.00073/Trojan.Win32.Guag.awf-564c6cf6b465af3ed75ed3ddabb49b98bcc53426217ab97ccb6153ae4e332de9 2013-07-08 22:25:46 ....A 368672 Virusshare.00073/Trojan.Win32.Guag.b-2f1743e68ec631b610d0f5a86e9ddc4fba7b9df1244186ee6cc3b3b3d21ef3ea 2013-07-09 05:20:12 ....A 368672 Virusshare.00073/Trojan.Win32.Guag.bb-565c549d14069bdc27c1071b7a0ce8fb74409aaa69217ec7fc91d55accb1a3df 2013-07-08 20:14:44 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-08cf95ba1ccb6c76b6df6a2aee61c562a1d62f5b1c97beb9679f152217f8e0f8 2013-07-09 11:54:16 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-141f9dace21a40e084c4f1674eb1eb665f72609dc29836a0b10fbee83b61421a 2013-07-08 15:02:52 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-29afe07f283a8fd4a25df63248fa611a8980317978ce0e772c917f0a7b6dc8aa 2013-07-09 10:27:04 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-6254fa5e618ddab14b479e63706e2d38ea4f0ba1843a5d161e3005d0a5e6def9 2013-07-08 20:49:14 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-8172ae5e7f798624e333abcf7b18d4e8e63f2ce399aae124fec4609007dd7ce4 2013-07-09 03:30:34 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-90e9712be5f9b668e3a7b349b178f66459bfdb6c637d74112766de87af6abccd 2013-07-09 20:20:56 ....A 360480 Virusshare.00073/Trojan.Win32.Guag.c-95fb4a6d89f7bc10c3d4eb821e76607903eae040487a1380f71106a5b7e5ed74 2013-07-10 14:58:30 ....A 1987928 Virusshare.00073/Trojan.Win32.Guag.u-487154b841c2a4352726dacb644bc14c2d0b21218cde000b365e286af1a156bf 2013-07-09 11:58:24 ....A 83832 Virusshare.00073/Trojan.Win32.Guag.y-9368ff3c630553be11e17158246990baeea6a27e51b898ce0c5c894181850956 2013-07-09 19:45:38 ....A 10240 Virusshare.00073/Trojan.Win32.Gupd.gx-61becfe157630cab4db42784a92810bce4ab22c4108aacebe5b167362751d64a 2013-07-08 22:14:52 ....A 462398 Virusshare.00073/Trojan.Win32.Hesv.angm-81d6934cc5bd4e41ceb9219a654af4ad78bd96a93272882450735cbf99c60b83 2013-07-10 11:42:10 ....A 80384 Virusshare.00073/Trojan.Win32.Hesv.aqdn-57f5169a2450684241903ec8f7c319b0fa63168f549f9b6c10591e32af2516fd 2013-07-08 15:11:24 ....A 123865 Virusshare.00073/Trojan.Win32.Hesv.aqog-f929916b42e580ae1c11335391e5d780db1b3be1299b7ab42c9367530fc3c942 2013-07-09 18:43:06 ....A 563712 Virusshare.00073/Trojan.Win32.Hesv.asbw-f90602bde3655e8bd8a5070615518c2536faf8a5c7f41674a1adf7e3cbf53dac 2013-07-09 09:52:22 ....A 205824 Virusshare.00073/Trojan.Win32.Hesv.asjn-362c6633ae3245613ea082e24ccf6a6640a63ca82a5832aafcb8bf19369c4d79 2013-07-10 00:38:34 ....A 94208 Virusshare.00073/Trojan.Win32.Hesv.atpo-9687931265320d63d4788f18e5bf4ee6d40a97090016d81530278e8971ac19fb 2013-07-09 02:54:32 ....A 1069056 Virusshare.00073/Trojan.Win32.Hesv.bysw-330b79cd8a552208de38acf5e94f8d21791298e718ddff486a8b1e0af481d92a 2013-07-09 12:22:10 ....A 286720 Virusshare.00073/Trojan.Win32.Hesv.canu-de069755fa7394772e8ba9a46e5a5c830c8254e2d468aa004772bba1e48b39c2 2013-07-09 08:16:06 ....A 176128 Virusshare.00073/Trojan.Win32.Hesv.cawv-e1ae1cd0192e1f26f5b7b4132508028fa5a8d08cf99592d9ad8e057a0cb73699 2013-07-08 21:18:00 ....A 91648 Virusshare.00073/Trojan.Win32.Hesv.ciye-173bd60ba2754cbfe1b5a9f4ae24c33e6f19fd7be2b57790665926b81dc674fa 2013-07-08 15:18:54 ....A 249859 Virusshare.00073/Trojan.Win32.Hesv.cqza-78e47b81da0123c29e9db34d26dcf16d46e56ec1b380c56c6c438d0165c7d296 2013-07-10 10:55:42 ....A 324812 Virusshare.00073/Trojan.Win32.Hesv.ctaj-520c597aaa5aba3ffeae0116640aae84f3e365761d997d509fc60076fa5baf11 2013-07-10 08:22:08 ....A 126976 Virusshare.00073/Trojan.Win32.Hesv.dkii-19cf83a9859f128e61b1e7f32e190ff684e6f39e3ec15eadf441134489efac07 2013-07-09 11:38:44 ....A 49152 Virusshare.00073/Trojan.Win32.Hesv.dkii-56315b4b261e120f535b08ee66c7a9d6938c7f2dd12d7c573eb56369e9139820 2013-07-08 23:27:26 ....A 61440 Virusshare.00073/Trojan.Win32.Hesv.dmpy-1b3155fbdc9c55594fc1346a3507aca37a1970e5e5b104a356ffe09de61fb348 2013-07-08 13:29:54 ....A 955904 Virusshare.00073/Trojan.Win32.Hesv.dubp-7e911b5205e37aa8655809f8e81db2474c0f35a66b5db550c799cb8e3df227ea 2013-07-09 00:28:02 ....A 211002 Virusshare.00073/Trojan.Win32.Hesv.ftq-82cc65e9bbf674fbb9cfaad4382a073e54bb6bb7b01666d039cc59c467fb2ac7 2013-07-09 23:44:42 ....A 166400 Virusshare.00073/Trojan.Win32.Hesv.htz-352ec1b03f348af93bfe4aa1c775cdaa72712d7bbe7ffad484f70f37c3ab57cc 2013-07-08 19:05:30 ....A 204360 Virusshare.00073/Trojan.Win32.Hesv.huf-30c0e20b2d8eacfb1302ed8e067d90373db326a424a86bb305ae6c1ca21a7142 2013-07-08 22:20:38 ....A 185664 Virusshare.00073/Trojan.Win32.Hesv.huf-520729a2333137ab1710ed8e6cbd384bed2dcad9e9f8839d999d009819b7797d 2013-07-10 00:23:12 ....A 234644 Virusshare.00073/Trojan.Win32.Hider.gh-0fd136f3c5ed0ee9307b734bbe7c2b317a49eab926a5c68b62aabcbd60a0aa04 2013-07-10 08:48:46 ....A 278528 Virusshare.00073/Trojan.Win32.Hider.gh-347165765f96d107ea9cda19416618a912bb7c6be5e3472659439311c07e288c 2013-07-09 10:21:22 ....A 7328 Virusshare.00073/Trojan.Win32.Hooker.h-360ebfc7b3d4af8bd6ecf1f50229f56a1d409b98ccb1bbd67d0124c75c35845c 2013-07-09 08:58:46 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-1d2434a779a1d9a7b05f4d2baf29e5f3356aa3b47624274fe0d742c40c23d47f 2013-07-09 19:48:14 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-434f6fbcbfaa057cfab7e4e491059596305c31389d161638d5167a903dc4cb39 2013-07-09 15:11:00 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-54fcb04a3fa90cd828157760d8f7f02603cac6ada53c8ebf69bf0b45a4fff762 2013-07-10 14:05:04 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-56a5a0d6169f67ba3e6a68172d72bdee30fbf9be3e1bb383b208853d93b721bd 2013-07-10 07:19:56 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-621199349bc4e0140d5a24115d4d977751987dbfa6b4f98ff356c13ffc0dd94e 2013-07-10 03:20:56 ....A 461824 Virusshare.00073/Trojan.Win32.Hosts2.abce-71af3215736ac7dbc47521e7c9f41ff2738ff87ac528bc86ffa428a470e65b22 2013-07-09 02:59:54 ....A 511488 Virusshare.00073/Trojan.Win32.Hosts2.gen-176b7b212fceb85a0c57359eec48b559de4b0c4caa5e52e734b54653c9c1ddd8 2013-07-09 07:02:06 ....A 97889 Virusshare.00073/Trojan.Win32.Hosts2.gen-25afed3b95d7775c082a7fbba1e79a740c9720f553dcc18a6d7583958d65369c 2013-07-08 15:24:56 ....A 81920 Virusshare.00073/Trojan.Win32.Hosts2.gen-4e3f71704a1943c53dda8f08007440c6c2f11a29a04879e150de0d62288162d4 2013-07-08 20:42:22 ....A 73728 Virusshare.00073/Trojan.Win32.Hosts2.gen-4e78f6ea3678e2a0fc9fd4a01eb184ddfccf96f18a94b4a34196d2c476315db4 2013-07-09 23:35:04 ....A 144648 Virusshare.00073/Trojan.Win32.Hosts2.gen-7113d47a1fa8816df659c1bd7e5495fd34c8731424389af2e8e8ef6a829c30d6 2013-07-09 19:16:02 ....A 747008 Virusshare.00073/Trojan.Win32.Hosts2.gen-9278b57e17b2aa3fee000333a976a20bed4febb40830dcc3026b63f420c82e98 2013-07-10 07:30:48 ....A 42622 Virusshare.00073/Trojan.Win32.Hosts2.gen-97c76ca5ee88e7b739763e718021a9bc77c43e7d15ecbeb590bb145700dd5c54 2013-07-09 10:28:44 ....A 69632 Virusshare.00073/Trojan.Win32.Hosts2.gen-99fb136e712d3a36bb0641e96ada4b0122d3a149fe6d423f259a61abaeb76125 2013-07-09 14:00:16 ....A 61440 Virusshare.00073/Trojan.Win32.Hosts2.gen-9c1edac2ed1f02cb90bbec0809697ec6ec466380dad52225541b683b61968ffe 2013-07-10 17:19:08 ....A 420352 Virusshare.00073/Trojan.Win32.Hosts2.gen-a597a5fffb1bbc4d0a7a2805b81ab6b978c6ef28a8c459113628a68e833b0841 2013-07-10 11:47:38 ....A 53248 Virusshare.00073/Trojan.Win32.Hosts2.gen-b4f81bcbc71faa77598d3cabb0fd34b994fcaa8082fa11d779a1a5ac869f9ded 2013-07-10 02:53:40 ....A 82944 Virusshare.00073/Trojan.Win32.Hosts2.gen-c1c22a6d6c3132a74ec0a26144f539c358e01004848181eb4b7aee1559d9be2b 2013-07-09 14:25:28 ....A 49152 Virusshare.00073/Trojan.Win32.Hosts2.gen-c86b64775f6eacee934828796da41cc3cb252076da84783982183d3aea8ba026 2013-07-10 05:31:28 ....A 158720 Virusshare.00073/Trojan.Win32.Hosts2.gen-ce98c84d56b61d6c96881442e1641bb9ef47873280b9972fdfa90306916bb532 2013-07-09 09:56:40 ....A 16565 Virusshare.00073/Trojan.Win32.Hosts2.gen-d5ff3106e5ecf31467fe4a1e53d7269e7fa1120f445c2ff93df29a26fb473ab4 2013-07-10 15:52:10 ....A 169984 Virusshare.00073/Trojan.Win32.Hosts2.gen-dc139a4734901abbe4f6665b695a9c2e6b189a8f53dc9239d203851b95e3c795 2013-07-09 20:19:20 ....A 53248 Virusshare.00073/Trojan.Win32.Hosts2.gen-dd2e78c6d376d6becafebcf66c879fa08264f265a6aab3bff6eeb0f088f84877 2013-07-09 20:30:38 ....A 61440 Virusshare.00073/Trojan.Win32.Hosts2.gen-e88fa63b6f002efc8134ea07bde64e6acec4ba3221bfcd91458764204492f6bb 2013-07-09 13:40:10 ....A 135695 Virusshare.00073/Trojan.Win32.Hosts2.gen-f2827f96dbe7c5bcf35f445574b0d475fc294ae17f6d10359a1aaf743bae3aee 2013-07-09 09:07:22 ....A 53446 Virusshare.00073/Trojan.Win32.Hosts2.gen-fc2e6c81c2bd968c4b9db201b8dac829d98654c7e105a720d27a0fd561f93b25 2013-07-09 22:44:56 ....A 456704 Virusshare.00073/Trojan.Win32.Hosts2.vlw-08319e8dda6f2acada45ba924f6840fdc00dab0bc1d6b8d3d5f77b3d43cf2a62 2013-07-08 23:12:12 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-1744a1d09e148b3e299a2c30c4ccdb84b78d1c4ae38815c4197debd4d6e2625a 2013-07-10 08:55:38 ....A 540672 Virusshare.00073/Trojan.Win32.Hosts2.wii-24d81ef0bc651031414a3e1d5d0eadf1a1e61ab5c4f02dfe60c0c7de8e7d7497 2013-07-09 05:52:52 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-25f3843a00e17ed87fad3e02076e5348dba4c985b11118bfa9f9beee726fa197 2013-07-09 21:56:04 ....A 465920 Virusshare.00073/Trojan.Win32.Hosts2.wii-308ad9be0a496891d52f1d471418e300cb55be11109524db5c87b756438f420d 2013-07-09 06:51:34 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-35da1c83e6b575d3462661322495804ab5a590842a26c1ebb8cabf4e047d795b 2013-07-10 14:53:22 ....A 460800 Virusshare.00073/Trojan.Win32.Hosts2.wii-47830e8d1adfe31d8ef7dcb96f7bd9a5a7b5a43ae94603cc97e66e0c83d456c0 2013-07-09 08:54:38 ....A 540672 Virusshare.00073/Trojan.Win32.Hosts2.wii-55a00bf644ef9703e7a759df604582f4e4eea4642bb50d7a142add9e8083d577 2013-07-10 05:12:08 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-70501ec148d9eb2e5a26d7cac50e3e714bec03bb28b3ece4f7360c5e44e9ae32 2013-07-09 16:56:10 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-9214e2690f9f85d0aee2b5874f3b837a30905deb24c402e9d5ccd83f0828f01b 2013-07-10 02:07:38 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-93f17a02062db305264850d8739b1a21e7a7099ced9f3c93527c0a80c232e085 2013-07-10 05:05:58 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-9a75187efbbbc10eed882b33cfac50a9d94dd70f69bb5396a67292187bdfc76f 2013-07-10 07:37:26 ....A 459776 Virusshare.00073/Trojan.Win32.Hosts2.wii-9daffa3fc3decf17080a899eb5c69f838cadd82bdb07665ed62368c14729591c 2013-07-09 11:08:26 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wjb-0eb8c39176611be22235d494aeb7ea4f5fa74dbaac128034753d28673c530507 2013-07-09 12:57:22 ....A 187930 Virusshare.00073/Trojan.Win32.Hosts2.wjb-6017fbab70087609a637d71f01b9156d1e2044b5bf25a8e442c604bc8049dfc8 2013-07-10 11:36:00 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wjw-5893b6b40fee9dc93c1d2346517b8018bd2282791d9e696961036feb5d45b171 2013-07-09 09:44:18 ....A 187930 Virusshare.00073/Trojan.Win32.Hosts2.wjw-da861cf4e11ffd78a902e83efe2613cd3212463a0f550d0e9a9ad066e5014ad8 2013-07-10 04:13:20 ....A 458752 Virusshare.00073/Trojan.Win32.Hosts2.wkk-93ee0d374019fd4a0a006b7209465bced0973a6afb0b6631e4d92754b6a65a83 2013-07-09 16:50:06 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wkl-404b767859cc2dd803d1bdf7181c809d8be4a90b74ba604bf3a91ed7d8fbd710 2013-07-10 11:35:54 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wkl-81fa5073cec5f8cf52ce44b6343b632e3cbc6da34244fa5edbd0086b6492a585 2013-07-09 10:32:52 ....A 444954 Virusshare.00073/Trojan.Win32.Hosts2.wkl-98afc9e37ff2917a637e27d88f3baa22972f025716ba153adb2063f64dbf407a 2013-07-09 12:11:50 ....A 187904 Virusshare.00073/Trojan.Win32.Hosts2.wkw-9db0b5e2856a3014e5b3612ac01b5817277429f2fdba1e4ca481f7f95a0f21df 2013-07-10 10:37:52 ....A 284672 Virusshare.00073/Trojan.Win32.Hosts2.wld-1e84b57d47afd79139bac48e600a5875148266f682592b91210479d6cdbd819e 2013-07-10 05:05:58 ....A 278528 Virusshare.00073/Trojan.Win32.Hosts2.wld-22420dc8b8988fa4fb56cf5f47a440c99468284ca426d640d5f0c13f14785649 2013-07-09 06:55:34 ....A 440859 Virusshare.00073/Trojan.Win32.Hosts2.wlh-5618e0d20859d52ede385ab6924ca7cf02bc3aaec6bcddcbc5447d001cf12914 2013-07-09 10:18:46 ....A 188443 Virusshare.00073/Trojan.Win32.Hosts2.wlh-af786d9080e7d5aa92daed0786c6707fb7fb9eb6ce8958dec68b7ddd3c80efc5 2013-07-09 10:32:46 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wmf-1cca95f58f2204117161a9878cbc4af3d097d4d46d61e6cf69b458c55a995843 2013-07-10 05:36:22 ....A 422427 Virusshare.00073/Trojan.Win32.Hosts2.wmm-037478e486d4f7273e13bf2fee28bf17e0f17a8727954e07ec737ed80f35e4c3 2013-07-10 14:23:50 ....A 821787 Virusshare.00073/Trojan.Win32.Hosts2.wmm-80ba4867e02588634c933f1399dd2f0ff34f7ef59fdeee0b37fdd67e71573550 2013-07-10 11:31:18 ....A 433183 Virusshare.00073/Trojan.Win32.Hosts2.wmx-649a26c53ea7c3540b9c8d3e8310403b650d648694b25622ebb97e144be28a08 2013-07-09 18:54:36 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wmz-1935f5346fc52a900568407f162f0731cf6378b2e1e2c7866578f5191d3f262e 2013-07-10 02:40:30 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wmz-1cafefab51c1a1664c2b77b735f28dae9f19a0329909a090310c706494244712 2013-07-09 13:54:14 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wmz-23785f6be58062bcb94faaf32f585eeec68df3d3c2f665e6c7d24e7166bb75b4 2013-07-09 06:04:38 ....A 444960 Virusshare.00073/Trojan.Win32.Hosts2.wmz-25692789baab805fd12de3cc645863c0b2c67359f7920f0ff90eccfae74d4723 2013-07-10 10:29:58 ....A 444954 Virusshare.00073/Trojan.Win32.Hosts2.wmz-2748cf1c8cc58d86bea48cc8712316ad768e49b7d089c39af189b7cc753c224a 2013-07-08 15:25:10 ....A 444960 Virusshare.00073/Trojan.Win32.Hosts2.wmz-2ffabf2671dbeeeb06a31a6e944f5495937368d769c4582df9635d11e03b4973 2013-07-10 16:51:48 ....A 187929 Virusshare.00073/Trojan.Win32.Hosts2.wmz-39248d1e8a367603f6034bef37a6a3d45e2d0eddefd99cf0e424c85ca68bd22a 2013-07-10 17:15:04 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wmz-4774339f6b0ca4bdbd4f84a314a4542faef9a5e4d3623d36d49e096579239877 2013-07-10 04:43:04 ....A 187930 Virusshare.00073/Trojan.Win32.Hosts2.wmz-52c86a45a7817996811432dd42304447177ca04c19800f0d815a6799fa2a1708 2013-07-09 12:25:28 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wmz-52de64ef6655e2802eacbd4287cf75dbe724b8a56737fe350b7758d135eb3a8a 2013-07-09 09:59:32 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wmz-55b6e8b804f9aaef114013899937e5f878d8a485d3b17e872fe81179cfac0db1 2013-07-09 21:26:28 ....A 444955 Virusshare.00073/Trojan.Win32.Hosts2.wmz-715ef6086404cf6b6074a7246953439331a73a428aa175e6013eecc6f657b09a 2013-07-09 14:24:56 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wmz-92b09cdfc7a2c45d033fefb484122d7af5d66ccb0f6b9002261aba1c03018186 2013-07-10 07:27:46 ....A 187930 Virusshare.00073/Trojan.Win32.Hosts2.wmz-9be13bd84b04b4ca7a0e66a8e6540fa8c57776854c4faea7c5cfc57d87a4fa70 2013-07-09 07:51:08 ....A 187930 Virusshare.00073/Trojan.Win32.Hosts2.wmz-a177d2ab5e4d866a7f4e20949532775b8cda8ec0c17ea78f8636f372124d5e1d 2013-07-09 06:46:24 ....A 444956 Virusshare.00073/Trojan.Win32.Hosts2.wnf-36a3840dc393a70f6a9a43040158a7105ed8e466e8cb7b7b6d1329d4798c11f4 2013-07-09 09:29:54 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wnh-1d3f77338a7327de397c00b73374a8777e690b34ebf46bf0b5c6fb41317b660c 2013-07-09 20:46:00 ....A 187931 Virusshare.00073/Trojan.Win32.Hosts2.wnh-364552ff4a5698f4e1d3d64f1ae311586b1f5863f328b530d403f96495efc920 2013-07-09 11:36:20 ....A 188955 Virusshare.00073/Trojan.Win32.Hosts2.wnh-55c8e71aecc09e12cf73239adb66582280e1f0a022dc1af0b4d14b8f3501a2cc 2013-07-10 08:14:36 ....A 444961 Virusshare.00073/Trojan.Win32.Hosts2.wnh-d25e1af3601a56405a3897f1e30d7a917b7f78ecc9cfcd2d0cec3b51d1a63d5e 2013-07-09 07:02:44 ....A 422937 Virusshare.00073/Trojan.Win32.Hosts2.wnm-1c907b7a46fe361970e217a133ae7f042f513e9ac8c0cd36fb95bfe74b421b4e 2013-07-09 08:14:44 ....A 422938 Virusshare.00073/Trojan.Win32.Hosts2.wnm-36da68a083b014cb06238a5aff6a2d5ae8f6d7232611dd7a2884afb2c008a44b 2013-07-10 13:39:54 ....A 459264 Virusshare.00073/Trojan.Win32.Hosts2.wno-4665deeefc895a7c57c8e358d29f2ae2ca9eb494c0b396a5247098873081d5ea 2013-07-09 20:17:04 ....A 465408 Virusshare.00073/Trojan.Win32.Hosts2.wno-915f02e3718fbeba9bb674f33328cc1358434c2499a7b64f81ca7df497e38d06 2013-07-10 17:58:42 ....A 825882 Virusshare.00073/Trojan.Win32.Hosts2.wnp-586ad18d13c3c290a6bcc28f407085a18145dc31e1dd9be1436ff6c2e857c6ac 2013-07-10 14:59:18 ....A 422400 Virusshare.00073/Trojan.Win32.Hosts2.wnp-65ab023f72716f056de5c0e7f5258f522606183ffc9912bb069af79438d4ed1f 2013-07-09 23:50:34 ....A 423456 Virusshare.00073/Trojan.Win32.Hosts2.wnw-95ef106a137afa163910d52d01a88321a6bbc48d6b2e3872d8c2a82755a1a6b8 2013-07-10 12:14:38 ....A 825883 Virusshare.00073/Trojan.Win32.Hosts2.wnz-2805f1bb8eaab84e003a0e3ac223740a93904152364e6b7d98da123fc62da6d4 2013-07-10 06:39:22 ....A 825882 Virusshare.00073/Trojan.Win32.Hosts2.woj-bb0c134a1d90dee2955f90d011a9e2caf713b985bd5568174d813acab61794c5 2013-07-09 23:12:34 ....A 423451 Virusshare.00073/Trojan.Win32.Hosts2.wpq-4356474723204d8365cef6f9c2f97165bcf22542d6c531da693b8d3cd93f9369 2013-07-09 02:49:58 ....A 440320 Virusshare.00073/Trojan.Win32.Hosts2.xjl-176bfce6a5bc3b42bcdc386d8c28896302be9aac460c7bd81666e6fb57b93131 2013-07-10 12:41:52 ....A 180224 Virusshare.00073/Trojan.Win32.Hosts2.ybg-75724b3b5dd9b3da62054064fcbd3c5ca6a4e5e4aad22b59dd1ebe8c41b1f9a2 2013-07-08 13:22:26 ....A 43520 Virusshare.00073/Trojan.Win32.Hpt.c-c86f6e78a55f9c6ae74578b01b865565ac138f7d1934c623f04d8ced0833e8b6 2013-07-08 23:11:14 ....A 299008 Virusshare.00073/Trojan.Win32.Hrup.a-1745dabe826579daebc2aa2389de0295d06e3e1133410a5de6af57b6616a4b74 2013-07-09 02:52:04 ....A 258048 Virusshare.00073/Trojan.Win32.Hrup.a-176ec0b4dfd7edfa10074f9cd80f665cae652a7d0b624b83427a4322bb930980 2013-07-10 03:13:48 ....A 262144 Virusshare.00073/Trojan.Win32.Hrup.a-2bcf6d3f20c89683691fa2d961f4d10c6e53bc52b9fc08f1be8cbfc738f14e6d 2013-07-09 18:00:56 ....A 270336 Virusshare.00073/Trojan.Win32.Hrup.a-329772d49aba6905f29b02fbb4084f31ccd390cac86de301791de84f794f5ba7 2013-07-10 04:18:34 ....A 212992 Virusshare.00073/Trojan.Win32.Hrup.a-531f021cc039019672d06a9480341522ead13bac9563ebf7712a47e53fb8a7c4 2013-07-08 21:32:30 ....A 335872 Virusshare.00073/Trojan.Win32.Hrup.a-5f609d61f9e2b102b5a790880bfcd793f03220233111d864d54930401f6715f0 2013-07-10 06:50:14 ....A 302080 Virusshare.00073/Trojan.Win32.Hrup.a-90b34dd7ac9b0212d0ed4cf7e08913b4e1b73cde11a98f1fe411d2e5295afb3c 2013-07-09 17:15:44 ....A 278528 Virusshare.00073/Trojan.Win32.Hrup.a-a1facd555c36e926f4cf60bdcf88ab1b1b2117e0a96f8f6a2a488b2a8a486928 2013-07-09 11:44:28 ....A 360448 Virusshare.00073/Trojan.Win32.Hrup.aah-0f10ea5b6546beab497ebdf327b674a9f9177dde358f53b9a4caf7174dbc9309 2013-07-09 00:43:20 ....A 305152 Virusshare.00073/Trojan.Win32.Hrup.aah-175ee9451130f528cfb7a92044d9beaec23900899f8686bda63e979c7cd5c3e3 2013-07-09 02:41:04 ....A 348160 Virusshare.00073/Trojan.Win32.Hrup.aah-176df7ef379b9ab30a55ad7fb64ef4f32748ece0c03f3f71079a70db9232afe2 2013-07-10 03:41:04 ....A 365056 Virusshare.00073/Trojan.Win32.Hrup.aah-48e39dcc3b3d39a3444fb6290f5425e1b97b208b3020a28447d6ae497ce65bc2 2013-07-08 20:37:04 ....A 361984 Virusshare.00073/Trojan.Win32.Hrup.aah-4e78f35568fc329bd60b27b84df36ffc56c7155b966b54822897c0525b01f17e 2013-07-08 17:21:58 ....A 376832 Virusshare.00073/Trojan.Win32.Hrup.aah-7eb4cceddbc34dfa59c844dd5b2bf010185cf9f1d67f7da036c4c73ac9242c83 2013-07-09 20:41:36 ....A 373248 Virusshare.00073/Trojan.Win32.Hrup.aah-9bc6cfbe02233a506d5ddc2bbef18297ffb1b999cf369ab31ec80bfbd76296f8 2013-07-09 09:05:14 ....A 364544 Virusshare.00073/Trojan.Win32.Hrup.aah-c252c5f3532c10eb0c9a5b4586aa8ca6c38b9ed5538772953c90bb48324f977a 2013-07-10 03:18:30 ....A 7815931 Virusshare.00073/Trojan.Win32.Hrup.bya-33ac4952383b4d23ac5a1e1e8bce600f30cda1e9b990d6e9e7e471d0d19d0cd0 2013-07-09 09:12:44 ....A 7816044 Virusshare.00073/Trojan.Win32.Hrup.bya-45283513ded42ea4fcb64c0ba715fcaa48395b4ead591093b75419985d9f56cd 2013-07-09 16:42:26 ....A 536576 Virusshare.00073/Trojan.Win32.Hrup.czv-7162586f949c6eb3e41c3ea2ef54d0bada83bb3e4d6d9a253fefd3a0f3bb6095 2013-07-09 08:06:02 ....A 637952 Virusshare.00073/Trojan.Win32.Hrup.ddp-5560cd3fd94c5813da21dc70a750a1727cfa33fdc889fb6929ece9a85a4db9f9 2013-07-09 12:46:40 ....A 495616 Virusshare.00073/Trojan.Win32.Hrup.dmc-1a2b3f11f32a733e7e78aed614f5a6398628fd63a870710c787934ed0b8eb202 2013-07-08 21:26:20 ....A 462848 Virusshare.00073/Trojan.Win32.Hrup.dmr-a15a050aa392ebec387558f8fae64e5b968c08e348d047095ba5e98ba383e97c 2013-07-10 00:08:36 ....A 442368 Virusshare.00073/Trojan.Win32.Hrup.dnh-0e73a84ab0a9af3f2b22e74eb13b203b223bf3d3d04573cd02361e20729cb1a6 2013-07-09 10:39:20 ....A 462848 Virusshare.00073/Trojan.Win32.Hrup.dok-358f68dee73be9d51874cc55e150f45ae07dd589511dc14ac7f285cc7bfa4e29 2013-07-09 03:00:34 ....A 434688 Virusshare.00073/Trojan.Win32.Hrup.dzj-53925a2daae6e3ba43dc243499ca3e462c88e54ef969847663cd373f050432d0 2013-07-10 08:45:22 ....A 278528 Virusshare.00073/Trojan.Win32.Hrup.ey-506e3af6d20e020134f7d80484b163899470cf47559cc9b9fe8287eb853c7880 2013-07-09 23:12:14 ....A 250368 Virusshare.00073/Trojan.Win32.Hrup.ey-5452390d4f601ec78659a81ee3d7dae624045a55c0a8075f4c74ee1508e9413f 2013-07-09 14:07:02 ....A 492544 Virusshare.00073/Trojan.Win32.Hrup.fdd-1b75704dd4ac3bbc4da8e0a01684d46f2600c058c21a875a123ad16126ca5d66 2013-07-09 20:21:26 ....A 217088 Virusshare.00073/Trojan.Win32.Hrup.xx-25f8aa61ff931304c60ebbd025a98bb25d605c957ec43b2ce9913ff427d9b262 2013-07-09 09:05:40 ....A 57712 Virusshare.00073/Trojan.Win32.IRCbot.afrt-b830d15e93cbdc9ff5b5d1ddd74451f04ccbef3a3cac9a9586a1efdc2fa72079 2013-07-09 17:22:26 ....A 131584 Virusshare.00073/Trojan.Win32.IRCbot.aikv-d82ec73f5ac539bce287a09c8329374c29eb3b5bd0b22818ce681d5c97fea4e5 2013-07-10 12:29:26 ....A 196352 Virusshare.00073/Trojan.Win32.IRCbot.aikw-81e7b5d9fa6a16c0b3e4d723d535845b360321103afdfab80f354abece4550a3 2013-07-10 02:33:40 ....A 91658 Virusshare.00073/Trojan.Win32.IRCbot.aqlo-c6daad97d4008ac3d4b3c1203a518a61589071014036f0eb00d1fa5c622e2b08 2013-07-08 23:09:50 ....A 61440 Virusshare.00073/Trojan.Win32.IRCbot.ayg-17410d0e31eb4a6ff97531713dd7558ca571917ecf729cae2c8f5fb957b34879 2013-07-10 17:55:44 ....A 27648 Virusshare.00073/Trojan.Win32.IRCbot.bfft-96258690173b260a7b73913f237ce575083b5d4611cffaabfeeec48bbdb3e6ed 2013-07-10 05:53:22 ....A 180224 Virusshare.00073/Trojan.Win32.IRCbot.vqm-0fb051f9302dc45b43a704e7dca5bcf148fa2b537bec42a00ff5918fb5cae021 2013-07-09 07:15:44 ....A 151933 Virusshare.00073/Trojan.Win32.Inject.aaaaj-2610936891636f2fc029b346c02ff878f3db9fd115775072f6b3596746469a97 2013-07-08 19:37:02 ....A 151933 Virusshare.00073/Trojan.Win32.Inject.aaaaj-3d61e0394b3748403bb65aa571aa6de180b7cc5c6e1a1a593346c310b94e1e1c 2013-07-09 09:43:14 ....A 386071 Virusshare.00073/Trojan.Win32.Inject.aaafa-563b190646615971081dfa23c3b54b52dbbd4711d4e01ec234ee57d8fa1789db 2013-07-08 16:32:24 ....A 1520717 Virusshare.00073/Trojan.Win32.Inject.aabnh-2f31b481b835251d671fa1276aa9a97f4e5cfdc341bf453b72ef394bde72801d 2013-07-09 08:28:52 ....A 14336 Virusshare.00073/Trojan.Win32.Inject.aabsd-25b384b4103896d6f2186ce69076fa203a0deddea832dbf176003d4b35ea8058 2013-07-09 21:09:34 ....A 19973 Virusshare.00073/Trojan.Win32.Inject.aacbm-21de817f85772b32704f689e09db642a1ad93651017e7934310f8bac561105a3 2013-07-09 19:12:56 ....A 19973 Virusshare.00073/Trojan.Win32.Inject.aacbm-97e31edb25996d420894a3a5638694b08e7d0f29920f3d6ba237df47f15a558a 2013-07-08 18:18:36 ....A 3465652 Virusshare.00073/Trojan.Win32.Inject.aacbo-5f34d5532490e5ef8ddca94d0d06485a08e70e46d8c4be13a8efae3047d18ec0 2013-07-09 20:53:46 ....A 86828 Virusshare.00073/Trojan.Win32.Inject.aacjr-96893dfa288154383641f65003440f9d4f626e79ae9d6d42a50a2ec3ca385280 2013-07-08 19:09:34 ....A 31232 Virusshare.00073/Trojan.Win32.Inject.aacre-0869e2ffca788f2143d9f2bb8aba7ecef5d02593c6f5f56b89442a9e26a40dee 2013-07-08 21:54:42 ....A 102400 Virusshare.00073/Trojan.Win32.Inject.aacvk-2ee3f097ef74ed98954f2aaff7ad3266be4ae2c2cb2461f326e39f26426f43a3 2013-07-08 17:28:18 ....A 31232 Virusshare.00073/Trojan.Win32.Inject.aacwe-a0321ab862e48320af5a06815e7a7a8022a214a0bffeb164df9858f7afa47c6f 2013-07-09 13:14:16 ....A 25088 Virusshare.00073/Trojan.Win32.Inject.aadcx-502ab51b649e2bb120b5de150683e726fe5f72b7c045512af57d2ba6c941d9f8 2013-07-09 01:25:46 ....A 90112 Virusshare.00073/Trojan.Win32.Inject.aadcx-730348f847718b7b6a12b7e1b7b2719abfe95839720926afa2dc3aa334866d78 2013-07-10 15:58:38 ....A 47143 Virusshare.00073/Trojan.Win32.Inject.aadet-8100b592fc2fdac6f16032353c56dd99566203854b26c1046dbff35bb29eff6c 2013-07-08 11:57:34 ....A 90112 Virusshare.00073/Trojan.Win32.Inject.aadhv-2fc824540ba7ed29dc69e6af5184fead6406460bf3716aef201f00b2149b6a62 2013-07-10 00:08:42 ....A 180224 Virusshare.00073/Trojan.Win32.Inject.aadie-9b948da97c1dc12481a6969f2670a1a68ba154c3091d7e2328dffd6c1c6ca5ca 2013-07-08 22:57:36 ....A 652800 Virusshare.00073/Trojan.Win32.Inject.aadjc-723070431b7aecdd3e1176cb985b728597f4869aa7dd253a53bdefe775457a3e 2013-07-09 10:09:42 ....A 310784 Virusshare.00073/Trojan.Win32.Inject.aadkn-d9c167c76139ed8ee631ab9b86fd5337596170f9a9bdd06f32a318c21ad9f29d 2013-07-10 02:05:14 ....A 42496 Virusshare.00073/Trojan.Win32.Inject.aadkn-da1cff2949ac8f838384973aa3707206f3e132c48bd29d189992e1eb35735fb5 2013-07-09 14:57:36 ....A 391167 Virusshare.00073/Trojan.Win32.Inject.aadnk-d94efc6010fbd4ff50bf41938da1c2939a4840d708dba8c11ce7d8cdd2bbf6cf 2013-07-09 10:48:30 ....A 1466368 Virusshare.00073/Trojan.Win32.Inject.aadsy-36b9965379500f56df3901ce3d87d2793da44cb2e7f0576061fecced4af1e53d 2013-07-09 06:07:48 ....A 25088 Virusshare.00073/Trojan.Win32.Inject.aadta-25da9c228e2a77fba63777cd261adf78c04ec3002d643b34f14062c995045aa3 2013-07-10 00:20:38 ....A 391655 Virusshare.00073/Trojan.Win32.Inject.aadyg-037a184eb0a959089a54d9538b64b46362ad969451446d620296844e157e70b7 2013-07-10 06:37:28 ....A 102400 Virusshare.00073/Trojan.Win32.Inject.aaeak-512a30291f377970cd40448e1b9e05861ffa54842a7325833b94ce9b8630c6fc 2013-07-08 14:45:20 ....A 62704 Virusshare.00073/Trojan.Win32.Inject.aaeak-5f180cf9fe3c874205784cbb55219a06fbc61a2d820f2539d9cf5258d8327470 2013-07-10 07:54:46 ....A 99840 Virusshare.00073/Trojan.Win32.Inject.aaeak-709d6afa694208d57327f62abada92b2af51325be7d3eb6f60c060b80304fc79 2013-07-10 17:13:42 ....A 97280 Virusshare.00073/Trojan.Win32.Inject.aaeak-734c7fa7bfa5c22c01ae295bb580696f75890c5bbb823e465d6ce764f470c917 2013-07-10 16:00:06 ....A 101938 Virusshare.00073/Trojan.Win32.Inject.aaeak-7509ef28652fb8def742e01f2c38dd17f7ac92ee95122f4ae96faa8972729cf2 2013-07-10 17:44:12 ....A 99840 Virusshare.00073/Trojan.Win32.Inject.aaeak-b0fab2a4471d8e0ea04a279c056747203eb81ac8fe03a0af9c3dc1ccc3bbe99f 2013-07-10 03:41:38 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.aaeak-ba776a3c8e6b4b8ad6ca4e7e4930b436713ca914fdfe3fb97f9cbf397c24f6e9 2013-07-09 03:08:24 ....A 25088 Virusshare.00073/Trojan.Win32.Inject.aaebu-17688f272d8191472aac659e72fbb00184f7e27103a09efe1a14e0a41300b4bf 2013-07-09 21:48:26 ....A 32256 Virusshare.00073/Trojan.Win32.Inject.aaefj-9be2366f55230edc13f236db79476efd76d695a2ed5247d97ca816812744ea58 2013-07-08 11:52:12 ....A 3814400 Virusshare.00073/Trojan.Win32.Inject.aaeyy-21d9238bac84285575a98ff41267835a96e90ba674db07288a20fba8c9e67ba5 2013-07-08 20:28:54 ....A 168019 Virusshare.00073/Trojan.Win32.Inject.aahuf-514ae9a98d9a9d3a5a8c12accd5a89deee94a701f1c1670f49a921d2a3f36e37 2013-07-09 23:22:34 ....A 501248 Virusshare.00073/Trojan.Win32.Inject.aallg-321c00344599cc03ac7d2336994f95770753181b651fc985163afcd82551c9f6 2013-07-09 13:25:04 ....A 2669568 Virusshare.00073/Trojan.Win32.Inject.aamir-05c26e0550b12425f42252d2ccc31d3f65d4f95cc528a723f91b6ed9d2896e34 2013-07-10 00:24:54 ....A 12288 Virusshare.00073/Trojan.Win32.Inject.aary-54079a76eb7eefa493ae3b48b6b91691b38d02b3acaace881819627d1c4beb2d 2013-07-10 03:19:20 ....A 1359897 Virusshare.00073/Trojan.Win32.Inject.agczo-f02a3af75788ea290337cff611b0d5dde1575ff92f703d8c6bb25f930303486b 2013-07-10 11:38:16 ....A 1603584 Virusshare.00073/Trojan.Win32.Inject.agddl-28857579442efd7e22966d646c89bc4d02fb7bc3ef3fda3da93bf29b368098c8 2013-07-08 14:26:28 ....A 1182920 Virusshare.00073/Trojan.Win32.Inject.agddl-4e2fd1845f58c96c753926a361ebd5ecc1024ae51f03628fa3e21b471fe44c76 2013-07-08 16:29:00 ....A 56189 Virusshare.00073/Trojan.Win32.Inject.agddl-4e42318d5e2f86e0dfa500640255cdca883cf8348dc8ec184e88312b864bcc49 2013-07-10 04:44:54 ....A 194560 Virusshare.00073/Trojan.Win32.Inject.agddl-58b895b3213724b89c973a9ae83d066b75a432cab96b1ad84cc40ab5b2af7c6e 2013-07-10 11:04:56 ....A 663431 Virusshare.00073/Trojan.Win32.Inject.agddl-7558334f47e45c74a6ff8fefccdea79c12055ca298138d0b92e4766cc7b00219 2013-07-08 16:58:06 ....A 651776 Virusshare.00073/Trojan.Win32.Inject.agddl-8fcb66065003edf06e49b8fdba9e2ccd6a4c152eecf512a1a645d501cf0af33f 2013-07-10 03:06:30 ....A 59787 Virusshare.00073/Trojan.Win32.Inject.agddl-9201c17765c414a0c4b2fb8e647e2d5a760ad6012dd7f2d77659f96906d541eb 2013-07-09 12:00:04 ....A 400916 Virusshare.00073/Trojan.Win32.Inject.agddl-92abe7f9307a131f71334719e09d572e08021f494d60edeedd6848269a0919c4 2013-07-09 21:34:48 ....A 166018 Virusshare.00073/Trojan.Win32.Inject.agddl-b0242b5248e6e8b692774aec39e906f376123753ddf6b3b352ebb38c12962806 2013-07-10 09:56:10 ....A 340048 Virusshare.00073/Trojan.Win32.Inject.agddl-b1590403e3c7a8cbb0c42758f0e00c274a8b559e01e4abc18af03e3b17a45cf6 2013-07-09 23:22:10 ....A 361472 Virusshare.00073/Trojan.Win32.Inject.agddl-b74f713c9c6cd833bb61e79c86daa78ddd22405f375888f1cf9b8a3ddec66bbf 2013-07-10 16:15:12 ....A 328704 Virusshare.00073/Trojan.Win32.Inject.agddl-b9e1a33b4c3da0be7c525393f4f57abae15ebaafc247f7bb606aa50d33e4b7ff 2013-07-09 23:35:56 ....A 288768 Virusshare.00073/Trojan.Win32.Inject.agddl-bce5850d9228b29e882fcb2ba743ba3081850ed60d34a1ebcec37b998733709e 2013-07-09 19:39:20 ....A 82944 Virusshare.00073/Trojan.Win32.Inject.agddl-d06c7479f6813b0e25ee51d1095460498f7e6eee163954b17810db8ab5eb6bde 2013-07-10 11:25:20 ....A 760320 Virusshare.00073/Trojan.Win32.Inject.agddl-d7bdf77317435d824fb8f117e981fcd2f9bebb39741d878d2ffcbf298062e855 2013-07-10 15:45:28 ....A 712192 Virusshare.00073/Trojan.Win32.Inject.agddl-ebbd13ee9a925d14b3760af4e8ef66c448183333d44647af18bb056feb7bbf6e 2013-07-10 11:23:48 ....A 59773 Virusshare.00073/Trojan.Win32.Inject.agddl-f0081e145ccdcce8eb1155dc91d3b648aeadcf3c09ca52b14316a1bca92038b3 2013-07-10 05:25:52 ....A 140415 Virusshare.00073/Trojan.Win32.Inject.agddl-f21cd4bbb496fb7456f2c0fffd96e06ca781dd49db61ed268007a1c85477a3a1 2013-07-09 10:27:00 ....A 1095496 Virusshare.00073/Trojan.Win32.Inject.agddl-f77bf686223cc831294ea60f3fb0465faffc5d00ebccfbfe9c31d49a7a8b04cc 2013-07-09 14:16:44 ....A 926208 Virusshare.00073/Trojan.Win32.Inject.agddl-fb7df7648d15ca114e87d27c87757876986a06d59d2bc3903d4a633a267110c1 2013-07-10 14:12:44 ....A 120832 Virusshare.00073/Trojan.Win32.Inject.agddl-fbca6ca7ccd8d99f94741ad781c2179d9b95a1c472692de63423246d97632c53 2013-07-09 07:02:18 ....A 55808 Virusshare.00073/Trojan.Win32.Inject.agxpv-c5a1ae8a6f99d42db6529f74d3a42f578743ae9aba664a796574fc553aee6f44 2013-07-09 11:00:58 ....A 403466 Virusshare.00073/Trojan.Win32.Inject.ahomr-9986c784e8e91e35ac420e6d80e69707d3d372bfdf50b02223ae3a8f9960a421 2013-07-10 01:38:02 ....A 248832 Virusshare.00073/Trojan.Win32.Inject.aitpp-43a455a59e41754513e34ebfca49b945be831bc1e66dae96be647c9ad3104dd3 2013-07-09 10:59:08 ....A 610304 Virusshare.00073/Trojan.Win32.Inject.akjn-d9e84f63677edb6cbf38de0a8acc7ed1d00c43c47aae53b855449c22ee7b77f9 2013-07-09 23:30:42 ....A 14841 Virusshare.00073/Trojan.Win32.Inject.akpz-df62c1c48c9e5e2f432fd975bf76c4232c878c727d7642297e310203097095fe 2013-07-09 03:42:50 ....A 124892 Virusshare.00073/Trojan.Win32.Inject.akrhy-5e97164ea4e1147a691ffb6b4380e5e39821f9d780377f6718081b345a515106 2013-07-09 02:06:28 ....A 3596288 Virusshare.00073/Trojan.Win32.Inject.alxsk-43529f991f944c31d1ce1f80198abd2fc2d9a37d653e24168ca1c49143f55054 2013-07-10 05:37:48 ....A 19240 Virusshare.00073/Trojan.Win32.Inject.amab-e69a0f721ba2ec6a17a779a28d3d00ab24674f93ad08a1b20aeecd33b62acb39 2013-07-10 15:36:56 ....A 197632 Virusshare.00073/Trojan.Win32.Inject.amcs-64f8f21a54af4037418c2f4b6bfeea393640b36799a4a395754a3a70dfac2106 2013-07-10 15:12:10 ....A 712704 Virusshare.00073/Trojan.Win32.Inject.andt-57eb72754e3cdc4efd8534e89b9b7f5f839946321ecca3683c16811d851071c8 2013-07-10 10:19:24 ....A 251160 Virusshare.00073/Trojan.Win32.Inject.anob-f64563f7bd0eadc9953f54fdd74ed09c7cbf7e63111972d60ef71a739cd3deba 2013-07-08 16:58:26 ....A 19968 Virusshare.00073/Trojan.Win32.Inject.antxu-8fc686923933f3e7c75d4b4faef319313878dce777a06c1defddecf963f01dc2 2013-07-10 13:19:28 ....A 57856 Virusshare.00073/Trojan.Win32.Inject.aoki-f8b1b0578f205da7f5500f72b625473636e0274e8ea547cc0a3e530734038adc 2013-07-10 07:57:08 ....A 141312 Virusshare.00073/Trojan.Win32.Inject.aomh-54fe00a9a1d75e51f012614d240ce974fcd220388f22529cbebeb624e50715b5 2013-07-09 21:35:36 ....A 610926 Virusshare.00073/Trojan.Win32.Inject.aow-441ad12c3f7c493a93ecf525a0201e9e674544c57893f051e99c40511d13b94c 2013-07-09 14:37:08 ....A 35943 Virusshare.00073/Trojan.Win32.Inject.aow-7074e82f20d36c9cf3effc15bdc1afbb493e50f67367e3c4842fcc28e30b8da9 2013-07-10 05:15:12 ....A 8192 Virusshare.00073/Trojan.Win32.Inject.aptw-0f1c014b047f6f564a2190b9f62b2d61bb7ca7542532a642cfefb618b3a182f4 2013-07-10 09:16:12 ....A 114688 Virusshare.00073/Trojan.Win32.Inject.avqh-9d011b6e4aa74077b2d398992c9d9a15246fdbc48c298cf2b80a34a1345cd7fa 2013-07-10 16:49:32 ....A 27136 Virusshare.00073/Trojan.Win32.Inject.azgw-474494021619a40388b32eb14db57207eb1dcecd053ba23b023e3340dc25c650 2013-07-09 05:23:26 ....A 557568 Virusshare.00073/Trojan.Win32.Inject.bamr-e63c450076e05f1880e5ece3b05e88bca0a7f6756812933ce114edc739084ca6 2013-07-09 22:23:48 ....A 39936 Virusshare.00073/Trojan.Win32.Inject.bamr-f60bcfa78412cd4dd21176b2f289abcc2ad1ddca28ecf25f73e2eac2611eb3d3 2013-07-09 19:29:48 ....A 12544 Virusshare.00073/Trojan.Win32.Inject.baow-5354d6ff7d136efac4d84bf14411c1e3d667596a17ad627c5c199722d1b9cd9d 2013-07-09 02:02:04 ....A 144384 Virusshare.00073/Trojan.Win32.Inject.bcmu-1762d14fee24baf5845c5f09d400d782ecf5da1ed35a7e45e5b885ce99a59906 2013-07-09 21:26:08 ....A 50176 Virusshare.00073/Trojan.Win32.Inject.bcmu-24c7f54cc3a3d36ec714edcabb837ea84a71e9e85dec4db742e1872ee15fd424 2013-07-09 13:14:24 ....A 76800 Virusshare.00073/Trojan.Win32.Inject.bcmu-90e1e42ffaa4812780b79f5fdd05bb9183fbc0cb72ef202a9553a95f6a6f3d7b 2013-07-09 14:10:20 ....A 145920 Virusshare.00073/Trojan.Win32.Inject.bcmu-9c857b4bdfec2be061c3ab04bde3d78ec819630087e24f00ed72c5a6439cb1c2 2013-07-09 12:32:08 ....A 145920 Virusshare.00073/Trojan.Win32.Inject.bcmu-9d03b4f72ec0a6daf34c9eb9c8e4f5c1675f819bc34f0df8816d0cc2e93b6aa0 2013-07-09 07:18:28 ....A 107520 Virusshare.00073/Trojan.Win32.Inject.bcmu-f3b02ce8fce7fd84d5ba0763869f0289404e47403b799d6bbaede325ccf8097a 2013-07-09 15:01:52 ....A 110592 Virusshare.00073/Trojan.Win32.Inject.bcnf-9ea9c1df05be06914a2e135f15d925064da21b4493baf2799ab8c8ef9012f6d9 2013-07-10 15:51:10 ....A 106525 Virusshare.00073/Trojan.Win32.Inject.bgoc-39781b288e091addd3eebdf0fdc4796ab0a6756cf1be2bafe19d6942a1e27b32 2013-07-10 07:53:40 ....A 17925 Virusshare.00073/Trojan.Win32.Inject.bgoc-aafd11e68c4c19c8ff13df99a895487b553abf528ec83199d227a1f05ef7980b 2013-07-08 14:10:50 ....A 749568 Virusshare.00073/Trojan.Win32.Inject.bgxj-22acb4aeaefc7816cc805c855d4554bacfec6af7f9e96b93745cf8ed997ab67b 2013-07-10 09:02:36 ....A 200704 Virusshare.00073/Trojan.Win32.Inject.bibz-1cd888f912f6e4edd7edd500ba94280e4371c8836d75af924d728ee9e2ad21a5 2013-07-10 05:35:44 ....A 188416 Virusshare.00073/Trojan.Win32.Inject.bibz-a9073a81204a7818d670ab9dee6db8c7a2d94a0797b8f7a72be64cd847f91f61 2013-07-10 14:49:56 ....A 429679 Virusshare.00073/Trojan.Win32.Inject.birz-37cab3f7ed2ac0fe184cb1481f291e849b75949cf7f6a199c7cab1b4a8675e96 2013-07-09 16:19:12 ....A 16391 Virusshare.00073/Trojan.Win32.Inject.bjab-9a5e26522d60c63566dafa39a97e93bdcaeea73f22e88975852b5691bfe3217e 2013-07-08 14:02:46 ....A 79239 Virusshare.00073/Trojan.Win32.Inject.bjfr-4e200e3cb9ee1d410f54f5a28346867e07b16eca657ac9576ebf8025a1c8bdb9 2013-07-10 10:33:16 ....A 26416 Virusshare.00073/Trojan.Win32.Inject.bjfr-a001f8d3cf7a8eb94001940fa1e0f1fa15da60c47d82c2b7da58af4c04159954 2013-07-10 17:39:42 ....A 40537 Virusshare.00073/Trojan.Win32.Inject.bjrg-1edb48e7df5ff12554a7d1685db1b4d8ecbd69972ec550db772c67d6ab8ce64e 2013-07-08 14:53:18 ....A 81920 Virusshare.00073/Trojan.Win32.Inject.bjru-8fa78b20ae450451247fbe7520b2de8755bcb84dfb3ac035b3d7b05004778f66 2013-07-09 11:19:52 ....A 630274 Virusshare.00073/Trojan.Win32.Inject.bjwn-b2170e6964a8d35705cf583bebc83dee6e73e78b505150db41e177540cf25e86 2013-07-10 00:39:58 ....A 81920 Virusshare.00073/Trojan.Win32.Inject.blqu-1ba17f1ad6c69c1aa9b672f3ae1d2b3d63225ae32089e011210f5c7ee088aa74 2013-07-10 04:08:52 ....A 81408 Virusshare.00073/Trojan.Win32.Inject.buou-62dcf6dec2a0e1f1a39d391dd62092a34892503633509c8e2c859ede47fe8241 2013-07-09 22:33:20 ....A 194056 Virusshare.00073/Trojan.Win32.Inject.buwy-064fd49e24828414b6882f76e48eb9bdf3c85ca49ffcbb94933cb1c8fe1122d3 2013-07-10 04:24:50 ....A 382496 Virusshare.00073/Trojan.Win32.Inject.bxdw-1b7b93763963deb16d73e8445902b26a13d4af3b8efe2fcacd3c41f01f5530cf 2013-07-10 02:21:10 ....A 471083 Virusshare.00073/Trojan.Win32.Inject.bxdy-35def4b906d57eeb4ead94f983e82004c14929eaf73b387010a5d521d96ac578 2013-07-09 17:40:18 ....A 118784 Virusshare.00073/Trojan.Win32.Inject.bzvc-413fcf539c0976d65549473b12de07ad1070d915bb235385f4cc18cdfa6bba56 2013-07-08 12:39:36 ....A 38912 Virusshare.00073/Trojan.Win32.Inject.ceqf-cf51c0838065a91a081115742f942e3febc8b1b373338bb89b9f585f5e478fe7 2013-07-08 14:10:22 ....A 341504 Virusshare.00073/Trojan.Win32.Inject.cfyi-91ad35860057511cf46fbc0d63d0fd9c1fe2a8d1da0f06ed966a5725fbd80661 2013-07-08 14:28:50 ....A 524712 Virusshare.00073/Trojan.Win32.Inject.ckov-f3bf372ffcc2058926dd2a787985f4a86ee218331d7fe1f93f08d8511aa2c2ea 2013-07-09 02:47:28 ....A 35860 Virusshare.00073/Trojan.Win32.Inject.dcgt-176f496cc598a317296e66f0298ac32f9ace6caba1274b177ca5c5fd60969457 2013-07-10 17:22:32 ....A 35864 Virusshare.00073/Trojan.Win32.Inject.dcgt-47cbb9b02abfea3ecceb62ec9f71dd8282b2ccb0b308cbd13e8886fe4ea792dc 2013-07-09 16:37:04 ....A 35844 Virusshare.00073/Trojan.Win32.Inject.dcgt-5483a2e63bc2587b02dabcf8b0089e612c037fcb24b6fc69ccc0d8a0c870b907 2013-07-09 11:08:22 ....A 35844 Virusshare.00073/Trojan.Win32.Inject.dcgt-72a63efc9b4e30205a6672433a19df780b305fc27e4b32e974d9936473ee6057 2013-07-09 18:17:46 ....A 35848 Virusshare.00073/Trojan.Win32.Inject.dcgt-9625836a4ec47845f380c25bcdce958711716ec0731c145c0b8a10fcb73e7b07 2013-07-09 18:28:00 ....A 35864 Virusshare.00073/Trojan.Win32.Inject.dcgt-995c850a3dcecfc50eb979aadc9834b6ebc35c00144cad101a33161da06192aa 2013-07-10 17:04:20 ....A 35864 Virusshare.00073/Trojan.Win32.Inject.dcgt-a7fe657532ca1a8fcc6a698a679f466118cb68e79a0fe727e184f77e62490635 2013-07-09 09:48:28 ....A 35864 Virusshare.00073/Trojan.Win32.Inject.dcgt-af61b945b8027cd18ced1d804d1adf5d8d7fc2a1b2e88b871e81a02c8fffe5bd 2013-07-10 18:05:58 ....A 35856 Virusshare.00073/Trojan.Win32.Inject.dcgt-bf320865684b615e55d11d3640e0fd8f2bfcc1e0672dd3f3501893bdcaca0fa3 2013-07-08 14:19:12 ....A 215809 Virusshare.00073/Trojan.Win32.Inject.dcja-0fbe459f3ed7b44289cf4b9747993b667e9148a58b734411137270eddbe9b1ee 2013-07-09 15:39:48 ....A 147456 Virusshare.00073/Trojan.Win32.Inject.dcja-13cdce3792ecfea2f7f2f3b927e4277782ca2ad95b83ffd72d38a986461ac3ce 2013-07-09 05:11:30 ....A 82944 Virusshare.00073/Trojan.Win32.Inject.dcnv-73b4ab3d4354a179d20b87c5524b0da6dd0ad09f68e9b8f3ac22252eefbbda7b 2013-07-09 09:57:32 ....A 158812 Virusshare.00073/Trojan.Win32.Inject.ecak-1d5d2df006572c9efc00b61c1874f60a266d334a4a30dc2219d4df0dd3a0eeab 2013-07-10 03:58:12 ....A 151385 Virusshare.00073/Trojan.Win32.Inject.efjb-314d345157afdaad434fa0ce5b4f768d87bb64c578618a09fbea5553b648047a 2013-07-10 16:10:02 ....A 51668 Virusshare.00073/Trojan.Win32.Inject.eg-3816db0b201d50532f09bc88181aab2a8686b5ae00b36967989189820adcd9e1 2013-07-08 15:15:32 ....A 19968 Virusshare.00073/Trojan.Win32.Inject.eicr-78edabdca69141649cb6b57ae08a4bc632136fe8b2b8d3208a30603279308b21 2013-07-09 10:51:44 ....A 351232 Virusshare.00073/Trojan.Win32.Inject.eyjr-f6f79aef9acf93da2594c88b1e7e6dc93040388cf486800682cd90eb3cf25cc1 2013-07-10 02:32:48 ....A 381952 Virusshare.00073/Trojan.Win32.Inject.fbos-9e53d217995f586880552f9206c236a11f3cea0607f49cd09cbc932f4306041e 2013-07-09 17:10:54 ....A 77312 Virusshare.00073/Trojan.Win32.Inject.fhn-917f3c4fc43a56b67e41b77692bfceac1e739d6fd476127bb28dccb92f5a6540 2013-07-10 06:18:58 ....A 234832 Virusshare.00073/Trojan.Win32.Inject.fnva-c97eca3953e4f2baf747c9ce026aa88f6c954ae68f38737d31be67c976727f68 2013-07-09 22:11:06 ....A 314891 Virusshare.00073/Trojan.Win32.Inject.fqip-c03168c50ff80ffac55bad49b39f9313642585733b4127862781f493b4694613 2013-07-08 15:53:42 ....A 989796 Virusshare.00073/Trojan.Win32.Inject.fxac-2e7fc2b88c9b2fc0b965a0c3549d831422f44830f63e679f9b7acf3d2732889a 2013-07-08 13:05:58 ....A 166400 Virusshare.00073/Trojan.Win32.Inject.gecp-70e8c7f0199addd5a4f1a62f370a278df5a72a99ca0a415746f6ae3267907567 2013-07-09 08:31:14 ....A 497664 Virusshare.00073/Trojan.Win32.Inject.gevl-912c77731147deb26943c491748a5388a16badfab6234fafbbc21188d508f7aa 2013-07-09 16:25:26 ....A 510976 Virusshare.00073/Trojan.Win32.Inject.gevl-974f8e7823bbd34c00e38da5b51a6f6cf67531bf93f1b30fe1c0778959d83b4a 2013-07-09 14:48:14 ....A 515872 Virusshare.00073/Trojan.Win32.Inject.gevl-b21a9fc45e9ad530cd821d953baac9bbe74db4952d9aa892df598e9b770a7aec 2013-07-09 23:44:46 ....A 510976 Virusshare.00073/Trojan.Win32.Inject.gevl-df3ab79ac7353bcfa3d512fcbd37a87000efee17845db97da31c4d8384e484f3 2013-07-10 00:21:48 ....A 497664 Virusshare.00073/Trojan.Win32.Inject.gevl-e049e434a27c5f6b988cd76b7268b1cdc4691171df7a18e2aebbc4007fc6f0ba 2013-07-09 16:45:34 ....A 415232 Virusshare.00073/Trojan.Win32.Inject.gfck-119fcd01fea5a150b62934fc96df46d6a55feb608bc05fa22bc46a563b519259 2013-07-09 09:31:54 ....A 335872 Virusshare.00073/Trojan.Win32.Inject.gfck-1d3561c17836eef4415a773ed92c03788f39176e4175c9da1853c3bcc00c371b 2013-07-09 09:14:26 ....A 262144 Virusshare.00073/Trojan.Win32.Inject.gfck-1d4f3684b77a3053ac1ecb5fdcb5cb137d9995a5f839fa6648d378f54f1ff45a 2013-07-09 06:16:02 ....A 233472 Virusshare.00073/Trojan.Win32.Inject.gfck-45eff3449db386d5cc426d9e9c0b38fefb7f936c28ac6a32c4e2c51d9578a83e 2013-07-10 16:28:02 ....A 262144 Virusshare.00073/Trojan.Win32.Inject.gfck-75077021199a9a06c6e1926c68c817e17cb67addd85771d469c27dd4595c4826 2013-07-10 03:45:34 ....A 260096 Virusshare.00073/Trojan.Win32.Inject.gfck-902eb4845931091a5759fd91019fd2a82958118e8607c3466fba946a43f9babf 2013-07-09 21:17:38 ....A 362240 Virusshare.00073/Trojan.Win32.Inject.gfck-90f32482232233cd296cdfaed001ab82b6be8d8019262fc4d162021fd3cf3101 2013-07-10 11:34:54 ....A 360448 Virusshare.00073/Trojan.Win32.Inject.gfck-caebcd5b70468217419287bc0de5b42b1cf84d920fdf55884796e7aac7436381 2013-07-08 13:16:40 ....A 6666438 Virusshare.00073/Trojan.Win32.Inject.gfxf-1ac55a9bc8f73b4af05747b1e3b0c5de13c0eda59e64b19c2018769bc1488bbe 2013-07-09 06:19:46 ....A 90112 Virusshare.00073/Trojan.Win32.Inject.ggfk-36afab7a10e3dd856c82c45b6332ccc327fc3ec9affbe51c59f1f5a20879797f 2013-07-09 10:46:08 ....A 81766 Virusshare.00073/Trojan.Win32.Inject.gggj-55be129e6c40fbc4900382995434f7ba82574747d61833f0db8ceb18bd0a1ddf 2013-07-09 14:21:34 ....A 107520 Virusshare.00073/Trojan.Win32.Inject.gggj-96110d7ac918dcb73f7585c5023d03d5dbfb5d699aafcea33efb6daee4acdd5f 2013-07-10 14:57:06 ....A 132608 Virusshare.00073/Trojan.Win32.Inject.ggwe-80bd6aa0e32920d48907c5e6b4ce87ffa2d9e4bd564d6faff8aed392d75dde81 2013-07-10 07:07:02 ....A 180224 Virusshare.00073/Trojan.Win32.Inject.ggz-3197e9f9b8192246a8e932c9caef558790b1d9cdcbcf1a0b0186f05e91120ebf 2013-07-09 12:50:34 ....A 88576 Virusshare.00073/Trojan.Win32.Inject.ghdz-30d79aa8a6310b81a2ae9a97315363f0725f168080f9bff99947b6190ecd534e 2013-07-09 16:18:24 ....A 1600336 Virusshare.00073/Trojan.Win32.Inject.ghdz-c68a933992ce96a7780bd5a57f59400920ffc096e320a219d2b5bfd0c4055edd 2013-07-10 12:17:32 ....A 149025 Virusshare.00073/Trojan.Win32.Inject.ghis-75119c5b82c5227cddc824155c90b964fad15651ba8563d69175893b472d68ba 2013-07-09 18:02:06 ....A 108032 Virusshare.00073/Trojan.Win32.Inject.ghkz-e3ed257bb8465af6b40a67c640425a7056a10520f67720fce66f95e7db9dffab 2013-07-09 23:01:58 ....A 86016 Virusshare.00073/Trojan.Win32.Inject.ghnp-9b00b82a070155c2716c1faf282b638fef6cf2cd23df85d6c0b70679825661b1 2013-07-10 16:24:48 ....A 170496 Virusshare.00073/Trojan.Win32.Inject.ghox-f051eaeabe7fafc08c64673d0b75a01e97a7850d784a8d445130493dff01be4e 2013-07-09 09:51:46 ....A 73216 Virusshare.00073/Trojan.Win32.Inject.ghox-fcb2bd07fe82bfb10887c13778ab7434bec98c25c32ca23257e996476248c566 2013-07-09 13:52:12 ....A 69120 Virusshare.00073/Trojan.Win32.Inject.ghqb-53d0e45c16567af4d29b87e49efcdc018be0af98ffd3c92c8e2ee68c7959ecd0 2013-07-10 08:59:38 ....A 318033 Virusshare.00073/Trojan.Win32.Inject.ghqb-ff5f0f8fb1c799f22820a4b617533b75fd733cf5fc8da61f650b4bc77cacd04f 2013-07-08 14:57:54 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.ghqs-0b942059c3d5dae5f9d2a83754ac7497837c469fe13b28d329923948c4d7fda6 2013-07-08 14:57:12 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.ghqs-1b43d652edbe9101b531103996199b8ea4db984e9ec70a04d6534d41dec0c762 2013-07-09 00:54:14 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.ghqs-430a1b1e601d059d0a7b54ca572b7dd6e2063727ae933e546fda1b231c9e4b26 2013-07-08 22:32:38 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.ghqs-72220780f40d1b150f1a9c68fadd9a6d964565f1542b11fbab6b99f6f85a486e 2013-07-08 22:12:34 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.ghqs-a17471f311ec461e6e49f2d4b63fecda8d4f2f037efd9e16951462ea86e04136 2013-07-10 17:51:36 ....A 213266 Virusshare.00073/Trojan.Win32.Inject.ghro-818f8152a9f953e2f8dc8aa33a03e4f13a62c631643dc2707eda91abfafb2f9a 2013-07-09 07:45:52 ....A 94208 Virusshare.00073/Trojan.Win32.Inject.giiy-acff600eede427facbe32241badcc3e2fcf4aa8d4c7d646b98ba9328fefaa1ea 2013-07-10 04:37:06 ....A 413844 Virusshare.00073/Trojan.Win32.Inject.givz-ae1804e6f92796196fd9fd2e4b1e054fbce5899358e4c17509a9cf720d47c53f 2013-07-09 15:25:32 ....A 708608 Virusshare.00073/Trojan.Win32.Inject.gixt-9375c76207fae1bcfe28466a74e3f7764a86db6f1df6b613635734f04958e017 2013-07-10 16:02:48 ....A 647168 Virusshare.00073/Trojan.Win32.Inject.gjhg-397a2090c39d8859902bf532ecebee488865c3b1b6107c6e81dd2809736effd5 2013-07-10 04:39:58 ....A 218624 Virusshare.00073/Trojan.Win32.Inject.gjhg-945513fc5e99840c159ad56e7bea252b620c292d38b9f078c7af7bd0ede875cd 2013-07-09 07:08:26 ....A 512486 Virusshare.00073/Trojan.Win32.Inject.gjic-250d91e223ba12e3b7c38b72f1f888a4aca9cdc3c7284c7657d424321388ad27 2013-07-10 07:24:30 ....A 1142784 Virusshare.00073/Trojan.Win32.Inject.gjyc-514aa3423d27b9e273e1e77f554ada1f842b51f97d1240147da8aa1134af4739 2013-07-09 04:46:30 ....A 167936 Virusshare.00073/Trojan.Win32.Inject.glzr-bafed21ba83704614f8f58ee7e3ba15d504e095d70895c91aa56143c3bfdfd13 2013-07-10 10:25:24 ....A 106496 Virusshare.00073/Trojan.Win32.Inject.hkuu-2645d0cf42f37d54f05b792f650c6952dc20591dd607b953dc5ad96f1e63b20f 2013-07-08 22:29:04 ....A 447912 Virusshare.00073/Trojan.Win32.Inject.hqlz-3d829a126aa4b59433c9fa971e819cca702d7b71d28e9d232386f074ea3b7368 2013-07-09 16:49:24 ....A 5120 Virusshare.00073/Trojan.Win32.Inject.ib-9ced7395a9336da67d33778200b767c3d6d331ea8f2398d196158e70e381f6b4 2013-07-09 21:46:12 ....A 73728 Virusshare.00073/Trojan.Win32.Inject.ijat-9be7066c81c7ccc3aef5e260b10b76ba756796f77f429d8dfaa49c651b29608f 2013-07-10 02:40:40 ....A 1295745 Virusshare.00073/Trojan.Win32.Inject.ijat-9f6a88324f1fc26c451d825a8ce37696815d53155f960d9076b53ebd90759971 2013-07-09 15:36:24 ....A 40960 Virusshare.00073/Trojan.Win32.Inject.kap-c23a112445ac63193339e1bca0c569ac91d81ed66128b93b63de5415872e99d4 2013-07-08 17:50:18 ....A 177420 Virusshare.00073/Trojan.Win32.Inject.koyr-5061b8cfbd160f7b23c56240ed03d025c08f7ef2a9a82609438395bb23c2674a 2013-07-08 16:10:06 ....A 393890 Virusshare.00073/Trojan.Win32.Inject.lqfd-1f3bab5c294adb219098e72aec5d267a68d56e8b7db41dcf560b3109954a6629 2013-07-09 08:02:50 ....A 220543 Virusshare.00073/Trojan.Win32.Inject.lqfd-a7faae4c24a2faa2d519e5ab8517543a2230ea355c14722ef952455417f6b6a2 2013-07-09 19:09:10 ....A 8192 Virusshare.00073/Trojan.Win32.Inject.mt-acea1717015341ff74af5ad44384d5414699953321371eadbd24fd85fe035385 2013-07-10 12:00:08 ....A 7680 Virusshare.00073/Trojan.Win32.Inject.mt-dcd52393a2e3a76f4281297ac5778dd84790093fe6d1cbefcacfe3970c857823 2013-07-09 15:36:38 ....A 8192 Virusshare.00073/Trojan.Win32.Inject.mt-e45c2b8e46a13a784048051abf1db8b1ebab8551d1415280dcc85f9bb7a77bc7 2013-07-08 16:28:28 ....A 712192 Virusshare.00073/Trojan.Win32.Inject.nnfi-4e40532a1fb80e5fe6a0a260e80da9c6e14a2f2035004ab8ef8dcaa706bcaf79 2013-07-08 16:12:08 ....A 8366102 Virusshare.00073/Trojan.Win32.Inject.nohe-1f3d2e461d2bad18421d208cf16fe957589a68df753e02560abaa31d2664e378 2013-07-08 16:28:40 ....A 4478997 Virusshare.00073/Trojan.Win32.Inject.nohe-3d4f12b398d22db2533a0d4ef5bdd3fcb9bc8cb644acd9e1850fe86ba581ab67 2013-07-09 15:45:50 ....A 594059 Virusshare.00073/Trojan.Win32.Inject.nxbv-173071f28f8aa1636db7038cfce9eebd8a793ffce1f9059d4bdbdb9debaf9066 2013-07-08 19:56:44 ....A 736770 Virusshare.00073/Trojan.Win32.Inject.nypi-7edf903711e4d0daed4a72c279523e85fc4a342b0474c0c02f24effada394fff 2013-07-08 23:44:42 ....A 2821243 Virusshare.00073/Trojan.Win32.Inject.nywl-901a84391b39a6a8d30b78d2cae12c50c78dfc6e30fbd2acbbc494fdb72609e5 2013-07-10 12:30:50 ....A 1122304 Virusshare.00073/Trojan.Win32.Inject.odru-742e0eee2526086fd9e61584fd13c736d7d50df054ed34ca3868f1711f3bee43 2013-07-08 18:35:32 ....A 332955 Virusshare.00073/Trojan.Win32.Inject.oewa-8fd264fbad69e67f33a0a2ff168765f017204ceaa66040661e1c383885e8e254 2013-07-09 17:56:02 ....A 139264 Virusshare.00073/Trojan.Win32.Inject.oewa-c1bccf0660f6cb61d27b09254f488201540d67ef438e54a1310ba4cb0d052f0a 2013-07-09 17:36:10 ....A 139264 Virusshare.00073/Trojan.Win32.Inject.oewa-e5607dd8c6a09cd24fb8e0ec831c54d0ad06ca1b5b790c7ca302fb0ed90c7e95 2013-07-08 11:08:58 ....A 817152 Virusshare.00073/Trojan.Win32.Inject.ofro-ce5ad208f7c7c422b58ac15a38f7550c5cc7600eeeabd1b7943d3e5916797c7e 2013-07-10 04:15:30 ....A 647680 Virusshare.00073/Trojan.Win32.Inject.oneg-a03ea0c3c1517b802bb8fab1ac3a841e32b5f1fa9438df16e413e6d29ef0aa02 2013-07-09 09:17:48 ....A 15872 Virusshare.00073/Trojan.Win32.Inject.pzjz-1c7075497fa1f6e6774892a30fbdf84d4e2336efc7abae940421f573f31b55a9 2013-07-09 16:43:18 ....A 401408 Virusshare.00073/Trojan.Win32.Inject.qafm-44912dd85f8c4fb8997ba873f3178a35dd5f8600b681f44ab49cb793cae6e958 2013-07-10 07:33:42 ....A 324036 Virusshare.00073/Trojan.Win32.Inject.qafm-726008b7be64917f7b0b74f7688f0adbab8f4c119cd86e06988b08e808a962a1 2013-07-08 19:30:36 ....A 169472 Virusshare.00073/Trojan.Win32.Inject.qbsg-5f483f7f8f01c866d82a7ed502825185ba72e4cad15a90d2b5f88c04d84f1042 2013-07-09 07:54:42 ....A 269824 Virusshare.00073/Trojan.Win32.Inject.qcud-c1ee540c82ae50a2977b05612c1cc2c0b1bdc2616f454edfe75e7d3a86430719 2013-07-09 20:32:12 ....A 133120 Virusshare.00073/Trojan.Win32.Inject.qdoo-bb4cd601fca3f5bd4d022e7ef2ca107873cc83c1b8f23cd71d997243b23de269 2013-07-08 16:28:08 ....A 106496 Virusshare.00073/Trojan.Win32.Inject.qeac-2f8c30826d8a807b407c20cf405a652cea1000b9d606928529ca59367950a23f 2013-07-10 08:17:52 ....A 172032 Virusshare.00073/Trojan.Win32.Inject.qfhy-dfa5c3d83375793bd00676280a0c9c2a767e007d20f2dda3bf5111ab4affc05b 2013-07-08 12:41:26 ....A 1182691 Virusshare.00073/Trojan.Win32.Inject.qfju-17146d534c75ffe8386c6ae6f980410eb4f202279e372555cde9323f409c7e85 2013-07-09 05:54:34 ....A 66195 Virusshare.00073/Trojan.Win32.Inject.qfju-1cd407db6f6fec0e0035566626b7e27d4174fb833008695d9cc329a0c0fed3bd 2013-07-10 15:14:26 ....A 522996 Virusshare.00073/Trojan.Win32.Inject.qfju-26f27b206717db6850ab6d07ac9d9daaac99fceee8c4eff459605c317b8a3367 2013-07-09 08:46:52 ....A 142336 Virusshare.00073/Trojan.Win32.Inject.qftf-a935fc5d8af3fb1285971ff5024cfeb339184e76d403c5dd5e6cb49fb9e93268 2013-07-10 04:17:48 ....A 2673152 Virusshare.00073/Trojan.Win32.Inject.qhlk-23c1cb8a29946805397380515b78644fcecc119708b8e03c309ed9b046f54c3c 2013-07-09 20:38:04 ....A 3736 Virusshare.00073/Trojan.Win32.Inject.qny-419a7301ab1f717909402d11f91e916c76d7e17ee411fff980091a34c195a999 2013-07-09 00:31:10 ....A 159744 Virusshare.00073/Trojan.Win32.Inject.qpqb-1757912820541f8aa6b69f4a1db0420e91245afbc6138ad8cdcd4f8f92009562 2013-07-10 04:37:34 ....A 39936 Virusshare.00073/Trojan.Win32.Inject.qt-a8c30ad8d6c56c08db629d911c3756f7053f4b2f9c02f58e16b3d4c1593840c9 2013-07-08 20:10:40 ....A 40960 Virusshare.00073/Trojan.Win32.Inject.rycu-714427024f82ce1ba110dbf38d9dd27cbfb6094cb566094b4885dff98aff2a30 2013-07-10 14:46:58 ....A 52224 Virusshare.00073/Trojan.Win32.Inject.saci-0f9c28701e3cff168ed2f6b907d407d3667d2a4890c1f2055c97cb27e03c57a2 2013-07-10 10:48:22 ....A 114176 Virusshare.00073/Trojan.Win32.Inject.sacx-1f06b6dc36506aa9d29c1c9467b3838a70b8ed5ceb1fd5ae7c72a97c99a1894c 2013-07-10 02:55:56 ....A 114176 Virusshare.00073/Trojan.Win32.Inject.sacx-55f190c593718e53f972bf76a410568736d906946d02a4c8615f052599ed784c 2013-07-09 09:16:36 ....A 43004 Virusshare.00073/Trojan.Win32.Inject.sbad-0e8023290472e3c42fa5c9a6210c6057047e227aad79181f90bcf29761a8bfcb 2013-07-08 16:39:28 ....A 141312 Virusshare.00073/Trojan.Win32.Inject.sbae-2b632ef44853d37323a37cc86b554633d04ef266c9d3e4b7d0f40f810a433f0f 2013-07-08 21:54:44 ....A 120832 Virusshare.00073/Trojan.Win32.Inject.sbae-2f11b3efba3f37665ebc6a67b30b2b95b003da57db9c177e129997672c4053b5 2013-07-10 08:16:00 ....A 70144 Virusshare.00073/Trojan.Win32.Inject.sbae-ac1fb9df843974db609984f285e38629f6c906addb0b94c12c732cd857712009 2013-07-08 21:00:10 ....A 121344 Virusshare.00073/Trojan.Win32.Inject.sbae-b3f93f5e39d7ee248ef1db7f0f7f52712e20061149be7f708de41881e7dcaa1a 2013-07-08 15:56:34 ....A 954880 Virusshare.00073/Trojan.Win32.Inject.sbpf-2ebfe8594bee8cadf74658782880d90d3bcb2c0b258ede628e8ef217343d6459 2013-07-08 16:17:44 ....A 953856 Virusshare.00073/Trojan.Win32.Inject.sbpf-2fc0e9fa306b73c5c7e07bdbd1cac6d0cdcda4f84f22fb08320b0494137e379e 2013-07-09 04:16:04 ....A 763392 Virusshare.00073/Trojan.Win32.Inject.sbpf-93180c83c8865e727c51d6914e7071800fee62f06e6a52709085cd653afb532a 2013-07-09 23:34:04 ....A 167936 Virusshare.00073/Trojan.Win32.Inject.scpp-ddee3f46b03e7d7d7a702910de629aafc43a91eb1f06e078de979eddc23a4227 2013-07-09 23:40:04 ....A 114453 Virusshare.00073/Trojan.Win32.Inject.scrw-e98445354bdd753825e354e04d4f3f9406f2cdff1654fff172dce8165b40bddf 2013-07-09 06:35:34 ....A 98816 Virusshare.00073/Trojan.Win32.Inject.scsv-566fe29f95949641f1b5ca6e007aeb871cca5f6ab041d85266241501a8ab1ddf 2013-07-09 19:07:36 ....A 106496 Virusshare.00073/Trojan.Win32.Inject.sfpn-1c119ea4358de1583db9607abc97e89fd8834f1f5e6a1d8408968b0d95e8ceac 2013-07-09 06:18:30 ....A 1618501 Virusshare.00073/Trojan.Win32.Inject.sfpr-25bf096b393f183f3a80d3ae809e990f4faf0a609a681d79215d78820f4fc73a 2013-07-08 14:03:38 ....A 630784 Virusshare.00073/Trojan.Win32.Inject.sfsw-7171ed83e035714ffe54b6d2796f80178a8587d1bd27218a4e383d5338984501 2013-07-08 14:55:24 ....A 587383 Virusshare.00073/Trojan.Win32.Inject.sfwu-1b4e011eddf65a650e810c2edcf4c9bcd42585d09b2725c0b6993c40473df746 2013-07-08 19:01:56 ....A 141312 Virusshare.00073/Trojan.Win32.Inject.sm-50bdb1b61739b1837f4c91eb6f2473e1ad38483c835c71541484ea6277495bea 2013-07-09 15:06:32 ....A 713216 Virusshare.00073/Trojan.Win32.Inject.tlfq-c8f528ad432850187af5cf0363a07d7f7be869757245edae0bb16881f7e8e5e6 2013-07-08 18:46:14 ....A 708608 Virusshare.00073/Trojan.Win32.Inject.uupa-8fdedf912ec02f69f3517ffa72a70d62f3241cce63f6f53d08dcbdd48e9587f5 2013-07-09 10:31:18 ....A 542917 Virusshare.00073/Trojan.Win32.Inject.uupa-9304a16807ac760152dbe89b1ca63c9c90a5d05d54f34f4ec1dbed463f3f9735 2013-07-09 08:51:20 ....A 299209 Virusshare.00073/Trojan.Win32.Inject.uupa-940ebdcb5f1a304d065a3bd4ad5d96a73330d824c1f1d28da4adb2353bce9505 2013-07-09 19:39:14 ....A 719360 Virusshare.00073/Trojan.Win32.Inject.uupa-b113fd722d3c200d146c7e603b77168b28b33c8bae667277491df3d1b10bf4de 2013-07-09 14:24:42 ....A 371199 Virusshare.00073/Trojan.Win32.Inject.uupa-d0a9256a4059b7b80bd35cc148af6adec66ef6eb7e179ac977007fa9d3f12070 2013-07-09 20:25:06 ....A 694784 Virusshare.00073/Trojan.Win32.Inject.uupa-df8561c47d64ce6e56069d73fe6cb6de3e53fe75693b6a152342f2beafec810d 2013-07-10 16:17:28 ....A 100803 Virusshare.00073/Trojan.Win32.Inject.uvjb-263a68e4cc8edb0d174b17bf8c1b6536bd1c34c097fd72bb3df511ff5d56af20 2013-07-09 17:58:44 ....A 373760 Virusshare.00073/Trojan.Win32.Inject.uvkp-9c962e08ecdfbf25674fc72daaf134ab26f3194053f7758ae2b21cc7b0bc6824 2013-07-09 15:54:28 ....A 64060 Virusshare.00073/Trojan.Win32.Inject.uvsd-9f299691cc6bc7a8e0f239e66cbd42c9399cafa69113c9f66d6dd532a2855288 2013-07-08 11:29:44 ....A 1302528 Virusshare.00073/Trojan.Win32.Inject.uwek-5ef2a46666a5137969fd41e6d216daa1730664eb8b9073986fb75c29808ad0c8 2013-07-10 01:28:32 ....A 177664 Virusshare.00073/Trojan.Win32.Inject.uwfe-97439141c555f8ef0671d738658b1735b4d92f3a11f5f8dcd91f96e1b833d559 2013-07-08 16:42:30 ....A 94046 Virusshare.00073/Trojan.Win32.Inject.uwhd-1ae65740c21722c92e8ccd9762b60c6095009341e1414fa4eaf3f28c56777580 2013-07-09 20:33:44 ....A 366673 Virusshare.00073/Trojan.Win32.Inject.uwhd-9df14dedc52d6ec8c0d8cc45f06a5bf41a94b49738d75c5ebf63b6e5fbfd0e28 2013-07-09 05:34:40 ....A 114526 Virusshare.00073/Trojan.Win32.Inject.uwhd-aa711bc5bea52103b84bf4c95ee5d74ee3c444e018ea51aae47e4dd92f9dabec 2013-07-10 12:04:24 ....A 139590 Virusshare.00073/Trojan.Win32.Inject.uwhd-d65064fdc6fafcd1a5f4ea032da52ca2908a3ed5535b5b41bc2479c6b452417b 2013-07-09 17:29:56 ....A 5241425 Virusshare.00073/Trojan.Win32.Inject.uwhd-f60592310c46d650fdbf97c12b3fd5b82adc75f6b0150ff209a75b31faad8f54 2013-07-10 17:38:20 ....A 46625 Virusshare.00073/Trojan.Win32.Inject.uwku-485ded5e7d19711576c06e207401377a6b575e63d5577e3159e0598ade3dfc82 2013-07-09 10:18:40 ....A 44065 Virusshare.00073/Trojan.Win32.Inject.uwku-565d9ad077874eb6b5aa632ad10a8627bd86778359fede0221aaf7a2de7560e4 2013-07-08 16:00:26 ....A 384077 Virusshare.00073/Trojan.Win32.Inject.uwku-5f2eb600b0716d73a267127ac64598168d5ac65e78698524322e18ec02b0474a 2013-07-09 00:54:50 ....A 513283 Virusshare.00073/Trojan.Win32.Inject.uwku-633a63823f38b9b6834f88a67f1dbc00648a948ee89b4f1f6ac5e3286dcb5e79 2013-07-08 22:08:54 ....A 313897 Virusshare.00073/Trojan.Win32.Inject.uwku-81ee9a7e161867406065f06795e9c945e1737b5ce33f7f73ae639a29b4598903 2013-07-10 17:19:36 ....A 334369 Virusshare.00073/Trojan.Win32.Inject.uwku-e36e41dfa9f8f6b14c70743b85292c7bca8c7162418ea7775fcb328bf6553158 2013-07-08 15:59:30 ....A 98304 Virusshare.00073/Trojan.Win32.Inject.uwxt-bd4768a87bf352cd4c6e56fe62bb51fdb922a75d270543430f34032ccc795814 2013-07-09 12:34:42 ....A 152576 Virusshare.00073/Trojan.Win32.Inject.uxnf-5247fa038c51265eba8a01c3131d1225c1188c278fe97f4385eb764608c99bcc 2013-07-09 21:18:58 ....A 225280 Virusshare.00073/Trojan.Win32.Inject.uxny-623078f9f830783e4d5ec7c5e8696aee5ef2d69c8f07b66a5286d52e2241b899 2013-07-09 18:38:34 ....A 49152 Virusshare.00073/Trojan.Win32.Inject.uxow-7017a96a3d1cd61373a5e5792aa90ef289182058b228b031db68a4af6ec66f80 2013-07-08 21:25:10 ....A 53248 Virusshare.00073/Trojan.Win32.Inject.uxtn-51975f5552b50a49805588267e3831593d5ce5e1792e9bf514b38cacb8d0cbda 2013-07-09 06:01:48 ....A 106012 Virusshare.00073/Trojan.Win32.Inject.uxxf-9c44d5fb57e8f54266a101c53ce08c67ea925f4751ed74e4cc581992c10d9cdd 2013-07-10 11:04:12 ....A 106496 Virusshare.00073/Trojan.Win32.Inject.uxzq-732def119c1eaefe8c11ca629e3242185d05097b750a76bde7180175524c7282 2013-07-09 09:32:38 ....A 90112 Virusshare.00073/Trojan.Win32.Inject.uygi-b76226b4a5c4e713872d96c37dade8b040708c2937fe7fce211bedb7de82aac6 2013-07-08 11:27:34 ....A 799076 Virusshare.00073/Trojan.Win32.Inject.uymc-d119cd2101b77341d25c0f1328194a915fa2640944da2d14a153e948adf2dc3f 2013-07-08 19:37:06 ....A 925696 Virusshare.00073/Trojan.Win32.Inject.uyou-3d67140394e2c29039b3fa9bc5a8c8969d70d20814a8f98223a0b6447204c745 2013-07-10 07:35:44 ....A 508853 Virusshare.00073/Trojan.Win32.Inject.uytw-dc5f036bfaee9dbb216984a70503534d5d5ee2867e8a3ae0e3ba07ed1478eb8a 2013-07-09 20:23:24 ....A 303122 Virusshare.00073/Trojan.Win32.Inject.uzcp-e8e24370b88821b2eade01792f94741ecbdb1fdeae346756bb144719d8246946 2013-07-09 15:58:36 ....A 77824 Virusshare.00073/Trojan.Win32.Inject.uzfp-0badcf781e3f1cef892868b9928afd5041069187e2e490c7108bffd159b8ab27 2013-07-09 10:16:42 ....A 24576 Virusshare.00073/Trojan.Win32.Inject.uzop-c8f5cf1e9673688d51adbfced36475158e6b19f0c883a34c20f59bdfaaf0a2bd 2013-07-09 08:18:14 ....A 49152 Virusshare.00073/Trojan.Win32.Inject.vaiq-b85543ee123c2a8426731f900ab9a94320f38777a208f54c1a7cffd2a562e489 2013-07-10 17:59:56 ....A 85042 Virusshare.00073/Trojan.Win32.Inject.vajz-9bbf68b9693a6f0fe57f644cb8110e23bc166acf062f1a042d3dcba23b30fc63 2013-07-10 01:26:06 ....A 1458176 Virusshare.00073/Trojan.Win32.Inject.vavj-0deb7c779a3fcb5c99dd34e07934185bc6d50c61b5e02e6edd10c7dfa00cd044 2013-07-08 13:14:16 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-18a7888e6f2e772c00047489fe1000e46a4e58901412b409d67600ad042a1443 2013-07-08 22:47:32 ....A 193864 Virusshare.00073/Trojan.Win32.Inject.vcfz-2d705b3d1b784f1ce9229f8c720fab167baab7242d44c8de2b59112d97ce235e 2013-07-08 16:53:20 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-300d8e054901332f8f7fc875c09ce2272776434bcafd680177a34cf34a536f4e 2013-07-08 20:39:12 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-3170a0abce6f63ac44f4022dd26b1a23b862aa8c683b62f83f1bfd5ca3b2e290 2013-07-10 04:08:16 ....A 85712 Virusshare.00073/Trojan.Win32.Inject.vcfz-317adb9a474fecc55a7b7026e9705a407a648a967474eb06c5874b2928c4da18 2013-07-09 10:21:52 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-36134ac78987fa966c3c84786281901b68045e937001fff8b314846704dc42ad 2013-07-10 08:38:44 ....A 74531 Virusshare.00073/Trojan.Win32.Inject.vcfz-401c30e7c4923c8b60efc945c2f79b8a4a1515846883ee26c9bd9885fa8162a7 2013-07-08 23:26:48 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-403bda1f6717c37b71a6712c2b0f8a2b33896687ba59a2146510c98b53f29868 2013-07-08 17:38:44 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-405703a33668ed9696cc938eed8f930061c146ec66677583c6adf73ebee45c6c 2013-07-08 23:36:14 ....A 152576 Virusshare.00073/Trojan.Win32.Inject.vcfz-427be99f5322c46cc097b3176fbbb65184120e99b64d30c05e3072082ba855b6 2013-07-09 00:54:18 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-42fe9343e489a0c79c782ed6e28d6dc07dd2948d8a136f97025781a4d292f978 2013-07-10 08:29:58 ....A 81408 Virusshare.00073/Trojan.Win32.Inject.vcfz-449c31dcbf4634c3ade813db83b12329cbcd364cd6912c95b81e8f827770ca45 2013-07-08 17:29:56 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-50411d0f90cb244558e5da74367caaeaa0dbe29662406d92375d71a2323d9c85 2013-07-08 21:50:26 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-51d968c6143b470983fd86476aa88219670a24d3a4689fbf62625bc4acadd5d7 2013-07-09 04:47:40 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-53fb8be35e9c0a312baeb4e60d1f07e2879483ef563ae4644e7c200231485742 2013-07-10 14:21:26 ....A 72803 Virusshare.00073/Trojan.Win32.Inject.vcfz-587e96f7691f15e031160fc3e4e9871df3c2625cadb3b240301ef8f5d70dcf83 2013-07-08 17:25:06 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-605d7a9f23385a4a9b7e512169a21771205f4b554de860d6ca0950475f9eb877 2013-07-08 23:40:06 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-62e927deb2b44a99060affa1a69ea67d3f826ca6016d84c6a6c0ad6e093accb8 2013-07-09 00:51:36 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-63327259c4e797d57d56a988994b80c1773d9921cb3a3d783a78970f1c85a696 2013-07-09 02:00:32 ....A 221696 Virusshare.00073/Trojan.Win32.Inject.vcfz-63754955e4dd90f2a38f9828e8f7bfe47ba8e7a0319c4cb02040d076bbe3427e 2013-07-08 23:07:22 ....A 102400 Virusshare.00073/Trojan.Win32.Inject.vcfz-70021f5e955727b43af1577035e5e7da51d43d3a93ab70d4c0272b13f73a1cf7 2013-07-09 19:14:16 ....A 74752 Virusshare.00073/Trojan.Win32.Inject.vcfz-70b329fd09d60ccb39a9d6b70ca9a38756494afa21650e10a93174d852f97cf1 2013-07-09 02:39:20 ....A 73764 Virusshare.00073/Trojan.Win32.Inject.vcfz-713eac3f3efcca0636f1eec6a048bfd52d91e8784785e6a7f920d73b80635500 2013-07-09 02:15:14 ....A 85504 Virusshare.00073/Trojan.Win32.Inject.vcfz-7339b1c76ad512a39b5777539712e9e3707eaeec995f86af25db8750d676d7a4 2013-07-10 15:50:00 ....A 93800 Virusshare.00073/Trojan.Win32.Inject.vcfz-74ee615897622b0d0919ab49da87c9fe570d41798ae16c7500b6f0821c664f47 2013-07-08 22:20:52 ....A 152576 Virusshare.00073/Trojan.Win32.Inject.vcfz-81fc32d0b5551eeb491e6518d1acd4dbffbd4123473de97591f35a4175e66781 2013-07-09 01:03:22 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-82e7dc4fdf0892685ee86893d4e2d24559c240c43368e6693e67a1cc194c79d9 2013-07-08 17:55:32 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-904d11bf7f18a37a5c8a1e3e3def66a2066dd1e1c8b13b08b5833e76d7e10a9c 2013-07-09 18:02:36 ....A 370176 Virusshare.00073/Trojan.Win32.Inject.vcfz-9cea5dda813074c87d039f0b56f2eab62b694a5d6e5a9bce2bd801454442b536 2013-07-08 18:04:58 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-a0372b61a742c80baddb8ad0a2ac6c688297bb8f48c97a0bdc1be4be926797b1 2013-07-09 02:22:08 ....A 74752 Virusshare.00073/Trojan.Win32.Inject.vcfz-a2d93f90f6de3f0f1265774aa1cd3eb0c71f5ac95f5891be865ac37be7251e30 2013-07-09 13:37:36 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-eeb58f7e820ccefdf1ec77bd5d16476e29589c5f7133e32f5e849a2d887503e4 2013-07-10 06:12:46 ....A 152064 Virusshare.00073/Trojan.Win32.Inject.vcfz-f3da6c924588f41a356de18f2052fcf42c028407dc9ebc0823350a724511d2d9 2013-07-08 20:29:32 ....A 418304 Virusshare.00073/Trojan.Win32.Inject.vgqp-515c5391a747425e2bf1b2af53f2539993c57988e3b6da1975aa02d74186e936 2013-07-10 00:06:36 ....A 23040 Virusshare.00073/Trojan.Win32.Inject.wbex-9cf51b86f7eddc9e7abac6dcd694ba2ffe92053edf3f83371a036a7331d646eb 2013-07-09 10:35:30 ....A 36864 Virusshare.00073/Trojan.Win32.Inject.wcbo-1c53d22f9dea47a5508ad1e86f6de46a044596f2daf52640dc2701aa43853c1e 2013-07-08 11:31:28 ....A 869600 Virusshare.00073/Trojan.Win32.Inject.wdgo-5efe9e3e6cddf71040681cfc7690168d9915906fc280214ed6eec172922b400d 2013-07-09 19:53:26 ....A 418496 Virusshare.00073/Trojan.Win32.Inject.wftc-c8bdbad6e16caa9ac1afeb6b2eb8a1238d16e6f592ae267c9bd45cc8b1c8559b 2013-07-10 16:22:26 ....A 31754 Virusshare.00073/Trojan.Win32.Inject.wftt-aef419b5c760eb9aad2b26a023a1a60e0bd25204e5bd93ed1b0e187d9b6f9cdc 2013-07-10 17:28:38 ....A 123392 Virusshare.00073/Trojan.Win32.Inject.wgjb-cb2ff58ad01c568ca0a1b4ecf268560a561c23d70fefd7980bfe2b79a54c4d18 2013-07-08 11:58:38 ....A 115115 Virusshare.00073/Trojan.Win32.Inject.wgvc-1abaf7bd4fef43e09882280a301e1571016ae08497d0b5e2e339916bf24fada4 2013-07-08 16:33:44 ....A 1475393 Virusshare.00073/Trojan.Win32.Inject.whiv-2f3bc274412569e83aa60062e4a82fd7b444bac4cd6f98360b7497683f51f0b4 2013-07-09 08:39:46 ....A 1220134 Virusshare.00073/Trojan.Win32.Inject.whiv-35dbeeac6ce15196760e5bfaf9229cc86a9817b9ab342fed5ff62303e7f6487e 2013-07-09 00:30:32 ....A 949523 Virusshare.00073/Trojan.Win32.Inject.whiv-925f892e783f2bcd28fe10d78c52433113d46be154ef20534f7c2245935d7b2c 2013-07-09 02:03:00 ....A 1019956 Virusshare.00073/Trojan.Win32.Inject.whiv-a2c4ed01daac14a94886ce95365aca0de638383db62aae1670c307c4c49982d1 2013-07-10 12:01:08 ....A 1467444 Virusshare.00073/Trojan.Win32.Inject.whiv-a95cac88750cfb322d2fbec9bf4ead3d6f69883c4db19ede3888b8a288fbfaa4 2013-07-09 21:50:00 ....A 1255220 Virusshare.00073/Trojan.Win32.Inject.whiv-fde0e827f1d8576bf7652eaa6c554e4a851d89f638a10b4bcdcb25c33c120792 2013-07-09 04:29:02 ....A 3069440 Virusshare.00073/Trojan.Win32.Inject.wicq-817de117211cb699a0f45df0f971b66e549e019f1b126f461c75503a776cf4ef 2013-07-08 17:16:34 ....A 3821568 Virusshare.00073/Trojan.Win32.Inject.wihw-8004eaaa3686ec39e9f76cbfee60ccddb1088d90b96ea1d77955e5177a65436b 2013-07-09 08:43:48 ....A 38912 Virusshare.00073/Trojan.Win32.Inject.wiwa-36b791edd905edcc0371dc1e28ae698cc4231331a41bc6d7413efba32a54ed7d 2013-07-09 07:52:28 ....A 189310 Virusshare.00073/Trojan.Win32.Inject.wjvy-5559272a4c9951fc09abf2c54dfa0e372c558c6cc2c36b787966f6523019f452 2013-07-10 11:38:34 ....A 163840 Virusshare.00073/Trojan.Win32.Inject.wmdz-392688d057ebb8c1eeca9c8ea6eada238e434d3a39ae42b800b6a0536e9a76eb 2013-07-10 00:02:14 ....A 372736 Virusshare.00073/Trojan.Win32.Inject.wmhh-357f3b4f24f8f24991684671ef3af45d837495e5d9f3d75d535b62ae269e66be 2013-07-09 11:09:34 ....A 684575 Virusshare.00073/Trojan.Win32.Inject.wmqi-bc5b9755e896a9af7f3e35c958ae3a983c2cea211d9cf39119d7433d939000d4 2013-07-09 06:41:36 ....A 1013540 Virusshare.00073/Trojan.Win32.Injuke.anh-ef693406deff9a24dc23f3072ef41561b068f31304dad08182674c274c95c3cb 2013-07-09 15:36:34 ....A 214016 Virusshare.00073/Trojan.Win32.Injuke.bmxw-fc7dbf77a81dd8a797bcb2403bfbb685e4a41919b931a4d90217d082d2fec81d 2013-07-08 14:13:16 ....A 346624 Virusshare.00073/Trojan.Win32.Injuke.dyss-18c260ee79aa8d8d4b819261c1f8e1f3396cf8b4a24fb9561d25b1c55f793bd4 2013-07-10 16:12:44 ....A 875008 Virusshare.00073/Trojan.Win32.Injuke.emku-d86cfc07d49d129ed723275d1d19814ae405960e4ebdb5c90f0ad8ec971b301e 2013-07-08 18:54:24 ....A 1223168 Virusshare.00073/Trojan.Win32.Injuke.feuy-1af592f92fc670dc77ea0eef47275f0e28fa82a4fc5541a3660e194e3b421b2b 2013-07-09 15:57:30 ....A 180906 Virusshare.00073/Trojan.Win32.Injuke.ndb-cf59231840ec07fdc53004a6e27e6100cd43a529e25b2bd339b2a6ed725a2229 2013-07-09 16:14:46 ....A 909312 Virusshare.00073/Trojan.Win32.Injuke.nhe-cb4b87ee3a9496bf317308f58f5ba1577f3d2164c1a3a4ea706c4e1e279044c8 2013-07-10 13:46:26 ....A 282624 Virusshare.00073/Trojan.Win32.Isux.md-270c76cccc6f51a1a8eb7b6fc5e258fe84ed24274c75994135cc65c6caf41588 2013-07-08 11:55:10 ....A 45058 Virusshare.00073/Trojan.Win32.JoleeePack.gen-ec366fc079b442942b6380f68d537bf17bd690f12dd6f9f1384829e3858a9171 2013-07-09 08:15:56 ....A 688128 Virusshare.00073/Trojan.Win32.Jorik.Agent.qds-33361050063021d4ffec27d64310443478d686e5f00d0ab3fc79ab108f4e9fee 2013-07-10 07:11:06 ....A 150528 Virusshare.00073/Trojan.Win32.Jorik.Agent.xpr-ca2a8a98b3c4beeec273332a2861186a65436deb2ec08ef0806748c47c57165d 2013-07-09 19:32:36 ....A 75776 Virusshare.00073/Trojan.Win32.Jorik.Buterat.an-55480dfa45cda9954aa089470c838852c750d65976866f28d1200fa5701871ea 2013-07-08 14:17:14 ....A 114688 Virusshare.00073/Trojan.Win32.Jorik.Buterat.ano-91aeadfca71ba6fe2e7a3c753b146a63005ec485e50869f2fc86f681f148a536 2013-07-10 02:38:16 ....A 402432 Virusshare.00073/Trojan.Win32.Jorik.Buterat.bq-400afbe7883029382459df443022376cf29f965bd68d7f1d06a70617be12ec4f 2013-07-09 19:08:16 ....A 63488 Virusshare.00073/Trojan.Win32.Jorik.Buterat.em-c92d6dd6b63849548f4234269868b48c3be16bf627640c7cce4452034ebad615 2013-07-09 17:28:28 ....A 139264 Virusshare.00073/Trojan.Win32.Jorik.Buterat.sf-e39ff08d31d91b7da12067cb5d3027a650f8056ae9fe1fd3211d748d686c8825 2013-07-10 14:17:40 ....A 1521664 Virusshare.00073/Trojan.Win32.Jorik.Delf.gys-c2132eeac194512b8261af2ad372c5375c58746a56e108f7b3474a13b2e12ec1 2013-07-09 08:38:14 ....A 2430176 Virusshare.00073/Trojan.Win32.Jorik.Delf.gys-e7220efc4bad1b98fc2ac7807f9c9d2836dba673081d98fa01617824595241ae 2013-07-09 21:40:24 ....A 996352 Virusshare.00073/Trojan.Win32.Jorik.Delf.gze-9d39f92441ddb323da60a2232cf47df730402157df4a76cc30e1bab228d3fee8 2013-07-09 21:14:22 ....A 855552 Virusshare.00073/Trojan.Win32.Jorik.Delf.gzm-55a7dc3a9118499018e6f12c5d7e2dea42c9bd22cdde5c8c0a23deef12762124 2013-07-09 14:25:16 ....A 479232 Virusshare.00073/Trojan.Win32.Jorik.Fraud.aap-33a96d9a1863ea822ec3f7133c03174d6625c352fba61c15087b290e8b47585b 2013-07-09 16:20:08 ....A 509952 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abc-f0ae65ae9b3af8df3176a479b2d976eef2526cf390f258e188944a81cc882b50 2013-07-09 13:47:00 ....A 507904 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abe-2540afb604daa9bc6b5732f1779168ca079322e8886f51a7ab3bb2529c8288bd 2013-07-10 07:10:02 ....A 468992 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abv-0bc8706481bfabe14461a1e65dc4503534ef260b4db823ca5bfd633930ed2c1f 2013-07-09 22:42:08 ....A 8574 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abv-937e9b9ef301a55315370800e4b1a1b318775f11691260485d7a73bded7c37e9 2013-07-09 22:44:06 ....A 301311 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abv-9d273ea69d2de309ceb971db59b26fd8785517335f22ec6d268b1c61e7170396 2013-07-09 07:34:10 ....A 60708 Virusshare.00073/Trojan.Win32.Jorik.Fraud.abv-b7c3181fad972bcd2bdb482e8dffd72d8617f8f02daf5b373efcfc1fb7b2f09d 2013-07-09 10:25:42 ....A 468992 Virusshare.00073/Trojan.Win32.Jorik.Fraud.acr-261a57b213872b09c9d5a84b7e89b197c48e26e51803941bd4dcf0ebee8f4bc6 2013-07-10 11:03:04 ....A 102147 Virusshare.00073/Trojan.Win32.Jorik.Fraud.adb-74bbcffd064aaf3958430da48ca1bf80f0b03f9fa75fe2b8e076dc27e501b203 2013-07-10 02:37:48 ....A 440320 Virusshare.00073/Trojan.Win32.Jorik.Fraud.aec-0abcf8f0d07613ba33fff914034e3fa594ed0551f624acc85ea4b60e01fb8bec 2013-07-10 08:08:28 ....A 67285 Virusshare.00073/Trojan.Win32.Jorik.Fraud.afa-0a6941f60a5b1f8b34dd49e384cd1b1b2fefbd6c0bd47ae38759b140a7f1e696 2013-07-10 12:56:56 ....A 414208 Virusshare.00073/Trojan.Win32.Jorik.Fraud.agg-c92691d33e1cfef172d1919d21b17465ffe7a072ebd6107b735243f26f957442 2013-07-09 13:39:42 ....A 197188 Virusshare.00073/Trojan.Win32.Jorik.Fraud.agk-44a28fa7aaeb694738f41c2d5e4e39b886f95810f9be06b1ce94b1de8c32a4fe 2013-07-09 06:22:22 ....A 386575 Virusshare.00073/Trojan.Win32.Jorik.Fraud.agl-25bc0e49a40b7f4a7214559ada221a50f6b565fbde7ce67ae224c84daf321f38 2013-07-09 15:44:18 ....A 404992 Virusshare.00073/Trojan.Win32.Jorik.Fraud.ajw-317c95da5b2bd09581a5791127024662c16c4cda569adea0e744ddd484c8aa99 2013-07-10 00:19:34 ....A 115981 Virusshare.00073/Trojan.Win32.Jorik.Fraud.bam-e992fa096685aec6978e76709619684a1843a323b9349708a2c3f5ec0e7275ce 2013-07-10 10:59:48 ....A 98361 Virusshare.00073/Trojan.Win32.Jorik.Fraud.bft-0df2d822b81c925bb663ee7cb57adf698f85d300bb2bb2a5397a855e462b51d7 2013-07-09 18:54:38 ....A 411648 Virusshare.00073/Trojan.Win32.Jorik.Fraud.cub-ee9e2cc773a3c6a0d010df3ebdd154953e1d6f7f453bcdd9d12048175477edfc 2013-07-08 20:13:10 ....A 105726 Virusshare.00073/Trojan.Win32.Jorik.Fraud.cwz-7ed990eb7cf7929e608ea1fb4194d7af5163b5c882fa791ba216ca2608fd2f42 2013-07-09 18:27:14 ....A 142422 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dcu-24d0ac89ab7d5325c7f3d6814b3ce2d687b720f70829669abf2b61639a4c43c2 2013-07-08 20:48:54 ....A 409088 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dcu-4e7221a1fa40d36d2240e6db892bf3a7434c6c2f31c3717ef5a1aea3f45c1f69 2013-07-10 07:20:12 ....A 119671 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dkc-52ad8280e389ea62ce115b432075e5edd128b000c059637a751f548ba5fa4ecf 2013-07-08 18:45:40 ....A 193039 Virusshare.00073/Trojan.Win32.Jorik.Fraud.doy-4e6267ff71413aa1e490af9e85d6f822bc3fdc37d7e8a6ca6b85d8a48492c8af 2013-07-10 11:21:00 ....A 294579 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dpk-0fa0167399a750f1f2f30fdb6e472a8123d0490da5a5c91ef89977ec148b113c 2013-07-09 12:13:04 ....A 351232 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dpk-f4e11582fccef2399f0c9acc17d29a866a1036ff10147bed1fa8340b58421d81 2013-07-10 09:13:42 ....A 141577 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dqd-ae81c6a628f205f9ef115edebbfd0402167cd952e2c71081b8357d76852da59f 2013-07-10 06:46:44 ....A 471040 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dsc-da5fa5378b51801788465004d8b6a21b27c01dec7b7c0fec45a1daf782bb8d33 2013-07-09 07:40:34 ....A 468480 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dsq-0d8a7cb1b1b18706b8750e8b43c9824a9b78288c5ed17f20959b750fc503abc1 2013-07-09 09:25:22 ....A 305555 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dsq-e362b6ab2354019737b8199005127642ee22af62d9a9d2ee02a0bf4e171a6366 2013-07-09 08:46:22 ....A 468992 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dsw-36d4b20ba5e5dd51a015cca8754e009809a23600d50bed8aa0f8c32d23926939 2013-07-09 15:35:00 ....A 469504 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dtf-ba5ca0bcc22dbfb113de93365563b7e485fb8f1e31ffbf79bc3f9778ac53e7c3 2013-07-09 09:39:52 ....A 472576 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dtf-edd74d519cae44737d9b8d5a4e04675b0aa14ee89538054e067581bb3bbdefcb 2013-07-09 08:31:50 ....A 456704 Virusshare.00073/Trojan.Win32.Jorik.Fraud.dwi-c23637825a4a83b4d2e2fc3164333a004370c5ea9c5c0c0916b9288e796f2b7e 2013-07-10 07:05:38 ....A 455680 Virusshare.00073/Trojan.Win32.Jorik.Fraud.egh-c418358ea61a8d25aa5948f82e1f16fb77e22d48773ef7a5eea4bd1dbed0b6a0 2013-07-09 09:32:50 ....A 456192 Virusshare.00073/Trojan.Win32.Jorik.Fraud.emx-9bcee2ba42878d135ec89d3e925901698f190214d847482e617ea079e0d3c89a 2013-07-10 17:56:14 ....A 420792 Virusshare.00073/Trojan.Win32.Jorik.Fraud.eov-ff6f597be8c1119549239c349ac1c472ff02291f79ad00d716ff0fecd26f4db2 2013-07-10 03:41:38 ....A 358400 Virusshare.00073/Trojan.Win32.Jorik.Fraud.eqk-07e13a185aa8a2576101b17d0c13a4a0e45c2c0baf1b1b6fcdc929a2c73fc63b 2013-07-10 04:58:44 ....A 49873 Virusshare.00073/Trojan.Win32.Jorik.Fraud.eqk-9ededc0634f3dbd7877c02fdee72cb9771d5890179da78a4cfcbb7ab187246b2 2013-07-09 10:14:26 ....A 9156 Virusshare.00073/Trojan.Win32.Jorik.Fraud.eqk-e0db11520c78bd418e4689f0d1cb2228d8cbf0d7095977de515e0eeb4182052e 2013-07-10 00:22:06 ....A 223178 Virusshare.00073/Trojan.Win32.Jorik.Fraud.etd-1ba205e4676401b75b55139c8fc0802f25d32b7982babe2ca31c60e7758edcee 2013-07-09 19:45:00 ....A 417225 Virusshare.00073/Trojan.Win32.Jorik.Fraud.etd-358958f8bd383c8b7ed09da06c762c0859df48da44d3aeee4aa04e81cbef6cdc 2013-07-10 10:24:52 ....A 463872 Virusshare.00073/Trojan.Win32.Jorik.Fraud.etd-6521278c57fc858fa3dbb13db8c04c5d91bf7beeb2ebf2104cbd3f7ca610d56e 2013-07-09 17:29:10 ....A 123724 Virusshare.00073/Trojan.Win32.Jorik.Fraud.euq-71946b6bcf990d36d008f12a796a9f37bd10aab4797e99b29db82ef35309560a 2013-07-09 06:45:04 ....A 344576 Virusshare.00073/Trojan.Win32.Jorik.Fraud.evi-457ec97d8d28a879a4144590844196272872b183196d9d6f9c0116ca573add05 2013-07-10 02:36:54 ....A 458240 Virusshare.00073/Trojan.Win32.Jorik.Fraud.ewx-2352b00df2ad882f4ded16c3c2b5e689165cc80940c0e6e9eb2bb2da8a705efd 2013-07-10 17:02:42 ....A 462848 Virusshare.00073/Trojan.Win32.Jorik.Fraud.ezu-5837dec389ee295740786aa86a887ae5b01d5bb6b0741b535ffd29b466b581ae 2013-07-09 09:26:08 ....A 222915 Virusshare.00073/Trojan.Win32.Jorik.Fraud.fqo-55aaba6a02ea4eb7842ac66890e1b6034ec5aa812c10754cc2c3b10067599e56 2013-07-09 17:24:36 ....A 91333 Virusshare.00073/Trojan.Win32.Jorik.Fraud.vt-456a8f02dcea18196e8331a44c0d7ce09eb3dccafddae096f200fc4cd79e4d0f 2013-07-09 19:12:28 ....A 365056 Virusshare.00073/Trojan.Win32.Jorik.Fraud.vx-9488d950f3307dd10fddaad240da00b04906ebe2c2bc812d5015bf778d6bb130 2013-07-10 10:07:20 ....A 477184 Virusshare.00073/Trojan.Win32.Jorik.Fraud.wh-1e44f8728028cfff94a10eb8559bc356f8b6a3c8a75fb7d56498d5bf586fd52a 2013-07-09 05:58:40 ....A 205457 Virusshare.00073/Trojan.Win32.Jorik.Fraud.wm-1c4951f5ee1cbbe686b14ad5c7d286b0133cbb0cc746865fad58ec10fed9cd8d 2013-07-09 21:33:10 ....A 476160 Virusshare.00073/Trojan.Win32.Jorik.Fraud.wm-543a17860ee63b0b87d549ceb59276c16687a2640dd7e9c3ffcc96daa17bc61d 2013-07-10 11:25:40 ....A 874496 Virusshare.00073/Trojan.Win32.Jorik.Hlux.aip-74150addf477b7c61ef21a64e5938dc58908338a61048b89a4b1bbd33769b69d 2013-07-10 16:25:18 ....A 269621 Virusshare.00073/Trojan.Win32.Jorik.Hlux.bs-ce3d6e8c57e70a3f3bffa659e5db9c40ee217b8ae97fff8f5a4a5fd2801e99c9 2013-07-09 18:20:00 ....A 212992 Virusshare.00073/Trojan.Win32.Jorik.IRCBot.oz-198ee02c2095e59a82755428c7e5787ee78acc2d03afce0cebe43a11ff7d4116 2013-07-10 17:46:14 ....A 218624 Virusshare.00073/Trojan.Win32.Jorik.IRCBot.oz-a40643c5617d1cfc3e667bc494656737c19fc6fcbae90412890e2c1df38524b1 2013-07-09 13:53:54 ....A 192512 Virusshare.00073/Trojan.Win32.Jorik.IRCBot.oz-c2f40588c81683dc29066ac697a53a854ce1f7addac9d20643bb6bcbbb87bfe7 2013-07-09 20:35:44 ....A 606269 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.aalq-c724bb8a17fabbcbb0b3400795a06b27e3e505321a06f4a307aef9f81c927c0e 2013-07-09 16:31:16 ....A 387584 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.adq-2500b3f93681c50304345c439f99c64138b2cc4e2723789795dc03e015735d87 2013-07-10 06:23:20 ....A 167936 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.aed-309855bf7eef7ad6fa570151d2f9377fd24bfedaa37a722f0d7f64f0f48f54a8 2013-07-08 19:27:18 ....A 311296 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.atk-5f416b5b6ab5214e1b699909cf7ab321cb38f4a4f13220aa6abcac4362f9cecf 2013-07-08 11:55:02 ....A 159744 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.bd-ec373bcbaac0b4445f406466480ff69295b54dcc3f627a2ec5baea3afb312657 2013-07-09 19:48:36 ....A 68728 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.bek-dcd3ac74729913177c8c30b0adb9ca08f43cc6da63d6440403881f0ec95ce28a 2013-07-09 09:19:20 ....A 68728 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.bsx-364f6787b4cd97f02a74048ea60ec7f6bc30c2a1e1b4bf30f0d2f76c50173e67 2013-07-09 02:09:52 ....A 192512 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.bsy-434766585d1dd2be8a6e14f3dc65b6268a9de9fb3f3ae777ef57c0a7b5f91520 2013-07-10 12:21:26 ....A 131072 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.cbx-c6d70648795cc4a9ab19ec290249a90a8a88ca0064d6ca277a20c171485bfacd 2013-07-09 18:25:56 ....A 187392 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.cim-10ddcf37be62dbf7e2b0887cbd30b3806cf37a23958bd701047dda6895ba7c51 2013-07-08 18:50:52 ....A 232448 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.cjc-40c6e27c46605f63da3edb7f6c8b472ea281cfaf74cf707ce85a4192eb4f11a3 2013-07-10 08:44:52 ....A 145920 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.cqp-121110c831ede05d6a78f522fc88b373b10767376ee8b5635abc0d87f0990718 2013-07-08 21:40:44 ....A 2084864 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.d-173fc18d08eb2fc64c48f139e17fe68f83049d1c2b0e894292b33ff1a7029661 2013-07-10 05:00:18 ....A 57344 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.dci-509449f13c40a059fb22f0cffd69911b8ad6b7a9c398c2f11b4c0863751ee70c 2013-07-09 18:53:02 ....A 200704 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.ean-165f05342d9b6616810181d32bc2f1dac2fc8276549847bebb5bcae8f47a16aa 2013-07-09 20:31:04 ....A 143361 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.gt-244647e85cf3fd1688a5380811f18c07f9a1bbfbcc32b06bc0eae9c014e0ed08 2013-07-10 12:23:46 ....A 335896 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.hk-289082715327b94be87b7c000ed2957652b318ad17ac76785873170da21b6368 2013-07-10 09:25:34 ....A 196608 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.hp-20e594cf19a293ad6829c248de468293f56ebb386106040bb5fc15c5a5277fa7 2013-07-09 18:23:06 ....A 196608 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.hp-247271442194626d77e92e3137611b93dacb57ed9dc580a339027c2b4cb3b6bc 2013-07-09 23:41:06 ....A 237568 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.il-50e8989d29fa1913618b18fd7953e1cfe0ac4ab77db0d648378568ae1168574d 2013-07-10 10:17:46 ....A 101376 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.jz-46a76d67ec1e4460dad3711c0f746b1922e7cd891b58b17239bd9a9e51722f5d 2013-07-10 15:31:52 ....A 162560 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.kq-0f22ad1615257c9ebbdbc75542330dd80cbe0f9c66327ebe370b0db6fcde5f37 2013-07-10 05:45:04 ....A 135233 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.ks-30605f4436f5f9e14f852c21179e3d20dd7c6e78d6146db98003be0dc2eb6437 2013-07-10 17:42:52 ....A 161280 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.kx-a192c7de9ad23c77fda4262793359246f90cd96ca1a3b3273e208532bea55d34 2013-07-08 11:37:32 ....A 184320 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.nqc-ef8cc8c33167c406de854c3303978274d1239d4a05e2d7b603087f32b6f38c74 2013-07-09 13:15:40 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.oa-42b3b4b0e1d08c38b58d72097753066e14356d9381dd739f46fc45b01570ec3a 2013-07-10 06:10:32 ....A 438272 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pt-31d9ade140ed32cad8753d62911cfd0325028d486dbdb86b0ebe6e0864e7ba3c 2013-07-10 05:08:36 ....A 67072 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-176fd15fb79cc46e1c97874c2d2f5cb3a02b4e7e631319224f04422ab1c152f9 2013-07-08 17:27:06 ....A 115200 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-1f4b6711a7e9226751cf26cde65bb5e147df0302926c52be006e1e375c9934e7 2013-07-09 23:57:18 ....A 103936 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-22cf882b082740def2cc358fdcfd32402ee75df3372ceef81357c607c6f3ce9c 2013-07-09 14:28:32 ....A 66560 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-70808f3275ef93c5ec0d11605b3d30ff0c7116bebedae4d13dc2098103f5f1e8 2013-07-10 02:04:28 ....A 166912 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-904ed160bf202fadee9c8140a65d407ef45e01e63b2532269fc4dffb584d05b4 2013-07-09 17:15:46 ....A 103936 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-b17e0faf63d1e42e253e12edb8ec3f830e1feabb00b0ff4f6dfb0075a8b45234 2013-07-10 02:38:56 ....A 93184 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.pv-de4603c343a7789279054ebb594ef9a3f7cb77aaf9384daf971daefd4dc278d4 2013-07-09 19:55:32 ....A 52224 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.rn-e3af1de16af9e501db1242bd1863f32181e903ac8fc2afbd76d45c3c7cb65a4a 2013-07-09 19:45:04 ....A 218624 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.st-9bd07d7e266f53f89e0455febfe7f5ac0bf1369cdbddd82eecd6ac2ed9b75218 2013-07-09 15:47:48 ....A 301136 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.vgo-ca70eb1ee907b22cc8433e0d3a5b19e600a00ae51bad377c9a73ab46c5900e38 2013-07-08 19:53:04 ....A 165888 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.wfx-a0eeb7844a83e48c93d5416d34b387543ef403c5c2377d905d4317fd3d229ce4 2013-07-09 18:12:50 ....A 77312 Virusshare.00073/Trojan.Win32.Jorik.IRCbot.xmf-121bf8b737d1df382f8784e60f29d900f5b92d970ebcbc53e565f034a28b7c05 2013-07-10 03:57:38 ....A 183483 Virusshare.00073/Trojan.Win32.Jorik.Llac.aph-13e95e842c3bc12db4911b61d902c400029b42502688487bad70e862dc86937c 2013-07-08 14:29:08 ....A 1355776 Virusshare.00073/Trojan.Win32.Jorik.Llac.bfu-9303f02069eb40910a021c5039c58ebcd6a02f13d9338f40c1cad8db58517e70 2013-07-08 14:36:28 ....A 733184 Virusshare.00073/Trojan.Win32.Jorik.Llac.biy-f345f4a12d994f6df4ae1c973f05ea704678d730c787e38bba9781bd60799405 2013-07-08 13:50:58 ....A 479232 Virusshare.00073/Trojan.Win32.Jorik.Llac.bkc-cfabaacd5ab5b248ea4d276920c25b572889c77f6416341f687edd76fc940ebb 2013-07-09 19:22:36 ....A 393216 Virusshare.00073/Trojan.Win32.Jorik.Llac.j-9cebc45b71413a1e95ac3ab84b7f517a1fd3d510df31fcd36a2bffdc6355a124 2013-07-09 16:58:34 ....A 68084 Virusshare.00073/Trojan.Win32.Jorik.Llac.lf-aace877ce3ab1848ca421a987de03789f29d3b127293d2a77c0b8d4d233c2154 2013-07-09 21:30:00 ....A 537088 Virusshare.00073/Trojan.Win32.Jorik.Llac.ra-ccae7f9097666f536484c1b234da131d0cc6da067fc7b66f5e80925fe4a647f4 2013-07-10 13:39:28 ....A 319488 Virusshare.00073/Trojan.Win32.Jorik.Llac.ro-1f4f697d9ea12a0c356602d4635ac64c0df24dbdc390082fe6bb9d1ae9e94087 2013-07-10 17:33:46 ....A 167146 Virusshare.00073/Trojan.Win32.Jorik.Llac.uq-2649a92525df421547780dc9cfb39a549c547dffb5d3c6d1d405043eab91a8a8 2013-07-09 17:59:26 ....A 167146 Virusshare.00073/Trojan.Win32.Jorik.Llac.uq-5141ea9a6054990ab8d4a62d5da8150bd8647837c00351acd108e2412586ff33 2013-07-10 17:00:02 ....A 167146 Virusshare.00073/Trojan.Win32.Jorik.Llac.uq-5826f037ecfb8c2cacf30ea8f21c0c7c1ccaec5bbcf3413095ec2142be30531a 2013-07-10 00:14:16 ....A 83533 Virusshare.00073/Trojan.Win32.Jorik.Llac.zz-0d059f746b2ab0378314616ef789be3da40db2232bc7d6d768ab193fe282a94f 2013-07-08 15:10:00 ....A 188416 Virusshare.00073/Trojan.Win32.Jorik.Midhos.uqt-3c6cba070ec12cded5e6a7194e3c4a80f1c7c28bafef857c6163dc3e77b0f2e8 2013-07-09 12:09:34 ....A 635392 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.al-505cbb4c2c8aaad20e83692aab52173e4560949dd18b39fa85cc91efeae8031d 2013-07-10 16:51:50 ....A 479744 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.aya-bdc4ed989e2d37106b06f019a6b88087be1af83df21ffa2048ed96fb1818d7d1 2013-07-08 20:18:18 ....A 24117248 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.bfg-90e689a4a693c9f58fd212a99b191b50c584ed02904b74c800a3d15648733ed6 2013-07-10 15:55:32 ....A 996352 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.bpx-ba72e71b680ca109b043bd268cd5674e90ffd5e93516ac29dbeeba4df6f7b71c 2013-07-10 12:16:46 ....A 57232 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.czw-750d0ba2892d0d0c14c40587003661e95523c9933e736d22aff4e4f77dab7a60 2013-07-09 05:22:20 ....A 167452 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.gl-36866d4b01661d636834e958bed7b8af22d5ba18366dfc272f38a5a8fcc781a1 2013-07-09 06:24:58 ....A 54248 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.hh-1cbd466cbe0f6c05c1943647f80f714b6fc38fb9585b51b9a067e63a09cb76e2 2013-07-10 17:04:22 ....A 331324 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.hh-80fe8f9ea7b3213734af34ff9997cacf95532b409fdf8cdc3097454462e5cd4c 2013-07-09 14:27:26 ....A 336956 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.hh-dc9df9542b409772e90d1430b07de2e0a425c4a23435b404019f313b44e4dfd0 2013-07-08 18:54:38 ....A 823304 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.ot-30af095be69f43d39289b348931473f3cbf29b4ca0bf19286c21468e93f06282 2013-07-09 15:37:10 ....A 682020 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.qj-94c6ac4d3e56288bf584728a628931f5a6a7ee7b76e62a42344d5eb18ceacb89 2013-07-09 14:16:22 ....A 712704 Virusshare.00073/Trojan.Win32.Jorik.Shakblades.uc-9aa70767edf6e8d6e2a87085885e527cbe800afd2e729b5c4db92405c6a93d29 2013-07-09 15:12:34 ....A 179200 Virusshare.00073/Trojan.Win32.Jorik.Shiz.fn-9969a9876c35b3168a3325fe97f77d10c454a0f47f1369b7735198f8a75268d9 2013-07-08 11:43:48 ....A 329188 Virusshare.00073/Trojan.Win32.Jorik.Shiz.tap-aebccbc5fdc0473b7b524474904f3766d5f6c19cf54dc9b492d2d81274002c01 2013-07-10 12:40:10 ....A 102400 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ahog-c9dc0cca43ade11038220d58477398ac8b8b52a351292635144c02926b63b2a6 2013-07-09 21:32:28 ....A 319488 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ctsv-cac9ba63985bf2ae73414b89caac9911294505eb48d00c43356e62dfb00f0ccc 2013-07-10 05:02:58 ....A 274432 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dnpz-4d20162f6a369c631a56515574be206f954687346a239fabfaf59b81c1e7cab3 2013-07-09 15:04:06 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-1ebddae15c5888fdd4c10f51978091dee800377265463e2d7a217eed1f541a23 2013-07-09 21:29:26 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-41bbec07a1a4884dd03511c29cf2bcf3b85e09e479c2d4fa82054ccc842c8762 2013-07-10 06:30:16 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-41fee4060a10ace1c8c6d3d1e68c41199469fa1113c3b13fe8b0e35a1b13124d 2013-07-09 14:27:54 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-4e88cf22590f0a5555bdae26084a4e3cd5cfdad3f24335cc41a02e1f738eee9e 2013-07-10 01:05:16 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-653043f59e75acf098ea4eff2d642f78935fb93bd6c080b25a4437fa8bbcae78 2013-07-10 06:36:24 ....A 126976 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.dxla-c4470f378986cbc1b8531f8388fa3815389072ec0a6143aad32950d9fa43e9d3 2013-07-10 06:58:22 ....A 311296 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ekal-a14e3df211b909f266395571291f23f3b0a06120aebc96c86c89acfed7c1939f 2013-07-10 03:59:56 ....A 102400 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.eyod-834cbfb0e6a54825f4469737099270d79388299279f267bcd01bac6b7a52df1a 2013-07-10 00:48:14 ....A 159744 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ezdo-8d0e8c23ffe6e057b6a812ef3aea0411ab55306eeea2830f87a281c9bd6911fa 2013-07-09 10:38:52 ....A 90112 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fbkz-865e7864ab0f6c9d0c24a1921f8cde7269a7d60eadaa39b98d45cbfbb3df30eb 2013-07-09 15:09:38 ....A 90112 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fbkz-dce80e13e848a648c76d48358adbb9ab109b7cc15d7700dcd413789b9f2fd5c5 2013-07-09 14:49:02 ....A 163840 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fbor-deeba5e77f5238cb6032caa911f7ef8394ee646bc11d88fe1710dc4105635f45 2013-07-09 23:16:30 ....A 196608 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fcnj-22adea254297ec7672e38ca2b7640b4793694f4709481f2b4c8427a76d372ffb 2013-07-09 19:35:22 ....A 172032 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fdja-887ef1cfeff478cbc14c3d74aa3fd27a2908d03fa1ba13b72e0a2fc721ad96c4 2013-07-10 10:24:06 ....A 204800 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fdvy-5cbfc632ad330a0278e10aa765fb9122ab762dae3d7910b32cd7d3d85e5d79cf 2013-07-09 10:40:18 ....A 241664 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ffbd-cbad5d9ad20a4a6937ea44c45dbd1585698be7d431b0018c6619ea2ed12807c2 2013-07-10 00:07:18 ....A 86016 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.ffhq-e1cba86f4da9c4b016cafe50d31bbdaeed8cc694f7cb96cb94fc4932a5b96fdb 2013-07-09 18:58:10 ....A 139264 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fgji-2fb82c04ea6e070ca5c29b582129837cb951dc166f3a50c981a0b2b45f1b7417 2013-07-09 17:12:24 ....A 208896 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fmhj-236446aa369e7833e19b5c64ef8960cbaab337f2a115fcffabdcfbf071e4698c 2013-07-09 20:05:14 ....A 208913 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.fspa-f9d8bb3ddd4fde19e7a979757db22f941381922ecdb0d430f1d8e4b7159f031f 2013-07-09 09:21:08 ....A 270336 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gdcp-20d158799b85ed1ea03940b64f97a27eb78ad714a0106a3c291373adf392f815 2013-07-09 13:53:44 ....A 204838 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gekv-3e50eff2cb35ee4428e791ebcfed282e535f36ac926e680af84183387d4c9b7c 2013-07-10 00:43:18 ....A 204855 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gekv-42a7fd9860aa063ef03913231a8f05b9af219a1994873ee9dd81c96aaa0fcdcc 2013-07-09 17:20:54 ....A 204876 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gekv-7db01738d433891e8dee9bbe08aa870177b46d5acfc3433cdf1b0503ba03333e 2013-07-10 02:31:44 ....A 204893 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gekv-a40001a89efd340a297d1ff190022e9887f509484ce9544c226f0c2e1f11af74 2013-07-09 22:36:40 ....A 204893 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gekv-ac8d032dba71e10d2e0e82922ea6212c1ffabfa0ac10be009e606dc53e4acf60 2013-07-09 15:37:06 ....A 204023 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gipi-1e7a441503c3fe73f452074168e2adccd58189ff3cb9bd7231cd983a01561055 2013-07-09 13:35:40 ....A 84168 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gipi-758a4e132665e313f76b250f88b3af265487bec2fe721d625c8afb75fc7b0cd5 2013-07-09 12:58:20 ....A 245760 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gpwi-88c50bfb6b0c055f73ea7b0bc54f8f7cb0026fba329c3ecec997ab136b123967 2013-07-10 00:26:38 ....A 208896 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gtpu-f71b68afbee3e4f13b6276c491d16782c6b4bc3a65d76b9655f33dc9c2affaff 2013-07-09 18:01:42 ....A 319488 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gtqo-197af263f0ea443dd8cbe91f120c9abb21fb97177c56f71bd38742c4162fb24e 2013-07-09 18:00:52 ....A 319488 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gtqo-55a5ab2de14fe56d92573fd8cfb50c19dca9683baf975faee69d86bada3ff79d 2013-07-10 11:51:42 ....A 221184 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gtrd-a6b078176327a773eb55e25448e580e3cec544e96a934261e045e3b7a0df2275 2013-07-10 12:22:50 ....A 109568 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gulz-8e108bf970ea984c62dd7967fb19e71171fb9e630e3f2b843979ea19fab50afa 2013-07-09 15:56:08 ....A 77824 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gunu-6f699217a765941a2d3f6b5aa4a3535d54b802104f16bc87cb784e490fe59889 2013-07-10 07:04:12 ....A 77824 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gunu-d25258cbf23ce112e57e0af872113d83c1f6c6b88f7a796f37b332be04c63798 2013-07-10 02:18:52 ....A 102400 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gupy-934f5f3d316e2d03d7bc08364547226026523418c647d3f20818594d01a9a69f 2013-07-10 17:41:20 ....A 102400 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gupy-c88c275d9c2eaa81f8747f23208fdac5820902b2b14c1dba7ae27fcbdc375492 2013-07-10 04:17:18 ....A 95744 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guqg-e79430cb0d917dd2a13568694cd637466d74a25e66bd6982783212b51b8f0f49 2013-07-09 12:51:24 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guqz-76021cef59064cca1b442e40e818a64d6c522d0e17de91e309867f4c0d135271 2013-07-09 13:03:22 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurb-5e43ba0e46707c7235ca7ca85f163d00fcec06ddeda1c98583d1845c35dd88ab 2013-07-09 08:11:02 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurb-b4f5e1ce3a92de9b3a8035db23441af3e8fcf9b29bda0ed15d9d6278d62aa4d3 2013-07-09 18:18:06 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurb-cc337a74b612d1dcb92c8599bc7d4d7c8e0463246ef4e4dad75105b5d6c24bee 2013-07-10 01:15:06 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurb-f64a399ca77615be5f0cada141c76975618759284142495c0bc9319a73b3f801 2013-07-10 16:08:46 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurf-05b54fb8f9e95e8d7919ffe11910aa2967c7c409ccd6aa3ca64e1c20b1d7e2df 2013-07-09 14:09:14 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurf-65659e38ce54e6b8366be229bcddcfdeb4b3eda189c7b6c3bf50bafc376ba0e9 2013-07-10 16:39:22 ....A 36864 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurf-884cfecd22c4c5cbdd72d07e4be7ac1577ea249edd9a1d78d4a475654e1c4ed3 2013-07-09 18:53:36 ....A 40960 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurt-70aecad396f0e03653f9e6b1a960f97798014b55ee84b4eeb6c2c9e2244757a5 2013-07-09 11:40:34 ....A 40960 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurt-8aa0bf55036601a5b2d3b7418d64286e369134c5dfdf39c7d35ca67c2142029c 2013-07-09 14:09:28 ....A 40960 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurt-f51a1f444836d8ae1dc9f58705d11051bc470d9fc2b7f2dead7426edb96499b0 2013-07-09 08:17:54 ....A 40960 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gurt-fefaaeca09dbcc63a7cdacbb9ade5f4e11e5ff87250a159c96b1ea71c9586096 2013-07-09 18:56:24 ....A 49199 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gush-8248690ec0d952787d00777d7ebc29d94e635cff88ea3ec268634db2596dd762 2013-07-09 20:08:52 ....A 49199 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gush-ec97bc0bc5e002020566345b1bd0fb7e35e62150805686e0e6bfa6ac87250765 2013-07-10 05:48:40 ....A 98304 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guso-316f8fb6a102062cd83fb2c81a730807d26a3be22c59477139ca0ea836dd9ef2 2013-07-09 05:17:30 ....A 104448 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gusz-c85b3cf6d947ee286fed92b62dbde4a80d46abe21b1e0ff28bdc4d0544fe31f5 2013-07-09 10:22:26 ....A 107008 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guth-1fb8a2e4c554adbfc14ef32046dca6916ad581d3873e73a31c8d9c5fd968b64b 2013-07-09 15:51:08 ....A 107008 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guth-429ef6cf8b28c63b01c39d8dbbae1d562681c035d88f4062b7495c0da3f28d6b 2013-07-09 10:26:10 ....A 120832 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gutk-23accee761cf1b313b9423d760665d39310eb081f8c66b9f2b7e332f0a726ad2 2013-07-09 22:02:46 ....A 120832 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gutk-26a8a64e365f63568aa010d7939137e0fe862dc4bbfc4ebd41158294a569ae89 2013-07-09 21:25:12 ....A 120832 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gutk-59176f10d9ee21ec6d89ab0b0e4a17cc7808e395e0d0d028ff7f431adb41da45 2013-07-10 01:39:58 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-715b194864b09d276f8459ca92ac68a8b5b2d02e2d4637d6440cadb9ffe45302 2013-07-09 06:05:50 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-76b24b1ad174f412dbeb173bd49a74741975ed9edf90e46adcb976879ce3ca4a 2013-07-10 15:26:50 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-7a44d6c8fb2534d44975172dc9037913afc0c83740f1efca3445a26775cabc7b 2013-07-10 12:41:04 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-8832468a035e59effdd0bd3302d21482e5064a8356cf04e9d00d1f8f1a2597ff 2013-07-09 23:22:24 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-953672fc395112a5362b47cc48564fb744f89713e316e159e89551ff80775ade 2013-07-09 09:23:32 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-a6ecbd309498973ed3525c764db5da664d86188b28e5045754d86e7228812831 2013-07-09 22:39:50 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-aef7006d4ecec122319740798fb8ca9327a049e9007d42541c53184e7cac005f 2013-07-09 20:56:00 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-b942981d755bebdd377e19dc61681dd123decf1cff02c60996faf8f37a14f6b3 2013-07-10 09:10:12 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-c1dd39cf6caf9c74ac2573a7c339ea0e42a37853447069015fa97baaa637244c 2013-07-09 14:44:24 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-c2649e5a9f7b563aa4cdb23258ff1f641d5e4f64b383da7ac0b6e5e463fa5432 2013-07-09 21:32:28 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-d263be2db6e0e5eb9a986e2ca1c3a3bdca42b860bca430e906595bc18c738415 2013-07-10 07:41:54 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-d948ec99700980cf3340621a988a5638280238959f7d33f257389f72378905a7 2013-07-10 07:44:42 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-e9304ab904e7d04b10c504523e33109c17ddb389d0d178e1de4c39033c7c3e78 2013-07-10 17:14:52 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-ed37a167f47b2f979bcc197d60482b4e02c871dab2dfefb56f710d5ecba7dfc7 2013-07-09 13:01:40 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-ee2364b31367f07ca8eb2afdef323799fb0bf27753d800dd9638cb36413d0f50 2013-07-09 08:24:50 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-f56ab96eaf09ce4d31ee09c79516b01bd46017af68a85d162252cdc86bdf333d 2013-07-09 06:49:38 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-f7740391b5aad9c6dc1ca8e4cfcfc0df2aa6782d913569f80cf100366ddc8680 2013-07-09 12:36:50 ....A 140337 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guut-faa9e4bde8ba96eb69217611fb1ec909fefa3f646a084762dc240ec3fae66484 2013-07-09 07:32:52 ....A 47104 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guux-6061228fd9722e6bd3aac43f16339f886e916517c67a07687fbc44b8e42ccbf0 2013-07-10 05:49:00 ....A 47104 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guux-816e658cd1fb780344feb0287c3a2eae8e0cec6c583a32747044d157cd4674b0 2013-07-09 08:12:38 ....A 70144 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guvq-6b9804b51c0fc830e9f8eca037892b345d2669312ad2b5fe6d4cbb3cd07620ed 2013-07-09 14:33:36 ....A 124416 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guwr-95089c245c10b58c673944974fbb958514f337233f90b8dd07e6bea14028424f 2013-07-09 13:39:18 ....A 236032 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.guxs-ade2a9f372a2e17be835ebed4600e6c04be5c29c45e9e98391990c4ff4394200 2013-07-09 12:01:42 ....A 236544 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gvdh-5f80dd8bd5dcdb0983262bdedeec02724bea0feefa6e57fa0162c039fdee5dde 2013-07-09 09:47:22 ....A 78335 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gvos-1ce16036ac25570eed4c0fa6d311813d70b201f37fb29fb57e38f3ae61ca9a0d 2013-07-09 13:04:02 ....A 84225 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gvos-55f56fb42f70506c12032fce65035cf43fe81d89eb459a78f6d0b4b3f1cd6b8e 2013-07-08 20:35:50 ....A 172032 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.gwap-92f61f510f2b80e72498105460b3cb2553e0f87db222f092494cff4d8bd450ae 2013-07-10 06:25:22 ....A 225280 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.jyy-ae7089d11ed7c466bc4d1f0340e6f28cb95d20af48a296f68e37fbdcec471a3d 2013-07-10 18:08:30 ....A 20480 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kcl-64c0a8f4cf5433d222f2aca927354c8fb2afb7b32270262ed3a3580024f9fd6b 2013-07-10 02:56:56 ....A 188416 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kdn-f4ca8d29c396e6cb3c96e27c848f4547e712db20e094ed48185ffc5ca08c1bd8 2013-07-09 13:45:50 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-0cc3d70dbe4e5471a2a1e41531e12320a46938532677e47c69da4cef4829d329 2013-07-10 17:22:30 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-471ee71b26140941b17c82de3f9249b0fc8c1ab13be839c6af005bdc4e4f62a1 2013-07-10 06:42:06 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-949ec20d24c49272f6b85f54396c64c5f293d821291a85e63d6cd858786c0f1c 2013-07-10 04:10:52 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-a8fb6de239f219a108a694919bfff4a10776904a950f181e11aa142d348e00e1 2013-07-10 11:09:52 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-af3f56c1f21fdbbf339488a97e900e745f95e692a4bc73d84ec714d56a8b73b0 2013-07-09 10:52:44 ....A 122880 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.kxp-d3803f9de6079bed87a790b42aaf957c22d5d61003fb32eeab8932e3c670e3a5 2013-07-09 14:47:10 ....A 577536 Virusshare.00073/Trojan.Win32.Jorik.Vobfus.lgf-599079325157c5ebfe2ee0ebd3c1ad4bb71ce6e6102e3be25d4f2f6635c70828 2013-07-08 11:02:32 ....A 167936 Virusshare.00073/Trojan.Win32.Jorik.Zegost.epf-ef3e44086c545f486b846661ee0e161739a54c7f45992cbf0f48f734bafaa3c5 2013-07-09 07:01:26 ....A 135392 Virusshare.00073/Trojan.Win32.Jorik.Zegost.iuf-259b9ef286c4577b2a6ebfe938fe03e8dd21e2b53f8f77c2bd04b9b12bfd55c3 2013-07-10 06:56:28 ....A 144896 Virusshare.00073/Trojan.Win32.Jorik.Zegost.jbb-a652ad9d9a49e057ff25f8077d0bd3c85b14c47a0a934b638093347d3d24237e 2013-07-08 15:36:36 ....A 360448 Virusshare.00073/Trojan.Win32.Jorik.Zegost.jha-2756f893386f1fab6789972fc808dc4f0f76c55443e6daec92cf922b68dbb97f 2013-07-09 12:28:00 ....A 144896 Virusshare.00073/Trojan.Win32.Jorik.Zegost.jha-901e628b2cb4e026781428b46addc4e19c1931af8919665b1380585269ecae63 2013-07-10 15:04:22 ....A 1531904 Virusshare.00073/Trojan.Win32.Jorik.Zegost.jha-d290847f0f4fd07f47f9c559661b8ae23da302e6b3251cb2412b14b9217f257b 2013-07-10 13:19:54 ....A 87083 Virusshare.00073/Trojan.Win32.Jorik.Zegost.pil-28656239595df4ac3f5cd501ae8634ba2547ff6ec74636c5ff85bcdba829fbc1 2013-07-08 20:22:04 ....A 94346 Virusshare.00073/Trojan.Win32.Jorik.Zegost.pkc-a111585c705304a4efef6d96e883d816f57835a3e25cfdef33348989b948edfb 2013-07-08 13:43:12 ....A 99840 Virusshare.00073/Trojan.Win32.Jorik.Zegost.sgg-08913e8d431042d8dbfe441ae19cb26a0aa33dbfa00b1058688d8662b6c7abf8 2013-07-09 11:03:42 ....A 429568 Virusshare.00073/Trojan.Win32.Jorik.Zegost.vgi-18d1d7a657e739b72597307f74bbc87c0a99cd68682d4b475601d90d47e93073 2013-07-09 22:40:22 ....A 502784 Virusshare.00073/Trojan.Win32.Jorik.Zegost.vgi-f02d41afe1332972d2e6d5ee3837e3df418f901b491ced81cf9b9e72f039f0c0 2013-07-08 16:15:08 ....A 147456 Virusshare.00073/Trojan.Win32.Jorik.Zegost.wgj-2fe94a0a804621cf9815a76042de6d3983bb78a510da080b2b9ff5f70f55a847 2013-07-08 21:45:32 ....A 240706 Virusshare.00073/Trojan.Win32.Jorik.Zegost.wyg-41fb07656b4bed1a1f36f6fb9a660453132731ec7848416569fc1eb6e6fc5230 2013-07-09 15:54:00 ....A 250122 Virusshare.00073/Trojan.Win32.Jorik.Zegost.wyg-b2f1f6aaab9d548f37b77dc90eda336c675d020417c64c9d273147eea7f691d2 2013-07-09 11:10:20 ....A 53785 Virusshare.00073/Trojan.Win32.Judo.s-237c9beb1b12d752d643eec4b812e7cf75728383d8fbe639e6381a8241d101f5 2013-07-10 08:29:30 ....A 31744 Virusshare.00073/Trojan.Win32.Jukbot.gp-f1d3d196f5e8061040958a385f85eeff3acab1afe4de231d8ae933c4488f8f96 2013-07-10 10:13:24 ....A 30720 Virusshare.00073/Trojan.Win32.Jukbot.gr-38db3d0a9cdc7a52a14d872e8a7bfcd3b142cde8ab8285b97fa8e1eeea461926 2013-07-09 08:15:28 ....A 111104 Virusshare.00073/Trojan.Win32.Jukbot.gr-4602022f1e9fd133953ac114782fe5fc752dbea071d3e82646cb8aa7fa9bd2de 2013-07-10 04:54:56 ....A 94208 Virusshare.00073/Trojan.Win32.KeyLogger.di-32b5f900c4690b0beeba1fe26116438f63e3b979d05cbea05cb974f853308bdc 2013-07-09 11:53:34 ....A 567296 Virusshare.00073/Trojan.Win32.Keyloma.x-24b0ddfe0b9bda450072a0b699faac8965226cef1b0fba0831e08012e5466c88 2013-07-10 14:11:38 ....A 131108 Virusshare.00073/Trojan.Win32.Kidney.cwq-e9249721e92d57c7889bfa54d2307cf20fbee9409c7d9a65330f3fa51384b9b0 2013-07-10 12:03:22 ....A 36031 Virusshare.00073/Trojan.Win32.Kifilis.z-97a72447677248a6ed7f5356bedcc767c971a32dc3dcade4f383bcb26b580171 2013-07-09 14:07:40 ....A 194397 Virusshare.00073/Trojan.Win32.Kilka.az-34c744306f6a2943e09bc7f59feb9d6b4ac1cd71209cca974ef1650f81536d23 2013-07-10 17:27:04 ....A 206118 Virusshare.00073/Trojan.Win32.Kilka.az-473855e7546507abbbe69d1be0d28dfecfb2bd5b5492ed402c03a769d1d17b1e 2013-07-10 12:59:32 ....A 206034 Virusshare.00073/Trojan.Win32.Kilka.az-8001af39acd016228ca5737b12cae031676d934499a1fbe0ba92d973ce245cba 2013-07-10 16:07:34 ....A 206271 Virusshare.00073/Trojan.Win32.Kilka.az-80d9603576f92def2e1c7a51930c4bebdd23325fc0bd30c15f011ea884ee09ef 2013-07-09 05:43:34 ....A 251160 Virusshare.00073/Trojan.Win32.Kilka.bj-35d42a3e383e020f2c295b6abf6396790f15ac55e045d0d87783cba35a10ea72 2013-07-09 05:39:32 ....A 251041 Virusshare.00073/Trojan.Win32.Kilka.bj-4558f2b0e26bb4bd2978bb18c6df1adb36ad47688779aab1e132df55ba06e31c 2013-07-10 11:08:36 ....A 251362 Virusshare.00073/Trojan.Win32.Kilka.bj-74baced0c8b4641560e08c3412fdff84eb4a0ad735587fd921d3dce44957cf5d 2013-07-09 21:32:40 ....A 251187 Virusshare.00073/Trojan.Win32.Kilka.bj-9e357e68cbd036ffeb79e66c2dd90427c153bc77cebb1940a053f8b3169f0f78 2013-07-09 01:13:48 ....A 360448 Virusshare.00073/Trojan.Win32.Kilkav.ar-50ea92f19a0a24b00f16565e90dab70556033bbb104641ff42fc963e16010e1f 2013-07-09 01:46:58 ....A 34816 Virusshare.00073/Trojan.Win32.KillAV.adr-1b64c3b33a48a256468096266fb5a1009deac8005b340a0a692a00b949818648 2013-07-08 12:26:36 ....A 1437696 Virusshare.00073/Trojan.Win32.KillAV.ahb-bf2beab84965a8bf8acd7d14b16ebcd174ebb88a1d7c225a6c608db00a4565c1 2013-07-09 16:54:38 ....A 61952 Virusshare.00073/Trojan.Win32.KillAV.ams-3684009dad286c2fc582d69fe086767f9568baa85aa8fc33164b036290a83798 2013-07-08 13:01:28 ....A 367104 Virusshare.00073/Trojan.Win32.KillAV.arx-171e5e85a39be98c2628ffb65e9cdfe1307452acc5df2a363922a298375e626e 2013-07-09 09:30:28 ....A 757760 Virusshare.00073/Trojan.Win32.KillAV.arx-36ea1fe3e1ac1ec12d2d74e06c85cb3576bbb8d505b09f8e52dcc7c44e76c7ff 2013-07-10 11:32:10 ....A 782336 Virusshare.00073/Trojan.Win32.KillAV.arx-6571af63b6b3d32cc6a7515dac179131e3d30e40d3680ae9687e2ba7514e5631 2013-07-10 07:07:00 ....A 151552 Virusshare.00073/Trojan.Win32.KillAV.asq-0e5f871c2958d0d8691524fd66a88cb6a7874fb82a04baf5a9f33f3f3d166edc 2013-07-10 16:04:08 ....A 405504 Virusshare.00073/Trojan.Win32.KillAV.ayh-469582d35ef16d34e5f61d665574c645551dbd3621714360b0a4cbeefef213cc 2013-07-10 10:15:08 ....A 531550 Virusshare.00073/Trojan.Win32.KillAV.byl-1ebb6236045e84a34331b15104b56a69f6d4b54924c692ded49c2be894a9c901 2013-07-08 17:47:42 ....A 100648 Virusshare.00073/Trojan.Win32.KillAV.byl-1f4e169b6a5ab00b00f32e0df3e80a35736f5482bb37546e919d0cc26730a30e 2013-07-09 07:52:44 ....A 716800 Virusshare.00073/Trojan.Win32.KillAV.ce-563c92a75d6b62794e50991a1d32f3ebb16612219fb45684ceb82f0d7b2f3d71 2013-07-09 09:42:42 ....A 150151 Virusshare.00073/Trojan.Win32.KillAV.eci-dd9f80dad086dbfaef250cdeb40b9135ffe301dbbb8777ceaa01a5f16df95802 2013-07-08 11:53:44 ....A 23552 Virusshare.00073/Trojan.Win32.KillAV.ej-c9017ca3711e3342419cbab1ba16b660b83d9d6e273a777bbb9f96b4d89135d3 2013-07-09 12:39:56 ....A 10752 Virusshare.00073/Trojan.Win32.KillAV.fad-244e7157c58e29bb3648623c2f5d8450b75aa00db6a87ea7382161eea23e1c66 2013-07-09 14:35:34 ....A 40540 Virusshare.00073/Trojan.Win32.KillAV.fev-964a9b170faa5bdaf2dee188cf4897e3315b448caa1b63d5e43588e570fef78f 2013-07-09 18:56:28 ....A 126976 Virusshare.00073/Trojan.Win32.KillAV.fkz-21ab7d12c6a260b22fac4a8c7773fe71012b7561cda6979a987752ca4c663097 2013-07-10 17:52:30 ....A 322560 Virusshare.00073/Trojan.Win32.KillAV.gsx-0d4a979d4db8841e4ce475c04ff33dda2911ea12e3d2a302304ecf2818716489 2013-07-09 11:21:18 ....A 318976 Virusshare.00073/Trojan.Win32.KillAV.gvv-0f395027e22967788759f1cbb2777b00d4bf0cd1f2dd820dc169273bc8d79823 2013-07-10 11:21:06 ....A 54466 Virusshare.00073/Trojan.Win32.KillAV.gyf-0ed78835ce66c2e718c8588850817c6254ee6c9db19650cfce2dc1b5e66ff428 2013-07-09 19:47:40 ....A 1644032 Virusshare.00073/Trojan.Win32.KillAV.gyt-96354daf770235b463408f446d6cc7eb1c2242eb015d764667193b2957cc7844 2013-07-10 09:25:22 ....A 38939 Virusshare.00073/Trojan.Win32.KillAV.hdj-523ffc69c736ba33e593abfa5c585a3ded204446b7e738ebcb053f2afc4a3c88 2013-07-09 09:22:04 ....A 342016 Virusshare.00073/Trojan.Win32.KillAV.iw-f1830a614fc187c577e86564969cf0e6720e6bc220a73520e24d16557da576ea 2013-07-10 16:40:30 ....A 715776 Virusshare.00073/Trojan.Win32.KillAV.lpoh-9dab04ac93d22e671bd9c1483afdbda61434f7a5bf93aa41edc72bb7f5331b33 2013-07-08 19:01:30 ....A 93184 Virusshare.00073/Trojan.Win32.KillAV.lprp-50cd91b28474427b46fb381ef476a8a5e32100bd4b25be2967e2b117cd0c0c6e 2013-07-08 21:37:18 ....A 93184 Virusshare.00073/Trojan.Win32.KillAV.lprp-91686101ff44a3ced953500d60fbe32c8e7ec246412f0bcd87b9bb2c1857ffd6 2013-07-08 14:54:50 ....A 141824 Virusshare.00073/Trojan.Win32.KillAV.lpwb-1b95553de8a4168a324936b75a5a63503a38dfe38189b96c3c94169a992bab8c 2013-07-08 13:42:16 ....A 85504 Virusshare.00073/Trojan.Win32.KillAV.lpwb-afc2c53787834dd5fa259db173b11346745ef21cf0339cece9e18285ed47cdde 2013-07-10 07:24:30 ....A 83782 Virusshare.00073/Trojan.Win32.KillAV.lpwb-e66853a07fbc0d5d2ee188785401978504267916ab61d599e0ce140be19e5056 2013-07-09 14:01:04 ....A 26624 Virusshare.00073/Trojan.Win32.KillAV.lqgy-98d6c7a6745022803167b33f27ddd4bf221a210e333c746e0d24f7e2747f14d1 2013-07-09 08:49:38 ....A 12800 Virusshare.00073/Trojan.Win32.KillAV.me-9b6a163d50cf1b025d4236a0ecf6b4b1e8e2dfeff2d99ac7c7feac4ce85d4603 2013-07-08 12:38:54 ....A 8080 Virusshare.00073/Trojan.Win32.KillAV.nck-70328806a7a445d17b3e00617c1b39274e7185c094b7f9e31757292097b9b5a9 2013-07-09 07:51:12 ....A 36407 Virusshare.00073/Trojan.Win32.KillAV.nmc-5614015cce119f678928c539ef01400038418cb5de8636f484f3e48118ffd881 2013-07-10 10:06:14 ....A 14348 Virusshare.00073/Trojan.Win32.KillAV.oe-957430c9c09391efdad6baac9375b11f74f25a2ee34d83da89ba7def733cb579 2013-07-09 22:13:24 ....A 625986 Virusshare.00073/Trojan.Win32.KillAV.ovq-96b4458fc7b7d9809958080df16c94e5d98de0e5d63b104b4a65b63316fa2a71 2013-07-09 16:44:26 ....A 3648 Virusshare.00073/Trojan.Win32.KillAV.rjl-987b7c87f157c9d5376b2db5824cee82c5af106e1b71f3a6f02494414dec2c47 2013-07-09 05:13:10 ....A 218624 Virusshare.00073/Trojan.Win32.KillFiles.ajw-457791797b4414ff68b8d312c7a588af695151129c3313410f227d2b7e15f069 2013-07-08 22:08:50 ....A 61440 Virusshare.00073/Trojan.Win32.KillFiles.bgn-7ee68a5345ea41c4f06d1530649f863e3241c114c7f281baf34b1f345259d659 2013-07-09 18:34:04 ....A 354642 Virusshare.00073/Trojan.Win32.KillFiles.ckx-e9d976693e41423d95f103eb2e7e446dacad57ec1aba134ed13aa5aff39ad26a 2013-07-09 13:48:08 ....A 12292 Virusshare.00073/Trojan.Win32.KillFiles.cyi-71daedc45526c02abc4899a97b00ccbab78886cfe024a8ad717406e217d4b2c0 2013-07-09 17:27:36 ....A 2996224 Virusshare.00073/Trojan.Win32.KillFiles.djvu-b03faa1c8d2c8e9e1580a477bc325b9dee3c2ef3c242fe0bef23cca322bb0ceb 2013-07-09 20:31:42 ....A 16384 Virusshare.00073/Trojan.Win32.KillFiles.ds-a43f81787a1cb94a9c09bdf46c0ba5debf09cd84d7d82ef02c5c27a09576d53c 2013-07-08 11:05:16 ....A 43305 Virusshare.00073/Trojan.Win32.KillFiles.hgn-ef5a4e6db00493319649f984c423e630465cbdab770185d9fc8216c629a9948c 2013-07-09 07:56:08 ....A 4177408 Virusshare.00073/Trojan.Win32.KillFiles.tx-e40eb245e16f3d3b50465fe2c00fdc046bae9b7d7a192fc5581985a1e4619068 2013-07-09 06:26:38 ....A 4188076 Virusshare.00073/Trojan.Win32.KillFiles.tx-fd76515c98ba39937f10bb71fdb1c3796c870fa5ea8438edf66736b55d31b6fb 2013-07-10 03:41:38 ....A 6642 Virusshare.00073/Trojan.Win32.KillProc.bc-417c51808e52c58430a30d30a3f0be6186603b6593123e33dd0b9610474f633c 2013-07-09 22:50:14 ....A 28742 Virusshare.00073/Trojan.Win32.KillProc.d-43fca3f45d2ea4753772086bcc09079a2828521ec5a142b08c5f1da6cb92e662 2013-07-10 18:03:20 ....A 274237 Virusshare.00073/Trojan.Win32.KillProc.en-2696eb8618b8774c903421bd160b418689198bad6cb1b0a5cfb6dac129b5ef03 2013-07-10 04:22:48 ....A 8704 Virusshare.00073/Trojan.Win32.KillWin.cc-0dc18e57c4e1a23ddcb1ebcdb67bca5d701d0005124ed416a7f24440539c2992 2013-07-09 17:27:20 ....A 46977 Virusshare.00073/Trojan.Win32.KillWin.dw-55a5c594dfb66fd460d9197bcb398a75819a8ad55665bde7ea6a2e07e7b6dab1 2013-07-09 09:21:50 ....A 113664 Virusshare.00073/Trojan.Win32.KillWin.q-3679b14be7f87971562bc05d40f3cfd1cb99e0d7128b423d1e54430143de28e9 2013-07-09 10:40:44 ....A 173568 Virusshare.00073/Trojan.Win32.Koblu.adr-ba6854baf19539c432cc853ddf2cb6b022f953b97d79ae1c45e022a223b49599 2013-07-09 07:25:52 ....A 94208 Virusshare.00073/Trojan.Win32.Koblu.bzs-55f928f90665e2d9b24ff628375828d040262cb8927e57230a53e5eda44a201e 2013-07-09 12:50:24 ....A 78336 Virusshare.00073/Trojan.Win32.Koblu.cbc-b231314aa70d7333b8355ac6c3fa86364951c54da46f11e6aa9743f5c5bc995e 2013-07-10 07:59:32 ....A 48640 Virusshare.00073/Trojan.Win32.Koblu.ccn-cc8e871e2f9af931b382ec26816fecef353c041bd2886ffe6e6356b83acaa5a8 2013-07-09 17:47:18 ....A 159744 Virusshare.00073/Trojan.Win32.Koblu.cpy-6170b889f37ecacaa10a50bf256a6eb40f983dffa48216ca42b97dbac4232687 2013-07-10 13:26:22 ....A 78848 Virusshare.00073/Trojan.Win32.Koblu.csu-b4b3f806d04b490538373fda4e96d63a44cec17c6820594c70b866d6638d114c 2013-07-10 00:54:20 ....A 106496 Virusshare.00073/Trojan.Win32.Koblu.ctd-34d85f446aabc5c909420117e774b86f2aeca5523ac56215688ce6af5c5f903b 2013-07-09 15:32:54 ....A 35840 Virusshare.00073/Trojan.Win32.Koblu.cym-b71de6eac315c51220c1e9a42e4171d7693d89889dbf6edb2398eb45504109d5 2013-07-10 10:06:16 ....A 34816 Virusshare.00073/Trojan.Win32.Koblu.ddm-edc2ab095065a8116163c6958af5108191300352b73c6d9d64e20ed2eb0c3b92 2013-07-09 07:26:54 ....A 94720 Virusshare.00073/Trojan.Win32.Koblu.dfc-25bfdd9ca055f0b626a4abbb44c5a69b01a6df315a55b0148fcfe416056968ca 2013-07-09 22:02:24 ....A 109056 Virusshare.00073/Trojan.Win32.Koblu.dfk-96fa6b8fc785b9510bd099afa1096651d34fdcfbfe85b853f262477d2304b974 2013-07-09 21:43:12 ....A 126464 Virusshare.00073/Trojan.Win32.Koblu.dij-0afce06f50675d324617835830fa6a9c69fbb2d5f166aaeba61f9523feefafbe 2013-07-09 07:02:58 ....A 126464 Virusshare.00073/Trojan.Win32.Koblu.dij-2598bab26e3b96c5d7aefa2b6ef0ecd8c6077bcef77b2e048eef73d485f907cb 2013-07-10 08:36:52 ....A 30208 Virusshare.00073/Trojan.Win32.Koblu.dix-33bc64671840f021f5c5dff2cfbc88484d5e8e5bb1be44ad3867eb1b495ebe62 2013-07-09 13:19:34 ....A 35840 Virusshare.00073/Trojan.Win32.Koblu.dju-c15a228ef72d4934825aa82fccb843cb2b0b67a2d406d5ff4a2bf834fe1e53d4 2013-07-10 17:23:20 ....A 94208 Virusshare.00073/Trojan.Win32.Koblu.dkx-26a31852f0895208a7a46c1171b82bd2eae9d9bdefb8e4c15c11e7d7880b9904 2013-07-09 19:36:18 ....A 118784 Virusshare.00073/Trojan.Win32.Koblu.dkx-33beb329268459ba6b1c2e28ceb907173ed9e8ff6eefaa845f2e057eb10893f6 2013-07-08 13:26:48 ....A 94208 Virusshare.00073/Trojan.Win32.Koblu.dkx-d1216e16151147c67481b7f2bb549ac3c76b6d6f7b507968948b358d4cfb3fe0 2013-07-10 17:03:02 ....A 121856 Virusshare.00073/Trojan.Win32.Koblu.dmx-485ba9953bc76bdeb09add100b09577f7da4bb3700a7462008cadd6140555d12 2013-07-09 22:20:22 ....A 34304 Virusshare.00073/Trojan.Win32.Koblu.dpb-e40c58e4c0caeb433a07383bed64c3ae5d242b4f831deafc53087857c61cbf4d 2013-07-10 02:02:30 ....A 34816 Virusshare.00073/Trojan.Win32.Koblu.dpt-a01d34c3ac3db33cdbe2e111004f7780ce42ba50f886c0d770c29050802d9494 2013-07-09 23:03:26 ....A 38912 Virusshare.00073/Trojan.Win32.Koblu.dwn-faa412995f1e6030db4a46dcdd99aff980ff266c2ac3f78e63ab60890d2bd3ad 2013-07-09 01:13:22 ....A 2936832 Virusshare.00073/Trojan.Win32.Kolovorot.ddv-30def737b84097570707d89f00f50a7b3ebc0e6abfdeeae5596bf934507064a9 2013-07-09 14:17:06 ....A 273561 Virusshare.00073/Trojan.Win32.Kolweb.a-c51568757c705b9ca81fa1843226edaf00652401b1d5e6a4cd69dd9d888bed3b 2013-07-08 13:23:00 ....A 261701 Virusshare.00073/Trojan.Win32.Kolweb.a-c86443df087484b7468ebc9d33cffae2efaf442527339069e34653ed705c845d 2013-07-08 13:22:42 ....A 710090 Virusshare.00073/Trojan.Win32.Kolweb.a-d124b05e08dcdcbe36a501d9d98398dd4a252b50d676d3ee9c6eec612caae1b3 2013-07-08 13:27:06 ....A 248679 Virusshare.00073/Trojan.Win32.Kolweb.d-bf31cf24316c831f7588b5ac8bd0cce0e97115d06f6f942a6f9427d2036732ec 2013-07-08 22:35:50 ....A 148992 Virusshare.00073/Trojan.Win32.Krament.vki-722096aef677a9393cf81665f2d55896d3ff69bc904a250c714af6f5a2dce889 2013-07-10 09:15:42 ....A 61440 Virusshare.00073/Trojan.Win32.Krament.vpk-c80f6fe81a385fb0ed9a7935784b31e2b4d0810ad68c44727587ebce370f3ed7 2013-07-10 01:02:12 ....A 53248 Virusshare.00073/Trojan.Win32.Krament.vwy-cb0b47057dbd8d7cf4c559da7e27cb1cc74aa512945211d81995e8e96fb21734 2013-07-09 17:09:00 ....A 114688 Virusshare.00073/Trojan.Win32.Kreeper.ayo-91fedccf9cd305e767505405fd88c6fc22aef1c1809e32aa680b54b2fee54bda 2013-07-08 13:12:52 ....A 42052 Virusshare.00073/Trojan.Win32.Kreeper.bbs-1ac1442a3caac72d19a4ca47d15c644a09d68dfbd86cd977bf9479c8f29d0e10 2013-07-09 19:29:16 ....A 77824 Virusshare.00073/Trojan.Win32.Kreeper.cof-2360c83ff4c042abc4e57c2337a86fcf412b3a89e0d8a6fc7dda26c84a36637a 2013-07-09 20:26:28 ....A 1159168 Virusshare.00073/Trojan.Win32.Kreeper.dbq-d6831dd86985f6c3788b0f46c8087a2ebe974496f44e8755ae1ea99f93e7ea77 2013-07-09 03:11:44 ....A 45056 Virusshare.00073/Trojan.Win32.Kreeper.ddl-176eb4af0ad0841efa8fbcca8e62d2a785e65bd890f8149710bab4f9e3fda825 2013-07-09 08:54:34 ....A 73728 Virusshare.00073/Trojan.Win32.Kreeper.dna-561854850baf203804d89205d03d4cb9497a2ac090eebad743623954d2485306 2013-07-09 19:05:18 ....A 73728 Virusshare.00073/Trojan.Win32.Kreeper.dnx-2603d90d56f7d96044ea9858e858d3a71f77ef9cf88958e0e368a9224af1127f 2013-07-08 21:05:46 ....A 98304 Virusshare.00073/Trojan.Win32.Kreeper.exr-9117a0c800f1c343d4e96446b3a5fe85174c2c907b005f3d12464891f8cbee56 2013-07-08 13:23:20 ....A 90112 Virusshare.00073/Trojan.Win32.Kreeper.eyx-bf387fdb39ebc2c60c8fff4cb2339b91c0627c16e397c9c28ab12d808c5c98cd 2013-07-09 09:13:52 ....A 57344 Virusshare.00073/Trojan.Win32.Kreeper.fez-2602586f266c9784ee5a585cfa697141c8ac610aff6b49f8746cf64afc330c07 2013-07-09 14:08:04 ....A 45056 Virusshare.00073/Trojan.Win32.Kreeper.lz-0d1b1930fd6668a8fc895824eab0d0a10f023f9bc5cf381098230873f4b32682 2013-07-09 14:47:26 ....A 88576 Virusshare.00073/Trojan.Win32.Kreeper.si-357d82a42c4da02578a42f7b99c682a394a58f868c3db007e3d938da8d91dad4 2013-07-10 18:05:14 ....A 139219 Virusshare.00073/Trojan.Win32.Kreeper.si-64e21f40740030c120ca8489677de55974089d47c17446db281304c90efde264 2013-07-09 22:14:22 ....A 184517 Virusshare.00073/Trojan.Win32.Kreeper.ve-904b03a6f381c93646bf8df5b20d973dbad3b6f1ae0e8f4f2465b5d2350fd3de 2013-07-09 14:52:52 ....A 18432 Virusshare.00073/Trojan.Win32.Kriskynote.cj-9f45d79807831c876d13a38e18e00d4a52ac37e6d42f059026a3c1e6fa3633a0 2013-07-10 12:23:36 ....A 151698 Virusshare.00073/Trojan.Win32.Krs.am-38e0bcc76ec8f725651a16b3f5739e0bc9eefae186a177d0e0e03b68dde045e7 2013-07-10 16:26:06 ....A 278528 Virusshare.00073/Trojan.Win32.Krs.am-749d422d3d24162b8041f9fba7a768d920b2f36a4a94ff6c661dcbf624dd7d80 2013-07-09 18:24:26 ....A 28160 Virusshare.00073/Trojan.Win32.Kyper.pei-91676d988f5177a99b52d8eb7690c4cd69f0b93bab85842b30531d39b7a77817 2013-07-09 19:46:10 ....A 28160 Virusshare.00073/Trojan.Win32.Kyper.pei-de0f2c98ded10d0cf19d5770440f81116c03d0b473ac35ad0871ad6bf95cffdf 2013-07-09 09:14:56 ....A 28160 Virusshare.00073/Trojan.Win32.Kyper.pei-fa9ac9f316ff90036898a01d67ab09397d17317269024b2c8805f734880f72ee 2013-07-08 13:01:46 ....A 306688 Virusshare.00073/Trojan.Win32.Lac.a-1ac48e65d3a7baa5bb71619322ea43bbe31d84cc47c5785c59f521fd15a2cf61 2013-07-09 15:39:02 ....A 11776 Virusshare.00073/Trojan.Win32.Lac.hm-d5860154ce5b38cee80318097610a978494f306573287db2306d879a158bb120 2013-07-08 22:46:30 ....A 94208 Virusshare.00073/Trojan.Win32.Lampa.alu-4e42870dfa1581094b5108bd9dcb16a73087923600f7292959d22861aa236c19 2013-07-08 22:52:50 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-1b1c629b7a092aea94969828208fce9d6fbb91f8f319f2642210a2e2d2c7f721 2013-07-09 16:49:54 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-30ead7a573124e35b0e9a2558602184ca219f6f6b9ec952fd19946c0205ca3a2 2013-07-08 12:54:22 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-8f4465db0bd36096da8569efca9798f1ab7dfa528e0068c50b6066e0f2b5b860 2013-07-10 05:09:38 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-9057e85cb746b1dbf8e6bcf55084d18f7cf13f997eb2831eb3fea14c1d9017ce 2013-07-09 23:26:30 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-9264f3337ba8b1451e8fae85957cdb9909f640a25a76b3f9cb9eb2f07fea3694 2013-07-09 23:45:38 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-9754fae112b56efa82b4591f0566b47e6a2a547cd0172c84bcbc8868ba5e9a0c 2013-07-09 06:50:40 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-9b30f1187081982fc4fefd08bc031bc111a2cf01f44355e944b1a4ed104d78af 2013-07-09 14:45:38 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-a6b17c34d720d2375250430569371a11ced4cc3eefe1b8cceffc6f2d4d1a012e 2013-07-10 00:07:46 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-d6dd12229f91c496d722ae8ca3547e87b102266b89c32acfe36ed2f897f4fecf 2013-07-10 16:29:12 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-e0eb5f5142aa88d4b340f84082be01666737ee86bf16f9f7f4a264fa4d2632db 2013-07-09 23:04:44 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-e830d6b33b808847fda6ac0437082f57e779edf972bd32d583d65b13f6cb09c7 2013-07-09 10:42:48 ....A 90112 Virusshare.00073/Trojan.Win32.Lampa.axf-faed5a7f90ed1e880dc4ebc0c3a9f9116c3eac12cc1f17184a1962f8a157e598 2013-07-10 06:24:20 ....A 102400 Virusshare.00073/Trojan.Win32.Lampa.byc-0cd6d169bbfd47c74359c10e48af9eb713a45ea3d39ef8743623fa5eb806b8f1 2013-07-10 17:25:36 ....A 102400 Virusshare.00073/Trojan.Win32.Lampa.byc-8068f8bb4c6f9fa548ae4877be7a5237b9a18177a61830a30c894ba58b761b9c 2013-07-10 02:10:06 ....A 118784 Virusshare.00073/Trojan.Win32.Lampa.cjw-0ef87e2bd4237e620a71084c2d9c416e76700bdffc9dfa7419ef7da25c3c8ae4 2013-07-10 15:05:14 ....A 47716 Virusshare.00073/Trojan.Win32.Lampa.cjw-1efdf3ae04786907fb5e04240752f01eb0750c30f045d860331b819f178cdd7d 2013-07-10 16:20:28 ....A 118784 Virusshare.00073/Trojan.Win32.Lampa.cjw-2671873030657ed3d580bbc6f72003602a0d8cae38dc2ac8014b324da88b8b74 2013-07-09 10:59:42 ....A 107572 Virusshare.00073/Trojan.Win32.Lampa.cjw-96ca6496d7fb21f788fc9b324715567ac5fef43680dd9f34b2f43114438d224c 2013-07-09 07:38:38 ....A 102400 Virusshare.00073/Trojan.Win32.Lampa.cpo-45b76751c141146ad815e24c9b2c579667e342a64242ff106551b00371e097b5 2013-07-10 10:33:28 ....A 110592 Virusshare.00073/Trojan.Win32.Lampa.zm-568583c97f3eda5557f9f28aeb52381dc0804d121369088e00bb83df81746224 2013-07-09 12:56:56 ....A 90208 Virusshare.00073/Trojan.Win32.Laoshen.b-1b2b51f787496578415403d394ccf6ab0b5c8c6d637581a29618be5fdb655d65 2013-07-08 13:27:22 ....A 77824 Virusshare.00073/Trojan.Win32.Larchik.aw-d12a314650c7dba44c21bc9f871fb446a64b5c792172ff5b2a240ece00080696 2013-07-10 08:37:40 ....A 7168 Virusshare.00073/Trojan.Win32.Larchik.kn-63dcb36f2e131d634f573c83818839a97d64a58c2ebb6b7f173a8e1a9190b294 2013-07-09 11:36:56 ....A 28672 Virusshare.00073/Trojan.Win32.Larchik.om-1d56ee9610c77b95017aac4af3eb8f8355c8f667952d7a07f5ae986595078230 2013-07-10 06:17:46 ....A 153507 Virusshare.00073/Trojan.Win32.Larchik.tt-d0a3e5acbcf446819329abaccb6c0489f025c33052aac3e1f64d76acdcc94b53 2013-07-09 06:11:50 ....A 32768 Virusshare.00073/Trojan.Win32.Larchik.zr-ce15c3c031309ec3a11cb3af95d20d02fd86b6c80a6ef3e0256bfd0e9e23d612 2013-07-08 12:20:36 ....A 90112 Virusshare.00073/Trojan.Win32.Larwa.aea-2fcace9627f56a6c30391e92317e3f6a2c1c9977d7a114136ea53de0ca85c16b 2013-07-09 20:55:50 ....A 6041610 Virusshare.00073/Trojan.Win32.Larwa.arx-326ca9f75c13c765b39934023bbe7bee3f75be73efe41002b94d9b0f41b57252 2013-07-09 19:41:44 ....A 156038 Virusshare.00073/Trojan.Win32.Lebag.agi-947efa1a53023625267aec1181a91a82ba5e6e332a4a66e1c6f82774659b4ebe 2013-07-10 17:57:10 ....A 58880 Virusshare.00073/Trojan.Win32.Lebag.duw-cd1ec02c6ab260e5244e035571c7657bd3b0738ea6e93bf709912cabaa6dae45 2013-07-08 20:11:08 ....A 99840 Virusshare.00073/Trojan.Win32.Lebag.ssr-715e9fda687474506002a689fc366e55ee8e0296588e5c97f94033ad6f026d75 2013-07-09 09:00:14 ....A 126208 Virusshare.00073/Trojan.Win32.Lebag.ssr-bf00649d79bf5de19f2828835a80a62369e6a6db9f038928f7ba5851d60125a4 2013-07-10 15:39:04 ....A 125952 Virusshare.00073/Trojan.Win32.Lebag.ssr-dfccf5d22cb9552c7b0aa997b8739b8ef7c9c964a799e9b7757608733405081e 2013-07-08 12:25:30 ....A 40960 Virusshare.00073/Trojan.Win32.Liewar.c-bf28578ea1333bf334603a27bf12271d187f98d647feb1f3a5972c467208db28 2013-07-10 11:32:46 ....A 1497738 Virusshare.00073/Trojan.Win32.Llac.abge-1f27c38105b5dd70ed1f5a5fffc46220d465bfa5bab4944af8fa4e7a6ad56f83 2013-07-10 01:12:24 ....A 1080547 Virusshare.00073/Trojan.Win32.Llac.abuw-565ba1541f59e836503fdfaa4620393445f5395717e1696a553c055d1d24ee9f 2013-07-10 01:32:48 ....A 409088 Virusshare.00073/Trojan.Win32.Llac.abyw-9f917161e0018ac445125c34273bc333597dd52060cee7c71af3002c08f55959 2013-07-10 00:22:00 ....A 541704 Virusshare.00073/Trojan.Win32.Llac.adll-94f6be8842b84f6fceb7e18ed79e6449771401e074acfecf8c493ebd5297531c 2013-07-09 23:29:14 ....A 1108992 Virusshare.00073/Trojan.Win32.Llac.adll-9a82fb9e3af403a495a60a0a0c44bf7e1b21bfe27560a40d66dc35502f7f789d 2013-07-10 01:06:44 ....A 1334673 Virusshare.00073/Trojan.Win32.Llac.adqp-34d729029bec1b279e551764871e41d30942cbb83595535fa775e9845577e9b3 2013-07-09 09:01:00 ....A 854862 Virusshare.00073/Trojan.Win32.Llac.adqp-35c6379abdda588cbe639cf329c1fbda79e5ecb172e91e1415a438ef896190fe 2013-07-10 16:27:04 ....A 650617 Virusshare.00073/Trojan.Win32.Llac.adzl-1fd0d2bcae1ba18b6401b9d44d16f256668860dff62fba74c35e01e8e5ca41d3 2013-07-10 06:59:02 ....A 186884 Virusshare.00073/Trojan.Win32.Llac.aejn-139ae81b61807766e4a59171ba701e85f230b64eac9ca6bf055eff87ba80fbd5 2013-07-09 08:35:32 ....A 1401346 Virusshare.00073/Trojan.Win32.Llac.afut-ec800e1bdb68bf9dfa2929f80c89401727029e11557eddc04a62a26812db9614 2013-07-09 10:15:18 ....A 514048 Virusshare.00073/Trojan.Win32.Llac.agge-bade3bff9adb028132f086c4036a002e099095f6f24ad8066c8de07254e9d440 2013-07-10 11:17:30 ....A 502272 Virusshare.00073/Trojan.Win32.Llac.agik-971f7085cfa18a1645fdda67d884eab07a5d3a197fff5fb651e204249e148fd7 2013-07-08 13:51:10 ....A 733184 Virusshare.00073/Trojan.Win32.Llac.ahhf-2fd5db80c3188adf9d785395652d36c211d22344e912610004ea375c42393ae4 2013-07-09 16:23:32 ....A 469576 Virusshare.00073/Trojan.Win32.Llac.ahnf-958405c40914b20ac152075c58633f10ed5907fc0e618e01c62387208c1c98b9 2013-07-10 06:11:24 ....A 363548 Virusshare.00073/Trojan.Win32.Llac.ahnf-c8be60cc064d3235f3be3da4a4f20ca1a6bb5dd7367e3001629e449f60bdb346 2013-07-09 20:30:00 ....A 231964 Virusshare.00073/Trojan.Win32.Llac.ahnf-e5b336692faf06de2b1426e0b17821c08b2b2895b77efd95e235aaef0bac4dc1 2013-07-09 09:46:38 ....A 116315 Virusshare.00073/Trojan.Win32.Llac.ahut-1ceb58e8880db412d402558dce708ce5f84c7237f50d89f33ac4d4086d9dcc8e 2013-07-10 02:40:32 ....A 1678545 Virusshare.00073/Trojan.Win32.Llac.ahvs-dc1b6c8df4cc342d81e7603f486cfa21452654bdec2827e536fa12bfd6b8bb92 2013-07-09 20:57:10 ....A 117248 Virusshare.00073/Trojan.Win32.Llac.ajjo-a0b8193cc005ba60ef5f61e209e8a1b1a8598cc539de107c952d0cd6802ad01a 2013-07-09 10:02:08 ....A 432663 Virusshare.00073/Trojan.Win32.Llac.ajli-2502a0c5f64336fcccc477a9ee26900c68277f9499b38f06351f879c84d1b3cd 2013-07-10 17:09:18 ....A 2490368 Virusshare.00073/Trojan.Win32.Llac.ajmk-28e38174ff7abf3399041cf6a7acb4fd6cfbda426406c4ae11dddd0c6c37feff 2013-07-10 04:48:28 ....A 2359311 Virusshare.00073/Trojan.Win32.Llac.ajmk-9ec6af0f0dda168f1b84c5bfd29459de5753724c6737cb0b3152bd880e10c13c 2013-07-09 19:32:30 ....A 990720 Virusshare.00073/Trojan.Win32.Llac.aolh-9b98f0096a977ab9134cc0698739d6a1df43ba7ca5b01ca2cf2ac967f8d77b65 2013-07-10 14:02:40 ....A 415872 Virusshare.00073/Trojan.Win32.Llac.bdye-a2568aa4d5aec093b25a38b9ab37754e046f3054d863385d575a9416f8aa30cc 2013-07-09 16:08:40 ....A 342528 Virusshare.00073/Trojan.Win32.Llac.bju-630ef3753798d6d0f9c90340a065aa197a3d4c841e0c230f7e42d43bea4e7daa 2013-07-10 09:51:50 ....A 618496 Virusshare.00073/Trojan.Win32.Llac.bju-de278b57ccce7f3c7ee5796d30e412a5ca1e6bc797a40e2285417f96423f20e6 2013-07-10 15:50:10 ....A 55800 Virusshare.00073/Trojan.Win32.Llac.bkhd-26906591ac62a9154f7218b6adfdeb75b3f1660069b38d2c92e96a8f2b13f814 2013-07-09 16:49:40 ....A 715468 Virusshare.00073/Trojan.Win32.Llac.bpwq-317e69ca7ebfa8bd3e8f9fb0e4f41cbedc8a07b752f67098af527768ecd93eba 2013-07-10 00:45:34 ....A 755686 Virusshare.00073/Trojan.Win32.Llac.bsfm-63367f131b87f04d1c830c9423e80aefad2441edde1a77d283cd121e88b56dd8 2013-07-09 00:13:28 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-175ac862c813c03048fcc4f8f9121b6a8f9bb8c563fb003809521ac607330e9d 2013-07-09 21:31:52 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-23d4808864f3a3fb7371469704001271736f15ee7d5511497e6b810ef2a395ea 2013-07-09 08:48:48 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-25f0bcdb19300081762155ce3b940f94bde5b144898637ca49dff481593d1854 2013-07-10 02:03:44 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-319e4fbd0a7fcfe7c7bfbff0d11b5a2408fe59d8f7d3bb8a9215abb7643e8586 2013-07-09 07:10:08 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-36d9656775428e1a05fe01a0cc2b4742e7b32c9becf69d745e84cdd92b9549db 2013-07-10 06:22:42 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-45f629d6eb416c6307d962b5bd7be592fe1667aae0faca63d995d18d47a7fd2a 2013-07-08 13:58:32 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-4e25da52c370c260be91e48c2d9433f47756a65ff640e26ff149497ae4cce185 2013-07-09 16:40:12 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-51a61e1c849282c217ea998ac2c01c0f80f2935c3fa2983f57b63628246330f4 2013-07-08 18:27:04 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-5f38e7d956ad2d0103135400da4e9bb69f178f1d1756cc4246a7c94fdec07ed9 2013-07-09 14:03:14 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-604917ae78232e32300cc6c411e995bdc620d71cf4b761b6a87e748d04ed4a13 2013-07-09 09:04:46 ....A 151552 Virusshare.00073/Trojan.Win32.Llac.bwzx-984bffcc2d8a708cc435a3dcd026c7d403398faffbc3c4347db559845d8ddd68 2013-07-08 12:56:14 ....A 360449 Virusshare.00073/Trojan.Win32.Llac.cfj-d59f2ef22ea8f1dd393bfd96d1ce4b274bf45113741b1b1ab24a8f18960519a4 2013-07-08 15:10:20 ....A 565260 Virusshare.00073/Trojan.Win32.Llac.ckqf-d7930eba7b9e60ec921d88d7ff5bce1c9e4571d220e0a2450615e90ddd2e3f45 2013-07-09 13:33:30 ....A 670720 Virusshare.00073/Trojan.Win32.Llac.ckve-9ca30d3818d4d8859f01f5fdee2512a11d1bc931f3376893f7fc7e13fa29efc4 2013-07-08 13:03:58 ....A 254464 Virusshare.00073/Trojan.Win32.Llac.clim-cf77b6a44007a5975a262919a8ddb132e5bfdf5271857d5018df63b4c48b92e5 2013-07-08 22:34:14 ....A 395361 Virusshare.00073/Trojan.Win32.Llac.cmge-42352a9a06da25662926eb244f3a8def498ef0d448c15344fd2e501b5f57c6cd 2013-07-09 04:40:20 ....A 615639 Virusshare.00073/Trojan.Win32.Llac.cmge-83cbd55042846c706a1946f52d4955b30e9066602e1782e0e4aef28268903407 2013-07-10 09:54:18 ....A 379423 Virusshare.00073/Trojan.Win32.Llac.cnjp-d427a852f8d7f3277db74caed4f8a2fbbb34fe054fb5838754ed9e7cb027bf7a 2013-07-08 14:57:20 ....A 428567 Virusshare.00073/Trojan.Win32.Llac.cnkn-0b9fcb34897cd44cee28800e5ff348ea6ccb0caa04dc3bb0bf9f39b8e8edf15f 2013-07-08 15:51:58 ....A 892997 Virusshare.00073/Trojan.Win32.Llac.cnkn-2ea1584ea60561a51cf8974b0cbb4ea69d827351fc3f5f8fd2c552f24394e91c 2013-07-08 20:08:56 ....A 155247 Virusshare.00073/Trojan.Win32.Llac.cnkn-812fc92ea864e75cbbc14197cb4ce3bee4123a5f9a816b3d861cb426d36cdf0b 2013-07-10 09:23:10 ....A 727063 Virusshare.00073/Trojan.Win32.Llac.coak-531a9f5b12dff5395fc7346d37c2c499b5b8af982c84e50bdebf906739985ebb 2013-07-09 09:56:58 ....A 83991 Virusshare.00073/Trojan.Win32.Llac.coak-990194f585733c0d3130c759fa0574baba07b65d9529ad7649bf4abc70a63b21 2013-07-08 22:06:48 ....A 511512 Virusshare.00073/Trojan.Win32.Llac.cpfk-621b46f64eff376f54c507e628740fe545a08d78e55e03a00aedf6765ef32a19 2013-07-09 22:53:52 ....A 993838 Virusshare.00073/Trojan.Win32.Llac.cpkh-c098ac028fdfdf5dda426e50e07e384329bd8f9401ebd13a40c6c14821aa0ee9 2013-07-09 10:22:12 ....A 878792 Virusshare.00073/Trojan.Win32.Llac.cqas-44154e66de4994813d48ae40c4b91041a9b88a265418d57fd2227d78c89c572e 2013-07-08 17:22:28 ....A 296986 Virusshare.00073/Trojan.Win32.Llac.cqld-7ebd91b580ee72e32602b5f4342e8c718a2adaf310a3528ef179ea58ad6e0ce8 2013-07-08 17:22:50 ....A 110872 Virusshare.00073/Trojan.Win32.Llac.cqsc-1f48ac47b8421cf13d62a316985438aa723402eaba7d8bed320b77116730c798 2013-07-08 19:03:48 ....A 90672 Virusshare.00073/Trojan.Win32.Llac.cqsc-60e9fe6bba45e8c8d8bee6ac8b09fd3d3e581923d5d2d03b7f2e7d915cc17882 2013-07-09 06:16:32 ....A 671408 Virusshare.00073/Trojan.Win32.Llac.cqsc-b267f576795100810c398b38f1e998946552cbf407b682e6a28e4bc34d6998ea 2013-07-09 12:59:06 ....A 380998 Virusshare.00073/Trojan.Win32.Llac.cru-98b47f720955e4b3198727c4b469529d081fc9980dfce477857d5bf1d1b3ceb9 2013-07-09 18:23:00 ....A 2391943 Virusshare.00073/Trojan.Win32.Llac.cwox-e3169b3b0a64a89cace111a94ab937f52f9803d385d3efe0a4465c990441fbc9 2013-07-09 12:06:40 ....A 813681 Virusshare.00073/Trojan.Win32.Llac.dame-dc2ea235a45a1b3bb0ec449b8308dcf66342a15d4a599560c2dbcb6864c19203 2013-07-09 10:30:50 ....A 330240 Virusshare.00073/Trojan.Win32.Llac.ddny-261cd78ecb0abc9f021a45be6c0413c38631e585ecbed3829215331fe8b17511 2013-07-09 12:37:40 ....A 680448 Virusshare.00073/Trojan.Win32.Llac.djls-62c38890b1a524c4f7fb19d598764dfda0ffe4797a063f7fcb6c608c8b254479 2013-07-08 12:34:48 ....A 86324 Virusshare.00073/Trojan.Win32.Llac.dkgo-084c4bbceea4cd154c2504c0a77dc0e6738b915904f6450423540f8d3a9870d2 2013-07-09 11:41:22 ....A 999982 Virusshare.00073/Trojan.Win32.Llac.dkza-bee8b188031c0ee1dfd5aeb13d9810c3029e07899674c95821434f346a5beda0 2013-07-09 13:50:38 ....A 235520 Virusshare.00073/Trojan.Win32.Llac.dnvi-33b3ce3e0d7fe014a84ba368cf3dc94ab033602cb1a3697e6b1a5723c6fbd169 2013-07-09 16:25:04 ....A 6414266 Virusshare.00073/Trojan.Win32.Llac.donc-20be0af181aeb55e6ef3710479a4eca53d51215a5a08075a01ff75d85f54b94a 2013-07-09 22:32:10 ....A 309760 Virusshare.00073/Trojan.Win32.Llac.dopc-367f031cd211fa66912755eb110677ece64ac92f45ae5b8954b5ec288397bb00 2013-07-10 05:10:42 ....A 55296 Virusshare.00073/Trojan.Win32.Llac.doqy-aea812ee3f2f6cda29593adc27ebd513e30b0d73cd9ef318b3548f5fd35b4dbb 2013-07-10 18:00:02 ....A 133423 Virusshare.00073/Trojan.Win32.Llac.dotv-745eba06b9af164b16bdd4e4ce0d751505e18fd4e67d7b1d130f9cf26a8e0e18 2013-07-10 00:19:04 ....A 133432 Virusshare.00073/Trojan.Win32.Llac.dotv-9acb4fb47fb96373344044c611c64d21bdca06431f885171d01ec489a3dc5e51 2013-07-08 14:31:24 ....A 628736 Virusshare.00073/Trojan.Win32.Llac.dpip-2fe3fcf1549577c2409fe3efeac0acb80c7497441ef4598af973b7ec2c219bd6 2013-07-10 15:32:46 ....A 626688 Virusshare.00073/Trojan.Win32.Llac.dpip-abcd6a5551646aaff89482781e145bceecf0576510833b05d26ab881a502848f 2013-07-09 14:23:22 ....A 1035776 Virusshare.00073/Trojan.Win32.Llac.dpir-9e5af2bdcb30e54e9c1c266044303e8daa83f4a51c6df8942764aa4a1d8ef76f 2013-07-10 01:59:24 ....A 847106 Virusshare.00073/Trojan.Win32.Llac.gumi-9bfc1d4cc1087c2d192b89d8ff0c1a1087d588e752f7f122236c5c1f33d8b96e 2013-07-10 07:07:32 ....A 160807 Virusshare.00073/Trojan.Win32.Llac.hgr-4445a173bbdec4452b068f972a5c22d67d9165c6829a94752764aca4f1b31d13 2013-07-10 08:10:48 ....A 3115574 Virusshare.00073/Trojan.Win32.Llac.hxiy-973d12fc07762613bdf5d6f3a43e9c323c52133e897472701fe3657556f0cb56 2013-07-10 10:29:54 ....A 337449 Virusshare.00073/Trojan.Win32.Llac.idfg-b07ba03b059605bc5866f976b1caa6ed6f0480c9dbdd9b4009b4e65a1787d45e 2013-07-09 18:16:50 ....A 109628 Virusshare.00073/Trojan.Win32.Llac.iqnm-5510d3f9b35e5aec98465ff6b3fde6ced53fd5e7bb6c1452d577c2dfed97f7d4 2013-07-09 05:38:36 ....A 239104 Virusshare.00073/Trojan.Win32.Llac.jdj-1cd520e5efd6c8387aa6d725b0b769f5a89c10e4f2d34cae96e988afa37f81df 2013-07-09 10:36:54 ....A 808642 Virusshare.00073/Trojan.Win32.Llac.jdj-25c701365775ab617ab9865a6d510f1508d3c3649196401ef4c927ed948ef518 2013-07-09 10:20:18 ....A 100864 Virusshare.00073/Trojan.Win32.Llac.jdj-72182d3a29b51089b6e8edc2814b8c4bc3bbaa27c97f447b99dafeba5654ec21 2013-07-10 09:06:54 ....A 337449 Virusshare.00073/Trojan.Win32.Llac.jidi-ae726a79077b96acaa873169047f758cf76005fd2edeb2477738b331b1ba3d4a 2013-07-09 16:19:40 ....A 822784 Virusshare.00073/Trojan.Win32.Llac.jitn-bee47845cdeb2859cc9d45e4fffd9e9df539aba8623316bd8131c4322ef28237 2013-07-10 04:41:14 ....A 767295 Virusshare.00073/Trojan.Win32.Llac.jixm-41b4ee7e0d4b122ab96e24ec0fa65252022bec8c27c1e51f2ad6198195737957 2013-07-08 22:34:40 ....A 667648 Virusshare.00073/Trojan.Win32.Llac.jixm-a195be17b7471afa55380947ba851dfc09dfcfbdfd27db86a15caad6dc6ec259 2013-07-09 06:11:22 ....A 675328 Virusshare.00073/Trojan.Win32.Llac.jixm-d56212cb451585e290550de0b5c9239a501963fc5fa4f87a8e12b6147a14b6b6 2013-07-10 10:52:16 ....A 666930 Virusshare.00073/Trojan.Win32.Llac.jixm-d6ac13249336f287d702071d1be237af8c8d82c1789d86e6392a4898d6fb456f 2013-07-09 22:51:02 ....A 668648 Virusshare.00073/Trojan.Win32.Llac.jixm-d986b22f46e3fadbeba828bae66c556b2c4e62541a2e6b5dd41cbe4a01158a31 2013-07-10 06:31:52 ....A 250368 Virusshare.00073/Trojan.Win32.Llac.jkhu-1c1c2f2d02147b56c1ada72525b55982defd9b7437215d5a70f103d34230ce73 2013-07-10 18:00:42 ....A 426024 Virusshare.00073/Trojan.Win32.Llac.jkja-815810dc3b223bd7d08cbb6e229cdbf76eb787c25f8868ffdfd52eddf070eef1 2013-07-08 16:57:18 ....A 262144 Virusshare.00073/Trojan.Win32.Llac.jkua-8fcac9fb5d69d83601ffcf9951f43d3b867bf0dfe0b3ae4a452ffb7bd20a42b4 2013-07-09 14:01:52 ....A 330240 Virusshare.00073/Trojan.Win32.Llac.jkux-440b97b5243d763555d44d3d648189cc0b70117b95553bf256271ccf534da099 2013-07-09 21:07:56 ....A 120320 Virusshare.00073/Trojan.Win32.Llac.jkxk-62fce6543dd64f1709316596b63c2fcc7ab18fc92daa013e30b0df1effbbc335 2013-07-09 21:42:04 ....A 120320 Virusshare.00073/Trojan.Win32.Llac.jkxk-be3d9e1462d79b9caccad56c224c22520153db6755909929e40176f16bd32839 2013-07-08 23:47:54 ....A 1794048 Virusshare.00073/Trojan.Win32.Llac.jlbc-1b3a9be032b0cac4c16f2eb2184525264c62c059b1fa6012501c3fbd5d4a3138 2013-07-09 09:46:50 ....A 258048 Virusshare.00073/Trojan.Win32.Llac.jlkq-35c6709f61508d37f3e817535b7c196cf580007320df2f4147db8b4e3efc941c 2013-07-10 03:29:04 ....A 380936 Virusshare.00073/Trojan.Win32.Llac.jlkq-72983908abcec1f81c929d076a881f70749d7640e21502af8adc64a20630adfa 2013-07-10 11:30:26 ....A 90120 Virusshare.00073/Trojan.Win32.Llac.jlkq-80ace8f24e2b8c36427b883659b9db680a6b0cf5816339ac35bb19da2958ec1d 2013-07-10 04:34:24 ....A 507904 Virusshare.00073/Trojan.Win32.Llac.jlkq-d55ad7bd88d7812837438eadc5127824d8284518fdf370db70eae538d7c981d7 2013-07-09 05:56:18 ....A 205887 Virusshare.00073/Trojan.Win32.Llac.jlkw-254c28a5ab78d162ff8e98c70b18ab47349ed8e516a8739271215f8888133f21 2013-07-09 22:45:14 ....A 614650 Virusshare.00073/Trojan.Win32.Llac.jnci-363149a30fff0d1e179e1e6e5e51b9649db82aaa091b3cc3aeb93a41edd78525 2013-07-10 09:51:28 ....A 200704 Virusshare.00073/Trojan.Win32.Llac.jqwv-2367b36a85f8251ff7732ffd78bb8a939eb48553514c4b724be33ce3e67a0777 2013-07-09 15:13:54 ....A 1244672 Virusshare.00073/Trojan.Win32.Llac.jxjp-b4381818d27d2d634d29256a677189a96b62a955e72a39b12ae5b550b0469b0c 2013-07-10 08:00:50 ....A 49198 Virusshare.00073/Trojan.Win32.Llac.jxru-501d5cc873076cd91cf92f05a2d76cefd668b8f34e70b88583759afd662c45f8 2013-07-10 16:41:42 ....A 49194 Virusshare.00073/Trojan.Win32.Llac.jxru-58a8a26dda92623e301d9a347f667cec2ede5ec319b0d531e80efbd50e7149e4 2013-07-10 02:54:38 ....A 49192 Virusshare.00073/Trojan.Win32.Llac.jxru-94aac86304de74ef1bbcc69bd51e0e956a7c4776770c462a31881fae3e662ae4 2013-07-09 09:20:32 ....A 79992 Virusshare.00073/Trojan.Win32.Llac.jxta-25f7bd66b51b08f68788a48a7fefdd25b833ed0a05de557f33a5f8547a310a77 2013-07-08 23:59:32 ....A 1175040 Virusshare.00073/Trojan.Win32.Llac.jxtb-a22d11308530603d9b44ec4763e2e59f1edb2bde2ce69772cb6a50fda32c3c50 2013-07-09 07:56:36 ....A 430080 Virusshare.00073/Trojan.Win32.Llac.jxtx-35ce00bd5b8002ea99bc313ea9c61a75a346c5f1acaa9e7c89238f5cc3ff6e71 2013-07-09 10:43:48 ....A 26112 Virusshare.00073/Trojan.Win32.Llac.jxub-2513ce5c7e24662cde631bea95bf2e431be270097620352e320260097fd8b709 2013-07-09 12:55:52 ....A 516096 Virusshare.00073/Trojan.Win32.Llac.jyve-3439253114b252249534df52bacccd0b810b00b033eee2041887b1c555dfe785 2013-07-10 17:31:18 ....A 483328 Virusshare.00073/Trojan.Win32.Llac.jyve-e4bc9f3a5aaa476e78a6c5bbb559e258a55276ab4d881225074f53dff77ef8fc 2013-07-10 05:08:40 ....A 2050794 Virusshare.00073/Trojan.Win32.Llac.jzdj-eccb8105c8402f13af06ca91d306cbf785110f8a33883d6c09f14167055010fe 2013-07-09 15:42:04 ....A 107494 Virusshare.00073/Trojan.Win32.Llac.kcwk-712c047fcbcbe4e0c67b3ebb87d4d183ac720ca2a165dddc3f4617367ac867cb 2013-07-09 19:49:00 ....A 269829 Virusshare.00073/Trojan.Win32.Llac.kcwk-e91a2ae4b96679ef78b10d8895ee5ddbadc82b6bc028de5ebb115c8cd43e1603 2013-07-09 09:10:30 ....A 399872 Virusshare.00073/Trojan.Win32.Llac.kdjw-1cfd56141eb582e0a3114aa1aa2507fa141e1d2ef9f36c28d442c3386633fcaf 2013-07-09 17:31:04 ....A 176128 Virusshare.00073/Trojan.Win32.Llac.kdkf-f92df3e9cef0bb500180b9cbb66fc40df30f71a5a58a6a7988f623fa5b5e7456 2013-07-10 17:22:58 ....A 700416 Virusshare.00073/Trojan.Win32.Llac.kdle-0dec6e3f7eaa96d8f402df191c24241259c9b9f21be4a12464a797ccd49d5372 2013-07-09 17:58:58 ....A 671944 Virusshare.00073/Trojan.Win32.Llac.kdmw-9bf46b964191b4cdaa3c0f00e52e055f253b990a2e7d864636c740a9a55aa52a 2013-07-09 12:18:24 ....A 305716 Virusshare.00073/Trojan.Win32.Llac.kdmx-31428fe9f9d277f6b67a441e81d6360170cbdfb0db4094e74b60fb2bf8174458 2013-07-09 13:39:12 ....A 57344 Virusshare.00073/Trojan.Win32.Llac.kdnn-d91afb8c39672c2874416466d5a17ecbf1a6fe8a484bc248f81fc4759b276297 2013-07-08 16:31:14 ....A 438128 Virusshare.00073/Trojan.Win32.Llac.kvdb-4e4f68fccce9556d361ce8dedc30f17894ca1912945030edcabc67d9b35736de 2013-07-09 19:50:00 ....A 198656 Virusshare.00073/Trojan.Win32.Llac.kvdb-c6a529efe76ee2a683c4b2a6ff5633ae7a41f5856163155cfe31731b4a313f00 2013-07-10 15:40:04 ....A 175104 Virusshare.00073/Trojan.Win32.Llac.kvdb-d2f7b44dba0f919ff7692abd1ee508f5d524f6489483d60a12d4de4d90fcae38 2013-07-08 14:06:34 ....A 821960 Virusshare.00073/Trojan.Win32.Llac.kvkr-22ae46cd7ee26131d4ccf8a0d592ca4cbb8a3ac86a95db6366e64f363187e107 2013-07-10 13:22:54 ....A 65937 Virusshare.00073/Trojan.Win32.Llac.kxhd-1f6c75f1fb20f4e4406a6600ae4e6e98c1f07c0d5f544f3dd9a929663409d5ed 2013-07-09 22:20:32 ....A 65424 Virusshare.00073/Trojan.Win32.Llac.kxhd-366f3bc2c8b9667abaa71e8be028e93a5873886af3732b2d7ef957e6bc03e802 2013-07-09 10:09:00 ....A 65488 Virusshare.00073/Trojan.Win32.Llac.kxhd-5621fd111fe95ca759e36c92781845b24854a986d70d12f2be88dd4025eb6db0 2013-07-10 06:40:34 ....A 65424 Virusshare.00073/Trojan.Win32.Llac.kxhd-9e9746e9927b793a98ee55524ba02bd31d4a5882b937122e98d78de4d63c20b8 2013-07-09 12:25:32 ....A 68496 Virusshare.00073/Trojan.Win32.Llac.kxiu-a4a7b5b7ad700fbe3c9bca3c8f76f38c1578306f22a75a51dcf444a7c3c64405 2013-07-10 14:35:08 ....A 859203 Virusshare.00073/Trojan.Win32.Llac.kyuw-46121e75966caadbf8d127dc98ec68ac31859ad694815df7d49eb64d72ffafa3 2013-07-08 15:52:54 ....A 634880 Virusshare.00073/Trojan.Win32.Llac.kyvo-2eb670cad64a040a55ee7642f72bc1850b1ff506bbe62a3e9bd11d1e967db77c 2013-07-10 00:23:02 ....A 32798 Virusshare.00073/Trojan.Win32.Llac.kzfq-9b22b216f8daab783cd4a21419c45d3ad5d1240564126ef0f6c80e73dd440c7a 2013-07-09 14:02:36 ....A 73728 Virusshare.00073/Trojan.Win32.Llac.kzfq-9caec5849484afef2e9c545f4d867ea73f7d1f6b7053f23ce681716cc10fde82 2013-07-08 17:16:24 ....A 45056 Virusshare.00073/Trojan.Win32.Llac.kzfs-3015e19013eeb95c526a6e15e5d4f819c3f49ea86e09a37c670c116cec91eb71 2013-07-08 19:18:06 ....A 45568 Virusshare.00073/Trojan.Win32.Llac.kzfs-610c1d896cc02ea9b29fa66eedfa0a0f0bf9c3bfabe2bf24c11b87e6d50713f8 2013-07-08 18:22:00 ....A 46080 Virusshare.00073/Trojan.Win32.Llac.kzfs-8076dea2741cac901d29be6c5d312dd5279b3bb2f73646a11aec622e4778d77d 2013-07-08 21:51:46 ....A 45056 Virusshare.00073/Trojan.Win32.Llac.kzfs-91320dc8439919c3ddfbdbada7818ae19a7ef2294057c34d0ff09f049102f4b4 2013-07-10 01:39:56 ....A 45056 Virusshare.00073/Trojan.Win32.Llac.kzfs-9e14a8c122e966f386c2a18fb73a841a63107e01c6dca49f5e85ad2e0334eed0 2013-07-08 23:00:34 ....A 45568 Virusshare.00073/Trojan.Win32.Llac.kzfs-a1b2508093aa71fcf92fec75b923c4e3b2d91bd2db2e2067376ef05f2bf2260d 2013-07-09 08:56:38 ....A 57856 Virusshare.00073/Trojan.Win32.Llac.kzfs-ace69b0467e72962700b60e8ea17f866328b6e3a0a6125301ee94d6772add201 2013-07-09 17:24:42 ....A 41472 Virusshare.00073/Trojan.Win32.Llac.kzfs-b6619a99c2b9f6737f474db5da0d2e8481669c65bf4f7a36ee0d213aed5cb61f 2013-07-09 07:01:28 ....A 116736 Virusshare.00073/Trojan.Win32.Llac.kzfs-bcd5c4ff7dfa61a0dce286ee13c63a0fb8bea50c9adaa67cbfbd2de0370bffd8 2013-07-10 17:26:18 ....A 100868 Virusshare.00073/Trojan.Win32.Llac.kzjr-80e3d0c166939f9eb8d2ea39547123f0786ff14583740812d24108aa3a84c02b 2013-07-09 21:51:20 ....A 709636 Virusshare.00073/Trojan.Win32.Llac.kzjr-cea3519d4d245b4baf050fa88b44ae8780d457dcefb7a08f21f95f02ca9fa77b 2013-07-09 02:59:56 ....A 628287 Virusshare.00073/Trojan.Win32.Llac.kzml-7367b66ee1f1e8d42bdfc1e560baae86dc0b776f30524bfe113006a673f9e221 2013-07-08 20:06:54 ....A 29184 Virusshare.00073/Trojan.Win32.Llac.kzmp-811d7f2e821ffc2aaadc0e24e0434104c6f2f0c229142d7348df84a03ef1e333 2013-07-10 07:15:20 ....A 58880 Virusshare.00073/Trojan.Win32.Llac.kzmp-b6fd0facb9e92378ea72a2b4b9059024fc5a13ffe2b389cf53a36ff218a17575 2013-07-10 11:47:10 ....A 182141 Virusshare.00073/Trojan.Win32.Llac.kznf-9519b106ce3beb0d4d8a057e137c53e87a6622c060d63eb2615dd61394ceeb31 2013-07-10 17:32:42 ....A 183808 Virusshare.00073/Trojan.Win32.Llac.kznf-dfe1f9cfa9b940b847e9b0dbdf1acc6ea09a443843031cc1fb45f3e2868942de 2013-07-10 00:43:52 ....A 181248 Virusshare.00073/Trojan.Win32.Llac.kznf-f082541206470c01ca4f602038cc6fd1367a288ff3c0817df32e317867798c33 2013-07-09 21:28:12 ....A 1239679 Virusshare.00073/Trojan.Win32.Llac.kzox-08f16600af27462dc3b44cee62f2ef95336cbb7c69f9d3eba1b56d5062d28bea 2013-07-08 11:41:32 ....A 443007 Virusshare.00073/Trojan.Win32.Llac.kzox-21e87631a02b7e1973276e96cbbae7101a3db94bfa9d5a310e4cad328815dc59 2013-07-08 19:31:22 ....A 1393791 Virusshare.00073/Trojan.Win32.Llac.kzox-9095ffd9bbdf413e71b00d509f4f1bde3acfca761ec3998d4043b10d55573de0 2013-07-09 16:01:04 ....A 728613 Virusshare.00073/Trojan.Win32.Llac.kzwq-99d7a8699b0d6cf5b3d8c88afb502466371193ee676afd20e6c2a41b23af4ec9 2013-07-09 04:44:44 ....A 282625 Virusshare.00073/Trojan.Win32.Llac.laan-17780c8661bdbb8acc28f762dfad9dc8ced57db4f23347a4c6277e8905b2b391 2013-07-09 09:23:52 ....A 393416 Virusshare.00073/Trojan.Win32.Llac.laan-4581873495194e8ecd7a4c32a0435003fb206470cfd0a0366fff61f8d6b626c8 2013-07-09 13:42:56 ....A 557136 Virusshare.00073/Trojan.Win32.Llac.laan-6f9771b59a5b3b581b8346302e627ebd5ff66c9a54f0beb2e4a563fa0a6c832a 2013-07-09 04:41:42 ....A 266752 Virusshare.00073/Trojan.Win32.Llac.laav-1770ca8abbe13c97241b26768e1c0f3323a3ad27b50465b32e892d2e0cb0a6a2 2013-07-09 13:56:40 ....A 2899968 Virusshare.00073/Trojan.Win32.Llac.laav-e0c8b64db7db9363a9d2012af99b54b0215172b298494500bb001b3c02cf1dcf 2013-07-09 05:11:14 ....A 327381 Virusshare.00073/Trojan.Win32.Llac.lack-83deb5079937e8a988dd35050f30c5be0005db750af79f4c06d5d43f18d5d815 2013-07-08 15:49:24 ....A 583168 Virusshare.00073/Trojan.Win32.Llac.lgnr-13330cf043f48a43d468a4fcff65d282fdb5474f54a55b4d618245e332dcc7ca 2013-07-08 13:10:50 ....A 658432 Virusshare.00073/Trojan.Win32.Llac.lgnr-171af38bcfb380eb2584c85c7bdb1c0ba51f143c1e43ff02b8632024e85153fc 2013-07-08 23:07:58 ....A 901320 Virusshare.00073/Trojan.Win32.Llac.lgnr-172b5bcdefa7f596ee757b4cc59e8206d0846f340b805c02bb48d6ea052d429a 2013-07-08 20:50:58 ....A 396243 Virusshare.00073/Trojan.Win32.Llac.lgnr-1732e785738c9398db831e272affb329a761ad937f29bf1b18fa7dd4b5e6df89 2013-07-09 03:44:46 ....A 297472 Virusshare.00073/Trojan.Win32.Llac.lgnr-1b8f40a2ef6460d363b0cc2e7de38104843eaf4547accb09b88b71bd29f055d5 2013-07-09 10:29:38 ....A 434376 Virusshare.00073/Trojan.Win32.Llac.lgnr-1d0750151243447191dacd2a13ebb67a769d0618e5f23a6ee22b4e52975ad03f 2013-07-09 14:52:18 ....A 416256 Virusshare.00073/Trojan.Win32.Llac.lgnr-3437e5d4c482ae6ba6ca1501192e7aa89da63f3ea07eb4b88a878c4d8e54885a 2013-07-10 04:42:48 ....A 415232 Virusshare.00073/Trojan.Win32.Llac.lgnr-344192071a716176de722f8725495df5929979d7184840f2fdfd7266039dc187 2013-07-09 07:49:44 ....A 426184 Virusshare.00073/Trojan.Win32.Llac.lgnr-3648ae18b1de842ce37ff17b1c863967975f056e51cd4ed8deab0d614f99dc4d 2013-07-08 16:01:00 ....A 278016 Virusshare.00073/Trojan.Win32.Llac.lgnr-3d4c77959988895740ac7b67d92703ae0be25234b280b60793853fcbeff25f2b 2013-07-09 08:43:54 ....A 411136 Virusshare.00073/Trojan.Win32.Llac.lgnr-45daf8130d64b3f62608498359ea9c9565d48026d1be9e94712bf0b00f5fb5dc 2013-07-09 07:37:48 ....A 461334 Virusshare.00073/Trojan.Win32.Llac.lgnr-4823db7951a48ba2e8c7bd661d2636f019b309d050fa2d3615c8f87e97d7f4d0 2013-07-09 09:15:58 ....A 55296 Virusshare.00073/Trojan.Win32.Llac.lgnr-486cf0a114a2cd9049d713212309ef19b756e32c3bc74a9949228a12557456da 2013-07-09 09:34:50 ....A 671939 Virusshare.00073/Trojan.Win32.Llac.lgnr-55da8fec889378ee13cf11004f074b1827231a6439f5748db6eb15a3ab257e7d 2013-07-10 15:56:52 ....A 1011912 Virusshare.00073/Trojan.Win32.Llac.lgnr-64c2d7fd8eabd21b844081be232254621596aa529d4553791111b39e1649a743 2013-07-10 15:34:12 ....A 297984 Virusshare.00073/Trojan.Win32.Llac.lgnr-65009632ce4c39aa9c579e850bea0b72b5f438e82b1848551374a6a9c5e380bc 2013-07-08 12:45:44 ....A 290816 Virusshare.00073/Trojan.Win32.Llac.lgnr-70a7a3db245aed9b93bc1e34e5b147b1f02b3a5c239746dfa0b0ae24a6691ee9 2013-07-10 11:29:04 ....A 401608 Virusshare.00073/Trojan.Win32.Llac.lgnr-745c3d4365ae30b5bde8c7b8ac0d55b0da6556e62fcfdbe292bf67fbbd1edb72 2013-07-10 04:32:14 ....A 657920 Virusshare.00073/Trojan.Win32.Llac.lgnr-979e6a8fc7b44766ac3786456e046dfcc42a366351db14e0a4f16ddc593b9c6a 2013-07-09 22:06:40 ....A 401608 Virusshare.00073/Trojan.Win32.Llac.lgnr-9a478ddb9107ac59bf3ee09bc484fc61798dc590b718a28ca6fa39d917a8bc3b 2013-07-09 17:52:18 ....A 442568 Virusshare.00073/Trojan.Win32.Llac.lgnr-9bfb4a52f006ab2419253d3f6eebdb2e0c620d66d86f0893891b0a03dd3679a8 2013-07-10 05:03:26 ....A 278535 Virusshare.00073/Trojan.Win32.Llac.lgnr-a5b408d27cf3054dfac3a7ad2206610379229903d0e201d186255c07a8de9a0e 2013-07-09 09:28:40 ....A 291328 Virusshare.00073/Trojan.Win32.Llac.lgnr-aa17c74cfbc3fdba70d23aef8541a76a4dc704b122167bc24dde8d7585294434 2013-07-10 07:04:02 ....A 282624 Virusshare.00073/Trojan.Win32.Llac.lgnr-bbab1160f8cb11923720e6010b1497c5b0ed36e12b092c6a6893ee2abb7b4525 2013-07-10 16:15:30 ....A 282112 Virusshare.00073/Trojan.Win32.Llac.lgnr-bcb6ff4d36023308bc826ec8f261fcb1eda09732e2688b9343dfa1507d56ad93 2013-07-09 23:56:42 ....A 290304 Virusshare.00073/Trojan.Win32.Llac.lgnr-be27579e5528cec4461511391282325368d5edb6116361c0bd3b5a82019c98df 2013-07-10 14:30:06 ....A 359936 Virusshare.00073/Trojan.Win32.Llac.lgnr-c2952c55af2c192d5c5945380f950d619ffd7727bcceef99e5104fbc56f19d63 2013-07-09 22:26:48 ....A 322690 Virusshare.00073/Trojan.Win32.Llac.lgnr-e0d74b20b2cb023baba6cce50fdfb953b0979a5d7b074179a33b321d93785c3d 2013-07-09 11:18:36 ....A 297491 Virusshare.00073/Trojan.Win32.Llac.lgnr-e205d971a25ba9863a348943367ed117fec58e81e19706b8bacc1665598867f5 2013-07-10 01:27:38 ....A 30208 Virusshare.00073/Trojan.Win32.Llac.lgnr-e2df65289babd0c9d3c9948c1c52a22d13f251fa8923b8063c8e0863c7fe2989 2013-07-10 17:00:22 ....A 414720 Virusshare.00073/Trojan.Win32.Llac.lgnr-e5a96354adba6ad60a388871f0c35a1fe3d320c4f4621f3d6e8af9274cdd3a3b 2013-07-09 16:24:26 ....A 294912 Virusshare.00073/Trojan.Win32.Llac.lgnr-e72948483cd5f0161c9696fac7bc2d3deef426e4d3d4b872c420df88c16f0915 2013-07-09 11:34:32 ....A 286208 Virusshare.00073/Trojan.Win32.Llac.lgnr-e992164a455a75570e4da8d0e636a2f48fcb2c2e62872a802ef161ba0c3c034b 2013-07-09 14:17:34 ....A 283648 Virusshare.00073/Trojan.Win32.Llac.lgnr-ee65cc387ac67f02da60239b2b4e95cabe353e27c3b9a3ecd1e7888aaa432f08 2013-07-10 06:09:54 ....A 464384 Virusshare.00073/Trojan.Win32.Llac.lgnr-f12bf17aefbfb58edd8fc3758e449210c7ba714fb45de9e5ebed4979784a1659 2013-07-10 13:18:56 ....A 1408100 Virusshare.00073/Trojan.Win32.Llac.liir-b2fc7595abd4a5f1c27ed86ed569f51cc9baf21f43c39ab352569d3be6eb5f67 2013-07-08 20:23:06 ....A 401576 Virusshare.00073/Trojan.Win32.Llac.liiy-4177124c9872df0b1c4205a119bb83f6c611766916cafa3f848fdc595a1f7b0f 2013-07-09 03:16:34 ....A 64032 Virusshare.00073/Trojan.Win32.Llac.ljaj-176f37cb2aa03d8b89ef89f42920dd7a6323ba8e907ec68f0e75dd4320b5823a 2013-07-08 21:29:42 ....A 196608 Virusshare.00073/Trojan.Win32.Llac.ljsx-d81267141798c97a203b40c0bdf6fe06bca68516f74b8d7911b9a86fc15b3c90 2013-07-09 19:17:42 ....A 566325 Virusshare.00073/Trojan.Win32.Llac.ljvq-2487c140690044e6014608e3ace0f7f3647e560045e299e3d196c80f64a2aecc 2013-07-08 11:50:00 ....A 458752 Virusshare.00073/Trojan.Win32.Llac.ljxl-081788416cac1a6ff636c86858de16d2fccab8e02d0c611f6d485e1bd27fc56e 2013-07-09 06:47:06 ....A 1359872 Virusshare.00073/Trojan.Win32.Llac.lkr-35efb03bad1e6e6561b13442a6e212207488c97382c457f9fa3c3f01a91d346e 2013-07-09 08:42:42 ....A 614400 Virusshare.00073/Trojan.Win32.Llac.lmii-556ef422fd43f90bb8e2b1c7e044fba115553b553e56f6f921927c8725709d9c 2013-07-10 02:29:42 ....A 3051520 Virusshare.00073/Trojan.Win32.Llac.lnhd-a22ce6d58bba164c6b4f5cc60ceafc5e43c10f86ec0c8dafeb3d59289323dddc 2013-07-10 14:40:54 ....A 296960 Virusshare.00073/Trojan.Win32.Llac.lnhz-644795741c4a5aff1ef00f9a4bf646bb9c1e75772388d3dce80a4ae42452f544 2013-07-09 06:15:48 ....A 1706496 Virusshare.00073/Trojan.Win32.Llac.lnlj-d4857408d31b827b83c41da45f71c418c1330891db83daedab9b506c3553ef1b 2013-07-10 18:10:04 ....A 391348 Virusshare.00073/Trojan.Win32.Llac.lnur-37e653fb67b364735b2c7beeb206032b89b90ea65bef2f15f539b6618a1f333d 2013-07-09 06:09:24 ....A 325120 Virusshare.00073/Trojan.Win32.Llac.loqg-25b00ea49205fa1bed9c7f14c60c2372d6ea4c82a20b4e19e661d3d2c5ccf364 2013-07-10 14:39:56 ....A 1034171 Virusshare.00073/Trojan.Win32.Llac.lorr-56a571066e26b2f008cb9e88b9ed50aa189e7495d2ee7104921343daee9b5673 2013-07-10 07:47:12 ....A 49576 Virusshare.00073/Trojan.Win32.Llac.lovb-32688326f25a3de64320bf911108f41ad189dd0ecaae55d6ea1f367831d7c048 2013-07-10 14:50:20 ....A 336780 Virusshare.00073/Trojan.Win32.Llac.lovb-81a3ceaf2cd10c88e666541a15b6aa6fbdc9776b3e5e74937d04ff83912d7279 2013-07-09 02:39:52 ....A 227859 Virusshare.00073/Trojan.Win32.Llac.lovj-7150555026efd170598562a0d325247bd215440cf63b4df1683aad43b1b30562 2013-07-09 07:07:20 ....A 301472 Virusshare.00073/Trojan.Win32.Llac.lovj-b93b66d7fcb82f0a29e8ced5a6577812fdb48c0d13e94c50eda9620454d43739 2013-07-09 16:08:22 ....A 851628 Virusshare.00073/Trojan.Win32.Llac.mjx-a0e0b4bc7e8ad4af6d9e79d45752299b53b7bc2916a7aea3c8ccee3d7df4a60a 2013-07-08 21:40:02 ....A 327680 Virusshare.00073/Trojan.Win32.Llac.mrg-173ff203e9c0db399258919b8b8997e884882232db6f9c039526e7d2d682f08d 2013-07-10 15:22:46 ....A 217600 Virusshare.00073/Trojan.Win32.Llac.mrt-585a545b6bcdc762cebd3822f23bf100dee087112a32b86ec30ce0d2699f3064 2013-07-09 01:59:50 ....A 57384 Virusshare.00073/Trojan.Win32.Llac.rbe-176517e98a568ec43a41380a3a104b71fac3192f9b0d59e61c5b9dd8839f39c8 2013-07-09 08:39:14 ....A 57384 Virusshare.00073/Trojan.Win32.Llac.rbe-25e3985032c0a3111a68954d0d878ceafa9b3bdc5a5bedfb22ab6afc06f443a6 2013-07-09 22:48:56 ....A 81202 Virusshare.00073/Trojan.Win32.Llac.rle-0d6f071e345e3db485569fd7d768e6c19a73a487811b2f89de3490c6eef1b6dc 2013-07-10 13:15:52 ....A 435422 Virusshare.00073/Trojan.Win32.Llac.rlt-276979756b00c6189ddf7a3408ec4a322ee02852b38b94ff37c3be9e48adf304 2013-07-09 17:50:22 ....A 103432 Virusshare.00073/Trojan.Win32.Llac.sab-43c7e6c8be6c7d365f93fb1a5d3cf9f0ecb7a5662bcb3112ef5c15aa12b8ef72 2013-07-10 07:31:14 ....A 282632 Virusshare.00073/Trojan.Win32.Llac.sim-40144f0bc22b15df8e04a8da0650a32861cf9de7ab5507d72fc8954e5ac1007a 2013-07-10 04:02:20 ....A 282632 Virusshare.00073/Trojan.Win32.Llac.sim-7189add08637204be6b8b154e8d8d19d436d14b6e741a8d6a5fbb0e8dc0e75dd 2013-07-09 23:12:20 ....A 282632 Virusshare.00073/Trojan.Win32.Llac.sim-984c0a02bdf5abb660d4db05e0b2a7883441d62ad63a1d30cc89555ddce7812b 2013-07-10 12:43:48 ....A 723968 Virusshare.00073/Trojan.Win32.Llac.sws-4683a53d5a3886e3f752f26bc6cef00c943990d15cf7a31876d2b7c7266c3061 2013-07-10 10:10:52 ....A 182440 Virusshare.00073/Trojan.Win32.Llac.tlz-2874fc424bf005ef7ffe66bbd5df7d64aa78605beb2e6258c4d5160420a90bc5 2013-07-09 17:21:08 ....A 158664 Virusshare.00073/Trojan.Win32.Llac.tlz-62e97aaa37d82ccd7501f79d8dd6e378c3d362b5454aac238ff4a28785b9f4e7 2013-07-10 16:11:28 ....A 892928 Virusshare.00073/Trojan.Win32.Llac.ttg-4663848fa8edc7bcec3b54036c622483b059a15de7832ba32bf795b556e8a9a0 2013-07-10 17:04:28 ....A 804392 Virusshare.00073/Trojan.Win32.Llac.ubc-479d6128f11206b55f06f23a3d2bcb3a30a157c5a222892889b5070fdc88ed48 2013-07-09 12:04:26 ....A 357948 Virusshare.00073/Trojan.Win32.Llac.uog-45a30fa3e727c54f579152b169bad6f702f539a1f978c9dfad1d04cd867c30f2 2013-07-08 12:35:58 ....A 89397 Virusshare.00073/Trojan.Win32.Llac.wko-1712373bd4b6ea3bbc11b64e4213315b1ae75c669f3a9c2691fdb176862a4ca6 2013-07-09 14:41:00 ....A 77824 Virusshare.00073/Trojan.Win32.Llac.wko-305c9f20b08a60d31846898a5683ceb768da82db904856a9f60778fff7f6ffb2 2013-07-10 00:44:54 ....A 375336 Virusshare.00073/Trojan.Win32.Llac.wko-682561aa42007af10f1f73434334f2a43c626738036b1f7a9a1c4e574e1742e6 2013-07-09 22:15:12 ....A 186368 Virusshare.00073/Trojan.Win32.Llac.yck-54e8bdf4d7bf44c8372980638a18987a78004d79fe0dd95b784301e102e9d38b 2013-07-09 14:44:22 ....A 870920 Virusshare.00073/Trojan.Win32.Llac.yey-1af8ec11792625b10480ee3fb81f6e462d2a60d7672e36032fbb5d52ecb762d7 2013-07-09 14:11:08 ....A 84383 Virusshare.00073/Trojan.Win32.Llac.ypz-642896da74d8cd5f46d19f7a9aaf5ebd8ac860516a319aa5739b6f1062fbe7d0 2013-07-08 15:19:30 ....A 1304121 Virusshare.00073/Trojan.Win32.Llac.ywh-1f288ffaacd99adc9e88f29adb0f20bcac5315ff847bcda51c103c6e07402a9a 2013-07-09 22:11:32 ....A 3738318 Virusshare.00073/Trojan.Win32.Llac.ywh-2215c1d5fc1bed520df5a2305aaa918650a72c03187c90559d1a44455363803d 2013-07-09 11:09:06 ....A 615950 Virusshare.00073/Trojan.Win32.Llac.zax-9a23fa03bf3da96898ff92b5f312e9790a6fb1f6e527065f62aca0321d0e60cf 2013-07-09 20:03:32 ....A 356486 Virusshare.00073/Trojan.Win32.Llac.zwx-1716ba6e2ae7baccf2632ced05b0955d75a7edd302981173e722522d5837938b 2013-07-09 09:52:14 ....A 440531 Virusshare.00073/Trojan.Win32.Llac.zwx-55e2a7cf4f09e32a4e68ffc9b2e842d0f84ba779e8823f7478ccba6177072217 2013-07-10 17:21:24 ....A 69421 Virusshare.00073/Trojan.Win32.Llac.zwx-57e5ea17fd01d41b8f494a62212b881244c9ed6a8725819680fb5bab55d14fe6 2013-07-09 21:07:46 ....A 16316 Virusshare.00073/Trojan.Win32.Llac.zwx-71d16215bad5748f7b877910abaf195f36ce77e5bb2257a3bc983f91efba95ae 2013-07-09 11:03:00 ....A 16327 Virusshare.00073/Trojan.Win32.Llac.zwx-e97c76c30bab7882d580bbcabd7431c20e2a3bcbb656c9a2947164517cbb9bf5 2013-07-08 16:24:22 ....A 36932 Virusshare.00073/Trojan.Win32.Loader.c-17244dbf8a34b4e45e4590190de9a518288f2156849a529c24d0ebc504e961f7 2013-07-09 04:31:42 ....A 36932 Virusshare.00073/Trojan.Win32.Loader.c-17749f88e6dedc5725774d8b6e26ef89446987b1669dbc8cfa6659fce036f4e3 2013-07-10 15:00:40 ....A 39056 Virusshare.00073/Trojan.Win32.Loader.f-752a97687a35189ca8465761deb232dc37d9952605ccba8c0b969e6f0694edcc 2013-07-10 07:35:56 ....A 36964 Virusshare.00073/Trojan.Win32.Loader.f-97c037524fd1c326e7a918248a90ca742b2cfaa0e3daad495e68f6c67e4ae470 2013-07-08 12:27:42 ....A 90852 Virusshare.00073/Trojan.Win32.Loror.c-bf2431519fcdc3c3c12a231a22ac9f6f8b42f23ea9cf266b389637599c098702 2013-07-08 23:07:14 ....A 38400 Virusshare.00073/Trojan.Win32.LowZones.bn-172e213689d951c0270ca8a157ce84d9633704deaf1e60de06b214caf8b785c1 2013-07-10 02:01:08 ....A 319488 Virusshare.00073/Trojan.Win32.LowZones.cb-54913c16912f8193f86c3092b87b9b3635c96c791f8937e6b0df353edfb8269a 2013-07-08 11:54:08 ....A 164864 Virusshare.00073/Trojan.Win32.LowZones.dk-ec3709871c8ed7954fbced8fbcb60f03fc380057dd7f2ed1a0bca41dad9d5002 2013-07-09 14:13:12 ....A 19456 Virusshare.00073/Trojan.Win32.LowZones.g-95c40a7329cd09ab80ef63d886476bb992e78aeecffd747e26037bd5bdb1a3b7 2013-07-09 08:29:20 ....A 376832 Virusshare.00073/Trojan.Win32.LowZones.im-fa74c8ff1f19aa6d1ea2670f5e7203f03d4f15036d834f4ea1746653b1d1fcd2 2013-07-09 12:24:46 ....A 334341 Virusshare.00073/Trojan.Win32.Lunam.a-01c280e5e809d522882aa846cbbfa5c7b8aa2a6d4b335470622667671f2c6a40 2013-07-09 23:06:18 ....A 605499 Virusshare.00073/Trojan.Win32.Lunam.a-058f965378dad865720cc30694a2b3bd65e5c844ce73e3414718e38f34a42e8f 2013-07-09 23:50:54 ....A 340788 Virusshare.00073/Trojan.Win32.Lunam.a-0d68834a2ff6e9b439a8ce5e194032e9ac5e6cd57cd025a241f1ed7bdc3d1cbc 2013-07-10 07:27:50 ....A 355186 Virusshare.00073/Trojan.Win32.Lunam.a-18cbaff91db830fbf5e8203131da79daa51f059129a85b1a35903b5b688918df 2013-07-09 15:23:26 ....A 544322 Virusshare.00073/Trojan.Win32.Lunam.a-23c421d497696a6d06d1ba713a23777b579febb5cb6905b9ab7ab2d220bd8def 2013-07-09 12:24:38 ....A 291165 Virusshare.00073/Trojan.Win32.Lunam.a-32d949db8dd1d857a5ff7b7e93c5646bee165d6b9a159dbc7311447bd4341302 2013-07-09 16:13:30 ....A 300898 Virusshare.00073/Trojan.Win32.Lunam.a-37e0c9db34e421ad9eeccc4d8fd7ecf45a2592d2ba4d8c69fc37adad4faf2a7d 2013-07-10 00:32:24 ....A 331272 Virusshare.00073/Trojan.Win32.Lunam.a-3ff5db6b3c58f4e150e653e8ffc9b940a889aee50c7dc2db055bd8efba4656b5 2013-07-09 12:24:16 ....A 253744 Virusshare.00073/Trojan.Win32.Lunam.a-402a0e5be9769a6770257ca81ba98f46ea406eacf465c67beffdfa3d8716955f 2013-07-09 12:24:34 ....A 363641 Virusshare.00073/Trojan.Win32.Lunam.a-422e151fe28c3b3d245f095e99a4d29f39485048aa9dd517459e0037c0912132 2013-07-09 17:38:48 ....A 604476 Virusshare.00073/Trojan.Win32.Lunam.a-4dc66e36ce84e09eb4b749f80d32f990c49f96fbe6f210f1f1edf9555ec09258 2013-07-09 12:24:22 ....A 280589 Virusshare.00073/Trojan.Win32.Lunam.a-706c62f1ac56482efcfbe78ae0005ba2697ae988be2d96a3d6898c97f0be0269 2013-07-10 00:33:24 ....A 282453 Virusshare.00073/Trojan.Win32.Lunam.a-70acd80ef1ae093310a563866d5dff70738da0def907d4d275f802828877f463 2013-07-09 19:39:58 ....A 1015922 Virusshare.00073/Trojan.Win32.Lunam.a-77752fc440031463a2d783a0738ccf9df8d5416a611f4a0545a12a1e2dd4655e 2013-07-09 13:37:36 ....A 300211 Virusshare.00073/Trojan.Win32.Lunam.a-7bb93fbc9757240962be9a623cb2062e01f9b8fa97d0fa3d5e8fd3091ff3948f 2013-07-09 16:13:42 ....A 336698 Virusshare.00073/Trojan.Win32.Lunam.a-888785b9a7f746bd76d87a03fbf3c1b5caea4f947c82b56f6d1b640851c945b8 2013-07-10 02:17:36 ....A 706766 Virusshare.00073/Trojan.Win32.Lunam.a-8f3f010f8e3a65fbb7f47c3189d4e951500f14a95dba8921ffde00355a81be7b 2013-07-09 19:04:34 ....A 649645 Virusshare.00073/Trojan.Win32.Lunam.a-b2f88165ca7451ec4562e229ac94582e03a07e351bb48c81c9e5900d6bc90ca4 2013-07-09 17:00:42 ....A 520087 Virusshare.00073/Trojan.Win32.Lunam.a-b3e2a76043f720cd579127b120b4efb0968c34625c3b19d7e8ae0f22a5d2c7b3 2013-07-10 03:11:18 ....A 255342 Virusshare.00073/Trojan.Win32.Lunam.a-b81b1cfa1d27e849ffe6465b5a168007f5c396b0dd732df060031d6ec6168aaf 2013-07-10 02:17:50 ....A 620694 Virusshare.00073/Trojan.Win32.Lunam.a-c195ae3a6c4d6a324cae26a9f70fe8a190c593514a148c0e3aa6eac94076da69 2013-07-10 06:47:16 ....A 1280236 Virusshare.00073/Trojan.Win32.Lunam.a-ca63f67d0a0c012d8ddf66e41a6eb50d47d3ab359e38317467263d9c94d40a58 2013-07-09 17:39:10 ....A 1018635 Virusshare.00073/Trojan.Win32.Lunam.a-cf76bd72b4727eb6e73020fd0b160f1521a6741ef4b9413af0053e918f84d376 2013-07-09 17:39:16 ....A 261501 Virusshare.00073/Trojan.Win32.Lunam.a-d42423fa9675f98c751eb7899588dd0feca89c968a0adf96703b3ebdd2e38524 2013-07-10 06:46:44 ....A 308380 Virusshare.00073/Trojan.Win32.Lunam.a-e7402e2b68a873191ebc9b8f291e360f925ac22c788609091e28a225fd4f4748 2013-07-09 16:59:38 ....A 286728 Virusshare.00073/Trojan.Win32.Lunam.a-e8d115880e7937e58c462dced3c7b06498ca8c2ce83e52767bae552a739bfb20 2013-07-09 16:21:42 ....A 177391 Virusshare.00073/Trojan.Win32.Lunam.a-f181efb3ebb3294846aa5b9cab37accf4a80b90ee793bf4c2f4ed12221dec599 2013-07-10 05:20:52 ....A 249674 Virusshare.00073/Trojan.Win32.Lunam.a-f78268cb17a55e9d78036ceb656c8a02f9d482844b4595d3cc7996e270f2579a 2013-07-09 21:42:14 ....A 1689800 Virusshare.00073/Trojan.Win32.Lunam.a-fe765e66fbc922412aa9dc5e3cd6808dc91df1acf09192bc53f37c74d4ee4fb4 2013-07-09 19:16:56 ....A 1176724 Virusshare.00073/Trojan.Win32.MMM.ctt-968598e494744e05bf7b84e4e258c9d6b9faa7a5c6ccc9ac4992df3a00daa992 2013-07-09 15:41:04 ....A 86016 Virusshare.00073/Trojan.Win32.MMM.cwq-1b3b58d6024b51a4e56d607b65ddc9e9447b6b1be6392f922bea6bb4495ef6a2 2013-07-08 20:33:36 ....A 104991 Virusshare.00073/Trojan.Win32.MMM.plf-b075794ced2ca973188c471c63c3d350ea63c2c2d28acd58fad7d0a0dfbdedae 2013-07-09 11:45:10 ....A 96256 Virusshare.00073/Trojan.Win32.MMM.pwt-0f877af83c888b96e5be60fdc44a9c80176f7deeac55477ea91b657642221b71 2013-07-09 14:25:24 ....A 96256 Virusshare.00073/Trojan.Win32.MMM.pwv-e9a864d5fd8ec02f04f9c28d5c7c6c584b5293831e9a43583fb3af73abb8e339 2013-07-09 11:29:04 ....A 96256 Virusshare.00073/Trojan.Win32.MMM.pwy-f239c80b3a62631ab0369b2da0f0f4ca5f153ca028fa03b0e5882981125b35d1 2013-07-09 01:16:02 ....A 64712 Virusshare.00073/Trojan.Win32.Madon.xx-9095fb1a20e8113a340806a9aef43a68ad0df920b5fcfced22f0502d403948b2 2013-07-10 09:06:54 ....A 798720 Virusshare.00073/Trojan.Win32.Mahato.bsg-424109bcd5d6ebd671501f45259b2c92c2dd6f1350796805f3f409c23c68e2dd 2013-07-08 21:09:34 ....A 160768 Virusshare.00073/Trojan.Win32.Mahato.caj-173d750b8a22ed2d97022e2508ed4d988269b3c691a17fe7b044b304516fec61 2013-07-08 14:03:52 ....A 33280 Virusshare.00073/Trojan.Win32.Mejax.eb-4e2af949708f1191f6238be0aaffa0e80037733e8f566fe06508c7ae51e791aa 2013-07-09 23:49:28 ....A 102400 Virusshare.00073/Trojan.Win32.Menti.crq-0dff1c4155d3b4f3a0156422ddf814fdb69e0227c788a3a3608708a387037a8a 2013-07-10 12:22:16 ....A 102400 Virusshare.00073/Trojan.Win32.Menti.crq-1ec03863e60f52a7708b34bf571ab7d6a114ae65c41b8d7136e861bce3a69c67 2013-07-09 22:59:10 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.czz-9231ea21f4cf278331dc0745cd26b4b3d90cfee898000754198d82f58f72a777 2013-07-08 10:55:28 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.dbw-2fbd30f49d658f37136671722b0b8fde43c8a698bba24124f492b9c3fa62822c 2013-07-09 14:10:36 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.ddr-ceff20c24168685362c7b64b1239e0f5b61e65d55723591ebf431aee70fc4374 2013-07-10 16:54:42 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.den-a90a4d874ec8fa8a2033cb18ddb1abda8052df79e3b7dd8b14f7181e2889dc41 2013-07-10 06:16:48 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.dfx-9589f60680e710374e3040ab9348a6579a78d0454404d37feeaca0901bef6387 2013-07-09 20:02:18 ....A 217526 Virusshare.00073/Trojan.Win32.Menti.gena-063cec354145d5aed5a1368f4cf2d7d1cc02c9f8ed30abafbdce170249dd69d2 2013-07-09 18:22:14 ....A 26192 Virusshare.00073/Trojan.Win32.Menti.gena-0d6f038f0457413518f5476e2afe873852f62f2f3e9f6cc6977d60a41ae0943e 2013-07-10 13:55:30 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.gena-0f12f27d4d5cfa7480e918868d2c725e6f9f480cf44bad5501200c32a442fae3 2013-07-09 14:44:32 ....A 68688 Virusshare.00073/Trojan.Win32.Menti.gena-54820c7777f6a8c86a57cad49c379557e70b07b9aaaa89bb367145e5414b460a 2013-07-09 21:10:44 ....A 66560 Virusshare.00073/Trojan.Win32.Menti.gena-61bfec54c08114650ed2e57d9160f16cbbc69dd48ba90aafe5659d576bff22b0 2013-07-10 14:56:38 ....A 64000 Virusshare.00073/Trojan.Win32.Menti.gena-74fae4e60faca6ceeabb9510217c084e7c92e912ba2af0db5412b721c2ed4d8c 2013-07-10 00:47:38 ....A 68688 Virusshare.00073/Trojan.Win32.Menti.gena-904333639c1cf4e801cf6172a8bd3b8acad932732b8d9540c0555b759ffa1984 2013-07-09 19:49:42 ....A 40528 Virusshare.00073/Trojan.Win32.Menti.gena-9d0a8188fc7e6dd4800983b8100725d5cb12f7b8e53e5febe9594ca9f8148a00 2013-07-09 20:06:40 ....A 110592 Virusshare.00073/Trojan.Win32.Menti.gfmj-9f78b2ba5ec62c72d4032f184364bfb8e48a0b5b32c83c64b9b7990d3f571b16 2013-07-09 06:36:54 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.ggrr-558368d1763bc1fc8dacafcd9e4e5321634331042fc4490f842fe913ce26e588 2013-07-10 17:17:36 ....A 26214400 Virusshare.00073/Trojan.Win32.Menti.ghzk-746ee78cf1adf75457f0c6ce347265822525314c62179fe38cf3cbb8c9625324 2013-07-09 18:33:38 ....A 196608 Virusshare.00073/Trojan.Win32.Menti.gjwf-234209313aae53508ed6bb08a0a9999f5320cc33ca8ac0689026720691511c99 2013-07-09 15:53:28 ....A 478720 Virusshare.00073/Trojan.Win32.Menti.gnoa-539b55ba4321913d1aab4028bb72b951c1e4ed08e96f7c0e4919dfe33af0e290 2013-07-09 11:03:48 ....A 114176 Virusshare.00073/Trojan.Win32.Menti.gopj-34ef6a8f8c665b1e9f95cf0102b6bdd0c447cc4e1551c5396a20a23560a41585 2013-07-10 05:53:46 ....A 5558272 Virusshare.00073/Trojan.Win32.Menti.gvgx-14d497456a7365f9fb5fa6c0aafe18d4d8ade09434e4e21369971cf4b45af717 2013-07-10 00:10:34 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.gvop-70b3882b35719b35980e3a276f4cd58cbe545d4bfc65814ba3c2ec9a8364dd3e 2013-07-10 02:07:20 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.gvyn-93bdaf9298514b35b025d9432ba8affdd198aab5d707ad87795b7fa571eb1076 2013-07-09 09:22:00 ....A 13489593 Virusshare.00073/Trojan.Win32.Menti.gwqo-1d2b1b67db4094564d4ae989b208d736e1cc7c09e0d722a61c85aa4bf3ccb22d 2013-07-09 23:28:08 ....A 36616 Virusshare.00073/Trojan.Win32.Menti.gxzi-18a6ecbb11dd36fd0516d7549d8dad9bab2dbe57156e13324de9ea8814d12ffe 2013-07-09 10:46:32 ....A 77251 Virusshare.00073/Trojan.Win32.Menti.gxzi-944c81f93c7b0b956916ce84a131e01037a99abc7bce98775dc45f9e8bce0b0f 2013-07-09 07:08:56 ....A 131807 Virusshare.00073/Trojan.Win32.Menti.gykj-1d4b2d234437b09774b6d6e1c3f9eea56b170dccc6541a66902557742c7a9dcf 2013-07-09 23:52:48 ....A 4982784 Virusshare.00073/Trojan.Win32.Menti.gykj-21865e4cd4dbe1c4db6dcf4bebecc1974696c01445c7867eb50aff7f02a99c5c 2013-07-09 05:18:22 ....A 84424 Virusshare.00073/Trojan.Win32.Menti.gykj-25129b6548c747963f9ea292c24705a0a7599089cb61135da819472f2f197a9d 2013-07-10 10:22:12 ....A 3661708 Virusshare.00073/Trojan.Win32.Menti.gykj-2888cc2ab45102857ef4e46e0258dddcdf990f73da2e790a20dc7ecc47ab1063 2013-07-10 06:15:06 ....A 101155 Virusshare.00073/Trojan.Win32.Menti.gykj-3117ccd42b703be6055fb4a4127e60083928cad4f49cc1e7cf70dfc0e81ee6ff 2013-07-10 12:59:56 ....A 106135 Virusshare.00073/Trojan.Win32.Menti.gykj-65c17f310c5a6f20304fa7b2d07d62bdcb1efcb9cc3d6d9a59d9e85499a090bf 2013-07-09 23:36:00 ....A 5507072 Virusshare.00073/Trojan.Win32.Menti.gykj-9fc2e7e872c88b7c1161e3e72227699e48003760fe1ac07d72c1523c504b0d8b 2013-07-10 08:16:28 ....A 68488 Virusshare.00073/Trojan.Win32.Menti.gyql-10313128d23e4aea227dc9a92aadbafd6caa71067c789b1769d5aca10bf2f5d6 2013-07-09 11:58:02 ....A 3748 Virusshare.00073/Trojan.Win32.Menti.gyql-24762d6114ebcbc690891bc83d0957ad3a6046f539449cef701ff189fb1dbb1d 2013-07-09 05:17:10 ....A 20971290 Virusshare.00073/Trojan.Win32.Menti.gzfh-1cc7ca7676eadf42aa246b2e985f53b9969dc3bc57bd0bd5c0174e31258e41b5 2013-07-10 15:46:10 ....A 96376 Virusshare.00073/Trojan.Win32.Menti.gzfh-1dc82bde735d3bee758daac80802a19f96bd89796c622f6fbfd00441d3b68051 2013-07-09 09:51:32 ....A 163903 Virusshare.00073/Trojan.Win32.Menti.gzfh-257176756ef74dd6777e122f388fb480b14de431260e51f24ab3aed867bd08f4 2013-07-09 10:40:00 ....A 8022549 Virusshare.00073/Trojan.Win32.Menti.gzfh-35c8e841249686a6eadfc1b2ed7a6762dabbc6788dab84881157d0556936c094 2013-07-10 17:51:10 ....A 183823 Virusshare.00073/Trojan.Win32.Menti.gzfh-37e5784a5b02a13cb51d2722dca7b031c1e27dd495f1d4ebf083245919170a41 2013-07-10 08:07:52 ....A 62512 Virusshare.00073/Trojan.Win32.Menti.gzfh-5579740dac9ace9c2074debcb551f3885c1fa8725ae7b511f3e76bbca5c8d900 2013-07-09 20:10:28 ....A 7716864 Virusshare.00073/Trojan.Win32.Menti.gzfh-620a51bcd8396c4196e79ead38d601b05c3e95f8d600a019711fbe2685f3d612 2013-07-09 13:43:10 ....A 167887 Virusshare.00073/Trojan.Win32.Menti.gzfh-72cbdc1e702cd2b8692847bc31b13bdeda34e59186c241783a8b650cccf4522f 2013-07-09 23:02:12 ....A 6489088 Virusshare.00073/Trojan.Win32.Menti.gzfh-9f65f701d0170e3178a8a2136eadcdf12e578112c1ff7ec89191b0f2970a045d 2013-07-10 01:33:28 ....A 4927977 Virusshare.00073/Trojan.Win32.Menti.hbtt-0705a54dd7f3402353cf6f66957b1d18b21d7a013aa2e40a0fe26f4abfb2fa27 2013-07-09 09:21:28 ....A 125059 Virusshare.00073/Trojan.Win32.Menti.hbtt-1c522fccae4ebe7c07bced9d4b330f648f1fd76a45941f94aa76a603a539f24d 2013-07-10 10:14:32 ....A 115712 Virusshare.00073/Trojan.Win32.Menti.hevk-f8948a0ec3b0887a7a6b8dd09a3d3f14321ec61d864cf3199839916ad3af193a 2013-07-10 05:16:10 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.hglq-eed3485b11a9c14dfb45148947207be943e94f35b954520c16e89fa9b11f5bcd 2013-07-09 09:48:54 ....A 69228 Virusshare.00073/Trojan.Win32.Menti.hicl-25b6f1b834beb1f3440a7bc1f0a5f68a253e244e6f999425d9493d19d7e73fa7 2013-07-09 17:40:42 ....A 43904 Virusshare.00073/Trojan.Win32.Menti.hicl-360e0266b20b5f611736c5955fe690f1fcab96f9dc8c9db57ddf50e464b10791 2013-07-08 15:25:56 ....A 44285 Virusshare.00073/Trojan.Win32.Menti.hicl-4e3a43da527bb01bbb3634f4c7c3cbaaaceadc98f76fefefe0b98a12bd92eeec 2013-07-10 02:23:08 ....A 44285 Virusshare.00073/Trojan.Win32.Menti.hicl-52767a49b00d0279fc2af57f6d96f9995b62d7fbc0b070b1dc745df60bcd99f2 2013-07-09 05:16:54 ....A 1188557 Virusshare.00073/Trojan.Win32.Menti.hicl-5622aac02fbd9989b995d30a3dd40b1880db30d299a8c135686d1cbe9f4a2db2 2013-07-10 00:03:04 ....A 44285 Virusshare.00073/Trojan.Win32.Menti.hicl-9b8ac05622916a4c36ddb006364ac11767e4166c8ce748adcec4a270fd8d3131 2013-07-09 07:18:40 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.hox-45f46ca26b4902f49827344dd5463ac53ae014383de197c279df42d9d0107993 2013-07-10 14:08:12 ....A 57344 Virusshare.00073/Trojan.Win32.Menti.htkc-47853dca5ad30864e7851bad50b3da8a0d9383ce9a6f00dec6766e66b04cc48c 2013-07-09 10:56:30 ....A 81920 Virusshare.00073/Trojan.Win32.Menti.hus-23f9d6cfa52dc5f5a9e462e7f3176ca598fb1ffbebbb9d95ebac4faaaf420d5b 2013-07-09 19:16:16 ....A 20241477 Virusshare.00073/Trojan.Win32.Menti.hxnx-9671f56f698b88929f93444c0a37e29722ff189929bd536fa94b70b03b2a8db1 2013-07-09 21:25:02 ....A 79872 Virusshare.00073/Trojan.Win32.Menti.hztv-0ff99dfbcabd2e916e9a105536e5d0b39279a4bbd8983c945af20073877f918f 2013-07-09 11:21:08 ....A 123015 Virusshare.00073/Trojan.Win32.Menti.iasq-1bebfa73b55602f3a543ce019d040d24df86c23a934211b250be4b9c8c0ae697 2013-07-10 06:59:26 ....A 69632 Virusshare.00073/Trojan.Win32.Menti.ibn-99c53fab3be1f4974186fec583d8e578501737a8280fde2ebb88301ff08e155a 2013-07-10 17:01:26 ....A 105808 Virusshare.00073/Trojan.Win32.Menti.idsg-e74308e538ed2b5685976fe98c9d56b56458bc418cdd076ed3ab652efda6b046 2013-07-10 15:28:28 ....A 698880 Virusshare.00073/Trojan.Win32.Menti.iehm-587a9eac22dd7c9641d75816cd50c92c527b7a2c622052bbc934db0289aaafdf 2013-07-09 12:47:08 ....A 62472 Virusshare.00073/Trojan.Win32.Menti.iehm-96acaa9892257266766d83610b894a9f3ee732e73be22ce0e85905e4749ce9c2 2013-07-09 12:02:46 ....A 71680 Virusshare.00073/Trojan.Win32.Menti.iehm-9a063710f803b2ceaae58f9d36dff5a96d1d40bed6f7cdb1b719719b5a9ae268 2013-07-10 05:00:36 ....A 71176 Virusshare.00073/Trojan.Win32.Menti.iehm-9e3ec11be125ee84672eee44f2216754fb776f9a946f85fd0314195b4f66c99e 2013-07-09 21:40:42 ....A 352835 Virusshare.00073/Trojan.Win32.Menti.iehm-a273654d473560d3ca2bd8c47d3db8503b0200327779c64a86fe816b43dad06c 2013-07-10 08:35:46 ....A 72192 Virusshare.00073/Trojan.Win32.Menti.iehm-e5bd1076ea7dcb9f8829286da4450e005046bdf08389bc64fa34a7929a31f870 2013-07-09 10:39:46 ....A 66560 Virusshare.00073/Trojan.Win32.Menti.ifnb-f6116132724b5b97d67cd40e6ca3462dfbc2217e1d5ae4db417abf92335fc0be 2013-07-10 00:18:40 ....A 52224 Virusshare.00073/Trojan.Win32.Menti.ihkn-3533ee2756c5c422a4f67fc291711b187d28f8c1e5fafeb5a21ebc7380bd8a8d 2013-07-10 12:29:46 ....A 212644 Virusshare.00073/Trojan.Win32.Menti.ikc-1f9ea4558d740bd6bf3dacd5ac381ad48a0ee15f960d405a04fc5fa8a00be7b5 2013-07-10 12:16:30 ....A 292955 Virusshare.00073/Trojan.Win32.Menti.ikc-576ca5e9831875dca435e343459fde5f574acaa8b1c3bbf344670f6f6f2d7bc2 2013-07-09 05:13:32 ....A 212992 Virusshare.00073/Trojan.Win32.Menti.ikqt-25cdd88d2115215d4ac02f6a26be0162e47c31dd08ae3df0d65141e0bad5cbd1 2013-07-09 09:07:32 ....A 97028 Virusshare.00073/Trojan.Win32.Menti.ikxa-f6b370c49cca86601353c37138b8efc8dec5e31b4e17cec144d14c56b3693b07 2013-07-09 08:38:06 ....A 835584 Virusshare.00073/Trojan.Win32.Menti.ilnr-45f12223e88fdf8dff33a61f73e15d31b4a24b807dfab175733cb661dbeeeb97 2013-07-09 06:19:06 ....A 166536 Virusshare.00073/Trojan.Win32.Menti.iodb-2540be4474073188f1125751bbd279a27095815b5b60fb745a31d98a486b8dbb 2013-07-09 20:01:32 ....A 90112 Virusshare.00073/Trojan.Win32.Menti.iodb-60fda87fbb28f23b04f5142f8db0baa38f62deb1713713c75b82606fdd0246c4 2013-07-10 02:34:30 ....A 196645 Virusshare.00073/Trojan.Win32.Menti.ipsh-0c102cc2a61278bbba7a70c23f8c7a07875b6d30f846f9fbbb50d87c01b3a6c5 2013-07-09 07:52:14 ....A 190976 Virusshare.00073/Trojan.Win32.Menti.iuyv-25a6fa2d6f148b49915c9337e8ba857f96392c6dcf3f817035ff546bf0be272a 2013-07-08 18:22:54 ....A 167936 Virusshare.00073/Trojan.Win32.Menti.iwnx-309a19cf2339d5efefcb649dc7a7274b986319963e7e525a6bc7e660c73d63f2 2013-07-09 02:06:46 ....A 167936 Virusshare.00073/Trojan.Win32.Menti.iwnx-833372710ed79f898b7775be1ad3899c51ad8825b0a7c456a3d4278450437805 2013-07-10 12:16:16 ....A 52736 Virusshare.00073/Trojan.Win32.Menti.jcq-74f3a503fab1ca92567d6b9115507d089571df04625e83f220cbd09805f28e38 2013-07-09 16:19:16 ....A 58076 Virusshare.00073/Trojan.Win32.Menti.jee-361b8c8d4cfe3c54162a6b3e99384bcc1742b6f46c5b29601f7c1f47f82a2a79 2013-07-10 13:53:50 ....A 181248 Virusshare.00073/Trojan.Win32.Menti.jeq-4846e53d5b8a42404fd31f690018191614c113261f54b07b8597a52118e3fde4 2013-07-09 23:58:34 ....A 417792 Virusshare.00073/Trojan.Win32.Menti.jeyd-08ed4e9f593500726a894dbce007a50b351e83f9fd0a3993f4e32bac36531557 2013-07-08 11:10:56 ....A 110080 Virusshare.00073/Trojan.Win32.Menti.knbz-8fb49ad866e4fca8015f847134bf0495ac83f30d3e4c43a226aaa6c224b5e688 2013-07-08 15:21:16 ....A 98816 Virusshare.00073/Trojan.Win32.Menti.krjd-fdeb4c593d5e08f8b17bb4ffa89253cb76b83370edaf16ac2c8cd37b7eb893ff 2013-07-08 19:39:46 ....A 86016 Virusshare.00073/Trojan.Win32.Menti.mhqg-711a576f36332606e8a6b67370a6dfbddcda5ca96fb510b67f84677893a7215c 2013-07-08 15:59:30 ....A 106496 Virusshare.00073/Trojan.Win32.Menti.miiq-febf494c908ec0a7d86fc970addd61976c941b62a415cbc7b4822dc66945841a 2013-07-08 20:57:58 ....A 47104 Virusshare.00073/Trojan.Win32.Menti.qsqq-76c76cbb8530a7b7e7a40ff02f7b8473c215a603b9e40ccc14029cdd6e01756e 2013-07-09 15:44:54 ....A 5959680 Virusshare.00073/Trojan.Win32.Menti.scpz-9c9345091dd02a91520707050b92e9765c757cf2116882f061e99581a44b9f54 2013-07-08 20:43:20 ....A 630272 Virusshare.00073/Trojan.Win32.Menti.sdno-4e73f6f9e24d796eca5d26ba8e8f38540f48c10e66e30a1f525729437231fcb7 2013-07-09 23:51:14 ....A 121344 Virusshare.00073/Trojan.Win32.Menti.seqn-964b1e1886e2474e8649d3a944cae04ceb3dff472522832e51dd989486e44af4 2013-07-10 06:34:44 ....A 240128 Virusshare.00073/Trojan.Win32.Menti.sftw-0f6197e9fcef948fe5c87e0580ca9204a51494aae6ef9c044b15bd3ec6ece806 2013-07-09 23:37:42 ....A 240128 Virusshare.00073/Trojan.Win32.Menti.sftw-190047946d8be5769bfa271d15b4863f3386d23d52f5d6ded29cf9ba82f009ed 2013-07-10 02:06:42 ....A 240128 Virusshare.00073/Trojan.Win32.Menti.sftw-305c6e84383754df3b98f85d8cdd892aeef9284ef9800d0fd3789cdc46d35fef 2013-07-09 10:36:00 ....A 240128 Virusshare.00073/Trojan.Win32.Menti.sftw-55cac21dfcbe32014de21de418b2d8e4e8593ca250150cbcb4344f724e64ed64 2013-07-10 17:59:32 ....A 240128 Virusshare.00073/Trojan.Win32.Menti.sftw-56a2d2ed1cc9a217c7a72e2f756a818f9a6e7b16fb9f7588fe22b4cc9a3fe4a2 2013-07-09 15:35:10 ....A 24576 Virusshare.00073/Trojan.Win32.Mepaow.agli-df8971d0c9558f4d14b0f1ce8d623d0b0a85c642d38cf168611ab33cb3395d90 2013-07-09 11:28:56 ....A 204800 Virusshare.00073/Trojan.Win32.Mepaow.akur-99e467ca9f8eea0a74ef9820eb36c25aad0115825f74dcc4921d2886a645e840 2013-07-10 01:39:34 ....A 393216 Virusshare.00073/Trojan.Win32.Mepaow.aqba-0d95fa8a3bc2fc2878273614a159dcd1cba3bc435187743590d0704ab4822daf 2013-07-09 22:50:54 ....A 752823 Virusshare.00073/Trojan.Win32.Mepaow.ine-9569fae4acc8c1fc4f8ea95dc876279975cbe201d834cbe69a7c7b4f1ac1b806 2013-07-10 17:49:34 ....A 20496 Virusshare.00073/Trojan.Win32.Mepaow.kid-812923ea9e90d0460f1cd0df35c49b6cc9340b46d87a4a96c5fd8d5e9eef9721 2013-07-10 05:04:16 ....A 65536 Virusshare.00073/Trojan.Win32.Mepaow.kjd-965a5bff992070b693a858652c7d8c15afa57ab12e75435261e94a59c2ec7193 2013-07-08 13:15:22 ....A 29243 Virusshare.00073/Trojan.Win32.Mepaow.kom-171fc36642f2495d3c19d800376e390cb0fb86c48c8ec559ed28ca56232c9c12 2013-07-08 16:47:38 ....A 1796632 Virusshare.00073/Trojan.Win32.Mepaow.ldj-172c3a698994a47cac3cf07b723e5ace8725d86f16269caee84ec03bf8f10d62 2013-07-09 19:36:28 ....A 154624 Virusshare.00073/Trojan.Win32.Mepaow.ljz-905de2be4ef08aad4d32ed75d50144be039ceed79aeb06ed1f386f7745d751ec 2013-07-10 08:12:34 ....A 730500 Virusshare.00073/Trojan.Win32.Mepaow.lsb-921b752a22f4498b00ca4c0ddf48cc3ca0e7cd9488c7576adf519848301c6b1a 2013-07-10 01:36:26 ....A 118784 Virusshare.00073/Trojan.Win32.Mepaow.mca-1a8c7d976b5b750a46a32d6d1d3536d3e3ec53370732d1f1bb581cfb8dd032f5 2013-07-09 17:53:34 ....A 98304 Virusshare.00073/Trojan.Win32.Mepaow.mca-20b7d7323e10b5a5d4a65ca31840a6da4e93e5287c441a61a389f201004b412a 2013-07-10 17:20:18 ....A 1208832 Virusshare.00073/Trojan.Win32.Mepaow.mgs-ee366d167660c1e62e8158a25e1202d45b66217bb2c5d1e45e8af127bbbb03cc 2013-07-10 04:51:14 ....A 155648 Virusshare.00073/Trojan.Win32.Mepaow.mgx-e95dfb435af3a16ba54a1a3a975ecba092d0a29b2316fd6793a4d5d090fbdf9b 2013-07-09 12:00:18 ....A 1073251 Virusshare.00073/Trojan.Win32.Mepaow.mwj-f1fbed9053b9e247d1db1344d68d767a6fb583cb0042950774005752d2eedef6 2013-07-09 16:33:14 ....A 233472 Virusshare.00073/Trojan.Win32.Mepaow.naa-72c080e2aafae4d232e1251a4dee4d85664799cad0b43391500fe580ecae119b 2013-07-09 20:00:36 ....A 499871 Virusshare.00073/Trojan.Win32.Mepaow.naq-945dcf51824e0bc059900f8413415c216d50f95570c57ad074cbbd971d3a7e5a 2013-07-09 07:47:58 ....A 488615 Virusshare.00073/Trojan.Win32.Mepaow.nbu-2593c8e67e57733d361ff349ce376e2e4c441a932918449adb93f47a10d916e6 2013-07-09 12:36:46 ....A 488607 Virusshare.00073/Trojan.Win32.Mepaow.nbu-50b98b1e3e04ee0b30fb7ee02eabd9f385ba88c474e20cb5d54649e0689687d2 2013-07-09 15:47:50 ....A 483840 Virusshare.00073/Trojan.Win32.Mepaow.ndg-244f3f0dc2c3e70872353cb477ae0e7df89470c8bbaa0e1542fdc1dda3195658 2013-07-10 04:41:10 ....A 65536 Virusshare.00073/Trojan.Win32.Mepaow.nok-6129114713dd7609f8ebf55a69240a0d6eebfea57a0d34f481e25e18751a7e4d 2013-07-10 04:44:42 ....A 20992 Virusshare.00073/Trojan.Win32.Mepaow.npt-18a0d4afd4cefb3c053bc865771a8d22095c88ede5f4b40698f013b4b0e80096 2013-07-09 09:07:12 ....A 18437 Virusshare.00073/Trojan.Win32.Miancha.gsf-25ca5a36ef82c5d987357deb0bed53b5a4124d53cec6abe5b61f7a017cc0e443 2013-07-09 19:51:20 ....A 385536 Virusshare.00073/Trojan.Win32.MicroFake.ba-0aa2a0e31724edf3bc3eb20fa64d6fe41eceaa019216f0febe47229f490cc2a5 2013-07-08 16:00:06 ....A 525411 Virusshare.00073/Trojan.Win32.MicroFake.ba-0d918fae1c87ca3185175e7a83b7b74a4dbf37b56f73dc07c810072748e0e145 2013-07-10 12:12:10 ....A 47104 Virusshare.00073/Trojan.Win32.MicroFake.ba-1ee60340b539931b42a786851193a5e25682b15c2c6e79db603c70ab4dd946b3 2013-07-09 01:49:22 ....A 968866 Virusshare.00073/Trojan.Win32.MicroFake.ba-233ff2863805c4c11f9bbf969a0edd48dd412cf4f45d11be16e883cff9089f84 2013-07-10 06:28:28 ....A 6804 Virusshare.00073/Trojan.Win32.MicroFake.ba-24581e86ee80ae92085b5718bff074a801c6115401da88b43809e43bcaac651d 2013-07-10 13:15:42 ....A 47104 Virusshare.00073/Trojan.Win32.MicroFake.ba-28085a4341c06951fac8a483a38f501f017332fcecadc69d2154533a8dab6042 2013-07-10 00:54:48 ....A 55808 Virusshare.00073/Trojan.Win32.MicroFake.ba-4ab52c5704b3375938547758fa374e49137f0bdf6ad71231a40967d7c9e9f001 2013-07-09 13:47:08 ....A 1733479 Virusshare.00073/Trojan.Win32.MicroFake.ba-7f195bdbfbd7e6da1e5f59c051f6fc053eb106125e5c44a58c3ed0cf6aaec347 2013-07-08 16:28:22 ....A 4526331 Virusshare.00073/Trojan.Win32.MicroFake.ba-8abe687e06af23ce07193737ca8ebb841c161aef081c7e2b8e37c693ea4e6ea2 2013-07-09 21:31:54 ....A 1338085 Virusshare.00073/Trojan.Win32.MicroFake.ba-8c6aa9a9bfc82453e206f5ea0fc8a1ac48db70c8ba8e0e1d4ff9ca417f9ecc84 2013-07-10 02:00:20 ....A 45056 Virusshare.00073/Trojan.Win32.MicroFake.ba-93d7f729fb3a239cc40bf52b378e3ec3273cab8c99679faf287901e1b1b1523a 2013-07-09 13:08:08 ....A 65536 Virusshare.00073/Trojan.Win32.MicroFake.ba-f40a66f290d4cb9816e0c469fd51a37d8abeeac794b303a5618504c9e0439711 2013-07-09 00:23:20 ....A 3240382 Virusshare.00073/Trojan.Win32.MicroFake.ba-facbd508226454f3f374bfc6f9df1bf18743464b05e7a936ce46c10cf579469e 2013-07-09 21:31:36 ....A 8192 Virusshare.00073/Trojan.Win32.MicroFake.cw-0fd1c48265c44f56250ca019844f5f2ab265be1d7dd6d733aaaff2f91da4841a 2013-07-09 10:00:10 ....A 196096 Virusshare.00073/Trojan.Win32.MicroFake.cw-1c9e56bf02e225e6e35c91dd5d93d24f13d8eed283514cd41dad3c57cb1262c1 2013-07-10 18:05:36 ....A 8192 Virusshare.00073/Trojan.Win32.MicroFake.cw-cf48e3526c85ffcf0f284e8e27b92d47ae22dde2af91506209c554c08cab02ad 2013-07-09 20:31:20 ....A 12800 Virusshare.00073/Trojan.Win32.Midgare.aift-bbca372bc43d12dfc590c6f9b5fd16749a3d6c66e84911b39fe0a3c47aacc644 2013-07-09 10:50:52 ....A 391217 Virusshare.00073/Trojan.Win32.Midgare.asfy-55cad6f31d489aabd5af482088a0ca17cb047a9913bcd87bce836bf2ffb8fcd5 2013-07-10 04:03:24 ....A 49152 Virusshare.00073/Trojan.Win32.Midgare.ayez-558554eee56756f05b040d3c4b98b55f18685a9d765dc85d9303c3f074cd5afc 2013-07-09 19:32:50 ....A 45056 Virusshare.00073/Trojan.Win32.Midgare.azcp-55b41a3fce9ed44add36aebf817b0ce17992e49ea61983e6be5ca370ff5d2468 2013-07-10 15:47:16 ....A 126976 Virusshare.00073/Trojan.Win32.Midgare.azcp-73209c5c0c60dafcaa76d86feed7b3ba0fde5153f1b743ba66683f8950abb4a7 2013-07-09 11:10:14 ....A 225712 Virusshare.00073/Trojan.Win32.Midgare.badr-34ec11ee10ee58b3b358c7243e0acfbcdf29c19f5adbdfd2a83d62de39232c4e 2013-07-09 06:38:44 ....A 540672 Virusshare.00073/Trojan.Win32.Midgare.bljp-5633a1c5b51b1781e88d7929552c4e6e9a79b2051f6bd48ecca8d613e7d79981 2013-07-09 15:25:46 ....A 540672 Virusshare.00073/Trojan.Win32.Midgare.bljp-9ccf0435da19e8dd60a6d885b3f1cbfa3141c54c779d6cd42c3a0dd16ac994cc 2013-07-09 10:27:06 ....A 552960 Virusshare.00073/Trojan.Win32.Midgare.blkr-361ef6ce54f2a3cf23c7a0f8c1d673f49e347b0d4db804b0d0954eae792d7963 2013-07-10 14:16:38 ....A 552960 Virusshare.00073/Trojan.Win32.Midgare.blkr-4803f201c5c7c308803f2f05152f37ba8ea127312f736ea377f018e9dc8ac59b 2013-07-10 05:10:28 ....A 142848 Virusshare.00073/Trojan.Win32.Midgare.blma-71bbd8218f4e5e4c8f6369a69638beb978f066c99e591b81ae98675f7f691481 2013-07-10 00:23:46 ....A 544768 Virusshare.00073/Trojan.Win32.Midgare.blma-e8445fbd96bdac4c801bf838ee9eec5cb779e59015153e7bf6f4712162a5afd7 2013-07-10 07:30:14 ....A 145408 Virusshare.00073/Trojan.Win32.Midgare.blmi-518061a2c3299275ab9a09fa8b1f2e6ff2f217edc2591765fb2576ba708a5ed5 2013-07-10 10:49:10 ....A 47112 Virusshare.00073/Trojan.Win32.Midgare.blmi-569a8cb44fdf8d1f216a497541303949c510be041882fc97a1accd7bcbe81f92 2013-07-09 18:35:54 ....A 1079677 Virusshare.00073/Trojan.Win32.Midgare.bmce-d95a17d0276f5a51f80cd9260486bbe9a1220051386958b476843595977f79ec 2013-07-10 04:36:30 ....A 48170 Virusshare.00073/Trojan.Win32.Midgare.jxf-1a38a2afe89427b3203b3236f716b9daf839af7b71dea35beb3f22e50c41a9a7 2013-07-09 11:35:54 ....A 201749 Virusshare.00073/Trojan.Win32.Midgare.jxf-91fef2244723cc5daa6ffe13cf5cd8718d693d645ba82efb518cce52ae0cb73a 2013-07-09 17:38:30 ....A 759207 Virusshare.00073/Trojan.Win32.Midgare.lbl-0d9af650cb5c5733a728fbe4516b4ebcac9f94956f1c7c5b0edc4da5d137700d 2013-07-09 16:39:38 ....A 1290440 Virusshare.00073/Trojan.Win32.Midgare.lbl-21242cee47a68473bbd6b777be56e5d48c2c00bed94625b48f43a7eff6042b05 2013-07-09 12:32:04 ....A 637911 Virusshare.00073/Trojan.Win32.Midgare.lbl-3396014891d398d975406e1babe6b7b9e877db400c62194078902e892c72b646 2013-07-10 09:08:20 ....A 1399808 Virusshare.00073/Trojan.Win32.Midgare.lbl-700785baaeda1d5e65ba27f25fa7e23610db083d04a8e86a2d2975e06240a68e 2013-07-10 08:24:06 ....A 209789 Virusshare.00073/Trojan.Win32.Midgare.nfv-3359196db5c2352012bfe16c525e5440e8b1ca34a08a9d19ec42968c9a065886 2013-07-10 17:25:42 ....A 172232 Virusshare.00073/Trojan.Win32.Midgare.nfv-e0264d4f060ad904f7d93c812cbf6dfe90cc5e433bc0087dd28e889c3c4c47c7 2013-07-09 19:53:06 ....A 531083 Virusshare.00073/Trojan.Win32.Midgare.tmu-544a117d2dcfebc902b89aee5bf5e2b76999ffa02ffea46a55fec5359a99c9cb 2013-07-09 21:05:04 ....A 420220 Virusshare.00073/Trojan.Win32.Midgare.uik-240a2481e60e99d64cd6ae29528de024917e32df7afcfec3683d77e8da6bedd5 2013-07-09 10:47:40 ....A 489731 Virusshare.00073/Trojan.Win32.Midgare.uik-4586d1fc4907f729046a2d1362122a175ed6a9d82ac7d6078d010cc19552cfa3 2013-07-09 14:53:14 ....A 589824 Virusshare.00073/Trojan.Win32.Midhos.bicu-ecefbc49d54575ef81684451aecec0487dfa7ed665844f9bae3adc1d489cc404 2013-07-09 10:27:32 ....A 134144 Virusshare.00073/Trojan.Win32.Midhos.dxnv-80c531d0d7e77028dcbf2828ae5d6ebac31f7bdc05c98dd22605c5a5b5b7f29f 2013-07-08 14:38:40 ....A 84992 Virusshare.00073/Trojan.Win32.Migotrup.skx-1f1a4154c8649e91467020736f7936aceeb7cbb062619b36aef3a72b944f6b80 2013-07-09 15:17:22 ....A 83968 Virusshare.00073/Trojan.Win32.Migotrup.skx-261cdd6108c89d046359e09baa6e546c48373582d181756a5352f596ce1aab8c 2013-07-10 11:45:54 ....A 83968 Virusshare.00073/Trojan.Win32.Migotrup.skx-36f7f81238f000ac79824a600c9ce5e3f6c8c6d52d1924ec355617beab44f62a 2013-07-09 20:04:54 ....A 84480 Virusshare.00073/Trojan.Win32.Migotrup.skx-94d0b96c50a0c2c38a9fdb159b113a9bc848fc52ecfb547f2845864ae8c99f63 2013-07-09 06:40:40 ....A 83968 Virusshare.00073/Trojan.Win32.Migotrup.skx-a90ac50bf26800edfb9b629969585491ff587196eef54cd330acb5cc9fbd26b1 2013-07-09 23:51:42 ....A 83968 Virusshare.00073/Trojan.Win32.Migotrup.skx-d6eed883da463d2611670a458a6f0d4557364df04e6a5c68b19f21e8df53af4c 2013-07-09 09:28:12 ....A 196608 Virusshare.00073/Trojan.Win32.Miner.sumu-bb8b944e2531b9cafe8fc233b899a80177c67f0d0d661ff3636e76105033d68c 2013-07-09 12:44:48 ....A 184320 Virusshare.00073/Trojan.Win32.Misaut.f-e0143d8d10cdd0158b0720946384515c3c38dd618e4c53ef821b63c9d15620c3 2013-07-09 08:24:22 ....A 94296 Virusshare.00073/Trojan.Win32.Miser.a-0e67ede544cc4bad5f1423d453a8ed736640e18476fde0450fe4f2d1cf355d13 2013-07-09 10:27:36 ....A 94297 Virusshare.00073/Trojan.Win32.Miser.a-1b1003a784af20fe0e60174929e75232e614d2c146acb3cd22a2163c8f4a8f99 2013-07-10 00:58:18 ....A 94299 Virusshare.00073/Trojan.Win32.Miser.a-22fc0813108f9e81f70e98982ee0ee62225e27b6b07fe76a1473162a93e50986 2013-07-10 07:32:50 ....A 94303 Virusshare.00073/Trojan.Win32.Miser.a-3388bcff9cc18e1f5215d8e6f99cd213156f347155d40bb8bd2a1573d8c612de 2013-07-09 20:43:50 ....A 94301 Virusshare.00073/Trojan.Win32.Miser.a-55e8dbdec0602466333898c8e0bd8a90a66882134a62d630e860006913bc88cf 2013-07-09 23:21:46 ....A 94433 Virusshare.00073/Trojan.Win32.Miser.a-719d2718a5259618a21a2ffe83589403748d157d7549c07ff5e5ca37532c744c 2013-07-09 09:13:42 ....A 94272 Virusshare.00073/Trojan.Win32.Miser.b-4546e63d9a153465de245ad93f77f45042db593a119ad45c5a2b98c404664ed4 2013-07-09 06:11:44 ....A 2062336 Virusshare.00073/Trojan.Win32.Miser.d-c29ac1d14666992336983d5c82315d39c454ba5088b445dd17ae56e022abdc4d 2013-07-09 20:27:04 ....A 102595 Virusshare.00073/Trojan.Win32.Miser.d-ce9acc7f10b034eb96899e5d335741c64828f878c81b32f8292a6b9424d96933 2013-07-08 16:43:34 ....A 84992 Virusshare.00073/Trojan.Win32.Monder.bzdz-172a454dc203a8c2e6c85953a6d982d97cebae0eea71c8d4d89ce4fb200039c1 2013-07-09 13:49:42 ....A 89600 Virusshare.00073/Trojan.Win32.Monder.bzdz-2282d0d1a8b7799051b380c4048c63ff9d73b1ce0dd35dde870863d5a68e490d 2013-07-09 07:53:48 ....A 88576 Virusshare.00073/Trojan.Win32.Monder.bzdz-35eecddf0ec8b75530862393c737f03b50d15107a218b127d66017568adfeef7 2013-07-09 10:58:16 ....A 89600 Virusshare.00073/Trojan.Win32.Monder.bzdz-42f65ddcdce08f5775e32abf74f36f4202742dc2ca895610473283183843b66c 2013-07-09 09:59:22 ....A 89600 Virusshare.00073/Trojan.Win32.Monder.bzdz-55a59316b885fcfc21cfb35cd51bbcd756e03417902b1cfc434aca7d6f1afa78 2013-07-09 14:13:10 ....A 89088 Virusshare.00073/Trojan.Win32.Monder.bzdz-9d98d4db99792c76efd10b6fd852687e08823f6665f4a1f9165f60c645b55141 2013-07-09 12:11:00 ....A 89088 Virusshare.00073/Trojan.Win32.Monder.bzdz-d531792d6fb92808fca3b11e4434438ed3c3abd94a086c2dbe59b4cb8851b4ed 2013-07-09 20:38:32 ....A 89600 Virusshare.00073/Trojan.Win32.Monder.bzdz-d5de361c1761896f1798a1d6c0ae7cf259e47fe28ba1a43edc9763548c4d7e23 2013-07-10 06:36:20 ....A 88064 Virusshare.00073/Trojan.Win32.Monder.bzea-0ec2c71f096396f1b08e86d00eb671435c3bd718be3ee46564ec4860b6cb4eb5 2013-07-09 09:40:58 ....A 88576 Virusshare.00073/Trojan.Win32.Monder.bzea-36b039dc1540009ec0f7181e4782970539b112e1bf6ae87d6492f3982c7e8354 2013-07-10 08:09:38 ....A 88064 Virusshare.00073/Trojan.Win32.Monder.bzea-93b09442b8e521ee1cfeb0ee8a46ccdcad34373c10631179e7dffc6a071b4b08 2013-07-09 17:22:06 ....A 97099 Virusshare.00073/Trojan.Win32.Monder.cmwt-7b67f3d2f7d17a30c9eab48c095f71f107a13db7ad3a8983252cbcd381c6b1da 2013-07-08 13:24:34 ....A 99510 Virusshare.00073/Trojan.Win32.Monder.cmwt-bf31fb5612a64e3f13c8e42b69b3c98e271caf760e748a48c85821e2edb59ef4 2013-07-09 10:44:28 ....A 38400 Virusshare.00073/Trojan.Win32.Monder.cthb-25e920efef7015dae57c821209b5d245b20d908024a9a9d83330699c05f68f59 2013-07-10 14:29:28 ....A 51712 Virusshare.00073/Trojan.Win32.Monder.cvau-271b796aad1e042403537f44b3fd172f70cbe0023f32bdd890d9f9d70a77df37 2013-07-10 15:01:30 ....A 51712 Virusshare.00073/Trojan.Win32.Monder.cvau-47d6fd14d6edbca177eebbb69a024f4fdbeb64b4777ca364df49ca7e0427bb48 2013-07-09 23:44:18 ....A 38400 Virusshare.00073/Trojan.Win32.Monder.cwnt-210b9792305509e2e918067d078e97b5aaf9f6eab6514aa176688baf87d43822 2013-07-10 07:35:22 ....A 38912 Virusshare.00073/Trojan.Win32.Monder.cwnt-9cd0989904480232732cb5a50d9e2c67b6ec0a8d06514abcec51704b8c5a0fc4 2013-07-09 09:49:58 ....A 65024 Virusshare.00073/Trojan.Win32.Monder.deuf-562d201685d9c202cbfdaae9ee45dd33496e6c4fd96aac6a8b6fde0636654a01 2013-07-10 15:46:16 ....A 102400 Virusshare.00073/Trojan.Win32.Monder.doyn-b2dd83fbb40ddedfbdbcc74dcaf73bbdb307dcdb3dcf8b93f8411730270a2b83 2013-07-09 00:30:00 ....A 102400 Virusshare.00073/Trojan.Win32.Monder.doyp-17574a6472c206a55cc8774410efe77b7e97bca1c415a05276ee52bbb5f76c8b 2013-07-09 23:09:40 ....A 118784 Virusshare.00073/Trojan.Win32.Monder.dqba-191124e1af5a0b4cff36fe8e8b3134d7eedf3caa99bb312d6be7d96af38dc87d 2013-07-09 06:48:50 ....A 126976 Virusshare.00073/Trojan.Win32.Monder.dqld-3643306edcfadf69d8111867d42b4321232463e67f97335e081781fc7a5963c8 2013-07-10 04:24:38 ....A 127488 Virusshare.00073/Trojan.Win32.Monder.drjx-045a5aee9ca64ee50f29f4a607c90790212bbce2d51989bddb5bd9a5c2f2bcbc 2013-07-09 13:36:00 ....A 95744 Virusshare.00073/Trojan.Win32.Monder.gen-0d4c6f78c5f986bc88b35cb56fc193656cb199415407eb1609084cf04a844f1f 2013-07-09 20:17:46 ....A 88128 Virusshare.00073/Trojan.Win32.Monder.gen-0ebe1a4b96033cd819b34005030f3f39192797309b08a6b309adcaab46e37e20 2013-07-08 16:46:46 ....A 94272 Virusshare.00073/Trojan.Win32.Monder.gen-172d93617f13be99b35c011d4d15419a2d99458f8aa226d561d9929516cfbd01 2013-07-09 07:16:00 ....A 276992 Virusshare.00073/Trojan.Win32.Monder.gen-1caaf0c826f17aec598819767b2e597c52c9d7515be830768ea56476384e7ae9 2013-07-09 06:32:54 ....A 81920 Virusshare.00073/Trojan.Win32.Monder.gen-1d2ab43429b3720880f3ed6dc0a7783ec3969c9050a0135e9eb7145c3d661492 2013-07-10 00:12:38 ....A 95232 Virusshare.00073/Trojan.Win32.Monder.gen-23a2e6a11f312b3431c3cbc99fb8640c3de2ce191fec4a5c08de8c05d3079f40 2013-07-09 09:57:10 ....A 152576 Virusshare.00073/Trojan.Win32.Monder.gen-25bcc71d7c1bd911378edc62b8426e044fdd38d96769d98097e92e30ae78f563 2013-07-10 17:32:48 ....A 45056 Virusshare.00073/Trojan.Win32.Monder.gen-2644c850a2a2a0438b1c08d3d15325d405a4d29ec55f80c8030f0ac49610196d 2013-07-10 17:06:32 ....A 90251 Virusshare.00073/Trojan.Win32.Monder.gen-26b5be0c37044b24e55ddae17d6733d9564e46e12907196f1a96f5fccb4f684b 2013-07-10 13:06:06 ....A 94784 Virusshare.00073/Trojan.Win32.Monder.gen-3847f6146e66843119674db21fd5ee614777bacc536121291ea7ab24d6a5eb4f 2013-07-10 13:22:46 ....A 92224 Virusshare.00073/Trojan.Win32.Monder.gen-3895581f1b3bb1bdda4689e108a1c06731cc2b7f6b88aa757b5d40c2bc418487 2013-07-09 21:05:54 ....A 97344 Virusshare.00073/Trojan.Win32.Monder.gen-411202861232183f0e7fb39ed6aeb9e512b714a659e7486ccb61d1d662929c5a 2013-07-09 19:28:58 ....A 133120 Virusshare.00073/Trojan.Win32.Monder.gen-42d5c1e92afa896bd75f90174e86a5f933241588fe7c35f17632bbd4393c9b7b 2013-07-09 22:01:08 ....A 72768 Virusshare.00073/Trojan.Win32.Monder.gen-43af971af6ca4c1772866d5f0d988088b31a53827cd751ff8087105d54bf7a7c 2013-07-09 14:59:32 ....A 654848 Virusshare.00073/Trojan.Win32.Monder.gen-43f555e2b4b613c97a4bca3f83f3a2a6f450b4cdd2800d1018d5530c0737b4d8 2013-07-09 08:58:34 ....A 98368 Virusshare.00073/Trojan.Win32.Monder.gen-45854b86ec5e4203dc0c15cefaf9126bc93521b3cb223826b1df671d3f7055d6 2013-07-08 20:55:18 ....A 89152 Virusshare.00073/Trojan.Win32.Monder.gen-4e7dfa4b88f4896efeb71ac038cfc179ff982def40233393d62ad29cc6ce8c6d 2013-07-09 14:12:56 ....A 62976 Virusshare.00073/Trojan.Win32.Monder.gen-5040a90bc519070eaff96acca0922d09abd5ec390a211fa7e9207106849eb43c 2013-07-09 16:45:30 ....A 87104 Virusshare.00073/Trojan.Win32.Monder.gen-510342a490977e0f521fb2a37e67c3adffd2d3786a3b3eab7673cd84c3c64fd1 2013-07-09 19:40:10 ....A 36352 Virusshare.00073/Trojan.Win32.Monder.gen-52c2d121bc18d009e0990efb7033f203ac4eb65e88e77e840946262cdbc1a0f8 2013-07-09 05:28:12 ....A 63040 Virusshare.00073/Trojan.Win32.Monder.gen-55c852effbd3c626b14be77f2477060190617b47418ca5a03d20a22d4434726a 2013-07-10 17:07:18 ....A 30208 Virusshare.00073/Trojan.Win32.Monder.gen-65bf917989568a0b45168173d40cc6d4b8e2ba5ef9f154d739c74ed37c35ecab 2013-07-09 15:50:10 ....A 653824 Virusshare.00073/Trojan.Win32.Monder.gen-72593d2ba46a2e724e02386f41e8ee8a8a2de6645a981a32fbb3bf393e788fc8 2013-07-10 11:16:48 ....A 52736 Virusshare.00073/Trojan.Win32.Monder.gen-73dd53936a2a82a388ad569766cb99d143db29eb9bb802d36a3e71ed25a2edd7 2013-07-10 16:02:44 ....A 279552 Virusshare.00073/Trojan.Win32.Monder.gen-750aed69124b773a71156a6ca02795da741c4fe34cc2830a28f631f9986e845b 2013-07-08 17:21:46 ....A 21604 Virusshare.00073/Trojan.Win32.Monder.gen-7eb668e7c9ef18b56d6943d5e7bf46944744ba944d492bdbd7e7fe465aa4661a 2013-07-10 14:12:42 ....A 279040 Virusshare.00073/Trojan.Win32.Monder.gen-814b13e482587fa2ed591b455b5f2fcddcf1810dadf2bae6276b0867968ac315 2013-07-10 13:27:12 ....A 373248 Virusshare.00073/Trojan.Win32.Monder.gen-818cbe052826794730ba00c54ad343a00192f8f76af76cdedf886acd60bec4be 2013-07-09 15:43:56 ....A 80896 Virusshare.00073/Trojan.Win32.Monder.gen-959bda9e3904e7a26a169a3b12ff124d3f56e3f0bdaca4b61343fcb56f81b4f0 2013-07-09 18:43:42 ....A 56832 Virusshare.00073/Trojan.Win32.Monder.gen-96e48973d17e8b2efab4a06f35dc37646675e25ba5bf13ea97c7a89487135a06 2013-07-10 08:49:22 ....A 370688 Virusshare.00073/Trojan.Win32.Monder.gen-98208bd2ebd9240d4adc47509a0efc7a4f96bbd82ed0bb7435be27bc4bdc97ae 2013-07-09 10:21:38 ....A 116224 Virusshare.00073/Trojan.Win32.Monder.gen-9af1d3c32c7571b7e4069960e415a746a078666ff09d4fbcf4a8f33c1b4fa3b4 2013-07-09 17:19:00 ....A 86080 Virusshare.00073/Trojan.Win32.Monder.gen-9e314da710f3607ee3d742312d728faa236b508dabb6e76536dbee03eca34a65 2013-07-08 13:26:50 ....A 68096 Virusshare.00073/Trojan.Win32.Monder.gen-c863e781616550c0f11f1e85e852f1f15898b7498162c19ee6668484e80cd412 2013-07-09 10:10:28 ....A 95744 Virusshare.00073/Trojan.Win32.Monder.gen-ce7f80767c0e5e920053a1aff053005812c84c23ceef7f7fbda33e45760a19ce 2013-07-08 11:26:28 ....A 36352 Virusshare.00073/Trojan.Win32.Monder.gen-d11aa68140204e3cd8f404f8853e6759b4f62fa9dab70cb9cbaba079bf0dbdc5 2013-07-08 13:26:08 ....A 39435 Virusshare.00073/Trojan.Win32.Monder.gen-d122fc154a2ab3d6dc371049ba1990532110e48a5f8f5214bc7d4b192964c7f7 2013-07-10 15:57:38 ....A 156672 Virusshare.00073/Trojan.Win32.Monder.gen-d397dec0137dcb3d2992ac58e2362a4a65127aa4bc1e8686f18d02473a9f3fe2 2013-07-09 17:36:46 ....A 93248 Virusshare.00073/Trojan.Win32.Monder.gen-fabe685a4cf68d70aa917e98ee04a3f6800321d517653b35e67ce6e19ecdc847 2013-07-10 13:41:00 ....A 94208 Virusshare.00073/Trojan.Win32.Monder.minx-74e7c7e44db0c417bf5f9c46f13fbd05141df79271d42ddf0970f0ce857cd803 2013-07-10 05:39:00 ....A 94208 Virusshare.00073/Trojan.Win32.Monder.mjdf-9eb7ede6d59fe5f9037e96cd76a9656144d31b69beac58184270638b0621b32e 2013-07-10 01:29:02 ....A 114176 Virusshare.00073/Trojan.Win32.Monder.mjjk-12547e93747c95b674e24ffd9bc8c506a48eff78ee176691d51aa86a3a804095 2013-07-08 20:14:46 ....A 94208 Virusshare.00073/Trojan.Win32.Monder.mjpo-71658b27fd47be5be52dbad7700898f43dcd05de23a6722fa4a9bf55755e324d 2013-07-10 05:51:04 ....A 106496 Virusshare.00073/Trojan.Win32.Monder.mlvp-002cce90343b4db0f69ab520b92896c25fbd2b0749073a80a0bb360c2870e9f3 2013-07-10 05:19:30 ....A 124416 Virusshare.00073/Trojan.Win32.Monder.moxv-a55e8be495c88b944169f7a292123a710fe307dfb7448f6e9bb58a86eb25a1e2 2013-07-10 15:45:22 ....A 93696 Virusshare.00073/Trojan.Win32.Monder.mozg-48404de13f126122f4fc0ce525c8e924bb92afa8f246025ae85577048793fe56 2013-07-10 16:15:12 ....A 65536 Virusshare.00073/Trojan.Win32.Monder.mrkm-462aef29613474b532690ee38959538b1b00d850646b4ff74d75e71112e57610 2013-07-09 02:31:34 ....A 1237012 Virusshare.00073/Trojan.Win32.Monder.muqk-8151d1000bd9267b99e6a864243cc8f8186b772a05c10765319ed4b150b206ee 2013-07-10 15:53:24 ....A 61440 Virusshare.00073/Trojan.Win32.Monder.myja-1e159a26f395f943408b80e5d6f340aa37ddb0b1d25b34535d8306419e38db0d 2013-07-09 07:53:56 ....A 93696 Virusshare.00073/Trojan.Win32.Monder.mzfr-45d83a094d78fbaa2d9aad5c2ead0e144f8360e9a08d8f2ef0b2fd20bbab0451 2013-07-10 12:30:22 ....A 98304 Virusshare.00073/Trojan.Win32.Monder.nbvb-28172d0c689fe137e4f9e275db5cae030f2774d662a371e5ec2e41decab2c6e8 2013-07-09 11:48:56 ....A 92160 Virusshare.00073/Trojan.Win32.Monder.oafk-50f0cdaa388a473b84ad1906b96f2375970e8d26f892b70603757330aa0700b6 2013-07-08 14:16:10 ....A 88576 Virusshare.00073/Trojan.Win32.Monder.okgs-716fbf6f9e1bc40a28b43387595fa3d0401781b9dd01de27d3bb8c59acb07d68 2013-07-08 14:18:36 ....A 88576 Virusshare.00073/Trojan.Win32.Monder.okgs-9c39ce4166442fef0288042c8a70e0558cb2bc724fe0dcf88fd43d8d0460a3fb 2013-07-10 13:43:52 ....A 94720 Virusshare.00073/Trojan.Win32.Monder.oqbz-5869822ac2f40ab2b6c602a9aceb98246c4a12dbe20fdeec60904b9c3576365a 2013-07-08 11:54:28 ....A 90688 Virusshare.00073/Trojan.Win32.Monder.orbk-ec33c0dc3085f66adcef9904b842aa85070fdc3e8285f29cd32c70ced21f9194 2013-07-09 21:21:38 ....A 106496 Virusshare.00073/Trojan.Win32.Monder.orjk-521b94a4bffbbbb88f8f3ecbee16659dcc75e6adc24b7e35d9baebfa9d617ca6 2013-07-10 18:08:54 ....A 201728 Virusshare.00073/Trojan.Win32.Monder.osdq-65ea113f7e2d606cabe26e36a6c6ebf1afb18d32d35f82dd3aa833b96626889c 2013-07-09 11:53:02 ....A 108032 Virusshare.00073/Trojan.Win32.Monder.ouzw-b516731f2f0632621809a1b95a7bee9003132f9c4f181dadcd8f05e6d7716784 2013-07-10 17:26:06 ....A 176640 Virusshare.00073/Trojan.Win32.Monder.owxe-57af9056ae01eebda37a504e968475cff36068a90f71cb24d537146d703daef4 2013-07-10 15:01:38 ....A 128079 Virusshare.00073/Trojan.Win32.Mondera.bd-f5313b18a09d6ac6b7cd74f958f4de5095774cd98d3d1e213c80bd159b14df81 2013-07-09 15:17:04 ....A 15872 Virusshare.00073/Trojan.Win32.Monderb.dtm-24d4e380b21ec57e52168b4d3cf1a351976f827e4ab734b6b985cd71d81c0116 2013-07-08 22:29:28 ....A 90176 Virusshare.00073/Trojan.Win32.Monderb.gen-3d81eafff72ecbb48faca109aa2985e71b82f537b92e45eaf74fa4713547b363 2013-07-09 20:09:10 ....A 249856 Virusshare.00073/Trojan.Win32.Monderb.gob-d589b38238e2ba7820f02612bd4155102464576de529c6de1702bd45a81a05b8 2013-07-09 20:58:58 ....A 322560 Virusshare.00073/Trojan.Win32.Monderc.gen-223d151cc27e343d926f675ca706c38fbbc5bf374e4c645026665cd276416440 2013-07-09 09:41:46 ....A 99328 Virusshare.00073/Trojan.Win32.Monderc.gen-35b5fcbf8430768468aae9d2d14e01fe920a1a7c46aadab5cb5dbd5075d9cb95 2013-07-10 10:54:36 ....A 24064 Virusshare.00073/Trojan.Win32.Monderc.gen-50d2a70f21c3c40283a694ac2d379834fa7c70fa530efb4ecbc181b2d041633d 2013-07-09 18:08:12 ....A 321536 Virusshare.00073/Trojan.Win32.Monderc.gen-9500b2b4b63042540dd9e327ef43174c016be1abe79ad2503b10782969377677 2013-07-10 07:12:36 ....A 99840 Virusshare.00073/Trojan.Win32.Monderc.gen-9e815e6ee3420f48f57e0d6eb325640858d3f8cc74b475b5a86a2e544fdeadb3 2013-07-09 23:29:40 ....A 151040 Virusshare.00073/Trojan.Win32.Monderd.gen-1c5229af4c69310267d0acb64f35965c99be319eee6072d6e7a2e0a04211628a 2013-07-08 15:09:14 ....A 36864 Virusshare.00073/Trojan.Win32.Monderd.gen-1f2872b61a28d5a78df419a302fb1a377d60bd381f311087ca39ab6f9eecb769 2013-07-10 10:41:10 ....A 53760 Virusshare.00073/Trojan.Win32.Monderd.gen-36f62bdb7b1d14c3041f950339cf441f636b2e89bfd4106f643b4564f8781e82 2013-07-10 05:10:04 ....A 56832 Virusshare.00073/Trojan.Win32.Monderd.gen-51ab63244a97a5a029bcaf64ead6aad5d2f2c86f1937a035f95d9c2312551d4c 2013-07-09 17:38:32 ....A 34304 Virusshare.00073/Trojan.Win32.Monderd.gen-d73b0cd8b507a13698256d05e7c8de832d3a8ad60805400c14053bb40aea826a 2013-07-09 18:21:50 ....A 1831936 Virusshare.00073/Trojan.Win32.Monderd.gen-e638843c4591ced6d2faf0fd3f60362663d62da0ec00364dbacfae64345e188b 2013-07-09 08:24:34 ....A 2531328 Virusshare.00073/Trojan.Win32.Mone.le-566d2d2613cd129381e08d38bb0f302939c1d57756fa7bf3606b7672e5050f0e 2013-07-10 15:58:00 ....A 237568 Virusshare.00073/Trojan.Win32.Mone.li-37a42afd28d2de97988124da35ebd0b04e9ca9340b114bd214928f11776f924a 2013-07-10 16:17:10 ....A 3710976 Virusshare.00073/Trojan.Win32.Mone.lo-81dec41488c223fab414b12e11baad41a248263780b783b2c9affff464f531c7 2013-07-10 04:53:54 ....A 49152 Virusshare.00073/Trojan.Win32.Morkus.alr-a8005184f10c3de8fe92a39d611551287cd5ba01c05efe2b85fc1da891611c77 2013-07-10 17:16:00 ....A 49152 Virusshare.00073/Trojan.Win32.Morkus.alr-ebb37554fe5383447aa2813c5a1dc734b04000664545c402c0166dde6f4c72b6 2013-07-09 19:49:58 ....A 49152 Virusshare.00073/Trojan.Win32.Morkus.alr-fbd44b5c428d61be6e46d29127a359ad7f9028204577405a7fa4d04a22f2d2c3 2013-07-09 16:32:38 ....A 81920 Virusshare.00073/Trojan.Win32.Morkus.als-ab294d888394a632c013166df21284c157f60ef6f3b49cdf468ff586ca24b5a7 2013-07-10 16:10:32 ....A 81920 Virusshare.00073/Trojan.Win32.Morkus.als-f9b2bc56cd3a50ab32c5739282639d5a21d34d4e8d74de067934b6a55e5f986a 2013-07-09 23:09:22 ....A 81920 Virusshare.00073/Trojan.Win32.Morkus.as-8dda7b3af611b365d2f41c6bafed1462a75315e72b2e5ac2d6ff3472870b260c 2013-07-10 01:32:46 ....A 81920 Virusshare.00073/Trojan.Win32.Morkus.as-df6fdf2544ca04a956fa5b05e4f280369e86ee5ce0be5b068ff031d73dcc2614 2013-07-08 23:01:06 ....A 202623 Virusshare.00073/Trojan.Win32.Mucc.jcu-6278da1ec60dc097093f3247ebb7a55f271eb6eed5dc255b1714d6b804134074 2013-07-09 14:54:52 ....A 327753 Virusshare.00073/Trojan.Win32.Mydse.ay-c47432d7c9c6837ffa452ef90a7e231e8311e500b76880890872e62781a1adf7 2013-07-09 21:21:48 ....A 38400 Virusshare.00073/Trojan.Win32.Naiput.du-9208446df7d44bcb183fa9760b93fa21e0111d4ee2381233a3c5df46aabdd8b2 2013-07-08 22:00:42 ....A 54784 Virusshare.00073/Trojan.Win32.Naiput.pg-7ee6614c603af44fd18c21485948db4b2ad5770359f38b5da2b8112b83aa2f8c 2013-07-08 13:25:48 ....A 40960 Virusshare.00073/Trojan.Win32.Netconf-c86e2d2ab5f4f1f8cb3b4313af9e51c523a4ec87030652fa6167f610e3c7292f 2013-07-08 23:07:20 ....A 51943 Virusshare.00073/Trojan.Win32.Neurevt.aebd-48651bfa76a5c9453001130b81a197766a3c67177a78c6868356e203226d90ee 2013-07-09 05:03:40 ....A 2255950 Virusshare.00073/Trojan.Win32.Nion.rj-73b20487ce8c0e92890415f928a68236a23a3bd939438c4b69f2061248a3d5be 2013-07-10 11:47:32 ....A 189952 Virusshare.00073/Trojan.Win32.Nish.az-27dcafd2ced02b3608766571eadad92cc4c7d2ea5c5a9b515f6eec2a4e974c70 2013-07-10 16:32:22 ....A 420864 Virusshare.00073/Trojan.Win32.Nish.az-3810c0da615ce3c3a1056ba839c4c9a29ad3b51fc5c6db60241469487dceab72 2013-07-10 08:27:42 ....A 417792 Virusshare.00073/Trojan.Win32.Nish.az-506ba17c1c7c1a084cba7400143f24182d242357e80f5cb87924f020b3e8e342 2013-07-09 04:28:02 ....A 128000 Virusshare.00073/Trojan.Win32.Nvert.dpv-316a46a240f8398aa3d80141c5985edf23a4c6709606f3d2b87b3d74285c7145 2013-07-09 23:38:28 ....A 283005 Virusshare.00073/Trojan.Win32.Nvert.dux-9d8292aea70d78b36647e0bdf8b4a4129eb80e12c9ddd0b8f56304bc9e7101b2 2013-07-08 14:08:50 ....A 184320 Virusshare.00073/Trojan.Win32.Nvert.env-d048a2621c7ad4834eff7913571a35341c4e91cc2d11779cc08f9653e6332cff 2013-07-09 14:53:54 ....A 103424 Virusshare.00073/Trojan.Win32.Nvert.epp-0e1e6ff63aa09591bae472f06e70cc8db02aa6f131f9181967d0f5a39f4a37cb 2013-07-09 06:06:14 ....A 179712 Virusshare.00073/Trojan.Win32.Nvert.epp-35d5ccaeacfb068652a62e936992e06a9995dd5d7371e1b48be75de5e8b8c0a3 2013-07-09 07:56:44 ....A 128549 Virusshare.00073/Trojan.Win32.Nvert.epp-458079298cb3926a2a56e482677c6e88edb70ea60164725a0c65246eeaae18d7 2013-07-10 17:43:24 ....A 274813 Virusshare.00073/Trojan.Win32.Nvert.esj-1f6924cd43a1fe53a55716f4a8cfdbcef63026c24d15b124be07e4ab5a66a653 2013-07-09 16:43:36 ....A 274813 Virusshare.00073/Trojan.Win32.Nvert.esj-60322cb641817222bf9bf5695d2b8611d57e18ae5ce3c6ead50c906e6a6d31b6 2013-07-10 03:31:32 ....A 110592 Virusshare.00073/Trojan.Win32.Nvert.fbx-3566007414485f0f67793086baaf13e421e73c70eca1416f232af322008e63b6 2013-07-10 06:04:50 ....A 41472 Virusshare.00073/Trojan.Win32.Obfuscated.aiwk-2484993a9c77c10a69b768711b577bf2c263c28ef76520860b3dcc22851998c2 2013-07-09 06:26:46 ....A 214528 Virusshare.00073/Trojan.Win32.Obfuscated.alkr-1c41562e620a411dfaeb5e0f94945a5de0f26e1ca3a858ac6d5da887b8d7446c 2013-07-09 14:03:42 ....A 214528 Virusshare.00073/Trojan.Win32.Obfuscated.alkr-2269a9e134c87190dede9f20b485b5632798716c2538501184a6c8e04f0057eb 2013-07-09 10:31:56 ....A 214528 Virusshare.00073/Trojan.Win32.Obfuscated.alkr-256a8e5f3db15801e03177ddfaf2968046fb52f557d2e9e55ce300acae3fb00a 2013-07-09 17:42:54 ....A 214528 Virusshare.00073/Trojan.Win32.Obfuscated.alkr-3221958d6ed83ffddff6d16b70b7779e53adb8155004f94cf70faeb0d9ea28de 2013-07-10 12:21:06 ....A 214528 Virusshare.00073/Trojan.Win32.Obfuscated.alkr-6456d65db7faf6e5e89a2ac85426b184ccf8073c9df201583261de1bd1ee57ed 2013-07-09 23:28:56 ....A 137728 Virusshare.00073/Trojan.Win32.Obfuscated.aloc-501d80b27c933b66194c26dd16f3bc4aba18b3eaedd6a7c3df3d4aeb08081b0d 2013-07-09 11:59:50 ....A 498688 Virusshare.00073/Trojan.Win32.Obfuscated.aloc-52b4291e3eef5aac6c19fd332a0c9eaf930aa5297953c26a2bccb433dbfe2577 2013-07-09 18:18:52 ....A 14894 Virusshare.00073/Trojan.Win32.Obfuscated.aloc-55c86e364ae767dfc4c1d7f26627e3df70d45ead856d23fd7aeeb8ecadbb1c19 2013-07-09 11:56:24 ....A 220160 Virusshare.00073/Trojan.Win32.Obfuscated.amlq-da2c6daa83368d80faf66cfce5049d90bd587ccfeee96342fb611be5bdd739f3 2013-07-10 02:06:42 ....A 14336 Virusshare.00073/Trojan.Win32.Obfuscated.dbb-423dd7c544144ae082a23bb6442960e2f921126688e8c45262ea38f4f51cfcd5 2013-07-09 12:55:50 ....A 217600 Virusshare.00073/Trojan.Win32.Obfuscated.e-9439d28a09f3665a38c9095d8c4f07779c1ccadfec6f5e7a42c84531eeeb060c 2013-07-10 11:27:50 ....A 522752 Virusshare.00073/Trojan.Win32.Obfuscated.en-7346ff977a747174204bbb26bc849737be1b1c59c79a6da5f053139a9f73f5a9 2013-07-10 12:27:02 ....A 570880 Virusshare.00073/Trojan.Win32.Obfuscated.en-7425fc2bdd306b0ab014406c0acbf47cbac9ae47dff67ef60a85f1186e32db7a 2013-07-09 23:11:12 ....A 212992 Virusshare.00073/Trojan.Win32.Obfuscated.en-93ebecd75008bd3b33c9fd8c95c82a0f3ccb53c8ad523ff5db42dd8e45d94a75 2013-07-09 11:28:02 ....A 530944 Virusshare.00073/Trojan.Win32.Obfuscated.en-9e9ce6daa470cd3ad639821d105b3fd1237cfb1e337cabdf1c87a9366c118a8f 2013-07-09 18:56:16 ....A 195072 Virusshare.00073/Trojan.Win32.Obfuscated.en-e311681b36904b868d278e5c6754b83317b8d03b479dae1232d4653e5634b336 2013-07-10 08:38:38 ....A 347867 Virusshare.00073/Trojan.Win32.Obfuscated.en-e7d88ef1033a4a7be367214eefd64e3da485271a7dfa37af5079276f13a85ef1 2013-07-09 18:44:58 ....A 176128 Virusshare.00073/Trojan.Win32.Obfuscated.en-f226a82abf930c520f8c8d26420797d71e7ba6706468bdec60469aa5d4beabf2 2013-07-09 10:42:16 ....A 257536 Virusshare.00073/Trojan.Win32.Obfuscated.ev-1d2e9278c8ade9a6c2e6b2c17ca9d1e00fe3a67b0e14d767f9a8d6498339d836 2013-07-10 14:06:32 ....A 94720 Virusshare.00073/Trojan.Win32.Obfuscated.ev-28e1362108da5e86d8e0ee3322deebe1688a5c9809474aad08660d736bae5019 2013-07-10 04:16:24 ....A 159744 Virusshare.00073/Trojan.Win32.Obfuscated.ev-55e93df6c5616edf11f8d86b3ec643771e4dd7509ea6449a2500e2ced861907b 2013-07-08 17:19:54 ....A 107520 Virusshare.00073/Trojan.Win32.Obfuscated.ev-c85a64cc4e72cbbe20dc0c24fbde55d9ea374c5262ff073f970aff3c040b5c16 2013-07-08 13:24:14 ....A 108032 Virusshare.00073/Trojan.Win32.Obfuscated.ev-c866ba270c9ba1cb02ad768b95e76fabce0c32b28d0ac672a21552d5c576f7bb 2013-07-09 12:23:40 ....A 197632 Virusshare.00073/Trojan.Win32.Obfuscated.ev-ec85e66f7d28834a3f59bc629bec4065dbb54763b1acd0acf76cc91fa810c257 2013-07-09 23:11:16 ....A 69120 Virusshare.00073/Trojan.Win32.Obfuscated.ex-223c072ac3c0c97ee656c5aad3f16f443c13a86b6876afb419f14947f67182bc 2013-07-09 21:16:34 ....A 295424 Virusshare.00073/Trojan.Win32.Obfuscated.gen-0e72ae154ef8c33fbb44ce7f594697587a9b07fc3935b9f7297a1a669b3c328e 2013-07-10 02:28:18 ....A 706560 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1231286844ed01ba8c88d60533414697eda8a8da8f29f06885f2e2a1c624a0fc 2013-07-10 09:23:44 ....A 327680 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1388ffca9a7ad2ea5987d7793f1144e191bfab5047bbe320e82b9d703dfbae17 2013-07-09 20:39:32 ....A 131072 Virusshare.00073/Trojan.Win32.Obfuscated.gen-16471a38f7ea07db278844f55d8fd968c7ba4263b3e311f5e89cb4674829c2ca 2013-07-10 05:57:00 ....A 292413 Virusshare.00073/Trojan.Win32.Obfuscated.gen-168fc666c1e6de1dd869fe7c6c995c75f94052e3591f78af1c423a32d1835d61 2013-07-09 16:51:22 ....A 403456 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1c5e5824c377fd626a5c6e6b150f4cbac3b63f6575bd30d7b57bddcd11c21485 2013-07-09 05:13:30 ....A 8304640 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1d1df654646e8087af082bd099ca8776a73ce4d8c4a11d7b49ad21e0b26a49d2 2013-07-10 18:11:22 ....A 331776 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1e36d00a4a39d728fe31a8cae7ac668d26a870746cb023e405cd0557df8d10b8 2013-07-10 16:38:04 ....A 293833 Virusshare.00073/Trojan.Win32.Obfuscated.gen-1f487d29cc21bfbed1ec5fe9a6f60baaa60a384b424c379424ebc5607c4604dc 2013-07-10 06:26:10 ....A 532480 Virusshare.00073/Trojan.Win32.Obfuscated.gen-2249457313fd2c7913da51289e0d0bfef6f583888033273c378eb4b2d9b3c60b 2013-07-09 09:10:46 ....A 462848 Virusshare.00073/Trojan.Win32.Obfuscated.gen-2565166c86217b724a85fb5bc0e9c34f8ae8b34ac3435f571b7c16a2c64ebd2a 2013-07-09 11:31:54 ....A 281600 Virusshare.00073/Trojan.Win32.Obfuscated.gen-31ecbf0f967690a8c7dfb0433cece69e9a2b74c4d674ff98c2b2c79b7f035b35 2013-07-10 09:00:48 ....A 196608 Virusshare.00073/Trojan.Win32.Obfuscated.gen-3772d2af9e89e020b66eb25a8a0aca9e65b634633a13d790eb30d35453241dc9 2013-07-09 08:40:44 ....A 6410240 Virusshare.00073/Trojan.Win32.Obfuscated.gen-55c446af52a0e5628340badde76f3da5ac982a3d2b1b5b9d47164a7a113809ac 2013-07-10 15:44:06 ....A 741376 Virusshare.00073/Trojan.Win32.Obfuscated.gen-80cd22f99bac014132203bba4c23c2316f6713fe6aea8dc97345a039ef11fe79 2013-07-09 12:27:20 ....A 2391040 Virusshare.00073/Trojan.Win32.Obfuscated.gen-86ccd2786e9c89ac18a43a4839e8704ac9dfda2c5c5b8b549f332bc54af423f0 2013-07-09 15:03:04 ....A 569344 Virusshare.00073/Trojan.Win32.Obfuscated.gen-98d3eb70da0e969c023b3c268b94022cf374c633cddd6f5fd565c8a8b2683beb 2013-07-08 12:24:18 ....A 432128 Virusshare.00073/Trojan.Win32.Obfuscated.gen-bf2b43d4315ee000218f0e89fb3fe63510ed22f9321734d243b8ee5ff8516818 2013-07-08 13:26:30 ....A 456192 Virusshare.00073/Trojan.Win32.Obfuscated.gen-c863e18da9f308ed75e01126dae7b0350706b543adcfe077fbaaddde06c2148b 2013-07-08 13:21:24 ....A 260608 Virusshare.00073/Trojan.Win32.Obfuscated.gen-c865d078cecbfa8430b326b6b7d9475d4822c2bbb39ccd169367258d918dd733 2013-07-08 13:26:28 ....A 353792 Virusshare.00073/Trojan.Win32.Obfuscated.gen-d122577e03b922bc6e8f7a42e3a0f6ff580976861e3d9936ea14c0c8d1f48ea2 2013-07-08 13:27:24 ....A 445952 Virusshare.00073/Trojan.Win32.Obfuscated.gen-d1294a8fd2aa5bff6b4ecbc3bf5ee567dfbb143ab8da724795ca35433d73a764 2013-07-09 20:51:08 ....A 393216 Virusshare.00073/Trojan.Win32.Obfuscated.gen-e8a1a5fde65d1b1923792b3e876149190510de2d27c11cdeafbdecadfe115800 2013-07-10 10:49:44 ....A 470528 Virusshare.00073/Trojan.Win32.Obfuscated.gen-f47ca2be8261d6c193360c7e2a35db62ae277ff57ba5f960e85b358775c8e09c 2013-07-09 20:10:48 ....A 352256 Virusshare.00073/Trojan.Win32.Obfuscated.gf-51b9692832999175f87b521379af875805e26c9fd2620baaee9e999bd033c18e 2013-07-09 08:35:44 ....A 360448 Virusshare.00073/Trojan.Win32.Obfuscated.gf-56367181b17e1e6ead98587df43bd020253dd1a64b14cabfa61f7664e8e7de7d 2013-07-09 20:44:30 ....A 108544 Virusshare.00073/Trojan.Win32.Obfuscated.gl-96ae195c15bb456b99d8b4605d6ebfa82747f47f5e76f8ccebb48457b5f2ddb9 2013-07-09 23:53:18 ....A 104960 Virusshare.00073/Trojan.Win32.Obfuscated.gl-9db46fc2e2cab3ad3fc8c2e33c79a77fb72b053cb983183a07c1ba5c61c4c5f7 2013-07-08 11:59:08 ....A 68096 Virusshare.00073/Trojan.Win32.Obfuscated.gx-1ab88c17594277f0e830f61425f2f6c7be1617dbab9f1803c3be8802d1673952 2013-07-08 22:41:10 ....A 102400 Virusshare.00073/Trojan.Win32.Obfuscated.gx-4e8309ad1efd00a9a0f6407858c3869ec07903182cdd9ac7efae36e687c6d210 2013-07-10 05:29:44 ....A 61440 Virusshare.00073/Trojan.Win32.Obfuscated.gx-a2faae6b9e7dd7c16f720d3197e11e5e6e174abe522be75b1ac2d7065581e1b0 2013-07-09 09:05:26 ....A 53248 Virusshare.00073/Trojan.Win32.Obfuscated.gx-bdaec7b45a948f66e1022ece29b885bcfe090ad0b2905abcd4e77bf1cd3fe407 2013-07-10 10:18:50 ....A 102400 Virusshare.00073/Trojan.Win32.Obfuscated.gx-cbacd1d38a9292cbd8a5c13562aea63a986d791b089ae9d1a8b0153677e62bc4 2013-07-09 23:38:42 ....A 53248 Virusshare.00073/Trojan.Win32.Obfuscated.gx-f0495d380d7b11291f4015675344ddb23a77cb0fdd226fffda440752bef31c53 2013-07-10 05:34:04 ....A 49152 Virusshare.00073/Trojan.Win32.Obfuscated.gx-fa038d6d49825f508220939cb7f98e3cc42adf89c6adda3886ba5cd99d6d340b 2013-07-09 17:25:08 ....A 30203 Virusshare.00073/Trojan.Win32.Obfuscated.kp-629e2772d132dd40d1ebe2a6987b54b3214d308ed4823c2ef8a262a59f662204 2013-07-09 20:13:52 ....A 156170 Virusshare.00073/Trojan.Win32.Oficla.aom-22532da5d6fd3e162b50161ed8360077eb6e77b9267cde9c617bca289b8228f2 2013-07-10 00:52:16 ....A 156191 Virusshare.00073/Trojan.Win32.Oficla.aom-50ec271abbbbc816e322ccaead82be70796a8eef51da0f2bcbab82803805f3a1 2013-07-08 23:35:18 ....A 53286 Virusshare.00073/Trojan.Win32.Oficla.cdx-174c8a77ab05d6edc8a4fef2943687facce81ff99769c5904c0bf9593193301b 2013-07-10 13:28:14 ....A 100352 Virusshare.00073/Trojan.Win32.Oficla.cdx-46f1f86a3861589e74fc6edebcce5199d9a23eb9033b69112f47d42a5d2633ca 2013-07-10 06:52:26 ....A 21504 Virusshare.00073/Trojan.Win32.Oficla.cnw-1aca98b57aec44a1bbd2dc3d1543e2ab04c6e36b2f579d24342269ac1ea59544 2013-07-08 13:25:50 ....A 31575 Virusshare.00073/Trojan.Win32.Oficla.cos-bf309d749d4b8b7a047bc6931c7bdb2d099569691c48f0550321a6b343b80cfc 2013-07-09 08:10:22 ....A 71186 Virusshare.00073/Trojan.Win32.Oficla.jro-1cf2e873f7aec9122418e62d93f45b275972c05ebc08e60e328dbee1be7c8cd0 2013-07-09 13:37:46 ....A 52242 Virusshare.00073/Trojan.Win32.Oficla.jro-351b49521c51e985f36bdb6bcfb0106e9f5163111ae1daa595a7834b624d96dc 2013-07-09 18:23:36 ....A 71186 Virusshare.00073/Trojan.Win32.Oficla.jro-62d43af107f8316ad1f181d3342e6af27ce822bb4930d90afcd1ba62e3c44041 2013-07-09 20:29:14 ....A 52754 Virusshare.00073/Trojan.Win32.Oficla.mih-351b5d9e10fcf420bea5e93c193cf7c4cdc03e954fd481c81eb7c1f50c457978 2013-07-10 12:14:52 ....A 49682 Virusshare.00073/Trojan.Win32.Oficla.mij-28c52dc3b256798a4a4493a1856f7937a88ea54310144629a04c009eb5dccba5 2013-07-10 01:15:44 ....A 49682 Virusshare.00073/Trojan.Win32.Oficla.mij-5309383250d34c6ac2d7aee5c744f579c3b433bea660c400970be6549ea89e3b 2013-07-10 00:04:28 ....A 49682 Virusshare.00073/Trojan.Win32.Oficla.mij-545ae97a579488f83f975e4711429c63cc3c01dd7baea7969b916884de6257fb 2013-07-09 22:15:18 ....A 51218 Virusshare.00073/Trojan.Win32.Oficla.mil-72b5643b6435c27882d718c39d5d0a09bb4a91a48150a6211d4cf06d7236d6d5 2013-07-08 13:58:04 ....A 34826 Virusshare.00073/Trojan.Win32.Oficla.sfq-4e2869aaa647ce96ebf2c506f608aadfeee9804f010495152812391298acc390 2013-07-10 07:27:52 ....A 6144 Virusshare.00073/Trojan.Win32.Opeg.b-24c2585563a63b057da08f8e9c96637723319a39399c379a3d2be62ce403722f 2013-07-10 13:53:30 ....A 295952 Virusshare.00073/Trojan.Win32.Opus.hb-90123575199b213b3370a020f4fca5a16aa3ae6d3b2f6a03f8649c269c187771 2013-07-09 02:05:24 ....A 223264 Virusshare.00073/Trojan.Win32.Opus.jf-1b7ac77ae641188feac10e3bbceb3536594f985a33a39f7c51d6669718e11a59 2013-07-10 09:45:58 ....A 64000 Virusshare.00073/Trojan.Win32.Ormimro.hm-957e7efd0ccc3071461d196df7f09639c056375f4e77440e07d8a0030cc51191 2013-07-10 14:55:42 ....A 59971 Virusshare.00073/Trojan.Win32.P2E.bs-474e86f224b9574d9d9120cb4f7b05d5a64964e3bcf447eb4d89fea16c2e2e9b 2013-07-09 08:40:04 ....A 118784 Virusshare.00073/Trojan.Win32.Pakes.araj-ec5d4d2dfe567315771d7ed5d0389b1d0364bd478cd8e897f3fcb88d0937800a 2013-07-10 04:09:56 ....A 25088 Virusshare.00073/Trojan.Win32.Pakes.area-0f01858cec78f68e8ce43befb7e04a5f819117bc5baada85e00c967e59c0c9b9 2013-07-10 11:43:24 ....A 897024 Virusshare.00073/Trojan.Win32.Pakes.aryx-588c29a281c229358a3ff82684ead3519cd596fb2700d723e21be7de66c0661e 2013-07-08 15:30:50 ....A 60672 Virusshare.00073/Trojan.Win32.Pakes.atez-2d907f360806315b78cb98ed6c83aef9eb31edc632f64a469ee89da0e45d5592 2013-07-09 22:14:12 ....A 112674 Virusshare.00073/Trojan.Win32.Pakes.atfi-418a0b62feb11d3dc68903efe105e6ae1812fd5e50eeeed385868050fd335122 2013-07-09 09:17:52 ....A 33314 Virusshare.00073/Trojan.Win32.Pakes.atfi-55d9406664138d9a1a754554a3a4f2300ad88e0b17eb15d3d14bb93e95850cde 2013-07-10 06:22:10 ....A 56223 Virusshare.00073/Trojan.Win32.Pakes.atfi-60e15c5c019ab8a94bcadece820663b2590190b3a3f8867d6481d8a7ad5bb107 2013-07-10 08:57:44 ....A 110080 Virusshare.00073/Trojan.Win32.Pakes.atfi-61f57cdcfc130c971a7d1d096e03b2aa7895be3fc8eca2ad4410ad7b064a81e0 2013-07-10 14:42:26 ....A 273855 Virusshare.00073/Trojan.Win32.Pakes.atfi-733ac51e33232d9cd7a43c23e80334b93e553f3b34d2c1241919725c0df8c712 2013-07-10 17:33:32 ....A 187163 Virusshare.00073/Trojan.Win32.Pakes.bh-269582400865579c32edb2f8acff69753a83192ffb64e07b49df0e1fcbf02483 2013-07-09 21:27:32 ....A 41472 Virusshare.00073/Trojan.Win32.Pakes.bod-241b5446422838bea18b1836c4813b269bc2dccae3b6d539ab7a4cf0a7941070 2013-07-10 07:12:08 ....A 55707 Virusshare.00073/Trojan.Win32.Pakes.bod-912087abd27527fe210b5fcaf6187ad8a7f3449f303fa5d742ab20ebac4f5e83 2013-07-09 09:27:08 ....A 11393 Virusshare.00073/Trojan.Win32.Pakes.bpa-55e9ae9ccca69fc8ca18531b34921165c02595eed681d7badd723d67e4cb96c5 2013-07-10 16:10:38 ....A 67584 Virusshare.00073/Trojan.Win32.Pakes.bxp-00687cefbfafb647fcd0d64c8524b9a41b9f07d57d4f2ddb569ca1146c8c24b4 2013-07-10 05:52:36 ....A 67584 Virusshare.00073/Trojan.Win32.Pakes.bxp-95f49c722791924887cedca4c4a40b476d000b017669ff50710a370200d04ac7 2013-07-09 14:58:00 ....A 67584 Virusshare.00073/Trojan.Win32.Pakes.bxp-97a7a59bcb813a5f0e4df011c9eff4b85e65253f33f0bb6479139b93b6a83b18 2013-07-09 11:18:44 ....A 102069 Virusshare.00073/Trojan.Win32.Pakes.ckf-96fd9f0007f1ea48d2fbd05bbebb070aede9adb19d6768d243fe9d0985c60daa 2013-07-09 02:58:20 ....A 39436 Virusshare.00073/Trojan.Win32.Pakes.cup-176b5e40974ab1b9af846e40e0c2969971731e988c1c9e07fa506f1383985d90 2013-07-10 09:12:00 ....A 39436 Virusshare.00073/Trojan.Win32.Pakes.cup-32831c3efe5c54a45e7c7961d0d54b1dd36a1c83ca159c77bd9b21eda80cf639 2013-07-09 15:52:24 ....A 39436 Virusshare.00073/Trojan.Win32.Pakes.jyv-4335b1bb0445e58d40f80280892bb1cfc3d0ad6cfcb2110fc2f6e1a84839375a 2013-07-08 13:56:22 ....A 39424 Virusshare.00073/Trojan.Win32.Pakes.jyv-c86ba8aeeb479fdfe6269ea01e66b7c6e67b1c8460fd5f7d71c91f8715365eb0 2013-07-10 13:51:12 ....A 57472 Virusshare.00073/Trojan.Win32.Pakes.lls-1de3e40e41725c17e1724497cbef37a30e825d5bcd72838374bc20e2ed1628f7 2013-07-10 07:21:00 ....A 57472 Virusshare.00073/Trojan.Win32.Pakes.lls-9de0d21918beafcb4b92c2c11bc08bb3a693e0d22618f00347384ec3a17b7ab9 2013-07-09 19:35:58 ....A 757248 Virusshare.00073/Trojan.Win32.Pakes.lor-979cc1b417045ea030b0b156a1c4621dd0788517946d090aaf46d1e57600afe8 2013-07-10 09:50:30 ....A 366080 Virusshare.00073/Trojan.Win32.Pakes.lor-c29314acc1f38a3ab464806cb81c84d2f5eab860133d684c2029a6337c8e6677 2013-07-10 01:32:10 ....A 217088 Virusshare.00073/Trojan.Win32.Pakes.lua-92781f3d75b3f9679e2e237f42e8df07dfc4a22805549eb8db2d6a6d1997a982 2013-07-08 13:21:56 ....A 1585128 Virusshare.00073/Trojan.Win32.Pakes.lus-d125cbca6250d563f65d6098fe91c552140656352be5e7dd013d9a1ae266dd81 2013-07-10 05:15:20 ....A 7390270 Virusshare.00073/Trojan.Win32.Pakes.lxy-cb90ac8abffc55e1376926eeb56dab6bd17002cf4f109e073736e7a9871697c7 2013-07-10 16:50:34 ....A 42688 Virusshare.00073/Trojan.Win32.Pakes.miu-479d2aadaaada0d4e44dae8db3fc5cf4e73cdabf37aa7fc597fdf8465136f990 2013-07-09 10:21:02 ....A 107520 Virusshare.00073/Trojan.Win32.Pakes.mov-d869a7c166f7b434abf95ace41ddee192a4afde28efe3accc6790697d15bf443 2013-07-08 11:24:44 ....A 112640 Virusshare.00073/Trojan.Win32.Pakes.mov-f1fc2dd37d968a85a17848f070dd366ac83cb4c6bbf589eb5883f29561f97c42 2013-07-10 12:53:58 ....A 439554 Virusshare.00073/Trojan.Win32.Pakes.mxk-ec81ee837f3d701c3cf7abb89352d1d29c5bb3bb3d119a01a7b155924ec6b26b 2013-07-10 03:47:20 ....A 50688 Virusshare.00073/Trojan.Win32.Pakes.mzh-304043651608a59d004732f4190edb49bce550c6cfda742e905183cbd211df49 2013-07-10 10:04:52 ....A 32768 Virusshare.00073/Trojan.Win32.Pakes.nyz-ad67831bb9ab3bd98bbea03d76bf9b10d67ca32a9689b59e1b86f72f7870cd11 2013-07-09 09:20:16 ....A 117248 Virusshare.00073/Trojan.Win32.Pakes.ofo-fc67174b53aa7d2cf14e5575dd76fc7f064ca0e4f66a9b002362ed02f06a2cd5 2013-07-09 15:37:36 ....A 524800 Virusshare.00073/Trojan.Win32.Pakes.ofu-4568cb2db9059f3523d48e262f4d2360e7b101ab48d0701f5a858afd60e00c9d 2013-07-10 11:34:06 ....A 757808 Virusshare.00073/Trojan.Win32.Pakes.ofu-735532944db02eb4a077c44c4163747ba717c22dbc7deb3db2545942134e74d1 2013-07-10 17:36:20 ....A 196096 Virusshare.00073/Trojan.Win32.Pakes.oli-381781265bcf1cf2f90bbe25e4e93947bc3692174a7f3bf88d9cf9c91b65f165 2013-07-09 17:35:40 ....A 190976 Virusshare.00073/Trojan.Win32.Pakes.oli-61c758d26b6e83af5e23d0f985aa4c74777a9ff2a632e00a95bb2621a6335195 2013-07-10 02:41:14 ....A 171008 Virusshare.00073/Trojan.Win32.Pakes.oli-904610925e15977971c5643a854e0633edb83c0050b03abc6c0b1b1c539c6211 2013-07-09 06:26:12 ....A 94208 Virusshare.00073/Trojan.Win32.Pakes.ony-e3f50d8aaee3826687b22e9875d9040e19aaaea43771caacc694832beae965dc 2013-07-10 15:07:26 ....A 434688 Virusshare.00073/Trojan.Win32.Pakes.orc-1e3f0f40b5058ecb134cd7ec22fb7f4695544c8eac4b212598a3acb80252d153 2013-07-09 08:41:14 ....A 17408 Virusshare.00073/Trojan.Win32.Pakes.orc-35bf75ea8d832d7704d327800428a2decf182a432de53a7be82fe8fe4f839d73 2013-07-10 04:04:42 ....A 434176 Virusshare.00073/Trojan.Win32.Pakes.orc-92e7931636041a39e7bce94ac1b91f31c4ed257c6727c02ac0c4060979b20631 2013-07-09 09:56:00 ....A 381952 Virusshare.00073/Trojan.Win32.Pakes.ouo-0d150ea7b7741e44c9a99e7f04eed6abdbcd9b640173b86c4d63ffe219770db2 2013-07-08 23:18:22 ....A 381952 Virusshare.00073/Trojan.Win32.Pakes.ouo-174487e8c5f0ed7d866054db8d22409379abb760e545f927b0c27cc17c9483c1 2013-07-10 12:28:58 ....A 381952 Virusshare.00073/Trojan.Win32.Pakes.ouo-56bf42fb945429b5d1cac4b9835398dbffd8e3a332f6d7d9b7843b5f561d6386 2013-07-09 17:10:18 ....A 381952 Virusshare.00073/Trojan.Win32.Pakes.ouo-626baa5e15054ad342eab3fe4fac7d362712a32416b3a4de2688b3847d985136 2013-07-09 07:36:20 ....A 14017 Virusshare.00073/Trojan.Win32.Pakes.ous-0ffced74778bdd29e03e7466d9bf66a3f6eaa39ebc872a74f07dae5ce6e61982 2013-07-10 08:09:48 ....A 323584 Virusshare.00073/Trojan.Win32.Pakes.ous-9e2a3025aae9111f171b6a2954229e901898b7077c1e46f03292ae789a2cb5df 2013-07-09 21:29:02 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.owa-0e698cea429af97e350a2ea1e4fc2defee6ad100c312f51154adcda7f94b9e1a 2013-07-09 14:18:38 ....A 37376 Virusshare.00073/Trojan.Win32.Pakes.owa-0fafdb58623627c3538a6ba2f8bd4a39f61d842ded3941fe7db666cfffd1dc53 2013-07-09 07:10:26 ....A 293560 Virusshare.00073/Trojan.Win32.Pakes.owa-36b73d8d565a666451413a7f0333266db93f94ece79d7c67348206ae7945f454 2013-07-10 18:08:34 ....A 80896 Virusshare.00073/Trojan.Win32.Pakes.owz-0dd72e435cd65ee7d941355d2a80e30888245c4bb0c04a83a58f351c698da0a1 2013-07-09 10:57:56 ....A 171520 Virusshare.00073/Trojan.Win32.Pakes.owz-16e2eb73a9a6a40e85bbf68a3537e86afcedd55dc555c0c4d662b8c5d42dacc1 2013-07-08 23:29:00 ....A 80896 Virusshare.00073/Trojan.Win32.Pakes.owz-174ba3cd535754689602c5e74fc3272751abfbf22c9ccafc1a818a3f7761ac51 2013-07-10 08:07:50 ....A 145408 Virusshare.00073/Trojan.Win32.Pakes.owz-247669a65db15c209bd34cad9a3fd7f93a8c8440f141bc9e6f39e812113165f4 2013-07-10 07:33:02 ....A 80896 Virusshare.00073/Trojan.Win32.Pakes.owz-42bab05dcc9cb9d1cdd14e48b40aa932b2219b43502e39d1ba76980f15d29037 2013-07-09 21:13:42 ....A 171520 Virusshare.00073/Trojan.Win32.Pakes.owz-44734ee79ac49d8d8301ad55d160325c397f940d2188ca787b4123efcb5c4272 2013-07-10 17:27:40 ....A 80896 Virusshare.00073/Trojan.Win32.Pakes.owz-4830d2d1cfa27ade4ecfe5d386c552bd710de31b91f8716e12689760ce200853 2013-07-09 13:27:04 ....A 171520 Virusshare.00073/Trojan.Win32.Pakes.owz-51d45724eb42c7c999a934a6c852ac909a2cfda79a848f465526602d24250143 2013-07-09 10:01:08 ....A 171520 Virusshare.00073/Trojan.Win32.Pakes.owz-55851c5ab2057547ec577afb4e189f87a4b2c1a71f67cb998d5c21e794bdda7f 2013-07-09 10:03:50 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.oxh-1caca709abed39a2735bd5bcdfd05eb286d5a7314f9ffaee26a143e747301f7e 2013-07-09 14:56:38 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.oxh-25dac7c7ba1faadca37b4a49fc6e0d07dbcc95ac3a381c6c09902e4e662b5443 2013-07-09 22:46:52 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.oxh-305e662a3a1739a861fc7f9d5d8e165432a7b01a77cea9761b8aae48e0c9fc57 2013-07-10 02:31:00 ....A 651776 Virusshare.00073/Trojan.Win32.Pakes.oxh-408f84b4dd0c244e24e4493bdf5c95580fd3bbedd11397e412f1c30bce6bd0ac 2013-07-10 16:29:10 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.oxh-48961452594ef6ba3ea2392db7010cfa47c31651a123a9b403f23b7b9ab07193 2013-07-09 17:45:48 ....A 18944 Virusshare.00073/Trojan.Win32.Pakes.oxh-932173a68f5533958c7c1cc0a86022b5072ee804ff100280db76115d8e484ea0 2013-07-09 14:06:32 ....A 34717 Virusshare.00073/Trojan.Win32.Pakes.oxy-0f9576502109b9b082565906169f51e166bab1423212063581d4488541ca0607 2013-07-08 12:32:56 ....A 64893 Virusshare.00073/Trojan.Win32.Pakes.oxy-17172bb823b1e2582ebd510e4d517a026de15841e54eb51ea8418a36acfe5cab 2013-07-10 00:06:02 ....A 47104 Virusshare.00073/Trojan.Win32.Pakes.oxy-311bd9d54301a447df7002f1b1e8d78c862dc61f3cd5c8867e0e9f58938b6fb4 2013-07-09 22:10:06 ....A 86233 Virusshare.00073/Trojan.Win32.Pakes.oxy-4125cff782fbfbc02291c2b991e34b0aec88d84a46cc78ef940daaa156c4638b 2013-07-09 08:39:40 ....A 45099 Virusshare.00073/Trojan.Win32.Pakes.oxy-55de6997643d2f74eae28d5d2af1aba3affeb4feef31fab66ca7b916863c525d 2013-07-10 00:36:48 ....A 362483 Virusshare.00073/Trojan.Win32.Pakes.oya-0d268acf474a1506f9729c0f0585d84c35c1c6a3de4cb5a62321fbbfe0413f06 2013-07-10 17:45:52 ....A 475136 Virusshare.00073/Trojan.Win32.Pakes.oya-0dcdd335bcb1439d678bad88aa69a4dbe34c1d4b06ad18bd85402dd7cb13ffd7 2013-07-08 23:10:38 ....A 124869 Virusshare.00073/Trojan.Win32.Pakes.oya-1741321c0bd8dab7b66451d8688cdfdf9c46b13704a94aa9eaa829d6d7742f8c 2013-07-09 10:58:16 ....A 475136 Virusshare.00073/Trojan.Win32.Pakes.oya-2087d3a6d578e9a2317a7714cd4d2e31dccc3a36ab7829bd2bcd1491761ed359 2013-07-10 15:36:40 ....A 479232 Virusshare.00073/Trojan.Win32.Pakes.oya-27757c9d3d5b7469e92286bf66ec7764f8ce176cdec417bdbe9f69a0a3fa5904 2013-07-09 05:34:38 ....A 188416 Virusshare.00073/Trojan.Win32.Pakes.oya-561d89a11542d67b2c41e26111ab169b4ba3ff9987e1de70c8df8f79f940a214 2013-07-10 10:15:58 ....A 548864 Virusshare.00073/Trojan.Win32.Pakes.oya-64d27f8183dcc672b58e135b5ec5dec342b43fd23f0f24c474c8feb84c8fc160 2013-07-10 15:40:34 ....A 77824 Virusshare.00073/Trojan.Win32.Pakes.oza-46f6140198f90488f45eddf8c05c4f046e4ca9688d75c0cc4210a46006756921 2013-07-09 21:22:26 ....A 25220 Virusshare.00073/Trojan.Win32.Pakes.oza-9d23c0216a885cde5bc5f69a11d9d3ec996cb8454744844138f75b280fdcebd0 2013-07-09 12:47:10 ....A 26624 Virusshare.00073/Trojan.Win32.Pakes.ozn-5313bbfd204c187404b666bb70764bdc9b7f5bef2745b403e92f5c8935cca317 2013-07-10 04:14:50 ....A 123392 Virusshare.00073/Trojan.Win32.Pakes.ozs-19c8acceac908a92786d2ef8083a4fc988c71ffb7817d4ca512c907a18c4f638 2013-07-10 03:15:12 ....A 123392 Virusshare.00073/Trojan.Win32.Pakes.ozs-32c2f9aa44315934199d1eaf881133671bfe2df206e61bee623eae41c76d2899 2013-07-09 15:26:26 ....A 98304 Virusshare.00073/Trojan.Win32.Pakes.plt-33a5353036a5f889f9fcb84f7b465761b68a635a2d999fc92db0e80a67e83db9 2013-07-09 14:25:30 ....A 487424 Virusshare.00073/Trojan.Win32.Pakes.prb-3184b214bc4d5ceb1c42e94239cf58e8133b7195ff4af5456084951e99928fe1 2013-07-09 17:23:16 ....A 189997 Virusshare.00073/Trojan.Win32.Pakes.prh-18f5bfd6b795ea2d6a9c2ea291c0a68502ef69db827e15d23ca78d1133d09ccb 2013-07-09 21:26:18 ....A 189952 Virusshare.00073/Trojan.Win32.Pakes.prh-62aa9a722146da6893ca0b9b65eae6f1dfce28dd55a040ec62590fd06d5b5281 2013-07-09 18:06:10 ....A 189952 Virusshare.00073/Trojan.Win32.Pakes.prh-6365f13b52e5529f8b43b7a60b4f0e39e39a881f1e034fdcdb5cd19a71f9c81d 2013-07-09 17:44:04 ....A 189952 Virusshare.00073/Trojan.Win32.Pakes.prh-9061b2132eee7b6c9e94578f221cf5a766eda04a6e3078a426d9ab78d5b10c98 2013-07-09 05:31:26 ....A 843776 Virusshare.00073/Trojan.Win32.Pakes.psq-255af6e936810812683a3e20b3ed982e75df6d73aacae161fd1e1ebc4923d7ae 2013-07-09 09:18:04 ....A 192000 Virusshare.00073/Trojan.Win32.Pakes.ptj-25fd70faf5c40bf93cb64f18652fda57131b27a006afbd4c3449c350f46ec618 2013-07-08 13:48:16 ....A 97512 Virusshare.00073/Trojan.Win32.Pakes.ptj-2fd72d207cabf304e66a62f1080f6ed02b8b8c415267c8b8d7ef7990ce88fd88 2013-07-10 12:53:52 ....A 477793 Virusshare.00073/Trojan.Win32.Pakes.ptj-81e651cb33c181a33e8b19c02b171e31ec062e117f62c340cb371c94da65264c 2013-07-09 07:43:18 ....A 28694 Virusshare.00073/Trojan.Win32.Pakes.qim-d60c29d4fae217046a187ae5bcdfebe25ffeefa75d6842191f9985aab72ebc2a 2013-07-09 12:07:40 ....A 53248 Virusshare.00073/Trojan.Win32.Pakes.qio-9af9d4846a68e3cef56ea861644743676324ff330590d2ee11764e8318b4da2e 2013-07-09 10:11:42 ....A 143360 Virusshare.00073/Trojan.Win32.Pakes.qio-ac28e14e00906e67c5cff79cd1a7c64adc8ad33b059abd9714489d88baa78dcd 2013-07-10 18:04:04 ....A 125440 Virusshare.00073/Trojan.Win32.Pakes.qiz-1e1f5b9cf95c4711c11ab0c150c6f9be380b8697620856efc54f0a60906b28ac 2013-07-09 21:14:36 ....A 365158 Virusshare.00073/Trojan.Win32.Pakes.qkk-16e5a7f0eb91a5ad00cafc5c2d341553d55b869196aec337b0496d0d9272f545 2013-07-08 12:18:18 ....A 372224 Virusshare.00073/Trojan.Win32.Pakes.qkk-1abd80b400d3802424c783a0bd7ef24f43fad822e9465a954d30db714776871f 2013-07-09 00:03:58 ....A 372224 Virusshare.00073/Trojan.Win32.Pakes.qkk-1b41e2b8504b34ee8d3878e6199a5db1a7bdfea28c71a8d2930bbb535a91da4e 2013-07-09 18:51:34 ....A 17938 Virusshare.00073/Trojan.Win32.Pakes.qkk-72de596b191177f2b1cfc3fcd1ff51fbba9661b3a3706188d46a2e0cb5c87a54 2013-07-10 04:23:04 ....A 231424 Virusshare.00073/Trojan.Win32.Pakes.qug-0d5b8f697b91e3e2df35e8ba0da12d74c24f8dda47c4b7291af4e36b2ee68cda 2013-07-09 14:55:12 ....A 138135 Virusshare.00073/Trojan.Win32.Pakes.qul-0b227e343d1a39bab38e7702b23999b3938b0c7febfe4aab320c5a43dcf51f4f 2013-07-09 10:35:10 ....A 92859 Virusshare.00073/Trojan.Win32.Pakes.qul-261232fe34a6bd92811a61194fc9cb8955147c3e756a849d6bb1e81990acd0f3 2013-07-10 12:27:02 ....A 113996 Virusshare.00073/Trojan.Win32.Pakes.qul-27a26f3a411f6effd3e0faff2c07f9c136607e5f9c6e1324a83aa5b7dab4f696 2013-07-09 14:13:06 ....A 117556 Virusshare.00073/Trojan.Win32.Pakes.qul-42a8f3883a2585cab23de42b883063becf39e022d8f7a38c3830ca22e8415823 2013-07-10 16:18:26 ....A 99608 Virusshare.00073/Trojan.Win32.Pakes.qul-80faadd947924b85b216757f697f4ca8ccad0d7a4e0768a3eb0ee0996e8b672b 2013-07-10 00:44:02 ....A 161076 Virusshare.00073/Trojan.Win32.Pakes.qul-90d6e273873b1a1d77e4266d36c80b6abf43ad34e70a05c97df3b335d96d0aa2 2013-07-10 14:11:36 ....A 23289 Virusshare.00073/Trojan.Win32.Pakes.qum-74894052e70f66c32c4e33bebc43e8eda5e8cd1ebca6d40965b5a9e955dd1ca5 2013-07-09 18:04:44 ....A 846336 Virusshare.00073/Trojan.Win32.Pakes.quo-12ecda63f7bbab8d84f8fc520790b13855544e0aa8cc68ee2c7091fe47b374cc 2013-07-10 06:29:38 ....A 289792 Virusshare.00073/Trojan.Win32.Pakes.qvc-124e2c2d172d6739339a20c8f4b2a30628ba691cea13bfc4b380ee59160a2f41 2013-07-09 14:18:12 ....A 166912 Virusshare.00073/Trojan.Win32.Pakes.qvc-1970224dfb7daedd3f2c28d3a8d776e7021cb43b4d7cdcb021720e8aa0e038eb 2013-07-09 21:43:50 ....A 280064 Virusshare.00073/Trojan.Win32.Pakes.qvc-1c5b131695bf198dea46f6f311ed1527061eff25f51f31350755f2b04c6e8dc4 2013-07-09 08:37:44 ....A 190976 Virusshare.00073/Trojan.Win32.Pakes.qvc-1c70cd190471347e8fca405a0b9f42969053bc019e91c40b9108dc918b29ded2 2013-07-10 10:25:28 ....A 274944 Virusshare.00073/Trojan.Win32.Pakes.qvc-1e11d41a815b584c17f75284b901acc227a562da4865292937a8a3bd28f16eff 2013-07-10 17:44:32 ....A 272896 Virusshare.00073/Trojan.Win32.Pakes.qvc-27e1adc56e4877992c1d05d49ed66f98b18ebb0aa17bfdb990fa6ac9c47f6f41 2013-07-09 08:41:58 ....A 280064 Virusshare.00073/Trojan.Win32.Pakes.qvc-565707219d01e5b1144d1a322acd1c5f59d85148f11f7ecbe9211a233e1951e2 2013-07-10 06:34:30 ....A 272896 Virusshare.00073/Trojan.Win32.Pakes.qvc-62d932f4243418fc6b79785fbf94f07d66278b8f20b010d7a4205830366e7487 2013-07-10 05:01:06 ....A 261725 Virusshare.00073/Trojan.Win32.Pakes.qvc-6331e3f5d548ef4121c18305db3079c4d36925a5b9ff347ba934c0ec8b36600a 2013-07-10 17:07:04 ....A 188928 Virusshare.00073/Trojan.Win32.Pakes.qvc-81250b6f31c0c2d9c8b5256ab65c7701a486086d480bb14ee6656abec0f702a9 2013-07-09 23:53:24 ....A 182784 Virusshare.00073/Trojan.Win32.Pakes.qvc-92af863de926db0c4c83930564158c2e1be9f0ccfaa260822117e68b34f2dbb0 2013-07-09 05:17:58 ....A 20992 Virusshare.00073/Trojan.Win32.Pakes.sb-1c917b38d9f3e54debbf2be256e775687017204b5ad2bd3df04e499f107d3c01 2013-07-08 15:00:42 ....A 318464 Virusshare.00073/Trojan.Win32.Pakes.tcm-0b9253419588d3d15d274c40e0d19f7b50578bca9e5f2765d0593872dd79ba10 2013-07-08 15:53:00 ....A 37150 Virusshare.00073/Trojan.Win32.Pakes.tgd-2f0f0aae679e62acc3d6b470ac8bd35ddafee0f19934e517a417fbc622657e22 2013-07-08 20:11:22 ....A 333319 Virusshare.00073/Trojan.Win32.Pakes.tgd-90d0d0dcc386f97e2dec13f8214d5762a3347e5e8f164fcf50513b773340b999 2013-07-10 05:15:46 ....A 639332 Virusshare.00073/Trojan.Win32.Pakes.tgd-b179e93035e7be4d7f713cb99abb2192b6c54e9e83114fb904ac19ba0ec65821 2013-07-10 02:43:36 ....A 86353 Virusshare.00073/Trojan.Win32.Pakes.tgd-c33c581eab00f9102585a61742ec2631bc1a3530d9201995f023e88e2f59adb0 2013-07-09 07:16:26 ....A 332311 Virusshare.00073/Trojan.Win32.Pakes.tgd-e13bf611907edf0489ef57796e3253564f87c42b4d1be82c66fb217266eecf31 2013-07-09 09:36:02 ....A 47111 Virusshare.00073/Trojan.Win32.Pakes.tgd-ede5ac9fa9a3746e6e393958ac913d8602ac4023332b5bb03f706f44acd03975 2013-07-09 21:32:28 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-030bab6664897da6b3447da5e638ee4b06f36f8ba973448b3f778e4cf4499fc8 2013-07-08 12:23:16 ....A 208368 Virusshare.00073/Trojan.Win32.Pakes.tyi-081e2b0fb5b489cd13a46dc95f5b8869c70f70ad777d98fecc57468e4fddc0f6 2013-07-08 18:41:18 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-085e333875c135a0c06996124580dc1c5bdc386c299e2d748d14f01fac0f0c4a 2013-07-08 20:58:20 ....A 214528 Virusshare.00073/Trojan.Win32.Pakes.tyi-0c9f6e73c5e997c1c3612814e609208a5ea0859e3c1a9540ad9d3873b620371f 2013-07-09 16:43:46 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-0dc6a69b105b26335b2af12e45cb5d855229b0f253c7151434da05191046b897 2013-07-10 09:00:00 ....A 157184 Virusshare.00073/Trojan.Win32.Pakes.tyi-0f0ce39dd1b5fd3d5e6f8d8da56376e908cbd6efabfc400080d07bd8817b7beb 2013-07-09 02:11:22 ....A 214528 Virusshare.00073/Trojan.Win32.Pakes.tyi-176161cfd970689c1ba1f74ce19a712acfb2239b5437e74d881ff32d8de6000b 2013-07-08 14:57:38 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-1b475b2d199b65be601efaabed762f1fb19aefb6577b97b229da9a53dc89cc65 2013-07-09 22:35:12 ....A 137216 Virusshare.00073/Trojan.Win32.Pakes.tyi-1cfc75acb2b1f087451b0a0bd83904f457e2504faa0705c3c2751b2ee3fd526c 2013-07-10 12:46:40 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-1db398d8af4fa82e141f53beecb5dc94354e8d441e4d793343df99a97c8a41af 2013-07-09 19:31:40 ....A 137216 Virusshare.00073/Trojan.Win32.Pakes.tyi-210402fdef811b0ccc4a4f3397a9ca65cb282c350d9df9b30cb1b0c46df3b4d8 2013-07-08 13:08:00 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-224cabc7e79980bcdb190f74fb3db5ded1ed6ad1d350f4659465b976e73d97de 2013-07-08 14:06:56 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-228938874ccb5f08fe758052fb7d54f5658d08624bbc20b92776f7ff150efe4c 2013-07-09 22:04:14 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-23799181dbb7b70e781928ceabca813103a0b65fe91badee5d8740ed4ced6bcc 2013-07-09 19:55:14 ....A 214528 Virusshare.00073/Trojan.Win32.Pakes.tyi-23cb45c38aa60f892137aa2b1ff74c541a6292e2b8984bda3600c9e04e535167 2013-07-10 09:29:18 ....A 157184 Virusshare.00073/Trojan.Win32.Pakes.tyi-246890cf6410c3455bfba6d4c0c2a4170b7915b5cc95c7900334817d68856bd5 2013-07-09 09:46:32 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-2518fbe069ab93c9b5f04bd73d15341faaaabe53762991e2e9b7ef5eea0a21a1 2013-07-09 17:12:34 ....A 120320 Virusshare.00073/Trojan.Win32.Pakes.tyi-252ec47172a0e023396c020afe6a67930b62b926bfa96971d5340c7f0fdc2d54 2013-07-09 05:13:22 ....A 157184 Virusshare.00073/Trojan.Win32.Pakes.tyi-2547b5c321837771852d8f0cc2d996fdd2e0a4563751b5f3f44a1f0983c56359 2013-07-09 10:32:50 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-254b3899d30ae332de41ff72322d6fbb09f2374969623981e32927c68baf965f 2013-07-09 06:53:02 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-254ea0ce2366423457f7c9d6db9518bb326c2e5c588e128986a90e6889cdd894 2013-07-09 17:18:48 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-26127d10c2ff731c176b136478fbdb40f02291a8048087355ec83831107733ea 2013-07-09 09:26:34 ....A 161792 Virusshare.00073/Trojan.Win32.Pakes.tyi-2614ab7a6985a36e73fa76be04448f94930521717fc4081e5b05920afb3a65cd 2013-07-10 18:10:58 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-271dfa99efd087f4733c4fd7ebfa7e10ef3a20b1889659667942b20ff34f53cf 2013-07-10 10:20:08 ....A 111104 Virusshare.00073/Trojan.Win32.Pakes.tyi-27daaa5641f13fd62bd995ee7d59fe953bd484bce0925dcd1c54c184d7d59538 2013-07-08 15:55:38 ....A 204272 Virusshare.00073/Trojan.Win32.Pakes.tyi-2eacd5f5126390c10927b2af2ef890a3171dc43c1a305572d4e26e82dbddd0b5 2013-07-08 18:58:52 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-30ab5fc2b13fbb20bb84b2b45a4bb0c118d411857658c54a5bc7e8fa43f0e90c 2013-07-08 22:30:14 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-32097b96869175c8703efb1d63114c059c307cf0ef4208939e5f33cdd68cbfb0 2013-07-09 17:48:20 ....A 133632 Virusshare.00073/Trojan.Win32.Pakes.tyi-3269287fd3c508902ba4f476e24c0f6d22c5428ab9d28f699112d0f2d1fc279a 2013-07-09 02:15:50 ....A 106496 Virusshare.00073/Trojan.Win32.Pakes.tyi-32f45e7fe4801c1bbd67a1706c2983038feb02b10eb9e1a9a2de1f1513d74c9f 2013-07-09 14:00:00 ....A 111104 Virusshare.00073/Trojan.Win32.Pakes.tyi-34ac200dc88b7571c50cfdbd0aefb09dcba333592ea229fe39df83604e475ced 2013-07-09 22:45:54 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-351e44dedee55e0e1cf8d159db1b8b4e7d243c4e02b960ed657ed9b1d71c88e2 2013-07-09 05:22:24 ....A 137216 Virusshare.00073/Trojan.Win32.Pakes.tyi-3639f26a58672705db99f17c21aa9b833c892f00adc9914334073a7699f6c3bd 2013-07-09 08:28:48 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-3652ea0b0b4d001fcefa69798400f9f54de8c481361898fd90ffb0b13ce3cbd5 2013-07-10 00:52:38 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-365b51303b5e859b1d5bea0a53996c6fdf1e0fc55c2721e32fda75a031405887 2013-07-10 14:10:36 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-376791fbd3083cc2dbd65c20fc8bb909ca7d9673f8189258c5d1c11ba4bda076 2013-07-09 21:15:20 ....A 110592 Virusshare.00073/Trojan.Win32.Pakes.tyi-40a5b72d7d68f7455e83bdc4cc488021d8d7a20b910a9657ea2c07d03f3b227e 2013-07-08 18:30:12 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-40a7d0cbdbe15c62e0dbb9ad2b81ffaea2a345a9bd188a33d2ce4408c4038339 2013-07-08 19:45:18 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-40fae6e1e5bf3bd0519d0ae762aba0280d6ae10f8250dea1ed1db29c3bed803c 2013-07-09 12:37:56 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-427ad8448efd85542b9a6e33df754e32473517c011eb3edd3d1734ed9f0d9c8e 2013-07-08 23:57:54 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-42c709867d4e025d07b0830cad610745164c01e44d4c9731231165489a1fc740 2013-07-10 04:27:44 ....A 129536 Virusshare.00073/Trojan.Win32.Pakes.tyi-451580f9e03d4d22224f0ef23a4033d5ab721e760c03995b800012511406808e 2013-07-09 10:00:04 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-4541e4cdb36c40698b11a95d14ae40af8c90420e644fd793e0c61da30fd1f44b 2013-07-09 10:01:44 ....A 108544 Virusshare.00073/Trojan.Win32.Pakes.tyi-457bbd103763250fa518717bec2e87dedb6acb3b7f87e5a3c15e03582059c07f 2013-07-09 08:36:06 ....A 129536 Virusshare.00073/Trojan.Win32.Pakes.tyi-45db3afa36c60a48fb6e550227dde0f89f27a1e4e6f1e26690807ae80a56dbd2 2013-07-10 13:52:50 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-475f92f5092146308bf8882cdef5144d6e84c9bea602cbe1d83394fd956130d1 2013-07-08 20:22:28 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-5149169b9fbc7342336a60efaf16bc9ac8dcd532cdd122d6317fd79a6e37d84e 2013-07-10 07:01:56 ....A 161792 Virusshare.00073/Trojan.Win32.Pakes.tyi-514a3775475733a636b7331c314827fdfc3e9d0c286825f651c32b993d5d3fdc 2013-07-10 06:17:24 ....A 108544 Virusshare.00073/Trojan.Win32.Pakes.tyi-5282e1904abf01fb09694e86980aa89195dbcf37d72ae55d31210480009e5881 2013-07-10 04:07:08 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-531200209ed6eb55a636ca80b863dd98372ee0d8e560c500bfdfddf2e93ed868 2013-07-09 00:56:10 ....A 123392 Virusshare.00073/Trojan.Win32.Pakes.tyi-533d0bffe2ca9c60ef4f07e6b41f26357beb02078e492708e3728651ef6dbd7d 2013-07-09 13:42:34 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-53b91bc47967c01e33f2591e89dd1b4fb1ea8a98dbb9492ecb42f14fedc1326c 2013-07-09 09:41:20 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-55a766fa5b3d3eb03578306a9a2fbcbc08d112cd3303045838d3cfdc01aa8f5b 2013-07-09 09:23:50 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-55af087982a181252d6fe3b2b06494a1244048ca4b40a544ec5765caa7e0afb7 2013-07-09 08:22:54 ....A 366592 Virusshare.00073/Trojan.Win32.Pakes.tyi-5600350d539ce586a73f270d1760b685727a3598b043e90020009b88a56725f0 2013-07-09 05:14:24 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-560bf72c0b46afea9c3dc29749966330d42871b24610c38b67b3e5b668fbc38c 2013-07-10 10:28:20 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-57870d08091e4ac260551738fef353892783339508dcda00eb749fab34609f4d 2013-07-10 14:58:18 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-582259935a9e0fb01fa850f60042e99a441dd7ce4e581f428639229dcb4a9f09 2013-07-09 15:39:52 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-602d97e5ff6e9fa752eba248260e9ea7ec90a6f8e45fadb192fb2af996378de5 2013-07-09 00:44:48 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-63439ed0fb8b369eb521db3cb8124e2f5d00afc85c501fa44c8df87604f98988 2013-07-09 19:25:04 ....A 133120 Virusshare.00073/Trojan.Win32.Pakes.tyi-637ff50c5c2a3b036c5ff41b4d2cea6f0e81616863900c3c5c182fb5a097c9aa 2013-07-09 23:59:14 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-63864a5b58562959a987b39f99c7de5fc16ae6ae37ac4305edcb3ce5be0b638a 2013-07-09 14:15:50 ....A 110592 Virusshare.00073/Trojan.Win32.Pakes.tyi-63a0afc2d4e4d47a234fefed6bfa64659d175b7fe66e06c5cc30f4e7bc4f22f7 2013-07-09 13:59:34 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-63fd84f2f719324e73d1640dae2da260b9340d5f3bbbaf0c6a3d27c12462a070 2013-07-10 16:18:40 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-6484bc8ef5db71e5d3c0524e1efad0b6ab39f8bb5412e4962e3e281c65246d4b 2013-07-10 17:06:46 ....A 161280 Virusshare.00073/Trojan.Win32.Pakes.tyi-650817a40e4fbe262a5f824972001d330a3fa06ae69c566d99f20013a26a7c23 2013-07-10 16:07:36 ....A 165888 Virusshare.00073/Trojan.Win32.Pakes.tyi-657b166ac858f9edbf329acb46f17c042cc1577b1609ec7bf1818137c62e3f19 2013-07-10 12:16:04 ....A 194560 Virusshare.00073/Trojan.Win32.Pakes.tyi-65aa8b21eeeec0653ce960ef9a9f844e234977ccbb92cb482507be17e712ec08 2013-07-09 11:55:56 ....A 137216 Virusshare.00073/Trojan.Win32.Pakes.tyi-7022c412a7a227cc52b479da5d7058130a1bb1dde79da12008970d2ecc0e369b 2013-07-08 22:20:52 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-71eabd266169c3cb9fe97609bc3e53ef9e1c527c80aa42fab6cb7b2528bc76db 2013-07-10 17:23:44 ....A 109056 Virusshare.00073/Trojan.Win32.Pakes.tyi-748e59b0a9c00f2738087d264ca49e52afccaca9c0d784d3bed68e324bf396e2 2013-07-10 12:09:58 ....A 108544 Virusshare.00073/Trojan.Win32.Pakes.tyi-8023d4535a224c4ed950c0f5c83f17cc3a41a156e2d0a9c487128296540c3fa6 2013-07-10 14:04:22 ....A 129024 Virusshare.00073/Trojan.Win32.Pakes.tyi-807d2223b7b654c6c82835939a1f1b7eb8066bde136f344b18378bd7a1f31b85 2013-07-10 15:28:16 ....A 110592 Virusshare.00073/Trojan.Win32.Pakes.tyi-809426e8bdd68155b900c7dd03d7db958c17689256b4b13532964871dfc84f26 2013-07-10 11:36:52 ....A 161280 Virusshare.00073/Trojan.Win32.Pakes.tyi-81651e24d7616c8bf40182a6845cde8a62b5a5957d68885d8aeffe0c9e2dc82f 2013-07-10 11:25:08 ....A 185856 Virusshare.00073/Trojan.Win32.Pakes.tyi-818bf031bffec87c93c4c1f8c2fefb8bcef4f336c53101224fa263986dffbeca 2013-07-10 15:28:40 ....A 136192 Virusshare.00073/Trojan.Win32.Pakes.tyi-81d0f19f0c15162c4559e46886b9b971c3df07b2f79f81fae416178ad8d2abff 2013-07-08 14:47:56 ....A 226816 Virusshare.00073/Trojan.Win32.Pakes.tyi-8fa7ab09abedfd8f1c2bec9438a6bd24d9355da910346e81b90e22acf3628c68 2013-07-08 18:07:26 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-903cafe00cc0f30cd407ced57aaaf9ce468e511f65a54369e28374d39f5d8372 2013-07-09 03:47:46 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-93205aac7e6ad959f608ee24876f984f2bc44faa4acc2aaca306eddb9d346b19 2013-07-10 07:29:06 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-971c37b55d74891ee8419ff1f6030475aef20b11e4ad5a2ee50e83b1992f60d1 2013-07-10 03:21:28 ....A 108544 Virusshare.00073/Trojan.Win32.Pakes.tyi-9793580b9c75726ebae556fd1ee7f9fcfe5ff1987077ab62c83cb804ecea6e93 2013-07-09 15:26:04 ....A 108544 Virusshare.00073/Trojan.Win32.Pakes.tyi-97af95c2c8cb7f7040ba62bffcaef2cc34f3cd57b758ed6547dc5fe38c093eef 2013-07-09 14:12:50 ....A 162304 Virusshare.00073/Trojan.Win32.Pakes.tyi-986db5cbee28133a3fbb24f19994f5128c4f8f8a1ca84d7c13692aa4f8e31d0e 2013-07-09 13:37:00 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-991d3f456ab7fd12eea20c5c9aeca9ea05a56b4ad80391192c3a62405067017f 2013-07-09 22:43:28 ....A 108032 Virusshare.00073/Trojan.Win32.Pakes.tyi-9acdaa40e39d28f8f37e8c2e17a18c6673545ab00febafecf9be29601a590021 2013-07-09 14:19:16 ....A 132608 Virusshare.00073/Trojan.Win32.Pakes.tyi-9b85fc14fd46549aa736d9d62c8ab4aaf5c720eef2dc1d79e10006d86db7d849 2013-07-10 04:01:58 ....A 137216 Virusshare.00073/Trojan.Win32.Pakes.tyi-9b9c5ebdc640b49c1e8bd985dc2f55c0a38062d1572cecd8913687f98dccf0d9 2013-07-09 12:40:42 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-9eb5be9c6d713b56f832e0815c518f2f96fdba318b319b92a6dc0abc2615628f 2013-07-10 05:06:58 ....A 136704 Virusshare.00073/Trojan.Win32.Pakes.tyi-9f191f5f39e3682459686628fc7f45f65308ff82660458058cf6f4fa077f4fb0 2013-07-08 16:59:18 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-a00ed305ce688343ca843e8703e8d1478e1e2e5365ea9d3f55a23b0dd9ad7095 2013-07-08 17:51:02 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-a0352496cfa46aa49fa7fa857db1b8380dde8dc6560797622eb7e0d4a3291379 2013-07-08 19:52:16 ....A 108528 Virusshare.00073/Trojan.Win32.Pakes.tyi-a0d8dd00db0fbebeb43e19910b058b122a998d4d412912c36aeaf36d17f00f5f 2013-07-08 21:19:12 ....A 130544 Virusshare.00073/Trojan.Win32.Pakes.tyi-a1534366168439242a1d1ae06c3d5ea66115da941951c795a407371094430fc8 2013-07-10 07:21:06 ....A 227328 Virusshare.00073/Trojan.Win32.Pakes.tyi-d5b3c5a27cf2220489d5818df0f85043233ff8b100a59c5adf2d2bcdc9f7b5df 2013-07-10 00:16:42 ....A 128512 Virusshare.00073/Trojan.Win32.Pakes.tyi-f7db0d27ff826a7656c2475610da50d922108e5d506827249b625e9f3944d13b 2013-07-08 11:20:44 ....A 66560 Virusshare.00073/Trojan.Win32.Pakes.vho-6f872a8c272b09c7a8d19bda591bec5d62a2bea3902383e51a635bda0f84266b 2013-07-10 01:34:20 ....A 1227459 Virusshare.00073/Trojan.Win32.Pakes.yb-94d5f8afffafcc1ffe6dbf909acb4fced8232a3affb8b1f54b50d9640412ca08 2013-07-08 22:15:26 ....A 24576 Virusshare.00073/Trojan.Win32.Pakun.bf-5f6df75cd165e7051b0c62cbfa2aafdf31a5c7fa78b56d68cace11e4a1612d26 2013-07-08 20:47:44 ....A 24576 Virusshare.00073/Trojan.Win32.Pakun.ga-17335d1d598d941ed3d681d8cc4c3af33781a164887ef2c88246d2ae9088ce89 2013-07-10 03:21:04 ....A 24576 Virusshare.00073/Trojan.Win32.Pakun.gi-b22d5daacfeb2906c1c31acf4796fc2656928e21bc84a477f771bb35903e856e 2013-07-08 23:11:02 ....A 24576 Virusshare.00073/Trojan.Win32.Pakun.hr-1b2b4b53d04acb8ff553006b32c38f330aa58cfc9c84c16d0c83df4ebd7bfe61 2013-07-10 07:22:36 ....A 24576 Virusshare.00073/Trojan.Win32.Pakun.hx-90fd807a48071d367587ffb2d74f6f5751022783df885ccab8883973e33006d6 2013-07-09 08:25:28 ....A 229376 Virusshare.00073/Trojan.Win32.Pasta.aaz-0edfec9342bbbd0cdd7ce94a6ae06170eb0c05bc0ecc44a87c9346e038a0df6e 2013-07-09 13:14:28 ....A 2495987 Virusshare.00073/Trojan.Win32.Pasta.abai-0702110b0bfe146b15f621fa3eec3ece56d5fb9d3c6a8edeaa6da03f7570401e 2013-07-10 00:00:42 ....A 2430335 Virusshare.00073/Trojan.Win32.Pasta.abai-0a1137529be22bc376254d27b00786f013aaabc9408955d7c0c768f0ac100173 2013-07-09 23:03:50 ....A 63392 Virusshare.00073/Trojan.Win32.Pasta.abna-d7660b0c7932ecb53594e34ce06fede770285834cfbb0434c15491169c3d7fe8 2013-07-08 14:33:32 ....A 90624 Virusshare.00073/Trojan.Win32.Pasta.abtr-1f138d13bb9402a7a078147914113dbf44e6813ca0af460754305476b5ba1785 2013-07-09 19:54:40 ....A 153088 Virusshare.00073/Trojan.Win32.Pasta.afdv-001b8efe7b3f760c14d9b87f4957aa71bfac356a50ab4a9939e5ce6a111b8208 2013-07-08 11:31:28 ....A 537744 Virusshare.00073/Trojan.Win32.Pasta.aggh-4e1ec13f9fd715e305dd66632b354a3db6c0e1b14dd1234e4c837ca3c6bbaeea 2013-07-09 09:16:10 ....A 353500 Virusshare.00073/Trojan.Win32.Pasta.ahtl-45abfc8cded8f564e57936011675100b0fb0086ecba5ee1b57185ad187c6549f 2013-07-10 01:15:34 ....A 353500 Virusshare.00073/Trojan.Win32.Pasta.ahtl-bbcaba3b64b5fa7b4d17f33cbec84625437527a0b04c40402c679c8a002419dc 2013-07-10 00:52:26 ....A 28672 Virusshare.00073/Trojan.Win32.Pasta.alw-a4da47c3ab6cd2caf5bcfd31aea7403af91cc418565af5e7c934f8b94d52629d 2013-07-09 21:53:32 ....A 256000 Virusshare.00073/Trojan.Win32.Pasta.anlw-42fd71a5a84a03752ff761214ccb7356ee43cecfd1316fd74cb61316f4cd2acf 2013-07-08 11:12:28 ....A 249856 Virusshare.00073/Trojan.Win32.Pasta.anlw-7e847021f1d0a8f56aa9f9004be3500932ef64fa5b6c72a595be635776e7e891 2013-07-10 11:51:24 ....A 413184 Virusshare.00073/Trojan.Win32.Pasta.anme-2437dbec48340564b6403242813ca5f2a603d37c19cc041318416ce10fca7175 2013-07-09 13:57:34 ....A 557056 Virusshare.00073/Trojan.Win32.Pasta.anme-9d8bbb594abc350d529a2dcaae3c571f06bacffebd4889785c27ae798683befb 2013-07-10 10:47:36 ....A 242688 Virusshare.00073/Trojan.Win32.Pasta.anmf-6520838570f2386d3bb32f5c0dae53e80da1f43a92df9cfc55bd916b99cd779d 2013-07-10 17:17:20 ....A 272896 Virusshare.00073/Trojan.Win32.Pasta.annp-287a0a010832762e5d8982701e74c2c926a3ae97b61f3a4c2158d43491e9c992 2013-07-10 07:17:14 ....A 385024 Virusshare.00073/Trojan.Win32.Pasta.annp-3623a78a8e34faf0928aa498430af2230cd9a184c83f259fed3e7ee837abde81 2013-07-09 15:29:04 ....A 971264 Virusshare.00073/Trojan.Win32.Pasta.ano-93d06ab53f53f52771db9ef4862b5aa407972de8d0da7f8be728e535805a1718 2013-07-09 12:29:34 ....A 284672 Virusshare.00073/Trojan.Win32.Pasta.anog-161215844bf1fa26713cf18d88b4e08e5d59fa2da73a23bc747400f917bec6d0 2013-07-09 08:14:18 ....A 278528 Virusshare.00073/Trojan.Win32.Pasta.anog-4543df562f84b62cdb9949ebcd67f8c86bfa493f941a072beff565937c970386 2013-07-10 17:24:26 ....A 243200 Virusshare.00073/Trojan.Win32.Pasta.anok-4698a3b1a4b4be8cd6cdb0e7dc28c805cedceaa1bc6033e7ddc20bafcce9fe01 2013-07-09 17:32:12 ....A 41500 Virusshare.00073/Trojan.Win32.Pasta.anqt-12b5b6527a0f900dddfb211fd8da9bff5dae5642001bd73981c8834ef23f201e 2013-07-10 07:20:36 ....A 66048 Virusshare.00073/Trojan.Win32.Pasta.anqt-634ca6bb94de02795245c03ba109e8fd567985dc65d9b0abca5eaad2742c1cc5 2013-07-10 12:09:22 ....A 41505 Virusshare.00073/Trojan.Win32.Pasta.anqt-81381dca186565259ac4718ec274566ae9c0b4e131a80b7b7d97185b27792343 2013-07-10 06:47:50 ....A 228864 Virusshare.00073/Trojan.Win32.Pasta.anqx-25c80dd3d6bc58f91c4ac63862111df7d56ac8a58e19f207e4f2c3c9ca612882 2013-07-10 12:05:14 ....A 222720 Virusshare.00073/Trojan.Win32.Pasta.anqx-64b9e71b6b4b1092d10b4e3d3b9b2be1aca477fb7cb0f87f81fa9100bec8f459 2013-07-10 07:54:32 ....A 188441 Virusshare.00073/Trojan.Win32.Pasta.anrf-32d33820d308c9f1810d5c3556c75936d06937b594cefdc6cfd9ab963eef9d54 2013-07-09 14:26:54 ....A 440858 Virusshare.00073/Trojan.Win32.Pasta.anrf-35c16cd23146b4e55cd33d63876b4a54412af5bfa9135ac2c1a6b81dd0c73746 2013-07-10 10:43:04 ....A 440858 Virusshare.00073/Trojan.Win32.Pasta.anrf-3929befb2976efc41652ed9b0c34141362e0397d492e2b9a317371a0d01dea58 2013-07-09 21:26:10 ....A 2347008 Virusshare.00073/Trojan.Win32.Pasta.anrf-4097b7009ebd8b74a55e79876c89ca26be3fa27d4196ad8f821490f25b74fe17 2013-07-10 16:00:38 ....A 188442 Virusshare.00073/Trojan.Win32.Pasta.anrf-81e6b3250e9b640085d079fcd273e00ee460983bddfa46c3218344ec009c16fa 2013-07-10 14:40:10 ....A 188445 Virusshare.00073/Trojan.Win32.Pasta.anrf-81ec333ff93ff363ccbcb07bb96d90f5fb0776ec10051bcfdc20e6d3bb1339ca 2013-07-09 17:58:14 ....A 440858 Virusshare.00073/Trojan.Win32.Pasta.anrf-97ad119331f8af1b40a0deaaa221f6ed58c84658ed49c4d0d05dd47c29df01ba 2013-07-10 02:37:50 ....A 181279 Virusshare.00073/Trojan.Win32.Pasta.anrn-0ef40845dbd03abf300a9e85bc9c76272df0526e1493c8da75a1cf0e5102051d 2013-07-10 05:33:38 ....A 60449 Virusshare.00073/Trojan.Win32.Pasta.ansz-98c8dd0aced3a85b0bc224b6a32d7139d3365419f4e2412fed324035316c9334 2013-07-09 17:43:34 ....A 1519616 Virusshare.00073/Trojan.Win32.Pasta.anto-34af2150f14b192f6eaa0aeea7e295fe19cdbee062a063101b75865b038d6a02 2013-07-10 17:16:28 ....A 508928 Virusshare.00073/Trojan.Win32.Pasta.anto-80a6ca14027214bf49ce685cf3c56436786c301659f57125a5739adb326b5c42 2013-07-09 08:42:46 ....A 356352 Virusshare.00073/Trojan.Win32.Pasta.anue-1d2be6412461982039366ea0786477325ad9483f0afccd3c8d30ffbd8988f110 2013-07-10 15:48:32 ....A 397312 Virusshare.00073/Trojan.Win32.Pasta.anue-1d8df4d79167380c83d529b7363e123ab70fb264b37d70772a41af39b5674533 2013-07-09 19:22:44 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-04562212db6a811aaef61118026047bf863d14015bd919b1d1cef72ad37d383d 2013-07-09 16:08:38 ....A 860160 Virusshare.00073/Trojan.Win32.Pasta.anuh-0d76fc717a7ec4fc2496c89ff8c8174a3f06eb043ce3e451b67e7b9782b73875 2013-07-09 07:44:34 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-25f9e2e64b76a51dcde751447bb39575e3d28f851f6dde533d0b3252b747bb26 2013-07-10 02:01:50 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-32d938f88c9a8e4f98debe162827fd50b67344dadd222d0e8d6ec7cadc8bda49 2013-07-10 01:38:16 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-34ae7c9a14bda8c7502c7448116ec26ed6a5f3e2910947ce9b67315a3f843c87 2013-07-10 13:03:50 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-811e7052b65be5844e50be2bf9ecd74436a604f3ad181fb856f858c5ae1ea3bb 2013-07-09 18:39:18 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-a15044171ee5263d80bfc5ddac5fa7c7a65133d979cae01d1904dc0a86d88901 2013-07-08 13:28:22 ....A 235520 Virusshare.00073/Trojan.Win32.Pasta.anuh-bf31957145afa8ff190c1b9ac5be5d7e2fbcdecb9720d0334461ae41db36b563 2013-07-10 16:40:36 ....A 249344 Virusshare.00073/Trojan.Win32.Pasta.anuh-d042e7f9fb23b9465b611a2f9a5e12e93826b5f68b775ccc22f4a442782f0963 2013-07-10 10:26:42 ....A 432128 Virusshare.00073/Trojan.Win32.Pasta.bdw-1fd4a09f5cc67611516d59c5014f30dafe7d90543de0582bf0e644e9d3e4f76c 2013-07-10 12:49:38 ....A 40448 Virusshare.00073/Trojan.Win32.Pasta.btl-73e3a55b5690bc074303d9e6458ba55ed5592648d466caba8dc20e35b73e77fb 2013-07-08 14:10:36 ....A 882176 Virusshare.00073/Trojan.Win32.Pasta.cda-7e9aaf3c54c0ac6b2c5cc306ad11a40712a932ec93afc0b8323e68fa6d03e254 2013-07-09 05:19:36 ....A 7680 Virusshare.00073/Trojan.Win32.Pasta.cmh-46012671eed37b90a6ea09e058a8ff4674f4fe63edb23ef99c60e0801654da3f 2013-07-09 05:49:34 ....A 17408 Virusshare.00073/Trojan.Win32.Pasta.cvy-ed50dcf643f5eac0ea0650cdcb9ceb861ec65268ef530554de5753472ec00fcb 2013-07-08 17:46:22 ....A 610816 Virusshare.00073/Trojan.Win32.Pasta.egb-4e510c2f2247641becd17eba66a7352ce25d43b6f78d122bafc4be293048ad5f 2013-07-08 11:22:46 ....A 141824 Virusshare.00073/Trojan.Win32.Pasta.egw-ec32ece129ae914a84d9b3999e63fc40737a0ce30f546f6bb5b00501d3e942e9 2013-07-09 17:20:48 ....A 1164990 Virusshare.00073/Trojan.Win32.Pasta.ehm-9ff115b7b691df87445b2aece844dde0854841cb2c1002075763db1e5fa88c5f 2013-07-10 06:12:54 ....A 247919 Virusshare.00073/Trojan.Win32.Pasta.ert-e4aa9c6f11f47e335ee50eadb06b324e396ace32bff9e0f87187f960f391b816 2013-07-10 16:52:34 ....A 64512 Virusshare.00073/Trojan.Win32.Pasta.fcm-56c0e903610eaf0ec17fe9cbcb323c910283747b5a00fe7707a88454dee34e60 2013-07-08 13:05:06 ....A 75655 Virusshare.00073/Trojan.Win32.Pasta.fdd-171f01fe53a3e214846232bc314a11e22b6751904ece30267feef95c70e71434 2013-07-10 07:29:58 ....A 180232 Virusshare.00073/Trojan.Win32.Pasta.fdn-288d1ee46f3050a29194d3e551c3198a0ffc0ffc6d1c6b2ef5ed02e5e579c642 2013-07-10 12:12:22 ....A 180230 Virusshare.00073/Trojan.Win32.Pasta.fdn-b712de902a99c8cd9a05a5e08d2192a4dba8ca7e19ef0f4a0f1ee2e624cbefb6 2013-07-08 22:18:26 ....A 81920 Virusshare.00073/Trojan.Win32.Pasta.fir-7ee4627798ac4297a69f72f96b7c318f185014b85601d9e2fcc23878f9c46b81 2013-07-10 08:39:54 ....A 526336 Virusshare.00073/Trojan.Win32.Pasta.fpi-f7e882c78deef817d3f2094eeb2ea3d8db6b410e1a3f460f88520accd33c9630 2013-07-09 08:02:10 ....A 167936 Virusshare.00073/Trojan.Win32.Pasta.fpq-5625e0ee5d09ff808ea6a2fb691e4cbc0bcb58a8a4d1cb59b4f1687743b540a0 2013-07-09 07:26:18 ....A 31232 Virusshare.00073/Trojan.Win32.Pasta.gcq-1cd88ba417bd622fe039acd740af10932eb9afa52120b2cfd453649ad8907241 2013-07-08 23:05:52 ....A 368705 Virusshare.00073/Trojan.Win32.Pasta.ghc-172cbaff66c24c3481a967638002cf29efbcca75b6ddc702586da40571bd85f6 2013-07-09 17:35:06 ....A 368640 Virusshare.00073/Trojan.Win32.Pasta.ghc-340cd05675f45bd0b76a94481808711229033bf421b9226a59528875f210e3e5 2013-07-08 12:24:26 ....A 368705 Virusshare.00073/Trojan.Win32.Pasta.ghc-bf2fbe6d48c333b83c80335fb34a61a629baa4c2ab68fe28c9679d7aa9e00678 2013-07-08 11:53:34 ....A 368719 Virusshare.00073/Trojan.Win32.Pasta.ghc-c90602cc4e9166791c0226140bc12da80aab2b347d527d727035ff79b9c6bc3e 2013-07-09 16:57:32 ....A 20480 Virusshare.00073/Trojan.Win32.Pasta.khh-c6786d6027cca63a4135d029e545e34dcb3a7ecfaf4397b582cf026a6c68f582 2013-07-10 06:32:58 ....A 36864 Virusshare.00073/Trojan.Win32.Pasta.kua-eed6338f3ae39cadd601077643274716a7a4d997f6ddbc32f5f45d29be809eed 2013-07-10 05:44:56 ....A 49159 Virusshare.00073/Trojan.Win32.Pasta.kzy-91889dc836e4a711135c04d6dfa41cd2df005b1b4437798ce491e72fc77603be 2013-07-09 17:01:04 ....A 38459 Virusshare.00073/Trojan.Win32.Pasta.lbh-e6fe67df1ddd4ab6f9eaa32a6e75268169c782cc7d8954ef77895aaaa3f12dac 2013-07-09 20:09:20 ....A 81920 Virusshare.00073/Trojan.Win32.Pasta.lcm-98dccd9a079d72f2b5cfbac8ef02dbe04223d866baa101e43df0f1e04badbc80 2013-07-10 07:15:12 ....A 474624 Virusshare.00073/Trojan.Win32.Pasta.lcy-95bcd89c7b21da168674f9734681c018e4846c143e8b4ad2ec37d9745c49f7b1 2013-07-10 00:01:30 ....A 1646592 Virusshare.00073/Trojan.Win32.Pasta.mbm-523ff9121c804ba5fb3630378fde4719caf4dd818a862fa9cbed608c2b98a02e 2013-07-09 23:39:48 ....A 675840 Virusshare.00073/Trojan.Win32.Pasta.mlc-f037a18312702103b28f77b80071006fbb3132c23c6d6bbdf3eb39525f69bebb 2013-07-09 00:35:10 ....A 745984 Virusshare.00073/Trojan.Win32.Pasta.mmq-175216fc62a8d7fb001aed5ebac538fe1960ca2b26f4f0974d83885f44b02a03 2013-07-09 13:17:00 ....A 225792 Virusshare.00073/Trojan.Win32.Pasta.mmr-441bf844487492458b40e49988342d38c540bbb0157caf40bc50a7a71ab7a1b2 2013-07-09 04:07:40 ....A 1089536 Virusshare.00073/Trojan.Win32.Pasta.mmy-1b8b286a978b0d52fa9c73a77c2af29fa2f020910d754481a750c41d2e652d55 2013-07-09 01:47:12 ....A 2038299 Virusshare.00073/Trojan.Win32.Pasta.mvb-1b78f805337a1cc688490e633b2dba35be27533914bb1fde4e6c000abef56aea 2013-07-10 17:46:54 ....A 46108 Virusshare.00073/Trojan.Win32.Pasta.nbq-8143238088c23c42bcb539ad2268075d058832a27ce1dc896ffe2a68f34908e4 2013-07-09 19:47:24 ....A 46619 Virusshare.00073/Trojan.Win32.Pasta.ncg-1cb786aba21c25fc7fa8de3f8e61f3ec171c7ad2e5d05a0b58da26cf4403b2a1 2013-07-09 21:56:16 ....A 294912 Virusshare.00073/Trojan.Win32.Pasta.ncr-0c1ecf57001cb865ea1f83b7792769b0e130d67373afb08975960b7317b54eaf 2013-07-09 07:59:56 ....A 294912 Virusshare.00073/Trojan.Win32.Pasta.ncr-5582ba98d31249be05a6fdd4dfdc00b2abca96700a7e7a2b5bed064117a1a2ca 2013-07-09 23:44:12 ....A 184347 Virusshare.00073/Trojan.Win32.Pasta.nej-54d8fbb071303e862b3cf9a1953980ffb928e510dacb8e357f6503d4e3fe2142 2013-07-10 07:25:36 ....A 54810 Virusshare.00073/Trojan.Win32.Pasta.ngc-9f3303ca86b85508c8aebedc47b750ef587d3655f9627534d1369c30300c0015 2013-07-10 08:49:58 ....A 55323 Virusshare.00073/Trojan.Win32.Pasta.ngz-f46fb2ec5e7eeaf4873498b9b66a97ce25d3e5696c1fe05305d08d319bac445a 2013-07-09 06:58:52 ....A 32768 Virusshare.00073/Trojan.Win32.Pasta.niu-259919412a16c470605d352286e07da103750bd9c1f6e8aa060bf1d4703555c9 2013-07-09 21:26:20 ....A 256512 Virusshare.00073/Trojan.Win32.Pasta.niz-0af3669e921c86bb844a7d461c5ae99cbc803dfc420abb1ff729b4c4cf3f08f9 2013-07-10 03:13:58 ....A 811008 Virusshare.00073/Trojan.Win32.Pasta.njg-6125d4b3e387fa0a1a45ae0c13ff015773c70c518b778414bbc27b4f04038c84 2013-07-09 14:16:24 ....A 60928 Virusshare.00073/Trojan.Win32.Pasta.njk-2375728c4045184804eda0e3fb4c1e252364fb0798b2c6d0bf8aabb63fbcddee 2013-07-09 09:42:34 ....A 233472 Virusshare.00073/Trojan.Win32.Pasta.njx-da9489c747e993eb217d4bf2bd90e5d939eaac5526ad894ed17100781b55aafb 2013-07-09 06:52:42 ....A 222208 Virusshare.00073/Trojan.Win32.Pasta.nki-25d728ee38ab011d7c6407653b69826391efb9f1734f2da8d7d5f8139fe280c5 2013-07-09 08:31:44 ....A 794624 Virusshare.00073/Trojan.Win32.Pasta.nki-3632d50048184f03ac05365a19d3e97942ab8c2abab24a4e23d8908311fbcf72 2013-07-10 04:30:58 ....A 216064 Virusshare.00073/Trojan.Win32.Pasta.nki-98ad505b996a680ad0f1cc895cabbf58c2903aa7d032936fde57df66683557eb 2013-07-09 17:35:04 ....A 794624 Virusshare.00073/Trojan.Win32.Pasta.nki-9a4fad6742a98579efb2ecfb50c484aaa0fba6f699a6d31ace334d4854c40d6a 2013-07-10 05:38:34 ....A 216064 Virusshare.00073/Trojan.Win32.Pasta.nki-9d90dca9bf984c8096c80fce9a34a720f293b4c0fa8bcde42e8e8b79a6503f0b 2013-07-09 18:49:04 ....A 216064 Virusshare.00073/Trojan.Win32.Pasta.nki-9f4a76fc824e55def2fde834f3c247c1cfb9afad81ab37d217fd4b5e970660c6 2013-07-10 15:38:04 ....A 819200 Virusshare.00073/Trojan.Win32.Pasta.nky-275057a0dd4fb691e3d321ed883a3e735c56b388c55012c83c38a4e6e0b70370 2013-07-10 04:32:24 ....A 238080 Virusshare.00073/Trojan.Win32.Pasta.nky-9f6eaeb32af6efb359a6e105ae5207240c6d2895ab535b721d622b3664e52b83 2013-07-09 14:43:12 ....A 251392 Virusshare.00073/Trojan.Win32.Pasta.nll-200e5a1154e1daa8bf37c09661cd4a4b7ce88e65b1458e15ccff5d1b02a4ea56 2013-07-09 09:23:16 ....A 251392 Virusshare.00073/Trojan.Win32.Pasta.nll-561ec647e5b29878004f5f17fe5a2b68948ba9383fbea321dd366dad873df694 2013-07-09 09:06:14 ....A 494080 Virusshare.00073/Trojan.Win32.Pasta.nlu-362163d913f32c5efa22d0177d0de00fa75b96c5ce5195f122f6b8f344342f95 2013-07-09 05:40:16 ....A 60956 Virusshare.00073/Trojan.Win32.Pasta.nma-1c8f7f148ea070033418b9816c10b5e9d76a30aeb42a92db645d6f855922f66e 2013-07-08 14:20:48 ....A 402432 Virusshare.00073/Trojan.Win32.Pasta.nqj-fc305f47a59b51242b7f0187769cc72f534b7fecb9966abf255ad7e358f80825 2013-07-10 00:16:24 ....A 146944 Virusshare.00073/Trojan.Win32.Pasta.nrn-71671c7a9c773006e9c45b990a2758e5c018e72cf5c2ee9a4356bf9879d2cc47 2013-07-08 23:40:08 ....A 557056 Virusshare.00073/Trojan.Win32.Pasta.nue-1b32a7c2021f194c3a08e57b8b994dbc5b9a5eda531e0995d263d7aff1fbe6d1 2013-07-10 03:12:28 ....A 188446 Virusshare.00073/Trojan.Win32.Pasta.nue-1ca68b19d50867176d27f0beb32bc29213518e565eba1a8a836e12fa4a866471 2013-07-09 14:10:24 ....A 557056 Virusshare.00073/Trojan.Win32.Pasta.nue-3052cc0abcaed2df6a5a69b8b5dedd46b9b9a3993a29d4f09e2da4f445c56577 2013-07-10 04:13:16 ....A 438272 Virusshare.00073/Trojan.Win32.Pasta.nue-3411ee3ee526ff8412883a5e43fa99f4d61ceda477a2d5dd014d1891cc2fcf3f 2013-07-09 18:30:16 ....A 535040 Virusshare.00073/Trojan.Win32.Pasta.nuj-12a33232049ddc101c95364949b3c902d8b4c64cd8a42a448190a7dcd6de9644 2013-07-10 12:24:08 ....A 393216 Virusshare.00073/Trojan.Win32.Pasta.nuk-46ef6da3538af469e3db4108958ce8a354bc0e8a2d0ce5b3e2701d85556e882a 2013-07-09 08:45:30 ....A 282624 Virusshare.00073/Trojan.Win32.Pasta.nuk-55a2c26fe6490c880a9f6de7b036857eaa9d7c398e8e943265b125dd273e63f5 2013-07-10 17:06:52 ....A 276480 Virusshare.00073/Trojan.Win32.Pasta.nuk-575d6fb1136e4eceb883644d468e61c465df7aeaab517254978013e1703de967 2013-07-09 18:36:40 ....A 1106432 Virusshare.00073/Trojan.Win32.Pasta.nuw-9f9d931a2e58970a96ea3873ef4d13c58ccc89fcac2613c397ae2ae780c8b65c 2013-07-09 09:10:36 ....A 220672 Virusshare.00073/Trojan.Win32.Pasta.nwx-4563a54515a103c2691ad7958a23a76ed4181acd7dd93e4b80ac3d5597bf54ed 2013-07-10 16:58:20 ....A 413184 Virusshare.00073/Trojan.Win32.Pasta.oai-284b10ca54d4d32af166502c4ae5684f5ad31630e1d9218ed255e2433d5f711d 2013-07-09 11:01:36 ....A 422426 Virusshare.00073/Trojan.Win32.Pasta.oat-0eefbfb5c56a03784a0fc11dc89f7ea71435d09e024a21e779e0ea1a50c2c35c 2013-07-08 15:27:30 ....A 642560 Virusshare.00073/Trojan.Win32.Pasta.ody-b7a65481bbf4347ca8a37198cdf0c171069d518fc93387c2710b4b51ffece448 2013-07-09 17:24:42 ....A 422939 Virusshare.00073/Trojan.Win32.Pasta.ofo-007bd7224200115c8ab3db7cd6ecac9efabb2e7132a2d4a2d9174df59a2a0123 2013-07-10 02:50:42 ....A 422937 Virusshare.00073/Trojan.Win32.Pasta.ofo-03a4ecaf5ddcf372e4285ebe7e77b903f91f42edeeb8419f552059499b753501 2013-07-10 07:15:50 ....A 422944 Virusshare.00073/Trojan.Win32.Pasta.ofo-60380cc6cf61113588983ffea5b08e69d17c08142d6aa27356f22a98be8b47ef 2013-07-09 23:46:20 ....A 425984 Virusshare.00073/Trojan.Win32.Pasta.ohj-9abe6b8f9a722674ce480455a0fe4d23894f459865f18eb06c9fbd33244a253f 2013-07-08 15:29:50 ....A 2473984 Virusshare.00073/Trojan.Win32.Pasta.ohr-8fb478321a78b92ff4289b5a084303fc601625504f3cde0bea6470606b4d462f 2013-07-10 13:52:42 ....A 422938 Virusshare.00073/Trojan.Win32.Pasta.oiy-28c221a655a010a2da1dda9c3651d038d3d655fb6d4ddfbf4e83ee16fd9dd940 2013-07-09 15:34:58 ....A 639488 Virusshare.00073/Trojan.Win32.Pasta.olu-4139b97c113bcda016c18a757349458ca66680f9936657fb7cc10f696c65a837 2013-07-09 08:34:36 ....A 444953 Virusshare.00073/Trojan.Win32.Pasta.olx-457c12899fb14ac9611cdb70cc7817f6dc0ee8f17313de740b8fb2b9969b463d 2013-07-10 17:48:34 ....A 188441 Virusshare.00073/Trojan.Win32.Pasta.olx-74dad650f8afc00856b30e5b5822a4e17dadc67aff0fd001042621445ede8c8f 2013-07-08 14:04:00 ....A 2019328 Virusshare.00073/Trojan.Win32.Pasta.otf-5f07605ba0d24e01ecef7efa0a50fbda810b5c3db2b00b83df08663a5190f844 2013-07-09 12:09:18 ....A 101888 Virusshare.00073/Trojan.Win32.Pasta.oto-98d70bbf38bef9e91ae69b90c1f1f83cb762e639104379134da17df202bc12e7 2013-07-10 12:43:26 ....A 422427 Virusshare.00073/Trojan.Win32.Pasta.oxq-1daa9ecb75f602f235c50ac69b5bcf9e3ffa67922c67c502edb0447bb5e32f13 2013-07-09 15:55:24 ....A 422939 Virusshare.00073/Trojan.Win32.Pasta.oxq-443f63bb0b58f485e8f71814a021e31c2000fbd72288a5baad1706faa45e7daa 2013-07-09 12:08:14 ....A 825883 Virusshare.00073/Trojan.Win32.Pasta.oxq-9ad61f6dc391621467075a28e9986e792da4abab758f7d233b16b8c03a4864d0 2013-07-10 01:55:04 ....A 175616 Virusshare.00073/Trojan.Win32.Pasta.oxv-941930c9b92735322e12403f28f362279111c22586a1e7b2de6d2394ac033556 2013-07-08 20:28:56 ....A 215507 Virusshare.00073/Trojan.Win32.Pasta.oyl-1b0419c74bf1cf0f715a0ea9156a999de70b85a25b557ac4d648d5ef720d3d92 2013-07-10 16:03:42 ....A 221644 Virusshare.00073/Trojan.Win32.Pasta.oyl-96178397ae513f0490a6bcd0cf5b52b4a3095bd0b7c61cb63885f3aabb5226a5 2013-07-10 11:02:56 ....A 212815 Virusshare.00073/Trojan.Win32.Pasta.oyl-aec40eb448059c53ce0f49e82a9c2bb67ad24b0bdfbcce84d36616cd2734b8b9 2013-07-09 09:47:10 ....A 182272 Virusshare.00073/Trojan.Win32.Pasta.oza-360b1de9d353ad9f816118f4beaac5f79a2b2527cd9df661d4638560a4f571e2 2013-07-10 05:55:26 ....A 425984 Virusshare.00073/Trojan.Win32.Pasta.paf-347b8ca7bdfaffb6ac152bed1acea085ebc4899677f1a0740fef6852dad99269 2013-07-10 02:03:26 ....A 29696 Virusshare.00073/Trojan.Win32.Pasta.pcf-20badc745f879652df6b04b8890ac1af35349b5263aef3869f11e1fb0f7ed5dc 2013-07-09 20:20:46 ....A 262144 Virusshare.00073/Trojan.Win32.Pasta.pcv-0d6f9c07950170ca3aec017c24e43bb0069c131413b2aad4c788d5bc1226d05e 2013-07-10 02:41:36 ....A 26980 Virusshare.00073/Trojan.Win32.Pasta.pdd-2528839b53d818cb2f3076f03139a66665a859a1d2aea5c1d79be7acc77eb28a 2013-07-09 07:32:40 ....A 520218 Virusshare.00073/Trojan.Win32.Pasta.pfn-25679f1eed46a1c4970b4ce884ffcd0512e7fa4c338652cb05b295ccd131c3fc 2013-07-08 13:50:26 ....A 1947136 Virusshare.00073/Trojan.Win32.Pasta.phf-f09f55f5f3601222d1a67a8d7c7e90114d507f947b67d30a8359a93b10a94e4a 2013-07-09 10:37:58 ....A 72192 Virusshare.00073/Trojan.Win32.Pasta.poa-1cbabc2cef9fdbb5697b8fadbdc27359633b11693ab872bf39165352ad86960e 2013-07-09 18:52:06 ....A 471404 Virusshare.00073/Trojan.Win32.Pasta.pqb-44c385c56da77747e7715034482923e6ef0e98539f0d32a918088cc301bcb3ca 2013-07-09 22:01:28 ....A 65536 Virusshare.00073/Trojan.Win32.Pasta.pu-623c54199f234161ce2d6f98733df1fb3cefc79050e0013bf78b3c77534ac314 2013-07-10 08:29:00 ....A 65536 Virusshare.00073/Trojan.Win32.Pasta.pzb-185883ff653b81047d9c304d6eae4b5424c19ff33ef2f4fda6358c6e1ed3628f 2013-07-09 15:31:50 ....A 45056 Virusshare.00073/Trojan.Win32.Pasta.qky-00fa5b7fd580a9764dd89c974dcdac8aa48dfe4ee060bfafd29d9928d7e50896 2013-07-10 05:42:26 ....A 274172 Virusshare.00073/Trojan.Win32.Pasta.qmq-7752cc6afd7168326b6f83c48785a7f0bec48e291f2549a39a5a635741bf4cae 2013-07-09 14:15:22 ....A 29096 Virusshare.00073/Trojan.Win32.Pasta.qvc-acaec7575122d2209e7bfe6f052c9677c447a439833749324de9fc60ef5ac428 2013-07-10 14:00:12 ....A 738710 Virusshare.00073/Trojan.Win32.Pasta.teu-0efd4e0990bc050432f22617efd321eef7c7ce036a55e1ddcf7663e3c7a3bfb0 2013-07-10 16:00:04 ....A 1625275 Virusshare.00073/Trojan.Win32.Pasta.wty-379949a073274f6e9d7c000c275e49d1dd773dda8b34d562fd20e7e9da7bdf52 2013-07-09 14:56:50 ....A 1624953 Virusshare.00073/Trojan.Win32.Pasta.wty-62a3d2d1af0ae13f2b9d54996abddb39f363e0831532a39a4796af5e8a265872 2013-07-09 14:34:16 ....A 1635277 Virusshare.00073/Trojan.Win32.Pasta.wtz-422c2e683703824031a446da06fb2553bac92200d784df73a41da03df0d6d98b 2013-07-09 07:55:04 ....A 4526080 Virusshare.00073/Trojan.Win32.Pasta.wwf-1d0b4f2434c983771e4c6eedc4d019f549435ffa00a5ed3728cebedf39fac99a 2013-07-08 11:05:24 ....A 1683737 Virusshare.00073/Trojan.Win32.Pasta.yeq-2fb70a10ba406074ae59630184cd8bff56e4b731f1523e11fda0ca96a59ddfec 2013-07-10 09:02:42 ....A 1039360 Virusshare.00073/Trojan.Win32.Patched.aa-1a47c0ceb1af1c6016ff814423934e809304f442eb68ddd4b7f84144cd913455 2013-07-10 04:52:10 ....A 348416 Virusshare.00073/Trojan.Win32.Patched.ad-d203afca9f5d50e33dd9fbe59d0f680f2ef04da7221b9fd49e12e3cb75d8ed99 2013-07-10 01:59:28 ....A 30608 Virusshare.00073/Trojan.Win32.Patched.al-1ba32af5d5c29f0c68fc472689f0bbe03af0032f4acc745291e8b4c9a221c085 2013-07-09 10:38:48 ....A 118272 Virusshare.00073/Trojan.Win32.Patched.al-1d44f23b19d8c5bcda1a4a809ad4d0d2c715ba0fd010aa23935bfcfd9da878b9 2013-07-09 11:51:44 ....A 385024 Virusshare.00073/Trojan.Win32.Patched.al-254bb76d007d0cdfe391d383c467275e93a1f675d80e9b3e90b446ce50a61a03 2013-07-09 11:17:34 ....A 114176 Virusshare.00073/Trojan.Win32.Patched.al-429fd0905e077ea69ffa84f0baee2cb198050c4d10da45dea8c7994691a0c29a 2013-07-09 18:03:54 ....A 23552 Virusshare.00073/Trojan.Win32.Patched.al-920745037f26959eb29bf866213ad15601dc5065de03b31afc100b93ebf2ff12 2013-07-09 21:08:12 ....A 403968 Virusshare.00073/Trojan.Win32.Patched.ao-22c9bd4dc746fa00d7d65f70afe71d8ce088a6b824104bf094f1322af0df59d9 2013-07-08 21:02:52 ....A 204800 Virusshare.00073/Trojan.Win32.Patched.bc-173f53269b7a4d9ec2d37d526d0552213390f67cad6549d90b3601ddbaa73ba4 2013-07-10 02:05:48 ....A 45632 Virusshare.00073/Trojan.Win32.Patched.bj-1b84a6d0ce5ecdcb45bf192791d10defce3e32f282b66832743c5713b225c528 2013-07-10 06:01:24 ....A 73216 Virusshare.00073/Trojan.Win32.Patched.bj-514ff1c957465bb7d3ce8a86bc24d79d7b60f0eecd4135a91a824396d85e4399 2013-07-09 13:17:26 ....A 50176 Virusshare.00073/Trojan.Win32.Patched.bj-51e2c304060dddff60dc2035b37d6cea2131bd520980d3165f06afae91a4e658 2013-07-10 10:21:00 ....A 34816 Virusshare.00073/Trojan.Win32.Patched.bj-6476ce00bf97c49e53f65e462dfe4f9a8796f2c5790d3bb0361b914134783365 2013-07-10 00:46:06 ....A 22528 Virusshare.00073/Trojan.Win32.Patched.bj-d6b61c04b311d4a44cdaeab88aa63fac0967913c1e1c2323b493f78d6423cb61 2013-07-10 17:02:26 ....A 577024 Virusshare.00073/Trojan.Win32.Patched.dr-4791fba4d1b1a978028fe189b1d3c8adc48d899c6eef79fe14e67767640af557 2013-07-09 14:03:10 ....A 110592 Virusshare.00073/Trojan.Win32.Patched.ey-43afb2b3ddbabac95303c88e0de66117da0489ac7b8f102983df9e84c9254da8 2013-07-10 17:02:50 ....A 108544 Virusshare.00073/Trojan.Win32.Patched.ey-47e8a01a5774931a15276a598b44cccde183c9d1e8876454e7367756762eac30 2013-07-10 10:53:04 ....A 1548800 Virusshare.00073/Trojan.Win32.Patched.fr-30dcdb62201d3480d8800d6ca202a4642126e46d3196d1226e023f850016db23 2013-07-10 15:11:12 ....A 1548288 Virusshare.00073/Trojan.Win32.Patched.fr-81c2cb1c08d5f8a88083654f99a799d20ebefd88fab1d390b947d1613e618011 2013-07-08 17:44:22 ....A 1571840 Virusshare.00073/Trojan.Win32.Patched.fr-d11934679905008142a1a92e009f9e2180b855f37d36115723d63f19976a8129 2013-07-08 13:27:32 ....A 1571840 Virusshare.00073/Trojan.Win32.Patched.fr-d12f5df2642af6e0ca0774b5feee19e01142b13db54d0b82c841289f86654998 2013-07-10 06:05:38 ....A 183296 Virusshare.00073/Trojan.Win32.Patched.ga-0935e54ee616d0f7bdaf2c8b2739b5d626b0efd0e58e7478f582970e849934c3 2013-07-09 02:41:14 ....A 37376 Virusshare.00073/Trojan.Win32.Patched.ga-1769e53dbd00d1de04dcce21158694568e809006a39f897bd0e6fd8486c61bd6 2013-07-09 01:22:08 ....A 115200 Virusshare.00073/Trojan.Win32.Patched.ga-1b6851dafeafc95c4829b9600d59a9f58b20eb85a4489df36ae21094e9d397fd 2013-07-09 06:44:06 ....A 343040 Virusshare.00073/Trojan.Win32.Patched.hb-25f0a5f46b1c971a9209cbab75da195fedf046643c663c673b1a44b66fc18947 2013-07-09 19:45:02 ....A 690688 Virusshare.00073/Trojan.Win32.Patched.hb-368d3237c95a2fb850cf3b9617c97b76f22e0a9830ea21d1fb52f12b8d7a0913 2013-07-09 08:43:50 ....A 680448 Virusshare.00073/Trojan.Win32.Patched.hb-55d0a33dfea30d5d85552a52b6b24974fdc375e600e0e79a35c0251010e33b97 2013-07-10 15:43:00 ....A 343040 Virusshare.00073/Trojan.Win32.Patched.hb-653de84268694b69aaa5b41387436e4f0b5814c0bced72032fb370838eb0b7b5 2013-07-10 08:03:02 ....A 8192 Virusshare.00073/Trojan.Win32.Patched.hl-0da059adc318240c2c2ef9f44b533055f99e29092705caa9002a8f8eb020d5c0 2013-07-08 12:39:14 ....A 367616 Virusshare.00073/Trojan.Win32.Patched.hl-17146f7b435781e8b70c1b42a0e3d7db8423764bd20849a0c23bd2b12e01c817 2013-07-09 02:48:48 ....A 360960 Virusshare.00073/Trojan.Win32.Patched.hl-176e8e282a40d9858839beab767f032592a567b61f4dde66373e2e89bc17b639 2013-07-08 12:54:22 ....A 4096 Virusshare.00073/Trojan.Win32.Patched.hl-1a771a5523a754f1390bc8fdcc44c55aab018695a86975e7153283f757b7c357 2013-07-08 15:11:06 ....A 367616 Virusshare.00073/Trojan.Win32.Patched.hl-1ad82596b7f68645ea200861a8911f743865b094ba7e21f8dc3bab0cdbd762e6 2013-07-08 15:37:54 ....A 260608 Virusshare.00073/Trojan.Win32.Patched.hl-8f7b3472705e9389e5a32e896d40cc3651a98be91ecf89d7f6de04932a886c38 2013-07-10 06:50:52 ....A 84992 Virusshare.00073/Trojan.Win32.Patched.hl-958940d975d0d2a4b1497dbdda810f64b3e45593e740fdfd2761c34decca2a26 2013-07-09 09:34:10 ....A 4096 Virusshare.00073/Trojan.Win32.Patched.hl-c34c189204377bca694647d16660f7c651562ac375dc89492b9f01d90c28e425 2013-07-09 09:33:30 ....A 367616 Virusshare.00073/Trojan.Win32.Patched.hl-de6178480a85386a52c6bc150ef5f2718959574e26a26c76f7b36d7ddce5ea92 2013-07-09 20:11:22 ....A 4096 Virusshare.00073/Trojan.Win32.Patched.hl-f3086b0c05c9a328a5f6e92f59d0d735800bb9a24c76a284072c6dd6a34bd55d 2013-07-09 09:24:32 ....A 367616 Virusshare.00073/Trojan.Win32.Patched.hl-f9eb25ee030c4587a5a49a148537ad5db7e888914543e8fb7a55df2cde1d69e7 2013-07-10 14:04:16 ....A 67754 Virusshare.00073/Trojan.Win32.Patched.ir-0e63d8463656b53e078ff8a0c13f778825da1536fa203601f662ddc154396587 2013-07-09 15:20:14 ....A 1324464 Virusshare.00073/Trojan.Win32.Patched.iv-9990b0050b400f7771d46d77b81244d195d08c202a727fac52d67d9d666d992c 2013-07-09 10:05:20 ....A 368128 Virusshare.00073/Trojan.Win32.Patched.iz-1d5c50e80af29be930e39c9a669ef8c1ce52b979084ab88b5d73e0d6ad67ed6c 2013-07-09 15:35:18 ....A 266752 Virusshare.00073/Trojan.Win32.Patched.iz-229fd078c70fda349b5a34019272b1e2f9b5d8f0e65f94470531e87b49160a59 2013-07-10 06:11:52 ....A 373248 Virusshare.00073/Trojan.Win32.Patched.iz-71356dcf2be994ac721a743623a5402f7b983a4f2bd3e91f71fb646cf37d2f8c 2013-07-09 17:55:14 ....A 368128 Virusshare.00073/Trojan.Win32.Patched.iz-7274a2fc61414b2a0ea69f177fd11735263e9aa6dbeb5ee2b3ce43b00973dd5f 2013-07-08 21:09:32 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-17372d967c7468757d164a879a6d1c05f56af72354bd67636fa8e7639111b085 2013-07-08 21:01:20 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-173d0863d267660c3c6f57b9dcd9746437a2bbf78f0f46743e0209deaf64f61e 2013-07-08 11:58:02 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-1ab77613dcf32ed87a4d5aacc2c1d0a889aa3b2ef43e1ce0b1b381010d09013a 2013-07-08 13:01:56 ....A 335872 Virusshare.00073/Trojan.Win32.Patched.ja-1ac7cf28f9b1eac017d563778aeaf2a80634717057b1c7acd9a26947bfe271ca 2013-07-08 19:01:16 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-1afa457b6f3481d7b4b2558931daee31f22ef5646166a93de7e05a347467b9ae 2013-07-08 20:26:12 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-1b0e1f39ddea01e4c047c9c7d5058a43873137187ceee52f2564559bc978dafe 2013-07-09 01:22:16 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-1b6d0e8f2d950f3b23d80dd8c5074a3e1202dc900c7fc612f3cdff97a830c42c 2013-07-09 01:58:38 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-1b7a7bdf6d59698b8ba1b1e4a7e72564cfcd73a21bc2d5612634fdf24321353a 2013-07-08 15:08:38 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-1f285517b5704308c6d8d504691dafef7c70d0036766abbca0cec2f505f432d6 2013-07-08 16:00:56 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-1f38620b9d14280a1982dd2334aad85954b3f3f7f85ac6a0c03746c951f434ba 2013-07-09 06:55:48 ....A 32656 Virusshare.00073/Trojan.Win32.Patched.ja-25fb5a6a0d385a1b0b14aadb4fc116a231de07b2bcf41c251aad61a0f2761ef0 2013-07-08 12:13:42 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-2fc0da0049eeaf8a38596ebef34881ac47ca8dff1b341e3b370c290bc6b155fe 2013-07-10 17:48:58 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-42f1c786c7362dbc3a7eb6b5ab820ba33f2a2f8de613ff68383c879f91ce1503 2013-07-08 22:40:28 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-4e86841bef2cd19d82af6b1bbc944420a96cae27726319c5191d149fa9795998 2013-07-08 11:31:06 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-5efde4f729ab733bd3ca617e8ad6b711d0a25a5946fd60528ea3c6d5636b08bd 2013-07-08 18:31:44 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-5f33ea68a67c16b23e6ff214b5ff13ed81955e86bccfacb0765aa3da81e834e3 2013-07-08 18:22:06 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-5f3ef05437f17a127cb6f9a5333a9af8fb6e373532af2efa9f15efe70cbf2fbb 2013-07-08 21:54:20 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-7eaafc38c70747a5d7746e3ce1b54f3da22e9f5e6d7b549727091329ce0e594e 2013-07-08 23:23:58 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-7ebc05d2e4d75446c56dd31e80a75c7e80402a96e34bd214500ace7dd31fa103 2013-07-10 13:56:44 ....A 32776 Virusshare.00073/Trojan.Win32.Patched.ja-80f34e6d5103d07cd7ea759679dd77163a553e478ae13f42ec6af5f2ae3d18cc 2013-07-08 18:40:04 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-8f9da49aabf15773730860482b4131c1edf0d33c78ee20a96ef6f8761c8b55bb 2013-07-08 20:21:14 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-8fed87cd0eb31a0b24406f69f3fb142e29ddfc15b982be1a47d0bb22150ec78d 2013-07-08 22:27:26 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-8ffb27a5924bc5f4ef0f07ed943bceab32051d2a70c85aa2f1d8cbe4db7c9fac 2013-07-09 09:39:14 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-953ea3984867a2303332a5fc8ebccd52ff81a309968a8dd81993b7de63a1137c 2013-07-09 22:55:52 ....A 88064 Virusshare.00073/Trojan.Win32.Patched.ja-96f8bd5fc443f80bf1cca17f6fd49a675dc60650ee463ce4cf8d66d053f87516 2013-07-09 06:04:54 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-99a5883378cd3da3b21a8cb5e44e11c9c0ae231b0f15bac22d9ffb7f9792e864 2013-07-09 23:31:42 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-9a3501a22f802f3e5f1fad0958cbf2d95c274f18e74641823bf8098c8d8ad56c 2013-07-10 04:09:04 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-9d45b0ea876967dbe3647f1f47be2e642ae9bf6677abf5c49a75d33f438c226e 2013-07-09 10:02:20 ....A 6656 Virusshare.00073/Trojan.Win32.Patched.ja-9ff2d66f35e056828772e0dc8a09b891f5bf4832faf97bacf0fd29ec07087e98 2013-07-09 20:12:14 ....A 368640 Virusshare.00073/Trojan.Win32.Patched.ja-a18bff5406d69cf5d0ab5e87b76767a5717eb6cfe1ced19a05e5be0e50cb41cf 2013-07-10 13:08:06 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-af105f1ab7938fcd6bad5f8cf8e0e67dcb93fe8acdb086393157a0eb95508731 2013-07-09 05:29:02 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-b8f70dec9b3cdc73c7bb4e79b54c6529c8ba6d884644c2853833449cc9cc08ad 2013-07-10 01:58:50 ....A 282112 Virusshare.00073/Trojan.Win32.Patched.ja-ba617d3e9c74ae343cef01079f1c164f505d928b8da00fe101e0a1aaf04becd7 2013-07-09 21:09:18 ....A 10240 Virusshare.00073/Trojan.Win32.Patched.ja-ba79d47708804dcf26c1a816815101214ae33b714c18828fc202a5398cafb0fe 2013-07-10 10:44:46 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-bc36669832bd61f062b8c9b874e44291584dd8b81ec2020c7340990c1587c13e 2013-07-09 10:41:30 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-bfa19c15bc660c6d38a973d04b92a4d1ae3fa8bed2d4089c1adce220761eb491 2013-07-09 17:00:38 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-c33ca8ca348bcadd66705153d38fb356cc1d494bd2343a8f6429549087882d54 2013-07-10 06:29:32 ....A 13312 Virusshare.00073/Trojan.Win32.Patched.ja-c57612ddfecff5db63862b1fdf604209f156c11742f4604c293c350afd589c63 2013-07-10 13:50:32 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-c9e1a2c568ae29b8be255ffd50b5b32a1a2b839b8415c4f2e7952f37569a8f29 2013-07-09 21:41:38 ....A 268288 Virusshare.00073/Trojan.Win32.Patched.ja-ca5cdc404ea005c613691f3c2fd849b04eb1d4ebfdab7eb234012b7a4e693b1c 2013-07-09 13:42:24 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-cc446cdb2ce278874c0fe80c82ee6b3c1e4ec4b39a54df51744db3b1a35c815c 2013-07-09 20:45:00 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-d4a1b0c32f3405bf000ba5f440533f10f931cddf10417157ecd9b75e87d627c9 2013-07-10 10:00:00 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-d4daeaee8df08c36f8e294a0f4533bf7d2aa3a1bd965d9526921a7dc9e0a78b5 2013-07-09 11:50:42 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-d5ffc7da5f859367b1b36633913c751d596c3c43b356f106f005e5913292848f 2013-07-10 08:32:32 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-d62b82c63d44ba2088b1fef9aa5bf5fbe21d7e1262cd6ba7c46e36d5124b3186 2013-07-09 11:36:22 ....A 269312 Virusshare.00073/Trojan.Win32.Patched.ja-da95d2fb11537bce67786bd49758ed35d3a09de00986fad507af1a1e264490d1 2013-07-10 09:52:18 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-dfc6e100e392b0a2781959f31366d39a62c9e464536e0997069e305e6fcd8454 2013-07-09 23:35:14 ....A 281600 Virusshare.00073/Trojan.Win32.Patched.ja-e30f929443e3c5a7a8f138aad1ddc6a9cb4ef2d8f7fd40fbd50f7f368f61ad47 2013-07-09 13:22:08 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-e69357203e7698f1b8e2562a9decb419fc2e382e7da1d761ffa7f9bad5189bd1 2013-07-09 13:17:50 ....A 281088 Virusshare.00073/Trojan.Win32.Patched.ja-ecb6bc0a31c2225ed1eea654d1f8f02798c8bbc2752061ef0988491cc7fe7466 2013-07-10 08:38:42 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-ef515a385a0b47de6ed207f8d3425bd233f8f13a4ce631aae24cf96817481583 2013-07-10 05:35:50 ....A 9728 Virusshare.00073/Trojan.Win32.Patched.ja-fea0270f0ea1ee998c26edadf6761a69afea0c85b66d7fb193d652fb97aaefa4 2013-07-10 08:23:36 ....A 550376 Virusshare.00073/Trojan.Win32.Patched.jc-0d8c7a4d15b2d0f5494e324a8cf96d4b940e805c1a37de864f9c9ec10a5a666b 2013-07-08 19:34:42 ....A 2128384 Virusshare.00073/Trojan.Win32.Patched.ka-087137c038333d5558056df7c6edfd4864343085437422135d24a77768041940 2013-07-09 08:22:38 ....A 1859584 Virusshare.00073/Trojan.Win32.Patched.ka-0e6c244c569b2ba70ffb1ac4204d3774b4def5d58ff75ae83367bf9504f39813 2013-07-10 04:21:34 ....A 966144 Virusshare.00073/Trojan.Win32.Patched.ka-0eef5363ed15aa63b026994a0058585dfed8771b91392a43ca317d7724c80160 2013-07-09 12:00:34 ....A 521728 Virusshare.00073/Trojan.Win32.Patched.ka-1c859d76bcc27e9381c389664e4b7f85fe899ae27b4d2e6add66ebfc1088e030 2013-07-09 23:57:18 ....A 6454784 Virusshare.00073/Trojan.Win32.Patched.ka-20ba3590ec4925be0364359a90a41c73473833f2cccd59fdb9465c07e4957fee 2013-07-10 00:36:36 ....A 941568 Virusshare.00073/Trojan.Win32.Patched.ka-3330c7898b109c875add210f278ed9765ee3f3fa5cd95ff7b7027d12b8011615 2013-07-10 14:00:08 ....A 303104 Virusshare.00073/Trojan.Win32.Patched.ka-47ee427e16d9a81a2b0015dd875598b86aa2c566d9bd18e06383e7eda2c10bad 2013-07-08 16:23:30 ....A 780800 Virusshare.00073/Trojan.Win32.Patched.ka-4e402b8cff6c0f8b5d7770491cbb97ebf1763088fe9a1834626f52fdd304d614 2013-07-09 22:41:26 ....A 140643 Virusshare.00073/Trojan.Win32.Patched.ka-55665de9591f6f5ed888a3ff729b74a5d9d76c87349d90c18f149f5b4a7694f2 2013-07-10 16:03:28 ....A 3050879 Virusshare.00073/Trojan.Win32.Patched.ka-654dad1aee7fb97b3bf45ee891943807423f84812fa069f478c252defee943cf 2013-07-09 15:02:08 ....A 19456 Virusshare.00073/Trojan.Win32.Patched.ka-f16cc21c85e7695377329368a8fe8203c10f56241fa1f14bb64f977b311d9800 2013-07-09 21:09:36 ....A 131072 Virusshare.00073/Trojan.Win32.Patched.ka-f9af2c1a4dd7dd9f64c012f945155b0476574147a0fd3674e33620ed3f82de16 2013-07-10 07:01:18 ....A 98304 Virusshare.00073/Trojan.Win32.Patched.kc-518b0be2bce698da3d81a970dfc36b5ddb150055a6d779a6dac42659c682a15d 2013-07-08 23:40:08 ....A 1033728 Virusshare.00073/Trojan.Win32.Patched.kl-174d93ef02140c1f1319c58ed7266d5671898fd25b0ddbb7832bc67bfd3d2b34 2013-07-09 13:18:00 ....A 297983 Virusshare.00073/Trojan.Win32.Patched.kp-165944e697beae3175eaafc94c0bbf8af8c9b60f338d8b637ca9215467441e71 2013-07-08 22:27:46 ....A 152286 Virusshare.00073/Trojan.Win32.Patched.kp-3d85a55f711954a919233c9006bfd26d322ac1aefcd3876c409a2fc8ad852759 2013-07-09 06:55:12 ....A 893467 Virusshare.00073/Trojan.Win32.Patched.kp-45a718043643191dcdef351c5956a8bb0b135d35292dd0a53228d065354268bd 2013-07-10 17:07:52 ....A 294912 Virusshare.00073/Trojan.Win32.Patched.kp-46eefd1e3d91ff418da256cf37a3ba0183e32eb361a97a45e471abe8581bf088 2013-07-09 18:17:00 ....A 133632 Virusshare.00073/Trojan.Win32.Patched.kp-a6bdca85099771ad653fb98346980b71f60c56fb4c9c8184acd255da5b3c4cfc 2013-07-09 11:50:34 ....A 12288 Virusshare.00073/Trojan.Win32.Patched.kp-b671f5a72b4b076e41d97c4048bf8b5dc0efd624d42434f17b6b7f6ee7a91840 2013-07-08 13:26:58 ....A 585728 Virusshare.00073/Trojan.Win32.Patched.kp-c863b86a4aeb0bdc0954c3a3452b8e9ce6fdd185b65d41889f3e814e815b9195 2013-07-09 04:29:16 ....A 315904 Virusshare.00073/Trojan.Win32.Patched.la-17300ef9d159bae88a7176c21f498555261f05f80be2be8e4ef8d7310f47811c 2013-07-09 09:19:50 ....A 183296 Virusshare.00073/Trojan.Win32.Patched.la-1c6c83ab872f27773596834fda851a33f6e4e391d7e055be9e32b192a62a5504 2013-07-10 17:49:26 ....A 309760 Virusshare.00073/Trojan.Win32.Patched.la-1d628819c448a7d97af0d23bbe69cfc22c382c7b039dd1394520bc10f20ee4bc 2013-07-09 07:27:10 ....A 5411533 Virusshare.00073/Trojan.Win32.Patched.la-45bb93557ff1a5d0350ad3c7e8515066ee709a09ac4cbf14bf6d6fdfddccd21d 2013-07-10 08:21:54 ....A 355328 Virusshare.00073/Trojan.Win32.Patched.la-5164e6f86145b588764281db0b42e7137eb09b9563fbfffced285b91edd54c74 2013-07-09 07:23:38 ....A 1253276 Virusshare.00073/Trojan.Win32.Patched.la-566c5647f9df6d06afc428ce7283c1e0be3195593db29c2206667dee0f969648 2013-07-08 16:34:54 ....A 305512 Virusshare.00073/Trojan.Win32.Patched.lh-4e492ad1c3fce31b2d5d6834a5417da66b12ef39d53df860a62b4935397692d0 2013-07-09 10:24:54 ....A 255832 Virusshare.00073/Trojan.Win32.Patched.lh-94aa6dbda1bd89b7cdef4ab8b4dc64a56e5abd038b5ab13e2f7d80db1be83d0c 2013-07-09 14:08:16 ....A 199032 Virusshare.00073/Trojan.Win32.Patched.lh-b5402b822f66efb97440d94b7a7c8300fc064b7992a08ddafb72a2f60c4f5437 2013-07-08 12:27:00 ....A 1638672 Virusshare.00073/Trojan.Win32.Patched.lh-bf2c08601533c4a6a88f1f9bc37b929eb0db0ed97a3afc831a70cfb7369963d6 2013-07-10 04:25:16 ....A 2613248 Virusshare.00073/Trojan.Win32.Patched.lk-32cef9946267cdb4de2fa343b3aadca132b0e8d17eeb54a54dbf95af1b7781f7 2013-07-10 10:43:24 ....A 510976 Virusshare.00073/Trojan.Win32.Patched.lk-5675c5f0fa159cd837b364119291ffd13984d966440fe274e0466f87d19865e5 2013-07-08 23:22:18 ....A 1313280 Virusshare.00073/Trojan.Win32.Patched.lm-1740d7f0e4a3b32e9f89e961b3919bf6c5bc66c0d3b5758a54dfd70e77a89fce 2013-07-09 00:14:32 ....A 915143 Virusshare.00073/Trojan.Win32.Patched.lm-1752128409d249a4df463b22e82433783b2d3a3e71fbd205b6a5557545ceecb1 2013-07-10 05:04:22 ....A 938572 Virusshare.00073/Trojan.Win32.Patched.lm-25564a6a7f5988815884af878239025ebc2b0ce10e40e5b98759f58e09c0fa08 2013-07-08 14:57:20 ....A 2404352 Virusshare.00073/Trojan.Win32.Patched.lm-256f6a93f3313f3c4115d4dfffa639d49a9459045b99af5f9f7ae61baa42c89c 2013-07-09 10:03:44 ....A 935109 Virusshare.00073/Trojan.Win32.Patched.lm-25d31a14a77e9cda8738e6158c2ae3a26355ac9f34c5c773130b04000f7c92da 2013-07-08 15:58:46 ....A 999936 Virusshare.00073/Trojan.Win32.Patched.lm-2a58692a7288ef41b819adb41f0eeb3e7977ebf2372157db7771d222cf2b787d 2013-07-08 21:05:24 ....A 907264 Virusshare.00073/Trojan.Win32.Patched.lm-51a67be4bb25ad9ed32199cd04fabb339bcbcb8148add4deee39ae25c05587ee 2013-07-10 00:01:54 ....A 1088355 Virusshare.00073/Trojan.Win32.Patched.lm-5ad3b502189628503353d6e24adf61d354bbeeced2277199b1caa8618702b6be 2013-07-09 02:16:06 ....A 1974272 Virusshare.00073/Trojan.Win32.Patched.lm-638d9216200543aaa126cd08ef774cbdb2adce5dfd06fba999f3f36c266180c4 2013-07-10 13:16:16 ....A 907170 Virusshare.00073/Trojan.Win32.Patched.lm-6459dfa74dbfdabbcda685e9b506e6570fa8dbfd87b48ee26ec892fe81df9396 2013-07-08 21:23:20 ....A 904704 Virusshare.00073/Trojan.Win32.Patched.lm-71b736e7b8e0d77ccae41438a466f8aba0a5ca29b23ae4d0ca30cc6b1bcb5f28 2013-07-08 14:23:44 ....A 330805 Virusshare.00073/Trojan.Win32.Patched.lm-bd5b08e835341aa2933429f4f3e996133db38d40a879149f3f6235cc3f58cf3d 2013-07-10 17:31:50 ....A 1564672 Virusshare.00073/Trojan.Win32.Patched.lm-e829ceff9e7bbd964b3d1b79303025721eaf620d31fecd00850551128ae68ed5 2013-07-10 12:45:26 ....A 64332 Virusshare.00073/Trojan.Win32.Patched.lm-f8fa414ae5eb05de372ffe18155decdb8e6d5153cfdf2acb31c0a6ade51aa6ae 2013-07-08 23:05:40 ....A 1571840 Virusshare.00073/Trojan.Win32.Patched.lq-172f977e27eb7b8e012d5e0b866d403739afbbd66f8027b2c095eef10da4494b 2013-07-09 22:16:24 ....A 1580544 Virusshare.00073/Trojan.Win32.Patched.lq-61e21ac21ccf0e720c49eabd9805355a80b32873653ef44481c3fc0bfe3c4ef5 2013-07-09 14:34:00 ....A 1614848 Virusshare.00073/Trojan.Win32.Patched.lq-9577865dd0a833fa1632505c1d807179a6171395b7698490b299d3ed059baf69 2013-07-10 09:39:50 ....A 1571840 Virusshare.00073/Trojan.Win32.Patched.lq-caf05408b24ec8e084c3c18a2f6aa2f7541d844c3f37f391607373cbba463cf7 2013-07-09 19:45:14 ....A 15360 Virusshare.00073/Trojan.Win32.Patched.lv-4209ad61cf97970ca1167b90502c9f082c9711d64ebabff52f204b8f85fefd49 2013-07-10 18:07:56 ....A 211133 Virusshare.00073/Trojan.Win32.Patched.lw-28e27ac3534310bce293aae0f0ec130f74610196626b6b2f2ff6623e01a4500f 2013-07-10 05:39:32 ....A 281600 Virusshare.00073/Trojan.Win32.Patched.lw-355fa54e2fd4c19765db62872d508181938716ca4784020e1beeb8b8269e3b93 2013-07-10 04:37:24 ....A 57344 Virusshare.00073/Trojan.Win32.Patched.lw-9696e7e797a7b6aec6a1c09aa23494785c02b2f3f183f2743599a188217e8abc 2013-07-09 05:33:28 ....A 1154816 Virusshare.00073/Trojan.Win32.Patched.lx-2526f1a8aeeabf83f5f76b152e0abc962818262e3ec67daf7a08ee15bb707faa 2013-07-09 08:43:34 ....A 1178624 Virusshare.00073/Trojan.Win32.Patched.lx-55dbbc352cc0a08881473b359acd190a0713ce60ba93dd99cb8f90959f55f9f0 2013-07-10 12:30:22 ....A 147456 Virusshare.00073/Trojan.Win32.Patched.lz-1de2d90d3bc9510dcaa389cfb138276d5338420b9fdac8fab2f39c2652a9dd97 2013-07-08 21:19:16 ....A 122880 Virusshare.00073/Trojan.Win32.Patched.lz-61eef06b30a16cbb56b3cf3a1f69a01169a4b0c0a9e84c8e5b70dc8773887e6c 2013-07-10 00:51:20 ....A 815104 Virusshare.00073/Trojan.Win32.Patched.lz-62cb005d15af178d595a684647ccb233aa4a9fb55cc5eb591c83b8a6af24907f 2013-07-10 04:31:02 ....A 131072 Virusshare.00073/Trojan.Win32.Patched.lz-cac7e00d351218b27c8e11042b18ea28638cc8db9f347dfe88efcba10671dd1c 2013-07-09 08:15:38 ....A 1582779 Virusshare.00073/Trojan.Win32.Patched.ma-d820144564138fe660ff1e0c1f7cf08eb01ee5ea18b2104d92cd2b6073ffcadd 2013-07-08 17:27:18 ....A 24064 Virusshare.00073/Trojan.Win32.Patched.mb-7ebd8128a83adfbe009396a2163bb727a92d2999fe0a6b3bc5cb0a152af0bdfe 2013-07-10 15:12:42 ....A 143360 Virusshare.00073/Trojan.Win32.Patched.mb-9706f52c762d1765dc0886ed65612416c5aae29fa121d836e1f86c92ce402346 2013-07-09 20:14:08 ....A 770048 Virusshare.00073/Trojan.Win32.Patched.mb-99c1a309f0dbec85ef53e7f2230374d38cbddfabcf94308120a1f82b6793f5c4 2013-07-08 20:20:00 ....A 151906 Virusshare.00073/Trojan.Win32.Patched.md-1b0e5cafd41d0a78f57919ba06b2849f39a5f59d80b9c1baae7d4d511690d157 2013-07-08 23:48:20 ....A 184781 Virusshare.00073/Trojan.Win32.Patched.md-1b3ef215be470205219983fc4c0f24e26c062d1720da5abc33328ed9d073fd0a 2013-07-09 01:03:08 ....A 160248 Virusshare.00073/Trojan.Win32.Patched.md-1b57cd6f7f7df673fe4d4fa648f7257b7b3da056f273b6453b7deeeb437144cf 2013-07-10 15:38:06 ....A 422359 Virusshare.00073/Trojan.Win32.Patched.md-2d0d666c12970b7acd749dbd92e635ea5df6d929c139148571a25cfd8f4f8862 2013-07-08 21:46:24 ....A 193916 Virusshare.00073/Trojan.Win32.Patched.md-3d7ff98cc14a5ba04185a237947cd156f6b5a41059030da0442254e53408c31d 2013-07-09 23:15:34 ....A 285202 Virusshare.00073/Trojan.Win32.Patched.md-7a843b528e8e122028a144e254f1df972dfe01455afc901ed417162589eb36f8 2013-07-09 17:10:10 ....A 397860 Virusshare.00073/Trojan.Win32.Patched.md-8947bd8a23f0d7bd20080e5b481da11d185d41ce251c734489647e509c38e5a0 2013-07-10 09:55:52 ....A 946686 Virusshare.00073/Trojan.Win32.Patched.md-b3f08a366166a52d2bf388db38cb3d651984366cb3d06f61b95167529135a7e1 2013-07-09 07:43:48 ....A 344414 Virusshare.00073/Trojan.Win32.Patched.md-b81e4fe1bb38f50511bbf65a21d7bd4bb762a81f554eb8612cbe7d5cb5ebb6c8 2013-07-09 19:09:18 ....A 552892 Virusshare.00073/Trojan.Win32.Patched.md-b9596f83e12c5635ad8062dbc0608672035ac75fae347690535a11a588bf36ab 2013-07-09 23:44:12 ....A 708973 Virusshare.00073/Trojan.Win32.Patched.md-bacfe74647dd6ed82ee733d3e7ab889066889609d828dd75648a131e0bd24c85 2013-07-09 08:24:40 ....A 237983 Virusshare.00073/Trojan.Win32.Patched.md-cb602555111d76253da9ae36736bae981bd8bd37c77d5d5b36b319ef3735ac8f 2013-07-10 15:19:16 ....A 148320 Virusshare.00073/Trojan.Win32.Patched.md-d5baa72be6416aa0c80272aa8e94d4418e170142c5b0ef7c76aa795974c4b14d 2013-07-10 11:08:10 ....A 526786 Virusshare.00073/Trojan.Win32.Patched.md-dde8d32d6c8131058de4bece168d05d13ec4d7e54d24bfa1f5b4a042a7a69227 2013-07-10 11:15:34 ....A 124312 Virusshare.00073/Trojan.Win32.Patched.me-756d2acc28fd7fb64e41c45a6837bf432eef7aa6471603bc3660a4b8f982dc4e 2013-07-09 08:20:46 ....A 1520688 Virusshare.00073/Trojan.Win32.Patched.mf-0dfc5da847efbe1cb20f18b4bbd3db8bcac392abd221d5da9e89689b103f4996 2013-07-08 13:20:16 ....A 107856 Virusshare.00073/Trojan.Win32.Patched.mf-1ac46a9b5ee4437d327092d47a5cacff330482b687ca8b70d08610c4191e4f83 2013-07-08 15:07:22 ....A 79136 Virusshare.00073/Trojan.Win32.Patched.mf-1add8a71b81ef2a8a07aeb3be5be076ed4c1f6cd969499a98049851213ede184 2013-07-09 01:20:00 ....A 198008 Virusshare.00073/Trojan.Win32.Patched.mf-1b60b68993f264d75ae150e4c0c906449777eb598f65b190f06ba58ba3195669 2013-07-08 14:21:42 ....A 342528 Virusshare.00073/Trojan.Win32.Patched.mf-2fe38a33a7c9ff0cbfa2317f5af06d44c19a92bc17cfa7603879ea6d4101e59f 2013-07-08 16:01:32 ....A 716800 Virusshare.00073/Trojan.Win32.Patched.mf-3d465dcafb68c525daeda8474cb8f9ce1e863f19a3c9c2facb1910dc5f9ef01c 2013-07-08 21:32:16 ....A 267488 Virusshare.00073/Trojan.Win32.Patched.mf-5f6772d06a0c8e987f27db1ea4a346a5125f9a284fb8a2cf7390031322a31b8d 2013-07-09 14:08:28 ....A 303104 Virusshare.00073/Trojan.Win32.Patched.mf-96ece920a504e5c9bd811cb63b60584368e0f7978d03e47f75e81dfc2f8dd618 2013-07-09 21:08:24 ....A 32240 Virusshare.00073/Trojan.Win32.Patched.mf-9bf1bea4a55bb151e4a4c7b2960bc3cc61960445d9fcd1b091a10e9d3070b3f9 2013-07-10 11:47:36 ....A 221266 Virusshare.00073/Trojan.Win32.Patched.mf-a5729cb6e09bfba11b787a3bea0fff8a8e821dcabeb825e8f042b48d1bd51033 2013-07-10 17:06:14 ....A 360532 Virusshare.00073/Trojan.Win32.Patched.mf-ad85538d1992ba14b5517d59fab9e46da06873fc0b7955cef81411448848f72d 2013-07-09 19:52:00 ....A 1249064 Virusshare.00073/Trojan.Win32.Patched.mf-bd473a176a7767c2d4a788a433a3248df4790c02c6014ba2db898456a1b29a09 2013-07-09 15:48:08 ....A 468392 Virusshare.00073/Trojan.Win32.Patched.mf-d7ef42973b7fe41dcdd8a06441acd1da0e7dc7b5ecef06d5985d2f9f5112b4af 2013-07-10 02:30:12 ....A 423192 Virusshare.00073/Trojan.Win32.Patched.mf-d8b108bf2a6d8abc5ab15de5fbde48d45777c9bffae5774d59bac95f0df731fb 2013-07-09 08:36:36 ....A 1296728 Virusshare.00073/Trojan.Win32.Patched.mf-e9d5b1dd921592335367ac43ed835efc32bb65113d5d699931aea4ea744d0834 2013-07-10 01:44:54 ....A 1074520 Virusshare.00073/Trojan.Win32.Patched.mf-f7a63e083c7cd7ce0f90904d74534b526a55f1966bf97ae158f33c5d6c7d4963 2013-07-10 00:46:10 ....A 714240 Virusshare.00073/Trojan.Win32.Patched.mg-f1f05a39ee87cbd738d3e68358f264f271d538696eb5a6fd5550a2cde386585d 2013-07-09 23:34:28 ....A 535552 Virusshare.00073/Trojan.Win32.Patched.mh-bc3bf3d751240680522ea4033ddd662703c2bf4d259be40856429e0eaa74b534 2013-07-09 15:36:06 ....A 19968 Virusshare.00073/Trojan.Win32.Patched.mj-320d98a268b8065ebe46ce689eb4118700bf58f6622c2120b7097f0a1a787418 2013-07-09 17:45:38 ....A 24576 Virusshare.00073/Trojan.Win32.Patched.mp-3699e57d45a973b2cba9e7f7858b67a727d6af9c70f9d251954d8a202773246f 2013-07-09 06:33:42 ....A 259072 Virusshare.00073/Trojan.Win32.Patched.mp-562585c18090c2578d96a83abcb83ff1c6ec26717f2ef36447a869a91f93f3ed 2013-07-09 22:18:32 ....A 90593 Virusshare.00073/Trojan.Win32.Patched.mv-02005be1f810cd3a7837fbf103240612c8f4421ab6f8a8bc52527bb281eaa539 2013-07-09 14:13:50 ....A 309729 Virusshare.00073/Trojan.Win32.Patched.mv-0efc1ee35ce830da027463a7c49842f35ace2c1dd7914f4ab150ae820dcad132 2013-07-09 23:37:44 ....A 154593 Virusshare.00073/Trojan.Win32.Patched.mv-5662b72da20cabed5e56c21d0390da176bf0979b5f8bb09aab94192a5a96f9c5 2013-07-09 19:28:20 ....A 377313 Virusshare.00073/Trojan.Win32.Patched.mv-93ba6060761d93665e3f9ca8c6403b29cbc586cf121dba7748e841ddcb5c07a4 2013-07-09 23:56:52 ....A 864768 Virusshare.00073/Trojan.Win32.Patched.na-2343272c2afa67d9794dcb6dfb6f852e5f93580e5ca48416f9ba5516d7570b43 2013-07-10 13:36:08 ....A 208384 Virusshare.00073/Trojan.Win32.Patched.na-ef1b74b187a35c9d9ec440d5189a25be27deda804b879f2dde3a3678ec549f3e 2013-07-09 12:08:04 ....A 1306624 Virusshare.00073/Trojan.Win32.Patched.nj-057ad4f7857c0bff3ad3e62de5c2532b3ea5a3c645fe230efd3cdc70d8998a18 2013-07-09 06:47:26 ....A 38912 Virusshare.00073/Trojan.Win32.Patched.nn-25630f60d4f066015fc5ffb6a27047ed13684b6924dce1bdcf12c4abd8e53870 2013-07-08 13:03:56 ....A 544256 Virusshare.00073/Trojan.Win32.Patched.nn-70fd564399f9e1cf8b21269d4a36e930da67c33c0dbd8fc5d86d4b12f96a40b8 2013-07-10 07:23:48 ....A 793600 Virusshare.00073/Trojan.Win32.Patched.np-cb324d9e1fd222c72b5489363893bd8b63ff3c12751afaeb39ef6a84268a170e 2013-07-09 22:15:18 ....A 369152 Virusshare.00073/Trojan.Win32.Patched.np-ecd7f3c3f639b1bd7d3049fe3abfed7a698eb716911c7d18314f0f7fc2080a00 2013-07-08 23:59:34 ....A 26624 Virusshare.00073/Trojan.Win32.Patched.nr-1b4af595d5dbb33f27b09df4785a775ef196a5696a3ffd87b4392e91698af233 2013-07-10 16:15:44 ....A 27136 Virusshare.00073/Trojan.Win32.Patched.nr-73c7d00d8c839522b5aa05d5a050899c27fb3ed735f6d446f2f4ebd4767a2e00 2013-07-10 04:35:44 ....A 53760 Virusshare.00073/Trojan.Win32.Patched.od-636005ac429038c481e52af45e74a9d47137d54925fc106c0e4fec3acf0ae6b9 2013-07-10 05:08:10 ....A 50808 Virusshare.00073/Trojan.Win32.Patched.od-c17adfb210396aecb16c3b9031ccd046c3bf6a8e3a56c39a0aa0999efb414bdd 2013-07-08 11:47:02 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-5ef8d0fd363135bbfc374501affd17207dbfe0b2366a87f9c2944b9a46331cc7 2013-07-09 09:34:46 ....A 32768 Virusshare.00073/Trojan.Win32.Patched.or-9ee4e1fc4748dfcca851658d0df6a2effa478d8c70c925f9ccb75efdb6d414c4 2013-07-10 08:05:56 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-a1b800b6f4a65f535b3a8263143cb38a36b0d4096352cdca5c01fa7f0a278b6a 2013-07-10 06:50:06 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-a29be26c4ce05013b40795ff5a74fb7902984c89b01887d8b317cb205b118276 2013-07-10 09:18:28 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-ba2013ae4677d9dfb003c45dbef9c4ad1898dbbec16bc8d2b35433c85498e491 2013-07-09 12:36:02 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-bd6f395e19ff30a147761c8e29c48963f1970825de7f830134676967edf3a856 2013-07-10 06:13:58 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-bf27aae0202162135462640160d6bd04ec044128e45f4f3a4c221a444c2897a7 2013-07-10 17:49:36 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-c6b3b39c75f884a71447144bc767123afa52f694a6d235e710a492985fe8e272 2013-07-09 07:10:44 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-ccbafdd04566a9d3b5d428b0558892a35eb3ccfb465f4558d0427ee1ad778618 2013-07-09 05:25:20 ....A 28160 Virusshare.00073/Trojan.Win32.Patched.or-d1095b6fc3fea5a45aeebc32ecf4cd84f2b6d6811916ee2a460a309ae9d15955 2013-07-08 13:25:32 ....A 6656 Virusshare.00073/Trojan.Win32.Patched.or-d1268b17c1da2b142e1c38c0c61629ffc46874a0d7bd7fa78d6aa1aa5b08cea8 2013-07-08 11:37:02 ....A 43750 Virusshare.00073/Trojan.Win32.Patched.ox-0807a4a77f863cf644830fa4a4d3f6ec80ff51e279e539590b5d889ac14e702b 2013-07-08 13:07:58 ....A 42512 Virusshare.00073/Trojan.Win32.Patched.ox-086d414eadd4854a097305e990dfce0f529b5a4a192259caa6abf94911c0e81e 2013-07-09 21:54:26 ....A 60810 Virusshare.00073/Trojan.Win32.Patched.ox-12f260250d236a3b954d1b87d113dce206b0e345cae456bf4c229afc7ed32952 2013-07-08 12:19:22 ....A 84480 Virusshare.00073/Trojan.Win32.Patched.ox-1856e3dd982d0974347563e32a3b15851eb3f377042e6d269cab59220d9b9ee2 2013-07-08 13:08:14 ....A 47264 Virusshare.00073/Trojan.Win32.Patched.ox-189f31c92712155f66794cab37a89fc45306d3a629386c81e8230f9c98a9095c 2013-07-08 17:04:18 ....A 40614 Virusshare.00073/Trojan.Win32.Patched.ox-1ae7af496d863d0bcb9c26ae0ed35cea9a993190c38221a33d070c637c72e564 2013-07-08 14:55:32 ....A 58880 Virusshare.00073/Trojan.Win32.Patched.ox-1b445a39f9c4b6c0ead6e8ddbf88fd6dd30000a33239246eb99901e9c3ecd07f 2013-07-10 16:09:58 ....A 133120 Virusshare.00073/Trojan.Win32.Patched.ox-1e27b07de10a6589aa5b5255a4c10c749dc6cd84c8a22c010f55ea3d181a8880 2013-07-08 13:40:08 ....A 35672 Virusshare.00073/Trojan.Win32.Patched.ox-227797be3bc1f6a1f4854947461c05f490fa43bbad2c5fdbeeca5b7f0f896d1c 2013-07-08 15:28:14 ....A 123046 Virusshare.00073/Trojan.Win32.Patched.ox-2751eef76286ce77995040737a90ac58a00271a19f606a1281f17a396c614059 2013-07-08 16:27:12 ....A 40614 Virusshare.00073/Trojan.Win32.Patched.ox-2c5217272e3f80e135f331d5f1cb2647676f7eb3a1f9cdc37e4d71f7cc5e6aee 2013-07-08 16:07:12 ....A 43750 Virusshare.00073/Trojan.Win32.Patched.ox-2ce43edae0d827fafe8cafc5417052b44b10ac8706061cb8b6da5299a4e9b5c5 2013-07-08 16:15:04 ....A 78744 Virusshare.00073/Trojan.Win32.Patched.ox-2cee01b1cc6c5490eac572fa9ff418d56be7ab8c0f7926aed108d0136a189935 2013-07-08 16:03:22 ....A 114360 Virusshare.00073/Trojan.Win32.Patched.ox-2d0978f0cebdba44d1450f3c79bc763e24355a258a855c5c6a9de9b307c31524 2013-07-08 21:57:36 ....A 90628 Virusshare.00073/Trojan.Win32.Patched.ox-2e17b47436c17935adb62ea348172231f9e35eb779a72e9cf3e0c724d5936c18 2013-07-08 16:28:00 ....A 47264 Virusshare.00073/Trojan.Win32.Patched.ox-2f38d376994d536652f27528e2db7d8384ac785e58b8be9216adc9ce1673c679 2013-07-09 03:31:00 ....A 82848 Virusshare.00073/Trojan.Win32.Patched.ox-313e63d767d5693bcef9bea516139c4dbccc557d7ac09d3633224e2dde7c1d69 2013-07-08 23:15:38 ....A 40400 Virusshare.00073/Trojan.Win32.Patched.ox-3239f0308699a9883e3a812be3897ba56a12366afabb9da64d3529271f6f524d 2013-07-08 17:04:22 ....A 123046 Virusshare.00073/Trojan.Win32.Patched.ox-402402c8c9edba73687554cf360cf0ed57453b88f6aed77ecacc4532c53f7a20 2013-07-09 00:06:58 ....A 42512 Virusshare.00073/Trojan.Win32.Patched.ox-409e4ba64427d69e91d8c753f4ae53c965e2fc7449be48f5cb0d39b828ad73c6 2013-07-08 23:11:32 ....A 181414 Virusshare.00073/Trojan.Win32.Patched.ox-4266f86b8f2ee3b1efcb55e46c5794d83a5bdad0eb9ffb791173501f2f3a5cd0 2013-07-08 23:50:58 ....A 82944 Virusshare.00073/Trojan.Win32.Patched.ox-42b43c562bb3e5330cd323a58a12bcd755b20eb1d6d77804d54661123585cb06 2013-07-08 19:18:54 ....A 42512 Virusshare.00073/Trojan.Win32.Patched.ox-50d09f638e3208eaf62d0b6e07ebab4c05e2e9134967899689cdb8080f171689 2013-07-08 20:02:40 ....A 91600 Virusshare.00073/Trojan.Win32.Patched.ox-5123c5c3c238eb9ed166691aebf1199a8d847a5cce948420f5e99f1f574779c5 2013-07-08 19:57:34 ....A 60810 Virusshare.00073/Trojan.Win32.Patched.ox-5f56fc4d24cfbfc112563eb7e11e28b412677fe12701ebff5e020ee12ca67a74 2013-07-08 17:03:36 ....A 33692 Virusshare.00073/Trojan.Win32.Patched.ox-60111f5b90ccf65fb3122b6100f0739927e4ee71b58c458fdd2b2e26ab1788bd 2013-07-09 00:36:12 ....A 74406 Virusshare.00073/Trojan.Win32.Patched.ox-60e63f4d024435308e2227f8b128046f19813b3b00efc22a5621f1a8eab4e03d 2013-07-10 01:56:52 ....A 91654 Virusshare.00073/Trojan.Win32.Patched.ox-6112cb7b1112fe74a3a0a7f5014eca9086e805d8598ce055a2c9d4e09c73287e 2013-07-09 01:50:58 ....A 41984 Virusshare.00073/Trojan.Win32.Patched.ox-6134e9ef020e60b932d073e834f072933ff67c2cb0b678ba0ee7b09fd885a99b 2013-07-09 01:52:52 ....A 65364 Virusshare.00073/Trojan.Win32.Patched.ox-613cd1f3430bd9d22dd82cb61678bf5d02805f345c245f2bd2a9d49527257a52 2013-07-08 23:02:52 ....A 33692 Virusshare.00073/Trojan.Win32.Patched.ox-629246b92b2972f2c19df7b9316bc68c86eee8c649345d5e45fc84661b355add 2013-07-09 00:02:38 ....A 71168 Virusshare.00073/Trojan.Win32.Patched.ox-630413f061c9ec2ad8ad46fb1e9f69886bcd906b16e4ff0a0520fdbf552296cc 2013-07-08 18:21:46 ....A 54784 Virusshare.00073/Trojan.Win32.Patched.ox-70a14d94713c69d7e145f542a51a9aefe708664ae6e2fb7f520256201d1541c8 2013-07-08 18:47:58 ....A 74240 Virusshare.00073/Trojan.Win32.Patched.ox-70d83a321989af1a3326af2e5fb7ac32b8ba7d4ee5c8f96dfd11ea461f99988a 2013-07-09 02:32:08 ....A 41472 Virusshare.00073/Trojan.Win32.Patched.ox-7158f148be9e13d9b80389b5229cb377d5633df0b084bf3390e4560f8a08b0a7 2013-07-08 14:07:54 ....A 84992 Virusshare.00073/Trojan.Win32.Patched.ox-718156b44ec9ea832c3f3296c2feb8dfe2f26840eaf807427ff96aa6d3e84a21 2013-07-08 17:52:54 ....A 74406 Virusshare.00073/Trojan.Win32.Patched.ox-804efdd1a6cc09c62a9a049afe9ededa6050fa0c90005b4ad3fa919438d7b692 2013-07-09 00:35:52 ....A 95768 Virusshare.00073/Trojan.Win32.Patched.ox-80bca9e3266a9323c9e4111dda5c4df5a23d28ccce406d8e4f98c699822f9c82 2013-07-08 20:29:22 ....A 97164 Virusshare.00073/Trojan.Win32.Patched.ox-81511b2028b34b8065296206d3787a6a7604e0ea50b491de9d02b54b4d9d3920 2013-07-08 20:30:34 ....A 47264 Virusshare.00073/Trojan.Win32.Patched.ox-815562d7528cefab41f08ba6421f53d2d57983e657eb6e3e64fc9279ae0123f2 2013-07-09 02:17:28 ....A 72192 Virusshare.00073/Trojan.Win32.Patched.ox-92d0c2da8bd6497a4c9e6f8c4c77690fd59d91c1739a8e46d0ec4c60744e5c48 2013-07-09 02:51:40 ....A 42892 Virusshare.00073/Trojan.Win32.Patched.ox-92f7578cfe5ac88cb9d271f427f1a7d164b3874cab5b1d34a81f38bb73cc9a5b 2013-07-09 19:20:12 ....A 141620 Virusshare.00073/Trojan.Win32.Patched.ox-9c4c2424225a98808e8f845ba3c91ebb0a997b7fc1256b8c9161e4d81ea1a54b 2013-07-08 15:58:36 ....A 42452 Virusshare.00073/Trojan.Win32.Patched.ox-9dd796d83e81626f426355b4ba62fda03023bb6115a2c5b351bf16ed0bab4482 2013-07-10 05:20:20 ....A 47264 Virusshare.00073/Trojan.Win32.Patched.ox-9f126ca5ff27ec67c2ef26e87cade4399e83951d8182661d7d8ebe2a03b1b01f 2013-07-08 18:05:54 ....A 52736 Virusshare.00073/Trojan.Win32.Patched.ox-a04f7db208d4e2ecd20396da26ddee48c1d6fbf545f6461791fa29f6385badaa 2013-07-08 19:28:26 ....A 77312 Virusshare.00073/Trojan.Win32.Patched.ox-a0a8b21ee7130d36cee0e145e477e6b24f19f6e099e8ebe4a7f64480963e69b8 2013-07-08 22:04:40 ....A 47264 Virusshare.00073/Trojan.Win32.Patched.ox-a1704b0dc63e85fd53afe6649d4dbf57b7bea117c2a8f36a9c772a1f1d9fac25 2013-07-09 00:47:30 ....A 46756 Virusshare.00073/Trojan.Win32.Patched.ox-a26ddaad2cc6505c805116467a1dade3ca5b6f28859043baa6eb7107b1137a68 2013-07-10 02:42:54 ....A 91600 Virusshare.00073/Trojan.Win32.Patched.ox-acb57e3bd67e6902bad694795b81c1f887f5fcbe8a7639149c66ed5a38981c71 2013-07-08 11:42:26 ....A 78848 Virusshare.00073/Trojan.Win32.Patched.ox-aee4cd3fe1ce3047588ae1c56a6c345dc9e162717a3bd839dfa0373fd6a1de17 2013-07-09 14:49:34 ....A 117248 Virusshare.00073/Trojan.Win32.Patched.ox-b92d6ca38291e8ec3e4603ed91b4b787d5f9a90cc17efeb3916a4fef726df337 2013-07-09 07:29:52 ....A 123046 Virusshare.00073/Trojan.Win32.Patched.ox-bc156a901c1b31f7457055a12108149040cbc7bcca4a0bbd9858941954865368 2013-07-09 20:40:18 ....A 34244 Virusshare.00073/Trojan.Win32.Patched.ox-bca63855a5a327bbfd34659dd1d18d664a5e6a1be8340862e2052d859b434be0 2013-07-10 17:28:56 ....A 13312 Virusshare.00073/Trojan.Win32.Patched.ox-d68fd3a5d7703838faaef96d8913719db1d134bd7c46c74ce35cd9098e67bd4d 2013-07-09 10:52:56 ....A 49664 Virusshare.00073/Trojan.Win32.Patched.ox-db8d9d488b0e15399d5b6457660265e5a581eb9813f9b72a20b2ed123f9a8ec8 2013-07-09 05:42:52 ....A 40768 Virusshare.00073/Trojan.Win32.Patched.ox-fb020c6e80cc3892c9ec13543f18a7e64cb8d21f0215b589a19928cc74b76f53 2013-07-09 17:31:14 ....A 11264 Virusshare.00073/Trojan.Win32.Patched.ox-fecffb7cbe62ec30b61caf1cb53842942e57147e7b6673ed9d30a1198ec971d4 2013-07-10 17:21:38 ....A 2144424 Virusshare.00073/Trojan.Win32.Patched.ph-82180b81cf5d560739700aa6cd50654749c83502a3281894c1bce49f426c92d7 2013-07-09 15:11:08 ....A 840192 Virusshare.00073/Trojan.Win32.Patched.pq-4e236241c3e84e00cb1c33709a7f0405f4f69d5fb473418dfbc5d0caecb1851d 2013-07-09 08:24:20 ....A 911360 Virusshare.00073/Trojan.Win32.Patched.qa-df7a286491f437b7e5bccb48874ae619f71649786e50a831e83fd2b2dedf76d6 2013-07-10 12:19:56 ....A 237568 Virusshare.00073/Trojan.Win32.Patched.qh-5719e4814d504d1f6cba9cdbc1d3d650e606da105b5eb6162a590e1cd1511598 2013-07-09 21:14:48 ....A 249856 Virusshare.00073/Trojan.Win32.Patched.qh-9d78cd8dbfef4eeb0661c7169ce767aeb3cfb187295c0c67c4297da5864e9da4 2013-07-09 10:33:32 ....A 253952 Virusshare.00073/Trojan.Win32.Patched.qh-bb6dbca4e99e8254a747ebfd013a85ca65915190df853dd8e2157c1d75fde731 2013-07-09 18:17:00 ....A 217088 Virusshare.00073/Trojan.Win32.Patched.ro-3763b75dcc63bfb0048edd662206f53000c60756bbc7fd2aaed53f9962e95980 2013-07-09 23:41:12 ....A 71680 Virusshare.00073/Trojan.Win32.Patcher.hc-7019621ea0d9a8e3dde1d78dcbb8b6c51cfaf5a777e05516eda3aa85c4d90d0c 2013-07-09 20:59:38 ....A 905216 Virusshare.00073/Trojan.Win32.Patcher.hd-0764a0ca727e297622f68caa61b0e279e00051be57129990dea51fc271020b06 2013-07-10 02:58:30 ....A 1929216 Virusshare.00073/Trojan.Win32.Patcher.hd-3583ac6cce1828e79282bd8881fbb51d52111ddecbf305fa77cf1fbaf0d3852b 2013-07-09 09:09:12 ....A 913408 Virusshare.00073/Trojan.Win32.Patcher.hd-55a85a39f99df031f650d8054d399521755a5edc2537b2bab65708b82ec895de 2013-07-10 15:47:36 ....A 2035712 Virusshare.00073/Trojan.Win32.Patcher.hd-57e6b44196cc05f56edd75bf89f7ce85a64f56e9b3308528ad18ba0ac2047c04 2013-07-10 01:09:02 ....A 1040384 Virusshare.00073/Trojan.Win32.Patcher.hd-61a63f5c8af1020fb7033b9c20a215d4f1ca25865bfada7295e9fcf23324f8ab 2013-07-09 18:07:14 ....A 380928 Virusshare.00073/Trojan.Win32.Patcher.hd-61fb6ef8f5688eea24cb9e214ad2811117e12d89fe0aaf85ba1343a81f247504 2013-07-08 22:50:48 ....A 368640 Virusshare.00073/Trojan.Win32.Patcher.hd-723532f522090d8f915b0c524c91a08e89851027941f6630dc090524b2af472b 2013-07-09 20:03:04 ....A 3031040 Virusshare.00073/Trojan.Win32.Patcher.hd-9dd4ded06549dae4ef0c4c6115405b8efcd340d8ea97dbc01e66d8ef80bf136f 2013-07-08 18:21:22 ....A 995328 Virusshare.00073/Trojan.Win32.Patcher.hd-a060bcbb77254cc35cc17bd44dafb630be7788a7cf02366544dc64244ca087c4 2013-07-09 00:15:48 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-175454954adf5945c18ac7eed749d332bd7aa74e3c13ce617bce6bf18ff8124c 2013-07-08 13:31:56 ....A 83457 Virusshare.00073/Trojan.Win32.Patcher.hi-1acde1282e69bb79459435162df7af0982baba8b14b1e667be6b9987692448bb 2013-07-09 01:34:34 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-1b6e9e3049c1d8a54844e28b1e207a63ff9a2bb7e5f631b4302663147ffda902 2013-07-09 18:51:42 ....A 84480 Virusshare.00073/Trojan.Win32.Patcher.hi-43cd974cc3606a2cb6fafc9c6a500eb1ecef5ac86b4ca2408f8a6fd51efb4ebc 2013-07-09 10:35:04 ....A 83968 Virusshare.00073/Trojan.Win32.Patcher.hi-456239a3a8f869fe9a802d92e1de126533a6c0305273e37f1cf767cfa7c88e10 2013-07-09 21:47:00 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-9953693e00d909cc89272c4d52b9b72d5825fcad55b5cc49694ac3c6cabacde6 2013-07-10 01:53:56 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-9bbbdbf8db63e3e8cd9f160f212e963a35f3316affe589247ab67180f385526e 2013-07-10 17:56:00 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-b9dcea802573d833ad18e29dbc0f095f03f0da3584a605815f68420eea922208 2013-07-09 18:18:14 ....A 83968 Virusshare.00073/Trojan.Win32.Patcher.hi-bf35f29a7d97fe20a4c29670baa25572407e5f308415a42af035b311915d19d9 2013-07-10 17:56:30 ....A 83456 Virusshare.00073/Trojan.Win32.Patcher.hi-c498544afbdb669597677ff6843ff0ee9c6b61dac516954c81dc06d862fc655d 2013-07-09 07:12:28 ....A 82944 Virusshare.00073/Trojan.Win32.Patcher.hi-d0281f55413e3c8c3d9435c63add1f7adf35aec484c1dcd57079b42d711228c5 2013-07-10 03:53:48 ....A 83968 Virusshare.00073/Trojan.Win32.Patcher.hi-e1e24a0d8abc4f66bf32b699405f56f3f38e04c58f78e3f318732fb33ef090d0 2013-07-10 11:41:58 ....A 22016 Virusshare.00073/Trojan.Win32.Patcher.ir-1e2f4654d142ca70dd95d3958ad676085ec598da8ace200913dad0bc5060623a 2013-07-09 13:33:18 ....A 42496 Virusshare.00073/Trojan.Win32.Patcher.t-93e009539abbd2a2727118e78294bc87e6e329f968f820fc90e26487d0dd049f 2013-07-10 18:10:52 ....A 631808 Virusshare.00073/Trojan.Win32.Phak.aw-c044d267843d60cdc5ec3a43fc668facde6049c69c3e79f83e067f90ca563052 2013-07-08 11:57:50 ....A 1069588 Virusshare.00073/Trojan.Win32.Phak.s-1ab2ec7c6df19ae826938524416d6f9c4b57ccd46831932f67a954b01b0eadaa 2013-07-10 09:49:56 ....A 161792 Virusshare.00073/Trojan.Win32.Phires.aen-536c6c29b2c2b8bad6f8a82fb07f65587d1b5e90d912f3c931c1e1079a2cb39b 2013-07-09 23:26:02 ....A 166400 Virusshare.00073/Trojan.Win32.Phires.aeo-a0c352a416e038457b0929d1688d7818d8adacbe92427958fd62d66ca5975fe9 2013-07-09 06:31:58 ....A 161792 Virusshare.00073/Trojan.Win32.Phires.aex-35ee7a993e2b787a5a9d70be1290079d7a6965030f09029322d8d7b744c692d4 2013-07-10 12:25:18 ....A 36352 Virusshare.00073/Trojan.Win32.Phires.afj-8211d9f0a64d231fb225e4087224e3f2012118b5f5176923c998d65f866c622d 2013-07-09 11:43:20 ....A 187904 Virusshare.00073/Trojan.Win32.Phires.aii-c821d06090cd8de1c3efb580f5e71566c9e0dfcda724c3ad6733377864b20303 2013-07-09 20:04:38 ....A 35840 Virusshare.00073/Trojan.Win32.Phires.aip-534be4bf38030d6119c2ce522d786e12aff2ceb0ba00428ceec47c74fb6eea88 2013-07-08 13:12:12 ....A 35840 Virusshare.00073/Trojan.Win32.Phires.aiy-1719eb843dd87e73675770f62508b5add61d07b0c37d9bc95f9d32a2e7071dbd 2013-07-09 10:12:26 ....A 557069 Virusshare.00073/Trojan.Win32.Phires.amu-cb176b8421496e41a958f8c88a0513067af919ecf966ad7fe5b6817168b9efbb 2013-07-10 14:17:14 ....A 156672 Virusshare.00073/Trojan.Win32.Phires.f-57217ebd60fb0333aa1af7e1a998c26bd57ee559230850e266a0c799ef67a976 2013-07-09 07:09:16 ....A 502797 Virusshare.00073/Trojan.Win32.Phires.gj-1d518fbf75cafdfd5b197a684eee862f2f76089f0d7886e7f9410915f7ceda9f 2013-07-09 06:12:54 ....A 502797 Virusshare.00073/Trojan.Win32.Phires.gj-d5fde4298cf91ecc1f5f8260b9a19ff10075d85da0867dc2b78435238bd42e35 2013-07-09 21:14:36 ....A 502797 Virusshare.00073/Trojan.Win32.Phires.gj-ea8f26b8954e00c237e44c00e6208a543802ecc070407ec170c13d0a5501d1cc 2013-07-09 07:23:58 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.hn-5558246482b3ce1dde254d293f6fba1d5bd0d3a5f19704929209b1825bde017d 2013-07-09 16:51:52 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.hn-612d651031b304b67fa3d51bbaf8bf0cdcd3cddef6d5ed4bbeacbb2a03e12334 2013-07-09 16:02:18 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.hn-9516a5a1f6d3261a614da763a1d3c46581950da1c13cb2fdadc3b8c07af9200e 2013-07-10 16:05:26 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.in-2804b9f1db78152be6a69cf45199e108300d1d38a6c3d55e24373e1ced2bd0e8 2013-07-09 21:35:14 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.in-35f58acda1df732e1595607ba03242976ec8c17a04efa4e7b165567537a45a7c 2013-07-10 07:58:10 ....A 510989 Virusshare.00073/Trojan.Win32.Phires.in-51b75433e8cee6dfabc16bb7b840d59cfa4bb2ec7c39700e68207f920a9a8c8b 2013-07-09 17:43:50 ....A 502285 Virusshare.00073/Trojan.Win32.Phires.iu-51db87e53302e74d3ddf6e2911657b7ff5f3a0a4b378c805ae8ca4a5a0d186cc 2013-07-09 08:49:18 ....A 675341 Virusshare.00073/Trojan.Win32.Phires.js-1cdc199a942f73d958c0ae4ee79013d6727d66bec79a6903648fbc54baa6e1d8 2013-07-10 04:13:00 ....A 676365 Virusshare.00073/Trojan.Win32.Phires.js-31c126a6c05907e25cf7112f160d68faca63ed4fb19a3ea7dc5a4fa459d1bf44 2013-07-10 11:32:56 ....A 675341 Virusshare.00073/Trojan.Win32.Phires.js-3869318d42426e8f9519ce5b5ed69a7de044b057581a98a647633d7d6e8a1932 2013-07-10 17:25:38 ....A 677389 Virusshare.00073/Trojan.Win32.Phires.js-653ad78df58e3c5a327fec179200abc7a76bb8183c54ae1655c525abe236b7a4 2013-07-08 11:23:38 ....A 285709 Virusshare.00073/Trojan.Win32.Phires.js-f1f0221c26cc20852471c01660fb4e709876c6a4f932cf3e031da92e79836d31 2013-07-10 06:58:06 ....A 680973 Virusshare.00073/Trojan.Win32.Phires.jx-24f5f7fd7fd35e25b7e932dcc3a32809c07856c2e771ea074a700a4d74c5fb74 2013-07-09 12:10:56 ....A 680973 Virusshare.00073/Trojan.Win32.Phires.jx-414e48969b999c765c0979196d0e314a97a06ad7e5c95979eabc7c6e508acec9 2013-07-09 22:15:30 ....A 685581 Virusshare.00073/Trojan.Win32.Phires.jz-26161f516b7e42755b7aa072cc90a64f8bbaedd1817783ecac5c47c6580dba8c 2013-07-10 15:25:38 ....A 685581 Virusshare.00073/Trojan.Win32.Phires.jz-64b9650fc3753e68c5772f56b914f42510c045f71638ed973193d5985c5c99b4 2013-07-10 16:11:52 ....A 685581 Virusshare.00073/Trojan.Win32.Phires.jz-74b2850433e6a6ac56ae302b376d7a9565509a878c098589cd20a6313dca2e93 2013-07-10 16:50:28 ....A 670221 Virusshare.00073/Trojan.Win32.Phires.kd-375332368418aa1ef8152278547aa61d93df15bd05a745b690b4bca86f8211eb 2013-07-10 17:28:06 ....A 669197 Virusshare.00073/Trojan.Win32.Phires.kd-381672a5bed010822a48aec37d8339e4b8153b35e3ef2a7d9cfbece32b3b0eb9 2013-07-10 06:49:26 ....A 668173 Virusshare.00073/Trojan.Win32.Phires.kd-93e2fcdcda36e482c6362d31c877af14523b7dfef62f779f4a6278ab67153f1f 2013-07-10 13:39:56 ....A 669709 Virusshare.00073/Trojan.Win32.Phires.kg-26c60b1f05e02293d13747b33d4e66fabb969d6088a8328d5db82c4c876f4581 2013-07-10 14:25:04 ....A 668685 Virusshare.00073/Trojan.Win32.Phires.kg-47caf1b1eb97386b6ff33629fd96f7340afc35f5e6501da392770e9420d1310a 2013-07-10 14:15:18 ....A 669709 Virusshare.00073/Trojan.Win32.Phires.kg-486390ed74cfe58a11770c815cc647a572d46a816cc65cc6f6a52fbad78d2f7c 2013-07-09 14:11:26 ....A 681485 Virusshare.00073/Trojan.Win32.Phires.kj-2513878734934be5dad917e12b21da920ed5671a0dd7648a2f67637068756844 2013-07-09 00:25:02 ....A 743437 Virusshare.00073/Trojan.Win32.Phires.kk-1755e563e1d8a757d68ff1a9fb33c9dc553b58a96ce3d851cf17f78181e06f37 2013-07-10 00:24:00 ....A 317453 Virusshare.00073/Trojan.Win32.Phires.kk-fa167c002a45ff6527615ba690d63912ebc88a00a80e56eb36702966a946f560 2013-07-10 14:16:06 ....A 318989 Virusshare.00073/Trojan.Win32.Phires.km-26507baaccabb475716a6dd81e3637039b888b86e24659c58255d614adb53744 2013-07-09 23:39:48 ....A 319501 Virusshare.00073/Trojan.Win32.Phires.km-3687b9b26b7337f5ebffa72de663f92e30d5647637cb329ab6c2dad5b479c586 2013-07-09 05:32:36 ....A 334861 Virusshare.00073/Trojan.Win32.Phires.kn-3639f11af98f47cdc54424c22921cb324f659fa834731826972f118c96304b56 2013-07-09 05:15:44 ....A 773645 Virusshare.00073/Trojan.Win32.Phires.kv-45e2a03c008e6107389cf6e9cc313e7c0aa4cdfe1a5d34f77e35f5c98b5c64cc 2013-07-09 04:48:14 ....A 253965 Virusshare.00073/Trojan.Win32.Phires.pr-177332bda7004b2129baafd76edaf107cd5ff164f62860e51cba01dd9c9f594a 2013-07-10 06:49:14 ....A 736269 Virusshare.00073/Trojan.Win32.Phires.pr-daa219d943dc8931fc2a459507dc5efd916788e4aa19861025e78ae3d62c1485 2013-07-08 21:36:44 ....A 313869 Virusshare.00073/Trojan.Win32.Phires.pv-3d77a14728e2856329ddd061588f003eb39ad775a2132556fe875a9fd195c888 2013-07-09 08:13:52 ....A 736269 Virusshare.00073/Trojan.Win32.Phires.pz-45fe7c22c6b4603ac8f570f372a2dcfe58e64c90143523e4f010cf8fed80a08a 2013-07-10 17:47:58 ....A 733709 Virusshare.00073/Trojan.Win32.Phires.qa-583501ecc11b4bd4580300b79ede8c472955b0485806aa7e2e0598b8a261a09e 2013-07-09 16:14:08 ....A 254477 Virusshare.00073/Trojan.Win32.Phires.rb-913271bab4c8c8c94f6b12d2d08bd2a97b3f4c2d6dbc6ac3b9fa9dac395ef1f7 2013-07-09 19:11:40 ....A 939533 Virusshare.00073/Trojan.Win32.Phires.ym-45a447f929c38c30605a5173147b71421442eca00f4eb96310aea7e62adde5b2 2013-07-08 17:46:58 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.ym-4e514a1cc9ce10cfaf3400a53058a01daf296a9d544c5f85be376711a8776d7c 2013-07-10 17:15:44 ....A 939533 Virusshare.00073/Trojan.Win32.Phires.ym-805377353f88dcc915e786ed3b069c350061339cf63d8eae849df7e0bf9c0209 2013-07-10 11:29:06 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.ym-9b1a9ae10a6c3b40389e2c99050f1cb97dd86aab680b6ef69985c34b381e4bad 2013-07-09 22:42:06 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.ym-bb333229c6a7b8176552d9d821dec27d498ff5a531d63af535b4f537f7faec5c 2013-07-10 15:56:32 ....A 545293 Virusshare.00073/Trojan.Win32.Phires.zm-1dbe6fcfa5db28cc14a2c5c4be14a14b17770fc74e6123fd5fd6bb40c462f66a 2013-07-10 09:41:30 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.zo-0d515aa6d2704777c61f15d4ff975eef6dc17d0c604bc2653eb8f969c51fcef9 2013-07-09 11:14:10 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.zo-33d417347ba913038f0cda4c3fe258fa9ca3e391fd5c00c215309efdb5558011 2013-07-10 11:46:30 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.zo-46f59689ab549f217842c4f12dcbe9a52717388d93f7aa6854bfd6b69105c57b 2013-07-09 19:57:16 ....A 939533 Virusshare.00073/Trojan.Win32.Phires.zo-9adcbab4b80a2631c6e4854cb373e25bb10a62ed8d71da66c6268f51be7a49c4 2013-07-09 14:26:16 ....A 553997 Virusshare.00073/Trojan.Win32.Phires.zo-c7dc1449adbcbee6a21c2c6f4dc19f2221203d1de2609afc66c1a3c8d571ad1c 2013-07-10 16:42:16 ....A 638976 Virusshare.00073/Trojan.Win32.Pincav.aacm-80b0867ad0290a5d8c932e77fdd35086d3cd4132fca7b5e1f316b6c25916cbfe 2013-07-09 10:20:32 ....A 281529 Virusshare.00073/Trojan.Win32.Pincav.aajb-4570273d0f9948929b9a72fb5398a0f405ce449e8e1f94f288451a79d6b1d5ea 2013-07-09 18:36:54 ....A 100352 Virusshare.00073/Trojan.Win32.Pincav.abvg-c870f5ae79cad9e0e5fd88a59ba10c29407b68eab0a0a27b01776a492ad3adce 2013-07-08 16:06:40 ....A 35840 Virusshare.00073/Trojan.Win32.Pincav.acik-1f3c412dde5e9cd181063be1b70934e89a973121a18783982da8e4304834b5eb 2013-07-09 17:28:00 ....A 91648 Virusshare.00073/Trojan.Win32.Pincav.admy-a39a0ea98d9a3608149cbd78182451c678a83f444a2a5f889314deddf27986ed 2013-07-09 09:27:34 ....A 120320 Virusshare.00073/Trojan.Win32.Pincav.aego-26188644d5598048ff8550a50ffb79695e2fc8b1527f0dc8fdcd038639a72636 2013-07-09 02:43:08 ....A 20480 Virusshare.00073/Trojan.Win32.Pincav.afky-176835afbb9e70554270777a7453c5e0d4a5e8358f1206501f77d892f7cf1682 2013-07-10 16:52:00 ....A 54272 Virusshare.00073/Trojan.Win32.Pincav.aicj-575db668a5ec2f2f6447cfc8dd6246f5a680e37a22f6a78d5ebfea5704b6f975 2013-07-09 10:39:40 ....A 40192 Virusshare.00073/Trojan.Win32.Pincav.ajch-457823f0ffdf62c2fcd7161637e77c420eab4ed790011af8428f99294ca368c0 2013-07-10 15:27:24 ....A 33280 Virusshare.00073/Trojan.Win32.Pincav.ajch-470ead228b92dc8e62975f8e7c708a2b621482a7cbb231ccb2345acb9a6b0a01 2013-07-10 14:30:54 ....A 98305 Virusshare.00073/Trojan.Win32.Pincav.ajnc-73bdd288cc0e4f31c503a2835d44c1617b79f69854fc29ef48c6632f9ed94e56 2013-07-09 17:45:40 ....A 19456 Virusshare.00073/Trojan.Win32.Pincav.aksc-9f75059d6d1e8aed75ddc0962c56942a85965bd43973169502c4bc4de1f24b57 2013-07-09 13:53:24 ....A 102400 Virusshare.00073/Trojan.Win32.Pincav.amqj-2042d3d5cda6a6fcc975b2bb8b93f801385245c1b128b8702f3f4ed4073463ae 2013-07-10 03:17:32 ....A 956416 Virusshare.00073/Trojan.Win32.Pincav.apmh-9e664e84488097ea666764ee924843ba0b8e808d4a0ee1f30971561ae6af5b10 2013-07-10 16:29:50 ....A 50176 Virusshare.00073/Trojan.Win32.Pincav.axfo-80cb708505ffc5a1dcb5f7cfb7af19322632ab9ac52c8e907b34c96fc1fd1f42 2013-07-09 22:36:04 ....A 509568 Virusshare.00073/Trojan.Win32.Pincav.axsm-955ed4cc8e8af23973a9fae5a63f7e66140ae3096e196570d1443db832a7fb69 2013-07-09 23:24:10 ....A 49430 Virusshare.00073/Trojan.Win32.Pincav.ayje-9d33e7bb6dca46dd5bda1aa0f41ad9d4c06ec84f0623d6118d99af6e51d429dc 2013-07-09 21:46:08 ....A 145083 Virusshare.00073/Trojan.Win32.Pincav.aywr-21069bc54e2c940abd9bde8430bd79ecf08cb60cf54cf36230184535adfd77a2 2013-07-09 11:31:00 ....A 73303 Virusshare.00073/Trojan.Win32.Pincav.aywr-b32b5c640ec4ee546c71e482141daac9db5dfe8927b02e86bb8413135ea1c618 2013-07-09 13:22:54 ....A 413696 Virusshare.00073/Trojan.Win32.Pincav.azkr-3618cca85f80a3162954baca4e288d4370dd15c58e9246ba1b91518c2270f5e9 2013-07-09 10:35:40 ....A 14336 Virusshare.00073/Trojan.Win32.Pincav.bacr-5552ac0eaffb0b2f0b702661cf7be1fd991668293f6530f0ffe940f5694f0cd0 2013-07-09 19:36:28 ....A 180224 Virusshare.00073/Trojan.Win32.Pincav.bdya-0fdf26172c4299512871381a761e2faea0a447dd51ed06e2aac9494fb8fd6814 2013-07-10 09:43:28 ....A 36992 Virusshare.00073/Trojan.Win32.Pincav.beaa-4410f79e813f9fa8f1aabd172946412c247b5e02903dd2a358f4640fdf485b5d 2013-07-09 07:31:50 ....A 576972 Virusshare.00073/Trojan.Win32.Pincav.beik-1cbf75bc51871a6cc9dc387872c05bd2b6e65e285178e46700beaac5a55abbc9 2013-07-09 09:38:58 ....A 217171 Virusshare.00073/Trojan.Win32.Pincav.bezq-1d401df0229c5d35b25f220dc015c9511019701ff4a68a84c7bc84b2c779e8f7 2013-07-09 06:54:44 ....A 515072 Virusshare.00073/Trojan.Win32.Pincav.bgjn-45dac3ca76b8887144649f3cce95d86cc9f5fd430a0514f84328f6b39de42515 2013-07-09 03:02:56 ....A 568680 Virusshare.00073/Trojan.Win32.Pincav.bgru-17698c583d6104156c2871f6dffb8150f4be7cf7308602d9c4ea8e7ea7107810 2013-07-09 23:29:32 ....A 114176 Virusshare.00073/Trojan.Win32.Pincav.bhfx-51c913584ffbdf18ff78c1f0b18b19db016fb8c7640f965e5463362e16e6d4a8 2013-07-09 19:03:38 ....A 1166848 Virusshare.00073/Trojan.Win32.Pincav.bhmq-1b350641d71de1197a2772a2bfa7c4c72264272cf2363e6d9ef5ff208c0642ae 2013-07-09 18:40:12 ....A 1167360 Virusshare.00073/Trojan.Win32.Pincav.bhqk-941f12d7ecc38c4ba410a9378ede9b798b43a7581dc421ce0c3360c5ace38060 2013-07-09 09:38:36 ....A 729600 Virusshare.00073/Trojan.Win32.Pincav.bidl-25a4a02b5dd57413c4c91b9947150264bb493d8c3fadb5ea46d2af43d21cc132 2013-07-10 02:43:34 ....A 262656 Virusshare.00073/Trojan.Win32.Pincav.bkzq-9ef2f0782f4e6e36822a7108879e9554aa1d59d8cc297e44885315abe0787dcc 2013-07-09 15:49:42 ....A 562688 Virusshare.00073/Trojan.Win32.Pincav.blab-0da742b4844cbab47890d0aeff8ee4f5c5a879d351d0820f0364bb355529952f 2013-07-09 02:33:08 ....A 151563 Virusshare.00073/Trojan.Win32.Pincav.blzg-4137f444f7d7e0e5b82118654f221ed200721f58327ed12c29f48b6ae0360cfc 2013-07-09 07:58:00 ....A 55472 Virusshare.00073/Trojan.Win32.Pincav.bmhq-55489c78796370c0eb47ed0baaa618ec0f7306b63d92649a14e63c27e88cf264 2013-07-10 12:50:00 ....A 440484 Virusshare.00073/Trojan.Win32.Pincav.bnul-47511d990933daec26048aa9527f0f7a320354d909a91120697ddb724ab7f734 2013-07-10 06:01:54 ....A 197385 Virusshare.00073/Trojan.Win32.Pincav.bouq-50aab924fe4bfd21c6f589366bdd922fce0f8eef4cf44abfff7dd4ade774b311 2013-07-08 22:28:32 ....A 36352 Virusshare.00073/Trojan.Win32.Pincav.bqfkk-3d8f76565d1a260dce6228284ca51b0c5165d74506137742b1824f1c5d0f0109 2013-07-09 06:25:32 ....A 393216 Virusshare.00073/Trojan.Win32.Pincav.bqflh-558f182e18d827fd9c851873d3a144c9f45a369df252545cc8ec534907f506c2 2013-07-10 13:16:08 ....A 393216 Virusshare.00073/Trojan.Win32.Pincav.bqflh-73b39af38d7bf5bdfc45e484f7f046d117bb299a93b470d75d2d088a1d562fb6 2013-07-10 04:47:04 ....A 12800 Virusshare.00073/Trojan.Win32.Pincav.bqhyr-a3d1f1b499ff7a465023a6a5bfb51cd4c403f8493f30569d53ca49d6f9ea510c 2013-07-09 13:07:48 ....A 256512 Virusshare.00073/Trojan.Win32.Pincav.bquev-e2174ef88d21a228c44102077d0d32de1ea7c81bc21ff983790f09f07c93e54a 2013-07-09 15:07:50 ....A 10752 Virusshare.00073/Trojan.Win32.Pincav.bracq-fc8a25afca6f61198631c9c3789142d5733b127a11d4e314547d675ffaf3c03e 2013-07-10 02:31:34 ....A 274432 Virusshare.00073/Trojan.Win32.Pincav.brke-9ffa1154545e352483285d0696b271982bea36003ea68528ff5a3b8bedbcfb75 2013-07-08 12:04:22 ....A 64381 Virusshare.00073/Trojan.Win32.Pincav.bxkn-efb02f9d070ab853840854432c5d01d95b78e0c177fcc950b2ce5ffac64bc3a1 2013-07-08 20:35:50 ....A 172032 Virusshare.00073/Trojan.Win32.Pincav.cdsi-92b9582e381afd0ce7ae4652c46694345ace88b48a3bbb5aedc0d6cde702345f 2013-07-09 13:39:44 ....A 720140 Virusshare.00073/Trojan.Win32.Pincav.cmfl-0759090dc32de08f5101828a47516ef12a657c0f3a3c4dbf38953177893dd6cd 2013-07-08 11:15:46 ....A 772096 Virusshare.00073/Trojan.Win32.Pincav.cmfl-21afa48331d8eb148ef5d0c7dc3b5bfe422843f8412dfc6f78c5014f830ded4d 2013-07-10 03:59:14 ....A 674816 Virusshare.00073/Trojan.Win32.Pincav.cmfl-252d40d95650cabeaecf6801f53401a25a8c2cf69585da853448df005de993bc 2013-07-09 22:34:08 ....A 674816 Virusshare.00073/Trojan.Win32.Pincav.cmfl-33ddd4f3e914e868a050fb47bf5ce48bc224e4ba22eff3e175192f34f46349aa 2013-07-10 10:36:40 ....A 674816 Virusshare.00073/Trojan.Win32.Pincav.cmfl-47a6551ca646b2bb012625e143d6a0cfcdf3514cabeb874c0fff16138f8865cc 2013-07-08 23:36:28 ....A 2066210 Virusshare.00073/Trojan.Win32.Pincav.cmfl-52aa0c1b85e9aef4e494a72478508de96ae3a2f39b13d77159c9330121ba5a52 2013-07-10 06:40:50 ....A 1025024 Virusshare.00073/Trojan.Win32.Pincav.cmfl-9ec6217eea8a2e4da20f36ae46812b748286d9bc34f5c5494ad5ab898eeacf21 2013-07-09 17:37:38 ....A 970752 Virusshare.00073/Trojan.Win32.Pincav.cmfl-c7d3c9514ecd5b8fa192a6e48c195f8b543e0ce4d0739fb422212b245835763e 2013-07-08 11:00:16 ....A 745472 Virusshare.00073/Trojan.Win32.Pincav.cmfl-ce6767d39d178ea864f314f8a702bb61cbb15f675df43cbfa23590ad7b0dd9c6 2013-07-08 19:08:46 ....A 2394649 Virusshare.00073/Trojan.Win32.Pincav.cmut-95db17ab3475eea0135c1078ef3057263c3522427b288cdda5694a140f342ee9 2013-07-10 17:19:36 ....A 20480 Virusshare.00073/Trojan.Win32.Pincav.coez-1bbbe3253aec18f85ae067e5feaa51f3ad1ca3001e3bd368c34b433622490c38 2013-07-10 09:41:52 ....A 20480 Virusshare.00073/Trojan.Win32.Pincav.coez-ad7ab00b62beb36de5c1c591b0ac85eb4de8ba01220ba5e81ea216392de9ffa0 2013-07-10 12:04:38 ....A 357888 Virusshare.00073/Trojan.Win32.Pincav.csmo-c1ef93cb65cd45ab9b0ac41e8f6fa0186c2c9229cf3e01d6d4830b6b4d544206 2013-07-09 20:36:58 ....A 1949696 Virusshare.00073/Trojan.Win32.Pincav.cufk-d9c10050224661c78c51b57786ddf58fbfd6f43dec810535eae848f2b1609905 2013-07-10 16:18:54 ....A 323072 Virusshare.00073/Trojan.Win32.Pincav.edl-39306f39fe4480a4dd84ad37cf1f731360d76f5c54a09a261ef566543435265d 2013-07-09 16:23:24 ....A 67072 Virusshare.00073/Trojan.Win32.Pincav.fqi-d4d43717d3f7701db692de7b0a79f47a02d79fdfb572a6fc74f28fd309de7869 2013-07-09 10:02:16 ....A 561160 Virusshare.00073/Trojan.Win32.Pincav.gxh-361b2fd604b3f9220ee3916471bc2123d06c05d771c8e0e861a5510c7d28317e 2013-07-09 22:26:24 ....A 330240 Virusshare.00073/Trojan.Win32.Pincav.jzl-ea0081d045801e547452e4ef462fd26057a94eb7ddca3bf4f11bc1c44413106b 2013-07-09 11:00:52 ....A 1039360 Virusshare.00073/Trojan.Win32.Pincav.kfr-221e058325c118fecc087d8e9fe10c278aeb84d1089df53680cf874f16910872 2013-07-09 09:13:32 ....A 153088 Virusshare.00073/Trojan.Win32.Pincav.mvq-f7b2b6fbbe49bb5ffb1929032d1d3f67d41a265099e975d7f9626ecafca2e514 2013-07-09 16:17:48 ....A 86673 Virusshare.00073/Trojan.Win32.Pincav.nqm-0a72b299303da558f844d5390a5dbe01b727ba8f20a2ea70002f6cd3981ecb10 2013-07-09 19:24:00 ....A 73728 Virusshare.00073/Trojan.Win32.Pincav.oty-be65c2e117d0fd3d38372fdd2e0e840a1a4468db30fa55e771a4a35fdbd8486c 2013-07-10 00:21:10 ....A 58880 Virusshare.00073/Trojan.Win32.Pincav.oun-ce4532ae9506790e1ce6eef1d68b40814832dbfdbdf3e39fa0462ed8a3728d6c 2013-07-10 12:47:42 ....A 381535 Virusshare.00073/Trojan.Win32.Pincav.pox-751504612377bd42f9138e936fdad1dd36a614d778400d98385426ecbaf718bc 2013-07-10 03:41:10 ....A 89600 Virusshare.00073/Trojan.Win32.Pincav.pxd-46035bf57762d885d581841b202c1ed502cec64bb7967cb9453c9366da0e6b82 2013-07-10 07:07:50 ....A 80384 Virusshare.00073/Trojan.Win32.Pincav.qba-96d6ef01bcd90fb8a156eeb5c06e947ff45febdeada90707e48dcaeb7689e2d2 2013-07-10 05:47:26 ....A 2670431 Virusshare.00073/Trojan.Win32.Pincav.quj-9ee2dc02c90cde4be0bc5894b585d30b0c59cfc1c9223933fd5cfef2f19ce6f9 2013-07-09 09:42:10 ....A 106508 Virusshare.00073/Trojan.Win32.Pincav.ra-35d2ff7f2875dde94a7b5f6f78821d5d80247e51034c1e11278cddbec9da58ec 2013-07-10 16:25:38 ....A 26536 Virusshare.00073/Trojan.Win32.Pincav.vun-f95df1f2747b7e18cae24b359b7aa0c4dc6f76b81af76775e4f93bbd88930303 2013-07-09 21:21:46 ....A 129311 Virusshare.00073/Trojan.Win32.Pincav.xna-9dc57621d39f1ad0cbc065776b48ddb5fb4f218c260a82b6163364597fcb3c0c 2013-07-09 10:29:18 ....A 3063808 Virusshare.00073/Trojan.Win32.Pincav.xrz-d43d068fe72a20d8e8245981d4c9b575b89b944c709804a8d0f180e20c37f19f 2013-07-08 17:25:56 ....A 802304 Virusshare.00073/Trojan.Win32.Pincav.ygj-7eb2d1127d93aa083cd94384d8507e9b9a9b014ac6ff3fb706351392b4b1cb57 2013-07-09 10:06:12 ....A 8704 Virusshare.00073/Trojan.Win32.Pincav.ysq-dcd097640f3334b5690b1a2d3086916dc4b5ead792b7f2ecd6d7b98976cc2f1f 2013-07-09 08:35:14 ....A 54784 Virusshare.00073/Trojan.Win32.Pincav.zcu-fd5793448f2443fb0342273253c6d6d607ac4c6bc02691ad9667e1244a5a0f2e 2013-07-10 15:24:14 ....A 45056 Virusshare.00073/Trojan.Win32.Pincav.zkk-e80d33f5cbb4eae4c62906911f11d4fa7eac09648a26123ee86e301f3f294fee 2013-07-08 14:23:18 ....A 54784 Virusshare.00073/Trojan.Win32.Pincav.zoq-1f1b64e8d52da24c5da74beed9473ddd00717182810a35d4994f506d2316bdeb 2013-07-09 07:41:50 ....A 24576 Virusshare.00073/Trojan.Win32.Pincav.zos-be28b4fa368f9c6494d468c41256a8c83f8dea30783f919bc6131a0383b4bf22 2013-07-10 00:10:32 ....A 40448 Virusshare.00073/Trojan.Win32.Piptea.a-44fd43b28c7843af6a369fa0a88b925d91b265deca3a65ef5207c49654ad049b 2013-07-09 07:26:56 ....A 366592 Virusshare.00073/Trojan.Win32.Pirminay.a-45efa969881aaed08729ef08436bbf4a554418aeaf243ab179037df6cf3b2d64 2013-07-08 12:00:42 ....A 126976 Virusshare.00073/Trojan.Win32.Pirminay.anqi-af14363fadcb6940ebc25839a66b8459e5649616d4bcaba8560d22591fc6f534 2013-07-09 13:12:14 ....A 406016 Virusshare.00073/Trojan.Win32.Pirminay.apr-63dfd2b5fa05ae1d17885cfe2c4b121de18e9f8e7e1f62aef5910090a4762cf9 2013-07-09 01:05:06 ....A 128512 Virusshare.00073/Trojan.Win32.Pirminay.argj-1b5e4538634a54078ba6e145b619bfd9e7d6bb626bcb7a24d20f750fca108c37 2013-07-09 20:32:46 ....A 528780 Virusshare.00073/Trojan.Win32.Pirminay.avel-90e5008e22e97cf5e3158130a914d9cdf57d139df2c8a49a3ffa20b1f2479617 2013-07-08 12:31:28 ....A 512000 Virusshare.00073/Trojan.Win32.Pirminay.avgd-8f93ca9b55eb5150d9e9219b6cab640a9bb3f528a770a6e5d79d12e09a82e5b4 2013-07-09 22:00:56 ....A 361017 Virusshare.00073/Trojan.Win32.Pirminay.avgr-42c924bf07d75aa040891f5212181bdeaf00927212c74a26b712a0ae9e110ed0 2013-07-09 09:40:32 ....A 307132 Virusshare.00073/Trojan.Win32.Pirminay.axad-f9b00dfb6ef59a0384e0eeb929dad73797c713d79e77454cb89e8a29a9a27ee4 2013-07-10 17:57:46 ....A 368671 Virusshare.00073/Trojan.Win32.Pirminay.ayfx-387439926fa8aa0c1a7023244fa9656b85f9218337dd2f14f5c1caa0daefb59f 2013-07-09 16:04:32 ....A 294763 Virusshare.00073/Trojan.Win32.Pirminay.ayfx-9941302cbbe41bde6c1daa8e90b7445951ac1fc82a32b65311240ff402a8fa80 2013-07-10 15:23:44 ....A 28672 Virusshare.00073/Trojan.Win32.Pirminay.aznu-73ecc7cdfaf8f99dd821f77a0cc0e28baf19332583163595a055cab5289974a6 2013-07-10 06:37:18 ....A 23486 Virusshare.00073/Trojan.Win32.Pirminay.baeu-cfc92f1f0746527cc7c05df81ad6a567b4d4df767604f10e000d742882d97de9 2013-07-09 19:49:30 ....A 273685 Virusshare.00073/Trojan.Win32.Pirminay.bwl-dfe678d53a151958691d55e83f6a6da104311abbdb4aa6a9338afdec894c3110 2013-07-08 16:42:54 ....A 352256 Virusshare.00073/Trojan.Win32.Pirminay.clx-1ae250e6505a705f9c195566bdcff3fe8d4d045ef4800d6b87368b353e3b6caf 2013-07-10 17:52:14 ....A 288256 Virusshare.00073/Trojan.Win32.Pirminay.did-65d5cc73d549f896d8ae142b86a3dff7df9d588bc3c4852435eeffcab9f27c1e 2013-07-10 14:43:16 ....A 288256 Virusshare.00073/Trojan.Win32.Pirminay.did-73333aa92ea51e4022d191443d66e7e01b6007758e5a7ff769eb2e6b0e30475d 2013-07-09 18:45:10 ....A 302515 Virusshare.00073/Trojan.Win32.Pirminay.eyw-44377667ae2f4e2b22314ad10ace8e3276f482756877089e816e9305904c9a1f 2013-07-10 18:05:58 ....A 623467 Virusshare.00073/Trojan.Win32.Pirminay.ftb-27e903f59a584673b6c0c9189f7a5be32d130bb947769948a34bf330c93e5240 2013-07-10 17:58:32 ....A 745834 Virusshare.00073/Trojan.Win32.Pirminay.fyj-811c0d7f846de5c03e22811e5e7f5b5fb70b3985d820286a9b25cf7a477e6043 2013-07-09 06:48:02 ....A 64000 Virusshare.00073/Trojan.Win32.Pirminay.gha-560b1e05eea5ecdb06480046f21f2971086bd3e446615c3189668fc7560558df 2013-07-10 06:42:16 ....A 64000 Virusshare.00073/Trojan.Win32.Pirminay.gha-95e11e0b40e25a4a9cf5493582035330118ba23814bfd281f2d1bbc55c5d5bf9 2013-07-10 17:35:54 ....A 439808 Virusshare.00073/Trojan.Win32.Pirminay.jmk-38ca47a3fc0ac24d858a33c22a0f7728002e5743a67775ef467363eb569c679f 2013-07-10 04:08:34 ....A 301568 Virusshare.00073/Trojan.Win32.Pirminay.ju-1c2fd4d08adf606e6c253fb00a0529c9d3edc180998fb7c824774804cffd8bd2 2013-07-09 17:07:12 ....A 305664 Virusshare.00073/Trojan.Win32.Pirminay.ka-70b52ef8ac57559496ab7ac0125f34545a4de4e7212ef2a02de956b9e8688837 2013-07-10 13:00:44 ....A 409483 Virusshare.00073/Trojan.Win32.Pirminay.po-742d5896d0c06d843647f138fcd0afdf4c0e72f5c2b917bb5406b6aac266bdd4 2013-07-09 10:40:44 ....A 364544 Virusshare.00073/Trojan.Win32.Poebot.ir-06e5dd0ef23dca7a33a69fd4604acbffd5c3bf3f351a0535c323548ffe8da9d2 2013-07-09 11:09:20 ....A 27136 Virusshare.00073/Trojan.Win32.Popureb.a-2120e0a496ccac5ea8b0d008c3ca9e6170eebbdd54927c3f65a32e2fa07fb0a5 2013-07-09 12:38:40 ....A 27136 Virusshare.00073/Trojan.Win32.Popureb.a-418b9267cb0870c3c31323ea69e1f6aacbca3d09c201d0072d6c9b61ff2c9be4 2013-07-10 01:11:12 ....A 27136 Virusshare.00073/Trojan.Win32.Popureb.a-9c9b74e6ac7d6af5c47f32023f63bd576683eb7f310b3b022e2885085553829a 2013-07-10 07:21:48 ....A 414261 Virusshare.00073/Trojan.Win32.Porsug.a-1b679488f4297de0310c9065909b75db3ad245ea630cf264b83d28b9ef9b7470 2013-07-10 05:37:16 ....A 36372 Virusshare.00073/Trojan.Win32.Powp.fmk-9d1495e9cb6f8366adb48c88b69b700401db3b1609970d82228cc146d877ab23 2013-07-09 23:14:26 ....A 36868 Virusshare.00073/Trojan.Win32.Powp.gen-0a75c6a3d6e3aa0009b568e42117ce944fdd7703ca15ca29d3ea008fbe4bedd4 2013-07-09 16:52:56 ....A 100868 Virusshare.00073/Trojan.Win32.Powp.gen-0d90da8162b85d6c96cde3953e412faf15ac14e6016fe9edcecac1f511f13402 2013-07-09 12:40:40 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-0e89b70cce75fa2ccf049bcf0306a810985fdbfe5de9b972c8be8998c1872398 2013-07-09 07:38:20 ....A 43596 Virusshare.00073/Trojan.Win32.Powp.gen-0ec9bddf890214408afe78207fde018aa697fbe8a3a3d608c70563c2a6aa7c32 2013-07-09 19:01:26 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-0ecd786baa4772fffb3675863f0c7d297a26c6f4186f4a0f3991826a4f57b565 2013-07-08 18:40:10 ....A 40964 Virusshare.00073/Trojan.Win32.Powp.gen-1713b2be6f2e355ea9d3c28ac101cb81b24cbc1256dd813ad4d4d1a3db89983c 2013-07-08 13:02:44 ....A 35336 Virusshare.00073/Trojan.Win32.Powp.gen-171937310e908bd2d0c3f4e88d9d950a83a929c19332ae507eda9400da3bdba9 2013-07-08 19:09:06 ....A 100356 Virusshare.00073/Trojan.Win32.Powp.gen-171dcca4ba0b347d5b51e349d4eaeee880084f255907ca7c068a7b31f934c047 2013-07-09 01:58:28 ....A 40972 Virusshare.00073/Trojan.Win32.Powp.gen-17622bbba76a99fbd68d515fdb4c0e67202a69f995967c6a6140898c8276433b 2013-07-09 03:20:48 ....A 41000 Virusshare.00073/Trojan.Win32.Powp.gen-1768271b6db5cf7924c072dd0c04116f5962953d9b5101f091d663b40d5b73ab 2013-07-09 09:39:38 ....A 94216 Virusshare.00073/Trojan.Win32.Powp.gen-1cb2f659e52eca28ff0c139381ecc2d8a21a128b42c28f3318c361b485cc35ab 2013-07-09 09:37:58 ....A 100356 Virusshare.00073/Trojan.Win32.Powp.gen-1d169017a56627608a3350ba65af2e65dede1c5b310a2d7c43bbecb52590674b 2013-07-09 07:04:50 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-1d551bbb1d4fe7c8a5e7c1d81268243bd1f37d87438381f831b16ab79e286021 2013-07-10 17:02:14 ....A 40452 Virusshare.00073/Trojan.Win32.Powp.gen-1dc183a261221d4ca6a6c56c42329d571b11a18fcd7ce92640ec3874be930d84 2013-07-10 11:59:58 ....A 41988 Virusshare.00073/Trojan.Win32.Powp.gen-1dd29d7075353cec1a1693daceccfeced96d525710d8f80701660a69b4dfa664 2013-07-10 14:06:56 ....A 41480 Virusshare.00073/Trojan.Win32.Powp.gen-1e0e1ebcd948ae3294a6199b6736fb5fee0ef750cfefc567ecbc402f66c493b9 2013-07-10 10:28:32 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-1e86769e2bc179b72a781d92b600c292d6ccbfc80647b443d71050f495328128 2013-07-10 11:59:58 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-1fbc75bd86672a96bf9b128b17e627f556956ed23c0a90fe93b6ffc88fa9a9fb 2013-07-10 09:15:52 ....A 42560 Virusshare.00073/Trojan.Win32.Powp.gen-22dabb3c15fcbc4b12f5baec8911ceef33e01d83904092904d16566347784d4d 2013-07-09 20:15:52 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-233a214386af5892cfb5eeeed601949e45a04020d8c40168e6b80410ccef40a3 2013-07-10 06:23:12 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-23b66b0b2493d2329be5e2af83934f496d5733d26478a294621370359f030508 2013-07-10 00:11:48 ....A 100356 Virusshare.00073/Trojan.Win32.Powp.gen-24ed081a120e344ed2213b2b473af5e747088f5e5e1a6bfc0349a85aa4044570 2013-07-09 09:27:18 ....A 36872 Virusshare.00073/Trojan.Win32.Powp.gen-2520e08aa6b3fb2a0fc492f4c24c8d06be97fa960aa3834864917316abfd78f9 2013-07-09 09:11:40 ....A 100876 Virusshare.00073/Trojan.Win32.Powp.gen-256d73198008145bd0e493b82d428dbdc52a48e0a18e2fce22d9f0410b4f8754 2013-07-09 06:45:58 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-25b8b2d78f0685d4d4a4bd5f389de17c1549e49c0822de4ebf8471eb6faa55dc 2013-07-10 10:12:12 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-28da33205e225244fede5c2d381d892494d01753001749adef650aef1296d259 2013-07-08 11:06:36 ....A 36376 Virusshare.00073/Trojan.Win32.Powp.gen-2fbec86e7326a339bf7a251efd4c1e4f0f1ea12d58d4e1262242f44c3a9a2e23 2013-07-09 18:00:38 ....A 94912 Virusshare.00073/Trojan.Win32.Powp.gen-33445d46ed7786f9da043fa1cf5520d999ea8418bdf4948927338ecbbc680b16 2013-07-10 09:01:00 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-342618927c46f7f960e3f22ad9b393bf8a430aae47caa7ba2992a8bd2b8c3461 2013-07-10 06:18:28 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-35b5862e66ee1d5524f62ed69be6884551b71cae3d16c9e520824729cab245f4 2013-07-10 07:29:50 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-366e9b470cd17875bfc9d56d26d834c5b8ad22a68c4f4e24fe62f7e432eba89e 2013-07-09 19:46:54 ....A 41480 Virusshare.00073/Trojan.Win32.Powp.gen-36bed767cab2565117807bc6fa93bc83dbb7b5a64eda3c67613e71931b9ea4d7 2013-07-09 08:27:14 ....A 94216 Virusshare.00073/Trojan.Win32.Powp.gen-36d74a66c823983f7e9645bbc8dd429ce46ac7e477e0859bbb412a0239f488df 2013-07-10 10:16:18 ....A 41004 Virusshare.00073/Trojan.Win32.Powp.gen-37f448786f26ab867b6fc8d3f9939e68707336cabee38bddc8a701ed8eea09da 2013-07-10 17:45:54 ....A 35344 Virusshare.00073/Trojan.Win32.Powp.gen-37fa6d2881cca57d5a31ec8e1e5f271f9f74183c7ad83b7239e8a4cdbeb911ff 2013-07-10 17:41:02 ....A 100376 Virusshare.00073/Trojan.Win32.Powp.gen-3908605962df16e6e62888b86ae50b14feab01c658b7b99a90eb4004b1de30a7 2013-07-09 14:58:54 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-407baf5bce6de0ac2b611ee165f24a5e0ccb9fc490dbdb05a0ae85c16377f3fa 2013-07-10 06:02:16 ....A 94724 Virusshare.00073/Trojan.Win32.Powp.gen-4128fe30ecad91a20e846f41dad0931ae1e53c3df9a734d2676f8a3093ae5cbe 2013-07-09 17:59:50 ....A 41480 Virusshare.00073/Trojan.Win32.Powp.gen-437ef7c5e8f689bc2d3a3177def431b1b9e006469227795b55125176b614262c 2013-07-10 00:21:56 ....A 42516 Virusshare.00073/Trojan.Win32.Powp.gen-43cba73d6d22f4d7efe5a129cad712177419717c9eef709036ec198c6422a3bd 2013-07-10 06:36:24 ....A 42512 Virusshare.00073/Trojan.Win32.Powp.gen-44da5ded6f5f2bf4a670399f972d4a12d2a1fb19646547b75e40d288ca959e8a 2013-07-09 05:15:20 ....A 35404 Virusshare.00073/Trojan.Win32.Powp.gen-457915af1bae003ffc6f11235d5a9aeace61d7e3133c67a0a7db0caed189eb99 2013-07-09 05:25:18 ....A 43572 Virusshare.00073/Trojan.Win32.Powp.gen-458c88dc55895baada299c8777f7ad8f80eb41c19aa0fd9af4fee64bc3cd9fbd 2013-07-09 08:46:28 ....A 69120 Virusshare.00073/Trojan.Win32.Powp.gen-4593b5b3b344affdf3add8fbd1f3218c0a763eabea0112a763e7b60b5df46a59 2013-07-09 09:03:40 ....A 100364 Virusshare.00073/Trojan.Win32.Powp.gen-45a4e60b149faa9a9278ddc2ac9c430b78b689bf3bf8513e2c046417d5e96f6e 2013-07-09 06:10:56 ....A 100868 Virusshare.00073/Trojan.Win32.Powp.gen-45af3dacaafe1accfc90d2885dfa1f694893d51f29853206771ab9a5271b817a 2013-07-09 10:38:28 ....A 35344 Virusshare.00073/Trojan.Win32.Powp.gen-45bebd1c336aecfe7dd9450e46801c74c28bdcb60c0894fa72cd69972597af9a 2013-07-09 05:34:28 ....A 35404 Virusshare.00073/Trojan.Win32.Powp.gen-45dca2106314e5118318e42cd5549ae61f9891b24127b62be987e6857803c7c2 2013-07-09 08:57:36 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-4604f3e6d2b11e43c3a7e08ca2ea0d92b7a1ab79ad4f2d3c4718a4b1455fc6e3 2013-07-10 16:36:06 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-4642f0fff349e900e64d40dd6a6ff597de7aa6e9b27a3e7a96cbd86c0c214f1c 2013-07-10 13:10:08 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-464fbad7bff301ab0166ae1dbb0c113da7fac8979533da444e32b15e3ca2f61e 2013-07-10 12:49:54 ....A 100356 Virusshare.00073/Trojan.Win32.Powp.gen-47b2eba2b72a9c486d72106ab0bba15043617ab80b510aa8455d2973a176296f 2013-07-09 19:22:02 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-500ff434a24a256d352925e0f408b36159eb4e0fedc2ac711144a4754532e7cf 2013-07-09 19:57:20 ....A 42516 Virusshare.00073/Trojan.Win32.Powp.gen-5025369dcc3aa466ae5d4a59cc810126457343ef331660e08d4fa63f2109ba84 2013-07-09 07:36:50 ....A 40964 Virusshare.00073/Trojan.Win32.Powp.gen-554a428c4d0d216e9f6150eb6fe3cdcdd34fee94fe2c3f1d10f7f64426a4959e 2013-07-09 09:50:36 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-55567d886c2fcf94cbc0831c8a7ecd1ec713ab0c1e9bbc1533c9c675ec5f9e29 2013-07-09 07:42:20 ....A 100356 Virusshare.00073/Trojan.Win32.Powp.gen-5562a1b09727ceab27ef2154b98d44fa3ce0cd219a3bfe7d156f57481e44a1a8 2013-07-09 13:56:58 ....A 42524 Virusshare.00073/Trojan.Win32.Powp.gen-55722ffb1a8202e8d72a8b7a5aa1e2f5faac323db21a6fd31e486cbd42fc6d0c 2013-07-09 10:45:52 ....A 41008 Virusshare.00073/Trojan.Win32.Powp.gen-55dc25626d52a09c0c5a914d66898f1c65f64fb7aaeb9b177d32dc4b768cc78c 2013-07-09 10:42:04 ....A 35420 Virusshare.00073/Trojan.Win32.Powp.gen-5608f59036dbce126b896c2897b35d3bc945c264fd50da2a5f5a9a617ffb4024 2013-07-10 16:23:02 ....A 35396 Virusshare.00073/Trojan.Win32.Powp.gen-583d3895986271d2b5959a8f0f16e62c510fa44dc797657bb634f42d9c1e53b6 2013-07-09 19:21:52 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-60190ba29d9d2271f4fdd0819f9442c3372f427eabd19c9aa7fa986f48dc6d80 2013-07-10 17:11:54 ....A 42504 Virusshare.00073/Trojan.Win32.Powp.gen-7333ae148e2ffbff8197dcb9c8ca428d9290d51840de61c09783395d1ffcce3d 2013-07-10 15:38:30 ....A 37892 Virusshare.00073/Trojan.Win32.Powp.gen-73b17e2d237334e0c78796afc5cefe0f1082afcd97bb66835e306d186c597f4d 2013-07-10 13:39:40 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-7482f20644d4a599856c676af6e1e7d9e6354b0a2c2044d705e63e693c8f897d 2013-07-10 11:22:44 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-8126605705892845bf43f68d56d8fead350777fb2476652f18fe730f0cc7bc44 2013-07-10 16:57:04 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-8165e902dae51a52cdbd693aa24fca0d71e2efdebf7faf7c560173d858544870 2013-07-10 13:04:10 ....A 100360 Virusshare.00073/Trojan.Win32.Powp.gen-817b9ea13b71dc4d658e6bbc6297036f77261d689df5d25244b45cb8ab80183e 2013-07-10 11:32:54 ....A 35392 Virusshare.00073/Trojan.Win32.Powp.gen-818f16c8dbd2e595eae5beb48c593b338b8cb7634833849be4f2f8d227eeac9f 2013-07-10 02:18:44 ....A 40964 Virusshare.00073/Trojan.Win32.Powp.gen-901624898db8fab5110bfe2d48e175eeab4274714339473c208471e894f5ca67 2013-07-09 14:02:06 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-92542a24f93d9ee7b05cf8decfddde0e6ab3924804e81b4cc601290d5a8fb10f 2013-07-09 19:12:44 ....A 100868 Virusshare.00073/Trojan.Win32.Powp.gen-9255c4dc5b14194d614e486ea456de0797a9103bf74880376cc75f3b5b9aa01c 2013-07-10 03:44:08 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-927fd1a9622d4a9ade4c0e9a17d1e57cd9d891473c59577b9cdebb68e33d6596 2013-07-09 22:39:52 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-93248d4c644f1ba51536dfdc644a2332ca6045a7f9e5a39feaae6125958395b6 2013-07-09 11:43:30 ....A 40984 Virusshare.00073/Trojan.Win32.Powp.gen-961efc2e8d15037bee04fe376031a0274d8219e3d7466c120c3a51d37ef02674 2013-07-09 12:17:40 ....A 40996 Virusshare.00073/Trojan.Win32.Powp.gen-9767ae8f6f4c188a0d8accf638d346dac308607a3864b494ef509ed12d0246e6 2013-07-09 16:38:34 ....A 40964 Virusshare.00073/Trojan.Win32.Powp.gen-9848e72bb14f10df05e15de7111efbc343c357cb7d64b76bc2bbc981039554de 2013-07-09 20:48:12 ....A 41476 Virusshare.00073/Trojan.Win32.Powp.gen-9994cd4bb90e9f34237803e173267f26a8c27ea4d32289cede85baeac412d8d3 2013-07-10 00:26:44 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-9c365f92f156f99b89b5ffe4e762704a0a041bc78d10b0e4616539fbcaf62a08 2013-07-09 20:43:58 ....A 40968 Virusshare.00073/Trojan.Win32.Powp.gen-9cb0f569c2e16cf5238c32b9de27adcd617916a3593f0d01f6db869302d03bc7 2013-07-10 02:14:04 ....A 42500 Virusshare.00073/Trojan.Win32.Powp.gen-9cfe334d67b9d9810e246d76ef35bd3a1730b6ff7eb6bfd369790442bd9ab35a 2013-07-10 08:26:20 ....A 43560 Virusshare.00073/Trojan.Win32.Powp.gen-b36e006d6df812abae79fce904bd34d2486ecad621ee7e35ef5d1dc570f7846c 2013-07-10 13:04:24 ....A 397824 Virusshare.00073/Trojan.Win32.Powp.qbk-1dcce628a49c17913f420c2cbd2f6163c2e59006195292765e131e29e744c422 2013-07-09 22:06:06 ....A 32768 Virusshare.00073/Trojan.Win32.ProxyChanger.gs-3073d78823c708eed6a3ad8ebf31d2a005f638061a9d503868bf828ccf150aa7 2013-07-09 17:18:34 ....A 36864 Virusshare.00073/Trojan.Win32.Pugolbho.fw-987404cdf9153626e0e603685977b8f0b4db84ade2fbe35360d7a38d09565814 2013-07-10 00:49:24 ....A 647168 Virusshare.00073/Trojan.Win32.Pugolbho.gn-94574890043cad1da43ab4d016161be0d1491727d411118bacd920e5ad0c2df0 2013-07-10 05:11:12 ....A 65536 Virusshare.00073/Trojan.Win32.Pugolbho.it-368c6f7ef647c06fdc8286b340309ea7faaf086edf955d96c31aded812726d15 2013-07-09 11:30:04 ....A 634880 Virusshare.00073/Trojan.Win32.Pugolbho.it-9b43a02331a6123f9e4f2d6c536ad667a28105b532caf0c841fdf7aff9e9e1aa 2013-07-09 08:18:08 ....A 716800 Virusshare.00073/Trojan.Win32.Pugolbho.it-b505fe553dc288d55b2c6cda1e57a7d7534bf4152c44a08a3c3901b3cfed5bc8 2013-07-10 03:23:42 ....A 57344 Virusshare.00073/Trojan.Win32.Pugolbho.it-fd37432e5e42918785ecadd1f1b8122cb37e7957f6ed2bffef378e025a7e9ae2 2013-07-09 09:28:14 ....A 638976 Virusshare.00073/Trojan.Win32.Pugolbho.n-0f079f0d59ce1ce39559e1a6ce772c427f1b79284fdac752931d27a5261150a5 2013-07-09 22:08:08 ....A 36864 Virusshare.00073/Trojan.Win32.Pugolbho.op-24ba175448df1eb9d705ec0b79b34089c4d5bf1aaac8cd00b7e8c3a5aa4c04cf 2013-07-09 11:00:22 ....A 155648 Virusshare.00073/Trojan.Win32.Puper.bo-c1f40002d539991482096620083781dc8336561faa7c51a10206b303e2d2c58f 2013-07-08 13:52:32 ....A 18524 Virusshare.00073/Trojan.Win32.Puper.v-bf3d324ba34229bca76617a5a8bb07d6d08cf024bcafc1c38bba7c09c9707806 2013-07-10 02:52:40 ....A 112216 Virusshare.00073/Trojan.Win32.Qhost.aago-1377dd56c4055b9ca9cd2e5fbb382a6f59e8e0c661bf96403771f511b8d885ae 2013-07-08 12:52:22 ....A 185384 Virusshare.00073/Trojan.Win32.Qhost.abvu-22188b93ea9108c3506dab49a178e99f9da9209a8f24d228c3feb68450e2418d 2013-07-09 02:48:22 ....A 189480 Virusshare.00073/Trojan.Win32.Qhost.abvu-63a52f4cd602a0119d0eddc7d05d184a4a6f943228528f79e0f1ea856191f758 2013-07-08 19:02:22 ....A 187944 Virusshare.00073/Trojan.Win32.Qhost.abvu-70c3c8f652fafdc9e292879a64a6924e7e0f0938c2c1800f93e8be9d0556d988 2013-07-08 14:08:20 ....A 382778 Virusshare.00073/Trojan.Win32.Qhost.adpr-afeccb49cfcefdb8547e0fe8beaecf3babbd76b8951b30cee712b8d30ea52aee 2013-07-09 08:56:20 ....A 176490 Virusshare.00073/Trojan.Win32.Qhost.aewd-be670d15cc5a50f3102b42bec2ddefd94e31be2b10696633707ed2f0d4b16c88 2013-07-10 07:43:22 ....A 176492 Virusshare.00073/Trojan.Win32.Qhost.aewd-ed892309dabf4c6daf3c629548182165e3113525764e83d9fd6e549efaabe05c 2013-07-08 23:06:14 ....A 131965 Virusshare.00073/Trojan.Win32.Qhost.afln-273cffe056225cffc1c55361e671d085300e1acdbffecefb63bdbcff91ebd9c0 2013-07-08 20:36:52 ....A 131971 Virusshare.00073/Trojan.Win32.Qhost.afln-4c062e607c15b437d1c38e964d324843a59cc36548b55592be8de12939d03c4d 2013-07-09 03:09:14 ....A 131965 Virusshare.00073/Trojan.Win32.Qhost.afln-7f4762e85db7ab616bcdc19e444058619f4e6049cf29e259e449da8c5ba83f31 2013-07-08 23:23:56 ....A 131969 Virusshare.00073/Trojan.Win32.Qhost.afln-848997a9924b9d96ce2fbb652089f3cc6eca04e3b753991effaf10e4da76205a 2013-07-08 23:39:40 ....A 131971 Virusshare.00073/Trojan.Win32.Qhost.afln-8d2fa67d69f0ada9e981b98f5815330f0508e364adfcef22a11d5399a648b191 2013-07-09 01:01:22 ....A 131969 Virusshare.00073/Trojan.Win32.Qhost.afln-978c9c022431ee9549dd702acd213547b56ea6bec35bd9ef28e27dc4ee4e3c00 2013-07-08 20:05:16 ....A 131969 Virusshare.00073/Trojan.Win32.Qhost.afln-ac4f32c996951f0e57f138c7a415d1e973f710e7d91c75cf18a2bbb363939db5 2013-07-08 22:11:54 ....A 131971 Virusshare.00073/Trojan.Win32.Qhost.afln-c2574a02708fd299dacb2fef59bcd31fa3d1ac7f4633ff279f5e417e5ce0e435 2013-07-08 20:15:16 ....A 131971 Virusshare.00073/Trojan.Win32.Qhost.afln-cc284b8c57f776642e228ddeeb17ffafa185622de2ebc387c551fb3f143f9ce0 2013-07-08 20:34:52 ....A 131971 Virusshare.00073/Trojan.Win32.Qhost.afln-e6e488f8aada26bc02b4fefcc59568976ddbf14a60637248d6969f1c0779221b 2013-07-08 23:39:38 ....A 131965 Virusshare.00073/Trojan.Win32.Qhost.afln-f4eef96c1f65c24b674a1a8549852c971d585132a03ca817b2986e3d374cb94f 2013-07-09 15:39:22 ....A 203205 Virusshare.00073/Trojan.Win32.Qhost.afqq-8648c54c7f761e749a47555a50839d837e52411cf86168608c8127525a4b56fc 2013-07-09 14:16:18 ....A 134869 Virusshare.00073/Trojan.Win32.Qhost.afqr-f125849f2204da8b7eec517ce35d0de589df397df1dc324fa07a3dc26b87bcc1 2013-07-10 04:38:20 ....A 126251 Virusshare.00073/Trojan.Win32.Qhost.afre-001d976b3950e74dbfe6c1ee9b74f9e3c1b8e08d83f6d55afe6ef273b15da5d7 2013-07-10 05:08:24 ....A 198855 Virusshare.00073/Trojan.Win32.Qhost.afre-02f03fc2d5ed3dabb59311bed0729e7cf385f7efa5f52eb120bf57b22c3071d6 2013-07-09 21:45:50 ....A 191380 Virusshare.00073/Trojan.Win32.Qhost.afre-27da7cd38b702465001b08b38dfb0a16dcf8470d5abbd9890acbcc8366855ec4 2013-07-09 14:05:24 ....A 114250 Virusshare.00073/Trojan.Win32.Qhost.afre-5d615c74abd1add60ce4da69b92bfe3e487312fb1c47d69e8cd4ad0726a88349 2013-07-10 01:04:10 ....A 172219 Virusshare.00073/Trojan.Win32.Qhost.afre-64015d3d499c594f5f1aa6e5ab5a4e8481024e5e25ca6f359a32ceff0235f51f 2013-07-09 10:34:10 ....A 126215 Virusshare.00073/Trojan.Win32.Qhost.afre-6eb3bad47cce47a85821738d9dfa45d8f45f918bcd987bf1705448f4af3f14b4 2013-07-10 07:45:58 ....A 126005 Virusshare.00073/Trojan.Win32.Qhost.afre-aec3bb62a1f01fe1ac6fe57a36552a2fac7ef6aa72deb13d5ba9ce87b48734d5 2013-07-08 20:17:00 ....A 112191 Virusshare.00073/Trojan.Win32.Qhost.afre-b37baf0729751fbb21c41f8ccf905d1766346dcbb50e70b1846fe288c68b60ad 2013-07-08 16:46:44 ....A 171698 Virusshare.00073/Trojan.Win32.Qhost.afre-c5260bea4d62f385e281f57e5b9c9573cd3b42bbd6f4a89fb4cbb612fe8690d8 2013-07-10 09:45:42 ....A 126340 Virusshare.00073/Trojan.Win32.Qhost.afre-c7812641912c3ecbe8b571f687b581bb90748d107f91bdd7df69a165be3535b4 2013-07-10 01:05:16 ....A 131395 Virusshare.00073/Trojan.Win32.Qhost.afrj-4deba9b8400dc1f59e7a7b8e3dd5ae5692cc703ebcce01763a2c687ea604f752 2013-07-08 17:23:54 ....A 232973 Virusshare.00073/Trojan.Win32.Qhost.afse-66bf51ed7b65e4bf222cf80d357e84f06e33dc159b7913158ac7f755ff01cb39 2013-07-08 19:14:54 ....A 403482 Virusshare.00073/Trojan.Win32.Qhost.aicj-7ec1cce88a42a772db7017b1598b7b88303f2a7f51974bc462bd58c695f73647 2013-07-08 12:01:24 ....A 94720 Virusshare.00073/Trojan.Win32.Qhost.ajlv-745bf83b288d1e58a6eb53047405b221e6ab340c0f55964a54085f0b123f949e 2013-07-08 21:21:24 ....A 125289 Virusshare.00073/Trojan.Win32.Qhost.arnl-c464136a25f5a0483c99b9985d1631edb7026f8c61ecade8e253b6aad01ab364 2013-07-08 21:15:16 ....A 110879 Virusshare.00073/Trojan.Win32.Qhost.aroh-f4a1f3738be8f02cd2ea8973b8193e41bbd7d0d9f743b66bcfef2461eb9e9d6e 2013-07-10 13:37:36 ....A 69453 Virusshare.00073/Trojan.Win32.Qhost.bcns-65f933d571145b37e54b284b6d4d1df0da961930e346fa13a97373f8016cee81 2013-07-09 23:30:02 ....A 229376 Virusshare.00073/Trojan.Win32.Qhost.bfgo-0dae886840c13431ef77b75b91d4c017f7a2edef5d38aebf30d04b99307e9a89 2013-07-09 06:55:56 ....A 128000 Virusshare.00073/Trojan.Win32.Qhost.bfgo-1d04b8ec3261bb8bce52c20a4afadee40e4c1c747bf9c5da7f0b3d7009454764 2013-07-09 15:48:22 ....A 138752 Virusshare.00073/Trojan.Win32.Qhost.bfgo-23ded4acc0fedb8524c14d28b7dd5ac0a502c950ac26c1d8c45de8ecc436fc9b 2013-07-09 09:30:18 ....A 73216 Virusshare.00073/Trojan.Win32.Qhost.bfgo-2572d658928c610a89b2aadba96b5d501764023496b14f8e7613b09c1cecf9b6 2013-07-10 05:15:24 ....A 119808 Virusshare.00073/Trojan.Win32.Qhost.bfgo-45638290332c54d54700099ae9f8af4a4cd698479a446acf048d344444e9c65f 2013-07-09 20:36:22 ....A 217088 Virusshare.00073/Trojan.Win32.Qhost.bfgo-61dd4e16c5feb1c40aa9bf9f418e51a5984e77cb5f11b9e040fc0c9f5dba0617 2013-07-10 04:40:04 ....A 139310 Virusshare.00073/Trojan.Win32.Qhost.bfon-969a821a3477b13e563d41052d5bef51e91ced0e99bdef2274faac0ba8eefdb4 2013-07-10 05:35:10 ....A 634880 Virusshare.00073/Trojan.Win32.Qhost.bjay-246064db4e5b6eac9ccdfcba8ea77eb323d18d373af77e4a2d47cfc3c2285a6c 2013-07-10 16:02:44 ....A 2151 Virusshare.00073/Trojan.Win32.Qhost.cy-f6dea618b0bb9c2946daa60b3e01a7e6de914710397293668ed6c7f99c195ac9 2013-07-09 00:13:30 ....A 196096 Virusshare.00073/Trojan.Win32.Qhost.it-1752b76d787df3f82e4f48e5ea99e85e1b3670bac15d38b5ff9b83cccc924f6b 2013-07-09 00:13:10 ....A 196608 Virusshare.00073/Trojan.Win32.Qhost.it-1754c0ffd30114eb7ff80d3bab24477e4c84ac2c8abf94c1f300122100ea6f11 2013-07-10 00:33:34 ....A 196608 Virusshare.00073/Trojan.Win32.Qhost.it-60f782ca660a61106c80f1e80b0b72957632fcef0409ea7ae8b8f72eab457532 2013-07-10 12:04:36 ....A 215040 Virusshare.00073/Trojan.Win32.Qhost.it-81c002b0f654cf40b4a1f0a29c8b5dfcea9d564ac583913e111d94f70629ff32 2013-07-10 00:17:04 ....A 196608 Virusshare.00073/Trojan.Win32.Qhost.it-df00617e8213e6dabd6d465a275210747451e34593661e52265f6a66d5fce1bf 2013-07-10 01:10:36 ....A 6144 Virusshare.00073/Trojan.Win32.Qhost.kk-908463a97199127f4ab6d9a4083f3cfc8ad4e67e66a8bcd5bf5bfb8e5585f167 2013-07-09 14:59:26 ....A 6144 Virusshare.00073/Trojan.Win32.Qhost.kk-9858e22529b195d8fda47b1253609486492e53f22ce744243826dfea42a82d01 2013-07-09 10:53:56 ....A 6144 Virusshare.00073/Trojan.Win32.Qhost.kk-9ef701b9d6d0a91598481dbf20157e7d99ab4566c0cc08f14890f27ace4038dd 2013-07-10 07:28:16 ....A 6144 Virusshare.00073/Trojan.Win32.Qhost.kk-eb2ee5c22ff715eb4438e88e8cef992b8dce0563c59748d863a6cd5a740b54ae 2013-07-09 22:12:54 ....A 93184 Virusshare.00073/Trojan.Win32.Qhost.kyt-207b0d38cd350cc93e3f01799e22fe64f134616af058af0c3612f877d919887d 2013-07-09 18:58:50 ....A 50176 Virusshare.00073/Trojan.Win32.Qhost.lxl-217ee064bbae95bdb10c3b20e5cf34925c66959bac8ef6a2cf24119dd682993c 2013-07-09 12:55:34 ....A 129024 Virusshare.00073/Trojan.Win32.Qhost.mme-98d442bb3bb39f11c23af4feee075a8eb7e9061739b6c10cd452bc46acc9d819 2013-07-09 09:22:14 ....A 135168 Virusshare.00073/Trojan.Win32.Qhost.mte-1c55ad8e3e7b3dbbc4b3ccc1f9ac64696d4f47b03fdc8b1523c28a92bb649117 2013-07-08 21:31:30 ....A 5632 Virusshare.00073/Trojan.Win32.Qhost.n-3d78c5d35e733c8bdbb1adb1dcb5beae5e003da1d711f022a86255256cb0de23 2013-07-09 23:35:42 ....A 19456 Virusshare.00073/Trojan.Win32.Qhost.nck-72efe95771338d6d34c708fa16756894ab2ac18ef9c47188f50b52fd287d379e 2013-07-10 00:46:32 ....A 7403 Virusshare.00073/Trojan.Win32.Qhost.ndu-a3f446dfb54b44bb0ef19749477527fbec09e553f609179b00e41da60b1fbe86 2013-07-10 02:56:02 ....A 327534 Virusshare.00073/Trojan.Win32.Qhost.ndv-928033c892b031f6fb369bb2b15e6c705c82ad5a7a7ffb2a83f0f3b59387bf40 2013-07-10 09:59:02 ....A 245760 Virusshare.00073/Trojan.Win32.Qhost.nsn-5126f0443309f99c77b2c8875aaa8d80c31caafd19b0debaad1335dd9faad8d7 2013-07-10 02:48:18 ....A 117760 Virusshare.00073/Trojan.Win32.Qhost.nsn-54ad8142a7647aaf4b21ad2e42e7d29780271288a8431c5632a41ff4cc4505a4 2013-07-08 15:53:36 ....A 1387674 Virusshare.00073/Trojan.Win32.Qhost.ojn-2f04628edfa7e8543c9e958b62720418eaba917420803b885f8f44c741058923 2013-07-09 10:22:46 ....A 583791 Virusshare.00073/Trojan.Win32.Qhost.ojn-55a506a42933616f80ca2555ddf9148ad7fdaaf48a874166379ad635628bffa0 2013-07-10 01:14:20 ....A 584449 Virusshare.00073/Trojan.Win32.Qhost.ojn-7056a37408b847fe2c34cfba232f7728427a5b1753a6a401db481ff9efe287ac 2013-07-09 14:15:44 ....A 90562 Virusshare.00073/Trojan.Win32.Qhost.ojn-72a398b32deca49baf94d2e2c736b10106e8af5953f5ec81d25a21942b8b8ee2 2013-07-10 18:11:08 ....A 283136 Virusshare.00073/Trojan.Win32.Qhost.opc-1d764ac02f78c166ead530923ae328e14a17964b9765e386ce1db43f865b5b95 2013-07-10 12:07:22 ....A 126976 Virusshare.00073/Trojan.Win32.Qhost.otq-74e6c36e575d686f33e9d0a76680f253b52ea920866bb442bc030e861ae0efec 2013-07-10 09:43:08 ....A 204800 Virusshare.00073/Trojan.Win32.Qhost.ova-1a960b2639049cf9bff0175c30f0141a9dbef43f4caf58e3c4c769bfa327cb61 2013-07-09 20:44:24 ....A 114688 Virusshare.00073/Trojan.Win32.Qhost.ova-44ea299f7eea0e92ac3db411a29e45c817d9316b8e32b4c1d3ec131ae756fa98 2013-07-10 07:54:06 ....A 139264 Virusshare.00073/Trojan.Win32.Qhost.ova-5185accdd2c29c62c0145c6e26c65027dcf9e4244d2271b481b54028736e9625 2013-07-09 23:13:36 ....A 135168 Virusshare.00073/Trojan.Win32.Qhost.ova-95d3303b0003baf21af23d8bea31a412ba8d97044dddf8f290d7a7298c13989b 2013-07-10 13:12:18 ....A 196608 Virusshare.00073/Trojan.Win32.Qhost.pnz-1f183ac74dc92ae26d0a5a1c847d1f981d2efedec14149b55340b15bc8ab9bbd 2013-07-09 06:28:04 ....A 77496 Virusshare.00073/Trojan.Win32.Qhost.qpc-1c78410c69c53bbb1680af88ea2c29465ccd5e54cbc788b47258fc87cb5c7c3a 2013-07-09 10:03:54 ....A 425984 Virusshare.00073/Trojan.Win32.Qhost.qre-1c4435c0095b1854ac36764783b70414022427ce56fe3b4af9e4bc42347b00f1 2013-07-09 10:03:38 ....A 425984 Virusshare.00073/Trojan.Win32.Qhost.qre-25111c97d8112366222801339452c3685527015a4cd347f776c38711222b99fa 2013-07-08 16:09:06 ....A 558080 Virusshare.00073/Trojan.Win32.Qhost.qre-2dc6af5d8d6e30c1b2fc2b096c8013c4f195c9f5ac363083464d2b945f372c84 2013-07-09 19:24:36 ....A 425984 Virusshare.00073/Trojan.Win32.Qhost.qre-7070f9e295d6bf3018b939a8af0bb42556184b9a1f1f07e79f6a38e2e6a2447b 2013-07-09 20:21:40 ....A 85109 Virusshare.00073/Trojan.Win32.Qhost.qre-916741555145257679c223021da9d9ee37898a5191b004340181139ae059240f 2013-07-09 15:52:00 ....A 40960 Virusshare.00073/Trojan.Win32.Qhost.qre-92afb03b7d90fa23279f3023a649593950a34cf0dad2a86a9b4bdf9bfa2a971e 2013-07-10 02:31:36 ....A 425984 Virusshare.00073/Trojan.Win32.Qhost.qre-95c334a5e094e246cbeb5ef80b46c1d046f72d5b7e0fdc2a78fb196701445872 2013-07-09 11:20:48 ....A 455680 Virusshare.00073/Trojan.Win32.Qhost.qre-99660948c677d400e371c056ea0aeb6ff8f241c46f20c69ab99263d316fdeefe 2013-07-10 17:29:10 ....A 96281 Virusshare.00073/Trojan.Win32.Qhost.qvz-37220615192fb4e06330988a4ca697c820df458c7bdfdcd9a3ab5fa763943137 2013-07-10 07:12:12 ....A 113664 Virusshare.00073/Trojan.Win32.Qhost.qye-1ade0494314d682b2385063f483a79fb9b8ab213180ef460c3a6cc22997fcd7d 2013-07-09 09:57:00 ....A 48128 Virusshare.00073/Trojan.Win32.Qhost.qye-36033b8c1686ffbe81932b1d8788043d15dd31fafc3d06666b579e812051a38f 2013-07-10 12:55:48 ....A 159744 Virusshare.00073/Trojan.Win32.Qhost.qye-382425300bff3ff391bff1690916e4919b2119670d2ad2e4f002e7e5ebce4352 2013-07-09 14:25:42 ....A 217088 Virusshare.00073/Trojan.Win32.Qhost.qye-624eeb20695610fbb90a9fb7fabdb127e0dcbf1f1364ebb5483f23dff3b849a8 2013-07-09 18:18:10 ....A 115200 Virusshare.00073/Trojan.Win32.Qhost.qye-9d2650b622db307798c4dab13b8f29cfd715d16c870526bb66915f9edd14f9fa 2013-07-09 14:21:50 ....A 187930 Virusshare.00073/Trojan.Win32.Qhost.qzx-51a5ce9bf9179cd72d4164ec634aaf9eefbc30b572c7e4167a3942254ae7a31f 2013-07-10 16:52:34 ....A 71168 Virusshare.00073/Trojan.Win32.Qhost.rpj-0daf385a0f5fcd7263b7fb98288d15b64a0e51fa9bb5e9f3e23103eed14520c5 2013-07-10 07:50:32 ....A 288602 Virusshare.00073/Trojan.Win32.Qhost.rpv-232f3f3e5486f89d150664bec1180cb9ec220e4c4654eb6272843d146f1cb98d 2013-07-10 17:09:36 ....A 291847 Virusshare.00073/Trojan.Win32.Qhost.vng-27e6a8c0ffa311ee8f11e1dcd5fcfa47b7663e105061d1a1cbfc94ade20f88c5 2013-07-10 10:40:02 ....A 213205 Virusshare.00073/Trojan.Win32.Qhost.x-47a9078f9f2ea9028f96803db5a9999ce2365a01d4b9f21b8c252136dcea946d 2013-07-09 10:45:12 ....A 135168 Virusshare.00073/Trojan.Win32.Qhost.ykw-e10f0858da07626656a5812f56a4afe5597a19130fd20afd1ea6f5db1b1b02c8 2013-07-09 21:31:08 ....A 130048 Virusshare.00073/Trojan.Win32.Qhost.ynd-1b24e4c746e7a30d466bb70578e07e5f2eddd4d62c7ae1e4d3fbc25b69f03193 2013-07-08 16:01:16 ....A 5279653 Virusshare.00073/Trojan.Win32.Qhost.yuj-2000b7cab42986661c3fdb8f024cfd3da93a1271a0c3b305a3d8dc1ef118ab97 2013-07-09 10:11:38 ....A 776580 Virusshare.00073/Trojan.Win32.Qhost.zja-40adf2ca4547abc661653b8a8b5f65c0a952e0bb4179a7f14d9f6932a555c681 2013-07-10 01:31:24 ....A 81920 Virusshare.00073/Trojan.Win32.Qrin.z-827adc8644af34eb441f32573c07cb10b72bbba2d564b8a7ec7a01f352a74bcb 2013-07-09 12:06:28 ....A 70870 Virusshare.00073/Trojan.Win32.Quaresma.ed-f5512467d42177a9ac322326b5668988be088c014bdede2acbc5c7512abc20f9 2013-07-10 17:07:44 ....A 304588 Virusshare.00073/Trojan.Win32.Quaresma.ei-981fcad8b2b0552d90b04989da2ce4206f064914ebd58ed3e62856de326ee28f 2013-07-09 21:43:44 ....A 70571 Virusshare.00073/Trojan.Win32.Quaresma.ei-b468521e48d24e3613608e8d6bd97bfd50e8fe89931fda2a0112c4dea423879f 2013-07-10 17:00:54 ....A 70494 Virusshare.00073/Trojan.Win32.Quaresma.ei-babf9752667cfa9717c4bb44bc31c0344d57292157bf155b0e3d995fdf216583 2013-07-10 01:16:20 ....A 7457565 Virusshare.00073/Trojan.Win32.RBot.er-1bfe050249e2e3faf133bd50bf914663a9c7d2cdc534110c57b121f162a29dd4 2013-07-10 15:47:30 ....A 65949 Virusshare.00073/Trojan.Win32.RBot.er-2675d473a89ec4bc3dc9420d8fd672cd753c5430ff2209897b056902f0f0b3c5 2013-07-10 10:08:40 ....A 65949 Virusshare.00073/Trojan.Win32.RBot.er-38d32faf6175487cde76e8a8a64413d51ad9801d109c55d697fb54ef26f445ef 2013-07-10 02:52:10 ....A 65949 Virusshare.00073/Trojan.Win32.RBot.er-90df55583de5e2ae5f16c3fda1ede0dccfe894f138a4b4c1b0653661b0d428e3 2013-07-10 09:19:56 ....A 473229 Virusshare.00073/Trojan.Win32.RBot.li-a6a60805bf816c5db1a887c5b0e0514de1d71727ee9a7c845b387014edff5cb8 2013-07-09 14:11:06 ....A 2573010 Virusshare.00073/Trojan.Win32.RBot.lr-c40c8a7a444970a15fec1d27856f6fd6c3fde9e4f49ddb834c4165c2c404ecde 2013-07-10 08:43:02 ....A 57507 Virusshare.00073/Trojan.Win32.Ragterneb.ajf-f3b556ec84f61b9f730cc3aee2dc09d50545ee3b3daa49ec70450757b78e655d 2013-07-10 06:06:22 ....A 53409 Virusshare.00073/Trojan.Win32.Ragterneb.ald-f592717c354d62904bf607163d17314a11cd518150044b1e0b6882a7171f7386 2013-07-08 21:30:44 ....A 47760 Virusshare.00073/Trojan.Win32.Ragterneb.asi-3d7ee584cb7602c47828e9f81090e3355785c9f3bf3dcc4df8d953cd58c99efa 2013-07-09 14:20:54 ....A 53374 Virusshare.00073/Trojan.Win32.Ragterneb.bet-a14d0f1d908914ca32f9f096b3905f9fe10e22c23b51a74ebdb4d538eb39d42b 2013-07-09 20:57:34 ....A 49279 Virusshare.00073/Trojan.Win32.Ragterneb.bew-940c44ea9016f5c226bd3064bd48fca16922c47085f5e527c87f56d016dd4376 2013-07-08 14:42:20 ....A 49279 Virusshare.00073/Trojan.Win32.Ragterneb.bew-dc406e103b3b7bb1da0541fb5b8dbb72ec3915a4a8909c56b84efa5273079c4e 2013-07-10 07:13:30 ....A 53448 Virusshare.00073/Trojan.Win32.Ragterneb.bfe-eac4106c458da05011e78aea3657818fa02937a38d1577ed17e1ddcc84aa2447 2013-07-09 08:07:58 ....A 346112 Virusshare.00073/Trojan.Win32.Ramnit.w-1c7f1e30050386523cb012116a6c2a3ed64291a4ba5274d112529aa3404bfa4c 2013-07-09 18:00:46 ....A 399360 Virusshare.00073/Trojan.Win32.Ramnit.w-24004334c1e2f2dbfe403a3ff381d25333c0a144ba08efa1adccbe4627789294 2013-07-09 06:14:52 ....A 367104 Virusshare.00073/Trojan.Win32.Ramnit.w-25926903feceed17b2ba2ed95c5f2db3d5330de6603acc6628ad42ba98505652 2013-07-10 10:09:42 ....A 346112 Virusshare.00073/Trojan.Win32.Ramnit.w-2885c714d99c99e7aceb86b6ff427bb18c8169dc5ec153677ac9f8faffd3d17f 2013-07-10 03:13:54 ....A 375296 Virusshare.00073/Trojan.Win32.Ramnit.w-43855f7c6692b0414f88ff1e6b34a0476e73ffcf84e8ddae5c53ff28449d4f78 2013-07-09 09:09:48 ....A 399872 Virusshare.00073/Trojan.Win32.Ramnit.w-4566816dfdb08e2811c07fbe5d0bd2f11023cb1c02ecc396704689bf61b4f2cd 2013-07-10 12:51:16 ....A 400384 Virusshare.00073/Trojan.Win32.Ramnit.w-81e21400e6f26179b12c1cd817f886ec81d7950aa147d022e845c2e07cd5c769 2013-07-09 21:24:40 ....A 375296 Virusshare.00073/Trojan.Win32.Ramnit.w-94d8ee94c82ae5e2eac540d943efe7edad7a8df9aec629b739fb75e4018693c7 2013-07-09 12:13:32 ....A 346112 Virusshare.00073/Trojan.Win32.Ramnit.w-96011be22817d091f9ac4394ea53e9c00cfc8f10c9e7fc23f4732626e9d44cf3 2013-07-08 21:29:50 ....A 346112 Virusshare.00073/Trojan.Win32.Ramnit.w-9819189c327e198f4ff8a77d1c67c617e5f3715f4fbbabbc612e4b7e599f3396 2013-07-10 04:51:22 ....A 452608 Virusshare.00073/Trojan.Win32.Ramnit.w-9f76b81875ccc8c56c2eb4a35019e8a3867d49693ff442d79ce2d74057a4b9a0 2013-07-10 12:45:30 ....A 31260 Virusshare.00073/Trojan.Win32.Razy.aaw-73972b7f8ea7e97c8edca5b69ab36203918aca5d37f25d5a921aec86d8f96de3 2013-07-09 01:41:44 ....A 30108 Virusshare.00073/Trojan.Win32.Razy.afw-1b62ff69cc164f6440cdc285d98987e44cfc56f97f893e13f9340876d26b339a 2013-07-10 17:28:04 ....A 51100 Virusshare.00073/Trojan.Win32.Razy.agc-1f3695f0728e9313ec9a70d8ba7ead7dbf0de07aa76dc71158279f6630955aff 2013-07-10 13:55:32 ....A 27036 Virusshare.00073/Trojan.Win32.Razy.aje-571a8f18353c6b22e721fb1c2813c069fa9f2727f400f89971d5babcdb53d7ce 2013-07-09 22:45:10 ....A 445464 Virusshare.00073/Trojan.Win32.Razy.bup-22b3799e5404af2e633275da5e4ce02704ec28cd1367393aa55cb3c1340c6b5e 2013-07-09 05:34:16 ....A 53248 Virusshare.00073/Trojan.Win32.Razy.goz-1c958ba86c281096ab8ef39c3bc82abd79ad4d74583652c8fbfa460ce3c82143 2013-07-09 18:44:40 ....A 62464 Virusshare.00073/Trojan.Win32.Razy.hjk-363dd287cae9f2d9796249049172e96f470722cb6dd0f102c8138fd23bea7e18 2013-07-10 00:20:32 ....A 344064 Virusshare.00073/Trojan.Win32.Reconyc.afao-f552619fb2301119ce21add408e4be7ff825a8af73980197a988b5d90e15e30b 2013-07-08 18:17:32 ....A 288057 Virusshare.00073/Trojan.Win32.Reconyc.avdz-5f37ff9f07c016df07eaa9fa0f19c70fee64a58e457c6b2024388fe924d84fc3 2013-07-08 16:57:16 ....A 786538 Virusshare.00073/Trojan.Win32.Reconyc.axoh-8fca53469a199b6a954d490425d487cd64f15dc91be774c1eb8db51d875b5995 2013-07-10 05:04:14 ....A 302344 Virusshare.00073/Trojan.Win32.Reconyc.axvi-2be9e493e670ae902547d0a41eb8973b6c66fa834be580cbd746c58e48393121 2013-07-09 22:56:14 ....A 428544 Virusshare.00073/Trojan.Win32.Reconyc.azih-23e799d364f41e0e7a7454655b4d94455640c58b8d1af9b3dec574ade44ab661 2013-07-08 18:43:48 ....A 480359 Virusshare.00073/Trojan.Win32.Reconyc.bgey-1afbb3658f693f15f60d9acd718f0a801c2b3d1666d9a3e9c1ed3841bf3e0e21 2013-07-10 06:58:12 ....A 108032 Virusshare.00073/Trojan.Win32.Reconyc.bgmv-1d4d204d3227109550a700de573eb1e949550c4892633d809a3adbb402f11f81 2013-07-10 07:35:54 ....A 189083 Virusshare.00073/Trojan.Win32.Reconyc.cdbq-e6e4f9b19fa14f16b414f2d2fe993e4d282422c5ffc6d55e1058909b4bffca60 2013-07-09 02:28:18 ....A 995328 Virusshare.00073/Trojan.Win32.Reconyc.dqss-176621e61d4ca231ebffb432027fac4a38923a44fc3d1a611711a1f28c5cff07 2013-07-10 08:16:24 ....A 1470464 Virusshare.00073/Trojan.Win32.Reconyc.dqss-3361d26a3e7e49d244545ab26cdee5989fe66f96f37e79c62b68e9ae3f2e58bc 2013-07-09 10:02:42 ....A 1347584 Virusshare.00073/Trojan.Win32.Reconyc.dqss-366aecdce51c72b77925197ca651696fb036847c08f7de787bb8d76f59dbe579 2013-07-10 00:56:22 ....A 704780 Virusshare.00073/Trojan.Win32.Reconyc.efdr-cc45d0f711cca685c10473bab91488155ba7f87384a9d264866d50178325b49c 2013-07-09 08:33:42 ....A 33280 Virusshare.00073/Trojan.Win32.Reconyc.efzb-c8341131b28ae4943bf13d5b8da6f3f8ab5e68ae7a4ad99b8567b7c278ec6a24 2013-07-10 08:33:50 ....A 652080 Virusshare.00073/Trojan.Win32.Reconyc.egcc-457d6ad18d8cb45e14d62f589586170a21752f0ac1d41401244777fbb9ab2c0e 2013-07-08 15:50:36 ....A 424448 Virusshare.00073/Trojan.Win32.Reconyc.egsf-7ea171bbfa97c386d79d393b83bafccad51c5f557a4f75949185609785e24fac 2013-07-09 11:27:24 ....A 585728 Virusshare.00073/Trojan.Win32.Reconyc.ehci-11015411076edddf05f4c1ea494654c8bfc60310bc30c27b454b25a2c9b720b2 2013-07-08 15:05:06 ....A 200704 Virusshare.00073/Trojan.Win32.Reconyc.ehqr-1f2f6f41c17f211273b1970e8ab97a4c1dc22239e520f6c0cdb82167317f72eb 2013-07-10 02:45:44 ....A 135168 Virusshare.00073/Trojan.Win32.Reconyc.eixf-c9a0447d01d7401d27a65e2208f154e9eb7e1d00b1ed0fa05285ff8fb441ddf3 2013-07-10 13:07:18 ....A 67289 Virusshare.00073/Trojan.Win32.Reconyc.ejdc-468528cff582b458dd0fd69212368919c5f17932402fe8e196bf6a41c1ab87e8 2013-07-10 02:53:48 ....A 2524033 Virusshare.00073/Trojan.Win32.Reconyc.ejka-cf1419d21b4b71d9113e3627a9b911b66e701297f4d0fc5cf2108ebc8d895896 2013-07-10 03:39:22 ....A 23556 Virusshare.00073/Trojan.Win32.Reconyc.ejpy-efcf11fe5d7bcf13ef9b81ece16417c264acd71ee2878f64667e09da197b867f 2013-07-10 11:03:42 ....A 548864 Virusshare.00073/Trojan.Win32.Reconyc.ejxe-657abe476611ad64f2191b7f64fb5aa83d5b4d149810b7f9176e9f7aab6b6f77 2013-07-09 12:36:26 ....A 98231 Virusshare.00073/Trojan.Win32.Reconyc.eltj-0e5418742d9f04d0bda01708459f130c35f4e4327eca18e8bb31ab80d967a198 2013-07-08 16:52:54 ....A 395294 Virusshare.00073/Trojan.Win32.Reconyc.eltj-172e93fa4826770caafba66e438d51a8ad6fea090ab2cb8453345011f5bdb2fc 2013-07-10 05:02:52 ....A 148720 Virusshare.00073/Trojan.Win32.Reconyc.eltj-206305e37fc87113fca237705268c0fe7463e4b3568a1f6216438b435b527525 2013-07-09 12:09:58 ....A 110642 Virusshare.00073/Trojan.Win32.Reconyc.eltj-41ff7eeed302c4f41b86a1803ee948a5203b59dd2e04b8e07f83de67080e603e 2013-07-08 23:01:34 ....A 348210 Virusshare.00073/Trojan.Win32.Reconyc.eltj-4e88197a57e512dee665c9b35fffa73df0c3508b65ae7adb7f2b5282e55c0e89 2013-07-09 12:43:00 ....A 73266 Virusshare.00073/Trojan.Win32.Reconyc.eltj-51aeef6981bc6f0bfa9ba82d5091f8301ea84e96985e079b93bb83ebcdf20df8 2013-07-09 06:48:58 ....A 711093 Virusshare.00073/Trojan.Win32.Reconyc.eltj-55ae0943a449569c73da256eb2eb6de53c4503521b825e2f50d7d44a66acd7f9 2013-07-10 08:26:34 ....A 712242 Virusshare.00073/Trojan.Win32.Reconyc.eltj-f80f309d6b2335c4b77ec620ed8c7271222034237dfe80a9b5986cf9453a0a04 2013-07-09 20:28:36 ....A 306377 Virusshare.00073/Trojan.Win32.Reconyc.esmc-31c57391ff5ed4e52793e71bca9f9e9f3c5dc6b09f54d2481dc94c427b051a95 2013-07-09 17:13:12 ....A 98304 Virusshare.00073/Trojan.Win32.Reconyc.etey-971173c14556e39c54d19bcecb45d742d81b0efd003bb3e1adbd9d0ed49084b2 2013-07-08 21:44:00 ....A 1133992 Virusshare.00073/Trojan.Win32.Reconyc.etjb-913a78cbb75131fe3247198ba5c2e21239e1ce339f61eeb81527175a0721b707 2013-07-08 22:41:42 ....A 240154 Virusshare.00073/Trojan.Win32.Reconyc.etki-820b921e921fb3dc5ba5e39a8d8069347261fa15e36bb23b48ee2a4366a33ccc 2013-07-09 13:18:46 ....A 33030 Virusshare.00073/Trojan.Win32.Reconyc.etnu-61a54d21ae0255822f626b4d303ef0c7ced6668a009f10ad1536b649925ea199 2013-07-08 23:23:38 ....A 352786 Virusshare.00073/Trojan.Win32.Reconyc.etog-91eb221f77c3c4f562b0df8ad59b3825c7b27bf255e45bdf2500c5607db0f046 2013-07-08 15:00:42 ....A 2057790 Virusshare.00073/Trojan.Win32.Reconyc.ettl-5f1709c438e6edbc0e82efbed4bf5612de29e725bb8abe668ce7021ce30709d8 2013-07-09 17:00:48 ....A 647409 Virusshare.00073/Trojan.Win32.Reconyc.ettl-a53f83a2c6a270c5211fb47d9294ef0aaaa932a5c9a90c20d6efd28ba2193781 2013-07-09 14:58:48 ....A 912512 Virusshare.00073/Trojan.Win32.Reconyc.ettl-c1f91b62b1ce46fe8c50c54511d8bbf2e7ad8a602e79437e3d180cee56866ebd 2013-07-09 09:25:12 ....A 1165984 Virusshare.00073/Trojan.Win32.Reconyc.ettl-d37c034957bae9325c63d50f1c06f0d1c217e4671045e8d79c2a728c7f618ca9 2013-07-10 17:59:46 ....A 1291787 2476294912 Virusshare.00073/Trojan.Win32.Reconyc.ettl-e0a87b1c34a6d5819c00a6e9ade8a7bc38e0b5f5d384d150a466003d6734b920 2013-07-10 02:25:14 ....A 45056 Virusshare.00073/Trojan.Win32.Reconyc.fexb-069c0816444a52dec6439f9e5bc973b2ab41927e45c025846514b494d7aff998 2013-07-09 19:54:10 ....A 5999 Virusshare.00073/Trojan.Win32.Reconyc.fivg-d4bf2a6066c366c0f3a4003657d942ee1a4e926297eae01c09b13c4cda51e6ee 2013-07-10 07:28:36 ....A 106496 Virusshare.00073/Trojan.Win32.Reconyc.flfm-ac23aefe4a14e739845c3e2a8131e012ce1332c19a0d211dade11d81d9b40ac7 2013-07-08 15:28:50 ....A 106496 Virusshare.00073/Trojan.Win32.Reconyc.fmid-8fb2dfcde89f7fb5851461576aa84ea6aab0b11d6fb138bdad28c32e1852070c 2013-07-09 15:19:08 ....A 64512 Virusshare.00073/Trojan.Win32.Reconyc.fqvg-52c799f464c0e1232310c0d5c4a3be423230d82a9c74c90bb9e2b551fb76176b 2013-07-10 03:22:58 ....A 384512 Virusshare.00073/Trojan.Win32.Reconyc.frxi-36c67158ca75d074ff5717fb213febaf3f4324b9d8a32c7809837a55334ff5dd 2013-07-08 23:17:42 ....A 131072 Virusshare.00073/Trojan.Win32.Reconyc.ftbf-323cc69d4bb907b0caffd94361613c088eb34bf6f2350529b25d9905bfb2db3d 2013-07-09 12:13:48 ....A 116339 Virusshare.00073/Trojan.Win32.Reconyc.ftgw-1c92e0abf55fdeddcfc9a35510e8d27976a3531afc5a8f4eb0ad2c87f0690a25 2013-07-10 16:51:40 ....A 116339 Virusshare.00073/Trojan.Win32.Reconyc.ftgw-48391c61d3e90623dda1097751e64ea1e28b3b7862aed64c81ed4013c582e079 2013-07-09 21:52:48 ....A 73728 Virusshare.00073/Trojan.Win32.Reconyc.fthv-3264daba9912be8a5760675aac42ff6d7a6cbb5969d960ddadd08f662195b3d4 2013-07-09 15:53:18 ....A 423936 Virusshare.00073/Trojan.Win32.Reconyc.fves-9f8262a118eb3fef57d90d1f9f4623f69378edcad6ba9eb84033c096cd36bd44 2013-07-09 08:21:02 ....A 71168 Virusshare.00073/Trojan.Win32.Reconyc.fvyq-91ba36040c60f1e382d86a1ab280f3d1518b6d052222f5e6287b52f4459b4c9b 2013-07-09 06:37:38 ....A 423962 Virusshare.00073/Trojan.Win32.Reconyc.fwre-563d17384b0676f4a1d213a21521f688fc80710ea989934f89551c47d02f97f2 2013-07-08 16:38:10 ....A 102456 Virusshare.00073/Trojan.Win32.Reconyc.fwtr-1722e0eed40ddcb19c117cc984c4826f5b18b4b3cc8b4d2e659448e4789bff67 2013-07-10 17:13:30 ....A 104504 Virusshare.00073/Trojan.Win32.Reconyc.fwtr-2894ccf7e71bb998dcc49f5816e88f7492760ce64f6368bb9c06d58677b95c14 2013-07-09 07:16:46 ....A 104504 Virusshare.00073/Trojan.Win32.Reconyc.fwtr-45c9d1d543390932f2979bf62805f72a8e6ba8c005752151141770b9b7eb5811 2013-07-09 14:52:30 ....A 102456 Virusshare.00073/Trojan.Win32.Reconyc.fwtr-722dae264061b0851da11fe256cf6cc242ba4fe9db3b70af6953630aecc9a0b1 2013-07-09 00:20:58 ....A 444954 Virusshare.00073/Trojan.Win32.Reconyc.fwum-175779aa12dba1f10c4f8d243076552563848c6118345498665aacfbd46d2725 2013-07-09 10:51:56 ....A 444954 Virusshare.00073/Trojan.Win32.Reconyc.fwum-55af6929de59a36f49793a63d099c652f17eace541dacf2c588ce41907a47dc9 2013-07-10 11:17:28 ....A 444953 Virusshare.00073/Trojan.Win32.Reconyc.fwum-806d191be7be3147398ac9febcf79acaf5218560dec1a6c48fc0673a7fa9c407 2013-07-09 10:24:32 ....A 663552 Virusshare.00073/Trojan.Win32.Reconyc.fwuq-9a69fcca440e0859463289cace625a2fca41afc82297cebce79f91556defdeba 2013-07-10 05:53:10 ....A 422938 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-135ae8e4796624f7bec565711ecf7b5882bf3bf1d0abc19342eb0696d233b066 2013-07-10 02:57:24 ....A 422426 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-1c7c2366057139f42f8b106f55a1536dcd11af854e4a768eb53ba7a537ca2a30 2013-07-09 23:08:06 ....A 825883 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-34eaacdacf23b8693d58893fbff4a6781ba66062ec04cdbe6502daea9e665de4 2013-07-09 15:41:36 ....A 422938 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-456e54a44d90220f831bb7a4093af7c79e576eed6d07b27262674cfe49f4007a 2013-07-09 12:06:10 ....A 538962 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-542dddd21e3065b3a6b3b1eddab67a3482b0b86d5c808a582133b1a9a41baf99 2013-07-09 17:34:04 ....A 825884 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-60a62a6786ec4180f5a6cacf1e4415256741a8b522ba4c7f84f906187c8da506 2013-07-10 10:55:56 ....A 825887 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-7151fa5060ec4bcb7e6178f0f42f4ea2616e0ae14e56c37c552a65a98407bbe1 2013-07-10 05:54:16 ....A 422936 Virusshare.00073/Trojan.Win32.Reconyc.fwuv-9c4b685e29902d0871c8c2dcfa5eb7b0edb165f1407d324d6231dca28cbfe7c7 2013-07-10 13:22:14 ....A 12288 Virusshare.00073/Trojan.Win32.Reconyc.fwxs-1f6a90e7af829fb20d1fd244170712b9056105ac40916465a91afd38f9c5e84d 2013-07-10 08:53:14 ....A 2236774 Virusshare.00073/Trojan.Win32.Reconyc.fwxs-32638ca3bbe035a7706291dcd4cdbc684e010ae2ff6184eb5562216716f2d35c 2013-07-09 10:29:56 ....A 422939 Virusshare.00073/Trojan.Win32.Reconyc.fwzk-40cd5c118ca7d97b93dbfe64a5db8f94264c65000e7f1127e928a0442c9e64a7 2013-07-10 02:08:50 ....A 422940 Virusshare.00073/Trojan.Win32.Reconyc.fwzk-51141a340dcbadeaff38784bca6c14a4953b27c71727499b4e7c4276e0d73d1e 2013-07-09 10:57:20 ....A 422939 Virusshare.00073/Trojan.Win32.Reconyc.fwzk-617bbe847b92ec174629256a4b351a4cfb77d781ba897ac1349f7e7f46061eea 2013-07-10 06:26:04 ....A 422939 Virusshare.00073/Trojan.Win32.Reconyc.fwzk-9191956b8e35038e3a5edeed96abf019180a04a4a9d133f15254547b6ac64257 2013-07-09 23:34:20 ....A 422939 Virusshare.00073/Trojan.Win32.Reconyc.fwzk-9e8520d8359f42ec8d0558aef3835f3801049b9e86e184cd5d8492e376ef8675 2013-07-10 16:16:48 ....A 422944 Virusshare.00073/Trojan.Win32.Reconyc.fxhz-80bf864354be59847df964b9efdfb36fd16f9849249e93ca3ee7fbcddb462b26 2013-07-08 18:45:22 ....A 282624 Virusshare.00073/Trojan.Win32.Reconyc.fxmt-1af2ff57131f65b562990539c846c9f42fdf1e9125f05e3c4ffa5814bcd34ac7 2013-07-09 21:53:42 ....A 420890 Virusshare.00073/Trojan.Win32.Reconyc.fxug-1b7ca709a885790f0f97f324e7c573ad78147f4b70b9acd449cf04fd1b44a89f 2013-07-10 12:32:18 ....A 421402 Virusshare.00073/Trojan.Win32.Reconyc.fxug-8109a1cd8fddcec9839b975d988a8c76bb338d594945c734bf238acd1f14685e 2013-07-08 12:47:32 ....A 421888 Virusshare.00073/Trojan.Win32.Reconyc.fyan-1714c7a8f6099ca2fa072c0ea46fac58b72d9217020dc8cfea0b494acd7ada4d 2013-07-09 05:52:00 ....A 826664 Virusshare.00073/Trojan.Win32.Reconyc.fyan-363c07b526ad0d352e9996cb340629629a759bab5af92daebceffe1b841cc4e3 2013-07-09 19:09:22 ....A 829440 Virusshare.00073/Trojan.Win32.Reconyc.fyan-364d5ad4ceb5269c809ff8eb80bcf420080a22c848d892824bb3261ed775158c 2013-07-10 08:06:40 ....A 94208 Virusshare.00073/Trojan.Win32.Reconyc.fyck-b0c6801d73e6a3fe9ef2c26106583f7f2b980cfcd80e32731bdbd78cf3f998bc 2013-07-09 18:06:16 ....A 44032 Virusshare.00073/Trojan.Win32.Reconyc.fyck-f946caed1b45f3f9908adf891bda92110b67476ddc05cf64445ecdfe4dfa25c9 2013-07-10 02:24:32 ....A 39936 Virusshare.00073/Trojan.Win32.Reconyc.fydg-30a3462a1d9d4032471caf968878bb45421eefd22523ef88e502eb47609dcc01 2013-07-10 02:00:58 ....A 422938 Virusshare.00073/Trojan.Win32.Reconyc.fyeh-33670d6d92e8c4ae3e8b6f8d7c7972f800b1ab2b020c043c1d30132b234d9ad2 2013-07-08 16:59:04 ....A 196725 Virusshare.00073/Trojan.Win32.Reconyc.fyfk-5029c2c316a05a4ea6bb54bc828918260f4022fa6014ca8855f86afd0279aa52 2013-07-08 17:47:48 ....A 728243 Virusshare.00073/Trojan.Win32.Reconyc.fyny-3d5d28506d07e47d0569253e214225e218d7333c08eed252ec8f03bca6f5686c 2013-07-09 18:31:08 ....A 1384108 Virusshare.00073/Trojan.Win32.Reconyc.fznq-22ed7691ad41684bea3ba801511b560c836173884242eb805d11815fe420bfa8 2013-07-09 12:45:26 ....A 1246692 Virusshare.00073/Trojan.Win32.Reconyc.gglt-d28d81188942021c7f6708f7b07c21fafda3c604b91211eb8f965657b4903bd1 2013-07-09 11:30:18 ....A 86016 Virusshare.00073/Trojan.Win32.Reconyc.gogq-d27d977c6d0058d9c4c18541b01f6f0dcded0453197530fc9456277535aad8ac 2013-07-10 08:54:06 ....A 676811 Virusshare.00073/Trojan.Win32.Reconyc.gunk-0894f0acb3dde11dcf9f6a381996aa603c943fec88ef7e26f10c0d44cb55f4c7 2013-07-09 23:51:18 ....A 800257 Virusshare.00073/Trojan.Win32.Reconyc.gunk-275f6bde4c8863f9ef168ed27bc3cce92ff70486748185efb0a56cd2553305c4 2013-07-09 11:42:24 ....A 790388 Virusshare.00073/Trojan.Win32.Reconyc.gunk-2ff241e764fc2dafec52bf0be6fb55178cf3dcbf43d1fec1af4cd62d40e84b40 2013-07-09 23:06:52 ....A 765742 Virusshare.00073/Trojan.Win32.Reconyc.gunk-33ffb31846c5bf5e07ebad55f767f0bb2ad076fa16e222e32a1db512b019f308 2013-07-09 17:00:28 ....A 668343 Virusshare.00073/Trojan.Win32.Reconyc.gunk-39d9fea19d708dc2b710de2f2615eeb24276b7cc5e87008b04f26cb10e1ea264 2013-07-10 08:53:06 ....A 785581 Virusshare.00073/Trojan.Win32.Reconyc.gunk-457975b7a32a7574cf97e04e692c7fd15290924e2e9813eb3804f87f48c9e9fd 2013-07-09 19:03:42 ....A 929551 Virusshare.00073/Trojan.Win32.Reconyc.gunk-4675e9233a89d9a3c6ecf171ad8df641a16a2bc7d831d2237948fd659923c837 2013-07-09 10:55:24 ....A 737319 Virusshare.00073/Trojan.Win32.Reconyc.gunk-4a3d66c84318669f8fa26e93d3bbe94cb577e0157018ed7d4ebc990e017559d8 2013-07-09 19:39:34 ....A 739374 Virusshare.00073/Trojan.Win32.Reconyc.gunk-6843c92d9ae66e0b9d75424cbb9718972dafce403df6d321f5c653f8bd6dd8ad 2013-07-10 06:08:30 ....A 611432 Virusshare.00073/Trojan.Win32.Reconyc.gunk-6855c8e6ae083603295a6c4c9628c67cb51587ea28690fdb5b82474bc20056b6 2013-07-09 13:01:02 ....A 736080 Virusshare.00073/Trojan.Win32.Reconyc.gunk-6e812c3dd644196b370ff1a3a2356e133f300c6de67fe7b2e146554094c7d088 2013-07-09 20:18:54 ....A 720384 Virusshare.00073/Trojan.Win32.Reconyc.gunk-77f4213d92ea3b02f65972a3cb09afd8baca4422e4f4d07502ace9e484a6ff27 2013-07-09 19:40:22 ....A 784241 Virusshare.00073/Trojan.Win32.Reconyc.gunk-8cf4237da385cb75fe7da4c912db8976cdcb5fb0c8e57e360f2bb0f6d77f33d6 2013-07-09 18:13:16 ....A 849434 Virusshare.00073/Trojan.Win32.Reconyc.gunk-9d2468a490d34a135036dcb4b8aa216017845e1ebe9fcee5eb0865fd60ca8722 2013-07-09 16:14:42 ....A 621633 Virusshare.00073/Trojan.Win32.Reconyc.gunk-9e6542d4c1aa0035109dde15146e158030cc1379a7a985d31364e686daada30d 2013-07-09 12:24:40 ....A 686643 Virusshare.00073/Trojan.Win32.Reconyc.gunk-a194ae13f8f9771061959feb3830e2b786cc10315eca8934fa1b35a2c5a12301 2013-07-10 02:17:40 ....A 675296 Virusshare.00073/Trojan.Win32.Reconyc.gunk-b86bdd66f6b142fb78e743a0dadb93d2da85c744977449a844415ed83e8a861b 2013-07-10 08:54:34 ....A 727617 Virusshare.00073/Trojan.Win32.Reconyc.gunk-c3e446d29e8903b6daa830c73f7ceb2c16cd6cbfb233f05d60c2c05fe2d082bb 2013-07-09 13:37:12 ....A 729382 Virusshare.00073/Trojan.Win32.Reconyc.gunk-ccf0024d763f73b38be5b7eadb3e82d9f26808d9d81906462753c2e9fb4f4d90 2013-07-09 23:06:12 ....A 878897 Virusshare.00073/Trojan.Win32.Reconyc.gunk-da0452efcb5da38959e734c79d4e56d3748a6648b9718a23042a3207d173fa9c 2013-07-09 23:05:42 ....A 778041 Virusshare.00073/Trojan.Win32.Reconyc.gunk-e16c710362c03573e80d6b40ea885697e3eb0163dd843c91b99f5a7fe59ab9a7 2013-07-09 13:02:44 ....A 739027 Virusshare.00073/Trojan.Win32.Reconyc.gunk-e235d73a6c346dae78fcd17094b409c195a62e456fff2349c1845626f00d2f2e 2013-07-09 20:19:44 ....A 755472 Virusshare.00073/Trojan.Win32.Reconyc.gunk-e387d085b48894e7579d434478007ff9ab5e3a63ad25b8038145d922d9f1d95a 2013-07-10 03:11:02 ....A 741665 Virusshare.00073/Trojan.Win32.Reconyc.gunk-e71c94abd7d679670e69848a44edece67ce8c2442392e87dd1f3adaa20e0f262 2013-07-09 18:13:10 ....A 489546 Virusshare.00073/Trojan.Win32.Reconyc.gunk-e9b4d29cc6cac05534904ab2bbcaa534784bf08d8d38e3f4c93415e025823d68 2013-07-10 08:55:04 ....A 737270 Virusshare.00073/Trojan.Win32.Reconyc.gunk-f21d00202797f6809519db0f0a6efa1df6ba298d67904eabed96575f2230fa26 2013-07-10 08:05:32 ....A 827698 Virusshare.00073/Trojan.Win32.Reconyc.gunk-f35e620a80cc7c9c06a4901aee2507d7dff6f5377724841eb73dcf6845af70a3 2013-07-09 22:24:18 ....A 914382 Virusshare.00073/Trojan.Win32.Reconyc.gunk-f8ca440d9fedadf40ff010772c5694f71b6eca689dca8d0eb97ea963f2d4946e 2013-07-09 19:03:36 ....A 599700 Virusshare.00073/Trojan.Win32.Reconyc.gunk-fa0bb7bf6cb2e5d7f526a3c5515faebfb5e35d2e3bd0231ce5037f6f5312d14a 2013-07-10 07:22:02 ....A 297984 Virusshare.00073/Trojan.Win32.Reconyc.iotv-9cbb5a7b62cea7a96da0b6adc73219b8630c2839eec8e4ee43f3abf8c8bb49b8 2013-07-09 14:28:22 ....A 118784 Virusshare.00073/Trojan.Win32.Reconyc.iudu-359b35184d5b7a7f6891732e259a0e49007f01935966612e795b6d6c23321ef5 2013-07-10 17:33:10 ....A 188416 Virusshare.00073/Trojan.Win32.Reconyc.ivis-38e667ae8e6ced715b6caf1358a19f323b268c2845b99d0e9368dfcb4c03a678 2013-07-09 23:16:18 ....A 323779 Virusshare.00073/Trojan.Win32.Reconyc.ivis-9cea5adc9b22fcc7ce4493b14e277b36453973ac923282f6a093d8f5d93bab66 2013-07-08 16:51:00 ....A 57344 Virusshare.00073/Trojan.Win32.Reconyc.jgoa-2af88c386730b2ec4084a0f341f3261c5cd5f947bfb97fef6921309cfb725707 2013-07-10 02:38:28 ....A 192000 Virusshare.00073/Trojan.Win32.Reconyc.jokq-e789c27758a732131c6c7cef116af1abab9834d5e8fa91217ac4574b574941b0 2013-07-10 09:46:10 ....A 122541 Virusshare.00073/Trojan.Win32.Redosdru.nt-be272cc17f6634f7a514842c448c2a1a7c4ea84c04037ea59601385ef8c40f28 2013-07-09 04:33:48 ....A 118849 Virusshare.00073/Trojan.Win32.Redosdru.qz-1779abe7bad53784e42eda4aa86459c3648134d96214db524cb6941a81dff3c5 2013-07-10 17:24:32 ....A 118784 Virusshare.00073/Trojan.Win32.Redosdru.qz-27571dff650f9cb469b5b16d3c9609a4843651c5dc78a5a4847d3585a1aace39 2013-07-08 11:41:46 ....A 119453 Virusshare.00073/Trojan.Win32.Redosdru.vod-aea70c5d63aa5adf6498b8f73137546302b870b7a668337de3388896917645d6 2013-07-09 23:11:50 ....A 40960 Virusshare.00073/Trojan.Win32.Redosdru.voi-2119e4961d2fdcbb88e363c53e0872ca69a00ac3bae1472fda473894810b5092 2013-07-09 23:30:08 ....A 159907 Virusshare.00073/Trojan.Win32.Redosdru.voi-71c49e36ad3e78ad1a296769f9ca771e86d0f8ffa6e8435ac3c6e02798313f75 2013-07-09 19:46:54 ....A 175337 Virusshare.00073/Trojan.Win32.Redosdru.zj-0f8a85773d0ff08e39870783e4c5361d7ae3aefc6b45459a29e1ee13d5cffc72 2013-07-09 18:23:02 ....A 322588 Virusshare.00073/Trojan.Win32.Refroso.aagp-349e1d26e826cfa49f25de9d870dfdc8d9466adc8db3ec1bd73675a5e7e54cd3 2013-07-08 21:35:04 ....A 668728 Virusshare.00073/Trojan.Win32.Refroso.aagp-71c19b67a48643ee9381f0f70d324d80ee59cc8e04e09908b0bd897b6aa5aa78 2013-07-10 05:46:22 ....A 190976 Virusshare.00073/Trojan.Win32.Refroso.aagp-95bb670ab4f3def3936ec987c3afbcd7d94ac0ad5477d25f554b801b0e50d8fd 2013-07-09 08:55:50 ....A 234629 Virusshare.00073/Trojan.Win32.Refroso.aaqn-1d589e6541725e95b93c65f1411c429576c190a3c1c88a8f517f7b52e3e06e6a 2013-07-09 04:57:20 ....A 328801 Virusshare.00073/Trojan.Win32.Refroso.abmg-17752bad5eca8064be85938d0b7e5ea54919b4f259ed12f6dc34bf724d5cef12 2013-07-10 16:37:50 ....A 91010 Virusshare.00073/Trojan.Win32.Refroso.abmg-58a1b568eafde2ab46add232ae41317ae310907d1bba2f2e038eddbba8e7400a 2013-07-09 06:20:28 ....A 344445 Virusshare.00073/Trojan.Win32.Refroso.abmg-920e8aa87b5e48694943c181c022299418b1d83823deec6b285cc4965508648d 2013-07-10 14:04:28 ....A 64897 Virusshare.00073/Trojan.Win32.Refroso.acsp-482e1c3d283d1d0332083084788c158b821bb992bfa8b306367ef664e92fbb00 2013-07-10 13:27:06 ....A 150691 Virusshare.00073/Trojan.Win32.Refroso.acsp-57c7471ac315d1a1a181586f074d7172e1e53b29233830d0f018f11039ac750c 2013-07-09 23:10:52 ....A 102927 Virusshare.00073/Trojan.Win32.Refroso.afnf-9667da2f5ef32c38260c9e8283795f77fec0c323da592873866b3f25d3d3ad30 2013-07-09 23:16:14 ....A 63593 Virusshare.00073/Trojan.Win32.Refroso.ahhe-537c6bd3b19f4bf80df5a4f6af9e143c8a25f4876f48d5605105318d5efa1c2d 2013-07-10 16:24:18 ....A 115101 Virusshare.00073/Trojan.Win32.Refroso.aifa-64eef0820895616b4bb3cbf9e29be86f09499df5ef446143c845077f858a4b55 2013-07-08 15:57:34 ....A 64509 Virusshare.00073/Trojan.Win32.Refroso.ajen-170ece8dadd277436e7adaee23521e9af9ebe93c0756dcd441c4cd573dda3ec6 2013-07-09 12:50:56 ....A 325644 Virusshare.00073/Trojan.Win32.Refroso.aoxw-1a25d94600d5f9d6723aa7c65ecde49083f93258d706595e7a3e6a61f4e8cd2e 2013-07-10 06:21:52 ....A 95980 Virusshare.00073/Trojan.Win32.Refroso.apeo-515f6f31a69565ebc4842b2819a1c66f4731a1f1bfab0b8cec81ea6659bf1866 2013-07-09 05:25:34 ....A 238914 Virusshare.00073/Trojan.Win32.Refroso.asbf-1c68df73e1ea476ca61699ba065856f895f988f8b4c92cb0547b2ab0b866b8f3 2013-07-09 23:03:56 ....A 82432 Virusshare.00073/Trojan.Win32.Refroso.atpq-c3a850cf7a50c55c2ee47850ac9e02fef328ac06dae5d08cbf57a152c7e1a4da 2013-07-09 06:33:30 ....A 73728 Virusshare.00073/Trojan.Win32.Refroso.axhr-4563498a7202f4d0b80155518cedfd7184aeaf8ec9331c94265251a6954848fc 2013-07-09 22:11:12 ....A 23864 Virusshare.00073/Trojan.Win32.Refroso.ayz-0efcd69990a600cc507012a633d20dd5c4f8c5c36fd87dd4d39db4b76ee2463e 2013-07-08 22:08:38 ....A 57213 Virusshare.00073/Trojan.Win32.Refroso.ayz-71fc2f0c1de7d5fdd3bf4cc9398de863e79bf9df25dbaa3af6fa10e14f1906b7 2013-07-10 15:04:16 ....A 221184 Virusshare.00073/Trojan.Win32.Refroso.ayz-e3b68b27c15cc1440a1133b74bf5b88bb5520127b6098d86be28539e8310345c 2013-07-09 18:29:32 ....A 59392 Virusshare.00073/Trojan.Win32.Refroso.bcki-5500a41d16d0df32b95bff5da29ac7fdea52995d2a1a13c43b244a7cfa3ed7bc 2013-07-10 12:54:36 ....A 59392 Virusshare.00073/Trojan.Win32.Refroso.bcki-81a5143fa4887681b19cce8bf7e6dd44a48ccb72102f925a87784eaf01193e77 2013-07-10 06:57:04 ....A 148880 Virusshare.00073/Trojan.Win32.Refroso.behy-9d2b64ec7ab463abe5a913409ccd2792f6f12373834cc2ce82668d5c2bc5904e 2013-07-10 07:08:18 ....A 155137 Virusshare.00073/Trojan.Win32.Refroso.bfro-cb7f3a84d43c4a03832dc99a254fb730dd84d958e2ce266a0ad09ff51acc1d27 2013-07-08 13:44:40 ....A 180759 Virusshare.00073/Trojan.Win32.Refroso.bfru-2fd1ee08193edf43acb6f539c6b89b8fb688e9c5d902a35f8e330555bc6330fb 2013-07-08 16:58:24 ....A 32768 Virusshare.00073/Trojan.Win32.Refroso.bfsu-8fcf1d71097dcc56a9839bde585cf6b27e3d8504d6db7908507123acf66a873c 2013-07-09 08:50:44 ....A 207773 Virusshare.00073/Trojan.Win32.Refroso.bmau-253cb0c2bd36527c0512b92c178af29941f12d4579181bb201f6d3fcab6324b2 2013-07-09 09:09:40 ....A 207741 Virusshare.00073/Trojan.Win32.Refroso.bmau-55449f03eff2efc505008f0de922b47d176f244fabf1dc7672249d7b8e488c57 2013-07-09 09:36:34 ....A 75776 Virusshare.00073/Trojan.Win32.Refroso.bmgk-1d432661df164b35ecf1315013ff4f8b3b53db6a7304fe65bf8b9764b6dd7ca5 2013-07-09 08:21:02 ....A 251584 Virusshare.00073/Trojan.Win32.Refroso.bmgk-25efcf49c20224f41ac1838558e3b773b5182482748ccd14ab02fbdbfb94b8c8 2013-07-09 10:09:36 ....A 248606 Virusshare.00073/Trojan.Win32.Refroso.bmqu-a8565e3301064b4193fe66404f8d1b361966ad4715b93e7c579a444a0d4755af 2013-07-09 08:38:10 ....A 66560 Virusshare.00073/Trojan.Win32.Refroso.boac-1c95ea3878c58118d6fa6cea5be58e59e44b18f30b942d55082473ea7181b983 2013-07-09 12:34:50 ....A 136620 Virusshare.00073/Trojan.Win32.Refroso.boje-215903b5b17ada9aa11640355b5e26116c2ba21973bf54c77087b253f2f90ad8 2013-07-10 05:47:54 ....A 61774 Virusshare.00073/Trojan.Win32.Refroso.boje-401d86b1ae0a3da0b1110a42303757cc2e78b7faa8bf0dd7602a2b5497375c40 2013-07-10 17:16:58 ....A 61774 Virusshare.00073/Trojan.Win32.Refroso.boje-58645e2878465e6d3b51dcde8109ce5ead16619477ce33634de08950b1fb45a6 2013-07-09 21:45:44 ....A 717406 Virusshare.00073/Trojan.Win32.Refroso.bsp-c4b1a52ef99748a71eb8ad30b67acb872b5c0757a925475dd9788e3487b5762f 2013-07-09 20:32:44 ....A 144430 Virusshare.00073/Trojan.Win32.Refroso.bsp-fa16f0c6dfe72fe01592e5b30c8b19d343598c267b63ec040e0a09e68e2cc986 2013-07-10 00:16:06 ....A 50557 Virusshare.00073/Trojan.Win32.Refroso.byvd-71f87872b4a8d6f222f5879d833698e9b0b43e6383bf9da78bf33242490443b8 2013-07-09 13:58:52 ....A 243294 Virusshare.00073/Trojan.Win32.Refroso.byzw-9fe3c44f48f3017c9e0756113d9502c754f6b32788c0eae87d693d9b7db6c550 2013-07-09 06:41:28 ....A 69632 Virusshare.00073/Trojan.Win32.Refroso.byzx-ee14164fe52310242b590d45caef23ea9c9bcfff91864427570ba8d1d6ba1450 2013-07-10 03:08:52 ....A 290816 Virusshare.00073/Trojan.Win32.Refroso.bzyu-b802da8ceadf9fd2888f4277a0f7a06dccd7627853c686fbe462876171bc3933 2013-07-10 10:26:08 ....A 283037 Virusshare.00073/Trojan.Win32.Refroso.cahy-46a329e259682f3db30c74cc75e51e4c9965216ed7e60098e03d6280325d06fc 2013-07-10 17:37:38 ....A 291197 Virusshare.00073/Trojan.Win32.Refroso.cbbx-47e5f5b49b2f3fa1425829e943016d7235ed2bf6eba68292b7d773f527e71275 2013-07-08 20:45:56 ....A 282624 Virusshare.00073/Trojan.Win32.Refroso.cbvo-4e7c03bad28025333a5c0ba14d6a8af95db31ebb26ed215383c6cd2a832a7116 2013-07-09 12:41:42 ....A 282624 Virusshare.00073/Trojan.Win32.Refroso.cbxw-bc8cd4804008f1d30a261dd65a5526d11b0f1a17d13d5532838960bac9afe88c 2013-07-09 01:47:08 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.cbyg-1b780811cded2c4542337ade87bf53f6cc3f98ae722325aa3663e3b814659a35 2013-07-09 23:36:26 ....A 442568 Virusshare.00073/Trojan.Win32.Refroso.ccbs-22027db1fc2bec65b0b09f21a9a285ab35ca73d7d521fcf170bf2cbd52dca571 2013-07-10 03:40:52 ....A 98304 Virusshare.00073/Trojan.Win32.Refroso.ccbs-920c31c59f62134a367705a7143a430e45421e15bcf029eef8e64b44642b7f18 2013-07-10 09:43:16 ....A 286720 Virusshare.00073/Trojan.Win32.Refroso.ccdg-9967f19274a36603f45cab1fdf13367d7f1f731f068ffb2a3468c736ad8e6a32 2013-07-10 06:21:50 ....A 273277 Virusshare.00073/Trojan.Win32.Refroso.ccdq-62d3d8723c8030453696459aaba3c99b394a8b5efffd7bd67b028d912be5a31a 2013-07-10 05:53:12 ....A 299008 Virusshare.00073/Trojan.Win32.Refroso.ccgd-bd6b181671ae90b90284ae727262b359880828d05da387b9f29b22b64c5c272c 2013-07-10 09:31:46 ....A 295953 Virusshare.00073/Trojan.Win32.Refroso.ccjv-421ee67a689c492d9d9a1d93c454a994593b9a2a82c610385bc41766703839ee 2013-07-09 20:00:58 ....A 159891 Virusshare.00073/Trojan.Win32.Refroso.ccqm-34be3f77cf0d5189731cd09db7e5ca3d866d84de67a9eeb67962f9d4784316e2 2013-07-09 06:00:26 ....A 172413 Virusshare.00073/Trojan.Win32.Refroso.ccqm-55e0a0b50deeb8317251e1b3de9abec23c3922ea73ef7dd9144cf153678bc84d 2013-07-10 17:29:24 ....A 172413 Virusshare.00073/Trojan.Win32.Refroso.cdbf-1f307e6ae481eea97379cd1d89388b34934a2ddb2412d83ddd10fba091a3a9f4 2013-07-10 13:02:20 ....A 172445 Virusshare.00073/Trojan.Win32.Refroso.cdbf-4780f3b64f5c8a86d1ab88df5153d74aaddab7e4c8f6c09fd14b7735bf293f77 2013-07-09 07:04:40 ....A 114557 Virusshare.00073/Trojan.Win32.Refroso.cdbq-3678199f239d18a117e10da03c6efbfc30ab4df3a88ff4ae3ed4a9d707bd7aae 2013-07-09 07:00:44 ....A 114621 Virusshare.00073/Trojan.Win32.Refroso.cdbq-56142940d4fa2e86c4f9587af41cda743c2b1b14a89aa2e353640924790de9fa 2013-07-10 02:31:56 ....A 172413 Virusshare.00073/Trojan.Win32.Refroso.cdch-234f80891f1fbe2ca055c14613b028454439a1fae627cbda93f5715ca965eff6 2013-07-10 11:18:44 ....A 237426 Virusshare.00073/Trojan.Win32.Refroso.cdch-73289eee9a1ef7025ff5b3a368829648e0bafa1d01daa80e21260664d590d225 2013-07-09 06:22:50 ....A 192512 Virusshare.00073/Trojan.Win32.Refroso.cddc-251291801278f56300c7038ef602b5cb0b6435eb66680720a02ab646373cf47e 2013-07-09 09:18:12 ....A 97562 Virusshare.00073/Trojan.Win32.Refroso.cdfn-3600eddb73518880be2d52563d3d35c3869c1dee1bab13807532395543ccd310 2013-07-09 06:32:04 ....A 172709 Virusshare.00073/Trojan.Win32.Refroso.cdhd-4533314b1eac267fadc8c508fd8513ccf82214b6da6ea4cb7872e68948ffa2f9 2013-07-09 12:29:02 ....A 249856 Virusshare.00073/Trojan.Win32.Refroso.cdkl-922b41f121133c382796f558757a4854a7f8896ef18283ae9d3e9634c61005d6 2013-07-09 15:43:00 ....A 173685 Virusshare.00073/Trojan.Win32.Refroso.cdmr-93033d0d35bc3255ace1a29bb320da688f573e6b2bfee05e1621286965484111 2013-07-09 06:13:32 ....A 176509 Virusshare.00073/Trojan.Win32.Refroso.cdmv-45dfba0490bfb89ca7d46c69d96edab550af8fc1967eb0f6a67a4b6a7cc599b4 2013-07-09 09:20:44 ....A 178176 Virusshare.00073/Trojan.Win32.Refroso.cdmv-55652be38238922c6b3933a742d9fa36ed71d3aebd5ae74fe37817665aca8042 2013-07-10 13:16:00 ....A 78717 Virusshare.00073/Trojan.Win32.Refroso.cduk-38173f0a2bb3ad1034f0b22e4f0fd7c4a4400a60d894f48e49f6f943f4f07b5e 2013-07-10 03:56:52 ....A 291709 Virusshare.00073/Trojan.Win32.Refroso.cdzx-25a6b94b63af1c408263c6bc477b557934d57334132fbc7d3dd8cdc2ffed115f 2013-07-09 08:45:56 ....A 117299 Virusshare.00073/Trojan.Win32.Refroso.cdzx-4558c5c6297c0de2c9fdc134e75c48c04a1b6d56bc386fc744e062dd4471c760 2013-07-09 21:33:24 ....A 300614 Virusshare.00073/Trojan.Win32.Refroso.cdzx-b50189bb053048b4042c84d3b9396914a60dc53c92d9ba539ec788c9870f9d40 2013-07-09 00:25:26 ....A 278941 Virusshare.00073/Trojan.Win32.Refroso.ceam-17547ea1b19ddf6a5bd56a6ae998b0918de558664eb807198bf84083eb6fbfa0 2013-07-09 11:15:44 ....A 153088 Virusshare.00073/Trojan.Win32.Refroso.cebo-7102e1a337d5786bb4c1c3f88288e0887022f5969427291d3f196caec348c460 2013-07-09 10:52:26 ....A 70763 Virusshare.00073/Trojan.Win32.Refroso.celu-45d88f21d8e76b5649dc0cb88bd187a9a131154f0ce1a6730bf2b05ea0f927be 2013-07-10 17:36:54 ....A 330077 Virusshare.00073/Trojan.Win32.Refroso.cemt-581b256dd174061485dc541d7d558c1b6f9cbc25d66883c94ee2988c1ba7d3e4 2013-07-10 03:31:10 ....A 168317 Virusshare.00073/Trojan.Win32.Refroso.cenf-de1dcc81f50d8719dea388bcbd8517c5dd1798379a9b080f1c87acf0775138e6 2013-07-10 14:14:10 ....A 188416 Virusshare.00073/Trojan.Win32.Refroso.cfar-379c9890b091983c2bb2ccd81960bef4ad7b885bbc76c46e4bdd2222962ccea5 2013-07-08 18:01:08 ....A 158077 Virusshare.00073/Trojan.Win32.Refroso.cfcr-3d5848718762c8ac52f2f27373d5831f02816b163b508c78c274a079cb703da0 2013-07-08 22:44:50 ....A 262144 Virusshare.00073/Trojan.Win32.Refroso.cfdj-8ffb40cd179c171fd0ff6d585389bdebc975adf696be0c3b9ff3e59dd378075f 2013-07-09 19:30:14 ....A 86397 Virusshare.00073/Trojan.Win32.Refroso.cftk-635452084461ed016b4aeba329f4aba00aa024f12f346ee24a582443f67aa9b5 2013-07-10 14:52:36 ....A 218364 Virusshare.00073/Trojan.Win32.Refroso.cgky-749d9e8ac134165de8d517423372f218e6cd45935cdc63f62cdddaa8dc2a43c7 2013-07-09 15:50:28 ....A 78947 Virusshare.00073/Trojan.Win32.Refroso.cgnh-51d3c119f00fa461d5cbbf215f078b6d16324c609448a17424ff1c9023c8a37d 2013-07-10 11:32:26 ....A 291397 Virusshare.00073/Trojan.Win32.Refroso.cgyo-747f56af858fad8efd1887db096c4261e5c6dcfb8b5d6a297e252049b8b48e42 2013-07-10 13:51:38 ....A 299389 Virusshare.00073/Trojan.Win32.Refroso.chpt-d257c4e1fe8f4a3774e2d9da0fab9e9c173eb78079322044811c4e41eccc8fcb 2013-07-10 12:33:46 ....A 181629 Virusshare.00073/Trojan.Win32.Refroso.chqc-74b25a7547b7a549fec28b31b6985e376b00160092359c906c6b6bc7575c32d2 2013-07-10 13:40:06 ....A 74109 Virusshare.00073/Trojan.Win32.Refroso.chsg-371f3b1bae2bfc034fb85c3cf97499372c156a135be63e46ce89e60fb4c39583 2013-07-09 22:00:22 ....A 274432 Virusshare.00073/Trojan.Win32.Refroso.chvz-55f002062a42f856cb8d96a0d51e88d0a5c8f7710877124fc7e7688961c9c711 2013-07-10 16:00:14 ....A 293246 Virusshare.00073/Trojan.Win32.Refroso.chwe-752dae42f3c16b15a83e453d6c6a4120149b029beb648ea35a4c46b17cc4ab57 2013-07-10 14:46:52 ....A 286720 Virusshare.00073/Trojan.Win32.Refroso.chyu-38fda09deb18da3839cdbefc1438afe8d23cb29388be5575ab75df27ee2c4516 2013-07-09 09:14:10 ....A 283503 Virusshare.00073/Trojan.Win32.Refroso.cidi-a9a3f62793416a8c65762d5af78d5639c387d3a63a7e99aa6485082ed7deba73 2013-07-09 19:38:28 ....A 197610 Virusshare.00073/Trojan.Win32.Refroso.cijg-0ed4f1676aa65c6d3999f92916aa8e1fb03c1aa91aaae89bda5f897bdb561775 2013-07-09 11:38:58 ....A 207874 Virusshare.00073/Trojan.Win32.Refroso.cinc-2558a200422b483c9eecc2a25de503fbef98212268bfce0cfa28e119ba89ae8a 2013-07-09 12:31:38 ....A 312415 Virusshare.00073/Trojan.Win32.Refroso.cinx-0db1294f031fad1548660c1f8eabf483040833bd44146c5c7127e4ebf2402151 2013-07-09 09:01:20 ....A 422096 Virusshare.00073/Trojan.Win32.Refroso.cixi-55a90399f92e63bc700d1d0ccaf4be552a0b9977c2650d68bb86920d1defa0f0 2013-07-10 13:06:38 ....A 139645 Virusshare.00073/Trojan.Win32.Refroso.cixt-65301a84bae79420bdb39b24775359d44ce6c3cb75692f29b2543990eda9154d 2013-07-09 10:20:32 ....A 270813 Virusshare.00073/Trojan.Win32.Refroso.ciyi-26062b28e7da5ea5da421547b05e3b046b7cf4105fcbca8f6f54058c789848e7 2013-07-10 01:53:08 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.ckgv-93fd0bb1beb919bdb6fb3d3c8ce4f84151922161fff3642c7ba402f1f1a56b08 2013-07-10 12:33:54 ....A 177090 Virusshare.00073/Trojan.Win32.Refroso.cktm-48819427669b1df5eea1f4bb36cb16410f22905ff15ba9d6b10a15acc8966d5d 2013-07-10 12:45:48 ....A 175485 Virusshare.00073/Trojan.Win32.Refroso.cktm-58acd7b47f5e0facb4d62a06ac9192c259fc7c8febf0b244c4c16852dc9713e3 2013-07-10 13:02:30 ....A 152414 Virusshare.00073/Trojan.Win32.Refroso.ckya-73e4cb5ecf2e1d314d40acf0ebfdf8b77a8e232fe1ada86496254f52fe678d4b 2013-07-10 14:14:48 ....A 1582973 Virusshare.00073/Trojan.Win32.Refroso.clkw-1dbafe49ce02c63809df44e3d3835a2e5e935b407ed3a5128ba96513521cec56 2013-07-10 11:20:42 ....A 180224 Virusshare.00073/Trojan.Win32.Refroso.cmdr-9c32f687711c76e60246b717ca61633949d188cac9de796d64349699d85d7376 2013-07-10 09:33:30 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.cmeo-92a4ba4fbc630545e50f781aec03467f22f24ac8d7671ccf6c4e0bd8fbddad38 2013-07-09 20:54:22 ....A 283520 Virusshare.00073/Trojan.Win32.Refroso.cmgc-21a3f815e92fb772e988a5a23d574dcd9c6cb0f3e0a66fc909d62ea7f88534f2 2013-07-10 00:52:32 ....A 97661 Virusshare.00073/Trojan.Win32.Refroso.cmgc-515370b2c7c4113766880afd5fd358242cf2c3cdd7e19b00c70d2ed73a7be8b3 2013-07-09 14:01:12 ....A 283599 Virusshare.00073/Trojan.Win32.Refroso.cmgc-923179c4d473ab423785e996d533532674645688737ebcb55178036aca187efa 2013-07-10 09:45:38 ....A 286886 Virusshare.00073/Trojan.Win32.Refroso.cmiz-b0fa56e20aa078e1d70c747e12c121e0ff522a3eadb21bc1fcce3882809cbecb 2013-07-09 11:57:44 ....A 54784 Virusshare.00073/Trojan.Win32.Refroso.cmkr-0d65d110fb74a310efefce947fa2e5dc45187412c73a4b253af8d0a7dc68de66 2013-07-10 05:38:38 ....A 143741 Virusshare.00073/Trojan.Win32.Refroso.cmlh-1cfd57d1c668042d83fbe904baa554faee47e32ce22467dbeb3594e180fb2a7f 2013-07-10 17:56:10 ....A 180224 Virusshare.00073/Trojan.Win32.Refroso.cmta-cbd8c709ff3634174b3e8f250f4071e401653fd6b65d8e17d95d9bb9a9d1b158 2013-07-10 00:34:38 ....A 154191 Virusshare.00073/Trojan.Win32.Refroso.cmus-9fbb84989cef79b4c8191c9aa8083e3c101ee06d894464857d3ee002c09da2f6 2013-07-09 13:09:20 ....A 71581 Virusshare.00073/Trojan.Win32.Refroso.cmyt-31536fbe79830cb32db3551a93bedbe3456196fddd0a183102e7739bae1e0333 2013-07-10 07:56:22 ....A 282624 Virusshare.00073/Trojan.Win32.Refroso.cnde-1bc5587f9f372df690b1e4ff3c09f1a974ec345835b4ac11b2ffca898b7bda2b 2013-07-09 05:53:54 ....A 497696 Virusshare.00073/Trojan.Win32.Refroso.cnvs-562fd4a5cc84159885d762400c416012f191529c121cf3fa9402668a7f7886c9 2013-07-10 10:51:30 ....A 350208 Virusshare.00073/Trojan.Win32.Refroso.cnvs-64a7ba51bcd537d0db4785dd2c9bc727395fd31c023ee79c846f1c2ac4248822 2013-07-09 22:08:48 ....A 152291 Virusshare.00073/Trojan.Win32.Refroso.cnwq-0f34b3859705e979aceec9e94c3c5d69118b6c2d710a20fc6e3e80939676dbf6 2013-07-09 12:12:44 ....A 127389 Virusshare.00073/Trojan.Win32.Refroso.cnwq-33a48756319a5c3972d89d8a0b828681a8ab36565a7ae4a6cfd4a2018e6b97c5 2013-07-09 05:38:36 ....A 127357 Virusshare.00073/Trojan.Win32.Refroso.cnwq-45b768f261c6070adbfb62e580c912ef4bd961458117a5b192e421431158332b 2013-07-10 17:39:24 ....A 426387 Virusshare.00073/Trojan.Win32.Refroso.cnwq-4659d79b5cdb67c5cd06e753d9ce79bda3168ea4959c9797ac68d0c9fc5aea49 2013-07-10 10:48:54 ....A 127389 Virusshare.00073/Trojan.Win32.Refroso.cnwq-481dbd9061ebc6d89cfce187a990452a7e7270c233e5fb582f3bf42b86922c80 2013-07-09 11:56:24 ....A 209861 Virusshare.00073/Trojan.Win32.Refroso.cnwq-72b82552ffa5d1ffe7438248037fa8851953d52ceae580574ea4e183a4163673 2013-07-10 02:26:48 ....A 460015 Virusshare.00073/Trojan.Win32.Refroso.cnwq-947859fc4a48a094a38a0b58c11641b8560a7fbe4da2faf19e05d6724aaa8215 2013-07-10 11:38:44 ....A 498688 Virusshare.00073/Trojan.Win32.Refroso.coaj-816da91227c870f6a6ac81d40d3fdf91f62aaba0484319de4821e9658b57d278 2013-07-10 06:12:12 ....A 496672 Virusshare.00073/Trojan.Win32.Refroso.coaj-9ed6d3729b15dd8fa8640426005f63e4f5a243213b0ac064e93e06f78616870e 2013-07-09 10:46:56 ....A 189546 Virusshare.00073/Trojan.Win32.Refroso.coaj-ffa92364c2991a7a0ea182b65668e46c85b348935898bee38cbb9d27d37e15f6 2013-07-09 05:53:30 ....A 117248 Virusshare.00073/Trojan.Win32.Refroso.coda-560a32ce103ed0bc6dd62184bee2bc6bd1d2cc13cbb8ad7983e89376b9e464a2 2013-07-09 18:27:56 ....A 364636 Virusshare.00073/Trojan.Win32.Refroso.coda-72adb0d812992a4a632960ffc6d4227fbfc89d4b94ac4f9ccffaeee706c19143 2013-07-10 05:24:14 ....A 97149 Virusshare.00073/Trojan.Win32.Refroso.coer-d19c07680916706824c25e38bca53a06cb22a5a4a1ad9f5785e868cd7b3a9103 2013-07-09 08:15:16 ....A 155648 Virusshare.00073/Trojan.Win32.Refroso.cogn-ab9f516c314d8fa458a3751e4fbdb651e665648d84bef00c395b42445b667832 2013-07-10 15:55:40 ....A 303304 Virusshare.00073/Trojan.Win32.Refroso.cojn-74617362fef8accc549eb6f036f75170d5933b654019a9aad9222e1f8da53a9c 2013-07-10 15:46:32 ....A 291943 Virusshare.00073/Trojan.Win32.Refroso.cole-28f97972755e2930f43ec07b2a15100fbbe0c9bea4ad8af993be8b220b8b1398 2013-07-09 08:41:52 ....A 770396 Virusshare.00073/Trojan.Win32.Refroso.comf-25deee42a60a8701f7889e615ca4a02a832a4572c8b0e1937344e8e8c9bb0d7d 2013-07-10 13:20:42 ....A 328952 Virusshare.00073/Trojan.Win32.Refroso.comf-74d50aae5468849e49ec937e74ce7baaa8460f6cda26cb09818bc1cd0f8b66b6 2013-07-08 20:01:50 ....A 58368 Virusshare.00073/Trojan.Win32.Refroso.cotf-7ed31bc034de029975ee32adcc972d94dbc5a340c3a5c9fec093d251d6fda545 2013-07-09 17:46:00 ....A 299389 Virusshare.00073/Trojan.Win32.Refroso.cove-3172838a582e391070a4864186ddf0449419e3252fad92b4621f4eae06fb9657 2013-07-09 15:38:38 ....A 299389 Virusshare.00073/Trojan.Win32.Refroso.cove-7120a2751258c7249aa4f46a5b4d1eea2268cc8fad3e4b6631f0aef9c390ae59 2013-07-10 11:23:00 ....A 242446 Virusshare.00073/Trojan.Win32.Refroso.covh-7562e2fc6526c78349a26577ca645e82b11ff3764903cbfd3ad479fb641dff23 2013-07-09 14:45:40 ....A 522158 Virusshare.00073/Trojan.Win32.Refroso.coxy-3523c4fa001a53a86e9796bce70ba23dd854e15e8ba9c48114739227acd646a6 2013-07-10 17:28:44 ....A 159645 Virusshare.00073/Trojan.Win32.Refroso.coxy-7490f31eb682a9a9c79878bdc7ea24264ea70a22ad4d32a0f3b51b7b3ce05fcd 2013-07-10 04:37:08 ....A 73085 Virusshare.00073/Trojan.Win32.Refroso.coyu-029ccac88a2c56a20d4ec94a9c2bd04f828585b20898bbf91a645750cc91861e 2013-07-10 13:24:12 ....A 504189 Virusshare.00073/Trojan.Win32.Refroso.coyu-1d8dede8c27cace85db65b83d98c18f9e126ab6b2d1c9fb456af987b7274cae2 2013-07-09 17:24:16 ....A 98326 Virusshare.00073/Trojan.Win32.Refroso.coyu-3130dd525d221b48e6e3d8fd7cf791e0512be41e44471403b8d63bb619d056b9 2013-07-10 04:48:50 ....A 315392 Virusshare.00073/Trojan.Win32.Refroso.cqtk-5356b6842296276c05f5938315bae37d54783f32680f0b45a4b290fc9d7f4dce 2013-07-08 16:45:42 ....A 395964 Virusshare.00073/Trojan.Win32.Refroso.cqtq-172d316657f4f2ee3de10378f4ed00737f31310a450f233170ac91a4ef8bcf28 2013-07-09 19:41:20 ....A 312570 Virusshare.00073/Trojan.Win32.Refroso.cqtq-6347ad0c375e8e5affa1378d7e824d795974c055179e54a339f00962f57ffa24 2013-07-10 08:09:54 ....A 80765 Virusshare.00073/Trojan.Win32.Refroso.cqtq-9ebfaa9897f43c918f051136e808c7b5a996330b739dccafbb98eae8b3372ac6 2013-07-10 07:57:54 ....A 179645 Virusshare.00073/Trojan.Win32.Refroso.cquq-1d589820383754f38797ad7178180e48cb592171b368b2995ec419692a3fd1bc 2013-07-08 13:26:50 ....A 56189 Virusshare.00073/Trojan.Win32.Refroso.cquq-bf32895c7f19417b2afd9e58b7f701768eb47fc352c361911643c57dc7bef946 2013-07-08 12:58:56 ....A 274813 Virusshare.00073/Trojan.Win32.Refroso.crga-cce8bfc939c86226ef9a29acbe574e1f1635f5249091b846dfe253c9f75840a2 2013-07-09 07:18:56 ....A 278528 Virusshare.00073/Trojan.Win32.Refroso.crka-f9dbd87c776e787e67747cfa2a556a47f726ea203c09261e666775babfdad9c3 2013-07-09 19:41:36 ....A 278528 Virusshare.00073/Trojan.Win32.Refroso.crvd-b77601824c0f8937d0bd2331b00f0ba7756c435fdf8c5a8860867d7e0d4d6281 2013-07-09 15:44:20 ....A 160125 Virusshare.00073/Trojan.Win32.Refroso.crvf-53bc8d0f809b906128311c8c3f8145c44fe4b28c11e6c81b8450e9c92eaef658 2013-07-10 06:29:44 ....A 78299 Virusshare.00073/Trojan.Win32.Refroso.crvf-9048dcc9af9e7219d7d899fa3675d05c450bea935ea3de5e21c0450fa30c4493 2013-07-10 14:16:02 ....A 287101 Virusshare.00073/Trojan.Win32.Refroso.cryi-5738cefde58ad07f7276812dfeb1428f2c126ce60f0e7e3766c0fc638f947444 2013-07-09 20:52:54 ....A 58237 Virusshare.00073/Trojan.Win32.Refroso.csqa-310cc05f3154d3a3a9f20a1a6b06e7fc98bf80eb788344412050d66b630bba3c 2013-07-10 10:58:48 ....A 50751 Virusshare.00073/Trojan.Win32.Refroso.csqa-35fc50f20fb86e6c35d39a97bbe161c0480ab0a972d0bda0d4af621540a11d94 2013-07-09 19:43:58 ....A 60991 Virusshare.00073/Trojan.Win32.Refroso.csqa-9c357cbb29478b3836624583faec4a190cf8f7ed833ab63425d76af418040c75 2013-07-10 03:44:06 ....A 227449 Virusshare.00073/Trojan.Win32.Refroso.cstw-0386db37fafca5b5c59ae337be37ab2e90c60ed21996f6168e9fdf21b7d55a7e 2013-07-10 17:12:14 ....A 80740 Virusshare.00073/Trojan.Win32.Refroso.cstw-0d4124f75bb77c70c51a75328db39b2611f856eb53d1f8b97baa2c4a3da57057 2013-07-09 08:00:40 ....A 65917 Virusshare.00073/Trojan.Win32.Refroso.ctci-36a454d7a0edd178e9e6fcc0ba491769d91c635eb58bfd709d4c5ccce14be5c5 2013-07-10 13:28:08 ....A 489341 Virusshare.00073/Trojan.Win32.Refroso.ctpu-80dae99ee5f9e0b9186bec7100bc23b3614f6b395566cd24e9ed5b931a1cf434 2013-07-10 05:10:46 ....A 513980 Virusshare.00073/Trojan.Win32.Refroso.ctpu-99366085d676209b5ff9057379b6b779f76867a0ab6cb29e182bf18515a345f3 2013-07-10 05:26:04 ....A 489341 Virusshare.00073/Trojan.Win32.Refroso.ctpu-9f652d63f85e7c29222d0d9c2d9416809ced2f69dce826725edb01d87dbea37a 2013-07-10 00:48:14 ....A 308245 Virusshare.00073/Trojan.Win32.Refroso.cumq-328e3b9d5f9c9bca7a4ff88c7a2f1314bb0166cb5835aedfa1d1ddc346b5391b 2013-07-09 15:13:16 ....A 303729 Virusshare.00073/Trojan.Win32.Refroso.cuts-5287af93683911cfbd3b138910e29305f805353f48520d11086db85c659bb543 2013-07-10 08:44:58 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.cvoo-927468d123bfe4685e05b706eddd725ab02bd17b555cd86d60a4b5596161da9d 2013-07-10 09:02:06 ....A 248832 Virusshare.00073/Trojan.Win32.Refroso.cvqj-421b570224e85610fd36aa3cebce1bfae9f989cc42d1768aa3f2c6b726506dcd 2013-07-09 22:34:48 ....A 299008 Virusshare.00073/Trojan.Win32.Refroso.cvwj-206932d3ebadc2c3bb8d716733dfbb9aedaee2ad21a0ed655793d052d68f9d35 2013-07-09 21:19:42 ....A 156892 Virusshare.00073/Trojan.Win32.Refroso.cyaz-63592ab95cdf7f1fffeda6830aa670bff196abe942b8d308d29d0122827771ac 2013-07-09 06:09:22 ....A 122237 Virusshare.00073/Trojan.Win32.Refroso.cyaz-afefdcfcfccc49106e6e2c54f08c6eaf2e32dc0330dbf5cb93cfbb60f6b9c06e 2013-07-09 23:31:08 ....A 157814 Virusshare.00073/Trojan.Win32.Refroso.cyfy-31c44bee881ce15278120a0ab5d0dc0e0be72be0f95ec2caeacb648a52ce7b5f 2013-07-10 00:54:18 ....A 157814 Virusshare.00073/Trojan.Win32.Refroso.cyfy-6148fce7119990a7c4f2152842d3f4c64f88e33783bf1d8499cde0d7c9f7f102 2013-07-09 12:06:34 ....A 521728 Virusshare.00073/Trojan.Win32.Refroso.cykr-32862079b2f8010de90d2365a690b6d47c17a362994e8f521153e09075b31127 2013-07-10 06:59:46 ....A 156461 Virusshare.00073/Trojan.Win32.Refroso.cykr-447ee85a33dbfafdd06ee78058476bebfec8c331f016d2e7d0fd0bc3bc55ba1e 2013-07-10 06:45:32 ....A 357592 Virusshare.00073/Trojan.Win32.Refroso.cykr-b6b249abb89f8f2aa741637d9757a111f148f53435e29157346d25d62d3d4990 2013-07-10 01:20:34 ....A 106358 Virusshare.00073/Trojan.Win32.Refroso.cymn-51b30b4d1d2cbf6732a3cc09ba3415cb1896b0271c6e81969b4f760058090eae 2013-07-09 19:13:06 ....A 372637 Virusshare.00073/Trojan.Win32.Refroso.cymn-63d002f4accf575fcfcd0dd969a29a3958e88c9181825653cc4957ae2b5c2b57 2013-07-09 12:15:04 ....A 217469 Virusshare.00073/Trojan.Win32.Refroso.cyyu-9ba958c3a612498a0157c11170704f38df9e47054b2423acd41454a192cd928b 2013-07-10 06:10:02 ....A 115962 Virusshare.00073/Trojan.Win32.Refroso.czgy-1ab12b3395bef0662c011e3670acfd3b3cfb326493ac5d7894f71731a70f4aa8 2013-07-08 16:15:38 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.czlx-3d4c56ea6b705d78a87fd989653e9ef1d5e3eb88e015279c2a6afbf39d94273a 2013-07-09 05:58:56 ....A 186418 Virusshare.00073/Trojan.Win32.Refroso.davm-35d78aa7af44b3d143590d4d0b0001cc57e759457f2e6f389a50aa3a426f9ba4 2013-07-10 00:49:38 ....A 157134 Virusshare.00073/Trojan.Win32.Refroso.dcqe-52fe8b27898328811f7a3df24065536cffb630e5ac61be83954aaae468744a68 2013-07-10 10:21:20 ....A 278909 Virusshare.00073/Trojan.Win32.Refroso.dcqe-fcc1c36c8939e10ea9bbac75f5261a7880dfcc03d8e86589d2c748ec75baa6c2 2013-07-09 07:51:40 ....A 96125 Virusshare.00073/Trojan.Win32.Refroso.ddam-1d3d3e0e8e760fb1eaa8c855c0a7b96d1fef97d61fa7a5745db065d1222ff644 2013-07-10 01:30:50 ....A 121318 Virusshare.00073/Trojan.Win32.Refroso.ddam-368736a4bb4fef73deae31602a0ac14159247bf6ebe2c1e32e8273fd6eda72dd 2013-07-09 08:31:28 ....A 96125 Virusshare.00073/Trojan.Win32.Refroso.ddam-36a93b85550fc4fd0bf2e3abe83fb80f0722017f43107c2ae0d3f535ae317049 2013-07-10 13:44:18 ....A 94077 Virusshare.00073/Trojan.Win32.Refroso.ddam-38ca833f97f63d52524072bc6530a79b28cfcd244173ea5d0ad40a6073547d91 2013-07-09 08:16:38 ....A 98304 Virusshare.00073/Trojan.Win32.Refroso.ddam-4564112405a059e009b55f519c402698310412dd90c69434c71c15e9ee820b8f 2013-07-10 17:39:20 ....A 121318 Virusshare.00073/Trojan.Win32.Refroso.ddam-9a7f633f5f54689dc54c59f5b8f164bfcd960a7fa9e28d02e2d25afbf48ab95d 2013-07-10 10:10:04 ....A 207741 Virusshare.00073/Trojan.Win32.Refroso.ddlc-570baacd8945d14650fb77ac4136e63a146a08d399de633d63cdc2a6d349c640 2013-07-10 06:00:42 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.ddlc-9e36d58ce50d0d91b17a1a1f2d616f0882ea446c49330be26e15d0dfb69d6d2b 2013-07-08 21:02:42 ....A 228113 Virusshare.00073/Trojan.Win32.Refroso.ddmy-173d5b72eb07655573d50dcd42f4881ae99ed0e03cc4722c0d4991ffb1574c73 2013-07-09 22:39:10 ....A 227753 Virusshare.00073/Trojan.Win32.Refroso.ddmy-415ccb23b9b2e7e5672b59cc88690387fc7d598d471212f72a52e1fae183c691 2013-07-09 23:26:46 ....A 227753 Virusshare.00073/Trojan.Win32.Refroso.ddmy-51f82804092198e634d572241ba478ce7c461888be4237f5167338a47aec1820 2013-07-09 06:30:16 ....A 82542 Virusshare.00073/Trojan.Win32.Refroso.decd-45b28ff31ac14d42dcb5da5d23474a0b922a93e69981c02d25d647fc75e18148 2013-07-10 16:55:08 ....A 57213 Virusshare.00073/Trojan.Win32.Refroso.decd-73f685a9fa4b2c83158600153ae0b7f2eae0eb42906972923b20d52386f19726 2013-07-09 11:52:00 ....A 401277 Virusshare.00073/Trojan.Win32.Refroso.deed-9a2d80de98c95e493c1c9b6ac5e1e5125b2ca0b913523d23eb8ecda984503e77 2013-07-10 06:26:30 ....A 609510 Virusshare.00073/Trojan.Win32.Refroso.deum-259dcc17ed8583eb7013ed5466d53963c78f107df1321dac44e6ae65e772d727 2013-07-09 23:01:02 ....A 196096 Virusshare.00073/Trojan.Win32.Refroso.deum-44f308077b21d17e395dc0f8786321b60cc17c3f7a0c47ce6d7af5864a82e3b2 2013-07-09 02:41:20 ....A 68192 Virusshare.00073/Trojan.Win32.Refroso.dezf-176a072b949e8761a974671b4c022a143fb5526365acc47f7dde2a765ca0da45 2013-07-09 09:19:48 ....A 97198 Virusshare.00073/Trojan.Win32.Refroso.dfnc-2517a1ae247220e76c0a92e98ae600044ea079129492ad39c8acff68306f2409 2013-07-09 10:20:18 ....A 180224 Virusshare.00073/Trojan.Win32.Refroso.dfpw-55dfe15328eaa8dcc86573d7ddb4a289d2b3d3f53a7197aaf0e96c5ca1837a0b 2013-07-10 10:40:12 ....A 99840 Virusshare.00073/Trojan.Win32.Refroso.dfqj-3853cba5799f106bf917955135f33ceb7042cb94d24a99d218c2fb6994e40a20 2013-07-09 14:53:58 ....A 75784 Virusshare.00073/Trojan.Win32.Refroso.dfqj-54e32f0580c51db42ed9c2ec3ec9bf22b29be5feeeaeb2bf0be5c480cd57ee03 2013-07-10 10:29:16 ....A 99866 Virusshare.00073/Trojan.Win32.Refroso.dfqj-64df588e5b7782ec14c9b3bd55158aad0fc4aea9d9b212f581dc5e33b02f164b 2013-07-10 16:13:46 ....A 75133 Virusshare.00073/Trojan.Win32.Refroso.dfqj-7413bd4409bddf72fc41bb76ca02439738fb2d376b4c53ae28683f261d84f241 2013-07-09 20:26:16 ....A 438272 Virusshare.00073/Trojan.Win32.Refroso.dfsx-9b04c671951e2f04890c18564daf9c059a77afeaf653f17d30df304528f2ec66 2013-07-09 13:11:26 ....A 115069 Virusshare.00073/Trojan.Win32.Refroso.dfuh-23f78840f349af8206e8262b9f6ec60c70ee5997fa5c0eaa4dbf303db5de8177 2013-07-09 09:45:46 ....A 107901 Virusshare.00073/Trojan.Win32.Refroso.dfuh-25a5b8f4a3184fc19d3d7ed9ef78991e4233ebdd8f9141657aaaa308f877d629 2013-07-10 08:15:28 ....A 115037 Virusshare.00073/Trojan.Win32.Refroso.dfuh-9a313441118e5c3f7ad99fc444cc866e28020562d24e5d6e727b590287b0146c 2013-07-09 06:18:00 ....A 443869 Virusshare.00073/Trojan.Win32.Refroso.dfuh-b9154478faa1fb5177ab4524dc12e83501da5777d2e601f34cb6c143b79e4f39 2013-07-09 15:14:20 ....A 135037 Virusshare.00073/Trojan.Win32.Refroso.dfuv-9905b45c933f4044e3d2c58e9f101f947e36949cf733283c14d70a12c9d6cbca 2013-07-09 14:27:54 ....A 435766 Virusshare.00073/Trojan.Win32.Refroso.dgdf-72d64b5e8e47a4bd73fe3eabea01388db51132ed2ec17bbfbf8aacc6c24b38cb 2013-07-09 13:57:30 ....A 200192 Virusshare.00073/Trojan.Win32.Refroso.dgkb-9912e82cce3e931f04d2033e5c908437044aa8f012c15e1f45af9dda4807199b 2013-07-09 20:08:24 ....A 132097 Virusshare.00073/Trojan.Win32.Refroso.dgnn-24a00ecd1a8c084424b054ea76bf7f1f3db1f2fc3d323a481464b0634187f1bc 2013-07-10 05:10:56 ....A 121725 Virusshare.00073/Trojan.Win32.Refroso.dgsu-19fba9f98395351728823777e52e994def39106ab0caefba831fde7345b9d96b 2013-07-09 17:58:34 ....A 155648 Virusshare.00073/Trojan.Win32.Refroso.dgvm-1c363a3d12bf62a80be8f291a08c4f739062425fab8015859b3fe2bd976afdf1 2013-07-09 08:45:12 ....A 105853 Virusshare.00073/Trojan.Win32.Refroso.dgze-1c40f28d8a699dff4a118fa069934c54b76d20c793e63378648982cbc57b6cc8 2013-07-10 07:28:56 ....A 70144 Virusshare.00073/Trojan.Win32.Refroso.dgze-33702c176793f049de6f5608ef56aa83bce7c45fe93b7394b7ff78619dfe89ac 2013-07-10 00:09:12 ....A 101737 Virusshare.00073/Trojan.Win32.Refroso.dgze-63c2d8d51fd6a16f1990b2849cc33cba23da8f226ec23ea480aad48eb284854a 2013-07-10 04:29:42 ....A 77800 Virusshare.00073/Trojan.Win32.Refroso.dgze-953baac1db5c9d6f0302e005362dac1294092b1ef01118f1e89024728f2cb7ab 2013-07-10 00:26:16 ....A 68045 Virusshare.00073/Trojan.Win32.Refroso.dgze-e9e99a38ca84026685570dd25a8049bedc26f79bea29f534487ba511b8c9c304 2013-07-09 15:01:42 ....A 72605 Virusshare.00073/Trojan.Win32.Refroso.dhkm-5633b5c913157cc9e658291f52b36a482ad2db340f1c06343d80e7a14dfa83e5 2013-07-10 12:25:58 ....A 405861 Virusshare.00073/Trojan.Win32.Refroso.dhmy-65c2526ab7ecdced455561eeaf1bdf8d5b4daae6b3dc59c1db75b62a074955e3 2013-07-10 07:09:10 ....A 129405 Virusshare.00073/Trojan.Win32.Refroso.dhun-9bbc1fd286820c86dd3aa9543249f9ad95721c5a5ec91a97b9b3f68191a3ba8c 2013-07-10 16:03:42 ....A 83123 Virusshare.00073/Trojan.Win32.Refroso.difu-81ed1825ce01a5370d6bffbccabaa24d6682a56ff04a96e8e5dd139a3fe159bf 2013-07-10 13:45:46 ....A 253952 Virusshare.00073/Trojan.Win32.Refroso.disk-936cbc7744e8840e39d12741e37c6d1941b93811860403d88a0d3823d77098a5 2013-07-10 10:28:32 ....A 124416 Virusshare.00073/Trojan.Win32.Refroso.diwz-1f54252ac84b63a832010083ed1400f65619546d9fdd0a7a1344082d70335193 2013-07-09 21:26:52 ....A 245760 Virusshare.00073/Trojan.Win32.Refroso.djem-4557544d23b71733e7187fa1a48a90dc56f8178d86d961d133ef20909e690f25 2013-07-10 17:34:46 ....A 208896 Virusshare.00073/Trojan.Win32.Refroso.djjy-74b4426fff9448486ea445a37274165308d397006c615291a333813a7c1b68b9 2013-07-09 09:57:44 ....A 105853 Virusshare.00073/Trojan.Win32.Refroso.djuv-256cbc904ddfdc5f2ede9378e08638aa0f006bb52801109ffe96a17fb8448e42 2013-07-10 08:45:44 ....A 103837 Virusshare.00073/Trojan.Win32.Refroso.djuv-357cfe38ccb5d078d9f296f538dc01d7e0445030aba7360d5df0f1a16ef560af 2013-07-09 08:16:20 ....A 103805 Virusshare.00073/Trojan.Win32.Refroso.djuv-367cef4bb481def12877b850b6796effa1beea34c34d2a089db1464b9dbb541b 2013-07-10 16:08:14 ....A 103805 Virusshare.00073/Trojan.Win32.Refroso.djuv-47b2df4de576cf4656d89940f78d6c533ab7fac3ec04c10ed9afb2cd506802bd 2013-07-09 05:45:02 ....A 103293 Virusshare.00073/Trojan.Win32.Refroso.djuv-56378c957a032096e3ad58e0d61fba45ebeae1f80b631ec8f4b46684f7aba302 2013-07-10 01:09:14 ....A 103837 Virusshare.00073/Trojan.Win32.Refroso.djuv-565a848dd479e2bffef8050fc6c7fc9d4f16441b649da927ec11f2cadab3f345 2013-07-09 14:26:30 ....A 65784 Virusshare.00073/Trojan.Win32.Refroso.djvw-55d98e43575c57539c96ba1c461fd6889d7b79647da7cf8c6544129287ce1a9b 2013-07-10 01:05:26 ....A 73728 Virusshare.00073/Trojan.Win32.Refroso.djvw-7092d222337d16ec48d7d4749a22108587ea8c76e1aa025c8fdc3934c410be55 2013-07-10 15:41:34 ....A 150016 Virusshare.00073/Trojan.Win32.Refroso.dkad-395d721d0b09cfe37fe0770b66370762c228c51b1341e0d59e189cfaca2aba7e 2013-07-10 12:25:14 ....A 223421 Virusshare.00073/Trojan.Win32.Refroso.dkat-748b9b0f4d6ad6f8fa90e3cdb072ca6d76b826750e5cacc97265389c0f568765 2013-07-10 17:33:46 ....A 430461 Virusshare.00073/Trojan.Win32.Refroso.dkel-81f1a3064571574f3ca3c02f107ae71b3e945d564752420c3718fb188987fbb6 2013-07-10 17:04:52 ....A 79360 Virusshare.00073/Trojan.Win32.Refroso.dkmk-47cd01e5d6a097d86f8cc67a0423884dee4c7af6f76966b350f424734d054629 2013-07-09 23:58:44 ....A 78977 Virusshare.00073/Trojan.Win32.Refroso.dksu-342e5c4e175170178f76c910a950b0506d7dda63a3da4bd61af74b23fe411d1b 2013-07-08 16:43:26 ....A 499788 Virusshare.00073/Trojan.Win32.Refroso.dktp-1728c412d9f359f9216dfb043463a6c5cbf0a7efeb75dff3a9bceade02d51152 2013-07-10 12:50:10 ....A 86739 Virusshare.00073/Trojan.Win32.Refroso.dleb-47952b5e1df6011d307b95c4e81c9344947e91a4c81ae23e3cdf025d922ed1d9 2013-07-09 14:00:48 ....A 573440 Virusshare.00073/Trojan.Win32.Refroso.dlmv-9aca9ad559e124ad0e9a8bdc79a917ddf0b5ca8a72d2a101f87cd63de1eea33c 2013-07-08 13:14:10 ....A 191488 Virusshare.00073/Trojan.Win32.Refroso.dlub-171943454d7bf87daf04d56adc1c67d50559941994d15583358b3fe40743f110 2013-07-09 15:20:08 ....A 188416 Virusshare.00073/Trojan.Win32.Refroso.dmic-636dd3d5e819741c99b7f7632e67ce9a872e0923bef07c3ebec0230417ea05b7 2013-07-10 11:15:22 ....A 2556853 Virusshare.00073/Trojan.Win32.Refroso.dnax-463b13d5cb9cf9665b0a3f737b329f465fa4ab040e89ad2d4acc6dc74dbb3254 2013-07-10 09:37:10 ....A 156541 Virusshare.00073/Trojan.Win32.Refroso.dnhb-955274d941b9bd19b0ec36214d2dc9e26bf7d0b26b284ede0f3acd524fe1217f 2013-07-09 23:15:02 ....A 460157 Virusshare.00073/Trojan.Win32.Refroso.dnhb-961d869f67836189d8c08db597267af555d3c2baa3eb80e296dd6ff39588b165 2013-07-10 16:17:36 ....A 311928 Virusshare.00073/Trojan.Win32.Refroso.dnhm-64499f05f8cfd6a39cfb10d171a0ccf1ab53b739459b73612983420ee1af2df0 2013-07-10 06:50:20 ....A 106140 Virusshare.00073/Trojan.Win32.Refroso.dnif-55dca4d3871a5198a6ad39e794dfe64df0237a90466e4a807e4dfec9653f5259 2013-07-10 12:06:20 ....A 467886 Virusshare.00073/Trojan.Win32.Refroso.dovk-1ee19b840a8d71f879c24c7a117e3cd4d2781c39484060b066682b3fd0c4ab9d 2013-07-09 11:43:08 ....A 178688 Virusshare.00073/Trojan.Win32.Refroso.dpcv-347fef79640103abcb01b9b91e36fdd47eddca9e7b2fa0b59901aa1557c8b4ac 2013-07-09 11:46:38 ....A 402944 Virusshare.00073/Trojan.Win32.Refroso.dpyr-998e524137c8b31bc0990e138fddf47581999c10cc9d83ef192cfbf1f0afc1b6 2013-07-10 06:58:54 ....A 120701 Virusshare.00073/Trojan.Win32.Refroso.dqzw-32c19373cc140afbba7871d3bdc5e6a0c6e84e22e6c5e0eb2ff055f5fbf4aa7b 2013-07-10 14:42:14 ....A 819200 Virusshare.00073/Trojan.Win32.Refroso.drhe-470f6b0dc79f80fb531b4caa355626e0ff9073fff0091e144f81e75f38e52494 2013-07-08 14:30:40 ....A 135549 Virusshare.00073/Trojan.Win32.Refroso.drpr-71d6b538babe250d1a59a8106882dcf6c937da8830c11d54ee84cb8847100abf 2013-07-09 06:43:36 ....A 58261 Virusshare.00073/Trojan.Win32.Refroso.dsdw-35e5e999e555d1496467db430fd655bc6172c16a04a4f8100d2b8ae516f48938 2013-07-08 12:45:44 ....A 262144 Virusshare.00073/Trojan.Win32.Refroso.dshm-f01fb864128b703052e3738d486bc3b92f1022f50a653254f2eee4b9102bb94c 2013-07-10 12:09:26 ....A 129949 Virusshare.00073/Trojan.Win32.Refroso.dtxl-733f47b8af540effac29c4de8e5eaf8883138ed27912a52bccb4907887368b24 2013-07-09 12:50:42 ....A 398237 Virusshare.00073/Trojan.Win32.Refroso.dute-9d8516fe307ddb90fb0641ef0f906d1d48dc5311f4c5122454f87786f940efa1 2013-07-09 09:55:48 ....A 303559 Virusshare.00073/Trojan.Win32.Refroso.dwlq-45a9c967a60f711965bcf450f038582f21dd472facd309dba28d5bd80deb23b4 2013-07-08 13:35:28 ....A 200704 Virusshare.00073/Trojan.Win32.Refroso.dxex-1ace39423d340f7b07465a4d14ed360cd7c34a3f6ca225e10d65a4beb3067bec 2013-07-09 13:21:42 ....A 217174 Virusshare.00073/Trojan.Win32.Refroso.dxyv-9ef4604e632c5a7dd1a4e5060554deb2b41232ec98ef2406b6da9a74f327d2ab 2013-07-09 08:46:52 ....A 173126 Virusshare.00073/Trojan.Win32.Refroso.dztx-36e09bc1ab19c7140aa0040c5c8b5881af2d2b14639a6bb82acc8b9373fcec10 2013-07-10 01:59:14 ....A 339325 Virusshare.00073/Trojan.Win32.Refroso.egiz-528e84e650d8916adeb2a072aed4ea386db9d78a95cd2ad64366b5798266103a 2013-07-09 06:56:50 ....A 60797 Virusshare.00073/Trojan.Win32.Refroso.egst-4575bdc2e042a84e743c8530abb1e06d20477b9cd4b7dd1482d15f3a9abfba50 2013-07-08 11:00:56 ....A 438191 Virusshare.00073/Trojan.Win32.Refroso.ehub-8fd0a313b74550c4eecaa556bd995626dc9b170f002e7241dc591ef0d6c21050 2013-07-08 18:08:56 ....A 1515520 Virusshare.00073/Trojan.Win32.Refroso.evrb-607bf22dda815bc10ac709a8a3d197b4bf6968dab776864848c58eac168f25ad 2013-07-09 10:06:54 ....A 86532 Virusshare.00073/Trojan.Win32.Refroso.evrb-ad7059b3b62f49dc964304fa4d22d7360d20d2c4fff95d0c99727136b4cd7069 2013-07-08 16:14:00 ....A 104708 Virusshare.00073/Trojan.Win32.Refroso.ewbc-1f3293c2efc77b4456261dafc94157cd6e16ab6c0bb3060b36e0a76c605399f6 2013-07-09 08:47:56 ....A 407108 Virusshare.00073/Trojan.Win32.Refroso.ewbc-254b59b77427e8ed9b932a74ebdb01bc8bda97643bf6aad85cb5061123ef4b6b 2013-07-09 09:46:24 ....A 330821 Virusshare.00073/Trojan.Win32.Refroso.ewbc-36214f6adb6540a2bf445fcefbd9ea48da826ddeee2b24bc29be6018bb4c23c9 2013-07-09 19:25:06 ....A 331847 Virusshare.00073/Trojan.Win32.Refroso.ewbc-42f5e07728227a4c66c292578911521f0c441a0b6a42a650258cd09ce96c40a6 2013-07-10 09:01:32 ....A 168264 Virusshare.00073/Trojan.Win32.Refroso.ewbc-504922f925e3b4cee672e9f395f8b1ff55c18e8fddd95974050d5651c8610ace 2013-07-09 16:55:48 ....A 87621 Virusshare.00073/Trojan.Win32.Refroso.ewbc-541ba0fce4d1e45a6c4d7483f3bdad6924faa83d32421afacc5c38114809e96e 2013-07-08 13:59:42 ....A 176541 Virusshare.00073/Trojan.Win32.Refroso.ewbc-5f01bc109a3a7736d3431f5850b483c9419b61cd2cf22a93af5b2db683890fde 2013-07-10 04:41:42 ....A 145476 Virusshare.00073/Trojan.Win32.Refroso.ewbc-626d849bf868036f3cc931d6a9ec66f65c3c9b26fe50d88b7c96006bb58e8a7a 2013-07-10 08:56:32 ....A 168296 Virusshare.00073/Trojan.Win32.Refroso.ewbc-9150ba2a61431e67863f37066cfc8903490ef25e774d5d0147565275024f6fd0 2013-07-10 17:01:48 ....A 69985 Virusshare.00073/Trojan.Win32.Refroso.ewbc-97ed9be0daf1857b07ebee5624787054c522423abac0a443002e10fa79248296 2013-07-09 22:20:06 ....A 123508 Virusshare.00073/Trojan.Win32.Refroso.ewbc-bb29ac70aefcb83d22db8338cfe121e93db6039f3f2db32c40835f9b794a562a 2013-07-10 01:03:02 ....A 98554 Virusshare.00073/Trojan.Win32.Refroso.eyky-21965ac31712ea16789f52fa311723f55822908ccab3a6850a6cab4d6a583ccf 2013-07-09 16:05:46 ....A 100352 Virusshare.00073/Trojan.Win32.Refroso.eyky-c27732c8defdb240360cef6f568fa869a1767179b57fb1d7696dbb84a1b12e2f 2013-07-08 23:40:48 ....A 138752 Virusshare.00073/Trojan.Win32.Refroso.ezpi-1747d8bebc1e53d08a7f08db3bb8817a2b5a6cdf3910a16f6a5fb9a8203088bb 2013-07-10 00:50:00 ....A 90112 Virusshare.00073/Trojan.Win32.Refroso.ezxw-9f54aafa4557d1def8041b970156a1cc5beb241fa58d235032f42b6b0bcd8bf1 2013-07-08 18:19:26 ....A 32768 Virusshare.00073/Trojan.Win32.Refroso.flcp-5f30583fac0d45730062bc6ba05056cca14813fe3e5ed86fd439d55bdf72917b 2013-07-09 12:51:02 ....A 32768 Virusshare.00073/Trojan.Win32.Refroso.flcp-924bceaac1decb3b222c6a2755193c35ca8033eae7758efc338511b2bb85c4d5 2013-07-10 16:23:30 ....A 32768 Virusshare.00073/Trojan.Win32.Refroso.flcp-e2bdf60b301d783f47a4a9eb31268210eb44d5eb1ec34e28cfae7aa13763631f 2013-07-10 13:49:44 ....A 214909 Virusshare.00073/Trojan.Win32.Refroso.flqj-8aa324196d6b0730fd93f1788c72fdd1eaa433bd647fb112a80a6f8b7e308aff 2013-07-09 21:29:44 ....A 107514 Virusshare.00073/Trojan.Win32.Refroso.fmmq-ec32fc2db7cf890341a5c7f5bede71ff2c80bc0af572c86f48de8af87eda064e 2013-07-10 11:39:22 ....A 57213 Virusshare.00073/Trojan.Win32.Refroso.fofu-1e6611b26c6143e9504d87a1551056ee27712c4c664bdb391ced29789600f07a 2013-07-09 19:34:32 ....A 81951 Virusshare.00073/Trojan.Win32.Refroso.fofu-4144f3604aa8b65517f63f2f76f0365a3e510b5734b09b5dafcfc693d10577e7 2013-07-10 12:02:24 ....A 51069 Virusshare.00073/Trojan.Win32.Refroso.fofu-81e5f67e3bf3966870c200adc2ccea83e007114600d03f1f7b76df2c685352dd 2013-07-10 05:43:00 ....A 278909 Virusshare.00073/Trojan.Win32.Refroso.font-9d6147bb27085999b1ed892bc4b13a0977543a39508227655858a987a9ef5595 2013-07-09 08:41:02 ....A 127507 Virusshare.00073/Trojan.Win32.Refroso.fptt-a9b210e6140614daa5c4a295ae4388c472999cd8a42110b5dcb645630613a6b0 2013-07-08 14:42:44 ....A 1515520 Virusshare.00073/Trojan.Win32.Refroso.fpzx-fdc243b4356edafa6721ccbb7c3809a7f4acfb848a8af5611f68529de0c474f3 2013-07-09 09:45:20 ....A 325207 Virusshare.00073/Trojan.Win32.Refroso.friz-55706c19a9eb6426050c944fe32677873e167ef01ec0e5f2a2526cde100a04bb 2013-07-09 13:57:26 ....A 128030 Virusshare.00073/Trojan.Win32.Refroso.friz-70a661ad4e82d55584ff16101d2cf6271a6055366aa0588da18d56c7d97e963e 2013-07-09 12:49:24 ....A 103293 Virusshare.00073/Trojan.Win32.Refroso.friz-71b11ef2c8e1c6aeb88a60dc3c9e4319b9058e38298ca91bf75e46111c77bf01 2013-07-10 01:56:08 ....A 124928 Virusshare.00073/Trojan.Win32.Refroso.fsze-f0b2313be3c5683c040071999d7b41131aad510d9420898d4bc8964c25825506 2013-07-08 23:10:54 ....A 270717 Virusshare.00073/Trojan.Win32.Refroso.fugn-174407aa54e76957410ef0e8e09a3f9bbb733a1a7a44c02463d1a313728a9d4a 2013-07-10 02:49:00 ....A 48640 Virusshare.00073/Trojan.Win32.Refroso.funj-ab9ab7a799eea23aba51e81b85079d921275dae72d83108db8b313c7e3234740 2013-07-10 16:25:04 ....A 150480 Virusshare.00073/Trojan.Win32.Refroso.fwcv-add35fd064bdc69e5a7434045be3b3ae3b554b52bd5e6dbf47102303746a7f9a 2013-07-10 06:16:56 ....A 245535 Virusshare.00073/Trojan.Win32.Refroso.fykp-a9b10e0e59f2b8a20fc559360614f9ca3012f4c456301d08cbd1169d1b5cb35e 2013-07-09 13:53:06 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.fzgc-e0e50783fa23446db79866b5d921ac45d755bcd554a529a14c2afc605b057a88 2013-07-08 15:25:00 ....A 537286 Virusshare.00073/Trojan.Win32.Refroso.gacq-4e349b7c39788d6666818f7e2646ce4099d8d9e7d2185a37506839c0965d5ef8 2013-07-10 06:46:54 ....A 351232 Virusshare.00073/Trojan.Win32.Refroso.gbir-90da0dda047b6fd0e17d0f226b9eb0a1f12d4f5df61c85b93db185611cc17429 2013-07-09 08:17:02 ....A 91517 Virusshare.00073/Trojan.Win32.Refroso.getw-d752b21ef580bef72d7c073eeba7e783da95cc4091209be58492405fced9acd1 2013-07-08 14:44:36 ....A 295293 Virusshare.00073/Trojan.Win32.Refroso.gfdi-8fa3014172c9b2fe05a637d595315dc64bb3f9aaa5bf2615fe2e50f32dee2029 2013-07-10 04:25:50 ....A 295325 Virusshare.00073/Trojan.Win32.Refroso.gfdi-9f8f296468cb7b3e8e72b7aaeb1e780745740c35eeb45f460c59ee015de79454 2013-07-09 21:21:12 ....A 606621 Virusshare.00073/Trojan.Win32.Refroso.gfiv-53108823ce18984bf1858096b6db225aa2249177539b1740bd16694b4d4593d0 2013-07-10 06:47:46 ....A 190878 Virusshare.00073/Trojan.Win32.Refroso.ggvg-107f89162d5a646f862f9c18acac00fff3f14e6658ca0e481568389154fec902 2013-07-09 06:19:10 ....A 219648 Virusshare.00073/Trojan.Win32.Refroso.ghos-e2fefb2c2c7824cc778d9c9efdd587a6b88ae9a2e7c9972779add9d235b478ca 2013-07-10 13:57:42 ....A 265085 Virusshare.00073/Trojan.Win32.Refroso.glze-d2dc6045cf3c0b7ff049bed40d6b2683bd16eed3f8e6ba44b6b01fbf9419f4ca 2013-07-08 12:32:14 ....A 180224 Virusshare.00073/Trojan.Win32.Refroso.gmap-8f96672066dc5cfa54696a02225aced42ba2b51a5870c315e4abb8e6397ac31f 2013-07-10 05:04:10 ....A 46461 Virusshare.00073/Trojan.Win32.Refroso.gmng-51d759403ebd707981abd328c12583069dd4c8cbd41df659143032e841a0e523 2013-07-09 11:56:22 ....A 57213 Virusshare.00073/Trojan.Win32.Refroso.gmng-7252f1563b9977bc20e41d840e4cc6577ce6beeac6e28f7d793cf03c449ca49a 2013-07-09 07:02:30 ....A 72192 Virusshare.00073/Trojan.Win32.Refroso.gnov-360db38c580a0bbf28432d33326ee94fcd5c3882d12131cc4bcccc657a7b083c 2013-07-10 07:57:26 ....A 156029 Virusshare.00073/Trojan.Win32.Refroso.gntb-996d39b1d29e918a7a07a8653281b817b0e46be13352ce570cc9b575d653bd0d 2013-07-10 05:59:20 ....A 263989 Virusshare.00073/Trojan.Win32.Refroso.gofn-c422cbc27104104d51c7a869c080aa384e2124907ba7daca76708d9c85a273a5 2013-07-10 16:11:44 ....A 119709 Virusshare.00073/Trojan.Win32.Refroso.golm-286252dd6d289768613803cde1d80c67c7746a7f6aafa61d44e89d3e8c1e1a06 2013-07-09 07:11:26 ....A 118784 Virusshare.00073/Trojan.Win32.Refroso.gorc-260aeb41804a81e927fbaf9260905fce3ee694952890ee9420e9387b0a10dbf4 2013-07-10 15:41:20 ....A 50045 Virusshare.00073/Trojan.Win32.Refroso.gpbs-a3567b490c80d7d6b6adaa7349c033f0e71c6baeca967858753fae039f914087 2013-07-08 18:37:38 ....A 210302 Virusshare.00073/Trojan.Win32.Refroso.grno-70a717fa48873370785a602761ea259029a8e8959c2471ea5ffa13c691118d18 2013-07-10 10:42:56 ....A 495932 Virusshare.00073/Trojan.Win32.Refroso.gtlq-2644ba118fa01bf0281c9c6aa101255152295d5e3765f920917de477f542a8d0 2013-07-09 18:05:16 ....A 218371 Virusshare.00073/Trojan.Win32.Refroso.gtmr-bbded8b344fce6503b729f2851606f66564e39851012d33a68755900cc152fd2 2013-07-10 15:32:08 ....A 440844 Virusshare.00073/Trojan.Win32.Refroso.gxbk-37eae0169a0b13fefa111ac7cd0229b0d0a168607e63d2cd0266020dd4e3b1c8 2013-07-10 11:56:54 ....A 113805 Virusshare.00073/Trojan.Win32.Refroso.gyco-577bf356ae66476408b3fc7a961c3d36d745be24d9eede37d058313d683ce692 2013-07-09 12:54:54 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-1c4f726a1ad152888678806d0ab95e25ca6d1d34a587272d88593cf482dc98d2 2013-07-10 16:14:00 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-1f533953848c49a6f9ea6eb7df031fcccdf79813da593c0b6ac388ba0d82177c 2013-07-09 17:30:08 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-417a5ddbfdf1fa50cac9b9d85f8046f47745c6d2bad0455a7900e5b3838b3a4a 2013-07-09 18:26:52 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-4575cc6903f90a030c5bd8f74f341717c6ad30a0c467ff4d07d96502b950bd3a 2013-07-10 15:59:02 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-8129d6abd99ff237f083dcbc0d79cd0590d014544b8ed7f9a452d3a0f1467181 2013-07-10 04:57:00 ....A 130637 Virusshare.00073/Trojan.Win32.Refroso.gziz-95faa42b3f168a2a201ee0c8bf0ce78973a5558414a3e9533df81098de528888 2013-07-10 01:10:26 ....A 65949 Virusshare.00073/Trojan.Win32.Refroso.gzlc-1bd8b7de86d32dbecbfd3ad4cd41fc45f0f6795285c0681f8f5352659965b4e1 2013-07-10 07:42:12 ....A 176509 Virusshare.00073/Trojan.Win32.Refroso.gzle-2230a7a3226e2e1824ce581b5145636952c6d0311705b506b3d4a55d66f5e9d1 2013-07-10 06:40:14 ....A 251392 Virusshare.00073/Trojan.Win32.Refroso.gzle-5236fecc4db9f4f89c6103b5fb165843b4ae72a2667ac7421ae4d35ab86125eb 2013-07-09 23:55:22 ....A 268189 Virusshare.00073/Trojan.Win32.Refroso.gzmd-9bcf431a4752b303d20db5118d1f0c3f2da73578146acf08fbbc1bb0c65a6de5 2013-07-09 23:15:54 ....A 214107 Virusshare.00073/Trojan.Win32.Refroso.gzmd-c41ad3ace0883bbc9536744b1de5c8b4da1b9eb610f97a5a54143cccadc33237 2013-07-10 08:07:16 ....A 117234 Virusshare.00073/Trojan.Win32.Refroso.gznk-34ab0d75a2e121402d50bb246813e83329d2f5e283ef539e5bd42d2c8707872d 2013-07-10 06:34:32 ....A 176128 Virusshare.00073/Trojan.Win32.Refroso.hdav-9818069863fcdf6baf004720c879c786082e7b624d696df297d1eb164f07bb28 2013-07-10 15:52:40 ....A 205755 Virusshare.00073/Trojan.Win32.Refroso.hezu-1edb0b0f6bfb138244faeade3afb70951104c6c6f3f2cad20bd328de2b7e3688 2013-07-09 16:54:30 ....A 283136 Virusshare.00073/Trojan.Win32.Refroso.hgas-a0feeecb51dc3b29cc7e6ce8b4b0c0b3e709253a05a504f801929e0efd21f8ed 2013-07-10 17:28:36 ....A 180125 Virusshare.00073/Trojan.Win32.Refroso.hgbi-74757b0d07e6158c38cb3137f4370b1b3c69a78601b243888561b94540a4c77b 2013-07-08 20:36:44 ....A 23053 Virusshare.00073/Trojan.Win32.Refroso.hjyz-4e701683c2e7fa47918c81f1be81af0b536beef56b406d78d03bda403aa98f8d 2013-07-08 14:37:04 ....A 349709 Virusshare.00073/Trojan.Win32.Refroso.hjyz-930734f3ddb081a3821923873222d46d223777d5f54822cba03d207cfac65f86 2013-07-10 13:53:56 ....A 52612 Virusshare.00073/Trojan.Win32.Refroso.hlbj-1ea96e8429f9e27c65c70c121ffb86bb1b849bcae7e9e12fafe082903605095b 2013-07-09 10:40:34 ....A 584704 Virusshare.00073/Trojan.Win32.Refroso.hlbo-971cb96f031ee91508d03f9966813ee1ef0712fa71eae55f03e78373a4ffa29d 2013-07-09 23:37:08 ....A 2179096 Virusshare.00073/Trojan.Win32.Refroso.hlql-b320668c0e4f43a6e108c934af5df3b96d4595a30ef41349a21aec401517f2da 2013-07-09 07:03:34 ....A 235520 Virusshare.00073/Trojan.Win32.Refroso.hmjf-1d5db8706af71c1aa8ed2fb5cd4da135a91de7f711754e9d4557fef4d969e44f 2013-07-10 11:04:04 ....A 401408 Virusshare.00073/Trojan.Win32.Refroso.hmjf-1e64797e1402185e15b1d184cde83d2b3edc42e92461d9fdac122d785e6cf75b 2013-07-09 19:46:10 ....A 158402 Virusshare.00073/Trojan.Win32.Refroso.hmjf-612305510a35cfe4d5a872666114bca6cccd5e226e41ac4042dcb3c293fa7284 2013-07-10 07:41:30 ....A 245629 Virusshare.00073/Trojan.Win32.Refroso.hmoc-368fac9a24d0b544c9a5442e2666913e261d3cd845a0ef1646b02f206600348b 2013-07-09 23:13:02 ....A 185344 Virusshare.00073/Trojan.Win32.Refroso.hmvd-412f231677b5b86838bd71c2237a12ad2d8c953bf3971c79df1d811e918c9796 2013-07-08 14:03:06 ....A 135168 Virusshare.00073/Trojan.Win32.Refroso.hngh-4e2c3c68623949b1c4118a82ab4e3288fe674cf381fe0858bedca8739ed9530c 2013-07-08 15:28:18 ....A 360448 Virusshare.00073/Trojan.Win32.Refroso.hovi-2d2f4b2d034556f1c4e40db2b8820d26aaeb2f08ef13771e05fad9c0efa55cb3 2013-07-09 08:07:08 ....A 275210 Virusshare.00073/Trojan.Win32.Refroso.hoyg-4555ef85f1c7684ca01c744e1d9f0994fbaa52476db95d2c9bfb1fbe206ae0d4 2013-07-08 15:47:50 ....A 373760 Virusshare.00073/Trojan.Win32.Refroso.hpox-2e7ab89f70330a59f9d707a91e5de3a39e0782679e01b3ec371b39054dea14f1 2013-07-10 16:35:30 ....A 376320 Virusshare.00073/Trojan.Win32.Refroso.hptk-1f4f7e76acc01536153fae38243d4eee3bd0ec5819e1f0a19503e1d34b1010cf 2013-07-09 12:05:32 ....A 222720 Virusshare.00073/Trojan.Win32.Refroso.hptu-09213292728bed68f36a53b43697ee03e683df659d05c24be46da78b8bcbc4fc 2013-07-10 12:50:52 ....A 770048 Virusshare.00073/Trojan.Win32.Refroso.hpwc-e427bf14f7ff25c5d43c2bfeb982cc6a9aac5dea533cd24831971abea225c330 2013-07-09 11:43:48 ....A 159645 Virusshare.00073/Trojan.Win32.Refroso.hqbq-553587cba30eacc4d322f0091f8473d6fc96bf8c505c6d80080d352d97055825 2013-07-09 19:03:54 ....A 266240 Virusshare.00073/Trojan.Win32.Refroso.hqbr-55310452d67c8dcde5681d75f4f0cacaf08a6ce327c36355521b02700d1d1bfb 2013-07-09 18:21:52 ....A 183808 Virusshare.00073/Trojan.Win32.Refroso.hqfn-415400c5b3a50fc81b967d8faa2ec31828996cbebacfad6828c5325902cff891 2013-07-09 12:16:30 ....A 311402 Virusshare.00073/Trojan.Win32.Refroso.hqiw-06c55040ff817d0da39eccfab3ea13d4ab335cba99b49654866f9a631ce65441 2013-07-08 16:42:56 ....A 114184 Virusshare.00073/Trojan.Win32.Refroso.hqiw-172b8eb5969246243938ab5573e95dfb86be41b020124799b8b18344ea084224 2013-07-09 16:34:20 ....A 463960 Virusshare.00073/Trojan.Win32.Refroso.hqiw-34778ccaacaf3b7b42ed0f185f9c7ef2a12eabbaa1e468ef45d59c93fb6f0dd1 2013-07-10 01:38:54 ....A 698014 Virusshare.00073/Trojan.Win32.Refroso.hqiw-72aeb1b59153919fe33bea77c91be40f33e2af024c31c6ecac0a8f025c208bdb 2013-07-10 13:01:42 ....A 316534 Virusshare.00073/Trojan.Win32.Refroso.hqiw-73c14674ea80268b3ddf77ca1d37756bf5290940e4b9635fdbd2283f8388185a 2013-07-08 13:15:36 ....A 624039 Virusshare.00073/Trojan.Win32.Refroso.hqoq-91191ab0ba5e15de5961a929bdba3885f64d14f0e86b2c8849f003fcc461f54a 2013-07-09 06:01:58 ....A 160005 Virusshare.00073/Trojan.Win32.Refroso.hraa-55ea5a91a807734309b6ba715dbf53d678028d7624491f0a37bdc3475d3451bd 2013-07-10 12:03:20 ....A 315773 Virusshare.00073/Trojan.Win32.Refroso.hrbs-28053831cb2820072fcb862df6d9bc360383484e6eb41747d61186b0bf766ba3 2013-07-09 06:11:24 ....A 315773 Virusshare.00073/Trojan.Win32.Refroso.hrbs-45ddf7a00c04269ead5b0e9cada808f0b278db0ec737d844834ef8acde5b9146 2013-07-10 14:12:14 ....A 291197 Virusshare.00073/Trojan.Win32.Refroso.hrbs-659c277cddea659c3044a1b0ec3e7e43e9f748cf324bbc83598020172b547698 2013-07-09 15:11:52 ....A 355197 Virusshare.00073/Trojan.Win32.Refroso.hrbs-94ade4e4ae74b418f679baca49adfb24a848eb484bb692da716c8ece61325669 2013-07-09 10:58:02 ....A 316325 Virusshare.00073/Trojan.Win32.Refroso.hrbs-94b5fadc1f99cee2fc7d2ddf684c7b8f1feac6235a5ca7e590475d8752f5cf4b 2013-07-09 07:22:14 ....A 144261 Virusshare.00073/Trojan.Win32.Refroso.hrwq-559f0beb01600d54e03491bab5b3332f31bac92f34fc950df7edd310a0b717cd 2013-07-09 07:22:00 ....A 47421 Virusshare.00073/Trojan.Win32.Refroso.hslq-25962a1ad561adc16272a9de137c740fabac67c75d70c99380f53ac80d3f1d0b 2013-07-09 12:06:42 ....A 54077 Virusshare.00073/Trojan.Win32.Refroso.hsnd-9ba83043db34235a590257ff7e5b41a2e028f09ec901d824fb73c22c01fd0943 2013-07-08 21:00:56 ....A 71037 Virusshare.00073/Trojan.Win32.Refroso.hsod-1736245552d4eb10845acfca5dc51b4ee629a376aab5ee4a98a669c7b1cf3cfd 2013-07-09 18:33:42 ....A 70045 Virusshare.00073/Trojan.Win32.Refroso.hsod-634652c3b8615f25e6dd98cdbd21558412d42a2e006116ffba0c03e222cc0dc8 2013-07-10 02:24:24 ....A 113152 Virusshare.00073/Trojan.Win32.Refroso.htdf-61ffa4d0ccf1100e8d9fbb5d2f4ffbf270fec8ae56f506c86d2e14433afb7c29 2013-07-10 08:23:22 ....A 407552 Virusshare.00073/Trojan.Win32.Refroso.htiw-0e69796790edc6d51701eaa34d3c7fcd5f5c9d024b141f1be51c6dd967178eb6 2013-07-08 16:59:56 ....A 132214 Virusshare.00073/Trojan.Win32.Refroso.htms-8fc891ba54ec6aafbb27dc4e3fe84ef080ac199c90f9dfca7d1ad9957a65a2e5 2013-07-10 11:53:02 ....A 28160 Virusshare.00073/Trojan.Win32.Refroso.htnc-b951efff087f68f4632bcc199d48aba9a3f745f5e7aa2a92f70ee4fbe8598c33 2013-07-10 01:42:02 ....A 115781 Virusshare.00073/Trojan.Win32.Refroso.htvr-c5f461c6589d7d57e85e4959b535e59dbf0ce01add7bfc88d60eb29842e7babd 2013-07-09 08:58:34 ....A 397709 Virusshare.00073/Trojan.Win32.Refroso.huep-3698588bd61a94d9c64479d95d55b383b76fd9f8da8a20f7b7d578ca02afeefa 2013-07-08 16:46:02 ....A 295357 Virusshare.00073/Trojan.Win32.Refroso.huet-1727245fddf86e8487c86e9f71593edf8029b43f72985a5612114ecc65ef8a3e 2013-07-09 08:40:36 ....A 72061 Virusshare.00073/Trojan.Win32.Refroso.hutd-d41fdf455da55f8df8366e792bcf8a3c87211c275b4b2644506fe0b8c277f1e5 2013-07-09 09:15:44 ....A 139264 Virusshare.00073/Trojan.Win32.Refroso.huvk-55880604fb45cb80edf7321ede7815b3c9c06926236d43c4a903dcfd0f94a853 2013-07-10 17:03:56 ....A 458994 Virusshare.00073/Trojan.Win32.Refroso.huxi-1f1159afab5512e0b2b865b5799c1fa2df0e58d4265724887c2212fe4905065d 2013-07-09 05:13:04 ....A 336539 Virusshare.00073/Trojan.Win32.Refroso.huxo-368edee3c1215bd9217f73492a66cae27c71ccb9fab5e0a7cd724d3d2dd61a1a 2013-07-08 15:59:20 ....A 66744 Virusshare.00073/Trojan.Win32.Refroso.huxy-2a558d93209dc1efd6d5298461dbae48f5649adb91b39b96d6b89778f83e3b69 2013-07-10 16:25:24 ....A 195072 Virusshare.00073/Trojan.Win32.Refroso.huyh-e540113a58ac5b6646fda45918877a79d284f6d72ca8b13de6cdf83b9c443cf9 2013-07-09 10:37:46 ....A 155648 Virusshare.00073/Trojan.Win32.Refroso.huyx-251c3175f9779700fd75c535b55a4a2ab79d8b90f71ec3e0868e85fb065a284d 2013-07-09 13:14:04 ....A 166781 Virusshare.00073/Trojan.Win32.Refroso.huyx-6214aa92d6667bdda1fd347a2aeaadb62157fc008847eef9bf36314a7b0ee0df 2013-07-10 02:39:02 ....A 55709 Virusshare.00073/Trojan.Win32.Refroso.huyx-c8d4579682eaf5ff0bad74faa8f4cf97824bbe0b9f5a45a184831f5cb5b70eae 2013-07-09 06:42:30 ....A 270344 Virusshare.00073/Trojan.Win32.Refroso.hvdj-35f2bdabbb617294805862210b12c0ea27880ebf5ee0e9d66c7bb50b8afec268 2013-07-10 17:32:52 ....A 270336 Virusshare.00073/Trojan.Win32.Refroso.hvko-38e7eb59e0493033ece7d43513ea4665e3e888d19f215af000a11c1d7d62d66a 2013-07-10 00:59:00 ....A 109949 Virusshare.00073/Trojan.Win32.Refroso.hvsh-5537565219aaae46008a7a68af7f05130fe3c2212cf2464d09dacd55f95c813c 2013-07-09 13:40:14 ....A 134637 Virusshare.00073/Trojan.Win32.Refroso.hvsh-9aa26278d95dc4aa1f005dd4b85a6942486a1c272526e98234a0382d49cdcd25 2013-07-09 08:09:22 ....A 1975296 Virusshare.00073/Trojan.Win32.Refroso.hvur-36db39085a79471e3d9627d69c41ca97bff81a47d78550a9bbdda36d06931b31 2013-07-09 17:21:00 ....A 2874880 Virusshare.00073/Trojan.Win32.Refroso.hvur-92c62a26c22fdde49e9fb74f54404e668efbea1d427ccec760755d3e4ec26abd 2013-07-09 14:55:38 ....A 155648 Virusshare.00073/Trojan.Win32.Refroso.hwhb-9c7448c1290f046fb6da5c27194d145e31a75f8c28173d446998bca1957e4349 2013-07-09 22:03:54 ....A 172032 Virusshare.00073/Trojan.Win32.Refroso.hwhv-1c688ea662513258786e0d6b3c8022a99790582318f05e3e4adaf27a9e87345a 2013-07-10 17:16:12 ....A 417826 Virusshare.00073/Trojan.Win32.Refroso.hwhv-1db40547962c3b25f8953270185714a761e0494e0b208ffbf5689b282d79290e 2013-07-10 10:08:52 ....A 200704 Virusshare.00073/Trojan.Win32.Refroso.hwhv-1e17bad01ff9ccdde99a38743820d24f49b55568f04d46498e4414625b3f7e5d 2013-07-10 06:05:08 ....A 172445 Virusshare.00073/Trojan.Win32.Refroso.hwhv-21f4d7485c84221cd6ebfd60b86dcb60e248f65dfacd9f9e4a6cb2a0d4e2f6f0 2013-07-09 21:13:20 ....A 172649 Virusshare.00073/Trojan.Win32.Refroso.hwhv-40a212605bcf32b1c584cbcc3f232ff126a7e543ee52baab99c472b1a697b9a7 2013-07-09 14:43:16 ....A 172477 Virusshare.00073/Trojan.Win32.Refroso.hwhv-6405454fcd75ef7d2ecd629a26f85b1427b9f5e02b267c5ce116e8db084a5045 2013-07-10 13:04:10 ....A 201317 Virusshare.00073/Trojan.Win32.Refroso.hwhv-648d2ad3b4af65b845429d9098709a2f20128f53b59ff41ff87a3a638e867875 2013-07-09 13:18:54 ....A 143360 Virusshare.00073/Trojan.Win32.Refroso.hwhv-eb08330f60ea3d63cbc1fdf40aa62580d5f6e9fce0a30ca816b537235d4fab29 2013-07-09 10:25:46 ....A 204800 Virusshare.00073/Trojan.Win32.Refroso.hwhv-f677dcee571fbe89dd36380b4ebb2de7b0a315b9d741d48c3d902ef3bfc3079a 2013-07-10 14:26:20 ....A 133120 Virusshare.00073/Trojan.Win32.Refroso.hwke-283cb6ec3181b93bcf9e6e9f1e0bf36f0da53d05faf692d105cb37d069f20020 2013-07-10 16:01:20 ....A 25627 Virusshare.00073/Trojan.Win32.Refroso.hwlu-58bb8f02c879782ac6d29be57f4d9fe490b23ea15eb27d29ef71e015456f50df 2013-07-10 11:22:06 ....A 162754 Virusshare.00073/Trojan.Win32.Refroso.hwus-1f5211480c5cae9d24c5ec496274a553074e888d6109586b687ef8067344912f 2013-07-10 00:30:30 ....A 237437 Virusshare.00073/Trojan.Win32.Refroso.hwva-d4c844b7224479c2441aa55cf40ce43bd0eaf28ed5cf14655b5cf3c551e41393 2013-07-09 17:39:54 ....A 95882 Virusshare.00073/Trojan.Win32.Refroso.hwvm-417fe5523666713d7ff267482fc975847344ce180ec5adfb7b23ac3dd84c67ca 2013-07-09 12:36:00 ....A 66048 Virusshare.00073/Trojan.Win32.Refroso.hwvs-93c8a0d1e23fa894bad41aa3b1fce5bbd3a738ae6f878c822929a83e02b07771 2013-07-09 10:14:58 ....A 66048 Virusshare.00073/Trojan.Win32.Refroso.hwvs-b235e1935a5db681cdbc2b94bf1e6ef97e56783cd9eaa0f905f5ab4b6d5316c8 2013-07-09 10:43:30 ....A 66048 Virusshare.00073/Trojan.Win32.Refroso.hwvs-e1bbe6631ee2502d3408176ea1d363fae0467af33202adf82af54cf583e37029 2013-07-09 21:37:48 ....A 71502 Virusshare.00073/Trojan.Win32.Refroso.hwxh-32e5e878e7400f84ae3b7fb168960085cb13fab6b6f1e80770ea06ca9738f646 2013-07-09 07:25:20 ....A 71502 Virusshare.00073/Trojan.Win32.Refroso.hwxh-55ba454ab81a313a70ac6bdffb848a2097d893e3c2d3428de64bf38a1e2293d8 2013-07-09 11:46:28 ....A 50176 Virusshare.00073/Trojan.Win32.Refroso.hwxy-94febd377cb70e659689d98ce52a20ef49256afb23dd4e166ff29d7d321f9f06 2013-07-09 22:41:28 ....A 1738240 Virusshare.00073/Trojan.Win32.Refroso.hxcu-a1ac1d8281c83679b228f48cca764568eee3e13fb6039706b64e1aa540a3ca56 2013-07-08 19:10:04 ....A 384512 Virusshare.00073/Trojan.Win32.Refroso.hxid-70d7e5a47da2bd8ef8fa09829ce4682569de7a44ed9af834bbcd296fb6958072 2013-07-09 05:30:34 ....A 197632 Virusshare.00073/Trojan.Win32.Refroso.hxid-cecd495f6966cb30909723e867d6df90e999d0e8dae3507b280bad9571156964 2013-07-10 03:44:06 ....A 172413 Virusshare.00073/Trojan.Win32.Refroso.hxud-f03b7f67fa915c014b74f6c77b61854a5752edb3f018c69f0478075c20cd1591 2013-07-09 22:35:02 ....A 49152 Virusshare.00073/Trojan.Win32.Refroso.hxuj-3660544b38fcfb605806954ffb6ad93af224344a1c3708adca93d3596081ef5e 2013-07-10 15:42:08 ....A 193385 Virusshare.00073/Trojan.Win32.Refroso.hxuz-2703a79c1477b9447dfe158652761c758c11bc1c36b84c128d86c9cac30dc7b0 2013-07-09 01:23:26 ....A 672125 Virusshare.00073/Trojan.Win32.Refroso.hxvh-1b6405a9527ed0fcdd11f03c030b938c9faa7fd0579e6b3ef56d69c2784a3dfe 2013-07-09 23:12:50 ....A 227256 Virusshare.00073/Trojan.Win32.Refroso.hydx-df6c96f19f81db467e4d3694f4205f968a57b855e8ceed5c2634012f77f22591 2013-07-10 08:10:32 ....A 90112 Virusshare.00073/Trojan.Win32.Refroso.hyej-31893a8ef0ace50a2620244e45b4a3c03add00a5edcd09e194a34958722ba650 2013-07-10 15:40:06 ....A 486046 Virusshare.00073/Trojan.Win32.Refroso.hyej-38dc728e288d569322512ba414bf317738ce1320e2ed7afc4a8e7f766dcc1b53 2013-07-10 07:21:02 ....A 67453 Virusshare.00073/Trojan.Win32.Refroso.hyej-44f5abddbb3075bf161154671fd638c2858bb84dc1a9e8bc281e7dfbc3492619 2013-07-10 02:20:06 ....A 223139 Virusshare.00073/Trojan.Win32.Refroso.hyej-9b5ec3af89082c06e88816f5e7770928f84fd7d47bd1bdf5134a525c225e5035 2013-07-09 13:42:36 ....A 193093 Virusshare.00073/Trojan.Win32.Refroso.hyej-ff735f422f1e11438e3aca58d47a82e994b61984bd0f7926e0fcfa90e42673f8 2013-07-10 16:54:12 ....A 65229 Virusshare.00073/Trojan.Win32.Refroso.hynd-474f96cda70260c99375f7d41b661085108679c3a03aa4292d2b278e457ba888 2013-07-10 05:03:02 ....A 65917 Virusshare.00073/Trojan.Win32.Refroso.hynd-990f1c3ccdd0830f06c819a38e031b91754047dff8e9bcf29fc478b680c7e588 2013-07-08 11:17:56 ....A 668061 Virusshare.00073/Trojan.Win32.Refroso.hzfu-ce64ae909b2fe59412c68c0bc937c6a1b837de9976a4a43aabb89e33091a82c1 2013-07-09 06:40:52 ....A 290816 Virusshare.00073/Trojan.Win32.Refroso.hzfu-da04d152f85909c637e39e3c8103b6ce0c7c423f429a9bd5a013b7804d4e9da9 2013-07-09 14:57:08 ....A 181629 Virusshare.00073/Trojan.Win32.Refroso.hzkh-4198d19236c280b2f30b8591e208ab1613579c086811405d4511dfd69696aa3f 2013-07-09 11:44:46 ....A 520704 Virusshare.00073/Trojan.Win32.Refroso.hznw-31028682449e2e4acd905048069e939777a53374ff0178d6ac183293a522cd61 2013-07-10 11:28:06 ....A 153470 Virusshare.00073/Trojan.Win32.Refroso.hzok-e4c439fd96b4557e8105e3873ad571ed2e5a985c36c633dbc882cb36c4311046 2013-07-09 17:18:20 ....A 245760 Virusshare.00073/Trojan.Win32.Refroso.hzpr-44e114e56635ae2ffa750823392b50acc2085aad6dc33f9c14d13aa1dddc3fea 2013-07-08 17:39:22 ....A 34816 Virusshare.00073/Trojan.Win32.Refroso.hzux-305c0c6630a5bd559f23d77f68fc74f7b719747f2b430c02773331652e673c05 2013-07-10 12:19:56 ....A 147456 Virusshare.00073/Trojan.Win32.Refroso.hzwk-1dba9c67caa74449f3212c8e2d8da967bf04691524b0548563d25cea318b5855 2013-07-10 12:28:18 ....A 655741 Virusshare.00073/Trojan.Win32.Refroso.iadi-47578da019a11cda0f2d4c260ba544d41c48dcd2355946b94bb02034800fd916 2013-07-09 13:13:10 ....A 90112 Virusshare.00073/Trojan.Win32.Refroso.iagg-940da8f0e8a297d3ee20c52de5ef298c2ad3e6d360d4bd625f51f5bd7abf153a 2013-07-09 12:37:46 ....A 140653 Virusshare.00073/Trojan.Win32.Refroso.iali-50fd3dc6f8e40902051d4da8e0325515fd51f4f712f8f79f3a51e280697f8110 2013-07-10 12:48:20 ....A 301568 Virusshare.00073/Trojan.Win32.Refroso.iaos-58634af1491e72d729e0aac710e87b20dba200673f6d3a7af7d4cf64e48534cc 2013-07-08 15:02:28 ....A 71549 Virusshare.00073/Trojan.Win32.Refroso.ibzf-9d18de6141cdbca9649cbddd0601bab854afce7ab27cfd521fd8e18466ca25e5 2013-07-10 09:14:00 ....A 89469 Virusshare.00073/Trojan.Win32.Refroso.iddj-0e1e21a598015a3c68d59c9bc8d95e64ec86e79745f73b16af9c01398d1fed97 2013-07-08 16:51:42 ....A 138752 Virusshare.00073/Trojan.Win32.Refroso.idjf-1727b9c4a9b13e723f12c96fe054716c2c7b299c756fd6184469be5093f83d8d 2013-07-10 12:15:22 ....A 100224 Virusshare.00073/Trojan.Win32.Refroso.ifry-46b4eed35faaa0a956cec2f094151658c7febcef62ded5b63c7dc8c5258fe5a3 2013-07-10 11:57:42 ....A 155167 Virusshare.00073/Trojan.Win32.Refroso.ifry-47401d8da977793f3533dcc689d388d6ee62af4e22df7e0fa19fdd7f70454037 2013-07-09 15:02:54 ....A 16384 Virusshare.00073/Trojan.Win32.Refroso.ifry-94f01523dc18b861b2257b5233d9eb32504a24375373e124bc55e0d3a8efd2df 2013-07-09 12:33:58 ....A 28290 Virusshare.00073/Trojan.Win32.Refroso.ifry-96a8e256cac327c86fa2e6cc33c0bc492959686ca39139d15a88ab79a9d034a5 2013-07-09 18:38:26 ....A 16384 Virusshare.00073/Trojan.Win32.Refroso.ifry-e6ddee60790cbdc071c87a895dec144e79e23ec5a9d912d4f17ec089050b57cb 2013-07-10 17:31:30 ....A 296538 Virusshare.00073/Trojan.Win32.Refroso.ifud-dc23cd04dfd1de60fc3931af717ac5047bf2dbeb230c612e7c508a2d0d6a30cb 2013-07-10 10:16:00 ....A 170524 Virusshare.00073/Trojan.Win32.Refroso.igat-28dadaa8715a76d4d98d0bc3759686a91e12b0c0aabf22472a9f4c08a09a48c7 2013-07-09 21:42:20 ....A 163840 Virusshare.00073/Trojan.Win32.Refroso.igle-c1f9e29fc813eeeff2b31f221a47a04595fa53f676c3830b1603816aaf858850 2013-07-09 05:19:00 ....A 151552 Virusshare.00073/Trojan.Win32.Refroso.iglp-55bdc648c775cb25a8e393886ac478868a10d5333fd55897d03537cd89337a64 2013-07-09 09:01:52 ....A 55296 Virusshare.00073/Trojan.Win32.Refroso.igro-3657e5b57f088b45435d5a443e6a74c01345323c0e6017b4ede751fefff88049 2013-07-10 14:01:42 ....A 274132 Virusshare.00073/Trojan.Win32.Refroso.ihbs-8056ccaaad69ab88a525a741c309ad3b43f3e7c2c9c5a8cde7f01e7885809008 2013-07-08 23:52:10 ....A 445821 Virusshare.00073/Trojan.Win32.Refroso.ijlu-42afd084a43c436a9c52abdbacaf06dd0111981216261abd064875c84cf23e51 2013-07-09 16:16:06 ....A 36864 Virusshare.00073/Trojan.Win32.Refroso.jye-32a9cd5613e04b426e85d04f8e4d6718992a6b281910c35835ef118a92e5189d 2013-07-09 17:49:58 ....A 65536 Virusshare.00073/Trojan.Win32.Refroso.jye-419b437315edcc6707d9bdef25843b3b59a8e9832d83723bb2a05cf601a1a0f8 2013-07-09 22:35:10 ....A 36864 Virusshare.00073/Trojan.Win32.Refroso.jye-acd7023455e43d0f0858f38834a074113ebd900eaa05b17e7174f20cf2dcea06 2013-07-09 07:15:08 ....A 36864 Virusshare.00073/Trojan.Win32.Refroso.jye-bcf5f8134ed4c2a28c64a3e88c4574002d98075a2cf52da6c53099337ac6721d 2013-07-10 06:44:24 ....A 36864 Virusshare.00073/Trojan.Win32.Refroso.jye-cd46791bb1ff7e43fcd0a499ceba778d4215e4dadef49935bd5c480491ca8d79 2013-07-10 08:24:04 ....A 131072 Virusshare.00073/Trojan.Win32.Refroso.jye-cd6ecaf976d623d07a8c8c00b05b0832573a53255e9fa9565e07986a967bc741 2013-07-09 21:07:20 ....A 131072 Virusshare.00073/Trojan.Win32.Refroso.jye-e5dcd6340a2a26088a221d1e9ca195fdc40589f0d9450af3393c9e2012daf6e4 2013-07-09 00:43:04 ....A 96865 Virusshare.00073/Trojan.Win32.Refroso.jyu-175ce1af38fd4c8866c79f0567271fbe9f315bdd3323cfefe486c4a215ca051e 2013-07-08 13:41:36 ....A 97270 Virusshare.00073/Trojan.Win32.Refroso.jyu-2fd28c29a655cb13a754acb0e0aff5385e126526262d379069d7f1e60d686bff 2013-07-09 12:34:16 ....A 73728 Virusshare.00073/Trojan.Win32.Refroso.kan-416edbdabd376c41883f7833e011395a6f6cd6a20a9c72db0d5e2400851d9ddb 2013-07-10 08:48:26 ....A 69632 Virusshare.00073/Trojan.Win32.Refroso.kbp-32b897bbe2b3359718d476ade496f16b4d75c7ba1ab52463fc1d334c82db6f18 2013-07-10 01:30:14 ....A 68477 Virusshare.00073/Trojan.Win32.Refroso.ktw-33a0c281818aa9d331543c9e1356bd8f5d0c8aeea2964423c12697f8447aafd5 2013-07-09 23:11:04 ....A 148992 Virusshare.00073/Trojan.Win32.Refroso.ktw-9c9e78ce368f8d6611fa53cdf4ee1dafb01bd0c47c37eb33d905acd1a5796a52 2013-07-09 07:46:22 ....A 69632 Virusshare.00073/Trojan.Win32.Refroso.mle-36010f3304785803e061f4cf57f3104109a85b0b35f06667143e8beb5cccfe8a 2013-07-09 10:49:22 ....A 169417 Virusshare.00073/Trojan.Win32.Refroso.pau-25ba3fd3c815bb44cf03941515bde66a944d8227e75af7a74e0bc4fb72cef0f3 2013-07-10 00:17:40 ....A 89937 Virusshare.00073/Trojan.Win32.Refroso.rpp-22ec2be8d9e56ee8fa5b5bd7a8357a27cb097213ba3759ce5e1f1581464263f9 2013-07-09 10:58:54 ....A 189309 Virusshare.00073/Trojan.Win32.Refroso.rpp-55436e92b867108146d63010dbc10617d3b82af688407012a622c790cb79bcb9 2013-07-10 16:16:34 ....A 180224 Virusshare.00073/Trojan.Win32.Refroso.rpp-81cef54df30b9d95b4a81a3efc746aec94d63f5f277c623789b5f3993cdf821a 2013-07-10 00:19:52 ....A 219105 Virusshare.00073/Trojan.Win32.Refroso.rpp-9cf0381051820ade39aa8be1aa83832a56e5aa7ca9aa127e57f9dd06fd823f88 2013-07-09 18:16:42 ....A 139603 Virusshare.00073/Trojan.Win32.Refroso.tjc-62e62fed0a516c7f0a0d44ce63458ff1bc59c85139ed2e271d4e6b0e232cf52b 2013-07-10 17:58:00 ....A 98823 Virusshare.00073/Trojan.Win32.Refroso.xtc-804e2a323e628843c434f6de8c9d35d29d8baa3df31381764a1b97cc0484d459 2013-07-09 19:01:28 ....A 40356 Virusshare.00073/Trojan.Win32.Regger.c-0fd30cca8443be684b56af69ebd9af3f3a9e411a26fc2e5b948993e5d455b4c0 2013-07-09 00:14:20 ....A 217600 Virusshare.00073/Trojan.Win32.Regie.agw-1750bea5043c64e662b8fbbb2f481fa5dc6829d7567b281cd019e044b056ce28 2013-07-09 19:01:54 ....A 155648 Virusshare.00073/Trojan.Win32.Regrun.cfy-fddbf8d636f7dc5a4c7ab816866834a5430e4aefc4ab51e8beab058e26531757 2013-07-10 18:08:48 ....A 192512 Virusshare.00073/Trojan.Win32.Regrun.eit-4671d00bffc49dbc0f9ae37deb1713f99ce4acb07145aae0771f0bd0e629f28c 2013-07-08 11:54:54 ....A 254464 Virusshare.00073/Trojan.Win32.Regrun.ejx-ec3bf485bf0f8672fc00de5ec13205bc42a5f268912bf1cae4678ecd783cd76a 2013-07-09 11:58:40 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-0f5b29b05c9db3c5f177f5e2345206d9f3fabf974e4baade426b87b2cc4595a0 2013-07-10 16:51:52 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-0fae20a48a5323715821b283160c52e53f4fac6b5de9ca7591277e8ac959ba0d 2013-07-08 16:01:24 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-1f3187df8795c3aeded2b90509ecf0ba8a10996d41523825eaea424d25bd6e0e 2013-07-08 19:45:02 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-7ecf803d0fc249f6596b9e121aa1fe58c3ea4b4e876df1f9bdc083c5db12367e 2013-07-09 21:21:46 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-b4a864e6290f8e245d28a53ceb50699ac18db823de33fbcb22765a20d3f9d231 2013-07-09 16:03:26 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-d82fb3b91db8eb21ac6b3f6df6a4ced07b084348254bb4478be1e26f9b4bf16c 2013-07-09 09:04:14 ....A 331264 Virusshare.00073/Trojan.Win32.Regrun.fzk-fff892b5a7540af5b0ef0a32086a54f565d232e8a7eb30b81ff228f08eb151fc 2013-07-10 09:59:16 ....A 8032256 Virusshare.00073/Trojan.Win32.Regrun.fzu-92c5829579b4f990703d9699117cbe3d3b04de3968aed6545f28c3186ea06e52 2013-07-10 09:56:28 ....A 788723 Virusshare.00073/Trojan.Win32.Regrun.fzu-f86944f85c53ee3cdb00e6b2178496ff2b637e599a16519c0f39531af3b661d8 2013-07-09 11:33:16 ....A 60416 Virusshare.00073/Trojan.Win32.Regrun.grf-93cf0f209399bf6bb9dcfc8a193c62ff00c5716d3dcd517ddb20ce0cb8dd838e 2013-07-08 20:55:04 ....A 548864 Virusshare.00073/Trojan.Win32.Regrun.gwb-1730fd91a856f356edaf26eee72d44a7f0c343f3cc5071d53b16685b51479728 2013-07-10 17:59:06 ....A 86528 Virusshare.00073/Trojan.Win32.Regrun.gwb-64fe0bb844eea073a6ab0450102a8526427e486435eafe53bdf610e7db124c0f 2013-07-09 09:44:14 ....A 61952 Virusshare.00073/Trojan.Win32.Regrun.hyd-362a799c8c5e3b8be648d25d0171d9b48dc0d53839f760d26add26858d71e6b7 2013-07-09 20:40:06 ....A 236108 Virusshare.00073/Trojan.Win32.Regrun.iis-20a08d9c25000ac5be9e9135f191fe0a8a9dfceef7256eb63ce35a654e58e1dc 2013-07-10 17:09:38 ....A 75776 Virusshare.00073/Trojan.Win32.Regrun.ika-57b03e3ef03562ab5330f1f7633b09f5bb42ba037355281aef3fbac5c1227ab3 2013-07-09 19:17:46 ....A 584704 Virusshare.00073/Trojan.Win32.Regrun.iqr-94078a4901d6aa55ca29027fded7f70039048a636f7766f64b103b10215442e8 2013-07-10 17:10:18 ....A 187392 Virusshare.00073/Trojan.Win32.Regrun.jhg-1eac406b32feca4174c79a0199de5ff1e3865141bc22bfa5650a34957d4c8743 2013-07-09 11:17:28 ....A 187392 Virusshare.00073/Trojan.Win32.Regrun.jhg-2529a5aaa04e0174a1b7cd78b8e35985b8ddd5f70212189806c2a999f7eb0047 2013-07-09 10:41:28 ....A 318464 Virusshare.00073/Trojan.Win32.Regrun.jhg-36a4a140b0c72620416cb666a5ebac1464200d547b544cad646a2eeb5d3becb5 2013-07-10 10:33:40 ....A 187392 Virusshare.00073/Trojan.Win32.Regrun.jhg-57c0e2480f7d9142155be16e6c96a8f0a6d2fb4324726a3854f2421bb6e5b792 2013-07-10 11:21:06 ....A 278018 Virusshare.00073/Trojan.Win32.Regrun.jhg-64dcccadefd478a49fa0f856ec220d75f036838171a7ed5d66cee2119e20d325 2013-07-10 02:01:28 ....A 769024 Virusshare.00073/Trojan.Win32.Regrun.jhg-9c7b50531652bdd92e8d2584aa49f1b9332c3faafbc9375be8169c78538b49ae 2013-07-09 18:38:26 ....A 61953 Virusshare.00073/Trojan.Win32.Regrun.jhg-9f5a27f109281a516bb1d85f5368c9815fa53aa9d6ebad6d0f830784c9c5c97b 2013-07-09 13:21:34 ....A 65536 Virusshare.00073/Trojan.Win32.Regrun.jia-998194f5e0830ca6bb167864c1e2d1b7d7fcf8d3587c4fc8b09ed628d33c1a76 2013-07-09 20:32:52 ....A 684032 Virusshare.00073/Trojan.Win32.Regrun.lkq-adf0f7e54d735eb19b6bd18167956d938620327aeb05fddcaa3677f44188a74f 2013-07-10 10:30:52 ....A 688128 Virusshare.00073/Trojan.Win32.Regrun.qdl-99faa364e96b61ec9e7333896813dfb0f42ee0d1329a17603bdc58f0ff7690b1 2013-07-08 16:24:32 ....A 122880 Virusshare.00073/Trojan.Win32.Regrun.vit-4e4174767be8e1acad79957d9e24f98abf156be93c598d56ae6ed6f086ec11c2 2013-07-09 16:19:20 ....A 28638 Virusshare.00073/Trojan.Win32.Regrun.vph-e30043a99647b6e963fd64b87b57a54fe607daec45528cfdf15de2717a9f2291 2013-07-09 21:42:22 ....A 724992 Virusshare.00073/Trojan.Win32.Regrun.vqf-cb335a1784e4de9d3206594c642aacb190e65b3bf274e96719887ae60ef354d2 2013-07-09 21:51:52 ....A 606720 Virusshare.00073/Trojan.Win32.Regrun.vrt-e6daaf608edf3d0b880776405ae8819863b79f53300b7d0b6595d968990b1c4f 2013-07-09 16:56:28 ....A 724992 Virusshare.00073/Trojan.Win32.Regrun.vwz-e796b78e6602e70c6aaf3ec59163baab1ae504ce540d776c69b38371e4c718c4 2013-07-09 16:29:56 ....A 724992 Virusshare.00073/Trojan.Win32.Regrun.vyg-dc6245f8454963ea13832b7c6e96e39a581739bd06d2b50d9eb6110811822643 2013-07-09 09:06:42 ....A 724992 Virusshare.00073/Trojan.Win32.Regrun.wfr-a3ade4803f2a29815807727976f30153138c3dbcea55b0d5b5b85af43396b5e1 2013-07-10 04:12:56 ....A 720896 Virusshare.00073/Trojan.Win32.Regrun.wjg-d0d33f02050ac24cad028346bf184e9e2701f5fd3ad8293837904310ba155c1f 2013-07-09 01:26:14 ....A 140341 Virusshare.00073/Trojan.Win32.Regrun.wmj-1b791104e2b99a1d7a78309d1842e861d18ecce2b12ae95b658edb6f746f32be 2013-07-09 20:26:16 ....A 720896 Virusshare.00073/Trojan.Win32.Regrun.wmy-df51c4926a96ce14cf5ea7c7ef987929a7d66be8f487ca2a96a0b852cf71099e 2013-07-10 04:49:26 ....A 720896 Virusshare.00073/Trojan.Win32.Regrun.won-ab1324318edb24498990a4fba9eb8c0a075824f878223c97a193985a27bb7851 2013-07-08 16:01:12 ....A 159744 Virusshare.00073/Trojan.Win32.Regrun.wqx-3d429ad2f3c19a9630bffabd7152a8ab153d875a03ed7d816071e4041db43438 2013-07-08 22:56:40 ....A 159744 Virusshare.00073/Trojan.Win32.Regrun.wsk-1b17c958fd1b3e1c961b872ddce442a072ab2c04b3640f53b49c1825e062fe57 2013-07-09 07:38:12 ....A 126976 Virusshare.00073/Trojan.Win32.Regrun.wtr-a03238a0427e833608268fc40fef6125214700dc22e66a80f2d8bfd82d6d16c2 2013-07-10 13:08:56 ....A 24064 Virusshare.00073/Trojan.Win32.Rettesser.vjz-27305bea67c738a0a26e2474c89707c10a8a1b44c988b6e534002e2b139c6c38 2013-07-08 16:44:20 ....A 88576 Virusshare.00073/Trojan.Win32.Rimod.bof-1ae4c05b52c9c49d2e1e8ab70d61ded7925bb447a68127fcbf4d8c06a6bafac2 2013-07-10 08:44:02 ....A 121344 Virusshare.00073/Trojan.Win32.Rimod.bof-25582de713f5c8851f0b2310280a69bda1cfc03548e14ac160e995290ab2807b 2013-07-09 17:59:20 ....A 158208 Virusshare.00073/Trojan.Win32.Riner.gc-98a5732d524e8abe7e8bb885fa7b12e233d1565ed3ad493dc84665d9af199b28 2013-07-09 08:10:22 ....A 1503254 Virusshare.00073/Trojan.Win32.Ript.b-3630bcde5730d9b8e8bbaba50f8e16d70e5f83144a4c8962135cd4e3ed63ece4 2013-07-10 16:28:12 ....A 1503633 Virusshare.00073/Trojan.Win32.Ript.b-64ece13e4246ec5a8b19e0d3ef5937f8d53264b27da90b76e180fd3445cc311a 2013-07-08 16:43:30 ....A 24576 Virusshare.00073/Trojan.Win32.Runner.j-172b928698630edb53b85f8b669e2855995c140a45984f4f8a760fe4fcf62cc2 2013-07-10 17:27:52 ....A 39680 Virusshare.00073/Trojan.Win32.Runner.qc-285cc7e7c97e7713181056218915061a3d875674561d818289392ca7f90298db 2013-07-09 17:52:14 ....A 35600 Virusshare.00073/Trojan.Win32.Runner.qc-60a261ade10937b51d4ff4886e7602ae8b1079e7e0c0b805447e638118aec857 2013-07-09 20:44:52 ....A 1465344 Virusshare.00073/Trojan.Win32.Sadenav.kq-9d9ebe3cd9316e72ebe4a916fc6dd8a1535ef6733e68234ce79deefee2d50628 2013-07-09 12:46:30 ....A 51200 Virusshare.00073/Trojan.Win32.Sadenav.kr-11c8cea763a0b5d5141fa42caaff798f2199fa3811c996cd2a42c578dfddda00 2013-07-10 14:15:56 ....A 51712 Virusshare.00073/Trojan.Win32.Sadenav.kr-1eaa27ff64d53b6230c2cc62791c30080b29448e7435a395f9fd1e6c3bb2d9c3 2013-07-09 06:41:46 ....A 52736 Virusshare.00073/Trojan.Win32.Sadenav.kr-f0a21f986821d5e395f03a0c45f878773a9566db53c3d1dcb264ff22fc775a58 2013-07-09 09:20:26 ....A 53282 Virusshare.00073/Trojan.Win32.Samsa.w-b20c1f6bb603bf9a9747b5499d285566c061fb715d3d0b22157db1072a586104 2013-07-10 15:23:42 ....A 322560 Virusshare.00073/Trojan.Win32.Sasfis.aezq-d3b8fb776a3a8a4781ef9fc904d818c0c215f08004c1f30fc23b6edf24993cdf 2013-07-09 09:51:36 ....A 307200 Virusshare.00073/Trojan.Win32.Sasfis.aibl-d7c752bc8fe559b28dd352a2cf5f48defb391cbf997cd681ba816306e29564c6 2013-07-09 07:10:26 ....A 20480 Virusshare.00073/Trojan.Win32.Sasfis.ajtr-d810ecc13b5853315ce5a0307d9af631dad3ece4bc75111e294ef7c286e7dcf4 2013-07-09 20:31:50 ....A 432244 Virusshare.00073/Trojan.Win32.Sasfis.akos-e0aebfaf72bfc3a4d58e1741e5c88d2d9736b9634671cb4d9eb3b45c303f7609 2013-07-09 18:06:16 ....A 107520 Virusshare.00073/Trojan.Win32.Sasfis.almy-e3d5e2b1829c86627f8e0ec95eb9511f92c8c83762e4d7eed1c6a87f6d8816b9 2013-07-10 10:06:32 ....A 863744 Virusshare.00073/Trojan.Win32.Sasfis.amev-fa17134527b6ecda435a73d86d771f04fcc19582408aee61754b41cc7f9c49bb 2013-07-10 06:45:30 ....A 873984 Virusshare.00073/Trojan.Win32.Sasfis.amew-98498360144369c8c07f7d3b19b1821b75a59dd9dc9c14f488ad25e25e0d5c16 2013-07-10 07:57:46 ....A 306688 Virusshare.00073/Trojan.Win32.Sasfis.amfl-f5a7bd5c51894dc8096d8698f9b9e2310bc059a70618abed1444ab5e1a55fee2 2013-07-10 16:05:00 ....A 683520 Virusshare.00073/Trojan.Win32.Sasfis.amtl-393425460e462578bad35db84cbaaf947025cf21d961435b29c4838954dd2534 2013-07-09 03:45:48 ....A 2783744 Virusshare.00073/Trojan.Win32.Sasfis.anbc-1b8d427fadfdc2e2a924c8601a7ce2a7ce2863308fbfd25a53ffc0c176c11cc8 2013-07-10 00:18:20 ....A 442368 Virusshare.00073/Trojan.Win32.Sasfis.ankf-a7590d635aeb251213550dc5773d1fa0af4d06e56a450a04c764d911a10ce5fc 2013-07-09 10:09:00 ....A 495104 Virusshare.00073/Trojan.Win32.Sasfis.annx-35f9bba564966668bbeafe351ed028d793d671a754aa0fd22a4315269d013b57 2013-07-09 09:52:46 ....A 77824 Virusshare.00073/Trojan.Win32.Sasfis.aody-9b6087c16be5566a45d6f0d1c7519358ab771f666ee15dbef8e9705a82d44fd3 2013-07-09 07:54:54 ....A 2592768 Virusshare.00073/Trojan.Win32.Sasfis.aohj-55b35ad83b933468b28b3ffda52ccba3bf2d6d0726a003133f6b4b2186cdafaf 2013-07-10 10:43:02 ....A 2617344 Virusshare.00073/Trojan.Win32.Sasfis.aohr-64986359eddaa0c4dd20d6a95689a667017f678082cbec3f03235ab6903f2136 2013-07-10 09:49:12 ....A 1302528 Virusshare.00073/Trojan.Win32.Sasfis.apag-45fe35420a1954f726e54d54b4c240e116db5aa5930912eb12f966c3a1c165c8 2013-07-10 14:08:44 ....A 386921 Virusshare.00073/Trojan.Win32.Sasfis.apar-cd37711be35a15accf4a0fb2b8866c55d0773bbf261512d089252915d2fa9253 2013-07-10 17:41:26 ....A 1318912 Virusshare.00073/Trojan.Win32.Sasfis.apsv-64ad039b9029dd6544268f5df58bff65d18461e7b2b5ba889c0550e4aa715910 2013-07-08 13:22:22 ....A 1318912 Virusshare.00073/Trojan.Win32.Sasfis.apsv-c861df77e782a5b2d43ce7d5f73f38dcfe3189d880c3a5c4c87acc558469e8c1 2013-07-08 22:17:32 ....A 151552 Virusshare.00073/Trojan.Win32.Sasfis.apvw-8ff332e15a7cede1a048fd5c0b007045fbc003b393dd9164dd68f94e6fdd2968 2013-07-10 02:22:14 ....A 77312 Virusshare.00073/Trojan.Win32.Sasfis.aqxq-72bf321629898b9a87bbe228d547152e603deeda30c8d04ecdce7ea1921a8517 2013-07-08 23:09:32 ....A 1494016 Virusshare.00073/Trojan.Win32.Sasfis.arqp-174470f0d837c54ab2651baaabfc219d158cf2e9c97be8fc438394c325c80d54 2013-07-09 14:22:26 ....A 2256896 Virusshare.00073/Trojan.Win32.Sasfis.aryu-d4b6ec9d3923dc6c93ef908f2b09ddf8ec11909f6393e1cfb343f24246862dab 2013-07-10 18:06:52 ....A 584751 Virusshare.00073/Trojan.Win32.Sasfis.asyt-2838150f09c91ca78f10511406f9b0e4fda6336080531f1e836115d99bfc32b7 2013-07-09 05:44:18 ....A 1339392 Virusshare.00073/Trojan.Win32.Sasfis.attm-5583df15a2b7a036e2911a834e4c8b80b486647abf7d045887715504f6640923 2013-07-10 01:34:04 ....A 2633728 Virusshare.00073/Trojan.Win32.Sasfis.aufe-99f5eac6f2a6573864d623ba1f1df29ef51db2f57f0990d8503780123d1574a3 2013-07-10 06:34:06 ....A 550912 Virusshare.00073/Trojan.Win32.Sasfis.avtd-b42f3a55aca6551cb1022e882fd1a336943513a7c5b3bdfbcd796a57b92bb820 2013-07-09 05:18:00 ....A 472834 Virusshare.00073/Trojan.Win32.Sasfis.awjz-5605e38aecbd5e29c792711e03fd7e17e8ef54f91d323d2555501b91bb53ef45 2013-07-09 10:13:50 ....A 1601536 Virusshare.00073/Trojan.Win32.Sasfis.awrx-25035222e6f7991583dd4f03cffddb27da9be30b006c940acda75e4c134ccc70 2013-07-09 12:50:50 ....A 3088384 Virusshare.00073/Trojan.Win32.Sasfis.axwi-fda184e5d6054e35095627bb6894a2d83a22b2e5f8db618e4c03be8d8f9f3465 2013-07-09 06:05:14 ....A 3606016 Virusshare.00073/Trojan.Win32.Sasfis.ayaz-36ee015f3954258ecdc71bede71bfa104dc6f67ebdf80869346ccffeba19fff3 2013-07-10 17:12:40 ....A 84480 Virusshare.00073/Trojan.Win32.Sasfis.azdw-74ac40e3992a25281a4860d434b6c7e1390d7298380e611a05814c1b8256db2e 2013-07-09 18:08:18 ....A 344064 Virusshare.00073/Trojan.Win32.Sasfis.bcdj-63e74c9af6c624eb1c97ee07ee98f813af7d17386813f51a1eb042a9eb825bf0 2013-07-08 13:31:46 ....A 786432 Virusshare.00073/Trojan.Win32.Sasfis.beta-2fd20adbd63b0d00077d169349a0a2dd132f60887abed662b4190c1aebee7fcc 2013-07-10 00:09:42 ....A 1633792 Virusshare.00073/Trojan.Win32.Sasfis.bfuv-3471f10a104688c31fc35c670c5a6c0fac114e1c60ef5d85d90241f1bb59e614 2013-07-09 19:48:54 ....A 102400 Virusshare.00073/Trojan.Win32.Sasfis.bhex-532e97c2532d49328b1d7b9bd7958e9daebfa1571e5df9068b3d88e795bb9803 2013-07-10 11:59:24 ....A 102400 Virusshare.00073/Trojan.Win32.Sasfis.bhex-81b0ee41f8ce36c2bb229f91d24718e02535700b9e5385909f372e7db9625359 2013-07-10 02:04:46 ....A 87040 Virusshare.00073/Trojan.Win32.Sasfis.bjgq-2535d054ec5cf76107cfcfdf27b40fa30fb7f80207b9724ef3794455d5f88240 2013-07-10 16:49:26 ....A 77312 Virusshare.00073/Trojan.Win32.Sasfis.bjjk-3804513b4da4bca6c84fe107218f1869e9e4dd848fcff278b2b87816542f1fca 2013-07-10 13:52:00 ....A 87040 Virusshare.00073/Trojan.Win32.Sasfis.bjph-2804dffac54c320ef21859ad51832dd1b3db46728fc29ebc987520a52a1f8539 2013-07-10 16:14:36 ....A 20480 Virusshare.00073/Trojan.Win32.Sasfis.bkdz-824737a0a14836fdb814b2d49c2be2091ccbeebee433bc5af002ee89c68c653d 2013-07-09 14:56:48 ....A 23664 Virusshare.00073/Trojan.Win32.Sasfis.bkec-1a007537b694e71ad5d16278815cf565c1aa1c6516f32d45e5b0a4d94f992dc6 2013-07-10 06:23:58 ....A 41001 Virusshare.00073/Trojan.Win32.Sasfis.bmlc-0d8c94f5c30e25059eb98c8f9e78ceb31f0c832927614f485ca1e7f9a8997401 2013-07-10 16:10:30 ....A 46095 Virusshare.00073/Trojan.Win32.Sasfis.bmlc-1f0885b83d426888bb4ed9340d1dcc6d20bce1e69b84398adf7f21a966ccf5d1 2013-07-10 18:11:12 ....A 54784 Virusshare.00073/Trojan.Win32.Sasfis.bmlc-37ce58611e2fa05207d8d6aa490cb373674780511700ce314b1bb6f106205110 2013-07-09 14:43:00 ....A 203264 Virusshare.00073/Trojan.Win32.Sasfis.bmxn-b63e00f32e3dd1e74952cd69e99e3b2872ab4bb3c2c2bf883f91a4d9fb691697 2013-07-09 18:34:32 ....A 231936 Virusshare.00073/Trojan.Win32.Sasfis.bnmw-30f7bf93befceba53139ca36c5db418a300a5b50534b0e08126cf990892d34a5 2013-07-08 15:24:48 ....A 75608 Virusshare.00073/Trojan.Win32.Sasfis.bvqt-8fb53201e5b1036ef932f206fe5a3f350a3cf00c18c71024bc0ce5dd92732b95 2013-07-09 10:36:20 ....A 86016 Virusshare.00073/Trojan.Win32.Sasfis.bylg-9a65a00ac7cfa4624d9275c251510687ad92cb15408bf3292fab1b6b661ebfc7 2013-07-08 16:18:54 ....A 85504 Virusshare.00073/Trojan.Win32.Sasfis.byoi-2dcca9e76f0c9d3c0ee32fce3828a03ff2660a12c4304f710b6b1f8f4b9463ec 2013-07-09 14:25:24 ....A 95232 Virusshare.00073/Trojan.Win32.Sasfis.bzgn-99aeb276bbc8b2dd25944d9511bf83adb29c975272209a4514427383312317fd 2013-07-09 10:35:24 ....A 27136 Virusshare.00073/Trojan.Win32.Sasfis.cdan-f5056d3d541f87f50060501ceb30799633ca1f2e12f9a30748515fafa14732eb 2013-07-10 06:57:16 ....A 274288 Virusshare.00073/Trojan.Win32.Sasfis.cnjb-318f2cde9e6dc6cbe2140384328ee9eae3d7866a258e19954775893b20efa586 2013-07-09 21:08:54 ....A 10240 Virusshare.00073/Trojan.Win32.Sasfis.csp-c680efed38a6503f30055622415eec87a7a18e6c64b84c6f797b3518029242e0 2013-07-08 15:34:26 ....A 163328 Virusshare.00073/Trojan.Win32.Sasfis.cygp-f977b3dea9403995e2f4bc5ee06489dc5295b54ec2ede7bbe95a71cc54af55fb 2013-07-08 15:26:54 ....A 494848 Virusshare.00073/Trojan.Win32.Sasfis.dbif-2d4e51d7c3666e8a0f9ce603ddf14299c38b5e78cfeb6e911abdc7c07045f0f0 2013-07-09 08:23:06 ....A 29184 Virusshare.00073/Trojan.Win32.Sasfis.dnpc-1cc7dc3530727451ea8dbacf8174201277080b83c89df8499d5bc2fbe25317f2 2013-07-09 05:39:02 ....A 86016 Virusshare.00073/Trojan.Win32.Sasfis.ebc-455773e606a7d7b9a4e42fed77813ae64b30dd2beddcd4f6bc4a813f37c316e3 2013-07-10 12:50:22 ....A 390656 Virusshare.00073/Trojan.Win32.Sasfis.fvy-9a4e910637cc21fc17c9d95fa5610f3d07a01998b26c000707c01d978ed17bde 2013-07-10 09:14:04 ....A 50688 Virusshare.00073/Trojan.Win32.Sasfis.imu-c152fa6fb3447dd12bbc1b923bf57dee2ca343692b561496208162cb64af3fc6 2013-07-10 05:04:20 ....A 109568 Virusshare.00073/Trojan.Win32.Sasfis.pid-62c1b5b5cc529ec6e140a8e9fe4f782fb4960cf73fbd1bbd8a755d3ec228c0b9 2013-07-10 08:20:42 ....A 1654784 Virusshare.00073/Trojan.Win32.Sasfis.sok-ea3b131853a300cfd9f666b8e3090e57efc493517cd9009a79cdf967c22182d5 2013-07-10 14:30:18 ....A 690688 Virusshare.00073/Trojan.Win32.Sasfis.yca-0f264e1f6d84d27cff265a410f846115c1895b2e5d55315660de876920b7bc02 2013-07-09 08:15:02 ....A 1779712 Virusshare.00073/Trojan.Win32.Sasfis.yca-55ddee79afb95d9a15741855975459edc3c126f683729428821b8f8c57b3d8ab 2013-07-09 19:35:38 ....A 691200 Virusshare.00073/Trojan.Win32.Sasfis.yca-e077fd83b37ddc5821ac3e984848782db4ebc1a5643715dd2fb3226bd499b51b 2013-07-09 08:55:26 ....A 1888256 Virusshare.00073/Trojan.Win32.Sasfis.ypv-261e30906cfc9e2cf4ac72a10f954fddba2505d8d47723f84bfbb8237e14c775 2013-07-09 23:39:52 ....A 820224 Virusshare.00073/Trojan.Win32.Sasfis.ypv-42309f3c2e8e9993e0b79a7c0cf02deb92f70694563b000922d9a3c1694a2e92 2013-07-09 19:30:30 ....A 851968 Virusshare.00073/Trojan.Win32.Sasfis.ypv-44cbe4dfafe3ab9846024508f50893c0aa13eb4a80a2ab5948ff424cc7aaae7e 2013-07-08 10:54:46 ....A 596480 Virusshare.00073/Trojan.Win32.Sasfis.ypv-4e150a55f9c1ae2ba8d8f1b5f21977e747d656b23d4ad12a07e19009836344cb 2013-07-08 22:27:18 ....A 139264 Virusshare.00073/Trojan.Win32.Scar.aavk-4e82cc1dfcc47eb86eea876c8c3e7223e22fc7be468d1c11fbbca2b235cab847 2013-07-09 00:17:34 ....A 651264 Virusshare.00073/Trojan.Win32.Scar.aaxf-1752302e83adb5d8c879502b53c2dae8e6b86401ff6025de32b12b5c9e09f11b 2013-07-10 14:41:44 ....A 88299 Virusshare.00073/Trojan.Win32.Scar.acgo-28602dd282d4a11854511556219d22f3e0ed2d6aa0865fc16aad7269d2ff7880 2013-07-08 13:00:24 ....A 49152 Virusshare.00073/Trojan.Win32.Scar.adtw-cce1dee3990afc66bc271b9de8cd6c526ef761c438219f85b02b489ad0befcfe 2013-07-10 06:49:06 ....A 471040 Virusshare.00073/Trojan.Win32.Scar.aewy-1d3cfeb01cebdc91d2e4cc13f7941e52c3646061eaccb6330d49fec49ad5eb14 2013-07-10 00:58:26 ....A 21259 Virusshare.00073/Trojan.Win32.Scar.ajnx-fa2ef3658b4500104d4dbea7cbe5d02e40030ac5f72495d11af3e45625fe9955 2013-07-10 07:41:10 ....A 1715052 Virusshare.00073/Trojan.Win32.Scar.ajqt-51aa93d7f9ee454b8c51ce1f7d8dc77b3b4ee406118bcfbb65842b6b4e4860f2 2013-07-09 14:38:12 ....A 259355 Virusshare.00073/Trojan.Win32.Scar.alfm-0ed60cd01c4a3274c7463e8562cbe5c7ba4c80f01c1559dcd49786cfc04ae214 2013-07-09 16:57:42 ....A 46592 Virusshare.00073/Trojan.Win32.Scar.alhe-af0d92dc344b6ab74a0a065e6cae94bb4acf3ada311bf1ddae97214df7d5f575 2013-07-09 13:40:14 ....A 211456 Virusshare.00073/Trojan.Win32.Scar.apkh-c360ca084739045619ab67040d1bd15be79e2010d3e67a55e4af503af34ab4c7 2013-07-09 18:22:22 ....A 81920 Virusshare.00073/Trojan.Win32.Scar.argc-9ff06a5cba2e2ff908560e4edd483f28caad81c3c90e10c4a3a56906076abe69 2013-07-10 12:02:56 ....A 76288 Virusshare.00073/Trojan.Win32.Scar.atxc-6481f8b9da695194a00de4c893ebea0e68169c698d6742c23f92443cfb058be6 2013-07-10 09:53:06 ....A 140347 Virusshare.00073/Trojan.Win32.Scar.aute-9d9412bcf2ca514505a37cec2c7c16b1f911b18693f42dc4eae294950d7f0656 2013-07-09 15:04:22 ....A 186368 Virusshare.00073/Trojan.Win32.Scar.avtq-20391e0b86578867bf135b315b90f67a2b9480204f93c49e16a0be766063b9eb 2013-07-09 21:27:10 ....A 1524312 Virusshare.00073/Trojan.Win32.Scar.awgv-92e333abe9689ae9df3945722364f567f396dfc1833c094555d7e969b1b3e6a1 2013-07-10 09:20:50 ....A 716800 Virusshare.00073/Trojan.Win32.Scar.axma-d1ce831c44cfe29bc1871621fab904aa65d4c141e5578a6e3399c7af05a335f5 2013-07-09 10:24:06 ....A 420394 Virusshare.00073/Trojan.Win32.Scar.azgp-1c8b9cb4696fb18fadd6b3e5f37e3402b1f39603cfaaf2da5e0520f5001d1394 2013-07-09 11:57:58 ....A 65262 Virusshare.00073/Trojan.Win32.Scar.azkm-0f032a787206866591235a29882f6700bb50f4cdbdab0a0ea74ac9c3ac09d870 2013-07-09 22:59:56 ....A 21369856 Virusshare.00073/Trojan.Win32.Scar.bbgl-70594ebcd5c9f112626ab10dc27a091a07da16a49cb0898f50f8030c652d5c5b 2013-07-08 15:42:04 ....A 394714 Virusshare.00073/Trojan.Win32.Scar.bcdp-8fbb7ff47de78dfa66d211fa4d0ef6ccfc77699c939a89c4c28fb18f217aa821 2013-07-08 16:43:20 ....A 22818 Virusshare.00073/Trojan.Win32.Scar.bcei-1ae0f8c42aa19706dc213fb9eee13e33817b4d271b970c4300309f6b6ded0f38 2013-07-10 04:35:24 ....A 420352 Virusshare.00073/Trojan.Win32.Scar.bcpx-cf18c1fbaf66f4e6cd2f785363693a4276db5b35ba6ba35aea3702b2444dbbec 2013-07-10 17:05:16 ....A 21369856 Virusshare.00073/Trojan.Win32.Scar.bcwc-0e702c4d0b220cc177abcb2bfb90edf1fae7faead1cc536486d2be2aa8144f78 2013-07-09 06:24:38 ....A 632472 Virusshare.00073/Trojan.Win32.Scar.bdd-25dde8735f36b84b959010ee25028859c2fdc5cb137bdc5e8a2276d6cbdcbbd6 2013-07-10 17:14:52 ....A 219300 Virusshare.00073/Trojan.Win32.Scar.bdd-47ac2480c3992aac2e503856d38ba24d36a7ba89da51d4c85e471e539e42e978 2013-07-09 09:27:54 ....A 349172 Virusshare.00073/Trojan.Win32.Scar.bdd-5580613e00b1a1f49b1f0add5c274f54a2f1cb4c02e52fb0f8f0e1a82875b78a 2013-07-09 10:06:30 ....A 4526080 Virusshare.00073/Trojan.Win32.Scar.bezw-1d24dcd6cf21f8bb30b8cb5d15615eff55bec5a4049b1eef60b829598ba4019e 2013-07-10 11:32:14 ....A 32768 Virusshare.00073/Trojan.Win32.Scar.bffg-27b4133351ef15c953e068b7bc46c96a2b8bb8df613a88d6c7df5dff4b650df3 2013-07-09 23:33:30 ....A 183296 Virusshare.00073/Trojan.Win32.Scar.bgfl-a9704392aeddc1c36a4156901c9126730998e47cd7ecb42d36aacca825ec57a9 2013-07-09 23:02:04 ....A 70656 Virusshare.00073/Trojan.Win32.Scar.bgho-30d74bd85c9db3ce823eb008a199ecffc17b9b6bf05f9abb567dcf0b19935f67 2013-07-10 06:46:16 ....A 636928 Virusshare.00073/Trojan.Win32.Scar.bgxa-9afc242cdbef980d7f5ca81678836ae62c38a713bc6a78e1ca18e0c62ff51831 2013-07-09 07:29:32 ....A 96256 Virusshare.00073/Trojan.Win32.Scar.bhed-9d8d13cefbf6cf275ef88c80b0ef87452b4b73620f98d18bfc22ad1ff42d7be2 2013-07-09 06:04:50 ....A 46080 Virusshare.00073/Trojan.Win32.Scar.bhle-f7c15635324b5d0f28fb65613f6eaf1b547d470463dfd0c77f7f115584e6c454 2013-07-09 08:30:52 ....A 36412 Virusshare.00073/Trojan.Win32.Scar.bhmd-aed51679a286eb5b20df6afc3dac8bb9bcded0a5caf30c3f21131d5b70333d3c 2013-07-10 05:48:58 ....A 53248 Virusshare.00073/Trojan.Win32.Scar.bhmi-aca87d5573d479646f66835471d35e22abe05be4bfbf6ff513d3f0693c63d9cd 2013-07-09 08:49:22 ....A 448710 Virusshare.00073/Trojan.Win32.Scar.bk-1cf34872ae47ca1491915740b760d21bc1ce1068693e528271b76ef308c25c94 2013-07-09 14:24:44 ....A 172032 Virusshare.00073/Trojan.Win32.Scar.bnha-ea9731f96a2d7b96656253803b8694a7647d88ddb706f4b944aca8ddd1a63264 2013-07-09 23:43:34 ....A 120832 Virusshare.00073/Trojan.Win32.Scar.bopx-9a0b6a20d48dab767bdcd5ac5004f588e6d9935714f448b90033000b5a84a83b 2013-07-09 09:34:16 ....A 61440 Virusshare.00073/Trojan.Win32.Scar.bslt-b5eac929cc953e7dc329bbc440784579fe75af5d8b4b38aecbdaade6497563ae 2013-07-09 19:23:18 ....A 45056 Virusshare.00073/Trojan.Win32.Scar.btac-e489e0a5bbedf504f54ec56118eb4b0411445408faa9183b49dfa9a3668c5615 2013-07-10 01:19:28 ....A 602112 Virusshare.00073/Trojan.Win32.Scar.bubf-21dc767d1030f60f2ca0ba4450b00fddadb3db77dad216813fdd4c6e530e64da 2013-07-09 07:45:16 ....A 1825280 Virusshare.00073/Trojan.Win32.Scar.bvh-a32641fc8d3216a896b23df47622cc4b15c800512fa597c5cda62ee1e0d0532e 2013-07-08 16:26:42 ....A 53248 Virusshare.00073/Trojan.Win32.Scar.bvxw-4e4c05d6fc81b0324d9ebb46ac8124231380249e7e097fc4653fd24376b92b1d 2013-07-09 21:18:06 ....A 10471424 Virusshare.00073/Trojan.Win32.Scar.bwai-304f8377daa413f424c9c21197afdc9f75bb5d01bab904cd433f4d8f60648537 2013-07-10 06:00:32 ....A 65024 Virusshare.00073/Trojan.Win32.Scar.bwxv-a102009389448230ed5f110b397b0dd88ecbcf673cd4d526c7c5afeeb385d44a 2013-07-10 06:39:50 ....A 158720 Virusshare.00073/Trojan.Win32.Scar.bxaf-f509098df12d27ea6a1313f10391547971f21b158053300e3cf72983d02e376c 2013-07-09 11:35:26 ....A 23552 Virusshare.00073/Trojan.Win32.Scar.bxvu-45aed4cab50c57e0d278227b2c93b4a42b992aa133ff8b9d7a19dc66c17359a3 2013-07-08 22:00:18 ....A 693248 Virusshare.00073/Trojan.Win32.Scar.bybb-80541439f06590e5eb30f19dac703ce5eb35a876c7ca7d9435e5054feefde11e 2013-07-09 16:32:46 ....A 294912 Virusshare.00073/Trojan.Win32.Scar.byn-0da181fc509eebeb7ff0ed4052dcd1b6ab5fe35e0bb386dd10987e09a362e3d1 2013-07-09 21:44:38 ....A 124416 Virusshare.00073/Trojan.Win32.Scar.bzks-4435d8bd90d7676a0ed684807262f4a59706b8d67eb93b81a7977c6d3167c011 2013-07-09 21:37:04 ....A 45056 Virusshare.00073/Trojan.Win32.Scar.bznv-b26f30b332f0c1ceccf431b51339430979828230c19ff9a994f7d7ed5dd62758 2013-07-10 07:50:18 ....A 90112 Virusshare.00073/Trojan.Win32.Scar.bzoh-ade0d2052443a9e776820472713865776dbb68f8e2027eda05b69b57957568ea 2013-07-08 20:20:54 ....A 38912 Virusshare.00073/Trojan.Win32.Scar.bzrh-1b069608543997ec664654ba4a9a575978dc9ffbeb8575b71eda6c5d838c0e71 2013-07-10 07:29:12 ....A 410624 Virusshare.00073/Trojan.Win32.Scar.bzwv-b628a29650b991c822a7f8a0a42f9be6867f3c8afc9c1c61b7b9a3ed39f89765 2013-07-10 16:50:12 ....A 6889 Virusshare.00073/Trojan.Win32.Scar.bzxf-fc4c19a87ca52aed877432f9a4161ae3767ee0f08302d539478ebd026dc1eea3 2013-07-08 22:05:46 ....A 701952 Virusshare.00073/Trojan.Win32.Scar.cagm-7eeeeafccf4bb3aa7f22cfb335071a402d01cc50e1670625d4bcbdbf9d7cb232 2013-07-09 13:07:26 ....A 147556 Virusshare.00073/Trojan.Win32.Scar.cbnd-51d51b9daf3c9de6faca8e9e5c3d0cbe25edb8419eb2b0132c35bf95b55e90bb 2013-07-09 11:30:06 ....A 172032 Virusshare.00073/Trojan.Win32.Scar.cbzd-e994a19629602e44cf36e48fc482e333f1bf849a6b1fccb6e1968d8c96a246f5 2013-07-10 00:25:24 ....A 46592 Virusshare.00073/Trojan.Win32.Scar.cchc-fb17dee34b722d0f916f093d33ac1abb78cfecbd6b8d1a438e3d144370fce92f 2013-07-09 00:31:02 ....A 24576 Virusshare.00073/Trojan.Win32.Scar.ccni-17598a3e821d219d59504e84fb877efa17ded963d3c3c09ec908f5c396678f7b 2013-07-09 23:36:36 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.ccsf-36126eef9441dfcdc751ba58f1a33cda3fc4e2e9743f6f1d5fad55e0daa64d1a 2013-07-09 17:44:58 ....A 5376 Virusshare.00073/Trojan.Win32.Scar.ccwk-c36b89b849200b3453cce3651e7733f693ae74978772c7ef44f4a20602a587ea 2013-07-09 13:16:50 ....A 547328 Virusshare.00073/Trojan.Win32.Scar.cdax-e85d8a2ee3e5b05f2b45459721c110de177510a7779d8701c4a505c095b3980b 2013-07-08 23:38:58 ....A 76800 Virusshare.00073/Trojan.Win32.Scar.cdnf-174895443067e0e7aa4e97ffb8318451d0dac27565b397dbaec15461512f032f 2013-07-09 07:54:10 ....A 112128 Virusshare.00073/Trojan.Win32.Scar.cdzu-55df356f05e11181105ec7bfe916757765fb1b984633ab2065b6517283cb0912 2013-07-09 18:13:48 ....A 415232 Virusshare.00073/Trojan.Win32.Scar.cede-b503a411e67d7f46c9189aba9612f8e63b4fb0327010efd2e889bb1329608927 2013-07-10 08:54:28 ....A 229376 Virusshare.00073/Trojan.Win32.Scar.cemi-41f6f0d53da4c90bc3d0d31e96edc4afe48cca59c0933a3956fd2002211d2a92 2013-07-09 07:45:04 ....A 554496 Virusshare.00073/Trojan.Win32.Scar.ceom-bff47f84f8c4d8177fb268e3275fd77437f9941d47333a83c2ebd5e4d8358125 2013-07-09 13:20:18 ....A 93186 Virusshare.00073/Trojan.Win32.Scar.cevb-446ef2171b47511ad22bc2d1024f87b06b384cfd95e61898e9f83731a804e98c 2013-07-08 15:42:58 ....A 60495 Virusshare.00073/Trojan.Win32.Scar.cfgq-8fbf786c6ba368fcc7c2ec4a96698ae29955d338607fff01f3ff5404103a96c6 2013-07-09 00:34:22 ....A 786432 Virusshare.00073/Trojan.Win32.Scar.cfrn-175601e2a9489a563f785e51cc660503f41d561eb1c8c2050f7b194fe63407c9 2013-07-08 22:28:16 ....A 2533676 Virusshare.00073/Trojan.Win32.Scar.cgnw-8ffb1ee1bb3dba881639dc7a1dc55e0d6527f978f3aa5309affb893b0a86273d 2013-07-09 14:14:10 ....A 176128 Virusshare.00073/Trojan.Win32.Scar.cgsz-52db1eaedaa26b7bdba6caae6bcc53a8bd54fe844c70561bcac08ca4b3513ada 2013-07-08 20:17:36 ....A 516096 Virusshare.00073/Trojan.Win32.Scar.ciif-5f5e74d72eefda03753e62a722b00a30b202031fd69ba7581fafe2a12eab0318 2013-07-09 16:05:48 ....A 102400 Virusshare.00073/Trojan.Win32.Scar.cinn-1b0134c8667dfdb63f349008ec1dc010f185eb24e380e2aef6ab9ba20954e4b8 2013-07-09 10:39:00 ....A 27648 Virusshare.00073/Trojan.Win32.Scar.ciop-f7d6a90f2b27608f0c16f53d1f0a36ac2c5d12e3b1590570d812067545898d57 2013-07-09 07:02:44 ....A 53248 Virusshare.00073/Trojan.Win32.Scar.ciyw-a1dd1dbb25e321def38cb42bee9607bbdccfb233baf65a1d39bfb2e60c95a472 2013-07-08 14:54:24 ....A 58325 Virusshare.00073/Trojan.Win32.Scar.cjdw-5f1278e4e9f933896f3c849c40a843108632ebb77da6c6b17b4fc9ed7d2597fa 2013-07-10 13:52:42 ....A 475136 Virusshare.00073/Trojan.Win32.Scar.cjfy-0df67a8aa7d820b732eb102a342e1b238695ddab4735ada64bb3206005d1cd8c 2013-07-10 05:53:28 ....A 495616 Virusshare.00073/Trojan.Win32.Scar.cjjr-c27e289301a1d09fddb8ca0c89ba2c24aa0725517872f1b123d13db40e22d1e5 2013-07-09 05:36:58 ....A 1336498 Virusshare.00073/Trojan.Win32.Scar.cjmi-b9253ccc34f27f7ac256d590a8332e9100ad3eb1a3446a6eeae2f44f6dffb56f 2013-07-09 06:36:36 ....A 28672 Virusshare.00073/Trojan.Win32.Scar.cjqp-25ea1ebd89c60e8d730ccbd61f3de4bac5d42ebcca55fcad532272d49bbec60c 2013-07-09 08:50:02 ....A 81930 Virusshare.00073/Trojan.Win32.Scar.cktp-55e07cb565d674632c0d2d692c634e41348a8d7e54092ba1f1577312dc4ad951 2013-07-08 11:53:50 ....A 946444 Virusshare.00073/Trojan.Win32.Scar.cmak-ec38562c41620ff68733c90ee4c02306e8ffd2a385ba18a80935edb774bbd750 2013-07-09 18:38:40 ....A 55296 Virusshare.00073/Trojan.Win32.Scar.cmec-9354bb8d0e8694261911a1341a538d5892304bfe91b2a0995561c6efa7d978d5 2013-07-09 20:55:26 ....A 1012736 Virusshare.00073/Trojan.Win32.Scar.cmhr-944dd8cb9458aff58910e3bdff015b28851f9fd2b6a343b7ca875325813b01db 2013-07-09 20:43:30 ....A 676864 Virusshare.00073/Trojan.Win32.Scar.cnbx-30f82160faa7dac92d3798a97efb1fc9e44edccb87b2ceee091322da864a96c9 2013-07-08 11:39:40 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.cnrv-5efcea4ee7d26734c73394ae8a44b145c3b2e9965d23714460fa77a404c8ac4d 2013-07-09 12:48:44 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.cnrv-91ae578c33c7b9ace1e3ad257b87dedd4ed950e5bfcebab1eec6280cde56cdf4 2013-07-10 15:44:54 ....A 792576 Virusshare.00073/Trojan.Win32.Scar.codt-1dbd738f1a1a4ea07654cc9d2d87f01b749783c2e46868300f7a5f874ea2cceb 2013-07-10 02:07:22 ....A 208384 Virusshare.00073/Trojan.Win32.Scar.codt-93a9d4512bd257c32ca0cefdb8ee1bf3ba3198c2ffc3f67dc09a30d43bfadcb3 2013-07-10 14:33:54 ....A 515584 Virusshare.00073/Trojan.Win32.Scar.coqg-cefe7a70245f7807a023e18d534344986f8681879b0867189f76b867a9680352 2013-07-10 13:29:12 ....A 607744 Virusshare.00073/Trojan.Win32.Scar.coqv-80c7edcd9422053bd853b0996548affc446423a498759ff18f77fc3d91b6d03c 2013-07-09 14:36:28 ....A 607744 Virusshare.00073/Trojan.Win32.Scar.coqv-9d4c13c5066225d2a10aaa257babf3adc06aef50b2bafbf5507498cdf1c727e6 2013-07-08 12:52:34 ....A 688128 Virusshare.00073/Trojan.Win32.Scar.cpun-8f9f413614c60290f149fd8d5afaf3b1467839a7c67e1902f530d776eee3fe9f 2013-07-08 16:29:00 ....A 60884 Virusshare.00073/Trojan.Win32.Scar.cqld-1723baf45d8ad4f1833c131b94494a5d7083b17ca9fff3121dd1def3c1a7d3e0 2013-07-08 16:58:10 ....A 36864 Virusshare.00073/Trojan.Win32.Scar.cqls-8fcb45723c7e63227b64a1560f9e08df6100d9565d63377790699b6dbfda72e0 2013-07-10 06:01:56 ....A 7168 Virusshare.00073/Trojan.Win32.Scar.cqyq-baf66cf3d9840c2eb30e9be49d1d7524e107385d340b400b058681036e44d829 2013-07-09 07:34:04 ....A 385024 Virusshare.00073/Trojan.Win32.Scar.crez-36b5cf6ee3fa8f0488b1b557785078aa7ff92c338860d9364f8139fa6405edc3 2013-07-10 00:41:54 ....A 161756 Virusshare.00073/Trojan.Win32.Scar.crez-957868fe42a6d26b99aeadc9f815040f0ba277c6efddd1fe587c99f7be7f991f 2013-07-09 22:51:40 ....A 798720 Virusshare.00073/Trojan.Win32.Scar.crez-b04155d6351fe82042c8abcc8926acc0e3081a70385b2bef83ccaa33c6452d55 2013-07-08 14:28:26 ....A 51200 Virusshare.00073/Trojan.Win32.Scar.crhb-1f180b89eaa5febd0533fb5863b036a2d310d2ff04ab9ba9fd98d66092ebe473 2013-07-09 14:37:00 ....A 733696 Virusshare.00073/Trojan.Win32.Scar.crjs-4026a3af2d6e3aaf48480b9f7b104c3b9db1b37589ecde24403aa229b578de83 2013-07-10 00:39:50 ....A 110592 Virusshare.00073/Trojan.Win32.Scar.cthe-55e25f1e2c62f2d8546a9958d15cd36b0e60f210c7ebe556754f335acd95e061 2013-07-09 06:03:54 ....A 65536 Virusshare.00073/Trojan.Win32.Scar.cvcq-1d33aee816ba1a5514c10e36f5d9980e881e0ab7acfbc0d7416befe08aaca667 2013-07-09 16:05:10 ....A 82944 Virusshare.00073/Trojan.Win32.Scar.cwhx-910bf2c48f2c6db159698330fbcdb992c64e30bdd89de871d483f0c1cf7e8e3f 2013-07-09 19:51:16 ....A 361984 Virusshare.00073/Trojan.Win32.Scar.cwor-fb5dc6c633868138e1884f0b75551b4b11c4701d2bf081a16d5f6bd3f4747b29 2013-07-10 00:37:40 ....A 38912 Virusshare.00073/Trojan.Win32.Scar.cwqw-5457eb9718e6792ad2031ef9a6f6aaba7896554b90c023436ff26623eff0b03c 2013-07-10 17:27:16 ....A 38912 Virusshare.00073/Trojan.Win32.Scar.cwqw-648e59bb75bef06aa26b0cd4eaba6fc3ba3d28ea3cd6f07c5f12d1636c3357f8 2013-07-10 12:00:20 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.cwsl-80f26c4faad23462465adaa42a93152e94a4cd8d064643cf8f8cea818f2d05d4 2013-07-09 05:18:08 ....A 118784 Virusshare.00073/Trojan.Win32.Scar.cyfb-93fb35d690a80a605d81389656d0713161eb3b2f4b5b18999f2aa641167f4906 2013-07-10 02:02:28 ....A 1214643 Virusshare.00073/Trojan.Win32.Scar.czkj-fce10fff7137b280f0c270b0e1d79d6892020df486559d58fc5aefcbb111b6eb 2013-07-09 15:23:24 ....A 7680 Virusshare.00073/Trojan.Win32.Scar.cznw-60a3dd40d78e9c03ea5b3b05ac34404866c75767968b1d57e9b51f0f5b7062ba 2013-07-08 21:31:50 ....A 300032 Virusshare.00073/Trojan.Win32.Scar.dboi-3d773f005a5a31cab63348be43c2d9d607c5a84de5e4da0b7d468767d74e0301 2013-07-10 09:08:48 ....A 1167872 Virusshare.00073/Trojan.Win32.Scar.dbyg-9e20fa2e843abb87089681af6f3200dc3ea6235caa7131d4dfc031ebe6a8dc6d 2013-07-09 09:31:40 ....A 778240 Virusshare.00073/Trojan.Win32.Scar.dcex-1d5419595bdd1d53a17add6efbea9286e8d0a94460c15548a3033f9a0e616008 2013-07-09 16:03:58 ....A 389120 Virusshare.00073/Trojan.Win32.Scar.dcex-625fcfb0eb9bd7f85440205eb6a870cdc71af0d1e5065f1edf27fc7fd0473b1f 2013-07-10 03:24:16 ....A 196608 Virusshare.00073/Trojan.Win32.Scar.dcha-42c412a3d5d469937288dc7d1334f2992af6dd95e7b120d40f82dfdd58058db2 2013-07-10 13:04:58 ....A 122880 Virusshare.00073/Trojan.Win32.Scar.dcha-47379218da915a135cb811174195fcba60575259771bb744f7a85e913a177ada 2013-07-09 20:03:14 ....A 15872 Virusshare.00073/Trojan.Win32.Scar.dcjl-1c82bb8272db9d4bb0b94b541d3577cc21296a7ee38464080964704c3a9c4786 2013-07-08 17:06:18 ....A 539777 Virusshare.00073/Trojan.Win32.Scar.ddaa-8fcb83a85211b8f59b181a8156c740e3873f75c7803ad07e504eb37aa3429fca 2013-07-10 17:31:30 ....A 136436 Virusshare.00073/Trojan.Win32.Scar.ddas-6571ba588c69d009a7c8f39fd80ec47a125a52ccd45cf781cba94c1fb5ac390d 2013-07-09 06:08:32 ....A 675840 Virusshare.00073/Trojan.Win32.Scar.ddwk-56224bb5dac9ce96d63c6f2fff5e309bd1a822e84895afe37de772b9667933ee 2013-07-09 23:18:04 ....A 692224 Virusshare.00073/Trojan.Win32.Scar.degb-364412463e401dcdb932373c101ed6622a084010f9836ef03db415312df10f0c 2013-07-10 07:40:54 ....A 343897 Virusshare.00073/Trojan.Win32.Scar.dekb-42aa9af1f5d85502d82030644fb6951087fb4276415fc71e9253cff37632e999 2013-07-09 14:48:00 ....A 1607168 Virusshare.00073/Trojan.Win32.Scar.demx-c1c383e5847b00c0255bff2bff1d1db3490f463651225612538131b6d78cb553 2013-07-09 08:42:36 ....A 139264 Virusshare.00073/Trojan.Win32.Scar.denr-1cb43eb4eba733450f224ed39eb8b86ed8320a4c8b836ae5c2dfa1d858ccfeb1 2013-07-10 06:49:06 ....A 42496 Virusshare.00073/Trojan.Win32.Scar.deoc-e571517fcca05faca34099067e85669fa39c4a3ef6b49e436f184f07ba4f73ad 2013-07-09 09:11:00 ....A 90112 Virusshare.00073/Trojan.Win32.Scar.deuf-ecfc3a3648036fd314aa27526d49a4515bc837f61584e6015a954d10051aec92 2013-07-10 15:56:48 ....A 655360 Virusshare.00073/Trojan.Win32.Scar.dexa-e7e6c65e6cf84edbc5ed5957b4a19b6271e793cf0d105d33430f8a01de48c216 2013-07-09 16:54:16 ....A 311447 Virusshare.00073/Trojan.Win32.Scar.deyw-93f2ca3d681160811e101d2d66351c9fbf732f809e5cbe7166655ba575840857 2013-07-09 19:45:16 ....A 260096 Virusshare.00073/Trojan.Win32.Scar.dfgf-42b756538674d917c70f1fd8d5b3f7fd5c96b413a99b0bcbdcbcff4c58dfdc29 2013-07-10 12:55:26 ....A 259072 Virusshare.00073/Trojan.Win32.Scar.dfgf-fac470bc93c18d56260cacd6d20b4698269c303236f6b7ca1378facae38898a9 2013-07-10 02:27:24 ....A 1154256 Virusshare.00073/Trojan.Win32.Scar.dfyw-c4563d01188216f6b582b31c841386aa40cd98c67929d07b160b2a800f8b02a6 2013-07-09 09:05:44 ....A 1201152 Virusshare.00073/Trojan.Win32.Scar.dgfp-1cdaf62667fffb573bd484854f93032c7956efb50896bfdd96479d64ef7ee2af 2013-07-08 15:49:32 ....A 258048 Virusshare.00073/Trojan.Win32.Scar.dgvs-7eacf3d24ea91133b91f9f1b41af19a1fa56a58a3462669027ace26917db6c2a 2013-07-09 08:49:20 ....A 327680 Virusshare.00073/Trojan.Win32.Scar.dheq-55e2eda150e0f6ceb9497e03835eb5a092cc7087283d5ba5235a39ddc2b441d5 2013-07-10 02:43:26 ....A 327680 Virusshare.00073/Trojan.Win32.Scar.dheq-61e994e395acaf68c52f4b345f96d4b4bae2e38641f79ed51fb613ba02f219ba 2013-07-09 14:13:20 ....A 602112 Virusshare.00073/Trojan.Win32.Scar.dhif-621d0b2e1fee191a3050ca1d9a8cbc4a92b0768904ca4f9619ee74a8ab8482fd 2013-07-09 22:51:06 ....A 4608 Virusshare.00073/Trojan.Win32.Scar.dhns-c9fc13f0eab27b6bb2b5b29975529ccc619bb9a00ab421ff3c3c0d4157d537d4 2013-07-09 08:43:44 ....A 153601 Virusshare.00073/Trojan.Win32.Scar.dhqs-457f90138b4e6fb33490c20a8be6229b13ba1f3c70019beabb039a6941651ef1 2013-07-09 20:38:10 ....A 607744 Virusshare.00073/Trojan.Win32.Scar.dhue-d69e049de1c15421786ccf2cfdbc9f9e62f534db7fc52ee88a9ccc5163d2f94a 2013-07-09 09:43:58 ....A 339968 Virusshare.00073/Trojan.Win32.Scar.dhxi-2563f3a844ed15dc46f02ceaa4799b13e58786449f5e4e2efd9b2d92185f7cda 2013-07-09 08:58:20 ....A 242176 Virusshare.00073/Trojan.Win32.Scar.diok-a332ede992157f4f62085278744fccb6ba9514f2f058319cbcbe4c388d1b74e6 2013-07-09 17:30:38 ....A 783872 Virusshare.00073/Trojan.Win32.Scar.djej-32646ab2649420a279b15db23f2d0a03bc0c80514ca5012b1ee3fb7b368c75cb 2013-07-10 13:00:34 ....A 283648 Virusshare.00073/Trojan.Win32.Scar.djfj-74e2ba81b584dda681f6f1be0733e23b0620c13dfb89787b852df0d87d1c396c 2013-07-10 15:34:12 ....A 431132 Virusshare.00073/Trojan.Win32.Scar.djim-6592310ef84bb072779131b70408431867c128c286131a3ebc3cff8e5f0d7089 2013-07-09 06:04:42 ....A 123099 Virusshare.00073/Trojan.Win32.Scar.djmi-366c6ca7b29af6f97d81c3c61623d980058c28d611ad836ec8eedf7bc0c6527d 2013-07-09 05:26:56 ....A 427001 Virusshare.00073/Trojan.Win32.Scar.djsk-452245cd0e691e659d068b779835de60c727f846938768762a8f308d15299b4a 2013-07-10 11:54:34 ....A 771584 Virusshare.00073/Trojan.Win32.Scar.djyc-c6da31a400426158014cd5000b5b8eea3d59b1a0d63923b7266e5ff3967d168d 2013-07-09 07:29:24 ....A 69811 Virusshare.00073/Trojan.Win32.Scar.dkbq-91b87d13b55c1e3ec2dd675fe704a801f1cb343c06c6069eea3cd983f5cc701c 2013-07-10 15:47:16 ....A 49920 Virusshare.00073/Trojan.Win32.Scar.dkpb-287984904d1e1b2686ef5aa535c2d11c98271baef90472f99da1265a33603e90 2013-07-09 10:27:04 ....A 69693 Virusshare.00073/Trojan.Win32.Scar.dlrj-adcfe9ac42e6a1225e3bc96d7ff607a0ec9233c468263168a55261080d290ec6 2013-07-09 17:18:28 ....A 69693 Virusshare.00073/Trojan.Win32.Scar.dlrk-d66101b2acc33e96d67c412e131fd533f90d0458a0553018e8cd8055020e899d 2013-07-09 20:39:12 ....A 120832 Virusshare.00073/Trojan.Win32.Scar.dlzx-2487d933e92fa9332cc041704f4a670704bf90144c5ef2380c86593fc13722ab 2013-07-10 03:38:58 ....A 3747840 Virusshare.00073/Trojan.Win32.Scar.dmdn-939f52dc4b004054587da90bbbb624e59301b3c38d06036626a291e56739d30d 2013-07-10 08:37:32 ....A 120832 Virusshare.00073/Trojan.Win32.Scar.dmjn-312bfc00d8781e5898b8530e76aaa2014af77389d2d8b2206e7943a50e49c8b6 2013-07-10 11:46:38 ....A 56832 Virusshare.00073/Trojan.Win32.Scar.dnmk-269ed75fce8c5c433423d803dfd8450f72b3ac3130b373d1a366409fa24fae7f 2013-07-09 22:22:54 ....A 622592 Virusshare.00073/Trojan.Win32.Scar.dnqp-a46d4c6079309b32e3082c6b84baead62524588abb1287f6c0d634cf50f5cd7c 2013-07-10 06:11:24 ....A 729088 Virusshare.00073/Trojan.Win32.Scar.doub-24ffa822258d297819c13afcce9e08e76dddeb7249d47eeb0db8651f281803e3 2013-07-09 09:39:06 ....A 118784 Virusshare.00073/Trojan.Win32.Scar.doub-453045decd0d0e5d90126da8243373b6fc59965121a0f20df3c833db0b82682d 2013-07-10 00:39:36 ....A 53256 Virusshare.00073/Trojan.Win32.Scar.doub-55e69cf629659e20db00f3265dd29cf9b8af9382a7bd6b5b3069092b10a78715 2013-07-10 14:20:08 ....A 86397 Virusshare.00073/Trojan.Win32.Scar.doub-5792090523773c72096be0fb3a25ebebecfe2d653542338a5f254ba3a50addde 2013-07-09 13:30:28 ....A 802816 Virusshare.00073/Trojan.Win32.Scar.doub-718c241aa983a136ca1c301a4c1a1ebec03d19c5fe0ddc05ea7f61b737498d02 2013-07-09 15:05:06 ....A 212992 Virusshare.00073/Trojan.Win32.Scar.doub-925b088ddb791f58592ff19e4a472ffa419b29e1767cb8822c3fb3aa7f8b61d8 2013-07-10 01:11:04 ....A 1523712 Virusshare.00073/Trojan.Win32.Scar.doyu-bd507baf7b50627e865c83fbad8af39c9a69f9d7d74e5be11a6dbc1264f6a415 2013-07-09 07:35:18 ....A 1527296 Virusshare.00073/Trojan.Win32.Scar.doyv-25371621de605264877024d6ab3cc58475387552361c5c9a964c06847e3ef2e0 2013-07-10 11:05:04 ....A 24064 Virusshare.00073/Trojan.Win32.Scar.dozm-73861015501efa67f30c796f6a9d0e528ef9e8fe2e8f4b37cddf9f643635e393 2013-07-09 16:14:02 ....A 417280 Virusshare.00073/Trojan.Win32.Scar.dpek-cb05d502e944f6d594c2a39e1069b8de9852f8054b2b640da72ea2d4eae752d9 2013-07-09 12:36:30 ....A 479232 Virusshare.00073/Trojan.Win32.Scar.dpeo-20c86e689382346006eb5ed4a2b9a668f32cd78609951e49745de0e7507f7243 2013-07-09 13:38:38 ....A 13312 Virusshare.00073/Trojan.Win32.Scar.dphb-f8c64af0f53b5b74ee97743411219ef094c31e5580af6a7cf9b5cd1dbec77ec7 2013-07-09 07:09:38 ....A 119925 Virusshare.00073/Trojan.Win32.Scar.dqhy-55866c25d11f468ef1c6ae2a9ee9fb8352dc0ebf8f4ab5c20fb00bf6d0caeea9 2013-07-09 13:23:42 ....A 319488 Virusshare.00073/Trojan.Win32.Scar.dqqm-c3ea90ec64c1b789cc7f0764d2f7df8f9912ce888d45bde7c3a86652f285cd35 2013-07-08 16:51:00 ....A 104976 Virusshare.00073/Trojan.Win32.Scar.dqqv-1ae12619d24e6f00171f55983d1e30151c897642a6c4a0d91a524e03cbaa9b64 2013-07-09 07:42:10 ....A 297472 Virusshare.00073/Trojan.Win32.Scar.dqww-55dd183928e3b9b041caf42a1174608587af947ff956fc0b0c019e06ee456f8b 2013-07-10 17:26:36 ....A 586262 Virusshare.00073/Trojan.Win32.Scar.drlf-cf84897e78ad0a2b3efbd419dc7d9a29b5c0e98f46a7d81f9c912074ff527281 2013-07-10 15:26:02 ....A 590184 Virusshare.00073/Trojan.Win32.Scar.drlh-e12c282169068220bb4c44ee7a7651c089697c9a59f745f640c6dccf758c4c00 2013-07-09 18:53:42 ....A 1425408 Virusshare.00073/Trojan.Win32.Scar.drmu-9c4ce3002f6f09058573cc03689a85c2d7ad9abbb8f678656c59d279f726a4c4 2013-07-09 13:56:30 ....A 373745 Virusshare.00073/Trojan.Win32.Scar.drnu-13de82e0338d01933ce7f16232b6d9bc85386e3f7c27f3f12bcf8cb5a419bb4b 2013-07-08 19:16:34 ....A 571874 Virusshare.00073/Trojan.Win32.Scar.drrp-4e6cea06199a3616929c0fdceb6a117c35f134e593e08e441ff9d810140df4a9 2013-07-08 23:10:58 ....A 507927 Virusshare.00073/Trojan.Win32.Scar.drvz-1746ee2d8f3b51d8a87ed2ef6cfe9d457cc9df2ebc12830873511c9b81a65452 2013-07-09 22:30:02 ....A 39424 Virusshare.00073/Trojan.Win32.Scar.drxt-1cf75895dfe5d29b40488bba6fc788764bdeab938a17f9548cd98b6c16599ec8 2013-07-09 22:18:20 ....A 28160 Virusshare.00073/Trojan.Win32.Scar.drxt-7224f1e0d5805fa278150c62d43b2026daba792cec3ed2f9156f9a27f7b4e18e 2013-07-09 08:01:40 ....A 575229 Virusshare.00073/Trojan.Win32.Scar.dsgy-4589088572aaa9623a2fc7bb688d5cc63332412e54e977fb6807eef0c8024029 2013-07-10 12:50:10 ....A 121280 Virusshare.00073/Trojan.Win32.Scar.dsis-571a9d9cf4419e49585929a9cc6d513fcbed55dcd7f0009e628a49b35014abd9 2013-07-09 07:38:08 ....A 543232 Virusshare.00073/Trojan.Win32.Scar.dsjw-45449b87ff5f700d1b552bb19c6a29b787b1d343e2984a33b33a00a9818dc070 2013-07-10 06:56:50 ....A 43520 Virusshare.00073/Trojan.Win32.Scar.dsln-60b2cd8c9c6c873607fba60ec4ce3430f7667954ae513947f84769c1334eea2d 2013-07-10 14:31:34 ....A 1605640 Virusshare.00073/Trojan.Win32.Scar.dspt-7399eb7e6ccf70992ea5465c373a9bd13dbee916a17136f23de4cf253618f07a 2013-07-09 15:14:16 ....A 541012 Virusshare.00073/Trojan.Win32.Scar.dsqe-5612297705e667d34b392508566c7f3472632a061012ac983f07fca1c7b27ac5 2013-07-10 16:18:28 ....A 57344 Virusshare.00073/Trojan.Win32.Scar.dstk-1dfc99faed5c0446d16743c2b0dff084988114eb6070fa0975f026ae2f603e28 2013-07-09 20:24:32 ....A 560640 Virusshare.00073/Trojan.Win32.Scar.dsum-970d2f848e1740219cc7db1bbe71b9d84f49ece6d238740c44d702cbfc84b8d7 2013-07-09 09:00:52 ....A 151552 Virusshare.00073/Trojan.Win32.Scar.dsxs-457c856eb0b214ca44169906d88a420c169b27a098abaec9248afab6b47cf995 2013-07-10 07:15:10 ....A 1487383 Virusshare.00073/Trojan.Win32.Scar.dteb-3386feb1f7fdbdf63921ee4c075948b21b2154a14c0ff8096a400b3aa5e7072f 2013-07-09 17:48:32 ....A 4096 Virusshare.00073/Trojan.Win32.Scar.dtej-247d1cfd4a74fb510b09c144dba15761ae67a6f8a16fb58361b1ac51180a3bfa 2013-07-09 09:59:18 ....A 783872 Virusshare.00073/Trojan.Win32.Scar.dteu-3621e51bb9e334740a4931492bb05c5ecf435ba1c0272eb16517d39c7f9ee35a 2013-07-10 03:51:50 ....A 1339904 Virusshare.00073/Trojan.Win32.Scar.dtgh-20a8e230cfa70e66a6920ebb01f6bc0117f22c41b02f68177694899a74d185cd 2013-07-10 00:33:02 ....A 156928 Virusshare.00073/Trojan.Win32.Scar.dtlk-9d9086130c1c8c71cfa519f3245413b1cf6475fb9b25f710172a14b4c1e4f200 2013-07-09 10:15:44 ....A 447004 Virusshare.00073/Trojan.Win32.Scar.dtpb-3646e4f7da977c8b995526f5d6bb028a95b1c6bc4820351722e1c5b4f496fd40 2013-07-10 18:05:52 ....A 73728 Virusshare.00073/Trojan.Win32.Scar.dtpw-73e816718687007e419110727ce3b76dc2ebc4ccf859f7c8f9f5263952dd56d3 2013-07-10 00:21:40 ....A 1021840 Virusshare.00073/Trojan.Win32.Scar.dtut-b3cad83d45fe914e775d1c5e26dffe9046eb9e94c2224928180c3fa7941b4f4e 2013-07-09 23:51:10 ....A 234496 Virusshare.00073/Trojan.Win32.Scar.duic-62b7c485879de3a3f57893e612aa1dbece25e909106f4d429c7a500d903b9a97 2013-07-10 17:25:54 ....A 296960 Virusshare.00073/Trojan.Win32.Scar.duks-927c150c71291bfbdaf113f8589880f332e9b9a65b626e34ce4afc3a3e1a9094 2013-07-10 08:16:18 ....A 434688 Virusshare.00073/Trojan.Win32.Scar.duky-908ce9ecbb900ca86fa76aa9664b1eb72126c6b86e797abca196be3993e2b5d7 2013-07-10 12:20:32 ....A 435200 Virusshare.00073/Trojan.Win32.Scar.dult-5792926cf8b32f9bd4e49eccffaef4e60f9c990a551c52b181654beeae39d474 2013-07-10 17:50:06 ....A 129024 Virusshare.00073/Trojan.Win32.Scar.duog-0f7347c0a7794372dd8724a2163bbdd91c1f7ecb8bf866eb8e4e949c8fc3d9ee 2013-07-09 08:26:44 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.dupe-368c412bad9407a5aef7baa6b00fafd3c5ca26829f36f3914111b759f85589bb 2013-07-09 15:41:40 ....A 971264 Virusshare.00073/Trojan.Win32.Scar.dvof-33ae86c07c3a432ec98fd372de4641821e6c2c5039988909dc11ade71d8618cb 2013-07-09 06:42:50 ....A 136192 Virusshare.00073/Trojan.Win32.Scar.dvui-45f6da947b1ab3cd8d10e26fe705b68b83cee9f08c9d9e4718e3e57f747fb9bd 2013-07-09 06:46:02 ....A 11776 Virusshare.00073/Trojan.Win32.Scar.dwps-362dcb3bdda85827a23b0de9d9c8923476505b01bb1635f66a31d0175a6f56dc 2013-07-09 17:28:52 ....A 499712 Virusshare.00073/Trojan.Win32.Scar.dwrn-903ae83454a11ace685492617635110ca6e49cd4f5c84f59c6ea2ac2e074a19e 2013-07-09 06:52:46 ....A 9608 Virusshare.00073/Trojan.Win32.Scar.dwtg-1cdbd78bfa176aa96175b6a4a53a18d42dc4841a2c5cd2dfb72bd5b3e555d37b 2013-07-10 14:46:24 ....A 691200 Virusshare.00073/Trojan.Win32.Scar.dwwb-0ed928b723d6aa1aef7bb4e30a86e9a69f003f0e8721f2e1e193c23de1d8a06d 2013-07-10 05:56:08 ....A 564224 Virusshare.00073/Trojan.Win32.Scar.dwwb-43d70d0f8d215b97052afa8a6d182cd6a0badfe9f45971fe0c36be478f86cb15 2013-07-09 10:03:18 ....A 1215624 Virusshare.00073/Trojan.Win32.Scar.dwyk-5633fa0ebe1c9c7bf0a0ede26713f44751130b0d795958d47d7e2248e20f5c78 2013-07-10 02:06:22 ....A 326656 Virusshare.00073/Trojan.Win32.Scar.dwzs-1bdb1bcf47360f990bb528c579ff1fd69569fc4ffff0078bd39708ce8b52c3b9 2013-07-09 13:29:46 ....A 892416 Virusshare.00073/Trojan.Win32.Scar.dxjn-6365db27088e33bf1be98baca54fb2c5ad882833d76408da8c092b646fbd0e52 2013-07-10 05:06:04 ....A 271360 Virusshare.00073/Trojan.Win32.Scar.dxkn-0e09f572b40ed45e60e41b0c1edc291e25009af1682196bd54b262d07b3855b6 2013-07-10 11:06:48 ....A 267776 Virusshare.00073/Trojan.Win32.Scar.dxkn-816e0f3c549907a0be46b5d7622e7b69cd7bf47eb4b6dcc69046c31057a9b0c9 2013-07-09 05:27:32 ....A 61448 Virusshare.00073/Trojan.Win32.Scar.dxlx-1d187bd9a894846f3b98a4ac26f77587e728c801b8e5691a2c3b05ada09eebe3 2013-07-10 18:04:02 ....A 225280 Virusshare.00073/Trojan.Win32.Scar.dxpa-64a39a040f968585b15c220a941fba3bc9bb62605e3a491f1e4e94c5907ca946 2013-07-10 06:16:40 ....A 211456 Virusshare.00073/Trojan.Win32.Scar.dxsi-976c3deea98b83da88f5a5bf02352fb1301eb1f6bfe84d31d0e959b9d7be55a0 2013-07-10 05:47:48 ....A 160702 Virusshare.00073/Trojan.Win32.Scar.dxtm-20a81b7cc9a0c93a2396d76aa42bbfecd0ff08932f0bff9e0685f5df29aae464 2013-07-09 06:56:44 ....A 726528 Virusshare.00073/Trojan.Win32.Scar.dxwp-35ffad96c91cf7ba002912cd94ea3efcbfe34072763e1cb40ddff27f19d548ca 2013-07-09 13:28:52 ....A 4108656 Virusshare.00073/Trojan.Win32.Scar.dxwq-43a7693198158a3a1bf61c73662ce2e65ee3e2cec0e3266ac05a8f31416034ce 2013-07-09 05:58:06 ....A 239616 Virusshare.00073/Trojan.Win32.Scar.dymd-1cb8feb56d8cd11c999008e999e74921f17d73df6e45da9861d68046a698a14a 2013-07-09 21:06:34 ....A 24576 Virusshare.00073/Trojan.Win32.Scar.dyzc-2099ebb81efdd721e491c9ae3c96a6653795e6c6f1a4640103ed3c5442e5a79b 2013-07-10 00:49:20 ....A 69632 Virusshare.00073/Trojan.Win32.Scar.dzfg-1c91948b5f0a6d8bed9237e72ebfca838763ae7494cbddfeee5ef3e537fb72f8 2013-07-10 03:06:08 ....A 29794 Virusshare.00073/Trojan.Win32.Scar.dzjg-0d9ba574cca33ac5e4309dcef9bf2a6ac73d13dc08fe6884729e192ee7745136 2013-07-10 16:58:34 ....A 184320 Virusshare.00073/Trojan.Win32.Scar.dzjg-ea2e23ae1854ccd5a22da5fdd2adffa68fa445df21cbb105214b635476f00a22 2013-07-09 14:36:52 ....A 2297344 Virusshare.00073/Trojan.Win32.Scar.dzjj-55339299e52b38c1d8b28351d85c33f322cb9528419e0f1a81d8a120cdaf03c0 2013-07-10 10:07:26 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.dzpj-657b5c8e68f7b9deb91ecc77991d9663a3b4f1086ba60a8a2ed1ce63ee76e303 2013-07-10 04:45:52 ....A 13072 Virusshare.00073/Trojan.Win32.Scar.dzqy-98751d0f7b3855bfe8c0cbd452dad6ba76dd1f15804be46ca0d0ec18f32f2dc3 2013-07-10 15:47:46 ....A 471040 Virusshare.00073/Trojan.Win32.Scar.dzzv-278a5273e4b19b0228245600626610a8b6846bdb8d50ba69279ff094705018cf 2013-07-09 14:44:38 ....A 972800 Virusshare.00073/Trojan.Win32.Scar.eaik-2416ffc3dd38d4027878d6b39d47f0af77898c89edd2b71dad32a595fc80a777 2013-07-10 04:10:32 ....A 9216 Virusshare.00073/Trojan.Win32.Scar.eaml-0d35011a07298d638e634870bbbab1ec51d0bd38374e4da36945c05c11ed5791 2013-07-09 17:14:50 ....A 17920 Virusshare.00073/Trojan.Win32.Scar.eaml-358a2a93ee2d662c1cb79dd7111ac2d5b7a162d35c1a3d71a4507a6b818b18d3 2013-07-09 10:38:54 ....A 9216 Virusshare.00073/Trojan.Win32.Scar.eaml-9d4abcbb25590c398c693822cc6f7f15bae6ad50a005a95a34ad7137cf5ee3ee 2013-07-10 15:49:32 ....A 26624 Virusshare.00073/Trojan.Win32.Scar.eaml-ddac137fb080743a577a929ce82a6df5f041725a35d987db36e28e1002773c25 2013-07-09 09:47:16 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eawb-55a2a0a0310f9704ebf99c5d44cc9bb3abaafc1d88a15a7decb55e63a807ae59 2013-07-10 12:19:30 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eazz-38caf53b11da0aa6fb0acc6ee7e3d9983882a96fea33be4efa4bc93957eea1fb 2013-07-09 17:55:12 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ebpt-ba1e7bb5c44470ca14f240412b5bd00c2e1c9b623331b753b5d4db91c167de7f 2013-07-09 10:01:36 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ecdu-1d0100815830b2c1133847b9d2217ba6d48b5b6f7c2baaf8940c108ef5591c0b 2013-07-09 11:42:20 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ecis-911fbfa335dfae65f3675f4703bc0e7a38831c49889ac8303a6b78366aef4fa3 2013-07-10 12:50:22 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ecjj-1dea4653e1f4d9ec3a11787703dd544ad622052481ddc29119b11f527b941ee4 2013-07-09 22:32:12 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eckj-334a2b3093d577ef17643e7315bf8cf6917c069d941190eb1e1ee5b586b111c3 2013-07-10 16:34:48 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eclw-2847d2043fbc22a94b181e3fc4e40c5da776be0f1995ff842143c59cbcf168eb 2013-07-09 19:55:32 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ecwz-98981318b1818dbf3f9a22c9979197b6a5ca08d3eb7b5a9e9365ce90504d2ac6 2013-07-10 09:29:06 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eday-0f85c45575ac1ad09034d15c2fcbffca7bc0028bdf813c1419b310d034a36155 2013-07-09 17:56:30 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.edba-71e753009a1ce91444a5decffa19f2f33993adccc48bd91c3125d710b966dd1e 2013-07-10 09:45:24 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.edfd-70f3f5eb460066840b863157c95c86c7a9f20ccccf9bc277dcfdf9aad1a5dae3 2013-07-10 02:43:06 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.edfo-5562434744d41565492cf6f8772e32decb37d663762600cd4b59bb652013558e 2013-07-09 06:59:34 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.edpe-1d119a9f730b84fc2451892b3105e8c063f62aada770377999a03b2d202a15c3 2013-07-10 09:13:56 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.edqd-99d0839eae9a0c20bdf4d8ce91bd9268df427174610b35506f65d1d2d41bb320 2013-07-09 19:53:28 ....A 342540 Virusshare.00073/Trojan.Win32.Scar.edzz-0a0bca3858052924ccdb311d0c2399794d37610f668516b31fd22281e2e2f712 2013-07-08 23:40:32 ....A 153612 Virusshare.00073/Trojan.Win32.Scar.edzz-174d84f22fbc9d6a7d78c11a4ec900e54125aa07fdf739dc5a4f3263d9faaf1c 2013-07-09 09:08:40 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eedk-1d5b2bdf13d43a0fa8a4de5f96b728db16d3ba3e0d612d84baed17ed2d3952aa 2013-07-09 11:09:00 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eedp-41fea9d03f7135ce220c2ff1b5942eef66178617966e3376a1e8ff218f25a911 2013-07-10 02:48:18 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eege-7073b88b499a1b0eabe7c1b9b0143239005bf66757332d64530c92cf35cb2b8c 2013-07-09 08:04:52 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eejb-368a204147fe3890b4a3a21d040af7ed3c6cea27a95863917c7e847df0a8a0cc 2013-07-10 01:43:22 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eekj-041b49c7e5f82eb71078fddfcda248c45af527691c1cfec091235c1089c74761 2013-07-10 01:06:02 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eeku-62415c3cb9717145a844da4d32735781e666f17f5fe7edd280248724f67e74ba 2013-07-09 12:13:30 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eekx-9a7bfe5dfb290a51f0f4e98a2f00a84fadef7251c79605449941875a944283a4 2013-07-09 05:38:22 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eenh-369a9a194ab954ddea5b29c6757ea5b9471fab06c7738196cbb4303850804eee 2013-07-09 23:42:10 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eeno-444249454c299e38843bff8d7a2fe9f3b3a7eb151051c6b060d3719e40be00cb 2013-07-09 10:43:30 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eepd-14bb4b2e5a608a824ffc21ae318a7bf0253c7319bb8dc0fdae841921ba4ecf07 2013-07-10 11:15:26 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eepo-74778bfdb08bfddb7d89fa4a80b987dc790628e509b49b601719cfd66cedb3c1 2013-07-09 12:47:36 ....A 77824 Virusshare.00073/Trojan.Win32.Scar.eesm-1d59eef0de2e48c339264d6324c60a6064d6b0b3e6de32bc3f62a2a3046797bd 2013-07-10 14:21:48 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eeut-6503b6ab27851bb74445c0da3f53e5187bbe9eb807de560ab806fd6029c4c162 2013-07-09 15:26:26 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eeuu-4140a22ae1ca138295b96bcb4a65924fa49cb632251f49f5440bc91cd124fc82 2013-07-10 02:07:02 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.eewn-503b4249b1ede4f55839ac1483b177b92311b821b0850d5b21a1b00715e442d2 2013-07-10 04:07:48 ....A 184320 Virusshare.00073/Trojan.Win32.Scar.efdm-973146915d7e92ccd9783d54ec0ba1b9135664448ed8bd306404c8e5db31b10f 2013-07-09 09:44:08 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.efhy-45ee3b73821b8d7d1d3bc56faf6886419871e2ce79806534032e7eca79a21e0e 2013-07-09 09:22:18 ....A 581632 Virusshare.00073/Trojan.Win32.Scar.efov-1d0c6afbb0f880aa8ec1ca439b4dcf170ca50a642561c24b1f2180cd1ee2220d 2013-07-09 15:28:52 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eftj-21ed8010e5d3f8ec0d7ed415a593ef9ef70c4ae1bc75b80e47181ff8c9dbb816 2013-07-10 07:08:12 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.efuv-31d9c21d3eab691346132fb6dc8fe04ac187041781f7c12b5b6334c5b5dd41d7 2013-07-09 14:23:14 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.efvm-0d25d34a6be66b22c78084d33d00852d05ccc5f705889ac0ced6d99dccad17f7 2013-07-10 15:53:48 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.efxa-811a2fc4bb6dd84e5a243b3c6fa65fa9736c5340697f1e2e429e4aedd723a8f7 2013-07-09 13:26:56 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.efxx-61625d3d44dfb30266f534d2e1590472a2f30f58295fdc1c8ede11e355c4d6c5 2013-07-10 05:01:58 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.efys-4608a0f69a05228b5e648d7799259d821aee438b0367be7790ce62d8a6909191 2013-07-09 19:58:28 ....A 254464 Virusshare.00073/Trojan.Win32.Scar.egam-55b2eb67605fae25b5a4fcbffb4c4b6a2a9b432c494ac061c4ee609522274bac 2013-07-10 07:01:08 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.egcr-3692c336977615913afe1345bad56e42f2b782a34bb857ba39550243fc26e474 2013-07-09 21:18:08 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.egdk-98563c9bb0ac07077de5f5c549e3ea7e3d7933c1456bb76bbb22af392a7e6ebd 2013-07-09 14:54:56 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.egdw-21a4773a26f868861f3ad0626ceaf7f31dd7a6588b5bc662b043eaca74afa06e 2013-07-10 15:52:44 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.egfm-388ae8dcebeb6bacf0dfecd4537e54fba7d96d380b0fbfb3686eed69c344a394 2013-07-10 10:37:30 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.egfn-488dfe4c1b0a0a080e94d549f08a6a3ea5a5bf9d4e972a2bd9cd2b8a20e38d45 2013-07-10 09:09:40 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.eggt-03368a444615c84dc5f7d23e8653b16da9d433fb10b00eeb0ed8608167efe36e 2013-07-10 18:02:06 ....A 290816 Virusshare.00073/Trojan.Win32.Scar.egqr-1e732ed6a2f92b7e18d53fc4f5d4d471839c3c041d44c8f1844aef0ef59170a3 2013-07-10 10:35:26 ....A 536576 Virusshare.00073/Trojan.Win32.Scar.ehai-1e855e1ff156433d794eebd06908af22d57d3f110bcfd03367f5154f85d411a4 2013-07-09 22:09:04 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ejqi-055de6f741f0c5b06a31c2fa1583cc36ae425b87de8311892c822e97bdc18bbe 2013-07-10 11:02:38 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.ejrk-589e53e701825d90a83e82dd433a257f17498790d2e8e3689c3c505ead48c226 2013-07-08 14:23:14 ....A 95232 Virusshare.00073/Trojan.Win32.Scar.ekaj-1f1c1fa96e39da56d9631c49ab9b52d130cb1203f1f311cb4fadbadbd289607f 2013-07-10 15:56:36 ....A 8146 Virusshare.00073/Trojan.Win32.Scar.ekz-f5523d41fb26758e527782d53d0f42aca4735b1d41e0edfe33574fb451062a72 2013-07-10 18:04:32 ....A 3696640 Virusshare.00073/Trojan.Win32.Scar.els-7478a9c8638537b6090c350e4065f9b1e9b8669b536625392bcfd779ae34611d 2013-07-09 22:47:52 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.emka-0472704b4179b180facd5beabc87667a4a4d11f60a0c9c681a8821ee79aa23a9 2013-07-10 08:58:14 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.emxz-166f0d61be2b98295c7501d11a7081fadb66684758b15ecddcfef2b80d92abaf 2013-07-09 21:40:52 ....A 545792 Virusshare.00073/Trojan.Win32.Scar.endv-97a1e1778dde653e3fcbf96e7b23ddceadcc94ebc2894e17464fead9825d0e6b 2013-07-09 08:38:42 ....A 13824 Virusshare.00073/Trojan.Win32.Scar.enhx-f041ad0fdc31ecc9220ab6c4d20eb30c757a838c01dd539334d7d929b2147e26 2013-07-08 11:47:06 ....A 473088 Virusshare.00073/Trojan.Win32.Scar.ensm-07fc5426d781d9d484cc062bb58ec3b0d4714474da666151ef710d6818d74062 2013-07-10 11:25:24 ....A 77312 Virusshare.00073/Trojan.Win32.Scar.enyk-80c483471611014b10fd9167d948890157c0e1e7b4df1635d7ecf2507292aa4c 2013-07-10 07:16:52 ....A 526336 Virusshare.00073/Trojan.Win32.Scar.eowh-cf3fdeed365dd379dd0a5b011ae93c3803646c091d28a83d2110071578ea5fa0 2013-07-10 12:13:22 ....A 69632 Virusshare.00073/Trojan.Win32.Scar.eqtm-c5a157123ba2a0810919376e4e7b707837e13ea26e2365a46cd03837d701f47b 2013-07-09 17:34:40 ....A 402460 Virusshare.00073/Trojan.Win32.Scar.eqtv-fb1f89e603019602dcfe38ec4f3627b8dc0e88f156911b6b6f959ce2464a09ac 2013-07-10 14:48:34 ....A 63605 Virusshare.00073/Trojan.Win32.Scar.ersx-d10701233829d599d9506f27325bf82621c9fda37c96fc4c1621a895e39a0002 2013-07-09 14:41:48 ....A 65308 Virusshare.00073/Trojan.Win32.Scar.ersx-f8d11c809324e47a725e30bc78acc543dcd483d4a50c0d27e24536d3518effd3 2013-07-09 05:37:52 ....A 278528 Virusshare.00073/Trojan.Win32.Scar.erww-363f959e639fd79386e5d23b38b88f01b574a69259c2d99a0b3a3ece97628520 2013-07-09 08:58:10 ....A 692187 Virusshare.00073/Trojan.Win32.Scar.esei-3696e4efffb2438a0d9ef2832e620b9ee6d511eec0e57e947d50492be66260ce 2013-07-08 12:53:04 ....A 35328 Virusshare.00073/Trojan.Win32.Scar.etvo-8f9719336afd8e02c3d024b3ea584d35d3eb7a7505d7b694da236c77516049be 2013-07-09 14:27:36 ....A 185856 Virusshare.00073/Trojan.Win32.Scar.euqx-d93021ba6180beb277842f3d794af7590c0e79770476e1588e21dc72cc7df0e4 2013-07-09 19:10:52 ....A 49152 Virusshare.00073/Trojan.Win32.Scar.evwl-0b35401004397f0733e6e47793025aa8881bdc295f19b29b6ac7f0aa0580609c 2013-07-10 06:12:32 ....A 63488 Virusshare.00073/Trojan.Win32.Scar.ewzp-9cdf07e93ce1df922fba7991c450540c2f860d522a7382e8083368268b66c6ed 2013-07-10 09:16:22 ....A 85108 Virusshare.00073/Trojan.Win32.Scar.exhf-0679c2d5b8c90c9f9ff36315a37a39513c5fdea470fb855ac7283da3f737759e 2013-07-10 09:43:54 ....A 131239 Virusshare.00073/Trojan.Win32.Scar.faja-1b8d7ba27fba613c64600f8ad8d915c1d681643b18d179d2c0b3e337f64b7647 2013-07-09 20:23:26 ....A 513536 Virusshare.00073/Trojan.Win32.Scar.faog-35df5105b9d90ec97464ecf1531e66e4187eacaf84ced26289d971b0b4454973 2013-07-10 18:09:32 ....A 68212 Virusshare.00073/Trojan.Win32.Scar.fbhx-1e8e720fde0f215808e2a56a64ebc8d02ad6ca4ab2947b96dad18ffa86506a0e 2013-07-10 07:15:40 ....A 298496 Virusshare.00073/Trojan.Win32.Scar.fdfx-61c912555d8b2c9e058a0816358d04cd8075beac54eaf73fe42e67f4c2fa0332 2013-07-08 13:40:06 ....A 277279 Virusshare.00073/Trojan.Win32.Scar.ffuj-afbd61c4320a647b7ed18cc88cac0da5c83f84baa9c186c86d23b4840ee3fb82 2013-07-09 11:43:46 ....A 385024 Virusshare.00073/Trojan.Win32.Scar.gbhe-dbd38e7fc0aeadc78f0ba417c9ff4e42ddaf58e413ceef239e292ec93e7afe35 2013-07-10 07:56:04 ....A 60928 Virusshare.00073/Trojan.Win32.Scar.ggqb-f5e7a316249da7ca6bba67ae969385db142d4cae324e0cdc3bbaaaa523fac063 2013-07-08 22:46:04 ....A 2889053 Virusshare.00073/Trojan.Win32.Scar.gklx-2f6745a5d6fe7da3009de3b6130bc0a7a4c6afe7290d67c97ede1572fdc1cc59 2013-07-08 14:11:04 ....A 1029632 Virusshare.00073/Trojan.Win32.Scar.gknl-b01cac8c4983ca69ace0fcb3922017330e168523967b1ffdad3529cd73fb16b6 2013-07-08 21:55:26 ....A 13525 Virusshare.00073/Trojan.Win32.Scar.glhp-2db45d4cbe0453508f7da7accffc90dccba5aa9ab9bf19b0e96e50d425808412 2013-07-08 13:32:50 ....A 49664 Virusshare.00073/Trojan.Win32.Scar.glhp-afb005197ad56ca66683aeb78af521eefcab6afb8073af9360174cc431f97f32 2013-07-10 16:07:42 ....A 15872 Virusshare.00073/Trojan.Win32.Scar.gox-1e10fc6acf68f094eb71e3875553032d4d4fc5049e45c624b55e059cc37d5735 2013-07-09 18:23:14 ....A 2173091 Virusshare.00073/Trojan.Win32.Scar.gpzu-44bc5dffe3fed9dc0401b3d223b15e33090c87d35f0c1fd96ee00e9001e66f40 2013-07-08 18:17:22 ....A 810147 Virusshare.00073/Trojan.Win32.Scar.gpzu-5f3f728a7d7c00ee1922a898d7c06e0dbb5e0150d5a79047f5be70a8fe64db7b 2013-07-09 01:53:00 ....A 2387619 Virusshare.00073/Trojan.Win32.Scar.gpzu-612861f6e0cbd665a89c90dbe2f7186a08a0b4f6141fc961e6787ce9a98e2103 2013-07-09 16:19:34 ....A 154351 Virusshare.00073/Trojan.Win32.Scar.gpzu-620558c757cc99025ef437354215ded1e1f433c04490f650eecf7764535e4cd3 2013-07-10 00:24:30 ....A 491683 Virusshare.00073/Trojan.Win32.Scar.gpzu-9164053ebf9fffa324f84a56a413f5a6e0ab8687f9cf43c2d949907f1e9246b6 2013-07-10 13:51:20 ....A 2631331 Virusshare.00073/Trojan.Win32.Scar.gpzu-93e3b0db8c3852aa755e4508b0715b25d8b372fd8ec1795e252d637208a55971 2013-07-10 00:12:10 ....A 1585827 Virusshare.00073/Trojan.Win32.Scar.gpzu-afe29b729de2461477cf8db4bded52780efd12ab696ff5a55582b4453f4097e6 2013-07-10 01:39:42 ....A 454819 Virusshare.00073/Trojan.Win32.Scar.gpzu-b8051a6c08fdf92286275f9de7eff79c3109113a9999adc0fa18ac66b5aec2e8 2013-07-09 19:13:06 ....A 2339491 Virusshare.00073/Trojan.Win32.Scar.gpzu-bc2961c6efb2df97f4e22f94b81f5bfecb3fa6f07a8548f93a7a8696e841559d 2013-07-09 07:13:30 ....A 622243 Virusshare.00073/Trojan.Win32.Scar.gpzu-ef6f8ddfd3b47843fa8c4430e9e6cc6483c7e121d71b89d5a5bcb624244a9c64 2013-07-10 09:46:44 ....A 41144 Virusshare.00073/Trojan.Win32.Scar.gqay-1cadad6433109c7639d1db93315ff3c3a7bc0cae38cfc0ef7ea7f54cf672a962 2013-07-08 22:59:48 ....A 179200 Virusshare.00073/Trojan.Win32.Scar.gqub-524a90dd51ecdffe07e9b42f327addf71add0e85e88d57bdefbc088277f39562 2013-07-10 11:46:40 ....A 484352 Virusshare.00073/Trojan.Win32.Scar.gqub-56f9e044038bf250fdf176594e154da159fb651e73a761e49a1c87e508ff742f 2013-07-09 18:03:56 ....A 1458176 Virusshare.00073/Trojan.Win32.Scar.gqub-a613e907639b892fff51032366a50b45f6bea6a170ff903a2439d1764fb809a6 2013-07-10 09:16:04 ....A 464896 Virusshare.00073/Trojan.Win32.Scar.gqub-f131c582e7f3a818a6daaa97fee79e899dad8c318680421981d74a6fa22d0062 2013-07-10 06:29:20 ....A 38928 Virusshare.00073/Trojan.Win32.Scar.guid-9cff008b37324f0f2d17333564456d6225e054abb84824b3a509525713d82d4a 2013-07-09 08:13:36 ....A 279040 Virusshare.00073/Trojan.Win32.Scar.gvgq-36459d2c1bdafe5f9b5b8b0ecbeae2eb21ba602254fe03ef13be9b9e888a6864 2013-07-09 16:44:42 ....A 29184 Virusshare.00073/Trojan.Win32.Scar.gvil-f11466506ce5c3fb219cc919f885a2550894b4d92c17d2ceb126dcc7cf5f618a 2013-07-08 20:52:02 ....A 118784 Virusshare.00073/Trojan.Win32.Scar.gvud-4e7e55fa0cd93b3e7c5dbaf8fd5108d0b00a8e50cebfe8c866eccc6401f4ea8c 2013-07-09 14:11:00 ....A 380612 Virusshare.00073/Trojan.Win32.Scar.hbsg-0786c14ddfc53c4422801619f0a2cc7e74fe33be0a0fd034f7fd143d269b97d9 2013-07-10 16:41:00 ....A 311296 Virusshare.00073/Trojan.Win32.Scar.hclo-6278fad633980aae3d675e9c49da593a38cabcede6a9a2e7670343515bc49cd7 2013-07-09 18:59:02 ....A 36864 Virusshare.00073/Trojan.Win32.Scar.hfh-229371c022c2fc1e9301498932f86a07ec1d93c3cb34df83f985074f4f08ad11 2013-07-10 05:54:22 ....A 1901568 Virusshare.00073/Trojan.Win32.Scar.hipu-228ccad2f284619382cefb2bfcba442097ad8f110182c15317dfdfbe55cd7382 2013-07-09 11:23:08 ....A 2286880 Virusshare.00073/Trojan.Win32.Scar.hiqq-4c1a4cd994ed9dc01ac865388352ec1c49c54113393c978a72dc7e0dfd4def56 2013-07-09 14:57:48 ....A 132420 Virusshare.00073/Trojan.Win32.Scar.hnea-906bae72b6eb4e58626c3572f30ada4356bc8680c65b06dac21b36ffeef44d0a 2013-07-10 16:51:30 ....A 53357 Virusshare.00073/Trojan.Win32.Scar.howb-4628900d366391d792e0a9b15b018ac11de20b8bbed6b2e1927f8ade125b6e14 2013-07-10 07:43:46 ....A 833921 Virusshare.00073/Trojan.Win32.Scar.hpmv-aadc82e82c7f4eae4bd3df1347b65d6c251cf5a691116df5c3da116a68cb02e5 2013-07-10 15:32:06 ....A 49152 Virusshare.00073/Trojan.Win32.Scar.hpmv-bef04cbb0dadf2d56137eda829db49e46b912a7b3c47d15d043e3f2f14c9ccbf 2013-07-08 18:05:06 ....A 856549 Virusshare.00073/Trojan.Win32.Scar.hslu-4e58856ebf5d0026c6418c4513f8e1ba9d1c0cf4641a0082cf8cb9367566aec6 2013-07-08 22:00:58 ....A 2310144 Virusshare.00073/Trojan.Win32.Scar.hslu-7ee25d177dd619fa18398f97d0418e14e1c66190cec81940d7b8b38f3f53f62f 2013-07-10 02:21:56 ....A 680968 Virusshare.00073/Trojan.Win32.Scar.hslu-9098e1f6f8e3807e1265d8eb51495e5d0fd25f5172d4c1a35246e30247e4b549 2013-07-10 10:48:48 ....A 1384448 Virusshare.00073/Trojan.Win32.Scar.hslu-b431d6afa0dd45b9278f506923e1e5a53a6c57b72eb78057869aa23e3ba4c5c4 2013-07-08 15:46:56 ....A 398848 Virusshare.00073/Trojan.Win32.Scar.hsog-2f0b506d1d6e2c45bb7f96c5fc6bfd476a407c26cd3263911a2e404f4370058e 2013-07-09 10:28:14 ....A 65536 Virusshare.00073/Trojan.Win32.Scar.hspb-cbaaa867a405977d18e706bb3e90c37d319f205697ff6000308eec76d1dea16f 2013-07-09 05:53:02 ....A 169472 Virusshare.00073/Trojan.Win32.Scar.hsqn-35f9b3eaf194403d8374871007777d413bfec1e10aaaef82c0c0e7a72d76e94e 2013-07-10 12:40:14 ....A 724994 Virusshare.00073/Trojan.Win32.Scar.hsuy-ef3d6ada759762c0a82e83c925d1fe8ab91bcbb5f0a2e36177e3ffe6466b539a 2013-07-10 12:42:40 ....A 495616 Virusshare.00073/Trojan.Win32.Scar.htbv-58748280f306aa2c7c2e7da31462706aa1167f5e5d0c6a715a91bb9508bd9f9a 2013-07-09 17:22:34 ....A 2258213 Virusshare.00073/Trojan.Win32.Scar.hvtt-0e55bc834225d16b7ecb193f7f57bfd5b1a9e6f1911ddd8b3fb459cf48e8cc68 2013-07-09 22:12:10 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.iadt-1a947b571ddee95edcb722d219e84d754e39a2b82ea7e718459f9c7d749db007 2013-07-10 02:58:58 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.iadt-50f20783a2c836ce86ab64475251cafc662db7a77f6dbc87dc76fc472bc096cb 2013-07-10 06:41:54 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.iadu-6018c0e9f9eefd9840eff95ab4e5b5215f1d3d3cf985e530b1937b9507c37969 2013-07-09 10:05:38 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.iadw-456182b469af7d51cd40c5bea98ef09093404de93fa52f3761ad439023923d11 2013-07-10 00:21:18 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.iaed-36c67dce0f6f1cdfdb750262abb7867a292320c37e8a693b2025825bc5f7e929 2013-07-09 05:01:22 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.iaei-1777465ea13fe0041140722165b3a19f4c2f71b1cf69e7b2043ee62567cfc063 2013-07-09 09:27:06 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.iaen-45ca43b7dacefb2c224ad3c725523b0da34d20441606d9bffd57d34c1b29f0db 2013-07-10 10:54:10 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.iaep-20317b04fb2548cd4968527f8c2f3c1f9e9baa44c4bd77bbb1381eb054ee2ac5 2013-07-10 03:32:02 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.iaey-95f6c5555bc461992f91be5acc725706cbaf67d666a7712c658db93ee23dea65 2013-07-09 11:50:52 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.iafp-55f7fad310a0240c7256f00aa21df025085964df24fea1d945150d7d8db67d35 2013-07-09 06:08:28 ....A 137216 Virusshare.00073/Trojan.Win32.Scar.idt-c00096d914236a0e9ffc1fef54b0145de0e97bf915088e7835bd9b3d2c0a61d9 2013-07-09 10:22:46 ....A 33280 Virusshare.00073/Trojan.Win32.Scar.ihuf-459973eb3002e4b6d2c8d87d2962e1111421b1fc2674459f52272ba0a53581f6 2013-07-09 06:38:00 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.ihuf-554d784c7250d4315a2866fcb095a40810e48a293caf200f9265680d9ef770c3 2013-07-09 15:35:00 ....A 30273 Virusshare.00073/Trojan.Win32.Scar.irs-b9dd058a348799fe9764e0c9cb662949c21ccb444c49f82a7a4a17a34c995b75 2013-07-10 06:01:22 ....A 15360 Virusshare.00073/Trojan.Win32.Scar.iumg-fb8164ddbd9cf4182315b1a258e8ebd4fbd181d0686e0fbb622ded47dafc1db3 2013-07-10 16:01:32 ....A 146944 Virusshare.00073/Trojan.Win32.Scar.ius-65938dbff02a7d5a8b227bb7ef02051abed6310e84cd99a5f6de35fac47cdaaf 2013-07-09 19:35:08 ....A 782336 Virusshare.00073/Trojan.Win32.Scar.ix-369fc0dedfebf63c94ae3efe400cfa7a31cf62351dc343984020daa64579c0fe 2013-07-10 17:47:14 ....A 90112 Virusshare.00073/Trojan.Win32.Scar.jzut-a77b874f6862efe84a9283dd17e5ea758aa59f19c5a1f5b6addb07de1e167255 2013-07-10 09:43:04 ....A 23040 Virusshare.00073/Trojan.Win32.Scar.kexb-a1cd5c1101c4e7a02eb0a3be8bc164138d5e380577c34d8af996ceebcac0680e 2013-07-09 12:33:12 ....A 36352 Virusshare.00073/Trojan.Win32.Scar.kfgy-549825efe20e1f16f85992e56f2c6345566af670a94052c79825efbba42d6327 2013-07-09 22:50:00 ....A 239104 Virusshare.00073/Trojan.Win32.Scar.khsc-54d47359f8ad5ae0f3928ef652387c18631efb8cf990440a23d19ee225991d83 2013-07-08 21:59:28 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.khtq-7eed74b6cd6229494c46619dba1a70f0c88813c4ece877ce81ee05d1b0d6c9e8 2013-07-09 13:24:16 ....A 26624 Virusshare.00073/Trojan.Win32.Scar.khvk-9a7741e26b26053192811873e533e6f8e6f260e7c4be09b9345065832bebae31 2013-07-08 16:49:12 ....A 1155584 Virusshare.00073/Trojan.Win32.Scar.kjsc-172e042f50e2bb6b221b3f16e79e3dbb83222fa099c206f3a8af99898510275e 2013-07-10 17:55:32 ....A 555537 Virusshare.00073/Trojan.Win32.Scar.kkgx-e5e9b804ad9fb4cb8fc9bc7240ce3dfde17e92dbbcd0b25af0d8d9859d907a31 2013-07-10 14:02:08 ....A 109056 Virusshare.00073/Trojan.Win32.Scar.kkib-b4a743e1a66752c0c7b6864e247c32211dad4d7b44a03307f1892db44e716cd9 2013-07-10 00:12:40 ....A 22016 Virusshare.00073/Trojan.Win32.Scar.kkiu-33176018ed71dcaa011c0da906078661e88040d3db6fbba4d4924fd0d87447d2 2013-07-09 06:15:40 ....A 26112 Virusshare.00073/Trojan.Win32.Scar.klgk-9d49f85f41fae6ae1050cc0e34277b65f363e93e9f35240f6116b934ff5f4c82 2013-07-09 23:02:56 ....A 400384 Virusshare.00073/Trojan.Win32.Scar.klpu-d81e5f27a3812569acce97a1ee02d5140afda8e5256aeeb8eb57a5984b1f20a0 2013-07-09 22:10:54 ....A 44154 Virusshare.00073/Trojan.Win32.Scar.krkw-9b9efb914188ce9b021d56414c2dc403ed2cb2ab0630a963f09468f650d3329d 2013-07-09 07:00:14 ....A 74297 Virusshare.00073/Trojan.Win32.Scar.kyyb-45f7a79fc1c623c4111f0af5f307af341354f54c0998bcc4edb18fc494699753 2013-07-10 14:12:48 ....A 756224 Virusshare.00073/Trojan.Win32.Scar.ldwu-e7c98c4bbfa7f27b5184d1b3bd7a4332040ead01eb0816d6077f375fea01f11b 2013-07-08 12:59:24 ....A 17920 Virusshare.00073/Trojan.Win32.Scar.lfor-bfdbf7722ac42d5b30c636887aabbb323a9c133e213e9043afd6649ae29b140e 2013-07-10 07:48:28 ....A 50688 Virusshare.00073/Trojan.Win32.Scar.lfqi-1d357055bee0402d86948823783214efa2bb707e1c007eb875a811b7036b265e 2013-07-09 22:18:40 ....A 993280 Virusshare.00073/Trojan.Win32.Scar.ljec-9ca0e3a7725dd12553f8c654346e8672821c125ef8ad9644d2b347998a6153b4 2013-07-10 05:46:54 ....A 233472 Virusshare.00073/Trojan.Win32.Scar.ljsj-92cabce683a3f912448bf4b3fc82602b74d916d67c7f0d5e87c0c89054e5cdef 2013-07-09 10:29:10 ....A 73728 Virusshare.00073/Trojan.Win32.Scar.lpco-a85807de19cc349f6089161df66dc9ff7b25900155b53ca864ffe404030a5b4d 2013-07-09 16:02:50 ....A 3189060 Virusshare.00073/Trojan.Win32.Scar.lrks-b8546ea122a141acb79663adf36b5a6b8106038094bb350394dd276887392746 2013-07-10 05:13:28 ....A 192512 Virusshare.00073/Trojan.Win32.Scar.lsyu-0dcd51aee778665c0839ec8e5555ce22e67be54e3acad1f7eb7dc0811fdc8da5 2013-07-10 09:42:58 ....A 61440 Virusshare.00073/Trojan.Win32.Scar.lsyu-c30eaaa464e55dbdce40b15851368f65626243645a9db5f02d96abf8ab7ab781 2013-07-09 10:50:46 ....A 69632 Virusshare.00073/Trojan.Win32.Scar.lsyu-f00ece9255ac010a78acec77757e8e4262a37851169d8818843b2b13c9a6ee8c 2013-07-09 21:46:38 ....A 49152 Virusshare.00073/Trojan.Win32.Scar.lyo-af70c7662a0dfec618736080c237d224ddd1c6c4470dd4618f97ce7531894aa4 2013-07-08 22:13:38 ....A 120320 Virusshare.00073/Trojan.Win32.Scar.nxkx-51f9b923ce1706d0156fea9be1fe89906e7e196ef547e1e5ce5ea4562e15e1ff 2013-07-09 22:22:44 ....A 313856 Virusshare.00073/Trojan.Win32.Scar.nzdf-b9f47e20e76ba2ca685b98c20592a333bff7c0f36c2e113c92930f3946efd5c8 2013-07-09 19:15:42 ....A 2998272 Virusshare.00073/Trojan.Win32.Scar.nzlk-9f96add653d9d3ec7319ad50352c02dbd225cc2cb32d24b3dd678364c091b199 2013-07-09 08:34:02 ....A 32768 Virusshare.00073/Trojan.Win32.Scar.nzwg-bfc3163a99aa075ec03c907ded78032a3a5af6fd76136401ed4c300734dde0ee 2013-07-10 16:23:36 ....A 86016 Virusshare.00073/Trojan.Win32.Scar.oafx-d5db03e80fdebfffacb178ed3ac55b3958bc9cf650e17a295caf133199badf0f 2013-07-10 03:57:06 ....A 113152 Virusshare.00073/Trojan.Win32.Scar.oaov-938011e75803a3eba8b2e6938e558cce22ddf9a69aea7ca84fa573466fa2f60b 2013-07-09 20:43:40 ....A 113152 Virusshare.00073/Trojan.Win32.Scar.oask-6362c70ac30592ba73dcf54a3f05b7ea13e7e93d8fa36d66287139cf55653c12 2013-07-10 15:32:36 ....A 163840 Virusshare.00073/Trojan.Win32.Scar.oasu-26dc82e699494dbeb277cf9499bdb3842be93d529a33131956d798c25e747bd5 2013-07-09 12:57:14 ....A 1938432 Virusshare.00073/Trojan.Win32.Scar.oasy-0e6e93ddfb6e93fe49494b1e687f3e4bbbba984422d06f112d3dee72f4da2508 2013-07-09 15:38:34 ....A 61889 Virusshare.00073/Trojan.Win32.Scar.oatk-e610890f28e69ac16f0c90a1965a38952b3a8389f10edab1bb7fec15f417fd80 2013-07-10 02:00:36 ....A 77824 Virusshare.00073/Trojan.Win32.Scar.oawv-ab1c14d7ee2de4f8045cec1107e5b739ab92fbd125be6d8f73d99cc49e189b02 2013-07-10 11:51:36 ....A 94459 Virusshare.00073/Trojan.Win32.Scar.obia-0de1856557fbe5f7008ed4817f0880bf5fae9d5c190d9d4dadf695c87d0f695f 2013-07-10 05:13:36 ....A 65536 Virusshare.00073/Trojan.Win32.Scar.obrc-f8cc59db364784b3c14e3822d49e1f8525b27205a45a3aac1acf0c981b9d5ffa 2013-07-10 11:44:18 ....A 280070 Virusshare.00073/Trojan.Win32.Scar.oceg-1f54ebf9f47896086e2f096a0abe42cc179e4544f831f7a8693e719508e55156 2013-07-10 00:21:20 ....A 519680 Virusshare.00073/Trojan.Win32.Scar.ocnz-c2e7f5a5c292ece5f281ccf7df7da0f0a75bd0e281c071f5ca6b9bc9dc1d3905 2013-07-09 09:46:28 ....A 36864 Virusshare.00073/Trojan.Win32.Scar.odyf-25d6b51f17345701f897f7735c4506ba2986113786b373fe38b1a022beae74e6 2013-07-10 17:42:02 ....A 57856 Virusshare.00073/Trojan.Win32.Scar.odyf-487ee625697472bedeb9818ba54ae2a56752f5da1a6ecc663d06dfe609c05ce9 2013-07-09 07:37:16 ....A 67131 Virusshare.00073/Trojan.Win32.Scar.oeam-1d0107f395582e5fbc9d5b6d76e9903f67b102c52787dc64d53ca1a01cc6a3d0 2013-07-09 09:21:02 ....A 566967 Virusshare.00073/Trojan.Win32.Scar.oeuq-3616d41eda53847780898b84fce1b5218274f325f7e8a0313cc92c7cbf5456f6 2013-07-09 10:46:42 ....A 115131 Virusshare.00073/Trojan.Win32.Scar.ogft-36a7b32c3b92234d4bf7584ef7705760e381e3e9d5d63f24b0d7da128d940bad 2013-07-10 16:42:14 ....A 436326 Virusshare.00073/Trojan.Win32.Scar.ogsg-1efe6f307f662161ad5ae5201e11f8b8c9cd16d406244ac4655ccdcfd08211dc 2013-07-09 15:15:18 ....A 436315 Virusshare.00073/Trojan.Win32.Scar.ogsg-626f6552647c666369f791b72561514c65ba79e8ddbce92fc18489bedce3c201 2013-07-09 12:26:24 ....A 2244608 Virusshare.00073/Trojan.Win32.Scar.ohhj-513f1c1bf817f97f3ca1544981467ea393986d9d90b174494b0ff14115e363f1 2013-07-08 13:53:04 ....A 734208 Virusshare.00073/Trojan.Win32.Scar.ohhj-bf3f1579ede211b92e9de2dacc70f48814584ea4764e6a12b1650c0cfb769028 2013-07-10 10:41:06 ....A 78336 Virusshare.00073/Trojan.Win32.Scar.ohvh-47746599d0ef3ce6396ddc9d64f593c3c1ec333453a6bc8469c814c90a914caf 2013-07-09 09:31:14 ....A 304640 Virusshare.00073/Trojan.Win32.Scar.oiac-9c208d44ff8e317c6f1c50d68a1a5f19271e8a2b03b0d0970c391875944d3208 2013-07-10 10:21:28 ....A 124459 Virusshare.00073/Trojan.Win32.Scar.oigb-64a73d8aa01c0607d5aed00bbc4c5627b5e0a19ff5d54d6ad2152ebeb40473a6 2013-07-10 04:46:40 ....A 196840 Virusshare.00073/Trojan.Win32.Scar.oina-33919148d808fe5aa58ccb22673c942d6082fffd3a6f7f7691d481a02b1f6e45 2013-07-10 17:52:58 ....A 303677 Virusshare.00073/Trojan.Win32.Scar.oiuj-46661e065e69fc2be7e369c6f3f93e27baea3347e154b4d23692efe25cb5b2cc 2013-07-09 13:48:22 ....A 1437696 Virusshare.00073/Trojan.Win32.Scar.oiuj-9d8c33b5ca0f68eaee1a0fba33833d9cc616d0751992e06a71fa5185ad6f086e 2013-07-09 12:33:12 ....A 426669 Virusshare.00073/Trojan.Win32.Scar.oiuj-a55ffade5d8dfbb606f16b7a8aee32950bfe401df4a2b8c261c427826ea399da 2013-07-10 06:32:10 ....A 827392 Virusshare.00073/Trojan.Win32.Scar.oiuj-c95ba73f7ae9bd366fb3217bcbfe4e19f8ece69cd9101863fceafca7e695206c 2013-07-09 05:29:36 ....A 16204 Virusshare.00073/Trojan.Win32.Scar.ojho-4588f9af508602938e34f996a8aed6ac2042ae9817c88bd7c8a6a58bd5a99057 2013-07-10 07:58:18 ....A 66594 Virusshare.00073/Trojan.Win32.Scar.ojim-305c5289b96274fb46d4cb97a607ba19680c2cb1657f6e459ccfd20b145c7820 2013-07-10 08:19:48 ....A 21017 Virusshare.00073/Trojan.Win32.Scar.ojim-33d9673a39f823dcbb81a6fa40b0ff65c6b338abd0df828ce898efaaa5700c53 2013-07-09 06:45:58 ....A 21041 Virusshare.00073/Trojan.Win32.Scar.ojim-4603dc9148da1d5c18b5d0d8eaf538db810aac3736fe130f793ab6e4628c0801 2013-07-10 17:28:22 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.ojlj-1f186df525a0afb87676d9ef58307b7134db35368a89141e524a2174fa16cbc4 2013-07-08 12:07:16 ....A 863963 Virusshare.00073/Trojan.Win32.Scar.ojxb-21f4390266b2bd83cac5e3411a869ed7fabb49888c3bf984939a417766f75fd2 2013-07-08 14:29:36 ....A 903824 Virusshare.00073/Trojan.Win32.Scar.ojxb-237678e2176c069ddc3b7b266f3949d7292472cb0f7abc773979381fb9612eb3 2013-07-08 16:08:30 ....A 918431 Virusshare.00073/Trojan.Win32.Scar.ojxb-2cc8fcbfc4671f0023058641f6ec53d9b05f2a874c1a900137bc5125a1b489aa 2013-07-08 16:47:58 ....A 977478 Virusshare.00073/Trojan.Win32.Scar.ojxb-300cf84234ff3861294202347d942c30447b2db91c1c1798c40940a00e085461 2013-07-08 20:50:20 ....A 502492 Virusshare.00073/Trojan.Win32.Scar.ojxb-3174c88e4106989e0aaf05de29fafe63927e1ed3d7ef4d7c0077359e2523706b 2013-07-08 20:54:00 ....A 503870 Virusshare.00073/Trojan.Win32.Scar.ojxb-31878c8c8ccc3d081a6834c330d18ee0e526c33b4a0891f93f7409bf8d8a359a 2013-07-09 02:10:14 ....A 1032981 Virusshare.00073/Trojan.Win32.Scar.ojxb-32eca5ecd9846009108186eb0536d4c9bd18efe0ddda0084a9ae9079a7e8288a 2013-07-09 04:48:00 ....A 825009 Virusshare.00073/Trojan.Win32.Scar.ojxb-43be90ab2a85adad71483bb7ec2e9edd82b86ee819a5dd9ccf5510961c95ca7a 2013-07-08 23:33:18 ....A 814953 Virusshare.00073/Trojan.Win32.Scar.ojxb-5294eedc0d6968249f22150661670fb256f32ed9a343d70c4ec0590525f1031b 2013-07-09 04:02:12 ....A 886338 Virusshare.00073/Trojan.Win32.Scar.ojxb-53ca5f077c85b7384d8b4607141a3f173c21680762c55bc055219ccbc25c5912 2013-07-08 20:40:44 ....A 503358 Virusshare.00073/Trojan.Win32.Scar.ojxb-8178c6c9cd17bfd56ea703701ff6cfbd642c560a8ea84c067f86f4863282bba4 2013-07-09 02:10:28 ....A 1066861 Virusshare.00073/Trojan.Win32.Scar.ojxb-833d6cc3790e1399963e8c45eb806f4dd7ad98f71e597c60af8cf2ec1db09f0d 2013-07-08 21:12:14 ....A 499865 Virusshare.00073/Trojan.Win32.Scar.ojxb-9126c2ed7eec987e8c3d4e5260e5ed64a3998c40d25acc75fc631b48adc89ed7 2013-07-09 02:03:30 ....A 499712 Virusshare.00073/Trojan.Win32.Scar.ojxb-92c0affa07edd98870e9f6527055e42d3aa9e608a3908a5a29964b7bd7688a0d 2013-07-09 14:27:40 ....A 500712 Virusshare.00073/Trojan.Win32.Scar.ojxb-9ba05a94bbb4aecd62b7c9b17d7872c2b5a63db3c2d80ddb0707f5595b0f84ec 2013-07-08 18:30:04 ....A 500256 Virusshare.00073/Trojan.Win32.Scar.ojxb-a07e94edfd7333ba3eb811aa80449f66f4c4f5705430c628169a4942c7f24497 2013-07-09 20:19:48 ....A 773255 Virusshare.00073/Trojan.Win32.Scar.ojxb-d5be0367341f94c11cfbabc6fdce1891972420d041f6884bc459f8ea76b929f0 2013-07-08 16:06:10 ....A 630913 Virusshare.00073/Trojan.Win32.Scar.ojzh-2cf536f7669a0b3eb5a85f6a453fdd223948830bc1f2b94333d2a8621f3ffb7e 2013-07-08 18:12:36 ....A 507937 Virusshare.00073/Trojan.Win32.Scar.ojzh-904d24f13ba0f565be39162e0cc6490df4c3f456c3a620a92c7ddb742063d848 2013-07-10 03:39:52 ....A 578048 Virusshare.00073/Trojan.Win32.Scar.okbp-18885b1dec44df7efcd589370009176490d234d98a4554548cd8bab54bfb2165 2013-07-09 08:32:30 ....A 414208 Virusshare.00073/Trojan.Win32.Scar.okbp-1cf7568d5984994c0ef849302489ad8a086fc5b1a4d22d17b56f12627c50f604 2013-07-10 10:11:12 ....A 459264 Virusshare.00073/Trojan.Win32.Scar.okbp-1f2f0efa4162321cdb7eda81f126f6660cf87c2503113d0986e04d72dac8878e 2013-07-10 02:33:52 ....A 414208 Virusshare.00073/Trojan.Win32.Scar.okbp-71f1966f0c53d092a8fdc331ae4d7956e9e483031e68e97ce08011c844e81353 2013-07-09 15:03:40 ....A 463360 Virusshare.00073/Trojan.Win32.Scar.okbp-9d09545038b8e52862dcf7be5a2bf614229ecd22e11c0bc874f70741a70f47f6 2013-07-09 14:49:20 ....A 263057 Virusshare.00073/Trojan.Win32.Scar.okkt-9aca1823f9a1e823223273b464bbcb6fe74722d62b9f4d7d9afb150ead6ea2d5 2013-07-09 03:43:08 ....A 227840 Virusshare.00073/Trojan.Win32.Scar.okm-1b84f80c252962e7e5a42710bedf8e756e504bdfba294b4ec68416687bab6285 2013-07-09 19:18:50 ....A 21058 Virusshare.00073/Trojan.Win32.Scar.okrq-22dd4de3cfba26d083cfaea851c503f352f8a19165b7414d28854f9d0b682a79 2013-07-09 17:27:14 ....A 13120 Virusshare.00073/Trojan.Win32.Scar.olca-52a30189d43ff8f82f68c148e441e51eb7e81ab7e0c32fbf6f49ea4606e2b9ff 2013-07-09 16:24:00 ....A 13120 Virusshare.00073/Trojan.Win32.Scar.olca-9e13022c26ee2fb83e99f7c38972b6d04404d27489fa5adc3d19308d7b2c4605 2013-07-09 08:59:08 ....A 197120 Virusshare.00073/Trojan.Win32.Scar.old-35d3d79354e56a215f34a022eb04a7ebaea1d1c95f6f908c81c000256bf50663 2013-07-09 22:30:38 ....A 202659 Virusshare.00073/Trojan.Win32.Scar.olmc-4442328c72f87f8b4a113eac05b6716e5a5e2947368de4f70bbc71ed0f913835 2013-07-09 17:56:58 ....A 78336 Virusshare.00073/Trojan.Win32.Scar.omaa-bfb10bdf05d5b1e7fd6f9c001929da86e4870ee6f03763dd65f51b58a9a9cc3c 2013-07-08 15:04:54 ....A 258961 Virusshare.00073/Trojan.Win32.Scar.omdy-1add4a473b2fc877b49aac65abbe50b9eb07d80afd936f8c8ef83c165f47edf5 2013-07-08 13:51:22 ....A 257400 Virusshare.00073/Trojan.Win32.Scar.omdy-1eb828d6ecf0a2f6146e2553234222a2c1f1afded673773c6eeeaa59b1ed42be 2013-07-09 21:35:40 ....A 74324 Virusshare.00073/Trojan.Win32.Scar.omgt-c0e01410e1887586c77d095e0d2a33ca2a109922a42ffe0a281a95fe47474449 2013-07-10 09:51:08 ....A 272729 Virusshare.00073/Trojan.Win32.Scar.omho-4067c16b8dd3d47acb5bfbb0056c28eed42c5caf7587cf9116879dc2f0db7c92 2013-07-09 19:50:24 ....A 285440 Virusshare.00073/Trojan.Win32.Scar.omiu-a2f1c2e5578870f90888bdf018a3c63f4de81bc6a0d1640351c5481761870edf 2013-07-10 06:27:14 ....A 289521 Virusshare.00073/Trojan.Win32.Scar.omkg-22e711c0d53e1ef1c7115d40591517dfaaf8e235fa6859ececa8677a9fac50f8 2013-07-10 17:28:28 ....A 1141018 Virusshare.00073/Trojan.Win32.Scar.omkg-65f10877f10875c915141b971b897b3d083d352e67320545096f164a12e19d93 2013-07-08 21:57:38 ....A 94720 Virusshare.00073/Trojan.Win32.Scar.ooar-2d462303a83ea4a0c66d9e344c2763bc05e23d60715e59efaabeec6cda175c19 2013-07-08 22:46:14 ....A 6656 Virusshare.00073/Trojan.Win32.Scar.oouw-4e43b5debe18becdaef4b6bd8dbcc00c4e7b761da950c9d8f18c22c06e52640c 2013-07-10 15:37:22 ....A 83968 Virusshare.00073/Trojan.Win32.Scar.opbe-390cd0f4e904b0c3f90882ca7328e2186231e7b7028617075ff2b568a88fc41f 2013-07-10 14:49:00 ....A 527360 Virusshare.00073/Trojan.Win32.Scar.optd-0f680fc41b5a1c2bc2e72866434f179cb5d1f39cdb6750a6fa593e9ee919df51 2013-07-10 06:00:26 ....A 24064 Virusshare.00073/Trojan.Win32.Scar.orpl-99ac687df17bc0af090c465955c1d7812f1dcca63ff6f56c0e85ca79a5b055e9 2013-07-09 16:20:04 ....A 41365 Virusshare.00073/Trojan.Win32.Scar.osyw-1b93f543a840912a317967f5e85858873d8b8308a0f8672b0784b4c59b234633 2013-07-08 16:23:10 ....A 48356 Virusshare.00073/Trojan.Win32.Scar.ouqq-17233ccfb04ac7d6ac68be828d919ed735b8faa8248397498f2b4863b7f13420 2013-07-09 09:26:14 ....A 37132 Virusshare.00073/Trojan.Win32.Scar.ouqq-25b4c7e7dc2a2878035dcc5d813650c3692477c5034f3bd290ab0ed5cd39bfcc 2013-07-10 01:07:00 ....A 131072 Virusshare.00073/Trojan.Win32.Scar.oxxf-a43e439cec6144d7f23b4ca527686eb968b830198d62f21d8639dc464670a2b8 2013-07-08 23:59:10 ....A 256546 Virusshare.00073/Trojan.Win32.Scar.oyyv-52ccb4d810e508e77dcafec8d9f480ca55417b963153772ad5aa42b12374c6ed 2013-07-10 17:54:28 ....A 1165312 Virusshare.00073/Trojan.Win32.Scar.pmkg-645f8cb71d4322b866e1a700cdd4dcf562efe944a9438164237500593619731c 2013-07-08 20:14:06 ....A 1298432 Virusshare.00073/Trojan.Win32.Scar.pmkg-b002b180d7a857666f5829127a1db1a75edc987977e9453f76af70fb54c0b89a 2013-07-09 14:54:16 ....A 24529 Virusshare.00073/Trojan.Win32.Scar.pyiv-e0dd63a9748dbf9ebbaf430e612e472eeb3bbaf3356892878b0d22c559db8b97 2013-07-10 02:34:24 ....A 21504 Virusshare.00073/Trojan.Win32.Scar.pzxz-9ccc57aae458a7d1312de531b4bdc0a1024bb31f9dd756f8600f8e94da2fea3b 2013-07-09 01:07:52 ....A 13824 Virusshare.00073/Trojan.Win32.Scar.qbft-175cdde16b6977cd4e055b4b6ca8a5882c9bbd2cb1d829f60147d34513e17ed8 2013-07-09 10:06:12 ....A 87040 Virusshare.00073/Trojan.Win32.Scar.qe-45adbe06a5dc5c2a29711ea118b152092a7b52e85b6d559c41701129d94ba411 2013-07-09 06:30:16 ....A 7846 Virusshare.00073/Trojan.Win32.Scar.qfu-e6ee00308f5fc37752a0fb49d1ae4f1ddff3831d8457a446b3ff13a1a9ffb63f 2013-07-09 15:18:08 ....A 44838 Virusshare.00073/Trojan.Win32.Scar.qhco-41e11df2a5d4b19954004205ae8c0cdfb059b3adf37eca6a34e7093b264eb3a8 2013-07-10 13:47:58 ....A 41158 Virusshare.00073/Trojan.Win32.Scar.qhco-64bfb0f8eee5a33c2cab20346023f2bcd630852027463f69d59d7e27b2d9616f 2013-07-08 10:58:24 ....A 352768 Virusshare.00073/Trojan.Win32.Scar.qiyw-7e81fb76594cc527478919c258917d912905587d01f4c2731a444e8d9c117857 2013-07-10 14:00:56 ....A 27314 Virusshare.00073/Trojan.Win32.Scar.qjhj-737d8c10b928536bc2a15ded748fb80d3c0aca1993b0d0321facad1fc395e86d 2013-07-09 14:08:08 ....A 47285 Virusshare.00073/Trojan.Win32.Scar.qpqg-24eea06b778d4582d19de82c1e1fa27a025b8c67be0a263f91ce3394df4ca879 2013-07-10 13:11:28 ....A 94208 Virusshare.00073/Trojan.Win32.Scar.qqlh-462cb8750aa46584c15566480c1c4ce4ed681809dc4d0782fb435d77b83f0512 2013-07-10 13:26:32 ....A 32256 Virusshare.00073/Trojan.Win32.Scar.rfw-46adb27164e56c6e4929b11e96b17436117d5d0b90f23ab07968472f89c293c5 2013-07-09 19:59:56 ....A 1583040 Virusshare.00073/Trojan.Win32.Scar.rfw-9d064ce4d5af530ae2cd31aecaed30f3841f77fcd45962873974ab533844ec88 2013-07-09 14:03:22 ....A 1573824 Virusshare.00073/Trojan.Win32.Scar.rfw-e0b0dd98dc7d5055db69ff836eca1c233ed6a0f8878318d5bc46f35278cac226 2013-07-10 15:41:58 ....A 51712 Virusshare.00073/Trojan.Win32.Scar.rfw-fcf9e6bebcb4df67bfdfd7fe60906a55e1bb69f3fc2676b7f98415d55a825e2a 2013-07-08 16:27:56 ....A 36864 Virusshare.00073/Trojan.Win32.Scar.riwx-2f6164cccc4eecd1fc630bc36def9ba46c94b086d8049ecdc8becb906d788b2e 2013-07-10 16:36:32 ....A 41149 Virusshare.00073/Trojan.Win32.Scar.rmun-80f49f7e42756bd6a3c57017ea2a6f9863fbc645206f7f3cde0ab656b9d779fd 2013-07-09 10:10:22 ....A 5120 Virusshare.00073/Trojan.Win32.Scar.rnkm-c6904d267b1d5d5dcc28ce088acaa09af0f71f735fe0c8b0345cf863fe877826 2013-07-09 18:26:06 ....A 12288 Virusshare.00073/Trojan.Win32.Scar.rolu-35fcd462ea47fc723badf67b30ddfb7fbc1d77f71da09065ca67bc66cce256e7 2013-07-08 15:32:16 ....A 855040 Virusshare.00073/Trojan.Win32.Scar.teqm-2cde3715a12d87c23a0ab9f6f29e0009459bbebf52c8ffa98661f5d6f41abed8 2013-07-08 14:30:24 ....A 6680 Virusshare.00073/Trojan.Win32.Scar.ume-1f1f0c2dc475559e59dd7c9c61bc369a69f48518e04b56b154606cbe7754cbd2 2013-07-10 18:00:46 ....A 360448 Virusshare.00073/Trojan.Win32.Scar.vwh-e4112a29edc5030577c66787fc64a2764851d08919bf414192664b0270c41697 2013-07-09 08:15:20 ....A 109056 Virusshare.00073/Trojan.Win32.Scar.wlk-36aacd118780d4e2314e1ef43841bc6037ed19accf73103138031cb4a9315e66 2013-07-10 13:49:16 ....A 26624 Virusshare.00073/Trojan.Win32.Scar.wlk-b52d9e0960d8d2e03c91f428b1440fbc231ff6ac7d39443287c35b6e594ff2da 2013-07-09 13:41:00 ....A 1994442 Virusshare.00073/Trojan.Win32.Scar.zjt-504367c9d1bf859e63332f9b37725d016e80da405b2567a7dbae4e8daaf4cf78 2013-07-09 09:44:46 ....A 253952 Virusshare.00073/Trojan.Win32.Scarsi.abwt-1c7634eed811a60caca2e92ec262920c25516e01a8c8d80ead97404c3feb2257 2013-07-09 11:12:30 ....A 53248 Virusshare.00073/Trojan.Win32.Scarsi.abxv-457f459ecc9692f3564b21f9aaf1c946ddef6e01cbb4532f920c2ca1b0da01c3 2013-07-08 14:53:24 ....A 129536 Virusshare.00073/Trojan.Win32.Scarsi.abxv-966ff0791651b1b671a35141ae15491b0bcfcb551cef8803de1aaff14fd4125e 2013-07-10 06:03:40 ....A 356352 Virusshare.00073/Trojan.Win32.Scarsi.aclu-2570b790d5f974fd7f86645dddd163ce2787c446faffd652bb73b654cc5f30ca 2013-07-10 12:10:20 ....A 409600 Virusshare.00073/Trojan.Win32.Scarsi.acng-27830635c61f4be6cad50b37a8265150a29d372e8eb9e01360950bfafce6edfd 2013-07-09 12:01:04 ....A 1232361 Virusshare.00073/Trojan.Win32.Scarsi.spt-c53ba8ed7b3de6c1a0cb28ce655edf132d16ddb74de8407d02975976e44ef446 2013-07-08 12:35:50 ....A 42035 Virusshare.00073/Trojan.Win32.Scarsi.tze-1714664e758383ad916522864104faf382efb8ae8c4a30133a11e54c54fbed4e 2013-07-09 19:55:00 ....A 94250 Virusshare.00073/Trojan.Win32.Scarsi.tze-35c0ae3bc3d48649dd1e22bec8fdbd506a2f1d449724de3544110704e07602f6 2013-07-09 17:50:30 ....A 663586 Virusshare.00073/Trojan.Win32.Scarsi.tze-36076430c9063d36d08a230ec42392f4018552c971adcb0ba799c9459dcb6faf 2013-07-10 12:55:08 ....A 2491979 Virusshare.00073/Trojan.Win32.Scarsi.wls-fe7139c2272e5836948cd35524073e984a53cf4c52668c89f03f5e1fc0fe142d 2013-07-08 15:08:04 ....A 345088 Virusshare.00073/Trojan.Win32.Scarsi.yoq-269dedad5f1d25e25f0f2e35b2af27ff016024d988ca9248a0c5634be18828ab 2013-07-08 17:01:58 ....A 391680 Virusshare.00073/Trojan.Win32.Scarsi.yoq-a00d113b440d7545ec7073438aa407da9a0aea806b2318bdf711d23987318de1 2013-07-10 00:17:56 ....A 104448 Virusshare.00073/Trojan.Win32.Scarsi.you-5619bffbd4db0d5356d9885f0d3938f51df6693821ca1808f301579b77f865c2 2013-07-09 07:06:12 ....A 200704 Virusshare.00073/Trojan.Win32.Scarsi.zin-366135969bfc1724dce7d066e9dc91e5f205624c8557111c5495a21c705e8046 2013-07-10 11:46:08 ....A 128000 Virusshare.00073/Trojan.Win32.SchoolBoy.afp-386acd701fbfe2137aafc24912468af823359dff1341c79ab7149a2f70a11a09 2013-07-08 16:13:48 ....A 56230 Virusshare.00073/Trojan.Win32.SchoolBoy.aos-3d4307e16741eb68d63843b57a745ac810c9d6c20b5b499f7c92bcc4e72f6998 2013-07-10 02:14:22 ....A 297984 Virusshare.00073/Trojan.Win32.SchoolBoy.bym-9efcfa0ed14da24f07785e8f3384d35207bf0d36c2368d510e2e8cf11b6c4a93 2013-07-09 17:27:56 ....A 66560 Virusshare.00073/Trojan.Win32.SchoolBoy.enr-9fb82d4ba3d6d0f4b9afb07f43232a0e421a5fc4f804ee6ce7b1b7a24f2a9496 2013-07-10 12:07:00 ....A 2011180 Virusshare.00073/Trojan.Win32.SchoolBoy.fyl-f19e902501c20842997936f2a1710e6453983da6d546b89d13a9f818ac9a912c 2013-07-10 06:19:20 ....A 113564 Virusshare.00073/Trojan.Win32.SchoolBoy.hks-f2d73dab8d3236b8492e184c79407c183a8af6827b2e708d09692897e1db7107 2013-07-10 03:42:56 ....A 61440 Virusshare.00073/Trojan.Win32.SchoolBoy.hqc-dd41580bfedacd871e695cc85e9c58debb404a4989f664f32da0cb6f9bff8270 2013-07-09 13:13:50 ....A 145858 Virusshare.00073/Trojan.Win32.SchoolBoy.jtc-17fbccfd8e40c9ac0738af86341a2efcb302d5188756262af01cf4a793a4ae1f 2013-07-10 12:38:50 ....A 27136 Virusshare.00073/Trojan.Win32.SchoolBoy.kjt-287e87d20c9d6155565f611360d6293421779b46836ebe4653b124a1ec4e0793 2013-07-10 13:23:06 ....A 2258995 Virusshare.00073/Trojan.Win32.SchoolGirl.ehm-924b04a025638ac3654eb8d0fb30580baf7fc25faab85dc4514eb12ccae708e0 2013-07-08 21:29:18 ....A 118784 Virusshare.00073/Trojan.Win32.Scomma.p-b6095482d1c5ae9a9ea840bddb1fe5543a090d3ef89ecbe5d9e3d56a2638bb07 2013-07-08 21:29:10 ....A 113855 Virusshare.00073/Trojan.Win32.Scomma.p-b609c1eae133d4f4bc3c7ea5f985a563748b84a58661e294ca0d4112142edafa 2013-07-08 23:04:38 ....A 69632 Virusshare.00073/Trojan.Win32.Seco.an-a1dde28584330a526133ff602f4e1331e0db09c69a9010b6308e25b97932dad2 2013-07-08 12:52:24 ....A 73728 Virusshare.00073/Trojan.Win32.Seco.dm-084c39ddae087568193b336730f261bb7a0265f970ad4b504d9085dafa789075 2013-07-10 17:07:54 ....A 65742 Virusshare.00073/Trojan.Win32.Seco.ei-80d764c1e5e783c5a9e8515a6f9cc642c97e85df4740019b8ff58cc610596b8d 2013-07-10 16:26:20 ....A 86016 Virusshare.00073/Trojan.Win32.Seco.er-38a99a2a33b01591a3f37f72bd7a1de506564efe7badb69dc5952bea24e099e5 2013-07-09 04:01:40 ....A 86016 Virusshare.00073/Trojan.Win32.Seco.fl-4394eaf157e35a799988fcb2cf22be133edd69793c968603f46af92af208cbe7 2013-07-10 08:12:30 ....A 86016 Virusshare.00073/Trojan.Win32.Seco.hv-23adbf3b65c42e972d29db20401b8f66665d697e43566baeae211965622b72f8 2013-07-10 14:24:42 ....A 69632 Virusshare.00073/Trojan.Win32.Seco.in-1f6beffe26e25c93827bb06aa98ccc1e019e84c8d09e8eb65738940dba70bd8f 2013-07-08 14:52:36 ....A 57344 Virusshare.00073/Trojan.Win32.Seco.it-1b4d1cf868e41422eedaa28d7c4615dfcd0ebc9019ff5a6ce453ee731001caa2 2013-07-09 10:16:52 ....A 1517600 Virusshare.00073/Trojan.Win32.Sefnit.auu-da18ef833b02ee227568568a74b2fb3d6a232b709e99bf2f2d78c9f3626876c7 2013-07-09 10:41:24 ....A 122880 Virusshare.00073/Trojan.Win32.Sefnit.awz-9fa1691e65f2a418e92a303b97bc09f9bd0d30b0527c7fb91333664e60d489cc 2013-07-09 10:01:24 ....A 172032 Virusshare.00073/Trojan.Win32.Sefnit.b-35eb393492557d1f6a3a4a9cc2cc99d09234acf7d162fb0ec77c938d633134f1 2013-07-10 13:51:04 ....A 69632 Virusshare.00073/Trojan.Win32.Sefnit.b-65d295b80e5e1be519eb33aa82e0aed9e8ad1180de92ea4165898183fd1134e6 2013-07-08 11:52:54 ....A 130247 Virusshare.00073/Trojan.Win32.Sefnit.b-6fe20bda24f6745aa856e229c046c1a09a5ae74f5e8a30eb71af555b4847fbfc 2013-07-08 13:15:36 ....A 176128 Virusshare.00073/Trojan.Win32.Sefnit.b-70b243dcf901398a8fd3ed61bf894fa6e1e01f6e0f96e404f5e6c2077fe85401 2013-07-08 13:11:08 ....A 143360 Virusshare.00073/Trojan.Win32.Sefnit.b-70d700c9c53f20ce2fd3d514fee4d58f42ea4b1ae7939ee81c55b86aeaf6a786 2013-07-10 14:53:46 ....A 69632 Virusshare.00073/Trojan.Win32.Sefnit.b-b852db064861323e00b4c8358840366002efb0f3a7f776477100f00ad56a783a 2013-07-09 11:09:20 ....A 720755 Virusshare.00073/Trojan.Win32.Sefnit.b-d34effe7c394a5b560ce867a03ebcacf64b264bb609caa5d3b31debca44a243a 2013-07-10 17:11:38 ....A 69632 Virusshare.00073/Trojan.Win32.Sefnit.b-d71247c23632ad712db8454029c9ea6eac5b633879805b3ae68cca8967459841 2013-07-08 14:39:14 ....A 135168 Virusshare.00073/Trojan.Win32.Sefnit.b-f3433c12665fadb29a8b4b2f452d2a3065dbc9e1e171ae7028c916e7ff04fb4f 2013-07-08 15:34:58 ....A 172032 Virusshare.00073/Trojan.Win32.Sefnit.b-f970434f59ae59cf0667cc68075bdb21debf36aa9104ca16499b10991d5dde2f 2013-07-09 15:33:58 ....A 92439 Virusshare.00073/Trojan.Win32.Sefnit.c-0427db121e107e4a2d0472a9681e17ca19ce55ec288ddee9068f669a27267916 2013-07-10 03:20:12 ....A 86016 Virusshare.00073/Trojan.Win32.Sefnit.c-0fd3a6a4c765d3db2f5e65f82bf543133c6c1a73ada766c24b7493b42a983c63 2013-07-09 23:51:18 ....A 303659 Virusshare.00073/Trojan.Win32.Sefnit.c-19f2f6bf1e9189e450a7c7ab3c834457a8689731ebb0e7a37a235e95908f4bc2 2013-07-10 04:26:28 ....A 3509113 Virusshare.00073/Trojan.Win32.Sefnit.c-25945bb5cc5f3442ef8a947118bf769dcc3a5a1409390b893006e22ec38ad0e4 2013-07-10 03:15:44 ....A 90112 Virusshare.00073/Trojan.Win32.Sefnit.c-30d1184b4985bada1e12ca0ab41a018a4ba9c54eab4b0e4ae2ce4aa77616af44 2013-07-10 03:39:00 ....A 469589 Virusshare.00073/Trojan.Win32.Sefnit.c-4282e82dae519dc427caee92d9b9a5336f17c62d21bd36f77a042b44cffc9d2b 2013-07-09 06:56:46 ....A 93412 Virusshare.00073/Trojan.Win32.Sefnit.c-55578eeae889cae86b61e8a57258e15e8540dfdf2c46604f3b53170ca230a368 2013-07-09 10:02:56 ....A 94208 Virusshare.00073/Trojan.Win32.Sefnit.c-56364c70bc05487858a3c4e376b60ef2a93c0f885066cb04ec2bf0c853b808d3 2013-07-10 07:05:42 ....A 93757 Virusshare.00073/Trojan.Win32.Sefnit.c-6247b2352d4a369a3b0f7e1e45973cf1b879122c8478085622d7fc551452976c 2013-07-10 05:02:16 ....A 90112 Virusshare.00073/Trojan.Win32.Sefnit.c-627b95f39e29deca004b9f14868afc62e099398559b4148508cb98efcb026ed8 2013-07-09 11:29:06 ....A 90112 Virusshare.00073/Trojan.Win32.Sefnit.c-62b7b278d1588306a0a8abf731a9fadc6fa8b031b959a59240263564307b60e5 2013-07-10 17:14:42 ....A 98304 Virusshare.00073/Trojan.Win32.Sefnit.c-6578c3494fe943972ecea8c158ba2a8c3c071e9cdd6631e4864dcee67775e4a7 2013-07-10 02:40:20 ....A 86016 Virusshare.00073/Trojan.Win32.Sefnit.c-9199000f7fbd2353c55e8d1d6374f3dc41fd47fdf0a534bcaf41716c98a3c0fa 2013-07-09 15:05:44 ....A 90112 Virusshare.00073/Trojan.Win32.Sefnit.c-9456e63603b79fc08949caff92bd367bca755570a258540dc013d7b46c00af46 2013-07-09 21:43:02 ....A 89947 Virusshare.00073/Trojan.Win32.Sefnit.c-96c7160e4e60641cf642324dd8a348807bdc39b7664e86d946e0955ec21fed32 2013-07-10 01:35:28 ....A 94208 Virusshare.00073/Trojan.Win32.Sefnit.c-9b61e8d16a3dd0873b1de7c64114b2f4a4856b39275355d62570ca0972085811 2013-07-08 14:10:44 ....A 86016 Virusshare.00073/Trojan.Win32.Sefnit.c-b03aa2a6da540ea06e135251e6e6411a1592e974085de69d2336e3a1eee1877e 2013-07-09 05:30:00 ....A 94208 Virusshare.00073/Trojan.Win32.Sefnit.c-c77dfcb17971f5846a9d2cac9c828df23677b956c7309460b5e0541d1414efa0 2013-07-10 06:29:30 ....A 81920 Virusshare.00073/Trojan.Win32.Sefnit.oiy-0ede750a749d6ff1fb373db18c34ecb7980b9dd8430aaf91c2298b22c994854b 2013-07-09 21:23:28 ....A 77824 Virusshare.00073/Trojan.Win32.Sefnit.oiy-11f7d7a9791b7b7e34cd5f568f14563454a738287b8bfce4b7a4eba82bdbbd8f 2013-07-08 21:11:20 ....A 86016 Virusshare.00073/Trojan.Win32.Sefnit.oiy-173b678795672f5948a0efaaa1d0cf44a4553956db2ff70e0b2be4c2a684baf6 2013-07-09 14:14:40 ....A 90404 Virusshare.00073/Trojan.Win32.Sefnit.oiy-20daa609956b5bd525f8e57c7397d8c062e240e9c41b85c776f58176d3491539 2013-07-08 12:36:24 ....A 81920 Virusshare.00073/Trojan.Win32.Sefnit.oiy-2fcfca6f647e49c9ae4c369648e42c67783b05e12ba80b956058ac863996a778 2013-07-09 11:00:16 ....A 77824 Virusshare.00073/Trojan.Win32.Sefnit.oiy-44a5fc2aeb44238043616340a96cd1bb0159e1f920f14ee56b872cccc7e49b6b 2013-07-10 15:24:14 ....A 86710 Virusshare.00073/Trojan.Win32.Sefnit.oiy-656fa5a4fc77e0c1f36555e11108807e960ec7435e5f480328899235ecbc0da0 2013-07-08 22:00:14 ....A 115936 Virusshare.00073/Trojan.Win32.Sefnit.oiy-7ee032175c0fac460b05a70302f351d75df0f671dc13b00d1684fbd086ff3ba4 2013-07-09 19:54:22 ....A 143360 Virusshare.00073/Trojan.Win32.Sefnit.oiy-9bd07a37ac4706d34a768a36b163d7e68fe3f01482aa1eb58e9d588b0a9ad5bc 2013-07-10 07:32:38 ....A 88761 Virusshare.00073/Trojan.Win32.Sefnit.oiy-9c24eb7b8e84c31d1a0a695f6e17a2b57cf115f179047627094ed0852b8d79e0 2013-07-10 11:53:08 ....A 135168 Virusshare.00073/Trojan.Win32.Sefnit.oiy-9c2ac00e2d2aa6f80ad98cb3c575191056564a22be2cf44e8cad07aae4ef2037 2013-07-10 08:39:56 ....A 123189 Virusshare.00073/Trojan.Win32.Sefnit.oiy-a240b03b3f0bdc4d30572641569be0112cd71140d7836b9248e07f38af5cfa7a 2013-07-10 11:52:18 ....A 123547 Virusshare.00073/Trojan.Win32.Sefnit.oiy-b29e4f5d1c5dd3a6fec892b39831d5b3a15178ffe893b7fbd8c1907d854ca48b 2013-07-09 17:35:16 ....A 77824 Virusshare.00073/Trojan.Win32.Sefnit.oiy-b8433e7ac42bd72ca357c6f58c644fb09bb9cca5726e3894352b01fbf815d7a5 2013-07-10 07:25:08 ....A 123023 Virusshare.00073/Trojan.Win32.Sefnit.oiy-bae80bee10704b2f3ba8546a8772edf55725ed77b0d2cf465729a816f77f70fc 2013-07-10 01:57:50 ....A 131072 Virusshare.00073/Trojan.Win32.Sefnit.oiy-be8b877116ce0ae2d9c065ac784d155b17ade3bd836275b1f5c5376c89d1feb2 2013-07-09 08:29:58 ....A 121403 Virusshare.00073/Trojan.Win32.Sefnit.oiy-c23b685c57d2dd1106749f4184926ae9d06ba6c98e3d7f823009334727b43271 2013-07-09 07:00:22 ....A 81920 Virusshare.00073/Trojan.Win32.Sefnit.oiy-d6d0407d92986c78545f99e0cd9d427cea6fa100f7870af5a0eb5127576d0ddc 2013-07-09 23:32:52 ....A 147456 Virusshare.00073/Trojan.Win32.Sefnit.oiy-ef75f79ded8fd7f366027052c8ccf5282ec44994edb38810378d1f640b6f896e 2013-07-09 09:41:12 ....A 135168 Virusshare.00073/Trojan.Win32.Sefnit.oiy-f4cce165f40e6d6ae8fd3a8664cad6942b1822f5025f94aec4a638e2d0b8eec6 2013-07-10 07:25:08 ....A 143360 Virusshare.00073/Trojan.Win32.Sefnit.oiy-f7be5b2a43bc767a61eed533e3d679df7b7e74c6c4284b42b8d833bc3702b2b6 2013-07-09 19:04:44 ....A 117083 Virusshare.00073/Trojan.Win32.Sefnit.qtn-3528d186dccc98732914e12937ba489238697e2182b73566e08c87b661aa356c 2013-07-08 16:24:30 ....A 114688 Virusshare.00073/Trojan.Win32.Sefnit.qtn-4e4e8104aaa8b671b7659ad286d3de344e332f3f7351a26411587a57f764b66d 2013-07-08 10:57:42 ....A 115074 Virusshare.00073/Trojan.Win32.Sefnit.qtn-7e8b24aac32b143eb11e93036d68baf0783b0753127b3c761a8161c9899423c9 2013-07-10 01:03:54 ....A 6014402 Virusshare.00073/Trojan.Win32.Sefnit.vgt-fd7ac1f2062abdc1e2f5e676bf3750910bf03ea15a269fe9fd185431e77d06f6 2013-07-10 13:35:38 ....A 404200 Virusshare.00073/Trojan.Win32.Sefnit.xvo-743ecff3ca5f2cef2987d27b8036787060f89c8a2d3123fd545e1b6f7df29eba 2013-07-10 04:37:08 ....A 1435048 Virusshare.00073/Trojan.Win32.Sefnit.xvo-a4bc56e6c54659b4510954d9ddd778bc4a553e91331fd970b0cddebbb25f3d85 2013-07-09 13:38:44 ....A 1527913 Virusshare.00073/Trojan.Win32.Sefnit.xvo-ccadb9d5f5aa7472592034e2e03a508a7842ce3077ebde3cf077fa3d36874f81 2013-07-09 07:45:48 ....A 3538944 Virusshare.00073/Trojan.Win32.Sefnit.xvo-ec29f25088c99797bceb39f81042522b0eb90e38a72081bb65c3e1821f26fde0 2013-07-08 23:04:14 ....A 4384256 Virusshare.00073/Trojan.Win32.Sefnit.xvr-1b18ee1a558e55a1292a8eb88ab7493dc0395440e6000f53a6f703780579cf5d 2013-07-08 15:09:54 ....A 4244480 Virusshare.00073/Trojan.Win32.Sefnit.xvr-1f2187338ec609de9094072e22ec13263c3b2e6d59ecd9ae7b4cb602491c3f03 2013-07-10 08:24:36 ....A 2143232 Virusshare.00073/Trojan.Win32.Sefnit.xvr-21072130ba64ea23f9f39de5238b718942b9d60fb7c0d8a3d781a71f5816c75b 2013-07-09 20:45:24 ....A 1602983 Virusshare.00073/Trojan.Win32.Sefnit.xvr-21f9982bd2e4b747bb15eecaa04e5a24c186f037e4bd70ad1a2a72ab56ebf727 2013-07-10 10:34:42 ....A 2140672 Virusshare.00073/Trojan.Win32.Sefnit.xvr-386c7f7f58ecf23f6705f2f0a91324c7e6977ea568c3ebddd887e96c80fbf14e 2013-07-09 19:21:36 ....A 8104960 Virusshare.00073/Trojan.Win32.Sefnit.xvr-4510675046759a9196d1f98ddc619fe1a32870c67da8dae18065fe3a40a1663d 2013-07-08 11:42:30 ....A 4683264 Virusshare.00073/Trojan.Win32.Sefnit.xvr-4e1838b4e857b6490f2eb2c8f326780d1fa18122643ad9e6aae64cc6ccd64bb7 2013-07-10 06:51:50 ....A 1901992 Virusshare.00073/Trojan.Win32.Sefnit.xvr-52466297cd8738f43c26041bc0d8d85d5cd36e876fb430b47b603e21048f67c6 2013-07-10 14:42:42 ....A 8295936 Virusshare.00073/Trojan.Win32.Sefnit.xvr-56b9324d00a0799b30e48fd0a50cf241cacd4bcfc20a68193d22696798074f27 2013-07-10 07:47:48 ....A 2928128 Virusshare.00073/Trojan.Win32.Sefnit.xvr-90a91e2a494a827fe1773122e99add0aa81c97b0b4d6152191a445b90d9052de 2013-07-10 00:10:22 ....A 2142208 Virusshare.00073/Trojan.Win32.Sefnit.xvr-980a3115c360287288ab7193117685d540cb0057a38686110b27b1090538ae30 2013-07-09 17:22:20 ....A 6811136 Virusshare.00073/Trojan.Win32.Sefnit.xvr-9c66724db6b3899b91529b1816552228b182dac30c53cc495cb1dd3388fbdcd0 2013-07-09 20:33:12 ....A 6244352 Virusshare.00073/Trojan.Win32.Sefnit.xvr-ec8280152b9c395b6b3c6a8f483f2ecb21688e059031d970d2bff2d41c5c53bd 2013-07-08 17:28:28 ....A 3333632 Virusshare.00073/Trojan.Win32.Sefnit.xwh-1f422d65d91475e49c65ad7566cdde3b8da3ea0dd8ab7f68ed6a5792715f43de 2013-07-08 15:20:30 ....A 1103271 Virusshare.00073/Trojan.Win32.Sefnit.xwm-b76ac58f7c5c9710514a75c5e5571873ed7b21ea1fd05d257899a49bf8d682e9 2013-07-09 23:24:06 ....A 2246144 Virusshare.00073/Trojan.Win32.Sefnit.xwm-ffe2d52cfce19b6ffe673e014c896e5e5d74a3c72209fa14391184abd8dc04c7 2013-07-10 04:27:36 ....A 404533 Virusshare.00073/Trojan.Win32.Sefnit.xwn-204f70c3baf139e662455f994bcfd9c1adebcbf106e9700ed475fa38da749d6a 2013-07-10 03:20:52 ....A 404652 Virusshare.00073/Trojan.Win32.Sefnit.xwn-616304e59abefc8356afc85edb6a3043dced81859c5431fe5297fb13731628b7 2013-07-09 23:01:32 ....A 5315072 Virusshare.00073/Trojan.Win32.Sefnit.xwn-ca4ba1d2e9505d172322b25493202f9fd19a750e04cb11a011056ab18c9be202 2013-07-09 18:32:42 ....A 3023872 Virusshare.00073/Trojan.Win32.Sefnit.xxf-42fd3dad90b23b67c1348cf941b6c7fe0cff2b0e611640b0ea78540ace7d3aa4 2013-07-10 04:54:40 ....A 94208 Virusshare.00073/Trojan.Win32.SelfDel.aful-44023c04664ac42b858f4e2d64f191010427fbd74e783fc8f7fc5ba1a08db5f6 2013-07-10 05:41:06 ....A 94208 Virusshare.00073/Trojan.Win32.SelfDel.agns-4b10a2b7ba6e2fc7431fb08735a7e5fb0b9a7b8b6abaa930e688dc0bd624515a 2013-07-10 02:15:08 ....A 94208 Virusshare.00073/Trojan.Win32.SelfDel.agns-6eaa49f404e3975481ba76c53bb9c292efa2868ad65fab0250f67fa4b62c5764 2013-07-09 10:54:56 ....A 94208 Virusshare.00073/Trojan.Win32.SelfDel.agns-723f243fa3cd0aed1829a0c107abe48bcce6f1e6d8495fe3e12cb909be342de7 2013-07-09 18:12:36 ....A 69632 Virusshare.00073/Trojan.Win32.SelfDel.amka-3efca959fa0b147c3a26c65647c88d25f3f1f4528b26cdfaa6a8e61953ddf794 2013-07-09 10:26:24 ....A 73728 Virusshare.00073/Trojan.Win32.SelfDel.amuz-44d0f20fa91340b77e4075e4fd2046e9530c4aeca41896a89a584c5bd748950f 2013-07-10 06:58:16 ....A 81920 Virusshare.00073/Trojan.Win32.SelfDel.apsp-97f9f3dba94accf741dcdea739ca2ea30d75e8ce0de2e625d8f5aea70c992d7e 2013-07-10 13:08:46 ....A 81920 Virusshare.00073/Trojan.Win32.SelfDel.apsp-eb55d5e3a8dbb43a1fd0f165293f8fa2079e201863da11c4f67ae6eb75953955 2013-07-09 19:05:48 ....A 155648 Virusshare.00073/Trojan.Win32.SelfDel.aptc-2f94e9e250a294ef22c33e29283a1b274f26a996ba515ef564d442a999920297 2013-07-10 07:53:28 ....A 155648 Virusshare.00073/Trojan.Win32.SelfDel.aptc-c73d69fc5c049699b5f204cb6e6f285a363e77261899235e2b9a0f5e7dede3d7 2013-07-09 16:38:18 ....A 75264 Virusshare.00073/Trojan.Win32.SelfDel.apxj-7e10e10191c807715919fa428955b17162119d54bdef60870bf08aac00fd2ed7 2013-07-09 15:48:40 ....A 109568 Virusshare.00073/Trojan.Win32.SelfDel.apxp-47516f26c14c9f762bfab13c6484e110d633ea33732daab1d3f08e26c49cb30f 2013-07-09 08:17:10 ....A 109568 Virusshare.00073/Trojan.Win32.SelfDel.apxp-94d25b4a37abb9b33b15bda937dd2f8009a4732c2ac9119b8b0ca8d33fb727ac 2013-07-10 02:54:44 ....A 108544 Virusshare.00073/Trojan.Win32.SelfDel.aqgv-6190a9b8bdd2409388e1a53fab4ea2ad8d33b4e34bab85b9c82dee4996c6650f 2013-07-09 16:44:46 ....A 108544 Virusshare.00073/Trojan.Win32.SelfDel.aqgv-c79f7b3be33c48258c3706272cdce078e0a1fbe04fc6f06342b1188539e855d1 2013-07-10 12:56:48 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqhd-23fb6fb525f79d620eed15d2dfe01037beb328fa1755b16c248b841e4ce58dde 2013-07-09 15:10:10 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqhd-598491332e467657889653a0aaa1162854759b88c1fe6f12c2687be23952185d 2013-07-10 16:00:18 ....A 70703 Virusshare.00073/Trojan.Win32.SelfDel.aqhe-7332768bc4384bbc09c9051ad788e60eb17f18ffae8f8228bae622ce01e736c7 2013-07-10 13:13:00 ....A 140288 Virusshare.00073/Trojan.Win32.SelfDel.aqhi-176fac59feaea312a8932afae863302d53550c165d252eb8da350314b94537de 2013-07-09 09:57:58 ....A 140288 Virusshare.00073/Trojan.Win32.SelfDel.aqhi-59c26a24da9f5b241aebca4bdd331c4017ab4afbbf2ca8fe2ce0f2555dd010e8 2013-07-09 19:42:16 ....A 140288 Virusshare.00073/Trojan.Win32.SelfDel.aqhi-7b843b7b047df132df46b51db285d381598db14f080f9e9e444e819346d01b98 2013-07-09 10:38:26 ....A 140288 Virusshare.00073/Trojan.Win32.SelfDel.aqhi-a71c54a492d5d08b251849269edfc2c321a71c4f12f7f81ffc18a7d1ee463bbd 2013-07-10 12:57:02 ....A 94208 Virusshare.00073/Trojan.Win32.SelfDel.aqzl-2155f0be153d1d34d12d7402e354c18a649904f34611f15c2afc421836573ebf 2013-07-10 00:28:48 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqzn-0ee45ad4ed14eac248c62baac7dcb6c65e65e0d3e0ede6d3e9981ffaa270d6c7 2013-07-10 08:43:06 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqzn-69a0df234d3b98cde231c4fe069c0b44fbf7b7153767841abcf55f0611b566ba 2013-07-10 02:17:46 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqzn-af48309d900afdd69ffcb09d00b1cc7db5316ed7bbb70144b1fe2b9c0c3c2426 2013-07-10 10:11:46 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqzn-c747d3fcf40ec68eb6ddaa3d9bfde25b750431dfe51e2398f3780bc2ff18a0d4 2013-07-09 20:09:26 ....A 36864 Virusshare.00073/Trojan.Win32.SelfDel.aqzn-d9f99a922ff9f22881cc47d467452c6253934885583cd5ce0dec25d432fd0d77 2013-07-10 10:39:42 ....A 191271 Virusshare.00073/Trojan.Win32.SelfDel.argd-fe139baad833be93fe51cc835ecbc92b1553334425e0795bb197e48e104334fe 2013-07-10 16:12:58 ....A 441936 Virusshare.00073/Trojan.Win32.SelfDel.bryc-b077a8933fd8facf48fa96c6304eb98e827de73c4d50db1d7451a7647ee677a9 2013-07-10 09:35:40 ....A 118784 Virusshare.00073/Trojan.Win32.SelfDel.ear-22dd2594ba7b40f12083cfd2abcfa810082aa5e99d301e0088a2d75bb973844c 2013-07-09 08:18:04 ....A 118784 Virusshare.00073/Trojan.Win32.SelfDel.eaw-46f77f47e43a768fd0d833f4c44a5b118dd65f5551ae4ebd4920620ebea136d5 2013-07-09 22:42:12 ....A 65536 Virusshare.00073/Trojan.Win32.SelfDel.lo-cc8610e6e5d5d9247bad6df2c0102234b2ed42acf18ba22bf628ec22bafe52fd 2013-07-09 10:42:14 ....A 36864 Virusshare.00073/Trojan.Win32.ServStart.bfa-35bfb5e08ed95782e0ea6b9fff5650013771ded4f912c02d51ccf0dcd386f055 2013-07-10 15:56:56 ....A 652800 Virusshare.00073/Trojan.Win32.ServStart.bip-74a006a2b08a63a2d35a0cc52356fb13a32c392e49e2d19d519a41ecf5979d74 2013-07-10 02:39:52 ....A 74496 Virusshare.00073/Trojan.Win32.ServStart.vuw-e5ef566ccec902acfae5a770f820fad71d091fa490c3652b53ee9adf146233f6 2013-07-09 17:06:42 ....A 998122 Virusshare.00073/Trojan.Win32.ServStart.yk-55ad2df2d7deba2a8fc80aa1d51e169fce3b01291770c2679e472bdee4f6eae3 2013-07-08 14:39:30 ....A 109056 Virusshare.00073/Trojan.Win32.ServStart.ywm-1ecd8a3e396b3a56f932a4d4b91ae84ebbbc5c643f65552146e47ce3def2f464 2013-07-10 02:18:36 ....A 80651 Virusshare.00073/Trojan.Win32.ServStart.yye-5622cffeb1874a9c4bab742d5b588ce2e67a7a2ff5ebd358b1486ebba8003705 2013-07-08 13:42:44 ....A 75152 Virusshare.00073/Trojan.Win32.Servstar.gf-2fd17d41d1a0a2e37e6533c6375339d39f09b1cf88096a6b19b1e05dc3f6b531 2013-07-09 05:13:06 ....A 75152 Virusshare.00073/Trojan.Win32.Servstar.gf-360d092ce63983b45397047a5195e576c3af9b843b462042d4cc8f139937176b 2013-07-10 08:12:06 ....A 73728 Virusshare.00073/Trojan.Win32.Servstar.gf-40e6ecc7a21b6bf89bb3912946b3a99ed7c85ccbee816c4f4219e3dcdda37f8b 2013-07-09 23:32:16 ....A 75152 Virusshare.00073/Trojan.Win32.Servstar.gf-9867c75ca49df96ae99f38681fd631c6c5d7cb5e84bb34ab53ef044932496c01 2013-07-10 06:05:34 ....A 77824 Virusshare.00073/Trojan.Win32.Servstar.gf-aa2566182e71b5cbea7a8153d01dac8ff3625d7dd984942f229859863ecb37f2 2013-07-10 02:59:32 ....A 75152 Virusshare.00073/Trojan.Win32.Servstar.gf-e9ce02081d1087bda52fdcc35a64ca306bc910af641b31c164d722b0e232eaf3 2013-07-10 11:07:44 ....A 86016 Virusshare.00073/Trojan.Win32.Servstar.poa-73dccdbd725278a9a5b96d8ce12dbc182ffc7f0cfe8b89d3af62eb40da84ecdb 2013-07-10 11:09:58 ....A 36864 Virusshare.00073/Trojan.Win32.Servstar.s-28dd85baaa2b07581d3620666919a502c8127a0a464d189ab25314f1fc4f25af 2013-07-09 13:20:52 ....A 852992 Virusshare.00073/Trojan.Win32.ShadowBrokers.eb-f378ff766562363a9f8cecdd52fe104901bebf13935309dde739eb38936bba0f 2013-07-08 18:57:34 ....A 31744 Virusshare.00073/Trojan.Win32.Shelma.adwp-70d2421de2798c5f9e0dc8135a8bef70ea8b37d9740b27cc0218685bde3d77ce 2013-07-08 19:03:50 ....A 10376217 Virusshare.00073/Trojan.Win32.Shelma.hcg-355aa4d0c751ce8611be64e949148652a958367f1033664779f943e2b05dd7d7 2013-07-10 07:34:34 ....A 520192 Virusshare.00073/Trojan.Win32.Shelma.zkz-fd424d0daf3139d2c88f123e7d633bbfb09d59006662e21b9cc4b09abb2aca19 2013-07-09 11:09:14 ....A 87495 Virusshare.00073/Trojan.Win32.Shifu.aie-4263312657973bdb889cf61c6247456141cc91b47951cde06c0bf56610b71f26 2013-07-08 19:25:46 ....A 262954 Virusshare.00073/Trojan.Win32.Shifu.aos-50f0c9a0aba8e53ec2e19c840257977b71ae299211e1e0ad503b55d00a558970 2013-07-09 14:02:52 ....A 235344 Virusshare.00073/Trojan.Win32.Shifu.fx-0d5e56f45a00fb182a3a45fe87c539e010d0660acfd1992e80a48904c12e5ebd 2013-07-08 23:05:58 ....A 240976 Virusshare.00073/Trojan.Win32.Shifu.fx-172cacc584bf3cf1ff4f063305b47d61e77ccf97b06fed0c7abed62106e48139 2013-07-10 10:44:00 ....A 235344 Virusshare.00073/Trojan.Win32.Shifu.fx-2880409656f918d31225a7d593393b525bfb9f93e0f4670c31639ca971230f49 2013-07-08 18:10:20 ....A 196608 Virusshare.00073/Trojan.Win32.Shifu.gf-3075044ed62904487bae7a3f6826b621785b78f586e3745599ef74347ac44dbe 2013-07-08 21:47:58 ....A 188416 Virusshare.00073/Trojan.Win32.Shifu.gf-5f6137927c339f13b71c7a861a3bfce2e6496b411fa140085141c3003f7d1903 2013-07-08 17:18:16 ....A 287915 Virusshare.00073/Trojan.Win32.Shifu.ji-07ec641c9bc0a378017101d43f8a2e39db697d8011b6c7d520d0a37d7ccad079 2013-07-08 21:27:44 ....A 314326 Virusshare.00073/Trojan.Win32.Shifu.ji-2c870ed6eca89f09f71dab5c3da3b235e97c7856e359fb07618c7f6a4d0c0e9e 2013-07-08 22:47:26 ....A 284672 Virusshare.00073/Trojan.Win32.Shifu.ji-2f9bc650011b6d66b8909fce77a57c987996e7c77b16ac1d45eb480b05c9a087 2013-07-08 22:47:12 ....A 286720 Virusshare.00073/Trojan.Win32.Shifu.ji-2ff3212016aa9abe79aaeeefd58dc9db771d5ce58f0f0a0504fa2f8d904470b7 2013-07-09 01:43:10 ....A 284672 Virusshare.00073/Trojan.Win32.Shifu.ji-431b7813688224b43c175820cf299ce6099f1cacbbdd4785c776ca5e61e7d2d4 2013-07-08 17:56:28 ....A 287632 Virusshare.00073/Trojan.Win32.Shifu.ji-507598ee779b708e8272bf03e10950f627d68ad80bf9463b24af1b6a99ae1c94 2013-07-09 00:38:34 ....A 352576 Virusshare.00073/Trojan.Win32.Shifu.ji-9060fae6f3b506fa6aa3eaa554ea4d4711294c3322830948e7a39b1c744e8dc6 2013-07-08 23:15:28 ....A 284672 Virusshare.00073/Trojan.Win32.Shifu.ji-91e692dae78451176ab2d87f0a282efd551aa2812d20a40d967a3f02da824de4 2013-07-09 11:51:30 ....A 284672 Virusshare.00073/Trojan.Win32.Shifu.ji-96e36748cab500029750a21c561152f98d24b4dc50423014daa742ecaf403bf6 2013-07-09 10:57:58 ....A 185860 Virusshare.00073/Trojan.Win32.Shifu.qd-1b551e2057f59e1c8c081c29a0bdcc3eec0d05e4acf3a1a0f38bb8b94ecca01e 2013-07-08 11:18:12 ....A 230912 Virusshare.00073/Trojan.Win32.ShipUp.bpu-d3f41b2ef4895d95325fa5607dacf70cb06385735559bca1e7681f1c2b3f4e35 2013-07-09 22:11:56 ....A 151593 Virusshare.00073/Trojan.Win32.ShipUp.deon-10548873fe88087dc6db724883456dba550688b4c27f157b6f7511ed57235667 2013-07-09 19:19:22 ....A 151753 Virusshare.00073/Trojan.Win32.ShipUp.deon-6f2f914ed3ed53772a9ecac297724ea9f56e74f7fb2f6fe95868114d39d004be 2013-07-10 09:35:56 ....A 151701 Virusshare.00073/Trojan.Win32.ShipUp.deon-93b79f7f89fb52d4504dd9aaf754f79ff5e86ad6a56f84623cc1af6f639daa83 2013-07-09 13:59:04 ....A 151705 Virusshare.00073/Trojan.Win32.ShipUp.deon-abc1b3db0a361b872b592d0b66c5a26b3db4f77aece95e52b1a1b39341d1066c 2013-07-09 06:10:54 ....A 151643 Virusshare.00073/Trojan.Win32.ShipUp.deon-c1d3ea85717545285e95dd8afd77f446f705c7217e3ea65db18a96c68eb7712a 2013-07-10 08:43:50 ....A 151621 Virusshare.00073/Trojan.Win32.ShipUp.deon-c7016c3b5d69293bafa3ea08c90de2f3335b971742a8066e9097bcf2d53c6301 2013-07-09 16:07:54 ....A 151599 Virusshare.00073/Trojan.Win32.ShipUp.deon-e1cfe00c36eaba678982fdfd6cad51ada2a9f5a8f37b706248042c959f736fd7 2013-07-09 19:27:02 ....A 40960 Virusshare.00073/Trojan.Win32.ShipUp.fufz-95021b716064da5ac5128c4a5490ba0109b977600694e9ac5ea1b4d5d33e6417 2013-07-10 15:40:20 ....A 24576 Virusshare.00073/Trojan.Win32.ShipUp.iwt-34e5cfcd0d7f78073e69d17f244702606f1b55f5b70b15366a661d1114ef2166 2013-07-09 06:29:16 ....A 514048 Virusshare.00073/Trojan.Win32.ShipUp.iyh-369f6a92b909af41171f2da6cd69dbbb0d33d1b258a154d7370a11da9882ba17 2013-07-08 21:45:56 ....A 1069056 Virusshare.00073/Trojan.Win32.ShipUp.iyh-71c4f51824f70547edfd236809123bb7456f967b5ca08a7625f6340c625155a3 2013-07-10 01:01:10 ....A 666616 Virusshare.00073/Trojan.Win32.ShipUp.pz-719fe4ff54a25ab39696c04eea9dc6dd25474383f9c34a187686219d505e8c39 2013-07-10 05:38:12 ....A 61440 Virusshare.00073/Trojan.Win32.ShipUp.wn-099395369c7a90d90885d9e651418ec2e7526cda5a56706ed4c30e0fa96ab1af 2013-07-09 23:00:58 ....A 418244 Virusshare.00073/Trojan.Win32.Shutdowner.dvg-dc8fc72431cdc15d619395fef4c5136d67a0bcfa01b8781805afc472a89d7746 2013-07-10 13:58:04 ....A 21256 Virusshare.00073/Trojan.Win32.Shutdowner.ecx-e80f225591ff85a1acfdc41c4622e1f03ac942818f01b3253a24795a311705ed 2013-07-09 08:33:30 ....A 21504 Virusshare.00073/Trojan.Win32.Siscos.aij-e8706741b9e83fb0170f72945674fd89c8667a4782d85ece37242ace72674f61 2013-07-10 13:08:40 ....A 90112 Virusshare.00073/Trojan.Win32.Siscos.ajn-27fa614e2a102b90ce96aebf39a092f97a3b19c4bba54957f94a4208edb1816f 2013-07-09 20:49:00 ....A 172032 Virusshare.00073/Trojan.Win32.Siscos.aqb-1d3f0d3f4a1af12938f3b722fef54ee232d7ffd8cf8fc1d26fe8a761255da3eb 2013-07-09 21:30:02 ....A 249856 Virusshare.00073/Trojan.Win32.Siscos.atd-723a7517ca60f907ba51cd7e620615b27940a12bf00589b3473b703127af5fce 2013-07-10 10:49:00 ....A 721408 Virusshare.00073/Trojan.Win32.Siscos.bph-287d97d516d83069e8c4f34a4954a6cb79de7c7ecfb2ed78c5e0f1c518cb7ec1 2013-07-09 21:19:06 ....A 323584 Virusshare.00073/Trojan.Win32.Siscos.bph-41eceb4bc16a3dc4687e9adeae092c9ab781b34d426922dc726f537f99ecdaea 2013-07-10 17:02:36 ....A 845312 Virusshare.00073/Trojan.Win32.Siscos.bph-8160a177c961f1d05ff2a73c4b76017b838cf638f67fd2bdcf0129401efdb93f 2013-07-09 16:01:48 ....A 343040 Virusshare.00073/Trojan.Win32.Siscos.bph-f8f71f5c8b01486b02ce64f321e15236098e66d830d9953c7cb1665b5d1d60cc 2013-07-09 16:20:32 ....A 649728 Virusshare.00073/Trojan.Win32.Siscos.bqe-0fd2d0b7e46f1c072c78c989f9928e633e6661b701d22740505f5e26e79f486c 2013-07-10 10:32:22 ....A 606408 Virusshare.00073/Trojan.Win32.Siscos.bqe-47751349075313d2a63741fd5c8bb7b3ebfe3735f0029f2cb8c1ee34a786ad16 2013-07-10 08:43:26 ....A 649761 Virusshare.00073/Trojan.Win32.Siscos.bqe-616aa2ec296615ca3432af32a62dc23008e78525e2aaa50fe53f7ba2a2a7e831 2013-07-10 08:44:54 ....A 650752 Virusshare.00073/Trojan.Win32.Siscos.bqe-f2a037c38e6921f3f86f401bd087335b590825887063b5289a084ec4061d64fc 2013-07-10 03:14:04 ....A 888832 Virusshare.00073/Trojan.Win32.Siscos.bwd-217c0fb555aecd25822f414c3bcacd69a545b685acc0d9f799423e6676eb2310 2013-07-09 15:20:12 ....A 73728 Virusshare.00073/Trojan.Win32.Siscos.ccc-634a75a746eb1e0d9bdf30c197eff0428a161b387fa37fc2f113967e18375980 2013-07-08 17:23:44 ....A 704512 Virusshare.00073/Trojan.Win32.Siscos.cwo-1f441403b78d51c231ae0502bdc8626f5feb5da8f4b73d7870af6463c7d7bf0c 2013-07-10 15:13:10 ....A 429451 Virusshare.00073/Trojan.Win32.Siscos.cwo-d9b4c6437f4e7e04470e0605b7e6b5668fe358fb7f0c0b7823e476f64e83c389 2013-07-10 15:44:40 ....A 40976 Virusshare.00073/Trojan.Win32.Siscos.jdz-dc4fe25fe3590795701d11e3296f57df0f1360208f01e1a5954f3998223d5346 2013-07-10 02:02:48 ....A 419840 Virusshare.00073/Trojan.Win32.Siscos.ke-f519c9a40b3ae9883b450619a22d2c7669521915ff6565f3dc1b8112929d3eb8 2013-07-09 08:06:28 ....A 453632 Virusshare.00073/Trojan.Win32.Siscos.pu-fbf8b08029dfa157ed472d57db88f586db7ddb20fd8ef4eda76d6d12d466a320 2013-07-08 16:37:04 ....A 17920 Virusshare.00073/Trojan.Win32.Siscos.vo-17235085c90345b4afd851427ff8d4643841efa8ee45f87f707d11eba7750b54 2013-07-09 10:59:04 ....A 37888 Virusshare.00073/Trojan.Win32.Siscos.vuk-951fe0502d4ea5db8bcb4a9c8792e8e89bbb49f17332594098051a3af287f37b 2013-07-10 05:13:44 ....A 37888 Virusshare.00073/Trojan.Win32.Siscos.vuk-d098a744754540832dc5b997c3e4d9d867d047479597dd1f1cb1044c0f28b26f 2013-07-09 09:30:20 ....A 75264 Virusshare.00073/Trojan.Win32.Siscos.vuk-f2a45070380ee754f339c9262b1de7ae4f46fe2b33a2da0822945b7fc6b36f87 2013-07-08 15:11:52 ....A 963584 Virusshare.00073/Trojan.Win32.Siscos.yqc-0d6c0d01980fb095430cafe1044671dd5f89be32bfa3c3f62df68717bcdb2762 2013-07-08 13:28:38 ....A 933888 Virusshare.00073/Trojan.Win32.Siscos.yr-d12a2909533dc38eadd50668429ce092bf609ba9f48cf10fa63841fb4476dbfe 2013-07-09 17:24:08 ....A 29184 Virusshare.00073/Trojan.Win32.Skillis.awba-9dab5690e7b3ee628edc7fc9132c946acee283d0a867d4393b74fd7637d60add 2013-07-09 06:28:14 ....A 91648 Virusshare.00073/Trojan.Win32.Skillis.bfkp-af55176a786bf7f938f2621701951da5a7309a6d067f5abbdbee104c1a477654 2013-07-09 11:29:26 ....A 91648 Virusshare.00073/Trojan.Win32.Skillis.bfkq-c7a749603b31dee12b68f98184f5ef55125bb851a216fb2452a35fafe1c6b900 2013-07-10 07:06:52 ....A 137728 Virusshare.00073/Trojan.Win32.Skillis.kzj-eba7a706425628423b3f948589ae093bfb2fe2858f911ba8dd580940575770ce 2013-07-09 05:31:48 ....A 755200 Virusshare.00073/Trojan.Win32.Slefdel.cpt-256699ff557906ba2b0be6fd7118c2bc0d7050384307da9c172e1429f79d90ce 2013-07-09 23:36:18 ....A 778729 Virusshare.00073/Trojan.Win32.Slefdel.dmm-a84abd70f448418db2e402bd7f7503217a441363517af72b317f9b744242319b 2013-07-08 13:28:32 ....A 1101824 Virusshare.00073/Trojan.Win32.Slefdel.fgs-c86374b5853bf6ff4b80cd38c6eb2d8d533abc5639d4fd5cee4c01ef49de3194 2013-07-10 09:27:28 ....A 348432 Virusshare.00073/Trojan.Win32.Slefdel.vsy-93531b658e43e4bfb0be75962353e7da7d110e4e8f3c90dc09ed22f094d87b68 2013-07-08 13:28:58 ....A 637440 Virusshare.00073/Trojan.Win32.Slefdel.vtg-d120f8f8f91b4f4768609d11789444ff7e4a740e0f8c8764e47ff8383e5cd483 2013-07-09 17:20:06 ....A 155136 Virusshare.00073/Trojan.Win32.Slenfbot.ag-326660c924715b77bba99885921a8751329ce43c9781bb4bf75adc337e50e9dc 2013-07-09 04:39:42 ....A 28672 Virusshare.00073/Trojan.Win32.Small.aaqi-177a27ef8bace937aeca34272b3b1c2593f06486221025aa1dc24e3110c6dfd3 2013-07-10 18:05:12 ....A 41422 Virusshare.00073/Trojan.Win32.Small.aaxk-c27090dc9a1fa8ab058d1aef275a6add5c700fec7ec7c0208284de29b384b82e 2013-07-10 17:28:40 ....A 4160 Virusshare.00073/Trojan.Win32.Small.acli-823068d74cd820724865a0f4e081a6b96def0f2c0cb005548317c672c8c8a166 2013-07-10 16:18:06 ....A 4912 Virusshare.00073/Trojan.Win32.Small.alai-46e1e634bb5115e726fb91a95dd53d4fa457aa64b04800cb52433bfc7d2194f4 2013-07-10 16:26:18 ....A 4256 Virusshare.00073/Trojan.Win32.Small.alap-269e9df894d10d3734062f709656f41ae874efa1ffedfdf1eab3a322e4ea8153 2013-07-09 07:05:02 ....A 38924 Virusshare.00073/Trojan.Win32.Small.arv-0e5a6639cb2a0f1e47b9ffc4c05222a4fec2240b36bcd7e0b05a2ccd03c0c633 2013-07-10 04:48:24 ....A 38912 Virusshare.00073/Trojan.Win32.Small.arv-45895d06a13fbac1b50f4e637a37a526334ef695a48745ade830924bbd9949d5 2013-07-09 20:22:56 ....A 165394 Virusshare.00073/Trojan.Win32.Small.bkzg-066b6ab265f325d163aeca16c8989e60da25562df7040a2b6df2a10f7bf1149e 2013-07-09 16:48:34 ....A 8076 Virusshare.00073/Trojan.Win32.Small.bkzg-91041e066ee151c74e41c6738dd1ab9d265fdd0115a532f9c6ab6cd86b4de852 2013-07-09 11:47:24 ....A 5123 Virusshare.00073/Trojan.Win32.Small.bkzg-99adf9fa7696dde2ad20a7a300fabd3c70a38aa0f8c2b73bf6d98711f0e20f29 2013-07-10 17:23:22 ....A 244558 Virusshare.00073/Trojan.Win32.Small.bolf-471d2b5e512ce565a9743a4a7a153331af02e12cca46bf5934c03e16da5f238a 2013-07-08 11:14:56 ....A 468736 Virusshare.00073/Trojan.Win32.Small.bolf-ca69ba50bb0928ad0a87ba591c12d2d756f5cc57625fa79282c7fb94309af9e0 2013-07-09 11:42:46 ....A 378368 Virusshare.00073/Trojan.Win32.Small.caj-9e3845d25faaad21a1ad9899b0f6ca0794fdacdcd360cd4039ef233126686ccf 2013-07-10 06:25:56 ....A 119298 Virusshare.00073/Trojan.Win32.Small.che-714633be706cf7ab571a941d7fdddb3928d4aa36b00d2cc66896f743d85ed9c1 2013-07-09 20:26:34 ....A 5379976 Virusshare.00073/Trojan.Win32.Small.ciwr-f96efe8846a9bdbaa20f797c19801046ed679b0ac7748a6c730d7958e82d3666 2013-07-10 07:47:58 ....A 28944 Virusshare.00073/Trojan.Win32.Small.cjbj-b5333676d4c617d36a31ddfb6594561aa349a97cc511b66537456036943c3016 2013-07-09 11:44:40 ....A 37376 Virusshare.00073/Trojan.Win32.Small.cjd-a13af467ce612feffaf5fce5ffa3a5824f64e4432201e3e687fbf118d4f2da57 2013-07-09 07:11:06 ....A 20480 Virusshare.00073/Trojan.Win32.Small.clo-1cfd7020d44c13b81fc49ef97c50b0b66fa85f3a22932db427e38c81dc18e489 2013-07-10 08:03:04 ....A 70000 Virusshare.00073/Trojan.Win32.Small.clo-91c2b45052c9dccc3b94cc18632d9f33e75043cdd67127ac002ca78492fd109f 2013-07-09 18:15:50 ....A 6928 Virusshare.00073/Trojan.Win32.Small.clx-99edbdfc376cc559ecc4e03166cf54c637275db0234b92672da49328798f68d3 2013-07-09 09:59:08 ....A 14848 Virusshare.00073/Trojan.Win32.Small.clz-455889a34a349a2194758782a2fc46182916619f4b8f24955097529e2f8e8ee8 2013-07-09 11:47:06 ....A 20992 Virusshare.00073/Trojan.Win32.Small.cmm-937ea4600de0fe9c1ef80b0d9331765747575034c74ffa8448c6ce9e89c24f88 2013-07-09 14:17:18 ....A 29151 Virusshare.00073/Trojan.Win32.Small.cmw-0d602b4765437c3271143cb7223ee6a408545d6abf76f7ef7deb02cb4f894c73 2013-07-09 09:45:26 ....A 10240 Virusshare.00073/Trojan.Win32.Small.cmy-35fff4b83a7e5d2fba03db086860b69f755a96dc3e5f9137fbed3778c5dab421 2013-07-09 22:26:40 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-0a8f7ee8d5e1311fad692be019eddab23dfee1d93a889b8d5519608905a53ba8 2013-07-10 06:52:24 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-1a37ad170c1dc6c502e1235eb60fa9498391baca348b1e3c8087206d716a15b6 2013-07-10 17:38:58 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-1caa4df0d2fba4ac50fd448bf8da92a0ab8ae4ce3c7465fc24fe7a162a0f95e6 2013-07-10 14:24:36 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-1ece47cd1f787d9e6459e533264bf39568d213f345f5a06a023bb986a0cd63dd 2013-07-10 11:40:36 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-274202e57c84b21589ef2f7d8d7396be169943982857add15a006c8e52a34e9e 2013-07-09 11:33:08 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-2909269a54cd1372de98c148d733300454cc179c39045d7b8bde6bb83565492b 2013-07-10 15:26:50 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-3900e87857a65fabdf42b430cd749259a2276d6153b251c77b23e0a5e7ff3a84 2013-07-09 23:41:42 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-3cda5e0b9798fc2852ab19f65f3fc066b5ede8121b0fd677fbd4de43e899d225 2013-07-09 05:29:42 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-452e3dfa4b9a4404cff38b6877b85c776bd1523655cc60502edf6a0f8c295599 2013-07-09 05:31:50 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-5646b0edd28b520269538fa592eab43e1e9150563a100965fa564d9d10a36f33 2013-07-09 16:18:00 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-5a3f866c94204a01365cc31080786f70a1902f9a757d33a393ab2988a733002f 2013-07-10 06:36:24 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-70d7101537efe219ef27c619052e9fb8ee31ce4b8595ec1e8ca228ca1bcc276f 2013-07-09 09:52:48 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-b35ae55028590461b0b5442fce87b43333419187ac90b57a9ba517451378b903 2013-07-10 03:47:12 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-c68982480bd1122e829fa4f114f779c970e8f58bf5ade163171e0fe8ba245fab 2013-07-09 20:22:56 ....A 99328 Virusshare.00073/Trojan.Win32.Small.cox-f1f5027c082fc5431afe72eadfce2e556e01c61c296fc96c60555dee791b3bf9 2013-07-09 14:09:46 ....A 33792 Virusshare.00073/Trojan.Win32.Small.cpd-158dbdb29fcec562af6871234a1634a6aa0312612fc789e70d4aea92de923baf 2013-07-09 17:02:40 ....A 33792 Virusshare.00073/Trojan.Win32.Small.cpd-9b38b1983ca9a252bb9e82df09e5500dfe5cd9da648c5d1f6d6501fc5190225d 2013-07-09 05:06:12 ....A 3584 Virusshare.00073/Trojan.Win32.Small.cpi-17774e3a406033b994431bfc66adc3407e563c335e8f6d7dd124ef8b02476e2d 2013-07-09 17:59:10 ....A 41984 Virusshare.00073/Trojan.Win32.Small.csm-700ddf121930196a6ded66ffd6a283c3a78c8dcca5ac1506159226afade3d28d 2013-07-10 14:29:20 ....A 173588 Virusshare.00073/Trojan.Win32.Small.cup-bf0ba116873f1f407af3c8a4bb2fe5dcf186c1d509792d27ad67631ad8cc57c0 2013-07-09 21:39:24 ....A 59523 Virusshare.00073/Trojan.Win32.Small.cup-fb4f4c464afc39ea356d5fe137ed691f475e3977b0d2a495f3de3d43e4f6aa75 2013-07-09 19:00:22 ....A 37512 Virusshare.00073/Trojan.Win32.Small.cy-92d3f3b94d3a154296059d20dcc989c57ba687cb38f6098203b68792951a5bc8 2013-07-10 07:50:02 ....A 122880 Virusshare.00073/Trojan.Win32.Small.ix-1ad769e80986209632c2ffab5d7c53ae74a9d92dfe13574d6375eb3df6d6de3b 2013-07-10 16:20:10 ....A 7395 Virusshare.00073/Trojan.Win32.Small.rv-ba3d11b3c861e109b874f70042b7693795bab30969877d6e059b0e2be6eb9b33 2013-07-08 12:05:46 ....A 5510656 Virusshare.00073/Trojan.Win32.Small.yaf-0822966a6b68896fe2c4599ec3ae216f8c6fd88a97ca608b57953ea8a0344b54 2013-07-09 16:47:16 ....A 7470 Virusshare.00073/Trojan.Win32.Small.yon-220aa38125f2d73933049b9d87c0819595542ee61ed2400617e669f47a27e9c4 2013-07-09 13:49:26 ....A 7470 Virusshare.00073/Trojan.Win32.Small.yon-239889700782d6a5b2b6f1329e831755c883e63f3563df51431d69146a228729 2013-07-10 17:16:56 ....A 7470 Virusshare.00073/Trojan.Win32.Small.yon-57189e62e0c7dd0c5f61c16efbecca22f71ec1d4a4e2add311e04ceb8bd2dad8 2013-07-10 10:35:40 ....A 122368 Virusshare.00073/Trojan.Win32.Smardf.fuz-26996b7cd868ae5f3b2d97d2e1754b143c07f448c866671435739ca7139aed4c 2013-07-09 19:48:24 ....A 150016 Virusshare.00073/Trojan.Win32.Smardf.fuz-630304e995837dd8ef9aeaa92fc9fe65141c6a39e55891bd2ef3d23a86f4c135 2013-07-10 11:06:56 ....A 199680 Virusshare.00073/Trojan.Win32.Smardf.fuz-735d3ec9f09548137db80a953e17afdc768a4daa5f87205be2a0d80ad7dbc429 2013-07-09 11:06:24 ....A 122368 Virusshare.00073/Trojan.Win32.Smardf.fuz-98608af8aa791850e1e9b1f0400372d320ead0632cf9c3b37555e02751eb750a 2013-07-08 20:45:14 ....A 256512 Virusshare.00073/Trojan.Win32.Smardf.tla-518da51a3d2cf89b6e42d0ec0e73ca0f93ad02d7a0d07f5c0f800b9b6bb0a853 2013-07-09 09:04:58 ....A 492544 Virusshare.00073/Trojan.Win32.Snojan.akl-45fd32dcd136e4797e20b854220c4d57c7d7553c4246c30fb34f5000355e9daf 2013-07-09 15:44:08 ....A 19456 Virusshare.00073/Trojan.Win32.Snojan.b-98c80caaae78bee437731a16224743c897e85f358f3b1a1816075c9fa812e7df 2013-07-09 22:19:28 ....A 2560 Virusshare.00073/Trojan.Win32.Snojan.b-c2355f155464c260708af4c245fa5f80a77d7eae7967486cb4ae01c42f7996a0 2013-07-10 03:14:30 ....A 249856 Virusshare.00073/Trojan.Win32.Snojan.bucq-aa125663d7a7fae4d9d7ab313d110ec709c3b754e53ac22b8dbbf92b2fc1731e 2013-07-09 05:55:32 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-1d4a12ae79781236580d162db7a24f114b7fedc23a134fddd247675d2a89549e 2013-07-10 18:04:00 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-1f1fc29a311369872ad3292962bba0c7da2c194a2b0a67fd176db7e854de1469 2013-07-09 11:39:04 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-25f6a2fa6f613a358c52a9c24630ab770588827d574c79f9798a6e882410713a 2013-07-10 10:38:00 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-27ba9ada484dc0c7de0cf8af69b99c741587880f2a16aed04cda5a330727de4d 2013-07-10 16:50:02 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-4660173fee639825675ead655a42087e7b35b009afead9a1aab22a5bc3c598ba 2013-07-10 02:34:36 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-9e8457d019ac3714f95d3ffd25e1eeefe0d0d8497d272f67da4cbc99308412c9 2013-07-09 13:59:04 ....A 584817 Virusshare.00073/Trojan.Win32.Snojan.crvn-cc0d3e2913ce36c785da6d086ae861d1fb69f599a113dde509df92917ed5a3d2 2013-07-09 19:54:38 ....A 4770222 Virusshare.00073/Trojan.Win32.Snojan.cskd-98f743ba4541c96bb853d8b3f9e6cd9910d72801dae8c8621a3db1e29fe63f01 2013-07-10 06:46:54 ....A 603648 Virusshare.00073/Trojan.Win32.Snojan.ctcx-20a626b06a8550842eb31635f4643865423d4f8dda5c9857fa6a52c03b285f3e 2013-07-10 04:19:08 ....A 218958 Virusshare.00073/Trojan.Win32.Snojan.ctgm-9b528ce84387532070a31480b0aa2a7cc008d0720f8308e30c70815278af7e9f 2013-07-08 23:53:28 ....A 2754042 Virusshare.00073/Trojan.Win32.Snojan.ctnb-1b4e543731f46482c91f97c032b7d04e15cf160dec3625225020bddc8634feb7 2013-07-10 00:50:50 ....A 5715806 Virusshare.00073/Trojan.Win32.Snojan.ctng-cc5d1f02eb2b47edc304f58dfb5e9ea452eedee463f5aa6926b4cdd4aaa44407 2013-07-08 14:54:44 ....A 953380 Virusshare.00073/Trojan.Win32.Snojan.ksh-25653927450a61291a8146c3821997d53c7782fee03aec2308e92029a9116c37 2013-07-09 19:51:22 ....A 60416 Virusshare.00073/Trojan.Win32.Snojan.yl-9470c6434ef61c56537f11012d4b89bb0e51498953a49c06f10c8604bd3d7aaa 2013-07-10 13:52:36 ....A 249856 Virusshare.00073/Trojan.Win32.Snojan.z-38340f8b5bb45c9ae4bafde2d9a07bcd396c01fff3077a8f930075eda3eddf21 2013-07-10 02:04:20 ....A 249856 Virusshare.00073/Trojan.Win32.Snojan.z-b89b679c724cff2a904d98b5e0cbb13064eecfac2fb97be635a3bbbeb6e50cde 2013-07-10 05:26:08 ....A 249856 Virusshare.00073/Trojan.Win32.Snojan.z-c3fa8b0a534678897cc3bc7b0322fadea862ffca0b9e1619d3d6a40fae740596 2013-07-10 02:47:06 ....A 272896 Virusshare.00073/Trojan.Win32.Snovir.adrv-95b0105384704ea78f479c693539696aa809739465a841461fa52c7ce4fe5624 2013-07-09 22:48:06 ....A 6144 Virusshare.00073/Trojan.Win32.Snovir.afdd-9173e9aea9a8e0624177d971ed739965a57a735ec4b135a654691e14096c5daa 2013-07-09 17:23:08 ....A 172618 Virusshare.00073/Trojan.Win32.SockInvader.h-0f58c397620450fdb5b1a0a5dec855c9ff1fcc39e22d440ec921d02b17bffda5 2013-07-10 11:47:06 ....A 27751 Virusshare.00073/Trojan.Win32.Staget.abe-26751ea7ffe09e9aa3bbe7440d48389a34af669bf393865bd3c0416da7050ebe 2013-07-09 08:12:20 ....A 86423 Virusshare.00073/Trojan.Win32.Staget.abe-558220197622c9ef652ff9aee6abec3c3874f934849733442335236dc75743e4 2013-07-09 22:18:44 ....A 23202 Virusshare.00073/Trojan.Win32.Staget.ah-45dc736eca86cb0632dc3d5ad189046913f1b9636447b49a826f0c5cb84da793 2013-07-10 07:55:06 ....A 23201 Virusshare.00073/Trojan.Win32.Staget.ah-51ca9609173584a9323542ca07036fce24cc694b951a334080deaa7ee7ef2287 2013-07-10 05:58:42 ....A 23202 Virusshare.00073/Trojan.Win32.Staget.ah-532ea01f3dca5778691b325f9bbee1364ec476c4ebfb8fc8fe134da566457e44 2013-07-10 14:01:40 ....A 17058 Virusshare.00073/Trojan.Win32.Staget.ah-579f07cb1625a79623f36c239265fac6e7f2f23af1d78cfbf875e28403b1250a 2013-07-08 15:38:00 ....A 16610 Virusshare.00073/Trojan.Win32.Staget.bs-1ee4ff4ba963c495d6e68b4d6cb4ad701509c429cfc69dcb9120bac26f4ba2ba 2013-07-09 11:31:44 ....A 18652 Virusshare.00073/Trojan.Win32.Staget.cy-9fb2e2b2aeff64dbdcd8f563ca6161960581f47650d9bd11e9a145b12f081a3e 2013-07-10 06:11:24 ....A 28181 Virusshare.00073/Trojan.Win32.Staget.eg-03855ce7c4a00a3c76c2dc1bc5be985cd17990550447f9603553f0602402028f 2013-07-10 15:34:10 ....A 90139 Virusshare.00073/Trojan.Win32.Staget.eg-37ab6b6f873abad7c7013ecfdbcfa8ad33a75e9293a3974aaf8f61cc734799b8 2013-07-09 12:58:00 ....A 28182 Virusshare.00073/Trojan.Win32.Staget.eg-71e65bc53aa777f60bc525bc99efb0296e7642559c5407d9835ca41a4c9eb52f 2013-07-10 13:12:56 ....A 90562 Virusshare.00073/Trojan.Win32.Staget.eg-73c4d150bd411d419bb6a045b868e1c0d33f112da3363e099b82fe35dbcea3f6 2013-07-09 19:19:24 ....A 28604 Virusshare.00073/Trojan.Win32.Staget.eg-90c9e564c480e52c13a5533265856931a9a513b82384182aa1479d49c2eaae05 2013-07-10 09:52:48 ....A 90926 Virusshare.00073/Trojan.Win32.Staget.eh-329d87a9705fee8fe473eebb02dcb3aba162b47868f1c4f70c0f1dd96e8eb984 2013-07-09 13:47:26 ....A 29206 Virusshare.00073/Trojan.Win32.Staget.eh-3491ebd25e004fc8aac86ecec2d363d0a1d243ed0c54021796493647d0aacf01 2013-07-10 07:50:20 ....A 23062 Virusshare.00073/Trojan.Win32.Staget.eh-61370803b30a396cabda153aba560a924149e7f27feb08ec5ef80dfecfbd3990 2013-07-10 00:35:12 ....A 90134 Virusshare.00073/Trojan.Win32.Staget.eh-63f655674d70acf154848644cc5b44df2538c77cf53b7f9b43edfe864cee5018 2013-07-10 13:03:26 ....A 90134 Virusshare.00073/Trojan.Win32.Staget.eh-73a3b0d5f48cfb759d7a84aee0b5c8ee68e73b3eff6e0b6812f2556dd68acab2 2013-07-10 06:49:40 ....A 23062 Virusshare.00073/Trojan.Win32.Staget.eh-941ee486c3f4e354196820d0c458df947ffcf25b576777259238b50f24c3a8f3 2013-07-09 16:06:50 ....A 29205 Virusshare.00073/Trojan.Win32.Staget.eh-9d4166aea9b96b202c6133e03d9e356c9f53f87433672bdbaed1a26d7699e781 2013-07-09 12:56:22 ....A 29208 Virusshare.00073/Trojan.Win32.Staget.eh-9f674f19ee12f4cead8981a0ddcbdb6d57e31c938cfacabdeb616eb512969119 2013-07-08 17:04:14 ....A 25308 Virusshare.00073/Trojan.Win32.Staget.fh-7eb277065283ad4bfcd86e5736da291eac09aa943cdc0fa676b862e556fbf88d 2013-07-10 05:28:06 ....A 19676 Virusshare.00073/Trojan.Win32.Staget.fh-cbf2e122899e878a53ae6e9aa828cb8306af302f1b1f29caf8270437ccb87290 2013-07-10 13:24:48 ....A 17058 Virusshare.00073/Trojan.Win32.Staget.gw-75411be6ab753035b662d9371dcae1260151edcce1006d5c84b1d9456083bb86 2013-07-10 13:43:20 ....A 20943 Virusshare.00073/Trojan.Win32.Staget.h-394cc73234e43aa028b6bc70c008f24650d1c7f41354e2818f179e226c8484b2 2013-07-09 16:00:32 ....A 107335 Virusshare.00073/Trojan.Win32.Staget.hv-025bc54e431d747493d863b25b4910d439e8d980667cea580f3658b1faee2b44 2013-07-10 01:45:42 ....A 101926 Virusshare.00073/Trojan.Win32.Staget.hv-9222dc533b66c983e59d8a87cd7ce2564f3e838f00bf6c1f1ab7421d1c93ae4b 2013-07-09 03:05:10 ....A 79898 Virusshare.00073/Trojan.Win32.Staget.hw-176875a1e64c597627bb8c7ab3dbfb9032fd06d157932b84eec0cbc024d49f59 2013-07-10 02:13:04 ....A 29573 Virusshare.00073/Trojan.Win32.Staget.jv-20083c348d54579a861d03d2308fc8af9103764cc95a27ecb7ec9e08e8bb0185 2013-07-09 14:34:28 ....A 90501 Virusshare.00073/Trojan.Win32.Staget.jv-2053e71ec20aad8f6aa7abbd94f4cd060cdcef0e0d149394798a4b22226b59e9 2013-07-10 06:42:44 ....A 90501 Virusshare.00073/Trojan.Win32.Staget.jv-2570f3675c3d6bcaa3f72153fb9687a43c62b71399a854794bdf988311b59479 2013-07-10 00:27:40 ....A 29331 Virusshare.00073/Trojan.Win32.Staget.jv-318a493ddd49eca2880fa9e08ce3202c0eb07c59c0f9ac8746e30366bd2444b4 2013-07-10 04:11:30 ....A 23552 Virusshare.00073/Trojan.Win32.Staget.jv-43ebc072162bc56d37a7efc8edc08f202ce9a893338f3d7a4c5924fd1a1bc8ea 2013-07-09 12:20:52 ....A 24251 Virusshare.00073/Trojan.Win32.Staget.jv-7095b1669aefbd6684c54365bf8b9687f274c1909a3f84a358d6ebfcb4b60f7d 2013-07-09 15:17:04 ....A 24227 Virusshare.00073/Trojan.Win32.Staget.jv-903bb02e52a8c8e851166fe333b46ab38d39af2499d72b29896d83bea80c1c53 2013-07-09 15:56:56 ....A 22704 Virusshare.00073/Trojan.Win32.Staget.n-516d381eb62b98dbb446e228eea8cf1e296efa5df6b0dd7c9aadf8db4cace15c 2013-07-10 14:14:00 ....A 94591 Virusshare.00073/Trojan.Win32.Staget.qe-2665ffe5bfea2c9d6673d8263cc892b72f67113e0abcb53f91d86b98c80e9177 2013-07-10 17:17:20 ....A 86157 Virusshare.00073/Trojan.Win32.Staget.qe-476f8d34df44ed58f30197a036897131539c0f3722705aa698c9a4365451704b 2013-07-10 02:53:48 ....A 29799 Virusshare.00073/Trojan.Win32.Staget.qe-9416eb51c9c435802ecbea9e792e12f91c38a726ea31885bd821dc7f97b311f3 2013-07-09 17:58:06 ....A 29799 Virusshare.00073/Trojan.Win32.Staget.qe-9c0660456735827f397d388c104be190ddb10857533ceaef400466d7d90af57d 2013-07-08 21:12:18 ....A 27323 Virusshare.00073/Trojan.Win32.Staget.vhp-1735e162b0020e3e8ecf7c32f048e3c840c82bdfb34a01c0364255db11165031 2013-07-09 20:54:56 ....A 21691 Virusshare.00073/Trojan.Win32.Staget.vhp-216db4ffc163e6ef14f9af85309e30f2c711357e2f78b80a59ef86649af300ea 2013-07-09 23:36:52 ....A 27323 Virusshare.00073/Trojan.Win32.Staget.vhp-9a5c4f356376a16e56bb80eb07809635d16aa4beb56491cbe2c25cba8b5c5267 2013-07-10 07:16:40 ....A 82619 Virusshare.00073/Trojan.Win32.Staget.vhp-9fd116d577238a2ef49e9b258ff6a01ab802983171da9863a474d1287ea4045d 2013-07-10 15:50:10 ....A 91066 Virusshare.00073/Trojan.Win32.Staget.vhw-8231080a6e5107281dddcfb0be768124c43f2fedc79839ef8df85eb2d5e40b13 2013-07-09 07:31:26 ....A 90337 Virusshare.00073/Trojan.Win32.Staget.vhx-a99e293f9da264679c60d153a5f825628a237f76261805ebcb3ac1a5cb460d9b 2013-07-10 16:45:48 ....A 89712 Virusshare.00073/Trojan.Win32.Staget.vhx-d56b80a29de9f75c5c1388a8938c29bf25267b9c1a9df5130ecc6245a7186bc7 2013-07-09 16:32:22 ....A 25788 Virusshare.00073/Trojan.Win32.Staget.vhz-0f298d4b427ba26231f8ebb11573f359a80b6cfe981a119c4176cbc20d63265f 2013-07-09 09:05:54 ....A 23975 Virusshare.00073/Trojan.Win32.Staget.vjm-3654a8be052d2f07db1cfc16cf4ce0ea67f042e89d93be8310441772c3539bb6 2013-07-10 06:35:24 ....A 90535 Virusshare.00073/Trojan.Win32.Staget.vjm-366b372570518ce251ff8f383222e05e7faeab70d0d3a84cb47b1c8c90178ff1 2013-07-09 21:08:54 ....A 29607 Virusshare.00073/Trojan.Win32.Staget.vjm-9344378f5bbb3544c91046e6616f738d2bb049829bfcd07ae421b57a46bce77d 2013-07-09 13:38:56 ....A 23975 Virusshare.00073/Trojan.Win32.Staget.vjm-9bb0004d0956721509edb1f7622df6c02ae690d7d2933f08d48e90aa26dab743 2013-07-09 21:14:20 ....A 23975 Virusshare.00073/Trojan.Win32.Staget.vjm-9c1f0386aecccb8850654d65ce50daef2fec6ac35e5b7bba01c873acd03a4809 2013-07-09 20:10:46 ....A 110592 Virusshare.00073/Trojan.Win32.Staget.vkh-217f9e5aee817a3b2370fced2f1e81dc5fdb468d8973f94f61f8ac9b12810c4f 2013-07-09 14:02:36 ....A 107913 Virusshare.00073/Trojan.Win32.Staget.vkh-334ec1beb35660befda4c526c43ad7ea4b1bd6fab83b0003b9b58157febc71b1 2013-07-09 22:18:30 ....A 114039 Virusshare.00073/Trojan.Win32.Staget.vkh-61c8583df8f1cdb00513a9a9d5dd38aa11ab6f2f6c6eea1b8eedb81d5b0d1475 2013-07-09 14:55:36 ....A 107671 Virusshare.00073/Trojan.Win32.Staget.vkh-c15b9c58654103356d75c36bf9616dad58ebbf835a9305a75bcf73fb051bc89c 2013-07-09 10:28:00 ....A 16580 Virusshare.00073/Trojan.Win32.Staget.vkv-16fde30f5f0c80217f0a5fe9dbbe5324320b72290a5dbda2f6580812272cc414 2013-07-10 16:30:54 ....A 73924 Virusshare.00073/Trojan.Win32.Staget.vkv-28318abb6c2dee067bcb44cf410600cddd9f45e5292709bdb83f81276dba4d91 2013-07-09 23:54:58 ....A 73924 Virusshare.00073/Trojan.Win32.Staget.vkv-550b1649c70c9b6b45fe2256ab290ba44fad9c03f0ab503dc8f136a175101b13 2013-07-10 07:18:22 ....A 16580 Virusshare.00073/Trojan.Win32.Staget.vkv-55bebb375cad4f19fc2e6967493112d1fa4530d566cf1f19e56796475efb9e2d 2013-07-10 14:03:28 ....A 22212 Virusshare.00073/Trojan.Win32.Staget.vkv-73e50f1a1a2341660d7ebceec3d0ef97f8efb01cca95a40912b8e2688ca136d0 2013-07-09 20:36:12 ....A 22212 Virusshare.00073/Trojan.Win32.Staget.vkv-9e4a5f0d8878b69be41351b49db65e84d1a4cf5e6110dfa9444a1b709af810c5 2013-07-09 03:25:06 ....A 61602 Virusshare.00073/Trojan.Win32.Staget.vlb-17314c3438b6eb98032672133286ee46ae202673bbbef169100fe585f6fc847a 2013-07-09 08:54:08 ....A 73091 Virusshare.00073/Trojan.Win32.Staget.vlj-36678c30fde5bcf41e9858a280e3d7f27f7d2e5957a9209a71df151fb54ca287 2013-07-08 16:23:54 ....A 24952 Virusshare.00073/Trojan.Win32.Staget.vlj-3d4fe0fff21d756544ccb933a1e4613b8a6d9c6b32ae112664b753ff981fe6a0 2013-07-10 12:04:54 ....A 19986 Virusshare.00073/Trojan.Win32.Staget.vlj-46e7c971a3d8f2807d9d9220e62c46b4fedd114c18272e3caa8c923b2ab85eaf 2013-07-10 07:23:00 ....A 25618 Virusshare.00073/Trojan.Win32.Staget.vlj-71c7933df98370dc62a69e346ff254439e42d663348224919c4bdccc07560da1 2013-07-10 12:36:58 ....A 20224 Virusshare.00073/Trojan.Win32.Staget.vlj-73635883ce414382cb44753c9e52c3908933bed080991bd41a6f3d98145f568f 2013-07-09 15:17:16 ....A 22550 Virusshare.00073/Trojan.Win32.Staget.vlx-413faf75c3c4e1a7a2c3379d0027b0034205ed6cd05972295da25d4ef5a04568 2013-07-10 17:01:16 ....A 94233 Virusshare.00073/Trojan.Win32.Staget.vlx-571e23678346c07c6f460e866738434ebe1aefd9a3eea718205f763d3bb9c723 2013-07-10 10:55:44 ....A 23905 Virusshare.00073/Trojan.Win32.Staget.vlx-970005bc97125a9fcfa1bf2eda1cb0280819a5b1a4056b971265e76e984e80e1 2013-07-10 16:04:40 ....A 151827 Virusshare.00073/Trojan.Win32.Staget.vmb-5795c54d68f82159cb7b273fa51aeaf6ba4e4eaa8a707cdc50479cfee5efda4d 2013-07-10 10:43:48 ....A 17057 Virusshare.00073/Trojan.Win32.Staget.w-1df2e5b3f1edc8edcbc959643f4a7841b8428862caaeebcab770627351027918 2013-07-10 18:06:00 ....A 61602 Virusshare.00073/Trojan.Win32.Staget.w-1f90f44c4f079441bce2eeb255fcb4095c5569b1e2dcfe87b5a50f567a290e5f 2013-07-10 07:22:06 ....A 17058 Virusshare.00073/Trojan.Win32.Staget.w-99890d69147982a479ed26c279902a971fadfccfc0453294a80101628b5dff42 2013-07-10 16:09:00 ....A 49152 Virusshare.00073/Trojan.Win32.Stapa.b-473c51fd1a16ca6d8ffe57101b6684332ced10158e6dfb799be30476e3702f04 2013-07-09 07:26:48 ....A 539564 Virusshare.00073/Trojan.Win32.StartPage.aaby-1ce17588df2849588707e71a45d0f2adeb1b132bc6cf4feee08b9dd8ae93db2d 2013-07-09 22:32:02 ....A 539168 Virusshare.00073/Trojan.Win32.StartPage.aacy-96ba1a8846723b7026d95f86f0527af3507c86dff363ad39ef2f58e3595da3f5 2013-07-10 07:06:04 ....A 327680 Virusshare.00073/Trojan.Win32.StartPage.aaem-c00e2f362057ead591fc2c4f1313b1b2581f55ac32c2bc14cfcd09999a380c3f 2013-07-10 06:39:36 ....A 540172 Virusshare.00073/Trojan.Win32.StartPage.aagh-1a8970872761fc15e3b2c08c4d18891b030c0a35eb8ebbe6a5774056397433cc 2013-07-09 22:57:50 ....A 540124 Virusshare.00073/Trojan.Win32.StartPage.aagh-93d7ab23a7b8f894c92156bf8da7c012cd9149cd357b949ae9c112558e7cf58c 2013-07-09 20:52:46 ....A 545284 Virusshare.00073/Trojan.Win32.StartPage.aahb-22690a3a3d899a3e8e49475b9ca1dd0db9b5c1a9088a254fed248e550f66a220 2013-07-09 09:27:28 ....A 569344 Virusshare.00073/Trojan.Win32.StartPage.aahb-25051cd111686b2d4d896fe9080414a3fb4c64a0f911d013600a8d88bf78b4c9 2013-07-10 10:56:48 ....A 545376 Virusshare.00073/Trojan.Win32.StartPage.aaia-26073ff22d5807b44972047952610953df758f50aa398328eba25bd3a84521cb 2013-07-10 11:12:06 ....A 539720 Virusshare.00073/Trojan.Win32.StartPage.aajx-73569b77ec3971465776e3bbf91dd9d1e06b75de01a339a5935fe0fc9a5fba2f 2013-07-10 17:18:52 ....A 545476 Virusshare.00073/Trojan.Win32.StartPage.aamc-1e2313769fed8f33fa79c397da97a8cf1d70f2567bad33d46ad240502e93a78f 2013-07-09 20:53:10 ....A 548716 Virusshare.00073/Trojan.Win32.StartPage.aank-20150bf0beb82852a2badb2c0be301eee614404818a2837e5583f0847403100d 2013-07-09 10:51:30 ....A 545280 Virusshare.00073/Trojan.Win32.StartPage.aank-2615ee4bbaa95fe20bdb65929e05d58f171c022965a8978139fbdab0dfdbacb5 2013-07-09 10:49:52 ....A 547500 Virusshare.00073/Trojan.Win32.StartPage.aank-367e4c37205afc3b5ba793f0e3b22bd16544d2c4c23b66febf61be7fc95497dd 2013-07-10 05:29:12 ....A 545660 Virusshare.00073/Trojan.Win32.StartPage.aank-d284aa426760b784e2157c2cee13192dead2d80579b13bb2bbf7576e9f226316 2013-07-09 07:26:44 ....A 552124 Virusshare.00073/Trojan.Win32.StartPage.aarj-1c54cdda3c8ef5684095bf4d25e20b1e5bddd7f1ee7c9665ff4e0d30f73d45f7 2013-07-10 02:46:28 ....A 553596 Virusshare.00073/Trojan.Win32.StartPage.aarj-9bc2b5b67633f026a4442d6e2aa5a04731ef598ef3126d1661905671bc6b69d3 2013-07-09 10:52:58 ....A 554384 Virusshare.00073/Trojan.Win32.StartPage.aasc-366085fe77aa96185d8b5fec9ab649cb765478dbfe54ea9b2aa4d5278db85ec7 2013-07-08 12:59:26 ....A 563208 Virusshare.00073/Trojan.Win32.StartPage.aatd-cceb02fbbe76c9c1003162fdcf3ff7947423536eb45759221f273c1392fd0b1e 2013-07-09 15:14:52 ....A 565152 Virusshare.00073/Trojan.Win32.StartPage.aatf-55376abebbe74bb9f1a9fd6006b3bc8fda03b2bf16fda465c2bcdc61588348bf 2013-07-10 14:56:40 ....A 566664 Virusshare.00073/Trojan.Win32.StartPage.aauo-0e5bee4ecbff037ae06092afb5b8c3f7544c62ad72b5e88dc6a0257d69f3aee0 2013-07-09 22:56:58 ....A 589824 Virusshare.00073/Trojan.Win32.StartPage.aauo-40d6406d4bc5a06b2d5db228a81c168dfd05a6935803cffef5984fe45946aa51 2013-07-10 00:54:58 ....A 565448 Virusshare.00073/Trojan.Win32.StartPage.aauo-4265ad804fee54fd3a437d5c8e256ee0656341b54b4ade2873764cd1b37febfd 2013-07-10 09:23:42 ....A 565412 Virusshare.00073/Trojan.Win32.StartPage.aauo-72404b24f5d73a6681911860c3f9a8fe75d48a5d2c4607033335dea62aef55b7 2013-07-10 11:20:36 ....A 565052 Virusshare.00073/Trojan.Win32.StartPage.aaus-47f47cdeb662218cce36000e6ef357adafa57e9c1f507248cad50132b7b9aa2c 2013-07-09 23:45:32 ....A 567380 Virusshare.00073/Trojan.Win32.StartPage.aawe-9a4456b3b2e0d1640b5083f11de8b055d854d4388ceb31240e5f20954de85612 2013-07-09 20:56:00 ....A 567216 Virusshare.00073/Trojan.Win32.StartPage.aayl-226247de6843190d32d98aaa0bcc043f7e6c34c012159d63df1e656d4224a9d5 2013-07-08 16:13:38 ....A 1271577 Virusshare.00073/Trojan.Win32.StartPage.abae-1f310c4c49289c12d84229ae45b841a4c58ea5873a20f146c24b8cf06cd2ad90 2013-07-10 13:24:38 ....A 584940 Virusshare.00073/Trojan.Win32.StartPage.abcb-7571119a5a582a7e7b476f378df144ff75afaab821298e4ebd7cc8e68265d7da 2013-07-08 13:28:44 ....A 1207927 Virusshare.00073/Trojan.Win32.StartPage.abcc-d1222bcfda4817234c08f4927dd6a739a0441f8b5a6f93e0e7b2651dab170374 2013-07-09 08:11:42 ....A 614400 Virusshare.00073/Trojan.Win32.StartPage.abdc-25a771fd25e934557e935aa096aea88c77296f4fe93ab7a3ae26a8b1fa52d1ad 2013-07-10 12:45:06 ....A 1218664 Virusshare.00073/Trojan.Win32.StartPage.abfv-ec33836d7f4446cb1d90f81da295361e9cefab344350c4a5cb85d7a340170639 2013-07-09 11:33:12 ....A 591780 Virusshare.00073/Trojan.Win32.StartPage.abjf-9b96455c159393ba23a401c1752cc54b7425c580774c929555b1e9bc1e1d5b7e 2013-07-08 16:57:54 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acjc-8fcc5558e1a73827af85ce97b842ef66e05d55c1da88da4b873eea4855760893 2013-07-09 20:06:52 ....A 1043615 Virusshare.00073/Trojan.Win32.StartPage.acvq-2265963f2dea6d4c93220a6a169050cf4935d2b5f324f2353783cbf4037d60c1 2013-07-09 12:45:54 ....A 1200242 Virusshare.00073/Trojan.Win32.StartPage.acvq-41e5fb80ae05bb127d5f74b7c9bd5f0f8301118aee6fe86921db5e3150c411fe 2013-07-09 14:57:04 ....A 70056 Virusshare.00073/Trojan.Win32.StartPage.acvy-ac5f50bc4a6f64b2c68272b3d8882e1e1f97d6df8be98bef95a53703bffcccf4 2013-07-10 14:12:48 ....A 98304 Virusshare.00073/Trojan.Win32.StartPage.acwc-1d87035838e48a7600d64cfa846d6b9949b01ec7fd8441b13705f9c58e7c5243 2013-07-09 11:54:54 ....A 98304 Virusshare.00073/Trojan.Win32.StartPage.acwc-da23a4bffe2a956cb465c24844fe4ed75e5d1ebbde49dff6ad292dc9c0846eec 2013-07-10 08:12:30 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acwk-236040bf9d354b819c5b75e459c9ea65c731c28c7ef868fd1e4736a392363ea5 2013-07-09 16:36:44 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acwk-3111b4a34520ed7000c9b10f1728d36281c7aad53146731fbdf9b6ed9e647a1b 2013-07-09 06:14:24 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acwk-45f2ab6bb8c5c8f2db8bfdafcbc6bd115bc81d7a88c67e43c896363b8f505bbd 2013-07-10 15:09:32 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acwk-739f4751433e1cb7d4105acc4c6452b8a3633324034a2846db9598da881ecea2 2013-07-09 17:11:20 ....A 53248 Virusshare.00073/Trojan.Win32.StartPage.acwk-9bdfe0d8ffaa21d8506aa21a7ccd6ca070f10ef039b822c8e823b50a079c92d3 2013-07-09 06:16:38 ....A 155648 Virusshare.00073/Trojan.Win32.StartPage.acxq-0e2818c88df5b3c9a588f2b7719e02c0a4557458ffe548e12775889de2270d48 2013-07-09 16:36:00 ....A 155648 Virusshare.00073/Trojan.Win32.StartPage.acxq-940fa27f1dfd52108aca01d38444925c037758f071fe6f7c53cc893829dddccc 2013-07-09 13:55:46 ....A 155648 Virusshare.00073/Trojan.Win32.StartPage.acxq-9e2e0cf69d9e38a9ddede9c3f233a16999cbf2b7aa41a141fe9e3b5b30f2b3a8 2013-07-10 18:07:00 ....A 381952 Virusshare.00073/Trojan.Win32.StartPage.adhd-74f5e85e0a8e92d31f655f57314723b628e6e53b29eb1a93958dd08a57969b92 2013-07-09 20:33:06 ....A 381952 Virusshare.00073/Trojan.Win32.StartPage.adhd-d20bd57b2ba097335467fad92bd920e80032c39ec6ab2e15cc21172995260caf 2013-07-08 19:12:54 ....A 79872 Virusshare.00073/Trojan.Win32.StartPage.adpp-5f41f8077b4f2cc5cde1ce8ed69abf8666d856b88a3459a5710b61fd25560a6a 2013-07-09 03:45:14 ....A 330808 Virusshare.00073/Trojan.Win32.StartPage.adpq-1b9dace27891c35add10651c569a4e4f36a37112226b6d6b1b7694ec4ce12379 2013-07-10 17:07:18 ....A 561208 Virusshare.00073/Trojan.Win32.StartPage.adpq-276f06a09bc0093fc4f325c553b7e3c0a6ddf3ba611371fe75b0aa6ab076f31f 2013-07-10 16:30:02 ....A 108741 Virusshare.00073/Trojan.Win32.StartPage.adpq-64b41ee8d29f78ff58bbc5e3f355563e4bf8a9a9a89188aba18c9b2f0a0dbd47 2013-07-10 13:48:18 ....A 3869161 Virusshare.00073/Trojan.Win32.StartPage.adpu-395b83de2689c893647ccf221fd426db73e7f54b33be317264f32123c0a50870 2013-07-09 18:59:40 ....A 516855 Virusshare.00073/Trojan.Win32.StartPage.adpu-4091cda98548ec66f70442e999b7500a9caedad39a93bf26081711a2d17e3597 2013-07-10 02:23:26 ....A 1147639 Virusshare.00073/Trojan.Win32.StartPage.adpu-50a3053186483b8a2439fb4d48dcea908fdeb23a3cf144d424b1f86f097e6b03 2013-07-09 13:09:22 ....A 156595 Virusshare.00073/Trojan.Win32.StartPage.adpu-5652fb3a17651771ccbe862429a4a9289826bc472f36ef1feaa9a963691f5439 2013-07-09 21:38:10 ....A 140635 Virusshare.00073/Trojan.Win32.StartPage.adpu-7152a8ef61ccd2c6c7c03abf7e9c061e6e6eab6a19cba7fa6052ceba37b109ba 2013-07-09 15:19:40 ....A 564021 Virusshare.00073/Trojan.Win32.StartPage.aeey-51f3e8c1f2406829edab82aa208f6daca6c194d5a4ddb616afadcdbba3fa450a 2013-07-10 00:29:32 ....A 1005514 Virusshare.00073/Trojan.Win32.StartPage.aeey-51febe6b1a14ab364d56ca897a600ddfe2d59072a163285167592995f3f17af3 2013-07-10 14:19:02 ....A 1542773 Virusshare.00073/Trojan.Win32.StartPage.afcr-edc74319893f0cb2e07179f0a1b5bbb57bbabb8b833551f6c44d4187df6d21f0 2013-07-08 21:01:02 ....A 630503 Virusshare.00073/Trojan.Win32.StartPage.afoh-17366fb5a17b19773c509a036cb7e0a3add9fe9afec00371c14a6243d9bef327 2013-07-09 00:18:08 ....A 656924 Virusshare.00073/Trojan.Win32.StartPage.afoh-1751e2a429b78592262eb4508d29b0c07a99844ad767a392335712bef4ab246e 2013-07-09 11:37:10 ....A 630786 Virusshare.00073/Trojan.Win32.StartPage.afoh-c2c32ee862b3552a6cca437b8a7e7742bd192da656a1ae6b9e67058b40cc26f2 2013-07-08 16:49:38 ....A 286720 Virusshare.00073/Trojan.Win32.StartPage.afpa-1ae3bf90e702202aeebb850d9268373f26245f555715f882c41248071e4281b9 2013-07-09 21:07:52 ....A 146944 Virusshare.00073/Trojan.Win32.StartPage.agac-438e5d6e5647a12002a7f2b9c4a98b75f27f0f23a305cc8d6dafc6c8a97bd600 2013-07-10 09:19:46 ....A 146944 Virusshare.00073/Trojan.Win32.StartPage.agac-53d00da5bedb5f7ac49f1963d0eecffa15274d12380e6edceb6aaa7fc18fb8c8 2013-07-09 07:06:58 ....A 56320 Virusshare.00073/Trojan.Win32.StartPage.agac-b73aab95e8857843bb1a1a6d6753bf5337e1884878f026eba118001a57773932 2013-07-10 15:45:42 ....A 146944 Virusshare.00073/Trojan.Win32.StartPage.agac-d5757ed6100ccd00338f37cecf80fad13f5403af391d0d031f502caeaae3c89d 2013-07-09 07:23:48 ....A 118784 Virusshare.00073/Trojan.Win32.StartPage.agam-254d12efb4be86f9738a46693166f9862fa64f5ac816c1a43409412717c027d6 2013-07-10 05:03:50 ....A 301860 Virusshare.00073/Trojan.Win32.StartPage.aghr-a0c419e9c5092cad4d515c7fbfe24d4150013d008432e11dc00a6df071b32c93 2013-07-10 07:36:28 ....A 301860 Virusshare.00073/Trojan.Win32.StartPage.aghr-b29d3645abf666159b2df6496710b48c54338351a9946786c21f13e580eda310 2013-07-10 08:36:12 ....A 301860 Virusshare.00073/Trojan.Win32.StartPage.aghr-dd8bd2b8724d0e56432a653881eeed552bc1e8773a090f3bb4643e1f0a16c8f4 2013-07-10 07:46:58 ....A 147461 Virusshare.00073/Trojan.Win32.StartPage.agly-60a2ac279fe127dd74eb91a34e8e30aef7dd259a42c15781df13388ffc70b841 2013-07-10 11:46:50 ....A 83968 Virusshare.00073/Trojan.Win32.StartPage.agmp-6575cf5183c006ab1d293c0a6b238d4db8897c4692f916e338062862184190bd 2013-07-09 22:30:12 ....A 61440 Virusshare.00073/Trojan.Win32.StartPage.agnw-90920b30626f501841a9dcf20727a8ec74e5bb7ed28bde25143d9ea27dc560c6 2013-07-10 10:54:54 ....A 151557 Virusshare.00073/Trojan.Win32.StartPage.agrv-33d0f8ab537c192b15bdadd162bfd53a17bcb9ec1492c193c2fdf6f221cba328 2013-07-09 16:53:42 ....A 151557 Virusshare.00073/Trojan.Win32.StartPage.agrv-9a48ced4c17df1cdaec87563e7c4cdb1cf8556e13f07a0c8ab3ca5dd3e68dda1 2013-07-08 16:20:48 ....A 420352 Virusshare.00073/Trojan.Win32.StartPage.ajyw-17095effc3cf9989ac9f75c122d3e97690f87352d548e651ce17afbbc385ae6e 2013-07-09 09:50:02 ....A 163867 Virusshare.00073/Trojan.Win32.StartPage.akis-1d0e1e28b186e96806f691c1bac3db3f4422c84531882354a74941b443469e0b 2013-07-09 05:33:04 ....A 163867 Virusshare.00073/Trojan.Win32.StartPage.akis-1d2843b4feb1484d2177fa62c55465d07150a60b2d31d3847d15681fe2922481 2013-07-10 12:21:04 ....A 48154 Virusshare.00073/Trojan.Win32.StartPage.akis-1e9b8e6f6df364860d1eb535a90aa51cd848d415675a2f3e44bcb3dd485c7d5a 2013-07-09 09:00:38 ....A 48154 Virusshare.00073/Trojan.Win32.StartPage.akis-973bc37ef235ed5ff23a00027efdd012f535a7886b7c5db8835d5d7eda3f2a7a 2013-07-09 18:28:26 ....A 48154 Virusshare.00073/Trojan.Win32.StartPage.akis-9e83bcee33fc2288852ea7084a654b4700eeceab5f1acd4fb269fc8278098e65 2013-07-09 10:51:04 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.akqx-55b739283bf6deaae7fb4225841e2ee8572523e838e3c7d67d4ded6ddee1d6cc 2013-07-09 10:39:24 ....A 50202 Virusshare.00073/Trojan.Win32.StartPage.akrr-25a5083458135dfb8e52512efac20d43a13735c0d4d67fa1bd1e594e0dada796 2013-07-09 18:00:58 ....A 50202 Virusshare.00073/Trojan.Win32.StartPage.akrr-7119e93f8fbf725d1a1e458a756b8629fd69ee52ff68679aaff7eb6a20e763cf 2013-07-09 23:30:06 ....A 60416 Virusshare.00073/Trojan.Win32.StartPage.akry-9902ad87a49dadb95ce20f2fa57df9356f49fa7d98d685f7d8be9b2ce37cc098 2013-07-10 02:50:10 ....A 57014 Virusshare.00073/Trojan.Win32.StartPage.aksv-3038983f9299d04ce7a5479188f5910b8b47f866433bfd0801b635ecaab4e9c5 2013-07-10 18:06:06 ....A 171518 Virusshare.00073/Trojan.Win32.StartPage.aktm-f2a289cbe8eaa4f25fc55d54f4e73c52f5c96ce47f1328a1fbc5d5844f6d7588 2013-07-10 06:17:16 ....A 315784 Virusshare.00073/Trojan.Win32.StartPage.akub-0a4c76f1ce7d35c8ede5f846080211381a0aa147afac6592cba9fef318ad3923 2013-07-09 18:06:28 ....A 62464 Virusshare.00073/Trojan.Win32.StartPage.akui-140ef7a280355dd616d040efd41f42507fc5b30f659ad6c5866d30e77682a6dc 2013-07-09 10:52:00 ....A 47641 Virusshare.00073/Trojan.Win32.StartPage.akui-36ea13c3d707bec7557cadcbf5d19be94d746b0c1f4683d96e2711ec836b2c3a 2013-07-09 20:19:14 ....A 47643 Virusshare.00073/Trojan.Win32.StartPage.akui-447920369c57ce6833a30fd2d3d3134c12f75707a0603bf8a6ea779958b497b6 2013-07-09 06:32:32 ....A 48153 Virusshare.00073/Trojan.Win32.StartPage.akuu-56475f9458f07ca1dfc9ef32c4b2d56094b7d7d220ce44f5a837d14219b794d5 2013-07-09 10:56:48 ....A 48154 Virusshare.00073/Trojan.Win32.StartPage.akuy-35e813e57165157b44f6ea73e00de073391a6168955a7c0a2a52414530966096 2013-07-09 07:05:56 ....A 46619 Virusshare.00073/Trojan.Win32.StartPage.akuz-55e626304bea4c836ad791adb8c826ad3de74a95822b091d6e36e9476163d87a 2013-07-09 08:49:50 ....A 94216 Virusshare.00073/Trojan.Win32.StartPage.alac-55bcdbf38f0cfb61dcc8440dcaa0dd13af9302013d8ee06ad6882e91f01e2666 2013-07-09 05:37:56 ....A 407040 Virusshare.00073/Trojan.Win32.StartPage.alax-3628c0fbf170d42d7bac120373ef74356c309081239518c8ebb1745b1e55cfeb 2013-07-09 19:27:40 ....A 357863 Virusshare.00073/Trojan.Win32.StartPage.albi-00ac042876e7a57aa1ca469105b38452d9d590ea31430ae41fab798dc8ffed4f 2013-07-10 01:05:42 ....A 357871 Virusshare.00073/Trojan.Win32.StartPage.albi-9805aa15a314a48d2c7844e08fb8dd9be236ce4499f2eda6e793e8af7f3332c3 2013-07-09 10:02:58 ....A 126976 Virusshare.00073/Trojan.Win32.StartPage.algd-364e4011cac8aea1e628b3b202c0d0a527623d874521f79a6794184952084033 2013-07-09 20:39:18 ....A 113664 Virusshare.00073/Trojan.Win32.StartPage.alge-9570a15e28871e8424e881c9ed1f8d24719aea802e0e3d37a59570f7d05d3093 2013-07-09 07:46:02 ....A 16384 Virusshare.00073/Trojan.Win32.StartPage.aljp-361d4fe398fbc8559b1ca093a30b6ef9baa8394cf1ce857b6b536a0b19103501 2013-07-09 17:11:08 ....A 32768 Virusshare.00073/Trojan.Win32.StartPage.almp-358e99b8e63ff889db89177fbfc5a86852a2c1d62116c0cda410392d54022cf1 2013-07-09 21:39:44 ....A 102400 Virusshare.00073/Trojan.Win32.StartPage.alok-507920fc2aa122ea01296fc61be018eb44b93f74ab457faa48a619ce1e31eeb3 2013-07-09 14:19:32 ....A 1725244 Virusshare.00073/Trojan.Win32.StartPage.alra-184a9deafc9670677898ad9f92f48f4a3cbbf8a5eb4e048e790a84900cd55a8d 2013-07-10 00:33:22 ....A 1727224 Virusshare.00073/Trojan.Win32.StartPage.alra-9976697d9365968f1493c374549591adf191a7e2f51775b76ab18e35a7f9cbd6 2013-07-10 15:08:46 ....A 479240 Virusshare.00073/Trojan.Win32.StartPage.alrj-2863852c30bacdd9ba033eeb7e78ceb98cf10166bcb55131d8130d5bba9562ff 2013-07-09 14:44:16 ....A 1726016 Virusshare.00073/Trojan.Win32.StartPage.alrt-35a5d1cf7d2b81b87c3f1d39127e4a41d5c72895867983c4767737753d4e66ce 2013-07-09 12:10:08 ....A 324307 Virusshare.00073/Trojan.Win32.StartPage.alwn-0730d9ad07fc3eaf3412a91e903d5bda1d8b6512c6d09265fdff8820a8412557 2013-07-09 17:30:36 ....A 84983 Virusshare.00073/Trojan.Win32.StartPage.alwn-987321165ecf61a62f48f5fe78bc1492bd3f39a589a10a1d4fc2c4e0de448bc1 2013-07-09 08:59:44 ....A 17667 Virusshare.00073/Trojan.Win32.StartPage.alxj-1d511082eca49b47d65aef062c3ec7b61d26053f548293030a74ffb43183f1ab 2013-07-10 07:34:36 ....A 40284 Virusshare.00073/Trojan.Win32.StartPage.amx-60f5e963ecc87c7c033c7748622071d61bae03ed4109bbd2806bf1e8e9b2ef50 2013-07-09 16:39:22 ....A 18437 Virusshare.00073/Trojan.Win32.StartPage.anp-c49319b04de202c06976211ae8a312eb7dfaffa022c4bc5d2cb6762ef8fb27b2 2013-07-09 22:27:12 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-05557362c483b49cd8c56eacc0e48173cdaa98c5d248628f648273a5c480a099 2013-07-09 18:23:40 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-0a98a5e6fbe0431250a30558cf72d4639772e20f261a4df0615c3c5d6c588e5e 2013-07-10 03:44:12 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-1cf228d0751fd5b8817e0f64ea9f4423af0fbefd80cee56d14bb9389b078ed0f 2013-07-09 15:17:06 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-55e0cccd43f140b623a54b4538a0bb60eed76d14635808d9b9a181fcfe103c7f 2013-07-09 21:46:22 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-9369220db8f15a430bb2acae5743294dfb6ebed51f92b41bbe2f4c849c16c3ca 2013-07-10 06:15:06 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.aqdl-c7597d3387c8f7cfd8681873f7d9ab6e0fca1725540348ed51b1ac7a25990f42 2013-07-09 18:49:56 ....A 1089280 Virusshare.00073/Trojan.Win32.StartPage.aqjs-0695a6fabe8ad4e80c563527b479867b254cb52ccccd2d6e694d8c0ac4b1d665 2013-07-09 22:09:02 ....A 3953344 Virusshare.00073/Trojan.Win32.StartPage.aqjs-1c210b71a84f7c186478d6624294808af84ff8ca850cda2cc31d1e67734fdfee 2013-07-09 20:43:22 ....A 790736 Virusshare.00073/Trojan.Win32.StartPage.aqjs-257ae141bed10e2abd766f8da441f4a2d5f4c0b6d7bf538de5fb7e6bba09afca 2013-07-10 05:26:10 ....A 1272361 Virusshare.00073/Trojan.Win32.StartPage.aqjs-35ee1518114fa59f36edbc0e833f5c6d7b21610554a0e2067e1b0f0984fd618b 2013-07-09 14:32:00 ....A 2436296 Virusshare.00073/Trojan.Win32.StartPage.aqjs-51e4c742f5147a2b4e4894be94a1a77ec71249b78bb1f38d839608c5e8be7ec0 2013-07-10 00:48:12 ....A 3040272 Virusshare.00073/Trojan.Win32.StartPage.aqjs-538834ae2a7df71bc42b1ec7d930f8342c62c23c87d15099ee7d7140e189be79 2013-07-09 19:55:44 ....A 4445032 Virusshare.00073/Trojan.Win32.StartPage.aqjs-5fa0f17c0d66768f08baf0b5e1ccdb4d32249d0f1462266f2c993ad5bb211640 2013-07-10 16:39:04 ....A 3176048 Virusshare.00073/Trojan.Win32.StartPage.aqjt-094c6e27dcaf649ae13f992e6b9c65babc6d0053d3ddf6d5f0c79bb73739a82f 2013-07-10 04:29:22 ....A 1896736 Virusshare.00073/Trojan.Win32.StartPage.aqjt-183d012e6af34a719b796064a7be2e604d318e00fc1071a064f36bb095a23b9a 2013-07-09 17:58:40 ....A 765960 Virusshare.00073/Trojan.Win32.StartPage.aqjt-1a6b53bf6ae9b9e4e9f857b7f7232e1dcaede3665a98991b713cf07532556e94 2013-07-09 01:25:32 ....A 10524128 Virusshare.00073/Trojan.Win32.StartPage.aqjt-1b71564b97cf2407ad548a9599e6ba96c480b84136a06b628f512f227853ab0e 2013-07-09 05:53:20 ....A 396691 Virusshare.00073/Trojan.Win32.StartPage.aqjt-1c8dcfcc59cc9b9bd088f8e2f9a21e4ffdb21e4d4285bb84e6148202a635cec7 2013-07-09 14:43:18 ....A 4694472 Virusshare.00073/Trojan.Win32.StartPage.aqjt-22d0db882a12909ac3b911e4b200660dcd72678e5d08a52d21e4fb5a6ea35069 2013-07-09 12:32:36 ....A 903872 Virusshare.00073/Trojan.Win32.StartPage.aqjt-25bbd176cc9cf24bdcf6be25d99e4fa3071a2165b7aebf6e3399ec50a1b95ef7 2013-07-09 10:27:20 ....A 5329072 Virusshare.00073/Trojan.Win32.StartPage.aqjt-2c8019f68bdef8ebadfe45335f90e61a3293574f0bdd2adbaf1725132dbeba10 2013-07-09 08:55:46 ....A 205372 Virusshare.00073/Trojan.Win32.StartPage.aqjt-3e04003bc7262c98ab6c832e6ac7c067db545d1e97a258c1e4bddba77b6026ae 2013-07-09 17:52:42 ....A 4678024 Virusshare.00073/Trojan.Win32.StartPage.aqjt-4fd38a147da8aa5c32fddba69e29e6c564321d6f0d92f2fea530a4df6b126937 2013-07-10 08:05:54 ....A 605266 Virusshare.00073/Trojan.Win32.StartPage.aqjt-60cb9b156377bf03fd6790d91dd44839efff2c95e7384ea79231ea156490c7b0 2013-07-10 00:12:06 ....A 976935 Virusshare.00073/Trojan.Win32.StartPage.aqjt-670d5dc3b535978f20e67c8b46eeab16f45ae2a180cc212d9a42c041c7f1481a 2013-07-09 19:22:34 ....A 983040 Virusshare.00073/Trojan.Win32.StartPage.aqjt-6845748dc8e65f9755610f805112dea4a79ee09812abfdd5afb666d8a3880ed6 2013-07-10 16:46:06 ....A 3285200 Virusshare.00073/Trojan.Win32.StartPage.aqjt-93bf72d8fdaad9422f590df2ece7958d3e8269174b3d6ab80f4b0197ee5edc05 2013-07-09 15:59:02 ....A 230409 Virusshare.00073/Trojan.Win32.StartPage.aqjt-956961c0252ee2f2e8005c020f534afdfd9f195403cc32f36c507733dacd5192 2013-07-10 06:38:12 ....A 2537888 Virusshare.00073/Trojan.Win32.StartPage.aqjt-a3f75b00bde879551553d646e38e9b022ff29656278870e12ec76e8b04515094 2013-07-10 05:36:22 ....A 2909624 Virusshare.00073/Trojan.Win32.StartPage.aqjt-af4cd28aff4ab1560111373d581283832b7618eb182621edd8a8c7d89b50ff99 2013-07-10 03:44:10 ....A 2583608 Virusshare.00073/Trojan.Win32.StartPage.aqjt-b6535723c75ad10443200e0cf62cdae9b68ff8089239d63636adfbb2efd4b680 2013-07-10 02:03:26 ....A 942687 Virusshare.00073/Trojan.Win32.StartPage.aqjt-c558af051c6e49ebb3df03c44fd1add6943bd1380285b000bbfb709bc70a0206 2013-07-09 10:03:18 ....A 3126232 Virusshare.00073/Trojan.Win32.StartPage.aqjt-faec7f1b9d947fc69c235b522d6a2987dfa1bf1c5af0fd727601a7de39b5fbb2 2013-07-09 12:48:52 ....A 3289736 Virusshare.00073/Trojan.Win32.StartPage.aqju-137d5bcbbb2da0edad42c54990757e60c1bc804b97c2dbd7681ddbabd10d939e 2013-07-09 17:14:20 ....A 315899 Virusshare.00073/Trojan.Win32.StartPage.aqju-19aa5317d48df39145034039c61bea4551ead2dd68a856609d038c4c220e8868 2013-07-08 15:11:10 ....A 21265 Virusshare.00073/Trojan.Win32.StartPage.aqju-1f221c5588838b35ef9a4f0b85c92922d4a6f00f9564d19beb2c635d96f6ec6f 2013-07-09 22:15:06 ....A 6816800 Virusshare.00073/Trojan.Win32.StartPage.aqju-2f13f87c53aebffb15872196213edfb35adcc72a33727975a98ac803267ff01b 2013-07-09 12:50:32 ....A 3676136 Virusshare.00073/Trojan.Win32.StartPage.aqju-38b57167b2582e96fbb42a16e23a772cbd1ca3e9baed96adbfae5e7d87e34204 2013-07-09 12:15:30 ....A 4737584 Virusshare.00073/Trojan.Win32.StartPage.aqju-4dfefdf4450b276ef2ba6ebb81a89e8e0dad2bc438709943331865b4d54395bf 2013-07-09 16:08:28 ....A 1419072 Virusshare.00073/Trojan.Win32.StartPage.aqju-5612be4c9d1b40f3b71b1fde7e097b8d52d2d065abfbecb4dc86db87a6a04afc 2013-07-09 22:12:24 ....A 1665736 Virusshare.00073/Trojan.Win32.StartPage.aqju-566371db337f7400a8d6bde63f3671ef8e028864c05992c07a3e7c78fb25bafd 2013-07-09 09:30:18 ....A 5268344 Virusshare.00073/Trojan.Win32.StartPage.aqju-5b5b2380b5f92cf4a640cc7ad97812d03f2a0a8f6ddfa197668ce4de45834ebd 2013-07-10 16:47:38 ....A 3064048 Virusshare.00073/Trojan.Win32.StartPage.aqju-6611ea383dad48dcac87d710f2648f3dd7d2b2b43c312a9c82a1f0f4e488ad69 2013-07-09 17:52:24 ....A 1170137 Virusshare.00073/Trojan.Win32.StartPage.aqju-760442650f7993aa9ee0823d48bd3a0d1c714a8cdfb39a7b06ca1bfae6ae76c5 2013-07-09 13:02:54 ....A 1368936 Virusshare.00073/Trojan.Win32.StartPage.aqju-8fe8d6655fcae78ee7864126c8d68015c661bde0ed7488b14ec9ac3559fddc0a 2013-07-10 02:55:12 ....A 1278648 Virusshare.00073/Trojan.Win32.StartPage.aqju-900ddc31d57730044ee1b87207abaaa2f800114eab76bbdcdd4c0d7a73c2d569 2013-07-10 01:51:42 ....A 1778225 Virusshare.00073/Trojan.Win32.StartPage.aqju-bca0d828d5ffa8f2f5ed97268b272fbc785030c0a3a481a182d80eb42c61c3a6 2013-07-10 01:11:32 ....A 1269171 Virusshare.00073/Trojan.Win32.StartPage.aqju-ec997feabca23067775697cc4565fb9a5dfc07767a0449a1d25ccb717287f4c6 2013-07-09 19:43:20 ....A 657665 Virusshare.00073/Trojan.Win32.StartPage.aqjv-295261972b357ee6f3fde6385987263a9c357183ef472ad7b67979ca8cbbc898 2013-07-09 22:23:24 ....A 1520137 Virusshare.00073/Trojan.Win32.StartPage.aqjv-41a78b5e26355a905b710dfc377a6a3693b3f682ef2f7bb767c30616340a439f 2013-07-10 13:24:24 ....A 1536672 Virusshare.00073/Trojan.Win32.StartPage.aqjv-a0462a807010462056ff7789bb58a7e5348a5ed1110ef8b8648886482666f5a1 2013-07-10 18:03:18 ....A 49152 Virusshare.00073/Trojan.Win32.StartPage.aqoi-1d8186b36aca80a9df156b3a08fb11cff6d42917cd9463e7a0425a2fb6b2b17d 2013-07-10 01:34:08 ....A 822672 Virusshare.00073/Trojan.Win32.StartPage.aqop-065369526c32aad0fb29f010faa45483ad05350b649b0d878aa56d47ae5b5995 2013-07-09 05:21:14 ....A 232689 Virusshare.00073/Trojan.Win32.StartPage.aqop-264258adcdc0014923cc8597291d2ae5c043f975b29db54c055306ef4cc51a3d 2013-07-10 07:39:04 ....A 1536936 Virusshare.00073/Trojan.Win32.StartPage.aqop-425827dc49252a2874541c84bd0bd4e8d6a2b250e65f63d01c50965b26c2d8ba 2013-07-10 13:26:50 ....A 10028408 Virusshare.00073/Trojan.Win32.StartPage.aqop-463988cd6386d9429288d3795a654c87f493065016812136a377deabb055c2f9 2013-07-10 15:57:18 ....A 1018266 Virusshare.00073/Trojan.Win32.StartPage.aqop-56a9a36310b4d3470843f4dcea5a4501914537baf9b495e2f9c32e8efce5b423 2013-07-10 07:19:00 ....A 2056128 Virusshare.00073/Trojan.Win32.StartPage.aqop-627fbeab2be136e2d50ddef78c981477a272eac828923f449f26eb679ac6abcd 2013-07-10 17:28:58 ....A 1655144 Virusshare.00073/Trojan.Win32.StartPage.aqop-65bcece522f7bc72836c7c6b122e2182c437a4339c1eff8bf1ec11c4a1c55109 2013-07-10 01:04:16 ....A 1125444 Virusshare.00073/Trojan.Win32.StartPage.aqop-e2ed3dff6d56e2a063bb3ef0ba631f7cb80ab61491a5954ccf353aa19b124691 2013-07-10 17:12:36 ....A 1448738 Virusshare.00073/Trojan.Win32.StartPage.aqoq-5af1524158cadb1c702f1cea258b9126f5c44ed7919b16f9ed6a02c77093ab3b 2013-07-10 07:16:54 ....A 2184320 Virusshare.00073/Trojan.Win32.StartPage.aqor-0e7d2317fe78c3e83ee52a5e3d27eaa161c7ed46619b7ee204805fb322f82f13 2013-07-09 17:18:58 ....A 5606800 Virusshare.00073/Trojan.Win32.StartPage.aqor-3fde2258adcb3536a626373c0336d1b41afd9dc9a3d2a134e2dff01b2260b3ae 2013-07-09 23:14:38 ....A 1461336 Virusshare.00073/Trojan.Win32.StartPage.aqor-558ebfd72d90d985ba5329352e4665e3d66518b9fb2abbaebffda45b5206d375 2013-07-10 15:37:24 ....A 648240 Virusshare.00073/Trojan.Win32.StartPage.aqor-814df29d44a96688f20a57e3a2a89db34380cd4659e1413919e1b6ca75196ea8 2013-07-09 21:41:52 ....A 380455 Virusshare.00073/Trojan.Win32.StartPage.aqor-e8f41de94856e3cbcb226a8413106c29983d4fd29ba1d7135a8e95d3e668fc4b 2013-07-10 05:47:32 ....A 2406336 Virusshare.00073/Trojan.Win32.StartPage.aqoy-02c4790949cf5d747dfc56257449cb95ca55b6e14094972ad193f28e73c0b171 2013-07-10 06:31:46 ....A 1209337 Virusshare.00073/Trojan.Win32.StartPage.aqoy-096a220d59f4a54b47cef75cfb79c48473b710a787027b3c90f96e3f9ac02124 2013-07-09 22:26:26 ....A 3143720 Virusshare.00073/Trojan.Win32.StartPage.aqoy-0a19d907d70f723c210583cf2714bc6ba37bc41b5076d02b82f76d39405621ba 2013-07-09 14:43:56 ....A 3244544 Virusshare.00073/Trojan.Win32.StartPage.aqoy-10a1528631ea6cf99714f747b9dbcb2378857419cc7cfb2d0cca1e84d4b0d58b 2013-07-08 15:06:32 ....A 1875736 Virusshare.00073/Trojan.Win32.StartPage.aqoy-2ff25215891feb208edd9d9c0fe2c3e173f1059acbe536d80631e82a81995d04 2013-07-09 08:53:18 ....A 130729 Virusshare.00073/Trojan.Win32.StartPage.aqoy-327ad560d285fa91c8b5b77f8f75332ad6581601829dc292e278f425bb748f73 2013-07-10 09:06:56 ....A 1905768 Virusshare.00073/Trojan.Win32.StartPage.aqoy-377a01cda091b496bd9b9981d272edf39cf5a170157a437272d67b87823a87bd 2013-07-10 16:20:44 ....A 3395824 Virusshare.00073/Trojan.Win32.StartPage.aqoy-436cabc7b3e3597ce2e03f3d0c1e4ec281aaa4dfb68d1112a0fe60a49e61e195 2013-07-09 06:13:16 ....A 3014808 Virusshare.00073/Trojan.Win32.StartPage.aqoy-4a9869ae2de8f79a25e8c26f35c89d45d177cc19c2ddc343e4768de65ca8e73d 2013-07-10 08:19:12 ....A 1920537 Virusshare.00073/Trojan.Win32.StartPage.aqoy-5448d272a0306fef68042bbfa2cfd8fe40f8a8d8069b6f916d1bc9e4160be1ce 2013-07-10 08:10:34 ....A 3367192 Virusshare.00073/Trojan.Win32.StartPage.aqoy-5bd2a4b416e4e35645c6330fe896cf3abde2d18d2758bcbb1df8d1eeecdf8dd4 2013-07-10 08:23:50 ....A 913936 Virusshare.00073/Trojan.Win32.StartPage.aqoy-5eb01e3d7a996e10e840422ab28c68900366fe16dc1b3aeae9448984703e0658 2013-07-10 06:30:18 ....A 2333008 Virusshare.00073/Trojan.Win32.StartPage.aqoy-66aea5d48a3c19e5eb9a2ff2fd5464b713b06c3c15c95586850c02607a53e8b8 2013-07-09 19:11:24 ....A 3256536 Virusshare.00073/Trojan.Win32.StartPage.aqoy-8fbbf528a127b31398c424b89280fd3699aa3e6ec9e0a952d682103b404bb953 2013-07-09 06:14:44 ....A 1063738 Virusshare.00073/Trojan.Win32.StartPage.aqoy-95c6ab2ae67157b8e2af5498a932db428a220a18000d340585730acd331cf4e6 2013-07-10 13:17:54 ....A 706632 Virusshare.00073/Trojan.Win32.StartPage.aqoy-bd712f997ade6390bddac1a1277c215ff8d04d5fcb52bd46a5aa7b4dcbec8893 2013-07-09 18:58:22 ....A 1751776 Virusshare.00073/Trojan.Win32.StartPage.aqoy-be84abade9ea80481a7ea82ac3c7e94389715fa8a20867d056751474ffcab1e7 2013-07-10 08:49:06 ....A 4230888 Virusshare.00073/Trojan.Win32.StartPage.aqoy-c0b7ca8c431e9f2d4693c706e5b2dc14527739c27ffeb5e8da8a9e25fc47589f 2013-07-09 23:35:32 ....A 587525 Virusshare.00073/Trojan.Win32.StartPage.aqoy-d5901445f23f5ee5ef968cb8dee97edb97a8d48428fa3ccad9bfaad5a0dc3973 2013-07-10 15:11:30 ....A 4715184 Virusshare.00073/Trojan.Win32.StartPage.aqoy-e46c291722535e8d341248aaa05388ac6ab92eb8e905b3fc01565803321f032d 2013-07-09 21:27:52 ....A 2038616 Virusshare.00073/Trojan.Win32.StartPage.aqoz-06da52cde7f9b2086abc7f56301d8637a37319a3c4c9ee9c890be34f6ab3cae9 2013-07-09 17:21:38 ....A 296536 Virusshare.00073/Trojan.Win32.StartPage.aqoz-0a303ef5dafac502b5fa273ac64c24de7554c34878361650804e3b60e1f9fab6 2013-07-09 23:26:10 ....A 9680560 Virusshare.00073/Trojan.Win32.StartPage.aqoz-0a4b4245bc196be668330e5eb24ddc4f0dbe0024fd2daae363008489f86171e6 2013-07-09 12:50:48 ....A 1920536 Virusshare.00073/Trojan.Win32.StartPage.aqoz-305d0b1ef38ed8134a6c2112b9fa1720b00b5f31a4425e05a5f53617b43ca576 2013-07-09 14:45:00 ....A 1578936 Virusshare.00073/Trojan.Win32.StartPage.aqoz-340163567c979c3b08114711776b75ff6613f64aebfd7d0fee90609addf0ab25 2013-07-09 18:32:56 ....A 4909304 Virusshare.00073/Trojan.Win32.StartPage.aqoz-547d55eebc64df01ae17f601dceb20d3dc55e6092524d3a563bb7f036de0c11c 2013-07-09 09:33:58 ....A 3669696 Virusshare.00073/Trojan.Win32.StartPage.aqoz-5554e736ac014cb9d5a3afbd744b68e4d36b692973c8fe915a06ecac110f42db 2013-07-09 12:54:24 ....A 251841 Virusshare.00073/Trojan.Win32.StartPage.aqoz-5c28be629b182e5d9de7117d939734c034c256997343aa22a4ee0bfc4a594de7 2013-07-09 13:49:04 ....A 3140256 Virusshare.00073/Trojan.Win32.StartPage.aqoz-70a163ba681eb6e20de96720a4d6044210f64e961716e2854e7a4c70aed86b1a 2013-07-09 21:59:12 ....A 1592712 Virusshare.00073/Trojan.Win32.StartPage.aqoz-71480d8551ee270219fd6706d54661264c200f057f5a187157523527f405bd01 2013-07-10 04:22:02 ....A 150937 Virusshare.00073/Trojan.Win32.StartPage.aqoz-731b2e9c05477a3160e22fc78db104612d614571174602f0075dd105bbb80d0d 2013-07-09 07:09:00 ....A 1714749 Virusshare.00073/Trojan.Win32.StartPage.aqoz-7f12db40fa148b0cbe988216afdd86ab080dc4e355a0cf0f5c4f50ad4a5e0206 2013-07-09 22:41:16 ....A 564122 Virusshare.00073/Trojan.Win32.StartPage.aqoz-a19f80970e2adb4a0b5e1e6d8bb263d4af47c604fb057b44b138033a449f5992 2013-07-10 00:03:44 ....A 3915088 Virusshare.00073/Trojan.Win32.StartPage.aqoz-a6cdd7dee05ffdd6e89417d04f6a2936ffba4ac69546bd122806f25dd9013f5a 2013-07-09 09:27:54 ....A 316581 Virusshare.00073/Trojan.Win32.StartPage.aqoz-cb61550deb4b965d9db583c7345c06ef3c4f6a328f9d93b84b16eebc0fb5c030 2013-07-09 14:00:10 ....A 4880488 Virusshare.00073/Trojan.Win32.StartPage.aqpb-1f00242e1429b1c134594896005228f462a6bcaaa6f68d8e27e153af72c16404 2013-07-10 04:35:48 ....A 3145592 Virusshare.00073/Trojan.Win32.StartPage.aqpb-6f63b1e7da8db308d8c2727e5afc01c60f939ba764cbb3a463354fded41b5237 2013-07-09 11:03:42 ....A 853792 Virusshare.00073/Trojan.Win32.StartPage.aqpb-969e01a25a25cb13e115872c527e8d46110ac55af42c1e05ee13d969c8b5e9d8 2013-07-10 14:16:36 ....A 1529302 Virusshare.00073/Trojan.Win32.StartPage.aqpb-bec76be082d52424020c206a2d78b6fc975caff5c08b4b84de0bf1f9f4e6db1a 2013-07-09 14:10:16 ....A 85997 Virusshare.00073/Trojan.Win32.StartPage.aqte-178389577e5b96cc9ee529c74bec9b1cdb19205cd6dc9fe0455adbd62f40166d 2013-07-10 08:51:50 ....A 317937 Virusshare.00073/Trojan.Win32.StartPage.aquq-66929507f87905c23da94c1f54c8f453672c477990fcc047f8efbe1756b27867 2013-07-10 17:36:06 ....A 144384 Virusshare.00073/Trojan.Win32.StartPage.ardq-0ea2bc8f420462048a9aa96f9edfad82b8eef60666f5cf55a3919d53e7d93d4f 2013-07-09 16:32:50 ....A 106496 Virusshare.00073/Trojan.Win32.StartPage.ardq-496e9941bc789ce6ba2cb5dfe454e4337aef14e365a8de756d6ad6045a5c118e 2013-07-09 21:28:10 ....A 106496 Virusshare.00073/Trojan.Win32.StartPage.ardq-c86668334b6f547ff98e5d5dacbd6388d767ea902af3a1edb420baf0d61c4250 2013-07-09 16:08:36 ....A 277252 Virusshare.00073/Trojan.Win32.StartPage.azwf-1bd2899a31cebe518973385f43dacebd24c0abdf0e7812fd09f3c51efe1cdfce 2013-07-10 07:58:20 ....A 10073 Virusshare.00073/Trojan.Win32.StartPage.azwf-4180099a4d4f8a0dafa7dea7938c583fde219418ab210551b9d7b61316d00d78 2013-07-10 17:07:24 ....A 10073 Virusshare.00073/Trojan.Win32.StartPage.azwf-57bb3643e15045f713d848a88b41d76ada4703f54f9c317377397185e193dbd9 2013-07-10 11:03:44 ....A 715978 Virusshare.00073/Trojan.Win32.StartPage.balf-08a867a4d954a2d905c2f0700a03241159c1e81501c10d186b37da521df901c8 2013-07-09 16:33:24 ....A 328307 Virusshare.00073/Trojan.Win32.StartPage.balf-291900a98eb002d0989aebdfd70d33a25d78df16100ee5ae5396b530f15568a3 2013-07-09 16:49:28 ....A 1415114 Virusshare.00073/Trojan.Win32.StartPage.balf-328d3a61b59fbb8e30dbc21437d2ad4ee17b268d1f4447947a661ba6e6b7e3fa 2013-07-09 19:51:32 ....A 232637 Virusshare.00073/Trojan.Win32.StartPage.balf-48395f33203d345ccc1f6aee735347d3a0882f11ddc34ea5e09ec5b6b8b1185d 2013-07-10 05:14:16 ....A 4044182 Virusshare.00073/Trojan.Win32.StartPage.balf-6decbe09aa4a1f2cd0d112b7737f578b0a1bf32482071adaa4de9059762f72a7 2013-07-10 12:40:18 ....A 4551653 Virusshare.00073/Trojan.Win32.StartPage.balf-923d6d02d157a43947139dbec1185cabbfec89f9c567639408f88fc568b6d154 2013-07-10 04:56:04 ....A 1966713 Virusshare.00073/Trojan.Win32.StartPage.balf-98a1badc89632536c8b4638334bce245bf931d76bbfd57a0b39d625996917274 2013-07-08 23:51:18 ....A 1476880 Virusshare.00073/Trojan.Win32.StartPage.balf-bd637f5270100f9cce835820655ca938baa40e227b8f7c2dce6be859b7ca3947 2013-07-10 03:20:26 ....A 2809514 Virusshare.00073/Trojan.Win32.StartPage.balf-c6fe736645188ebb0dd3cdf1b895e02bf6e0624d762a34b36f6e688b71c61f07 2013-07-08 12:05:54 ....A 2186206 Virusshare.00073/Trojan.Win32.StartPage.balf-f5a05b3de70ddf1886ca9589c45c42a6822697865f4f0f8b614898e2b59d0511 2013-07-09 21:47:50 ....A 106496 Virusshare.00073/Trojan.Win32.StartPage.baoy-67485631c4ae4b410ef80cfa43f1eae8c1ca3de57ab77293051d0585dc3b9918 2013-07-10 17:00:36 ....A 25088 Virusshare.00073/Trojan.Win32.StartPage.bd-28805cfb7246c7c748dc1e61e9419aeb2dc29683b6e57cc5739d3d0637900945 2013-07-09 17:29:18 ....A 389132 Virusshare.00073/Trojan.Win32.StartPage.bhls-de7523087b1d0c67900c395f012af468207fc5aeefa442df9b38f1c896e5e7b0 2013-07-08 11:24:08 ....A 28672 Virusshare.00073/Trojan.Win32.StartPage.bq-d119e9b4d76fd10f4ca3ac24f084e4ce56bfecef9dad235f6e0070a01a59a6c6 2013-07-09 22:57:32 ....A 122880 Virusshare.00073/Trojan.Win32.StartPage.chez-f1906037072121174d15157ad8e3c89abe68c975e30e9e81b415dd17aab448e3 2013-07-09 09:57:20 ....A 61440 Virusshare.00073/Trojan.Win32.StartPage.chhi-1d58fb723fbd34bf97259de1cf7f881d84162babb7122b226246bd15f144a4a7 2013-07-10 17:53:20 ....A 4000680 Virusshare.00073/Trojan.Win32.StartPage.cnum-101811483e0fb742d08cbd70c2e0b41717e917965cb01efe42fca9ab9bbb22f9 2013-07-10 06:36:44 ....A 1416536 Virusshare.00073/Trojan.Win32.StartPage.cnum-2a54568c8e45477d06aa09789d54ef5d4ff4b05eb779696bd254d2029eeaf8af 2013-07-10 02:16:00 ....A 2517280 Virusshare.00073/Trojan.Win32.StartPage.cnum-35243d00fa6a1c24f7b7420d2f9a5fc887ce2861ff9872f3bb33f40c24697b97 2013-07-10 06:56:36 ....A 2192440 Virusshare.00073/Trojan.Win32.StartPage.cnum-48dfef92a186be2d9791a0d2aa67913dffe306acdcbf5f2d24882152be246367 2013-07-10 11:55:18 ....A 1114136 Virusshare.00073/Trojan.Win32.StartPage.cnum-b2573c6778a8fa452b5773443b6ab047a65aca9fea6cafdcf1587d6e73f0403a 2013-07-09 06:19:16 ....A 102408 Virusshare.00073/Trojan.Win32.StartPage.cnzs-2607d1e07caee16be8094b557b014ac19c303dc99c98d3760ce353a9134f439f 2013-07-10 17:01:26 ....A 170979 Virusshare.00073/Trojan.Win32.StartPage.dlw-65e4593a57e22e54361f51f2cd23b5a5c8c3d0447d1a03497d94083e764c858d 2013-07-09 17:30:04 ....A 477746 Virusshare.00073/Trojan.Win32.StartPage.dlw-b5aee3ea70874ea5aaf2c2cf079950a7ec5f87762eb1a8e8ac957349f52b498d 2013-07-08 11:23:28 ....A 336911 Virusshare.00073/Trojan.Win32.StartPage.dlw-ec3a22a7099d75c81fdc30c875a98148b39c812b6effa44567fd9c16bf885730 2013-07-10 08:47:54 ....A 156672 Virusshare.00073/Trojan.Win32.StartPage.dnm-603e8faea5ee9c7ae02d9f853526734b7d8b782dbb48e51b38f246595dbc1b44 2013-07-09 09:02:36 ....A 131118 Virusshare.00073/Trojan.Win32.StartPage.dogm-555c009fdbc1b8a0960d1aebe0ba28992f0545ab547c7d544353b0ee17d723b2 2013-07-09 08:20:08 ....A 32849 Virusshare.00073/Trojan.Win32.StartPage.dor-b357881bdd9fb1054c5c06ea5acf438db6dae39a03a26969d11d6287dc4f3cca 2013-07-09 22:59:22 ....A 336867 Virusshare.00073/Trojan.Win32.StartPage.doz-30a4595c67e1b8fc94cb8ed5a5e3af8a9fda70b293474ba7eaceeb9917153e18 2013-07-09 12:22:00 ....A 3211 Virusshare.00073/Trojan.Win32.StartPage.dpb-1c6c6e5cdfeb9776709f6fc4434ca3f349e0db67e428d8417f8fd3b2c354cdc5 2013-07-09 12:01:46 ....A 198144 Virusshare.00073/Trojan.Win32.StartPage.dpng-efc49676aad99b86fb273406a9cf77667b433770548967d5026f85e72d13ac51 2013-07-08 23:20:14 ....A 2206809 Virusshare.00073/Trojan.Win32.StartPage.dpzv-1b29b78106a983337ff3a280ebaac6ba9aa003d9fa884c84484e7c42c53df1a3 2013-07-09 00:04:16 ....A 45056 Virusshare.00073/Trojan.Win32.StartPage.dqac-1b3af924662840928ba5e7b79f11ce41f849662319e61f182c67e0f55aa199bd 2013-07-08 13:26:44 ....A 188416 Virusshare.00073/Trojan.Win32.StartPage.dusl-c86d77587c41fcf37128980dfc3eae5e87bf19a6a7e9eee2b4e13902a5b23e2a 2013-07-09 12:29:08 ....A 143360 Virusshare.00073/Trojan.Win32.StartPage.dxer-932c8e4507af13685fcafd51a653e26daf29f993229e321082685399a9b67cde 2013-07-10 07:02:28 ....A 3035808 Virusshare.00073/Trojan.Win32.StartPage.eca-93a994d779e3be5c4aca80a209b11a54b7cdffc60a409d64a5eafd0040b489f3 2013-07-09 09:26:54 ....A 287923 Virusshare.00073/Trojan.Win32.StartPage.edm-45b87804a98c71974e48814d7779c66572f7ec1935f7a77e5989c39d0a1a7936 2013-07-10 07:59:24 ....A 754186 Virusshare.00073/Trojan.Win32.StartPage.eho-2040bbd5f292480d7fe51b3347ea55fde575c25a14df8c57228fcd9c8e3999e1 2013-07-10 17:15:06 ....A 754186 Virusshare.00073/Trojan.Win32.StartPage.eho-65a2b0e0f7b6999c4a86498ce5a7dd3e7dcb932ca7d251a7f1b0edaa9d314a16 2013-07-09 11:38:48 ....A 258048 Virusshare.00073/Trojan.Win32.StartPage.eji-35e78778c16b94c81a3520fc717c7b1cf1af5a0fbd751d4f859782c5f0f6443a 2013-07-09 05:21:14 ....A 60416 Virusshare.00073/Trojan.Win32.StartPage.eua-1c8d542ef7c0068af5900a7b4f98201f34cf4f4138fca51f0ab0bfe40c332d78 2013-07-08 16:20:50 ....A 794142 Virusshare.00073/Trojan.Win32.StartPage.eue-170eab3e6c396001709d345271a129e350ab3480d843fe13e14474b595de63a6 2013-07-10 15:59:02 ....A 794161 Virusshare.00073/Trojan.Win32.StartPage.eue-47d49b7fab3b7621a1675e0fb07b24c968a7605ede989bd3c5aa5dfe4f7c1669 2013-07-09 21:39:24 ....A 794132 Virusshare.00073/Trojan.Win32.StartPage.eue-9df29f7f24eb7c570b393c875c802e98dc5760a7f1bed4d33ecb9a6b44e69217 2013-07-09 12:46:26 ....A 32768 Virusshare.00073/Trojan.Win32.StartPage.evrl-9c49b76e9478b7d2a68d32f495cc3503e279c980b24365c6360e16c482b57be5 2013-07-10 11:25:46 ....A 1375799 Virusshare.00073/Trojan.Win32.StartPage.evrv-9a02bfe8d19f0cca2d2e514f25bcbc55e5dcb460924440c16c15f56c1176aa8c 2013-07-09 18:40:54 ....A 1042252 Virusshare.00073/Trojan.Win32.StartPage.evrv-e1814ebea08f9dcd9e5ed34f8807c0af3b26115b9ffd45fdca8c3f78c0b65f5b 2013-07-10 11:47:56 ....A 1057884 Virusshare.00073/Trojan.Win32.StartPage.evrv-ecdc056b71a1b2194ab12c7ba42e27bc40fcfecb1cd71c1e804035ea4a1c274e 2013-07-10 04:57:08 ....A 916480 Virusshare.00073/Trojan.Win32.StartPage.ewel-33cbdfd44c6c4dc3027042ad7ca7d04ddc0771e28e062cbdb759ef9aaab0e7e1 2013-07-09 12:20:02 ....A 48207 Virusshare.00073/Trojan.Win32.StartPage.ewx-52111dba782fcae5ca018bb4649ece89d452a0da7334cb2cc181acecb72eb305 2013-07-09 01:59:06 ....A 118784 Virusshare.00073/Trojan.Win32.StartPage.exfk-1b7f23687cf8eaa898eec78bf65003621c1c98e0c1a1e0169f351163a6c29462 2013-07-09 05:17:20 ....A 393000 Virusshare.00073/Trojan.Win32.StartPage.exqj-aead62f5107d43dda17fb55a83b4bead20ced44e4f1c34da61587602c448a435 2013-07-09 06:12:34 ....A 953360 Virusshare.00073/Trojan.Win32.StartPage.eykq-1caddbdbd1804a64ab09e19b28f889c2bc62643a0898da2de6bf01599313b71f 2013-07-08 17:56:08 ....A 953360 Virusshare.00073/Trojan.Win32.StartPage.eykq-1f4e5a62b346e396c103a362b1056ad9c0102139c12507eca6b6c977537310ff 2013-07-10 14:12:02 ....A 104960 Virusshare.00073/Trojan.Win32.StartPage.eykz-1f7a7098bc7208b6fff4586c1fbbe819678530d4c500a4cabfd69ce13116892c 2013-07-10 12:16:08 ....A 34816 Virusshare.00073/Trojan.Win32.StartPage.eykz-1fcb87fd2c975f85edddfc4350f4df009499b4f23bf3c2a59682ed374fd5900a 2013-07-09 22:12:36 ....A 34816 Virusshare.00073/Trojan.Win32.StartPage.eykz-24a123971de2b13155dc102655e6c83403e313dda7fc0946746423d26b91a413 2013-07-10 12:18:22 ....A 104960 Virusshare.00073/Trojan.Win32.StartPage.eykz-2772fb7324ae18bea34b465f4d1bae4c7a71c6d45d2abec26c13771ef9fe0546 2013-07-10 12:09:16 ....A 34816 Virusshare.00073/Trojan.Win32.StartPage.eykz-56b86a9f53ed849fcf6e1b83b6c560b9f579040762c257a466122499b32378a2 2013-07-10 04:07:42 ....A 45056 Virusshare.00073/Trojan.Win32.StartPage.ezv-df7950488204f3b23e3bc4eb011544eeaad5d0adf54d27418e3f27b6ad16cbf0 2013-07-09 15:09:44 ....A 159752 Virusshare.00073/Trojan.Win32.StartPage.fjx-2cd794289256e0519a09802a6a9e22fab5b3731facfbfcd10f680424359a9b24 2013-07-09 06:53:18 ....A 159752 Virusshare.00073/Trojan.Win32.StartPage.fjx-f2a19cb61ff86b7295a20043c8cf94fd4f63f92dc4a00db4bf188e659af35506 2013-07-09 13:31:00 ....A 159744 Virusshare.00073/Trojan.Win32.StartPage.fky-98a7839f16191d954cda6cb540a2a44fe10c0e1d2db45c103785e267d39ec97d 2013-07-10 15:44:22 ....A 1056768 Virusshare.00073/Trojan.Win32.StartPage.fnz-80679ce1bae692ef8e1561ba22ab915f2f9af79638a776519e050b04a1909652 2013-07-09 00:14:38 ....A 177262 Virusshare.00073/Trojan.Win32.StartPage.fxa-17506cbda018583693e731749d41cd4b8cc80e5428a91340cc8c36da5efc5625 2013-07-09 18:17:34 ....A 32768 Virusshare.00073/Trojan.Win32.StartPage.gme-23d275e3c2d33d25cbf24b0d6b492060a3bb6865d07cb04c6752d718b070bcce 2013-07-10 17:27:36 ....A 31744 Virusshare.00073/Trojan.Win32.StartPage.ix-57094104e005a64840faa2143631978bd42f980ef23ea522e4cbaf42d65b4f26 2013-07-08 11:55:52 ....A 31232 Virusshare.00073/Trojan.Win32.StartPage.ix-ec37974e03d9a2a1fe4d6d8774f7ed1f94df63dae520ad48139dd51361b55100 2013-07-10 12:10:08 ....A 69948 Virusshare.00073/Trojan.Win32.StartPage.kv-e907e1d300d855141f4d0babdf1877f6741495c0fbe2e05af910522ea32dfccc 2013-07-08 16:14:48 ....A 69632 Virusshare.00073/Trojan.Win32.StartPage.nve-1f383a94c0bda51ab5b33d05c256f4cf95ba672a9b6795001d1f4ffa403c8b6b 2013-07-10 00:02:52 ....A 1712950 Virusshare.00073/Trojan.Win32.StartPage.pda-993a98e98e6201125eaf2199c37578a681defdea296380f72fafacbac100337d 2013-07-10 17:40:58 ....A 1048028 Virusshare.00073/Trojan.Win32.StartPage.qmw-28d4d07a28911a82af8e04f858132bcd2a10f5b94387f913bc8e9350ffdbb4a0 2013-07-10 01:35:22 ....A 30208 Virusshare.00073/Trojan.Win32.StartPage.rn-709d657ef0b2107bca91a00c956ac40108ce80445d94a846368ca60eacbbceb8 2013-07-08 23:27:28 ....A 33858 Virusshare.00073/Trojan.Win32.StartPage.sc-17499b0578669d24228f21797bbd8dfd13c077296f692daaf4fa2ef80f3164a9 2013-07-09 00:44:06 ....A 35630 Virusshare.00073/Trojan.Win32.StartPage.sc-175dff43594196939e86ea5af4fd54db870a84f568d271728ff5ad6fc6809d87 2013-07-10 02:14:20 ....A 49113 Virusshare.00073/Trojan.Win32.StartPage.sc-1b139150122102383d43d2eb250c4f4af94fa1c7f253902ec721b9eac39f47d9 2013-07-09 22:10:54 ....A 44523 Virusshare.00073/Trojan.Win32.StartPage.sc-61b4ce326fd051012f2cbab8bcefeda5186150e11736f2a4e28fff83a6cdd574 2013-07-10 00:50:16 ....A 30116 Virusshare.00073/Trojan.Win32.StartPage.sc-704870301977232bbb51f33dfd6ab61a360b28a57c767ac38853c77b293fca06 2013-07-08 12:59:10 ....A 9216 Virusshare.00073/Trojan.Win32.StartPage.so-cce6d91b13420d340b3b7ffe0174859e9b911eedef552e4c0213f620d69496af 2013-07-10 04:00:42 ....A 1410704 Virusshare.00073/Trojan.Win32.StartPage.tvbd-12c5245f50ea8e53f8e29bd7175b3a09158ede39bf7c8d31e5c4a12988c7403b 2013-07-09 18:28:02 ....A 1412472 Virusshare.00073/Trojan.Win32.StartPage.tvbd-19a38e720f8caed04160112aad5e4fb7fd5946740b00db9a50d810a6050c54e6 2013-07-10 02:20:22 ....A 1410760 Virusshare.00073/Trojan.Win32.StartPage.tvbd-3bd0fecbe89092c4fb2f8e7641b119c731aa8d1c35aebe34e4b293e2d2771253 2013-07-10 02:39:22 ....A 1412472 Virusshare.00073/Trojan.Win32.StartPage.tvbd-419f23b464d3cd8710e81aa28f439731b86e9f308d1c7039dc4e1650d7c18bc1 2013-07-10 05:42:12 ....A 1410760 Virusshare.00073/Trojan.Win32.StartPage.tvbd-8ae98a5951a04c1a06e987dd81130b892fc90ed65e415096a653a69b82a147a4 2013-07-09 16:49:40 ....A 438272 Virusshare.00073/Trojan.Win32.StartPage.tvnv-19cd21294565831ddf124654050bf6be0b85cbc528e204eadd011616a9ce32be 2013-07-09 08:37:54 ....A 501196 Virusshare.00073/Trojan.Win32.StartPage.uavx-cd17fd0d4877fac31b2dcf9d9ea015b671ce2c923f42a7606dc33bcbff61944a 2013-07-08 14:51:48 ....A 139264 Virusshare.00073/Trojan.Win32.StartPage.uhtl-b3f08ae0be95cafad04d80cc177896caa192e9bbbb5348bbf878abfe83045231 2013-07-09 08:04:36 ....A 212992 Virusshare.00073/Trojan.Win32.StartPage.uich-bdbc823fe3868859a908c3b01cae4ecd4888b6ed29472949f1f265137ba7ee31 2013-07-09 10:01:40 ....A 139264 Virusshare.00073/Trojan.Win32.StartPage.uilj-b4a33572a970c3034d24d7f9dd8c0cf31deb57814447f04fe9ca0dd8e9e0947a 2013-07-09 06:44:50 ....A 220672 Virusshare.00073/Trojan.Win32.StartPage.uilk-3690b56d85bfc1860c41ae07b8d392109cf8bcb1ee8beaf34ffcf1eaa6951cdc 2013-07-08 16:01:00 ....A 200704 Virusshare.00073/Trojan.Win32.StartPage.ukks-1f33bb9b744b3847e760ddfab8cfc18074c7f301b9e23c97c7e75d080e67d51c 2013-07-10 16:20:04 ....A 66048 Virusshare.00073/Trojan.Win32.StartPage.umet-2839ceeb91a67b2ffd7f0ed6d4912d13c26398005e9ac62a87114d4bdd4baa37 2013-07-09 06:34:50 ....A 55552 Virusshare.00073/Trojan.Win32.StartPage.umet-368167b47c4e5354b37e3b1f3f444f713a5bf12fde7998a437327d7ca2a83231 2013-07-09 06:44:32 ....A 59904 Virusshare.00073/Trojan.Win32.StartPage.umet-45310a478b9f15f04efac452cf7e073f666350f11c26c3a1be69bcad8752d06e 2013-07-10 16:00:56 ....A 90112 Virusshare.00073/Trojan.Win32.StartPage.umet-80f5614e507daabba172bcf4035f7ef620b5182f2e3626ccf4dcef950cdc78d5 2013-07-09 17:27:06 ....A 66048 Virusshare.00073/Trojan.Win32.StartPage.umet-94ea8e0f56d93dcc5f8f6fce1b3bd080719c94630e67892d80199f107b4e08de 2013-07-09 22:20:02 ....A 61696 Virusshare.00073/Trojan.Win32.StartPage.umet-9798022efbcbcba8a264b60d7fc888c56528e1bc3623c7242838ad5810b7a807 2013-07-09 12:17:10 ....A 90368 Virusshare.00073/Trojan.Win32.StartPage.umet-98405c0e2c523871b719473750b54c9cb81834dc3b92f348afeb2af7396afd1f 2013-07-10 18:06:32 ....A 55552 Virusshare.00073/Trojan.Win32.StartPage.umet-cb946a375f18855cb83844cdb3a809942c683fbd4d318ffa9fb14f7bb7ebb924 2013-07-10 02:08:30 ....A 155648 Virusshare.00073/Trojan.Win32.StartPage.umfx-0f2ed9e37c345c786ac9f94b9c0a9b99219d24ef36c04b1978d1478224e31107 2013-07-10 10:55:26 ....A 61440 Virusshare.00073/Trojan.Win32.StartPage.umha-0355bd2ddc84e5a24d21c35499034edbb049ddbd713b8e1837879827be2d289a 2013-07-09 14:12:30 ....A 159772 Virusshare.00073/Trojan.Win32.StartPage.umkp-1502a168f41f47de0536cb3743f41bf86230ac3565395f98de348bda8918678a 2013-07-09 07:59:26 ....A 45595 Virusshare.00073/Trojan.Win32.StartPage.umkp-458b61303e8930854aa9e237acfd3ecca6f50aa0281ce8421142d4fca50f4201 2013-07-10 14:46:24 ....A 45596 Virusshare.00073/Trojan.Win32.StartPage.umkp-5765c1b392f994c5aa4579977012ffa5ede30528ab8f9082757feb7a2e026929 2013-07-10 08:29:44 ....A 159772 Virusshare.00073/Trojan.Win32.StartPage.umkp-70d0179c6af16f9b32e483936cb5795ba20375b41657fc1b5244333a18ab9e4a 2013-07-09 14:33:48 ....A 45596 Virusshare.00073/Trojan.Win32.StartPage.umkp-99e9513d69eaca4764b3fa96c9b288ec8ae887c31c481ced16f841b693bf3e99 2013-07-10 05:44:20 ....A 45601 Virusshare.00073/Trojan.Win32.StartPage.umkp-9e9efc568f95dcc209e39ed0f0425ad60ce92fbf124468d7727cad019f423334 2013-07-10 17:40:52 ....A 559408 Virusshare.00073/Trojan.Win32.StartPage.umpm-56938b90d047f6134b6e84e04601ecfc1fa6886e374dded9605548ae43e36dcf 2013-07-09 14:36:44 ....A 559612 Virusshare.00073/Trojan.Win32.StartPage.umpm-9189984dbdeda8c446ed809f57412d88119d8bacf3a7c2bf2da8717dc8f904d3 2013-07-09 08:34:14 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.umrz-36955c6de81096bf58fef8af9678d8a3ac9847a9fac69002505004514fe2ae02 2013-07-09 17:13:46 ....A 166912 Virusshare.00073/Trojan.Win32.StartPage.umue-03c3ab9d98085bfd8ed355f83aac101dd8bde2932f72d7aee583e4354fe1be4b 2013-07-08 16:24:24 ....A 83968 Virusshare.00073/Trojan.Win32.StartPage.umws-1722ff5283aaa76a86fa6e9e6ce42c711a64310836eed2a863ada174b37b65eb 2013-07-10 00:26:34 ....A 90624 Virusshare.00073/Trojan.Win32.StartPage.umxd-0fa628870f1cff227a8cd2dc6dd401ed878b5261c3e76e0d17510ac7ff07df58 2013-07-09 05:32:44 ....A 147456 Virusshare.00073/Trojan.Win32.StartPage.umxd-a60394ae945c6f24f0d82137876e2ff6356e943a495c16d3614040b44550071d 2013-07-08 11:53:58 ....A 84480 Virusshare.00073/Trojan.Win32.StartPage.umxd-ec3e75ecf25933479f76654a0f6f1850564133749a80b3cb1c27e07bb0d4c69b 2013-07-10 15:57:34 ....A 545080 Virusshare.00073/Trojan.Win32.StartPage.umyr-8045aee79228ba8dd706ff7a60f84a4ddbe710d3e70ac0aa1444820768deb62a 2013-07-09 07:08:42 ....A 65024 Virusshare.00073/Trojan.Win32.StartPage.unad-1c5163c20504c780f18ada35647a229794c075ed64ceb2db2fbcd2201ede8ea7 2013-07-10 16:05:00 ....A 65024 Virusshare.00073/Trojan.Win32.StartPage.unad-3711b96430aa08a13fc853ea7cd91f89a71c797ffb61c26a5abc420c2e147083 2013-07-10 13:48:44 ....A 58880 Virusshare.00073/Trojan.Win32.StartPage.unad-383fd70b637cbca238e72c192bd546c27fe6bf08f4f2d591928514742173ee1e 2013-07-09 16:05:42 ....A 64512 Virusshare.00073/Trojan.Win32.StartPage.unad-42a4f4c75578bd8ec6c549bc0bb6e8debbb034f0355c11886288e4b7d6e1b1fc 2013-07-09 08:53:52 ....A 58368 Virusshare.00073/Trojan.Win32.StartPage.unad-4539ab69bc7de56842fc853b6e92d3c36e69126cf6d95f0c0ebbc9623f6796b8 2013-07-09 21:52:48 ....A 58880 Virusshare.00073/Trojan.Win32.StartPage.unad-50ab53b043eeb080e23419445797815219b16d05029379085abcb1fbba4902f6 2013-07-09 19:43:00 ....A 58880 Virusshare.00073/Trojan.Win32.StartPage.unad-90281baf1654e2f286d9b4f9c8ab23470153af80a909e3c61ac090e4bd961f46 2013-07-09 06:50:10 ....A 86016 Virusshare.00073/Trojan.Win32.StartPage.uncv-0d00dd0ab70d5232c4f9bc705393c8f191b577c3537f79a1a12ee2cd9db14ca4 2013-07-09 08:07:12 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.uncv-0ecb764cba0aac3904ec69b52f79d3fb01fcb2d3759315f9c6e0c7e23b367be6 2013-07-09 07:03:50 ....A 53760 Virusshare.00073/Trojan.Win32.StartPage.uncv-25766089ec05f91354f58c65dc134981100857ad920013412798ed4339c6e65b 2013-07-09 05:16:08 ....A 86016 Virusshare.00073/Trojan.Win32.StartPage.uncv-25b5978e707e6fd9bf3e8022eaf95d6750c9f715d5604e636244cc838de35650 2013-07-08 17:17:16 ....A 86016 Virusshare.00073/Trojan.Win32.StartPage.uncv-2fba268217a2ae8f35f8aab7407ca9ea015d22993a6cef42dc0f6978e89f3c10 2013-07-09 08:17:10 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.uncv-369c4e3e25fd0b3fdede8a90efb5945c9b120b5f73ba5a856ec87277d98aff2e 2013-07-09 09:28:26 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.uncv-36ab07a62f227f6ef4d25b7acf4b4858e607ecbda8370b6068c27ace96d6df9b 2013-07-10 16:10:30 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.uncv-b356ab95e2572287dc5cdaf192fe3d85854a83f3411e8f23a970efedaf5b2df8 2013-07-09 11:39:34 ....A 135680 Virusshare.00073/Trojan.Win32.StartPage.unlv-1c6ac6c310837827a3c613d09239b541b422e498bf996eb83dd8c0d3f55c5782 2013-07-10 01:43:04 ....A 135153 Virusshare.00073/Trojan.Win32.StartPage.unlv-95c06529e52f80a7143855bc7621601ef46d3a8a4d8d971d29e6bfc2be4347c8 2013-07-09 23:41:28 ....A 46106 Virusshare.00073/Trojan.Win32.StartPage.unnc-95f252756d29cb509ace7955896a38cb79e9087be3b0aa0a7ac7dda53cd83365 2013-07-10 17:53:56 ....A 539504 Virusshare.00073/Trojan.Win32.StartPage.unup-3772f1d14d5e5b16e6029d730c9742af3317f425255801cd13fbb9d431c32d8f 2013-07-10 07:58:34 ....A 540880 Virusshare.00073/Trojan.Win32.StartPage.unup-9abbb8d09923fed5c304b9b6adeaee00812cf3275be8cbe717ab5c971ea5bcd9 2013-07-09 08:43:44 ....A 89088 Virusshare.00073/Trojan.Win32.StartPage.uofz-1d29fc4c52b69baaaae295890ee0a425346c7432bfaab71bf9b2565d6d6d4a38 2013-07-09 17:42:04 ....A 163867 Virusshare.00073/Trojan.Win32.StartPage.uold-96d878c409efbec5678897d0365b33fe798123794950d8a133242d9566555105 2013-07-09 10:54:56 ....A 531328 Virusshare.00073/Trojan.Win32.StartPage.uoln-0dddab2725614e8a0b7715d123071a49351ea6328ccf0353807b04becd358b27 2013-07-08 13:21:08 ....A 60928 Virusshare.00073/Trojan.Win32.StartPage.uoow-16f9eddeb95a07f8396f6ee3354f503a7151d58c5865e93d9bf36694406da7a1 2013-07-08 18:13:54 ....A 54784 Virusshare.00073/Trojan.Win32.StartPage.uoow-1f0e5e792a2773ed821fa311d3b351d442e1910ea83505895ef36860693a5202 2013-07-09 23:18:38 ....A 90112 Virusshare.00073/Trojan.Win32.StartPage.uoow-223389092969d2e60b25b3d1fc22c8f398e922550d6158a488c9b7ee0fa1d0ec 2013-07-09 20:59:32 ....A 60928 Virusshare.00073/Trojan.Win32.StartPage.uoow-2375f0e0e2b01e66ea3aba2b1a09d0597883117283eff2469315d572742cb5e8 2013-07-09 06:07:12 ....A 90112 Virusshare.00073/Trojan.Win32.StartPage.uoow-36428b6c2420b82322b0b3c81b17ded3f10f9a1b0c4a4585a74741601318e694 2013-07-09 10:08:52 ....A 90112 Virusshare.00073/Trojan.Win32.StartPage.uoow-36a3a4eb639c79a78e36f78020a9ef4eacf7bf773537a92c3c2fb6a7540028d8 2013-07-09 19:15:58 ....A 81920 Virusshare.00073/Trojan.Win32.StartPage.uoow-5141170c055ea0dbe2c8e103ede9ca236026ee93b9351c525a49d01d6a300c64 2013-07-10 16:55:58 ....A 81920 Virusshare.00073/Trojan.Win32.StartPage.uoow-568100a7a01362f80c0d0bf2b6659ee29bb4421b166434b9ddcd2d8fb9b05ba2 2013-07-10 16:05:10 ....A 60928 Virusshare.00073/Trojan.Win32.StartPage.uoow-751d32df5d71df23d0c1679cd7494290ab1aecb6e73d2ee258210aaf2b5b5b64 2013-07-09 11:26:56 ....A 90112 Virusshare.00073/Trojan.Win32.StartPage.uoow-967a872a25a6c6a6da372ea52e7bbbf9e6cc7f78581e75b8eba3169a334af2b8 2013-07-10 11:41:12 ....A 48668 Virusshare.00073/Trojan.Win32.StartPage.uopz-57fa7b27489752ba7f5bc70ad9784c5d547529d89756a9f688671d757b791b53 2013-07-10 14:28:24 ....A 49177 Virusshare.00073/Trojan.Win32.StartPage.uorg-280af98471eaaf73ea86ac157ad67d6d6bc44f349c1ff2d518f1856d9d6d325d 2013-07-10 12:11:46 ....A 49179 Virusshare.00073/Trojan.Win32.StartPage.uorg-651a4580e65e7b08ab6ff47d399495178136b99f4ee03656f467a9d799911de7 2013-07-09 20:28:28 ....A 49178 Virusshare.00073/Trojan.Win32.StartPage.uorg-958ef0d14ed9abe3641f25dd776053f910af6d0369e4cf8c0244e5e6d850952a 2013-07-09 19:00:44 ....A 68096 Virusshare.00073/Trojan.Win32.StartPage.uosu-535ad19a6d4ae5dab22ff636d8f2d49003f3ec1e296f6c30d5abf115b2784b91 2013-07-10 11:13:54 ....A 61952 Virusshare.00073/Trojan.Win32.StartPage.uosu-5683697bea9e905e214d321ae001321b66ee9b857c643ba89026f0cb4bea50b9 2013-07-09 14:08:30 ....A 68096 Virusshare.00073/Trojan.Win32.StartPage.uosu-62b4f43160d395af15a453bc85d9a72150eb79dc74902449e32f1c731aaa0916 2013-07-10 14:10:20 ....A 106496 Virusshare.00073/Trojan.Win32.StartPage.uosu-c3f5b102aad17d709fc9e92aa412be1407e88c293a16f531424687f6a5d81d5d 2013-07-08 23:47:48 ....A 44058 Virusshare.00073/Trojan.Win32.StartPage.uotw-1b4ae36200df6cdb3b79e8ab5b33821ab20cba3b9e225d9af1b67081a0542617 2013-07-08 22:04:10 ....A 50203 Virusshare.00073/Trojan.Win32.StartPage.uotw-8ff5ee8d605fb22ad38ad35652a26d094d9ad58c9db7ea4cd153065a8a7d9350 2013-07-09 10:06:28 ....A 44057 Virusshare.00073/Trojan.Win32.StartPage.uotw-b125e7753f37f1a653db1ed0b1013b92117419661d757823bd3312f93d753d4a 2013-07-09 19:16:50 ....A 44059 Virusshare.00073/Trojan.Win32.StartPage.uotw-b980f89e537cc7abdc672fa2343b9b39d9f287aa70cf14d73185ce4555f7ed87 2013-07-09 22:23:18 ....A 44064 Virusshare.00073/Trojan.Win32.StartPage.uotw-fd5f629461a5218c9c8c94e730109f21f5233b45a5444df92a82f364e48d247b 2013-07-10 07:30:58 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.uowb-147e7bf33eca6c4747cf1e79e23a98f73a0e816f4b8ed7f97f4490f7d75591a0 2013-07-09 23:42:10 ....A 46108 Virusshare.00073/Trojan.Win32.StartPage.uowb-20a73f2d4ac583f9b9590f8f3e571c99907f6e9de6b3c6a66eec8ff5a9071d44 2013-07-09 09:23:18 ....A 46113 Virusshare.00073/Trojan.Win32.StartPage.uowb-453619da07a0edf9524388d727613e3f1d644170090fdc28f5ee3a3dd2b0c52e 2013-07-09 07:55:28 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.uowb-55629bd23ad0411082fd7f7ad5462d78144c4279ee22ef238c9cce2864b4d169 2013-07-09 09:28:24 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.uowb-55cd2833d7470695236ec173d287861c13cb2e73d677030e7de528d3deda3f6c 2013-07-09 21:51:14 ....A 46108 Virusshare.00073/Trojan.Win32.StartPage.uowb-9ec921ecada0fee53e1b4efe1e2612a17b53fb8dd30dede513594aaf1a346070 2013-07-09 21:51:54 ....A 46108 Virusshare.00073/Trojan.Win32.StartPage.uoyr-41ed29af2ddd45a028c5fdfdc171669bb7ea34a9120168bbcee91f35c0e93c23 2013-07-09 09:28:00 ....A 46619 Virusshare.00073/Trojan.Win32.StartPage.upbv-36c43f7811d2ca6505b0017835ff25f22b3a6dedc7cceeef9e2d6d74cf609a05 2013-07-09 16:34:18 ....A 46618 Virusshare.00073/Trojan.Win32.StartPage.upbv-41f7cf0902dae440c738e18044aa0292d57ba48e51e5acef572c138a33c50194 2013-07-10 13:03:12 ....A 46625 Virusshare.00073/Trojan.Win32.StartPage.upbv-645d3eef2628f8115b08c70a50088b6758330ac87af61ed2634de0266c3fac34 2013-07-10 12:07:04 ....A 52764 Virusshare.00073/Trojan.Win32.StartPage.upbv-74c149a2d1b49142802bab2d27b586dcf183a39264a2db82862accd69019fd73 2013-07-09 05:39:18 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.upfg-1c5067ee56c5599743bc15be39401b6c5a78618897663280d99760811c9c9d66 2013-07-10 17:05:00 ....A 60416 Virusshare.00073/Trojan.Win32.StartPage.upfg-1dbded2b58a8975235fd3662b8b6d0ec06db37c79629b158ceb30c18120f3654 2013-07-10 16:40:48 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.upfg-1ec35a22aab6e99853ef51ac972a5fa9499c5302424f66416e4c7faebbf5ba9a 2013-07-09 22:40:58 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.upfg-246d14224e53f07d8632021b9a28e62b4b96ffbe14316bbdaa5d99a8ed89e47d 2013-07-09 17:02:20 ....A 54784 Virusshare.00073/Trojan.Win32.StartPage.upfg-43aab9ad71bc24d1c9b47ad30ca0aba8901c5c42090c5e063200c59052a1ab41 2013-07-09 07:14:34 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.upfg-45e9de51409b5627673735bf43d56a5461775fd7cf129d82da468ea14dfbb368 2013-07-10 09:18:44 ....A 54272 Virusshare.00073/Trojan.Win32.StartPage.upfg-9d1692cb39a66af2bac816f309d9db1d84e4eec7a649c5ebe1c2e5b03f8983e6 2013-07-10 03:29:38 ....A 60416 Virusshare.00073/Trojan.Win32.StartPage.upfg-9d8e784756d81f6c1fc3a93ce5eca916c7e8a5dd48418a3c569ed9b12ec7c190 2013-07-09 10:44:42 ....A 46107 Virusshare.00073/Trojan.Win32.StartPage.uplo-32789f55b6e7b8d21d2f536c8b838dd2b68341a1a0ba016c8db8aa7064c16f36 2013-07-09 09:52:02 ....A 163867 Virusshare.00073/Trojan.Win32.StartPage.uplo-362178e5e06d6b734ab04ed911492aaf220a5a2e21dd643fe8f984354c7e07b2 2013-07-10 10:22:46 ....A 52251 Virusshare.00073/Trojan.Win32.StartPage.uplo-578a7defa718ab9f243d4027141d0eeb09a99f920b4fd90463bc24f91192cbf4 2013-07-08 11:59:00 ....A 45599 Virusshare.00073/Trojan.Win32.StartPage.upog-1ab7cd9723d6658502c4b1b02e678c3fdf7577c689560d259410b58800833e8e 2013-07-10 08:09:44 ....A 46618 Virusshare.00073/Trojan.Win32.StartPage.upqa-922ea8fd34ed4608a6fcce874f1a6f1c143fd23290ae14531082bba37f3a213b 2013-07-10 08:00:46 ....A 33306 Virusshare.00073/Trojan.Win32.StartPage.upvo-1cdc083791d226aef4db46f00a57445bfad15205c7f4b57f429ca5db4546a32f 2013-07-09 12:04:34 ....A 572105 Virusshare.00073/Trojan.Win32.StartPage.uwao-d85341a5eb620ee37555f95a1f940d01551ede67fe91ac5cca190556189668bd 2013-07-09 05:31:34 ....A 521182 Virusshare.00073/Trojan.Win32.StartPage.uwcs-aa7b0ceb8890fbac8d271fe8f049725db4ebcc10fb8176b43c71d3b78b94a86f 2013-07-10 05:17:52 ....A 747645 Virusshare.00073/Trojan.Win32.StartPage.uwdm-9e3536f9b55f6996a252a0245bb417968a9502b403e4a2f41b4a1d1c32042373 2013-07-08 23:20:08 ....A 589584 Virusshare.00073/Trojan.Win32.StartPage.vhxf-b29cbcf4b37fcc57b71092c0d42e09c2e4a02777cab41f8a7072acc70a20df43 2013-07-09 18:46:10 ....A 604432 Virusshare.00073/Trojan.Win32.StartPage.vicb-c3b6ae55185289c1a094f3c56bb913376b633463d83be40f1794d14c2953c1a1 2013-07-08 17:25:22 ....A 2658120 Virusshare.00073/Trojan.Win32.StartPage.vkpv-1f45abdd511ae3547fc7bd4d3ce110fda104a415ad98cbca6a2a534b7da9d214 2013-07-10 09:58:42 ....A 683130 Virusshare.00073/Trojan.Win32.StartPage.wfu-e2899063897bece3c3e76d2dbe7aa9eaa9fedf8308ac35741514403da9654e76 2013-07-10 11:46:48 ....A 687106 Virusshare.00073/Trojan.Win32.StartPage.whw-b2c3e6a0f22f5117fc21d945120f0ff793eebfec00f6425faa9fe16e6ba6367e 2013-07-10 15:06:38 ....A 1012485 Virusshare.00073/Trojan.Win32.StartPage.wum-eb98c13cffce312dce6c93e2f66f809b1dfaff158689c30d9142eea8e22a10a8 2013-07-09 17:21:52 ....A 2208178 Virusshare.00073/Trojan.Win32.StartPage.wyh-df7041952082a5f5d836a28e15bf4f0473e8927ec64db87fcd584d3cb4b3b29f 2013-07-10 00:22:22 ....A 955351 Virusshare.00073/Trojan.Win32.StartPage.wzf-ed51040cb5bf95b828ffa81e5723e9aefc7fca2c98ff84619c50ca6634e3fb77 2013-07-10 17:18:48 ....A 1109772 Virusshare.00073/Trojan.Win32.StartPage.xak-1fcd573add10a734b73884b9214800ebaf451d293675918a24535f0c4c5faa53 2013-07-10 02:08:16 ....A 952336 Virusshare.00073/Trojan.Win32.StartPage.xrt-9ff0a2e0b0adf1ac6917c89fe80981fa3ab656b9e5852b2046ee37119abe4633 2013-07-09 00:44:04 ....A 208896 Virusshare.00073/Trojan.Win32.StartPage.xsp-175fc1f06a0fd25690195561e69bc1d806e5828c83928ce2df172cf23c91c05f 2013-07-09 19:33:56 ....A 1126400 Virusshare.00073/Trojan.Win32.StartPage.xzs-34b0c979ea4f3064fec8b32f74f53e77eaccd6693c4e83c58db830333a4b3c5b 2013-07-10 13:25:26 ....A 1247078 Virusshare.00073/Trojan.Win32.StartPage.yaf-27080f13b00ff53e5c69f73420ea1d11a077b5ec369eafaa99ef177ad288547b 2013-07-09 16:02:34 ....A 801564 Virusshare.00073/Trojan.Win32.StartPage.yet-26006c016f9574efabcbc32685c4fc72969ff40f260be9fe6878736f073eeb08 2013-07-09 08:54:48 ....A 805764 Virusshare.00073/Trojan.Win32.StartPage.yet-365c3fcc22e68c4fb23f5bd0c4461f37254383fd839c7013f2b24d346751d093 2013-07-08 11:54:20 ....A 805268 Virusshare.00073/Trojan.Win32.StartPage.yet-ec303e7a8ce00add3db032a489c9f8822b1b67029b618fe276b53bad8d30e66f 2013-07-09 08:52:20 ....A 800800 Virusshare.00073/Trojan.Win32.StartPage.yev-55a8f727867600a2e4be6cfec254c91d441d39c108bb9643b139dbee899fb7a8 2013-07-09 16:52:44 ....A 801116 Virusshare.00073/Trojan.Win32.StartPage.yfv-42d9160993754baa0758b7c1e822801388ad2868d0168427d6a7987ea4d594a5 2013-07-10 15:15:24 ....A 801480 Virusshare.00073/Trojan.Win32.StartPage.yfv-80205f725cae804e5175c146000e07898e68f9994a3de965fa33630e378628e8 2013-07-09 20:16:18 ....A 561520 Virusshare.00073/Trojan.Win32.StartPage.ygk-2450d09598144b6ea8be9d7b6c719f9bdbc0f622c44b6c83a145065be6e2d816 2013-07-09 21:51:24 ....A 542768 Virusshare.00073/Trojan.Win32.StartPage.yqb-457936745e717e15d588a88165b5c4f3afbd272c6ef86e3546b73d85399016f5 2013-07-09 07:36:04 ....A 557352 Virusshare.00073/Trojan.Win32.StartPage.zld-1c83bb9002e82ef39a9f5040e8e7e4d159ac5ee0e4badcab719b8b9db0a93367 2013-07-09 15:22:48 ....A 2388992 Virusshare.00073/Trojan.Win32.StartPage.zqv-c42d02a413ae729ef54658b2cee82d55694d3d71a448bf68881d83cdbd0b8d40 2013-07-10 02:38:44 ....A 542340 Virusshare.00073/Trojan.Win32.StartPage.zrc-561436ff01ab4bcb8f5832ae1487e982fae812e6c484f59d6b9d9d35f8a40777 2013-07-09 09:10:42 ....A 542416 Virusshare.00073/Trojan.Win32.StartPage.zrk-25bd054e2dff991eca6f4b7a19012652e5722dafcb8ad8ba086157c86806684e 2013-07-09 08:16:22 ....A 545276 Virusshare.00073/Trojan.Win32.StartPage.zsi-45e3f59c31b6c08caa7fd6bb5cc6d175cf517557c81154f0d00e737127c72248 2013-07-10 01:39:14 ....A 546120 Virusshare.00073/Trojan.Win32.StartPage.zst-716ad059aeb48e27cf24790dc207cbd9640cfdd6420da1eae40e3b55e454124a 2013-07-09 05:39:58 ....A 545136 Virusshare.00073/Trojan.Win32.StartPage.zvd-5600f21a127cc7c67955c90f9472a9b2fec61612a952cc147532c5410e6cd665 2013-07-09 05:41:16 ....A 546380 Virusshare.00073/Trojan.Win32.StartPage.zvr-55bc17d5ebc8b099af2d02045e4d02c21c828f7b8990a0ea0f46bcf5ba1270a2 2013-07-09 00:26:58 ....A 543184 Virusshare.00073/Trojan.Win32.StartPage.zxv-1754c99cc8c8f145a53898c2cbb9549d64c11c9f1071cef6a810af0fa8bd9c0b 2013-07-09 12:56:38 ....A 542284 Virusshare.00073/Trojan.Win32.StartPage.zxv-1b417029a311edf935425659df2f0125277c6105cf68ee9a337672ddbefe4824 2013-07-10 06:26:16 ....A 713216 Virusshare.00073/Trojan.Win32.StartServ.voz-e37e45e30a1130da6d83620aecab3df6dfaeb4779f516e62b818cc5db14f07c2 2013-07-09 19:24:52 ....A 135168 Virusshare.00073/Trojan.Win32.StartServ.vtb-4400212dfaa7b98d5146a4e2fe4ab6552f4a75d6855a29f4e3344604b9f5460a 2013-07-09 11:48:50 ....A 40960 Virusshare.00073/Trojan.Win32.StartServ.whw-ce409002c8496a26bb3933dad264092e50ea069bfcea99c769167d9b2b798dfc 2013-07-08 23:48:48 ....A 1781760 Virusshare.00073/Trojan.Win32.StartServ.wyl-1b43c527b5638c7f1bac7f622482d1a6728114c05215cb11f80179454396727a 2013-07-09 14:20:58 ....A 32768 Virusshare.00073/Trojan.Win32.StartServ.wyl-934258e14de8d21ef1e16ab63e6ecc21b5a349c8c3f2a322f17e7f484e3d4590 2013-07-10 11:46:48 ....A 143360 Virusshare.00073/Trojan.Win32.StartServ.xeu-3872e8bf288f69b7c615e28e9ac0639672f092a976bdae418b5a7979114bd583 2013-07-09 17:55:30 ....A 73728 Virusshare.00073/Trojan.Win32.StartServ.xeu-434186316945d7cb9a459a11f2b06c961a56c20c2f6b552cc51118d7879e752d 2013-07-09 22:22:04 ....A 44032 Virusshare.00073/Trojan.Win32.StartServ.xeu-f5bbcb6240b3af9ebd595c1c71fb68a9c3061c89cef47e91eda8514c33ab635d 2013-07-09 20:08:50 ....A 34304 Virusshare.00073/Trojan.Win32.Starter.aaq-547ddd6a5b0b0da71c1d220b7ca0e6858dcbc5456b461a748e05e411008dd916 2013-07-10 10:14:10 ....A 288271 Virusshare.00073/Trojan.Win32.Starter.acc-262179da9be01737c4a8cef34c16ca4fdd3140b980c01c6d554d6f51e139ef73 2013-07-09 14:17:34 ....A 4608 Virusshare.00073/Trojan.Win32.Starter.agh-92e0094468fe1c08b8c394c878c1ef087e801a605cecf61389d1f22a7c3ba265 2013-07-09 14:32:30 ....A 57365 Virusshare.00073/Trojan.Win32.Starter.amsb-118c4dcc789c484232a086447fb8b711718c1d9ff2b422ee74894fa88793486f 2013-07-09 00:49:50 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-175eb04d74660b9bb2991b267f8163cc4f5c4e6603eba92678a348eeec366b36 2013-07-09 07:32:10 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-25f863be9f43441440701e2d432bd45454fd9e726a4c2b214d77cba67a71b1b9 2013-07-09 10:36:08 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-45e861fc623580625ec5bea879e61e192d2f3e94091550eb9531ef13842ac5f8 2013-07-09 18:08:10 ....A 50976 Virusshare.00073/Trojan.Win32.Starter.amsl-512cdb4d134835f536f3ef13b58643eeba9e4d8a0a1bf0817920dbc245ab4247 2013-07-09 10:53:52 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-562859b6923c8496438d5b6a70708297cf244b53cfcf005e58772c99b9b44456 2013-07-10 17:29:20 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-8179d17e869a7a452777cbed628df0eb735406278b85022e6cb8b342a630c741 2013-07-09 10:56:44 ....A 49172 Virusshare.00073/Trojan.Win32.Starter.amsl-93f768a0ba7acc6d78c09fed59a446ad64e39430dc858a62bbfb95d4afd30512 2013-07-08 13:55:42 ....A 110592 Virusshare.00073/Trojan.Win32.Starter.amsl-bf3613fab253ee6c60231fa23a438b2b0d79095bd6255857a1af2ccb208c148d 2013-07-09 14:49:20 ....A 73728 Virusshare.00073/Trojan.Win32.Starter.amso-094364546995502ba2c14a2dde589d1465c7a041232d75d13410b625fb9c9e16 2013-07-09 13:23:44 ....A 73728 Virusshare.00073/Trojan.Win32.Starter.amso-096ad376f4ffcc18bf643559b782efdaa957b8e59680566d7cb1dec682068998 2013-07-10 06:00:46 ....A 451814 Virusshare.00073/Trojan.Win32.Starter.anty-629024ed8cc538fb217190010263a08596c4bf236531cef705b636a69eada4d9 2013-07-10 16:41:48 ....A 410530 Virusshare.00073/Trojan.Win32.Starter.anty-82067332d7a3b2bfcbd26b5356383649dd83620843be9b73c351112e0e514d07 2013-07-10 01:19:30 ....A 574370 Virusshare.00073/Trojan.Win32.Starter.anty-9882503c72c38081a0c8d0467f87d0306a8d5ee006eee257e99202e01e3dc672 2013-07-09 22:56:30 ....A 82850 Virusshare.00073/Trojan.Win32.Starter.anty-9f5be8e01feafac7cc0bd2b3ff00313a586ae73fba18ed1d7e0a7cdfba2e8b1e 2013-07-08 23:15:04 ....A 15872 Virusshare.00073/Trojan.Win32.Starter.ceg-17421cf6c5103a7c535be699bc311e10c495034ceda91f2ad2a9a850135208f4 2013-07-10 15:45:30 ....A 204488 Virusshare.00073/Trojan.Win32.Starter.ih-f948ec7fe8e5ff2cc063edfad4dcb1ea8913fb2e7af5470dea8671def410bc52 2013-07-10 07:31:08 ....A 1745052 Virusshare.00073/Trojan.Win32.Starter.trq-0d77438454a9c3e6138cfc124fd3d7fdbcf089180ccd1b09b5fba06ff4748f10 2013-07-10 01:20:16 ....A 1958554 Virusshare.00073/Trojan.Win32.Starter.trq-97c8c39abf720d9924051c592768797eb4099ed6fa91446f583c699fdb6f4ab6 2013-07-09 19:53:38 ....A 49160 Virusshare.00073/Trojan.Win32.Starter.trq-b3c100a5da8ab6da50c8a8806ca8f0f652c532a10781674238ded8df5500c488 2013-07-08 11:26:08 ....A 385410 Virusshare.00073/Trojan.Win32.Starter.trq-f1fd32873fb9ab3f5ef6f18d21c8544d8a8347995bdffb77005a1c93165877e7 2013-07-10 10:10:22 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.wq-2688723bc98823a6515a9b403d7cbd44400f5f4283930723b22052c5ba10a417 2013-07-09 11:17:16 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-000c895d3a5be3f3c5a04b7f13d0ea55a2ca0ef543e1177f4ba5e504c377d580 2013-07-10 02:53:22 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-0d71a7262bb7a79a89340e7c5f5c8f2fb4a0ed2307542690413f502a1fa8ac0b 2013-07-09 06:43:00 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-0f2366df58fb830c6232902552811650e14bd8f24536dc12637667959428fe50 2013-07-09 23:37:30 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-0f6f6720c000ea7dabf8bbf32b4c6c1c0719d1faff433a1dc4ee666f7042b61f 2013-07-10 00:53:12 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-15503ee4e1679b4d2bc2c41d3efd87069d7ed7228e7d2c942cf2a9a90e487ab1 2013-07-08 13:31:12 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-1acb0b0cb0bc4dd55c22e434c95c7133f5f4c7f622f5b3827f4070005b79e18d 2013-07-09 20:20:54 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-1ada1428c400ddcf17f4acda46cb032c9b5ab4c626fd749bcf942efff94ad600 2013-07-09 11:53:32 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-27d6bf1f33cd9aebc9ed4e2fa9470ced06a32ae6aa178ad6e25bfdf3cad2f5c4 2013-07-09 13:47:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-323dbc5263308f3bc36ce350b953593a6564f412747086114b8a6f86db66fb18 2013-07-09 07:44:24 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-36e59a780bd688cf7fd71c457f2a4c8047dc40c985d27c300dd30d3f398931d4 2013-07-10 14:53:08 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-38eb1991880fdecd4463273fe06c31793fd7d09b6699194399a975169aceb990 2013-07-09 05:36:18 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-3b9bee002290e8bb69475cd10b3c646cc183c12e93bb68b3256a33d68f932d7f 2013-07-10 04:31:54 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-3cbda3b47b3fefbfc3f2a93908d7bc4d0cdd2ab06b8e891a5f30ccb4a35f7192 2013-07-09 08:28:06 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-3f1b13895aec2fcb5b6f8e0c54dd0a1afb3ffd5d2b74c4f167d3ae54d1dfdaf3 2013-07-10 17:10:14 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-468dd35f6b1d2ecfb9181e7be99b828ea4281d718f35de6dcce6fe3671d5e29e 2013-07-10 00:42:30 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-4e5244a0382de5bb81453048e5f0ac3a4fba918e9718f57589dc375e14122023 2013-07-08 18:29:32 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-5f3ba181ea69d15b9a3677678078ad8346b401b8597bec938a92eabc13242777 2013-07-09 10:02:48 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-60344e02af3b94111d7c838b74da33a36444ce459b07412e034a88655fab021a 2013-07-10 09:41:26 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-6e7a8e4d99e2fe6803f1464709c12bac88e978aa34146b6e9ff56a5c3ec38896 2013-07-10 06:00:30 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-71fde9078d99027f876e1d8a0f0de31813e9c5218ec184ccf04b5263e5fac533 2013-07-09 10:35:18 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-78cf2a281201f414dab64b9a346f18fcbca8bbccad54f88f736021490dddb0ce 2013-07-08 10:58:02 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-7e8859ec2726aebf06c57dca0d06d5e73e2cc439db66ea96f64bcd2941764cb0 2013-07-10 13:55:46 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-8051cdb6b71928df6b2e86f5224a124e4e9423639d22e8e1b92d76fc6837ba7f 2013-07-10 13:38:58 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-819e0f3fc8517885618494358dd68436d7c07869befd10fad56574f0d8621378 2013-07-10 02:27:30 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-891b92e9bf50b98498afcb5794fb9b1f8c9ff85d9a44616dea61ee0e57ae9ae2 2013-07-09 17:20:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-8cf942be0eaedff850094e5e7f3536f3e7932f88aebc5e9d5f8aeff88cff7486 2013-07-08 21:58:44 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-8fb8741be694254c6d470ed78e774cf1682f745d95c5c3ee5d8fc2b05eabb99a 2013-07-09 14:05:28 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-90e0d6a7fe5b9d041418030a170db1c06f035387842f4921265efb32614fcbd8 2013-07-09 17:25:34 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-93f2d6bff7b7a181e45b93e41922d2c806e40441ff4a21bc21f881a8c42bfd50 2013-07-09 20:42:12 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-9429c240cd45dcac3c75d25eadf74431850f95154d7ca6ff58bef090e62e829d 2013-07-09 15:59:36 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-99d32fc34477293b3505eff83228ecb9f170873b760efb4975101e94d3ce5522 2013-07-10 10:21:42 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-9de4bfa8da78ee7b6e02c53ef823e257742d87b7f7d161f2ca9cf6d153cd4217 2013-07-10 11:37:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-9f46a26272db33d1f948d496b1efaca330dc65870bfeacf9ed403fef2322180e 2013-07-09 13:57:26 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-a5f98fb945b54f309b67f529c3671939cad7bab968d0eb8606f70f2f0288d657 2013-07-09 11:53:52 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-ab297092ba9807ffd6feee287045a98143368fd98715950772e2035998ba4d58 2013-07-09 16:16:34 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-ab617528000b08e024d8e94734652ed0c50697a3713d7f727e7f3a66430cb8e5 2013-07-09 08:59:00 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-af1fb6153abafe9501d25ddd2282b1a9001ad06c732b614a20e44f4ff2a18869 2013-07-10 06:28:42 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-b0bfcaa1cbb4e7edad104707268588dd459778bbdc85d4e13bc8ee832c751b00 2013-07-10 16:48:34 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-b5e52d54969e2f3cd7fc67f7c273e8a217f32c550406bee001e90f03e14bfc9c 2013-07-10 10:02:08 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-bc8eb41ef9c0ee9d3400ec39731000f8043c20d6e6d9c03b68607ab2347d837c 2013-07-10 00:43:32 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-bcd2c515125c761d02e95a1843adb0da95f53df5333c746edbd1c1fd5f69d010 2013-07-10 11:29:58 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-bd37cdbfe4bbfda89462eab91bf005d1814d3806204f0a7510b0011443a057b3 2013-07-09 21:00:38 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-be98705c7a9fab9a915a0e924348669e41090d9d8d8761645048635b3dc998f6 2013-07-09 07:39:26 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-c4910e08c71de81813727b9ebb00c9c85a2c87a7d75c4fc4b778e1ad2972f75d 2013-07-09 14:18:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-c6532a85d30f1f29f297c6d9abdde620d8f42d97f10405abef58d7bc95200142 2013-07-10 14:24:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-c97ccf0cf5dd4230d8514f49924fec852d742859420489c92b77697008db164d 2013-07-09 23:30:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-cad23338985cd1c7dfd1fd9912d744042e40c99ab2e9f43ec0a43b20ff3cb153 2013-07-10 04:37:22 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d12e8934389e7eee27b962716e3b714408d126eabc2bebb9a6f31f39db079d26 2013-07-10 17:18:42 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d36b3f6717714aa89badee8833dcddf40616b51a27bcdb3a84fd08b0d6348dee 2013-07-09 12:34:18 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d3d2b8526ceccb69060b97ae381bcdb1e747367ba2193144b63b33adb6d817eb 2013-07-10 02:08:04 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d5ba6baf881fe302bcf84611cc6f6d89e473440e3fffd4cbfa99f86bbe29d6e0 2013-07-10 05:58:44 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d5bfeb0a31576d0dad96edcf43a8b930293d65028f1d977dcc8fe1ad60bada95 2013-07-10 08:08:06 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d638a1897318886516a6b56d15c7737db81562877ce841d86201684b07256a76 2013-07-10 07:59:44 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-d792643a037cb97ccec3e7277a1fc9d0130d8eb510cff7367780866358c88458 2013-07-09 08:21:40 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-de9274b76205c3b628ddbadf62ef80530936e6b52cfc7ae9adb778fd1a762309 2013-07-10 00:38:28 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-e00b62660b690700ffe7845c1811eaba9b97ad20706ef2f67f075d6776a6b874 2013-07-10 06:09:12 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-e01ee83e4c687d56acf99a1440fd8316de638c61bb91dd9dec6308fd34b0cff3 2013-07-10 09:42:30 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-e66b736ff9ea5c364d5cd07e7db9baf97fe94fdcec04f74b431b7b192f8f5078 2013-07-09 16:51:42 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-e84622fddfce274163096d7a231da88c819ee4c549817156cba27b6410a112cb 2013-07-09 15:48:08 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-eab48bd2c2f462b743661caba896ff512b29f8b11a52e74d81c6c57eb5feb6c4 2013-07-09 22:37:52 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-f5891c7c7319be6cccbc32950f339cb108ff3a497e667f091ba32997841d825a 2013-07-10 17:19:00 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-fb389ef9e60270f5857000eb8f70eefc865e3b9b87e291a9840c1b9ecc7893e2 2013-07-09 14:05:00 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-fd399588eb86bf2392136fe783811aea396ba91833f10b755f6993df2fa2f45f 2013-07-09 19:33:52 ....A 3584 Virusshare.00073/Trojan.Win32.Starter.yy-fdc4bf8565a0871ba13632f0ed84556684188ad519ed683863a837cd266a72ac 2013-07-09 18:44:02 ....A 649728 Virusshare.00073/Trojan.Win32.Staser.bqke-f4e6a461597f48cf6aa84c47cb85935b11d86eeca076b130aa3a6e1ceeb755b3 2013-07-08 23:46:58 ....A 127761 Virusshare.00073/Trojan.Win32.Staser.bqki-9029500b862f8b45201e8d8a205b863aa7ae9cd9070c7a70de32407e3c42d471 2013-07-08 16:02:14 ....A 131072 Virusshare.00073/Trojan.Win32.Staser.bqlx-2fe0ad0c7aed3218a0abe82573f9fd39295870dc3283809e0f42a23760dafca3 2013-07-08 16:52:46 ....A 154432 Virusshare.00073/Trojan.Win32.Staser.bqlx-30016d75efce2b423b107109c31ea4d246e4a0d2a5bc481731f1a93f90d1717d 2013-07-08 20:38:52 ....A 155391 Virusshare.00073/Trojan.Win32.Staser.bqlx-4197abe1067f751e8c17b42b3f1253cad94bf2b028ccc7a064a5815e1e17e337 2013-07-10 16:12:30 ....A 15568 Virusshare.00073/Trojan.Win32.Staser.bqlx-80d563d1f4270739f042a49dde9c4a27f58374fbca1ae20c24741e4b0963b94b 2013-07-10 01:37:44 ....A 163599 Virusshare.00073/Trojan.Win32.Staser.bqlx-acdd698ed313fd41c41bd87f209db510c53b640267bbbb6eb952adfa6cfac7f4 2013-07-10 06:26:42 ....A 619808 Virusshare.00073/Trojan.Win32.Staser.bqmi-0e1c2b5c7a7129570be36e6e9d41b326ff3a840a56652164cc6795f453e073f3 2013-07-10 07:24:14 ....A 45568 Virusshare.00073/Trojan.Win32.Staser.bqok-2125172448cc944b6e72c495611eaab7ac24ae8a2cff1a41af11ac7066076f50 2013-07-09 16:43:24 ....A 31232 Virusshare.00073/Trojan.Win32.Staser.bqok-99e655374607c64334e0cc58dfb0013265a781c9b582ea7c8a0d77e3512067e4 2013-07-08 15:57:46 ....A 116736 Virusshare.00073/Trojan.Win32.Staser.bqoz-170d4d642cc595c8fe5b2f9557e347e2be0d3e7f7bad4a658de67d0109d0366c 2013-07-08 21:25:16 ....A 164352 Virusshare.00073/Trojan.Win32.Staser.bqoz-173be984c0a6ad852331e98d30b6438ece9a3e58d7eef03e699388ea2b335d78 2013-07-10 10:56:02 ....A 116736 Virusshare.00073/Trojan.Win32.Staser.bqoz-1b1464e9fd6d47e468c147c37d691c3e56cbee16dab769f05838b813daa0023f 2013-07-09 09:21:14 ....A 62238 Virusshare.00073/Trojan.Win32.Staser.bqoz-1c7235de54d60e82190651350e1f9a940316d907179be1a5e4c371202ff9cd7c 2013-07-10 05:30:00 ....A 61260 Virusshare.00073/Trojan.Win32.Staser.bqoz-1d05857c3368afbd7a42f195adefa43bcafbcfc293e3aabbf66f8f74f8af35bd 2013-07-09 08:53:12 ....A 112128 Virusshare.00073/Trojan.Win32.Staser.bqoz-35c2a7c5e89866dc4696b4623f399b7daff0f644c433859f1a7a801f126431bd 2013-07-10 17:53:28 ....A 112128 Virusshare.00073/Trojan.Win32.Staser.bqoz-576f3bf47505a0c2503d51cba4c3a163e0be44b3803253e6403108f4c6df6ef6 2013-07-09 13:52:48 ....A 55296 Virusshare.00073/Trojan.Win32.Staser.bqoz-9a6d8b9cb9af0c14d6160bf446c3ad0ebc485da69fe498108344d92d5ceccbc5 2013-07-10 15:26:56 ....A 116736 Virusshare.00073/Trojan.Win32.Staser.bqoz-9f8cc078853c3280f11ea982a18d06861f8dd56cdc53802cb46a8d7c849a24b2 2013-07-09 13:35:16 ....A 117248 Virusshare.00073/Trojan.Win32.Staser.bqoz-a59ed39776bd5923348dcfc95da7311fd393a94729d08dd4a48f9639c47830fa 2013-07-08 12:24:14 ....A 112128 Virusshare.00073/Trojan.Win32.Staser.bqoz-bf26a0aedb440647491823696b25b997cc17f8af7f7f33ace120bb7ef8d17373 2013-07-09 23:15:48 ....A 57856 Virusshare.00073/Trojan.Win32.Staser.bqoz-f70f999290c54c28fea8b8ec420ed02aa340ab4d057665a099f3865e0f51844b 2013-07-10 01:34:42 ....A 673280 Virusshare.00073/Trojan.Win32.Staser.bvin-fb764452eec9e32375f3d8fbb5f645a8204b7d3bb6f17d10dbe098ab101ee431 2013-07-09 21:35:38 ....A 382976 Virusshare.00073/Trojan.Win32.Staser.bwru-9f52d463540762511a4bf5c569f8df79e904e3c52773db23a079e91d664beb1d 2013-07-08 20:22:14 ....A 302592 Virusshare.00073/Trojan.Win32.Staser.cgzw-8fe3db0c4420dbeef66be7a6637225842f76b2ca14608cdaa5e1eb0c35dfdaa9 2013-07-10 07:51:44 ....A 286208 Virusshare.00073/Trojan.Win32.Staser.cjjw-98940be9ca4f70c2e5b612658fea4e57be2768cff88620fa893a4f6f1b13f2b5 2013-07-09 17:15:08 ....A 311272 Virusshare.00073/Trojan.Win32.Staser.eiix-9fed4dd78c25c00392ee3b4846ffb42e887c21f462f7b386716b61dacf680315 2013-07-08 15:22:06 ....A 24576 Virusshare.00073/Trojan.Win32.Subsys.gen-c4777bf6df8423905018c369aa09242121299a72cfe26133f32ad736d375c09a 2013-07-10 08:09:08 ....A 178145 Virusshare.00073/Trojan.Win32.SuperThreat.a-0139aa80b66a74061f14b93cfe3ebfc559aa30fd7f59d34a6f7a4817b0330394 2013-07-08 12:40:12 ....A 181712 Virusshare.00073/Trojan.Win32.SuperThreat.a-1711ac64abd591ab2bc932f0734034c56d53b905e7ce7bcc417a3bdc31fa64b9 2013-07-10 12:44:30 ....A 184256 Virusshare.00073/Trojan.Win32.SuperThreat.a-581c908297c6aa7141e16458045e1c84497671f6b622b77ab9cf44a1d90aeb74 2013-07-10 12:43:22 ....A 184256 Virusshare.00073/Trojan.Win32.SuperThreat.a-658c15627ff2b97b67451ed57a6312460d84210dee5f0198e3c787da07c28a56 2013-07-09 19:35:10 ....A 178151 Virusshare.00073/Trojan.Win32.SuperThreat.a-83ca0a939aa82ab6222ff377ccc6cb94c2a08787e5042c6ccad8aecd71b64ea7 2013-07-09 14:40:50 ....A 178165 Virusshare.00073/Trojan.Win32.SuperThreat.a-951674869c97da489a5c14e13f1329e1e8b85b3fd0613a04ace2a8f2f63be908 2013-07-10 07:49:54 ....A 181648 Virusshare.00073/Trojan.Win32.SuperThreat.a-9961adbbd3f82b3b7de3eb9233541e2f40d81172750fa7d0efd7084cc0883a18 2013-07-10 18:07:04 ....A 178152 Virusshare.00073/Trojan.Win32.SuperThreat.a-a39929f4849038485faaf52ec48a2cb4772d4a29aa057f6307392a8ad5dca634 2013-07-09 18:14:58 ....A 178150 Virusshare.00073/Trojan.Win32.SuperThreat.a-da81eef96204c7a44d566f3ce57ae3f4db1497e6b1bae9a92d753ddbf07145c1 2013-07-10 17:58:42 ....A 184280 Virusshare.00073/Trojan.Win32.SuperThreat.a-fb6b2d8aa1d0db88b0fc3de19b3bf28483a9e27dc623a52c65f47dd88fae2930 2013-07-10 02:10:22 ....A 450560 Virusshare.00073/Trojan.Win32.SuperThreat.c-1bc3b3fc9518bbbb3e1ef8ac465679702dfa40d4d3c58f7cdc5bc0f3420d2423 2013-07-10 05:30:04 ....A 208896 Virusshare.00073/Trojan.Win32.SuperThreat.c-43d691e556949ac67a67f7080e8b87addb0b969ab15e813d326e90416dd309a0 2013-07-08 12:07:26 ....A 353536 Virusshare.00073/Trojan.Win32.SuperThreat.c-7021e55a8de25207fc8204718f03cf51a13a038d3530f9a645a1d2967215d556 2013-07-08 19:25:24 ....A 3584 Virusshare.00073/Trojan.Win32.SuperThreat.d-7ec209ce8ccc6e47c427d00e73872c1e62732088dbe20f8ff979f0f66afd296f 2013-07-08 15:30:00 ....A 650986 Virusshare.00073/Trojan.Win32.SuperThreat.e-4e31335c05284e3e77415afc4f6b2b76b2bc0c9c3e966c24d1f6a0dcdbb321ff 2013-07-08 14:02:38 ....A 650910 Virusshare.00073/Trojan.Win32.SuperThreat.e-5f073566040991c27f739481f6cf06cd4b6c9ae02cb3ef56f0dd2b40c0b45b4b 2013-07-09 09:36:40 ....A 650781 Virusshare.00073/Trojan.Win32.SuperThreat.e-9782382aa8ce9f070b2c6eb42ffeaf3f76422600ce06a7f2edb37fc3a9b1ce7c 2013-07-09 08:25:24 ....A 650903 Virusshare.00073/Trojan.Win32.SuperThreat.e-e19b1cf8f46df9a91818357e040216e1b2185a0ad1c8054b4ca544f6376c376a 2013-07-09 16:36:54 ....A 650806 Virusshare.00073/Trojan.Win32.SuperThreat.e-ec395d9e35971b7987eeb0652dd36694e0901afdb80d63912cd8b6b3b27d9e2f 2013-07-10 01:09:14 ....A 650842 Virusshare.00073/Trojan.Win32.SuperThreat.e-fbd806607f8accd5634e01e396615e155b017fa3fa0ab59317e1bf16628ffd56 2013-07-09 23:15:46 ....A 528384 Virusshare.00073/Trojan.Win32.SuperThreat.g-4caa75af0b1a743bce55e92eefd0d7ba2263430bd6b8a44df9b82e7b02a573d6 2013-07-10 09:29:20 ....A 57864 Virusshare.00073/Trojan.Win32.SuperThreat.j-514c7ad7222be6ee367ea9ce3df6f57e603e13214c2a29ad906612f3e6695c16 2013-07-10 05:59:54 ....A 90650 Virusshare.00073/Trojan.Win32.SuperThreat.j-517737acf5a599194bd2581000959f91f2bd55f005aa5f9f904cf1a437cce535 2013-07-08 14:10:06 ....A 115228 Virusshare.00073/Trojan.Win32.SuperThreat.j-71520ff4856a89a18c6fddec9fa5e60c815fb4e19bfbc7d085d85112ca2471a8 2013-07-08 14:27:56 ....A 248416 Virusshare.00073/Trojan.Win32.SuperThreat.j-72ed5f1d01a4dc08f51ca9f61153e308a88f08d37392774f12c401223dbf4faf 2013-07-08 14:47:30 ....A 243296 Virusshare.00073/Trojan.Win32.SuperThreat.j-77e834cf23a9a554dbedd34b1a712f4e5cbc90399ee7b1ac16300aec09cbc094 2013-07-08 14:10:16 ....A 120356 Virusshare.00073/Trojan.Win32.SuperThreat.j-9192814cbef24924c59a74fa3f8a12a82648a9322a4a3f2039968772bc55c0b5 2013-07-09 12:28:18 ....A 136740 Virusshare.00073/Trojan.Win32.SuperThreat.j-937e3a96b5a86f7b918e9f85636126d664b769c56c6f65bfd7e6dd9a38c88bd8 2013-07-08 13:38:52 ....A 198220 Virusshare.00073/Trojan.Win32.SuperThreat.j-cf9203c03789670ec65d70e744232321406c28f52e6eeda6c868a43b2867c6b1 2013-07-09 19:27:34 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-1b9c694ca44cbae9bff9d6b27a374b2fff20bd82b3b4837a57180ff69e33cab2 2013-07-09 07:17:02 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-1ce7f815f5c16ff6d4451f3ea51d595c5306e12728a6eea29bd7c847e915a31d 2013-07-10 14:01:02 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-1dcecec26af11447be6f37289077dc42d5089839a2cdbfe32951003ad74804a0 2013-07-09 21:25:42 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-292aaa5d56a328dc57dbf47077b1515365624eaf78c15c463955a4348a63b387 2013-07-10 17:54:12 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-380a6bb7a84c94f6bcf1ae1ca38a5161491b9b1e556893d3af5f80187fa43dcb 2013-07-08 16:35:30 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-3d4e6c84678107439f4f13f955cdb9ad51c2a819a6d0dd3e0650ae428209ede8 2013-07-08 13:58:12 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-5f0d841fe9649a364ebf76d1c89a1f4af0b2ece18950e13528e40591c9fddc6b 2013-07-08 15:48:12 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-7ea54a1ab70c3aa5b062e88fbabf5851bb9d5c1ef81f3e22b3770c0a0ad722b7 2013-07-10 16:15:26 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-813d26cd25623a2fcce000b447a2ab2342392bb23fcc1695126ec3cf8bc46445 2013-07-10 03:27:18 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-9ae3dd01a70cd937938ab9c5989ea86f1aaa77ca8bc00b51df99282becb31507 2013-07-10 07:14:06 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-a57d5fe8e2484933fab9168f98482877a5daa80ba37be97cd94df935a8487688 2013-07-10 17:15:20 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-aa3e26be39c687cf1c501d15071010c10edf67eda85f22229a3fee676367ceb9 2013-07-09 18:02:24 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-bc7b9ade01fd6c47f359c1429f8d0ee63e06cfdad6fc50d88be0f6ef90f95652 2013-07-09 21:12:40 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-c98a377a4a495d08321f318705297bc4f927da71748591a158ce65aed6d7fca5 2013-07-10 01:55:08 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-d50d8b6e7a95915aa242d8da69f6d4b5b789fbb663265765f1f6b89502169a90 2013-07-08 15:10:32 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-d81b820f66c486f9cc5dd99981f4b9ee901fac94989f8c6b951c865374362234 2013-07-10 15:04:28 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-dbfe2a83b160031855cd833f4b61e7bd290c465c11544bfb875dc99dada8caa0 2013-07-09 07:58:50 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-e2bbc9874d9128aa18316aa0cf91c2d5dc27d4589ce01c4ddb38f3483ee6dfff 2013-07-10 14:05:18 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-e432e3fe217da03324d525edaa1bd57dedc4e89342e59613af66b28dc44c61c1 2013-07-09 07:33:34 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-f249abab499faf3f907cb1c1d576e07cc2367e64e88d2cc1cac632faa8cc4d3b 2013-07-09 11:00:50 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-f36074b96f4061d3c954c58e1c794d53cc36ed32bcb6d18fe27a24e91276123a 2013-07-09 11:06:36 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-f64dc9adfb88e7c4ef57da1f71b19756569fa7579c014ed7c585a7b645c90680 2013-07-09 22:12:38 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-f9e69e9fb214d22dc7d280db8bdaa7b4e2647deecc87787285856bd8c3df9d16 2013-07-09 08:55:02 ....A 93696 Virusshare.00073/Trojan.Win32.SuperThreat.k-fdd168a2f61efb6ee47d5c62cc72fb51baffaa6e839910ab8fe213eaf428d76b 2013-07-09 14:01:32 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-107225929f9eca283a231334f8e063d46c50f3887d39bf91725cc60c017a5702 2013-07-10 02:05:24 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-19969ef459e322f0105ff221976625a9f57563d8b0d8cfeaaf7752b9bb11a7f9 2013-07-09 16:45:08 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-1c983136bb72335a7ad4f25d9df7caaf84894e5217bb4d74ba9fcc98b0fe2472 2013-07-09 16:43:50 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-33bb3af1c74cf520d3b9263345f86fa9fee168f735d0163f9453ef2e84fecda1 2013-07-09 18:44:02 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-498a367dec5e33f3f7983f459595b0f944c4380876225bfff00131c55fa4b285 2013-07-10 07:49:38 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-58771dff85085efd5cc0f2a491b7820181207cd7e3447b31d58933a8b2637da0 2013-07-09 14:00:18 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-618c018c0e1c9c01632f85db55838c21fbca51b22455e9e3564045b51ee31de8 2013-07-10 07:12:48 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-7d4032a661a2c3c341d7da2a7d7b9c0c7fadd1998bb84243863cbd445522f721 2013-07-10 00:11:48 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-898f8d428c4b56e17638c007c0df49e582b207977ac494316c49d132d864cd70 2013-07-10 02:44:52 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-9096ab90de754b386ebb5d4fec21735e86bcb103bc76f145bebcb4ade62b05b7 2013-07-08 12:04:10 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-af46b8223dcbf2a522ce0b588870620f686faa45c8e8343c4caafd0b70c8bc51 2013-07-10 08:29:44 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-b32909a001fe33be68c14fa06c04de91f0425bfd5d60f3aa8890c8a3d2e06ea0 2013-07-09 17:42:10 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-e0489586d0bc259cd89c9d6311607fe46bb19a11d24287e95432d3b851de61b5 2013-07-10 09:35:28 ....A 126976 Virusshare.00073/Trojan.Win32.SuperThreat.l-eecfb59c14ad55e2a37d8cd1379ad2d40e084325d9091eee76059bf8a8f88dee 2013-07-09 18:27:46 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-195a081666df3bb387aba6a40d9bcf77634df1e298cc755f73c80d491c6e312e 2013-07-08 23:26:20 ....A 36294 Virusshare.00073/Trojan.Win32.SuperThreat.m-3020ea42d447c26ffa75f911b09ec07ff7f0369770bae97f524034162a1b6c89 2013-07-09 22:47:22 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-3ba950cc11b4d318c4967ea5e83e84fd1ec04fcb31da20ece2802b17865b0dde 2013-07-10 07:11:50 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-405f99554fe8188ce5219b78120bfe95b6100a92e2d4e529b125bc5d20dae7c7 2013-07-10 00:20:12 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-6ee99f929896621b24ac1db5bf0986273c2ca9d9af5f2e05050a1c8ee37582bf 2013-07-08 12:47:28 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-90da9e40901efdd3b6c82c7da030a5656869633b872d9cb101d8aaa7d2b9014e 2013-07-08 14:52:54 ....A 102400 Virusshare.00073/Trojan.Win32.SuperThreat.m-b3fbddff609dca21416d07c155299e920d6e2c598a3394aaf4e1cd82230da4d2 2013-07-09 22:47:06 ....A 144384 Virusshare.00073/Trojan.Win32.SuperThreat.n-01e863201e45834102b71d679dddda3be7428bb10c00fb334c56398b8042802e 2013-07-09 17:30:18 ....A 220672 Virusshare.00073/Trojan.Win32.SuperThreat.n-055683d7e18e288c8a9099f5c37d0a909e38b2f53deebb0a6776ae5462348f29 2013-07-09 12:30:40 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-0defd3a3c7cb1ccddb5d3a8216b2d7147acb5b816250cc765e39118b4442d89c 2013-07-08 21:23:50 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-1735be2de0d85b429d7309262c2cd0d1505a6ca8aaab93a4724183c532e3e7ae 2013-07-08 21:01:10 ....A 220672 Virusshare.00073/Trojan.Win32.SuperThreat.n-173fb16b90cf60dc2e64372bbcea19b0cfb82293ac05a86213f02744b11d9716 2013-07-08 23:11:12 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-17423bb193722e5a3b8c4da46ff3b2d458876d2cf1dc144c2b6fd87a8b81c546 2013-07-08 23:27:30 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-174b050e0b7f76fea91b604271921ecf292ac45c9712d7973549c6c2da4cc90b 2013-07-08 15:24:46 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-4e334d8e7424c1f8c325e6c07314c014852183c5f6254125a60e87be1466cffb 2013-07-10 04:29:14 ....A 220672 Virusshare.00073/Trojan.Win32.SuperThreat.n-91827d310171e569da67d0c11b5a3a471bd0629c0eb1f6ef0215c4d3833ca8e9 2013-07-10 15:38:14 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-a888a5fac1e3fa0320c59b023a704fb95fa140b34cd73d49bdbe299075986c25 2013-07-08 15:58:34 ....A 524288 Virusshare.00073/Trojan.Win32.SuperThreat.n-bd604cb8087097acbaf3aae0cb8ae8da8d4b0ed9091d97b4318eefa856a91a52 2013-07-09 23:19:10 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-c97bf982191eb0349b872a5d36c0d102002d9bd52d9bf5a1fcb2f881ab225ed8 2013-07-09 19:12:52 ....A 154112 Virusshare.00073/Trojan.Win32.SuperThreat.n-e4a246f822457fbb622198128b4e119017282f8d8a1328c8e7c801b5645434d1 2013-07-09 21:13:20 ....A 215552 Virusshare.00073/Trojan.Win32.SuperThreat.n-f1d7dd78e9d6b38ce476a5b7c11bda41c8cd345df0dcec4db27e9ae9a4675807 2013-07-10 11:49:14 ....A 154112 Virusshare.00073/Trojan.Win32.SuperThreat.n-fe31d1dcb4dc24a571eb67f651a13c97f164792074645c3a4824a49be495cc73 2013-07-10 17:51:28 ....A 290816 Virusshare.00073/Trojan.Win32.SuperThreat.p-1f5af3d276351c770fd7a98619ff349cf0bf8fb5ee70a036366d314f6330586d 2013-07-09 18:33:36 ....A 290816 Virusshare.00073/Trojan.Win32.SuperThreat.p-638a855e5debf95b260b93d32534ee64fe6d547a143f9557f65a86d2e6044770 2013-07-09 22:39:02 ....A 130049 Virusshare.00073/Trojan.Win32.Swisyn.acer-a781b325d4bf7828164ec11421784613fff20ff857c1c725f64f2a8af657cb67 2013-07-09 18:28:38 ....A 348438 Virusshare.00073/Trojan.Win32.Swisyn.acfp-326064a2c9ff7a06a5f5ccba7ef2f675fdc813bb8498216e29cd81d6a5b89097 2013-07-10 03:40:08 ....A 32768 Virusshare.00073/Trojan.Win32.Swisyn.acho-dd954a3706a2211129b931d88e555c56a723039a21d802308a744d207d2a02da 2013-07-09 02:14:36 ....A 539648 Virusshare.00073/Trojan.Win32.Swisyn.acin-1b7d8db0a83782d5c43c03764f9866acc560018822a8a0e5ea266e942f5a8089 2013-07-09 10:31:34 ....A 40960 Virusshare.00073/Trojan.Win32.Swisyn.acjg-a32469083cf324664e3db9ccdfc301ac15ff96d2185a049e742b421da91d890a 2013-07-09 09:32:42 ....A 818984 Virusshare.00073/Trojan.Win32.Swisyn.aecy-a983be2ca12413838caf8ceb0dec145388cbed7fdc3a4bbcc756b1d4bf0c5795 2013-07-09 15:04:28 ....A 339968 Virusshare.00073/Trojan.Win32.Swisyn.aedu-9e1a5e3c5ddc7d5af40a76cd3eeed4ffb00be83f17ee410027a22afce49dc686 2013-07-08 21:07:46 ....A 1155511 Virusshare.00073/Trojan.Win32.Swisyn.aegn-17346ffc53a3e88dd80892ef173d39d026f89f17ffeddbbe1fa84263417e65f8 2013-07-10 15:39:14 ....A 221188 Virusshare.00073/Trojan.Win32.Swisyn.aegn-1db914a3666214fd7d70ca03b3bdb566c17c56f0670038a2bd9f3b29001e54f6 2013-07-10 16:21:56 ....A 299389 Virusshare.00073/Trojan.Win32.Swisyn.aegn-3732837cbe39d62289464e17ecb81ec1f8287d9e48ec4106e97c747f00193677 2013-07-09 06:47:46 ....A 221150 Virusshare.00073/Trojan.Win32.Swisyn.aegn-45225c828e4d2588dacdd6eb7278412bc378dad29717dee6c889328211463730 2013-07-09 18:16:48 ....A 299410 Virusshare.00073/Trojan.Win32.Swisyn.aegn-62cc7c82250aa354e08e5af49ec2612165e78689fae12b925d0df7f54e88d443 2013-07-09 14:46:38 ....A 221148 Virusshare.00073/Trojan.Win32.Swisyn.aegn-989aaa0ae751382a8c014cdef35c8b1161bc97f6d606287dfaa076f2df401d93 2013-07-09 15:14:42 ....A 221084 Virusshare.00073/Trojan.Win32.Swisyn.aegn-f64083f8f2a2046cd311f9d5899e06fedcfdfabc9f237d9b6c7e8886fbe003a8 2013-07-10 12:50:32 ....A 221536 Virusshare.00073/Trojan.Win32.Swisyn.aehs-280995fbeda3cd178c25f923fd9279688947a4be7e8e15561cac18f3e39f9db8 2013-07-10 06:18:24 ....A 191296 Virusshare.00073/Trojan.Win32.Swisyn.aehs-6144c932faf1704dcf4b295700c7a5f857d5d61627e49cd55bffb76086ad95d4 2013-07-09 12:59:10 ....A 603504 Virusshare.00073/Trojan.Win32.Swisyn.aehs-628e477578d13c65f0e08d29ee7354e1a27ef5e585dc0cd5912bbb4ee218a6df 2013-07-10 04:28:10 ....A 69632 Virusshare.00073/Trojan.Win32.Swisyn.afem-43cdae260a42ed7340df6d792c63426d9f3d4695ec1e626ee9a6cbdc72e8da99 2013-07-09 05:49:16 ....A 69632 Virusshare.00073/Trojan.Win32.Swisyn.agcx-eae2cfe136032d133e71063a684ce0ce616da38d4e568e521cdcf387abaaf948 2013-07-10 09:47:30 ....A 704512 Virusshare.00073/Trojan.Win32.Swisyn.agyv-9a301974de528a0ad53c08083e8ef53a080d82871cc7851bd4f211bff47a6271 2013-07-10 15:12:12 ....A 1081344 Virusshare.00073/Trojan.Win32.Swisyn.ahbp-e5c80e5cbc9bc42f2c389bd66627a42ef61e92b48637c7d2a4ee614fbbfbbcdc 2013-07-10 16:21:26 ....A 178688 Virusshare.00073/Trojan.Win32.Swisyn.ahfs-7359ea9d75f56b08152d9255a8b302e1dc1cbdbf642d0bdc939f4402c46d4bcd 2013-07-09 16:19:14 ....A 79792 Virusshare.00073/Trojan.Win32.Swisyn.ahlv-fb42e7c47a3cc022e51122f57021f3c759df75b2a82dd710a782e534802835b3 2013-07-10 02:11:42 ....A 1900544 Virusshare.00073/Trojan.Win32.Swisyn.ahuv-517f200ca1ee3ccc125450cc1c9e20fa8a131ea3491e4931ac4217f90748b8a2 2013-07-09 17:10:52 ....A 377856 Virusshare.00073/Trojan.Win32.Swisyn.aibu-9ed51790e9d36d883bdd35746e4e2c4f1279650293dbb04d355adb7590af040b 2013-07-09 10:41:30 ....A 258048 Virusshare.00073/Trojan.Win32.Swisyn.aikq-2457addb0a57b8e014c53d9d5c0602f5252ddb833363f5b5b3a6430c75b17890 2013-07-09 11:36:02 ....A 122368 Virusshare.00073/Trojan.Win32.Swisyn.aisp-9f53a0d50b536dd622bf8d6ccaa2b54e9cba2d4cc2b428bfdd47f6acc82cb0ad 2013-07-08 12:19:28 ....A 582144 Virusshare.00073/Trojan.Win32.Swisyn.ajcd-1abb03431070334c88b8782642da823996c5c92e8adefb64aa8f6975254e6171 2013-07-10 16:27:18 ....A 51533 Virusshare.00073/Trojan.Win32.Swisyn.ajyz-b887fb8ab58cdabdfe0ee53ba2784457c30aaa0f9ee55cba2c4ba6e16df6e48a 2013-07-10 07:40:20 ....A 77824 Virusshare.00073/Trojan.Win32.Swisyn.akdm-930ac4a3d08105bc3c577e582e2b471fcb6596487b0ddb76490d81f5970e9f59 2013-07-10 01:39:48 ....A 266242 Virusshare.00073/Trojan.Win32.Swisyn.akdt-54c15f1d1b2b7383db7b2e4b9f261797873d991383cb525e0a30ddd8917a8794 2013-07-10 01:04:26 ....A 78336 Virusshare.00073/Trojan.Win32.Swisyn.akeh-3348ae6ea5b41e09cb2d5060d87760e3d4124a2ebfcddf131b76270800c43792 2013-07-09 06:30:36 ....A 49552 Virusshare.00073/Trojan.Win32.Swisyn.akhi-45d82756b9fb3c9e382d3748554231f791f0e2e10c6619618734ebebbc18a400 2013-07-09 21:25:00 ....A 610921 Virusshare.00073/Trojan.Win32.Swisyn.akow-9106c9046dc37b0f5ef4ecacc04924bbdd7793d4cd6dac930de06bbcceb9e160 2013-07-10 12:44:58 ....A 611433 Virusshare.00073/Trojan.Win32.Swisyn.akpf-ed7d45f78336ed598221eff764b04fc237f0470c5fd2af8fbad7d9f8a5c76147 2013-07-10 14:55:44 ....A 35328 Virusshare.00073/Trojan.Win32.Swisyn.akvy-26e659795fc7f027eb53b9ba671a880a597004ec7e26374d829fd33f3683f0e7 2013-07-09 22:26:12 ....A 43673 Virusshare.00073/Trojan.Win32.Swisyn.akyt-33ac8082895dfb8575fd8d0d380155be29fb5cfbbe98dc671453f2b775e68756 2013-07-09 13:38:12 ....A 94208 Virusshare.00073/Trojan.Win32.Swisyn.alai-0fd8c87290cff0fa70784a522bf58e7d59444f5867c70723add1496692e80082 2013-07-09 17:28:26 ....A 243712 Virusshare.00073/Trojan.Win32.Swisyn.alai-212912be27d9b38c7065ef15779d328c39e61885e267f8bd6944b1e195537b35 2013-07-09 06:15:40 ....A 143360 Virusshare.00073/Trojan.Win32.Swisyn.alai-36c5e934b38efa18503cb8bac5a3aa291d45b2c3b25d2e039953480d7091cfb2 2013-07-10 08:19:00 ....A 86016 Virusshare.00073/Trojan.Win32.Swisyn.aleq-959f61a26dc78f8f73c9d82d761f40aa7b01727b8916a23a6310a49a029458b9 2013-07-09 16:04:50 ....A 3113472 Virusshare.00073/Trojan.Win32.Swisyn.alfj-aee13dbc9b2f44d99305011e08bc49b0b9ce5221041f43ca83770589f77fe92d 2013-07-09 14:49:48 ....A 40448 Virusshare.00073/Trojan.Win32.Swisyn.alfm-255b0d8d172092085bae3da78648192009565e4af698f2b1d8cc80015fe694ef 2013-07-09 15:45:48 ....A 40448 Virusshare.00073/Trojan.Win32.Swisyn.alfm-4602dc9d6a07ebf69ed08033b7ae00e81856327895548474c0ac72c6e5a83b08 2013-07-09 23:18:50 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.alfm-712da55e0171983f826fcdc6ceb4df43c15675b6a7804b9aa8951b1d8b2782db 2013-07-09 13:16:24 ....A 94208 Virusshare.00073/Trojan.Win32.Swisyn.alky-1b0f9747b6d9e175778978f6e6b2e50313f273e6e5c1db7979c3ed288fe32274 2013-07-09 07:13:36 ....A 77824 Virusshare.00073/Trojan.Win32.Swisyn.alp-da7eaf235de437dbd5716df3505aa928bfacf9decd7e6da05ffac8a308f014c2 2013-07-10 07:21:32 ....A 786432 Virusshare.00073/Trojan.Win32.Swisyn.amdc-1d39e7a52efb8bee062626212fdd819866ad85c5941db57ddc5e583cbe4b18f6 2013-07-09 20:02:06 ....A 55809 Virusshare.00073/Trojan.Win32.Swisyn.aogx-70c5651604f93f409a205fada40978c1215db0eba618f8480cf04ced28e6701d 2013-07-09 07:52:02 ....A 48640 Virusshare.00073/Trojan.Win32.Swisyn.aqgc-1c62f7ccc21bf72857f08646096d2aab8e017b335d2a04c7e241807af6398ef9 2013-07-10 05:21:48 ....A 62464 Virusshare.00073/Trojan.Win32.Swisyn.arcx-b7976323b1b9a8156ca5db4f2c30bc08ca2acab7b0ca4103e641186a98de89b3 2013-07-10 11:30:34 ....A 6144 Virusshare.00073/Trojan.Win32.Swisyn.arzz-734ea66dd3dab381fd7cfc836bddc21dc656ea2a8c2a0a3617e7106f229caa86 2013-07-09 13:05:08 ....A 73728 Virusshare.00073/Trojan.Win32.Swisyn.asex-0d5df7553c527d8dacbbd05e794897e6c06610d709e679f46da6780f4bbf67a6 2013-07-09 22:07:26 ....A 147456 Virusshare.00073/Trojan.Win32.Swisyn.asfj-f1f8e805054fc2cda08939c16b68f9c74b093a8f7b79e2729b013236b871e4dd 2013-07-09 17:27:26 ....A 68608 Virusshare.00073/Trojan.Win32.Swisyn.asho-25ccbc9b37b053259b8a7ab1b6129e26f86d590879592bdc3b6cb7b841dce691 2013-07-10 12:58:54 ....A 460288 Virusshare.00073/Trojan.Win32.Swisyn.ashu-7521d13629da6a49bce167ed215dc957f493f445120779f5dd74c3b0a885d082 2013-07-09 08:25:12 ....A 319520 Virusshare.00073/Trojan.Win32.Swisyn.asnd-b475a067e83db1bb3ba9d8e3043339314de4f134dc4221ce40e2b3e13178d328 2013-07-10 07:37:54 ....A 53248 Virusshare.00073/Trojan.Win32.Swisyn.asq-601d8a4a2e686c7f359ac52203f9a9c3da44cec65ea2e900065c8e3069485d60 2013-07-10 14:46:20 ....A 211828 Virusshare.00073/Trojan.Win32.Swisyn.asxj-26c8c9195f223bea1739e61088b644a7cfde2e83832be3b7fd4623bdf30c6203 2013-07-10 10:21:02 ....A 211812 Virusshare.00073/Trojan.Win32.Swisyn.asxj-6498f931d1861341f22b5509fd23d0155331d717abc4252b80c6ab49859000d1 2013-07-10 16:51:28 ....A 211973 Virusshare.00073/Trojan.Win32.Swisyn.asxj-81b3ab2c7386fc0e5c4dc566d60f5d449ef89ee68c872d398dcfa236b8c274d1 2013-07-09 16:56:20 ....A 287744 Virusshare.00073/Trojan.Win32.Swisyn.atoz-a5f9b11343d0615c63c408939705560fb5605b375893abca7b16f257fb208d1a 2013-07-09 13:05:04 ....A 67584 Virusshare.00073/Trojan.Win32.Swisyn.atpz-727f2895241b8a442eaad81e6fb429216d643943a5c3f818b8201ebf353ae5df 2013-07-10 01:55:28 ....A 68096 Virusshare.00073/Trojan.Win32.Swisyn.atpz-908b792320568ef3a976ed75b57ddaf9afab74da16b0907d8bd90b51b703bafd 2013-07-09 05:13:40 ....A 70267 Virusshare.00073/Trojan.Win32.Swisyn.atvi-36df30b7199c06f1c3e9a622e7d52d3c60e5eb1bdc81e06c811d66ff62e1c58d 2013-07-09 07:17:12 ....A 25266 Virusshare.00073/Trojan.Win32.Swisyn.auzw-45430bd0755df384338f44346a20727af83fdc6e00910be157fd290ccea869b7 2013-07-10 13:19:46 ....A 211919 Virusshare.00073/Trojan.Win32.Swisyn.auzw-47b2fb7c5b62199b6cf8ac62bae48ec40933985222d0b86e562f52861742e1b1 2013-07-10 17:59:40 ....A 10020 Virusshare.00073/Trojan.Win32.Swisyn.axhl-f8ef4ef99864e51fe717c4568abd0041bc9e74d949c54b1e8de399d2b58fe8a5 2013-07-10 05:35:26 ....A 83968 Virusshare.00073/Trojan.Win32.Swisyn.axlr-dc7f41e36e63d2be340c63ad74e4047c908df1889013f26cd79ea742b95eab14 2013-07-09 07:59:26 ....A 60252 Virusshare.00073/Trojan.Win32.Swisyn.axmz-45eb0fad6436b85fc1254f8bd809a8b35bb76ba064ddbba4747674251dbba834 2013-07-10 17:19:08 ....A 622592 Virusshare.00073/Trojan.Win32.Swisyn.axsz-1f074208ea603a399f968b3a5aa6e9d4fc946f5e75fa096927df25ee14fa3f27 2013-07-10 10:01:02 ....A 557056 Virusshare.00073/Trojan.Win32.Swisyn.aymp-ab1d6aa725e2e83bd82bcb929400df8803ffb15f40ee564d9030b8b7dea1c37b 2013-07-09 21:57:14 ....A 47616 Virusshare.00073/Trojan.Win32.Swisyn.azsg-53030cd98f96fdb61a40f0d48ae3926086d0615998c405735957ebeb9103f340 2013-07-10 07:17:14 ....A 81920 Virusshare.00073/Trojan.Win32.Swisyn.azsp-94070c1ec52edb3dcf22468b32192f714768c1ff9174829ad91968fd6411d943 2013-07-09 17:15:42 ....A 147456 Virusshare.00073/Trojan.Win32.Swisyn.bagl-0f49f45e17f25e8b2652a1cd34170df6a2f7be53986102861b620e77058eb8a2 2013-07-09 17:24:50 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.bagl-349fde8130ab7bbb50753997c19d0a85bb22a23e6010b5b8bb3156b730fd6eec 2013-07-09 10:33:44 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.bagl-35fdecb43ebf057f64b0f0f9544c2248241de5e02f2124879fdd71d560170c3b 2013-07-10 10:28:18 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.bagl-56c51503ed4861e2763a10e3a46e99cd194df1624cfe6960faca1fb2a03acadf 2013-07-08 19:36:58 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.bagl-7ecfacdce61dae8748c9a0ed6bd9df2d832876f733d15d0799c25f9038bf4dba 2013-07-09 22:05:18 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.bagl-92e88ad40de227adde8ea368f7488727ab0a1a7198a983cc40505e4b95ae8b1d 2013-07-09 09:23:34 ....A 90112 Virusshare.00073/Trojan.Win32.Swisyn.bbbr-256de2c37658ccecd83e76c6715c39617ea3617de11e93219217dedbc0bd566e 2013-07-09 12:15:54 ....A 90112 Virusshare.00073/Trojan.Win32.Swisyn.bbbr-36809f91413b70e64073f0eaa50bb9910a19a2d383313b3ce18c2b15d068c569 2013-07-10 08:18:28 ....A 90112 Virusshare.00073/Trojan.Win32.Swisyn.bbbr-44be1b0a8c9ae43e9a84d27b404eff48703bd9430db6eff2bc9b08f580991a6e 2013-07-09 10:31:22 ....A 90112 Virusshare.00073/Trojan.Win32.Swisyn.bbbr-55f47810211404ffb8b770b77ed9ea00ed4966b3957dc5812ee9d0eaac1956f7 2013-07-09 09:03:18 ....A 90112 Virusshare.00073/Trojan.Win32.Swisyn.bbbr-a7712fa76eca088df09073f5442feb207b928c36227e457a742dcb73b8f07f1c 2013-07-09 09:17:48 ....A 36864 Virusshare.00073/Trojan.Win32.Swisyn.bbu-1ce45b583092dab14e1565a77d61c18f1c79baf9c171bfa4f2df5c34af9c1ee1 2013-07-09 08:04:20 ....A 667733 Virusshare.00073/Trojan.Win32.Swisyn.behb-35e2250234668a6c2598d5fe8ad03666407ebeac02c89378242501ebd6fd1942 2013-07-10 02:40:36 ....A 77824 Virusshare.00073/Trojan.Win32.Swisyn.bezg-532dd6ff84e4029c8c672cedeee363459275269f84b4f93652656867744a9749 2013-07-09 22:04:10 ....A 1691648 Virusshare.00073/Trojan.Win32.Swisyn.bfap-90803256abeaa3a04a4842b171db23d3f0cb7f6ef6860b56553a883a6f53ddf7 2013-07-09 22:50:24 ....A 619008 Virusshare.00073/Trojan.Win32.Swisyn.bfbh-41bdf949d06c3032b05583b945f4333cabba9a0eabf7cc06ddb1c08a094cb3f9 2013-07-10 10:39:14 ....A 80384 Virusshare.00073/Trojan.Win32.Swisyn.bfxy-279a300e5e9f21f96f30c8386d7b827f7f00caa14ac50fca79e0daae16e77f28 2013-07-09 15:56:30 ....A 561152 Virusshare.00073/Trojan.Win32.Swisyn.bgnf-9e833dc61c94270f2d5ebaa31bbb1c6085980219153f535a4762da46205c0a09 2013-07-09 06:59:46 ....A 73351 Virusshare.00073/Trojan.Win32.Swisyn.bgsk-1ccc3a1f02c06bced57762553e193f61e1fa6aaf475a7b05deb30151fdc21a2d 2013-07-09 19:53:12 ....A 222720 Virusshare.00073/Trojan.Win32.Swisyn.bhee-5076c84fb01bbdec9668573ca34ed47b4f72ec3b4de40fab230b96dea02fdb4d 2013-07-10 06:19:30 ....A 159594 Virusshare.00073/Trojan.Win32.Swisyn.bhfe-1c46a22274ad60f64fd2fbe0f6ae92ec94443cd66f50d8f1965650475ea85a3e 2013-07-09 00:40:08 ....A 143360 Virusshare.00073/Trojan.Win32.Swisyn.bhfe-5f3a6064935842672a44e21b282ec7bec382521146d0f83e804c6b57a001c7a3 2013-07-10 17:09:22 ....A 221696 Virusshare.00073/Trojan.Win32.Swisyn.bhfe-8245268d8fef42b0b5aeca8be5763879bef6578d8c8a5a0021b4b5db7de4abd6 2013-07-09 08:54:14 ....A 516096 Virusshare.00073/Trojan.Win32.Swisyn.bjz-555422783ba0872354ae35fbf128944f1644ed3643a14280f5e65d7de20c54ca 2013-07-09 22:09:30 ....A 212005 Virusshare.00073/Trojan.Win32.Swisyn.bner-08832435360073ff0057f5da94e79e558137faf42a75ef3f77a578980ae7274c 2013-07-10 17:36:58 ....A 211870 Virusshare.00073/Trojan.Win32.Swisyn.bner-373fee715bde0d7515b529f2b5e540dfe0603ba76cd54681b8c090b97735196f 2013-07-09 12:17:14 ....A 211841 Virusshare.00073/Trojan.Win32.Swisyn.bner-6cab9f12600b885776ea319089608dcb19cbfde13cda20f22ff6691fd8908238 2013-07-09 23:37:54 ....A 211800 Virusshare.00073/Trojan.Win32.Swisyn.bner-df38530833b5b7feda164dbba7a21c8166a5dd808bcdfa5372448b8ed202a966 2013-07-09 07:43:26 ....A 211978 Virusshare.00073/Trojan.Win32.Swisyn.bner-f7ca5159488a338e404bd48e178afae4b023688b266327e726cbdbada8b11e6a 2013-07-10 08:51:38 ....A 211892 Virusshare.00073/Trojan.Win32.Swisyn.bner-f8be85125a2013a0a1364db7d3aa0a67628a8a3e50fc7dadb585285591f8fa26 2013-07-09 09:48:08 ....A 290276 Virusshare.00073/Trojan.Win32.Swisyn.bugf-69e90dae75dfa4abeb4b6b062fba0081d96b71f9b3aabfb226a2b177342f886b 2013-07-09 05:23:22 ....A 522752 Virusshare.00073/Trojan.Win32.Swisyn.bvxr-d5646f322053543b842460b1e39ff5f0d1ed17c4dd32c127c306cbf24afa6f47 2013-07-10 13:21:58 ....A 185792 Virusshare.00073/Trojan.Win32.Swisyn.byxx-480f699536a5ba9b2e75c2d098ab04176d44b07ff4c627deb324475a8053afd9 2013-07-10 17:03:24 ....A 135850 Virusshare.00073/Trojan.Win32.Swisyn.bzlu-271008645608265342c488f58493ce3953102630c8817a0a4d41f58d28bd91cf 2013-07-09 09:02:14 ....A 172543 Virusshare.00073/Trojan.Win32.Swisyn.bzma-25248cbce0737790245fe54dc292a1fe55ce8c0f8035df581e5df878f624a6a6 2013-07-09 18:36:56 ....A 143755 Virusshare.00073/Trojan.Win32.Swisyn.bzms-0c5a2479e38f147ae56eda9e070a116d9fd479275d57f10e97c78f2d7b26883e 2013-07-09 23:21:06 ....A 936960 Virusshare.00073/Trojan.Win32.Swisyn.ccn-639c2ed6706bca918d626cb85fcb776cc80809e12c21247402102fe8f277f3e3 2013-07-08 11:08:42 ....A 2421301 Virusshare.00073/Trojan.Win32.Swisyn.ccwc-6f9d5248c80877a70cfa09eeb3d2a68f08308feab604e27249f51e3283d2a718 2013-07-08 13:19:24 ....A 864256 Virusshare.00073/Trojan.Win32.Swisyn.chxm-f030a275f61a782bfde3b015e997b886353ef71180feac2ccd6a2c3708128d7a 2013-07-09 20:27:44 ....A 73728 Virusshare.00073/Trojan.Win32.Swisyn.cir-dc2d652db2169dac1b99a314835fc00dfd1bb6a3c38becf55c4ca4070c1af18d 2013-07-09 13:15:00 ....A 134656 Virusshare.00073/Trojan.Win32.Swisyn.cpkf-44c3679fa11f86ee1e7d2ae40576a3b0909a535e55235d2b1b8758f03ec25741 2013-07-08 20:15:26 ....A 98816 Virusshare.00073/Trojan.Win32.Swisyn.cpkf-91adc02ac3ea99bd95e829434760eb4822de89db3f79126555ff83adf87346ea 2013-07-08 11:10:22 ....A 145920 Virusshare.00073/Trojan.Win32.Swisyn.cpkf-ce274f12939aff5e01e9d5cdc3338f3fb7bb8e1d7b726e063577c4b9fddbc5ed 2013-07-10 08:47:30 ....A 217088 Virusshare.00073/Trojan.Win32.Swisyn.cswa-211362252aa379e65aa750c335f35297968405e3ee89cfe7a2e2c1ae07d5f59b 2013-07-08 15:56:52 ....A 114688 Virusshare.00073/Trojan.Win32.Swisyn.dbjm-170496c325e450e7a35b50be553ca83ff6d7a08a3c23d36bf0960c850cccc9c5 2013-07-09 01:59:08 ....A 102400 Virusshare.00073/Trojan.Win32.Swisyn.dbjm-1764d46b6b20d3f2d67952b127346296e5be832836071f62f2cc3ba05b3215bb 2013-07-10 05:16:18 ....A 44544 Virusshare.00073/Trojan.Win32.Swisyn.dbjm-b50dc17f76be09450a88339f4266c914f253fe991794a5693b6953c86dcf618f 2013-07-10 16:51:00 ....A 44544 Virusshare.00073/Trojan.Win32.Swisyn.dbjm-ec4d39f550dba2e08e1ac82bdc1c00e974cd7804be923d08e1c420aa37132da4 2013-07-09 09:14:56 ....A 175616 Virusshare.00073/Trojan.Win32.Swisyn.dbrm-564d2a3d952fb64b29816073cb0459bb0a9aa500d352be3d18400ee9444f432c 2013-07-08 22:27:18 ....A 53248 Virusshare.00073/Trojan.Win32.Swisyn.dhz-3d89537aeed979982cc79e14ce1b5d5f65e0d917d4d2dea0780113a5ea0f3751 2013-07-10 13:08:58 ....A 73728 Virusshare.00073/Trojan.Win32.Swisyn.fhl-b0adf7bb8f8c39bfb490805c402d7a7d1c369812ff16913ff1d7b0fec201464c 2013-07-09 04:53:24 ....A 56980 Virusshare.00073/Trojan.Win32.Swisyn.fkfx-1770e454a8ab47c43495e4d293782a72a70e5846d22688deb947518a4b01996e 2013-07-08 14:25:30 ....A 77312 Virusshare.00073/Trojan.Win32.Swisyn.flte-1f1fe372402a7c7de814cd48dada2d4e17c46fb22986a07e908898f4ece78ceb 2013-07-08 20:39:32 ....A 80896 Virusshare.00073/Trojan.Win32.Swisyn.flvq-17332e950ad104a73d6909816569614f8b669da2d8ef4f269ddade55933daedc 2013-07-09 12:03:04 ....A 23040 Virusshare.00073/Trojan.Win32.Swisyn.flyj-df4a4c79f4ea655a20627ffbd36448ef9a2019b6e92435cf086aa12c93c80d25 2013-07-09 07:08:06 ....A 229376 Virusshare.00073/Trojan.Win32.Swisyn.fnse-261db7df244ba1ba4dcb22c63682b13b956880c24d8c29a9b270f3716e6fb9a6 2013-07-10 17:44:28 ....A 40960 Virusshare.00073/Trojan.Win32.Swisyn.fnsi-26eb665218e6e788fe5d473a1747c3dbf5c21e703ff922da4f783e75271b7f84 2013-07-09 06:18:56 ....A 40960 Virusshare.00073/Trojan.Win32.Swisyn.fnsi-35f4427949a194d36e77ffa78c70a17bdabae6766617b2a848565d14564e9576 2013-07-09 15:36:44 ....A 450560 Virusshare.00073/Trojan.Win32.Swisyn.fold-31287ea000ca70af0c09263ceed48d307f1a4c6a1c1420f45873b6b1f7771a80 2013-07-10 09:53:46 ....A 28672 Virusshare.00073/Trojan.Win32.Swisyn.frgp-0dec2b63d8428bed291333ab9b93e2d71b856796068c1bb3bb3b7cb16f28bf68 2013-07-09 05:57:46 ....A 448000 Virusshare.00073/Trojan.Win32.Swisyn.frpd-36479e5e469276167e7c91c2333927c6140e86460100a41c41edae7a926965b3 2013-07-10 05:39:20 ....A 2207744 Virusshare.00073/Trojan.Win32.Swisyn.futu-c8c7539459927e5a5eaf8d80fc5ad4a60089b757e950a0df5312534a64690bba 2013-07-09 14:55:20 ....A 737280 Virusshare.00073/Trojan.Win32.Swisyn.hfy-449d43947b1e5fd11ca16633e5718c2a777b7a4371e96adec457f5aa8cb3b0c4 2013-07-10 13:25:26 ....A 740352 Virusshare.00073/Trojan.Win32.Swisyn.hga-0d79eb35a03ed1c546bd1d4ca899e67fbe7920c18356a77a91bede46dfb90cc9 2013-07-09 21:42:30 ....A 49152 Virusshare.00073/Trojan.Win32.Swisyn.hkw-c46919872f85a03e33ab33e805e83771dbe43cc2df56ecb6622596d745d75fc5 2013-07-09 22:37:50 ....A 139264 Virusshare.00073/Trojan.Win32.Swisyn.jyb-1002c1983fe87718f9a04b828c371fa7fb65e2dc0c25904798e2e6905d4fa069 2013-07-09 11:58:02 ....A 150552 Virusshare.00073/Trojan.Win32.Swisyn.mvd-efbe73743bec909c5739fc5c5c6059870eac413df0d0c6601c5ecdf18d731d67 2013-07-09 11:43:34 ....A 737280 Virusshare.00073/Trojan.Win32.Swisyn.ntf-acd49084398a1d604fdb348bff2637466c682c51520f2f8c28df7590707aa799 2013-07-09 15:41:32 ....A 413430 Virusshare.00073/Trojan.Win32.Swisyn.py-52b0a4e542213d1e0d237507969770c1cfe2405dafb9e235bfe9c1e1c9be5a78 2013-07-10 07:39:14 ....A 36864 Virusshare.00073/Trojan.Win32.Swisyn.qdx-1aedae3b9a2a1d644b80b486406ace228f9b345dc91737a0ca2f75b3504e394a 2013-07-08 20:55:20 ....A 36864 Virusshare.00073/Trojan.Win32.Swisyn.qks-1730abd3ef6d11d3c73a1b1950ee7814fc7685cab4cd92bc005319b086b769f0 2013-07-08 12:36:00 ....A 36864 Virusshare.00073/Trojan.Win32.Swisyn.qnl-17107edbbd597ff860e0894e8b918a9649ae88998fade7e4c8c8647b1aa73e5f 2013-07-08 22:49:12 ....A 135168 Virusshare.00073/Trojan.Win32.Swisyn.rga-1b216ff6feef5dced5a460df40dc99425a0c76f3ed9d9689c368275d6f95973a 2013-07-09 13:15:02 ....A 24064 Virusshare.00073/Trojan.Win32.Swisyn.sjg-3670ad9e2aca458474bf8e5b00ed0f90b7858ec8784270eebefc4db5d167ffd5 2013-07-10 02:53:24 ....A 158601 Virusshare.00073/Trojan.Win32.Swisyn.sx-99c4123e1c88ff151cd1fb602365764ea9690dd1a13fd2f1815d932648246d8f 2013-07-10 08:41:18 ....A 38163 Virusshare.00073/Trojan.Win32.Swisyn.tda-c1fc214d89c94c4f797c3f4be405c573bddd9056bd42bf36071623b6f477f6cd 2013-07-10 17:55:00 ....A 135168 Virusshare.00073/Trojan.Win32.Swisyn.tgm-a34b2b963834fda6ce2357f27ebaf1495100af81aea2c8d5e571d5ca52e7daad 2013-07-09 21:58:42 ....A 36864 Virusshare.00073/Trojan.Win32.Swisyn.ubp-43decc554cd2dcd4c7e43658eeba5778253b8dc2da79f2ce1687030917ba8cd3 2013-07-10 13:42:10 ....A 81920 Virusshare.00073/Trojan.Win32.Swisyn.ubp-46c0fb9c2c57e7f1efd968bd6478892789d49a73308e043893ac4bcb4d37edda 2013-07-10 16:04:36 ....A 114688 Virusshare.00073/Trojan.Win32.Swisyn.ubp-802a3b149fc3346696ef39d689bd6c1f27602aa0a41d2c7947e10bc82b78594d 2013-07-10 13:32:10 ....A 147456 Virusshare.00073/Trojan.Win32.Swisyn.ubp-d6a57af4d32a8ddd9dca750b40c32769b160ef5e537edd15940bfbe27317b14f 2013-07-09 12:09:20 ....A 98304 Virusshare.00073/Trojan.Win32.Swisyn.ufz-ffda96c6362fd7ec8cd44b1ab8c21cadf099752392d8d19e80faa49165210349 2013-07-08 13:27:50 ....A 524800 Virusshare.00073/Trojan.Win32.Swisyn.utw-d1240e23e47f09011da8e6cdca44e988fc843637c7f0214d72e6636c19f4498c 2013-07-10 00:44:56 ....A 37518 Virusshare.00073/Trojan.Win32.Swisyn.yig-c098238437876d04d50f7a58c29ea93b65cb14b71f744e2fcbc1a3e86f8fac86 2013-07-09 00:43:28 ....A 112128 Virusshare.00073/Trojan.Win32.Swisyn.ytp-1b5067da9001d67cafb295ba053e53ee5cea8d628e3308eed5f566ab88d6726c 2013-07-10 17:26:30 ....A 916992 Virusshare.00073/Trojan.Win32.Swisyn.yxk-f9255a0a653684354804c3cc6b244d0d0f2a7a129a89ad9557c8a28275d56401 2013-07-10 06:03:46 ....A 338944 Virusshare.00073/Trojan.Win32.Swizzor.b-0dd700d2cee0f95b743285546aec1e48a3bebedb6cce49dfa763ceac8070282b 2013-07-09 12:58:44 ....A 378368 Virusshare.00073/Trojan.Win32.Swizzor.b-1d6fae5890f8fbb44d26ec6f74f4f6e8cc9e96b774caa705f02c3a569288ed60 2013-07-10 15:31:02 ....A 1386496 Virusshare.00073/Trojan.Win32.Swizzor.b-3934b3fac21decef93088564315d9e005efc6ff6091b4e85a8ce8d5e47c767ff 2013-07-08 22:27:52 ....A 819200 Virusshare.00073/Trojan.Win32.Swizzor.b-3d80c0ba4aa10fe65ff538d593691dfe03185894085e349860b2921d12fe0e65 2013-07-10 07:47:16 ....A 604672 Virusshare.00073/Trojan.Win32.Swizzor.b-6c2d868b084e627a339e8b2479fab79b1ca56d29f0e3e93d16765e7309af0dde 2013-07-09 14:44:06 ....A 737792 Virusshare.00073/Trojan.Win32.Swizzor.b-89b06e4ef3b68e0504a80ec50fd70c32cab8c6e5ceb2da8077a340885210ca91 2013-07-10 01:44:58 ....A 348160 Virusshare.00073/Trojan.Win32.Swizzor.b-a479e715c1bd7e0077fc3a26f29fef177d5ee8485b709327d2a6c79258bf5d67 2013-07-09 16:52:10 ....A 573952 Virusshare.00073/Trojan.Win32.Swizzor.b-ab8f8e353a6b4bc4ba9ca4b1bb0dd2933fec68df8b6e827370ca07cbbe742424 2013-07-09 13:34:00 ....A 303104 Virusshare.00073/Trojan.Win32.Swizzor.b-b578c2147af65135ee71514bd56751b716ebc0454e22e01e1db7944fcec6c032 2013-07-10 16:29:22 ....A 425984 Virusshare.00073/Trojan.Win32.Swizzor.b-ce3002fd7e37600542a96e27fdd336c5eb0ef72d0529ceb5ab2221c0eb546d71 2013-07-10 00:19:04 ....A 811008 Virusshare.00073/Trojan.Win32.Swizzor.b-da6faddf9b71581b862e080d4635a8618044cfa060752ae14347802ce43455d6 2013-07-10 14:12:24 ....A 856064 Virusshare.00073/Trojan.Win32.Swizzor.b-e10017b58a6ee4f5ee8758b7fed3c19336e7c71e074bd5d912205e8c0278d671 2013-07-09 22:59:18 ....A 495616 Virusshare.00073/Trojan.Win32.Swizzor.b-f8ac5c94036ceb45a6b3a11ab98a35babe56e2d80106f2ba4b4c551f07cae058 2013-07-09 14:25:18 ....A 765952 Virusshare.00073/Trojan.Win32.Swizzor.b-fb2ee0deeda303f01598a1b8072edb5a09aeec0c52e91a36c5cd762657ffefd7 2013-07-09 16:39:02 ....A 471040 Virusshare.00073/Trojan.Win32.Swizzor.c-48f59e4571dd9a0f69147dea253801e893468dd00e38160e5574ac344dc7c92f 2013-07-08 14:45:52 ....A 495616 Virusshare.00073/Trojan.Win32.Swizzor.c-8fa640797487c52a9695a7ba3faaa7f3921b7f159f8d28a5d31b6045ddaecd21 2013-07-08 17:03:22 ....A 397312 Virusshare.00073/Trojan.Win32.Swizzor.c-8fc929fbc7bf59cf6314d1844ca1ab2f5daebe38d1a019c752369bd5da640c04 2013-07-09 20:57:38 ....A 520192 Virusshare.00073/Trojan.Win32.Swizzor.c-911d176da81f2bb404d11ad2037a00ec7b0616d57748244fe9dab6f592f52129 2013-07-10 04:10:32 ....A 676352 Virusshare.00073/Trojan.Win32.Swizzor.c-95d14fe426703465e7d9d48d506b068d573ec68adb8bd01c010704b5cdb301d5 2013-07-10 00:38:46 ....A 441856 Virusshare.00073/Trojan.Win32.Swizzor.c-9b3027aa414aca57764688ab493a852f636c5504f18ba4f9cf2d50594a308102 2013-07-10 13:50:26 ....A 802816 Virusshare.00073/Trojan.Win32.Swizzor.c-c6d04d19589d3a481fa5721c31ab3db31e685b73e5f4aee5c5634fe251f26dcb 2013-07-09 12:09:38 ....A 688128 Virusshare.00073/Trojan.Win32.Swizzor.c-f9fee64a34c7ad1c90679fa2066d334389a1d416a024d0eed6588b33a0ac979d 2013-07-10 04:31:42 ....A 831488 Virusshare.00073/Trojan.Win32.Swizzor.d-0fb3970c24f0163e1cd0ef4ffd509e5ea53d5af90533cff6bab8d61c74512f30 2013-07-08 21:16:06 ....A 747008 Virusshare.00073/Trojan.Win32.Swizzor.d-17359e0e126f5d86b90f6756a33206cb0c2605ac25ec8d08433d47f814caeb75 2013-07-09 05:57:48 ....A 438272 Virusshare.00073/Trojan.Win32.Swizzor.d-2572c0e4e04a3f6b038afc7c82e9e4af55f8b47fa9f6c56bf0543fbaa64578ea 2013-07-10 02:24:18 ....A 802816 Virusshare.00073/Trojan.Win32.Swizzor.d-3361f9469228e048ae8ef19c95359a031fb1302146318836f000ac6cde805768 2013-07-10 13:41:10 ....A 339968 Virusshare.00073/Trojan.Win32.Swizzor.d-7511b6e9536d9e8835309c7cfb15575539abb971d9c96d50c037ce96a1c61c59 2013-07-08 14:54:08 ....A 802816 Virusshare.00073/Trojan.Win32.Swizzor.d-8fa6afc42bd15b9fcfc6900bc2b42f9e8f6526c0d4a09eed2981f276c38477f9 2013-07-10 13:10:18 ....A 270336 Virusshare.00073/Trojan.Win32.Swizzor.d-928c0a766404a4e65082120d8c7be70aaa549a60f4b36747668e74c5b4ce3249 2013-07-09 14:54:06 ....A 761856 Virusshare.00073/Trojan.Win32.Swizzor.d-9c719d851c5bbb5fcd3e3afa568ff075eff12b321df47bcdb29f27af2fd58049 2013-07-10 06:09:04 ....A 724992 Virusshare.00073/Trojan.Win32.Swizzor.d-a718febe248670b080bed5b91605400640cf1a28338b488a0a426a276db6bb81 2013-07-10 07:40:50 ....A 512000 Virusshare.00073/Trojan.Win32.Swizzor.d-ae0f7e91fb3e0fc5b326fa108c1324ec9f6dfd1a6b6518e3b2797dcd2ad75969 2013-07-10 00:25:24 ....A 937984 Virusshare.00073/Trojan.Win32.Swizzor.d-e1badedcebe9d8bf0975de0b27907beeefa7ce51cdb73b151adcb74d290ea996 2013-07-09 23:26:34 ....A 634880 Virusshare.00073/Trojan.Win32.Swizzor.d-ec4070360b2698dc91053b552f0118fb3de33ff4eea2fa9e4c04a700df4dd380 2013-07-09 15:51:28 ....A 806912 Virusshare.00073/Trojan.Win32.Swizzor.e-21536b588ac5d7f59fee89809ba2251242bbbb79f8b374bcc934a9b438950e20 2013-07-10 07:23:46 ....A 806912 Virusshare.00073/Trojan.Win32.Swizzor.e-231be2eca708d980d746ebaa76218a627aab85568443e3b84b07063a4b697758 2013-07-10 02:25:30 ....A 294912 Virusshare.00073/Trojan.Win32.Swizzor.e-7b74fa4802239dff7126ad4a32d5abab5c064501c21d152fb6eb2e66dff089ff 2013-07-09 06:33:56 ....A 212992 Virusshare.00073/Trojan.Win32.Swizzor.gfmi-367e13bbfe0ead28040a3478fd9dfb91245c0fc4a9a21b6fd9520d4d79806fd0 2013-07-10 10:00:50 ....A 925696 Virusshare.00073/Trojan.Win32.Swizzor.vyg-af50509fa7ce30f36f178337756be3c31da10805007f8a2b7546bd689aa83797 2013-07-10 17:01:14 ....A 937984 Virusshare.00073/Trojan.Win32.Swizzor.wrr-8004dd98d42d433ce98e6b0259eb37450d3da7058ae0433f18660bc8af1939dc 2013-07-10 06:14:28 ....A 94720 Virusshare.00073/Trojan.Win32.TDSS.adhw-9bba2c8fb5890484cdd86b93f0ab7386454d20e9616fcb1af243c9d36471682b 2013-07-09 20:40:22 ....A 557056 Virusshare.00073/Trojan.Win32.TDSS.azls-19e7b95d20ec9607bde1f32676347742b2401c4e171113de1845402214d2f0a8 2013-07-09 06:50:06 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.bbbt-458b5b87a7f20842a10d54b9be0b062e8302a59a7cbd799054d98181ad27d3fd 2013-07-09 15:06:32 ....A 83968 Virusshare.00073/Trojan.Win32.TDSS.bbbt-63dacbf17d186e27be50384e88723547a9a922a844351bbb6c56c8c75dbf2ad0 2013-07-09 14:06:44 ....A 105869 Virusshare.00073/Trojan.Win32.TDSS.bbyd-4272d569aab053550f2291a3b81648d29ead21bdcbbbef366f397c5966bbf0b0 2013-07-08 14:23:18 ....A 22016 Virusshare.00073/Trojan.Win32.TDSS.beea-1f1181a3aade691c7dc44edc486c488b11f1e8444da3c9c8a6720a48a276a96e 2013-07-09 12:17:12 ....A 107520 Virusshare.00073/Trojan.Win32.TDSS.beea-208fde3c2fb7b6142c3dccda46db1c9ab7d5c0057a7d5f8addc7456fccfe76ea 2013-07-10 09:00:40 ....A 241218 Virusshare.00073/Trojan.Win32.TDSS.beea-440b4ce78ce4fee26bec9db93e7bb827b10fc528cc3f75e01be490cb4f9b609b 2013-07-09 21:07:10 ....A 281337 Virusshare.00073/Trojan.Win32.TDSS.beea-90837633f3ae63889ea2b6f17760ab068edc682763c372a98179a9b924bdfdc3 2013-07-09 19:07:30 ....A 4072960 Virusshare.00073/Trojan.Win32.TDSS.beea-bc12e12cc2acaee0dfd3664a590d2daf72e647436680bc616203e895a1780249 2013-07-10 11:06:26 ....A 26900 Virusshare.00073/Trojan.Win32.TDSS.beeb-1f2fbec787728f65c5e617597d34eafacec1f0efb2876bb16034936c8bfb156e 2013-07-10 12:36:50 ....A 159744 Virusshare.00073/Trojan.Win32.TDSS.beeb-28b1ea89096bccd3f284e9afab6e31e0cf5234fba5435b6eac923789c939eaad 2013-07-09 12:05:58 ....A 52736 Virusshare.00073/Trojan.Win32.TDSS.beeb-31b4117a1f2d903d791b43e188b6203c97ad99d5c4bb7c7cede36f60532889c0 2013-07-09 10:27:58 ....A 28160 Virusshare.00073/Trojan.Win32.TDSS.beeb-54ccb0556678beb8e7b4fc4f5fcf219940bf2c31871c36c0172f24941c0a77d7 2013-07-10 07:41:16 ....A 28160 Virusshare.00073/Trojan.Win32.TDSS.beeb-63653a80d79a50fc19645282e066bb58e8d1831d38f6095ffdf7de4fc6e1ac61 2013-07-09 09:57:12 ....A 20480 Virusshare.00073/Trojan.Win32.TDSS.beeb-b2f4921fc94eb323a4fa7196b5f97247607d29214ba715c0663f6cd526fd1679 2013-07-10 04:12:48 ....A 128512 Virusshare.00073/Trojan.Win32.TDSS.blaj-309a6a3dbc7c0c2e6394254461b9813daf7bd802865acddf73f3f510bec9e32d 2013-07-10 13:13:32 ....A 112640 Virusshare.00073/Trojan.Win32.TDSS.blec-58079f201d04acea741b76b207af459e0d9b8e25edff4c538ff4b85871ccdd71 2013-07-09 19:13:16 ....A 112640 Virusshare.00073/Trojan.Win32.TDSS.blec-91aa0618b8339969c82b1bd69230f32322213427fd4b14c40cf9844a2de0c8ec 2013-07-09 19:21:28 ....A 112640 Virusshare.00073/Trojan.Win32.TDSS.blec-959acfd81427a629603e3050301a7137067e226e0fed86f0f1651fed7a6145fe 2013-07-08 16:43:00 ....A 121344 Virusshare.00073/Trojan.Win32.TDSS.blgl-172d4f59d2b5969614e9c78bd4233fe59f0f91dfc6e277d631b07fe9aa6eb717 2013-07-10 03:14:02 ....A 113152 Virusshare.00073/Trojan.Win32.TDSS.blhm-1ca73304e030acd06ff0dbd96f5090cdc1c6bdc1abc71573e7ab7c4425a3ead6 2013-07-10 01:24:44 ....A 113152 Virusshare.00073/Trojan.Win32.TDSS.blhm-6118b1b6952d4bd34640f108befeb3ab34f8ecdb3af59bb74cf4698be26ffd4e 2013-07-10 00:38:48 ....A 113152 Virusshare.00073/Trojan.Win32.TDSS.blhm-b0d58d9ded1f4a9fa34e592361fc8eb77582130a070fa062533a0e16660e6563 2013-07-08 12:57:52 ....A 122368 Virusshare.00073/Trojan.Win32.TDSS.blzz-cce122c1656da1ef265a0ff561d3ab511afe227ff5cbec669effd9f8b89f47d0 2013-07-10 13:16:16 ....A 126464 Virusshare.00073/Trojan.Win32.TDSS.bmet-38bdf19544289a15995c3ce35a9399ab1d4f7ba23b9f93d71b6eb8313b0f0b99 2013-07-09 14:35:24 ....A 124928 Virusshare.00073/Trojan.Win32.TDSS.bmvo-9613dc9a16a041b6755c23fb0d8539fed6142ec842340a540719582aa50e63a3 2013-07-10 14:53:50 ....A 53009 Virusshare.00073/Trojan.Win32.TDSS.brqg-0d4462e61052d42da0ca4830b7a0bb52120fc53ed6411af958a249874094f5d3 2013-07-09 11:52:58 ....A 52924 Virusshare.00073/Trojan.Win32.TDSS.brqg-21c5a3fe65a41e118570aff572bd3dcbcf6af4ddcd622d9530907853c86bfa49 2013-07-10 17:37:54 ....A 2868862 Virusshare.00073/Trojan.Win32.TDSS.brqg-392724d630991cc348fcabe9cc522d369ec3dad4b94478ab667a8ad67939aa5a 2013-07-09 06:54:06 ....A 52918 Virusshare.00073/Trojan.Win32.TDSS.brqg-4535ecca96dfbf592997c030d9024adfc2c5ec23871e537d28a352f376b92abb 2013-07-09 13:48:48 ....A 58062 Virusshare.00073/Trojan.Win32.TDSS.brqg-b471298e0b06a3d07f3da925d66ee3e56a1b9f5cb3aa42eb6695c7937dcd0cb3 2013-07-09 22:24:14 ....A 73342 Virusshare.00073/Trojan.Win32.TDSS.brqg-d9628909f19c138d6892bed1eedd03c21253b422f0682e379821a6e544b529bb 2013-07-09 12:25:54 ....A 145408 Virusshare.00073/Trojan.Win32.TDSS.bsvc-18fab7a91e18301bb331a783de46b12bf81bbf9a71fd9dfa4a4a9d1fc94ecacb 2013-07-09 16:55:40 ....A 122880 Virusshare.00073/Trojan.Win32.TDSS.bwao-d9b53d7f71a156660adb13902e34e45474d5f0808a0748fc4a487d3e622b1698 2013-07-09 09:05:48 ....A 327036 Virusshare.00073/Trojan.Win32.TDSS.bwtl-1c786aa8b46d631a7251dcc219f880558e602bcc712864cba837ed691464355d 2013-07-09 05:15:42 ....A 152576 Virusshare.00073/Trojan.Win32.TDSS.bzjx-1cb37fbf9864fe15228cbe99bdec49ae4d1015357da791cfbf89e6d27ecebae1 2013-07-10 08:48:14 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.cfyg-1c25539d6977f0bcbbd4e8c1c6635b942569ed90048077a1e761921bcc31ad88 2013-07-09 06:46:40 ....A 25223 Virusshare.00073/Trojan.Win32.TDSS.cfyg-45c3cb87ab80f0c8ac11a076a528f11f41bf44436b2d0a091bad4e7842b082b2 2013-07-09 10:38:54 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.cfyg-557afaad467dad8c7d37c613ec8d1bde49add8d7c65833e3f88cb116c0cbcc8c 2013-07-09 18:34:16 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.cfyg-61d8ab8c5ef41ce30b1d89cc7ee4b7fec35db7c8464b0bacd6b9bb0fadba7e45 2013-07-10 08:18:32 ....A 89088 Virusshare.00073/Trojan.Win32.TDSS.cgcw-74843249fff513b8d3111f20a4ca90d9a4f556418976c8c1591a965de82f61b6 2013-07-09 23:32:36 ....A 151552 Virusshare.00073/Trojan.Win32.TDSS.cghg-54212dd1e1047f8f75e0f6b76f9a5a0ebeb114d1d0a8cfa1fecc59277d6a6fee 2013-07-10 16:05:26 ....A 117248 Virusshare.00073/Trojan.Win32.TDSS.cghl-26652cbd010cb90808dee862f786c84207b038951930de753a8bcfb6f97be879 2013-07-09 08:22:28 ....A 118272 Virusshare.00073/Trojan.Win32.TDSS.cgjk-25d7103b7c1cb0482a96d2743cc67526d8e223e1a5f3e1c539e7ebbb9f9c09a9 2013-07-10 05:51:52 ....A 118272 Virusshare.00073/Trojan.Win32.TDSS.cgjk-440479f59dc3ffa34be2e98c4a3d15261a6f55d0bfe93c7242c83bfb20bcb75e 2013-07-09 12:45:50 ....A 34840 Virusshare.00073/Trojan.Win32.TDSS.cgjk-52ef9ca9a9f9ca52943de151039be0ed33455c54a5de9c382a41a71e4f734066 2013-07-10 16:47:34 ....A 34840 Virusshare.00073/Trojan.Win32.TDSS.cgjk-64d640d6835ec6e9cc1117be840e351bb4f3f16b593165b2d359bfd42974a134 2013-07-09 06:28:40 ....A 88576 Virusshare.00073/Trojan.Win32.TDSS.cgkb-3631133f6750ea675febfa0b0d55a956ad89253c9f8e79674ead148cb74af34a 2013-07-09 21:20:46 ....A 151040 Virusshare.00073/Trojan.Win32.TDSS.cgkb-6309e552a73f7500dcacadbab1aa0d0c3f643a6c6a1a0cc91e2a8c6563bcd870 2013-07-10 08:19:42 ....A 144896 Virusshare.00073/Trojan.Win32.TDSS.cgne-0a3fb8137ae84a390934ddef69f1cd64436fda41fccd8299ea6ac6a526704faf 2013-07-10 00:29:28 ....A 144896 Virusshare.00073/Trojan.Win32.TDSS.cgne-41a3a5c45b6f283d24ee55b681d9ad5a5d6c3d0a348667706b95733b43a8689e 2013-07-10 12:31:24 ....A 144896 Virusshare.00073/Trojan.Win32.TDSS.cgne-64b39e31b32086f58976ad83797e6955b470e64f061f4e74095a62ff0476990e 2013-07-10 16:26:16 ....A 24576 Virusshare.00073/Trojan.Win32.TDSS.chec-c3f276343f18151f4661105bb8858137b64c8618a85a74b96d4c253597ed24cd 2013-07-09 18:19:38 ....A 88576 Virusshare.00073/Trojan.Win32.TDSS.chis-71be7eeb27abd808c2588e9f6b5fe8634f44439ea9d619d9bde518efdd9b119e 2013-07-10 18:07:40 ....A 70656 Virusshare.00073/Trojan.Win32.TDSS.citk-818411dc5d0a77a7bdb0e4ddd6e30b5d6666506c277df5e8424e990209d45c04 2013-07-09 05:10:12 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-1775887d917d4fc117977df7c49dc89182d7dd2a9b178c9b0220a2a1e31bf49a 2013-07-09 17:55:56 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-1c4e214ea5fb2f05fde433c4eca84b88ed3d7eb01c7dbf0214290bf4442c88a2 2013-07-09 08:00:56 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-1c990959d655e3d551b14cc6ec4c4be557be8a400780bd2e99d56665f5af672f 2013-07-09 17:00:00 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-21c8534b6915df3df1af0ab5270c51def5fb58b35becc08acaa1c46c0eb1bc15 2013-07-09 13:42:18 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-30229868c26dbbde34e160d1c6356e08d95e04ce500c2a7e64ea582f8ecdef87 2013-07-09 10:29:34 ....A 151040 Virusshare.00073/Trojan.Win32.TDSS.ciwi-3355f5a27e7cb4ce8f35853cd808aa482f4a7b61932d18c3696269599cc06cc4 2013-07-09 16:30:12 ....A 151040 Virusshare.00073/Trojan.Win32.TDSS.ciwi-4476f38cefd2219b2863688fff1b00afbd5396e14b2f1cf1f0d94e5bf42f202f 2013-07-10 18:06:40 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-4681cae425ab87b66e6a95e674fd4a57be23ac6020eb12814735dc66afcc66dd 2013-07-10 17:31:44 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-46980121a9c9196d4bb62aa63128ee41103f1d5a3497641ade956e8a52bcf726 2013-07-10 10:24:34 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-6526895a73543424c747085836a15025d2f411177d4a900259c3a901d60bad41 2013-07-10 09:05:42 ....A 89600 Virusshare.00073/Trojan.Win32.TDSS.ciwi-9b3b149c32b7d71b3eb5dfd2ef7ef32eb1e12d332204e4e7ffec8d045cc23bfb 2013-07-09 10:12:34 ....A 24576 Virusshare.00073/Trojan.Win32.TDSS.clzn-1c47fc4618e857c59c335f96c4733a96ba1c2e581ea26507c23324a524931305 2013-07-09 11:54:08 ....A 513001 Virusshare.00073/Trojan.Win32.TDSS.cnai-4188a9ae6498048248744d6fa99b160c6e3237855f19e0a2ea98889a7204b198 2013-07-09 00:59:00 ....A 26112 Virusshare.00073/Trojan.Win32.TDSS.idfx-a26bdf3f163c735430b02b08e6647e3742de9d35685f73c509db18f06992bf8b 2013-07-08 13:05:36 ....A 80797 Virusshare.00073/Trojan.Win32.TDSS.iduy-1ac79363327ccb3dfccef9d5dd976ce79dc5f548c8db0d776b8c83fb0e585d2f 2013-07-09 14:02:56 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-190f70b38f7907e15354b770b192dc0ae6f22b12b15169491c980d09085de586 2013-07-08 20:19:02 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-1b0de4a821c8aa9dcd533ab02aad93a66617d6d4ae1e8341085b7a1b2510e2e7 2013-07-08 12:00:36 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-1f0b75d629b9dbd88bee6d5c8c0844ed01c60e9120f379751f81c6b71fdd29b9 2013-07-09 14:56:56 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-52129190f2a03efe305ae83fdae3883281e7dfd83b53d225a5f87fb1aaa6fd47 2013-07-09 07:38:48 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-55a01a755546aeb471c0138de98b97e648155df9bc821c3c4c3ff34126621460 2013-07-09 17:05:52 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-968ef808992ca518865c7a57341c915b7b30878efa489982470bae1ab4b0959f 2013-07-09 20:41:58 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-9d35856acd5effd751c69e98d130fe33c03c6cd5877305c01c15dee046ac303e 2013-07-09 07:40:36 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-a8d11d4fdc61a6b8bf53d502014ac97f3669331676ee1050615c3dfa58ba75cd 2013-07-10 13:29:36 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-c79dd93b33face41133f9be8862881667e39bdcceaec3cb76e6d5b0c281f8c94 2013-07-10 15:06:40 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-ce2cc66e704f45caceb702c6f60cd906325a66e0a8af5e635000719f4a5a93ed 2013-07-09 13:11:32 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-cf5924c9224dec9bc5c23d576172a5e3188ebfe8da51ec44fdecf33e8f7249e1 2013-07-09 13:42:08 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-d0b834f537fc401fa579bd1a29bb7ec2bdd513a62a0ed26c91a539948949b55d 2013-07-10 10:09:02 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-d46e55eb6a7c1105bd304a562b7b37ea8e66d3217523e2d492f316bfd6a78297 2013-07-10 17:32:56 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-d7b81175ff94d3d5e50125bd1aace93f4eb7096c2bb7df2c7ad11bc16aa5ca53 2013-07-10 15:51:44 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-dc14322a3b49b1541025516a91bda61cd7dbbd8ed2e1f311089f5336cc8a2cf7 2013-07-10 17:57:16 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-dd55b99a3ce726a4dbc9face6f6693051602a6ad159d915d674694b7014c9ae9 2013-07-09 19:48:54 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-e23af0b64d2e7c2ab4819db46c0d47f44b899acd0a2b5ed67656e049c506671e 2013-07-10 06:29:52 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-ef3323d501e8b2fbabfa3eb73540000d44d272ff3bfec2248b11eca6e4d6bf41 2013-07-10 16:27:04 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-f2479409b6160beb2a543e52526e95ee7af91c8b0a82bb386d47e616387fa3a8 2013-07-09 21:29:26 ....A 661048 Virusshare.00073/Trojan.Win32.TDSS.rcfv-f36fc82abbd6efe0ffe4c547ef837202c594484b3e3885752373ff83ea7be305 2013-07-10 04:46:06 ....A 14848 Virusshare.00073/Trojan.Win32.TDSS.rcgk-bf7d7b7f460cbf45c2616a69c9a9159f9597039c5fd49cb8bd6abc092ce47bfa 2013-07-10 12:47:26 ....A 488896 Virusshare.00073/Trojan.Win32.TDSS.rdur-a09c676157e1f598c1ca7f4ed88bc41d18d5008420134441058a29b0dfeedc9b 2013-07-08 16:09:26 ....A 649072 Virusshare.00073/Trojan.Win32.TDSS.rdvs-1f3ba95e086653b64bc45b861b2cbf5ad6fc72a5d667cfa125874862111ff893 2013-07-09 17:20:16 ....A 649072 Virusshare.00073/Trojan.Win32.TDSS.rdvs-d0dba86cec5ec0fb5831e07e18f6af1b037445c4b8e78bfd36f042b84d5ea15f 2013-07-10 17:19:44 ....A 649072 Virusshare.00073/Trojan.Win32.TDSS.rdvs-d82ad663da25eb8536a08d3de5f20659c0275a5d9f9ed2a08f781cdca6ae8ac9 2013-07-09 18:33:14 ....A 71168 Virusshare.00073/Trojan.Win32.TDSS.renc-ec3bb47a54198693b1e0991772484c3bd15fc7bc89ccbc831cdf99a3ee602cd7 2013-07-09 10:44:44 ....A 11874 Virusshare.00073/Trojan.Win32.TDSS.rfld-e3ec92cb05e4e64dde3a37efb6d5b48fff9913f13a6c28ddfd948e6d60976753 2013-07-08 11:55:00 ....A 131072 Virusshare.00073/Trojan.Win32.TalkStocks.a-ec300d10d44fb859ea4446307cfa572cdb0356a5723d6dfa08e6dc52c3a70efe 2013-07-08 12:26:22 ....A 819 Virusshare.00073/Trojan.Win32.TapeWorm-bf26507f6572760655f9a5c653d919c401db98e6d9a7ec249fd09d0fc8a3c041 2013-07-08 14:18:54 ....A 150528 Virusshare.00073/Trojan.Win32.Tasker.vaj-0fba59c7d76f3709b9b8be8717505ee27e67b5dac5445b5949cb0ca9a98dbaf8 2013-07-09 00:01:48 ....A 1490944 Virusshare.00073/Trojan.Win32.Tawert.j-a226cb2fdee74b9502365165acc1a7fe9a83b5055d59640102830b00fe9b8a59 2013-07-09 21:40:42 ....A 69632 Virusshare.00073/Trojan.Win32.Techel.an-9cfba71459db7d6e5e4dc37747f5e18e9c05f1fe5e2a246c42db80750130a460 2013-07-10 03:15:20 ....A 220938 Virusshare.00073/Trojan.Win32.Temr.wsj-9692a38cab027d50c7a98871cb79a644ae7272684ed71b5a344862810e74d941 2013-07-08 20:33:30 ....A 13312 Virusshare.00073/Trojan.Win32.Tens.as-756eb57b8aab30f2407ebcfe7a516a78535ec829b2c6b84416102d6dc11cdf7b 2013-07-09 00:40:04 ....A 130560 Virusshare.00073/Trojan.Win32.Tinba.ajzs-40a86c115380b5b14cc02d1e66c0daf2adfe12faeb863fe2cc7bbe4519d00c6c 2013-07-10 02:02:18 ....A 157696 Virusshare.00073/Trojan.Win32.Tinba.ajzs-d40942bd919f2d2fd27d60834c28259969d60309c574703e98e327881ca30ff1 2013-07-08 15:45:08 ....A 557056 Virusshare.00073/Trojan.Win32.Tinba.akbp-8fbba4fa99ba1ca5ee641347761f4987df2b93a948271491c3575bc6d6098e18 2013-07-08 17:41:32 ....A 22016 Virusshare.00073/Trojan.Win32.Tiny.bm-40546c0d9284fb98b7eff1235f890fa4abca1c88eccd499ebeda180e96a5aba1 2013-07-10 12:44:38 ....A 3072 Virusshare.00073/Trojan.Win32.Tiny.bm-4877f663bd8531a22c1a586c69d4fc4694a8f9a551211d9a95e00d0c88127d80 2013-07-10 01:26:54 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-11aee8786afd7ac36f771a4165170fed27a6c242e42d8cd2a8450d5b54b2e70c 2013-07-09 16:15:34 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-1ad63727cd9db3775c03a038432fdb7bd864ccfdd98b83322a9e39f028cf43b5 2013-07-09 23:08:44 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-2ba2d885c33392f7aacd5b31e36962e32fde2fc3ec53095b5a0cfd06df75f529 2013-07-10 05:21:08 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-45d9aebc1231e7ba038e225b93d40b214977b91a64af36e283764244ac0151f6 2013-07-09 10:12:52 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-4ef4846abc3b85c8214742b4da0088a3ad5483a136dd6109d7f2b25bd81650a3 2013-07-10 06:09:58 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-51b29a7211d752ed6bc915fcaf10318e933f504c43e12b85d23cb3ddaeed915f 2013-07-09 10:57:02 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-5b0bec986a0130b9d4b6c93383273b5351ff034ace0570b326846efba44166ed 2013-07-09 21:42:52 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-7efccd1eb8d15224664237b044b9e834bab429c5fa8587f48ad75e5b66b91a10 2013-07-09 17:09:58 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-81c508b9b763dc09e74a455e04efe63f0fee763bc349b2cf5fa643972e31f436 2013-07-09 18:14:54 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-9c64b1bf094dfb72d68e62018613ca4a3de2814f61337443e150eaa028822245 2013-07-09 15:23:30 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-a0f493a57eb1bc8fea94f677db6c7f918885dbdc1a9bcd4576e02e8e5603f50f 2013-07-09 14:41:22 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-ab31d04697b05613d7b2395b0e41b5326a07951f36910a882a474c411cd6ed71 2013-07-09 23:51:14 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-b20a442b6415ebaf3f77888bb5c953b3294e16663837231877a13b6d5c9ba595 2013-07-10 08:54:54 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-b84ab00fcf6f0ea62663e69414be11332741fbdb1845b45caae925782dcff8e7 2013-07-09 10:11:44 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-bc1045de0809ba9da3bd890f3905a1a204890d005012dce187dd69db8446ee1b 2013-07-10 06:08:28 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-c4299762dbc8949fda8d5ec0378718d825a24a122fdd9517dfe41299cbafaec1 2013-07-09 21:22:10 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-c8c53d88eb43c6cd7950036f2c052a6973682e83a4bd9ec82a5a210d0eeb4115 2013-07-09 20:20:52 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-c8f83cf2c812492a561a315eb6c42b6559c4e6b09fb6911cc3e4f135c9fe83c6 2013-07-10 03:14:28 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-d425feb8838c643fe03e9bb3eacf55aefbc273f421b7c4bf28673fb8c0a04236 2013-07-09 23:12:38 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-def9b7fbf5e2c3c4f9cd2ac3683e4cd94e85119caf83212968c1c173c25c114c 2013-07-09 19:05:34 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-e97300ff00bd2a459695eb19af2670d110003f5ca4ab003d3a8b0685174947b7 2013-07-09 18:13:38 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-eabc598601882b66b3c63e3aea769bf11b7dccca041812b44c502aa4e9738fa3 2013-07-10 13:44:44 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-ee7b9e339dbd5fa896c832dc36708c29081b2c37aee627eb7ec6c011cfd9d852 2013-07-09 08:47:18 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-f7b24063fed117672c0872cc6efd83a1f87be50a197f7e4f52df0f4f6486c2a1 2013-07-09 21:44:38 ....A 369664 Virusshare.00073/Trojan.Win32.Tiny.cm-fb9ab15a7a96f9094e3da93f728a6ecd6e1b2dda5c35e5094528e0a8c79b8517 2013-07-09 22:03:28 ....A 2277376 Virusshare.00073/Trojan.Win32.Tiny.cs-c35a0b401ef86fcd93347853e9d0d7756cc8763aaf0fd93b066e608810cdf3cb 2013-07-09 05:57:34 ....A 4113 Virusshare.00073/Trojan.Win32.Tiny.ct-452e6c5971b3883eb2022c60cb93cfcfeb0ba51e9692e0c633010ef01010e8a4 2013-07-09 15:30:06 ....A 948936 Virusshare.00073/Trojan.Win32.Tobe.bs-1a7e0f77c44def404d0d17c75c4618b0940494800cedc6e97b50414e50fd117c 2013-07-09 05:18:30 ....A 948936 Virusshare.00073/Trojan.Win32.Tobe.bs-4555698dd594e0e9b4c5ef3b08528db11c38266301238d3220e25a7c5f444938 2013-07-10 07:40:46 ....A 577536 Virusshare.00073/Trojan.Win32.Tracur.tul-8b626d7e773b01aec572a6f5366276cbb6b37e790b916868bdca157b07f1225e 2013-07-08 21:18:56 ....A 91904 Virusshare.00073/Trojan.Win32.Tremp.ctu-51a0f1897cb30b861a6f45e0189dcdb323d0a6f93803c005c4949541b73582fd 2013-07-08 19:54:50 ....A 28701 Virusshare.00073/Trojan.Win32.Upd.ji-afa93a49523e40d4534c0ee3c0e1322045152d94dbd701bdd6c2cb6729f0ff02 2013-07-10 07:18:54 ....A 118784 Virusshare.00073/Trojan.Win32.Upd.jt-9d0b62ebec7cb9d26547b6497722e3693b5e0f36ff24bb0e9c3605ec6911de42 2013-07-10 17:47:08 ....A 154966 Virusshare.00073/Trojan.Win32.VB.aaav-81d889158583c74d6821bfa182a0bec97d5dcaf6044c69382def3b668ee87a07 2013-07-09 22:51:14 ....A 74240 Virusshare.00073/Trojan.Win32.VB.aaeo-0e665d7e84a1ec54f703990231757e6b5c9dbb9134b61aacf2d9000bc3ef2a60 2013-07-10 17:51:30 ....A 1048576 Virusshare.00073/Trojan.Win32.VB.aaeo-381a368986f6f1befdb866ad787e3a6a2ad543878e541fe49316fa99e28e667b 2013-07-09 16:53:34 ....A 769536 Virusshare.00073/Trojan.Win32.VB.aafv-9be819e6cbebc1147ebafff52182d053f11ff3008ce33433ceee927dd1d159a7 2013-07-09 23:46:06 ....A 75264 Virusshare.00073/Trojan.Win32.VB.aalk-fc7ff2323aadc84a62cfdd4b7cb9266557836012befcf7120ee0370ed061073b 2013-07-09 18:54:34 ....A 10806 Virusshare.00073/Trojan.Win32.VB.aat-208e4d6cc30f44eca488734a56e4e142d7b3aa45decd73af3dd1af5e8b1022a6 2013-07-08 12:59:50 ....A 86016 Virusshare.00073/Trojan.Win32.VB.aavo-ccecff15f3735f4bceb3e72df19129c226c5dec0ca225b659d631284145e1f0e 2013-07-09 18:16:02 ....A 175060 Virusshare.00073/Trojan.Win32.VB.addn-252765285d7538c2e7a2348bc1274baa557c7ed9dc06196b6a8348598fda2056 2013-07-09 17:46:32 ....A 140100 Virusshare.00073/Trojan.Win32.VB.addn-3189ed0ef7eef5c40d5ee2f2dd239dcb2f737aba88d258bdbf030ce43d6025be 2013-07-10 13:37:40 ....A 137200 Virusshare.00073/Trojan.Win32.VB.addn-3830e92f14aacf06d6ce64de4cd59be9e8850a8eb83db113fdd5e49bb5aefb7a 2013-07-09 09:03:32 ....A 132930 Virusshare.00073/Trojan.Win32.VB.addn-459fe2df8a1893a9a25120adfb734af23a43ecd1e6666c0ccd033c40405afd0d 2013-07-09 11:15:00 ....A 176000 Virusshare.00073/Trojan.Win32.VB.addn-7108750a1c1f340ad29a94859003d13de5b6ef8d6170fc47063915423b8489a9 2013-07-10 08:19:04 ....A 6950 Virusshare.00073/Trojan.Win32.VB.addn-7273b3289f22306882b86054a59dad01fecf1d2839626c59aa6d859a534c2d51 2013-07-09 21:24:38 ....A 325120 Virusshare.00073/Trojan.Win32.VB.adeb-0e8803d0fa16c2556bbf635851c8a032f64b3d29b34283e6864112c9f7fdd818 2013-07-09 00:45:18 ....A 1192828 Virusshare.00073/Trojan.Win32.VB.adeg-1b51d15d24cd0f999f9d59cb3ad8f09b4e9789084bd758873ab33fb591b4e235 2013-07-10 12:57:12 ....A 1575344 Virusshare.00073/Trojan.Win32.VB.adeg-64fa71093b9aaa78606feaa21c8a7fe67ae880180a296720adf44726b6a666f0 2013-07-08 18:19:48 ....A 1221938 Virusshare.00073/Trojan.Win32.VB.adeg-8fd8671398d7e50e3902e290a0b259d24470a4e5c345e6609176b453f400b08f 2013-07-09 11:19:18 ....A 739240 Virusshare.00073/Trojan.Win32.VB.adeg-9fc19dd07b0e4ba97b0f555b319d3809383971053e058317f42ec4e2d04f7d22 2013-07-10 05:14:06 ....A 169144 Virusshare.00073/Trojan.Win32.VB.adnr-ae904ad6bfb74cef79db507367359667d5ff69156a003f6dc63efcada5c6e0bb 2013-07-10 15:31:20 ....A 120832 Virusshare.00073/Trojan.Win32.VB.adpd-de276e18ef7c36ec5e615bcb159d4d5791369cb30471169217e7b8301f48884f 2013-07-09 10:25:40 ....A 110592 Virusshare.00073/Trojan.Win32.VB.adpr-0e36f9fe1eda1b510e4508a992658a6a5f8e0b9d033a151b967738aad3290765 2013-07-09 17:48:10 ....A 69632 Virusshare.00073/Trojan.Win32.VB.adre-fcf34af5fd0f03805286b649ed150015a1bb354862f26b8545d3e86c13625766 2013-07-10 09:06:32 ....A 126976 Virusshare.00073/Trojan.Win32.VB.adwa-d561654357be870eb54a9171fe4e6732e083031ce25454cad1e91748f4f42c2a 2013-07-09 09:39:44 ....A 36139 Virusshare.00073/Trojan.Win32.VB.adwr-55e412a9658229b4d4e492c4f9d88363830978e6391cd9177a40fe44d6d8c92c 2013-07-10 02:56:00 ....A 24729 Virusshare.00073/Trojan.Win32.VB.adzw-50493bcb3557106a75bc2bf46ba4ababa441777e383dbceb1619431cce8c5491 2013-07-10 17:44:50 ....A 118784 Virusshare.00073/Trojan.Win32.VB.aeaf-a685f6d821a2781306ef32d0cf9c50d0a8f3643f5fd7bd6f3397ae2cb846e717 2013-07-09 19:19:18 ....A 118784 Virusshare.00073/Trojan.Win32.VB.aebs-d24571f270c20c8b8a128663c5d9deebdde4f784002cab60c814439148c87b40 2013-07-08 23:10:44 ....A 23202 Virusshare.00073/Trojan.Win32.VB.aehn-1742365e4c0aed7fd669d7f2dbc63c12874b879446211623e126b5096a525bcb 2013-07-09 15:54:56 ....A 194828 Virusshare.00073/Trojan.Win32.VB.aeuw-55e174f547d7f3ba2e5e12bc91a8ce37efd24156b68c08c30bbc7248c1812128 2013-07-10 05:04:46 ....A 110592 Virusshare.00073/Trojan.Win32.VB.aexj-cd2147fdbfe42db5fa973497b7c551e776d5b3d05bbd29ad1e6e9c9f589b6ca6 2013-07-10 12:58:52 ....A 450647 Virusshare.00073/Trojan.Win32.VB.afcr-571c9c37e526668d267ca46eb682332b20dc09e6103bf7dedab315054e07e020 2013-07-10 05:25:18 ....A 79036 Virusshare.00073/Trojan.Win32.VB.afhz-62fcdf4d3b1afaad694cecf4db2531b69d380cc28318b57176677407d7e8eb9f 2013-07-09 23:38:40 ....A 32768 Virusshare.00073/Trojan.Win32.VB.afpq-bf8791edcd259703a4b8fa7a7a23ec4438dc0eefbfd207d1c92d6a976cf003e3 2013-07-09 17:01:50 ....A 81920 Virusshare.00073/Trojan.Win32.VB.afux-ba61341bb98545f2ce44ff7b73b0f3feb17b28aa9a08c5a8e1478aaed6b516a0 2013-07-10 06:16:44 ....A 262144 Virusshare.00073/Trojan.Win32.VB.agrv-19c06041f08958d51b109b23cd6d0f3dc6e998e0b95888da7380413ac637916b 2013-07-09 16:05:00 ....A 759296 Virusshare.00073/Trojan.Win32.VB.agsw-52e55f44b04242a0deca3f560dde84ab73a33c76891558e74253ef61e7cd4ab2 2013-07-09 11:36:54 ....A 81920 Virusshare.00073/Trojan.Win32.VB.agta-1c40cd47814d0439b983539813f6a98316ad93d846393d340b751b10080f8f19 2013-07-10 00:11:58 ....A 81920 Virusshare.00073/Trojan.Win32.VB.agta-1c7da6c5e4e7dd7f1445a0c086284c67cfcd54ac30c62207a088e3a94cedff5b 2013-07-10 17:18:48 ....A 81920 Virusshare.00073/Trojan.Win32.VB.agta-579124eb6b60ecb4ada6676631e9998a893324a3633c6e45bf32c33671c8f89b 2013-07-09 16:02:54 ....A 81920 Virusshare.00073/Trojan.Win32.VB.agta-630a5af8f68f8d46cdc973b2c75259c97a83a451bb1da3977b368b97b3868dc4 2013-07-10 10:58:26 ....A 9741 Virusshare.00073/Trojan.Win32.VB.agzt-25020d356d31d58af3ba82f6df7e0819d612ad14213ef043cf3889793b484e05 2013-07-09 19:06:32 ....A 9741 Virusshare.00073/Trojan.Win32.VB.agzt-516f6b80b56d0e33093e4cf84bd84a46bd8568dc56e5fd9fe67ec31a56abf8ff 2013-07-08 16:44:14 ....A 79360 Virusshare.00073/Trojan.Win32.VB.ahac-172a0f6bf24774d0632a960cdc26e06620fcf20e444fd2613080e82f211b16c0 2013-07-10 16:00:08 ....A 212480 Virusshare.00073/Trojan.Win32.VB.ahac-26504c38c3d350c3ca6db08b1a75c689d1c87423a920beaba37af6b29069243f 2013-07-10 14:04:38 ....A 79360 Virusshare.00073/Trojan.Win32.VB.ahac-9d746bad71125c6c2de6473e660dfdf17e9aac08b0b3ccfcaf3976c0f5290702 2013-07-09 12:55:38 ....A 237568 Virusshare.00073/Trojan.Win32.VB.ahfs-20a3f7382430e3e80e3e35fd934d8d5090051dfdf2b9ba4c95269b1d23228f0c 2013-07-09 14:13:10 ....A 163840 Virusshare.00073/Trojan.Win32.VB.ahgo-ba3ed4d501852aa64333069cab5b048c710d32845ce9ab09db1c2d9504404341 2013-07-09 18:15:32 ....A 135168 Virusshare.00073/Trojan.Win32.VB.ahhu-701be3f958c33ccac663482214a9be7b7c69c0a0475fa4c1423ab2308eec66ed 2013-07-10 12:20:18 ....A 970970 Virusshare.00073/Trojan.Win32.VB.ahod-57232e4cde0a5d0859df31a8835b65e3d9ef9402c6bd83f6ee7d5a163a780a6b 2013-07-09 15:55:42 ....A 28685 Virusshare.00073/Trojan.Win32.VB.ahrj-0ffd7d8199c5f22c7ea3707a76dbd393c97ae8aa6a04b66ea266bb3cb3581128 2013-07-10 14:52:44 ....A 28685 Virusshare.00073/Trojan.Win32.VB.ahrj-8020f5a3705fa1d57a5a7d99619fd56e84b0f91f2c5fb54135f6a61b30576e90 2013-07-10 07:22:16 ....A 118784 Virusshare.00073/Trojan.Win32.VB.ahya-df8d2f54c7c0c441066084f531469c6a683d6b0567219dbd6f150aff0b358134 2013-07-09 09:56:26 ....A 125532 Virusshare.00073/Trojan.Win32.VB.ahzs-35df9dafc405863cec3b3654f5404a9b071359586e7c2b3611c229a71c8604a8 2013-07-08 13:30:44 ....A 45125 Virusshare.00073/Trojan.Win32.VB.aia-1acea359bb882acb1152743776343e101d3fc12b45fdf11a27f6bd7158c52da3 2013-07-10 16:17:48 ....A 46592 Virusshare.00073/Trojan.Win32.VB.aia-1f1006324d24db99724e1b1c589c7009a0cf7778f10f7d48557b83ee20a725a4 2013-07-10 17:13:42 ....A 79872 Virusshare.00073/Trojan.Win32.VB.aia-28fa0da5eb12aa12666fb0573d37b24cbb2fd4d68dc8122e659c022c4eeada6f 2013-07-10 11:27:46 ....A 49500 Virusshare.00073/Trojan.Win32.VB.aia-3785519ccf714e60cb3506faa290fc3942a882854ba5ac37f649cc5347fc3be8 2013-07-09 23:44:24 ....A 49170 Virusshare.00073/Trojan.Win32.VB.aia-41c97212b46535d8bea7ba62b17dea3d02e7747ff10ef73735ba0333aa35b62e 2013-07-09 05:39:34 ....A 45161 Virusshare.00073/Trojan.Win32.VB.aia-459ff6b4ef6b0e0dcbaac1d9ea9ba2e751635ac80ec1f79a5924bb361395c80d 2013-07-10 15:17:12 ....A 127021 Virusshare.00073/Trojan.Win32.VB.aia-482b7f50dd025c6ff0cefdcd914a41c1d51a26c4c937c82e8515974ed033d1a2 2013-07-09 19:15:48 ....A 45143 Virusshare.00073/Trojan.Win32.VB.aia-643094b77ef8d9c763831b0ca71d9660e88d02ae7c9c9deb8a11ec3d5dab36c5 2013-07-10 15:51:18 ....A 40461 Virusshare.00073/Trojan.Win32.VB.aidq-47a5fb7d20cbd14e109d090cae097c8273fcab662ab3e377d7e1945a4422c8a2 2013-07-09 12:49:08 ....A 111104 Virusshare.00073/Trojan.Win32.VB.aiho-23db0e7d0bee9040b91f4ca00aec00451f66ada0e59c42518835f3ce1e58b821 2013-07-10 04:19:56 ....A 41485 Virusshare.00073/Trojan.Win32.VB.aijb-310650ae538eefac5a485ee94d0ec483f190e202be13e4b6aa277ffaa4d8d1dd 2013-07-10 04:14:08 ....A 12301 Virusshare.00073/Trojan.Win32.VB.aijb-43cbe2fdb7c7a601d1f10e52d786f91508440a94981f9fff59e180bbb9dbbf4a 2013-07-08 11:27:12 ....A 30720 Virusshare.00073/Trojan.Win32.VB.ailw-f1f614da84834a7e80edee34e96ec88364a8d54661d883989fff6bfd79880209 2013-07-09 14:08:24 ....A 302080 Virusshare.00073/Trojan.Win32.VB.aiok-9c3bea5b2f2f2dce32607b70ab3b8cd3486383be42298a1ba7e0e09ddc6a3ce2 2013-07-09 22:11:56 ....A 118784 Virusshare.00073/Trojan.Win32.VB.aitf-a11f6493b9458c93e35c607f3f78f48ffbf146f1a705f5c3066614031106cec2 2013-07-09 08:16:26 ....A 111616 Virusshare.00073/Trojan.Win32.VB.aiuf-5564bd9249571c4b3552befa45b7a1e354e36d58efd1ff9f68d1ee0df6c99301 2013-07-10 16:25:24 ....A 19968 Virusshare.00073/Trojan.Win32.VB.aiuv-bbc92c43a305e8a3f7e82982a24e1a024353e4214fd950e462350997f38ccebf 2013-07-09 08:26:22 ....A 1314816 Virusshare.00073/Trojan.Win32.VB.aixg-25a33baab220390ce5620df24f213f7bb62b7fbcb59dec1f5a591f09ae5edd01 2013-07-09 18:28:08 ....A 49160 Virusshare.00073/Trojan.Win32.VB.ajmb-5238ef40edb980c5e1a97b66b78afbe4e9de1c9c737d7ac15071bcf68fd9b172 2013-07-10 09:49:18 ....A 401964 Virusshare.00073/Trojan.Win32.VB.ajmc-6110685d012e5b6d8a7bef048b683b020e01723a01fc6077668a10ccc44a3982 2013-07-09 20:26:48 ....A 449560 Virusshare.00073/Trojan.Win32.VB.ajmc-704332ada67dea231f922272dfbc214d846b090957591813570e008f46742849 2013-07-09 14:02:18 ....A 407739 Virusshare.00073/Trojan.Win32.VB.ajmc-9ec8f710cfa45b9e28e49fcac375de48021f31a8c0b95a00dade898bcb0607e0 2013-07-10 12:58:50 ....A 17287 Virusshare.00073/Trojan.Win32.VB.ajmf-0f958eb05514a3f31b8c7f08ed7ccaeb7be38a69d482fd52f2ae6165a56e1394 2013-07-09 02:00:52 ....A 11246 Virusshare.00073/Trojan.Win32.VB.ajmf-17663ecf0b528e3710cb04c6bfa63444023ce2f46cb0d7f571e6f81c4d5c3c39 2013-07-09 15:15:44 ....A 1442478 Virusshare.00073/Trojan.Win32.VB.ajom-1b2226975fbdb6f73e0b324081b1352ce9ef6dbb1a15ca5368a80dcefa947d2d 2013-07-09 08:59:48 ....A 1210911 Virusshare.00073/Trojan.Win32.VB.ajom-561be4c234c0d8a0e230240a0d887e7d6aece89b67397f8927655772891a3a82 2013-07-10 15:35:02 ....A 337953 Virusshare.00073/Trojan.Win32.VB.ajom-577c61dfbbd2efdb75b4f930147e2c3eb64e64da021295b0efc1a5f1927516a4 2013-07-09 14:36:46 ....A 168991 Virusshare.00073/Trojan.Win32.VB.ajom-717a234ade52790e98efe4d3a90b52aea2e9630ed7ca6850d6690653bbaca6ff 2013-07-09 07:06:32 ....A 1009664 Virusshare.00073/Trojan.Win32.VB.ajwg-0de9e9fb70db469383b225f4d5d3a3c2ff4dea1dd98f16f1e7557b90f0f6e3f0 2013-07-10 11:00:30 ....A 335360 Virusshare.00073/Trojan.Win32.VB.ajwg-1f04a286b5c9b1fec3f998649557cad7a6120284f44963bc182bc8b67f86fb2f 2013-07-09 13:52:20 ....A 528105 Virusshare.00073/Trojan.Win32.VB.akqg-71b8a052ad967f5e137fa015e8e886650653a0aae7aefca514b2aeaa947756ef 2013-07-09 23:28:08 ....A 45056 Virusshare.00073/Trojan.Win32.VB.akqm-0dda534f2ab125b4650e4300655f27dbe0f7c425699c3b5a2c4f1647aecde7c1 2013-07-09 20:31:38 ....A 92849 Virusshare.00073/Trojan.Win32.VB.akqs-5221d0bc729405e2da1a2317cf73ee841ac82f1e24f22b31f7d0ae98cb53e5f4 2013-07-09 09:23:22 ....A 118972 Virusshare.00073/Trojan.Win32.VB.alaw-4528e8856fb7f7910985a16de20ff9873417a28427a96b066e1455169d3ec441 2013-07-09 11:09:48 ....A 284848 Virusshare.00073/Trojan.Win32.VB.alaw-9ae5d8af62e5365e43d100b4d1082385b702396299693df655ddcd905a51c999 2013-07-09 19:12:16 ....A 24611 Virusshare.00073/Trojan.Win32.VB.aldt-99f88f2a5ea8eeb2d52d8dcd8c601356dadefdc91f7143b8b69c92c4f3fe165f 2013-07-08 16:42:28 ....A 28705 Virusshare.00073/Trojan.Win32.VB.alee-172aa6406f5a83f944702b559147f05a939b49bef9611a6873406db5623059c2 2013-07-09 08:34:34 ....A 28700 Virusshare.00073/Trojan.Win32.VB.alee-36227b625fd0c806dfedec4f87071670a98dc4616a40e26fe25d5afc83b6b317 2013-07-10 16:30:50 ....A 274432 Virusshare.00073/Trojan.Win32.VB.alee-4697f9c2fdcfa41c5863ac17cbcb0ff99ab98aa72689cb8ad4d178640b4f14d3 2013-07-10 01:47:14 ....A 28700 Virusshare.00073/Trojan.Win32.VB.alee-616e2d434f8c34c7d4c199ece967a7facc4e9326760a8f65914f019cf96ac8d4 2013-07-09 21:28:52 ....A 28700 Virusshare.00073/Trojan.Win32.VB.alee-71ef8b9adfb8929c387bc62fbb68729ea51c0a84db9c58c5c2eb40a4224c976e 2013-07-10 08:24:40 ....A 274432 Virusshare.00073/Trojan.Win32.VB.alee-987c767e483cacc4fd3aeb129422b93108cb0d70d4d323b7be7b66f521da5524 2013-07-09 17:07:10 ....A 625722 Virusshare.00073/Trojan.Win32.VB.alke-7137e1a1a1b4bcae9cbdaa3020895f55a3436a1e2ff56b2d488cb263b22dc623 2013-07-10 12:02:32 ....A 274432 Virusshare.00073/Trojan.Win32.VB.alkl-46be451c98a22af3e49b538d8433b3d50630b75b87ec0edb123bc256244b7605 2013-07-10 15:47:42 ....A 16384 Virusshare.00073/Trojan.Win32.VB.alsu-26d6cf2933af0e6c39521a0e6c7314de979444dc0e872898a6cc88ebdec6322f 2013-07-10 17:07:30 ....A 49152 Virusshare.00073/Trojan.Win32.VB.alvx-ba158b104e4a411972959bcc054b0c1ae076b3b59e98106624c8388afc699d63 2013-07-09 11:33:32 ....A 14848 Virusshare.00073/Trojan.Win32.VB.alzv-fa0ef74cf3853a73aeeefea861e058e4db1ef36bc75f58570afd7795d62a1d5a 2013-07-09 19:05:48 ....A 1040384 Virusshare.00073/Trojan.Win32.VB.amdq-63262c00056c402990a0e28a9dcef76c46673a04bba1c9db0668b5533598be5d 2013-07-10 05:57:28 ....A 16384 Virusshare.00073/Trojan.Win32.VB.amzn-b4e432b94a0bc644242eb2a6253aad9a8acdc70cbdc26cb1cc648395105e099e 2013-07-10 16:39:16 ....A 13148160 Virusshare.00073/Trojan.Win32.VB.ancu-c364b6100340558b14a72bc57447a8d2276d5b6124046b7f3dee765138535d3d 2013-07-09 11:00:14 ....A 397312 Virusshare.00073/Trojan.Win32.VB.ania-344795273ded45ce0c9cf633a06ea9c7688ead5b403291c12394511e53ae30bb 2013-07-09 18:31:36 ....A 139264 Virusshare.00073/Trojan.Win32.VB.ankq-5609183fcda94138a60888e303fac430ea90b4fb045eb5ce9a9dbd820b2c10e6 2013-07-08 13:26:40 ....A 64381 Virusshare.00073/Trojan.Win32.VB.anww-16fa6b2103c08ad07f23c3e517736355195d03013be839fc4c44b772a389973d 2013-07-10 14:46:40 ....A 78854 Virusshare.00073/Trojan.Win32.VB.anww-39622e353b1b863dadca1825393a95715978795d70daa00f87011f55d43c79a8 2013-07-09 23:18:44 ....A 89094 Virusshare.00073/Trojan.Win32.VB.anww-55890953d5594aef33e38925153a5c2172143268aae159f87b6e7fb7d4752353 2013-07-10 17:04:30 ....A 79511 Virusshare.00073/Trojan.Win32.VB.anww-812cdb4c803b73f15994867c4ae31e7fa72f12130207008fcd7e3f5a44689fbf 2013-07-10 04:35:24 ....A 61888 Virusshare.00073/Trojan.Win32.VB.aoac-065b8b72ccf6242fef09f961f6f2fd2992272085111bc0a14c5ca65ae5ad6651 2013-07-10 01:11:48 ....A 17280 Virusshare.00073/Trojan.Win32.VB.aoac-2323339556ef85d6004952fb49db026f81a3b52f14eab333e6fcdb4a37dc445d 2013-07-09 14:04:46 ....A 61888 Virusshare.00073/Trojan.Win32.VB.aoac-365810ca7abbf5a510ea456b16773c3897227f8cd701a87e1231f5667b2f802b 2013-07-10 14:45:18 ....A 62090 Virusshare.00073/Trojan.Win32.VB.aoac-3985fb442305790557176b671851eca6e99428650038cc17a58f68200ec2416c 2013-07-09 19:25:44 ....A 136155 Virusshare.00073/Trojan.Win32.VB.aoac-50f71fc47677d4a3db096e20022f5564f98e9fd30d39659771530864801c7574 2013-07-09 19:47:52 ....A 17185 Virusshare.00073/Trojan.Win32.VB.aoac-91f83093bcbf909b07b33dc40e9959500912f23de0870e125103e6c4bdf176af 2013-07-09 13:30:08 ....A 20480 Virusshare.00073/Trojan.Win32.VB.aocs-227dee612b8ffb1ca8be1ee24773899b52d8f541fd17bf7bea7a4a41e8f7b9d4 2013-07-09 23:24:12 ....A 16384 Virusshare.00073/Trojan.Win32.VB.aohr-d25a45031e4fb7155fb55315453f151584db6930ab028fb57b30791fb8540905 2013-07-09 14:51:20 ....A 1192562 Virusshare.00073/Trojan.Win32.VB.aolt-11dbf27c970bc200faf9eca3d8ff8171fcc6e6f1b3659584f720dc04ea3485ef 2013-07-09 06:28:10 ....A 147456 Virusshare.00073/Trojan.Win32.VB.aomz-45be9ac7b00c87652453d41feba7a0e14f8813999efca30ff85bd149288c6182 2013-07-10 05:48:12 ....A 562651 Virusshare.00073/Trojan.Win32.VB.aonf-23dbcfc14b9d876d73ca1d0523203b773b6e52566ddd196a2d09d4db538104e9 2013-07-09 13:06:08 ....A 81299 Virusshare.00073/Trojan.Win32.VB.aonh-363f7cf3c7db4a140c32d1d567745c92dae47c7ece110a403b0a11efe4199d30 2013-07-09 06:03:02 ....A 56854 Virusshare.00073/Trojan.Win32.VB.aonh-367aba123f2caee329286abad5226e4586e3d4e6d58fdcfafcd5854ba62bbbc1 2013-07-08 17:59:06 ....A 692750 Virusshare.00073/Trojan.Win32.VB.aonh-3d5460beeb07058518fe02f433dccb8ffe3c09cce3e98d70d6ad415b8efebea1 2013-07-10 17:01:30 ....A 144918 Virusshare.00073/Trojan.Win32.VB.aonh-659fa415a0da53c2bfa582fc0141bfc73c8b4642ff73741cba80673495556561 2013-07-10 15:36:00 ....A 63488 Virusshare.00073/Trojan.Win32.VB.aoph-5833ae0ca364063d9f5bcfc608f482541017d381e003c85566d303a2af02f2e6 2013-07-08 11:05:26 ....A 69632 Virusshare.00073/Trojan.Win32.VB.aoug-8fe2aac46dde798b873b686e46f19406ef52b2a3da8777e0bc765c633eafad0d 2013-07-10 05:50:44 ....A 49152 Virusshare.00073/Trojan.Win32.VB.aoya-9d1d5994ec66d1a2ab45943264d8a2abc87f3afe4a83818ffd5283b91710b2e6 2013-07-08 20:00:20 ....A 28672 Virusshare.00073/Trojan.Win32.VB.apbc-5f5ac4278fdec9cbda87876d1eef3e6bbe96c28e2864c886969eb6a1d184d10e 2013-07-09 21:20:10 ....A 225280 Virusshare.00073/Trojan.Win32.VB.apbj-983b0e6cba67a9b08080f18468775805b86d40ec708ef8df812af1d24c1a1b88 2013-07-09 05:29:10 ....A 102400 Virusshare.00073/Trojan.Win32.VB.aplf-92b8589fec86a239e3eaf88c73d4b341af9482b030e0307dc8edef468ea3801c 2013-07-08 16:22:34 ....A 663062 Virusshare.00073/Trojan.Win32.VB.apmc-1725035d3fbb448d0df1de081feaceca3d5e484144d6b9701bd2e0f6acaca51d 2013-07-09 01:57:18 ....A 663228 Virusshare.00073/Trojan.Win32.VB.apmc-17654d55c9bdc8bdacebdd5adccab90ea46629693c0335fbde2a5c079c567714 2013-07-09 06:58:16 ....A 663062 Virusshare.00073/Trojan.Win32.VB.apmc-1ce3ad0d4b2e18f3bfba6cf724f63e9826f6c4fe17becfbb39495be5c9804f5e 2013-07-09 10:13:44 ....A 663067 Virusshare.00073/Trojan.Win32.VB.apmc-1d4f58377bd7047f58b4978267d1ae97afe110db97695e8260f4e047f1a4c924 2013-07-09 05:22:40 ....A 663061 Virusshare.00073/Trojan.Win32.VB.apmc-36dfa73ac40e2a20fcbcb6db72d3ae670336e048ced3e2d3d1632cef7ab201e1 2013-07-09 15:36:28 ....A 663062 Virusshare.00073/Trojan.Win32.VB.apmc-40aea842d8c34eb1308392cb855689a4bbfb814711db5e0aeda8d46775a1e17b 2013-07-09 14:31:02 ....A 663061 Virusshare.00073/Trojan.Win32.VB.apmc-94ee16ef2250750226b072b13a909cf0e171ef219221ff6b1aacbced2bc2cfcf 2013-07-09 19:43:34 ....A 221184 Virusshare.00073/Trojan.Win32.VB.apnh-b640510abea298b2fce550781f676a34da14c1fa9de23c17d6ac18813c067925 2013-07-09 09:14:00 ....A 40960 Virusshare.00073/Trojan.Win32.VB.appm-1d485fa2becac716f2d29938b1336d558bf94cb8a6d24eb33e34c55a06426dca 2013-07-09 21:13:58 ....A 36864 Virusshare.00073/Trojan.Win32.VB.aprb-92c93fad0b3e8962ffc1eaf4d42ade57b07e65880df72380a7e21a1c93fdfd67 2013-07-09 20:10:58 ....A 147457 Virusshare.00073/Trojan.Win32.VB.apru-52e484a181da3382e033c382a58b99010269bf392ec5031372436f0effb0fd55 2013-07-09 13:45:20 ....A 16812 Virusshare.00073/Trojan.Win32.VB.apvl-1b353d3bb25ef250f3b90d239493949a38fa4276eb283ddad9a77d3d75c4beed 2013-07-09 09:18:30 ....A 18072 Virusshare.00073/Trojan.Win32.VB.apvl-1c520888ae746ff73d6fbce0d079feced0047d66ae3dd3fdb12a8d40fa67758c 2013-07-09 05:59:12 ....A 61476 Virusshare.00073/Trojan.Win32.VB.apvl-1d5bffe91fad30849cfafdfceea1b2a7a9b8a4d6e05b9ff9fac32323470a5875 2013-07-10 01:19:46 ....A 197072 Virusshare.00073/Trojan.Win32.VB.apvl-2400d4093fd035ee9e56c313c8d1c53091bcec35fbbf409e1201836900db3e20 2013-07-10 10:32:32 ....A 16582 Virusshare.00073/Trojan.Win32.VB.apvl-38507eaf24a56afd7eaf7128fc46c01f51e99d5d42081cf0bdc3865470ec49d5 2013-07-09 21:34:22 ....A 18072 Virusshare.00073/Trojan.Win32.VB.apvl-44df14bc5840f3fb640e5c394776e47cba5d3cfcac3fcb0550b75375547e42bc 2013-07-10 07:15:34 ....A 22016 Virusshare.00073/Trojan.Win32.VB.apvl-558db5970502a5645888a146671d178d81d092b19a1028368b6ac9eb491cbedf 2013-07-10 13:22:16 ....A 17600 Virusshare.00073/Trojan.Win32.VB.apvl-581e40742fddb8c5809319e67d50899b6b1b34a35c64a4d2ca820c0329e41a6c 2013-07-10 14:22:06 ....A 16562 Virusshare.00073/Trojan.Win32.VB.apvl-58a96434bc9cf361dbf535e2824ce9f3d99cefc58719625370e6360463c7b4c0 2013-07-10 12:07:04 ....A 23704 Virusshare.00073/Trojan.Win32.VB.apvl-648d0dd04e375a811c0daa4c5d4b486f675ad072071f9f814d5be2501c264cee 2013-07-09 14:40:32 ....A 18072 Virusshare.00073/Trojan.Win32.VB.apvl-729a215f0babbaf7c10109147d721475a140ee6281c9ea61083b11e7b4d12ea5 2013-07-09 16:50:36 ....A 18072 Virusshare.00073/Trojan.Win32.VB.apvl-9f9a8c9556d42cbbcbd4f1e974800bc903dfc73d81695489d1e3999d9b05963b 2013-07-10 05:48:58 ....A 24576 Virusshare.00073/Trojan.Win32.VB.apxx-30d91b650198f5ec0e404375cb8e24169696fa0bebd05d354bd56d86dc59a797 2013-07-09 07:52:56 ....A 194890 Virusshare.00073/Trojan.Win32.VB.aqbr-45e11e79c41abdd729ccaa668e3aa71f077a2c988b9561bbc1a69206f4133253 2013-07-10 15:24:34 ....A 70153 Virusshare.00073/Trojan.Win32.VB.aqbr-47597ae45e828a6b85cd09df4d96c374c4a429848512b92f3c691d659a722b5b 2013-07-08 17:56:50 ....A 734208 Virusshare.00073/Trojan.Win32.VB.aqbr-4e55951a363fb701986b9073481cbe7521fcf0c87280304eddc81d94981bc146 2013-07-09 19:46:00 ....A 69129 Virusshare.00073/Trojan.Win32.VB.aqbr-5243b536a71e5497ed5657c23eec518f5e605c4b89844f8cba53e038a8536720 2013-07-09 15:50:54 ....A 89528 Virusshare.00073/Trojan.Win32.VB.aqbr-530630224ae5467a253f75703f110f194bd575fe7c8eca0a7bb0dbb3dafb363c 2013-07-09 09:51:04 ....A 70161 Virusshare.00073/Trojan.Win32.VB.aqbr-557ae72e3c730a90dd062262b5c5ef76ed88a3c4ed4c4b14817fabae33e06e92 2013-07-09 18:44:14 ....A 70153 Virusshare.00073/Trojan.Win32.VB.aqbr-910808f4047e98810b3bac872a754de2841cc5ca60459b81780fb51859bfa950 2013-07-10 13:20:04 ....A 599032 Virusshare.00073/Trojan.Win32.VB.aqbz-a0cc5f03241ad8befaa1161299ff0c8bbb53ca56448cc94fa62943a7b2639bf6 2013-07-09 14:19:20 ....A 153676 Virusshare.00073/Trojan.Win32.VB.aqca-0bbd136771ee568f0d5ba63cdde9f4e750666353920214446cf3e6c5156b10c1 2013-07-10 06:17:44 ....A 761843 Virusshare.00073/Trojan.Win32.VB.aqca-72df5549647f303501bfc74fa5cf49458d5da467b80580afd928f9636ba18c96 2013-07-09 10:48:20 ....A 76336 Virusshare.00073/Trojan.Win32.VB.aqfo-25a019454fcb559957d20a8423721473a062fa5059606d3d4d931d2ebbd2e171 2013-07-10 17:01:10 ....A 76336 Virusshare.00073/Trojan.Win32.VB.aqfo-37aeedcb11917ea88cee43fc5bdcdb0345974dc070cbe11d3dea8cf7888381cb 2013-07-09 20:09:10 ....A 76336 Virusshare.00073/Trojan.Win32.VB.aqfo-99bda787fed180caf52df40ef916c7f974a16d7313e6830e493c7edb7e06dbc6 2013-07-10 07:46:46 ....A 68608 Virusshare.00073/Trojan.Win32.VB.aqfr-451266eae3b0dffc729a5a1465c945483a2c34a4a9ea6119de474a2b0184ea64 2013-07-10 06:25:20 ....A 73728 Virusshare.00073/Trojan.Win32.VB.aqhi-94a5c9e4ebc03d27938c07a5296b12aec224ff4c7dd9986f6285da6c26ae3594 2013-07-10 17:03:46 ....A 40960 Virusshare.00073/Trojan.Win32.VB.aqhq-268eb34c425ef0927e46a0a6a5364dd9ded7309fdb69eaa8d2dd61ffe1556e7a 2013-07-10 13:03:32 ....A 53248 Virusshare.00073/Trojan.Win32.VB.aqic-474efdfbdb49bbeccdbee3106a85d4d1f3833b0bcad9f15aa2f1f739a6ab4e07 2013-07-10 15:44:42 ....A 32768 Virusshare.00073/Trojan.Win32.VB.aqlq-824da00d190426f3b8485cfb6fdfbb127f537c42ef71c76d63dfea3c414b512e 2013-07-10 08:18:54 ....A 106580 Virusshare.00073/Trojan.Win32.VB.aqoh-435b47b59f00a753ba30886cdb163f3f07f38a9d4b0a9a7285882086831dfec3 2013-07-10 06:51:46 ....A 106496 Virusshare.00073/Trojan.Win32.VB.aqoh-9dcc5457e0c97677bbbe2dc2eb4944e763df5cb874add4c40f2bf77d26d672d4 2013-07-09 20:47:44 ....A 184323 Virusshare.00073/Trojan.Win32.VB.aqov-62b22e37b4736c899dfdf1cbb3fb386d42e1459fa03c02dc4eedffade85dbb95 2013-07-10 13:22:18 ....A 36875 Virusshare.00073/Trojan.Win32.VB.aqpp-1fb8edaf47ef468021c182f5bb4c0bbda4e4e6d448068eec3517966c79eada46 2013-07-09 13:46:34 ....A 66560 Virusshare.00073/Trojan.Win32.VB.aqrn-6367b43cc27fbf0e8fbc1676e5249f16315235d32080605e285d6d2730f540d1 2013-07-08 14:17:42 ....A 36875 Virusshare.00073/Trojan.Win32.VB.aqya-7e9e8868e345cbb3cb58f70fd35e740df07b1ccf31cd366ce5a0ca64489a6235 2013-07-09 18:00:04 ....A 21738 Virusshare.00073/Trojan.Win32.VB.ardd-16a1aef7d8d010e2edeaf4873f91d92e9fcab2c6654bc6485c0dc56bc5540149 2013-07-09 08:32:50 ....A 54784 Virusshare.00073/Trojan.Win32.VB.areo-1cd185b2dbd0fe7a64c1b17ac71295f6644346d15974f13814108fa31965c4d8 2013-07-09 16:41:48 ....A 52224 Virusshare.00073/Trojan.Win32.VB.areo-533f280ad25b5fb75d6c2643e92b2747b03ae8dd13c7d52ccccc3ebea48c73f4 2013-07-10 11:40:20 ....A 270001 Virusshare.00073/Trojan.Win32.VB.arpy-1f2bed5d7413845123d204550c51c0b025418cdb7b4751e13c912209a692760b 2013-07-10 13:20:22 ....A 53248 Virusshare.00073/Trojan.Win32.VB.arrb-822c0ecd428351137ded64e21d434c9a7ff21c70f13922f37dbbdd0f6670b329 2013-07-10 07:01:30 ....A 162816 Virusshare.00073/Trojan.Win32.VB.arug-22ffee6ad4b27ae5186cf44166044d4cc9c67a6f2cbf5d2a9b2e61a29721a7db 2013-07-10 07:30:58 ....A 20480 Virusshare.00073/Trojan.Win32.VB.arxt-1d17e02c656605ae001ba8d4390a4c69cca9e2e7a537a3a792ba1235f22326ee 2013-07-09 21:14:18 ....A 20480 Virusshare.00073/Trojan.Win32.VB.aryz-96d5171bd9531477cc803812dd82435b9dbcbb27bd0989b4897a7a4fc6ff3c3c 2013-07-09 10:29:50 ....A 36864 Virusshare.00073/Trojan.Win32.VB.arzg-3650b4e74ecfa365f737bd2ec9b95f8bbc5f975be57fc7eba764c56223f8abf9 2013-07-10 15:42:52 ....A 74240 Virusshare.00073/Trojan.Win32.VB.asee-6455af79f05b29235258423a5aa5a547386da1d410406181616d500effb5f94a 2013-07-09 21:06:30 ....A 268288 Virusshare.00073/Trojan.Win32.VB.asee-9d4bf945101b1c8fb2a7bc4eeec75b238ead690f3f6e2a05d4df6d3366d71cef 2013-07-10 17:07:10 ....A 86016 Virusshare.00073/Trojan.Win32.VB.asmp-80d9ab89b256bb5b3f6ce3921757ee2e402fde7d18d7a227d72c264dcdcf3246 2013-07-08 21:01:30 ....A 32768 Virusshare.00073/Trojan.Win32.VB.asnu-173e599b80993da265b775c20a598caed504ea32e139c95074e3f94a54916924 2013-07-10 14:11:36 ....A 40960 Virusshare.00073/Trojan.Win32.VB.aspi-b30bb9af103134b867bcb53be5dd3c25f15bf9bfbf5012583befd4b5173e234c 2013-07-09 06:10:20 ....A 83712 Virusshare.00073/Trojan.Win32.VB.asqp-0dcaccb83e407bb8ad42afb91fe912f6b8a903366c9dc30cb872c648d1d52d2a 2013-07-10 07:47:52 ....A 36864 Virusshare.00073/Trojan.Win32.VB.asqp-1ce3314fe93bda669c0fd3eee0901971a56de3665baeb94de46d919b6a01033e 2013-07-10 16:25:02 ....A 196608 Virusshare.00073/Trojan.Win32.VB.asqp-2894dd334f1597f9f21612350ac4176d89072dc82acc9d8db5e8261eb08447a2 2013-07-09 12:09:08 ....A 36864 Virusshare.00073/Trojan.Win32.VB.asqp-40ac8665942fb005480f1a34c0bf9d8e13e0ada6ba9842382d659e73ce94eb9c 2013-07-09 12:48:28 ....A 36864 Virusshare.00073/Trojan.Win32.VB.asqp-442e9c78f171f2d5ff766b3c67c2d8dbd101ea4c2d4bb3321743405bb28676bb 2013-07-09 11:23:24 ....A 36935 Virusshare.00073/Trojan.Win32.VB.asqp-9ef4da3f7d29238e42b3761851b11acbce6931e00ec1a339d1a581b8c74926b9 2013-07-10 12:55:50 ....A 2650022 Virusshare.00073/Trojan.Win32.VB.asqz-27c90355b8393f573162cec7efc731f2d7f892f1dd74458acb079371ff195158 2013-07-09 12:34:20 ....A 491526 Virusshare.00073/Trojan.Win32.VB.asqz-54d7bf3b257e955a0dae56e9ca94f185164f8cdf82cb490527e425556fd25f7c 2013-07-09 14:35:20 ....A 356766 Virusshare.00073/Trojan.Win32.VB.astv-9c84d1b2893c189cf4f5e929a5f1b10b780d08e7919e35f587390a7a54cfd3ec 2013-07-09 06:11:12 ....A 36864 Virusshare.00073/Trojan.Win32.VB.asua-45a594732ea7064716731c191f466a44d5c89ba701db3dc1eabaf3b0dc69f086 2013-07-10 12:36:20 ....A 32768 Virusshare.00073/Trojan.Win32.VB.asvq-37f21b9fe86e3b2f2326405b738f5348f4c4cd12e7844ee46dee9f15a93ffb26 2013-07-09 22:36:04 ....A 45056 Virusshare.00073/Trojan.Win32.VB.aswy-9d98f6996eda9501109f647ffca5a09363dca43e67600dce1c8c8db6084f43b7 2013-07-09 06:01:10 ....A 634368 Virusshare.00073/Trojan.Win32.VB.asxm-261c3b64a5da1a79fd8171d4ef4952c2f3f90e3ca9ce8811c1765f11dec02c39 2013-07-10 03:00:44 ....A 21189 Virusshare.00073/Trojan.Win32.VB.asy-fd4fab5872211930d4cbc1105dc048feb9327f346bfcb779a41900dd83f48719 2013-07-09 18:41:36 ....A 152572 Virusshare.00073/Trojan.Win32.VB.atci-05516fb79aa6a8574ea88d109a5100085604a34853e7338e0bd94acc60761dcc 2013-07-10 06:18:02 ....A 468804 Virusshare.00073/Trojan.Win32.VB.atci-1b3c493dd1fa4a269f98b701a6e12706b5906ae942000a06100aceddda24d644 2013-07-09 07:51:54 ....A 326662 Virusshare.00073/Trojan.Win32.VB.atci-1c618057e8f6434a193bdbecc494ec07297cacb9934725bdbe2ad872a3e7254f 2013-07-10 06:28:52 ....A 341510 Virusshare.00073/Trojan.Win32.VB.atci-44ba5d0d6ef7d318b5b18172b30ee739984fa016fefaa50c7ae051b951582e3e 2013-07-10 16:24:54 ....A 77407 Virusshare.00073/Trojan.Win32.VB.atci-80f09776462b1b327dcb6832ddccf0bc3ef0ae82f0d767e03b3e01bf65fbe3fa 2013-07-09 16:20:18 ....A 87054 Virusshare.00073/Trojan.Win32.VB.atci-9e140309d3b027d46f0c29cd398aae5f130a0beca6c11eeea5cf73b5cf66209a 2013-07-10 00:03:24 ....A 64512 Virusshare.00073/Trojan.Win32.VB.atez-9b3751f088d318d1e6e3a6103172210e48ec11ab8725b003961fdc0a2ff98d47 2013-07-10 04:39:28 ....A 81920 Virusshare.00073/Trojan.Win32.VB.atfq-9a038f6a796082cd911c7ee9b6339d91d2afc0b729c5d5b28ad6b29215ea76c8 2013-07-09 05:25:04 ....A 41238 Virusshare.00073/Trojan.Win32.VB.atpf-36dc2b0539e7f13120db627c1c465cd7a9ff0915f4d3afbdd73af5de18ba6c92 2013-07-10 17:34:16 ....A 36864 Virusshare.00073/Trojan.Win32.VB.atuk-4835a7598ad6b047feef8961023e45ba7171d130af0ec773fd5489a90615c90a 2013-07-09 18:30:12 ....A 36864 Virusshare.00073/Trojan.Win32.VB.atum-0ded103d554a88a3492b048c4b954fa143bbf79e322686b3fab4fb01454acb43 2013-07-09 06:53:22 ....A 126976 Virusshare.00073/Trojan.Win32.VB.atum-259801310378e6f620ca6462714016c237f3ad557a75cfb0b40221772aa0f9ec 2013-07-10 15:51:32 ....A 241664 Virusshare.00073/Trojan.Win32.VB.atum-56c7d74c2f6c0d8e28e612e8216e74795b53479460c7510b8417f8b310acc257 2013-07-10 15:26:52 ....A 77824 Virusshare.00073/Trojan.Win32.VB.atum-73afa4ea581e0c358b119033dd93edaab7550be394806b5cace7536dc214679c 2013-07-09 22:00:04 ....A 36864 Virusshare.00073/Trojan.Win32.VB.atum-9605aafa5cad4e9fa443ebd86785acef2fcc198f5335bbbc7e74daa2a04da084 2013-07-09 11:28:06 ....A 77824 Virusshare.00073/Trojan.Win32.VB.atum-9f5ee8498cec08e99461bed44e39cc26c11fab2bcb5b812a80f04d6fbec112ba 2013-07-10 07:30:10 ....A 2121995 Virusshare.00073/Trojan.Win32.VB.atun-1a6688f091607dc1259b75a8e706b9414e2c6a54e7cd860f477a0bc99b4309a8 2013-07-09 10:09:16 ....A 135168 Virusshare.00073/Trojan.Win32.VB.atxw-a6fc51ddee76811870f41d69e4ef6747dc31f7405bd8a7877093d02d347f4b22 2013-07-10 12:21:30 ....A 135168 Virusshare.00073/Trojan.Win32.VB.atxw-e12af76bcfc32e45baf0c1c6271dcb80ec69a784eed521d36968729c7365d532 2013-07-09 14:09:34 ....A 84861 Virusshare.00073/Trojan.Win32.VB.atzc-a1f82c0cb73b62b531acf8a103fdcc74c890d560092d1588a9c198dea83e11fc 2013-07-10 18:00:38 ....A 69632 Virusshare.00073/Trojan.Win32.VB.auko-f1c4e0e6b052d59af5f3dad85edda329fedce20b3428359ce312bfe48a15f270 2013-07-10 04:12:32 ....A 36864 Virusshare.00073/Trojan.Win32.VB.aukq-d3eaf7bd1badfb16573db534f72ca1ac31dafd6067b7645f4bebda7988eb1fa1 2013-07-08 22:42:06 ....A 126976 Virusshare.00073/Trojan.Win32.VB.auks-3d8f6f1447f2f30d3f41df11d6b4a8c9dd17d7859683775e31cf69f39445d2a8 2013-07-09 19:22:42 ....A 270949 Virusshare.00073/Trojan.Win32.VB.auqy-e3db70a47a826e9af9a5cfcac8ea6503d6d3f398552baca7369fd9b4ed2c6015 2013-07-09 08:22:56 ....A 104960 Virusshare.00073/Trojan.Win32.VB.auso-0da585fcbf0baaeb98c6dec5a1bd7a8cd5f6621366c9195dd6f6c364bef2baf4 2013-07-09 18:06:16 ....A 17796 Virusshare.00073/Trojan.Win32.VB.auso-158a3400c492c4eb4df992417f939ba299961d073608d651363bed97dbc5f91b 2013-07-09 17:45:20 ....A 16758 Virusshare.00073/Trojan.Win32.VB.auso-22d5a993d688274465f81296ee6b1696cc8b1d3a5b7533aefc9be59cabbf905c 2013-07-09 10:24:44 ....A 122880 Virusshare.00073/Trojan.Win32.VB.avad-254dd84c58e9ee73defa68d28db860cb405d21ac54c85b67afd957be9015cbc0 2013-07-08 20:55:30 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-4e7c384e7bc9a831963ad25d69d3eb81386b77c97687308b2e0ef488caeabb19 2013-07-08 22:31:32 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-8ffe3190c449b4e60e5ed54fc6b75f372df3cb3ca4360255641922cde4003aca 2013-07-09 11:11:18 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-a0447f25d74a68105ba31bd3d966bad304af8af1b7359c740f546a012f3ce0a1 2013-07-10 16:17:40 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-be50b93a6275c3cdfc8417e604461ac06f4c6f404776fb659b75b49736432408 2013-07-09 13:42:30 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-c26563a64543bbdfe61e7f484e672b938577c220e38c4a014b77d0739b3ce9a1 2013-07-10 09:20:34 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-c56af26881993693a1264fe64dc70ab18462e2548b81db915b7d6c5af5abe48d 2013-07-09 16:40:10 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-ce134416d6ade3d3c61ebac4797c7a32df14ae1db7ed2ccbd653f7fd3f19060d 2013-07-10 01:12:12 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-ee1054d4d2d33eff4eb9882eb051fa088058faff8a8b2a43eb78bfc5438a379a 2013-07-10 18:05:22 ....A 147456 Virusshare.00073/Trojan.Win32.VB.avcb-f61048676d394fd38e06b9e33a8afe4a47b2ded11012fd72584e4d158a353b42 2013-07-09 21:11:58 ....A 57232 Virusshare.00073/Trojan.Win32.VB.avcg-23302a3033431adfd6f4b5b9fc159161823fe530d40aa936166d5e31eecaaac1 2013-07-09 21:55:52 ....A 36864 Virusshare.00073/Trojan.Win32.VB.avda-20b3a89682167628c9ab940dd2c253fb0c3ea2de063391868e7f824e2d753799 2013-07-09 05:15:10 ....A 262671 Virusshare.00073/Trojan.Win32.VB.avvw-55c49a8eb384671260a5321fcbdc8a847e082cef37df1f7018ef2b902d5adb0d 2013-07-09 00:49:04 ....A 106496 Virusshare.00073/Trojan.Win32.VB.awwn-1b551bc015ffe08fd8b0a31ac702e007539f7fe932b51eebd7121c384faf33f2 2013-07-09 09:07:06 ....A 106496 Virusshare.00073/Trojan.Win32.VB.awwn-bbca156c4cbb0d1bb089d0ffac7c9760944f61fd22eb44c8a15802777fe94741 2013-07-09 05:44:06 ....A 106496 Virusshare.00073/Trojan.Win32.VB.awwn-c8fa7dc1b897d8555a4770bae86c42ec365fdd76e0fdac3138b097bd913df2b6 2013-07-09 18:30:50 ....A 106496 Virusshare.00073/Trojan.Win32.VB.awwn-cd044f7032883d4e8fad00e893be2418fbee48d541e50c36169c836849206787 2013-07-09 19:15:48 ....A 106496 Virusshare.00073/Trojan.Win32.VB.awwn-d9aee081f2bcd4f9dc726fe74893566c713ec2cba079042c23b44b9719bce071 2013-07-09 06:23:18 ....A 90112 Virusshare.00073/Trojan.Win32.VB.aylj-9e07a7df6551c6dc63854060128558716552edc8dccad2f53ad38904cd92a91b 2013-07-10 16:36:02 ....A 159744 Virusshare.00073/Trojan.Win32.VB.ayo-57e40ccd7da1d668800342e99b3d33fe4feee3d0631a96f8b4b5e91eb93c6cf5 2013-07-08 11:21:54 ....A 1241870 Virusshare.00073/Trojan.Win32.VB.ayyl-4e104edb970644c13d7e1fb6af0498ee6957e5174501a5d7bf369309a4a0241a 2013-07-08 14:47:00 ....A 214022 Virusshare.00073/Trojan.Win32.VB.ayzo-d4659b0da838dde878cfae83d6275517163757d3436820a1fc4c6b5bf1a8edab 2013-07-09 08:14:24 ....A 380928 Virusshare.00073/Trojan.Win32.VB.azk-55412a87ece4c00b315b9e92f0b3330bbfaf3b572229c99d49e369332a067a82 2013-07-10 04:30:10 ....A 61440 Virusshare.00073/Trojan.Win32.VB.bbhv-8ed1afc7e928b61e73730c5cf80400e7e10dc159f77e7f84f2d1548d1295d76d 2013-07-09 16:01:58 ....A 3318272 Virusshare.00073/Trojan.Win32.VB.bbmk-9aa03765c4bc41a7508201b47ba066abdeaf93d7dfce0b472661cd4288cf5664 2013-07-09 12:05:52 ....A 24576 Virusshare.00073/Trojan.Win32.VB.bbu-ac40e82a7fc3109f371064544ce2050452db2303ac8f01fc586acff398b2fc8c 2013-07-10 07:08:32 ....A 176128 Virusshare.00073/Trojan.Win32.VB.bclt-0e9b71beba0ab8bcfb0dbd60402ed59a9f05d8586b1015ac3bfefff8bd44774e 2013-07-09 02:28:40 ....A 176128 Virusshare.00073/Trojan.Win32.VB.bclt-63823f633e29a6f32016b5b1a5e97c622e2c7ad68db6d4541ec8cc99a1f453a6 2013-07-10 13:19:22 ....A 176128 Virusshare.00073/Trojan.Win32.VB.bclt-81c8abc47c324f41285d6ba7b01e72567dc554eea545d4ff8fca2613fa81bd22 2013-07-08 15:09:16 ....A 176128 Virusshare.00073/Trojan.Win32.VB.bclt-d7943ea05067262ef78f6fdfbe956eafa4f3460cf57c9ed470a9cb303d3ead02 2013-07-08 12:35:50 ....A 416668 Virusshare.00073/Trojan.Win32.VB.beu-1711c21fb4b994d4dc5f0cfe9d2f69837f42114217f977ee7b9b22763a383b7d 2013-07-08 15:25:48 ....A 325632 Virusshare.00073/Trojan.Win32.VB.bkwm-b7a2c8db41e70763409075165cd4511a98951e0c69489798ca92196258fc903a 2013-07-09 07:20:08 ....A 342835 Virusshare.00073/Trojan.Win32.VB.bkwm-f9aa9b979412af5037a668b9f83ec6f50fcbcbf4ae76fa200ed3eaa9c401f2c3 2013-07-09 11:40:56 ....A 237568 Virusshare.00073/Trojan.Win32.VB.bnca-12a9414596a66dd750e6117f16ac8feca71fd3fa186d37972f37a72497352fca 2013-07-10 00:40:06 ....A 24576 Virusshare.00073/Trojan.Win32.VB.borp-5eb5c35e912e808f5491798d60fb25a2f8776b3cd7bcee0d35d65ef2a3d3e036 2013-07-09 07:55:48 ....A 45056 Virusshare.00073/Trojan.Win32.VB.boz-bb42c7a8867c5dd005c661f127d48e3e0db5e1e29a12ce84f60c7ca2d857bb81 2013-07-09 18:56:42 ....A 24576 Virusshare.00073/Trojan.Win32.VB.buee-911078f0ca41d3cf6162f9028810523c155345cbd0f384dd8767350b20c73a45 2013-07-10 09:55:44 ....A 45056 Virusshare.00073/Trojan.Win32.VB.buqx-8f5f276dd1f53c6b081f7418103a3e390c1c90fed0d282d17207d97eb7193f50 2013-07-09 14:50:40 ....A 32768 Virusshare.00073/Trojan.Win32.VB.bvg-ec244f2d56f009d73e3cdbd3b7227b0bae4bbbcf5ef1528c3747fce2c061a58a 2013-07-09 19:43:52 ....A 45056 Virusshare.00073/Trojan.Win32.VB.bvhn-f39f202225edc2afa3a370e763a67fade4cfc2eb9ea1161458dcee2dd6d3fb54 2013-07-10 06:26:34 ....A 45056 Virusshare.00073/Trojan.Win32.VB.bvhn-f49e3389584cccb5dfeefbc968e563f76cf184877eb46775221dae8d36027f38 2013-07-09 23:27:44 ....A 45056 Virusshare.00073/Trojan.Win32.VB.bwod-891a2b7da5921d04b69f4858f80af8e1b869488e9696b6d04c6fc6ed51d06fff 2013-07-09 10:40:16 ....A 139539 Virusshare.00073/Trojan.Win32.VB.bxbu-45b64f2208799c8c102d7f5637f339703d924e1600a39561321eb35215bdad17 2013-07-10 15:38:40 ....A 75839 Virusshare.00073/Trojan.Win32.VB.bxbu-4755a3b2dbc457847c389c4e71451cfddd8b7c845da64bcbfc2514d8ac33f96f 2013-07-10 01:11:10 ....A 72767 Virusshare.00073/Trojan.Win32.VB.bxbu-a6952f1ce5ac696402277f2161a53c3509c09fa4e5a1e0a367fd5c2ebb11e9ae 2013-07-09 13:55:14 ....A 92223 Virusshare.00073/Trojan.Win32.VB.bxbu-b23489a670a3067747fb406d12d99c385712dc9a70ca3c04bd59b5e11701f713 2013-07-10 04:08:28 ....A 24576 Virusshare.00073/Trojan.Win32.VB.byoq-0162d5d38e127012ae1760973312c14139247869061bab090fd6301dccbc558e 2013-07-10 07:41:42 ....A 24576 Virusshare.00073/Trojan.Win32.VB.byoq-f15f353330a8807f1871c6d776a346387bc61cfc9c6d5a24b0e890afde3eebc8 2013-07-09 19:51:42 ....A 28672 Virusshare.00073/Trojan.Win32.VB.byqu-248fdd83db3c9b0a4726007cd40819840890dc9a72671a3dbbe89e3c64d3472b 2013-07-09 20:51:22 ....A 87768 Virusshare.00073/Trojan.Win32.VB.bytc-f001565d182cb22039dd2b45c69b2f465dcc8d23e6bb1ec35c1c2e4f7aa48733 2013-07-09 18:01:32 ....A 65536 Virusshare.00073/Trojan.Win32.VB.bytw-c42a1b5b3c53e2ea04ee59dd2f1680fdec5be793ef7783c98fd678034469ed88 2013-07-09 14:34:56 ....A 28700 Virusshare.00073/Trojan.Win32.VB.bzjg-03dc58a19a330bb5aa8e35893ac8ca79a606052aa1fcc78260016dbdb02f15ee 2013-07-09 09:12:12 ....A 28700 Virusshare.00073/Trojan.Win32.VB.bzjg-25113851c3005d3b19ce9e9fb5d03442bdd36538701295c693a47dae5120ecf0 2013-07-09 14:50:14 ....A 28700 Virusshare.00073/Trojan.Win32.VB.bzjg-4176b528c2e64bb2bbecb77bacb05208384cbd56b9cc129b0d81b8aff01de053 2013-07-09 15:10:58 ....A 45056 Virusshare.00073/Trojan.Win32.VB.caxd-b67ba303edf3f40fcaa9dbcd1a6a20c543e6e68ed2026d67ab853122627f1904 2013-07-10 17:40:36 ....A 225196 Virusshare.00073/Trojan.Win32.VB.cay-28d44bcf1601e53b1e350f7b794733e00b1b9f318022b013af59b2b4de572b8c 2013-07-09 17:04:54 ....A 45056 Virusshare.00073/Trojan.Win32.VB.cefm-7a9d6957e75c7e7e72933f098fe6775cf0a14251a88de89b3b7deccc05643f61 2013-07-09 18:18:00 ....A 45056 Virusshare.00073/Trojan.Win32.VB.cefm-a5c594f63318affffe93a58e122ca629c3a8293ce2ccce892d1488e6258a2717 2013-07-10 06:23:28 ....A 45056 Virusshare.00073/Trojan.Win32.VB.cefm-e69fc7dd4e9e2bfe8e48f89fe97f415e5e88fb0db34e2d6337a11340436f850d 2013-07-09 09:28:10 ....A 98304 Virusshare.00073/Trojan.Win32.VB.ceux-de29e38a3676321e12c4b80e7dba206503a2dd9927813421dc163afb5d72df11 2013-07-09 01:16:12 ....A 36864 Virusshare.00073/Trojan.Win32.VB.cgaq-50e56ebd193da4c1a7be511ed47467d675942addd8b431ee0a4ae3968908fcce 2013-07-08 21:01:26 ....A 119165 Virusshare.00073/Trojan.Win32.VB.chpk-1737d486d468f09342abd139998e4aab3dc3d4628e35c202d333364254c056a8 2013-07-09 06:03:38 ....A 1060864 Virusshare.00073/Trojan.Win32.VB.chua-35e23ecbe1440b052c0152b2740d8077687188fc8ccd47a4fc3f46fbff491824 2013-07-09 06:27:48 ....A 110592 Virusshare.00073/Trojan.Win32.VB.cjpg-fe94b0f344fe241012034211952432156ef3adf1abfcadf2d983b9bfc98fc203 2013-07-10 12:07:48 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cpoy-e4d1f81cd12e5980556c9f52a607912c098585079579768190521b3347100cf3 2013-07-08 16:21:18 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cpqt-9e44a4bca5bf2aae1d6acdb2eec05cdaa653d1d3229e1e3c436e7aa7c5e59a34 2013-07-09 10:02:32 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cptn-5606a5af11f6995dde8012429f3fada1482cd033f6cbc6997cf725111ddae558 2013-07-09 00:37:04 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cqap-60c6603d3d7ec6c7192d1e230a1585a333a97fa24af6c2b5516287d4fea534c3 2013-07-09 12:45:00 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cqee-cbecd78ddd3354bfdaf148a9708e7e27ee67f0d2d8f703029981eecd9c2fd892 2013-07-09 19:06:46 ....A 53248 Virusshare.00073/Trojan.Win32.VB.cqjt-50e563aa2acfa9f2ebda41c66297f199df3258211d229f7a67d0250ca714a60d 2013-07-08 11:18:04 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cqmp-ae89cd21ed2270b636e5de0cf1fc0553e607ac2dca8a3a34e8ed89ec3ec113e2 2013-07-08 23:12:40 ....A 49152 Virusshare.00073/Trojan.Win32.VB.cqnm-1b27f7a18f4df9eb4ba9721a890081a3fe533b78296b40a43abe5e2cbfbd5d5a 2013-07-09 21:25:06 ....A 36864 Virusshare.00073/Trojan.Win32.VB.cqqn-618653eb2a0ed48d745ee400d6f668b9c5bc38eeb0bd539eca5a1e8dac669bb5 2013-07-09 13:05:00 ....A 36864 Virusshare.00073/Trojan.Win32.VB.cqqy-bc1648d74d2e0438b226f32a50686b0f368a957889e4ced06d79a533572fc676 2013-07-09 09:03:36 ....A 36864 Virusshare.00073/Trojan.Win32.VB.cqrd-1d5778c623e57311bb3477b72195a59d6f92ac7ed54842401d71619708e1feaf 2013-07-09 14:58:54 ....A 65536 Virusshare.00073/Trojan.Win32.VB.cqst-cfa6416376b888ba47045484a16f853158aa9344ef857f59911b7571f74c40a4 2013-07-09 19:11:02 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-08b1875d12778c2edc21a65a53b57e94273a07e6073ca860c60aec7393e35787 2013-07-08 14:28:14 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-0937fc124f724cb890a8f892f3822972434caea57532a0d25db6e7de40447c72 2013-07-08 15:55:42 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-2cabf5e083e768e0a0fe56bcfcaaabbd401e129cba00b22f920daf553f24474d 2013-07-08 16:52:56 ....A 444936 Virusshare.00073/Trojan.Win32.VB.cqsy-30013a9e3ff1d04ec7f628194d0b75e9c5254a27c78326e6fbd6df0f6f3d4326 2013-07-09 17:07:52 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-3045cddefe5a2a7ec7fa2e9515e7352684dd7dfcc97bfc25c275a0b4ba016a32 2013-07-09 04:18:10 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-33255908120d062447b517d9b5f49e83f13d84c19824f0308d5a5b4fef813957 2013-07-08 20:24:12 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-51553fbb8b54df337890f3bd655b7510c61081a7a243073c4bc164aeda93a138 2013-07-09 10:22:50 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-52dddd5c6f1161487986ef1590763581bb495e42fb71f2f3d98e9ab5902538c9 2013-07-08 19:27:46 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-70f421dc7b2cdbbc3ca42ea752eb570eed798fc97cc731074a47c5f78247676e 2013-07-08 20:21:12 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-8140bf66327e046fc61b1dc56076da6c7c5b57e03cb0a47cde8563e2583b587e 2013-07-08 22:35:44 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-91ad4984ef865c8f5585441fbe614432f684cff5a7fc34276ca03c1fff160830 2013-07-10 00:23:38 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-9b6651e972c22dd9b6b16272da5a8bfbc37c31cc239be99c96b73ee4afb57708 2013-07-08 18:05:48 ....A 167936 Virusshare.00073/Trojan.Win32.VB.cqsy-a035cc8f23fdb6543ef44b2eb9882f2d63690cdb14f6f8748ef7ff9ddaae452e 2013-07-09 16:54:10 ....A 302080 Virusshare.00073/Trojan.Win32.VB.cqwv-40ec6b975d6bcaa82c5a028a14215212982e0cb3fec2b5dc96411cab703f22ae 2013-07-09 21:45:36 ....A 323584 Virusshare.00073/Trojan.Win32.VB.crem-228c36471965de4f14b2e83e445e545b7b0b53fec6e3d36ad54e5147e4808b9c 2013-07-09 06:41:50 ....A 344064 Virusshare.00073/Trojan.Win32.VB.croi-c1505cb657dbc6e83333e57f13e31696221bdb02a0924921420e2e8ec9179f9e 2013-07-10 11:02:48 ....A 86016 Virusshare.00073/Trojan.Win32.VB.croz-9aa8386d9e9a798e33269e3bf26d32c0154b4fa49521b445b15fed874da46e09 2013-07-09 06:20:00 ....A 53275 Virusshare.00073/Trojan.Win32.VB.crpo-25367e80279618093b9f4889728038282df48207b075db8cf4f848d5484a19b8 2013-07-09 17:55:46 ....A 53269 Virusshare.00073/Trojan.Win32.VB.crpo-9d1f7da131640be0e868bc0cd7db6eedb4c0e6e677a66ea5381a95f13bfcb4ca 2013-07-09 14:35:48 ....A 17408 Virusshare.00073/Trojan.Win32.VB.cta-19b8f444d20477ed7133b18a7038b2f0350397e2b807ec58cc2de27c1dbca851 2013-07-09 14:37:54 ....A 17408 Virusshare.00073/Trojan.Win32.VB.cvbx-9eeb20a8a819f82653513a85df646cbf6ff6fd6abfe916766b2b2d5f70a14c3c 2013-07-09 19:37:20 ....A 65536 Virusshare.00073/Trojan.Win32.VB.cvby-0d5ce8ae90597d83ae9195036ff1e11761ca563f6f821b9d0189e814eec0e1e0 2013-07-08 12:51:26 ....A 212995 Virusshare.00073/Trojan.Win32.VB.cvwo-084f22b6837fb834d37e053855cb8d4cf985839a8016b89a3e7bcf088dee4284 2013-07-10 17:18:18 ....A 212995 Virusshare.00073/Trojan.Win32.VB.cvxo-391eb62205e10c096c88ad6bbf13dd2af0a9fd982a0023fc3f7261da0bf59bd5 2013-07-10 07:49:30 ....A 212995 Virusshare.00073/Trojan.Win32.VB.cvxo-94fd0c2a07f82dec78b15bf30e734cd76e9b0d2d9718bb447c9217f5e095386f 2013-07-08 23:14:54 ....A 1048576 Virusshare.00073/Trojan.Win32.VB.cwaa-17463ee3e0917dbb2e92e9e19450f382829e7687d7c658da5493d7436e5b765c 2013-07-08 13:48:14 ....A 24576 Virusshare.00073/Trojan.Win32.VB.cwbz-2fd950e9ce5ce2d6b3f499fda4b1a6fd5129426c1fb6ebcf2e612f284ad94eb4 2013-07-09 13:59:22 ....A 1003520 Virusshare.00073/Trojan.Win32.VB.cwgd-5625721620b963e4172af92b48b010980ed12c23c5155104b5092956dd3bd21d 2013-07-08 21:50:52 ....A 401408 Virusshare.00073/Trojan.Win32.VB.cxkm-31c0764011bb9f0366488d6e79926c54c44a4a272f508e8ee98af2d17003d1ea 2013-07-10 07:41:46 ....A 341054 Virusshare.00073/Trojan.Win32.VB.czcb-9c40db0a4b39a5eee853d03e9f1ae1432dc6892bfdf77108786236c939e584d1 2013-07-08 14:02:24 ....A 24576 Virusshare.00073/Trojan.Win32.VB.czuv-717e8afdf58cb17108fb17dbe3ef50edafc54b803f4f2d6ae0aae49e6d50db4f 2013-07-09 09:45:38 ....A 18980 Virusshare.00073/Trojan.Win32.VB.dahm-1d511adb3adf51b4a5147fe7b52ef2a6f655554ac82a3d70e2e3a80796836512 2013-07-08 21:36:54 ....A 150528 Virusshare.00073/Trojan.Win32.VB.dbao-5f66d97c2c9aed1242cb0cedd148a7e62beb27d76c22cb3bd0d168e136631ef4 2013-07-10 14:50:02 ....A 86016 Virusshare.00073/Trojan.Win32.VB.dbdv-eed993d98311e1ebb731f3868ee44ce3384e76a87b1a8e23049b90e6beede584 2013-07-08 18:20:12 ....A 86016 Virusshare.00073/Trojan.Win32.VB.dbej-8fd999aad473cd285f56d78f1e04cc3bd910406af583fc5d870621491e48370b 2013-07-08 23:56:58 ....A 53248 Virusshare.00073/Trojan.Win32.VB.dbjg-1b49602f35c00cecf9e2840929bf173da37f4404990caea203f3a7ce8a6968d6 2013-07-10 10:24:10 ....A 1056768 Virusshare.00073/Trojan.Win32.VB.dbsk-56964b67e797416de173c3b2cfea3e994a5dc0f54f3a5d5f7f099e4054ea16be 2013-07-10 05:37:08 ....A 1056768 Virusshare.00073/Trojan.Win32.VB.dbsk-6152aa57e24e33cb9cc90563a27027047a9e38f1675a86893e3485ddafe4f396 2013-07-09 02:15:38 ....A 24576 Virusshare.00073/Trojan.Win32.VB.dbth-6378e4a0f7017b428c98a15f646380f643517a8378c80f73baaef386647dddcf 2013-07-08 19:35:44 ....A 61440 Virusshare.00073/Trojan.Win32.VB.dcjv-3d6da866fae2d35a47d8b22730e3edbe1376a615d1eb0c0170de064e68dc5d01 2013-07-09 13:48:58 ....A 634880 Virusshare.00073/Trojan.Win32.VB.dcmx-02d780204c5be2e0730fbf3f8c185cf18c52eba05dd919de79d3b2b2db706832 2013-07-09 18:03:24 ....A 24598 Virusshare.00073/Trojan.Win32.VB.dcri-993c1c14b171467197dc9f92c6437b67e1b47259c7a06b41a787fad4d3c25c26 2013-07-09 18:02:04 ....A 65578 Virusshare.00073/Trojan.Win32.VB.dcrw-23a0fb20ab5a02bdf1a45365d7740ea0b92a8594d4ce16a0715f5c22aa3bbfbe 2013-07-10 02:25:50 ....A 65536 Virusshare.00073/Trojan.Win32.VB.dcrw-41aa44c914dd9c697f11c7b2c11c416c208ce133b5bd9f9aeebcaba839cfaddc 2013-07-09 17:40:18 ....A 65578 Virusshare.00073/Trojan.Win32.VB.dcrw-6179004831f7f49c7b465cd2ad26db049b937059d920292d82e62cb35280345f 2013-07-10 06:49:36 ....A 37376 Virusshare.00073/Trojan.Win32.VB.dctg-91bd52ee0b1ace738094dddf946ce00649ee6127f4f9e653711773a69fb04fe2 2013-07-10 08:21:04 ....A 704512 Virusshare.00073/Trojan.Win32.VB.dcuc-96ff235596b9bf601372bb272bcb2f7263eb81cb5568af909bd3c17d959d8b8f 2013-07-09 08:03:50 ....A 65536 Virusshare.00073/Trojan.Win32.VB.dcun-1d48e0572ae221fb3d7e52f887d81d595a15833ca9842efae2a9cbc4210351f2 2013-07-09 08:14:40 ....A 45202 Virusshare.00073/Trojan.Win32.VB.dcyp-45f0feae757a71be1bbf5ebe1dd407a1eafa9f1fafdc8dc1ab9adca20b3ed634 2013-07-09 15:15:22 ....A 45196 Virusshare.00073/Trojan.Win32.VB.dcyp-559bb2713bc55873461b84281008ffb68e7ff2d20a2e3d416a311c66af22b791 2013-07-09 11:59:22 ....A 197061 Virusshare.00073/Trojan.Win32.VB.dcyp-921d2c017d1e9addf52c9cbefb225c3f53a53ed5b5d60ed55de05ce8631846db 2013-07-10 02:25:24 ....A 393261 Virusshare.00073/Trojan.Win32.VB.ddfi-2218c18698a301270fcad0d98b934ad5115b43f65fa8eba8bbd18b55c4fe32ff 2013-07-09 15:34:22 ....A 53248 Virusshare.00073/Trojan.Win32.VB.ddgv-ea84fae7dacb31cd02f14972096ce8766799ec62ce66ee35654f6be6566bad9e 2013-07-10 08:23:56 ....A 368509 Virusshare.00073/Trojan.Win32.VB.ddjg-ca77f1ebf44ebc1f238ec31997e9243e1e9274be6878e88a6b6ad6ecdec3447c 2013-07-10 18:07:10 ....A 637440 Virusshare.00073/Trojan.Win32.VB.ddlz-46843a6c3598a58075f315722f1bc3b951331b63da237864ada4819d20642c1f 2013-07-08 11:37:00 ....A 281296 Virusshare.00073/Trojan.Win32.VB.dgmn-07ff68bff3c331c7592fe5f7c5dd21e92354a5cdabc47daf13daa969aa57665c 2013-07-08 23:19:12 ....A 43476 Virusshare.00073/Trojan.Win32.VB.dhdx-174332d318ac8209df3570c0bb6ab4e1c7b493cb34482e2bdda3959b5532f363 2013-07-10 10:07:34 ....A 36875 Virusshare.00073/Trojan.Win32.VB.dlpq-fb05df49bacfd62edd9096941dc8180091ed4a816e5a6f2451371dac93ca3cb4 2013-07-10 11:59:36 ....A 295293 Virusshare.00073/Trojan.Win32.VB.dmnr-26c074933a7943a5aece622f3e4b5c5cfe10334114ef568c17f60b45fb2ca2dc 2013-07-09 21:32:02 ....A 295293 Virusshare.00073/Trojan.Win32.VB.dmnr-9afedd697aca79494e4abc719c4dd65b5a5e425514943f8c06db58a57fce9b1f 2013-07-09 17:28:54 ....A 339968 Virusshare.00073/Trojan.Win32.VB.domy-62343c03ad991940da550dae9b5746cd5131c4652314c821a02b53408209b734 2013-07-08 21:08:44 ....A 212992 Virusshare.00073/Trojan.Win32.VB.dqkv-a1572e061fbc09c6035e6ac5bd8ae4fb51b225d809d7865ffdea8009eedec662 2013-07-08 11:54:42 ....A 71680 Virusshare.00073/Trojan.Win32.VB.dqnc-bf20d0a940b39c03572962a8b8a2df7bda2fb92cb864ae861d14d88673fb18b1 2013-07-10 11:14:00 ....A 418304 Virusshare.00073/Trojan.Win32.VB.dqnd-1df214494eff33bb093774bde9fe14890c43b5844329f9d4c0a8a86d2822714f 2013-07-10 18:00:14 ....A 418304 Virusshare.00073/Trojan.Win32.VB.dqnd-3884c991284c4f383043868744a9a005113c33c00ce6b73bb2ec98268f7f7c99 2013-07-09 01:48:04 ....A 24576 Virusshare.00073/Trojan.Win32.VB.dsbg-928a1aa5c3ff9b9614ef3c9bc617dd58c6f9d36a79a1a4af1840293c24bc8c3e 2013-07-09 15:42:28 ....A 77834 Virusshare.00073/Trojan.Win32.VB.fqx-9b4378478ea06ba079a7b65b9dc976e7a92cad5c6f5e61cf1b76a206d1573cc7 2013-07-10 18:07:28 ....A 757910 Virusshare.00073/Trojan.Win32.VB.ful-644c20110cd4ace3f8bc3d24a4b992db4f7cd6dcfddcb020a17b53ae9d77f310 2013-07-10 18:02:10 ....A 24576 Virusshare.00073/Trojan.Win32.VB.izz-489858d729667529f119a33e8473b6e92e8345ca9971fcd8c3268a026bb429a5 2013-07-09 19:07:56 ....A 325130 Virusshare.00073/Trojan.Win32.VB.jqm-971447783cd055238ac8df321da035fab6e19c5577fe62778b38d9a614586a0d 2013-07-10 07:12:36 ....A 60032 Virusshare.00073/Trojan.Win32.VB.jug-41c32a69505ab8b92434b5f77e225c98061096622a85e012524541a4ef6c8ff4 2013-07-10 07:35:44 ....A 259327 Virusshare.00073/Trojan.Win32.VB.odh-60f8c1aeb7da6f11b7f6e5021429228e003e504d949a23eb4a1fbad84719aae4 2013-07-10 15:57:24 ....A 786946 Virusshare.00073/Trojan.Win32.VB.osa-1de62b8a75ac79a696a823d3a7ed17d2bb31ebca5fea01f6f69cffe9d4437ccb 2013-07-10 17:48:16 ....A 596476 Virusshare.00073/Trojan.Win32.VB.osa-745393a75764988e70648a1d8afc5f32bcdcb57c32fc3ed4c5f47984be846276 2013-07-10 11:17:10 ....A 106496 Virusshare.00073/Trojan.Win32.VB.ppr-46abf12f3f14ad46a447a641a71b3741c04c01181555229826491d84a2ad03ab 2013-07-09 09:16:50 ....A 404470 Virusshare.00073/Trojan.Win32.VB.qdc-1c43f4487da5382bda25b8d9530d588f222f0ba0ac4b49fa801ac690c1d2f653 2013-07-10 13:12:42 ....A 403510 Virusshare.00073/Trojan.Win32.VB.qdc-3901519ad082fe89e56c8b614567db179d07bfe875113b2e49018c6c98c1a18d 2013-07-10 17:53:46 ....A 48664 Virusshare.00073/Trojan.Win32.VB.rcp-8207b2beb1b03d734b8d1033d626c73b75e4a195cf3ff33ad572aafb8336f6c6 2013-07-08 21:33:48 ....A 86016 Virusshare.00073/Trojan.Win32.VB.rgg-3d785b596f4da09fb11c6d56787d8501c7082239ce40c034c3143b2d0ef90a4a 2013-07-09 08:09:00 ....A 212992 Virusshare.00073/Trojan.Win32.VB.rhi-1d1f0b4d94eec62a5dbfc8adad6d9dd81afd0e126f18466267e6567936d65590 2013-07-10 08:59:36 ....A 94208 Virusshare.00073/Trojan.Win32.VB.rhi-9132dc5cffc9d329b4912eb40fcf998f19aa45003b9ea042cb380ee75a1e57bc 2013-07-09 09:30:48 ....A 102400 Virusshare.00073/Trojan.Win32.VB.rlh-257cca59001e65f4baecd88a47cfb3acf16e60f0e8b2b9662879ead657023a33 2013-07-09 18:56:06 ....A 67880 Virusshare.00073/Trojan.Win32.VB.ryk-9309e28602a7d779d97d88d6b752497cbdc2b42a46e36c8250b36dca4fb68f6a 2013-07-08 11:55:54 ....A 102400 Virusshare.00073/Trojan.Win32.VB.rzz-ec335343a1e678fdc3ab7f26ab076f73426b045fd5ad599990a2b21ae96f4f4e 2013-07-10 02:28:08 ....A 86016 Virusshare.00073/Trojan.Win32.VB.sbd-91671f60c766ceb4c65788e32fd367abe066805504db35b2a9fb1270cbd08ca5 2013-07-10 06:39:38 ....A 127488 Virusshare.00073/Trojan.Win32.VB.sj-9db498d71dc260ae59a0a874e9b1a5e73ba981182759615713053299fa04312f 2013-07-09 17:30:10 ....A 32768 Virusshare.00073/Trojan.Win32.VB.swa-df3343ce8ddd8b858aecffe10ac97e63df93ed5b3f87d05db715fe0e5acefa0d 2013-07-10 11:36:54 ....A 12800 Virusshare.00073/Trojan.Win32.VB.tir-80c5513a7f1069507362aadb3928eb51b47ec0ff01c435d61af4018fc01a0ee6 2013-07-08 23:19:54 ....A 28672 Virusshare.00073/Trojan.Win32.VB.uak-17416d9dbd40d8accf82ef0e45d89805dc681f6e43508b900becfadb70f170ef 2013-07-10 13:45:32 ....A 47104 Virusshare.00073/Trojan.Win32.VB.uc-57915f0a27ced85dd76ffa03cd43985513107cba1e801931786aea3e863adedb 2013-07-09 17:23:36 ....A 685316 Virusshare.00073/Trojan.Win32.VB.unv-0dafbd149e63b7fc88463c259a8fb555a37f1489b3258c06f2d657e527e675db 2013-07-10 10:29:26 ....A 453376 Virusshare.00073/Trojan.Win32.VB.uqe-36fb2f07d65cbf29f61f090fb0bca2aa1c567fa162f4bb40cd539203fef876d7 2013-07-09 07:36:24 ....A 69632 Virusshare.00073/Trojan.Win32.VB.vdt-1c8341b038d7f42fcedc9bed790bacafc71c75f77d590f76050e2f1174199ecf 2013-07-09 10:15:06 ....A 32768 Virusshare.00073/Trojan.Win32.VB.wcc-f449f3fdd107dc4dc67ae529a9d6f23512e1eb33a86ad078f62851635b60ab4d 2013-07-10 16:41:58 ....A 86016 Virusshare.00073/Trojan.Win32.VB.wdn-cfbe5dc02662695f1ac31f110b6b71ee163a3995cef041fa4f2d57c1a8088602 2013-07-09 17:46:14 ....A 16384 Virusshare.00073/Trojan.Win32.VB.wzg-9377b8c1556d8f0be8703f99a7d27c20ef80980a5555b8dcfa0c9275012df3dc 2013-07-08 11:54:16 ....A 53248 Virusshare.00073/Trojan.Win32.VB.xz-bf22b85f818a73b8cc0f4b056a2926933b5e39fd47ce9b7a9ebe4aa439616338 2013-07-09 23:18:08 ....A 294912 Virusshare.00073/Trojan.Win32.VB.yoi-525e08aa4d51c7d1877a5a43c15bb570ee0c50b86254f47fa9fb4706d98c1996 2013-07-09 15:39:52 ....A 149119 Virusshare.00073/Trojan.Win32.VB.zax-9af0af166cfa2ad19b345bbaaca8a42789e6c63a49bad11aee9efce2e7ddb05c 2013-07-10 02:10:42 ....A 1198017 Virusshare.00073/Trojan.Win32.VB.zgo-230a417a83f8d62ffaca5f906c5263f3d5bfef48414b61475e900fa4c35844a7 2013-07-10 17:34:06 ....A 73728 Virusshare.00073/Trojan.Win32.VB.zos-587692d0d4c1685cf52325dd7c6f8f1e1837cb491c7dbd1945c55ba7431ed67c 2013-07-10 16:09:52 ....A 73728 Virusshare.00073/Trojan.Win32.VB.zos-659a75ca2067cc10ee5186005386871066390ba99cca85a910db5d85372616b5 2013-07-10 05:45:54 ....A 73728 Virusshare.00073/Trojan.Win32.VB.zos-70eb077e8b73a3673b66781213cadab435e317c0911e5e7157b813806f7b0ddb 2013-07-10 12:17:30 ....A 193934 Virusshare.00073/Trojan.Win32.VB.zqk-74a8684f72b7088c06ee8192e329f87b5fe4f1f04c1ca9287f86d55ed6346a5d 2013-07-09 06:03:26 ....A 1078255 Virusshare.00073/Trojan.Win32.VB.zsm-45b2d72b9e77c19b6af6b27eb35bd810280812b01184bf47d27632c7922a49fd 2013-07-09 18:21:08 ....A 296448 Virusshare.00073/Trojan.Win32.VB.zxd-9fc834fbb6a6424ddc0953dbec0d489ec43125f7c99fbbcf06e216a91e01b1a8 2013-07-08 15:20:32 ....A 348160 Virusshare.00073/Trojan.Win32.VBBot.dt-2ff28bfe2393f29ef4ef190dd7a0be7eaeb709f0fc21af1f853ce899cb92bbbf 2013-07-10 16:52:10 ....A 987136 Virusshare.00073/Trojan.Win32.VBBot.ja-46bea4797bbde2821fccee4444f71593f79be08790675cd7f0cd3e0df89013ad 2013-07-09 01:06:30 ....A 25088 Virusshare.00073/Trojan.Win32.VBKryjetor.aabh-82de743bd0cb6faed5d53060ba1801b3aa843946e5329dd121a36d896da3c747 2013-07-08 22:55:42 ....A 25088 Virusshare.00073/Trojan.Win32.VBKryjetor.aabh-a1dfc503f3b2a09f518c4513c381bb67e6f4ea656598f6019d0c2f33b3113e81 2013-07-10 12:07:18 ....A 90112 Virusshare.00073/Trojan.Win32.VBKryjetor.aacy-f2e4287fbbedd5d7b9d084a450d902bc57be90645ad425dceebf45bf35f2ab1c 2013-07-09 08:38:00 ....A 25088 Virusshare.00073/Trojan.Win32.VBKryjetor.aadp-25d5a56416c63419e2f1fe4a2e10c9fd94ee6cc8e9ff85bca544a0d04b4b3beb 2013-07-09 17:17:44 ....A 25088 Virusshare.00073/Trojan.Win32.VBKryjetor.aads-97de059debeb847745199bb256039617e372ec3c51d1551987249d9b940b7bc8 2013-07-08 14:08:36 ....A 31232 Virusshare.00073/Trojan.Win32.VBKryjetor.aaea-18d593821e88dcaeaf880f6b6bdffc92dad7e81cb0a36f28c6a079e19e8408ea 2013-07-09 23:57:44 ....A 94728 Virusshare.00073/Trojan.Win32.VBKryjetor.atjo-216543b873c6e91469b3c829d02764ddc0c9d634a7f8f1f1ec80a51f9763a90e 2013-07-08 20:35:48 ....A 1171456 Virusshare.00073/Trojan.Win32.VBKryjetor.atry-b19e381537acf2d738b7c5dde027b58a78d4c32f92fb6faaef79a198613323fe 2013-07-09 13:09:48 ....A 1531904 Virusshare.00073/Trojan.Win32.VBKryjetor.avys-9d0ecee10d3c2cb13cd021be9f1b6e3909955b3bc65b012b189522460cbba1d3 2013-07-09 18:32:38 ....A 13832 Virusshare.00073/Trojan.Win32.VBKrypt.aaaj-72a1b04701a89282c4b212b31f431be13feba63674ffbbd4c92ead917649f308 2013-07-09 00:21:58 ....A 5688087 Virusshare.00073/Trojan.Win32.VBKrypt.aabac-52ea9e4884623309819494748fca387a2c61d5b31ab44cd32e9340849695a70f 2013-07-08 12:08:42 ....A 75776 Virusshare.00073/Trojan.Win32.VBKrypt.aaett-21f1188746248e70c38c53b27c987ed9d78f5eb993adafc3d0cd10ad5ec235e9 2013-07-09 21:40:32 ....A 263259 Virusshare.00073/Trojan.Win32.VBKrypt.aaewl-b012db1cb0a2287f77cb4ff05a4cec3cc0b83ccd35652657f5d719f73647f6ed 2013-07-10 06:16:18 ....A 152076 Virusshare.00073/Trojan.Win32.VBKrypt.aagwu-c3eac40e702c1a966b53d5029b659962048441273f222a898efff2b30b323936 2013-07-08 16:48:30 ....A 227840 Virusshare.00073/Trojan.Win32.VBKrypt.aaiap-17275e1054f18bef81a4f9090572bc42f456ad0420fae96464ac3f051b918cc9 2013-07-08 16:38:48 ....A 380416 Virusshare.00073/Trojan.Win32.VBKrypt.aakpf-2ad5ab17ef27babd6e94c6ff7be44d47976778df5657d759a4a6eb5b12016739 2013-07-08 15:01:02 ....A 1142784 Virusshare.00073/Trojan.Win32.VBKrypt.aamnw-b44a32cc7cc2f34b494eee734f5368644e72846b5fa958c5694e0e5cc47a02b7 2013-07-08 14:01:30 ....A 141824 Virusshare.00073/Trojan.Win32.VBKrypt.aanpm-b008888560356f48baff667357b8a343e888cf3fc90493947818e5f1c57c3c38 2013-07-10 06:42:30 ....A 204800 Virusshare.00073/Trojan.Win32.VBKrypt.aasl-9b193ea6610e60d4373036da145b6958c0443e7985a6060dcf11b94bbf61222d 2013-07-10 14:42:50 ....A 196655 Virusshare.00073/Trojan.Win32.VBKrypt.abye-81e6096d9162adf1329d8944ad87c0648bc15f4dcf27263b381aaffed8a3c5d4 2013-07-10 03:29:24 ....A 246318 Virusshare.00073/Trojan.Win32.VBKrypt.abye-911838922fe4787150a662cee941579c2ea81a0aebb6dc91c2591ae1a268078a 2013-07-09 06:06:08 ....A 225285 Virusshare.00073/Trojan.Win32.VBKrypt.aclo-457920fd2caf08376bbe9a8b32fd37afc588d8bbeb7128ea114361c2fdcf656b 2013-07-10 12:55:00 ....A 163933 Virusshare.00073/Trojan.Win32.VBKrypt.acsr-26efe350afc8f5a50b16c5e3c378993d03f0ff2e45daed2fc5bfd3a04025ca06 2013-07-09 16:07:56 ....A 164352 Virusshare.00073/Trojan.Win32.VBKrypt.acsr-9c3cd842c33dda5c1ba5f65ab647d335f42ea87ef18083f57c2eca68e8d4261f 2013-07-09 18:33:28 ....A 1418928 Virusshare.00073/Trojan.Win32.VBKrypt.ade-0ec4244627b820a71fac7a5090c4d34d85d5f37bae0bd2a9d9826192da7c0ba4 2013-07-10 17:04:56 ....A 547786 Virusshare.00073/Trojan.Win32.VBKrypt.ade-808e22a9618a6e95e53e7eea49ba0d13b334cc9dae23fdc47101209d87acb732 2013-07-10 13:44:10 ....A 512000 Virusshare.00073/Trojan.Win32.VBKrypt.adno-586a42c8c59a8fb85431dfd0580d8ac889a95ab6ed02391d8bdabfcc7fe4e9d0 2013-07-09 14:53:54 ....A 79803 Virusshare.00073/Trojan.Win32.VBKrypt.adr-23dbbeed97c827a5b28c41a99e5c064394d429e177e9a93669c383974aab77ac 2013-07-10 11:08:30 ....A 80109 Virusshare.00073/Trojan.Win32.VBKrypt.adr-57454c0ad16e03976da0be12894b611174fc1d656457b0aeeb3003abd052c886 2013-07-10 12:07:44 ....A 79586 Virusshare.00073/Trojan.Win32.VBKrypt.adr-f04a94432f8050ed6dacb462692d4e3c0372c0d17e2e956b9052e8810d3ef46f 2013-07-09 13:19:18 ....A 446464 Virusshare.00073/Trojan.Win32.VBKrypt.aeay-f2d4e04451070144002491b6f7fdc04b4d434c63362d4b1894cbaf647c16ee8a 2013-07-09 09:04:14 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.aecf-5581d6ee934b3c8c71ee0b16e0677d73557325dd58b4eb17bd97cc4cb80a83f5 2013-07-09 22:45:02 ....A 50692 Virusshare.00073/Trojan.Win32.VBKrypt.aee-608c3ec4611838f5023ce89e5fc0e68967176874a0607414ec5835a9977ea92d 2013-07-09 00:21:38 ....A 212992 Virusshare.00073/Trojan.Win32.VBKrypt.aeex-1750c62daa6b3be57fcee56b9d249fb5b59f380e35cf5e6e50b00b9561dd07ba 2013-07-09 18:16:54 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.aetk-64351fe7994e28d2f5401bc73aa44150e81bd4a753c84632e8481492f2dca3cf 2013-07-09 22:33:06 ....A 65673 Virusshare.00073/Trojan.Win32.VBKrypt.afj-219f67f55df9dc03d9155b2e65bd1e2436ec7365bd58b91123691f593e609280 2013-07-09 09:26:04 ....A 52224 Virusshare.00073/Trojan.Win32.VBKrypt.agdc-368da3082d49e43d1c3e1dbf999ebc4548672406e1b36e120bd5e325e7cb164b 2013-07-10 17:34:36 ....A 17408 Virusshare.00073/Trojan.Win32.VBKrypt.agdc-38ce5b2b7e056f88ca0cb143229946d18f602e4c7fb8f0ddf8c6b85140b4e6b2 2013-07-08 12:46:38 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.ahhs-17135b02e6dc120752501eb9a37ede36d49dbd28787677ce46d47b7032814aac 2013-07-09 13:54:56 ....A 1536000 Virusshare.00073/Trojan.Win32.VBKrypt.aiv-d403447176b2cb8cdec8d5d95930d45a93504653dc417ef76559f78618800e53 2013-07-10 04:12:36 ....A 349952 Virusshare.00073/Trojan.Win32.VBKrypt.aof-51d6952c7fd53356662b72f1f438c6d23a9a67d1505bd822d7b848cc4ded6920 2013-07-10 15:09:12 ....A 147456 Virusshare.00073/Trojan.Win32.VBKrypt.ape-746df7cfe5a6d46ef862cd089ffe389a46a34dec4f7727d2f2999d8828627d68 2013-07-09 09:04:54 ....A 392192 Virusshare.00073/Trojan.Win32.VBKrypt.apiz-25e5e4b41ca48b4ac4e5284bacda761f0629e11f3033b334f2e2db0f2634c651 2013-07-09 09:14:36 ....A 368640 Virusshare.00073/Trojan.Win32.VBKrypt.apzh-a840909e025b371ac4772a8174825c9d0412bbb1985eeb27aea6923da4d1e8dd 2013-07-10 11:44:56 ....A 176128 Virusshare.00073/Trojan.Win32.VBKrypt.aqnx-f727782314cb87ecbd362198f8dbc2d5ca8cc45e791ff9e431ab82a6cb1fafb6 2013-07-09 11:02:52 ....A 1973735 Virusshare.00073/Trojan.Win32.VBKrypt.aqr-616ae2405d19738918955eda46c1aa70305e9a072254a1c458c9f778685a7606 2013-07-10 17:27:32 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.aqsw-df9f1c8a750ba12ca869c35ca66cca40820a64775270dcd8603fd1cd2a72acd8 2013-07-10 16:08:34 ....A 315654 Virusshare.00073/Trojan.Win32.VBKrypt.aqvl-658459aaa6913f8680eeaabc5e2053ff1969e47a5927bcd08af7ab08545aad99 2013-07-09 14:39:14 ....A 512012 Virusshare.00073/Trojan.Win32.VBKrypt.aqvt-b8e871d32dc82c82db6d8b35960779ba8817a811b62478a0222691c1e6db6f73 2013-07-09 11:41:38 ....A 253952 Virusshare.00073/Trojan.Win32.VBKrypt.armt-a7861b1e4af56dcf437971899f306c2d3645fb47057de1bcd60436674d6e2ab3 2013-07-10 05:03:40 ....A 193536 Virusshare.00073/Trojan.Win32.VBKrypt.aroq-d6ebcffc96701b16dc5c8a0cc4d00c896e3ad833df5d486bdafc4f636f94c4c1 2013-07-10 12:58:58 ....A 286720 Virusshare.00073/Trojan.Win32.VBKrypt.ash-651d83d61eeead16143e966e60c32dbfc2cc10f3e6d858a4f9a9a0eaec18a100 2013-07-10 14:13:38 ....A 440520 Virusshare.00073/Trojan.Win32.VBKrypt.asq-3913b2375e39d58095195697771b65f2e1e6e3c8d9aebc49b49f7378d646f3dc 2013-07-10 00:36:38 ....A 120203 Virusshare.00073/Trojan.Win32.VBKrypt.atkt-a3f01a3e41acf6bdf9fe67694209d28ee2767709abda32a0f6aa61ae85341c50 2013-07-10 06:24:44 ....A 155650 Virusshare.00073/Trojan.Win32.VBKrypt.aul-531b1ecf62dc82f56026fdf4c053435ae085782ce23dd8823c595b099f8b8ffa 2013-07-08 11:21:24 ....A 100000 Virusshare.00073/Trojan.Win32.VBKrypt.avlp-ef577a7b6bf3342f419bb8da4227babecfd1ed3fb2a20e59cae2d369058dda5d 2013-07-10 09:27:04 ....A 366080 Virusshare.00073/Trojan.Win32.VBKrypt.axkg-4079d852a3ef29858f1ee12788ef2efaa7d09d43e32d263b9103731e798f9b72 2013-07-10 15:32:04 ....A 59392 Virusshare.00073/Trojan.Win32.VBKrypt.axqp-28ce02575cc5f22909df7d914adc823169e6488eaf5edbb53a0272f9a6995c4a 2013-07-09 22:12:34 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-10d75b1ee528643af872a0c38f50faefdcab3375ac7daaab71d58400954bfb1b 2013-07-08 13:08:12 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-1ac7264416d39d9b0ff01fd3387d4baa8cec62b5e1edb04104ea0759ec8f7a39 2013-07-08 23:05:24 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-1b2465a5d618d893e8bb423d5a79a8fc35e72838f56d6af74537d1f1d369f9be 2013-07-09 08:39:00 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-1d341c1a723a6e2a4cbd48447072d406c36546cb483f8a08bcc03435f44f6e65 2013-07-10 12:13:14 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-3729dc1a980901f00a205ae90e5cc70035ab58021b59c2745ca8c6b4ced9993e 2013-07-10 18:03:34 ....A 91136 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-57f1e701217a3b57ae0166effa09049c89b8b5cf024b083312bcbe04c88beeac 2013-07-10 11:13:00 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-81fef9722bc824e76d519fd65c82b69b0fd91e923e939956a6a20013c3c27dcb 2013-07-10 12:10:44 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-a2f5b56571a46843b3872609c03b29180f082f4dc313cecd84d734f098401428 2013-07-09 13:36:14 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-b966a16f682726f0d4908704cbefef17ce9dda04af26e6da9b08e51cb399c684 2013-07-09 10:34:14 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-da25db5519c6b008ce2ce74fc323d112e4a24db193bd1439ab3b313093aaee55 2013-07-09 13:51:14 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-dbfd0f9bfc677a22c24c92c68c059920de8783302426ae3e8ef9402c7b77c1b4 2013-07-09 06:15:10 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-e4e5eda2edbe4453ddd02f5babaa5c2a1d2d72ee8a77eebd8da62abf507c3076 2013-07-10 18:01:06 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.axqz-e65789e8c0ea347b44366ff74fd44bcbcef3c7e63be4224eb457dc0cfeb5bb19 2013-07-08 22:33:24 ....A 376832 Virusshare.00073/Trojan.Win32.VBKrypt.ayfz-3d839b4c8839d1b9e4cda787841cd1a19de9932e71e5588ff47662326e27cae7 2013-07-10 08:00:50 ....A 376832 Virusshare.00073/Trojan.Win32.VBKrypt.ayfz-98ee23875a45fa7b98cfa70e8afe1f066c3012bd751e69ddb181211087aec282 2013-07-09 13:12:48 ....A 327680 Virusshare.00073/Trojan.Win32.VBKrypt.aymb-c3c2394f6b3abc4d38d315d50cd75e86414e722c93c4174b211f00256dc8bad0 2013-07-10 05:57:54 ....A 124960 Virusshare.00073/Trojan.Win32.VBKrypt.aynb-41db24ea8f009c548a77a537df32036bc0031865d6603c555c46e006638e9163 2013-07-09 08:55:10 ....A 339968 Virusshare.00073/Trojan.Win32.VBKrypt.ayqk-0e3d2cbc70e829b052e424589be435a46970a845c1e7efa7e4fd3cba199ff66b 2013-07-09 00:42:54 ....A 243712 Virusshare.00073/Trojan.Win32.VBKrypt.ayqk-175cf2f6619d632305193de4db9a17769b5ae7323da751e8e5dbd3b104a52209 2013-07-08 23:47:42 ....A 243712 Virusshare.00073/Trojan.Win32.VBKrypt.ayqk-1b394a141ede3718409141879eb0f74d7360d5ab3cd8acc122436198f5c0161d 2013-07-09 13:48:50 ....A 243712 Virusshare.00073/Trojan.Win32.VBKrypt.ayqk-aecc9540faa5b68ad785e33b260344ea1605f9b8c4e6f701f1a58b8eae1c6561 2013-07-10 09:39:50 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.azyc-70fa06c232ee1cfd08a5bf51d269a1538e52ea887e137eae89c39997a99b9472 2013-07-09 12:21:36 ....A 327786 Virusshare.00073/Trojan.Win32.VBKrypt.baiv-9b32434471ecf128f738a8b1b5028046f92d6c9215bd96e471f68c3e09bf08f9 2013-07-09 15:09:36 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.bbbq-1d20a599132bfae2a1505608ab2aec5773bac547db28c13175aa3843448bdd8b 2013-07-09 06:49:52 ....A 498688 Virusshare.00073/Trojan.Win32.VBKrypt.bbhs-56282eba31a01df91b6f70baea1b0483faea53bd161f4b6bc5a793b622371a2f 2013-07-10 10:55:00 ....A 334848 Virusshare.00073/Trojan.Win32.VBKrypt.bbhs-9f19aefe9ead438165990dbefee4919ac8dc08aa1b2e3587ea9c11ed960c4cf4 2013-07-09 11:22:12 ....A 1174092 Virusshare.00073/Trojan.Win32.VBKrypt.bboo-222a40f568338130d4f77964a4fe98411ccf749a508705c4c92ad320df0b4cf9 2013-07-09 16:50:52 ....A 459776 Virusshare.00073/Trojan.Win32.VBKrypt.bbro-cf297ae04689f4d024d368004f88fdac28db322e0eb2eb4f0b9637a916b726a6 2013-07-10 09:40:18 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.bbro-dad2c62054ea53d2396ef67f61bfe5aa780fe36bb2279bce290587d76a39344d 2013-07-09 09:23:46 ....A 148480 Virusshare.00073/Trojan.Win32.VBKrypt.bbsg-36c44adc7524aded7e248d4a4b0f3284e48f63cca6478b12dd923fd35b2963a2 2013-07-09 14:10:04 ....A 148480 Virusshare.00073/Trojan.Win32.VBKrypt.bbsg-973b28f0435e362d00b6e2abb1c9d9ae4e603e633238d1d5bbf03a19f2b58316 2013-07-10 14:23:14 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.bbsz-3804354cf9152eb2bdcc181aaf97cb3c482310f28e425b877c4bc419a88056b2 2013-07-08 19:16:32 ....A 405504 Virusshare.00073/Trojan.Win32.VBKrypt.bbyq-4e63ea16768248107d0d3e698a10446b7cf9b0309f45548590dd3ceeae3a22c9 2013-07-09 20:47:14 ....A 517120 Virusshare.00073/Trojan.Win32.VBKrypt.bck-4192494c02879217d7ba70eb37f56ded195afd0bfab5ae2a31ab3de774844b3b 2013-07-10 06:10:14 ....A 140288 Virusshare.00073/Trojan.Win32.VBKrypt.bcnx-54076d0d7b7c828b72a8bedb5f9e2a466aaefe8d54f5b4c97465649478aaec5a 2013-07-10 01:53:30 ....A 80384 Virusshare.00073/Trojan.Win32.VBKrypt.bcuv-363dc4b9ca6a6adff8b23543a109b9ff182da4ddd774ccff63a786fe16c05ff4 2013-07-09 10:56:20 ....A 2502656 Virusshare.00073/Trojan.Win32.VBKrypt.bcyz-b1eacf9a9bb083c09af04b368193c0e341fd3318600dc74cd656793baff92c63 2013-07-09 05:38:06 ....A 845422 Virusshare.00073/Trojan.Win32.VBKrypt.bcyz-d33a9ea3d52d15e856de39268d512b04aa104e5dd3b3f643b611c74ff64fa90e 2013-07-10 14:46:48 ....A 34304 Virusshare.00073/Trojan.Win32.VBKrypt.bd-26f1859e95aa1fa429ac6ec4d58ae0512e13ad2ba3e463611acab9ac6314d4c7 2013-07-09 13:51:28 ....A 659456 Virusshare.00073/Trojan.Win32.VBKrypt.bddw-d8fed21816acd7d727fed4effa2b28f0c17caf4930e3750a4d2ee675206d84c4 2013-07-09 23:44:34 ....A 773120 Virusshare.00073/Trojan.Win32.VBKrypt.bddx-63f281030e5c34a7f765c12349b8dfd9ffee5110a9dfa09446a9c931898aa056 2013-07-10 12:50:06 ....A 24064 Virusshare.00073/Trojan.Win32.VBKrypt.bdis-3907a937ca558d56fdbf5a54c7a8db13d9354438f86d8c0cb0f7c3a2d71a241d 2013-07-09 11:57:16 ....A 370688 Virusshare.00073/Trojan.Win32.VBKrypt.beai-24bae475efeb107638caa2ba619a84bae41808913eb0194e65da2d172de12505 2013-07-10 15:53:14 ....A 536576 Virusshare.00073/Trojan.Win32.VBKrypt.bed-578fcb1228bf1a3e40194e654a310ab1b52fe465f36522a0c2420b2dfb256e5b 2013-07-10 10:54:52 ....A 384381 Virusshare.00073/Trojan.Win32.VBKrypt.bedo-4474a7f032df888a042ba93698e3473c9fc11969dd4541e33c5a2fa9471d69f6 2013-07-10 12:18:00 ....A 384381 Virusshare.00073/Trojan.Win32.VBKrypt.bedo-58a67e431487cd1ce3ef02ef4f2f8b31cf831ceaeb15950b32154f4fd6f33e16 2013-07-09 06:08:52 ....A 1224753 Virusshare.00073/Trojan.Win32.VBKrypt.bemk-36c812a5af587dbb908d32a59c0133100411d7259480e591adbf72bfa7926c10 2013-07-10 04:07:06 ....A 741757 Virusshare.00073/Trojan.Win32.VBKrypt.benv-505305c62c39aa67ca0531dafc2017513f2b6f1255cfddf61a66cc900666fbca 2013-07-10 11:51:48 ....A 105984 Virusshare.00073/Trojan.Win32.VBKrypt.bfda-c6223253c8a58349959d40aafca670b6564c9419a68702ed6849a4b7be1fe9b3 2013-07-10 12:59:42 ....A 11776 Virusshare.00073/Trojan.Win32.VBKrypt.bfe-65b9e7f59fe256064d3a7a97fe91752eda54e2a614bd4215d5b37843f9957c1e 2013-07-09 22:07:04 ....A 353296 Virusshare.00073/Trojan.Win32.VBKrypt.bfwc-21f2f06681f9efea9304e06c1ad8c31f38004754278bee42331b9b95f4613142 2013-07-09 07:05:30 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.bfye-45b4199bba08b339978b98a7750a19b661fc05f04123122d1ef8da3caed621b4 2013-07-09 19:18:30 ....A 267870 Virusshare.00073/Trojan.Win32.VBKrypt.bhix-40656edb8d2e6e60f7433836d7e14427b95317817f30846d895d824acc6cdd4b 2013-07-10 15:08:16 ....A 828416 Virusshare.00073/Trojan.Win32.VBKrypt.bhtx-27cd37806c791b7a46e48799b64e7569a0b1405b47eebebb163830f9d0a8a44a 2013-07-09 08:14:26 ....A 475648 Virusshare.00073/Trojan.Win32.VBKrypt.bhtx-4549fc6758afaaa3dab01b0907d469053aedb0b99b4b103c891e9f645c40567a 2013-07-09 06:03:26 ....A 2317824 Virusshare.00073/Trojan.Win32.VBKrypt.bhwk-0fa8926c4451f68024e48435405ddb135736107a9265ffecd17e97e492f84085 2013-07-09 06:22:40 ....A 2936832 Virusshare.00073/Trojan.Win32.VBKrypt.bhwk-56638444029df267fd9e4975c83fc81bca7d9aa3f73f2e57ba780c28108bbcb9 2013-07-08 16:32:16 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.bhxo-172137da11eccab7fbfe39100217770181726dc70f3f706897be852a2f764c5c 2013-07-09 14:12:06 ....A 28160 Virusshare.00073/Trojan.Win32.VBKrypt.bhxo-942ac6aa2726b8286ebfd16f7eeb22040ddac36b74105abb27e354c027174a93 2013-07-09 23:14:02 ....A 250368 Virusshare.00073/Trojan.Win32.VBKrypt.bihc-13ea350bc5955f7cff22f02c528d70e6fab73660d24bcbead7355f2f3370debb 2013-07-09 09:38:26 ....A 244224 Virusshare.00073/Trojan.Win32.VBKrypt.bihc-1cbb2c17a1dc639f5211848626521a31d976b0310c8dbada0c05c0445eb61d0a 2013-07-09 11:35:20 ....A 250368 Virusshare.00073/Trojan.Win32.VBKrypt.bihc-45bcb5920e2c9cf0ea4aec208345256e1be21000e6fa4f5d3297b3f9aea4286d 2013-07-10 16:00:24 ....A 250368 Virusshare.00073/Trojan.Win32.VBKrypt.bihc-572efe6858652e255aea83ed0211819a8433b525c185f07ff46fc849664337de 2013-07-08 18:42:10 ....A 467456 Virusshare.00073/Trojan.Win32.VBKrypt.bjdj-171273f37766a2d7f8fc27ccfa5bde97fe4f89c1790430c1c3f956658d3b807e 2013-07-09 02:04:48 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.bjdj-17646defb39805f3d59756b19e81c8a9aa10d89feaf25e160048175fe1645446 2013-07-09 12:26:44 ....A 233472 Virusshare.00073/Trojan.Win32.VBKrypt.bjes-945d1e30edcfbfabc89bf4aa1b573a77fb67f92d547a009ae723c63a5369519b 2013-07-09 15:04:08 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.bjiv-f2a9c67ddf00c1620a5a0ee4ca41ee2bc23cafd6105bc6368d0c869d39664140 2013-07-09 18:06:34 ....A 762368 Virusshare.00073/Trojan.Win32.VBKrypt.bjtn-980b2b9aa362d7b69923bbadde7d850ac0ed8eb8e2117893a84eaedf3b0db343 2013-07-09 08:27:00 ....A 744960 Virusshare.00073/Trojan.Win32.VBKrypt.bjwb-255ad9f4d09aee014ae28aa8bfa50cc5c5877a0c7b4f6f26cd8c816fae47c6b0 2013-07-09 15:56:02 ....A 847872 Virusshare.00073/Trojan.Win32.VBKrypt.bjwb-368145baafd513d89d6f0f62446cb226ee061033da86301194d9c48d0e8a502f 2013-07-09 08:53:14 ....A 750592 Virusshare.00073/Trojan.Win32.VBKrypt.bjwb-55af334084e0c2e4adf03d3254da2bc7fafe3708c60174020e4c8f7708cd069e 2013-07-10 13:58:20 ....A 744960 Virusshare.00073/Trojan.Win32.VBKrypt.bjwb-576d740b004bf12b7ed77041c418e48319f2a4aa72ed5c9215d42eb760f655f5 2013-07-09 17:39:02 ....A 47548 Virusshare.00073/Trojan.Win32.VBKrypt.bkai-23e69d2fef5e1f78304cddf3db8da7b326dc371a347f37b707e1cef94589f53b 2013-07-09 06:05:08 ....A 350014 Virusshare.00073/Trojan.Win32.VBKrypt.bkcd-1c89f8a30297c2473182cac76738a71024c027f826654c864f7be5df10073e05 2013-07-10 10:58:46 ....A 324989 Virusshare.00073/Trojan.Win32.VBKrypt.bkcd-2405f76422517437f53bd1581a0795ed81d4266dff85b7c00c494002247d58b1 2013-07-09 11:34:30 ....A 726397 Virusshare.00073/Trojan.Win32.VBKrypt.bkoe-1cf2a7a466e6a9cfb7056840980a5f968e8acaec7e02b66376905409cce4f2c7 2013-07-10 10:26:20 ....A 57352 Virusshare.00073/Trojan.Win32.VBKrypt.bkuz-652c5b816f46a2dbb5971946e7b993e85be75fbe217c78b7e8525b3ee88a4c18 2013-07-09 07:08:40 ....A 2500608 Virusshare.00073/Trojan.Win32.VBKrypt.bkxf-45d8701cb611fdfb48adfa7a2c91c0bc3e3ab8d5c9dbf98d5edd481333311e6b 2013-07-10 09:43:40 ....A 2842624 Virusshare.00073/Trojan.Win32.VBKrypt.bkxf-70fe1ae8fedf524101440e0564314a45eac73ed80e3f313e4490ec44caa31cdc 2013-07-10 06:37:02 ....A 949515 Virusshare.00073/Trojan.Win32.VBKrypt.bkxf-9557837f73aab251296d862b0323be645b8d2e4a3991d92c6f7d3ccf54b0dea3 2013-07-10 02:14:24 ....A 2494464 Virusshare.00073/Trojan.Win32.VBKrypt.bkxf-9b933364987583aca4a829083bc1c86c7817f9d445750fe9bcce6ec02014d905 2013-07-09 00:13:36 ....A 82432 Virusshare.00073/Trojan.Win32.VBKrypt.bllp-1755088d09a0be92451bc0fc93a32e7bd16e292b8c7df36a90d2b6c82643bbc4 2013-07-09 09:15:22 ....A 82432 Virusshare.00073/Trojan.Win32.VBKrypt.bllp-25927d5d81aa70dadf4b0aa05e47accade2a7687fbaaefe225aed59e804b87c5 2013-07-09 20:56:52 ....A 47104 Virusshare.00073/Trojan.Win32.VBKrypt.bloa-962d0033883b1aea51acc465a86a8d8b91cf93c59cc3e4e51e329451477af7c3 2013-07-10 10:18:26 ....A 352283 Virusshare.00073/Trojan.Win32.VBKrypt.blpf-387683f9b1b66c5b955a0dbabfc439ba56bb73fe54ab9479f8083e77fec461a8 2013-07-10 02:24:06 ....A 331803 Virusshare.00073/Trojan.Win32.VBKrypt.blpf-609862e9b121ce0db8108c956833c459d64618b23aca7eca66d6aa3c8274d463 2013-07-09 08:05:36 ....A 54272 Virusshare.00073/Trojan.Win32.VBKrypt.bmbu-1cc3c5eddccad491dc5f6df3882d3227fbf54674b5a5cda52fb17b5fd92a4a54 2013-07-09 14:11:12 ....A 245760 Virusshare.00073/Trojan.Win32.VBKrypt.bmdt-63a3251ccd07df4097cb68926beeb12decd10c26d4bd6f543cb0bdcc15ef1f34 2013-07-10 16:09:52 ....A 1069437 Virusshare.00073/Trojan.Win32.VBKrypt.bmhv-743c421582c429a9ddbcf5daa7e57f940e174394974dd5816bed32aac75bea96 2013-07-10 14:35:48 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.bmig-65cf5be8a9db3ae09ff76c46673c8f5e2955b511ee97957efbb2f6d802d76375 2013-07-09 12:32:24 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.bmig-b11cff0e6fb89271776f2d6f6b35149aa810d8fd8c78309c31e3d8e445a7aeba 2013-07-10 03:01:06 ....A 460832 Virusshare.00073/Trojan.Win32.VBKrypt.bmqs-140e8eb48035196dcfa25fd48ef074f12c47cdca45359de7470329a41083abf0 2013-07-10 08:59:16 ....A 460832 Virusshare.00073/Trojan.Win32.VBKrypt.bmqs-61c69a3f698fc00da3fb665d0132e9b7220ae40e7784f3648319e2a7880b3b48 2013-07-09 10:30:50 ....A 460832 Virusshare.00073/Trojan.Win32.VBKrypt.bmqs-99a29a62647530f229660c5a116dfba92b9ebac3307bbcbd3e977fdec0d252df 2013-07-09 10:36:06 ....A 57856 Virusshare.00073/Trojan.Win32.VBKrypt.bmrc-9e7b5b642ddd4cb9c84d61b48f6441a8eff9c51d31c4b80ff7bd3ac6e53afad6 2013-07-10 11:59:44 ....A 757506 Virusshare.00073/Trojan.Win32.VBKrypt.bnwi-465c56822b16de7dd02d0198df4698883c41ed47a513ec33dd97514288b74d87 2013-07-10 17:58:58 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.bonn-58a449255a679dec1e23ed7845b4d33a5afbdeb45768369c983ff4e9afa3ff78 2013-07-10 00:13:02 ....A 225280 Virusshare.00073/Trojan.Win32.VBKrypt.bqhb-41a71cce8193e3efe2181aa3f015863648a0cb2097b1f353cb5f39ad35b8abc1 2013-07-09 14:07:38 ....A 258560 Virusshare.00073/Trojan.Win32.VBKrypt.bqks-61ab0ce355dcccba3dba457e3be26482903ed72220143f096fcc1301c0b90fdb 2013-07-09 15:10:58 ....A 258560 Virusshare.00073/Trojan.Win32.VBKrypt.bqks-c49a46ce7fb8c106de80a4e4bd7ecf2668c982a7e8758548696df35f2097dd5b 2013-07-10 01:26:28 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.bqoq-19f55d5e6835ad46b122d4a8067c2ef2f79983bb6e9e62b47cac6314b0b95394 2013-07-08 19:51:24 ....A 86016 Virusshare.00073/Trojan.Win32.VBKrypt.bqq-7ec891dd804eb59b61532fd38704d317e39ba731dd2dddc25eee5959e938346d 2013-07-08 16:00:46 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.bqze-1f38b0359ae2b8f1752d1eb6490df058e0103a0234f44cb837f2250b272ca3b4 2013-07-10 07:50:38 ....A 58634 Virusshare.00073/Trojan.Win32.VBKrypt.brct-23634a9c934c920b71c04b1093a5a25c0d9b0162e82600494b92c471dbfc098c 2013-07-09 12:14:54 ....A 311050 Virusshare.00073/Trojan.Win32.VBKrypt.brct-32c5bd993a2443ef01acc109ddbdfe2a90bd8f070c740b9dcf71194172828325 2013-07-10 15:25:24 ....A 71600 Virusshare.00073/Trojan.Win32.VBKrypt.brct-37ca9e3e97048ce69ec13b862380b47811bf3ce8ab2af685d6cf25f42a074d92 2013-07-10 12:31:22 ....A 58669 Virusshare.00073/Trojan.Win32.VBKrypt.brct-8000fee73e29c8ed51951bf26f838d1871cb0b52850766e08627c2b5396433dd 2013-07-09 16:40:06 ....A 283205 Virusshare.00073/Trojan.Win32.VBKrypt.brgm-63edeb30bcee4961a34628da0415382842a58d24e85bf0bf2b518ff0e61f1a1e 2013-07-09 07:44:14 ....A 141824 Virusshare.00073/Trojan.Win32.VBKrypt.brhg-366ada75c0339f0777d99af4a26c6986fa72e8bedd096787412d5adc39089706 2013-07-10 15:35:20 ....A 112509 Virusshare.00073/Trojan.Win32.VBKrypt.brhm-b2187aa30a1cae50ed1281ee08e846cd484fa27ed7b80631d19365a86fa00e09 2013-07-09 21:39:36 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.brvm-d58360641d1a441ab33deb6af3f8678b1f0b56a870943ac380df84308fe7eb4f 2013-07-09 19:28:34 ....A 649728 Virusshare.00073/Trojan.Win32.VBKrypt.bsbh-9fb1a6d45b1f3e5bc4dbcf68714e574a70abbcf1faec027880636a2c985e169e 2013-07-10 07:22:32 ....A 5586944 Virusshare.00073/Trojan.Win32.VBKrypt.bufz-36c99b3cb6108ebace2966c601a035f510165cc6448f02ebf3d10a2ec4d8526f 2013-07-10 14:08:24 ....A 478936 Virusshare.00073/Trojan.Win32.VBKrypt.bvsb-0dc61df06629aea989dda7f96025c51b6eeabfbe381a9ded44ce4868862d5bf8 2013-07-09 18:18:16 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.bvsb-0f078d463704329b809175cb0932113bc4790cb46df6cdd0cb1d5ba2277a80ad 2013-07-09 00:14:06 ....A 458752 Virusshare.00073/Trojan.Win32.VBKrypt.bvsb-17589b7f3025f4ae6ae577c2705b3db8bfa28f01dded14ea231388a0eb4e2475 2013-07-09 17:36:52 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.bvsb-9b8746212a2abbf64fa5709870b27195be4af90eb8b54bdd5c888c021db83b3b 2013-07-09 09:40:40 ....A 277504 Virusshare.00073/Trojan.Win32.VBKrypt.bwcn-d4c2a34055461efc3e965f38032f87d47b2399b4838ccadc3189019d968c83f5 2013-07-09 07:12:46 ....A 83800 Virusshare.00073/Trojan.Win32.VBKrypt.bwen-25d406df193ba2145cfe90d2bf3d2934a87dc58c23e950adfe954fd7416815eb 2013-07-10 03:54:58 ....A 460800 Virusshare.00073/Trojan.Win32.VBKrypt.bwfj-602884ecdcc58d0619526d38e6567372ed6ef1c75b29d3b1e9fb84ab96465cf0 2013-07-10 14:23:58 ....A 466944 Virusshare.00073/Trojan.Win32.VBKrypt.bwfj-819c0b2a4202405a44df8f62f4c42976867195f7fb4e8f6f08a39019f580fa1d 2013-07-10 02:29:44 ....A 460800 Virusshare.00073/Trojan.Win32.VBKrypt.bwfj-98e24f2e31e636d4c2827accf360b5da819ae6d3b7502423cc2d7ac8c1e0f4b9 2013-07-09 05:32:24 ....A 179192 Virusshare.00073/Trojan.Win32.VBKrypt.bwhh-55f6fe88c8089f69523d9e3047d163f473f3fc046bb022a4a263919c1d98dbd5 2013-07-10 15:26:32 ....A 278528 Virusshare.00073/Trojan.Win32.VBKrypt.bwjs-28f931cae83e1565da94e0448d3b53b12d56c2da1803f32155c5a3140756d799 2013-07-10 11:38:58 ....A 135859 Virusshare.00073/Trojan.Win32.VBKrypt.bwmv-7414a32de5114c2e6d5182d7b8d4a7dd97fe88c5b4a614efc2461a0d1019dd4b 2013-07-09 07:50:24 ....A 2723840 Virusshare.00073/Trojan.Win32.VBKrypt.bwqf-1d1085f915576859be6a2739bc05675a935a4e997d6b42158e7950027aa51392 2013-07-10 10:02:06 ....A 2424832 Virusshare.00073/Trojan.Win32.VBKrypt.bwsz-3699b045f317fd4dff1b302046055d3629690b039589d4d541f9cf1231a4f3bb 2013-07-09 19:04:02 ....A 1560576 Virusshare.00073/Trojan.Win32.VBKrypt.bwti-316fcd9127d4a441647faf9cd68e4bf248860554de55f2afda6b1915b87f36ad 2013-07-10 18:06:48 ....A 456713 Virusshare.00073/Trojan.Win32.VBKrypt.bxdp-38616d4d364505cb2a46e5faa44cb84c9efe3cc8e45b6ec9df485709c82bba8f 2013-07-08 14:13:22 ....A 192520 Virusshare.00073/Trojan.Win32.VBKrypt.bxkl-4e267e6c20c314b250aec1254534b7e4745dfd33d7caf44e2900aa6217447ef0 2013-07-10 18:09:28 ....A 154687 Virusshare.00073/Trojan.Win32.VBKrypt.bxqv-4771a86afbd8337ac4fe281f85fd4594a8582fd76ad936235edc42bda392b4f7 2013-07-09 07:12:52 ....A 154687 Virusshare.00073/Trojan.Win32.VBKrypt.bxqv-969e04aa5953792c1c6bb696d4f0a44fa3c0350906afe48d06fe51ca307f2d7c 2013-07-10 17:30:42 ....A 242688 Virusshare.00073/Trojan.Win32.VBKrypt.bygl-e3f674a28d95209003e0e58f57cfeb2d8442aa74fec9a27d212760bbb7f01399 2013-07-10 10:37:40 ....A 2534912 Virusshare.00073/Trojan.Win32.VBKrypt.byim-1ebecd6aeda7930d3aa42515a27c4b3504084efface8b3bf582d2936d5322f25 2013-07-10 04:55:52 ....A 332288 Virusshare.00073/Trojan.Win32.VBKrypt.byjc-eabc79fa49b57e735f5a8990d7377055e0e74790332801093806a9fbd66ef8aa 2013-07-09 08:31:40 ....A 465408 Virusshare.00073/Trojan.Win32.VBKrypt.byjv-456da0e917c186fa3f6173d01e105456b85545d1c320569e72028d400c711c31 2013-07-10 04:35:36 ....A 458752 Virusshare.00073/Trojan.Win32.VBKrypt.bzhz-1463a475f6c6ac1f2cfb2d0a6a3067c3fb12d463e2003e6013ab35dbd31bc214 2013-07-08 23:55:02 ....A 847872 Virusshare.00073/Trojan.Win32.VBKrypt.bzqm-1b3879fd11f7665831b99af433f143841c3096c85b749430309d90719edf8b5c 2013-07-10 11:23:28 ....A 770560 Virusshare.00073/Trojan.Win32.VBKrypt.caan-ea7a8323da5fd4995cc458c2eaabd8877c8a098b951289cdabf06d58aa804ec7 2013-07-09 08:14:30 ....A 109312 Virusshare.00073/Trojan.Win32.VBKrypt.cade-0d0c6ea0e5c8ac623ac83dc2ea0316fbc8bace34a05babaf6a171c6b21c881c0 2013-07-09 15:47:22 ....A 204800 Virusshare.00073/Trojan.Win32.VBKrypt.cali-93259cdcb98d959e21c0d560a918f90ae889b0e597328e9f061126bcca64bbf5 2013-07-09 10:40:42 ....A 40450 Virusshare.00073/Trojan.Win32.VBKrypt.cbav-1cabe85e73791ef6e662ed2e1392296eac8dcc3b8936fd66a4eb7e678f3487b3 2013-07-09 19:52:02 ....A 311296 Virusshare.00073/Trojan.Win32.VBKrypt.cbk-70f1b5225cde1c922387ef1ce481251be9471d29a499c5893dae2e52ac7bdb64 2013-07-09 20:26:42 ....A 171424 Virusshare.00073/Trojan.Win32.VBKrypt.ccsy-30a7c6e1e80c1570738bffbb174f05fd0b04f897b67444f5c685d1d27046fc5c 2013-07-10 10:20:38 ....A 228400 Virusshare.00073/Trojan.Win32.VBKrypt.ccsy-57423cc297f1fdb9c41417f6e9a43feab984639b1980a02009aaf53c4cd8a5fe 2013-07-10 14:11:40 ....A 196608 Virusshare.00073/Trojan.Win32.VBKrypt.cdh-74224a003f51abdd37856f3114cbdaa70dcfd758a7a60e6f1de879bc162f27e3 2013-07-09 06:53:02 ....A 738634 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-4481482bb4e62965d0c790d30e3ec84f300981d47ee8da404e897ceb642bc5ce 2013-07-10 02:49:04 ....A 738769 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-5eeb38bf3e1ff70310947ac0bd52fc437b8d034122769d351f1214b770f4dca6 2013-07-09 08:07:04 ....A 738796 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-6e9786e439c481a9b8ccd198611413d66962454ee58bfb0f227385295fba9e05 2013-07-09 10:54:52 ....A 738595 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-a2fbde92a8f98d6390a9255352e88145d0da6b6816c781718265ad6381b401fe 2013-07-09 17:37:42 ....A 738691 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-e65ea459925a69d314d7e100d4d11a3d9174e8e4d745c36139e3ea7ff3791155 2013-07-09 15:40:44 ....A 738694 Virusshare.00073/Trojan.Win32.VBKrypt.cdkr-ea6d68264153efa6145e4b83f9046ca14edae1ee3d8d8b826e15ccf29036a8f4 2013-07-08 16:30:10 ....A 156162 Virusshare.00073/Trojan.Win32.VBKrypt.cdmw-1723b417290ccd4e67e3b3f7bd61dbcc945474c43931b684e274b60d7fb392bc 2013-07-09 05:18:54 ....A 282139 Virusshare.00073/Trojan.Win32.VBKrypt.cdom-fa24cf5750667514e74b51fd7f394a5e0acb95b4a75b636e5721a4a979a29c54 2013-07-10 15:53:12 ....A 352271 Virusshare.00073/Trojan.Win32.VBKrypt.cdph-57544c8294332b62905610ef7d69891a102af8db4bd6587b9cc47e169eafe6f0 2013-07-10 06:21:56 ....A 231424 Virusshare.00073/Trojan.Win32.VBKrypt.cdpl-b91ce9f0ce526b482682352059cb6f3054a385341901e2cbbd524cf41af506ba 2013-07-10 16:08:16 ....A 598024 Virusshare.00073/Trojan.Win32.VBKrypt.cdqb-463426a1954bd701f79a98ac2227176fa45c8511fd51d808eabf712036507430 2013-07-10 07:29:50 ....A 102400 Virusshare.00073/Trojan.Win32.VBKrypt.cdvf-629fb7297b03edc238ccd1b02687cff00bac753b26bd27f503c20d95e7813976 2013-07-10 16:17:44 ....A 659456 Virusshare.00073/Trojan.Win32.VBKrypt.cdwy-752086e094f10c4108d5b791a5d96681ac55bae3bb1ffe8c401d9c50f772dffe 2013-07-09 21:19:42 ....A 380928 Virusshare.00073/Trojan.Win32.VBKrypt.cebh-97b3e12f4e2fad5f1af99014d3cbf0fe69c535a488209f9e09cc3aef0ca582a4 2013-07-10 15:26:22 ....A 590339 Virusshare.00073/Trojan.Win32.VBKrypt.cebm-487b0321cc7421400820ede5ad3d2395a33ad25d8accaea6ba9ab5fd833952e4 2013-07-09 15:40:46 ....A 172032 Virusshare.00073/Trojan.Win32.VBKrypt.cebw-6195339ec8341ef15dc17d9641cfe06c8a21b856d4ae1d4f4ec2993920f479b3 2013-07-09 16:47:02 ....A 260096 Virusshare.00073/Trojan.Win32.VBKrypt.cehe-224e1d40b475a8f06c386012fe2f3138a92299741ad2572e13c7c17a2cc4a6a8 2013-07-10 17:31:14 ....A 381448 Virusshare.00073/Trojan.Win32.VBKrypt.celt-26acc15b966f76981942146d1b55661514c41a743a76278c6430a1c94e2b2968 2013-07-10 12:06:10 ....A 520523 Virusshare.00073/Trojan.Win32.VBKrypt.cfcf-8222e4547c880976e36732b9082b5199b4cb3349f1455d424ddbe680885568ea 2013-07-10 11:33:56 ....A 1380864 Virusshare.00073/Trojan.Win32.VBKrypt.cfjq-7358b6c81d355a86ce0935aa6af5f994ff3158a5d2636d4e67f723e141ebc564 2013-07-09 22:53:22 ....A 280584 Virusshare.00073/Trojan.Win32.VBKrypt.cgdc-2552132e806328d4ed000d3031792ec28f9f3b77d6f944163ec1cd8f99f97bfc 2013-07-10 16:55:52 ....A 42877 Virusshare.00073/Trojan.Win32.VBKrypt.cgjl-8062477cf26652c6cf0d2d6730dd893815bf315d6fdc717927ad2a55ef6507d0 2013-07-09 19:51:20 ....A 293903 Virusshare.00073/Trojan.Win32.VBKrypt.cgjp-d961758eaf131ce596a95f55f2a377c0cdca925efde24aad09724e9fb6185117 2013-07-10 16:12:28 ....A 459776 Virusshare.00073/Trojan.Win32.VBKrypt.cgql-463927ab28bea2029bafeca38b803f0e4b39cad0d225bda5ba76e2aff3024ac2 2013-07-10 11:07:34 ....A 22016 Virusshare.00073/Trojan.Win32.VBKrypt.chht-26926146b6747c80493dcf4758eb800dfa9831b5f3c8a08acc1a0102ed036e86 2013-07-10 05:54:56 ....A 106504 Virusshare.00073/Trojan.Win32.VBKrypt.chj-1c33162f8cc70e4a4e0d5599dee51a51bb3185b7d6c734e7d1aa4c62c71cc293 2013-07-10 11:44:00 ....A 66048 Virusshare.00073/Trojan.Win32.VBKrypt.cho-46d86e68da1a7b998b19da4f6bd580d4f22d7c407dfca490802f6bc9fecca175 2013-07-10 17:38:10 ....A 160238 Virusshare.00073/Trojan.Win32.VBKrypt.chxl-47548e99deab21d4d4267243874d4c358b27543bc2c907962fe70f6fdf9156d0 2013-07-09 14:05:48 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.chyu-325f60f0ec9e7c496f36f4cb634431f1b571b6d18b4d3e1eec85a77c9c04064e 2013-07-10 15:51:08 ....A 388506 Virusshare.00073/Trojan.Win32.VBKrypt.cibs-739dbc0b39d1c99ee8de2530210422254289614cd20eb531e114705ba679ca7d 2013-07-09 11:28:28 ....A 445314 Virusshare.00073/Trojan.Win32.VBKrypt.cibs-922f3c33a4ce43e9842b842019209b1dbf4577886c379123b4d668abea26da82 2013-07-10 07:31:26 ....A 294786 Virusshare.00073/Trojan.Win32.VBKrypt.cibs-9c74a795c6017d5c903b753dc3c515001912bd737b5e9c0f2f41c4437c62f73a 2013-07-10 01:06:50 ....A 153957 Virusshare.00073/Trojan.Win32.VBKrypt.cidi-311d2c988c5b09feb6907d73e930ce3444606c5fb2c34f4a35ed2e77c8e5c903 2013-07-09 14:28:46 ....A 461312 Virusshare.00073/Trojan.Win32.VBKrypt.cifm-1ade76c8f8823728228c283faad3996e077d7dfd63dc2b6880715aa5bdec499e 2013-07-10 07:06:48 ....A 467456 Virusshare.00073/Trojan.Win32.VBKrypt.cifm-5036073b08dcdcb9ffec4eafc40d8d3f92b999816d0da45aa6b307fd19472362 2013-07-10 16:15:16 ....A 253952 Virusshare.00073/Trojan.Win32.VBKrypt.cigk-48185b64f4da9bc8e72bf36bf178e070c4abb66b8d192073ffc0720d7fda16fb 2013-07-09 16:33:22 ....A 472576 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-0bc8bfdae748cbf35327eb67a1316d86043e1317ad662fdbcf154da5f3db9bcf 2013-07-10 01:48:52 ....A 459264 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-1c884a7494dbaca6dc1b6344d61b446de421ab4775b7390ccc72cb1d642fba4c 2013-07-09 14:20:12 ....A 536576 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-239dbee9e64d88d1f7666c2de7ac959c054cb4e66f29c5e9f0b98f7de32785a9 2013-07-10 14:28:40 ....A 478720 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-26f5584dacbcba7c65828e4a4aef89c0aee8dab453f03fae420cf7173f9b0503 2013-07-08 12:00:42 ....A 536576 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-2fc0f91f0cae4f40d26e1f3bc1d5d7fdc1c1a054d34efc50a38733e9d96e00f2 2013-07-10 02:09:14 ....A 459264 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-40f426f870264c619952556e267dbc4f0fb81754a45dc9950b28af1b4a967d29 2013-07-09 19:19:32 ....A 458752 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-450a0af3584f2f5e127993c071c1fdc5cf2ff37e82a33a5185150763dab457f2 2013-07-09 07:15:40 ....A 459264 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-559c3bba32b396b5d298349a994e37f4f81ebb4a93c4ab0ccfd00aae37567084 2013-07-10 00:59:58 ....A 536576 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-634908a60c0f57c74563afce0c6090d21bacec7fba5f10f362996c693830b496 2013-07-10 13:45:24 ....A 459776 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-64bd3aed47346bd6e38e414389f2f5007b1cedbeff92f229bc8a8a801d195da6 2013-07-09 17:22:38 ....A 472576 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-91d5318137ac4367e7f45c4b748294f3acf8ac291fa62d1f7cef7760a11b1110 2013-07-10 00:46:56 ....A 459264 Virusshare.00073/Trojan.Win32.VBKrypt.ciih-930a8be4928a004fe19a715e561d5081f49f8f4cc7433068f19f80528e91ed4b 2013-07-10 04:44:26 ....A 122197 Virusshare.00073/Trojan.Win32.VBKrypt.cili-608b807c90b18ae054bafb2a17c7b8ff6e8ed759bb76d39aa580d996fd792249 2013-07-09 20:35:42 ....A 103805 Virusshare.00073/Trojan.Win32.VBKrypt.cipq-91f6f05c753f75341890dbfc75b04d3b269b57ff78614c4246450e58869a6823 2013-07-10 00:11:40 ....A 468480 Virusshare.00073/Trojan.Win32.VBKrypt.ciuf-99d9b58166cc60d268810cd2fb33576fea4480afffde46d8600e9b9d125e1076 2013-07-10 15:47:06 ....A 462336 Virusshare.00073/Trojan.Win32.VBKrypt.ciuf-cd5140841540c1254bdf6d8eb3d3bdaa6ad12265af9cae49aea188e6f8af6d04 2013-07-09 22:50:48 ....A 24064 Virusshare.00073/Trojan.Win32.VBKrypt.civi-1beb47c632e669bbe6b6bdd74605f0d1138c5267df238510f45db119416b9e6d 2013-07-09 23:52:52 ....A 24000 Virusshare.00073/Trojan.Win32.VBKrypt.civi-9f3269b9f0c6b450902efa278b72a45ba6478046441351d8cd9aec7a4a97c81d 2013-07-10 11:43:14 ....A 2060288 Virusshare.00073/Trojan.Win32.VBKrypt.ciwq-0f539040f39b9873cce33592b5da48b46d4106ce95341764d781a78aa0882e94 2013-07-10 09:34:08 ....A 261120 Virusshare.00073/Trojan.Win32.VBKrypt.cjkw-1b8b56bab06484857c6136294445aaf52200757dd3c86a8b1ce3d4050e5506bd 2013-07-09 05:29:00 ....A 176136 Virusshare.00073/Trojan.Win32.VBKrypt.cjky-2559305c8f382947400b735e96439574541c567a9146d0f967f49c611f7ff9ba 2013-07-09 12:22:46 ....A 957952 Virusshare.00073/Trojan.Win32.VBKrypt.cjla-36db7d2b655ec4d0c98f385530bd3e1ce48a6de78bf8dc0fb15bbb2a6b7a316d 2013-07-10 09:33:38 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.cjqz-35d3a26c872b800a0ddd61b2238fb20bf7d678fa067dbbf703d9edca03365f73 2013-07-09 01:20:24 ....A 80480 Virusshare.00073/Trojan.Win32.VBKrypt.ckbx-1b61b4d91a4c9f31cdcafe5d0b8b7b6a9460b904855028297cba5b351df12aa6 2013-07-08 16:54:54 ....A 81408 Virusshare.00073/Trojan.Win32.VBKrypt.ckbx-1efd8f64d3dc1ff181ec5db20461d7d3c73fd6952de129633760329395d575d3 2013-07-09 12:33:18 ....A 31286 Virusshare.00073/Trojan.Win32.VBKrypt.ckbx-7002d92fd7933a45adfdca618f5c60cea5d05be37bd2f53a2a4cc7401529d02f 2013-07-09 08:52:30 ....A 54272 Virusshare.00073/Trojan.Win32.VBKrypt.ckfj-91026644a71145c09a14780e26a6651d885a2dc8f900af8d1edeaa7eaf00d881 2013-07-10 16:29:18 ....A 499368 Virusshare.00073/Trojan.Win32.VBKrypt.ckii-746eaeda1825297cccc360b58ba2f65b95ddbed0f6bdaebf1371af83dbdd479e 2013-07-10 10:16:14 ....A 111112 Virusshare.00073/Trojan.Win32.VBKrypt.ckvf-48191cece41496f5ad1184ad94811c23ab854b87f0b5706631bb5fe3b38b289c 2013-07-09 10:28:40 ....A 1921024 Virusshare.00073/Trojan.Win32.VBKrypt.ckyd-55c585b494a4bba07c3f90e68cc6ec1359a1642ac1a61f517475319565375b90 2013-07-09 05:26:52 ....A 73813 Virusshare.00073/Trojan.Win32.VBKrypt.clak-55ef0a3d63d90126282892e02bd27b6e44189802a83f0b229d70ba8b353aa987 2013-07-10 09:01:22 ....A 143773 Virusshare.00073/Trojan.Win32.VBKrypt.clap-5473f0af433b7c992215b15b62a3ee6b1a33d2b5c03ebdcd7c899a934bd85160 2013-07-09 10:36:22 ....A 71876 Virusshare.00073/Trojan.Win32.VBKrypt.clfo-41ca8829a475b25bc743e0b673c4e942ec627465d66b91f673fd23d38577d67c 2013-07-09 17:28:50 ....A 89672 Virusshare.00073/Trojan.Win32.VBKrypt.clfo-614e7906c83090ec15eefd9a2fd631e0ade3082c45fdae452f57d9b44d6609ed 2013-07-08 14:43:16 ....A 246093 Virusshare.00073/Trojan.Win32.VBKrypt.clfo-8fae2ea2edc329c8e7fbc0c6689cdb6fc0ae03dd3266276b4187448d171da8b8 2013-07-09 09:17:12 ....A 1507840 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-1cc93052b2867329ca0edbac2749216d6a70c57771fea269dea724000acc7e5f 2013-07-09 13:59:08 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-41f596a7da2f43fbb6fb18943f0edce461340b9c24be2447c8dd61f8eb2f6942 2013-07-09 06:00:00 ....A 1613824 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-45f8149228d1a9353605da9ea3e8962d5c55d903f3c22b6f5511460abe64a9ff 2013-07-09 22:50:10 ....A 1508352 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-4609f0317e358e5380ce3f3b3aef720ae0873d1582029aa676d0d7df2132edb0 2013-07-10 13:45:52 ....A 1507840 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-65b52b84c7adf31909454ef61050fa40bffe0fd4105bbf81c5477c323a866ee5 2013-07-09 11:45:54 ....A 1514496 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-713cb3a1a108bd5bd654a24609921b21e614fb80d4955837f2a89ac4b41acd70 2013-07-10 16:30:32 ....A 1507840 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-734848f1e16ffc954e3aa2be2bddc948f553b78fb74cbd587a39040d195c96c6 2013-07-09 10:22:08 ....A 1508352 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-92986edcca7529ceec769018dc047c30e14c32128b3a6d13740d885d39e947c5 2013-07-09 21:16:56 ....A 18624 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-95c2f288266db193b4ae2c945c4afad3ff634c9bec1cb3269af62adc27081ef5 2013-07-09 23:57:30 ....A 1505280 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-9600d534bdb136a9b4873bb4ef8ec21860f99693f212a66c8294c4b2c584ba34 2013-07-10 02:48:08 ....A 1505280 Virusshare.00073/Trojan.Win32.VBKrypt.clgg-96818bb42c3db5f43c36737820127ff156069e709699a937507bdb1575b0e735 2013-07-10 13:20:26 ....A 849022 Virusshare.00073/Trojan.Win32.VBKrypt.clkx-1f1ea83232ccda473876c999d45b964fa99ddf2daf5f6d8970884aab31c6216c 2013-07-10 08:31:56 ....A 109646 Virusshare.00073/Trojan.Win32.VBKrypt.clkx-56429a2da3a015b13b6abc7b9f90dd5fd44743bc5a0e80e9bb9e5a000173a390 2013-07-10 04:33:12 ....A 14344 Virusshare.00073/Trojan.Win32.VBKrypt.clnb-942cce1b754ed898f9e7daa76382efab95fd4c0b0a700f86496b43dc75b2a893 2013-07-08 15:58:52 ....A 11935776 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-1700a1c1e45c53bb209049a6b47f53f38d056d0bbf13818f78ba8ab53f069539 2013-07-08 16:53:48 ....A 455680 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-172eaa1ecef449ee38362fe58f482db4f9b94509c0457135deda4918b53e5114 2013-07-09 14:42:44 ....A 1374208 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-22244ee30b56b7e97453fea07f694b9bbe183fd82f5a40ee62663c31cb77d047 2013-07-10 13:55:28 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-57de3e0135405be6a37b030e74329140e2fc46a667c2b4547adc39b61d4c19de 2013-07-10 14:27:54 ....A 230496 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-73743199d0fa48d1cee3da10b3ebfc1999e1137d935431af9d9886ce1f25d4c0 2013-07-10 03:37:36 ....A 357332 Virusshare.00073/Trojan.Win32.VBKrypt.clsd-9e09079b152a94535aca9a021e9b473b5e83ff5998b4d865d72e208ff56f2d84 2013-07-09 14:42:00 ....A 67072 Virusshare.00073/Trojan.Win32.VBKrypt.clsn-3308f6d6fd80a0a4cb451233775aaeaa736a5c4be6931dc16b19ec167a8ceb5a 2013-07-09 09:35:40 ....A 333824 Virusshare.00073/Trojan.Win32.VBKrypt.clyb-25e6a8b18108aaa5d6377cea16f1c6ef3d7012e0ca2523e79bc8608fa6bcaf14 2013-07-10 09:04:48 ....A 1140736 Virusshare.00073/Trojan.Win32.VBKrypt.clyb-522dd13ab5f6b72f6d9d653e746f8f16d8eda0f0d78260c7eae8eb00e7b13f8c 2013-07-10 13:43:48 ....A 348520 Virusshare.00073/Trojan.Win32.VBKrypt.clyb-7512cd314c16e3be4e8d7983e6bae939634abede8af644dc5411493a18b2244e 2013-07-10 08:34:54 ....A 822272 Virusshare.00073/Trojan.Win32.VBKrypt.clyb-915060a10625b6313487fe98c806d2809587cc3a9ec816a2efc48cad650956e0 2013-07-10 05:22:50 ....A 606916 Virusshare.00073/Trojan.Win32.VBKrypt.clyb-9f95249e65b132363d48471cba25de6dfbb3c3459f76597f12459692d4c7aabb 2013-07-09 19:52:22 ....A 190464 Virusshare.00073/Trojan.Win32.VBKrypt.cmcz-23dac4f3063bc12fe99df0ec1be13f680fb387b0d3e52147a2840d9e44db058d 2013-07-10 03:23:22 ....A 152168 Virusshare.00073/Trojan.Win32.VBKrypt.cmft-4515d9566c03dd1e49b5f06ca78eb60a7cf090613451dd3a1b4cf3c17f4ee9a8 2013-07-10 18:07:16 ....A 586109 Virusshare.00073/Trojan.Win32.VBKrypt.cmgc-65a735330791e644e4c04df36314b8ccbb527e8f4d08192f67beaad7b6cf46b8 2013-07-10 17:56:46 ....A 189022 Virusshare.00073/Trojan.Win32.VBKrypt.cmit-1f0114b6e45eb8bcdbd955ca70fc194a0c0d12fc3ef890cd460d61d3be805dcc 2013-07-10 16:56:54 ....A 413696 Virusshare.00073/Trojan.Win32.VBKrypt.cmkc-1efdc89a70b96f815ba65cd3412bea9d0995cf96eed1340078cc210e4d898e7a 2013-07-09 23:10:06 ....A 425472 Virusshare.00073/Trojan.Win32.VBKrypt.cmse-548d71c161a12e0566e2a27f19c6d720e688a3a9ea7a059aa887769c69b7a0e0 2013-07-10 06:36:24 ....A 490496 Virusshare.00073/Trojan.Win32.VBKrypt.cmup-21cdeeae3b41620dbc21f5adf4275d46450a03c4ad36d7051cdc170696e2ae6e 2013-07-10 04:30:22 ....A 302592 Virusshare.00073/Trojan.Win32.VBKrypt.cmup-71b59ee6fd2f8ec5a75988396c6c5c45491d5b1acc49a2096af06ce63ffbe262 2013-07-10 00:21:18 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.cmxh-f5ba3303c32b3d2ed353d3883548e1c277078c853b60c609a81a56263612090f 2013-07-10 07:52:48 ....A 222728 Virusshare.00073/Trojan.Win32.VBKrypt.cmzx-99639521592a8934dd19f94c8b71f72cc563c05bd2ecb161b124c15a53d77799 2013-07-09 15:59:40 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.cnaq-25bd90d7041f218fd36f223d78658d3b66b701baf397cd1f3956f8f6f8caf472 2013-07-09 20:01:42 ....A 634368 Virusshare.00073/Trojan.Win32.VBKrypt.cnhk-09868ec14d387f17c5853e6409269a4047aa2b4e37b7745e562f346eb0d16c49 2013-07-10 15:29:36 ....A 522240 Virusshare.00073/Trojan.Win32.VBKrypt.cnra-653b06313ff0164a13648e32ee50af811ae4dc4ea8b83140152c35bfda170faf 2013-07-09 13:38:54 ....A 119270 Virusshare.00073/Trojan.Win32.VBKrypt.cntu-0f8b66c79193d68f1cd7dfc1716ff82b56fd840e6fd3da445f9c9454d4e28a2a 2013-07-10 00:36:12 ....A 194048 Virusshare.00073/Trojan.Win32.VBKrypt.cnyh-40741126f56b3e8350f73eda31b6e89a0f35d3d6b0337928fcdfa61fa8d58985 2013-07-10 05:25:08 ....A 194048 Virusshare.00073/Trojan.Win32.VBKrypt.cnyh-63f754c96c0c45f22e4109c3aa4e290d0c12c69da419e4e8c2220f988b11a666 2013-07-10 10:32:48 ....A 93696 Virusshare.00073/Trojan.Win32.VBKrypt.coqo-27b218729753255a1c8212ca89874cd8574c379925ef65eb1324c0597917a60c 2013-07-10 01:34:06 ....A 107008 Virusshare.00073/Trojan.Win32.VBKrypt.cots-413621f14ec0e51294cbbade3f3fcdff3c17ad2cca3faa9086aa325b7a8f633f 2013-07-10 12:58:24 ....A 2458794 Virusshare.00073/Trojan.Win32.VBKrypt.cpjo-377f41c1eadc51159543fd08ba41426f2a5d9afe6999ae6e778a3e73185e7da3 2013-07-09 18:16:34 ....A 300043 Virusshare.00073/Trojan.Win32.VBKrypt.cpko-54115c8caf6dcd3f8a7d427c72d0bf0d8332f981fd024967298943022dc3739c 2013-07-10 14:12:48 ....A 167936 Virusshare.00073/Trojan.Win32.VBKrypt.cple-a7f2100204efd38dadb44d8d5332c93adae0a02cd07d5d33a761f91e5e510c05 2013-07-10 05:01:48 ....A 351744 Virusshare.00073/Trojan.Win32.VBKrypt.cprl-45631d9949aa43723d16cd33bd05481c48c84fdfbdd1473faef9c7dd6dc49272 2013-07-09 08:35:58 ....A 508928 Virusshare.00073/Trojan.Win32.VBKrypt.cptq-efe3ec8c2974758611d140b0498d770370fe175caa30827553101e93e9a4c6d0 2013-07-10 05:04:26 ....A 258048 Virusshare.00073/Trojan.Win32.VBKrypt.cpvs-24f2ff3cfc768bb0621164784a4969400fb9f9fe8a556bbd31b792b70cc1c850 2013-07-10 14:24:42 ....A 258048 Virusshare.00073/Trojan.Win32.VBKrypt.cpvs-81dd697be29e7ac332af488b9dbeda672cbe8aac1c1da92d7b9a98d0ce730e64 2013-07-09 22:08:44 ....A 258048 Virusshare.00073/Trojan.Win32.VBKrypt.cpvs-9dfe487d0d8840daf9b6fe586d07fa21766a81ded90c5e56ca34608cbc686a1c 2013-07-10 17:42:44 ....A 227866 Virusshare.00073/Trojan.Win32.VBKrypt.cqch-373e47492939a8de8ba6a09a415d4f3dd0b0e6cebbdfbb410cf67566daf984df 2013-07-10 09:11:42 ....A 159812 Virusshare.00073/Trojan.Win32.VBKrypt.cqfc-0fef0a8f2e8f0553e922bb9ee401c381fe03e765d0b1691a4ad67d4f079ab48f 2013-07-09 05:18:44 ....A 155352 Virusshare.00073/Trojan.Win32.VBKrypt.cqkx-1d49dc2e36c9d567c5566e329ca359a087d1642184152d2c1ec69fd0a58108d7 2013-07-09 12:33:04 ....A 130429 Virusshare.00073/Trojan.Win32.VBKrypt.cqkx-562f8f3ef48e4cc7b83188c6d161d9075c23304c134673ed7cd5ee5ea6f0856a 2013-07-09 10:43:02 ....A 130429 Virusshare.00073/Trojan.Win32.VBKrypt.cqkx-940e2e72c1f3d818aeff848796c7d2fcf8638877ac57f86c2d7d335a4a79d44a 2013-07-09 10:31:18 ....A 938365 Virusshare.00073/Trojan.Win32.VBKrypt.cqlw-1c7a0c7ada82c3748580b8d162c1bbc3fb597198e7a170c5015d81532fdc1157 2013-07-09 21:52:34 ....A 244093 Virusshare.00073/Trojan.Win32.VBKrypt.cqlw-35a2c1938892aa988b09f5fccd97db097cc68775496af2b5fe213b59d7625936 2013-07-10 06:59:00 ....A 269371 Virusshare.00073/Trojan.Win32.VBKrypt.cqlw-44120c227b74d63fa6588c71ed3613555f6589ff05c1bd08ff41b0be79b0ef96 2013-07-10 00:06:54 ....A 244093 Virusshare.00073/Trojan.Win32.VBKrypt.cqlw-56536a578934a3a6b140d00834fbe4a7bd60969e6454c94e448ae3c15fa7e1fe 2013-07-09 21:18:00 ....A 105984 Virusshare.00073/Trojan.Win32.VBKrypt.cqps-563b4f8802380281068c6dc717d24218f7219e2e8476762a9a56b9a4b2e4b806 2013-07-09 21:24:34 ....A 139645 Virusshare.00073/Trojan.Win32.VBKrypt.cqvn-217ce9c8254621e86f984906f14f95325244a44adcac5796faa0f3dbd5704137 2013-07-09 22:11:18 ....A 139645 Virusshare.00073/Trojan.Win32.VBKrypt.cqvn-f267dcb643f52ce3301fffb3612389e1e5dd0cb187b379aceb02550354e30986 2013-07-09 14:20:54 ....A 133501 Virusshare.00073/Trojan.Win32.VBKrypt.cqyn-402719c969efb84a7f5706e99f981d875569c3759ff3f325312a5acca85c7ca3 2013-07-09 20:16:28 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.cre-e4716f48de3888b1501137a6309d45ab625e55bfd37b26af8fe3ed90b3fcaada 2013-07-10 06:43:28 ....A 63762 Virusshare.00073/Trojan.Win32.VBKrypt.crkc-948147c196e6b2254065817bb929e6afe1d18a1bff3cff3d626428d19db038cd 2013-07-08 18:16:34 ....A 455168 Virusshare.00073/Trojan.Win32.VBKrypt.crke-9027abcbf8a6b6d1f43cbf1524af9d3727e32f0973926bd510fa59b42994ddf6 2013-07-10 13:48:52 ....A 100352 Virusshare.00073/Trojan.Win32.VBKrypt.crnj-7333f7ed709cc49ace2df3339e5e820d2ab7f1a902e56798e4c5f263ef3af3ca 2013-07-10 15:47:10 ....A 43520 Virusshare.00073/Trojan.Win32.VBKrypt.croh-48983e8d4c8ecc8b77899bc545af813dd77f20164b07e39998384c36595f86a5 2013-07-09 19:59:16 ....A 310224 Virusshare.00073/Trojan.Win32.VBKrypt.crvk-711e6bd6c13c479139ab8335228d9bd15aa90f8ab1b991a340a671b16d376c0c 2013-07-09 21:14:16 ....A 37376 Virusshare.00073/Trojan.Win32.VBKrypt.crxl-92b6a4896e8ae36576d708816a8d58ab4371c05ad7dd47adcd784a6ccd955b9c 2013-07-10 10:24:18 ....A 1875968 Virusshare.00073/Trojan.Win32.VBKrypt.csgb-48398e2dd37506c60b26b9234f4833f8d95e8e4e2d62a40394a99227eee03700 2013-07-09 14:17:30 ....A 261670 Virusshare.00073/Trojan.Win32.VBKrypt.csjc-915829be1d9e7f2efbc03a7a4a289da821aa00340a8a0c280ece8b3ac0c8591f 2013-07-09 14:51:30 ....A 381020 Virusshare.00073/Trojan.Win32.VBKrypt.csjc-95924381c6d5ff4d04d989b16946cd97daebf303ee832047c09128916221a0a2 2013-07-09 11:36:20 ....A 218968 Virusshare.00073/Trojan.Win32.VBKrypt.csjc-9d863dfe807a4328f97cc4d90eef61218d61bba151657fc4c59da78f1793cf22 2013-07-10 11:05:20 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.csjr-46a5e287a8b413699c0d0b1509da2ab4c4bd918212d783d8a7ef2ab2c9eafd64 2013-07-10 02:04:52 ....A 461824 Virusshare.00073/Trojan.Win32.VBKrypt.csju-3600301cb0ff7ac511f14dc7ed906d27a3741fd1baee36103147af8a09bf77a8 2013-07-10 05:44:52 ....A 467968 Virusshare.00073/Trojan.Win32.VBKrypt.csju-94e6d77ac01f0a5686df8b5bb3bf8f9b910fd0717ecf87c1eb30bbfd6d768a80 2013-07-10 07:25:10 ....A 544768 Virusshare.00073/Trojan.Win32.VBKrypt.csju-bc499eb53efb4eac824bdef57d2c5d2f2031d1ffe30cc57ab323a18ce41a163f 2013-07-10 09:38:32 ....A 259072 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-234ff1309a04f75a48856ff0c525785753d6b646cb47c0b8c3916353becae23b 2013-07-09 14:07:56 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-42784f05ec37f61a24dede15d3b9cf770f6478f3c79184d8b264e4bb9eeb5470 2013-07-09 05:15:30 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-457a59e2cd00b0f51d61f23712eb420131b0f44d8d372d18506197ec15f23ce7 2013-07-09 08:52:06 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-5585b627d3ec555bdf079878514f53a391fdbc8aa257b74faee62f95de840b1d 2013-07-09 09:41:58 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-55f6d7f3a9c1358485cc3a8167139721147450ef2c843bd1e45be773aa503a8d 2013-07-10 08:10:26 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.csjv-a2a6fd9ac2fef8773a2f522309342e2d9060e46978d79fceed5d1b1b2b98dfa0 2013-07-09 05:58:58 ....A 175997 Virusshare.00073/Trojan.Win32.VBKrypt.cskl-254a88a227b11730a93858e801772d400729fa1947f3257532381f9f4714a756 2013-07-09 11:29:38 ....A 309248 Virusshare.00073/Trojan.Win32.VBKrypt.csmk-6127aae3fa83544e480942342a9a5be4bdab5cdba61f755340bf1bcffc9a45ea 2013-07-10 16:18:54 ....A 46600 Virusshare.00073/Trojan.Win32.VBKrypt.csqa-385fdc30c039a79a9276bee8da6bdf5e01f42dc0543a0419419b8c6d19b0b75c 2013-07-10 13:19:14 ....A 299008 Virusshare.00073/Trojan.Win32.VBKrypt.csql-5773a75cd5f15aa6356a6c4ab99ff4e54222e9f73b698ad584e444a6647e06ac 2013-07-09 04:39:08 ....A 112911 Virusshare.00073/Trojan.Win32.VBKrypt.csqv-17760ce76a3fc1e175a86465bd158aba4f9a53f7b2f75790a1b43ba26711cf42 2013-07-10 10:18:10 ....A 111887 Virusshare.00073/Trojan.Win32.VBKrypt.csqv-28da750b17ab8a4e1b6a1de3547e6d150afe697b5ce41d813f873e6449786577 2013-07-10 04:06:28 ....A 144134 Virusshare.00073/Trojan.Win32.VBKrypt.csqv-344744f73d007b2df80e81e19a898371c0a6631e7ecacb1c8c5358a631a49bc5 2013-07-10 06:33:42 ....A 112943 Virusshare.00073/Trojan.Win32.VBKrypt.csqv-348565384da542479ca1f2544dff57d055f8e998e3be920dc9fcb05001eec158 2013-07-09 11:06:30 ....A 111887 Virusshare.00073/Trojan.Win32.VBKrypt.csqv-91d2aeee09889464204b280a78d444e11dd81c9d0118e0de1e0f72cff16e30d8 2013-07-09 08:03:20 ....A 279965 Virusshare.00073/Trojan.Win32.VBKrypt.csrq-45b962c1b79a373025c74dc205726f75ea0b83ebc5bd6d750999311ae0b6dcc2 2013-07-10 15:48:58 ....A 669696 Virusshare.00073/Trojan.Win32.VBKrypt.cssr-56918d92676e4d14ba72cdcee0dbd565dfcd5bcd6cbffe170dea6930a5acf8a7 2013-07-09 02:29:28 ....A 402432 Virusshare.00073/Trojan.Win32.VBKrypt.cstt-176145ab7bef996f17c36d0846f70a32b8f4c2b0e5c933b8bbb5f9ff22bcae03 2013-07-10 17:26:54 ....A 208896 Virusshare.00073/Trojan.Win32.VBKrypt.csya-48974cb9bc05f9cd3d4c314deb1b0fd718ea3253efc1daccf10e5cd8e3a7efc9 2013-07-10 00:41:20 ....A 113664 Virusshare.00073/Trojan.Win32.VBKrypt.cter-24fd81bf2a4c55c98f8e24193fe7f8f2f982971108178d5237f0c01d512d2914 2013-07-09 01:36:34 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-1b78a0986d463a4cdbb18e270d518716007a59d9ad87f4643ad34a8c53701b00 2013-07-08 13:48:00 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-2fd3e42b0d73cd6659eb5bfc59f0a5a4d3699cfceefdb5180cd19926350a3c86 2013-07-10 17:39:54 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-3940be6abe6e77984bf4c84baa883b9f28dde83a2fbec8540795f252ae0c9c86 2013-07-09 13:24:36 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-40866c7ee259541ae97028ea886811e3d3f7d61a3a6e42b022224fee6abfc5a6 2013-07-09 17:08:04 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-927b47aea55c93df8f71a152e6b3f19a9cfa44d079d8aa4008671608e64cae2e 2013-07-10 16:50:52 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-b0de3c2da5b766655f51797f3489f0db4de63504532c2554fdaeb2e2332b2889 2013-07-09 23:05:20 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-c563013f202fb7bb042fe3e1aaee51fc2f66fb3092cbe1184d2929ec5b6050db 2013-07-10 08:52:48 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctkg-eda5b7033d5eb9af1671dad304728fbfda722a374e0d766111bee98206c9bb1e 2013-07-10 03:13:28 ....A 492131 Virusshare.00073/Trojan.Win32.VBKrypt.ctmy-424ff3771206ccbb37c1df59ecb5598c5ffc28f79e7519d8c73269ab79346d1f 2013-07-09 21:25:12 ....A 467325 Virusshare.00073/Trojan.Win32.VBKrypt.ctmy-72b93dcf739fe081d072960e5c9659a1980b38945a78f9c31dfaaee21c63245a 2013-07-09 21:59:18 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-06fc0c25cd5e04ce8073831e898c86657faf3f17f76c2be29336c3812013b170 2013-07-08 23:48:40 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-1b4f7fd4ac95b05fdd35f5f78d48f76cde10a42be3cce0181e255a99f7eba9f3 2013-07-10 16:37:42 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-1ec83f566beb5c41f09803279343a919edb4a3b2d343231d54af9f5aaa455e9d 2013-07-09 23:35:32 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-259ed3a2abac133c98ad5cb939a06f81a02ee90a85f38be604598758906a9614 2013-07-09 09:47:58 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-365eeefc88d813a2f295aabfb080d34988ffe7f980bab9be7143b210b981858d 2013-07-10 07:47:52 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-53da24b1e6272c7abf549ac955dd62307f1ea53e892b17c03bf5119711ee2543 2013-07-10 07:42:36 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-55a63ac5999cde57b4848f9b944ce6e571be4f96ccbdac4f3cc9394d9c2d97c9 2013-07-08 14:58:32 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-5f1a72cde700f49dd26323338e0edbeb7070f30d7a6da26d5aa0071b08e03871 2013-07-09 17:30:40 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-95fc59c9e9342568c4b971ae613ad0d731616b2e95c0fe6768bc381ec897a756 2013-07-09 17:30:04 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.ctvi-b8336692d691885694772385f4f10fb0769f5e1f8b02582671fe44c29f45a3e7 2013-07-09 09:39:52 ....A 197446 Virusshare.00073/Trojan.Win32.VBKrypt.ctwv-1c7484a9e654e4e6e24782b7be00b78112bf110d0ff9504f61f06afa94711f7b 2013-07-09 22:11:56 ....A 184320 Virusshare.00073/Trojan.Win32.VBKrypt.ctyy-2101e133c10209b0228dd4895ad426bef589e92a5f71281bca5075e15d534473 2013-07-09 17:59:08 ....A 184320 Virusshare.00073/Trojan.Win32.VBKrypt.ctyy-22e7a9a7595ef3ae4fc634bcce705b1da9090832c23ec99d49e3e4bd332aef7d 2013-07-09 14:30:34 ....A 117760 Virusshare.00073/Trojan.Win32.VBKrypt.cucy-25b4a9d6b6ffb8f791a226255fdccb1be8e7261a9d137b55626d60a59bd06c65 2013-07-09 09:03:28 ....A 91136 Virusshare.00073/Trojan.Win32.VBKrypt.cuop-56149dd2a5d9ab61a70af667bb1b749e62e269631b859b943e79dbe03ab73e4b 2013-07-10 14:29:40 ....A 323584 Virusshare.00073/Trojan.Win32.VBKrypt.cupu-651d3588feb00fe45979f7154e74597501e90dafb4f894bdf6bf3606281305d4 2013-07-10 01:15:48 ....A 20543 Virusshare.00073/Trojan.Win32.VBKrypt.cux-704c3e746704d405f77903edb82d34c08d67a989ea069b8a7859c9ac8f96f077 2013-07-10 07:40:44 ....A 164221 Virusshare.00073/Trojan.Win32.VBKrypt.cuxo-71c3cc8147beed04af97db8c4d0a5ab08d7536e44cd01804aedbb78b7ddd0a4b 2013-07-09 09:24:28 ....A 230339 Virusshare.00073/Trojan.Win32.VBKrypt.cuyq-1c80d77f23836564b0698b9a165d7977dfd6e0c61c69f16d31f2ad0da037dee8 2013-07-10 15:23:02 ....A 309830 Virusshare.00073/Trojan.Win32.VBKrypt.cuyq-816f752cdefb56fe9bd3f3d4434632867ea75f89451b8af08c34a10a00f6b953 2013-07-09 06:53:18 ....A 330240 Virusshare.00073/Trojan.Win32.VBKrypt.cuyy-55e7d236a3f35e4b0624fc6d0e33dbd749c9f0bc0bc789f5fc91e033e750f9e0 2013-07-09 14:13:58 ....A 106365 Virusshare.00073/Trojan.Win32.VBKrypt.cvez-42cee2ed7a113f11f02734c5d11892ea395d092ea4e191b397c9f27f4e172042 2013-07-10 06:24:24 ....A 67716 Virusshare.00073/Trojan.Win32.VBKrypt.cvhf-32155149ea3df62be1bcc135a796d06b9c1f9a937037eb6d9a88aacc185a2b7e 2013-07-09 21:59:08 ....A 719872 Virusshare.00073/Trojan.Win32.VBKrypt.cvjl-0f5b85615bae208e5e9292d9666ddabf69c6848cd11d0c679f0d3d0a1f9c349c 2013-07-09 13:42:30 ....A 124154 Virusshare.00073/Trojan.Win32.VBKrypt.cvjq-45248a418c3e2ddc9e405970d387bf05d12a9bfeb8eddf55f077cc5d176e9cd5 2013-07-09 17:48:36 ....A 124154 Virusshare.00073/Trojan.Win32.VBKrypt.cvjq-72e0d53755d077322fc497179f8dd04041fb15075f568dc9a060e56e26c00d55 2013-07-09 12:14:06 ....A 124154 Virusshare.00073/Trojan.Win32.VBKrypt.cvjq-91bbf9f2b217e9b30a2581c1f39893922124620efbdbca31808fde41646d012c 2013-07-09 20:32:42 ....A 149159 Virusshare.00073/Trojan.Win32.VBKrypt.cvjq-973e94e2e413fce0476d4fa22c98aa6ccdedd934f2c7af3c50d80a0896bed6a7 2013-07-09 19:14:26 ....A 131072 Virusshare.00073/Trojan.Win32.VBKrypt.cvl-b7582e525d57cfe3525028f93eb9da27eea2a6b50763dc56845359e5b9526397 2013-07-10 03:22:58 ....A 331776 Virusshare.00073/Trojan.Win32.VBKrypt.cvmy-62f3d7fc15f1eb704a7cf54bdf24e0e5ffa1c3fbc23c1057c0b3a60be314a046 2013-07-09 05:54:06 ....A 107520 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-1c75e8d5cf73b450bab2927d888bac6255453583dadeec6b9f17534410b76af8 2013-07-10 13:36:14 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-1f47a8aafced43f8e6fbebe7acba0bbc95112231cead9304128c0a24a64d2b3f 2013-07-09 17:45:48 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-3236ed5b76fb4a7184c1a19b2a42d3b76554e341a2346561981060afeebd46db 2013-07-09 12:02:20 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-3352ebfd8247ce9b3c63f661af28a63bc13025e254dc2a58020382c8ceb42d82 2013-07-10 16:21:10 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-3722b57ef2afd7d15497e765f19ca1155f4053dbe96061291fffdab8327bfca8 2013-07-10 16:22:38 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-38f54d3caa312487870aa199c46294af391a4dd36d99eb72cfb4308d161f2913 2013-07-09 14:59:54 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-41eff98647a62af70170aad1d2ef5334b831f49900cf29ef044073be76026ca3 2013-07-09 06:45:24 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-4562bf6b0a612584de7d57d32240350b4fea9ec41d0bf38ea98b1059885bdf65 2013-07-09 10:42:22 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-45e20b8a8b6c365714294d0d7e4155fe1813c47008c910c20478c2e3c694d872 2013-07-09 18:34:00 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-62a5f25f40d714623fc871403e855c6d48452aed3865044255b2cfc27efaedb3 2013-07-09 22:55:10 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-71a3e59609eeb167fb39d3c18a4718bf098a91fcbbebad32e047021df5e5c56d 2013-07-10 07:09:58 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-933738f87f9daac81a1f1264613076508475e0826ade6657f098731f82fc4ddd 2013-07-09 14:06:52 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-94f9e15b293280477b69c7710b5f4b25332c072895750c6278e4057df8c3bed3 2013-07-09 23:52:06 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-9c33f821d3020eb8887993c4cbec8f0b986e96ee81b5879a8077c5705b13d89e 2013-07-09 14:06:18 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-9f3cf5232c7db0240a79594e8533840971c5518106c8e1e826aff2a5f9e22d89 2013-07-09 15:13:40 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-9fd438d56a1daa1122f28f9d94018ba6e6d611938a041aa82d5f60378b4d7a9d 2013-07-10 01:07:22 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-d6fefbfdea2c1c88e13e74f950ad78bc366d76e575ce8aea68dcf8dc85bc0e6f 2013-07-09 07:07:06 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-dffdfba3063e79abd87fa1c41a7ae549d80558c6d0cb84ec003c59b6e7abef2e 2013-07-09 19:53:04 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-eb3e4822a6fc081a01c3bba696d03aba3643a69d372b2bf4cb98dd1b5ec3cf0f 2013-07-10 10:44:58 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-f6ec1985a6b9559dc6ac214f121560e1dcea5e03c04c732d212f0a8e21e8e249 2013-07-09 14:17:46 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-f778dfb1c1bba650cffc3a76f9f7353be5b573751e7f19462156bc23c1b82932 2013-07-09 09:42:52 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cvwb-fbcc823eecaa889c0b8f596b065be8cb568ecd0719be1c99d3c9a043a2805bb9 2013-07-10 10:32:42 ....A 221184 Virusshare.00073/Trojan.Win32.VBKrypt.cwcd-1eb348f6eb69cb83be61b3b2161c182f68904af8dc6597fdca41f8f1b84b5535 2013-07-10 07:06:08 ....A 201744 Virusshare.00073/Trojan.Win32.VBKrypt.cwcd-25371f8ec8d0374d5dd3296bbbd17edc490480c29181a99d691fcf632fbc8715 2013-07-10 00:38:26 ....A 320512 Virusshare.00073/Trojan.Win32.VBKrypt.cwlb-0f79e6b7df7246849569d170e507d7d8976a806651efa87dbeb336a4e16fe70a 2013-07-10 06:38:40 ....A 229376 Virusshare.00073/Trojan.Win32.VBKrypt.cwol-514d0e573ae0b0d379d024949ccf3676762da3ca7f7d87bfc81c8f7fd6d56915 2013-07-09 12:31:16 ....A 90262 Virusshare.00073/Trojan.Win32.VBKrypt.cwqu-54a97398f786a77e8306a3442409e5578be88f3ccb1a3d3a7e54cf26adff6104 2013-07-09 10:12:32 ....A 131966 Virusshare.00073/Trojan.Win32.VBKrypt.cwqu-9499d7840b15527aef7c382ed3404263c1000ffb412a44a0c497a2366c26ad86 2013-07-09 21:13:38 ....A 75776 Virusshare.00073/Trojan.Win32.VBKrypt.cwro-503902f0b3e61446b454f5b11c6967c615d31c58e31471943b3e2ed48079217a 2013-07-09 09:21:48 ....A 237830 Virusshare.00073/Trojan.Win32.VBKrypt.cwuk-2514fc70d3a4d97ab5101c896e262dd8dcb980ad60950d2bf9e1cbf8b52b5bac 2013-07-09 08:59:34 ....A 166912 Virusshare.00073/Trojan.Win32.VBKrypt.cwuk-260138ed4ec37543f72a1a021cb1dd5f5758d2c8e75ec37d9e2c3ca8b885a544 2013-07-10 11:37:10 ....A 73085 Virusshare.00073/Trojan.Win32.VBKrypt.cwvt-1fd093d429cba4900dacf4c60bfc224ea56cfa39470fd83b2dd9c5ece8930ae8 2013-07-10 09:27:22 ....A 73085 Virusshare.00073/Trojan.Win32.VBKrypt.cwvt-977e30677e66140a8657fa391381659c63880085337c0429f1477a3a78f1aacf 2013-07-09 16:24:32 ....A 56586 Virusshare.00073/Trojan.Win32.VBKrypt.cwvt-d65e5abd8417ef96c1e7cc17428881a7737180eb43622b9de24733fa34c95817 2013-07-09 17:33:54 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.cwxg-96a72d0316430a82b92fe7bb5318b5000ebd6e9837650f70db30d4a05d9a2ba2 2013-07-10 00:04:54 ....A 335374 Virusshare.00073/Trojan.Win32.VBKrypt.cwz-93e4d973ca0f6af6e876bb8b94c84af644302df7e9f3c4a073132ab8cb428cda 2013-07-09 11:14:24 ....A 131072 Virusshare.00073/Trojan.Win32.VBKrypt.cwzo-23c2ae4fff5fa4f54b40b3e9a581be37623bf5934c01ddbf5c2980ee2575c27e 2013-07-09 13:57:18 ....A 123664 Virusshare.00073/Trojan.Win32.VBKrypt.cxan-c3fe9dae2a26920a74ed6c3857bf197dde221c55dd310525e3e123633168b43c 2013-07-10 05:08:06 ....A 180637 Virusshare.00073/Trojan.Win32.VBKrypt.cxbj-24a5641c27282d50785266712240eac270e0a2f4c4a909c153d16d369fcdb2a3 2013-07-09 10:22:14 ....A 180605 Virusshare.00073/Trojan.Win32.VBKrypt.cxbj-460116aa188049101a11b9db3504ae7d582fb387aa2d0d72822831d40b68c85c 2013-07-10 01:39:36 ....A 311677 Virusshare.00073/Trojan.Win32.VBKrypt.cxbj-9bd4946a22b0111859672cdb0c81607670b98fa1544e206c4b6388c0ea9694d8 2013-07-09 07:05:40 ....A 151552 Virusshare.00073/Trojan.Win32.VBKrypt.cxcj-2579c3e67d6af74a714b0408ac44adaf0def4b0d7b3b8beea6e59811823cf0f2 2013-07-09 09:17:52 ....A 692637 Virusshare.00073/Trojan.Win32.VBKrypt.cxfw-36dbcdf59af1955e0205250503c814e2c13b953f1321c9893f6964bc8d5c1b3f 2013-07-09 08:30:30 ....A 194941 Virusshare.00073/Trojan.Win32.VBKrypt.cxgm-453fcc440e05039182ca75202ff639c151366fc294f141c30a52c698fc64d5e7 2013-07-09 05:59:18 ....A 78848 Virusshare.00073/Trojan.Win32.VBKrypt.cxhi-1d2e723c3631ef5ce3ae210e2cc0f0ba9e2c72d95e5f0e5ad131007e46c8d294 2013-07-10 12:47:48 ....A 368640 Virusshare.00073/Trojan.Win32.VBKrypt.cxhi-26d2c48a7a8123a0439474de1a4c92485ba1fc982ca7ef0831143ec2273fe30b 2013-07-09 22:06:16 ....A 803328 Virusshare.00073/Trojan.Win32.VBKrypt.cxhi-54168cbae9ff3b216aa330a331ae2aa24dd1474e2bbe8db22a26e47162121ded 2013-07-09 13:51:34 ....A 131965 Virusshare.00073/Trojan.Win32.VBKrypt.cxix-44388d01bbb773c8db7e6372710d126848dcf3f4fa4b212d3b9ae818400660fb 2013-07-09 07:26:12 ....A 439272 Virusshare.00073/Trojan.Win32.VBKrypt.cxma-260f0dae6e8be26f4bdbd8521ba93adaab1ef8faa49e8e7922522fd8d3e5fb92 2013-07-10 07:49:42 ....A 223240 Virusshare.00073/Trojan.Win32.VBKrypt.cxnj-72bad50f7993a63805f1a0ebaee704409bbf67b535594b5ddaa77e49ec0b61f7 2013-07-09 05:40:14 ....A 225295 Virusshare.00073/Trojan.Win32.VBKrypt.cxpy-1d2634e2b70633611e27f588a98b31204317ad312753060bfd015f16afe34361 2013-07-08 13:03:28 ....A 188797 Virusshare.00073/Trojan.Win32.VBKrypt.cxty-171ccc279ea0a89b97c62a68bd8853c84987ed11d120744054ad5a494da53623 2013-07-09 22:29:28 ....A 58749 Virusshare.00073/Trojan.Win32.VBKrypt.cxty-4264252d1dbd47128a25724ee761a097a25eca007f3bbb88f33d5e8ef9aa47a8 2013-07-09 17:45:16 ....A 58749 Virusshare.00073/Trojan.Win32.VBKrypt.cxty-62b8d68b25fcccc3ffc2e89d5516521a46eb218c2525437d10323fb284740d2e 2013-07-10 06:37:04 ....A 359456 Virusshare.00073/Trojan.Win32.VBKrypt.cxzw-e6254b49f9af4174491ab21b8754404d32f72123baaea5eb2033e5c7779abfc8 2013-07-10 16:19:46 ....A 309182 Virusshare.00073/Trojan.Win32.VBKrypt.cyam-36f6c968098400f581e3bb8ff9db9d666baeee092dc5253d1eb897ea37f09403 2013-07-10 12:32:30 ....A 467866 Virusshare.00073/Trojan.Win32.VBKrypt.cybw-1f9bff0b685e5d6122341b62d2b67c5c2887bf48f2e5501ec1a1357b2b0e17a2 2013-07-09 13:15:58 ....A 468115 Virusshare.00073/Trojan.Win32.VBKrypt.cybw-53e6f90282de2a09482016137cf7f515d078ddb7952371d8003df2dbf9f83025 2013-07-10 17:40:00 ....A 258941 Virusshare.00073/Trojan.Win32.VBKrypt.cyho-74a7578d3c7987ea7f01889295388ce4f2147b5e31accfd7c6a0f05142829847 2013-07-09 17:02:46 ....A 93583 Virusshare.00073/Trojan.Win32.VBKrypt.cyjl-1b8bbefe95cd2f993bd2fcf118c57791df730b8ae2d4a7ac26385dc8852525bb 2013-07-09 03:44:58 ....A 833903 Virusshare.00073/Trojan.Win32.VBKrypt.cyjl-1b90c637441eb416c45979927760210f686c1265f1db6f4892535c4c2e9fc1e1 2013-07-09 06:48:20 ....A 94060 Virusshare.00073/Trojan.Win32.VBKrypt.cyjl-360351d219e66fb4fd836a457e51caf1814ddda18892d775d0742c54ae789766 2013-07-10 14:05:04 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cyli-8227e2674f832150a5795b9e7ab557377a4b2a900fbddbe3d111dfc41a640df0 2013-07-09 16:13:34 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.cyli-912e86e07f57377c27b6f3ca58cb27b235de9e189c4fb5572c4dd00d06ba0bee 2013-07-10 06:28:46 ....A 458760 Virusshare.00073/Trojan.Win32.VBKrypt.cytq-4128831e559729a97b7f9e55fca7c6f4e13db9ff7c77ef9e60e0b180c0c16ab9 2013-07-09 09:26:14 ....A 145789 Virusshare.00073/Trojan.Win32.VBKrypt.cyun-1ce59fe69980abc9a98d2f3d4504ce0b659b5d6eccd3042eb0b0990a08e27d47 2013-07-09 22:54:18 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.cyyt-9ec23684f19db70c3e3aada6569b0c53e80b0ea2dd56e69e55d2c52360f5d6f9 2013-07-09 08:26:40 ....A 107901 Virusshare.00073/Trojan.Win32.VBKrypt.cyzr-36dcb7733acbf0e4851751078090cc1e7b58a698cf52b7e41a1a522a062b85ac 2013-07-10 01:05:02 ....A 113664 Virusshare.00073/Trojan.Win32.VBKrypt.czcb-940ba7f7c3a3dbb5e7ded1deb5d5dec7e95bcebc50d90cedd59916b0e83c28e1 2013-07-09 22:41:22 ....A 194429 Virusshare.00073/Trojan.Win32.VBKrypt.czcd-93366640a653e7ac06a4c108dd13c1e9c73a24b03d1d055cfb5d884501f2aab4 2013-07-10 13:51:56 ....A 483328 Virusshare.00073/Trojan.Win32.VBKrypt.czez-1dba110383678009d86b1672dd8051ca3dd229fa36d51141e31b3dfc1d7c298f 2013-07-09 03:19:42 ....A 222208 Virusshare.00073/Trojan.Win32.VBKrypt.czga-176c1e4189d1e16bd37cc3ee601791d4f963ecc1f6e37bd67135e41c73b2497a 2013-07-10 17:50:12 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.czmi-7381fb58b531aacb0ed1e249203bb2f6856a565e80e5876dbaa03c40dcb08d3c 2013-07-09 16:04:50 ....A 142712 Virusshare.00073/Trojan.Win32.VBKrypt.czmi-978c82a27ee6c4b1f84345426ed6b4bd6a3c58b2a883c7bce85db9a435dfeb2f 2013-07-09 13:44:46 ....A 111997 Virusshare.00073/Trojan.Win32.VBKrypt.czrm-305a9e136092d32afb279caeccc68e7bd288524911f003db32b3d6369ecfd3fb 2013-07-10 05:36:12 ....A 322983 Virusshare.00073/Trojan.Win32.VBKrypt.czuz-43c1e3327341f72810f40a192640759e8bdc4c619faa7b5b9d2b7e436679a6ae 2013-07-10 06:28:06 ....A 108445 Virusshare.00073/Trojan.Win32.VBKrypt.czze-441966aa96dcbece3d866e9430860e34389aca969d92238a067caf0ef886ce21 2013-07-10 16:34:20 ....A 166400 Virusshare.00073/Trojan.Win32.VBKrypt.czzt-2764deafc11d52d62a1a211f8a45936fcac928533ff64664c1925cb4d32324e3 2013-07-09 22:33:02 ....A 1290242 Virusshare.00073/Trojan.Win32.VBKrypt.czzt-63e33324b725ee749e24a51b2b8da68a1d7a92fe8af158e1fdb6c7ea4cf23dd6 2013-07-09 13:26:50 ....A 152803 Virusshare.00073/Trojan.Win32.VBKrypt.czzt-718d6c9056576ab80a870d4adddc65378648b3b37f871de1e29314117235ecc0 2013-07-10 14:08:00 ....A 466944 Virusshare.00073/Trojan.Win32.VBKrypt.dacf-56a279904e06f0ad6555436040d8c76129fdd566ffb8df3a94276e3f6859e9a7 2013-07-09 06:44:10 ....A 219136 Virusshare.00073/Trojan.Win32.VBKrypt.daem-2608eb86b97b90bc1829a873285d603fff4b219ab43d31cd4249647e2f9bdc18 2013-07-10 17:06:32 ....A 437760 Virusshare.00073/Trojan.Win32.VBKrypt.dagt-38e1d0d5623866acaed883f9cef1900104a6cd48fd86b355d01dac5b463dd6f3 2013-07-09 09:53:08 ....A 757760 Virusshare.00073/Trojan.Win32.VBKrypt.daje-36c2a811a433d68e77a71fadd70312ca7b22102c2070bd9eaf18046ffea7e96b 2013-07-10 18:09:10 ....A 192396 Virusshare.00073/Trojan.Win32.VBKrypt.dajk-0e410bcf08e2a22c4367e3f99b22cfa090cd698240ce24e06fc77eb80ff22f90 2013-07-09 13:57:26 ....A 791445 Virusshare.00073/Trojan.Win32.VBKrypt.dakc-f23090de968f4f938112c66e5a0ead51b220d185fd173271763434101bd3f77d 2013-07-09 23:35:42 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.daky-52df91963ed8422b0c892714708431b8158de6313bb7043edc161beec7cc1c65 2013-07-10 06:11:32 ....A 361472 Virusshare.00073/Trojan.Win32.VBKrypt.dalf-998abdc115e90d9af51621bd619784c0e35e0c069110fd2b49bfb00de35904e2 2013-07-09 09:35:38 ....A 167424 Virusshare.00073/Trojan.Win32.VBKrypt.datr-25d2f1db7ea4c2d45daed3aa23cb6dd4851b486bfc41e597af8441be2cbd4e62 2013-07-10 10:46:58 ....A 163840 Virusshare.00073/Trojan.Win32.VBKrypt.dawp-37ffb6c3a81fa3af6f5e460449ca93f336136f900bc4c6055accf6fb9539ab58 2013-07-09 08:46:48 ....A 163840 Virusshare.00073/Trojan.Win32.VBKrypt.dawp-45237c0974c357e18a97bb372723e370877628e53d4ad91a329486d232563a08 2013-07-10 11:41:00 ....A 155613 Virusshare.00073/Trojan.Win32.VBKrypt.dawu-2746fd7e26e0fae36b6887559a0b1ed39d2008d4deaafad2c94d8f1dc542ebd9 2013-07-09 05:26:02 ....A 119709 Virusshare.00073/Trojan.Win32.VBKrypt.dawv-56699c75ba85c8361fe020c82744b976e6d68246757d5e86d4124e573e895ffc 2013-07-09 07:16:06 ....A 946176 Virusshare.00073/Trojan.Win32.VBKrypt.dayl-364961babde2f31133ed2fd9075c2a94302c5864cf5ca50ae59d90562f3d58a5 2013-07-09 09:36:56 ....A 457216 Virusshare.00073/Trojan.Win32.VBKrypt.dazj-45d0b2bdf2ad47551781fe2550c98f99e0f4f9960f18eacda3ac202f47e87fc7 2013-07-10 15:46:50 ....A 106496 Virusshare.00073/Trojan.Win32.VBKrypt.dbhv-46f3973ed1957b748b7d364fec19b01ce28905b36f54da2e4fd5b997d6a3c0a8 2013-07-09 21:47:24 ....A 106496 Virusshare.00073/Trojan.Win32.VBKrypt.dbhx-9e087a71a45b5c28b3f23a082e620a9cd08a452ef2e3698992cf4fb264e03cb7 2013-07-09 08:25:38 ....A 106496 Virusshare.00073/Trojan.Win32.VBKrypt.dbhy-35e8b13b34f1bda4a57427c2baf90fe80c83ffe14717ce3ca46f6b27883f89d3 2013-07-09 14:59:14 ....A 472576 Virusshare.00073/Trojan.Win32.VBKrypt.dbme-21547f50cf0e079233b16518fa91775e1cd997c12ae821cea6644b12983fcffb 2013-07-10 15:11:34 ....A 111616 Virusshare.00073/Trojan.Win32.VBKrypt.dbqf-397e5dc8b1aed057d0328746392c22464cdc55051f7d91214c000161420ebb27 2013-07-10 15:30:46 ....A 516096 Virusshare.00073/Trojan.Win32.VBKrypt.dbqj-73d5d3c6c4825888c60aa1833e2a3a8c7831b9d9c13ffbcafd45cb307f5820b2 2013-07-09 08:09:10 ....A 364925 Virusshare.00073/Trojan.Win32.VBKrypt.dbub-1ceaf7bbe26be19c899aba55e000bf0dcef495fe12c7ba42aa046572d75fd6e6 2013-07-10 09:42:08 ....A 331787 Virusshare.00073/Trojan.Win32.VBKrypt.dbye-41e5ccdb66a5580d31dace2829567b59e2773623ab99c2a9703130a597a1cd0e 2013-07-10 12:10:54 ....A 421888 Virusshare.00073/Trojan.Win32.VBKrypt.dbze-37a4510500ff7455f3168ee12fcd92f9aea2c9d86e7e698a16ae20697ddd74fc 2013-07-09 20:50:30 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.dcn-1b0ef47042e6dab642e8ac3e637f685759fb39e581ce21d1816ee826a789a385 2013-07-10 16:19:10 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-2729781692af055c38366d4b804383274b5d6e6737b0d2845d4be0d6174ebe59 2013-07-10 00:21:30 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-31d8471e46216a89984355b5c809d227a2b918373f2f81a7a392ab34d8d3fb49 2013-07-09 07:48:42 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-36642ca681ce11c1d3a7c50a3c93df114d4da3cd37bd713aab2a53a55311851a 2013-07-09 23:58:12 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-408d66e98b7c08c51229b82d54ba44b96dc05ccf3c0dacf8cb5e63a82454f0ff 2013-07-09 20:11:36 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-91b4e450a691ea28839c4b88d4e426aea6d737b9c25c8f4f75d1092876bb452e 2013-07-09 17:58:18 ....A 654336 Virusshare.00073/Trojan.Win32.VBKrypt.dcrx-9fc13043f2e7d507e05c8965df910ece35be1e82fdb8685ac00270ed463b88a2 2013-07-09 20:05:10 ....A 245760 Virusshare.00073/Trojan.Win32.VBKrypt.dcve-4376b00899cadaa39f01c3235f999581c3f6442f80195ce8e96b6b97f4bdd3ff 2013-07-09 21:58:12 ....A 217088 Virusshare.00073/Trojan.Win32.VBKrypt.ddac-932c2d1c95e6a6451f97a8339635945fd052beacbc478ad8fb5f6dd47d3acadf 2013-07-10 17:44:10 ....A 44957 Virusshare.00073/Trojan.Win32.VBKrypt.ddbt-586cd3062cdf9c74eb1f36ddcd2138967a73c6cc0dc1b425133d1b927b209527 2013-07-10 17:50:12 ....A 56677 Virusshare.00073/Trojan.Win32.VBKrypt.ddoy-38676761a88baf56a994453f910d1f206d559ae80e70a32af1ad232a1cea2a7f 2013-07-10 01:58:04 ....A 739650 Virusshare.00073/Trojan.Win32.VBKrypt.ddud-1b63ab2c80635960ce8eda20d05c360a781e092b8c11438269224e28f5ea32ac 2013-07-09 12:41:52 ....A 128737 Virusshare.00073/Trojan.Win32.VBKrypt.ddvi-fa87019f7a9e7d26faf516533f52aceb15ce9bc6ace82edcec36463384c2565e 2013-07-10 06:13:58 ....A 448893 Virusshare.00073/Trojan.Win32.VBKrypt.ddyk-3172f79e4bc53a9df66f9eaea8b99aacb1239688adb1b6324a6aa83b457a082d 2013-07-09 06:50:30 ....A 448512 Virusshare.00073/Trojan.Win32.VBKrypt.ddyk-5629896237094703151f6e6d872b12a00c314e1a5975b674e4d801ad4b733dce 2013-07-09 21:47:10 ....A 474074 Virusshare.00073/Trojan.Win32.VBKrypt.ddyk-b013cbb561950d87d8e1f3040b1f4807882cdf17110c7deabce218056723ca26 2013-07-09 09:12:48 ....A 84228 Virusshare.00073/Trojan.Win32.VBKrypt.ddzm-36ae46bd89b8de5a3f949fe23dc93749d8bb3aa95bcf830ea788316dd9596e09 2013-07-10 00:36:24 ....A 180310 Virusshare.00073/Trojan.Win32.VBKrypt.ddzm-42b61179eb0ed2f3872c56444ebf4e8e77e98c0331069b9b0d8d6c3be7049bd4 2013-07-09 21:29:34 ....A 88826 Virusshare.00073/Trojan.Win32.VBKrypt.ddzm-9f4fc79204544e83e11e15495047da3ca6b52ba96a86316183e84c8b3072ce0a 2013-07-09 11:34:16 ....A 58368 Virusshare.00073/Trojan.Win32.VBKrypt.ddzp-35cd6da58125a1455621baf94a24f8bfc887e10abdee082de782e2ac9f276535 2013-07-09 08:30:04 ....A 286208 Virusshare.00073/Trojan.Win32.VBKrypt.debb-55facf2c4ba7b02bceb07add00c708f7c9f3207e61f41f15a33e2ebc83f052df 2013-07-10 11:33:44 ....A 2777146 Virusshare.00073/Trojan.Win32.VBKrypt.degv-38d332f9391a4badfb436a1be2655f9d0c25cc1bd28a9a0af9d30f919c0bccb3 2013-07-10 00:40:08 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.dehc-982231d202b72a450d9f9504fe2302c49888874074c7305bd35623741887fe07 2013-07-10 09:24:06 ....A 172032 Virusshare.00073/Trojan.Win32.VBKrypt.dehg-90e3f9f6e1188da5a068b0fdf7b7438ee907d2f134d7726349922f0463988ee9 2013-07-10 12:57:26 ....A 272024 Virusshare.00073/Trojan.Win32.VBKrypt.deif-1edbb7d79e7a16f98983c93370961f5bea61d8c716946b4ad8584c4d505e7e0b 2013-07-10 07:05:58 ....A 430080 Virusshare.00073/Trojan.Win32.VBKrypt.denc-1ad305d37fb27e25272bfcd150cc613036ae1aa44ce01ddad6890440338b21c3 2013-07-09 17:05:02 ....A 77125 Virusshare.00073/Trojan.Win32.VBKrypt.dese-5153060134bc7d8da0ff0af4c806a64f8f4708e835c218e3de89b59a2e9fe487 2013-07-09 21:50:32 ....A 58965 Virusshare.00073/Trojan.Win32.VBKrypt.deww-3564282c6b04fcf22b34b5c6fa1565d6b9d15e2ca962c7e0e4c8ec2d1cf027c2 2013-07-10 13:10:24 ....A 71534 Virusshare.00073/Trojan.Win32.VBKrypt.dexf-582728455d0d33e367234d2907b0fcbd84abf11b9d4d7ecb127c84a717ecd3bd 2013-07-10 05:04:22 ....A 98808 Virusshare.00073/Trojan.Win32.VBKrypt.dexf-99dd666e8342e092f2ff58f32e3e3a5f45d8c67821829b7cbf289ce204e06178 2013-07-09 14:41:50 ....A 72061 Virusshare.00073/Trojan.Win32.VBKrypt.dezr-999e23be404a71214da71953f20361117e754db0300b510218e44715ea3f2190 2013-07-10 06:14:08 ....A 38235 Virusshare.00073/Trojan.Win32.VBKrypt.dgda-4571086f10c4f589c7507f68aa9d0b63452edf32932387c1189e76dcf1ac7f30 2013-07-08 13:10:06 ....A 339357 Virusshare.00073/Trojan.Win32.VBKrypt.dgdb-171c01dca7f7f38b4e701c201c10bb0653f66b9cf6295b81b98e81429bd1a37d 2013-07-09 06:44:14 ....A 243873 Virusshare.00073/Trojan.Win32.VBKrypt.dgff-45369f90569a9b1494a0c2a4e9098f10183e8282d674e2f616ebbc448c63c9cc 2013-07-09 10:39:32 ....A 270336 Virusshare.00073/Trojan.Win32.VBKrypt.dgjh-36690d49cd647629ff6174a94649338fb6d6c4254b607fe9d804ff55050aeeb3 2013-07-08 13:11:00 ....A 85504 Virusshare.00073/Trojan.Win32.VBKrypt.dgkn-171ad1ef273bd5c540b40f4ed690d86801752b9f81f8881d16f9664721265caa 2013-07-09 08:25:12 ....A 85917 Virusshare.00073/Trojan.Win32.VBKrypt.dgkn-4530a0a908a50c9d8f8720649d3a612e47da3ce54100dfb543629d5ed6f47702 2013-07-10 01:17:10 ....A 110598 Virusshare.00073/Trojan.Win32.VBKrypt.dgkn-941c254f3e32cebb11cbae944a45df566ea81bd04b4b85d86fe0102d53548dc9 2013-07-08 12:32:02 ....A 287834 Virusshare.00073/Trojan.Win32.VBKrypt.dgld-1713bf9b2b7939538d4932e4c9e9a589581610eabbacddf542312a9e57126065 2013-07-09 09:11:06 ....A 426365 Virusshare.00073/Trojan.Win32.VBKrypt.dgtx-560adb2e0ebe70e3ac3bd64e598ea1ae6ddd8edcf635973eb94a9eebf4015ccd 2013-07-10 15:47:32 ....A 189957 Virusshare.00073/Trojan.Win32.VBKrypt.dgva-28115e6a3834f082f324dfc86eedf23a85e994d76f8d52a382429f3254d9bf1c 2013-07-09 10:06:02 ....A 87040 Virusshare.00073/Trojan.Win32.VBKrypt.dgva-55be04d549d181fcc953e22bf93b24e0410b58cfd399ce819c543ebf7091f6ac 2013-07-09 10:36:28 ....A 119165 Virusshare.00073/Trojan.Win32.VBKrypt.dgyu-35e34d70357918df7f54c7a841c01448c7f0b406b5b39bb109a8dfba13500a70 2013-07-10 05:01:00 ....A 80765 Virusshare.00073/Trojan.Win32.VBKrypt.dgzb-91f58e0788dbe8472925fb3b20ab0b13df24e3c99d28b72d14bb0419a7eba363 2013-07-10 04:37:12 ....A 338600 Virusshare.00073/Trojan.Win32.VBKrypt.dhgd-960821bf279df0f8bcba85fe89e6fd17c7b405eeb3f6dfa6c6e2256fff68e368 2013-07-09 22:55:20 ....A 200704 Virusshare.00073/Trojan.Win32.VBKrypt.dhif-539fde313e3e5b1be57af88263857906039ec6648361dc7b8554614e9de513ad 2013-07-10 08:57:46 ....A 85504 Virusshare.00073/Trojan.Win32.VBKrypt.dhqq-98c37d0e51497edc78283ec6e9b53ed856c7c2122206d16b9055ccfa6573f067 2013-07-09 09:47:44 ....A 312832 Virusshare.00073/Trojan.Win32.VBKrypt.dhwk-55d44188ed2b566a27a3934b0ec1ed410c21bf8f0dc9966a11c657dac846049b 2013-07-10 08:44:18 ....A 78205 Virusshare.00073/Trojan.Win32.VBKrypt.diar-62181e02c7ec6b1e1120344512414e3534ae7bbca6c30267115684727e657487 2013-07-09 13:10:42 ....A 2395136 Virusshare.00073/Trojan.Win32.VBKrypt.dibd-997c4a71d9d4a62a7e2a92f809d2288ace745989429fe1132f1ff618730082f8 2013-07-09 19:11:56 ....A 1122304 Virusshare.00073/Trojan.Win32.VBKrypt.dice-0e4efbc8f05028d1d316be34473031f4c6761d9468b35cc17ac972d9a534a362 2013-07-09 13:14:56 ....A 400926 Virusshare.00073/Trojan.Win32.VBKrypt.dip-9b4bfe0fad2963644f688a2c1fb5b52dbb99f210b6dbcdc338e966960579b3c5 2013-07-09 08:40:04 ....A 29184 Virusshare.00073/Trojan.Win32.VBKrypt.dirk-45bb49c61baba414571f28b4b9492518aa3bcfc718a158c3ceccc371bc330abb 2013-07-10 15:01:46 ....A 270826 Virusshare.00073/Trojan.Win32.VBKrypt.divq-1fbf4608d029c7c016fc23b94d8be7b287ab7d4e258583e58568c3eb725fa162 2013-07-10 14:47:02 ....A 19456 Virusshare.00073/Trojan.Win32.VBKrypt.divs-3976e02adac57e4e6d950183cc3f808a0a38378468be5cd3a0f5b7d91c8fc8ec 2013-07-10 04:28:32 ....A 384477 Virusshare.00073/Trojan.Win32.VBKrypt.djau-4488418ec1a32154602699f9610ce45941506ba7ecce829cc5b85efa6d686b0a 2013-07-09 08:30:46 ....A 327680 Virusshare.00073/Trojan.Win32.VBKrypt.djbh-2532492ab2abcf0c55ebd13ce5d2e61f9dfd9698e1153ead27000c82c41b56f2 2013-07-09 15:43:32 ....A 140800 Virusshare.00073/Trojan.Win32.VBKrypt.djbt-55298c15a97b2073fc8d6d2a5039745bfd74dc924a73734b7a2c84b7894540d9 2013-07-10 17:21:30 ....A 151040 Virusshare.00073/Trojan.Win32.VBKrypt.djbt-57e80b39d870686bf0d29fcdc1b1ac4faba61e01e423bbc726fc8d53e979773a 2013-07-09 05:27:38 ....A 352481 Virusshare.00073/Trojan.Win32.VBKrypt.djlz-555b644997e9cb4751dd4680c9ddddf28591d8fdf7fee701d255eaa969d8e604 2013-07-09 18:48:36 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.djpw-22252c9d9d6067ca58302551564d3f49eeec989612c2a58a0cec1890bceed247 2013-07-09 16:29:56 ....A 19456 Virusshare.00073/Trojan.Win32.VBKrypt.djsw-330e4bc0d5cd0f827a5b6778ad9698aebc828cbb42fccf3f1f8ba23c3aa5f783 2013-07-09 09:08:50 ....A 124733 Virusshare.00073/Trojan.Win32.VBKrypt.djxr-25352a8fd57fcedd58a1fad34d3b20a3289a226cab227811c66f65ace41c440b 2013-07-09 16:44:18 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.dkat-0fdc7592fe04592820a63c14898e6866ab3d195dbc18cb9cf725db0efa172af0 2013-07-09 13:59:58 ....A 59904 Virusshare.00073/Trojan.Win32.VBKrypt.dmsi-53811135ad81107332dcc1f6cc442873d676a45150aff12d16e84a8d76bc93b9 2013-07-09 06:22:16 ....A 622973 Virusshare.00073/Trojan.Win32.VBKrypt.dnad-2543c529765d49b4ab1bede5f852c776bd280b27e25044d3c54638fa2b068e2d 2013-07-08 15:21:12 ....A 84480 Virusshare.00073/Trojan.Win32.VBKrypt.doqo-1a96e3e2bc4a28a5e1a2c118728ad8ce1bec54400d92b5a608379db57d5587f3 2013-07-10 17:44:02 ....A 62976 Virusshare.00073/Trojan.Win32.VBKrypt.doqo-27605040e072735f4254e00ab32976cfc21a18cc88311e088bf07fd22c9c8629 2013-07-09 05:53:14 ....A 425472 Virusshare.00073/Trojan.Win32.VBKrypt.dows-4591fe6dca66bdbaafb84e864e8bd3b6f920d266afdf82c71ad6c76e0deeb393 2013-07-10 08:23:26 ....A 303493 Virusshare.00073/Trojan.Win32.VBKrypt.dowu-9070b1fcfa43d4f36ae954235f1e75e6709ab8d82656a15173a741246a397571 2013-07-10 01:58:16 ....A 123839 Virusshare.00073/Trojan.Win32.VBKrypt.dpdu-40681b8331bbf2ff3ec9b13da880252426ba27c5b2a17123308ec812fe054016 2013-07-10 11:39:30 ....A 174592 Virusshare.00073/Trojan.Win32.VBKrypt.dpeh-735e5732f073fe3479ffa687bad06ae4bc0c4d1e7b9de95b4a447f38ae2963bc 2013-07-10 14:31:16 ....A 282624 Virusshare.00073/Trojan.Win32.VBKrypt.dpjc-64662ff0805e610f496883c7037eea9af8e581610f25ca4f331e278443eebd94 2013-07-09 16:43:32 ....A 466944 Virusshare.00073/Trojan.Win32.VBKrypt.dqdu-92601ed780086ecdc91af1e611c5613fe5d744edbb7049396590bf2ed89c0227 2013-07-10 17:24:58 ....A 352256 Virusshare.00073/Trojan.Win32.VBKrypt.dqg-46620dcf01764289a347d23a4b0b0e79ece68127fddd4f8eb2b7bba24b3c2b06 2013-07-09 14:23:56 ....A 360448 Virusshare.00073/Trojan.Win32.VBKrypt.dqg-6428b852172d3a5ab73323ea1dcc1b3e396e488d8e405c6c65e6637524e3a0a2 2013-07-10 15:48:32 ....A 70144 Virusshare.00073/Trojan.Win32.VBKrypt.dqsk-396fa490982046ce3258486099c65098cc93945435110011d907017b9cea24b9 2013-07-09 09:29:40 ....A 913408 Virusshare.00073/Trojan.Win32.VBKrypt.dqsl-561103829cc4b4d46023e4fd4d5da591c3337f4674400ee64c358781fe27c5a2 2013-07-10 17:55:34 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.drd-ddb0acaf06135d23f1ace7c2da27f5eaeb50751ae22a4ab25a677ca546dbe44d 2013-07-10 06:16:00 ....A 467357 Virusshare.00073/Trojan.Win32.VBKrypt.drgq-9f9d6879e1ed40598ef77ab89329d1e59f6232e18548643c13e42a60ff278dcb 2013-07-09 14:00:58 ....A 139264 Virusshare.00073/Trojan.Win32.VBKrypt.drhe-9215d5182dcf30955dd0e2a6cacbed71a1e920b78c87120f58bc6c152499c6a0 2013-07-10 05:19:18 ....A 139264 Virusshare.00073/Trojan.Win32.VBKrypt.drhe-9acfedbc2bdb3f6d740cc08cf1cab917f4947118b8a19d32e39dc82e99d1e420 2013-07-09 17:23:40 ....A 187773 Virusshare.00073/Trojan.Win32.VBKrypt.drhj-0f2c9ad4721a39c570d5be3e70dfc812773b6c60d3b5c6799a2bffdb55513829 2013-07-09 12:35:22 ....A 83573 Virusshare.00073/Trojan.Win32.VBKrypt.dshe-50235e1b10ca9c895d2c37e3745cdca6dcda36f689fba420a6a8b09a56f248ec 2013-07-09 13:18:28 ....A 234496 Virusshare.00073/Trojan.Win32.VBKrypt.dsqm-709a2efec1180120dd0adea68e56ca52f61a934eb10085ee35933dc78142ba7b 2013-07-10 00:07:04 ....A 668029 Virusshare.00073/Trojan.Win32.VBKrypt.dtzv-141e759329934fd94229bd4570b1c4d37990410df523bab718c6d99dc6e70f66 2013-07-09 14:57:56 ....A 233341 Virusshare.00073/Trojan.Win32.VBKrypt.dtzv-33490bef5899561f19db58c255dfb7eb997d1514ff7b682af9a21ce28123ce7d 2013-07-09 11:49:26 ....A 13445120 Virusshare.00073/Trojan.Win32.VBKrypt.duim-2105460f5c1f37624eb99be5ca3c3d2e1cdd638533d8aa7f5e5dfc65ae5f9455 2013-07-10 18:02:32 ....A 787968 Virusshare.00073/Trojan.Win32.VBKrypt.dukk-816de8a4f96d796f2404f9f5dc779c1742270ddb97576560defd6a4549a8dd6b 2013-07-10 03:30:08 ....A 650362 Virusshare.00073/Trojan.Win32.VBKrypt.dutf-50a5efd7b3ba9e07b350c62c2b4ee72b35e7ee2c5f7654cc88b3a0e94dd27667 2013-07-09 05:18:34 ....A 201728 Virusshare.00073/Trojan.Win32.VBKrypt.dvdi-3661678fac4e805a2612e1abf9e7c8faca8afe3c9b509c48e2141547c5e4fe43 2013-07-10 09:07:44 ....A 117248 Virusshare.00073/Trojan.Win32.VBKrypt.dvmo-419e8085aebb521a91f25c8721ea9c48712e2750967eff0dcb1ef429d6f07597 2013-07-10 15:32:16 ....A 196608 Virusshare.00073/Trojan.Win32.VBKrypt.dxfn-6510b044d1a8306ddb08a1cc5f1b4f30ca3660532717e66c2460fa68b17476a1 2013-07-10 08:08:22 ....A 299008 Virusshare.00073/Trojan.Win32.VBKrypt.dxs-35409e7311cc5be9c6e303f3c5980fee96e8c38d0cc8c599e9e291493ba67d39 2013-07-09 12:53:04 ....A 770445 Virusshare.00073/Trojan.Win32.VBKrypt.dxwz-98e59acb19c83ffa22f3d6797e1c8efd8ac2d93c0380acc2b34320a3b94272a7 2013-07-10 01:08:02 ....A 843776 Virusshare.00073/Trojan.Win32.VBKrypt.dzbo-6296d8cfa085fd9ebd4eeec2ce5947c116a3c7e2922f1a11d91bf56bf925f837 2013-07-10 14:52:08 ....A 18901 Virusshare.00073/Trojan.Win32.VBKrypt.dzdn-271bc8f4a1421677669fdb8b7502fc8bf28e3b2169fc100aa5b1ce5484eceddc 2013-07-09 19:29:02 ....A 158209 Virusshare.00073/Trojan.Win32.VBKrypt.dzen-9960767d944ae27ede85ec1ed737829444cd222ed8289179f8140aac1c5aa7eb 2013-07-09 17:48:34 ....A 313757 Virusshare.00073/Trojan.Win32.VBKrypt.dzpc-1236577537d1ed3f394fe74b823521d44d9241071b0393a6c7b0a0dfb38d5281 2013-07-08 13:19:34 ....A 109057 Virusshare.00073/Trojan.Win32.VBKrypt.dzwh-af7a7184bfea7a444b13b85935d43bf79b835aa6147d7aa085d63354717ae2d8 2013-07-10 16:49:28 ....A 216108 Virusshare.00073/Trojan.Win32.VBKrypt.eaeg-1ddb7cd40867dba6873771b168b1c62212a9ce8dd6062907de0408bad5b01e42 2013-07-10 09:23:00 ....A 133386 Virusshare.00073/Trojan.Win32.VBKrypt.eamz-9458849aed59edeaf496226e938be5bde91cc1938aca65b63d8e43d4312fba4d 2013-07-10 09:37:42 ....A 662528 Virusshare.00073/Trojan.Win32.VBKrypt.eapf-12cf4b55ca367eb05b77c8ff880e26e2257529b986ba5ad559ae0de43b098478 2013-07-10 15:06:46 ....A 172032 Virusshare.00073/Trojan.Win32.VBKrypt.ebqa-4743f179bc538521e6dd4f0377f741b2eee2e390045ed3b99162b40ebe80d27c 2013-07-10 12:06:32 ....A 321536 Virusshare.00073/Trojan.Win32.VBKrypt.ebwa-81ae94462294600230bd496058d17d96d8f4bc01f2c87863c7f827f03fdfa235 2013-07-10 12:56:50 ....A 1252865 Virusshare.00073/Trojan.Win32.VBKrypt.ecbh-65f6ebf33616566ac661c2b624b7ae991355f744fd5fbeb316806dbd665859aa 2013-07-08 11:56:58 ....A 125309 Virusshare.00073/Trojan.Win32.VBKrypt.ecfz-2fc0d48868632e8b472799b38c6be0b15deff0f421c3ab7d1c2a4fb945292362 2013-07-09 06:15:32 ....A 278528 Virusshare.00073/Trojan.Win32.VBKrypt.ecz-36512c4c34b88021666597e02bb7ab0605ab21c0d1e472310ada4e69b79f7219 2013-07-09 14:47:52 ....A 508285 Virusshare.00073/Trojan.Win32.VBKrypt.efpl-18c44d36f7b659e2e23b83b1668e71f997d0bccae92fca30e9c0f084522190ce 2013-07-09 17:20:26 ....A 622592 Virusshare.00073/Trojan.Win32.VBKrypt.efsi-01755bffe27f1bd14be53803e9d5280f855dc7ece15a47c9eb0133e82e877759 2013-07-09 20:27:20 ....A 148480 Virusshare.00073/Trojan.Win32.VBKrypt.efsm-00586e0a738560f81b4f33a8a5c90e7ae742c3bb1a55c008eb8434d38cae88ee 2013-07-10 07:35:00 ....A 97149 Virusshare.00073/Trojan.Win32.VBKrypt.egbr-310fda72485ebeb80eeaa8d77bc79a66636aa4a5921ae2334ddb485c9dddc59a 2013-07-09 11:03:16 ....A 43624 Virusshare.00073/Trojan.Win32.VBKrypt.egib-1c59d285420e3776465a3ba3a66e2c890ab12b76346fe514d9d42cfd7f07bc2b 2013-07-10 10:28:46 ....A 160256 Virusshare.00073/Trojan.Win32.VBKrypt.egns-b692cb532f4cd184bc3c8e01f9c5b04b81f876a3710094a87e5bca858019569a 2013-07-10 10:39:14 ....A 170365 Virusshare.00073/Trojan.Win32.VBKrypt.egtp-567683528793da0974ecd6591919e8ab62efc3866c1d67a9b56259715a9ac82f 2013-07-10 00:13:36 ....A 593920 Virusshare.00073/Trojan.Win32.VBKrypt.ehdb-969e1672c5145e7d91efec1c65c5babff7452ab627365ba68f5bc3c93b0eaf92 2013-07-09 11:29:14 ....A 63357 Virusshare.00073/Trojan.Win32.VBKrypt.ehug-728c77380b793888fb2d0741f6654738be242fd034de7d567a4ff5065b5ce558 2013-07-09 21:20:44 ....A 418173 Virusshare.00073/Trojan.Win32.VBKrypt.ehvy-136ba05c113bbe0b2e9fb11922bc3411abd3ec007f326fa4b9c47605bef997a4 2013-07-09 21:09:56 ....A 44032 Virusshare.00073/Trojan.Win32.VBKrypt.ehwl-5240fc6b547fec84d5a42a476541aa307b9851d9bff870dda2d6b2fc4e18625e 2013-07-09 11:54:24 ....A 770048 Virusshare.00073/Trojan.Win32.VBKrypt.ehzf-63d3e1e0eca145e6bea87b683a981a59df5a622af4919b89527e48b82683257d 2013-07-10 14:45:12 ....A 1580608 Virusshare.00073/Trojan.Win32.VBKrypt.eidr-2819e58cf02c24f607d61c868c33b346259e48e2a03f314043010201d099234f 2013-07-09 09:52:58 ....A 684032 Virusshare.00073/Trojan.Win32.VBKrypt.eitm-35ea938aa42b4a2f7f2848f4fda11c03eba7ad746109e7527f22402fe49e0fc3 2013-07-09 14:36:22 ....A 327709 Virusshare.00073/Trojan.Win32.VBKrypt.eiu-208e3f1b3599abfc07fb8130a400b39efbc57fd2055a825c5f23e92ee3883f0b 2013-07-09 22:26:44 ....A 401408 Virusshare.00073/Trojan.Win32.VBKrypt.eizc-9c52a34b72017ee411a9f071398e56e78fe3993304387d642a35e8cdb8b1c1c9 2013-07-09 05:15:26 ....A 61028 Virusshare.00073/Trojan.Win32.VBKrypt.eizm-45fb2a8381b6b585febcd91851531ff013d4fe5f84395d4097cae0f0753f5047 2013-07-09 17:40:42 ....A 90757 Virusshare.00073/Trojan.Win32.VBKrypt.eizm-53084ee90fd1ad60f9d97714353cd354cb144cbf6840058ec96a305dfaec9d8c 2013-07-10 02:40:02 ....A 16301 Virusshare.00073/Trojan.Win32.VBKrypt.ejct-0a02f8c5cceb398be48a115b3587269674cdf3c7329ed682479fcf994f5932b3 2013-07-09 15:37:20 ....A 131133 Virusshare.00073/Trojan.Win32.VBKrypt.ekbm-600dc41f998a193211ac7cbd559fb083a0347f0a8245e2b6203638e37fea426f 2013-07-10 00:22:18 ....A 222208 Virusshare.00073/Trojan.Win32.VBKrypt.ekmh-05282b42df900fcc705597424fea2fef3edbc83a893ed015e0d4eb431a6da4a6 2013-07-09 11:31:10 ....A 15360 Virusshare.00073/Trojan.Win32.VBKrypt.ele-41312759f54433911729ce47519c576dccc56ed33d3448fdfed21a4e211977c2 2013-07-10 02:10:56 ....A 959548 Virusshare.00073/Trojan.Win32.VBKrypt.elwd-9fc17829f7ca69b39e3fc826af7fb9c434a79adff78cea9501ecf438f86c3af3 2013-07-10 02:46:00 ....A 1361204 Virusshare.00073/Trojan.Win32.VBKrypt.embc-08b68f7f98defb617c1b7b02e09705a245eda1506db2f58088aa5c9283ec8474 2013-07-10 10:19:16 ....A 1025316 Virusshare.00073/Trojan.Win32.VBKrypt.embc-38da250eb685b2b49454c2c5121df1d1dceda3aa87ef4537121aac50906f878b 2013-07-09 11:43:22 ....A 2875392 Virusshare.00073/Trojan.Win32.VBKrypt.emek-9b625707166b2984e4c8f58bb1f2f66f2270c230b6c7891f8620cc186af073e2 2013-07-09 10:15:52 ....A 839267 Virusshare.00073/Trojan.Win32.VBKrypt.emfp-25f64d4ee62d715c03852b4175f8fbfe2ff1b4dddd683d75319b3cac175be97b 2013-07-09 16:21:06 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.emsw-327d4d243bbccdaba3810d9d939bd91a04bb2127569cc48af2bd3db4480f0edc 2013-07-09 23:23:42 ....A 377856 Virusshare.00073/Trojan.Win32.VBKrypt.emyf-43e44f669c9a09502f05b8ab11da5878c8ed8a68215674dea02c8d4b4edacd3a 2013-07-09 20:47:18 ....A 83076 Virusshare.00073/Trojan.Win32.VBKrypt.enbc-43336d5190e9181a4ab1a6e0a5184f60d8ff7e40a40d2f5bc3236733ec808b1b 2013-07-10 02:46:18 ....A 946208 Virusshare.00073/Trojan.Win32.VBKrypt.eniz-de569f3995644f34b66663347a9ef814c80d56f316a331ef7e4cbd6e5d3b8ef6 2013-07-10 01:03:32 ....A 365309 Virusshare.00073/Trojan.Win32.VBKrypt.enja-2082f9d569adcde83e47fc7d25398303e5b44b118ac2a19fc4f5811f33db9330 2013-07-09 07:59:38 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.entm-35bee4cce63db4b504e7175c09f55b02296a0148762fe6b5831adc5612e3c165 2013-07-10 01:21:04 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-0d6609c739b8068f8e0a8e14663521822bfb50edacd4a6d19b12e4f391642f04 2013-07-09 21:34:10 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-14d31e88b3017a215bf4a5d8413269fdf188d1040c31d09617a61dd37c832802 2013-07-09 19:29:42 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-3096d3fdc9792e7611315e15fe72265e58332e9a30e7f0bb0afcc00ddee4d838 2013-07-10 05:41:50 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-40de71985da503a5a8e3df8a9594d58974fbe5b4b817cec12dfb9463cde89f20 2013-07-08 22:31:56 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-4e8797ecd3f3a9627084b5008be4c4659b7a329e93e3cdc693be72730834926d 2013-07-10 04:45:58 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-70390d1d659c15e0d4da31289ee015b724e3f81eb9494be02cebb8089210d007 2013-07-09 22:28:08 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-705d696e60a7b3282d9fc16a6b648da8af8918944574daa96ca2ad3e2c2bd32f 2013-07-10 18:07:26 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-74d971f17ae5cee2a071b768af5b6739aeefacf896fd8c937ab4686851381f90 2013-07-09 20:26:36 ....A 521504 Virusshare.00073/Trojan.Win32.VBKrypt.eoec-f921f3d1689685f46598d74dfacd6ad06add8405182b0abbd3ea40f78924130e 2013-07-10 10:38:38 ....A 74943 Virusshare.00073/Trojan.Win32.VBKrypt.eopl-64d75eebc6ac53812b3654f80d9eb778be9e42ee8fcb6fae360f21eb8739a52a 2013-07-10 06:31:26 ....A 65542 Virusshare.00073/Trojan.Win32.VBKrypt.eopl-9b2cc4a573d47fe957151ce453461b36cf72e3bd90178f92e87cb125178b9953 2013-07-09 06:10:16 ....A 348717 Virusshare.00073/Trojan.Win32.VBKrypt.epe-261974bf41ab0d4f34ee2183b180da37ba9e502e99fff9988240a0673695b3c7 2013-07-09 07:18:10 ....A 62976 Virusshare.00073/Trojan.Win32.VBKrypt.epjg-daf3878fe981c4c53c0e05e082a0ac291efc0c99bb0129514422a7158797c75d 2013-07-09 09:51:04 ....A 62976 Virusshare.00073/Trojan.Win32.VBKrypt.epjg-ed73d81c1494adb992db2192d90cc3ffdb96c69c4853a8aea862f6d30873061d 2013-07-10 04:31:02 ....A 363389 Virusshare.00073/Trojan.Win32.VBKrypt.epkr-9220fea0004b588458ea53b51205f2739c3333605a044f62a898006d15b7d0f9 2013-07-09 05:19:04 ....A 596992 Virusshare.00073/Trojan.Win32.VBKrypt.eprx-56213b7dabce4e7e2b1f7209295ad1c40501a417ee2e384eb3fdb28d72ebb76d 2013-07-09 01:30:20 ....A 184701 Virusshare.00073/Trojan.Win32.VBKrypt.epup-1b770b7cc9722b2f983bd1c9cca74bc224d7e20dc328491f083ac1aca5c3198d 2013-07-10 00:10:14 ....A 256038 Virusshare.00073/Trojan.Win32.VBKrypt.epwu-f090b23cbeb393a65423e0518284fa10d1253118cb2686deec96a5d5ef2c9082 2013-07-09 14:13:32 ....A 832000 Virusshare.00073/Trojan.Win32.VBKrypt.epyd-71a480cb5da241bce786bbb93a41efa5bbcd8b9b94d8c6b99ebacf403b52281c 2013-07-09 20:06:08 ....A 163651 Virusshare.00073/Trojan.Win32.VBKrypt.epzx-723f00ef617e403b184f2e653f9bc5882fd52dc76d7967c312a5c78f8bea59a3 2013-07-09 09:05:48 ....A 173949 Virusshare.00073/Trojan.Win32.VBKrypt.eqha-55556ea990e740ac405debf5e88eed2e3746a153a1dc3d74a4952ef4dd37e53b 2013-07-09 08:04:12 ....A 184221 Virusshare.00073/Trojan.Win32.VBKrypt.eqjf-45776f4ba1e15fff6dbbc83206d188b6947bbd6f1508f29c939d34deb1cb0f70 2013-07-09 06:21:24 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.eqnv-cab3935ce549a07004140f873caca1d60d67a4abb16ca7b98cad13884323a608 2013-07-09 17:21:58 ....A 299008 Virusshare.00073/Trojan.Win32.VBKrypt.ercm-c36faa4a08631c987216d875269e0be1f999f270cefeb63640c028c60df88834 2013-07-09 20:51:10 ....A 163840 Virusshare.00073/Trojan.Win32.VBKrypt.esic-99bae30ec4da1bf43829ecfeff3ac54e311e98e5ce748861440325a9e6c30d62 2013-07-09 09:52:58 ....A 1200128 Virusshare.00073/Trojan.Win32.VBKrypt.etjd-2502075d66fad399442be77a30fc1ac3de90a01b93711778a40f535c091e5c78 2013-07-08 11:20:36 ....A 471934 Virusshare.00073/Trojan.Win32.VBKrypt.euir-ce20e65bb35481f230016403243803e225fe2c386692ad3a20f4ade632949e5f 2013-07-10 02:57:26 ....A 464450 Virusshare.00073/Trojan.Win32.VBKrypt.eupj-0e8b6e2653ff829a25196d42cc7665f8ed497ef9c395cae01413c0b34bbc2c6e 2013-07-09 09:59:12 ....A 464453 Virusshare.00073/Trojan.Win32.VBKrypt.eupj-36944ca28000e184597550963680f12399bfdb3bb87a62445b30ffd17ecd83fa 2013-07-09 14:55:22 ....A 440701 Virusshare.00073/Trojan.Win32.VBKrypt.eurc-704de84e6f7cde12d3eba445f6c6723332a3dd14881e19243d79713b0cf977b6 2013-07-09 19:16:34 ....A 67453 Virusshare.00073/Trojan.Win32.VBKrypt.euyd-9bb00de3bb510ec9762dcbaaa19af93779b86c4451e878e25a928a090d95cfec 2013-07-09 05:41:24 ....A 300032 Virusshare.00073/Trojan.Win32.VBKrypt.evba-b4da013cbb9c3426480c26357290eda5cf23ec31bbde42a92d87319c8b87e4d4 2013-07-10 17:33:42 ....A 61317 Virusshare.00073/Trojan.Win32.VBKrypt.eved-80d71df4df7445a59fc632b0cb6718667c8554b75d9d01479fb17a3f0463c2f7 2013-07-10 12:25:36 ....A 154116 Virusshare.00073/Trojan.Win32.VBKrypt.evmw-9fb0019ae57eaf0c693f52eaa70c5dc75df40471252e9476e3094cd88e7029ab 2013-07-10 14:31:44 ....A 758272 Virusshare.00073/Trojan.Win32.VBKrypt.evqb-81b4f0f21d9d3df85225de973a10dd104bc4bdc954e89d51fc9b742db382fd68 2013-07-10 16:54:46 ....A 202240 Virusshare.00073/Trojan.Win32.VBKrypt.evxs-e18fea237b97883818abf61e43c7156013f8210cd490fd9b52cd0548a499ae03 2013-07-09 19:36:38 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.evz-9b0072d367a181f7398055311b12263ba463638d344b8496878415f55f2db990 2013-07-10 13:44:42 ....A 211470 Virusshare.00073/Trojan.Win32.VBKrypt.ewab-d100c50eeb6994539691d94fccec792353909b57be4b574c2d7e78e0fec4a557 2013-07-10 07:05:52 ....A 865399 Virusshare.00073/Trojan.Win32.VBKrypt.ewjw-94f4e3bab31c251be83a8fd7dab5fd84e92301f7621b8692aa317df18b276df0 2013-07-08 11:43:36 ....A 1817600 Virusshare.00073/Trojan.Win32.VBKrypt.ewoc-6fd65bdd0ec5b3bfc8b43aba91b0dded325a60b5070a3e845baec0c9e066ac12 2013-07-09 10:46:24 ....A 1048576 Virusshare.00073/Trojan.Win32.VBKrypt.exfi-ea8a79c17e6abb235f7a862cb91e568d35ac0246f2057420e0010b5af440b434 2013-07-10 03:12:44 ....A 328061 Virusshare.00073/Trojan.Win32.VBKrypt.exlz-459e1a6697f925bd6f6c545d0f1c6435a44ec7123363b9b7513c9a4e20d98999 2013-07-08 15:18:34 ....A 376297 Virusshare.00073/Trojan.Win32.VBKrypt.extn-f88819baee66afb5837e300dd9de79d4d72396a08d585c5d130431236d7aac5a 2013-07-09 11:58:18 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.exus-9a12ccf7c17f2e348c95605e2e6f1df6145fa403a9486ccfd49a21c35b691a1b 2013-07-09 15:52:00 ....A 163328 Virusshare.00073/Trojan.Win32.VBKrypt.fcrt-c71e999b9f32f053d848345bf6cbada7b25354cb1c10e3d04755f819fc97b8ce 2013-07-08 15:32:40 ....A 137480 Virusshare.00073/Trojan.Win32.VBKrypt.fcsx-8fb55d5b0fd9d728c7d60557061f51cc19fdc1bdd580f05f8c3aafa30633d4f6 2013-07-10 14:16:40 ....A 926970 Virusshare.00073/Trojan.Win32.VBKrypt.fcyd-f4098d758587c78e39fb5f9586b8992ae3d5904f3daf3591923d190152961dd4 2013-07-08 10:54:34 ....A 560128 Virusshare.00073/Trojan.Win32.VBKrypt.fczh-2fb8720a8563200a4ce32bbcbc84d97d36b0b54bcc197ead82859d42c2bfa131 2013-07-09 17:02:38 ....A 871903 Virusshare.00073/Trojan.Win32.VBKrypt.fdse-433f6e29675c294cbf589d475376009144cdb3e803d62b089bc149563df6a398 2013-07-10 11:20:28 ....A 102590 Virusshare.00073/Trojan.Win32.VBKrypt.feef-1ebaf28523dc40c81ea4f7380f9abe7c1040c2ae8c05f7cda2498804720346f2 2013-07-09 16:20:42 ....A 55835 Virusshare.00073/Trojan.Win32.VBKrypt.feef-f1781fe68b185a19c4c5bbb41e4899e0d992e8015706d1565cd68df40edd3101 2013-07-09 17:23:18 ....A 1467833 Virusshare.00073/Trojan.Win32.VBKrypt.ferv-08e3de233d37bbac9270b65b4b1936a27eb248f776855e270abf991583179640 2013-07-09 05:48:42 ....A 917949 Virusshare.00073/Trojan.Win32.VBKrypt.fftc-bf835d7950f863b5275c333749038db0103ab934c036a35278cb8ed5b3861683 2013-07-09 16:15:44 ....A 96178 Virusshare.00073/Trojan.Win32.VBKrypt.fgbe-ca3a56fb40c36f1779c4ba7bb2f8bdbdd55857e4378f87980958508e98e9648e 2013-07-09 14:26:48 ....A 71037 Virusshare.00073/Trojan.Win32.VBKrypt.fgbe-fae0c22a379f3a7c75e79b4f7d526165c81e40135fa10ce492e5e43b5ef9a421 2013-07-09 00:43:58 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-175c68cfe85a4b5bd27cc479ccdb074a5e454d4129d930b39a50cd79db46db18 2013-07-10 00:04:20 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-1ae00b92a4fe8f53b90032874eaafd762c218db2e9f6397b0abbb575472b3bf7 2013-07-10 14:12:18 ....A 86016 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-1f4c75599297e05f4c5daa89979896a66efd1c7a068828a72d6dc4fa6bf09090 2013-07-10 05:21:32 ....A 131072 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-316fa68fea7a8cd636e54de5a5a2d9dd2c44c617f091d499bbb2843b69043b32 2013-07-09 18:00:24 ....A 16384 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-3171c4324e78874c29307b4b0ffaacaec1f48cebf2afc896cbd0eb596891ae34 2013-07-10 12:24:26 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-377fe1ddfc76e519ca503f82027ecd626567556e6d38c01e06a8a24fd91581ac 2013-07-09 13:17:10 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-42df3822e8826c6e2c6e3e6c45227891e3316f35bc4db233c5957fa40c1dcfef 2013-07-10 07:32:30 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-45c436fe9c1b9dddc7b3152b810d8a14176eed93bfe1c8c87c706f2898fafc96 2013-07-09 06:31:38 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-55ba9f1dd2028256dddd30146c7d39ce079446b01cc5bf6f1d118e0358586791 2013-07-10 14:03:36 ....A 98304 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-587563519a8b5192ab8cab4200e44f27b18189bd5b3786b3253ae2fe98342a46 2013-07-09 19:26:34 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-710f06f90041a8d23683bf5e0a0ddedf70286254b41363aed6cc6697c0b0effd 2013-07-09 19:06:58 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.fgzq-990ed016093e3b69fac326572726fbc456b6ac1f023c223a1466e5861f221300 2013-07-08 15:28:08 ....A 1400320 Virusshare.00073/Trojan.Win32.VBKrypt.fivb-8fb3ce4416d2236f0861db9d0eae8a140e7dcfd35866ad39efb61bab93dbdffd 2013-07-09 17:11:54 ....A 348160 Virusshare.00073/Trojan.Win32.VBKrypt.fjl-b42d6168cd3b23fcd0d172b5b8179bd9c36de8d34591fdb71ef34e18c30fe04f 2013-07-10 16:28:38 ....A 332157 Virusshare.00073/Trojan.Win32.VBKrypt.fkxu-e99ee968905f21972acca1253c3a824bffb35fd26a9e331f11a0fe47babfc92c 2013-07-09 23:12:14 ....A 177772 Virusshare.00073/Trojan.Win32.VBKrypt.fpyl-0b41d7f5e1539aab9a97ad7dd0d4def5c8238253b718105c1a5169452399359f 2013-07-10 08:39:42 ....A 45939 Virusshare.00073/Trojan.Win32.VBKrypt.frsx-c688bdce3076f1248d98dc7df8f19bcc56a6a1db6f2e68d409bfa9ecbb5ae43e 2013-07-08 12:52:54 ....A 352256 Virusshare.00073/Trojan.Win32.VBKrypt.fszz-8f96499d17a220d5e9ec9e59d70757d988562a0f66f44920e0092d72b21d126b 2013-07-09 19:39:48 ....A 249396 Virusshare.00073/Trojan.Win32.VBKrypt.ftes-134583389075727d2a1e7bf8eea305bb30715b28c47618b35b35582ac785b5d6 2013-07-10 06:09:12 ....A 249403 Virusshare.00073/Trojan.Win32.VBKrypt.ftes-535a055b416979b153798ea68e8d108f27953520490c72d67e40fa31ec4d5d8d 2013-07-10 12:00:22 ....A 249401 Virusshare.00073/Trojan.Win32.VBKrypt.ftes-74a20602afb98dfd4870a0ca9d4b5528d9496d6c736a445f5460069f5a1ce4ca 2013-07-09 08:35:20 ....A 1139769 Virusshare.00073/Trojan.Win32.VBKrypt.ftes-cd187c20a99b7663e8df18c2569a46a1af6e68381a6fc95931980f2dc2e8120d 2013-07-09 11:07:28 ....A 710656 Virusshare.00073/Trojan.Win32.VBKrypt.fug-72a7ecd250b7ee1768be62175562e774c2eedb3d1d8ede5ecd5591306e857eb2 2013-07-08 11:08:44 ....A 327760 Virusshare.00073/Trojan.Win32.VBKrypt.fuia-2fb5c5a0deb1cc85dc30cae802fc133aa00deb277dc877835eab56b66001afa4 2013-07-08 19:12:56 ....A 213504 Virusshare.00073/Trojan.Win32.VBKrypt.fuln-5f49edc01410bc5b4597db283fe193e88883050f3ee1d092345311ebd9478fc1 2013-07-09 09:37:40 ....A 47719 Virusshare.00073/Trojan.Win32.VBKrypt.futx-f6f7b79c217988f7a03a0e0199b7be70b9cb35f08afee13c472e7052167e5360 2013-07-08 22:09:06 ....A 71392 Virusshare.00073/Trojan.Win32.VBKrypt.fvwt-7ee06b1d4e891639b19817ba8121418d328591554c563df668c00dc5762f3ca7 2013-07-09 12:23:22 ....A 655360 Virusshare.00073/Trojan.Win32.VBKrypt.fwub-f7929344dae90aaa01c218ce64ef9c7417c1bc93e077700aecf699de2d059ce1 2013-07-10 02:01:32 ....A 153924 Virusshare.00073/Trojan.Win32.VBKrypt.fxcx-9d951c2cf54c8529de169d09b223ee33b7e5ded0219f2e8816e014576bb231ef 2013-07-10 06:15:50 ....A 184840 Virusshare.00073/Trojan.Win32.VBKrypt.fxcx-af7200746c6ed043e23421dcb03d2f49d9619e2072f68d58c4725f457009d217 2013-07-09 12:04:00 ....A 658944 Virusshare.00073/Trojan.Win32.VBKrypt.fxie-f80a38a3bcdfe329fd77345f9365967fe99dcf977954827cd5ce858572cdac9e 2013-07-09 11:44:28 ....A 38741 Virusshare.00073/Trojan.Win32.VBKrypt.fzkz-f99cd559b660e590fb7e31d34b6c6e9202c2c85fe9fb5a4693cad937523a4adf 2013-07-09 05:15:12 ....A 622592 Virusshare.00073/Trojan.Win32.VBKrypt.fzm-36cdf53e1dff9a7d6513f2bc036a4336db2b0353636baeeef765adc5e30d2641 2013-07-09 20:58:32 ....A 675840 Virusshare.00073/Trojan.Win32.VBKrypt.fzm-536f90d173281b309ab90f7fd878ad2089fb69dc112b2dc6d47811b08b9d7704 2013-07-09 18:03:26 ....A 626688 Virusshare.00073/Trojan.Win32.VBKrypt.fzm-53a3d85593fa4262f40b80abbc93b3d4d59420810712937864e788b5855b51a0 2013-07-09 19:16:08 ....A 211547 Virusshare.00073/Trojan.Win32.VBKrypt.fzwa-9d669a73195183b942f0a8a472fbf3974f2d83efb01d6f87047d137a9d4f6993 2013-07-10 07:26:24 ....A 240128 Virusshare.00073/Trojan.Win32.VBKrypt.fzwa-dfdc0af1a78c559dfaafe715d0e23f1f130b8f6dc0b64d930462500cf15999f2 2013-07-10 01:15:22 ....A 295325 Virusshare.00073/Trojan.Win32.VBKrypt.fzzo-0012432e53549e95bc269ed8bc907facfc6fdae82e1abb995ec82f0972cc9cb5 2013-07-10 16:07:52 ....A 303104 Virusshare.00073/Trojan.Win32.VBKrypt.fzzo-65d35d58c77ff5ad04f862d32145c577fd1ebc34d750419112057fb07334a90f 2013-07-10 05:08:18 ....A 147456 Virusshare.00073/Trojan.Win32.VBKrypt.gabi-91d1ba9a3844b4e0a9870af0be9393e885df7e7acea0dd26c14123bdbabf6451 2013-07-09 11:27:06 ....A 147456 Virusshare.00073/Trojan.Win32.VBKrypt.gabi-a53cbce4b923c38ffd066a690acada1171228a910dfbc82793e658a6c840c09d 2013-07-10 05:47:20 ....A 147456 Virusshare.00073/Trojan.Win32.VBKrypt.gah-001771f6d6e0e60848549988031e542f404518ae388f3daaa19f2f67e5094efb 2013-07-10 09:34:10 ....A 327706 Virusshare.00073/Trojan.Win32.VBKrypt.gb-1c5ecc395c65c55fde07a8794c6d108648168a9014eab3076224d8da9d69a580 2013-07-09 09:59:54 ....A 294912 Virusshare.00073/Trojan.Win32.VBKrypt.gbmk-df0a3bffee45245897fbf6946ee210fa0a9e1d7f3f21588c29dab6fdc070ed26 2013-07-09 22:22:46 ....A 147837 Virusshare.00073/Trojan.Win32.VBKrypt.gcrf-f279a22635bd0c4ad829dcd9cbab75c75583f1eb70407990cec3bef9d00abd6b 2013-07-10 00:14:46 ....A 900148 Virusshare.00073/Trojan.Win32.VBKrypt.gcyo-0547e599d6d50b3681c592688b465dd3f0ab76e73454c4ca14cecc12756e0054 2013-07-10 17:20:38 ....A 1384500 Virusshare.00073/Trojan.Win32.VBKrypt.gcyo-0f1b343d6c22821a18e1ec92bdae3c3f704551e57c7d252918936bc2b91fbc81 2013-07-10 01:09:00 ....A 1003572 Virusshare.00073/Trojan.Win32.VBKrypt.gcyo-a95bef984c7c2ec05dd39eb1495cd8f125777837786ed303b485fa5566aae6e3 2013-07-10 03:50:12 ....A 886836 Virusshare.00073/Trojan.Win32.VBKrypt.gcyo-ce5f251e3fc6d2bd187c14e6b2e9c563e1555cbb9d9daaf8d27feca9e2fc8205 2013-07-10 08:21:16 ....A 114692 Virusshare.00073/Trojan.Win32.VBKrypt.gdkf-a25d1573802096a51e5c0d31b6d65f977875851b1d4d97a215535c65968669cf 2013-07-09 17:36:38 ....A 114692 Virusshare.00073/Trojan.Win32.VBKrypt.gdkf-be61e4585f9f0fd08e3779032c768ffe19473e85d3628b5434eddaaf777bdd48 2013-07-10 03:40:04 ....A 114692 Virusshare.00073/Trojan.Win32.VBKrypt.gdkf-ff1b210bb781bcc7f180158b1b6620082e3900757ed7ade1a9a65dbd87f21865 2013-07-10 07:00:26 ....A 270336 Virusshare.00073/Trojan.Win32.VBKrypt.geh-9f1934fc07b95c9904befbe656baddab16c8abde59802db46dfa20e68a67e53b 2013-07-10 05:08:22 ....A 184320 Virusshare.00073/Trojan.Win32.VBKrypt.gel-a0de17fab6c500b00cab0e1f86c4d6cad79663ab95a71d63bf13f6ececef7d15 2013-07-09 18:08:30 ....A 327682 Virusshare.00073/Trojan.Win32.VBKrypt.gf-509ed1d94c5ef37187b799d6fe15c4f689c413bc95caf18f3b66301d235b1dee 2013-07-09 13:56:20 ....A 462848 Virusshare.00073/Trojan.Win32.VBKrypt.gihf-e0ce87308a69f77ed053e538c723656f51cf0c4941704ad091c3133ebd0ab8d7 2013-07-10 00:01:32 ....A 635773 Virusshare.00073/Trojan.Win32.VBKrypt.gjdm-a0bb342efd9ccd10f7afb4dfb6c757e7d55373a82aab263ca096353901167881 2013-07-10 00:03:40 ....A 946176 Virusshare.00073/Trojan.Win32.VBKrypt.gk-9750cd3edb5344bbd09fb877c3a695027fcca997fb1161a3b8a462bdbafc8c15 2013-07-10 15:24:00 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.gkqk-4660913051ea2bf91608b65d6ddae700dafd9059781591884c564618ef50797a 2013-07-08 15:47:08 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.gkqk-7ea3e5a545f4874a8d760c2208c3fe00b9ef09fbcd9ae12069c000ce84bb01b7 2013-07-09 09:06:38 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.gkqk-ee8790c0137707ba49789ab3068bf90a072292a80d0f6b2af149ced6b3748d46 2013-07-10 06:29:52 ....A 167936 Virusshare.00073/Trojan.Win32.VBKrypt.gnr-99ae8e24c3e8c912019eda9a141405bbd9f1e79eb35eda253d7fe793e6c05aa7 2013-07-09 07:11:10 ....A 100464 Virusshare.00073/Trojan.Win32.VBKrypt.gntl-45440bbcc7aea5377a6ca6294af98f876bedc75143f31dec0955dd96d8675a6a 2013-07-09 19:47:00 ....A 25088 Virusshare.00073/Trojan.Win32.VBKrypt.goc-5266ca068711c5280b7b5636bdcb08d6ec1cde00d6a85492dc70dd01d60dbd04 2013-07-08 20:47:44 ....A 53359 Virusshare.00073/Trojan.Win32.VBKrypt.gofo-4e7cb777c32df2684d6e1a192a60174bc3e62ffa902cca1606ff1fd38e02dab5 2013-07-09 14:28:04 ....A 396800 Virusshare.00073/Trojan.Win32.VBKrypt.gps-60f44775e62490d486501622f27194bdace27d37b99286616b80a98d43a4cd48 2013-07-09 08:32:54 ....A 474437 Virusshare.00073/Trojan.Win32.VBKrypt.gpz-1ce30744524246b0701c12cfb8deeae72853e0b07f6f1d0319c1898e6f9c9d90 2013-07-09 12:05:12 ....A 326656 Virusshare.00073/Trojan.Win32.VBKrypt.gqxc-17490ccbfe2c8a215a2722acc80f2a4cb135cf90d75645f261a49a546575739c 2013-07-10 17:57:06 ....A 298365 Virusshare.00073/Trojan.Win32.VBKrypt.gqxo-d053ade5fd98fbfd904d6dd46871b42d6b4d012009f0a904058a6ccffa1e31ee 2013-07-10 05:37:30 ....A 180224 Virusshare.00073/Trojan.Win32.VBKrypt.grge-aeeeacede2696fdb9761aa5ce62eded88da05bf2ad0c38337ee22cb3df71dcf8 2013-07-09 05:38:30 ....A 389159 Virusshare.00073/Trojan.Win32.VBKrypt.grqm-561bb76a96a18ace176b8ffe5945225a6919dcda52f2ca0f2833ac96f0eb02fc 2013-07-09 16:47:22 ....A 292662 Virusshare.00073/Trojan.Win32.VBKrypt.guwz-12aba9d49fc0e2a50706b930c2b9f4f2d4cce12b9060b57dc8f97d4bdf3f0f9c 2013-07-10 07:59:04 ....A 435085 Virusshare.00073/Trojan.Win32.VBKrypt.guwz-a438f0008db6774c05039c1c294df5e06774981a1715318fc0856c24e9e724c2 2013-07-10 05:28:44 ....A 249856 Virusshare.00073/Trojan.Win32.VBKrypt.gviu-b13a0b962261d6e9b97d132f0f6ef73e6a3f08c12de86e2a34bb0b83010b75bc 2013-07-10 07:23:14 ....A 208896 Virusshare.00073/Trojan.Win32.VBKrypt.gxd-52359a32d088b1131d3318729f1512e0b788ded36a80d4a1f21d92db26a74751 2013-07-08 13:40:36 ....A 945788 Virusshare.00073/Trojan.Win32.VBKrypt.gyej-1ace20c6abdb3cf5f3881d2d3113d8825df2b4e4b5fbc7afcf3841d621fd234b 2013-07-09 16:10:30 ....A 123863 Virusshare.00073/Trojan.Win32.VBKrypt.hazt-d0b4a33d99ff86d765b3db2fbc160677733acfa0086e03c527289ce371c3fa2c 2013-07-09 23:46:24 ....A 200704 Virusshare.00073/Trojan.Win32.VBKrypt.hbzv-9671454f2321947ce713ab81840e7359029eeeff9d0d1aa235f5692a7b2a73f4 2013-07-10 09:51:02 ....A 307200 Virusshare.00073/Trojan.Win32.VBKrypt.hceg-12aaa890dba8b29ec7ed8318ca81351cea900d27df4e3585257e5daf9d26a722 2013-07-09 17:34:34 ....A 244885 Virusshare.00073/Trojan.Win32.VBKrypt.hcrb-31cf036ad0207eb72b75e1df36d7b739f71d5824f351fb034eaa9588176bf929 2013-07-09 15:03:46 ....A 434176 Virusshare.00073/Trojan.Win32.VBKrypt.hcrb-bc9286aa160f1b35016b5f819fc9934a80351310c740e1140efe2048520ef3c8 2013-07-09 09:46:06 ....A 224256 Virusshare.00073/Trojan.Win32.VBKrypt.hczk-259504b1a3df2efd7135af0d99f2feb01e2f41f9efe93b8c32fd86af135b4332 2013-07-10 10:41:02 ....A 744448 Virusshare.00073/Trojan.Win32.VBKrypt.hczt-57a0b5f55966c5a325097e0bd9b4b23a1c1aa6e50e082757fa8651fb48849fa6 2013-07-09 12:51:28 ....A 54784 Virusshare.00073/Trojan.Win32.VBKrypt.hde-221c4751572761c1c1765ce864df64be3366165a48d560426b986606e5e5a401 2013-07-10 11:47:06 ....A 54784 Virusshare.00073/Trojan.Win32.VBKrypt.hde-27b23600d4215ddd94491cf2d08cb19b105922171fcfeafb9a0358de2e436714 2013-07-09 13:04:58 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.hde-315fea076b9297c1ab019623038c8c95f5ef3f75c029567ed62d184170baf293 2013-07-09 19:34:22 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.hde-53f007f54aa040cc3fc7df49a637cf82ddc34c5801fc59a4ba52d1df00fab3e0 2013-07-10 09:25:50 ....A 1343512 Virusshare.00073/Trojan.Win32.VBKrypt.hde-948ed4632a6535bb396380582b70c6b2a94a95063cb60d69e5adc6b586a3b283 2013-07-09 21:39:34 ....A 1343512 Virusshare.00073/Trojan.Win32.VBKrypt.hde-d363395cc1f4c16e1a819c3d216993a0e2ca478d8829dbec49105c011cae809a 2013-07-09 21:05:22 ....A 303104 Virusshare.00073/Trojan.Win32.VBKrypt.hdjx-40ace5dc737404b4282cc24d5f0d83d617c462eb4246c6dc007f289da5bee56f 2013-07-09 13:52:38 ....A 143294 Virusshare.00073/Trojan.Win32.VBKrypt.hdjx-9d30b7b69d9a257252052cea16dcf4d85f02acb0016cc3c71f0c298abe632a8b 2013-07-08 19:50:54 ....A 383357 Virusshare.00073/Trojan.Win32.VBKrypt.hdkn-3d651f7221e5d99da869f022425e58a844cdb35eac14817e86039baf559775cf 2013-07-09 17:19:28 ....A 557056 Virusshare.00073/Trojan.Win32.VBKrypt.hecg-31f6a4092df8491b62196a5ddf47f269343e29dec670fab165f1f567dcc7b012 2013-07-10 05:29:04 ....A 466944 Virusshare.00073/Trojan.Win32.VBKrypt.heqd-911f1ed1261ee30a8bd69f4108f3061e7d4358d3f7a57dae35d5b3902ac1a9be 2013-07-10 02:36:44 ....A 127021 Virusshare.00073/Trojan.Win32.VBKrypt.hffi-9bc4411b9d686d38e78b0742e47170b7ce2c0d5f2e9152511283b6bc069d70bb 2013-07-09 14:43:50 ....A 58418 Virusshare.00073/Trojan.Win32.VBKrypt.hfuz-1be297780a83d363cb6ff59df4b10bcae5e0cc33c9b23d193c39955ed315380a 2013-07-09 13:37:22 ....A 752755 Virusshare.00073/Trojan.Win32.VBKrypt.hial-62f551661fb0529b82c6a311c9438a6fe08cbb86c3d08ff14b940299eb1e81a1 2013-07-10 02:38:20 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.hiff-510249230f2c55769c4c3673227f4ef8ac0fa0ed66d6960e7551cbfad14e4775 2013-07-10 10:31:16 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.hiid-1e7ab1caa84f03bea79783a15be75bc63073185e8ac13a2ef2fdc295bb5bd847 2013-07-10 17:23:32 ....A 300040 Virusshare.00073/Trojan.Win32.VBKrypt.himp-750b33718ef0695c9eb1c65cf4b5dadac6f2abebc8d435d2c974865d481d65b3 2013-07-09 20:54:46 ....A 393216 Virusshare.00073/Trojan.Win32.VBKrypt.hjcg-60df26cc7287044a59a85121fd6aacafd3eb4de8482d39d011ccd6da5fce9407 2013-07-10 13:09:30 ....A 19219 Virusshare.00073/Trojan.Win32.VBKrypt.hjcg-65a11f3a6af3a679dc96a6df674a49c78770b8d7892714fdb8b7decae6409657 2013-07-09 16:41:54 ....A 167936 Virusshare.00073/Trojan.Win32.VBKrypt.hjle-60246e3cf21945cfbea12fc6242ae79c18888b990d6f69c10a43620b827ecc70 2013-07-09 23:43:44 ....A 1417216 Virusshare.00073/Trojan.Win32.VBKrypt.hkgv-dd524779a5260ca10c6af2364256c81c2499d7bcbc1cc14d2f0f4458ac7dd2d3 2013-07-10 12:23:18 ....A 201149 Virusshare.00073/Trojan.Win32.VBKrypt.hkmr-39146fc7b44951709bdd8c1dded43ff280b0c85e6ed0e7582e9078057db3a4fe 2013-07-09 07:53:58 ....A 596109 Virusshare.00073/Trojan.Win32.VBKrypt.hkzn-260f3dfb39ea87789525d146685ee7225872b6ab6856321221b4e91ca5fe3ff8 2013-07-10 14:30:04 ....A 64000 Virusshare.00073/Trojan.Win32.VBKrypt.hnhn-26b9ff5624677456c3948f55e337a7e35a355123b1142f082b08f39c18e4162c 2013-07-08 20:33:54 ....A 85885 Virusshare.00073/Trojan.Win32.VBKrypt.hobe-f34f2bac99c1ce9301f77abbc650853fc20d61556b21381d52093351e429f0a7 2013-07-10 16:48:34 ....A 198098 Virusshare.00073/Trojan.Win32.VBKrypt.hqrd-57e378e01c659ae59a20c2b6822eab94bd03577b28d41e649529872680e8acf7 2013-07-09 09:41:38 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.hqrp-1d2a8785c73e3e3ddb42e89ad2dba6e7939b5f9b6eab30d408923d19f2ed9830 2013-07-09 13:40:54 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.hqrp-93799b1464df6fd054a342f54b709ec6e2b6553da22e3c7322399031123c66c7 2013-07-09 21:33:00 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.hqrp-9caa2426844b2a79c29003246a40fa43222579f24639b28370dcc866bb1f53bd 2013-07-09 08:50:44 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.hqrp-d4dd2c05477b28360124a32fe2cd4922b141a97cf97138a3672ed5dedaa8765f 2013-07-09 12:33:56 ....A 192512 Virusshare.00073/Trojan.Win32.VBKrypt.htjf-20a66c3e8bc34d9b4306dfe540c856c2d16ef31b439ac04182711802e1d936eb 2013-07-10 07:50:22 ....A 192512 Virusshare.00073/Trojan.Win32.VBKrypt.htjf-2125f72a12b808f6bc5989b60524b642b25a1041687a1fba4ead98d4d47f1299 2013-07-09 21:16:34 ....A 548360 Virusshare.00073/Trojan.Win32.VBKrypt.htlt-1cfb7d777849670a13feaa888ea238daa861fb02f07990cb1593221acbb4b97f 2013-07-09 19:27:48 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.htmg-0116e8310b72c3d3f36aeb9918c6919deb325c4c6ae7eb9f418b5b95adfd0a3c 2013-07-10 01:46:02 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.htmg-7214036b635e7a8e7c8b70353fdedde8750cc5ababbc0ce25fe01891b960f730 2013-07-10 11:34:12 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.htmg-8065027fd00c2f15f937c3433eaeec4085bbf9e9edb9f5909ca8b190856d078c 2013-07-09 23:40:10 ....A 262144 Virusshare.00073/Trojan.Win32.VBKrypt.htmg-9aa6f590dba383b9b24a7609b4ea4e40f8db04b1d19c83a2c5a08674951bec62 2013-07-09 12:00:58 ....A 1265664 Virusshare.00073/Trojan.Win32.VBKrypt.htrq-089485ad908c9a03c9c4e1868108d96a2235a01b8050161ac20a8d24b4e9e5fa 2013-07-10 16:13:46 ....A 261707 Virusshare.00073/Trojan.Win32.VBKrypt.hvwl-572c5cf9695a6299b74e380f1f5f6bb46850c204d91d25f1c5fbeedac4f21f56 2013-07-09 08:08:50 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.hxft-250c44c4e42f08c464960bc3a219c15eaa5719c7c16fbf94796e6cbbd8085e40 2013-07-10 00:13:36 ....A 296277 Virusshare.00073/Trojan.Win32.VBKrypt.hxtt-19c83b1245e9a98cba541226c858ee23831aba2d06250202088e89c9cc47801c 2013-07-10 06:20:02 ....A 106496 Virusshare.00073/Trojan.Win32.VBKrypt.hy-edc31c3accb19f8d26250cea8d5907a8e81dc0a2a25afddab19e43caa1e71135 2013-07-09 23:32:50 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.hzgk-0e3cf3f4a86e674b47a464c0ddbef94e9a59b43917d530741888ae740490f494 2013-07-09 06:42:14 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.hzgk-27ec2c9a0d1c48118ccd859f2cfdd0b22946bbf66577b4ffa58b48edc00b8ace 2013-07-10 08:25:36 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.hzgk-b7882622e718c8b34186152ef22f7cbbe3740cf7dadaf8815955f2ff1165f035 2013-07-09 14:51:52 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.hzgk-dc530c93df67c3d5993ee333de12e3ebf59f25634261ca23b518ca5fc42f8894 2013-07-10 08:40:22 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.hzgk-ff9c2c21abd25d2b059867086e55b8198b523b14abe10e1056c4270a90e68c2f 2013-07-09 21:45:30 ....A 982880 Virusshare.00073/Trojan.Win32.VBKrypt.hzhv-90ed7b5b0329d2af389aa58df8cdefaeff77aab0de890c045c7bcb7cb89db92f 2013-07-09 15:41:28 ....A 50176 Virusshare.00073/Trojan.Win32.VBKrypt.hzjz-50d5df0c16fd7e6721ce82d55b0eb83531acf5768158324681c589d06d9d3d23 2013-07-08 19:53:36 ....A 815971 Virusshare.00073/Trojan.Win32.VBKrypt.hztl-510a1282361cf2d0394317b4e761303f41d69460156df5d5cb15289a5dfbe4b3 2013-07-09 05:14:08 ....A 64001 Virusshare.00073/Trojan.Win32.VBKrypt.iacg-35b34b9acb4d007d978f9968f9b975bc72d8f93e56c7a9163d458cb6e6395b31 2013-07-10 04:55:06 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.iahg-08677123813f40c3ba429c570d242eab20ec3b57fdc5860d3dbc5393b4409937 2013-07-10 00:15:34 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.iahg-1872fd7c4ef759242b96ade61f6bc9dbe7a06d470ae134b27f82ef15e9cbca7c 2013-07-09 08:16:04 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.iahg-1ce11027321526999338ac5bb9e3f5a5cdb6289870f53b2150321c9c11444706 2013-07-10 16:32:46 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.iahg-1f3feb5be704b8ed7e3336ccb9d52b6e48bbb7f3f046c2f18cb35ac24e8a51f5 2013-07-08 15:19:16 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.ibjo-78af00c46e943bfeeef68e2a98c9d9866d7a3d88c06bbd438c2848de99d83d32 2013-07-08 23:08:04 ....A 531968 Virusshare.00073/Trojan.Win32.VBKrypt.ibqm-2f22c5354bd256dcb6f74a6cfe00fa0660c553bf4b403da24aef615025106a94 2013-07-08 14:32:02 ....A 69940 Virusshare.00073/Trojan.Win32.VBKrypt.ibrs-b194fd9bb62db6c314d12828b399391829a2440682f1ec2b98577c4d606b42ed 2013-07-10 16:36:26 ....A 309765 Virusshare.00073/Trojan.Win32.VBKrypt.idb-7477984d19224c1f77bb72d1befc516659399c35a8843386d91cf31d57a59650 2013-07-10 02:50:36 ....A 2165248 Virusshare.00073/Trojan.Win32.VBKrypt.ifbx-9f00d18648f4f646f4bcc90ef172109743400dacbca20b02e4ee00591042aa6d 2013-07-09 10:32:00 ....A 1207400 Virusshare.00073/Trojan.Win32.VBKrypt.igtl-d9ec1adf52a0c5f07116234f3d4dad6ca7d8d0cb161bc7992656c03482af3b6e 2013-07-08 14:04:48 ....A 110080 Virusshare.00073/Trojan.Win32.VBKrypt.iqim-71894258038415f1d84e5bee774dbd18e73d928735251bb0279ddb659f82c3b1 2013-07-10 12:30:04 ....A 176128 Virusshare.00073/Trojan.Win32.VBKrypt.iqt-1f355c4f445683798f520b8db089bf3033fa6e077d701cf52a9d23dfa5af3c83 2013-07-08 12:50:12 ....A 14274560 Virusshare.00073/Trojan.Win32.VBKrypt.irzl-f01b0dbc35118525645484d920d345824888d41ba0d260aa687a26d47f13539f 2013-07-08 14:46:48 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.isyj-97b84a1a12fb3a978e52aa7dc0a156785fb88cb49369bd32cb10951b512c604a 2013-07-08 11:40:10 ....A 400896 Virusshare.00073/Trojan.Win32.VBKrypt.iury-cede4be21d6a53149c31ae5c85d27eb5360a39b3588b695bf8328b9f6882be75 2013-07-10 07:27:12 ....A 261501 Virusshare.00073/Trojan.Win32.VBKrypt.iwlj-9e851d816dbc4e1515f75e7aa321b86e6d5f0cf1aa589532af9bfe37962e0af4 2013-07-08 15:22:56 ....A 184320 Virusshare.00073/Trojan.Win32.VBKrypt.iwma-7e77ec21a04e45c389548ed448bec294daae1550e123c4609076ac6862017ff6 2013-07-09 20:01:48 ....A 155648 Virusshare.00073/Trojan.Win32.VBKrypt.iwma-992a840ffe1b544556ffc79dfc54775d2f3e4c39437bb1e56cc7516d6a05ddc9 2013-07-10 04:38:56 ....A 155648 Virusshare.00073/Trojan.Win32.VBKrypt.iwma-a2f6edc680dfeddbd281828fc33b6b4c81f719eb9219c37502f8082d12679db4 2013-07-08 15:21:52 ....A 155648 Virusshare.00073/Trojan.Win32.VBKrypt.iwma-fde321d1d0de3c0d6a341e3d5aa4663480e1bbcff183e52b48b913857f363635 2013-07-08 14:35:54 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.izoa-f28d66c3f57ef889bdfb11723d4a15f4b7c91e2303042b17f02b0ae37afdaf84 2013-07-09 16:58:16 ....A 596491 Virusshare.00073/Trojan.Win32.VBKrypt.jaev-b13fa4a5f43c5a64a5274049c547753dae43be1f7e135ae7ac10d5dd71b3d5f5 2013-07-08 14:10:54 ....A 275456 Virusshare.00073/Trojan.Win32.VBKrypt.javq-afd76baefc9f3326f6145418f248f22e92d5a98abebcf848a79c8e8a3ab95efe 2013-07-09 13:58:24 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.jb-932bd0088ccff06d6e312af165797b0f278399948b967b5ba8ede7cb4f378859 2013-07-08 12:03:50 ....A 463229 Virusshare.00073/Trojan.Win32.VBKrypt.jdlv-701500ac1ff45572043bf64a938d33c27dac610d8cc2b800b3b14fed36e03aee 2013-07-08 17:04:10 ....A 438272 Virusshare.00073/Trojan.Win32.VBKrypt.jto-8fcff6579a8ec81b02fdbd3a325b0e538a67b7d893f051d5c1bba87d65ac8855 2013-07-09 22:06:30 ....A 6418432 Virusshare.00073/Trojan.Win32.VBKrypt.kch-9b25a2f1d79fd36d7ac471bbbc605972a6df5727f3c293b9bdeb4046f6b010eb 2013-07-08 11:46:12 ....A 1339392 Virusshare.00073/Trojan.Win32.VBKrypt.khqo-6fcb26eb4b13a133d1299ca1b4256959fccd58c8f702c55b02883a337bcf1760 2013-07-09 20:17:16 ....A 254976 Virusshare.00073/Trojan.Win32.VBKrypt.kix-0f124dc3eaa252efc83cdd97e0eba29100814ee2b11e457dd88cc4646513e52b 2013-07-10 02:56:24 ....A 327680 Virusshare.00073/Trojan.Win32.VBKrypt.kygz-6ff385d1edaa9f2c2e442a4052e64cb62df9af7f78e3f98ac89f6f584c0a614f 2013-07-09 11:10:26 ....A 327680 Virusshare.00073/Trojan.Win32.VBKrypt.kygz-ab4056f2efa14dd93ca3b0744f55ecd3a2560be4a364970ef20f0eb0c5927427 2013-07-08 14:56:06 ....A 1912832 Virusshare.00073/Trojan.Win32.VBKrypt.laec-784888d5ef9f892c785224f97f207d7a845d9aeabe9a5cf1d0fe21ea3049a1ce 2013-07-08 11:08:30 ....A 1273856 Virusshare.00073/Trojan.Win32.VBKrypt.lklg-8fdae31acb0670bce582d8f29b22ec40cbe758b0969183531171b0a399df250a 2013-07-09 05:58:42 ....A 164352 Virusshare.00073/Trojan.Win32.VBKrypt.loa-1c599f429ebfa7cf38277b7fb84f49c9a1f569b03c788f171410a67c7bfc7e5e 2013-07-09 20:09:16 ....A 212992 Virusshare.00073/Trojan.Win32.VBKrypt.lqn-63edec1a49c3069e6201acc3ad079cbd5d3fa3bd21a828d8a9081dd17debff81 2013-07-09 11:51:12 ....A 370176 Virusshare.00073/Trojan.Win32.VBKrypt.lqqi-0615b999158cd44b72df7f1b3b49fd764a8fde26d0a51308e5aa32961ec3d9e8 2013-07-10 03:26:04 ....A 1488410 Virusshare.00073/Trojan.Win32.VBKrypt.lqqi-557d488e0a21f9a7f7d317d3fe1dcf0b637f463612c8e50ffe2307a1cd3d6f92 2013-07-09 06:32:44 ....A 143360 Virusshare.00073/Trojan.Win32.VBKrypt.lqz-ddb2788dc72b0c0c20cf88db7ab8a32618f424d075f44a7c0f4e25d1e97e0de8 2013-07-08 14:09:20 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.lrgj-afe674e14505f174760f52fb05e262815fa86b1c60263f3986729b32baab7d80 2013-07-08 11:34:44 ....A 644277 Virusshare.00073/Trojan.Win32.VBKrypt.lsab-aed541777456224917a97296ea7a69e70f1288876a88c3b689994085b12e5ffe 2013-07-10 14:29:22 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.ltuh-8065350ca624ff8a45a4c90a105292b9349017f0192bba1f88bdea3052bc66d9 2013-07-09 16:33:32 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.ltuh-ab23ab139b728b13a10a1ffb5696f21c56862e8f342fefb3e1bfdaef9c5bcd03 2013-07-08 14:13:56 ....A 183808 Virusshare.00073/Trojan.Win32.VBKrypt.lywx-aff7f02747616b66c83c18273fdd229ce315d1d4898bec76035cb91f62fcf668 2013-07-09 23:27:38 ....A 69632 Virusshare.00073/Trojan.Win32.VBKrypt.m-90feb8f4056b71f479e50a1b45fccbc0bbc4ab73f72560b384ff058f2a56cfba 2013-07-09 18:07:14 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.mm-455f97b1e96aa858b8f1bbeb9ed28206e23c432da58800e853834feadf36b5d2 2013-07-08 23:17:22 ....A 95232 Virusshare.00073/Trojan.Win32.VBKrypt.mq-174775be22924c6b22e405b6c0b9df2cfa5fd9d77e4de1311f26a9060a8048c7 2013-07-10 12:52:56 ....A 254976 Virusshare.00073/Trojan.Win32.VBKrypt.nih-98b1efd20c04b5775a22ad884fae1226041fba5e7de7b962890bc0f0288857da 2013-07-09 13:36:10 ....A 117768 Virusshare.00073/Trojan.Win32.VBKrypt.npde-5983a8356a86de45dbafaad1345366f2d8e9b2139a5d90a34893400da0cd0fad 2013-07-09 22:40:46 ....A 360448 Virusshare.00073/Trojan.Win32.VBKrypt.omjl-2af8ca490a204259ca080445e6e42ee5bd26a052067747d12e428a3435a809bb 2013-07-10 09:22:26 ....A 349696 Virusshare.00073/Trojan.Win32.VBKrypt.onpu-078d9058a2906222ae56e7140f167b3f0dd4d42dea0ddfb9180b51e4e1480718 2013-07-10 02:38:58 ....A 224256 Virusshare.00073/Trojan.Win32.VBKrypt.onxk-7960ec23297d168f66cec05a76adecec28638345a46a578d85980b8f83f48a8f 2013-07-09 15:47:48 ....A 563817 Virusshare.00073/Trojan.Win32.VBKrypt.oqxc-69c2da99de8abdceb34cb9dee230f7a845b51902353d3f075753c1e95742c757 2013-07-09 21:24:58 ....A 40448 Virusshare.00073/Trojan.Win32.VBKrypt.orgc-456210afffc70cb037f0aa981241d28428325e83429ee4c21d550eba174a2d2e 2013-07-10 10:30:12 ....A 178659 Virusshare.00073/Trojan.Win32.VBKrypt.orqg-56d0aa1c5e73d96f24a3ac9037b21a318e9fcbf4a3948cc73d706a42cc17ba09 2013-07-09 19:12:56 ....A 464192 Virusshare.00073/Trojan.Win32.VBKrypt.orqg-ed4190ab5dbceca74ba9b4da160350c22c1fd2cd0f36d609970fe427d14400d7 2013-07-09 08:59:04 ....A 660576 Virusshare.00073/Trojan.Win32.VBKrypt.orqg-f5d0ce9ed7dd8bec9bbcd76934f34c77c804e68458957a444212a8138f6d1372 2013-07-10 16:57:06 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.puzr-393247f56f05db7c4b84ca04e0bb51d6f6bf6754aeec7f2d8c1d351f4d09f6a5 2013-07-09 23:16:12 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-619be236265619baa3c5e823e52ec1c314bc210a7b9a3620f9197601fdd190d9 2013-07-10 00:37:46 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-6acde548a4b418c69d79b245d198fb07e7d5497d019eee2c2117737008bf75d6 2013-07-10 18:09:30 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-75141214c20f04ece5fcfcba3bc255b29b950005709ed470042008b88eecc45b 2013-07-10 18:10:18 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-78565f13b9e98aa837440f186d9db9c590bf0c24649b24bdf4125499bdd08a48 2013-07-09 23:14:02 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-7bb2eaf09db0816ba8bbe0ddfbffd4448defcaa799431e830488cef92e0f7804 2013-07-10 13:08:26 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-c364a8538e306b683a8c81ca8f9277a80a4d5c5f44c0006d8833cded5c168133 2013-07-10 17:12:10 ....A 974848 Virusshare.00073/Trojan.Win32.VBKrypt.pxnm-f9c1bdf5532f2bd758471e5442fd82629570331cb0d8537679cc6820a3c01af5 2013-07-09 12:45:40 ....A 139264 Virusshare.00073/Trojan.Win32.VBKrypt.qee-30ae230fe3509206c4f37bbd3100728a18542453490df63ec2d1ab12811d0a38 2013-07-10 16:55:30 ....A 68096 Virusshare.00073/Trojan.Win32.VBKrypt.qel-1f39ef4a72b7876220b183e69970b815e3634f896d1ef1004f9c96f8323235d3 2013-07-10 15:51:04 ....A 68096 Virusshare.00073/Trojan.Win32.VBKrypt.qel-26ef6a970503c84b7ff21cf2a32738d417a4ecf8b76271ba824d8b0a0761abc3 2013-07-09 05:46:22 ....A 68096 Virusshare.00073/Trojan.Win32.VBKrypt.qel-35e94f9afdc2293f44a522eb5db8bfb855df5ab6101e790c1c7355c59c4d4289 2013-07-09 10:53:10 ....A 74240 Virusshare.00073/Trojan.Win32.VBKrypt.qel-55d60f36fc53ca1a86b2b220b7264ad8073bd29c2fd8cee05c4889e537c93547 2013-07-10 07:11:10 ....A 68096 Virusshare.00073/Trojan.Win32.VBKrypt.qel-72c05f77f5d3af22affef7b45a992fbfdb37e73bcc13b58c7938e14bc8496463 2013-07-09 13:38:58 ....A 74240 Virusshare.00073/Trojan.Win32.VBKrypt.qel-987d4514463e3b58a6a47334f875377f242e8d2888e56902dde2444b1959369b 2013-07-09 22:06:16 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.qwt-25033a02a39d4f5eee49d393ec6d1a4fbb8d165f6dd97e4e46bf99fc11596796 2013-07-09 12:20:12 ....A 234944 Virusshare.00073/Trojan.Win32.VBKrypt.qye-2261032851ee180ae72a15c8f0340a28bbf43a2386fb7754e3381f8d71ce7024 2013-07-09 09:12:16 ....A 106870 Virusshare.00073/Trojan.Win32.VBKrypt.qye-362dddc9f50a4467fc4ee5ad1b3cf25d716047ed345c8105d519680d55cfa14a 2013-07-09 08:29:12 ....A 557056 Virusshare.00073/Trojan.Win32.VBKrypt.res-3676cd1abab7e39b17317ee468cc0270571f58cb6afcfb049d5a8ff0130998a5 2013-07-08 23:55:08 ....A 31597 Virusshare.00073/Trojan.Win32.VBKrypt.rfvw-6b419d3ea2c9ff1ab81c8f0e2088b893184edcefdf17e1d63ead570dd1eb496e 2013-07-09 21:56:58 ....A 233034 Virusshare.00073/Trojan.Win32.VBKrypt.rypm-9b8172ff59429b7371821b62925da304b465786f2d899500beaed2d30a6ec8ea 2013-07-08 19:00:12 ....A 372736 Virusshare.00073/Trojan.Win32.VBKrypt.saig-4120bd5b50ca987f43b63a944ca8a7b5dc6eed31bb5fd8dc4ba42b7b3f34b904 2013-07-09 11:17:36 ....A 86016 Virusshare.00073/Trojan.Win32.VBKrypt.sbem-f33a91026e79dccb09e346de869bda4ad97401a685a23815c2c63b310b57465f 2013-07-09 04:47:26 ....A 284541 Virusshare.00073/Trojan.Win32.VBKrypt.selz-63ea26b470bfe254488e9175a571eb8940d6eaec40b1332fc742988b8274e0bb 2013-07-08 20:37:40 ....A 360829 Virusshare.00073/Trojan.Win32.VBKrypt.sgav-8fecadb74a13a467ceaebf5d935644db33e7ff56656f70af214fd51314494e0d 2013-07-08 20:56:30 ....A 58368 Virusshare.00073/Trojan.Win32.VBKrypt.shdu-4e7ae7f8fa919de5731bf892df7ea37d45b33fd5dbe33ac498244a8d62c57c4b 2013-07-08 20:17:54 ....A 58749 Virusshare.00073/Trojan.Win32.VBKrypt.shdu-5f5c9b252a74f389e48f5272f755535ebf4bcb8d0a2328a1933cca0cac1c9b04 2013-07-09 14:37:54 ....A 479232 Virusshare.00073/Trojan.Win32.VBKrypt.shdu-c2c5f423e84641a514dedff1d4dbf2f84324095bf0b5785c7a4a91b5af744233 2013-07-09 05:14:08 ....A 152734 Virusshare.00073/Trojan.Win32.VBKrypt.shew-361e54192d92273c92b7edc348c3eb858a62b0d4221c3896135413e39d58e75d 2013-07-09 20:37:50 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.sikd-420e4d2dde18399d9f8ddca0c8354ef7a0f3d6e682e5ed29aa28ec4c480050d7 2013-07-10 14:14:48 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.sisk-f40488f994a2593413d5b08cc32c167c85724c76fa458806bdbd1a62e4ccda50 2013-07-09 23:35:06 ....A 363016 Virusshare.00073/Trojan.Win32.VBKrypt.sizx-f2f9cebc82812f06540ffc6bb3871235745d0eff7a78b8841d4c83ea6ad1ce92 2013-07-10 11:41:30 ....A 99223 Virusshare.00073/Trojan.Win32.VBKrypt.slts-9ec212ffba72e1f98b74b75d18fd6a21e2b345a121db3f250596f6acfd2ce33e 2013-07-10 12:46:14 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.soic-654bbfd548c33281670a9c97c10d0c3cfec2f2c4fcbdf7feabfca70b9480fc11 2013-07-08 14:34:14 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.sqeb-b36864ac5dc8e3830ad59c3b69dfbd89a4e630ee041a937d365fc97496bd577c 2013-07-09 23:41:18 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.srai-301310eba4d831d2f8777b90ea7d3659a053dd95860848ab6a69da9a3238ebec 2013-07-10 02:27:42 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.ssco-54e65162d8f2a5218ab080bfc686ef8a73f7ee72862551c5bf8dda317e0ab161 2013-07-09 22:07:42 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.sugk-40351ba804842a9a51048beecec57e310a376d6758ef54f305a9607eb033af57 2013-07-10 17:07:48 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.swep-2737a668d11b13c4a8d61137dc4018d713ad23f0bfc7f174dc2610d9d1e15efc 2013-07-08 12:41:24 ....A 149245 Virusshare.00073/Trojan.Win32.VBKrypt.tbvc-17112f010f7c2b7776b2bf41ee4b55de79110124366cf1385c8ad5a4742b16fa 2013-07-09 06:10:18 ....A 160206 Virusshare.00073/Trojan.Win32.VBKrypt.tbvc-2525e0c4c24548a1e8b8f18963987d6b39706b303bd150002ca0975c33ccc35b 2013-07-10 14:31:02 ....A 112001 Virusshare.00073/Trojan.Win32.VBKrypt.tbvc-749cd6d409509040f2ead10558617feef8ab75fa52a31a6d9afcc07f3d01c2e3 2013-07-10 11:22:04 ....A 102448 Virusshare.00073/Trojan.Win32.VBKrypt.tbvc-d9da01de2584054024a7f61cb2038a4744fb431e9bb957c79a7d0d8e80058082 2013-07-09 13:10:52 ....A 382829 Virusshare.00073/Trojan.Win32.VBKrypt.tcbd-557a405f1c59ce31a5cd103db2ba3aaaf785c69eedbfde8930c906f696207377 2013-07-10 05:26:50 ....A 231789 Virusshare.00073/Trojan.Win32.VBKrypt.tcbd-9d827e7e1266d20a04806731d79906633568f70cab912b47f9ecbd46ab81984b 2013-07-08 16:09:48 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.tdr-3d45801bb0275210ccbcc11609bf0d54f3362b2af4b76c6e37909060be9bbc9e 2013-07-10 04:52:32 ....A 200704 Virusshare.00073/Trojan.Win32.VBKrypt.tfjw-dbc3b6797103565ef580bca893a55eff42a2aab4f458a6b3f177b1eaaf54af30 2013-07-09 11:53:52 ....A 69632 Virusshare.00073/Trojan.Win32.VBKrypt.tgd-54ee99cf968d3954343d7bd3fcd1ca05b6faaac1e6d8d54fafb4652fd201823a 2013-07-09 10:03:22 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.tgd-55979a808f96d825eb44ee003e9c73255f8283b41fdab06cbfce827f637f28db 2013-07-09 09:25:38 ....A 19464 Virusshare.00073/Trojan.Win32.VBKrypt.tgud-0ea95d6bfeb9ad7b4e6ae70ea1fcb5ee14de52a5e6362fae5f3ee318ec2ffe7a 2013-07-10 02:20:24 ....A 282148 Virusshare.00073/Trojan.Win32.VBKrypt.tgud-908b9f926a5d0411f88078b5ff4e0f2b5064b5d9a58c4f02cbb175f6b2734fce 2013-07-10 07:26:04 ....A 300032 Virusshare.00073/Trojan.Win32.VBKrypt.tgud-ed4bc43eb8e38d2fc803e0b565ea3db0f916887f25a5d814628f81d1a21518a8 2013-07-08 12:17:16 ....A 1114202 Virusshare.00073/Trojan.Win32.VBKrypt.tier-0830d56faa5d1719d534e239c52071dcfba0a362d2d1f0dfdd344aad8bb08e01 2013-07-09 09:05:28 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.tjun-366635d8c425822a04ad8706fe8213cfce5115176a08017b83e34188037a7991 2013-07-09 08:34:28 ....A 77824 Virusshare.00073/Trojan.Win32.VBKrypt.tjun-45a3bc471af39cb3589272b5006b4b5862cd68fddb1cd361d3bfb7bcc4a42ff6 2013-07-09 20:05:12 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.tkqc-db16bbbaf283e12cacf95ae65aa906c19acae45642e1f48e4858f1a38f8c3a2a 2013-07-10 10:11:58 ....A 107755 Virusshare.00073/Trojan.Win32.VBKrypt.tmnu-4291bcc0306e974fd490bccfd934e025dbc01a6b1439c51bdfd7a265eb362a51 2013-07-09 08:41:00 ....A 365098 Virusshare.00073/Trojan.Win32.VBKrypt.tnng-a5fb8797e5aaa17b261ec6f5799ce376a5588859b82721f9c6243158bd78f988 2013-07-10 00:51:24 ....A 233472 Virusshare.00073/Trojan.Win32.VBKrypt.tptz-0fd228af768b0a68c0cee1b82e76e3272245b934af2d5f06e477a239558b31d3 2013-07-08 19:48:12 ....A 73284 Virusshare.00073/Trojan.Win32.VBKrypt.tqot-510ba78259c399aed2c53d88a3d7c786cce5ea73042b177c64590fa8e0c94ad7 2013-07-10 16:20:56 ....A 86056 Virusshare.00073/Trojan.Win32.VBKrypt.tqov-476f0e1c74190338d3ea05099cf54dfcd409292cdd77194c15a8fc4653867527 2013-07-09 20:47:58 ....A 184421 Virusshare.00073/Trojan.Win32.VBKrypt.tzkg-aaa4d3ecbd15ce416b762efd024642faad8ec1a03d9f2d5a926234bb9bb69d0a 2013-07-10 16:57:00 ....A 312941 Virusshare.00073/Trojan.Win32.VBKrypt.ucof-b36f0be4c999a96421d57eac51e9686837b00ef1f03e90abe09992c89abee9e7 2013-07-09 01:57:48 ....A 30726 Virusshare.00073/Trojan.Win32.VBKrypt.udbb-176716bd6f7a7e8c68b7e5fee3ebad0fa2661fc4cc7974e3c4ae24b03a6033d1 2013-07-10 10:32:20 ....A 942592 Virusshare.00073/Trojan.Win32.VBKrypt.udor-5674b7b7f92c41652f51a0236ce3125b7730b2bda108f4c41adbdbce95229208 2013-07-09 08:27:42 ....A 141824 Virusshare.00073/Trojan.Win32.VBKrypt.uene-c0271faabd05d06d870a19b008245c1cb268d4c4b48f6bec4350f71cdfe42493 2013-07-09 18:31:08 ....A 178833 Virusshare.00073/Trojan.Win32.VBKrypt.uevd-307f5c7204d8c39ce3fdd6cb8c44b518dd0129bb08c73d316788a26c87670ad8 2013-07-09 05:58:42 ....A 208765 Virusshare.00073/Trojan.Win32.VBKrypt.ufaf-45fe40514b4c9ac34b95e483e6ca3c6f0e4d4f7a09aa38785a8560c10573d557 2013-07-09 20:59:54 ....A 454656 Virusshare.00073/Trojan.Win32.VBKrypt.ugln-0edcf771242d5f237a37fc646cc3b5e9a73a69584eb929dcb76d4289fba65c23 2013-07-09 22:12:34 ....A 454656 Virusshare.00073/Trojan.Win32.VBKrypt.ugln-3027017812d6903bb3e479abc7e4e0a826a7d121eecd1fbc62f52b3d9630c798 2013-07-09 08:32:36 ....A 454656 Virusshare.00073/Trojan.Win32.VBKrypt.ugln-a44ef431e3dd62c5c1151144a74d470fd9fbb51369a42f3a1116bcac18ccb108 2013-07-10 13:21:10 ....A 93528 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-0e53af3db34021afd645160c5f4c0fe7fc915a1fc15ed4b095ee533d9d09cc69 2013-07-09 07:05:22 ....A 166563 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-1cb6cf5c43c1ec5801ca06d4e48fda539c1b4f7756331a22d54ce1a6f7c16ee0 2013-07-09 07:34:20 ....A 864742 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-1cf83425ff5871bcbd1b06f86d0e9dc57b250895e1335a7d26754dd626644142 2013-07-09 14:16:02 ....A 191776 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-309aaead5e88e1a21fe34f81116f4f6bffae7a7ac3ea7eb7ab2188f6ffed18bd 2013-07-10 16:49:00 ....A 105659 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-6473d636cc58a919c8eda1b28e2d9d4fa5a8f21512373b56ac4a39af1055d815 2013-07-10 16:42:26 ....A 80547 Virusshare.00073/Trojan.Win32.VBKrypt.ugmu-c0e8dea06bf2dddfca418ffa2480978f0e83060e139b5fa110e95d8392f48ec6 2013-07-10 04:25:08 ....A 85153 Virusshare.00073/Trojan.Win32.VBKrypt.ugow-c370ce9d532926af740779e42329f066563efd67decbbb7f77fa501df857b9c5 2013-07-09 05:37:10 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.ugqd-25f805fd690fd749cb4a85075c5594de0fae61dca481ca87114cc4a2509b47ff 2013-07-10 05:58:56 ....A 232748 Virusshare.00073/Trojan.Win32.VBKrypt.ugra-2389c9048f04e0a2460a81bf33f3de96bf44207e40bbc34bedd1b34f217c95bb 2013-07-09 22:05:56 ....A 102331 Virusshare.00073/Trojan.Win32.VBKrypt.ugra-44b91d9c344dabb49b8c49449ddf8ade2915d454eead36e2b88d62fce5cfc0ce 2013-07-09 18:00:24 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.ugra-d2f7dd925cdc60d730fdc09805fb2ef900982738bee69f16f152197a662eada9 2013-07-10 15:26:28 ....A 26624 Virusshare.00073/Trojan.Win32.VBKrypt.uhdx-379c90ea1e5c8845b51643c07c5dcfdc047655a5c62e5412488b0df10e988c9e 2013-07-08 20:35:24 ....A 405504 Virusshare.00073/Trojan.Win32.VBKrypt.uhdz-73096a0a03cc121055bb74b2347e1b3736c30f9d70de0e07e69ca97b5a8be64a 2013-07-09 17:11:26 ....A 331802 Virusshare.00073/Trojan.Win32.VBKrypt.uhih-3372d72002b79015231b8ce7b7c8db76dfd517fb635fcce431514d86a0dd8ece 2013-07-10 11:32:42 ....A 103600 Virusshare.00073/Trojan.Win32.VBKrypt.uhih-652e3d8091b9ef5c755ed49a279972e442b8e5701f97dec2805ced9cccd30bf4 2013-07-09 13:52:08 ....A 264768 Virusshare.00073/Trojan.Win32.VBKrypt.uhod-42d24a33c098e2e5f33d59b2a8779bd68c8684573c740de4cd675fdbfcc34896 2013-07-09 04:19:20 ....A 453708 Virusshare.00073/Trojan.Win32.VBKrypt.uhpj-63c974f02293065781629c3874fac922bc3ac42bfc7c78617534db4636a67bb9 2013-07-10 02:44:40 ....A 192744 Virusshare.00073/Trojan.Win32.VBKrypt.uhpx-607ce611e280056d82a05360e731b5bc879420429859e8959a520c47809a3fbb 2013-07-10 00:43:14 ....A 241664 Virusshare.00073/Trojan.Win32.VBKrypt.uhxz-909436bef2321ac7c00b2ebcb3e26ad6da0cf9ddef458a83080bf069e96ef0ed 2013-07-10 18:10:42 ....A 654917 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-0dfae386ad164239219f80ba8febca9f940338a9888bb544388526460fc5ae88 2013-07-08 13:00:56 ....A 20731 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-171b82dd3243fd7b7aa421f19d6fd9192d380e179d215315a3abeaf04b2917e1 2013-07-09 05:42:32 ....A 152482 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-1cf53649bb575afe9c891ac4e878fa1bf8cddbb5e0f57334d09272c6995b5016 2013-07-09 13:28:28 ....A 104313 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-2384e87ac5a1fa2c333e11b2c0264fbe64d46294f0adb426167b4ef6e7eea76f 2013-07-09 19:55:32 ....A 10240 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-309d33a11de59fafb67454fa69846f3ac2fa155c993108ca579f4862ad42a64b 2013-07-09 06:36:36 ....A 185856 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-45c844ce477caebda103c6beb79700ede4c7123a2561bdaaead362dcb449c60d 2013-07-09 16:36:24 ....A 227349 Virusshare.00073/Trojan.Win32.VBKrypt.uiba-96925ebc20f8ee0c7f8c413f8f32396ae1fa3916dddf3f7b4bc1ea8ee1076cf3 2013-07-09 18:38:00 ....A 160495 Virusshare.00073/Trojan.Win32.VBKrypt.uidg-405418dd3734ce2785733aa0eb1d04ddd56921461409dc65bc8ff4fb8795d299 2013-07-09 16:13:02 ....A 659327 Virusshare.00073/Trojan.Win32.VBKrypt.uidg-f40f98a602c78068e4c5432070170387479e9c6c7a899fb794790388768ef47e 2013-07-08 15:36:54 ....A 363795 Virusshare.00073/Trojan.Win32.VBKrypt.uidk-2c8a4e5884120243d003543d331f52a4d46c801f91d9d605a813a4399edc877a 2013-07-10 15:53:04 ....A 279421 Virusshare.00073/Trojan.Win32.VBKrypt.ujqq-1ecfce2d86a30bf132a72763f8b57e4cae7035ff7e175f23888e18bf05523fc8 2013-07-09 05:08:10 ....A 456738 Virusshare.00073/Trojan.Win32.VBKrypt.ukdb-43cdb4e9d8182202855efc2786a078369ec7e2c5031deb8c0902578813919433 2013-07-08 20:10:54 ....A 168018 Virusshare.00073/Trojan.Win32.VBKrypt.umj-5f51e7a8648854e2614a5fd75e8ab47ee7576bf8c62209ce340e4c1fd64d856f 2013-07-08 14:12:04 ....A 168034 Virusshare.00073/Trojan.Win32.VBKrypt.ump-5f02cebd4dde7c7f82d537b8998bf2a7c841acc6d5ffae0b2c6738fb8d37d699 2013-07-08 11:48:34 ....A 184832 Virusshare.00073/Trojan.Win32.VBKrypt.unga-080d1452fbd247ea0fe51698e9d758dc8c78616dac66a319427dd014069794f7 2013-07-09 04:10:18 ....A 1810944 Virusshare.00073/Trojan.Win32.VBKrypt.unga-932f8bfe8ff8b7f723da49977b3c63ec798429f7d0f6e470966751b00c102bc3 2013-07-08 12:54:10 ....A 492032 Virusshare.00073/Trojan.Win32.VBKrypt.unga-af53660159b97333b71f04dab3341d067694773860028b10a35fec270691ccf0 2013-07-10 12:17:30 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.uolx-1fcdf579773d74e8dde9f8b21fa9f604aef64a6e2771aa861534e7b01c6c2fd4 2013-07-09 14:02:48 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.uolx-404d275e5464870e8b27255a92ddc3878e857629fd40173ba23610d68cb1597c 2013-07-09 05:19:26 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.uolx-d82782a9744bc5e2b0d74cdb28dbb159948abc4437cdd6b72a1465c6a7c93883 2013-07-09 13:24:46 ....A 26678 Virusshare.00073/Trojan.Win32.VBKrypt.uuog-40c47064d9e860bea00323f17b1894b19da441d5ab69f2585387c2d6cb25ccdc 2013-07-10 06:38:58 ....A 26676 Virusshare.00073/Trojan.Win32.VBKrypt.uuog-53d215f3b56a9f0d4f550e68c88fb64c58a758c1964e3543f89e8e99cadd1551 2013-07-10 15:23:52 ....A 167936 Virusshare.00073/Trojan.Win32.VBKrypt.uusx-386d3edd1fd24400105854c24259024e0d24e0ece22407c286dcfb65b66f9345 2013-07-10 11:58:58 ....A 3768820 Virusshare.00073/Trojan.Win32.VBKrypt.uuub-27cdd0ed0f0d5e5b72973c07c8d899dc8a8f045f38abf06c9dc9946854a45855 2013-07-08 12:00:04 ....A 184398 Virusshare.00073/Trojan.Win32.VBKrypt.uuux-9081e9c4455409807d542b0d37cacf2537cac148d69df41e36bf0d6e76797848 2013-07-09 16:54:42 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.uuvq-b5ad56c0c3953707aefb5effe403e0cfe5ae143f1b55d0e44e6f3b9a2c25952b 2013-07-09 08:18:44 ....A 454856 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-0d57379b0a225e2d93ad87da37cdc92a312639ba79b63e4fd8a6c901ba60473a 2013-07-09 20:03:46 ....A 458952 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-19d752830b168a4e7696671c215e63a8b82586147634594c07a41ec08aea542e 2013-07-10 07:56:20 ....A 247096 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1add90ad35d191c75d9ee0afe7fc311e467080d86640eb247964ad7334d134a9 2013-07-08 16:44:32 ....A 180805 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1ae007b7ce8191bc67732e7732b68325f18d367935e062b84ea74cf4e45d22e7 2013-07-08 18:48:24 ....A 401408 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1af70a95e560f1851db4e6e16b14a4254beeb60686d54a356621bde3a0f22d17 2013-07-09 04:08:18 ....A 217669 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1b921c7b4ce46b7d488148ea8e1be401262c9a2488617dc32f54dbf3e8550ca6 2013-07-09 08:04:02 ....A 430280 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1cdaf18dc09d54e827655f298f6af79ee1896a2c640af78270c6b86d6c12c939 2013-07-09 07:00:22 ....A 221384 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1ce901cd6370b5dc0b21d28d47fb80eb7a4081e6770d927f7a39f618e0fdf853 2013-07-08 11:58:34 ....A 254533 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-1f0db559b2a61297e829d403d43b82f03be0c61616437828debd6fb450e10f93 2013-07-09 11:31:26 ....A 385224 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-209e0be05ef18c72a10a44de712f22e74da331202587e81d95868c6e473eab42 2013-07-10 07:00:56 ....A 214163 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-20db402ca6283098f9530c5a0bb44237f3a087379a6671a68ea37d1192dafc14 2013-07-10 07:02:54 ....A 155848 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-228a4d08a25080a7c7a6fb10500f4a1c22df81940ea1cb3ad5c96cda596a8f35 2013-07-09 13:16:00 ....A 221384 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-25660137cf93a63d693f7536a613d123d5cbd64086badf2bdac71fc64f74e058 2013-07-09 21:39:24 ....A 184901 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-3154f28fc9da9ab4ac0b476e5ed23005e9abf31d96154173df6d803f4cbbffd2 2013-07-09 15:08:00 ....A 159944 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-350aa6a1bb56ce248e3be9d1484d2e78511d4d5f86c7e5c72e6316b24a11ab1c 2013-07-09 18:50:28 ....A 155848 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-36bb94ac7494309e55948ce2032171baba8bc3d911160cad4ca416fb8a2b9035 2013-07-10 14:31:40 ....A 254649 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-3955be7d0dff966db9a3a9751dc4876acbbf34900bb195aacb4a00a82b554179 2013-07-10 01:15:44 ....A 185245 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-403f1ca1bc0f251dee9ee703da1062d002f0633f3492c618ab973a364dd281bc 2013-07-09 09:06:12 ....A 206098 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-45494125db843cd28d8cb8445edbf13e0318d045b22faf91e09f4e12ff675949 2013-07-09 08:43:04 ....A 198691 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-458e69da7ccfc022f8e770435035c0e3fd0bf8bb7b157a60ae72936ec9ba1e10 2013-07-09 05:24:42 ....A 291709 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-460abcb80a44efb493df90c57ce2805f4e05caf1cf457a3172a5a51f546422fe 2013-07-09 22:48:44 ....A 581832 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-610fdcd22760a114ee7ee73d8db265dbc8eb4a404a4e0451a93aafe4e030d13c 2013-07-10 18:05:50 ....A 183165 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-73d8ebee199a1254fbc8fdf66b716d8abd252847766d78818212ce684cbb5e3e 2013-07-10 17:48:58 ....A 218059 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-744a9db648a8832c0c05af11e81c37a1c32bd61cf0b9eb3fae6b9214085bfeff 2013-07-10 09:48:58 ....A 196808 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-95094c5d6cc8a13f2e4cdbb4d3616915508b975661066a61094d649d1eee3679 2013-07-10 10:50:36 ....A 234053 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-991ba18d8e8ac84024bf059e7ae2cc1a044cdaae3d60e0efaf586e12af3d6340 2013-07-09 05:31:54 ....A 245960 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-9a6ba7cdf54b5c87491b39bfad2ed057258779b966d12f2a17b61b3ef96e4797 2013-07-10 02:05:06 ....A 226399 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-9d6528488bd0e542f1778a86e441413c7dddcfe36cd22b434903c2677c77c8f2 2013-07-09 19:18:40 ....A 307400 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-9e362e637fc1e5a4024bc1af443aaf686ab7aa360a00512c2a857b4f27bab58e 2013-07-09 10:26:10 ....A 116297 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-9ecb7e15e41dacaa7a274d35966517b843c01402753a54d963c28a7f3346f357 2013-07-10 05:07:26 ....A 226480 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-9ef6a7b5176f6241fff203222311f93d7952ee324c9a20a5dec5f356136fd934 2013-07-10 05:13:28 ....A 251162 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-aeb8b8158f26ea5fab8bfc1a43ae412071978997ecaa33aae3ff1be458a96406 2013-07-09 14:47:04 ....A 185082 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-b9130d6e6fa47a887fb8d2d17d04a2c623e180edcfa99657ecd9d26a892bbbe4 2013-07-09 15:40:02 ....A 109568 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-bb58cf0a070a7294f640c4bd9d30a27176f571e20216ce13579da8ab5b6bd5db 2013-07-09 18:34:24 ....A 205000 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-bd117b6867ed48300de47dd000a8024440225d061665cffdbfbb696fa121a1fa 2013-07-10 00:22:14 ....A 743424 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-bdb398ec8eb50c7c8b1577f9026fae48aa63b6ab6af60f3f2307970246397647 2013-07-09 10:14:38 ....A 219136 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-c341bd6323e15d963c11a3f3504fc31e1bb076098bd6832cca689e256ac971f5 2013-07-10 07:24:42 ....A 123825 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-c9637d59b6ffdc8871404f91d51c26b0b51b0e801ac02932381293cc15701a7c 2013-07-10 16:17:58 ....A 165888 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-d3b8f79aa83fe8edaecdc2ae317c43abeb0837b0dce55df0e58b6796433f800b 2013-07-09 13:04:38 ....A 266440 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-dadc85ab58919a2315fc566597f656ebef5523f512fea517a510207c45066e58 2013-07-10 07:57:16 ....A 407552 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-e5ddfec25e37037ebbbcbdf346ccd6efc29486680bde120ebe4a6fab4437eaad 2013-07-10 08:38:48 ....A 242277 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-e7ccdbd7879dc1c0dbcc4e2d88fd78c8edbd0018892515e2be21f0561261ee43 2013-07-09 09:36:30 ....A 238858 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-e8801b2e5aad5c99dc6555eb7c4772ce7ec76fe9633a4ac2f0bd4e329719f9bb 2013-07-09 06:59:20 ....A 430280 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-ecdd5da9057a0e266ec64ebc33c8553d20e0e4ca95692aaf16413039c19e7e51 2013-07-10 05:29:24 ....A 137728 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-efe38d95e48d6041070d2473d73d8b5cab61467d1afbab9cb501ab3c2481c4b5 2013-07-09 07:57:16 ....A 200077 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-f9079fc26a9012cc5e8ee0ff91e291f82b5c289a338d56b0445518fb68e82f05 2013-07-09 17:28:08 ....A 47056 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-fab02c354a62ef74244d9120c50a3a50fffd4a5eb8a0104d37a5b324ad213c61 2013-07-10 12:00:40 ....A 91517 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-fca07055128a95add5ba395fb9f6a19573f7bafea4c62fbeb998e931834cf7ba 2013-07-10 08:34:22 ....A 741576 Virusshare.00073/Trojan.Win32.VBKrypt.uuvz-fdcf3c671ecf4f0f4adc1b9e5c868fcd715be07a5ab6410463de83815f605942 2013-07-09 19:30:42 ....A 322238 Virusshare.00073/Trojan.Win32.VBKrypt.uvif-9e48bc359f5e15b1ca8871c027fa1d578c196b683b6b187e51c3715f765d9a34 2013-07-09 21:00:04 ....A 832512 Virusshare.00073/Trojan.Win32.VBKrypt.uvpd-32a88c7f8a638bc31757893fac70d1fc59d3cefbcc547de515f5b00bc49ad653 2013-07-09 15:53:38 ....A 57344 Virusshare.00073/Trojan.Win32.VBKrypt.uvrc-c42daa018ac55bce113dfe80564706c4982d54adb97ff16dc1c0db6e40ab079c 2013-07-10 13:33:28 ....A 996864 Virusshare.00073/Trojan.Win32.VBKrypt.uvrj-bb4df6286d07f88c0a40a2b0d465ef154aba29779b10589eff36c9b912904993 2013-07-09 09:39:02 ....A 291840 Virusshare.00073/Trojan.Win32.VBKrypt.uvuv-25e694426373abcab69527a87c8d99fa2da1175afa900b4a40cca2c468ee7c64 2013-07-10 11:48:36 ....A 250000 Virusshare.00073/Trojan.Win32.VBKrypt.uvvk-a3bc90551289478763d0e988199c1a76299079f86b2b99e340936bdfb5faad29 2013-07-09 06:25:32 ....A 11776 Virusshare.00073/Trojan.Win32.VBKrypt.uvww-25dd38d09b7d6ded0fa6e29d752c62b668d8776c8d9e4494749ac2c790240f16 2013-07-09 23:33:12 ....A 606208 Virusshare.00073/Trojan.Win32.VBKrypt.uwlq-507502c414d3280ab12f1536682a73b82513c67e5c09c349c4bef06d93bb2e33 2013-07-10 00:04:02 ....A 602112 Virusshare.00073/Trojan.Win32.VBKrypt.uwlq-62fcc1f811411ee1232557affdc7e8582d1e5e42d820de10492d5ba6f5888cb4 2013-07-08 17:10:02 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.uwos-8fc14e007a7987cc07cc9e4813c28abbd535e7b87264222bd7a8fa7b6d036bea 2013-07-10 14:07:50 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.uwzy-1eacc1225570f4b234678134dda30e6f377495c1e13efc3b87f046567122f577 2013-07-09 21:54:06 ....A 139264 Virusshare.00073/Trojan.Win32.VBKrypt.uxal-62e5a6a029913233619788cb5690fd075bb34c44a1c9cf3ebfd0dc639b4ed860 2013-07-10 11:25:00 ....A 329694 Virusshare.00073/Trojan.Win32.VBKrypt.uxbn-26927d9f087abb83bc8d915f7fb825f70386c704ca8035d6b0bcab9451b6fe32 2013-07-10 16:52:02 ....A 54272 Virusshare.00073/Trojan.Win32.VBKrypt.uxdm-65b195cba97021e1d75ad5acd7cdb77d1eb35a6e6a5eff4a03f879a3bb1eec0c 2013-07-09 13:41:18 ....A 54272 Virusshare.00073/Trojan.Win32.VBKrypt.uxfh-916b1c453c15b9c553cfc087bef2ba58f19edc8df313e96a27d551c5a75d63e4 2013-07-09 19:14:44 ....A 56320 Virusshare.00073/Trojan.Win32.VBKrypt.uxfm-965cfd8551374479deea357a8106345b44a52d7a3a98ab4bdf06b53f123ace0f 2013-07-10 06:28:08 ....A 18432 Virusshare.00073/Trojan.Win32.VBKrypt.uxgk-630853d2d09c53fd9b7802c38695a13e767856804fbd3b36c882f6f54845ff75 2013-07-08 23:32:38 ....A 29696 Virusshare.00073/Trojan.Win32.VBKrypt.uxgo-4295f5d9fc937b05c5ef9c2ca12d44813419fc288c1b53cc3fdd5b02f2aff788 2013-07-10 00:37:22 ....A 53248 Virusshare.00073/Trojan.Win32.VBKrypt.uxhc-d2eeed9ad99c072ff12a431f82cbbf5487fa69a425020a3a83a513e0d84735c4 2013-07-10 08:15:46 ....A 53248 Virusshare.00073/Trojan.Win32.VBKrypt.uxib-54d19fd53bb5f8eed9c3bf427040574821db2d162dd2afee8f6a01d6c7e11516 2013-07-09 12:58:12 ....A 99770 Virusshare.00073/Trojan.Win32.VBKrypt.uxie-255e05f6479e67ec887d6e52af3d62ac32065cb12f4c00a7cde916d5e4805179 2013-07-09 06:20:42 ....A 99476 Virusshare.00073/Trojan.Win32.VBKrypt.uxie-55429b0e25650842d4e3ea3291eee4e28b2d6bc16d2b61c02299d8c0ef82eb42 2013-07-10 15:18:14 ....A 98685 Virusshare.00073/Trojan.Win32.VBKrypt.uxim-28fe4b83c564845abc37c7dfa37eebe014c73e1eb47a72dc5fdaf0ad256471d5 2013-07-09 05:13:00 ....A 17920 Virusshare.00073/Trojan.Win32.VBKrypt.uxji-1c814aed006ca3084187f8923c16d4fd3bfbcfa6d91dd9191b53dea7b2f788d1 2013-07-10 12:47:24 ....A 82432 Virusshare.00073/Trojan.Win32.VBKrypt.uxjl-1eea6a6f66a9e0ce5290cb707dff4fd5dfc8b69f996d27540862b6dd8fb41ac7 2013-07-09 17:16:42 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.uxjn-9df0cf03e98ed5562fda594ff7534268f782cc71422c836c6fb7558dbe7229ce 2013-07-09 20:47:04 ....A 18432 Virusshare.00073/Trojan.Win32.VBKrypt.uxki-9ebc039a2fe10b3349c6f6c664e4dc41ddec421df79654a1660286ada9a348b2 2013-07-09 02:53:20 ....A 79680 Virusshare.00073/Trojan.Win32.VBKrypt.uxop-837e803e17dc43cc386e59b96fdc740a3df07e99467387e2820a284941973d86 2013-07-09 00:02:34 ....A 8192 Virusshare.00073/Trojan.Win32.VBKrypt.uxos-82aac0168bf72cdd08a008001a5a04a731bb886ac040feb5a1fed550d204a801 2013-07-09 15:41:14 ....A 102400 Virusshare.00073/Trojan.Win32.VBKrypt.uxse-9192c9278f1b4a3150c4a268f68c832e68ad78a0b5bfaa002a83e96c29d0e9de 2013-07-09 02:25:54 ....A 651272 Virusshare.00073/Trojan.Win32.VBKrypt.uxxm-32ff767a571890a2432ca905c60ff5bddde2eb5ef8fd33d31757dc61453f7383 2013-07-09 20:26:52 ....A 151552 Virusshare.00073/Trojan.Win32.VBKrypt.uyde-e11bd99f657deb0ef3c41e4a62571273303f5e57b6461e085185c47b1ce08e3f 2013-07-09 06:47:38 ....A 122963 Virusshare.00073/Trojan.Win32.VBKrypt.uydu-1d552fe9832768409ed11fa4e3cf330e3c91b734adae92dc31f458d9209dc1a4 2013-07-10 11:11:10 ....A 18432 Virusshare.00073/Trojan.Win32.VBKrypt.uyfc-26415da3ae5b72cacf415894b894aa8270411aa326a65d54fc64263ead2a8eda 2013-07-10 11:06:28 ....A 21504 Virusshare.00073/Trojan.Win32.VBKrypt.uyoz-741ff4f8f24f43ecfa80aa6c00b56ab6603068608c3dc7b7412fbeed582db828 2013-07-09 05:20:24 ....A 51720 Virusshare.00073/Trojan.Win32.VBKrypt.uywj-55d57bc9ef69905ea79b008419977c186ee51761fb59c7c042001026926d7d71 2013-07-08 15:44:36 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.uzax-8fbdf801a974a21a5a4078df1eb023b824dc66d5c9a31529c902556bb4299afd 2013-07-09 14:17:40 ....A 81920 Virusshare.00073/Trojan.Win32.VBKrypt.uzbp-98d5da24b011eff0c27e37f2eed3d4ed5b15aa298ef43151a861022d91907859 2013-07-10 15:44:12 ....A 39424 Virusshare.00073/Trojan.Win32.VBKrypt.uzdh-74a2bddacef02636b98c263efed2f47d21ac90ee6a32085dd28b4c81656d32b8 2013-07-09 08:57:42 ....A 163840 Virusshare.00073/Trojan.Win32.VBKrypt.uzdj-0d445bf778eeba7cbbe0fc52ff2412d0174d299ff697891b5d1ac77919e78b8c 2013-07-10 14:07:50 ....A 110592 Virusshare.00073/Trojan.Win32.VBKrypt.uzea-81b5d6e280cb35cb71083899638dcf82a983e241fe1d6414bd4f1b7222a0e2e4 2013-07-08 12:21:16 ....A 126845 Virusshare.00073/Trojan.Win32.VBKrypt.uzic-cefdac3b8cf10186223d1700152ec03a9d2c34596c149cda7fade9a34071786b 2013-07-09 08:38:58 ....A 305038 Virusshare.00073/Trojan.Win32.VBKrypt.uzky-cb10131368af05b7f4b7eddf0db64c5c6232543369c99e1c64d62b25c0818224 2013-07-09 09:23:48 ....A 203784 Virusshare.00073/Trojan.Win32.VBKrypt.uzpq-363a6d3b3d1e310a2041182abb6e160d3e797609afc532ebc2b25d76dcee1fd1 2013-07-09 08:16:06 ....A 106570 Virusshare.00073/Trojan.Win32.VBKrypt.uzpz-d5ceae654f73e01d503739e99f7f37f3bdf44784c0c9a733b5b7f31987521db6 2013-07-08 16:00:06 ....A 114688 Virusshare.00073/Trojan.Win32.VBKrypt.uztz-1f3aac0acb424d2726e24f9d9e52dfaf00ffaa9b689bc729ee8176ef1a0a991b 2013-07-10 05:25:16 ....A 19968 Virusshare.00073/Trojan.Win32.VBKrypt.vabj-631eeda599ce25e779f615bc2553183026a266393a6e1b0fdf7dc99272df6152 2013-07-09 21:51:44 ....A 17920 Virusshare.00073/Trojan.Win32.VBKrypt.vacj-90ab02365b53b53bde187eb814f4c535b08de3f7990765ca05ce1b5e58c7aeb4 2013-07-10 02:28:08 ....A 69120 Virusshare.00073/Trojan.Win32.VBKrypt.vadm-05520feaa96e87335362a9f6a406686923d4e331fbf273bef9d0d77abc523608 2013-07-09 02:42:46 ....A 120320 Virusshare.00073/Trojan.Win32.VBKrypt.vadm-176fb24a84e0fea8455b20500aca8512429eb6e69a0b4daaddc59f46a21f3ce0 2013-07-10 16:24:22 ....A 26112 Virusshare.00073/Trojan.Win32.VBKrypt.vadp-38bba9564e1f0626cc01395ad816c7dd1615ba42748a66fd9625fafe0657e016 2013-07-09 15:47:44 ....A 266240 Virusshare.00073/Trojan.Win32.VBKrypt.vaub-72722f07526a2c380dfdcc30b251704dad277c29e6ca8fae88aaf4bf6c634cd4 2013-07-08 23:43:00 ....A 333693 Virusshare.00073/Trojan.Win32.VBKrypt.vaul-326665d05e42a87708aecbeaa44b186b4ad23dec444b619c4274fd5fe4e63612 2013-07-10 12:07:08 ....A 876544 Virusshare.00073/Trojan.Win32.VBKrypt.vbfo-73eb04aaf96070820816a5f462348ac0f9fe01f72b04d6816faf482eee39ef5a 2013-07-09 08:43:40 ....A 528384 Virusshare.00073/Trojan.Win32.VBKrypt.vbhp-3663efa7d44e50ea95d9fc2ef08c221b832be36ff88a038135264bc6a50a8b3e 2013-07-09 11:17:00 ....A 632832 Virusshare.00073/Trojan.Win32.VBKrypt.vbhp-552a387afed6f60cab8a0232a9de92711d8adb63aa492159f02e849b8fdbb422 2013-07-10 15:34:46 ....A 632832 Virusshare.00073/Trojan.Win32.VBKrypt.vbhp-73fb4c68622acc96be0105dc77deb49149c31dc0e2f8ff81f919ebb942616cc1 2013-07-10 11:40:48 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.vbkn-756d567e13faef72f88389920d635663061f925048c4863ccd854aec080b6315 2013-07-08 17:17:32 ....A 175000 Virusshare.00073/Trojan.Win32.VBKrypt.vcjr-ce39a93abb1407d7c17a08bd87d720729dbd5d76402d204797d8cbec5bea75c6 2013-07-09 00:43:56 ....A 137220 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-1b5ab76ae18417d154dc6b2dc14c63886352db00ccb6db0a5f25c174d2ef4bb9 2013-07-09 17:42:58 ....A 49423 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-23d7819e0a39f5b43b401897c06ce672161022c0bc904b7d2f0a7b07cbeccdb7 2013-07-08 14:00:40 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-7e9eb86c05c30995e4186fea5a0d4d336a62c2beb268d64d6aefea235723c8c7 2013-07-09 10:52:24 ....A 98345 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-af7efda873bd2cc34d2d49697b561e1e659f7e57943213c2da2271c47115a084 2013-07-09 13:54:36 ....A 326186 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-d4b62178cf0e92a5f76fde7065ba5f40c43c9c108a2c8d8032d0f4749d0b74d3 2013-07-10 15:30:20 ....A 98305 Virusshare.00073/Trojan.Win32.VBKrypt.vcqj-f2af3fc6de227b75756daf5b46ad923425b6458ec9239d61a77205d968855853 2013-07-08 14:35:16 ....A 207925 Virusshare.00073/Trojan.Win32.VBKrypt.vcti-f1e3513972cbe48ebb7188a568764eaf3201befd294282b203308073bdbd3e25 2013-07-08 13:59:46 ....A 699825 Virusshare.00073/Trojan.Win32.VBKrypt.vdlw-7e9f91edc26faee44a2865c114c2818f66b9bb97fdbe2bd798b68a193f7479f7 2013-07-09 16:05:24 ....A 22980 Virusshare.00073/Trojan.Win32.VBKrypt.vdlw-9f1c7f736a376eb366d42284f5a2ea496ddf6f7761ddd0700e913bc2b5556d14 2013-07-10 17:10:54 ....A 22980 Virusshare.00073/Trojan.Win32.VBKrypt.vdlw-b25193e517ab413d7a2017eac839753cbce970b433996f57ed94d9a3e801849b 2013-07-08 15:03:32 ....A 131072 Virusshare.00073/Trojan.Win32.VBKrypt.vdtm-dcf1efc9e63da5adb76938962c256bb5c75991bcc66fd4623fa7eb9c4f8da04f 2013-07-09 23:48:28 ....A 79374 Virusshare.00073/Trojan.Win32.VBKrypt.veue-0d78936e29b5049a88d29cdc7672ec70f0578aa4bb98ec12ad78e93adf9570c5 2013-07-09 07:05:16 ....A 48509 Virusshare.00073/Trojan.Win32.VBKrypt.veue-5559b247f52c6a5eb427a5961627ac6be93a963a26091c37437a699923531e25 2013-07-09 07:51:02 ....A 193117 Virusshare.00073/Trojan.Win32.VBKrypt.veue-5591918f3ee001ab3a2985b0e18754f88be329b0dd17c3f7ef06256f50d6d5dc 2013-07-08 11:27:36 ....A 92136 Virusshare.00073/Trojan.Win32.VBKrypt.vewl-f1f48b97dc237cb298a5163391709873dcb6eba0153ab86af696aa0d8bc283a8 2013-07-08 22:14:20 ....A 28870 Virusshare.00073/Trojan.Win32.VBKrypt.vfqt-7ee84540ac6585c6f61fec45676e982f503352638e10ee220aae926e38f8cd8a 2013-07-09 17:29:38 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.vfrb-edc28d69ae4a4af77fa033955dbe657d2e3ad60a36b73fe31670a3a838d152fc 2013-07-09 00:48:44 ....A 148986 Virusshare.00073/Trojan.Win32.VBKrypt.vfsx-1b5822a4c1e8d3813581be6aa0dc213c90c26a4d05fb0c9af35f251004418bdc 2013-07-09 21:09:40 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.vgak-90f9e4abcda54e662aab8cf19727427b083dbbe16c92f375302321d2d219621d 2013-07-10 16:34:30 ....A 98430 Virusshare.00073/Trojan.Win32.VBKrypt.vgbj-2860aa5d3105f66fe858225e4b1f182c87ad5f2d27402b164d20f5acc78639c9 2013-07-08 16:03:26 ....A 122225 Virusshare.00073/Trojan.Win32.VBKrypt.vgbj-3d4354c32533d80866aa7e8e49049c681bd0f0f9935f684890d001fabe1c1a2b 2013-07-08 20:36:32 ....A 130449 Virusshare.00073/Trojan.Win32.VBKrypt.vgbj-4e7389257a2b706ab98b5759759a49655dcbe8a136e2d272c844a11a206ea588 2013-07-09 14:50:38 ....A 53494 Virusshare.00073/Trojan.Win32.VBKrypt.vgbj-cf10f9b24f6d3ffb6317322bd05b8a8dfbf5b81daf817ea4b967f932ea31fd08 2013-07-09 15:50:46 ....A 138240 Virusshare.00073/Trojan.Win32.VBKrypt.vgoj-00f0836f5905c45c6d842c9cab5005ec61eb94588b53e45070e4941b0fd66741 2013-07-09 14:54:16 ....A 86528 Virusshare.00073/Trojan.Win32.VBKrypt.vgvj-1c4be7c62a328ffdc0e423de46c897f93d5667ed88518a7ac164b15fe6c75396 2013-07-10 07:35:32 ....A 230781 Virusshare.00073/Trojan.Win32.VBKrypt.vgvj-56313748c27705144a84800d57436a746fbf76eba916f8add7c5bdf2ffa2c45d 2013-07-09 12:55:58 ....A 86528 Virusshare.00073/Trojan.Win32.VBKrypt.vgvj-91d15b697cf15ec00a4f11d86f3aa65592e55f66edd5fea565390a0863df302a 2013-07-09 12:59:06 ....A 195977 Virusshare.00073/Trojan.Win32.VBKrypt.vhbq-235cf1c340a682bde559ed04438a319991469b06521591963f659ea2189d5cae 2013-07-09 22:52:44 ....A 193165 Virusshare.00073/Trojan.Win32.VBKrypt.vhbq-6149a681352a38245b7b540f5b9e65f15c8f5fffa2d5c4bb2dcfb0ca50b66156 2013-07-09 11:49:58 ....A 69632 Virusshare.00073/Trojan.Win32.VBKrypt.viev-63b5b4cc7130fe4e39db0c8d4e8e7878ee7eba8a37d5211230e7b390b7bef76d 2013-07-10 16:58:46 ....A 539223 Virusshare.00073/Trojan.Win32.VBKrypt.vifx-a5887f5fb0081a9eda5878bd9e911a0b9df26fd2a0994f5cb699c3385bfee1e5 2013-07-10 02:52:08 ....A 16384 Virusshare.00073/Trojan.Win32.VBKrypt.viyn-0cfbfaafc160b8b5fe7910120649d845cafc0a51d910f6d6db45173f8023405e 2013-07-09 14:55:26 ....A 16384 Virusshare.00073/Trojan.Win32.VBKrypt.viyn-5386c9a10dbcfa2c2bc6aee155635558060d8689895ad3cf373986e7c7e3e701 2013-07-08 21:30:50 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.vjct-3d7546024349551aa5b38745240069f908c196c2508e79181aff3e6bc25bc6df 2013-07-10 06:57:38 ....A 360448 Virusshare.00073/Trojan.Win32.VBKrypt.vjg-1cfab6b1892d8c8475ca8f237c56678c44178b0407e381b38f07937ba5200faa 2013-07-09 12:08:52 ....A 107028 Virusshare.00073/Trojan.Win32.VBKrypt.vjg-33070659903fdb9b564d54e9e76b6270b5c0746fd9f3faa14b67da350a8ef789 2013-07-09 06:57:00 ....A 647168 Virusshare.00073/Trojan.Win32.VBKrypt.vjg-55da1a62ac9040f3f7d5b528ad8a5051349a584a062ddbe5c137d51863cd2042 2013-07-09 17:51:52 ....A 131875 Virusshare.00073/Trojan.Win32.VBKrypt.vjg-9bbe11576f50693344451f7e6ce76206956182e3d777a0e13c5506be7cfcd482 2013-07-10 07:36:20 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.vkeh-172dd72281fce549c41f6b30bad522a9cd5b7eaa86f61953209d334a42686eea 2013-07-09 04:18:52 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vkic-1b864f884c429126d4a9870e63574f874e4c42237ffd30932c4cabda96b580fc 2013-07-09 12:06:34 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vkic-ac68c9adb2fd9a646ba714b270f0b15fdc01b820d48425dfda168f055e7fd42c 2013-07-09 15:40:32 ....A 503808 Virusshare.00073/Trojan.Win32.VBKrypt.vkih-55689b6a9773e816ac9b52fbd1a6645ac1a66092035e986d9f0a5071781f975a 2013-07-09 08:28:50 ....A 704000 Virusshare.00073/Trojan.Win32.VBKrypt.vkju-5560b022a88a2d128c82a8215595b667f7dd8a7e916665d1463eba60d939f4c7 2013-07-10 13:13:36 ....A 211712 Virusshare.00073/Trojan.Win32.VBKrypt.vkk-74446746a99c7233c1327130444bbd8ddd6c6435e983e35da5609962e6872b99 2013-07-09 10:01:00 ....A 42496 Virusshare.00073/Trojan.Win32.VBKrypt.vkks-5596fc30801e9dca2d5032a2bdc30ea2a052aef913abfcf236f4f311fffdb5d5 2013-07-08 19:12:32 ....A 36872 Virusshare.00073/Trojan.Win32.VBKrypt.vkno-4e6a109345204b7160050c5d7174e1c397885f9d19e01dda0420a2c63d185bc6 2013-07-09 09:17:20 ....A 131072 Virusshare.00073/Trojan.Win32.VBKrypt.vkny-1c72e704aa9ea955ac8a6c4c8fa426083ed5f08294d9f5af1c2b579d640957f6 2013-07-09 14:12:16 ....A 665607 Virusshare.00073/Trojan.Win32.VBKrypt.vkvs-54a0887244d1f8738d5798fc0c629d1042eed6541a7ae0bd2992a086ca2b6752 2013-07-10 07:54:26 ....A 139264 Virusshare.00073/Trojan.Win32.VBKrypt.vkxe-328e4acb482f00ec3851f5269d2b7a6723cfa77f297665260d86ac920b5d3842 2013-07-09 07:01:10 ....A 37376 Virusshare.00073/Trojan.Win32.VBKrypt.vkxx-4544e3eec9f2d1ea5468f76faae9b2fb4f29fdc3d3437760979bda4b145ab50a 2013-07-09 18:38:12 ....A 380928 Virusshare.00073/Trojan.Win32.VBKrypt.vlbd-fc85e456732c5517eeebc2d86597aae911ccb3cc79465c83f32bb66859433df2 2013-07-10 17:25:20 ....A 421888 Virusshare.00073/Trojan.Win32.VBKrypt.vlct-8140716d609b321ede9b38bfbab799c73a1eb9bee280c1b48cfed662be4e6e70 2013-07-09 22:30:02 ....A 38864 Virusshare.00073/Trojan.Win32.VBKrypt.vldc-975f7b1282ac83b98d5cbacd7b2f63ef4d25739850e4466b5967b967e6438e1a 2013-07-09 17:22:24 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.vlim-35980cfa3ebc1c6122377f2035d047f5029d8bac62526128b277802c8eb2aca5 2013-07-09 01:24:52 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.vlqd-4321b6fb2f0ec82aed3d0c14af7d84b363226f371d7515195e6098c22145de6d 2013-07-08 12:52:56 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.vlvh-1714c6571ecf9e09ffa46729c2e4f1c5a61dd6ce4c248c40d0a79b73c5bb96ae 2013-07-09 00:45:56 ....A 57344 Virusshare.00073/Trojan.Win32.VBKrypt.vlzm-531122eab559557e434075782346a1bc582cd686b86415a50d808214499c569c 2013-07-08 15:24:24 ....A 844157 Virusshare.00073/Trojan.Win32.VBKrypt.vmfv-4e344c096e3fb6f7001e62e293d530f9bf04a065c37d3073a5e78dd158b891ff 2013-07-09 10:51:30 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.vmjn-b43ec9ce5df42d90f9ce5ff7891ea3c655ab60cdf69a60c7e199970e64c644e2 2013-07-09 15:37:04 ....A 155648 Virusshare.00073/Trojan.Win32.VBKrypt.vmnf-a94f54c17b3ea5596153fe00b94315631ea0c06da40e3ba963c69dd49d35dda8 2013-07-09 05:42:00 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.vmsj-45869ede67f706b35977afc6884cbbada5d9acd097e2f5ee29ad136045b906de 2013-07-09 10:49:40 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.vmua-5646cde987afcc6215b848f913216ab11917ee1df22f538029b44bbfb74d927c 2013-07-08 16:14:34 ....A 1130496 Virusshare.00073/Trojan.Win32.VBKrypt.vmwn-5f29c90ef82b9000f1f744c743a2908bb0cdee4958d4e7739d6894e54eb452a5 2013-07-08 14:27:34 ....A 634880 Virusshare.00073/Trojan.Win32.VBKrypt.vnjq-92fe05694cde4c4196224bfece195e96d375999a2e930aac08dba5970c5a8518 2013-07-08 22:57:08 ....A 117760 Virusshare.00073/Trojan.Win32.VBKrypt.vnvu-82419e7b74fea99afb93b7e51437c85c1abacb3c80d5d83ebc67fcc4a55236e5 2013-07-08 11:16:50 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.voah-ef5b1f22270346440e5bb5e66b88e537062de16fdc4ee420b164f6536da6efcc 2013-07-08 16:51:10 ....A 86016 Virusshare.00073/Trojan.Win32.VBKrypt.voey-600cacdfb78885f49646b4f0fefa84b0e04dc8e37e3421e2801109a4d869ea2c 2013-07-10 12:23:52 ....A 111116 Virusshare.00073/Trojan.Win32.VBKrypt.voka-472c1af932de0d50f9a947531c842f5f6066e85c587a672fd0631f55dcee4f40 2013-07-09 09:09:00 ....A 122880 Virusshare.00073/Trojan.Win32.VBKrypt.vomk-b46beeb9c8936734d7f414bba37f710015f5c1bbafb73710b8e7d13aa10c3dcf 2013-07-09 03:51:30 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vovb-1b9d1bda08d8865716661f926ffc1dc26d579c4a1fd69ab635fb065a3b0281de 2013-07-09 14:22:48 ....A 12354 Virusshare.00073/Trojan.Win32.VBKrypt.voxw-917fc51fec883efae9e7261719519b71b32860b7418888f8165e05ac9846fe11 2013-07-09 17:34:22 ....A 70517 Virusshare.00073/Trojan.Win32.VBKrypt.vozg-22d445a93a7549f83ff3531467e98c0fad0c34a9493c8da395f8b5f5a685445a 2013-07-10 05:44:50 ....A 634298 Virusshare.00073/Trojan.Win32.VBKrypt.vpag-63dae946ad5719db86652da51f70836222b1b3d2893ef2c2634d6f1cff7e1a36 2013-07-09 12:36:06 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.vpfr-b5d3c4a0f66a39635368434db4287a4311102da664c0278fb3a26b2bd35b7b52 2013-07-08 13:12:54 ....A 1605632 Virusshare.00073/Trojan.Win32.VBKrypt.vphx-08721a4c622319243593a8914c59ba427bcf970c196b34d772f6227ab86ec80d 2013-07-09 09:55:30 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.vpid-d32b62fceb733e30b53c52bdc6e4f0b6afac62f7b2f4794e68ab17f36e5597a9 2013-07-09 17:36:24 ....A 52880 Virusshare.00073/Trojan.Win32.VBKrypt.vpjx-247ef4aad3b9865dd18b51ea0f0fea90752ef8f397ded706f88cb33591c4e4b7 2013-07-09 09:35:52 ....A 12288 Virusshare.00073/Trojan.Win32.VBKrypt.vppj-9ba6f46e5425af9f75cbd6994e7822a6e8ce4cd351664a29bc14cdcacfb5b83a 2013-07-09 08:02:36 ....A 290304 Virusshare.00073/Trojan.Win32.VBKrypt.vptj-bac19d3eaf8f27e201e7543863089330982c3d042b7f7dbdc8bf0ee203149b70 2013-07-10 00:23:34 ....A 158263 Virusshare.00073/Trojan.Win32.VBKrypt.vqgx-301369869e22c1add2e80c1cadfb8522386fd214b903a9150303984e7a00d899 2013-07-09 14:59:40 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vqhl-421b96fa49de736f1fe1b1ba6205447aee3dfa52cc5337ce7f1990fa22da22c0 2013-07-08 11:57:00 ....A 172032 Virusshare.00073/Trojan.Win32.VBKrypt.vqli-1ab2045065d9eb9ecc14949c7691f6b8f543f0bf00d5505bed123e5fa08ba1f5 2013-07-08 17:53:36 ....A 218368 Virusshare.00073/Trojan.Win32.VBKrypt.vqli-6077273084e509817017c495f8b7336f070fedbf32e79e68ccf311770f9bd058 2013-07-08 19:41:32 ....A 81947 Virusshare.00073/Trojan.Win32.VBKrypt.vqli-90b6e997a5d2e99bb3437949862b15c77f712cfd7a5ba3e29406782bd35463ac 2013-07-10 02:53:34 ....A 799306 Virusshare.00073/Trojan.Win32.VBKrypt.vqmx-5504204e7daccf99c64e2a79ef8a32ac9ca7202819115a89d7e02e68314e717e 2013-07-09 12:14:38 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vrky-f04e053dd44ac8b387dd308bbba9deeb1e8b82eaebaae9fa4f16de82bd502b89 2013-07-09 03:26:28 ....A 27674 Virusshare.00073/Trojan.Win32.VBKrypt.vsaq-71894804fe0537480c5175c007c509b4815a88a00fa025553dd9d0b71c670d8d 2013-07-10 10:15:54 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.vsk-274cae70df58bde54b3f7e57415b20ecac33106041d8823a78a091d64c312edc 2013-07-10 11:05:02 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.vsk-756cc7b9b050a913358474e6a8effa8c392db66aab195c2dc5fdc69183a4c6fd 2013-07-10 07:10:08 ....A 602123 Virusshare.00073/Trojan.Win32.VBKrypt.vsvz-9f34b4ed51c004053209db66d0ac49e5b65fceccd5bf6a50bd591c004f61ba1d 2013-07-08 16:37:26 ....A 99948 Virusshare.00073/Trojan.Win32.VBKrypt.vtfk-2fb9cc9a9ec15c760e58bfe17be03adb4222930de490e56c6fd61b895ca7086a 2013-07-08 18:37:14 ....A 99948 Virusshare.00073/Trojan.Win32.VBKrypt.vtfk-309d748e9920aa450c289b22cd2782dde65344a79aef38ae2bc4026161661fed 2013-07-09 04:15:16 ....A 99948 Virusshare.00073/Trojan.Win32.VBKrypt.vtfk-43aaf55d757980e022ff2af6a53f89946da0af47b6335e5823704a1c966c930c 2013-07-09 05:00:44 ....A 99948 Virusshare.00073/Trojan.Win32.VBKrypt.vtfk-53fdd5545ccecb9b8fa7bbfd97fe30a9fe34ed43f3104aa9b4b048cf28d60efd 2013-07-10 12:17:12 ....A 53248 Virusshare.00073/Trojan.Win32.VBKrypt.vtim-582a9c0004dd45ead2cda6599330a3d7bcaa1ddc346ea67d2b006fd707aef506 2013-07-10 17:02:52 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vtku-656f87525bf1f473345956436b78244f2fa4c524aeef89faa68c85b8777bdd2d 2013-07-09 21:50:18 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vtku-95b4123d24705d8c6fc3a98feaf2dc930c4362b6929dd84d89c21d91ffb49c6c 2013-07-09 08:45:12 ....A 145282 Virusshare.00073/Trojan.Win32.VBKrypt.vtlv-1ce0d786827b59d00d1bde95279b7943d66cc16e6e025d59e232013aa9c95658 2013-07-10 00:24:06 ....A 106650 Virusshare.00073/Trojan.Win32.VBKrypt.vtlv-2009c07fe7186b4989dcaeaef64616608604f29440b8b711b8e412c15acb100c 2013-07-10 13:18:54 ....A 106650 Virusshare.00073/Trojan.Win32.VBKrypt.vtlv-474c471de2fa9a6ca41e9536966dce8bbe1c7d45601322cdf59c3f59308176de 2013-07-08 13:11:58 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.vtmz-2249eade439855cf1ba9f1eec24f818329993abe57ba1c8e5e285d6b514bb5ca 2013-07-10 12:08:54 ....A 57344 Virusshare.00073/Trojan.Win32.VBKrypt.vtni-266c94fbcfe814ff60dec61f00dd6954395b1a07a486facfd212695da6b1d306 2013-07-09 07:27:38 ....A 99328 Virusshare.00073/Trojan.Win32.VBKrypt.vu-26099c191982bc734987c0d12e4f99ede3a7e8f3a699214b8e420d7630636818 2013-07-09 17:21:10 ....A 180605 Virusshare.00073/Trojan.Win32.VBKrypt.vucv-00c1a541e6be88d1c75623f82538f3b3db10ab9135d0a09daab943003dd0d3da 2013-07-10 08:11:04 ....A 1005377 Virusshare.00073/Trojan.Win32.VBKrypt.vudi-1a05a586eec43308a57ea29f17781404922ae2363990758784d3467354b726cc 2013-07-10 13:24:26 ....A 28837 Virusshare.00073/Trojan.Win32.VBKrypt.vudq-1d6a9df5a216efaba5d9f7f31cacd70362342c1ba278944c5279cff4a538a607 2013-07-10 02:32:34 ....A 344064 Virusshare.00073/Trojan.Win32.VBKrypt.vudq-45e092a6070235a8d4098404b7964127c6d1bdcb34c461754a0601a1cff10178 2013-07-10 11:19:42 ....A 691830 Virusshare.00073/Trojan.Win32.VBKrypt.vudq-b1defebda4b714aedb6e0c0b6d4126cb23c932333e3b7fd35874ac8d539660a9 2013-07-09 20:54:14 ....A 610304 Virusshare.00073/Trojan.Win32.VBKrypt.vudq-e31b097edef75e5dc6532824152f0fafe10dafb8b96efd0787299118ce5c074e 2013-07-10 15:59:34 ....A 266565 Virusshare.00073/Trojan.Win32.VBKrypt.vuiy-37effac78bce6633847bc299f51627aa44e2b31a6b68ceaa129d40fe19dcea99 2013-07-09 08:51:04 ....A 348368 Virusshare.00073/Trojan.Win32.VBKrypt.vuiy-55726b7d4b632786a402738b76b9b36ab6ec797400c5a6db7a53068c4f91009e 2013-07-08 17:16:48 ....A 26112 Virusshare.00073/Trojan.Win32.VBKrypt.vvay-4018fe10a8af09310bfff4fd295d7429e6188e48ef3a3342e6e096f60305a90e 2013-07-08 14:40:20 ....A 281600 Virusshare.00073/Trojan.Win32.VBKrypt.vwam-298eb7de2259819c791bfa1b9bbe7f83c3e5fd7c1ccb76c2cd77d42a69fd336f 2013-07-08 19:03:28 ....A 165620 Virusshare.00073/Trojan.Win32.VBKrypt.vwbt-70c7e38f444837e5021e672c4a4cf06645970a49a80d793323a961ccd9deb772 2013-07-09 06:43:10 ....A 279211 Virusshare.00073/Trojan.Win32.VBKrypt.vwkn-f70042db08e79b7c44a534188af6518a1ec26de17076f28ae3deadc6e7dd4fc1 2013-07-08 20:40:58 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.vwsu-a14bcfdca3a5d806539a3216e86900c2a5df6e50078d8d2fcfa8d727e95f159e 2013-07-10 04:26:08 ....A 287849 Virusshare.00073/Trojan.Win32.VBKrypt.vxna-25575cbdee75bc8618eebd400f0a7c82b080415c023e2234e14fe9441c72f0c6 2013-07-09 21:46:00 ....A 291922 Virusshare.00073/Trojan.Win32.VBKrypt.vxna-9b2b1026fcee2f5ff82e3fb34fba0cd3e6528557bb18426938dbadd9510fa01e 2013-07-08 18:18:44 ....A 1073152 Virusshare.00073/Trojan.Win32.VBKrypt.vxql-8fd16e368939097ab133f44f60f9aa75c62a386e714c5e1c21b8d3584dbcb054 2013-07-09 09:10:26 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vxse-ae6cf4fc214c66725ce93ce71126d573212976cb433fd62364e907e467144bf7 2013-07-09 10:05:04 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.vyey-2615363a6eb289423d04cfeb879ec2aed14e604f4aabaa35b21fdf6f7a5388f8 2013-07-09 18:06:56 ....A 37893 Virusshare.00073/Trojan.Win32.VBKrypt.vyey-d0e442396b99b61d047cb1a9e1eb6291d03ba59ba150e7314baabce89d9bcaaf 2013-07-09 20:06:32 ....A 183635 Virusshare.00073/Trojan.Win32.VBKrypt.vyoa-c417eb5dec5471514ffddf16c5cb57bbda501d967712218cbfe5167ec3977813 2013-07-10 16:15:20 ....A 1089536 Virusshare.00073/Trojan.Win32.VBKrypt.vyog-1df22103252192c2d6082a40095a08bd5d06d193f2d51c60cd6110f730fa3afd 2013-07-10 10:15:32 ....A 60416 Virusshare.00073/Trojan.Win32.VBKrypt.vyog-37fa8e7148c75c8e9bfc45152ad30843d1b2e908407c2ac7b34dfaaf39f12ced 2013-07-09 09:19:14 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.vyog-e50c9b2f56527db5faa7a87955e74e6d795f1d54977c2cc9d57cd8d39133d927 2013-07-10 09:17:08 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.vyog-eb1c31f983041099f078e2bbfc19e50193ba815cd5c8ef5a0f680b332fd3260e 2013-07-09 05:44:26 ....A 2589499 Virusshare.00073/Trojan.Win32.VBKrypt.vypg-255307476fa89279dd650d0891c6148cdae7702f5f41e93c5bb5849f71a06148 2013-07-10 09:10:26 ....A 69632 Virusshare.00073/Trojan.Win32.VBKrypt.vypg-504bb2e842e6ff1f7af7484957ae16176d046656abe97923d9caa242cad220fa 2013-07-09 16:06:50 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.vyrj-f330ef1356879d7ad49fb8fc699fe364f709091f1e7f3b629ab3ba5657f5c645 2013-07-10 11:59:38 ....A 12288 Virusshare.00073/Trojan.Win32.VBKrypt.vyvt-974f53fd5db74f81b36429f0825689ba9f11829c5fa7ef22f89596a50c1f4852 2013-07-09 06:52:10 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.vyxe-d325af7b21e27d7f30bb17c337230f52fc5e6e586825d6b2f779ca4dd6b77e8d 2013-07-10 17:47:04 ....A 36370 Virusshare.00073/Trojan.Win32.VBKrypt.vzaa-567e672719f9a9a24fe5b2fa212811f6d1309941fe5413eff86220af76cf883b 2013-07-09 17:23:36 ....A 39280 Virusshare.00073/Trojan.Win32.VBKrypt.vzeh-0ec3e0202493b8d80c91618fea7cd619ddbcd2e4c35227a54c7cba0d4301b9eb 2013-07-10 12:38:26 ....A 106496 Virusshare.00073/Trojan.Win32.VBKrypt.vzlx-b5109a150f4bb483ec98d4b2a1cc0e412416b1570962b1fcfd07b7af13669532 2013-07-09 23:34:34 ....A 16384 Virusshare.00073/Trojan.Win32.VBKrypt.vznc-e90cd6e3e4370e78ebf34498c6ec12a6dcf73a606b57e2c1b7ae020802346fc8 2013-07-10 10:07:44 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.vzpv-a9eb6f0e0266533b678f571d9ca67af8164461184e3a1a5b45615d1b6df48b7a 2013-07-09 20:12:20 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.vzth-d3e8ab14b3f829dbb3649bd85bd4c61fb93ead1fad638b6bc7d988e73d33934b 2013-07-10 11:23:16 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.vzth-f5ee3343867753dce768ced320f4f719c98d9acb2b104a9a5a8d0be5a8d8b997 2013-07-09 12:03:46 ....A 329016 Virusshare.00073/Trojan.Win32.VBKrypt.wadc-c0a33019dc8c257a4cfa7bb48f1c8a3426de1e205662d3cb5f60fbb62f4d807e 2013-07-08 15:24:10 ....A 12800 Virusshare.00073/Trojan.Win32.VBKrypt.walu-4e31244d4d4b5f3cc82d104247bd880170039c7f7ca6cee3a7300890a7693152 2013-07-09 17:24:42 ....A 103736 Virusshare.00073/Trojan.Win32.VBKrypt.wamr-000ef8ba9c7ffe0db956679cdf72a07d0b6dc36555490723e5da8d90821a0405 2013-07-09 10:58:36 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.wanm-c428d6c69ad2d08fa2c4faf99918f0fa2ddd9de68b3516bd8b544165c658bc6f 2013-07-10 11:24:06 ....A 53248 Virusshare.00073/Trojan.Win32.VBKrypt.wbfi-9d6aa87539471513f9e80389e06831394bec4a5f72a89f09965415123f6dcb47 2013-07-09 08:40:18 ....A 134768 Virusshare.00073/Trojan.Win32.VBKrypt.wbfo-45a079dbb2f7a6707e125aab5990e0757e0aa18517a7252f7e80c5259bf3e142 2013-07-10 18:00:52 ....A 239167 Virusshare.00073/Trojan.Win32.VBKrypt.wbgs-b5ed1b246cabfc21bcf21ff6515507bc62eff7e7b778874b7cd17e3a51e259fd 2013-07-10 02:23:46 ....A 1735448 Virusshare.00073/Trojan.Win32.VBKrypt.wbgs-d3569d73a78ac57837d6889dd55c5a34de8b5249acdc357295cc24d1935f6d24 2013-07-09 10:03:52 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.wbhj-453e3657aff374d5d45d5c3c6976c899523683b5eb3d15429f1f478b4696f271 2013-07-10 16:36:18 ....A 46080 Virusshare.00073/Trojan.Win32.VBKrypt.wbim-81be917fa9bf3f2c8050a445d0071a6a2eb99d3658598478048b5bac04696446 2013-07-09 16:42:06 ....A 46082 Virusshare.00073/Trojan.Win32.VBKrypt.wbim-9a36a52ec9ac1ef6fd012280ce0f8f89decccdda96efe61315010c63a5bca9e5 2013-07-10 06:50:32 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.wbjp-21b6648e3bf7441eac053542203c2903b8c90539355ed6e74e10a244e084c2e3 2013-07-10 02:13:40 ....A 295951 Virusshare.00073/Trojan.Win32.VBKrypt.wbmf-363c4a746ef3478558f492e6c10f591156d8120e996b5e073e3cae8b089258af 2013-07-09 15:51:10 ....A 172445 Virusshare.00073/Trojan.Win32.VBKrypt.wboo-50a9cff16c33249ff634d29f71e88715e8d397750fddd5151a62b235b55cf9e1 2013-07-10 17:22:56 ....A 62333 Virusshare.00073/Trojan.Win32.VBKrypt.wboo-57d888e2304834f5c3a3d2856cad4e0ac2c27bbf5e78e3c5c7b936c77d5558db 2013-07-09 08:05:46 ....A 96126 Virusshare.00073/Trojan.Win32.VBKrypt.wboo-b84fad137de0b2d2b1bfe9a84e153003a3b2bb2446cfbff2f320513c02e196b9 2013-07-09 09:22:52 ....A 68234 Virusshare.00073/Trojan.Win32.VBKrypt.wbpn-36a09b3fc2f4c46f9ae1c24ababcb207f290063e3829462f56f4ff3c028006c8 2013-07-09 13:28:26 ....A 14336 Virusshare.00073/Trojan.Win32.VBKrypt.wbsu-4001ae1bcba31fd9890c26fa2f3087a6995f8d1dbd030e10539810f42b3416a9 2013-07-09 09:28:48 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.wbte-0d7d08053e06f222db2d8dae06be4f93b5c1184b208e77b1fc02b71f5249cf96 2013-07-10 04:44:02 ....A 287744 Virusshare.00073/Trojan.Win32.VBKrypt.wcoa-eecc27d85c17fc161b40df8c07ee985d6004b20e9e0e8c9395855b9f16f890ca 2013-07-10 08:37:00 ....A 125440 Virusshare.00073/Trojan.Win32.VBKrypt.wcvo-cf8fcbed6690e32038e8bbc4f264ccbf81ceac5478d2382c2dc86866f786f506 2013-07-09 18:34:40 ....A 278528 Virusshare.00073/Trojan.Win32.VBKrypt.wcyj-c24b9be1032a614881ef0f68642c07756b38cdd2d93f20ff3964f23ffddff431 2013-07-09 18:33:10 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.wdes-02370c5ffe209783f7ebed8d4413e65675ef003a4659ea0d693187f74e8fc8d5 2013-07-09 12:55:44 ....A 208904 Virusshare.00073/Trojan.Win32.VBKrypt.wdhx-1beb6a5f93c297d03b2e3de0df79940b5b11fd66adc86a1a8226ae54d797d502 2013-07-10 06:12:06 ....A 848726 Virusshare.00073/Trojan.Win32.VBKrypt.wdmv-9f46011291711a51b3c678af1f8da43c57e9928cfe207cf4175b673648c90c02 2013-07-09 11:16:54 ....A 221192 Virusshare.00073/Trojan.Win32.VBKrypt.wdpe-50ada439bfff0d0ec3503e086874323ff9777803331427575163fd456338864f 2013-07-09 05:24:28 ....A 114688 Virusshare.00073/Trojan.Win32.VBKrypt.wdpu-ff7833aabf93f230a9e5d23e63291f34cc807ecd67cce39b2ef41c5ef680bfea 2013-07-10 09:29:52 ....A 365056 Virusshare.00073/Trojan.Win32.VBKrypt.wdrf-9cfad47091d1b9f4f8ed1ec298b8df077bd8a551fdcb557c85d9187706c6db30 2013-07-09 23:34:58 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.wdwi-91465e76b6abf846ab42b98ac88968f351f8c460442a6c6b02f282f8a8f59a42 2013-07-09 20:28:38 ....A 24064 Virusshare.00073/Trojan.Win32.VBKrypt.webf-42172b941e7046194562070aaa995f1237b41582293268f2f779b88b66dd7cb5 2013-07-09 18:58:32 ....A 93747 Virusshare.00073/Trojan.Win32.VBKrypt.webu-dcc1c2c315c103c4925fa68414319c866d72124ce852a8930178207c4a7ff61a 2013-07-08 11:26:58 ....A 997888 Virusshare.00073/Trojan.Win32.VBKrypt.wedy-f1fa9710b8582e218fcb5507a8be35e3461b3ecd432ed7e43071c24b9e4e4922 2013-07-09 07:03:26 ....A 774823 Virusshare.00073/Trojan.Win32.VBKrypt.weic-2521bc9c5289f3c8e6a5b5ae0d0cbc95e31453e908b6de0b5d398b761b6c00e4 2013-07-08 16:48:36 ....A 58880 Virusshare.00073/Trojan.Win32.VBKrypt.wets-172b796ae5133020bcc0c582adcb8804da9a4d076ec9d8d1e4ab3f0735661a2f 2013-07-10 12:05:54 ....A 22528 Virusshare.00073/Trojan.Win32.VBKrypt.wfnx-ee86fef119eba1095c2ecc5e618dd57d83ecd78f0c29bf8177172742ceb5b386 2013-07-10 00:34:20 ....A 89381 Virusshare.00073/Trojan.Win32.VBKrypt.wfod-0d6cae2299b42d4396c6b86078fa1afc06c5ca6158cf7d942349f57a57ed153c 2013-07-08 11:03:46 ....A 176640 Virusshare.00073/Trojan.Win32.VBKrypt.wfqh-ae8667eeed5cd8980a892dbe994e460b6604799f2656a989a8f335b9bf6779ae 2013-07-08 14:20:00 ....A 17920 Virusshare.00073/Trojan.Win32.VBKrypt.wfth-7d20cfd23f9c5f412021a2329a3832bc18b41b922609dbba4db06e2155b0e954 2013-07-08 20:28:14 ....A 184320 Virusshare.00073/Trojan.Win32.VBKrypt.wfxn-81565988588a38cdf913b8c49711d95ac12f8b0655bd761b058d334191cfefb0 2013-07-10 04:37:36 ....A 287101 Virusshare.00073/Trojan.Win32.VBKrypt.wgal-1a5260f876767c3f994c9ce0b33a8dc989f68554060b3030b69b9ad28ff6d605 2013-07-10 14:14:48 ....A 75133 Virusshare.00073/Trojan.Win32.VBKrypt.wgal-4766f921866ff65cf5cbccb8bb3af5cd385def4426f39a905adb6f1108a437fa 2013-07-10 00:27:20 ....A 107008 Virusshare.00073/Trojan.Win32.VBKrypt.wgap-33468ee32eb85f35a9bed639388b0f470bdd92f2298da0679d55dacde88ddea2 2013-07-09 05:56:00 ....A 336384 Virusshare.00073/Trojan.Win32.VBKrypt.wgap-565f3038c657dd9d1a595bbb98be3defc0fac5500162a84733be1e7ee1d133e8 2013-07-09 17:56:42 ....A 36869 Virusshare.00073/Trojan.Win32.VBKrypt.wgcf-313493cdbce889636aa34b4e3f447324f238c5b40e27f43f555bf630290a04e8 2013-07-10 08:26:48 ....A 36869 Virusshare.00073/Trojan.Win32.VBKrypt.wgcf-62567ef1930fb23b2346913dc69d320ddb5ac2a2884b38a2131b194b6c8c7595 2013-07-10 15:24:52 ....A 571192 Virusshare.00073/Trojan.Win32.VBKrypt.wgcz-386c055c2d180705dfa9c49f62017de16a64236bccdfb3846b4c93a215220f09 2013-07-10 09:40:54 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.wgcz-44154a2e0a1fdd5eb012c01a8e64cc42b2c761a05c396f6654719bbbb87bd46d 2013-07-09 19:32:50 ....A 61440 Virusshare.00073/Trojan.Win32.VBKrypt.wgcz-9105a090d0608b1ec095b6356be1a88842a1dbfc828ce48ea78c0d191191fc87 2013-07-10 16:59:40 ....A 40968 Virusshare.00073/Trojan.Win32.VBKrypt.wgdc-6563f68aff618e31a0b99f63b8ea072f42b9343fb37a86d1d584aec4bbb7ca70 2013-07-10 18:03:58 ....A 198806 Virusshare.00073/Trojan.Win32.VBKrypt.wgdj-26ea07884109b8869c7eb16648649eb07162d5e99877bb581eb530e220026a0f 2013-07-10 18:11:32 ....A 195226 Virusshare.00073/Trojan.Win32.VBKrypt.wgdj-755c80fbfd5bd39f268c88397f866db7140e926d208acc6d6ceba8a6eb72809e 2013-07-09 18:04:16 ....A 184328 Virusshare.00073/Trojan.Win32.VBKrypt.wgdj-9dc15cfdee5f9e8935ab20eec6b82aa437449fe6efbbc4f0bdbf15a19acb2466 2013-07-09 09:36:22 ....A 577731 Virusshare.00073/Trojan.Win32.VBKrypt.wgiy-c1924cab77847409b73e7a3b4b6eabb75463a696478c792f902e7622dd271dff 2013-07-10 16:54:46 ....A 83464 Virusshare.00073/Trojan.Win32.VBKrypt.wglg-56a4dfd983cb3893fce6d85f435116c6bf4b64cef3237c1a4c562e4ed5d0e405 2013-07-09 23:08:30 ....A 322100 Virusshare.00073/Trojan.Win32.VBKrypt.wgmb-50bfdbfea109d6778e9660a54c35e8a5b06028098bf9b8b21388630c7512b3d4 2013-07-08 17:20:12 ....A 88576 Virusshare.00073/Trojan.Win32.VBKrypt.wgmo-8f870ed9d7c0390090861d48189020235ef1d651338f69e186bbcddad1d5d41a 2013-07-09 19:26:22 ....A 314880 Virusshare.00073/Trojan.Win32.VBKrypt.wgsm-15e789e20c649f37ff3b13789e3c2a1d4f3b91cd491693686f0906b8b016803f 2013-07-09 07:50:46 ....A 737280 Virusshare.00073/Trojan.Win32.VBKrypt.wgwd-98a31fac1e3f66c8ebe4e3dc0216261f09432d7b1e6ee471c22939807bef78e9 2013-07-09 08:42:10 ....A 61737 Virusshare.00073/Trojan.Win32.VBKrypt.wgwe-25a17ed9a05ce87990ef86abca20667dfbc67852e900710419d3af6442683570 2013-07-10 16:51:28 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.wgxg-66031bbcade3bb68761caf6909970ecfb2ec95b334527ac14e17fde6ac5fe048 2013-07-09 20:44:10 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.wgzd-990dc79f245df2dc26dbbd126ae06994394e8cbba67db2603df76cbd6543e16f 2013-07-08 14:35:46 ....A 826505 Virusshare.00073/Trojan.Win32.VBKrypt.wgzr-2fee3892d80705e309130db098b66eeb0db499819195503a1b498d8765c6490c 2013-07-09 07:24:42 ....A 278528 Virusshare.00073/Trojan.Win32.VBKrypt.whb-0d8fcba4d2852a673ca84f9e970f1f1c8dbfd606ab1d158cfaa4f432b9cbd29c 2013-07-10 16:41:08 ....A 278532 Virusshare.00073/Trojan.Win32.VBKrypt.whb-47bae461828f9576cbcd8f46e6b5e60ada96697c6635d39db8c09e03071e06b6 2013-07-10 01:11:50 ....A 332800 Virusshare.00073/Trojan.Win32.VBKrypt.whfh-fb430b7ea199b2745197efb0cd6847cc52442fb480f9802595c3eb1c44ee09fa 2013-07-09 12:14:40 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.whla-223c441c2e26c8bc2f28e91e07e4ddf990892fa4675c28e80c30a06394aeddc1 2013-07-09 17:34:42 ....A 225661 Virusshare.00073/Trojan.Win32.VBKrypt.whms-9ff160b090807c7081f1d1771759ceeda444270460dd2f65d6a96443c556b186 2013-07-09 16:33:12 ....A 850664 Virusshare.00073/Trojan.Win32.VBKrypt.whqi-23880dfb2fabdb2c480ae0aa45002fd403014be704962d939c6df486cb181f9b 2013-07-10 12:10:06 ....A 151552 Virusshare.00073/Trojan.Win32.VBKrypt.whqw-c90cdfb10dd6fc38e30ccb72c6213a23cce3526105c6e2eb1cd1b6f1b75ecd90 2013-07-10 10:33:06 ....A 18944 Virusshare.00073/Trojan.Win32.VBKrypt.whrl-38d0ea8a779a77018706dfcafe4cc270b0191dacd3eb08bc925dbf0d1ef11126 2013-07-10 14:04:58 ....A 290816 Virusshare.00073/Trojan.Win32.VBKrypt.whsn-81b7cf6886649de77ed6225023f4e796656134c024cf1ddaa22db6d08e32c586 2013-07-10 06:33:02 ....A 357376 Virusshare.00073/Trojan.Win32.VBKrypt.whxa-42bb17d5c5e611e8ad65f4cc02e4bc9ee9bef4bb24f81bdb943d1b4c7ed2e441 2013-07-09 16:26:32 ....A 57856 Virusshare.00073/Trojan.Win32.VBKrypt.whxa-5246430a0eee9899db3aff8f753c97ce491049fad96ef389520163abb6b3ba06 2013-07-09 20:03:36 ....A 160768 Virusshare.00073/Trojan.Win32.VBKrypt.whxa-9af7458b5ea87e271ff023063df3596214b8a9c4ada4f9221635e21fc9f544b7 2013-07-10 12:57:44 ....A 20488 Virusshare.00073/Trojan.Win32.VBKrypt.whyk-1fbf19b695b02ccf95023108ad29b15a311c2b6741e2f9207f818f95354670db 2013-07-09 05:24:50 ....A 33958 Virusshare.00073/Trojan.Win32.VBKrypt.whyk-559942a202ca186b32bd17428ef74186ad284e48b87f74d849081d59b4555b0d 2013-07-09 14:14:58 ....A 553730 Virusshare.00073/Trojan.Win32.VBKrypt.whzr-34e066488ce30d212af9bc5cc930c1bb95fc1202644b4838cd285f090b7d99f1 2013-07-08 23:50:00 ....A 212290 Virusshare.00073/Trojan.Win32.VBKrypt.whzr-42ad3f87360340ef469e744d31c308c6598429d91f52de817a6553ed5edae104 2013-07-08 22:32:38 ....A 180482 Virusshare.00073/Trojan.Win32.VBKrypt.whzr-91aa57f6a8bd3cedc83ec2ebef587555836f8023c5082f7ff7239090024c78e0 2013-07-09 17:21:26 ....A 219136 Virusshare.00073/Trojan.Win32.VBKrypt.wias-1c846c217cc6901000a11a814242db17011c896f93f82e73f921aea54d4cb689 2013-07-09 14:42:42 ....A 37632 Virusshare.00073/Trojan.Win32.VBKrypt.wibf-209887bad6b03787347604e779361f5eee61f0fa9480364104f1bddfd4ddf1ea 2013-07-10 10:56:40 ....A 226315 Virusshare.00073/Trojan.Win32.VBKrypt.widq-71502e882896f8f9dd858c4bfce5e97e53d3d5a2342114b081fd79bcf6078b26 2013-07-09 13:27:56 ....A 103293 Virusshare.00073/Trojan.Win32.VBKrypt.wies-11632412e29196a780da1b71608b53bc8298d5dd223dff3718eb31b600fa7850 2013-07-08 21:30:44 ....A 128060 Virusshare.00073/Trojan.Win32.VBKrypt.wies-173fdd34c8586a371fd678ee288cc51ea7b7cd2fd6958931a5afaafc57d9bb0d 2013-07-09 00:27:32 ....A 119816 Virusshare.00073/Trojan.Win32.VBKrypt.wies-1757de61e8b0db0b811fd97903fee82553ed1f9ce8039922b24fcea39967984d 2013-07-09 08:48:32 ....A 704520 Virusshare.00073/Trojan.Win32.VBKrypt.wies-1c55f7e881836cf2a12de789472624d3b9e99d861e5058749a56c6f2e758448b 2013-07-10 05:11:56 ....A 450560 Virusshare.00073/Trojan.Win32.VBKrypt.wies-1d09a5404141ef75e6e47015a9ae9c429d631ed2fc2a451bdd7a55c278efff91 2013-07-09 09:12:32 ....A 903170 Virusshare.00073/Trojan.Win32.VBKrypt.wies-25c917ee7763c0afde90d9de53eacdb8a21588ecd58c5eecd7bfd8cee7d89ee8 2013-07-09 06:57:54 ....A 352637 Virusshare.00073/Trojan.Win32.VBKrypt.wies-3679d032054ff3a97c57f04cc7b6185a6caefb123f44bdac1d8fe72cf459d591 2013-07-09 08:28:20 ....A 125507 Virusshare.00073/Trojan.Win32.VBKrypt.wies-369e5658286c3d817d0e3a7ed51f634cb6dc3cbb61fa8d4832d22dde005011fd 2013-07-08 22:40:30 ....A 385437 Virusshare.00073/Trojan.Win32.VBKrypt.wies-3d89e1e8c741461ab72bbb7089911be6d2c80aa37510d2736427c406e216956a 2013-07-10 01:41:20 ....A 409860 Virusshare.00073/Trojan.Win32.VBKrypt.wies-407415e3721c6e9337f80551a3c9447d6402ee9cb992d5a56fad89bee2023fca 2013-07-09 06:34:38 ....A 277373 Virusshare.00073/Trojan.Win32.VBKrypt.wies-5572153bcb43556fd81eaf2926b3c15dd965a42df5dc1f3b170b48ccf993cb9c 2013-07-09 21:25:24 ....A 144766 Virusshare.00073/Trojan.Win32.VBKrypt.wies-6134628a3e94244c1d06caf137bbab806201a1be42b76a86d16901aea0ffd16e 2013-07-08 20:02:46 ....A 309023 Virusshare.00073/Trojan.Win32.VBKrypt.wies-6149ddb5a03662eee6ca69d2f6466ff16e081314009492f32f87d6cdd055cf1e 2013-07-10 04:28:52 ....A 479232 Virusshare.00073/Trojan.Win32.VBKrypt.wies-72160f1c8fccc0bedd80444711ac46299754aa976a6c691d26c2312ec6db657e 2013-07-10 04:29:04 ....A 356352 Virusshare.00073/Trojan.Win32.VBKrypt.wies-9ffd1f5b70c08437336bd7b238a1c77b0acb7498f8133d650f7255f20d97198e 2013-07-09 17:23:38 ....A 303104 Virusshare.00073/Trojan.Win32.VBKrypt.wies-ca868df9f0cac299c5f55ac6dff10eebe26a832f6c30d3888162d37d219993cf 2013-07-10 02:47:04 ....A 237576 Virusshare.00073/Trojan.Win32.VBKrypt.wies-f53449342d01ca54d9e572b51da7cb2292718229959b477a2d99f393459f8bf8 2013-07-09 20:51:28 ....A 372736 Virusshare.00073/Trojan.Win32.VBKrypt.wiex-1788876d404d0d8406d8cd529dbd719b5b5b10967743e7d32325204587e731e0 2013-07-10 04:05:50 ....A 761856 Virusshare.00073/Trojan.Win32.VBKrypt.wiex-34b9047d71fd9e2e5e2e54dbf5fe26c458e464ca73bbb486c729168fdb136d83 2013-07-10 11:35:28 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.wiex-81621a3543961c7cad21a8d2389a5935e39973b9868758bcbd37312d45e7d53b 2013-07-10 02:58:20 ....A 30135 Virusshare.00073/Trojan.Win32.VBKrypt.wiex-c65f370cb1f580c316b411d509d88e2b30d16f80dbb818a23f20b84dcfda0338 2013-07-10 11:24:16 ....A 35952 Virusshare.00073/Trojan.Win32.VBKrypt.wiex-c817289c25ba5e5adaf88fc72a81145f7084030422f3fb9aa7cef599a77079a3 2013-07-09 07:07:36 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.wigv-452cf17a1825c0118ce9be09ba86c64b6c2a8bfbd92425935ab4f34829c03645 2013-07-09 22:13:32 ....A 543803 Virusshare.00073/Trojan.Win32.VBKrypt.wigv-63fdbdaf57638dd8d0f40d0f23f8c822d28677d3c25d1ef09488a28fa4c112c4 2013-07-09 19:39:56 ....A 35898 Virusshare.00073/Trojan.Win32.VBKrypt.wihn-31c656be3ca7d1e14254f9e26ccbd06152f72eef66addd196ea1d37e32eddf2c 2013-07-10 01:25:06 ....A 350208 Virusshare.00073/Trojan.Win32.VBKrypt.wihz-d066dcc166a1178f5ff7a5a4a4d405903ce153ff52faeaca4214f3605d5e1f27 2013-07-09 23:54:20 ....A 65536 Virusshare.00073/Trojan.Win32.VBKrypt.wiiy-641712ef6efe6eae5a7025dc449a0e84d3119446140b8c49ebe1335ecf340225 2013-07-09 15:35:36 ....A 82301 Virusshare.00073/Trojan.Win32.VBKrypt.wimj-55b624711f57944f632b2e4652a112be0011b6a0010dfa3bc63c1c1c7b1e21e0 2013-07-10 10:41:58 ....A 405504 Virusshare.00073/Trojan.Win32.VBKrypt.wimu-56cad54843dde9285a91108b50b65321746aa9ff34988ab7fb0a250d8546d730 2013-07-09 09:14:18 ....A 225280 Virusshare.00073/Trojan.Win32.VBKrypt.witz-367d0370b031eed246977aa0fa189af4fdc114e63a9c0910dcea19d4e74330a7 2013-07-10 08:38:48 ....A 69674 Virusshare.00073/Trojan.Win32.VBKrypt.wjbz-953d31d270700daf24af36056687715f07c442b2606258c73f71385d3acb6977 2013-07-10 00:59:44 ....A 195648 Virusshare.00073/Trojan.Win32.VBKrypt.wjbz-e8429ef218557b36f95f6e5ff9313b35dc3db54d606423f580952ba64e0b5ad7 2013-07-09 21:25:26 ....A 124285 Virusshare.00073/Trojan.Win32.VBKrypt.wjeu-1a1d40346eab5aa0cd60e1965953e4244fabcf8acbfe2d62fb087ecf741399a0 2013-07-10 12:20:58 ....A 149620 Virusshare.00073/Trojan.Win32.VBKrypt.wjeu-28605acbc1f3a8ffb9da2ceabd2618360c0e8ab3060f15575f3d7c3ca8d1cfc9 2013-07-10 00:03:30 ....A 124293 Virusshare.00073/Trojan.Win32.VBKrypt.wjeu-6399ed00fe853a4e59d313d735ea7869fcd3d912985c61a456a1b8281e53c0b1 2013-07-09 21:34:02 ....A 124317 Virusshare.00073/Trojan.Win32.VBKrypt.wjeu-6404e1d62f47a031461171847c9ba86db4f5ea649aa4e43750ef0a15a298cd4e 2013-07-09 19:51:56 ....A 144896 Virusshare.00073/Trojan.Win32.VBKrypt.wjkw-30e890017287925e27c85141dcfc165d0241718bbcac4c07d7fa70d20aec002c 2013-07-10 14:26:18 ....A 191488 Virusshare.00073/Trojan.Win32.VBKrypt.wjkw-57b4fbf0f66e94470cd4e1da9ac40e1c8eec6d9b06932885e4ba4efbf09c1b72 2013-07-10 06:20:06 ....A 43505 Virusshare.00073/Trojan.Win32.VBKrypt.wjkw-a6ded72012e2887bf80f9552855ee9c7eed41c9ab0ea802d0ad2d43e687d5a8f 2013-07-09 08:00:56 ....A 49152 Virusshare.00073/Trojan.Win32.VBKrypt.wjkw-db84931eeb6767c22ff1b146cef71e9acab5f759924e9b49cf81f76841e9a388 2013-07-09 15:58:02 ....A 540541 Virusshare.00073/Trojan.Win32.VBKrypt.wjms-538b16181bac239714f195c9f9045d37991c5ad274b8da03057cda91f08c1661 2013-07-10 13:17:40 ....A 236032 Virusshare.00073/Trojan.Win32.VBKrypt.wjni-81b668c641da13fa44ba5703256aff068cf0dcf00f610eb7691038307c264ca2 2013-07-10 17:49:30 ....A 430280 Virusshare.00073/Trojan.Win32.VBKrypt.wjoy-575682e35b18067b9d7ffbc6fa4cdf4eddc4e9e6f0fc1952e153833a25d2212c 2013-07-09 21:48:16 ....A 339968 Virusshare.00073/Trojan.Win32.VBKrypt.wjoy-9d48b063a190620bfcf3478ac8f197a4ba1bf30eebfc75652247df72c7b0d5df 2013-07-10 07:34:54 ....A 199680 Virusshare.00073/Trojan.Win32.VBKrypt.wjsq-1be5275a904f0cf9c3d2bc3ef118cc4d5033faf1d3efa095bcad81a02a2d96ea 2013-07-09 16:08:28 ....A 174592 Virusshare.00073/Trojan.Win32.VBKrypt.wjtj-41409208d740cb4d05b299fe094599bfe8c5da0f4bf1886203e9e981528ff7cd 2013-07-09 05:39:06 ....A 56557 Virusshare.00073/Trojan.Win32.VBKrypt.wkaa-1c8bf8c0fec5f54dd88e84738ab64486f7597f83e86050e914f6c3b569ce8f28 2013-07-08 23:13:32 ....A 284387 Virusshare.00073/Trojan.Win32.VBKrypt.wkcb-62ada572bba312c9e9f7659032e188a50a3d9b34babc22466922a489ae2e96a9 2013-07-09 11:43:58 ....A 20480 Virusshare.00073/Trojan.Win32.VBKrypt.wkdj-06dd412867cf16985f5099088c4a89290e40450106dafe4c5b3074499c6f8bd6 2013-07-09 21:56:26 ....A 247304 Virusshare.00073/Trojan.Win32.VBKrypt.wklp-1b7ec0f0cce10bc6ed7800280b8ea2bbf06529a1aaa24d7e6dab26803ad4517b 2013-07-10 00:47:52 ....A 167813 Virusshare.00073/Trojan.Win32.VBKrypt.wklp-500770297f3a93c8ebf6ad40ff1bff696998dc82bc05ece7040c6bfa7bc45218 2013-07-10 14:06:58 ....A 90632 Virusshare.00073/Trojan.Win32.VBKrypt.wklp-57d5819579648eae5d56f4d3006f6aa512f0bb294284a7fa221f2c1ae497b441 2013-07-10 12:20:42 ....A 233472 Virusshare.00073/Trojan.Win32.VBKrypt.wklp-75165a014eca72d478c6876824d55ed72093915bc570059fd93959df94b764a0 2013-07-10 14:05:20 ....A 217978 Virusshare.00073/Trojan.Win32.VBKrypt.wklp-824010331473f98cb46e35a7cafce8a78c5538ae87f1dd89ca9002f5a090310a 2013-07-08 20:43:44 ....A 47304 Virusshare.00073/Trojan.Win32.VBKrypt.wkls-4e7aa727c41d0a524748310700d81f92902ebfb2123fe657ce74d87f77df4aff 2013-07-10 02:47:42 ....A 954368 Virusshare.00073/Trojan.Win32.VBKrypt.wkwd-901fed4e03e02598878b82ef4250435bffab39cff34f4bedfcdd08429face2a1 2013-07-09 09:19:52 ....A 319542 Virusshare.00073/Trojan.Win32.VBKrypt.wkzr-25ed070cc26a4b7545dcd84fc54caf6bfba519f6c4fe186939d79149d963ab12 2013-07-10 00:20:28 ....A 170496 Virusshare.00073/Trojan.Win32.VBKrypt.wlcc-18fc1d1d94bb5bcfddd4d24448d8c98a3ea6e19ca1179b47a39e4e292cd3157d 2013-07-10 11:26:02 ....A 171430 Virusshare.00073/Trojan.Win32.VBKrypt.wlcc-c2ff9740ecfd0159a59ca575f3e6d9e0e183cbdebe884b2be66ab818fc1abce8 2013-07-09 19:26:40 ....A 60907 Virusshare.00073/Trojan.Win32.VBKrypt.wlfk-52ac09f34ee5081b5d7f5ec771b9f824193f6bd77b593ed0c0e2a04288312005 2013-07-09 11:20:42 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.wlia-9e09f870d5300e15651bb1ce065d906adce1509f0f976b364c61b77c47e67366 2013-07-09 13:06:02 ....A 57856 Virusshare.00073/Trojan.Win32.VBKrypt.wlje-5047c434d266ac13baba71d1688b3260c7349142327c9b8864f391af3d7c0c15 2013-07-10 10:18:02 ....A 151560 Virusshare.00073/Trojan.Win32.VBKrypt.wlwd-1d9a703b457ebe5ea2cca766582f1fdca0642fa9c92689178d744d4a8b3a5d3c 2013-07-09 13:32:36 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.wmgt-243e852a7019bf971d07af95e172b3ac08b3883f21ee49e6886f1df29ecc7d32 2013-07-10 00:01:58 ....A 40960 Virusshare.00073/Trojan.Win32.VBKrypt.wmgt-9687ff6daab4514a48ca555e8bea08bc45a48c0298f640b34a43b7ec5496e785 2013-07-08 20:30:02 ....A 69640 Virusshare.00073/Trojan.Win32.VBKrypt.wmlr-8fec51e55aa3c86228833eb408f3f51e1da22dfd4f7ef7ebbf841ca2316c829a 2013-07-10 07:42:06 ....A 63869 Virusshare.00073/Trojan.Win32.VBKrypt.wmrr-4232af61f92b2e85d2d3263d58fcc06c89164df846962edfb04ed97fec5bc9d6 2013-07-09 06:23:26 ....A 397312 Virusshare.00073/Trojan.Win32.VBKrypt.wmw-2608c6052d9938725b5a4579356afb8fd240f4be574ceefa6ace7912aa7cc356 2013-07-08 11:43:32 ....A 380928 Virusshare.00073/Trojan.Win32.VBKrypt.wocl-90481161ee31feb3edc97e4cf7edf338002de25ac24c847412b877851067c3c1 2013-07-09 10:53:22 ....A 430164 Virusshare.00073/Trojan.Win32.VBKrypt.wopm-d230eb9a99f51edbff3b78257d46cb9f137d04dfe975459e4dfe37ea27e6e4ee 2013-07-09 14:06:46 ....A 353295 Virusshare.00073/Trojan.Win32.VBKrypt.wosa-71ab3e8f0fd07f7f28fb2079701c90dd7b2486f5e3389a11f609449b25125edc 2013-07-08 19:59:08 ....A 325632 Virusshare.00073/Trojan.Win32.VBKrypt.wosn-614b80e437d2a6de1ce6624fc7eae031839e6460846f80469338f8be91708726 2013-07-10 02:54:06 ....A 2629120 Virusshare.00073/Trojan.Win32.VBKrypt.wpal-7144bb9522239d4a845b18ff2c2f1eedaa31f2628017be2eafa35014ae4b9385 2013-07-08 16:43:02 ....A 89088 Virusshare.00073/Trojan.Win32.VBKrypt.wpe-1ae669e2da1a7a9f4738f1785df4c60a6300dc353b927d5684a6a0257fecc1f6 2013-07-09 13:40:52 ....A 94208 Virusshare.00073/Trojan.Win32.VBKrypt.wpg-db7093264c26ee41fd1b8a087eb28a903bef3714de52ac22cbf854430ca9a5ba 2013-07-09 14:10:26 ....A 32768 Virusshare.00073/Trojan.Win32.VBKrypt.wplq-90387272802f2bd204f5af7a728af9299f65a122651c03719efdc7ce74ab1f08 2013-07-09 07:53:16 ....A 328272 Virusshare.00073/Trojan.Win32.VBKrypt.wprd-36b383ba74fea02cf8a3b9e3adebf3307996ed95bf595ab145343308d3207135 2013-07-10 12:02:08 ....A 158208 Virusshare.00073/Trojan.Win32.VBKrypt.wqjg-47d6f72ec57070c45fb87e1250a0f5692bb838f0d1dd4867cddad1d67158e7cb 2013-07-08 14:17:14 ....A 364544 Virusshare.00073/Trojan.Win32.VBKrypt.writ-7154007a366460f2b273f53abf88963b13737a1ccf7e46073b8a496f61035489 2013-07-10 15:08:54 ....A 30208 Virusshare.00073/Trojan.Win32.VBKrypt.wrjf-579e94525fb4efa2b244f88eab2fbfd8ef3cd944dbd4dbaa02d65a44c12b6c9b 2013-07-09 23:10:12 ....A 104448 Virusshare.00073/Trojan.Win32.VBKrypt.wsep-f84088fcd13feb32f60ea0658768b373dc91fc0c6dcb71678a8676e50bd8e9bb 2013-07-08 11:18:20 ....A 499712 Virusshare.00073/Trojan.Win32.VBKrypt.wsgw-ce6942bd054e0e15739c83e0c5c6e564a1a574300579d992b73cbc76282c7b0b 2013-07-09 15:27:10 ....A 561152 Virusshare.00073/Trojan.Win32.VBKrypt.wtcx-b8840d90d54037b58c24a0c269d6319942ecb6a4a5c6329c34bd79be611c529d 2013-07-08 14:10:50 ....A 87949 Virusshare.00073/Trojan.Win32.VBKrypt.wtny-715a5a3c72c5d1706f2dc50adaff55f2bee09f1dbe5ef82a9888a6917a524625 2013-07-09 06:48:02 ....A 176640 Virusshare.00073/Trojan.Win32.VBKrypt.wtrg-45b67ffb6deee2651a3eb200a5459cf2af429d57f5b3037c3711e58019635c6a 2013-07-10 18:00:56 ....A 122880 Virusshare.00073/Trojan.Win32.VBKrypt.wvk-587a2f7295dd6f3ee86f44a211df827876562c58855af2b61aa94daf878e9107 2013-07-09 21:56:42 ....A 36864 Virusshare.00073/Trojan.Win32.VBKrypt.wvtt-55464a7c0d2d2228d0f399b956380444c636e4cd956f07f6de0dcab5d7d98f8c 2013-07-08 12:03:14 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-1f094b7cd0e72dc6204c27d48301ba6e19cb306034b05e29c667209efcbb9468 2013-07-08 19:36:18 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-7ecd3dfecef94a345043f23fbab55c6182046fba573b8c93aa6b58ddc3e5cf95 2013-07-10 05:09:20 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-a12869af4140a47e07373093dcfa77b5f4e4e63f29e881ca242f6209d346359b 2013-07-10 08:11:10 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-a50edebc4cee2a5f1def51720a438087a1d86bacf9a03f1b658399b88954535e 2013-07-10 10:06:36 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-a80234440c68f1303b342783e403935cd6fe67ab4770064ad1cb2cf7b9573b3a 2013-07-09 22:59:24 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-be6a46e929f5a505c1073a3ac9c38e2afab85fcf6020ec108b6f896ec42c9632 2013-07-09 23:35:46 ....A 39022 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-d99134ddec0b5abd3b9d3a2ef136d52cd8448e35c3d0da7fca88b3f9b4c66b0b 2013-07-09 19:14:16 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-dea251fe14c52504420c0a043402ad0b1eb444642c1e5bde66ab636d0f7f9a9a 2013-07-09 17:58:34 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-e271ea7a8f6d4ac2924279a5833b53ed38752c8966b8420df83dffdf2a670a78 2013-07-09 12:37:26 ....A 135168 Virusshare.00073/Trojan.Win32.VBKrypt.wzzv-ea55d3813db27505d48a7d2be683c91e6e33c2126254a3a031f42d075604fb13 2013-07-09 10:49:46 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.xekp-ffd9df173748d3609a258ebff9957f3cadfc1241e172842b8265165b1e50277c 2013-07-10 16:55:28 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.xeku-ffabc4f8897e86c93c77d77cad502824e750c40e161e8ea34344c6784cc9eced 2013-07-09 06:59:04 ....A 28672 Virusshare.00073/Trojan.Win32.VBKrypt.xele-9a6482d0e415acd828bd15703c5e1f48c2f8d494d832cf8bc60da8dcb01a84d0 2013-07-09 21:04:54 ....A 462848 Virusshare.00073/Trojan.Win32.VBKrypt.xgv-516df6b0df6ee83d9c8587fe2d99f5a5e4de53fc3636749646f7cd06c0f1c838 2013-07-08 16:59:28 ....A 17413 Virusshare.00073/Trojan.Win32.VBKrypt.xhu-1aec42fe400b9e96f1eb586547e7ac98f2ff4371321e207c51ba8ccff11463ab 2013-07-10 16:39:24 ....A 15877 Virusshare.00073/Trojan.Win32.VBKrypt.xhu-1ee69b0e154ea1ae858717c08c0609e1808106c38bc036dcf774f6f5c0dc9d24 2013-07-10 16:28:14 ....A 416249 Virusshare.00073/Trojan.Win32.VBKrypt.xhu-4819964e4be31ab280e7010308764c1bb8ca10c96787d44a8306e15f3f735d37 2013-07-10 07:56:40 ....A 611846 Virusshare.00073/Trojan.Win32.VBKrypt.xhu-71c0cdcb2541bcb424591942bba53c070b5c1419d90ba746f573ed4100c96026 2013-07-10 05:26:08 ....A 95574 Virusshare.00073/Trojan.Win32.VBKrypt.xhu-9c34346383e7c3c75c0278a546055ad7ff0fbfbc5c196afb89e0277574dc6e48 2013-07-10 16:53:10 ....A 426600 Virusshare.00073/Trojan.Win32.VBKrypt.xisu-582383d95c81c33ff65be572c011c1ccdbec55dfb78b7d4a462c248c8a32e1fc 2013-07-09 20:23:28 ....A 66560 Virusshare.00073/Trojan.Win32.VBKrypt.xiz-203c04a12232994d3a2de5c40085c82c9d15caf426242cc41e71fff20a2193d9 2013-07-09 05:14:42 ....A 128000 Virusshare.00073/Trojan.Win32.VBKrypt.xiz-36d701cc0be4356cdb8725fe249595992c67a05076830c4d89546eb8009b40f7 2013-07-10 13:34:40 ....A 66560 Virusshare.00073/Trojan.Win32.VBKrypt.xiz-46942f5ada22a6835f6718a350d1fa90b0488b9d2db95c6391d73636b11984f8 2013-07-10 10:28:50 ....A 66560 Virusshare.00073/Trojan.Win32.VBKrypt.xiz-481804738b1b4bd8c4acee6876d52b8f53d246f30068649fa3b7aebbd07b92af 2013-07-10 02:36:56 ....A 163860 Virusshare.00073/Trojan.Win32.VBKrypt.xjg-b94067ceb03d679ed7c03483658cff1e0e0b5a227a866ea426c91135696bd70c 2013-07-09 09:43:04 ....A 188416 Virusshare.00073/Trojan.Win32.VBKrypt.xjw-55e16cb44132d838f2311edbcc7e846f175400a15c883bf4932a3ddd4e64fdfa 2013-07-09 13:12:38 ....A 86804 Virusshare.00073/Trojan.Win32.VBKrypt.xkft-51f1edd2d3ab618e3e35741e4611a9a96361f6dec4d7b58608e537158bb76762 2013-07-10 08:10:24 ....A 90112 Virusshare.00073/Trojan.Win32.VBKrypt.xky-4351342799e3240f92c961e8029acfcb6e8bf20be8867471c8ccff03ee3cfd05 2013-07-10 03:52:34 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.xqf-358205a04fd72814fe0a5ca3e0e99e3e3035c31fc8510e0eb9ed138c8e088235 2013-07-08 10:54:54 ....A 180224 Virusshare.00073/Trojan.Win32.VBKrypt.xus-7e8ae769dbdcd4ca4ebd20e9dd4458835ebe599f8e72b01b727af0843e42c8a6 2013-07-09 09:00:14 ....A 242688 Virusshare.00073/Trojan.Win32.VBKrypt.xwh-4562bf217999fd3ed6e78c5102d79e40a06c6e957d15913ca398567a1c715a1c 2013-07-10 18:10:32 ....A 73728 Virusshare.00073/Trojan.Win32.VBKrypt.ycw-5869310ce0993077cd574f04d4e4cc13a3fe64225cae5114888d9e0d48d71887 2013-07-10 16:54:28 ....A 124154 Virusshare.00073/Trojan.Win32.VBKrypt.yicc-57eed4b7ca0176b80bc1db4ed4feb3b37b2efb04e00220903ab9627e53c87a4a 2013-07-10 06:33:56 ....A 126976 Virusshare.00073/Trojan.Win32.VBKrypt.yiik-00a1f20b17d6bce94c580ffbfd39b52716e5cdf120369a060a501b250a6ee76e 2013-07-09 16:50:30 ....A 284387 Virusshare.00073/Trojan.Win32.VBKrypt.yjpx-5327c90384754caf6dcb187f8b02467f043debbca19bad3746ef89e87516ff3e 2013-07-09 09:19:16 ....A 209920 Virusshare.00073/Trojan.Win32.VBKrypt.yjta-55d1839608b037e44077de3dd27dcca87750f1651441b85688f454406ad8b118 2013-07-08 23:11:12 ....A 211968 Virusshare.00073/Trojan.Win32.VBKrypt.yjzo-1b2bf0344760c4560702612b5a5d50cb550929a591fb42819556c80ea97f5198 2013-07-10 07:02:24 ....A 79438 Virusshare.00073/Trojan.Win32.VBKrypt.yl-442824cdff39aa7b70f5834abf39320f17d937b28ac109ecaeef2a1539de694e 2013-07-10 17:30:52 ....A 60104 Virusshare.00073/Trojan.Win32.VBKrypt.yl-ee1e36f4a2173613e88073c38dce74ae4c74fa44cb5b0d52194de25eaaf09319 2013-07-09 08:40:40 ....A 250880 Virusshare.00073/Trojan.Win32.VBKrypt.yov-36934121784201fab65d0d93b9b6ed72ec2b90a91880df4729423df433a9dfaa 2013-07-08 23:00:24 ....A 2760704 Virusshare.00073/Trojan.Win32.VBKrypt.yrej-a1b27b9ca3e38affa9d7d34e31cd93a02ad0533a10298b2df4bad2ca0232c138 2013-07-08 23:39:20 ....A 176128 Virusshare.00073/Trojan.Win32.VBKrypt.yrfd-a2070945f14500eab4b11bbb8f8eb0f4c9546acd1adbfabc50d137b5b962107c 2013-07-10 11:23:24 ....A 36872 Virusshare.00073/Trojan.Win32.VBKrypt.yrfg-1fd2a390022867fc08223c34d7bb2331a4a98437e11f54717abb2b2e721f725c 2013-07-09 02:10:10 ....A 540672 Virusshare.00073/Trojan.Win32.VBKrypt.yrgl-7339103f641f557d45de9a2e1213b6e0b8f297e83f113a96f3a883f3eb3704bf 2013-07-09 13:49:42 ....A 18944 Virusshare.00073/Trojan.Win32.VBKrypt.yrhg-9c4b4b9a060362b28ecc22f077fbbabdd3f7bd7600caad5963a91098702a72d5 2013-07-09 14:00:04 ....A 45056 Virusshare.00073/Trojan.Win32.VBKrypt.yrhg-bae379adfde005df9d9f3bd7b1974bbcf8fcfe04c68ecd7688eb0cc3cbac15a7 2013-07-08 16:14:20 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.yrht-2fc9f514cc0a887a12fe4f463ac28e77082ce80ae86cfbf75e932b265498ac6d 2013-07-10 00:13:32 ....A 159752 Virusshare.00073/Trojan.Win32.VBKrypt.ystw-6173e4648ceee086026f252944168b5c1257ad5473b44fbc7e38c4e1b17d1986 2013-07-10 17:32:58 ....A 287101 Virusshare.00073/Trojan.Win32.VBKrypt.ysut-914f8b64be60307754804f3cbd86b745c48ca9409f3f30a3c68bbbb7240a4322 2013-07-08 21:48:32 ....A 671411 Virusshare.00073/Trojan.Win32.VBKrypt.yszr-51cc23ac12c5c35a34282e9d2f4ed75ac2b85ed3d7062df735cda7b33e75b608 2013-07-09 19:47:44 ....A 266685 Virusshare.00073/Trojan.Win32.VBKrypt.ythr-9196074727abd38a905064f271c2eefd068fa200c8bcff39aa6eef5f1915b8fa 2013-07-10 16:59:30 ....A 266685 Virusshare.00073/Trojan.Win32.VBKrypt.ythr-d5dbf689641d4bf72d9e94254dbfb4bc9d5acb5efc97da237b0af14c1c5ba0a4 2013-07-09 01:29:36 ....A 723976 Virusshare.00073/Trojan.Win32.VBKrypt.ytiu-83043a3fb010cf6ff3a409da4fdadacc88db883e8323600a07230ba60c768aec 2013-07-09 15:12:24 ....A 114688 Virusshare.00073/Trojan.Win32.VBKrypt.ytzs-054119b42b0baf72ccbb36c8dcd74a7090ab37d6db4ea5e9a82a3d5a695190c8 2013-07-09 10:32:06 ....A 287133 Virusshare.00073/Trojan.Win32.VBKrypt.yubt-978ee0b781274e63fca164ea6753c8621791d9c3904b1dfb187871f24f0a610f 2013-07-08 13:15:06 ....A 80384 Virusshare.00073/Trojan.Win32.VBKrypt.yudp-70bddda20f372c2e628de86090c2ac25149e2529d3b16043dac3f76560c3aa63 2013-07-08 22:57:56 ....A 159744 Virusshare.00073/Trojan.Win32.VBKrypt.yugo-91cc6b933aaaf070cfe9326e789c771643e32ccaad0ddb46f8bd688a33c24507 2013-07-09 15:49:26 ....A 130941 Virusshare.00073/Trojan.Win32.VBKrypt.yuqk-241bf7a0200ca511428c8bc2b2b9b260390539579bf2e55d9d6687d86f3ac950 2013-07-08 12:35:16 ....A 24576 Virusshare.00073/Trojan.Win32.VBKrypt.yuvj-2fcf55c9c8a0e1deaaaacaeb3bfea09076e826fe1faa5cb1a06cae270e5556bd 2013-07-09 12:41:52 ....A 304640 Virusshare.00073/Trojan.Win32.VBKrypt.yvch-701f8f4280a0a4b258b33b7ec957a4cc1e828ec62201484f6b11a288ca0567a9 2013-07-09 11:17:38 ....A 69632 Virusshare.00073/Trojan.Win32.VBKrypt.yzo-51f6b0dbe4610f6cfe95c81dbda18e6e75a5b42db4d1ff4f324a43a16ec35d67 2013-07-09 04:46:54 ....A 217088 Virusshare.00073/Trojan.Win32.VBKrypt.zhib-335c624d340aec57e9ceda8fac71d2d6a53a2d41b72527a2e75dec7bf1b67f75 2013-07-10 00:24:22 ....A 114688 Virusshare.00073/Trojan.Win32.VBKrypt.zno-35781962ddc4c0cee83ab2603640e9b5f0da46c1e2aa35c88200eb74b4894c8b 2013-07-09 09:26:08 ....A 287287 Virusshare.00073/Trojan.Win32.VBKrypt.zqkg-5571a10f322c0138f4bab33af618e112b908b9b6ea0704867a00086f08176ea7 2013-07-10 08:16:06 ....A 614400 Virusshare.00073/Trojan.Win32.VBKrypt.zwfh-b3377b9a43509374f42d3d1369ad8f551b2719890e4afadaa500bd75c8f21485 2013-07-09 06:16:00 ....A 118784 Virusshare.00073/Trojan.Win32.VBKrypt.zxe-25f0ea0395113d7c3322cdbd97b8a1ba54b287eb78e7d0073e2e56e13bf1f3cd 2013-07-09 09:58:18 ....A 36864 Virusshare.00073/Trojan.Win32.VBimay.alc-1cb0300f1cc98a6d3c69c93cf9e4f68f1535eaa8135d1567475c9e03cc4da5c4 2013-07-09 19:14:06 ....A 48640 Virusshare.00073/Trojan.Win32.VBimay.kn-09a230f587f7e3056d51a9b917225c00b89d4a86e8912ed6616313b2f1a1231c 2013-07-09 06:16:54 ....A 693772 Virusshare.00073/Trojan.Win32.Vaklik.ckx-ab3fbbd6d90fb9f300e0f3e60719b1dc90db6bc42d79c843db62bef68c4a6d01 2013-07-10 18:05:10 ....A 454630 Virusshare.00073/Trojan.Win32.Vaklik.heb-d7cdd8ee9a2bb4174d8463a2a0149b256d13decf284e0bfaff161ed057a5f297 2013-07-10 12:57:52 ....A 145408 Virusshare.00073/Trojan.Win32.Vaklik.ltq-585d220d1a4286de04789bdb2828ea3a1db323a2730c09c5fbd885646df641e2 2013-07-09 09:00:54 ....A 339904 Virusshare.00073/Trojan.Win32.Vapsup.gyl-45b8ccecaaa55d4e0fa5d763fe948166e5595b20ac95adb2958acac4cbbba142 2013-07-09 10:33:02 ....A 249856 Virusshare.00073/Trojan.Win32.Vapsup.hwa-2260bd14022375d0cbeba7618b64da05ab6ed1fcf15d74f643ab19754fc08028 2013-07-10 17:09:46 ....A 75776 Virusshare.00073/Trojan.Win32.Vapsup.lb-1e66e9460ac3d84f2a9ae9e0fa67ed891af998471161f7b7d09d33af88cdb859 2013-07-09 09:37:12 ....A 326114 Virusshare.00073/Trojan.Win32.Vapsup.tr-1c7bf8fbcb353352ed1eb1a1c5a0979c1275244e3339a64421b222eaaa8af7ba 2013-07-08 13:22:22 ....A 262144 Virusshare.00073/Trojan.Win32.Vapsup.ut-bf3492b82b09e83a45a7e405e710abb87d886908cc60a9d31f61f77256429e20 2013-07-09 20:23:32 ....A 98816 Virusshare.00073/Trojan.Win32.Veslorn.na-eed55e1cba50263fbe02ed72beef6a6472b60eb735aae8ed5acb42af5bd38645 2013-07-10 13:58:22 ....A 61708 Virusshare.00073/Trojan.Win32.Veslorn.sa-27afd53a769916cd5985a7c84c45041263e9d809430667be91b880fe5bd6a0c2 2013-07-10 16:03:56 ....A 1466889 Virusshare.00073/Trojan.Win32.Vilsel.a-6607ff1f7a4e8dcf4e9f8c0092e5ff0f30309ddb84576d789928a767e03c7a15 2013-07-09 12:47:42 ....A 144896 Virusshare.00073/Trojan.Win32.Vilsel.aadn-92c7ca756b552b9fe3baaba35ade9c68048533bdca860b2d505afe5a706f8af7 2013-07-09 10:51:00 ....A 155648 Virusshare.00073/Trojan.Win32.Vilsel.abqn-1d1d6a48790812d387288086bf4da20ebb179be1e5180ae85dea13c74f1eb8b9 2013-07-10 14:47:24 ....A 602112 Virusshare.00073/Trojan.Win32.Vilsel.abqn-2753a642556b30b5b75cfd0c99b887a167b7e4a1bbb03ad90d87d19c0d32a2aa 2013-07-10 17:16:00 ....A 147459 Virusshare.00073/Trojan.Win32.Vilsel.abqn-2864e8de81960fd72e923fae705df98e94ccd9953030da6b17af6ae339dcf1fc 2013-07-10 07:45:32 ....A 23040 Virusshare.00073/Trojan.Win32.Vilsel.abry-d3afb65e26e913335a11ea7261e8703e1603e463788d9dfa31dd27518f42bbee 2013-07-10 14:23:28 ....A 98304 Virusshare.00073/Trojan.Win32.Vilsel.adfw-1d816cedc290aba99d0a549b89c28e12319581ab56750acad73ceca7d33b27cd 2013-07-09 05:41:50 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.adkb-55e9d7412c6c441a93cdc030443dd46238254e88803f3071c2c70549a2e548bb 2013-07-08 12:35:18 ....A 146432 Virusshare.00073/Trojan.Win32.Vilsel.adkv-17167a03cf6946d3f1f7007ca3a54030d7436ca2a148f0a0ef1b940caa6e0c7c 2013-07-10 10:13:08 ....A 548864 Virusshare.00073/Trojan.Win32.Vilsel.adkv-1ebe790caad86aebe1b010b50cb1cab3d0b226683bc374fed8498bf7c38fcfc2 2013-07-09 14:15:46 ....A 323584 Virusshare.00073/Trojan.Win32.Vilsel.adkv-329627354b3e447a94a8c2fd7474f6a533082a21de2c77450e733aa6f88bfcba 2013-07-09 17:59:04 ....A 145920 Virusshare.00073/Trojan.Win32.Vilsel.adkv-61447e08a3d31c5989a6ece9877d2b394f1fca214379e9e3a978b803df8f33ad 2013-07-10 16:04:34 ....A 144896 Virusshare.00073/Trojan.Win32.Vilsel.adkv-807400ad0809a48d5163deb38817e9ec34c82c055f5e5ce630eec3671fab3e2f 2013-07-10 15:27:52 ....A 24064 Virusshare.00073/Trojan.Win32.Vilsel.adpt-ce67b05ca5350f8337eecf24c0df7a3655b07cbcd2aeea18facf80ab398bffef 2013-07-09 00:04:16 ....A 75264 Virusshare.00073/Trojan.Win32.Vilsel.adqg-1b47c64c1c2b3771f044f8d9b2ec995ddcd06dc6c91df141eaf8989b5840601e 2013-07-10 04:45:12 ....A 428032 Virusshare.00073/Trojan.Win32.Vilsel.aeek-db8505f123eab674cc26684092ea91c732a2665c587115deda13369604093d7f 2013-07-10 06:43:14 ....A 110598 Virusshare.00073/Trojan.Win32.Vilsel.aegc-42acf13a5e2ce4f1c13c664517ce1fc3dca9914f02c4db96c0fd657026c15bd8 2013-07-09 15:50:48 ....A 934912 Virusshare.00073/Trojan.Win32.Vilsel.aejc-0f62d5c1e05395d5fe8506030d23fd87e18f2d573c786083d953ef34a5340a7b 2013-07-09 16:40:38 ....A 516096 Virusshare.00073/Trojan.Win32.Vilsel.aevv-433c0f93f5a6d4347f3be76e1ae7c7fd9289416f901c4e925d1b008ac35196d0 2013-07-10 06:14:30 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.afat-526f5c907de6d80aec92fe6ed0b5225548688e60777006cbfef59a79e051dc86 2013-07-09 07:20:18 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.afat-5553d7f4051490af43230b14ebe8210178c4aaeb8656e6ee4f8d31c503b9c7a4 2013-07-09 08:54:06 ....A 544768 Virusshare.00073/Trojan.Win32.Vilsel.afat-561f8375346f5e42624a0dd2e99aa4c01a13daf0d5b3ec05f9f06cc6fdcf9cb6 2013-07-10 00:20:04 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.afat-924126afbcca42d179085f21f89161a7ffadce8238ef5379793a5582f89c9312 2013-07-10 14:07:40 ....A 98304 Virusshare.00073/Trojan.Win32.Vilsel.affo-a38810499b77401478b7c89c3eb3466fa96fa38b1e3910555706f2a8ed85b88a 2013-07-09 18:08:48 ....A 516096 Virusshare.00073/Trojan.Win32.Vilsel.afya-0f4d7eb964d444d6df2efbd0c15c75b40afdb5e6af8c675ac6e72aefccc4ed36 2013-07-09 16:08:24 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.afya-256932ba4ef5823112a3a73ee68be8d6585e8cd9f308eacc1b44b7c6dc219b69 2013-07-09 20:54:30 ....A 140288 Virusshare.00073/Trojan.Win32.Vilsel.afya-4327e8221964e11122fd6949dac47e75d3dfe118234239db0386716db798ebf1 2013-07-08 15:57:24 ....A 140800 Virusshare.00073/Trojan.Win32.Vilsel.aggj-17082e1b423d1b5aa7b86892317b1ce7a01b04dd185d65480f502a10c7b115ac 2013-07-09 02:59:06 ....A 520192 Virusshare.00073/Trojan.Win32.Vilsel.aggj-176ab94f14e3db6273be4c8744222b683af13238d07f0e800f28031bd29c2594 2013-07-10 02:14:56 ....A 520192 Virusshare.00073/Trojan.Win32.Vilsel.aggj-1a785025aa8cb262b58887799d1b1e1c9da5229ff65132a42279395e56e98140 2013-07-09 09:31:44 ....A 140288 Virusshare.00073/Trojan.Win32.Vilsel.aggj-25f6dceae93109e574d01cdd656051e1114fb93fc9f719e5578c5797ec6718eb 2013-07-09 15:34:14 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.aggj-34e55636dc0235673a23bcf125b0091d855849521047bc5b8c23c50efb4ad83e 2013-07-10 12:37:18 ....A 140800 Virusshare.00073/Trojan.Win32.Vilsel.aggj-36f04948381037d773f52dd8146e83e2fa984f1a884561c2ec3f84c1335b4261 2013-07-10 15:58:58 ....A 520192 Virusshare.00073/Trojan.Win32.Vilsel.aggj-b62b9f3e01e08ab9db8ccf9b4d7777e50fdc907f20e10c61009d4325bd560b82 2013-07-10 10:11:04 ....A 139776 Virusshare.00073/Trojan.Win32.Vilsel.agpm-292f3f60d4755ce4c06dd3a3dc27e611613c3b6548d4a02b2f6cbf56fd901ed3 2013-07-10 11:51:20 ....A 516096 Virusshare.00073/Trojan.Win32.Vilsel.agpm-d3d7954482c703af62fdd316c7d3a2a7710a66ba9ee8b40aa9a9469127af1f1d 2013-07-09 12:29:52 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.agwm-12a55167b019390761edaec687cd8ac03db145c960b17db3fb13af3e47981042 2013-07-09 08:06:48 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.agwm-a8a2f13fc32397143eac6a6713e478387916d300812d8829405e9a93eb0e533b 2013-07-10 12:00:10 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.agwv-c8975ec2a129b5704096eb5df356bc840df14f26158b30a1ee711fa5a56b10d2 2013-07-10 07:04:24 ....A 140800 Virusshare.00073/Trojan.Win32.Vilsel.agwv-d51c2bafad6e46100b44a1cba7017403774e9a6fa5307a9e054a8d097dcfd878 2013-07-09 14:55:24 ....A 145408 Virusshare.00073/Trojan.Win32.Vilsel.aies-40cb0fb82d6a08e386a8a671345eeee064307ce106c351bce2497f406aaed18e 2013-07-10 12:34:42 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.aies-809e96a53bc5cc717088c93a85263a14541795c25028fa549e53f4602f71c6f7 2013-07-09 07:59:24 ....A 468480 Virusshare.00073/Trojan.Win32.Vilsel.aikw-e713906e5bf4ffc0a061272be825ac077c5be2d0cd3bfa7d86d85f2bbdc91353 2013-07-09 14:08:42 ....A 408656 Virusshare.00073/Trojan.Win32.Vilsel.aizz-237bc56624da49884cb1e1460d7baf3606613c27b0794450130f3f460ad33a57 2013-07-10 13:11:30 ....A 290040 Virusshare.00073/Trojan.Win32.Vilsel.aizz-280fe93a2bfbd493e5db82f8b9eac62610caff67a4da9d92d06349ce9347ee94 2013-07-09 14:26:32 ....A 285776 Virusshare.00073/Trojan.Win32.Vilsel.aizz-629e2096fd98e84c9938231fa3a3cec70607bf214f9d5a27dd854681649706f5 2013-07-10 04:41:00 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.ajjh-9e6f2a7c72f025caa8771126de1d758d288d700174d863b810808a1d5ae06d9b 2013-07-09 22:43:30 ....A 516096 Virusshare.00073/Trojan.Win32.Vilsel.ajlb-52f4465e7e1a30a131b0681624776d3e8b43baec2ffdedb9db99d10bc2efb16a 2013-07-10 13:55:00 ....A 495616 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-0d2f5f71aa86673f245e4583fbfec9c15f8ca0f9fba04a6d774bf0f4afe635a2 2013-07-09 04:35:28 ....A 139264 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-177cf010c79da85f6bc7200488ea3cc9735ef6ab3c9ec45016ea6f86b1e2b533 2013-07-10 02:27:52 ....A 495616 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-1b62c774088dd38760b7e6d3f3ba4954d5b658d8493de4b2e814451752b12711 2013-07-09 09:19:24 ....A 495616 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-1cc7944a2de705526f73a49110e6e86ad7bc27804c27e58f27100e78a1105077 2013-07-09 23:01:36 ....A 138240 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-33bb43007e2582aeb0c5075a1e7be20a9fdac3b896d60b370d560732994c7fb6 2013-07-09 13:28:28 ....A 139264 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-3615f70bdd86b400c48f22faa7e991e0fcae223389effe82c9cbab65552b0270 2013-07-10 13:48:26 ....A 139776 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-5828d4687596af86bbf6351a1077b5ea4b96cef75cafc1705180eca840468250 2013-07-10 16:40:54 ....A 495616 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-65684a2cb32912d608c5f3adf9805dd3889ac7e525fe2c0277d5626a29ca00a8 2013-07-10 18:02:36 ....A 139264 Virusshare.00073/Trojan.Win32.Vilsel.ajnl-ef677a68446ef57eb7959164dacf386bcf11cc7fe1a9038ea1d3f9996fc746f9 2013-07-09 08:03:14 ....A 140288 Virusshare.00073/Trojan.Win32.Vilsel.ajnx-1d45b289e85cc624a6970a011e769d0db3f24332a4f54539c5c652f2d8a37e17 2013-07-10 15:44:00 ....A 516096 Virusshare.00073/Trojan.Win32.Vilsel.ajnx-37997a98e2ac2d0a4739e2b53671d9dabfb6a0db6e3e9a29b19ac6eb79bfccfb 2013-07-09 11:39:02 ....A 140800 Virusshare.00073/Trojan.Win32.Vilsel.ajof-1d46aa01861cf0d24ab44d949abf81de9fd48fd3547924cc1421e1d4bd1e4ff0 2013-07-09 23:40:58 ....A 503808 Virusshare.00073/Trojan.Win32.Vilsel.ajof-51d838f75c90b2331bab8a4fd9fe79aeb663ffe5a713daad5e546faef5e81091 2013-07-09 11:23:54 ....A 1767224 Virusshare.00073/Trojan.Win32.Vilsel.ajwx-22e08fe70d05a435d3399e7e092eadffe516b468a7c89c2b590060bbb73efae3 2013-07-09 03:15:14 ....A 548864 Virusshare.00073/Trojan.Win32.Vilsel.ajzm-176a47f565ca7eed0fd27339baafe311dd6d6192c8fce688042692e57586014d 2013-07-09 06:06:48 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.ajzm-1cc25d784460ba76afbab26853a0045aeb56f65165cf626d6270722547848487 2013-07-09 23:25:02 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.ajzm-45320c444190dc67a2fd7b6a603742fa6052cfbaada141bdb50079aa24693c40 2013-07-10 02:48:40 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.ajzm-9c71ec78b629974e3176058bc8eb3bb18808b2a453fa824ce3ae9fa49f771683 2013-07-09 09:25:22 ....A 528384 Virusshare.00073/Trojan.Win32.Vilsel.ajzo-98970b1c51bafa07a569d2afe08f289b56959f93eb5967dc90b650bfa7838d1f 2013-07-09 08:29:10 ....A 552960 Virusshare.00073/Trojan.Win32.Vilsel.alcf-0ddae4a19021c5553cd74ef51a4bdab79b14db500cb0b580c8f3c1bd6e9e051f 2013-07-10 12:36:10 ....A 552960 Virusshare.00073/Trojan.Win32.Vilsel.alcf-80a440cc0039eca4359641be24e58bca220e561d8041a9748c7df9f446973752 2013-07-09 19:37:22 ....A 536576 Virusshare.00073/Trojan.Win32.Vilsel.almm-324151c1904761ecae8171788e37d5f114c33da7361a8a4b54e4777f5e2b2d32 2013-07-09 11:34:26 ....A 536576 Virusshare.00073/Trojan.Win32.Vilsel.almm-360830b95722cb628e8e697601a68af415c37f429747f678ed9a5589144028a9 2013-07-09 13:14:08 ....A 536576 Virusshare.00073/Trojan.Win32.Vilsel.almm-36e386bdc01dd361a2460e308a7b9513a5b2c0ed0be14301b3b975552651a2f8 2013-07-09 14:57:02 ....A 918528 Virusshare.00073/Trojan.Win32.Vilsel.almm-426451059625985a03e9aab57ce53028b65e20847456389532bd068591b08588 2013-07-10 05:34:52 ....A 142336 Virusshare.00073/Trojan.Win32.Vilsel.almm-713aaa743177f305de8d5a96fe236425006bec669fa530abe49c378a7e000c54 2013-07-09 07:55:50 ....A 532480 Virusshare.00073/Trojan.Win32.Vilsel.alsc-252ec992e375b2bd6a073a4a2306f0ec4d0d6eeb59cf63b59f2b094b631f9536 2013-07-09 20:12:36 ....A 532480 Virusshare.00073/Trojan.Win32.Vilsel.alsc-6360106a7f21def9b4ba01a5baf5137a7967e4e5cadc14ff0f0e91de2e61397b 2013-07-10 01:04:52 ....A 142336 Virusshare.00073/Trojan.Win32.Vilsel.alsc-71be639bb2cdeeff0b926437ac2170c4bb050c31e0c817192252a19abeb755e0 2013-07-10 02:54:44 ....A 141312 Virusshare.00073/Trojan.Win32.Vilsel.alsc-9e551d66bc22937b42e72bf1e911eb795ff247374eb791df32392cf6b20a85a7 2013-07-09 09:43:18 ....A 30957 Virusshare.00073/Trojan.Win32.Vilsel.alzp-455a43ff64394795cf9246ed0b2e21d1c3047764b2c52787765bd6f1dca0919a 2013-07-09 15:19:14 ....A 548864 Virusshare.00073/Trojan.Win32.Vilsel.ambf-701da6639e5fd706b1705fc5585ba28f5c9a052c0d42e4384cdfddf4431f22d6 2013-07-10 06:56:00 ....A 98304 Virusshare.00073/Trojan.Win32.Vilsel.ambh-5632dc4d60af10a7ff82280874b5ffb781dfd3082da88ee2401d7efaa70f8f8f 2013-07-10 10:38:54 ....A 577536 Virusshare.00073/Trojan.Win32.Vilsel.amdr-0f7ad5697319e25f3c73cbea22378fb32ac704ed05f1871dd9e8e86b3faf57c9 2013-07-09 09:41:26 ....A 577536 Virusshare.00073/Trojan.Win32.Vilsel.amdr-1d09c7923b4aeaef48b9b3737024e5ce86299f5128b07c26df331388ffc5b8a6 2013-07-10 06:42:18 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.amdr-2424d48b92907afc297cf6e24f609f6de0c949339ad9ab3973fa1bdb0a9ba2cc 2013-07-09 14:49:54 ....A 577536 Virusshare.00073/Trojan.Win32.Vilsel.amdr-52e394dd7c4a6110795d5993c4761afefdf44e1c3efa5ec94911b1644c5c0742 2013-07-09 05:30:24 ....A 577536 Virusshare.00073/Trojan.Win32.Vilsel.amdr-56480f6e30205e9fc90477418d93cbd227283e4377d0beab2dffd1c18c1d548e 2013-07-09 13:08:44 ....A 144896 Virusshare.00073/Trojan.Win32.Vilsel.amdr-7199abb5c7d1983ba92b71b42ce750fcd936d274342eaa7eb539eb20a5b0e1a6 2013-07-09 15:02:30 ....A 98304 Virusshare.00073/Trojan.Win32.Vilsel.amep-32608a27648fc668263fbd54c99659354eecb94da77d959c0f6a6a3145ba516c 2013-07-10 17:49:52 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.ampc-0d337ff78adcb38cb4ef6e8f4165ee3dac0c4bf2e8ba8061ea0ec3bfff562a48 2013-07-09 01:09:10 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.ampc-175cc422008732b92146d9fcb93e2546b12b4a48047ea8d91a53a57e971f81ff 2013-07-09 07:03:14 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.ampc-260f4d70df2d7e279b02dc14f315602fd7769601e5ece97c6502aa470fc2a1c7 2013-07-10 05:11:34 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.ampc-405fc3678bb82cf622908da6bf39b4a440b8f97c21ae5d82c6a492a145a7cbc3 2013-07-10 10:35:10 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.ampc-477582eb01a4c3c0e2bf2512b4f1587cdfac1b0d84d019706b0117eee1d749cd 2013-07-09 05:55:50 ....A 143872 Virusshare.00073/Trojan.Win32.Vilsel.ampc-5570f2791f4c6f4adfb0463bcbfaa3ea93270697e69ad7dcce152299d58b54ed 2013-07-10 00:03:22 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.amrd-452a2d02efac0636a382a67fd4747ea43568c4f091dc5fd5e452ee99ff123165 2013-07-09 06:23:40 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.anar-3629b6df138196068686fac5471a9c4ad60824dc508687a30335a62db607e0f6 2013-07-10 08:02:30 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.anar-508b936aa53ffebb094681dc29d7fef0f2739c41ea9dd8d075d6d0e542a97681 2013-07-08 21:35:26 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.anar-5f6236034a2f877549fa55b31929e4f78b0757d4830d57872993fede9a6b84f5 2013-07-10 05:07:42 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.anar-99a0709497342c4804beea3e81dd155e1c629e21ec4f2c55aa1039af761da307 2013-07-09 21:30:40 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.anfm-3469903462f59e9beef6b6f4b72e3df58bf2f058bc4f847a062c3ed44a401fda 2013-07-08 23:05:56 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.anpp-172a8baad84b24ddb61f42381f940938ab4700b5248eec05f563b9c1895a89d2 2013-07-10 17:09:04 ....A 140288 Virusshare.00073/Trojan.Win32.Vilsel.anpp-1fb7d6b6eb1f52561eff3b229bdd649bef14f75a2e8a065caa1b92bee69f5aec 2013-07-09 08:22:14 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.anps-556e3f1b90117103f03609f15156a714d8eedde07721484ca049702e0c20cd12 2013-07-10 03:46:48 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.anps-990b771c49905e0d1bb34efe39e8e2ca57fd1df928de7aed68221e313a1981ea 2013-07-10 10:57:50 ....A 150451 Virusshare.00073/Trojan.Win32.Vilsel.aoyh-719dde83ee80858ca4af32d120ab97876ac0379c54b9a2ac3ecf0280345a1c1a 2013-07-09 05:55:04 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.aptt-260e2e93fb05a43a79e3ed2fedf7885f75d2a779beb81a138bcaf2bb66b4028d 2013-07-09 08:02:16 ....A 142336 Virusshare.00073/Trojan.Win32.Vilsel.aptt-366732beee6710606ec17ed4a4d4057ad29a2036f2f55ef998bf740faeb624aa 2013-07-10 16:55:12 ....A 565248 Virusshare.00073/Trojan.Win32.Vilsel.aptt-8075261aeb824787593aec34ca37970470b2c752e8e64c01d34fb3ab2f1db58c 2013-07-09 17:49:22 ....A 65536 Virusshare.00073/Trojan.Win32.Vilsel.apyd-d785d001175d5f006f482948e44cd0a0448b49f55d6bcfb568606d342d801a06 2013-07-10 18:11:08 ....A 34816 Virusshare.00073/Trojan.Win32.Vilsel.aqae-ebfbb127fb5f2f74740afc31598996a4e39e2c3df0cb9077b0ea77627c24dfa6 2013-07-10 16:54:26 ....A 83968 Virusshare.00073/Trojan.Win32.Vilsel.aqbn-56ea7b1f6290bba7771276167a9b9b12835b7184a0a47e0dd6974dc7cb88321f 2013-07-08 19:09:20 ....A 548864 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-171705f141a9cd1ed83d8e7a8a18eb3db999417577641994aafed33f31c9cdef 2013-07-08 23:47:48 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-1b37042a2b94904723d1e6dfaa546e77fb69e243d147d6107ab26b8c2fcd6f83 2013-07-09 08:26:52 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-36219078e41f3e10169c38e24ce13b66b225ebdd8f6821fd7fa0c412e7a7e3a6 2013-07-10 06:25:34 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-42c710cf968d4dc51aece59f8b6f28f8ecdc402ccfc155ad76c8c0972b92a8ba 2013-07-09 17:45:18 ....A 143872 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-92f2165df4398d381019fe56443912720bd15e7a48392614cc464009ea5f45f5 2013-07-09 21:54:54 ....A 548864 Virusshare.00073/Trojan.Win32.Vilsel.aqbv-97c564965ac7222e4a5c0b045f97fc8a911443e41ea865f7909d728f56de6ae0 2013-07-10 04:38:50 ....A 552960 Virusshare.00073/Trojan.Win32.Vilsel.aqtd-406987f26e4476f513b991fb19a10b2635342e3ebc85d36a8e4122fc212e24b1 2013-07-10 12:37:30 ....A 144896 Virusshare.00073/Trojan.Win32.Vilsel.aqty-4832cc8e133117ff20564e17313ad430ac155f131fe25e7906bc690dbe3298fe 2013-07-10 06:56:28 ....A 552960 Virusshare.00073/Trojan.Win32.Vilsel.aqym-53fb5f0f2ade96b4e21a5ec149822dc9f88f435021a8eb060dec4d66656836df 2013-07-10 02:56:58 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.argd-9f8d826f72d38f635ff53e625dd4ba59146b25ab603e7ed81a56b2f47722bf4d 2013-07-09 06:10:14 ....A 142848 Virusshare.00073/Trojan.Win32.Vilsel.armk-460bb6f5c8a9222824b20e719f40b3f47f4c97b8cc7b7b0e1c892d371a36bcca 2013-07-10 10:31:32 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.armk-583d08a77747b8693a348d80b5b0b661429ff9ef4cbc5b9eaf90f8cb23d8edf9 2013-07-09 20:09:34 ....A 143875 Virusshare.00073/Trojan.Win32.Vilsel.armk-9a73964444a723228c18b312c24832a1f39622e8ee3614bc9475011229a46eec 2013-07-10 00:49:16 ....A 143872 Virusshare.00073/Trojan.Win32.Vilsel.athu-08808fe6c02fee8a447821e6d682f18e642f6a4aa4868ab03fb466f686e90166 2013-07-09 23:43:36 ....A 910848 Virusshare.00073/Trojan.Win32.Vilsel.atsv-1bbc72f065e8cbbbd0779e54a4014f18684836dc7e9572b21b74aafcd28438d1 2013-07-09 07:54:58 ....A 143360 Virusshare.00073/Trojan.Win32.Vilsel.atsv-25744e64c1077183d2adbe54d82abadd19d59329dfb06e6113ee27eb5b6629d5 2013-07-09 18:59:24 ....A 146432 Virusshare.00073/Trojan.Win32.Vilsel.aunc-349f00716744ed7e7cf5714c2d52b3c9c327a04b9a21ff80756638945a080ab6 2013-07-09 11:23:58 ....A 145920 Virusshare.00073/Trojan.Win32.Vilsel.aunc-d512bfc1261fe9e0b4922422762b7532848609939038fde258862d5994107556 2013-07-09 05:38:36 ....A 433664 Virusshare.00073/Trojan.Win32.Vilsel.aunh-55fbd1ba6ba9101d339bb7f267c4e12349e23e1d8e25b80710aed9dfa64876b9 2013-07-08 22:49:04 ....A 135168 Virusshare.00073/Trojan.Win32.Vilsel.aves-1b1cbd91d06431ca1bb76bb292746caf1dbf2b94a5f73dd40089f96b2238d635 2013-07-09 20:11:34 ....A 524288 Virusshare.00073/Trojan.Win32.Vilsel.avlk-35327ac81dab825c4044d6335a7e02b1cf70fa1d6460fdbc79d4cf7e8837aa04 2013-07-10 17:36:44 ....A 143872 Virusshare.00073/Trojan.Win32.Vilsel.avlk-8244c052f85e1164fbb8381e2d59907212b33c2d8105ac0c081e7b724f4ad8e9 2013-07-09 21:11:20 ....A 1842688 Virusshare.00073/Trojan.Win32.Vilsel.avlr-93ded6caffd722b8645e7acc7c9408d9a6064455295a3f05c485b94f1ef6bfab 2013-07-10 09:24:04 ....A 104960 Virusshare.00073/Trojan.Win32.Vilsel.avuu-41fd7d12e6c5e4c910851b440cc2c01d18b75a098b2efec236da099a4ad71dcc 2013-07-09 15:11:04 ....A 144384 Virusshare.00073/Trojan.Win32.Vilsel.avuw-421cef14deedf392576c22d1fd7ff46dfc99b125fadd12ff8b4e97889f1a999b 2013-07-09 17:29:38 ....A 528384 Virusshare.00073/Trojan.Win32.Vilsel.avuw-9c94833919aa851a10316c5860474abae2a70bc9f2a87fbdff819f4fe4ace2bf 2013-07-10 02:00:54 ....A 139264 Virusshare.00073/Trojan.Win32.Vilsel.avyf-62e0cfc6d2f96becd471eb91d8010798e1bff01e747d66389e97d28bdaff1bc1 2013-07-10 11:58:48 ....A 98304 Virusshare.00073/Trojan.Win32.Vilsel.avzq-f2b18bc88eb57c038d54e8fffbc12e1dd9c60db156fc5da8cdec504d31455874 2013-07-10 17:03:54 ....A 44858 Virusshare.00073/Trojan.Win32.Vilsel.awpn-574345dc84a386e5b975a571c9a37aa6980e22583b55d6688f31662da7442153 2013-07-09 19:44:30 ....A 24576 Virusshare.00073/Trojan.Win32.Vilsel.awqb-d086e4f658356f0c2aab073e7060e62c39a29844ad2e114904d9a9d49fe0485a 2013-07-09 04:33:46 ....A 369664 Virusshare.00073/Trojan.Win32.Vilsel.awrt-17741106165e2c6c10ebe258bd019f3a6e61d34ad93a4e5d53935ae8df78c69c 2013-07-09 11:09:16 ....A 145408 Virusshare.00073/Trojan.Win32.Vilsel.axag-9f3d41665b9dcf41375bdc413697f14830f03110b79a889875911804d08f3be5 2013-07-10 07:18:04 ....A 146432 Virusshare.00073/Trojan.Win32.Vilsel.axdi-2063b5d105678871c6774b2fb18758f39d994d0f7141384014b331d219faf197 2013-07-09 06:38:36 ....A 540672 Virusshare.00073/Trojan.Win32.Vilsel.axdp-2594aca5512c61f0dc77b2f5f4c3fcd381503478f044990f21263b09c372be5b 2013-07-10 16:09:16 ....A 145408 Virusshare.00073/Trojan.Win32.Vilsel.axdp-27458a6af71026051240c98ab89208c99d7556bc17599447696af4a0d1c5af83 2013-07-10 14:05:24 ....A 540672 Virusshare.00073/Trojan.Win32.Vilsel.axdp-27e64efcc8303385941a38dec610366dd21e691cecd9cb295574764301dbaf24 2013-07-09 05:59:06 ....A 540672 Virusshare.00073/Trojan.Win32.Vilsel.axdp-36b8f4d8c19ad6428952e832d543ce2be11f27984ba5af4458b3f78f898fc92e 2013-07-10 00:30:04 ....A 540672 Virusshare.00073/Trojan.Win32.Vilsel.axdp-44bb62104a95855af4e144b5d041aa5284d80716b07efcdf5780be7ab4b0dd90 2013-07-09 05:39:28 ....A 540672 Virusshare.00073/Trojan.Win32.Vilsel.axdp-55b7138672e52ff44a2b878c0796c50c893103c16b20dd8b9176bb87bfaa8e02 2013-07-10 16:16:32 ....A 144896 Virusshare.00073/Trojan.Win32.Vilsel.axdp-56e1e27461d0996417505014889b1dce6bcb30acfe5396afc6e65fe024b00ece 2013-07-10 01:08:16 ....A 18276 Virusshare.00073/Trojan.Win32.Vilsel.axej-448e9069568be18170c47d3275ad07ed2585e7087b436ffd36fb86b1ea53cb7b 2013-07-09 15:02:04 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.axkd-1c8b4ff2e3cf6fbc4dff549b92d774c4ab8dfae850772b325518e30bfe8e5f6c 2013-07-09 08:42:56 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.axkd-45adf5743b2f7ba33044d18959790ef3d9bceba5125b85d0b4f86d7cc06b10ae 2013-07-09 12:13:12 ....A 141824 Virusshare.00073/Trojan.Win32.Vilsel.axkd-55546eb7304996a76eaafe99eabe5d8c56d14e0f5675023808abac0dd6c38da5 2013-07-10 11:03:00 ....A 507904 Virusshare.00073/Trojan.Win32.Vilsel.axkd-736cb37960de74eccbea74053f35e023e6cbf81f958e7327624a362c924f724b 2013-07-09 18:14:06 ....A 507904 Virusshare.00073/Trojan.Win32.Vilsel.axkd-923a02520b5b4c4f7c94cb6c9d78c74ea5d39395f2773040e87057b5e004b5e8 2013-07-09 20:58:56 ....A 1377657 Virusshare.00073/Trojan.Win32.Vilsel.axnd-5007d7976b99d23f288ced1489b610a8165e4a34537dc74b840508d673ba4f20 2013-07-10 08:46:46 ....A 1377606 Virusshare.00073/Trojan.Win32.Vilsel.axnd-7224e28bcf1ebadbd2141b8b2347bbd9df217074ccc716d8dd50f3989304cb24 2013-07-09 14:29:32 ....A 870560 Virusshare.00073/Trojan.Win32.Vilsel.axnd-923e4ceaba366ef003e16156d956901310ea57af736b52663e20bb62bc3b36f0 2013-07-09 16:30:06 ....A 862441 Virusshare.00073/Trojan.Win32.Vilsel.axnd-966688746b02c2e1e375ac9ae71e35e075ccb666cfe7f16f32e5ae8f134994b6 2013-07-10 07:18:06 ....A 862872 Virusshare.00073/Trojan.Win32.Vilsel.axnd-9683e46a0cc0ab6056d2136d7eeeeb299d457d814cb4c1b59fcbfbe5fb4af0e0 2013-07-10 11:06:36 ....A 122880 Virusshare.00073/Trojan.Win32.Vilsel.axxr-738ab6494fd6ff38ede8f964bbab5c60b8fd221228a604962201b0ee56b6d84a 2013-07-09 11:28:50 ....A 1860608 Virusshare.00073/Trojan.Win32.Vilsel.axxs-d7950a0bc02f5be7a2693218115714760db129a5070a771203f25c8c54a870fe 2013-07-10 05:28:12 ....A 929792 Virusshare.00073/Trojan.Win32.Vilsel.ayns-55056c7c02ca52ce2838b49a36581206fd14d8580ea13fb1846a0dd928cd961e 2013-07-09 08:08:36 ....A 68096 Virusshare.00073/Trojan.Win32.Vilsel.ayoi-1cdb109d4fcfca5a48fbdf6680f51faa17c4915394d67ab4123d4b77774eacb6 2013-07-10 01:50:04 ....A 174080 Virusshare.00073/Trojan.Win32.Vilsel.ayqk-54ec63575a66a5520a5e1295a58181bf508148dff68ff32b341dde1ebea7fe79 2013-07-10 07:27:32 ....A 264704 Virusshare.00073/Trojan.Win32.Vilsel.ayzd-1cd0c1df80cc47428bae44d8895f25350051f9a0cd0e4c570de6ce6d6457c8f6 2013-07-09 17:40:54 ....A 1007162 Virusshare.00073/Trojan.Win32.Vilsel.aziq-9c8bfe5f5c580f7970f78e32b6f5b3ecf2a1bebb4385391b5d3cb906859ba4df 2013-07-08 16:44:28 ....A 174592 Virusshare.00073/Trojan.Win32.Vilsel.azjb-172c290e4abc1ba1c2b7fc9a52ac241dedf115f742a9bcc2bedc997e41c1af86 2013-07-10 06:16:04 ....A 124416 Virusshare.00073/Trojan.Win32.Vilsel.azvi-0e4e3def4fed2fc9bc071e9e41c4986c1db95844417c1f32785af591307624b7 2013-07-09 09:35:56 ....A 617080 Virusshare.00073/Trojan.Win32.Vilsel.bacq-36511d19b52c8e69110d4e107db3ba8214ef9c165c188ea611525ee2d3d0a9db 2013-07-10 07:45:56 ....A 75857 Virusshare.00073/Trojan.Win32.Vilsel.barw-992b81efcd859d31e08c3bd14eb766627a2282a3edc0f082e1ae563c1f189776 2013-07-09 16:36:52 ....A 175104 Virusshare.00073/Trojan.Win32.Vilsel.bawa-0fa4270b2e3a86b8133130e9ba8e5b32726f2a63f80f23788a7f484510634be1 2013-07-09 17:32:20 ....A 79556 Virusshare.00073/Trojan.Win32.Vilsel.bbvn-11dd83ee318e13a9a1990c62aa336f9cea9c1a5da41f1826ae90687d54c983d5 2013-07-09 23:10:26 ....A 251904 Virusshare.00073/Trojan.Win32.Vilsel.bcay-93260f7fefcd1688658bdcb91ce47fb8c690b4e117866fee5ab70f6f89bc1747 2013-07-10 07:21:56 ....A 76288 Virusshare.00073/Trojan.Win32.Vilsel.bcdr-ac4cee84602a436694bad49b367d3ed2439010a09f97759b82e152c72970bf1b 2013-07-10 06:19:14 ....A 39684 Virusshare.00073/Trojan.Win32.Vilsel.bcdx-1ba4e2fb50ab2051768f1dfbf2305d048d521df37a133403c272e1e11ab4a004 2013-07-10 12:57:54 ....A 753664 Virusshare.00073/Trojan.Win32.Vilsel.bclf-37e80f4fe7eb318f0ca809a55d3e47eb8496004c7ddc29871f640cfa3de406f3 2013-07-10 01:01:30 ....A 122880 Virusshare.00073/Trojan.Win32.Vilsel.beqd-061d37b7912b5e6242b1327ba6067a93705d47b9310abf7d5555b0103a61b3b0 2013-07-09 12:26:46 ....A 386048 Virusshare.00073/Trojan.Win32.Vilsel.bevs-3070db1f09e211a9f07a2f1d342a45c06e4ddb84975e74b6e3ac3c19b09d8e13 2013-07-09 14:15:46 ....A 123960 Virusshare.00073/Trojan.Win32.Vilsel.bfjw-23a4716c6aa20d9fbd2584d927f7a6253ba6a98547c9ddc477df58ffb5c79f03 2013-07-08 14:02:52 ....A 79872 Virusshare.00073/Trojan.Win32.Vilsel.bjgs-91ab6a93471a0b3784ea0f2711d7d7cdebb30e5ca946394355082f49a0d4a62d 2013-07-08 14:26:08 ....A 125953 Virusshare.00073/Trojan.Win32.Vilsel.bjrr-f1ed52ce9975ae7e5a5bab6f55510126fc5cbdfd78d7068d1443561b60db9729 2013-07-08 22:33:28 ....A 126976 Virusshare.00073/Trojan.Win32.Vilsel.bjwq-82264bb46e9287a2645322a82dec37919ec2f3bf3dfc14e2db1c0b2befbb5a80 2013-07-08 15:38:32 ....A 1707365 Virusshare.00073/Trojan.Win32.Vilsel.blhl-2c00994b08b4d3491aac16790744c5942829d8ceab0db96207b1367fa87e07e8 2013-07-09 17:08:18 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-007f97b0167a173cead95ed5d3e67ef7637fec279609df9f8c24072588193691 2013-07-09 06:49:02 ....A 73896 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-00b34f2f85fe4f685914df338b696c2db797deb92015db35e29ffceaabb5c086 2013-07-10 08:10:00 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-03dcd97b93dfeb718b32e69ea856bf894e3f4be47e9b1f621774942ef54c1283 2013-07-09 23:13:16 ....A 73878 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-05725d22b4975f0fb27ac08a93f549561cde1c117699141bb902968d47dd19fd 2013-07-09 08:22:52 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-0d7c3fb105965811d687b504509ee7833ab7b68d892fbb75d9542e69fdffd5b5 2013-07-09 10:57:26 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-0e32112d38fd79cb2d12652d11df97dd2a98add26a34acaf22160f90fdb88bc5 2013-07-09 15:10:00 ....A 73915 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-0ea946502d3414cfe02d9feb810a8d87ccd8af352b3dff642f6b80867fb311c3 2013-07-10 14:04:12 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-0f32c2dc7ee3a0a4a23c2730c8dfbc2aa2af33ed2f5c3b22ecd18851be1493da 2013-07-09 17:15:28 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-0fd2f61c8096db64b3a475f20c5a756687fe9335f00386e2606a58e55393f416 2013-07-09 17:46:44 ....A 73828 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-16f1b6970bfcee54d2f2347eda7760c62e198fefa441924a521c2baac31738c2 2013-07-08 12:35:18 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-17146b82192c4df2a2e4039f286f60e0b549b7bb38d6b0a3a3b8cfa842ca8333 2013-07-09 05:08:58 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-177756434a798f206f4ff904bb97f840e065e1d7dd83068e8ba481fd7dcc4dc0 2013-07-10 18:06:00 ....A 73908 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-17da15f6529f5d43ff4be59e4b930b4404546e2b45e8f1c04acd77024b6d6d48 2013-07-08 13:29:06 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1a7be518bd7e8dd4caf03f5661a314cab52d0af070821a6dfca1e14848dd0bab 2013-07-08 12:22:20 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1aba203e1f542535edea4beae9f761bd268d50d079e4a2348663537b6f561643 2013-07-08 14:47:52 ....A 73770 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1ad4bdf8f5ba815c7210d47e5b27b3235438e152295acb9a1dfd89b8a6770759 2013-07-08 18:54:04 ....A 73758 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1afbd552e1fafd81153233dcbcadae11e529351f887d6e40009f9c184473def5 2013-07-10 04:34:02 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1b9ae41469ce290ca2b8278a9ab734eca03c905dc6d5391b67ecf4f02025c4bc 2013-07-08 14:39:32 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1ec924875d9cf0a82f6773c08f2bf05d97d2e54ccae8297e267d4ba1297ad84f 2013-07-10 05:32:46 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1ee6c39b5186ae8f32e8371ebd0c064d06191e8e665b5edbc064b13781f728aa 2013-07-08 11:59:40 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1f0c32dcbd336d8dca730429ac593a54b62e5f392df5b475fc2d0f4f9ec7df5c 2013-07-08 16:00:22 ....A 73774 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1f3cef2ff00b58ea45e26c90b3d4744e0b6f0e68adeefecd8fb1793c253f4eed 2013-07-10 06:10:12 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-1f4ac8f3a77560aa01dae643fc7d00d2fdfb8aa8277f90eda397d1109266c5cd 2013-07-10 17:41:04 ....A 73892 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-24899f09666234697e4f0ea4cf07e7568dfdf10c4b8d2b0c7332b4d59eb72bbd 2013-07-09 08:11:18 ....A 73860 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-2504a5a8d94d6486376e4611efd33705ad801af367bf52a39f309b7ec8269133 2013-07-10 07:35:54 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-2a6406887a7656af9f6b667d0d06969474fc6584e9fade9be87b6cfa1fe4d942 2013-07-10 06:11:54 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-2c67c1693cc92329409ef26ae12ad7e08a81d1017895ea70ff8c40b37edb6a17 2013-07-08 13:39:56 ....A 73756 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-2fd3900fe3dffd36d97624029f9911d463255ee2262fd912d14257000349b27e 2013-07-09 21:05:14 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-33bca259ed3792b528d380e0a811b1cb8ee5d2c8eee2e47987ebab4e102173aa 2013-07-09 22:35:02 ....A 73968 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-37f73fa110f5662e5ca3c6545843a0e2be52fd63d88db7d5ef653e753c686fa8 2013-07-10 01:38:52 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-3c19406cb28897568f4f42be5de841489d4e4a257cd11a11dcdaeb552179bc5e 2013-07-08 17:56:10 ....A 73768 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-3d5295006767663c0556904cdae8e2dc88cf9e06d90ab54999df5daada056d47 2013-07-08 22:44:30 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-3d8bd137592e22a8b76777fc5cb6c8175483a300e149b80d9c2031ddfa42b868 2013-07-09 21:52:36 ....A 73894 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-3de9c09732c188ceb6cb0660ab4a9e8f1a782927618ac480b5fa5385141636d6 2013-07-10 04:55:08 ....A 73915 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-43a03832ae0457d1878e09327272febddc2a15293bff2f88258ef8802d799de4 2013-07-10 06:23:28 ....A 73990 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-4ae02e925773f8b5190f064a60be04a9c3f3171dfdb423263eba6de6c9c06bcd 2013-07-10 07:36:16 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-4cf366bbdda60c3d573f9112370e9ee75aa02e9c897bd0362b514d3a659b65a6 2013-07-08 14:04:26 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-4e2b98f79868722680b46b186e09da6958f5a8a07b4519edd0f4933aea9be1c6 2013-07-09 20:21:08 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-53da162684e4df67903e7f9626276eea0ccc8ebb9a2c2cb418e0797fba715c52 2013-07-09 22:36:02 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-6397d3091c1cfe333ff1d1f0febf70a55cb4c89ab3875b6d21a0f78602ee01dd 2013-07-09 11:01:16 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-644d4e5394ee65c9f5363fe70976f53a64ddcb170b8e0dd24e59569868edf77a 2013-07-10 13:47:04 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-663f552812b7490f48f7e96a1e359f6945033299c5c4d069cbd66445a24aa993 2013-07-10 00:37:28 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-66a01f45f9b285501ebc6b986373bf18a062dce1b1ac1e5d67aa5a97904055eb 2013-07-10 13:48:00 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-68633cd840157cbd46b68ab32e8c5f7b152c9a3efe530aa4dc74030d57e1a704 2013-07-10 18:07:26 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-699769a8e97727fab7cc880283609db16e849032052d9d7843a145d5abe7c58f 2013-07-09 05:19:18 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-6bc0583b9b6d5c1ece75655f31a92e3a12806974c6c1303a5cdef836da88400b 2013-07-09 08:13:36 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-709b1d2c22ff452c699766e96e4e24449f3f8e29571e14391de1a6f06aee4a32 2013-07-09 23:14:08 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-712aa59e3c04179d438336af59892d999e2adc0da109b4f1aef8cc0c17354d42 2013-07-10 09:32:24 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-74a17aa41475d7f2156f9396be5a862b2916bf6f5e8a1ce1b8347023826bd221 2013-07-10 06:24:54 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7551bd1384cb13138ba5683f325dd30fb226a112a89d2d1379140c76f7aa4edd 2013-07-10 06:52:32 ....A 73880 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-764f0a6e6dd5c1b9bcf7c5e27653353e266d2ff02c52ca6e9147dca42aae31c7 2013-07-10 00:36:58 ....A 73848 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-76c03a11251e0a2ea697a70085e8f3b53585af165c75392ed2fbf01f0421535b 2013-07-09 17:43:58 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-770c3bfb5aaa863126971b5df3cf8344bc878d899d997661208eae63aefad62d 2013-07-09 15:16:48 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7753f2ab7ce95a105dd2bbd9d468a090415ea862b9cac348e7e755066fbafa39 2013-07-09 17:11:30 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-77eae2505cee0f10a404ca6e5cc331d71fd541aa1e86e4101f25abdf143eb2f1 2013-07-09 05:18:54 ....A 73826 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7811ea142cb69783f8b31b0e82837dc518baab9032193a77eb0120c0bdfa8958 2013-07-10 14:31:24 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7a03411a1d69787e4457a8ccb1d1ea3a52cc473c586e36b63c22fc94be83674f 2013-07-10 05:33:10 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7b89fd1daba30f25433eec7b9447b628c537710b66054d198cb1e0519351f52a 2013-07-09 17:11:04 ....A 73898 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7bdc2e94e073da6834452b4113c789b478a6f4f2e322cbe266f2fcc4b7fa55bd 2013-07-10 08:09:12 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7e4b66aa1c6ea8da44d2da5175122e0ecfa9c5534ba156fc675e7b7c11cdaad7 2013-07-09 19:08:46 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7e9fbdb80b7ae26916ef957983bcb9d5d2ca7b79b64bc885daac4c84e4ddc017 2013-07-08 19:50:24 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7ecac64f4249e33b90b676b2cb0fdfa7e2ddc54085e21af9abb4009eafd7f9a9 2013-07-08 19:50:40 ....A 73772 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7ecff9d208ffa39633e62feebf766a9d0ec5232fc58000945532009e55480a89 2013-07-10 02:16:58 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7efeeb26d028b6fcf8c8c545f482c34da1e8104683bc1947a7b8eaccb7b86fef 2013-07-09 14:37:52 ....A 73994 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-7f32d6fec9bdd2d3b04fac43ae109b0fa8c4e0723c56a7c45b65a2bcc3b8f014 2013-07-09 21:22:28 ....A 73872 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-80f06f7b7d3289456740ac0a9f0e56f608f8013abfbb80e4d8899e717bee46bd 2013-07-10 17:40:42 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-82e93d57aae13d88a91ac3f7ef766239adf13eb3a9695301fcea22cd01f48568 2013-07-09 08:49:08 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-830cca25f2648f3ea225d2d97a8f3c874e67bc276af2816a07c4fbce1810d79e 2013-07-09 15:48:56 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8332537dd8c49db4eda249fc852a808d6bd829db502e4303e23b0fe6d1157442 2013-07-10 06:24:54 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-83c64abd213b7d3a0d40b150abeb5cde50213f156e209437eab5a50923ebbf6b 2013-07-10 11:01:50 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-873ecb35ead400020aa8c79296ca058112f98f59f0322efdc1f231e8d64e03a0 2013-07-09 07:33:00 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-89253331bc59a904a578792b5da0316ffc72c2bdce496b267c393305c6468883 2013-07-10 17:41:12 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-894982118ccaa020b038e968378b454ea20dae070afe105457d64013210ab3f6 2013-07-09 11:43:06 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-89c03302a0102c08175d419c529203c67d32e8cf26b4530559430ea581a29455 2013-07-09 18:55:14 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8aa5ba302b56da07e510eec2e864726798e5771c1e2e78afd60d2311ce329ed9 2013-07-10 01:23:10 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8b78b0b85378dcd8f4b5328ddc8555bc5e3f075e4b3f3d3a3aadf1bc56c2b85b 2013-07-09 20:29:18 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8cba812a9e75358f864b75820157320524e9648ab8f0a044c0d4efabc4054461 2013-07-10 02:56:04 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8d7b5de841fbc0b65965a923c56b576e3ed5b25bb3c159c3505b6a86aa5973db 2013-07-10 04:29:46 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8dd8280b5fda17b41ff2b3014c0fd5d65f8bf3ef171cdf162ed388fc1995cc0a 2013-07-09 02:29:44 ....A 73768 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8fe18300d936f54cd7cacf137893b8ce16d6e403a6547eb18ae63a50d6bb647a 2013-07-09 02:29:44 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8feca21c5e8c04fa84ed2362b71712fe34017c9cd6ab0e5a1e976decadde30ea 2013-07-08 22:04:04 ....A 73758 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-8ff99e1fe0e4f67a2c61b02debb7ce303db8167f366d20d9fc0c03143bad7eec 2013-07-09 22:14:08 ....A 73756 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-903d4f675a87ad1cbc4a33368ffe31da585d1c7c4fdd30966805dd47b09ea071 2013-07-10 12:56:20 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-9056f07ead933d20371d40953e593a4b9d82e7c9bf8b79cbf9173902c9d466e6 2013-07-10 06:25:06 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-916bb847d42f2fd5d253018e9e595beeddb60c11006f351e436f71a5c6dc4926 2013-07-10 04:32:48 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-9187d2e69b7447449893324f553609d3fedf5a2646bb736bb5ba9cbc78251eb9 2013-07-09 15:49:04 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-92409538b6ba45d74b40c7ee24ed64ea655acbc7e05c46580f85f7e8c9da33eb 2013-07-10 17:34:36 ....A 73778 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-926c4d99cd5d89fbaf50fc1f8106f20ea079fbb72e5115d8595ca116a1f3f1dc 2013-07-09 23:48:28 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-9336cbbbb4777f52205bd87f2c086d1e884ec5beedf4cfeddbee6c1573a15904 2013-07-09 18:13:44 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-96851960012ca6c766781bcc9f518f58ac81e54b0813b9a26f842ab3c42f89a4 2013-07-09 16:47:22 ....A 73770 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-96a1addff55827c1f954b40a08161fcb281c4b6bcb0107c83d6aa05517f8869d 2013-07-10 13:07:40 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-98bca4629d5087e23504afaab292df944f7555e85fe4e622657626f133ff1a25 2013-07-09 14:38:50 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-98efc44322990722a06c036851feebc48c380337a4111bee9301a6d0963272a1 2013-07-09 05:18:54 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-9b5047e070d81b1f8f8affeeccd573d34d1c96b143d347c44d6ae4940b84f691 2013-07-09 13:33:16 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-9bd6b04c421bb16dd9591ef5760120d0b680642bc0518362c9c2260a31d75049 2013-07-09 20:40:54 ....A 73778 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a19cb9a54397f702528f1a106db37c195c69b3116b3a8c25f7c6b428615ba53b 2013-07-09 22:36:18 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a2d4fb0f212924d02f5315df42fbcbc6166e70962753018c2457c5f1baf4d602 2013-07-09 23:49:38 ....A 73768 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a373d86177e8a15c316b663461f41bc5b93f4fe3540f2e1c0456a7770ac5b374 2013-07-09 14:38:38 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a3761e2fdc8ace0732d22986ffeeccb68cf60111691b6e3d284dd2f04a8eb451 2013-07-09 17:11:42 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a39a97a4e8e8c0bacee59de45f741bb316e1d1209763272f24e09926301b3ee9 2013-07-09 15:26:22 ....A 73812 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a4791599cac21e24484594e8e49695c7510a1858225f66f1925d574fd343b282 2013-07-09 18:08:34 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a4a02ade55498e54c94ab168a6fc18d05d1332ab9254114b5950b933ffd0aaba 2013-07-09 07:32:52 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a4cb6a76af628c89cc76b8c0c43b5eccdf860f4f8c4f28bd22bb392edf890a07 2013-07-10 11:01:32 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a54cca89953bb02e7e01844d6ccf7c27b034162bfc78cc962f2419c5e5248932 2013-07-09 14:39:04 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a5c7076246b4f306bfab15dbb562744815e329fac6f7d7c0b9c9c16db9f1beb3 2013-07-10 03:22:14 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a603710148851cfac5e7163bf89ba93b8f9150fbfe28925e22cccee352e95cb2 2013-07-10 13:07:20 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a6737d3fdd7e75db02c130aaaa78257ea04d8852b4293aab76c91d5db11a53d9 2013-07-09 11:01:02 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a68abcb93cc34d05207d9c04ce39aec3dbf6131349b9bd939b593be2fea5fc5f 2013-07-09 15:48:20 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a8e6926aec7efc0c1cadad8dd7899ef2b5b6e770078c2eaa2e6c8ed48ef67114 2013-07-10 06:59:32 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-a9570c7b77aba8f255024cff38e09e5ca8ce357fe51db8cdbc44c15f9ceb6e0f 2013-07-09 09:50:40 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-aa5098f47240924785866853181e36c351341c5dd879cf3b286fc99bf05c097e 2013-07-10 10:34:54 ....A 73758 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-aaa35b71d88add4c34870d3c593a4dccc420f0b34a9cb84833dc5ed3d81d250a 2013-07-09 19:55:26 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ab1264af2e9c1d76f79e72810a4356fbb328b097fc2ba60dcee94ec2a9b36f33 2013-07-09 14:38:56 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ac13406a42cc63034a3a2b0c7446659ac227f89dc009d5c5fb3370f2a5f8e848 2013-07-10 09:31:36 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ac43263e309067c373028ce9488e0ebd1a1ba281859157bd51fae0c5e7ce4423 2013-07-10 11:44:26 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ac9d15c8401da346e716d4877791af20fca47ea98003196bec145cb62f361d65 2013-07-09 15:17:10 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-accad2f1430fc09ff10f715464cb2fb37aef5ccea5c85a9266cffb841efa5c2b 2013-07-09 11:00:40 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ae90e0f179aef228216c407d680f561343fd16884acf0665aeb8c99d44ed658b 2013-07-09 11:00:58 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-af05beb72950e24c897666b10dd4feb2cd76a90012d0da97c94d50ae4336bc92 2013-07-09 21:59:40 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b087e2b421e2d2d7575900c0e69813952ba88795349937759f2a0985771151f4 2013-07-10 11:01:38 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b107ae57acd4903b9b41045b629b6acc08fd1abfd186946c597594b62785c712 2013-07-10 10:19:08 ....A 73872 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b15da5a6b9d9825eb8916516cc2af63586609500d41f64e1228b24cc2019c601 2013-07-10 14:31:20 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b1fe6f9013ab954ae00701a247ed6ff4ac895ff759b7ac47947e4cf3d120caec 2013-07-10 01:23:18 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b414f1c77cfa8ec296ea7716b68d695ef333b630b21ba8c62b9e2beaec3f2729 2013-07-09 13:32:18 ....A 73866 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b46ae77dbe3cf0ba72f2c7a41e59c8fbf92c1a52e6a3113c9d1738fb68e73bdb 2013-07-10 09:32:30 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b4a7fe2fc8770771ac51317018f6977444dda7e3cf09c9c62e1bfc38e675f80e 2013-07-09 12:59:20 ....A 73828 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b5d854cf2e1f7a6de93e48171862a840d514279bce00c7e2dc5249327159ad7e 2013-07-09 22:36:08 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b64186b92e5899d1741248b9253f7492ad64fa0c86d9782440440c396e443ca6 2013-07-09 13:27:38 ....A 73762 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b65918f6ff3da00966ea6930d7cf5ff81ecc2449529e3eee487742388ba88061 2013-07-10 05:51:24 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b6b3c66d8d893c4c8b1d35a0cc022e9d287deed821af9663c65ceb6ae4b259cb 2013-07-09 20:51:20 ....A 73909 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b7112399df14ffbe2bd25a69657590a776610e3735abefc55a1e3e2ffdf04c4f 2013-07-10 09:32:22 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b8e51c9ed3eff8909f4389243f26f1c80433bb63cc5055321960bab3095b7ba1 2013-07-10 05:51:56 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b8fd6f87b68b680c27383127d351631cb42fc3d81a5d3225dba52ee82e71c0b3 2013-07-09 07:33:06 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b988e2d9d2024582014fd60ba9fe33eb46368d20e355411cffe11a39bfb939e0 2013-07-10 13:37:34 ....A 74043 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b99d1a66e48127538702850d0887d8f92f9c3c8cd78f1160959e198479974591 2013-07-09 18:13:38 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-b9ea783fb8aea566b4ba4d280c392fa8b05f01d170f9ece2fcb1760f2d837af6 2013-07-09 17:43:56 ....A 73826 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ba180dd952e9c93ca638bafce3789f6d03788dc4be830e0fb3bab0fa277d6a9c 2013-07-10 08:08:56 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bae390e43cd5863c1373730c2a443e67a4a03e72321f34a7cbec80de9a3f6a15 2013-07-10 01:23:04 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bb1bd4afd87dd2193b60e8bbc28ffdb85abee4c9f55a077b724dd8136d6aab6b 2013-07-09 16:31:12 ....A 73882 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bc4d462f403a04f5149413914ada666d3896198f6b897b00a8f117bae2b0830e 2013-07-10 13:46:38 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bce023cdce05992bd44029d8644df8bb5c2dfbdd41d609ecf03cb98eb495bf3d 2013-07-09 08:49:22 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bcea99d866cf4fb9b638b33ddec1c69f8dc459b1a6d2c636956ce656acff2706 2013-07-09 11:01:02 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bd07220fedc520f02d125173d2f44b02048b3a910b23c953e054926fb7175f49 2013-07-09 23:14:26 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bd6bde9cd92a0cb71f064137e6ad39680cacc258a31f8e347ec1b249230a1a7b 2013-07-09 06:03:50 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bda44fbc5135b506a422573a277ea3c8e468ef76b0b6680c69d7ad5e444664c5 2013-07-10 16:01:10 ....A 74041 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-be2a9a461cf36f674caa9f393471cf46b4d58bc9ec22f38a8464c68c4f9e7504 2013-07-10 15:25:50 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-be5e271b71483ba60bd029ffd6ff51f0db181a6515a3ecf5fcd9d5e70693704b 2013-07-10 09:32:44 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-be6e46b898aa6fb938743a0445e20018d7b5697e639124a75b32a9d557a929de 2013-07-10 10:00:28 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-bf5898cea808b511ee3bc7ebc9b87052284281017e424e59e1f9b4e72379d987 2013-07-09 17:11:42 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c1859f1090f2aa13e03d7751562b3308a0ae7581e2136dc8ac233d103892fa92 2013-07-09 21:08:44 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c1dd8c508eae6a113292b08e3e0b3d71e772e391f4627fb9ff441dd93bae5a06 2013-07-09 16:26:26 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c317166effba549242d0028971bc6676198bbb6bb1297f76d1ef7d0bef23d382 2013-07-10 08:42:34 ....A 74043 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c33f62b10943aa717e374d6773260e96fe5b1a495ae3ffc77c6331fccda457f2 2013-07-10 00:37:52 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c42cb6f07c66d8455191d2fca0aeac562026a6bb970884cbc1898fcc18d45cd4 2013-07-10 09:07:16 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c5634ebf224c8579142c365e95fcf0d5685b9d36fb86e8e45a86239d46c66278 2013-07-09 06:50:12 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c6575e1955dff90a740199c25a537a742c0167e826f09e115dd37e63b9e09cd3 2013-07-09 20:29:18 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c6925f5df0c16417e7a103106e7a153a939496471abb1a4bc3285a70e9cad4c8 2013-07-10 17:40:10 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c730220f99777f937aea1692cbaf4c14069cd969d9d916c3e2fd076e6bb442e0 2013-07-09 17:12:20 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c81047a23d33512b9716b075a398372ae2983874cc6800365d63298c99df8f18 2013-07-10 13:47:22 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c8118b6b03b0f9360e3f32bb4726087de991c87b64e66b06b6def8e9e7012460 2013-07-09 13:00:54 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-c90e8e4110716cf077df344b781004fd25c0cc3c4fb37b852544b3abd4385bfd 2013-07-09 08:49:32 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ccf4e34bd895c0c0ddca3b152cc7ee813df7241c1453bd1530ded681cc75a5f0 2013-07-10 08:50:34 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-cdfb2afe94a77bb05e8977ac7d20553b0908af5686eb58d5471ede03474d0b09 2013-07-10 05:40:54 ....A 74005 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ce6aec172075a5564d051b69a84860e89e0415a8c98e0b6526e38fd2fbae0593 2013-07-10 09:32:18 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ced9ac7ac0e7d47f2d515debd9cf5ce1036aaea0cf624f3ac693ba5ac5437889 2013-07-09 18:55:38 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-cf9f023a12df94d512454a598a5f4936cf69a4170630c8162a6e0bccb1ce7b59 2013-07-09 08:47:48 ....A 73964 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d0255354897bb6a4c0cfd2c4fa8eadc3160ecce52540c2893a1b7b60f89edc21 2013-07-09 10:59:38 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d1352d511cc7dfad413a24c0b6e3daca03accf52210e680a29d18ac9e08906e7 2013-07-10 07:29:36 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d1463acb59de5a3e2e17838436ae72d5ff8bf11aabab8579edc7bf35ba44b617 2013-07-10 16:08:06 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d175105dccb7d00c30dfe6b0ca47e5705e34c079aa63f25a203b2bd13b93829d 2013-07-09 11:53:16 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d21a69ffa4e43080ea173f5af53488474662bc6f00a5a2bc8be09b2103f04da2 2013-07-09 08:41:34 ....A 73909 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d29a7334e9e034fbf28a5c17ef934cc4c39cfcba303cf75e87e12e24ffc06c33 2013-07-09 08:14:22 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d42c1d20838a91216cf732c6cb6a291f71146cb597c19f64cbfa8c48f7514127 2013-07-09 22:00:02 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d552d8148a1da5a81125029bc0fe9eb7479822d3601e4a8136c358ce13929ffa 2013-07-10 11:43:12 ....A 73828 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d62d0bd9f40d28ffc34e0c671a678207b23fcc09d46fcff98595922e2733d7f5 2013-07-09 19:44:50 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d8c28e22d4755a162e70360eb292e0384030069bacf28d6b17acc443c30e175a 2013-07-10 08:07:34 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-d9b954ae17519df682d503e0078ea953b0edd8e72efd4c179a92244aa26c9191 2013-07-09 05:51:44 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-da013aee7d22f4b801367144b560376b17102e826fa8d603781f6367212ff222 2013-07-09 13:08:52 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-da964a00a5a8f770d81663a0ec940634ec0d9b93474bd3f90cf23fba950ef0b5 2013-07-10 17:09:50 ....A 73828 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-dc3b83a47d0effd06de61647a0e553e52f54ec3983fbd1899e20dbeb68601e65 2013-07-09 13:10:10 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-dc48ee5ee2e942c5dd084dc6030bb4284568c5ecf03f22eeb23f15e5b0b6e64c 2013-07-09 06:15:54 ....A 73768 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-dc4c3765f88dbd29d51654273b47e0342995d933a2c27ff67084f34db2bf1ec3 2013-07-10 01:25:18 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-dd24ad29fa9343422f859da65123b6fb06ba786f1c605bbaf8a623cd7f658dcb 2013-07-09 14:09:40 ....A 73832 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-dd5bf2ee832471c2697bfd55be591eeb054b53d346e40dfea1379e4886b6e5fa 2013-07-09 17:10:56 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-de9396b44ac8af9c3606a993d36b6e2239ca2fcd6ac819f9ec4fd543b0cb4030 2013-07-10 13:07:18 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-df6ce0521b5ee668a4be69ac57a0ecd66442dc6cc61e6edcdc741a65a375db58 2013-07-09 22:35:28 ....A 73880 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e24618616d508b44c11341e24670ffaf4d52f5bd015c79da70ad333c3f34018b 2013-07-09 19:09:30 ....A 73814 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e259ccfd2735905a6683801f7317c1d1b12a8671d771bb55bca6d99d565cbaa6 2013-07-10 04:04:58 ....A 73909 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e28ee9c4828c18c03de5ab6c48b0b1487d3ebbe1728221771d937ea40d5d6a2f 2013-07-09 23:15:08 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e326c70de7aded153a0e1683078badc5f2c690e28a96379b78e1a928af1c0f51 2013-07-09 07:11:40 ....A 73764 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e3fe5d7a227925dd453b8efaae97b9844f55723cf8d37db3e2ad549aa955dd93 2013-07-09 14:38:12 ....A 73836 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e4885aca6fd887ad25d605edb374476971cc4688396c406c4002f3774e6dbe75 2013-07-09 13:03:10 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e4edb4cc8e63d7f7f67bfd264f9ac51dc56c27666366e20b828701503d0e52a1 2013-07-09 15:09:22 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e61fdfa8718c7f56d27e0355406b51e4524963908667fca8f75c8122c664c146 2013-07-10 08:44:12 ....A 73760 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e8665b27a524f308941fdc7791aec917a6848b1659d33a0e543e5f423e49fdd6 2013-07-09 08:12:08 ....A 73966 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e8adc1aad0e38d3ac7ffa147544ac44c019f175bc6254fe0094f5913f974d2a1 2013-07-09 13:40:22 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e98b59c51f2602b565eb65a6555a5b14100d1f0b7e20905daf28f47d3028a1e8 2013-07-10 11:02:38 ....A 73848 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-e9be3333ac002dcf0f8580868b7f0ad0eabb5c739dfacdbcc05cdb90036d3c76 2013-07-10 00:34:02 ....A 73882 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ea259ce3b8f2985f48400c0a2c2c4da7a05609986f33b47fbe88534eaef0d088 2013-07-09 14:46:14 ....A 73834 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-eb68a29ceb5ac4615fbe3a3f8d08cdaebce1144128729e48c5f58244eb3d8c87 2013-07-09 17:49:42 ....A 73810 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ed6802709dc5b40286715f41373c5f86bc00490c81ecbed6371ef737399ba1c2 2013-07-10 05:34:46 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-edba11d10a934f4d746717b3b8a14a1d10e1927c5ebb2a374073bbcad05824f4 2013-07-09 16:37:30 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ee9135ab1fbfba6b07420ece73224865941bf80105c3f125427904cca543de7a 2013-07-10 02:58:28 ....A 73884 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-ef30354f1c77ca5859f10128beb66398966f225c33518c0a8ea3d90bdd0c8335 2013-07-10 16:38:58 ....A 73940 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f166ad517ade560b9e31b139dc77992f3d46102e79cdf1e2688573dea4870ad9 2013-07-10 06:59:52 ....A 73844 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f78ba9bdc231ea6d591cd0f9ef2145b5cc74e4daa7fba93c4f0208092ccc79c5 2013-07-09 22:27:30 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f7d79b65ed3602f7a37adc728723b9e53e8a8ca1abe626b861f900799a364f17 2013-07-10 04:33:14 ....A 73840 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f88fb3bb1ea29c9044410a953affa0ba812dd3795a0eb2ff34f57ab3cda72df9 2013-07-09 21:11:54 ....A 73842 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f8a4dc20d4fc09856a028fcdfb5587a8bcfcd38f95bb511d1b95aa588c304767 2013-07-09 06:29:02 ....A 73768 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-f8e74517068f7224c6eb5e5163be899931cf6c491a2bcf0309055fd129b8540a 2013-07-09 13:10:08 ....A 73846 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-fa01c7acfb42cae4e0a29897bc381ea0dbb03b08dab727588932fdb6e4fe36a9 2013-07-09 14:46:34 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-fb7522c843d50d13ce437ad6c083df2750c86c3375a9b18b576a2dbfac3f261b 2013-07-09 13:34:14 ....A 73838 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-fd0419bf546d99d6c94426b909e128a6aea2488507ef4ae2a2ceccd4c8973531 2013-07-09 08:13:26 ....A 74003 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-fe5078a26d384c8e8947c61b96d83fff972424764f76aabacf01befbcb31b2b8 2013-07-09 12:13:12 ....A 73766 Virusshare.00073/Trojan.Win32.Vilsel.bpxe-fea587b8be222abe6595eb839561cf11bca274c9927cb770d2dd3684ce1a01d1 2013-07-10 17:40:00 ....A 14848 Virusshare.00073/Trojan.Win32.Vilsel.brrt-9159709d4272e6caf20177b28549ef790559779380cddd448cde04b694baeca6 2013-07-10 05:44:38 ....A 77413 Virusshare.00073/Trojan.Win32.Vilsel.bsfd-56251dca75da993625d04e157b993a57a12392e6c8e31763bf7b7e0d92c6c89f 2013-07-10 10:58:52 ....A 230400 Virusshare.00073/Trojan.Win32.Vilsel.bsw-21590a1168975eac1bdde49b599abafb481147f4857a35a921e9505ff98570c2 2013-07-09 22:58:26 ....A 528384 Virusshare.00073/Trojan.Win32.Vilsel.bwok-449013c0527f83c881aaddb6a8b06fefdffeed9445b0e9b625ee2b4ce6993fc8 2013-07-10 12:07:54 ....A 528384 Virusshare.00073/Trojan.Win32.Vilsel.bwok-58694b6fa078c71d4161d4a6ed09aadd86fb17e0a8a5f4d4a4e2adbd1a9e2197 2013-07-09 16:50:42 ....A 146944 Virusshare.00073/Trojan.Win32.Vilsel.bwyn-9cfa9b1106b0245dbb5c0a02e7ec97c0339c57f7123d8eff0c4faa606af62e5f 2013-07-08 14:36:38 ....A 305664 Virusshare.00073/Trojan.Win32.Vilsel.bwzm-8fa046b3a9cbfd5eea36012e6f6c27a1a354b95815edf8a12304a409e2de22f1 2013-07-10 17:18:16 ....A 925696 Virusshare.00073/Trojan.Win32.Vilsel.byij-2824e028ede86ffd807743033c49120877462dcf5c67e36f431c37b3750c6ede 2013-07-09 08:02:20 ....A 544768 Virusshare.00073/Trojan.Win32.Vilsel.byij-45f874c540dbd345ec11715c24305c34450860f418775842728da3de392381af 2013-07-10 15:09:38 ....A 148480 Virusshare.00073/Trojan.Win32.Vilsel.cdkr-47435d6640450c7a37c2d2c57cb8979857a484f87b7130027b2795ca068488e2 2013-07-09 23:48:06 ....A 147456 Virusshare.00073/Trojan.Win32.Vilsel.cdkr-9b4eeafadb0256dca0b9c3eba8499a8bad5f519b4bd08d21567ce366aca0a007 2013-07-08 17:02:08 ....A 38400 Virusshare.00073/Trojan.Win32.Vilsel.chf-8fcd2f8615bc3eceb92e7d12298497a23a98bb0dcc869230302e42ef8771138f 2013-07-09 23:09:34 ....A 40960 Virusshare.00073/Trojan.Win32.Vilsel.cjda-5573b8dead4280b22e833657c0e17731f1d0e491fabb044aaefa4bc49a4771c2 2013-07-10 16:15:24 ....A 1759232 Virusshare.00073/Trojan.Win32.Vilsel.cmxc-8247631ba29db4a5994d19e3f758a0dba20f2bf0c7dece12f2fee76814be3818 2013-07-09 07:58:42 ....A 507904 Virusshare.00073/Trojan.Win32.Vilsel.cnfh-1ce34a7546e269f8a0542480728b7a0981685be91b4959757f0f2a3eb84d0e34 2013-07-10 12:35:10 ....A 507904 Virusshare.00073/Trojan.Win32.Vilsel.cnfh-274c00bc5cdfb1a36441203e6dd9aca87262323a7bcdfc8daa5076ec16d28ed8 2013-07-08 19:19:30 ....A 15872 Virusshare.00073/Trojan.Win32.Vilsel.cpcn-4e6a9861cb4ea165d55c748677d700e6c2a72ea380b14a949f25c482f7f4b012 2013-07-09 11:21:22 ....A 36352 Virusshare.00073/Trojan.Win32.Vilsel.crdy-32da0d7bc8a1aa7a890b25504febb956fb8d8180b3583ec0d2aac45fd7cedff2 2013-07-10 00:01:40 ....A 557056 Virusshare.00073/Trojan.Win32.Vilsel.cric-995f8006a2d5c8366aac076b72727eaaabb8d1795ae84e03714fdba1c19b3a78 2013-07-08 16:50:40 ....A 133648 Virusshare.00073/Trojan.Win32.Vilsel.crjc-172b41e9c0d7107b1bbed24c66413688e6dd6f4f37e3d1ed1bad15f869e228f1 2013-07-08 17:21:42 ....A 66064 Virusshare.00073/Trojan.Win32.Vilsel.crjc-7eb32072f695426371193672d9229696124e87a7e782bf9c31de7d08a92e8a24 2013-07-09 10:44:12 ....A 8192 Virusshare.00073/Trojan.Win32.Vilsel.crjg-f0ec83d8f0ed7f666bb54fc6871657499e357b844670e995d3ca39bb44cb42e6 2013-07-10 13:30:00 ....A 171008 Virusshare.00073/Trojan.Win32.Vilsel.crva-d9a9de6c1dd1e193c24b8e2f942eb81a9dbb9038c690eb7c821c3c1f805fbf5e 2013-07-10 15:23:16 ....A 589824 Virusshare.00073/Trojan.Win32.Vilsel.csbz-2743e588921fdca66a46951b9f7e4f28653f8245c178f7b65e839253dd65ddde 2013-07-10 00:34:24 ....A 77824 Virusshare.00073/Trojan.Win32.Vilsel.cscj-543773443f6dd4e63a4ca9fee9e069358aaed4f68bd0db38f31c8f315d6dc4a4 2013-07-10 17:27:36 ....A 21280 Virusshare.00073/Trojan.Win32.Vilsel.csey-dcf3f17b2b6966662c7a04793ddc35ed472ae191edc522fe1e7fdda14a91cdcd 2013-07-10 13:03:20 ....A 70656 Virusshare.00073/Trojan.Win32.Vilsel.csgi-46144de352112ae7d6458a78bc9008c874c2dcfc06e1f66fd254985ef1fbac42 2013-07-09 01:45:38 ....A 20768 Virusshare.00073/Trojan.Win32.Vilsel.csgz-1b77608490ed8768f6d9615bafa6872a0f33d48690e87c14343d76934547cd16 2013-07-08 21:20:12 ....A 47104 Virusshare.00073/Trojan.Win32.Vilsel.csjo-17373d46b51cb1c69dcada72864207757943e3749d01f0b1198ed3b51839df47 2013-07-09 19:22:02 ....A 22016 Virusshare.00073/Trojan.Win32.Vilsel.cskv-e4fff4877af67f9a6a8caa69fa75c316c350945986be0c7fe8b9808201290a07 2013-07-10 10:27:26 ....A 5120 Virusshare.00073/Trojan.Win32.Vilsel.csoe-1e29327336fbd99678bfb61766b5cffcf60f2744d01087c416c6f01155b73896 2013-07-10 12:56:40 ....A 1289197 Virusshare.00073/Trojan.Win32.Vilsel.csqy-73bdbf88c6a92e418898aa12c33341376b17c8fabdb28be904fefa2fd8ac1e25 2013-07-10 02:56:06 ....A 348160 Virusshare.00073/Trojan.Win32.Vilsel.cszo-ffb3c79b3f65def3b4af6e7afc343408ffd21ce09fcc37abe54f1e1d41059fbb 2013-07-10 05:34:40 ....A 188416 Virusshare.00073/Trojan.Win32.Vilsel.ctcs-e2d4c5d45b70bfc9f98959960b5415a265cc0b5690c5e76919da3c9df3e664dc 2013-07-09 14:08:58 ....A 1880500 Virusshare.00073/Trojan.Win32.Vilsel.dcv-224c799f6385e15e97a87d28e5fd7ef6841f1e46edf694f2c38d301bba7064d3 2013-07-08 15:57:30 ....A 84992 Virusshare.00073/Trojan.Win32.Vilsel.dqo-fe718a0a56d0ab5dfb081101d54b3eb4163f193c9f46ca1611003f49f0557661 2013-07-09 05:28:44 ....A 30720 Virusshare.00073/Trojan.Win32.Vilsel.ef-26103169d97eb0eac84804ec62c8b212da9a446729d4441233462b8b095ed4f4 2013-07-10 02:41:14 ....A 49152 Virusshare.00073/Trojan.Win32.Vilsel.eli-71a1677008437b75d6c22c0aa3abf152fb8ba7c56896ac9abd9dd8c1725dda58 2013-07-09 21:50:22 ....A 18944 Virusshare.00073/Trojan.Win32.Vilsel.ftp-9a81d5ad598eda22ca6c395497b07b66b84a5d1ebecb5100b05ac17044f48b43 2013-07-09 19:27:20 ....A 1908975 Virusshare.00073/Trojan.Win32.Vilsel.hk-34efe0972254208d2a072c4711659054adfec0bfbb2cc27aad155a54a15d3b47 2013-07-10 00:38:34 ....A 868352 Virusshare.00073/Trojan.Win32.Vilsel.hsa-92d35ef8d86598398b0b5cc4121fe4f98806089350f49ac5968e1a554ce4eee8 2013-07-08 12:59:40 ....A 639788 Virusshare.00073/Trojan.Win32.Vilsel.kfh-ccef230c9e1d51e45ff1481212c06221df5620121a96ed0723e1090c35eb43bd 2013-07-10 00:26:58 ....A 1093672 Virusshare.00073/Trojan.Win32.Vilsel.kuc-56616399981928783a043bfb268373f6349f6b052f3dc8e01d7da1e8607e43d3 2013-07-10 17:52:58 ....A 93923 Virusshare.00073/Trojan.Win32.Vilsel.kxb-1e5af738bfed304a5632532d922df8e3ff6fd5e453913327dade09d48b880969 2013-07-09 18:07:18 ....A 90468 Virusshare.00073/Trojan.Win32.Vilsel.kxb-2544c491649f4fa6c31c19397226758ca7c030b3381530eaf2500eed5863f09a 2013-07-09 22:24:28 ....A 73892 Virusshare.00073/Trojan.Win32.Vilsel.loy-15d83874ec20d5da871361c48643a09fe67509a3a83eb8242dadcf051c72ff62 2013-07-08 12:37:08 ....A 73894 Virusshare.00073/Trojan.Win32.Vilsel.loy-17141c16fcf36e1ebc902482f39bfff6fb2b6f9ea2cc891300825a8547ff9676 2013-07-08 12:47:30 ....A 73910 Virusshare.00073/Trojan.Win32.Vilsel.loy-1716f553d0a3c22dfb2d8aa53350f571bcbb6cf1cf2cfdee22e61b04929679ab 2013-07-09 22:42:08 ....A 73898 Virusshare.00073/Trojan.Win32.Vilsel.loy-17554ecf05f733e4a0703f6cdde1b9269da1c54a30a07492aa0c8a1464ecd687 2013-07-10 15:28:58 ....A 73900 Virusshare.00073/Trojan.Win32.Vilsel.loy-8094466ffeb8c4e95cf409d2e01e221c9abb0627c6efb729c27baaedaf68036d 2013-07-09 15:58:32 ....A 73830 Virusshare.00073/Trojan.Win32.Vilsel.loy-957af2523722cc1235ee07b963cd2c76d51768454ae2f63b817a314aa477ed54 2013-07-09 23:42:58 ....A 73898 Virusshare.00073/Trojan.Win32.Vilsel.loy-a056fb3effd7727dba7c9d058f9b43f79e000a70a2c0575519b6e3c5dd9b7315 2013-07-10 00:40:24 ....A 73890 Virusshare.00073/Trojan.Win32.Vilsel.loy-a1988fb2038635016ee1787fc591583141f760d5336bc281f0c35cc57daf45c1 2013-07-10 17:14:40 ....A 73878 Virusshare.00073/Trojan.Win32.Vilsel.loy-a5cf7d0ce9ced0a19971020d3c6c3da91c1e56e17f74998a0338db019a9f366e 2013-07-10 07:51:00 ....A 73882 Virusshare.00073/Trojan.Win32.Vilsel.loy-bb11bad7be8489936e518b7f43d82e210180c6d14900abbc37774af58a9d57fd 2013-07-10 03:44:12 ....A 73882 Virusshare.00073/Trojan.Win32.Vilsel.loy-bf1daaff81e5ab89701c0d2b8f754f47f251ee104b5e65f99aed4d04fdf74d84 2013-07-09 14:21:20 ....A 73874 Virusshare.00073/Trojan.Win32.Vilsel.loy-c6c11b788990edc7e2438f6b2cd677dded2687ebc00565b0dbe632684daaf33e 2013-07-10 08:43:24 ....A 73888 Virusshare.00073/Trojan.Win32.Vilsel.loy-de4706b2133778576f6c5c172af3b3fe9292e4e429c1718a21fb1249d2ddea8b 2013-07-09 07:19:14 ....A 73884 Virusshare.00073/Trojan.Win32.Vilsel.loy-e10c49d1bbb31142675ae0ae1ad842b9c90aa32d8c259b49b2711edc621244a4 2013-07-09 05:48:30 ....A 73886 Virusshare.00073/Trojan.Win32.Vilsel.loy-f864d5bc09941f69455b0be459c80bb9e09e9a2b2df0cd656742db9ddc893d5d 2013-07-10 17:58:34 ....A 73882 Virusshare.00073/Trojan.Win32.Vilsel.loy-fb52c6900f47aa4062d4466b9bb301d6af57d9543f68b9cedc37be35b28f9f61 2013-07-09 17:11:54 ....A 913916 Virusshare.00073/Trojan.Win32.Vilsel.muw-52ce9ee9e680e2c616dc5851d23cbffd0d97274256283db09f2b7eef7c630366 2013-07-09 12:42:56 ....A 212992 Virusshare.00073/Trojan.Win32.Vilsel.nwb-c735afa322d7258709d20059aae90b9ec3c1b05589bd27a2b4add70454b99442 2013-07-09 11:28:00 ....A 16684 Virusshare.00073/Trojan.Win32.Vilsel.nzq-994c892a130d75cc5af1ca9775f8610d94b641de0e5b9ca0b065d0e8fd63ae29 2013-07-09 08:22:30 ....A 3942871 Virusshare.00073/Trojan.Win32.Vilsel.ocl-561fc55de20835094ec3db0e8eac1b7a42d55ba84a7086c3fdea96c072b9a468 2013-07-09 14:10:04 ....A 417792 Virusshare.00073/Trojan.Win32.Vilsel.ofn-0d78a65cfce417f43f6272fc4ca3f69eaf5f9a63411d19c6562c30a8e000ce8d 2013-07-09 22:14:16 ....A 413780 Virusshare.00073/Trojan.Win32.Vilsel.ofn-21fcf2ebb0e94362d30fee3ea48e34e0b2b5cc80ef25286a6da56d17b6b6c70b 2013-07-09 13:54:50 ....A 724992 Virusshare.00073/Trojan.Win32.Vilsel.ofn-5ac9a2d03279da4c28a1b4089210c64028c7425398f519a31892bbe9e8045e59 2013-07-09 22:23:04 ....A 153028 Virusshare.00073/Trojan.Win32.Vilsel.ogr-d691458a54b949feeef838cfead5b896f82034663e8f6665ef9ea53c8d34c2eb 2013-07-09 15:56:34 ....A 57344 Virusshare.00073/Trojan.Win32.Vilsel.oke-f1b363dde49d70362b220c189987271c7cbb13fd3f821216489c10746bd07c60 2013-07-09 06:00:40 ....A 40748 Virusshare.00073/Trojan.Win32.Vilsel.ors-1c57b2aec6dffb81d69010a2ac08eb28a4cc4035fd8aecad75968d75d63c875b 2013-07-09 18:07:40 ....A 39936 Virusshare.00073/Trojan.Win32.Vilsel.ors-40b8611891224a5b27c10ba24c6b3ef9cfcceaac200d814e1ddd81cb7f7c85bd 2013-07-09 06:02:40 ....A 536669 Virusshare.00073/Trojan.Win32.Vilsel.prw-557662f998238319bc13a508889db9081cf5c8f63f3e282ef6e3f6cdeb372dd4 2013-07-10 16:41:34 ....A 771906 Virusshare.00073/Trojan.Win32.Vilsel.qte-2700895e8b38646b263a80661661cc7f15e19be09ddc377d5c05b3e5cac665d0 2013-07-09 17:28:44 ....A 35840 Virusshare.00073/Trojan.Win32.Vilsel.rap-53672add625c7c037692fea4cadeb5ca34fb69af4367de8138f5e889dd82edfd 2013-07-08 23:20:48 ....A 45056 Virusshare.00073/Trojan.Win32.Vilsel.rjx-17456b5a9a35f9727264c6fa99e7596a52499197719c2850fb9003a3b039d35c 2013-07-09 12:47:20 ....A 310352 Virusshare.00073/Trojan.Win32.Vilsel.str-62d59cad492d538d8b6508b08346b6e09ef6eade99e68bf717ac05fd2a82154f 2013-07-09 23:48:38 ....A 444442 Virusshare.00073/Trojan.Win32.Vilsel.str-9830fc5cc27c9b5650b17204d9b402d8ceecb3a140d57c8549b597952b516269 2013-07-10 00:20:12 ....A 403456 Virusshare.00073/Trojan.Win32.Vilsel.str-ce0db93fe625ab8500480e68137cdd8668efa4bd7fc807881c84e05c58ade21f 2013-07-09 12:56:10 ....A 1094433 Virusshare.00073/Trojan.Win32.Vilsel.ul-9f7c72dfa07850f2aab401b535b863b3a0954ced95ec1f1a5a1cb5e78b5ee30a 2013-07-10 07:39:24 ....A 21504 Virusshare.00073/Trojan.Win32.Vilsel.urd-31e1972db68bd1963aedd515f78a923e9e735d33e93c0e3f56d40ecec1b50688 2013-07-08 13:22:32 ....A 68152 Virusshare.00073/Trojan.Win32.Vilsel.usd-c86625c40bd67e729498da92c1c5527ff70796f2258951128e2b0a2bf6e61918 2013-07-09 19:20:38 ....A 12800 Virusshare.00073/Trojan.Win32.Vilsel.x-a082ddb2be06e92f84ba9ed3055ed45cb07d57428184b949413e11a48d5c56b7 2013-07-09 23:48:58 ....A 147456 Virusshare.00073/Trojan.Win32.Vilsel.xbm-40f3698f382e8c025f8ef05697a4194fe783246510d91b091aa19f81f371da05 2013-07-10 17:53:28 ....A 147456 Virusshare.00073/Trojan.Win32.Vilsel.xbm-74720376650fe70d729bd1799ce391ea294cabe6d183f82514bc8955428fedc3 2013-07-09 15:20:20 ....A 31288 Virusshare.00073/Trojan.Win32.Vilsel.yqv-9fbebba9e7b39ab4e6b3c0f4506b6ce67d2397d0f51b6102af29111fe055431e 2013-07-09 08:46:36 ....A 71492 Virusshare.00073/Trojan.Win32.Vilsel.yqx-55f42ab367276e6c0cec610f7727b970eeb22d76f91538d7017108ea669b3b5d 2013-07-08 19:50:44 ....A 58056 Virusshare.00073/Trojan.Win32.Vimditator.fnv-90b3dbe5a4f88714a244e2be65de7201764caed9f01130fe4942ffa574c65904 2013-07-09 17:16:52 ....A 816120 Virusshare.00073/Trojan.Win32.Vimditator.vjq-a0acfb53f5e979c8050e5b1f33237dee80e8943dd18345af7aa2c640a8fc922b 2013-07-09 08:10:54 ....A 99328 Virusshare.00073/Trojan.Win32.Vimditator.yne-25573cbf9495489c8629ce4c226e1c4ac3f9b6a0b7fe6d07168fbdd46d8668de 2013-07-10 15:57:30 ....A 712704 Virusshare.00073/Trojan.Win32.Virtumonde.ate-8187add2ad99ac333b73120aee3132d1b4f3237df447b7f681dd4089f861f4e8 2013-07-08 23:33:30 ....A 282212 Virusshare.00073/Trojan.Win32.Virtumonde.fl-1749f0e240b06b7c4c00d26c1552afaad379fe26a379434a300432b572c36085 2013-07-10 15:59:54 ....A 787048 Virusshare.00073/Trojan.Win32.Virtumonde.fl-1dcdab50cda65eb36ec58858b9db17aeb75033a0f088ed625c2257e0d61010de 2013-07-09 08:36:54 ....A 118804 Virusshare.00073/Trojan.Win32.Virtumonde.ft-560615b73a84aa0dda1ee4d97d02563279432af0c0b78e003720c3094de7eb0e 2013-07-09 02:56:22 ....A 123412 Virusshare.00073/Trojan.Win32.Virtumonde.hb-176d56c39140926c11a06631976a278dbbe8f5aef59595697365bf5dbe75a6c8 2013-07-09 21:11:14 ....A 2224916 Virusshare.00073/Trojan.Win32.Virtumonde.hb-d50ff2de2f982d6a52bf9bf448c085284705ba9fc67088c73384950637f36d20 2013-07-09 09:37:32 ....A 2224916 Virusshare.00073/Trojan.Win32.Virtumonde.hb-f187def09af58a07ce2a862336dfdf59cb2e6698c5bea6cb5f3cdfe07c308f6c 2013-07-08 11:04:06 ....A 304977 Virusshare.00073/Trojan.Win32.VkHost.aeys-ce5a08d33b050dad8f6545e1a1df6d5c3b8f8d9eadbedd7791ed32fa9febd048 2013-07-08 12:50:00 ....A 65024 Virusshare.00073/Trojan.Win32.VkHost.akl-17150ff40a56c9fba0f65b7b95a7f7f195addc1a194cb17ab08b35451015ca44 2013-07-09 13:47:18 ....A 91136 Virusshare.00073/Trojan.Win32.VkHost.aqh-72666bbacc6a855e53a4272bff7d26a98c015a4677d6f7925bec2d7e22a154da 2013-07-08 15:13:50 ....A 114688 Virusshare.00073/Trojan.Win32.VkHost.aqp-788287da6777a6d097c2b6556329dd213befea6fd9e0a25a825a461b7c9e2ba3 2013-07-10 16:22:28 ....A 116736 Virusshare.00073/Trojan.Win32.VkHost.bam-c5e3fabe584ac4c9ef4d0bfd769eaae7c24424b549eb1c4979807edbe8fc42cf 2013-07-10 16:26:04 ....A 1171349 Virusshare.00073/Trojan.Win32.VkHost.bay-b3c97fa0e35b7578f14bf4fa49105c5365e95f57bd5a0d0fd3eca85215f74851 2013-07-10 06:49:00 ....A 116736 Virusshare.00073/Trojan.Win32.VkHost.bic-e91a8ce2ecf5275b774ab61b74d34235c84887054714959ced50f2ad4de7d552 2013-07-08 14:45:12 ....A 116736 Virusshare.00073/Trojan.Win32.VkHost.bih-8faea347eb5a9b1b2906b3611fb2879addd7f98f378c3d619de31483afe6acc3 2013-07-10 16:54:04 ....A 439296 Virusshare.00073/Trojan.Win32.VkHost.cjn-1e9de951edddbb85318ad66cc1be9393f77b39f1f141097b19929f0910497910 2013-07-09 18:26:28 ....A 737280 Virusshare.00073/Trojan.Win32.VkHost.dax-25f25ce974f305955a7168ddcbc874f8f08cdb08f7c3a9e45c5e897223153854 2013-07-10 17:06:54 ....A 455680 Virusshare.00073/Trojan.Win32.VkHost.dcl-26dcab70a65d0b196635851c31697ae82b440f4f2e49ff5504b4a9ea4114e733 2013-07-09 06:54:16 ....A 124928 Virusshare.00073/Trojan.Win32.VkHost.dwo-4579edd15a0215bee2e113f98918d0c74e327ebc977cba31438dc472702e7fa6 2013-07-10 14:06:16 ....A 90112 Virusshare.00073/Trojan.Win32.VkHost.jp-46219d7d54bd9571ff7f4115ca189699f6ca31c1881e965ad06dfab31dbe1672 2013-07-09 22:39:38 ....A 1471052 Virusshare.00073/Trojan.Win32.VkHost.toe-62670cac232bcd99c310801a46ee023793b0cc532351875d4bd2679b4e41b976 2013-07-10 01:04:26 ....A 28672 Virusshare.00073/Trojan.Win32.Vobfus.awky-be8fe58df1a64c4b4e6caf784e3d2b7f57aca9ad6613b839142842ecd562fa47 2013-07-09 20:19:28 ....A 106496 Virusshare.00073/Trojan.Win32.Vobfus.dtb-a34e2362dbbc06a24a9472f892f876c4a43cce99b3be49c38667f10069371771 2013-07-09 21:12:26 ....A 106496 Virusshare.00073/Trojan.Win32.Vobfus.dtb-db7de0520a57056fdce516a5420de3f67b492c5e76e1a1333218590acf125ebf 2013-07-09 22:00:02 ....A 184320 Virusshare.00073/Trojan.Win32.Vobfus.inz-63f308efced4d1843b2b80668d112ac31df3d8df1db7af65f74159388e7b9826 2013-07-10 18:01:20 ....A 180224 Virusshare.00073/Trojan.Win32.Vobfus.inz-a4f9f289c0af3b12f7c45e77cb709909576bb6b1f21024887f013c277ffc3a46 2013-07-09 05:22:14 ....A 126976 Virusshare.00073/Trojan.Win32.Vobfus.ioc-680366cff52c042b59596007515918c29f33f68551c6c0fdd6dd9cd13d52b52e 2013-07-09 17:04:54 ....A 106496 Virusshare.00073/Trojan.Win32.Vobfus.ksp-e1fd3add24e8f7e48efe651b7add8d3092e2e34e194e56b87411c6efd048bbc4 2013-07-09 05:20:24 ....A 184320 Virusshare.00073/Trojan.Win32.Vobfus.llu-c967ac2e8a266f18811f60f4ac6301610a15d2c8a15ef7c260f2bc5efcef13b0 2013-07-09 09:51:00 ....A 118784 Virusshare.00073/Trojan.Win32.Vobfus.loj-fbd7d871276422af010f9b24bde9cf1619c4deee1c5e32b92485ac58b282ce71 2013-07-09 10:54:16 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.map-977e0c673b57fbf0b439f63aea1ac2315c311c9534d045788526341c80baa5ca 2013-07-10 00:34:34 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.map-ca5a32b17c17f241691934a63488e828d33a70bf287903946e14ed1b892d5d43 2013-07-09 17:01:14 ....A 98304 Virusshare.00073/Trojan.Win32.Vobfus.nkj-d47f424e9255ac356fb90648e0015323c2b4db375cd7c237aeb6e3082c279954 2013-07-08 16:57:54 ....A 86528 Virusshare.00073/Trojan.Win32.Vobfus.nqj-1aead8435acf9c93f70f3222273ae92010a3deac689758d6a055a5988878ab29 2013-07-08 15:58:06 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.pst-bd4e5d44fbdb2b232fb97eb7a9aa995ed9dcd9b20f86ea5e7e5fb77de8f7ba28 2013-07-08 15:23:16 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.pst-dfcbb0a002631eb384d9dba047c7fa4bcd7ef197c7807a4f8022baa18e2490cb 2013-07-09 19:31:20 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.pst-e6e20924756529344333233db3b057d11d470eb384e7901091601eaba145828f 2013-07-10 06:30:08 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.pst-f6b6c6a387639d984a75cc2998817968517e79b2f58766caea60511987e8edbf 2013-07-08 16:41:08 ....A 102400 Virusshare.00073/Trojan.Win32.Vobfus.pst-ff5edfcfac059175d2d0186edfaa9db8d5f2bc42ea53cf3a2bcc4065477ee12c 2013-07-09 16:44:52 ....A 135168 Virusshare.00073/Trojan.Win32.Vobfus.rds-a0e147dbb46d284d1269d86ce9dcf406f83dfb1eceae587b936bf2f6d68e741a 2013-07-10 00:39:24 ....A 126976 Virusshare.00073/Trojan.Win32.Vobfus.rku-f7b7818b529847c3b74d317bc1be95864e450524c89d3e26849d75a92e69b00f 2013-07-09 09:22:44 ....A 233472 Virusshare.00073/Trojan.Win32.Vobfus.sln-0e29709865c94f18d3668e0f9c58cecba93f98e6779ada642d85d38ad4036097 2013-07-09 19:27:50 ....A 233472 Virusshare.00073/Trojan.Win32.Vobfus.sln-af6767d5c1f7640ffd0fcd121af5536715398e7ef92ff4e385343cfdb3f5d1bd 2013-07-10 15:43:58 ....A 319488 Virusshare.00073/Trojan.Win32.Vobfus.toz-a38c02bb2db86e91f763e459feb70f378c4d5bf3e28581918ea9eaebda453a04 2013-07-08 14:02:22 ....A 319488 Virusshare.00073/Trojan.Win32.Vobfus.toz-b014e5a0be4949b2f3ed3104c6fef74e67c42da72e5d923a868e1c81ec78456b 2013-07-08 11:06:08 ....A 319488 Virusshare.00073/Trojan.Win32.Vobfus.toz-ef60896e3b07f249fa6321bd2e7e92276167e4bd9f944aa80c8643ce1d020143 2013-07-10 08:43:28 ....A 217144 Virusshare.00073/Trojan.Win32.Vobfus.xmh-85f553679b153bf0d78156c77ea7c00a43f168f96af77b3a47beafd1d6aeb3cb 2013-07-09 10:55:54 ....A 217144 Virusshare.00073/Trojan.Win32.Vobfus.xmh-9e22092f7114246848a4d9a8c478c9a1fadacb1f2ec8ad3d1e69b7e6e7743833 2013-07-10 13:40:54 ....A 217144 Virusshare.00073/Trojan.Win32.Vobfus.xmh-d439aa354e3ec06919b77ca04a680b9f8897adccddd303db91933426ebc1e376 2013-07-09 18:53:06 ....A 327680 Virusshare.00073/Trojan.Win32.Vobfus.xol-8c6473f2880eeb19176a15a4723dfbd9478886e96b5e0a0fb53d98b63aceff00 2013-07-09 21:55:56 ....A 278528 Virusshare.00073/Trojan.Win32.Vobfus.ysj-94bbe81e8d16b71d4a0af2604a86fab37a1bcc23516b71abf7f2d8d9adc4c3a5 2013-07-10 16:56:16 ....A 404992 Virusshare.00073/Trojan.Win32.Vobfus.yuw-f0e0398a87e6e6f060f7fa364d7787ac6b1bb99f3d9cb8becb4a5f5ce5b38978 2013-07-10 09:30:54 ....A 106496 Virusshare.00073/Trojan.Win32.Vundo.ha-655bcb2c5dd53f0257bb40ab9093e5f23e834536e6f68e41f9c6d0c9e5b4ee7c 2013-07-10 06:35:22 ....A 276992 Virusshare.00073/Trojan.Win32.WSearch.apu-91171f942bbd18a3036db9bd5f08d3242bff24922ea7100fd59911ff16a030fd 2013-07-09 18:00:56 ....A 203264 Virusshare.00073/Trojan.Win32.WSearch.apu-9aade820f3fc54cd28bae22ad6ff0c2f43b1a5a73375fb1ab55fc303fdae934b 2013-07-10 00:30:40 ....A 226304 Virusshare.00073/Trojan.Win32.WSearch.apw-50b0c584cca7dece0e202cfb5c60b1d02bf7d6dfca086c3ff900319d483413c5 2013-07-10 17:11:44 ....A 684032 Virusshare.00073/Trojan.Win32.WSearch.aqa-73fe847fd71568f7acf2983a80880a38e3d68a91d9cf64d3bab2deec987ce89b 2013-07-09 18:33:54 ....A 178176 Virusshare.00073/Trojan.Win32.WSearch.aqb-95b421d28c4cfe21eff1243c3e73bfa73c829b1964ae6e6434b3ab66c38b65f1 2013-07-09 18:25:54 ....A 256512 Virusshare.00073/Trojan.Win32.WSearch.aqh-348704de3edd7a13da8e25813281065d7c66f4605967ad32866457c9a65048f3 2013-07-09 15:32:36 ....A 203264 Virusshare.00073/Trojan.Win32.WSearch.aqh-44899166ffd4a9448b0575d7d0d5b6a187063df24c57deb67d28c278f7298f5c 2013-07-09 13:39:12 ....A 847872 Virusshare.00073/Trojan.Win32.WSearch.aqk-9d527f519285123a3421bf6e08e7e6ff5479f38cbfd3d12416adba0fc18778c5 2013-07-09 09:29:20 ....A 280576 Virusshare.00073/Trojan.Win32.WSearch.aql-366a1568b397cc259d00794a32561ad17a3bb00932b35fd5e5049ba06e2a8aa0 2013-07-09 02:48:04 ....A 207360 Virusshare.00073/Trojan.Win32.WSearch.aqn-92e627354cceb757a42cec6286fc75bb8f46de2587ca3cf3217041343c34f235 2013-07-09 09:15:52 ....A 222208 Virusshare.00073/Trojan.Win32.WSearch.aqo-55b7a0332a9677a113e5d475be4ee7150f55479e43f9b87809a9b203db03039d 2013-07-09 11:00:38 ....A 778240 Virusshare.00073/Trojan.Win32.WSearch.aqq-241a41da879227ff4470036949192d2c97bbd95b70b1e1174da6ff641aeb925c 2013-07-09 16:05:36 ....A 823296 Virusshare.00073/Trojan.Win32.WSearch.aqq-6096345f0cb375daa26125eb85f3a92cbd193d0f91bd67bcad5d5f3f98d41b93 2013-07-10 03:55:58 ....A 271872 Virusshare.00073/Trojan.Win32.WSearch.aqq-9b229957a31713dd95ab9e9f97acbf553e21ac5061697cf5a0126d6277cc1547 2013-07-09 16:48:38 ....A 749568 Virusshare.00073/Trojan.Win32.WSearch.aqr-95f88a6d252778ac5390cd11ecd577b3e87addb974d1a3e07dba7c9e1c697bf8 2013-07-09 18:54:12 ....A 232960 Virusshare.00073/Trojan.Win32.WSearch.aqu-0f82f27e04e899565afac0a0707b3abecf994621dcc9d09713a1cb73a6b8ea80 2013-07-09 00:44:06 ....A 183808 Virusshare.00073/Trojan.Win32.WSearch.aqx-175fcb8d02236bb42a44c269de82128b7162b418c676e1f1fab99baf927eb95d 2013-07-10 10:43:12 ....A 224768 Virusshare.00073/Trojan.Win32.WSearch.aqx-1e787218729c8256197663c0e3560c082861d957153d0996a1201dc2b2183ecd 2013-07-09 23:44:16 ....A 185856 Virusshare.00073/Trojan.Win32.WSearch.aqx-20549b8260d347dfdf51fe7952f5abfc3ff14b8a6cc57eb25f902f675361c851 2013-07-10 17:15:56 ....A 247296 Virusshare.00073/Trojan.Win32.WSearch.aqx-3774921a0292ddb7b387eb880c9aadeb22fbef1ce7ab4ed9646035859557d131 2013-07-10 03:58:00 ....A 839680 Virusshare.00073/Trojan.Win32.WSearch.aqx-40a1d5c50f6842bab900e656d31f5ccd4e1f59268660ba516f75a06ca1896aec 2013-07-09 13:27:46 ....A 162816 Virusshare.00073/Trojan.Win32.WSearch.arb-40623647f336033d558abe9045bb91ce92d08314e05257830c90aaf83e05e8eb 2013-07-08 22:05:00 ....A 67584 Virusshare.00073/Trojan.Win32.Waldek.prl-31e14faee6305a656df9392fbb64e8d1e0ac8175dff7a599f709d24b477c0c3f 2013-07-09 18:51:36 ....A 189952 Virusshare.00073/Trojan.Win32.Waldek.pza-63fce939480008f94fe1dc70537bf12b618cd8264f85e69b252747300e1f3f61 2013-07-09 09:28:08 ....A 262144 Virusshare.00073/Trojan.Win32.Waldek.qew-1c904267c3a1c2b723a70cae5de7094af36b0e27f7336f894829c40f22c12c82 2013-07-10 11:55:08 ....A 135352 Virusshare.00073/Trojan.Win32.Webprefix.cuz-0ee45a764c024a10b93f62b1e87769b89d5405fa1f0562e7b4f2e9b2fbde5fa4 2013-07-10 09:40:26 ....A 135340 Virusshare.00073/Trojan.Win32.Webprefix.cuz-44d476384d7d103a61829c0f759e21c2a107b29d1721e70c15c7893bb5c68acf 2013-07-08 12:46:00 ....A 135864 Virusshare.00073/Trojan.Win32.Webprefix.cva-1711e48029450d2632688bce83f1ded3de3e070bfea42b9f34095d2a2422d848 2013-07-09 21:13:02 ....A 135864 Virusshare.00073/Trojan.Win32.Webprefix.cva-181ebaf3af4cbbb1d9eeead7957bbda10c1a440e5b8e05211e75b8e30b075a64 2013-07-09 20:25:04 ....A 135852 Virusshare.00073/Trojan.Win32.Webprefix.cva-1ce6bf141d517158df07b20f4582d4f8b4d57244599ac70ea59bef6924a39779 2013-07-10 06:25:10 ....A 135852 Virusshare.00073/Trojan.Win32.Webprefix.cva-2152e002f6488797c20f12898fa78132964a8b1c33fed6bd503f9006a0b9861b 2013-07-09 05:33:42 ....A 135864 Virusshare.00073/Trojan.Win32.Webprefix.cva-458bcbadb3cd99fb94e72b9449bd683f2f47e7d00f570d5b9374d643f274a369 2013-07-10 09:13:16 ....A 135852 Virusshare.00073/Trojan.Win32.Webprefix.cva-51e3648627552bf476a9702ce722f1d6232a957bd6c3d968121ba8d3d2070dc2 2013-07-09 20:02:24 ....A 135852 Virusshare.00073/Trojan.Win32.Webprefix.cva-5223ac2441b7a008a7a4c44cbcb7bbcbc7b5a14a7462bd09f40eeb70e8d6a4fe 2013-07-10 15:07:48 ....A 135864 Virusshare.00073/Trojan.Win32.Webprefix.cva-5874fb59428e18e78fe6d40db19690423895083d16bc0d83ee7c6983c3041b7c 2013-07-09 15:14:20 ....A 135852 Virusshare.00073/Trojan.Win32.Webprefix.cva-94fda8e1d190340f40b163dd121e3ea25ab01ad399b01b4e0433ce1b598eada6 2013-07-10 08:24:42 ....A 128624 Virusshare.00073/Trojan.Win32.Webprefix.pes-2005ea54dd786f4b329e4feb3a1c19aadbbba771737cf53ebaada621748b8914 2013-07-08 15:23:08 ....A 108862 Virusshare.00073/Trojan.Win32.Webprefix.pes-7e4bb1f401242215778398b2f04ff34286b328b12e583464d3a37ce4c3386248 2013-07-10 04:13:54 ....A 129024 Virusshare.00073/Trojan.Win32.Webprefix.pet-0f7530857d1fc84950d83123416d08413f999e22d0d73f55565e8dd1afd09f44 2013-07-10 04:23:54 ....A 128624 Virusshare.00073/Trojan.Win32.Webprefix.pet-1194f0fb1d89f607b8560b9b0b89ea6de6d1a573d52d29e5e947277d362fd10f 2013-07-10 08:23:12 ....A 121564 Virusshare.00073/Trojan.Win32.Webprefix.pet-19f9fb1067568c2516ad925f3adcad2a4ebca32bf1ca41261c60f515d246b1ca 2013-07-08 15:30:28 ....A 125799 Virusshare.00073/Trojan.Win32.Webprefix.pez-79d547d2ab1095220c480c6e8c266f420f4f84a3763d574949396bdadf2c3f76 2013-07-10 08:26:56 ....A 127488 Virusshare.00073/Trojan.Win32.Webprefix.pez-f6b127b0c6122da07fdebd8ebc0154be79485e67d1dd1d3a21c056299890cdf5 2013-07-08 23:28:34 ....A 126976 Virusshare.00073/Trojan.Win32.Webprefix.pfb-1747d248988ae162aa49190970d8d1d07b20dc40221251f1b0a09bfcda188128 2013-07-10 11:18:58 ....A 130048 Virusshare.00073/Trojan.Win32.Webprefix.pfc-1f5465fd88dc19e77a022bc17491a495f810828cd0fcc2ac35ff61ecbc3747c4 2013-07-09 17:47:36 ....A 130048 Virusshare.00073/Trojan.Win32.Webprefix.pfc-36c4e9184c84198b1fb0ba87d93db5a5cda99bcde6c6ffef263318e3b0388f57 2013-07-10 15:42:28 ....A 130048 Virusshare.00073/Trojan.Win32.Webprefix.pfc-4796d6bde13e16deca97ea4fd370343e02bde30a483050d6622b49d7f693b66f 2013-07-09 19:04:20 ....A 135288 Virusshare.00073/Trojan.Win32.Webprefix.pff-0ed98e6d482ae784c61e8c5e2cf2025025d5a731dffae34e1126219a198bd85f 2013-07-09 06:23:10 ....A 135296 Virusshare.00073/Trojan.Win32.Webprefix.pff-95224f25dea3d93d9d8a692a4f140e7368ccaf99673963132d11e2553863f8d3 2013-07-10 03:38:26 ....A 135808 Virusshare.00073/Trojan.Win32.Webprefix.pfk-9b41e5c8583448c9d17fe08c1b8d46886f4735771304824e6bde827adf46261c 2013-07-08 14:36:24 ....A 135800 Virusshare.00073/Trojan.Win32.Webprefix.pfl-1f15f1ef54d855372f54d8a1f548e43231250fcd5af2345a94252919ed76f41f 2013-07-10 02:37:42 ....A 135800 Virusshare.00073/Trojan.Win32.Webprefix.pfl-5425a70677945db84bacb706da15469d67b73f47764886ebb62aa3059aa24e10 2013-07-10 17:11:48 ....A 135800 Virusshare.00073/Trojan.Win32.Webprefix.pfl-73627ac7d7d487b26e92a610bae26b4876299f845e13bfa4d5d0fe02bdbc79ca 2013-07-08 13:24:30 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfr-16f28271b7c3db4cf55dd864b9eddc88909dd8383c041219cc8866044aead7cb 2013-07-10 03:15:06 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-0f9b36e93ffe498affcf83c7002e48b0df58c794798ab5d0349a8bf61034ac44 2013-07-10 02:02:28 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-2494609b795a64f05d6dd3c546131f635b1905af6836489a0fd8e0186e7f424e 2013-07-09 13:56:02 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-407aa009bc87ab07a2cbdcb63cb87719cc7832d093a16a3174c0b92a2ffebe8c 2013-07-09 23:58:22 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-519d01573fc05fb2fb082846b582d910e6d896ca1335b0a1d31a0ee5c76e74bb 2013-07-10 08:38:00 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-52748ce5b66ed28159d58b169742e92379435e0e7841efdc60d6d3dfbda6d0dc 2013-07-10 18:11:20 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-8229ee113fd6a5fa8aa6e0399177cee91f46bb506bfb414600a1baf8f21513b9 2013-07-09 14:17:36 ....A 129536 Virusshare.00073/Trojan.Win32.Webprefix.pfs-938d008b4ea752d02734565fe93192955c403a1a91c184a0d0827338b3e5280f 2013-07-09 13:12:52 ....A 128512 Virusshare.00073/Trojan.Win32.Webprefix.pft-1b3e4c81dddeb7f21c0c4f9f9605438d8270f41fbeaf91c36e5d066546e1e7a2 2013-07-09 06:52:38 ....A 124394 Virusshare.00073/Trojan.Win32.Webprefix.pft-25ba08071b98da46edafcf9805bf210a3e2d711cf9e18da5addd3861144d719e 2013-07-09 16:35:18 ....A 128512 Virusshare.00073/Trojan.Win32.Webprefix.pft-3206f11197e8033ac7a4ed13c5695a75570cd98098847721f4607191e4700929 2013-07-09 08:22:02 ....A 128512 Virusshare.00073/Trojan.Win32.Webprefix.pft-55d3f847c55fa0a086c49b21ab25fcceff8136e4986e8672ae87240dd1e2ee21 2013-07-10 12:46:32 ....A 128512 Virusshare.00073/Trojan.Win32.Webprefix.pft-64b3dea03029b5847689ea4803bb7dd6717c0d08a2cad33e696b92931791d5ef 2013-07-10 00:57:28 ....A 128512 Virusshare.00073/Trojan.Win32.Webprefix.pft-999cff0aa54edc5963f1bfcd31cfd27016a6424827ff97d91cb7547631f92de1 2013-07-09 08:22:42 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-1d2fdd4409d37e4a7efb88423b2621b4935031acb08572e090e771e681c1e3af 2013-07-09 16:14:04 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-3566c1cdedec36d77f9b8c09c3bede909d6c7f86df1ebfe390759cb56bd268ed 2013-07-09 09:55:50 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-35ec8f17905329dace19ebf54c48f9a6d6222e9cd6489b3326a6aa2a1120c524 2013-07-10 13:54:08 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-3755e77ed6ae14d301c1c80fd79af6b14eb83eae4d62e99e06dc64dd4da51e7c 2013-07-10 05:38:06 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-41c262614f68f25b4decc8b7838a8ba6fe6ccceb320bbf6101ef0abadbd75a76 2013-07-09 17:59:20 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-44a992cf3dbf304bc9ed17e55365c01d777fe98bdc5fc8e56f0d5b64c08be125 2013-07-09 13:47:34 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-544a41f90fced243296c49d90924ea4d4e56978926e79da3f4a7da552a53d56c 2013-07-10 06:49:12 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-70644b7fd1c2b70fda7c36c3b83fb922229c7491476270d0ebe3d7598865d8ae 2013-07-09 19:50:04 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-9c99b93be44a3358908f8bde5817dbb68ff5cca02c20c6588fc9e3774bf0733c 2013-07-09 23:53:16 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pfw-9d3870a5a43d4417fb16f9a5269e0cdb85c9d2aba0036c265fce892ffa96216b 2013-07-10 06:29:48 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pgd-30196c74c7695b659087af201f157a4cfafd335c1ec16a80393d2903424c5be2 2013-07-10 10:19:42 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pgd-463e0098fde65cb2bcda1a2126408ad502da35c89bfeb8781d64fce6a3d78164 2013-07-09 13:49:22 ....A 130560 Virusshare.00073/Trojan.Win32.Webprefix.pgd-60d0ad5f49782b6fb1dc00b407b326873d06494ffd05df263b4244240f49c900 2013-07-10 08:16:04 ....A 117328 Virusshare.00073/Trojan.Win32.Webprefix.pgl-19c356f154e93b9c886b0f666ccaf29f907a149ccff2f363a16420729fa3d781 2013-07-08 17:12:50 ....A 127488 Virusshare.00073/Trojan.Win32.Webprefix.pgl-1ae75c36bd1836d5b6157a2c00bc2f9ce39437987118c0d36e3c28288d7e7239 2013-07-09 03:55:16 ....A 127488 Virusshare.00073/Trojan.Win32.Webprefix.pgl-1b928e90f90580192f219ea827bb0f74c733e0a6f9620dd68b54759ffe22d980 2013-07-10 17:36:58 ....A 126635 Virusshare.00073/Trojan.Win32.Webprefix.pgq-1edf0bea561d9dee749b49fbdce11ce3983b482d449634a3b645369041951a6a 2013-07-10 17:39:10 ....A 87160 Virusshare.00073/Trojan.Win32.Wecod.irov-26e78d26456d0a70e91d847ab7e893191696bee4a1359ffd68fdba2236676843 2013-07-08 14:07:16 ....A 86207 Virusshare.00073/Trojan.Win32.Wecod.irov-5f0d754a1968f8b01101e606398c879035461c9019bd55438cdc26c067844073 2013-07-09 08:28:50 ....A 86207 Virusshare.00073/Trojan.Win32.Wecod.irov-b7793da4b6e6a91d56d77d4e766de9c81a802b98cded39f533885c14794cdb5d 2013-07-09 23:32:20 ....A 650399 Virusshare.00073/Trojan.Win32.Wecod.qga-1c22434460662645eab1b6ff991e92ba3ac307e5f98f7cd56c512d8a5ce96028 2013-07-09 21:24:06 ....A 139329 Virusshare.00073/Trojan.Win32.Wecod.ub-a0fcda5b99d147ed85ebf64418bed21ea98da652c83bb8220d637221d82f6e2f 2013-07-08 18:23:14 ....A 119115 Virusshare.00073/Trojan.Win32.Witch.bjq-5f354537ccb0a3352ea6e25379385620a98edfe2dc6668fb6ae6c13b8f10a782 2013-07-10 04:30:56 ....A 1018368 Virusshare.00073/Trojan.Win32.Witch.ftf-92af3fdf1dec4038018a246efaa2fb15cc219bb30e46f5e38061865587524e70 2013-07-08 18:45:36 ....A 1022464 Virusshare.00073/Trojan.Win32.Wofith.hpa-1af2b5201d34b0fa0a0f9e2d8082de597a4e33d1d9a3e2d483a639cc19c7418f 2013-07-10 10:44:32 ....A 69848 Virusshare.00073/Trojan.Win32.Workir.a-d6377945a1e72f5b019c5d18c12b1f6123a2b95f96833320c68a2b98f216e8de 2013-07-09 09:37:40 ....A 193550 Virusshare.00073/Trojan.Win32.Writer.a-557b8aa1fb99734764e99aef9e26d4329abd5ec70e0be0fab3d27dd37c714c7e 2013-07-09 00:38:02 ....A 646144 Virusshare.00073/Trojan.Win32.Xtrat.lms-60d51b8b4819498f2518140bd87b9935230a413bd48cba35f972f465878dfc72 2013-07-08 23:49:52 ....A 106496 Virusshare.00073/Trojan.Win32.Xtrat.von-42a39efc9c702ec090ce9b3a8724ecd926b6048b1ff49268a575555f31a0602e 2013-07-09 05:06:46 ....A 102400 Virusshare.00073/Trojan.Win32.Xtrat.von-53ddde6eced5acd6a96b76874ed9c97855849580ec8542ef733675e2d2ec0fa0 2013-07-08 23:49:22 ....A 793846 Virusshare.00073/Trojan.Win32.Xtrat.von-6309bfc3291a8226f3f4fb35432270fd6670499a5dc3be81ed9c524f69da10a2 2013-07-08 23:00:32 ....A 204382 Virusshare.00073/Trojan.Win32.Xtrat.von-823a39ec8bf9f9c684607f261e4d410ffa38a11abd19c7e6701236b10620a64f 2013-07-09 01:30:46 ....A 868547 Virusshare.00073/Trojan.Win32.Xtrat.yvk-1b5eef8817b032e597916f90e3b44650b036df4eef62412caf2093bc1d0030f7 2013-07-09 08:44:42 ....A 16962 Virusshare.00073/Trojan.Win32.Xtrat.ywe-0d5c4cce800908898b71c9d7dc4c17fe0558e93c60d6c04532b131ae6623e7f2 2013-07-10 13:59:42 ....A 89015 Virusshare.00073/Trojan.Win32.Yakes.aagqs-656862c1ed7ab11cac893c98e0982f79673ebf20fc11cbdbfbe58247a94baed1 2013-07-08 11:04:06 ....A 74240 Virusshare.00073/Trojan.Win32.Yakes.abgb-8fdb130a4a2def3130b174edde7f4f639f740fc7d744ebfa8014403b30ff9adb 2013-07-08 13:31:02 ....A 24577 Virusshare.00073/Trojan.Win32.Yakes.bov-7e9670fe7dc2614c432bf17d4a8f7df2778166a884405f3fd389fdaf8e6e607a 2013-07-09 19:13:56 ....A 20000 Virusshare.00073/Trojan.Win32.Yakes.djaj-9a9b83d70ec76a3cec9b93190eab97bc899b2ca65ebb6937b10b7999a0d4cbf5 2013-07-08 16:52:30 ....A 268288 Virusshare.00073/Trojan.Win32.Yakes.fmuu-2b2a4ee23b11555f93a4f516290f950e9ec6caa6c288c9a44661eb003dfea24c 2013-07-09 21:04:04 ....A 20992 Virusshare.00073/Trojan.Win32.Yakes.fyoa-f9938f5de8d2e8d32ee6dae4902df275b60194608d4b8f02582b60d86e89b7e1 2013-07-08 15:59:30 ....A 180224 Virusshare.00073/Trojan.Win32.Yakes.pbn-9ddcdd3b59bd94abc07269e008059fb49a03200e82170ad17e44fafd9d7b27d8 2013-07-08 23:58:38 ....A 42343 Virusshare.00073/Trojan.Win32.Yakes.puwc-82a5f4c10984f0c61ba52efe98336a9f7994335ca7d62b233f161c69eca0cb91 2013-07-09 18:44:22 ....A 454224 Virusshare.00073/Trojan.Win32.Yakes.puxd-33564d90e57ce902b96c710bd158010ab93f70bb66d6640a20460ab3044f364e 2013-07-09 11:51:54 ....A 153680 Virusshare.00073/Trojan.Win32.Yakes.puxd-609f8664e93bc725de366acc0208ffd20b28f40195fefa2b98e0077db5b31817 2013-07-10 17:37:10 ....A 637520 Virusshare.00073/Trojan.Win32.Yakes.puxd-74a024e598382ed86351dc11feb7c754a22fdb34f73fbcea2f68d1b2484487a7 2013-07-10 17:47:18 ....A 411728 Virusshare.00073/Trojan.Win32.Yakes.puxd-802e750e0f60abd6b96f24dc050fd39bf63fd24d1fd74282978c925b3dd97eaa 2013-07-10 15:21:58 ....A 333392 Virusshare.00073/Trojan.Win32.Yakes.puxd-80eb7485276d046885986f470be531c2ba0fc8e714016759714f9e60a2fb18d2 2013-07-10 10:11:32 ....A 266752 Virusshare.00073/Trojan.Win32.Yakes.pwrr-28b320223230016656a42ae7e1ad27f2b4be78a63480d7ce6f6da49eaab1c8ea 2013-07-10 11:16:32 ....A 14336 Virusshare.00073/Trojan.Win32.Yakes.pyhb-8096f03f84ab2146a8093f1cafebf58a724bd42e80c12e7647abc3e8cbe16e71 2013-07-09 18:18:08 ....A 13312 Virusshare.00073/Trojan.Win32.Yakes.rfg-600637f424dbcfab99e0aec4397930df9f21f4eff880de8410e68098323d29fd 2013-07-09 19:44:54 ....A 242048 Virusshare.00073/Trojan.Win32.Yakes.rfg-71f41cdae074df6f0502e57614959751ee30b6f535a49fc7ef49495e42c004f0 2013-07-10 17:38:18 ....A 497216 Virusshare.00073/Trojan.Win32.Yakes.rfg-73689cc950f1fb6e96be6b5af4402aaaa727f718e58c53cfd840e8cb3cf8aacb 2013-07-08 17:00:04 ....A 186880 Virusshare.00073/Trojan.Win32.Yakes.rfj-601758cda95584007f0ed618b35038662969c6594baa08b95d8516aeb66ef250 2013-07-09 00:24:14 ....A 364577 Virusshare.00073/Trojan.Win32.Yakes.rfw-5309cf9d5c8c3c8f4b76ab1ba3972531ee8c424ee1ca2d87e2d8c350948d26db 2013-07-09 15:11:30 ....A 65536 Virusshare.00073/Trojan.Win32.Yakes.rhb-7fa881c7da9c5b4e78e9b63bbf5c5ca70daef6b7bc5742c4f1efb6f1c18b3df4 2013-07-09 11:19:28 ....A 766477 Virusshare.00073/Trojan.Win32.Yakes.rkx-b8b8950143767faf3d3dc4f8fb895beeb9e512585b2165a179a7025ee83b51e5 2013-07-10 04:17:50 ....A 766477 Virusshare.00073/Trojan.Win32.Yakes.rkx-f210035bed265a3e3c1399e5e8422a54213e9321b4e17ab176af33722d31cdb8 2013-07-09 11:05:52 ....A 766477 Virusshare.00073/Trojan.Win32.Yakes.rkx-f699e0fdfd613d708771c56a6db97211cbbcb46320310bc3aac3cb757ce21f5b 2013-07-08 14:19:06 ....A 837120 Virusshare.00073/Trojan.Win32.Zapchast.aazj-2934578587a088cefa948a144c32e58cb7f36e9b307b10a57117a2fdae11651a 2013-07-08 21:55:02 ....A 837120 Virusshare.00073/Trojan.Win32.Zapchast.aazj-2e9c356ccd560d5e845621945b7d4f8cd3515bc32543b68953088e56b9a9d089 2013-07-08 23:00:52 ....A 829440 Virusshare.00073/Trojan.Win32.Zapchast.aazj-3225873a1b06eac7b2a4ff2956864c0004240e8a5f174bad65faa28119a837fc 2013-07-10 05:59:30 ....A 354304 Virusshare.00073/Trojan.Win32.Zapchast.abed-0f9da6b9a86eabea7a615d836fd351070755025e869ebc2b890e66a221f1ae98 2013-07-08 14:35:46 ....A 3072 Virusshare.00073/Trojan.Win32.Zapchast.agam-1f112e03984c4599d970929c08aa1a4056a8c65fe1b7e60d3ef17d9543bc535e 2013-07-08 12:30:16 ....A 42496 Virusshare.00073/Trojan.Win32.Zapchast.aix-8f99da47f8e85af77b012438e8132556ab86266acb3a94ea69c9df5f204ca7de 2013-07-08 11:22:56 ....A 42496 Virusshare.00073/Trojan.Win32.Zapchast.aix-f1fec58d8650b188b05dcd01b4065add582d95ef1d258c7583edbac52563e742 2013-07-09 07:08:32 ....A 28672 Virusshare.00073/Trojan.Win32.Zapchast.akx-2508157a0bc98a733120277e3f029fd6fb86f89caa10ce501b0ad4d00fb394d7 2013-07-09 07:27:16 ....A 4608 Virusshare.00073/Trojan.Win32.Zapchast.bor-555834a269054b965cb14b4b388259c6f385d60f4921fdea39a1282795832e3e 2013-07-09 19:40:40 ....A 2560 Virusshare.00073/Trojan.Win32.Zapchast.cqn-175e4a2969cc1e467381670dcd2387805130c5c5580bcfae025431d0432d93df 2013-07-10 10:11:58 ....A 653312 Virusshare.00073/Trojan.Win32.Zapchast.fur-28a74aff383b2d12d52d7ccb9b78115e8f19399ba17b908d4523680e5ca6f368 2013-07-09 02:53:02 ....A 9216 Virusshare.00073/Trojan.Win32.Zapchast.g-176bd7244600f8e14dd46ace401b71b7bfd24ae1d4bd0484b339be1eea14d61a 2013-07-10 18:07:18 ....A 35328 Virusshare.00073/Trojan.Win32.Zapchast.njo-0fc02782e0e4f0678abec49fcf9035e3a2e368641cdd8cd4e092363ccf160580 2013-07-10 10:25:24 ....A 19456 Virusshare.00073/Trojan.Win32.Zapchast.nzs-36f366b80d5242db087cc56df89e298b619c30ae5d4a15da40507d08875ffc6e 2013-07-10 09:11:46 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-14630a26794ac63aeb6d05142d239a7a19f4b781da6bd165a9406b5bd5ed414c 2013-07-09 15:00:30 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-1536e393a2bbbd0b2cd34f7d057cb17bfcae4dbd6b071aa06a8eef62be1595c1 2013-07-10 12:25:32 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-1eeef7f570b15e377225a228337551716fff4e0a52824cc3faf10bf8bd05828e 2013-07-08 13:31:40 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-2fdd36199673f661e42ab0dcf5e8ebd8f4052ff0b9a66229749e93eaf7fb23fa 2013-07-10 12:43:32 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-748c698c18311e25d5b484a3c391e078fd96fd13bb8456241a802487b6f67a0b 2013-07-09 22:11:50 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-a41302d8adefc5861eafd4fd8703687f9842e83c3bef964013d39dfb5f74d5e0 2013-07-10 10:03:28 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-e85f45367b9f5b96817c67159b7e63da62c99549e04fb3a13f0281be40dd2cd5 2013-07-09 13:20:54 ....A 11264 Virusshare.00073/Trojan.Win32.Zapchast.qtv-fbd4793b5f5fc24a1ef52ac1f04c32b01bce11133fc12324b7e155ef4e659f51 2013-07-10 17:52:00 ....A 17408 Virusshare.00073/Trojan.Win32.Zapchast.rzu-39542e74c2584ff0c9b6bce71efd806589447fe2bbe18ae185983c4b43efa5de 2013-07-10 06:19:24 ....A 69632 Virusshare.00073/Trojan.Win32.Zapchast.tav-60230ae3529d3646b2007d6d885aa2c0fe47ee26643c2983b16f365995c803df 2013-07-10 14:36:56 ....A 163840 Virusshare.00073/Trojan.Win32.ZbotPatched.a-cdc875c1c70b52cfe4c9dbd423d29c444533d2ac18611e1ed06b3d607b4d2063 2013-07-09 20:42:48 ....A 32256 Virusshare.00073/Trojan.Win32.ZbotPatched.b-45aa35891e67035211fe69496815d6a8389d9768fd3e884ca5b719743404704d 2013-07-09 10:26:42 ....A 4019064 Virusshare.00073/Trojan.Win32.ZbotPatched.b-7163f2483b96adaf23056577f20199d28636c67bfbce403992bb9fa0413f5c7a 2013-07-08 14:58:46 ....A 142249 Virusshare.00073/Trojan.Win32.ZbotPatched.b-8fac1122df15f6515c1ddf40cf46c69954366b44a029f26a201fee5e3cf34a70 2013-07-10 04:33:58 ....A 43008 Virusshare.00073/Trojan.Win32.ZbotPatched.b-93e4f3d3a10d34b3b76925a19dc6595cc2a9b746878c774ba27d6f10b0d62709 2013-07-10 05:23:26 ....A 40448 Virusshare.00073/Trojan.Win32.Zegost.pid-093fa050f7b6f4c6fed27c883a8539cf70c296b9c9bf2e61bb15671198015253 2013-07-10 09:17:54 ....A 39936 Virusshare.00073/Trojan.Win32.Zegost.pid-25eaeff9e3fde900f92f75ef057a6f9a01b9b1d2b7691d9ca3d044d11d868d7f 2013-07-09 05:14:28 ....A 39936 Virusshare.00073/Trojan.Win32.Zegost.pid-55ba185aee986b3b3244cc1b151806ebe425260701e8c87791b22dda66273c8b 2013-07-10 09:13:02 ....A 39936 Virusshare.00073/Trojan.Win32.Zegost.pid-9be0c9d06433ed894a57257f3cc36197d92c1295c10de4228010693b975f8634 2013-07-10 05:06:08 ....A 196608 Virusshare.00073/Trojan.Win32.Zmunik.ahb-61da676b988fd96f9f3ed1ed30f24ba787f6358f93a99f108ca4f0e8ea8bbebb 2013-07-10 02:56:46 ....A 236544 Virusshare.00073/Trojan.Win32.Zmunik.ave-4453f2114bd9f5afebf7fbff9762558adfaa0e316cedf7dbe35ad769228ccba4 2013-07-09 08:37:48 ....A 52224 Virusshare.00073/Trojan.Win32.Zmunik.avn-45a8e1b60604a3b9b956f7129b4e8be73fece5d281a4a93705109addf7f51275 2013-07-10 17:33:16 ....A 82895 Virusshare.00073/Trojan.Win32.Zmunik.awe-d6fb80d4f6d2f8bb3849c52505f5d8d4c3bd84f61f528cdcce85dc50f9e7904e 2013-07-09 07:27:44 ....A 825697 Virusshare.00073/Trojan.Win32.Zmunik.do-1cd0bc8b8c1e988eba7b9655ab497f41fea13d5ec30f38b7a97abab7be2fdad8 2013-07-10 12:42:58 ....A 284029 Virusshare.00073/Trojan.Win32.Zmunik.pc-2893a586c5d16485c9079e1fb0cce487142954ea04ea91beb8efd10cd2eb4034 2013-07-10 08:23:38 ....A 21516 Virusshare.00073/Trojan.Win32.Zonebac.d-0ef58247db987cd8e8e2012b928e57cb289ba533b3a4bcf5ca24361d2b255588 2013-07-10 17:31:02 ....A 75264 Virusshare.00073/Trojan.Win32.Zonebac.d-1f809dcf887156311c4fdbbdc4612c1f6f472654bb96d91d12fd765ca55d4b46 2013-07-10 01:11:34 ....A 21504 Virusshare.00073/Trojan.Win32.Zonebac.d-51a98a752c9f9503426736893ee592a7cc85968fc8763949919efa014c6a9692 2013-07-10 07:30:58 ....A 94723 Virusshare.00073/Trojan.Win32.agent.hvzf-90f6f2b87dbfb15f5d0ce00cebb1f65865b30fa1d48a7ee5e14f0f5d5e3f5e0c 2013-07-08 16:21:44 ....A 406528 Virusshare.00073/Trojan.Win32.patcher.hv-2a370d75b4b6b144764418dd3fdfeb00d87587f644770f601e942edd48e2b6e4 2013-07-08 13:44:54 ....A 8983462 Virusshare.00073/Trojan.Win64.Miner.ile-710bbcdf611a0137ba94b695c9e111a673d06b21d8925e9e798918cc6c66f5f7 2013-07-09 22:27:12 ....A 2179918 Virusshare.00073/Trojan.WinINF.StartPage.b-0efc0c69576b9b0e5f0b60cc6fa44718f3888814286a1f1d9eddc1e4c222e297 2013-07-08 15:37:52 ....A 2179535 Virusshare.00073/Trojan.WinINF.StartPage.b-17026402150e117744cb0e3c188dacd635372919c16bab01f20eb39c1c3c2310 2013-07-10 00:18:48 ....A 1504208 Virusshare.00073/Trojan.WinINF.StartPage.b-9396559162740c5f84c88aa4a9c22b1f93b4d4ebda968a56908b477d7293f4da 2013-07-10 05:47:38 ....A 389 Virusshare.00073/Trojan.WinLNK.Agent.bd-c5c1c8da21c2a4c595d185ebff1fec09ce8e59ff09e30dec7e1aade065b9cd88 2013-07-09 10:36:30 ....A 1447 Virusshare.00073/Trojan.WinLNK.Runner.bl-26049c20e7a748e57cac20029cdb2bf87e438cb414993f3a1f91f71da272402b 2013-07-09 16:21:18 ....A 1473 Virusshare.00073/Trojan.WinLNK.Runner.bl-31bde6a499d3d5ea73d0b45859ae3e6f570079f09cfeb1b5a5dd8d7b516bd9e4 2013-07-10 11:15:26 ....A 1453 Virusshare.00073/Trojan.WinLNK.Runner.bl-959cb55367e7685eb167268205e5a655db57be8c7d46dacd36cdce7f09e42d04 2013-07-09 10:29:10 ....A 1461 Virusshare.00073/Trojan.WinLNK.Runner.bl-9b314f3a14e24c624d0f31cc544173e3f4f3fac90695bfcb43a68758cd02ee29 2013-07-09 22:45:32 ....A 1453 Virusshare.00073/Trojan.WinLNK.Runner.bl-ddf2d576807317e3127cbac69d3e55b70f7bf510801caeeba6509442de69dc2b 2013-07-09 16:39:48 ....A 1463 Virusshare.00073/Trojan.WinLNK.Runner.ea-04f862411c9e17422b63c668fbb4b6191b8bc97dd6e5e4b375d292f1fd9035b9 2013-07-08 14:43:40 ....A 6559393 Virusshare.00073/Trojan.WinREG.Agent.ac-5f1bf3e215cea571aa1f726dbc228dba4d43e2fe1140cf09e92c27c2cd6cc34d 2013-07-08 20:37:00 ....A 836 Virusshare.00073/Trojan.WinREG.Agent.p-4e70c32d8c03226c115737269303c173bf02a34ba38d563250e328ea0ef992bd 2013-07-09 08:34:20 ....A 1666 Virusshare.00073/Trojan.WinREG.Agent.p-55cdd2123f0c2a705bff1b89c79eeb6709842eff7f809c623db18de627e2a517 2013-07-10 02:07:12 ....A 321894 Virusshare.00073/Trojan.WinREG.Agent.p-9f56cde637ebe03792d02db31fb83ea6bc2aa872c80de2a843b4aeb328216270 2013-07-09 08:52:24 ....A 98840 Virusshare.00073/Trojan.WinREG.Agent.r-259a8bedbe9e294ef06aedb5bcf2fe600722a32885b1752fb3cec47a67cba8fe 2013-07-09 08:02:08 ....A 1557 Virusshare.00073/Trojan.WinREG.StartPage.an-cde0b9b5ff87ce83c2c19672fa3c81245bc417436cc05ba44bc4b656809c995b 2013-07-10 14:44:36 ....A 8791 Virusshare.00073/Trojan.WinREG.StartPage.ba-0fabc5933270b1d8211b836e4730ad2d1a186f607728b1e8b6a8bda3499f98e2 2013-07-10 15:03:44 ....A 8791 Virusshare.00073/Trojan.WinREG.StartPage.ba-98c963a73e3a9ab57abab4a3057ed3aaf7daee2df069e1c08893ad87c15bebb9 2013-07-09 16:56:44 ....A 111576 Virusshare.00073/Trojan.WinREG.StartPage.bb-97063fad2201d9202aa530fff60a5d1129f27c3083b84e4edd2f4315fc90a00c 2013-07-10 04:04:54 ....A 216555 Virusshare.00073/Trojan.WinREG.StartPage.bq-c04ac6a3b581a97986bee9d62d560633ac6973517a7a5c8e3f746a8cfc56c985 2013-07-09 09:38:32 ....A 302014 Virusshare.00073/Trojan.WinREG.StartPage.cq-1d505941979871a508ceb9215c89b32483c7c8c4c5493febcba18e9f1a61c57c 2013-07-10 05:44:34 ....A 302216 Virusshare.00073/Trojan.WinREG.StartPage.cq-5661c416f80073d1ce03c68e5ef1ec859b2b39c3a416ecff430b0fa3039385d2 2013-07-09 16:42:50 ....A 302014 Virusshare.00073/Trojan.WinREG.StartPage.cq-9d47c84f4836724342d2ca3ee4fc99f419d498c41c8387f9e9741aa2b6276119 2013-07-09 23:56:34 ....A 1511476 Virusshare.00073/Trojan.WinREG.StartPage.dj-05c7387c08ece620d51cd9c2d5b905e4f347258251c89365dc40ec4a1d66b6c9 2013-07-09 21:32:34 ....A 126814 Virusshare.00073/Trojan.WinREG.StartPage.dj-1534c934e84b7cd98bcb267efe398754f1ca41d89f69225a0acbbdb17c08071b 2013-07-08 15:31:30 ....A 19759 Virusshare.00073/Trojan.WinREG.StartPage.dj-15e2847c2dac070f0d305bb15d90c92bc98f77a8f1ec307365d7b0cf6cf329ae 2013-07-08 18:13:34 ....A 951525 Virusshare.00073/Trojan.WinREG.StartPage.dj-18fa0e876ed76cd5b4f73541ef0b6cc5cfbbad1afbebed48c9fb89b6c873a474 2013-07-09 15:42:06 ....A 1828379 Virusshare.00073/Trojan.WinREG.StartPage.dj-32148a5b576e83099f445de4b947c6a1f92ef0c943a0a10144f738299e93859a 2013-07-08 16:23:30 ....A 195435 Virusshare.00073/Trojan.WinREG.StartPage.dj-43e5659155b0b4e5ec8f3667066b9260493a9700cf66b28fd28c04c3f92227d4 2013-07-10 17:09:24 ....A 11202 Virusshare.00073/Trojan.WinREG.StartPage.dj-600b1fe35c75c671c52cc5e72afd4e1603e035cbe162af680723c0231c558fdb 2013-07-08 15:50:38 ....A 93696 Virusshare.00073/Trojan.WinREG.StartPage.dj-7eace705ff0675b394b72469c32ee9566ee6ac56dd7aebb101bcdb1bebf477cf 2013-07-08 19:02:38 ....A 208098 Virusshare.00073/Trojan.WinREG.StartPage.dj-c3ec4aa2eccc91e985078bad6911c426b9a65adad36cd37a83f5b5e78cb8cee1 2013-07-08 15:01:14 ....A 2770689 Virusshare.00073/Trojan.WinREG.StartPage.dj-cc3d9f0e69448d8e89d95ae72e3c5055b9549b103c46979b5f557ab4d16fd0c6 2013-07-08 11:09:26 ....A 11607 Virusshare.00073/Trojan.WinREG.StartPage.dj-f1b95cbb2f96d9085af9d43396984a15dabd994858bb0376107bc671ee632a7f 2013-07-09 07:46:50 ....A 26400 Virusshare.00073/Trojan.WinREG.StartPage.dj-fecefa3eea304da08d6a6ef5f3e658f93e934963b3bf1c3ca3e41b79b08af332 2013-07-10 03:35:40 ....A 370975 Virusshare.00073/Trojan.WinREG.StartPage.eb-e115204077f8323b44ca3c96e4885c5f16d1d070d911fde2e73869be58d42051 2013-07-09 15:23:08 ....A 2233 Virusshare.00073/Trojan.WinREG.Teserv.a-9b6146ad18c95c3c51512e6626fa0a85560a2ddc5915a07642cb52fca682a256 2013-07-09 20:39:06 ....A 490112 Virusshare.00073/UDS-AdWare.NSIS.Lollipop-8f012097b55ea58534835f1b2f6aa9b7e8daad9f9540f759d839ddef3434b5f0 2013-07-10 15:27:02 ....A 529376 Virusshare.00073/UDS-AdWare.NSIS.Lollipop-a1331d012b7d8a6b96419afaeadb8ee3f65dc7ffda795e856130735eb3437922 2013-07-10 18:05:08 ....A 487208 Virusshare.00073/UDS-AdWare.NSIS.Lollipop-df0a97686d41b5f6493e88f8ed5bc182c5b02500f419ae934d1c6b06031ebcb0 2013-07-08 17:01:40 ....A 21504 Virusshare.00073/UDS-Backdoor.MSIL.Agent-1ae99275d9e69539103bd8a28997d37f9e5a7dda6af13f8d44b7482cef3170ec 2013-07-09 06:56:54 ....A 582656 Virusshare.00073/UDS-Backdoor.Multi.GenericML.xnet-362fe4a2a0920e19036b5da92f91c81d136105ff1ce125041032417723f45ce6 2013-07-08 19:49:48 ....A 185388 Virusshare.00073/UDS-Backdoor.Win32.Androm-50fcae70c1c8afb6c280c440e2b45cc6cf62b2e890e6047eabcb91d7f6e0aacb 2013-07-08 17:18:26 ....A 71680 Virusshare.00073/UDS-Backdoor.Win32.Buterat.bga-07f4522ce2f601d334acfff77f8b44fbb9ff591cfca78e0e134fa0dfbcef8790 2013-07-10 15:31:06 ....A 786968 Virusshare.00073/UDS-Backdoor.Win32.DarkKomet.sb-1f1a93281bc4c2a056d7b85efab81484e69fbc9ff73f11905e30237e427a89d4 2013-07-08 21:45:02 ....A 1922688 Virusshare.00073/UDS-Backdoor.Win32.Delf.apoo-71dacbe8da5eadd8184955f75df07d36aa41e286a6dd46729b0835bc74d33f5f 2013-07-09 15:39:54 ....A 876544 Virusshare.00073/UDS-Backdoor.Win32.Delf.byk-902f1d706bb46e7f7fa22321652cc9095d18012a8c718ba6a07fd784ce1cc3f8 2013-07-09 15:33:40 ....A 1331301 Virusshare.00073/UDS-Backdoor.Win32.Delf.oj-a7d4468f8db6cd794a5ec5ee33ccd7692a93697e6aa6c5ed6baf607cf5b8029d 2013-07-09 13:28:50 ....A 2022528 Virusshare.00073/UDS-Backdoor.Win32.Generic-1c9de175f2f31564f32715d489ecdfe6b18a44a1a4bb362e9be34b3d2d7e21ae 2013-07-09 15:39:08 ....A 1636992 Virusshare.00073/UDS-Backdoor.Win32.Generic-454dde2725e2e871c9794ecd6a011772ad8a1a65de2c2289c71982cad7ef2dc7 2013-07-08 15:26:10 ....A 175603 Virusshare.00073/UDS-Backdoor.Win32.Generic-4e3d057f3913bb7ead68c80d1615f7b81d281d5cff7481282ecd6617f7228526 2013-07-08 23:43:58 ....A 1654885 Virusshare.00073/UDS-Backdoor.Win32.Generic-708a399b69d8c7714ce0414823cdc420153abc3a0aa65c08c32ec35b57a599b7 2013-07-10 08:28:40 ....A 557056 Virusshare.00073/UDS-Backdoor.Win32.Generic-e0418e771176a93416e8c9b184e095ffda6d4925b3107ed9367a986bccc394fd 2013-07-10 05:32:28 ....A 722944 Virusshare.00073/UDS-Backdoor.Win32.Generic-e0d14813e2bfb5cef1e218a34c74ad24c19f25a8b088f55d75159fec01c7832f 2013-07-08 12:38:24 ....A 879104 Virusshare.00073/UDS-Backdoor.Win32.Generic-eff96a6c3a7f32c8f92cd53f58b039509572f071608ad7431b369061012fac0a 2013-07-10 01:05:38 ....A 26240 Virusshare.00073/UDS-Backdoor.Win32.Goolbot.lx-350ff88989013f7d2d82496a9dd416bb74882b6e8fc2fd324ff954dcbb6671bb 2013-07-10 07:41:56 ....A 752640 Virusshare.00073/UDS-Backdoor.Win32.Hupigon.dhwv-0df6f17ba3efecca0206d757fc9b6b774c02f525332f300dddc5bd15862ddd7d 2013-07-08 22:46:16 ....A 683520 Virusshare.00073/UDS-Backdoor.Win32.Hupigon.gen-2ff70b7e3998df991ebf71972599ab4c727b06609a19456672c997c39c19fbbf 2013-07-10 12:36:38 ....A 769536 Virusshare.00073/UDS-Backdoor.Win32.Hupigon.iffg-c35b2af171314b1c03b0f32cba695e64007ff0a1b5e7fc7162d0333a377c4c90 2013-07-08 17:20:26 ....A 668160 Virusshare.00073/UDS-Backdoor.Win32.Hupigon.oreo-17fc23958a6bcc9b8685826543f6c26ff9d84efd10a852a4175f84397a76ab1c 2013-07-09 06:53:34 ....A 330786 Virusshare.00073/UDS-Backdoor.Win32.Hupigon.srnm-af68b5deca7e36db32f667356f7eea0f9c389d195fdb3914c47a8db5f312da95 2013-07-09 10:11:30 ....A 603648 Virusshare.00073/UDS-Backdoor.Win32.Hupigon2.hz-3651440c32365df41791fcf2ceb5b17436d52585676cce6f6b2d73be9f795cf7 2013-07-08 23:21:40 ....A 320136 Virusshare.00073/UDS-Backdoor.Win32.PcClient.eyfa-62b4536f6211afd4002e724847913a15c537ecff88ca888c424df69987a3f98b 2013-07-09 23:14:54 ....A 72967 Virusshare.00073/UDS-Backdoor.Win32.PcClient.ipr-30d070cb716a673d66576a59dbbfdda12f5568dca98a9517c39f06ce222ed986 2013-07-08 14:29:02 ....A 116736 Virusshare.00073/UDS-Backdoor.Win32.Vernet.gen-d1b42ba5970bd731f67b23dd0a3cba76fd48a8d2f2467cf73468c451e57c9229 2013-07-08 15:21:58 ....A 101888 Virusshare.00073/UDS-Backdoor.Win32.Xyligan.lk-d6ca6e8ba15dbbc8e52611a794f00ca1b8aecb57682eaa3b82aa21bdb04b4a1b 2013-07-08 17:10:02 ....A 145920 Virusshare.00073/UDS-Backdoor.Win32.ZAccess.byg-603ced5763be55aaf38c6c5868700d6224871590051d3090b65c294a6136aec1 2013-07-09 12:29:42 ....A 598528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-000145bd9e42c77afcd962ef47c4a5f7a421a52ea560f41faf455e0221bbcef1 2013-07-09 13:10:52 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-002489e23221b309ddadb539a0e1c775831945d75622aa1d256c183718243e79 2013-07-09 18:12:16 ....A 388937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-003b5822c55f721fcbb2814f5ffc577740e37058559d0f49f2e5e2cc3858545b 2013-07-10 05:46:14 ....A 80638 Virusshare.00073/UDS-DangerousObject.Multi.Generic-004344cd4404d8b302edf94ec9b7e8df1ba97ef589929b0e976080e30f869232 2013-07-09 12:11:04 ....A 1202336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-006e4ea10d9d05d600e6b2ab082c7e5903494e7a98f86d64dce08b3aec1000d1 2013-07-09 13:55:02 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-00a9ff877afa2b52f3ea0a9155f2b455088e2cc6ca11c0276c722f551b1f041c 2013-07-10 08:08:58 ....A 54728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-00af6b7cde3e7788bc6187f06a2e6e5369f0fd54edfb92269115109e26850121 2013-07-10 06:25:58 ....A 164899 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0156cb1aaddf8cc8df7aac8129d0d99e6b6039ea0f7182b1863ed656ebd5f6b6 2013-07-09 12:08:28 ....A 5244280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01874158247c9c49827cd7b8ffe67d96816f6a5c1ceed44cea069caa8683d18f 2013-07-09 20:48:58 ....A 1273736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01946a7556c0a6ec26b0231bb07b5ae0e1773081f479e9bc8e5f56a3621a5f4b 2013-07-09 10:00:14 ....A 2131992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01ae6c413f88ee5658504b3264e016e791bab075335c012f9cbe412c23fa80a4 2013-07-09 12:36:34 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01bcd253c382cb5006347cd22246439206223d15057e60085f19a7e355f52d2d 2013-07-10 06:49:02 ....A 373760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01be689cc57c771bdac1aca45a462ba61dfba6ff268016261c9b80a6920e9d78 2013-07-09 17:10:46 ....A 1678336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01d76d2356ee69f761484a20b9bb1684a1f1d334bb20d0d7ea3cc32acb94d6bb 2013-07-08 23:50:28 ....A 3408866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-01d79ab9d11305438c1da0507adcd0724cd1576e9ab78506a43d2ee97098aba8 2013-07-09 17:28:54 ....A 279049 Virusshare.00073/UDS-DangerousObject.Multi.Generic-021f5ab693a64a6e0bc588d48891159872256476cc2a9aa97486c610350d0121 2013-07-10 04:19:42 ....A 78793 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02a448d9f01b18da48f40127dd83a46f411d240e075f7b035359c310c49073ee 2013-07-10 07:44:58 ....A 175652 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02aa53f64130d15107c38edc3eb92c25992fb2769d325b2634e0fdb1f854d0bd 2013-07-10 01:41:26 ....A 298234 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02b8a7402e41c803c852cf32206a57765fbe899055523302b8ed9c98f250c42a 2013-07-10 02:44:20 ....A 589824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02bff1fd2f29c191a9081ddb6911dc887365061c4fb7fa3af529cb06a1ad8ded 2013-07-08 16:25:50 ....A 2589600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02c465f0da7980d3e8e1042e416ab7cf64aedcc559c895d7b6fff7379a4d4f81 2013-07-09 15:24:08 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02c92698d2d3c660346db38e944538a20a5358e9b69b9f4e41686c2e64ed258a 2013-07-09 17:19:54 ....A 320864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-02f5f9e006e8c0296037a225993f4c0b2ba38f22f64524a9fffe5205654dc0b8 2013-07-10 07:52:50 ....A 958731 Virusshare.00073/UDS-DangerousObject.Multi.Generic-031afe2e5f1bde57c747f2df73abc912489c797167113a58278037e79cc9dc1d 2013-07-09 16:26:08 ....A 70144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0326900f115d93b60099a6df40f50e33fd40a523e8b6d14fcf73173af8c96bdc 2013-07-09 13:37:50 ....A 63518 Virusshare.00073/UDS-DangerousObject.Multi.Generic-03a555724cd7d23510ad705bf86a0f628134edffff7663abfa50ffb0d85812f3 2013-07-09 09:21:22 ....A 2802056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-03ea3180cfdebe31668e8328e8b1288200ef95c0b599d59c492d5c955ee0c2e9 2013-07-09 14:19:48 ....A 18977 Virusshare.00073/UDS-DangerousObject.Multi.Generic-040742c4e8e23955cf3d2b218fec2d679d59ad36819d13a9e1f055dc6eaade03 2013-07-09 21:42:52 ....A 142350 Virusshare.00073/UDS-DangerousObject.Multi.Generic-047d9fa51d98007cf259676601d8309d030d8c7a26a864d311cbc338c9e8c7df 2013-07-10 07:32:24 ....A 7755648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0488823bcf2d3882df40720136949e357b22f625774ee57ad04697c80c5c3b2e 2013-07-09 10:12:30 ....A 597120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-048f75eeaf482d843866245ee0f8f8139ba587ebd511a6b77dca0b68198bdd87 2013-07-09 14:25:46 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-049c6a18307e1d18c9a57375bd6914d74b80f5a6df1a509c55a6b12d0dc1d59c 2013-07-10 01:37:32 ....A 2150400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-04ae6ebf84925bff57904843590440dca24e0a81b09befc97a6a65c60e5e696c 2013-07-09 12:21:56 ....A 1442217 Virusshare.00073/UDS-DangerousObject.Multi.Generic-04bd614a82dd2ec1c1001f9a4259e17b0f28246d36e7eaf6a12c7910389b87f4 2013-07-09 21:06:54 ....A 69120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-04f006759f339a309a1870aa439e45a174403099da60352332abc103191f0de0 2013-07-10 02:08:10 ....A 2965504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0508af039b335754836c2be367e178bffdbdb4e6969a1e6c4ba4e2c183156b34 2013-07-09 21:14:14 ....A 4658152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-053bed6cd43d979644c7a88df90f94e0c71180ac57d59f499f2a7941f3593211 2013-07-09 10:33:36 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0573f9c3b93779e91147028fe622e5698764cad12e6a78fd2fb8005b786a731b 2013-07-09 15:09:10 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-058885c17319d46cd92ad3edd7abf2f5fdf5ed81e9f63dacec240a59440caa46 2013-07-10 08:11:48 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-059e0dde91d156c0886574eadc0d796efc725584afe58015a262ac271155c1fb 2013-07-09 20:19:44 ....A 1421332 Virusshare.00073/UDS-DangerousObject.Multi.Generic-05db7bef9cd7abc7fda1bb4579377e7b5aac711f5bb4c04d2207b5d9c7929a5e 2013-07-09 11:03:26 ....A 61288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-05e7ac956a9f7be4560c14c1b4bcefe66839ae6dcbf5c69b9ed47c5abd8a2e05 2013-07-09 22:04:34 ....A 1288404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-060c0236dafecb54535fbb961c57392dbef0f3ba430e66e50e98c8dc10413460 2013-07-09 12:31:14 ....A 287120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-061f61f705deddddf917ea44ddaa8bd7dee6867aa070e265037f7a542e8d4141 2013-07-09 21:55:10 ....A 472937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-063828a3994d00082a855707872f04ed7e9db22b14fcb26d97f89427d2715acc 2013-07-10 08:58:40 ....A 1273658 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0663f246d173818b98e9b02b872253abfae2e31f2d7d4bf68260aebc2a301ad5 2013-07-08 12:31:38 ....A 1864421 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0688fb39a3281a16957f29f0a68b0b5510bf48c9ff483c3c009b906a8d4ac068 2013-07-10 14:07:54 ....A 1520137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-068af7734fd4d483dc42f8d3226870553ee6413e7728bfc08d6c18f1fe5a5060 2013-07-10 06:01:16 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-06a452fe40c8f67fa710812d6b8ac3daded2dd00588c52570ecb7152bcbf1b36 2013-07-10 01:43:46 ....A 199977 Virusshare.00073/UDS-DangerousObject.Multi.Generic-06e095087f199623c61ec2154a60a0a57277dbf61d5be7ba3d5e63ff76448a38 2013-07-09 10:35:06 ....A 175616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07157e5d13c2442a8767d866cfccd5d30b4a298fec7aa97427d5fda5e6519b95 2013-07-10 07:00:56 ....A 6505 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07184437612a2302311aec13d76cffc3dc093c57b1fed166f80f14c1be73f49e 2013-07-08 18:21:42 ....A 1486847 Virusshare.00073/UDS-DangerousObject.Multi.Generic-076b84c94ba32c241b1c98ee617981b20d0bc160fa6f941fe32ae7c7b08ac060 2013-07-09 10:43:02 ....A 933524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0773abf69e9a1eba6a8ef78f7f03fe7395230b2eb637a53ad046fa53a3f026dc 2013-07-08 11:19:26 ....A 2372096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07d3efe1d86912ec4d3cada9da08266ef0bbca33aa2ef570daf7ca330d9284ff 2013-07-08 11:07:06 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07e490a9023657bb970eb2bf64462507807c27bd852e4b985d2158fc5c7b6e34 2013-07-08 11:12:46 ....A 257024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07e6f215578e95e859d1c92fce8042132886768fc13f3888345bed8c52bf9d05 2013-07-10 02:34:58 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07e772512f54091c38639e3367ce04e494215a6b174c7d3f292a021cbd9851dd 2013-07-08 11:18:20 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07e942176314470f1f610f3ce1ce57eb237a39c9c13fac16ba971683e3c5e657 2013-07-08 11:07:24 ....A 6429677 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07f0d4a1c7044ad26782321b1a728d70b8eef297ca02a8e4a453722d0cbdae82 2013-07-08 17:17:44 ....A 420864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07f3e6cbc828cd4434c506c15566be09b55f4754d0fd9b12c4d4e9dd22a98592 2013-07-08 11:19:22 ....A 91136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07f92172bb02f00cf66c0e4c9f332e8a60196d014c593ca64428caf6c70c4090 2013-07-08 17:19:04 ....A 1305120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-07f9f455a86c33bd95ee32a7ebb444bb7435b5646ca7b90d22155d714d1118ab 2013-07-08 11:35:16 ....A 155189 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0801e23a8035c7e1439c6bfa090ea91154f89248234791cbca217a9b665479b7 2013-07-09 18:31:32 ....A 1007104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-080548c36644d54c12de5142008b4d84b0b946222442ea1f4aeb40f3c8db09ec 2013-07-08 17:45:00 ....A 1152000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0808a3234ae00845b3bd979e45492e51d8eff425ce10029ce2831643ff0e4878 2013-07-08 17:43:30 ....A 565248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-080b2bad6a39a9bf7107d98bc57b61b68cfe88cfbdc48878ca680e42e87e10fa 2013-07-08 18:16:14 ....A 617984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-080d8ddbb9dbae5b89e6155e5c00c30105167784e4cdb8e9e45ddc1fb2902050 2013-07-08 11:45:42 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-080daef1421955c82ccf64afec513af2196948e0e9ebb593af9bfdcdfad8b339 2013-07-08 17:42:02 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-080e93ad9092233a3220f97abddfeb028eca0c542d29632254f61ba67284dfa9 2013-07-08 11:36:24 ....A 387218 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0815b1db3c7bb72fde17db03eedd0583dd891b25f1da8f1b3167f76c4bb7712d 2013-07-08 12:04:58 ....A 11700 Virusshare.00073/UDS-DangerousObject.Multi.Generic-081d54d42888e5866cbe457304298a7ded490371c9e1311d3c76ce52a00c6f98 2013-07-09 18:49:24 ....A 35620 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0824f06475e2e86b7c32c703dc6d08a09755dfaef9e9895079dde268209b08fa 2013-07-08 18:15:58 ....A 1664608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08260cfb5f726d2a0de4668a26b0ff20f2eda44922da368ebadfd671ac34ad92 2013-07-08 12:12:26 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08295ff9ba1e0469aba35a113f93c1127d9445c33a29b8f89c6d70b36a66a287 2013-07-08 12:04:26 ....A 603648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08309e7124d0b72e6db74e4a5640c851b9e76a721820b0e4a8187db503a20f97 2013-07-08 12:13:10 ....A 222207 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0830f0e31602abdb15504648534a2e1d076162d529e0426ad491dbb5cccdc59f 2013-07-08 12:23:20 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0835d65cfa61ff549b7dee803d7fdbfb01e5e62a37c56d160a36ee6a3901d34f 2013-07-08 12:52:30 ....A 156744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08418f638fb11080e14812e80db241f7fbc1cf86c69f134d4892a4bf4b7cded4 2013-07-08 12:40:38 ....A 138874 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0844810d0bcb07ebec15c6148ecb9baa9e3fd7ef7d1284dc6663ed03866e8c63 2013-07-10 05:23:32 ....A 226738 Virusshare.00073/UDS-DangerousObject.Multi.Generic-085066dd7c9d2531f8539858c5582288dea52c03b326cb2d254c000174f0368a 2013-07-08 12:40:06 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-085ad5e3225bb5b37d375462f893f77c272f575a2ccef29220743a48e3a47260 2013-07-08 12:48:02 ....A 628736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-085ed8ec09a6c8f041332a8d790d49312f2618908df44514ae6fb4e264217a87 2013-07-08 13:12:56 ....A 420864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-086461972bab1907cd671566414058cff7c50236f00ac124d39ce75df4848252 2013-07-09 12:37:44 ....A 291840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0865ac5f64f14f22b071ebb6d1bbf87f4983a1eace3986851cf39e47632aa72c 2013-07-08 19:11:20 ....A 1196032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0866fc803292c6094269bc559e13f7407d5433898b1f426e1dd5dcaa35bf3edf 2013-07-08 13:15:28 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-086876deec89693e4b2fd63b2f3b5bf3b813414c39b143343496f0a3a70ff9dd 2013-07-08 13:18:10 ....A 253000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-086bf129270dc897506532937e1fde6de813f9f2c6751b86122bdc3d75fc6cb3 2013-07-08 13:18:58 ....A 81812 Virusshare.00073/UDS-DangerousObject.Multi.Generic-086eb72e968b2be2af8b0c8c87ed1ef0ba23845bd71c6eb211560ac7bbebf5c7 2013-07-08 13:08:32 ....A 802966 Virusshare.00073/UDS-DangerousObject.Multi.Generic-087444e55e48f6f7bb3ce683f41527e1b94ebb525200a54f77f8d44a94ec7cac 2013-07-08 13:20:24 ....A 963592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08752808060ff69e4a4209e01fa1caf232573ded5f36e04540baa6a99465ea78 2013-07-08 13:14:00 ....A 764392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08781b4b70d01a93864ed8e9d385040a452f82737fa105c8e7286aeb714e3025 2013-07-08 13:09:20 ....A 50137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08805a593d10c936d11fb555bc8e1644abcd1b1549eedf461e3d3b27869871f5 2013-07-09 08:20:48 ....A 2987336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08859482824e1a00f89c069f9f31e096cf9a0f15b69ab9154243c3febcdb5e92 2013-07-08 13:39:00 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0896829e8f98a5b69a6c603c1262cfb41df9e693fcbc93a793dff26d95a82e07 2013-07-08 13:45:46 ....A 1962272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-089e6c229f6471673a9b664ed9429a8f9ddd1d3830291b5e21882771fe0f524a 2013-07-08 13:48:58 ....A 679936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08a28f71005f8c0e8f1cac649e50ce785a125edcc56728ef09196bbf46178738 2013-07-08 13:46:38 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08a299e107fb448b9ea5c6557d76fab2b0e542336b52371dc708bb09438f982f 2013-07-08 13:40:46 ....A 98456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08a73b005799cc891867297c0e666fefde4ac7678ef6e0e98ea2f805764ce4f7 2013-07-08 13:39:20 ....A 31305 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08abab86e8dffcf905700fe9250512c2cf80339eee6e896cce78f5a228c7358c 2013-07-08 13:46:20 ....A 36095 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08ac56d1e64742fd12487db0f281b07ea60a9b412542fcfe8fead75574e0fc53 2013-07-08 19:55:38 ....A 209310 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08b604f9a9c0615f30cf0d0210eb55f1756880d2a732ece995706e53d2dfa7d1 2013-07-08 19:33:18 ....A 308188 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08ba71734af9618b8fea437eefb203a19bcb6b11bcc183ff4b6a11ba5822428c 2013-07-08 19:55:36 ....A 2179072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08bb45ec15fdf2bf081fb3cf56081eae8f9f01d108be9d4dafe5266bec074cb9 2013-07-08 19:56:04 ....A 1310229 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08bdd555d0267ec222c19eeaa92013e7cfa5c6f79903c211753e08f2b2af8919 2013-07-08 19:55:00 ....A 508072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08be64321ee50cf629ea58c2a459c6827662655178228b891589e3f357a14845 2013-07-08 13:41:46 ....A 1986560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08beef20d952c417ac0f05ed13beff2c7acb29da80a392a204e90df7dccac7e2 2013-07-08 14:13:52 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08c7151f636bdb0384f21e6e6f55f615a53f6ad36c329a2010aee15ae13ef90e 2013-07-10 09:00:34 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08c752e3f8e736de08acacf1540403e4cdaa36aaf6b4081e54f13211cf6cb10f 2013-07-08 14:06:12 ....A 146824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08cb2d676b24f54b316396836f08dc4f1fcfc652974c4e2ef633ff50f408eb94 2013-07-08 19:54:42 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08cda55bd8e3cd120e8942132aea8c9c603ba9d2dd153ad9d028171af7e0ff46 2013-07-08 14:03:38 ....A 53328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08d424c75d6f1da762460c3545d8b5cf59e8f81056446296a50702b7ae89158f 2013-07-08 14:17:10 ....A 4627456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08defd6cf7759cdd63187af62afb91764d2671d470907787f54a6107cd3f60a2 2013-07-08 14:16:42 ....A 597120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-08df7f91a7b924ca800621b0404f44688097ff4f1b386e344ddb8fc6c2c8e04c 2013-07-09 22:23:50 ....A 291840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0916c07aa6f42995f2284cc164adee38b0edc0b1cef28291451fda204e611b3b 2013-07-08 20:35:30 ....A 2823648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-093055d562306ff7c3a73d23be7ac96893e232c17e43f5c13e0435e0636768fd 2013-07-08 14:34:28 ....A 36896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09309e3946471c98f8ec2ad1133f68896708149f941cfdc3f73fb837d19ad5dc 2013-07-08 14:34:02 ....A 72552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-093696b495626c6b9f0c53389b59a0621f52b24a5d4b0e2a4c79b6cfb1ac0159 2013-07-08 20:35:08 ....A 1025536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-093ac8c16855c7cc4ff0bfa5bb13531e576841957ead713c369f1deb4d950be8 2013-07-08 14:34:56 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-093de976640ec88eb7e1edbad202bea4156afb9bfc5881317c993dde67c51d6b 2013-07-10 06:57:12 ....A 3187536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09794d54486b7dd5e5739aae19a5acf8b688b3acc76fa1e955b68f204504b3da 2013-07-09 19:20:22 ....A 985904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09901707012a18627455ec14ab6487c9306cbb47cbe031af55b75ea9ceb4fd76 2013-07-09 14:51:40 ....A 206164 Virusshare.00073/UDS-DangerousObject.Multi.Generic-099ae7ebe0132998de9ff9093d8dc4dd075b1a6cdb5ee5500b3cd12ed8b5d50e 2013-07-09 21:47:24 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09af95928c07ebfc6da1dc8fba2ea483c68d3ca55b615dd599cef0004c8a3746 2013-07-09 15:25:10 ....A 81309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09c513d30243b6bb9c9ce20426770a856b8124e043d4b01adb5870fb1ad3f00c 2013-07-10 14:03:52 ....A 2883472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09c82563d56e246beddbb03f6a54f4bffa8b21c9252412502eea0c8c7a072a0f 2013-07-09 22:54:02 ....A 13665272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09cc7500e322cd865d4294b994d81d1e8a57cbb8863226b1169412e808296412 2013-07-09 18:41:00 ....A 939008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-09cde53074c436e84bde8c4f6cee8224282c3b42c009cacfa079627297fc81bb 2013-07-10 05:43:36 ....A 354454 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0a25e29d10cd73502fd32c8aa2e36b2b27947498fcc85c321d34bdc4b7dbbfac 2013-07-09 22:33:28 ....A 319488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0a466e9454850b2c8e622bd2a297fbe657ce4a5774d38003beaaf09c846ea177 2013-07-09 22:15:06 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0a4d94de5f3c83ae6cdd626ec0ac00b47f8c0927c8766fcc6ce7bb9510c9d375 2013-07-09 17:54:20 ....A 527548 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0a78e5fc0503d3ffaf9354de0bfe01a255f2ecfdf2a622d944e0b3a80bc0c5e6 2013-07-10 00:46:24 ....A 3449336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0a945196c57549054c6501556cde7e995227b949a649eb2dadd173994a947049 2013-07-09 21:26:42 ....A 3093736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ac7521ecc64e62765eace55d7b301f3349d69ede311a3a41b35f98d990d398a 2013-07-09 23:10:02 ....A 4551088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ad30eb0c37d6f0fd42d0ca3a6cf17bf111f636007fda865e8425b1f709ecc2f 2013-07-10 00:22:30 ....A 203159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0af9fa2c6e9be59de38b80c8581bb761a8780d423da0cce9f75d3add213e41ef 2013-07-09 19:21:28 ....A 165684 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b2a88d7393102c37283b4b625ed35d04fd643295579255545c94d3aa839b039 2013-07-09 22:24:10 ....A 1688087 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b2f61d8b4ba59ecb3294fd10dec1ebf94fc0fe5c20d2ef64576ec758d9d072b 2013-07-10 06:33:34 ....A 1412336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b3cc0d9d9d4feba4ffa4f829e9037847753a19d6bf1e1d84511319a6c46293b 2013-07-09 08:19:28 ....A 4398040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b4287b27754cd4fd8c106d7e0976947c6bbf543d68c5501617b336cc757ee02 2013-07-10 02:20:36 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b6061fdfa542b3366ddc85b005df44287a11c5e411af6349efb8d5ab24a84c8 2013-07-08 15:00:24 ....A 1351711 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b95ff03b09f43d6bc966a47936e3c3cc01ad34ed4de0cba81bf523c9cc12277 2013-07-08 14:55:04 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b9dbee9282073b71c1051553f4d05f2ca5b99ff9609363cd9fffa0210e7ea8a 2013-07-08 20:59:42 ....A 1466368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0b9fc70940cecc6669e9c0e41cd3035858845058674d234fcad54c4a4e73c5a4 2013-07-10 00:13:38 ....A 973312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0bd3efeb4727b7dccb70e15d75b20a8a474a7c1470123b421888ad86a02df41e 2013-07-10 00:06:58 ....A 1458688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0bf56d6a96797e3d868789ca8e296036ebffb8d924da2873971fac1a1f03a982 2013-07-09 12:27:42 ....A 80068 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0bfae4f9ef7a5401f900eb76c9ba006a8c953f203bd14e893f07fa0ee6488f89 2013-07-10 07:16:34 ....A 2274736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0bfb7250a4c56f2e7e463d8a733dec2d329f1f1d18edc4eee4286519c5f872a1 2013-07-10 12:40:44 ....A 4010136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c08199edf8cb023f1b1e2f3b3658c1aa3f785cd3a5431e5e2b9af4c05ed6481 2013-07-10 07:29:08 ....A 203790 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c18cf8cb904d6e17073bf4a35e08842ea82a548428dac2a6e9a9e461b943673 2013-07-08 14:51:32 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c4b239928f71d93ac31663b6df6e4898b1b1257e363b3dbae41a4b79f03ce2b 2013-07-08 14:54:50 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c4b5c9ade9f98a0c6c8537431230fe8af9e6356faddfcfb8663f881aa6285a2 2013-07-10 17:54:06 ....A 3288656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c5b78e513a4997dd769f5474b4e4adfa78cfaf41aae95ed3aa8c1b27572fd3e 2013-07-09 14:51:08 ....A 468740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c5e077807a49334c37165927cbe03ac190b7f7d662e7ec9e903b4e16395a838 2013-07-09 13:45:46 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c6515cf7f3c5882e1b8ac6dd2f1db6ebcb05a3e813bf8b6afd0e8677a6e256f 2013-07-10 00:40:30 ....A 1007616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c88b3d3f8040aec3b56efefd0036a6d6fa340ef87cce9184bee301975b98476 2013-07-08 20:57:36 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c91de49821ad74b9c5fd6c5e29a5a7bc7ff7951e867ddc7d45d73ac5d10cf7e 2013-07-08 20:58:36 ....A 490496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c99bc04fecb1e10c108f07afbcc496d72cb4720283dcd93221889d3938ce21e 2013-07-08 14:51:16 ....A 663562 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0c9cd5aa327a75e1a6de27d8485cae598bfd6dccece9609afe74206569395f2e 2013-07-08 21:29:50 ....A 1760311 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ca2da641992468adf2a7f2e6ee72a8df17614df975b0d213784a11b0ee7f9b0 2013-07-08 15:14:34 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ca3fc9d35c15af5e55cd8383ae0ef8bfac3a0c0382a4ac30b5d5d78978307bb 2013-07-08 15:18:30 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0caa101c8146521ae02b3578578eee375ad996e49521da5b34c7e4fd4dec5f11 2013-07-10 04:14:34 ....A 279802 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0cb4dcd16e875cbd3e0967c937878f4e66f1bfb721a691025445f58c18fd3713 2013-07-09 12:29:20 ....A 690688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0cc4d4f69ab5926b955066ed27e111cc5c8533ba0cec317cb11696f75eb41d5f 2013-07-09 19:44:34 ....A 985088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ccdae9de2aa29d15d0ec1fdf0aedf857567ab92225b103104c40d9b7c90ac17 2013-07-08 15:19:38 ....A 358400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ce176982ac814737b37261fb4b00bc393e9d37e91d5d3d7578db242de4e5b88 2013-07-08 15:17:00 ....A 45184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ce2e0282b09548ea7f90c9c5dc5c32f5b1b0bb2c1f45c7baae64df66e74814e 2013-07-09 20:33:56 ....A 5828952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0cf854357c181e99fe77063b7d4142b011c670843ca98a86ee7ddfa4262cc6c8 2013-07-09 12:54:12 ....A 458626 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d092bf0f16184da85b62d7eef689602dd9f59b2909945fc05dff3436abae77a 2013-07-09 07:46:02 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d0a89b0ef99beadb3460187aab844d2644d7e41acfeedebdd9b855ef34a5fc0 2013-07-09 18:20:16 ....A 186944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d0e1c261a2032f1568be14e38dcb30a4527c60f266436ed1b6969b7abc1b9c9 2013-07-10 02:01:20 ....A 4275816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d10e9d73667b5fae207e6798ea3757c26995790a6fc6b4ba4cd8c97311843fd 2013-07-09 14:23:56 ....A 5244200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d2018f6c5de918de82edf2fcfd97bdf704b881c67a57adcdd61079b4f5acd49 2013-07-09 23:38:30 ....A 178176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d207c91b33c0c4103b22ff3f09ea576ac6785a3db721b7cdd6b4ca946cacac7 2013-07-10 17:40:14 ....A 891659 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d209156991f4d0127ef99ab0135bf14aad22716a5c805f9a0c3da51147db414 2013-07-10 07:45:04 ....A 21964 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d20f289cbb979e8b05153a2be5c18190529d2e6d638ace5b5c1a3086f55715f 2013-07-09 10:00:36 ....A 81595 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d29891bb8feeebdf10a7d09cbcb3e5479ac364f7324b5c1b0f3381522f4b376 2013-07-09 17:50:58 ....A 312320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d317c8f2b73006c5a5a04b929774e5e40c388604199ab2cbb5bb8e96a968f8d 2013-07-10 05:50:38 ....A 74240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d32070eba0789e652c5caf03d6da288b6a01b133e0a88774d7eb98535795d73 2013-07-09 20:13:30 ....A 452096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d37479932c11615108bc307e92f02d40a42f7e7f5636b97da9820bf6f2765f2 2013-07-09 19:37:58 ....A 881152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d42047d75657cf0882c1049e1395d614e73b5ff6be9f3297a5882a2439be707 2013-07-10 08:56:32 ....A 3866624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d482e876e11855f1b4de40720f2e40eab5349904e8bee46b81700473341d30d 2013-07-10 11:07:02 ....A 113790 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d4d9e12431f5708359da917242fb12156c6a7ac6f8a00bbabd8672d9864b7e3 2013-07-09 15:50:32 ....A 68608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d4ddb2aa81ccd45f175cd4633b0a8b2bf99734c8be6db1892d9c743b9e8a7b9 2013-07-10 07:39:48 ....A 527872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d4fe67e84c5abe6bbe74ec4980030f4df314e3ce0b0f1e30912082d8fa3de6c 2013-07-09 23:15:46 ....A 64728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d5240a570abfb864221da0177924d880bc2565f244370c2ab1320daabb959f3 2013-07-08 15:18:00 ....A 115712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d548966370133aec5f0435dde01c6839f619747ed04689e5d5b90abd934047a 2013-07-09 18:31:40 ....A 374784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d54ec025f483793ea77ff6cdfd01a17f64544a47b3d64caca6b1af7e7c7f022 2013-07-08 21:28:58 ....A 703681 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d561e65f47951823d9075925d57b378d10e51a5bb59939c70b5edb7ee6828a7 2013-07-08 15:20:44 ....A 61232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d56700c1b87c2b76ed592fd66962dec422e2599554f9d5458a83b838ca1775f 2013-07-09 20:12:02 ....A 76288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d57ccf1a5ab5e6fa15f2b0a554d3035a0590ed645c7ad5972b0ee16af857526 2013-07-08 15:19:46 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d5aa505a1ca0e91dbb780957902fa9bc403635814703394f89df0744eb89dbc 2013-07-09 19:02:28 ....A 390144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d5be136c2a4d9302bd611a8c9a5f53aad6343af1d5ced7bf6de21197997579d 2013-07-09 13:47:18 ....A 101006 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d5efbd8a03919ac145c9384572f2cdb7db0987f169fcea4c6879d15e17fffd4 2013-07-08 21:28:56 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d60085456d502ceb7b749e895e3668fb46eb7c30f68b16ba1677639b646b617 2013-07-09 08:21:14 ....A 10116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d632da64dd0ed8d0f89b9069bc0309df9b6f1cf29df9784c3e113250fc821a3 2013-07-10 03:23:14 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d632fc83d959011656175519f978bd705abc95e4f15f8632e913ea565b87b95 2013-07-10 02:27:54 ....A 2131936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d65876c0c5987651888fbaf0684ee4ae66da59a9ea4bb9319295337af0c1c8b 2013-07-10 05:05:24 ....A 873472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6a697dc1b8c83d7031b0175c4985211e67dbf01203aed0d1249c0a2b2b8982 2013-07-10 01:08:32 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6a82d1b1c570d2df4506e0ab0773431ec079193a4f32d6ebf39ded7052524f 2013-07-09 06:48:48 ....A 723882 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6a8fc45661210cacd8d61d939206fdc6ba626c07250ce96676dffca88304e9 2013-07-08 15:17:32 ....A 597120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6b12d186c92a19f32ac1beca316f1017cf1d55e4fc41c0ec59ee37610d18cb 2013-07-08 21:27:14 ....A 110890 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6ba731efdf13dfdc8e01110f894a9229f1739cdd8d1abbe5a667ca15d72a19 2013-07-08 15:12:16 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6bbd1103cf3b76e8cc89b5dc2d193b6b0e975b504c8d1c95472c1130c54b22 2013-07-08 15:15:54 ....A 323584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6e2d2391ad2cdc87f40118f4918e565c88c73330b46fc09f0403f94a35da37 2013-07-10 09:55:04 ....A 62984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d6e99e342629fb46adb5ad640d6e5abd19a2ab52465c0c062133df0f425d29b 2013-07-10 02:57:24 ....A 1404928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d7666e366eb3593e75f2adf3dc8783d18cef1182fb3c0a0972e74af883a39f5 2013-07-10 01:23:08 ....A 423359 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d815c67f99dcc9cec91ee9b302e7a56f1f338ef60654053c3b1784f54bbc6ad 2013-07-09 20:13:08 ....A 45600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d87a731cdd3423104488c2fd9c95bd4f5014fcf712192355c41950cfc558c8a 2013-07-09 11:43:12 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d8a53675954f7a38c374919e112030485994b70cdae456bdbff37322d4ef584 2013-07-09 18:19:38 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d8aca4bb93e86acf5ca557d2152a61aac1f2f65f707309b0bd84456b82cfab8 2013-07-10 11:53:50 ....A 323584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d90d0139b27bfaa3964b6ca36b50ae82e18a1e4e1df4c1625a07dda8f212bbc 2013-07-09 22:47:20 ....A 3880624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d91272f5e4d8c51d7b81b9effb902a4d0c0f203e886651c4055d2a75180f9b3 2013-07-10 07:46:22 ....A 41376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d953582746c5cd9bb9c4aa0b91dbdff8e7e6875f7ae057ef3cc75ab6b6e8116 2013-07-09 23:20:38 ....A 183296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0d9620070fa913d0b0d8a3264dabf5ad2e95751e1b6d8daf7cc84e913c627ac4 2013-07-09 17:52:52 ....A 2555904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0da0c5127ea421d89e477a04c27638c324bc59568fb1663170061c9822936ee2 2013-07-10 09:41:36 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0da1931ed6264c1b56cb7e2c23a5cb1269eb3560f62289c0cb90bbf7d1ac8d1d 2013-07-09 06:21:08 ....A 952848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0da3612dcbcda27f8098a2b4c4caff5ed51f6bdd038631443d7b687757e30851 2013-07-09 10:22:44 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0da5469737bdd35b4e8b8d79192484f1b9eec18b0e63c8fcf3be33e6ed2dd1f3 2013-07-10 01:49:38 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0da65747782b035cadbd9b86443669fa2651562ff60653c65d2828851f9eaac3 2013-07-09 18:16:24 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0dab45b1623162a49d9b559067db210ec91a1ba503904c46585200379dd2f03a 2013-07-09 06:53:48 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0dbb71215474e0c687a95b00fdda200c7277d0d15219f5e0904721d8f6a52b28 2013-07-09 13:46:34 ....A 1043505 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0dbe0c97b40dd9ce9acf0568a86b5418f23cc266556192b2f5bf13e1d4014df3 2013-07-10 03:47:02 ....A 92221 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0dd31e25fa75520b84375f99b459c9bed9e6b6550a55ccd38fc2aa909b068a27 2013-07-10 01:15:28 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0dd8d61b93dda7968737f78ad30fa1153aa673f797a4afb09f13dc2fecd118f8 2013-07-09 07:39:04 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ddc5ab9809b46055f106f0242af13d40530651c7ef80173ef73e8f6a6380356 2013-07-10 00:39:40 ....A 43552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ddd08129ea0e91a0cbebdf8195f99f05e2c0e358b8dd829592ad1cc75bbe196 2013-07-09 20:19:10 ....A 1048881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0decd0bf041e74f4d9e3c556cf07852b6b7b4f0583a95bb227ce29f5c8c33351 2013-07-10 08:11:14 ....A 2473984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0df61d916e02afb00581b1f9dc9a3e45cc8b1b14fd2a491fdb92686b6c3f4f85 2013-07-09 07:43:38 ....A 158208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0df668d3133bea82b3c7723b93289d8a5254a1c40de77a80afba42ed78ca2c53 2013-07-10 00:40:00 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0df7ea5db28e0e60c604692d71794b74806ca2c99a665468b334a408928521c4 2013-07-09 11:46:00 ....A 592384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0df99806fca575b2189e7bb396f6b14983b8f5d4676191eddcff207704f2538d 2013-07-10 08:10:00 ....A 650752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e01372c75c45d5f81927a0e4c4ae2fb89c76c6d9d0a5e18146e2c9abd5339d0 2013-07-10 09:48:24 ....A 802816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e0835f6f1e42ba620353e9e8f2a18b041b146c569655f5764a175e3ba97c1dd 2013-07-10 04:05:24 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e0f6c7f4f6bb053da0017843f67cabe75ad21d9a09d9b2df8111ff04d3a7f34 2013-07-09 17:53:24 ....A 319488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e14f0ab9152d90b07d234db7ca6edd3dda6b61e12760c946689aab43735a20e 2013-07-09 19:08:00 ....A 442368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e15c3203cfce33f2709f9b67c6713cfd1c06cf9de4dba0527abdc2d79a423b3 2013-07-09 11:03:04 ....A 830472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e1647c6578a127e73fc6b2bad1c3874567f2c18cb04b28083f89876fb6e8528 2013-07-09 13:52:22 ....A 3930304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e169b4fd76cece9a025074e5a0deb005883f5b0eca6b450845d066e5fdf89ff 2013-07-09 09:03:24 ....A 271955 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e1740d8165089f808b0dc2611c7cfd056f22dbc40869724b55967282c282158 2013-07-10 07:04:10 ....A 563128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e1bb2adcde7b1c5de33eea473edcb340d3d28e5398998d3750c423a847176ab 2013-07-09 05:20:24 ....A 46509 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e1c7516dba9d63c5d4d37671c5eb1d4ea57739256b28bcf5c4f10e1701b28b5 2013-07-09 18:37:36 ....A 1714688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e2449db80c987206a413316dfb50f33a2e710eca21fd8d385cdc6f46b7430b9 2013-07-10 15:37:48 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e24a835bbf62d8e96f2b7c131048a8174df884bed17dd397d2980ec4602446a 2013-07-09 17:24:08 ....A 900608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e24d460f4d36014405834abc5bad6fdff9606614b441599f1efaf3a40c3455e 2013-07-09 21:16:50 ....A 161792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e273f69f66bf438f8a6b930338565092c26665d7de952fc17185f6add98dba6 2013-07-09 05:36:38 ....A 1048336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e29e09723755993f720d4c4699973373aa246ca83728cdd2c0a4096fc5fd74f 2013-07-09 20:24:42 ....A 546816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e31d6c1d8fcffd58a0ed2e737806d089711cda7309f5eb22b95fa663ecc1996 2013-07-09 20:23:36 ....A 495616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e3ddd6490edd95507dec32406d522e70ce3bb5cf04e65782bcf61906a0c266f 2013-07-09 15:44:48 ....A 1286361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e3e124b07074455ea6c01fa41e0706db2b2f9ed2380dda1aa42c285cfb1f6b7 2013-07-09 14:45:50 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e4993ab35bf667cf1763db82f6e391d64e9024e45d83c37331812b5052ef223 2013-07-09 08:19:00 ....A 2498419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e4ab6ade77db62706e076c542cefd2df164b1b291a69637431960984154349c 2013-07-10 01:20:38 ....A 992119 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e4ad225c22a75061327266ba56c005bea677f5a3f4bfc720209f74ead0b8892 2013-07-10 11:15:52 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e50eb6a3757778578ca07d5de4d8b36ac62a8333ee1b21f09ad8a7549b17872 2013-07-10 11:48:26 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e519916237284fac3644e0a0e8226b3e1c0b8ceea082bc4b6f1e7138ec69469 2013-07-09 13:33:02 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e5277058b317529bfffaa8a393e1329436be822ac88aa16e2f4ac651ac1aa7c 2013-07-09 18:00:04 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e5c05490db9644e592d7302833c1aa4cc41e4813359e96229ffaf1fa72d0093 2013-07-09 09:03:30 ....A 111904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e6b461926a914c89cff121e234a932e0f2da0ecc1dde5c057b1a45ca48a2a79 2013-07-10 17:39:06 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e6ebe2c3afc3da27c5efdcc024645c191d9ba223eaad8f23abeacae0d8b6151 2013-07-10 01:33:02 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e811c6a5e739f09df61f9d5f49938763c4714c0efb3fc6ce4f220ae5922f50a 2013-07-09 08:53:06 ....A 547840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e817dfad6fe53283e65a9f248a3ad1889de1d4e1a6d7a4564e3434a1197e5dd 2013-07-10 01:11:08 ....A 478106 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e834a3d43d5477ef7dd507baa0605a2fea3d1a00cee06e27715d439cdf740ab 2013-07-09 18:00:48 ....A 3362473 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e836ffc7b0533bc26f144c47011519c10f2154a92dbbe9df1045d5993808920 2013-07-09 18:59:24 ....A 3190784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e83cb401006634819ccb9e1bc5741024336accc65610608d7ff9d7847fb17cb 2013-07-10 07:52:04 ....A 1138688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e854a96c50722142755a4c173ba393091c254a4cd9afded7eea217000d1f774 2013-07-09 17:55:06 ....A 856064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e8c014e6c52b2a6655a0838d2c731884d15d4a7909fc72e581668a72df9d2a5 2013-07-09 20:59:04 ....A 51712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e8d972ca0a90c062b4e218bc523cf193544e0b7a1ba3bcb57bd55e13f462485 2013-07-09 17:48:06 ....A 5495 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e908e1a5510c90529f6a2decf5a571f352fc65df3540c17706abd20d7412fad 2013-07-10 16:32:10 ....A 319259 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0e9dc30689558fdc8eeec75219694178c305daa2d27343f09faaa0cc62f5a37c 2013-07-09 20:05:22 ....A 461824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ea7361b175f8996b50e59f7bcdfddcbb9cba92905d1f8950845138ff54bfbd1 2013-07-10 06:30:00 ....A 1293336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ea82e40b2ba716dd41a97b6cdf704117b860e028ff8ec05a92c7e3c61857479 2013-07-09 14:42:58 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ea9b699584ae912c7126854aa12c9d6830f9e8efc728580b7c0a354458cb683 2013-07-09 12:25:00 ....A 1375744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eab1835ae36abbc45f08c947f815db36203981af52c386b3182bcaa104db7ba 2013-07-10 00:57:36 ....A 237022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eabb90b64ebc3abc0b6c37d3c9b1b4b932833e30721efc8312c7155282645f8 2013-07-09 17:03:56 ....A 222721 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eaddb2505c93c83b60317da428643bfdd8e07dfe8e44e8785907be3249e1e85 2013-07-10 15:29:48 ....A 574464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ebb31117e855645987319018ce8cadafb25c16c1b7205482b90906a54f9be2a 2013-07-09 19:11:26 ....A 90947 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ebbcec05a9f6cc8a4e7118cb95b0036f5ffa4445a0f49e87931456dae730fbb 2013-07-09 21:54:06 ....A 882182 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ebf2e0bfbf63f9f8e23f496c21a062ecb7dfdc2733c6460d8c3e26cb15a976b 2013-07-09 23:20:32 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec13801465472cbf4f2bcd51df3532710c4f1ef21d4f452756f25f9b5cc71fb 2013-07-09 16:07:14 ....A 219136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec4a27c575448f6108fe5d5fd3fcf8b2d7843f89ce0a60f196e5d5de3916a3e 2013-07-09 18:13:16 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec53b61eea18c61619f1faed15e1559e5331e9a9417d43b7e9c2050d19e0b08 2013-07-10 00:46:58 ....A 31744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec573b8f2ed796385f57ca7037c41602e3029b33548f84ed6aea958062404ee 2013-07-10 03:16:46 ....A 31910 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec8f99c7f86dad7c2c64a72ba43e0a17cff3de50464f099598fb376bf26e426 2013-07-10 06:07:44 ....A 15896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ec93891363152d9edf8c7678cea711afb5246f84f29b9b11df4f07234a7e943 2013-07-09 14:40:12 ....A 623104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ece1b79131c318df8c2a3c3c322a9920a99c73711542b93e104ffb3503cd5ff 2013-07-09 10:31:48 ....A 90159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ed40fd1cd6a75a5500e714861ae6dfd8a5e8c51caf0c4e1c3c137c82419b373 2013-07-09 17:24:48 ....A 607415 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ed593ab7ce28583e91b2d734d9a6bcbb901a9bfcc0c2a48ad3e6810fa822bd5 2013-07-09 21:38:20 ....A 5572096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ed943c9403f13acfcadcf1dbcd7e1df1cf43b81bccad28a9578ea5747df99cf 2013-07-09 13:46:58 ....A 307200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eda885e9b305a4aea30345547340476bd3b904e16076772af3d1ccbe00460df 2013-07-09 19:42:30 ....A 241044 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0edf6f599753b27b6e933601b360d76e2c24a91d86d40fa2503e204c28ccd875 2013-07-09 14:48:28 ....A 1293520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eee88af66b66dd84092afa5445843d5a06db46965e41ae5925537286feab721 2013-07-09 19:45:56 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0eeebcbedee4433d856de041390b3cf09c9d759b64cefd709202219428ffac44 2013-07-09 16:49:56 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ef74ecde4961c22fb952c6c10332ef0c013c50a21297f0ab0203c26f024dff3 2013-07-10 09:32:04 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0efa31614c975d8926bed421ab0c05bc9f4cd0474996fb068ca1e4fb762b4aac 2013-07-09 22:51:34 ....A 1357736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0efaa92efd64fb53c9cf8634e1782d180ac1735e385111a7147046e5ea6ae9a0 2013-07-09 10:30:38 ....A 327680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0efd526f534f7935da2ed7b42c67b8643264fc59d0e551e0411f84c811bdea1c 2013-07-10 09:09:26 ....A 173568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f033c7270a9273ceb2998dca363db36a8d4ae30bdb43cb14da02fb2cecc4a06 2013-07-10 16:21:30 ....A 4160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f043154059fd2ccbcf0b892ab513e8ce62494a9d47eae42524109a71bc07c5c 2013-07-10 10:24:26 ....A 544256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f048f13e99c8db596a1de754f0bc49cfd4c1a5ec843595d70ecb070ff5ad510 2013-07-10 14:06:18 ....A 762880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f04d8bf13d61963e122d79b503c8964755006194462f0cdef13c1c02852d4aa 2013-07-09 15:26:50 ....A 102710 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f0782565bd4b403f3c48a62ad80e1107a8e7e6737336395a7db6388f2802ad9 2013-07-09 21:27:52 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f102af0e93b4e39fac9d34877a670b320ea4b647157b9c3ed142d7fdb814133 2013-07-10 01:28:30 ....A 2304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f133f95a48887a838c45f5bc12aee27757bd23a4e84f945f7fb1e1c1a374b1c 2013-07-09 23:14:18 ....A 2370808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f2115ff8e99678c1ba7d7c316c923319587ba678d5ea0c40856f639d6a412c4 2013-07-10 11:15:00 ....A 1543309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f218fcb3ac757af451907cb8de7fb22037524bb35cc1095657bea97d4d34fe2 2013-07-09 16:38:38 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f2b3ab4f8d6ada9aca0cfa93d1508b0c7285fbc94bf28a07b555c30f19a72a2 2013-07-09 12:32:48 ....A 30121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f2c13c514c625eefd399e6cf5199f00a80509cb6949999d18d6978e74ebf0fd 2013-07-09 05:34:42 ....A 40091 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f2fc71340c03bd5c72c1c582fedbf623e8ecef954e911a67b5ff9967dd8c793 2013-07-10 15:31:58 ....A 115712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f309ad2ff1560762bcac3189023411faa16dd94d65c47164235822c3aef1a9b 2013-07-10 10:29:40 ....A 1429504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f362c1f36ff5123422fe00b102bb8582385e93954b699f7df06155b6c10c8eb 2013-07-08 13:51:42 ....A 603648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f42ca49d40d2594da475fac73811fe0e1e27c03eddf3b3e3ee7a9ff4b4d49a0 2013-07-10 08:14:30 ....A 485680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f440c159668a0ab741fdd2dbe61ca1e4df144ea7dfb528ce19fb8dfe0977024 2013-07-09 16:55:40 ....A 116224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f4f786b31799855808b508f92cab266ed8a44adbac19abf802e93f2d267d9b0 2013-07-09 10:37:34 ....A 471040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f5c498c8ea78f61f0061e37ed7606c934710674de9118a3d18c9e8122c97d2b 2013-07-10 01:26:42 ....A 21818 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f5c4ceabf8b6b405308615d86109429685b4b26f756fb40d9a8f482bf89889e 2013-07-09 22:06:40 ....A 368786 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f5d5bf7aef61e08c7298b447519e840c0847fdee9f8ce1bae580573a24111dd 2013-07-09 10:28:10 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f62a520fde4785a03d046729a06efa44bc14a0ede2e5fde6ebae43d3036888a 2013-07-10 08:09:26 ....A 251308 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f637c1ceb77c99caebf14672aab7128294c87cceab89a2ddfef0c20de706d4c 2013-07-09 16:46:22 ....A 88315 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f6864d5b7544302049e07f5ec546f48504bad37ef1aaca68e8e76c562677ae4 2013-07-09 12:53:16 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f6dcf090946ec195458bb1a948db2ffd6d3354ff0e549ee9261fc8403c6f08f 2013-07-10 16:08:48 ....A 164594 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f70639867ea7dcf5566e6421f010bbf22de2cb5e1eb8ee4c722f572d8b61749 2013-07-09 20:00:52 ....A 487262 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f71bc799ce3725549f97a933adad2f9161df4c73efa2d1d31040fe5e6106e80 2013-07-09 05:33:44 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f7568f1bddbb48c3ef09cfe39838dd0cce15572fe3f7ecb3e4766504ea03f50 2013-07-10 06:38:06 ....A 259328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f760f3e980824932e89a274e92d42294471789051bed84adefe7fc7ebbfa3b2 2013-07-09 22:13:36 ....A 6537216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f79472dc307a43cb755e85f56801404d9dbfe456f474a0697e5a086a2c2ea19 2013-07-10 16:06:06 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f7f52da8939a7dde6c6e707ee8b44b33c1375e3eb14cd3ad4df33ba57b0d901 2013-07-08 14:20:32 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f8034d2c508b2598ac1254040da5c1be14944361a44cb792073d05ee36da9f1 2013-07-08 14:20:34 ....A 593981 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f892c73b0c0b13da0efdbe421b9341deb42893107e6362ae8f8ce6908e01a23 2013-07-08 14:41:28 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f9297eff6f38d459f6049115580db5970031843a5169fec40b39effd1cc86a2 2013-07-10 05:22:40 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f939135da16afefb73ac8a57f4815f6f557fac9ac213d42305a353877eda74b 2013-07-08 14:41:12 ....A 1846552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f94f4c8288bf1768484c2e0451d584e7f90969c85bbd2b07fee98fb156f85c8 2013-07-10 15:42:54 ....A 125280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0f993e7c26bb83b9d91116a21f130e02d008febf408eee327d7473a7f10a25fc 2013-07-09 20:06:04 ....A 925481 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0faae6ee09e78d1d69ddf5b0ed683da4effde7358895d31b48a5c66dc0cf5d03 2013-07-09 05:21:04 ....A 439170 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fbaa44c4fa69af2abd8f172dbd251df59bd574d6988ff928a6e200aad3fa4c5 2013-07-08 14:42:44 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fbb5a5692bfe330ff5e2e4af26bd76568d7078abffd613a2f5df5b614ca9c1f 2013-07-10 14:42:00 ....A 242754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fbbef12f0dadeb85224b95aa17402288b23a36d8c7600f64fea5d4ffae15f0d 2013-07-10 08:12:20 ....A 6578 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fc899489104b7777cd69828392b5be744d5ecb7d8421e7b0a4f5fdc3261d137 2013-07-08 14:39:52 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fce70af924358f2a6fe7e3553c0aea0dece6494e6e355f9ee96b1b66e1df751 2013-07-10 07:38:08 ....A 136329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fceb27aca519cdaf0a114663980502259ce3732d92d68f632b8b8cdbd201e43 2013-07-08 14:40:14 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fdd3ad4e9a7f0d2eeafabf4bd1d2326c12d749a873f6b4e49e44b6179374b65 2013-07-09 11:52:38 ....A 595456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fdee1d08f1c0c8b39c24509ee721befb7e3cb4784c2c5524ee114382c3b7d86 2013-07-10 07:17:34 ....A 519345 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fe34a2fad849882616d7973341682ab62bce03d8e457de5d6baf219dfd10e3d 2013-07-10 13:59:50 ....A 331140 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fe48863997715c940613bbb316f59084926ea38beabd17001228ef936ff03fc 2013-07-10 17:12:02 ....A 161748 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0febd4c97bdd9d17da83664ae5f02e3dbbd951beb06ac5408edc1cedf278aa6b 2013-07-10 05:17:08 ....A 116297 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0fed9f109a97098816ba3cbbf93ab72d10a6e4b5479db4a84d09b0b845f9c326 2013-07-10 05:52:50 ....A 958976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ff1fd105fc6cc6a75cfc729855e4cd2b259a18078113954bf1a4383b83ba489 2013-07-09 10:29:18 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ff2ca4179ca9dd4eb6d289779f6842d401ed705d0b88cac21a694ecb8bae6bc 2013-07-10 00:15:42 ....A 372736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ff2f60935aac4e9d053d7268d868ee85d8b6094a327595afac10006d20b8c81 2013-07-09 11:58:24 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ffa91fe79bccc1e5d773f9a8cd29666581368616c70a45891cd033d55994abd 2013-07-09 08:17:52 ....A 189440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ffcccd7158c6dcbb37ce40bca2d8be838adf87eff3e9539322de5a6164c7610 2013-07-10 17:48:02 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-0ffce599c2a094551915663a18735743dcae1b34562b9d3982a446993e81e52b 2013-07-09 22:32:00 ....A 1364736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-104e60b4d9e46beb1c3ab732fd302c71b9d024a32e8d10207314b663c74c72b8 2013-07-09 23:40:20 ....A 1625136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-107c2251bf767f27c91df8043a5cacf9a679b1e41ce0c6a209f4314a6ccd985a 2013-07-10 04:48:02 ....A 343552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-108af46af1a73026f0a241a207465279d55c9722c891e63444315406619e24c8 2013-07-10 06:01:22 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1095e913bf759acb52e9fbdf919ce8b432e55c5bf575af2111f21b1b77b96827 2013-07-09 21:57:58 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-10a18cdda566745861901c4011a9e2cab7e9e367bea3daf44caef86bd5270893 2013-07-10 08:08:16 ....A 5417352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-10b21c941e90487ee14f2a2b3ab3e6f3262027dbdd08d9d4d2db2bbf88eb217f 2013-07-10 08:37:54 ....A 5551224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-10b336bc19e115e45d47fec7bffb9b28be101ca451e12f52adacad9db713d843 2013-07-10 07:39:18 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-10c1083672f08d1c18f0edfdec3798b5eb0b85b3d504e7f3f700494fc5246bd6 2013-07-09 19:12:58 ....A 823296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-10dd7c32a54fabb15fd31ba226ae57f3987248228726d97b0234a5b047bd83e7 2013-07-09 14:51:52 ....A 171008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-111a392a9bcc5a25501c52c72e503881a4a9b4f9d9aae673c27dd730e70ceadd 2013-07-09 22:35:06 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11205144fb5d4b7c664ff248f6425f640df72ad60fdb71dc41a709e1176dc0e5 2013-07-10 04:10:50 ....A 3502535 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11386bad75bbe4d3c1100416f297a05de4bae2cddde200c2c137988adff90953 2013-07-09 16:32:34 ....A 1847472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-114c94696c8bc6aeb6f789954f8000d197831fbf350adef4bfaf4c5d1727fb67 2013-07-09 10:18:32 ....A 623104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11575a484c7e1db885876bd92f069be4558942f61ab758ebda12997c15711c6c 2013-07-09 12:56:56 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-116def809fa10b2f62a6348b03011c6e95fbd0948a243073278a4cf1ed4ec29f 2013-07-10 07:53:36 ....A 236554 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1177e223d90806d5be048839c60ddf3e90b03c159f0970c6330075657d309dad 2013-07-10 06:01:06 ....A 5834 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11ed7edc59c720c3020e5f48d318bbc809613c51c95626aab690d3a2bbfad218 2013-07-10 01:28:36 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11f41c8b9f344fdf3278f2ab6cee85c22b19dc0779a5922b404b7ce9199b9eb2 2013-07-10 01:47:52 ....A 32864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-11ff75c3f0f54bc2a13e23c1bba53ef401b37145761057bbed28273da4f29159 2013-07-09 19:00:26 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-123f98a185582d64675db636135ab83351d79d013bd72a039e5cf05edce8d216 2013-07-10 01:41:30 ....A 12516 Virusshare.00073/UDS-DangerousObject.Multi.Generic-124226ca47122c8e0edcb717137328a6433aebf44cede9c42c274673a177aec9 2013-07-10 04:25:08 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12449fd4b85eeff6168649748b9e276bea9eca692f16703d52f6ee45484361a8 2013-07-09 11:24:38 ....A 605937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-129828da1d48a07f17911841d0030d9813e6ea82b9c0cdddce0a691c72dc75f8 2013-07-10 04:07:12 ....A 2323770 Virusshare.00073/UDS-DangerousObject.Multi.Generic-129c7667eb0c283da9a9ff8e95138584fe58db9601278bab32b7bcc79290c687 2013-07-09 13:09:46 ....A 183296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12b608a17e1741881b1a251d5b44c0219766fb271e5095a6679e935c9ecc35df 2013-07-09 21:26:50 ....A 40032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12bcb1e6ea936d85805711cb30c3851aed5193140a927d1866df94950a4ef4d7 2013-07-10 05:29:20 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12c206ed20059839eba4a04fb38db9c24fd41a2d8d44696b844c4044768017f4 2013-07-10 02:28:24 ....A 502400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12d42d710d01c20a6ec48da01a29b0e56de230e46d4154475ef1b2f62ef7393e 2013-07-10 02:02:40 ....A 51272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-12de927c04dfeec4944cc5121c6b11eb214cf171300236d0e1c9b2a89d0c54e9 2013-07-10 03:28:06 ....A 1125765 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1310a382d47bc7fa9d8d6fe9edcafa61daf9b96b27e8bf3e0be6e6ca1a69d72d 2013-07-09 14:44:58 ....A 2019228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1390566d1370f304b84701cee0e27ebe99e4725ea3c49bac412847d4e23c8621 2013-07-09 16:08:10 ....A 131440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1397d058b60af8789c664ae1d5fbcaa7103126834feb4fbe738279d3a401c887 2013-07-10 03:56:12 ....A 1064648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-13d5b9829461b3f847de0d56179fdb28eaef91c29b79fed8ca2405d67bf18f0c 2013-07-09 13:02:08 ....A 102528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-13f924a92aa0a2211fe8f369e5c67fd31198103a8db0e2f2c38b8f29c9abb55c 2013-07-09 19:23:28 ....A 111104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-140a44ff7a2ce0b02339f5e5318e894c3ae09c8356463d3785cbaee830447b1a 2013-07-09 21:55:52 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-141a64fc939e54eaef86926dfbbf2791e0116e603f3ace0e4d46d3a896287454 2013-07-09 14:03:00 ....A 107008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1424960a921e2fa1c0b215b62194868c541559721b140d56eb679a31a77d36f9 2013-07-09 12:00:06 ....A 64000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1437bd43fcbcf3a7055e181f5a434caccdd866bb9ba261331aa31093efdec79c 2013-07-09 20:45:46 ....A 175653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1449ca65cc716c2dc1ec0b2c0ddc4e770ec5818b92dfba0082a833e8c7f24fc9 2013-07-09 14:24:22 ....A 168880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-14f0e53b9a23bde83e9c07fd61a7aac75285507c12e043711c5788f9c9763a02 2013-07-10 00:13:20 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1507e7c09df8c138ade617b7d96c4467e9ba51e4070b579c7d1e88d202489146 2013-07-09 15:40:02 ....A 621337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-152ea6779ae380507d386e442d5b4aa4bf695c276c63096474b3d7b1e6ae63d6 2013-07-10 07:34:26 ....A 63488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-154ea9d191d1564b8f4b1a32a4cb2799b5f8abf1e51c651d494fa6393c4af406 2013-07-09 11:22:14 ....A 419840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1553b3d5e56328a032480a6e367d69d4bd61c37b3b49d7a79761465473d8eb80 2013-07-09 23:42:22 ....A 365056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-15664588ce4d00a1f37d0eaeda7eaf7d5dd77130830ead92407673bd321352e4 2013-07-10 02:05:50 ....A 424448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-15993b936d5a009c866376b12b763b640289757d75d8c08d04758279fafb2abe 2013-07-10 00:13:52 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-15b9f5570546d518fda2e53110aeddf6c04cd0a81658316249ce81062ad9d302 2013-07-09 22:10:54 ....A 4245256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-161428f30a4cdd66a104935b5acf52e7915fc3771bfd064f7e102cc8dfc2862a 2013-07-10 00:05:50 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-169df2d0d2b74f3bed0c35cff99555f0fde20a62e755c62fdf6160a467fb58da 2013-07-09 20:35:46 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-16c155cd79f58a11e799a7d86a20ce986d7e5e7e6a72c244b479a81a4451445e 2013-07-09 23:19:28 ....A 1570536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-16ca643656ca1739bd62fca8df31d1e76e7b8ebedb32f2318d73da934bf19659 2013-07-08 13:26:04 ....A 3984265 Virusshare.00073/UDS-DangerousObject.Multi.Generic-16f1dc2d0ced6add202be8d5ae17152c0c704e3779dedca6e1ee6dcc54b2007d 2013-07-08 13:21:16 ....A 4165632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-16fb7a56826d0ecbcaa79761a6213a0a6930d8eeb70f41f7592c3bc51476214a 2013-07-09 12:10:58 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-170039246e12b8477158dcdad13e3617243d084e8451a63160a15f55c2d06d6c 2013-07-10 05:28:32 ....A 10073208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-170f5a52682d0805b119a4295836549ff4beb4a6d45a3dc7e8e41320f15433be 2013-07-08 12:54:10 ....A 925696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1710701b9914cbd7fbdb9c06e415d8b3e12411c88021d5b413ce6a09b9c6c5d5 2013-07-08 12:31:18 ....A 15596 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17110c433fe5c6bd2471fe5e346965d8d7fd1ec59f680792cda926fd5df3b3c2 2013-07-08 12:38:54 ....A 37348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17114ab70e0f1d84c0006e6a611afa3050fc6d41853a4ec8e9cb28b5fb394571 2013-07-08 12:39:34 ....A 219136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1711c47ee969173c5d98f47373d6cfba45551a5c5f28ee7191974d624fa4d39a 2013-07-08 12:30:42 ....A 135680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171351cf88411c82ef42e2a6ecbd8e3b4c5dc0511c0c20e5d80634d0f9eec067 2013-07-08 12:35:54 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17135976274f908c2913a8990a8e31d2295d395cde34eebca091034da43ff6c3 2013-07-08 12:31:58 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17140ace947e6df6b19a404a2dfea5a37e33e9d84a1dc4205b08a2f9ca8f2a7c 2013-07-08 12:33:10 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17141118ec091a983172834b7a7b4ea2a38328cbb2f795e3b72ff28f69a8b36d 2013-07-08 12:39:14 ....A 268196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1714254e62c9505f77bd586d540609ab1973ef7184b738f33ca701d475208851 2013-07-09 22:06:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17146aea550de7fda574647b35e45223919ae59ad6b01a338ed913c52d66b6e6 2013-07-08 18:40:04 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17159805f7a692911e3771ad354f1d13020932591079f88b858873c02b4710ca 2013-07-08 12:44:14 ....A 741376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171617477385be1796988d9e90ddc8b87652b9855b1c7a9d4c26f4b8c808a640 2013-07-08 12:33:40 ....A 144896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1716d78f9ba2f70082fa03129878c24bdfff1b119263bd934d3c7346d519cfe9 2013-07-08 13:15:30 ....A 73744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1717617a18a70b447c312ec550e986181b92c0888867f719ff46ed33029a857e 2013-07-08 13:00:46 ....A 2752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171853e30bb45d5ccaddfb3889bccdafa571be562a0cb43220d3f48cd663db96 2013-07-08 13:12:00 ....A 179712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1718694126d34313a6189cef60d99e55723cd3ee82ffcecbf0f9abcf7b61fec5 2013-07-08 13:14:12 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1718f77eec1d755beb37c7aaf3bb38fe63774af3d3e713e1662bc912bcdc988f 2013-07-08 13:01:08 ....A 865996 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17190f347d58ccf6bce665c157d9c23db5c3f5f4f7b6448dda4023b8287ed7d5 2013-07-08 13:14:28 ....A 233520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171a4278d376efbb03df7e9e44b6892cbce1cb29687324180f14ffad78db9439 2013-07-08 13:03:18 ....A 74793 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171a717b4e1e61e4e1c37895165c41115dbc6f1bac102bc5b19ec4b9d8f94622 2013-07-08 13:14:40 ....A 877352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171ba7739e30fce11348c50901ed8ffe4d89727271258b569fe59aa06b4f73b8 2013-07-08 13:03:02 ....A 831176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171c334573e23e6228bca59cebc4e88deb56510b7794e50c90294a417e7390e4 2013-07-08 13:07:36 ....A 66845 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171d713cd2451a3257f15576f7150d08ded0851d5dd05592d81816dd0ea16ce8 2013-07-08 13:01:36 ....A 180736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171e328d3dcf9148590bf7319e291a63f7936431988d896e73f65e799e29c0da 2013-07-08 13:02:04 ....A 118023 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171f4c0e3709e0ed826f6d2c46cfe76bc74832fbf2e57ae364d5c60a1b6f5da7 2013-07-08 13:09:00 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-171fd6678e385e7d905da0aa439ddb685d158d64f182b31acd2e2e4ea87206b3 2013-07-08 16:37:52 ....A 3968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172003f9b1753dd6d7c08a4e062dea2abce8f9f44327eaa69783a01929b802b3 2013-07-08 16:24:06 ....A 410112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17205a6c029e02b7b3db8f4c8a9c9bdd9f98d5beb0e6c45c03ed46e819400b16 2013-07-08 16:31:36 ....A 82882 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17206fc28515d441c1830ee42ce945f0147c6c6bce76aa33fa87d9f8a91f35fb 2013-07-08 16:29:52 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17217dc478b74cda8ece88b9b11d27f8991a5d7e0a3b2369acf7ad49a6be1ff8 2013-07-08 16:25:36 ....A 220160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172194e4d5edfdb1586da6abf79b6d3979bb86dbadfb058e24f56a23398bf708 2013-07-08 16:31:50 ....A 991248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1722081bb16783fb8446d3867252dfef0c515fc7cdd74d9ee289875a0a391e19 2013-07-08 16:33:40 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172288340e1055ac210e4fd36914a71f7c0033190bf5d4e437796f784523e4ab 2013-07-08 16:33:12 ....A 1522217 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1722aa15183f87439905c57eadcd1677e4803f5575031f13b2f9fd85b9690d49 2013-07-08 16:29:20 ....A 142050 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1722e29f330b9cf5c3ab6c11291828107073b7e014a2e324499bc098b5917784 2013-07-08 16:23:16 ....A 2018816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172504d8875bf35ab0ea6cb165170e488e6c995d118306ac24b690e14d6b9667 2013-07-08 16:31:32 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17253962aa8800ce2817b825b6fff92b4a5080c11f93194dfe74a73c762cc464 2013-07-08 22:45:12 ....A 115712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172594da68a170b32a14426fdcc3f5dc2068a3be11c1d32a4997aa2dc213e848 2013-07-08 16:24:20 ....A 560829 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17267743876bff4616ae16a690ecfd46eabe5fdc7f6e18ada457db734e4b436f 2013-07-09 20:08:32 ....A 410112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17277f7d020f7df772125c4893496b19c8cae8d9c8acecdcabfd017868162cef 2013-07-08 16:42:26 ....A 2500692 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17280d77ff294c414ede3d9d20788d75cba2ce935dc762c2ff4f7af65d1c749e 2013-07-08 16:42:00 ....A 1193984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17288c5a79a0a4f95a503d5c28e066b786ed73d6513dd210f5a1e280a32844bf 2013-07-08 16:43:38 ....A 569017 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1728ae4ebaa20c11d0932c2f6deec820a8f8bfbfc840122fb70f23e345488222 2013-07-08 16:51:52 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1728bace935688dcdcaf5b269d18a90ff697ce0e988c8841f1cfef7b6e5c94cb 2013-07-08 16:48:22 ....A 144896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1728ef84c6511608862839dd0e5c36d0c0dcdecfae2db8d8f292e4f2852772c3 2013-07-08 16:52:34 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1729e7c20e751ba94adc5037b2232773e2deaeadc98cd9d822dab528e67b013c 2013-07-08 16:53:12 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172a680f2c28472e004f43c1580cb28901b3382749d5b109b6193e9f323d530d 2013-07-08 16:44:38 ....A 137216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172b302c0c05be07e2592cf299ef78a68994b78a5677529f5ddd31e69324e1a2 2013-07-08 16:42:44 ....A 31780 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172b7ebb498016a5675626937a723c6226de2903f75ed4b75877a7ae20019501 2013-07-08 16:48:48 ....A 159443 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172ba84062a2081898e6d61da99792ad7165091b3555b3529fc8101ad11c72f3 2013-07-08 16:44:12 ....A 148992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172baba95cf3ce1ad979ab4d4e25a90863b814ba31d301ef3721b7f83cd7531a 2013-07-08 16:42:24 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172d26c3ca8732b14a026435883a2fad0f71baaf54eac2bb3ec3807215fe57c8 2013-07-08 16:51:00 ....A 507930 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172e1334e2b79ff0d32c5b9dd74b706100ce6c8496e5daa0316f19b2657fa0d7 2013-07-08 16:43:36 ....A 415241 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172e807e36114d050a20f221c19bdf1427a351c95689e9cd958182190ea24b81 2013-07-08 16:47:08 ....A 378368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-172ee549bb0c0b625cbee43a0764e34f284166862085b1d422ee1e2bd275b59a 2013-07-08 20:56:06 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17302277d29baff634e4fee2869b28aa5de8a03ebad97245902fa53f8ac2c482 2013-07-08 20:37:14 ....A 80896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173032222fc739aa51e4f75a6d592e594eb49914ff2c16a296d0c3f6ea3e099d 2013-07-08 20:45:00 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1731d48ba7e5d350b997367be31fbc0d14626417d3149399dfe0fa8053190242 2013-07-08 20:38:44 ....A 1224704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17323322ed3a4e5d2a4ef99db59903a3e939f57c3b5c6fe8b894ab9fc1fb8d4f 2013-07-08 20:39:46 ....A 4164 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17326d356c6c79908e517e2d741728c777d8aac3541ff4c7dcd925e235bcc2d9 2013-07-08 20:44:50 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173273460ccb01866873a258481d0d1135ead628281c1d5f476e48bf3b88856e 2013-07-08 20:48:06 ....A 4644747 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1732839a2a13fb8b15707467d7aa9a7b1dbeefb6dd740d51646ea2579aca5292 2013-07-08 20:38:48 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1733b4554aa286a59c8b7f8dc8109c3dfe402a6cb0eff8f62371415fc7049675 2013-07-08 21:17:52 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1734197d55a666e0339b655a80e2377295776e100d4f0a1918ad0ff55a17ae34 2013-07-09 05:12:34 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17343a255430fd4f9adfe3bd92facf21227a3ddd7cb7a7a2fbcc4bd82b7e9a5f 2013-07-08 21:21:08 ....A 1717221 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17343f6156a0b6cfd04f375ed35b5dc40d2a4c8fa9af5201f1811fd2e671d34c 2013-07-08 21:12:38 ....A 54256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1734519f410aeb5ce84f87a615f5c02de6249880c884e9924e93c940b6384a59 2013-07-08 21:02:04 ....A 154112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173639db4bc4ecf99a6dd8e5fefb668eb60cf65eccae9abe5aad6a116e8e4d06 2013-07-08 21:01:18 ....A 20702 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1736c965293f8bd4bd828640e074606f81abe3cdf08682ed26a3e141239ae33d 2013-07-08 21:01:20 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1736fc5c44a1f9d1713dabfd0d1e3e820ef13ef8c18ab41291f426b9f32dc774 2013-07-08 21:09:00 ....A 376832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173707909e9796684ffb534e2cfffb2fedacc1dadb6b61e2c2cfe3de95d2fec8 2013-07-08 21:05:42 ....A 1139873 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17371a601793801f44f9c7b90cc455771b1036ea1bc431d3572d97bee45b66d5 2013-07-08 21:02:46 ....A 348228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1737591289932acabf2dc7c5b677a949e6f848f6517c4003be2acf1af641a644 2013-07-08 21:24:10 ....A 26936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1738ff27b428af6dd035526cbaf4af918c8e759bcc56d3645fd9d097bf53d06c 2013-07-08 21:13:52 ....A 12304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173b071061ceeb3f0de5c8d550eb7e96bbefbb54b2a75b329e0201a29bb5398b 2013-07-08 21:01:28 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173b2ccd57e151fdc8fd22d4b8941238ad3a9d7b57b99f770fcca4cd0b682198 2013-07-08 21:16:20 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173c1dc56ae07149031ed6750cad2feb06090ade83e9e6d5914131022f9dd2eb 2013-07-08 21:19:18 ....A 41500 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173cca8f3d2aefbf716118786df1ad1ffecd85a8dd76f374840739b111107fc0 2013-07-08 21:14:04 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173cd2c7be148f84ea2820216b626d473a175184b4b82f0bdfe3a35b6237c3bb 2013-07-08 21:02:48 ....A 372736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173d0a2ff70c561278268d69197e6c508372437502c1615271a330eec20a539c 2013-07-08 21:01:46 ....A 22026 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173d166f43b0d667e4d8b220fb55323b9aef51f843ae439f2dbaa60186ae9428 2013-07-08 21:19:50 ....A 94193 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173f18394e16c677326b99dba3e28cb8ba99951836faecb0856f49c334a90b33 2013-07-08 21:04:44 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173f239f3c46c116cdd25c0627b09d331a90519bc2fa4d7d24d6aa0b2c12c28b 2013-07-08 21:13:10 ....A 392192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-173f2fa556e5ee2fc04948f41b9428256b0ed61849548fad16656feaf4bb4f09 2013-07-08 23:15:52 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17408644497c19fa2c844eb694e0b899b34ab7b4211a90a8ad23f626acb4762c 2013-07-08 23:13:12 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1740aef55c8fa663899f22ba7b1038da7b75a840f40629d74183b58039bac2d4 2013-07-08 23:19:52 ....A 84420 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1743442d305afffa76be2d875f8e4c25570014b27049c0864b943bfb2a4f73a4 2013-07-08 23:12:08 ....A 379392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1743ab5b6693632c0ddca7ea272f76d7472c37ea436fb223e666c87819d022f9 2013-07-08 23:15:36 ....A 482816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1743bf0bc0eed52b9c1c38b9e2a9f28a0feaff433dfdca0690fdf9991347ef0c 2013-07-08 23:22:14 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1743c39f18f4d3c56b521bdfdee0eb2e31776e024a99103d88a2d9614e499dc2 2013-07-08 23:23:30 ....A 2703872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17448e6f548d6f2cbe0082ec15280cf3f0670c37dd800444bf1e6e2c83f52914 2013-07-08 23:10:42 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1744986eb56085ba31fff870b432c28e48f83b6382667a2efffe4e11c7578a6e 2013-07-08 23:16:58 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17468cfa2afed37cb3b99203c78fa6f7923019dbcc451549a8ee3219cff2968b 2013-07-08 23:11:06 ....A 173056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-174697d4d2302c8cafe4f2a853b285a04e804c97fe0ead97bd424c3f0880be6b 2013-07-08 23:19:32 ....A 656384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17470c9590a6bc07400569a9a1949a313e6b98cc0390440b235d5d10214d9631 2013-07-08 23:10:30 ....A 1864704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17479e7f9b45ce79fbee6e15232840c8a17b94944f7db935726a2df59c346132 2013-07-08 23:39:36 ....A 1114112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17482f7ec1065bd2be5402c52ba0867b69125f4db8fa2864c28eaa8cc537381c 2013-07-08 23:38:10 ....A 25005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1748683c9c551c41bc29e741d3c7ab2943561529992c49ec2eaaa49ad99d3310 2013-07-08 23:27:28 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17486e02ae154fabe33d8bffad7298b1431e89f941a2ed369402a98a33e50287 2013-07-08 23:28:30 ....A 684277 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17489648cfbf9a575ba979de586c7719401ab70a39ee176507c5818e3f404640 2013-07-08 23:42:32 ....A 319488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17492d400cb053635d71722ab147d9a51782327935ac0eb474018e8a9cee6fcf 2013-07-08 23:28:00 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1749660ded6b283034bd80e893d2fe71a178a9b98d4ad067c10d4f9a831c7114 2013-07-08 23:32:32 ....A 2089984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-174befb500b3d4ff9328860a27f925d0c687350a6423af00d1e3d4673106e8ad 2013-07-08 23:41:46 ....A 490380 Virusshare.00073/UDS-DangerousObject.Multi.Generic-174bf8f59f6995cb04c5ef27392a672ce5cc979bebbc4b05ee451fdede3b48ba 2013-07-08 23:27:18 ....A 261501 Virusshare.00073/UDS-DangerousObject.Multi.Generic-174ca54cf8b8c994e4355239b2d8dae0ebf08e7a71ea0b66d993ca653973060f 2013-07-08 23:27:36 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-174cb41fe049c0a63e995ae98e3d549c735b631b37a22ed48050beb5db077b9f 2013-07-09 00:15:16 ....A 1901131 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175051833721246a0adfc8c3ad4cc450f814a31ea948da87ffe2bb638ab9db51 2013-07-10 02:19:58 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1750519857e31f9acf95eb627e279a2e64130f35ee108f58de445675c6fb442f 2013-07-09 00:33:04 ....A 770048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17509302f0a6162e815eb0da1fcbec00064089966ffea6f7e036b7421dc52233 2013-07-09 00:14:04 ....A 847872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1750b89fb07bde53212424b3b096dea64ae9566dd9e2c1c28cbca5b2007e1106 2013-07-09 00:15:48 ....A 82161 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17514957fe8be036deeb89458f257343768c7a45b82c2cb8c54d53b5a0a6ab1e 2013-07-09 00:13:42 ....A 2063336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1751dfe14195828821d4e7a49ed9794127f3ee2d602cd8303f9b2e69eafe2b84 2013-07-09 00:34:16 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1751fcfb0a628fdfe93556ac8cca7255927cedd93d5414821d9938e90be1523c 2013-07-09 00:14:48 ....A 84480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17520164153d6e2db750551a344f5894f0efdcfc5df54619f203ef8c22b2b460 2013-07-09 00:29:34 ....A 494183 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175236c729fe2c702d42b6e009e3031f115d050ca48685551f1e4569284369e2 2013-07-09 00:34:40 ....A 20000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17537cee2e999108852736e0eccf80386b0461e92e43c576988c39088ea0c0f1 2013-07-09 00:32:12 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1755c4ca55512ee89741b6a1284b543aa55b6334ef9db5e73882b31748a3c60a 2013-07-09 00:16:04 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1755e960f721eb56dc2da07489c7b707a89e9f8298827470d9790a0ad9470ba4 2013-07-09 00:15:38 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17568c256d25def60e67267ef901624671f7e84cebdc56ae7d650ad1333b117d 2013-07-09 00:13:26 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1756d14bfe9a310746edfee9a9cdc195549661f1d0cdec446070b536117a2971 2013-07-09 00:13:12 ....A 24617 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17578b6e11d19458d55e4d7602ac7086865d12bfbc768bb13c9830b6da6a1d9a 2013-07-09 00:24:56 ....A 205659 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1757ea8a0c59206ee8bc9f1663adf487cafeb06836c89214dc7702664fb61566 2013-07-09 00:14:42 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1757f17ed73853057059ae9894f61104daabde2e41df4d7597af55203f98f061 2013-07-09 00:13:38 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17587416ddd1f89479430a6684118d83fc56c7d3d340673ebe4e87cd5c1b7643 2013-07-09 00:14:28 ....A 459776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1758c02ead32e941f198bcc3edf7fab12cfb9a7b42e1fa729484b9471549181a 2013-07-09 00:17:18 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17590a74ebebaadd3ca54b6a765a126e97fc4e362a9748353cad52c4bca0e881 2013-07-09 00:13:26 ....A 264832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17595028a33665c57e0a4cfc2e73a5e7abff06637e490d69f6db11de6b7b6555 2013-07-09 00:28:04 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1759d73044af0a4341f22040362825396b4f396c6b238851fe665f5097917e06 2013-07-09 00:44:08 ....A 63251 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175c22c8ec6b945c77a9ee74f8e03a6766b0d72fd388c100ebe7f0ea70904bfe 2013-07-09 01:08:28 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175c96c1fc894f3508e75b1bc43b0a5e808ccb885476935fdd53e1b702d842fd 2013-07-09 00:50:40 ....A 1093632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175d1e2f69a5d11fb31b5d44094dc61d9aab9d9b89765453f0427c17aa1e8003 2013-07-09 01:04:00 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175d1ea6fa233e12bd3fafefb43ad7159a8ce928df4f250a03dded56f9c91776 2013-07-09 00:43:12 ....A 2319360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175d4b6959f89bdb7f6268ecb29532cbc0314fbd072213d3b6de5974c131167b 2013-07-09 00:44:00 ....A 20536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175e0f11b802f71cc79e8c332175cd28c675603f883c7891abbdf6ab33dd7b7f 2013-07-09 00:43:56 ....A 434800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175e2fa84638140edbf766eb82b16bd6a8945b68b100cff13d6698ea41288610 2013-07-09 00:44:14 ....A 153600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175f2bd1e4199a908f488137b221f3684135341b0eb35a1488979f2bd61b1589 2013-07-09 00:42:52 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175f3e140041068029bd6159f6b3085ca574396bed093a998093a03429b2acab 2013-07-09 00:43:46 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175f7d003169606b78a84d7b6c417a113801f2e139ae34ebd6340691a02659fe 2013-07-09 01:06:10 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-175fd7db3bdacedcb941936c20aa5df38bfcba157efa232809a1d5ce855ab8f7 2013-07-09 02:21:18 ....A 69413 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17602133af45a519cbb87178412ea50b42b2ca5c4e842a42940caab33cd74384 2013-07-09 01:58:44 ....A 101418 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17616b3a39de864e23ae3437128332cdf1f0a29ed827a777e7953fc66824446b 2013-07-09 02:10:20 ....A 156932 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176243ccd2c8c3eb652cae1963043306628af147df8033b3cbb83a5e52b3f7a9 2013-07-09 02:03:26 ....A 26032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17634b200cb01110f61f0de45dbc7314cdeb747ef62bc1f0da63d5598071cf09 2013-07-09 02:07:26 ....A 1883675 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17638c4c1cd2d41aa510e23b3ae10b665eafb75aa046775faa7d4de40b6be974 2013-07-09 02:13:02 ....A 148992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1763afbad0ab7ac2ad86b6c05820f4f2a761d2d7e3e2c5a13282448ce59d92fb 2013-07-09 01:58:22 ....A 462848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1764d65e2205517833ef18b1818d2a6ef9a722e38b2796c757db33bb782340a6 2013-07-09 02:06:00 ....A 187123 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1765419cf0e769cfbc65fa4033463416321883c278502e2b99edfdb6be5d5d05 2013-07-09 02:01:04 ....A 697344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17659fc902b30c3d399995dbe587680a70d4bc6b09a4f304d263c4d8ecb7c683 2013-07-09 01:59:18 ....A 1443880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1765e34f9ee63ad5a9bf04dea5a870f8c010810f27bd4bc4466d476f57609d5a 2013-07-09 02:02:32 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1765e404a68cba265f056a284bf5c6b0acffd970e974f5d26da9197b3ab69040 2013-07-09 01:58:38 ....A 40173 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1765fe11305857c585381cb7699c5bd7dab8408c8826f557206a6fd068961561 2013-07-09 02:06:30 ....A 686166 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176614dbfd381af439866c276ab71ef999a3b431f97aaba120205004a857fd99 2013-07-09 01:59:50 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17673aa70f9bc578100308c7e3f4c8a46b1bc5d0e4619e9a4726f3856709942e 2013-07-09 02:51:46 ....A 436736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1767c913970785a54e449948dbe6183942ae53f482928d08a8458f3fc752d333 2013-07-09 02:43:44 ....A 118533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17683690bf7585e2b05f983a24b4e7a60107f08cdfe6e6f001d93a1433520080 2013-07-09 02:57:38 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176909244916e01f46e387bf6d17ae64dc56ad98310bf2117cc8e3bfea8999e6 2013-07-09 02:41:48 ....A 219656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1769bf5cbdaf5a8345b61e76ea190ef5be3fa88c50601c9f02691b02ba2da362 2013-07-09 02:43:38 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1769d00ec3de254cc780e38689bd1429ea65a4abdabb49a037bd5f89c6f5e359 2013-07-09 03:20:10 ....A 2680832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176a35a8b94b848079cec0db3e7ec512f120776be667695aa7ebf63289fa08cc 2013-07-09 02:45:16 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176a5aa5ceab3bc7cbf9811fabdf22f5c859d28b666ddef84ab0ed0f9bef7378 2013-07-09 02:45:10 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176b944505418ed31d31355ea44cfaeea40ad27f14b3851bb03d2b29df668909 2013-07-09 02:46:16 ....A 1924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176dde2a05a5fc874207aeb0e93373901e11e770b8073c81cf40d7d934a3a2aa 2013-07-09 02:42:36 ....A 857600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176dff0d8bb83255930a186a2bbdbe5e07902338118d8e923ccf4fc4c3b08ad0 2013-07-09 03:02:40 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176e1e4511326b11a54d81126f2608443a8a2042d88d24e8bc48ffb035ca1229 2013-07-09 02:42:00 ....A 205824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176e1e641427c5d75b0753fdde135e114009f9e4d00b56c27ca282c121e7321d 2013-07-09 02:42:00 ....A 400896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176e40a0412acd0f40475728f795b33a078be731e61903b8853431b34781dec0 2013-07-09 02:45:16 ....A 421640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176ebb2ae33ac6c3ca8d58495383898e3a106647a52bd1ea269c23929d625dd0 2013-07-09 02:41:14 ....A 159232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176ebbc042fce06c07a46a31a94785347d938d95168bcdcf43d1b15a5ffa18af 2013-07-09 02:50:50 ....A 782336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-176ecc5ea361d0abf9dd8c0acbd4a88ef623c2e951abe93a7469f4833b534f2f 2013-07-09 04:02:00 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1770b123ca8d911bbc0cec60eb0e9f2f81fd16c6b77543ccb6409ed4bbaf8cb8 2013-07-09 04:48:06 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17714650975165259edf6e9d05b30cef30d876104e0be54218fb47809a1b6dd1 2013-07-09 04:34:06 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17721cf64509377cff2cc4bf1030e54dd93630ea9212e19f5af4360f3a4a6d8b 2013-07-09 05:00:36 ....A 92761 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17728b59a63fe14d4b82bee38f21dbc6fe6d8466a65547f11aa59089f9513bec 2013-07-09 04:55:32 ....A 2712213 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17737a1ea63d7e9c1b34bea789a911bc96e28980ece602e562f71975c7398d1d 2013-07-09 04:34:28 ....A 410624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1773a79d2af06b576b5f3942e95d3cffcf5869fee30fc048dba6c14e640fe3b9 2013-07-09 04:33:50 ....A 254856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1773e2412d5f59350a2539321426b64cd4603a2bbbedf06524c9f01ac2110bb2 2013-07-09 04:48:44 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177434229d52d430d0a52ef1de6c9464f9af3589978772a0db0f7ed3f91239fc 2013-07-09 05:10:46 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17743eebbe7c934ad3e8257a71654908f5a4dc061b6074e4bb9159b7e50e8738 2013-07-09 04:43:22 ....A 5754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1774a227257c5714a9618e1338753e1521020f5f218e1a520bf051124c0f72aa 2013-07-09 04:57:08 ....A 2088448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1774f549ddf9aa93b5236dcf8f8bfc24197805e03a2299bf4f4b5303c1be0afe 2013-07-09 04:30:54 ....A 71168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1775346b9dbe226892389b1a12940a3d7cffefe70657d8fd96350b57001936f4 2013-07-09 04:31:56 ....A 659968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17763be8af85566b31f2bed22753f0ea586a18959406605784629f2e1af4ed01 2013-07-09 04:40:08 ....A 92107 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1776f0d359226e78235d940a488d9a3d37b8dff777f5149d8df0831e30cb7f2e 2013-07-09 05:03:36 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177767cb25aa0e9e3a2416bb8d718d2aaeb25393d7573308dbf8c95a3a6bd97a 2013-07-08 13:22:58 ....A 1636234 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1777cffd482e9e0ba5666ac2bda037240574d8a10b23dc03a7de3035e0835a1c 2013-07-10 08:54:42 ....A 602112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1777dd6b15313ccac0da44af5dec81e00a6fe26a666eb57d85a4b95618f8f5fa 2013-07-09 05:05:46 ....A 876605 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177803a76b12ce1754bd34dd5bc4db429c4a0794ddfc943c0fc4cc4bcb4462dc 2013-07-09 04:34:58 ....A 26613 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177828062cc88d98f00a29c690c97b66c663c4cd0e33b85e0733c1452b1778a6 2013-07-09 05:09:20 ....A 257024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1779739504b92dfd49d4311facc16cc533d0192e836a9c970450bb6c52692d33 2013-07-09 04:41:48 ....A 373760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177a26b6dd45a407a8a80d0779391745eb8601f57ea43b81d4121fca3f4db470 2013-07-09 05:05:08 ....A 159232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-177bdb91bba584cd5c54463f34cfeb2175e4540100ba1d6f94703a1243ce86d3 2013-07-08 17:19:30 ....A 895504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-17e46cb9bdb6979c9a846cb2eac6068533b283904e1f0c7d979515efc5b4a5da 2013-07-08 17:45:28 ....A 77715 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18152a35eb9b84743483b3a8dbf37d9dd833800e236af5be5e8bde097665d01b 2013-07-08 11:14:00 ....A 1025024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-181d1612e9482c7e29086ac19f7acb5629e40e0a8fcbba77ca9073913aa6a0b4 2013-07-08 11:10:20 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-181d6c0f13846eb3177dd30660120a81fecc84fa4d99aa4007052c1c49291ce3 2013-07-08 11:16:26 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-181ef73bc57d1722e3252aa189111f54d4e5110885ce8ea2787299293c18b20d 2013-07-08 11:16:36 ....A 2012672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-181f6a11658abb634432c203e04a6e9cb07f393fd143b725642c7820885d108d 2013-07-09 17:06:08 ....A 53989 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1827780fcecf3883b55dc9117417a2193ba7036f099c3acd617cd3c5d0800ee7 2013-07-08 17:43:06 ....A 1626112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1829fefeada0bc671965b7198c30c8d634d286f5ab6e0fdb2ea42f28f826727d 2013-07-08 17:43:38 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-182a0cc5520507aa7c772ceddd8fa0e817745fea59acba34120d1d821b9e21ad 2013-07-08 11:50:12 ....A 531968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-182d9dea450880e41558c853fdecc6fcd003d75117be30ba6f24630e33875371 2013-07-08 17:42:54 ....A 1582592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-182d9fd5a8ecd122f8e2493ee5003be0f2f8aadfad2b266e240e27f9a523ed80 2013-07-09 12:02:48 ....A 2823856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-182e981bd82cf3de63747c4d297130e075d8884799cd0570d3171290f6c79b25 2013-07-08 11:40:20 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1830f01eb4f6986ee2ba4ae58acaca39cc6c7897fba6d0f286ee79ee1f9fc42e 2013-07-08 17:43:14 ....A 46592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-183270d1ffb6e1514624a8ac9b6dcfb4ab39726c99b384dcbbafedbe8e277c21 2013-07-08 11:35:04 ....A 2113619 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1837bda7856f593742cd66f4b3229e42f99ac4397d64dcd50c7551e9fc342218 2013-07-08 18:16:32 ....A 1102189 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18404b83b9776162daad40847df824aa2297b2331523f8cfd542ae083ee32b5a 2013-07-08 12:20:04 ....A 37888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1841d854a6490988937d080e1893bfa5640a0e174f8b916aafeeaac1678a8a10 2013-07-08 12:15:32 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1855806cf07270880ba7b40c633d8091360c9d46c2352cfd7cb7da63805c5585 2013-07-08 12:15:30 ....A 51200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-185869c406189eaf09ca40eda5eb3f3c680a0ec085dd67e107788b3e8afd7396 2013-07-08 12:03:36 ....A 38912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-185b88909856b47782566004c8b71eaa831f3aa57e0b03f645d25c598fb876d1 2013-07-08 18:15:34 ....A 1943340 Virusshare.00073/UDS-DangerousObject.Multi.Generic-185ca7cf68d554827777c001b2d6c0034b66b24dfca9a5a0b3636726dad200c6 2013-07-08 12:06:38 ....A 1912832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-185f1a10996d0bbafe827afbd0d120a18910111b69bc4f1091b46391630db528 2013-07-08 18:15:18 ....A 2061952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1860a574f7ab8df9c70e15cea301124535371f358cca427598ff80be729ce5c9 2013-07-08 12:19:54 ....A 790528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-186cc226acc4943417eac10e54ed34deadcf16137b21ccdd55adc39fd99be922 2013-07-09 12:03:58 ....A 55221 Virusshare.00073/UDS-DangerousObject.Multi.Generic-186f7bb22db076764f8487b51495d38b4fb4a408d8ca581c7e48e256b80ff92b 2013-07-09 09:51:44 ....A 93696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1873e0f9c47403f32aa69bee99c5e5c2028ec735384953c1af10bf35fb53b82a 2013-07-10 06:22:46 ....A 469754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1875d2436c499d114c2f1b5d0844bccff915a24c2c8af6b0202caddebc091e3e 2013-07-08 12:43:38 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-187a1fef675d487321c13cfe023b17402c48e1ceb51b3db6626af9279a2d4eb8 2013-07-08 12:49:42 ....A 1022976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-187bba453f3b4f65c8d1aabd8bea56c91553b8cd9aea1680c282aa1262e06511 2013-07-08 18:42:02 ....A 1806464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-187f162b32ce3058cafcab1f7d4cf49fb0d33971044b52cc24497b6892a5dfe9 2013-07-08 12:38:34 ....A 30955 Virusshare.00073/UDS-DangerousObject.Multi.Generic-188784f353533bf612679c83ec2ae5bfd85d90421caf1f7f7fcae1f8f36886f0 2013-07-08 12:50:50 ....A 129536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-188bd18693149fc689d4a582f05ac616f8db8b0c602788f2928bef57602028de 2013-07-08 12:43:20 ....A 34228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-188c68f6e88b28f42cdb0de89708461e9c91723f8495682499220735956bc673 2013-07-09 18:59:00 ....A 538685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-188f36c300c70db5bca7e1007224f7a5f5d9773d5f2fd5d73c8570060fc5e8bd 2013-07-08 19:11:32 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1891390402b77d0930fc5f283b07562e0c293142170664beca9b8a0897165eb4 2013-07-08 19:55:00 ....A 446976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1895f28ce173dbd052ad7cbd165c7aef48c46c1f096920eb0bfdc6af2e91351a 2013-07-09 20:03:40 ....A 3059160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-189620b472d4c9356859f971c47a37518cf5cdd6e5b62f6fc8f9041b3cf8556e 2013-07-08 13:06:10 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-189b3ada6741522a5c5569956daefbf300150d0656c35373b41751208e49ccf7 2013-07-08 13:19:30 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-189bd575fb191f67f083e0542e82cf39a1eb810735ab1112f95bed1e93d0ee8b 2013-07-09 21:55:00 ....A 480256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18a239fb7aead316a07fe5d44bc9190bcaf1d83b5b6c1beca554c9ad48e25528 2013-07-08 19:11:34 ....A 23424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18ab544b3d908666c153b9a26aaf86dd24020f2619a9ea0ee76ea8529d368875 2013-07-08 13:09:44 ....A 4440064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18ac09f1e50341243a57a1fbe8f6099011815d2fb01759809d2e8995fe5628e6 2013-07-08 19:55:44 ....A 2064384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18bfa9ca1d6a3c6278233f8c1eb2f2283c1b51cf5e6184dd98bcbe33e098126d 2013-07-08 20:14:26 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18c4791a3a8e4397f2c07b225fad5acd905f0d98b85572775b54f43257869e63 2013-07-08 20:14:12 ....A 917504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18d278b079785f701e11cc62d5e090a94609da7604876ed318c52bc00e0df918 2013-07-08 20:14:38 ....A 27452 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18d67ca564d22d08c90dc377d09a822ba5ca1f1c9d8362ac6933c303f25a61fc 2013-07-08 20:15:26 ....A 132288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18d687d2befe8a0327079f87425ceffbfa451fa24bb7e727b3de3c4eda8d82b6 2013-07-08 14:17:32 ....A 37943 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18dd76cbeb2a7c9782772e31e75b36a4234123cad1d0d4f50097ddda99cc2756 2013-07-09 23:59:04 ....A 1197568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18e1e706dfbca702919fbba8fa01e997f127b01894fb30c01793c67ac7302027 2013-07-09 14:03:14 ....A 89600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-18fc75572ce5d90fc12d79a21aba83413144e30ae205898970df2ff06cee4b6a 2013-07-08 20:34:50 ....A 1369600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1912b51062d135feb11784c071398c0f6190ef13866df903078ff017fe672f42 2013-07-08 14:38:54 ....A 3280384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19161ea90e302ca027efbd0afc7c9ede71334e10d75d9fab1bdec2d9ef483e6d 2013-07-10 07:36:08 ....A 340547 Virusshare.00073/UDS-DangerousObject.Multi.Generic-193ead377e4d821dd1952bac658c03a54eb0f23642ff796d6f10445b686cbaeb 2013-07-10 10:23:56 ....A 6744792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-194affec250f1782abcb0b268a6092b60319bdbeea51cdd7694f8168e7d0b8e2 2013-07-08 14:37:54 ....A 585728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-194d429ce1f6baa4e1ee6d5ba6ee25dd3ba31895d4c66a15b02b0bbb55f3711b 2013-07-08 19:03:20 ....A 87062 Virusshare.00073/UDS-DangerousObject.Multi.Generic-195e9d2af82174c3b91c4bdf7681b09643def4bd838b0594a0026e01435fd903 2013-07-09 11:05:08 ....A 3298460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-196065493595fcea29b12c812af98529e677cf8881b6149fa20ef1ee136c6813 2013-07-10 08:37:00 ....A 658528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-197598c7750a54c762100ec3fa7ea1f9cbae9d85941ee8184b8a487c9d6fda35 2013-07-09 21:28:18 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-197b03a99a3cd29264f1c5ff53fc37776fb0053cef4230c53106326032efe2db 2013-07-09 16:20:38 ....A 442368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-197e86e67321d7f7130a394916565180bdd9457ed5ae5109ab189448ade44b67 2013-07-09 21:27:32 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19d69f125ededb5df7d6bed5c8350e59713616d78c73444b7ccc25da349b2012 2013-07-09 19:57:22 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19eccc34199758b4f21ae73ecb0f6aa6fc02246f2aa71d8ca60a45010cb162bb 2013-07-09 10:40:12 ....A 895737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19f4cac81ca681253da7dca1fe7bc874fe69836da28da6fb8ce0e22c65538b0d 2013-07-09 20:33:32 ....A 1284002 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19fbcf1803054b7bbb1b613a18beda9949eb10c6e4bd833f51ebd3b36a3b6cab 2013-07-10 01:52:00 ....A 1253376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-19fe6a98cbbcb75968bdc4711ef90a4bc72f53854202b51601fe26379b12a114 2013-07-10 08:35:24 ....A 377856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a06165c8d7ba9925f21be64782e741366afa8f810fcf015dd8e7a2188a1ef51 2013-07-09 10:26:06 ....A 2719936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a1bf6b090f64b9684171182ac53cd105fc6a3c03f3360ff5f4dbd9b343dc6d7 2013-07-10 06:39:22 ....A 1047552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a20bbe544558efc56e9b6a099709e78a7966d71574211997796d593556a8943 2013-07-10 00:12:40 ....A 96256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a38794d200845fba4bb9565c50524939025831f3a7842e0ad226901a6c47343 2013-07-09 12:19:16 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a3e7bb5be782f5add3a16468fa833d59c42325a9790f28bddb7ad47526360c1 2013-07-10 02:37:12 ....A 137460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a405fb7647f339b7c5ebc3efb5094d27f94bf1b07a775c472905856caebf981 2013-07-09 13:04:42 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a466dfbe23842d35a132cbf8dac0d9bc5403d98c3d1878bcc6cac91301e3371 2013-07-09 18:56:50 ....A 262228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a47076b183aabbd08f1f9c025119234f122d29948e79fbead244f44913f87dd 2013-07-10 04:04:00 ....A 1630764 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a4d45a5eadf2ea9f631f681fb57255ec4bfa0bb4acc928fb2d27e8020372bde 2013-07-09 23:19:46 ....A 1042432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a5598cbace61cba539cf72c2528c1f82de89514875b30a5182c21b0342f0162 2013-07-09 11:34:06 ....A 29200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a5eb22da1f8f384a089687a9c2d6d116727ebbe69b1e816f45b5de89fb3f1b6 2013-07-09 20:02:22 ....A 289792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a66976cadc1da92562239599ed7a4387dd7b060c5ac40390fb5696ad3723266 2013-07-10 03:46:54 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a7a8b7146fc34867adf9faa9e65c9aa762eee76833a13838a6f69d228d1c1ea 2013-07-10 18:10:56 ....A 2900752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a91687d5a923fe2ad61563b29c88d49a241e69f87612b04375eaf5ca027dec4 2013-07-10 07:40:00 ....A 242861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a916e7feb7cc78015eb83a930b25a57460a4ee5d7375663e23c0a665970d625 2013-07-09 20:27:04 ....A 573440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1a94bb3c92c62aaea7a772f57ef81a313bcc23e387ff47160abd4b160e4c7d40 2013-07-08 11:58:40 ....A 1648947 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab1c599489cb6db6bb4f566560eaf3b45f76388c38a500b5acdcec3387f7cab 2013-07-08 11:58:30 ....A 905220 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab203697be17cd2e7cd9f82846a43d25f39741576a69183b7eafb95f1daeedb 2013-07-08 12:00:40 ....A 319282 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab26a47a7452029e6239b43270ec56b8a27d1a49998dea5f9fd05588712b6a8 2013-07-09 13:16:08 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab282884ea9794bbf6ea994e738e9c7ae2738b80876ef8a632b006e92588686 2013-07-08 11:57:20 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab4a2f75ea1f0cc85d8778eab14c576c5021fb2389010072c7e6bff13c0b3c0 2013-07-08 12:03:32 ....A 66560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab513fdc53acb6a690963af95bed8d751e1c1ef8e38c304e83d7aed151afb03 2013-07-08 12:11:24 ....A 545792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab5c0b8386ddb057329fcb9bbcc1b308557ce188a70530c7d4ddf226604545e 2013-07-10 04:00:34 ....A 241306 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab6943b47148654801999eea9219561ccd8d41cf47800c6ec5fdc14f264a8aa 2013-07-08 12:04:30 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab739d5624ac572c68125a098f0eb80529c705bc9e77bb5fd174e30ee9f2b2d 2013-07-08 11:57:52 ....A 957952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab7dcf4c90a28d252d10d82a9a5383b8120ee697a1344a2a7a65ce6a4cfc9fa 2013-07-08 11:58:48 ....A 334063 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab8a13ebde59d10c2cfc3439da65291013b2b2219476cdf5774af9103c6eabc 2013-07-08 11:58:00 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ab9bb603df96e5804cd2dac67e09e7f0cbf373fc5cbef78a7e117a609aab63e 2013-07-08 11:57:00 ....A 72264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1abb96c7bf820e840673e588ce598463b8acf8f40c6ba71eb7e58e3be2fb9709 2013-07-08 12:07:52 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1abcd2a6a57d288e82dc0f497e8f071deabff7e0f78e486cafb7ff0d179eb5f9 2013-07-10 07:52:34 ....A 549376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1abce38313d73172232a069ab74e7ce6c2211b06b32ed31d47f452f4a327e5c6 2013-07-08 12:11:36 ....A 1214464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1abe6feb1d1330af5ba2d9680486159fb728128b817a43b3fd3c3fad5c7e9f31 2013-07-08 11:57:18 ....A 99976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1abe8beee7cd77c18c14c254c85482ed6436486ac93661f2a2989763ec511804 2013-07-08 13:02:12 ....A 132608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac090e19911ac12316f96dba63c526d0d476e3f860079309cc9b7bf95afa391 2013-07-08 13:15:26 ....A 570880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac15e0f2a3f2173e53a5d78c54890833f976e4afcb34095653e6d87e6c8623b 2013-07-08 13:03:30 ....A 87889 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac2d0084f977b49d0de922dc7b2558f97eb88fb71d6c89ce0322bd386e34e20 2013-07-08 13:09:08 ....A 251832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac307a70a7b05ab837188f8f1143acecfad757d2eb5d823a47a071bb5339c20 2013-07-08 13:18:36 ....A 2386944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac3d5ce640ba73332856a6cfa5ba150b866ff6dbc5ff342f260422c9824c2e8 2013-07-08 13:06:40 ....A 109484 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac528de45304f80c6647cc4dbc32c143c8afe7c5153d70d6a9197f5297a1741 2013-07-08 13:05:06 ....A 906427 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac54e877166d133efbe0e176c414d5f94b8b6b25e2dff9f58c2c04baf4760d2 2013-07-08 13:04:40 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac55eb0581f86759741fc5974cff5732ed61de1035d204c91e156b81c046ade 2013-07-10 06:08:38 ....A 1906013 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac5b1e5cf90d59c0e57d830724e71c81f2ace48e6068d29a3428be342c87686 2013-07-08 13:01:34 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac76c98bff3251ca62045dddcd472136fb037b80debe69a114574e0990fa2f1 2013-07-08 13:02:02 ....A 103581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac7964613f5e570a401d129a8241168ee0e9021fe334c85cfbe9fcd7a312dcc 2013-07-08 13:30:36 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ac9f956621ec1cefcc53deb324d6ad96a81754ba8a2518839ae1a17ce9b9a4d 2013-07-08 13:09:20 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acaaad06af3d752febbccb97920a923b9ba15b594a81ee8d66de2a4b84d12b6 2013-07-08 13:06:20 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acac65704b8f6c67f7bd0a99ed1a2c7103037a27054e7399a6e866b7b58c7c9 2013-07-08 13:30:20 ....A 4117504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acb5bd1d445c3d1b6e98eadbe1aaa9bde87982326e6ae56c4797f52e0c3b218 2013-07-08 19:55:54 ....A 3871714 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1accd1dc5d0286407ae27c580665c584ac882fad044c8c152a29d45e7732b3a8 2013-07-08 13:33:16 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acde100c28b94649cfb8fcfeb6ece215642a3fe3001183ca6340f10597f2d29 2013-07-08 13:31:58 ....A 851968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acea082310f1bb91bff339ca144d702c55c110f80f2837cef49e3368cce64b7 2013-07-08 13:30:10 ....A 257816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acf53c62a9806e2fb18a25ff47f6bd6668ed25a882276faf57485dffadb6422 2013-07-08 13:44:28 ....A 513536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acfb1bd9c9910bbe5d3be5da9f98d80d0da843f9abe497030ae73f2c3f07b4a 2013-07-08 13:46:26 ....A 9814 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1acfd3766d47f4a75706adb4ee739f5e1b6f36ae4b40933abe2783d3e1b02dae 2013-07-08 14:43:22 ....A 364032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad03f95fdcebb74d23b28d1c79b1e3dbeb7e78ac62c6e449b0f2f32e05b31de 2013-07-08 14:46:18 ....A 260051 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad13dcf742ce5a68efc3c4f4ced65794866fca48fa6db79ff79ecb6b1c1f6d2 2013-07-08 14:56:06 ....A 2125312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad1eb126501d1544dc121e9b5bd3d7429565943792bc1f84e1bacc67d1d459b 2013-07-08 14:43:32 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad221b4c48e9e21039d22c9c07e34eac87ed7dedcedd53929b9c21a61299c99 2013-07-08 14:54:16 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad22ba206ec1fa6a859b504b2b76a014959c96bb1e7063ccc96b3a07b6b4d57 2013-07-08 14:45:16 ....A 28385 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad2471cb5d8dc797b5040e90b251ddaaba7093d4c8c4190ab534ba8fa5f2771 2013-07-09 15:04:44 ....A 125440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad2abc2711799eff012522748827f5639ca23f5be1f930259e178f76bab9894 2013-07-09 12:26:18 ....A 464384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad30ebd94628c4311f4a05f472018913a4564db91537626e46dc21076abcc09 2013-07-08 14:44:10 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad32c68a2678b2a6964b0db970e2d9749aefc3e124551d92d94b69e32f822e6 2013-07-10 02:18:40 ....A 301056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad334dfab496981bdc925526f6a328e92a157b138833aca059e21372e6c8e48 2013-07-08 15:06:08 ....A 373248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad508298fc37391ebffb41d7d2987b8dc2279abdcfa4fd04da0197ba1a89912 2013-07-08 15:14:04 ....A 155734 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad540c33c190907a9480bf50cb26bf7bb58840f5d919298840ff65815e7d912 2013-07-08 15:16:40 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad55825e302c618d4f8b8b53e2035f75636195e0eff3d15f92d624100fc49b3 2013-07-09 14:44:24 ....A 54349 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad674b8bdc63d857ebb8f3b779e85b34d65681258527a0c1180de8b811f7dc6 2013-07-08 15:16:26 ....A 1567737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad6d5cea2ec3e1f754edc95bd84059cf2841027fa762ba57b87ad2b58656b23 2013-07-08 15:16:14 ....A 772096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad75cfc28c277706eef863da77613fd2cd27c39fa8de141a6ae18905737e0c9 2013-07-08 15:19:58 ....A 304128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ad8cd3b6764932e4513b30b4a96f2bf86c59cd1750e786bfe4d5ca6fd019559 2013-07-08 15:11:28 ....A 61952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1addd5434cac71d086b2ae48aacc7d83e7f68fbcaf292ad3565980b61e1f063f 2013-07-08 15:04:24 ....A 714240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ade3b08194f9a54b24f6b9e81ebe556ef363f8dcb7fe73bdf3626dee6914767 2013-07-08 15:09:58 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1adec0c1dc3b3d5a424862b7054ae67e263b1746794f6f99b3cf78799f4eadbc 2013-07-08 15:06:18 ....A 1218681 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1adf8ef919215630006838d37f64f6021514ac01b8f088ed4cf961bb02f69bb3 2013-07-09 20:59:14 ....A 314368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae063e8b4961cc1f21f88c36bb00d529a7ea74274e24e58365a3875fb13341c 2013-07-08 16:51:32 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae2e84112f5ff285be898be982000e9ba954bfd4f3af9ae8325d530720e7b52 2013-07-08 16:42:10 ....A 585728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae2ff4c0a7533cef2bf9499c9237b778810f569a4034333d0359ee4d0a56eea 2013-07-08 16:48:46 ....A 379904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae30a21aa5317959c068ce5cfd11a9cec41ae4bcbbe8b42c75eec72269c9e42 2013-07-08 16:45:48 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae3190e87b7a3c7ba54905dc26975fcc570ecfa59b4fa01735537c2abf6108f 2013-07-08 15:00:16 ....A 31440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae4099d8be461461068ad93ee6065d823659d6946f15a964a2246357b8180f7 2013-07-08 16:52:06 ....A 105362 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae5a1fefbf20d6a2aa317c0618a3bc5a12a812ccd678aea5a32ff99f0d3f08a 2013-07-10 04:00:42 ....A 22512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae5a454b56f7359fc1ef5ee4c3e899693831d81b6a2c7f03d5affb312f4e7a1 2013-07-08 14:55:52 ....A 57874 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae5cfe16b34439fe8e2acf77889285a808ac040a43516fbafcc3223630c884b 2013-07-10 02:17:18 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae683ca25d84d18635609e8a2a7310b228114b7c3940f1642df18a0a8a22dc0 2013-07-08 16:43:56 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae6ed7ec6e0b88d5bab207876dac0a862a6bc65ef921ce2c28319fbeb0d045c 2013-07-08 17:08:56 ....A 1678903 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae73404746d8af42e98897f4d5294cc2daebcab46b87fd4ed2fa5e3f415b39b 2013-07-08 16:57:38 ....A 22157 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae7d98c4c618cf7366444edf03117979c96356f3a5629e3c77af5060c02a8ca 2013-07-08 14:45:50 ....A 2056192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae852ee9bf14676f74ced599fa7962df65b24ec60b61a22b5c8e2cd03bda1e5 2013-07-08 17:11:56 ....A 88799 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae8583dfa32d71f9e96bc9c7486d8028da417c4d1925a4ad6611423a301bfd5 2013-07-08 17:03:28 ....A 1157038 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ae867e9c2195b557f37d00e5882ffa439fe5c80f6a0dd07213ad41b56e43d6d 2013-07-08 20:59:00 ....A 308736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1aed43d2d5e89d982bf652bf8110b460290957a50e43924ff626c0fb52d97b7b 2013-07-08 17:13:20 ....A 64332 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1aee74bbe7eb74e7ea486597f71c7499c28619fab7145d34b2c18bab7b9c7a1d 2013-07-08 16:57:26 ....A 10024960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1aeecc22fc3a2fade59722f236deab8f58a575c9bc461cf5165219c3e35b97a3 2013-07-08 14:50:34 ....A 4165632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1aef0882ebea230b995819387374b352f623ce47ca1cd44e103f24a7a6ac8892 2013-07-08 18:46:30 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af0393a3c037ed5825d4871b997cce4750f8d9d7ca964f5d4f7f1a690f799af 2013-07-08 18:57:48 ....A 54341 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af0ddfedf618a889922c486303aff8750b47168b3254ff4127a336bd76cbc6d 2013-07-09 22:02:06 ....A 104708 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af2afabfc216ca3cfec9b81f8af522777b41943ace6725ac9a380eadf3da93c 2013-07-08 18:46:58 ....A 259584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af2c5b9af796e3b795c4e21d7e8a6834b8c2d536717d51e559e9a95c289e968 2013-07-09 21:45:26 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af34caf27e45bd11e30a343d35286b50a91b42956706e65e7c58d6a23bbae7e 2013-07-08 18:44:30 ....A 19541 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af38aaed3c7119e1d5492425c16798534441e54406968b0382e8dd29343bd1c 2013-07-08 18:48:18 ....A 657408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af3c58b21e6bc340e54a67cf9ec9189ba692c04b304c0ff3fa7dd7a8eabe3af 2013-07-08 18:47:18 ....A 202240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af5728fcd01592dd61bfe91e12a0ec3b851157cffac4fb4e3e2245cc747e310 2013-07-08 19:05:10 ....A 369664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af5a9b1a501a27e24145c80d8dcc45464025e7a9ebed7c3a894e790e910eba9 2013-07-08 18:46:00 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af5ede6185b724201991f13678a91be3bab57e5963e116c8bdddb4a3ae5e7af 2013-07-08 18:46:50 ....A 26353 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af61f8f0179999de051ba47414a6acd58f7c69e132ef98715d4c940955d1d76 2013-07-08 18:46:06 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af7a507181f7ee3f14dde96145573fb08da51fad937f766f31c91c7a3d50db8 2013-07-08 18:45:22 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af7dbaa38d9320d796271b726417fe993f037af7efe1b77d5c95355a92d92c3 2013-07-08 18:46:36 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af8ba5335afe2792ddaabf0990f8ed17e72c93163637ba63715ffd6a2224f84 2013-07-08 18:45:32 ....A 2613764 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1af9bc2c1fcac0ca1bd1460873dd3f12d37eab6bbe347f3931c8366b09eec2cf 2013-07-08 18:57:10 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afbd4378f63d4b5bccfadbdadcf2ff239206c99fa2c61c7d245ac1e8f16da47 2013-07-08 19:01:24 ....A 2816019 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afc58a254c2b65f05106916dc9b576cefaff13ff893c69a1f4a7430da8d3dd7 2013-07-08 18:45:06 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afc84292350d547db29dab5424d8a14c02e567f0d8dd51d63799ebf9cbe2d6f 2013-07-08 18:43:50 ....A 37789 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afe3a60eb81cd4ef44734f2c5458431296794ba44dff73eed2b97ae9ab642b8 2013-07-08 18:46:08 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afea0e64b72049bf35128d6317b83d54d70f35e14daf882dc6347ee59d98e2e 2013-07-08 18:49:46 ....A 1090911 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1afebbe592c2da52b0f6b6e6515353ee109e6c2afea04be51f72249eea9a68d6 2013-07-08 20:20:38 ....A 214016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b02353fe1b03df56739c4bc1fcd45c1f7905ca1ea70f5d73e061d0ba0cd18bb 2013-07-08 20:22:18 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0238ab0c9f16138535f95c456fc7676488eeb0f85377997d348978f21252a6 2013-07-08 20:17:08 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b031fde7537756a99c8c002ed19fc289db0783a68365e067ddb0431ff3ea1bd 2013-07-08 20:27:36 ....A 2850338 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b03349155dd4a815848ba3b40a092584a038a3e1aee73db476305dc66991acf 2013-07-08 20:30:50 ....A 1302016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b034d8355e954a551643f782f988fb37ce8e9bb631f68f6a2d40d9ada7ab88e 2013-07-08 20:16:38 ....A 2469888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b03fd93639626e2235f9fd890c79ddd87d17f362dc1b3a9fea22cede6f731f9 2013-07-08 20:16:22 ....A 3520000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b04ae592ff9d1f9d21e86007fbf35169ebdcee9a7be213bb2d8c89267f113e9 2013-07-08 20:33:04 ....A 156730 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b04d4158cb5470567800ccbad2c79cd74ea7f26545d27500fcf2ffad290285b 2013-07-08 20:24:58 ....A 4609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b059eb09d44ef9b5f21d1d6eed1a770470b26e83d0952da2639b8151d9a1313 2013-07-08 20:31:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b05da23df33e9e83215e1de9d6c82277288a2028c92d95a2931c260dc15c0b2 2013-07-08 20:28:28 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b06473b434e0d6b8042ada830dbda0b4f6a4ef0be5ae6f5c8c6cf124cf44f3a 2013-07-08 20:27:52 ....A 1149952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b07d81f3f73e61ca184d75d4c286ee3718e571eeb77c444a74f29b89d6ab635 2013-07-08 20:26:20 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b08b6668d54536663039908f0a2daf4ec299ee83be28deff413629251bcd8cd 2013-07-08 20:18:58 ....A 324096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0b6d72f32288f5f599a031473c3d2afef2002cf6f9ac94b051f9e044d49a6f 2013-07-08 20:16:28 ....A 91648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0bf1769e94fd95229a651fb70f00a531c98b30871f17183d6d5dd5ab5668b3 2013-07-08 20:25:58 ....A 2240000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0c161acc545b10f423368f8fc2e3a110307a59b72ce8b992cc0cad0fcee7d8 2013-07-08 20:15:58 ....A 229647 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0d097af16f32bd8523ac5bd5acd6080922b73b50d8b6c74b5621733e24711c 2013-07-08 20:25:40 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0de195c4c0d2fb27812c8a31b9e1b9e5f40a98912f73c2fcdb7956795740e7 2013-07-08 20:26:00 ....A 26720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0ebcdfe393abefa8c68eabe5d5576a405e567315fc8c8e127376a5a9be2c7c 2013-07-08 20:23:48 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b0fa4e34e7fede4234cf153be33f288d8b43bd0b0c9ddec3db5c263f4433611 2013-07-08 23:02:48 ....A 754688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b10a3fbe18671a6c865fdb54294db717188a374df9be73b700dbcebf21102a7 2013-07-08 22:57:04 ....A 230912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b12b303a7be87c79aa09fb5471960de8a485c482e47aa6b5184a2a6ee49e3f8 2013-07-08 22:49:26 ....A 618449 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b12e175782b56183c442f0bc4c03b451e0f69b744d102f27a1b118f5d59d47c 2013-07-08 22:48:40 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b131c4ea9bedd6fa2b34824ba082f640ef1960c9605d2dc6e80dfd0a9a44e05 2013-07-08 22:52:36 ....A 255576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b13b9b8c60be599fb0a0966ea9c7a1ce2dd23b66984dfbbafc8afcb2e410bae 2013-07-08 22:48:28 ....A 1540096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b160eda49c49c912466928bb59addd4e116adce77d4bb373e85d4447c285275 2013-07-08 22:55:20 ....A 464896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b168b284e3cdca5aa0b3361b4bee699f1339837a76cf23fc32b720dc0a81795 2013-07-08 22:48:28 ....A 881736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b16e9fa48df2b70145e33719be7b69a6d658758094d6211629fee57905cc578 2013-07-10 09:23:06 ....A 4382720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b171fc8c8d7345ac2200d7c93390b40cc15df4881815b5ffae42273e296ce31 2013-07-10 04:49:34 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b186933d1886dc5d24b37fd35dec11e022f8d5ec156288d68a4ccc4804f80bf 2013-07-08 22:48:26 ....A 642048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b18df3f2c5ae5c0e133a6d4b0e62e733b4e51f4ca935f59f896a37e54aa052a 2013-07-08 22:50:28 ....A 51209 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1a00d79e9c8f546deeba478a9338fbec9ca29befc959d9fc61957e6e5e7307 2013-07-08 22:49:32 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1b51019ccbd4b2420a2455fc01bed7d9f914dfb3a0cf7a18b9314e2d6989ee 2013-07-08 22:48:50 ....A 2989027 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1b9636901bed5469641194af431b111c3b271092542249f566790a493b15ad 2013-07-08 22:50:44 ....A 116224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1d2ddf1cbf934afa3369d4bf7aec068baf73feacd569ff81f409c795bb2388 2013-07-08 22:54:56 ....A 839680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1dabb1c3c8a6d5fbc606c8c485ca35b49d567fef6c6c4d2a4ef35aa2d38725 2013-07-08 23:00:00 ....A 397824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b1e1490b318317d5ccb25e2ff5f2a3b8e648fb7ddbceeed12d108f7fefd794f 2013-07-10 01:50:10 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b20130202678553e6a2d2975d48e047c06dcd11b4126ffe76c3f8046fdb0ef1 2013-07-08 22:51:50 ....A 33612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b20a1a1fd5adf2d00b0fa9670766b9a1ae427a4599c8eb70c482d1f21de3084 2013-07-08 22:49:56 ....A 802816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b22a1f35c699c7c2d29836b997a9c50f0e7d32e7dc0ff80fd3c3982f65af21a 2013-07-08 22:55:28 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b25132983b032491156503477e33d0a3beb8f8ad5b55e6c728e90344ed7791c 2013-07-08 23:22:02 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2695b519a1d28eb6328ad71a0011bae7b7b381d37850d6de2154c33874a887 2013-07-08 23:17:08 ....A 528384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b27960020390e8fc41a47739af20c7e9f41a1bd083fdfcde738afea3f506248 2013-07-08 23:10:18 ....A 350240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b281006a7bef5016f57c092685c9ce68d28b0b3313ecb2e07270d2d6d26c2f6 2013-07-08 23:10:58 ....A 305196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2a13907dad6a003b3378294e3ac8e51faef3c036c77d964e0b14156e2af87d 2013-07-08 23:11:58 ....A 362276 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2a454ec535471b4f4eecb2fbe9601e38a4a04048bcf11214f75016c34282ed 2013-07-08 23:23:46 ....A 401408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2c271ff135093ffadde00703c9ec78cc3d400cef593c29b677c4744a004d88 2013-07-08 23:10:10 ....A 795888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2d077a414aee1d536e7fb01f02ea3c44829485f64d1f07526371681f5f4101 2013-07-08 23:11:08 ....A 1558643 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b2eeaf8f0368b5ce557c373c4806dec59b17dbdd3e8848b1b5ef9261ba4e549 2013-07-08 23:32:32 ....A 590336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b303d4f9bfc399ed3a0a52c790dd36d30aadf071152a7be1c86728b233285db 2013-07-08 23:34:08 ....A 1068052 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b30b3915df1120c90578055d398f28c54f86cc3ecced38f6d12918af6d2d5ef 2013-07-08 23:40:04 ....A 4916243 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b30e7907045e78ff3be22240c432b5303227a33bd755d521e5416b6466ffd99 2013-07-08 23:31:34 ....A 1676307 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b328fb321b8ade7e89a7750c277dd92a939c5248aa46bce0876aeed8c1343b5 2013-07-08 23:40:04 ....A 63688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b329892920d79cfa88a025d9d090739fc1d7b831538d5cdab5e2e07dd602d81 2013-07-08 23:48:08 ....A 1719845 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b353e472f5df4b3471dd55e890c7bd16cdc398f46f76f517f2111c11cc402d0 2013-07-09 00:02:58 ....A 85863 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3802132c497f6522ceff959ac15512abbbcd5fc3656b229559d16c56d7e197 2013-07-08 23:48:46 ....A 8368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3ace8ea88be02a3d989ba7671e737448494803c563369bef0354b16e125710 2013-07-08 23:48:36 ....A 264194 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3b0f820690b5b5169f13f87b4ab6bde29d0e655c76740a1b0a145e56e032af 2013-07-08 23:58:34 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3c5c825c4804267e6fb1011c79f312f09e21725ca760c4224763eda1086aa1 2013-07-09 00:00:02 ....A 367616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3e84488949c1954b169e72774c7ed5fbb75b14adc0e974e81fa843d54c4906 2013-07-08 23:57:34 ....A 716928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b3f3b4285a9281ce77b55179303f21606f6395d0d0ab9aa5e02abfbd92c1ecc 2013-07-09 00:01:30 ....A 1000964 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b40eab9f34c2ab41a4e78373a3c5c2ae8d72bd7dd37b2f6f6de5a5e4ef34219 2013-07-08 20:59:46 ....A 185344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b411ccf0390de67fface198c71e0e608379dd66e1bf514c123cc76b08f6fd50 2013-07-09 00:05:44 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b415c6fa666cdef413d2a99772f2c4fffba39b1347ecbe91883311be68e9e33 2013-07-08 23:54:40 ....A 634880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b417776bc4298acdcfd7aa8c4b9e023edbb0c4d4e97c2b68020363c83e631cf 2013-07-09 15:52:34 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b418deb6c5d4f83e9a803490d19b1f4eb99bba0a2310447e22373d180761876 2013-07-08 20:59:42 ....A 75335 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4364f453771b03d2d3b36a4f02bc60cc11a72091cf3d20e33f796118eb6160 2013-07-08 23:48:14 ....A 1577472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b43eca1e9bad4de45b60a6c7ff5380ad3fa6f2fe0092ce4e6ab401335d58300 2013-07-09 00:01:34 ....A 930304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4484627cf449d6f536f12ec6af75721b6d7855dc6aa38dedec9b3c196284c0 2013-07-08 23:51:00 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b44a759472ca45ec712a616448ef4c5bd4bc2f29d15aa43aa3da899717bd726 2013-07-08 23:52:28 ....A 386048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b46c752c689387b37b9b8d7c95bbd82f47ff840d3b44e0e2d0c43f28db52914 2013-07-09 00:05:08 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b473de9d2e55f970491c4471a0a5e7f1a4ff17bcb3ce8aaa84fc58ff1c7583e 2013-07-08 14:47:32 ....A 87808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b49b6ef0a0bbadb5a05e32717063901b4d3be806f607cf13e618773f66040b2 2013-07-08 14:48:32 ....A 53424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4a30f824de512da32864c5cec6b00e980163c77c0e28355e44cc99ef3d9ca7 2013-07-08 23:58:48 ....A 280688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4a686ec87793a30d3f9973fead0bf6e0b6bc8da0e2372982b63361baf00c28 2013-07-09 00:04:46 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4ad2cc8c4e8e35ccc424b4458c3119bd40dfce6305391a43d3de6fff5399e7 2013-07-08 23:48:58 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4b13278ca48995ec9b9725a147af9ab33bbb03e1be3cd144b0b89fa8b78f72 2013-07-08 23:52:20 ....A 110382 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4bda2e1a93011a07313a1e8d1d85de98ea460d5895fd46516638d12f11c738 2013-07-08 23:47:54 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4cf74535ba4255d1b78c7f3bddecd1caa6cd18f60c39d59847432c1dbf8c3e 2013-07-08 23:49:10 ....A 345600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4d1f4a73eb448038ee2b0510a98ce46d9381ec875565ee4b41a14a7ee5c14e 2013-07-08 23:48:38 ....A 1521152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4e714811d16ca3b50dff6ad9f5e4b1c0d10671b2abb6b0d42082f2359dd7ce 2013-07-08 23:56:14 ....A 6843392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4eda26a9fab5e9161886cff82c52326bf140ba9907d09d6fd9e0b802e7e0e1 2013-07-08 23:49:38 ....A 789515 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b4fc059e3571d2be9bd30d59440fd1638f7fa52cefbc8ffb85d9ae0a98fcdb0 2013-07-09 01:09:56 ....A 1079291 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b58c777b4345b63f0866da5a742db49ee74c9ac6f42b09066476a1ef648aee8 2013-07-09 00:44:50 ....A 134262 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b59b15cdcbe585dcecfda7e516903df1ed1212f54bfcb507cac02c9df4ee13d 2013-07-09 00:45:08 ....A 217600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b59b4ab6754e758aa8d0a5f496db51f956e1552c455a99c1bc73ce848cb908e 2013-07-09 00:54:02 ....A 145920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5abf1a92d8826b3b819524f916bf2cdefe986a2c1c78144db0b6bf3c37a500 2013-07-09 00:43:24 ....A 841216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5ad86e21cc46cb446c1440bc06b01acf448512da26c8668fc9d3f4cbe4db01 2013-07-09 00:43:48 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5b3b1c6cdbb6ce8bea93ba10697ca357807d5246707143af0bccb7be91120b 2013-07-09 00:51:50 ....A 186880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5b4436f984af8b43e98e9a2137c8bbb35561d584336fa42feffb369aaa7368 2013-07-09 13:26:16 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5d3211f0e14af95fc94b8bc5d7d40dc773b889c818afcdffafda0cc78e8f88 2013-07-09 00:54:08 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5db10cf0ce33782f87ca0fdbdb7ee5978d9ab1e77f98f546a19f7ea13a16fa 2013-07-09 01:03:36 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5dca66ed0e8a02eda2ec52342f894a48e9e54ca5bf0f2e06d7e458af01917a 2013-07-09 00:43:40 ....A 225792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b5e2f9810b64afc3906b40cff5a323b3d30c8e39c95518f8668a9347cf31c4c 2013-07-09 14:16:32 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b60be32531a2b75ab31cb4070124ceedcc545e10d70660e4646ceff04237e02 2013-07-09 01:23:22 ....A 87156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b624f5a144ffec4f57762cd8779ae0db7a5bc695b29ea1ad0b576e7c9f4e856 2013-07-10 03:14:34 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b63ed7dec08c6e93cfed40d34a90a6e821e6b765acfcf5e3922deababd4a3d8 2013-07-09 01:46:32 ....A 1472000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b641351f93d72424ed73fac2b7710f3aec3a79dd2675b4e2a0b201145bd78cc 2013-07-09 01:47:28 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b65214b2d714b5998e6fbf4d44e7219f20a10c84780cd55e88bcee180604aa1 2013-07-09 01:22:24 ....A 15440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b65b361f7d4f214476e842f670357dc9812904feedf549033850065003983cd 2013-07-09 01:32:50 ....A 171520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b66384d6993d802b6077c82e5031971a33066de87e5c16eea9b573599bd528e 2013-07-09 01:21:28 ....A 81408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b67ba862c30b453a10791c92b93c5330de48719c3f3303760941742e5769220 2013-07-09 01:48:10 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6814c9142b044132eb2af8285fa41b52f286a61809afb87f6b6f34984a5d8a 2013-07-09 01:36:48 ....A 205312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6871e23eb077b16e857d418555f02bac8a57a3f416f92cba5c2a575f594633 2013-07-09 01:29:56 ....A 97023 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b688edc3033a1b158f313fc88aff328011628a978f909507b6d6f5d4bafa00a 2013-07-09 01:45:20 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b69b3a6c17a06da6c2cca276c21361ef5c625ddea6129bd8e66d07c5389e5ae 2013-07-09 01:19:30 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b69dc844987d4616ab83e11e7a310b88ab34e7fe8bb1d80392f2ae60a5b62a5 2013-07-10 07:47:40 ....A 689664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6a220a0844d0a0e50327f4db521fa67eaf6a941340807d0add993cdf185bf5 2013-07-09 01:20:56 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6b47278587f4dbc14c69291adff0bbe007f95f61829f0924092471e521d8d2 2013-07-09 01:47:58 ....A 1261056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6c5ba1b7862ed182b6f25f6b1cf7ac2d7aa58b8cf831d2a8aa32fadd9185c5 2013-07-10 06:40:16 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6c690852b82265a1e547f7536f33fcf2a86881492ec2accc97d14634a90dae 2013-07-09 01:44:40 ....A 630156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6cfa2a6ece12a1456574d3cada389b06c676c27b8cfadbb9898cdc7bf0e410 2013-07-09 01:48:56 ....A 149928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b6e5843e65342b30a4654e581b20bc31599425b9d4011df14a3968e76f7fae3 2013-07-09 01:27:40 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b70d91c56022d901d4d01de47ec3cc6507636aa80baf0e78c11c2d52852fe5b 2013-07-09 01:22:22 ....A 483840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b714d099628b11b5045f5829d4ed5d1d6b19c8cfa074b53b884179790e30dfe 2013-07-09 01:20:06 ....A 668160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b71bce98190992b65286bd4429144d812be5c068951abda51b79437c32f753d 2013-07-09 01:21:00 ....A 34685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b72441d1230032b54953177f8f97ac6cc796cf894bf8849e0c5bbdb064597d2 2013-07-09 01:46:04 ....A 115712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b73340cf95fa80e1f7fb6b91309d56d1f4887fefca755aba0ea1eae4c5aa26e 2013-07-09 01:21:40 ....A 63831 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7447f23d5c6224c89ae9d6a2a3f1207ce7e3eab600b9ee4b9804e4c1720d37 2013-07-09 01:32:58 ....A 1532631 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7560cb8234cfece149307856e127096d45832643dcffdca43016924e7d7380 2013-07-09 01:18:52 ....A 71022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b75fa1eda430929bed9f49b6caf540479e47e0b512a246f086e21df53ff6629 2013-07-09 13:09:30 ....A 1636335 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b76482016f0812c53fa8d2390465d2d03287f1f283f8aa350b79dcc99df3f5b 2013-07-09 01:28:28 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7660720b9a2055549f0e6df7b1fd73244288debcf25a7cb6adf7fe0f6821c7 2013-07-09 01:38:58 ....A 97280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b77b16fcc7a60c3c5412cf76031e94c05413c49c3d1774ceb3b3c2f0720c9d7 2013-07-09 01:26:28 ....A 5651840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b77f0f9452fff281aaa77aeac66bc41b4fed20dfe7976b67767ad40366d0ca1 2013-07-09 02:16:02 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7b6d37960b8464bc906a2a602baea8f337d755b4a7e54ddca69719c15ff79e 2013-07-09 02:18:24 ....A 528896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7c0f4a41a6d8e1f692646ca92f83493d263dbb16c29bfb2f78855e4fd2b051 2013-07-09 02:08:10 ....A 404337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7c71351affd270b6a553c56a65352595450ab4c8759344a3a8978a9f3bb01d 2013-07-09 02:18:02 ....A 504832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7cb70c8b03d7fb71264617b3c3147e1f49248c56a0f43146bdc925bad5ad9a 2013-07-09 02:23:24 ....A 121344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b7fa642a7d04fe8139e5ec19e8d7fbbac3db5e024f7cb55afa61d7acadc62aa 2013-07-09 02:41:12 ....A 1011712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b80c6e32fb98b61f017588a89e7d4f1e0e9edf28b7992a8616247e36de71228 2013-07-09 02:59:08 ....A 172342 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b82313d98281f279cbea73191f69ce42dea7c242a0784a2ed43795fc5565284 2013-07-09 02:45:02 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b833eda7686b566f9844b1a15d759bebbeb19a581bb7c169c9f0025184e92b8 2013-07-09 04:03:02 ....A 1010176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b85709274e858cfe8ef8b0cf7bc213adb5c39be20505787d9ab86969989d62f 2013-07-09 03:57:30 ....A 139195 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8756148e69e57c03e110052378e6aeb92af7ed36a66b6ac2619bab97db8cce 2013-07-09 03:44:36 ....A 4688842 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b880c66ba2f0abe9c2d7b37c69932012bedc1790f6f014229dae61064a51f5a 2013-07-09 04:18:42 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b884741f01aa5598cdfecddd1e202cf57a001e82e1af9bc9cdc0bf5ef89470f 2013-07-09 04:00:54 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b89f08d1cc75be1af1621bcabcc4deca2e9063805373b6c5b2d9293d4f7ba15 2013-07-09 04:06:50 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8abac230dea9bffbd0054a6d3949901b8d208f09c81024b4daf09ae8f4c77a 2013-07-09 04:03:10 ....A 366853 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8b117aba6b63aac4791600c9e2ac1bf6eb23a0f3887a74cdba2fd260c18c7b 2013-07-09 04:19:04 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8ced25cb38e1b388f27062c623ef920e6a5e60728bf2c3513616f5d78e9f21 2013-07-09 03:39:42 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8d46c339afcd90023feb996e1e0362a47380245d30ccaafaf536182fa75c0d 2013-07-09 03:44:00 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8d79a7e0c95fca987c77cbf9b8d8c7a010b6b2dba5056788d21aae771d8cc2 2013-07-09 04:06:20 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b8e86dbf4df86d0db486e6486ec47a02d3d831e57dc0c6b99f4a4a1008c99ab 2013-07-09 04:18:28 ....A 678912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9089bdd4f2dea850b25c9b165199892e0445c7c44d9dda31f4b4f36fd350ef 2013-07-09 03:42:24 ....A 382464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9157a201b060ef9fec3c373650bbe38856cbb19b9c513216543d6a11e7d7e1 2013-07-09 04:01:06 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9261956229eb605dced6bdbc255e1681f14a21014d8cce0d000a16ef60abd1 2013-07-09 04:13:58 ....A 689849 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b92d34c1dbc6807ec6321657a6f592a24bc45fe190e45384da9412025b89f7d 2013-07-09 03:39:04 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b956d0accbb62a2e55e4567509d50c8c1c242a302ac433bb01f4e6ee700fc7b 2013-07-08 14:48:36 ....A 600576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9586e8509ed904e30cbb045c8f9cefb194496ff80b0460534415454eff4a5c 2013-07-09 04:20:50 ....A 454656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b967404e2edb9c3296633bce08dcf7cc2b67c0f692a57e48a76d3eea5d1a32a 2013-07-09 03:45:58 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b978657ba08cdaa6844872bbca2cb062b63a13deff47fc0c4d33cbed35f5233 2013-07-08 14:50:30 ....A 784804 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b97d85c16664f27ba65af12357d9c1fece5a7004f9ded4033b20bd6c8a062a4 2013-07-08 14:45:44 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b97ea60d5125f8c951da67a507c586b8c7da3f567c6542fe0d74cf1f2abef65 2013-07-09 04:06:52 ....A 289281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b983aa41d40e81b19f9b4c1d395713bea90ba55c20bc99620775cc600953fb1 2013-07-10 02:57:14 ....A 653312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b991a66ddcf0d148b6c43e2b146317d553dc406561b13c200e1bbe808de00d0 2013-07-09 03:41:06 ....A 80354 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b99490fbfb596107839ea8556d143ade061d323de910cfdc2fca1ada6f28856 2013-07-09 04:18:50 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b99e946d31ef473720fe1dd141c6e1d136e28b9cdb12c6e5472917326484317 2013-07-09 20:35:12 ....A 668800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9aa62e145cc903182dea3cd8439f2939186951a4d59e30fedeaeaa4aae2144 2013-07-09 03:44:50 ....A 2150400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9afb0422e8cb1334f7b6b2b8cbd5855fdb61c51b0be92c724f5dddf7fd4976 2013-07-09 03:52:30 ....A 121360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9c907533d033cd4f4a34857cb68bcad32afff1c1737dbc7333fbb77cc8588b 2013-07-09 03:43:42 ....A 419840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9d588feb5307b0d9bce16e89b87c307401ce79ce47a475314ad6c55b4d79f0 2013-07-09 04:03:42 ....A 73440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9deb38b906e046adbadd7557319e884633d633e1d86aa8b80aa398a3965937 2013-07-09 04:01:40 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9e7df7bc977320ee074cba8960f1039effbd2c24de9196cef3d111eaba89d9 2013-07-09 03:58:14 ....A 47616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1b9f0f4e78ce35dbce937d53801fa41dbf350f5dc3ecd58d9f477e8c745a04fb 2013-07-09 23:48:32 ....A 3648100 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bc842afe3f656ebe7b51469630db328c47e28c956563b92334c5e52c0fc04d3 2013-07-10 02:52:24 ....A 310784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bccffb65dfffc83e29d7e933487200687598abb9137f90ceeffe06967d85415 2013-07-10 00:26:00 ....A 1374208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bcdd1308c07d5600d0154a76cafdefe78364ed7ad99c8e3fbd034782f3fbafb 2013-07-09 16:44:08 ....A 318476 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bd19cde6bf991e0a07b77b7d3eafe217d8bca35966b9556b430acaa93f77533 2013-07-10 07:38:08 ....A 109458 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bf61af076c167c3001272bb5a7729b1bf1be1066fac60c8c736331da69ac258 2013-07-10 05:09:54 ....A 140302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bf70cb9edba7d81bfa05641128bf85232b963d63023f2497acd160f0f858685 2013-07-10 11:41:22 ....A 2886536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1bfbe9c910237927033575264d35d83c06ce580223b15a69e0da11a3742ff313 2013-07-09 16:34:34 ....A 57920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c006fcc7947a9564c5751855f66c77f3a6db6d65a3519ab5311903e184757b4 2013-07-09 23:38:40 ....A 406016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c049b9176c5ad86b036335a2dcf40e5726c98a78bccce1962ea238400f06ed1 2013-07-09 16:31:48 ....A 1131008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c145e87d97c7a6a11f2b5c0f4b4d9b02e605cc096f8cdc50c6c956c97c78a92 2013-07-09 12:13:28 ....A 262525 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c1b8bd7107453518f45d73d2af4b770d0b75c9c6e69ce6c3cb1c2f574056bf1 2013-07-10 08:11:14 ....A 2208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c24173016855714025016d7bb41e47f1dfd23765eb4da66f0e4a60bb72f1ec9 2013-07-10 04:28:44 ....A 81919 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c2aeb7214a230dcd364b82bd0a3a0c7c6e0f484518554fcc3c85e2c2f452e8c 2013-07-09 18:18:32 ....A 297472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c2fd35a8e37a43280cd0060edcbc35ccb9106e7ca95b98559ba01db37637f7b 2013-07-10 02:32:12 ....A 24586 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c3a6b39b52a87602b48746d8218634d9105f61689db3065625351c4e9664e9e 2013-07-09 20:22:32 ....A 2040936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c3f417108c34eaf5f48605b193c16e4c2808f9718037c6794ed21dd4040cabe 2013-07-09 07:27:20 ....A 94775 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c43c2eee6f2d9e67b0929e8de1dd290eafad74696dd2bafdb3bb44010771dfd 2013-07-10 07:09:36 ....A 3225528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c463a8982d3dc6ccc6f7efecf503297b738905c8b6b36e43dc371f406c6e5d3 2013-07-09 06:14:54 ....A 540695 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c467cfad35764147ee8461a6fe79c73921cc8b8074c525fe12a00e90b5ad2a2 2013-07-09 08:50:42 ....A 5000000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c47ae6dc095750f9ba97a47395685c2683f45f8bb8ee8745b35a7a34fb04632 2013-07-09 09:51:34 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c4c34c29a8ae6163a8481dafd0869c8394668d350fedb1f4c3953a3865c5762 2013-07-10 08:36:44 ....A 970752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c4f30b0a50e6a5b487c326cd71de67f30b0886ae095fd4d5d211d820ae8fc94 2013-07-09 23:38:20 ....A 247837 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c50e6340e9d950b5b2313db964e0482dba8de4b6fabcc37b4cd8de38eff3187 2013-07-09 08:25:10 ....A 851968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c5176adea5cf9ef3b3d57217011a00ad6eac345a14cef3aecf2e20c27b5a497 2013-07-09 06:47:26 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c5206eafe4133f051980fec0356771279b1650e85085732fbd8053e07b8cb38 2013-07-09 07:32:18 ....A 333824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c55e59d9ebfa6892089723ffc235e247a8a0268f467bdc1dd543fb9bc4537e3 2013-07-10 09:22:26 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c56f9a0fd30a5ced1c2410a14cf2024c9dedb490c7d55d2837a1bc462f71f79 2013-07-09 05:24:24 ....A 200750 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c574bbd4c18defc6e1788d727dd4159657ed17bd46c755fcee62dd52ea92795 2013-07-09 06:39:30 ....A 507904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c57a7f83ac1e59e6ab1fc28a87522ab08f0cffff6f2c56b2c1c97aedbd8f06e 2013-07-10 09:23:22 ....A 174848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c5a2750a4780fb0c7ceb8f69bd76d935a6649832c321703e9bcaec80851038a 2013-07-09 08:04:30 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c60c105bcebe11051433b242353ac2b8b7e120a0db9618b0b19d6434011027f 2013-07-09 05:38:56 ....A 2048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c611271bebe07f3e9e7632641b83eea8203dad0a06fba6c29ce3e1ded064589 2013-07-09 06:03:14 ....A 245601 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c621ae979557fdc3a0222bbd9c9e8dffd4d721826ff653de72eee16edc21ce2 2013-07-09 05:37:00 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c6723f2fa46a8a6183d851c5929841d435d797796d7d6a99d7b68c63e0070c0 2013-07-09 05:18:54 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c67ab84402a599d701f115b49390b036977f54e307fd6c9724ffb19bcabb57b 2013-07-09 10:06:08 ....A 352814 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c69b0fb3b7035f2906b1e5ffb26a80f118d3abef0b7c81adedda690e8a7bc92 2013-07-09 21:14:00 ....A 493930 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c6d00207d16c9ec97cbed000d3c7e55eed0a0527bc81106decb89c5f5b0c124 2013-07-09 09:46:56 ....A 243132 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c6e9e96fddf7d269f86bc609d45d548e7e3c811c7741609eb0c2831d411a24b 2013-07-09 22:11:32 ....A 3664680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c7215ab0952690ce84185468b92f85ce2e9550b4526d8602b1ab0fb5291d9e3 2013-07-09 05:35:20 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c74cf25f2f0825184b1758f5a96b7676963e3ee92957464115ab2e94e9cdca1 2013-07-09 09:07:52 ....A 52740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c753c3fa3cd8a6234d02b44e61c20d6d2623d971a901340e270b6c48259bbff 2013-07-09 08:07:26 ....A 105984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c794e068bcb15c163793ae5d05aab5221361b9f83a476cb6b406a66ca229b33 2013-07-09 06:37:28 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c7ae502ea36f65126f82da419e6ca94ac2c7313d21500583462185a9f940ebf 2013-07-09 23:54:46 ....A 81812 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c7fc8c5589dfbf734aa4ab1c5c2a63830eac8a5fc2502789fd792ea009315c1 2013-07-09 10:56:24 ....A 379392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c80c899b637ad6d3ebfdbdab7103777afff23da6a1ae0921d3fbf072421759d 2013-07-09 08:59:08 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c8a1310286630ea828bc8d437c86a0c6139f4c61ed2eedfa95b256ac701ee14 2013-07-09 09:45:24 ....A 417280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c8b8ea2001f12f19d92a5cb81fa8692cbedba9a63e858ca03d69517a78b2665 2013-07-09 07:43:08 ....A 516608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c8d04fbe022721da1d07aca23290c2540755dfe42c3ccee678fa005f01cef42 2013-07-09 07:58:20 ....A 28611 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c8e3e36ebf43ebd5379ae29c2c59e74a51ebd7f776e1e2ac084c60b38c7783f 2013-07-09 07:06:00 ....A 55674 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c902a9ff730b8c0df0e636bd8182f5208fce5a3f07143f9f14e6fb14f746805 2013-07-09 06:42:28 ....A 151040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c91c573ad51ad55a0a45666895f12bd10c75bdfe5796d0671bcecf15f6e2bfc 2013-07-10 04:09:34 ....A 543720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c922f189dc6707cb9326652c0a942c8f343e3fa15243f4c73b8227f325b1cc2 2013-07-10 02:56:08 ....A 8264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c9247f6fc39af661129a169eead22293456ac43bc7271a1a89787a087e7303c 2013-07-09 10:00:00 ....A 74240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c95a2995c966c57f932abdf4d46e1e73a0beb14528f2e565584e5e31ee84859 2013-07-09 07:21:36 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c9970a7bdf567526347558c5d8b99a13042ccb9e1bd08757152e883bfd1e80a 2013-07-10 02:08:58 ....A 381440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c99d31827fec220c89f74f9303c93ff5ca24a836bd7e6c37728f990297caf0d 2013-07-09 13:07:08 ....A 27008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1c9fc1b5a4a8ec1f5b5aafdcf9dd38aaef7511c2068463f449face54bd6f4633 2013-07-09 07:03:16 ....A 784896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cad2dcfad43fdaabccfa37e02c8ee3b02afe29944ad3c91db799c44ada269b4 2013-07-09 08:09:46 ....A 2184192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb1f0231606fc4ef175a612890c1dc795423daf674b136466be1671a5599303 2013-07-10 02:51:02 ....A 372736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb2a50c981186dacdf03623e295a1bbc2ecbaee95d9f2ec2845c3da83e7e971 2013-07-09 08:49:56 ....A 980992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb48796bec083ff081bc263945c2a0ffa6c0e040f5d368352c2f747681c7fc5 2013-07-09 09:23:32 ....A 567423 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb52bbc100eceb5d0a8db0622944fae27bf7022cdfa1b7776912d78ed18d95a 2013-07-09 06:27:12 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb5e30ceb8e8f79dd2c4a579d45dde906022fdee74715eb9ecf96ee6112d506 2013-07-09 08:45:58 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cb9d9e56a693181ff1d6ed510dae6daf1a070e94535753f2c2ae3a89daeeeb3 2013-07-09 05:31:22 ....A 111363 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cbee1c88acce9a94873c6b81bc4bfd8f11c0cf7080e7b7323536cb9fbe15ba7 2013-07-09 06:18:22 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cbf539b7cc43f030d702538e3082b3cc07f7303572e10bddfbf83bdc1bf10e4 2013-07-10 09:50:34 ....A 886680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cc54dcc8d09c6602bff79728e694c66293480c44e0a8f8fdef8fc39a6649052 2013-07-09 09:42:40 ....A 551424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cc862fa71911459b60e524ec01f8d85fb061c9f14016d7fcbe8082dbe9225bb 2013-07-10 07:00:52 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ccbca9081d7af0645eb28c6d9dc596fdb7c96d5475fc06bbc2df4dfd70b5b20 2013-07-09 05:44:30 ....A 2928128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ccdf07fe7139b52b2cfad69f9fa9c1e1233b4b2a89eddbcc6c74c29412ec9cf 2013-07-09 08:39:06 ....A 190976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cd484c94bc26270abb420f7828104a9c66d23fe82731377258bd287d4affabf 2013-07-10 01:36:24 ....A 2220544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cd6186733c6ab07f2b75c0e305941aa9909047919b0e16b40acfe7602104685 2013-07-10 03:34:20 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cd636e000f0d77b5c2eb7b94a92cb6b9df42ef982fe82786e7b93e856311b5d 2013-07-09 06:45:44 ....A 1928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cd78330bb179ae5c4e70ab535fed66515aab85927ac2e58d8d0bd17b773822f 2013-07-10 07:02:38 ....A 1277952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cda72bb0f5e2920c466e6848e789b9b4d23e5f8dff6610acf58792de7cd6297 2013-07-09 07:36:58 ....A 1065073 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cdaf10f7624c89444340d5f486c6918f3bc1712450ff506c4651ed5e9680ef6 2013-07-09 08:32:20 ....A 155301 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cdd2f50c08e739a874f9b733971fe671553b6f4cd1a8a7cb5f2fa2451365680 2013-07-09 06:45:50 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce1b07a601aa2f04cc9cab09e476318e755c9cc2251dae5e9ee805663a75e36 2013-07-09 07:22:04 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce1b6d6e9032007d7030a5ea9b0089871a7241a1a5e04c38e275f4028cf55b8 2013-07-10 00:37:00 ....A 54272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce1f34eb9f6d0f465986a4263a1f1daabcda73288e4ebe7181914a13977cfea 2013-07-09 11:26:46 ....A 623104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce35198bedae6f1d931a9aff8230688d4365f2a96585d90f7f4599cbb7d46c7 2013-07-09 07:41:38 ....A 395776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce53721be990c95421269c2b5e43012e2a34909ccf1abaaac0dd48a731369ae 2013-07-09 17:26:56 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ce5a07e1d344e95f1872d41527ee4b7b9aaf928bb962bfce9ff4a2fac1f6d5f 2013-07-09 08:20:10 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cea5d99ba4d4817d75e20db8084628632dd905a5a347f196188957fc63be254 2013-07-09 06:02:10 ....A 83456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cec8828cfbe83d9704928d040211ef36f9127d3a84e601e8847ae9facde2ef4 2013-07-09 06:20:20 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cecdac54d53bd7bb28dae59e105688627a8fd5ed0496fd1140a3614687e3b8f 2013-07-10 03:37:22 ....A 170496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ceea4efb173f5f290b04c9c3a36b272a4bbccc4b59d3460ff61a05dfd464703 2013-07-09 12:22:28 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cf091e6f0bf25322a37cc5fcee775be02b6929c504ce0f82532fa13d811a0a7 2013-07-09 19:55:22 ....A 505265 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cf10c466f2156f0a712b41c31c300999b63cd63267f5f3d37cc6817617bd19c 2013-07-09 15:47:30 ....A 79360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cf98d6b19994fe7de3eadfce610a3d722b01fb0aadf53628f7e577a14f6b842 2013-07-09 17:55:02 ....A 2752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1cfd301806591aa73741ee58a2e69c337d555824d400bdf9e174a7cd7f654b24 2013-07-09 10:17:50 ....A 102773 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d011b7974463eb7eac12e037c0b2068effe8fd0295c6bac29f8c15539e8a222 2013-07-09 23:25:52 ....A 560145 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d0253b67e776efa8773fda3c7e9a7631ad24cbc90a8363f785e24dd0a4beb45 2013-07-09 15:30:30 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d04ed43e24ea79dae0e7d01cec80e11bbcd600d1eb77eaddb9fe4bed9cf47d7 2013-07-09 06:56:26 ....A 1650208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d05941c1f089538de5e2153a0e583408f8730e7e1cd76128e0b774620eff143 2013-07-09 07:39:52 ....A 3510272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d0e0d7ecc5151d235762001c5548b7afc0e9fb51fb29c3daf7b68a7a080e6dd 2013-07-09 06:45:22 ....A 199174 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d10558469888104aad7a1d1482b9f5a8422d375b6869a9c13549bcacc2d5ace 2013-07-09 14:07:08 ....A 267264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d12fc0515702be55064faf4aed42ddacc90bbb095e40ca80b433f7055826c38 2013-07-09 06:53:48 ....A 115200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d18fcaf4dc999945d98540bc8111d294a53091e78b493809390a08947206030 2013-07-09 09:08:06 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d21ebddb21b3fabc3ec2eb657aaeca8bb375a5d4dfa18afcae1d62d12e725cb 2013-07-10 06:49:38 ....A 3110568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d230b7749265a84865d9193cab1c0a5abbe0e4b84330d732e2bacc2ae6b7a7f 2013-07-09 21:42:02 ....A 2195519 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d23121fd5f3472eab33a842b0eaf3d3b97d559581a2914aa9a668cba7af99b8 2013-07-08 15:11:42 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d29f3c6bc4c07d9b94be7c1af939c1faa3b6b34d6d4e03a670f112884feded4 2013-07-09 19:11:14 ....A 122817 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2a7c59ac4f6c88abc1d0e5db8924a7549ea6500934f0ebbd1ceff648ca3121 2013-07-09 05:31:18 ....A 1095498 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2a7ef9d6f225807571bd08c8702084971a2bf85540c340296a41eb3fed3b8f 2013-07-08 21:28:10 ....A 1730560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2adbeeb724774ba94d9427b968f9f015e1b8b6c29102f99e20a4ad759cfcff 2013-07-09 06:46:46 ....A 528192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2ae8e1df8adf0235b76a71de57f8eeaba39936b4dd8b20811797ca15f6a2e8 2013-07-08 15:14:26 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2c8f5f6a2ac8629fa144201c20717024a2e1867042fec88432d9d567c19b39 2013-07-09 07:30:14 ....A 544788 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2d80d0c249cd356a07d25e8b6d6856fd667f2ab156d25f592934c3db50180a 2013-07-09 07:07:06 ....A 651264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2d927e76cb992d755fb852f5b60163cdd84c339595bec3690866ededad89d5 2013-07-09 09:22:16 ....A 91648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2db37f72cbcb1a8a068549ed7ef66a63ee98ddf8a0588b2ee9254284d2823e 2013-07-09 05:51:16 ....A 693448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d2dcce19519cf3b691cf9af75c97f69ce3d913956ced1093951b0528d3eaed4 2013-07-09 09:30:46 ....A 1185280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d363f0dcdff499e74b59dabc731f8e14aa619e7a28a5033fbecbe1018fb1a2a 2013-07-09 05:43:56 ....A 839680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d3c48ab50a1eab2a051c6b573a682f18fe5b743e5dbe0043f9901c26b2e25d8 2013-07-09 10:43:24 ....A 744960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d3db972e850433ef97e58af6ed629148f184b192ba280e84d54e7f644ddf21f 2013-07-10 05:04:18 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d3fb1c9a1fd65cd9720a4459f30d3822e37b77680b1ed65342e75b3b0e74dd1 2013-07-09 09:05:24 ....A 514670 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d444dd8eeada1b9853b3aec0b76fba750ee3b079628312396bf2d7ce430c9e5 2013-07-09 09:57:14 ....A 26871 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d44c38b6ac413553a4e9bd47fc656073e60c0f32c90b29237d6d19e6960c337 2013-07-09 07:59:08 ....A 134672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d45089d647726f39b94de77f3a555d05d37f162601183ee3bdf59ec7df1b9b1 2013-07-09 09:59:28 ....A 9725 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d464e99a387c3b6b2bd3f37eeb390eb20b826f27057c95adbd714ecb7ce0c89 2013-07-09 09:36:16 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d4db916ce39e9f7774f228195495124c039b39f31e22cd5593f232177d171b9 2013-07-09 06:34:28 ....A 2926592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d5063569ff1c265ccfe27f78ca7df3cf459f3d9bc578bf41a77ef9725f09dd3 2013-07-09 05:14:32 ....A 172868 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d533f25ca9f0521a985690c2327e226a7b3e634ec052dafa40f69018c539ff9 2013-07-09 06:51:08 ....A 715800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d53bb2cd38f152a158b8349c2310fc6e3c0658dfd341b2e8fd3c57f00a06182 2013-07-09 09:37:26 ....A 125994 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d54c5f01d60c0d6739b583a6219f414025bb1ce5a098ee980f0537cf31246e5 2013-07-10 05:10:04 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d57bce0483cb7037efb1cb92369a1cf49dfa65c251f9dbaaae8ce3736c75453 2013-07-10 09:07:34 ....A 835536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d58a32e04f2a7fbb3bf7a4c6d30852e62ce34c5b94e6e6dae8b35653df99d51 2013-07-09 06:15:18 ....A 53251 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d5bf9e16c44ed9833589d9af659a4dea54e7e6231faad0f4aa9bf3311789ebd 2013-07-09 08:48:34 ....A 489472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d5d1f318b8236fde49b8dfbe3e97121332726230594a80207ff47aa0471d7a9 2013-07-09 06:30:00 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d5f9e8984625adbab2aaaf79c56f993c369a53ddef8a309fb31af8a5568ebef 2013-07-10 14:36:16 ....A 223232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d7fcf84e3f146f7043904c5c9460e5330fad5ba21238a92a17db00ebee90339 2013-07-10 17:45:42 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d83a951283601e71f0b40585c9562c018dd27f470d03c628031e8240970b4bd 2013-07-10 16:51:20 ....A 1036288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d88c724bdbe0cfcf8873433bd375feb8c6798a54eba3b25bffd33069934ab8c 2013-07-10 10:37:12 ....A 935424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d9708fd7a6316235f1ca142b4a73cd04426618519f58337eb7fd2963ca98a58 2013-07-10 10:16:34 ....A 44544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1d9b19b81c818eadf21559f719dbff9e37d6a196371a0afac1c3bc1fddde5096 2013-07-10 12:44:02 ....A 532480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1daa8b7b05d6d4abfffffc8bef69b634b821071ae5340981ac264a4f013dfcc3 2013-07-10 12:28:14 ....A 254976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1dafe4c7c9fd89e95486dbd3a40eb20900f3f2ceab3a1767b9b39d982146f0ae 2013-07-10 14:22:52 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1dbc071ffbc059f188e9cd28c27cc708e567a4a03130e34155f4501b7994ff8d 2013-07-10 12:24:30 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ddcb864fa3040ca58606182eacbdffd7a4975914f2198be67b8c4f8206b8d2c 2013-07-10 17:54:32 ....A 75021 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1def237528e06399390764bf07bdede1394da5b193131ca9f4425c4d53d99ed2 2013-07-10 11:18:32 ....A 1752576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1df6d6ff655fb8472a18fe33fd4fdcf2cd2d8de2687ef5544f098d4b6aa8f3a6 2013-07-10 13:08:28 ....A 84992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e0081fa84c304e312a2ae8f8d7651fb2d4f3ef65c5a31c5b65073850b7d93ca 2013-07-10 14:12:58 ....A 661697 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e02a588c54601d3f62ca046a81d0848c4bd55f9719fec0e85c7aafa9ad70756 2013-07-10 10:07:54 ....A 462848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e10a3ec7268b77c793ebf7a4c0ce76fe5ed3ebbbdd7bcfcd11d4895e5e9ac7f 2013-07-10 10:18:40 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e1823dda34ff5910bef829b02f540e886fee05563611c488a1cad53ab407f00 2013-07-10 10:31:26 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e2a619dd7c5ba57fdb7ac3cdda9e97ccc48081c8f46c0ec91803a743d6d5921 2013-07-10 11:09:38 ....A 668160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e2b610062511ad9ef5bc9c61845216202fe2985f6fd86f11f7a6dd422fa80b9 2013-07-10 13:47:22 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e3009122fd383017b4976cdeacc0a2008c7471b2d67e99f04b740fde82186cf 2013-07-10 17:05:16 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e31bd30d6563783dc0b6ba446db33ceffb89180ca06c7329d480ea3e0756dc7 2013-07-10 16:37:48 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e37559634e7266c8226c00053728d61979a219f42673ccdffc4df9e881ad3b4 2013-07-10 13:49:12 ....A 67235 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e3c026f7e1eb92e8c0f4181015fdd95f7a39cdd2cc81fe49b99543bbb603d19 2013-07-09 20:32:26 ....A 4127632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e491cc920c927b12e0a39576de8a1de976c194abcd214ba334b97b0cdfa333a 2013-07-10 10:39:38 ....A 973312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e4f118992cbb0b248abbe196c28d5be5d819738beef51462b36c61c1260dcfb 2013-07-08 11:25:52 ....A 254482 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e566ecdc849338706964dcb2d170a5b27f98d0aacc4115eeaba971681e73782 2013-07-10 16:58:12 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e67f920d8096bd137622bba16af9f0df84f6de43a04027929e6eee427bccf43 2013-07-10 16:25:54 ....A 516096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e95808b7cb28f4f2cc3951eb8388e9bac2fd58bd60caca279310b2134297955 2013-07-10 13:43:00 ....A 295936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e982df82a0dc2b798d00c2355b651fc7b5aff83e679405ef348340af7823dd8 2013-07-10 18:03:28 ....A 163940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1e9b31175ba146e9fb3cc234f252580a8821287eff598abba48360f667dbc694 2013-07-10 17:59:12 ....A 93587 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ea2354ee97d7f39e6618604aa7037abce443085c7b01cedb6c997234c85ebee 2013-07-10 06:36:04 ....A 1583135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ea35dc234e11b8c79ac9ac61e49c7964047569e652f14c4d9438ee8f63b2ad5 2013-07-10 13:07:04 ....A 3584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1eaccfe9249e56744aa58f5d7be5abb680a37c54a4199f79004edd8e0893c384 2013-07-10 15:37:48 ....A 986112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ead904efc5e073649d230e590407ba998c7343cb30c1d0e9bf2fc20478660a3 2013-07-10 14:27:28 ....A 208982 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1eae1e918af0574957d7f3b7f89f5769eefdb586aa818881bf2b7eab06fc9625 2013-07-10 13:28:02 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1eb71e547bb34963111018d5e400a8f1a9641c9a18c24187a8d9b948fc4b02fc 2013-07-10 11:37:04 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ebb21435e8d8a32c97f525ee6e680edbe740140039102cb67a28154ee39e22e 2013-07-10 16:59:50 ....A 411282 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ebfc6dedfac4b73133a57993c8abc9b6048f96de09e0f57d2585f0e713077c3 2013-07-10 14:52:56 ....A 540160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ec79270551b7c0886bd998d7eb8274ecf089481caec65299ff73c8613cd0100 2013-07-10 11:57:18 ....A 66902 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ec9361a90c1459f136f3bf897607c5e5c8243518e59639a44ac06773cb25190 2013-07-10 12:29:02 ....A 298496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ecbdda3bbdf3d36926afb13e2c87b3a2300f7b0951d783d9467055bc9fd07c3 2013-07-10 12:27:26 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ecf311cc707fdfb7a797e58ca1d78c8f8bbf93a3f061e6d5f122e79c1a67446 2013-07-10 16:07:14 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ed299a8520f82896df0856267f4f76265186f03e571c4a0d0e210222290b032 2013-07-09 23:51:54 ....A 636735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ed83767b4bb82beadcebaa90dc69db7fca87401dfdf809403a28b1002aac0f6 2013-07-10 12:45:56 ....A 353280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ed8ec744ef126bb92bd12ae292bfdfd454108d975312a9c853b4ba07075698d 2013-07-10 16:07:32 ....A 442880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ee16647d840f28460bdbf6b85254d43cb07a2c3c331f5ff3ab1300ae7416543 2013-07-10 13:13:14 ....A 3044864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1eeafbee21c227780f7861f6f14935ab19906cce9d1cd5421f02ebe3f8f6f81a 2013-07-10 11:59:54 ....A 133632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ef0a00223ddc425106c2ce3ec71388c7b937fd29d773403b491e3cd54becfce 2013-07-09 14:50:20 ....A 1386608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ef4f9a78f48138241707272dc5e177ab127c99a25b4d0c76ce4ba6218acd4b6 2013-07-09 23:25:04 ....A 3251968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ef7eb450fa5d014ca2f47a5ef6a59eadda5bc6070d01eb35aa6c8748477cf2d 2013-07-09 22:46:20 ....A 480914 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1ef7eb92ea9a1fbb95c02e6b8629ff93742b41e9cc42b3d2f642065f1f5d4f3f 2013-07-10 12:54:18 ....A 6932551 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1efb282f628bf0653356f2f94d4811967ae1a18bf647075f23a6e8f59576b649 2013-07-08 11:36:24 ....A 909727 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0071f5740ad572dae5d28dece24257bbc6ebb80b971129848f3bd5e574c2f5 2013-07-08 11:30:42 ....A 101143 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f00904ace26f5ee1a5f4106d814f7eb20811c427341f301efda78be081ef0dd 2013-07-08 11:32:04 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0179e9d139cc9105f2b72a038da532c7396a31341b42570e21bd91e349095a 2013-07-08 11:31:08 ....A 2791040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f01c4390afccdbec93c2e26accb24874ba65462d90a7ec84cebf612d86fa6a5 2013-07-08 11:42:26 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f01faaf839caedfc18214237edf3d58a42b324b0d3dca81f57f70fefed1424c 2013-07-08 11:44:44 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f02308ea2bf71e7dcf856d46a89008d53d5917512fd498f7ef0821a5d519bb7 2013-07-08 11:48:00 ....A 3181555 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0294140cd8dfca18b032da9874104a0dee4cb09c96b1b9486a219ab39146b4 2013-07-08 11:41:00 ....A 1591296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f02ddbdf30e3118c2587f4289c52bc2acbeee40e113dbfbb84333b4aff76e89 2013-07-08 11:51:08 ....A 847872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f03ee49f3e688d01429420b68ba5f0904324f2a5d3e68fde82bfe646cb2774f 2013-07-08 11:49:44 ....A 172413 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f040fef78c64f16cf64023b31964833fc60e0a3df7e6a02bf2e8be009056086 2013-07-08 11:51:54 ....A 245162 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f051b18b8533c30ebab6f7c57c8cfe2febffebae6d71a0578fa5965b6072ab1 2013-07-08 11:32:52 ....A 384512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0533360717e6f4abb6918ee6eeedd62a6ad4b3b56c1c3f5e454b182ec729e6 2013-07-08 11:32:00 ....A 129536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f058361072ba4927a87eee1f2d2fdf210844e9d0a620778adb14cf293fe0401 2013-07-08 11:35:04 ....A 30347 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f069a90eac85c306df6438a1f154e9f31f7acf002cec1cd0191af0a7acdebfb 2013-07-08 17:42:02 ....A 82542 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0755eb02bd1593857678901de2b3b5c215a037cc5994d25ba5e8127618d2f9 2013-07-08 11:36:54 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f07a326c74208fe569f6280a968aaf20803352d5f462b298f41b175c84d3d5d 2013-07-08 11:35:26 ....A 647938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0830b285ebf15b0b6bc0f7e98d8d69dd1a54e30f38284babea8d7676e3fcb0 2013-07-08 11:41:16 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f08b7082ad8353c199f6a7d969c2984e34a5db733cf45d0b9b342a15d77a114 2013-07-08 11:40:56 ....A 7650660 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f08d063b803386c23fca4341e852a9a9e789c43a941edda7e6ce64382740a81 2013-07-08 11:32:36 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f09394c9c9235addd66343f173f9e832ddbece2b606f59a32ba2fe0bf47753e 2013-07-08 11:59:28 ....A 60298 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0b6250c2ef21ab15d4e80c1139d319bf434385cde4d157f08e2e4b2fb50584 2013-07-08 11:57:10 ....A 77840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0c3c6c4fcdc24d0197ff6bc19919b967edfd939a2a8530b10766811ff6743d 2013-07-08 11:59:20 ....A 323412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0c45b051440bcce006c6326dd81e38f5d7196471cc69fcfbf6a25e8ae04cf5 2013-07-08 11:58:02 ....A 218368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0cde1e88677d54cebbe67c81519df9f0b18d05a2f3af3671c1cc064399c2d3 2013-07-08 11:56:44 ....A 89975 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0db697745ac576bc015f391f02c7485f2e302ab30dff650c4ae21e37f61ba1 2013-07-08 12:16:34 ....A 135232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0de786a3a9436a2e66e8dc4afe29e4b78923feccdf10227b368f4c82ef9131 2013-07-08 12:17:38 ....A 292128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0ecbfa650c47029ac8b70955ed5b5145d8824aa3efaaab3284faf0eb192654 2013-07-08 11:58:16 ....A 439275 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0f2a033cf194c37ed95c7095a8652dab14857a473bae3da445448c7ee8f8bc 2013-07-08 12:15:32 ....A 39215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f0f35b3ac3cd47a0bedf7cff8d88cfb3c465b556157d2aa106e3e3cfa1c2984 2013-07-08 14:35:28 ....A 251667 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1004f00f04539226e6c8085a071f7b858dd0d7eb06dda3f78b41cd3da53644 2013-07-08 14:25:50 ....A 1491456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f11853630931ebbe465d9e5ec421468a92d2cb568d1dbc1f3ad9bdc54ebbe31 2013-07-08 14:24:22 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1375e6474242d95c6bb32c7b1f6c7d64bfa19b8fce04031d079b308376a3d1 2013-07-08 14:38:30 ....A 40059 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f15fd74fe2e01577995bd48a1922ad0e014de98a725611e102d845565d938c3 2013-07-08 14:38:44 ....A 167424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f16ef0b3e44f24ededd830eae1dba6f6449bd7dfb4373ce4d1da870f1905c1f 2013-07-08 14:30:38 ....A 34936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f181823c51d96c2139ae31ddd2d5dff67457d9d6bec1031ad6e5b126968cba4 2013-07-08 14:23:58 ....A 169669 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f18b2d572672e60c4dba92141d4a9bc749a836f57101dcba7e497fadd6deeca 2013-07-08 14:21:22 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f198b0bacdf86ea3465dce8232406129334edf9b12877721b1cf087f24941b9 2013-07-08 14:30:58 ....A 150215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f198e71d70d4b152a4c9e9dbf2a1e70eb1dcf5e37f66496e4691b3974cba031 2013-07-08 14:22:22 ....A 42504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f19a1bc10f31fd9c6c765ee777d486e799c052f8243808ef5ffc1d25603ec2d 2013-07-08 14:24:48 ....A 25432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f19c7a5d44b31281f16925641fc9903320717db60f23c199ea31266248f9b1f 2013-07-08 14:28:58 ....A 3934616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1a2c13958dbbf03dbe2bcfdd14af4da0e6bd060408f7b8003d5c120bcd944b 2013-07-08 14:23:22 ....A 422912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1b5aeba987bc8ed06260e1e18eab6266a66f6bbafa37a4c93acdefbeb05545 2013-07-08 14:22:44 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1b92758c4fc96796cb00b8310628950f6cef04a163ac68da05bb3e4c0f225b 2013-07-08 14:33:20 ....A 1355948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1c59148c580b0d19e81c1d962e2fd486597886d59aa9083ac3828747c0f76f 2013-07-08 14:22:20 ....A 5123584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1eec78aeaa84c4ccfa2fe415a681a61eff95d1e51e6443c3d52491a66e798f 2013-07-08 14:22:42 ....A 892928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f1f90ad0e84be82086cdbbcc1116f56b592c41904a357d957239660d69a98d5 2013-07-08 15:10:44 ....A 474624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f22e19ef7d948ee4d83a6996dc658a4d66255fdc4633fc0351463ee9f54f719 2013-07-10 16:48:26 ....A 548864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f274a2f2c7e9b3054daf7cb4ef7af89f2e2d92a8017e62fd04ae27f33c7ccf9 2013-07-08 15:13:40 ....A 47260 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f27699766c839e056c04ac30dbe0e877274b42037d102b03b462d4fe783893a 2013-07-08 15:09:12 ....A 552448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2823c187fadd577859366be98a186c81dfcbc94a3cea2886a9c9b60d567844 2013-07-08 15:18:06 ....A 860672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f28401e89633de6c57fd993a6d21ee811e0e7535bb0551b0dd9bbaa7e335b1f 2013-07-08 15:06:26 ....A 1069056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f294df92786bb31b89e68b7839654437f2b80177959e30f76b5f1e509ab7e96 2013-07-08 15:09:52 ....A 147911 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f297b3fd2f7a14e713830efd53f0fd0b3cc31f4d15aa4fa5d5052dc3d772276 2013-07-08 15:21:00 ....A 769024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2a2cb8c753dc737da296d7c883c9d1e4b0498bee140d271042b24bb40b5307 2013-07-08 15:18:24 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2ad338cf2b38432d3c670fd51ca241a1794936a9290aa42be21d04b75f48a4 2013-07-08 15:04:54 ....A 484352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2b1fe92ba22946a6a31f002142d2da980e648eb268aa0ce0316dfe47822c0f 2013-07-08 15:06:40 ....A 322542 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2d9e457ecbc0f419fea675bd84f2dcf45e08923eea526d578b00998a312dd1 2013-07-08 15:12:34 ....A 458240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f2eb4545580ecef26e0b1a59dc6af2c54db7cbbf8c14390a1be41153fbf9f6e 2013-07-08 16:00:38 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f30406d89dec953b4820d8cd68401994386e76f3dc7dfba75dc2437f6fdfe04 2013-07-08 16:16:10 ....A 65508 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f30976d2374b40510e488760440596eab6c4a37443351a75dcb3c053ef83526 2013-07-08 16:00:46 ....A 193024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f30c3f5510238433c582bcefb2a06ee35f0275cf7051648d71770e1a5d01487 2013-07-10 14:40:52 ....A 8138 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3219a631f6b0db616b318bab2918c01c72984b23e237ee80cd7c1bbebbd4be 2013-07-08 16:04:50 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3342f82e3e700997cf69cc8475fd2e92588d2fd2cd4015eecb3fb19589f7fb 2013-07-08 16:02:30 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f35420fc4c8c58c540d19dfca99478d3f96e1ccbdbb5a74c5cd2fd88a7def02 2013-07-08 16:11:38 ....A 78257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f36d743f548470e8c2e501c7ab06cf4339dbbfd7cd38fb7d5387b92d8b0927f 2013-07-08 16:00:26 ....A 154555 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f377820c51bbc722cc302dcb44527d2c7c3f31645bc6aa1d4c1bab613121347 2013-07-08 16:00:12 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f37a3a9c32f7638c3ae8b7721d7d6807d9b1b3ba7bf05b23daf013cf139467f 2013-07-10 13:00:06 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f384f4fd920596e020b3893162e88df67857b05fdf7ea9ba8fe60887afb8518 2013-07-08 16:00:54 ....A 434688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f38d0a054a2a7981a273bb80c502b73603c56491c12491b033513947cdf532c 2013-07-08 16:01:48 ....A 40973 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3a282a44bc8ba37e54d7107a80551d188fa09c9254dc057a2e812617ae1c0c 2013-07-08 16:03:26 ....A 52384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3c31b1d8590223b501405247c1faf2ce47239c7914702f3682ffdac57487a7 2013-07-08 16:00:58 ....A 3109100 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3c460fa8989bdf385949a39b0c853b8ac63c0d7d5392c1992eebd5a278dbc0 2013-07-08 16:14:48 ....A 1416899 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3d94b6aef52020db1970db1dd6b41d8f7d0e69d1e862db5a4ed98d7e557226 2013-07-10 13:43:04 ....A 1345464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f3e2b62ccb4ccaddb17e2b3d8d9a7ccf514bd370ead3d2018b9db2febdba326 2013-07-08 17:22:12 ....A 35840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f425811cfd5e9cc0ffdc5f66d6be607c2dd36f856e36311f0d6efa719c98a38 2013-07-08 17:39:40 ....A 991248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f43a4568438f5c8fe933f7986e9f472217f6ea7517d6245855aaa2143bf7325 2013-07-08 17:28:12 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f43e2b006780f3183e76ac7a792c458fb8e9707634a26f8f5dae07466aa4d2f 2013-07-08 17:34:12 ....A 1064960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f44552af5f607b16ef99b489396bd290f9b2d647391d59599e17ab260924866 2013-07-10 15:43:38 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f4635b53a172736a832a84989b9ca0cd638637af76b778ca468325f9173877a 2013-07-08 17:21:46 ....A 784896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f464a564652743d40d046a7eb0294bdb7dc177218a0ced80b10a07e8fd458b3 2013-07-08 17:27:36 ....A 365056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f46b05def1534bf2fc14fe6fcf67471758b4b5b9a59184b11a61844d3092545 2013-07-08 17:22:46 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f479899a0a97e75838878dbfeac4fe9df42367c049df00b365a50f4e8ecd3a1 2013-07-08 17:23:12 ....A 674808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f48ea690e90ba102da30424e67d651b9581ef957cb04c8ba741c5d2d3ca004e 2013-07-08 17:27:16 ....A 132534 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f4c5e700b5bd3ac2d21cc848b54890556e27e4c4d3182f476a465b180d89201 2013-07-08 17:47:18 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f4e36b8dccffff6eb6819b9ed98c58506712d02e057679f14d6661a76ba966b 2013-07-10 18:11:08 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f537ed322a5845d4c2dc272ec820daca851552c8ece2bd918134e83619ac229 2013-07-10 03:12:42 ....A 1074948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f53b3d705d2b4ec9908cb0ea657fbdffbdb6e00ba16d00d95d49c9f73bae223 2013-07-08 14:18:48 ....A 835584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f6b5e783c29f122446d5217eea8de0b7acfb203902037edc2a2ef11dfd87a49 2013-07-10 13:11:54 ....A 423587 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f73f225a3179d6cb89251bfe25648a4139b7c928b682f60fff037a262c5e381 2013-07-10 13:43:48 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f7674cdbc3bda891ff41d10d9b5820feed2e6d86a7927fd7d7fcb7ea1474c09 2013-07-10 12:53:08 ....A 584704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f779e457fb53a09e10046d39bcf870f53828baab18a2f6bcef75a3db54890e3 2013-07-10 17:32:00 ....A 50948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f7bcfc2314196214ca106b300ea9a08a034cbd324ab7938b431a8f059c2bbbe 2013-07-10 12:50:16 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f7c5814231ddb200d34c2a6ef619a92676c7c2533cd54189319f98b55f788c1 2013-07-10 02:36:00 ....A 487414 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f922e08b2304bf2233498a89ebc1a6ee67d8aed4eb5f73eaff766349023c742 2013-07-10 13:45:22 ....A 246875 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f9965a534b7b424b44c79c4546154eb0b0886716d12bb515aebe6212f388182 2013-07-10 17:53:24 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1f999b617a600ff8ca191e31b8cdbb3a32e1777bc6b04df211239cbfd781e140 2013-07-10 16:57:24 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fa2df7b387bc77f8b8b29ac3a4ad5478e468f510c95d9c8c320763234acedfe 2013-07-08 14:41:46 ....A 1466368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fa65eecb9f613c90a1b1002b056a772241ab39582609f0515a6d589731d8488 2013-07-08 14:42:28 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1faa6771057d958d2f0b58a4e4aa73ba390f713ba011b6f309921855116a4b09 2013-07-08 14:42:48 ....A 802816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fad520a2e371618281d630af414852523b5df5eb70266d4dfd3267d0e6311d4 2013-07-08 15:03:36 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fc64c791d07f21c427d3bad178a08d570f57fed59ebce22eb59852aa474ab77 2013-07-10 18:05:30 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fc96eeb701827deb11ee1c7a9fde09c728d9c3c4d05a906a4739eb0f9d1260f 2013-07-10 10:09:26 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fd20ec3bb8f7fa4c39af45f986a7060a6aafbaef096c0f172f788e2507cdac5 2013-07-08 15:23:30 ....A 113467 Virusshare.00073/UDS-DangerousObject.Multi.Generic-1fe6a4bdc2cf560fc39e5354568361bbb11f6f67cd26b2dbb9dd1ebe854e40f1 2013-07-09 17:06:34 ....A 3068928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20070d85ed916214b9f318f8df2ffeee0215c8599343cf98f0a69d766e4ecc72 2013-07-09 10:42:10 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-200db67105513f52af0f9abd80c757ee8e80a6e017640ba2c35c7ec140782e9b 2013-07-09 22:23:34 ....A 882688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-202455d9500e7fe19423bc7559173c22ee2cb82e4924697a5299b114794419c8 2013-07-10 00:04:32 ....A 709632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2050a0908658ffc43cbdf3c1dfd25bcd0793533fe69852f2908d1ba0835789de 2013-07-10 09:10:38 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2059f3a0422b64a757b5c730420cb7c7415b9edf14ac39b39de6bb62b19b87a6 2013-07-10 11:49:10 ....A 4070760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-205edded81c2ca9e2caf0d7ac277ebced28bc63fed4fa90a66d5eb7788824594 2013-07-10 08:12:46 ....A 198144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-208d7ed41be46630f2398d4fba979448814c4e56b7d18afc7effa96d46fb01c6 2013-07-09 18:08:28 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2092ae2979f77da7b8bf5f5cc9eee32092ba82b70dbc85762cf0c4da741c4e10 2013-07-09 13:33:24 ....A 3127872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20a0eb1dcea36299c3fdcbc04f9088fdbbd2e04a070819cded16140a910d4c8e 2013-07-09 12:10:40 ....A 87040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20a23154c5b65055ac989f4f20859acccfed17d9022c46b586e93b2dd1cec210 2013-07-09 18:58:48 ....A 593920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20e83c8d9d7ef6fff1ba4c51aa2f5ad48ee1667db89c40d466151416ed4eba7a 2013-07-09 11:01:38 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20e8796f70825bfaa88e834b798422837c3f0095071259bd5624d388eca16a19 2013-07-09 18:44:34 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-20eea933a7263c33c03cfdf8b981103b49038bf627e06ed39b069a8f46d4895e 2013-07-10 00:11:26 ....A 48960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-210550fcc3599aac2fb193937cfb7563f729e8eb3b8bd7320502cc7e728caba0 2013-07-08 12:08:36 ....A 1315673 Virusshare.00073/UDS-DangerousObject.Multi.Generic-210f135082a6a63bdcafc156a58707a0cbeb6cc21c47e059a10fcc62534de03d 2013-07-10 05:45:20 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2114ccbe7a4a6885b2c9cddb8ec2d8d1a4ed6ba55376d7dfbe1eae8fccf6603a 2013-07-09 17:47:36 ....A 175616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2121141f14b0e92e88f2e29694e44cf5fea3ab39c896bcda321019a1d3341828 2013-07-10 05:14:26 ....A 946176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2133151d42102fde231c693dfe192893d1fc0cfb86239b0d1ab8dc4619916148 2013-07-10 06:50:20 ....A 665088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2145ae29d44cdcf3d682cc398ed61c3687a480cb90de8afcdc3b99b69503f847 2013-07-09 12:05:00 ....A 2855735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21489f5cd2087c862a63fc05ad258cbab7731a470d8b2128c49bf9016d5a0a81 2013-07-09 22:42:28 ....A 141824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-216abee94efd7d56bb66b5945e8cd83912097f2ef807a34c72e1517538482244 2013-07-08 17:19:24 ....A 358456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2186dd12c2dbada841a13969406f3d291f8c6ba1fa26020f65dd0a8ff3932077 2013-07-08 16:55:46 ....A 222207 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21892fd83d55927b89343f7204b9cd7a1b6c411bb9bfe01973ff715caf7c76ef 2013-07-08 17:19:46 ....A 171519 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21979907362c50f64e3a0e4c238296fc27f23c44ff2b33212ef1141bdeb96283 2013-07-09 18:50:46 ....A 190880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-219ef54c15d20261caebc410f46fe251b97e4cfac128db35f890d0748c70bf47 2013-07-09 18:07:32 ....A 327680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21ad6772b29d17b36c0a644f5152aba86985bcad1a62e7aa4ccaba2db1c1e101 2013-07-08 11:06:42 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21b5e73560d6b66385fb3412535e669620489286a25884e5463a65ba8c4ab13a 2013-07-09 14:49:28 ....A 252928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21b884c88d1eae0a2c082e9f06e80e5356972e47d4b1b7652389a772ea696d1f 2013-07-08 11:07:02 ....A 628736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21b9c624d3991f26935a619e9286a0126f1c233e62209450f2398a171009c4f7 2013-07-09 19:10:36 ....A 864266 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21b9e5263c1a36addbe98e382186340e30de627330ef377bb5137970cf45bce6 2013-07-09 17:27:46 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21bac9477224bc0520554b5caa198e7a3b43fa978bb4a905e50a773b60264088 2013-07-08 11:08:54 ....A 1490944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21c855777e9458cdb13953b12d98c485cce96c9d9bcfabe726746ac5ae459aab 2013-07-08 17:18:24 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21cae4ae0e5a4b76601d6cc2179a1d2bb0e28b7aa26ee1edffeb6788ce63ab32 2013-07-08 17:17:30 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21ce1f990a1829d5184ffc0ea749914ec7670db45489cd2862aa8ecd1adca625 2013-07-08 11:45:14 ....A 145099 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21d2469af045670a7da18aeefb9dd58f226420a9cf4de349224a2d163a113ede 2013-07-08 11:45:40 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21d39463993620c5e4a2d96dac56233fb89964b548a9b333b002d9ebd94de6b3 2013-07-08 11:45:42 ....A 151142 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21d53f16c3897f86b8ad3eabe1b7a7981bc2622767d07a98fb88aaba01cb10fa 2013-07-09 23:45:24 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21d71aa9671782fd64102c9aa787bf3be2f91e9e8835dbe802f983dc63b1818d 2013-07-08 17:43:02 ....A 861622 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21dfa181bec6157a5f88c14c8094bb8725193d5d81cd6565fbf5d1d8e8d9370b 2013-07-09 15:25:42 ....A 418304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21dfda18dcdde8fef239dfe0d5a7518b5f92e736ba7941dca36f0a104b078043 2013-07-08 11:49:30 ....A 2158665 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21e10da0766df9717e3846419dbb9582bcbe2054106dc938392044fc81a79ead 2013-07-08 11:51:22 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21e779f6192d083d8dd1d36a756ce7d206bff0426a8613a2c61ccd0b6c81e139 2013-07-08 17:45:06 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21eca0a36c2495b6fe481e285dcf51273bf2a723a8f9480b91b7ecbbc3c6b7a6 2013-07-08 12:12:50 ....A 78336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21f0c270277c24168d99e304342de6296021e121f1f1c6fefbb61695b5974e59 2013-07-08 12:00:04 ....A 44544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21f440d58a5df486e227640761115ca91c9681c48600564da97dd520a76624c3 2013-07-08 12:03:54 ....A 3567616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21f690b171b3cd5640975c5f0b8b961e69f45299fd0a3577bd8aee9b688b4930 2013-07-08 12:11:42 ....A 770048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21fc3719b7ea55bb2de11d42d50ee98e9bf241443ee377e7b6cfee1e2a3e1538 2013-07-08 12:13:00 ....A 27392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-21fd00815be97e3a41e477230f54751b0dbbb2e731bb6f26bd7ec2cfe6c8a806 2013-07-10 02:03:28 ....A 742228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2201d8844c3035299d6ae97490949b5972721a10eafe58d0bd13922a13e9b83f 2013-07-08 12:04:12 ....A 558592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22024a1dd0f6da8254f1f0099e79ce41b6858b6773889ad5608f6412bfce4199 2013-07-08 12:11:58 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22028ee8d80796fa0b4e2dfe34f618761c25448f89072d9b1990f079321261b4 2013-07-08 18:14:34 ....A 1305120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2203c670c1af92cd216ff048b303317c8fb5321ab960c8be28b1371834ba04ea 2013-07-09 19:00:00 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2203e5d5fc9d621cd9b93e93f82ac5d5d9dc23888ebfab1ccfa7d6b29ac44305 2013-07-08 12:09:42 ....A 13316 Virusshare.00073/UDS-DangerousObject.Multi.Generic-220aa43e1d3f7772a0bc0610c87a35a3521b9742ae6aad4e3345f9d42f416a7c 2013-07-08 12:18:34 ....A 89298 Virusshare.00073/UDS-DangerousObject.Multi.Generic-220c57600d14f5c2e33c143212580931c849dd0b5ede13cedc2f36399700fefc 2013-07-10 00:42:52 ....A 2231640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-220dc623763397c4b696810d552bc1294948b575fc9661af015397d7799d0a5f 2013-07-08 18:40:40 ....A 720835 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2210c3fea2be2c58cd9d6e1b04f190e0b6c10db24080865c143aa45d4493c11e 2013-07-08 18:41:44 ....A 718090 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2212081e050243700d291f65e8db9927a3221823af2360bd7a8f93fc2ee00483 2013-07-08 12:47:16 ....A 112576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22124628d956d0bde23ff7df6d6eaa111f1445d8fc084a2be9a2bd8b4e2c6c80 2013-07-09 18:21:46 ....A 1245402 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2217c897a260f7bbd25dea1e7b4adc8bafec4e117ed6144837946ed2310d927c 2013-07-08 18:40:18 ....A 1671168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-221d068207f74f6501b5626f8f005ff1c562eddccb3b2f840802536c6e41330d 2013-07-08 12:35:12 ....A 295424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-221f5c52de5d5657782a1e782de52ec7bf473da9728226a0c74ec574c3098b09 2013-07-08 12:48:08 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-221fe4b0cbca94548bb4a006468f343db2fdedf1bd6195f67bfc22939e465dbf 2013-07-08 12:45:50 ....A 570612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2229288ef0c4e6dc00a1451b22fce87e7417371e57f8c923211039494c3e2ad8 2013-07-08 12:45:20 ....A 182272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-222a2f6968ff4f5c00cf61d757ba5f9b25d0abbfe6ad20e80711639fd36af2e5 2013-07-08 13:10:14 ....A 201904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22399868ee9bb9160b45ab57cd8fec7e40b6a1a522d95f6cc8ffd1a20bcaf317 2013-07-08 13:17:50 ....A 731136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-223bd0b87261f2626f8c17e7a0bcdd3bc9f078d9c30ed4614ef19786c463ba3c 2013-07-08 13:05:36 ....A 596353 Virusshare.00073/UDS-DangerousObject.Multi.Generic-223bd17ec0c398228ea99b9bc1c453ebecc329cd7c3be5be043d3fe9e84864f8 2013-07-10 02:49:32 ....A 3213296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2243251ae23ae51f5a42550568a663f21b0d887896dbb76a0d937bf46c046178 2013-07-08 13:15:40 ....A 38890 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2245a410b7602743cda6b9a91bb0f8e517689497eafae7e23744be2a59e8c187 2013-07-08 13:05:36 ....A 68230 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2246eea79cf46fdc413d5428e5ace0cbfc211b5211a7099ce863a15a00c92b88 2013-07-08 19:10:48 ....A 683770 Virusshare.00073/UDS-DangerousObject.Multi.Generic-224b0154b9a4baf89f3c469e8e40e89fd3ecd32c327af17a841e2b496aee3878 2013-07-08 13:13:42 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-224c1754e1fb53f777f7cc711193f130a0098363158ccb3f0eeaeba2892ef05a 2013-07-10 00:42:08 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-224e60fbb44abf0354301ec62ee5aeee79fe1eb279d6c3c20fba76bf0d5682d7 2013-07-08 19:34:38 ....A 861673 Virusshare.00073/UDS-DangerousObject.Multi.Generic-224e98bae0733b47829726c5cfc86e5e499d7fb63b7b899f9bb22c56d299cc80 2013-07-08 19:10:42 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2251be84d54eaefbf185fa322419809cb6ad6263c75c8117bf97cc847a2342a4 2013-07-08 19:09:30 ....A 597120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2256d0120bd652be77645401554c71b0b87908b8f2da800af773cdfe22570272 2013-07-08 13:12:42 ....A 99094 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2257087976327b5bf90e99c83767cfe1792726be36cbb7d2fcbe34d0f50ca568 2013-07-08 13:37:36 ....A 1273856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-225be19a7f4b0fbfef555fb501a58c6d67ef3bf2b5fa1c1a5734293820b24c3f 2013-07-09 14:31:24 ....A 493568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22611587b493871ba1a7da805f5168c25eff8387017d0dce6ca8fcf42cec11c8 2013-07-08 13:43:02 ....A 80664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2261c8cce93d55b3f817345076500fcfc61c86f2458da651c38786c1b2584850 2013-07-09 17:43:48 ....A 317440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2261f821fb2b6e87185faeeb733bea1443ea9bf576ad702d80f4a5c589857d2f 2013-07-08 13:37:06 ....A 859565 Virusshare.00073/UDS-DangerousObject.Multi.Generic-226a7706e9f5a8b3fbcee62609c25cdcb16a5472a194bf5e36640d7506dd4510 2013-07-08 13:38:32 ....A 436736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-226e68c24050952b98051396eea39f0edd576cde13822e6fc9d75cc0b3e77728 2013-07-08 13:43:02 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22719366e2196831c49f17a67cd80103c3ff8f1173fbe83638f59cf3fe7040f1 2013-07-08 13:46:30 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2275b10dd034474f4b96b674d4a76bf3416589505a3b7c9019e9d1384302abd2 2013-07-08 13:46:24 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-227e351b8adb62495ebfe075b402af07934bcfd5f4092fc20b860ee31b69b31b 2013-07-08 13:38:16 ....A 2064451 Virusshare.00073/UDS-DangerousObject.Multi.Generic-227fdcf6a98586830a9b6dfd6f5b92af35f7d0187d7e8c9077adc4ed33199977 2013-07-09 16:35:00 ....A 944128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-228149cf26a4f29126771b94c5f6931fd619d5aa428489c5c37acbd9da9db164 2013-07-08 20:15:24 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2285c28d35abca716d3e7826c7b875bcd59f0d47a7dde5dd6eacb1362686f8d2 2013-07-09 20:11:58 ....A 6974464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-228686f7b0f31337b09e21af22470617bc3f8a370bc5a985d7c6742ea135b241 2013-07-09 17:16:34 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2286ea318b9faf53782f717ea8d621cac04679acc6c67e3b4dc452420c77325f 2013-07-08 14:02:54 ....A 84082 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2287754351d930e45c4cb6bd93d3c89db5617c12cbcb8da1eece28262aa96105 2013-07-08 14:02:46 ....A 61952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-228a372e7ee58b6f7eda4982b09f7248d4fd5c42dadb61b70ec79723c6345345 2013-07-10 01:40:08 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22951500939693e83de6f289df4e9587fbce14fb866dbed05e8c11086d2170a4 2013-07-08 14:12:12 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-229f0404c624604b65b6792464b3e0cfbbea15d025f1462dc93fc17966e5e08c 2013-07-08 14:01:42 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22a1dfc881ccdd19d6e7cd75d5df4e79ac2a5ff23fa649c60aac75113f5eb889 2013-07-09 11:18:00 ....A 270852 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22a22dc13deac6b7490b488712d9f79679130e294f642b2dd07cebf380f77857 2013-07-09 19:22:02 ....A 353792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22a6c4a251b96e11eac04f182b30a14be039067d8ff34b696cfd4167b128c07b 2013-07-08 14:13:22 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22ab057bea11dc4c6f40357b8f549749d6bfebd018c252fffe3361d5dda6ccc1 2013-07-08 19:54:30 ....A 76155 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22aeb7c9e6e7a9e0a8f6e531aefb30681c6dd596a7c2ba40edb7b3e35bc5a915 2013-07-09 17:44:14 ....A 722432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22b0a23dacb921a4dd3ceb319ef6be50f2473efe2d7218f93b074a82dd2addc0 2013-07-10 02:02:28 ....A 138291 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22b4e49203d9c77137546682433a99f09124cbb1ba79d0dabd86db945ecb9242 2013-07-10 15:24:36 ....A 232960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22db1ac4ca6106f6f19dcf6d1bddd29bdb4d5fcb1f0c1bf2c02609887c93db10 2013-07-09 13:56:24 ....A 97125 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22de64ec524267635ea9244531f81423838f33ce6f0686755158355371d4f09a 2013-07-09 18:23:10 ....A 61319 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22e512bfa4eeb5fbe61e227640a19f8c62cfb6f865775de8825c987c040f12a6 2013-07-10 05:51:22 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-22f46dd303a9604c466a13014313c35a7f2cf2c2f7985741ba98b3ae6688f75b 2013-07-09 18:34:08 ....A 105261 Virusshare.00073/UDS-DangerousObject.Multi.Generic-230587ca00cda941eb77688bb8bebd1718d3ebbf571ee9ada6e5bd83fa97b436 2013-07-09 21:20:24 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-230596cf54f1d4dcc746e153d8fa019fcefd84bad740bd6e7631b1dfafd62ea2 2013-07-10 06:22:40 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23144e3880c62207337128bae9bb7c638d138c4d37dedfd3b6bd51bfecde4968 2013-07-10 04:45:02 ....A 1370624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-231a0c55541aa18e0feb63256482a50b2329f5047c418f45cf875b8d8e7bd2db 2013-07-09 22:00:26 ....A 679936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2334a58d7759b2b78da7eb44aa9be372ce1db2d93cd0ae86567ba04594924ad8 2013-07-09 13:36:48 ....A 518036 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23381cc67a80348932277ab356217a5fb0f88978845c82ecb3a417993e3013ce 2013-07-09 19:12:42 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-233c6df007c9da0f814e1b393c239c1e9a197a3060428694c796a9d968a07de6 2013-07-10 05:43:06 ....A 405201 Virusshare.00073/UDS-DangerousObject.Multi.Generic-234965d7b3a9db16975606f0b98d72917acd9f817c9812282eed5cf712eed75a 2013-07-09 21:06:04 ....A 995456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2370145ddc5c41b558101278137be8411b1d513269b36126c193f0ccc6f1b1dc 2013-07-08 20:34:04 ....A 1085440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23728be4db74bf639abc48a0cb6b86d568709540f3a8c041e1efe806df749f1f 2013-07-09 15:07:40 ....A 727373 Virusshare.00073/UDS-DangerousObject.Multi.Generic-237386fdbff60568e86938accca7026e00e57d36abff3b15dff45cf1d442894f 2013-07-09 16:11:44 ....A 2175337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2374be6ec76ddc4cba63c601f94b391fbe35a08a33d6ed6e39af1825cf22151a 2013-07-10 02:18:10 ....A 137230 Virusshare.00073/UDS-DangerousObject.Multi.Generic-237ae516fb9c30dbb242a61139bc2292b0a6c1e69db63077ed7c6c4d643c7ba6 2013-07-10 04:24:40 ....A 3045831 Virusshare.00073/UDS-DangerousObject.Multi.Generic-238e7c7e0967b039c8abd5682aa8d5dd6f8dd62ad80e1e632829f21c64ae2e2c 2013-07-09 23:16:20 ....A 471552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-238ffabd15486bb4f7131f2e9cfce246828a90b7256a66c6bdfbdec96d6ac87e 2013-07-09 20:54:06 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23aa5a3fcaca73740a3e6cb52db3d7e1aea7ef63ef5c6ad05fe2f4b213b2d983 2013-07-09 23:51:02 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23c17b4314420a103faf3819fec4914401f909ea8eb6878836ebe5bfa9f57460 2013-07-09 20:53:26 ....A 279040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23c32585d3ceac7fb11b83e7e26086bcda29480ed4c3f7adae82eac801a21f3b 2013-07-10 09:10:58 ....A 638976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23d050fc396fe22ca16390854fdcea37e1e23cb85678ef36e0daa9db9638b223 2013-07-09 21:27:12 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23dc1ebe7e5cc4c1829031fff566b761c27e8ff068c6dccbe5dd9f1c7a58d3e8 2013-07-10 07:12:38 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23eaada6355014a8ed294c938f4edcb1b1c07ad80d2e05ad7e687e075b22bc3f 2013-07-09 11:42:44 ....A 923405 Virusshare.00073/UDS-DangerousObject.Multi.Generic-23f594f2e919ac3a28c2cde004ba52bbbce34641f96fb6ad3a03f69f05846066 2013-07-10 06:39:56 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2417bcdcbe3e61826538bf14dac1bd930cafab712dfe94a5cd875c68adb02920 2013-07-09 13:18:28 ....A 25152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-241829bd9e10e0ba816fb4273c3f164699f17248ae42426de147aed5193f0762 2013-07-09 14:36:38 ....A 736768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24189b6a894103c4ff8778da2860c87f1e42823458ab8254d43146b067f90b15 2013-07-09 10:42:58 ....A 189066 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2424dacf9c7d1145a432bc085b7efdffa67957de83b18c50beb350324c12744e 2013-07-10 08:27:30 ....A 618496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2426c3d3533d3c848d41ae559d112dff8111beea854fe82eeb5a2dab1ad9e6d3 2013-07-10 02:55:20 ....A 33732 Virusshare.00073/UDS-DangerousObject.Multi.Generic-242d517519e75e325ed0b49cb7594a4437ea40189072e67609c556e5c7244396 2013-07-09 19:50:54 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-242d94b63fab4dd0cca2f7b7c876277e2ea293c93ab81338c3bf86f97a460a6f 2013-07-09 13:33:56 ....A 2186576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2445efbd23642c8eb82ab0d98471658d5843689f66c1847a919f43f49a959242 2013-07-10 02:18:56 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24468446c046bb9ce38b0bb5e6c5c4b710565a93581a3f3af1c9f386a8dd94af 2013-07-10 00:10:00 ....A 123904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2449b45bfa257e9f7c387585abba299aa47f0a79659f12266229a58e895261c8 2013-07-09 12:54:32 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2450d1d208e0071752706016713103775b647a9d7892b742147751051b4f23f7 2013-07-10 04:37:58 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2455ed3253a3ab7beae2b911fece8df7888f334a97d94b3d51ad17fe354feeba 2013-07-09 23:18:06 ....A 32968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2462e07c873bc3abd77ef144ea751a7caabdbd7f33f5b572c145b49bcf8fe05e 2013-07-10 04:41:44 ....A 316928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24667f56ba4e1c1c4ab11047148079721f9d638597fd58104df5de7d36ebc6d6 2013-07-10 08:58:00 ....A 751888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-247116f8fb062d1a8d74e43379b199922c6f2e8f754c938ddf2a09cae7bb646f 2013-07-10 00:45:28 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2479cf1af7fd80cfdc79f2e55c088ac85b3b88b3568ccfd3c917ff8d1d45c7e3 2013-07-10 05:47:36 ....A 1672736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-247dead035d854fd97aed30497947f58fe572e7e28a7fc325ab7f9667946a97c 2013-07-09 18:22:06 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2494271abf9a2f31358af73d160855a29c09372baf637a698c12c2b0a8983c41 2013-07-09 19:49:10 ....A 33403 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2496292b3293ff0abd772c4848d81ef93469248ab2f79d7f64b92f6cf52241b9 2013-07-10 02:42:48 ....A 111104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24ade23a0a1c7b6bb7fde9ab9d6b821fb08a001dd0c1f13429197ce87545c164 2013-07-10 09:52:30 ....A 1798144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24af2c10674952b0386950f0f49d05cf3f032ccfc1db594a6b368af1e092a00c 2013-07-09 17:55:10 ....A 166309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24afaf0b66f733b9e4d3b1639d3772ee3359ca9745ad37d5ebab97cd4fdb83e1 2013-07-09 14:28:56 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24c0d9fb0e6b25a8d0d9c2b8f3808871b8c50a31f12876f2ca7f560ac1d4d71d 2013-07-09 20:21:12 ....A 1457664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24dd7a04878b9afcbb66b90dfa17ad138ab04ede76cd1e135ea90d17a578af70 2013-07-08 20:58:06 ....A 367104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-24e9c106a263f7cd64b2cc1767b1cbbd055724374a08da189b9e432c7916d5ca 2013-07-10 05:27:00 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2506916e2072f352fdf1fb2f07ca5092bb9c96f6c7fa4b9168910c03d29c3c0f 2013-07-09 06:12:28 ....A 724648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2508ec9be1235c3e59846a97e9d3792d8619f2cdd4cb83d6f6419fb506c92e7f 2013-07-08 14:48:22 ....A 298496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2508f18678b49fe890d346b93f36e9981b88b25f74f2ca4f28ede82b510736ff 2013-07-10 02:02:22 ....A 1214856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2509a016fa0462b418a66620986b45613a2477e237aa11463525e8e947e4e9bc 2013-07-09 05:24:18 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-250a4a88adc1afd8602d94d02b49a9718601438bcf136cded02b57f87d904195 2013-07-08 14:59:50 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-250ac8540041eb987b3cb18877ba0478ef69e1bca9301b419bcfc0f154510702 2013-07-09 12:42:02 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-250b03ed20568261f08ebe863d733ecc184aef5f00793ed4af18a9c162fb7d49 2013-07-09 05:29:10 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-250f2337bbf147d15007e82699f83de7e126a30b83deb752e08de6a276acf88e 2013-07-09 08:20:34 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2510b0898b2dbb6ead211aef64410be3b99c6571c6a803a72dbd3dfea81f0501 2013-07-09 10:30:54 ....A 233524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-251324f3d5aa8738c84f4665f72e2247e92b1180238f6b5867974a274b6185c9 2013-07-09 14:31:54 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2514b0d02439e775931356799249bba6089098e9a3076cb40c412b3ee7624ce1 2013-07-09 05:57:44 ....A 282632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-251aaf84c98f2cf5a0acac5699e471717126e53e8e4a20e5e221549120dddd49 2013-07-09 06:32:22 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-251b0ef62e284c318910d7dcab55bc6287b8254c6b5db3a573a9580d0ebdd9e0 2013-07-09 09:31:28 ....A 73316 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25223edefb6bb29f2bf80dc0b6cf26ed25b0efb7a3bcd882e9f254ecd9e8c3c3 2013-07-09 06:43:16 ....A 1261568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2524a7ecc2721ad25c765db46e1e98bc67dd9c5490246f44bfbc65b403fd8e00 2013-07-08 14:55:38 ....A 1376781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2525c0661b4435b45d4452367f7cbd550d259160dec35e1145d679947529fcca 2013-07-09 10:23:32 ....A 81440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2526081f938bc79ae58c89c76c305451c3103727edc21d1835e17d8a1ac15331 2013-07-08 14:58:56 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25260967bae526cf41b0548bf975fa1e50ee5d167bd15ace74ccfb3dd159ec2b 2013-07-08 20:57:24 ....A 27653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2526453ca69b3bcc60e84201ba356f894a0c30bddbf54fdeb06dbdce6c6c2d6f 2013-07-09 05:40:46 ....A 414720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-252735132b2c0bde0087e203e6c7a2f0c2260e4fdbd485bbae80553f3ec4bfb2 2013-07-08 14:47:56 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25276cb65863a6297fd6da77454dcc0fbde2d3120f1e56fa7457a5b9e8bd06b7 2013-07-09 09:08:46 ....A 10227 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25285c9a728994d8de03ba42a77f232d8f590627dce65257d3436e9cb3957f7f 2013-07-09 08:30:42 ....A 133632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-252996ed2e6d04e1ce6629b89970c89ef68a626b0d2c3ea36ad80d38670a7638 2013-07-09 11:43:54 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-252d0a934a9fa24f3528d495a53d9ca8dd3c3e0d9e771e76734656487f8dc202 2013-07-09 07:59:18 ....A 27520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-252d31ac5fd883de0d5a2d3406b94806727f03b9385d1c1d2adae91b41298da0 2013-07-09 09:32:00 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25335bfcb4ba5fc0ffef125b55e81687f9c6fb0050a544604b413eed69361bd6 2013-07-10 09:56:36 ....A 81408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25361cc60579e0ab1ad4d832664d230ae7a8046accf516e05cb9a306cc0fa536 2013-07-09 08:45:42 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2538e3ea381cff31cab950423719a07856ade3120b83625b81facd8b49bdbbb6 2013-07-09 08:27:26 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-253a64280a1a9a5e073c0000f0f92ff72c32131e4f8ec068068b82005244c2bb 2013-07-09 09:15:18 ....A 922429 Virusshare.00073/UDS-DangerousObject.Multi.Generic-253dcf28bea6440c7c53866a36654924022a381c5756ede8f3f303865feb3abe 2013-07-09 05:13:46 ....A 588288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-253e2c22fc4c3cbcfe3f17f73ab8e01d6e6271810e986973408a7e6a075d933a 2013-07-09 22:47:06 ....A 6860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-253f82f40b0629e87f06a4dcd97f528402ce4563543fe4e3685b6b4ec5be9883 2013-07-09 08:13:38 ....A 510976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2543d5e53d9c03faaffe4de603210ac25925618b1fcad5551d45cea57f01b1da 2013-07-09 06:24:50 ....A 831176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25453515cd93567304ca50ad84a083ba26bb961d41ec763d07812becbd225b0f 2013-07-09 07:26:00 ....A 2407936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2545ac71ee561c6934a89efdd3e1d244fabaafc03af893226bc36611743edc94 2013-07-09 05:36:34 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-254663674ae169e8abf6cf48a21ae8e7fb6b3748388af641b4c54b4c19713f62 2013-07-09 07:37:46 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-254ae37f149039e8e7fd4410a6d36d3e4c0bae2c534f23bafe832ecfda52370a 2013-07-09 05:29:46 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25512550147dcd778d5a8f6c165a8283bb0dcb4fbfb21b0d5e0d44adaeb212d9 2013-07-09 09:57:44 ....A 287224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2553da02b06afaa647242b4730ccfde207380b3eaa6c6db58d0109f454dadab1 2013-07-09 06:18:58 ....A 831176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25544796cf19b67bf7edb4f580c60e2523a5063165dbf4e0f2b47e4f1176d04a 2013-07-09 20:09:30 ....A 175104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25560ab08d5d159b2d4a35c37c69cedc9dcd852442f56fa281bf734420a907c0 2013-07-09 10:48:10 ....A 149898 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25569984b40e4f59df78d6a58deb668c55175fd00d3e3ba3560b38220a73b439 2013-07-09 06:04:16 ....A 627712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25588c7e94fe14138d3e306fedf42f2ebc26e30ed984fa8bfc84b8764a201844 2013-07-09 10:35:54 ....A 166400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25599aa8cc27020c7a78588710d09ca479451e6e18dc2f500ad5d9447b14f35a 2013-07-09 07:56:14 ....A 231424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-255e3fa97b28ae6050f136986a78fcf5f3d86b9328e76677e528128b6b3efa97 2013-07-09 23:14:08 ....A 120832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-255fcd9ef5299a7d40d232cfb917e5cb6ff90f8f19aab7e99e377d82191fd966 2013-07-08 14:48:10 ....A 76056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2560d97175ed05b9a264ae58c53bebd2e1a02d6c945f1dc0616e3bf1bec8563a 2013-07-08 14:51:16 ....A 308224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25612d0158ca98bc1c5f6d5bb46981ea1cd5f77f47f87caf537882f9dc230a9d 2013-07-09 08:43:16 ....A 256565 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25621a65f364b43e8e12c34f072d156056ae97dfc415e7323f67674197a5d5b5 2013-07-08 20:58:48 ....A 2270997 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2563465add22342ae241912c6e2e7472c3d03296cd3dab5f5f176867687398a5 2013-07-09 07:26:40 ....A 649728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25643e9c4c419f3a3b254271dcd9bab88aec59de26ed20483aa01829281b5584 2013-07-08 14:48:48 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2564daaea2fffb0c76c2151bd01db00f7e9afd0072c5a2c54df169a5d620bb70 2013-07-08 15:00:20 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2565be2af90355ea4b5cde0f1dbebf36a4f4b9746cbc0ee94312fd05028f7ea8 2013-07-08 20:57:20 ....A 156520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25672d44687a179b45722085eceda00bab405e412692ab21d8d9ef98745ed2cb 2013-07-09 06:39:22 ....A 2478080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-256a860ca481d573eb25a3545f48256f817c9b2b8836184d223d1e3cd44c991f 2013-07-08 20:59:08 ....A 861534 Virusshare.00073/UDS-DangerousObject.Multi.Generic-256b8ad6556fd52d937700ddb88208987ef2afc3f53f58929192b8f7bb57c0bd 2013-07-09 08:05:46 ....A 1140736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-256ff9450c615943881dc84e79681cf28b22cd724361e9515fbff135b888251f 2013-07-09 18:50:40 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2571934fb58c7398461196d26b732ba29ad10f30220def6d1886f69cdc763f58 2013-07-10 09:34:00 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-257a4b4ec8f0d8ca7cbcb4978d03f7aa493d06e7cf1eec338176ed3784efa321 2013-07-09 11:09:10 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-257ea9f3d387ea4e6edede260d3f3dea7b0081841149893806c909e7deb2c5c9 2013-07-10 00:51:36 ....A 158909 Virusshare.00073/UDS-DangerousObject.Multi.Generic-257efa5c67f4b483df08a351b620a543075225e0479bbb70069d40c75ee7edb2 2013-07-09 18:04:32 ....A 109584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-257fb73bd2a1f4e16ce6b97a6c8c02e014c90e7f2f374f3a3570afebda562ba0 2013-07-10 09:30:14 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25846f1ed2bec9f856986648d0700dfdcb42ea49c1923e929ae122a091788744 2013-07-10 07:05:38 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25954df3cf449286976df8ed5e4a1c0f4fafcb4bd2a34237b01649c45be069f0 2013-07-09 19:32:12 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25988577b125747c80a1ab81d0291f48222edd6ec2cfabcd3d9459538ff9c686 2013-07-09 09:38:06 ....A 137728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-259eb699d12d24de0195fd615ad56fefd0ab9c04ba9b1e0cfb7ae53277efa600 2013-07-10 09:00:22 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25a00adf087fea3163f31e68b10143502fcf4ea576dde5796dcba9642e3765ec 2013-07-09 09:34:06 ....A 225118 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25a77127a5ef146dbb218bffe19e6db0e62740e7ad452792e7e5b22a23893ddb 2013-07-09 06:45:10 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25aa099c5142a4ac8cc892c109fee2c38ea55c2de82ec8e20e5646597d37b560 2013-07-09 23:07:12 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25aa32f63ba72a639120d2d3f3b351b576610b78230dc09d5a966b4ce68fa975 2013-07-09 05:56:50 ....A 74703 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25ae9e6eb40d890ae32b183fcb048c71ceaee908371d7dc8fbeacbbe95cbb01b 2013-07-09 11:56:12 ....A 4335832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25b076ed996150fe287fd42d226e00b834842e657c0d26b14cd40bd3d5b6e3ca 2013-07-09 09:24:14 ....A 66041 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25b3e43d989795dbd4c70683ba0b5a242daee13c43b9c01f6a9cfc2f1dffd864 2013-07-09 06:27:16 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25ba03ba6105fd420a498f21b4ee3e7424ee8e37c7d2c4a1c93ebbd990ae0a6c 2013-07-09 05:33:04 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25baf0de9bb6e3aba90d52f3f825caecb09032a5de2a9d36454b4cc2edb2b926 2013-07-09 05:15:38 ....A 1609216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25bb33e394bc429d4299ef88b5f585b88c625e15b31b3f069411f274af6d00f3 2013-07-09 07:24:36 ....A 468087 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25c79b44414bc408d0262197edf218090f37664819c876aa8815e9ca6a2f4fda 2013-07-09 09:36:36 ....A 434176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25cd42b599fe2204720812ab7c6ee796f466ac68460a674861d81874c2983227 2013-07-09 08:38:26 ....A 175323 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25cd70ad7032ebd5b9677e560371f464ab67143c40cc4baf5095d0cb5b117887 2013-07-09 06:58:42 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25ceb8b7539778a3a48ea7a37749f90817e5b36ff6b387f7bcf9985a3c909c3a 2013-07-09 14:29:38 ....A 132608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25d37f88d41ac18ec0524578de9d7f734587e81fe96539362c89c58cc988ef7d 2013-07-09 08:45:30 ....A 387216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25d398122c43e555e9eb045bf9098de003b2a324be45e127bfbf25c09be661cd 2013-07-09 05:42:26 ....A 445179 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25d67ec4faf4cc4a201fd4de7b161b187f8ef2bad1c01baa7c74af19d00d642e 2013-07-10 01:32:36 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25d6db2ef5de389bdd7259cf2816dc3dbd35cea13f02984582c7d98c6e368a39 2013-07-09 07:18:12 ....A 207872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25db7c6b9d38b04e2552c1a9e4d9fa158cbf405c5cde3372389090fbe773c489 2013-07-09 19:05:08 ....A 76288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25dee0d7e326be101000a00ea47063ec6037d756e8710c3dc8cdc425306ac910 2013-07-09 08:06:34 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25e0552a2736a093180ee9afd8e02867453509a125b1e188362e9e511dcebf13 2013-07-09 09:20:10 ....A 3818 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25e2d5fdde989c5bd3f2c16e268518b46d6f421412dc5d3ca3ca02a09a63ce47 2013-07-09 06:31:06 ....A 881058 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25e61c9a88bc4ca64aa287b8541d8e79f7cd80d202cba5209d62386a852af3ac 2013-07-09 06:11:02 ....A 368128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25e98e261a243428e8a077af831dd719a8d31513dae9e5f7e8a8bf937107c8b5 2013-07-09 05:43:08 ....A 16781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25ed404a4d4ebfb83ab79ad49f47b0dcffdc8478be5e6b8a5b6632a545428b3c 2013-07-09 06:07:56 ....A 1214856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25f28ffcf6077404c4510935e4bdfca40977e2c37d82be766310c184c234e91e 2013-07-09 16:47:10 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25f6e1680518a1d32a94ffce2bec4af29891380acab41a6059d9234bd73d5bfd 2013-07-09 17:38:26 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25f9c3bae3dd7a4cac952febe44b07cafd01e9810ec7e92cc858c8985b2ae500 2013-07-09 06:45:26 ....A 573708 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25fb4ecebf3aa4d28d6e3402c418b8ab63968df14f545b7461056e24a6e37a42 2013-07-09 10:33:32 ....A 2088448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-25fdacc0461e33f057e7233cd42dd7506a73730118b349edf022142fc61ee16d 2013-07-09 21:34:08 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-260112a3cba04b7cb67496dca3e891d12d2b944143b6e72813fc0b3cc2461d93 2013-07-10 01:26:48 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2603113690a1889e3b664e236e0cb8c908f7c01e992a385304c1e27ae7e53125 2013-07-09 09:17:16 ....A 733184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-260420de3a495d306a2ea3295a9670069b484051719959cd8fb3501ecd61437a 2013-07-09 17:57:28 ....A 2093056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-260eb891ec299d10754dd4f4a9c48140d00dca9e34664c57e76b93435b127390 2013-07-09 09:47:10 ....A 60416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-260f80917b0afad0481b2f1a11806f26a3ca29f7155df1b086311fcf919197c0 2013-07-09 06:44:46 ....A 294933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26113cd22719d8c09a3a11228047381ea4545a13b525e9ba12acb4bbce04dba3 2013-07-09 07:42:24 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2615ffb783966b55474d8ab86bd2421f4f4aeb0cbef779c4fdb21b72b8340c60 2013-07-10 05:11:22 ....A 358912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-261a309c889bc7faecf991525cbd1868f915f3a35ea7b18397416c8ebfb1621c 2013-07-09 06:38:32 ....A 47864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-261b156b007cc6f02e5baf44bd542b3f9c194724f06cedfb83190f94aa3769b6 2013-07-09 09:48:20 ....A 1067520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-261e4551ce8dee0a29adcff8bb72f89f4b260c708d8e3799f4fd0336e2ff61b7 2013-07-10 10:42:54 ....A 648192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-262548c744ce326e6480fef414c259c4e0af9880f10be9b28cf1e58ca0ffd30f 2013-07-10 15:51:18 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26277c3bf4ad2e53def51b64aafc4d87d20287d3a6ee01d9b85cf90226f4b761 2013-07-10 17:22:28 ....A 45061 Virusshare.00073/UDS-DangerousObject.Multi.Generic-262f2e6a9fc33a8daa3d791256763c290c8b76fa42a4f98cc91d7cefe7d1bd26 2013-07-09 22:27:28 ....A 1520136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-263ae7e697d5715713cd199892435aade265fb2cc221d3c26a5108c2d22db667 2013-07-10 11:20:20 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-264c7543a571417d3cc1ce1e3231d2a1f226643534bf80b305b8d2dc8cf5b725 2013-07-10 12:48:14 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-265e6d886e41286ceceac2a5c3a63268ca29e749ba33c1c88633ff946623ea36 2013-07-10 12:19:20 ....A 2666224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2660975c5615e3bb4132cafeb7b8a94b3a23c2d69a1ff584c1f25dd48776f37d 2013-07-10 16:12:38 ....A 880788 Virusshare.00073/UDS-DangerousObject.Multi.Generic-266873c1070ccd708a4961d5530f954d2e4c69786272d02ab4f5eb1026c8b7a4 2013-07-10 18:02:20 ....A 482632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26795a47c3c02713bee037064bbaf2d69e05f9df0e920a24dfcdbf8bc93689c0 2013-07-10 16:46:08 ....A 1903104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-268da5ee1a93b099e295113e4fd061ba5202fc83311c469a45d3868ae83a0fd8 2013-07-10 10:23:42 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-268f8afa070328c99d3350d2622eb12099a1f48de869edc7bd6d2207c9587ad2 2013-07-08 15:13:36 ....A 481792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2691eb1cd3487b900043498948def4a57a3ed9dff3fe3088952d0d17db02f08b 2013-07-08 15:19:04 ....A 463360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26969e61a2b44d90db7320ac5f5fa590caa8015f27fdfb1d188bf29ba5b0cd6c 2013-07-08 21:26:58 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-269e8407c36e6bc2e5c33e0171bb068123fbbe368eacf2dfc2927f55a3fb45a0 2013-07-08 15:12:20 ....A 137973 Virusshare.00073/UDS-DangerousObject.Multi.Generic-269f82d043dbf9d7261e440f46d69f0418c9050e3304d54baf7a8b316e7b9b18 2013-07-10 16:05:24 ....A 1007616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26a39ed2d8cabe40ca17f5fd2fbc0053b882497b685a1ab7cb2da6c9d3b6676e 2013-07-10 15:59:24 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26a501e9d2636208b6c1cd4cdb727d63b56289572a2386fddb7bdf779d25410e 2013-07-08 15:15:50 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c01161cdc9afca6d979613b4b2d61e71b153dc511425393c3c4ac9b994f5c1 2013-07-10 16:03:54 ....A 2137681 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c113c5b56429f9e0b637e555a6486fd3a99a14662486ff25ced8be6cce1fde 2013-07-08 15:13:00 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c1d8f088bee201901a7176b7f17891648fff9b240be10d5412d6c57f840378 2013-07-08 15:18:26 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c4651ac048d4f30805770dfc8b1479be4992f01dd799831ff543a89850b77c 2013-07-10 17:25:42 ....A 3136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c7840b9d94dcb41fc0ea15cbd40b5c77f09978eedd287c4f13f3c69318024b 2013-07-08 21:28:20 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26c8cdf67b77bda29667f55d43f7f15c332a636f46cac2f1d0612b5e19633b0e 2013-07-10 17:31:46 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26cbb1effa4fd80ae7779a04cc6e6d125c0f0aa960681ade107e763e50e23235 2013-07-10 16:34:20 ....A 121344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26dc84e26b7be2e12c9ccbbaa26c4e7d9c4a7cd9bc1e02fbb6f8593674ce20b4 2013-07-10 16:14:10 ....A 120093 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26f1995d77da24781f421f0d89c9f5074e056c800999bac678ca872466419d79 2013-07-10 16:28:22 ....A 69120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26f2065e2d7dbbf197f59b2be3e89a50b033b5ef6958ef3c2bb6d4c690e5060c 2013-07-10 16:13:40 ....A 211428 Virusshare.00073/UDS-DangerousObject.Multi.Generic-26fa9e8ab3b04de0e82934b6c1c63373064ce23e72ad86922f8961e61098dbfd 2013-07-10 17:49:34 ....A 20240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27188e58e882f3f1df50dfca3807a4b105264a930693a98139b8c83ec53681a4 2013-07-10 16:53:46 ....A 45125 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2727db0b073da213611ff3cb5eb149eb1b9cc8869f1d73a03e664b5056e6d8af 2013-07-10 11:11:46 ....A 150652 Virusshare.00073/UDS-DangerousObject.Multi.Generic-272bc36ada8532259edea86011491aa0a191082cd5762fc9ea4007f5515e5493 2013-07-10 10:13:52 ....A 121344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-272f16ccbef5be4d0b3ccabb4eb5331f1a6fbee75001e0a7b2a7bdf8aed9342e 2013-07-10 17:07:54 ....A 172566 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2747222dd22b893bb8802054afb70c1dbeaaeb65f2d25fbaf31f2de5499ec8cd 2013-07-10 17:34:00 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2750fcbc8b9cec6eb8c537a58370b3365eec555015e28de45ae56a834eb4e90a 2013-07-10 14:21:16 ....A 860160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27513bcd47e807bff9e4462869645f31ef213ecb02d0aa9013d6ce4644c20da3 2013-07-08 21:57:50 ....A 234281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2752db9f0176d88e3ab96a660a2ed3c14756014992f09c782045e8a6204a33b9 2013-07-08 15:32:04 ....A 580096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27558f7321b0ef7bc854d88e8948cba89103488146ae2e2c3350451e884b0da0 2013-07-09 12:55:08 ....A 705338 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2759e56c7e8d77ad551c82cee6e4a856033e522f1bb848cd591e4ae1be0aa62d 2013-07-08 21:56:24 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-275f7f7e9926cda78fb7d1e3ee9f4ae106831aeb34230f42742209bc0d61548f 2013-07-10 13:42:14 ....A 87552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2783dc16d8c29f3425331019d172e98db50da19b9bcca350516635187157f70d 2013-07-10 12:23:44 ....A 933656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-278fa1b867b9e692da6b1da09e549e22b32c99d091f5185e8bb1fbc425dd3b30 2013-07-10 10:31:10 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2791654296a0070133241e57a6ab36b2b46eed8621645df9ff9b3d3ae637b946 2013-07-10 10:28:50 ....A 65281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-279e4d02b97dd3b2bb8bd6c2fd2994de278cf839f44dcd5735663e2cfa14d9fc 2013-07-10 16:32:26 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27adfa1629fd285ff7d08d409dab58ec515ed3436e0edc1ffe55d65b53166f15 2013-07-10 11:27:12 ....A 490374 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27b290bb00dde906f6a3ceacb550f73b98ffae40698f6e0d1a154c45b2fc16fe 2013-07-10 16:49:54 ....A 688753 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27b379962858b1410be20eccf4631388a63bd47b2025f20ea8153724c34cc2c8 2013-07-10 12:38:16 ....A 216115 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27b4b2c8a954efdb4d218ca56ee6f33334efec0cbb6f718638eb6a10c9523427 2013-07-10 17:24:56 ....A 1369417 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27bd81d21dcb89cd8d866afa1d28bb139dd154560f1fda007185afbaac431f55 2013-07-10 10:09:40 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27bebec250436eccae0b63f2ef3e0b6ba177044c7418d303f02c21bb14fa6414 2013-07-10 12:48:48 ....A 2271232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27c5f302c90c0f4468942f13be90e785688a28078143aa81840ccbaa3ad8cc5b 2013-07-10 03:37:30 ....A 621337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27c6c20b1321c7110603c73de8cfdfe6dcb22a6a67ca7db51211e1267b07dfb0 2013-07-10 17:02:20 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27c716dad696de581e5e59d6e699e439c9d5671a6f7eda4d00792afa4c7c7088 2013-07-10 14:31:36 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27cec5ba6043dfa4528ca41538b4a34419d31f6c8672d9b6e588fd680dbe25f0 2013-07-10 11:35:26 ....A 601088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27db37c9b3b3a213ba6b00493f957fd677ba0898b316467f0c3e5ef5779e3b97 2013-07-10 15:36:08 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27e1ab9d3d8302a25abc0d0d6bcc12b2c4a0eeeed03bad2cc4673c5ae1096009 2013-07-10 13:51:10 ....A 1197769 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27eacb6e1041ab9b1e49beb9509234d939867c6cc2c6e4a31cb75875439d4124 2013-07-10 12:08:20 ....A 134144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27ef9bac534aceb24bec660bbfae166ed82960d01e37b4b06e0a184bedc08bfd 2013-07-10 12:51:56 ....A 164683 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27f62dec801df06361e5ced5c70099118f9819598213cff3d588640bbe4689b3 2013-07-10 13:16:20 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27f76267e9454b6b9f95d3646a9e024a8f3cca71013f68449dbec5c745b6f76c 2013-07-10 12:18:32 ....A 72707 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27fa9e6fa47aa3cfe4e7595ebd1fbd30a5eeeb7121512066afa7ce39797a1abb 2013-07-10 15:43:28 ....A 206153 Virusshare.00073/UDS-DangerousObject.Multi.Generic-27ff467fe72a8ea4d8f8b21efa56eaf6c8013602569e4495f5fb9c820662022f 2013-07-08 16:58:42 ....A 2704657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-280e244c9fbd9c9c9c8a60a58e73d84d6481e6111cdbc69f5b7f330e6bf8fec7 2013-07-10 17:03:20 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28101dddc3d2988aaf88215a577ab1c9651f0ddf8c371dae702192ad868a7fe9 2013-07-10 10:29:50 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2829771d023eabf721d62c2a26a349bb4d36757e543b1e85e30c5fc2b26061aa 2013-07-10 13:04:16 ....A 53251 Virusshare.00073/UDS-DangerousObject.Multi.Generic-283a7fbc9071911e172a460b64bc9ba0b12098936c9ab54f7bf9c20a12baeef9 2013-07-10 12:47:22 ....A 1015296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-283ad420210426b018296d40022f53bd5db086f5bc0489ec4ce1d6b9e0b98b4a 2013-07-10 13:07:32 ....A 452608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-283eece421ef73c6871476585984d9b261fce97bff651037f11146a8e47c6fa9 2013-07-10 10:24:58 ....A 166440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-284e8c7369bc20cfe3dc2c4bd7e01dbed6adf0c4524a6c2ab33c864bf0327568 2013-07-10 16:50:38 ....A 849408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2851d67dd04cd5653e8ace7f34ce0c8629486dbbb1519b7def85872c6874bcae 2013-07-10 14:30:58 ....A 91361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2852b23cc7f7704996572423c0e356fd8c93e924e20bba013d64cf29528d94b7 2013-07-10 01:25:44 ....A 3931864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-286217c148ac9fb27aaea2e193b155568cf75437242d16be3274b76fb49a33fc 2013-07-10 14:24:16 ....A 4087808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-286e293d5207ed67691292ebd5ebea0e73a5e60e5a5e1a88fba1f265bba1f572 2013-07-10 10:46:26 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28737831d9211fb4670e0f46e66a925ad156ea4144b645b2733eecdc2105a226 2013-07-09 06:20:32 ....A 4496632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2876831cbbc31f86fd18384adcf8d79eb370d9c8a900080297d4e154716be46a 2013-07-10 16:26:18 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2886b7975b5c4339a35d62a8ca96bd0d167fab14213c4bc778309313a9154a17 2013-07-10 16:51:56 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2887d5f3e78d757dc782be49fb3610a3e86d8d838bfadb590c27077bef54902e 2013-07-10 15:37:32 ....A 516436 Virusshare.00073/UDS-DangerousObject.Multi.Generic-288ef801072b4393e256c9805d1a467074153cdee87c0bdc0dfd97ee3f12cf8b 2013-07-10 17:04:38 ....A 576512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2897b3da6610ec759c08367d360b162042bd877e650e72dc4907e2b62156bef6 2013-07-10 14:50:26 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-289a617091914a783fcdbdbe27574a3bbdf2968fe9d9a903f331a0ab9203ee52 2013-07-10 11:49:08 ....A 670933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28a06bd5afadccba01c065093ec4740ed99d16e3c3e72ce4a2a1fa38d852f043 2013-07-10 11:35:44 ....A 652800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28b3abcd63bc2f8b5e2702bcfc89a2143e03d9421ec96faa7fcd3257eb583fc3 2013-07-10 10:37:08 ....A 134656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28b465bfafefd6e8373209f1919a0061fd2edf7af4533450d0e825661e342313 2013-07-10 16:21:18 ....A 622592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28b4d69bfa12e04fe6cbfff7f3dcaab24f182101937b03a1793c09afeb26cdad 2013-07-10 18:09:24 ....A 396800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28b6fac1da7c53d8b9242a52d8c7a1d2eaccc024ffab66403d61e001f0b65a8b 2013-07-09 17:57:12 ....A 2595336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28c6e5b8c6e3679d9c1454c7508433f2e4b8395124647e429c990ed302206a40 2013-07-10 18:04:24 ....A 1305088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28cd378747afe0308fd3e01ceb50baae855adf747dcca792ea8ba43c0399558f 2013-07-10 16:11:14 ....A 100000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28d073cb21ea1f55b9aadb4ba35279b0151515410064434eb659d1870f898df3 2013-07-10 13:03:38 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28e29bcdf3a59c73d6ceb2c5ffe5df080329ac1037dd088e71f622f8e764dd80 2013-07-10 12:26:04 ....A 380928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28e6fd2d300e5c4ed3896aeedb944617ecabb4282f10d6934f7aa2e381564934 2013-07-10 17:21:44 ....A 201178 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28f08717cb736ede5a153d69b2673f072692314860cb683a362717af4b0e777b 2013-07-10 14:04:32 ....A 1357312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-28ffdf21e04aa02be0eaf3658034d337f5988d456a512e6bc1663b5a2d7fadc4 2013-07-08 13:51:56 ....A 1626112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29104bc4402f3732aefaa57b70b92064aa2e1d7313e5a212ddc6d23318140962 2013-07-08 14:18:02 ....A 1276416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2921809820df231d7628ea17995e2d4084b20df3607eea0e1444d5e9dc8764f0 2013-07-08 14:20:32 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2923b20b7d367929b81914d3c92bc4eac51de64d0fe4f5ff5a591177d9b250db 2013-07-08 15:03:56 ....A 4315136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29989334c8f04d06c2ea18d898c6d7e6d18132b07cf2e7a20c8b307cd1ee3e59 2013-07-08 14:40:12 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-299ec73a8fe52b906525b9f268f12e7fe7c9536941771702074f4a9cbd19807b 2013-07-08 15:01:36 ....A 27432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29acee94a0a758dba0a46a6ec730ed2f2f34fa2ba007f934cbbe53ad33325d58 2013-07-08 15:02:04 ....A 5560320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29bf358d18a92deaacef17f01e007457276d2fef7108d42efc74dc2a17bbbba1 2013-07-08 15:22:44 ....A 573440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29c203247f3702c2185e3edddfbd6ee04d1a97325d496e1b74cc336e85e85197 2013-07-08 15:22:22 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29c6f9e96b65866dda3a7391c1bea2a4004ffb6de0b4ff3ececc5bf4caa02ae8 2013-07-08 15:39:00 ....A 114792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-29e590761be6e4b01f3442e6f5472357359c523cc77e8a2e003a4979852e4ddf 2013-07-08 15:38:06 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a0552ceb1ba4feefc98f36d8e052f23f9e53797a298252c5b9dbec9d214a41a 2013-07-08 16:20:40 ....A 172544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a20af39da03a3f2f5867e273b2e6f5979653d0188d762a14b783eb423d4c89f 2013-07-10 00:59:20 ....A 7508904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a49cdef8191d9f22493c3da7730d60a09f7854369e86942c13c9d7f56135acd 2013-07-09 21:31:24 ....A 13000112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a581de0a5cc05e15195ed02c3495a2df478a072973eaa577f92c9ba43dd2ffa 2013-07-08 16:21:08 ....A 645650 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a650b3dd35547ed99379f3ca18d0d7c04284bc9d028e3d3c2d034a80b07d72e 2013-07-08 16:19:18 ....A 105984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a73506edcc9fb76c13f4b6dd7c8e570bb65310c365f60d2d6c2654eef62b41d 2013-07-08 16:19:36 ....A 446383 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2a7e30366092fda093e7f27c790966210a86a31b11b24db7afa6662bf9f55604 2013-07-08 16:51:12 ....A 205883 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2af0c629c83b80252a5d89303aa22c674953ccd3e7b23b23b660c58f322b08f3 2013-07-08 16:54:46 ....A 244554 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b22a6d1cab3a1d272f4c73640b8a4a00f8a6cef6bd00f06eb0864341de32a11 2013-07-09 12:55:38 ....A 3791552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b3ab66c1030420e3808cf1fe15e0abdb60ea0ec83feab5314d81b8cf9ac3336 2013-07-08 16:39:56 ....A 857986 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b54559aebae4edd6bfa99c16130109fd5af530c8b3c5b0ab0ce4fee03805417 2013-07-09 20:20:26 ....A 2577135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b6e3115ef14c71efcb005f2c9f5a7b9a1cfcd1155ab9bcc20e4a4b9a8bfe8a4 2013-07-08 16:39:38 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b80975b7a5d90de618a505620c2d61c81552955d062dec85acddea60930b220 2013-07-08 16:56:00 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b8640fa6e9a78e4a8e7b4978490fd2e86c714bb0d8a3c90a86fdab4b0df6712 2013-07-08 16:55:32 ....A 301568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2b8a8945621286aa4b9dca6d211709b2bbaf53de7e0b58a8a1e0604d34bd9618 2013-07-10 17:43:06 ....A 4363304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2bbe7ee0b65a241ff2c7a80c0bec5d5f9dd9566701f6a092d8759b3369b450eb 2013-07-08 15:38:40 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2bef7b03d9f3c261c48300ace5cb2ae9d32b9f509e456de3c114c6c1f31014e5 2013-07-08 15:21:34 ....A 5165056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2bfaa54bd9cfb46e638dabdf41527dfd9b46c9856ee621254cf04d507c6e808f 2013-07-08 15:39:00 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c1fcc67b77ac6a09833e9a226c7f3da4ecbbbe7865c75b2699858088d7e6553 2013-07-08 16:36:16 ....A 80976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c45e03b63ab4bc504b50c04115bfb1295542e80d23e54fd635bd2c2e8aa4f14 2013-07-08 22:46:28 ....A 82219 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c4752e66cd0a79b82d3a397e43025309a153ed6a8f566262591ff046f9b277e 2013-07-08 22:45:24 ....A 1085440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c51486f4d99d8121ed7653084485a7ff7909dd749a748f27268e5de234970eb 2013-07-08 16:29:50 ....A 1145809 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c52ce962ba4e799f8b3abf67f0dcab856cc644a7f39780f0463f4f26978a381 2013-07-08 16:29:28 ....A 608892 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c57d7078e6aae06feedc4b67697d2f1ae227380947ca7523826f8026a923188 2013-07-08 22:46:48 ....A 513128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c5f0fdb15061a10e3d01af5329bff8c383f03d5b52ce37b3d3311c0abcf9e30 2013-07-08 16:24:46 ....A 83206 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c6068707824d3f4d9a9b69c5ccc37b3cc92e240a619d1acc9ed7ca04654c2ad 2013-07-08 16:38:04 ....A 1283111 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c607e1104e0eb0c43f27ca355187b8000406b80a874fa80152a2c9767a14424 2013-07-08 16:29:54 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c6710e63b57c8d3e41b347db5c56816f4e313fb42445eee8ea3019eeaa3ff20 2013-07-08 15:33:50 ....A 177693 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c71a3c80c421c45ed36513f5b127caf0fb7e28d74927d0f7a8f2dbf2cd2bde5 2013-07-08 21:27:48 ....A 1466368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c8a220bf077d014ed233182cd91af27448f7ba75192e2c0b15f8a91fc1f2e5f 2013-07-08 15:54:18 ....A 102479 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c91722b4ed7e099db23c85cd9653b07bf1a51033060e1f6767dbe98e0233c2a 2013-07-08 15:44:26 ....A 71777 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c93e6228396842a22ce29915c7f0507ff1891b23f023a1fe58e2e93ee066fff 2013-07-08 15:47:44 ....A 39792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c9ab043c84e74a6254873ff60429463fe36b44a069a0fe1c86064d9f5d69f62 2013-07-08 15:43:18 ....A 761602 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c9bbb0eaf46757e1a4f314fd5e361e16def9222e63810948dde8426be1fa870 2013-07-08 15:45:02 ....A 925696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2c9d8a25b6062d2d9f6926963f1a64e8d2c5bbd21f47459b838a958dbe42cfef 2013-07-08 15:56:16 ....A 408616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ca3c566e318625e14c3dc7beb72940d1e9dc7f96ba5313e765c6f82861bfd8c 2013-07-08 22:24:18 ....A 51712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ca8e9c99f3019736c722aba91d4b086a3a8a7eb43d2b84eb48ab200935725f3 2013-07-08 15:34:28 ....A 169455 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cbae665d75b56158ee20faa3419e1bf29db83de468f43138a21cba5dcaf1917 2013-07-08 16:13:34 ....A 82953 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cc1457550e8ba48e643eaddeff00685084e2a417cfced9fb394ca84be1e9143 2013-07-08 16:16:46 ....A 872448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cc58dd55ed12215707cd3066422bc63311914ddc3d60560928b3721c4df96b2 2013-07-08 22:22:46 ....A 781440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ccd6b7004d6739c10ea1f870df3c214af91f2bbe23ad2ffacca19f940892c24 2013-07-08 22:24:06 ....A 161076 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ccd9be4ba9a1a0c734ed306a0bac81f7dc0f8eaec1d495cbadd36cafbdfd8fc 2013-07-08 15:30:30 ....A 83840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cd0cdde9a3881fe527ebe22ae6fee0e40436febda68eb4cffcb2530aa0ff998 2013-07-08 21:57:14 ....A 364576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cd296a87d1b9fd4cbe8d896e1f4a612355b2d07054ca155b414ad02c8d1d706 2013-07-09 12:26:36 ....A 3029333 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ce134c0b470544f4a6035a02cc45ab818b79cf14461bb2e2f7e30385cd1d9c7 2013-07-08 22:23:34 ....A 64560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ce5e98f49b5cc960b38d001507c7dfe9ac74b36d18e65ece94d6f3e487cf362 2013-07-08 22:25:04 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ce707e47e99a5d1c1ce3c03b217b690ed058c4894581d55e37a91848975af3e 2013-07-08 16:03:48 ....A 221209 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ce923c928097a3308a8fc7ec396a38c60aaea2e4a7929bef8552d3e99948579 2013-07-08 16:06:16 ....A 355840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ceec10816af21438ee11017daa711778229b5ee36a571e2ce432e79a1189354 2013-07-08 16:07:06 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ceefcd2e44a456940855af6a6ddbd994971938e22da11000d0e3d4ae7033bc6 2013-07-08 16:12:58 ....A 103424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cf0b90b21dcc8be7d05e6ce1caa0098a674b897ac90ccbb7f1e98b769ed8298 2013-07-08 22:25:10 ....A 1814528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cf40091418125603be4bfc031aba4cef86a01241ab84f63ca24e3b305707f89 2013-07-08 16:11:08 ....A 1007616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2cf8867ca0edd51238072ed8088427532415187b7b97f5eafcd38cdf7043b01c 2013-07-08 16:06:12 ....A 682496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d00543943b0c393ae9ae3231dd8b4628e89882f6a26062cb6b6310ed61fd378 2013-07-08 16:13:02 ....A 154680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d00c4c2f3408e8e77257549ee1071204a67e940894c06ae1e5399d797114a04 2013-07-08 16:18:58 ....A 2097152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d0269d370f8c23d540a92942e0fa4f9239ca6ab7dfb4baf5f9d1ed48f5924e5 2013-07-09 11:59:58 ....A 104960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d035ee4e5baf05fd952f221c9e9972eea36a4a584c910d3e799b05eb137d491 2013-07-08 16:08:52 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d05fe82a81c465d97cbc03a7df2adfed88219fc62931b703afc64e23e7ab7f1 2013-07-08 21:55:28 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d1349ef1a83037cb36f7a352e9294d594ba603b76d7c1f995b6f98e962953d1 2013-07-08 21:56:32 ....A 1351680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d18b53e0ec5da07dc403e5d560a7cb1c589d67d9722ed27f090b87be9c44464 2013-07-08 15:31:38 ....A 721408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d19069f2f9c3a48ca4955c0a0f3378fd984e961d98e9a132bdc2f92a988143d 2013-07-08 21:57:24 ....A 747459 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d1a79b6592d234ec0489e1556b2376115e9223c2b270ab0a84750487faf3237 2013-07-08 21:57:10 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d1e136049accd352c86badee76689f2e708e47eabb0b5ab5150e6e5d59c9e9b 2013-07-08 15:34:48 ....A 61356 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d203917ff9232c83511e7775f7728ac7e1f17b7bb1317b98c88b2355ad874a7 2013-07-08 21:56:22 ....A 564302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d207b1aa64763601386fcd6ec47ac86e2adf126bb8ae51b942df1fa1b93c3f0 2013-07-08 15:29:30 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d2b3f8d8998334bc5ee7cab950d4932bb4bb10687ae625b54be23690173ae83 2013-07-08 15:27:18 ....A 109013 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d2ff527096de58fbb24684c45926714a8ea99cf90b74c51a5d8c5329f56487d 2013-07-08 22:47:30 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d3369231e1c27ae476aa0e604288407be5adf2e053fb09ea0512ce79516dd53 2013-07-08 16:09:36 ....A 434344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d33c495250a21325b71d4fd42a1639ec1aa9d68685a4b70b02eddb43e758e0d 2013-07-08 22:22:36 ....A 14144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d37d751817f1927022014d0fdc71197c885b822a9d8cd85a9c58c7cff780095 2013-07-08 22:47:22 ....A 79360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d3ba767ee02c4c4140faa8b904f7b6dcc6b04a5846bbed872ea558fe2c39ffb 2013-07-08 15:28:50 ....A 48034 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d47ab805448ca3c4e8c3fc90b67512331a41c2391a3e4f249c356ad3e2a3f12 2013-07-08 21:56:24 ....A 881288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d4a0d82fb0ee595b325278a00c7453e55f50d8e4d9e8d5349fb9cf51ba84f7d 2013-07-08 15:35:42 ....A 30135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d4d1c84f9521a253ca43e35b3b77d67b8d19fd9eea27ba165bdab90a19c8497 2013-07-08 22:24:56 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d50526654d49ed42727e1bcad9ec6dde66e3dbbf65c87a8c2d4475ae8056cd5 2013-07-08 22:22:12 ....A 222720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d54206874549d4a790cbfb1510adf7362a0c58a89996729a9493612f791ee11 2013-07-08 15:32:10 ....A 49157 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d6714ed32c4a08a143b1ac2e24c61e4cfc3b5cb598b09043a420bdba82c1552 2013-07-09 14:23:46 ....A 569864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d678d7c96c159481bab909193e9f66a618bf281a74436943b00641010a555ed 2013-07-08 15:37:30 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d6c8ed30084f229d3ca2901a47284a3beb0d2d7690811cbd3bfc5d4142ff5f5 2013-07-08 21:57:34 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d6daf0d22683fd9432f5027eb10a274ef1084acddea1b38b987b9c577d8471f 2013-07-08 16:08:50 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d79da0c40cba45e6f57cffdae70870fb85037214e6f71600a0de1622b1ee3f2 2013-07-08 22:22:18 ....A 146432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d7ee158a1be795a8e8c5fa2d1b7ba706b22eb909d7610507a65e3339ed75030 2013-07-08 22:22:50 ....A 216064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d7fd71f15be3deec00c8c53db43b5fa5cb295a638289833090090fdf4028599 2013-07-08 15:30:26 ....A 4932784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d8444404ab7c45df8cc23b0b6bacd75d1996d845a01c707d2b1f00084dd157f 2013-07-08 21:57:58 ....A 1366528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d9408eeb92fc9898cccc6dc302717f4fe18f2c68c8a57265be01a2243f70438 2013-07-08 21:58:16 ....A 2049536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d95c9da56d66838417080b1ee98db86a0418af75538798a195c615fa751c90b 2013-07-08 15:28:00 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d97dcfd7ae0a66a599224a7734e83ed5c0b08d1fb07604c72585740db71a288 2013-07-08 15:31:52 ....A 645696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d9bebaffe089a9c45a3b98413608637b49b84d7492466c739df0b33f0f4b1bc 2013-07-08 15:30:34 ....A 4743168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2d9f195073e20b409ab26c513f3c93d76c0b8a1ae6ac9542ad69747a8944f7fc 2013-07-08 16:17:32 ....A 199168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2da0f53ff24a758196c06ead5d5ba7369eb1e22f56cdba257df8a2714f283fa7 2013-07-08 22:23:34 ....A 923136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2da53f15362a5a7597fff2c4bd18c3d8063ddb56efebcc7cd5f96bd49ed7770b 2013-07-08 16:14:10 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2da9fda73d8f1c35709cfcc46de18d450421025007a30b649af928958b2bc5c1 2013-07-08 16:10:18 ....A 49157 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2daf0b1cb3c6fdd62ec791c6ce5e96321e6688757bd91d080b6c01a0e8f15032 2013-07-08 15:27:04 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2db87701ee756b2c2b3778b139b5b7d190e2d9a6c0d7277e9bcc5e0e609db921 2013-07-08 21:58:34 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2db9f95e9c506133fdf03489ece50de4f536121c010375b597eef31c7be8f3b2 2013-07-08 15:29:34 ....A 309760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2dd1d8411348bcee358e2038c50535f6019025c0f0533709708e1e2826363b72 2013-07-08 15:25:58 ....A 719289 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2dd1e38741dc76fb2d75a0694b8278012c9b26ee56114fbfabdb653112707c49 2013-07-08 16:13:00 ....A 764416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2de0a40ae842c11d08f981b51b4f1bcc7c889f041df4bd1af0210e1d3bb7d2d9 2013-07-08 16:17:26 ....A 526386 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2de1d5852cf83dfc55242082f8a9ef920fb90a7f970cc344de472b3d2bde1769 2013-07-08 16:15:20 ....A 556032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2decea28cf5302be9898e5566cda1d0790bb35b744567d138c23c4501b177fe4 2013-07-08 21:55:54 ....A 967680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2df06a3ed963a7cdafdbdba92dda940043e86b38809128019219b4d0a422a00f 2013-07-08 15:29:18 ....A 24616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2dfbf167b04eac81ec8e4673e6279f0a0bfc677f4cd1ce3169864e5a0a6d6c80 2013-07-08 11:38:30 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e064e609ce9778d99d9aa1e9f954b35def66d9d2fbb25c8d30896b5a98ee069 2013-07-08 16:30:20 ....A 597120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e073c601eeab3c8366d98d315a0064343d68ea6f91101c031e4f7c653a8623d 2013-07-08 16:38:12 ....A 556032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e0aa470e541de7242b8b22c10ea5206d07c95bbb5922882e3247c938f90c00d 2013-07-08 21:58:42 ....A 532480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e133ef90c53e7148505037e55e41e5cef9ae1463183a12fdb66f9741295d6fc 2013-07-08 22:25:06 ....A 1171916 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e1aebbc449c7a9aa31d112487e4867ead9615a025f574d749037008f141a690 2013-07-08 22:25:28 ....A 109056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e23f809b8bf548ec08c60b72c0407a4a5c59fd1aa628932c6e996870bf111cf 2013-07-10 05:19:28 ....A 3228856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e2678291d858510869eb490e9969e65668042a9578e3422c050dbd82d7345cd 2013-07-08 22:26:26 ....A 221721 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e286241b2de21c8990550265a99e30d7651b8a07c37bf943f4f631b34751589 2013-07-08 15:46:00 ....A 87575 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e2dd9ceb47bebe5670fa4b0c26504a51c1d3ac3b35af5836fb464d39e106120 2013-07-08 15:52:12 ....A 924790 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e329fe99779dba1528560a68e4714cc58abf847108b014f97039d8f1ad34a49 2013-07-08 22:25:56 ....A 847872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e3c86dbe7f03b8863072ddfe532c810d9ee26299ce19d7964ac11a82a87aff2 2013-07-08 15:45:48 ....A 1507328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e3dbe3741d19ef1355766ed421f51f548e265393054561fc40d2abb31a7dda2 2013-07-08 15:51:38 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e3e7f3616fd96f7d152cc883d9cda38007891c3b45f6ed86e64207108802654 2013-07-08 22:25:30 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e4753d2bb967f3afdbd9d7cb849c428e0c6db7e9bed4bf22845b1984980ed22 2013-07-08 15:48:44 ....A 145440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e4b7fc93c2f35a16f0d4bc0eb06001c635ae5efe416a42089631b4d8e11dd3d 2013-07-08 22:23:54 ....A 26173 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e4d6dbca2228ae8fa2ba6e05f65cac8a2787d03f5c89e85da033fabbfd0a891 2013-07-08 15:51:28 ....A 386048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e4fea3b00ee4201f9bae0bf9ac2e6e8984b652fce24463af2e208f732da833f 2013-07-08 16:34:20 ....A 771072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e502df27170aefc64ef6dce520fb8b90e00cff7470025924d4a30a82b369c92 2013-07-08 16:33:30 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e5114a4ce374086ab6a86a56ddfcff31eadb43333b19d18b46657cef94d3e33 2013-07-08 16:34:50 ....A 27264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e528ec575cbc37c9fcdc0c049bf1b0d4b61df924a7b76a3100ec046fa7fda2d 2013-07-08 22:47:10 ....A 125958 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e591e54f0ceb6a7eaea53e55fa795e08147f849a7e7ffa7332527c571883167 2013-07-08 16:26:20 ....A 43881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e5c463fae9aaaa45bd46a14f95aa944f6635a00fb8e345eaec411884e80a27f 2013-07-08 16:29:58 ....A 721408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e5e5f850c51f2a0b44d6d3b566ac4e9c18e2623b9663a7422088a557c843a5f 2013-07-08 15:47:56 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e6b056c587ff1f63ecd2124e63a6d008b25b40ce4b0dbd9e38a2d575701e7c6 2013-07-08 15:55:14 ....A 132608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e6e4fbf7f789a0bceb2e3261bde047f0778f63ef931105e2b33015d08ac604c 2013-07-08 15:54:28 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e7614d03e8bbc2a1ce79cb08dfe382e256e9d59c24b92b73426fee4fba2c87d 2013-07-08 21:55:04 ....A 75264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e765f3a3052e7bcb6d88b2eb0b0f8b425f332735274e175fe2796d7560add92 2013-07-08 15:53:24 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e766ce5d4eaaba8065d104028616c55e29511018ba067e79ad3e2b61fdae592 2013-07-08 15:48:38 ....A 847872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e7da9950fdd49e00c84cf1efbb475a4d646054a16a1bc67815f7cd729534eb4 2013-07-08 15:45:46 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e893031e4694bd7791af8a054e249a0bbb0f10d39cb708c575c31c16bbd52da 2013-07-08 15:52:54 ....A 14248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e89802b4c9552e355e294cf07d5bd73583406ac69952cb1212d69c71c7957ae 2013-07-08 15:52:58 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e940189bca9fb888ce399dc88e226d4fadd1e73f63f7c46f7e9e624d7f48253 2013-07-08 15:53:18 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2e9da1a6eba4195eeb604a2566ea7f547b5bc5d3ad2e42dda723eef95b8f4344 2013-07-08 15:52:04 ....A 995328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ea2eaf495599805122e1107a05a9ffd0461e27d6e36ec06e7bf3742302ef020 2013-07-08 15:49:16 ....A 118272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ea56cd769ed5ea00d457ddfec62ff431ea118c93e9554181ae61737d4dd4f5f 2013-07-08 22:25:58 ....A 749568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2eab5634fb5c2e939bb9dfa2ef1030811bf9689abb67cc75ab9583c4fa20e39e 2013-07-08 15:56:02 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2eadf93c03e7a3c4d955bd21615925161ee87b5879185469869c0e5ff5f0ed69 2013-07-08 15:55:38 ....A 711680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ebab4cb8c6d0ab7860e9782952a332d606b77ce739baf58a606ad25342d86f6 2013-07-08 15:54:04 ....A 259640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ebb78e192d6efbd3cc963642c7eb67b9427dd9723618d069236d852dc480934 2013-07-10 16:43:16 ....A 210257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ebdc47975cf5ea7b1b025277b766d025d6a6802345eceac890389d41242885a 2013-07-08 15:51:16 ....A 454144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ebffd9c3f3c6dc600a29c565a8c188083cd52b2d9b29b52d374d3f07b626e6b 2013-07-08 15:54:08 ....A 565273 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ec04992e4beb6eff643aa33ee7f110b7ad710702834e3f7be53884eabb0b516 2013-07-08 15:49:20 ....A 117760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ec0b0bedc337cbd261e7598fa106953eab86eb547f840c05e680403931e4dde 2013-07-09 05:37:36 ....A 29141 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ec7a26fba427d6f97c0c15f553258c3d234636e42b53eb889d51de1f70d081b 2013-07-08 15:53:24 ....A 97280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ec7db1d07663174599ad2e418eee3026166ccb956fb34a77880ad24c1ce94cd 2013-07-08 22:26:44 ....A 320136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ec8f1be262148eb46e5c2f9174b45cca1c23ea542df65a2aaec2e779aaf9787 2013-07-08 15:52:06 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ecb8db71b44d6dd542a412fbbb4fcdf167ba88987654f9b8d8d489ac954a9f2 2013-07-08 16:37:26 ....A 84480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ed17c7a06835943feb4b320b9871a9accfcffdebcc50bacc2f3c79bbf6ee739 2013-07-08 16:27:22 ....A 62769 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ed6d988c455337c17ed13068834acbcd672a2c2701dffa7f15868243ddbea99 2013-07-08 16:31:42 ....A 293376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2edaab34a40532d06f983c2be069e902fd121669af3315016aa124d06e1037ac 2013-07-08 22:47:24 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2edf354f16db54d50bca6b5f0d589f0769a4aa17711edb216b5bf522f24246de 2013-07-08 15:55:10 ....A 50888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee09e3f6ea0ae5ac0486f521fc5301cdd0b7e2538ddd7648d0af4323d176127 2013-07-08 15:54:02 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee252bef2742f23150ca4f683c7e12b900301b2dc564777eefd2c1a24b30c4e 2013-07-08 15:53:08 ....A 139776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee44e641b0a29b6f4b8ae9ed94562ac1878bd6facb38a2bee2b7bb7913471c9 2013-07-08 15:49:28 ....A 50336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee748247447e4e9540a74952f308744be13d457a18751bfcd2078b1a0722942 2013-07-08 15:49:06 ....A 182389 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee88bc8609170c0b5730543b14d0b7d34047797bd7ea4db34db8a41e28364f9 2013-07-08 15:43:18 ....A 3506176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ee899a3b632bdbd17e45644889f99924d231d8087d8554010a91e4f9178be28 2013-07-08 15:54:14 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2eeb166cfd716b842c46a660c4eeb6e9072e2522167f9e5b59ad9aef1fb4d4b7 2013-07-08 15:56:42 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2eecaf253996e9c5d098f572ab60640503284849309d1fd909b82e898469c3af 2013-07-08 15:55:16 ....A 1285116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ef03f00d1a68b46267600e72f5fad6711a46bc20e6861c1edcbee3370accfbf 2013-07-08 15:52:02 ....A 653491 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ef14d74cba26f8ef23b603bcf267e9ebe70240d2ef1ef973c51d6283e82d9c6 2013-07-08 15:50:36 ....A 642560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ef41400084ee32141a5cde110e273490b47ca2eae8222459ae6bde78dabaccd 2013-07-08 22:26:52 ....A 85504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ef8ef467b4b8b57a4d01fb81549706a602ec8acdb68c212710d9aff397fdd1d 2013-07-08 15:53:48 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2efa5d189233e8a1a067a7c830c8f583a24e5ba63d7ef3a6e4834b65e13353a8 2013-07-08 15:44:42 ....A 80896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2efdf396b504a23e8e61096c957eaa1ea488b5eb603a5ecd43ec4c1ac4fad147 2013-07-08 15:48:48 ....A 881121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f0244ebabf6b85a5e6d2d6edcc7ccc724f142af0b1c01c7153fa7d645e81d81 2013-07-08 15:54:26 ....A 646656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f0254166247bc807e2966eedd2a558d43b4fde25c6c0a3c317e90150dd85892 2013-07-08 15:46:14 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f03f89511da67ace54107a77644868098f3a26743b170f459b26a15c3d48069 2013-07-08 15:53:08 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f07e391eec852ed99b6122c2bf345d6855416a312c3b25f066f1a9080e938a7 2013-07-08 21:56:00 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f0fd44f0cb7214b08e6d8d44349321d33925d8a33bfca24deffb6f161a5cb1b 2013-07-08 15:52:16 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f12426382c18d90e743adf5757bbb02ee3543f287a6eaa8d0514cce0e1f1dfd 2013-07-08 21:56:00 ....A 251904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f16cf4a161828dd9bbec55776cf75f61a1b9fe505a881320989336cc0c07423 2013-07-08 23:08:00 ....A 206083 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f23ba0340e1bddbbdd7a92c0d2644ce5f328aa5eba81beebe504f228c10b45a 2013-07-08 16:24:48 ....A 3997696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f243c789ce80963b80ca53be2dfb642be365df0a61b1a30f2d14dafb187aaf2 2013-07-08 22:25:40 ....A 113152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f42a6370082a7b05d77de2dabe3775d3bd0b3ea99f1453c74cb87e927d01e52 2013-07-08 22:46:44 ....A 1351751 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f47b8bab49ca8e21b9d898cecc2a1ab65a4f10ed55b1aeaf459632f03df3738 2013-07-08 16:16:28 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f4decac6216aea1308488e1b16d1a5bd7712bcdd65a09a2da5e64cb4dab3a51 2013-07-08 16:19:14 ....A 1400832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f50bca368f37732e2404f7a872ee46ca8a8bca45169030172bf38d08d3bb3d2 2013-07-08 16:14:38 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f519bd487d1bbdd33870b5af949ed22eb4f40112c4725edd1bc816356d6e9dc 2013-07-08 22:47:40 ....A 1572864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f51c5ddd6743752df8a02946da8a7551b607e6c2107f6316c46533cf6fb2556 2013-07-08 16:04:00 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f5bc7d7c42a454087ebc726abc1661e3e00472ddfabacd2e6bf131c4ed42776 2013-07-08 16:13:44 ....A 374272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f5e3de892db1bde7fa0e2fd8032b95aea0554aaf783b836b1e480ed7d227fc6 2013-07-08 16:29:34 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f69cc03a026771324f20c3e1835694edba3a8f88f45cfcc34fc7eb2226def3c 2013-07-08 16:25:30 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f6cc30a55d6b9ad956bdba95ba1b84b242bfa65a1d10a6c1ef9834ed647afde 2013-07-08 16:27:40 ....A 1456128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f6ebbabfc5569616985541e8482918337dc602a8e103c9937c7c261d6e122d6 2013-07-08 22:24:12 ....A 2600960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f79d86637a50f96a5497ad9ecfe710ddf90c7b899eb713ee3fc3cf5778503f2 2013-07-08 22:22:30 ....A 155136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f7be45775b19ba802b2637e248ce5e05e63a1c0bfbf4b2175e66061f822464c 2013-07-08 16:10:18 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f7d31bf295eb54804ac71346e7daad0b9391d4f05a11e56b9602f95c0f99ef9 2013-07-08 16:29:16 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f8592025bd55b6a91ada9cdbd7a14007afb82c7fa995ac971d51145d1d25067 2013-07-08 22:45:58 ....A 898557 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f86ee0ecb8318d83dfa92da890faa14f521d5e66aa7dca40b178b48eb109833 2013-07-09 11:57:16 ....A 3635464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f87188dbd3d0ba368553aa91591c2a5f9448e63b95d9cb9fff6ed9dcff17510 2013-07-08 16:37:34 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f89f0af33b35d3cd2ecc363eb2241c390bb2fbb1b392257875410fcbe07c9b9 2013-07-08 16:07:00 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2f998cbac866fcd3a28179e7a592fc384cd5b9af2ba0f078e7d6600730acfbfd 2013-07-08 16:06:46 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fa106fac54f8219d0422d06bd23ce97ca25a53a316c62d7878b608ee40b09d7 2013-07-08 22:25:00 ....A 1646592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fac00bcf8e0d3a9cd3885bb673db36150059c079fff63dedc43306c53d91add 2013-07-08 16:08:16 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fad0db70a46812435689a6c979c7aa70378961bab3f2ae4ab5147602fb81bfc 2013-07-10 00:26:34 ....A 1710577 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fadaa9daab629bc505a3f962b0b5919929d7f7f13f36b34fe994ac1572e9c11 2013-07-08 10:58:08 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb4eb070d7d049340c00107f27892ce2de2f1c100dc3af956b9b3c172291b1c 2013-07-08 11:22:22 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb518a97eab414ab93055272c59bc3bb9fc5747eb783fbae271c90c7687ba3d 2013-07-08 11:17:38 ....A 76800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb532227ae9103e7a73a136bb5571ca00aa296e383adb613ed2ba7967ac270d 2013-07-08 11:21:14 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb5ae922e24ba6145ffebccc8274f165850c5c4dd7c85308e8f16b01fbba6ff 2013-07-08 10:54:40 ....A 54272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb6fb9a867e072a4c39ecdf8ad41c57dbcb80690d5a1cd8ae81bfd0e255f2eb 2013-07-08 16:32:06 ....A 695650 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb7ee787a8662beaddc9e6b4f8bae44b591ae8866775e0f2a89e55174ec9a38 2013-07-08 11:16:46 ....A 5313536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb891ef9ef67248cd1c7103d7c74afa047c3c7feb11f9bc3d742728e242600d 2013-07-08 10:57:36 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fb91b428497bed14fc1691a69644692f70b52c6a71027676f7ccef5f082736b 2013-07-08 11:03:40 ....A 1168384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbb5c0c656a78ec1dea0d51da9c619e8e9001380fee883e4cc2c31eb1583fa2 2013-07-08 16:27:24 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbb846bcb742c018a4a1851bdb4f696e7802081e01c47a2378eb33c18581eb7 2013-07-08 11:22:22 ....A 593920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbc7f9fab3a6e10ea774872fd4bbe9a4e8dbfaa054a05a0b7e44adcb9fc6ff0 2013-07-08 11:21:12 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbf86db8a71f6d0cbc84c7e59fa4b86d36393878f3339220217acf00c97a338 2013-07-08 10:55:16 ....A 130560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbf8d0c3fc975b2a2cd3b8fd4d6e2afbbd8fa5963e0ca76ffb7b223b452db10 2013-07-08 10:57:24 ....A 142684 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbf92d12f64c812ec863d7f91bda585e38bc3a7c11bea53ab2ae1055154102f 2013-07-08 10:55:18 ....A 554156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fbf9e1eb73eaa6c218b7479f0b31ae796244213b623757654cd6f3344b8e1ff 2013-07-08 11:58:12 ....A 610304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc127e850cada1c159d3c1b8bcae6c4e1c17716b69116c8c89637bc4d7633c8 2013-07-08 12:08:54 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc19d9784d7de4d691d262588a511a93ea9f34f735c972fe1ea35d06f24e939 2013-07-08 12:03:50 ....A 62464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc1bdd6b2881818ef93e4727f75e6934a1d57d26ff3f8a6d24a0f3ccf52ea9a 2013-07-08 22:22:28 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc1ee20c26f1829e42912d22ab700cf0e9b841aa89102eb2bc962e1e8e6c4e3 2013-07-08 12:10:28 ....A 57865 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc314cd100c19514355bf097c1430e23ce3d7eed262a1bab38d3b8c9c9cabfd 2013-07-08 12:08:54 ....A 7948288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc4c85c50721d133c89fdd97e6fa803883894a384f1fbd2d4bd7696aecabf8d 2013-07-08 12:23:04 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc53596273ce02797069d6e3127c11923575659fd1ded1607b2daf9c7c2a60b 2013-07-08 12:15:10 ....A 74692 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc589d036cc582f60534b41f46355b623bb0fc7e34fc475d36ec14843fcc06a 2013-07-08 12:23:10 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc6e1f7ec22b49c482be216cf88adf597434815a8f938ac3a526f6c71a420da 2013-07-08 12:11:56 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc96d0caf45b998d7c00230eba84f5e47e9cf8d23ba3848c57de84150d3dae9 2013-07-08 16:08:50 ....A 24586 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fc983d4913e541cac4615d59e18357b4bdfae2ed39645c170ffb2d961734e31 2013-07-08 12:20:40 ....A 458240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fca408a3bc9c34993f582d49f1809a3ec038e700d7a5e9ea5c764b548147d35 2013-07-08 12:03:26 ....A 141325 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fcac14c880f778cf261a207d5772d2270392ba71ccaf50a0d990b1b6b4077c8 2013-07-08 12:45:56 ....A 3928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fcf5fb27e27f4fc582c4f623c01ea9fa634dd3cebab5c8001ba926c0e3b2230 2013-07-08 13:31:22 ....A 346112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd2535ac720e31c06f95afa46bd96ef6d9ee6f1dfe1171235e421abff436fe4 2013-07-08 22:47:10 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd3c9db8f9a47cbe3db787eb5f6de3d991d92e1aed1db2a20dfb9c4f4b2e020 2013-07-08 13:38:56 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd3eafcc39323c73464dd86a2e621251822b9f2ff9b0063b0987240c8140004 2013-07-08 13:44:30 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd69a5707d929e88dc9ad2965838debf6bb4d6e2a93cf48f9b8625626cf35c7 2013-07-08 13:39:44 ....A 302592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd7725e9b8205aa843897432ff3c672d84f5a4d31162c834d367830327e9f76 2013-07-08 13:44:44 ....A 1449984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd8c1da41d2bdc40f982fe4739340566848346e323b942364a10e311d30aa4b 2013-07-08 13:49:46 ....A 122368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fd9c3908f75486714dd789b5bc3f72100f67ecec2a920e18b9012fed9f20e60 2013-07-08 13:34:56 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fdb7f666523eb6acb1fff31f81317c437c4a6a4056d2c6bde5b78e52f7cb8a3 2013-07-08 13:31:00 ....A 46573 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fdc3ed97ebc67608cbdc4fd0d8ea04c21f5919ac720b115451a7316e45d0d28 2013-07-08 16:30:36 ....A 861351 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fdcbf6a670c21b89873d5707497cf620f3baf95a2da31b58bec991684b2c693 2013-07-08 13:34:40 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fdeaa89fb042057f3efea39abe89c9ca6777e1adf6322483e342b19046bc1cb 2013-07-08 14:35:06 ....A 46568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe05d1781aace289cceb35d17f9f6a056a2ef69ee45095766b82e3565a50286 2013-07-08 14:23:46 ....A 248832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe0a7b1b9ff00be21ad814cc5543147fecd1e3cdfa2487b3c4b90275a434c14 2013-07-08 14:38:34 ....A 76640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe32e5e221ed3df009476aba09aee4a953965226fd8daf61dbee183b7ac46cf 2013-07-08 14:22:46 ....A 565248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe4450ad555bfc541d3313528ac9bce4084d5e4218893c4ce10258f7d8a34d5 2013-07-08 22:47:32 ....A 1667072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe691fe53bf7519f1a0965cf4ad994aaf213f21d4c4292f7132b3ca27e4af11 2013-07-08 16:15:16 ....A 619008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe933f286e33bec9a717b06dd338fc9c0f4cdf36fd75db771de7da84539a995 2013-07-08 20:35:34 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fe9e8d76485fbf6885771db26efb9f9a6bce0b35e3adab3a6a43ce0c9ff07da 2013-07-08 14:22:16 ....A 516096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fea3bcf608f359bb50f6d53c33aa36c28013910413b6d8d0536a37d2dad908b 2013-07-08 14:23:50 ....A 986365 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2feb8cc626e04ebb0e721a5899dcec2acc7d2208f4088f792080b7611015c564 2013-07-08 14:35:10 ....A 1673247 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fec6b2df7252f08ebb7a296aba031562c234624b3c2deddec53cb0846ce3066 2013-07-08 14:27:34 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fed7f370944212538f692f7a9323ddc48329d170fd3db6cd5d1dd8a2683bf9a 2013-07-08 14:21:20 ....A 934400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fefa47fd145e2a13d74bfc61d249e4b944dc5724a011a4757a80565a048c09d 2013-07-08 15:06:12 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff06236282e5140b0fa2ca081aad493807fc6cb994bd5a038ff9323fbcb7c8e 2013-07-08 15:05:04 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff107618580b2ea8ce271c4615106d970d136fe7da3a3ec50abd59da71f9ade 2013-07-08 15:07:12 ....A 109584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff35a430b5b27be65163e4cf0015de1ff0b2466f41c5354a0ce26aacf6fc207 2013-07-08 15:05:16 ....A 54460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff400f99da86f69f4f6dba67fb4c2c650df0d387fdad58666949d82aa953a13 2013-07-08 15:14:22 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff4157a5a3d91c321fc1221b01ace4121cf22260317c25ef262746cc9a12f87 2013-07-08 15:15:48 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff42dfa22f45613e59e32762d890ccda4a86963c4eda35eb5b2962fe38d2141 2013-07-08 15:04:48 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff4cf8094e1d3a6f00a5e5bcff66606732179ba57b1b874ad0e6f6289f3fed9 2013-07-08 15:12:06 ....A 629760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff631d2e80d2bce3ca2d2e7c0d1ac87b2cbeb4ee466fe4f9f1eec399e7cb775 2013-07-08 15:05:12 ....A 55165 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff76ebe9ac9214793457268c0a0f48af61d011d7e0779aa28f79dbc6dc01c4e 2013-07-08 15:31:58 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff795a20e40c05e22ea8a67bb492be9f24ea74f99ae1a23d5daf2eb3954828d 2013-07-08 15:16:36 ....A 199680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff7ef49d352ffce8c2b7aeaf0c3216cb008c2f940cde9c9e69e3d773794dbb1 2013-07-08 15:19:12 ....A 495616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff830418c20802806cc27ed65c0c09a50c3542d3022577bb98e87ee80b3d5d9 2013-07-08 15:07:12 ....A 2752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff83a0a737dc2114f91c8da2ae753f51834ea62275e41ccc6b7ca0215aac3ed 2013-07-08 15:24:08 ....A 176375 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ff86f746e6deee1c917e900e0f00e5979190bbd64268365e48de4e00208d5d7 2013-07-08 15:34:10 ....A 462336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ffaa5c72241d55481468ba674f3177c2ef462b06927c02b5531f8dfd5165c97 2013-07-08 15:34:04 ....A 3348480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2ffb67e37781e6757c4d224c7843a02f3f4357509a663bbf90ac32fb90ffb25a 2013-07-08 15:27:20 ....A 2359296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-2fff389af903d27fcf6f8f5bab01d06b9115de991ca7284ba958c6e615bba34d 2013-07-08 23:06:58 ....A 179200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3000bc2788aea7900a6f859cacf80ca0ed7d751cae14ddc4c0b2c1f9de0c0191 2013-07-09 11:23:34 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3005bc77885559b9716b5df2f001ab717b32157dbbe7beba9eab18c58d9f8a72 2013-07-10 01:59:18 ....A 434176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-300e5dfb079a6d938f45eab3de02a98f2967720abe94bb407dd0496f50f1f851 2013-07-08 16:46:16 ....A 317440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-300f1a617b5b10ef5616b81842c654b05fd6beb520697b71836f4284b4536337 2013-07-08 17:16:46 ....A 719346 Virusshare.00073/UDS-DangerousObject.Multi.Generic-301633450649a3528e405814a205882fe6a7d5e8b00413015018f31fd4c5830e 2013-07-08 17:14:54 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-301b89b5daf1bb7900755e44d7e76d11a43205e3ae072e5f1485415b64009723 2013-07-08 23:25:12 ....A 586368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-302056daba53a711c4d7058c35643dbd0ac0ac1e615bb0aa879d411304f50966 2013-07-08 23:06:50 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3021de459552be0b0197ac8f80c6645990b855823a31b25154fa29583770276e 2013-07-08 23:25:36 ....A 172543 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3023ea52a3793de568fca7cf19a8df5e13de4cefe541c60d08084cfcbb7601dd 2013-07-09 19:10:24 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-302804cb0d8df0689d56e908baf54afb0f3d027ed3acdfb83b6c3db17d619a31 2013-07-08 17:04:42 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-302966f2680c4930804dd6bf66803cbba0262f8139ca699ff9a5b599038f39ce 2013-07-08 17:02:52 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-302c8d9708cf9ee727743e88c03c86cb847f689cecd95b02c57acf71869fe6f7 2013-07-08 17:00:40 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-303235c7cd843727eb667ee5e18f5aea2b4272f2437feb814c572176d9c3868d 2013-07-08 17:11:54 ....A 3715072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-303346d910b3e6add0c9bcf2f1c3c0be021dbdd23b9a12f448b659abfa9c4959 2013-07-08 17:17:02 ....A 170101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3033ad2d9cf357bb488fa6fd9a6dbf75809f9e629fe236f4931bcf3e44414d33 2013-07-08 23:07:04 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-303705cc67b06d683b787cee4474af80d4ed76dfe5e35476b9929b17946fdfe1 2013-07-09 14:45:52 ....A 3698256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-303877482971376e42254b046ef9c2947c3fc596ba89bd7a0bdd4c98fa8ad77f 2013-07-08 17:08:52 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30399dd3c49e827dd63685f9732b42995a8987fb4d0a433a9f6bfddb7fcd37dd 2013-07-09 18:23:30 ....A 497664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30497259709b79abd50472313a45f4866f2c661cee522ea3dafcaa07358cc498 2013-07-08 23:45:14 ....A 77990 Virusshare.00073/UDS-DangerousObject.Multi.Generic-304b0c305871f5baa0a3a5e07ccb03d1cb495219c12667ab72d2370c1bc1c3da 2013-07-10 00:33:14 ....A 52465 Virusshare.00073/UDS-DangerousObject.Multi.Generic-304fe53f6972b8aa87d4db14cf519e08d30624d5addc7da11019c54b75b811e4 2013-07-09 23:50:48 ....A 990936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3050bfc96fcba42e7361f94a0b773bdfeb1d318d7ec739386683ca1ad87ab9d0 2013-07-08 23:47:18 ....A 271488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3052c788bbd9847bea337f5a693da9af9b7d80a9622285548ea6b9827988f13c 2013-07-08 17:38:08 ....A 76800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3054eb151d83a73dc9201105ef6e118591fd9ad55591d22a72b304748e12cc82 2013-07-08 23:45:10 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-305aca04d15c24980bc1abab4e5d33e0ad0cdb6a996e09f05f23b54b74f9a01c 2013-07-08 17:55:02 ....A 833934 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3062693e2479b19da7cc7f426ed5c7602a06245c4bafb7b6f023650b5e089862 2013-07-08 18:08:26 ....A 96256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-306317d7a34a03143aad13b1826893b370a1bcad1bd868d7bbb76f8061beb175 2013-07-09 23:12:56 ....A 228352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3064fd9cc1c891821ec5176124ac3dbee55f18e874358565c7174e0a0df4d7fa 2013-07-08 18:05:22 ....A 2578050 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3066ee0cc2034c418837df2c5796f4b3c106732c9392f89269c7647d1594af1c 2013-07-09 13:19:08 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3069084f0847a41666a12e18ff4d89dadafb3c0521190c4068d97bf2961f8e37 2013-07-08 18:02:10 ....A 2026496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-306b4be35cc098eb6ac6515277def11275dfcbef08bf4d0817552c87454166cb 2013-07-08 23:43:40 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30703f191acc86c593566e5340380da375c35f20f77f65c99b18e02036bbc858 2013-07-08 18:01:02 ....A 121856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30713376aa6bca280ea54ed9c89c295a8d6bd3e38927182c1acdbc965e8501e4 2013-07-08 18:04:04 ....A 352558 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30748b6af623f7bbb9f988ff83b8ed870ad708963895e850e99f1dc80ba5161b 2013-07-09 20:22:22 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3076a745c52bdce0fbdc949fb056ce10d0b33a98a5dd3df37236afa2442ecf41 2013-07-10 04:33:12 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-307751cce68e792a8fe028fc78ebddbe1b73b04d18da6e504e8159f56c9a24c7 2013-07-08 18:12:38 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-307965e07f547a9336b5eccd9bb4c88935468d842f65702d9bb3b2af73756121 2013-07-08 18:07:42 ....A 2688512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-307aa0681ae2025c8fee65146f3d6f2a31135c1e8bd3592e503dd63bbf72608f 2013-07-09 16:40:26 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-307c86f14f2adbcd341d71d73c93c0cc88e7f9026fa95cf2a708baac01adf061 2013-07-08 17:54:52 ....A 2256896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-307d4c76c6428c2d41b5d466ddbca8039beca4913355f3e620a1a567baf6a5cf 2013-07-10 08:23:44 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30829adb9ee19d5289d6baedf0b28ba1e2dcc6d732fec8472258676b6e5afdda 2013-07-08 18:26:54 ....A 2637824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-308536d2a6d0e6790f63359db180f8e30123f8679a30d2e187818ea93c600faf 2013-07-09 16:30:40 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-308cc8b121016f6cb54984efff6c1673fcd390590aafbef5cd73526318f97f7a 2013-07-09 00:38:36 ....A 189976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-308d7243338c331bab1a9d42a5e51992e4a2373a3a147899c0dc6beff6b100b3 2013-07-09 00:06:22 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-308eecce06a22c33f4eabe2ab2c7e1a2ce28b5b4d42e28a321f249325a85743b 2013-07-10 01:06:14 ....A 1327320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-309b1ca4aa8542067b9e3c4219a824e723c286b0b99682622ef2c1cad19bde17 2013-07-09 12:20:18 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-309eff418191954277890c791a487602a9283290f739cafbc7454fd2035763f2 2013-07-08 18:21:34 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-309fd4437d5823124e5677e6307b0c40be4ad6eb3950d6720ef3736431ccb067 2013-07-09 00:35:40 ....A 1404416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30a7b7617044d3916c268ba2f3b3c7720f187fa028f4a2cb19acd37a5b7bff1a 2013-07-09 00:38:20 ....A 2498560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30ad935f7a9b42709c230aba0d07e9030be2b8e02d7dfa719057f67be412a37b 2013-07-08 19:07:58 ....A 8519 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30b59f283ebf24e0485b0fc4f1cce024c1a0d5700f4bdafeb05c4e112c3f626f 2013-07-09 00:37:44 ....A 355189 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30b9ba6b84719c4ded1487e8518633781dd0d12583a04f5138fd002092e821f1 2013-07-08 19:05:12 ....A 99862 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30c0fe4821c29c979457ccea92eb60027672e8bcd2fedd9cf4d2cd9c6170e99a 2013-07-08 19:05:38 ....A 433899 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30c7432804b4c5d612d88291521418d31ebffdbb08551f0ee73b019382dcc318 2013-07-09 00:36:50 ....A 217600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30c752004f1913393e9a6d09685b62d1dffa9e0f40291e43c5af3d1774923450 2013-07-08 19:31:02 ....A 239802 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30ce8ba3d88b94e1bba3e53808d160fd1d371da2773e1d6bec53eac6e79bc2a6 2013-07-08 19:24:34 ....A 2471936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30d3a9083f1cd6ba39cb8555bf04b41d032690a3ea2ebc6e11c1deb11f38f191 2013-07-08 19:32:38 ....A 786944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30d455a2bf3100a962a2e9241d5961ef3b7e591a70c4883b2c2a7d895e43e164 2013-07-09 23:27:12 ....A 1962272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30df38c86cac10403e954afab66755a255dfd1b9581c5a7fe9283b24e1ed7453 2013-07-08 19:24:40 ....A 966656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e102131c3de899826d59326f517ef053f3f18f9ba4c2bd0f011532d8afc1ab 2013-07-10 04:29:12 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e2e9f10126d97ee4645e2f58a439c08d7d42fe032ef07bc9c3d96e642ca120 2013-07-08 19:15:56 ....A 55849 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e40f68b905e64ba0699644aea30ec272f5f47176979aedf93d0dc6eec53d4c 2013-07-09 17:38:36 ....A 668201 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e8b520043facb8d2c8d7111eb0e6ff7a297d53adcfd864876e6acd6dc2e8dc 2013-07-09 10:46:18 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e921092ddc4e4aba12a815880c8f800ae339747b32d448dfa1901d52f1a6b2 2013-07-08 19:21:20 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30e9527e14bfc213557bf207e6532a180fc22884e7834be432ccd86a4ef7312e 2013-07-10 08:47:26 ....A 5006656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30ecf5f281d0768281f17129984044fe1aee38615800cffd730f23c4061e1a6b 2013-07-08 19:31:30 ....A 1060864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30ee714bb0a43dff23cddf9ef42a14ab4adf797daf4d8cd6c06d8ed33c76dc66 2013-07-08 19:53:18 ....A 4191232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-30f9a4375d52367933f6ae3397f26f18bdb1b5416e417f622c4132e5d801c770 2013-07-08 19:59:52 ....A 644608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310036b0e6d82528d5b3b562d579082ff8e223cc0dcba2cdd772816487202495 2013-07-09 17:07:08 ....A 123467 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3100b2c15bac49bea1dcf143efec63f16ea5ca88b53e79b6c79939f2632769c0 2013-07-08 20:06:02 ....A 1187914 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310c851e9ece624adf2c3aba67cee24d86472aa29a10c603f422301152ddc875 2013-07-08 20:12:12 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310ca932192aea5dfde7ed4e3527f1b7d5654d972c18ef93c571d057bba45f9e 2013-07-10 05:44:52 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310cbea45e2d9618df3f888967ac7097afa17508741b6a5b20dc607e6db163f5 2013-07-09 02:40:26 ....A 940716 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310da2573b6cbaffbcbf8be7a418452eec2dffb07c84750850c3501445859737 2013-07-08 20:11:32 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310f19382affc51871c97375e6478a4db81675619b9a8c6a5dc793f608e5a0d0 2013-07-09 02:40:06 ....A 1417216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-310f7d38207b68d6b9ea9524a2b43417d2e14e5f84d742073ced183b29c7476d 2013-07-10 05:42:36 ....A 101376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3111b47fce916abac3272b050b2cb335037363e1768ac56be509e08f945c0080 2013-07-08 20:07:42 ....A 1783808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-311226322a294ee016ff8949bcee68f40f05cc0ef53fb033b2eb9168d1a9e8a0 2013-07-10 00:00:48 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3114b16eabcaa11b0c4e7629760cf4460cd1a0836d221b9c1f16289906a88e1f 2013-07-08 20:08:02 ....A 180736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3118ba502ef39fc1aad00bba6c80fab80b9923f2c7d8bcf08d662a31d07f3500 2013-07-08 20:05:42 ....A 924160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-311a366ba5a7f6d6a831f2c28780a0038df6a0c839d40b612bf7f64a9952a32d 2013-07-08 20:00:24 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-311a62412acce6f071157c4f601c1c88bec487ca08fc7557d0fb099f26d55c3a 2013-07-08 20:09:44 ....A 44672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31235b562e2c5c93a47b7348baecc3a4c9cd4a9f5c3bb2b12586e9cdf8fe487e 2013-07-08 20:21:48 ....A 646144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3127dd4d1605e14c0acf8fda43222bf93df83183c71ad13f279d53a2ffabfd15 2013-07-09 02:31:18 ....A 868352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-312a3dc0c7c5600874edf049ff43ed52eaa004e3b4a21eda5718d79463416676 2013-07-09 03:36:32 ....A 45588 Virusshare.00073/UDS-DangerousObject.Multi.Generic-312c00d6adc75206f6c41b73755e5aa5781ab9f71fec688fd795bd0371c63da3 2013-07-08 20:19:36 ....A 904150 Virusshare.00073/UDS-DangerousObject.Multi.Generic-312cae10fdae8a9d72435a62fe39e13bd9b07abd8bea5d1b6a0c3dab4ac6a650 2013-07-09 03:29:14 ....A 438272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-312f0b8745e33754d3342967547ca35e446673056fe6b6253e9684c42dd18a33 2013-07-09 14:37:52 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-313817ee4256aadaf126db904829d2056bdac950d8d5d54a52cf3d00614b20c4 2013-07-09 18:15:28 ....A 516955 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3139bc85bb106c10057037820cdb74afaad66d4667d961ce76eedddc90b63cf3 2013-07-10 11:51:30 ....A 20158 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3139ca2c6f0bb3a36f7282f481a783a132d04cc9d4a6e8e70f312749c7900fa5 2013-07-09 11:16:32 ....A 1360616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-313cc88a9a622e91068c80e69b39b02d909ad3b958dc472e312e97bef467aca7 2013-07-08 20:26:54 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-313d2c39277ce97641a07d85c3b36f09cc966b7613867791b30b746555e32b8c 2013-07-08 20:27:00 ....A 438272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-314651881cad57ab23d7321390f6acc94d2f1d982c1bbca6c14a45a8c930fe37 2013-07-08 20:30:28 ....A 614400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3146c378916be533a42367eb96c94456180548fa977d97aa9380d75d4cdc1de0 2013-07-09 04:26:36 ....A 460657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3152c431b821a95b80981d65d94aeba1e27c249dcffaa564920763e16988ee61 2013-07-09 04:26:52 ....A 880863 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3152fe20b3fb580e5c5b46f58ab99890b90a8b6931fc136faecf00781350d0b2 2013-07-09 04:27:10 ....A 666162 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3156082d2bdc4e9e21fff014348d481338b6680e1e5eb098850a69a150268ffc 2013-07-09 12:47:36 ....A 403968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-315b0593bf0290e7fcfb2d81af7f70648895e3096062cddf4f68a4110e09b3fc 2013-07-08 20:49:02 ....A 963383 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31610ae6d6ddacdbdb292c64a652bf111199b3328148a271c657b840bc2d47b2 2013-07-08 20:46:40 ....A 1017856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3161aa8dd19a842982b581fa7f2ad91b7af1a8f0c436b42be82148781c37c6be 2013-07-08 20:46:44 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-316718e42e18e1cb9f61068730b0fa75d1fefe6f303b17d362edd76ada6bbe32 2013-07-09 17:46:54 ....A 1118208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-316b0745128d1fbebc3ccf540f3cb0980e56fbf74810de643f49baa4ccb7e69e 2013-07-08 20:53:30 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-316dead91ebc1324115f45874def50bc9392157adc6845c2810bcff0936ba36b 2013-07-08 20:49:42 ....A 327168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31711c666549c37e5707b427cc221abc973b0c63988876c4e9a42cf684d0f3ce 2013-07-08 20:41:52 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31737c79f4fe6ab7e1f0b50f21ce5ef5afd2045d7a4d50cecafeda8a61ce9442 2013-07-08 20:40:16 ....A 1650688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3176ce8ece2dc574d783226e1afcf7db1ab28f913fe5fd442fc520fac1a5401a 2013-07-08 20:42:34 ....A 283207 Virusshare.00073/UDS-DangerousObject.Multi.Generic-317d4a32c7f859b4c4319c1385899d648b06d40382b1317cfb119cac229fffbf 2013-07-08 20:46:42 ....A 484352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-317dc8228d9e589dac337d445261b9c7c29f6578af685670316b6d6754718389 2013-07-10 02:46:10 ....A 55296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-318436846a1ea4201599c198222e6e18a37092e7fcb35fb3389db0aef5a3ff37 2013-07-09 19:35:16 ....A 32144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-318a4471e00b2ff8273675f3ac64d5712454719db8d0a74d5c9ce2f8c2193b9b 2013-07-09 17:22:56 ....A 38912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31976a36c8eb7031a1f31fc825783ddc5513751bc8e6c9462efaaea084d6e680 2013-07-10 00:41:16 ....A 5098208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-319a69371f2ce0911e28c99a939bdc9c6afaa0e3c3417ac4aebf1bfff950cfc6 2013-07-08 21:21:08 ....A 450560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-319b8e2560cf9b3d0d3c2537217821fc173be4634dd75ecf56e0df8bbad2d9a2 2013-07-09 05:12:36 ....A 124053 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31a5b9b6fba112a0d165e439495654e245bd5dd5252f49d962bb34d5daa55fea 2013-07-10 06:53:08 ....A 152064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31a749ca5cb7efb17ea5ad4257a4d0feb79820cec3588727e9f686a06eb0795d 2013-07-09 20:34:18 ....A 426352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31a9955ce2cb28a89c6310f4053785851c20b5121750e983aff665de002d9cab 2013-07-10 07:33:26 ....A 197120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31ac03ce4449832d32935fbf88159e57f0dbabfa77448f2c966d57a9792eaf28 2013-07-08 21:42:38 ....A 281931 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31b597210f0312bc377be289b1d41e0c15cede7687f70a836808f2e39c3f2338 2013-07-08 21:43:16 ....A 9192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31bc961ef53c56d3a7e27ae15f4e3ff526d444ce155e7ee87a6d94d0279d8ac2 2013-07-08 21:42:08 ....A 1235968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31be18de5612070d80c6a92f515a3cbe43dd8e7ddee0a8265ed25f5c68c48c22 2013-07-08 21:52:10 ....A 514560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31bf7a94926b2166ee44a65c43db301112b94960299af1fb1d40da02a8b33190 2013-07-08 21:47:00 ....A 671752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31c004c7dd1fbd1964768dadbf4977f229fed761dc7ce01ae5709f24b0f69fa5 2013-07-10 07:43:12 ....A 646656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31c38f5de812259ea49290acdef3ed6776f89540a6a6ea351dc5f85f68d19131 2013-07-09 21:26:32 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31c3aa4a30cbc067e644e05ea6f5de4765956ef04244b269d2117654bdbacc02 2013-07-09 15:37:02 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31ce0c5e84cbe6b78e0b7a253783d5c4f89e8101fdb3e3e5f9de38200630ccc2 2013-07-08 21:35:50 ....A 104448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31cf25b44077f8b19f0f2698743be2cd84806b1505e754953da1b34e0272dd2e 2013-07-08 22:09:44 ....A 177152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31d01f69a4d3feaf2ae73682856681c2737863f36360a5314e816a9dc1f27238 2013-07-08 22:13:36 ....A 69488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31d82d9fbfbac9458ab3071ea2cc57cb13a8558e8e5e3310fc8f3076d2b30dec 2013-07-09 18:14:16 ....A 943283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31dcc09ec75014f84070cc08b660b241d98dc291245cb924c6295f48a8c74452 2013-07-09 14:14:26 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31deadd1569ec354d05537975223c87ca98bc09de12d07a3478917eb2e47d65e 2013-07-08 22:06:46 ....A 4915200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31e0634714ea5322b7494a9abcc2565ad4fc6958c30b6f12573a459ed98fcc77 2013-07-09 23:42:52 ....A 263168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31e3d291e4439035337e02fe2c0fcd6ac6cebb8a12d5ec61ea55bb0a91827ed5 2013-07-08 22:19:20 ....A 588288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31ead1a3682a4a87f74bf8d047c6c79e91fd2659519b91dc8d464fc143194add 2013-07-09 15:44:58 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31ec460f6ea5f18efb1950ec8330852bc2d0d17ff8d16abc50f7ca070251efa0 2013-07-08 22:07:38 ....A 814080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31f016a5019c34a298a98d147df5f697c7b0f18082cf97daab67fb600abeea4a 2013-07-10 00:39:42 ....A 285552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-31f9fd465be5f4d8b7d8e9a77359b65482b837713d10435c8cb5a7bdce1d1a41 2013-07-08 22:31:12 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-320240a3c442e1de0f98db8eabf4fea42f22ce93a339dbb60670a6918ca5daae 2013-07-10 01:34:16 ....A 2334720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-320245d8855797977bdcd584d94f73a5b0760b2eb310d35d9236dd99d3925291 2013-07-08 22:33:40 ....A 42574 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3209f62bb2a91f1de9bf23d7dd165cb667645ce227600c1e40f4639fa025cf97 2013-07-09 17:49:32 ....A 214016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32154217a57251b00060150a4af1c7b2624bf82fc8fbc3c936c2a5a2fbc3579f 2013-07-08 22:55:12 ....A 1023488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3215c18fda4b8468ed853d5406d184c516a52a053993da8c094363f293f7deca 2013-07-08 22:56:50 ....A 20228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32171a37b8c921a90cedee918f6027ebddd10ca6c91ad87c7a8f25196707364c 2013-07-08 22:52:20 ....A 206078 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32183e6d50c4ab318f36a377337abc70bb758e961c90a1d45563318a50d01a9c 2013-07-08 23:01:58 ....A 175112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-321947c3b1ff18827a451ce14a6522c6dee59221f68eb3d7780fb0c529fb0591 2013-07-09 18:43:52 ....A 5664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-321de3be37e877c5e76ecef41ba3e66720da7ebf8b0d645012624ccfaf9af02b 2013-07-08 22:56:30 ....A 22582 Virusshare.00073/UDS-DangerousObject.Multi.Generic-321de407eb2c62ff269331eaa17d51eca0198bc967b8626a1ab29f98671f9424 2013-07-08 22:59:06 ....A 131584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-321f6cfd5dbcebf5b5885154cfe200c1340564817abdf14c2024366b1f738dc0 2013-07-10 02:42:20 ....A 179200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32227687994724260c064a3abf6dbc50410fe8b461850c6765d231cdb18e782f 2013-07-08 23:00:00 ....A 282624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3229be84f13b3f47444d3025d7a23403cbbc3cc1ba657ef3db520180fcbe5c60 2013-07-10 04:48:44 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3232a5a2aa7ab61df11416650b6155e17d3c51a16a9b2a8879995788f9879ab8 2013-07-09 21:46:26 ....A 711680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3240a998ba6c11e17395a3eb2a889a44644c4b7c084272fd39353c317df77717 2013-07-09 15:17:18 ....A 546304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3248f78f830facc2adee8fefbac7bfacd295a7bdbc3b9d3beaacd13906294599 2013-07-08 23:22:46 ....A 79378 Virusshare.00073/UDS-DangerousObject.Multi.Generic-324997025f8856258a50327bf953f1b415e95d1db1184d6bcff0b38fb788bfe4 2013-07-08 23:20:40 ....A 42404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3249df9d1b61ea4ac6e45659ce33f110170d81084102fd70404bc10258e79b59 2013-07-09 20:45:28 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-324d2d39b0434011380719db20cdb39811d08642681dace7b14c1bda5897844b 2013-07-08 23:21:46 ....A 612884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-324f5169da090f510e8881dcca0384a196b4423b2fec7e997dbcddb74e82695a 2013-07-09 15:41:06 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3256076a2ca22fbb4ecc194cfb7ba1f836695e574bf36c717d60773a847cfcee 2013-07-08 23:36:16 ....A 3872768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3256cbb21613aaabdadf218f667cc8f9cb491ebcdbf846af08932a66e1a329f0 2013-07-08 23:29:18 ....A 167367 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32574e71cdfa6e0be4ef87c37a2662067056579eceb51071f543bc313f9be407 2013-07-10 05:21:52 ....A 630784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-325a0b45e525f15da694229b3e5ddfa9b00b33cbf6202248d6f1f5bf6fc960c8 2013-07-08 23:36:08 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32676cf13e50477cc5c873592a309a2c5c612ddd67e7e09a66ed2bcd75d35cb7 2013-07-08 23:30:42 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32691f85ce372f32078e99590b6e8053d5b3a16eea48c1f6e0be42713a7a9539 2013-07-09 17:32:46 ....A 31533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-326ff71cccc8c0f5e233c55512bcc4e74add9ab1c640d6bc95cb3d11c06365fc 2013-07-08 23:53:22 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32748a87614c88ed51abafc18a27ac1d6621d2f4aed34f6d0f4daeb4b16c9d65 2013-07-09 00:04:10 ....A 128001 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3276e5c6a7c2302b6431ceacc4e3637b019b5bbecd8b0c9d92db452f7618aa5c 2013-07-09 00:02:48 ....A 456192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32777dcf079d74ed8f1f8d9b1babe1733cfa1188debe3f465274173bfa7a9b45 2013-07-08 23:59:48 ....A 82432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-327b168d1c6bc4be1e87f45916caff3658dd9b62af2358f92317dd377c7b0d35 2013-07-08 23:49:08 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-327bd1d52a9912ebe4406ddc701d8d7a42b3bf35f6149c4ad8cb0c8053aba696 2013-07-08 23:58:40 ....A 79872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-327d8af2c028ba91d294603da1bf3f36b4ca86a08a40577fd3567956d7166fd0 2013-07-09 00:06:02 ....A 153088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-327fdc3bc44f951ef4587cd027e7da0f3416da247143baa86d90d3d03a479c06 2013-07-09 12:55:28 ....A 58988 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32849af65f214a7c68a6f8ab61833e1743f29f89b37e92f85f9b55ed2fc85d58 2013-07-09 00:02:14 ....A 60928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-328a38f07b0aebb3f7f4a63d09dea109a5b4debdf1216c38383a040690a2dc5f 2013-07-09 15:56:36 ....A 19072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-328ac81623a69d55657b986e130868131caf0a5e7bee047459121015e1bf3739 2013-07-09 07:47:36 ....A 2768464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-329252c5079df4c83b8ab28528eb3cc043059426cfd3dbe0b6905eadc814ccbe 2013-07-10 02:05:24 ....A 679936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3293289d15b4c31979d513dc93b8482c3026d885f11311c8088668cc1665d9b9 2013-07-09 00:30:52 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32963fedc6512821928937baa40c38973a83906c3bd7bb2e7d106fe15d5f3a9d 2013-07-09 00:33:52 ....A 817152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3296ab6ba4c97699dbe6776bcfad9df29e4b1d9d4e94dcd219e899ad713f53ee 2013-07-09 00:19:50 ....A 646144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3297c6a39b83b5b5456b9cf18ca60d3fd8f2a7e74f398a0ae0457a26eaadd7e0 2013-07-09 00:19:06 ....A 71168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3298305961eb53f79c15ad6201e92886184a6c781d786001a63a9db542ed91bb 2013-07-09 13:31:48 ....A 314880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-329932c77d1db0e4c6a410becc10025cc2b3d68c913528df11eb3ddb58fd38bd 2013-07-09 00:32:20 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-329beab8963d8cdd58d4933c38c7213a43306555f7b1bcbb1beb100ee23a7402 2013-07-09 00:20:46 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32a557d800e1af20636f34fc02c6a5c5b6967260d76c89bd4f12f470b1855ed8 2013-07-09 13:15:34 ....A 145408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32a67dd158ba94edab47ae53500c69786d438c4a21f79c8757fc6a3f4c902dcf 2013-07-09 00:22:38 ....A 3022848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32a7fca923486020383bd75d33abc5700d6b87001bf9e736fcc67c0f44feded5 2013-07-09 01:10:12 ....A 523188 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32c463076aa66346bf966256da8c627dff33a102107afabc2bbb52866ad70eb4 2013-07-09 01:09:14 ....A 197472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32c52ce6e3f6c0839633dfac0e682d5e8baee49a35cf5b6a9d71512a25d1fcc7 2013-07-09 13:41:02 ....A 689937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32c5dfbc2976f7d3613de27636ce780852e0e86a29dbe5103bc27474fb5bdb0e 2013-07-09 01:09:20 ....A 457522 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32c7bf1e537354c46e48d8d560d43fc6b089f566669f76a8aa98c69183198137 2013-07-09 00:45:26 ....A 646144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32c8dada65223900f020b5cd96c10f737d905ebcfc784972dd740427914cb634 2013-07-10 02:48:56 ....A 601884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32cb22ef8acdae9bfb54b80df681c531d85b6f7d5e67a29ff9bbbebc9167885f 2013-07-09 00:53:24 ....A 107520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32cf206ff65d57cc2373cb0a4ca3fe318aae4e911fb4bd53cb0859762e78fb3d 2013-07-09 01:25:42 ....A 327196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32d004088e69f32313f04a9d9073e007d459b2c8d978d224348ba7b12a24574d 2013-07-09 11:49:50 ....A 222253 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32d925adf068ad4948b1085add57c94c9d6df542a0e2af621dfbf70b5e7afd51 2013-07-09 01:26:42 ....A 1305120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32da0dc90bfbeb41beba43d99732e3eb9ccc790968c101c6ddd1b15a9bb68741 2013-07-09 01:49:30 ....A 235008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32dca1c3ff18de24bdef8c7bcc158ebeddbfc42b5f3f04df3ab9be7e80137d7a 2013-07-09 02:15:26 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32e0e64a6a1be9f52e34b92858da0da9f0a5b24443a437bf9aea225a9c375d00 2013-07-09 02:04:36 ....A 1617936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32e19786cf347e066b30d91c68529901781d7453a9e8d3936a8c2dc17bbadfff 2013-07-09 02:14:52 ....A 397361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32ee7867a39472b1991c6509dc270643640cbd93b54f7064532958d1cdab24e9 2013-07-09 02:03:38 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32f0aff068e8274c207d5d9d1c62c1dec2f9d6f68ca967200a8308d00dd6eb6c 2013-07-09 02:08:16 ....A 54784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32f204f4ff7728b6ecc6350f8e6275b881e21718faf848d1132741468afa2f34 2013-07-09 02:10:30 ....A 275456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32face8b3d835236d4730f682e0198eb1968b346ac2bd6f40624d4d8e0093e55 2013-07-10 06:20:02 ....A 306688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32fd1d9655487e401c6a94ad715a5e5933c80450e919e9ab3284d8ed76e6f737 2013-07-09 02:25:36 ....A 1421312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32fd35210cdcec5367db3e8deaa3fe53519e07cf9fc4bd5e4f13f9b6bc132671 2013-07-09 02:03:42 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-32fe5e68c77ef30ff1ed92c78f9a6f3bf498abb6b428ea352850acfb69e34dd8 2013-07-09 03:13:58 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33011d39d9df99c84ac048b566e689f59df92228bf3de02517a5e01d709056ab 2013-07-09 12:07:34 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-330253378ce30b68538dd2da4fd11b5ff6a31f8431778cbd8fec41cfc37710fb 2013-07-09 02:46:04 ....A 32975 Virusshare.00073/UDS-DangerousObject.Multi.Generic-330beeb2dc7921e979bd4991f62477c057da24548ec47917123cc38b3088cb71 2013-07-09 03:15:20 ....A 209257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-330cca33e4037f0fb46082e21b4e0c3f32b0a8207ad8ffe8dcb44939b7cf7741 2013-07-09 13:51:20 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3314de2feb44cdba34582eb9f7d74e79516f58f0675ef31c3f62dd35ffe775a1 2013-07-09 03:01:24 ....A 755200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-331da0a0888504a081f5a81148aeba8d140022f8be3a46c4b73babdfa2f39f13 2013-07-09 13:29:58 ....A 989184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-331e8a5809ad6a081f4b7a20361a5aa0a3fbb1a898a7d8323d30ed0c242ea246 2013-07-09 13:20:08 ....A 513024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3324b1c31c0fb852c9f8c3e24d4a774247c3faebe0250c863ae2c6ef1295d8c0 2013-07-09 19:31:56 ....A 331264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3331996200c5a8640f17eee49d837869cd7788d7caddafcd39f72ea9ec4ab917 2013-07-09 04:38:48 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33437d827f6ee4a7b33649b96bc0689d78c616a9601f20ac18be6e5e02963eee 2013-07-09 05:01:24 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3345d38e67e937f34e1cab704a08cc0e587b0fd93d425e18c90bb647b4e14c6b 2013-07-09 04:59:04 ....A 1510016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-334a1c7bfa2e066742e67a1016d1366e22f1772bb01b233eebd8c3e27eec9067 2013-07-09 05:01:30 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3351718c413f067c9afdae5a726c00ed2ec8b3bcba55120ea9931849d8079fd8 2013-07-09 05:06:04 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3351acdfae788b4cabfd43ec734e8d8ae500b442cc42fe4eb38c7f133c235c03 2013-07-09 04:45:04 ....A 1048576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3354c7ab7e70a23c3b3844a26ce8328c4caff38dc155c7fa9f3b2b87f3c2beed 2013-07-09 05:10:24 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3355657bcbda9183419fa50d5f25e43f6ecf3900780cc31d71312df4f1849a74 2013-07-10 17:07:28 ....A 2547208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-335863cfbb1c62e12b58ef852934a61c7b777d323e024acf964817699603f543 2013-07-09 20:36:30 ....A 669184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-335b09a0df12240a8cd21635befaabb5bf2bf5adcd15f881d146d09ae9c613d9 2013-07-09 04:53:24 ....A 84693 Virusshare.00073/UDS-DangerousObject.Multi.Generic-336732a05ac45cac2b20d36e25519bd3c4df820b8b4afd3e0026c4199f04974c 2013-07-09 04:51:48 ....A 109617 Virusshare.00073/UDS-DangerousObject.Multi.Generic-336c671857536f13b7ffd3fadd1ef6153dcee74bc3899339df4a92b403a55631 2013-07-10 04:06:32 ....A 30005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-336db313c41ba7fc8926b029a8bf3d53ba28bbb26964725db90564c74e4ae652 2013-07-09 05:09:14 ....A 50639 Virusshare.00073/UDS-DangerousObject.Multi.Generic-336f663ff1b133e120bb43be4159467defc0860f06a22085ff4ea001de0c7391 2013-07-09 13:41:40 ....A 2973696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-337eddc02840d0a28eea2b7592885fedb8b917bb1c78713d5e0939bc054835a9 2013-07-09 13:58:36 ....A 210432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3393a38ef0d8152e3ef40f4da38144833080c3e63367cffaf32cf6dd6ad40f01 2013-07-09 22:35:16 ....A 478537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-339a12dbdf242f0bf98dba2f77f885ac6a7de8e2f22d5b34978abd0af306c549 2013-07-10 00:13:02 ....A 426944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33a9c5a15cab23e16b50cd13edb8c0926c8a3a7e00de83bb1c32845f992e674b 2013-07-09 14:16:46 ....A 592896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33b83fb936b125980e1dbaa58a4c2fd0401782ee38e55e28656b10088c208897 2013-07-10 06:04:42 ....A 236145 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33d1e38bb1272fa8d23b203bf773db86685de0369acea93d9a98ebf835bc0996 2013-07-09 15:49:18 ....A 8447408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33e2c8d96dde48a0debfa405ec87db84aaf9fa8d79da31e8b79581028e5f0aaa 2013-07-10 06:24:22 ....A 464561 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33e4b740f607e252386292e5eeb5a629e6a1a25c152f2810a8a89beaa349121f 2013-07-09 17:50:16 ....A 347136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33e822313b4a07abe9434197ec9482a6f166f03445425ade29d15a77eb55d8c8 2013-07-10 00:10:36 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-33fa674fa020cf0f2c1013aee2837b77caadf42764497b86c55667d45b807cd9 2013-07-09 12:34:18 ....A 368668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3413ec571654309bcdbaa7442cc3637d2909cdcc6a21ab752ce869c674fb8ce7 2013-07-09 22:28:34 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3429f0d6ec4f8ad9d9e4ff7fd993140e9fdb79a7d17d91e8d5d6c773ffc7c58d 2013-07-10 04:40:32 ....A 1085440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-342ea3ed719405c3919cfdba19b57e4d9c914aa4aac6b8de0c456be7a95a9244 2013-07-09 14:05:40 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3432c44de0caf196d2b37324421f274b0522aa40c0b31999d725ffee9f1695c9 2013-07-09 22:45:46 ....A 199170 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34334fc856aa7b8d2669514aa6635f1d89c504d0079c8870f9a226cfc50f592d 2013-07-10 00:18:32 ....A 47616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3436b4e3bacf92b5b3aef6e37713465593c6e939ff9bac2e5ed9daf3f7ab4d61 2013-07-10 04:56:30 ....A 640512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-344acc9ae4e5daa36820e842fb609750013474ba961310bdebcd6b05efbf1768 2013-07-10 09:13:28 ....A 45018 Virusshare.00073/UDS-DangerousObject.Multi.Generic-346c6877c4f84539c3ab65d08ca7d5b6d59d6b8b28fa5dbb01785dd9ca976827 2013-07-10 00:34:36 ....A 1680504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3474c7e8c17eb6c331f971f69edec3ce4973f7ec020464f2f5846b61e5b794f6 2013-07-09 21:46:32 ....A 323679 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34948bb444eba7c009e73fac820d23ec0d9f8095d868163d7fbb33f082285a84 2013-07-09 14:19:12 ....A 48579 Virusshare.00073/UDS-DangerousObject.Multi.Generic-349dca61a551615ffde1e6d8232208960166c631f88a6d527442e6ba8bc74d24 2013-07-09 11:25:06 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34a1cc3531c39ff7de37a87d1aeabd65aa9245f1dc773fd6afd6620793d79f9d 2013-07-09 12:23:00 ....A 515626 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34aee43e74cd1fb575d251b749e6d75895ef3b97bd0df49d2899d344c6616a57 2013-07-09 11:11:46 ....A 1108680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34b3db7d785172aea6ff4e5e1ec91bf701166cdce8be4c96aa1f8015e9879178 2013-07-10 02:49:08 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34b4f789d4acbbdcd29be03ab2990a06df391addaeb466b9c7d071a6b98af4fb 2013-07-09 13:30:24 ....A 1105882 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34bb277b83bc2783dfc4baac3532e4e4bb46de7529dc7063998ae8330db98a51 2013-07-09 21:53:58 ....A 782337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34bbdcd60786fec490669b7d884d21a2da1c460e684a461e6c98c1e6e2041ecb 2013-07-09 19:43:50 ....A 484864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34bd09b298e2d05e11774c599b5574d07d9b7708ac2a1f3de8e075643efeb1fc 2013-07-10 03:16:04 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34d39c5718ea3fb690727cece5e6a277a9cfe35107c73888c75a77c0cbcc8b2b 2013-07-10 07:37:18 ....A 2224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34d8ed7f1690e3356b6e84c9f1f7e34f5ca5c831510119456548bce8558a1172 2013-07-09 12:16:38 ....A 726016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34ded871ee66597cce36283615ae9edb8fd35384909e416d226822c9ff41e476 2013-07-09 12:42:30 ....A 37483 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34e037d010a31d353884b6e7068a54e152707fa9cbb0eb0db07ee75d92a19d3e 2013-07-10 06:21:42 ....A 516096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-34fa394f354ea9d6758dc19214733987550bf1818701f2e202947fb94f0b20df 2013-07-09 11:20:58 ....A 598016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35012d4c37db52efd7e9bbda50d5635c03878e3013aa30c6b6621e5b28539a1d 2013-07-09 18:20:42 ....A 911520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35043e689e45b1383df60f437426ac214a7ab11e2b7fa6185616464696d69889 2013-07-09 20:12:06 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-350d919fd93371541683240fc0911bb903310150f6a5cf6bbb2c789274ad1ff9 2013-07-10 04:11:24 ....A 751104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35113c13e803a9c9882c51e1627f04c8226665b1de50e4ba18aa95e96f5c4f7d 2013-07-09 18:12:58 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35244537b8dd899d863ff6d9e3b92e8d9eee03927462efa35b5db5c32d91253f 2013-07-09 12:33:22 ....A 5591040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3551d75982977233a9bdc8abc3f5585deee4ade033e42faad9db4898186d9cdb 2013-07-09 13:33:10 ....A 14673 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3552241960d591e61b2e50dd873d7f0503278ff0e9be98e61e3e0cdf94b647f0 2013-07-09 13:37:32 ....A 297984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3564cbd89820f1d90fa9aed94c6eea7fb415d53f63af8e607e248557f9365be7 2013-07-09 19:52:20 ....A 4545888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3573568827075886d4745c5b76af8855f3f8cb673f460434382c30c3c5e8aa14 2013-07-10 09:09:38 ....A 738304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3578e3bd6b9458be83ab3125eee4b23068cbd933640d7a82383a4c36fc12cb0f 2013-07-09 23:32:16 ....A 891904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35790a6960c22de57a8af554bdc4abda9f874687b7d89261344b3a634d38438a 2013-07-09 13:48:38 ....A 126685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3579a4d59fa495190aba0db04c13fa7404a4713bea59c55b0e2d85c8bf5b6beb 2013-07-10 01:11:34 ....A 22008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-358434b5eab83ad25cb095ebd14ac67e56d8f803ec9fce1b5b5609ae1e7de7ec 2013-07-10 01:20:34 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-358cdccc39131149598ac7bda1f9cdf9946796b51dffbdd1cc0eabd90ed73547 2013-07-09 10:11:46 ....A 3612672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35950d26086e3778616f36ae573d0561dc3eb2c8ada18e42d75c76206f2eb7ad 2013-07-10 01:38:48 ....A 713728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35b2e2940520668fc0c3effec8350ffb34dbb98cc0aa8df7021d33c34afa8c33 2013-07-09 13:56:04 ....A 140800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35b81d770ee23ae447b4515a6e9be8441f6fc36eecfd0b91939317bae53c01c8 2013-07-09 10:01:02 ....A 2596864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35b88c7fc863ec2cc0598c50193f65c62db0a9cd8ebc4845032b58eec9a88d24 2013-07-09 14:05:44 ....A 503296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35bc4d30a2e19c0dbb524e0fd80d95de58146c64ae138abc1824cb3d4591aa95 2013-07-09 20:42:04 ....A 745472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35bd5015db9b690c3588a99db8a21e199292035270c108c688d38826c948753e 2013-07-09 05:21:46 ....A 1863680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35bd5c304e8f6b419b7d0d33bd6a8eda43a3eaf2247f9df5f599782e80c3a885 2013-07-09 05:27:58 ....A 432640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35bdee97a0d0b77ffa6489faf837cc5dbcfe1a2958c5a1222d2a5ba6cbb7aece 2013-07-09 08:53:18 ....A 21920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35bee282008b40197d8919923c826dd8cfd2e320e813d4c6826d6eeb50b106fb 2013-07-10 04:28:04 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c0d46d416ee6a9160470790fe74897d8500fc02bd5457ad9ac95862344a914 2013-07-10 07:14:56 ....A 120362 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c1d566a6b4a4c180e153acc81fd4f22e7fa40a4626fe9a8c370aadfbd159f5 2013-07-09 09:40:34 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c21a0d58dc683be6f3d7ecb5bc1a6620f0dbd4168ab1f44c05fa19f791ad3d 2013-07-09 08:38:50 ....A 181248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c23fba09d3117e1d26bb910a5d59026aefba155c8f91e438ca0d813c8ac5f9 2013-07-09 09:09:42 ....A 150528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c42c7a6ac0f0b7ccc0d76be007ded6fe08c0b8ab823cee49d705eca4888e3d 2013-07-09 09:04:32 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c4ac5045d3fd23d55df7b0ccc4b6ad76a6229bb28a6260088fae9090b560bb 2013-07-09 08:53:38 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35c620f08243ba7a7aff0d0416bfa0dc8cf9f105ae220813cf473219683d4274 2013-07-09 13:44:14 ....A 181554 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35ce63664349b120f83bde4eba25973a16bc1b46ba60732021edb0ddeebe5463 2013-07-09 15:52:36 ....A 1019833 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35d9d41408e9e4527b12446826cb9098fdb5602049d5027b980913cd8e933238 2013-07-09 08:20:34 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35dc16114bc2ff7b8b758bb6df43f40a8468abbf3a68e137df1669f73b120700 2013-07-09 23:32:20 ....A 217088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35dfc71852d16d0fd36ef16150d0f1013ec3686053dcb8946cd346db9333afde 2013-07-09 06:17:56 ....A 305242 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35e16e49bedcfd308815206a3ac087e3dc27b29481a116d86b8413302d97795a 2013-07-09 08:22:46 ....A 78567 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35e4ad00f90dfde32178560cb23790065e6e7d5655d7ce315f59a97273bcc658 2013-07-09 09:00:56 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35e53a5d439f66cfb31b09ef4262fc85ae7834d59f91d88f82e80d72ceb29518 2013-07-09 09:02:32 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35e75d7c39f7ae309b9c2ec7328795462089b3c4a365efab88014168c27217d3 2013-07-09 05:37:06 ....A 2944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35f3a023502c2f3cb5bf482b952d45d7f37d40ed278f5e720f5fbeda4c0b577a 2013-07-09 10:16:14 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35f8ec47c49b808576d4a490f3b67493ae74790863ab21934928270c40ad5ccb 2013-07-09 06:36:18 ....A 4001792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-35fd679299356b3ae574b1d3c6dacde8088fcc64dca5d792c7179e67ff277f5d 2013-07-10 02:38:52 ....A 1889277 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36018bec9c9d9d06fb0ae5fc6da412c6478b21ea38f52f513e82db090bd25f6b 2013-07-09 13:03:22 ....A 399866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-360327e02412444f744f7a8e2c17c19fa8c458f3114062f5ce135d0aff3d57cc 2013-07-09 07:46:42 ....A 586796 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3604ce908f7fd01e100b83a28acd99e121e19d050590bbbd029010a94ce2f166 2013-07-09 05:31:12 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3607b2ea9149ace2c9432e6a5460fdefc024ebe5f252cd099d023e4e2cb06072 2013-07-09 18:18:08 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-360a89659c23f42ec1d63dbf1514e6e34371c40e6cac93fa2a82f737a38e4778 2013-07-09 07:39:14 ....A 76943 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3613ef54e274560a65811f29d701905a8ae23927dd800efd07cf6f80cbadf50a 2013-07-09 05:45:54 ....A 98880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3616e36b7ce58863ee3a8ea00b803bdf36e295137abdaae674613c969eb0cd04 2013-07-09 07:21:42 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-361d3075890d25961ab706cccfbd36b09f44f88fd3e040f0b1f211ffd960913b 2013-07-09 08:30:38 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-361e9deffac2d4380a1cc41827428a7c8e83f63aa3d2d45f480b9a23628658ff 2013-07-09 12:37:24 ....A 187904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36289beaeb77d2f2551b6da49d8e5c2dcc3d9f108b4cf715f578f0906ecfac43 2013-07-10 04:16:22 ....A 293376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-362c28fa1949752848b0aaee7d0e4869bf760c9f12bc7c32ac80aecd31f2b748 2013-07-09 08:41:28 ....A 871442 Virusshare.00073/UDS-DangerousObject.Multi.Generic-362d7c7309f1c7a1d9cf319e9a17d4d23287cfe185e91a21b313439c6ce20577 2013-07-09 09:32:06 ....A 946704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36350d820ab2de5b0e79c7c2f84d78aba21babbf3d083d50008688050b7591e8 2013-07-09 09:48:08 ....A 1077248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3635f5ab11b06d93d9ea285d2eafe15b019901b85a380663e599db85e60ba6ad 2013-07-09 06:14:18 ....A 33280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3636aa3a619f1a76dc7efa7d45dc329ef080e12dbfc2b4c3c437097c649d5406 2013-07-09 10:24:04 ....A 293376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3636b2aee8c8f8b06a357211ef5ea5c8ecfb5ab19cb4dd999b526588c13d9554 2013-07-09 12:14:34 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36396eefedeec2808521681d0ffa33af8c467c17cc46f36ffe33aae691683c30 2013-07-09 06:46:14 ....A 308764 Virusshare.00073/UDS-DangerousObject.Multi.Generic-363bab3e263657238dfb4c3764532d7e1555272590501d5e33f95aa9815ec888 2013-07-09 09:50:34 ....A 519781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36409f12bd734b80a69a9bd5a6136911422ae60748c7db89781dd2153656c57e 2013-07-09 05:24:42 ....A 1422336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3644853b75f702acbbad40aabc89a3345fbfad46baba75cd05d9144c7463af0b 2013-07-09 07:14:06 ....A 1763462 Virusshare.00073/UDS-DangerousObject.Multi.Generic-364712432b95b78d701bc9cdf7c3e878308a54f1a34f209b7e649480bce3c907 2013-07-09 05:29:38 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3649790508cbb0b09b87a074e0e181f0675e9caa8e87fdf127accb7aab44522b 2013-07-09 16:16:34 ....A 753664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3649e66a5d6ff9d91c1c8958ae688df8e6956a1885eb38a44c26e7676e3371be 2013-07-09 09:18:42 ....A 176224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-364e709dfbd17c46a427862da631385ac2ac2bc3e88a2feccb6f735aa5cebfbf 2013-07-09 06:49:48 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-364e72a59856c2b0dfa731bbc7d57f36f9bfdd2526502502d3593cb8b849d7bf 2013-07-09 09:01:32 ....A 165835 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36506d216bd27d56e61bc2a596284724b4909dc9083cbac482af523639298ff4 2013-07-09 14:44:00 ....A 46592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36543818ca2a64b0cec6cbad49f70abbc5bea39165dce85720e68e2f267c7c1a 2013-07-09 07:56:02 ....A 34816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-365595fa18e85eeacc4dbfc8165f85cfa444d114a6093bd254d67e65ba35b9bf 2013-07-09 09:23:28 ....A 506368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3656f314ac5e78e63565bbe4121f9ba631cc527ea029bd7825bfc1a4a280cae5 2013-07-09 05:58:02 ....A 376832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-365fb697b1d5a751bd1b4d766fef137ea09c31ce326a9629c403c4060706be97 2013-07-09 05:37:46 ....A 922624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3664698fe4a391d6663441fe4abdf669d307447a30036493bed6970a47e2b374 2013-07-09 10:00:40 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-366508c12394d2b6e79a08376d5aa1ebe456859f517ab0a81c147107299dbf84 2013-07-09 07:17:52 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36667e20307b5442d9da084c1779256b132548bb11e55bc4a77382c665411ad2 2013-07-09 08:32:30 ....A 866747 Virusshare.00073/UDS-DangerousObject.Multi.Generic-366a16d2b4a68e18b265d04069200544c40bedebf42d4bd21a279f882e67d17a 2013-07-09 08:14:12 ....A 1333248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-366e1577fd9320cf18701780c24667c01eff64f2365a137c038058f025e1f9fa 2013-07-09 20:53:20 ....A 1545471 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36703f2c7044a29b22a736c2297762c68e2fd56a42fc1361eb009a21dbbee6a5 2013-07-09 06:31:54 ....A 610336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3670661d2b36a8e921be92b9ce022a07ceca1e5d98f6581e4a2458a85eef351c 2013-07-09 19:46:32 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36709884d6d4f4a3a9ba82e5e41f072df09492431a3500c8036b68d6cfe26521 2013-07-09 07:46:42 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3675333d93b74d445c8172950db642c9460d5af5d17990e34b841285a2b244ce 2013-07-09 09:29:14 ....A 44557 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3676ee96acd7d2799f137f2c9b667e25c34efb527c4ecbed176f4921cde8382d 2013-07-09 06:24:46 ....A 737280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367764d1dd14e4ef944ad7d8b7c3cab2a0440e5d3d33000492e0151969bed7da 2013-07-09 09:58:50 ....A 438272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3677d9d6ceda0a2ef808d46f84b4935125da4c2de8a6299d1120c348fa01db05 2013-07-09 22:38:44 ....A 484352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367b03cfeac445b41d212689371591ca4e3d922910fa9a2d66caedfedbe08222 2013-07-09 19:11:12 ....A 2866672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367b725b3c420cdd620f65121a23b40a19efccf3d2c3a73d4507469a90459c8f 2013-07-09 09:25:42 ....A 146944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367b9333906e1606829b785721bc6789d90c8cfb860a36128ff2bdeb897c5e54 2013-07-09 05:23:58 ....A 626080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367ded24d23dc9694a9bd3b09e81a101ecd312b3f7c71ccbccdd0ce5d608442e 2013-07-09 09:14:00 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-367fe36ec37b0a064d5070ca856576b20b0a89ab728a51a6acdcd1bf337b27cc 2013-07-10 08:17:04 ....A 19684 Virusshare.00073/UDS-DangerousObject.Multi.Generic-368052423a752a5564eada45825666157939a98ef9b528717171802de308d55f 2013-07-09 09:19:02 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-368157abef16efb5a68dc3c915afc34d86132fb0e0e276d3dc0b2f0f2dd0f648 2013-07-09 09:35:54 ....A 166912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-368513bdb1ff93a9eaa22edb6751eb862a9abab4c497fe836724493020bb3742 2013-07-09 07:38:22 ....A 4754944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3685c53df590406dbc3ea94de9bcf82d681b715bb745b6c7ba0ead039b13b4b7 2013-07-09 06:25:42 ....A 546106 Virusshare.00073/UDS-DangerousObject.Multi.Generic-368669212a3da7c336318ac5b7b54a488ce7a2104b7564f0201d0808d31f4171 2013-07-09 22:04:36 ....A 60287 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36868089e73f1d5add44b6dec18710303eb0d7834ec441ac29093d16f24e5881 2013-07-09 15:50:56 ....A 291840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3687b78cd35094437bced63cf0b58f40c2a315cf710e6e6fedf3a6f4c2bdc330 2013-07-10 07:32:40 ....A 28680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36926fb0df99de4ea08c1df8d42f43d01b0b63a78e9a16e1e0db0fcd66ab076f 2013-07-09 07:36:58 ....A 774144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36958bf3601f53bf6a938d52ecbbb6a18c40d004890431a7bb30d24056172768 2013-07-09 07:11:36 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3697d76352f94853fef64fa645f4c8082df28dbce824a353ed8641b0b99c8c87 2013-07-09 18:43:58 ....A 1912136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-369b89031ad1e37aacf9675cdc9f2587f043705dfb0eb7bbcaa3c7cb1f3ffaae 2013-07-09 07:26:02 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-369ccce287321ff880f2c9c64578fb6deb12087eea02c57a68f29dbf81852aa3 2013-07-09 05:16:40 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-369d20713b5a6c2f237611691162de22435d7035923073b937c897485068b3aa 2013-07-09 06:05:22 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36a0b534b71482722eecd02eb14434cfd488c981ab0603b6becfc2b9b65927ea 2013-07-09 06:07:02 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36a29c1ea93f11673114f1bb32e7fe0e34ef58286bdcf51685f4f4a09475f15a 2013-07-09 09:03:12 ....A 967168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36a61d79d13e6993142f01d0340687da6236057fcd4cfb331548f0aff0f98b79 2013-07-09 05:27:16 ....A 3203072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36ab07246fb73e2a52ea15f500512def971ac9f4f6ee45d6201415e5d4854e6a 2013-07-10 02:34:40 ....A 843776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36b3a5c5fee0c188b69c407942afcafecb2f4469a8636af0d07c42080e58b8a2 2013-07-09 07:43:58 ....A 294933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36b42fb54e316e42da7bc40e8d723fc08742de7b31a78cd67e16d353a1672edc 2013-07-09 06:43:54 ....A 25316 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36c574b052ee933b0f3738119f4b11185c06b62be1dd51f89894f83831a3d18f 2013-07-09 07:05:58 ....A 574464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36c6ee9be9eeca2db12824751b1e9cbac7eb64320cc6877cda7dbd13f87f4585 2013-07-09 07:18:02 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36c7e28c1ba12d4bdf081bde224b992d20ebf2728971ab623a1a58ea8cf13510 2013-07-09 07:35:20 ....A 1040384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36c8554bbfba628275104c75ed3979861c8ee550fd7bf6b3bd4b2e6c103aaa90 2013-07-09 09:33:56 ....A 49156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36cc0598cdcf0c2040816804d78a5aea80be8fe36d392d3455d8f49689aa9f2a 2013-07-10 04:59:28 ....A 545475 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36cd32ca4c060b77d90f64fbeb41baa1e8c343d83b45602ea8e20df761379701 2013-07-09 06:24:34 ....A 1441792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36d2e950c08287de3dff9466083794f8d66a7e6536a89c7d2baca9a8827e153d 2013-07-09 07:20:10 ....A 22888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36d7dfde1ef610bb6635a6f5094db27eef10d818617a9e0abf32a7fa8dda0846 2013-07-09 08:27:22 ....A 140685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36d8c4afad92abe6ef530ca66975a3cd734aa9c7488343593c4414107f8ab475 2013-07-09 07:48:44 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36d9be650306fe4aada8ed4bc69c5b80ed601de7af59e98b384871099f3e49a1 2013-07-09 08:47:04 ....A 193536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36d9f2f9fb9d413f940635de9e0f8ac4f153902b918a6d98b866c08f5abd7ea6 2013-07-09 05:53:42 ....A 195072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36da4748e2e94f5c6671dd7430da06a2e5b77f4166960701561ce7f0e980555e 2013-07-09 08:49:36 ....A 2222080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36db8ea58ecca0f4d6e3df1fc95f6565b4e01e564c0aa5bc777415000ec0baa6 2013-07-09 11:39:00 ....A 197120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36dc09be4a8db61635c22a634b64e7b304ed98cdf0bb71db8523003555301a65 2013-07-09 05:49:54 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36ddc095202a812d2d0acbcd68a540edda4eb0afe4b605c3c5fd281a543f550b 2013-07-09 06:24:02 ....A 254976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e1744d13742a295aad5925e19b1bd10bf53572494331a64706f60e29adcaf4 2013-07-09 10:50:18 ....A 127472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e2f42947c5cee0299121a04349d10e2917496e99fcc70078e5cd3ebd62b9a0 2013-07-09 08:43:24 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e3c4c6d7903827d9fd5f1b152913c1502304c95b94a6a6f4d63abca25642bb 2013-07-09 06:56:40 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e4421359381d20af3171dff0c1b0170a2a0dd2573981543231d62661efab16 2013-07-09 05:53:22 ....A 149504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e74b5bfb3c331610c2d8829b730a75acd0bd9cf78b612f0bf56a92777785b2 2013-07-09 23:09:52 ....A 781900 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36e7f7104768ad98f150c55cc988c9218b8354f49718cfb8b2a3f431bae4975b 2013-07-09 10:23:26 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36efd100c57f599aeceb423e4a6903e53f64a181d990c6a23f8837d811ea3e79 2013-07-10 11:37:42 ....A 737792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-36f489ca4e3d433e4748afd39d5656f34dc17e509342b26bf4f231db54614e27 2013-07-10 13:21:58 ....A 2631324 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3709f2efb03e56b98314177a7ca6fc7d4ca770e7e5e0e887f4262b2ed45a9e82 2013-07-10 13:55:30 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37141cfcc5719aab5e3148c7ee52280c4dabe3c571dc35a074d79eb8c0a76826 2013-07-10 17:33:16 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3716a72fe3151fc096eeafd3331cea4e55210dea3e21b33ce5ce21fbcefaa620 2013-07-10 14:59:58 ....A 992893 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37205764b53db71069e3f8068a6c04217d184776155ef2594c1c59a434c8506f 2013-07-10 16:25:38 ....A 1802240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-372139467ef226dd645dc967e1fb40e3cd1262c4602733ad0183f4a4531cd193 2013-07-10 15:31:32 ....A 785084 Virusshare.00073/UDS-DangerousObject.Multi.Generic-372f00e6822c8c0c4c35d46d1022a65084e3ad12d178b6c68b5e41bd75abe04b 2013-07-10 13:56:02 ....A 578560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-373d1bd80873fe55456f1d507b18bd1bbc0dd3242bbb15dc3eabdc6e1e9d598c 2013-07-10 12:52:40 ....A 1921024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37470d54597a99227369a4b5dad98838ae9f3d0e816c4225bc2b75c5be0020c8 2013-07-10 14:29:00 ....A 502400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37503af2a0756542279dbf18cad9ff1693a05be7131521f542114ce383fc5be5 2013-07-10 13:43:40 ....A 625152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37518ddf00e93212c805a6926e6154be46406718948fe7ff0fc1f688451ff0eb 2013-07-10 16:08:46 ....A 17204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-375967c06b285441144f0d5d34c6120a49c1cfad6d61be753893abc9928a7117 2013-07-10 14:55:40 ....A 143363 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37658e120797644d79cbc517286cf17b30d221eb2e2d70787f7e7a2ab0c76ba7 2013-07-10 17:01:08 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-376b9b9d51ce4abb7a92a24a8bc6bd8f90e0ab5d6098483ad6bd344240dbad79 2013-07-10 16:36:44 ....A 207005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-376ca72a651ea8906bd3785ed87e2a41f0c2d0f5866fc0962bc707fc3d418ed6 2013-07-10 13:39:52 ....A 202752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37794172d9a9324a10f9fd177ad2c6fca55d476c0c31cf5323df4c3de21f0ccb 2013-07-09 19:43:28 ....A 183296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-377e7b1ef7f787b70b8b3e49c8eb0d948b59a34a6314dfbf5eb6d3a9e401fb23 2013-07-10 11:19:02 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37811bbd1e69f1be3ca8b61de7c2579a29a213fb9d4657d3e2c23f37392144aa 2013-07-10 10:45:34 ....A 146944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3784633dde52e6e644dd1f30359f24cc92bcef0e46e4ea17b610bd8c205120c4 2013-07-10 15:42:06 ....A 1214856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37850ac9d92149b5ed6789f01509c801ebd9cc35172f570d48dfad0c1bece253 2013-07-10 17:33:30 ....A 692224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3789b6fb8f04b0b771deb622f231830380f7b0432296da3a1a576753699bcc23 2013-07-10 16:57:02 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-378b6713af82540723d0d4ab08f4128736e94d2921ef18c73a24fb6f7edc9ce8 2013-07-10 18:02:32 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-378e8d656b1f9448e42b62e54d1a0dc984a42b7c1a8aa39923f56b7466250379 2013-07-10 14:20:34 ....A 899470 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37923553ffbf234aa90ff6a5b666d8ab7cddcf9b2cf0e6309a19ce657868b64a 2013-07-10 16:23:44 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-379b0160ffc1d8f65301e2c78bc94fe6f604e57740d37dd093b5120973896753 2013-07-10 17:35:38 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37b786bace492a3c1be68c00441e374a68f8dc6c86ebc0adff9552338828c974 2013-07-10 11:26:44 ....A 123392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37bd94d27422178fed1f9f27bca245eff9b9c833fb05ed7b167828fb8cf57df2 2013-07-10 17:22:32 ....A 246784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37c5cb9cb29c41b741527ad401059a1bf7215100372f56fbb4d3bfc690c84a31 2013-07-10 16:27:18 ....A 163608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37c5f74352ca4b7330bac0aff4bf8a9be2d069d88a5b096ecde625ffa58f69d0 2013-07-10 15:18:18 ....A 739840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37c656a1ca2073f3e597caffe1a8241e6902deca74aafe2ea6bce6eaa4344b94 2013-07-10 03:36:56 ....A 4254768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37c86e74c0e9fba6de40189567922cbda97eb84c25945c826ea96970c6fee4c1 2013-07-10 17:44:54 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37d4fd49cd5c21b326d1da3d9d412f60106d4d3f2f06a69d57c5cae26525905b 2013-07-10 11:41:56 ....A 2146304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37d5d013cf9242ea0239e02c187468d3b5461e06e9e571b887d33a7128d96dfc 2013-07-10 18:09:14 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37e1883e79ae7a829e469f2eda632684d44e7f1910f843ac4470b7304b218628 2013-07-10 15:40:30 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-37ec50f65c8bf7ad04bcb910449f336beb7ed0c50c5faadc46d8846f6525053b 2013-07-10 16:36:14 ....A 17429 Virusshare.00073/UDS-DangerousObject.Multi.Generic-382ac1e41ee587bce1a7e9d093e831de1c99d0cdb346a05d115a834be063e1e3 2013-07-10 13:48:00 ....A 419328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-382dc1b349064ae0a0e20dcd4567a8489723a4e234626106686b172571d3c2dd 2013-07-10 17:06:00 ....A 419328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-382ec93104984c1b649489474634203dd05cc812cbb32d31faa31bd8651885bf 2013-07-10 15:45:58 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3837a6021771d9447e6d1332f587ee45a00a70a343c961ad0b4934ce5c41df0a 2013-07-10 15:42:02 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3843046af6ca0a5b7909667b35a39f16c2fd957c4365380cf1036a83cdae897b 2013-07-10 10:27:00 ....A 906240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-385354fcc71581498539403bcc5b35f825faeca3070772e82869cd721f33251e 2013-07-10 10:21:36 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3858b7ea4edb4d42e47becd8785cae70b9ec89260cdb5c16cb6ea24b17b60c3b 2013-07-10 17:03:38 ....A 1192310 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3858d3e38c128bb3b5dff706f1abe2566f08153351c83dc8743d96222b56f935 2013-07-10 18:05:16 ....A 197120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-385c47340c7ee9042fff37c2271ae62f6a38cc7bdd7d3adda4818a5de483904f 2013-07-10 17:18:26 ....A 91136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-386bde181321595d87b81892a884c6dd66361accab90e2e03006bdfa722557d7 2013-07-10 13:19:52 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3892da0cf6292de720477d8b82ba03198945595e561d373755b2ec9b5e38d68f 2013-07-10 14:58:52 ....A 915552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3893284723160cd2dd9a5e3120139b5f603b9d5c45bbe5b6b98f30d2637b37c6 2013-07-10 16:32:00 ....A 741440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38951282cb64e03c214c274409a87eab139a39b74622084e77e18df00885e000 2013-07-10 13:08:56 ....A 15440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-389adb63a7c44b6ecf517e91348146eb9bc2e9ee664cdc49d78e6725b1eaf21b 2013-07-10 12:52:42 ....A 111997 Virusshare.00073/UDS-DangerousObject.Multi.Generic-389d14354bf41dcf4fdd52429a0a7bfde699b7b46fe0ce4379a6c1a35765859d 2013-07-10 16:16:12 ....A 120320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38a8df8f1a5f38f9eef4c377cd4ec46bcca00cd21e5f196a820950e2efdd666f 2013-07-10 16:33:54 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38b0c799b3313ddb05859eec7216924e3f70eb0326be3cbc9236df1c6922151d 2013-07-10 12:45:32 ....A 81440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38b503093d9588e315519b0297d822dbc19dd70d7262454579deb816c97f66d4 2013-07-10 15:42:24 ....A 3227824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38b63a24abfa98b9008825393cf6957c92bf04b4b95b50a44fa2e27a3a11dc6c 2013-07-10 16:08:50 ....A 543232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38c148c65b0c5ecd0e2f63e41a7ac0030ef6506996f4d87d0cbfb2a3925d3a01 2013-07-10 16:02:26 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38c24a611b0b0242c2c3351de5e16f710dfb9dd4fba1756e646ce15342e965af 2013-07-10 13:34:24 ....A 1664608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-38c888f3582512273c9e0f46b75adc0bde2a919019adbf2faf7cc4a6104f5421 2013-07-10 16:22:52 ....A 102421 Virusshare.00073/UDS-DangerousObject.Multi.Generic-390475c0d80b06bc9fb9e0c613acf445e215f4476587303904a6e013c62562b8 2013-07-10 15:59:44 ....A 3415040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-390e822110329e685598bbb33b89084497dcd36cdbd36e17047aa225502f96ee 2013-07-10 17:21:08 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-390ef868db88d38efb9eb0ea05b8999f4e9a34c84c60fe9583cd655eab61957b 2013-07-10 17:38:00 ....A 115200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3914794f848cf82d95d78503fbd0e9c359aa9e11cfe942b58c545bd59d661cb0 2013-07-10 13:46:36 ....A 600514 Virusshare.00073/UDS-DangerousObject.Multi.Generic-391e23fd998fcce1f11606d83d1e79cf9d6b9cd8508cfa8d8b5495f75e373a8d 2013-07-10 14:15:06 ....A 2784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-391ef50de832f9aef47bc964cd0029cbd3012cef3b664b40f3c360294c90a33a 2013-07-10 10:17:24 ....A 1126400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-39238d7379f5b92b111fdc4cb96e6d892855ccb2d94a4fab4f375dc4d94c68dd 2013-07-10 10:49:24 ....A 665600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-392a2ae840b04983e4263a8bf06eb5bb584c92fe7e558ac6a1656ee592047611 2013-07-10 17:57:46 ....A 148992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-392df353ceba7105da14876833ae3f311a95ecd84254e11681995e063e2c0ea3 2013-07-10 10:30:16 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-392f6b038167a0a259348a85c40e6132e4598459e6fc0505435609cd9aa43809 2013-07-10 15:45:54 ....A 660480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-39317c356247bedfeee9c43b93206d75d03c28c596b1f336e45586ff2ed5ebe3 2013-07-10 12:09:16 ....A 150919 Virusshare.00073/UDS-DangerousObject.Multi.Generic-393ec73a5d29cde6dabcb06a0603ae012a4288cd582195290fe8a7997217e37f 2013-07-09 14:39:32 ....A 1177171 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3944988f6f8e2685988c3107f962543556a678b15ff8263d276139819a0b09f1 2013-07-10 06:31:32 ....A 1658844 Virusshare.00073/UDS-DangerousObject.Multi.Generic-394587384c5a887dd41217f7e7164c13d2fc7e99a8179e34b379457d07762d66 2013-07-10 16:40:16 ....A 104960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-394635f303bc825454a2a7f02193e439b74380afc1ed9b3eef0ecf167c1ed5ec 2013-07-10 11:56:02 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-394af94b38550b1176295fcbd8295fd76123c670c944bfcdf153050ab5f8c7c3 2013-07-10 00:04:10 ....A 1325536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-39711ff516bbc2fb261e0c5f85789ff03151e783b6757be4ca2b2db50b06932b 2013-07-10 18:07:08 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3980b1a1fa0b6191fe63e9ce8ba637982346fb2ccab18e7134d4c597846d348b 2013-07-10 11:57:12 ....A 455680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-398acaa5e81ca8c8b2b5861fbd85d6a602778da0b5b541f8eb31b5b9fd202921 2013-07-10 01:12:22 ....A 2813104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-39905368356044a74568720289f65d925922469f2a6296b6947a5677a422a074 2013-07-09 21:14:52 ....A 2026936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3998fcb483e2c0902a291e27bcd729f4c5b18e60a80e6ff4a8d25477a81dac23 2013-07-10 07:50:56 ....A 6973416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3a035049376b9c1fbf27608b47fa3eca4337f07595c65c2145e53c09b9ff6b56 2013-07-09 17:55:42 ....A 1610156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3a426ec8d0d708fb9d2c255f46e6d818bc2c35cc54dc6927f6a06a2f633aa5ab 2013-07-09 18:26:02 ....A 4189416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3aa32c1ece407da0e8ba657c2c7bdbc5c506c69b4fbd733313cdefc0863011df 2013-07-10 00:50:06 ....A 1826736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3af29ebcf94033441e2327ee3670e48d667db4344961942d7245b8d69438e84e 2013-07-10 07:41:20 ....A 3449640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3b22e97bc50144d0bbb119717a29f52cd3e9efdab94152530d1ce531cc537bd9 2013-07-09 17:50:26 ....A 460757 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3b522803576f91bb2e8e822f71e2a3c41e2037557d9938a41df53956186153c9 2013-07-10 02:44:04 ....A 2703136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3bb0df268025aeff95d4be3b9a3ffc50e521f461c911d0122c3d81565b064d2d 2013-07-10 07:52:48 ....A 2572872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3c3e7835a80fb591a867130cd4b01df253056bc23c2ae8a7e8300d8b862637cd 2013-07-09 07:34:46 ....A 3433144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d13b32fb5dfd24c01b95ff3eacb4d962d2d51e6d2e75e6f463af3c701a537ed 2013-07-10 06:06:52 ....A 5132808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d2aadca8aa0df1aaf0cf80c08a77f687329cd877119706ca9c118dee1edf29c 2013-07-08 16:13:28 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d44d78261b62a01a164c200036c1f75539963a217bdbb4282576ce159e0f1bf 2013-07-08 16:03:40 ....A 537088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d46066987554328ac99a69005bfb2f669b70f3c23f35e9cd3d855050321efa1 2013-07-08 16:05:00 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d463f93b09b7305f4a5b9191a0f1f06e76134bd5e82daee284c032c38a9f7c6 2013-07-08 16:00:32 ....A 2428626 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d478bd9fcf88f52f162fde0edea6b49f19e6849fca46ae8d67ba7e7882d1eec 2013-07-08 16:00:48 ....A 337892 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d487a0bd016e7746a5f5c4e8870bfed0e6a26dab052f0f3d1085abf0a1636aa 2013-07-08 16:02:28 ....A 41110 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d487d0baf83825890390f08ae3f8f4a45bcea95417387798cba6f5dc8655760 2013-07-08 16:14:50 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d496e3451906a110a933c1badfdc91e7227e45b2938b39e50c5f1cf7646db2a 2013-07-08 16:10:16 ....A 859136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d49b2e0737e1119df33a128f90092199cd7c77c9ec8e97f36271dd80186628e 2013-07-08 16:01:10 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d49d321009ef05cdf9d59fe7f9afa65928b0c0ccd5df7d2a40df3bf58ccea08 2013-07-08 16:01:52 ....A 43834 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d4a5e4b2a53e007a925c7cd103762789660cbfb24842f29b2f6c942a117ac70 2013-07-08 16:09:32 ....A 65250 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d4a73c87046e601249036134fc2f8bc9f54913a75b66609ffe528bc5f3c1af6 2013-07-08 16:03:58 ....A 4177038 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d4abf6a493a4b5b5a26528c18bba2e1b8f234c66f092bd1d91eb1b2d1995a51 2013-07-08 16:23:18 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d4ca1f9c0f055aaec6160495216dc7959a71c88ae4758fb504b4e3a30c53025 2013-07-08 16:17:12 ....A 415705 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d4cbead7ca3085ceebca8d9ce566f3a3fbab58949eb00fb3d9afafdb6e8c352 2013-07-08 17:48:28 ....A 2843814 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d50cf2a9eff89c86ce2f8b5c2f467975057f52018fd404adf10243976df69bf 2013-07-08 17:58:02 ....A 778240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d52c681b3b44a4ce302e1e733df2bf78c6bcd9ad43e77b478258a5fa9d5b5b7 2013-07-08 17:53:16 ....A 29248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d533043f8df20d54190f886023a49554efa61340f8a6aca7fefb94698a3e7e8 2013-07-08 17:46:38 ....A 95232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d548a4b3bd583ab2113bf97ff90795adbbf98ff7d7e8b4c89f98c4283abc2c4 2013-07-08 17:57:26 ....A 295027 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5502930792e960d3fcbd1fb6caa7d2996834683eff6aa08a717c535915d1a6 2013-07-08 18:07:22 ....A 412672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d553c6fcae4f3d4bc0775b7c6e61dd76eef683de49df9d0ea2d1e824e3054d1 2013-07-08 17:47:32 ....A 995328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d56dd617b73945d551ec87836bfc6f84608c1d930a2abca583a6bd87172a4d7 2013-07-08 17:48:40 ....A 419840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d56ee565d798892e9b8bdf78071cc68ec656a13d43b0c01125c48b5852c77a5 2013-07-08 17:50:02 ....A 289581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5785c31936c1f389470cbc3d3d58fd06e8760f73168d009b64a76e35295535 2013-07-08 18:00:58 ....A 1106944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d579a35cc20ae20657039bd5dea9e197ee19ea00f2120bf99581fca5dc50609 2013-07-08 17:50:54 ....A 516260 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5868dae8fed952bb2013d66e4222c4aea46db85d14099ffaefeeb4974fb236 2013-07-08 17:52:58 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d58abfc226721f2449f039bea070cad4e4ddce214f00f12e0dd60074014780e 2013-07-08 18:01:58 ....A 84480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d596fe5372fbff0e6aa78fc37965af9d29b24287cdf7889fc072e0239a4760d 2013-07-08 17:52:18 ....A 294400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d597dc186fbdbedb7846266be64768257d5a10cde6604c6d17a248e8d2c0887 2013-07-08 17:57:50 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5b036cffc12798809c6af940eacf0e80b7525c384bbe70f76a1e1d8d3e3bd3 2013-07-08 17:53:22 ....A 407040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5c7d80b30fd8138b4dbd1091e5d971e16edc79888319ef29fb3e6519659ccf 2013-07-08 17:46:58 ....A 1713664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5d09c3408ed7bfa271b31abada3e99884aa71f3602d95f66c77edfbe6a5910 2013-07-08 17:59:58 ....A 81344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5d934bf1bf18b618ab0a3c5a8343a98415bfbcfb295e29531c87d17367d32d 2013-07-08 18:07:50 ....A 3968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5e61b230d3c394c1a05a8a5a855398607d343af6a02dbed6d3b3bcacde8617 2013-07-08 17:50:02 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5f48a8ace8c2d261d29fdc7c963b89b579fb3162269b577902c4531b9ee54d 2013-07-08 17:48:50 ....A 2040896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d5f5c881d6a724cdfc61e0b0d73116e96a476c80d61f2ce9cc23b80f58a45ce 2013-07-08 19:43:36 ....A 656384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6326b0436cac3af9818bd9e1c5b18782745a878be8d6a865c08181920f0232 2013-07-08 19:45:34 ....A 565672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d64b203275e67b2487ef2855a5869d98ce31f077273e98698045f1990f33ac7 2013-07-08 19:36:48 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d65b14f27091994e8398ea6ce43c44014531f4f6beac27ce892a7c18737e47b 2013-07-08 19:37:00 ....A 36741 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d65c1051f8f7f6f35327e76cc30b080ed70205a0d26d9dd9d6bd1798c87dbf7 2013-07-09 01:11:08 ....A 499712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d682700a45cda6b0580031a14cfb394d00008b8dce5d863ca41bd0837694ba3 2013-07-08 19:47:32 ....A 429568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d687476f313bb581f52a9d5aef49b23fd3724bc50e1a53ba8445683cd17baf8 2013-07-08 19:51:04 ....A 97035 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d696f2ede22f8f8644e6985d947c98ad11f965ed9104d53d64db598a9d68b4b 2013-07-08 19:40:36 ....A 15671 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6a1f02eb923b6579d9addc62509cd8c82a7de13ca71b1c4c849fc19bc21b79 2013-07-08 19:46:06 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6b5d9d22062b16638a5c794ce186c5546e200705c56ef1982328485ecf48c1 2013-07-08 19:45:32 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6c7437cc47c7c36d6807f9aaeeb35a2b7970268e61494463ca5ccd751f3834 2013-07-08 19:40:32 ....A 801792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6f044d4d6764be1c61137fa1da7103a6b9d9834c0606a9c4aab366f6be295d 2013-07-08 19:39:14 ....A 880640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6fa0375406c9874cd122be4848f1041fc6e2907a8905ccf4029ed5cb6a8d52 2013-07-08 19:44:24 ....A 386929 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d6fa15bdb4607835f9c1b2919fd731ccebc8d86a74d0d4b2474747b558aab72 2013-07-08 21:35:32 ....A 1788672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7087195512d2345dc2378c3df0f4e7a9daeac7c770ee25359b112a9bf75e97 2013-07-08 21:44:02 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d70bbf40332cd2d9e5848cc81f2ac8153aaeb75b4b01714616cefe262078382 2013-07-08 21:51:36 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d70ee9ba3c83ddc3e28a621afdc658154709740abe4b0a3a2f9e80e4188bacd 2013-07-08 21:30:56 ....A 33768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d717562c8a16a8587d65def311349fcbf13a11a1b1f635a058bcc1fae99f1be 2013-07-08 21:42:18 ....A 331776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7312266cd008cee42d8f279e774e1bf77234f16744654fc86d8a6101a20128 2013-07-08 21:47:32 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d736ff2e4600ca4175a9c16e97e3c1ba0a0a457e41024dc214d26ee4207b19d 2013-07-08 21:32:40 ....A 9018 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d73733b0839ed64ced2066799f3849c2668e4fe9a8d6135fdc1b18345a2220c 2013-07-08 21:34:24 ....A 272919 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d748437e8f6888a67b0536f50a1bf9b3edeb9453aed0b4e55f5d09da65dcb65 2013-07-08 21:49:22 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d748dc7bf92a784af2553ddedd908d0369c5916d0251ee14c48e37d199bd700 2013-07-08 21:34:06 ....A 367871 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d75a3519faa63ccf7461c7364f7cb27c584ef95377a1ff7ce9c55e044523bd9 2013-07-08 21:31:56 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7801f4a20016de3469d386482bf185411e9daf21207a30ec79ad9effeedc11 2013-07-08 21:39:50 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d78d5b3ae2f3dee9537c3b91e89fcb52bbedda50b7ccb0aa46471002da5d956 2013-07-08 21:34:12 ....A 51200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7b14c4556eaa36f0f1f7d3380109f4ab0e949e92be4f07e4c301e14a9b99ef 2013-07-08 21:50:42 ....A 773718 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7b294650ab541591f3e8b63d8d00422322cd88e1d70a0eb622b1f087a966b0 2013-07-08 21:44:04 ....A 307200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7bb09bc1f600ff186ecd34d764f47489efd07ab7066ddb217c4da8f50c3b52 2013-07-08 21:51:34 ....A 518929 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d7fc0afde72936e8a682a98b02a0a731690ab354ba0c4e910a73be80d4c1b32 2013-07-08 22:28:44 ....A 19378 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d803f26ea4f8911b7fd2fe6d3d423950ea5a34fb74ed585e055d6894b97b3e8 2013-07-08 22:35:50 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d81326175b0cc500914bd80a4261714cdd75e01b8f29902c1ce2ce2f81bf88d 2013-07-08 22:27:52 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d8151eb2916b0676fa39c17be8c4c775a3d5cf8ca27bb64e600ae2ef2596fb2 2013-07-08 22:45:00 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d82894138b23f9916a46f01ee82170dec2ec2f367107ad01c8340d567784097 2013-07-08 22:34:54 ....A 991248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d831baf398260a5df355cd3fe3a40dc0212b0853420621ad819149c5b5b3fe3 2013-07-08 22:28:58 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d83c2398b2bbf2f29593f0475adaa7c3f9c7bd4e74199e8e2efc3783506582b 2013-07-08 22:31:50 ....A 361857 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d84dbbf00d8de79ab05a74fa473c6288b60cfc04e15e37a34db816c889e9925 2013-07-08 22:27:22 ....A 259584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d85ffc404a812e45bcedc894857afb219cadc9c09300d8470ee404ad9231118 2013-07-08 22:42:06 ....A 1306624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d866375e13037f97adee337e364e134db616777de633631849868ebf79d99c8 2013-07-08 22:27:56 ....A 137741 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d87a5844080391b781bb654ce8d031b0e075923e6f188d92c3984a3fb136376 2013-07-08 22:31:54 ....A 224768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d87e9c00dad8e4c11bed834380e44d9f1a7cf803e7c417f0a2aa8cf0125cd15 2013-07-08 22:29:48 ....A 2370048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d87eac85dc05e6f1de5131de6cbbd123887d07b7faf3c235dda4da9ff88a789 2013-07-08 22:29:08 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d895e672428a391f275af2ee150d18c36149aba5d403a07c81f784c3fee1ce8 2013-07-08 22:29:18 ....A 593920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d8a0b6e24df3a00530583fe897df83d163d41290983bc1c8520dbe10e942df3 2013-07-08 22:28:30 ....A 148480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d8ab8f917f4f94908da099838f657401da4f4ef643835ca53ffcf0c2ebf47ba 2013-07-08 22:27:54 ....A 145008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d8c899d123b83849234a879a06adfb99b394331a58637c19bddeb351753e6a5 2013-07-08 22:30:48 ....A 676547 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3d8eab6b8a27d5d9079d23659f2a2b008c95cb20ba7a96a41d6213322b3f08fa 2013-07-09 08:17:36 ....A 257767 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3df5b89a7563bfde5ae3111dcb34614c50a21678d36e348d6c24107a0afdd2e9 2013-07-09 13:54:24 ....A 1861735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3e096becf2b67722da545c94419c528ad154332a919f2161656e252c155154d1 2013-07-09 21:58:54 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3ed8fed98654ca8651d5df20b99dfab9dc4406502b2e265f4646039af5086d99 2013-07-09 19:55:40 ....A 1822536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3f45abe4115f4f2ee1fb62e1f106454156d8f1dbcf634cdad5f65a0e43617465 2013-07-10 00:47:40 ....A 746946 Virusshare.00073/UDS-DangerousObject.Multi.Generic-3ff08753dff744b5d2f7f30e3a2394d79b749fbef3a0bdf451628497eff6abad 2013-07-09 11:13:48 ....A 3487904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-400927d3538bb7807cbe3ae2da4d1d5de7b4eafb4e44355878c1904412f8dbe6 2013-07-08 23:24:48 ....A 1712641 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40163768efb8cb284dd66b13fb02f6044cc9d391bd92412e4c35ef8a910e82d4 2013-07-08 17:11:08 ....A 29787 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4019412bf470130de4a45a511daa444ee3cb8a01c547612c433be54698b8b494 2013-07-08 17:11:34 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-401a9d54efd6f255a0373dd40db21d753ae1134b94bb8fbfc85ff57b908f456c 2013-07-09 14:31:34 ....A 47616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-401e73cd05c79cc97daae53d87c8833b6d834121ec5a825b1f03d54b958df510 2013-07-08 17:16:00 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-402048130aae173e4ec35426997e820132ed63101637d3899e73c10369a928ff 2013-07-08 17:13:06 ....A 2378752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40215d74adc549aac7aa2a7985c4e98e5fd81848b0d467adaa1b3888076c61be 2013-07-08 23:25:18 ....A 22582 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4026c94c6b60da530c7a10fca5db50d1886249a919bba9e970301d67bfb5e507 2013-07-09 13:40:10 ....A 3288632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40296c785101756596ea62a134d80cfbda78087242b953c27dc5c35bc976f607 2013-07-09 20:03:30 ....A 888832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4036e7d6c9e70ac4b96ef45eb6d16910b7f3ed0c9f3860ee59e3352043348dbf 2013-07-08 17:06:52 ....A 28213 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4037b6acc7a78994dbad03563ebd28648de44491950f57cc0d6a5a365ebecbab 2013-07-08 17:02:56 ....A 81812 Virusshare.00073/UDS-DangerousObject.Multi.Generic-403cb0345cd028c86f2d283a8ed5fca582596c02cb7b9554a316d76e5934ccdf 2013-07-08 16:59:08 ....A 80664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-403dabefb178f4dc05f063c4cd861118e12879ed983164eb2bede6f98da164ad 2013-07-08 23:47:16 ....A 209408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4041dbc911dea4890242bde9264139a57ec9d5c5f470fdadf2975a6712305ea1 2013-07-08 17:37:40 ....A 45587 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4042ca252df3a1b5aad10497e23bfd4a2176ab1bfd905b2fc1458b07eca3ee2c 2013-07-08 23:45:54 ....A 3005961 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4043278bcf1aa1e7fe946cd2ae0d854b27bfcba000ecf0fdd413a02bdc9162ac 2013-07-09 14:54:52 ....A 264504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-404348e7d511036985549dd36e2d6a1eaf88b62783a54b3491c14e9f4c4b05b0 2013-07-08 17:36:36 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4043d677e92d07e1e129cda3c6543d6134c4d1236d2d6add1beccbf36baf2bf9 2013-07-08 17:41:34 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4047bdff117ebc1b249cf5b53f18ea1afe1b0a56486c7e8a8f2a6057ff36231a 2013-07-09 20:27:52 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40563a93732732bc25500b56c8b75f1cb7d4f5fe1127d11d8d43133932e85f19 2013-07-08 17:24:24 ....A 205935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40584024b5e49e7a4881b7390e52d2ca44369292ca4821d861bb4317fca1d825 2013-07-08 23:45:08 ....A 120011 Virusshare.00073/UDS-DangerousObject.Multi.Generic-405df6efc4bffdd373447284c96f86e7902bbeee3f59bdd2ead068a03e85fcaa 2013-07-09 00:09:48 ....A 117740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40630b04517b594e7ad50e731de60e27152e3b6f78caf38f33f8d582ff27aac7 2013-07-09 00:11:04 ....A 1343488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4067bffb78c8e8d37a3b88ab5867bb813d34b030494f0a9de219e52c86d8ce03 2013-07-09 00:12:22 ....A 2170347 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4067e64771ceb4cf3fd3ee50d9ca32bc73729be4f897419d40a32c27c539dbc7 2013-07-09 00:10:58 ....A 1421312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-406b53fc536eb9b02489e1920915a9f975ee0118fb5e186465ae9f11adb121a7 2013-07-08 17:58:20 ....A 102912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40710601d8305823012465f898a33b685b1315875e2a76b3183e6e6ff3494721 2013-07-09 16:06:08 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40722976e54e16327cfda7ed47ef179aa825cda6f3185a9833e7c0a7e59e144e 2013-07-08 18:02:22 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4075e25098be7cb4a7b9b79202544b6be1fa6a0b41d62b18cd1910a88c213955 2013-07-08 17:59:26 ....A 967168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4078ad12f2774d16a83052e2f50bb926356606db78aa79a1eaa54322a331cbdf 2013-07-09 00:09:24 ....A 1404928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4079a05abfd01429375f9f367016e05aed78e92599adb68ea097d914b749f92d 2013-07-09 00:08:16 ....A 330558 Virusshare.00073/UDS-DangerousObject.Multi.Generic-407c4c118cbab475f9620a7584b8ca12a7a8528712ff01be32d21a63caec2839 2013-07-08 18:27:48 ....A 218471 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40829178afd52bb3b3941012e51654555daac1791f9e575ce072bf56103e333a 2013-07-09 12:16:30 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-408a73fea380efe58742540b53443df55405fcc3167a4b015aa85c16811e1be7 2013-07-09 17:46:36 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4091c5f6e85c979c2bb4b7a5366aab81fb17f5f6c04ad2051295a131f1376d7d 2013-07-08 18:31:22 ....A 602112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-409477a3b7cdca40b08e19e8abae810aa3703b1e23b6ad97ccfb0bd188dbefa2 2013-07-08 18:35:00 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-409654551bdfde0ff16db2aa53f2f6a528db2d23fd5702f1bdf1d889cff002a9 2013-07-08 18:26:04 ....A 549888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4097b96a9970cc0c9fb32b96685160ecce7547d0950f6581bfc593db503314d8 2013-07-09 00:39:14 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-409d9aef87b9af61ac4d796ea9aabb7120164100c305d5514c762eb21c042096 2013-07-09 21:22:46 ....A 1261568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40a06f64351c13080bd218dd4559f49d533b5626e7e7c0af5cc8908dbf6389db 2013-07-09 00:42:06 ....A 103147 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40a139e8d4b0ca463d1f11a9ba65af57047a5a2e684246184acf15d78439eb35 2013-07-09 00:06:22 ....A 187309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40aa1071ac867ec35326ea46a93eebb933ed9b9d0f0e29a5ab3315dc768453cc 2013-07-08 18:38:44 ....A 118288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40ac26b405ee05c29e0778352d6e349bdfebfc563f3bf17f834e998fc02300ee 2013-07-09 00:41:56 ....A 922876 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40ac735f619823d2d4203a40d8df50af68fde5b07add5c11bb4e24a7980d7681 2013-07-08 18:26:20 ....A 121755 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40af45d690d1c854bd9a0195a5dab5c58a71b25462bb964f1912b98eeae90600 2013-07-08 19:02:58 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b0bfe58faa0e7ec7e34b1bae39d7680a80eb754cea86c6cc2b2e1a54a99d1f 2013-07-09 15:02:20 ....A 38636 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b151a74788dbfd79d55277a9b601338f892f4acb5a071cadd1b6e583d75d64 2013-07-09 20:55:58 ....A 2432512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b1ab081ba21165ff085c57f3e21fa86a9450d8995fd88b827b97b15615d711 2013-07-09 00:40:46 ....A 352768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b5d55a8bbd4c2740950a67f9098b5d883f7cfbe50d90dc779b061264e44574 2013-07-08 18:49:22 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b81cfef62182fb35867196bbd2af2635ede3d1713fe1f04edc6564d1e744a0 2013-07-08 19:05:10 ....A 300544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40b890ac9d8364d51fe800f2f73687af6de623b14fa7a0e140bb6a258b563c8e 2013-07-10 02:34:42 ....A 331776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40bab68facee03dc9184bcb0ae37ede91c45c6c96504b8a995df412a835e3bf4 2013-07-08 19:05:52 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40c67f17eb147b631770124a7280b58d8c7267ac9db55b47de6b9cbcd3a73082 2013-07-09 13:04:48 ....A 570648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40ca4c5872970061094ebf3966378c2138b818056a487f2938e9936e3fc86924 2013-07-09 17:40:32 ....A 1159680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40cd5050d20027cbc236a59313e6618286b96663c61bd35a6d02502f970b9ec2 2013-07-09 19:07:26 ....A 186880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40ce91aaa95c4055c3241f7ce4eab0414ac20b739c87b9a55c938a47773a9936 2013-07-08 19:31:58 ....A 37888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40d013f440b48c7b9368b7f88929c5be415e3f12758879694702f9880e5172b5 2013-07-08 19:16:00 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40d95bd335ef28d856d8369849260d4d58805f03f78da1609e27b1de06151a6d 2013-07-09 01:14:28 ....A 1848469 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40e3b9812b696f22ff2c3881d11bb461061e7d6c214c62badc91977dbf75cd5e 2013-07-08 19:20:40 ....A 74752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40e3d2410e5c98a96669d1a680a2be59cab82052a54a2d4d82c45990cb09f3f9 2013-07-09 22:00:40 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40ecb65a73ec76698b1c13d14f2a7565ce32bb46ffb67be79e055a6734e6003b 2013-07-09 01:50:42 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40f200db5b313979fdf4cb127b6c318b4373ff134007f9a4fceead7fd1071e73 2013-07-08 19:52:42 ....A 2944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40f2c97bf78f8541e28ea475b4b9770e8504e3f65c558983d6b6f90012285b55 2013-07-10 07:54:40 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40f5dfc7ce79cb2236c8a57e632fa28ad550c49f18361218bf319b212b98c109 2013-07-09 10:46:34 ....A 995456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40f90f146233d0a1764e2f3d10f5e7955aaf371d523d87eb72975bb429a959cf 2013-07-08 19:42:38 ....A 345088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40fe430c00a792cbc883850be9d0a0fa3269032645d34e47f88b81bee1090809 2013-07-08 19:47:38 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-40fe61c64878844acd4c83f78632cc44d533738fae9e30c5018c282df9f8dee9 2013-07-08 19:49:46 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4105d5aa8197d1fbe2670647e151f37781c160b6cdfc2810abdce1bba0dc461b 2013-07-08 19:48:36 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41135b358052d72068ff51b509c17c156d6b7543603cfec1440ad1e8eec7d665 2013-07-10 02:53:50 ....A 49664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4116b4b422d860e0fb9a12b3eba0fe08d955e7367328c9820548de83619f3ebb 2013-07-09 01:53:52 ....A 130572 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4119f624aa904355f3235a5c6fa668746c1df4b142618caedfa0814fee71479b 2013-07-09 23:56:42 ....A 11776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-411a85aa7f5faa5da5411f9314edd297779b8ac2e4a7baadac793496e33f377e 2013-07-08 20:11:20 ....A 471677 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4123efee2399d0b8e8b098aea9af92d4d8b26a1bf89df663f3113e2a5a46d356 2013-07-08 20:11:16 ....A 1024000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41249ffc6f4ed900456843a3d3a8b336b879e7f798563a21d6837f3332ec614d 2013-07-09 02:40:10 ....A 30065 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4125bd176b89b7922796408778794082c6e8c157761c9ade02b18544da294b42 2013-07-08 20:05:46 ....A 455168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4125e9b5f63e74c82cbc320315d83d9f802425e0d29e0237d50ff6e20b6db7c7 2013-07-08 20:04:48 ....A 129673 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4128d74cd1995cacfd04340a603b90f39711b80bf1954295fc1ed715e59f0206 2013-07-08 19:59:24 ....A 217577 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4129d7a87f940dfd4f78167ed9f40697e9735b3818c28f0e67a6959db47fdd5b 2013-07-10 00:51:50 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-412ae0457233abeb583c5b8d8b7ab9413f81f0955bafa077d2a12d25221493b1 2013-07-10 05:38:30 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41314a4e57781de8166b91522d7c62e78dd060b74514375150e9e8ba7e39351f 2013-07-08 20:07:40 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-413536fba35d6d3f3aecc62899db7d69985ca3ff34972f4dbacc57e84e048a5a 2013-07-08 20:08:36 ....A 53348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4138b7d6fce9b694a1abfc455e071cfe75ac884e1febeb6d027c4c17716fccb0 2013-07-09 17:51:20 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-413bc732cb709b2d8afe53646be9ec63949d822fa10a50a98a630c10d530032b 2013-07-08 20:11:18 ....A 46101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-413f6234de03dfe562ecf8408645fad8b3ebd805a74d1c40aa76efe2891abc49 2013-07-10 09:48:10 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-413f6d9391cc18e5be89d52870c2d56fbfcd870b474dd4b0b9c3ebd31d05287f 2013-07-10 02:14:24 ....A 43379 Virusshare.00073/UDS-DangerousObject.Multi.Generic-413f9b7e337343f7871ad3f8627a3ccf705c3e07050c65997899d211412b4544 2013-07-08 20:08:16 ....A 55296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4146dc79bf52e22a73493ddc63dce76332d5f577034f582442583b53ec116ffe 2013-07-08 20:07:48 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41475471e49825cf1fe8c857c457cab03768579f3c962be4146eb9eeefff6828 2013-07-08 20:06:08 ....A 112640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-414aa5575960411ca206bb94558d67a1e9cd6e77f8b7af5b9dd0d13c37cd3fd5 2013-07-08 20:07:08 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-414c078182c407e1fc40c514e165214282c2c343d080023ed59330c1f44f7862 2013-07-08 20:08:02 ....A 1480957 Virusshare.00073/UDS-DangerousObject.Multi.Generic-414ef32651bb52cff4a68c706b863862c9e09738e34fdecfa632012ebd5f3117 2013-07-09 20:54:00 ....A 546304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4150a290c66506a33792a55ef85e7db1049c643485f1d5d9674db71cb1b3f9d3 2013-07-09 22:30:32 ....A 164864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-415f29e9571faa759b16e993cc6d55ff767ec13969788cd9f0d1a222475062d3 2013-07-09 23:35:24 ....A 4866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4161360edecb88c3008240fa7a5e049c0c12b5260780333ed4fdfd7c520a64e0 2013-07-08 20:29:28 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4167b5f149a5ebe16ed1335979f56efebacf17ef91257399ed7921b46c5c8d43 2013-07-10 01:48:44 ....A 39202 Virusshare.00073/UDS-DangerousObject.Multi.Generic-416b5f5c04db8b93de1f5b4755431e921b44e2a371a4128cd4e3cbe6cc4db0bf 2013-07-09 13:22:30 ....A 5221904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-416fc3b5031e039c18d1c192a3fb97e0b3f2ce546e893cb1e7c9a630da59ad81 2013-07-08 20:26:22 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4173d0b813be7a46f76a2163b604691fd2dcf005e6c8cb69826ab98fd01211f0 2013-07-08 20:25:40 ....A 60928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4173e8aeccf84f8d54aad5c40f890e0fdb49270f9cebbf31b295705ee623d194 2013-07-09 23:22:20 ....A 596148 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4176cbb64ec3c8428bb3edd8d997ecad1c33f782fe7feb8187a98c2565083e64 2013-07-08 20:32:14 ....A 70866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-417710697a1767d40cda7f2dbb976c15949a803b78c43befba23bd803bd7916a 2013-07-09 03:26:28 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4178098a47621e9294da00f8d0b31bb675ac296852d2c1b64acf6167764a03b6 2013-07-09 16:37:28 ....A 310038 Virusshare.00073/UDS-DangerousObject.Multi.Generic-417853ab5e76f4bb928d2c84ba3d65d46ac29f6e017b9f1899ea0d019523cf35 2013-07-08 20:20:44 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4178f485106f8643cee63572e058f8786b22df6c859998a02aed68451f34a7ff 2013-07-10 00:45:58 ....A 480768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-417b0ad744a8339a9681d3921f611f29f2a0ba82673be1bc0cad834874cdcadf 2013-07-08 20:27:16 ....A 173224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-417b66af93840caf42d4424e8e4d2f27b2caa3bdf9484cdf7729aa9053677311 2013-07-09 20:42:08 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-417c545d49191327589e127a2f4cfdb3b6a464b6159047b96df0f7e7bbf16ca7 2013-07-08 20:55:40 ....A 574592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41885ace901be308345a67675d6aff87d25432253d6caa117edf71354d133345 2013-07-09 15:59:00 ....A 408064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-418b807d7326bd5608fe0ce2c18c4524734c48f9d30229b178ae2a8d76a7d4f0 2013-07-09 04:28:58 ....A 144384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4198a0c873221e263f1a055bb0b73ee5f49de0e5219e884d18b605494d4a35a7 2013-07-08 20:41:24 ....A 45064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-419d73da297202896595a05ad109f5ca78123b16a1933220678647f0a859fbe8 2013-07-09 14:23:36 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41a2a99a35437e44e25fb31b4b41e1e9d2056fd76501d6b2248b77ec7610f64b 2013-07-08 21:15:42 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41a30e755ee679f38f83c5ef10eed2e8058edaeaa81b0b7ce4d99a296efeb3b3 2013-07-09 10:33:26 ....A 138052 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41a43a706d0d9aa202ba07fffcb126a080ce253790485f3965e0e6fbee7e93bb 2013-07-09 14:58:42 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41a6cd865ddd2363cfe2187460e678301b1b7a06feb2bd6755196cf6b4695179 2013-07-08 21:17:40 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41a805c8e5819e531f4ca1fe3c4f7b2e5578ac3fd0a31febd9df573fe1c7ba12 2013-07-10 09:48:20 ....A 892928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41aa7de00c9ca07fb85c23613f3d2f53dd6e41db9f29a0c4a8476afb0dd32e72 2013-07-08 21:21:18 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41ab485c648c8226970f53f06fbbb467b3ee2408d063d2409a12b985637d50d5 2013-07-08 21:15:06 ....A 35574 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41b01f009ebd64f1c3830e1e4724a63d9246a8591bcc51f1dabdf467f5718354 2013-07-08 21:22:06 ....A 1630208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41b431aee84a5b2c3dad42623b7ced5dc7a52fd44e94b30d931cc50a673377c4 2013-07-08 21:03:22 ....A 778240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41b74037f28692c6c240f92f289484611f954778a605fe5697f7e8e42275ff0e 2013-07-08 21:08:50 ....A 27904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41b7af4786dd92b57274db856e672a1862b781a2c265bb32130a7208518a8e66 2013-07-09 18:29:38 ....A 1085440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41bb9e4c3bb71bbb71742b023b3ae31f626b96435fa7e83f64c388abcb219407 2013-07-08 21:03:12 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41c03980f0c01402153d26b154f8e80ce6aaf6f1a9fdfdb4fe612e7c9e45db46 2013-07-08 21:14:02 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41c9c72341e3671d76c94b850b6b568aa192d71527c185269b5396d763394cea 2013-07-08 21:15:34 ....A 195469 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41ccea100583d6aeacc18be7d911ab50cccc29abb2ad42686bed90c79de61244 2013-07-08 21:38:50 ....A 815104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41d0bc9c62557819926639053355200b334446e9c7c098c057efd2357a4f4132 2013-07-09 18:28:10 ....A 327084 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41d352ed0e525268b3bbba00e159916f3fb2c6b38ff4af38f1bb55701312dbfc 2013-07-08 21:50:56 ....A 1369600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41d3641bb240abaf2c03ddf6adf3148e3de9ff68e84c776ee49fa5f587f5c14c 2013-07-08 21:40:14 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41d821c5b2ac32017d0074b77ba8e80ff22bfd9e30fe9637a2b2f6c5e39f041f 2013-07-08 21:33:36 ....A 77715 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41e36eb517e73b3ce636a73b63b2a377974ea9e178c441c636b47089fb506693 2013-07-08 21:51:54 ....A 50688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41e4c21cae699c0db63b6a60bfcd92aa7a4ab5e424b95c7eb2131bbb6dfe9e9e 2013-07-10 01:42:08 ....A 190662 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41e990615fc3ae1be250282321f14fdba789ecd705883f7704b3dfe5ef7ad850 2013-07-08 21:38:24 ....A 1213653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f078947fce06f1090f8d085fcbc75f81c846d4d765cea853142ab00eadd5ff 2013-07-10 09:00:46 ....A 63070 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f268721e9bc7f5999244a458f5d8f14a7278c59e145e423f8bd7d3f50aa568 2013-07-08 21:47:06 ....A 61952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f35456a3e3751b5800e4112c930221ccad5f4250143be4b14fdd073653b2d5 2013-07-09 16:04:40 ....A 2181121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f54da575d02616a5b28e457707e03ff2f475f5895e34c0829a0bc891f8d62f 2013-07-08 21:43:44 ....A 8524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f691b283959b0e079a9e425290fc6d7594ff6406abc10fdcb7094c6f49dd0e 2013-07-10 05:55:36 ....A 3950348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41f85fc164bd25192d1591f89e660c27a490fe25df3c4293addb13007a8ac403 2013-07-08 21:45:54 ....A 265728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41fd68fe12680c0a31bd4cd18d74e9fa35f143f447912ec654e6cfce057afd41 2013-07-10 08:00:24 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41fe28632a8b12fda24027ce28c8838014bac65e22c491f377e614c2aaaab8f1 2013-07-08 21:48:42 ....A 1622016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41fefd3c69cb108199ff725a44e4567651b93c33e9cd4b95ff3435681cb47007 2013-07-09 18:06:56 ....A 2040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-41ffbb461c3bda543e38554f28ffb14b0604a1caed4f57f7b906b40e7a343ef9 2013-07-10 05:44:10 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42002e54fd2b185aeae9d4dec359801b2c69a232e1d7653d32284b116cbc164c 2013-07-10 02:09:36 ....A 606208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42072469fedc9f1b7d642c6a1ef5ebbf93fc6766aa127b48f483cf457281e688 2013-07-08 22:07:42 ....A 58730 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4208c8d77479dbe6b990f41346a45038f8ff9a0683cedf9436d37b75aa801e60 2013-07-08 22:05:38 ....A 92672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-420b0b643b81c1f553b358e1869fe2838f3064d447671c27769aa94aac4d5507 2013-07-08 22:07:06 ....A 957440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-420f816fe344e363f38e1e982197119d98bada156120377ff160969080b6dceb 2013-07-08 22:17:34 ....A 268288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-421af4267ce96431b09cd6132e24da3dd6c95f24cfa700b6c05727c77f98f1e6 2013-07-10 01:11:02 ....A 70542 Virusshare.00073/UDS-DangerousObject.Multi.Generic-421cb6b4b944772c1aaa75a6c94aa92c9b8d5325949e7ea1cf50f1795b9ab2be 2013-07-08 22:05:06 ....A 1117675 Virusshare.00073/UDS-DangerousObject.Multi.Generic-421faf867a8353ca631a1b18109a1dfede720d838a35b7570f7caaff72dfeb67 2013-07-08 22:31:16 ....A 1282048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-422536c9b7d8f5d517e9b5876b1ebbe5fdfa01f6e7d23db4b9d28efde0aaf340 2013-07-08 22:38:20 ....A 141152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4229f316d2fface82af40dd5c1aecafa0fd1186e82efbeed0701abca25272cac 2013-07-10 03:14:14 ....A 1269391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-422f309b015134b1fe0784ab60dd19b7fef7f428f74924c9e3653e845d6622a3 2013-07-10 04:56:12 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42380a74351880f95f1cd362fb3f476774feb08111b081c3ca4d0a0679a75949 2013-07-08 22:42:50 ....A 1802240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-423b0d3b237a208cb9dddfc16e924184c14640eae29c9bf0597060b40679ade1 2013-07-08 22:36:48 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-423c3e1dae70a871461d39cbcb7bdd9cc7fb7a004377b1afb6d169a97b0e044d 2013-07-10 08:05:26 ....A 967484 Virusshare.00073/UDS-DangerousObject.Multi.Generic-423d5d897a71f1086c8b33a7aa15ca55d3f2c5052b88e2303ac57d3e0edada9d 2013-07-10 07:36:44 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42416a8305a71cb20eca2194fd346115d429f1638a93cf6e8ef96804e5102c52 2013-07-10 03:58:36 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-424a2c5c34e66f3b85195a983cd2c260e98b68a44dba11c04751a268eae6294d 2013-07-08 22:53:28 ....A 572416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-424dfc5285652aaa40c4babf48bfac29b973193b9a220f85496201074604e51e 2013-07-08 22:58:02 ....A 2699264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-424eb81bb6354c5c8c6055a71ecac0ea64e9ceb9c73c85f29a019a1f1ec23e63 2013-07-08 23:04:48 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-424f624515e17584ecf5da8305b544784300331ddf6d79ed7ce3c0aeb442e39c 2013-07-08 14:59:44 ....A 4268149 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42543d628d3ea27b7094c1547f90cf18d5aec9383c5854b4ca813f94c617fc69 2013-07-08 23:21:14 ....A 980992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4258d03f06d2f36b0aac2112f1eb17799991b7f541fee2903d308ab824cb109c 2013-07-09 23:15:24 ....A 1030144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4259007004f02bc1ec0d121e514b4a232f6777a3536cc5124cb51289535e0833 2013-07-08 23:20:16 ....A 1433600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-425e3e8cc4aa897f3249d074874488afdb09b91b6dfa98f56137294e30efb9ca 2013-07-10 05:56:24 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4261585b1e5d73f359da845748b5d24ed32724ab217f8d6c40fe21f6be45443d 2013-07-09 14:03:56 ....A 860160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-426444de4077efc5a5adab6e2905ca4f47683600fc47835623ecf0b5d2256a0a 2013-07-08 23:13:32 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-426750e7f190473c66113f484af6f6cfc0f8d153ce0104d7c27369d695bc3842 2013-07-09 12:52:26 ....A 664064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42694972ea8311323ec18f166d4e46464c3ee25d6ba5ae89c9579d8aa4bf9e82 2013-07-10 03:33:38 ....A 198144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4269aa7ba6a9029897d0f41cbf7da1b48e7cc8897435b0337d23cff5efc2f2d5 2013-07-09 18:48:26 ....A 1137142 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4271c72262c1e4d3e5330a8578e76f8baca9e0a54808e9f5ac9b98aa084af751 2013-07-08 23:39:38 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42783a4a4d67da81d5139bd78dee96abcba97bd43440c2fa589abdd500337ebe 2013-07-08 23:35:08 ....A 913424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4278e27dd29a08e2fbd37c5540c881847aa08f3eab7f86acaade55611758e3f7 2013-07-10 06:33:42 ....A 315392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42797d5ebbffa7f6b59e59a74be9b8a6f186463d38e6ca951b04d188ace36f3c 2013-07-08 23:28:54 ....A 487617 Virusshare.00073/UDS-DangerousObject.Multi.Generic-427b94773697ade74022dfc78a59f90ed71c5f7a53e2b0d39f1191f9d17aa2c6 2013-07-10 02:26:44 ....A 33056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-427c5d4415683d8ece053e746b1367854c00d9fb1d68baa04d79d0a94a55c6e7 2013-07-08 23:37:38 ....A 1011776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4280d459575855c78c7e8aa81024a4d5e5200e7ddeb0c8bd2a8b3592571df8d7 2013-07-09 22:36:04 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42830900da89c07e127ca30a86a08d5f2b91a9ae03cab5f35d8b73002a93c20e 2013-07-08 23:39:50 ....A 94059 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42891d0ce783c8fa406079f46e0b3531ce83b10d021416be820c126dd7713aa8 2013-07-08 23:40:10 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4290047a4c3a334675aef261a05a20a3013967038815dad169f63a7f3d780bc3 2013-07-09 16:59:46 ....A 20764 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42920e454c964218b8ab27f22b9027310ce2fdcd65296af7d2c67a9ae912b795 2013-07-10 03:55:32 ....A 646057 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4292c0fa8522dc088a8e8f174e1311c18057610cba9ea41a86dbf85fc29ddedd 2013-07-08 23:42:02 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4293bedfd446eb66d976fa0955003a61727f453030c55996b7be96febefda946 2013-07-08 23:37:30 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4295b345834466567ddce1779a039103de875bcf08ec70b9ddf68a7f01cb03ac 2013-07-09 16:03:54 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4295f17ef0dbb59e49424133163252e78a027b60a59fe6e4f01741d516ce5412 2013-07-08 23:39:22 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-429d474f83669bb29078a754a6051ef389c1f1b904f0384ed9a2e0bbd54d94fc 2013-07-09 12:19:46 ....A 2432512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-429ec8ed4643fa9ec743a19fa4254ab2d1658af3dae36912df309c14bfd4542d 2013-07-09 22:40:28 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a17a8a771ac2807a817a6604a0e392b1bc4122f0f6ea5338223be575a32bd9 2013-07-09 23:18:44 ....A 1690371 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a186132ea74a7353a99bf82375e3b3f3b6fa18d369ea9972f8f48a82565da0 2013-07-10 14:07:34 ....A 5403720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a186c585b3e6c0e91517ffb914d2c002b33915575e0a37e4bca1c03bef6b1b 2013-07-10 08:18:40 ....A 61379 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a2a6d65adc9836d4a4a8243e1d1bfcf9a69483b5a8e929acc69b0e11e27fbf 2013-07-09 19:43:34 ....A 48800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a30dc6bc3fb1140f1598f4dd8ecb422ae849e19de212d0f80d32aed9850eca 2013-07-09 14:31:58 ....A 30760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a346d667fb4d6198f9d32db10d55ecc2a0ce1a8afb13540be6289abcad6406 2013-07-09 14:10:24 ....A 339456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42a62ea46bba083f6abe71fe3eba440b36cd0a3ba0512e83d0a8f62b8d4f3fd8 2013-07-09 00:05:58 ....A 741376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42ad85637da3297623da31c462af692c526689cf3b5b6977044a479031cc6542 2013-07-10 05:46:48 ....A 2830336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42b2a304bdf5a3dd90aa31d05f2f6b341207f480250a138c0fc54f7d71e8c51e 2013-07-09 00:00:28 ....A 147159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42c1d4075a4b9d9d15d663bcef86e66a5957fc782d400aeccceffb96feba9b3e 2013-07-08 23:49:20 ....A 335360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42c45ee26c7f1a8d533112e6db8bd6692283847fe855f1deab297e195b2e8edc 2013-07-08 23:54:34 ....A 2760704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42c768b7885509f1103360d078cc24134e4d46ba6eb5b9a34de2af801dc69d8c 2013-07-09 00:02:28 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42c7982ab5a2e77dd5c392316ec3c7a2212360bd1c9bcc9716546d2ff4fa9103 2013-07-09 00:18:18 ....A 1843200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42da414e8d1bebb3350331ca5a2ae347f5c0680fec417b282947747eaef0ec80 2013-07-09 15:33:38 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42dbd90ffe433531265b05c45ef70eb3e83ffcff80607bde3ad498ac07095890 2013-07-09 00:28:24 ....A 582144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42df26f9cc4091a7f9b8d4f157b2c622ca837846bf17acaa69c212473cc2315c 2013-07-09 20:53:34 ....A 634880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42e034615681dc04dc17065c5d3bcb3ed4cb955e9ba42cc5bf0270178158fd9e 2013-07-10 08:02:28 ....A 950272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42e21f88f6e9688e2faf19541fc72b829b10d5df343bde8025d7cca11fb62573 2013-07-09 23:42:32 ....A 1142784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42e23b7c71914ba27b293b450e4dea34d2f2b2e189e86a0549222d9f819339a9 2013-07-09 00:15:42 ....A 3044864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42e89434663032a1fc8961529b53a0b2ed4b54d0bcb36789e828ae665d44167a 2013-07-09 00:27:12 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42ec1f7785a6a5819477effbbf45822d2f636b5386e39cb79c9b026bb5ae651e 2013-07-10 07:31:30 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42ed16501ae819d407371f02c6c81bf656121167354ea742ccd9eb0855cc88c3 2013-07-09 01:09:52 ....A 28032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42f2d91502bb3eef4d59343cdfe46b6c7244e3e0da8cb6bb5eb2592bdd853a80 2013-07-09 00:46:38 ....A 151688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42f3f2486dcd1b6eafd5ce1cc9999429d5c297ef05446fbf8b981ee64d62406e 2013-07-09 01:07:20 ....A 615424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42f4d858b4382fe05c8e4be6d80f0fc92480d799bf7c3938e5bfaa97a16e49f5 2013-07-10 07:51:30 ....A 403456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42fa3d4c30fe02499536039596d84d6c6bf69a782c3855d422cc4b5430987057 2013-07-09 00:56:24 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-42fe582ac8aa99b96f48703a69646436cdbece88eb62a6e6eb7250d08c0ab424 2013-07-10 04:45:40 ....A 8164 Virusshare.00073/UDS-DangerousObject.Multi.Generic-430600c2b9feab4a3cf9649acd18234cc7cb61782ae020822df08ceb0ad53cec 2013-07-09 16:53:00 ....A 995328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-430c9f5f0e4835f2701a2ecfe394866391f02e444e1b278cb7621d95bae41745 2013-07-09 00:45:10 ....A 38276 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4312800bc67e30e5507e71f455b1abeaf0d0c944433de60cd23c1dc2974a5526 2013-07-09 23:57:48 ....A 720736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4314b50703c8c3bdbf0f515e6fde858b278dd7d56be430445579d02a2dbb77d7 2013-07-09 01:02:58 ....A 96215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4316efdc3ae91347d7811dafe8655d6827375338799c75a2cc4a7ddd589d7e3c 2013-07-09 00:44:44 ....A 91136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4317586a521078822359fd792deaec1ee45cfc5ae5c11f447edd96b99f2295f7 2013-07-09 21:39:36 ....A 135680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43239414cd8b299a67307cbd8a9bee2f818e20d5c891a925ed05430af4775ac4 2013-07-10 01:48:28 ....A 152600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4324f91bdde51e09c0da1e4a3e455906df0661d0ee1128759c81be55d9ab9ee5 2013-07-09 01:24:10 ....A 93468 Virusshare.00073/UDS-DangerousObject.Multi.Generic-432664c9f69e100e0074289e3f8caa0c0718aa72bb64f610cf48911e2d11589d 2013-07-10 09:09:26 ....A 443904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43297b1fb39b6595cee9cefad331a3baf78dda458873937d53b768a68ee6ac33 2013-07-09 01:43:26 ....A 719356 Virusshare.00073/UDS-DangerousObject.Multi.Generic-433451f1d7f2c5d4bcb15935745df41321e3a20d7614fae7ca793137644dcc16 2013-07-09 01:42:36 ....A 727475 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43347456ea6b4dbdee4861790d11c72d01283b99fd253b3a6af28436b55f6483 2013-07-09 01:24:10 ....A 1773568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43358a3e664fce6881fe2f8db0ffbabfacbe8fc0555bb0655fa656fdb98bd342 2013-07-09 17:32:46 ....A 44682 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4336f2588e566007308c492435e7e97a3f12d8babbaf8b4ca865a48b7635cd45 2013-07-10 05:34:56 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-433b90bfd16c74b028d4eba48ec48158b04f204ccba87810c96bbbd19b94ad11 2013-07-09 20:59:54 ....A 2196992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-433bd933b85caa871c65601ca0bd3b9e2328448b3576914510685586036a41d7 2013-07-09 02:15:04 ....A 4564480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-434241bee31b55c12e43ce9ee750a7070d57d87feb4f61af1c28dce8ce106739 2013-07-09 02:05:08 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4342a65941cc0effd63d11f2cb76eddb1cb6f6a0abc286e9e551e6a62db06b7f 2013-07-10 01:39:10 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43436364abf114c1fc5ae59754360d816b39817682b2ad302424f8adfc7a200b 2013-07-09 20:01:10 ....A 468992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-434634ae99feeecfc335de460c5707494fa1727ba460f8bc6c0bdec7d861b1a6 2013-07-09 22:05:40 ....A 101350 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43482d3bc230121d81777dbef8686db050bc0de1054740bb604a8b21f3e41ace 2013-07-10 02:41:10 ....A 1378736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4350738e82a667f7ffe5bba73fddbe62fdb37c42e13904372706e6dba268ad6a 2013-07-09 02:17:06 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4352bc837ce79e03392c74541309a5585d2797e454e78275a57e5661baecc0e6 2013-07-09 02:27:26 ....A 51558 Virusshare.00073/UDS-DangerousObject.Multi.Generic-435caa467f9dbf24edf50457a718419b234ae5f8e1903e91b683c1bf9e59909d 2013-07-09 02:07:52 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-435ebe35e993b57c44e2ec29c6f5cbd8d1e8c6e06eb1c694b55f873defaaefca 2013-07-09 03:23:20 ....A 21783 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43669893c8dd758b1442f66f38101314f6d14808eab0d479c49bd317717190ef 2013-07-09 10:28:36 ....A 805376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-436e9472fdc02e1a784b7c1b4c74faf0cc99d7d442f3a7d422f5e2105913e167 2013-07-09 03:06:20 ....A 3133440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4375d57fb3238c0367939ad47c0ab8695abc9319195c5f2b377a388b2c3eb2d4 2013-07-09 20:06:18 ....A 522379 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4377f8695e6ef7e9194fc9d6f9ea8fc0a4fa39a184b39575be63535370cfb6df 2013-07-09 22:32:50 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-437f1d8ee71ecfb8efbe047d6f348e3542b090a8581972f656674b307f7203cf 2013-07-09 04:02:24 ....A 499712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43817c2288439093896f066ad667d141d823aff19162177e33016b01a9dbe57b 2013-07-09 04:22:08 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43841ccb0b1985725c36d20b2ce9821fae0805b97f978bf5d20b2cd5492308da 2013-07-09 04:01:22 ....A 141372 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4387adb49e7d4769e4bac5758d185a622cc4f7ea95255ec363fbdd9c60d9d16f 2013-07-09 13:04:18 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4389509b1c35bca6eec8f74e788807f92f89e58408870f30f76c6656ce2833ac 2013-07-09 04:01:26 ....A 2230283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-438d7c37ea6dcc60ff6f2252bfe937b9fe37ed63c40fc0192204a98ce10699d2 2013-07-09 03:46:40 ....A 226816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-438e4191f7dad1019a36a7f04bec1226d47cc717a62826a82907e6962838da68 2013-07-09 22:43:28 ....A 74240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43925db0ef2d5b78e88191dc7642ec28d6f1b054457290eb8193f344aea833ad 2013-07-09 19:09:20 ....A 720896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43943e0913b90b47d298de98f347b5c01de073c7778dd17fbc32c38e3c82001b 2013-07-09 17:39:20 ....A 3348536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4396054457f2657eb74617e2a4f763e0abbd93fe71eb31447cde987064306fb3 2013-07-09 03:50:14 ....A 184690 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4399a3f9d6590b28ddba3f83c8ca93a2bc0ce31223ae1d2104c14b28b65a434b 2013-07-09 04:20:22 ....A 81108 Virusshare.00073/UDS-DangerousObject.Multi.Generic-439aa6d584c7ec20e16250029cf020eb47f56d383c56771e594346de2bde7401 2013-07-09 22:04:40 ....A 792840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-439b00dea78f55c989fa407ceb45971f3d5aa4b66f3bbb5ca3ae7d99c7f5f682 2013-07-09 03:51:48 ....A 63488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-439ce7be4b181a3a8fca11e7c6d6ddf90527c0ee947acac9446d3be3f8ebd78e 2013-07-09 03:48:20 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43a009f8201b70f81927e2354bf2a43aab7d2c0d25d214a785a5fc17dc486734 2013-07-10 06:24:06 ....A 159232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43a28d01866a4dc07353327c07c0c08efd30a9792b08671feaead640b25e221e 2013-07-09 20:58:38 ....A 95744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43a2ef2665ad1a7a44abd5658e626f4fd39e47cb15361f78c40a9c2ceec3bd6d 2013-07-10 10:02:26 ....A 231936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43a326d70149c822e1b300d7469e8d6072ea7b7f7e5b8fe1f5553b4e04848dd6 2013-07-09 14:29:16 ....A 50688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43a54cfee188b64c97d451d0ee45d9008ceb0ec22fb2e943e48fb3e29811ce99 2013-07-09 04:03:20 ....A 877619 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43adfbb80b01ef47e1938eccaa283bafe3132972cc58796673ccba33c4dfe4aa 2013-07-09 05:05:44 ....A 248320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43b62a97a92b9934c5a3d667a95823a91d762a0f8fd62315f6ad02c7ec6bbddd 2013-07-09 04:46:14 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43be6199cd41bb3aea392d011400c3196e167aa48a59eeb2d35668d27f1b93f5 2013-07-10 06:46:56 ....A 2416031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43bff223d26ad75b4d4217b4d48f2983f4dbb0634ef50479bf785fbe3d5a63c1 2013-07-09 05:11:10 ....A 565248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43c73a112d0d843bda4e938e3505937a6c707e004c3264e2b9d9438786c193da 2013-07-09 11:13:26 ....A 87808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43cb28bb1a4a7e5b325ae59f2435155aae3327092aeda0f2533c58fc40622bcf 2013-07-09 05:09:30 ....A 2100224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43cd393d096c20926f0cdbb6809d548edb1ddf9ce4f6ca1df0a1948f0f78f7a2 2013-07-10 08:02:16 ....A 1728512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43ceecf880aa1bf609d314db862d7a9c0a6ab961f0cd56768918ba85dcee7fa7 2013-07-09 05:08:58 ....A 37834 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43cf77792f8020290e35505497898db0d31f8f016f6296017c2db8e1c7858e42 2013-07-09 16:29:44 ....A 774144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43d8dda926078f9adb4bfb856189fa77d6024a0d026c50fb7b70128cf0688ffe 2013-07-09 18:02:34 ....A 2047983 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43e9c58a9f99eb3c13ba153b2852c9c2ce6d3b8bda490a63110d61f00f3764eb 2013-07-09 13:08:36 ....A 422912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43f4a38506f882fd9521d5dfb4ad358e61fa2a42f9fa00f3dcde31a3180f3115 2013-07-10 07:09:18 ....A 29568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43f53de61c8ee4a1b5d97138ea9414f49855fc8fd9a68f3406afede5527ce845 2013-07-09 20:11:10 ....A 1739947 Virusshare.00073/UDS-DangerousObject.Multi.Generic-43f6858e7a69cb2858f0269a3016888b2f150a055cb78295503152103e0d1118 2013-07-10 09:46:08 ....A 386048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4400429e2ea521dd0c0d38bb6638ba9a257e18029bf6201ea45e43986382dd09 2013-07-09 11:02:30 ....A 1616737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4406566335b4bbd72691e4a459ee31673a5dc8ef686dd3bd36c046ba0b149719 2013-07-09 20:08:58 ....A 487240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-442683a661f72472a2df052284f83680ad8687f7632fe6501057c7717c146e79 2013-07-10 02:54:58 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-443c68de5fe7dbc6e383b6856341d7c04d08bd3f47ff4ae592b3b202ed5c49a9 2013-07-09 12:18:00 ....A 234496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-443df88fbe675030419aef59c0892da8b4cf849f8a39f4559fbfdaea4d4683ca 2013-07-09 13:33:40 ....A 80896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-444524f1906be9ead9d10c619af236c1b39cf6793b1e852120f85c7bd3170955 2013-07-09 22:02:32 ....A 78336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44625629297b4c9cb2ce318e7ec336c87c362262e35cb2c2a9e495f52088c770 2013-07-09 14:15:52 ....A 1382935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-446507be00e2fb9ec00859766ab05bb5a833140511ed1e8fa35b52664b83a69e 2013-07-09 19:32:30 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-446fac2b38ad3640e22f00d22b9eeab0e95e3f2d82766cac7d22ca4a5ff373c5 2013-07-09 13:17:16 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44889e0e7aa321f0975ce4ecfd41fbecdfcb8b1c6d9e576281576c9685e2ccff 2013-07-10 02:39:30 ....A 387072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44903f19e42c6dc85e43139898435c3a5a5b8e8a595be8a9bdee5dede169b4d6 2013-07-10 02:07:54 ....A 429056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44928386e6a37089a1d63fd654d3ac398848ad8cac38b99b9d4433b4c8940a07 2013-07-09 17:39:56 ....A 100352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-449f7c016bd2961903bdf69010ff37501afcce7b1912326b1e2de354152d2cdb 2013-07-10 08:32:10 ....A 4465216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44bf72bc73ce8c8b9c01c029a154f43a9aeed07cd869b872f0bdcc149d3cb450 2013-07-09 17:46:10 ....A 3244032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44c4cc6d76a6ae2f48b5a3fd41f0d9ff9cf843e22fc6f72afe88c45e6a1cbbad 2013-07-10 00:14:44 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-44d474c078bed611601c47655a3ee4d544674b7c535f399316824212b14472cd 2013-07-10 07:30:38 ....A 2347008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4505ac1bfb6d1d040101acda4fa6fbf67f03a75e5b45d6a3c0f9c2cfe65ee90d 2013-07-09 13:25:50 ....A 34774 Virusshare.00073/UDS-DangerousObject.Multi.Generic-451717ee9a263af7714488639a70deab205fd966db69e42a980c97cfb57aad5c 2013-07-09 19:18:10 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-451774a79d24d9267e4a3c039c5d5150c9202ba6b57b9df52d5c990af1509a02 2013-07-09 22:46:30 ....A 521728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4518921d5b7474615f74198c4145826aad0174c1dd8ade4fbfb5bc624ff10450 2013-07-09 08:30:56 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4521f4f5bf544184dab76506ea561f36505237c10ca71269725ee47d4375e583 2013-07-09 07:12:54 ....A 487936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-452988d32b98dafcb861ab172122c85a042c9bf76a0339981e1cb14a605ef1b4 2013-07-09 16:38:00 ....A 57856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4530476d8aeba89856ef6bef5bce54a79537deb736f657026c65e9f97c1e30c4 2013-07-09 05:17:24 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-453326c780d020e2dad5d19f89a86dd5967be71c254988fd6aa10f60baff5717 2013-07-09 12:09:58 ....A 213504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4535f7f488ab75c8bb48cf4f4ef291d5c84f6de41bafc73e7c167a6c5db71c8b 2013-07-09 22:35:14 ....A 247564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4536181593d52baf924e865f1033d3612372f63be6791bce1a9df810f9cb7dbd 2013-07-09 09:15:44 ....A 291840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-453ac5d8931ae80803eed6ef4ac95d18850ad3c41c7746480ba7934e2cc10a84 2013-07-09 07:46:02 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-453c42e9a94c8b938f4ab89a7458471007c633099a66dfff0ce5811ad83551a7 2013-07-09 05:15:56 ....A 759808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-453e89d6b0d43b00bd7c27c5d836c3490bb55e855738453804c3ff963e74fc0d 2013-07-09 07:12:50 ....A 166400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4540b4b31fe5067f76478c5ee14270739dd8aebd322617930d7103ab8dcf8710 2013-07-09 08:52:50 ....A 2154496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4540fc30314e1c7588848cb3b227d22ec236934c337985f5f34b00aa876df75e 2013-07-10 00:56:04 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4542462100e490404a469cddce40a10b3cb1c8a257e90ca1e7c8f8d7571bb7d5 2013-07-09 06:19:10 ....A 1379840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45470fe76ccf0bab36e0dbdbb9b0411d7b62a372ac403e6d684024657c985f60 2013-07-09 09:50:30 ....A 2412296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4548651628ef4a4779039903746a484fe946e3b85337811feb8cd7f9d5cf54f6 2013-07-09 09:56:32 ....A 2452480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4549429f6d6fff78bd52e234bd29e92ae3201856105101281755ab051e276192 2013-07-09 22:37:38 ....A 3140480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-454b78642bd83ed37f48f460013efc93ecaa747378cd626cdb0e445b7c519f6a 2013-07-09 10:52:26 ....A 216064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45524fb40df2a07f0661e2f954294ea865a9b36ccab6996a707edfc005fdbeff 2013-07-09 08:25:02 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45532e7e0d362aa84553fe578e66b185c5c0cc1bb839fc12dcdf35e1f773eb7a 2013-07-09 17:41:02 ....A 861833 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4559d44b7fca0f3565f4c9a6af989725f2b32aad6135b06137575f8091335b93 2013-07-09 08:37:30 ....A 1877030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-455b84e90511e3daa62fb59c0c3eece13b0a5dc3c656689be2aa7c966e5d136f 2013-07-09 09:40:52 ....A 1490944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-455cbada64fb32dbd7006f5304060e16a449c28d4dd62d2898de413661757db9 2013-07-09 08:15:36 ....A 51283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-455f7ff8c10a1fed2e642ddf471131297e5875ae34921e2e5e9deba60a1aaba1 2013-07-09 19:11:26 ....A 197728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-456976eb0e3eadca741a6632f8c7ab4ccd5f2eb4582f242383150bbea3cd0e2d 2013-07-09 07:09:04 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-456a20bc5991048128444d777b75b7120bbb820e33055d9b73a02efc28587150 2013-07-09 05:58:54 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-456a22372c5df9ab251722f1efa7b358b49bdbf7deffdd21fead15eba6630e02 2013-07-09 09:05:00 ....A 100800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-456a4c4c71c5449adae5f5807e6909a11b58ad2adad7e63f8879a2769d94e3ec 2013-07-09 17:40:30 ....A 145408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-456de999e132f29364263d300dafd8c20c6496993d34fb7114a392a58217fcae 2013-07-09 05:28:10 ....A 131584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-457101a367e7143ebfc6fc716f9e03d4c4cae37478a28e921540f14ca02593a2 2013-07-09 10:13:14 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45742cdb0f260ea32c96ce92fbf33d475bf9cda969b8bbd0c9aa3a516db6a3d5 2013-07-09 07:04:38 ....A 387721 Virusshare.00073/UDS-DangerousObject.Multi.Generic-457696de0a1abcd9ba1ca1b461d46ad7e0f91f868c675b48307959e929fd2949 2013-07-09 13:58:20 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4576c24b6c2a12e5d15dd06b048ff236899a6f77aaaa085ea30f0a3fb8a48676 2013-07-10 04:51:48 ....A 61504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4576ccb64881d4b871e7f5442166819060ff31790a44e68ca93a5ed0e383c70a 2013-07-09 09:16:26 ....A 72256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-457859e1882a5822fe9385347587153908d284ae37ea2878d42af21e2e4f6904 2013-07-09 09:03:18 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-457fa99a3f2089986bf881d39fed610e615f37ff4c7456f8ebfdc5af0c7050a5 2013-07-09 08:08:50 ....A 405504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-458edf5029350c0f8fdae81f6201b4893677856e01492b675228003ebcdfcc85 2013-07-09 13:12:16 ....A 1041432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-458f913906eb6b6c7e261d87567e0322dbe853fe02ae9d097f873aaccbc2768c 2013-07-09 09:29:24 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45905c169d8ae8db67083471ccf4c15b3abbfa67843d597c6a44a483ecf28a22 2013-07-09 09:17:30 ....A 172031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459416c7479338edfb9a325c43cc5806ca5451c851644ddb2139acc4cf29aca0 2013-07-09 07:10:10 ....A 24812 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459ab8b3156c1073478e0fbc6059b53a0839789f64ce71196715d3920ce7b830 2013-07-09 11:38:12 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459abb31f540f7a73d302f96c174342a4cee1622943741438b92521c926bd367 2013-07-09 13:32:46 ....A 1702400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459c13a59bdb5afd71b50f5c5076751975bc2ee18c61d49bc4e46297c167106e 2013-07-09 06:22:48 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459d8eaeaaf9ee210158ae320e8c16c8169e9b935b3681c7704d1ed4038a7fd5 2013-07-09 08:26:38 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-459dc1a2a2d8aae702a34f42f3b7711eacc96a29f0e2d339ed69c1b502b00106 2013-07-09 17:18:10 ....A 2363392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45a6eab62dfd49f9d1d4d065d0cd2799ec69cc7a11a6d69e970ca354e32fc805 2013-07-09 08:42:20 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45aa4bccb61331b67141dd6ebf434efede8d6792e823b6002110cdca363029bf 2013-07-09 18:54:18 ....A 18581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45aaa31b151097dd0b58db0f570ae9e600c6fe6ea364a0d171b875cf14e7df6b 2013-07-09 17:53:58 ....A 401449 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45b273f9b79abe90a9447fad3855027b8daec21484dad87159e7e0f645e8717b 2013-07-09 08:49:46 ....A 6336512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45b746b8e8419c5e385b4d0cbd892aa722a0921be19b2c931af93456e41110ae 2013-07-09 07:34:30 ....A 131598 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45b8320f3cb5005b14ed0e0b4728315d9e1e154fc429f2ade613456223d6ba69 2013-07-09 11:52:10 ....A 1681920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45bbc83280730cae123f57f4e868cf5aaeeefa7927d7fccbeaa5cc1f420d8f5e 2013-07-09 07:48:22 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45bf63e39f6157ee1d6a6998a2078424f826373ae5dfc103abc113f3a0f7d5e3 2013-07-09 06:12:26 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45c957e9789c1c8f0276d66caa8683ba12d37c41b4071f8df88f653b0db58e58 2013-07-09 10:12:10 ....A 891204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45c9be3bae6e9b25fa650275ac08dfe4252ca70920d8a560472188312c632d64 2013-07-09 08:22:46 ....A 662884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45ca574d424a85f492ca9ce7132797855e814275b2d48524d81c278d8ff62434 2013-07-10 02:22:16 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cc9b1ba3e7fe6feabf47b79fd288da26acf94452ce0dbe6e95560f7e8c3757 2013-07-09 07:06:54 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cca7a742ff95e6498b97bb97090693349c0c8edc170f7057fa2e47d48b3f28 2013-07-09 06:51:40 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cd43120614178fa49753ba8f359737d36505699c67ed151c149a78b8e73fd1 2013-07-09 05:58:24 ....A 63890 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cea3b9e91f33ee1f04b5d61eba391dfe80a66d1bd0e1b92f92181428e26995 2013-07-09 14:01:06 ....A 57347 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cf012e6e1408465f5a2152d766f537266f9d996717ea1d5f3148b3cfccf190 2013-07-09 07:34:02 ....A 149256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cf3b37aa3f8963823e5b8c64ab2e2b9bd25e6ea081841bd32161209252782e 2013-07-10 03:39:56 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45cf929c2fcf38ea683d22b3bf19323eefeff8ad97b236f354a4da4c7165eaac 2013-07-09 06:05:02 ....A 1828352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45d014bb368b1e2f5e9c72e39ede10e46470bb105461c7f65816accd1c635ca9 2013-07-09 07:14:50 ....A 722944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45da41f0f738b37bca4a2f541b44bb55a8d7139cfcfbec1a4a6cf45c8aaf6e80 2013-07-09 07:08:06 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45e0ffd5a21fe2191761ec9185a8f468c6eca8f89bcd1f08068e71dd65b6b0f6 2013-07-09 09:03:06 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45e92f233038235c661f44ac40eefd3323c924c4e5ca6dcad597e40a3059dae6 2013-07-09 09:55:54 ....A 566984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45e9abe4f14bb7b7ff18458c8ea23037ad3c17bb5d31e759f6e37fdeeeb29aea 2013-07-09 09:43:50 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45ed41259ae1a50f0b44260c2620b073497da9125c709ee255685a6442cada60 2013-07-09 08:31:48 ....A 187392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45ee1441fd1b95ef954d5d69fb02c310de493b126f2962048682804dbf65a60d 2013-07-09 15:41:48 ....A 933888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45ee70b0b9238f9108c7af282674a32aabb20914574f149232c5369969c04a70 2013-07-09 11:35:16 ....A 2397879 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45ef950ce5d14dd2f280d0b438b6de90c6b5444305422085ac024e45c491462a 2013-07-09 08:13:04 ....A 1032192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45f1422247ccc3c9cd32a4af49798823d6d62ccf78d8402eff2b9532f455242b 2013-07-09 19:09:58 ....A 487750 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45f4a5622411053a7c959a0a7c89fb0c09dd4267caf9199ba8df29134bf263ad 2013-07-10 09:03:00 ....A 345600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45f83f537c33c2a7e4d6eb0df07c544ce73ac4128545bc0defcf2f730cac9441 2013-07-09 07:30:58 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45f9b25bc952834be48c5a4605b5e45dbe63ac6ab4d0f24fa183aa2f660a06e8 2013-07-09 07:35:24 ....A 719289 Virusshare.00073/UDS-DangerousObject.Multi.Generic-45fb852192401122508a3a0fd4dfb50f24eaf3a632f47d5c7e05f94932fe8260 2013-07-10 09:26:38 ....A 67364 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460044af4f8deb55e69e009479cdb220e9cd2b899c282023b168f90b34a67967 2013-07-10 07:03:04 ....A 94303 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4600cf424f80217d7b37ba37ab9a3c46059c06705d749f9561bd7f9cdccba385 2013-07-10 06:54:40 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46018cf2049462dc5b2e114c751c735ee8431f1a5dd99ca7ecdd5a9f1bacb7f5 2013-07-09 08:40:32 ....A 598016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4601fcb015c865f7778a74a1096cfe46557145fa946951c1898ddbe0cf191abf 2013-07-09 09:30:22 ....A 770048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460358928567c811a6e9fc65139c6291f8e88c7d1f5df7f9a124ec0ebe0b857b 2013-07-09 05:45:26 ....A 7283239 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460647b5b27063d35e25fe24ddee3436da1a5086dd57cf0d339f8622a450448f 2013-07-09 10:48:18 ....A 1573888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460a06d62dd8d0daed55c39d11af730b14035015715de9803b49d61b132ee525 2013-07-09 11:36:28 ....A 2523136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460a382cc4e9bb334e99efa67d226355b16f5ba12acad8cc58cad2dd8b57f907 2013-07-09 08:11:58 ....A 1544192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460c246e41e719641a5bd7d2af83a56c228e83c7158551b8680fabad9f71514c 2013-07-09 09:49:00 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-460e14ff8d2977388fac04329b83de29151b0760745e0dd07d7dd092bfebc869 2013-07-10 15:53:06 ....A 678400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-461902dbd6037f49e09a7ec468c8e8b56b189e915e6ab063f48080f33309b128 2013-07-10 16:56:50 ....A 180254 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4619d09d4356964d4ac5a491b1a12038e5512e773a4735de814be740d7746cee 2013-07-10 13:35:22 ....A 124416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-461f0c65de0d9b61a7825d9a230fda26cac7b3d9e16afbed486b12313fd9b792 2013-07-10 12:11:58 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-461fc121c03cfcd2977bb41cdf32cac09668550da09eaaa049a38a70083af6ee 2013-07-10 17:04:16 ....A 25600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4624a1f4972291cc76b1bd7cfbdabaea07e5676740e8b5e45be4551416e10a01 2013-07-10 16:41:16 ....A 164356 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4625e41a0aa80baabb0392a33d94c6c556c4b1b41b923ee12cf09c75ed424136 2013-07-10 17:38:14 ....A 50688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4636a3c144f6eac8c4bc3d8b2f9c416cb32a7de18cdc8e6bca566164feeb404c 2013-07-09 13:53:04 ....A 248313 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46402e7e3cc491f220a9be771a1e8b5c6a69657dc3a7c0eac1775bc204725d58 2013-07-10 15:06:20 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-464524fc3115c6c3809f7a11f3156914deed9f139d3b14726f86e67368d4af7d 2013-07-10 12:30:08 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46465d5a7557e9953771c03fb27697ce2f4401609ab0f475b98791e5e47b74aa 2013-07-10 14:28:42 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-464ab01c5a62c27f6bcf929ec7cf12e4d98e3ff052295aa57c731dc479761a97 2013-07-10 17:23:24 ....A 148992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46641687483453921612ee96c1dcb251e3cf05be5bcce3c70125716889e5876b 2013-07-10 14:04:18 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4665a028fd51cc90badca39b640c3712e6a228d413049f7788c33e1801c91766 2013-07-10 16:57:28 ....A 3017657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-466c6e079b4bbda29eca7c580a7546aee5da621de6f907e1d2bc539f2dfea8fd 2013-07-10 13:46:42 ....A 464384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46794f25b2d63b879e4af2f787ca6571284f890ea35251d922768b533109da95 2013-07-10 12:23:02 ....A 27949 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46800cc944f0cd246c45375f3e692832a613fc4231fa84b35bc0765d3b40d349 2013-07-10 12:52:54 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4682d310a54faa668e81de4c5a62c82698a84b8325ef0bbdad35b3b658ad0b10 2013-07-10 16:03:56 ....A 908288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-468bcaa07464db886865438a0820752e1841107b96da2f7edfa2d5bbaf9ce4ed 2013-07-10 13:50:42 ....A 270336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-468ea6796347d1e10e8027906a8a5faadd14dc7d340dd0fa17b4a74c2b7e5560 2013-07-10 17:04:12 ....A 242176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-469bf331acd1729d0a3de1c826193736c75118470ffee3511c210caf6e5e6645 2013-07-10 10:13:38 ....A 723492 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46d4da6c104f791830126031960962327cd37e022ade78c168eba938a76bb7a1 2013-07-10 16:23:26 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46deff09d3d08adfd73ea160b3bb7cccc0ebc3017e707b489a320f2a810cebaa 2013-07-10 14:00:56 ....A 546821 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46e18f84ff3a3abdefaa51e8f4f600cbbd8877111ca48a52047b32769f26351a 2013-07-10 03:25:32 ....A 5204312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-46f0cefeb4bea32641560fe7b4409beb7b6e350d4d4db5786374d47b6e13d3a9 2013-07-10 16:14:18 ....A 775131 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4702f64f854a983f71a7cb64ba1e1a30e098db9398c417a96f822de9c9af11ec 2013-07-10 14:53:54 ....A 39954 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47103aa59c4ec975d45d7ca0c27a97cacff574adc942052d1c734d66f5ca3717 2013-07-10 15:25:00 ....A 533257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-471435e29064fa411f71cc112def7de9afc357f144b199798af2cf01bb43dc5f 2013-07-10 16:39:10 ....A 607232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-471df019292e5fcc8f27250b63849aebc8b42e2686647fddea52f28a964337fd 2013-07-10 12:44:44 ....A 2390400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47203fb15e292bf0f966c99d138f213adb52862f047a94011190d5465e28f410 2013-07-10 16:07:44 ....A 197632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-472bf1bf18f189818528f4bc3b70a730954384336fff1e1dbe5c21a57f40d8ee 2013-07-10 14:20:48 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-473852a6fb4068fd42599951f1c64de37eba0ac12846bfd3bb5a705175af80f3 2013-07-10 15:22:30 ....A 164352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-473fd46643c90ffc718cd6cbe7ea752b28a31cdbfbd53e6cd1d34101767b80d4 2013-07-10 13:54:58 ....A 1536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47417814ac9646f1aae608bcbe34de4a29e4cdab24dbade8c6bb2ea0438d7445 2013-07-10 16:30:08 ....A 428872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-474857ccb2d42a791c43a3863e2e7a9054bac742acf7b178c8f953437d429b35 2013-07-10 14:49:44 ....A 433152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4753132d6533c0ae38751c121081a25572c60ed396268b0a1f5ad3c3edd488b8 2013-07-10 14:06:22 ....A 1714176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4766b8ee70fb97d096bb1db5ff403769649be0328c1f295156b260ed78efa514 2013-07-10 13:23:02 ....A 3631600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-476be74097f49525f231339196857a2fe50cdd26cbc8b2d169f7268f14980aff 2013-07-10 11:26:46 ....A 427816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4779f3d72b6976637a2d16fd49070ddfc14dd0886417232a23cf659a6bb701d6 2013-07-10 11:14:42 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47a65ac3025cecb2b290b2045876b54c786d8af1041d8197774d59772aaa6f45 2013-07-10 18:11:16 ....A 122883 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47a90c75c20415a019077686bbb3922aff18cabcbdecde4c0dbe621b010fa374 2013-07-10 10:34:30 ....A 700416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47afd133f94fbdb2a7775e9876539612d906eee81e99cfa796145f2272a7634d 2013-07-10 16:47:48 ....A 447488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47b43856b3198892edaa38713b5bb275f3bcd871eb880f9d4f35c817312df42e 2013-07-10 14:30:46 ....A 535864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47bdbf2f05ef198a1b1a3cc2bdd848fb78920cac256f2d3359c85d12e0c3cf30 2013-07-10 17:37:58 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47c25f09576e3a6a3c50661eda33d1e15c12447f9b00b2a14d9fc6d384ae0204 2013-07-10 14:31:08 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47d51202a95cb27e1d8dc54f9ad6e5b27baafc20542b4c989b8da9ca7c42198d 2013-07-10 12:48:06 ....A 381952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47e4294099a7c8b5a4e7793f297813aadb20f873b2d8f89d3a4b8fbc7beccdb4 2013-07-10 14:03:48 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47e57fa790a2503db6be69f7f3c4772024f09bce9777469ea80e9c16f210fa94 2013-07-10 16:39:38 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47e663eb7e0d160ce53f952a9b6bd5446d5e23e3844b6f8b6feb0ed89f0d8812 2013-07-10 15:32:22 ....A 59904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47eaf365656bbb9aecabf98026dce5e08b28731eb2b323f48d0b0051abbbc38a 2013-07-10 10:19:36 ....A 1032192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47f058890915487c406c4cc0b49ec331a48847f0a5fd21b23e9f2811fd26d03f 2013-07-10 10:25:24 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-47f7e58b8ec8b151111ccf785d02e8e0c0c85b33298a5acaf3a58c37569cc5e3 2013-07-10 14:05:24 ....A 141312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-480b4cd2e68ec5877f32fb215c3658fa345fc54e17e3e47f774b663eec7b819b 2013-07-10 17:21:56 ....A 98619 Virusshare.00073/UDS-DangerousObject.Multi.Generic-481082bd402830ec289d182599564fe3ecf102226abadf7ab43abce62dbfb143 2013-07-10 15:50:04 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-481bea3447b9c421e20efffd111cb3e6e0f68f6747a1eb3e809147787cb7e572 2013-07-10 12:12:40 ....A 72192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4822104080d46170e45deed89432ca58a3d09e5e9681a9d6065a7abb77e4f3a9 2013-07-10 15:57:22 ....A 317961 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4825409fa22bde9bd92b957874fde2acc2bc54d2df1607a52fa4a44221e6cad2 2013-07-10 12:13:06 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-482a3f141773e29121c43a9607564f922cd7128ff53638ae0f93a85c824b8794 2013-07-10 08:31:46 ....A 569864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-48364caebe38856055d419f04218c32c316ba0e977ea500fd294bf9bdef8c9d4 2013-07-10 13:47:42 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4840aafdece25029bb9682811858fb07c2dc41cca2e70cff5605b4282a216b0b 2013-07-10 12:53:16 ....A 2962093 Virusshare.00073/UDS-DangerousObject.Multi.Generic-48446f8d4922c3ad440fb8a0a3082cb08fcd078f43c0246878c8a5e062e32437 2013-07-10 02:52:06 ....A 145309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-484541b39facce946332190c378519930b6ac93e06d87c32bb0368686c480502 2013-07-10 14:55:40 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-484ac7dc0a8fce3b4a1e44e025791cee8f504ec96d2b2644ad2e0b3df05eca32 2013-07-10 17:41:56 ....A 582657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4852f941aaf849d61b7b82ee66838933eeef9402ba39fbc6bc9b91220a27a76c 2013-07-10 15:38:24 ....A 151040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-485945b89fc62f00073d027a15a5f49b6769ba57690027ce238ca639226f81ae 2013-07-10 13:35:12 ....A 1019904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-485bf90c43ba817ba523acbecc66e1912d74bb709bd2574119561e213cc39667 2013-07-10 15:46:38 ....A 293376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4869e6e4d4bc87f0c486c184672029c56741bb12a3bf139245f4616a9733eaa4 2013-07-10 12:46:10 ....A 68404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4870317567402730f28297121339c0df7a13d3e33cfdcdb997cbb7f439f07eba 2013-07-10 13:52:08 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4874ae59a2f318605034372cae228ad0bfaf02e51989aa486825360cf76f05c5 2013-07-10 13:22:30 ....A 1302528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-487ba90692f410f9a5fbab4ddda9c8bdab32becdb691ab5e5edbca47755574d9 2013-07-10 11:43:54 ....A 15496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4885738b3cfbad10cb92e0c0a7c541e55a111347d0d4fa5876ff6e49d54084c1 2013-07-10 16:28:46 ....A 299008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-489a943dba55ed5ffce912d1f80c69c09a2662f7357484c183690d64e762bcf2 2013-07-10 10:48:34 ....A 158379 Virusshare.00073/UDS-DangerousObject.Multi.Generic-489c179d9832d970d85a0b93aa5543dfd314069775819ae0ab214a9674c5680a 2013-07-09 23:16:00 ....A 4551408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-489d432442a49322ae19022b69eba024a7636042565edbe0cd113770b7a00cf6 2013-07-09 20:22:12 ....A 948937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-489d7895ccb8d7bddaec345425175a41ddd6524c7f1a8236d9fa06000ec4e41d 2013-07-10 01:22:56 ....A 1709400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-48cca0c74dfc0d2426d4f6aac47cb4a4b7b21961ebeb60e6b877a093109e62af 2013-07-10 09:37:16 ....A 643738 Virusshare.00073/UDS-DangerousObject.Multi.Generic-48e7b0d60d2ce8068adc21eccce274e067c18f4d14890526f75e5c6389df09f2 2013-07-09 12:25:16 ....A 1615072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-49097b9b91a711d2f0967761575d268a9c051b7c2a6b34514cb63dec5f493714 2013-07-10 05:48:54 ....A 1133736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-493493b9c246d3c46d11deb45fb79f560faa7aacfec8934b67f2d0f0b39f2b44 2013-07-09 17:13:36 ....A 2041808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-49af51d1c79b0c0245293aeb19c023b035c0a4c86f7e01481b51209eee0529d3 2013-07-09 19:35:10 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-49b4602e44c7466abeb9856153b8ba3e39a2957cc38a2499a7133ef7973111ec 2013-07-09 08:26:04 ....A 5636464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4a0b24ef7f7c7999330797d0e8a9cafd3f21aee621732ab3295bb98a2e88171e 2013-07-10 07:08:58 ....A 941056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4a344294199ac5c6d8b0b7477bc0c7e06ae44fea901eada0edc0ee49459b488e 2013-07-10 08:29:26 ....A 2714337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4ab8345bb784935f5957ad8da6fcf2b522cb26926ec083ac01c5ceb788bfd111 2013-07-10 05:05:00 ....A 322560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4acea31882d6f08c5789d086d80d6a761764031fc78f171f7e818514a702bd24 2013-07-10 12:45:38 ....A 1466938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4bbca053785ec5acedcbd4e881f05d41e392767f6d5d9ce474545e6a92ab4ab6 2013-07-09 20:02:30 ....A 161792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4c7d7b676296c2a984a255ec98ecacd82bd85a2ef795837aa7ee5bf73d21f13a 2013-07-08 13:25:30 ....A 2734840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4c9d1ae4991293c6f6d41698147c3b12675263d5c6d5e8f26d4e1e4bd5e896b7 2013-07-09 15:08:34 ....A 754337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4cf75df8c955a2640edbdd0be800c423b96e5a33205020948765dcf306415694 2013-07-08 19:51:36 ....A 181495 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4d90a61a2a75e6f9555cca10637a050500946f41c81f6d93409193b6d75768bd 2013-07-09 10:57:14 ....A 3711272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4da7e0c28812e4b5b1f181648af3521e1c985883048e7efd0968f35b71960cb5 2013-07-08 16:59:16 ....A 434344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4da8347893d7c8c1ba8637c352258d49daae0e3b407e4dcfa8bc07545e2cc712 2013-07-09 22:44:36 ....A 13128200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e0e7538aee44d53a799c20052027bef8ec8d36acc4a1ac9601da7af4592bd70 2013-07-08 11:21:54 ....A 192566 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e11087a78b6d1085b1409dc1244f2ab29601a42477a74958593b9c339e17cba 2013-07-08 11:10:28 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1108c70df9dad48088135bfcc2d561e87954494e0a3ea9b15ff48a3025bfc8 2013-07-08 11:20:10 ....A 1218650 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1121259be45b5051a447d0a891622871422bef3839449e2a12ae6fec0d8035 2013-07-08 11:15:12 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1169d7da5e1bcc22f441d5f08518e68fa3c72653ea709f564d46cc9bbd3f6e 2013-07-08 11:16:52 ....A 33239 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e128876ac4e1b5d9c910f33ac0eebe81ec17a7457d7e3acb28e018fc93f4101 2013-07-08 11:19:32 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e12c82a8de34f512ce1692978678330d270e21965e9d08d222467553a0bcc5c 2013-07-08 10:57:58 ....A 5504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e13dfe12b4cad696320b56cc1664af5973d746437d12cf2937ddc2cbd1e615f 2013-07-08 11:05:56 ....A 1259516 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e13ef8278adb8c7e65483160f41379a23e8337c2b255e185a1cbf3ed406eb2e 2013-07-08 11:00:48 ....A 432640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e14f7cf7c7f5561458fca71b47935b3fe7a84f5c62f493b5f46e4b96eb57b1d 2013-07-08 10:56:38 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e153206a6736e97e730adb173e5be2c7491a45f88f7b7ea5c7c9d0b580159bb 2013-07-08 10:54:58 ....A 794624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1675b4119a0cff980690a377573565d2e913a0ef42ff7878ea33aa9a33aaff 2013-07-08 11:35:24 ....A 1677874 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e16dacce7c8bf3bdc1ff37b50e50af1d8079f4521fbcc5ec32c8ea66e65ddfb 2013-07-08 11:43:58 ....A 851968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e179792950460a1b7b65b2193de7fe25c555dac69838980191bab562bd8237e 2013-07-08 11:38:54 ....A 89291 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1928b90e5a4db14a95a4c85447f4d752c94ae3df440b1e25aee8fca73ec14b 2013-07-08 11:32:26 ....A 863744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e196d644ec7ffccdc3636dcd1a0ef1d8a1821a97d9ac9bfb74225113bbd6105 2013-07-08 11:52:24 ....A 1173109 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1974a7ca443ab674359a180c65b1049566a773f2164b7e0689b44b8cd8cfb2 2013-07-08 11:30:58 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1a07037c5af4ec8d2b67527880495081a120ea12384eca87169686be1122fd 2013-07-08 11:29:26 ....A 424448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1ba5dbfb89f291c6ec2fe3c3aa341a8211597705039f3b2a38c7a63a1e847d 2013-07-08 11:46:30 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1ba6ea1e87d39a85f228ce5768891835fdfd941ec0d46860e3933e87c7791e 2013-07-08 11:32:58 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1d7597d114d1cb6a490f9863b92670cb2037e94669d05bb3a3c2298ded25ab 2013-07-08 11:48:24 ....A 119296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1da450f98ef86a011209de0fc5f5d872e0e08636010dcf42b42936f8f59a23 2013-07-08 11:30:38 ....A 2048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1da9274debad2680882ea40fdcfb1f786dc1f89fdee45b0a39d9c89e3f6e9f 2013-07-08 11:40:44 ....A 45152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1e742192297e8839cd6d788d9b2c57cd68a53ec26f8d108c86d789368f92d2 2013-07-08 11:37:14 ....A 327168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1ed040f5ea7d964759fef089cfa742d00e987b53587546e8e78dd0ff8299ea 2013-07-08 11:43:34 ....A 313944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1f18350783ebee0faa56518b7eeea97497a8877d10d722c300fafbf7d30506 2013-07-08 11:38:18 ....A 1003520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1f237cdc8c7bd334bbda0aed5e53265e231e88734e14dc29c42ab5af76c056 2013-07-08 11:46:20 ....A 24701 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e1fd254afffedcf6eadd4e3352dafb217734c2a1aa19a72c914af9485aeb62f 2013-07-08 13:59:12 ....A 148480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2016b78c5ab4a26c9b194b16a7248a60eda1bc618ae2489d896fa989b58f69 2013-07-08 13:58:26 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e24ab725303bb2496de081e3dc0f38d9aeed828c2ade5815ea0682b322d10f2 2013-07-08 13:58:38 ....A 152696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e25e1ab0852fb53fb4140d4731388d49fa11f9964820dfc074bd54fff6b4e91 2013-07-08 14:12:50 ....A 45055 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e28e6baac53d3081bddcbc4ecfd3029bffbb9e7dd4533dc8b8c511d624d5065 2013-07-08 13:59:28 ....A 1835008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e28e7e32a3fcee408d164485e41be2604a180878a9c9f4c90fcba0d232efc69 2013-07-08 14:00:44 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e28fe7e7114f3ecacff4ac7aa9a136f47907fbde2a57c13ae75ae232bb887cd 2013-07-09 17:25:22 ....A 446976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e29215476d6c4f2502c36e597fa02a8f0d30e998a9d96cbd5c480faa25ef9dc 2013-07-08 14:11:48 ....A 805888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e29df335fd85503cf8c9ea5283ef3004f86ab0b323d2ff046a99df3a02c56c7 2013-07-08 14:09:46 ....A 2598088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2b1ffafc4773cefa679628dfe00a02907a2553095e0b07efdc3fcef6c111b6 2013-07-08 14:03:16 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2b39719c0469115e4af971d2a49ceec825dab962de7f60195b9634a5915540 2013-07-08 13:59:58 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2bd5795bf0f4fdf57c8d90beef54b5cab76f6c10ae35dbf9093aa3e2756635 2013-07-08 14:13:16 ....A 625681 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2c13856607229cbfe27e2e7e5fc50029b02597c4fd4fb5866b8b78ba763a50 2013-07-08 14:08:34 ....A 695808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2c7682a1db5707813bc6e292dba67d70695d736e3ae7e8481112fbf137b3bf 2013-07-08 14:15:34 ....A 334848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2e16fa340cd88b7fb5e9b98fa3ffc3e6c8ec664dcf95748afdd52b6e4ef615 2013-07-08 14:08:26 ....A 10455 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2e6f01d8cb989f784c0267487333fd452057e90d08eceab3dc061d42b1b9df 2013-07-08 14:39:24 ....A 322560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e2fa0f22633f3b3bae7ea5f3c6108e141bcb8234ae0e90e1639d2b3d3662d51 2013-07-08 15:25:42 ....A 100864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3154c84e881643a51397ebceafbe952cfbf76039d3296056eea4ccbe94c1cf 2013-07-08 15:28:44 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3155342b544e3ad826746dde7b4ef7ebcdb1c391c76db0b5dd8ae509d8b0d5 2013-07-08 15:35:54 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e318ab1571fc745f9284f514a0b8f18b99f7e902f22d36ca5cc09b490377d71 2013-07-08 15:29:06 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e31ffead6c150f4e2d14d0028d7665b1e077dc8cc530fee1c8bb22ba12c6461 2013-07-08 15:29:20 ....A 2995712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e32b8cf0b1a5205a1e683a0892bce8b372c5c260a72f032993b0c94f113ff33 2013-07-08 15:31:42 ....A 522240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3395275c2928c2293df8a0112671c013616d6e040e6264731b81e1896b0d61 2013-07-08 15:32:16 ....A 1175552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3424b2de0df0b797fcf8224ed9aecd6099c746b2d13e077e01244ffe58aeba 2013-07-08 15:24:18 ....A 583856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e343e6f9b5a88e71db8277e46acf57d343e1ec6fac3d8d84cde516cda453928 2013-07-08 15:26:50 ....A 346392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e34f75043d2ab3f00586bb8421b015d88977fdcbf630d09cdd51d8894235a73 2013-07-08 15:26:54 ....A 374927 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e36ca55370532ebc6a1d2b3050d7e0c2c9e216667eeb2aeb73ef8ec7fefce75 2013-07-08 15:32:30 ....A 90151 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3873cc07f94610fd320a217b931d37c86bfe8bfe805b9964b3c1048d3c1479 2013-07-08 15:25:32 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3a959eec4fe9af73554e4e4bd44a5f1ac9008baddf03525c04411982aaaabd 2013-07-08 15:26:50 ....A 26280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3b76c034071f3491922baeae02a2ccd25aeb0c0314233fce18951499163ae4 2013-07-08 15:26:28 ....A 269575 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3c700bb1a04b6d977d0eb7c555bd6fc469a2bdca72c5164afb29dceb77760f 2013-07-08 15:25:00 ....A 69928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3d2b2b8cf44aa451f2caa2099513e2513b363905ee71eb991653697a0fdba8 2013-07-08 15:29:40 ....A 1404563 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3e0abbbea3892f3a8ab94f7a37caf02e11600309d7b8820d1248a9b22069b7 2013-07-08 15:25:10 ....A 892928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e3e2fbf47b6c73262297c917cac8b883938fed873e04e7edb27c54574479424 2013-07-08 16:38:16 ....A 54404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e41daa2ed0292024423b73ffa24d5cfb005257380d76bbf7ad85b2445f0c15f 2013-07-08 16:23:42 ....A 70520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e420dc26a27e37e634c65a6c72cb7731b8220ac5e408d7f76271b39f8534a08 2013-07-08 16:36:30 ....A 557056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e44f59d46243357a1e9bae637855aaaafc06d0e1545504ea92e1741e30c23db 2013-07-08 16:26:16 ....A 113152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e453ce340494c9f68a9d65d3d213059641f5099bc22d43d21c9e7ec449479a3 2013-07-08 16:26:46 ....A 707584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e461781c605aa18b92d922ac2577b341c2bd98c08a74d417076e7e9faac837a 2013-07-08 16:28:16 ....A 1025939 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4648a8a46e48054a42f5d06cdd404dad22e2b5e4c64e3ecc408cb6de6ac676 2013-07-08 16:24:04 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e46952d49c29863440cf21b4d0a37db2a128224b076ff7ad11392843089be7d 2013-07-08 16:22:34 ....A 114203 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e471a9a32e5bff78e7ca4da04636ed3a5261dbb132329b9e3de0b60174a675e 2013-07-08 16:24:40 ....A 1752576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4753d6a6eba5a932bfb206154f4188f46029e72a8e14ef416ac872583974d6 2013-07-08 16:35:26 ....A 100488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e47550add4457ab8966bc6d9179669c14461054362616a0787125d9ffeeff9c 2013-07-08 16:24:00 ....A 313344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e48f2ed84f748bedc638d21ff4f9b77e1b220a92f679983e2c6f41a2e44dd8e 2013-07-08 16:30:06 ....A 1318912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e49f0ad462ed9b8367c1d9d16424485c94dc0a6652c3c6166fb994dee3cdf16 2013-07-08 16:23:10 ....A 523264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4adde4b36ff0f5ab8b976103a891d2e771e3c0cf9dbaf9c3412d4433948c9e 2013-07-08 16:29:46 ....A 1107456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4c5529d2f20d58f9b87cff4619010e60957ed1a99c72bc842d683f6ebcc3be 2013-07-08 16:35:38 ....A 1314304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4c97d5d20369e20730f8ec1e39ca29030e554be3f000fd0b1e6a03c981f367 2013-07-08 16:26:14 ....A 835584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4cd9231a9d6405250ec6811834396be524c418055fd8efa7e417a7f4d50668 2013-07-08 16:31:46 ....A 345600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4f6eac26f54248ba59a1141c241c5582f3722c31659cf615db1ca02be71540 2013-07-08 16:22:30 ....A 368128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e4fe9f3120dd529a449191c201f34e0df4c1c429306c5e3643a0285ccde982d 2013-07-08 17:48:32 ....A 88257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e505e7f54c33dc613a2f8d5ecef6d435ccfb16a85bc1f8eee04e0f2b5f6a77d 2013-07-08 17:48:44 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e50747aebd42d7ac9cc479bf85dc3746f20fa91904d76ac4aadd01e71c59473 2013-07-08 17:46:44 ....A 111104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e53a29fb54a0cff55a730662a1f8fc5e35bd1a06d54bcbcf81e085066db40e1 2013-07-09 14:28:20 ....A 3157872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e54b5b798c57d66beaf86eca02885b3255b565621ed7eafb32b38f262ca6887 2013-07-08 18:04:40 ....A 162048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5794b05aae9d42fc9dfdfd9ba2dc4b85c027130e7c1d0ae1146e70ffc094dc 2013-07-08 17:47:32 ....A 2853405 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e589bb3a62e68e920cce0c531cc46a73ea9c17e3fa3e9c16a9735e0771def13 2013-07-08 17:59:20 ....A 643072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5a2c8971fe5d78d3232e486521f037521a9b0473dc539cf025b12830717222 2013-07-08 18:20:22 ....A 1146880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5ce78754cb3b29da75defb792dfe1b4c405b2976f48c78c92d76f1beef3746 2013-07-08 18:30:38 ....A 361314 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5d55a928755b229cb995966b83b1567de08c7b2c82ee3ff247f5de6455a326 2013-07-08 18:39:54 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5e5b530aa6dc424fe297fe0c75dd8b09763c32f66d7509d5ee4fce960b3e80 2013-07-08 18:28:00 ....A 1827840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e5fa694f371775d810bf002c5de0d49e4a301b0eeeb77ca346a680ee4d4d482 2013-07-08 19:01:34 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e60d74005d9e09b309a8638866ff26aa9a05e438b2b979d4238f96965356aef 2013-07-08 18:46:54 ....A 2309632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e629903b7c3d2fe05caa7fb9596da5d0da28f83b876765d63c80539f20700d0 2013-07-08 18:52:14 ....A 395776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e63270b2a5eb20dd63a24f2377e1043bc454648235e2916f715c9853cc91647 2013-07-08 18:50:14 ....A 603711 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e63278e700d13cc8e23110f1fac31c5493d432f5ab3cf34205cd45dfe16fad7 2013-07-08 18:52:42 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e6450918c6d96656bc65aea501379a4623d73d36da2f682c3d8605290efdf74 2013-07-08 19:13:46 ....A 426476 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e64dc3213858a1ba87ddd5f5b67467ca11d7a7c1c4baefc60b0a6e2bcb2a70d 2013-07-08 19:14:08 ....A 94466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e64ffbf93fb63fd2b15ad2f3d9ffa0f9d1f2db34c5d188489a6b22502b3e8b9 2013-07-08 19:19:44 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e66ac91332db8e88d7e4f64db4756ea4b077c37968c8399bd89becb659aa744 2013-07-08 19:14:26 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e684e0728d2f7bfa0744615f1a7327aefa2cc5d044acc166732b07ceff65eb1 2013-07-08 19:32:14 ....A 432640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e68c61517a48bb4de8ecd008e2bed7792f9c97edd7f5487d114fb417a754d43 2013-07-08 19:23:50 ....A 5657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e6c0b8cb85ff40264724b2317b88f6b1dec6f70e498210edcb7e419714166bc 2013-07-08 19:14:22 ....A 2333884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e6d07cf3da3a250604e6e67b8f341c8d40fb19d89da38a3e297421120896815 2013-07-08 19:18:46 ....A 78336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e6deac3e5eb3be420d7c363a6b7ab0e344b5ccf42d2958de7e2e51f673e9c90 2013-07-08 19:24:46 ....A 593408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e6ef2773e22f4ef7d8fe4a9a1e464b1861bc5f8836b8d8eb9520c31944467a1 2013-07-08 20:51:00 ....A 47966 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e71384a8d0e8369f94b6445ce05088ecf0268702806005f303db1fd96e31e66 2013-07-08 20:44:14 ....A 3411968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e71b519d1135eefb0b10a66a705e3b038a9c8f5e07050f8e660c20e795ab5e8 2013-07-08 20:37:24 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e71d5060eb579e063a1d60504fc47ecac4c7dbdaf203c4ae8e6686f76ef74d1 2013-07-08 20:50:50 ....A 54272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e76799a6fb72301f98d192297c489bc1793954edf1dadb966b8069954b5928d 2013-07-08 20:36:44 ....A 43884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e79fb4d653e25de2b67957a40d25e909c3028e61eb6eaf2b602523bfb7d0bd0 2013-07-08 20:42:32 ....A 303616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e7ba05e3479c1c3483a392bb3e5206cca79ae601f791f8b499795d6184a5864 2013-07-08 20:54:56 ....A 44544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e7c8c4a7aab3330ad743fe362be9e86e22986795547c978f243e2691d2dcf8b 2013-07-08 20:36:52 ....A 771584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e7d7192ea1eeace40ddb7a07a5f1c5e9f9f078348131d04c5a0c69c21548b4a 2013-07-08 22:29:10 ....A 1416733 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e82101a678c665097b3fb8813d442d19bd73b6b5c3b8f99e44af60690ce9198 2013-07-08 22:33:16 ....A 45704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e82ae27afa4c82cedf5d76cc23182815cf477c4efc44807f52829db826fe7f6 2013-07-08 22:37:54 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e82b20f6582967e1c046b22f4ad2bb03b81d5925f3e74667b6228c43aff6c68 2013-07-08 22:35:22 ....A 956778 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e83ad0570f1676503ead2255dd7bfc8ec5fa2c2d024101c2b1209617fa1ab72 2013-07-08 22:31:18 ....A 1416192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8454921551ca5a5b013c300a42338cb3e99566f36f1fb6fff16e8ff5197206 2013-07-08 22:45:00 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e86d2609976129cc337e67c7a842e2bd290365799ceb1b45061a5c368b9ff43 2013-07-08 22:49:42 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e87fad48e599a79b2e310f97c265423b1e2a9634e8247e9c6c59f39cd3b6bc8 2013-07-08 22:51:44 ....A 104332 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e88d180f4f4c160cc555b7aa90dec478b25b475ed7401046e5cb16d1042440f 2013-07-08 22:53:10 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e89083215cfc9fb945ed4b6593f242e814137cc1457bfe6f96605a57e2d3d97 2013-07-08 22:52:50 ....A 232960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e891c0e52853b45cf900c6c0118915386f541f73228ca74c8a5d20decd3ac04 2013-07-08 22:55:20 ....A 107426 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8a1d3b24f46d69805472a7ffb763251bfaeb09d912fe98bdc225852cb99928 2013-07-08 22:56:00 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8a3ca5494a850e4bbb137c1d5e8d43d1d5cab6a17017f25a33307d1f6cafb4 2013-07-08 23:01:22 ....A 901120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8cf70e2a69510b6ca47ab21d51f967d34de4044992fe39d49bd53d58e3b491 2013-07-08 23:00:56 ....A 3008512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8cfd3c86ed8fb847f335c8257988aaa53a9575f9976ef172eb46af2d67a078 2013-07-08 22:49:52 ....A 986676 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4e8ea70569bb4127d1531f3f92bd815d48551c5fba43cefdc838ff3cde5d3532 2013-07-10 04:06:38 ....A 510736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4fa3300f730985f4a26213f18f0b16857aae9efc2e9c12689b24810fd0e894dc 2013-07-10 04:52:26 ....A 8756808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-4fd58f2d3a705785acc802e21f314f47be7d2c82703eb5cf83a0746bf0b270b2 2013-07-08 16:50:04 ....A 135740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-500487c1532c2ad327c6de240df190dd79f0d0e9ebd57938a4a4d6b5ff965e09 2013-07-08 16:52:30 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-500515b86dd11164aac7833b954c46f3b10c5c2bf79d3a852061968af9a42f06 2013-07-10 03:15:30 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5006f36b1af834fdcd19c354941b8c78b4a53c87d00f7bf85be13747649dc10d 2013-07-08 23:07:08 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5008dc1b0b252d3f443218dc912b67cc0a6c80dfd744c8fd14279e089c1239b4 2013-07-08 16:45:12 ....A 56320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5009b14e66f870344af619e771d30e452085eb9a2a392c8bd715f9c880466291 2013-07-08 16:49:22 ....A 1664608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-500df2dcf9eaafdd48b7bfd98db3fccb6edd9a727d306c249fbcc0af8cd0540b 2013-07-08 17:14:06 ....A 76880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5016a01ab03c8ce0b453e562ebff7762eb140977312deea047ccfec1593635e0 2013-07-08 17:15:24 ....A 557568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-501b625a4b2bb5e6e07e10ad62b6451985a88cbe5715062a775ee2582870fb3a 2013-07-08 17:11:16 ....A 111616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-501c32b73b4c0c3d9cff6165088b96ec1dbf33f77527c44108b7b8359fe148c9 2013-07-08 17:02:42 ....A 1059512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-501d416a646fb55c80912da7875cbea319f3443ed7965f10bc6fb3500f442ce8 2013-07-09 21:52:36 ....A 1725952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5023b4c9ac5f7956c714deea96a5ec92dbe1527fe550bd33b26782c4e5a27924 2013-07-09 18:43:34 ....A 168960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50251ebd0c95bbf23cda30b092440192d68e180451b6616b57a7fcb8aaf4c2b6 2013-07-08 23:26:08 ....A 386048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-502542eb28f23b4d05fd694d4f2a96515f51c1548c6b44df49cd650ceac1cce9 2013-07-08 17:04:08 ....A 96768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-502ae64a973cdc044f2c058e38dea73b961799c2f772b5fe5e8c563f0a6944ae 2013-07-10 01:03:44 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-502dd5703018e5959fa0ba0359fcef0496f6797781a26765299c53fdcf17b60f 2013-07-08 17:17:02 ....A 154488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5034a0b008ed70e31ed31452feddc07e315ad01feead69ba03763ebe93616274 2013-07-08 17:08:12 ....A 375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5034df52a915e5848f276c16b4fcc98c9514e6230d75571fce475968397433ad 2013-07-08 17:13:40 ....A 67584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50351f032d89989f6b28f3a65f3a41b7e454ebb8dda7cc87ad6758ce610b2aea 2013-07-09 12:20:06 ....A 1187840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5035d143c7239ddd375be07f7b9aae3db9bf1695a26ded08e7fb518fa4d1727d 2013-07-10 00:18:52 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5036163076787b4d9c4ddb19dd21263553f7363e763b49eae0b51b1d9482b0c4 2013-07-08 17:00:02 ....A 719373 Virusshare.00073/UDS-DangerousObject.Multi.Generic-503743f394100c19e1dadfc89b1596985a4b75889f6952b2a12f6233a2caf685 2013-07-08 17:02:12 ....A 113152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-503e0d822da9766668438f1b008689d3c52da943ea6624035df606c9afcaea96 2013-07-08 17:04:32 ....A 12522 Virusshare.00073/UDS-DangerousObject.Multi.Generic-503ed3970d5d9af1688c3fb5d08827ea1c1886475e74f03fe81dd317227c6e0c 2013-07-08 17:33:54 ....A 177664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504346c29f75101392109a16239fd25e91d28db084b5f5d9e9890df3f2cb66ac 2013-07-09 13:59:12 ....A 6942 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5044802f113fb5a65b3d177206675e75d0960989eb40bd5e583fa326df055665 2013-07-08 17:39:30 ....A 2199235 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5047d21c9847c03cb2774d9b42199a647b40cc70ed6f8350b300de2b32db3915 2013-07-08 17:25:30 ....A 2596864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504903de5d59e8e8ac6d155f38d7f67f0343934fa158df77bb1f0cf1d53b9eb7 2013-07-10 01:01:22 ....A 111588 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50495bde94a2e48b17047c8d5281c98ac163a5a0e79c41cabd4d2e9e25f3e32b 2013-07-08 23:46:14 ....A 6743552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504a3f27ef8e46dad59263fd8c528f7d6931f5af059787cad703692b4c29f5a4 2013-07-09 19:28:50 ....A 2301156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504bee455ff8e4fd42e1dd9acace57b8a6b98210c137461351e1a0ef5eac3807 2013-07-09 19:22:14 ....A 1884160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504e9b65aeefd9b0f5bb3541bcbff0b95f6328f891a5767a80c447c45dc8af53 2013-07-09 21:05:18 ....A 77846 Virusshare.00073/UDS-DangerousObject.Multi.Generic-504f9749851ff2cf444ddc0e9d40e6a778b886a4161dede18074dc808ffda46a 2013-07-09 14:07:58 ....A 2944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50508e3d88cdbab252e7d04e1f82b8767d919a4438bf71e4e5acb70ffb23bd3a 2013-07-08 17:23:22 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50519a89d16bf7b09d50d263c71d4c10da4cefa3ffffd2823ec7dd80232ee7c9 2013-07-08 17:25:32 ....A 603136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5053e353755da132f46cce2dd48df2f18cabd727589488f0a58b02dbfa4eab43 2013-07-08 17:24:52 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50577b2e4418e74261f8b01ca4ca930d92dda094914b1878abd637958b5026e1 2013-07-08 17:26:42 ....A 5179392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5059f3f5c8494e5807a189d2446cebfcb2e80150b4a41f3c7ae77b7035e52948 2013-07-08 18:02:58 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5065f13245946b56d6b8d1410e4114e8730c07400523cf43c497c710f1e8ec88 2013-07-08 18:11:50 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-506975cc8136ed7934f847bf70110842a2b8d7716b257762139a248a16c30dda 2013-07-08 17:49:56 ....A 901656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-506dbd87846cb14609d913fefda8419b340735079ddea492e0ff1c9effbee0f2 2013-07-08 18:05:30 ....A 436992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50721e89414f48eb9d04a5663f9aca31996f9c8934e553c32282bbc8d257c789 2013-07-08 23:43:38 ....A 214240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-507fac635ec5253c06ee4b7c83e13405651428473b0e4dae3322c066b2627d2f 2013-07-09 22:38:34 ....A 132096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5080502bb62fc13230f6431b9a08107b1b1432be847589b0559154192b1ee3cd 2013-07-10 03:10:16 ....A 37944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50822d68e71e9df9bfdb986e05eac8d7d8e4854a0180809b375b78e79dbaf17c 2013-07-10 02:26:30 ....A 763904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-508295b2c5c8502d75bc9753d01b209db0a70821bd66889ddbe2a943ee0ac247 2013-07-08 18:22:44 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5085525f52b989a9eaaafabe42888b96bb576dc20fe370c3138d5378797e9102 2013-07-08 18:23:52 ....A 858112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5087fad42b23db781381bdf0d9563e9f28ae8f658cab5ad683ab435420d1a5d1 2013-07-08 18:27:58 ....A 13952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-508d00a88a847f8f7f64ac7d395d566f451c00a40fc24a1590f0aa6defaf36f8 2013-07-08 18:32:44 ....A 322304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5099c6949a56cc5288c26b6309e7892d908bfb5e0ba7ca9a5f888abc7783db52 2013-07-10 00:43:00 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-509dc00ee9844c3392dc26c6b0e43d0e780668e969f661b1fff4ffa17a80b294 2013-07-08 18:30:46 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50a07a2d1710c26e814fffdfdf71275563fbe5477c98e5ee97e8209952ec521c 2013-07-09 14:11:44 ....A 134656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50a16eb6c1d9c6e28b412c9d802d3a3cc91b32a6569ce214284acfb121fbf63b 2013-07-09 00:40:54 ....A 1892809 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50a1ed08d6b1e2b10df828ad66a718d2e2b4c7d15e140e592a8997edbc4db24e 2013-07-08 18:21:10 ....A 1037312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50a4e1e00fe7bfb44cd766d561abd0aa7c6f5e8f25d082f0ceff4cbac58179cf 2013-07-09 10:38:52 ....A 633856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50aacb97ef84800a9bb3e38dfabf65d7d5b8cce36ea8cd43ecb29d6a8f17e12b 2013-07-09 00:09:36 ....A 104448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50af9e1fe70219178740b110788e169b2f850a62596626c7dd1310fc232d53f7 2013-07-08 19:02:12 ....A 1003530 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50b13eddedc65f9e9204b767954a0960c7dd56f50786db5b0d132e667459cdb5 2013-07-09 00:40:14 ....A 2658304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50b5c0209fd01512e7bda863151775322e52af8746de94fbe831eff091d90020 2013-07-08 19:08:20 ....A 272896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50b66542f83d2b479a35b7d00ed4239dfb50476f403e35443573a0e672eeb2b9 2013-07-08 19:06:32 ....A 622592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50c31f5fedf6df26b9f4b4418560329ee437bfc503bd8df3052fa82eb89798a0 2013-07-08 19:01:24 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50c4c2b1195126745d15b3185dd102bb0e8531edd6716baa39f98a0d22957b7a 2013-07-09 00:36:46 ....A 987136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50c62eeb177c92db6b252355b421b7bef48cde5f88e81ab50f38b4299c9726dd 2013-07-08 18:54:14 ....A 2027520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50cc9d6b36539ed2380460dedc4239088071a451b187743b5a7440dce77a9287 2013-07-08 18:55:22 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50cdbc4a33c9dd6f1f8b5cd2217091f7283308598b7e88b1dff3be5af0bd16b4 2013-07-09 01:16:18 ....A 93288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50de0703e3f46b8e720822bf7d6673e2d9c6d6af2e6c8c6d6d7ebebf0b55691f 2013-07-08 19:28:20 ....A 150653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50deb24b20bf86d62377d0f0371f6dec7c2974221b896ae7a86fce5d044b6346 2013-07-08 19:15:20 ....A 29776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50deeb955a4e0a22fe2b158731fd1229c5c9b974a6649b3d728e2fc544fbaa18 2013-07-09 01:11:58 ....A 206848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50e0413bae583389bb99f45cbe53ecfccd5691b8aaa013442a0abd2a60003b60 2013-07-08 19:30:22 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50e0749aef6900edf653c2142a2d388ba48d8cd540241f19e1d5717e1f9d8b39 2013-07-08 19:22:08 ....A 54680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50e0bd178da33888b4818ff744ca3baed8e1b0ec75add8efa1efbb81ccf749a2 2013-07-08 19:29:40 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50e9d0496dffe4becdf74ea656f96854306a89cf7ee3bd572547c0f48f5486b2 2013-07-09 01:17:34 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50e9d3b880bca95e102ec1e99e3fefd05bbb3883e47b82b6a2b374f711e2c43f 2013-07-09 01:13:18 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50eaf84da058a1133fec92fd7c4d1661784fb3e178ad9597d5b11eb58f630fa7 2013-07-08 19:22:58 ....A 1062400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50ed513c6b30ea0d34a6ef4c4f1809cc918dbc70b5643c76d6f3af474daf71f3 2013-07-08 19:30:34 ....A 74592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50ef3c18147bf0bf60a27eedc4db2bbf7d69cdda79c46454b7d8004172ed1a4c 2013-07-10 08:59:20 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50fb909700630523ca5fbfebd0912da1dfe786ef81549cabb1e31deb2baa3a7c 2013-07-08 19:48:26 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-50fd463309f3b439eb22502384e055977d7e9cc75b87028ed58f098b78d7801c 2013-07-09 01:52:52 ....A 340566 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5100a68311fe5688942b8eb128e51b83fb591367d50f396635b42d09e2743c1b 2013-07-10 05:33:00 ....A 17673383 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51029541f4aaec17fad0ff7fff7090703e6efb7d532f4194d9244379fbd2575f 2013-07-08 19:44:20 ....A 557056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5103aefb0f95180550174f63687a49a48343fca4f403857d403f365fc6d2fa0b 2013-07-09 18:45:38 ....A 294933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51044685ee979eeef63b38b1dabf80c5ac08c73f3ba9438f948bba4310a37a36 2013-07-08 19:43:38 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-510c93cd9fce35994835cfee4ff08fc089cfc284aa5fc7b0ccb193de037bee2b 2013-07-08 19:53:36 ....A 52025 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51179cf8a69930ffeb3f130a8df9250a887398387c5b732f20166de2e8e75681 2013-07-08 19:51:50 ....A 1110016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-511ff2f3574a7d94b2d9bccb5b5976e950e493595b245d5af3d84db5a879aab4 2013-07-08 20:04:40 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5123599a658800d6521dd9f49d6c99aa1ebff98700b1105dad685a511a475cff 2013-07-08 20:09:08 ....A 166406 Virusshare.00073/UDS-DangerousObject.Multi.Generic-512ac4d16b227bdebe516dca34cba81afd506faeeb703f593ea1ceaf8ec9c119 2013-07-09 02:38:28 ....A 881869 Virusshare.00073/UDS-DangerousObject.Multi.Generic-512d8896cc2f50e65c35f0cc1fe3b52668e03036c39eab457d49e650f142c74d 2013-07-10 07:49:08 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5130bc25c33f655d88e1760b94c276d5f200138d39689170c5c8c2efa3c5759a 2013-07-09 23:35:08 ....A 78530 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5133dab9c151d1b2b19b8b39e66c44feb6f8a3089e466429b75221d9024c3a9c 2013-07-09 10:56:36 ....A 600576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5137c7b158c3f523c87ad00ddc5864ab0e249b79b5933623d177bf034bc2e14e 2013-07-09 02:35:52 ....A 1720204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-513a7a9c4787606978e1b8865ea83d294d4bd075367698783615c77322c21052 2013-07-08 20:12:22 ....A 1318912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-513c2b9ae926b9fdbccd379249f013bf6a1d2512b824bb1556450871a3ec3664 2013-07-09 02:31:50 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-513d50dda62aab3f17fc389ec29ffb7c370077fe6e1e986004ab6927da51ecff 2013-07-08 20:20:38 ....A 772177 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51444b4f80c4e3013441ee329a6833aa175af275ee5617db4811e7b226d65d6d 2013-07-08 20:20:08 ....A 2510928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51466484a7709e64e9acdfbcc951a25fb8a8e10d01cfb8035813f9c0c0aa1072 2013-07-10 06:03:42 ....A 41149 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51504a0cf74749e13834235887a717b7659710c15b81a947e8f906f81450ef51 2013-07-08 20:31:26 ....A 188441 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51546a9bdb7959cbb9302febd40e16a5f93622b5bc792c73d1f2b98e487ebb32 2013-07-08 20:33:04 ....A 500510 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5159a408241c946bacde7f948a62bde3bc6179ae6aaa1804f38de648a6f13a0e 2013-07-10 07:19:10 ....A 3616416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5159a9f7d5b19106f61fbc5e73aeb9aad8b89fb6b103441d0007c4748af7b29f 2013-07-09 03:32:46 ....A 1708032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-515f27f87a39af823e6c9fbffb8856c78f8d759115d4e4cfb70dcbe2ebaca9dd 2013-07-08 20:30:30 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-516640b0fd8e479a3e50e5d8b17a661b9a272acb58639b1d0cf71ea2bf2e4079 2013-07-08 20:32:26 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51684cc7dbf4ebb734b460cab0f34e8726c34d4262782df5c678b83709a8287b 2013-07-09 04:27:46 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-517028e4c10aee792abd923668588be4bf5e0a5d2dbb5ab7f14386583bb6e3dd 2013-07-09 04:26:48 ....A 2404104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-517077433e76a70839c017cee1a10089330ca8d69aabec2c1a3e690e0947ee81 2013-07-08 20:48:38 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5175c3084bffc707f52f27b54b33c90d3868393c9c5f2ff6c99507fb60fe8b24 2013-07-09 18:18:50 ....A 374272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-517d62fffc33bbc7a0eeb0d4cbba130d946f9e7df8b8307c820674b0e08f6444 2013-07-08 20:44:08 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-517da7c685a6ce3bf1f16327d7cf719dfaef146550e339f2c8c00d1fe460c9ca 2013-07-08 20:40:18 ....A 169464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-518185fa8c5ccf5a39606dfe37657faba2792c99c6a19ff730ad5fefaea3aca6 2013-07-08 20:52:44 ....A 939008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5181c4780f73297c37fb91491dc1e976f3890376c854abd381115edf1af3a346 2013-07-08 20:38:32 ....A 1020416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-518b74e631f103ef764258aa38996f5c8e7fac8e761d6b39e69ca0ab03e07af3 2013-07-09 04:29:52 ....A 1536000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-518b8f27a807d2e15b3a452acb194b394b4879648f7e6c29686212c6906cd335 2013-07-08 20:49:28 ....A 1044480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-518d3343111d75832d1fce257cca83a0126eb117ec6bf753abdd8e182193aca9 2013-07-09 23:42:00 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-518e4b2db53d747f5b0d57e7548a3f5fa5c38ed9be46941663bca74a14397d92 2013-07-08 21:18:30 ....A 856757 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5194bba74f225c6ad7901a0ddf6f3e59e5fa6180ab04657e54cd745b68f95b4b 2013-07-09 14:45:54 ....A 368128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-519689b0b988bd98681bf6910e394da674175ff0f530f88015f7bf49a39eca0b 2013-07-09 04:23:58 ....A 669184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-519ba8e8da76833a00cec0a35f14f648a9020ab432564e932d7912846652cae6 2013-07-08 21:13:02 ....A 1715200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-519be90d096f739036f0d86d674c865d05586b8f55ee449aa4229016c7e251a1 2013-07-08 21:20:40 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-519f6f746123b3d9fd3c64703c77c1f886c91f0d479457366cece4c2a0b5e3bd 2013-07-10 09:57:12 ....A 1057792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51a0b20e50f2a68c38e031b17acb1a950a8988c1251f110b72bd117d58aa467e 2013-07-09 18:05:14 ....A 784971 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51a694d456862710c395492a35deffede211290ea322d209d4b233d3d27e681c 2013-07-08 21:16:22 ....A 621056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51a7af4fad45f6a522f239ee4e0378e4c8226154ff65f7a6abf97bccc6c20c84 2013-07-08 21:40:22 ....A 2728960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51b136bf408423a62a7bfc47aeea159b0557788d748d9ecff46d8439a673aefd 2013-07-10 05:00:38 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51b6966ee940e9c5a2f9a9308dbc3c0ad6613a3ef23471820d259fd8229ea8f6 2013-07-08 21:37:08 ....A 515072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51b8728bc17dad85fa494a83994001ca4441d352bc96fda5bedcbd74cb862156 2013-07-10 00:23:50 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51baae454fd685639d9a48dfcebf853b07140650af15be067d1a2f70c297cf3e 2013-07-09 13:43:58 ....A 58282 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51bcca8d023b7fa2614b9e3a54c730c158de6c32c12ba0e53770b9935c8eee21 2013-07-08 21:37:50 ....A 27848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51bdf0dbee71cb3d50a2fc9c4f02932661e683664cf9150b9bf330635967c5c9 2013-07-09 22:01:54 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51be469a1d87d63cbf96dbe5bd7158d23afa0befd0711a0db55df34c4671e7fa 2013-07-10 04:31:28 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51c303bba5c6c3378c41dc63a82a88b1c9e1a7aa3ac0b68516b7746378f55705 2013-07-08 21:41:02 ....A 277782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51c9264882efb4248aa5a937e61a0f15f59d72c2582897ea8f5fdfe0495900dc 2013-07-08 21:40:54 ....A 3104768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51c998852e80ecf8d265a2e8cf6991cb6ddcc4a19120be46a93f46e6c31ded1f 2013-07-09 14:25:04 ....A 298496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51cabae2ced4c0e4e83569295ff241b6e30958fb398d7735d1d593ca0a05549e 2013-07-10 08:41:46 ....A 1547884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51ce75985cdf5135fe74abcb5950015118e300838525f34a76d16a1307ca2c4e 2013-07-08 21:45:22 ....A 273175 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51cf6dd3518669b9cdd6352ebb886c707e2fd6ebe74d6055083998dd1fa1c1f2 2013-07-10 02:12:52 ....A 2165881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51d275096e66ad08762afefcb8986d5c5c972f795bfdf57c3768149fbb3bc25f 2013-07-09 20:25:52 ....A 246272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51d8b96ab1915cf087476c6f28c67c8367616a7de68f15da4fa2e24046fc4fd8 2013-07-08 21:46:38 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51dd32a6ca8294e6313cc54fdb47cfba91cb6e2e4e81cca3cb8549e7eb18fbf5 2013-07-09 16:47:46 ....A 7467640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51df06c2ac83fb00d34920df8fe4a373bd113ed560851553d7c660df2f57a7ce 2013-07-09 19:46:42 ....A 162824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51df421d06336de37a48932b5071382a7e6e1d7d22c5ebd14a655a2700a19dfc 2013-07-10 00:11:44 ....A 480256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51e659d2701e327a920251d218bd27db3b5c1d890d718182221c5b90bd4901ca 2013-07-08 22:16:22 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51ea137ba00acfadd03d48fbccafc4eec12d61e64001b698c27d84f7ae99a621 2013-07-08 22:12:12 ....A 1406976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51ea48b37c3ef601bb5c64b7d8aae791e271c255af9b9a8d26cb912d985a4269 2013-07-09 21:38:08 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51ecfa60528ce3142036973201055290b55be03fb8cd853463f283111e2edbce 2013-07-08 22:02:40 ....A 47616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51f3053536db49927bc6e35d33b15f8bf7f752de8d6e85b8001c3c6861184a3b 2013-07-09 11:42:56 ....A 315466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51f6d8b56a02af3a2e7cd35db3efc881885b27362db3e75f24207f9b8c821223 2013-07-09 22:25:42 ....A 721870 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51febc16bbe0ecd5a1f6014a2762ccf0fe6bd732c26f5329e858664ba2a5b4a4 2013-07-08 22:14:54 ....A 2320896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-51ff7175531c55506464381cabb26841b2db541cabee140780898e8ff1b1b1af 2013-07-08 22:07:52 ....A 68430 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5206f08923a324a193a33a7c8c3c8a4415d902015428e8a221954ad51485a2a0 2013-07-08 22:33:22 ....A 128512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5212ab2e0273f1eb5b2c1cf1b82767f95764d6dc753cf12810aaeb3dd76cbe1c 2013-07-09 18:13:28 ....A 1579808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5214b1cef6349b87ac42575eddb3821ed01cbbb86f6c7d46b2225cc49992ffbd 2013-07-09 14:45:38 ....A 183296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5225fa7c8a60954d65f1411d2ba9578ecaf7dadd208140694f34180dbb6ddf88 2013-07-09 07:50:32 ....A 1826736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-522b09979166e33754f12c97a7d096fcc41e056aab94596833b03fd84bcffe03 2013-07-08 22:40:14 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-522c9aab6d2be6811b559870afdaf8a369261df01552ef5a3f93783ba46d847b 2013-07-10 02:51:52 ....A 64800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52315e1630678c50bdfe911cfc52a7b8b7315f88e940f5f19640bf4c50bcee00 2013-07-10 00:19:34 ....A 137728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-523d1ca1ad63caecaec2e97f3fdcb9802dbc4f90b5c71198534fbc45f8670342 2013-07-08 23:02:58 ....A 79360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5241376f0719da4d75d72e4f2373d29ee143f6f77c7b6d5069f92da715db8c81 2013-07-09 16:37:34 ....A 1427736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-524693a77a6954ef6638750872a62f25b31655455253f38e3925897297a9c3a0 2013-07-08 22:52:16 ....A 46778 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5246a524ecf166596d1e3d3290988c910386bd3a5af51f7e282f3adb1cdc5e62 2013-07-08 22:51:52 ....A 194560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-524a293911affff201d7a0e857bd0356e373b35da9d87d8f0e0ed76ac4d19f2e 2013-07-08 23:05:04 ....A 25773 Virusshare.00073/UDS-DangerousObject.Multi.Generic-524c87679e8fd9f350aa849c9eed58449171c4b88a0b8f95d391e8bb08af9b29 2013-07-08 23:03:00 ....A 317952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-524cb5aaf54ddda4b43171d3da29f6017258350c72cdd67cb4f9076cee870562 2013-07-10 08:13:32 ....A 2134016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52552ca7fb4f8aedaaf72ec602b07fc9e3b0f73d8a28c1610ed74bbda83c6884 2013-07-10 07:04:50 ....A 2035712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52553ac66294bf5365de6751bb55354ef166bb666a404a51266af1c0ac651216 2013-07-08 23:23:20 ....A 36215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-526985911a9c468adcbb9a29bb5159e742ad32368d48223ebef2aa65cada1cc8 2013-07-09 12:51:48 ....A 841735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-526e14ddedc76210405766adc81cda3af96b2b385c0c7033bcd49ba7ab0f4ba7 2013-07-10 06:21:22 ....A 181038 Virusshare.00073/UDS-DangerousObject.Multi.Generic-527213600d8645b0274721c383e1e65ca6616bd984be3bf2989b839fe75834a7 2013-07-08 23:17:54 ....A 408616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-527295a9da0550691a0861e1dd1c0700a20d5e2f44cb3d6938e5272ccf57c0c6 2013-07-09 11:49:14 ....A 100504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52748e1d9ea472e1594a13b8d84030691d28b7318229511905208d19a6cf79f7 2013-07-08 23:16:20 ....A 23771 Virusshare.00073/UDS-DangerousObject.Multi.Generic-528dddb14c2ea7beb2062980d019dc1fa42e3937b2101661442fbf2f1bc613bf 2013-07-09 12:55:50 ....A 576000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-528f74e4e386e481e2f8e0159f0aa37990214c7e5d9550e5823ea70ad9bdf509 2013-07-08 23:41:34 ....A 121856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52998dca855a6de21e3904178b728cc79a379ff1a2b60b078e7dea751daa42cc 2013-07-10 08:15:06 ....A 885937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52a47298963ce1e02712a8abd64ec20b90a51665e4cc8fddea1a6e7ff1a2809c 2013-07-08 23:41:52 ....A 1556039 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52a894f2f9e48e878934bf895ca644d868c3a61184a24f7e75de8e4eb5ce4cfe 2013-07-09 21:53:32 ....A 507904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52aa781dddb91dcb6e1dd2e16559bdab31ea47e87386914c0cd9da95ca7a0ab8 2013-07-09 19:45:30 ....A 811008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52bad1c93c71c6a764dd4e3bda560a6966973019925c03b3f67635b57b2b3445 2013-07-08 23:35:04 ....A 308224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52bdcc4ab30be1f60737edbf273af03300765918ffdf047870566cafd8a85275 2013-07-08 23:59:24 ....A 97280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52c5d9f51f1a3db103193dd42146146746019bed1c06215e4b0abb94f2df3218 2013-07-09 21:27:38 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52d4c228ebce615e89c88e791a6386c7d9f97f7ec360c2a2c484c59f11c95098 2013-07-08 23:55:42 ....A 35040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52d6223509e1dedac2e5498c8d2a8e6091ec1da9ca29847599c7cd95947578e6 2013-07-08 23:54:12 ....A 124928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52d790b833655e6389ed4a93d1e0e1688e20dd9712bc2c4a6cace840746f9b88 2013-07-08 23:55:08 ....A 134784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52d969d863a585b1fce73a0cd52a8b36a6e190be1ae717ff48767f6b179ab956 2013-07-08 23:57:10 ....A 58156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52dd835c5d720afddfe773dc6c130804532c585785a07ce4e367971ef4c795e5 2013-07-09 00:18:48 ....A 1179648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e1016dcc6955eb2ad9b047d290b04f599bd7fac91584ae2b6ec97cce6e1099 2013-07-10 08:21:08 ....A 1152870 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e21f7b96d65454f8884c41b5b3be313e71541eed8b9be3d32d6ccc79fba393 2013-07-09 00:19:30 ....A 38293 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e2ee7013dbadd5a8836d9f396994b93b0344d74c14ed9d22253cc3887f319b 2013-07-09 13:38:10 ....A 507684 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e3d138517291d4cc28a9694c0c27ec8a5c7a5aa1a932176428a38862f3fe54 2013-07-09 00:15:32 ....A 1092011 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e513dd835d3060bfe5e90c6bf83027a53700499ab0ec974484eef5bd388d04 2013-07-09 12:33:18 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e63fe62da4903dc8582fc4c6cb05317d49251c8b7bd34bd784ca58596f13a0 2013-07-09 00:19:24 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52e67e3975d456d9ccfed8d653ea6de8f89266795348c54038e45087aa9871df 2013-07-09 15:45:32 ....A 2279011 2641466048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52ef70fb77702ba01a1ce94ecfda267a412be631e4721a100b8e2013ca446871 2013-07-09 00:33:00 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-52f886e1db676bd224d7da0ce194daae3cc186785c43a57fd5126a7e60d880fd 2013-07-09 00:23:36 ....A 32139 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5303ca3bc58a214739a55996788fb2c1ac254c6c928a04eae87d895c93ab2e13 2013-07-09 00:16:52 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5305e09c3b4c82a6d094e5418b6bd841a1d164d1160b495cad240f5e3a5f3924 2013-07-09 23:48:44 ....A 400896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5308d84aba48a44689c39ef2754dbf4ef1d5dcbede0d6b22f6e0cebd3590e2f3 2013-07-09 01:07:28 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53109ff2265b0ac60e0ddf972cf255873cebf11a2336b3d64d92fa4494e1ba52 2013-07-09 00:54:48 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53124e9e86b3ff40b7b7629b1fad870d88557a602d3aa5dd532c955fd09ca0ce 2013-07-09 11:17:52 ....A 983040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5312f582771ad11e0b7e91d08e4fad149fbea5eec4b2944de542b8e269445229 2013-07-09 00:54:40 ....A 28412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53160eeafb97c7a515fc0bd536a1c98faa18d9e48544eb8c5c74c5f89cfdadda 2013-07-09 17:22:58 ....A 1620992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-531926d43a72098af6c354ff514208226c46924306eb205d3fff2d18543fdd57 2013-07-09 19:54:16 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-531ae40b9c001715aa765f2e0a5cd523aef1959dafb270e73c86c154c1c4a205 2013-07-09 22:25:18 ....A 37175 Virusshare.00073/UDS-DangerousObject.Multi.Generic-531c40010101b67e448295b292667684ceed4815a36790ca591ee101011ce81c 2013-07-09 01:06:20 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-531d9c8c35247831fab622847aa5738a28e3cb62f620523a62603a62fe3eb117 2013-07-10 09:40:32 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5332da8f14195295525ad849805bb7bbe7dbaa91be000004594a55c3743811ae 2013-07-09 13:47:00 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5334602f706de921e8616b9d4d4896a062567f606abe44c84ec1d9e5acb1295f 2013-07-09 16:18:58 ....A 154128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-533756617e787dba3526a83289ed246dd7e161160da4ccac8a0e0f20da286b24 2013-07-09 01:10:28 ....A 434176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5337b71e9aab670fd1f403039238893bd209be49c0d0d72c3fb1018a67432c8c 2013-07-09 00:54:56 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-533e08483cddfdd399bb15d68251100f64b1428b174f191b998eaad156c5fd92 2013-07-09 12:51:10 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5340509990fbff0748d26b977aacc230ac618a25c4f3d982afe3637bd82c709c 2013-07-09 01:23:16 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5340ee30fcb968f3608a3c8df8e4dc519845a74ab46360b169b6909a55457286 2013-07-09 15:26:04 ....A 2025270 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5345cb9fd30734012602b39efa5d005b6bd31d14d101e3d729adfbab64600089 2013-07-09 01:26:30 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-534698bacd9faa70516404976b70086ad13c60c1887ddd1d8be1fd3a4eb629d8 2013-07-10 00:07:12 ....A 1941537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5347d23e2e58e84cdb2f02c7d362da5ec3d7d9ad51349ae0f755407944056c23 2013-07-09 01:40:20 ....A 1344540 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5348a75ae44f17b724394027fb68306a406d5280ea59f03dedd417343fae28ca 2013-07-09 15:27:44 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53497b16766c89f51be2c30a380007f8b28dd46d286b10b5210415ce33336ec2 2013-07-09 01:41:12 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5349f988357fd1f46c4f795e68162dbf35488a0b059baa5c34888ce9a5c5269d 2013-07-09 13:23:48 ....A 3128735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5351ead7da7603db5a5d418d57cf4b2d3dd4143225b32acbc714bb5bfd70d307 2013-07-09 01:28:30 ....A 8905 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53524cb299e96309b7710e2f9bbf88a3f5682e77e14672d655ffee0fc0710ce4 2013-07-10 07:58:28 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5355c19d40c7eb6861c9c8f41dc8d09277db3db43455a4b785180e659297e082 2013-07-09 01:32:38 ....A 192512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5358a8fbb5163e91caadc0f1925167936bf1a6f2e1b99fc2dd940e1a5c00d239 2013-07-09 19:55:00 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-536112a223574a283288c2a39c930e7116e7bcf16fb0fd5922e3481c2663caab 2013-07-09 23:24:50 ....A 373248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-536f5b9d034c574a2b7dad069bf766d16c3a5faf2e2d3e2760fd65d6aa67791e 2013-07-09 02:08:50 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-537913022944d00eed052d5f6bb5bcad1d08acd729b0d650becdce717c5bf7b3 2013-07-10 03:36:18 ....A 745472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-538cfbc3da7efe3d9a1d5ad9ccfa8705901fa23ab51e9bf91a127b007c726380 2013-07-09 02:55:06 ....A 38712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-538d955b251baabf850a864c3124c4d184832b6a7d0b6feddc80cac04ce06144 2013-07-09 02:48:28 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-538e4c154b5ed20f7044c4793da53b39007987db857e951d2ad51b4dd626f101 2013-07-09 20:50:24 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-539438f9af69cafd3a3c78e008e0c3978eeebba8a617a72d1c01d682772c8299 2013-07-09 03:12:14 ....A 28237 Virusshare.00073/UDS-DangerousObject.Multi.Generic-539525c3b0a4cf696028f4d5e7df8528cb92bef3f827bfad5576f641103eb632 2013-07-09 02:58:14 ....A 34304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-539bc7c1058ec053730ce390d8a0eb3b7b68dbd5c20752cdd6cab4dac8e62648 2013-07-09 18:23:08 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-539de8b94aa2262841244f0958ba0cc250dd9dd39e39f1325090608072e24a55 2013-07-09 04:10:08 ....A 2097152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53a1044480a8ba715405eee7aa0589df18be3debeafab518baf128f9c9f93250 2013-07-09 22:57:18 ....A 2416640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53a3b59a11c795144b34464fa44e5d5e5952203e5a6cb66e3a900f53484feaa0 2013-07-09 18:01:58 ....A 217088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53b63d3fe1c59ff5162c7ca472eb3fe10898732c840c952a56ba6a8585c1d2cc 2013-07-09 04:14:52 ....A 478208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53c390964c044b7c1b45676de1ee20e167c206032c71104460dc60fdbce74759 2013-07-09 16:59:14 ....A 48800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53c60aaf513650d9832013559c6fb0a51278f329160ecea527ea5f2d3aed818e 2013-07-09 04:15:46 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53c7c7dbdf4237df93b7dca0fa61efce2419a1303acc5057bc3d889e11226ca4 2013-07-09 04:49:24 ....A 27548 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53d6e51eac64b8f267334ba38193b56847c5bc2577dbed48394afe13491eca18 2013-07-09 21:12:40 ....A 1058806 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53d89d6eb4651b635c4b9cba207eab38eb0b6cc68d7dd19feb0ff88b4cf809c2 2013-07-09 05:06:44 ....A 7264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53de247839dfb77e75a094fadd20e5f419e1ab8c91a2edb6f52074786251ed6c 2013-07-09 12:10:10 ....A 61743 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53ee7e7a365ef7e9e248b39d1b0709b83e387b6b7adbcb5a91981240c728e9a4 2013-07-09 15:55:38 ....A 739150 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53efefeca808182856cb177b6630b246a49182d3ff2a5e28de97c75faae39413 2013-07-09 17:43:58 ....A 91125 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53f14a20182e3b82ccb85971fabe47a1324318062b0e82c901807031d8f5960b 2013-07-09 04:36:08 ....A 4009984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53f92c00ac56bf2ef4a874cfdb1e8884a0bfe34d3c114fe356727a212f4aaea8 2013-07-09 22:00:34 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53f970afddbeb6ca478ce318f4acc6e4b914dd5936023708440d9921f926f09c 2013-07-09 04:54:54 ....A 536064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53fa933dbfe90e88308d256396cf5e0e3f6df433c9d6bd3b64dafc32f457bd49 2013-07-09 05:08:10 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-53fdef9abafeacf97fbead91361dc65eef4b51998d3db400d3fe94e29f009edc 2013-07-09 19:50:42 ....A 132608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5420324f603068cbdd8ec956afac0d1cb7c682b458408720e733c67c4d600863 2013-07-10 06:52:34 ....A 55426 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54307750599971c6976bf0e64ecf2f163cee45858c86b78d8433e57314c91755 2013-07-09 22:11:28 ....A 11159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54434ecc5dc92a3fb16ea5af0ef519752344aed88619bfc8b0cfb41e248fe320 2013-07-09 15:44:24 ....A 734744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5444b4b2329b6ca130c2178eec720d40ec05c02934fd67ec29a957a17f722835 2013-07-09 23:13:48 ....A 264312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-545029a651b7e419f97d7b6b8ee97459b15c3f2ac6e6a38f89a8788f5ad5d27a 2013-07-10 08:13:20 ....A 235520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-545d8cf31208e84a66fb5bfb21355e3709123924ccedc97836bdd2261593987f 2013-07-10 02:32:44 ....A 561845 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5468124a18d6d5790accab18b2c3724e303bf80ec77487eb60f83c0588ac3ee5 2013-07-09 17:13:46 ....A 33104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-548b0f6fbb498efceb0907cfb9eaada3ded2f74e23e0abcb93789a6d443b87e9 2013-07-09 15:45:00 ....A 723968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5491cde50335e877499f581754da63cd34bce6376ef26dde4e0c0dd6997cb2eb 2013-07-09 15:43:52 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54951b5ec3d50b0b132cf8a7dffe0b25165f76b21a5f44c827156ff07234dae9 2013-07-10 01:41:30 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-549e0aaf0c42b3b7ce582e0ed5698825d1fff7c09b17ef38f89ec79b31a36e1f 2013-07-09 23:59:00 ....A 334936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54c39ce80e2226e5122f20699ec406cd1843676a1aecf9c823cc253ebb71cca1 2013-07-09 10:56:56 ....A 974848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54c87fd9be95589c9ace52b663cd69824e33d642cde69a6cd1c83861b11d53a7 2013-07-09 22:33:44 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54d775812b52c7b4d6a6f47ae946cc9f4c4d05deafce7c81aff75895a89195f2 2013-07-09 22:42:22 ....A 46470 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54e1dcdce1028038c4ffc0deb7ff6b9fe88d2e44e24649f565121df71d3ff021 2013-07-09 17:27:10 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-54eead1506147c06653472e3149c95fc35ff9d04e5d20cf0aefba43799327115 2013-07-10 06:18:44 ....A 199124 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5500b12dd0eca83be66ed3873300218e83e9f723f309977f95cf250c604a0b94 2013-07-09 11:55:20 ....A 207872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5504bad81ff6fdc6a72c8ea957896a2f67abdd4590c1024ca28a685e9f9a4488 2013-07-09 15:43:42 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-550a4b25e9d979ca9937f758413cc7571661f702b88f870538891bc9f6a60c58 2013-07-09 21:37:50 ....A 683821 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5510cca2e28fdd5ab1dbdead8ab7bf3ca2903b4d9be4feff18aaf4b11b2aa6fc 2013-07-10 00:24:16 ....A 223232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5518d0921ccdadfbaff94c65af61c5e7d50f2ab060c44fd35aff2d78b8380b3e 2013-07-09 10:00:18 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-551fd2544999a8759a46a2947cbc691e2f5529c6158bd1f9ad8c79c635fec488 2013-07-09 20:05:06 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5529ff77f837c4aa7c5e1acadb224347ffef2a141c0433994ccae7c0155a98c8 2013-07-10 03:38:48 ....A 113664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-553fa4b1704a4a2e6ee4018e03b8919d5415630e921f9ba4993f04ece2fb1b4c 2013-07-10 06:54:00 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5540835c6e957157947e1acec9b606a4ce05af2464ef1b23152e26177b692dee 2013-07-09 08:36:10 ....A 1171456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-554133c37700648797c3395396fc9c2370892fafae6f83a0f78ab6ab751e4816 2013-07-09 10:42:12 ....A 718685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55480653f5189b6b133c1234ba26b93b05f3b0876e2950bb6d930dab650c2a24 2013-07-09 11:17:40 ....A 80402 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5548e1eacaa128bef3dc5aa8050bc45eecf94266d90301b62a61795e07df5c36 2013-07-09 05:46:30 ....A 42509 Virusshare.00073/UDS-DangerousObject.Multi.Generic-554fc65ea1fcaa041c009bc1c3058606e29568f418c5b2c2779f4945f07e25a0 2013-07-09 10:37:26 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55535534b5a2348b08aeb90d629d54013b6d9c8b2d710fbd9a951d9fdcadb437 2013-07-09 10:57:02 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55535788e0e159aa21f2a3426dde7412cb2e9bb3fc5212bacdce3fd72231a670 2013-07-09 09:01:56 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5554d723c4a461a122ea0a5bf154e007977fb6e9d08ffe221313e238afc7015c 2013-07-09 12:37:28 ....A 75264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-555603a98a75785b882fcab817cc5e2e485b69d77534a75b81d3d0589ff77e2b 2013-07-10 02:50:30 ....A 1385472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5558cad983bdce9e8a1d104b0ba990aa8ad3e2b95051a2ffafc0187a6d186db0 2013-07-09 09:15:20 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-555a4cee4ada66c3acadfdb03566abe353c7e80860f6736cc298a865794ed0d0 2013-07-09 05:26:20 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-555abb917fae97ee1096ccf44b7ec625e1902fc0bb70af40ba858fc9f7785d31 2013-07-09 10:19:46 ....A 59648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-555ba9b2ac9736c6511d4d60a3694f1a10a4ea2978e450eb2b83e36eb1f2e90a 2013-07-09 06:54:48 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-555e33ac73e405bf3b8b8069cf99bbf919e9aabbe8e5d64b97411f1a36cc7c4e 2013-07-10 08:43:00 ....A 514560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-556132b4b41474b5ddb20c5972baf8d8f6ceec57665af982e317aba1887190b9 2013-07-09 05:59:40 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5561d06e7e15146f6daa8b335f5e65caa0fa1b15059e91491d0ba19db9a0b482 2013-07-09 12:33:08 ....A 667136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5563fece6953772012f7c789b82d08d9ab5eb99493f26d83f1cf4e79b3cfcf9e 2013-07-09 09:40:00 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5565d22bb3e8c64f1156541dc373dd75a07dc3db6a5e8c084b35b095384ade6f 2013-07-09 08:01:24 ....A 489211 Virusshare.00073/UDS-DangerousObject.Multi.Generic-556b4fd7807c83f5c3b37c00d1e9c37acc9b1cab1eadfbfe64c306c4ba6a2d5a 2013-07-09 10:48:58 ....A 1016320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-556d57b53d2c3f8054185579d18b9028bc0ad77a7ad8ebe02c5d0134d899ffd0 2013-07-09 09:32:20 ....A 466944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-556d83d54edbaed8570dd8c6c360fd5f6d35641c621b1358cd3a1caff2f6c3b9 2013-07-09 11:29:00 ....A 669707 Virusshare.00073/UDS-DangerousObject.Multi.Generic-556dd3e45e0e8e71e3a790f9bf958694844aaf935312e3952ba6da8c7d708a8c 2013-07-09 09:19:20 ....A 112640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5575dbf2bf2d23f4a022db14cd12f6f01766eb22c41a31adb10dc8c686ea4124 2013-07-09 07:36:44 ....A 76226 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5579332e74cef3760c794a4694060c5283488749566e892f8e7e613590e7d925 2013-07-09 07:04:40 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-558061cf2d92dbd93c032a21805903c1fc52f1c03ee0005ed074fe562ed18975 2013-07-09 08:46:16 ....A 1090048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-558204cc58e683ba83e466d090d1f80af192e651529691b8a27a3bc43857eddd 2013-07-09 09:31:16 ....A 1003008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5584303ef548ff155716faed5f789f1604667bffc919ef3221b07825cf0d2777 2013-07-09 21:44:30 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5588bbfed62a2b7970d2b0b5b1ed19f4a065ee6d16c5a490df658b3dc6da7d43 2013-07-09 08:38:32 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-558fcbd0d202f4c67d7b0c107c57054acb9726e69e84b9950049fc879a1b2f8d 2013-07-08 12:42:32 ....A 2728063 Virusshare.00073/UDS-DangerousObject.Multi.Generic-558fe8d4cfe93cd92cc842066595099b6872ed227053a57057d861e17a7a522b 2013-07-09 06:38:02 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5590be2fdb9f3a36789c76d0b90152fe7a795129bbe4acc8ed15ffb52ffc25e4 2013-07-09 08:45:20 ....A 181248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-559114d590c068d6b791e91791c665df37458a8266721443237efcd7f4177c4a 2013-07-09 23:15:16 ....A 12033688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-559332fc027c51971bf847b4bbee7381b10eb33e8ae71441ee817f5b27538360 2013-07-09 09:24:58 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-559409ef42f23de2b0988986594562afd40de91a87eb0f883bca6b05dc32631c 2013-07-09 09:02:10 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5594260d94f9ce6a139e3deb7bd8fbe26ceef40d6fa8508a44ae55ca46533544 2013-07-09 10:37:18 ....A 314586 Virusshare.00073/UDS-DangerousObject.Multi.Generic-559c527bcd0812263d24660c6d35024b2c598470c8f34fcbb2a828fc2607da25 2013-07-09 12:11:32 ....A 334324 Virusshare.00073/UDS-DangerousObject.Multi.Generic-559ce1df955ebb075fc9209124c68d9db035278395e73a8136c8788daa37bfdb 2013-07-09 06:59:14 ....A 41929 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55a02dae72648dc36358a6eb4b25767cb462e695d93c40d50a315ced500712dd 2013-07-09 08:05:06 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55a4171fe5a909ae89a1e6ebf1fe4a4604347dd574fe6dba99e1a38db91fac3d 2013-07-09 14:53:12 ....A 3786995 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55a8666da00ea70cccdab7231593b2b6bd71f46b8087ca14eced0719ebadf2a6 2013-07-09 18:02:50 ....A 2155736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55b5144c35f9f8efbf77011969289c0f9c679ada58134b0a0a7d24a20bd16473 2013-07-09 19:52:20 ....A 415744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55b7d7e282c54bd39d32b80acb5968df3dcec03f80ba4c488b793a72f0eaa382 2013-07-09 21:11:46 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55bb8ff41746db77e73ef14cbb3b13002336208914363951fd4170b537fb2f68 2013-07-09 09:14:22 ....A 331776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55bd6ef98a1c3a07b80961cac66de0a83eff79105a8a95ae26d0c6f1bead7444 2013-07-09 05:15:04 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55c13442fbec3b58888bc96871a6d6ae951b4290d16619d728a391ee9fd14070 2013-07-09 07:50:36 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55c50c396124e0ce5b028bc7fb4e82ca746ad696700dd43ae384edbef1ad32cd 2013-07-09 08:41:20 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55c5754290237ea8ad1653d78e407c75ad6b736ec4791fa8f7f84b34029b3d85 2013-07-09 11:21:38 ....A 398736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55c8dda239b98f672eb2dac9e693a7160e564a2c7158f45cffa57e18c3c69497 2013-07-09 06:32:40 ....A 774168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55c9478335e6f0ade814e28aaaf31ee504d47b6dd684e5b9cb50eb997e8f9904 2013-07-09 06:30:34 ....A 194656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55d0321d40b7057026b51baa4ba4052ae3f7fd5c47ec07f5de970e373f8708d2 2013-07-09 18:12:58 ....A 22110 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55e1ff651c7cf6ade17db64a0128dc6dc8f51bc80c00ce99e26350a61090956a 2013-07-09 09:16:42 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55e4cde410559da24023edea3ff5b703dbafa6b72fc3112314a5eefaa945b47e 2013-07-09 23:22:02 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55e6e8c72f87ad1e797b81316a6dc32d9b7ac7224b094f7c08b73bea53c843ce 2013-07-10 04:28:32 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55f33b2b2bc2a23069f5adafbeaf4f77c4dd264f9ed8de39889328cd2d99abb7 2013-07-09 08:44:16 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55f3d3b7d6a11754480d880cd4bf4a99f22196872c10f747f5d928748439d435 2013-07-09 05:18:16 ....A 74464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55f456667898777801706b0364c8c3bcdc10fc37eecd96e1f0e686bdbdc668c9 2013-07-10 06:38:24 ....A 368321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55f8778612026977edef41c041adeff951040e38f59093d38c4f05d8f7460069 2013-07-09 05:59:42 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55f88efb7533f6e6fe3f704f5d7086e1b952a4366af99c37484e4b3c516b08c5 2013-07-09 09:51:42 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-55fb74211f887d07c709c3dfc1d91a186aeccac9c8627b965a6bd5fb220d003d 2013-07-09 08:04:22 ....A 74752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-560080b1468d4befdbe19ef9e8f34039691d440bfa71f24182c832a652aefe69 2013-07-09 06:29:54 ....A 496782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-560c77fde20b1017fea03766eab374b1c508da49352a3721935f254209fd7a90 2013-07-09 14:33:52 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-560cc4b562617c131c8c4ca95c0c49b1cd660bc2433b32c8be37dc7c9b2a1e75 2013-07-09 09:00:58 ....A 1045534 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5613f5332f33cf6be593fce08c7cd7851baa8b68215cdab31d57de5e6e896519 2013-07-10 02:50:54 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5616b9d0460d75e3ebabd641bd4e5330ffbc3c84922628ba02912304f4cf2e37 2013-07-09 06:26:58 ....A 134196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5617e6a823b77f9ff0344faf09e4e5a62170c5c0f13c31a2d72dd293219870b7 2013-07-09 08:05:36 ....A 253141 Virusshare.00073/UDS-DangerousObject.Multi.Generic-562520cb6f42e5415eb4dd9d69e5063cce4b5427acd05ca0b9d46f20bf832d2b 2013-07-09 09:18:14 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5628abf11c45e37d1bef08012656de9a35a30af28d005df32271015c1671e691 2013-07-09 09:30:08 ....A 1499136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-562c6fc385d70480f0e52b0992c7df36e2f3f805a4a6c1798818372af457718b 2013-07-09 09:39:28 ....A 735232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-563817a0c9b1c0c10648bab7af9069d343e85b85f01033afc3b961638fc368d9 2013-07-09 08:01:34 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56396ff8e1fe357bbdf474bf8b0640b7c65380b9269e2e9ef5d040956ab29a0b 2013-07-09 09:46:40 ....A 239769 Virusshare.00073/UDS-DangerousObject.Multi.Generic-563a2aa10a112d309ffdc9b188abb95b6a5a16a0ecee55d93693df8c90bac0b9 2013-07-09 06:44:32 ....A 209408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-563e07843d8c8a06ce5019ca59bf73410f5153fa9663ebc8433ee09990e7383a 2013-07-09 07:53:06 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56418373beeb92ff93a51835d27f6d2677cfd7f46b177b30b0bae546eb266531 2013-07-09 18:58:34 ....A 639488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56418edced86b08dee9c0a197256965228da3a360350e6ea445ba75903111ee1 2013-07-09 05:32:18 ....A 67196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5644b644bc965775ce7b5adf865eed8bc1923b809e9445c9f06151bbdd889d42 2013-07-09 07:48:04 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-564d3ddbc630586dbaf815c26c644fa596cb5915f8a15b7c27724dda9cfb1831 2013-07-09 09:01:38 ....A 119400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56524f62ba4a3f8b9b5d02bc164254c75005f4f535ab06781e78cf2abc0a195e 2013-07-10 07:55:28 ....A 991232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-565f8153370ff34a597a852bcbf3a08886210ca206e8dee2994b4245275da046 2013-07-09 07:43:24 ....A 320000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-565fd0b1cf716ac224f804e19a1b8466bd4763c67f48c16147a59679e95bf753 2013-07-10 08:27:58 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5661cb7e1591d16fcd0ce79aeb07a26baae8a2c5a70fc55f40588dc4db369f90 2013-07-09 08:55:10 ....A 1368576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5663f2093e74917a3309ad929bc2b380ffec89b9d35c46e603a59348bd88ad9c 2013-07-10 07:03:36 ....A 313581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56678e028b24cef77e5c8f5510c11e5f7c7ed8c598c2974286eacd6c3791e512 2013-07-09 06:53:18 ....A 241152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-566ae2451e14c3554f292b64b49c0142dfbd531fdc46c7f078bc7379e7db65ab 2013-07-09 11:38:52 ....A 1041119 Virusshare.00073/UDS-DangerousObject.Multi.Generic-566babfec96614c85fffa7b05e4e0db85ff51ed0a239dd85466af0570582a375 2013-07-09 07:00:54 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-566d8a0267b6fdf0cdc66496b629ce70db5f8121bf15152c12aa6ffe95f1351b 2013-07-10 11:19:28 ....A 227328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5679f450163aded499b5089cee4e18f2bc647f3a2cbdeb7a61d32086c59fb742 2013-07-10 02:02:54 ....A 287120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-567fa28bc71c1ba53cf0e152347eb78333c1225f3241086b8664997511bf24c6 2013-07-10 15:52:28 ....A 440320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-568423c624fb9ae8a3f4b25c5fc53ff444156b6094f6bb23f61fd2fc609ec956 2013-07-10 00:05:58 ....A 825748 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56866aadd0fcc028089c257272b59f0a708cd88d36a6622112f66cdb2b2f6a4f 2013-07-10 11:37:38 ....A 27230 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5693ac80f256a70a82e93e16df5da8cc5d2ab2c76770b04ba448578a7bf78296 2013-07-10 10:46:10 ....A 724480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5696564634ec866f2fb8683dd1b94d68cc24d6173fae7fa4b9002cf7278d9d80 2013-07-10 13:56:32 ....A 189605 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56a0d351ca1e25ebdb1c7af839168b44220e2ac7e68e8b84ca30f6fca370d770 2013-07-10 12:08:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56a59539203b91956a36faf07ba8b7f0d66b6bb1fb5b708fcc669fd41572675b 2013-07-10 15:41:26 ....A 736768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56a8805c56ec83f8ce2eb34fa6d844a657e72f4ee5bcfefb67a9a8db058539be 2013-07-10 15:27:02 ....A 442880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56abacaddf5828e1d45c8b3317e91d954c8743dcd91baf5bbbe9efa9cf468969 2013-07-10 11:47:42 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56cb11db536220d1fc9a7a194813ca66d4db26086b4a83ddb2f9499eb9d7558f 2013-07-10 10:20:26 ....A 63449 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56cbb3ba8ba9208b4f072a8caed611e86ff9b9c6e8792095c932207f7fa108d1 2013-07-10 17:18:22 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56e1bcba0caee5774fc4b8b40dcad0b744e49afd7ca4db64d2c6c00946ed556c 2013-07-10 05:28:16 ....A 1735737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56e312552cbe785376869a3a02790e94606a6ace88fc6eba174c14e2763fcb27 2013-07-10 12:04:20 ....A 259140 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56ef41b001eaecd3ba75c22d23c637d351f6d36ded90618053dad62fa5a6eb10 2013-07-09 15:54:48 ....A 4285616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-56fe2419b7cb68bd72a044e17a722b4e68d3b6aa686dcc7f483dda3daa691272 2013-07-10 15:49:54 ....A 861865 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5704ab624e83c83b91a8c2c4dbc532b4872306754960fae9372be2edcea41a0f 2013-07-10 18:03:10 ....A 452039 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5706be5130b214c9885d4098e1b6533c285d9a35c2e923cfed7d73048d12a4e1 2013-07-10 18:09:20 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-570994c56a35e0f6e064b31a9139d6bea3c7828e608ab207d394c555a50056a3 2013-07-10 11:45:58 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-570ba729c0b4a1c3966dc4171576f05e3c869e64aec36109517a7c74a2bacaa5 2013-07-10 17:06:12 ....A 250368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-571091d9c3d08a17907c20872f3e2ba2f8ded1bec116c4c93af404fd5c9a6b6c 2013-07-10 13:51:08 ....A 287232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5724be3c71752d81320f791bde02c6815ab537af7e546b894edb4943d0f736db 2013-07-10 14:11:54 ....A 434176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57277b10ad09bf5c2cbcdefebf1a9029cbf71fcf049fc8007f98c26f49f677e0 2013-07-10 17:12:54 ....A 1874944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5732e0debe0a3e82248a1bc3702c12c838d25fa262be9ec7ecc0a28b1694525e 2013-07-10 10:16:12 ....A 1321984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5741a4e8afdba996821c8f11db4bf06356e1c349ddc507a6283e3d29a5ca60dc 2013-07-09 05:18:50 ....A 2123272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57421b0b5fa7e418adfac9fff1b6458377f6e35ca77b521400321b4951df1588 2013-07-10 17:35:28 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5743b7fe53eeca525cc147441b812ec5714b80002c9fef30f849ddcf51ac0ec5 2013-07-10 15:44:52 ....A 1022976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5748a7fa94f3b25e9ff7536b13aabb7633f87a3688ffbb61ec8c47c8f8af7bc0 2013-07-10 10:17:32 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-574a55294c2828d42f42b808f875e07307b70f9533bfdc62621d4f3d8e652ae6 2013-07-10 17:29:46 ....A 481792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-575b9c975b69a88ee48cb793f657a2a3cb49f1c7045cc101354b2ec5bceec282 2013-07-10 14:41:26 ....A 28032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57674835ccd4ff00a046374a4e2567d6aefc1058794b94def98ac04f0b8ce623 2013-07-10 12:05:10 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5779a697995703a1eeab09f5f5b6ef4522fa6506d98b3ff1d7aaff1920c4e66c 2013-07-10 17:58:26 ....A 65573 Virusshare.00073/UDS-DangerousObject.Multi.Generic-577c74c12a7206c4b706717024b88573daa7d408ad964ad8f31c5832fa4c2682 2013-07-09 15:45:46 ....A 792137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5787196f5ad99f6dac4683d3b2c31930c050b819a42eda4a453c8ea5ab03941e 2013-07-10 14:11:00 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5795418a2965d4892aeefa46f4f56933ecfa917a46946541918bb83c23a0bfae 2013-07-10 17:56:50 ....A 484864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57a19451832088583faaff2f27c6564636f5925563006b2426fcc1d563d48b20 2013-07-10 17:07:06 ....A 248776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57b595124e0e7b2d4de0b4e586b30590aaf3af3a0febeb2bb6b7dab2daad46db 2013-07-10 11:00:10 ....A 133632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57c63bd6f6358ec95dd567e64f54d0fb6c2942fc84b67f139fa4210cce54b6bd 2013-07-10 17:10:42 ....A 263886 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57da1807fbacfd6bb8e21950b8539574efa4a352dcaa252f6d18a9502ab0854d 2013-07-10 14:23:38 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57e48e3bc958ed96ec1f7ecb341c7e2042cb4e2f5604783895a84fc85143805b 2013-07-10 10:43:28 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57f6ac571a3f70da022a4f40d580ea1837b4315d9f449d7af507a91d556acdcd 2013-07-10 10:26:44 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57f7487bf77e090178739e3f575aedd113af5ebb8a0494a0a18a26e14158df8c 2013-07-10 11:31:20 ....A 192000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-57fac9a6da9909a03fbb2a1c6575025d41768f46cd8c11a7962e99926727bd62 2013-07-10 16:46:02 ....A 182474 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58066bedb672e3536a5df9b202231416b583c504c1046de26e9ba58648bfa195 2013-07-10 17:39:58 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5806953004753473a2b0881f6fd2f0422c1ba2076e4cb40154ca848beacb4cbd 2013-07-10 13:23:20 ....A 4731 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58154fb7061b2d01fc9c042eb7d68a3a7cef2cf3502f377b7def5398c2b954f8 2013-07-10 12:59:04 ....A 124967 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5817119ca42732afd1c0e317878c30f6efb600cc3ae29ffbb71512298bdfcbd6 2013-07-09 20:43:32 ....A 696938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5831bcd1e7cec7e6aea12414551538396e92b03c19dd01ee16fa8f3841c5e5ec 2013-07-10 10:26:30 ....A 717312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5831e8405ae096c1c21d15fd62458f2ce1f0d90bbf22e578bb8e8489ef821023 2013-07-10 11:47:24 ....A 382464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-583904e45b5ad381fb58d562dcd1a22f150c0f6482e277b26455ab1b3b506081 2013-07-10 13:44:24 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5854808870055539213ea34b8f91731d625a63211b6e63fe9d9d16897b2ce797 2013-07-10 12:13:02 ....A 19590 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5855425907dfa607431f1f7bad0da03d8d9c24ec167847cb6ca701ae4159ebd3 2013-07-09 14:51:28 ....A 2803488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58568b8df04839944af351898d3e26466f296125931283bc0da13b316cc6e9c4 2013-07-10 12:54:42 ....A 390116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5856a6156c151f6e6f2ecb12832f128ecef5e5d545cfd6068b0bb1e82826abba 2013-07-10 14:15:54 ....A 608256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5873507047197362a731d72ee05cbc78a101afec1d9db7d5d9e24ce1125a9976 2013-07-10 16:15:20 ....A 84992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5874af2e65e493a2d7a6fa2fa058b6836a1b5f6d85868bc8c7ade3a908b6e54c 2013-07-10 10:31:42 ....A 725246 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5886c943f848b4f2300b4263510f09f09cf42f4befc3d06d79ca2064150b9f1e 2013-07-10 15:35:44 ....A 217088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58b01addf5362e89370d6cd327f284a49d8d15d836bb2509171e8410decb2868 2013-07-10 17:11:02 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58b78e11acc60f4b97ce344b199c8f1da64a6851e2faa3c4835873868557b7ce 2013-07-10 12:10:58 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-58b95f986580deacdc9a621d0bd1b403583dfb3a710453d70d6019d2e2d9a7b9 2013-07-09 17:48:38 ....A 61592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-59275dc1f3a7245b205090cda967f92677f430fd0a69d2e6aed4f1fe42b3643f 2013-07-09 20:57:42 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-59b6cc76e17f6197553fc567fc6899c89c180ed77afcdec860f4c9a0d5b23b30 2013-07-10 16:43:30 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-59e7724641d67b69976dabd81acdd731afae0184286b5ef6c59c50fd4a8d585c 2013-07-09 17:29:24 ....A 5060771 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5aac60474e2b035149c0ab5c409899b58b9c252706301dadee545650d969dc0e 2013-07-09 17:57:50 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5b1d6c47ab0864a045a88f4551a63102cd0007734b189554f9c285b3f7eb4a04 2013-07-09 15:53:00 ....A 2046860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5b30ce6980b53881beea72f8e2fe738c7b3a1d2cb7700562270d04a2199c3224 2013-07-09 13:18:16 ....A 1465683 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5b489b6e7d77eb8fd3942461289d25286990c26f05a8798d11e12ae73cbb7624 2013-07-09 12:54:32 ....A 1052537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5b7f5c5debd3fe4b4074b34468974e86f4b4ac3e58375e61b6be061c67191482 2013-07-09 22:50:00 ....A 1769336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5b91b06ae96a49dc02cb1ab7f67c01454057b2a95a540f8a5d8dc83698cf38a5 2013-07-10 06:26:28 ....A 2515199 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5c2b2f87d550e4e5056141239cedfe108dd56aa46b7b8af10327269404c7f37b 2013-07-10 04:07:50 ....A 400615 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5c8b5bc73d251399f7c7bbdade48da681d1f91ba34bb2e7a8626a36ecdc78f0a 2013-07-10 00:53:48 ....A 680135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5cb8e17ca0ea8cde3bbec9aaed1fd6f8082c2ff1981fe7e9d62444af8961e31e 2013-07-10 11:09:36 ....A 1782200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5d77c9b331578db0c07b4a0c7536d39ccb6b9bf5969bb48dc0ebfd5f2e91a38e 2013-07-09 11:56:50 ....A 1275036 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5db166759fcbb7025aca698352cd6d22053b8c4539d357c7ee0743af6c5ffade 2013-07-09 17:10:08 ....A 618536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5e4f2f1793a7667e25f88476617897231c68071780eef78fd368cff195b36ffb 2013-07-09 13:15:28 ....A 916739 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5eaa2199bfbcc85f9a77f44b56d2e5cac01c6af66ab63ecddf241018efdce5c7 2013-07-09 20:25:14 ....A 1230336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ebe02561d6b14b610d85dddbbfb183ea8b3d6b63df56e5655645e87ea84fb36 2013-07-08 13:51:30 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ec3f72850b69640ef04d7131416adb2cc46960c99414e11d5203255f21a9129 2013-07-08 11:47:00 ....A 2277888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef01e49d0454b18c6a08300585ec6d34c1df25ac18ef122cbeb20fb6164f70b 2013-07-08 11:30:46 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef02a935cdb24ea0a3e1571d34d962bd867be3f3147cfa420a5e133e7b9b501 2013-07-08 11:32:14 ....A 36218 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef0d9c556843f7d1cdd03212aa3579f90b64ee9a395a3589af4db3375964c23 2013-07-08 11:34:10 ....A 1226752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef3aab5e327d102e3c6e8b09d84d9c4d86a126196c4aa7c259e8e90ab95f7a8 2013-07-08 11:34:40 ....A 2397184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef3b2253b0b1ead85f35df784e5083d39ffda248dcb6d25a18e0edbec7f3bf9 2013-07-08 11:32:14 ....A 2752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef48c48093eb6c7236acedabee23ddbb798a812bed11978ce61ee61d8b45220 2013-07-08 11:40:00 ....A 87298 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef4f05e3eb2efe934ff537a0c404ef5dfb78b7326be130c21d8b1d30be4e193 2013-07-08 11:49:54 ....A 29920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef59ca98eb7bb8ccca210c4c6677371842584ef59c8b141815829ea7c2f93a9 2013-07-08 11:42:02 ....A 10628 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef5f6c25dbbcfc41d6aad8060d8a09a482c8dbdcf0908ec02492cedc705ac72 2013-07-08 11:48:48 ....A 153664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef7bc7ba421d8ed6adaa30b007ff36e48ee999e4748f29671b6ad07fa227ad5 2013-07-08 11:38:46 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5ef9f9b6872b3ef91ed08fc59e80fd1d9f548ca828d99cbf69c9d01f196287d7 2013-07-08 11:51:42 ....A 738948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5efaad2f1f89d5c8ccd9a58a1499f3f47f421acc847b3c006eb4e964966f1994 2013-07-09 15:12:00 ....A 2961 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5efbb0dd6b1f96a48d799083af12c8c380a15768b5e1219cf425cc3f8c629b4e 2013-07-08 11:31:54 ....A 1743472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5efbc3af1d1d3b5d849bec8dcd4af810291b45222687190e5fa9463fbf4462e7 2013-07-08 11:43:36 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5efbf6c4878728e232d35ba362ccbb353d5da94b98c0356d8dff60383d41d281 2013-07-08 11:30:42 ....A 153936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5efdb17d764bd20a08d7e742878684fcdaca5e73d7b5aa737af858d1848fe791 2013-07-08 14:02:56 ....A 116915 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0171e73e9b1325cfe64fcf945c54c42107b99ecfeb1e85da691b8e4598f505 2013-07-09 21:07:18 ....A 398696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0190c411a4a3517f6a21ee0234b75e6dd3fe439b57cb240f2e9a30b8c39a5f 2013-07-08 13:59:46 ....A 260096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f020626fbe11cc29eb40bf8b75e2df7caa25a5f51996bec193cd2800bb2a379 2013-07-08 13:59:02 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f024ede3ab89321b1bbee211c8a109813220dd5979d9b3c8029eb38bd15bc0b 2013-07-08 14:13:56 ....A 27567 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f03b432334b402c7d5a089b46ab552b7eeed7fed0220759f73fb278b01295ee 2013-07-08 13:58:44 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f052edce9a4a0fab653ec9fe488ae944865f74bad2794cf123233d24d9f580c 2013-07-08 14:00:12 ....A 1695831 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f067df2bea7c48a73e44372d039a696feed0fb81c46d30c5376e58a8832c8e7 2013-07-08 14:07:10 ....A 633856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f06a8d3f3e2936d3d76f3ec898a91e6dbdfd7e2f590b7d663d73cdf6ea8cfbd 2013-07-08 14:08:24 ....A 324608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f06fc025343ee2e27f514de912508c0de580640cdc7161f1c01f2c4f260de70 2013-07-08 13:58:14 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0a7daf85ac5464ff898ec7f94cf5f9a150a3b976f6b4287aebbb92562e9091 2013-07-08 14:06:44 ....A 37892 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0c37d6eeb71574c476e8354c47010d7b6b79b93bfa24041bdf9a7bc79cd974 2013-07-08 13:59:06 ....A 102439 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0cf54241906df7080c7858ef139e35a99fb66d5acd8994fa60b84f768424f5 2013-07-08 14:00:28 ....A 522240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0d887aa41b771fc50a066a58895fa0efc2225c276eba29d0514e1652e973e8 2013-07-08 13:58:08 ....A 861696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0ddd6e6033a9c7d0acd4d216f9f28ed32ac4b177459e7f960eb5fd1fbe2ed4 2013-07-08 13:59:48 ....A 170184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0ed152606b90f29dc7a9b0adb27cb3b7f837645860c463427ba9a08c2dd0a2 2013-07-10 00:39:40 ....A 3892000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f0f78c2b3c38e4c648d0e2c7b056498f97996bb5394d7794bf49c21c29eea62 2013-07-08 14:54:54 ....A 121856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1051c21b58e585806560baee8d39b37c32d72533b4c6fac7077023963e8942 2013-07-08 14:55:36 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f105ac7f8e9af594b6cf29c519c8783b8cadee363cef9cada3f1a424493a59b 2013-07-08 14:46:44 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1090c8035ceb105d7f2508ff73b3fa562de03e89e5239059fbce4a89617fff 2013-07-08 14:54:40 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1112f533a2d338f237444ddb1e7466e3ecff2bd3d62b3001f57d109a1e90f4 2013-07-08 14:43:50 ....A 3969024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f11ef1647a9c7a8e17123a96388ccc5e9d61ca9f0f106bddb18e6ffc4ec01e9 2013-07-08 14:45:12 ....A 102912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f14ce691f580e4e988e51f313a704945ade8ed3fd0f3e7ea851c414a7dce790 2013-07-08 14:45:22 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f14dd5fd409f12fb87027a7d7868023da41aa6340935f6503c11149ca912d0d 2013-07-08 14:57:12 ....A 22656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f16be48979d6371fdb4e851c36855c498b5f5299ff1ec522a9df2e866a9e498 2013-07-08 14:46:22 ....A 4224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f186f2104add248de8de7b41bdfaa54678e9af75c4e01ec831ec18df7b28e13 2013-07-08 14:46:10 ....A 39728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1871b87af85d383b75eda07c6b3a7fb21f57f4ee7167ab8ee3551cea1a8d0f 2013-07-08 14:49:40 ....A 564736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1882c09b55e4d7e4765946706879ec250ac3e91e2cc0aa840332dc66bbca05 2013-07-08 14:45:18 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f18a6942e037c63b753a7e9050490d0e9e4a4c46532c904666b4040f6fc2473 2013-07-08 14:53:30 ....A 1624508 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f19a1ab54fe3ba33e0cca4b323b5195e608929917a999cfde71399654ef4403 2013-07-08 14:53:56 ....A 77840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f19c09355ed0dc4814a2e5e16006090c56657e7863dbaddd6662273a127b082 2013-07-08 14:43:40 ....A 417792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1b9339180ff8ca8bdaff30c37d2ee27bf8ef0c0c0703c896f906f8009f411d 2013-07-08 14:45:02 ....A 155136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1c54733206f4208c9b693a1257f6960f9751f5127753bc42eb35aa91941e9c 2013-07-08 14:53:32 ....A 372224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1da688d6461e4d2e1169de1506c4d0747a0db1e7fe84eb635e008c998c4b41 2013-07-08 14:57:02 ....A 49370 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f1f1c62b278ae273d53879f13095461a46b2f7d224c0fba56d12809169a05b4 2013-07-08 15:42:12 ....A 2717184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2039c4f329a3898481d7d16cc99325113e2e175418360f11c12d1f32a299b4 2013-07-08 15:41:44 ....A 537600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f203f6210ecbf6bd943cd43063977745d5906b78fb020e18c19091204520ab4 2013-07-08 15:48:58 ....A 68860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f20fc703615dd0d3a402231daef85bd28f6f8e2333c940ce123f2183716e877 2013-07-08 15:47:42 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2113a3300090eee8a7d5d0e55ac8ae6cc7a1d8b010e47bb2727a8d2d6ce2dd 2013-07-08 15:48:34 ....A 168283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2176971d5f371bc4f964573bc8883b9d930ef6c9959d96db386bd6f18d4cdb 2013-07-08 15:41:42 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f220a669ae52aec7d2b5c06f19d3ff9869a3332e17a4069572b97250cf4a6d1 2013-07-08 15:47:08 ....A 330240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f227d4f49402aca7e0d74b5ebe5ac07c4a5cfcb77f6fc594acc68567fa3ece5 2013-07-08 15:42:46 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f246f939cbc3f9de5b02f5c319e70a6d419eb41cb890c310cbf9f3bc3187384 2013-07-08 15:44:24 ....A 73744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f253e0874711045dce8bf26164ee4d0976a28ffd8dd1ec8aca73517db4f32cc 2013-07-08 15:42:54 ....A 986624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f25f4f7ddef8c58fdd4d6d189ea1f815a605068ca1fd95a32de7a0f534da1c5 2013-07-08 15:53:38 ....A 423424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2630a5d78a6a37903aa59e44fbdfeede19dbf1b410f1c8aac9a1dddd384f37 2013-07-08 15:46:42 ....A 267354 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f26450fe05d311778f7cf8891d59313f2b6faccb34d4f768061fd935ded2282 2013-07-08 16:03:20 ....A 1538048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2a128af3e432aa5e671e88cd5758ff4a596b572e4b4b4526c257e6ad3c039b 2013-07-08 16:01:42 ....A 457808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2a7320f9a042d954aaf4c4d93cbbcb33765c4fd4df370a81c225608d492ca7 2013-07-08 16:15:02 ....A 1180672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2bd64f4881ef3730a7af6d777d930f4650e4668e67263ca8b7e0a2d1d3e975 2013-07-08 16:06:10 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2c0c32bb624748f13aef98b3f6fc8719aa1b71c1bce4376841641739fa037b 2013-07-08 16:09:08 ....A 1932 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2c35ea974406421a95a24a340363737654deac21698f067ff9091f85b3e543 2013-07-08 16:11:38 ....A 750080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2c8e18564211b25172dd0033d637643d0420a4ce785a7e422ea053c0d77a95 2013-07-08 16:04:18 ....A 97031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2efbb2950ed8a0fdf002d3fad0fe30ced7a84ac3d761ad6fdcdaa0ebe4f6d6 2013-07-08 16:04:30 ....A 45533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f2ffe8ec6169b06508b73cc13f1d8f9e1bc714f7984a5c2126ff250674c4407 2013-07-08 18:19:42 ....A 53249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f309c67702d59c51042677e6d9ea820e973f1580e8739f3ccd330ccda63453f 2013-07-08 18:18:54 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f33015d2b60383825aebcd081a84e346511d71a0b7cefeb35890d720dbc3864 2013-07-08 18:25:26 ....A 113565 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f36485510186da55c7bbd23d0666ebfbf61346abfbbd4646600867a6b37dbd1 2013-07-08 18:19:00 ....A 779878 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f389c1f7a93f81941db427a8098677200419f45a80be2f1f4966fefbaf0a65d 2013-07-08 18:19:06 ....A 72064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3ad85c257b26ce886c8af4a2ffe91705148263f9951603f68f2e6ea993d5c4 2013-07-08 18:17:26 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3af079d2ebfd9ddc78942c490d8d7d06438aa9d64716ae0ff81e7ee185f878 2013-07-09 14:45:26 ....A 3145536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3c028d924ec4a48449bf62259ac0eb26e218faa08e5fdf195cf4166ab418fb 2013-07-08 18:27:28 ....A 396288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3c5df5a0faa6f15a7fcb69d274ab245b20687fd94b898f30ed3bc3fd0acd33 2013-07-08 18:17:52 ....A 1918348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3c64dcb8e677414503507db10a7b14d966bd17ba0a146815858d7035946f48 2013-07-08 18:23:08 ....A 96112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3d53cf7834df27c4edc4b002b786c34eedf3d13a3faca631e649716f7288e4 2013-07-09 00:38:34 ....A 203790 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3d79099d7009c078ef3ed938e37a95dfddc923e83a1625d393e630dff67834 2013-07-08 18:31:02 ....A 77493 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f3e980698522106beed961e51051640421951bfd698b6334189f67fb7f9bf15 2013-07-08 19:23:18 ....A 67243 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f41f27148e0c2f10724af093922bfbdedc2fb8e574773c31e79e8a06d469769 2013-07-08 19:17:00 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f42f222e29c2a1a28d4a9f0f0625731d64bff6a3d8c720a724dab882059eebc 2013-07-08 19:21:16 ....A 169631 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f430c3b393996514cdc3d002c5940cdac516e5465aaf641054e4098de172923 2013-07-08 19:16:16 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f43c7df1c54098bbc6ac1526957e03e8d7df85c7336c8c847b4bc99c88f5384 2013-07-08 19:13:22 ....A 229299 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f44ad93d65799d6060e175bebf13b959f829c9acd82a9d00e45890fae624686 2013-07-08 19:14:30 ....A 539318 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f4791403adc08918c1b2fa9b6b5dfa8482cf3716976ff6a97e4a111bd8f629a 2013-07-08 19:21:08 ....A 5215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f492af1dbd15151a9889fe84eae40eef830199c9fe133f57a3f653fc649d2bc 2013-07-08 19:13:14 ....A 67522 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f49ef0280b1093692f601bdce4bf4329ffbd53e88b8d82c13a15dc3e56e2536 2013-07-08 19:13:44 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f4bc71d18a3edbf94b698dbc944ad71fd97033955fd02f24c86b737d5459efa 2013-07-08 19:13:20 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f4dafb1554c277ff3fd8e34cb09cbf8e0e6bf60f63302181427fb340617aad0 2013-07-08 19:18:48 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f4e9f967239ebc9b010761360461852601d58e4ecb207146584330486ab5c89 2013-07-08 19:20:54 ....A 1004544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f4f76ace55c50081f8cd3e81fc40616a7f1866dd3319f64f26166feae239a16 2013-07-08 19:58:38 ....A 1361879 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5282b501aaf4daca0d5851dbf3bd3fadf3bfe36afd93ab78221dd368770d0c 2013-07-09 01:49:58 ....A 443148 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f52b53d61344afbf48d769eeeed740c9091557a9ebe62fd5d7191cc1356b30e 2013-07-08 19:57:30 ....A 20544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f52f50d95690203e06c3f2eb078569bcee905dbb40562b2ee9c9a53b3722a8d 2013-07-08 19:58:36 ....A 950272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f53b4cf0166b8998987a6a856559e80fd9a4a268f1cb1e0bb6b0f7afd013831 2013-07-08 19:58:26 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f541a603b4997e79a808ef69b53fe039f263c47e7d159ab04e869d88e4b1723 2013-07-08 19:59:30 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5530bb4a35b0052e8b6bfd2da04b53ee7fc39ec04ca5cbf2cd9025b2c7a0f1 2013-07-08 20:12:32 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f560fa7bd4b3b38008e0475fef853eb20934f241196b978349b016420cecc5c 2013-07-08 19:59:00 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f58959102dfec51f90dff5b0f4e298c54d72cb834c838880f3dbe9983cb419e 2013-07-08 20:07:02 ....A 110080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5ae2114b6f6626acb76df8719a700af33eba1e9065cfb8a951018cc20f733b 2013-07-08 20:04:22 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5bb4ec401aca1a8d7e380207875b93a0f55fe1ffe4b0de8780aa116105e5fc 2013-07-08 20:25:08 ....A 167294 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5c8a308942a912b402f7c5aa0d8732cead5172a2c88700df93ef51ce508cd0 2013-07-08 20:10:26 ....A 262296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5d24c185871dbe03844a80da9c969c9d38d942651df324e682c5d513310287 2013-07-08 20:23:44 ....A 916480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f5ee2ebfe0f1641660493204e35cb78930d110abbb65fd6b4d8e301abd2a5b5 2013-07-08 21:45:12 ....A 1914912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f61c613ccaf35cfbc3e34f148e1217f38aa9b6675837e6d269238b5163c620a 2013-07-08 21:53:04 ....A 679936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6255688ec9b610cf9c81486c3359f4c9c835a3af4cec95bb34c5a140a5331c 2013-07-08 21:44:42 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6315109b59aa83a75f79a4180d2d5ac4e53d63a06ef839817c1660805f4432 2013-07-08 21:42:22 ....A 149804 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f63b082ebaafd3c196ff3bb32619410936bbb85482730c3e69d9e1192262c5b 2013-07-08 21:44:38 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f64b9f8ca078f4844a57d2312c528641b848d557d3800f47f5f467987f21a8c 2013-07-08 21:31:36 ....A 699392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f67bc48b58611f81a35c79634e289478459cdfab14982e81a56d0eb385be685 2013-07-08 21:31:14 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f684ca9f0e9afc89371637e071af5d996305ab17e4fc51223a40b1e49681bed 2013-07-08 21:32:10 ....A 119296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6ad4a5533f0f1693b80fcb39154335f7039d751808aa3b720acb3e9ae60dbe 2013-07-08 22:00:30 ....A 1522206 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6bce7de792453ad29b8fc0a235d161b2e7046f5a95a696d1f573d3fcc4092c 2013-07-08 21:31:26 ....A 514560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6c37f1e27973d9554415988483bb61e3a9d0e02ad4df402b76191c2c5a9a0b 2013-07-08 21:31:26 ....A 468992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6c3e2aeccb51b693278cabc4679edf7f1b999b53bc950b57151e0c3e5a90d6 2013-07-08 22:05:30 ....A 194048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6ce084db34b352c857d75397175ce5c589be1d984c575101f5016a1d29f9f2 2013-07-08 21:59:20 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6ced3d3abd22e386a4415c7d4900a3cd0cfa4fef5fd25dc2fe06b759d0eede 2013-07-08 22:00:44 ....A 409600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5f6e8eefe0fa5d278c47567b1827d0288febc5adf29d375ce121416c4ca3012a 2013-07-09 19:11:16 ....A 2480537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5fc2c2f65482100ed235da1cd816ab55347144dafa4802f3f9bad1072c1309d0 2013-07-09 17:11:30 ....A 2221272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-5fd2845d3a3f2021173583d202b1d14c54398249b51831ee28268eeabe8123f8 2013-07-08 23:07:42 ....A 135754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6003ed4907c65d9b417a1512797310fcdf14503828f2e679cfaacfad471c2ec3 2013-07-09 14:49:56 ....A 1143320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60053f1d375acde28ef45b13d37e2c96911601fee2aaae622da6cac25ce9000c 2013-07-10 00:57:14 ....A 2222723 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6005c03341c25c2f27b07d32957ab5f4c981b74e5316e9679ed88b45dff6138c 2013-07-08 23:08:16 ....A 749600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-600928b3f5eee10e02fdda6b3b4a6b5255d0ef6add44e0866b28942d3d6b8f19 2013-07-10 05:53:32 ....A 169742 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60096e1f4d3d9f3d881dc2c03ba2d8b668d828285e7ce2c9fc665e852ddc278a 2013-07-08 23:07:52 ....A 2236416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6009a7e58e41f9f871ea24f81fb2281cb2bbf5bad73350394251170023925999 2013-07-08 23:07:26 ....A 898776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-600e7bf68427f3222b1b75574170bd929fdc9e2466d8481bd503bd4cac3c0e69 2013-07-10 08:17:12 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60107f99dc8937aec56e1f301ea7624f24dbe3447145c84d411d9f812c9f572c 2013-07-09 14:06:42 ....A 337064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-601c4796a3caee3f32d74cc726e9a8073287e56a5116d921ea9d827dd9b13976 2013-07-08 17:06:50 ....A 694668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6024c7dd152ab2a70da6e0479a27e1a589529c1ce490461baacece5666e084dd 2013-07-09 18:26:14 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6027fd187bcf3d595b79cef06e13834890349433bd4d2a3b8f2fa5e08236b3fa 2013-07-08 23:26:10 ....A 2019840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6029d9018782e030f92c52db9f17f5fd1a13dd03e1cc7b9a339a111af74ebf48 2013-07-08 16:59:54 ....A 100705 Virusshare.00073/UDS-DangerousObject.Multi.Generic-602da6b6c8d3031e9b8a278c8be328c9c8174da3482f5f677bf4dbc18b2ab259 2013-07-08 17:15:18 ....A 90668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-602e5a8b050a2ab041b71b6c7316d7f8b04301c4b522492414d4b60b156a7c97 2013-07-08 23:25:58 ....A 84480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60300dd9f736676f29e15690d30d661838a8894208ea5a04aca694770a325a86 2013-07-09 19:43:22 ....A 4526040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-603190c43ce001ad692ead62f0662a236fc55c0f37461fefef6e2cdd1de176ac 2013-07-09 12:55:38 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6037aa1e1055436d18b7b890cec1d4410e399e90decb70b0c0851e521e51bbcb 2013-07-08 17:10:48 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60388a21c3b49669f000cca5bf0410a4bd6a99c4171d539a2cf1e518c6ff0f70 2013-07-08 23:25:54 ....A 1416704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60410f3164a38d3bc9ff572d89ad8669b551611222420bc29ed53732ef48ff22 2013-07-08 16:59:50 ....A 405504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6041db0577d524f0911b8789d11f0d6ad79d01447131391a9648e6defcfa5d0e 2013-07-08 17:05:08 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60437a731246618e54b563a5a9abeac7aba90a8ba7003160645cb4c04f294219 2013-07-10 02:45:16 ....A 2916352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60465555452506da3648c568107ae3b58ea088847f4fa530502fb34243165dd9 2013-07-09 19:37:00 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-604959f176afc96518b27dd6f7d5b5aa45ffacaece0323957c1007b003dd0dfa 2013-07-09 12:18:34 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-604bb7db977c509c00156cbbc63b965c275a89a0098462c9556bbffa46116e9f 2013-07-08 17:00:52 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-604f9c85f5c3bac83384b7892ceabb7778882c7a71ab0e3a44931f33700ae72c 2013-07-08 17:29:52 ....A 834041 Virusshare.00073/UDS-DangerousObject.Multi.Generic-605188f9ade0c88c8deae375865207899fb8779adfd46085b9c1a26187b1fb8a 2013-07-08 17:33:28 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6055cd7210b9c0ae890f158ec8b496dfb913967644e9d923cd578d5b11476d88 2013-07-08 23:46:34 ....A 188967 Virusshare.00073/UDS-DangerousObject.Multi.Generic-605e5aa6b21bcc693260889c7af04923088cb97cd2ff9e36f855dfa9ffa4ca63 2013-07-08 17:34:24 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-605fae1261670247d769078943aa1f67931da12394bdc359ab93f4f4cbb2c60e 2013-07-08 17:41:34 ....A 1020928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6061d55d569ef1af8a148292e568d33d4f1b7972be0072ec7fa86bd9ebb1956c 2013-07-08 17:28:26 ....A 86528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60630e3881fb414d5f0786023c485db784a06accf93bb066ad9d349fc8d50a3a 2013-07-08 17:39:40 ....A 375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-606787a1b573d64ddaa67d5b9459f6cdb1b28a6d59e0501c08ca9a66079de710 2013-07-08 17:34:46 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-606859a0dfea69c7782685707008d8e5b97c021fcde98906237589e0abcf15cb 2013-07-08 17:33:46 ....A 123179 Virusshare.00073/UDS-DangerousObject.Multi.Generic-606924fa37897b137447e78b2e96df551285ed3caca0943d3969c2149d5459e4 2013-07-10 05:56:30 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-606c5ac6b1fd85352362eb48c45f1c7419c37e1f58d9b59d18ecbe49da62ed49 2013-07-09 19:27:04 ....A 275456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60736df4c92b5ea47c18b28fedc4727241ca3ff64553bcbef170271d8007a77b 2013-07-08 18:08:32 ....A 2285568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60750006f4e35f0bed419bed7891c6b3d275985431d1144abe0ac433d4bbe4db 2013-07-08 17:56:54 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6075afc09b9c75723928af06becd04f37871f09b653c0a1a1e5089b1e540273a 2013-07-09 19:05:30 ....A 332090 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6076c931bfcc29b26516de93af99d2e9851a6d7446c98859684ab34a6c46c344 2013-07-09 00:06:58 ....A 241311 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6077a02337a30c83a12535d999eb0552f6cd3e318ce9f6cd31c847d0698ed074 2013-07-09 14:20:32 ....A 227328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-607f2a5db522d3bad665ad55936173239f134b0227faf0ad7c5f776db59e2cc9 2013-07-09 16:47:48 ....A 11201 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60815fc853395bf30218a026c7be05cde2c0ff1f957ed8dc8c66f722b800c0d9 2013-07-08 18:06:36 ....A 292168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-608a1b4deea28d92e6e75b61b8ec7d0ea200b9476607b853eb78bd16349ef031 2013-07-08 17:52:34 ....A 252740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-608b93fce804a2b5a211d8388ab3ac00f587b4269a93b14128c8de75fb399b0f 2013-07-09 23:41:12 ....A 47938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-608d7f76a4cb548731f6c68f7fb5c8e49acbb09a7de7545ace1eaad004fd2966 2013-07-10 07:37:20 ....A 1540320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-609179bf3040d94480e8fa2c01863a3a179674b809700253a149917c85200a97 2013-07-08 17:53:48 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60968017e9415d3d2badba9debc6a502203689b363a273dd4ccfaf0c5d072297 2013-07-09 00:09:18 ....A 7808590 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6098dde387b1fdffe229b8cc7ca5404c937bd4ba960540438564655f514cafad 2013-07-08 18:31:52 ....A 8199 Virusshare.00073/UDS-DangerousObject.Multi.Generic-609e4187046f0cbfb7124edfa50cae881c0c710e4dc9ceaebe65508740c46093 2013-07-10 07:20:28 ....A 317952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-609f0c9b18d87744a54b89790b24911093ca19d9cba4c44c5b9d2d22f6e92ae4 2013-07-08 18:37:14 ....A 101026 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a0e1e7046cb27989efbe606e4deae1ff285e96fdedc52082c24ec3c22e4eae 2013-07-08 18:23:56 ....A 735624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a23bf2ae03704ce7728153fdb4185c786329af6cbb83a5309df1d660108c88 2013-07-08 18:22:50 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a25bf2bf505898f15aaf0ff7d86b6895040c2261cc4db9cd2010698d9ee324 2013-07-08 18:23:56 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a3737c76aeeebeb4e29aa8e81da632a8991a13a61e1f0b47cd84e5e61fa3df 2013-07-08 18:33:04 ....A 530944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a556386d9dee280a7c273a07f40526b44debfc6a3e19e338dd40927c7fc0e3 2013-07-09 00:07:52 ....A 3809280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60a65e84f0c9023ea9a6a7ca3c35e342c8790a43cdab4e2129bfa9494b00c712 2013-07-10 01:27:48 ....A 475678 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60ab1efff0a3680aaa37f5a9eb844fb20e179fccd3a9d0c004d11f433c1201b7 2013-07-09 19:36:10 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60abfcc3050c30e507a92021967fc9d4f9c71702f02737650175c79092084bcf 2013-07-09 00:39:54 ....A 3518464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60af361dd991d4769f16e702d9583f7a0743d8608c43bc2c32ddff6311d8d567 2013-07-09 17:50:50 ....A 3648480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60af3cd9e5392c66dc88fd6fc89bc0255eec3bc7656bbfdc5567b28c17a61b54 2013-07-09 21:39:16 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60b1a002fdc1f42195cec8c9b6b9cff83f27f20caa22bca87355a77390aa8b59 2013-07-09 00:08:08 ....A 3932160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60bedb96ad6a134cdf8723755d1806ab2873a7ab081047b783f8728f4996baeb 2013-07-08 19:07:46 ....A 61861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60c17f2cfca6af41299af8f8dbbb5357513313cec8615df7a6233010c3773b83 2013-07-08 19:05:00 ....A 584192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60c45b7351144d6010b0d11e894797975537655472e7c8bd2627f7e9b878af46 2013-07-09 00:38:54 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60c8776b6a9e8a60cebf45185a56e0ed1bd66530eed08a78f41986c79d8065ee 2013-07-08 19:07:28 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60cb13508ae1dad74ae804540037854bf355bd82ef0d1637fe766099868aa8c1 2013-07-08 19:01:24 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60d82573249631bcb94aec710df886af094e75d2ef2850dbddee2524ecaf9e70 2013-07-08 19:08:34 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60d8d3250997bdb4dab38c50ba56cb1dac94d583d0fd7e378087592fb8f13297 2013-07-08 19:05:44 ....A 771584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60db404fafe1880e7782e473307f18779bd9656327b731f267339b89d099cb5b 2013-07-08 19:02:18 ....A 86593 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60e2efa43da3ee3998c27b003a9dce565de10bc3da9043f883fa9f1db97b4a7b 2013-07-09 13:46:52 ....A 61952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60ec349567c4e071c9c5183a8ace4f9a9cf939d815f1e7f63cccb4a11388fe4b 2013-07-09 16:31:26 ....A 33612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f00aa38d6a9f42a78893dbf74fb611b6dae2a19299cf984f624685440e5956 2013-07-09 12:04:26 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f154caaaf19e0894fc4a319542fddfd31241a47f631a518132011313c019a0 2013-07-09 01:15:02 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f175f20cd182df7545c51d565fc18987480a0b64d55d80a8681a6bf6bb7ea7 2013-07-08 19:27:30 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f4c8efca907dee76a0a4f64064ce1abc36effe4dc20ab4e4e6103465d78724 2013-07-09 01:13:04 ....A 185043 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f5e2f0f9c8cf79fa60b5a85c9c658682c51d44ab273337240add708ad0ed96 2013-07-09 01:12:38 ....A 76288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60f640eb5f59893242682713144d6d27bd22e6c121aaa03b33d693bf0ffe09dd 2013-07-08 19:26:06 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fabb18cb5bf5dc27fcba3ed84fd0d7c1a6d8e80dfef783198d1311a4001bb2 2013-07-09 01:11:58 ....A 706560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fc3a2b92b5f303bddb2b889502b9d7f78a36386e886aabecda9c66fa0aea23 2013-07-08 19:28:42 ....A 1866240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fc5168cb367491c1ad4ab36ffcc20f7011ba0ff87dde87eec47d36bb5cc469 2013-07-09 01:15:44 ....A 31128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fc86ae0c5341824446ba11b76bbbc8af3c27bc96eb76d7144f5ccff891cc13 2013-07-08 19:24:20 ....A 2158592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fde92c79007d3d70b6bf793aa1e817cf25836d504df5dd4529871146306cd9 2013-07-08 19:19:04 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-60fe90bacabebf0ab2eaf3435e4f9fd531863fc2bae51f139dfebbdffd25d251 2013-07-08 19:28:06 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-610392be02a2b12176c377c0ab392923a6b7dc77584d52cc9345cc5009d72dc6 2013-07-10 03:47:02 ....A 784896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6103b3f6e3eca2483809d17bdc1e6fb716dc4304e4c60a1f76bf9526ee18c57f 2013-07-09 01:14:54 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-610692513459f5e1eb7901548a2ea2402e04d94aeff3daed10e8f52b84449053 2013-07-08 19:23:40 ....A 2791770 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6107673f4bc9743e310fdca88ac81fd1ae332cd104c10fecac703f54a94ce797 2013-07-08 19:32:44 ....A 780738 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6108f7af046ce8245f75eb296ae90abdc1a2f8cff506c3bb46e04761e25f21b5 2013-07-08 19:32:26 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-610a90a2deeec21fb4c3899ad284a7e3afcfb0b929131b7c4746d8bd6cadd7d3 2013-07-08 19:19:50 ....A 3403776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6110311bdc7795559be475a0b6b1bf4aae88bf846c5220015f86fb38336e525e 2013-07-08 19:18:34 ....A 434922 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61123fd4d068eae615d5b0f09e6643bd9f3dc3bd1c338dbd061f71573e496e0e 2013-07-09 01:14:52 ....A 124416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6114a5fe484e60849d2034c9c6ff9d8837e715ab18540bc8e321f8aab6401235 2013-07-09 01:12:44 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61172b8824b642ffd98edb32472c81026d435be228baa1ea3035158661edc682 2013-07-08 19:27:06 ....A 1757696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-611b7e7087127b74d32351b8a7a7199b66edf64c6a32ece1e9697b778f43a30e 2013-07-10 07:00:04 ....A 266240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-611dfabbb7904636e67cc747dd214440a3648762e1e4902cbe45519f3856f3e8 2013-07-10 06:51:32 ....A 801280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-611e841233e283d507bcf84fa6adbef6faba5aa51aed9636150ceb7786d4d705 2013-07-08 19:30:52 ....A 70656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-611ef12d259b8d0569f5b7872a727da66023bcbe58a1719b891b97be860f394e 2013-07-09 01:55:54 ....A 371409 Virusshare.00073/UDS-DangerousObject.Multi.Generic-612090dfdaf07feab88cd76e83565630a6b1c8ba1800547e572d00b583098204 2013-07-09 21:53:52 ....A 30000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61213b835b8163e096450e1cb871687ad74a3d752750d85aae09785556f1cf97 2013-07-08 19:43:16 ....A 198656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6121cc979abb37b89687390f3d6a7151d5ee1672852a14375daa3136ff921783 2013-07-08 19:49:00 ....A 988802 Virusshare.00073/UDS-DangerousObject.Multi.Generic-612233512955f47895387924c9b23307551923fdaa5142d35bb915502b7c2cf7 2013-07-10 03:44:18 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6127c0da27c93354549617dddf8c910932545c1e8cfd8287c5b1910aecd0c27d 2013-07-09 01:51:28 ....A 72192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-612b01c92698ef5e2710b080cb1c49840004994f419a8f55c69cf96bd3e17733 2013-07-08 19:47:34 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-612c7f492b3565f0adb93c8b362072d3e2b48bfddd8a318def9d769ca1add268 2013-07-08 19:53:40 ....A 880640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6136b4188292d8e74d25eb4fea59ff3e986ebfa4f108c233b75267ea138940e1 2013-07-10 09:27:54 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-613b40739bee3b1ff28ad45c5fd6fdefe957cdda5e5b8182f044cdb27d9b7b4e 2013-07-10 06:35:50 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-613c9f8b150798004c30e94bb758085ff47992365726c69d1d0ec233379f12fc 2013-07-08 19:43:06 ....A 2056192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-613fc93a1f469a17f615628c94ecce52e6211e6fb0a198f4d84e6b275e8bd726 2013-07-08 20:02:00 ....A 881460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614201e7d9a2b5747b9054bda0f6e9aa295378af146c2cd9464991d494951c80 2013-07-10 05:33:26 ....A 499712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61428374dca45bd98ab774a1287daeb76c4b65f53fcf2e1a21ff34978c777280 2013-07-10 01:29:44 ....A 876544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6145692c95ec243022a34dd711245268376eab86efded1353a187788b00ada21 2013-07-08 20:04:34 ....A 78268 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61459e126b39558926097f0e919dea58be9135c9a653893e48ba976c92252373 2013-07-08 20:07:28 ....A 872845 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6149445a3160b919f3c88b4947cf4ca4da91d7350673eb34793c1a96e876544f 2013-07-09 02:37:48 ....A 130048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614989dc149b232a9d613a628bc20121a28f16bc7ed1a997e63cb91b74b5a751 2013-07-10 08:28:14 ....A 52465 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614a0452b27d7b1e980f5d0491ddb23e80fb666e84ad66942c0cafbaefc7990a 2013-07-08 20:06:18 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614b50b8aac64bf27b410ec90ab697ce30225f33dd6b182eaa7b8193c93b30d7 2013-07-08 20:05:02 ....A 884618 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614da7659d4567f7898cd82535ed229d7807f6e3eefa2bb818fe7ab8a23107f0 2013-07-08 20:02:42 ....A 481280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-614f5a5f942d5f98d92e9470a99ad4ca01bebfb6b6ad5f516fcf48764b68fb94 2013-07-08 20:09:06 ....A 67832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-615156b745a81990fa8dbe1de5a8600a01efa0f6663ceec2fe660affd2020e5a 2013-07-08 20:06:46 ....A 717312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61550c555bedbc6f50118b31124a7cce2963500576eb261717d49095f17e3ac4 2013-07-08 20:08:08 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-615af436c81a3f19c07f8bdafd7cf7fb657fc8bdf14559c1d69a0b58df915307 2013-07-09 02:31:06 ....A 717312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61600cabdb449b06be640a259ee56ee191daa9c52ba618a05979b83ba299e598 2013-07-08 20:06:42 ....A 401408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61622ab8606eb84edbcf239ad745415d413bb8d69082e5e3c17e33dba82097c3 2013-07-08 20:09:28 ....A 249604 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61629a0e80bf2abc7130f6b26b06742b0a36da1e9beca795f56256987df2c3f7 2013-07-10 02:40:50 ....A 216064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61662ccca4f02a17014ddcbbf65f909714df0868fc734daba3d75a4710f3f7a1 2013-07-08 20:08:36 ....A 1536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-616d638c017680063b2ce6c4fe9495eec79c7a31e41dcf8ba2bcfb4e7bd75115 2013-07-09 16:00:00 ....A 843264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-616f39d34380f05d596ca30dc32021793d9140868720782d63e5b3cc77d2edcd 2013-07-10 01:09:18 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-616fbbcfe8fe024b35a21e31f7a48ffb6a9854ce7b6a3f05bdc58a5a23496cbd 2013-07-08 20:27:02 ....A 103424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6170017132d3307a1b97ae4b1e805d4e305fe909e65fe09c78e2ba408b32a4a6 2013-07-08 20:18:40 ....A 39495 Virusshare.00073/UDS-DangerousObject.Multi.Generic-617217f0ae75679b470f2a071dd48cf2b61f990035d4103f26c2911896e6ed55 2013-07-08 20:33:06 ....A 52943 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6176123b43f8876eff3cd4cb99b4e6d7732091ddfb42518f5c1fdc0ad73cd5d7 2013-07-09 18:01:28 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-617d9a78c55d5195cfc59f5f5516f45f9a27791ab5a8e0fa0580fc922c5b0da1 2013-07-08 20:19:04 ....A 446464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6180b87c104486373839bf1c24ec22d8b4482e780e910cb4d67ec588fb71b611 2013-07-08 20:32:28 ....A 296229 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6184950794c0d84225136eb4da2baac1559fae57682ad9bd233c74a9164ec5fb 2013-07-08 20:32:46 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-618527ba4a36a45ed6929be5cf9d4d111b3b857256ca46c38062b4f0d75d5938 2013-07-08 20:33:20 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-618a211ec4803551a25721d27430b299a85daaf5869ad834796f932e10287e2e 2013-07-08 20:51:02 ....A 27832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61927d0afa542fd2c053f75f63b7f7c809d9e5fd658d19b44f7d51261fb7a98a 2013-07-09 23:32:12 ....A 81235 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6199694ec8cc61359284a184ee294c2544c57b16e451da5a434b5f8fa9901a1a 2013-07-08 20:40:14 ....A 1032192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6199b776b0f99bde9e763d9c69c4d8faa1c5543440a8daa90247978a5fd8bc4d 2013-07-09 04:26:24 ....A 1097728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-619a1048ca54a9ced7135dc81da6c545ef60a87d988be0b78407ad3099361f20 2013-07-08 20:47:22 ....A 86071 Virusshare.00073/UDS-DangerousObject.Multi.Generic-619b6d289c8d9b2e4d14514c081277add8e64459f809824a46733d3b599f1b88 2013-07-09 13:05:58 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61a29797563bd4e29fe0a69b55fdcb2708ead76485323fd58027d6790e194d04 2013-07-09 14:48:52 ....A 970184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61a4da9c773882fc70688c6032d19ed1e0bbb72c08ca5480996680cebfb1cb06 2013-07-09 04:30:08 ....A 884819 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61a9022c6ca76a8346fc43c0ee3b54ac6ff2a948998a7c3ce596ebe6fecc968f 2013-07-09 04:29:00 ....A 573440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61b15c72549cd72e4e7f6d1898a1afe8e91aecd225cd5f70a9e8959932104cfb 2013-07-08 20:49:54 ....A 542756 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61b28dbd4a2cbc5829871ce73e3efef08f2f17941774eef2d2bc1cb8752a407f 2013-07-08 20:38:42 ....A 115200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61b56052fc10966c1dd7d8cbe61aff20c3c0042d4dcffadd54f9c0c9bc2747c2 2013-07-10 00:10:30 ....A 446976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61b8fc409d469668a379f2e0dc6fe4e79a267256aa6cdc95465546398c490e94 2013-07-08 20:52:44 ....A 87247 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61b9e0a9ffdc892fd1a85cf4d9da248b2732c66a5bd50341ece4ffdff5ff6f74 2013-07-08 21:17:32 ....A 969216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61c44041a0895e5f92bebc5973e8868bd526cf0e7fd6b3dac5f61f92ff0a0f41 2013-07-08 21:16:50 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61c61e23e13ea12c8bd3a0cf117badb9de091a695fabb62f9dd996b8571965ef 2013-07-08 21:19:14 ....A 150020 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61cb286153f68900caad3d0b68c6f3e4a679ce20ccf28a5e461c8ce998afedaf 2013-07-08 21:23:04 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61d3d1fd66ad4298df6d50795d9898b3cbacebb18edbe187ba86c566dd5137fd 2013-07-08 21:18:10 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61d4303785cfae5f6aa2ae73a0e4f9c83b6175f6b99e23437009b68136827450 2013-07-08 21:11:10 ....A 68853 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61d4a236e5bce0cff011f6b94af2725b056b7da9e6b98a08f016169249cea25c 2013-07-09 19:50:02 ....A 258722 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61d7a24dc166db20d5eed7433e23e7464957e5b4b19ecb0aa78f96936e81509b 2013-07-08 21:25:36 ....A 150944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61da511cca6bb1e97f1edee9514fef92e95423e0c0d45ea29c98d591ce74525b 2013-07-10 07:16:08 ....A 1820641 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61da769e428ae80232ee0ad5f203f7e0114002a150a40cc3b72bca9737e614a6 2013-07-10 00:47:26 ....A 3621808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61dafc66d6c380106a865a96fd3010565f935bf48bb4490a28d72d14812485d3 2013-07-08 21:05:18 ....A 970101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61db4ffc6d67e9c4a272114f32ee3a9dcdc5691b2b7ef8b5971e01fc53358259 2013-07-08 21:17:24 ....A 781440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61e00eeafe0bcd3a67a8f9688cd321a9eccfd58ddc76d4f8ded9afd4706e2ca8 2013-07-10 02:22:16 ....A 183862 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61e399df667a308254aad0e6f74474f3e872d78f0965cf68f6a88a6092671c38 2013-07-08 21:26:06 ....A 50936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61e96b2c9a6026ed34f0e56cd580e0b6269baa94a9959a6d82ebe4b500863906 2013-07-09 04:24:08 ....A 2411784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61ea6423f6b0604d710569e1767ab9c40a1681cff4dd0baa9c614b39ccb5baa5 2013-07-09 11:55:28 ....A 92191 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61eb45cfb54f115857eeee35896c13f7eac58695fdb5e7d68386bf550468b9b7 2013-07-10 01:44:34 ....A 133632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61ed7163dda702191d596578f433d79d037107c537601f9cd3b08c1310d77e86 2013-07-08 21:47:54 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61f4d250229841f5a26e1d95f9dbbe09898e3bc99fdb94bea1063027f8f8fee8 2013-07-10 07:12:04 ....A 1031168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61fa291c5346dd369def2df4cbb69e6208b56ef5de181232c3b002620ef1083e 2013-07-09 21:04:42 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-61fc792c472e767ae9cd4b1914c2d6b881cf37d651856e861c28ee6180b80ef5 2013-07-08 22:02:12 ....A 32975 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62139fdbf39125192ffddc542feab2da3fc66ca512a0cf36fde68ca6b27d9b15 2013-07-09 15:26:04 ....A 371712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6214a284e24f15998ba1b2ee408a39f04a059e976834b67e37fe29ba68e08124 2013-07-09 14:56:20 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6216b14245857bf619cf3b40ea54735efd65b49ced989a161090fc67baf2d9da 2013-07-08 22:14:24 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-622b9b52bf5e2e4a415386645147fe2d34a159b6af427fbc63fce83a16a8a73a 2013-07-10 01:13:50 ....A 13607 Virusshare.00073/UDS-DangerousObject.Multi.Generic-622fdd2d79f1d5ddc0aa0314ddbe4cb3b46f74cc20ae5e8ef0ed4a93602d6e35 2013-07-08 22:40:00 ....A 56638 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6235a98813fcacf0dfc727adb646ddde789426c4ab7df34f52504e2e6d70deed 2013-07-08 22:33:00 ....A 265728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6237232f236d139803cbbcbddb9d2040c7c9fb37f71ec7456e44f212cb57ef30 2013-07-10 08:20:20 ....A 831488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-623a69b438e3ac4dc8c9347f26a130e6bd110c9bb867e7bde0209c82e3f298d3 2013-07-08 22:40:54 ....A 1962272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-623d42504086fd8dad48b07d199d698b847901dca679d36ba7533b9423c88d08 2013-07-08 22:31:38 ....A 2564176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62468738d62fda423f1634b3580d14229e4c906ebc85c04ecc964582e878a795 2013-07-08 22:36:06 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-624b8e289f95be333798f3ce5a3a9a8f906e90d1ece8db03385de6fcf0425729 2013-07-09 21:19:06 ....A 108657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-625981475f8123f4d260ce23ceefca0ed036c18a8322e297b328c3b0e04d5b8c 2013-07-08 22:33:54 ....A 266496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-625b2fa76c67051556d327d5a550fe42a8ed534a5123b805b11425fd141ba957 2013-07-08 22:39:34 ....A 765440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-625d64d9da16644b95808cab5a90fd6fa09cde48e77357ab12a041e33cf55b32 2013-07-08 22:41:18 ....A 864295 Virusshare.00073/UDS-DangerousObject.Multi.Generic-625ec750b3fa0b38fe49e70236075f7a19973528b37e6b3c009e280a01584902 2013-07-08 22:33:18 ....A 2547712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-625f993b9176d242ceb43750bc0452b45585edfff4d935ff3af99f80c7daae69 2013-07-09 16:45:02 ....A 157218 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6265ad1c6ba4e447ece00cbe678f307a19fa94179d1c93743d8c61d0024b0963 2013-07-08 22:55:00 ....A 404480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-626bcb180dc8c6ce08dc566e74f24ca754ef535e43a0d772e80579cb99d771b4 2013-07-09 13:46:54 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6270d64e4fb7c4b302f10aecd9ae48a4580aac68b2800ffa3b1755f8f93ea7c8 2013-07-10 06:09:10 ....A 73792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6279e1cf5b04ec7bf06458d246a22f06b6cdfdc0f8b85bf5dfcc38d0669d7dd5 2013-07-08 22:53:34 ....A 122712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-627a0d2febb4d16b90880b27706b6232fbfae520f5dd0c087ed95dd6784f3b62 2013-07-08 22:59:28 ....A 274428 Virusshare.00073/UDS-DangerousObject.Multi.Generic-627da0363d49a625c17a35a24161e0df588f67b59f6e6bf7f4d00716226401b9 2013-07-10 06:42:22 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62803f10fd78fede24161b52f92ed32215dd83049db6c0fe7595b05018b0e7b1 2013-07-10 06:31:30 ....A 413184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6286093c3aad49434edabcc53e8593c55fdef082ade2a489949f0ce67f12601f 2013-07-10 07:28:48 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6286d9227d022a495d8a6a4d318448f628b8404aeccd5afe6200c9a931a2e157 2013-07-10 00:55:34 ....A 515072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-628fde99aea56687b20e49b2d98ad076e18ec51c2a1aa8ad4ba52d03d6c92462 2013-07-10 04:26:08 ....A 379392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6295fd32e0c7ef6c193961885891d3030f4918d006df99804072629a00110fba 2013-07-10 09:42:32 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6298948b52bd7f297ed0848b31df96b02071d6854da6aade35978bd1c225ed21 2013-07-10 11:52:22 ....A 3865 Virusshare.00073/UDS-DangerousObject.Multi.Generic-629c5af4c9402e2b6162e618afde2290f8446dfd91aeaa78b9abfeab2778605e 2013-07-09 19:48:06 ....A 20507 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62a571be447c49e7eb1b24d146a856b23a12134ec1a025c1fa7ff7e87dec316c 2013-07-10 08:08:04 ....A 130361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62adf5781f5a942e02a0bd0f8b85fc3a0c275d4d2868a0d18fef8354ac400e4e 2013-07-08 23:19:46 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62af01dad674de1b9f4aaf29e0d6a63a6fe07948d4ccf7281f3a7b5389c2497a 2013-07-09 12:14:36 ....A 1002413 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62af0e18f84f294a65d3a2f9fec7ecec15d490625235ed03bc5c326f18767508 2013-07-08 23:19:22 ....A 351912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62b772cddccd9fe7c0d4c756c45f42edb01ccffb383fd19cc69492cc852aea04 2013-07-09 19:53:28 ....A 995840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62b9d2f71482e2d6bbc37b953e01e9c3326a61dd1da4520ad4b44bd1fecdb39c 2013-07-08 23:19:46 ....A 263504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62bb926065489a794cdd18cc1f91dff2ae2dce317841db8e61eb4e9fd0fb2a4e 2013-07-08 23:36:38 ....A 487424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62c232007f46d83af7e4c907f27e8c613b274f962e711662d89e596f685766c1 2013-07-09 21:25:16 ....A 132096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62c2675d512c1c5eb4b5c77f5b47270efd59d9d7395f91bfce9bf66ab876fdc4 2013-07-08 23:31:50 ....A 43294 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62c880ade2a956847a09ff6112222ea0ccb9682d9f07941102d081b74ccd5f10 2013-07-08 23:32:32 ....A 950272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62c8e7366544efb465403d76459cbe403b59b702ad93c0f9f83747762df5dc89 2013-07-08 23:36:48 ....A 287348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62d04ded001aeaf152d7d7b221d7dbca97b27bd720d8b44298ab37a4e2831699 2013-07-08 23:29:48 ....A 952866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62d0aefb26806707306180c72e610c8c411d8b66d8a838d7e20cc3e3127c260e 2013-07-09 19:33:20 ....A 700416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62dc6d460d24fcab0a7aa7822d8b1b0e90eea7ed2a05aed5a9e35827aa425276 2013-07-08 23:38:34 ....A 540464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62de36be7ad18fe4b7eda4e45e43a6c23074cd9d20fc954889c648141d42ab52 2013-07-08 23:35:54 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62e0f517c46fa4b58028e04497613b3fbed75ddd0bbbddc2956f7f406e216bcf 2013-07-10 08:46:28 ....A 548864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62e14224846d2a29c23674c0150095d202c0de9ce60559ed921ad6d2508f2e28 2013-07-09 21:44:24 ....A 90244 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62e44594c6a1cae0ebe96f96d9a33830d8f1fccf242aad48c23ba0f6c6cc6b19 2013-07-08 23:42:10 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62e484efdaa289cba1072cc515c8fa960839429cd884546d98ea3b0835a9c94c 2013-07-10 08:16:34 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62e7f57fb3883c6d8983a4238e6c0ec44a4164ef4e8495a160e053d7342013ab 2013-07-10 06:32:54 ....A 1297537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62eac60a33ee32a9e44bcf8e367624abf7eddf82de01994fb02a2e2643a92aa2 2013-07-08 23:40:36 ....A 519794 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62ebe8dd316172e0794fe8c3ce16fea0302e0ea9204f6b1db19406415fd3de5f 2013-07-09 23:24:10 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62f655cabc6f3b12cf824e27ba9117872d66cd644ff50d8fb59ff57f2d954bab 2013-07-09 12:34:08 ....A 712939 Virusshare.00073/UDS-DangerousObject.Multi.Generic-62fc62cfea0d272d73b5182e33ca5334907a2f3760c876380b7447933841d3c2 2013-07-10 08:43:22 ....A 157696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6301392e800c66228ba5015a61b41aae6483bf713c8b78f7729f4d9a3a794c37 2013-07-10 03:42:54 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-630869d432776179e1e53f27b7d244e02bf0b0e4cd29fafe6f6086ca8eb69648 2013-07-09 22:33:24 ....A 203007 Virusshare.00073/UDS-DangerousObject.Multi.Generic-630af5442cf17b3892202d493c64b4d2c89a8e2219109562fd5a7de2bfa518bf 2013-07-08 23:58:18 ....A 614400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-630e0576f6c4b69995c05b57aff19d6ad6ae16fbc658833952ae6be249afc6cb 2013-07-09 00:15:10 ....A 1699840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6311be807780d9374e88ba87497382d2ad094f34401aeddb286f27be28462d82 2013-07-10 04:48:58 ....A 250368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-631253cc9320631b7cb2f59d03dc19ed95f81424e6ed44e709ac191bf3af7bbf 2013-07-09 00:33:26 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6316db2c2e4746958b4a88fdb75d10ebf65a58386f4a41a90f591cba3e5d12d6 2013-07-10 01:36:08 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63204d433618fbff27005d9df3f6ac6938ce6bc6f27c92a042107c82fd5ce5db 2013-07-09 00:20:12 ....A 151356 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6329185d16c74c9062fd5530715387449ef7df59438568f2f0aa411033a140e3 2013-07-09 21:25:36 ....A 256440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-632e21036e445a7b75fc2621d5085eaee2fa3d991b702cc106df85fd20f66249 2013-07-09 11:23:26 ....A 502784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63466985a6df287621048fdbfe128987a46687a767c780da24705f6fe642a87d 2013-07-09 00:52:30 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-634bdeab68a785ac3a818da6e7ed1cba3f4b83f9634148f0a5e04f260218272b 2013-07-10 01:33:42 ....A 2586408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6354a86ff8a1bec64b9b9ec7a0865d2a306bf9cc2a8dd5b43b62deba313412f4 2013-07-09 01:24:32 ....A 212480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6356adda755120a1b909445d09ab432397db9b7875ccb7e3cb96dee791421777 2013-07-10 14:04:14 ....A 177152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-635cf77889cb3aa72605e5d4437a3aafdbbda291a12e460ea5789d1884da4ece 2013-07-09 01:43:22 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63643c42b47bfb1171ce68d75606d880b1f8262847842c9529223364a59486b5 2013-07-09 12:27:32 ....A 477660 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6365a21e499f2cd0604cb2115fe85c18ef472beaefb36d1782a0a69a139b9f56 2013-07-09 01:44:14 ....A 160256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6367d35821673e578d0c36dd563a648127f5fc2f99f210ac0ee7f99ac1f62150 2013-07-09 01:22:56 ....A 26942 Virusshare.00073/UDS-DangerousObject.Multi.Generic-636a0accdae9efc8dc3260bdb9d31a09a7797894da2df203c5e19b69576bdb46 2013-07-09 02:02:16 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6371237da2161ec19df85bd1795415d9d0be06981e82955334b214b0e9ba16a5 2013-07-10 01:28:18 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6375267cbea6431e658b76eda07776beebaa7c55fc92bbdedbd3e52204bdf77a 2013-07-09 02:06:54 ....A 1369600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-637e9104fc94858db23dea8ab95c7594ec9fb5b7a4526b12afedf2818d1fa2a8 2013-07-09 23:07:16 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-637f50cdc7cec81a90c5931bddf106cf0f18d16d22401b562c555189d7faef6c 2013-07-10 05:10:44 ....A 409600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63823f6df53dbd6e4c3cf67da5cc6f4e377b39852651c21add904883e0a9007e 2013-07-09 02:29:04 ....A 248320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6383556dc420ed7523ed50d69fdbe08fcee5960383a2a868f3eb97ee5b54c2e1 2013-07-10 15:38:24 ....A 444937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6386ee637d8f46be532250dc9c556150991a2cb751a9d58c0dcb01109a434189 2013-07-09 02:05:14 ....A 4849664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-638fae07252e5c54dbb9bc73172756c3829454e4ffd8bfd67eeab68d2f34c714 2013-07-09 18:06:18 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63962d163d0d37bd0dcc7152ff99b6bda03e71a625304007a1645b5ccf23cfe6 2013-07-09 02:56:48 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6396575aa3fc85698632e478e9723bb1a2835252055856b52c4d877c6369cd8f 2013-07-09 02:50:30 ....A 653478 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6397b72693446c88b8bf189d0047932dd8f5564fa2b5cef321d4380185c78717 2013-07-09 13:22:50 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-639b05edc370bb234b1d0cb4061b317f75dab8612b579422080bf3f67e76ec15 2013-07-09 03:17:00 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-639faa4cd8a8e68deb9857c286e0f795fb438cd22381fc7c137108d64dbc57fe 2013-07-10 06:27:30 ....A 277841 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63a834c295757d4f2f13b0bd872a7558b4a6af0701bb9bd93357f0bc57193637 2013-07-09 23:22:36 ....A 1611136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63adb16767d4c6c847d603d1d9c9119bbf726866594ad574c84bda67916840e7 2013-07-10 09:46:18 ....A 23606 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63ae050c1348976894ae716b360ff6aec1b19f83a3be7aa7249042554fcd959c 2013-07-09 03:16:56 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63b487a449dd25004c146308677c6563ae00738ddbcf3b099a1756b7b93af1e9 2013-07-09 02:44:38 ....A 162842 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63bab18b4f44f1db66a112f5b39b671488c7c3c29537da7095a1f85664b2086a 2013-07-10 07:50:58 ....A 353762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63bdcbe9cb9334107b15e34c8707f973b803f99374285b389bc556af0e3db299 2013-07-09 02:46:12 ....A 28861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63be52a92a098ebd013732b7526e9fbc471ac760798f6980db16455b204e861a 2013-07-09 04:10:48 ....A 60928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63c627d114e42bc85d663d9fa7dbe8a61dadf1216782bdedb188c6314a4449a6 2013-07-09 04:22:00 ....A 345600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63cfa96523e27aadd569107f9f07ed9ec440bda34ebfa92046569e55713f4e82 2013-07-09 04:08:18 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63d0f1f9903010002b616af806484c173004c6b2577388fe4df33bd68a39837c 2013-07-09 04:19:04 ....A 306688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63d34edbda327c65d9e6de3afad6a9d8b2828e4fcd76064ecbc7a376c41be7bd 2013-07-09 04:38:10 ....A 227416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63d773cdf3db8f43c6e8782d892995df86844c704face8e0a5b91146dece22d5 2013-07-09 05:01:36 ....A 653384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63d7ba9a08f1bb60830bd3a7acf24b00e0302d2ea716f84779992cc21e707494 2013-07-10 04:55:56 ....A 6046706 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63d8909466dfad58816af79f4c474ff3bc98e874526b8d573249bf3e0e5a6e6a 2013-07-09 19:32:04 ....A 69124 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63dabaa34e3f9275e7229ca3db09dc4726a0156765eb0e823b537d028c9d41d3 2013-07-09 05:05:52 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63e0e1f7eed1ea278d75550826d44c5fa0e93c05b123f13ca1b146540ee66091 2013-07-09 11:11:02 ....A 267829 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63e294358eb148afb934cc11c4ebe4ca62905790eeda7cd6dcf6f6d8e578214a 2013-07-09 04:56:58 ....A 2146304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63ec603a968023f1a23bc069fa0f90bbc955f58364be13585719e51ec27c2cc8 2013-07-09 05:08:00 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63f2a00dd347730bdab684bc6f36e97a43f7c80338507f554618f48b4cc8c739 2013-07-09 04:56:48 ....A 328704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63f3dd6271364f9d1a36753dca4746802373bfffc7ebd7eac9a9f8062efdc96e 2013-07-09 04:44:40 ....A 531968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63f84e6183fff7cbc8a046c2348eb24a3d2f6f4a7fde0b110ef38fb6f247f379 2013-07-09 04:56:24 ....A 922893 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63f9715baa532f6fc5c8a977360e6a6192624a1dd7c696f7e3bca22fbc4b8dad 2013-07-09 04:47:34 ....A 59904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63f9c228825709a3453c7e17999dfa6c2a7d02fb2f46a2f9806d0bca319b1a6c 2013-07-09 20:49:32 ....A 364576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63fc9af1418af74b1669ecc7842a163ecb54167790ff7de5024efbb8ef37e3a9 2013-07-09 15:09:04 ....A 1170715 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63fd47c4db2d356d8bdec796c2883ea204d68a2065aa4a4cc0c8518b87a452cf 2013-07-09 04:42:24 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63ff2eba8bf9b4ff0cac661d87c24af9d6a45f01c64b2486a8401e768619ea08 2013-07-09 04:54:46 ....A 109568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63ff40d1450113bcf0efe5de570d73186453f937f6301776527519070c9f35eb 2013-07-09 23:29:28 ....A 99621 Virusshare.00073/UDS-DangerousObject.Multi.Generic-63ffa52a997866e1884b0f724a62784de45deab43a2d779277cf4137767e1c24 2013-07-09 15:08:38 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64127312d8217b2d6564dddb52f357eb94180b905f14007d5f9f7779afd0fac3 2013-07-10 05:12:02 ....A 195584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6424f823bf2d3bc84bdfc669f69c04158e78b6a05d37c09efa6744d04e14786c 2013-07-10 05:48:32 ....A 632774 Virusshare.00073/UDS-DangerousObject.Multi.Generic-642d58a9fe03353388409e50f7ab95411a2cd5db8fa3f12e4283baff2ca65b7b 2013-07-10 08:10:54 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6439c854a7410673131a61537992d28a7b8e20e200178a937ed40df3ac9fd707 2013-07-10 12:48:36 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-645c0a9831d3109f3f881c8607eab766689536250bb3305e1a4b55ea3870fd9c 2013-07-10 14:00:36 ....A 899072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64640b986eafa468630a8e843441f0a637435eafd30fc8d3105948278d648748 2013-07-10 12:37:56 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64782d253f392b6bec9e5fc8e179b210fa1e7a7e8217ae858ee22933aaaec3cd 2013-07-10 08:51:32 ....A 61974 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64806220fa356fe213d40865528f47d8f750b9135b0e2ac6e1c979c807a8f6ab 2013-07-10 17:59:36 ....A 1548288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-648e3d74f0053745ede356098e353a78dd7afbb41736227a3cec26e55b553fe9 2013-07-10 14:58:26 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-648f9c91ef300b740219e01c820a166fc8be224bc6b70552bab0ae71fa9879d9 2013-07-10 16:11:42 ....A 557056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-649000ef5d6adf1d4b0490d61eac2df6055e24fb7175bc635ddc9946b93ac2c3 2013-07-10 10:29:44 ....A 61856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-649c86be8412ec60c77d7b3dbfbac10e2e931338d7b5c1e847cd77917577f3da 2013-07-10 12:39:22 ....A 1476608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64aa57c4eae1208827113a767368b7c0c8b17cf8f46dc92ceb2a65a9b29539db 2013-07-10 12:07:16 ....A 147510 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64b00ed6ed0015e3aeacf33611f9617acdb333dd64b1b911f6be2b344ee03476 2013-07-10 14:46:34 ....A 449024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64b5ad4dbee2f100466e58b395138ee05e72cdd65251a7e7df3246e9578930b0 2013-07-10 11:56:40 ....A 2744560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64c340f878045ecb30ca3c706d58e8e868c91f6f848438ea32a2c0520067e9e1 2013-07-10 18:11:04 ....A 13312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64cde199dc1fff01b202a94e35a300c99d5e129a9f7360ca1a4b0130b699709e 2013-07-10 16:18:26 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-64eba488854d690ce3eee66d3e090c2b37da4b532c68cb71892d8f85cac9fd9e 2013-07-10 12:57:24 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65029f22a96ed514d81adb4fd3200db436d52936b12d1af2f9f20d386ff4d5be 2013-07-09 19:12:24 ....A 9884528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65123c00bad5e81e39f4dc1809a702d2fae426918af4a9f32aa815eeb7b479f9 2013-07-10 16:01:34 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-651ad9721eed8f897bfc85e383f72f2b3ddd018980f6c1474baca7770f1c7b9e 2013-07-10 11:56:10 ....A 112640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-651c914ec32040b9605a6b34000a07810b206f46da9ebe4efa044337a9a487aa 2013-07-10 16:52:54 ....A 171519 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6538a89eadc3c6fa6639bd28a1d0e7f727d4b1eccc7f88ca2a23b45f70012a4b 2013-07-09 15:11:14 ....A 491520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-653982dfade4098906b0c2eca784b4111046e6fc88d93e2d90993d22577d44e8 2013-07-10 14:31:12 ....A 1200128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-654a7f8400db5b9c1b5cb69f2a166d9f35314903a8dc4f1c75506b131ae66ef3 2013-07-10 17:39:26 ....A 107933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-655b9dae84ae92ee83784857e88f04ea7253f71f3fab9bf4a4033777b7adc43b 2013-07-10 15:24:42 ....A 1015808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-656bb8ec7a46ffd7c14e6da2f7c3b9a5fc90c692b10eb1a20a87a2ddeddc1d56 2013-07-10 10:49:56 ....A 405504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65761d7893eb86c3118e2a4a400a660a0cd2c8710ce35af5af1fb194d2c1eaad 2013-07-10 16:36:16 ....A 5591040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65768d5a5b14050a41d998d79f66121ad7693f484186be6a79fd4ebcda2483db 2013-07-10 12:35:54 ....A 147968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-657c063bf5d1e63b80ba24dbb1ff49a30113f1b54da5fe7ac9dd3ca4fdee678c 2013-07-10 11:39:20 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-657ccba649e56ab15d1670510a3a86d68a1aec188caead57f7ab600677111e05 2013-07-09 13:45:54 ....A 1420749 Virusshare.00073/UDS-DangerousObject.Multi.Generic-658009614be3469508a93429e8829d0987faec5dd32c90999914ad2bf2b393c6 2013-07-10 16:20:48 ....A 109722 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6588cd0ebb6c7ceabb6b29903b09ad7b98a28dc03d4f14c00a6e481aacd489de 2013-07-10 13:40:26 ....A 38773 Virusshare.00073/UDS-DangerousObject.Multi.Generic-658b89b990d7030e8d42cfce61bf76f39bbd152d1e9d0e6c091ac86ee456070c 2013-07-10 13:56:52 ....A 1544192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6590e09cb1c7fcc85b71b791ba6387f8e36bd053070760250e71bb11ad8b6876 2013-07-10 14:20:40 ....A 3254007 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6593eae9c64e37584a595d4c677aa9ef2ec0bad3d05f922b77e804d2b2629a5f 2013-07-09 20:55:02 ....A 202168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65acd78e5a0e1d8b3e70c88b11a5148799a04346ff7821d170f178622dc6624a 2013-07-10 12:27:04 ....A 2229505 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65c3a730880fb200858de158ca3eb96ad71da4e22b251ed37787dd841ba77ce7 2013-07-10 17:01:34 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65d31302ee0e37f6c26262644b801327e37aab97c43d715614056374d5345109 2013-07-10 17:25:04 ....A 375808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65d58283558699fe5ac54ccf8a39018ce94b38527cd5ecce8237d13c7e1906d8 2013-07-10 12:08:10 ....A 2327753 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65d59ad6a15676229dc6aaa70052d7cc894f50ee023be1b5b3d14288671d778f 2013-07-10 14:06:30 ....A 474220 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65df7d640e8040a0d05f90d0bc2861411eeae6906fc6896d5575d54c27188f74 2013-07-10 10:18:34 ....A 471548 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65e24d6a255b966f2162d264193e9e39999e2542479e6a6ef71fe7a7adba377e 2013-07-10 16:30:12 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65e6804be1d1e4cbadd267925ce52dbf3802c38b9c1967c93c8c5f7d9609bfb8 2013-07-10 14:26:58 ....A 373760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65f526586c998663f8b4d2a1520fc1d8cf5230d413e2d5ab38da910e00eb8d6d 2013-07-10 15:55:22 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65f5c62873524fce3c02d260c93e7abc3f3d4502c6e9678d81105ff7722f1df3 2013-07-10 17:16:20 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65fbae6b6e22d7870af4051a331077fe292087c6c73ed79d2712c92cf65cca1a 2013-07-09 07:52:22 ....A 352668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-65fe0ffc9f17da6d8c81acfeeffc0048a53b3e6ed5f8ab32d8f8c5dfd9373d84 2013-07-09 12:00:24 ....A 1261568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-662d683c4c759bd7b7aa1607ebea2d3745a41cef3bee76beeba4c1887699c66d 2013-07-10 03:45:54 ....A 74752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-664cd5a4cad3692af4ad9e5092c7219b26a077dd6a8227ce8b1cc4dbdd624558 2013-07-10 12:46:06 ....A 3331736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-66b242497ca65540ca2d8eed6be75f40e4a6c984cf3cd2409e9c943b4ce30f5e 2013-07-09 05:27:18 ....A 2154072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6724869138a7bfe5ded86f4623f6b574ac4c6da255039227db0e5d417d20a2da 2013-07-09 18:12:52 ....A 552999 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6736a0695379557e25b7cfc9bdd5d3a0e765e23cdb6ed9ee14d78563b953249f 2013-07-09 14:47:40 ....A 2110733 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6749ee8e510a4200f6424768fc253f47a6e5d3c3324830c9e23750f79ec9418a 2013-07-09 21:32:56 ....A 528234 Virusshare.00073/UDS-DangerousObject.Multi.Generic-679a239383657a452dc3c014a694a456c745624c421b57e14cb1c4bd7eae243e 2013-07-09 21:09:30 ....A 746938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-67cf4c3094187910f8615e3fcc27aa3f672b77165a5e0ca14ca503aa3bbdca2f 2013-07-10 13:26:56 ....A 3081512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-67f7a59a56f3ae0e8d83f7a7094922643b933e5d592d6667b8e99516e8234bd4 2013-07-10 13:51:46 ....A 2620536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-68484b299e3900e3d734da64d5b5fb928071b374758a64ecb88f3c55fb062994 2013-07-09 15:20:10 ....A 488168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-688ed834bd65097358a1c963c4dcd29eb0c552e7ab0554128b026525ca553f62 2013-07-10 10:53:00 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6932d29b094663e6966d692b860b5fda1c67bd6418f789075f77b3f27554fabe 2013-07-09 13:22:54 ....A 805624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-694b611f6254ab31fe8586b8b757e2ada081199abbcdf7abddcbf090fc8cb037 2013-07-09 11:47:58 ....A 9240576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-69b452388731eed47e7cbdc59a729a86dbd429730537a2637b62786ab3618f4c 2013-07-08 13:38:10 ....A 140126 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6a4f21590eaab12a5d700d58623e9fc8c63e9d57ff3924df97afa208c5170b95 2013-07-09 14:01:44 ....A 5720360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6b1d0342effa51ae1311c1b79a8d7bfd2e1d79d6bc6eafe55a478367c2424c98 2013-07-10 06:05:44 ....A 729136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6bb67e7a9c446b09cfc214ff38cd08242f547960163d92f53924d6fe94d0c6a8 2013-07-10 13:11:08 ....A 3935488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6c38327ffd38442a5794eaa243c75d795ca7e06bb4df33bd68b9763f9be214b0 2013-07-09 23:53:04 ....A 1482336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6d3540953b28cbf49ac52b78c7fcb889cf27334e2b965401abdd9be0516b1c0c 2013-07-09 22:49:18 ....A 3353744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6d440fea98ab2600d042f99ca45d57a53d80506ea819e0e7a1e3b1bf7dbf9f10 2013-07-09 11:52:50 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6d89d6fe1b6d0b97c39ffc7428308c6b3dabfa3c111a4d479fee4de2e2bf6c3d 2013-07-09 13:05:16 ....A 31255 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6de3c5d3aeb3424826e6bbc9df509b7929e8bdedcf5f030a308b19c6f1d4d10d 2013-07-09 22:10:44 ....A 1070736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6e3d4c6e1961b54048087d327f9238306a2aee41a9b60aec5987780f2ef08765 2013-07-09 09:22:54 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6e9ebe58703cb633af7ac52b636c3c104e19c1f5f8e26bcd648b0cc92d8e609a 2013-07-09 12:31:44 ....A 695808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6f242739937dab76c6a780c8bce59f33198eaa4901b41a37478871fb61bcf130 2013-07-08 11:13:08 ....A 1971055 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6f74ce73cb471b5ae421220409805d949e712923de228c47c585ce5ef99ae2fb 2013-07-10 09:32:16 ....A 24857 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6f7dd4ed260d23b87c85b286130b6416131ab9a04737e673ab092c922bc71b42 2013-07-08 11:06:28 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6f98a4124cefe9f6553d4f866c7815b44d8d19ce4594b2f765c7863880214db8 2013-07-08 11:41:44 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6fa7d9c3d4eeb277598f366ae240d6ef4a8faa052651973c6cbdb741f9d4205d 2013-07-08 11:42:18 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6fd5e78436fa75c20f2d5bef68153009e0d195116dbad0812f257c4c71864bdc 2013-07-08 11:47:20 ....A 73856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6fdc00c0427514abf2702d4ddcfb2c7c530e8d36800b163c7cf4b5f5dcb1351a 2013-07-08 17:42:48 ....A 7308141 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6fe16b43dedde1de1ab295327f37e71cb0b78cc3c5952e1b20bcc016e81a2cee 2013-07-08 12:20:12 ....A 1731638 Virusshare.00073/UDS-DangerousObject.Multi.Generic-6ff9021dbb6a0b463a0017640cd16cf77f219d0ece40691ec3de5791ff238900 2013-07-08 23:08:52 ....A 2033216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70043e0b00b32d8bf2e1ff9a5602a159881c44965c218831c9fd06cceb5e8e6e 2013-07-10 05:57:56 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7005799fa1619abc0eede6a36f915d082217b842de7c6d1405014b5b087914ee 2013-07-09 12:13:04 ....A 4114024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-700a3288cc7100289f0c438261f8b7a265100c0284c2e070ec2a6b3964d0b7e5 2013-07-08 23:07:32 ....A 317952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-700ae357c199811d0e0d7ccb131b13561eef6a74ed6fd995d30e2a73f3d6e473 2013-07-08 23:07:00 ....A 152576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-700d3257e3d1f9db34dae9ae477146370ef056bc8cd4df354014992fc46d5bce 2013-07-10 10:56:58 ....A 258560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-700de5ae9d47e7c6e9564b9080acfe14ddae621fb641b3c65e86f7ef94eccf34 2013-07-08 23:25:12 ....A 3104768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7016cfd7a14bc48f04f773ad7073e43140bffd038faf216769d7c5d87ebe008b 2013-07-08 17:04:20 ....A 76437 Virusshare.00073/UDS-DangerousObject.Multi.Generic-701870a86c1132ce7f7790d812fac44259d28a44e62ac67b1135ffd4b8704165 2013-07-08 12:00:40 ....A 263139 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7018f3ae3d9eb8d4a22830ac93e29346bcbe8480f1ea0c64e0130057afa41821 2013-07-08 12:21:44 ....A 212480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-701a08e845b5eb41cbc5c8112189470b1ec245f776086974497fa80122235965 2013-07-08 12:12:48 ....A 103293 Virusshare.00073/UDS-DangerousObject.Multi.Generic-701b7b93ab6eb60ffe40186f963b7053bf24933ab7917568cee5a54d59b3fff7 2013-07-09 21:54:02 ....A 1247744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-701c443fb41fa8fa51f5b1fdd7c2ed4fa7b13a6f976b7ccedf3ca654c98bc572 2013-07-09 17:18:06 ....A 65535 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7020276f994864a0be16cca22e8fdb557a4ef9eb2cb50d47717bd7469d325a7f 2013-07-08 17:03:30 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-702209ae9819fc783b951ffb2aa31f6be57e139c02fa5b978ef1c06b9c94020a 2013-07-08 12:22:20 ....A 1167360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-702622161e199c4af76e867ce3c82d0d2659974758975a0234081fb461fb147f 2013-07-09 12:20:52 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-702850000fcf31d7929a93e4f5b483c7331c1d077825b0d3e32fa58f452916af 2013-07-08 17:13:42 ....A 817152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70297ada64b7819e2f0f673638ba30cd68cd2b82cde25d657acd8c627e122bbf 2013-07-08 12:13:32 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-702ca77453df2cd761ed953493db44e748b6782c83563252922df7d7b3ce1d91 2013-07-08 12:20:42 ....A 200931 Virusshare.00073/UDS-DangerousObject.Multi.Generic-702e598071199e8e32be28f21b94c84d5f10b74e8c29b9dc7f4d3b3a2d77b4b9 2013-07-08 17:17:04 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7031d59c85a1af976d12fa4d36bd29a5414943e2f937c6c6ce9534b733ed0230 2013-07-10 07:24:36 ....A 1387090 Virusshare.00073/UDS-DangerousObject.Multi.Generic-703342a63651da74741a7e7c17a95311259a78a7bc8bf6b0e0890b01d8daceb8 2013-07-09 17:19:32 ....A 831176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-703354c2c55fdf388cb0ea1373c88417a6ea88adcde92583dd0c53f634d70799 2013-07-10 05:22:12 ....A 484864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70367f9b2e223b659e69d99df02f2c7561567feadafb816d8ad6477cfffc5bc8 2013-07-10 07:51:34 ....A 399872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7036dc511cfe8356e2066efd00d644f5293cccd4693daf6a7d6030b56be94401 2013-07-08 17:39:28 ....A 209408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70381225f134dc761e7bc1a7647636aa79d09155ea742641b921c2bb5bc303cd 2013-07-08 17:28:04 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-703a55486fd3f61c2a5b139339c2e3594875030d6b9e6905979f324b2bd3eb8e 2013-07-08 23:45:30 ....A 645120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7041c45977acdfcb7b9f64d5b4ca60880f3e3a84e7776440d9c0e405d8dec7e5 2013-07-08 17:33:32 ....A 1044992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704255e20d270b67914c6b8de0d1c0011211ed6705bdec11ab9024b0c3b80247 2013-07-08 17:39:52 ....A 56320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7042a9b4d9e9110049fd9a6fe98a309adf4f54b9f629d12e6305d063cba8e072 2013-07-08 23:46:44 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704734a86e5647e2a0de3cb4a20910209935f5d5582ea588b67c47b5918fc762 2013-07-09 19:25:34 ....A 16228 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704ac4e5ff5ec1d62d7a3d64692bdb1ce4acfaf6726ad924f86b3c6e36bb04bc 2013-07-08 23:43:46 ....A 222207 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704af18e4c1f51916763afcfbed406b832a48fd19803bf66ef9f84c093364a7b 2013-07-08 17:33:50 ....A 61096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704d50c87cd028c1026d91b4c1e491f7160295b8b3d54ece7b3fa2fc78fd0fe9 2013-07-09 13:32:06 ....A 1437536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-704ddf693813d4a8bd76d1dea426f7ea5300b34f0b97f1aaeca309c472311e52 2013-07-09 13:21:00 ....A 140288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-705b464cf651cfa884ca9743afb166b7f1532bb74d36bce72b706dcec69f4783 2013-07-08 17:24:10 ....A 122368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70635e48da6c3f2bd5590a6f0c0d40993130ed66551c7b96ef5b4197ec0454ba 2013-07-08 23:44:34 ....A 1847296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70646e50e0edfa90676cdbe8be5f2d1972e92b238451a963391c3d24b03e590f 2013-07-08 17:29:38 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7064f3eb7dbb3451ee68f9c8e30149299c5bd2d2b924c6efd68b2efccae45361 2013-07-08 17:28:24 ....A 817152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-706a5c01afcf6ac521783f6214927ea2b82210a67191b888625ba0985d7ca1c1 2013-07-08 17:34:10 ....A 684160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-706cc03016de898ecf09189f7611f6ec744aa414c2c7ea2fd54169ca0dad3dc9 2013-07-08 17:30:10 ....A 180089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-706e4e2da48b8079da2f7b27c3fb36a77e859bb85dab88b813422a40cbf4f6d0 2013-07-09 13:01:08 ....A 896921 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70713ad515b1ec0861f7cedf0e1596c298b1db0868bab728212cc684141be647 2013-07-08 17:51:10 ....A 325120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70723d1c2b4faf97550121bccc5fa3c8da1fda59d464140e21df7625cb880469 2013-07-08 12:36:38 ....A 44556 Virusshare.00073/UDS-DangerousObject.Multi.Generic-707468074a1f6ab09f1e1ffe3edddf979b7f18fe3bbf2bf5adc2b17d2ee416e7 2013-07-09 23:28:04 ....A 662016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7074cb80fb71b205c2a7c2efb26b1af4487b970115335f1cb78beee0d0b31ad7 2013-07-09 17:59:46 ....A 752395 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7081971ff29ac8354c29f758f7934ccec6eecc754ebc0945dfc82459780bdc63 2013-07-09 00:08:38 ....A 38260 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708520a27bb00ee181d8e9e2da1a6f19a13ed3033d60e7f9eaab5ba54b904a84 2013-07-09 12:36:26 ....A 13312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70862f80e7ee56e0b483007d726efd2d142600e7d5a149e9d5a72cef779645d9 2013-07-09 00:10:56 ....A 872927 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708631f02644f0ad42ff6eadd5e3d4fac0e98e0391f71d530f93aef3b931e3f9 2013-07-08 18:05:08 ....A 956416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7086a8e703f56984570b5760826182a31b089c179db019ae71bdc66b7e176128 2013-07-08 12:34:46 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708734d4b9f2456073af895779c527c18dc98f4cda5245e232876dcfb687a5a7 2013-07-08 17:54:20 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708c539a95572212234c81bdac20b96eeae4ee41e8599ff8aebd2e3f0a01b508 2013-07-08 18:06:18 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708c6647e19943f4f2ea83ed80cdcf9681fdfbb7030cb52a7c66ba73f77ae5d2 2013-07-08 18:43:00 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708cfb0f6d7ae4570ce404ba15b1a3005b058d7a8fbd77f9d51787fdb981bc94 2013-07-09 00:11:44 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708e5deab0cb7e0cfa0213c89e230a5d39bd0fa4b2c3b014d36fbe34be2865f9 2013-07-08 12:52:44 ....A 275928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-708fc146ca68733163a01f189b0ebd7b2cd3c9336ce04594a69878c544c930d7 2013-07-09 00:41:08 ....A 445952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7091efeded4a34cbcc552395a3837129b05ec930e19aeb5e7b3317cd47c9ce76 2013-07-10 02:56:04 ....A 196968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7092cdcdd36734899e632b790b17dc3b0c12df846e89fd5a1603209f3648daea 2013-07-08 18:32:42 ....A 539651 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70964eaa54cc3e84145eab31b1d6eb77456b53e630e2966094f2915b42e88135 2013-07-09 00:40:32 ....A 1025024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7096e23026fb992c09d5413d8d96556f7cdc04b8587b555bc8a6ea32c05d5272 2013-07-08 18:32:04 ....A 861499 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70a5afa3393cd2b73f95d15d2754f04bcbcd9fbf31be7a10560198a808f3e416 2013-07-09 16:34:54 ....A 487303 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70a88f4f35d75e5666e36b3c75464fb4ed71b31193d4703bd5d48a9be57ad901 2013-07-08 18:39:16 ....A 184782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70a946b3e8f044de3074ee04b921fc5f2f51c4fe6281b609d081d09c27cbeb46 2013-07-08 18:32:32 ....A 1243648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70abff9a57d3f978a517b6d0e00da721d4841c567028b267a69dc2c05662a291 2013-07-08 18:28:20 ....A 603648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70adc75e5a5ea9c519d9f962134d92215016f0970af66c5c8093b3026a1db049 2013-07-09 00:09:04 ....A 2293760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70afc0358fefe85f10d1dbe3c2fa24e8caec966cfa96b467ef01fa2bbffe379f 2013-07-09 00:06:06 ....A 377484 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70b4b94e9e220dfc00fc1a86354d3592fb5ab37bd2b60ec6dd0159556939babd 2013-07-08 18:57:12 ....A 448668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70b4e85d2e1f10d3783eed389b2630004a93b33b744a92126ddfc12b6f1ad08b 2013-07-08 13:04:56 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70ba88ccc7a0c2f0c17f8b3e406bcabb1deb79bff2ec111a74a2be4acc973a47 2013-07-08 18:48:12 ....A 1026560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70c137275bdf2b36224b0d13dc8ca6093f0606ae2e6b5afd5fafe1c4b0acd32f 2013-07-08 18:53:00 ....A 99134 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70c1a22019e79c02090f5f99ac3dfd138358883e45805cd43e651999517838dd 2013-07-09 16:32:16 ....A 1413736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70c3127c89040608b9902f184d150bf39912ab25af1c2af9d166f910828000cc 2013-07-09 16:27:20 ....A 192050 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70c490a9cf01f0cd65e25b76512098eb565c4f3d27943c93f19ea2298c40e3b2 2013-07-08 13:05:06 ....A 120135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70c768b8dd15cf912a74cf850c84e81b9a707b280aa8d3306c02aebda9039027 2013-07-09 14:36:32 ....A 87040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70cd27c4b7f2b9ecbde79ae384ab0a57f8f80212e38e706a14b08918ad98591e 2013-07-08 19:07:38 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70cfbecfd861051c2991d45c04d422e74d8168f7e181f8806a21e806f8789d12 2013-07-08 18:58:58 ....A 315392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70d1d297c9f0266453d270a99abd100d288e019931d4bdb70bdbc2f43ef62c81 2013-07-08 18:53:18 ....A 66048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70d353c1f5b35d42041946f7a10808f045f0338b58553765a2f056ac1864ac7d 2013-07-08 19:04:10 ....A 209920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70d4de0242bdb3d586c9b8befed6ea1690684ab2ed93f89bb5718ffd55120065 2013-07-08 19:01:54 ....A 1179648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70ded7e4a91c25d65c86244bce93e57aae3b8cc081cc8e4c04693d20071539c6 2013-07-08 19:30:42 ....A 28621 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70ec260a6c4d314ad7181b3790b63c2813f61fc23500f9bf3872f7484f64b855 2013-07-09 13:34:20 ....A 25600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70ecbd7ec1a8469ea4c4c7bc8887d0a9c4e90c2e5f4a770e46b076f97ebfe38b 2013-07-08 19:18:46 ....A 778240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70f1694a96a0e878e19fc5ffb6e451380d3ac391c2fc63035e2a552a6cc9a9a8 2013-07-08 19:28:36 ....A 345555 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70f3e998f6c95fd6c30f852ed4feaa2f425719957d6e1bc49c433a6b231d5a18 2013-07-09 01:15:34 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70f4eb5fb1cf2c82d7e7219e9f821a62d34ee5962a3433c2e61da21e21a91bc9 2013-07-08 19:27:52 ....A 31726 Virusshare.00073/UDS-DangerousObject.Multi.Generic-70fcd46501ec08ae5e95a3b702cccaa1d4f2ba0d3a832a84901f45cfb1e132d9 2013-07-09 01:12:48 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7106ba969a58f52e9f647312988ea4ab52421049018eb579d9c0e886e714d2a7 2013-07-08 19:20:38 ....A 2617344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7107381f20cb6df289fd84b307b2289296da366f262b0e17e891383e55e31964 2013-07-08 19:16:42 ....A 192537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7108911d7a11abc785f3b41b33d7051129506c60fd3b0cd4ee4c7d48b158bc99 2013-07-09 01:11:34 ....A 219136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-710e6f1c0690e03925786c8dfe5e216ddb82abff5d3835fb11b3057bc0047d7b 2013-07-08 19:23:44 ....A 89317 Virusshare.00073/UDS-DangerousObject.Multi.Generic-710f2ac4f74007ce91551a6b02a4bf02534d7b4b997bdf1c6b0f436ec65d7b33 2013-07-09 01:53:52 ....A 153688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7112518db0129885cf9e314e63863b5a1683b772ac6a510eef377386f2dfc893 2013-07-08 19:53:54 ....A 32333 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7113161c883d3b3dad796ff2183781f47119c8a5b24b29eaa83a14844823d614 2013-07-09 14:17:28 ....A 106542 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7114e5f1f4fd9ae999a46c37173e13df9a355d08640e138934772c403b6f59f9 2013-07-08 19:39:16 ....A 137794 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71154c34ed959a1bd0485dbd64d1227ad273c9f94d608f90992991119d2f75d3 2013-07-08 19:50:52 ....A 510208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7116f1a9c3a0b8a86a7b582024d4e4d4023f17dc29721e2936d4ff6d862ee10d 2013-07-10 06:39:02 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-711805bc6fe2b459727ed2d59a085a1e93370d9510669d852af5ed28f6027de0 2013-07-08 19:38:28 ....A 864060 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7118d521708096f43c7abf519cd81fbe8379821abb2e5628a1b5ef047dc92ec7 2013-07-10 02:24:58 ....A 395264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-711cd8da1b54cd7af8fc74250fbc6b18563a0c54eb33a423da80a2bdb1dae2dd 2013-07-08 13:39:56 ....A 155936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-711e41a7433847d48f28e77766ddf5cfa3330d6deb032743390cec1731dd5626 2013-07-08 19:40:24 ....A 62032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-711ef87b8fa6e83f164114491d54e3eb496db4d619ce50226c6dee94dc4dbe86 2013-07-08 19:45:34 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-711fa55646ec99841c3c21497a0dc560566ae213d8626e978454b141524b2cb9 2013-07-09 15:16:34 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71220a75e372c31ab839f764356ebafab5fd50379a07194a501e420aceed1a45 2013-07-08 19:41:08 ....A 1642496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7122474c04ebae7c8b0fb69ff209cf609f5b37b3211b91af4adf666eff673bd0 2013-07-08 19:45:14 ....A 89635 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7125a5a8cafc7aee54e31782e6d1ae8418c285edc10aa3284184443dc9d1cee2 2013-07-09 01:51:18 ....A 208994 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7125c550e0f918aca3ab570db5f4bc30f51622d1f3544e6cdcbe9a465627b1bc 2013-07-08 19:43:04 ....A 1339743 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7126df8a1c054b45f9ebc6f94c130b782721988c0dde9d2ae1af1350d7670051 2013-07-08 13:36:46 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-712b6428641675702f7ef195bc428b83017f4b2268d15b364457878412b98a2f 2013-07-09 21:55:42 ....A 46592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7136f0c80208d55f714cd6aff28bbfd692631426c78cbde3518804a290b7328e 2013-07-09 02:37:34 ....A 258048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-713a80ccdad34e4900e69654de398ca9054d57fc94ffc60dc9e865e2b28b7bf1 2013-07-08 20:02:30 ....A 250368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-713d90d1f5eaf720a5a2603835a0fcc9041b8415eb0876db9b722c08f033d1b9 2013-07-08 19:56:20 ....A 462336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-713e7670fe515e2293dbb810a2e61c4e27b988cab632767b60eeeb91748af81d 2013-07-10 05:09:08 ....A 4136960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-713ea7579cb75e16c41147ee8ffef5bcba82550ebed45b497bdbd6f2ab506c26 2013-07-08 19:59:50 ....A 331264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71408e81b8dbd21a2f79c2775a697b6d3aec44ff98ee24d5fdb980e0eea16e72 2013-07-08 20:08:16 ....A 2695168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7141920dfca8d66d1a4d509901e21b382febd7f84cbc93c6d0b3057e4128e859 2013-07-08 20:06:44 ....A 480768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71456dae920548dc6e7df8aba624a79a695c1b05f5393aa6de237f7ed469def4 2013-07-08 20:09:14 ....A 632832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-714692e4efc39633003958b0d3d311d39c5e7c3aec2662ccb45eb72d29017d18 2013-07-08 20:12:26 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7147ed7ac030f480e107e6d419b614871d381d991e388afac9c8aa018e87d2c5 2013-07-08 20:10:00 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-714c69b87d2f51c3a2bd3b42ad66ce295aab16ec0998eda21d3050fdb691b6c3 2013-07-08 20:15:20 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-714ded321f1c17e4bf8cd6ab835e2f3c43db99640d395e028bfc78d8a6320d29 2013-07-08 20:13:52 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-714f8854c63445299ca170f3dca3b4d8f86a84e890bd418842e8df209afcae63 2013-07-08 14:08:54 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7158f537807a160f8d7ae287b9c4761d478d7338415ff80d7cc4344fdc2bf086 2013-07-10 00:51:32 ....A 522240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-715a32b640eef4bf2394a2350c3242660f4a12a3a23e51194ec77d02ced71817 2013-07-08 20:13:10 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-715ac2a47759418f8b928d0b1c6e9fff2b22e11a507bad1e7b88d91b49175938 2013-07-09 16:18:06 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-715d9f2e7e58b2f9acab43d260359a543cf163a2444138bd8cc9f6fe9cd13d72 2013-07-08 14:03:00 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-715ee7debfe31b105d3b76fc7f8eac187bd92bbf125deebae45f51641e716a6a 2013-07-09 19:09:52 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71615651c6b66c6072f58acb628bbbe74252e27fd5d0a149dd8c98867cb1c4c0 2013-07-08 20:31:08 ....A 35758 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7161f547f4d584f234032ad897fc465f925a3f92cfade227913e1898878ef47c 2013-07-10 01:44:00 ....A 773819 Virusshare.00073/UDS-DangerousObject.Multi.Generic-716b001d38dca0b1a03e1f9c3c671cd2064561b42b2865250071c5395d4edbc1 2013-07-08 20:22:18 ....A 717312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-716edbc2417ea1120a181c19d4ebbb06052f5132629b79f72fff2fc3967eb0df 2013-07-08 20:31:00 ....A 197145 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7173a693790490b0536ff45b30fcbc58fa7a24a39342f977f94055c8b36bb809 2013-07-09 18:49:40 ....A 461375 Virusshare.00073/UDS-DangerousObject.Multi.Generic-717ced92a56cd19a2ecdd5c139faced2d1c9f755dc5debb8cd2f804c42940a80 2013-07-08 14:13:34 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-717dd5b7d74d7039bd90f95ae985cfc508fd934627e68f9b12889e4230660b53 2013-07-10 06:34:22 ....A 1053936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-718232075aa9541cbd939e12fa6bf0778218f0eb61b94fc6ff2e9efbc80a1284 2013-07-09 23:14:28 ....A 94541 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7184591253be96aac4b4654e8e86d800a64e790fa24c9c3de91fd12faba76b73 2013-07-09 03:25:50 ....A 201600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7186ff4fbfae4e4da35adfe771c8e7f1db96518d26aa32e91a7a4560c16054ac 2013-07-08 20:46:40 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71873fd64294c4f6ebd417875afe4f8491ad6b91eab295ce07e05317ce2e41b4 2013-07-08 20:46:30 ....A 406569 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71875fad91684e9dde835d95fe010c3ffd3a90f9e2a5606927def37097d67b0e 2013-07-09 18:21:22 ....A 563200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71879ae5609839c83e115ac852d34a96f3e990e88dcd2a39b095d95bfb8f7082 2013-07-09 04:28:30 ....A 1232896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-718861d55ed8d2d4fce80f2f32c71776a6f82832cc379a057040ee86729abcf9 2013-07-09 04:29:48 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-718ca1a30a19002890091e918a1678a0e528ad0d05240165ec2940bb481c40b7 2013-07-08 20:51:08 ....A 86769 Virusshare.00073/UDS-DangerousObject.Multi.Generic-718d26490e40da852bb7220abe85e7f13b2521dc0a741a297c9aa9f0de0c6645 2013-07-08 20:41:18 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-718edf7fc26c8a8bca88b333e84afff8e5d41dee36c39f15eecb04c1136320a3 2013-07-08 21:18:42 ....A 28032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7192c8fb5d1bf9d2f1b19c25c320b4442c8bbb533bad2c33f19e118b1c298667 2013-07-09 14:57:26 ....A 1883218 Virusshare.00073/UDS-DangerousObject.Multi.Generic-719d780d76758ba0927da0e1afab88536bee64de140d79dbfa47cc96fb88e203 2013-07-08 21:18:42 ....A 1185792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71a12aa7af5713ff2e5c7ef8d147839e8085b6cb5a326f4d3e44a3e8f28b09a2 2013-07-09 08:17:22 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71a51b6f544fac57ec889527bd0f39a1f5103de9bd0987ae8a441e5629a8cfd9 2013-07-08 21:10:16 ....A 439808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71a98a8298d6c1a234efbd10ea3a9130de7c4e062b85868760b7a071dc305290 2013-07-08 21:25:28 ....A 1028608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71b8b7745efc3151d1e6a926e76016e7404311f868d6eef2376c4c070db3af3b 2013-07-08 21:07:44 ....A 1465344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71b944b0758b2174f71c7c62f756820813aca0c5b3c6115503cc257388a6fe23 2013-07-08 21:10:36 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71bb4084e77d5a272034599dae7a61a07f7efd2518afda8458457c8e09a2f5c1 2013-07-09 18:26:26 ....A 215040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71bcd4a8403e504570159952067e26e665602df0c5a92c165d044a522455d64d 2013-07-08 21:18:46 ....A 864352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71bee943e7771734f540aec2c10511efdb16d7b8ab46c652ecb01474c9f32f2d 2013-07-09 13:30:32 ....A 520192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71bfe5e2ad4ee7b18addcdd0081ffe1dcc2de3e08e2abbe5eb05c4fef15347dd 2013-07-08 21:41:16 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71c08452fd34b39993df6d338b6512e2c3b00194f23587c19fea5b42d6323bf7 2013-07-08 21:42:44 ....A 2900480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71c2f0461adefdf7e22e2fe15b1b5ab3594d50e775b15224472098cd66bd95f9 2013-07-08 21:51:36 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71caeae522a9e5184e299520050409b64af4ae0c3f7e9160395b59d1f1fcc5a0 2013-07-08 21:34:58 ....A 1718272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71d2f0887ced77570ea37504934c9adea36a1600b5cfd901c5042e428b988db6 2013-07-08 21:40:56 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71d7a755d3884a178e3b6fcdc5c22a183fdc936d2ecd9f79867639bc3c5bac1a 2013-07-10 06:09:34 ....A 884224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71db0d4857f010aceb9e4cbfd09a48efe450ab18c41cc3b0a8362f28b4843558 2013-07-08 22:13:34 ....A 2928650 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71e5af09be88019a259faa03a91566dded7978f045b3d23a9c9841dd0c3399ee 2013-07-10 07:44:28 ....A 95744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71e8b0ce212f3f46bd33112fa7057083e902d2510dad1b48ce206f0c50826a7e 2013-07-08 22:19:26 ....A 663040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71eaa1c042893936512288ec3e0b299af27411b033bda1d1b3039e9995fd6e76 2013-07-10 12:37:04 ....A 1004936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71eda30578cea200180df33027bbe9d6300da8c874a629d72c26bbb17834a011 2013-07-09 22:03:30 ....A 2048000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71f2423404bab6930a1781f0271c25720b1a5813feabb033318de1dadb45d3eb 2013-07-08 22:12:24 ....A 304640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71f7848352b20effe40575b4f88cd646ec0473af131b84531a29b73b09b48da3 2013-07-08 22:09:42 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-71faa9548975ada5c8edd0ae668b4791bbeea47f34ba1696c01b5848fea667af 2013-07-08 22:34:42 ....A 65024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7201bd4d970656e3b0ed6de3dac8f5237de650c497ef44c140b7e92a8b3359de 2013-07-08 14:33:44 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-720426df7e21f734f461d815378e3581a47d2f10f49df6375351767c2fe64e15 2013-07-08 22:34:38 ....A 20817 Virusshare.00073/UDS-DangerousObject.Multi.Generic-721099061752a11e6afc8180f44f78847735214d2bf464e918c90dcbb279103e 2013-07-08 22:40:22 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-721491dcb2294569d61a2819e0f9a6c67070ae7c3c8593b0d61499151cfd2923 2013-07-08 22:30:06 ....A 464384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72173ad9aca772855df0cb813780ee81ff0a275895fe77d438799f063a394e5a 2013-07-08 22:33:08 ....A 211529 Virusshare.00073/UDS-DangerousObject.Multi.Generic-721b737c55a459856c7f1c6fdcda4e61931059424ee64008351371e6dc99cd1a 2013-07-08 22:38:10 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-721bca06c2b93b92cde48ea4b2cdb20c406b6d11af8aa5929265397da4210d2e 2013-07-08 22:32:24 ....A 970752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7224eeb459081f45c1502815c2ccfa1871987d2b4e182fb1294d0ae86d59e755 2013-07-08 22:44:42 ....A 861184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-722505f8a0c36b2ed419d2bf41cc9ca9cea5acafd6f39fab019816afe8cbad66 2013-07-09 19:07:44 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72274173792066b7c6b4ff5f58fbfa056a17db1108a1b6d62a0f823095ef20df 2013-07-08 22:29:34 ....A 29215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-722c9169d15ee95c2be93232ed39f06060d68d513cb8df9aea9ceff693a56b65 2013-07-10 00:32:44 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72324610ef45bc2429800e4b6bcf61abe4b4164a84e88ddc730f17cf181aaf95 2013-07-09 19:57:38 ....A 849408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72348aa986ecdce2de15cf98b9066f945fff29c21231b8defa18af4620a3622d 2013-07-08 22:55:28 ....A 151646 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7235b27c5bba3fecd5a298cdece77137c2c6d1df9c200400e8ef1cecea9b37d0 2013-07-09 12:04:34 ....A 21760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7246d190db159f10cbfc5a37bd9d85acddd636675f8701b56f0ec6d0ce85392a 2013-07-08 22:59:00 ....A 21280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7249d11a962376e1866e30f1c924f4cf5e3c6fd23ec26777d589168cb2f7d9e3 2013-07-08 23:02:32 ....A 3063808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-724eeeb62bafade341cbc3cde217c0808931aba858d5c890969f4094bbca795f 2013-07-08 23:00:44 ....A 304640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-724fac17d65634675c5d335adad314eff8c0c8ee43817a3a1a468d53b857251f 2013-07-09 12:42:22 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-724fce4a367f0e6043532dbcb3de0f6e2436e00a71c64bc4ce45d5f86b8bdd4e 2013-07-08 23:17:24 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72508b1eae63c309a893bf8c98e70afa5b007b2c9fdc79670228e5bbc111daee 2013-07-08 23:18:36 ....A 942933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7251e6a06b31a2dc24f05c5f728d166ebaa96e0417ca321d77209be2c7be4ae2 2013-07-08 23:11:34 ....A 155136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72567476f90027e19f576035cd365074ec3bbfb51e6b64366d2e5401e8eaef31 2013-07-10 07:52:14 ....A 1417216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7258016251ebc437364f77d5a0f5f19e3835351b2ce1aba2761ed7fd04bb5378 2013-07-10 06:11:46 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7258038952246646f08c98e78f31cd51888f82c7b075b14565d4796aa4aa3606 2013-07-09 14:45:28 ....A 572003 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7259bf2c57bc8a0d52aff74cb8d4bdc4f86e46027be5e156fb969fabdb8e335f 2013-07-08 23:19:06 ....A 132096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-725de6fa4366da218bce62610335074e12874dea4be7c0b41737e36681f76afa 2013-07-09 19:09:30 ....A 1039831 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7278f2090f0bb863c600699bdea44d3be9380973ee0ba587ad928896109172f2 2013-07-08 23:23:08 ....A 156272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-727e4274db96ea74c9bfff4fcdb3481312de1b16aa57e20eb7343cd78560f685 2013-07-09 11:29:52 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72806db6c018af35e813599190e0ed6f405e6ebf2b876d979d6e02cb2f1c3deb 2013-07-08 23:31:48 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7295fd4173cf083e09b4438883167597cf08fa5071b1e1db1e334b3c5359b6e4 2013-07-10 05:34:44 ....A 279538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-729bffa5f190d652cb2ee61bf59eeeeb83215ae725e49748ec4504336f4d8320 2013-07-09 00:00:54 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72a901531e670a27fc8372763e7970120b604f5c92d82140125dfd5dcccd037b 2013-07-08 23:51:30 ....A 78324 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72ae8737e0ec6cfdabf931b91573a80ee0d8a6d5953636b37f304be1d6e4f786 2013-07-08 23:57:14 ....A 67072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b1ec8dd50c4f385b7ff8392b5a65b35272309db865bfb85120d939c183e24e 2013-07-09 18:55:52 ....A 118288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b2b248896aac5a964a88ce4b5876f59879eb835291c30fc560fc82bc72fa23 2013-07-09 14:22:26 ....A 45590 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b2d21030375e24ea55fe67bd3fbccb3c4be6ad6bec5f2d201ce36706106258 2013-07-08 23:55:54 ....A 193049 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b31dc21606f724bbd19bb8b2d49baf09ce70708b7a40a53b43187f6e4cec99 2013-07-09 00:00:00 ....A 188953 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b60d46dad9c642bdf36bf5654b2fcdeb1bccd0e6a73a6d3dd278466380c35e 2013-07-08 23:50:58 ....A 208681 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72b78e00b9e5b4ed864455ac7cee68a4c32040600f6654be9c1662d9ee221561 2013-07-09 11:04:06 ....A 711168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72bae724aa0e81be61f6a90c65644a16973a2da0b7288e0112306ac878e447c6 2013-07-08 23:49:26 ....A 4579328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72bcbb9c132affd56e89f2c4b30631b1a5a47f3cb3849b88fd732276da3a4c84 2013-07-09 00:04:40 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72bee28ceb7bd99b7daebd87d3a8983058259a1de9f37641fb4c1a6cd91816d9 2013-07-09 00:02:54 ....A 671744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72c5925dcb4b18d360693ef3b0c78f2f0243f6cb8e51ac14156e639418f34bdd 2013-07-09 00:00:58 ....A 94529 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72c609c1866d066cea6208586c9bbf6448bfd4b1c6f0bffb7bbfe7be1786f630 2013-07-09 12:16:50 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72cbfb7b347ffcbd965f0539ef79502491f9b2c238858254a55d95fb576eb98b 2013-07-09 18:57:52 ....A 936960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72d1bac9e29d05a42991bd9f39799418a1ae1af345eec3eaa78894cb0219daf8 2013-07-09 00:24:52 ....A 374810 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72dda2e406e524d405726dd48c7a39f0b2f26235885c1fdd53112c0dd752f533 2013-07-09 00:26:04 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72df57b92b1c8f1d7530ad6267b4aff36d9c72dfed97d9e94b9e8c1291c568ce 2013-07-09 00:20:10 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72e930d802878f3153b22049258a8b45c0e39cf796ba62c2edfffd7b04d1bed0 2013-07-09 00:21:04 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72effcea8b5a0d4fd416ba4f0efbfe0b91e123b321d8ca6e6f214d5f12636ac1 2013-07-09 01:00:16 ....A 171519 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72f570a7329397f498773f65fe656b3c415675a83bfa5e6266be663dc404de6b 2013-07-09 01:00:06 ....A 49299 Virusshare.00073/UDS-DangerousObject.Multi.Generic-72fca733106092bcc4b84feccc46291f854c66eb15895f5cda24557f457bb1b4 2013-07-09 01:37:14 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73033317ffb1915e98313607f7a234ad9277a371e84bb6f192e03d5efa04c581 2013-07-09 01:44:52 ....A 157696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7304ad7f3d78f9e0a28548614937d1d583c8930f71dec1aa4e310a60a03c305e 2013-07-10 16:00:12 ....A 102912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-730b30bf9688bbbaa2668f75b4b496d660959abff17529e84d013fb77845c14b 2013-07-09 01:30:40 ....A 505856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73118453b6fbf79dae395f580ce52cea32e0fe829f5ee6bbfa5d48d797bc0cfd 2013-07-10 14:03:26 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7312ccde9eee815dcc56b6aefd19e7c2982a7a0d527655abed20908556b5dd6b 2013-07-10 17:23:30 ....A 3528704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7313f14be9cad1f439d1345dc525f415b01b3c649e040863cb56ad234e7dbc24 2013-07-09 01:29:42 ....A 590872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7314eb027f4b18d9d0da8092f4ad0996b755f82eff72ffc47692397b52019306 2013-07-09 01:39:14 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-731674b8a15e2e54b83902032da16f0419e0a19043865cb58e420a9c8d461f00 2013-07-09 01:32:46 ....A 26914 Virusshare.00073/UDS-DangerousObject.Multi.Generic-731e218c4123a442acd98a4ae150a83184b9dd1945a1e2d3b024b0c97972c2c3 2013-07-09 01:43:06 ....A 380928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-731fd9d9298cc402f746554c8ebbaf9dd4dbbdeb8ff10742d86d1684815f6462 2013-07-10 11:37:02 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-732b4c836cd146493a8b5c91627e2e32e4f644ce8329d0ac2019370da7d2a7f6 2013-07-09 20:31:28 ....A 2021802 Virusshare.00073/UDS-DangerousObject.Multi.Generic-732bcb36847268d6e5512717cbf4364efb0df41719716c8604031a2a5d06e8f3 2013-07-09 02:17:56 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-733065da049a081946662bcc6b6a65930dc76e44417f321e4e9c357fdca3999b 2013-07-10 14:27:10 ....A 707584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73352888a952937bf02209e53e7d226b816e4c47a00230c48f4c1c628dd7bf9f 2013-07-10 14:31:26 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-733f3e237a554ee2189a07f6a5a647bd37e30c65a73cb475d0d3119f14d64d47 2013-07-10 15:46:36 ....A 1324884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-733fee330b165070f7500136e10135a427fd090c91c3fc17cb191a0428fa718b 2013-07-09 02:09:16 ....A 278085 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7344df6307eef5376eda409bc99778b073e48773465591c499a03b49aeaa02f9 2013-07-09 02:55:26 ....A 152046 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7353dd9a5e56fbda34e0ef93cae858b857989cbadf75e9a64f0c48c2b8cd331b 2013-07-09 02:50:36 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-735d8122d283740afeeaaeac0fb1115f6b11808bcee571546587e51e78138ce3 2013-07-10 17:58:20 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-735f2a8394066a59b237d2ff44a1dcf6881be47f69dd9be5736cc7df8dc43705 2013-07-09 02:54:12 ....A 127076 Virusshare.00073/UDS-DangerousObject.Multi.Generic-735faf0f5f6438177b8b6a7c178e217425e6e3afc5e24658be3f16630b29a1b5 2013-07-10 11:08:12 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7363650beebf0f84dc53fec635feeb69cfa7e90045c21b60d847a355aaaf1c13 2013-07-09 02:54:04 ....A 1978368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7363e0398834b5c8eb9fe40957532b9e355e0739b94161b47d5ec4d05bb1bbd2 2013-07-09 03:09:06 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7368f21cc462d69a1daef4d778b12ba12241cea03d76380830ec39682787f0fb 2013-07-09 02:51:44 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-736d4077f75572d2e8f693357192d3208c960b9cba4637b816cfd4a6a677d0f5 2013-07-10 17:29:18 ....A 922624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73701cdf9844fe7e338ae46512a96ba964f2c0a97063d827f8899cbab2bdbbf1 2013-07-09 03:22:40 ....A 91136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7371f24eefd5fca4228ec39f6512bf56137671a24aebd4de57ff5049deb0dd8a 2013-07-10 16:01:00 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73721d69f2ede8c422a93076d2d7f6de77755e2ca20a8c445f01e81444bd092c 2013-07-09 02:49:26 ....A 69496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7374be08a05b0fe42ce85f16d63cf4d8c58319fc4c870cdc62ef99547c568311 2013-07-09 03:21:34 ....A 753664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73756062fae47d4d5c64db05ae2e3053e18d804e03a15072b468b58536336c1b 2013-07-09 03:04:16 ....A 483328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-737917a28a8e4ee0853bd30eeed61233a9ad10ba9d5ded2ecfb5c8a6f607a0da 2013-07-09 03:12:54 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-737965c87d60b7a5b30a5c8b574efd669169cbe14f214628b118aa38ba277289 2013-07-09 02:59:18 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-737a2fc649d39df3492e7d16be4e50ff03641618b45289acac7be0fa4d9408f9 2013-07-09 04:19:46 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7382df8484832b9313cfa50be9ed910e8704b3f1a868ec02388e0658eea622ca 2013-07-10 11:37:22 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7388356c86b8d752502e2a33cb7711e68045d2b2c11fbaaf1e1939810e3fa1ca 2013-07-09 04:08:42 ....A 5654016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-738d056501368cda4bfe5b1b0d5e231e6cb8716a23b7d1ea83a136d78332ce62 2013-07-09 04:03:26 ....A 480256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7392367ff7058e35970629ee1c47aae68fdd996735276d8305e45839bf045b54 2013-07-09 03:50:08 ....A 782336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-739b2f90ed34f2e5346f8d14efee22cb85ad563691adc69d79ad2a5bc4bbecb0 2013-07-10 16:00:40 ....A 1468928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73a44d41ef29cb0140a25204362caad3b8c43457c99a59be99b4f7841460e347 2013-07-10 15:42:22 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73a8cd8a2b82784dfeb977445d50a0de0e88c3cb0ec858b7163df847569b653a 2013-07-09 04:48:24 ....A 987648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73a90e3ce001f2af080f1e51bb18625645d7899dd334dfd4a877fab5057ae621 2013-07-09 05:04:10 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73ba3a4df95f3db41ba719b0aadb211144063a5cdc6f08649195fc1296bd2e18 2013-07-10 12:11:22 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73bc562571a69e71a78c90f6cb1daf5ceb0685d73630dedccaff5ed06c024941 2013-07-09 04:47:44 ....A 2688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73bf716c961514f6f21b7fb0c9079f81570f8513feb37b61d20c0ae3ca6cb702 2013-07-10 17:26:32 ....A 237416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73d7e37401afac61cafb763e77e6247ae7086b6516cfdc881c74d092911ce286 2013-07-10 13:03:34 ....A 476932 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73e22bac4fc237e6d470d92adaff495ab493448726ca804f17ac415248e1d8b0 2013-07-10 18:03:54 ....A 515072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-73f0803fc11f7c79d66b94e1bade5319404c77db4c5409f00b133e3461b6393e 2013-07-10 14:57:46 ....A 65408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7409035646dafe991cff70ba0f627fded2c7bcd78a74557c9f9f0306eaa1ecdd 2013-07-10 16:23:28 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-741cce2b61b33f922660a069b6f027cfd1f2cc56d1f1ca7af86a000f05a23d28 2013-07-10 11:39:50 ....A 64416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-741ff0be63a15986557e835b3708c39d1adbdcf70ae1a907f4c0cc3629a66d50 2013-07-10 13:39:02 ....A 254976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-743906b7195d606bbd697e54fe1c17aa22b72460407c723a45de337e754d16e4 2013-07-10 17:41:36 ....A 921600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-743a70ce3cb847551327de4edd6ba5ef67c6d2b076863b30bc0a8a77fef6383b 2013-07-10 17:03:06 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-744eedc5141fce8053f01fddaa7252f9fbf5926d80f3fcf58b2b101eeb0e3c70 2013-07-10 17:11:22 ....A 183740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-745feea11308b5e9d3ee358aff0ecf84359e0f4f1c9474baa470a951a803dc80 2013-07-10 17:18:28 ....A 42279 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74695b917b2c6569927cbf60b0261fedc0b64e4359dd62b5474238fc0193ed27 2013-07-10 16:09:50 ....A 893440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74777b6d96b5f154fa3192c4cc2b922a31ac38dc2146b86a70ea4b43663fe14f 2013-07-10 17:03:08 ....A 1388032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7493d26a1d3cbb5fe9ff1ff1125ca346578ecd81d09779505edd989afe2996c8 2013-07-10 13:42:26 ....A 580131 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74a271a4e75c96ba7bafcef1e78beacd96fc9691057346f11aaab18182255d2b 2013-07-10 16:27:08 ....A 238611 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74cc21ef231a29e9e4ee8432d4eff3d95da361d3b2b6324cadf374b748b0ad49 2013-07-10 17:51:34 ....A 393838 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74ec0562d0e1c38f2bfdd21a62d67f6c07fffc16f1a39aaa036dfec78c5bade9 2013-07-10 16:59:56 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-74ef4f8094734961dffdc1396201383e741421e9bb522b491eeaba6dc7a32e0f 2013-07-10 16:51:40 ....A 3662088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75045630599138a74b9fd58adbc1b39cba714b15402f5a667c86c422ac356cd3 2013-07-10 17:10:58 ....A 215756 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7506b3ed4fa218821f57719f5e127778997f4d7a62ca4ec4b70303e2743111ca 2013-07-10 16:54:48 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7506fb5c95a3af18ecb04a3cb76858ad1ec841b76aa00ff666ab58a4579beb45 2013-07-10 14:10:22 ....A 100969 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7512901d9167b5b9ada2b0bfde9ce4cf96af88c774312e42a787535e6229c162 2013-07-10 15:22:28 ....A 172864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75152f38d453e555524e489fe62305ab222755447367dea6dc29ca5e473e76de 2013-07-10 12:00:56 ....A 1761792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-751e54dc9ccadff3880ce1e833812f69d025b1948e4853b20055356b13a43a25 2013-07-10 12:19:38 ....A 297984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75270e08e36000e70eef56c086c73d98a7ab61781399544dbb3b77980c680437 2013-07-10 12:00:52 ....A 29929 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7538d237b3d6b6347fbbacbfe0fa321feb579673130609b7b32980639affc259 2013-07-10 15:47:22 ....A 8728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-753df63bd3708fc5669ff35b6eead6ccc875ae74c587ce8c2eb52ccc8b32297c 2013-07-10 13:16:34 ....A 520192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7546baae9cbc86b6430c19a622a2971fdb259b7d087c2f5d943d2b990b56dee4 2013-07-10 11:39:32 ....A 528906 Virusshare.00073/UDS-DangerousObject.Multi.Generic-755638c867dc1b072d37d41d0508d748db85a4c0c24a3ada558d39f91bbe02db 2013-07-09 10:23:34 ....A 722944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-755985826d95399adeac5af663e2687a65c985f544e98c9a125abd9610ae07b7 2013-07-10 11:15:56 ....A 252202 Virusshare.00073/UDS-DangerousObject.Multi.Generic-755f05e901137cd1eac63ebf7bd5a512834689b82887ca806769852d52976bc2 2013-07-10 15:45:30 ....A 629376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75607244f2121e3d7d12db6bf25dc718612afa4b3a1a3b4ed4aa2d443fed7623 2013-07-10 15:40:10 ....A 209757 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7560e03bbe410939e4f653afe6e85d46250c380b046c580b9327b418bc2dbb5c 2013-07-10 11:09:48 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-756827a3f11bdeff6d99c714ae73359858f2cb303a22d45b13b7b474b44157b5 2013-07-10 16:33:00 ....A 171008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7569de506413c7d1b92d62901a8a1ba75021ad6bf95e505522eab6131cca4507 2013-07-08 14:35:36 ....A 562210 Virusshare.00073/UDS-DangerousObject.Multi.Generic-756eb067262b1d2423af5189bac35cc18ffbbbb68fa563e5e7f5c3e2e4428912 2013-07-10 15:45:16 ....A 60437 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7574f9affa8a42d92ca7af1104ddc97622fa82f6367c4df45aadab9abd2e96f3 2013-07-10 15:56:58 ....A 831176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75792b6718fc2ebd6af1c1e8b7d0054e144cae5f56469a9c9f51311ac139bd43 2013-07-10 14:26:30 ....A 27538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-757d3022522406aff549d9d2be088919e6916c27405a58e4e42219453397afd5 2013-07-09 12:59:48 ....A 300696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-75cc7fedede603c7cdebbfa2bc59a4c7200afd704b317209c9d0bd1f31281731 2013-07-10 08:15:10 ....A 3588176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-761b05d6b730e3a20442a2aff442565b428e85b46cc34cd0180907fec97d5a66 2013-07-09 16:47:06 ....A 2492344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-765ac03ae7461ad8585c2da1d000c3342a5fc3927a684c1db9f37405f04a7f62 2013-07-09 05:33:14 ....A 898098 Virusshare.00073/UDS-DangerousObject.Multi.Generic-76817aff5995f3c37967105a9ebdf2fddc03e09f5ddfebdf358d0ae5a09440b8 2013-07-10 03:38:00 ....A 618548 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7684bb5c7415eba4f78b721b8cd20a99632d6b037e94fbf442e105f930b34c6e 2013-07-09 14:48:50 ....A 1046205 Virusshare.00073/UDS-DangerousObject.Multi.Generic-76ad6e1bc28c2e4a5098f0ea7ca42986dbfcd46ebd8479b0de88965902bfd451 2013-07-08 20:59:10 ....A 1921024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-76c2916b7b1e93bc7cdc83dd74399719e6b4bacc88a2ad0a0692307061f312ed 2013-07-10 04:15:52 ....A 3265808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-775193216f901b524f1e7d7b4edffa25b9c9b3c783443cb616dcfcb7efd3e3b3 2013-07-09 20:48:56 ....A 500937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77786dbd39d99fd76c23f443688dc5092af92033b762f505ce19c2af0305d88a 2013-07-09 22:00:02 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77a64441bda76a0a51fb33060ec66d771d244ef496da77f6a63b0ed6b601a512 2013-07-09 14:11:40 ....A 194167 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77c2358de458a8819be0c7718108d15a54d8405e767886c0049fa99ee4b8e727 2013-07-08 21:00:08 ....A 512417 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77e0d4dff169b3d857ef1b87ab01d9042cfa99540dbd2c532994871ca27ee590 2013-07-08 20:57:50 ....A 149262 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77e20dc04c6ecae7f535fd8d5271f9b6c236a65497b3242cde8e505360baf1ac 2013-07-08 14:47:02 ....A 1200128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-77e7fde080f7fada7f93b33f93c705917956fb9ccd4bf4c9e6afc5c1daf2c25f 2013-07-08 14:58:40 ....A 51712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-784f4da9f79c3915762886216e28fe0428bcc7672e3452e19d98f6edc00fa1c8 2013-07-10 04:28:28 ....A 2815856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7889e6d150482ab05a766a580b63d23154d4dc07f9181ea3a04927b1a297a86e 2013-07-09 12:38:46 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-78a5681d498d39c98cfa07d9ad073dbae0bb85c7d10b363017a6f84b4d84b0a7 2013-07-08 15:09:20 ....A 21822 Virusshare.00073/UDS-DangerousObject.Multi.Generic-78ee641d3f8d710f7e800a1bf5a03f770484e16fcc5a4ef8a59f8aaba9e78f9f 2013-07-10 00:35:50 ....A 2620616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7900445e8d9dc50dc0b72a66879332a72938ccde0978bbe84579fcc06b954adb 2013-07-08 16:12:34 ....A 1371392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-79afb503da1f00341a54872c8bbb0b032f6a84d1460ca66bd6d5d38a163393e9 2013-07-08 15:14:00 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-79b02b41725a8da1dffaa4ba60a89f90394960524338ca751d0d7ddc262d8ab4 2013-07-10 09:43:52 ....A 3142208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-79bf1c05569106d463fae733bc5a7d047745f4233500d7c38a65a2a411e78001 2013-07-08 21:27:16 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-79d7e91c0f610e75d6c10bf1691eda19a2a08b3b72a40cecdd5ce23fad6f1a7a 2013-07-09 10:29:22 ....A 3580936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7a1d065bfa6de11e91485257eefa7bc819abdc658b292ead788a2ccdef3c5b14 2013-07-10 08:18:58 ....A 4493640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7a7b7950c939a030fc10fee031f3d7789c91d32d4c0bd2a31df0748aa0eefbf2 2013-07-09 10:35:50 ....A 3762936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7aba8827be0b79863ccc9e512ab2b5654e5fa50f2efc617e424e82ed6b3d9eb5 2013-07-10 08:04:44 ....A 915336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7b0a58d8044fd3d3237116055378e1843eb8ddf323a239108488b2257643bcf1 2013-07-10 17:54:46 ....A 78336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7b49314f023c14f5a56c9f6f218f4eb4b2a7a79ddb77555f4cd2cb8136d9b997 2013-07-09 14:56:54 ....A 2220928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7b6f9cb9c0dbc27dd608db8ba5d15777658acd0e3c7f22c7f9f44000ee6ff7ab 2013-07-09 20:10:14 ....A 1098855 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7b9b2f3f62c82a7248fee7e54339d9c575d541718106191ce2eb4b68ae249335 2013-07-09 19:25:50 ....A 656336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7b9dc80570f2e4f19d14b3e573be8a908632861a06b11d7f8d8c1cb49afac4b6 2013-07-09 11:28:42 ....A 4698040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7bd8b759cbf9f64fd02e721521166d3cb476b07d08387d63494d8104c8e0f2f4 2013-07-09 20:11:20 ....A 1399737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7c0fbd7584341647c1eda883f1fedfdd6f1850430f542e6f54e6aee92e746f9b 2013-07-10 06:38:38 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7c732fdec81f64b57eeae959826ac4af659580c30d4fa6bfc0e57342e09975f6 2013-07-10 17:51:14 ....A 2586397 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7d66140efa82527f9263046755d88fffd9d993e85aea3c8fb25b0b41c5a4515e 2013-07-08 14:39:02 ....A 1389466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7d856dc830781621d41d7d0b7e0554c2d3a7fb08281d0d920957a8ad51748aa0 2013-07-09 09:43:38 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7db898fed646084a3c22f8871290e775930da1765133e01fb2ed30416ac48bca 2013-07-10 01:26:10 ....A 193111 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7dcbf505494c66bfd28a30de6b93060b1358616b820bba59703a427aa9d214a4 2013-07-08 14:42:10 ....A 41108 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e1c08d947547d842b94466b5d1da77a1c08a6208b8231a57180009c3e831006 2013-07-08 15:21:44 ....A 33553 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e28b785a0277e3690bf8bf2d35125eb21ab349d16e7f68f752583c294424017 2013-07-08 11:04:16 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e806c42bead14386bea7f79c58de48b4dec65cb9c59c2149298cb14426d9d38 2013-07-08 10:55:26 ....A 4298677 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e812bcdda054da132b61b8524525dbe3385c1c91e48e7e44209f94277872d9d 2013-07-08 10:56:56 ....A 1835008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e81fef1e347e41a8947a0e33045fd46a5a2f9cf6e8ab62c73d4341543bb308c 2013-07-08 11:05:26 ....A 716800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e82a25e78c9651684fdbabb5854b3d925fc83f82a5cf8daa5fc1772095fa43c 2013-07-08 11:18:28 ....A 1968150 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8335a29326f03a7aaed6884b2190fd987f9536daaedf60080a9b413587a174 2013-07-08 10:56:14 ....A 925696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e847062d6b1e0045a9bd86325442e22b97e34c2f90aad744846361c5b0ee589 2013-07-08 11:02:18 ....A 29739 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e84c73d5d090497cece2f183eb66eea27edb5c1be752f5b89c30e644b576d9f 2013-07-08 11:06:28 ....A 395016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e85574fcfbcd3dc359d37856b78c233dbfd860b61e47de8c0ed1fccf227db42 2013-07-08 11:16:50 ....A 782336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e885557050786b901290172f136442a7987d41e5d41516a700f8d0f97c0cf15 2013-07-08 11:00:28 ....A 774144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e88f73c566f488e986cfbaa14b109894aacd657ffe753a210ea523ccc62928b 2013-07-08 11:02:32 ....A 466944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8949a1b4430480c95fa9962e5899b634f2428f43d9485506a20824e600f1a2 2013-07-08 11:09:58 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e89eca89392f70d6e5df863c3ba330d1704090f0af796132b43903fe8a469fd 2013-07-08 10:57:12 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8c27c6232afab053228dca663c697a81065a3d8b50a375adc8e728c0a16569 2013-07-08 10:55:48 ....A 487600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8e7813a3b8bb8f9ed1d9269b3b64e94a3ac4e7a3b6e3f439f3cb842682b2f8 2013-07-08 10:56:48 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8f57ea122e3f51b8f72aeb59262b73db911059d3fbbf2d83a655191245c643 2013-07-08 11:21:00 ....A 2453504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e8fe7f62d0fa988266df6361453960726401bb2195d6906cacf170075baadcc 2013-07-08 13:32:44 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e91193eb901b740e94374060c23c24b45a085f43094bd16f088579d14c698b2 2013-07-08 13:32:50 ....A 1421312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e9352445957a1d47f0bdc5fa73fa554cb564e203660fe4de4edefcd31d39e52 2013-07-08 13:47:46 ....A 348160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e97cc44d516719603129ca2a99e35db679dad898df65d39d5d9b3791b4a1a41 2013-07-08 13:30:00 ....A 766464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e98bde28d2f0ce62966f6a4e27ac3fc231a67aca541276e9fcf6ea092785caa 2013-07-08 13:38:10 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e98c20dd3958160e058856d663b3718bfd491e3f7ad7b3c396121e08eba6a3d 2013-07-08 13:58:00 ....A 1391335 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e99c2460e0469ffd4c2a5110602e61b0dc7dd1d3928ca71343c3fdd75292692 2013-07-08 13:58:54 ....A 44394 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e9b59d70175b0081bad6a3280b4313fede3f91d60e06765b9d5ccb083300856 2013-07-08 13:57:44 ....A 1580288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e9c5b3403b4fa9023aa359ead235cee957b9732ff0518590844e7fd33fa05da 2013-07-08 14:16:50 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e9d3f67b58b8f770faacddedee4a580a9861614f0fbc616d894a9552afde20f 2013-07-08 14:04:38 ....A 400461 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7e9f77eff3f19ee6efbca0230e7cf895af67e6b610a45e7ebb86ae9134001eca 2013-07-08 15:48:50 ....A 662016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea0de7a47f9468fe19d462dfa5dbefb67622caff52fd1284e29209f7fa1e23b 2013-07-08 15:42:30 ....A 537600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea2054e1ae7750a7cc8524e8a01007144bcb249cf60fb925d76a3b86044520a 2013-07-08 15:52:52 ....A 67584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea289641e6a6fa1bf59c76cf7225142007e08ff33dff8958c00d78e01639c3d 2013-07-08 15:44:02 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea5bf560c2c6a2a99a5b831e170825dc723a645b6cccbb1bbce7d68be383d33 2013-07-08 15:51:52 ....A 1145740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea61144d67cfa4b4631a54f87459fc36dc619b246782153773931b720c4da36 2013-07-08 15:44:18 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea73ccafc768a94acee4223d784efc6fcf9fe5ed69b0f5807c90bc2f6184871 2013-07-08 15:56:20 ....A 191488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ea974a9a3691ad388be31e362669f48dfef703fd385da074ac92b58c26fb726 2013-07-08 15:44:38 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eaad76e726d9127830ae8355670b90e3a703b8ed6111502de6f3b15e96f925f 2013-07-08 15:42:36 ....A 69728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eac02bbb692ec1c83adf79405c1f73b41bee0a64006d8bcba486dcf8ea9032c 2013-07-08 15:45:06 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eac9ab1eee211abf48b80a023994f262540c5e590099458865957c018b05fe5 2013-07-08 15:42:58 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eae5b49d5f0fda1a969a43c12d7d64ad59103518b5eba31241ab823b6215d77 2013-07-08 15:44:52 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eaed7d9f474a4708634d7f53d30a887f6da96e8e28889f2761bb97b7c8113d9 2013-07-08 17:03:52 ....A 512980 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb1c6e1fa4a109c78d5f496a3651641ca408329cd4b1adaa3ef85d4f9320bab 2013-07-08 17:22:28 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb4848681e0370db613cce96005b4a92ade1c53a8965a230813918a457c51fe 2013-07-08 17:31:54 ....A 10255 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb4b6a0b1e623709f8e1f51c72db2878f97043e44916abc76b622009362271c 2013-07-08 17:21:22 ....A 828928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb5203bb7b5c211a3994e5561b8301dd0b5644b4f5801ea545830035d1d9039 2013-07-08 17:21:46 ....A 130048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb847344be995831aea45d9f0281a0cee5f39ef36662f66ee55fd30bf109da7 2013-07-08 17:22:02 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb8e9319e5791e134ed91d9b173b5b88d1073d933d216c22a7f14ed8942aa7d 2013-07-08 17:34:20 ....A 27653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb9024cd16accbbeb2d2a6c7787b24f2260e305a86a1a74b24d16240dd77fb3 2013-07-08 17:27:46 ....A 445440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eb9fd62cdf021422cedeae624997b67910f99fc491fa45305b5e6d77e5de5ef 2013-07-08 17:27:48 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebabae5bf62920cb7babf20ff1124878adfdd3bd1b9b9d9c8ceefa264bf21c4 2013-07-08 17:23:26 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebad0edadeecba2209ec77ab9e1df107a6750475795f060c9bc5ca2d9827dba 2013-07-10 05:59:28 ....A 2815 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebb4882ec6a87db15e5bff0f1416099f0fd004f65bb1e75a6b76202ef48dfa5 2013-07-08 17:33:26 ....A 141888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebb7642b9c5ed1f7e228ff560fef757753e67341f06fe4e7d5df6b82821896a 2013-07-08 17:31:28 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebca3d07bf16e1090d5268d5d9e67998699dbb500dc0861198252cbc1d7501a 2013-07-08 17:34:22 ....A 114557 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ebdbf519cf983952289fbcd0acb08e08bca1aea1a469be81ff029f71958ff38 2013-07-08 19:14:18 ....A 598980 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec24403838db3d943570cc1682c6753e34ca5ada6e2daae231d4bab861dbc0a 2013-07-08 19:15:54 ....A 941568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec2d43b5c0f20e2b5415a60441d9d0cfb811d8be7ee1f7e26dd717be776a9e6 2013-07-08 19:29:54 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec3b84fd7ab4593abd8cdda9d7116867c742ebf22e89e7d887c124a9a08f6b8 2013-07-08 19:22:00 ....A 286752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec46ff03716ddb2385a1b1b51aec724f731079c36951256ee10d05e12388151 2013-07-08 19:30:34 ....A 236549 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec4f49509a7b149289713a622a68bb7deb050ec13397c68536e6047224a184f 2013-07-08 19:36:40 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec6ea8b2fc979e8904af960f88fa0ada87fcc14f266a0714e81ef64faaa1669 2013-07-08 19:46:36 ....A 827392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec7019b5a5049eba7b1c2a6b5ea2b807d42c0009b9c4f82414ac11a600c2e4e 2013-07-08 19:37:40 ....A 1949517 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec80997ce4a365717faa95b7745286fc491743294ea9462d22188571c491f94 2013-07-08 19:37:34 ....A 162677 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec8e03d28e25b5a4c7de7c83c295a742d041c0ca07725eea112c199f3c9d8e5 2013-07-10 09:38:42 ....A 1094537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec8e264ae0c6a63b46dddcdd781755466aa200bed8188734fc1dab29127299f 2013-07-08 19:41:44 ....A 172351 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ec9cba0b94ec4f67003886baecee6c49e27c70a13f6336ab837254e9cf16c92 2013-07-08 19:40:44 ....A 766370 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eca436d522b9108c812c61608149dafac3ff96007051a4bec6c98ac476a2e68 2013-07-08 19:35:54 ....A 597504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ecaaef094b4f753c01e609ad6cc549aeb372b5381b2291e62236ab2861c46da 2013-07-08 19:45:52 ....A 1519616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ecbfaf94bb41d2b8fe50a810f18b843f6c6b0569fb3407baad7cfb8e9c743ce 2013-07-08 19:51:14 ....A 1277952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ece5905b1602d472bab77555a63185d9560eb7e0ce9a8392a1c1942715822b1 2013-07-08 19:38:42 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed064f1af619199358645555f09cc436f68747a69e2434598b45244a61cb40c 2013-07-08 20:01:10 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed1d035b521f5374a44dcf9e120e78c9f0accacf0146a4d5bf95bf51a45326a 2013-07-08 20:06:10 ....A 73216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed20738d396f7db99be6913378ebace15927ceb12e240f055826444f9f9a9f6 2013-07-08 20:02:30 ....A 67360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed2c1ab23c96c818e0dfb03ba35650f7349bb3b94c7d9322f3eca2b0e847c82 2013-07-08 20:01:34 ....A 146432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed2ff8f7855974256fe4545517f7f415694d1069802b24a853dfa22dc306c32 2013-07-08 19:59:00 ....A 720362 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed4ed5ac9dfdbdea5590fe04347afa139bf8113056bb475d85c16d1a7ac9e63 2013-07-08 19:58:30 ....A 775259 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed5e5c82d221aaaf46f6dda5ca96c1a9038df8c7d586d4fd3fb57734e0d7807 2013-07-08 19:58:56 ....A 103424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed5f888c7e1474e3d845a57a7fd184d4775862bc89c600a363301abf8f059c6 2013-07-08 20:13:10 ....A 2533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed726e48a589db094195477b150e2d741e718498c159583806125cb1339c2eb 2013-07-08 19:58:00 ....A 720896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed89ded29f358bedddd81f1a109b29b5c6e78f13a852d8b480ed89167a350f8 2013-07-08 20:09:02 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed8da9fe4c27984b2fee4b590c610c5513361644d3d82957069addfc3d696df 2013-07-08 20:12:42 ....A 269894 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ed8eb3d2cb480e684187d72a1b5d3a2ca0c7ea72748674efe50b9cace0ec3f9 2013-07-08 20:11:24 ....A 2432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eda4396a18a207f3e1e60959de11bee051e99d87f2367708d60b88952a05aa6 2013-07-08 20:03:38 ....A 4135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eda7291b617e932d0a74b41e3f53b14b1c3b959aaba01154d46c1d1649ce244 2013-07-08 19:57:20 ....A 392704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eda9936995b882b2842ae887eb706f92c31508da933de292c09c8fff8a3193f 2013-07-08 19:58:34 ....A 73547 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7edaf9aa5936f4c141b775373e7497e0835a8c337208bae91c58f1d740b769a3 2013-07-08 19:58:48 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7edc356b4e57df8e66658854bf4fd8f2f3e8a2c04fd0e0b3054abe29e6e413ef 2013-07-08 15:38:12 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7edd1b529f984f638247bc43ad8a63b60d15c84cf70f4e65a44b7a96e5d7e259 2013-07-08 19:57:16 ....A 2473984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ede317160eff7bd74f1eb7f7efd350c7fdfba68d5b0d910eeabf48d21a8be89 2013-07-08 19:57:26 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7edf3a157023acca1829b44d2ae3221bc3df62c73eb167673de1a732ac888e82 2013-07-08 22:09:44 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee017a60bab1215f2ce66448797949895936409aaee887e852ebcc77e649b5b 2013-07-08 22:16:32 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee07a001c820f477f63f37b959d94decbfc7d3367b81b39535e37333b1ecb28 2013-07-08 22:01:08 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee09c38db8c2823ec7847c7cafd3df0c6a8d30cb27ae751ef00d85aa6862e30 2013-07-08 18:38:10 ....A 100598 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee17604ce204a32d831e4f7e3495b05ed1330acc0d66c226c9a8eb414bf71a4 2013-07-08 22:08:08 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee1d10756c572846d5cf5699091000fd8750e30e052320a1a5420adc85dba9d 2013-07-08 22:09:28 ....A 28597 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee3845465f1a2e609f63f8aed66b8e7538a67d9e2616fafb1e31a89308ec5a9 2013-07-08 22:12:14 ....A 692419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee44381f7427318a8894e4d706b3debdfe6180942ded2a506f17906c7ace07a 2013-07-08 22:03:34 ....A 5120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee6de85280292c3c528be6803dba4a6db6df00a42ee8fba2b7d0a778f66ab12 2013-07-08 21:59:16 ....A 349696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee94e5a3dd1a15e4aa8429d6b5016c6ed2bd11cd750b514a5b5d5b837ab8830 2013-07-08 22:03:12 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ee9628e8d2d6650ac06a13358784173b755eb421ff9f9075fea71cad71bd4fe 2013-07-08 22:13:38 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7eedcdc19614ab09b178def2c96d055f4dc3229ebd3eafac23c8805a73dc17a8 2013-07-08 16:21:56 ....A 109152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7f39d717028be51bb003dccbfc582600fbc7a33f6b3274bf505557d9fbdf89f9 2013-07-08 20:51:44 ....A 296789 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7f93f13be7d8c59f219abec66a23e27ddcc7f3f2874e1ef69ec847640ef2c971 2013-07-10 08:29:34 ....A 812097 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7fb9c52d233265fe45019fbf9fced998ff016ca85ebab6455598eca139027bb6 2013-07-09 08:18:06 ....A 321705 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7fbf066f5d922d8b9ca7e342cf3df4ab1604dee4f0ef5c780dbd065a8c974c79 2013-07-08 20:48:24 ....A 122264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-7ff63d45a7af298c2acb00264c4d22ef6c48b64874a672fa8edd6e2c03869f55 2013-07-08 17:14:52 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-800216e441a8550d2734b453db64b85486d691006cacb3f686ab81e5beb08280 2013-07-08 23:24:18 ....A 1056256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80027a087390c3cd8287c0d0d018488a7762154759d4bec844d264df37464f22 2013-07-08 17:00:58 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8006c500671b77427be7e133d9549e4e06dc7ffb69de20cc13525a7dabb91f9b 2013-07-08 17:08:48 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80073d89187d16f222aa62bdf4f30f95401db6815e41c58f20867a5c1ba6f200 2013-07-10 12:19:34 ....A 861991 Virusshare.00073/UDS-DangerousObject.Multi.Generic-800838b2084e1357457e880e31b03b276dddacee94392543616c28f0a7723e8c 2013-07-08 23:24:38 ....A 1613824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-800848eb4753e54deef3206a8e3542a0929ac6eab4b11d5e10993487779cc302 2013-07-10 15:23:02 ....A 8044 Virusshare.00073/UDS-DangerousObject.Multi.Generic-800cffbc3c47489346cdecd928d8e24daf5ac2aaf0b0d961849f5fb6fcc58592 2013-07-10 16:28:36 ....A 118272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-801387a7fd7102a6e72fbc94376486699e41d1347cfa73783b8410af497eb39f 2013-07-08 23:44:58 ....A 2117632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8018eee95d44e2fcb9d89b11c7306b8ffdbf52e7be94cc53a9335e09abe0d4b3 2013-07-08 17:33:10 ....A 784971 Virusshare.00073/UDS-DangerousObject.Multi.Generic-801a4faa79c6f29743d8b071936e721d4c558ff83d759bffe63a5acdd1155a91 2013-07-10 11:04:32 ....A 500634 Virusshare.00073/UDS-DangerousObject.Multi.Generic-801d727e44e7e35e395873318e2af55ba807a645a277a22f5f5c81610ad2c378 2013-07-08 17:37:40 ....A 53321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8022ebb4f44e2a125c3c2912c01856963f4ec1c465e2d9a6ecde5a19bc3cc0a2 2013-07-08 17:31:50 ....A 38912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80250082b9dc9a0c70115e6dc993a9a2916f32288f9f4e5bf816c4ef12fe753a 2013-07-10 17:41:46 ....A 624144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8029111d3f8d33034cc265a8ca6c59b5eeb4a1c6be594a0d07c960355174434e 2013-07-08 17:27:36 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-802951604499cd2dbaccd98ff20c9061f9a5520b1b0c47f9e9c45e506c9a16e6 2013-07-10 13:58:52 ....A 1044480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-802abb8fee7f582cd202e199f40c6e247436e302f8f306f7136c31d5f617dd40 2013-07-08 17:24:10 ....A 82219 Virusshare.00073/UDS-DangerousObject.Multi.Generic-802e6b6a1137da8056e5146c54e5d10533557fce43dc9563e769cffe450196b9 2013-07-10 16:26:08 ....A 105917 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8031dcb3a8c5e7a85422b3632dabcfe319bf0a7eb23b3e8472b6b1230090468b 2013-07-10 14:29:52 ....A 377344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-803a53896d19eb5d864e3670cf5152618c5b8bd52f52de4b7d624f2b0dabde2e 2013-07-10 14:12:06 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-803b91c716967666cfe5633412dd8abbaa39df5c47ccc867175a42a3a7ab7c1f 2013-07-08 23:47:10 ....A 291025 Virusshare.00073/UDS-DangerousObject.Multi.Generic-803bf9d88382c25ccf1817694418dc5259d9a34341f3af3771e450b5931a83f9 2013-07-08 17:50:28 ....A 122783 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80409020b018393719ddcf220706ffe1621ca913d40ecb4645173e599a49d63e 2013-07-08 18:03:00 ....A 85504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80467280019b166c099853e1629b2522a27e6af2e55752ba509d053697f118c6 2013-07-08 18:05:28 ....A 574156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-804a5817a2f5c394adc6a6f663c24fe71b1b28258b752031377ec2878488d2ca 2013-07-10 04:42:40 ....A 950272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-804eb0c87c28c1a378ed8e46be5d1a2d7d6dc41da99b951d2f0bc83010994752 2013-07-10 16:42:10 ....A 454656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8055068e5443962cb826f74ab9f14c5f0ddac34f6dd58b0f31978c60542cd2cc 2013-07-09 00:11:52 ....A 2277376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-805535fb43dec8b9e675894b3819d803d9d7dd55dbe84303a9c18cd2a80f454e 2013-07-09 00:09:58 ....A 2061952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-805bb26a8eed12ed95af16bcbaba7729e742f61b08f215fe223d691fd5a7f1d8 2013-07-08 17:57:20 ....A 198076 Virusshare.00073/UDS-DangerousObject.Multi.Generic-805c5f8e2d4a47df64fef2da18e35947765f3f3fedadd775af59820e98f5243c 2013-07-08 17:54:12 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-805d3afac50dee851bd86041cb806f4ab6786911eb8986e647ad879881e0a896 2013-07-08 18:08:46 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8065259b50c0f38a5ee6f7411dab658d3dd47c2ad838532163da076466a14ffb 2013-07-08 18:05:28 ....A 772243 Virusshare.00073/UDS-DangerousObject.Multi.Generic-806e47816dc2f9dcca60c8586ae72dc465bd003526b5149cfeecd2dbe0a177a4 2013-07-09 00:09:42 ....A 1994504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-806eab790b8dd82d70ef99313576125b72ff1826236b4dbdccb67c08110381dc 2013-07-09 00:06:18 ....A 11267 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80717b9d78a30912ba4cec5127be6e50facaccc3545849758c9e3ed5127f5578 2013-07-09 00:42:28 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80761e771dc1a10eb4194e81ac2513637bff35fd150ae6e83ff831112751bad0 2013-07-08 18:29:58 ....A 5865984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8076570ad64ad56497188fdc69e71b053ed5e390ebdc7feea9c8e7b5b4dae72b 2013-07-09 00:40:00 ....A 2564096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8078771f9fa83f6e952137f402af82d4d4c4c04cc29239001b5e9f5781206443 2013-07-10 15:00:58 ....A 1326720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-807afa9ee76307c8a6bb74c25c7584654d967030f273af08f20c62aad817643e 2013-07-10 12:13:34 ....A 428721 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80897899d5eb0cfdd7ecce3ed8918a58f77a78d89697096d7f64119b559c7dc5 2013-07-08 18:31:24 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-808afd750f270aa3a92b173a21deaf26c254c00a1695db88a3b01391c6fc9200 2013-07-08 18:55:20 ....A 99328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-809a353c88da4e87715d678f0751911c1f4637015065b550cecbc22740290b06 2013-07-09 00:37:14 ....A 608725 Virusshare.00073/UDS-DangerousObject.Multi.Generic-809e9213732a3c0722fd7fd2a0fd8fa2447ca58c8e994ddc4b26228bddd68c2c 2013-07-10 18:04:06 ....A 1011712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-809ebb836c4279721ac2467f3af13769d2724b6bf4114c3c255dfe327f785385 2013-07-08 19:08:22 ....A 942080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80a06117d3e18a59deb4efd569439a4ff77a31b833b8237f22392cf2ed41bdf8 2013-07-08 19:01:26 ....A 446914 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80a70348ffdddffb91c6770eb0ef770acd67cdfcb0f9712b3562c33892d95d87 2013-07-09 00:39:02 ....A 310044 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80a99d2658f5244b9f7113b02c0c98faff920ed4d2693167049120dedce780c0 2013-07-09 00:36:04 ....A 861662 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80a9da8ff8eecf495aa584e6725b357c3d634c9ecbedf73a4b27701a70321aac 2013-07-08 18:50:56 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80b0e71d9227c4c93268506bf6499983df06335a7d5458506169f2bee547b9f9 2013-07-08 18:48:40 ....A 67584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80b12bba682db1ad7401b0e2b7c7db5ffeeafccdf04e3e86dee562a1c1b00de5 2013-07-09 00:42:00 ....A 468992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80b1d286a788bb15e2deb22ec8a6bd837f7da6ca3c4025b364ee9a467c3dab8a 2013-07-08 19:03:10 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80ba39ea62b46478cda535bf68490c24967a5fa4fa6edf24ba2226add422fe09 2013-07-08 18:56:48 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80ba6fd6bc50f3acd83e872231b56b9b9d2419525fe86781fb332b52896fc083 2013-07-10 17:26:10 ....A 1024000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80bba31cb98849c81fdba8ab96e67339a56e1d3e7bedfc2174195bb8ad3989cd 2013-07-08 19:32:42 ....A 295936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80c24bea478bf5f9c38618d615b4ba7f31a6497ecef8b9863dc9c282274ac32d 2013-07-10 17:55:06 ....A 195072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80c28da8609ae60daf87a261e843fb67c5f913bffc3a759023b87292dce14db1 2013-07-08 19:31:36 ....A 918528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80c5a196fdd73b02cd73feea0b149361a751819cc8473a2199240a86a7a28bce 2013-07-10 11:14:36 ....A 237568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80d554387568a9844d84e5d5047fa6879b7380d75b4d54bc499aa2d483434e01 2013-07-10 12:34:54 ....A 64416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80d5e9945d07ba80650264e2f735cae2e12dccdbcd40f5e306b2f74cd2c8644b 2013-07-10 11:03:10 ....A 618496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80dc3743aec5e432e4cd36aea9abaa970c45c77e393ea4c5f7f03f92529de655 2013-07-10 16:16:04 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80dca7f0e5229c45759da0d5dc579a5307e7bf0b38e6bbb999f22121a8ebd3e2 2013-07-10 17:21:26 ....A 49536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80e012fdba55e0b724930eaf178f7f1b2c77e4bb6fb919b6af488c94d0142c96 2013-07-09 01:55:38 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80e16722c25196de0723f0be35a7c6057c85fbc7e0750b2cd719ef07f61275ad 2013-07-10 17:05:02 ....A 294933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80e24ffedfd3a6dd64d922b57ffac6af90339532f7692ea96239759487b586a4 2013-07-08 19:53:38 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80e593771ad3acc7e1dca9063d20f88b4bb505439081247d350900fc3dd55f61 2013-07-09 01:55:44 ....A 1525248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80eb1748d043d723c322660f4421740f4d9e7b17ce668ff065c5f04ddc291937 2013-07-09 01:54:18 ....A 2301952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80f728ae9e735b73d025242590a751e7b78c6b79f57db4d2530379115fa9c9a7 2013-07-08 19:51:40 ....A 574592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-80fcca8ddf3af2ab94593f1e74cc9007d5ac44a532c382c7d8b00a676752051d 2013-07-09 01:52:24 ....A 234497 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81018ba8f4e70c3310ec40a7d37fe5ab842c3bd14ea8e028713f3be5507291a8 2013-07-08 19:48:06 ....A 25496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8101e9f2ae972cdf6cd18ed98b45247c16abf99c39409b6609250687fd194b85 2013-07-09 02:33:50 ....A 1634304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81199e9d4e8f1f7ccfb240feffc1ada1aee019bfaeabddfcad717cea5564e4bc 2013-07-08 20:12:22 ....A 592309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-811a5a1797fc92079ed6a32955dc8f8745082e0e7470a5c66831efa6174054ac 2013-07-08 20:11:02 ....A 861670 Virusshare.00073/UDS-DangerousObject.Multi.Generic-811a7f34429c9574cbdc86c6a0aa29da53153beab3af403a52918228f6e1cc8b 2013-07-08 20:00:54 ....A 279556 Virusshare.00073/UDS-DangerousObject.Multi.Generic-811bf0191da36136a81ecb3b7b8a049955486ee5f51e2903d494210d1462c39a 2013-07-09 02:35:12 ....A 1548128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81228f72f0ed23592ed72c1f866a14d70580ec7ce26e9572a4288d123de494d7 2013-07-10 11:30:26 ....A 3579696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8126c114f9ab67438275241e381a001411e6151d0c7d4b1ea681ea53fa34d30c 2013-07-08 20:06:46 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8128e805a247f4cfb3a85e1da72a8e7e317ed4dafc46d78824230e1160f3350e 2013-07-10 11:08:22 ....A 523264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8128f679951110ee51c5ab9cac8084e93248221780ae6e17d9f185ea5034852f 2013-07-08 20:04:30 ....A 294400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-812f66265c234bb94a9d7632895c0f058ce2f6ddd6adc7b4b38b40094deffd8a 2013-07-10 15:10:38 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-813302aef6be97b1733a6f88fc28582fc426ecb31c39a7e2e550ad7d5ec50e48 2013-07-10 16:01:16 ....A 1080832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81353549d1a41da21bd30a2a7d1227900b871b6b685d71bc890e7fcae4aa25c8 2013-07-08 20:29:56 ....A 781440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814237620b008893e3a49b8be5f6e947fabd29147ab0e8eb3a322254b873a014 2013-07-08 20:32:18 ....A 27982 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81470bbdb4bef62ef3755a211ad6dbd8516472524ece9afb19a97a84d93f04aa 2013-07-10 17:35:14 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814741e4d3579ca0425a5fab265d923293642d96d8928c1aae9df919c5ab06aa 2013-07-08 20:32:12 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814885d7451b55a06725439bbff5e1036771406ce808dd45509d37c70161a480 2013-07-08 20:27:02 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814adbe0416a78262b00e6b2076cc371b163b8b326c2d6a155472b047cf0750c 2013-07-08 20:25:04 ....A 120320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814d3014caaa6d6766936b37256443fd186e290ea5262dd90d7c005643314ec7 2013-07-10 16:54:10 ....A 32288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-814ef3ee804ec519ff4da927d1fc447b4f125caa3e47c5b0a4d871e70be267b5 2013-07-08 20:22:58 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8155adc3d09d5875dfc62cc3ecaab797c870407fea2341338bedbded0f180bb4 2013-07-09 04:27:42 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-816075d5dd9bf9666b989b88f1135c9bdc158a8522c1508ed008d594c8fa0362 2013-07-08 20:43:42 ....A 602312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81608677014c47cf26977b5852e1d7bcb7c8217ddf83ddb815e0743baa2f4345 2013-07-09 04:30:00 ....A 859214 Virusshare.00073/UDS-DangerousObject.Multi.Generic-816512bee8c5d4057520082a55c4343146178d48eafcc10f4914651670e596bf 2013-07-08 20:50:50 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8165154472e58c8e0f59f68adc7c2b558a3831e7fddb0c8cdd0a514321b74f2e 2013-07-10 11:06:08 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-816cd73d358c467c41959f22ad7f22ab92ab0e1bd58f90f04fda912a57d26d4b 2013-07-10 17:00:44 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81707f0312f6bb73a137c44065fdfad0f198122824ceb7ffcfb55208668070e4 2013-07-09 04:27:22 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8175be2b1438a1729bea80c20bdb3a02e5f1c7c7082fda8c77f4c958e0419792 2013-07-10 15:48:12 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-817e2d3a37bb8995bf20fcc75e4d4c8ec7aa380095ca421cc6d4bdfa2d546db3 2013-07-08 20:38:24 ....A 128000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-817e2da2439c5879ccdc6b83851ab5a766e4554aaccd0bba26c643837eb0ba1e 2013-07-08 20:52:34 ....A 446464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8181d416bf02844adce9e90dc62c02f65043d13dafb2e9e32709ac4de1d99715 2013-07-08 20:42:24 ....A 489472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81823783654264878def3abeb894787665c61028e3c16fcd2ecc4509ce299a13 2013-07-08 20:55:16 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8189360221629edb9a638fd322fd1deb93423baaef3ca82174aeafa2f5613aea 2013-07-10 11:13:46 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-818ad67a718a8b88c430da9ac974454195d17192523e74d82f808afa23637018 2013-07-08 20:55:32 ....A 446464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-818b48c213e84ab011cabe1d6956b889c7b2e8902ecfaab2816af0ff741edf54 2013-07-08 20:40:40 ....A 88064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-818e83d00bae796938ad1f95536ab27bc50547510fb9d61631374713760e3a26 2013-07-10 12:15:06 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8193f089764442aeff43c194501798daf00118f10ea9dc910d9ec844f0298259 2013-07-08 21:08:18 ....A 296016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-819538f751ab67acef8dd1b554c2e478659284a767e1d855854fefe9cb865f94 2013-07-10 12:59:08 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8198bcae33d1f7df79146a83c06b54a2cb3fcde8762877df9dd4704a00739c62 2013-07-10 18:04:54 ....A 325062 Virusshare.00073/UDS-DangerousObject.Multi.Generic-819beb75ac6594f68039e3c9ab33b2294db5ffb291a9997fb388bf9c7d1c1f27 2013-07-10 13:48:58 ....A 659456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-819d79c5b5d6df1ec5107a15ecadd94e3cb1daee4581152cec6773b761c1e3a2 2013-07-08 21:23:48 ....A 148860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-819fa49659fbcd866be0ba17bfb97c1609ceb93c59f4d90227ee8d5d6faf1dcb 2013-07-10 17:00:16 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81a1261923daa454df8d888187859b8d5b1e3bdbbc1bf2fbe124a97085436d1d 2013-07-10 12:22:16 ....A 107520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81a889355d13dc5dcd9b1bf3036d4df41b189b077df9e23158d6257ff266977d 2013-07-08 21:15:50 ....A 46985 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81a8f6cd41b9cb8e9e3b0ae04eba51500737b54c606c656be2a6aa7d0071cec1 2013-07-08 21:07:48 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81ab361494a57b49ab9a60b0ee3273379398e72635513e12362b39695a38b896 2013-07-10 16:50:20 ....A 629376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81b044ede5118f52ccdb41ddf4a2d50c75bfd5874f7f46514c5041f20b1ce1b5 2013-07-10 15:53:30 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81b7e4adbdd68ec4295b382f0745bee2ac6841642a029ee4da6eb17ca1daaae6 2013-07-10 16:09:08 ....A 192512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81b87d5954f50e3ac12986f68cd055a879ef62997abb554857440c6d3ce700c0 2013-07-08 21:36:44 ....A 33750 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81cbc3a0f36a728d0c424a5c24746fe41cbf65d18387e9eb9b2d20adf94a5d70 2013-07-10 14:27:38 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81d0350af237448932b3666c35b60cbc44d541c07ea845fa6e6cf9e42552c093 2013-07-08 22:10:46 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81d1535cbab63f77d5e2912004efc90159a8910fce4d4fc4ed266af6ea3cb56c 2013-07-10 16:28:24 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81d30978ef501e61d2a2b845d99a21eadb4fa89289509d646711165ea7f28f8b 2013-07-08 19:43:36 ....A 1057848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81dcc39387a9b35a9c5bd957555d11a9356b0aeb43b549358f5206fa42a09479 2013-07-08 22:03:58 ....A 130048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81e4d101e7c04db5d3c9ef7dbbe4b9346e2bb41c1cd9042a9d15952fa82a873d 2013-07-10 14:08:22 ....A 385024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81ea93802fc2f24d85cc3b440a688f69f8c581a6b4bfa17412630ad4ce72f844 2013-07-10 17:04:18 ....A 205057 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81ec4b4df8bfcbce308232e2b66d8f1a11b91a09945f7900d630533b6e51093d 2013-07-10 13:19:16 ....A 153691 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81ee8de3555071813ca84ee8684524ff35894cfcd50287982002c77ddd2f60b9 2013-07-10 10:59:54 ....A 101391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81f60762d050714a64fefa7c28281e5160e2f1a947e6a07a72d7052fdf9eb7f8 2013-07-10 11:05:08 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81f7cd4f1492872ebab59aa9b3923d770e074a27fb0f4221513b78a21161cc75 2013-07-08 22:17:30 ....A 493249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81f9c6e45970d548b646b002d404850da268e37f51c1d0a277ab324268ea3c79 2013-07-10 12:36:40 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81fb213e2f6c62dde2dbe377cfa363d07c298924490b0d7b4dd11df95538eff5 2013-07-08 22:12:32 ....A 55874 Virusshare.00073/UDS-DangerousObject.Multi.Generic-81fb3aebe76b66bbf46085a3e8c64655da9e951809fa940d2653ad76c69eeaa4 2013-07-08 22:32:16 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8203df3ad436cddb275a7b7533a9b0d34641bd18ffc7a9f83528cd1fbd53fe80 2013-07-08 22:42:44 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-820560751f6c12138694dfd36dcf0ed8a2ad89e7b38a442ef7453f66d56b76c5 2013-07-10 16:55:00 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8205e48dfe1b30a3eebb2ea68e033df8939783e9c0774e63296508cc8506fe75 2013-07-08 22:30:42 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-821224e477ed13bddf5bbcd4c63f14ee037038abe19dcdc6211295f7ac3ec51a 2013-07-08 22:35:58 ....A 96267 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8212fc8c5c1eb0aa96672f405af9439b66041a84b7da804d870ac8b993755a45 2013-07-08 22:37:58 ....A 31489 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82149a70d7aacd716cab10bb40f430deda16397f4befaa8972369459fb5cbb33 2013-07-10 18:09:54 ....A 1590137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-821ac21a70d67112bad8f4455acb7c96dcfdcf88b4a7f256ddc87e1ba3cc21c9 2013-07-10 12:13:16 ....A 76352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-821be4211e4bf7d7e7f86e6e6218c37e3cb19f64a6c6c3892b2bec439012663c 2013-07-08 22:30:56 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8222a32ddbaa0271a9b4cb53ba2dc699ad6d01a7226a44506bb009dfe501eea0 2013-07-08 22:30:22 ....A 819712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8223735f9919c6564b17b1add40031bb372dc678104199f4512f99a8bf994c8a 2013-07-08 22:34:46 ....A 136589 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8226b90bcd3fafbc7b0767f8880a56c3fd44dd58a7d7b490f0b4ef319508092f 2013-07-10 16:18:28 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-823836ba0e0ca6cda5280948ab3ac77c57940c839050997396174b14e4a9a8b7 2013-07-08 23:02:00 ....A 71715 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82495b36120897fd60bf3c31b21ef4c10443647643b20ec1b67997b84773350d 2013-07-08 22:56:42 ....A 23281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8249e3ff7d1474ab888d841eca1e26a0ab8930cf898bf6887dbd406c04a855a3 2013-07-08 22:52:20 ....A 358912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-824d61db623387068f358a70d27935c875e75363c3de683a3bed4f7046ccb972 2013-07-08 23:14:00 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8253ef1c9624c2a984bf7353a4da6d6256a64125f7abee5f75a7211e2a108529 2013-07-08 23:12:32 ....A 651264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8254374aad98a79577235af4c9c0c4d2c7c1a526ca9eeeb3993de66c13f3759e 2013-07-08 23:15:32 ....A 1400832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-825ac61b1105bc68ebf914a186dcec397965888173616dc6d3837dedef737b9f 2013-07-08 23:14:32 ....A 883294 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82632faeae8f4af69ba5080391fb01e1be837bb8849704a8426bcb578ac8f263 2013-07-08 23:13:54 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-826629850517cd0d33c7b5bd6beb607a5f85f79eb46341f72a1784b049b94a4a 2013-07-09 13:49:44 ....A 44575 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8273b65b1c4cd436bca7115cc7669bdd497d9970b855d8cf28c6beac22bed6b4 2013-07-08 23:29:32 ....A 932352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8277f264ee195464c418494975e574f5bfd03d0564562fac6a8e998144510c26 2013-07-08 23:30:54 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-827ac02f8ae8811f256b96e9b9a7186c199e46dccd69de303253ac790930ca82 2013-07-08 23:41:12 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-828729d6bf5a7682132c0f70bd8f3a158ff5c9e38f2f55aecd97151cbf900c3d 2013-07-08 23:56:50 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8299326c491cfe02ade54d1c4edcc5fddf395f7f5373484f5e9fe6637a005559 2013-07-09 00:05:50 ....A 237056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82a89a3dbbb7ab5957d737594efb0cfcecbba9cc72eb22db5edd3c5e96e71876 2013-07-08 23:58:14 ....A 815104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82a9520426881d02dc4887176ea4d323bed3660eccb7963479eaec4e08ddaeb9 2013-07-08 23:55:46 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82aa0f0b2a045b51dadd4eb11603897732eb3d6c67a114a51b4d62d9f8d20c39 2013-07-09 00:33:58 ....A 58368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82b8d7d28686ae9fa6b132f6f932c992bc10c88a2409efe4a62f7cbd6b33d22f 2013-07-09 00:20:42 ....A 1354752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82bee02c505a89b72fdb9c41e51a2d0a514390635581f46797aceb5d60d21d3d 2013-07-09 23:09:30 ....A 421994 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82c4774df162f21ac18afe4db43a1fd3e75f949a66ee2c5028abe104629793cf 2013-07-09 00:34:58 ....A 80384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82c88c0a83c7a2d2b79af463d15b966134ce36a14ae1a4830026e609c330acee 2013-07-09 00:52:12 ....A 26064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82d27c55d236a4888dbc54c3110d7d1c5b6feebce30b6c6b92030baad1e38fb8 2013-07-08 11:38:12 ....A 140126 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82d2afe610e05b910e383f7d56f8aef824f24d3a3c95c849712883a418e3cf53 2013-07-09 01:00:40 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82d472a91a1b6b8065a356734736b2f65d51064173aa97b9bc942fdd2ea5d2b3 2013-07-09 17:10:18 ....A 3983848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82dbbe10733cb67079a9b29b45e4bd7ca14aea43a634db1661dbafa974015c80 2013-07-09 01:00:46 ....A 32784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82dfa4cbee6a5961ba8be2b19776d583d5358d35d44973a9b0ac4aa851f6cf41 2013-07-09 00:54:36 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82e48d1716c2533e4fa7449fa248149860a6b84559b0d5d8f2f5c92dd8e90f96 2013-07-09 01:03:24 ....A 897536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82f0adcc21e0cecbe460230c3874c9f56488420a57af3811b73482bce96f1096 2013-07-09 01:10:22 ....A 618496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82f3b7b0c45f74ce5f91a41fe2675423aca205bd9098242a88e9748f08e418c1 2013-07-09 01:05:10 ....A 1003520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82f5006e257576e7b9b9f8333e2d698a1240928c891ca4481000cd1521c9b07b 2013-07-09 00:50:04 ....A 778240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-82fae406e6995950c683e8d46688047240ae40b84c3fe5532a334f8523163cef 2013-07-09 01:49:38 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-830148a9bb83b3daa647e9a3aa4cd21f97fa4244c24994186c4c971152860a92 2013-07-09 01:41:48 ....A 60928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-830f04059498e6dec589bb924b013ee902ccbe02f74f74455669b694338cd032 2013-07-09 01:45:48 ....A 834028 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83157c735d5f9ea9d0d565cf603386c1c886539285a3612854b904a1ec7e6f20 2013-07-09 01:47:30 ....A 566784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8316faaf4b6b1753b93e94a41effd0cbdc5bb09969c7159f5229f7102d25e81e 2013-07-09 01:45:42 ....A 889856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8327022a046d433931706b3047bc8d9035b8590458f8414f2b785fc286647b34 2013-07-09 01:40:02 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-832835049cb3070029c7dba19a2651a3bd52cb1726af6228c2b9a938b1b8bf10 2013-07-09 02:17:44 ....A 34031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8328815c93055b3dbb80f60d5372d533f3e4bf9575f9f89dbcd29908977d4422 2013-07-09 02:05:56 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8330cee250eb19a20fb4d4d4f399184b39af582c98b47f2433907608e65da5dc 2013-07-09 02:08:20 ....A 310272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8336e227d264bb53ba4d4d4ba7c2b4a01ea3bc9d8cf599894795f62f2864042b 2013-07-09 02:09:58 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-834590ec7bf2c430e412fda267ede2f8bafe87e9ee5619083a02abd60ed8c038 2013-07-09 02:20:40 ....A 1048576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-834bc6718079dbac77b6a9c8d4d542b7b9b1d68af880cd349f98aa276eba045b 2013-07-09 03:05:04 ....A 634843 Virusshare.00073/UDS-DangerousObject.Multi.Generic-835913ac5cad6c283628e297b84fe898cfab63e036316840096fb0785d1cb33a 2013-07-09 02:49:24 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-836223277c0b889318278b34fc716669a66a532b4a62e33465af38e065c957f2 2013-07-10 06:35:06 ....A 205141 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8366fa9dbde2259247f98ccf3196615e9c7b4c8b3296e522a522c696ff7a93b7 2013-07-09 02:47:14 ....A 164864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-836f1bcbb6f082764d9d9ab59ae1677aaea31d179bc1661351e082cbda317d89 2013-07-09 02:56:00 ....A 266240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-837c1f2d9fc6c080e71b3cd2aa209e08d575a589e853fb66f220d396295d0df8 2013-07-09 04:21:54 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-838183626489971b5433415d238320881145eaba40e9721b70d6d9b1a2da80d9 2013-07-09 04:18:58 ....A 400896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-838ec25ca0f9b935553844b1876da8bf96d78c80883140d39bd4c3b9820b3b0e 2013-07-09 04:02:50 ....A 76800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8396bcd37334e907b3aa8a5fe7b8e9ad385552ea3e16983936d64e344fbc3851 2013-07-09 03:52:24 ....A 1369600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83aa45d186d1d4317eab8755575594e2be1cc0a732fc8cef0c1543e9bb78b7d9 2013-07-09 04:41:38 ....A 221388 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83b2dd6596c4ee99b9e7252b765dd728f9c5726545516b5aecfe3ec2c44f6b7f 2013-07-09 05:09:52 ....A 605696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83c595729515a9eae16ad86df0f852d3163483eef0c476f346df3db0b17d5e48 2013-07-09 04:46:16 ....A 489968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83cf6d6382a6fd108c24fd75ddb3ac5b36443f94633e2bb7cb74b28266691c19 2013-07-09 04:54:44 ....A 145408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-83de3f9d85073202e8c57216a0c897c3193447a8081b3962a3a3c975e6f7b9e9 2013-07-09 19:28:00 ....A 569864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-84152887eea0582efd8d9a88a9c088001d6f59f125471553017f41b88898a04b 2013-07-09 14:08:40 ....A 31680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-841cd69cbd6abefaffe6ac61dc432830a3f36e04531c7054f5ca2ef0110ae641 2013-07-09 21:03:22 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-844da7b9205f68b21be71ce3018dfa7550b47b5060bb5ed0b8a57390d432816e 2013-07-09 11:41:12 ....A 120197 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8582e6aff9297ca3693181e097e831d1a7f04cb21ce81dba1b8d3201881a3c7b 2013-07-10 02:15:16 ....A 2007070 Virusshare.00073/UDS-DangerousObject.Multi.Generic-859a4c6c87ec626f178e3584e7630f2c61adef546fed599d6e6fa056c74d4ad3 2013-07-10 03:40:24 ....A 3827712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-85afaf76bd089798971050213ad5ba7fd0b5b1da4db42973f922e1759fbcaaba 2013-07-09 14:28:40 ....A 2701147 Virusshare.00073/UDS-DangerousObject.Multi.Generic-867bf86d4c68ed17af93db76c55b56d2bf1fff6ab9866b5609c61a6024406c39 2013-07-09 17:29:54 ....A 7261024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-86cd5ed12e04a036c200b3f270b8c0ea46421ebe603e7e6ea9f038753c663809 2013-07-09 19:11:18 ....A 1348579 Virusshare.00073/UDS-DangerousObject.Multi.Generic-87675ab2f036b34433d79fafc40ca587975f4a18c46fa6951f93b26113019d58 2013-07-10 16:41:18 ....A 555296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-87f28af4e847a2cf7090ed54406181d7900f808767468168bb3dffa052c7350c 2013-07-10 06:17:06 ....A 428137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-88f19873a8d269065543941d852500e9d0f8954ef6e6b5f800b4838211cfc719 2013-07-09 22:09:38 ....A 161688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-893d533b53a8ada4c7f7ed9c93e3a89fe7cd2e27093b4b65a8513710a26927bc 2013-07-09 09:24:58 ....A 23424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-89647dc4573949a37dcd2e2b850586a020c0959e57149d9f3aa3b8aa2b7c7d3e 2013-07-10 05:52:46 ....A 19826 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8a1709ea1b459517a328404dbcb9036cb8d33d8b59b9a767cc931a34b8cc8063 2013-07-08 13:38:22 ....A 140118 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8a6783b49989708b9f6886a052bd2fc679a33af834b7ad041a91127eb889cf5d 2013-07-09 23:12:52 ....A 3302336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8a6b5c0c52a420bc98b96bcbe375e881dd409ea02165d2d296929ff10439034c 2013-07-09 14:11:56 ....A 671386 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8aafb759e1901b64a6fadc45bd4d9214bcc5ce021cc519f8cda0467c9d19b2f0 2013-07-09 23:23:24 ....A 2510848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8af26d2e3db00ac2025a6d720165b12d69e14648009d4bfbdb133f116a5c8e7a 2013-07-09 14:52:14 ....A 832632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8c1686fc5f19a6a87b6f2e1e2f12d324981b572b820a5a0833f6d7f7cc847774 2013-07-08 23:13:52 ....A 3824333 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8c920438efe79b8ddf25253b75d0edaef2ab423835df0a00d077c45d8e94fafd 2013-07-09 18:32:16 ....A 1383564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8cd9a0c78fb6938067dbaa04c957d6b5001169298742baf9e65322ba11ee1981 2013-07-10 06:59:40 ....A 2159937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8cf1647425a0a10c33f9036fec516805b4316a62dd328113a24ba119de9a1efa 2013-07-10 02:05:20 ....A 352205 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8cf4663d24c68a6cdc7aa02ac7851655219664328ef4f57578c53f52e26bae27 2013-07-09 15:59:14 ....A 1942923 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8da56ade4dfaf537002b29a62b6b62b1a052e08a202862e1c3e7ba06c5ff0e36 2013-07-10 00:13:32 ....A 3865640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8deb51ae3676e847da512b7a51780fa559bfe153bdab768e5a3835ba2bdf5cee 2013-07-09 17:09:20 ....A 584192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8debfccda4e63f6edab377932e6fcd41cfb18a8efdff82ecd0e336af6dcac604 2013-07-10 06:20:34 ....A 617350 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8e1e32c76ce522e15ae8d3c31f46df6ea100162bfbba6cf520e0affe27c74564 2013-07-09 23:58:02 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8e8849f6d3a1ec13808c3e4ed541a430ec0a2755e5ffc70157096cdd88a0100b 2013-07-09 20:59:24 ....A 472894 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ead24809bbec8f0d0ac699800f27ead55ca8e0311c5507fcd235bb483327b41 2013-07-09 06:23:46 ....A 2941272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f3d667e5558a6c22116de3ea82dada493c8314c36441c46e86889a28818aacc 2013-07-08 15:37:48 ....A 285184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f7fafcade4ff6a0615d8b11719d1c576e70013b6c3e6a8679697d8b067f9f08 2013-07-08 12:30:20 ....A 975872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f90bffa20c71d8e201970d0f8a02a8f2f6ad5d7559f1f527096299ac1ceebda 2013-07-08 12:42:38 ....A 265728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f91cce48b75e601e58088d88b3d125cb470ef49b3e52ea7af76be469f2eef73 2013-07-08 12:30:54 ....A 217456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f938cc85a85b705ec7153d85207524cbb050b926590e2744fab09298f157d31 2013-07-08 12:33:36 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f938f07371654f6e49cb7b749397129a934c9067e682896f3cb1d9d12fafb62 2013-07-08 12:50:26 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f97a504dd0ae79b1ccbdb100746f8594cab43b50c413c048eb520bce34eb57c 2013-07-08 12:48:16 ....A 446464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f988b1827160c253957b1d73b48c8322d462a18002e87cfe81ea2f14de3a105 2013-07-08 12:44:04 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f99614555312c27840d60fd289e882aca70ca1b4d251a0742478e4719cbe0c7 2013-07-08 12:51:40 ....A 95744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f9a0d2250717834bdbe3e71d67dcd6d1529642f72a4e0d6f1a45f1af1504c5c 2013-07-08 12:39:06 ....A 1965568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f9ab5db65d1d863c1e0291984ed9d7fb2da217c965cac0f1a8cd83580a268e3 2013-07-08 12:33:00 ....A 39358 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f9c8c4fe35c0551b7d4fac34dc778d0463b3d4ac4076626a67eeadd5272eba6 2013-07-08 12:31:16 ....A 1187840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f9cf217383fc8ce857cf3bfbf7e37de49cfdcb6e8c541c00d9eba27bcc9ffc0 2013-07-08 12:44:42 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8f9f846a599e89234d89c090a02191877b9e27a63b34a900b21e5fcb53233750 2013-07-08 14:22:32 ....A 13352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa032a75ef17625c4f7c096a6601e0f706b2ffda0734a76899ceeb8658c227f 2013-07-08 14:23:18 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa1547241cb5588e2be8ed7b5ad102f2bf9dadc0411e1546fdd59d0249f1a2e 2013-07-08 14:26:18 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa252edd1e632415a9f842273a7cc4050720c5d8d1543df4b6cf70cd1db07d9 2013-07-08 14:29:20 ....A 5105736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa253492210472d74dd19826c6047f82e83338f906cd638afe78ee1ba92b2b0 2013-07-08 14:43:28 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa68292baf41adc80e856d6fab37e42fc0af1dc470f1c45f31040a1e2e428bb 2013-07-08 14:58:16 ....A 80851 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa8266c1a58a2d78248677300c4469c69405f1a80eaa138af9b8ee4b7a81124 2013-07-08 14:53:26 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa859942b8e142f134b9e745481eb4a9c58ab1b735146860bf4698eb98e7585 2013-07-08 14:45:42 ....A 1015272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa8d3beec6b9f314c77512b723ce91655585888a89f7080d1a2290afea75565 2013-07-08 14:54:26 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa8e4984bc38bb94d317406c6808dc36f5d61e5b35e80e9602a0d5e01dd7f02 2013-07-08 14:58:14 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa97c3112b52485afab00f1aec24d4042d29c44b6733a0bb015039dd31e07bb 2013-07-08 14:59:46 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa98159b0c12b667e039cc881ac5a20f3e6af6d3e88fe20922ef91abddf4d76 2013-07-08 15:00:12 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fa9e0b30a49b2e79dde56f452782e8de6657a82e0dc58070f62cc762d26ad7d 2013-07-08 15:00:54 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fabeba1dc3eb3544b2d2efa62bbbff6cbbe7ac89bd8f7809574f9d1c81cafc7 2013-07-08 14:54:02 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fac328924015182224b76577756d60102bac1e0d949ec6c5c90d2797d30f992 2013-07-08 14:46:38 ....A 305901 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fad19f05d3a0ffb197a9a91a4d133569d15c0f697a250668f9b61c6dc3e0245 2013-07-08 15:37:36 ....A 434688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb02a63997d2ebbdf6d783529557a5e976bb1462e6bb5e97d9dfec78eea85f8 2013-07-08 15:30:38 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb03bda91f421fac44a06d1ad055b86a9c170d5ddb5f12348c4aca62897287f 2013-07-08 11:14:20 ....A 375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb19d94bbe6bda6d3ee234c2ac886dba611610a457f9c2cdaa5e14fe283c11b 2013-07-08 15:26:18 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb1f7e87eb4c4092f37ed9a815dff1787164d5cbb9b2e381e79331b44a6a2a2 2013-07-08 15:24:20 ....A 110504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb310a7def5ad81cb8e869f65a303a4293e256dbc816a19f4e7acd09e4e612d 2013-07-08 15:25:34 ....A 33280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb4a2031a303cb7fbd8e12483d29892d52039b2bfe32c6ce61ed837b2132233 2013-07-08 15:30:50 ....A 557056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb6c21252224c3a56eb16e49bad51af777361ee7263e7c59761fae456b236bf 2013-07-08 15:44:16 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb8004dc993f42c27599e2220b76e03d9a7b7d01a833d9d8469908df27bf50f 2013-07-08 15:50:12 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb972bdfb6c05aa9c1a2f58f52522755ad9031776e16de4af5b3f9a37cfef27 2013-07-08 15:42:14 ....A 22212 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb9975d0db19e8de08493cf75f1e2fb8dfe031e9f03f6daeb4531bfba62b18d 2013-07-08 15:53:42 ....A 121682 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fb9fbca01988b6723ba7dc0595563df175c06c0359dc2314c89879acd035006 2013-07-08 15:42:22 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fbaa137043d8b887d3275e1d66161eb9bc486d6536a2984ae58eedaab16c236 2013-07-08 15:53:06 ....A 572086 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fbc20c12ef075885f46f68cb63f637c84c0e1ae963e9beb10b858686fa35a29 2013-07-08 15:53:22 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fbc6e5a6c544dff825c816586c34b0df3750f3ac2fb22723f1b0fa1828f92d0 2013-07-08 11:22:30 ....A 281088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fbf6732bc995bad8bf2a4471eacd4787f76bcff044b126bf1c50fb424fdfd17 2013-07-08 16:57:34 ....A 46336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc041289b79fb931d12ea9927c3ce718c0bf4f1cd8feba6d651682a7e843287 2013-07-08 17:04:36 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc251eea651c6beb2b3645dcaed1c2edf2ecbbf29495284d22eade9905e210e 2013-07-08 16:58:38 ....A 9923216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc2cc71fa146d10454e6b49f04935d33f47bb631c7736e3e12b894adde4f6ac 2013-07-08 17:11:00 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc31c302031b0327f0885f9e14723887bdb5f32a1fa0c37c2758b0e779e5844 2013-07-08 17:13:46 ....A 53760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc340b14283dce5dfcf5c01c213883f1e613ab8a23e347ac32e6595a4b7a234 2013-07-08 17:03:08 ....A 77403 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc3597a81fb50f2450885bc72566bbd5638e9670bb2bdac053922ac6380c1db 2013-07-08 17:14:44 ....A 462848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc3bbd59700e012a83609cd6b484f087a1a3ef1aaeab2a81045a5f1950b8bab 2013-07-08 17:03:24 ....A 9075 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc5b94a2ba362e63d7e1623e4e532da832951e85c3f90b4c9afceafb888833c 2013-07-08 17:10:14 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc72fb9990c2fb153cd3b966d02069001c1663f6f26d630d0d68dfb388ce521 2013-07-08 17:10:12 ....A 314190 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc76544e9483a0d93289643e6f6554463032eddf84ae7b6d41a17dec26d2b5f 2013-07-08 16:58:08 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc85aa035680cb6f985e940fba0f833e27458828a4821759fad1568b9759842 2013-07-08 17:05:10 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc87423ea9850f552fe639ae32289924ecaf0c47d9fcef5827d3f4ddbe39eea 2013-07-08 17:10:32 ....A 1282048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc972f6dd1eb23eee27e9fc6a97769c35ad6e37cbe2be48e89b80b06508d4c7 2013-07-08 17:10:04 ....A 25632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc9d92ee5483a05a03481653ba192b744e6c472cf4a8520a25932df0440a7a6 2013-07-08 16:59:08 ....A 73216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fc9f900f820c752bef7b89a7f2a1012a643895639aeb7a6d4255e65cd1e5a38 2013-07-08 16:59:52 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fca73fef83d34cef229436daf926c19589886d26f4f236638bc8510e9418969 2013-07-08 17:14:20 ....A 128000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fca758de84fba3f3257a7d65c73e3fea992e2ae246dff6107d95e98ba290905 2013-07-08 17:02:50 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fcbe77ce11b3a973dfca279a2d6b1894e987b1510eae196b98f51713decee5c 2013-07-08 17:02:10 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fcc8abae704071d5b7da03caeb8e12bee61aec226139fc45e1d40c1b77c6af1 2013-07-08 16:57:42 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fcfb897c179f2e5db27f5ff0888c7685b743cc5948eddd3e79a0be6bf37da94 2013-07-08 11:21:02 ....A 88416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd0445e87eb65a286f6297afba5fbdc77344c8765e7a809db1c94bbcbad95d9 2013-07-08 18:35:26 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd1c42177a65a3da2e0a8cc606972bb57d6b12dcaa8aa308393de4c1608a497 2013-07-08 18:20:32 ....A 139967 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd1e57b8585fba140b6e2dc02d66935cd5cd18f96a3568342c08b482f13137c 2013-07-08 18:19:52 ....A 4521984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd21da4289d60b424f7c1874487eb07e094e2986b6b5deba12e622dbb0a2373 2013-07-08 18:24:36 ....A 92160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd2f90f6c3e71125de864b50f40d622953d2ceba6621de0faf4bad78467a27c 2013-07-08 18:27:14 ....A 192512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd418351a499261b6875ea07f610c1a608e51f7832bd873eb7558f548610025 2013-07-08 18:20:46 ....A 531968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd565b978e48706d48c48d333c90298a12a2010bda3d1269520156358abfc3c 2013-07-08 18:33:14 ....A 925696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd5f339889cc79c64ddc6f56d6798e0270101d69697d253f5cfac037b0dfdcc 2013-07-08 18:17:24 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd832ca417dd57eb593ca4a4058cd9957b1cf0cc03be46d6fe84147a553b2bc 2013-07-08 18:19:58 ....A 71168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fd8bf1a5b6eb94f469c9d40ac8fd588e3933410709a4d80954ee31b8d8c2c7d 2013-07-08 18:23:24 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdafddc0671de66e3c439cc07a3e94a4cd4a7c0be9173675682b7f3c97efb6f 2013-07-08 18:28:50 ....A 1291697 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdb070f07420b9e8384654e714d111b447fda157bc64f00d4841f67f45e08e0 2013-07-08 18:47:40 ....A 2162725 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdc4601606974d5884bb4a5f8fdfad361c809de453993239ddb93dadce5e4a3 2013-07-08 18:44:26 ....A 2161336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdc4a75539d7277880ea6457c60bca021f99c9261778fef7ff438b77b5efb08 2013-07-08 18:49:12 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdc86b46c8f2ef50b27c9cb5d4063c6dd2b1fca0684f84ed56e05b33ac61fc7 2013-07-08 18:50:32 ....A 396271 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdeda3f5a8963de990862e8fa0f285282972957aab0422e15a1c365042588a2 2013-07-08 18:59:58 ....A 3506176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdf16c935bde158ded2dae9720df456fd483646dd563f01d3eccfc02e2bbdb8 2013-07-08 18:44:42 ....A 51989 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdf6e4285b8fd49f679d032f94f2238ae8cb72f98c3330237c0dca18b6b76d1 2013-07-08 18:59:22 ....A 181760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fdff6bdbb638aad23eb45d54a8e4a107d063125d6cf10ea10aaeec606a59637 2013-07-08 20:25:46 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe1797f782e4abac77ccd389aa49f2d80b3ffbcc8b7ba23dfbd304f30cd391e 2013-07-08 20:16:04 ....A 394240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe23b5da8347b5d1fb32894b36ec157139b9aea2a19491cb03712040d36171d 2013-07-08 20:22:06 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe2b8de6ab92f5f0c30db244d117483838780961ad477be5669ae9f8798af0e 2013-07-08 20:16:58 ....A 373924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe2e23d70852a79cd1d58941f1ca7779139ab2f41c23a70957a92804d1c1549 2013-07-09 03:27:54 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe2eaf9965d8855b3349f33131f7bf85604bda4c991772b8694961ad586f1a4 2013-07-08 20:27:44 ....A 22163 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe3f945b4b6ed21e53c932258501533a552722a07f27d9407a7cacdc4413bd6 2013-07-08 20:24:54 ....A 646656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe55a57f22bfb3d85b31715ba6140e5658f8fa8d971ab6395ce0fa15df348de 2013-07-08 20:16:48 ....A 3093532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe5e2b12bddf90e7df638cef28cd01de91c4956c1d45e8d7ee6fd725553ec78 2013-07-08 20:16:18 ....A 2174976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe7c179ae9edc9e02db1c7f72560de0725d30404a24eaaca97740aa3d744b2e 2013-07-08 20:16:02 ....A 1334481 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe89b1703090224886e833e3c9e62567f9b4302075f3feeb4b0c73020544e16 2013-07-08 20:17:02 ....A 270336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fe992ccb6cce5dc98e3446f5e9942b07944c6542d147a61c84c8eeed1e3878e 2013-07-08 20:29:22 ....A 108221 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fea00b2492b042ebb5a381c83bbd6192c89f0368fca308f1a46bf9023fb4681 2013-07-08 20:16:42 ....A 2931200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fea7e5fcac98b7d322516a2a60c265bde304f03644a0857d7a16b12b968f2a6 2013-07-08 20:28:18 ....A 11210 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8feaf7ef0b85487a5427fe798c0789bc9e52db412402d79be16ec69b94c0a705 2013-07-08 20:55:54 ....A 772096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8feddf2d85287b166f4a3f986aefbe5a6af1a96e48740359dbbb0e8f0e76bb7f 2013-07-08 20:47:34 ....A 29952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fede8f3287b54ad70094640412291eaa082a8b18a522a845c7654bf48ff5a2f 2013-07-08 20:39:32 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fee19128ba6c82e51da178137fd1681ab16e3e53698d7ea974a8ebf6ce98e3e 2013-07-08 22:01:28 ....A 1269760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff0242d722c64747a6ee7f350dccef42e1eafa1291f105f5ffa328e61f074a2 2013-07-08 22:10:14 ....A 201728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff0544ca9aa0b19db94f146ef8f8202ac87afeb53b359128d94bff2452d0e57 2013-07-08 22:01:50 ....A 16531 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff1af81b69bf76919f0d80ccdb93f85ed76cf093afe7433ed25fa5137ebd8a0 2013-07-08 21:59:34 ....A 394507 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff321fa39caf2a285b6e89129af568218371d85ab9ed6f3dad1386c2b4f383e 2013-07-08 22:00:06 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff3b879a2987d78abde36860718c7d8900efd945491a9cd5f518a412a9a3313 2013-07-08 22:06:44 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff3da306085815a95a25278cc5304d50d53d860c57d6d9a2af09ea8c3ca35ff 2013-07-08 22:01:24 ....A 630334 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff3dd897219f5e9db79cdd8f55f5b01f4b0114eed74b9567813b6efc7666d31 2013-07-08 22:07:28 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff4d469d79865cc94b598a863da3f1dbb9b46b0c32dd4acf7640189618535ee 2013-07-08 22:19:02 ....A 153600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff6c0f931d7a034607c7ba1fe11c2d37d6c7399d2fec35e01a37dc0af3417f0 2013-07-08 22:02:18 ....A 29042 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff6cfb0e85e8c72b9dd1e0352a85972b8ab43d437388b96efba31fa72cc2345 2013-07-08 22:18:34 ....A 133120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff6efa4ad9402b77ee0bd6ac3f0446efa1f23882364b80bb59ebec30df897fc 2013-07-08 22:05:58 ....A 669232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ff7059308d720c2c7d23dc79b6562c30e65e044e1c4305dfd732f01d16b04c9 2013-07-08 22:27:28 ....A 712192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ffb8b32e11700b11deca60035e8618297a5a22c2fe942991b1470800b136003 2013-07-08 22:36:50 ....A 140302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ffbdc78efd9783dbc3914861135bdeff2bcfdcbbcc857290e866793a0864516 2013-07-08 22:36:28 ....A 1333760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ffc3f2c86352d136a51ed5f7213237f6d2d976d9c5f10dbb86637407857c5d3 2013-07-08 22:33:38 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8ffdea1a75975141d646b1d5fe0192d6850d97a9dfe4645b0d7824c793f164e4 2013-07-08 22:31:20 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-8fff57e632e757b01522e509cb12a2fa6ebb17baddefc49f6ac702b29363f2fe 2013-07-08 17:04:22 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9000b83f3e39e76b36c549c3dfbd30e7edd7eb8e41ab79c04889a30da6f6e383 2013-07-10 04:09:38 ....A 60661 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900182a967b5ba1a6ba3c003d9684151924df7f090292f53883e6551f5d3e960 2013-07-10 06:59:48 ....A 37888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900380f6732b51eb7b05a93d36a7b23fcc3ca73d752500f158e986027cf489d0 2013-07-08 17:08:20 ....A 918450 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90050d44780632b025baeefe5ab661f74edc514ca6a6245005b91c74f00c9ead 2013-07-08 23:26:08 ....A 28062 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9008213b12fa3acce4f3d9362831e17a97937fa1f6f30960ca93b32ed3bde92b 2013-07-08 23:24:08 ....A 1305120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9008c632ace2f677fa21685e81e7b22679edf526ef47c65dba90275690c97451 2013-07-08 11:10:20 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900b4142817e37c8af53a27bcc025be517e107c9657075d84909a5276340de68 2013-07-10 04:38:36 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900e0808d5a6dd0760a117bc051002adf3e978a13a7dea5aa7abe68b368945db 2013-07-08 17:12:38 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900f5184a44c09fbf4b140919fae2734f3c0f3e4dec39f45fe0a24ef62173518 2013-07-09 19:58:18 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-900f70b4aa4294e17c802e576c01dd7261657419241a18b16b9821244fc05cdc 2013-07-08 17:23:44 ....A 162768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9010e6ae88de7baa4d3062b48ccdee51ff34835d1bdc5c9750e4919e8c1933af 2013-07-08 17:32:50 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9014115363d447b4cdae255743e93218d68c873f5e46f44d79138307532d889b 2013-07-08 23:46:56 ....A 78080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90146d1a9829d1d2ab899bf141221042b837af948352098634721b324f5df0db 2013-07-09 08:56:06 ....A 269490 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90173c97176dbf7fb2e067b935f5b072241ef5b490e05e43b274a40c90d01ef0 2013-07-08 23:46:10 ....A 377344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-901baf9baea2a779e18cdd96f7c5efc2376d6c5573af291dca287dad5ca756ec 2013-07-08 17:39:16 ....A 318464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-902182ee769a7306818028d090f4c6603e2f80c508abb6e0267e388c93a8c0b4 2013-07-08 23:44:54 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90237ad338de3ec455aa58c80ff99d0f74ed07a024d7f471937d06b165e39d65 2013-07-08 17:26:42 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9024417c5bb3a6fe6951da11895fa618b30514528da07ab21019e4c35f073db0 2013-07-09 19:52:06 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9025b9fabf18298c17c3ed0b83856ce76b8d998a4d8660ebe4fecdd1a46f80ab 2013-07-08 11:51:10 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9029614ae0331c2b7b72ed3b7d670e2fe8dab97a304423d36eb6ca5be39d83e4 2013-07-08 17:59:12 ....A 30463 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90366526e9e596bf1f9e86c5d9ab943ea383bf0e9c4ac48ef7497b873f4e5164 2013-07-08 17:55:10 ....A 564226 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90366739a59c18b836cb1da9d5ad1649e2340d68d64c5e0b6db0f79d5ea3b8ad 2013-07-08 18:01:22 ....A 711680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-903820e9bf2814308aa9e084eb9102538e81852f5ea75e4748c3b2d1841306d3 2013-07-08 17:58:30 ....A 2207833 Virusshare.00073/UDS-DangerousObject.Multi.Generic-903965fa4e7be188842d3b82e50f99bdb8ccc50c39668caadb44cd57f394fdbe 2013-07-08 17:49:04 ....A 75523 Virusshare.00073/UDS-DangerousObject.Multi.Generic-903cc7fd92e30a9178f18fc94d7d1af82956687d9c250e8c8b2d34991bf0d6f0 2013-07-08 17:57:42 ....A 631808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-903eba97959e4372a291afc925deaeb136b6a228c535e0a341cb09a65b9f75aa 2013-07-09 00:07:08 ....A 287530 Virusshare.00073/UDS-DangerousObject.Multi.Generic-904299dad33b0687464ef76508678c11f4deb5254c3584afaa952e30a027d7e0 2013-07-09 07:58:20 ....A 610304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9042adfbd5b362ed26e06993eba2bf7b489510d58f82266c2edbde3e4db1e54c 2013-07-08 18:00:04 ....A 433152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-904428a051e5d86b4c40b873de5d39b8a596efd7ca7f53ce1deff1950bdf956c 2013-07-10 15:08:20 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9047d23732ca9e6a1bccbb6b1d93d6810999b40efe3c5c4adccbd483429b48b4 2013-07-08 17:54:16 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90481f2fc2ed5ea1974ede204257a892b25fe8431c7c3254273fe97e9e0e2442 2013-07-09 21:58:10 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9054720f578b85cb0fd8af0f8132fd97aa6765d87a7ef3c519e06cce83911e7b 2013-07-10 04:30:00 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9054f56bd73ddf1b912f196e96a06d24bf4f5ae7a4fbe17b19c5058e5fdce337 2013-07-08 18:27:20 ....A 38912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9055606bc88a6470996da66a418ea41a94dd12dab657d85210bd37a2d3c3acb1 2013-07-08 12:11:14 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9059cdee74c9bb6a0106d2cdabbd8e194b47ff98f52867448ed8d7fb11abb395 2013-07-09 12:18:54 ....A 685711 Virusshare.00073/UDS-DangerousObject.Multi.Generic-905b26f30915571a5f2e0b8fa56d9f7ac1d7a9d79db8c735bb223ffac26709ea 2013-07-08 18:29:22 ....A 719872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-905bc6acc2afb34a9ffeb1a988fcbe1837e6db00759a45a7615aaf731e81bcbd 2013-07-08 12:13:16 ....A 9794 Virusshare.00073/UDS-DangerousObject.Multi.Generic-905d585162c4b9b27be0a4291ceaaf507f43a61e81511e7ead2064ddd6348efb 2013-07-09 17:28:18 ....A 3712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-905d6f5c06ba02822c98415299fa3127f10b2d7be02b28cd58333ca7c7c88762 2013-07-08 12:21:06 ....A 76579 Virusshare.00073/UDS-DangerousObject.Multi.Generic-905f5af89bb83346e7d4e62e30d9ef946f55c402d2025aee187c9486b8a4bce5 2013-07-10 05:13:08 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-906125b44834d9810327ee42dd33ae13c83dcb2e0cf89f14fa6941e004e9c8b7 2013-07-08 18:29:44 ....A 948618 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90627f4826cfa4324876eb6f4101d817c3368edaec01c86f2ab493885a52f988 2013-07-08 18:29:16 ....A 737280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90648bac07650b9dce8665d0167e25cef44bf1b48de5c9b4ad261f95ff0c4a43 2013-07-09 00:08:56 ....A 1196032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90678d58a2313e190b2f9a37b8893500eace96b88a0b872e72e2409425f47497 2013-07-08 18:30:44 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90679d9341d0520aad5bb3bb870cb974669956ad406e7160f2fa4f9c876fdc23 2013-07-09 20:09:52 ....A 64000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-906a238b73f603f16a182f6b041f5358075a10e1dd080bb00a01ce4e967bc2bc 2013-07-08 18:34:26 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-906edd3cfe3f418998cc339d975f1c478d06b86dc7cfcfde856644b3471067af 2013-07-10 09:43:10 ....A 1011712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-907070c5121b92125b9624911791ab895af77b71dc4a89fffb443b34d659bd39 2013-07-08 18:48:16 ....A 604716 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9071a24b73c48bd5f15f90a47984e9bc7f6f7407053d2cdc060a7b32ae7ef297 2013-07-09 22:55:54 ....A 650041 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9072d9a74f930fddc10be708856bd2fe0ed3f61b611d27d1fbcfb5ef3a65efe9 2013-07-10 00:34:42 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90776d3261c5435b766c7cc06dde25c26fbd9bd992765514868193709f7b5d1b 2013-07-08 18:56:22 ....A 783360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9079831e7c8561a06bb311066b4b81b427f30e6054933fca365e1def9330028a 2013-07-10 01:43:44 ....A 54885 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9079e6aa87a8798e4b29be008e005629a5878aba415a9da1ae13a7664f144788 2013-07-08 12:09:50 ....A 158391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-907b331d74f87cc58566452d1e52491f0a3e09a5eca28446339682a62721d61d 2013-07-08 12:04:56 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-907d1d18b6f33471f3708d8b8e1fc4d7ac1790a47ac5fa229e3ea379b4c91b49 2013-07-09 18:19:00 ....A 73216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-907f4b23a3220052c33b69a91203921f72c7b5535b60e2f4fa48dbaf6b4cec71 2013-07-08 19:00:00 ....A 1021440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-908030202f45aa7de709859831fb06b26079474207784466fa890387c3fbe2c4 2013-07-08 18:52:46 ....A 1137152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9080c008b11bb47d508af0c13078c7e9d4a981efe5a2425ba9a4f5819cc97cd3 2013-07-09 19:09:06 ....A 85873 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9082f05a4e33eff2dc10d43e949e8a92baab4b43f9436f15cf9cc40bbd80db07 2013-07-08 12:13:32 ....A 41368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9084d5e6852f436d833949d2dbbaffcbb6d9bef491e465a17e2329ae3b3feb87 2013-07-09 18:30:52 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9086f315cbea957f4e79a6626b6e3178a007c9926ab8824a9743ef033c0b89c3 2013-07-08 19:01:40 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90871e21a9b5aceea482a593850442b737904325c1a0df088d02156c3ec6f25f 2013-07-09 00:39:38 ....A 2928640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90899262946d25cb2b1c0dc80389e4ae0f755db3465d323ae1ed1b6b3573e137 2013-07-08 18:58:28 ....A 27089 Virusshare.00073/UDS-DangerousObject.Multi.Generic-908fdd75f4e0cae40d7c02b41f45b21e49468db26361e08654df8234a665e6e9 2013-07-08 18:51:08 ....A 659456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-908fe7d40622683cb40d81a48fa24d840b64bca0b97e70e7749c9285b3b44686 2013-07-08 19:32:36 ....A 53398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90909de5ceb3a98f6888495800891f995ff6d9dd1a43a340da414c756bcc99ab 2013-07-08 19:31:38 ....A 387584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-909348cc7b0f4fccb3e8a6fb957d6cf5157d50709de1945aa0f6b8e08b816eb4 2013-07-08 19:25:14 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-909367d5962148fbcdeabea2b8a8eb3cbafa957ab94645815a286139fe1b21a6 2013-07-09 01:14:48 ....A 189696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-909699a22e1720dbdd142a6f1343fc8e8a05a839fc4ec0ff245b6e067ee65872 2013-07-08 19:19:26 ....A 270336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9097423c40e247f7d356cbd6613e7dab2c1ae7441b5d73a7aa0a6946ea73a6a9 2013-07-10 04:06:58 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9098912aebf88ecb4bfebe5a8a02a8563ec69276b7eee80d08d215513aa2e97c 2013-07-09 21:23:38 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-909b07cfcb42a3ad257bf28443301e0325209ed7853314046b15a2a19d849f46 2013-07-08 12:47:20 ....A 48734 Virusshare.00073/UDS-DangerousObject.Multi.Generic-909fd61207e2660d382025d7ebdab0b902da0d068aeab5af9cd110d7f4cdd96a 2013-07-08 12:37:16 ....A 1184265 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90a0441312b0cb0da47dc62be02a9e71841a43a3a7379588e0bd57cb29f82eb0 2013-07-08 19:16:10 ....A 86590 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90a0a3c98912144d95f61931cadc3c386e4bba009a2f07a1d55096d4d3c4cc62 2013-07-10 00:16:40 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90a220dfe916a5e1c7e8aa321476457196411cedaff099c71e3bab870176e270 2013-07-09 17:26:08 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90aa78a9cfdf460924c73c9e5c2c6996bc5e2449c45a21b36e2a61b359bd5bf2 2013-07-09 22:35:22 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90b78518b41e07f4f1fafafb71d9c48c86f78cf14d4535a3cf429e73badce2e7 2013-07-08 12:41:46 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90c9903f51f8418b96d90f4b49fff0547086c4708f271bb0611cd30d5b2e05df 2013-07-08 19:39:52 ....A 71168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90cdbb14aca08a2db9b52e23ca229861d8a1099fbf49ba3f7e1fe0140fd385ea 2013-07-10 07:35:52 ....A 369348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90d783c9745a3076118243fbd20b64c92246cda81bfb17949951fcb8416e0f7b 2013-07-08 20:02:32 ....A 1642496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90db25231f3c143e56d3e737ec390b2e06da350129e8cdb0b958949ea9d32e29 2013-07-09 12:17:56 ....A 329216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90dbfa4cf41b20f847531817e7f42c3dad2e8205c9a90b4716b617f0fed9023e 2013-07-08 20:03:32 ....A 1635328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90dccb4247750632af2268b7341c499ab81c2b2689eddd21deb257d443af4f53 2013-07-09 02:33:30 ....A 2969600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90df23f233f9293428ee6b393a8138121d273d44b480c5f09aa81df898717606 2013-07-08 20:19:20 ....A 1023813 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90e03b8a6d038c5c61ac9447bd81fdc1cde0d2a328c811e88b58773a4774008a 2013-07-09 11:40:10 ....A 4014358 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90e07cf2d153733d70268fc3162f4324b10bfa6381925bb5031ccd76261cb403 2013-07-09 06:01:08 ....A 4411392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90e67ce1b12bd243c39da7fded32e00c4d8d0647e3f864a01703742fc1930373 2013-07-08 20:28:28 ....A 719249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90e7a43afada14fda202bd931e24b4b18d233740256155d25db4e1b81c8e1421 2013-07-10 05:30:28 ....A 333741 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90eca37652b2be80d89e179026d55139f353006ab6ec35d64fc1bce63cab44cc 2013-07-08 20:26:38 ....A 169984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90ed1775db8bd112c8d00e57a3caf89307a407074b170abfaad3f50f6f1212a7 2013-07-09 03:35:28 ....A 1273759 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90ee325452d7ee9d2ca34e2c948f1d3329e07c24522c5d2da2573b7d638bfb67 2013-07-08 20:22:00 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90f18e62085d8787a0d581073f43c87b54d9069e91879d1bb54a52d821a70ac5 2013-07-08 20:24:24 ....A 24514 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90f661b686fcb900690d082c868358985ed402e124561c411347a955c422db0e 2013-07-08 20:20:08 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90f7bf14befe24c86b1cb9a1303d3ca1e891b74bf9cbd60757454e153859a831 2013-07-09 22:25:26 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90f9153ddb70df7659197887f26a945bf99862d93c3cfdceda500942d20cdb91 2013-07-09 21:14:56 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-90fd743dc6b26442a4a52c97b50417a7d7c55ffad60bd94a554fdea6bd7e522b 2013-07-09 17:17:24 ....A 404834 Virusshare.00073/UDS-DangerousObject.Multi.Generic-910089837749598f8254cd9f4c69b620ec1dea61ea452a222f7d10bfcd8ea929 2013-07-09 04:25:58 ....A 79360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91009ee542df3791cce3d607c5f191994e936778d4b78e9bd3069ef6663d8ac4 2013-07-09 03:24:56 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-910311c1bf1f0ec9ae8867d58ee89c1a27747b99949f1473440951b1eb121a44 2013-07-09 11:12:48 ....A 103984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91039901eb988807d8b0ea76d47999324001dc45965b110ca64608c554deca0a 2013-07-09 16:44:48 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9105f27412afca8b23b456ffd81bb683a4931ba165d0edf9c0c9236ecba42a27 2013-07-09 04:28:36 ....A 950272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9106f415d618e4e637204bb49bc8951342eb0d19f8d4d38dae05ebe5de6ad7fc 2013-07-08 20:44:06 ....A 67072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-910e1f199fa73dbdfac5f65dc78138981689f6afcfbb1a49dc4450b2cdf4b8d5 2013-07-08 20:42:02 ....A 158317 Virusshare.00073/UDS-DangerousObject.Multi.Generic-910f5c7e82ff300dfef1f0ce722a149b261f242f8a49988c0fea21da79338178 2013-07-08 21:14:56 ....A 53398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9111471994415e35431afa30f35081312d6fd912b2c949b493bc8ed879b38d04 2013-07-09 08:57:22 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-911147dc035fcb34f3f6a552091b883d0acf8197f34a6a7fe635034b041f5845 2013-07-10 14:38:40 ....A 285184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91154c273e6d4fa23e0fe03cab37d2380dbce3902dd1340eb1a8b8352eb1838d 2013-07-08 13:20:26 ....A 960512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9116c3abad6f4f32e98139ba3c13fa79e18d194a9a327af4f7c985a3ea75e885 2013-07-09 15:15:46 ....A 288336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-911a123b3ac6083d315721944596d331225bf97b3d38fe0b009ad04aaddd5c30 2013-07-08 21:12:14 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-911b3365f9c6a0f985fb5d58326d2059e37fcd0e990b2ef3ff39e4533d6ecd0a 2013-07-08 21:16:46 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-911f3249770de255ac0fb6b3f3cf22e8fcb3debc37377ef9ec27975b34b95a0d 2013-07-08 13:09:22 ....A 405696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9121bbf3e60f09072290cf15b1723202cfe1ebe3514c0cea99fe07251709c422 2013-07-10 04:36:56 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-912328a823733eefa16de5a3b9774a9d9783123bfa33d767fc6ceb52dcc50ca4 2013-07-08 21:13:10 ....A 883211 Virusshare.00073/UDS-DangerousObject.Multi.Generic-912c7d8ae1f16844914651b52757166e88a1db68f86644da39fd913c991542c3 2013-07-08 13:35:56 ....A 27008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-913b322244413cf9e399a48cdf6b1cf0ff8753876770ac59fd805dc3f2188572 2013-07-08 21:43:08 ....A 1717623 Virusshare.00073/UDS-DangerousObject.Multi.Generic-913c2da56d1be075bbe131a8dc0a4bc72a0d79d93eca6f35c2e6c7d5c6e829b1 2013-07-10 14:00:18 ....A 141159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9142fc90ee25ed663f2aebac48403fc4b26d8a7486053d2c1d867f8bb3d415b1 2013-07-08 21:43:44 ....A 2439168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9144ab71294c15b2d37ef6a0327382537a2925b9043462e4d372dcb97956e60f 2013-07-08 21:52:36 ....A 372224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91465cc30efa3eb3b2421b214c9ae3df16c551228fb6a5e16b2b56424f2670ff 2013-07-09 20:35:32 ....A 703478 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91466524d8938e867903e10db63ec21ddd247ca1fa6446ff6cb7f75081650ea7 2013-07-08 13:39:50 ....A 47616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-914d64a4f66929efb39c094ee200692e558f1622355f640d37c16e3a596eb288 2013-07-10 04:08:50 ....A 153088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-914d82a7e16dc7c2cd7c143d718ae933421223e346f4ac691d674d8e8a5fa1c2 2013-07-08 21:47:44 ....A 134144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-914fa4c8514ce9d90239ea5f6f91e869df5248efd0e4bf86119e22c9146777be 2013-07-09 08:55:10 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9156cc038503d153e2570e6b0fafaff25eda822a04594b5b00e5e9dd3f35b3b5 2013-07-08 21:34:12 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91574e928425147378a653cd7e2fe750ac9c5a42565cd9d3016a47d56352cfd2 2013-07-09 12:56:32 ....A 368408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-915db5f49284779cb0fad85c22b8128ba2af9bd1f4aba35b657274e147b95131 2013-07-08 21:46:12 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91630e3122c4b8a7ac57b91199274926d523f00a2cca7d62ae5beb2e5cd401f2 2013-07-08 13:51:12 ....A 67072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-916693a204408c459df434512fad86ea0e9467254244a2941997f51710c531cf 2013-07-09 18:14:20 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9169ef5a1e186dac9555d656bc08d661914e3018b73673510992f6ce462405ce 2013-07-09 13:36:04 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-916b1e76a846f4c8f6ff34858c294d17051c93fbc70690c827e30d6993d656f8 2013-07-08 22:19:40 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9172c3cdfeeb5d7851551dbb83061963669b71f5a34b5446cf87858d1a7d5eb2 2013-07-10 02:05:32 ....A 999424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9175af7b54a19b93e6e2d5f7a98c9e14d7e6078df336f46c125bb63a5a05454a 2013-07-08 13:45:28 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-917b053c549e27f6c7ebf8c1e8bf20ce33e4ab7278288b2aef3c1b1a1f31e4b1 2013-07-09 19:28:22 ....A 31942 Virusshare.00073/UDS-DangerousObject.Multi.Generic-917c8fbc61c0f6f806d03c3ff25bc1f32b9ff88363e8a83846ed2a3ffcbabe3c 2013-07-08 14:01:18 ....A 326560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91809c7482122d66e21a054b50c95fb24cf65a035bbc0cd2dbd6214abc67d5fc 2013-07-10 09:38:28 ....A 1355908 Virusshare.00073/UDS-DangerousObject.Multi.Generic-919087c02c56640e0ccaa9d817eaa63cd6f87e2f4ba5752a724ac48bdaca74fb 2013-07-10 14:32:34 ....A 738304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9190a1bae0c4ffd184dd1d934fc81f685ca9d50a505fb1198139e4144a0a0f65 2013-07-09 17:39:40 ....A 369664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-919240766032375e2bf61ec252bc0c8c047b609b7c1c44bce52f86a9b96b4700 2013-07-10 11:55:46 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91924ad3f4b2c082ae79519a06d8a9192f64a5eb72123f2a7d0d368a42c1950d 2013-07-10 11:42:32 ....A 176640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9195f694b3040df6c74a7a127806ed2eb6a542558636d536daaf09a3df786a15 2013-07-09 13:43:02 ....A 580452 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91988db6ad3d53602cecc6b9908fff69852e8b0f0baf0afc64f6dbcf430ce414 2013-07-08 22:32:14 ....A 715776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-919f2be7ce79bba9446096c113d9f6b9517da999fb12e5f96643636d10b0a543 2013-07-08 22:44:06 ....A 31609 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91a17f4cb113fa2bb74cd8eeb31720548e0fb6e89cdc3a03fb003be7f50d75c7 2013-07-08 22:37:10 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91a1ae123a839f46288631d5d0020c41a3a3a61672a204104265119f8196239e 2013-07-09 21:35:32 ....A 1164800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91a2686a7166bd6c1511a0918163e81680bd68dca0115fcd7bc3113c59107aa4 2013-07-08 22:44:24 ....A 881196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91a309e1fe381136a2eb3b94d428f20a47691da933319bef9850208adf9731c6 2013-07-09 09:20:50 ....A 1015808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91a5cfa3342a953b23a05f8c651f36f0ce813699f03513e02cfded581ee547b5 2013-07-08 22:44:38 ....A 224450 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91aaa8b092672fbc2fe2702e2a8503c4a12cfc333080b0b2b3191ce1c1e05ea0 2013-07-09 13:34:52 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ad016cb0e45f2f212052049d27170f4d2dbb379acad528d1bfc1b9c28c6052 2013-07-08 14:06:48 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91b40eda5e33b5bf9541f7b4c3a3f14804a46c1dd700578bce113d579bf4eceb 2013-07-10 06:21:14 ....A 4755456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91b58daa4c69d6306ec80081a5ffb766f0c4b27463d5e88d6df77258c28796b7 2013-07-08 23:01:10 ....A 987136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91b7a7abdc83ed939254ca21a82a81fb99fafb636e7d4317a6ca03d15be138e4 2013-07-10 03:01:38 ....A 7446459 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91b823550bffaf9818f29b94b441203bee1720b362d8d9aa7ec1417bcdee50cf 2013-07-08 22:54:36 ....A 70144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ba05b831f0dda6aef5d4f8009297ffa17a3cccd3e61b8e0ab8dcdf258a8924 2013-07-08 14:12:04 ....A 196673 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91bbd31f9ccc54ef91c5e7e07860edb7bcb55866381a122f05c3cc0bc8e9f7d6 2013-07-08 22:57:54 ....A 763904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91bc55d40ce4d9c659b243fef8957563e52a42c838405b45befee4cb7d5c3cbc 2013-07-09 10:36:16 ....A 230424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91c34a0c08c4d3d88ee383e63699819681339a4766766c522d7f3615c0da950e 2013-07-08 23:01:56 ....A 856539 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91c62a8a0a4ae2cc4ca8ca55c92b7396b5d4c32929058ce26470932a83502968 2013-07-10 11:10:10 ....A 1855488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91c68934fdd122a2810323cceeeeb16bbb170bb4a1022b1a5bbf46f1e02cb44b 2013-07-08 22:55:54 ....A 45467 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91c697adbbfeac3845f3f7d3b2806a8047be2fa7b68a997c372a9338459d70bb 2013-07-10 08:28:44 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91c8618f93fdfb4455410aadced66248044c4322a7a47f20c83247384a2c0eda 2013-07-08 22:59:42 ....A 172031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ca080cf970d66a797f392427805ef03c91925a557e764feac5c4e2efc17339 2013-07-09 22:43:30 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91caa443dd568807f8f323cefcd5f1e944b7409d2f0a420b0e511550e95f62c1 2013-07-08 22:54:22 ....A 2331648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91cb24feb16254927d6fbe12e8dfd76138b94c1d3add8669a3784d57292b978c 2013-07-09 07:49:58 ....A 815104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91cce594fcbb9f66b99b987abbd30ccf8c943e251b4fa7cf44c6ee7a1e9cd1f2 2013-07-09 13:43:50 ....A 1884160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91cf8b166ab90232684a28bab799170c29d32ec1cd4c0110fb48474b053fae3c 2013-07-08 23:20:02 ....A 20791 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d0d5a4d7374b63e80f76b7b7626898403901d5f4e12c0859e3d984f038afa4 2013-07-09 11:34:34 ....A 65538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d0ece512bc841b9423163691a60c16ab0a7c9479d2344f00469fea23416268 2013-07-08 23:13:06 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d0ff97018bd09eac0090e9b21f281eeff2e39d313a76f5467471933a6ce294 2013-07-09 13:19:50 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d44f516d3b4fdd27ed07591bd097788a40e87cecd0e1839ac9a8ff6b0cfb1e 2013-07-10 01:45:34 ....A 3762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d46ebd4bb971aa40db09854b8496be2e8393bbf15f7a56721ddac7cc3ac76d 2013-07-08 23:15:44 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d4cecc6c26cf9250ee8b075e05d1f9d96c01e5663650e3de44d9c5d909e6a3 2013-07-08 23:19:36 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d57a37052b27efc6e3a7bc57535ae369f331a9e1b5631e38509f1b04a023aa 2013-07-08 23:17:14 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d6fe5ad7d5892d946b4f49ef5593983816a45df0e8c2b8871159c4702a5475 2013-07-09 14:53:22 ....A 392704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d92a890d94f67537b5f50e14cabb086206e88da720137c508728938a0e86d0 2013-07-08 23:17:44 ....A 1936384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91d973a8636928780aa4bd73febb7f36a9e85b9ee675097150f03e3c80c8f182 2013-07-09 23:03:36 ....A 267264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ea35897544c00eac8a876a70738ca55f3e0bd8db81b2041711ecfdabda27da 2013-07-08 23:21:06 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ecf2fab722f7909df10f8449590f184ddfca0b0a2aad5750270ec8ec621d42 2013-07-08 23:18:10 ....A 861184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91ee4c7d91b49f682c9edafb560d92bc4c3c17c7c39782b19c164acce1e7069a 2013-07-10 04:37:34 ....A 1837240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91f059b8f50ddb884bbc8ba3ce4f17fa0edba739db146637a1dee99262be6f98 2013-07-10 16:13:50 ....A 4866048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91f09dce70101e04907d84995713c0909a24f061d82332554678462d66c857ab 2013-07-10 07:54:26 ....A 727737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91f4b84f4da6f52291dcf8de299c41947b3beb907657c8836c5e7104804de33b 2013-07-09 21:01:36 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91f67edd7b8615e496028f95ec1c3806c60bb7d624887a914fbf7c2650f6cedf 2013-07-09 16:45:24 ....A 255505 Virusshare.00073/UDS-DangerousObject.Multi.Generic-91fb5bb76bbd84e94536a3ec6489ff441d8f8a8ef4462363de712690ad4f7bc4 2013-07-08 23:32:20 ....A 343040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9201bf54311aec85dcd8e90de0e5c6e18b7d369c4f76e22e46193c2ce41bc20e 2013-07-09 22:00:36 ....A 100916 Virusshare.00073/UDS-DangerousObject.Multi.Generic-920230482304edfb82ac8efd73fbc787fe38fb9c95b1f5c629d0c7dfa19b0672 2013-07-08 23:35:00 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-920679fc8ef758ea2e2de9a5e210bb803048464c7dfffdec15a215a440317e48 2013-07-09 09:00:26 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92087ed270cfd6d633f7ad7c3ba85bb48c95baa017a641d28f01a545edc246a5 2013-07-10 09:22:32 ....A 659968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-920bee4d14848d654bac2113ade297d68bc16c9bb6c53af7e406ef48b249786a 2013-07-09 14:56:08 ....A 312786 Virusshare.00073/UDS-DangerousObject.Multi.Generic-920de37d1098b435862ac3e6abd6c29341b750be6152b5e3db9b50f580e536aa 2013-07-09 16:02:22 ....A 498176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-920e8653c202aba4333cc0f901219572705d1548bcea91ba3e9e8c28cceade91 2013-07-10 08:12:30 ....A 121856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921459e5b9ff72285ca0f8a56ad2efcfbede2b8a415a88ca0a06ef88cd7dccad 2013-07-09 00:00:26 ....A 398848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9214601ae175cb197a29739fe9cb5969275d621a030581b77bd6d8a21ad6d6e2 2013-07-09 00:01:00 ....A 99921 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921694f0d52b02f865671d02627a8d967c89064e5f5adbbac0d9798dbd04cefa 2013-07-08 23:49:46 ....A 2245632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9219d532f12faa6844fe1c5466ae9826a4a3e6466b6ec351be5ed15b29d996cd 2013-07-09 00:01:28 ....A 1991680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921a56c84332d6992ec2867a495b8d563073ba00b15e9c4abb64153664cb4617 2013-07-08 23:57:08 ....A 373248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921b0b96bba9712886c8124735d7b17fb3606edb4b978a6097de3897449d2635 2013-07-10 00:08:48 ....A 6084200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921b2df510a206486399e972fb04c86daf091df33b509ccbdab447b2e47ad2f4 2013-07-09 14:25:28 ....A 422797 Virusshare.00073/UDS-DangerousObject.Multi.Generic-921baf8452419f368948e7bdd137141b31d3dedeaecae204d067bafdb35f01fc 2013-07-09 13:10:28 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92209b491e5fe14046efc1088af264d202357e13c41e14f6cfcfb514f53c3580 2013-07-09 11:57:50 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9223810f18556d2e458ffd1404833655a43299c9fcc3a9c058f64322cb4a5138 2013-07-10 16:50:22 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92264890b241c94bfea0df28757fc763e98c33623edf8fbfeb0801af68cd7445 2013-07-09 00:01:58 ....A 181760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92265368d6aa59eeac252c4e59a10c22a5a5c9ae172fe0fa9e07efbc9532cfff 2013-07-10 18:11:18 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-922bf22ee76b1f61ec904c1d04d9bc86f42287229d5e2e7920751c43eaf02197 2013-07-09 00:16:24 ....A 83634 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92349be68947baa2a4535384559ff6abe8d5c7a6c5ab5415f0f5a9222d41616e 2013-07-09 15:40:40 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-923567c596d85096df2880a5550e9d008b407e12173e6e2d4058dc0bf13cf0f0 2013-07-10 02:47:26 ....A 80935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9237a5a3e5bc709a746161cac5c451c7e4c73aed5fc8d3ed0e2020ffbfab9295 2013-07-10 02:10:52 ....A 159858 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9237dc11d91b3b9828aa8240803f43b99cb6c1606300748fd50425b3b6d1221a 2013-07-09 00:23:10 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-923980363f778ff5618ee3b3d74921f6c27755a0773f69bbc1508f4605ff69f6 2013-07-10 13:12:38 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-923e9b9835f507d7ea1bcc28bc927ec4b19ba5f5c90769faa0901e020744dfe2 2013-07-10 07:07:00 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-924b2dcb9e89d4be1d618fb57efd5fa07fa72810222eea0723cd9eda57ac324b 2013-07-09 00:25:38 ....A 684160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-924b61b7324ebab9ab7281b74d5178206ccb9cf7a44a74f80e4fbc0f6056540f 2013-07-09 00:17:28 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9256fad0c92797fd421212012ee64f679b84e35072af63e7cedc9faf3f5759ca 2013-07-09 01:02:08 ....A 279552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9260b54df3f0f89897c3f1ca92051f5b7e5aaaa837b7f41c46268e4358e31397 2013-07-09 01:07:28 ....A 1054912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92653f960342a32baa88f6e96695d9e3b2af5d97de6e01c3bf44d959561f91a1 2013-07-09 08:28:16 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-926cdcc8485e7497107e9c85f43e3f6cdc117f9bb66f563a59dbed4fd6cc4054 2013-07-09 01:06:48 ....A 146432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-927859f757262cd635a61dcf5fe43b767cc4d65fedf9dc2f904378f70632d6bc 2013-07-09 19:22:58 ....A 2854440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-927876100ebe226a28ff900e38e75609a777d9e97265ead8843328afff99c572 2013-07-09 01:06:40 ....A 543744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-927ab7f52bb4286cf0d2bf3d4bdfdba6c3174097879f8a127c5693f703b4e471 2013-07-09 01:09:30 ....A 187392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-927cee4a2a5ffe35e5c4f54ac304a5eb5390a8636a80f529b2896d43f26ca6ef 2013-07-09 00:44:58 ....A 62464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-927fb90ace5bddd897bf37355a8352f7f6a4ae99f641119454a64eec6387eff2 2013-07-09 01:38:06 ....A 401408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9281281e6f958a52255f160fec413b4e227adcc6694b378f86a2495b53a81792 2013-07-09 14:37:02 ....A 5279744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9285319cc4950ed3668c0b32eaf21ba3d8dfa5010874c0bd5f32d6ab6706b20b 2013-07-09 08:14:10 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9288ff322cf40c2b9c93cabaab37f665e45ae321d793a6fc28965443ae0e203f 2013-07-10 00:39:38 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-928c0a1ce90ca2428161e2aaffb450f83caacdb46c96ac897409207cb194cc6a 2013-07-09 01:43:28 ....A 699392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-928c79120d808a23490132ecace94cebd2718ae7099a687215f8b250909cefcb 2013-07-10 15:28:18 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92907b2ad0839cf35e583e226e0dd3a94e2f1ca905a1ea19bc939d614f09ab91 2013-07-09 01:38:46 ....A 28031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9298ef513923882a40f19ab8d9f989a7a00a49feac875d4ac891479271f1aeb8 2013-07-09 23:50:44 ....A 945729 Virusshare.00073/UDS-DangerousObject.Multi.Generic-929b2924453ebccbaa1476c661779844c291b5ec232d26796c61a2d48f547dc1 2013-07-09 01:34:26 ....A 232168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-929ba0813aa1123c41bae9820c3e166fc073d99789924a6bd1740d0bba8d0b5a 2013-07-09 01:29:56 ....A 314880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-929cea723ee387769c561795a1e0edb40f287b316781c96909afba897e4ac2ed 2013-07-09 01:45:02 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-929f3e68c4581b633d6cce93a839616b0302376b52fdaa6d61f52faf60979fa6 2013-07-09 15:39:14 ....A 21212 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92a1c8b144f8082302072b63da0b2761af068fb34e04fdc1b98875906f5aca42 2013-07-10 15:36:10 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92a4f96a36ec6e0fdc519baf0e6297292fca121eb961ccd0ba5d5b8fa74d726e 2013-07-10 10:59:42 ....A 766976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92a72092a8d8112ebd6cd48992d26ca8d4f1a086fded4b3e2a42cd80fa20efad 2013-07-10 05:51:20 ....A 206104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92a84a7735001d0be3cac9242c9d71ce68168e67796565c88779d44ed01e9a07 2013-07-09 02:22:28 ....A 32139 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92b7dbca55248eaaaa240e93a977aeeeb4f48e13d165f9d77d4e12fbb209c7de 2013-07-10 11:12:36 ....A 773120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92b934f7915311a6f9717cdf933aa59406a11f0c7a272733d2f3a97d1dd4358c 2013-07-09 02:21:46 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92ba7e384028051e4eeba34c10836270e04a9792b4ffd4845d91ea49957c46ac 2013-07-09 02:00:38 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92c04eec3408ad5153cb1774a6356870b5caf1e4392b8e3cf3a1aab0ac678856 2013-07-09 02:25:12 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92c05832e0d167dadb2d852e0a6119730ace2fce1cf94c41484a9cb8db5d5441 2013-07-09 12:40:38 ....A 239616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92c183032285e36247b7b027a93da9a2914ea10aa50381abb19f803d630de1aa 2013-07-09 15:31:36 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92c5a355a9f47695cb20bd3f3a929181f69d5fa0cbe9d5782ea0ffc01df400bf 2013-07-09 02:27:04 ....A 252416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92c74e4e3302d15567c3b1172a58674e74ae4eed5958d07c8dab2b9fa908c4c4 2013-07-10 08:10:58 ....A 381440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92cc5b90d9c2b65bd0dfc8d53eb8a0bbc61fe88c84eb6147546ed0ff9c202f78 2013-07-09 02:15:36 ....A 2097152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92cdbf611f01e6d7cd1b2333640021524983b930a9464a319de333daec181a64 2013-07-09 18:51:46 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92cf1bafdd223fc66d4907d9db5e25006cd91593c07d5df80be8da73235c604b 2013-07-09 13:58:42 ....A 112694 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92d51e013393a2b785c617c37b920d5eafdd20168375f30663a407b6086c8929 2013-07-09 02:02:54 ....A 11776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92d52d7635c28553b3af5fced607ea1196826840f47f7eec88333d36468a5979 2013-07-09 02:53:28 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92d920af7624107d3c53ddc434cc5bc6495d3c301bf4574d77e5f8085b25c134 2013-07-09 02:46:28 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92dd48140d16d045b3aa81875971cc37eb61e6b433cc74c6f5ec87b09e6ad539 2013-07-09 02:44:48 ....A 126778 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92e0537b8111667ed42be6299ea6f3b9f51cfcf02fba42f30257d2df35e4a2e8 2013-07-09 03:20:52 ....A 307097 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92e8572aee2c60fb373a659fa324fa9da95ed7e0ae555c4d079db89578c138af 2013-07-10 15:04:46 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92e9b0fdfaf07cdf3ad6fa0f27a45215dbfcbfcc399de0a3ad94e6c460bad5e8 2013-07-09 03:06:26 ....A 36087 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92ee7d4fa8f113ece361024074890c42de3a0c0fd7881f368a5da4c3f824ee4b 2013-07-09 03:18:58 ....A 439808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92f1a046be2d8c10f6c04b68cdb10d508d4f64d5c0a9218eb265d244faf9d080 2013-07-08 14:33:52 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92f68edf1b309fd552339848866ee7b3f7fad2fdd4a5efff8d71d77bd7ca8b39 2013-07-10 05:56:06 ....A 8116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92f69ea93024d6cc484d8664075275fede811e894842dce20b3b2fcf0a9d7530 2013-07-10 00:02:16 ....A 1066969 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92f81dcd2fa2925c48681cb6b3eefce476f267f6db24440983ce374614fa3b74 2013-07-09 05:30:14 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-92f8c7a1f709a22218e0fc8383caa5e118029c3a4eb20412f3ec226373339f68 2013-07-10 07:19:34 ....A 323584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93002021523cadc36c8aa836fd8e1fae9458d534460975c87737974ccb1fbffd 2013-07-08 20:33:50 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-930120c9c71b37c8625637ce20d4fda20a657a46552516fb610341652f54bb66 2013-07-10 16:38:10 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93018b959033fbdd3d5e230ef2b30731ec5118e3c940d591a12f86d90e8ee5d9 2013-07-09 23:59:16 ....A 120008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9303745e7a8995c025c5c2c80c6ba01da374dd870fbc6f4e0d28ac1ec96303ee 2013-07-09 14:42:10 ....A 790197 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93087ac3a6b44f3612e9cfbf283971862b945aa3631de3bcf109006ef0250364 2013-07-09 04:10:30 ....A 274696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9309eb4b0000e7f0e2379f8cd595f768aaa7b19ee142cf05d53434b9f1a7fcd0 2013-07-10 04:01:54 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-930b6c632f12c5526dc0f7b9887d9aaab6577f53d3e97718f609e6f8927e62a9 2013-07-09 14:37:32 ....A 1627924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-930c7a8684076a56f3fcb5c711e4fd0cb8cde49d8143f397da0b0ecc79300208 2013-07-10 02:32:00 ....A 536064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93109be7bcd4b3b236dbb1fe1e8f2fb5c0cc93c0779381cfdd195341a88e4484 2013-07-09 03:49:30 ....A 442880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93125669252d972f2c222995697ee73591c96707faab65d3bfbcb6bf697771b3 2013-07-09 04:20:46 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9313d21cda2a5663c328d53a29ec9611a49d37a492747a0c9ad22afd6f882955 2013-07-09 09:06:06 ....A 662608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93189bf0f012910555a4ae2b981fc51e49b8de530a67446b6c892013f6c98a1d 2013-07-09 21:36:04 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9321ff61cd59ffcafa4d55844015c7e7744585dd5f1e93f4d6c2aa876fb550c4 2013-07-09 11:48:46 ....A 372224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9325f0ba5001f9b09d00c989f839ab5305f29aa6efe1c58973a48b9d71a87856 2013-07-09 06:58:16 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9327df2feef3c773bb568426ce5648e28bf2fbcf10df62a195eb7c4e649f6f99 2013-07-09 11:41:56 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9327f791e408a59deb621f66bd5941b6c6b0c78ffd0ef27cc450d9b97e93c730 2013-07-10 09:18:24 ....A 6639616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932809b2ebf95f0ea47a3dc362362015c35ee7bbaec53de889a9f261cf8cf25a 2013-07-09 03:57:50 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932a37e013c2e50e221026613f7243314eec30d14805a00831ab43f5dd5ddaa1 2013-07-09 04:03:46 ....A 1810432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932bab3a01c612f6d75b0e62ca38dd0f442821c88595898c1931d8426d0b46a9 2013-07-09 04:22:22 ....A 665654 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932cdd9aea58807311245988b7be7c9493105fe2ac60761c1c770b8889d5de81 2013-07-10 11:42:22 ....A 373760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932e0ecfeaf68d3558af199fd94814458e8b19ef8eb902b90806bade1225ffd2 2013-07-09 03:48:10 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932eba24b65de885a7d48af54b70017c3a81d609c9181569a867300c92f6287a 2013-07-09 04:13:44 ....A 3311975 Virusshare.00073/UDS-DangerousObject.Multi.Generic-932fce3cadfda5086fb08fd224234c81aa0dbd7427ede292ec2034af38151d25 2013-07-10 12:10:54 ....A 1445888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93302617909ab74ae2b77044675f94f7ac281e985dcd542ea5136daec0f1c8ab 2013-07-09 06:29:52 ....A 329728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9332a892a51c67d5f31f3522fcc21458eff8da8399ca6fc02c7c88e031beb7e9 2013-07-09 04:56:40 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9332ff0af6d4ebc57fc3278de41469b40550fe69742069783be85a58e38f6c5d 2013-07-09 19:07:26 ....A 20056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-933300aa54d3b0cf28aa5d8ab277580b482099511aebdb59ef5499034a9e3e86 2013-07-09 05:03:50 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93346fee68d9b67a3272860cdc960bc3f0df31f91ceb2dc64ba86098d8dc69be 2013-07-09 04:42:54 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93353c48dd2c8977c2bb92b86ef06ea05e72670495a2d1bd8114de52383299b0 2013-07-09 16:36:08 ....A 909312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93384a4f4b50df9ea93ac281e98a21d5930281b3fae2047e4c7a7a25071ede7b 2013-07-09 09:39:56 ....A 831488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-933aea7f5b8184b53f8cfd81c13a87809c81942bcc40c73db744667e9b434984 2013-07-09 23:49:00 ....A 3488256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-933c4eda006d941ad0678203d598cd50983aeb22dfe6ab6d4bf1940856988333 2013-07-09 16:41:12 ....A 847872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-934285834c495cdd776255b275beeb24c173410862bb510db4b7f72a0faa3737 2013-07-10 01:44:26 ....A 298496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-934734265e3e705ae1278568707ffea24de85fb0996f55a5712c2bdce673a918 2013-07-10 17:42:04 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-934acb4e973627cfaedb3991f3366a58d3cf77349898d14fe15944440aa4445f 2013-07-10 09:54:40 ....A 116224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-934c9f6499ae07ce99ce844883462820d0ad5b22a662c78abdd35ac730b3cc83 2013-07-09 13:30:16 ....A 1039360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-934e2cff86415f72248492eace018869927ce629ae079b96472a614a299008e9 2013-07-10 05:38:40 ....A 741440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-935146127d6c06d9c7bcd9c4603109db871f66a04bddf4b920fa6cfea7b7a57f 2013-07-09 16:21:58 ....A 287612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-935af5d48ff674e9e0e18e2cbfa127a2b2f96e1e1b9f9c0f3148c1bf6031da1d 2013-07-09 14:12:30 ....A 1285632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-935f2133ea683a5edb0c53d37ffa3db8075e63b24f86aa77e2be1ec7cee1ef98 2013-07-09 18:00:36 ....A 2019328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93606fde85210162ac9a4b2e69d768956afaa243586f7fc52ef64828c6ac747a 2013-07-09 15:40:12 ....A 55205 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9384ce6b2cd3cdb8aa944255f93f36817e9c20c8d73bb97013ce1c89cf2f9449 2013-07-09 11:50:06 ....A 319488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-938760866cedd3bd2bfe07282cfef14ff65cb406edcac43c520e790c28262e39 2013-07-09 13:56:56 ....A 1123304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-938dc1655aaffef49ecbf6ce6719d955eaccd12e127ba3e9b1d482077afe369d 2013-07-10 05:15:28 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-938fc3591a415fb22f5ce15a402ac902dbf613feca6594c1bd83ae9c543df8f4 2013-07-09 11:04:44 ....A 7517 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93aa19899708ac7b422b4a21b6083e39661c19e83932175d95bf4dc46205c7e0 2013-07-10 00:58:10 ....A 507904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93ac244041b97c1592577390fb6d3297ad168b94834980e7aef8a75d2b050d7f 2013-07-09 23:15:42 ....A 1454592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93b06a02ebf0661637e8f4b0c2025555e1aa106e884b6a918bc09af2516b1f9b 2013-07-09 14:52:20 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93bc169265c324d0a3edc6d4da82a55c053463f0dc7fbf03787ada85f4ee2cff 2013-07-10 13:13:32 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93c65299df3dff4145fd9de0e7a07cab95b8d0948f537bc18d39aa2a67c248b0 2013-07-09 23:18:38 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93c708db9d6c95fafbfd48f14c3f77f515d3e926265982821ad935e0415f0a91 2013-07-10 05:17:30 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93c940adf1113979375aa6fa8c9d27cd6ddde7b94d857e61ebac7c22d8d8bbcc 2013-07-09 23:01:56 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93d80cda488ec0aa71b31304a16df65e321e60760e486f601ef7308db21c3b53 2013-07-10 00:24:02 ....A 80072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93de64428717b39ec0cf03b21df4bb62fe0ba7ca04aaafd2eb2babfc317f0a7c 2013-07-09 15:40:46 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93e989d64f865195895277797d877172ba0f62fd46cc541688916638c3fe71f6 2013-07-10 00:49:06 ....A 13848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93edeadadc0334d9999c6a62c009ab50a5acf26bd9fb773cb711768705ce808a 2013-07-09 23:52:42 ....A 7880704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93f57d80a3ee91d4323500226060776680a7bd4e53b4663c8c2b47f4614a23d1 2013-07-09 07:38:32 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93f6700f9eb8d9320609c8c413ceaad83ef687255168bd797f3a08cad7a5c175 2013-07-10 10:03:10 ....A 2578050 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93f6db91223974b478d6b2e473ea25276a5d84cfbc9f4265a4fd54a70100e572 2013-07-10 10:58:06 ....A 259596 Virusshare.00073/UDS-DangerousObject.Multi.Generic-93f748870a7f9e0b22525996f17afd7fbad0f951d590554b6dbd80688f5e23a4 2013-07-09 17:40:30 ....A 13680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94019ed37326eda53bf7e21daf676226e9d1146d75d68f52e17a0a70d596e58e 2013-07-09 23:20:52 ....A 341504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9404d69a0d6955832abda3f6f80fffd43ff95a038d3af3e64ae5456268970105 2013-07-09 14:41:42 ....A 212925 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9409ca85e8d325214f6f63d419104884d543296ead6ff73eceb5ca216f5b2c11 2013-07-09 16:43:38 ....A 399872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-940f08ce209677c48f3a651444bdcdc945829339d6d8da1d7599a60241b193f4 2013-07-10 04:32:38 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9418f95d1a2b91269b573e874bfda57315a03b2bb926e4a62feaadd7b183cd57 2013-07-10 07:45:44 ....A 113136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-941cfdeb5193d716969e3a000d031855aea6f311227a87382f808cf9addd6aab 2013-07-09 05:17:56 ....A 2547712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-942cf8c232bcf3253956863d1946679fc6ec6aac1338fc4ff77bf99287089cc1 2013-07-09 09:31:00 ....A 199168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-942e8dcaaf67514cf53d76b709e4113050c87414596e285fbd7e9164136895f1 2013-07-09 19:04:18 ....A 132096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-942ea4b1eb8fdcbc6b40d275bef573689b1f2f8825310d13a2ed7803ea05b9b7 2013-07-09 06:56:40 ....A 386048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94374ce7a9c6ccd17e832587616ffddf16e48fd3335c1958f5aca1733540bee5 2013-07-09 11:59:20 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9449f94ed417374941a343d1a0bfd5fb8f9c66602f64e6d2e2ef291d0cb4a8cc 2013-07-09 09:22:32 ....A 1093136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9457c67b31e6c1f3443c3bd758b49e01c9612abce0dc67e3977c5379290b0c04 2013-07-10 16:51:24 ....A 1736704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-945809d5b35feb102fe39db5e4e11351e222da9f83e7bcb34a94529cfa001c4b 2013-07-10 02:16:08 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-945a31e4e9045e56db78dc5e6a7a23e406c3950b079837f9ae3df6dd9343fa8f 2013-07-09 16:54:30 ....A 76800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-946509eeb19a498b81debb8d96e7a8e54b5a62b4e34c7c3409b16b2087be0f9c 2013-07-10 05:11:50 ....A 2035776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-946872280e529f7adaa0dc8c62274d8841a647085ce801d7012d82f5a5f4154a 2013-07-09 23:31:28 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-946ef0dd478c3a6959c3a271ba1128cda372a7d991ba45cf7f7e6086c79f3b1c 2013-07-09 17:20:44 ....A 248200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9481ee479cd93f0599c46def1de02518e6600a7e835e88698444f7f3808e11fd 2013-07-09 11:07:28 ....A 434176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94834f60436492f6c152c780e06aac95e64e69e1e2fed51fd70786f1109be8dc 2013-07-10 09:39:02 ....A 107121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-948369ed8be421d9d9307d387366b7e88658a17451d30fe6a2bc82855dc44c22 2013-07-10 02:44:40 ....A 633924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9493321f370ef93caf06bc15a3d827fe6a1141c53b894adb42108aae3d32c010 2013-07-09 13:57:46 ....A 33280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9496ba4d59f3b6a12b9801c27eb08f9b7fe7d784cab9c9960816e6463a571c77 2013-07-10 03:33:14 ....A 259646 Virusshare.00073/UDS-DangerousObject.Multi.Generic-949abcd1ff38f9391a8824e61c77c0ffd361beccfdf30f33c4ea967a178a486a 2013-07-10 06:23:24 ....A 386560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-949cd4e29b25b00183549c81546c2b194818320132135309dcca195d132327c3 2013-07-10 07:53:50 ....A 368128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94ab40ebfd7bff23e3daaf185c97e5d55a62b3f86a23c2675f11ac3f44a30ca8 2013-07-10 17:10:16 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94b6f31690be201525febccc0a978398f7e74a444dfb227a2d8b1adc788d57ab 2013-07-10 06:07:22 ....A 186445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94b9999756d608ea5affe9e0c99eb53924fe60eda2ce6d36f66be86580e73975 2013-07-09 20:48:14 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94bd5606f1dfa706931a8801f0ca0e5f48e6a74cefdf41dcf008e5a339682d78 2013-07-09 18:16:40 ....A 1481216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94bec73c00875b084c5e8b5a625cf4e1a2b8dff7336d1e2c9726555b8a1fafb5 2013-07-09 18:15:36 ....A 213924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94d544bcac47eb8821b015ab12f0a5ea36b97ba04858e1854ae0ae8370023f24 2013-07-10 06:29:12 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94d8dd7987641dd254ae3a467d59bcc3e336a1869aa516cbb1b16e7b7af8e2bb 2013-07-10 02:00:40 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94e42909aa93c9268b2bd65a9022b3097735a6e2f23a2ae4b234b816bb067a9b 2013-07-09 18:39:32 ....A 91136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94e66f4ffaf5ddb2017caf84f0407b91c046f41a51b258a7c4d3da41ba37f9e5 2013-07-10 02:21:02 ....A 1082950 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94eb057f4540d118b45529af8b326f36a8909e4c8719db3eb41c7707640930da 2013-07-10 04:40:50 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94f0a6f95d08113a24b42eefe7927ce03e5428b5f2775fb707f9fd5c22d441da 2013-07-09 14:01:30 ....A 84372 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94f9b033e0c6b54bbba4deda1d40e60fb15d702d088c1487e7860894310c268a 2013-07-10 10:52:04 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94fce205092f020e44efa1dfa7e4b1defe81c77a756d66e36e8ddf197d63ec1f 2013-07-09 15:13:38 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-94fe45fedb9ba8664a12790c1d8896e64a86b7427e58a356f7f7f28a680dc1d9 2013-07-09 05:36:44 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95051482b029b948fd559c9c9c92822274874fd4fcfb8209a02d5f2eaa250565 2013-07-10 16:50:58 ....A 592384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-950bc3bb9200ac6b9b69bd83b4bf3e44451371682042093d6953afda242cbfe7 2013-07-10 06:25:14 ....A 366196 Virusshare.00073/UDS-DangerousObject.Multi.Generic-950d16067c4344beb9c8b51e040c9f2c014b8f0a953a1c6683c0cf006f70881e 2013-07-10 11:47:04 ....A 145920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-950ee1bcd31960cdac42e9088120b6c02e845a79865d8fd59f293b5691d52ed0 2013-07-09 12:32:26 ....A 673280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-951ba2e92e53f5d32d034a38b41e9a2e7ee7d34d45233ba7b044212ca3abd06d 2013-07-10 04:51:26 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95249e0be226632ccbce3f717eaf9017007f6fc1e505d418a3ed5492a08ad0d0 2013-07-10 04:24:20 ....A 162698 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9529dcb7218565ebb4f4f37b0b3c5b386a5deac97ccf236f4caa5a64db186b92 2013-07-09 13:21:10 ....A 627200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-952a356edb1670d8172185cb6b0e4f289b8794555ebd0ab1fda16684333b5a1b 2013-07-09 09:09:40 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9537d3e3cdf981a1fd7880afb50d8d9f98c9d9337ae30fa37096a5a5a4962130 2013-07-09 18:23:46 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9539e9ad027794a610a7fdccfa2e2a3954de805a9f287c84ed84f7771138f89a 2013-07-10 06:50:48 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-953a29fcd4c314f4b40780c1f737ca40ea31fd7217f0a2541ed06905d162663b 2013-07-10 03:57:34 ....A 56835 Virusshare.00073/UDS-DangerousObject.Multi.Generic-953c33f47b3308440a46ab1eb529e29d3df5fc030711b7174279793ba4914e09 2013-07-10 10:51:56 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9543fde2d8cef757cb65f6aed3af58a8040a90a293932774ba4db0fd3e0939bb 2013-07-10 11:25:26 ....A 232128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-957383b84487bf41f2d727c21f255c04c501e8a088ec8168a44097e813b499ba 2013-07-09 10:10:46 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-958263701b0d5b67edfa9d57f996b48ee9c1b6538ff1a1113465ca2cfa9c105d 2013-07-10 08:35:02 ....A 929792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-958877dd147a7ac383e43a4c233c0c957683cd71c96e025c44aa96d80f0bf13c 2013-07-09 16:11:56 ....A 6968781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9590bf4fa1478923895cb9e0e61c80f3d12214da4b21de90bf3f3dd2aaebdd54 2013-07-09 22:30:52 ....A 1232896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-959e92365ff40d0a08dccc1179025c365d2a2d0d9a6bc1227ea789c73ffd2835 2013-07-09 09:54:52 ....A 281872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95a7ebcf96d1d4b3510ad8de9b437a7f1f83b2b48ed0af8636debf98f9657f55 2013-07-10 12:41:26 ....A 171075 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95ab049985c2d944d2c7871749e808ddde46ca0ce84cfb46d9e02e405819a60b 2013-07-09 09:52:34 ....A 166400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95ae9102f51a30436019b4cab954d8f9ff57ba5cca6b1a481888c70361e1843c 2013-07-09 07:44:46 ....A 116018 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95b4a8077ee40d30cfea523fa6f850701a719b231d4e2ea242b0b087c0f392c1 2013-07-09 06:50:28 ....A 235117 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95b94a279c743b49609dfa50c7addc967d9f3e59be6a29af6e86eaa3aa22ecd6 2013-07-10 12:39:36 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95c9282da5c773b6ba6bdeac692218de5031d2ee236f0b0bf2cc872bcfa63d9e 2013-07-09 22:08:54 ....A 108286 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95d118b3a9638a10e15b979f254f6abb8b071eda872c457d795bb1762fc7b84f 2013-07-10 16:59:16 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95da6a5b663e166c2cb7982c5c6f21847abe7c649f63b4767414fb548b36aec9 2013-07-09 22:58:32 ....A 619008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95de6cdf090c42b6928d33585ccc730951d1e9cbc59674237952337c50357969 2013-07-10 06:47:58 ....A 529920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95e58c65b932a0c8f22cb90d16375fa050ec29053bc96934d26777f9d5ae25a0 2013-07-10 10:06:58 ....A 2862952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95e9d9a0efafc2ca003831a6953d0649bb285e78c4b991e6b2bdb02de466caae 2013-07-09 18:06:24 ....A 1082880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95ee7638d1f35f43ab0a94bfb85dc1e12f2e3a5dbd9e71cc5e376d1ebf3ca952 2013-07-09 05:34:44 ....A 695708 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95f669e4d388738bdc848d2c0c4161866fcbab606f6c2f1c5abb9ae693a6b84f 2013-07-09 21:05:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95f9c84c28110afaa9098e97a1549ee764f21c67c121aaad4aa7103fe586cb0b 2013-07-09 08:52:44 ....A 2344762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-95ff41af51dcfbcfacd0934fd47253f716c5731e0a47ac8d987f944d2ebb13dd 2013-07-09 21:53:42 ....A 85504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9602b69ea1a450304aa3a1ba5b71c9d1702bdc4860bb213fdb4e401ad2816a3c 2013-07-09 18:45:00 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-960c249fd17285e2f3abc35b30cd11886df8f808e882090c46728daff08acb86 2013-07-09 15:27:34 ....A 384000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-960e92b8cfabfd12eff06401adebd49bf376cd862727e82430e06f289bb3f44a 2013-07-09 12:39:30 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9611fd80f1818e99f68ec88ed9caa3a9248f5ade9575c06174b79a25c150d32e 2013-07-09 23:08:26 ....A 4645480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-961f6eb46c5d4b08e79118c8459f576374d62872fc5eaa8367b7e174302caa1a 2013-07-09 14:08:54 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-962610935289ef116f015afacd2c372f84ecfff470f64ba236637cd443b577b1 2013-07-09 15:41:02 ....A 2288940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9626ed1f0215b8dcfc66249c65d0e58519bd3bd5a2c859ef03e1b3144a597597 2013-07-10 07:37:34 ....A 800768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-963762201c886d2592b55fa7f2a53b274be35fe1c739a7736a838824f515897f 2013-07-10 07:28:42 ....A 256032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96384c5ea3a2ad08964d7500fd574170fe79f78f42585b0297cd9beb8b9dadc5 2013-07-09 22:44:26 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96430bc37ca3b1b827d30d6aaca9eb60d3169227b71e8b3972d4b7467089c310 2013-07-08 23:49:42 ....A 1828288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-964b274dfaf3de7f65fba411e76a378f43ff27ee4f5556a4b0187e6c91cafee4 2013-07-10 02:38:52 ....A 475166 Virusshare.00073/UDS-DangerousObject.Multi.Generic-964b2d0defd1ef1fd308626f92e4e72cfb728304411dcb89c95b4d6acfa58422 2013-07-09 10:44:52 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9654128c6e72ba3b41c770326dccee50278842d243ee2ca2a63f2aad2f634b9a 2013-07-09 12:43:52 ....A 111090 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9654a7d1c0a7f68df2e95d2a28b34e32d012e62d0fcb50458a5f2540e9d49cb2 2013-07-09 22:34:40 ....A 564224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9656e3803d56d1102c550d25bcaac5ba69c38f3306701b28faff735267175733 2013-07-10 07:21:00 ....A 28755 Virusshare.00073/UDS-DangerousObject.Multi.Generic-965e2f807eef99acd4e8f5faeedc76d406cd2f3fa57ee2aa4ae5d39a165a21b9 2013-07-10 00:43:50 ....A 123392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-966046c37c181c802fe139aa57bfb3490f039a48613bbfd0ac0cb7f2b1f06659 2013-07-09 16:57:08 ....A 1302528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96634a15968dad27b6cd9ef92037d94dfe2ce1081bccd72862c878edc16f0f60 2013-07-10 16:29:50 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-966b4cec48604b3919880156a94f436db073b33e4aa67b99c03211b300d7aa78 2013-07-09 19:15:52 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-966eb727b20dc23d89e8174dd0ace331c0faef007a2bad5640ceec47731fa0fa 2013-07-10 10:02:10 ....A 15671 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9672953303e28dad67c166831969e6027576a5280a9ed2a9d261ebaec5e7f507 2013-07-09 19:09:12 ....A 299520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96836f428a129ffa87a6356522fea4ca0ac6727c2c54ab00f7ea573aca72774a 2013-07-09 17:30:54 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-968615d1cd25d5b82b4f83eff49b7c0e5221dc725d5cec8bf929e35b0237ee8b 2013-07-09 09:25:30 ....A 827392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-968f643aad3f8a1c5283cfd82063079573319f294db85f911688d09c444fa383 2013-07-09 16:24:28 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-969cfc62d920637c728fed993506140f92266a18c6b55c379581cff79db26eca 2013-07-10 16:28:26 ....A 53724 Virusshare.00073/UDS-DangerousObject.Multi.Generic-969d1d8093ef0e0bf83763c329d7d4b53d3d892ac63221f9650e975836908e84 2013-07-10 07:28:36 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-969f5ca39ebc05df06db00a765cd8ea4c26b6155ee7025770f6b10974180a60b 2013-07-10 00:38:50 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96a4f2ceda8155313cedf821bafab1156087c3d96abaf72855bd3f9f11d50081 2013-07-10 15:34:56 ....A 458752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96a83297b7abc148b950e99414e4805dd21d68166a7f96b7c994c0bcc9cc80c5 2013-07-08 14:50:42 ....A 1962272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96bcb17a269a6cf2c4d905d64fb594b967b094fd537e6c9e3422f0c12b8fa2d7 2013-07-09 13:11:34 ....A 937984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96bf80ca4dde21fb4fef106191e468896f3135d23c08b923d77b8ffa7b1615d8 2013-07-10 07:02:46 ....A 756736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96d60e510735edd2ad2dff8c4270d44b19b8e25355e594a820517fa8db982fee 2013-07-09 21:23:26 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96e186261d0f48cedf16403bb4073680eeee572028550706a58c170b3ab5bce0 2013-07-09 21:44:46 ....A 123904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96e3dd5eadc2ba53e62f4eda245c32c358a76cb8e71ebd40cd674648c0e2fdda 2013-07-09 10:05:22 ....A 2728024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96e4d43347cd207e84ff058fcb781a035d2262240598ba7abd9fb6acbba77309 2013-07-09 18:16:30 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96ea8b66e02a2cce70134a720c237f6b760c6fd00e5158a650c2e467c942d070 2013-07-09 14:43:04 ....A 6148 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96ead1beea0df89daaa309b75c4e6942ab785501acd60cb8485b18b0a9d67c1c 2013-07-10 07:31:56 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96ebbd4d558253904ed92205d792e69f27395b548bfbec9d4d70962b20d88706 2013-07-10 00:58:34 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96ef67179b5b0fcdd3eb0953735f35c09843f34d8992d00b703a5563a9790d24 2013-07-10 07:37:38 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96f8a149fc30534e6f6cc68ac589615fa7399008eef56b752c0841ea851ce274 2013-07-09 17:25:28 ....A 118600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-96fb43e734f065fd8dba6b9957cd86a59b3b42459d300db574bb31910394773c 2013-07-09 19:24:24 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-970c77a0652a8719496cbff790f391ff8b7dc5fd84069c53a6f8f857c1a40bb8 2013-07-09 18:35:10 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-970d1b5724cf8788184fd0977cfdf4d298ba7c49e61366466822d9720ae6addd 2013-07-09 11:34:12 ....A 285184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-970e34b20c0cfa2e4e33d885853cda3b779a3455307edab431a711ac37ac90db 2013-07-10 04:47:42 ....A 420352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-970f96444972a7d852f9862c997316a1f998e5475ccfdc0025d8771856a64b02 2013-07-10 03:11:12 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9710ac6c44ea3dc002b85a7c0f75c69cf90c03bf0ef0743caabe58272bd24cf4 2013-07-10 05:23:04 ....A 147117 Virusshare.00073/UDS-DangerousObject.Multi.Generic-971e44406d916c4bd944bd18d81bf36f1a70b75729731e0e378f5b690717ad90 2013-07-09 07:58:12 ....A 239151 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97217c7b534ce91bfb0713e94eab7c70ad889791603519746627809558731b59 2013-07-10 04:09:50 ....A 614400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9739198855289c1edad88419444e7b4d85f09d8af7f6ff85975af4a5c8d86727 2013-07-10 04:05:14 ....A 295936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97442718cf72f52c2b43e457d0df9fcab6ee405906086e7a9070829b92885544 2013-07-10 02:43:58 ....A 14352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-974c585720747935ddfe6df5f2776444b7efcde4ea6676fd0756824f12a773ce 2013-07-10 06:31:20 ....A 921600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-975521fbffacf8afe7d3df63cf0a346ab6654fa9d4ed81530505e8c3d5bf7ae6 2013-07-10 12:05:48 ....A 753664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-975e66174db6ff54b1b1c9f4b981e115454436f95f8d483641d40ee0376b29a2 2013-07-09 06:39:06 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9760eacfec88dcdb6e898e7314f19c2cd4b7569718899481deab16c67782ba17 2013-07-09 20:48:30 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97694a7297ebf00390df3ec00055bed9954bd5fb73d2ecd9d3ec3faf5cd018c5 2013-07-10 08:52:42 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9771cf7faf4b437e3378ec206de158e424453ad74c937352761139c4281e41ac 2013-07-09 18:05:32 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-977297b8a5e66b52ffd87347f08c1172f9cbca3765c2799a04ba578570bcc125 2013-07-09 17:14:52 ....A 716837 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9774192b61439ac52cf910ef4b2c798c237c057a21c52eba5c137167db572403 2013-07-09 10:35:56 ....A 409825 Virusshare.00073/UDS-DangerousObject.Multi.Generic-978dea8708c27745e7e61d29a8579d19365653bf52a80efb4c1e70d7e21e75c6 2013-07-10 01:58:04 ....A 24658 Virusshare.00073/UDS-DangerousObject.Multi.Generic-979625ff991722d7704fb3baa2f8be7bdfe375059b986c591882a5f5e995c636 2013-07-09 10:23:00 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97992875c6f93a496fe18444101f26e140fd140641f1ab3ed89a6f754db8e637 2013-07-09 17:27:56 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9799b9bf18a0024835d21495e86e305ae9bc7acd0cf539ba392995328c74664f 2013-07-09 07:11:20 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-979b631bb55c7df82dc209caa955cf814b4bf1237f2b68765d6e25cd78602e5b 2013-07-10 05:35:16 ....A 122074 Virusshare.00073/UDS-DangerousObject.Multi.Generic-979f4d8358743b7902da0848e2b01bd42545f3a4f4720770acaffd1128004fcb 2013-07-09 22:09:48 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97a374a5dcb6ff40532a156a7f4fcaeec82b4d7b719ec898677fc310f74525c1 2013-07-10 06:55:50 ....A 52797 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97a4d97e153a9c379a18ccf2235d8e9e4b1df797501424aa71541cfa5707a625 2013-07-09 22:44:02 ....A 1568768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97aeb29861c560346b8dd5bd17f250eea479517cf9f192200a0e4f45b2923c6f 2013-07-09 11:49:42 ....A 742400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97b6386bc63b22fd09443f25bdcc7c726e3fe3990501984e13d0f19642c6acc0 2013-07-08 14:46:52 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97b7cd04134a7fe936492322cdb9335973887751b57bbfe8a7ffd71fad749aa2 2013-07-08 14:47:04 ....A 128709 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97be5ad1967c3be0d5f42ff4ad936407b26db19b0b4ce93c020ea31000936193 2013-07-09 18:02:04 ....A 394240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97bf88567a736fae35ac1eae999c7d3d377b817d874e55ab018b177c72ac5484 2013-07-09 05:51:28 ....A 2043904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97c882164c86aba203bfcdfb8cd5de57eddf31dad85c17fb0c173c962827d6e5 2013-07-09 19:48:28 ....A 1696275 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97c9044fe482e1dbb1117aa59fb1fb30a6b1a0e9e4ed841fd44ee6a2ccff4d07 2013-07-09 22:15:54 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97cd4dca93b7839abb632614fccfabc1538d9c82088169bfd622231732c8dbb5 2013-07-09 13:49:56 ....A 254513 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97ce7d6a007c8e5b87394e13789659903f240bf8b6cf690211b25e8e6690971d 2013-07-10 00:26:42 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97d18aba843e2f84e305a9093f03da2de17914cebed49f2a69f07e1eda1c0490 2013-07-10 01:01:42 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97d1eb33f932c9c00828eaf8dae1f5f563430a7536399102332db8425e4ca860 2013-07-09 12:28:02 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97d2c429ee10340e5d06c9ba41065205086bb92c56f73f8826034fc4b3156057 2013-07-09 14:17:54 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97dad931de5c5a86c0d7f21cc604f412edbb75c27ac57cd1f63c7a1af23af7b8 2013-07-10 15:40:26 ....A 511488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97dc9628a72a8bd4987d0abc3c23285fe477d5422c8a584e1dfd868bd5913286 2013-07-10 05:25:40 ....A 289280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97e543ec088f3bf944a2f7fb79156957427d5edb34eabe8564b5d548d028e223 2013-07-09 17:54:12 ....A 371812 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97ec3294f23bad2296861fd56506f93fa3fb0896fda82fba2643ebc5cc4d2469 2013-07-10 11:07:04 ....A 105543 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97f007aa96243642e5985aae0a4523d0d77241035615d8cd46f56ff316565cda 2013-07-09 18:31:52 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97f2d7101708736be4b5681a2972c35d8ecb64b332cb68118442ed6796823b11 2013-07-09 21:31:10 ....A 120143 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97f416c13e8e643e0f9f996032cbd61461038b42c53942a05b7d4c24a9880ada 2013-07-09 11:19:06 ....A 747336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-97fec105a4fc379c7b64de28565429872df1f7b4e08fe1a9196f9570beab04e7 2013-07-09 17:50:02 ....A 1691648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-980005b6439b97e2a9b54d31a81b1cb0e0f4c1dfe4a25e796124975956c590e3 2013-07-09 08:24:22 ....A 215324 Virusshare.00073/UDS-DangerousObject.Multi.Generic-980581a4b744cfacc8e6a83759f1e21c9bae5f8ae9f22f6401bc5f195fa696a0 2013-07-09 07:41:28 ....A 2705513 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9809098799d66c8133c308994197166c75d4ca762fe2c515c8e73a3ca29134ff 2013-07-09 09:55:40 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-980da441ac09fd2f50bce3aef1b416dcc30310b7c59d6afd47576e1c67dba0ff 2013-07-09 20:16:26 ....A 253274 Virusshare.00073/UDS-DangerousObject.Multi.Generic-980f83d1f1d592e981a750659f2365e254256b13913d942d1657fa73edd60765 2013-07-10 17:49:50 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-981134952bfaff4626b451cbca4417fd73df836f767546c471857672d5d98d23 2013-07-10 06:30:02 ....A 309623 Virusshare.00073/UDS-DangerousObject.Multi.Generic-981c116b60da5e76d1be0addde8854374684fe2d5d4f7f5fd08bf0ecc38c0e13 2013-07-09 14:08:34 ....A 58368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-982987f9ab273d5e87da143c89595efbca128d4246fa9efc30be29a2c4e17438 2013-07-10 08:27:34 ....A 839680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-982c56ff62fcd0e7bf2ac027c1a95dda40bc041e4e52a96c8c2bc4d467b4fb93 2013-07-10 12:06:32 ....A 712704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-982d282039962f8ee8b7ffb58235010b82b629425eb36c059d9c565e6175a3a6 2013-07-10 05:09:02 ....A 208366 Virusshare.00073/UDS-DangerousObject.Multi.Generic-982d8de745fea2bb16606b57385f6a880699aee3829361e4a9db5a6ca3ca5274 2013-07-09 17:34:14 ....A 2130432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-982f17acde3464bc724cd9f1598bb35f230e9b5184327cd9351e0b1f71ca1897 2013-07-10 09:33:24 ....A 37392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9834172a2f382387029e442e34d0d9076e87b1bb6da6762739ee6e07575d1a18 2013-07-09 13:35:34 ....A 40595 Virusshare.00073/UDS-DangerousObject.Multi.Generic-983666bf409a8131b60b9e21c47bb64574304ec2dbe2149e2c05069b8a12c717 2013-07-10 17:47:02 ....A 376430 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98372c7617b0e6dd204e7c5efec4377faec46f501ebc0995e5c21377bebb4f9a 2013-07-09 08:11:42 ....A 553984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98398b37d79aeccde0b687de5d768fa265b04c77252a7b0b41122c9e6b954d8b 2013-07-09 16:45:10 ....A 45949 Virusshare.00073/UDS-DangerousObject.Multi.Generic-983fb13db397773272afa2fbe46f4e675b7c47a0c722f594d83d3c7cfb611591 2013-07-10 09:16:16 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9847f27fc310be76a38094932a033cb054fea7ce01119f547833cb59cbe1c02b 2013-07-09 13:21:52 ....A 602314 Virusshare.00073/UDS-DangerousObject.Multi.Generic-984884633d8ecc7211da6f6365915309beb8ecb21ab7dbdd09efa77a188ecf44 2013-07-09 19:22:00 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9851c9f839369e660db12a7ee4f4f20f142907e3839a140412678497f47d1459 2013-07-09 12:49:46 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-985777ce16022a89420ede112f601657457f2ddf04e3289e318a7f0b0fdb86fc 2013-07-09 16:28:48 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9859bca57c09d3cd9e0af4cbe37255ffaa5c5052c462f8595f0bf5122fb37db6 2013-07-08 15:09:20 ....A 51752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-987723aec31bd44a7f40362d86c8b2d2c768ed5fa74b7095201824a84afaabe8 2013-07-10 04:14:20 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9879273e8126ba2af42d33ee01cc8bf6ba447c05ba3684b69f1109c7ab795e33 2013-07-10 07:10:48 ....A 83968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-987eb154fc24e1df8dca11c91326b12696aeddd37835828ef9f7a3eb7d9885ff 2013-07-08 15:20:44 ....A 93409 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9880cea0d4fcc0ffc3cf4d98d5649b124991e1b4ea4f981227cf0449d76ede60 2013-07-08 15:18:56 ....A 160631 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98865d9a35f5833e6c42d26b14eb0651c8b2f0bb9f8466ee66cb381b5cec3d0f 2013-07-08 15:09:20 ....A 97982 Virusshare.00073/UDS-DangerousObject.Multi.Generic-988be45e6e9280ba21d7c13657e99bddfb72212ef06ec8201bdeaa6f819f8401 2013-07-09 10:01:44 ....A 159745 Virusshare.00073/UDS-DangerousObject.Multi.Generic-989018b091c33b915eeb075cad0466d998f97aa75dba43e41891a213eaa271ff 2013-07-09 11:03:38 ....A 459776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98a2afeb609ab2e691d5d483b1707efb03793aa5ce0d5eda3158418c2ac7271a 2013-07-10 17:23:26 ....A 519680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98a2ce61807e9918ceeb5e4c5be085ab6ed7f160db46bc805b36cc587c819b3a 2013-07-09 06:08:10 ....A 869888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98a6b5d0f89e5e479b58978c7b157f9c3cb30f735ee16858be5a9774043e60a5 2013-07-09 07:21:06 ....A 881364 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98b08efc1d606406b149a04cdc7e7618ed8d114769116fc0c17139548ec6cffd 2013-07-09 06:28:10 ....A 692224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98b9f368a28a56bd1b479606967caead3e3178ba2f3a629a07230aab70648c2b 2013-07-09 19:15:18 ....A 1288069 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98bbc81c8e02126297776cdbae3589a3badcd44deef5a7ff4085f61d949a406e 2013-07-09 19:42:30 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98c0b3451522f1a56b36cde74231be37807b074613165737659200760836a14f 2013-07-09 20:34:48 ....A 210432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98c332ae3f67930b31e431f7fc65c3bbf301d782925c6f33bafa935d4f0866e4 2013-07-09 21:11:50 ....A 1000960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98c66865abc16da2b818e5b4ded623cd17210703897be627e7e590a9cffbcc24 2013-07-10 05:31:06 ....A 4288512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98c9552897eb4632376d060205ac1aeadf44a0ef181f08db657452fb9eba94de 2013-07-08 21:28:28 ....A 47904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98d13baf4e4cb21336c3ff7c88e49aed0786be2d83e20dc6a06ef93187137a02 2013-07-10 13:08:00 ....A 359424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98d2f085a673762c82cd9c786b6012df5e3bfddc06dbb0ce8732914696585ee7 2013-07-10 03:14:06 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98d387d1715fecd0d359a5a70001141565aedbe758a4dc062a77627c5c5ed4e6 2013-07-10 11:13:16 ....A 382464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-98dd8ed292b5cc2f260c47c941d4f21b5b541e04c6b8a5552c06ad7048451ef5 2013-07-09 23:27:58 ....A 203264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99018c0e098b80836bf5bad05ef483f189abcb04cf571b17a1402fb9e6897620 2013-07-09 20:10:00 ....A 73244 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9901de4dbe071d78b0db4b9e2599fa4faade298069c9f4586d873af2d96c24d1 2013-07-10 09:47:26 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99082e5e3e18d24e5521b009fe92c91cb3367a7b4a9e0cd05de636a7146adc7a 2013-07-09 21:02:40 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-990830253f00d90970ef4f29e9b7d49b20ab75a62b5352721d2153ee076c4119 2013-07-10 00:37:18 ....A 5146120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-991435b9cd41fd729925632eec23b7103f0713c4115a74e3b70763ae7eaa147a 2013-07-10 03:47:54 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-991477700b10e4c91fbbb63b4e27f1c62b81700b7dc1ed54e477b0a263987534 2013-07-10 01:14:04 ....A 5464064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9916b0107d6784c42c8a57d93ad70022fdf4232a515cf79b6920927481ae765a 2013-07-09 10:52:42 ....A 279616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-992ec4ceebb915cfaf8edbc3ecc0766dd8d9166e65fde3a75fee4a00529bac54 2013-07-09 19:41:44 ....A 562580 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9932ddfc80c1e262dbf0088cf33820e746caa8de2a0f5b2775d39753c7eee4dd 2013-07-09 23:31:46 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99344a1d865f1959dea5f9ea11e900afa0daac4358e235b7a835c33f67e14c5c 2013-07-09 13:13:26 ....A 327680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99349ffb2f1ed2fc673aa74eb2bece3442fe34201c99e4f654905f0a5be9cf29 2013-07-10 16:16:52 ....A 56832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9934ef76b58f466212d8da8b372469da1e0eeec539b33a6960ab9b12ebc2aa41 2013-07-09 17:21:34 ....A 32335 Virusshare.00073/UDS-DangerousObject.Multi.Generic-993cd362752680657ea1f7f06c2f0008242999d8ce3115d696851ee160137da6 2013-07-09 22:14:56 ....A 17591912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-993d4705b9521ff6f43e13c1d384b8fd1903ad42e1a7a43e0a2dee718bb35c8f 2013-07-09 14:53:34 ....A 296333 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9946589ec3954558fa410b03cdb9af7d8dafb12f759f148a0b96bad7dd3dc8a4 2013-07-09 19:27:44 ....A 779776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9947ff2d36601208f3521903e39e2f1b97cbc98f2d77ada277704552d409202c 2013-07-09 14:49:54 ....A 462336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-994bef0834b1fe88adc4d58eb9dd20267b1ee6bbb630619eb8b0fbff66b323f4 2013-07-10 03:13:26 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-995687028327e59ff702a74bbab92cc19e18686c6375e59b29184f64073450ad 2013-07-10 06:15:12 ....A 3085362 Virusshare.00073/UDS-DangerousObject.Multi.Generic-995a93ccbca7935be8385a3c9ad63f7263c8e6ed593eda354f09b3ad3647cd0f 2013-07-09 19:48:46 ....A 276480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-995f6049efc216148b7d838d19a8c4ea9d3338445a8dc84e6d7d45005db06ced 2013-07-10 00:07:38 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-996906e1656b51f114053ef48697a4ec0571c263a311bc099e2bbd93b710987f 2013-07-09 05:32:00 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-996975e0cbbc704525a47cc300a36a650b9934bfc973ad4d94b00d2c06e67995 2013-07-09 12:39:46 ....A 129536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-996b89bfb5c2b4817dde8ffbf904def913236b8819e21f1fb5ffc72f86428689 2013-07-10 12:41:42 ....A 956756 Virusshare.00073/UDS-DangerousObject.Multi.Generic-996c5a534cff41782c1df204bde21b2334619dcb0d1a1f55900cd7267e9a825f 2013-07-09 16:32:50 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-997244a933818c172efa2f1d0b8ab385289a8d1b1e46dd08e993cd92b13ca7c1 2013-07-09 15:00:40 ....A 498133 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9976ca166f9264188402c0e3fead554e8467157805326f7a75fbe21b6e57d34c 2013-07-09 13:21:36 ....A 1558016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-997c698accb77096438fc3df3b00ee3fa4f842b9474f2f02881283374458058c 2013-07-10 06:54:32 ....A 150572 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9980deb022639c18dae222abb4aae3070260f7611916a9bbd593a8d090bf4077 2013-07-09 20:54:16 ....A 909824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9987ab91283442a0ae606f25272c8ab371cdbfeb936cf862e1b59472cd30397a 2013-07-09 19:45:00 ....A 1005724 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99880dba0b4dabf2be7038055826242c3a47c9a56e83e2c3cc4f812ec07f66a9 2013-07-09 18:00:12 ....A 98392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9988a99a81fbc09fa7a44614b602f6cde704f0906374d712f67f9ad32e777d92 2013-07-09 07:29:06 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99911f40a654d7f4887306e839244a11bde61fa55d1a00a669031772b323ef17 2013-07-09 21:29:00 ....A 547328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9993c9613ad4ead467545c37616773ed2c98a2c818fd5f9f80971a8e9b6ef881 2013-07-09 21:55:22 ....A 3584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-999c3c021df2e7b1637cd6d4565693e5cba5c0288aa285e987b48ff97bdd118a 2013-07-10 03:22:46 ....A 1404928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99a0da0fc214ec6ef2ecaf9b20445da126ed34559202ac5f873b9dec1600bb9f 2013-07-10 13:21:26 ....A 625004 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99a15148427f69cbaf65f55f9f20c78e73d39fa9b5fb7c9d86440dfcc3f883e9 2013-07-10 03:15:46 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99a30b16df3151b950305c7b9e45b7310bebbbb237143b90f4a390b7b0d1594e 2013-07-09 12:25:18 ....A 745882 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99a9794798e207c39f272c4a0e436dcfd5d5556f8b6165d7309e52667971c9ba 2013-07-09 15:04:38 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99af1390ed67c162725de8376ddac1796407a5662a13bfc7deb83261bc5158e3 2013-07-09 11:08:04 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99b83e137fb89a9466a8b0a5ab3accd5a6930f4113239d9d5ccba1f32f6530c8 2013-07-09 16:37:24 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99ba5132071c8cb243367d87d92d2c6fd4f80ef55d18a6d45b61ba363d01dd2b 2013-07-09 21:00:16 ....A 2784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99bc50bae5f3b78b7adf71613880f5a7002f334d7cfa40dac527174b81114a31 2013-07-10 08:54:26 ....A 228352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99be531cec9f33efc5d738555701fc4714559d0b8c0ca0ebe37538d05f2128c3 2013-07-09 21:30:46 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99c138509f096357eb49a719295eb0c9c45e3a2ed28cf558ddf8da1631ee6407 2013-07-09 08:12:08 ....A 368128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99c5d5f51a9f27b10fddb5340c07ec42025dc4fa66dc486f302824c187db823c 2013-07-10 05:18:02 ....A 290136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99c8e231eb31ff29cdd5d822f1120f5356a0e0b4d3681b1d142fccb71e328005 2013-07-10 10:01:58 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99c9015788e92c51b5a5c174036ad1120c91b4a42cc8e6d5c4ee839faf2aa6b6 2013-07-10 09:52:34 ....A 59410 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99c95d396ce0b781f4516d23aab8833b1f2bc3e98595267372bebbfeabcf57a0 2013-07-10 11:47:56 ....A 552448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99cbe2cba736621a4ff4fedacdcc244837a42658c439b2c3faac976c92e1ce15 2013-07-09 11:26:06 ....A 380416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99ce6e58a602ff0f00ac4a4913d038f45d82171c9a87a9743300824ab5c80fdc 2013-07-09 12:36:14 ....A 2957312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99cf2dff53296c0b6388669b2a1b4b4f32dff83eed62a8e8ebb726bd89618839 2013-07-10 12:40:28 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99d2f09ff4582ed930de394c418f4d9fda834049d9a2a262ce701b39bfe4daec 2013-07-09 10:56:38 ....A 57856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99d9b61d5f6293675625972d8a443f90134e85c1fa3c1aa85f6e6ccabe3cb26c 2013-07-10 14:43:34 ....A 1678848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99da4377dac62b9a858c8c5e750737548b0c09d57f900d38feea70bb7d605859 2013-07-10 00:41:00 ....A 67600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99da7a84bb66ee47c0645af4cffab90bb427d9658864dca898b14c13c25bc30d 2013-07-10 12:30:54 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99dc9b652548b32e5d66f1e2045327246ec944df6932a9604c8b94cfaad53b0d 2013-07-09 22:37:50 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99df4ee8b1ce6329ceb033813067f331c0b28450f3477efdf66a7dace94b5d1e 2013-07-09 15:56:30 ....A 416256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99e64bcdd57e4204053dc194ea6e7bc6ca8df22e4ebf47b65dec74dca044635f 2013-07-09 10:56:20 ....A 641536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99e8785d221a7fa927148bf4c34aeeff49fd860e01510c4f2aa83d11fc03b0bf 2013-07-09 15:42:26 ....A 1645737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99eac7a2cf053d69b39741b06f2222dc28b1a5991d3705e78f049c5873ea3d23 2013-07-09 15:02:24 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99ec91cf7677f12b81739a1891e67e78df77cad8128fed4a67f79306a86add0b 2013-07-10 07:17:50 ....A 159920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99ed3683292ac54f4587ba7fdb860e9af9cd18ceeb968104e4498b88f73ffc8d 2013-07-10 18:05:30 ....A 125781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99f496758a55376c380b41e639fbe99baa13850ee970260fbd876588016c9486 2013-07-09 14:45:08 ....A 187904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99f555d35998e26306ca2681b6674f6aaf9ed94c21742abbadca9e615f3a3636 2013-07-10 11:41:08 ....A 259072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-99f8ef40ec94507a610581e8015a0dba5b360b9338907ec5fb5c0ce917a7dbce 2013-07-09 09:15:18 ....A 399360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a0570a1ed73e272f0b5da79f44180eff3511c988f5e58860497996e17a9d0c5 2013-07-09 14:53:06 ....A 395776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a0633e6a4b7977f09c71e08a402682cc8fed7cb6894e75e6c8cc3841f451e32 2013-07-09 13:22:04 ....A 185600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a096338d1b731e5be5c7400f0daf37264eed9cf1cfab8439c39f8bc676e2d69 2013-07-10 07:25:46 ....A 1545728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a0abeb2eb0f937b00ae30677a7b92266ca753b058709a38da97534895627f4c 2013-07-09 23:53:14 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a1852543dbc0dbd2a0e5624f3465fef0aea6d60ba07492c21e895ef0eac3e77 2013-07-09 11:09:22 ....A 97816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a1e50664e1941f040be3fcc0ad65afd6e71d342ede2a43139504988b6247be5 2013-07-10 04:16:38 ....A 3194368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a2078fcc9d424e352ee6c8c1c6c765f2846dfb527f0c299b44dbb74e74680ca 2013-07-10 08:33:12 ....A 1398160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a25349085c33603238ec098640f3affd4e366bfaba509f6e889e38f3d7efa86 2013-07-10 06:38:00 ....A 289604 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a2be27042354bb2bc4fbdab634921f48ffeb6b0e2a0bd052f4b7777e8c20e60 2013-07-09 17:39:30 ....A 1977926 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a2ef8f5f92b126f5836e57fff5d86d4123f48667aa00886aaacbbeeee8a9e2b 2013-07-09 23:21:14 ....A 465408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a32996bc0e9829820dc4a7905383c4ef64cc800df6ae1d11e1b719df66310ab 2013-07-09 10:52:50 ....A 198656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a4052ed6617a1848274c6c93b23f6abefc0e05c881f2de53b33f257d5e9efdd 2013-07-09 09:37:58 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a43383a5d8f55da23cda2bb559afa012171c6ba523d29b5fa3f29bf91568b5c 2013-07-10 06:54:50 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a55d6f08bed64bc66f492fb5fedaa55ba522540ac740925b524118e8980e34d 2013-07-09 15:55:48 ....A 184445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a576df5e27f87db12d8e67a289c94e85e9b821fea4f5cb74a3c9efc6153deee 2013-07-09 17:10:54 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a57ebf743aee8e9f8aa25ab3015f9f581b1aa1fcc7497572da5398bf7f5f8b1 2013-07-09 18:09:28 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a5896fb7c617949d02835fa7f0df094cc8a5cb1f873a5cb9c96da7fb891b462 2013-07-09 22:53:14 ....A 195586 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a7168ef1af538970d574829716e1da007bf08184c4cb173b382ac35aaf1a4a2 2013-07-09 12:19:10 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a72a9d5942dd91ebb1523d9e739e99bf20c61fec99a16d1ed31f5ba2313a0f1 2013-07-09 13:36:52 ....A 929950 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a80c9de57ea1c5eca7c56a19409281da61bc070cf9dd9df497318b2d1b9946f 2013-07-09 15:25:22 ....A 47936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a848a8c27a682a10f819959f2fed96546412a52e4ce1f4a000879751a40a137 2013-07-09 14:54:18 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a883f23312ce7c391dc0abca67a8f6150e143212ac6ff76c3b27f6dbbca09f4 2013-07-10 02:30:34 ....A 140288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a8c3e6044e822024aa3643ff36d4521ed3854581dbb9ae45206db8f616ea40a 2013-07-10 02:55:08 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a8d09f7d75e319dc4dab6529f43c32115f41071b711b4ce5d13d2cacb6416dc 2013-07-09 20:34:48 ....A 618496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a8f2ba55ba5611b5e4672fde234807ce5c65d9e046603d5a0007ec3f13ab3c2 2013-07-09 19:17:56 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a90d1e1052eb088e1e95bf9887da04983979974c8fef76b3f410ae6587b9471 2013-07-10 06:55:56 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a91f73e3b734f7a483f440b2b1c99c67c8bf79e462043957f1c9682168a77f1 2013-07-09 21:50:16 ....A 284160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a98c618c12a92f6720d8671ee8410659906f3f36853295cfeccb8dfd680f18d 2013-07-09 17:03:38 ....A 280241 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a9b5b270b6020c03fc17413ff75337e8c3093269b5bebd6f3c2f2a4211ea224 2013-07-09 07:11:22 ....A 307200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9a9ec2b4c775f69640674c2e89bff252a8d491b10db30b5d8bbe49f2f6a7b557 2013-07-09 12:58:14 ....A 170571 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9aa4181baf51a4994b8e0e2a89f553ef285936f1659507f1b99f38e69111453b 2013-07-10 01:55:36 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9aa79922c27b834754ca50dece603ba768d8eaaff199acd487ee5bffcf5b39b4 2013-07-10 15:11:38 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ab1ba583fea4f44760d92b7afb3f2270c5928ba0b6f3e2d3410d2853ca9364f 2013-07-09 15:40:02 ....A 250525 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ab6c0fc5785b41170d689372e58dca3187ecc2ee39b91a02522ed72ad6105f0 2013-07-10 02:33:16 ....A 238628 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9abf9d04ec7a9078e3396b5ff8154d430e8c5c4d0bb7c23500ba97384b3b26a9 2013-07-09 13:23:10 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ac75cdfb419da0473c39335d3afe212922bbf9136c6ecfb48240db2d2d7c933 2013-07-10 13:58:38 ....A 504832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ac87e5a27f982759fc644b6fac79f49c59c89168dd7853a22df3bbbc2c95c01 2013-07-09 19:42:48 ....A 25600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ace9bb55768e9e8773274423f4c60c6c6789e764a354cba2a6a9f4e9d6bed50 2013-07-09 22:45:32 ....A 285184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ad8a15cf93110d11f00c42bc8221a5688f5360aa2c47fbf79f0e4fbe783cb5b 2013-07-09 23:17:28 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ad8f823402aa0c7a018494ebd715063e9dfec8cd7d1e0b2372ac81728b2caad 2013-07-10 04:34:26 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9adb67d44df6e66891bf3227e7d213cede34aff1625fb6f9384d659e5a6aec07 2013-07-10 06:00:36 ....A 400190 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9adbd38e3a45de1767d9b123c1f51b0418009d74460720739eddb297c74ab858 2013-07-10 00:21:58 ....A 1234486 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ae0b28aa099f999c307487de49b3983fc040664e66fdaaad28bc1345278a910 2013-07-10 06:43:54 ....A 236544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ae5fe0eebd8fef0ef5ae6918c4b95bc433dac350f6593eddfd61193e58622dd 2013-07-09 18:04:10 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ae6b1bde75bfd3b48737ddbfa2c502a6f93649b56112f03d960efa6513dd75c 2013-07-09 10:56:52 ....A 1900564 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ae977259309822182ab97d61512be1385d2a56bc3fdd8164b92c09c4d7150fb 2013-07-10 11:24:32 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9aedbf25333920161970419a749c2dea6ffa7b6538a012c6650bb47873f86912 2013-07-10 12:06:08 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9af1b2735e0802b8768c6bc74f1fc2542a6fc81a606598bf17ba7556e6318f13 2013-07-09 22:22:32 ....A 91060 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9af460064902adc2b41c8c48a822c4a9a974ec7507284706e6404542d5555e37 2013-07-10 04:42:22 ....A 1438208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9afabf2cdf884e4b6f4f40c257d050ba17f85f4e2400cf3fe27b269a3113dc20 2013-07-09 20:17:36 ....A 438272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b00c74ac2a2bc4902cabb892093dd6e1fa5ebb7d7437751650ba28773373531 2013-07-10 00:05:18 ....A 1705511 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b0285b0e0700b8c8900761f5b0b663546580b3c3ec28a7470ed257ebbd505f8 2013-07-10 02:28:24 ....A 532480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b0c4d95bd6caf7ea8820cde94ec1dc7779951605d5f9f445f4fd7745ede142d 2013-07-10 00:15:44 ....A 201496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b122f0e293303301beb403b06596eac1ec81abb85e6ffdd8584adf456046fc9 2013-07-09 14:56:54 ....A 3044863 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b176ea5240008cd6dab634c601f2e6acaf9923deefb404d0f8b770019a97eab 2013-07-09 06:14:30 ....A 101394 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b25df863c399fdf807db5f352ee80c8ec858689cc63c51160264c43a7b5ac2a 2013-07-09 13:43:38 ....A 401800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b2970347bd0c682115cf359b224546311544fe7cfffb8924316ae8748d85985 2013-07-09 15:06:56 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b302a5532cdbe25d6d19c00a41df7e97e912c4a8654d5d1ac4890ab1d02c06a 2013-07-09 15:45:10 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b334acbcee748eb52cfc96ad166f65520ea0ceb02ca9d6d646fb965a05c60e1 2013-07-10 15:34:46 ....A 1113842 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b3fa394574178f12252603e5e83ade1bc49b313827a1e932405dd476f12b8d4 2013-07-09 23:13:32 ....A 39683 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b41ff236d38d972ef1b103ce685137368fdee7b1cfc7c92fd5f2036864f5802 2013-07-09 13:56:24 ....A 106521 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b462409cee5964bbc1526670f660cc774d53ae61a98d72a9dac080c331aee76 2013-07-09 11:47:06 ....A 425472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b57108a5685f3e51fd1d8d9fa85d94ae510a931189c1a8318cf358872e6e1a7 2013-07-10 07:06:02 ....A 783440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b5d4fe6169060a72eae024c3527ce7791bdf971fd129392b22ab7b8a7d22750 2013-07-10 04:36:10 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b6cde9ba9016cd85b30b9071150dc866c9968df268c976ea7cfd5e26aa11980 2013-07-10 09:12:04 ....A 169472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b73210323a63ece28b4c343c5722696869345634cf99447cd047da818740b16 2013-07-09 08:36:06 ....A 58144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b82d4151d45b9f943defe5262a4f4b3d02590ef336decc611c63b009d21ca6c 2013-07-10 06:17:36 ....A 26940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b859c6a3040b344f5ce933f92a15c1128060cb5f658a7e3816e35e05d5add78 2013-07-10 02:25:28 ....A 969598 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b8b13ed6b811b289326b795b4956021a6a792ee1630ae7c846be4b01867e71e 2013-07-10 04:23:50 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b9a6d56b43139d674857eb42924aa8da8fa40f1c1a9cfc29d94edc1094544c5 2013-07-10 00:35:14 ....A 2949120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9b9e3512175733297016d86c9de9a108dd16e27fb768d109fd17c51a679cb6d5 2013-07-09 18:08:46 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ba78d1cb18f06fb7521a55dbeeb0f1f2f47ca7723daf7156344c42fa2b64c61 2013-07-09 15:33:58 ....A 745472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9baffc5c9a971b1c8e8368db1d8269993a25cef1c12bf46904bbfd5e00592f67 2013-07-10 03:38:22 ....A 589824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bb6603b6ac206da2d4cb6530ad89355c9ec1f0794de37daf47c92d142a750ac 2013-07-09 20:12:22 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bc588d4eb718b20d39c28e6000ca49b1601e6e661250505d71666562f4829dc 2013-07-10 07:02:02 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bcb2f2833a2bfc490002d8f20e0d8cd8fd0ed5af301ca2e4926a48f2d3c15f5 2013-07-10 09:54:28 ....A 183808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bcb742bedbaed78f3e09fdfc2a48eb9454673c710d63b0da2915fada82a8cdd 2013-07-10 06:19:16 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bd043464f4609642f6a8ea7302ad9e02f88f66eadf9a42d7b46185352feb1bd 2013-07-09 15:38:30 ....A 1014784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bd23bba0365d53454e4c132867fbdd4aac7309a5d6487f60d7c58838199ebc2 2013-07-09 10:41:04 ....A 816640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bd56a3b8768d7785b9902002bdbcc4c5e083a17f0c5a049ceeed76abf506c0f 2013-07-10 06:12:48 ....A 128512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bd7a07941c53206db3a103cce7d31f6f41143349c10e01893e347c2ed1bd0d9 2013-07-09 12:51:48 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bd7d21220b881d0fa3b0bb25e8c0853ad696bc326cc85578b093a57a26538a1 2013-07-09 15:40:00 ....A 94226 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bdad0bc6354ccb26184c45d2cea4fb83c3e158d8c3fb87191f52fc9cb83485c 2013-07-09 16:15:40 ....A 1536000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9be1c96a2d32b1646eda9b3dcaf7a73b683b98f1f589cbde956ceb511de99234 2013-07-09 13:49:24 ....A 145948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bead86be2f2bb8503c1c9f56fea6e27f95f859a5884a564de5dbec90206a110 2013-07-09 05:50:36 ....A 628303 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9bfad436f6b3eca083f33ca58e9dd53ddc20ecfbbcfaf5e29cbf7208ff2356ac 2013-07-09 23:07:06 ....A 5565 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c02ca11201f2ad0db84408900ce38f9c0d1a988d47b4b8567d2052bb2655a89 2013-07-10 16:25:44 ....A 231936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c04d4e6b093e8e40c680ec7fa087cdd419957bece19a6a27e38cdc206499f39 2013-07-09 12:40:44 ....A 233944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c06e44804397fc21215c67257947535434d9aca0089c2fd1fe87592929b2793 2013-07-10 08:24:54 ....A 718336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c0ecc59b88d03e39c93e831615edb53a4e874a632f44248f72eb1baeefa6b6a 2013-07-09 08:05:10 ....A 7129688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c0fb3291bb33d84d074bbba5dba82a3fb89c232f5fc34fe981f53df276a8a08 2013-07-09 20:57:00 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c10b4dca825d48754fa16ecc910c75d8c731554b70ea85dc0024fbe5063bf4e 2013-07-10 07:29:36 ....A 427008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c13f1bc0bb41c71aa1d353e3848b03c9aeed376a27a7eeffa77c7b5c34f3717 2013-07-10 15:42:06 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c199f9343d8656c7a879345f96de4f8bdd11fb52767c460b4a2b40ab8bc5281 2013-07-09 21:00:56 ....A 650752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c19a57e754d129e54ef9bc2534be6f9965db9327b56c6e10f51cde29a3b3f24 2013-07-10 03:36:38 ....A 409783 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c1c01dab181f9cc9c10dfe555a36da12a750d6ad1788b2e1ee11ff4950542c3 2013-07-09 22:11:14 ....A 2418168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c1c32f81cb29c72f18cf3ac0fb08e2729f73835a98ba5c66f0be72b9da7b659 2013-07-10 15:44:02 ....A 384512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c1ffd3d89881f8a0bb2f09f767990800e35e4642cdd50f0a09327a8e8d8ec7b 2013-07-09 23:30:00 ....A 327435 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c209eeb241151d32c90cfc70fe978c9af7cd97116d2bb1c3db5517e23e6e575 2013-07-09 09:23:58 ....A 3043108 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c2dd8625c222c342475065fddc202f7ac665c13bb96dc8f6dd18908bf0087de 2013-07-10 00:38:04 ....A 1290240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c355ac5c74ad4ee17130e8db3f2683ef091d8637cf258807afbe52444a95508 2013-07-09 09:49:32 ....A 978944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c36c14511948facb4840daec414b4a691c81c86bdc2d35754290564da77af44 2013-07-10 08:21:40 ....A 296448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c376d6d3ec11879157a640baaaf73e4008e91a6741abbf6dca4101bd91ddd68 2013-07-09 21:39:14 ....A 71680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c409c4769a6a1ff2a02dbd6b16422cb305ef40f0c2fbc1bec50378fd0547a4a 2013-07-10 06:21:26 ....A 131155 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c47879d698a73934aa5d25d01dd3f58cb5602c7df6016c465cd984ebcb76b15 2013-07-10 13:15:10 ....A 24391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c48e8d1324a9cd5282c140035ce0e4ea44b1b14be7a4efe11bc53a0afbeda21 2013-07-09 14:30:50 ....A 424960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c4a18e393ee19a950207cb12e17154ccb47ccd3c7b3a281275966c3cbd85b8b 2013-07-09 20:53:16 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c4a6ddff538de5d60e3a0c5875c1b347e15a15ede863c9230b58a3aa9a616fd 2013-07-09 12:01:58 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c53937659779fd4da22439a2acd1703da19df1e6e96380c00bda027fab45673 2013-07-09 09:42:00 ....A 13696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c58693e683101379dca26f23c8b4aaa3aead6437bfdb4acf1f8dfb07594f641 2013-07-10 04:08:58 ....A 982580 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c58ecd06b35f636af842588274353ff7f901a4f0b843a05cc9797fcb0e7e8c0 2013-07-10 04:14:02 ....A 73085 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c5c9c89f5b21bac8916a6d72a0640c1630fc1a023c2fbf5adecf854b42ed377 2013-07-10 14:18:48 ....A 123678 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c5d021c5a589b3e2039bb28937af5bc9a994aabe7e7883bfea53cb49d069917 2013-07-10 09:32:24 ....A 320512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c61cda1044355b62a7e0bf343b43b53d67b5b82da654d8be81f3a62f23bfc5a 2013-07-09 20:13:02 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c6ade547fe28be29f04cdf5e182bb42685c961700f7be648dcf4e1d94a25ae8 2013-07-09 11:00:00 ....A 162682 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c6bf365d1fe4b1c8493be8e2f4da9550f1bc8c0ca42c427ebbf4780876b0602 2013-07-09 23:55:12 ....A 193299 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c71ba717b20934dc34921d6ae5fa41fc09204cd9e0848936a776f02ca144009 2013-07-10 04:36:02 ....A 653512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c739bddf1ef2d5c993ffbeae2620d1681fc8e71eaa484d7ea49a6286e7c698c 2013-07-09 15:20:00 ....A 984546 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c793fc4154518145a214e06e06f91f21bb5a3f4dd87fa4b51c8b979d89eddd6 2013-07-10 04:46:36 ....A 142336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c85619c3c0418c446e8456e6578e03739797a1064e9cedabd7b76696a02b2ce 2013-07-10 02:04:44 ....A 262156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c86104d7fceba747ebd3e71b72aba88a7372201e8daa0b73ae2c1d8dc8efabc 2013-07-09 09:37:10 ....A 2289664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c8a19e7e37d5fc2d5569aecd0ace21c49f87a53fb61234668c9b377f3b82181 2013-07-10 01:02:38 ....A 586240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c8b649d75354d8ea59745b52f609302eb52d3f55c3e8e0182d1d55409488e00 2013-07-09 20:37:08 ....A 409600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c8cc7fb02acd8f5656f89640117dd1f81e9f33f1e73bd49afefd654a3412b75 2013-07-09 22:57:14 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9c92d5f72c3cce3283a74d2c6dbe5decbac9c3b5dcedc67ca96f9df753e4e971 2013-07-09 19:46:52 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ca1501411ec1129a6b29730a84a7c269fec6836c5c2f9bc1dabdf6674303f24 2013-07-09 19:38:34 ....A 61456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ca53fb01c582b5cf4ecc492609c6632b946a82ca692a038ecc63410b27ff3e3 2013-07-10 02:55:20 ....A 324492 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ca7c97f967b46a14ed85dadb5d408bfa53c3d849c136e452b64b4695388511d 2013-07-09 12:23:12 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9caf99810986337c1275a20a65b90a9473c8bfa05924e664842b0b250442e5e3 2013-07-10 06:29:00 ....A 2412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cb2f166fe7776342cb083eb638b6ad37f984d8c052f76e7b19b19fa4a193234 2013-07-10 15:50:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cb337b2f878567b88877d07c702e7e3ce5d28d1e17fc7ae8008067653e41cf1 2013-07-09 09:12:06 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cb9b7901c68c652c66d04c25de37c91de99f284d56eefa9d879a98f5530a9f5 2013-07-10 15:11:34 ....A 354304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cbf3ff544f557394a97cd75c2a12f0c60243f48109cf52a01d8537bedf63586 2013-07-09 13:43:32 ....A 533766 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ccb18b328c3ff8e9370ca1973dc8f43576ad02d63c90579bb038360b7b05a54 2013-07-10 17:45:38 ....A 458752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ccf5687ec3859cd35a70370ecb62c65f6086ca52b1e3ffeaa1e239bd60ef8e5 2013-07-08 14:41:34 ....A 937984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cd3b150032d60c2ea946a47f635c57cacaac7f2d51d33b33469fa310f25acd1 2013-07-09 12:04:00 ....A 877568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cd44cb9a5ccab2f49d063bd6b4df7d951986726acc7fb232a1ec68fe3fd4a0b 2013-07-10 05:30:42 ....A 815622 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cde76b78431d50a8f01358dd1b8f783969828fc3b210fb0e0ecbc8a27bc16cc 2013-07-09 10:36:44 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ce78f021c7e8a2d346a871a1563ad2f38f805a7c41146857b268c56f4196e82 2013-07-10 17:08:50 ....A 1785856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ce9eae56aa5c2fdb7fb1499dcb5350e955f8b2623ada267c3c94c0e2f09934a 2013-07-10 06:16:14 ....A 11776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cef92681f149bab7b324843c36b47994fa86ee5cc191958169e100b11f73afd 2013-07-09 16:12:14 ....A 1800192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cefacb9c2ec72c387a7395574d692fd7504d968843234edb67fa090d77b84d6 2013-07-10 08:00:14 ....A 1043085 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cf0a90c581827207ee0ac1fe8cf04f8c192e3eb6d64768af2d22464fcd77818 2013-07-09 17:20:24 ....A 1127345 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9cf627f3b077792734bbd72a11b711b38e314225858c4fbd4b224e995d4dd933 2013-07-09 12:11:18 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d03f175cb7d59ab9ebed4b44b7be05c65d1d9e2767ba75d25e9b88b094a6e94 2013-07-09 19:43:50 ....A 348160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d08080934ad089853356106852fc4601c6034a69d527bb08447f427a070fa41 2013-07-09 12:00:16 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d0ac7361764da12df93f510f7e1010ea599d3e936658f03a62dcf593c7baaa4 2013-07-10 10:05:16 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d1092b118564544b250aab4021e7aece19c01d4572f7c3aee681c87447ad59c 2013-07-10 07:15:22 ....A 1310137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d15c7904c1c0851651c6db45a87547fba688e022f97babcf87eda49968b6c00 2013-07-09 15:16:08 ....A 1409024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d171d351bdc5750a4ca635d83631bce043a2e4d6ab75f996c12a69dd78d2c0a 2013-07-09 08:32:52 ....A 1786310 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d1de11170343fbee0711996c6a66e2633c6be3663d29ceac3f3d86b9a06668f 2013-07-10 05:14:06 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d2510691587f14d894e8a0d63ab1dfd0f65e165af5da5342612e2b5421e505b 2013-07-09 13:46:08 ....A 639488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d2f08f314c4331d4eb412df4b54e9050588951aee50689ad4f38d9fee15c8e7 2013-07-09 14:51:06 ....A 135321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d2f89f883debba09524123d4cecef3a3a5200a6280b0cd1f11d14b0f23bde11 2013-07-09 18:44:58 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d329aa7f48025d0db79ebe05693390f8db5fd177721f5af5668056d43c01df0 2013-07-10 12:32:56 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d478871eb784b5086f40f0b97ed3f17ffb841be8bcd032e43eb666e4da3f593 2013-07-09 20:48:04 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d4a12f4bb783d3ef4db14da97df59a399e596ae651a19563a673281b91d5aab 2013-07-08 15:03:42 ....A 109584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d4ee7f3e88da35d47bcdc5c48ac6f809b6c4162faff1b3b8137a71b38bb9678 2013-07-08 15:23:34 ....A 193024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d51c08b07b4cf7a299f2e9f155d2fdbaa98deb0b4425264a5d3fb54a156a823 2013-07-09 16:23:44 ....A 908963 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d527752158d475bd99a31bbe605c68e914d85c807908be32e36b0fdc6ea768c 2013-07-10 05:28:42 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d547c44a2579419e9d1310db96ebc746eed35d9b23f77f25f8fd9bf4e894491 2013-07-09 18:42:48 ....A 110526 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d59b908743384de5dee533c4112269b65f0fc25b49243dbb1ad42c963966cff 2013-07-09 21:49:02 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d5e8b17b692966e77bc03c0fb2efd8bb6b1e28fc010b7f13be2c0bbc5330454 2013-07-09 12:42:02 ....A 2000896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d6724035ed7702632cc20f79fdfba1c9431cc4f0bd846a0a9044fb85bf73ddc 2013-07-10 14:03:46 ....A 495616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d7487da47709c7f18bdcfd94efb8febfa7dff1ef9bc75c059eb7c4d552ad15f 2013-07-09 16:37:20 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d75f493239429f9d9dd2138ee12304ecda871e936d7e45e0d40d66e9f9244df 2013-07-09 14:57:58 ....A 242688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d77a6964669537d85de5bc1aed8522e59147394e551fc3791dd02338fbb3da9 2013-07-09 19:40:22 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d7981c34271c66df9f6480777d0eaf61094ae5f910a12bd5865a4a6b121d281 2013-07-08 15:23:26 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d89c2ab39c368cda93a34df735a5beef9ddb79d6a0470fa8c80389673e835db 2013-07-10 01:05:24 ....A 234496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d8a7505a4665a32aeb5f3226aa73ecfa1dd878a484876bc1aacc165ebabf5a1 2013-07-09 20:09:14 ....A 753864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d8d4d5ec9be87090eb7c37a730b6b85c4852e6ba1104877ced9bcaed0c03ab4 2013-07-09 13:47:46 ....A 120832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d8d72d709d25d0eb18ebbcb0b5bc709886cb991740159663317531c77d5754b 2013-07-09 15:50:26 ....A 182272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d8eed8f20d1720a5f3d6e4780479a82bd346ee7cccbc985221fa771921aa569 2013-07-09 09:41:38 ....A 593920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d9073aac0d9ea2cee15a681316291ebdee733f7103782e46ef70ad68a9f04f1 2013-07-09 14:35:44 ....A 699121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d9bf1a0b3465174f0a02d509fe8abea8036c88e166242411e55797efeadd394 2013-07-08 14:42:22 ....A 269312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9d9f69aac957c059f045fcdcbf0f490b52b311c320f8d1faa2f1d800a523fca5 2013-07-10 06:00:16 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9da14b8e31f9c0570b833f04e8ce64749186ec0c928e795e26a71aa5ca339d94 2013-07-09 06:24:34 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9da5346867383b7dc8ef594467c7fd14f38d405e4a205b75cf6cd46d6d2abe81 2013-07-09 08:17:22 ....A 87075 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9db75b493c545d65cb71a71301e8d9624e6b9ec52134e1dc0ae7653b27118138 2013-07-10 14:12:34 ....A 728576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dc6fec5f9cc02000098f2069207ad1a2076e9a6da2cf314cbb2b963b268da93 2013-07-10 06:56:18 ....A 838656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dcb8b95a799bb5ec59284f2362864fbe0831dd013c1562b9c64fb608d8e12da 2013-07-09 21:08:12 ....A 416364 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dcdfa1d8292ca1a5ff1f734f1a8248f20e56a7457894339c05dacfdb630955b 2013-07-10 14:48:56 ....A 30215 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dd20a5ea69952ffc434150f3c840c95d9e59ef2f84194b579adda993d89e717 2013-07-09 14:40:38 ....A 414720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dd2f9bc4687a06c9fd2351bb9dac20884af418a45bf203e40f38fa37987d7da 2013-07-09 22:02:40 ....A 626176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dd799b126bb45d8ed21f87b186406f6f198905dda2b6a491b5014425f8b6c73 2013-07-09 12:32:18 ....A 165888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dddfb376bbb795825318cc56e295f24cd7d1a4683b23ea9131da8b2f529c8d3 2013-07-09 10:29:28 ....A 1896736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9de052f8989ea1758eca5e813300dd597d4125d2e6a4c878c1acfedeb72c4a90 2013-07-09 20:36:46 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9de839bf881e74dc10c4edd9c9e81b6789cc59d2b325ad3a008dab0b60323842 2013-07-09 20:45:04 ....A 1881336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dec2534dc25cae826079a810511988a936ea99d6d4bea7a2cbc99762730cf9b 2013-07-09 18:08:16 ....A 220300 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9deff4e45abc6a0896a8d5b196be191c1b0027fb4c63994b2f7452f5221f7b9a 2013-07-09 07:19:12 ....A 20232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9df019ffc1215f0aa5bebc605f03b8a1f17dfeb65075509c58ee56cf7b4920ea 2013-07-10 06:49:36 ....A 1019392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9df5fd0f120916ec7425a6eab672d3299b33e7ed63beaf0c1d9f5cc907ed0479 2013-07-10 04:44:38 ....A 142336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9dfe2888462161c015d62bb3e2714bb3399ed55a85099a4dfa9f211ee5bacf5e 2013-07-09 14:12:20 ....A 678172 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e04113728ea48168c0bdb4adf03c610dc754cda4d84e377f035eb053a6f54d1 2013-07-10 02:23:48 ....A 2688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e0561a5e948c733edb738ce9ff642750896dfd0066e1bbab92f1561a1fd6f8e 2013-07-10 02:20:22 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e0e708a868a8ebab36943aab2d2181688ff2d4c73f3c0b4328b46678f1af393 2013-07-10 11:55:02 ....A 887032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e0fc353eeaa85bff48a9aa7ff92b4dd2ad4528ab2e52d066c6f51274d9c6234 2013-07-09 10:39:02 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e1c9ab2cd21307e55b1889b92e0d485549d441f92863814523e97944c57b88f 2013-07-10 06:50:14 ....A 939520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2357ff081aaa4860601ae9332cee7a2cb590d9143b86a4ca17e40b7e831472 2013-07-10 01:26:38 ....A 142350 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2397a7ccbb55b8ddcdefa05559832fbbcfdbfb727b12958b5d3132ae3fa6a3 2013-07-09 09:02:32 ....A 390988 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2650db6b76955be60471ff8038ac1a6b8d4084e986b997506d1b6ed27186fe 2013-07-10 17:59:14 ....A 2710547 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2918aa14bfa8007488e809d353a442b25d31682a05c4ac13d6ff3fd3a80154 2013-07-09 06:40:06 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2dabc329ed0a78092123717b3acbea3714fa111d2d57bf20979c4a23372bfa 2013-07-10 09:00:46 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e2e4b9dd55d0354375e421b0220b21d724274011adb39cf9fd862de50fcd721 2013-07-10 00:14:04 ....A 500236 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e35676c2a5e2829eb85280e3adf59a0799469eca6c7d88a3e9528718a9ab5e2 2013-07-09 19:49:38 ....A 977030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e422619aa2d02aaae0f955ab665dfd7623bdf8234de69f6b988c17f9e42f8a1 2013-07-09 18:38:36 ....A 676352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e427e46b7f691b17f3920fc1e5ba623cf54e45a2705d5a5cdfd66db45a65db0 2013-07-10 12:54:56 ....A 491520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e4501685d379fa2cb29dd67d6703132af93f2c8cbe2270cd4e305bc081f50a6 2013-07-10 16:50:38 ....A 3636 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e515c976f7d0889b813524b64cd321e48a1209d688a3a8270655880a27a3943 2013-07-10 08:37:36 ....A 32726 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e54fe2ed04243c53ea1548ead1e6fc480264c138c18fd70d398056d1c54b4db 2013-07-10 05:48:22 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e60dc0a1fed42d7fce2098f6cd2a3664e68f4548d1e9aef5aab73612dc57d92 2013-07-10 09:47:10 ....A 659456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e61d07ea66814d9a353af5e107a603176de7e29aacf081ab7fd2d64d137f45c 2013-07-10 15:30:26 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e6b9ce707aecf0bdb50c76946aad8ed82cb93ed0d6c32bdc6505be039f96527 2013-07-10 14:08:58 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e6e40111571b4d7073f1e29743fcbe9b99cd89f4d229dbec6b644be9fff57f3 2013-07-09 15:48:18 ....A 277754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e6e5923fc2e4bdc6a598458176ca4423e9c2df15be8a8e770f6e00ea433a25b 2013-07-10 03:06:12 ....A 30274 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e6f2451f142e9140a29da64c45ca1e8c30c8bb292c97d816b8583ec29a85bc2 2013-07-09 18:30:14 ....A 57269 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e6f6bfff6301e42bd042a72b27bd860f94e7e91829c9377e0e5e741c481f5af 2013-07-09 23:42:26 ....A 270390 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e7ada322fa602a19fcb16cc7ef2a6c62cb5edc809347dd9a5e204881b48918f 2013-07-09 22:18:00 ....A 546304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e84370e2ba79e4456376d63aba5e6e1bf9226e9ed46beeff0692896b37a99b5 2013-07-10 01:51:16 ....A 599797 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e86fc7548482d533d170f92c22c5d870aea21a88527efc1849cc2dc1c01a734 2013-07-09 21:12:56 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e87b072e100cc886295854e35b44f70bb90c303adf3e838e36ed5b274d38fba 2013-07-09 12:43:48 ....A 404480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e88fe44b87503aade4b71381b4612c5a66a8a702bf145bd25edc4a95d3f0d17 2013-07-09 13:30:06 ....A 167424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e89b35f7f9836615042daa6e3325eeaecb854321c1d5805b80ade68161abb24 2013-07-09 13:15:48 ....A 164005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e8b1c4d0f28f6692aed92cb46dacff20a91f6de3df0df31a8f91e1f437d4a66 2013-07-10 04:54:22 ....A 2580480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e8c86ff0b5bddebfa8e1a525ee5379e7e595e1088f253a2a6b955bf4869067b 2013-07-10 01:00:30 ....A 170517 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e8e862d9901b6d69842bda0f7484c366f55ea02e6c1284de8d6816a029844a7 2013-07-09 17:49:44 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e8eec1294959c60e39ee78e048d3ef7bc6d56bcf34fd8b5ec5a10aaaac2ee58 2013-07-10 07:32:04 ....A 105984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e8f56092c373ac9f41e3db9ff72574f1e695009b2137bb99d5037d1ddf0a674 2013-07-10 01:24:02 ....A 12236 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e9b51ab52d39adf9ccf5a1b791664fd594a4293f16b26c00de9f69d5aeb7d0a 2013-07-09 19:06:48 ....A 664576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e9d8839c875fdb0290836e9f7b47fddb8dbbbf451a0f7db72bbfc74ffbdcbb4 2013-07-10 07:39:50 ....A 601600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9e9dec6a86074ac92cb1a1bd29306e28cc7fe19ffaba8463e41710d4fbbb4c22 2013-07-09 21:28:38 ....A 7608832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ea3fa1be57f1e24782a38717422bbc747ec78c17cb7c0c6cd0b505861412e10 2013-07-09 16:12:18 ....A 7728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ebad9ddcb9eb36d8dc1fd0530098771c57f28c730bbf09ce3d6e462b7ebd38d 2013-07-09 13:35:14 ....A 52224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ebeb22cc9c8a7f58d4520bd2da16c0edd38f925410592dbfe8bd44c26cebfde 2013-07-10 08:56:56 ....A 38646 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ec8f0aa9e266b2fa458a52f955fb88499eab914f78dab30c9e4aac000ef7e47 2013-07-10 05:22:34 ....A 156096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9edae30985b607e996d269cd81f401f7e553a7d704bfa5506e519b255d539a3f 2013-07-10 08:05:52 ....A 749568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9edd9b63b2910f70513a88120d76f19235e7d8f562d20289e9c4a3c090d44e1a 2013-07-09 21:46:52 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee0ae9b2e37575545951aad19606717f1dbffdba4c7da6bb2cd65d7dba46e14 2013-07-09 17:35:58 ....A 137553 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee1be74844f30eeb598611fbd2af9b803fe98f7e85f18cafbf5c7e3b65ba8cf 2013-07-09 08:04:54 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee2915fe96f9495e0e6501472010b17b183140e0a330e1f6e68cef3e0c1cc68 2013-07-10 08:30:02 ....A 635349 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee33fb83f2dc1c4fadf6356aa435733f375adf3c8a762005b4a465c0e2e4122 2013-07-09 23:43:20 ....A 437248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee46bb30603d287df4a893fc95ac7aa0381c769ad55b453c1642fccd4f14ba9 2013-07-09 17:29:12 ....A 100352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ee652eaf65400793d7d55fe1f8840432200b9109d43bcf4cbd8d312ae9362b4 2013-07-10 09:04:16 ....A 160768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9effa2da650d45149de228794e04e7e3e6a420da18a65b8f07bb043ffd321e6d 2013-07-09 15:34:12 ....A 86719 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f05f0b598ac676b525464de3967eb05c6eb661298cac578581e078c7edc3462 2013-07-09 17:30:28 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f0791738cf50ca302f0cf64d66a35c2075dbb9f10737aaf8dca53008399c48d 2013-07-10 16:29:46 ....A 308736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f0842c1d3f169a15fde9dce1fafd8e7506787b02406a38dbdeedb5fe65f29c3 2013-07-10 08:41:32 ....A 12577 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f0a755b8b9dc98d0212fb8453e884dbb1e6c74bff8867685dfcbb3dea6fd016 2013-07-09 23:03:36 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f0bbbb3ec5c6a34cebf7c6b7636736383961ef87d3b9aac86773670b926ff36 2013-07-10 07:47:30 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f0de51fabe909a054d6a96cc4bef7c9d9364eb1b8c6289e854277185e952d8a 2013-07-10 05:19:26 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f120c6d54874fab3040a3a76e40326403be4cb44a6c98e6cc429ab2a79dbde0 2013-07-10 17:45:28 ....A 24412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f15f36b6af0437f352c7d2185602d1736e12876032391f9b2b8e9db2a229a3b 2013-07-09 16:49:20 ....A 9015 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f22e773d2a31e27cb9f5a787cb23982eea37a8f75f71bc66663607ee039001e 2013-07-10 06:55:16 ....A 9088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f30d43cfd8395308d7f864edba5a4578d35a5fdcf2bfed56aa949f893af4587 2013-07-09 20:35:54 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f3188ff18a7cf32d4e29fced5011913338c0bdf859e90d9d010795226bfc063 2013-07-10 02:03:08 ....A 6919 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f38b534dbac86ce45df342e337ca468ab4f1fee750f481073e40365a92e721b 2013-07-09 05:49:22 ....A 766976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f392586dd43aba6e59f0de022e89cff1025b3ea13d7c8a32c6d099be6db343c 2013-07-08 16:19:28 ....A 315460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f399b586ed20a9e87a2d9570317c24a398ff2b903923769929df0ef0b7f275b 2013-07-09 22:59:14 ....A 264426 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f3a8002b51bfb0257f612e8f9b57c859e9d08c08b75f125b34876e34c44d75e 2013-07-09 12:01:52 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f3f4d91fe5fa1fc90301fd29c50d078ad3f9b63f89bf83b3eed549261e1265a 2013-07-09 21:29:02 ....A 104448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f4767707fa8fa9eb302a2480ab41ea5d2a81f735946d414e7269bda9ccd71ff 2013-07-10 04:06:24 ....A 154112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f49403ef78c764d31273f348cbf816d5a608b86f5fbe8e906abdceeb5852e47 2013-07-09 16:08:56 ....A 598528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f4e55bd09aab2ed4b6f78a3444c9f7a5e51cc0206221e648e60c1d7f5a8ec82 2013-07-10 05:10:58 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f50780a94ba90bf3668c489f3b413f56f003e59bfd1284aa9e21f7903b9c42f 2013-07-09 08:56:26 ....A 2646016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f511b795a2e518f493d261f5b9238ea827361f5852c6d4ea8a637effdb7b5c7 2013-07-09 21:34:38 ....A 385948 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f52163d4d4ae0cc2c650c74981116d44009bac0ba82f1e20d1c3997ecacbe68 2013-07-09 15:23:14 ....A 53333 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f5970c35a95f5c17f053f533f596e2ddea5710bbf39c1448cf1b1a05121f05b 2013-07-09 10:22:42 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f5c24cc1072de21853b90d09f8cd9c07c48e238a0585df85fe6dca181bb6ea9 2013-07-10 08:19:04 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f64d89a5605b9aa7b0745821ad9ce17828ae3a77131b054e1d7f0ed3e2175a0 2013-07-09 08:24:54 ....A 100864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f68c95656621c96ac62fd3f42dae11ea5338c3ffc1d5b8653988fef32b88c60 2013-07-09 15:53:14 ....A 655360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f6ce91f5d2e68be11f697c782c9bb5c4a9da36dfb7e3a9707e28c278d26002d 2013-07-10 11:52:10 ....A 29952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f6f120c35282c34b45e4ddced218c70d2c0fd9f4d003c044a91f3b6cc85fdaf 2013-07-09 22:24:38 ....A 85504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f71b9f5549f0bb907e5d9c72ce22ad96965174146604d2919884b07bbf3c11d 2013-07-10 03:14:58 ....A 1011712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f79d7d1baa44b11e3e3ad68dbe5f23b8493e74a6313246a5299d04cb0c6e50b 2013-07-09 11:33:34 ....A 741376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f7f853095e7d5201c68615bac2b406c46d470d0dd283e103baa4b82d9c7faf5 2013-07-09 07:08:42 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f816bdbf1e574f3df11aa35a0c8723cc77e8c79fb9598e26abb2bb010599d2a 2013-07-08 16:35:04 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f86de41c729028ce69d7fe45b7f32e74434f19720f88fcb22ede08759660234 2013-07-09 16:34:28 ....A 142144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f86eccc3a6475a6a37722629fca4c297dd3df17984b9f395b1ef3dee7885061 2013-07-09 22:28:38 ....A 271872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f8a3991b9338def8d619e6041ceb048702868897645dd96cc997aeeda985ec7 2013-07-10 11:51:30 ....A 297472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f8cc87db5c8dc4903c9675e89b15119114bdb94590149e39dae88a99867a698 2013-07-10 12:51:20 ....A 349348 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f90c389a2082306578f31098d2d555597eef2509e7bd270eb7ac3838ce9e5ba 2013-07-08 16:37:58 ....A 1064960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9f995474932be0948c479f8d3a47c9c0de8a1d64b1b609550e30ce5869058a57 2013-07-10 02:05:36 ....A 128512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fa340fb69c2c29a59a25665a09c2c8568dd3ad347dbba43979033fba54bc39c 2013-07-09 21:38:58 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fa83cd3f585346a3d9d4929edd09a93c7ebd7c7413fa22954d87f8c713e6c79 2013-07-09 09:10:28 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fc430f31c5b4c2de9e1813fb4799960a6d4d01026e554f4d89ba34cdca27d4e 2013-07-09 12:25:18 ....A 529408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fc5323e1d3e62a35aa0f0b3f499f8e3bac5f37ea17666855f8cd70eab7dd935 2013-07-10 06:49:02 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fc7f9d60adb75e8038ebf1dedc071b5189b91fcbac30f2c026b664439696f0d 2013-07-09 19:42:10 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fcafaaf3faada124d94254bc4069ddec061f3401a01e974e77bde49788bb6b8 2013-07-10 08:33:54 ....A 796672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fcf063270faf5a50cc8f27c599a7ea14e24926fa415c0eb7237df4932ea24e7 2013-07-10 04:42:56 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fdfe3b95291550c2e67ead80ce59a22a5706371b06b02b8c2bbff00d075d5c3 2013-07-10 00:38:22 ....A 810209 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fe9ca727d144c1a9729586e299b1f9d9cecf031d20fca74148f6fa787448ecf 2013-07-10 12:44:12 ....A 1163776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9feaf8b48c40b09721f05d64a6101a2886e0e9e787f7853c7dcee68240398324 2013-07-09 05:20:44 ....A 10316 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9febe6795c34f82036dc62ffbaf47a5f21042d7eec7b22bb75afda417e4aebd7 2013-07-09 11:07:36 ....A 562944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9fec32771cfad9a7fbf4ade0bd68dd4e69a289ae6960b25c49362d372e660077 2013-07-10 05:12:12 ....A 17854 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ff19054957b8ce4759d4423c5ef3490baf4b31bf878a47d9e16674938ba3679 2013-07-09 12:51:38 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ff1a248463c6a30a191ab1134f2769478795f609e3b9d6bd65d107103975dfb 2013-07-09 15:54:22 ....A 2120978 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ff33de7139880ceac831d81ea37eddf119878a65c0d78539534f7943e56be00 2013-07-09 21:33:26 ....A 47876 Virusshare.00073/UDS-DangerousObject.Multi.Generic-9ffc7534004ab202fe5f33a951f23529d120a78c20d9071e54d3248165d84496 2013-07-10 00:55:10 ....A 100864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0011540f832193c2b0d49fe0b2c115c54ad3e43d58e73cd18c7b78294d1fde2 2013-07-08 23:26:32 ....A 53398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a004e491c331e1040ac622237c58416a729a8a462f5a9062e1cdb1a2b08a1c4f 2013-07-10 17:14:58 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a00576b7911d931f9643dc2b26f2d96127bde2671ed91b9edd8e6e366cf7956f 2013-07-08 16:58:52 ....A 81419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a00a98ae56f606ed0aaf6c04d93f4590c09bd15b3a4f44a683f8c7a0847b11d4 2013-07-08 17:08:08 ....A 2298880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a00c000c30f3df03964768c6bc3c5b6c4d2e528af636b1366b6ea416a6210f19 2013-07-08 23:45:24 ....A 3041800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0168fc07fda28fffc4d5e2b057cc8907235df4e8436f0cd9f60fdcae1ac053b 2013-07-08 23:44:56 ....A 1262592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a019cc2ae16f7ae920cc4a139e8779b63f5aeb3be12b559832700f6277de7cf7 2013-07-08 17:41:04 ....A 29351 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a01a55ed76bab9e07736f34931d0f025ba70d43ccf07daf20295b3a375c25922 2013-07-08 17:29:38 ....A 230344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a01da99f2f101505985c3c96c34da5188bb345059365ff08b50011e8e34e22a3 2013-07-08 17:30:18 ....A 610304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a01fbfd25a6910b513b9b98f79d72470236fc7b220e19d98c29f9b373bcbd829 2013-07-08 17:36:22 ....A 70329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0254dca50c33a04f00366ecf0fdf88df9c123a90d4eab1fb8637f28b53cace2 2013-07-09 10:14:14 ....A 174376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a025b7ba20ba9e057ea611ff450692c38bae34ec607178860a5e15b2d833b84c 2013-07-10 08:18:16 ....A 750249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a03817171041dc7ea893129870f7bc81fc0d0a181272da3cba491d6f4b0b5867 2013-07-08 18:11:38 ....A 1602728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a03be4f044ad1bafca27fccca8ed1259cebe459c2e0c4f1bfacd844961d1c21d 2013-07-10 09:44:48 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a042ba1076a9a510259dfddcb0e0332bcbba5f944ec5df9783a82d92d11d9f58 2013-07-09 00:10:08 ....A 1042432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0444d581d726574737c0676ca83b239eae4ef7ad81a354f2f9547a19396ff35 2013-07-08 17:52:44 ....A 32729 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a049364c1a43572fdd4df82abca08b78b189b59c2f9e28c52ca1cfc8c6bb9c90 2013-07-09 21:33:34 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a04991a6d3782af653394f9085088f89b472638b716e5caabaf78bf21e8339ad 2013-07-10 04:20:06 ....A 104774 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a04ab86611a544f1f9c74d1d63747bab386177248b757e6be564353937702c00 2013-07-09 18:13:18 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a04b2b7a679244630383421bb36aa46d23c84845576a7db026eac0c3d162e74f 2013-07-09 06:12:26 ....A 207092 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a04c5d152871e2e38ed1c9987e0ea140aa1cc938d0285eb62186fa2c353c24ac 2013-07-09 00:09:46 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a04e0de280f2d5cfa42c62b13055f9c9a79f7868a8d10fc8bb2916965d6be9b4 2013-07-08 18:07:06 ....A 9192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0503ae6d0a16e2601a4ad6f00dddd64d35305d20264bb80fa9c2d7e8830692e 2013-07-08 17:58:26 ....A 1474560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a05141d2077d998caf37ecb5f53a2a5dd3c9a9f3a8a55fdf63dd37f0bff7fad3 2013-07-09 20:26:16 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a053edd4d4201a60046ffb5cd43daaff0ae52d9e48216331bf9588be64ec93cc 2013-07-08 18:00:46 ....A 1179648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a05527643f54709e681bb75af3f534d57336c08af0d908f9dc64914600479d90 2013-07-08 17:56:48 ....A 2793984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0556cbecdd1375161a71515db359963fb8880dce2898ec4441ff770f755e8d5 2013-07-09 06:39:04 ....A 348160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a057f9773b15396bf9c6a4b6e1d86260783ecd4bf06b2f67cf375991b10ff773 2013-07-08 17:55:50 ....A 495104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a05ca2bb44daf8de0051cfddb2a4675c22c8302e1d3326b979c6ac96aa485d47 2013-07-09 00:10:02 ....A 2111704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0613a8b5faea1964792c8e5b4043a5bb9d220c36568326ee0e500b6ae312700 2013-07-09 00:41:56 ....A 986624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a063eae853987239c922ccabf54b9fce530de1656e03046ff24bff2c9b32e742 2013-07-10 12:07:52 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a065a0554a1b412fee4d82881e0d154196ea2d53511399855cabd045e9ddc874 2013-07-08 18:23:46 ....A 44201 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0669e2bfa9af012850f97f0a7a7ec4baef932837bf4e9156e3a198353396015 2013-07-09 23:37:44 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a067934ca79a6e5894bcdf230fe60307eeb7db89305de11521c4b306f7a803b2 2013-07-08 18:31:22 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a069e680b7ce2f5ce9972c30a9c4b3cd6295fee10a1aa1ef18146fcdd3b510ff 2013-07-09 07:36:10 ....A 57640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a072a9f15f950462fd4e06b21f1bac3c57add095f86d9e5d653772d81657c7a3 2013-07-09 06:17:12 ....A 937984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a074125ace0bb8e0afa3a0896278d19990bf1db3320d922d0297e00139205a9e 2013-07-10 16:48:28 ....A 749056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a07484aaae391f4117cdcddddf84ef36064699de0f18751df0548675b2a59b80 2013-07-08 18:24:34 ....A 37888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a07538bed28f3c8b96f1b4c1cd0140f4b07627eae272a426dba3b6761d6a41ab 2013-07-08 18:33:42 ....A 914980 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a07569a1f94f88d8f248c5966d4324791c06a4d0a263ad6b184a437e557b038d 2013-07-09 00:42:26 ....A 355328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0761615a8b9b6e46d15190f8827420e359ded614198a1b1c6000db0cb117857 2013-07-10 14:38:46 ....A 65100 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a07b42134fb8fc733c37df3d3973d7bd7b949419eb35278d313c06417791955c 2013-07-09 09:48:10 ....A 1055267 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a07ca852c875df541ec4eaf4ad35474e5c50560b1ee58e3eb03973f82e22f784 2013-07-08 18:50:08 ....A 3057907 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a080b64a08965cdb88b5a25572691a38f6dca2260f642d62115be7251a435acf 2013-07-08 18:52:56 ....A 3194880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0833ef3184e5a820fb86b79573818cf7561a8a9b8de65b072b8d7979be3c919 2013-07-09 00:38:14 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a088db97771f0a1a1b394451a16c15a78b6c81e5ae071cb22763f019c7f3f234 2013-07-09 00:40:36 ....A 423424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a097a7ca8d06e0bc8ce75363b9a70a806a277eb1984e9cd63121af963a33ef38 2013-07-10 09:41:20 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a097aa61a8adf5f8d066e2689cb12cf7893d751fd3e159a91c12db863346607a 2013-07-08 19:02:18 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a098d82e0a4d876774a4a09511a15cdcb495614990aeccc99a0f2087c533637c 2013-07-09 00:41:34 ....A 448000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a09ddb79e8934cb1ae4b1dc7c38cd3c854a5350cebbc5ef47b42f1b66d2c9b25 2013-07-08 19:24:02 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0a19b060f25857fa40a52cc8ecb0ac4cc058bd0c96df856c22c5c7e5827cf44 2013-07-09 09:54:48 ....A 515072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0a7ad23bd5fb6d3e42ecb3fc1ecb38719e9d617fe3f40c7d9b8ed31cad50faf 2013-07-09 20:20:54 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ace8ff2cb42a9fc04861b9a755ad4d7038bd348f62304e98253975285521d4 2013-07-08 19:23:00 ....A 771842 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0add7c5496c01f08f58cfb65a7a93a72fe43eb21e4e39278546999cd0a9a971 2013-07-08 19:17:06 ....A 3548672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0adffacc04ad5bcc5a2fbf1ee7b0647c494e09614e8aefebe7d7928908b3264 2013-07-08 19:18:58 ....A 3231744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0b1847558afea113d6d9a9f9c553a89fd5c4f262ab917c87f97c659914ec8a0 2013-07-08 19:26:50 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0b5051c6d12247a801d209be8598e6b5b862ff08aaeda904472cb1d4c2f5afc 2013-07-08 19:19:24 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0b62c5e97aeff560d2d5f1c7c0b91a380a8f32964d7e967e8f0a4d0dd0033dd 2013-07-08 19:27:30 ....A 719249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0b68d94b9f9ea36f83d9df6be52e2213af597baa7445ed44cd2c35b7956a2a1 2013-07-08 19:21:50 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0b7c683cd1c5ac4855c107ba40cbd66918cda14eefbbd0e33eda2a584fcac98 2013-07-10 16:47:20 ....A 504320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0c0ad0726efff2d41eacf5d31583a7aa1e4f839aef0ff84c97edb204140e4a6 2013-07-10 00:50:02 ....A 671744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0cc4b2ba2157ce63fc2ea9cc5ec22118f3f8f580dcfdbf9bcf70fb4f8c3fc83 2013-07-08 19:53:30 ....A 483328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0cc723fe17153b3120a45de490b564b8e23809117d6d7e86bcdebf0eae134a8 2013-07-08 19:52:20 ....A 36028 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0cd7e2e5437fcf676808df89ea156def212a7e3b344107f016e5fb253eaeb63 2013-07-08 19:52:50 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ce3d6f250de3e88dcc067c3dc2382c5f523fb12109d98119713ab708f5d1a8 2013-07-09 01:55:38 ....A 174848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ce66de1de66d3f8a47d3de04ffacce096cd3c0232f3c97d3dc5f8b961a8570 2013-07-10 05:14:50 ....A 1196032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ce9730b5f52c0f32d82f7144655ffcabb77a5840eae5a1c54691af4e8c3938 2013-07-09 13:49:14 ....A 572416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0d178ab1a253da22b018a1b190ea0b559398f3097c3fe08eb0b164bd0a2b2f3 2013-07-09 01:55:58 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0d19dddbcc05d53e81993dc18e2e50dc5ee001fce74a307d66cd356e8e989e3 2013-07-08 19:52:06 ....A 119861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0d68499c9e30a9ef63c515f9d046688eb5e33bce8e1fc718abbbdcee94944d4 2013-07-08 19:53:46 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0e71087991b55950c1e3cef56339d7324ec71ddbf55e7a7505a076273b796f4 2013-07-10 17:09:46 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0e85824e5f2182b73f5f3b5805e8aeb4392512e5306d69bf1253a50ba63bd51 2013-07-08 19:51:30 ....A 257536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0e9ccfbd311b368b98ff238543eebdecaa92ce467f4523fd9603d1a5f3a1a91 2013-07-08 19:51:58 ....A 302052 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ed0a9b0c4376940fb339ea5f623697383a88f3200a4067f65c052b17d4915c 2013-07-09 01:53:18 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ed33f8767e0ca0f7d074872d6c6a8a23deb799bc792058cb3450f550d25766 2013-07-09 19:40:48 ....A 14419 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ee83736f158d01a90c3ba93da72c8969f841b1ce4b467de252718d7e7b5453 2013-07-08 20:08:22 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ff0edf5b7cfe4509b04814ffb5c64b8a16855aa28231094fc20ae851def5e9 2013-07-09 19:48:22 ....A 36852 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a0ff7832d3fcf39f9a4b9418cab93893b00c8e503f11342c4a2626ada95cd776 2013-07-10 16:51:44 ....A 270336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a103cdecc5c5194d68343d0462335df1922d0606e602a679d4b92ad9932a020b 2013-07-09 02:37:34 ....A 26269 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a10663b260fe236c4c3fc7888e28f4f7705473d18c42afa5be17513614cda90c 2013-07-10 08:12:48 ....A 541696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a10c99d064562d789e90548cf8f4e60535b4f5a32b22570eb106f93287cb2fa1 2013-07-08 20:03:20 ....A 862216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a10e0e62345fd57babc67dcddb570d4566be47d59de87dc05ac24b75e7c5240a 2013-07-09 02:40:06 ....A 93044 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a10f8b7c4be5c95a95ff522da5f2202896f7cd7d88bdafa5d542a0a63e04c13e 2013-07-08 20:26:02 ....A 84992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a111bbe2b1a6894bed4e66c764454b689aeb5f79e646cbb3115e1cea4e06c8f2 2013-07-08 20:25:50 ....A 154317 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a11a653137f2909486a73959f6d2010119f0305102b9b4932be55458845bcb13 2013-07-09 03:27:26 ....A 1305120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a12732d688e198494bb569d869ad2e0f4b445b4e7a9da0c5369d930025a4baf7 2013-07-08 20:18:00 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a12bd24c93ff2227c2ee7146abae06400c6355974d2aef3f1e96b1c1e9108796 2013-07-08 20:32:52 ....A 171008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a12c8a29f11fb2a500f54b583487a9a12bddb4ab32651582a16ee6952fe60c99 2013-07-08 20:31:30 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a12fa17719a6e764cd560178c6be5d7816617e5a8e7b123402d61d9b83f5ccb2 2013-07-08 20:49:04 ....A 490028 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a130dc05f52ae319c9c1e1ceeb09f3aa04e96f3d090ccaa02dda25702b248931 2013-07-10 05:13:50 ....A 3229800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a133157e8322af9ddc430cd43916b8568ecfe67e58a023098293392264848894 2013-07-09 03:24:14 ....A 944693 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a138c918261f62ecf26ee003bbd11d50e4efcb40e6050dac07185296fc1446ed 2013-07-08 20:55:20 ....A 275279 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a13c42f995263aa41fcdad24bc87e9918273390df240a5fd9e979f5387f689ee 2013-07-08 20:40:58 ....A 324718 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a140075b0d0effdaa50a6f2a9212c19648afcbcf32410172c01d0922c1e9d76e 2013-07-08 20:48:30 ....A 89993 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a14428773218d2ee2d3a4582c04855759bd2941710173983372c1943af71fcff 2013-07-08 20:46:32 ....A 262656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1447f2867832ea06ea234b8592be39e422aa88fe29f9335b24bf1caafebdcee 2013-07-08 20:46:40 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1461251d7cad9f141777d36ba651c31cb348c7d2c3467c4898406e9d502d3a2 2013-07-08 20:47:32 ....A 974848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a147d0ab208e231bb8e044dd500784f31e809c437058d235ac959cb110de7632 2013-07-09 04:28:42 ....A 700416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1493779757dc33522c58ebc971d232327d313e057ee60f00a98f5321feb4820 2013-07-08 20:42:06 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a14edc6be34f3d7eee460c5e9cf9707e4acec707b05826f34288c553a296c734 2013-07-08 21:22:32 ....A 203776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a154046da52a5dd25a92ef35f97d84bf2010ec699da1ab3cae8d08dcb539fa44 2013-07-10 11:29:04 ....A 82944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a154155dcee7aeb3a9e9182000f9a13a95bfc6854995d351c0679dae9310d596 2013-07-10 02:03:18 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1565470738e721bde9e94758caa8ee06bba16c0738560ef98add2ce88ee078a 2013-07-10 10:07:34 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1569f90efd35adbad4c3e166112876b0a949170c0409484c31b2261b942d700 2013-07-09 13:24:10 ....A 107004 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a158dcb914a62f91a30916fe393f389ca835a4e2481381863af41e2c81929678 2013-07-09 12:18:20 ....A 31680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a15c3278e78a8639a9bc39cb56a757f52eaae800368b9da3e32dc4e95e871836 2013-07-08 21:34:54 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a16164546c3702f6edf1b1347a734d7e5551153851b9e7fc3580596f4a089669 2013-07-10 01:04:22 ....A 2142208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a162369bc5d7fb66e0572640c087cc69bf9abd50db4ada4d93342a5b604c9a45 2013-07-08 21:41:16 ....A 19968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a16e4df789fb014caf9b162d10032c81415bbe63481300b4b3a55dcc5f4f8589 2013-07-08 22:11:28 ....A 489861 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a171ffdd1a747365cd90461e565308298f41fb4cc844cd5ba149ee5aa11c4aae 2013-07-08 22:05:48 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a17492566d9ca55ce22af1226171197d7838c2867747ef9342afbe85b6ad3da3 2013-07-08 22:13:18 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1766f0d2beb7a30c795d0d80cba850f44a42e7c631ecb9e050fb9cdd0d90698 2013-07-08 22:20:34 ....A 4952064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a177d8d500e8ed9de56af3d151ed44b6afaea6be22e4cc373adae6bb9ed738d0 2013-07-09 14:17:34 ....A 775854 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a17ca8ad0f60f3f9b089c44208006691025691f42f65fcde70258190720bebfb 2013-07-09 18:58:46 ....A 4315136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a17cd5b8803ada1881cae343a8ce70ecf3b9e68a66b8c9b560b9a4c78e3ef60b 2013-07-08 22:18:50 ....A 500736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a17f3ef0103aa4c667290ff922f17d5f65a4d3a9a22bb5eb0e36cf4a46de86be 2013-07-08 22:13:48 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a18145d77afccab629ae7564b5d810a18bfb943ad431973a068f2fe32679555c 2013-07-08 22:14:50 ....A 90951 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1820dae2277e05baf4f4eda2ac6b7f4da32142867d4a75c175b86392091a6e6 2013-07-10 04:36:56 ....A 1809788 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1852f05d3e6e6ef8145bb1f7bf5f33ef1d4b79f7b319e7f90d43b4fb1361b95 2013-07-09 07:36:28 ....A 340480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a18f7a5bb9a92cfd8b93f5d39dadcc9ac73c8a703d0ec26e96def57961627f78 2013-07-10 09:00:50 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a194c4f0cc0b5ae6187b25042fe2767eb1b1719a6a995a7e1e0fb2dce4190765 2013-07-10 02:59:32 ....A 205042 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a199911febda427ff1c1f2ac12613f425e8575debef7a52fc4e2477bc096c93f 2013-07-08 22:35:38 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a19c954430f86b786680693d8542225278f036bb3ae5cac1960242e8a508f2ff 2013-07-08 22:34:28 ....A 119859 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1a13250ce3feba037f9777dc3068729088cd104ad9826c21c7e7fe4cb539bc2 2013-07-10 04:24:58 ....A 697856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1a35f93bffa2b901eca73ebfb17eed8a3932652b6eb18bcadbd7e1bd80defb8 2013-07-09 06:14:12 ....A 227083 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1a3d105d4a09ddd78080803630b83679aff7f46d0fdb826faa8e02a27a9e338 2013-07-10 16:03:40 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1aa295f1210c6dd3e2a6c05b66d972442b30c09f40fa3a751b79aebe0505cb9 2013-07-08 22:36:20 ....A 5504512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1aa60382f85e955b6b0241c478e17e61a167f3e47a875c1dfa939bbb139dd37 2013-07-08 22:38:24 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1acdb7a1efeb92f2805a12563ad2c2d3ed6044dee57a559ba5145570e7bea1e 2013-07-08 22:39:50 ....A 527728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1ad41950a8d76991bca46026fc3bde0e8a31eebf1d9cb2b38cc9541a5cd9cd4 2013-07-10 15:39:40 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1b0262ce858ff90b0780d09ced057fe022c0bc1a23bfb7a1afbfb067c97f8fb 2013-07-08 23:01:38 ....A 524321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1b5bdb0c11e9046b71b95ae1ccb8116e0faf63bc63627b5c9ee79df099bb5e8 2013-07-08 23:02:54 ....A 567906 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1b70d6b72a94ca06e7562cfe23e1e7dfa3e0357cea6591b5eaae528b627e2d2 2013-07-10 00:00:14 ....A 4976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1bec3f579303268d15e1c30e53e0a6392736f18940675fd54e4d7872697f5ba 2013-07-08 22:57:16 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c051986306611256059fc87eb0667aa1d5e49a80bb55f7dff1f4f8b3a021fc 2013-07-09 16:06:18 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c0b2d506c1643ea8656395d5fbfccf8fcab3db077fe38a1032d3911f54db39 2013-07-10 16:44:38 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c10b0bedfb82d23a855c36ff00d4c9f0222f7f641b83aa3f62379101fa9d42 2013-07-09 17:25:30 ....A 503808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c28b354fe10aef01afbb1d80bdbfc9a883dbe3bb27563c82ac3419cdb8b436 2013-07-08 23:04:06 ....A 28032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c4542245c9e4aa273abfb382192588dc8ecd67b9f043c1f640cb55ad4c5fb7 2013-07-08 22:50:26 ....A 38774 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c473b5dfb0bfd3118e8dd08a4cb51ebe8062e96dc6fac3964cf2058051ef1a 2013-07-10 11:48:44 ....A 375808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1c78c366f549bee43f50fd0fceeeff4a06cf7271044759bd214bed277864e16 2013-07-09 13:00:02 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1d2462b9c69c952e726bfa7abb189ff8e9f3e6e6aebbca1b4b0ec69951dc222 2013-07-08 23:04:56 ....A 948653 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1d786359a25bef2aa3657bd27a9b68e04502a77fc46aa3df4eeb0bce95b4b3c 2013-07-08 22:59:58 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1d92af93591a4f500fc12d624db225221e03ebdf05ce23f4862746c10cb0b51 2013-07-10 06:03:18 ....A 11649 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1ddd2bf22d054f5636147659bc4a94cab945130378cd90ac22f3c7f412fce1a 2013-07-09 14:11:12 ....A 216898 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1e11eb710f33445ba7c70d7dcd2b9b3f8f92f1e0031b5cde2e88c64b55947b7 2013-07-08 23:12:52 ....A 456243 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1e288a8f196f1b5b8d753a73642ff1144ad0e7e531dd0359c28d2e21a2412e9 2013-07-08 23:22:02 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1e6e992e17d8f007d4b187088f8b83e8836c78ac0ebe9c76416bf33336526c8 2013-07-08 23:17:34 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1e8085af16b5b4d3f4d45a42cfb914f8c3a0ee4ec1ecaa6e165114cadeadb41 2013-07-09 07:41:38 ....A 62464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1efdcfbd0d274d312aef769a800e7fe8870641cc8d207e4c3520e11666f48ce 2013-07-08 23:40:56 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1f3ae6416647877ab8735f3c2c5af5869693d0e44dd1191c31ff7bc233c9144 2013-07-09 08:11:28 ....A 367104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1f7dd30e9c7eac5c426d46a55eb973513ed7cfe97378c9894a955f15c02179e 2013-07-08 23:40:08 ....A 747522 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a1fb59a129ac39887f4bc7977c0f3fa3b42b1bd143e2cbae42de93c7dbf7efbd 2013-07-08 23:35:24 ....A 201728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a202cb43f629172f3212e51d1e25a7d429adf929c18ac8f5f2a8b3acaad02d8a 2013-07-08 23:41:44 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a206f963f49caec6744b873f289bb99715ef49df927e6b387db602690e317cb8 2013-07-08 23:32:58 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a208cc76808b459fb28da6fd389ecac5b479e1520154d05aa1d54b0e8f00c2cd 2013-07-08 23:56:54 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a217c0a41f6140f21a91071adaf6212ad0b7fbdd2f9bd81aca472fab06290526 2013-07-10 16:21:16 ....A 6845440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a21d33e3120f16d52faee057d3cf503340db9c5ecd442cdf113bd3180dcccd0d 2013-07-10 04:20:02 ....A 470532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a21e59de67a6fc2904d5d5dc91e171d60da7330b482b1fc3d78c349a2a669875 2013-07-09 00:04:50 ....A 62976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2292447aca5adde6c4bd7f8dc336c4d41572dfe9f7726cd7eaa313259b3bd32 2013-07-09 22:49:26 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a22d75cb4719654cc8cf75de77b73b829b23fd451af018efdd07babeeaaa64d4 2013-07-09 09:30:10 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2315489a8347aacfbbdb29f5ff0ef06b7e3c24b021743ddca6003623e84242f 2013-07-09 00:20:00 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a237cf3ebf6517d28ac8a49e8f0ea24b698ab9bf2f1d50e37c1d651f8b3cb2d7 2013-07-10 02:25:46 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a23c11bc14d2a2a9dcaf0537a36630edeb240ee0caacb41eda35f4348cfe033a 2013-07-09 00:22:02 ....A 1380352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a23dd240c967084c796394f76253a8b360a43472ae901f05c13caf895501b78e 2013-07-09 19:50:58 ....A 495485 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a24434ff9146585a3f6d902da0ab5e4cb459af01ff7538a06c7937c32cc6ade8 2013-07-10 00:56:48 ....A 720896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2561aa668d4cff04f834e2640636b6f792676d13c7f851bbf603b888de3a458 2013-07-09 00:15:18 ....A 550912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a25834d0b075ff56bfc6b6befcd93160491ce7da2a4fa790eaa678791d06f2b2 2013-07-09 00:23:24 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a259219e0887558b134c120351262cdbbdb2e3e6e5029e199bc6602740080c7b 2013-07-09 00:26:18 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a25b2dc140c5fe78b38fa92e64265e5cf0c335b5fe50ca180f48dc58aa883cea 2013-07-09 01:04:44 ....A 991744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a267c9574241e0c7b18f6f8c84670058c716b4fb36253c613797b34b29e01517 2013-07-09 14:22:14 ....A 8368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a267fcc4e5b690dda84b673fcc3540ec016858f880bcb8484b21e76c337a41a0 2013-07-09 10:10:48 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a26df65f0487a8acfaf2b3a605bdeea572c42a625487677ca02102ecfbd42971 2013-07-09 00:52:20 ....A 29375 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a277c88cdb6c31bdd7d0864a81e0e10fbfbfb1abaf056e1692aaa8e087525825 2013-07-09 07:11:06 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a27e5882a7578a9da501727d0d6b51adcd8f906c913fa9b8b57b91c034a448ce 2013-07-09 00:52:18 ....A 55808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a280658bae41c3bca522023f2b7c1f77b76f67cca217bf54378b6fe77d491ce3 2013-07-09 15:32:12 ....A 83361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a280b8f5e95a50998fb2bc557cc95c3ccb212feb94b6c86f48fd5233013ddc33 2013-07-09 01:10:08 ....A 522306 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2831cca782853c5e1314b707590068513787bf30e5e3208d0303ef5cff65ad0 2013-07-09 01:04:30 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a283bf35e83beb9d0429cbaa3944f6d6f65ae5680d2705e3d874a25977add18a 2013-07-09 01:25:06 ....A 2213015 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2941b3bb7b7cefeb2d6620af9ec70596fc36e44658f0bca06a31bac5fa19da7 2013-07-09 01:49:00 ....A 38260 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a298a9f6a2453ba93371cd51afd23e4abbc86026be7cac5aae2c96617fb96782 2013-07-09 01:42:00 ....A 429115 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a299a08ba19cac5db9161ea0c3d37809a3690765e240316fc10235b433ccb68c 2013-07-09 01:44:40 ....A 442368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a29d07b32f2f83c1959dffb8212b8c1069bce601490fd47e498e475b72ece5f9 2013-07-09 13:20:00 ....A 852052 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a29d5ee4aa19a0fd012f23a771238840650f90abfab1791c1996a29af1ebc9c4 2013-07-10 16:56:08 ....A 86398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a29ef874d5f2d4d7ecf5a658d1085657210ca54215d7d757cd0f4450ff1640f6 2013-07-10 05:09:36 ....A 361984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2a0882cf414612b8cd3eadf5f9518d68e56b23876cf7f8399189c47493e1992 2013-07-09 20:19:58 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2a3318a3609adce380ea17a34d9b5332db753b3885fb9dcdb76fe6091901686 2013-07-09 01:47:50 ....A 281252 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2a86462195cc37cd6914456b5c66c3b123d9873ee9ba43d648239aff5be4b72 2013-07-09 20:40:26 ....A 942080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2acc8ff8a9366cf3aca9c60424716e5d1dbcb001fa703c0382cf444339730b6 2013-07-10 16:42:52 ....A 74056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2ad326f94254267d7b9cf11c5244297ffdd635dc8a19329328f3ac152128fb8 2013-07-09 19:23:36 ....A 2617325 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2b0167cd00c4e36bd8045e4eb62ce8106e2116f21109f6388a389c7739329ef 2013-07-09 01:45:16 ....A 166656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2b0bce37bef4fe6c9eed3e709e2124aa07d411b32f7f9c1abcaaa8b3388625e 2013-07-09 06:37:12 ....A 177598 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2b264b402de4bd26960acb1b189daff7e7880e3da7a880219c82d9ac65bfaf0 2013-07-09 22:25:18 ....A 2585176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2b420344f9be1772b7c17bcedf5b2c76ef1b172620c5f6414a045141d50d807 2013-07-10 09:29:42 ....A 28461 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2b8355f9442337c9444557330d96bc32b981a42d99d5e9f5475714514fe6f65 2013-07-09 01:39:00 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2ba5dce6f50cb707d9a508d3e0852c3fdbe7d0730ec5fdb17de27a451b732cb 2013-07-09 18:34:08 ....A 42524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2bac097b1eb0ac5de3850382f6cf6e7e2062af0167d56ded62e51340d0a07ce 2013-07-09 01:36:50 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2bc762366ee82f6009f1628ac4a27fce635aede1fb0aaa6e957cc7044c89900 2013-07-09 02:01:52 ....A 297984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2c41334aa84ddb5040b3e17e70009a7b502a34bc3be7888de832ae0a5d81274 2013-07-09 18:03:00 ....A 831488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2c42dd181dde8e48815228f213601c6e8dc119afd7cc47bf15beb3804635816 2013-07-10 13:32:58 ....A 983040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2cdbfec11d88b5cda061affc6638871821903ba83f00b5e7db27d8b199967a8 2013-07-09 02:12:26 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2d226be874863507be8a8524aa41dc340e778f61d160ee98c3676dc889e2a12 2013-07-09 02:18:14 ....A 74412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2d227e19649c86799ee48eb8f4f237cb085cdf36a966b410712ca18ef3869e7 2013-07-09 02:20:08 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2d395b923f723ba59497f7b9e8ddd05845bb316c654c4a6f8783791c048cbbf 2013-07-09 02:18:04 ....A 227840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2e152292ec06cecaf842e2a96d2fdd7b59530506507c28c25b4ee1281e0d2e4 2013-07-09 06:27:14 ....A 453120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2e98519a0e2cfb0ccbc0253d21ef1345eafbd6fd3af9657683b1338888289d8 2013-07-10 08:37:38 ....A 47172 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2efdc8de715cf5c710f25a64bc6b34f5f74b3dadcacc67ec534fc35ef25ce3a 2013-07-09 03:07:36 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2f32a43e3eaa0ab17ea8a13217812b1ae586910e6d9a3274e53138388c0443a 2013-07-09 03:23:00 ....A 1025024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2f53c3c099d7f3d9644697c11765907aa01b0695fb8adb5a89d523a7826d3e4 2013-07-10 01:13:36 ....A 12240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2f64deb69bacc874677f43a8fb08f56104dc0202762bbf55e8725a465a6cdae 2013-07-09 03:04:34 ....A 1962272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2fa29b8a0c999a3aed12690842a4ac7a0e8403e157c349cd6e2c87ce466d2f7 2013-07-09 02:51:24 ....A 975744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2fdb8ce60473a8ecfdda1bcc2ae4cd13c8e44187d7337d21d819d6325369e40 2013-07-09 02:48:32 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2ff2734e93e28a97e0ed22ad4bbbc1591e1d2706ba0a675ff3f1ecee26d47fd 2013-07-09 03:08:56 ....A 1904640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a2ff87d0b4459567f971986f042fe78f5708a17b910b3d29fb372321ec7ffe81 2013-07-09 04:07:18 ....A 670720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3068deb7749eeeb62b8c782e1d5c9a78c450f1a06f7b6edcf257f54a126bf00 2013-07-09 04:14:06 ....A 880726 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a30c8309aca84ac8d85a6d79f0357f271326fb0b8580d3ccd80609e1f3ef4c93 2013-07-09 13:42:34 ....A 139776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a316ae5c51d9cbd3262e44047d17d628f39406c78ebf44be5d66e591d7521bb6 2013-07-10 08:21:36 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a31b8eb95716b3ab11d82581ea27f59cdafef68aacec49fa55f43e4ea7bac6a0 2013-07-10 03:16:56 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a329768ee3d67782a528ef2b0ce4b30eadb7042b1054521d3464b5f2f06682ae 2013-07-09 05:02:48 ....A 100871 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a32d165b316f3124d0a51604fe81339416ff01d554f3ea776276af49cdb48c3a 2013-07-09 13:47:46 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a32f1e37991bae0f89555fd1e4bdf2574c5b2bbc3dd9935f4a1ef1a6d7a04676 2013-07-09 04:55:04 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a33bc7c7ffd13889a31e7efe37d3d829fcd385c736fcbae2f81474da7ff00186 2013-07-10 16:16:06 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a340511c3d6505b1a586770359065bb5b5a7fe4d7ea6a3e34de78651364ac516 2013-07-09 13:38:46 ....A 82432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a37692846037e31754f6dee7c29db7f52a059982b0d935d46c2821a8924a2de8 2013-07-09 07:40:36 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a378c282a1f7a3e7a128106186bc2d604920aec7c63cde451eb199cdcd7a5d17 2013-07-09 08:59:08 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a381a552643195aa40b011155e53db6df027c508170ac0d5643ce888d3840b4b 2013-07-09 07:36:14 ....A 1064648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a38afca1dec45214c0d8b71b456bb26c62cb941f088d2cf8e510362f67597ac9 2013-07-09 17:34:38 ....A 65024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3920c527c3352aca400fc0c935d004405b7ff72f7baddbb560bea1ad4e62cef 2013-07-10 14:10:24 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a394b0cc2552e87e42900bc2eb6d48f0a7557b7fef7f51fd5f6bce41f7286491 2013-07-09 07:10:50 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a395b8c6e326e5f76add6a180b028be5066284dd77c415d25b1b32fcc8596085 2013-07-09 09:07:12 ....A 160584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3a0ba4f623977b407f606682701942bddab556444cf028d406e2ad5ef7325ce 2013-07-10 01:09:04 ....A 217707 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3a131592fce6ead6b37320a898fb100e1596a87de97183d5994f69b191ee28a 2013-07-10 16:23:10 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3a27dfe4cca6ba2bc17972b1f4fed6a7a8ee3401872ad81f22db61ce3059c53 2013-07-09 23:27:28 ....A 860160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3c6bf02dab2bd952a08297a744c7d5ceadfc230fc6ff3442e905ae84a2eba46 2013-07-09 15:50:46 ....A 1613425 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3ecd4ba6a3c0ab8b2ea86963ba9a08718c4a5c704ca3860f22f19f3bbe64976 2013-07-09 16:12:16 ....A 1934008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3f395016a7166b76361cd823ca6d479e832739578a06498e217fbccf42f43b9 2013-07-10 06:06:22 ....A 94589 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a3fd2fab5fbff505420ec6d2696a68e76f0fe740f36e5e9192b272b2c40e3772 2013-07-10 00:53:28 ....A 54159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a40216f790d47155d85ff3d91f5c59dacf845a3de447b5dd516b6c9d1366b7d4 2013-07-09 12:10:36 ....A 1314346 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a40c15ac7e1e1cd5fb6dcb6f465ffc22d3b158209d6cf91dbc089566a8213dee 2013-07-09 11:03:34 ....A 201728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a40c6ce8653eb31e49340fe8a08dd06da879e2ceff9c559127056cd2aa22a9de 2013-07-09 23:52:52 ....A 10250 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a40f6dc3c402614b88b2bf0614a20726f9ba796828e2a2fc72bc388d41fcc741 2013-07-09 15:57:18 ....A 1017856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a41aa04815fc998928e3d569a08e30fa78908fbe3f6095e48407b0b7e5dc7142 2013-07-10 09:42:52 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a41b0e3e3daf142f13e0ad5581a2663f3438ed34773c054485a1e6e3c08d425b 2013-07-10 14:06:50 ....A 586240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a42cbdea9ed23aad39105f5ea39c092e7c8cfa8bf56a97e860a618325c196872 2013-07-09 01:58:08 ....A 1252864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4351f6e93db7549cd82d0c3d3574ed8507981539fbc20cfc7f62cc0914c0f96 2013-07-09 16:22:12 ....A 151072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a437c71d8e441d9d5c090bc26f7c29db021b7ce25c28b0a89fa7c84fe0031160 2013-07-10 09:19:30 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a45312e59ab9a1c14bccaf24ca09b7204ead9ada53e10a303baa4c3931e15846 2013-07-10 08:18:28 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a45d951fe5025cdbad047b206afac1b75fcce7b5a7a8d61502292cda296cb486 2013-07-09 17:31:30 ....A 141825 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a46afc7a4bbe2091129520a18a8fb55e8966c68359fd8c59652fbb3dcbb0ec9c 2013-07-10 05:19:38 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a474f9c569ca8d40e593aa7540484e5d1ed29c6670a57811e58c54ea8e53948d 2013-07-09 14:50:00 ....A 67072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a47d1bb224a8c7993a7019a419f9ccd4214d26a4bdcab840c251bf5adba316f7 2013-07-09 20:23:10 ....A 126528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a47f37f69f8ed71cd6e911e8a64faf4ba71a33124c1779a14adf93df2ffe447a 2013-07-10 17:51:54 ....A 755200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a48937339f67b1103df7235461e512474d245f1a448db3e028f7942a27c24b28 2013-07-09 16:06:58 ....A 884736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a48bad2723156df4fb0cef7e80c2f2fb8291eb5442664c73e8723b2cbf523989 2013-07-09 11:17:58 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4996d19d9910cf4af8773e974f61c88ebea68cfbbab5e72210710491f1490b2 2013-07-09 05:44:58 ....A 907679 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4add802ad713c851aa3da38578ae2a82e0bcab58c1c7d82309193a237eab377 2013-07-10 05:58:26 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4b30efaf80fd0a23cd36a35d0fce067154c886160548c1c7991921f75869d8e 2013-07-10 06:02:12 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4b3c8b4e55647cd14fede6724cc68b65299fb17e0385428225a497d799571c5 2013-07-10 17:46:34 ....A 2146304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4b5df337ea77fddeb62115468801f67154c0e07e855598b49379ca5175a8ff0 2013-07-10 13:58:28 ....A 103534 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4c5f5f3122e73344e639a5a068f8ce8d092faccacc5d36f16bb2026f6d16f1e 2013-07-10 08:19:32 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4cb4652941935d0e9dada0aff19583e04ecf8fc190b88f70f041794441ae6f9 2013-07-09 11:55:34 ....A 384768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4cd78e8a54c6a3b59663f9992f2f50414cf48ae180dd1bffb7200c9bd54d25a 2013-07-09 06:10:06 ....A 708919 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4cf08ed5872ed58337df9615235f1f8029737ef0c3db25ee5ad13ca1af8dd4b 2013-07-10 15:39:50 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4cf90f234a7c0a2184455df11e5e324327c61247640d144420f18b5ee1fc108 2013-07-09 14:42:30 ....A 1292800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4d2240693bb5af789e9a85d84b013662cbeaeca828f3550541c45371bc4723a 2013-07-10 07:07:40 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4d7772c94361e112caf8101dccf9dd10aaf35ffaccc76e9319f5883af67881a 2013-07-10 17:49:34 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4dbbd024e031807d1be3e07d2ae69d70dec4e484a6c65b56f82de85bdd46fe5 2013-07-09 16:40:52 ....A 1044253 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4e8b7fef2b723c1b6050c2adda80c93ee5c9f01da026b1490ca62c764fb9c91 2013-07-09 09:11:58 ....A 159293 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a4f512796f740b753c0a1fd00653c6af2060219a92b24cf9a2baad5080761f3b 2013-07-10 11:17:50 ....A 258669 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a50e7dd1a72075a9b5f86e198c5bd382cd66781615b005709133af8d1efc080a 2013-07-09 22:05:42 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a51ebd94f70bdbeeef2c4b55fb4b7911bdd6afe5b949533ad8ff0b833ca2dd2c 2013-07-09 23:18:10 ....A 45949 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5224223bef9bd1b1402291c09370dda32f076703f12ed86ff642b1e454cb04b 2013-07-10 12:21:20 ....A 154624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a52a7f8a2abfe4f846e6e0d67dbeda4b32061469b4f7486880405460648e28cd 2013-07-10 17:58:30 ....A 466944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a531a341c39f09bc273e29b47ee786fe5fec1896479275dccd787cf9d2ca1619 2013-07-09 05:48:36 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5334116cbae531e334fc77f9f34a12c845ce7fa3baee330db6642295fe23923 2013-07-09 11:54:04 ....A 799102 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a533fa7d36a0f4314e6552520079b3fd09ae9a40cd52eb19daeb9c48f19fe813 2013-07-10 03:44:14 ....A 586099 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a53ae2c2276f20dd42e11aaf5c3d4fb5bce35c68f3474487b2bbbdf75c6e794b 2013-07-10 15:25:44 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a550507d440dc17d316ae3bc39f9d310a71239f8f1e013f854f0fb0e55d808d2 2013-07-09 07:58:16 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5652a04181b30be1dc9573f063934d297ed63bc5658ba8bd8680b17b969d81e 2013-07-09 22:14:18 ....A 125440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a570478ef1e83dc30c300208a2e29b2873c4e9ee1b22b47881bd214c36e515a7 2013-07-09 18:06:16 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a58035b327ec6ef132d949979d43fcab479cdfe97e6d02c49acefaa0252ecb98 2013-07-09 20:32:08 ....A 230912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a58223b63f3743c0eff97f1536113ad93f35039458a3d5058583673b63738d7d 2013-07-09 20:12:58 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a596ff4ee8402fdee81948236dd3f4d9e1e876915a7d0e39ba34c860ee5059ab 2013-07-10 09:53:40 ....A 258285 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a598e52c255e83ba54abf13a0a8eccf31f606f4470d8f4087d5d2511123680a4 2013-07-10 09:33:52 ....A 178895 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5b14cc995f65a5244d3c098f008719286662211959e62e5fedc92e731ac37a2 2013-07-09 17:41:28 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5b1e380d82f74221330e0b307abc5bb694779cc68b3b2cefeec6832b9b56dec 2013-07-10 05:52:10 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5bed3600695b9ceb3bebe9f3c193f2dc0d42894e92571284f8faf88aa9b688c 2013-07-09 07:47:52 ....A 651264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5c40ebab0556af7cd4614eb7c5b59e496397a499dc05816dbb702f983c889be 2013-07-09 20:55:24 ....A 2839571 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5c7d9dd3afe98ee1df8020b450244496b0700274ab7cee6a55bb3a276e04816 2013-07-10 16:18:34 ....A 523776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5c8056544fed0470d9cae29886c37afbddeff502e009f7caa3eb56c9d7f6908 2013-07-09 05:15:48 ....A 1364366 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5c9111256cf43bbc95481c65cee176b5a1270e8d0f842cde8e57dc129dfae3a 2013-07-09 14:46:18 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5d44de2ec343570ee44d628952d76afd29a62b4336869f0f7ddcd44d431013f 2013-07-09 20:07:12 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5e2e7dbcd1c697cbe2058b4aad9c2d7f74cbc5105d5cb2dfa66ef630547ef35 2013-07-09 14:37:36 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5e503791e8e907d3849bf73bd31c85b029f2e47587f7ca8599fda1a618a16ae 2013-07-10 01:24:44 ....A 1372160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a5eaada9925807a88cd024987daeb9296d2413c3bb5f407ecaeff3e246a96a03 2013-07-09 08:19:14 ....A 79840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a60568cfffe16ccfdc639a3ebfaf7af2125b4cde9b31c0a4b687f215c4e0167c 2013-07-10 05:13:40 ....A 1056256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6081e4e2f159c588e5696505486228bfee47030ede621dccdf45af78fa3fae9 2013-07-10 07:27:20 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a61167988a27e7680f081c9738951d96396f652e858ea04a0ff7ba55293f8dd6 2013-07-09 12:46:18 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a61edde3302ec1758fa60d5980e01de27a835bb592a8a92a9f54d4f17f627dfe 2013-07-09 13:33:58 ....A 28678 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a620b67fcd82f747ca36fe589b74bc2a1d5001884df195d91b0913fd36c6183c 2013-07-09 05:23:04 ....A 48800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a62197ed100ecd1f070222a2d73638b8661fd8cac4c2d4afcd557d3708a5cbd2 2013-07-10 10:25:28 ....A 1449984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a623bae9eec980f161fbf039a784df8651e93fdc2d6bc611ee159da29b76f4f1 2013-07-09 11:19:40 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a62cb8a09846df63f2484e09b687bc2189c2ddb6813c6f7f0677490df06efad2 2013-07-10 11:53:24 ....A 1601329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6360f3fd5bb9ebca105594cc7e1d29ba8ee172d4abd142d0da42bc82d3ef6e0 2013-07-09 12:08:04 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a64440395000f7c5d5eb51efdc50211ddd0cbb8b6b0a0e6591e74827642f1c65 2013-07-09 17:37:24 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a64642dd48603138a29a5641ffc5fc5391493fc45af2f2451b6a6946feab34a5 2013-07-09 17:31:50 ....A 64478 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a664474eb3ff45d56bf1325b2d1e997a4e12dbdd7dd7afaa98bcf53a4c36fb4c 2013-07-09 12:41:16 ....A 125440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a669867fffc582aa68f965472f0ee151b3c0732f81d25e42895511cc3f89687a 2013-07-10 04:32:34 ....A 1661536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6789658bbbbcfd04d5f4f3a3d6c2b9f06f15c0c3bf8e783308ea4b65a3dada5 2013-07-10 08:15:28 ....A 2070640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a67f3319f306b2608892fb933a741e7358be79585d8d0f6be5e7fdd1a50bee3e 2013-07-10 06:06:40 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a68a875dcabe14819385619a307c6b4a5cc13b15bbb5be79f76cdcfffa631eb0 2013-07-10 02:04:30 ....A 59312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a690b346f26ac8195b22d8482c7477535ec4615dc9031c60f4e9cbe1e052d06a 2013-07-10 02:39:44 ....A 699912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a694e1ef77368e2861b3130d3556e53290e96bae4b0da8d9ae331bb8608d7a9d 2013-07-10 03:36:16 ....A 766976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a69b31585245644274cb26ef90d72f95611442cc920c2cb388f7333ba2d77557 2013-07-10 17:58:16 ....A 880640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6a1ebb5cd305383e475929b38979e881dfde1ace67e246b78d8cb55673df644 2013-07-10 07:24:38 ....A 461332 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6a67b628a62f5cb2ecec4d9bfa64f5e57fd35df18e77231f2f42b51e087785f 2013-07-09 10:10:16 ....A 413696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6a6914cff265521008c1396f6acaa4cd64fe97dbb601846baeb41941948de28 2013-07-10 11:31:22 ....A 4154880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6aa294ee5beae5cadcc25cdff942a7a497a310d896ebaa35f42ec7d7de1394f 2013-07-09 14:53:38 ....A 116736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6b0912b0b84edad68503b97fff79d99a9360c384bec9d8ecbf0013ba618fb63 2013-07-10 17:08:02 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6b6bf592dc8d07c17d63fc6da65de8142963809460bc28cf9245d94b1a0e2a7 2013-07-10 14:04:04 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6b9a84e2d2c0421c4e6a9fdae6d7923cf7920e908fd7aec1e3a704799dec39c 2013-07-09 11:21:04 ....A 68690 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6becc6bff257fbd11c4e6c4012ba51becdd996a3fda6530f3ece0a1187b4e1d 2013-07-09 20:08:50 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6c101182726d23a2ca530708d754144807b77d7f4a41ad774d0b2d73e0a10bb 2013-07-10 11:42:08 ....A 891558 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6ce0cbe76ddebedd2ab83662cf922db38a0fff651209f388341736676fd2528 2013-07-10 09:45:10 ....A 287120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6d603db6c408aaa59949509c17e4043294e4ccb1146374bd18db589f011f997 2013-07-09 15:00:16 ....A 118272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6deb67ca08d8dfc6179d287c255d088f490923605ac64d1c786944b32a07d86 2013-07-10 05:37:44 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6e90469da9918d8deb591dcafbb8394feaa3220f3584cbe39f19c063b0daa64 2013-07-10 07:19:10 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6ea3e0a229519f3953c05e7c206bb2e1f5f5631df94c2ed1ffc729fd69f78ae 2013-07-09 10:17:12 ....A 102912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6f8e9c16756c45aebcdf679c022e95ab237ab4a2d1382c1ab289f6bc8edd262 2013-07-10 08:29:46 ....A 81796 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a6f976173c318d65113cef1d3b7a7f47995b4c46fa190654934605443a499543 2013-07-09 23:21:52 ....A 1011712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a70305ab698c49215234603a5cc24a0b5b3b97fab5f1e0cd3f34cef39be8c0ec 2013-07-09 23:58:50 ....A 359936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a713dcdca47342e8036967810da1cb3b2483883532aaece741d2dd73fb67d141 2013-07-09 21:47:52 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a72b547602837b49f54a3aadd4bb79b1860b81066f9480b0fc5acb09441d1b2e 2013-07-09 06:20:58 ....A 89220 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7352662718cc5bbdfab06ebf1b240fc90b1281c0d6fc9f4fe04ea6fbf8ab837 2013-07-10 00:48:22 ....A 348160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a74eab5c8d962e01b196e3f4d5f6c7819804401f55c5a12106c589f88e6e722d 2013-07-09 09:36:38 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a754603beb602742b5ef697917fbd178977a191b2a681df1f07fd155d13ffb9b 2013-07-09 14:39:14 ....A 129536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a76a01f11686e6c3946cc579903045942b21041a4479363f4525139e7a938506 2013-07-10 17:08:36 ....A 2154496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a76b1ef8f11717891ac05e34d9496e3e4d7394406d917772c39164a1b1ca866d 2013-07-10 04:20:38 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a782b3269b40c0374aad61dad8789a7b625fb7f6612000491196fa9fff8565c6 2013-07-09 22:52:40 ....A 144896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a782c39e466212a14fc96ea7a50abeb28d78b20327d14626cc3e9e5aec54fe99 2013-07-09 17:10:34 ....A 93696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a78766c1d1ddfacfdf9c27f797e9907d1b65bd52a78af5d5c18edc9877aff5be 2013-07-09 12:59:50 ....A 1626112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a78acbfdabfb0df263b563f62fe9d232294c9841b64c0d3db7feccb99dc19adf 2013-07-09 22:57:26 ....A 989696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a790236784822d52d9d3257bf6060a461affcdac68ae1518df613dd7fb434227 2013-07-10 06:18:24 ....A 741376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a79ee120fe9066b8a788d04714cd67b9fafde5ff21bdeaffda9b713dafeea376 2013-07-09 21:49:28 ....A 2784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7a96d038f75c8d677dcad7af21d15f8578d50ab4ba84f7d278db350bbc6bcc6 2013-07-09 05:37:42 ....A 24064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7b0631dcedd6a0539a4ceba8812dfb0f7cdc2c81daf1a505b396431287a73da 2013-07-09 07:49:02 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7bab764291aad87bbf6d513e11e2c7373e4388fb9c052a9e18402172cf472be 2013-07-09 09:40:42 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7d2f6255ecb3c3db59b6eabb39eb7319022f1dd1003ae8778e061c9fbad1b56 2013-07-09 22:23:48 ....A 1067022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7e25301e75f32c7b46d7cb1ff55ed029d1d9c9031d028860b26e4832bac8240 2013-07-10 00:34:58 ....A 174991 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7e2b7ee049659f6387f1f7c53a01f10cc307ff7827ad98cea5f9f3c7db8ba5d 2013-07-09 14:11:50 ....A 718336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7e4bbe3cf4784ca51ca5944cb1e751e5724031cf2af48835d71b23690d2b0f1 2013-07-09 22:05:10 ....A 109584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a7e6692644c473a29c6b8aed5591bfb787580e10451d0e427db1edf0adf663ea 2013-07-10 01:06:14 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a80263c71339574067abe0fe08f89b0967dc5d6aef067c2d49eff6aa8d52bcdc 2013-07-09 20:45:50 ....A 132608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8033106576e031f7f33680e287d2eaf27f425f84fc371f978b23af1b983fecb 2013-07-09 15:39:28 ....A 1224704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a80ca0804d281f7a0211e34c1113858c8cb0e4c49cc5ac62819e4f8bd94635be 2013-07-09 19:16:22 ....A 573440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a80e52960592f1313f4ee076940573d4530a8b7d16ae38902abc5eba82f10ce9 2013-07-09 22:38:44 ....A 176128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a81ea5f6eeb1c517961ec764bb9186d19ac6a8d5825374556f238d3e9d4b4736 2013-07-09 16:40:18 ....A 185302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a820954f901f03d27b07ca76a8f932749bd3e211b413bff388a312874a80e750 2013-07-09 07:13:54 ....A 538112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a834a929e80c7e99f447b6718c81012d958681cf5e3c40f1ef2b96e13da7d9aa 2013-07-09 22:25:36 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a84498e2d6ba61617f8d71795f4002e7b39831f10e0b4c471000cc7fb5b10ef5 2013-07-10 17:16:26 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8526ac60d3c0d33c503c3d262752182864d1dbbd376ecc0ea60987dae869fa5 2013-07-10 12:46:52 ....A 503863 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8665691bfd436c1b53d293908546433113358fdaa9941517fa5be5b1546ce73 2013-07-09 07:35:18 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a87ef435c696162869072e6ad3017fe1ac83b350e7bd0c83aefc7b03b5fe55ea 2013-07-09 14:38:26 ....A 127495 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a883a8ffa136e509ef60514deb91c8bbd9a3e2fa656a2a4e3f14a3374768b657 2013-07-10 16:50:30 ....A 33787 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a89dd475841b5466f643a708c5850fce8d63d3b082743dc2d729a4e1b663b40c 2013-07-09 10:40:54 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8ab7183fdf41678da51a6ef456f01c400444423bcb5a621fa137f1cf1a61302 2013-07-09 23:05:00 ....A 1080832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8adce5ba6b0e928be3e6d0d2b04ac60e15e24f9b2f819deb6915bf530d123eb 2013-07-09 05:31:08 ....A 2467918 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8b30fc6476c25b401b6aaea9b4a23f0bbf76029fae51d12aa2bcc0e5df32997 2013-07-09 13:19:54 ....A 3030208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8c481e4643cbb83d94a3834805f8aa6fcf4f2cb60e1881cf69185c8619087b3 2013-07-09 20:09:42 ....A 59254 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8c9caa3de1a1125f77ecddf13da3b71b9a0eac4ad20d1d496078b330687d752 2013-07-10 09:46:32 ....A 138752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8da1e23afd71125111cca4a1fa24dc0bdf34c4155ddaae460cf94ab90b73fa3 2013-07-09 19:45:30 ....A 2377602 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8e3b5d3e474084182291a6452d4dc0fc3d3a84ad6d85812cd8cf7a6b601e0f2 2013-07-09 23:13:26 ....A 660480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8e768de11a42a0888b304e42968ad04a55bf1957d7d1ef1565860a2e72065ee 2013-07-09 18:54:42 ....A 50176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8e98dcf7ae9ae7641aa974fb00971ac1a54377d8fb56e5ef9b7c6e08c6083c2 2013-07-09 14:19:56 ....A 1249280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8eb89aecf478665bd781a8c7bb86993b95b1f22de207218b3a4a1f19cbecf9c 2013-07-09 20:17:26 ....A 769024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8f1bd97891b339a9e9db3dfdb640bebad328026781b31d4f0ad412c2bb8f245 2013-07-09 20:23:42 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a8f823abaeb9546b9152b3eae6ab947fc3078b346f489a45abd2cd0c6d981f52 2013-07-10 12:55:50 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9056b1f6523a6145c71b54c6eab81a90ffc2dff37ec4c92efe2251421cd0119 2013-07-09 15:59:48 ....A 97756 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a906037967d3eefcb3c877da9a68c4c945aaa457e60a94e7667ef5a125b7ae79 2013-07-10 12:07:28 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a90a9589ef5f0bcf3d1a5a0a96a912b2d0c1e9bc8e9b24ad488a57a5aa25a5ad 2013-07-10 08:40:58 ....A 3968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a90ad2534c538de2801a1e7085112d23f4bebf062974abcc089f9a02c5e73dfd 2013-07-09 12:06:10 ....A 980480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a90e62ac17eb4dc5b85f78d8df44481e266b5294a7119a49a9a34d1a24ca3dd7 2013-07-09 23:19:58 ....A 81717 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a919fefb947dfc5e1dc848aa7fd85e2818430c8b28e2207bb1bae3eaa330e481 2013-07-10 01:51:04 ....A 7633408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a926320181d2e9793c37f4a3174427c5d334ac64ee72b0406735b29fdcc236a1 2013-07-09 18:04:20 ....A 26688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a927466fd591156a9f1671c94a8b28e9e368fcf007e0cdbb42de66692687a70b 2013-07-09 16:57:44 ....A 412092 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9277f44a16a5264aaa68dc0650dea2da131dbac06031f4e942c022b28508142 2013-07-09 19:48:32 ....A 864256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a927f70a804305e5653df90b31fa5c4fa826a1b1405b8ab86735972b34d6e88c 2013-07-10 06:19:14 ....A 770560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a94933cf1d25723906695a972a3f4944a7b83d2006e6fae3677c24e299587a29 2013-07-10 06:50:48 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a95ba81e155824e53839472f7f6d99833780e159312eaee5c54abecb572fde60 2013-07-10 03:45:56 ....A 849744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a95bd91c906671bc8d2bb6f4769fd7e29114196f006ebab549f6e42bc9a7e940 2013-07-09 16:28:46 ....A 354413 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a968b0e2144ae6f525da0f397b1d7fdc1657fec7501be19b95ff6d0b5ea28a62 2013-07-09 15:48:18 ....A 81408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a96a5d3aa58d7cdb492cae267c653886d827f0c655467f8b70e1654213554bf5 2013-07-10 15:57:08 ....A 1310016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a973b74a19f1049865ae7b27badc43f842beb9839f37a5bb263c6d2bc8968da4 2013-07-09 18:21:16 ....A 1228800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a98d71a2df0bd31184f39a539863986d0cbfa2b2a4ff103ae0572e73f2c3efc0 2013-07-10 03:02:30 ....A 20288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a98ef21e9cd230130c8af4763cd6e71e7d3242adf651cad4d2ac15045cf5aed3 2013-07-10 11:54:50 ....A 3645488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a991484a47134e950e50ab6b99cc2da95079200cfcb977e7fb272f1da31582ef 2013-07-09 11:52:08 ....A 464896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a99d5ffb2939c71d70830c41356312cd9284cf95e389d53079fdd19b4f4c04c4 2013-07-10 11:48:20 ....A 445952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a99fa8784f95a4ad3db4f2aef8ba8a8f66d294eba68583a0906aa5d458df2386 2013-07-10 05:34:16 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9a4929eeab4701cecec514fcc89e70dc92abb0c08eff8eec4d3dc12a74a802e 2013-07-09 09:58:50 ....A 123392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9c8d125c72cd78153df357aa5f8b5fcf8ce356e764e2b57000b2f726368d597 2013-07-09 19:38:46 ....A 94735 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9ca61fcf7c269acb1eee25b29d559695266d4e399ddd4f2eca6ea67bd95f612 2013-07-10 16:23:08 ....A 164864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9d6dd586d3953354844896c5afa6761be3dfed6eaadeca508b6610eff2aca09 2013-07-09 16:28:42 ....A 1829537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9e2b82d0a71f557d0212c951a917cf457afbdee034b0d8a119d5b5c5f6b1700 2013-07-09 05:47:54 ....A 1272460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9e2f21cfface59da0046e943f9b1392efbb4139a6fdf9f81ef2317aa1644292 2013-07-09 07:13:58 ....A 420030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9e508974a880092b8d07cee569af5348aed7bab7c8f26b0c7705072128e089d 2013-07-10 15:08:36 ....A 1285072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9e6155e882f540cfec725b3a03f7a8bf9832b8b06eb471ff816708682e02446 2013-07-09 21:49:12 ....A 251392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9eb1a2476e412d758ccbe443346d5a7dbb224c081282ce5fe8c81a2079cac5f 2013-07-09 19:19:56 ....A 12384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9eb652c7539e030136c000479c89ab09888d38c74563202b629111adabf8a25 2013-07-09 12:07:02 ....A 31491 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9ee35e3687e536ba1c95681c966557e1e4ac5b7ab1c07ebe4ca31721718cc82 2013-07-09 19:15:14 ....A 1395712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9ef15ec6b10ab544c944153c59dfb9ec1b5f7c08ac9b8098369fb21a9e52f92 2013-07-10 04:41:18 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9f43524cd62a27bdbe14eacdbc3f4704ea37b66a48c050de12ada05488dfbe9 2013-07-09 16:00:32 ....A 1430536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-a9fc0632a4974df095d8c2674134c2f1f82e5fd996dd0b04f74f5a6dca6cb474 2013-07-10 18:05:52 ....A 1541632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa19d46124af6269d1d066dc76af20bc8bb210a852592d0c1c8e3776da0499df 2013-07-09 15:55:22 ....A 1626112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa1f1143569e9025fc99f283b22fb9d897e15b64bed858271dff0beceffb5445 2013-07-09 16:50:16 ....A 753664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa24f265767cc1a2a2564ecd8390883fda1b70481389542fca232e51f26d12c5 2013-07-10 16:53:44 ....A 28176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa2ced6bb3f528baebf18c389d9c0522b4e3e834bc16413496e33f2bb2007fa7 2013-07-10 16:18:58 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa2e0ae03090adf33275d1fbb5e9134ec46dcdabb9cb74d6469e272d537d557e 2013-07-10 08:10:38 ....A 342553 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa3f66be5a73d71d003c2e19ae45c669f063f95703e939556df9753c5f001207 2013-07-10 07:17:10 ....A 792064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa41dc6afd7706ad87ff2ed800049d08b977af1462e3dc78f6fdd879ccc19c1d 2013-07-09 08:03:18 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa5577a79f81e018ae48454503799b94408f4a2ec32f0a42b248f896dcd30378 2013-07-10 01:50:34 ....A 97280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa55987b9bd5bfb76aa4b090f22f523f259e8f3bd564948c2821459bc0129424 2013-07-09 05:42:28 ....A 496640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa5e5eb294b60bfe3898d34f8dfb50fa190042ae0a2b08d9043f899c9822411f 2013-07-10 00:09:28 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa64599b8a996cdb0657b740f19ccc135f43b1c1e73de1a386d1c48bbf50e82d 2013-07-09 09:25:48 ....A 84994 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa6883073e6e891672800f16c1496012dd12524eb9e23dfcbec0ed7143120ce0 2013-07-10 09:09:02 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa70bd2b6f688a5d195feab346b5f46babaf325e5503cc4cbd3fa45cedd748a7 2013-07-10 01:26:30 ....A 1218570 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa74951dad56ab37f1bfcaa45252d3a9b7985106cf3d1e15a057c22ea919cf1f 2013-07-09 22:03:40 ....A 625285 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa74f0ea6bcdfe1108e0c3ae024b792e4b61458952906b51aafd68dff7b1de1d 2013-07-10 00:34:02 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa7a2b4146eaba58aade4cb2334474bc1f95ea329399774015be111aeae31c5a 2013-07-10 04:10:46 ....A 65460 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa7c7f5deda14c63a19f971d3dbfcf2f28319a134e372f700405260e725505ce 2013-07-09 13:44:36 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aa84d146dbab387cd754d34619e7241e6be4172e7ae958d0597d29ea4759ce87 2013-07-09 06:20:28 ....A 512156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aab1682039a4ac7f8eed298dd558a2cdb2d5ee2ea648cda11fcf05fc0af55396 2013-07-09 20:05:56 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aabf6322b6a45735bcb51673f9b6021b232de16663b592769e657db6787d88b4 2013-07-10 06:10:44 ....A 230494 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aac7b9243d823528c2b30ff0728431af2988fc3d682beb44ae083c062c6b1f6d 2013-07-09 21:41:02 ....A 576063 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aacaed3febd6438b7b6d874343021d00fa22eb0cac71436e860008b601c4266c 2013-07-09 09:41:16 ....A 1086317 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aacd85c2e3bc1ff80ede4824aa72f8132adeccd6759dc4f742854163bd01c326 2013-07-09 19:03:06 ....A 188928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aad057a8ea9760d13f41ee0c7ba4241d2c2c60c4a7880f179f3c7077f2c35166 2013-07-09 15:18:42 ....A 969936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aad9a22021abb4461f0560cebfead4316a1c8db67bc9f4b1d63d7bb335d0362c 2013-07-09 14:26:54 ....A 210432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aae156df38adaefe962de6905bc4d22eb17246b5aeafef9faeceae8d9ab03470 2013-07-09 07:13:40 ....A 1089536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aae42ca59adf4685166373e6394dedf2604c33ae17d632982bf383f328d8c58c 2013-07-09 16:18:24 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aae9b185b3d8d5f85a4f7d358c790ac4f06206a8b196fd91ce3dd58450459353 2013-07-09 11:32:24 ....A 597524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aaea74b860e6358427d3710a2f64c6b631b6730129fbc6e04515f9c18e6a1b8e 2013-07-09 12:58:18 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aaf114e4be085b56d9f6a176273755a1b4276584a1d55361e5553ee93204182c 2013-07-10 15:27:14 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aafb0f3ba26b2bbb818ae8b280cacadce67e1ffcb6fbd66e7d511c658e1fd8e7 2013-07-09 17:37:28 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab00430eb4b3b5accff15bdc9317f36f97ff882c731761a6d9b0af0e2783f53e 2013-07-10 03:37:36 ....A 72192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab03258005b26d0b7e1c11ce3c68313aa3b1100af1b369d69571d596d122f48b 2013-07-09 16:54:26 ....A 1437696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab1325ded56e49c55ad0a8b8753ba16ef270b71c0a74ac065667486ee47b545f 2013-07-10 07:57:54 ....A 214016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab275f4f5c533fa8ee86686db614755d30ce5ea9f29d3dc90285e9d81babf16f 2013-07-09 10:06:10 ....A 842752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab45417c372b579f307be8bf68e55e98899c80470dc795b484acea8fde29d9bc 2013-07-09 11:28:34 ....A 628337 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab4bd007a3f47ed4ad5bc8c8ff4b1ee39dd47a64cd059c0ec7634c9d6e6a2131 2013-07-09 05:27:58 ....A 86249 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab5e353af59002f7d56ce88f54b00fea3f20e2b3d4800633020a3ea57f4f0028 2013-07-10 12:41:00 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ab89cdd2bb23cb464aad7170a90c7ece19daaaf8b1a9ceb06195fc669fc75911 2013-07-10 00:18:38 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aba30b93beeac07a066dfec3e424072b139fa32cf92709bfc4fff0cee4047c54 2013-07-09 08:37:38 ....A 98816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aba815c341349bec3c12c34ecbca97e4115f8130f1d893603be010218fde3e9c 2013-07-09 09:04:04 ....A 904797 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aba8f7dec262512b3748bdfe1998800fd562c4645e31b45b81b82894194992e2 2013-07-09 21:54:44 ....A 1576960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aba91ad3960cb20d384a703b53b1806e3035a431fea90851fe40f7df2f373282 2013-07-10 03:24:22 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abb1c1257b1f07976f79a60683b177166267e2ee39c0c111185bff3553e4f036 2013-07-09 22:44:48 ....A 316416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abb7640e6bdbb4a1145238e01457d3f019b2a4b02cfd0f747e9033db8a5e22fc 2013-07-10 07:10:38 ....A 77840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abb77cf417efa307eeacb737b4157c9ccc2de0cd6c2975991fdfc692abf5ae74 2013-07-09 11:26:20 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abd5729420325e7636d80e1747778e8703303ebf914d4fbe07c1ba6e68722fe1 2013-07-09 06:19:00 ....A 300032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abe2cbf17d02450b4c2448a7d9a3afdf9e921e13b1989cb48f4ea5545deed341 2013-07-09 20:23:06 ....A 14533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abe5cacd06bdfdad72d8ef37535ebcddc5fc5bcb1a222de9ff61cab4025ae3e9 2013-07-09 14:43:08 ....A 48128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-abf3e52f438aabe3ec963d6b1f4222f1d9abe06e3f38c3500ea36a48248027db 2013-07-10 17:19:00 ....A 89088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac179f64891892e2cb95ec3dbf683cb347d1ffc3cb8fe5f91badc7b010db4eb8 2013-07-10 01:06:26 ....A 3847520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac212e574789652e12b3ac801c4194e6d422d1df859158e0205be06020f143ee 2013-07-10 10:03:58 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac2480e33177887ddaaf6d0322df1315036fe4572c8ac0809b7abc491f88b778 2013-07-10 11:25:56 ....A 41480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac2e7ec18eb3aebfe7cad4eac17e373a7c9fcb150aea9fb1004f4ee451b839f2 2013-07-09 10:29:00 ....A 307218 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac38e229123bb2013f2fd161f9bac54ec45f1edf8697c4b6a3db5589b4ef2602 2013-07-09 08:34:38 ....A 7082 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac52f1e0f6c107150b8c8fc52619a7f401a56ae0c74364402f2de23937c98758 2013-07-09 05:49:30 ....A 802816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac5c9e60cf94390a513a18cb0cb5367dd515589fc8c4ae5a4e9c6db782ace015 2013-07-09 18:43:52 ....A 81922 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac5d14ce0ecdcb375ad98483cbf30cb36ffb00d2c8e45f733dde9041fac3a3af 2013-07-09 22:24:28 ....A 695808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac5d80fbc337fbb0e19966a0715de8f9e0f355be10d62079a0246cd021061e7a 2013-07-10 07:59:02 ....A 440320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac5f051bf8738993a65930643c3446534028cc1459da561d4321a5871a43c41d 2013-07-09 18:25:04 ....A 2336256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac808ab689f153d4985af99da728fcba23165a232102b19bfb88cc8c4c85332d 2013-07-09 08:59:18 ....A 530944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ac92251d87e4a143f4579700c0cccae72e55880b7f8e8c7d8a6e5624f95de009 2013-07-10 15:26:04 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acabe9288876047e50fbcff68187990eef1dcc71a82140e77a943345cec84040 2013-07-09 18:05:54 ....A 179657 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acb23213a59de6efe13403c9c7547f58b7148f9c04d1f9d140b425de663a5d92 2013-07-09 08:06:46 ....A 8022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acba8d3a252edf7406d559e5fd428e1a31ae06f7077cf10a60de379d9e069ae9 2013-07-09 13:32:08 ....A 127488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acd0f99e11deb1a5406e47920fbce0be952bcec16ea86276d122c3d726063be1 2013-07-09 12:25:14 ....A 1056748 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acd36702e32f70e342b1ccc62667ef0fb4a9a69e9fb7a23217615ee6df130b87 2013-07-09 17:23:28 ....A 280576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ace3ef89b4bb2b8db308c276633c6bb8e73caa2f805cc998534f295092c6d8a1 2013-07-09 19:02:36 ....A 6945680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acf123910fb5f7bb3cccd54eeb2ff143629b34242428a386665b1896b54f6f0e 2013-07-09 18:52:50 ....A 497412 Virusshare.00073/UDS-DangerousObject.Multi.Generic-acf150c552d1836aa025ebc54cbd2eeaa41a3eb4e9efc5cbb2bdfc938228e6ab 2013-07-09 22:03:56 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad00a42ecb378b4c49741210612ee2ae6ab3488446f6ae11cf9da70d6be8a05b 2013-07-09 06:59:34 ....A 1283537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad1cb1d7f382a427ea9842d4e5288a48c67b2a918fc500947eb810cc8fb356d2 2013-07-09 11:53:58 ....A 774656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad2566bd6793c634a3fd028d46cc80953831d64e6116e3c92e3a27be608b5846 2013-07-10 15:36:36 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad31eab857cf936bc715ae97377ed8691a623feec03491b9988bee15b62f7699 2013-07-09 06:55:10 ....A 482304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad41fc0f72f0288c8cb44efb8f49b9f249190abf904ccb8a486a9047f4573c9f 2013-07-09 08:52:50 ....A 99076 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad456cfc5310b8170812e542cbcfe407b8d3398a6805e22b15ecc7c22913198c 2013-07-09 09:49:06 ....A 1756724 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad4ae7e5025368f3f4bf65e21bc42dfeaff977698535a0cb4e2f4c81743d129d 2013-07-10 10:41:40 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad515a6ab2f9e2a3f023dc87a3f6047d59ddab24c7c444cb9911212d0c79598b 2013-07-09 06:12:16 ....A 286208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad54149c9d444ff08bbff1a724f24c441d09336c47d5d10000ea016193723d46 2013-07-09 22:24:52 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad65a249c740f8f6afba63400bcd56f3de5bdd3d930d1cdd417a355f4660774b 2013-07-10 02:38:46 ....A 169472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad6ae6459a42ebffd2b3075c3de6169af01a45db0bf9fe79b660c96383209887 2013-07-09 21:12:02 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad7aa41391bba5ef3ae139fea369ee83f3c7433b05adbfce1ed0f8203c6cfdd2 2013-07-09 13:58:16 ....A 462666 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad7b9d5bcc2a5d28c1702ad1f3a1b98db17a5b1e263b6b215f7b88d124430fa0 2013-07-10 08:00:36 ....A 1843200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad7f12f8e2b93ef434057ef801ba538acf3f43242b6603cffa912d9f50909fbc 2013-07-09 20:28:08 ....A 119296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad801ccdc9bd5ce538e11b52aa5567cf5936fad91706957577ada9d3ce6629f0 2013-07-09 09:13:12 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad8f82c677bbdd8acafcd7ca01ae1f44b175452114d9ecf1d51df125b5ac3094 2013-07-10 07:28:06 ....A 159232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad9b038ef23078dcad19ec7c6719e1de1e456c400bc643f7488ec77d352ee94a 2013-07-09 14:54:48 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ad9b6c935697ee63c32a8ac4b592fd15b218afc69620a559dbc0cf1f2f487ba7 2013-07-09 15:59:16 ....A 83894 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ada75756ba33e4f4287137a5847fba0a03c88aa8af038417c3c98a10158615eb 2013-07-10 07:15:40 ....A 1696811 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adac111756605988fe00a2838d2a36a6528f24c98d07fe63669dae7e011f5aaa 2013-07-10 11:33:20 ....A 155648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adb98e725819b0570466957fbffa1070e311ead62f03275cccaf7423a296814f 2013-07-09 16:57:40 ....A 5681152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adbdeea5358a3672183eaac929f051ee2c31cf764240e5908e1f4c6d35891b3b 2013-07-09 16:10:18 ....A 668160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adc0b323e98389244feb187510c1717cef4f491eb987d056606c93cf2cef3fc0 2013-07-09 23:19:22 ....A 5248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adc19d5af01ea80f447992154927fe0bd62c037314fd4811ddd011a1d3a5cef6 2013-07-09 14:27:24 ....A 48640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-add7e0e3d96cf197eeac785c1a04a84a94fea7618773216107026bb25792b444 2013-07-10 10:33:12 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ade2826e0462e6cf1011b89e35d0e6493a77daf655a6ff053cde4728f43d7942 2013-07-10 01:02:20 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adf379404b55f7333a30087255ac462607aa71c44e7a7762e075c006dc4785c1 2013-07-09 07:59:02 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adf8651748ff64cdf81ad797b36e5898766c379fce5198af39aabdd0c57118ab 2013-07-10 07:08:36 ....A 3466824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-adfa58099ba84392049d80696986a3d83b1dbd489c509f025587f927e5ddf725 2013-07-09 19:36:00 ....A 3855445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae0875670a06c660b378234eea4a621f2b80f8c0c8d3d7bb130e1941cdfba7ad 2013-07-10 07:07:30 ....A 188477 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae0f317e1f33db573d2e0d859f2f2151c8abaa801759bc23e0de9ff5ef2fb68d 2013-07-09 08:23:46 ....A 684032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae1f0429f2ee24fe5bb9c9024cf815447578a3d609e2ab19a83e44add6fc0103 2013-07-09 09:48:42 ....A 375331 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae2926ded7877eea296c953dfdbd7f29bd517425c59176ec5a1dba5467ad7848 2013-07-09 14:37:18 ....A 4325143 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae2a9d5e6921481adc8c05623cf6f5d639121d701bc71f5437f221f0f88562fe 2013-07-09 11:53:42 ....A 634880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae2da37b3a0552539e3b0f7e94cad9d73c81e8274db0b28b1a11c5bbdefb8a14 2013-07-10 00:55:22 ....A 533710 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae2e559fe38d8b1c84acb9c5d0ee82a67aa3e2b503c4ec77448041a50712e65a 2013-07-10 14:04:26 ....A 162168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae397075531fba210dbfebc632646a0330c1065db4b943227fa6da5207d2315f 2013-07-10 03:06:46 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae412456868ef46ae14b356c8776e6c32d9376d0fceca14e7ad37089f3de1574 2013-07-10 15:49:46 ....A 568832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae521e45a35096f0a4dda16e2af34b8016dc53ad23ca09dbb4e915e8f4633f16 2013-07-09 09:10:50 ....A 716288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae548c276798759c5f1b16ac4edddff3996290d39add1e7bd0d211bfbfe5d35f 2013-07-09 17:30:50 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae57df3f968986be21c6134c7e31fe515268fcb5ae2bcbe15548867809fe7f13 2013-07-10 17:56:14 ....A 11204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae5f134cb45d3ac22753282920cdf7fb225ec55e4180f23aa9bbe0b14e641812 2013-07-10 01:01:16 ....A 1162179 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae6218aff74a0e5f6376adb9267f674046ae55286b1d2077bc37d394a2a1b8d6 2013-07-09 16:21:50 ....A 662528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae6a44d56c2905c905ea2dc990cebe6b4e8075f23ff2f741a11c91c37610c6ed 2013-07-09 09:42:44 ....A 1406737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae6c63ae08cddb8c3469e5a7041cd42c8c54cbea1272e31ca42e12453f15908b 2013-07-10 11:45:28 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae7578a8d43902d152c9c07b4945a30a0a8f89c03ddcb0369dde8f605ae5fdf4 2013-07-09 20:00:00 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae7de703de0be4d114653b1e8269473eee6856b8a771e43063ef5d09a41b7eda 2013-07-10 09:29:58 ....A 407552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae7edadc93a2bbffe92cfda72bbb8604ccf01a65f0686e5e50af26a8df7b5614 2013-07-10 00:45:10 ....A 1657599 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae82fec2d37c6eed7fa0f2b01d58e0e6d3ef1b8485ddc95197a19c85fefda657 2013-07-09 16:08:00 ....A 210913 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae8a8576c5b213dd96d647c44f598c7215faad67caec68883954fb73b3638425 2013-07-09 05:32:28 ....A 65535 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae934651b9136fac2dd8ccf9d5d62228791ddac915ef0c59e04a5cbf6b9346b3 2013-07-08 11:20:20 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae99ec8d51253767a7eb089a8236507bcdd1efeeb79b91a203d46e23a9e85fa1 2013-07-10 12:29:50 ....A 148480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae9a6a36290a3acedf30f89a8c66c672d5688693f9c6aa82ddf22860a05a397e 2013-07-10 02:31:08 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae9b0157137eee2cc87550437db79347e10cf420d43812638ef3b666329ce74d 2013-07-09 06:15:10 ....A 565248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae9ed07be5e57ec12c607c93a914e2555be637c37329361c563191b24ab7ceb4 2013-07-08 11:05:58 ....A 1287739 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ae9f76f2d91e65ec7b9ea50a1e5a936897310585d407eb654acdf1e73c807e52 2013-07-08 11:50:44 ....A 275420 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aea38c2ce690447e0e8496bf8939a2933fe109fc82040e3144614eb2570b0c67 2013-07-09 09:50:22 ....A 15117 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeb0608f64d079984de3af29de3410825112cab3d571a13a626011386434a185 2013-07-09 11:51:20 ....A 119043 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeb1ddf7ab8dd3506f86d43b3b07b6f78676dbf15234f5e278b571aed1c789ac 2013-07-09 17:23:16 ....A 78336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeb3c04edaefd4084e99927f53de9c6b9e28bcf6bb512b783965f95841211bc9 2013-07-08 17:45:10 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeb4e5f5c340284166d46a97defda3fb0be29c67de7f660f2635c58b12252786 2013-07-08 11:49:14 ....A 332800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeb723747f9913cd44d6b337d06da92d678e44394bedd59888c9254163e6506d 2013-07-08 11:33:38 ....A 1369600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aebb65e40a980764540f84ea1747247f98723b9b8a70ad005c0b6f955b652d40 2013-07-10 08:13:06 ....A 358912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aebcf5da4fc1cfff7764ee5aecc108d53756b5043be5904b4b050bb10e4372ff 2013-07-10 11:06:56 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aebd3b288d860e3c09fb07db2ce7eb0f268d76e1057cdd0c2af86c288e5d26a6 2013-07-08 11:45:12 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aebeeb76ed4de278bbc0a81f17aa21f82928eb1bb33f14bbacc213779e3acfa4 2013-07-08 11:48:38 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aec91914e1e1814a2f873a6951125afbbad1f9a9c3628f3b80626f0a74a776c8 2013-07-09 13:41:06 ....A 157696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aec939c44d4184b3397a50609d2c898d7619526d0b0b0b81df9e9a70b16de168 2013-07-09 16:11:56 ....A 177524 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aeca5bdc0e8ee7bcccbdd9c8f8afed0c47c3c98a3d2b4496f772d9faf3bed6e1 2013-07-08 11:45:28 ....A 168960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aecb9175ad0856b5170ad7bc374fa719e0d56d68678faee99cb8431e85cdb94b 2013-07-10 10:07:08 ....A 843776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aed60ada2993e3e403c3075ea2861818d8eaba7ed181a7dda06e74d7ba851a39 2013-07-08 11:37:44 ....A 231328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aed86e68024552335580fc089fc7493b1b461a7b4188283f4f0040226da06f45 2013-07-08 11:40:58 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aedadd803b6c0483aa7f46e252590a6e3e0dd24bac719e163b41742683480fc1 2013-07-09 06:41:34 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aede1272aea7271dda1bacb46bd821f163b7ebe5f0edcaf7d30e01fca5c62e3d 2013-07-10 04:50:52 ....A 1863680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aee7d042f95941e0d26cae6af13a35f142e4654ab63ba621c3bb9d4a2b4fb473 2013-07-09 15:37:52 ....A 2275914 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aee7f402531a06a880cea9b6c67dac5b54d160010bf5766ffe8aa48070328bdd 2013-07-10 15:00:02 ....A 72704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aef372df31b2ac3d27281632413cf700deeb9268ce7c75f927404464bfb1d1a9 2013-07-09 19:22:02 ....A 150016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af011cb8b3e95181e545d6ae371606d1fcf039f26513a599538df3bd0fdb6b5c 2013-07-10 09:21:42 ....A 843776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af02eab236cda1251df10fc4fb4a1a34c02d1e27a9735ea9b68bb837965df6ca 2013-07-10 13:32:00 ....A 787016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af0764a3c7af7610acbc334bd0ce89887b291ed91c53e64681cdf083ed0562fb 2013-07-10 17:03:52 ....A 111104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af0a514152ff2cda12e14baca089fc0eaed6c46b8b03573b6dc531c5c5797582 2013-07-09 17:30:00 ....A 240640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af0f41202e3d87d1d717aac1e7ecb89f6a61ab6b68002fdf58c6c807887d5351 2013-07-08 18:14:28 ....A 1698816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af1053abc97d9c29e4f851c939cb5d0d5e18986497533fa6c966f9246bd3ab8b 2013-07-08 12:20:46 ....A 107529 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af184341736a951b4088091f248814b2a2d8d9b1f21ba92deba472fbf5a5b205 2013-07-10 13:54:20 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af1943a2ae688009876a26fe9bd28dc23c819d45ef383a90d20d20aeca75dd17 2013-07-09 06:19:58 ....A 3402904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af28d4b710fa274656991ab9456379f502044c5ee860a5309ff215cb48753cf2 2013-07-09 14:15:46 ....A 182827 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af3bc86da7dbe6c9e43fb00a94724f7910216599329ae147dfa9f45f7e4fec9e 2013-07-09 22:50:48 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af3c6dc797f19243fe6c80ec97b65153b015299f5c6a8a6fa23fba7b520a4008 2013-07-10 17:58:54 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af52b2a7c3ab835403547275aa350c1974fe74df00f9288f2244c727b24dfd73 2013-07-09 22:58:10 ....A 768000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af5671168857d2bd507c2a28001b0e06bf52682fde0339b3992fe89c753044e8 2013-07-08 12:52:18 ....A 3802216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af5e66eab7c29f6ec282eef19f11b9186ff28f0bcc04dbef911a2a750d83bc71 2013-07-10 11:47:28 ....A 1784895 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af6543b66ea9dc6966bb4be3aa8841dc8a665e7f4ab3e3be19a76f6ba7ff5a82 2013-07-10 12:04:02 ....A 1908736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af8da701bd890f43024f7211918d3e9d99290c703787478d86553109e6d5c7e0 2013-07-10 02:24:18 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af98056272d4ce504a1ce28af8721ec9732959c96d6a605fdd885d8c9602bae1 2013-07-09 06:19:20 ....A 1072640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-af9a3f4d3bb2f77645ec50a6bb144b7331b1542baf4bc5928ffdc9dd0c50517c 2013-07-08 13:39:34 ....A 295936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afa823e681f95259a1df8fad9e97ab05c5eb83a45bf9506374c59dd51f68e753 2013-07-08 13:38:42 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afa99630404282d871f8bcf95fccb428469eb91c5cf6983032333468791ca678 2013-07-09 22:43:42 ....A 2129113 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afb3d3a24012c1919d3233944c1b16dc2544247cba0fa1161d977aa5ef5b44a6 2013-07-09 14:13:40 ....A 848138 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afc179f4e57664a2bbbbcc2cbb814669c1915b681540723b62b2a5b19d2e74d5 2013-07-10 17:35:20 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afc26b2b0b4e2cb7cd91dedc387d6d6ef66a22608325499d2c2bdfb33fa16ce0 2013-07-08 19:56:20 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afc766361964ccac038e2f300ea0d026c0732bb6e44e372ac4d7e9e5b2a4f151 2013-07-09 19:23:28 ....A 308216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afca298ec5a0cdcc4bc0ba41dbef5292f5f179e5d34444f6c01573ff638f20e9 2013-07-09 19:15:16 ....A 198014 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afcff52c47beef8258c68fd96ff453e1efc96a946d71d2a3766e9e4fa22e9714 2013-07-10 10:51:12 ....A 360926 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afd4d414120323178e36ef632554eefc62cf1c75603c12f0669f0d9510c85826 2013-07-08 14:10:48 ....A 125451 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afd83e897ad524b08afc2a12f65be521fc5af07a6583a9119b4f15fcbd563568 2013-07-10 06:46:58 ....A 304448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afdb1ad18be4af0b01b2760151a3d83f96cb4b7d34678c45879a6dba339af71a 2013-07-08 14:12:46 ....A 809472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afe0393825938914d9ab9cc88c19d41f3a92e982f733c774a03c6e98b9101f08 2013-07-10 06:00:54 ....A 13707 Virusshare.00073/UDS-DangerousObject.Multi.Generic-afe0fbec44a419a80d94e8c36957fbd0da60ac96a6ff9760c9988a345eb89168 2013-07-10 10:03:02 ....A 270336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-aff226d6fed924f662cb4d3eb7a52e5a299cff56456dd0fcb9c4cda73e25d458 2013-07-10 03:32:54 ....A 403456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-affc26571bf8d034abf45f7980a691fe7090ecdfe80a912f453fc0b10974dad4 2013-07-08 20:13:56 ....A 73101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-affcbfbe881b2542f01585f4cbef977f2c8524058cb74c4fadd4eda5328d6b1f 2013-07-09 22:05:26 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b00c9bd9e4bb372ec9cbab8113ec6a249c4379fa9fe7812a0b39fa01f6380083 2013-07-09 14:47:22 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0299e95ed81af7390104ca7fa3d4dc7be6d22cf5081ad4a9e56e2034aa31c04 2013-07-10 04:32:22 ....A 1228800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b02bb350fd11bdf66ab174e3cf0f74d0cf20d4ebc16b5119c036f680e24e623a 2013-07-10 04:10:32 ....A 600576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b040c80d889fd352db771356535b1d219b5e46584f96e8212171ad33f00d24b2 2013-07-09 12:59:30 ....A 2380080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0442efd15e8668356c77e16c3808bb54d4bc8284f9816a6d7b9c020e4fd3b4b 2013-07-10 02:57:00 ....A 187528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b048dc753f52a90ac83b79fddfa9ab6b12dca1ef1201f568731358c8b7eb9c8d 2013-07-10 06:07:52 ....A 2835987 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b04a903cb91572e3df678e06a7d7bfb0421a55cd4f7e7d70adbd6cd0a6e435a8 2013-07-10 04:12:00 ....A 515072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0553fa66068521e832b61be53a20458d9bc3d3a642a66a5fb4768b5fd6cc4c5 2013-07-09 18:54:18 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b05e96d249f7888bc782523e262b9442a30d958e7bd6d82372dff7ff49ad521b 2013-07-09 12:04:38 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0637e095136840f817a68fae5f7859cf5e857c13af103e8091e1065e5847efe 2013-07-10 14:14:50 ....A 937656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b063fb6eb7beecf9982a89b3ea650cce58d03946fde9d6071573b746d11335d8 2013-07-09 13:46:52 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b07134f4c0c3f9da9d50d7e10b75a6b22f756cba150ef79c792a638a44c916d3 2013-07-10 11:20:20 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0724ae610d0620aabc70c34d7fe3e3dd279e70b7b1fb426a8b4c2acb236979e 2013-07-09 11:06:22 ....A 93429 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b073685328b5ac83d66e4362d06fd7be5267a076ac600663297d02713e614e47 2013-07-08 20:35:32 ....A 741376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b075ce8972d8cbda83f80d5ef212e86cf83985697204a7bf50f2e86cde9eae32 2013-07-08 14:35:28 ....A 475136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0774594530998cb1ccf9509c97f63f97e57d40d8920e26677f2f0064fa1f2eb 2013-07-08 14:39:00 ....A 87847 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0784fe84b521c7351fc1392a811d6c3e3c6a557e79cf286a518f4e9e7f12d0e 2013-07-10 08:14:32 ....A 430668 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b07da2dc98d40ec416143de584715ce2d5c039d7f49664865d596b85b319d2c4 2013-07-10 06:33:40 ....A 798311 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b081477f3a140a0830d47e21b49d680330075d78255d475a059ed525cd36afd9 2013-07-10 16:50:28 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b08cc0b0d634f536d709e6b5385d6ec54e58fc2990838757a6e7d5b0e1d1911c 2013-07-09 21:30:54 ....A 428596 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0a490907a8a5d35bdfb85fd1ef1193725e0b143acaa24d34903533dd5e06d6d 2013-07-10 06:03:10 ....A 932352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0acacbec5da1e5d75424552d9835c18350985ea34ed11bef95373641b7233f3 2013-07-10 09:37:18 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0b9613af213c63ef05a79859d0451eec19d13e8a468620bb391e4b8e2b63a21 2013-07-09 16:09:26 ....A 555520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0c1b76e71dbf3987d3c906cfaed7dc57396665529787a37192d5f67be6feb38 2013-07-10 11:09:12 ....A 47136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0cbf057b97c70b1d48e584d0e723b4a90d8361b4a2aaee02b9d11200d337560 2013-07-10 18:11:14 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0d2fe26db5da96f71d29a2e8f33b367f45d542e04073ce0b59787d408f544d9 2013-07-10 06:32:02 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0d8b0f00ba3aa16ce128039ff850bc6c9a781d99fcf35ad3dd581a236653a0a 2013-07-09 14:16:50 ....A 230288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0ed7e5c41dbdc33bfda37d1d77f3057931db82b819bace2f44689f9fcc04259 2013-07-09 10:21:30 ....A 18840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0efe17e9d4d0e4278381a3748066d6ecdcf8ade4a827a7e58ea8f4557a65121 2013-07-09 07:36:38 ....A 6935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b0f1e38fc8e0b9059905deec3865b60ebab329343c3ff87fac34de4700ff9bda 2013-07-09 06:31:04 ....A 2743691 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b108ce294f27bed1dc51d089281daccf25b84fca27ca101bb633c14d2ff19567 2013-07-10 16:27:50 ....A 2538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1249c668e4eaacfba64c7d8187409408e3288bf11d13d4499d64c808b076393 2013-07-10 01:48:44 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1328b6348fa555b583010548dc6aac56f22e3b33d57d8913dce2b0a06b56c07 2013-07-09 12:12:36 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1343de6e99090ffd4d358aab620199f491b939aaaa679dfc960881e04aa4d09 2013-07-10 02:46:20 ....A 169742 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b13d9514534c6f6a74ee28f30e80b609b2768d1ea60fa5ab9f1045f239a63c1c 2013-07-09 09:35:24 ....A 2630656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b13e60523d9f55c1dfda2858bec286e8975711924426693a834ceb73c11198b1 2013-07-09 17:00:30 ....A 54272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b151be64e398bbfe29112549c92075d61908b4be8f0870a4d4afa0234ae67338 2013-07-08 14:35:58 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b16328af92afc0946a941e60a55468b26888c041dea03d79abaf2002619373ce 2013-07-08 14:24:38 ....A 1791252 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b16871fbd7cd893da102e7e05b0c184196c38f26cbc664bb054ddb4f3a1d9003 2013-07-09 09:56:50 ....A 983040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b171f966b14e5794500927a32ee797c29bb45dda6624b7915cb01ebfcce95e44 2013-07-10 17:46:10 ....A 1575424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1738983cdfcbcf87672f2e204ea95d2171b817d0a9c695d23dba7cf637af80a 2013-07-09 23:30:04 ....A 367104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b175a61e02e1685dc249574d3610ce6cf39c1610de6593e7166068986786ad3c 2013-07-09 20:18:26 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b17a5fb1d08c92107cde4f1e59227aea50c861377e172380e834e01085073100 2013-07-09 19:38:56 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b17c7154559978b75b611b8aa64c1b3617d4f9b378a929ed184888f0d0e00290 2013-07-08 14:37:50 ....A 353280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1873bb315e03e7d31be7199cd20c9f258a2d680943ac4e9fdd67d5637eccfd4 2013-07-09 18:42:24 ....A 766004 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b18f9139bf83fe0a7a5d8d9399e881cca3a872dc9eabac998dfab4a0764a47e5 2013-07-08 14:35:10 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b190b3d5adba1a1a25d8d88e7b27c5a984e68f147899e5a083ad74a30ca74784 2013-07-10 02:42:20 ....A 251092 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1a245d19115a3782336d5c1e0fc3532d87daf65a6eb792c83e416b606288842 2013-07-09 12:10:26 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1a2daa125215342b95eb6189fc09f33a68a1bedfcd077eca8d8a2fb2a1a20d9 2013-07-09 12:14:50 ....A 289280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1a4b3cfa2d6139b2b9111ad2e799a276d9772b5cc5a2ec58f7381e9c663529c 2013-07-10 07:13:22 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1be74a9707cc65e6f5dbe5f9696073cbffa35e3ef51ece3584e427c07615e9a 2013-07-10 02:02:44 ....A 821329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1c31fc2050710e6047e27b7ba4816586839193eb75a6c0ced4bb865984e1147 2013-07-09 20:36:08 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1c54dc543e36dc9e01dd05c7cbefc6504030ef1179f2e0afa59dc959bc164d9 2013-07-09 13:59:28 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1c9edca51c5350cd0880c97c1ab6574493cad323bc9782255d912f8f58248d1 2013-07-09 08:56:10 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1d0969bf7119d531fce3d31eb5cb74c7b0addc3859456042d7180462b49bb60 2013-07-09 12:39:52 ....A 955904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1d7dd331c661068cf9be8270b687a1df799aa319036a702b57ae0414e3d8324 2013-07-09 10:28:40 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1d8801a8ca490b38d680d79487cb1aa3ad8f5d6b4c1c6c7c7289070aad5d32b 2013-07-09 12:40:00 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1da2533698198277cde5de304d8f4d3d9e5f321211fe22649bb7267303a0c43 2013-07-10 13:01:44 ....A 677000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1e04936d89ab14314659c3b9c152c7bcc4a93ab82375653e7f6e20eebb64ee2 2013-07-09 22:18:26 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1e1a32e516c35aec3474a16072d8e01dc0fa6997fdb6d8fcf12a6678cb862a7 2013-07-09 11:29:02 ....A 1478144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1e4528cb6b96b3db526c171edb57a0848e60aa2489d22555d9dcc2b571e9611 2013-07-10 03:41:42 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1ec9c7e4eb5442cc03af10f153951f877eb66b7a191a7d6102566da7b0cc508 2013-07-09 21:48:02 ....A 391168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1ef5618b1243577e19882009765c49297493050cd5139af7d9c3b7a05c5bd47 2013-07-10 12:04:40 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b1fe6e7b3ee82039932af48db135209f3387acaaa04b79092707bf62a3ea8e12 2013-07-10 00:15:58 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b200ab2c5c3ea9e44e593aad0aafaac87b998aa80429ed3b28fc56ab43f54b82 2013-07-10 18:10:10 ....A 70144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2036611c59a95d8cc710b83fb5e3b64bfb3f26eb4f36eac5971222d79a3f87c 2013-07-10 13:13:48 ....A 21508 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b20c8910779b12e8d65fbc535d582d861fad4b5780360b7e553ce8b6cf3e2ab3 2013-07-09 13:49:30 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b210726a3621b7dabd5b80511a5f937561c9d1d9c930b2eeaf50eee7c2978587 2013-07-09 17:36:08 ....A 2634240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b238ec04c332c54d34aa996e70bf11bd791f28c92a55b4b0d4172d36abb8484a 2013-07-09 19:19:52 ....A 8613888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b23f009fb91a6b4840d7ee2eefd6972449a9790925b57526055bdea748b2bae7 2013-07-10 10:26:16 ....A 77840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b252ebda628084ea1268838e6356ae532660e9621e35e967b956f2f31e74f002 2013-07-09 22:43:42 ....A 99328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b25345c0483b10153de146a62ba5fd79746fd301c1a07c002396ac5167e8d6a1 2013-07-10 17:19:06 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b253ad593edadd9f6ab3b6915d4a0212759f5cfcb3817a8c652664997cfff8ed 2013-07-09 05:22:22 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b254b47ff0bf09de389fd452c58fc29f051a07c77e43b080516cdf6c59f3fd16 2013-07-08 13:53:32 ....A 517077 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b25a033350982202e28a3e9776f3b9e4a7c5bf31bec0eaa5ffc80a3913c8c9a5 2013-07-10 08:15:18 ....A 37888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b267143cca530fa50190ab97103b365d9f32431089eece7cc3587779d9bf3c72 2013-07-10 01:11:16 ....A 600576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b274e2c2c96de384ff2566aae2ba9aaff6bf63dfe5f10df4e31c68350a9487ea 2013-07-09 18:56:38 ....A 343615 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2803e0a9e16379e20b606e66885b628273e82bd612acf7ec815e6eb9888a9ed 2013-07-09 10:27:52 ....A 864256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2815429ec7ebb4cfa66f9802bfe726ccab9fe7c64bf611017e64eafc298c55a 2013-07-10 16:18:48 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2933f2e92384b076beb38556de2f69d6db8f85ab49439b8120ca7c98ea5beda 2013-07-10 16:07:14 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2a1e86f1c8bf8872ae5bd5931142d6b7f3ce5366906c2c754b7578c82985b2c 2013-07-09 19:37:36 ....A 13560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2a8c3d3068002c9ea8aa7472e41e8abc3b8b65ccac2914df2f5200dd7750a5b 2013-07-10 14:54:10 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2bda93297beb3e9d984f08e3788719d9d05ed1cd45e41da7e591f0a5fa11dc5 2013-07-09 05:22:56 ....A 22400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2c4da24cfae57d4731bd473675efde659136efdeba599cdd5385d06a516ebeb 2013-07-10 03:30:02 ....A 569864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2e242ba452ae9298d6a57765f8ac2686ed79fc14470b6a528eeff03a81b1fd6 2013-07-10 00:11:56 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2f5df94f8e6c3a7df047a146fc228408dff5dc666c4c42a2d04487b4e37e5bb 2013-07-10 04:19:34 ....A 2844702 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b2fdcf51d151539975ded1e6e4138e9910307da89a83c38c9e74fdf9ce477886 2013-07-10 04:24:34 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b33539756e46f16aebe9e24072d2fad4246d3f938bf7a14bc9d114353f9bd017 2013-07-10 00:45:44 ....A 23040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b337e2939c5f1e62fae27c80eff1063c49fbbeee1b525bcce17db870fdf21a00 2013-07-10 14:29:10 ....A 134518 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b337efe195439fb71c54e78200a77c2a3247c11f89d70d76909d95ba089133a6 2013-07-10 15:32:14 ....A 901120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b34dec47581742e0eac1414e146b8629cd12bfb4b1205bcc5665ac3295d2ebf6 2013-07-09 19:53:18 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b366c365e27751357c17aea4a2fca86e2f214552459e45b8092e468f3fa5085a 2013-07-10 17:56:02 ....A 145116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b36a842b40d2d0fc634b483ed238b7d96c4265941b4ceafe3c654e25b0cc7bcd 2013-07-09 19:19:44 ....A 1019904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b37cfaca6166ab394958e700d89b1b289ca2e3c1e8d5aad7e65ebd413775da46 2013-07-09 14:52:54 ....A 46592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b393c7b57c2b79c0d92ba24c86d3b0eeb17ba891971f7f6425f441659782d230 2013-07-10 00:24:16 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3a2c55e52528eb5f64368fec8217f2c9daa6dd1d963ae7caaff475baf407216 2013-07-10 14:19:42 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3a4db1699ba65341e5c5bf6dc24478f39be82286cbdeb90b88bf39b9b789621 2013-07-10 01:45:22 ....A 1323008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3a9a98db5dbebb244508babb853b9e6474608888d093b325d277d1760b9a564 2013-07-09 21:40:32 ....A 15663 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3c1409bffc09fd51908fa79f9235981f75b9dcba6bd715505a0867734efc353 2013-07-09 13:57:52 ....A 951808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3c4f3868aba2ca0e2515c211ef7fdb4e94afd4990fa5adb3c872d58c051623a 2013-07-09 18:37:52 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3cadcfff24a3e03c60f9635b823d7264533bcf5c85f6f67be8a1ac20e90da9b 2013-07-10 17:33:12 ....A 115712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3cea845eae723b1f05802fce3adda1d9aaddafd5fc5200a0780be1420dadab1 2013-07-09 13:00:28 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3d79f6d0c7b203aeb48345e0e90d0e171ce9772539f2af37aaff2de255087c5 2013-07-09 22:56:04 ....A 57816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3de108509990ee989f9ecb0e7e8fe811e7f061bf99ea0e6b8129356ac234ff4 2013-07-10 17:24:34 ....A 29632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3e7d7fd7e1175eebff284bd5e32945ac0f7c5edc23279d81d2eeb502d514394 2013-07-10 06:31:44 ....A 1004032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3efc5d37829a2582d5a2dbfd032f3a93d706b921769a28c83937a9b44e7b79f 2013-07-10 10:37:48 ....A 174323 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3f297dc0a1ba13934728d2815405525e87456651158285ef1cb59dbcb6a80ad 2013-07-09 09:48:18 ....A 303616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3f30c64c3cd1698a4e5f641a9dbbd910d71004cc3e0023233ff7c914b301f0d 2013-07-08 15:00:26 ....A 61444 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3f6f86f28e68a675e72803af2fb1dc937d11d5d5095a4f5c0b088fbf49c4519 2013-07-10 02:55:32 ....A 435353 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3ff3ba17298e65749014a46df45e742c657170912cc1f964fce027e07efa4b9 2013-07-10 16:41:24 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b3ffb0bbc60c19c05ddcd6564db97b2ccaa516d04fb987421f77f6207d61f523 2013-07-09 13:50:42 ....A 10064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b41331bf0aef7fee0702b25ddc5acb4c13d89286cc895172a3832e315003ef9b 2013-07-10 04:45:14 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b414865c8486bcd8e209f2fd2a22c9affe0a0ed04f383c8b9e7814c67d8d0dbc 2013-07-10 05:16:26 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4255778d5a275d9d2868ed6539f3cd9ece22cdb05107a81175087891d564b66 2013-07-10 09:10:56 ....A 266240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b42c454d44e2ff296e42eabf7f1e8a26612f82ae5aa8d0c55250a6a507ceb7f0 2013-07-09 19:52:54 ....A 656136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4348d756c5d21e24775c1f715b2ad8b92595652945be2ce1d6f258633ba36ca 2013-07-09 11:27:10 ....A 652380 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b438419678f580edf03df04d521dcb9a1c816d1b9a6281583982940180b4e9b4 2013-07-09 19:18:52 ....A 77151 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b43f643592ff0cef51c9c76444a0b2d8f433a77534e86a0e9bae616de165c7de 2013-07-09 21:14:08 ....A 2829230 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4470b0e623de95ab9f9f579a0f71912a5823812c5901c15f4a00edbb3e210ca 2013-07-08 14:47:52 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b44f8a2f8ea02e0ce68ba07e24fce7a9cd2d5d9fb310d54609efc04e18128753 2013-07-09 08:53:22 ....A 2586434 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b452efea9295c0606f3154e669dc680988c9c9a86dcc656c5e651fd61ccc4077 2013-07-09 23:05:16 ....A 291840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b46b3b802e47e03a23e78111377a50437231565fa673792dcf2762efa1acbbeb 2013-07-10 07:27:20 ....A 2443776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b46bd12c0e6d062abb49330aba5475a1a6d0931f226db55d5119951f12c6a55c 2013-07-10 15:39:38 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4713b4be2249381b0dcfc0aadddc23c07a028195443f015e4f026f6503f38a0 2013-07-10 02:28:16 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4847649767acc68e098a969591147212dc0674dc6b8c5d209a378741d85195a 2013-07-09 10:01:16 ....A 389120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b490bf9109670f11bcadba530fc7284c9aeb829f08aeeba82ae320ab63d36996 2013-07-10 05:14:34 ....A 729192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b49690b791271feb737d2388bed52c5d2edce61ceff19083db8930d8b14d7c61 2013-07-09 07:42:06 ....A 1931 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4a27880bec16ffbd72b6a7cfa730d02985488351f55f4cc8608a990ec77f6aa 2013-07-10 11:47:42 ....A 246784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4bda43a7b8501575d35d222748eb2761788f63ec1cf77b5b4a6bd65752aed26 2013-07-09 08:50:08 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4c33178ef7d72e353715955ce87bcd81a6c4c8bcc9f40b67e6139dd0c04ec7f 2013-07-10 12:26:18 ....A 601368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4cd1833bc65d3bac26b5e8db96b32110e314f032644047feef81d90b3acc3bc 2013-07-10 05:12:22 ....A 190938 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4d35c99a28e09981022351c4c04e839ec148400c20b24181c1ab3a31a9b63f0 2013-07-10 03:01:50 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4df1329418010785c23ce225590c8375066470e5a44707eeb2893a61903be5b 2013-07-10 00:49:40 ....A 132096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4ef0e3eacac35b4ec6bed06755493dc4ccccc5f96e5a20cff224e0f997e024b 2013-07-10 06:05:50 ....A 23577 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4f8219884fa4cadf82ef12bbfc1524ab1b7f9d368c0e15fa5db2341b2ee5a7b 2013-07-10 18:06:30 ....A 62674 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b4f8708569660b37d4593cbad11d54c6a6d16d18d9c887c464baf7d8c8c74438 2013-07-09 14:12:26 ....A 15896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5010bd2b0fd62e2b80e0a801ee6c57219894d59763d30dc0014c5448597ed07 2013-07-09 15:32:54 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5022105a8c73a85947c1f4cc439129095f3751333d445fcd157e4be8630571d 2013-07-10 17:50:22 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b503d46687a03fa54cceaf85153b3cbf21c27f413c41f6033e78a6c27ad4c411 2013-07-09 10:22:32 ....A 2017792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b50a6b33c78efde38e0fd2439431d9d102f9aaa55bf5a1ab8f6c128f01672af9 2013-07-09 20:55:40 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b50d07e250508456c06db41fda580ea63b2651073fbe3fe035585be7708d5d0f 2013-07-09 08:59:54 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b51edffe861ed9dedfd1d38c1fb65d1c86e9bc7d333d94c9b1e412c93d7edfeb 2013-07-09 14:16:04 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b52d79e7f395452896000f21d97cae77db89dc95e76538012454a12df6c785fa 2013-07-10 16:50:14 ....A 166047 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b531b94a327ecf683d86abef3f636f5ecd10ee465d78f3d25918e8a12fba7211 2013-07-10 13:58:40 ....A 40181 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b53fda22e6b00d64a8a51914e2e27124092b633c3af4f8d1fc64ac2f3cc1f026 2013-07-08 14:48:46 ....A 23996 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b568ce5929e4b934da2ff5d825b490bf9854dd86c954c2a1c06164c5c0fc2650 2013-07-09 19:41:42 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b56f3d2209a6e3c589849e0c66e4148fc4528fa08569cbe013eccca11be4c216 2013-07-10 09:51:04 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b578feb3a74d17b777d77ba85995802781fd5c5b0a180c1e1cefa9e5185ef17e 2013-07-10 11:55:24 ....A 119304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b57d956e9f8d76d0da5cea437115f84ebc1db44f84c744309e066998b06d7ab0 2013-07-09 10:02:32 ....A 423936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b585bc760f8e5c5ffd14b6fd4fc4ec969ad481b93ed0368ac0d9c32feffe9fee 2013-07-09 16:53:16 ....A 55709 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b58603ec1fb5b23119238de5701939f0eeeb0c0efecf5ca94423ca8c5a50c9c0 2013-07-09 20:24:16 ....A 342016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b586c65c907f04e82f966bdb7cf6337adb10017bc15bed997ef328bd0bc00bfb 2013-07-09 08:58:38 ....A 169472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b589be867d6570c8a4e2c03a03ca8a03ea31645257b4689dfbbe8fd6e8ee3e24 2013-07-09 21:28:02 ....A 569344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b59359048620b4539915422bbfc5ad105046d8385c456bd3b59220a482c2834a 2013-07-10 17:25:16 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5a6c9181ae0fb5fc28c42ea106735935177fd5a5e9e3c40692fe7af6a62a545 2013-07-10 10:05:44 ....A 122368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5ad66f6fe5ce1d3dbc65d6369dc43bcdff3a2b40c26317498cea101650297a8 2013-07-09 09:12:10 ....A 526848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5b5b288c9192785826140726fb10fa5ede04cca04ec24601f7d0d62b9641f92 2013-07-09 19:24:06 ....A 1613824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5ba7ae7f6fad2208fa3033b44b2f62b4e8d7bbcd9b0de270fce6c98c1fff105 2013-07-09 15:38:36 ....A 49353 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5cb66486dee86bafc4bcaee89066dce7b22323bd11f37939a05b91f143ca63f 2013-07-10 18:07:48 ....A 3213952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b5cf1e61e7f0a9c57c4b35fe6084b9ea387b19382b8cddc7a6c94c2dfccb1b7c 2013-07-09 09:42:52 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b600c303029c7698897928755a0912b64dc4f2d9ef494cf9a7605499acf85c2d 2013-07-08 15:15:56 ....A 3063808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b611530f63b04d8f6f34501a0d8dafb3d2ea6196defe56a5942b46753d0467e0 2013-07-08 15:14:04 ....A 85023 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b619d100df7285435f07156592c9bc492dcdd7e53f77afb739375d6705acdb60 2013-07-09 17:00:22 ....A 78257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b61b351e8d62991ca0d64f3408b6ade0763ab08c5df121e7237e9c4d8a8f0c1c 2013-07-08 15:17:30 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b61c8ef269dc7d7bcbe939a7b6c89d95e441553772d517f060e37d6b0bd2c3be 2013-07-10 09:20:44 ....A 252416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6211a420ff8e631be40cfebffac8ce3d11e176a1f00f31de771df9321517924 2013-07-10 04:40:14 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b629cced329e17e0b489d56cba60be016f7f98bd8a823f33b3321fbead837494 2013-07-10 14:19:44 ....A 58880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b62db37eddddc98270b22e1b2fa4757cc76ec1b59a4f679e33f977d8640ea852 2013-07-10 11:28:34 ....A 591360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b62dcd9918a82cac01252f8692df1d89d7401a5e182093f0bc3d125d926bc183 2013-07-10 08:17:28 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6374e1288def1268c398b93d6a0132e0ac00d2a493042bb143ad36dda4c48c2 2013-07-10 12:21:46 ....A 136704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b64878fda6dc4fa7ed9e333fbd53623eeb36c6aec366df52386aaa429c429efb 2013-07-09 22:24:36 ....A 551936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b65122877f959f90c0431b24bbb71bdb109fdef77c4afe45d4dc262190ad0363 2013-07-09 16:24:46 ....A 1213952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b651382b7a804431460f4f95f6c7cefc7a67aad714912a712b29baf3b884689f 2013-07-09 06:38:28 ....A 9296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b655b4a9ff58e39fdee5904183233bd2489413cc1449697a990bf40bff8ccc52 2013-07-09 23:28:32 ....A 2388136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b65ddca920936a93cd61f131d55f84dc324077ad25fea10fe6a62530b4112594 2013-07-10 04:13:06 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6647b28a731d0540cbe2e47ddd0d8ee23761d1d9cf349c1bc340411ec4fee70 2013-07-09 14:37:50 ....A 3885568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b664e5c118fa160bcb444d9d88776b1155e5d4a837c5f64031b3b48cfc34aa01 2013-07-09 14:15:34 ....A 254133 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b66a4652cfe3e73aafcf0990ceaf65fe498127bf4638e730f8208d631ebc42e7 2013-07-09 09:22:12 ....A 677376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b66ffa3688a3426651a425ae96aa284405277c931861945fa764f90c1cde23b3 2013-07-09 13:38:00 ....A 2497536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b67dd5d9cb02995adbd105a6cd18bc9c47ffcebc63ea3a67a7442c2da4710fe3 2013-07-09 06:06:02 ....A 53302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b688e6b6c1ca4ab5288168b19afa057995da79fbb54b91ab887ce9bc27cf3135 2013-07-09 19:06:42 ....A 988479 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b696b0f5bf0f1deb6bcdfff6ea38325b0fcb72a0782c5bc73051534287df7fc4 2013-07-09 06:21:56 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b69c787507690724737758fa1f519db07920abf761ecf448c628da72a48f4275 2013-07-10 17:46:44 ....A 4435968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6a5d0350931e63e2f8d2ee4f73f75acd31338d91d297ff743a3d4b4a89a9c20 2013-07-09 10:02:18 ....A 90325 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6a9e6956a9b2b961697f93de4f83a2e02303ec448da37a074ea488e7ffdc3d0 2013-07-10 01:45:04 ....A 2932736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6abdf9ecc341420a60a01d2f63eae0a87c49c431ebf9d7f5cd2dd4b302bc631 2013-07-09 19:20:22 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6bd8be9c2794e1def97b63dfbed16e1a0b5ebf8e39c9ff9ca851c0e4da22c1f 2013-07-09 10:04:46 ....A 2022912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6c46bd070c154105d8bfed90070831ad893694ca7b0ee73264bbf58d5221574 2013-07-10 01:52:10 ....A 532672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6e52393144d529cd5ae215bc235224af4dc3ca7afbd95f2a8f94a3e78f1100b 2013-07-09 19:03:08 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6fb837b12ca5df4660c8cedefc8da4861a249ba5c67e74a01ed619f95e004d7 2013-07-09 14:13:34 ....A 238592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b6ff6ebb1cfe7cbf0ae727f468af91bc02fa445466e6f399963226e9f12cb64e 2013-07-10 13:09:12 ....A 201000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b70c802d6dcefb043f1f40538d629ab6b4ce5c4c9e7c4ec332cc2b30abb2dd30 2013-07-10 17:53:00 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b71457f0b5919846efc7600357dbc19ba9c29f3521b847392db2df0186ebac57 2013-07-09 10:40:26 ....A 19920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b71ab84d59f5dec91443cb32b964564e3c4eba0d7ed392fef5c0e1cfb73d69f0 2013-07-09 12:37:46 ....A 119568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b74328f186fdb98d7f51aaed20e3768a9db1c7f3eb35ea7091cf75d9ffca2efc 2013-07-10 14:05:46 ....A 646144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b74e49fa5c9f9f8a904d4b22cb3c5825da058cb1baee8650f3bfab20d027ef76 2013-07-09 23:29:26 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7636f65c2d4e21c6217f13bd01d2fccdf74e9be85aa986a546d60332880c389 2013-07-09 19:03:32 ....A 733184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7723933d3c3f2302fba2db316f77f6d5fb8ee3654f7d7f2fe0ccc42711f4a33 2013-07-10 07:10:14 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b77f9322cae32e4124a8057978c8cb6aab4495dee657121dfa2d0042da77d07d 2013-07-09 19:21:10 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b78b745f9b2f0b632fb86d5da007d63a71e937efb1e5456cc0653338bef9c771 2013-07-09 11:04:48 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b79ef7bac2b49c0072c0b4e660af3b45c1d896849513fdd373d5afc6a741aca7 2013-07-09 20:08:56 ....A 412160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7a390cef624a82d4c920a79dd8d8ffc3d9c0103ad7699d7ac5926713c9b9358 2013-07-09 10:36:40 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7abd8dc607d3c6fe07a3657fdae61b4a939ed722071c380b35389d8e00b12fc 2013-07-10 06:16:44 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7b1541d6a6d6b5c61d73b342c785b03abe1975ce408e840e5eb90e9e92e7499 2013-07-09 16:45:36 ....A 413184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7c258f69ba947e86a43353644f01359f0019e1becb92f8fc5d772170d887581 2013-07-09 17:24:14 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7c3890ab2d203725a1d61281b8049c6af429713998758fecbfe7d3581fb3025 2013-07-10 06:31:08 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7c52db3c19c34c9e0152f79a77927c7b97bf6623cde3bac8377deffdf1c418d 2013-07-10 06:34:20 ....A 1228936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7ca8f7d15b7ac88c00ecaf18a88dbd7aa71e8dc5c64794d79f1d9709febad3f 2013-07-09 21:23:46 ....A 1272961 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7cac08451dab2e44c4eeb970139433e4ae0a7742af0f4231fef845fdd8af2a7 2013-07-09 17:13:32 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7dc48974ad19382208f7c55e129b36f46216568be0a9d59d66365e885be7bb3 2013-07-09 19:44:34 ....A 246972 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7dfabc3c1ef31fd2eea47c7bb1afd495d6a4144cd9d03cdbf6e7ce57d6b8e21 2013-07-09 21:24:26 ....A 19266048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7e5261deb5b49aff564d94502e2823fb7ce27812c37d5ce6e21e26e71298a9d 2013-07-09 07:03:44 ....A 88576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b7eab3468b5e009cbfe85231de9a06814dbfd3557841aa2badd0294e470440a0 2013-07-09 06:20:40 ....A 327680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b80c1041230c081dbb5c51398d0ab29c1cee0ee50f8e08bf9fe6f0295c2216e3 2013-07-09 19:35:56 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b811714b9f12757fb906562ad85c04118e5df9c4d5fa6ccbac2786fe7fc46f98 2013-07-10 12:30:50 ....A 94216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b81a94a00425d2cb4e95d07d97fc887d18cf66c7c5d0ab6edd962676fe13b3d4 2013-07-09 16:01:42 ....A 29952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b81af8e7fdcdafeaf3e8164f1230c833b6624ec2ef2ae762e183e2fbb337c983 2013-07-09 23:25:50 ....A 64147 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b81af947d7c5d080d7ba35f6f5cd9ca4ec22ade1b419aafa49327eae74a5538f 2013-07-10 17:45:10 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b81d3da71056f75239e3f8d1f0df1874c247eac5203b1051626b632e1b4b4d24 2013-07-09 07:46:32 ....A 7139 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b824fefacff58a4d26cf81f0b63ec2c8176f816ab365e8369715a11f2a07bd74 2013-07-09 21:23:56 ....A 403968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b82aebdbc6b41e95db24c2c62f345ee440383cea2d65ab8604b1c8c649001c65 2013-07-09 14:46:20 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b82bb3b0c1e523fcf5308034b066d76988c29f6f35e75bf76de68760cd86c47a 2013-07-09 10:17:34 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b830ebd63021f16021af9ab44620981bbe8dc44a31f5be83eb27c35928cfc55a 2013-07-09 14:00:14 ....A 535552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b833f2bc4eeb514ccc950a5a8c8b5e044acf4c336a7f96a72f0c4ec8acdefdfe 2013-07-09 16:25:46 ....A 81408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b844559e482c865430ee2ef7bd795888b9f782551037610ea6a158f934118557 2013-07-08 14:07:32 ....A 6200402 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b84fb9c8d1c725bb9f5da61dd203c6e6ccfa480e4bbd7dd3028af58464023860 2013-07-10 11:45:48 ....A 722392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b858d87f3360eb090a7b3a5456bafabc9e2f97d5bf7a30b11b6b70e8a3f5d3cd 2013-07-09 10:21:20 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b85a7df298a6ba3a859c707cfe64adec8dbfa664088ebeaa18e5c453f27ef59c 2013-07-10 01:28:42 ....A 2308072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b864d9101ccc82f32a8039ad99a68abe24cda5be83a846b5282f92724f872546 2013-07-10 17:20:34 ....A 282624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b866d36cd4f8d3ab091f9581ea6c727874612363eba647f599804731315a251e 2013-07-10 13:10:16 ....A 5121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b866fe5124e3e10399c76d1aa3cd2645b65b5b74646025f377f8ebda701ce8ae 2013-07-09 20:57:46 ....A 4584984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8701fca2c667717fbe4f9f81cf103fbb273698b59efca7a6086c7fdd263f7d6 2013-07-09 12:23:22 ....A 1049736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8761815a7c4ab1628d234f8443e33c2071b4cfd3ce4382d2943934f28bb392e 2013-07-09 13:38:56 ....A 1902701 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b87803478d6df0d7ab2a1a8f8eb9759d8a067210b1f3c4c33120edba35824483 2013-07-10 12:01:46 ....A 274432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8802d6512315314e830bf87b72647c8f9b6f93a93d4103988373470e7aa74ba 2013-07-09 19:19:46 ....A 325120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b88b82e688d6169c11b843daff67154e051da2867e19f8ef0987303b5d2d2a12 2013-07-09 06:25:58 ....A 159747 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b88d115f74d91617fae240a1bd6b697b028b30afededd77dd227b90fbf71d717 2013-07-10 11:27:32 ....A 6617 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8935d8e550eb5688aba013a57cc582c2369028f2b462a1b742809de2cf0c9ef 2013-07-10 13:30:02 ....A 82900 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b89833e2cec32b9aacb3309e27aa28d19ea62b10fa122485181ee2c4d8b9034c 2013-07-10 06:47:34 ....A 906873 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b899b165970f9338438557710e815c085cb7d993a4843f8d7c395ac7190da663 2013-07-10 16:57:56 ....A 215321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b89fc5ba8410b08a92ffe748c8f5319ad54014e9938d479c9785168c7bbf8f52 2013-07-10 04:14:32 ....A 1223168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8a58d1799c2030dbde52f1405b6fec670691042535f7a855a442bf8b0f25ce2 2013-07-09 11:06:34 ....A 5120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8aab7db0fffae98be52fdef41ee8152b10de0e9d2a389a1d72c70e05ea072da 2013-07-09 10:59:28 ....A 552448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8b3ef7fa131a6ce6fa169b2b2b6ffb23529166793d646c40a3071374773cac1 2013-07-09 11:45:24 ....A 144264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8bcf1e2929e31132f6db6c13d6bd184cd011539fe7726221baa3dd97b1691eb 2013-07-09 11:00:38 ....A 932382 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8db3223f3c6b8a7dfa051b73cb96b41eb427aa1c3d166c7395cb33dc6864281 2013-07-10 11:52:30 ....A 78928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8dee44c2060502230e2cd253613d6675a0b4d7172f51fc4d1619ce47b99d7c3 2013-07-09 06:14:22 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8e0e316ca44b414e717f0779f1b0b8f6df99c8dd9c12b731a773947b8ec3b75 2013-07-10 15:38:34 ....A 144612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8ee207c29cdb7f9d97e1ef84dc99263846536ea6329cb414a950c89ff7b6172 2013-07-10 11:50:08 ....A 430792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8f5762c970a899ffe31158365edc4c5e0be1077c6d9820eeed68b6e2e86a80d 2013-07-09 17:25:18 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8f72ea87d94ef78c626cfc29396a8f83b91c579554f5b9692d850941893aab3 2013-07-09 10:32:16 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b8fd1a122a10c9598bef51f524459bbdfc36deaadba070d6256ad262aaa0555b 2013-07-09 07:01:44 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b906eb2a6e953e708da5a6aeb890bf90ca55ab949656c839e667471ad7b09c6d 2013-07-10 12:25:40 ....A 1800704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b91457762d82c314a8b4df86816a7d6e5974483d62a0c6464817b93389ac3557 2013-07-09 17:49:40 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b91b9b0d8fdc5c2d9b3193f930d69acc0883ad7457f5aad0a6a63762e90e3a87 2013-07-10 14:39:48 ....A 1220608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b92fda92b684836b1017668503e1192ab48b3171f0ec594a6d4689a4b5276679 2013-07-09 18:29:26 ....A 425984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b93307062a7460a954ea93133c659eb1362a923ce70ca0e901c8176c04f27125 2013-07-09 13:42:18 ....A 727040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b93f7f7831240c9a82fb3b2f500261c658dd8c024f370b2fec234430aff2fe20 2013-07-09 11:56:34 ....A 1081344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b945eae5e1d80113bf343de4d511fe71def963ae6c14fac6421744dd3af388d9 2013-07-10 16:50:16 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b94abfe72c7109cbd73d14c990603b7a762d635e395e3d8312b58e0f2e93dab5 2013-07-09 06:04:36 ....A 150016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9575af3e3fb0317f480f4f8ff08e69d06c9fb8efe60c558832174550b1e3c4b 2013-07-09 23:21:56 ....A 2062848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b96367a40f193429c2a2625009349efc79e8a683e0bc181ed9867a4530fae61c 2013-07-09 20:45:08 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b964f00c57b21b2babc2e997ce920a9c16ff027d565a18371ae81931a4335fbe 2013-07-09 09:25:20 ....A 849629 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b969c10465fcf3cc263f0fef2c11033f1f44fef572d08dcc90446b6d2fe1a0ca 2013-07-09 05:28:40 ....A 260180 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b96c0fd092fdcdc297236421179941e9328f591b22f2650b089ea3b72b999c42 2013-07-10 14:17:46 ....A 2834998 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b982f3b182e66016976cdd6c4a5aa4f97217ba9dd04d40b7cad90c7abc77114b 2013-07-09 08:32:26 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b985b102eb532a093bed1dccf915112308223771c8a449e4bd8e526dfb0596d3 2013-07-10 15:49:06 ....A 8897760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b98c5301c0a51500ea5356e63343dae628a5d28a4f4edc6122a6524290a894c8 2013-07-10 15:41:06 ....A 60792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9926044ab2a21e6ce3b7247cdab592e6a98f872356a8c52a1c3e0d47fc53df0 2013-07-09 10:25:54 ....A 2434116 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9a13239ec752e3bbf6d88798d4c65d509c869869e931dc394c96c29c5255697 2013-07-10 11:43:26 ....A 155136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9b175cd9ddf2c257be777836521440c182f166470f10b7e407e522fa3d518dd 2013-07-09 05:35:46 ....A 8790 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9b38531cde6d5fdd910fca4baaa6caed3c1da50a5313b62266417c1ba8c0aae 2013-07-10 14:30:12 ....A 724480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9ba4c55d4f8488b7fb2d9bd5bd4a773d573d8a4f64d8bfa71346b0edd3f81b3 2013-07-10 16:30:02 ....A 58368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9c54e512a27c50085fe3fda34a50acdfaf2b753cf862dbf5c82f9e0305abbff 2013-07-10 09:57:38 ....A 249344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9c552016e5dd244019c4f28dbd6dd3a0c8c47491ac5d1ee564a81ff1342db9d 2013-07-10 06:12:20 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9c80243a6674fa25b82c4029900c7b336351b515343a0eced3bf4d81fd0a671 2013-07-09 18:02:40 ....A 1024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9cc4cd8884e45c5976dffa661b2ebe49867b37dfe5ba693f525cada1255f73d 2013-07-10 02:46:04 ....A 975872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9dd1d4512951720cd1bde1cc915ad88de55bde4fd3230a43f55b84e4dd96e25 2013-07-10 17:50:40 ....A 8566 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9efb13e009c6a230bdc906e2083706053678ae2ca0eee5bdaaf8b73f8a4cc09 2013-07-09 12:04:18 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-b9f5c31a1f106137b10c44e276abec5469d2c607abf60a4633196260658e988d 2013-07-09 23:40:58 ....A 416256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba06d21ff8b05592b0e7d019696082dd89947f976d6243a70429a4f6da99a6f2 2013-07-09 19:56:28 ....A 2869528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba07717a5403c997fd6ec8c6218c933dfe5815751cd47025abead2056851234c 2013-07-10 04:50:38 ....A 1291940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba0d926fad7c5661f12e9d30af9038d6c568e5eae613f67d7cea36cc686abfe1 2013-07-10 04:51:48 ....A 60775 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba0f52cbeb8f20a0b89b2759deb3a0793e407b110dbe3efe111c65a5daffe6d4 2013-07-08 12:44:16 ....A 4305238 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba10c0b6f8b51c9e8bbf95f915fb921871d858a5da1157904a0f93a513fcf66b 2013-07-09 12:07:46 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba20c304efe7428f946fed86bc03fa2636ccdd36aa578a2d894987843c46bcca 2013-07-09 06:31:20 ....A 15520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba2dcb8f5b84537a5496511d1f4a43a231ee99d515695806a40e9f7e49671d3e 2013-07-09 21:00:46 ....A 143605 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba33371bcc3396414c6523c14fd91c90f1b1a8ba8c75e098649265f1e49591b6 2013-07-10 17:58:20 ....A 831488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba5a34a941afacc14bbc5127e88b1e9785011f8ecc7a3e0ff90410c5604f63d2 2013-07-09 11:30:58 ....A 49664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba5e5b8da12378c99d8d7aed3ef01a7542f136e1acd9555d578d3f75f0fea2ef 2013-07-09 21:41:32 ....A 23424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba5ed2c05abd5f5d215b141c403a0faacda2a9f4b3040fc63aebb3fa78f14df6 2013-07-10 02:42:44 ....A 118875 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba6959680a6b8c47343a3dc986ebeff94ae911ba7acbab561acc2d70e9a75437 2013-07-10 03:30:04 ....A 823296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba7894099f81adcde684f743e424dfff91016aac57d4f668659d22c1d94b6fa3 2013-07-10 00:19:32 ....A 110410 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba80415823d1a95f4371f0da6de9809c5c3f239e92f6f4396e2d6e802dc13697 2013-07-10 07:28:38 ....A 110563 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba883f672e6f2935ff9f8e6ce1e7a8d0388430984af9b3199722e314ac5c1082 2013-07-10 15:25:04 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba9600d23e69e455dc2f1864364e3f415b114bca6a06d010003c8634d0079bc1 2013-07-09 22:08:38 ....A 20400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba96764525402faea661dcf4e89c23c2e9d9d0708ff59a87bfcee5c699f872da 2013-07-10 07:53:40 ....A 242688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba99ede0d480525811971d08ebef492a12dd8685bc8422fbd182437419a59712 2013-07-10 11:54:52 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ba9b8baef18de8eb5c38b6f0afe0bb7a9716c21acb4a2f8504f561826876b810 2013-07-10 00:22:18 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bab54756e0a00a06f35f9e1da91eb57e8182879609df0d03bf16219ac7ba8fe8 2013-07-10 16:28:44 ....A 503808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bab9a692a8c5956bb9ab1d3bf9bbc9c69831d4c2f3cf781368aa2d4d9b556315 2013-07-10 00:21:10 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bac5afdd74b638bc183a35cb7db26fe20b4dc4e69345bd152eeb12ba42dba493 2013-07-09 14:26:18 ....A 77780 Virusshare.00073/UDS-DangerousObject.Multi.Generic-baca0c06d032064748be87b8bb749ffda00c93559709772c83d1aac9115a4c60 2013-07-10 16:55:10 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-badf3697ffe5fce8b7a5ee0eb509ecafe2834f47dec2052201de51eaf20c84ed 2013-07-08 14:20:24 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-baee86f01a3951aec480588387f94abddc83d9b776af525eb5eb78d4712e1b1f 2013-07-09 07:54:12 ....A 245760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-baef4c47555c310ba4258ae147190f1d9d1d33360b8345c994de6b2c4a9cb376 2013-07-09 06:40:10 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-baef97124f2e28bcc3aecf7b4c58e0dc99754825c519e6ee08ebe931db866051 2013-07-09 20:18:56 ....A 238545 Virusshare.00073/UDS-DangerousObject.Multi.Generic-baf89c592ebea54057d94cf175f4dceedf68a84900876ac73b5b31f6c7646d4c 2013-07-09 12:57:58 ....A 1691200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bafd32a9f16fbfb38a4bfb3b01bb90342aa22ab8c85d9e8439bd9b753007a827 2013-07-10 16:18:06 ....A 481280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb0513517596ed90b2bb9079564e545f13b18177814695d86c74cb5a8e58cf65 2013-07-10 11:50:52 ....A 991232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb081835ac5d52df9ce880f109000cdcf1fec124348d956f5d46f89f14511e08 2013-07-10 07:52:26 ....A 409600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb0c59ee9a943062906ce2df65eed54543c5dd710f9acc75615719b592aad9b3 2013-07-09 22:51:04 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb18644c113958384a68b2e50e30bf3670375ece97da63854360d198df8dbcdf 2013-07-09 10:07:02 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb281b379f83113b9e671a7582109d66de0d802f47551f1b12e90074143099c0 2013-07-10 07:07:50 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb31cd730dcc989494885a8a83abe2430194a6a5d40be628346734ca79737334 2013-07-10 03:11:18 ....A 42600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb31eaf45d7c4f89abb8001a0ef713753f54707f13c3cd65ec7f4b30cfc0fa7d 2013-07-10 12:08:34 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb4631fad6791171adcf8df3ef7007418177acb6ae7e4b3262dbb097a0ddaa66 2013-07-09 10:52:16 ....A 589824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb47c9f4e521dc02f5173cda3ac47c0c184059e5bb6be976db69f9d72033921f 2013-07-10 15:50:58 ....A 282988 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb4c8a09c87520737c863a750617dc0191aeb4f0bce031659944b0abedea2ada 2013-07-09 12:06:58 ....A 52329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb5bffcd5eec054b6ee9967ace23316b924b5f2418faee588341a76dfe2b5755 2013-07-10 04:50:24 ....A 888832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb734762da8d204996ba922bb76515a269923f8808d5e88eb924da24594392a0 2013-07-10 05:40:30 ....A 590336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb7d097e5705ca319cfa35dda6091ee5367645341a7d8658e262cb9614266846 2013-07-10 15:45:08 ....A 749568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb89c27ab07a32f4af0528b5d89e4fc958e6efff8499ba961b341342cffaab86 2013-07-09 14:44:32 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb8d2240c6e10568d52502ca9da60dffa99b87f840c8247939f589e55f1343a1 2013-07-09 21:35:24 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb8fdf19a28a9fcf4f0ac3947c5309a436557e9f8f0c0e319d164802e1a7dfa1 2013-07-10 18:10:34 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bb965a8aecc8d0b231743e54deb6001651dd0c37597a679074126b9f2defab83 2013-07-10 08:01:24 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bba0ba8ff581618a49d311ab375cd5994ac50838c0a93576017f76e248b154d3 2013-07-10 04:50:14 ....A 1951744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb00ffc09228664333050f62d39f48bbbc2e2f24a4a81bf51766c4adef809f0 2013-07-10 02:41:16 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb2eeae0829a4eae2ff80a63b54e523cf1811b3da12b95354adce1189454615 2013-07-10 15:58:54 ....A 72192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb39b2df2615c7693084611563d06c916e071f76ca7fa1daa279a46e338bd12 2013-07-09 23:40:04 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb4e86ea949d1e6a490b51e9dd15e946a0c2466c495f0a5991334f88f494510 2013-07-10 03:53:42 ....A 59421 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb5bf6a08870f7e6a44b59ea341962b6576e385c8b7193e7b84ef5f5b91d079 2013-07-10 06:17:24 ....A 823296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbb6836234c743c818bfec19e5cdb32fc74461da008a8198500ca31d3e90ccc2 2013-07-10 04:50:58 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbd32829287649e8078d03642fe062d132c2da7cf7b7d8dea968f359a0a0abf5 2013-07-10 14:14:34 ....A 55296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbe5cff38034c7c91514d0c0f56a9eb55a31e7e37f570105397fdd140910bea2 2013-07-09 12:49:28 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbe9f9d2b04d6cfd3155117fc7cf2d3e12413e1604391660d2121afd1977c210 2013-07-09 05:45:12 ....A 39030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbec8d88e31e8a4a198458b1950fbfeacd144814b57bd564f4216fd0125c8197 2013-07-09 10:14:06 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbeeac0d48414c0d5763a4f382420e849397a1278c56d6d576a08ab7c133bcea 2013-07-10 15:55:16 ....A 1023655 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbf08c27b75895373ae2e61fe398dff81ecbaa0bd1b69a073eb71d55349298b2 2013-07-10 09:16:48 ....A 256000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbf1260bc1967807ac76f2f2b15d24f7bf2408c1ffab052ef5dfa43503795fc5 2013-07-10 09:57:52 ....A 101417 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbf6b23ab32c259815cd13f0e03de2a54fefa8c6ef82c1acd4587974a94b2e00 2013-07-09 08:01:36 ....A 815616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbf709f31920b3af0ab648c3f8209c31afb38be36964a1c8ad94b05802abf972 2013-07-08 15:01:08 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bbff6d1008e8debf135d67868945c5b1ee508c7ea24f98dbd6045f3aa0eaf93f 2013-07-10 17:45:40 ....A 87216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc0c30c95b9b600b5d05bc33fff997f6bcedf36b13733cc3936e1afe2efff59f 2013-07-09 20:10:44 ....A 978944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc11fbb794acff5793233e00cd47db8c076f8d5cffd9facacfd9385caf90bbb9 2013-07-10 01:43:00 ....A 84840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc14d8bf5fcf4137fdc925e45b5b43563d264ef151bce79aff03626fed1ca423 2013-07-09 14:49:28 ....A 42904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc197c07baede07064c5f0d33c15bb3ceacdcb3509ccd59f5241b609d4d01566 2013-07-09 16:42:54 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc19b51d3b9f0a8143fcaffe4608fb6b458e698f4913742f34ea2d0298276291 2013-07-09 08:06:32 ....A 34304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc223d714b2bfb2e84f8d3ea795839f68102fadf559185028dd64a6c4603eac1 2013-07-09 16:55:52 ....A 721920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc42e003e24a41105413abfb7ef9a91f9a79be853573bcd53658a87c10f3ce8e 2013-07-10 11:01:22 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc50777ed8371735aa3f374b97bfce356a2669d7b75e22522deaa97165a1aa25 2013-07-08 15:22:08 ....A 2711955 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc60ec7ef4b5ee46ab743281216f3fa88b06affb43d992006e6e54b829e8ae5c 2013-07-10 17:55:02 ....A 207391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc6872a6d5aeb9414d75a5b1fd51c118cc3046e44ef5f0414b70bd970f733246 2013-07-10 13:30:32 ....A 181760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc7dd7d098dbe4e082d22a55311115fef4e9e5b6efb9e4837f755b321068df80 2013-07-10 01:01:36 ....A 2945024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc8b1f282a33931c293b2e2b73f8de36231306823aa6fb1d0f27581578d82240 2013-07-10 11:24:30 ....A 811008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc9059ea59d9d8c49be97de7099b476b33efa20b6955953077c35ef22bac4fcc 2013-07-10 07:59:24 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bc9908f69584f76cd135a2cfcec8f09460755445b51027c2cfb5d9958660702b 2013-07-10 09:58:08 ....A 264704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bca3e93c15800171f10ce0c49cda1d8445b51b1f0bffe280921a07915305513b 2013-07-10 06:09:02 ....A 719360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bca4773ee8ccbe1b368465a0b95e1c50473349773ef3a2ccc4df706a7df47516 2013-07-09 09:43:08 ....A 539318 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bca7cba893ee1fac249e20109b88ddde7bec88a74d9d5d2fd74d6ea1d41f5340 2013-07-10 05:36:38 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bca924984b1754d48bbe12e799ce64d48357289e889ef80fad39b158351a97be 2013-07-09 22:21:42 ....A 153386 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcaf393ea70d7680d64b99ef890e278e2a737fff964b2d19d043e3d4f21ef445 2013-07-10 12:34:30 ....A 296448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcb135025abb7be148fea6ce2d8b8fadae8c441636f8269ffb3652cb13966075 2013-07-09 09:25:48 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcb61c62f80a598a392e7ef7e1f96216b2e2ea7755492623a22a750e691e5910 2013-07-10 05:16:58 ....A 766976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcc221efc012d45300ccef601465cd69202723d0b1ec39db0b3a84e749ae237d 2013-07-09 19:10:26 ....A 2872320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bccb1989c349583047df3707a97fd3d001b3afa6903c34400b57d7e7898e7f81 2013-07-10 16:50:02 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcd9020f7d5b297707eef3ca3dfc0d0bbfce409b944089c8589da56143e8b8a0 2013-07-10 06:44:30 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcf40b272326632cbcae18e14faa3b6475c200b967f8b37a189eb4ad5da9bfe2 2013-07-10 06:15:40 ....A 1167360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcf87a2c68cf7bb233ac61f304e2fdf58771a6557db045285dfd37ea0a13312d 2013-07-10 00:58:50 ....A 1124352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bcf8cb8a8459626834ea504fa9bef777ca1e065292a5192a7a23a5de6d7b712a 2013-07-09 12:33:00 ....A 44445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd0ec3155742dbaa81e4beb1c8e1cc261b295b9861716ad478103d3052565532 2013-07-10 04:45:24 ....A 271360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd1009068ed7bd2b3b84beb3dabb531e2fc404737eb5e0c721184b9597e3e679 2013-07-09 09:43:16 ....A 37858 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd1081946c8c2250bb181fe04fd93445aeb11fcb525fb06e7053b861f8b9c6dd 2013-07-10 05:27:48 ....A 66048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd11182d5708e614272bd3f0e2a0790e64b3703175912b04379cbf34f01a31bd 2013-07-08 15:59:14 ....A 12759 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd11f2a75be071e50d59f9502b32068cfd8dcf3adb52c54fc2939c93bd95168d 2013-07-10 10:10:08 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd185ebdb72e469dfee1a5859f739a90d80dfa58b9944d68cf7a4bde9cb6e289 2013-07-10 00:59:08 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd188a2a1fce0eb561f4acc601ed777d18e49c234afe7f5ccfad08015921371d 2013-07-10 06:13:38 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd1a6cd4406b69ee31857d9350bf4efd6d832fbf64584a7d4dd0c4039b3c23ec 2013-07-08 14:26:52 ....A 487547 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd1e483df2b9fe7d645230a41384720cd74e77d07c24a537ff5cd00b6a701068 2013-07-10 07:30:44 ....A 4107456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd2022de95e9094732857664fc70d117de52927a731082c64fd96f89b7c14a04 2013-07-10 16:24:30 ....A 1638400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd221248f0e845a93c31648066208daff208fb2760b84fbfc208b120784c4dfe 2013-07-09 13:22:18 ....A 73744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd25546abfda185dc6c5ed9b51c9ef4e8fbd921f77319b178ab21d639ed79f61 2013-07-10 17:00:44 ....A 260683 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd2b8ed0fadaffc81913a69b93d60ceb1b036e11f0519ddc7568ea660b2745ad 2013-07-09 20:35:36 ....A 4608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd369c1f694575c07d56efe37fc1800dd6d08e89e9e2351f3e667b6cea7c02f8 2013-07-09 15:08:00 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd3751e9e63de071caa0dfc6c5bbbd0e0d14dfd3bc469d6ac5259432a692fba5 2013-07-09 14:55:54 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd4591ccf3af7d5c96b03f678889d6bdacf12d1d495d7dd8fa11ccc4a09fcd39 2013-07-10 09:14:22 ....A 525312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd4a7ae0ae80da08debf45517398eb92f2af037eaa9381b55742f1757bbce049 2013-07-09 22:23:50 ....A 180227 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd4ebb0c94713ce3d0f76194fc3957d3f0f5d69b2594601fae6d4e674973329a 2013-07-09 06:29:40 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd502ef1135b506ca4cdf756868af3181e5a4ba8c474a050db8d7c4b6219a22b 2013-07-09 10:09:56 ....A 1960058 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd5d89cb3b458619e92fb1902f8dd9ca9a23b1676d65c7edc93638d0f293ec90 2013-07-09 11:41:06 ....A 300032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd616be165d91ca332bc722074e94e41b517452e8339f603af3e5f1476e33590 2013-07-09 08:56:44 ....A 1368576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd68f63a9f576d58f73f38168462ab7fc5144c345d34b220f34eac9bb76ee5d8 2013-07-10 17:18:52 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd70ff114fd4e3a2db2d0ae4afed73603b4f4b9a2f5390c5b4e0a53fc009ef1c 2013-07-09 16:35:10 ....A 2841679 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd742136b4622e4cb4347cdf784623588e2009ccc3f204c728c269c56b720482 2013-07-10 06:44:18 ....A 248320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd8d7c796cecf7c64555c15985e0e8a141c9537dbe7a27e8f41a94a148322fd9 2013-07-09 17:16:42 ....A 22688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd94511f6f7037acbcba93cd5984b0dbe5483381034ddef84d00a092b7df85db 2013-07-10 15:42:32 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bd99a657c4c105bd766dc032ab41d05a860767c726a44986936120839bf6f92a 2013-07-09 07:12:28 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bda365d6551a054038ae8dca46dc532a786210fb78b0139916c343dfbd54ccc4 2013-07-09 19:50:04 ....A 64000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bda8c67e1463c26a7ec78c4fc0b110fcc4f250dec34b302f7747a9a90ad71126 2013-07-10 07:23:48 ....A 124928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdaf195ffcb690785ac810903156c7f613a98305a7dafb0f9d4a32eaf988059c 2013-07-09 21:50:20 ....A 118272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdb54c23123ddf4fb1272334f324e8f3adeb7e8b0e3bd1405194509624983455 2013-07-10 12:01:28 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdb6e74f7f84519000be85e3ce0777a620ca5f5bcbdee565519f842790dc8c07 2013-07-10 14:57:42 ....A 5312512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdcb843cd29ea5942e730d466cad78bd599ee422710c0fd9d97fab82d1937832 2013-07-09 21:09:36 ....A 408576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bddfee8a066ec939edf7138a3783f6b4058d007215ff0f13bcf74a38b3760227 2013-07-10 06:14:54 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bde26502945e91797233e8f2db1d68bd1a776b72da1510b5b4584c676571ccff 2013-07-10 15:06:28 ....A 4628480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bde59ca24991992f450a4d667a8a0a55e2a504958e98bae0166b6960fbab43ba 2013-07-10 01:52:32 ....A 302080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bde8de90bd88030119b22839222e67bda73397820bc781e08cc101d11c1e841c 2013-07-10 08:38:56 ....A 147968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdf2c18bf7eaf291d481f6a95ee2a4b699bb72af2dc289b699d1dd6a70fda693 2013-07-10 12:54:02 ....A 24588 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bdf3b18b73925ff3a7a9899f71a4bbf9f6700b5b8353c84c39d9373daf6726bb 2013-07-10 07:29:06 ....A 3182592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be01b5c0bb80fa362b969140e9bef9dcad8194a798e899c457ae32e27f415c7a 2013-07-09 14:41:54 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be078d7b725027fb87f0702b3a8b544a334e41fb7f491d3475619f812a72a586 2013-07-09 08:07:18 ....A 5242880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be07a02a5bcff5c97125b4ff75280f476a54d5b1b64d49571b4b5c62f9b82513 2013-07-10 18:10:38 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be134b3c09a0ce2bfa842dcf8a51111ca88a58a6386128ad0f11755c466424e1 2013-07-09 22:00:30 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be1458d9bc9da856325f12e35bd39c20d3310ef657ce481b5587391410756ee2 2013-07-10 04:04:04 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be2190d24dba35aec440adf8e7f196663c20216a325d6f0c94d27e623e166dff 2013-07-09 11:08:46 ....A 3248128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be2ed82e193e76d128fef8da08764968f261f398c7b52e3767247f54b106153e 2013-07-10 15:01:54 ....A 913920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be31198db3e7390b313414b850702156ddbdf8c37cb0a9519ea1fa8e88969bf2 2013-07-09 14:21:52 ....A 44762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be385577576e912bfe93e406dd0c98efa5240c3058eaf256eb964957cc6fcb87 2013-07-08 16:56:38 ....A 131584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be4978debb89aae9d3a035b8a84b35a44d6fc37a7e1996b8cbd7a3f17961de1b 2013-07-10 00:01:24 ....A 391944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be560b1ce5c25255c2270a0f08e330b9357c8dd1a0191f326b719cef735744db 2013-07-10 11:51:56 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be5839b271d6c9474b0ff3f5e971c5062627b0b2f02f89cfedca112d5b9ce68e 2013-07-10 06:23:40 ....A 594432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be58694ca6bb38f9d7e6f7ce52906b3e3329c3fa532136052d373301dbbdddb3 2013-07-10 16:57:44 ....A 108017 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be6a392025947d3296567adb5fafdb89de493769960f4856af06967e0ba4f1e2 2013-07-08 16:35:00 ....A 118776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be6c09e9f9dc0ff34e388aa28718f4de33e0f65490d09ce75eea7435a4689835 2013-07-09 05:42:22 ....A 5144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be72be9d8691ade7766a9a06afc6f8bb984ec633c57f3bcc3bf9992bd0f35f31 2013-07-09 08:38:24 ....A 771584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be73d671fa50cc0a3369a65267f0d6388ffd72367bf69a6c4d4c7f553c5735e4 2013-07-09 09:38:52 ....A 1482640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be78edb399751e16ae495ad03d6d1bcdc84a977b997ac573dd091f600889f49a 2013-07-09 13:56:44 ....A 245248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be7cc017cde14da08cb6ed1250e0c7fcd16b20cadf499a11a70f945f295e13af 2013-07-10 15:51:38 ....A 2071553 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be82a69fc9f86e1e34cea1f7e5f1e9ad6d1547985967ca65bdbe99297ccf2356 2013-07-09 09:07:44 ....A 5519360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be833baf0e71995cf315a9ec464e63d2c815857a8972d0b2cadc4fae431fd85e 2013-07-09 21:48:16 ....A 991232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be8c4e970a431985773a022a68a9dec88c896f5c4c176d7fb591d882986d9d8f 2013-07-09 20:22:24 ....A 687185 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be969e4940a8a6bdf76d0dec0ad8355663abf35f42be9951c51960bddd072940 2013-07-09 16:56:26 ....A 2851876 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be98895066b7d1dacdf0631f1187dda5582aa6796b0a411f8f7731dde97c5699 2013-07-08 16:51:14 ....A 940297 Virusshare.00073/UDS-DangerousObject.Multi.Generic-be98cebe8c23219acaf1fedaddcc7befce356eb9b228811e3f50eb72f5634177 2013-07-10 12:09:36 ....A 1023059 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bec8f01ae9c92cbc25437e151c76da52eb8bf87e32ad8e9a1ac02f31a24e5364 2013-07-09 08:35:16 ....A 296972 Virusshare.00073/UDS-DangerousObject.Multi.Generic-beccb4c763f76d7b6470bbfa6ad879fc100127d792a7dc0375d8b4bf29c9f8ef 2013-07-10 05:12:52 ....A 946328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bee78817efce5c09d6c85f57a9919c79b03522a832e90c9667095426c000d459 2013-07-09 23:18:36 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-beeb62f2d8fb696628d2a4a5e5185499d6b216f994793832ee5ed16861331408 2013-07-10 16:19:50 ....A 874169 Virusshare.00073/UDS-DangerousObject.Multi.Generic-beeec01a502c05479751f657a99eb73500a8636bbfa9256b806b76f44ea372a6 2013-07-09 05:39:06 ....A 211456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bef06122ebde5abafc59abd2957fef0955343ef90c168fc29d8b2c083c040cb1 2013-07-09 21:30:44 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bef239c145cc1986fcef0351494db329d668a3c00de48392f54b699d607d3739 2013-07-09 19:08:04 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-befd3449459e41db20976ff4cede06a1b00b2a17e9f5dc80eb3ab1514d045987 2013-07-08 16:38:42 ....A 593920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf0811533348197061a0e7681d431eea3704aa8b4f3b680a0afbf9d131213a52 2013-07-10 03:06:50 ....A 574976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf0bc147c17d80ad9f8b0c5104733fdccaeca6ecbb89cf5d7933fe52c7f3e777 2013-07-09 11:43:42 ....A 855040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf0e5d33915f6f2b2168a6643cd37c690d23d735cb7abef8a6d46a0a9b65b139 2013-07-09 08:44:04 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf17c89fc465f7cd574ee7ba2673374669ad1f9051ab23345a5cb3ceca661354 2013-07-09 13:56:34 ....A 80197 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf183de2b6377d43a7c77d2c6bb6d716ed68ea94b60fc8b9d86fadbc8152c2c7 2013-07-10 06:19:56 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf18bdf6eba2c80456bec78e62adaab9a26bda36ab69dc252ccdd4ae4f29523f 2013-07-10 09:18:38 ....A 1668352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf2352bc938212a62f0b79b9ef6652fca576b2bcfec7360793c295999c1be16d 2013-07-08 12:28:40 ....A 87552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf23e8f8fcd303e0928de70ef2f82d14489451f892f51a1da35db4e917e59e05 2013-07-08 12:23:38 ....A 95368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf2950483c44d133920419c7d85746943e336bdfdbf2be329aa7b89c41492e9a 2013-07-08 12:23:42 ....A 112226 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf2b9a2ee9a15e50560d8ba22bc21704e6c5018f73d29a28eabca707ac5a5f70 2013-07-08 12:29:26 ....A 44520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf2f82380feafd3c330f4096caf6b82104a88a439ada6e8614f184b9c34565eb 2013-07-10 10:25:48 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf30e78847d8c7fa8712be857084200a34d76433965d63114cae5cd0ab41cf14 2013-07-08 13:28:02 ....A 580197 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf31f8ecdd60e664b01a19d297c6f7d8636214d0e360dc528e725a9742302388 2013-07-09 09:32:22 ....A 573440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf3223bc541928973dddbe354f6355781dc5ba604f240d5b710aea76509573ee 2013-07-10 14:31:42 ....A 18688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf3a183c28e201e6f0941f610fd5822546d7615c4a3013170ae93eb3e4906091 2013-07-08 13:52:20 ....A 2238 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf3a92cafb447daa7c8988988b8c0543086e5c06b827ed485727ae5e8ab5bac4 2013-07-08 13:53:14 ....A 3753420 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf3e450c7027ad3308899b85466443d3a698ccc96c0c83d9c599cc45073bcd02 2013-07-09 18:44:52 ....A 441924 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf4e655f1dde35c6a9c3e1633dc91a990d101aac642ab892e7bf6991bb4547ab 2013-07-10 15:51:18 ....A 83968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf50ab0718c1b43c56e80be1d69ea0411e9c2e7b8036861892e91e39ae08bf5c 2013-07-09 10:47:26 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf52f6dd81eed2f3be9cccb0b4726842979ed59a7c46ba4d342a5539d790587e 2013-07-08 16:56:42 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf7e5fb2636aaaeb18057c0f262b3c0880cc74aaf1e7e09bec0a331d6277f637 2013-07-10 05:38:42 ....A 1790464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf83729d0459b033c478957c322940734262e63c902cf3381dacae0496d2319b 2013-07-10 17:01:50 ....A 328192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf85b70b0d9b0dc898f31053050e3146b72416674684ede948abecd4ddccbc3f 2013-07-10 15:55:48 ....A 305664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf871f8aa9b2a63a2d31f68953d419fdc02c73dbd54ccccdda5819ea388c4185 2013-07-10 05:29:28 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf8a8bd99f98e1b2d8fe7458d367b04586198bc4ad87a05de704576cbfe9de85 2013-07-10 12:04:54 ....A 777286 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf8bba39aba0d407960fc008edef097b0bdeb96de2218af0c297e0e1384e16ab 2013-07-10 17:30:52 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf8efe56a57b22ff60fe30fadb4d531ca23b76ee44bdddde21b0564bea965c0a 2013-07-10 06:41:08 ....A 85886 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf8fa449dd54550b78958af7b761869c303d1832db1f7418a160cdcb55c031b0 2013-07-08 17:18:42 ....A 254976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf952d1a7e858c8f6a93380aceec4e8ff3efcd75a46b84b51208a52baeb75c8d 2013-07-10 16:54:32 ....A 127016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf98d21154fe379a7404533e00639107586c2cd79f544b45dd7bec163f6f779a 2013-07-10 03:29:58 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bf99dc86fe39d3fe07e105993ce20d6ae2c97ab83b871e8dc22a9abc3bc7caab 2013-07-09 12:08:12 ....A 731136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfaf414f5875f3d20eb4a35af4fb43e6fff182804d29e74e0e14eece323971a5 2013-07-09 12:13:44 ....A 1118720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfc27debf669e1aef82c5592f1fb3f19ab3173cf60812551f4596fb81fa6eb51 2013-07-09 16:54:36 ....A 62464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfc4195f68cf8abb65e0dfd40c95b0cf24a40a03efead5e8219835925e65578f 2013-07-10 02:55:38 ....A 312933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfd1978eb84a412cbe7b29dd8a112964a87175fd427f2bc843ccf943e98344fc 2013-07-10 14:03:58 ....A 635318 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfdd629d2a6d5c983d6c75f4416ec8c9e2b01c696decf5d173e7081054d0081c 2013-07-10 18:06:38 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfec0cc39be20e9b5048d3391ab337d5d30dc94ce6f3961d2c1785e557258ffe 2013-07-09 14:52:10 ....A 61200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bfeea758a0f463f089c7ead03729e8f2f7c9d70ed45e97bb242563687e00ef12 2013-07-09 11:40:10 ....A 321065 Virusshare.00073/UDS-DangerousObject.Multi.Generic-bff6a8d313aa51c7ee3e0b94bd6096967a34be1b57b641209f35c64119bcd9c6 2013-07-10 03:12:28 ....A 795128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c009e9cea3f9a5a26a3f8a3c48213ad6958f6eff9da1556268ae1f22c86d2fe3 2013-07-09 07:06:42 ....A 269312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c00b1971e95af9b4d302203af1a8ba954c34cdba4aca95561cf159735963bf67 2013-07-10 16:19:32 ....A 169984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c01ef2df248616e06fcdde8fe27e3e1af04fc9388a00f95cb38d47341d83399b 2013-07-09 09:30:50 ....A 114275 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c033258aaf684d38d2f7212aca84f1f31946f9e8b8ca7414011a256872b0ac3d 2013-07-10 12:46:02 ....A 68240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c036be97241e8c2c201ab5b2a87dbc8b8f8c5f7707994feedd5e93ef56e480e5 2013-07-10 07:50:12 ....A 322849 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c043c1b40906d6450ca230834cc41069ecbe9a48d89678e3cadcb82f969411b6 2013-07-09 20:46:34 ....A 2664840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c04bf0dc88d9347230887cb480313ff977cd4540652b574895c518d188a95344 2013-07-09 06:21:00 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c04c0cc1716d561d3f0a6a7eb5769de3c3154a69bb82e7e6f889bc12d5c0a8c0 2013-07-09 21:48:12 ....A 81132 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c05ccea8eceaad581c6c2a1f788a2a51e0bdd59f9198939b5cf8c7cff643c103 2013-07-10 06:36:10 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c06fb60cb03bb564e757ba9e0fc0e7811136cbcf215127b18e99294d6d88717b 2013-07-09 07:40:32 ....A 1543813 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c07c1b979366590af01194b91bf74c9143f6e998c007221309b19d3645b52b3b 2013-07-09 11:17:56 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c07e7f76fa627199c006e76fc6c931eb3c76395329c43f0d4cbe703b24274220 2013-07-09 13:32:50 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c08afc0ca050ed03dedbf6fa5018e3475c5be7cf5a83cfb3f3a9b1a03f918846 2013-07-09 14:18:42 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c091da0c4cdf9435f498856df23f6e1eda6658f318c56d1b05ee058c6a8a05b8 2013-07-09 21:32:48 ....A 196315 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c096153ec6d8c6d8fe668cdd69e61e70efd5ba39908198f1d14b0f94a1070c2c 2013-07-09 12:34:18 ....A 919040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0993d4b197d9eb5096e8e94a328d4b5a12a6f8c7474fdacf1869fa0444636c8 2013-07-09 22:22:36 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0a5fbc7b978667d9c0c1dec90e0f0f1f747a5273fad72afef91c4a88c35b830 2013-07-10 17:01:10 ....A 397281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0ada6fdec6abe83919b08896a63604619ab848b9175013acd318665a3309834 2013-07-10 05:20:20 ....A 11373 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0b31440a03f60a0ae48400a775c09068ddd959cf7d9b254089f676b8864d8cd 2013-07-09 13:06:08 ....A 58887 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0be624153cb78a816ac27220bd279a044b8f9d08ab32b998c382bc8c81c4530 2013-07-09 14:10:24 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0c1792544878ba984884a97bb3f4c74cbddeb6fc27dda6184fe5ae39bbbf745 2013-07-10 17:50:48 ....A 1087488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0cd8e23c71837c7e652923088c7e5e6c25063016bce1db9b3f9e614a83262e0 2013-07-09 23:20:20 ....A 203776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0d581d403fdab5b46276f96a951fb1ee7da17ef7095fa55394f3da7b43b8dc9 2013-07-10 16:43:50 ....A 2482176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0ead4714ddad67622fd237b59a8adeeafdecd7a3adae0939adc4c5ce4501552 2013-07-10 09:43:30 ....A 808960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0eadac93bb11f462ebf05cb6dec50343b7231f747427d1de87e6c37a10104c4 2013-07-10 15:32:32 ....A 714956 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0ed58eea376dca73715d85ef722b699d5185c90ec7a506d06c28a135d8a1166 2013-07-09 06:30:52 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0f2e2b87a24177269a453460c76d7b886ea1428f8994fc4d912d6e6990e3a60 2013-07-09 08:03:50 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c0f7a2abff90d2763f49aa38968f513508f6dd2889903cb57a451c95f3e1fcfe 2013-07-09 16:28:08 ....A 4223881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c10b740ef2c947772527e94d21a585916ef8f860c3ea9568025efd3233357088 2013-07-09 16:58:12 ....A 109584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c10f7781e1212f94df3db49f93409a70a7ed14788564d1c0ab7b4b7db926acf7 2013-07-10 01:49:58 ....A 192512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c115071b462bb23030323c4beee4737a139537fc75b054d160b46841a6763873 2013-07-09 22:16:22 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1227b538fa93f0193cb93c0c930329d1271b011fddf2a37fb3256c28d061d62 2013-07-10 05:18:32 ....A 544768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c137d70a91dc6bd7e3f9718345c93f783a8adb1c8d9d0ae1aeb4019c3f16ff81 2013-07-10 05:22:26 ....A 29952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c13c735d973774c1fdbd3bac092d89ea3fae299fb4a14a7ec58c4a7a423fad48 2013-07-09 18:42:22 ....A 2475520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1466e26ef0cc921a628e190bdd06d5fa109a1c315b5864fa30ebc3898341271 2013-07-10 09:19:48 ....A 905216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c14741bf54d145bc74e87dfbcdb2006502d3b111d9670ed182327d5756f7f706 2013-07-10 17:02:06 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c14b339450fdcf746ba9a47d5f5db9f5648ababcb19f1d70dcebc835a2a1539c 2013-07-10 10:48:24 ....A 362496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c14bfaab066725f3c361628371f3e1aead7cb9c6404c8cb00059c3147f919140 2013-07-09 10:08:46 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c14e78600284a0bbd0778f3b32a0daf775ad00aefa27856cafa21f088723af0f 2013-07-09 08:39:00 ....A 92672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c157c607b82009682e13cc92cb2d9a88a6bbda23a13de552a5410af226522f20 2013-07-09 21:24:36 ....A 134656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c18066d0ae1c3488348eee3b1a465d4db21dccd6b97dd3ad8db52020857b6b3a 2013-07-10 08:10:56 ....A 45854 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c18a061fdf674e6670a6491d67ba52271aeb5ee11187ef59dd478845a6629824 2013-07-09 23:04:52 ....A 1170944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1963b686363fcc7b3f561844d934a539bfe306f88cefa087d061d02ded1e203 2013-07-09 21:52:00 ....A 814592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c19ebedc3d67b9bbe3ae8681d8a65c04b15b5d6ed392ca7745488f811f529fa7 2013-07-09 08:54:44 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1a1770f36bb8b6fba8fde6026c8f0f2af1f614d9da4a27536f5f6a9952d1c75 2013-07-09 15:29:30 ....A 87536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1b0cca0921cf55f1990afe52314cd3a921d2ba340498307b16e89feb7852f72 2013-07-08 23:19:42 ....A 318214 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1b4ad4fdc68780922b804d0aa29cae6993ed69e6297bcd8e289dcf36a51df00 2013-07-10 15:37:12 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1c266d02900e6e2cbdd99af68e6c6661f1b6b1ec29a42656de3b7404c751d4d 2013-07-10 07:28:52 ....A 601628 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1d274c8f91227d0404fd641743adef9828f93a6d2de1fd5fa088e2c6f8612c7 2013-07-10 05:29:48 ....A 205042 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1df7bf9971ce7e6d6cf3f31357afc60b7058e906677dbcbe98607c4d760b2d7 2013-07-10 01:14:10 ....A 209512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1e421438f689c539964ee29fdedf44c7111fae4c8e62b3a8b7b13f8f785f931 2013-07-10 07:59:52 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c1fdf6c668ec89d00ad1fae9941700e4616a9ce02e51dddba41208a80d371d0b 2013-07-09 19:54:04 ....A 1209344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c20be23f18e74418b6e84767784c9ce51994dc8398ed112580b2e96089ca3340 2013-07-10 14:12:44 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c23000bed46f32ad466fad2ef67ca18676b19db5fb1528622fdfbaa8b1cfc621 2013-07-10 07:29:16 ....A 65719 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2314a593e6a1980bc2f1a27f3daa8a1dac5378c802152f60f3990fa0a3e34d2 2013-07-09 23:04:24 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c235bd1063da735763702ca0dec5137d0c368d493e59c91f0fe3a7b9ec25c7f4 2013-07-10 15:31:18 ....A 81960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2631d05dee1a092f6f1759e9b7715e73af35d811eebccb4cc20495fd1326104 2013-07-09 09:50:40 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c266029ebb271e9864e1ffaf2a5aa2156058857b1fc30ee505bdd41edecf355d 2013-07-09 11:22:58 ....A 974848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c26c5b9f20f7fc09ea9fbeb6a688b02b07aa0d55ac11f5ac1d19273849bd1409 2013-07-10 11:21:18 ....A 563200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2717a94c4cbf0daec5d9c022c314144d77f4223093dd676e5947fddd493e721 2013-07-10 07:12:36 ....A 3473408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c27632642bf4a2f226cb74db498f3743e8045630718e052339e26798aa409aa6 2013-07-09 11:09:14 ....A 86568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c278566efb42265ac0df8013988a53892a38022e5aa2c170b4b1a38881d27e46 2013-07-09 15:57:10 ....A 714752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c27b5157fba1e972c4b23e37562f5a603c46af177cfd1e398d062b5442c4f742 2013-07-09 22:14:32 ....A 2884560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c27f3ef75d89b5097ad3aa77091471b4058c54bb34235aaabdf1e9e2feab8c8b 2013-07-09 05:20:36 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c283421113f5ece970821d6cf40ba56898e8c021c9c44e2fb61a443be44068bc 2013-07-10 08:51:08 ....A 669234 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c28c009e533940d32de5d7adf9c66f8ee8c3ba5c53b5218ff41d5cfaca145873 2013-07-09 10:50:56 ....A 27648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2a55959431f9f58de871959a44d50894398fca89238247c1ba8d00658c8abe1 2013-07-09 13:28:20 ....A 819200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2a9a60d7494026816df7904d14effbc6fd85091121eb946fd5486c97fe44947 2013-07-09 15:54:54 ....A 403968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2ba2faa763ea4bc3079df6dc9821e8ff2cd9753b7dd1429686ca7323efda6c3 2013-07-09 11:49:04 ....A 1052672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2bc7061ea10015acf9aa26408bed29ff0add2de21ab62f75596c572376e9de6 2013-07-09 08:21:20 ....A 2085776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2c286f666ca3b2a3617117c30418f333c9b97328eedc09b56844f31ffd323b8 2013-07-09 11:18:28 ....A 375701 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2cd79c0af9b9cb66ba861b756f81fdb8437aeb3b1ba2401095be082afc2dd0a 2013-07-10 16:12:48 ....A 461824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2d29b602d7e4e1ac78dd1bab3ffdb49a75bd5427acf313de932a0bc7fb0dd10 2013-07-09 14:52:30 ....A 622592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2d3bd75929f8cf5d5bf38ecd17bced41776426d9feca0fcf4e9e7c49443057c 2013-07-09 12:37:54 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2df1ba6bbcf70e5e1d7e46b182d36e386bd15a5cc3ac39b50146d1b4d4f4081 2013-07-09 05:48:06 ....A 58887 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2e237f6051759b37e702a94dfe18ebead0ff4ef8be5ed92fd4b0b9b07230dbe 2013-07-09 18:24:50 ....A 1360536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2e273273274ebb45981897957408668dcea82e8f64a3a72e30c19fa9b3e3c45 2013-07-09 19:53:58 ....A 73736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2ed5f16e580c0a7cb6a7579ca0c4dc576dfca73ce3d977bfceb6fdce0f32a6f 2013-07-09 16:55:46 ....A 531456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c2fe83599211c4f71ea9c7cd2b64a8c88eb5f1ef93d2a95529a8d03c31db28b7 2013-07-10 16:51:12 ....A 322048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c307ad70531b1daa25da2689660998003f67da5fa24cb695e6e66c43f2ff6084 2013-07-09 15:22:54 ....A 516608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c308da45a1e768005716188b9d68fedd41ffcdf657b59d11b44b3cabd82e8926 2013-07-09 20:17:24 ....A 337596 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c30f72500e1ba21da657f4d113e46a942965d9e878b61a0c7f632ad806a19a0a 2013-07-10 14:05:10 ....A 356287 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c30fc411cfadf03f7a2e1a265e169ba5d0b8f19feaff7dfaf832f53bde30463d 2013-07-09 06:05:18 ....A 45725 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3124566cbbc27a79ce15026a088220bcffae9d059a7b27d89d2da35561a9612 2013-07-10 13:06:24 ....A 831391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c312875d79c82bbeebd97393876ec839abd009818cf4c7d779f4323ae850b4e9 2013-07-09 05:36:28 ....A 375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c316bee4d8f04e4445a7e0ad74f2568b77cabff2326db549aa6aec4c1569621e 2013-07-09 13:11:20 ....A 97043 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c329f13102581c459d5dd7bc5e2352eb8940422f777fe40af6e8662170c645c0 2013-07-09 07:53:34 ....A 1333248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c33000e9bbec8209f4799d855c14294f249f6e306884d814c9bb33235a8cb7ab 2013-07-09 21:11:28 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3410d7c4abec99c3d74a2a342c277fe88dfb5df29b21c86a39294991f117962 2013-07-09 17:34:02 ....A 1481728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3444510f8e5bbf4697d0c209535e1759a20675e2a3102f7a102929b9af073f4 2013-07-09 14:37:12 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c356d6c48701faf3d8678acca872d2ed0d618b79da7dee017eb6700dc5d1c75e 2013-07-10 00:56:56 ....A 1239040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c35a01d607e438e980aea759167ef13233253f4d4e0e2a00d0e55178d00a3ba3 2013-07-09 11:24:10 ....A 15896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c363638d8aac412c6f744098a12cab7d9a3f8fdf4ffffcc04308d4212eb2c8bd 2013-07-09 09:27:28 ....A 1967104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c366a6594012b3fea22377c066234f0e08d82ae131f12c97551758650eb47646 2013-07-09 06:55:38 ....A 95368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c366ffbc64d36c7786a0e5c59e4c7a69767cb750619314f0a7f293644c8920af 2013-07-10 05:05:00 ....A 66560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c367d225cb1339c87774d83a1b9b9801421118a31d15376aa833bff1cf1c2b43 2013-07-09 22:05:06 ....A 8812032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c369ce5aebdd409368f2cc4d657d248f7e0379516aa21c69a5de5d158d4ebe9f 2013-07-09 23:16:04 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c371ed70c701f5cbeb4c79c43c135e2e618788eeec1124d80a6e42f4e9588cd9 2013-07-09 07:38:08 ....A 451072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c383dfdeaa0a8edcaae7843cc12450657e9e8169cfae0b7a008142e14cdf6bb0 2013-07-09 11:55:04 ....A 804864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c38dc86bc21bfebf990399b6295fc3dedb2460514d46217242c3434351003776 2013-07-10 06:12:02 ....A 26408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c390f7ef5b90ebaa0d5829366902f8d25168005e97921c18a310228deb65b2fb 2013-07-09 05:48:26 ....A 614400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c39d04a1e5e273852802bf1bece1695dd9572ed6969c3a3159ec2ed095d269a0 2013-07-09 20:26:08 ....A 38400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c39efd07ae89512b7782f7e8f63e54783583cfe28b545cc6e336184f1f44702f 2013-07-09 23:36:10 ....A 178176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3a956aaf484fa093a606fdce76935f9cf99cea49fe4fad23cbe8e3a400a7b8d 2013-07-09 20:38:34 ....A 17920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3ad29887633e8f1bc7d3106a2582b6f3f1607fbf299e092e98a9f8eec01db12 2013-07-09 12:49:20 ....A 120368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3aee98b7f7ee63262279944384c8856296f27f6156b23867ccb92534b65092d 2013-07-10 13:27:34 ....A 409088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3b3b92cbd4f54011ab084f5195efb47f7e3d39a8120b2b09936cced053afedf 2013-07-09 14:44:50 ....A 172566 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3b9719c206a2f33a1fa4f1f78329084d0cb03c3930c6bc2af417dae94600592 2013-07-09 16:53:12 ....A 60928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3cd8525c7fba594259bd36000a91e5fa6e94a8c17cbe3866e01e664b37e1d3b 2013-07-10 09:55:18 ....A 76510 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3ced5dbc9775f1fd0eb25a9138072d5dc011006841944bb63e6646c2f108805 2013-07-09 09:45:06 ....A 53282 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3d72840c0c6bb9ee55cb46c49598cea56b0770a76ebd253962707fbfdcd5b05 2013-07-10 05:34:36 ....A 44544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c3da03a1cd1c5e7f6369764a84af333153d3ba7140b6fee3384f29eaf84851a0 2013-07-10 06:07:48 ....A 645632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c413f600e33d89f7d4d673f5e5466eb6197555791d6ec3aa98ed142502307b44 2013-07-10 18:00:02 ....A 1547264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c43767fa40f901fed94a087ea6e9f987047a89f05b63d2405b3440ead65828a8 2013-07-09 23:04:50 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c43bd17146d67954d1be7aacf0279ba15fff2cb337e43f2580c09ef23082a13c 2013-07-09 07:54:38 ....A 216891 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c43ff1cac7c1dd150b02f54803bc199e45deb4cc6d7bd602242154f6e470106e 2013-07-09 19:03:34 ....A 1314816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4591f1fd9b3fbfaf93c70cc2ef2f8049273d8a9e0611e6bc00f620d32ff3830 2013-07-10 14:12:06 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c468a9ef2b0b94bfa534836b63b909ef43e8f79f990946add4e6e73931d47def 2013-07-10 10:46:54 ....A 1990656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c46b615df916511cbe2bbdf764865a4e2e1cad0af7707f79b94f07ed8e995bd2 2013-07-10 16:59:42 ....A 87040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c475218ff5c5a50e5b7acc056fafc5f38064fbc1bb69b7c2236b034446bbbd93 2013-07-09 23:01:38 ....A 61952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c47821feee77d3ff6b0de47e381d66e3b55267c2351f7cb92ef9090ec0940993 2013-07-09 08:51:56 ....A 159257 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c483a8500477ef928bb1cbd49d4653f3449ea9dde28f00db00fee7911703586a 2013-07-10 04:12:44 ....A 330752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c48deda03eeb932f2144c575f66345d07cb3b7c78679496d68c618b0c2cf020f 2013-07-10 14:18:20 ....A 27171 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c49887b787c18f2c035f247b0bbbf60f66931da2d42205ac4c8c5f1c2c5262fa 2013-07-09 09:36:46 ....A 3200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c49a63288d86c00230cc43d4da5e3667b022057e195500dfe506992a8a1f023d 2013-07-10 05:32:04 ....A 550972 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4aa72437aa99d9a0f910d4a2503f52649db6f8aa38debf114fc3a88cdb05cdc 2013-07-10 04:49:00 ....A 1331200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4bb771e2b32e2f9e003b9940cdf5a8bd7b68f7671a8ba520a6f67dbbec44410 2013-07-09 10:11:02 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4c2d558b5c14dc3449897b17be29406e50c0691f292d34859d3f6c87446e963 2013-07-09 19:03:42 ....A 181486 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4d5d089a95de32e634343c3ececfd9aaa13969727b52ccf217be3b989070469 2013-07-09 15:54:34 ....A 5647 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4da8fa4034d4471a4f848375b8abba3badff615d7b8d308199fa6a948327607 2013-07-10 01:09:24 ....A 229025 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4ea2300a2a261d9b3365da85975f5eb50a487ef55f40fe9f911ad8afc9d3c0d 2013-07-09 23:52:50 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4f37ea844eb93cd449522b30f37b4b0390d3eab752c6d110f63a25534b15332 2013-07-09 17:44:08 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c4f3ac7a48f38bdffb583caf3c8641b719c25e49aeaaead6408302f68664f515 2013-07-10 01:02:46 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c505b987b96088ad23445bcb1b603238960f21afd88c718d8fd00f80af722d41 2013-07-10 10:05:58 ....A 631127 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c50ce7684559105745a052183f6db3530399b0f5a2d5ecedb761f45aac3130ff 2013-07-10 06:47:12 ....A 153022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c529061363c235d9b01297497df588a5824da9dfe742722aed3f6bc8640c30c6 2013-07-09 19:19:38 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c52b97b84c72b607633f2149fba0d8b0536c3f82b511c7cc5ddc3bec1d785c09 2013-07-09 08:30:04 ....A 8006 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c53c574156dc3f0cb4d749332fbc0144297d7251326773a7ea52fabbbd9b175c 2013-07-10 17:29:18 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c54623c4662657bf061e4141bc2377c2494cb58fa6fd3cbfcd99309c6a3e68fc 2013-07-09 07:19:08 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c567deede846eb321ebdeb54706f6a44d1ee9e892becd76ef828a779cda8fd36 2013-07-09 07:45:28 ....A 286920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c57367c9ec5116546110b66bb8e674d1dcb465151f095a757d3bf0cccb43d285 2013-07-10 00:37:34 ....A 77129 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5746bb56c61e5e04e93b2b6bda1c3d8defa5596c5a897aeddbb2246b76d0929 2013-07-10 02:59:48 ....A 663552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c586bf71ba1c762a00212dc9822a1241d31aaa8f40877f1b5bcc87103147889b 2013-07-09 22:21:16 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c59af1d96611eb0a6570a113cc036bf1bd1e00eb66c8c5e1b0ce946ea2f385d0 2013-07-09 23:03:38 ....A 198140 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c59c511d80c95ae45be7a38ee18ef827b45aa05c1421e676de4807c726364e18 2013-07-09 16:39:46 ....A 536576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5a1b96c286b6c761a93981229e6518fe2f0cf4e24c63908b4c48a6d534597b0 2013-07-10 11:41:44 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5a5aad9a7b1c221d508f6d849f1a08586b8c83fa7d0a70fa473b8f40e15ea60 2013-07-09 17:35:24 ....A 2656256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5bc1410bc3e794172c8f010eb59b417b79b4ed89a50ca5d002cd7cff1b5a7ae 2013-07-10 09:13:18 ....A 973824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5d253db156caf55d567aeff15fef644b4f0937006dceec2450cf9363453dc52 2013-07-09 13:47:42 ....A 1373135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5d2808e5c7f4c094818e8cecc67071e9311c42f79b3bf8163509e1c2c62fc73 2013-07-10 17:52:46 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5d63e3e684421c35d436da0e14ee8834c06b5c6df72756c087301670aa87545 2013-07-09 10:28:34 ....A 1694782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5db9a50010ad8c72065590ddd94600579782a8d42fc69bb6777845e3aeca762 2013-07-10 04:43:30 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5e21484bdd27abb393e24aace344238d420b6622e888a9ba6457004c23eef82 2013-07-09 08:33:26 ....A 203925 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5e72edb19c2116e458b3b2b694c19777ffc59220c061b8bc8edb204c92123c1 2013-07-09 17:28:24 ....A 695830 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c5ef00d87d1c35dfe4662296ebc8240e6e5be3f756d21fc8f3eb5b3d69ca15b6 2013-07-09 11:48:06 ....A 3235032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c613919e3e4dbb46ddef2bae4afaaafee5178d80ab0fb290a505f0baa02affa9 2013-07-09 20:59:46 ....A 120008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c616397635289e6e61c07695568150167ff2b3e4ac0e337bb85f9ca6d8e271ba 2013-07-09 20:15:10 ....A 81595 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6179bfa294fcf78a568f962786451215bbaaebe6609e0f79068284527a4c978 2013-07-09 13:03:48 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6204c22408551898fb88ce1205f5a44940a38b53b9c551b012d81d2a888fa19 2013-07-09 11:18:00 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c62ef65d28594798e0e677c7d9163bd6970d52a5b8e04f604223de1b8ce4b813 2013-07-10 05:36:52 ....A 340480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6365fe0c8be4bf08867ea396af152a3e7d48ef33f51c5d5901592d281d27be3 2013-07-10 16:11:32 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6421e3354b90512b64d8e98e417efce73e1ba069b9e86fa77af65f8a0bd686c 2013-07-09 10:22:18 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c643f9dfeac9ecc7a8ef67db99f870987f1bcb35af3ee1e795b68f05559020fd 2013-07-09 11:56:48 ....A 133184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c652250a371d20147e2444409b16c95a011061bc88fb5644103533694e86299a 2013-07-09 13:57:12 ....A 59532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c66d43f0ebfe6dd2df52eade5ed54ff36472e05c6e86a9f26ab6d5c127fb1d55 2013-07-10 02:47:24 ....A 380616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c66fc6cd172567784d239a43067a4256e493147832bb2b85dfc12802299957a3 2013-07-09 08:32:56 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6702c682d258eaf3b7144657fdd53a65124c6c41687679f30157fbdbef4410a 2013-07-09 16:22:48 ....A 864256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c67b9300df36805c5a6a4dc9f6517dfc0ae1868ccb787d5877922d4996799e97 2013-07-09 13:18:12 ....A 487750 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c684b6ecbffcfdb9691be7b3802a4b5f92c92afcf7b27121b20c91a9255a30f2 2013-07-09 10:09:26 ....A 285903 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c68e5a0806e2abd2479205b49edbeeceb6a0ef4615c9a47dd3670ffc4752f08d 2013-07-09 07:57:14 ....A 87466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6a3d2cabafadada1d55b65056a2cdb830c73add445881be33f78349bbe7063c 2013-07-09 23:39:24 ....A 3074 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6a7c88cda6c6aafca837467f5c043d5e51717fd154632967317a696433fcaf6 2013-07-10 17:40:40 ....A 2073744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6b571c456ca920a48f1bb438e452b34e0e60802001c834c01d70944bb24d6f3 2013-07-10 10:38:54 ....A 578520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6b811216450098421c632dc77d3e52aecf5d64978cae3e79af8ce168f90fa86 2013-07-09 10:29:42 ....A 478208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6bef5bf0146bef41171e7fe142a88dfed1fdb82de2c3d801744f27171d57879 2013-07-10 00:47:10 ....A 50560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6d00882fe911a5b909a3949011f51c0d8dbf2adb04520ba63d0db558e12c095 2013-07-09 10:35:44 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6da038fc81c9ba2dc12f26422f1240191050da47a915d2edd6952770b398d8c 2013-07-09 17:51:20 ....A 201903 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c6e2f449d16ae9b51cfff3a2f34d628f7cc05f828b1f06ac9b5e9f0362024976 2013-07-09 07:11:42 ....A 2269184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c70930a25c4e8455829472bd04d1deed5723afbe2958282ece711f03507b5958 2013-07-09 23:04:50 ....A 6029 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7213cf83b35ef81688def30c7e546b2075d076a5d55cc9aaef603db1ded48eb 2013-07-09 19:50:02 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c72b64a3e490288584e698ca505627dbf2f19db227d2d15d25cb49c52f351f4f 2013-07-09 12:38:52 ....A 2513408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c731afdfb57e1c81feaf5587d09c0b820b9f1b706d3ee8b743d18d6f4469e0f7 2013-07-10 15:05:36 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c733e10cfb0d72e690e2ccd05fe84553e381d2f0425de3e293b8d37a2d0e7bf3 2013-07-09 21:41:08 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c737543864ee269fd984be56e7b3f9895abf78a74ae94a02412b7eab66dd505f 2013-07-10 15:48:42 ....A 1096704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c73c1cd4f6cb64346e72050ec1a551ebe7bc40d936bef1517847c686a22e25ab 2013-07-09 20:53:34 ....A 141442 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c745c42505b998a254967cc5872175875221e4d6c32e64c06de249a5b8e7416c 2013-07-10 12:37:54 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c74cb481b123b5934ceb372d9e2babff3adba3db7e6ac61b919e09b13a5b3368 2013-07-09 05:27:36 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c74e497f449e042648558e502bc3133dbccbddb77c049ec7c801f73fc078d8a0 2013-07-10 05:25:12 ....A 68608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c750515077ba4c2d9c524ee5b952e9bfe81b746bb544765935c985e4c29832a7 2013-07-10 06:40:36 ....A 530432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c75e9cb08b8e26dec8bc1d27667461e68b0f65b8892a34ed01d8d2980bdbbcbc 2013-07-09 13:58:26 ....A 557164 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c767962a92dd378eb4a576995468e8d03b3a3dc5f9fad0fef58e397574b6a831 2013-07-09 19:38:58 ....A 15808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7689de84181e3fdad5e9e6bbe7c446f061d4e8884caf7dab9951a94690f029a 2013-07-10 06:29:56 ....A 1097195 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c777e05a3d1e6a1611b98b28e3f36ecbc618a0beb9e774876d165aa00d70f201 2013-07-09 09:53:32 ....A 2021336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7791ae476029cb5ca4d2dd4027b6ac80bd1be6a26562751eb76b80afdf2a2a1 2013-07-10 05:09:02 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c780f6449386b2efe3a9cc0c7a619fc35f559fb9a048f5c9b1ef45ae183e148b 2013-07-10 15:39:18 ....A 565273 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7820484e7fc74f75cd77f5ef48825c9e3693b42d21c600df9790db46b5ab848 2013-07-09 22:57:52 ....A 233865 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c79491955e57ac19435cf2e8eae01cfa65353de9813a7725d9f8a6902162448b 2013-07-10 04:51:40 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7950f4742f9cc1facd4786500b4bac42ddaacd3854db65d2d3954773431f04a 2013-07-09 08:39:48 ....A 745472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c79767e19ef44f6e03dc8f64db611b2f4757c3fca37776a99e648883dd29152a 2013-07-10 17:26:16 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c799b0aaff7653054d1d73b1bca005083272cb8aa47b2b01823f8d11a9e1d40a 2013-07-09 08:02:10 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c79dc6f1ce44e4837eecc2a19ace5adf02732c9c754f369de20148e199fc01db 2013-07-10 06:09:52 ....A 549376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7abd31c97a4683e0dd2bbc0cf59e6931598b04e53891766202b93aa375828a1 2013-07-10 03:36:02 ....A 61707 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7b0cf5e5795094db3fe3ddb201ef5e1bf53835994e8ac051c8b02198525439c 2013-07-10 04:51:58 ....A 868864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7bd7e6c82664524beb95ae7b9a8f73c0e852e11f6416afb6d8407d470578e78 2013-07-09 22:21:12 ....A 210432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7c6af9934a05d1303e7c1fa6cd9b0816e4326dd3b0367e758f7659c0fc97dc5 2013-07-09 13:54:34 ....A 5248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7d606af755b2b9c4ac6a216c24a6cc815a23dc4425430d0b5f5a5711860e1b7 2013-07-10 08:27:26 ....A 20398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7d76dca0822c3290ab44cfded4993322d61fcdbf41d642376283a992388da29 2013-07-09 23:41:16 ....A 3290095 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7e838ab770f4ae7abd189b24ed00bb9df3633b4afde8257d7114b159c92e501 2013-07-10 11:24:16 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7ec9ceff0679eb8d1a63b6b75eae9698b064c7813501a211ac8543d4e44b6c8 2013-07-09 21:47:14 ....A 2129920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7ef1fbdaac7d701849f31f587c6effdf121cf33dadad62a82c3156b770f1f77 2013-07-09 07:59:54 ....A 2084864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c7fa45b86fd78ad3da461e8435a8c83db6367e58a0ed155a30a13a59ca7f4440 2013-07-09 05:43:44 ....A 552960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c80abc5795aac5f95b10565b72ba550cb9262a52819018ce0c5387b57f5afd5b 2013-07-09 15:05:24 ....A 1204224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c815411adfb2abe1b4ed61a55da7d7ce0431e8ef77e32372d8a200629a6439b9 2013-07-09 09:11:32 ....A 56320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c81dbd1572c27007bcaca328cf1095cc639222576c3f3e428abdcc9075e26cd3 2013-07-10 16:41:02 ....A 451466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c82e3edc000b2a01612c2dbf40481c7d8ac5ed7698e4994916adc5689bfa17a3 2013-07-09 16:23:16 ....A 664381 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c83e7baa5e8d84054aea00d83791064ee6e1304ca9c8072346b6636d138a30a3 2013-07-09 12:10:44 ....A 586240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86266fcab13a918f55d6f8b27bc108845f64979afcf677e321ff884de30ab5c 2013-07-09 16:06:42 ....A 3658 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86417808553e4cf1570f0c1efb0ff664d3a5da948ddb13eb8f46a5ef0ff98a8 2013-07-08 13:24:04 ....A 1965580 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c864d1c7c31c9edd146b43f1a943049d4f5050f6b41708e86c2ee7653e4795c2 2013-07-08 13:24:20 ....A 2080256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8657acfd664d14f4b7f18ed35baa4d389061d2d3222d1cf232799c88ce83ddd 2013-07-08 13:21:46 ....A 110149 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c866d3e11fbcd195f1223454a4a848cdafb5e04c52e20e48e0c3ede7eb6c0d1e 2013-07-08 13:26:34 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c867a42d232a2c8d8d115cb45b2444ac1899e277aa2ee5fda2f9e844f1c95bef 2013-07-08 13:26:04 ....A 69648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c868094c2d07d303ff1e61f6a8bee584b898f50e4998ca4b9247f8f6a4924845 2013-07-08 13:21:30 ....A 3305782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86a93daa66aaa089233b8317fdc5b3d5b242fc1480876de8fb9b1da203ae135 2013-07-08 13:56:18 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86bf272f78e63649b9b82d7b28b070aa2fb8001b8da03b50e9d84ee27253d66 2013-07-10 06:45:38 ....A 380416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86c4a0195d7c749c874ef8082d1cfba4647476224b9a7072e890ed7e4706e7c 2013-07-08 13:23:54 ....A 819712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86c9ce703274a3a002fadf48972a61837c690098615e0e78d33de4bdc7dc07c 2013-07-09 23:46:04 ....A 1159168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c86ec6d155335ce797480330d4c1f5cb0ae5e06ca9e9da952123af1433135679 2013-07-10 04:44:36 ....A 35840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c87a3f088bb5c209ed1a659a26741e4dd22cc0d68c227e21cfc82c35ad1a5fa7 2013-07-10 04:18:44 ....A 12140 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8855fdf4f5223cce3bfc6e4ba403b5f44e1d15104b954dde75f97d1dc580d58 2013-07-09 09:50:18 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c888fcd48a31c87277cccff8798e0148ba11e39563360b87657195c83275a781 2013-07-09 05:39:48 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c88f768d338fe0494f2ee0712f723bc0df42f4ebb0cd73a665ecc4b8a87ca458 2013-07-09 08:00:10 ....A 886272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c897a67fc8ceacfc0cb08f415e4ebccae176828e4046659d9c9291866f2fe24a 2013-07-10 06:42:20 ....A 2076672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c89aca939a6ff06c13b5deb6296e2cd5996dfcb0dea7e5745268da47d852c497 2013-07-10 06:19:48 ....A 120206 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8aa71ddd9f2dcce1b0ee9a28a605f6796e8f5fb9c79828d222bdb402203d916 2013-07-09 18:36:58 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8b2ece0e8dc1bfc20703f01ae3be8e0ec2215c4b8770a565b397c992ebaafdc 2013-07-10 01:00:38 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8b7cba2070ea6e7afecb8d2e1cb095bf5f8b4f3db00b8093ac40497563e1976 2013-07-09 16:16:06 ....A 35840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8c80c8fdf2d3ea0a0801c8066ce9ac8efd8ed0112be7d7083b4ed3842d380da 2013-07-09 11:31:54 ....A 148581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8ce8d4836ab57d3fcc97dee52c3b506392383e1c55311d558e4fb2bf1a27eca 2013-07-09 12:11:24 ....A 90244 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8ce8e828d96d641a94846d750abd38ce35e29b402dc39349cd500fdf9d8345e 2013-07-09 13:20:04 ....A 1541693 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8cfa558b62b534630405e3ac762238c50d02ee235cd3fe39033040a6130ec80 2013-07-09 05:49:16 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8dea437e880fc5bd7d8a6111dd2e0f824b7057fdbafbcff8a9d4a0954a55e5e 2013-07-10 05:16:16 ....A 704512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8e6cf18f115e7c7a1935f275de1cd349d51832f58a305cd11057f4f71a614f1 2013-07-09 21:36:30 ....A 962570 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c8eb01314ba3772a7a5b17e02beee3443f1164c27c797f60bb27d288bcdfdede 2013-07-08 12:25:14 ....A 289856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c90d042cd8b3de1c1aa344b46d7b0713bc622bccdb440a40e6f5f2769568d1bf 2013-07-09 09:49:18 ....A 981137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9137c4b2e17d9e39280371531a54b246bf8a97dc0e5745e0926fb20b9069906 2013-07-09 18:20:58 ....A 388936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c91666c5c858bd13c619d7dcd141c9b086daeeb48934c761a2fedb9bb8cf2fd6 2013-07-10 08:57:30 ....A 336384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c91864458eb575af7edb1fc00ef2cb465b907196cad319a67edbcc75c1177170 2013-07-10 02:17:58 ....A 9240576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c91c40e4aa6c144828cf5d0c61e61b94325f97c58df8633eb098404c8af48c94 2013-07-10 05:48:52 ....A 1089024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c922714843adddba45e840abc363c8f4757f3e2460a35378d8139d1f039e1598 2013-07-10 01:23:40 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c936523a6fdba4a02d93cd225a6442b4681f44d43f771fe0b87151b3eaba294f 2013-07-09 08:27:04 ....A 1077248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c93c1d84455477b2380dbbe8b3069c60844eec9232739f7f8307fcfdea772023 2013-07-10 09:19:28 ....A 1449984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c949266b6feb40d956c9844184a17ea793b2e26b22ab29f28794b95d781737e9 2013-07-10 01:23:58 ....A 2586393 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c94c68bda35912415a8dcb1243c37c62e86433bef8ef6335399038538bdc3a6f 2013-07-09 09:34:26 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c94ce9e3f59ebad031b047cc38ceb04d66c6b8c45fc229bc96a43a8648530d5d 2013-07-10 11:50:36 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9552d3e9dd19f2f102720e20dc3fe40a111c4e2c37f5dadfe51daa99cc97668 2013-07-10 01:57:08 ....A 386978 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c964ef85374c9fc2fad5e8ba18335be806c6c4470759a071810ea8064db1b23e 2013-07-10 00:09:10 ....A 26960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c97a7a2aba2cac33e707bdf2163ac532a1ae9d7525dfa178dc52b29bcd05750e 2013-07-09 06:14:04 ....A 476672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c97bff1e3020d7ffec9859e12be98e374492b5c148e9a0b0aeb9371aa5e956d4 2013-07-09 07:19:04 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c99dece5037ce50ea748390d021b83163645aa2adb874c557577e797a9e434ff 2013-07-09 21:15:50 ....A 614400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9a60cca02692c09f1c919c636b017584d14a47d9d0227413c3fcb1787121585 2013-07-10 00:42:16 ....A 13176936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9b7edfb92f6bb1aee33218d8739634a7e613e777499785128d5c8c031ca7239 2013-07-09 12:15:22 ....A 67712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9cfcf2d9af86f78a9b055cb8c6e13f4a415372d40a3a0a76bd79e003ca04fa9 2013-07-10 05:23:38 ....A 491520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9d9900ec4f279b10b7e010a87df9fe854ece2eca3a89db79b6fb830f7d4552a 2013-07-09 20:17:50 ....A 762880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9d9fa0a96fdc5a351a73c0963d17df5165e59794626991d8e2139ab97879487 2013-07-10 00:42:28 ....A 138752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9e993b0c9e5171fc19a059728866bbb10ff56c0f129955ffdadf2e1910c0dbe 2013-07-10 03:07:18 ....A 455168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-c9f216fb9f419b7c5ec61ba977821975b1486160b29076f8a98c8dde6052bc63 2013-07-10 14:36:04 ....A 15963 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca00707fd322821f856a0e4ba6fdca81db4e76de9f93ba4c133f511d19591078 2013-07-09 20:58:38 ....A 457216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca0581ccff68e0ebf9e71d1ebc8a65e78e978bed74b9cb1243bedab6649c7db4 2013-07-10 16:06:54 ....A 203331 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca05cb1de1807c72e452954cbd11e3586ac78ba8a63f87e5548da23dfba11bc6 2013-07-09 10:42:56 ....A 3598848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca1ae38f4bdb800496ac482ea7c05659c41d04945c321c717d3c942dd6e5637b 2013-07-09 07:46:24 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca2ec9b8c8fa2b0006946e23a7ff26ee9ccaccefb02d35a83c60d067ad45c079 2013-07-10 16:02:24 ....A 292232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca45249544432954819fb59a30666164934a6a3c548a915832863ce9b877517e 2013-07-09 19:23:24 ....A 1874944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca4f4744ed67d7ab10c4a4ff830b896f60b2f73a76d9685757bf024c70a1d619 2013-07-09 13:52:32 ....A 139339 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca509ed4c2578171e24fd6a5e8dcf329855ceef5054b7d9f02e3d816c040b290 2013-07-10 06:43:02 ....A 1142136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca5905602ef7f1913356244181c291f61b1aea7e6bfe7290706b94c0b5255dfa 2013-07-10 12:53:06 ....A 742400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca62fde8863cdc588989d16ef28ac1f1e3a04d5adb4761c4959d58f13ec66426 2013-07-09 06:35:10 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca6f0590b7fa1b0b378582ea9091c7a63ee01ca47bb95dc107b7049cd70cb470 2013-07-09 19:35:38 ....A 1199536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca742486bfb0d9abff0e1bbcd95e0e5ecfa08d61a6c8fb5fa6bf9ff322a4b210 2013-07-10 09:19:50 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca800cd14a03bbce0d09f1837023c1793a23823e66531a07245f516620ff5d2a 2013-07-09 07:56:12 ....A 167424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca8b2b1f08c7d142b77cba53c899f629da563b0156bc710b5f2fcf2c884881ac 2013-07-10 12:03:40 ....A 126976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca8b92e4dfeaf8d8406ce5641eec2f73d3a6a1e8730c1a00134d38153859850f 2013-07-09 08:55:40 ....A 532480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ca9a23c9f717e9a10df6c64c51905c56bcff619eb82b89fdc2d3ec7ecaa92fe0 2013-07-10 03:07:16 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caa429d979571944f14567ac8c0629f7914c551ebd8391d310787757148da710 2013-07-10 04:20:32 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caa4d5dbb2dfa0cd5438ed94e81c943e7fd7d2c45c8425bb453ee0a540d7e33e 2013-07-10 06:05:08 ....A 1146880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caa5e67f62f1f3efbe6599e0136f2538f1f931b1d9267909244aef6ecbe5cee4 2013-07-09 19:43:52 ....A 545792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caa71bc799251cf8ab3f0d0593147bbc955e9fdf87443557f445570b6f567fe7 2013-07-10 07:10:04 ....A 183808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cab34c8b2ab534482d42ab00dbddb7e6e01fd074b51b1a1e39f67330b0742d89 2013-07-10 06:07:28 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cabb3ba87cf7ce5a06fe38861e36682c15f8bab2f18dc43d274e8e7697c9ecfe 2013-07-09 10:31:54 ....A 487424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cabe01164725b058fbb0d35e01943ca545ae96372d5016ee4d1617c33fd83c48 2013-07-10 07:54:40 ....A 63568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cac564fd6d7f03c7b5e87cab3f0a34c358783221076e1bddfef079516b68d3f9 2013-07-09 19:19:38 ....A 272532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cad8b9d93fc69d76dab1ebb6ea77cefb3414471d15502fbadc88d2ef85ed61db 2013-07-10 02:04:52 ....A 22528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cadb8895b869d032cda876a31143ea2ff54711f867903edc5f41e34490182a47 2013-07-09 19:22:32 ....A 733184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cadfca0e35ab50ecfa96267524187b4d54e1eb74b73e4bd942ecbde8aa70078a 2013-07-10 07:09:44 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cae63a5c2e046d06e060d171b3aea820dde4e62610a072695a42bec3ff636fac 2013-07-10 02:18:40 ....A 315392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caf7d521a3abc28c3a081360258b6530178d228eaca7458912f76d1e11d2fd50 2013-07-10 05:19:16 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-caf83363bd550218e4e4af9bde3c507c88bfef2f0b8a33e013817648f80fc91e 2013-07-09 20:25:00 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cafa83cd56394e64971d23ae25414f6561d8ba6834e3e87ad6e71f6bf0fba2f9 2013-07-10 09:42:52 ....A 162816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cafc167f9085b4c09849545288ce6c40e2616887f9978d856646fa020b6e26c5 2013-07-10 05:40:02 ....A 3660317 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb024c8bc7f51b8d66710600c72aac579dbf6088917d7b9a07ed2988a3d951f6 2013-07-09 19:21:18 ....A 707584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb036def877eb268cd0c795a3f574d54f0ba5cef96a4010fb39a31cbd7c2ee08 2013-07-09 10:08:50 ....A 537088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb062a48cafd5c2c28a00d8fdbabf57feab498027e6a0a16a564924aba44fbe5 2013-07-10 15:56:40 ....A 6246 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb096d41b51392e085ff10b9127defcb901bdfe7b74c4b65dbf5baa23f4db13d 2013-07-10 10:50:24 ....A 254130 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb0e0cbbc5db48c3f87bbf1a093e6e3ea194ddd185dd58c012e14a1a16df0401 2013-07-10 01:56:22 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb12acbea4cc4762662bb8c2e6b548cc777c3a630dfab9ca1972962870b49370 2013-07-09 17:36:20 ....A 4153570 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb29696001e29a01e611adaea87bf7fdcadc28ddf4ae8b7f16a24cb576c50eab 2013-07-10 15:08:26 ....A 597504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb3ce6bd166c05fcaf25bb45e9942afd74cb1b718f694c6d6fbd294f2ef4205b 2013-07-09 14:57:06 ....A 142336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb4337a852f1530899ecac0be71386bc45dabde73f744b062976864af909a327 2013-07-09 21:15:44 ....A 569864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb46c35059758f54442e37ca5cda4c86a51005b9cf87b35042ff599b93fed713 2013-07-09 21:43:06 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb4d0acf12df75fcec5b0aa1c16273892436e230eca7a3d9c4efeb73d624764c 2013-07-10 09:21:24 ....A 95744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb529b34c3cbb5fdd37b1291ed22e528761b1a419ae6953dedcd5bd9fcb27ca6 2013-07-09 15:39:24 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb52a158b8e62ec9e667cc36afc9329c4a5f702a818e3e0e711375c7bcff8e00 2013-07-09 11:47:02 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb609131a4d6b3e729e631319b167c35c131256339e89c566e187bb408720de5 2013-07-09 07:07:00 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb7160f99d7b443ad4d68e019b7735ad371852fc6024f0382a692ac650e17dc6 2013-07-09 09:19:06 ....A 1133568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb7db5d53c31ffe110c51853e6b50ac79461ac5a7a3816b13402c6706e1eb800 2013-07-10 07:18:20 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb7f01151a530bad035ad72b8620dd96e2ad54b4d25929da3f3008b6a49aa8ec 2013-07-10 03:43:30 ....A 72192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb83cb8c86f9c6b3eb01d8ab21eef876bfec2334d137e2ae6f6946d34611ce6d 2013-07-09 16:30:04 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb87ddb7a264b960a0ce2134d3ba31a0898877a59a06e2abd2c2882459569bac 2013-07-09 05:36:56 ....A 1241088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb91ddedae4863510a0e7f686415113db7a5d4ebf02f4e4a206250a725c91dd2 2013-07-10 05:42:56 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb933a7f7b9c0ebf385e9f447f327e5b95da3a0078a9a1a8b72f65e877e765be 2013-07-10 02:53:12 ....A 113490 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cb95ec8d66ad20f3921c947aa9b563857515a1da4ef3096ebffd6fefca8712d6 2013-07-10 11:50:20 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cba49f744ebba52d4fa0401d7a2a96955e08294266d7d8c506848e378f4cb95b 2013-07-10 06:56:22 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cba5ed3c1990ff491517c4ffa01881c671d716f74702ba05fb0385184168eb38 2013-07-09 18:26:56 ....A 269899 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cba82eaa7637463f03846387f9091c961443bb565ce3bb884a1c8fb9dfa08f20 2013-07-09 13:46:40 ....A 42496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbaca9dba9cd83ffeff2422f4fce256364630eafcfe3039c517a97b013c3cd0a 2013-07-09 13:07:36 ....A 265216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbc90700bc929b0fae9b19f24556497433b4b76851ed220a225a1155fb93f57d 2013-07-09 21:13:34 ....A 120832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbd1403ba36ce8b436a8a335f826a5fa77f2bd3345ccd98a4ebcf5770f45fd89 2013-07-09 20:24:34 ....A 2542176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbd79b7046b6cdebcc00c93c890b6664433e00e56e502a9dfe4172b9b84fe3a8 2013-07-10 14:15:54 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbedc83d0bfa3eb1d167b6c5534507bbdaf80826fdcea8fdac0295b639f5caa1 2013-07-10 10:01:38 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbf2347011b1b15200fc0d34cd35713d23e68ae6f0d03d98eb869bf02d7697d4 2013-07-09 10:10:58 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cbf7df05435a0af45bea68e566fc35f025224fc0d6f001f3b033ada3a4dbb801 2013-07-10 11:58:28 ....A 660156 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc02309d73de6db30b6fd71c4829cc87dfb85beee176c1892d1d95520e6e4769 2013-07-10 12:53:28 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc05580b562efa84a59784dfad0f30cc092c5c2ac4c16bb056712890eaa3d7f0 2013-07-09 13:51:08 ....A 810049 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc0e30cfdc9dfc09caf8db1822d4f32c387acbdec8f0788653cdc76664b21357 2013-07-09 22:25:56 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc0e554aa32692f3e79d86889d8d0659f703e841aaefeb7533b46c6bb5636237 2013-07-09 08:30:42 ....A 163840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc0eb2d7976249c4317997ceb013d5f55668f56ae7c38fd58bc2ab0fd1a55695 2013-07-10 13:54:00 ....A 910436 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc1a1c223f4dbfc9d8a0cfd6b40dc02e6860afc243e2bfd43415cbf42e3effb9 2013-07-09 18:34:34 ....A 2419200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc1fa7dd8f30a1dbdfd9db4cfe6e390900b4520a5c7993c416b9a4840df911cf 2013-07-09 21:46:34 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc25edba0e8a1b985fd3ee46c08362e03cd9e18ed56ea080ac4ea270439f46bd 2013-07-09 09:37:30 ....A 98999 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc2da58220e8a551f4594ebaed6a6d73357b9703027468899f2aab304a49e952 2013-07-09 16:13:48 ....A 46592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc3042be56d82dba9b1d4f7acc3ff259720b5984d12321cb5cc0ec706cc767d1 2013-07-09 09:35:32 ....A 544832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc3690d522c03e64c9dd63582ae82bc2883871f744b242eb43a7986272c8360e 2013-07-10 00:19:46 ....A 1699328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc3700781b7048c934f0a118dfa4ce6edf2a688cb5216a4d7c1f47c187e3b873 2013-07-10 15:06:36 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc3a6911593272bf9483a0d122a0b239c7e3e4c952204e4ed5b07808c3984b4a 2013-07-09 20:04:36 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc43b3cdd55b19744e0b6573b5b966c9909eb189d7b3a8ff7d6fb2556646e245 2013-07-09 11:59:06 ....A 1708596 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc4e09254925297b2b05141e14d1bce56cd52d9141de2c695847cb085d278f0f 2013-07-09 09:51:50 ....A 73216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc5142902786f0b88557ffb133e70005d6e4809b8088f992986434471ac0216f 2013-07-10 05:43:22 ....A 95792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc5ac0854f8641ac64218f780a45deeb6b5c17c78960f83cdec28271a258ee33 2013-07-09 06:25:06 ....A 1802194 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc7096650207bb35316396d00ce928e68dc5e3f48e883d0cc58a8b6331a36731 2013-07-10 07:13:50 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc712fb3f7721388aaf77b71c71ef126f6e60398ff9844ada03626bd8c48c1bc 2013-07-10 02:30:16 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc74db9394e9c365f60a8f482cf81ba19a6688defb49163dcec981602df26e18 2013-07-09 13:10:26 ....A 67291 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc78767dbac75db1a8389b2bac58a643987ecac019db85606ea90bac9eec5299 2013-07-10 13:36:36 ....A 2088960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc840205b79d0eb2331dd42f42d44709ca29c3ed0a662b34ab04490336f76f38 2013-07-09 05:43:16 ....A 1761280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc8d1cd892c1acba7605957f21126f66d256e8579993ef7cf3cdfbd67b4de9ba 2013-07-09 07:19:44 ....A 62888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc9027d271b9ae502132779999988bdbc18926ea62ca4b2ae71e19c6b7a8230e 2013-07-09 21:16:22 ....A 1375935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cc969badba0808710c5b6255ab4054fbaadf011b82b5c5d567ed22a70d7a4074 2013-07-09 19:37:58 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cca1a1f48ba90b8e2388281846167d338683b37da7703ab04f5fb4361037e33f 2013-07-09 11:41:02 ....A 94528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cca281b2c71abb215a78313383e97d1da90f2b895d196d8714a064bcea051e72 2013-07-09 22:34:12 ....A 30720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccaacf8bf17aa3bb9a46bead3cf85936a80f68c1de88f120fbb8bb05fc980bba 2013-07-09 21:22:20 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccac9621e763381dbf108bbf2a7fbc91bd3e83d2c01c19345de3ab93d5481157 2013-07-09 08:53:50 ....A 167279 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccaf89564221f9bde817d4b55a3c8fc96c4df174b207b38378e54d35e777e1a4 2013-07-10 00:05:10 ....A 603016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccc1a4bc6fef743cbf2db4049a0866622a9c22f4962f7535681134633ee5100f 2013-07-09 22:22:36 ....A 634880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cccc68db3d9048b1b0b16a70b6d557835899e0ac8dbc2d03738781e2e9639599 2013-07-09 18:01:50 ....A 370176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccd5438ebd9a05de881f152ca4643d8fac123069c8a29170bf9a15465f4cc1e5 2013-07-10 12:50:20 ....A 1005021 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccdffed430e2ded7990d73782c22a33a9e581f9c5dadbfa1c7ef31429b11c1aa 2013-07-08 12:56:30 ....A 2574 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cce762a7b1678c007c640a4901074194aa5db01439463b7b34da853ab6ac667c 2013-07-08 12:57:46 ....A 133869 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccebd7bba47b31425fcf569448fc67ae56f6c392f3bc38c7aac114cb3af27520 2013-07-08 13:00:04 ....A 1191 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cceef156b05d8437c00f6e50362f6bbccddb2a92ff946d2896734256fcf8ecdd 2013-07-10 02:07:00 ....A 213012 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccf1f6229b7b745be6c477baab2958242b243cba3c923664dde6370607a7cd96 2013-07-10 11:09:36 ....A 116224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ccf5eb0b61150b6725bad3c7bff1c2bb6592587129166ff667b4277d20ae3c20 2013-07-09 20:15:52 ....A 127185 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd007a4616b5a0aa9bb32e8d6409420e31cc405da17a74e20f612b3cf8b58bbf 2013-07-09 05:25:26 ....A 375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd02dcf7d99c0c2b78d4bfedc809ea0b94708e40ae75fe9bd2fe999464e7e2af 2013-07-10 04:32:16 ....A 8445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd05cdd23846a5da19591a81c4fb611ae0ca9a85cbe8cff755251271d5823cbd 2013-07-10 06:18:28 ....A 393216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd1590a801ee68fe2d5c3be3d1be1b3f088430d114afd2238f8439389e14ad69 2013-07-09 13:45:08 ....A 739205 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd15c08d8575df8215337efa4028d3fd0328afbc9e8b4e5206b31a08b63602f9 2013-07-10 17:57:56 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd1c2354b38f03dda52faef4f1926f2973682a796e9ccfd97a1e9d9b7739bdb2 2013-07-09 13:50:56 ....A 197848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd1e23e3d61c5d9f34c7d8796f6043efc464bfa198afa9fc423395270fca0a56 2013-07-09 17:25:38 ....A 2320968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd21d834b8109cfdd6bd8d1460ed08544e657fa04b866a6d5318530ab7e2a47e 2013-07-09 23:18:24 ....A 3200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd3a95e0e1b214ca8e82cd71ecab95023c013640c886e74fa087928766685dd3 2013-07-09 10:33:30 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd3c0484638bb1e5790737cb0604b438ea8700bb234cdfdc7fa89e17e520560c 2013-07-09 13:24:30 ....A 1077782 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd59be615a231a8c0f3d6ac12901c541a524218c8665c73822b0bbeb26e0d8ec 2013-07-09 13:43:46 ....A 1605632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd656fa8ddf911a41c446a3d50cbc3f10c036597d955af3c9fff50d8835a7ae7 2013-07-10 07:01:40 ....A 1221937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd6bf14be3d569ed7a4139e310da5b2da1d89c9253a5b9261a9e73a9267f426a 2013-07-09 23:33:14 ....A 69134 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd6ed1db6568a261b02712c21c56c6e0381208ec46e006688a84d96a21ec234e 2013-07-10 13:53:50 ....A 131235 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd6f2bc83e08c78f155c6060358c35668119c904aa2ef8ef08655766c2ce27fa 2013-07-09 15:29:40 ....A 1500121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd7091cb9d85b8a5a359b06262c426a8b38db105efdc4f90eb1e86ebd8811aad 2013-07-09 18:59:36 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd78bb22b4c469dd43cc212857fa8c440bdc9fea2eea09fd124fc890ca43e1cb 2013-07-09 08:28:00 ....A 460800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cd9196959dcb507329a9498b82bb6fb063b9c341794f878345b8759234f817cd 2013-07-10 08:56:34 ....A 26624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cda1a614a99080c4e305b77a64ea7930ed30ffd6f4031ee1c9fce8767ad772a3 2013-07-09 11:07:02 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdab2d8aef508f5a3798e01d71fa86c60ca7d859525d9af1206328ff8a014abf 2013-07-10 09:50:34 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdaddaca037e53147a3e2c69f3fcf910351cd71990ece9252e816c7b7565a6a5 2013-07-10 03:15:56 ....A 415744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdb109e67fdbd9a4032a5075cc4bdf8ede8acc9ef2a46dcdd78334a6e922b857 2013-07-10 15:23:44 ....A 2834432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdb34ac2bdc910cb69071b1ae66bdc35f207d76ac6126edd158b6f35b2ca1568 2013-07-10 09:09:58 ....A 2219008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdb39ee9d389085feedfdef1bd69683c20761349ba55ffd8a6af411dee1cd6e5 2013-07-10 00:54:36 ....A 232329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdc050328df78dd942c30ae265738adeaa5572f4d2ade25d838b24d0be4815ab 2013-07-10 07:28:56 ....A 1920536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cddbc5c87414211402e41a6da069549a8be32be293cb3762e4bc15ad1319ab20 2013-07-10 05:36:18 ....A 66560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cde5d0cbdcc6b6f3af17c6b021ba5de4dfec25fed9bafe6be402d20ad70f99ee 2013-07-10 09:20:38 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cded386856277f5bc888749004f451c424e9f6d6a416f72510b84eba7309ca93 2013-07-10 04:21:58 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdf1675e155782ab676a6859a9afa6612ea97612efe04c32b648a52860e468f9 2013-07-10 17:13:12 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cdf2754025aa627c0c39376c4825ded8b3cbcff7450a0c0070bf8ff7df75c9cf 2013-07-10 15:11:48 ....A 1257615 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce04b17211e2eb6cf50a55b5a6a82f1355b8d1a326354ed9a75f3a75d1335f4e 2013-07-09 05:32:20 ....A 573256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce158a679fd67367129a8852fb6e19e59c9ba23881910d7094a64a9e89898937 2013-07-10 08:10:02 ....A 1140224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce1a878a734f9025ddc51a726647dc93ec89aed6e081f007592d788305251111 2013-07-10 01:36:18 ....A 29344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce1ff9b851be3e74c7d13e002d7b3a86bdc0e4e5510b84ef5229a0588da97178 2013-07-10 02:42:40 ....A 754389 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce24a9cc5e0fa49de66107caf3c6fe07116b8269f26dfdecc83a854111a6fde2 2013-07-08 11:22:16 ....A 50694 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce2aca7eeba8e19fe31ef0e1fe209148040746870ad54137165216ad8036bb56 2013-07-08 11:17:34 ....A 318301 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce2d975ce888da4b1d770a49784c2ddbae46022763f5ca6f3fd9a8a3c073d7e5 2013-07-08 11:03:58 ....A 96233 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce430bfbe57a7e53d15d4770345e1a2f90d48ba5d833038f0322e1765466865b 2013-07-09 05:48:30 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce4346dbe1566168ff04c8250770168186c4a3e5cad25ec94d7c3a156c91b6c7 2013-07-08 11:17:56 ....A 65231 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce5d3d875606c97c447cfde488e9f2b0484871a7c15d2b99681e56f473f0bbb1 2013-07-09 12:46:02 ....A 988440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce5efe94dae0edb5d3a435603401a58164f5a623aba1390f5b164949cbe9a03e 2013-07-10 15:44:26 ....A 931840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce60cfc94019369f177fb007da71c1b72e65b48954a93ab781019c275728a9b0 2013-07-09 15:55:14 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce67d4292963f4da6a0b6b2a724afed5793430adcf676174317237c5cddde1e6 2013-07-10 10:59:46 ....A 207441 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce68c1c8eb1cb7842f7e8ff4a269b39e44acc19d5093c9fa3eb69aedb3311a8b 2013-07-09 06:21:50 ....A 2211328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce6bc85ad04c00ee1786efeb2f259b67c89571dbbfee7aecc86e3370104c0078 2013-07-10 16:56:22 ....A 610304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce71c012c06db56196ce57e008e9c6b942186dc507110ac1dce598519922a81a 2013-07-09 21:10:52 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce73557c25616b263de101281c2a2282d2e142568b37bb0b9f1fc1bfdc0e9fb1 2013-07-10 09:20:20 ....A 1287020 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ce9c8c38286b21053175cddda95a4179977d0aa68a00fe059cf152411fc2e499 2013-07-08 11:41:24 ....A 375808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cea34ba5bf3455e7afbe56d6c89d2630a821ad7918486432b8f79353ddce66fe 2013-07-10 06:45:04 ....A 607232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cea85500dd9ed0764700f6e2cffbaf25b112d344afb6bfa761a7a80ba92c3fa8 2013-07-10 17:28:26 ....A 361999 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ceace129c97eff01a58bc8a607ad16b9f3befb6a63b0c9efbfb1dffb6a886442 2013-07-10 15:55:30 ....A 880128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ceb25045486f0bfc5cfcef9ed229cecde85e558d5d8150779598d26a4326464c 2013-07-08 11:45:38 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ceb262ac78394eba75ef295f540c940f185e04392df9bd541817c023a4c00506 2013-07-09 22:26:26 ....A 104512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ceb78433e87b71fda142624f9ad9cb6a5b4bdba8e16b612986fbfd812d4c7321 2013-07-09 05:47:02 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cebab005131c0b23f3dab4e52f820dd1885181fb9fa78f5c6721e6234c6c9ffa 2013-07-08 11:51:20 ....A 508245 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cebad5daa30710614ab7520797d07284dbe13e687cafe91689f4f3e69b60ed9e 2013-07-08 17:42:58 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cebd52420e90e3421132c8e8b73d5de38327fe64d861e1ffd264a875bc6513c6 2013-07-09 12:14:36 ....A 2784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cebe146eb71ec1bdd12035c4bf71cc240658d0065e2d9ecafa2e75f75b985330 2013-07-09 20:46:54 ....A 2005144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cec05ea2bc8d657a24c34c13bb093cff09394dbc68476ca1569cbf3329ca2687 2013-07-10 03:06:04 ....A 1536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cec33ae9127e512fdf08ee4f1469ff655ec9634cc8da61ac3ea2a05dcb7acaad 2013-07-10 01:32:12 ....A 369664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cec9ac316cb1a4578270356ba08a39044213f9f63abff04333035a2d23f028d4 2013-07-10 06:32:10 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cecb8a2f25f518fc976128a62bb88f7c155ebcfe6aedbac0e0deeafb2d4c7d28 2013-07-08 11:36:22 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ced0bbcf5520b57450f2ba7b635a128f089a42ac8fe1fc03a6ee292a09ebb0a2 2013-07-08 11:39:56 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ced14a64a96e9ad36aee9c288f2806a16262d57f8cc5bf66e206895d7c821d56 2013-07-09 19:07:38 ....A 385850 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ced608f845f8411f6eebd274c14e2e2d58b0c95538271c64c5b38738f3f5dea2 2013-07-10 02:29:28 ....A 1966080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cedaefae4bc4f3d21653e5c2b714f2eb938c96f86c81cde2a2bd5e7c429d633e 2013-07-10 16:29:54 ....A 163246 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cee15f4bee75e23a1d2e68a15d0f50c51e5c57578b39e16d9d5d8cb79d350526 2013-07-08 12:07:14 ....A 8976384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cee28086d28c2362648983efa7e968ded7dcf60144165c706271cffdfaa8d7b6 2013-07-08 12:03:26 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cee43cde0cd9368e5868fbef052366b41f891de4ab5fdf65206a1856d6404089 2013-07-09 13:23:00 ....A 6017024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cee73d3d43ad7b12c3e840863c3a9205cf92226d9b0df7cd4721ab23271db2cb 2013-07-10 17:51:44 ....A 2048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cef4a67e53032a085383718e38ca08a87a8a467a69666d530eb16cbd32d75815 2013-07-08 12:05:30 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cef911f4d393a130f76e9cb59d4db609153100d864debda135ce3b98695d4ab7 2013-07-09 11:42:24 ....A 1375296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cefa8c80df9bfde25a14ce1ddfc567d86d526298a4bd9f667a35a8ef7252fe2f 2013-07-09 19:14:48 ....A 150952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf04ece152377deb3c6cd16dd2acde9c4161d9366b2cf1b30126003fee88a802 2013-07-09 23:44:36 ....A 733184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf088a77cbb5cc72b7d7745c52df1f52a3388b996b77470010ccb13b8e6f265b 2013-07-08 12:44:40 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf194bfffe11cf5686cacba8cb6252545f2633f45f02942fbdd1b6916aeab7cf 2013-07-08 12:36:04 ....A 501691 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf223ab0a99f0b1edd63d6058e4e05355a1ad661810ec8081c54fc99fcf7f288 2013-07-09 16:49:04 ....A 111616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf2d9a55ca70315f517a9d765be0f07624cda8d4068b259d546b6a24dd7bbe34 2013-07-09 14:50:44 ....A 555008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf34f3ac8dd5a417a1ed6d3c0f4a57cc41f528cde02e1b25ac004a44e6f875d6 2013-07-08 18:40:52 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf3873f7b46d02235c11a0c7e0b6f1c5d04638f7690dda1066823b926e079c23 2013-07-09 18:03:30 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf4a19e5af7c9bfc494a985cdce5f57dd8df54a4bd07a3bf4e5a4b7a43a5f4d2 2013-07-10 01:24:08 ....A 73744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf5212a2dead1363a77ce5211eb3e05e739f4ae29079c4dd6d30da11a7eec146 2013-07-09 17:23:32 ....A 1673761 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf58349c71568aaaae686301018c677945d3f8e419eaa7685198f5236aa96b23 2013-07-08 12:37:20 ....A 143626 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf65fff7aef7c0339d4cbc972a5f540ed5902a6c2c1ac49e54f6405c0d81017c 2013-07-08 12:48:38 ....A 32789 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf6761faaec8a05451263dd83bdefed37dc884d5862eeb04435c65f906dd90a2 2013-07-09 11:15:38 ....A 726016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf6c8022e75b300416913d876630f5ac8c1ad580f22838729d990a03911be3bb 2013-07-09 15:26:16 ....A 774144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf6ced6610a0c100bc401b22d5b2d4496fdc9ee4813e32180261f56ffc57bde3 2013-07-10 02:46:10 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf732276a677e6b9d8bff7cf4e862fc18451f06bf892416857ac0c8c3abeef9f 2013-07-10 05:30:18 ....A 75264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf76adbd42397bad5da86ef0c7e0112ee402805eeaf130adcdf7ffbec0a78410 2013-07-09 12:48:28 ....A 1343541 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf788f0e911bd656b5aecd6c8f280d99ac0688c5aa3ebad0c7409d827690f540 2013-07-09 15:04:26 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf8133ff608b329afa7db871836ba6abaf85fc3d3ea776200253da2bb2a7d8c7 2013-07-09 20:38:06 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf83b488d49bd0c59bdbc0df0421775437779d35d7f96f75fd3a3839b09e1b77 2013-07-10 07:58:18 ....A 911360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf8c417e041f3be9126ec31b88bb284c1d7a6853845bfbe0e8efcb8276e4c54e 2013-07-10 08:00:12 ....A 195072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf951774bfbdb06a6d67d022581440eb09a8a598b9177e52cf1ab7207d3b515c 2013-07-09 15:37:08 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cf95aa5c7ad68d015161f790efde7e13b3a237a219dca02bd0897101faec99de 2013-07-09 21:42:36 ....A 1276180 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfa580aba25849791d4a2c4d124e01cbfbdafb7d2183d042cc7c06cfbc8c1630 2013-07-10 00:08:54 ....A 577536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfb9f1d4dec83cf5df27ec71b39ecb608571c5b97ca77d53693b8fd4089cf29d 2013-07-08 13:41:30 ....A 143360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfbe90d8dc4f8d03f3f6dd652c6ae1b18db28fa7f7a852828c77be8893755289 2013-07-08 13:50:40 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfc1911fa40c3c7d226a3c582ad6c3a195c0fc61dcd59d1dbf9aac7bdf76465c 2013-07-09 23:31:08 ....A 888964 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfc9178e2a1b6e732bd72da4aafa7939f7ae258a69779189686aa0b8323b7e70 2013-07-09 22:28:30 ....A 53398 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfcb7c30e5a4164375ef0f88a2cc87b47d6a7d0854a2e9ee9f4081b353348023 2013-07-09 20:18:28 ....A 16420 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfcc4a4066d2107574876fe835239fbb50340f2d10f415746ed41a93b88b3c4e 2013-07-10 07:51:48 ....A 464273 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfdf455b9682fad062ef7a20ad25223154755cc432aebe4ded86d56fd0af46dd 2013-07-08 13:42:48 ....A 48022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfe52471036dd48d5096fb256352c68d93ba66465510c1d6a9bd1de383df6345 2013-07-10 07:02:42 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfe5973b5dc9a840969b4e5d40a5e5d4210153154fc333a6bf0db0fc849daa8a 2013-07-10 17:17:00 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfe632bf7acfbdce300828be78cb6681cee5b86d0181dbd89a980f273fdde16b 2013-07-09 17:13:00 ....A 374784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfef6407a0476cac1f18e976aa87158655fdb673aa088247b8e1a0318ba42fa5 2013-07-09 18:18:18 ....A 1880143 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cfeffe52d991c89d07f79825c231d45e9f9463b24acdfae9e97146071a208b5d 2013-07-08 13:40:28 ....A 236032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cff4be7aa41fe2508836d6714547b432e548279587e240b10c2e559820f43a2e 2013-07-09 10:07:08 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-cffbc9faf2ec84ae4dff63ccff96e2fed9464dde3166845c8771114404fabbc0 2013-07-08 19:55:22 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d000723b3cffe698647bda08c9a5e860f548886e765ffb2a6116e4122856f8fa 2013-07-09 07:01:02 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0056f2aea775012834a6e341e579174b0a271376ea889101a6b5453db218b78 2013-07-08 13:44:16 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d006780d7d41d93a7c1cdfdd968a51b5eac5015a1d5af03ca2919bbed28ff9d1 2013-07-08 13:44:38 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d007ce6ad07016346efdeb789af47ade10adcd0e3ef9a12aaaf3fc78a6d8b592 2013-07-10 16:14:16 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d008e202161467874c41622981b7ecd5fb2b166346d8b6d67856f8f29e7817a5 2013-07-10 06:01:40 ....A 38113 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d00fd453f905b46fd8fdc007b5e36f2c0173d3ca9d3a0084842b159d2b06d1c7 2013-07-10 03:20:04 ....A 440369 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d013aa6e3b3bcb239e965884091dd131633998828b4e1502ceb4ee7b8a5dd357 2013-07-08 14:15:38 ....A 113195 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d021971c1e7db6f706e697b5092503dca34ef5e09e59182ea2034ec7f54c9b2b 2013-07-09 12:51:20 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d02c1c0e73bc226c8ff4d00ecc9a47627f35bb3149ab917dc3480a8c97a0173f 2013-07-09 16:26:16 ....A 43843 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0310dd0253ebc2a430a67b2f06f91af204afc14569bf28f51a11674d7c66d09 2013-07-10 11:57:30 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d031f2e685bbd2a06286d021ef015b1966a69bb1764dd4fb40eaa695e8d1e339 2013-07-10 06:07:58 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d03745641dc74b9c74e0d3e59d26a6e20205f88ee4dfd9e6efa0c81a4a5274f9 2013-07-08 14:11:44 ....A 1105592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d047a8da3016152271319212dc138da42d40680f52f68b2b2e856856b49bef86 2013-07-10 17:07:48 ....A 663040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d04ac1fcad8be22dc9efad50cd2ab82f856ec83d6308192b73bdc8189a1c3407 2013-07-08 14:10:04 ....A 1695744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d04edb95e94e6cfe01710a5255c68d0cca4ef5c6228ee21a24314cfd4dd92224 2013-07-10 16:59:48 ....A 332246 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d053cf04412c34c57a8f82a2d731b30e02086cc5bb6ddb099d334fa712cd19a7 2013-07-09 08:01:28 ....A 151040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0561b7a21ec1fe66eddfad21bd3d28e602abe9be3f52ce4d7778c3ce3467c17 2013-07-10 05:31:20 ....A 41203 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d05a23d41499dee897b6a8342468af7f5ba5b600dbcfb24780d5d6c3a4528584 2013-07-09 23:40:54 ....A 530944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d05e6d086195564c26f6c70fc3fd11bf0c8b50f3aa14a17c531851e0d21463a7 2013-07-10 15:56:52 ....A 151040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0701f1ff41106017da6ce6a2f1e3475e9420e7ac088f77fdef9d97b05d3a3b6 2013-07-09 12:11:52 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d071986ad8b12c6ccbc4cf05f91417005937e31a5341e51a10fe1ea067c9a05c 2013-07-09 18:34:38 ....A 3634688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d07b3962ce271e7607d55cda831c6e08c9a5ed4a1ad429aea567ac6050e532b3 2013-07-10 17:12:44 ....A 957952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d084f634421bd8e1446281c6cdc54383c4ce8de5caccbfbde109a7a89adfd2e0 2013-07-09 08:56:12 ....A 132160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d089864161f2017f569b0d50ece5b6f50886e390d66d4fa2881382360fe7f172 2013-07-09 08:40:06 ....A 79575 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0a455f5170c2f63ee7d060709c58169d578004904c8a4ac305ab8b096bbbbf7 2013-07-09 16:23:00 ....A 618496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0ae5a269d22853ceb217592c591cea6686d30cc913aa2f4cfcb0e7b59e96f9f 2013-07-09 08:22:28 ....A 76284 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0bc885471a033ff68c7d31ed575decb2fddb72f25ea6c507ad6778794d97450 2013-07-09 09:26:58 ....A 191533 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0bf8093d4b66c04785d215582fe5639bbf193ce597078d64b3acf181d795b06 2013-07-09 18:42:40 ....A 1816730 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0c11066a72c6f8713d9c8bf26fe9e5a20a5861b3654a1ca1d7e29358df66766 2013-07-09 16:54:42 ....A 75649 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0c5a0a655bf737db2765afa8ffb81ca726a2275f34af2bad249c5effc3ca36e 2013-07-09 19:15:08 ....A 45463 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0cbb5b9413df8f868954710bbc1cc91ae795e5ce1bf9187a7215968e2647407 2013-07-10 17:30:48 ....A 904192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0ec7948bf369f779e83a9558519061d250955f6eaf6758ca2edf51c1cd72456 2013-07-09 21:41:54 ....A 188416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0ecaed4d8262a4f56fdcaffc541a9f8fb998f23d8edd49e1c35fbfe808e5a98 2013-07-10 08:25:46 ....A 95956 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0ee0c65ef17dfc5167519112f1e0d1847fd78705d1970b7c5952a717f586263 2013-07-10 12:48:54 ....A 138951 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0f03b57407efcfe7b48a0d100fb646b804ec501a3d24405e2b7634182e406fa 2013-07-09 23:41:52 ....A 357376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0fb4e51f47cbea53c8777f9dfcca97bb5ddc99853f3de5f20a0adb2d01f518c 2013-07-10 05:32:30 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d0fdd07eb27d6f10f0b078885eb327d3cdffb953dd618cc38d6d0cfc0752e303 2013-07-10 11:19:32 ....A 2140672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d100818d66a8a3198d28b7c050651121af0a8d8a959127f91fa5d41c8eadf0e0 2013-07-08 20:35:38 ....A 138070 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d110fdb90bd94bf751136cfc9bbdb464f005db80ad95532af8bae40cdadf9920 2013-07-10 06:58:58 ....A 45152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1195e91e93c9ad1bf74f3b48185c8b81f907c005cbb125528684b96aa1f2681 2013-07-08 14:39:24 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d11a7702e4aeb178b1961eddf0d9e715519c0d51acb2fd9b753fd749bb6787c0 2013-07-08 11:24:54 ....A 987136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d11ce77a1f793615cafa053b1d54851f9c7dbacdd2fb995fed74ca5d0c3ca2f6 2013-07-08 20:35:42 ....A 246272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d11f3eca6698e5373e0112ffed6396115995a149f4e21fc4ad7c613df88380ad 2013-07-08 13:27:38 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d12076d65cfe8e4bc98430f2a8a858ee58ac4340f1483722a1029afd972ffbe9 2013-07-09 16:15:44 ....A 117248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d12190de8293658d0479000eeb9751ddf85ca9be679e87e54c8be20ace513d71 2013-07-09 12:15:44 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d12557ef74dffcca31f2866e27b88aba06c3e69cf62b03f95464b8da36f1ce29 2013-07-08 13:29:20 ....A 69633 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1273325a89163a60ec065a5f4e653dc578a7d2c7b3d91af0d024d4a807717f7 2013-07-09 08:34:44 ....A 83455 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1281f28445a507244c16f782f132733f35e6b57399423d57e0266d92c52836a 2013-07-10 15:02:44 ....A 590848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1294a9574086f0abedfb3a549d4b3bdeee30e2718dd1ddcac1f3cf8e25f5cac 2013-07-08 13:21:46 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d12badbbef6697b02de7a8a6881583b601a7e76028ec7038de18b436fe2299d5 2013-07-08 13:29:06 ....A 1623 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d12f124e8f2c27b9a09e382ccca9acf0b4d939490430a8e97958db5953d03a90 2013-07-09 16:00:58 ....A 1931031 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d13d2a68a8cf230ab185002ec0b09e09ec19ef7115f9a8ed9d6e3e5b48871232 2013-07-10 17:02:58 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d14a1a75e2738500a88d28bb7451426bf1485e54f315cff396e7bd85b137e656 2013-07-09 23:03:32 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d14b3ee57f31ef8425c7832f3217d570200d4c529506d0c575684a440be77353 2013-07-09 15:37:18 ....A 37214 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1555ab73fb980242a2c813fd2336a6edc14d1b2d6192346dec1842e30df0b0f 2013-07-09 16:23:48 ....A 583926 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d15b1801061fa04c58c047fa682f0055e0f19a5df46353a013366e9c7876fb8c 2013-07-10 12:35:32 ....A 88064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1623b3659a9526bc86c2d505b59851536b7cbec469c9b78b4efa1b64e5125f8 2013-07-10 14:41:08 ....A 47297 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1636e699af2e37d654129004ebc66fc963aaee9dcb4970e04a5f7246c744bc4 2013-07-09 14:45:48 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d16de3fcc0b30170c308faec4678d1c90645eaeefc09ef6d160e812e927edb27 2013-07-10 05:35:12 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1785a27c13ab67e0d982ea2d4406ef48ad9468bf9e8150bf683fee4f0e02292 2013-07-10 16:38:42 ....A 677376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1900e58f54c9e440bf652fd6df65105a5ca99c7644e2b8e80e74c4625ee37b5 2013-07-10 14:43:12 ....A 234728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d194e95f6cefa7cd9f62d1b33d41bd948d783d8c73d4bfb160de1bf88cd4d42f 2013-07-10 07:21:46 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1a2d53e79db3e163d9bb42285ef4bfc42cba3d4e59ba9a0cbaf21a885e2e976 2013-07-08 14:28:08 ....A 33606 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1b924036f56b1bce84771353588f3c70266ae5f5e26d92231214f89ab8a0fa0 2013-07-08 15:13:54 ....A 999836 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1c2709f0d23a04b61c897f51d9f7ba41515709ec0284d06cc70e392798b1579 2013-07-09 23:43:24 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1c5512a67c4d1a36922362603778f64e2a2f6db35d6d8fe2f1d789336242ccd 2013-07-10 02:16:34 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1dcba9ae5048544d1765f459ada550587b902a6421176cd9be6321c42a02aff 2013-07-10 17:25:36 ....A 50688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d1f48b50ef8c095961f33d558730507fb7a013d117f41824b65626af27f66a48 2013-07-09 23:35:48 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d209f9c001edf773dc2554002be5d1d9fe3a75b4bef22336ab714b55caf369d0 2013-07-09 08:27:16 ....A 348160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2113743ee57bd44ecae6e786eb7fb407d2d817199cc334d581b064305d82cd1 2013-07-09 06:05:54 ....A 622592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d212147c54c324c689459efc47bbdb6e8a7eb422477faa4ee22f128063b1b7e6 2013-07-10 08:08:26 ....A 529920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d21a5c1473511a9fa00bd313b437b378e76b6a4c54ddea28f09ca5a905546549 2013-07-10 14:06:30 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d21ba19ed9c57b92c3629f86480ab645ce61b1013ea919160b543999cedc92dc 2013-07-10 17:29:14 ....A 5737725 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d223477268f04eb6d014d2f933470cefd4e0eada6ec307a973aa3a41cbb39efd 2013-07-10 15:56:46 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2314e777e3e8b83b02b97cf23c3c9f84e585d00e581afd2e29e8a4693a31f54 2013-07-09 05:49:38 ....A 413212 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2337cbab68ceaf714fc6c312e0ff6b66d158a71d6c79deb67f097cd0dcd8a36 2013-07-09 09:06:48 ....A 1605312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d23c1e8a48c6f2f764f341513930f2e95c122510c2ad2cf9ea3da4736e53c84e 2013-07-10 07:26:44 ....A 585006 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d23f52ff0d354716c64f6a776a2e60b57c5029fb183662287628797caf875b8b 2013-07-09 10:51:44 ....A 27144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d245e8b4b032bdce27db493bfe60e9fea758ef1ed3bf790c5fd8256edb045f35 2013-07-09 13:37:48 ....A 152330 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d252814d3dced568669339a9d23970cef1f7e2b2f1f82eb65f50cb3d8df3988c 2013-07-09 19:01:08 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2561f59c26e1026289ee08a9cde70a55e15026a6d294ce5a36b040edf9493cf 2013-07-10 11:50:44 ....A 274881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d25735d4800fcd9b2e17dab3767543d8b230f0091ff7328bd57f4d93679a3daf 2013-07-10 08:14:06 ....A 913603 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2583766d762c06217b414fe95bf08e1e4d90985fae6f5c870a0b75668e0fea2 2013-07-10 17:23:06 ....A 75920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d25dc4e83a19c478b0f1a1a769a2735cc3e83922af0b932e73700f51edb66168 2013-07-09 07:11:10 ....A 1536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2600619c8d811b03ad94b0fb8bab3408c4483142c2650c62efbdf2d149fc5ac 2013-07-09 13:18:48 ....A 644096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d287e3695449885f11e1a1062918e6852d3fd162d7b1ccac735264daa51c433c 2013-07-09 09:05:56 ....A 342016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d28c821cfe49460886a70f692cfecd18cfbe1fb12263fee2f2f0412a52a5688f 2013-07-09 16:17:56 ....A 1591296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d28fdbf4fd6a027df3eb112cbbb5e2d2d986ab19736e4e8f7e946738406df383 2013-07-09 11:26:20 ....A 629760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d294a5d982a0237ee95a7264f3640bbe462d7d62d32a87f9550c3823cabed6c9 2013-07-10 13:31:18 ....A 589128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d29525054de6f08c0d179815e293d699808112d3dd36e6b914458f435965f42a 2013-07-10 05:37:20 ....A 965486 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d29ba89f243dd0035a47a19bfeab6d28b57d6055d821f681557537dedb1e7438 2013-07-10 16:49:22 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2a2942c5eb36e30ed58453b59f160d77610e03ea6e2cabc97b166b39de49235 2013-07-09 19:46:48 ....A 901120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2ab3e33794749ba06d162cca27f3e4dd854255ecdd2261033a3838bb6f28f47 2013-07-10 05:03:40 ....A 416256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2b1c83a425a52d4c2df5a71fc4ec13cf024ab575a95ef86d9f7daf739292876 2013-07-10 08:13:14 ....A 93184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2b22a8f6a03e0654cc75058113347f756b5925cbc02064ab0a4368fb7c572eb 2013-07-09 09:03:16 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2bde3e8077f1e5dfcc8330a31763b3c004e6e43cfb62a312f17f6d630673c18 2013-07-10 13:32:56 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2c224340deb403a2d396f9d46af2dbed2fb6d173fce2b59e0751d1d36f80f80 2013-07-09 06:26:02 ....A 692224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2c4fff9ed9a39da66f23a9d3612ea35d0deba730beca183b9e4a4a4704ac19c 2013-07-10 12:07:50 ....A 706072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2e0f94295bf43979a586739d4d972059d6efaac9e2231241b0c9507ffb48214 2013-07-09 07:13:50 ....A 551446 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2e6d6787a64e9c0deb30672652a7829b298c624912b753bb349fd8a8a4517f5 2013-07-10 07:27:06 ....A 506550 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2ebeecddee423f3b7ceeeabff810dc3a6f599d07cf2b209c216bee8991c86d8 2013-07-09 15:54:16 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2f07b602eb311e67da10011d79786c6872515ad8beefcb2db942046c1a2c781 2013-07-10 00:41:54 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2f2f8f80e8e618c10ecb4637c8a6e37586032b75e33b79df53a3e93edaa7601 2013-07-10 03:05:26 ....A 532480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2f3367a375aec54b3c2c87b2b11c260627a3e738bc1120c401c2590e0f5e14a 2013-07-09 15:54:40 ....A 390144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2f89a54930264c14c93542a5ab1b3e15247af2dcc764da09b69af4cdeb42978 2013-07-09 21:27:46 ....A 369152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2fae24a3d944e0a1e08936aaf7599f34260f84dce8f28881ac769803342d5b9 2013-07-09 18:56:50 ....A 785920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d2fc0aff0b6cc6584c87c97552894bca3b01788cd510d766ce2dc95349f0acdc 2013-07-10 07:03:20 ....A 590848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d305be8603a65e2e7f20447b57af307827fcc6850ee575fd5dd24281736723e6 2013-07-10 07:06:12 ....A 1958266 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d305d9851d3d60f8666a3aa939344ebac960b68ef73c08b5dd07a135753fb018 2013-07-09 13:48:58 ....A 141329 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d306d56bd53627b23927d030761136743f53b17cbc1164a7be2446756e20aafa 2013-07-10 09:20:34 ....A 889543 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d311ff826a5a710665eb4932582cd7edd1ea6310d2091ab4d372fe14f7707609 2013-07-09 14:45:18 ....A 679936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d328a2825c36cb00f9c0fe5a710f15ee6b791718244d4ffc0259b6f3bb05dd44 2013-07-09 19:01:22 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d332c0f4e3a2ca7e36233a7e302ea4101acf39d553948c3649b2dab71c01f181 2013-07-10 15:25:14 ....A 259200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d33dd198ffd7db8aa1e56a1d84cf25005f84a1592c1f7f5bade27337376e66b2 2013-07-09 17:11:50 ....A 782336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3468d80091356ffd47ba3027a717de7fa0bbee6b6d2ccfa0df674d86f9775f6 2013-07-10 02:36:14 ....A 71168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d346f3b5a6d46cce0cb08f46f5aef31fdd34f7e9e014ca499ac67889b43305da 2013-07-09 16:49:16 ....A 2691072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d34b909f5d86d43f17f382c10ea880844b358948f7ef50170565600645cae164 2013-07-09 06:02:46 ....A 82622 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d34dfae11c3f4f1cfe1a6ee66f9caf6b5c16e1d35298f7fef6a5aea9287ac755 2013-07-09 19:37:14 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d353b3bb2ca3c47d13b7c75309c39eb7c8b13ed387825a88d737bb8d200bee84 2013-07-10 07:07:06 ....A 213504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d35b33a60dc37ae8356f6780015dd5861ffb7e73bdc3188795646643551380f4 2013-07-09 18:03:20 ....A 771072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d363beca9cec77a8a074bb0394ba1a17e3fd37eea3b7471875333a08fc913b22 2013-07-10 06:41:30 ....A 991248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d36aeb103d2bc8f86403b0700b99fab6e6b6170b1f71cd954c06d76f0ad63910 2013-07-10 17:02:04 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d36be5a4623f7c39f514d35ccc09c7c43653e2b3e437cc15189574a45400224e 2013-07-09 14:26:08 ....A 270119 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d36cd1601d80e7bffd0b8eaac66c773357d3c956e7ae2211a6b33c8cd863ef10 2013-07-10 07:25:50 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d36cd1ca4cc3423a7108e5b8f7f8da6ab8df7062a2f746043757ea79e84d1520 2013-07-09 08:32:54 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3809f397947162c369c6f0c8d0265f63442c57035c98931dabb0e91c0370c28 2013-07-09 20:38:12 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3894903a0efcbf0196b01bc4ca17a9fe6abf58b66eed1c454b6c9e29ee417fd 2013-07-09 17:32:14 ....A 103352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d38977b2d5c78fb31264a2408588aef17c39b47e08ad85014b8067d9fb10f8a5 2013-07-09 16:57:54 ....A 1520988 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3988a08f671145d7a60e11f33dd774985498334ce007b8bf84a4601fde011b2 2013-07-10 09:52:02 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3ab0ec32ef27fab35bda9e921f3789bdec9c7e77807d4c69591b5579f1fe21b 2013-07-09 05:19:18 ....A 680448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3adb0ee2ba3a9229768c3688afe372472844abd256f7d82c9427b105e28644f 2013-07-09 11:04:30 ....A 854016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3b61e97b30f8082a2b7c24e7b03d39ed60c52f2212070f464f1b9e646e1ceb1 2013-07-10 17:20:56 ....A 1007271 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3b920ff95a5e5461f2bc857fe940c4bc65feef5c3941390be254ed02b7755f2 2013-07-10 14:00:32 ....A 794624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3b932472e3498f4bc56d430bc43a2227b2568c518bac9651a79499629b1d25d 2013-07-10 05:24:04 ....A 201728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3ba6f6c256a8c22d53c1d1d5b2d8037aa39af6001ea968224f306a31f09921c 2013-07-10 04:22:12 ....A 572086 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3c4a6aa5fbdd0dbde9254e593c7df4688ae57a05fa97bc3f9d5ba8ba8c310b0 2013-07-09 20:21:14 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3c6104a7aceaa3a20cc4efc6cb87b9db059e16aacfcb12b8dba8589a78939ab 2013-07-10 07:02:58 ....A 453832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3ca23344f342a41202edc3fcebe1546cfbe47e6a3228e7d28dd2aeb62b9d36d 2013-07-10 12:29:48 ....A 737280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3cef9a21d1f864da72f8945867f184249b0a0c4e99d26d7273692d8462895b6 2013-07-10 08:59:42 ....A 35010 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3d3fb639f4daa656b973dd331afb5cb5fa575c184c575f924a7d50b01b8c130 2013-07-10 16:48:00 ....A 57856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3eb45c8ca5c11cbfc7bbcbb35cca6bf5c7f25864b8e4d37295da9eca59aeb19 2013-07-10 01:48:16 ....A 202500 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3fb2c7e0f73aabd889ed9a007cf9a46fa5438155a8443e8e8f097b2b18ae3d6 2013-07-10 07:28:16 ....A 377344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d3fb65aeaf3d8aa033c34ba0c5f67dc2a1416cc18b65e627b0993c6b10f00f50 2013-07-09 12:15:12 ....A 456953 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d40132363a2365966198b61606bd99110e8600e64b3490c7904abc70e034de0c 2013-07-10 09:21:20 ....A 512000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d401e6f92d36940546956a10f450faada8f8d22a26954e78f7f1375186667441 2013-07-10 13:35:08 ....A 295936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d403f1fcb681c5047b3a5ff604efcceed558a23d779244ba69ab0842bb94f894 2013-07-10 17:27:44 ....A 806912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d40673f8032d74a3c0bf0588ce79d136a69a84b81947f6e02a8d5be4d67fac90 2013-07-10 15:49:10 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d40939487c4b16575379d51c01663763a01c3990de96fa65e91cc16a6eb6ecd4 2013-07-09 11:08:32 ....A 57000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d424083006702e0ee172efa99a802f82edf838f6b8d273d6bebf7ba9ccc455cc 2013-07-10 13:53:36 ....A 204447 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4269678b02f5cea0f34aa1e46e68934c39d935ffef59d30d5751a1c92f3e248 2013-07-10 09:48:34 ....A 59709 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d433725d2a2217dac08ec2341f2f4343410fef5155fe64167e65f739975d834d 2013-07-09 09:49:00 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d436643e66089041a4144bdb6e3ee49ac4000554efcd56724f942c2b3de078c0 2013-07-10 16:42:10 ....A 36352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d43b874de5e13fb2219b853b8ac1ccad0a845fd753e140006b0217dd503d6e6e 2013-07-10 00:54:48 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d44918804e07960d99e9d3070ddc22d6df1a7b4dfb42691d5c8ad821eb841b5f 2013-07-10 12:08:56 ....A 3549008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d45964d800180d47bf1ad7b71baca107cb6fc4a2e2bb04c3033277230c77e257 2013-07-08 20:59:14 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d462b15f6d02725abcc0dce5942e9bd49ac27b0ece248e95147a7098f0d16769 2013-07-09 08:34:12 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d466311cf55c18deba9329217585f218421e1ac5c12b1556e2e10460fd2af6a7 2013-07-09 15:08:38 ....A 281222 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d467214475aed890655f15ceb03fd4b2ee2ba19364d65e49a71a46deda3e36f7 2013-07-10 03:37:04 ....A 232525 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d47bf33acbf3215e8bace7f239b81bc3921ccca8dfac74fe814136f96f821c57 2013-07-10 15:32:26 ....A 408536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d488d3f2889ceec46f719617392a687609109628cb19adc942631ef9028bbcd4 2013-07-09 20:05:46 ....A 192512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4916a3dd7d4e7e8b02ee799256a8ae55381c81541c7d96cc5ed840d6b81bf4c 2013-07-10 05:06:14 ....A 1876995 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d493c4b1dbe3f5e85deaf6a0c8d0c846fe9c681cf32b3d6c920054701a7067b6 2013-07-09 16:41:44 ....A 127354 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d49f9334a1de0dd7a5c22e23bd5b8a27f425c340b3a3d66b1ce7fbc7fd882851 2013-07-09 18:59:18 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4aae40291213453b1da0551c962b287973c5deb0cc66f0b64c79c7c1559ace0 2013-07-09 20:13:38 ....A 545884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4aae458ade5893244c4424c8706f3c0d9ccd8d3da800767de93ec58763f8b9a 2013-07-10 07:59:56 ....A 1019591 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4b1814ea55dab1d4236bf5d8403b277f8a86a2afbc53f84bbeb2ac0dc4ea783 2013-07-09 12:42:18 ....A 5888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4b572d53cf919f6d0e76cad49002dc04f30fde1fd29464599d1d4a5e0a6865a 2013-07-09 12:50:40 ....A 1340416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4bb915470b9fb6ed9e6c0734822f31e35a59d6870bf84f5aa5f597ea6cc4b7d 2013-07-10 06:19:32 ....A 58368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4caeea99ff1972b503b07fc08d20c99e331c6a3d3b6f1ff6486d21df8fa2930 2013-07-09 12:41:14 ....A 299008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4cfd5472c73ba7d956965822f5d89922a36f83bceb787df9eb9e2d48033da74 2013-07-10 06:44:22 ....A 17096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4e0cffe3426bf32c30a8094096949c9ebd3a7f662be16ca6d8a8557ce9495a0 2013-07-10 05:32:10 ....A 2259968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4eab72aa1277142b0e70a52ea36cc6239a1a5452d15e3279dfcc323dfbcf3e1 2013-07-10 07:26:30 ....A 511192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d4ed91b415036fa1542bf367fc472f57c27d5c94115847e83a37f8ebad2f3eb7 2013-07-09 06:29:08 ....A 1969152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d50dc6aeb6da0e22e0270b6d720cd18df3e37f1988a204df69d8b0348c0bb229 2013-07-09 07:43:24 ....A 66048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d51268e9a87998d976c506d7dbc01cb609ff8a0840b6a8dfdc7dd652eb9fb93f 2013-07-10 08:57:42 ....A 166285 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d51a6b2c5005774fe203d69f02dcce8974d16ab34f03e8cfeefa94687de5e164 2013-07-09 16:38:44 ....A 1138688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d51c45b1a8bf0dcd3ef78ad0260870bc143cc0d50f3ca681720994d005474fa4 2013-07-09 21:43:12 ....A 2240512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d521e3df630ff557246282f1579035d65d89e95fd8970fa0ccdd01269fb5ab41 2013-07-09 20:35:54 ....A 478208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d524c82e1c021f516f33dbc06158c80e137b8f7be459c9ac9d15fe6a45082779 2013-07-10 06:15:32 ....A 815104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d526bb9d109f203a3923af6d915f53cd5572b17409effd4f1a23944ca03bb7a1 2013-07-10 05:39:38 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d52cec86c8e5dc474005a51130d775fa8461497b9bfb6d6e20b398ec36783a07 2013-07-10 16:59:56 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d53298ab9d0f0ddaf3962232e9a1320a04bb0abfeef85b4729de2baefb2b8cd8 2013-07-09 10:35:08 ....A 1336696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5496258c992183804e42b3f56129c153a5d870a5d75f73f87defb5b5c4b9c0b 2013-07-09 11:11:10 ....A 15716598 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d55205f86e0a5bc2b6a260107975aaa0861efdf5fa91b6317bf176a1cc4fe6a5 2013-07-09 15:48:00 ....A 24875 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d56fbd652a48f6574754e6ea2531c3f190cbe5dbacd91134febe717bad8afa4d 2013-07-09 09:41:14 ....A 592896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5790e28bdc9a72397f2648813ebfc3d370ea2f3f5c67d29ffa93942fef15325 2013-07-09 07:18:18 ....A 688128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d579aee063c635564a0ec7381a09293a53643388a8a52bed6ab4eae18eb8f760 2013-07-09 07:16:58 ....A 945152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5844bdafaec36bd05372516d1855d3479f1517c40c48e29cea08677334d1f11 2013-07-09 23:34:46 ....A 439808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5897158d45c8a68ea91e59e0d9fb9686a731798858534874da4b4fa98eabc89 2013-07-09 21:43:24 ....A 520192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d58e5d47206512ed56ab7c8337887813e7f6426407b96978fc424d60780b04d8 2013-07-10 07:25:00 ....A 6144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5940a6f4a17898d983d5bc1c964917923b8816c5fa94f349a92918540311699 2013-07-08 12:28:52 ....A 101314 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d59535201a300d0c7738913525acb29af0d5eb3ab65121475b6fe7696691a327 2013-07-10 10:43:36 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d596d6ade9924d080d032c3df0040e5f394268d39e2f15b739b735c7dfb76b5b 2013-07-10 06:16:04 ....A 73744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d59afcae48a11a0c3318ecde3e87e856a581652d43ac4d046f6af49e33f67fd2 2013-07-08 12:56:56 ....A 3350528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d59f02a6ff02eeb0a93c6901b7d5d5ccfd41a1e8020f7571e36ee63b67b6f77b 2013-07-08 12:56:30 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d59ffb5dd65e1e6dc6ca0258dbfbba98f713337dad1c4a5474b5c9271dbc5518 2013-07-10 03:19:22 ....A 123904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5a867fe755b3f75ca42b73e83d2573ad58b9c81b8f50d47c056c41ef31dce65 2013-07-09 17:18:10 ....A 585728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5aa006c5c5a331cbf95627ecce16837e0d9142c022371b427e8a711730cca82 2013-07-10 14:10:42 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5b2daf43864a5621a3718b22f6a739de2ee8ca963c362e58e4b80ac5cbeceaa 2013-07-09 11:31:22 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5bf83ff6c6cf520ea0548eb51bd71dbcb7a20faa0d1d7df7d8b7c6ea584e979 2013-07-09 08:50:32 ....A 35840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5c161edd1a9e4501bd20c7ef00c022e00e9c036caf30b99d0e155f5c47039c5 2013-07-09 17:31:24 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5d22b4b469f16c1b36231ed913503a8ac590347734c155d1866783b80ec538c 2013-07-09 23:33:44 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5d5e3cad89ae606f30f44c299ec025a161f5008807978835f7fd8df0a8771b4 2013-07-09 18:20:20 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d5f418360727982f3b864a3dc8d954dbc5d90b5b07e8b322d408c1b67a74f1cc 2013-07-09 17:31:24 ....A 966415 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d616ce6b04a0909d369247356894f242ab34e70a12557c6f7d93dfe0306d4f1d 2013-07-09 09:14:08 ....A 436224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6179f834b0ac3aae381ea48dbb767750f8a67588bf6836c31c0adf0fad5ae45 2013-07-10 06:17:50 ....A 75244 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d618c54c15816c171c7e7507f152074f70fba8f017f5d5d5626a1ee6d4d782dd 2013-07-10 04:41:42 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d61be64ada91786468f0937b4269a0f87d946aec9db1ab670e369b9534a37f98 2013-07-10 14:16:52 ....A 321024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d61bf06e0cb4b7e7f0f35f48fe3f3b0375fcb2489c0ad92a0754b06406481dc2 2013-07-10 17:27:54 ....A 2299904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d628d9178b278771c21ec89fd8f278b2937f4d9b1535d6865d85b827acf006b0 2013-07-09 09:37:50 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d62d13277e66a14b94450ae27f5bc51236bdd9f71795e9c1e6006456b0c94d85 2013-07-09 10:41:28 ....A 119860 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6303ff452687ec09e32f539c393f9adfb006b0f6557f4fe40ea74f931c9324d 2013-07-10 06:09:48 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d632149b081e536ec82f72afaf1b04c7fa9f5984252beadbda2a1dd3507afe09 2013-07-10 02:47:18 ....A 19933 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6324ba559555a76b87f0910b4d811956584c0fe38085cdcbc7108b5b57c63f4 2013-07-09 12:58:54 ....A 1266688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d64bff0067b19e873f5be1a1738d473c6c117c70eb7f568f1e7e02d1b7fc97ac 2013-07-09 13:23:58 ....A 369440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d65a481c9388eb458207b4b7d7231b2df4c0b5eef5b8de380445a52213a2d6f1 2013-07-09 05:46:52 ....A 376832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d65c4242e00fc29c428abbdf8678fbd53d07879128d4562a5e934c18487d2ed2 2013-07-10 13:35:22 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d65ddda63bf349193ab88e95d5902a03e885e077f1a06cb169a7f4e31fa602e2 2013-07-09 06:54:14 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6696f82cf24fc44d6ba75fe7ff9f11510056af02dc235ebe80f17e54a9f6982 2013-07-09 13:50:50 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d670975261c65c8bfb35fe09f61a9ce9cf54d83b2c20c999bb357359f399ef56 2013-07-10 03:38:04 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d677f6f1d62b32959706a2fa7f44a98fd62d562747ceeafef6b800eed037b3ee 2013-07-10 03:29:56 ....A 648704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d69e9cb48264a51dfce0a8b4b7f2bd25d1b587752feda93876a4ddded15c644c 2013-07-10 06:06:42 ....A 2712672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6b27995df9af7576d6786025a61835c4362faf15de47abe41761f074d5aa7ce 2013-07-09 11:07:56 ....A 2719780 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6b8fa1f4e72bbf77aadd257dee2d0b9681706006b231b8786b5b5fad945adc1 2013-07-09 23:18:22 ....A 251740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6b9284e2a37d8ead14242443203df39666b2f200a70b2daaadbc991ed2d9250 2013-07-10 07:22:20 ....A 768512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6c5050124b5c01135dd945b00442f5d08b18636023c1286fdcfe3ffc87b6641 2013-07-09 11:28:06 ....A 66560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6c6cbe3da59d35c03d94eeefe00eabe49dd63c468c32175a350663c4a649a0d 2013-07-09 17:23:10 ....A 920576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6d79da9ae9dbf5fdbcd8842060083c618de68dd849c2ac056527f39b0a4702b 2013-07-10 05:23:42 ....A 999424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d6e350a97bcfadef4646cc28dd95b7d4e8146bae75de3168ab06d28a119d9be6 2013-07-10 17:43:44 ....A 363032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d714eb8931b5585bdcc05f763c672b128bf9cfa99fb907ce69b9107525eabc63 2013-07-09 05:47:00 ....A 43704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7293e7c243e8cee239ef4794a98cc0849e8f9813ca7ad97691e7c0a464fd12c 2013-07-10 06:38:30 ....A 540124 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d73167e77faa3a950bdd3641b74ca9a4f848a7db3c8b743c9cdeae4be7793388 2013-07-09 12:36:16 ....A 162048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d73695805e7e4d8482b13e10d2f56371662094213966f64d7c52909c64e51a58 2013-07-09 08:24:08 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7464d09a45249044c08c1ac07f4394932aa94b33268b7d45264d94612b1c9b9 2013-07-09 16:46:40 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d74fd131a2c75331cb40c3922d91a35603eb68f077edf519509e9920232d7d45 2013-07-09 09:51:26 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d753555f96366a3e96b7aa432992ce70c11a58f6fddc04251dea61adfc0bb367 2013-07-10 01:51:32 ....A 2097152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d76347907ac141f2caa475b22fdf02ce93dd553db66c998731f8e498c61400f6 2013-07-09 16:23:48 ....A 514048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d77592a873c9bb959a69a1877655eaa94e264d824f1a67e2cc27d44c57c6c3b6 2013-07-10 05:28:02 ....A 1145856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d775a60ab33f57d68840059e4651a649b3854797d0c62aef5aabdea1a5b95d50 2013-07-10 02:44:50 ....A 23684 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d775c4b388b6cd7755403202e337a7749694c6432c5404cdac5e96851c313a1a 2013-07-08 15:15:34 ....A 81920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d79044e147b9b8e568019d0721360b2d4aceb2ffb0a1deef00c3907529a617a4 2013-07-09 21:51:32 ....A 550912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d794e45515a2c4f0be9150e0d80ad1e4b548f3efe24807aad8b405d02e848a6c 2013-07-09 23:45:58 ....A 929792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d79a8a9563dd987001c2f82d22b0ab0136c6657ba7da5572e51a0f379c0ff4a9 2013-07-08 15:17:20 ....A 138209 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d79fb6e91c468e7bc63af646b499ea4bfdaeefb7e2ee09f785a48d65e473c6f6 2013-07-10 08:25:18 ....A 97704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7a9c80d54108dbb550ae222f4bce8fafefe6f3040c0de2d2495b360ccc82467 2013-07-10 07:21:46 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7a9f188d0fc23dcb1ed7eedd165904dabd3ca6cdc6576b50e4b0a3f89ff0faf 2013-07-09 16:22:26 ....A 2324 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7ac82fb159a96501ec08dc86d35f2c88a44a2b1e9038847314dbc72b934c989 2013-07-09 23:02:20 ....A 3789312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7b7afe9761b38e4909c50f369f0e6166947e1bbf4f069cf9950ef52c0d58f51 2013-07-10 14:03:04 ....A 69120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7c3e43080bfdf98716366feaaaa80b55e0c2b6364313e0f6373a9ee8e787f8a 2013-07-09 01:59:26 ....A 8623137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7c4a30e20fe82e6178e625075205cf89c78d8c539947c005ccf219abc563019 2013-07-09 12:46:42 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7d3b7820a8336f2f6d8165aa18b202c488b8f01199340aeb720df79849e9895 2013-07-09 22:18:42 ....A 75391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7dcf53199fd05e57442f3123a5dd8476a49e9e59a3a68788cafcd18d220e67b 2013-07-10 00:13:02 ....A 88064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7ee21005b0ffb6144c6a58f4cd5ccc64fb69f5297d7eeefd9331c2aae0d6768 2013-07-10 07:01:46 ....A 259072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7f0b13ef339615d894749628db699646abc4a39f490c6a56cbb12a3ff11f83e 2013-07-09 16:54:32 ....A 920064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7f5cf640e97cdc5fc170e06bb48770714f36f9bd6c9a0f28a7cea034aa3b2e9 2013-07-10 12:03:22 ....A 120008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d7fb3fc7f79965149b79f83020d9481f047fcd62fb32093774f8a395246ee8c3 2013-07-08 15:08:54 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8035f34434706a90b2aaf95e458e22ea18f7a06fd2c7a7ec6cadb21616f9381 2013-07-09 21:30:02 ....A 1030137 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d80662394ecc4ecbfd0d6c7b2808c9c0068e782560302df9f6beef955bf31550 2013-07-09 09:52:18 ....A 408240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d80b5acc269982b776ff2c9f8f697e56095ef961e01767d69bbf776a47d7ce78 2013-07-10 02:08:40 ....A 757760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d814ac46554faa25e9f64aab784ca096df89aaa4d5d55e6822d0c2ab762db695 2013-07-09 23:04:58 ....A 3915776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d815e37262720408a3014778c9b7f537837fe3045c15c0427e731628bf99ae6f 2013-07-08 15:08:54 ....A 82231 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d818bda447b0c4a2f7daf78a45609028e6c2b1e525b7cc6031e53f309d781fcb 2013-07-09 07:53:46 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d840ae23ae549ca76c102d9721e28fe42ea6498b6097328e390b2d01d7153361 2013-07-10 03:44:08 ....A 327567 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8459f34e6b1e8c1900f46c2ab9bbee371ae07f420a2f47366bf4c7b995c8969 2013-07-09 09:12:52 ....A 4579328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d84f08a9f0483b35431d03ab3a39070f9225c4ad5eb5c1ff134cd7563d2c3fd7 2013-07-09 17:58:32 ....A 9197440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8623b4a1f44c489c862416d9b2503dba6fdb04c6ae6dc4f8a392036e12ffae8 2013-07-09 21:59:46 ....A 857600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d863689c885185bef534e8feb1490032d8ac10430843984085e1d6d75885578b 2013-07-10 15:28:40 ....A 143059 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d864be7b9afb55fe8d474fd427d2cafe2cb17d987f4b3a2b0295d594c95921b0 2013-07-09 21:52:22 ....A 3306024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d86b1d0dacc33659ebb1593264b08c09f1b578345a67f9af1b5bb4b19a33cb62 2013-07-09 23:25:30 ....A 70144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d86d1d556fb4b6633ae6a66c94db1738ac72cc4782d45a3ddd231b539a5d2348 2013-07-10 01:04:22 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d88668cdc33403f45cc7bc554d6831756444fa4aa4b51fa56a9b25737047be66 2013-07-09 09:39:46 ....A 1603584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d892a5827b7ba705b4d61a4251fc5132f65f821318b7faa03f7c967628ef2c49 2013-07-10 06:09:00 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8979ce3720f1678ce3e0540375cb67df05fbf9f05bbde453b6dd69caa9fa927 2013-07-10 12:55:52 ....A 138240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d89b817fcf4ccd8fc954140ec77ec3e811afece26ec4c11d826f5944d2469e2f 2013-07-09 17:37:12 ....A 169191 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d89c2df5ed367cb18e11ee8435872bde5f0e63bc64498da29c8f93e3ba648321 2013-07-08 15:35:34 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8a484effdc2b7bfb4d397ade6b84883595fed94dca90677e6cb6cadd068d916 2013-07-10 17:14:14 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8b089888a2d1136992fb4cd7c401f69784ab2a3443fd0aff6e7612bb86a04c8 2013-07-09 13:47:08 ....A 721920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8b0e18fc7308baf188d9ae4c6f2e404ef570681e59323081433f833ee1f5b94 2013-07-10 17:18:24 ....A 461824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8b1a68492ed3f9291594355ea709e5bd6cb7aed6997c549bce033ba02d607d1 2013-07-10 12:44:22 ....A 700416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8ba1d60f77187bd646bd33365fa1a9516e0f2e763fc8fea1f44f2ed30fbf18d 2013-07-09 08:57:22 ....A 680960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8bd67db3995f7eeae21f06ea7bdf75a88bdd5d62e70ac763c115bce55c2a32e 2013-07-10 07:37:38 ....A 203272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8c47d5e8d4a8112f5d267909cd99da2f0f3e714be2b6a4057c5fa79e48334ab 2013-07-10 04:44:40 ....A 69633 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8d6395d5843dd1a1c1e1f0097d286b753d7442db6dc7c12c2ef37f2f311acda 2013-07-08 15:09:48 ....A 5765153 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8dc8ba433a5257e51a69e70bdc04bb511360f511b85931f6cdf065658ee4ed2 2013-07-09 06:19:18 ....A 21296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8e131a039a51b26cbd5a25030d5b77eddeb39c0a5a9abaf827ec59f1b9e34ab 2013-07-09 21:02:56 ....A 231936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8e2dc44c568866df077114feba0690ba3583a69edc8e6bedb1267629f2a6577 2013-07-10 17:44:08 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8e6d139a3ad57bc20f81e576a162d324b2edc004507f1deb6a9bb1a10f08dfd 2013-07-09 11:48:56 ....A 7077736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8eb050fc34772515aaad0448ce535092200ed9a6e4fec99b5ba90841b455c95 2013-07-10 07:20:06 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d8fc7f031b03171cd38fc7bc9cf39aeec00fc2ee00e40c8d87edb8468d8de7b4 2013-07-09 14:03:20 ....A 2353849 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9018a0c17e8f198a6ca58a02c456ad69fe065e8ba6167e275bbc255469e32ff 2013-07-09 21:32:10 ....A 1007736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9222c1f077922196a15d32c44b47770c7570181eced97cc09c74e6c9c05de88 2013-07-10 03:28:22 ....A 11022 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d926f46c33eea9dce6e9d496da720962be2f39c11bc1fac38899d10b2db2c706 2013-07-10 17:03:40 ....A 170496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d92960839ac7ea1d428abd0490b091c96e1007732e99bee15a6552a25227e1cb 2013-07-09 07:35:42 ....A 581632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d92970bf65bb07f8ffef66beaedc3b6f2538517c6daf9e6f66a15f83e6671e5c 2013-07-10 05:36:06 ....A 40576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d92ef841601387519709e7f1b8d6112acb90303955d8c5a5aacd8fdaf780fd59 2013-07-09 08:34:18 ....A 321892 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d92f4cc2bd32ae2d3d59f8b1059a65eff1aa3fa67fb5ef36e7230ec9530f6f25 2013-07-10 01:54:18 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9342be234315ab4d98ea27cd6a17829628b130a0a435d81184c05df7bbc9640 2013-07-09 18:09:32 ....A 579584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d93affab0ee3bb476556664423265683942ab1fca82c44cb610de7ea28c46d46 2013-07-09 23:41:04 ....A 133632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9477e39007488b46965bcb26190213d7dedaa3ade019edb9e0893eb95ce02b7 2013-07-09 11:29:08 ....A 2624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d947803d052167a095428db79570aaa8909e23134291df7104860969e5bdfd0b 2013-07-09 18:44:20 ....A 54020 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d956f48fca22d94b0674327827a4646b7da370f5068b18d39daeda0ebfe359d5 2013-07-10 03:56:34 ....A 179602 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d95a2cafe843eaa43d6c723e0c73b01a10f022b8b4e0a54e64d31fd59f095cc2 2013-07-10 00:22:50 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d964b50b9ea6553493929c146d049d05431fc2648b394a2d7e3f4c16893e9da6 2013-07-09 15:04:54 ....A 92160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d96791c63a23e2e2582ab198f0c186cc0b8f486f20d5f96a68f75842eb5a1aad 2013-07-10 11:24:00 ....A 60543 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d96cc0a47b94680193a36edb959ab8ca61335159cb23f40db0f865e42b8031c7 2013-07-10 12:00:04 ....A 46080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d97a420fb1be22fa56762485264463bd0514adca4162fc910aad52bd8e432821 2013-07-10 17:46:38 ....A 2048896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9893499fa0d696eba2b86022ac49c21752ecff65a8b9f871607f95f5ec8c13c 2013-07-09 10:09:06 ....A 1734335 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d99597c9fff1618d186b001a9df282b8a38d7702464ef677615988433f7479db 2013-07-09 14:56:44 ....A 180224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d99717a62bdd3353aa92dc1e9bcc88e944a28be20bea1984ce5903138e67e72f 2013-07-10 12:53:00 ....A 718336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d99b6c79b4199345b5e6ffd0aaf43a29fd5a4cc58b37c31016bd7a89f0e1bd7a 2013-07-10 01:06:02 ....A 1283072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d99dcee4e555967f7acf2dc1f56467b00860fb4bc6fef347d9af42138bfd2979 2013-07-09 06:33:36 ....A 462848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9cb267f271d0908646d8e74947421ae0d653be7dcbbdd39d0191abb735b3064 2013-07-09 17:27:44 ....A 130048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9cffb26c014aa76e92d793a239f704f311359e54da205358645c29580f92150 2013-07-09 08:32:44 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9d21b30b6a2ecc684730148e39ee99d72e82a5fdee2abd3d1b747014786a63d 2013-07-10 15:58:32 ....A 6680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9d5942536aece893545e7c2e9b7debaff1e78900b62e9533effacab65a5b6bd 2013-07-10 09:05:20 ....A 2433624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9e0776a5d811d9d5c3ee94c3ffd52f3d61c70a12e69dd4804d3f03812d54673 2013-07-10 02:24:42 ....A 761538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9e44a0045ce6a3fdcd9f1f978d94c88ccf2a12d45d6b6988adb2a0481da0251 2013-07-09 22:11:28 ....A 419328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9e52986b18a0247b48ebb99671a761f94e6c48b2b53fdf8a60c0f63d9c3b14b 2013-07-09 09:59:24 ....A 126708 Virusshare.00073/UDS-DangerousObject.Multi.Generic-d9f91a1a0ee421d71fcaa34f3af9824ef7128af3fd48b2e74680bea6cc8e7840 2013-07-10 04:43:12 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da12f1d96cd525a498921687e1cdbc978a5f92834d4ec1c0fc0721735ab27b02 2013-07-09 21:51:08 ....A 459264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da174c433baa4f5a7d23b44a4d1fd25893351b3591efd5d2a06557d327da3e7e 2013-07-10 13:33:10 ....A 487750 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da1f1a3e42906081677b04e29b289d9a14c2627705aa6a596e0c3b76dba5d230 2013-07-09 10:37:56 ....A 307200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da29d49ca3d18c72bc690101e82f2d687d422362801e63d2348933a3900252d9 2013-07-09 09:49:50 ....A 479232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da2b1dda675aecf7b31ac21552b9ec533b60d78f2745ae0f48cc1f50df1b31a6 2013-07-10 12:10:00 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da3613ca0f6bf69600055a2f179e269cb39613258abefa1ecf724e7b0d6a5e7c 2013-07-09 19:54:26 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da371999738065711f3e1b316f8725587e3536369081d8bafc0db80084cb0194 2013-07-09 19:13:14 ....A 1449618 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da3f29e952d63b76b11967bc06190ff97bb65c3fffa40d4f7115c7f0678bd919 2013-07-09 16:35:48 ....A 53479 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da45f98f5e98404cd8b40e0cfc9520a3a4cc271a20007bd0a95f4398ea375956 2013-07-10 11:29:30 ....A 155928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da52165acfb804c2b08310b105491c1cc713b2ee3f078b021258211d5f335462 2013-07-09 08:31:06 ....A 512299 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da68da37578a2e6dcf08a2980099f14d6a21a6ef3f608f18d22287fdbfbf5a25 2013-07-09 23:38:14 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da6be979e4222b77bf6b477f3036805088bc813b0757f90c59cc6d69b7125b87 2013-07-10 02:47:50 ....A 67072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da6f0df918554582540705c6bbae8ee0af983f0ae9d26c59cd1f449d045caed1 2013-07-09 19:19:20 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da94bb83b1759e6ede9b6a8f4ee1edc40f4d6cfc81b960076bec044566943a35 2013-07-09 17:37:32 ....A 23095 Virusshare.00073/UDS-DangerousObject.Multi.Generic-da9ffbb3070b2d4b8b212dae248ac3cdd9b715be8692c917d8d1298ec276dbb7 2013-07-09 11:33:16 ....A 289792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-daaa1fdab09773e77f066a0929f95a703cdb38494392507dbc1f2cd496eb3e64 2013-07-10 18:00:34 ....A 126016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dab3c8cc68c20cddbbfb9a25e8864c0db043197355e670cc4a9e4f88a8559b13 2013-07-09 22:23:20 ....A 297472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dabf4b56a8bac49a94055fe76e9f851c45eb216da2598ee6b617295aafcbf14e 2013-07-10 17:00:36 ....A 139793 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dac3b691ce0b299378ec1214401070b933f1e2abdaebc0be6ab1e6fea4bbf374 2013-07-09 16:18:04 ....A 1884197 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dac7cdb8090519c9c9aff701ccaf3274789de150fda5a58b5b537a20781cf4a7 2013-07-09 06:27:02 ....A 667068 Virusshare.00073/UDS-DangerousObject.Multi.Generic-daceb114f2fda15b9275e2f43d0f05f807172880e6b9b43e84b2c26ccb89b5ed 2013-07-09 09:27:16 ....A 1640717 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dad40b5e3090bbc0dda129fcc1584794a31249497d198e9676714113f6a16a48 2013-07-09 11:40:22 ....A 1276000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dadcb932b7604d6c8298330b92e2cc87ec8e285dbdbb3f4ee8e05f1fd2c43df5 2013-07-09 22:03:16 ....A 3236384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db0a8e5e59596c1b6747d1abb07989b2263812e2875c7bab654e95dab7c7de30 2013-07-09 22:46:12 ....A 268800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db0e7739c04512338b07a0df740245deec2894a8dc4ad3a2779d80638a6347f7 2013-07-09 09:23:52 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db17d3ef99cc04a9c55d34d4d2c3a298161aa7028da7fb2bff290613b8a9a922 2013-07-09 15:39:52 ....A 354304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db254ae67190e70c439beefce36aaa6bcdc184dbd507c5091fb740e19cdfa2cf 2013-07-10 05:50:00 ....A 3097088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db325b3578fc4bfe2bb595b9d5bbcb334fa3c3573cb56f995cee85d22efd99fc 2013-07-10 15:37:08 ....A 907776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db3a9184fa8b99dc347472e907a86a752e56c133ca40289b015b7e63f28380b8 2013-07-10 03:24:00 ....A 410723 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db54c417e44815baed2031e61fb000549a997087655b82e6b1361a2acfc2a29a 2013-07-10 07:35:12 ....A 24210 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db62a15f5e33e38a0c6accad72fd79a55ff239dd950412911020d48c86322b51 2013-07-10 17:47:06 ....A 12025 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db6670b7c40bfae2bce3953d88c2e21f94b8b15a56651bc0eb7e2355f1af93f6 2013-07-09 20:29:58 ....A 90624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db861896e4692f863909b924d90dc75f0850cee55db2e12b332146f85c383683 2013-07-09 12:41:56 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db866a59eb54c89282ccc551b218aab6dcfe5563e6240a45a9a5945229b60b66 2013-07-09 12:12:44 ....A 142462 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db8ad20f53df3b03a88ba1c9c59459a60aefadc4f9ef5233ce4ee2cec56243f0 2013-07-09 16:55:38 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db99d0da37dbd4b6fac1ff35cc1c84dc853553c1e1ad66ec360f0846749f9755 2013-07-09 06:41:02 ....A 1537536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-db9c1d551f417278c54eac5bc49fb8ff0248c096edcea48e95ad91f8b906b7e8 2013-07-09 05:42:06 ....A 373760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dba4fcca03b157ed7c770765e9dc804353d6b0a0045edfec2eedd48a99b2d52b 2013-07-08 15:36:36 ....A 3377365 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dba55157b74de229e75e6120a16a83b81ad111fdad66b8e2d1eb40268743963b 2013-07-08 13:54:54 ....A 1042432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dba69346330ddb5833897aff344012aa44bf7ae6de5012826ab5a643d164caf2 2013-07-10 06:10:14 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbad420acd9867efc81f6f2907e7de13f9a4a11f6b1c47bfd4419a023d2ab777 2013-07-09 17:24:02 ....A 59410 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbb0338358099c675d6a5744312f37ce43748d5bfcc8445aba95c9c8bc503343 2013-07-10 00:15:22 ....A 182222 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbb4c7ddcb6153fe0f1ef388bed5942a57e30c23b3b9b56bca317c67ae7ad3eb 2013-07-09 20:12:16 ....A 600064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbb74cb35c63a6e128526e250c0506da89f817be4699db5819f562cd067cdd72 2013-07-10 06:30:42 ....A 1064960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbbea743d098494e3c2066be969d831d36fd09cf13383ca3b0e129e4bd07bd29 2013-07-09 10:13:46 ....A 1716803 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbc15adea192e83f88ba2649491001ffcf83113c0011a3b5bff11a40aa43111b 2013-07-09 15:00:32 ....A 346624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbcf226a0cf82a1bb646ccfc0efff24e7a7e48b980336701c27cd1f79140f92c 2013-07-08 13:51:40 ....A 599762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbd1c0fe6e24fb666644ab151632d66da9a5d57ec05cd6f3bac30bb0f86cb706 2013-07-09 18:04:42 ....A 725504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbd2382d526f405deaee3df55b49fe0df3328e87cf925460faac4374b223ff61 2013-07-09 15:34:32 ....A 94720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbd28ba495efdbe24a012fafa00790124d8d8447b14758a683de3ce3658f54e3 2013-07-09 23:03:30 ....A 809472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbd6a80c0e0fddcbed66836aed9bc0877d45ebde3d243e92baf08f3b3b099349 2013-07-09 10:11:18 ....A 155659 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbda5d7c09f61bd5ed5d0dc23cd317c118474e455a1f954762d2701414ce7d53 2013-07-10 16:57:06 ....A 468480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbde1554f5d86747f6b4f7163a25dd18fb69b7807f1fb5e485d0880c8cfbe1ff 2013-07-09 22:05:36 ....A 302080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbe7f73d85900e52e4b6f2921e083592e0aafbce7eb1df3b6913c9c11e915dbf 2013-07-10 09:47:00 ....A 53248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbec06115e9a5002cc0dbd62c5df04cba301704c132c2cc3851e9f528795c523 2013-07-08 13:51:36 ....A 647168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbf259c6401042956b622e39f5d9ca16d3f56c8f2a5e61b0a61758b94130f149 2013-07-09 08:39:14 ....A 73216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbf9e623335246353e68418b5f527698ff79ba0b969064130f237f25260ba742 2013-07-10 01:10:50 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dbfb537590fb98011e61f835d268aab4285bce6c17e5d60a530c52c4dfd523c8 2013-07-10 07:58:52 ....A 1000448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc1c8cb73d060d3016ec02fbb9c502d1db8b034540dde1abebc0f483120b4d5b 2013-07-10 07:28:42 ....A 72704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc250966c706d9fec7f5a53668281f8262bc4fbdbfc74524e0ca70dea3643c70 2013-07-10 14:10:24 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc2af4c3012cbddc2119532ba510aa259489d0518b4f2d8ddea09088d6cbdf6e 2013-07-09 07:14:24 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc2e816fba1bc1214d8e483bbc4b1c6c88eec60265e7d5a9a4495d249a4d7f7a 2013-07-09 07:10:56 ....A 422912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc354adde635bc5748fa72d00a6f3cf141bd4250d27ed322dc1379317f82fccd 2013-07-09 22:53:06 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc5015d8914be7ae567ecb26eaac581e35efb9bfabd07f258880824ab64186f0 2013-07-09 09:24:34 ....A 151935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc51c0b6bb5be051ded17039db942411d7582ca03374b463db15cffb63fa342d 2013-07-10 02:31:16 ....A 321321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc586a9adb6fb049aba061a1c6cca107d4d5e948361dceedf256640119c0d6c5 2013-07-10 10:59:40 ....A 419895 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc5c8d88fc3f7ec0069aaae64b497a89194be82643b62f97c473884c11682a25 2013-07-10 03:34:32 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc6e1fe900644c9a9f237d4d16d235198b90b680ebb486248669b018c1b907d6 2013-07-09 14:23:52 ....A 400896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc6e7440ecedd9f36b1b8f4a9aee9900e8e222dea557ed561c666d9164df410a 2013-07-09 12:49:48 ....A 13848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc71ad8e8335ce09ea1b0eb0cb72625a1bf59f6653f46f29e054e1d7c6cecda7 2013-07-09 21:46:20 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc78eb333326ef9b2f8f75db6d6e2d6b7273fbcc7e91e26d0fc35a8aa8a77df0 2013-07-10 02:39:12 ....A 377344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc8092da200b534c3537f2550237493f8ad29f5e6676371933873a306cd6c346 2013-07-09 15:40:30 ....A 51069 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc95a15f91a406803c65b97a3b277fd4760ee2d91d06c6deace798d1d38df159 2013-07-09 22:24:14 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dc9ed6474b4049ac408f114d3d887f0d0227fab1f82beb54d126beda5796527b 2013-07-09 06:39:46 ....A 100448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dca50cea8be008bfe9e4537abd5df6e899f062753028887511a76d696ca41b99 2013-07-09 12:04:30 ....A 628224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dca7913964fd9c29eb9773e61900293453884d5ca123b5832a3b79e16c82dd86 2013-07-10 15:47:50 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dca9daef9e9974a01b588c781dee659ebf7fc1f1fb77a5e38a31aaaeef920caf 2013-07-10 12:56:08 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcd664712926645b928454466c462cc12293ffeac5d0fa2eb69e0d4297b99d34 2013-07-10 02:01:48 ....A 241313 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcd8871c248308ab8f20a81ba9cfe0e93ab261ba20e5c4c2ad9fd5b8ffb9db42 2013-07-09 13:54:04 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcdda2e8d5efb4dc2f2b12e0553a26cfeb10d963f3e2b8d455742a75f4e6f340 2013-07-10 16:23:14 ....A 8005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcde8822d5d3811a2728eef6cef4251e6a798508f7acd2b4e95ed0e7020f86a5 2013-07-09 16:17:20 ....A 719455 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dce4ef7112f458ede7a26329302439816c10cdccaebe97f472208614d485f900 2013-07-09 22:54:58 ....A 2658114 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dce670f87c8322133a078dc8eff278da455a362933ad6a4882c6f18c39b0294c 2013-07-09 10:46:16 ....A 2933824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcf0cc5997664ec0bb801368652030a1b63122c8096a571edf525ff4386dee5e 2013-07-09 12:04:54 ....A 107520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dcf4fc61487d80a81bbd60472d70f50f0fcdc575689c7bef9b01ffefc65f1a68 2013-07-08 15:01:30 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd0da614463e78c7742d748afa8e5fa58fbe83b02461215f24985031729c94df 2013-07-08 15:01:54 ....A 360448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd1ac1bdbc8c9b6a92f223a675f03c796f34584dfc4ba4b66d0a027dc60d96b1 2013-07-09 10:44:16 ....A 829952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd1c3103a6b4db4093c53f3756ba28277bf588cf67ff29d8bbe7bb9ca9c76727 2013-07-09 05:46:42 ....A 212480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd1ed013920b5c0730322c4e4c72ab683a1e2dabf9c5b18c8c9f892216b2deba 2013-07-10 03:10:28 ....A 377856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd2c601dab49f9bcae4155e51329601d0c2f47fa3ed0f87497150ec854371a1b 2013-07-09 14:13:54 ....A 22888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd2d2d79d42ad1b267938cd34563fe9b32880fda82ff3c3edbbcfb269f01d115 2013-07-09 22:26:30 ....A 3432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd31b1b7d2f5d0218974eb785baf797c6ac80e2f7f20dadeb24567c4f2893165 2013-07-10 00:19:46 ....A 221184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd344a163fbca1771843964a17c02c0699693b9e2cf77283aaae31441874e7c3 2013-07-09 14:15:36 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd3bf3b238c26f58415b593ea51e274075f2378e8c9225e46f71c13ba76dced6 2013-07-10 16:58:56 ....A 5186560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd3e3b4298e2ba34229319951cffa82fb45363987f6f6f6c537c61fd4cadd962 2013-07-10 06:15:14 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd442ae775b36d35dc81921d8188f3ec8668407a43ab5da00604d58ae9baffbc 2013-07-09 23:21:30 ....A 857937 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd46a015b7681d6c8191a12486206e3e441488a1790387eb05889d14bdae69f8 2013-07-08 15:22:10 ....A 55026 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd573954743411cb9fa9f7cca0c33c09b73ce9d40e43c74b0a63da71ca14f271 2013-07-09 12:05:08 ....A 1409024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd614a89d70d9a7359471e2ad0301962055fe8a102a44e97c27427f5b3178a07 2013-07-09 18:05:56 ....A 1714737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd6a2938c3dbce9c76d6ed8744908df4c410751a4463fa434f4e788792d96a46 2013-07-10 16:23:52 ....A 477641 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd6ec5f0014f01c3aea16d6c480ce87f1dffb278e901ae3de64c38503e3fc8e3 2013-07-10 01:37:34 ....A 2502656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd70975bdfab697487f83c0ea8dee13bbfa21fe1b3fc7b0251b87bd54224debe 2013-07-09 08:25:08 ....A 1118208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd7acacdfb528146c97077d2e41a64d6a09f0d7c6405dd3b1df05f7cea102743 2013-07-10 03:33:22 ....A 147456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd811650861ca312842463fe3fd6b56f4d78e8ea2a9c9275f9a532ac40e0c0ff 2013-07-09 22:56:18 ....A 51712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd828d3a0093936b7b64236666689ca3ecd22464c046d3ed52bff8c1a85af09c 2013-07-10 02:01:02 ....A 146463 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd83f6d753bd309d9e19c41b7c8a290f29077aec942c654132b0c0a1ab0d0bdc 2013-07-10 09:18:34 ....A 52791 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd847360ae83c96c8eab24654734a4b89760754bfd739baa34fec9ec2420cd3b 2013-07-10 10:44:10 ....A 1016320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dd8ff3bb4b3d2843037612b870274e23f1a332fe270910435006046a6d32a655 2013-07-09 10:47:14 ....A 686080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dda5715a4e31f82d617c5a0e88cc5f5292810e420a1df0aeae9bdf60af07bd02 2013-07-10 16:59:36 ....A 41478 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddabcdca418babd899d6e910c66c8fae6c18fc1e5bef8474932f4e17cba8e30c 2013-07-10 17:56:40 ....A 334848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddc04842f25a4b639f57104862104790d1d8ca2452eb712857a096d0c1339b3a 2013-07-09 09:07:54 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddc809094f698cf4f7a77de38976e3dba6e09a8c5a647522aa9213dac99f25e6 2013-07-09 15:04:20 ....A 206336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddc8362895170b65449604a72d8a414fedfa566c2ef4d5ef26d0ac6132e94e89 2013-07-08 16:21:14 ....A 83968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddd06c1a105b606f0e7db0bb53ae3e6413ff88a571e4a0f4c71c10f7f831fd02 2013-07-10 14:10:54 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddd51b6c8842d95fbfccd946c551f40d96fd44df921141234d0e0780be67f8ba 2013-07-10 15:59:24 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddd8e046a0c736e980afd7f4e7e06575bba47c2742cec25a83207c0029f571af 2013-07-09 18:02:56 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dde7da3effa7b026cc6a11295b7870014d1412aa53a1a64464432fa1e3aa82f1 2013-07-09 20:33:26 ....A 29272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dde9ac7e6c9d53c5747f578548e50c1619cc47aae1d75980238a58b6721de4fc 2013-07-09 23:42:36 ....A 999424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddeefddb74f9f623db59aca5253f20a81d52d5bb0836c9261103879c07852209 2013-07-09 22:40:14 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ddf0fc45fadfe062f56b7a914aa814e280502c0d1426cdb2db160cce985398f9 2013-07-09 16:12:28 ....A 3530992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de0439b834c7de75fb4b41192240167a38ed0e79404e1b29d8400c7e4001e4ee 2013-07-09 22:43:16 ....A 1583104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de0493daa49e658b2cff2ed40f5091c2df0ea1da815ae2a4bb088f3d3de1f21e 2013-07-09 08:48:42 ....A 15360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de0a2a3d875296c9cb3d5d23a1660eb74f2e8fb4e771650e62c677924b0527b4 2013-07-09 09:10:50 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de1af83da28f5d1e04d53c8727e2723f6e10ca2f596242f2fa4ef10a3c93f789 2013-07-10 07:22:44 ....A 6214720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de1b88597478b9de788c3656d82b7aa6879bdaa05e6e60b6e5bffc6d0413fbf4 2013-07-08 15:38:10 ....A 24928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de1bf9f19617147e0f107a78a866646d40a2f8f8d909104745991c2d67be8e94 2013-07-10 06:09:36 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de1dff6e4fa24c472bc557886ed0b509054351423ec55452e71747cefe663d88 2013-07-10 08:05:28 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de24a9b3208ad89f62008e3cbe2c8bfbfe6194da63075badd7c14283eecaf2d1 2013-07-09 09:10:32 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de32814f8d2e19434d766ad797c06a46b35eda7f6a291ada92e138e6b119077a 2013-07-09 15:07:54 ....A 2784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de3550c647488417011acc05c7db7d107a3799a38d0d90abb1636a7f66236a8c 2013-07-10 00:59:16 ....A 2127472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de39678871aa4b67c539a5840b8490f3d05f353dd3d5fea507138d1aa1fa6dca 2013-07-09 08:31:16 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de410d2e74faaa9756cfa28c264c3358320bc32d53cf1749182703a11a77dec3 2013-07-10 00:22:00 ....A 308079 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de446ca17efb8d613462800683d75ce058c5ec944d4c6194c92612ae8dbd4801 2013-07-10 03:40:02 ....A 650613 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de447445324a401dddbcef69f3a2e00fcfe56c8d41d4a34f127b460476ed8ff7 2013-07-09 10:13:54 ....A 91648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de57cd70d52d98ccd593f4516419bfab82497bdce73ce287f1c88e23f453a017 2013-07-09 16:26:42 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de5a6cc28e6dc1fd5d260aca052c59126c3604391e72605cb620a3dc72e0bba9 2013-07-08 13:18:56 ....A 4219186 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de5aa258b76a4771f6c5de6ed9946c4f45d3902a401b61e225c2092ac274d2da 2013-07-10 06:16:40 ....A 151040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de640623aff60de316935da3d655b311a29bb899b730b40ac74299684a8da410 2013-07-10 16:25:50 ....A 34816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de69dbb33fe1f03d2559f9148cb4a23dfca11504dfc2df8cc5b298fde98bc8ae 2013-07-08 16:41:22 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de69f739a4ce66d0231f01e15ed0d553ea246413ce28b1a0477bc887f751b2df 2013-07-09 21:39:50 ....A 402136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de6f3f9ac541fdbaa79100f392c52024644772ae66597f8268f41fbddce33afd 2013-07-10 11:25:34 ....A 520192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de8506fd29a7190742a533cd40a54f8d3c91098c5f9752eb8180d453c7c614f3 2013-07-10 03:45:28 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de85ae5cd9fe123a38d64d893bba5a66fe6417a6746c24b659e3374ee794260b 2013-07-10 00:24:50 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de86a5cba0c4d4a7d6dba827d5225f349153bb2eefcbe4fc50b742c2fd2301b7 2013-07-10 07:22:36 ....A 233472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de8c848570440f80a2f97bcf66f0908ba253d5a9a863912eb523e92121bc6f3e 2013-07-09 10:12:38 ....A 2449024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de91b630c4674551f7cc78f51f0e7251f85e5b4554cdc0ce35a85b50d4124f45 2013-07-10 16:58:16 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de92f519502e4d9b09294a37125f0ddb174c3a13d13365fbf073ba82fdc4f88a 2013-07-10 16:23:22 ....A 528382 Virusshare.00073/UDS-DangerousObject.Multi.Generic-de97d303ed58450969e1e8df29601dcba00981a8e047bf7e728d7be44edb47af 2013-07-08 16:41:08 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dea2ba3e608a6dbfe07e4f00f79a4e4a425147fa84dd792db290de101fe0c094 2013-07-09 08:29:36 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dea4e2e9ac4493e26be5de9d10ccd62b552a2b277c3765ed8a3b183128efeb54 2013-07-09 14:25:40 ....A 33680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dea873d4fcb36acb2dd2598bb4ef9e7cc0a36b1bbcb2d5bec1f43c4f215f8056 2013-07-08 16:41:10 ....A 446135 Virusshare.00073/UDS-DangerousObject.Multi.Generic-deab2bc47c4dc4e78b5e58d62d0e86b66e258a10b2d28e08ad84e64362103222 2013-07-10 03:22:16 ....A 2560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-deb3a44921ebd7293c50289d88602f704e061776e9e659e70e4189239a7a8afd 2013-07-10 17:30:08 ....A 716800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dec58344377e83730e27aa3b3ccba056473fbd52e0b93ceecc0396e676bff289 2013-07-09 09:02:48 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ded55dc440ebb1033a312f2aa1c7c5fa90f0c2ed4c641f292734f42fc9ebb532 2013-07-10 13:28:26 ....A 315462 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dee32e09b5df6aabd1b2f035170fe670529b9094e640630a29f6b75696ea013a 2013-07-09 16:24:42 ....A 285184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dee410a0c52cd0327874d8f1a093f2eceb78935ee319b5f9dd6e535e6c09eccd 2013-07-10 00:25:00 ....A 202370 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dee44fb5ffadd28b4ea7e4d375412fdd2dd2ea865c03ad7cb214c758f28626c6 2013-07-10 07:58:04 ....A 421888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dee4b6e3077e7b822c6d5f871b3f63a1e7fe22bf97e58602c41e6e665f7509b4 2013-07-10 15:06:32 ....A 551606 Virusshare.00073/UDS-DangerousObject.Multi.Generic-deff31d4745c7fbffdd8e026c49ecd5c6994e6c51571cc402ddcad251a217c87 2013-07-09 09:35:58 ....A 16632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-deff3fef9df0bb2aa1c4cfc45fbfb745732342bec532916b042ab5677bf21516 2013-07-09 16:46:34 ....A 3255674 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df09a4dfd6fae879d98fe1e3ff08f6e5e2926af58c9819e33305f391fa4840d3 2013-07-09 08:16:12 ....A 373248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df0e308990a949a7bb851f3b53ed94efda063ee4f36e7c267d2ef02055dfc9c3 2013-07-09 20:36:30 ....A 29248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df1e9e08ef1a67e840ee4b903e87c231c9a5601c18f626422f737128eae16168 2013-07-10 01:43:46 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df20afdfb6e08c9865a6544101d36415111c590e166bb26eb1eee1c43a1441cd 2013-07-09 22:43:40 ....A 313155 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df235df9bb04bcd54651f32f392a40bf7df9a369e40b409a56fa62a98710b376 2013-07-09 13:36:24 ....A 36522 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df28c746fe987d415dbac5212e712474e43ef95e6c749ceff8c8f693c7456d90 2013-07-10 13:07:32 ....A 524745 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df396aead4d34833823669823c8dbe6a5c6d171eccb83d3a0b5684817e03669c 2013-07-10 00:58:46 ....A 626688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df3def7ce98d0def68cf30b9ca03119c89be9fcfc18509ff2bd9ab44a622ba78 2013-07-09 20:28:24 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df418830eab82b72bac5cec6738c72d2717c0a7fe84ea71fdd5b87b9a4fe30c6 2013-07-09 23:03:00 ....A 557177 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df4b0725574486d6770d1ed7886c97a24d34a0da02dae11b99d18acd565d2d57 2013-07-10 03:39:54 ....A 57856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df4c6f8491942e613d423864ff10d029090e099cd64553c6ee3f5bef9e24076f 2013-07-10 02:40:54 ....A 1080536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df56bfba7fa3d211ab081a2863b6baa5c4a299ede942fe9c7376a2cb3227f5aa 2013-07-08 15:01:54 ....A 81853 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df5ed136c9cc39238c108d63655e62a7d745988edb3ea2c397e3f0e2a381f7a0 2013-07-09 09:44:34 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df68ee80adc6147f5c681634dd9348af902114831ce6fa30ce837f10f0b94dad 2013-07-09 23:21:32 ....A 81587 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df7019cbf35e4b03d0d530efb01ad08a63dc9ac3c29a8ec5c9d74f85794d9526 2013-07-09 17:15:06 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df7fdb27cb034aa469c1771de15539f2de15b206fbf5c692627d07688a38acad 2013-07-09 20:37:14 ....A 300320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df9258e55382cdd77e4e1761015c6e5691c9a8a8155b0822ce5f809bbbb1abfd 2013-07-10 01:47:54 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-df95db0140ad64ae006538d0c93985c5d7847ae1690167a1acb2aac652d3dce1 2013-07-10 11:55:14 ....A 29947 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfac25305226507304aaf37b25864586569baea4420f476cd587b60f5fa8ae2b 2013-07-09 11:26:00 ....A 56832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfbc03d3bf33686807ac0779615515f87b28eba3cbc1f6c1885bbba099893f89 2013-07-09 14:44:00 ....A 175272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfc9df5e582b84f69a6d88abd31f3331a582c5b6cd20746a551bd3fc7a299b67 2013-07-10 11:44:02 ....A 446976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfca438aa365df8b2a1c6d57d01c282acc05d14fec50f6a2b025ed921054509b 2013-07-09 19:01:26 ....A 1337344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfcb906c84747b6c4dee786e4de38f0d15173ff15d35e58ae6f7a8b22dcb10ae 2013-07-09 11:11:18 ....A 172836 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfcd74b8ed60213119ec453e181f73057cbe986d354bda421542f8ea1f2934b7 2013-07-10 15:46:30 ....A 1265926 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dfd9127f9ff7671007026e2902abd9f023c3bd3d4b6359d3863c908cfd946cd9 2013-07-10 00:52:38 ....A 212992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dff3e5369b45af7e6408fce060ccadc31448e4c5260d6cceafac49ea06aa73fc 2013-07-10 05:57:24 ....A 531968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-dff79ae66160589eaeb8521ad2e203f5beb6301d60b2bb64dd1661900517e0d6 2013-07-10 14:37:18 ....A 6632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0038efa7c4c188d47a876b0a926dfb53aa4f1775c99d04179bdef72f0491c8e 2013-07-09 07:15:46 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e01a1e6a1b82b7bad0c3e95d7923e98da399c000fad0d5db8520997fa51f2805 2013-07-09 10:03:26 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e03a8635db1fd79fb8edf75404ce61adec7404a31d23d0ff894141161365bbcb 2013-07-09 05:26:30 ....A 1077248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e03c4c5de79465d4a74432e43d24e66dd564c984c0ac5ceac456643c7c3a212e 2013-07-10 12:48:36 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e04a9f9ab2f9e02a7bb2da351189d724ee87847d794215537e1a9fcd5dbdca25 2013-07-09 10:03:32 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e04eca23669e49186d3c231908314f1d055c5c474882504dbff62ea88061424b 2013-07-10 11:52:00 ....A 5135528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e05a9a31946ceac67e6e5535d5f1eb5e5f03d6646042cc2bdfa31d50ab92fa1d 2013-07-10 17:46:28 ....A 668672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e07b054043f44221b3c901049c8ca2f5ac71a058358dc46894e951fda084539b 2013-07-10 03:35:02 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0884485bb470f5c90966631b3e40e54578156583647041f5d6818e2a01b60e2 2013-07-09 15:04:30 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e08cbc6fcb32b38d2cb8b044cbf8f666de70c73b9c25af9e7a0f7296355223d1 2013-07-10 11:26:46 ....A 1089024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e08e1e03b7c4c4669fecab11c7f58352656450257097e5a9bf9610ee4522588e 2013-07-09 16:55:28 ....A 169472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e090def044e47d113430181389085e00af9c689d8dd1aaf117fa5be54e5bfed3 2013-07-09 14:27:26 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e095d650f2dbfc7ea83b78a2d7220b13c8ef76af9d6190512cbe33512fe6c16d 2013-07-10 17:00:00 ....A 31744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e097e963d0facf28b94e576fee73a6120726edcd2aa3f46d7d8560545c3cbafc 2013-07-09 17:26:16 ....A 5541 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0aa410f16530f61c2bade6bf20a9d39e86599e385a419fda54ced541d44cc43 2013-07-09 20:28:12 ....A 372736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0afada40b234f0f2857c7f3493541da89fe1340c7022d511e6685260a891321 2013-07-10 03:49:06 ....A 244224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0b31c19da23ade243386713bace6a3da224791475863ecd7c966e435440d117 2013-07-09 19:16:44 ....A 958464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0b43e13aa6a282d8c14c9aeb2371e5e158c6c3a42e85070264d9ecc67ef587f 2013-07-09 10:07:20 ....A 266240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0b991ac86218a69d86c024ccecff74c1a7795e72671c0329c985e48ad0fcd4c 2013-07-10 16:58:46 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0dad231dc0ada83eeb0d472bdb182001244bf9aabe4b6aa52eb5b3a0daa32dc 2013-07-09 09:10:30 ....A 1966737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0e2bd1af8c56951ece20676ebb6cc9053498fabbe890c9d851d7798bbabf361 2013-07-09 17:00:52 ....A 58272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e0fe97a26e30fdf16d62241f84787decacb8a203da0bbdda847cd0833f7e35a3 2013-07-10 07:26:30 ....A 557056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e10205627898b8cd26a88948ad5cc5076c42a8589a405550971c307a59a096ec 2013-07-10 05:26:16 ....A 523264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1184b2707a79a645e5310217aa095a44b0bcccc035ac467150b604f7ed7e4d5 2013-07-09 15:27:30 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e126799bab55add777732a1f5a96a75b4177855237666a38b002412fc67fc602 2013-07-10 01:45:16 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e12ae8f6228a3fbe3cc856fc3934e62e3e58ae6cd36dc679debb0156f40ee222 2013-07-08 12:28:06 ....A 394842 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e133d021660794b247dba52ee490070db85a5f2b9b3aaa1aa170fe0b483468cb 2013-07-09 15:34:14 ....A 39289 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e14722401fcee05d8d5ff1cd7442dd4ada5e29d7c666dc5e738e62ecbd9f5e81 2013-07-09 19:55:18 ....A 71680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1496e74afefb0843911831eb3fa5aeebf4345826f8374b3be69b54d09ba9d4f 2013-07-09 12:11:20 ....A 40448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e15a35319091c6697137753c2d26bc614ef8563fa42b02cf7a866d1cbcc8e618 2013-07-09 11:30:44 ....A 19417 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e15e6b0ba3f53bc3dc2e2c29df66b0bac92fc3c2f7ff5de96a9515bf235ee151 2013-07-10 13:30:20 ....A 454438 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e170ecc44b55f318efef98eaf5f3040d464d51e89cb4f40ea569c1da6ec6f010 2013-07-09 19:14:00 ....A 122368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e17f1e509944f532f347fe6d0abee3f8d9a4a51af54fc61eea85dfd3875dedb0 2013-07-09 13:56:46 ....A 151552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e18bff52e744ca60e25235bcdffbed59a198306fa090fdb1d86d4dad3b69acf7 2013-07-10 15:40:58 ....A 240704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e19e5d98355e27576aaa79eb70ad0573dc047d7162ed3a67b0cf77e16f400150 2013-07-10 18:10:38 ....A 235740 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1a434f9a5c8d27adcd98cd9bf2c6d584755d5110e078ba8b535ce54f2e5f166 2013-07-09 21:32:18 ....A 770048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1abfccb3b91b19a3ce32e7b969516d1f144ef49d8a558b1006df39d863ae848 2013-07-09 22:24:14 ....A 116911 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1b1e55a26176b48bd664367b3a9517207b9f33d00119c47d31f5db769c91864 2013-07-10 07:13:14 ....A 1065548 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1c92652183426a3c83e7fe9515cc793f8903ec9eb71b988117ad03002c3b733 2013-07-10 06:07:58 ....A 16531 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1d9362bd32fc033268f58133482f9d881e1b7ed3b7716aa5731598a29e7885c 2013-07-09 19:40:46 ....A 1257857 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1ddb9e85cbf6f1554294a4a2fff56d48210ef664ed634c6a3eb6a6ac3a2c2c6 2013-07-09 06:36:58 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1df0429fb09669cf7011417ba012b2d59c604c40753c53e4271a689dde51bb6 2013-07-09 09:43:08 ....A 2375680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1e397e4b2d32df09ddc493e8de0e5b471617b890303eb1d25cfadad10dafb7a 2013-07-10 16:22:04 ....A 290521 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1ebaf68ed367e6ee1e23974910edd51e1eb93162983220d4e78ee328f5a4218 2013-07-10 01:54:14 ....A 9311560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1f311f1421da8c84eb2eaea5f3431c41ef9c518a821bfd3b52383b5ebd170b4 2013-07-09 23:04:48 ....A 11298 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1f48843e1a4ebccb91ce44c3f9eb4731096f3ce4eacf7d2dc8db9ca6f6b41bf 2013-07-10 08:34:28 ....A 426737 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1f9f00828df9281b7f9a705b53df1fed88a09d3b2a9e8059ea19440838dd5e3 2013-07-10 17:59:12 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e1fe700a0c82230c7b7cd102988558de4b7cfe5aa58ca43e1310ea3c5dc36cdf 2013-07-09 14:27:12 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e21c811caba665822cc27ada90508b0bd6fdb0ab9898b175be32d0e884e376fd 2013-07-10 06:41:50 ....A 58749 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e22735b7e9ecc6cef7a2dbd2ee9c9267d1f9f4abcdf12d556f745a7b726c673c 2013-07-09 21:47:22 ....A 667648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e24854d3f93b1830f76f3af9486a56a9f99f580213dd37c858b09a5dc9b05d16 2013-07-10 11:12:02 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e25317cc6139d9d8e9a0c2ba4dab93fd076437cbc7b4a0e50fbf01c4e6daf4ff 2013-07-09 13:46:04 ....A 50102 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e276e88a761abed73b0c363ff645b04bea1fdeec6dcc24c8659801137dc0be57 2013-07-10 14:51:38 ....A 136192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e27cf4687c3504d514430e28f057c2cbb0bc3c613f3bb51dcf6ee7347d654b26 2013-07-09 07:59:12 ....A 726528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e280eb97f522c54544c813134b64204ff0bfbb44a559d1a8e07fd5f9e491d08a 2013-07-10 00:20:18 ....A 401408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2835279cd53685224c1e384a486b5d1cd4f4a93a314fb92c8a33cfc886b5189 2013-07-09 13:19:02 ....A 1591296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e28b5ad6f951e2cd25cf9de03b6b2cb269fa899c6a81653569e4b8400e19bff1 2013-07-09 07:59:28 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e28d0b79affe434f40f4046bf191a77a4bd5cedcc3bdfcaec895cbcd6a7f8d1e 2013-07-09 08:03:12 ....A 485376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e294b2858ed19d5969a64214ba88eeadbeffbd84868092c746ce7fb02567af76 2013-07-09 05:47:00 ....A 4096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2a1775274c93eb73f2a028d66c1ff46a8fb6b31be7982a6b4f1929c08b722bb 2013-07-09 09:08:24 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2a3d21fcb09d593d4364c874a198a3eaa00099e4b2e1298c61f88afc09d1894 2013-07-10 11:22:36 ....A 622592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2a824b9e4078727f163ea29caf88534eab53fc0fe06b2733e48d65166580750 2013-07-10 02:41:20 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2c764dc5b921fb29d8eb12534a51bf5a2eedcc79002616ffe04a324a2b78dd1 2013-07-10 08:34:10 ....A 1024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2cf3a19c12a8d5147e5be7258b52f1d759f640e91572a16a512d57cf6c21613 2013-07-10 16:58:44 ....A 323584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2dfc8a0cba1fd7acc89bcb9a12fc67d17ce2492c17740853ad6190a70c146c0 2013-07-09 09:08:08 ....A 1015808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2e0ba961312b9741ed0186ed8c27db08ad6bc91e980ad7e05b0353133d6b0c1 2013-07-10 16:19:36 ....A 154624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2f61163d8a57a0f25ab28c5af16246b3d00f30f175dd2812a6f0f6990cbec19 2013-07-10 03:00:22 ....A 336896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e2f7b07a494fd1e53e5a5fd2914ea4f1e36a436c37885760cbe9d777d4ab3972 2013-07-09 23:37:06 ....A 15539 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e307764802b5a739f8755db0814b3ae9b213ea514c00dbbc20105f5bef931a52 2013-07-10 11:21:12 ....A 10240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e31d3bbcf8e77a5b0ad818f15ffdc702065ffdc8386c8ec2e7c9bb1d1002bb52 2013-07-10 16:53:36 ....A 430080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e321d961d53c9009e0f5cbce5ff84c5d8e7dc21323df02efdc2fcef456d8872d 2013-07-09 18:13:00 ....A 351232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3220c92d0d7739cc74e836547c44c2dcf554dccb1ee616b0c2b11d88bb84b0e 2013-07-10 15:48:22 ....A 211466 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3308b039ed8c0e1be28f3eb6d2d642a0b1713131ed89084690623af15a2ab8a 2013-07-09 12:05:48 ....A 321030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3389ad164c55731fc70c68484ed0a8a7c491b5d99da7d45f625dea20160bfb4 2013-07-09 22:18:06 ....A 66048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e33e5065a677e3f67046f248b520224bb68b25fe368c63b2f22071a91d8e05bf 2013-07-10 08:11:30 ....A 338944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3427c4bf683f71488bb6b8c63627ab2df5ca58ce0220c181f03730f608da1bb 2013-07-10 11:42:44 ....A 315904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3615c5c0ebbe93f26b320b26ec1e5f75cfaf4daa65fe60c077f668a5926ee94 2013-07-10 02:28:46 ....A 222720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e367cd54f044dfe30dfce8b263e2f21621d5a72e19dfd9029f61b302ab9802cc 2013-07-10 00:40:20 ....A 246164 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e36c7592ebfe3d8c04d75ab66bb22b77bf2f436c07c622c1713952e98c17fd4e 2013-07-09 23:22:04 ....A 1434624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3707017ec4e4e939db09b67c0c0c1c2aea009e4d19fda11613874f3f3db9c99 2013-07-09 17:13:16 ....A 38746 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e37a99282657b38c7e2a1f790eb64d8974757a03a90cf9f42c3a3b8a9bf61dc4 2013-07-09 22:08:36 ....A 228352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e37b36d0644d503c3698b18bb02913077b96f87be272d9ee698b516ba230ccd0 2013-07-10 11:19:36 ....A 1695784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e386e8b0e347f65bc86be4c378e1949c3797eeecd24dd81898347c09aa7a5bdd 2013-07-09 12:13:16 ....A 378880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e390cf96bc57a5bedf5cc12a9243b3b5e9df557db5c9fce8f7571749563a2a01 2013-07-10 05:26:48 ....A 355271 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e390e3008877cd35362b02906876dc4eea8e28ae2f4a23f384e7e54cd2477eac 2013-07-09 15:38:02 ....A 355328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e39fb6ff07950ec9fc1fa782b0515b20fb373c5eba9b260d3bf00b98ace81df9 2013-07-10 01:05:22 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3b62e26bab52ea7a2079f7b97ada0ff5be04338540c59b9132b36a4cfc600e2 2013-07-10 17:00:20 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3b63092f9017dfb7d949bb248da39e44a246cd631647b3c33a1b9772c300acb 2013-07-09 10:42:30 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3bb4ebcc667fbd08f2cb9d0021b19586c1b371a0c615f12c9cc3696f1404332 2013-07-10 11:23:22 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3bc87b7a0d2449aab757bb707feaa0fa609d7c36cc3b2e724093a7e7a4e6ce9 2013-07-09 15:39:48 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3be52443ad977c8c4784c615c820694ac38ec7f83e59a6d5026d0ad95fb12fe 2013-07-10 13:15:00 ....A 959488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3c02400bf12fecbf649cf564a40a6cbc2d1d2d438efaac66a39e7ad9ef02cb6 2013-07-10 16:14:24 ....A 586099 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3ccbdd092385a1663e57a84273d671fa850f3837fed4b944e0cf1ccc40d1713 2013-07-09 08:21:30 ....A 3690321 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3cfab351310a97d227140a2558b16f21af5437a24a3818fc0610e97934f9975 2013-07-09 19:52:32 ....A 709120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3de71e9f1c60362401f0977a0ae54499cc56a66e70ceb9954195a1fcb6c0eb9 2013-07-10 04:42:24 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3e5f58d90a15a6cbd44d8908b2d86b9157a1e71f6370bba39d1616d79aeb4cd 2013-07-10 17:04:18 ....A 139776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3e60a172e165b1924c49013b2caffa23a8dc55f0d60ef24e55d5d4d8840ca56 2013-07-09 16:55:26 ....A 1564160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3e6b908599c765a6a1e6ca829a4a285e450dbc71c2e203320ecc38053be5d43 2013-07-10 14:18:48 ....A 118204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e3edb43852ee4250262a08b6c5d6b782b61168eaa74ae23a109c05dd3000ba0a 2013-07-08 15:57:02 ....A 489222 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4019d300e9f8fefc2abf70448863f7fab10bd61006d9fc6e9c81b9162997f55 2013-07-10 11:22:22 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e404adc5c59cd7cd71ecc3dbe5eb9e51b4000859485cbf42425bc90d41285d38 2013-07-10 08:26:46 ....A 13824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e41a7d3e0827706e1dc156bf91d01a3c00a4c7ccacd7e17c982ea74e1b8b2d8d 2013-07-09 16:58:40 ....A 1892535 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e41fca7f9956501a004163d36241f465382cd9faec8993a9c669ed2e4be0e2e5 2013-07-10 17:00:46 ....A 7432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e42869d2796d046fbe25bdc5d3d15600d77cbaea41cd92cb8cc14b79ba73fd33 2013-07-10 07:55:20 ....A 392192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4330f15005a76d0d20a498e6096bb3963c2b27b74a23d2a6b6678b76ed6a772 2013-07-09 13:15:24 ....A 181248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4347a98f044d9a194894b16c1a8aeb267b240521bd39fdfceee7adf11ccbd3c 2013-07-10 18:08:40 ....A 310784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4384fb465c14472f41803d7bcaf413d0de339caeb102cca0d33f1736df47de3 2013-07-09 07:36:40 ....A 646656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e43b0e69f3709c69ca429fbd34133cff01d19612e54971e07dbad8a41f510bad 2013-07-10 16:50:24 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e43c94a5a1fd576d6f7ac18e700728e64c1871779c99cd0d310b7833ac0283e1 2013-07-10 08:24:16 ....A 72006 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e43e44d09fc2c4abc048b333f721f88dcda8d31bf0049d29c1a52ee3a627fff5 2013-07-09 13:59:52 ....A 720896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4626229e1edb1fae99a2851badc4cf61899d94c7eed4ad9ab86953cbf7e0638 2013-07-10 04:47:00 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e46293c5666c958a08624cd9b9fbec688f0936f9524ce941ce15069a31f03125 2013-07-10 16:37:48 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e477e57b11d43a1d38de1acf2d21c24b26b861e1bf5569afdca4164c8ed5a66b 2013-07-09 06:24:10 ....A 5197824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e47ac465b2e8ac5901066677a3d38ba5dcbb28867ba05271aa5f979f3675d753 2013-07-10 07:56:06 ....A 937984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4873657165d1aa53278cc20710dd241e6d58963f3432d791439360497463d68 2013-07-10 15:00:56 ....A 47104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e48b6cccfd0de2fed47ff08ecad3b7391000fb15cc83e3147af8860b886a0a7a 2013-07-10 13:32:24 ....A 1045504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e49026cc826d4f3ced6cb268ceddcf18644db80f880d3297e7bd5ac8b053ba8d 2013-07-10 05:37:40 ....A 41060 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e49a0b650283eba34b230ea314b2fe983a1ce22b69e742fcfc376f8f5e946e14 2013-07-10 14:12:34 ....A 66048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4a16762759366a5aed9edac90f48dd48d3ae581b83b4575c46d824c95e8c54b 2013-07-09 14:26:20 ....A 564224 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4af37549ca48b83e918a93a8df32c03a41e440a5b6315496152a4eb436d72fc 2013-07-09 18:38:34 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4b3c5ad4e2842d39dd6a148fe4b22b437d57bf870c75fc8da6d38aa07f04042 2013-07-09 23:30:48 ....A 70144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4b8b5e1d6b7139c1acd281ee4170a6bf8a6fc4141be091390eaf8c8384f2874 2013-07-10 10:02:44 ....A 402944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4be3d34d71b6141d3746a9d4b764613f7ec1f0381173596319d35e3d9924354 2013-07-10 01:14:06 ....A 1102336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4c3792aca6798ba171aedb1c05aef79682882981ebdd29408395b3aa7969f6a 2013-07-09 21:40:54 ....A 2179538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4c79f1094fa44f80bb8a6b6cf95b32b1f819a644cf4f01ea2f2f571372e7f62 2013-07-09 16:58:18 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4d66294c0892df1e494c96a51f864b733827e83f2c1ebe2257ce8801b5726de 2013-07-10 05:06:42 ....A 250880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4e746ba892ab33c62cfe9f3b79ec36b107e6790c45bcb08c8d390d64d9358dd 2013-07-10 05:17:28 ....A 364544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e4ed1ecae2ad6d4a072176d9612ab155b344172fa5020f54a7595a48508fb519 2013-07-09 22:53:56 ....A 936448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e50e264cd42d838554cb8e2be8708ce9029747584551eb20a790bb5fcda1573a 2013-07-10 00:39:48 ....A 365568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5137b737b9879bca733adfb50c2cad59a75fdaa07ea5b2fa4a0336cd282443e 2013-07-09 18:32:46 ....A 30119 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e517de2b8e2c7f1417445d251eb1d041ae2ed6834afb4b7f2a34365b239348c7 2013-07-09 18:59:54 ....A 29696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e519e13c4028672e192ff79389dca82bf9c489a674729b451b50abc805e3a4d3 2013-07-09 17:00:28 ....A 1626113 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e52732c3e683fbb21b3d3f8785edb7d2f002e009b05bd70c150da35d442b7df8 2013-07-10 12:01:28 ....A 341591 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e54a52a5acba92880b7be2d0620fb72587e0fe33a301574be189d70707c385a6 2013-07-10 06:32:58 ....A 618535 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e54c9ed3cc2e7687a4d26c56819fee370d45b36bc233a1fb6e914de095c37804 2013-07-09 12:14:54 ....A 55182 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e58167fe4c82f429595a25c959a72f1585e2f4100f8a11550e11d084031ecc9d 2013-07-09 21:41:28 ....A 503808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e581a54bc1af51d9164e1afe59aa0b74a8eefc0e34695868a922781519d11c5e 2013-07-10 09:20:56 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5a035a90a2125fd8a0ff890297c296f437bfe38ac137d565ca3249f8d534b81 2013-07-10 07:26:46 ....A 188928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5b41990d73c3c076a1bfcaa9226f735ed2564badbdcb7e44537c8cdff623548 2013-07-09 13:56:04 ....A 713180 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5bbaab118703e7e2674fde1c8ae788f7eef0e6d354b5959bb87adf4f3e21cc2 2013-07-09 11:35:54 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5bbc2379cc425c073c3747d8daf960a67be2510a82b36452919500f5bc6939a 2013-07-10 02:44:16 ....A 19527 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5caf0fe49b1f0173af4aa1e66d6f606c598739ed46a10370e3a9424b6e6262d 2013-07-10 04:42:08 ....A 2176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5cdaf245164911f46a8ee0555bb899b34aee40850d0c2ebb9d17e04e7fc5ddc 2013-07-10 17:55:48 ....A 221647 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5df3ca23cbbf6467e74bbe65bc361e6a22349a6318802a905435a802a6a66e2 2013-07-09 22:22:26 ....A 13464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5e70382646325b396cd125f7f9ead4630972907cd11f9550ceacec7a369bea0 2013-07-09 20:35:00 ....A 384688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5f1841d6fee58cc45e33d16d08949fe413bafb76f3355ef74d22f6d8034c5c0 2013-07-09 23:37:54 ....A 718336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5f2b62cfd3c37d3e6644330ac44d9af88ee5da7654165386daa822fd58d4c79 2013-07-09 22:56:28 ....A 269824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5f32c7bbbfdf7f30a956e8af56137141f9fdf162b4ced9e2e7c4d90deb7723a 2013-07-09 17:37:30 ....A 1459804 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e5f6b68e1f03f56aa9ecd78c39d1200864fb4083f36ec6d2529d100e96d6330b 2013-07-09 20:44:50 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e60acbeb2229d9ce081450d4b64a3bda37d49cd7d1456f6737591cbe08b395fa 2013-07-10 11:43:42 ....A 203364 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e60cf96b5b64efdb520732b9f5c957221a54d961a3cb604333432d00a5f3f707 2013-07-09 13:43:52 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e60fd7e3d933c7b236d68f164f69820dcd83664ba67f67894dd03751b59b5ab9 2013-07-09 22:58:16 ....A 2188800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e61c828b6e837057a7b51f240f4e21cedb47f9f9a74200edb86acc9d3d88d8ed 2013-07-09 07:40:26 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e62728252f854e759016816e4096543f118c22db22f082b3f51f2d2d03aee1e0 2013-07-09 19:08:08 ....A 420195 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6323dfd93e1e30ac58a88233ca29fb78e192485a0060d4484a13573149fc3f6 2013-07-09 13:34:50 ....A 87040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e63a0a00e1170dd91691ef52d128f5bd36eab1e03298b854c98920d4292a0d7b 2013-07-09 22:12:34 ....A 50176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e63de5c302bba07e487dc16311986c851b9baae3e1fbaf9af257b63e289cbc48 2013-07-10 14:59:56 ....A 1497088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6570e6f893cdd4dd8de2550c4ad2bc74c1fbfcbe91f3ce00f8e76d415bb324e 2013-07-10 16:54:40 ....A 231604 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e659f2f4ac26e6171a0c3e9cd16741d1fbc85efb355a6285f4b04f7a0ebbacc0 2013-07-09 13:51:56 ....A 172544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e65bc9b4cf70c1dcc7beec24036d5320ad8d05c7fb12001a5b8b13270c2bd1aa 2013-07-09 07:57:42 ....A 1269760 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e660b12123e8af19c8b8a84dfb3174e972678145f3f0446e21e4f436288a408b 2013-07-10 03:31:22 ....A 1466368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e66359606ce3d81cdbc3c5ec958964d5bf75328f14cea71a88d17038b0108f13 2013-07-09 16:42:22 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e67873cbfc60be36fbcbef15c9005e1ad93625a1cc0406f2fb6a14e668a91dd8 2013-07-09 12:02:38 ....A 452096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e684081dd2d57ad76267fb6d4fc6391c27f133aae06258b82d61be70877e40fb 2013-07-10 06:44:20 ....A 1400732 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e68a34250f82c7a3638f3013f94f61a0d6683b4924720b798e9b4c24374cf5a7 2013-07-10 08:00:08 ....A 3504152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e69d00aad2eb77c69abf66767352554550ec3e2b23ccc03dab3c1f16c6ac0e5b 2013-07-10 14:16:16 ....A 12288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6adfce9e7ff036e060958dc736afb44fe4887014ad63cba36627a71fe3d6011 2013-07-09 11:50:10 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6b546ee37126d8c452a8109f7771db31e506ee07ebd04812159b3219b9968b9 2013-07-10 16:29:36 ....A 120320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6c119eb4a39d67ab6df435d3851066a33e2d5b69ed217db66771b85979fecec 2013-07-10 01:11:36 ....A 348490 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6c681a462f7df5c3d8757139754fcd5583663947b70bf23cf3867aefba3af7a 2013-07-10 12:51:18 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6d65d696f14178ff056d5ae6875437ebc74fd89fc31a1fd524ba3350e3794f9 2013-07-10 03:47:24 ....A 2521744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6de31e6d20f15137f661d4ba566061af7d4b717f07a82b7e796fb797b4a3d40 2013-07-10 01:53:04 ....A 2395920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6e094b22e999419637be8efb65727ebb647402f31ea05b4ca4c4bc699b6f5e6 2013-07-10 03:53:18 ....A 109056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6eb7f89668ac69b4447fbc8e8175a770f136d93f7c5568f317071069521b99b 2013-07-09 12:48:30 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6f3775d4f572350221eacc7a1f95a9960006c1efcce621e91505233d87b3cfc 2013-07-10 10:49:18 ....A 82560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e6faea442348af61d988d566bfeb2928f9d9394c074139004b43bf7f85064d1c 2013-07-09 19:17:08 ....A 11392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7195cd02c5844490d644b3df90c6f0ba3c685fdc80cf85a96fbd2bdcf0f5cd0 2013-07-10 05:43:48 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e71a1a33d550b318a06ff687f3342298f3419f0e489eddb389652bd346dfb503 2013-07-09 09:10:28 ....A 46275 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e729e4cc45cf7c5af8a9dfb29c389ba53eb6136b50950a4506c85b529e948e1d 2013-07-09 17:33:28 ....A 262138 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e72baee5f8ce795b150234200b9f4645080b7a19bc9a6327a488bb53bc2befde 2013-07-09 07:14:58 ....A 1478656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e72fe1533e6af294e86438e79201de2e2b5db538ddc3d77fda11ab2b8766c63d 2013-07-09 11:51:42 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e73cf1862839e4ea54ae11a7b1a9069b0b3b0d895782f34bcdfb01f6eea12793 2013-07-10 04:31:40 ....A 712704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e73d9002997a5d9512b5a8509a132f84397c96227661c46e71a1b6cc721d893b 2013-07-10 04:43:40 ....A 454656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e74b3d51ab74d57cff7952a2a2faee4bab99e5a1a449ed849652d16db4bc5a31 2013-07-09 16:10:16 ....A 262656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7621cea5cd3f2cb104b353b0d3014bcf0ca8ecdc340ccfe809d4eb22a4711b0 2013-07-10 06:50:44 ....A 54784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e78dcfc7b8499af0ea18e2e8ddfc014f576fdd0b165d2d3a3a5a659e4a18a5e2 2013-07-10 10:09:38 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e78e74a580800428e756a86c9725ea0d81b13996588335e2b269e7615090878e 2013-07-10 12:10:20 ....A 8704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e790df36522467fc0ee00b50a209a75d267991c74b44b5333f90f22da322e378 2013-07-09 14:32:28 ....A 31005 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7ab6e7da1f2cb11a2634ff4a9470eae9af237f4a1863cfa0322dca05d24f37f 2013-07-09 19:23:58 ....A 257536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7b0c66bcca8991f749ee391836d7172c5f28178fc9c32a4003b772d0036a530 2013-07-09 07:55:32 ....A 283648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7c44d960efa4f4e063ef2b4325e835c64d5bfb33085ee125576792947309aaa 2013-07-10 05:46:18 ....A 1401136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7c6f028e3eb42f2a7820b3440504ad99cca13bc64dfc4269bf24aff51ef19f1 2013-07-10 10:04:22 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7d6847b0a2f07d4eedfaecad38c324fff962a00a15f730e78887c95a8220874 2013-07-09 22:21:46 ....A 37376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7e1da91396c3eef6a933443e6649171dc3b63a08483480958967538d80afe04 2013-07-10 11:03:32 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e7f9ce6e46038248731b8e1dea7013646668b0e135325dd8b0dec5a1db233165 2013-07-09 10:49:46 ....A 64260 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e811d148ec0ef1f3da9db27b7bf622eba5981039936aba92c4cafd155bbe5c25 2013-07-10 07:55:56 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e817c7546fd5561447f4f58b751751ba8879c20ec077d645ae804984b02b297d 2013-07-09 13:17:00 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e81c8a08536af13c5047cc45ca308798c8b640c9ebb29d17901ce50a0e10f977 2013-07-09 08:03:16 ....A 3259904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e822dcb8c28ec478ad136d210cb2299dea594fb4af1ac8379b12bed10d6c5b46 2013-07-09 12:49:40 ....A 2612 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e82336acc3b694a32255ed58123c36a6e240ea2008443f1eac742287c40fbcfd 2013-07-09 18:39:00 ....A 29476 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8533dcadbca9e4c8cb69188090d0f1e75f9e04900842d420fee2bfe662d95a7 2013-07-09 23:04:12 ....A 40391 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8543d151f152fcb4d19fb80282bccfcc301f42e55bd53517ec593d1a38d3998 2013-07-10 14:56:04 ....A 16130 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e86e0e535e25fb6324bbaefe1d458d8f5b0535da0f0e7512168cd894a2d2cdae 2013-07-10 16:40:16 ....A 125952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e86ea009575df15c5188cdd4c2528ff96af8953fb3973708a8d371f48c860328 2013-07-09 14:25:38 ....A 31744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e87634ded1ebf49309cbd55eb60af5368a3094aa3159024983d5bf5071fdfc6d 2013-07-09 09:05:06 ....A 892416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e87f66d977da6cae17baf90023faa1627a633f3e4b61e214bcc68ea1e39f2386 2013-07-09 11:41:40 ....A 179712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8a52f507553dd5e14a4b0b9c8643244d2fb6af0468c79dbf804106e78fd6fa5 2013-07-10 00:25:18 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8ba5eff0ac26bb7fe56258fb72312f76f6afd589e45aba26a7f1910ea774838 2013-07-09 06:38:04 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8c654edf77d05e3691501e04fafd1fd00d235e818176583439e688dec44c240 2013-07-09 17:51:54 ....A 390004 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8cfce9dc5e41ddefd49d6acb6dfdfd6e2bdbabac015ab64729fd5a116fa80e1 2013-07-09 23:35:44 ....A 901120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8d0b5d8e15b90c19ad33104f87678212b617d9c18ff35b5a7b65f39f2157eb5 2013-07-09 09:08:00 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8da98540aac860baf8d89043e467111d9c88209dd1ba8c17dd073ac23df5c61 2013-07-09 20:27:28 ....A 1543216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8dae4318a82565c3bf673d5cc3cc0ed8d47fe4f22dd93a9fff08f62097029a3 2013-07-10 07:23:16 ....A 6115328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8dbaf12c89744f943def4487ade260ae7ac795ebe31f0afa4ecb30317306a52 2013-07-09 23:26:40 ....A 255488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8e0935685e3424437bcff0f9318c96aeb1edc2778a87c088decb4dd358b2055 2013-07-09 07:40:18 ....A 91648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8ec5e01e282aa97aea567ea4ad272a29703d6988c7ee8370dad0054af2697b2 2013-07-09 22:09:26 ....A 80227 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8ed678d24b24f793a661f867d236564f5a6a09aa78716f53fc9f1e327b22113 2013-07-09 18:40:08 ....A 226222 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e8f4884fc90c9980c7e67dd4832e3c8e38265661c8758058d903018b9a58fa5c 2013-07-09 09:39:24 ....A 268288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e90bf773764bfb9aae1d51ca0041607c9ed25d3dff6cf6f9348ab97a0a6f0fda 2013-07-10 04:47:20 ....A 14297 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e92d801f0b55bac7ee3e85717d40ff81c79463da5282cdce685a98a83fe1eb2c 2013-07-10 09:16:32 ....A 4097024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e930ca0a8582fdf91f3fe11d5af5ba8f77fc60832154bf60be9d7b4e2c9cedc8 2013-07-09 10:42:50 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9350a7530bf49de1dec828abad25c2ef48fbd8bd32dae7a79bbedc3ca04922e 2013-07-09 15:35:38 ....A 31688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e935c2bb9ced07f519e18a94e0c5a4ad5fe158134b15c1b64419dd264c27d088 2013-07-09 13:19:08 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e94206ff45b7236db12005c087341cfa3bf5eea62a07fa47d4f6763b475c28bf 2013-07-10 16:29:08 ....A 1040896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e949622f6b9a8fdd533eaff8368c9d25b4349ca7b7374bbb3e7d0c21a86f8578 2013-07-10 10:23:20 ....A 478720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e94efa123a71aa739ccfba8ef7104a00c2324e905bb573fbe68939870706946b 2013-07-09 09:50:50 ....A 527536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e95847af1eafedf59f1406b78ebee93f44058a9e8c30d69a1654ada58b05f61e 2013-07-09 10:43:06 ....A 256715 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9592641068675972a6b5cdf59b99ceba9942e13678085141119e5e6fd3fc1b3 2013-07-09 21:14:54 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e95a61c5aeb3343b312b876b0713566827e4f43851c1cd5d29679aa93ec2c046 2013-07-10 10:52:40 ....A 745929 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e95ca28bf2860383e71b9e6443e7bcc4a4be3bada127d1dcca4e474f4a8dacf5 2013-07-10 14:17:04 ....A 97792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e95d1ea0d055d107eca25a6afc014c45ed85708b0034fc7b1af93ed036d41e5d 2013-07-09 13:50:08 ....A 78848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e98042e77f01de64e15e4c2c863cba679d929350a08ebfd209777a108cc95da1 2013-07-09 08:36:48 ....A 31232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e984f79b4d77478cb91de36cdb4b0a3935a4ebbdfef33a72670f3acee4293fcc 2013-07-09 12:03:10 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e991393314851a0ccf991ff1d0c07be67bf8a5fca329e6d867610cd54176f07d 2013-07-10 14:18:34 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e99294277859d350038facb3af80c6b7cba432e201056b0b760ed366e7b31c76 2013-07-09 09:06:56 ....A 261920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e995504cda0fd87797c2c4f9f3a3d9f7bf0ecf609c6885e501aec23de7ea1ed4 2013-07-09 18:40:46 ....A 281878 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9aa15c5b665d347ac1fceefa23558aa1b8fc176b5c4dae21861725c4c57227f 2013-07-10 17:01:40 ....A 23659 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9aabbd997aedc9f3afa5fafadb64b5661cfb742b045519094c4620afdd96869 2013-07-09 21:43:26 ....A 2202283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9abc0679cfb389660e91f3a256ae9467b6f330607cffeb8e69c9c0eb1a5551e 2013-07-09 15:03:46 ....A 80420 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9aeeb01d04343f1b17518fedf4780f68889b7239b629994e7d479b2fc8edd42 2013-07-09 10:31:28 ....A 498358 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9b235f436d624e65e91c77d3bec2a5bee930ed81a440d041b5a3b2a80560fb8 2013-07-10 08:18:12 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9b2884a3ba4bcfd49fb038df022abf6e0748a2a409076393d8eec4a28d4aee7 2013-07-09 16:05:30 ....A 435712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9c0a5fbfa0b5fe54b44ca8a67d32a05bd328126e2a4de47b718f452f25062cb 2013-07-09 09:52:20 ....A 698880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9caaebe6d61d69b24c6926291aa3620ee5cb6dc3944c2a0cd16dc9c311aaf4a 2013-07-09 08:21:50 ....A 266605 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9cd1bdb8b607d0f51344ad0702e424cb840c9bf2149527b6957ca86ed5c062b 2013-07-09 21:39:14 ....A 648512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9d87532c8dac6976b5ce9ff785d11340c1fbf313057d34456f4137e031b18ab 2013-07-10 17:00:00 ....A 6844416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9d97a61d582ad452a57919b538a3950477dd809ef414510ff96b66bbfbf2112 2013-07-09 11:28:50 ....A 560128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-e9f52c15f6fc267c24318142d9224fa4fcdb8f4e2523bb27512074e210cc5a63 2013-07-09 12:43:08 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea0b3eb1bce48273e1e9397d40dd3dcfbf91a049a4841f54bc147e9a55afa193 2013-07-10 02:38:24 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea0f9a0bc4470563fac2225f47d41a5e15eca2b3eec9578e575d554728fffcf6 2013-07-09 09:34:26 ....A 120320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea0ff7ef7e9824d15fafa5c00a72bdcef34aec7dfc45956c6d75adb40c735064 2013-07-09 17:28:18 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea1fbe5d536d8aee10712c1cdd30cda1ed90375c7a8e70eaf6f53b7cd6fd1ac2 2013-07-10 15:45:02 ....A 241664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea3bb2b67ef4dc5ad5b7058e1e2ccb9d3c950f23ff07cbdfd428bb0c1790b385 2013-07-10 04:16:00 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea5c02404f549d7a80f6309da485e40089e46bb09557bd771e5d25ce5b47c2b0 2013-07-10 17:47:36 ....A 55480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea643750b5fad1841e689169042f8e9ee25a6b1ee6c4a3c31ebd1bdc41f0655c 2013-07-09 16:55:30 ....A 808960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea7ae94ee33e69acf75ebba9a501ed723c3b0078077f03469ac9d5cf896a7bb0 2013-07-10 15:50:00 ....A 81073 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea90da46257cbe7978cabb40a64d0413ccd116cb46571803bfc2162a998e2357 2013-07-10 16:25:18 ....A 59392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea9518e6da35a9c0ca9851de9ad911f050d6f0ea8cb140f315c81ab48aa6dccd 2013-07-09 18:04:26 ....A 361472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea992dfa458cbbbba7c80dd55ea0842b7e32e8eedb1b1ee238f1cf4c5f3eefa3 2013-07-10 06:46:10 ....A 812802 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ea9ab692a891b6e73d73528f3615726d69b4247a7a8b21d236908442c6ea4165 2013-07-09 12:37:52 ....A 44032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaae7cc2af611269f0e1ada1a0198327417f4a32899326e3bbea93308cdcae18 2013-07-09 12:31:02 ....A 2531328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eab4331d5d44657e54df8d499eb5251d055253e89181ed4d4345383cb367d3cc 2013-07-09 16:59:12 ....A 797184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ead6ccd3c03822d1dfb96a18d0492f783c4f8f228e68abd1c066f677c572580b 2013-07-09 19:20:10 ....A 1380208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eae3b8e00a544e7d093ecc30a607652e757b04d9d6da340a5bc4dd344629bb1d 2013-07-09 09:07:24 ....A 1875968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaeacdc432eb3634b2f24e62f9bd9997279d4efc335cd40437f99304a0dbc6f2 2013-07-10 12:00:02 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaee2e9e6d2f1b60a9864117cbda9555c360781c4f62c508021917fe208a1f41 2013-07-10 17:24:54 ....A 79360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaf355136cc65128a7c613a91a9fe5bd6ae5a6af1fc968f8d84f4c370c271217 2013-07-10 04:48:44 ....A 317208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaf399fd8096757b039570b5ed4fe582bfa8db30700eebbe206bf3111fae63ed 2013-07-10 07:25:34 ....A 322560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eaf5965bd90e17d5b56d732a4813ade1435e59b8adf9dc110889b4556a6ac333 2013-07-09 23:20:02 ....A 287744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb00321ea1a70a6843eec53ff4a45a6f028fd6a41c1f5ba085045cae17f4855c 2013-07-09 15:09:38 ....A 131072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb12107361159b0d52efb3d67baf0bfd8c65d70c090016a82741dc8615094176 2013-07-09 20:37:34 ....A 347136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb2a107b2f8fbcb89577f9f093b8a52083954ebece43f791910ff6168877a5ff 2013-07-10 11:28:22 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb3910e80b7006dd7ca1800dce6e07a74dcbd63a0d545da950e966a7a232f9cc 2013-07-10 05:25:36 ....A 402944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb3f14897c40c44134d73988148cbf75f6acb19a027939708341b82c3107c973 2013-07-09 13:51:18 ....A 678582 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb3f51e3267cab85a52e96b08f0120457e672955f85bdfab65e66f8eab882ab9 2013-07-09 21:40:32 ....A 782848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb74c2edbab5e6369c2a2d5ef59be63c52a3714397f1eba0f6908ab532c3d34d 2013-07-10 10:04:36 ....A 2062336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb7a7a9784a7b1dab67bc09044c4147c5f384da9a20278a6a8b32fe38e41cd37 2013-07-10 05:36:54 ....A 620311 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb8b065869502d07b8f574c340ec54c8fc3a1a79a9a4d51d950492baee3f2dcc 2013-07-10 15:13:02 ....A 430595 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb8bb57954b946d4b365a1e7e680230a702b5eaed4cef0102b524ab2b7e400a8 2013-07-10 15:53:48 ....A 3506688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eb9eb8e3eb2d1b340a9778ccc281e18e5bb0a2e6e35c40ef36ce9ea215c6b66f 2013-07-10 18:06:42 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eba098e84668ebbdef734b79faaffc4788cbc7f52841570a9381143db962b50d 2013-07-09 20:12:46 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eba1690328186bc180e60c47e7d165f5520420646bf1c7627e59211adfbad8e4 2013-07-09 08:27:28 ....A 472458 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eba48012cb607b0382ac9a5ac003a6a04d66c10bfed4900df4a230b193f4f0b2 2013-07-09 16:23:26 ....A 880128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebb9312c9808fea76c1d4d2ebfb5f9641c1086aec0491ec24a40d4af5ccdf57c 2013-07-10 06:24:44 ....A 800404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebc2776bd67e0aefd5445bce3d4a8a79852f68823c86c3bf22c742cae616252c 2013-07-10 02:36:52 ....A 91648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebc3b4eac1e6afdf0739ddd286cda4803580175a925d694adf13b8de218d7a43 2013-07-10 06:22:46 ....A 813610 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebc44fafdf5b8d372418ce8898d55574e1d686628ff1597b9115a6f52092d85b 2013-07-09 23:57:18 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebc4cea408757e2f9ed374211e16460658d5f48738a2ff3141107ec729180633 2013-07-09 10:02:06 ....A 856074 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebc818a07bcd2ef3b9b160e870f04987c52c696adca1498374ce22af2e64d116 2013-07-10 08:14:12 ....A 305677 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebcb52166db1348b20b44d6e479de8f5410adccec5117ce77b4c9b6bf01a080c 2013-07-09 17:55:36 ....A 2836030 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebcd7154beb6428db6ebc393c6db406a494ceb259585f8e713b3b262ed4040c4 2013-07-09 21:30:32 ....A 61833 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebcf5b22b29628e6a44385d5aa45599260f27c8a0520ee18c8e0a9769eec435a 2013-07-09 21:13:28 ....A 138752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebd36a8ae1bc4fcfce625339162dca807bf23648a1015861c53b3dee6f20d536 2013-07-09 14:00:30 ....A 291428 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebda6880a9e962a080700087bf3bccaf606a19dfbb2b4441851fbc00fcb1bec5 2013-07-09 20:19:58 ....A 50536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebf27adeb00b3caea73525a3c1b4322425d7c0ffe2cdb33f24ca1a98bc87e473 2013-07-10 17:19:12 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ebf7e6eeece170d69fbebd0286e3cb95beedd2419c7c70039d4f50839d3bebd9 2013-07-09 14:26:26 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec03e1a56f3db89c98033c8c95a2e0da2e7af69044fe1c9453ce408aac7b0567 2013-07-09 05:40:16 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec102a15920c13eb95c2346cd4cdef89289e60083f10b8980d927145a6b70211 2013-07-10 14:48:42 ....A 16384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec2366b025eb55eaf78d072ae9e57f620519980de5c9b94c85b59f5cdbe06e0c 2013-07-10 04:22:02 ....A 38836 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec2691e5d053a82f646048a59c4524c11eb63f69a6154e5a663c60dddf9ecfef 2013-07-10 06:35:18 ....A 47159 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec2defdc8018da13c06bd4a1626932f06c60d7a6b69ff11742fbb71ebe96a302 2013-07-10 13:56:54 ....A 561152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec2f02cdd261f621dbbd15d18b43d47ec55c11bb90c26e6ba1e530b4977ab96c 2013-07-08 11:23:38 ....A 4970 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec3288a9043e31ce9c6df953d868f406320aa1a2f16ba534d7eb7d02fad5e332 2013-07-10 10:59:50 ....A 766976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec332402a81e9737f782311707973355d570ff93fe05b3efe8a4210d831acafc 2013-07-09 13:46:28 ....A 499712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec39d699b7bfcd4ff9b02d8cf9416639f6e7596a1466c0249d8294fb49db5218 2013-07-09 23:05:20 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec5031dcde73eced8ac47667d674444b26d28c3df31e73b67b1f09e20372bb15 2013-07-09 22:59:16 ....A 212480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec5152b263711167db6b3dc18cbf639dd04b296448b3c4c04d1c160a3851178a 2013-07-10 17:56:48 ....A 921600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec55391230d4530186fe9ae5bf41be7474a42adbc92dc3d746e903f5c3635faa 2013-07-10 08:42:48 ....A 1413140 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec5ff260f9a3a05c7bf63267defa87fd93b5433b0c7f0b6af4b24e35dc9e7960 2013-07-09 21:01:24 ....A 595523 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec6281e2307d7de48e86bdc2e528a9005456775830ba87950208052c74a756ac 2013-07-09 11:08:24 ....A 16896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec679f406ff6f72cbf40fd052b79ba6ece53fb34d1391ce5441cc6917f1ce217 2013-07-10 10:35:48 ....A 393968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec6a8a16e51fe6bc27eb63a418bc33c5a654f1b3dc3015add0aa59b5f0939305 2013-07-09 06:53:02 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec6af090267e42308980645faa80c2932a3df41f1f431a2ad8e7ee42bed6ef0b 2013-07-10 07:02:14 ....A 1639424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec7c05e9a079334561fb70fee228ccf603dfa102e4f0790efcb64febabf67452 2013-07-10 03:15:00 ....A 529920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec7e08db0c67d4f495c8f0a5d5315914c6ff4ca506f4fa8851188e7c371a82f5 2013-07-09 14:25:44 ....A 1740800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec84f1063de11af62c81d04aa584be00baed86fd30b507b7ea6ca938e361447b 2013-07-09 09:42:02 ....A 1409024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ec99a7d3cb457cfe1407a19988f7055a6fee98b1d7360b9b99224f388a56eebd 2013-07-10 01:08:54 ....A 752592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ecae36b1a474dda6ad685b74082970f104259248678e0adab7f70a18ed393370 2013-07-09 16:44:16 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ecde5440b3dfd37b0d46d4e4ac0ff12c4e4ecf4d42926832f214c5fb8b4c4098 2013-07-09 22:51:42 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed13c2bcfe0c983452d917e1f67963abdd51a756f1c81c972665002e39783518 2013-07-09 10:01:52 ....A 424638 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed1602d17d5a4aba92d47f4e36cf3b21ad460f521dbb849e44743c6a42f3e31d 2013-07-10 01:46:02 ....A 49664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed1fada7742d1b4b75a7d570d3106761a242ebc65a6343b6fb2aa42c0bdc40d6 2013-07-09 17:00:20 ....A 62464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed2c9d27dfae47dffb26a65c0f1ab69a12f8483d529e227e41d5af5397743696 2013-07-10 06:43:58 ....A 946688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed2fdd2f751c33af8350d80eddca3ebc9f6259e6f8889a4f33444f6b177a55f2 2013-07-09 10:29:56 ....A 174592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed32e5205305e43c1d8477297de9a03e3ed5babcb3f15d4f50177e05e1d61422 2013-07-10 11:47:48 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed36eee2c1c5e6e0dca3da1c36f99813fc828e4cbcdbf2cf8e47e40a86d72ae0 2013-07-09 15:09:02 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed4e44609ace7365ef2cec7f351f40737f81244b14b8fe0dac636b28d7243b4d 2013-07-10 02:01:18 ....A 435800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed5213c8593eb3d47211e9b2bcb9fa46cabe94655657e7d63202000ef6a9b8d9 2013-07-10 07:18:46 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed52e1fe24fd411680fe0b89e47efaff40efbee1f03840c70e9e141e10c6e876 2013-07-09 09:05:10 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed596c07a24f3b967594753add10a8e2be07d3e351eba44a0cb9ec7fada35989 2013-07-09 08:06:14 ....A 24157 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed59ca600d37443b0de481db0621799a034e0e1077f47192e05c319472c6e0ff 2013-07-09 14:24:36 ....A 405504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed5a6d121f23477689dcf4bce03b3998f0b55363c341aafb784924f45fb192b9 2013-07-10 14:10:34 ....A 29856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed5e510f59c6deb585541d7b7053e4fa14b1c3c9fd6e2c201b2b004afb09672d 2013-07-09 23:40:10 ....A 98304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed60575cf5d88eb39aa375de54f65f3b209937fc7a17484f2a7b9bdacfd8bc8a 2013-07-10 06:11:22 ....A 94208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed6e58ce8a6eb1d919804accadd9c770c90b51d99c910a5bc5376d3dfa4979b2 2013-07-10 06:04:42 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed7422d14e0e8bfaa5332d08e91423d094cfd461f98a41ca605350a6f972a0ca 2013-07-10 08:13:40 ....A 227501 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed74eb42808ec2d896700bc2278dd32a1249c89cf5d8922f49b5fba1c6ae7c64 2013-07-09 09:30:04 ....A 46896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed74ef991ac08ac16957a209d035fa8c047c1a6afaa52287505dd354d0050b05 2013-07-10 18:07:16 ....A 716800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed7fc96bb2cb75c73a13a1a9123e2df66bc08a932e09f233be37165f7763526c 2013-07-10 13:31:28 ....A 4014806 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed8319822b9a378d521a008f0989a67a974cf43ee81b43476b41bf318a3a1253 2013-07-10 09:58:18 ....A 510464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed84dd5452fb95fb229a92495f17da5a5db88887779493f1c750958220377a9f 2013-07-10 10:00:42 ....A 25099 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed854f859e3b110a579125cc96c055acd9df1b2934fa689bfd3b149e172dcdf1 2013-07-10 12:01:06 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed857c9b0eb80197c053632e92d87efe7db48beccc1a3dd953d8d8c0c325fc93 2013-07-10 06:17:12 ....A 396800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed8a7e64422fdd6da61cbab372d72d4652f1a218293316405b4648c24e4bd18d 2013-07-09 20:36:16 ....A 3682727 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ed974235527e8ee6cdf9288cccdb769f68835d44cc03b6beff2b9ff1059762b6 2013-07-10 03:13:48 ....A 505856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eda16ea5a5b4aab6246da713df47901719f7dfeff4d8bef72896b5e55df428b3 2013-07-10 15:58:48 ....A 200192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edb9d9beaee8c1fea2e69a2415a4f5f111ac6945393aeb3ed0ba7e89481fedae 2013-07-09 08:34:24 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edbaf14e11c1d12a306e161aa1b2801a7a7a61566a92c0eacaff1dc2b7050a29 2013-07-09 07:14:30 ....A 68096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edbb3b147e1858b10941670d9fa3cf2816efb9e3388b4c49ad5543b56bc47b3f 2013-07-10 07:21:12 ....A 3968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edbbe1b43c270b549f91d0b9e96a08fbf8f270e56f2086725ddc9ed3f701b88c 2013-07-10 14:16:24 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edbc855c5819e2ca4ee6e7e5ad5ddc8f7508e24f38bb830746e57f7fdbaeeef6 2013-07-10 15:58:08 ....A 696320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edbc958854757da09bd262381e6a8990061cd4d3d7e9d266f9b5151bdebebe16 2013-07-09 21:07:32 ....A 1368064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edc9ff1b2fe6ba14df05757d5c456a81755a8379bae11166222cee69975126b9 2013-07-09 23:47:14 ....A 714240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edd8b6f075b06550ceb97287ce43d712065b3cd9a830f75f99784f803628123e 2013-07-09 15:08:52 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ede4b3dc07f1aa536a41e4bbc06078a1642d3bfa9eb08f592d536da0d74d74af 2013-07-09 08:41:30 ....A 331781 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edea37028a842264d5395b0b202f45b2311d8ea1e1238c1212e932ddadc61744 2013-07-10 14:59:26 ....A 995328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edec20280f955c04068c2f0e9be66dc878a2c30386c2ba28c29deb8554eedfb5 2013-07-10 13:30:58 ....A 20479 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edf4be54ca8a860f7acce5feeb87546f90abb76751c21d8a4608473504c8e9b6 2013-07-09 15:35:50 ....A 82602 Virusshare.00073/UDS-DangerousObject.Multi.Generic-edfb303f66ddb9b3bbea9cc8265d6f92951b60bd99036ae0a10b4ed8affd82f0 2013-07-09 08:29:36 ....A 14336 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee02a8b5deb6589cb2815126f84139501855a55235492c2fc3386bbbba79a308 2013-07-09 19:55:30 ....A 231990 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee11bb5538f2c041d1e0abefb6b68a51b435fc019a02168c69801c68cd483da6 2013-07-10 06:18:58 ....A 29632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee12ef2f9a9df99b25bf10fde670ccfb1d0b3a9c132f289a76f6fbb8e89320a6 2013-07-10 01:02:24 ....A 484594 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee1be26d749de3d2f4f40192e483f5f74b3d7304c8645cf300ccfa94fb0399f3 2013-07-09 14:25:38 ....A 161928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee1ed5b64f42e8a6e59ac2d856c9b4fc0c9ab2ec6bd450623347f19b74af610b 2013-07-09 18:25:54 ....A 26685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee266ee3ad5b0968208bf6febee7881cfba0f7b33cf97bb09b9d763b7953baca 2013-07-09 20:53:20 ....A 5632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee3247d8ec32bc39ea30aefc27669887a067c921309eb4178a29c780b73ecc83 2013-07-09 21:29:18 ....A 1433600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee37cb368c86fc50b1388b0040af2d536072f900aa6261bb5b8c1ffb78d4ac73 2013-07-10 11:59:18 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee409b075357a830a81e0342c6ff58754b41817a1ef8df109b4c18de3b39384c 2013-07-10 15:02:22 ....A 686610 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee423dfce49a51dfc769aafdd5e5cb100930fef6f3182c5d5d533ee60100c993 2013-07-09 13:47:24 ....A 90112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee4a33c984593b734a11281c108224afe472c7766da14804cb2269b271869819 2013-07-10 01:42:34 ....A 1675814 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee926d203e934f0b0ab5c60cc3b08a99b06b9de39543d54bddf7f7249086d6e9 2013-07-09 09:53:34 ....A 776192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee9787d89e30c7ce180a0a4296672c7f1bd5180b70d448c67a88fa2b6c4ec528 2013-07-09 10:39:30 ....A 459820 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ee9b5bc39686ee08013d851c361990439d908195d9b531a610a95ee6b1ad973b 2013-07-10 18:00:10 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eea1009f59a5e485ddc5a3394d1c4f8d7f45a19ce040befb6f96a4d0e1d2ddc3 2013-07-10 15:01:10 ....A 2597 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eea716c5f2dbdea01dd8cfb310e91922da36a2f560ba7c6e335d02c15abb6474 2013-07-10 09:14:42 ....A 2944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eea79b86f4e3f7fdd0ca8b6776d37038140e77a6640d5c287bd977ff442efae5 2013-07-09 19:17:30 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eeae8fa9ecd4800946187d5b05b64877ea82e902715569e42991aa5df324d2f0 2013-07-09 18:20:54 ....A 42585 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eeb218685c787ce0f998a7e6a3468adf7f53d57e020015c9c6412afa50b50fb6 2013-07-10 04:05:54 ....A 1562624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eeb41eda1151eca31abbb7a3c8b0b8614fe75ddf4f53fff109030e52d7a5b40e 2013-07-10 00:01:16 ....A 1505872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eeb506817f5a8d7b194e8f19c3f00a31939d31c18eb40c73c0628fca8f5e8c3c 2013-07-10 12:10:34 ....A 1312256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef08c409ffbff513e873eee8e470c47f3b7e5b99a4fe7acfa52b409df24c0bd4 2013-07-10 04:48:22 ....A 39936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef13857c875adac4fa34205d77a7b1be4aa4f5264855f475c47fa72d1e5a2c59 2013-07-09 18:44:00 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef1aee30b8352d6659da584ff6845c68e497a6f689e1b2b3638b821558e5e6a7 2013-07-09 07:41:14 ....A 196755 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef3ae73b21e765b7939497173d52495c03cf72780bbb77297fcb0f0916d0bf9a 2013-07-10 15:25:26 ....A 54764 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef3e10b2dbd7473dbea3568f4c50c19d8a858384d191941992751a0b3d41090c 2013-07-08 11:03:22 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef425b01038fceeeb3823cf84c5c97dfa0ad762f26185fe656a08ddeee37e066 2013-07-08 17:45:38 ....A 115283 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef46cda892bc859d691b7815bb4daf97e886dde1b71bddc5b0bb12a798776892 2013-07-09 09:12:50 ....A 886272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef513d6ea898425e771b1996925426ca7a7eee3fca062c5657cb0663d1b5e505 2013-07-08 11:11:44 ....A 562529 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef530503c60c8bec885178574dc634c3b3544b7c82dcbe438b45ef06dc7a306a 2013-07-10 14:11:18 ....A 66830 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef530605d38ac894aee8af1bb4eb89869858b5cd16bb765d75883e55d1f007b0 2013-07-10 12:51:54 ....A 294912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef55f58936fa28ba505ec985683c7a85c61baa39860c3f3867c0dfabb0499ddb 2013-07-09 10:50:36 ....A 86528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef57bbdaf0e1084dd3fb141ae4f6c27dab2b548707c2c595eb85ce40ee0a46cf 2013-07-09 13:52:08 ....A 29184 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef58dd8ecd19383d978471cb547f90a6fcc9f9dcdd0a9e67469f1f5bc3dee2bd 2013-07-10 13:09:26 ....A 59696 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef5f6b5e5de3a987c8156d0c09224f4f4f2103ee7207b328405c8fbfbacdbfb5 2013-07-10 15:54:46 ....A 76800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef6495a5db5674bb0ff1a54a848dfc13ee0f2fe99816290eaf28fe029067c0e0 2013-07-09 16:28:46 ....A 176204 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef673d017a82d375f826c38d15305ead60de794968d7335801c9ad2bb7a51ad7 2013-07-09 05:48:02 ....A 876544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef6d81add784cee445e18b3280e87458f840ffc0d0ed3f2b142fed2f1bad4864 2013-07-09 09:34:50 ....A 223404 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef6e3f40b19e1261753f023711ab5cfa85d18dcc2664f4ad5e65372b819f4633 2013-07-08 17:43:54 ....A 521216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef723b5694436d32d2e17102ebf8e6f5c80faecca24f7aa8c4d15dfe972eabc4 2013-07-09 10:03:38 ....A 39904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef75048c046af16547aec00cb89155d75d96fc10d164d193c333679c75ad4a3a 2013-07-10 05:17:38 ....A 62040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef7cfa6d88a0b4e483062cd795216e00cb68c916148fbacab29d08a0732a0381 2013-07-09 09:01:38 ....A 762880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef7e583be10e016981db3a7f496232aab131065fe8a67be6890ae696f4e1fae5 2013-07-10 06:33:38 ....A 708608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef91e3cf596799bfd4bf0ffa0795fb214c3c5a23cb9847af76220dd40ab0ba70 2013-07-08 11:46:44 ....A 450560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef93fd28b490ed93b8ea1a721827091b3f070d5bdb608ac0e04e83517d96b9a5 2013-07-08 11:34:38 ....A 553762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef978a61d2a72bffb8b5b0e879d53d320e0c08961060a88496bad9f7c17e181e 2013-07-09 06:17:52 ....A 1511424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef9b438a6db1329ed62f293e5c0f2c3ecd90140f5471cb1d8543992197d956c8 2013-07-09 22:55:02 ....A 3125738 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef9c9d49853bdb8011330d1fab16826b650a4978d14abe2fbc9dc9d02ea3f9e3 2013-07-08 11:39:48 ....A 1669600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ef9f6ccd4e853e2e23fdeb0e38fec59b9442fed4761d06de6ebcdda5b7193cf0 2013-07-08 12:05:54 ....A 9192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efb31fd00bc188acd672c64973113388940bbc401b93c83c2dec986713f5280b 2013-07-09 20:10:00 ....A 224256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efbb6c58f571035d5c91eb4a00844c058b43c7607e4cc2c8596152acce645e5f 2013-07-09 22:19:14 ....A 4620288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efc9acd99f79d8199113bc01198e5eae998cb3ee6164bc933ac4390a2254ea1f 2013-07-09 09:33:14 ....A 278528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efcd1db268f52d96351376b0c39566ce81c0daf820196464e363c7d5cb67883e 2013-07-08 12:21:36 ....A 482309 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efd3977361dacb0c1fe195e58d8701a27659ef7070ead37ebf4f3440ed4f6835 2013-07-10 16:28:58 ....A 391168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efd99a00826e1b507e8d69ff7930fb6033ee602a31de8b0599f757c2aea4baae 2013-07-09 12:49:14 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efd9a731f8dc3bbd636b960c504980a5805ae2d8a86fda38e1d5dfb9f88bdbe5 2013-07-08 18:16:20 ....A 242767 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efdc57ca6792893d37486c3b30124d047dcd6b3f3a45ed9988fe9ad7e89e6dd0 2013-07-08 12:11:02 ....A 344064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efe236b1b15928f6e27aa8e64dce5b94d5bc494984486325447d7e1a96992285 2013-07-10 08:25:32 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efe4ec90a582f1037011352ab9a0c05e723dbc18193ad17de6bed781acd1aa5c 2013-07-08 12:02:32 ....A 338327 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efea3adfdc4e28c0703702585c5590c9eef7d33dbc0983ae862e051604d586b2 2013-07-09 12:43:38 ....A 684584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-efec1bf091d37d724c5aef0212678d3c87dd71fb57fab91ce31af67374bbeda9 2013-07-09 12:26:20 ....A 683520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-eff838a7b8729f6b92cf7c3ffabd192c00300b3a240b785919125ad89ce97bd9 2013-07-10 12:49:52 ....A 41472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f00947b31c062c3755c303c3ff9f4d74e868c9855f69406b76b9e3e3f6acdd70 2013-07-10 16:21:52 ....A 1903505 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f00a03c92aaad15a873c250ddaf0ed8bfa226ee1546d8d1c1e588cb2239a6851 2013-07-09 13:00:04 ....A 127040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0142af7d209c2c96c033defa2700a1bebbb9d8cea881fc2f657afc9270ccb97 2013-07-10 06:25:36 ....A 102912 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f018edba6047a0012a30eb0ee091256c5d33c2cc250ef463fdb144f485f7d1c8 2013-07-08 12:50:40 ....A 1296545 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f01f6728783bfd475f5ae1b9a01f0d13591909e58c9b2ad0f3bdefb2852c44a0 2013-07-08 13:05:58 ....A 3068928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f02ed8e3e86bf1018ce675f7c5099135b3ca08dec290beeb4ec89f3d24a9b9d4 2013-07-10 15:43:22 ....A 72079 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f02fa62c0e5342dfb5b84e10d9bc686c5bdd73c7bcfbec3d12163cfd15734c18 2013-07-08 13:18:20 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f030d9171cadc4ecc1585132e2d7a5c61c8c5eaca4ea6f50574c921987de6fac 2013-07-10 13:32:48 ....A 39361 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f03a161e7894c1653797354ed8bbadfddd8b662a7b1a07f48b6bde3aa9bde287 2013-07-09 06:41:44 ....A 121856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f03d1d19b8c604faccf0ade6b62b5db1d324922ebaa8940f6c16c07b0f1c8368 2013-07-08 13:03:38 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f041846642d4f3ff272cab2437a4d18486255fd6e2fc40d271ce022a398cd007 2013-07-08 13:03:38 ....A 100884 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f04336b626fb900b5985086e95b1073caa26fda330da6fd4613ed0ddf785d6fc 2013-07-08 13:09:08 ....A 1380352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0445deadde6486a7f988e0bce48d7346c427a49e261810d32a527260f6cd54e 2013-07-09 12:45:16 ....A 340480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0447d714617d02cc73d221be65ba11d1a6738d58d255bc3c25b33be8b5ccee8 2013-07-09 10:13:30 ....A 901120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f044e23e5c57dee8d98d16344ec7361f4660f6b271276ca3db622ed0fce803ba 2013-07-10 05:38:54 ....A 1258208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f04b01495a2ccf5e4caeecce479ff54e75330941d58f41cf662597ec699c233c 2013-07-10 05:28:34 ....A 759808 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f04dfc7defdc0181aa5a95f7507dd8ab9873f5f6eb39d94a5fbdb1b33d1a1f79 2013-07-10 00:58:22 ....A 501525 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0504e9deb50477858f2d3180f9a5ab7a5c1e17e7064b944d6636ba9071896cb 2013-07-09 06:29:28 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f050f74f5317bb268d74562eaa49f5337ec32835651c70f4e0d4d9479957d794 2013-07-08 13:10:22 ....A 266866 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f05287ff78df1e7f6f86e9ab63b40164ffb9102c4bdf1d80919dba0039b7b362 2013-07-10 15:11:30 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f06114a705f291d74ae171f685ec6ad8be931b9a3f2191cbf4867c8f0c92f700 2013-07-08 13:06:00 ....A 430272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f066144b3f936ba7b2838de5ef85ca691712a9846bf4ce046db9b79619ad779e 2013-07-08 13:04:36 ....A 268839 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f06658efb869c07261f3fc0a46a7f5260b64f76f25a41b152f4c8a31336ef8dd 2013-07-08 13:08:40 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f06942689cf7c6a9c8ae87dd5f60fb84370b501417c50faf96420fd1161d4739 2013-07-08 13:05:58 ....A 1024000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f06c0cc3692011b433dc15a23a32c3f71d69042dfbb697685ad59337c03829c0 2013-07-10 08:37:42 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f070d83d918df9925701ee8ef2e83d4a0222d80205b9d2bd3a6819b5ee81771e 2013-07-10 05:36:14 ....A 91512 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f072a7dd0dfbe6e6b190e764b6ebd43d66d1d3d11d9470a4a45545783c78e146 2013-07-09 21:49:56 ....A 3908096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f077a309b6dac287596cc4e499495bb9523f06387e7aeb6c48f7e59b26778e3d 2013-07-08 13:50:12 ....A 66578 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0817948d7848dec5ee2f74701f7f9ea1582f3aa8116b2eb6d16374f6fb60bc6 2013-07-10 17:50:58 ....A 100864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0869be0958d147cb7bd920924de25845a5264831244d532abd843cb940e22fc 2013-07-08 19:33:58 ....A 43008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0963c47af40960bf7bd0e91bc4a3cc31b03be65b7b18d1e896ad57df1965c70 2013-07-09 07:53:20 ....A 409600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0a5f91aca7f60082efe78cc50c4128060b4c957b1834df7da98f69c61846637 2013-07-08 13:35:02 ....A 9216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0add8cc0c35061b960089eb8ca4fea2348c7db55a85fac5a13b0a0158e53bac 2013-07-08 13:45:34 ....A 207360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0b1e7c3d267a741fcbf38045eb369ab014e55b0e1f3f44f6b8e39b49bdfb797 2013-07-10 08:01:08 ....A 327481 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0b5aee151e393dc263916c3d64efad04b2a2ee7f352ee31962755672850fd5d 2013-07-09 15:39:46 ....A 15237 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0ba99d1aecdbba90dd86cd4f93c46a39fc1d24691a2cc89c08eed0c11ec8eeb 2013-07-09 07:18:26 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0bf12d610dc4f609a71809962bb3f91af5f6c1a828b62de8f7ab9ec8fd13b53 2013-07-10 06:17:42 ....A 2526754 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0ca75eaa22d21cb2d43c71219701190038c0e3fc80cf2b7d15335ea2596a70c 2013-07-09 07:11:26 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0cd7faf9f5b2ad2a4f11516f7be2dce19f616487146ef6f983eec823d13930f 2013-07-09 13:15:44 ....A 1024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0d1e18e69b72d6cdba9f545c0c0fc58069355cc87deb35a99ae78d12ef4c07f 2013-07-08 14:12:44 ....A 229376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0d213ecb5860c3637b5f4bb184874320ffb642bfc38cdf1bb562fd1bd37e851 2013-07-10 03:24:20 ....A 1281024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0d42fa7f32f5ae91258993595d9ea1ea16710d2dc0d60f1ab6299e742c7f685 2013-07-09 14:11:44 ....A 911360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0dad5e23a1bdbf24284bb4bfb1e7d0f285fab2f66d3a5e61c9988f8d24854ba 2013-07-09 10:38:26 ....A 64000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0dda0cbd0ff8760282eaf1631d2f5a2406285234c9baf123542bf8cc2ebf78a 2013-07-09 05:49:00 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0e65d9e7dcb71b6988ce066ccdcf440457dcbfa4ec153c9aa827f695df46b06 2013-07-10 06:19:40 ....A 786432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0e908f67813df32570593789697c68399b6c31c304515961174d85ca12d0243 2013-07-08 14:12:02 ....A 3329536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0ecc444e357357272a53ee9c5961fb962205e8daccd9735979e31d6b6d8f91a 2013-07-08 21:20:44 ....A 4146694 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0ed06ac30dafa5b643f0125f78586230caba4db24b0db3960b685093bf56e00 2013-07-10 06:09:58 ....A 23552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0f3825281de91da0ed35c56c1643db987f800c8a6595f95f362bf3781e2f2ae 2013-07-08 14:09:44 ....A 1591474 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f0faa5d448a86ca14632f4323af6dd5c125ce9997b62a0d49afd99e90c892a4e 2013-07-09 16:18:32 ....A 218014 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1046a1646a774d1906ba2dba729ce08fd7fbfd1e2ee8010a6d4093f897a3152 2013-07-10 05:29:28 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1064b11efdf24e26b77ae95f71927cfb50b8b38a8d6c006368c7d5efe1f5f5f 2013-07-10 04:49:36 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f11d96e06892dd39b3270e9162eeec7d048a4a5dcc9a08f761f30d6a2f2537d1 2013-07-10 03:41:38 ....A 84992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f11e592604e7b22fe9dbb8f1de54b6499aee4773763360b1ffe1c14e79e64c11 2013-07-09 14:00:02 ....A 815104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f12637e39321784a3812dcd91829add7177cfcf1770ca4b47e78433081df4382 2013-07-09 20:30:36 ....A 6760395 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f129b3c2cc7caf2cee851c56af56cd61157a4f97bb7d8398b5faff4c57c17cee 2013-07-10 07:24:58 ....A 988160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f13be6e1aa427903061adf6567e898d395173158e5f6f9db2553d01708df143a 2013-07-10 03:48:10 ....A 441100 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f13c2cd21f5b6a96ede4e013af1b51df77d70ffb1a875732b99a937e516b7660 2013-07-10 17:32:04 ....A 1679360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1433f21c890d71a9d745bda385f67972ff4410e112a71dd952c85195cf6d476 2013-07-08 14:32:20 ....A 129088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f148868d11e25f1c7fe6082dedb25852088490b4cf238d83ac3e67e7fbbabfd2 2013-07-09 08:40:16 ....A 409088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f149cc6c5b56c570c20909a07027d1e92da1124167985c5d3bc780e3ce9cc417 2013-07-10 12:04:06 ....A 417280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f14e488fe2849b7550107d14c8c877caee9ed7701100f758d7c5f85fd39c108b 2013-07-10 00:25:50 ....A 26496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f156fe052fa1f33abde3eee0ad6ee4ac828423cc0aa5a63184387ff8f8f1b8ae 2013-07-09 09:43:18 ....A 671969 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f158aca2965543a20250db00a30cf508d7c4a89ce83b081c1f61af89b878a62c 2013-07-10 04:39:28 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1666253d7aff010685df562881480d51e8dc4d229c959815e81aaafe41e713d 2013-07-09 17:32:34 ....A 296852 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f166a75d9441f12f88ad90d56162bc14dd92fe02265a67d8a0cfea771efe350c 2013-07-09 18:37:46 ....A 1202712 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f178fa21098b0ac3df0090d56a5dc3fb5a01e1e94611c9f75605dcd715b93c28 2013-07-09 13:55:00 ....A 2080768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f18812e1b855da8d3ac0a71bfd97d5b096b7835a1dc859c18f5b92c3b7960eb7 2013-07-10 02:45:16 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f18eb22146ddbed34cc86ca4fda77d6b020da60f505c2c1621dc72bead275dcd 2013-07-10 02:31:36 ....A 65536 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f19665bcde0ac1cb82eb3ff5b1afb49e194ee4a6931a4df99860e8e052068d7d 2013-07-09 22:41:50 ....A 99060 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1ad545d0c21fda96879ec047b25ff9149a28c4b48676ff646770309bca7ca74 2013-07-09 19:40:54 ....A 249856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1b17a389dea0ef3291d951adc15330f81e8e5b7ebfa642d86f091dd34b8508e 2013-07-10 16:38:04 ....A 394752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1bd30b3d57cfeeddf9fe010420321da8610e729243c2e6aad7a98510772cf74 2013-07-10 05:35:48 ....A 32256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1caeffc1d1511d3df0e6c37e885c37fe3003b8e5004a2b6e0e7dd35b4527c68 2013-07-09 13:53:44 ....A 224256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1ddc2dc3c20569bc70379affd4f3f4a76285d79bf059b0b53a00d6be98671c9 2013-07-10 15:05:58 ....A 391680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1df2bc31415537cb7b59ff84ca4cbe2891d1c04c0535ee920ee6b081b730f14 2013-07-10 11:57:06 ....A 5516 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1e69c8ee12271951c70635aa1320b3371013aed5fd571f1316a1cabd75878ec 2013-07-10 06:35:58 ....A 547328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1e8700e884fbd3f444cba74f45c0c792336675ab0ceb5dcbbea3707cbf2c208 2013-07-09 23:17:24 ....A 49664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1ec7045fcee5b56d3e0b10a7a3cb1f5dfdd0cb11927e6971cfcc594279262f8 2013-07-09 22:12:54 ....A 232448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1f204d6b9628e165192440a7105ec6ddf30cf07aaef3be7758f15acf5e81a6c 2013-07-08 11:26:18 ....A 137216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1f903f4fb50e42f3601e48af9792a0c4d76d419500d5fcb6ae304f3aecf125f 2013-07-08 11:24:12 ....A 577024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1fa5c0fc8e4c4c0f5325c3d523855149ff132ea32e9af0cd9f950df267d1eb5 2013-07-08 11:54:58 ....A 1056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f1fdfed959aa148d6030113f5f435f6bcaebe36a54eb2d5138341091b832393f 2013-07-08 14:29:50 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f20831e9875f1dfe197811bb7e9e05e34987b4f85203cd4cf35498eebb44bccc 2013-07-09 12:04:42 ....A 184320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f20b09f09ab5360c84c0b16abb004f22af5c547781cf3c50025f7bbabeec9d4b 2013-07-10 01:00:58 ....A 511945 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f212ac6387d9f05d252d20895036b68ba43eb305d17260b19cfc73cf4bf402be 2013-07-10 10:45:12 ....A 288464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f212acaf6441126041d5fc8272b640b3d1fc4cad3d05ad81ca575fdfa5e822c6 2013-07-09 09:40:48 ....A 80935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f218ac1823f97bae242d61f5ab7834a3720d39039ff2817e345d330c4fe4bd12 2013-07-10 05:27:04 ....A 1913094 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f22b7f18212386a60f55bad0ff0e3b8a3ff3a31e66ec5393573313fd81fd18e1 2013-07-09 17:35:22 ....A 842240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f233e67bcffac482a1423a33d80b56201bc7926f425fe61c142b6b7812be440e 2013-07-09 12:14:34 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f23592c3b2db6edcd454655d6fa83c052a7ffd0075ded3801fa093f08afac946 2013-07-10 15:55:20 ....A 226304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f23988ab3124ae980e12bea0d4c43e1852436591dd882bee9a227ee3e81b35a7 2013-07-09 09:33:40 ....A 5685248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f23c88e37e80a51680dc11899c58f3d7103c4b0c67456b968b022496c19c7b20 2013-07-09 11:29:54 ....A 257024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f248d235c1a8273e0f97c4a10534f7879ab5e4efe0a3292f5a1c77a4e152253e 2013-07-08 19:30:00 ....A 761281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2501372f8fdb81dbce6f6e6dd0d8b5ac85027e4160533ea5d3d32c8055bd1b4 2013-07-10 00:37:40 ....A 49358 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f26307de19738badccef00968a0a6fed82780e0aff94be32b38c978cf89de85c 2013-07-10 03:06:38 ....A 12800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f267c0da6485423e8fe9df77e83895d9eb976ade681fa5f2472d98963bad2a87 2013-07-09 10:13:06 ....A 331776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f272a1ea8be413f4e6aaf30c162d84c3c018f7b12df0ed637ccc9c313c58001e 2013-07-10 00:26:12 ....A 77824 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f27708fa099235f08d198b579e27f56dc035f5dd59c7d948a8e7df85fc899ab5 2013-07-10 16:59:02 ....A 368265 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f27b6de74d6785152cd06635f03e319225edb28e45918f69d8438fc93bc98acb 2013-07-09 06:47:50 ....A 37892 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f283c49b7308b8a0899ac08c4a1801ee61c9247c4523d075c189fbb277f55836 2013-07-09 21:29:56 ....A 366369 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2854c084deeef1e098071b03a83d94e68eb927b4eadeeceebedce726c2061ee 2013-07-10 04:30:46 ....A 169897 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f28890492f86d553a74c1c4eb23ed386409101da6907c2cb7221439725a033f1 2013-07-10 17:42:50 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f28bdc6fcf0389bdfda5c3286ab1296a31b5925d05ece08e31b9c8f71a233708 2013-07-08 14:25:14 ....A 1065472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f293c38d13a6f0a490a95fb8066e1b37394ab1eed01ea96042a1ddda514ca9f4 2013-07-08 14:26:52 ....A 657920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f299a3165e14ee5728e571c524cb7bd0a8493c7ddc5b918a431fee95c381d150 2013-07-09 22:23:18 ....A 22016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f299fbef7ecc5dda46a229d8d2400d69f04ccca94b0001b7c0d658532453da2b 2013-07-10 00:20:02 ....A 65940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f29c292d1c6d63a4b8f126536f373995aaed0d9d07cfbe372ba0f93cee4d95e4 2013-07-09 18:18:20 ....A 80826 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2a1c8e45bb25fce9a55e0e249f076cbbe4424ba7b5f6e813eaad7b51c8b66c7 2013-07-09 17:21:36 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2a486182933a8481117d126fa17f74ba99ff72d30fb70b5b0097566d7216d8d 2013-07-10 09:35:58 ....A 69778 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2a7da2a616b7ce85fccac92fa6396ad73c250cc1bbea894d913e38073f0fe71 2013-07-09 15:32:08 ....A 2592768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2ad5abe2bc228079007047a91e29c0ee3c4093edc86413981b8f56ac6628843 2013-07-10 11:30:04 ....A 904192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2b57adc2e16094bb84489d0294325cf6c844687373ee13b5e3217b3e29f5fa7 2013-07-10 00:25:38 ....A 84481 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2c6bc32e9908a230a59252af6fe2f3dc24d4d3e7eb345d60742531ad33f07dc 2013-07-09 19:51:42 ....A 3584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2cad26de75327ce1b7064d5d6af379c71077d0e0d10ea734a7630639c582418 2013-07-10 03:38:04 ....A 438272 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2e3cc7d4b5ea92d13b6e7b655580a261a3da7f98dd6fac543f717261365a475 2013-07-10 07:56:56 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2e80a59b6127981598a1a043f175adf40a71a7e7c5962fb56a2ed7fc53578e5 2013-07-10 12:09:38 ....A 179200 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2f0322f63c64fe545cc0b2c709eb1c009281e6b01697083fdf74e03404ee410 2013-07-09 22:25:22 ....A 86654 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2f24bd09348b41674479e78935e64139728c8d30696f8442d7dc9254602fff8 2013-07-10 02:44:44 ....A 81595 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f2f2b0246da1a6aa1ec051999f50bccdbfb3c1f7d4480afdc843ad96c77c1a68 2013-07-09 17:25:32 ....A 25088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f304f8b8eaaac8d10d67957aa8e5ef1fd8b6d7bf3b8943643d8ecf4f19b9e461 2013-07-10 09:34:50 ....A 164988 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f30613d75b4d78e5fa01dc3f0bf4f0991918d9d4a8913c663a2142f510eb208f 2013-07-10 16:38:22 ....A 262144 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f30ebf7f82faf33199837bd5199c08b158fec23502f6dfa027c4673444059297 2013-07-09 08:54:50 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f30ee00d0b3b8aa4b8be37e562f3942cfb0741dd70f5eb43b744fb3542f105df 2013-07-10 15:30:20 ....A 848384 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f310e23e412dc6c9b822a28d6d87c291666d68cf915e4c624d1416b74585daa6 2013-07-09 15:17:22 ....A 2352640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3183f7ce854536025c59577266fb2fd411f051bf949f86d7cf466f9c928b563 2013-07-09 14:57:08 ....A 156738 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f325d66a1cde984bd63c6effb72a3a96409743dee3e1bf5492e637b71999618c 2013-07-09 18:35:46 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3262a5c29b4a39b21fb3503808b1680742a2e32315b86d891399af03db803b3 2013-07-09 15:05:56 ....A 49664 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f327be164b3262be34da49f5a6455b72cec1f8d21a8b57360adb79e552dcf9a7 2013-07-10 09:08:56 ....A 824893 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f32b9fe20a59a8b2f08931d5a4b5a950b9119838d832d401f364905d7cf9b49e 2013-07-09 11:56:28 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3372ffa1b7345cd83c9531c46b0c93a89fd063d7296163d1bed1c422aa4bdb1 2013-07-10 13:08:12 ....A 729008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f33bcbfa7bfc1b746141c317ecdd7fd3ebc29b12d69ca329be87806b5b7f321c 2013-07-09 15:38:48 ....A 407552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f345d0740ed49d4905c14b0febcc4ac9b7ee72e468d504c2f069dba2689fd5dd 2013-07-10 04:39:24 ....A 648704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3476b5fc12113c127fae61e441904f970926817a9603e2d47e67e7149444e32 2013-07-08 14:35:42 ....A 146432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f34ba276ad4b72f2151242ea6e113fe8c5b76a1df646487f430a62f233a52126 2013-07-10 03:26:00 ....A 18944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f34c0af5692ff7da64189331c9678b6539532801d36ed9f942a20ddc5cc8015b 2013-07-09 16:19:44 ....A 99328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f34cd00c2cb920cb480a6f2290e59ac4c633085df419820b88ed16ed3be124cd 2013-07-10 05:18:46 ....A 596480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3553c7c8d25d81d02d0a2d12f523bbcd606a727218e286f0b4cc7b7c63d9ce4 2013-07-09 17:51:52 ....A 794304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f35e36058ced37317de1f0e74e1e16b8e3f87d0c0f8d2df822da5d859a5e74e2 2013-07-10 13:54:34 ....A 111405 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3699f51dedcbfa744648056e83b4481efbb36ce649d8def649e0a607dd288ff 2013-07-09 23:42:20 ....A 643072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f37c3551d8f33afe9ba871dba8ca0aba112b1fd95f28ec917e4514aada5b857b 2013-07-10 03:39:40 ....A 671744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f380dbaae409f1215d78aa7ee237efb69112574cd4c0cd7b066bffe1572a6ba7 2013-07-10 09:16:14 ....A 802816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f387d185dd5f1689c309472d7f21c10a647a7977797aa70f6e32f3c81a710e27 2013-07-09 14:56:40 ....A 52736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f38e2b447b0f1ee17d7551eb361c00922d0fdf7d58c846df7efe4e0bff6f64b5 2013-07-09 17:28:00 ....A 28160 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f38ff3d48acc8fc0dbf63f9e5be5b54fa2fadf658145bda096a761a2f6276713 2013-07-10 10:00:46 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f39a1ef13574cf5febf2e1fc76f4c67f41d3ce1de639610f1c87f563d50d4e29 2013-07-10 12:22:32 ....A 169388 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f39d549a08f4feda69c14706b9ac666da242d43351b537fdbe4cd3a11f69632b 2013-07-10 08:30:48 ....A 469504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3a3fc3cb2213fd03e6345d2f398906d4607722c1d00fdaedc393ed691174cbe 2013-07-09 19:55:02 ....A 1167360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3a5bf0c90ef72105e94a581aed5fa8f9478a65f4e444497310a5a00e7408ff8 2013-07-10 03:41:22 ....A 1125383 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3bacff031215107aa9ea11cb472a1bec42797e119dd801ff5cb029c2d2c380a 2013-07-10 14:11:00 ....A 81096 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3bb699e4b9f5159981bb80ec4c94965d61098197e26f009882f528a532432f7 2013-07-09 05:50:42 ....A 14690 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3bbb1c0062008bedf94e0990c052e3b6758a9673c0d14dbbb200ebbc96b6648 2013-07-09 01:46:14 ....A 1511570 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3bfd56ffa922afb2fc27e431e31a89a32e6b2e259d7f9077f4b84429d344c07 2013-07-09 18:05:30 ....A 331640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3d10812ed9abc02a91d5a05608d42da7ce59d09f949e94c90e549c1c3ca2a69 2013-07-10 13:34:14 ....A 1285377 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3d1b2d727e87c2d06b54595443a199cf0c7192a10a886de6d7944ffdabd956e 2013-07-09 16:14:30 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3d6ef22e191c171625c9585468778585edb4efeb5045d827ca16788ebb27ae1 2013-07-08 13:52:46 ....A 111016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3e241aaa6376caef491cd5975ce281c764ead6955c6713ef0979ed3a7dc9ca7 2013-07-09 12:35:10 ....A 651264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3e512bd41789b99d62c9aed1e8135120fd735ccc83fbc4857b80692f3442598 2013-07-09 05:32:52 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3ea1fc3084149ee0ceff8397e6df5d77f26e02248fdd96658c60cfe1f8ae46a 2013-07-10 07:10:42 ....A 2841307 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3ebc97c56b504737a9bafc16a54f5894af401dc13765f467cd6ba5e2c4687fa 2013-07-10 14:11:08 ....A 8000 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3f0754f93a599e9f88c18f427fea14c5c25d51bb68604598a686e70b22be37d 2013-07-10 12:01:54 ....A 641024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3f1f7144773a218ac6dba5116790ecbd657e79e4cc89dde52d5bef9a998bab1 2013-07-10 15:11:50 ....A 197632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f3fd91b554a4e51e13c7667c9e773684d2df0142a3ab21c21e6770dc9bd0d527 2013-07-09 23:44:50 ....A 1133056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4024c161f6e464b3e52127f56bcafe684536c2486fe3bd51cf4488e15bbdc07 2013-07-10 04:51:26 ....A 416768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f406885daa0e37cf8212bd894bf5d97e87e77ad7a69437d015aa44c5aded0ac8 2013-07-09 20:25:46 ....A 21504 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f40ce62abc34f6831fbb4624474b4def13f3e48befad848d84820b3e860addc5 2013-07-09 15:06:44 ....A 566784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4144f961862413c5d9ade419debc14af11776794907d121a5a401ef4faafafc 2013-07-09 16:55:02 ....A 123904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f41642b947d5d4d0539f9137c684a1e7a5925a75401670d95f4d3f6e420e6396 2013-07-09 17:31:10 ....A 675840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f420ce97b887a1fb012fbec857cbfb2a66e44e07a29aac510e85e49efd46c253 2013-07-09 05:50:58 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f424e424a32ec965527193ed6f18a066eab75ff6306f49d53963f9e363291c83 2013-07-10 08:36:38 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f42736cfbc1997d8e2c09c011b17e694d791c5b2335919c22036a3816d8eeac8 2013-07-09 10:32:44 ....A 82581 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4317bee372d3a9df3cc03ac0eb0190fbc46187fb99e181225769d47256c1e00 2013-07-10 00:47:48 ....A 1441280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f438a5cc8a41e67064b9cf1412c1452f4ecc5fad76171c8658b6ace74eb07690 2013-07-10 13:47:28 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f43a6c58eada0b8821bae8b649845ceec21997db4ad9727f0934555bfc80cbb8 2013-07-09 09:33:58 ....A 20521 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4513cf1f0f2ad44c777d074f99fa6a14f7e18727b1f4adda52073b8e4911040 2013-07-09 13:50:12 ....A 587264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f45735db7dcb7500a3e810022ebcdf102f4287a3e0b38bfe0062f34aa50f5c74 2013-07-10 06:45:30 ....A 90009 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f45822786bd3a76ad64fbfa707565f927427a05413ddd527c9233d2747a98984 2013-07-09 20:30:06 ....A 161791 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f45e2244d5747ea55492bd53ce99985bbd87c8b680d1626a8fc92e0b04ae3c6e 2013-07-09 06:18:12 ....A 4908032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f463e1fbf2511b84dadd77c1e866d6d53cac65f0621ade8b13e960813660db78 2013-07-10 00:09:46 ....A 69496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f466135f3948a8b65c8a2867841de8a0643acb73efc05fcf279f5fa072b3510f 2013-07-10 13:31:38 ....A 110592 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f472519fe8bc0a45c6c8259d2fecf486f2cdfc3a57362b5de836295804530071 2013-07-10 07:56:42 ....A 601088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f480a4aeb718956674992200a4bf9aa6605412c137c08ace855b4a6791b0ddfd 2013-07-09 06:28:56 ....A 1093120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f48bb3551fd78024742918d7bc29329245194190b5513005459378e115d9645d 2013-07-09 07:48:00 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f49a2b1a8066c2cd60bfac13b4d7e366cd5391ab47f65a33f19706344c78477a 2013-07-09 23:38:06 ....A 356864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4ca333e04e6dfe728bf7f0b7d337abfa3e93222cec616982adace658804d770 2013-07-09 16:45:04 ....A 106496 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4de8a49fd0109bc52406ee8b827d889727dd6a9bfa0c8ef1584a5ea6aabb34a 2013-07-09 21:14:36 ....A 50176 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4ea93fe7fdb635ac468905ba48b411f5fdc8ff6c8e3c2acb28a4d030bc35ab2 2013-07-09 21:41:06 ....A 621568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4ed221efe7c32de790b41d3b2cd1fbcc1e181d9ed47050f2f6248b36c50a77d 2013-07-09 13:23:52 ....A 962560 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4edeb3d5606f373a294112467135a94b179173dd20154623a9cf84756ab260a 2013-07-10 11:07:06 ....A 86016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f4f1479f45c5791546ca6b769f01d47cf87310781b1251baff0c9281b65a7137 2013-07-10 16:38:14 ....A 2432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f50e718c825d3cc0f466984f77a7535f742794f37032235d093f17f80843cb18 2013-07-09 12:11:42 ....A 92644 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f53110a0265fef9a9f6ee90010b30606cfe96cc99cd88197cc5bbe28017defbd 2013-07-10 06:47:48 ....A 811008 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5536cfe7e1ec90e8f8a2372ded850dc859b3a1449a8e496833b8b04e9ad4c17 2013-07-09 15:40:12 ....A 39424 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f553894050a22ca265545a6d58441567667d8b9b129b0d0b543a2121fb69cd16 2013-07-10 05:31:24 ....A 1198538 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f55b807682dd630183f402c847aeb0d084084be3fe943ca1d35bc3f428a4e248 2013-07-09 23:29:30 ....A 210944 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f565f186f3d839268a864b81243becda12356920abe6a1cfa978d97e41807ed5 2013-07-10 16:21:48 ....A 3130368 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f57ce7cc9c07ed20020c5dfe94b1ffcfaf6503ab19459b30a9f2f30d5794686c 2013-07-10 03:01:10 ....A 37067 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f582762a9a80a296c9499261918b40aacc4dad49c551394f8d47d9471364ab0c 2013-07-10 15:38:54 ....A 44544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5835b2d8a81aeed84f46e589b0989ffc166ef3f44d85faff0ea28c2a5fa3b21 2013-07-09 21:28:08 ....A 1699445 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f59164fdc27b5d04a3d97525ef00af9bf7b1a5ce9e1252c461730b8933aa2e5f 2013-07-10 04:51:38 ....A 779776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5a156865b32b74e7885a9edcfa7d3f45f175d0d1528419bebe523e8216d93c2 2013-07-08 14:53:24 ....A 216009 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5a6f5986a2167ac1b4bf3da51a9d262423f862e58595b0174c8bbe5819ccd26 2013-07-10 12:02:28 ....A 463360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5b40a085739c010c0c9b6cddacb3b7eb848548e50c0503b943be21685a387d9 2013-07-09 21:42:10 ....A 6528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5b658e4e63d55764314824e9b0bc6694fe509203eac92a10b6d4d6477bd8337 2013-07-09 23:37:02 ....A 1413120 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5bcea31959d73c3a76c881a4a6698b5ba4951ea318d504fa6d045603a57b037 2013-07-09 06:39:22 ....A 169472 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5c474db5ae6562e48a5e0998ae404eeb9bd9a4f1459fb5d26e5857b3f178ab7 2013-07-09 08:00:42 ....A 15872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5cbe9d032c0cf85d970d20611f050d4c482294ac7a15483cf0e2c3e2b009cfb 2013-07-09 21:08:32 ....A 26976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5cd524ae4591fc2df60f5bf8a2d2eb48afec3bdb672d3bedd25547bbeaeccda 2013-07-08 14:48:50 ....A 273408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5d2a74b5c6e9428802dfbd52dadbc5d69f6f7c618f21aac8cef175de1813e1d 2013-07-10 10:01:10 ....A 98881 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5eb4c5ba841d14cf701915f42f3e206a0dd62b08da4913481459e3c70736966 2013-07-09 23:45:22 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f5f99935f2ca6567cd93699cec38a1acb2fde272dad3202a1a7615295f8dd246 2013-07-09 19:16:32 ....A 159232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f60bbae084117334b81ceaa7ae1424fbee3585c695dfe9c0256b3a6c6b518cee 2013-07-10 06:59:14 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f616e439b5b45a91705831c81f3756e7e29568d66311a98ba02b7c124652719a 2013-07-10 11:22:34 ....A 140315 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6322495e30f46dbcf54500806bfbb6fe32a1e3d9bc3a3a1b94f6f74d23b0893 2013-07-08 14:47:16 ....A 139264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f63305a3037a9815eb055d00e5f677426ec6de97eddd5cca9552c1786b33f32d 2013-07-09 13:04:12 ....A 1232896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f641aa1c88e4065f713b701af3b2a8a5f35e8851669252bcd680607e7240f8b3 2013-07-10 10:06:44 ....A 114688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f659e44e9119cd75a4147bba771905150659a30dab9d127595e3a3f92598ab38 2013-07-09 05:18:10 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f67b46f8aa8c151fe009110cfb16860227aaf7a7b468b7b1efd2769ae4b89771 2013-07-09 14:42:12 ....A 248320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f67cb77e193a468de83b38d8b1c1646f1ffade5ea5788aad0cb868ad050a6078 2013-07-10 15:07:32 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6858d9625b9c1ae38716d9b3f03f780d4abbba7de3b1f3b086d90e60ecdae41 2013-07-10 00:22:30 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f686ae19b50d41a76cccefb42e41a1a704c7cbf3e3ab235b64ef1f1bdd668953 2013-07-09 22:59:08 ....A 209960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f68810aacc652012449c76c1d12880443d52fa0af1f2940f00d17b51a0f7a563 2013-07-10 04:50:04 ....A 111264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6a002e736abdb1bd11c020907079fa3d0ec3c3404f43cb40fbc98eccaf92797 2013-07-09 13:58:22 ....A 85833 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6b180d6f2c5ddd696e10c3863aa7be4d38f50c37ebb78110ee802175fb52011 2013-07-09 08:31:52 ....A 20992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6da68d6ef997c5252d8a951ba9abb58206c5df2cbcc2254b9cede2ef05af43b 2013-07-10 08:10:32 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6dd4500ecbf84194d1d9310cf72923394e8ecef622d546a4ce01620fd269cdc 2013-07-10 17:01:32 ....A 65552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f6fbffea7c3301d0747b4e71e73adf6061a95695cf663d31959848292688259e 2013-07-10 03:16:42 ....A 480580 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7073201ce5746f0690459dd083d005d05fcfbf73e35977dba4b859972f0b1c6 2013-07-10 02:55:44 ....A 153600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f70b8e5c1b40a3f35da2b4a9879b9d7e7b04758813f5a93c551a88e8731549bf 2013-07-09 13:48:36 ....A 226304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f70e78d0dc2f9e40ef97e678469de372e8b7e27df54f161b4234651ead2c69d4 2013-07-09 12:12:34 ....A 2689216 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f719b65f74d60bed98998ca2c628c17bcb0985eca843eb55824151ac5e1ec523 2013-07-09 12:13:40 ....A 36864 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f71eabc77a92648ede4a51170aa174fd13ea4ac65a322e8ffa1c8bdb4eed1d40 2013-07-09 16:49:26 ....A 14848 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7217e28813af623d0fd40e43323aab59f6b526e4ab1d03a203d15565125e559 2013-07-10 13:50:42 ....A 87040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f725007b6c2eb12e072b052d0e7155204d5ac8b3b0d173b8a23d4b0a1ea40aa5 2013-07-10 16:11:24 ....A 1478852 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f72d6884c28fafc71c69b0816fc92c405e0d4a2d146a4667b62329d3ef1a4c09 2013-07-09 13:39:38 ....A 26685 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7371aef120974fc87c8d9de059c538f049e144d538c3566bfc292e497a1f512 2013-07-09 09:03:06 ....A 702728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7388332d0656dd233c8cc8fb972417175a1af07321b741552fdb1011882eaa0 2013-07-09 09:01:24 ....A 1724416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f73b3aed1e89bc02c9476c6cbf810470ecf6ac5a36146c84f085fc254270531f 2013-07-09 06:37:32 ....A 286720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f74b48c5f550d8522802815816777251ffef884d7b63023291ee94c8b2404ed6 2013-07-10 16:29:58 ....A 241152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f75139c7624510de78fa8388445c5dfc276981048748259bf71eebba4a8a5cc9 2013-07-09 13:21:20 ....A 6656 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7523619c3634d4d3654fa7081b0cd437fec97554b54195457cdb00b62054f53 2013-07-09 19:22:54 ....A 1359872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f75989c46083fa0bca8bc2d8e6452c9d9fb6e69fb4bf0988be76239172232c48 2013-07-09 23:34:10 ....A 3072 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7613a346bb6bc49aa9af8f033a8325045c3d123d0720d3445d9f546d34b4429 2013-07-10 03:48:34 ....A 73728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f76af21a7a6dd807d4ea15a3a7f0c8de829c15ac9083e6559fb3851e617b3a54 2013-07-10 17:56:10 ....A 83700 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f76c435e9c00e6c474531181367efc79466efc1b502b850be725fb17b5a53c1e 2013-07-10 07:44:32 ....A 407552 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f78a27ce651ed5b8a0fe9c9ce0d862224464f269a047be2bcf5b737cf0cf8c58 2013-07-09 05:28:56 ....A 211968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7a7fdc136edef72d47ab5fd486c40d9b26f85457a75adae0340ae20b14647fb 2013-07-10 11:19:50 ....A 4547584 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7a91218e86b4e313e42385a6c37e1112cd00c9935ee5d1bed2291f863415fce 2013-07-09 21:24:16 ....A 1008067 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7a91639f14ba21e64b59b51baced89f95250ea762ec30d84018f7a96bd52c76 2013-07-09 22:24:54 ....A 30208 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7b7a0ba72b33b25a316a39baf5a98deeff458a463e6100c099974b524191eb6 2013-07-10 13:47:40 ....A 2054831 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7d54d3b67d6b51c436d865a5b9b35a5da59f2ce2c69fc769faecd9f1514466d 2013-07-09 15:06:32 ....A 1253376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7eff03c5e8652621069e90442fd1ddebaf44c98b804295b569788e7fd320885 2013-07-09 09:08:06 ....A 488448 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f7f4b8bf02b703728be86da09b0e5059a08252d1fc5e06dfcdb10e0e42627837 2013-07-10 07:56:32 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f80260df54a11f2c187203735c51491edc1de7c5b0cb7c9a11d91a26ed9551ad 2013-07-09 22:59:12 ....A 438749 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8036bd03fdbe83f80701fc481e91b54d8f0e9552bd4a3bfcfa46c08325bcf47 2013-07-10 17:01:30 ....A 17408 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f808a0360ea46ca62af6e97a1fa03f2929752f1f0c0dfcd596f0c2609ffb37ec 2013-07-09 17:23:16 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8121ffc4b3a12279577e2d8cf54f42762eb3cfaf302b3efcae194a6c786f40f 2013-07-10 00:01:10 ....A 108032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8134830917f28aa0a7d2073256478205ab8b8779d7f3d88886ad605411e53cd 2013-07-09 05:32:40 ....A 223179 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8148ce675ed155de43ebd35001f83da31475adbe39fa061014e1f75cb878bac 2013-07-10 06:05:56 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f81b28cdd5910ed46a25ba7c2bac7a0835b08ac115a4d63a12581b7aafe19fef 2013-07-08 15:10:42 ....A 208896 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f832ed0a418c1aece8fa1760d0b46aa65de2ebda7da0c7fa28857169c7fe9a61 2013-07-10 16:28:20 ....A 3878720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f83abd75cdb8bec389e8f168a5a5c8893b061ca5c6abc564b540d15867493739 2013-07-09 18:40:02 ....A 2101778 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f83d857f39cb89230960e33c97f2e53e0eb52085ac9f1172a881235159923e2c 2013-07-10 05:57:52 ....A 460288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f843070ae62977b0ef67bf3262959b3c67b954bf6e57a33ca9e09486297e93ac 2013-07-09 21:16:26 ....A 84992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f849754ef36b895ccf92d888424470a90d167467fd0edcd8a7149ff7a0baafdc 2013-07-10 01:10:20 ....A 128064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f84a4cbe8f9779f7abed9899410313937baa919d5dcd3b3da53eaba9cfade757 2013-07-09 23:44:42 ....A 122880 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f84f19e904506a22f1c39e637139020161135de235bed18b467afc540fb97ef1 2013-07-10 12:34:04 ....A 190464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f85d7b0b99042f19e384084e3aa433d9a4b234ccf58309182797dc09084f1cf3 2013-07-10 14:35:58 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f85eee9115b383f5671c154eb8410e60370f91d9b37f17da3ad0d545f33000e0 2013-07-08 15:14:32 ....A 580608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f87425359a5b174959c35cc7c1b81f635b4039ef92e179ae5a020376e2ebc56f 2013-07-09 06:17:30 ....A 59410 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f875d2b0a9ab9348dd389b6a68ab23d8dbae1c6c1c7512bb8f84a06429e19019 2013-07-10 00:25:56 ....A 2318346 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f882a7364f772209dbfb0e29c69480400fb246d4c8d11a326751d6ca479605d7 2013-07-09 18:05:18 ....A 82312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f883cff6be3e2e0ccb449a0f542613ce143d109180c762c02a0095f6155c2f0e 2013-07-09 19:14:46 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f889c95f343c654a9692d006471dcda973c941f21721fa2b2a74c8891e738558 2013-07-10 12:53:48 ....A 503397 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f88c4f88b9dded374e91ab4d0dda4a5ab28f834034d45fcc72bdc4139d48ac42 2013-07-10 17:11:38 ....A 95101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f893765c43f143fa28c0c6fdfe0afac1576eb8758053f22e94a9fabcf6ebc08f 2013-07-10 08:19:36 ....A 129024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8989e4fc194b156997d3c722e370c9bc8748fea2e6fb51cb0dd388e3b0dc90b 2013-07-09 06:02:58 ....A 295619 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8d0b2a7b807bdb8a4690f57e498bb13593733cfe0e8c950217d0c83ecc23293 2013-07-09 19:14:58 ....A 729088 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8ea38bc24df2af5eb551f83bc2f65d445b0503def8407f3c19ab59bb7a5fda9 2013-07-10 11:56:16 ....A 761856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8f0eb254779529f7c657ee05b1f63829c5ca43b933b72720ef2e40e7e111464 2013-07-10 00:14:38 ....A 373248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f8f5e5efbc6f20c97c4f5f2a01ca6bdd895111c9ccffa6afcde813b3a735b732 2013-07-09 15:33:48 ....A 204800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f90de2c59dc3b04a8ebb14e845dc6673b550e9c53efb3af88f6dce9114f5049e 2013-07-08 15:15:26 ....A 119296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f92135c397c78d6ee61e0c73beea4f7b59b1ad79e52b8339b86920a85c23b418 2013-07-09 14:27:02 ....A 72704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f92164d7ac79e45e642cfbd9a1f6c0ce638c549e3446003d517423723c5f0f84 2013-07-10 13:30:44 ....A 353280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9235645434619b2cb0d79d417c896881ae4a5006e1feaf39ef4074115975b54 2013-07-10 04:43:36 ....A 290816 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9256bbc7dd4f34960ee6b6d02296521bfb5aa2f00b72fe41655c0669db2b0e5 2013-07-10 14:30:30 ....A 271872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f935aae4a9b638ba021dc0b1b68cb7cea25dc39c44ae9a92ec5612ce81d90820 2013-07-10 00:20:08 ....A 650240 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f955f186e38eb01a8d023833ebd270f2dfb2dc0076f3acc59007689e589c5452 2013-07-10 17:01:30 ....A 6320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f95e1456ff49588b69764fee5d7d0275f322720ce476e50a31ec84c3fd625069 2013-07-09 19:23:56 ....A 57344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f96210384ddf09e2b3ce52342a888ce3c4d555c0d937e5c25c946f5d3c72704c 2013-07-10 15:56:14 ....A 33792 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9629d2363ead3b122a8ee35f4bec8845c0e39267c6d02e1cbc5437c3c498792 2013-07-09 14:55:10 ....A 659026 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f969c017a2de15e262e5d75f53afc41c373561ac9ad31c685a58d4836ffe0fdb 2013-07-10 03:32:32 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f97010e212293e1de7da6d64c7df1491632226d0df9c03b730975df6ff4d3a0e 2013-07-10 00:21:00 ....A 27446 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f975233edff02a6271313ad7357cc4fc0b1fd84d8500c28f3b82646f1493aab8 2013-07-09 09:35:46 ....A 167936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f97e047cc3091ad544f685c1ff86df8081a693147e30a254b4871d8b561a8073 2013-07-08 15:37:10 ....A 200124 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f97ed1c4e4fa2956b08def143305746c895bc18b5806b7face525ff63289cb73 2013-07-09 16:56:42 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f984ae1c28fdcde712352b83f03a82aaa04223e8bd48456eef542c387452ff19 2013-07-09 19:49:50 ....A 339968 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f98b0555b751033d90c446928484392574a65493da0098e470332c95b23dd872 2013-07-09 06:31:36 ....A 794624 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f98de6d718d4cdc12c28c30414579615c64f1122ef330625522b6cd77c484dcf 2013-07-10 13:52:06 ....A 45568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f990983a52ff892e4984e46c92fa3e1951cc32a9c7fd5845d31a2870c84f2d42 2013-07-10 09:32:58 ....A 72704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f993531770c8ee88a48d152361ccd9bbfb362574fe0eafaf2655bd128967db50 2013-07-09 20:25:52 ....A 50304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9aeb497750668aa144d6af0edc54b6f68140500ed01eb8c2203300914d77a24 2013-07-10 03:50:04 ....A 983040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9b205f1b539393ad55ee18af993d19f645fbf52d76e07d4ab99eaa366486053 2013-07-10 07:59:12 ....A 68730 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9b8981b537d4197d87b85050c251cf101dcbf89cd42af96a938e321336d58eb 2013-07-09 12:10:10 ....A 3521762 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9bb37b22e4fb5e0458e3429e0bc85c10c652a070756d631a50881c6065f0f5f 2013-07-09 09:26:08 ....A 55296 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9c0e36ca1663623a112864348869d4dcfc0fcaef9517518cc27363f9e234942 2013-07-09 05:47:50 ....A 4993210 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9cef95596d6377a377469df4206457d7429b5b3ddb3c18a8b435e3ca0576852 2013-07-09 19:48:20 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9dbafb9ca7fb10c773ab6a6ade92390a499ccf9f2f408d8b08f099e5f1eb279 2013-07-10 18:02:02 ....A 14450688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9e25d2f8883099eb6f1f3668c283a194cbfff0a9e0e9d9edfe1d6cd080c52b4 2013-07-09 13:45:34 ....A 43414 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9e7315611d227b0adac29612bcff805bc9cf1388ddc41a7d083e10c8532a43a 2013-07-10 17:59:42 ....A 105722 Virusshare.00073/UDS-DangerousObject.Multi.Generic-f9ff15cf87b87558a836784feba34360a989e00772b5def2cb675dfa9970a089 2013-07-09 12:49:36 ....A 507904 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa0bcf6187a9799b78d681168d390037c726b3c188083e43aff27554d1e51acf 2013-07-10 06:42:34 ....A 380835 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa15cba28911596769f5b891aac77f87b32d37ddd5245de8eb998390bbd66716 2013-07-10 10:52:02 ....A 40960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa1a5ef21bb8db4921e81ccee39c36eef33db3ebcbd81a8a14f56b6460222a32 2013-07-09 09:12:46 ....A 1470976 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa2312952bc39f536657f8aeca67e9f6b4306cd58d143ae6ededce977a46586b 2013-07-09 20:30:22 ....A 510400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa310091aa298069ca9dac82a2ec625558f266438f456570a2bb68d2999df0a4 2013-07-10 01:54:46 ....A 335872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa37888c25c4b08b810617bd2a8e246c798f2cde4aaf711bdddb3a0ab2e1d4fc 2013-07-09 09:14:54 ....A 77312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa3c23235af10b9bb7d1ebabcb924fec732de5611929583a6d08f8d66cfd2ce4 2013-07-09 17:31:06 ....A 10752 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa526161559a4afb9961b83c25dc4abdee5059856d68fcc53d46f84f1f71ad52 2013-07-09 10:02:02 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa7891c246c4cc8896333055cd232d985fa099691d2fab3b29f83f43c5e7f1bc 2013-07-10 12:52:04 ....A 27206 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa805d2fe59a58a13e4a8b94a93ad14cd69b1b5670ff6c53e7e586b0659aaa33 2013-07-10 01:55:08 ....A 172032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa99f5fdce1553ac88823b87d41fc5ce437f2ce9bceb4a8a0da3b9bc45cf2c01 2013-07-10 05:29:22 ....A 101376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fa9af58d098e259334f3e3badbeaa3fcb093e5e7ceb30acb431cca5b2d91cbce 2013-07-09 18:37:22 ....A 69632 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fab26a9a0b2967b1a703a2524ed14bdbeb6a53d65ddde158bf06aece31fe695d 2013-07-09 12:10:14 ....A 799232 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fab4beb9a1ad26d7f129d3f9b655985eae10ace9c4ce1384b49ddb1ddc696d82 2013-07-10 06:49:56 ....A 112128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fabd776c289d9a03fe06f9e9218c1e1ab4220060d51d40f8238e781915143931 2013-07-10 15:46:04 ....A 24537 Virusshare.00073/UDS-DangerousObject.Multi.Generic-facb7a1a42df09c02ea43887f0cca9cce97f80fecdc2cb94a1aac63484533c89 2013-07-10 02:40:48 ....A 630784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-facd5f5d0d500ee17bd3e5098b15cb6fd7e2b83f043fb69bc05dc56ba0cdef3c 2013-07-09 19:50:18 ....A 156672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-facdd955e0b7bfd35c88000d9649591c84aa07b60eabd7c3bbe3f092830162ff 2013-07-10 08:33:30 ....A 397312 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fae70967843a8cc1bb9da67b00e54b45b51ed8302e540b1c5c92aa1d28688397 2013-07-09 10:45:52 ....A 78585 Virusshare.00073/UDS-DangerousObject.Multi.Generic-faee727a89fa0ff02f29f4860090ede93a3ff0bea68d5ef49b438e80ab16fe1e 2013-07-10 15:47:40 ....A 61440 Virusshare.00073/UDS-DangerousObject.Multi.Generic-faf430d715a4085d267e31ef85e76031c2b63c5bc89c5e59193cf9d20abf2547 2013-07-09 10:11:12 ....A 429056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-faf70005ae5ea38b2229bd6e25f41bbae4b6d35b0ad69ea68c0d1eabbbec7e4f 2013-07-10 14:14:40 ....A 20480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fafa565ca3bff7645361abdd6f8df002f20f67cce09b6288064e5f6fea2eeb5c 2013-07-10 03:49:42 ....A 258048 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb0eb100d4d63d5d0d0fc80d1b5ffa1e4424064f0d783cedd91c48802e3fa5df 2013-07-10 01:09:52 ....A 892928 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb1148be86715cad79092b6d56b8c74c829307c7325c2ef179e39ca949d0c6e4 2013-07-09 10:09:38 ....A 19456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb1524a8de27919259de7f7447133bfa308d325583241eaf1751aebb13cbd5b1 2013-07-10 03:51:38 ....A 765952 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb15a321282072bad5f4174ce75e9dd02f4f4bce07f85e4d1866a0168f5b2901 2013-07-10 17:31:56 ....A 200704 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb17d1cb181c8ee7489842dbc69541346c5e52d8ee7040591df6ff34ed7c5a13 2013-07-09 06:40:20 ....A 724992 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb1c4441878afe6bc6861c9bd87a4fc50c3927578ff5912a37c863c6db777ed7 2013-07-10 04:38:56 ....A 424960 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb26ec80a1e1c3e0e15432f98acf7a7aa1122bd39b296144dbacd619d0d485ed 2013-07-09 17:26:14 ....A 22311 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb2d5b8f41ac575e090b9eeb760bfe47a0793483782fac8f918aa66ae5a645ea 2013-07-09 17:22:24 ....A 25600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb32f8c8909ecd10cb10f664ec5892cd666dacdcc941a2730bbc5e6e7154dd15 2013-07-09 10:08:44 ....A 885825 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb45d7b945e55ba8f3c43d88bac1946b014b854211ffd6bbc1b511aa97e0f1cd 2013-07-10 11:57:14 ....A 240128 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb4e7f50c5033e3b9489c256b1c33de3fb0cd14b7c78e1641e0b3d26c8026138 2013-07-09 06:39:10 ....A 699510 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb6f460d2507eb9713181d44a124bf0582d4416a77e72f6869ebf23f6db9c1d7 2013-07-10 16:06:26 ....A 121344 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb709ad692b69376630b9b5ff62f8739a4720a9ec9808d43fdaee32e971facbd 2013-07-10 17:53:30 ....A 827392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fb8617d4747cd8736f2eef2d3a2d0455b6688116c9bf138fc8f42ff3fa6865b2 2013-07-09 12:13:54 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fba2ed2ac572da8dc9ed01e032fb28f80d4e14e8f9cb85cbb4a5e5dfa0594d0b 2013-07-09 09:35:54 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fbac852f329a6480a617f96934b28a43f208bd534dc8c8e4f7d63a9e032b04e3 2013-07-09 07:21:12 ....A 149191 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fbb995a7bd15831f2844c98a9053d0b90f8b046b6008aeeb2f5e420ee6cb9a5d 2013-07-10 16:56:50 ....A 608256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fbc7c5c3252fe096aa3e6fa966ddc52a9d9c77a2daf06d19f4ac78eb75ab99a4 2013-07-09 23:03:42 ....A 179217 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fbdddbf4a4293a0c8a046a4b474086f379f3e8776170b75b90c5c0e87975381a 2013-07-08 13:51:56 ....A 35328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fbfd07e614433302b46e4ce61c5d0c395422ab7b1e1f17164c54cbf7c729aed9 2013-07-09 13:55:24 ....A 49152 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc03003ccdf968d85d8d446306363bf4daf590512cb10359fa91118b1c769145 2013-07-10 00:18:32 ....A 1134080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc23208a4ddf474e14e97493f7b5f2d35bcb096a765f27f6c658303921b4056b 2013-07-09 11:26:06 ....A 4434 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc3d56897998bd67007e4dc26e7fc71885de99fa3948f7780e6b95a2eb83a53b 2013-07-09 18:27:30 ....A 152064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc5042b37a42fdc0bb35bb59a5957160f2ee18742bd4c105b748dce47d8e56ce 2013-07-10 01:37:02 ....A 979456 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc5c06d39608827bdfb2eadf2abbbaff8174b7e22497a55ef3e84570fecb8a95 2013-07-09 09:56:04 ....A 28672 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc5cd0ef6502e01927230127f08aa9ac2f3745514f665a712b92c8f41c4371c9 2013-07-10 03:07:34 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc5f32b1ebebdbfa0f1ef170d784d6aa32ab6767fb69b8a3e1930026f004435a 2013-07-10 13:15:18 ....A 1708032 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc64ae8c35747e4679231eb1911220263a09d5e6405518bb8ebca4d5650aad51 2013-07-08 15:57:40 ....A 251377 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc6511f9c1623ddc8f6b84509313c37e1d023c716cb2a6c3d6c3a65c2bfa6d52 2013-07-10 01:27:22 ....A 78675 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc672e7a3c7ebe2d6e5df7baaf5b08803612d5281cc39f2346344b960aeb9c91 2013-07-10 08:15:54 ....A 145920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc6b1f4b9497e6e87a074052ad9589a07037197a1270797b634adb213b691565 2013-07-09 09:09:12 ....A 8192 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc71e7885153dd5b95081b76205c6000a544601bef5f18f5fe7dd7aed209b85c 2013-07-08 14:20:10 ....A 7680 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc7470b710999d6b5afc076d703ed5437ba8ba00103685bc9f79faff1f279389 2013-07-10 06:41:36 ....A 196608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc767f01a42c348332ad37f50d066e3e878fc53e00cbcbc0c6d7bdf8646b3c3b 2013-07-10 01:09:06 ....A 519168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc7c242790fe8359e17ab990a19da5a6b5f684db88a45e4f3ca9059fa9cc1a85 2013-07-08 14:19:40 ....A 265844 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc88401b231147f89183d398c366b5e9cbb5f60d3b841ef67d7a8e075fe7ba79 2013-07-10 15:55:38 ....A 1960796 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc8f11b28d1d27229ab7fa547af9959fd10cc98b3168a0c0085564fde631887c 2013-07-09 10:04:02 ....A 5052416 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc9325546347b5082af6a2dbcfa5236702dea85b9515106dca7c65db005855c8 2013-07-10 13:26:24 ....A 75776 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fc99c7bc6017436d4c0e3722336fdcd0761e704e44e14eed4d3340838cb9c680 2013-07-09 22:21:52 ....A 1049600 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fca7d504eeb1b92f56ab051048e1746c7cb22138a28bba0a1f5434360e54952b 2013-07-10 03:24:20 ....A 942080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fcb90990e490a4e8920f4853e9d840fe3d8f9d9e91e3cfc63ea2ca216ebfdc6e 2013-07-10 06:25:16 ....A 2836122 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fcc90c92135d81e8547e2a166913c176864f70dd1c8ff3e36f47c3361014d6dd 2013-07-10 14:18:12 ....A 421376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fce046b08cda8fe18d1c928d1e5169553d505e41ef39281b5e5b883b822b497b 2013-07-09 23:03:54 ....A 2543616 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fce2922f417279dd4decaee60153ba220a899934620a333fd8940033819c306d 2013-07-09 05:35:50 ....A 465920 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fcf1f56b32da0944eeaeba8dd85c493cf37e66e019929bf2b8c151c0f33407d4 2013-07-10 07:59:08 ....A 28597 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd04b1d56f84ea0e7d9cbb593d776e36a0abc2a562e1c9e0a78d054151cd8e1b 2013-07-10 04:46:18 ....A 352256 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd1d4d6fb8ed8f42b17b60994c7a3d9f80227ae5be22ec7d1f282a7e89e3d026 2013-07-10 04:37:58 ....A 98173 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd25b414831dda288a65c7eebfeb048f6cde727a0af70fa312ba19f9dba743aa 2013-07-09 06:49:18 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd28c5a8e56e3bb0ccc82af001a67b4a71794acf0db532c814b40b41d13e85e4 2013-07-10 16:37:58 ....A 57856 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd2b1216ac3e363d90d931ae2ff1b1771c29b61d9b56bd28e6b418f1c15397c0 2013-07-10 05:31:46 ....A 1966080 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd312b16ca58a8fb07332baa3f398b2e25371c56eabd442b1d786ff50e5ce0d2 2013-07-10 16:59:44 ....A 265728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd361e55b9d78e4cbb1c2d61de3b18e292143cf8702d5e1b7d546a38d9de13bc 2013-07-10 08:00:56 ....A 421376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd3dbe7fe1cc552181e9fcb37eb470de3d0838150df76832cd166baabe8772bb 2013-07-08 15:01:32 ....A 825302 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd4ce0b21f89a13570424be29940feae9af671e491d78dc6dd5fb9281995fbc7 2013-07-09 23:02:42 ....A 1097728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd53fd9c1b0ea859be5fe3ffa66f3a419553d6efcb7ce04f552014b346c618c2 2013-07-09 19:13:54 ....A 74101 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd572c1a6ca22bb510de6d98a472929bd7745bf47af06905a350fa24adf39a19 2013-07-09 10:02:38 ....A 10631 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd61295f371e61cc2f5d470e94b50c37884d8910e43e30702a3e13dac503b831 2013-07-10 17:57:40 ....A 21328 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd70fb5e21b9cf0743cbd8d13308e5dfba20c2431f1ecb35c212b102a8cc1184 2013-07-10 06:43:24 ....A 2685506 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd74d0f8d2a5f71391d0164c1c1154c6aba11dc570771d2e933ac89ec8dc7ff2 2013-07-08 15:23:00 ....A 159744 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd83f5ad523c94b4453a4070fd2545bae7b235503453250d46615da87fe1ce95 2013-07-09 11:44:16 ....A 127488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fd92e43e4965014d237158845bad27a297f7841bd377608fd9273fd0a0faeaa1 2013-07-09 17:27:04 ....A 406528 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fda1e74d4658823e4c633201ed4e2d530d2acb1d2f8ed6667ad5204886c76de7 2013-07-09 19:52:54 ....A 65431 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdb08e9bb30748ab22244807fdf458cafdff3db98b39023622a1b40ab916c010 2013-07-10 17:00:14 ....A 154112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdb25e3c4ded8665b5667c25e59b153a0906ed1ff82d015004f3c3ca6cf20909 2013-07-10 03:32:20 ....A 108544 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdb6fc489ff5d5e79e12a2c592556fdb6d9ecf1234b1102b6659256b07670fb3 2013-07-09 08:02:36 ....A 897024 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdbba224298588d631707eb4d571b53ea7293d6aa003a88439b3da6cde76fe2f 2013-07-10 07:18:44 ....A 198356 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdbce5dca3b4390560d041e008dff10f31a7a5f6a1e9ffac5d372377b2d64614 2013-07-10 13:32:28 ....A 101888 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdbf4f956d9b77113768cb2400ad6f4bdd1c83cd3ccf6f99dc6516105169d925 2013-07-09 08:38:48 ....A 1703457 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdbfc55325847c9ff0768f0f34bd575662708ec8effed96519b15186a208fd7f 2013-07-09 19:18:50 ....A 140800 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdbff16a2d70e6576aa7bfa7a673e14e0b854b6de559749d2c89175b38279d39 2013-07-10 10:49:50 ....A 3634688 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdc027dac424dc4ba3c4493f0e6580c90e1df5581217480a2ded213229df3a08 2013-07-10 01:42:54 ....A 479936 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdc815998cf5112e7c1b065025f55e94cf66142cc39b49ac419d81f5567dc7dc 2013-07-10 00:21:24 ....A 368640 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdc9fe467d635be6e13156c6102352d69830d0c1cc95d132689a415e1ff8f14e 2013-07-09 11:55:34 ....A 27136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdd0840044313e9c85c911c6546c67b5374f9a6efc2efc442d44f9f56119b0f1 2013-07-10 08:13:20 ....A 203264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdd15302beb500ccc9fa4c495e39fadd907129a6b6e1d7c72237cd4b863a6689 2013-07-09 09:57:14 ....A 1518621 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdd2d04a784331826269872ff249e4c0b66da89bbb9546bb3054dae65f362f0a 2013-07-09 16:57:44 ....A 798720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fde16e90adce924e1153d8f8d44b293ea19ddb66d1d4c063f8b85518999fdad0 2013-07-09 06:40:40 ....A 9736 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fde312e286f4ba347995cf5efa025b843b97d20cfd51b3f05a44b4363d2a9d22 2013-07-10 13:32:30 ....A 58617 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdea95629f8dc0baed398251947c60ca895ba99198c9e6c071fc35073dedb396 2013-07-10 11:30:10 ....A 1698872 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdf57bddb615d081de07d60bc06c39b34f2e996ec6efbced7ff22581111e6270 2013-07-09 17:25:52 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdf8454fecc773932bca3fab475125eeb2033441168cca885df7ac2673f69485 2013-07-08 15:21:16 ....A 43520 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdfae704bb5c0843965f71ae0e9d9c7bf1114720b92f558b86e27d1475e189f4 2013-07-09 20:26:02 ....A 45056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fdfbc15e0ae271d76c27c4b42dd0dd31d37f26506b9f60c26202e165cc0b5a13 2013-07-08 15:59:28 ....A 2018304 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe2159a994e121a98c684d8290d58e3f316095d860f9f146594592cfde7617da 2013-07-10 04:32:54 ....A 195115 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe258e649b1c429420753650e84dab36de1f754c5468caa9319c760ef7e9e694 2013-07-09 20:14:46 ....A 123392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe2641023e6279c48bbba28cba5c41ac0d718dffe57aebf8bdcf302bca9511e2 2013-07-10 09:30:20 ....A 7168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe29234480f9523c730d53907ac164cfac16a5c7492028b66e212a66812d80bb 2013-07-10 12:27:48 ....A 191360 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe2bef7101f1be14a885adff6a715bfbe4de3ece1780e7f710362e4fd7934c46 2013-07-09 20:19:04 ....A 212480 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe3530e354509945b152e58ea557219d7321433ec35ec64382b2e32bb6b16420 2013-07-09 17:22:48 ....A 641281 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe3831086af9894d88361a48513a43c4c47d9b109d33feba5b953c9e303717f6 2013-07-09 13:39:36 ....A 88044 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe3c263f6280d26ff8e85c7f811b4a8d4565fac38c52b52eb8c63ca3a6722d0b 2013-07-09 22:24:56 ....A 279040 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe4b7628fd5883e024e30c37fec080dee5a52b7ede5bcc5bc716b5f1ae8b4b7a 2013-07-09 12:44:20 ....A 482783 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe51329f3a795c15966352dc77c3f315932ce54a8e405d40368ac2e5c3635f48 2013-07-09 08:01:58 ....A 1078784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe51e4c22e8a412d992eccbc999bf6e2b9d37779016ac5166d533e14cfd24966 2013-07-10 14:15:58 ....A 164315 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe6321d6fe78e6bd7a18e7afd4f95c9786fe6c046deb384c8e1e723ccb4a227d 2013-07-09 14:54:16 ....A 18432 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe65e61771573c786258c32e7def6ca0caa89b58ed42f995b6a03dcb7e7b2498 2013-07-10 01:13:28 ....A 408064 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe6c92ee912b8e0450487836d9e7f49f82aa7d82fbbab0d9ba8381af123191c2 2013-07-10 14:10:30 ....A 684130 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe7250c5ad0768189d262cf704d26ea5f523e7afa87e9e6508b07a236cd77f7e 2013-07-09 21:12:54 ....A 56832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe748d0ea97926f89990e3280552f9d2e052fd6dda8a909a262cbdb897aa5c37 2013-07-09 07:55:44 ....A 312320 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe80373c4587a86c498429ec2a7f307bf8ac85b42d04f279c8c19872b0aaa4e2 2013-07-08 16:21:18 ....A 62476 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe811d937892b82008c70f9ed6eb519f82cc1a2ab1aee1a7780909e7d3ec204c 2013-07-10 11:30:26 ....A 118784 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fe9c254033dcabb03ae727d6e96f65e13ee06d891613f9b85b428a4637f0e70a 2013-07-10 00:34:40 ....A 370464 Virusshare.00073/UDS-DangerousObject.Multi.Generic-feb92787c8af9d5a5821320ee4b8cb19b383c20f335ffcad28513084e87bd1da 2013-07-09 19:19:08 ....A 1110016 Virusshare.00073/UDS-DangerousObject.Multi.Generic-feceef92a7e438c4f55667a39fffb50f68af4de30faa186f4d7a0d836e08cb16 2013-07-10 05:37:06 ....A 225280 Virusshare.00073/UDS-DangerousObject.Multi.Generic-feddf3f57eb1e4dd9c4fdb28da0eb66c88e0ce3ca7c4b7e2742e678077f23687 2013-07-09 23:42:10 ....A 563376 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fedff6c7795f53572130e725afb45c99902b04e8e8d64431a4925df719710182 2013-07-10 14:17:06 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fee37548abf4324ed0f8b5d190b04aef4b8f67634135c5064266294ef7083bdf 2013-07-10 01:11:24 ....A 100352 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fee53bbb3deae632998b79e280f227f8955e241b6d4c34884f16ddba2b382405 2013-07-10 13:30:22 ....A 11264 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fee68b890f0c4de5cd2dfaa52fa1d86c384c16162300db6c2377584c1c31b34f 2013-07-09 20:28:50 ....A 29940 Virusshare.00073/UDS-DangerousObject.Multi.Generic-feee2736b87d489977d7fecdeff3b9924144ce862ffc8f8de2907cfcb7b5c3a2 2013-07-09 09:11:30 ....A 99840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fef347ee5dd75a04233a44e569bff470eb18c4a064fcd63f8bf2499bab5dfe8b 2013-07-09 08:03:50 ....A 158720 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fef5198f2a6902c49df87b0899bd9ab92ab045893f02a3776f99d8f3f7a0bf96 2013-07-09 22:25:52 ....A 29248 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fefcb317f6561d839f34afbece899333517647c4085052dbd3b62fe3da10ff2d 2013-07-10 17:31:52 ....A 561392 Virusshare.00073/UDS-DangerousObject.Multi.Generic-fefd0e85743f63ab2be7f8feb56cce6497f3722e8ce0bc2a51f5685871f1e651 2013-07-10 17:48:52 ....A 102400 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff047c0926804c74f00b34efd7253594958fe09b260113225f9319f48cacd3c1 2013-07-10 12:09:28 ....A 152576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff1c6caefb320fa74320eb9ff0f68f5a8b7ea0db24c9e82d6df641c2ea2ca4d2 2013-07-09 12:12:26 ....A 1031168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff1f2b7c4ed04f79001c60b893213e089ed64b03936a7d4d34248f266b248ef4 2013-07-10 04:52:48 ....A 923648 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff25aa2e8506a82fb68a032f6563e5cba31287c4d04e8f3cd0ea245501f11ad0 2013-07-09 10:52:00 ....A 32768 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff27fdb9d48d753007acbb204d26132c9451b373b3cdc5470382dcfd14153eb2 2013-07-09 09:11:02 ....A 4523056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff2a97aa87d7e8681b04a63bd2b534e42ff1d303b83181a210521313678e73d9 2013-07-09 10:06:14 ....A 319083 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff2d870bd9ea8dd1cc104bb548677d73ceafd8e9f66462167aa0812a79c4960b 2013-07-09 10:16:08 ....A 303104 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff4c6d748387675a27bbd8ec50e64c314d00f1f63e009855c0531029ba6a1d79 2013-07-09 10:43:18 ....A 388608 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff4e24d57f6742557e3e2d9c0430353ec1872b8a249015104b7814ea27da44de 2013-07-10 06:10:00 ....A 365568 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff4eb99b66c9956ecb9904da6f0dee03b1ab10ce165dfdf137d2f20faada7bed 2013-07-09 14:37:16 ....A 256711 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff50211e5c9b1525da93a270988a07a2c2125f40839c3f5f629abeaa58c3fec6 2013-07-09 10:32:28 ....A 63379 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff552861a846c671baaddb6a17fb17307945155fcf17f2e396c26e6c7cc05ceb 2013-07-10 05:09:34 ....A 299532 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff5981940dbbbd745e21198f23935d7ae84dd8e20472072cd32072037667a053 2013-07-10 11:57:54 ....A 184832 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff616e2dfc9f2beb7f347ff78ed4cf4318f2468024e09a91b7bd536a06b0ea9c 2013-07-09 12:01:30 ....A 9728 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff679c6037ac3ed0a116f04b70e836ce216a55f89621f849d8bf2e1f1bb63dc9 2013-07-09 09:37:40 ....A 26112 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff6e9259b13a0bf11de6f9830e54530693e3b6db4b2a6e935b7de49f61eb0dfe 2013-07-09 13:13:40 ....A 135168 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff701633bc7932e59fb20897a389cb3bbb50a5a53afecb37cfa6415a33646e99 2013-07-09 20:14:50 ....A 100488 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff7e5d9bbaf8db5a5a838aa8f62a489230c43234cd0b7c2ae7b1e295623587dd 2013-07-08 16:53:26 ....A 524288 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff81360375690019009483c3b2a31302b6962ad38550dd64cc887c1376a7ee09 2013-07-10 05:33:28 ....A 1856136 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff9c9b264e25d1b0504919d4da179b2de3561a6a068c3759055dd103b0d13c9c 2013-07-10 16:58:54 ....A 429056 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ff9fcc0e87bdaff412980ac05f81ffa79c2e8c60abb4463bf4b6e05c00e098d4 2013-07-09 16:21:42 ....A 769121 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffa3a147a8ee66ef15e74f5c96dd04e2e59e6f84fde4a6d286bde8ac41ce8cd9 2013-07-09 18:40:44 ....A 125107 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffa9b752a679206b4a65dca7111d08e6e3fbd16d82fff7f1942b517904de4721 2013-07-10 08:40:00 ....A 35840 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffaefaf377bcc15bcd59491296c8765eb10126e44cd75157ec6d5f923a832268 2013-07-08 16:46:44 ....A 591935 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffbc77f653f0e5faf80df25e2f3cd66ed1574e55253230a6323d6ae2a174f8dc 2013-07-10 17:20:36 ....A 3516 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffbd4fb9764141276e26effe80503c7c7e348a06bac5a31f565af79b244172b1 2013-07-10 07:57:02 ....A 24576 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffc3eaa5018036b211ad62d12f70e1434c04b4bdb2a4603cf22299eeb0044f71 2013-07-09 13:59:28 ....A 41984 Virusshare.00073/UDS-DangerousObject.Multi.Generic-ffd246c934818a1e280249342043b5ae802f0002116b11fbdc6cb69b6ca890d2 2013-07-09 10:12:22 ....A 2467858 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.cnnnr-e489760ef6175f55db6bf73ae276fd8d483ec69cd400a2c6912fc45ffb30e239 2013-07-09 01:05:22 ....A 84223 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-1b5920c96d4501d88cec6a20eeb3889fcda9230bc1b995c559df615a669b7803 2013-07-08 22:50:10 ....A 114304 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-4e8f5a2055498aab30268726444389badebf318525bfcaf83251a5532a882ef5 2013-07-08 20:03:42 ....A 189034 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-90df7c61e614431d0478f13d2e683b845351e23563ca0a4c5f5136086331bb88 2013-07-09 05:52:00 ....A 531217 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-bd58f8a962dd20fd6820fd156c94022c0a5b2aab0cdd85eb0a4d2f0312eb4b22 2013-07-10 07:29:22 ....A 9724 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-fb937f3feaaf2bb594b89dfb53284bd418aa619f0c16102e9ebe03f8976e5028 2013-07-10 04:38:56 ....A 78247 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.gen-fbccf760ee76b11607e6b5f66ff8a384887688d282f06d2caa804a24213d4f08 2013-07-09 11:24:02 ....A 490510 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.kfyk-4054f7515345fa34c70b4c32e0ed3808c8cf87a213429db5ca89d28dffd2031c 2013-07-10 01:35:56 ....A 35230 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.kfyk-60ab61ab1d6069b906dffbdd4369fae6cc64d18ddde675177d04ea60668b65b1 2013-07-10 15:54:20 ....A 518965 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.kfyk-6472b6ef92621f1d2a392ece3016759c7d7bbcde20396a3d290e9ec5e513b76d 2013-07-10 13:49:50 ....A 8367735 Virusshare.00073/UDS-Hoax.Win32.ArchSMS.kfyk-b71234ff981b8c7391842a5aeb729486c7fa06fa7d5114172b2db9e6db3e49f8 2013-07-10 16:40:18 ....A 99328 Virusshare.00073/UDS-Hoax.Win32.FlashApp.gen-1eff25dadbd0cf498facf07c11a0932a5ba784530ed5a316411b5f3917193f16 2013-07-09 08:15:46 ....A 99328 Virusshare.00073/UDS-Hoax.Win32.FlashApp.gen-35b1e6c94025c353f1495957c273cc5dfdbcd474cd65d016b82cbd89c8229f22 2013-07-09 10:19:02 ....A 100352 Virusshare.00073/UDS-Hoax.Win32.FlashApp.gen-35dea6193d2e2c1c9307a94d96fca0a0f219c6fd190869ef4a5c298b2f717358 2013-07-09 13:56:52 ....A 99328 Virusshare.00073/UDS-Hoax.Win32.FlashApp.gen-457071fef116aba8e08464ab5aeed5be07c7bd9c8bb1ef52ec2195d456fc02f2 2013-07-10 05:10:22 ....A 99328 Virusshare.00073/UDS-Hoax.Win32.FlashApp.gen-949c719fa614bf4ef6ebda26ee95206779ea525fdfb8bd71c2ed8e6d811b5d96 2013-07-09 18:16:08 ....A 943616 Virusshare.00073/UDS-IM-Worm.Win32.Sramota.cu-d32604d5abbaaf549c9dd8263c8688f162cbec26689ee2bfe90ef280c6181353 2013-07-09 00:52:58 ....A 171008 Virusshare.00073/UDS-Net-Worm.Win32.Kolab.avnz-a280d8c0bc77eb81ba1de11c3c07377d1489b44500945e2dbc6cc455714a811c 2013-07-09 09:34:28 ....A 74193 Virusshare.00073/UDS-Net-Worm.Win32.Koobface.a-d9af649b95001da1f1f3e8a458fa8f8bd3972c71f884e31de6571213605d71ba 2013-07-10 13:55:22 ....A 174592 Virusshare.00073/UDS-P2P-Worm.Win32.Palevo.cjhb-1de760d123da8e1db7a95d641dcfeb81156a22920c2de40dc4f24eef04f3e15a 2013-07-09 14:00:42 ....A 245248 Virusshare.00073/UDS-P2P-Worm.Win32.Palevo.duih-1404567257c434ad6e15d7f2be5d08e0679213cefcf7389f1407bf7c49f67a16 2013-07-09 12:56:06 ....A 301568 Virusshare.00073/UDS-Packed.Win32.Katusha.o-9645d882316ce8e11d9f0994d394d14b43b378f5b75912342903e9b788b2b781 2013-07-10 08:42:04 ....A 741888 Virusshare.00073/UDS-Packed.Win32.TDSS.z-98eab178e3e05eada96e7bbc22ed5b1bed81999c1411c8aaa388341f21a6f779 2013-07-09 14:48:46 ....A 1727313 Virusshare.00073/UDS-Rootkit.Win32.Agent.eqa-00c082374915987c7fc1fe9b78d6b237e09b59abdf6040069d521565e189944b 2013-07-10 15:30:12 ....A 215552 Virusshare.00073/UDS-Rootkit.Win32.Small.bio-bcb390cfa376fa0460e7fe9805677da70ad8467d05de49887cf383bf49226835 2013-07-09 16:24:12 ....A 237755 Virusshare.00073/UDS-Trojan-Banker.Win32.Agent.dwx-62384b958785472c679d4478a89f7b366b321dbf7138d04c466fc967d950be84 2013-07-09 14:46:32 ....A 18261504 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.achl-71f9206b178cbe6c348b21532fa17bc496c3042835bef8f560e816d82697f527 2013-07-10 01:36:40 ....A 689152 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.amax-0a607a133a274d474c98c90c5d57a99d5b726be3ae9b7727a113e7a3fe845ad8 2013-07-10 18:02:48 ....A 689152 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.amax-73a37dc32837330182a98724cf002be1ac1ed713847af830bab757b3fa875cf9 2013-07-09 11:49:36 ....A 349602 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.amdu-1bd0fe3660a8ac0437c0a73428d14ce6477d172f793587a302d1348d3f1cc695 2013-07-10 07:02:02 ....A 412978 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.amjb-1cf1d7356e496015c10a9305fe05e992c2dd8722bf7a5bc9bf30729e6caa1a47 2013-07-08 23:01:42 ....A 637952 Virusshare.00073/UDS-Trojan-Banker.Win32.Banbra.er-4247ac51ff0086ed1bd7d272eb6d27b7ae3fa4738805016bf634e0fae39c170d 2013-07-09 08:26:44 ....A 329216 Virusshare.00073/UDS-Trojan-Banker.Win32.Banker.chw-1c5938934bd17f2d0c7e53850f4138239eec357025de57be905310594d1d2bc5 2013-07-08 15:18:12 ....A 3185664 Virusshare.00073/UDS-Trojan-Banker.Win32.Banker.smec-1ad8ba2b8dc561d3cfdc26262e22e32496b8df255517e1d41217adf19547a101 2013-07-08 13:37:44 ....A 749056 Virusshare.00073/UDS-Trojan-Banker.Win32.Banker.stae-711801385b410bd43c20b1bc63e09341fdd9bb97d71963f1e9be988b07e543ed 2013-07-10 13:41:54 ....A 278528 Virusshare.00073/UDS-Trojan-Banker.Win32.ChePro.pvx-472d3d7d5ce71972e841e6b25308b9377f2318081a497bf2afd3c06e710cdabb 2013-07-08 12:39:04 ....A 557056 Virusshare.00073/UDS-Trojan-Banker.Win32.Delf.abp-7031d2cfbd6bfe5326cfcf3e556a6ebcfd8ca4a458d856af76626bfb2c731703 2013-07-08 23:56:24 ....A 765440 Virusshare.00073/UDS-Trojan-Downloader.Win32.Adload.alfd-1b35e5134222dd60f0ab5db30dbbbd47e4c21275a5a9c8506b6bf755f5c45e03 2013-07-08 18:08:16 ....A 695808 Virusshare.00073/UDS-Trojan-Downloader.Win32.Adload.alfd-1f4f822bc5d217d3053eca8166a207e6339997b0575265088ff3949c6d16ccc5 2013-07-09 23:29:02 ....A 695808 Virusshare.00073/UDS-Trojan-Downloader.Win32.Adload.alfd-ea661e1e0156ed12bbe833d9786cfb1da19de0906c358466b01d677de84ef80d 2013-07-08 19:51:38 ....A 861184 Virusshare.00073/UDS-Trojan-Downloader.Win32.Adload.cgda-80f303d2aa3005b8616a1853102b3479c4fbe008781f7c4a5e11a5a103633f96 2013-07-10 16:10:42 ....A 851968 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.dzew-802e14143d3fe91129d74085cc45bb0dafc33211886305a711489f1cbc3eebf0 2013-07-09 15:13:04 ....A 627200 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.fsup-97c5f5a3f4215b2693079ab63b066996f1fc8c077cc5e21bcb07799923313648 2013-07-09 17:27:58 ....A 309248 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.fxrz-1b58d6df4584a0fcdaea18d22faba6d0e6080428c7d9be5f8c1850f34c0d068c 2013-07-10 17:45:48 ....A 742445 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.gyqn-3f2a33b91e34a83f6f1b942756ad8f556005278b2f8529a7fab8456535937c07 2013-07-08 22:06:50 ....A 114176 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.tlyo-a18f1d7348384145a4b90cb3811530c39963cddee5470284cdb8cd31161b7262 2013-07-08 16:18:54 ....A 776736 Virusshare.00073/UDS-Trojan-Downloader.Win32.Agent.wuijj-2fc1c5f8ab4178f8c376298251b5bd2682cbd4cf340e5aa2ed19ac63185e4845 2013-07-09 14:59:24 ....A 95235 Virusshare.00073/UDS-Trojan-Downloader.Win32.Banload.bghy-22144edcf150d88c1acfac69b5b51bc4ebb3f2f3d3e327f663f905668dd29777 2013-07-10 17:26:38 ....A 219648 Virusshare.00073/UDS-Trojan-Downloader.Win32.Banload.bjms-811acd6e6128d832d56a60499368d31cf800e854c1a54bf2ba5ec38ebf8b2ef3 2013-07-08 23:23:36 ....A 159745 Virusshare.00073/UDS-Trojan-Downloader.Win32.Banload.bqxk-52798786becad0af28412a47f715193348eb8698d2ad8d48b9dee95609accd4c 2013-07-09 16:52:18 ....A 454656 Virusshare.00073/UDS-Trojan-Downloader.Win32.Banload.sm-53d441ac8dadb0c14f81da7e9e1ad856de3971b340449237ebee469916eaae59 2013-07-09 03:36:54 ....A 214528 Virusshare.00073/UDS-Trojan-Downloader.Win32.Delf.kjpz-312ed0a01420994927ac7687b999e398d3e82071aceec895544b8a3b850cff26 2013-07-09 02:27:58 ....A 267776 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.aduz-a2dbccaf89b4c1622b8a2058b58bde2023babeb3d082a31ffe3178341bd988b3 2013-07-08 20:46:48 ....A 270848 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.aflb-31777b643aab072e063f4e7b173e0483eec60952bda07fcfbbdffa3586b436c4 2013-07-08 17:04:58 ....A 257024 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.agbj-5018e4b4b03b5895caf5b47a38c6bbb95eb25e139273c6e4234c528b1983ed9b 2013-07-08 19:03:24 ....A 271360 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.agke-30bb108f2491d73c3fec2ab67030ff614d3810762128c84aed9556da5ea2f711 2013-07-09 18:36:16 ....A 269312 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.ahkg-c94d54243039806813fadc8c9199af3b05078e9857bbfeaebd7dcc45a1f11782 2013-07-08 16:50:14 ....A 260608 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.aikt-6001cb25aaaf4ebf24d3f44799912eed8936e7abaf5ac76334a63d3f6933ede6 2013-07-08 12:15:04 ....A 260608 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.aiml-18690e2b7f6574925852c6122a3569278e56c7de00b36c943d28f90289612401 2013-07-10 12:19:42 ....A 265728 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.alhe-82167ec13092a6f733dca38eefe11dd4fd631b3fe934a2639d98282008838317 2013-07-08 23:14:46 ....A 264192 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.amge-5283e66d84f500dc1818faa1bb0a59282a03851a3170732453693554d7dbcb47 2013-07-08 22:37:44 ....A 299520 Virusshare.00073/UDS-Trojan-Downloader.Win32.Fosniw.amit-5223881b9f430842499a0b50ee76381c0e7b09f7134553d83e38e16aeb5cce9b 2013-07-10 07:23:16 ....A 307200 Virusshare.00073/UDS-Trojan-Downloader.Win32.Gamup.qcs-22a7ebe5034c862ff33a0b32eab1876261d7161bb02fd5c032ef404bd24e51b9 2013-07-10 06:28:34 ....A 307200 Virusshare.00073/UDS-Trojan-Downloader.Win32.Gamup.qcs-25dbe1792892f7d5f6eacbd8304868de61f246bff83b43a31d54c659a68c3dcb 2013-07-08 21:10:54 ....A 18432 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-1739b441080f88378324ea4454fd464ca6319098e552f060efff41ff8ab99922 2013-07-09 21:44:22 ....A 13824 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-1ba1344c195b410d2cbcf4a79856cf46cab874fc66e655d96a2dca61c616bac1 2013-07-10 13:48:02 ....A 172032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-3958a2750ce77234a67d1e894426f2082726cf9faa1ee17187dd0d0ca42e0900 2013-07-08 16:11:54 ....A 104960 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-3d472ae8593813134e0cbb3aa347398efe231992db5ce2d05512e592028d3229 2013-07-10 14:05:06 ....A 27143 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-4652b8c5253f11aee074b88cb694f2d28d2ab48daceac808d49c3abd54509b65 2013-07-09 05:09:18 ....A 731648 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-53ee290c8e55db1d9e7c3ee1d31aa6596e8f8adf6c26270c3c0fc88dabde976d 2013-07-09 07:17:24 ....A 13824 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-55e76135d0398646e62b35e1851ff3cb261ea21c29b19f470ab23545f4ecaa7a 2013-07-10 16:27:08 ....A 183808 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-bb4d6396dbf88c981dca316ad240a3f03fd54740d9b7f08057ab9b86348ab11f 2013-07-09 15:34:18 ....A 404480 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-c0509ac4348922abb23962262935d9bc13bb2aa09856189285881939c589887a 2013-07-10 00:53:50 ....A 428544 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-caee86d48e61612f9b074c85144b9d030f93d38f7f063c9221207b18c691000f 2013-07-09 23:28:18 ....A 412160 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-cd694ee00eb4c13cc42fa78a151d1f1e2cc233b88acb7a35affd92ab3230f3b1 2013-07-09 23:38:14 ....A 428032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-d1aa6672aab1e9fde5e8951ec4a11583e7da30fbbdcfbb419a0e05f43dc76e8d 2013-07-10 03:48:30 ....A 346201 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-ddc665a834fd915b8a26d3fb805299dc21c1b76ae6dcf114fc63a05930cd755c 2013-07-09 19:22:56 ....A 501760 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-dde2a5db57b6d614e1cd8986cd605c8d87695b545e396a1ba69b04d7252a454c 2013-07-09 23:41:58 ....A 428032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-e0a2e297491c722717eb28b6fbd2c83fc0d93ebe9799f1c6bc6ec108a0c9c1d0 2013-07-09 09:11:38 ....A 466944 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-e13104a17f91fec5c8393387387b7fe3ebf2e5ce689b9bce67d526e16a9a6f77 2013-07-09 12:42:24 ....A 428032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-eb34bc995ddd394abdcd4ccd2a8b2111dc85bbaeb63764a9d9ad0314a1c918bd 2013-07-10 15:49:44 ....A 428032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-f6f43392699252d7c620576eab642266e64ea413e4c4ac651f91c0d3f823a6ea 2013-07-10 17:00:56 ....A 439808 Virusshare.00073/UDS-Trojan-Downloader.Win32.Generic-f8aa243ecc41c84db276e8b80a39be95314516d47eb013f50b0242b7a920a1ab 2013-07-08 18:20:02 ....A 561664 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.avfn-5f3d0a5c9a8881fd80cc4c7ad34f64b5fbc59e1348b468a6eea3bd3cf0d16cd5 2013-07-10 00:52:28 ....A 660480 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.axfp-b0a56e531637ca55c70115ddddf0636abd61d586544c9a573f0bce1c8d328926 2013-07-08 11:48:28 ....A 8192 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.byag-6feed2855e09133927271f08ba4a4cd01682a2e0b7d0edb1a6501dd70c10b34a 2013-07-10 08:34:24 ....A 665600 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.caeg-f9d3ee7dfa52d048abc4c8bfe44af112ca2ad57cf1251f00979960e71f6c31eb 2013-07-10 05:04:12 ....A 444416 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.ccuw-0f8d366803ce5b8980d2f590b98524a8aca85d6a1345227331597b02fc743f3d 2013-07-09 09:08:40 ....A 40968 Virusshare.00073/UDS-Trojan-Downloader.Win32.Genome.cebi-bfc19b50d4f26381f78ac4e8858d751637aa3bcc7bb0b131290d113a8c166ad9 2013-07-10 08:59:52 ....A 216576 Virusshare.00073/UDS-Trojan-Downloader.Win32.QQHelper.vk-9c8b10cf59adcae07ac86957ab42d6e75cc9fdf920f60c44e499af877f9e5f0a 2013-07-10 06:23:36 ....A 405504 Virusshare.00073/UDS-Trojan-Downloader.Win32.Selvice.xl-96a9f3ceb7da8c153deab2b3cb658b855e45ffbe6dc76908633b20776622ffc5 2013-07-08 20:46:40 ....A 24576 Virusshare.00073/UDS-Trojan-Downloader.Win32.Small.alvi-4e73b656e0a0cafee28986e607e2c630872038f40e8b7df39f1ce032b2112a37 2013-07-09 05:26:46 ....A 2944 Virusshare.00073/UDS-Trojan-Downloader.Win32.Small.btna-25ddfd198fe611e4f861cc4fb4437c06e5759512c5cf5b14b3fd520b04a2b640 2013-07-09 22:55:40 ....A 2944 Virusshare.00073/UDS-Trojan-Downloader.Win32.Small.btrb-7098fd6e1334aa8ff3e7506efbde87cf73850d47be186fa2f66d21f24e551255 2013-07-09 10:36:28 ....A 2944 Virusshare.00073/UDS-Trojan-Downloader.Win32.Small.btxf-0ea2f627ef5a84e0c2e9a4de928fc69af3a768dbc072873632ff68359bd9b1d8 2013-07-09 05:14:40 ....A 637139 Virusshare.00073/UDS-Trojan-Downloader.Win32.VB.lss-36a185ada44637d3a6a063537d471f41e9c65ae1ae06fb39f6a93f1ef0049aa8 2013-07-09 13:28:10 ....A 364032 Virusshare.00073/UDS-Trojan-Downloader.Win32.Zlob.budo-103c4a311fcea96ccedc1b7370720b9dc2153706cd829d970c3bc7aafdbf9949 2013-07-09 09:58:16 ....A 1318787 Virusshare.00073/UDS-Trojan-Dropper.Win32.Agent.escb-56245ad40fa8e71fcfa877756f9f3586459e272445f11cbc77ec6fafa5b96b37 2013-07-08 14:38:44 ....A 66531 Virusshare.00073/UDS-Trojan-Dropper.Win32.Agent.gen-1f1a85e89108fa1f0d44f929c4ef34bb5a9f24b07fead421531f0c56073c2a7b 2013-07-10 12:13:52 ....A 98304 Virusshare.00073/UDS-Trojan-Dropper.Win32.Cidox.gnu-26fc3586468f561babc93c7d41cb9d7595f35bde3efbbf004b52ef8ebb502e3d 2013-07-10 08:06:38 ....A 106496 Virusshare.00073/UDS-Trojan-Dropper.Win32.Cidox.grg-90b448444f1bd697e4557fc0a2ccafd2329f29d5fb7021c6346cecb71b4dda54 2013-07-09 20:32:18 ....A 163858 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dapato.dduu-1a538a9936293633ac49463783b6a22b5f235013240ee3b693ea4ed4f6ec7ed3 2013-07-10 13:20:20 ....A 163858 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dapato.dduw-739ee83e00f1568f7f41578e2d893fb2f689e1f5c0aa3e3c13405369a3187d76 2013-07-10 06:10:24 ....A 163858 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dapato.dduw-f0c64a1aa07295a7cf7a8809eaffed424a44eb0b2e81f8571d54ced84ed0ca5a 2013-07-09 00:52:38 ....A 1316864 Virusshare.00073/UDS-Trojan-Dropper.Win32.Daws.daf-5319983d18df4e4d4d619e277833fb53f8581beb5bff0c7345c87390a3a96cbd 2013-07-10 06:22:10 ....A 230912 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dinwod.gen-33e2e19f89cab531aa5b821a4d00c705ba772fe3892c7559cce96146c67f22cf 2013-07-09 00:28:34 ....A 761856 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dinwod.sb-329e827197a8851d58c788542cbd7baad83777db2afac0cb71d73ebe4f0ee433 2013-07-09 13:10:28 ....A 372224 Virusshare.00073/UDS-Trojan-Dropper.Win32.Dorgam.sb-08b11b2fbe8fdb7b9c4c837bc35bd09f4e74def8219b5f1eb92c777ebbb5c0b2 2013-07-09 08:30:16 ....A 2657256 Virusshare.00073/UDS-Trojan-Dropper.Win32.Injector-ecf9e752205a8da2e2f9866d2dbfa50dc6ead91671d9a537ae881b43559e5835 2013-07-09 11:15:52 ....A 31232 Virusshare.00073/UDS-Trojan-Dropper.Win32.Injector.gen-ca912d19c1725210ed73d3cf9372e3538d1fd6765f999123c2153ee626f4074a 2013-07-09 16:29:50 ....A 655872 Virusshare.00073/UDS-Trojan-Dropper.Win32.Injector.gen-fe163d21a87b0aabc3c9cead09a90321723c554caf81b183079e37e4c711f49e 2013-07-08 20:29:58 ....A 143360 Virusshare.00073/UDS-Trojan-Dropper.Win32.Injector.sb-61706c24a3dbe124425982e3af51f53c4bc0daa4f71b05c7b7421b47d910d7e7 2013-07-08 18:39:12 ....A 152576 Virusshare.00073/UDS-Trojan-Dropper.Win32.Injector.wfh-70a64385345ff4807d2bf2a747b743236db3735cf7dadd56e8f9e21316f46281 2013-07-09 19:45:54 ....A 52568 Virusshare.00073/UDS-Trojan-Dropper.Win32.VB.cwpp-7007ceb06971f0c43baad890881b72e66995d21c4827c6bf31a28733f22d13f5 2013-07-08 19:45:46 ....A 111492 Virusshare.00073/UDS-Trojan-GameThief.Win32.Magania.bowi-3d6bfe56ee7bf9d2586bd2c8ecd2bcd5e2400d779e95a4c9aae16526738137bd 2013-07-09 15:52:48 ....A 110592 Virusshare.00073/UDS-Trojan-GameThief.Win32.Magania.gen-21a9373d00fabaf824893d91ad662c3e1ed92220a6857d15bf853a7bf949d2f7 2013-07-08 15:53:22 ....A 154112 Virusshare.00073/UDS-Trojan-GameThief.Win32.Magania.uaca-2ea59c5b77e2177f0a3f63cb0e805dcd872e71c2742ccdd067a1e7da3652fc31 2013-07-09 05:44:02 ....A 98304 Virusshare.00073/UDS-Trojan-GameThief.Win32.Nilage.bty-563b50c1ee786fcdd1a07bb7a380ddac35ca895a60dc8f542d74ab109e887aad 2013-07-09 22:19:04 ....A 13880 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.aktya-a02e7fc1285339a779c5da8cbc5b9887e742bf53173620e991394e472b01699e 2013-07-09 20:33:28 ....A 13880 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.akuai-d26b62a5736062c3f7ab308ab2246a3551899adb99590d3fc9180c7bdcab2385 2013-07-10 10:53:26 ....A 106496 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.arpk-1a20c655782bb130db3ccd291881fca84b61a2f2e1907d22200c0af7628d7aac 2013-07-09 04:45:38 ....A 89348 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.vugp-177424633521d03af67a56b239f1a37afad52dd52c9afa25ed9eece0990d0203 2013-07-10 09:46:26 ....A 819712 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.wram-72c31c69aa9e6a0a278b2f07ca1302d1e8ad7c62c76675d6c1764cb23830f92a 2013-07-10 11:46:28 ....A 53648 Virusshare.00073/UDS-Trojan-GameThief.Win32.OnLineGames.wwlm-46d3ca9f17c903f95499f61a7c843c5bcf50970dfdf51b7815f70cfe0360fccc 2013-07-08 17:23:30 ....A 802304 Virusshare.00073/UDS-Trojan-PSW.Win32.Agent.abvt-305e82a8659d792ee8eb4b80033ceeefedb34b61d4f9dc6c6bcdf4d35309bade 2013-07-08 23:02:12 ....A 205686 Virusshare.00073/UDS-Trojan-PSW.Win32.Bjlog.alxp-823d22f79735c95045039b3aa54959befc94ef3ccf91ad71747b45ff0f7579f9 2013-07-10 00:06:12 ....A 640925 Virusshare.00073/UDS-Trojan-PSW.Win32.LdPinch.hht-35491e0c1eb7ad1463962bc40714d557f048ba442f992dcee52430dc1dbe2db4 2013-07-08 18:48:02 ....A 1844736 Virusshare.00073/UDS-Trojan-PSW.Win32.OnLineGames.ap-40ca4978f216042e8e02b50a1f10859ba357b33519da58e09ea85a23a0ae74c0 2013-07-08 21:20:46 ....A 91362 Virusshare.00073/UDS-Trojan-PSW.Win32.Ruftar.emc-519cee6664f20b46f7d6737fd45c825f479e581fa76abe2751ef748c107bb43a 2013-07-08 19:19:32 ....A 77110 Virusshare.00073/UDS-Trojan-PSW.Win32.Ruftar.frz-30d6254358a6c8490934e23fa44b972b6b0169cd48d49ce341062d236b591a19 2013-07-09 16:05:26 ....A 342016 Virusshare.00073/UDS-Trojan-PSW.Win32.VKont.aea-aa76696323bfa9a82d7c258f42768b7f22cd831bd56a918daa50cb80f083a61d 2013-07-08 14:29:48 ....A 398848 Virusshare.00073/UDS-Trojan-PSW.Win32.VKont.bdg-237246e9adf8ab70f22ea08a2469fdb75d9552093e9ac59f48aa2ddbd10eb0ad 2013-07-09 12:12:24 ....A 677376 Virusshare.00073/UDS-Trojan-PSW.Win32.VKont.m-50403b9847afbfb9fd3d7f69147077ecce0c829c53cc503604cb66cd9374821e 2013-07-08 20:58:10 ....A 1359912 Virusshare.00073/UDS-Trojan-Ransom.NSIS.Onion.abbb-5c6a8e3bfd13bbfdb6fff09f7ae25b04dbff8d9302796c1dc382b5bc062cb18a 2013-07-10 01:35:10 ....A 145920 Virusshare.00073/UDS-Trojan-Ransom.Win32.PornoAsset.sb-d335e6c6c5f6a5d8b5e35ec61b52e74d828ce9c469a13493c8295f6652439e36 2013-07-08 23:51:26 ....A 86016 Virusshare.00073/UDS-Trojan-Ransom.Win32.Timer.bjn-62f3be8e64eefe136ec14dcb3572c9566b9baae3dfa7c13c2b10a96d06cde031 2013-07-10 14:31:50 ....A 4702720 Virusshare.00073/UDS-Trojan-Spy.Win32.Agent.pef-e9cd358448742b29803dfc32d6542824899bd390c8495c920950559781bcfc01 2013-07-08 12:06:54 ....A 715287 Virusshare.00073/UDS-Trojan-Spy.Win32.Carberp.ardu-08306a2526283743696af218097324231b4fa57e33edf449c4d4c89c772e06e1 2013-07-08 12:01:08 ....A 715287 Virusshare.00073/UDS-Trojan-Spy.Win32.Carberp.ardu-2204974dabed3ca167c08c6561bf67e4994b613c17e098a6689910ba0fb1f01b 2013-07-08 23:03:58 ....A 702968 Virusshare.00073/UDS-Trojan-Spy.Win32.Carberp.area-5241586f712bc799c6813dd6e410efc39d3f641948de9455b9e5222a7ea848df 2013-07-09 08:11:52 ....A 696320 Virusshare.00073/UDS-Trojan-Spy.Win32.Delf.ll-558283822c8dc3b795591d7adf97e6d90960d88835e83203071c70722f8de1db 2013-07-09 14:57:48 ....A 205312 Virusshare.00073/UDS-Trojan-Spy.Win32.Dibik.fnz-e2be2e4cd512d528e825ba80b67ac7708861f1bafa43ae387100c907e9e8352a 2013-07-09 19:19:12 ....A 45056 Virusshare.00073/UDS-Trojan-Spy.Win32.Insain.aew-a4f67d97dfe32b20b6f59a27bfcf98ffa5b2362c9372483247a5e6198065e5e0 2013-07-10 00:01:24 ....A 499712 Virusshare.00073/UDS-Trojan-Spy.Win32.KeyLogger.dkd-346448a0798aa7e6a81a4efbbf90080da3f911ecf54cdfda0bd6df960a0bedf7 2013-07-09 17:35:44 ....A 827204 Virusshare.00073/UDS-Trojan-Spy.Win32.KeyLogger.jgi-970751793935862debef7cbc190975606e9717af40dfe57030b6072c5cf96251 2013-07-10 01:05:12 ....A 16384 Virusshare.00073/UDS-Trojan-Spy.Win32.KeyLogger.plr-9ef6b6ac69c9bb6cd12bbb6f649f8cc9628825d3aa132e3520eb77b0d8361468 2013-07-08 17:40:16 ....A 309760 Virusshare.00073/UDS-Trojan-Spy.Win32.SpyEyes.sb-304badb9c5b189feb0425d03c094cf01af64d910e317e0e9d81dc516bd52b624 2013-07-10 11:31:56 ....A 135012 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.bgqb-1f2761d1386adb1d09db6a9ca11b9c3b724778d85ce96a2bbce70cdf2e4375bf 2013-07-09 14:33:12 ....A 160856 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.bjuz-935d234db29fe4a02b9543a8450daaa71b48341c1e9bd8e7ca6be0de69efad46 2013-07-10 00:16:56 ....A 139776 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.cflj-e63df903679c413673de57769663ff238225d8e3109d466f0a82cff76614cc75 2013-07-10 06:55:52 ....A 178688 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.cgkl-9bfe0f3c07a47a059f21055703e73ffa495f8b23efa37b207b3b174107869909 2013-07-09 08:57:58 ....A 171520 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.cguc-d6ec6ae52477122ed047453da7445a594dca5b3d7858ed7201e8cce7d281f748 2013-07-08 14:26:16 ....A 155136 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.sb-72c31cb70bd6529d59203b3b430f58478905daa47cbc3fed10135acde0874a9c 2013-07-08 16:15:06 ....A 183808 Virusshare.00073/UDS-Trojan-Spy.Win32.Zbot.wtww-1f3b7a0f72d0f321a1f62b83d96f3fd8330cfce434327c017e8880f5aff2f44d 2013-07-08 15:27:00 ....A 43126 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-2d16dc34c3813cbb226e923fbf47173fda62a7312697cd82b14f34a016438e6a 2013-07-08 18:49:16 ....A 36816 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-60d43b11afc6376bc82f971c7c7d3bf43407829bf83a2630681918ead9139d15 2013-07-09 07:49:24 ....A 7168 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-65b853cdd028193a6bf8a6ec431ae66c869d3f5e73d0fd76ee1a5c9090c29c78 2013-07-08 14:25:22 ....A 26624 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-93024794d6922c6f7f07185fb2c83236d77ad2cf1b9fa34fccc867d18060a49e 2013-07-08 16:19:34 ....A 69120 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-9f080b91be4bd9c4700fd8e3a2744e28a85741fd697fae9aa2fa69069b8cb5c0 2013-07-10 01:32:46 ....A 96264 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-adefcd38aee3fe305c702b244e9de66ef53acbac3d9186671861a17c4cff03a0 2013-07-10 17:55:42 ....A 7168 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-b153bab71a6ce6c618d6bcbd0f767dd2eb6391af4333b9c0d267744940084793 2013-07-08 14:58:44 ....A 17066 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-b5d8205552547b4f00cf4de29809135b2425b0a5be54a92555443ca999d64bb0 2013-07-10 17:03:20 ....A 11776 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-bc9e26dc5b88b67c581e839a6cce07ac9377a7355ad2212ec3cc132b618eaef1 2013-07-10 00:36:38 ....A 56320 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-cd3b0b990f3e88c8d43418f66e1dc646438b2d7e1f23c85449bc6d3b11424c7e 2013-07-10 07:21:52 ....A 84487 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-dc0bf83542a00b773f1e0cc9dedfce88f9635367ff610bd37ad830091d250cb3 2013-07-08 14:26:54 ....A 116224 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-f1e2959ff99d9a24087109b098360c8db7e53bd71f0924bc97027b9b8b65f57b 2013-07-08 20:35:26 ....A 77824 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-f2071d9e64625e02a379c7e35aa15220ab1636ee413d51db389fae063d29ab30 2013-07-08 15:10:08 ....A 84737 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-f83f1e6614e0a38b052297da2372d2f3965f93531b6926c0d2a38fe989ace79d 2013-07-10 10:52:40 ....A 32768 Virusshare.00073/UDS-Trojan.Multi.GenericML.xnet-fe7e4059bd85006d69b1784202e53b41003d0280a5f7fe49fe3b68dc1cada9c6 2013-07-10 04:48:58 ....A 361546 Virusshare.00073/UDS-Trojan.Win32.Agent.aiebm-bd5fe1eaeab6e9b2962c15e9dcdc28910e0414188417881ce008326aa9d17327 2013-07-10 06:07:28 ....A 1221074 Virusshare.00073/UDS-Trojan.Win32.Agent.gen-a73d914398c9c8db69ce872e6b8e822e972ddfbdcf4c1a923285f34c6041de62 2013-07-10 02:49:36 ....A 454144 Virusshare.00073/UDS-Trojan.Win32.Agent.sb-c4e0a2accfeec458cc69010e9ebfc6d3cd869b7ea41cde8710b743a6fcdbc303 2013-07-09 09:33:52 ....A 82448 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-25372ab3ff833452a2b69734bef43b63d0608171b894c897f621db217ad022a4 2013-07-10 11:45:30 ....A 82448 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-28dd51c3aa8b967e615ab0d26310535325b8a459e0544646f0cfa146b30adf27 2013-07-09 08:21:08 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-454282ecfb5c21a94791170d380a19a59e663fbb423b95f09c0fc90eca327050 2013-07-09 22:25:06 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-91d107471c15968ac1219ffb2ecf2bfc1919e3cf2370d7560a9152f31fbdb874 2013-07-10 08:27:56 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-b2327a9d92609ada76fb25d07df32a613877ef49a395b06c960daffa72959eb2 2013-07-10 17:56:04 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-d9b32c388ff8d5f935beb017879a079bf4728f1296096d48ff370ec5c106b3b8 2013-07-08 15:59:10 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-dd9ccbe1c755f61fcef895ae64f298ba87be4cfe44d9814a8246b19ba9f1e847 2013-07-09 17:30:46 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-e289cd9870bda57c3437a41be9948fd95a881587967a64867cfe9d83a189ce68 2013-07-08 15:38:34 ....A 82560 Virusshare.00073/UDS-Trojan.Win32.Agentb.hzml-fdf9086b0f58b03b63e2dbe1151532ca5eb9892566431fc00df3f96e1ba2125a 2013-07-08 20:08:24 ....A 619136 Virusshare.00073/UDS-Trojan.Win32.Agentb.nq-a10ba0c407560276caca039ff40ffe34bfcb38907b8ee755d6fd15729de4527c 2013-07-09 20:37:04 ....A 13648 Virusshare.00073/UDS-Trojan.Win32.AntiAV-2334c4f2e6f022aded9640f92459b10dc3ad05ef6b5d9f3fe175809a7e6238b5 2013-07-10 06:30:14 ....A 263418 Virusshare.00073/UDS-Trojan.Win32.Buzus-948293ed8890e10ed14fb6c5c56e525fb3ddfdf7c1b76d40d0eb6005be4cdd36 2013-07-09 07:56:02 ....A 70144 Virusshare.00073/UDS-Trojan.Win32.Buzus.emsv-56651e067bb448d330c7c3e1053e385c307cb42f2e3c63d952b3ebb90d357c40 2013-07-08 15:48:36 ....A 125952 Virusshare.00073/UDS-Trojan.Win32.Buzus.hbyo-7ea88caf085c8a865aaa74fb253862ac74f936762f901ef407b6227f1ec1d573 2013-07-08 23:28:02 ....A 618496 Virusshare.00073/UDS-Trojan.Win32.Buzus.ikub-174ef56562705396a95562fd4df9907b09e88792674696cb7ffd086490a6bd4d 2013-07-08 18:13:32 ....A 5355766 Virusshare.00073/UDS-Trojan.Win32.Chifrax.ckl-b98fdfd7c720f352762d7f0686bb44601cacb4c2f33287f74e2ba875835aba33 2013-07-10 08:34:36 ....A 6656000 Virusshare.00073/UDS-Trojan.Win32.Delf.agyt-9ee49a853118fa5732a476d9d16f0df60e40381f23ab46856dbc984c33b95af6 2013-07-08 12:33:06 ....A 289792 Virusshare.00073/UDS-Trojan.Win32.Delf.dxod-1717247184f375757fd34356e2bd0c99e1ea39ee07da82a7ffc5d895dcbb1ef7 2013-07-10 11:59:48 ....A 122880 Virusshare.00073/UDS-Trojan.Win32.Dialer.tl-27e70c9cd1310b5930a4962a18bce3b5c87658a77de0c55c1067d4436e67ff21 2013-07-08 23:34:06 ....A 135168 Virusshare.00073/UDS-Trojan.Win32.Diple.sb-7280123cf2a8b44648367cc887c6c0d79f21d86b05a91208e93447b0951b2e01 2013-07-10 12:46:22 ....A 66496 Virusshare.00073/UDS-Trojan.Win32.Diple.ylv-81c8d7e2f9ef8082b2c5d245de261bcdc0b1a5c321028b328d9277442fcbccec 2013-07-09 01:08:00 ....A 3426206 Virusshare.00073/UDS-Trojan.Win32.Dm.mw-82e5709b21b403bcd377413fb538d018c162c5a01db5bd2445cfa4c8c41474c1 2013-07-09 21:17:08 ....A 195072 Virusshare.00073/UDS-Trojan.Win32.FakeAV.cyje-35c85090ace968be8e92c41d40ef540acd0b36e2d887a1ea6c14f507e6f82f62 2013-07-10 09:12:18 ....A 195072 Virusshare.00073/UDS-Trojan.Win32.FakeAV.cyje-94a0a2827f03e9a800a7f0f29dc8cd3361f5c5859f593db35207b0766217aca0 2013-07-09 12:04:40 ....A 176640 Virusshare.00073/UDS-Trojan.Win32.FraudPack.cqrm-23a59367e9fe4eb14d58abf906ebcf0026cfd49cf9fe1d130b3a338df4d436c8 2013-07-08 12:04:12 ....A 450688 Virusshare.00073/UDS-Trojan.Win32.Generic-0833d073b43f0adcaa00cb7b0dddf9592a1613de0d96da9836059d4d3a211b14 2013-07-09 10:20:26 ....A 261732 Virusshare.00073/UDS-Trojan.Win32.Generic-083e407852da0bec483e100378b8a20a968027c81c37c1d2a1bbd14bc74cc961 2013-07-08 14:37:28 ....A 296889 Virusshare.00073/UDS-Trojan.Win32.Generic-0937719e50a455a0de3144b312a73921e51eb47deeb1e0c8c72c4d8606f1918c 2013-07-10 01:42:22 ....A 50814 Virusshare.00073/UDS-Trojan.Win32.Generic-0df0f584a7990c26cec786ee4e30086cae954bde40766382cca537b551f587ed 2013-07-09 05:39:58 ....A 700416 Virusshare.00073/UDS-Trojan.Win32.Generic-0fd46cd2241c97fcfc9309c18f56c1b0a2db15b2efb43dafce2669c90099711c 2013-07-10 05:35:48 ....A 524288 Virusshare.00073/UDS-Trojan.Win32.Generic-10d65ff6829274b27d2a5ce9cbb1bcf1655e2f79c6af8add73219d9b383b0a1e 2013-07-08 13:04:22 ....A 174592 Virusshare.00073/UDS-Trojan.Win32.Generic-171a01a615c77400bdd7170bd082c1bb20def6f3cebb1a6771c21a527c9ff1c0 2013-07-09 00:47:00 ....A 51712 Virusshare.00073/UDS-Trojan.Win32.Generic-175c63ec68723a4d67c7bccee883ff15203eefda870bc2248c419c3678bcf760 2013-07-08 11:10:04 ....A 1067520 Virusshare.00073/UDS-Trojan.Win32.Generic-180429b330df49507474a1ab72ab1bbf9e8f05646ac4852c12fba27ad27f8457 2013-07-08 20:14:14 ....A 438272 Virusshare.00073/UDS-Trojan.Win32.Generic-18de622f74bf21120a55f0d38d415a8ebcb913cef0a87b42e7b3e906f7195ba5 2013-07-09 11:15:08 ....A 54724 Virusshare.00073/UDS-Trojan.Win32.Generic-19f3f7b3e0847a7f3b1b45beb4132fc0352cc3266d2ab2c32a8680116a581fbd 2013-07-08 17:04:12 ....A 125952 Virusshare.00073/UDS-Trojan.Win32.Generic-1aefd0875ae1029fec55c1da2c8c80f17ce906c080549b5606c4eef73230a4a3 2013-07-08 23:52:44 ....A 14848 Virusshare.00073/UDS-Trojan.Win32.Generic-1b3e3f31d0cbb6f1491aaa0539773dcb3314694482481896c2e648a88c2ab6ed 2013-07-09 01:00:18 ....A 1421312 Virusshare.00073/UDS-Trojan.Win32.Generic-1b58f594bfb80320555c49ddfdbf315ab7e92f2626cd721d9a42a183389c1eca 2013-07-09 23:22:10 ....A 77659 Virusshare.00073/UDS-Trojan.Win32.Generic-1b5b174926ffdfd21a2bc5cded1e2fed951c91c6ee89e59b340374095a6ae610 2013-07-09 01:31:26 ....A 2822144 Virusshare.00073/UDS-Trojan.Win32.Generic-1b678cd57faed45d45398869a0b36d800aa2000a70690e5b7c66364185de92f3 2013-07-09 02:09:04 ....A 39936 Virusshare.00073/UDS-Trojan.Win32.Generic-1b7c60b6b7eaa7814c9f5fb7369197fd0922b3c02acfbf1a8c43933db99db1aa 2013-07-09 03:44:52 ....A 524288 Virusshare.00073/UDS-Trojan.Win32.Generic-1b894add857530e4566ac6687b26d388ac3161e4661d72067068aff84b104634 2013-07-09 04:04:46 ....A 98336 Virusshare.00073/UDS-Trojan.Win32.Generic-1b8afcbcf40de30b0bb7a27ab3a3877f25fcc56ec18fd892ea4da9d8e917ec9c 2013-07-09 08:09:40 ....A 44378 Virusshare.00073/UDS-Trojan.Win32.Generic-1c74b248391472995ac04e690ba2bcc5c0a3e3369d7ad5956765afb1855c9cbe 2013-07-09 17:59:46 ....A 656000 Virusshare.00073/UDS-Trojan.Win32.Generic-1cba5fe36fc874dbeedd26a20252ecbe72ff6c6e6e871d17244fc57861068c2c 2013-07-09 05:59:26 ....A 212992 Virusshare.00073/UDS-Trojan.Win32.Generic-1d17eed483ea67c06dae0bf7a00f9e959ae086a496d066d67b96e293ab8d8eb2 2013-07-10 17:24:06 ....A 502400 Virusshare.00073/UDS-Trojan.Win32.Generic-1dc8946e839f0bae1e55f9b4e8442ce0e34f09c69972b4f28a94ab4fe3aabc35 2013-07-10 15:38:12 ....A 770560 Virusshare.00073/UDS-Trojan.Win32.Generic-1e74db58c1f5ad5092003ef82b46264798b5cf8141b3392ebc0966df7e28128f 2013-07-08 12:22:48 ....A 819220 Virusshare.00073/UDS-Trojan.Win32.Generic-1f082c0ab9366c45bf80818b1729c3cef6ea96e055b2572c56d87034c25e8f29 2013-07-10 16:49:44 ....A 76255 Virusshare.00073/UDS-Trojan.Win32.Generic-2813895c552c5bb10338c1d78d16a2a650ebc84e1e66139999a247e5f4772d7f 2013-07-10 11:23:50 ....A 514560 Virusshare.00073/UDS-Trojan.Win32.Generic-28dd0a6b9d952475c36ea6ee6615f9d087d58afea16522a3e410a0682492c8c3 2013-07-08 15:39:10 ....A 76825 Virusshare.00073/UDS-Trojan.Win32.Generic-2c20b0a44386e2ff86bc344a77d28aeef0b0cf972bc6203b74a6dd29cfbabeaf 2013-07-08 16:06:06 ....A 156555 Virusshare.00073/UDS-Trojan.Win32.Generic-2d0ee55c74d73afef82bc36a25eb42156691f84ba1d8a70f6d1c45ebae8d5385 2013-07-08 16:18:38 ....A 43659 Virusshare.00073/UDS-Trojan.Win32.Generic-2d56e4c83a0daf3e7bf4cb3d612f8ed726a4f9cbf7d30c8827222c0a5dd99e81 2013-07-08 15:28:34 ....A 426458 Virusshare.00073/UDS-Trojan.Win32.Generic-2d9b9741021f648c5fdf35de4dacda14aa0535ba67bda650f706775efc377141 2013-07-08 16:29:56 ....A 118041 Virusshare.00073/UDS-Trojan.Win32.Generic-2f380416a50e2dc1492ac87dcd4904b132910ea3866758b5bc19c42233839b55 2013-07-08 16:28:34 ....A 1933312 Virusshare.00073/UDS-Trojan.Win32.Generic-2f8ec6116d0d3125ea8f8742ab81c934e2e23eb2d4c31432693333b8bf1d255e 2013-07-08 17:02:10 ....A 111616 Virusshare.00073/UDS-Trojan.Win32.Generic-302048d160b9406606adf895cc5c4a63ded5f2c9950e09d1a1ab2a5a0aba3cc8 2013-07-09 22:36:38 ....A 2556936 Virusshare.00073/UDS-Trojan.Win32.Generic-3094e0ec3cad9f51e0a3a101e0f1562ca6f019483aca80761cac8a0b78283730 2013-07-08 19:20:02 ....A 339186 Virusshare.00073/UDS-Trojan.Win32.Generic-30cf3b844700514802dfa26709bf787515aded9e8d477e01930a08a7eee14ed7 2013-07-08 20:09:44 ....A 291369 Virusshare.00073/UDS-Trojan.Win32.Generic-3121f6e619383d3665129d15f2e1beb82d8654cb8d37b4098b67518b4cce44e6 2013-07-08 20:31:22 ....A 138752 Virusshare.00073/UDS-Trojan.Win32.Generic-3142e34482fea4e3725cbd02ea991c2f9977fc49ff91de8af4be7909ebc7dcc9 2013-07-09 12:20:22 ....A 600896 Virusshare.00073/UDS-Trojan.Win32.Generic-31f93724193153b1e80bbd0c15185aa9982bc171331d7b7266487effff51bc32 2013-07-09 04:45:48 ....A 49152 Virusshare.00073/UDS-Trojan.Win32.Generic-334acd59b84a3831cb6b236862aeb3b3acd557a3f979b19cd5e00824664b20e1 2013-07-10 03:15:00 ....A 656000 Virusshare.00073/UDS-Trojan.Win32.Generic-350d2ac4f5415a8d34750c5f64ead3bbca1f4b14ae60866feb65c457d750176e 2013-07-09 23:54:40 ....A 19456 Virusshare.00073/UDS-Trojan.Win32.Generic-358ae03c06b5dd94a9de80341fb823ee21d10119b37f9c1daf9fb2a26b4b470d 2013-07-09 09:23:08 ....A 233984 Virusshare.00073/UDS-Trojan.Win32.Generic-364d699e9ab1166e019dd80cd15ff148d01b42b08eda30db2fa4a1b76dd05c2e 2013-07-10 14:59:34 ....A 190620 Virusshare.00073/UDS-Trojan.Win32.Generic-37051bf7990347a970a95ab8c0ef31b338695d58d38ab5e5caf25c15b4cddbd5 2013-07-10 14:11:46 ....A 1025536 Virusshare.00073/UDS-Trojan.Win32.Generic-384f7c1bb96f5f61bf0d19617e26a9215c4503749e970a8738f48b36e76db543 2013-07-10 12:27:22 ....A 558584 Virusshare.00073/UDS-Trojan.Win32.Generic-3980eef9912687ef8eea060d29c16c0e32b712ce1c6779f8d5dff3a2ed6760ce 2013-07-10 02:26:18 ....A 131632 Virusshare.00073/UDS-Trojan.Win32.Generic-41b1a84b4ced3c2cf6c379e26462475d42ec63c03ddacd8c9b47a695ec2891f1 2013-07-08 23:00:04 ....A 8287744 Virusshare.00073/UDS-Trojan.Win32.Generic-4241662d8ee9a44b8e61560f6572b6ac58911838960a5c800569cffcd4897059 2013-07-08 23:16:22 ....A 1022976 Virusshare.00073/UDS-Trojan.Win32.Generic-425f12edf12a0a900976b4823e98787444273a8c9c517563b5f5eadb412cca64 2013-07-08 23:43:16 ....A 50913 Virusshare.00073/UDS-Trojan.Win32.Generic-427f86a983deb0fa3511ae0700810d83f0766b0efbe7e948adae42c85f603a63 2013-07-10 05:37:00 ....A 328157 Virusshare.00073/UDS-Trojan.Win32.Generic-42d93af1f412e27ebe04167532272e4f6b12b48e9f2eaf4b5a2607ee3487652e 2013-07-09 04:09:46 ....A 192512 Virusshare.00073/UDS-Trojan.Win32.Generic-43939522f15f137e5d780b8216b45d673f0afec1454549f7762ca310179b8e45 2013-07-09 10:36:52 ....A 843776 Virusshare.00073/UDS-Trojan.Win32.Generic-454e1961623abebcd1e7b1942369febc0a31154eeb1e89757b17e60e7e8eed3e 2013-07-09 10:37:12 ....A 1527808 Virusshare.00073/UDS-Trojan.Win32.Generic-4600e6a5dba81a9557faaccf7193d2a1458183e6b64227cd01b42868feb2dbb3 2013-07-10 13:04:02 ....A 658048 Virusshare.00073/UDS-Trojan.Win32.Generic-4670a153a49ba61623dce0aa02c39ba9467d9fce00312b83b91a8355975a6e65 2013-07-10 16:11:08 ....A 646784 Virusshare.00073/UDS-Trojan.Win32.Generic-470d6b08d616c74e96454bf5c263e9a875140fd1577f5b5ae1eba0394be6e102 2013-07-08 15:24:56 ....A 503296 Virusshare.00073/UDS-Trojan.Win32.Generic-4e302dfaf76cc072fdc3866a1784db75fcb7774d34f2f8bb561db03a54ebe68b 2013-07-08 16:24:16 ....A 40880 Virusshare.00073/UDS-Trojan.Win32.Generic-4e49d89015a34912a58e107011d5777b330e73fcfcaffee4104ef457d66ea699 2013-07-08 17:48:00 ....A 834560 Virusshare.00073/UDS-Trojan.Win32.Generic-4e51cc1f5ff40dac30dfe155a077527025c19ff8606099a413f2012ab688cd95 2013-07-08 20:40:52 ....A 14848 Virusshare.00073/UDS-Trojan.Win32.Generic-4e72f2ad513ae357cb4bbf88b92f799ba0e0cd39b5acc60e0dd9b0d6daf0355b 2013-07-08 18:02:20 ....A 31964 Virusshare.00073/UDS-Trojan.Win32.Generic-506bb81502ef6bbca0816a9804f82f4acc96508e278fcf77b4edb57790cad9c2 2013-07-08 18:21:08 ....A 59069 Virusshare.00073/UDS-Trojan.Win32.Generic-5084105afa5821bb7d9f875133454b2b14cc2e995ecd3f99166bf2a60b31b637 2013-07-08 18:54:20 ....A 72994 Virusshare.00073/UDS-Trojan.Win32.Generic-50b3baeea8a05b88fe371347ef0f5e8bcde0b980971f015ff73ad79168fdf5a1 2013-07-09 02:53:38 ....A 67368 Virusshare.00073/UDS-Trojan.Win32.Generic-539241b8617f5070d31d157d5788e802b0aedc64bc39c782d701eee0dcc9f801 2013-07-09 04:21:14 ....A 49152 Virusshare.00073/UDS-Trojan.Win32.Generic-53b99ce799dae94024c5e8c95bf17366a736bb96932a880ea4f739205e0bff3e 2013-07-09 19:30:44 ....A 800256 Virusshare.00073/UDS-Trojan.Win32.Generic-5483e2f92e2000613e122903f645067e592685bb54333eb365794e9608c24f28 2013-07-09 08:10:38 ....A 765952 Virusshare.00073/UDS-Trojan.Win32.Generic-55bd767a445c6a9a1d6a87e6d10dab588cdc119e7688581a9da1505bcfb42d36 2013-07-10 11:09:50 ....A 120064 Virusshare.00073/UDS-Trojan.Win32.Generic-5703b029e65fd8b6292e5ad3c08e0e2c13ab029f0495434bbd4a116fef70da39 2013-07-10 18:10:46 ....A 149504 Virusshare.00073/UDS-Trojan.Win32.Generic-580677f8fabc8ea88a72ec7a085b210b693a9c3bd12584bb1d1fb63cca331351 2013-07-08 14:44:20 ....A 13185 Virusshare.00073/UDS-Trojan.Win32.Generic-5f12c1aac8bc25be721b29c067df092298e555f6396326532a0171d046abb94d 2013-07-08 21:31:22 ....A 28160 Virusshare.00073/UDS-Trojan.Win32.Generic-5f6a46d8bbdb5e71faf90ded0c0314716c9433abd56d596d16d74f7b22b61a67 2013-07-08 17:04:12 ....A 59880 Virusshare.00073/UDS-Trojan.Win32.Generic-60207c7c66ea68c7064f0c646fcadd5e12d0661e1aec94cccd91e754f5243d8f 2013-07-09 17:46:18 ....A 32768 Virusshare.00073/UDS-Trojan.Win32.Generic-60df8195dc6d54c683e03f7c97696af76a1dafb3d95a4a96ed80ef14355711c2 2013-07-08 19:43:14 ....A 122880 Virusshare.00073/UDS-Trojan.Win32.Generic-612f41223f30e71369cdc9ce643b75ca2872f09c9a3c061c8dc46208082d1816 2013-07-09 01:33:08 ....A 8192 Virusshare.00073/UDS-Trojan.Win32.Generic-635b87aa95f59c35ee2f7110095c9d30a20fdb34aefd0cfdaeb10adf18fc0dc4 2013-07-09 02:03:40 ....A 846780 Virusshare.00073/UDS-Trojan.Win32.Generic-6376d36bbd5936990056130000dedc8a3637b52109a7fc35321537318d20a5c5 2013-07-09 02:20:44 ....A 134987 Virusshare.00073/UDS-Trojan.Win32.Generic-6388260046c0d2463fe6a3e704c71b753b9f514c974799b90d7b4bdc7d87bd01 2013-07-10 00:30:56 ....A 39936 Virusshare.00073/UDS-Trojan.Win32.Generic-640685598e8a032f474be2116a82275bd5e9d59e9f59c33479b7657e237d459b 2013-07-10 12:42:14 ....A 29080 Virusshare.00073/UDS-Trojan.Win32.Generic-65b2fa7b987ff99567f600c8e512208279e83150cf7689c717c0933ce5313d21 2013-07-08 11:38:06 ....A 64488 Virusshare.00073/UDS-Trojan.Win32.Generic-6fb915afbdf945f208a521b417d2c8a257985dfb989561695e21a39d2b917f8e 2013-07-08 11:38:42 ....A 77774 Virusshare.00073/UDS-Trojan.Win32.Generic-6fbea405802d2618dd248116dcfd927ef566c0d6607f9d23c48b98aa2a031490 2013-07-10 01:19:44 ....A 240640 Virusshare.00073/UDS-Trojan.Win32.Generic-706cb79bc86dbccd0e1d4b8c44f2047e31488c8f6d8da2d37e2163e2246417af 2013-07-08 19:40:08 ....A 284903 Virusshare.00073/UDS-Trojan.Win32.Generic-71102f325b4d6e3f508f7cfb29956f832bbb947557c2de6a4ab2d7c100546f22 2013-07-08 20:06:38 ....A 41018 Virusshare.00073/UDS-Trojan.Win32.Generic-713c0046ae1f5e96fa884e1b37d6a7f7da3eaf5d108a750acbe5195cfa2c5506 2013-07-09 02:30:10 ....A 29184 Virusshare.00073/UDS-Trojan.Win32.Generic-713e2541b411572b3cb2335b1d7d0708da1a16e478c80fefe33e959a9d50f2ec 2013-07-09 17:50:42 ....A 55296 Virusshare.00073/UDS-Trojan.Win32.Generic-715a8cbb419a0182ddce43a4c6c41595bd55445f72b28a000bcea1a743e683a5 2013-07-08 14:28:02 ....A 78205 Virusshare.00073/UDS-Trojan.Win32.Generic-720a7744c740d8a33ae8d53bdd9ccf1e69750a26d8d912409f99d103e68a233a 2013-07-08 23:22:12 ....A 157696 Virusshare.00073/UDS-Trojan.Win32.Generic-7251728412406bb1c3def82746d90ba4863863e29a9a1af513633cdd00c617bb 2013-07-08 23:19:12 ....A 110225 Virusshare.00073/UDS-Trojan.Win32.Generic-72596237bca07c3a0a99d63178f5a04530196726361636d9e3c8b904d29ffdc9 2013-07-10 14:25:44 ....A 29184 Virusshare.00073/UDS-Trojan.Win32.Generic-74e14c6dbd53a8d1cde2b9e74b6a016aefdbd3b0b80f9539576246d49b065205 2013-07-08 11:20:26 ....A 140800 Virusshare.00073/UDS-Trojan.Win32.Generic-7e860cadef4592546d924744555cc7860af7fe663f96c9a5594ec1baa9f68f9b 2013-07-08 17:01:28 ....A 99880 Virusshare.00073/UDS-Trojan.Win32.Generic-800599af5304db0958182bb51956d428086a4d1bc03556d563f6bba8b504af1c 2013-07-10 15:28:48 ....A 79360 Virusshare.00073/UDS-Trojan.Win32.Generic-80baf299e029cf492e9acd0fdcdd273e82afaae43d0778ba8448f3ca4909ddc4 2013-07-08 19:17:46 ....A 4233728 Virusshare.00073/UDS-Trojan.Win32.Generic-80c5eebfd85bac33c5a5fd414d7a5e79c9bd973f694963188075891ee7e46c86 2013-07-08 21:52:58 ....A 76184 Virusshare.00073/UDS-Trojan.Win32.Generic-81cb82ca93dc5bf461fb03273adbae03d73bcf06939cab414427af534e99a8d8 2013-07-08 22:31:42 ....A 83188 Virusshare.00073/UDS-Trojan.Win32.Generic-8219017dca1d9589c24bf24d98e7eed84745b3abec14bf758e786b4fd03dc461 2013-07-09 00:25:52 ....A 94720 Virusshare.00073/UDS-Trojan.Win32.Generic-82ba3f2c6338fad5982a85ba7cf81cbdf589e3887999470e7dae3c9c5bae033c 2013-07-10 07:13:20 ....A 228864 Virusshare.00073/UDS-Trojan.Win32.Generic-88b78973f799b875ea91b290c3c8ec7f81b751c99ac00e31d8a7853a8b9aca08 2013-07-10 07:46:52 ....A 499434 Virusshare.00073/UDS-Trojan.Win32.Generic-8a2a1a85243b424d26531dff6e803e57ed2c49d8f80eb337927f8f59de684fc2 2013-07-08 12:12:58 ....A 741376 Virusshare.00073/UDS-Trojan.Win32.Generic-905a695160c71210101e9bf7a7fad4264d0368d762661bed30a04609d34ba923 2013-07-08 13:38:20 ....A 82213 Virusshare.00073/UDS-Trojan.Win32.Generic-917aa0494867bf60f1cc5ac65c9518775a042dd3934ce80bc834c21d42d07a42 2013-07-09 19:06:30 ....A 639488 Virusshare.00073/UDS-Trojan.Win32.Generic-91b9f34068c196fc5baca9957447138583882666a7353aa05528762e7da97ae6 2013-07-09 15:40:04 ....A 519168 Virusshare.00073/UDS-Trojan.Win32.Generic-932a30f693f713ce5378d2ab7af335f41374d5a729619f5e680429e09c124e08 2013-07-10 05:55:24 ....A 202752 Virusshare.00073/UDS-Trojan.Win32.Generic-93f7d13de2da55ad6301a9fcdb07e6149465ea7d827921d614acbc8574edfcd6 2013-07-10 02:22:38 ....A 63891 Virusshare.00073/UDS-Trojan.Win32.Generic-9437fa05b50d4c7085e87a720501f670950ac65ebf5a930a3a948c7058b5a29b 2013-07-10 13:53:24 ....A 52736 Virusshare.00073/UDS-Trojan.Win32.Generic-94ca44f17b47d9f7446a5760979f74732e5d5b355a0138e471e5fe885faed1e4 2013-07-09 12:30:00 ....A 389198 Virusshare.00073/UDS-Trojan.Win32.Generic-960c97da3209ae58c7e756e54e8e3a44d60955f9dbec1b52e21af909ff895c51 2013-07-09 14:53:02 ....A 35828 Virusshare.00073/UDS-Trojan.Win32.Generic-964c2eb213d39b33ada12d2644e38c62c69fa81c22eaa6ef221c7cd7bbadc764 2013-07-10 07:00:14 ....A 658048 Virusshare.00073/UDS-Trojan.Win32.Generic-965cdce4bc52a41be7d283d5bc323fc374442793fd94b3c49e5eee7ee4622a1d 2013-07-10 07:10:46 ....A 86528 Virusshare.00073/UDS-Trojan.Win32.Generic-96b7cd6998d28e48462bb60b6d86aff9754a7f8b2dea051fa8df4b76341a6d3d 2013-07-09 15:18:48 ....A 49408 Virusshare.00073/UDS-Trojan.Win32.Generic-97b7f9891bfc5d7c806a2aa50757c861c8bf069fa56e333da0ec25bd2de22bae 2013-07-10 04:51:52 ....A 75274 Virusshare.00073/UDS-Trojan.Win32.Generic-98bc067f80a4123bfe34fd1e5507f57fb67b93349a015ddfe409809447fea796 2013-07-10 09:33:54 ....A 563200 Virusshare.00073/UDS-Trojan.Win32.Generic-9ba8b5bc051ba0178dbb37cff45c62e602d121f26973f013f3ccc9e4f13b2215 2013-07-10 05:07:38 ....A 332288 Virusshare.00073/UDS-Trojan.Win32.Generic-9be971d107b7bdfc8e898f9e3509424fd102b39fcf5a8349bc3116d49b7423c5 2013-07-09 19:40:48 ....A 39936 Virusshare.00073/UDS-Trojan.Win32.Generic-9e01cd8dbd4ba86a30e2ab907c5d6ed2d63b8beeaa93995a854679d7e09d83a2 2013-07-09 12:56:40 ....A 143360 Virusshare.00073/UDS-Trojan.Win32.Generic-9eb39d4eadf9f3f93b8a109a8fd9a8cea5cccb81cbbae835adfaefb20339698d 2013-07-10 01:48:24 ....A 129820 Virusshare.00073/UDS-Trojan.Win32.Generic-9ee61df3b351b7abb3bf1092e2c21d6f749fa48546a58ca9201799882154ab8e 2013-07-10 06:11:50 ....A 80682 Virusshare.00073/UDS-Trojan.Win32.Generic-9f9ba7620ef9718e83aca0dd486cb06e45b307c41a1ae37d4422507df528d13b 2013-07-08 19:52:06 ....A 292071 Virusshare.00073/UDS-Trojan.Win32.Generic-a0df39eeb78128046528d01d154f88e1332551502ab11d16667df932b0e2b186 2013-07-08 20:41:04 ....A 97631 Virusshare.00073/UDS-Trojan.Win32.Generic-a135a08e48525401d8fff523b3d67e8839d5aedee7667930803fbb985a962065 2013-07-09 15:08:12 ....A 17394 Virusshare.00073/UDS-Trojan.Win32.Generic-a29c448d4a612a6f16e07344210bbf5d369487df59f47fe72555221037584f2c 2013-07-10 02:58:16 ....A 56095 Virusshare.00073/UDS-Trojan.Win32.Generic-a3e951b541989c226433634bf5195ac5d2a0b5ef287571aeff073c7f9caccd16 2013-07-10 12:39:32 ....A 17024 Virusshare.00073/UDS-Trojan.Win32.Generic-a96324e140f5e7342b1125cc3195699b92bfb56a24e4e312ac1fd2a248b8c0b7 2013-07-09 14:46:16 ....A 17945 Virusshare.00073/UDS-Trojan.Win32.Generic-a99050b6f38e0a1cb6018fad448a432b8c8c1161a1632bcb343846ec162f6cf5 2013-07-10 07:19:40 ....A 601088 Virusshare.00073/UDS-Trojan.Win32.Generic-aa5e9046de599ec2b96fc72623c867f0d3f2de4013d7fdf1a59b5e4c1457db8f 2013-07-09 10:28:28 ....A 24283 Virusshare.00073/UDS-Trojan.Win32.Generic-aaf7c0b528167c271ef505fe97200775b73006a6947f319f0ed6f536ef255724 2013-07-08 11:17:22 ....A 61604 Virusshare.00073/UDS-Trojan.Win32.Generic-ae647758038f13eae56515abf4416caf719ef0742cf0adb080d38281cd439dab 2013-07-09 22:11:52 ....A 491520 Virusshare.00073/UDS-Trojan.Win32.Generic-af14d7712b10f1c3be5bb330f354c2bb69e095ca21a2ab59408f191cef645fab 2013-07-09 20:21:24 ....A 356352 Virusshare.00073/UDS-Trojan.Win32.Generic-af6d31f15f471400ed8b2b344285631f1921c988f59f45a04bc271269fd6da86 2013-07-10 10:26:50 ....A 40861 Virusshare.00073/UDS-Trojan.Win32.Generic-b3b53b772541632d69d546026d55897cfcbdbfc1ba5d4a07d19553ec01b3a785 2013-07-10 00:43:18 ....A 90624 Virusshare.00073/UDS-Trojan.Win32.Generic-b518cc3deb399c81fe68dd3736dc435f1caa5eda204d8a3bf5f93ebe394aec1a 2013-07-10 17:58:50 ....A 76419 Virusshare.00073/UDS-Trojan.Win32.Generic-b98010dc4b9d4dc7905a24ee490f05d408bc8dd146e667ca29a9d8dd907f8aa2 2013-07-09 05:24:56 ....A 296919 Virusshare.00073/UDS-Trojan.Win32.Generic-bb0837737d6deb004a20f70d70f2fb838e720e46fb32b604925ad988c9c819b8 2013-07-09 20:28:24 ....A 393216 Virusshare.00073/UDS-Trojan.Win32.Generic-be8413f210b30d3a478845f1ebe57a040299067907de622a71c28d9d2e2b5893 2013-07-09 08:38:08 ....A 359463 Virusshare.00073/UDS-Trojan.Win32.Generic-beee6f42505f7e6f7a7886a0dcbe2580370385e8385105c6e7d575297f970b23 2013-07-08 13:22:44 ....A 1191936 Virusshare.00073/UDS-Trojan.Win32.Generic-bf31f278a2d17a6fde6e65a2b3efa3cbcf2c05e591f8a1f45a046e4e3b880411 2013-07-09 09:04:24 ....A 646656 Virusshare.00073/UDS-Trojan.Win32.Generic-c1487579071aae170e36f1897fe6f498925b7eab34fdf0caef5f8c45c0a8594b 2013-07-10 03:46:20 ....A 130264 Virusshare.00073/UDS-Trojan.Win32.Generic-c1e3951a3caa5d7aa9d5c5a00a36693889f90d6e7e6717a2ebd9a7caf209ba78 2013-07-09 23:35:08 ....A 46592 Virusshare.00073/UDS-Trojan.Win32.Generic-c46ac4cc9ab0f6cf95de2e824e6ef245c4c49efec078c49e4deb38e18ed7f63a 2013-07-09 15:07:48 ....A 2902942 Virusshare.00073/UDS-Trojan.Win32.Generic-c67bf803d8474056049e56ba735c94c7e5fc8fd4cfe433efa7010ae9da91e93c 2013-07-10 17:02:20 ....A 467342 Virusshare.00073/UDS-Trojan.Win32.Generic-c73bd06a96046f5a7d3e7566f47f769bb115126d6c1cef030c7f176cbeeb3a91 2013-07-09 18:04:22 ....A 7020 Virusshare.00073/UDS-Trojan.Win32.Generic-c853e7b17359b3c10c365756a40a5f80c5facd2de62d5dc823acee5818db074e 2013-07-10 01:05:52 ....A 609280 Virusshare.00073/UDS-Trojan.Win32.Generic-ccb9bc5df350f1f8a8acf32bc53ada79dc692e699acccb2dbad0e48aba1829f9 2013-07-09 20:10:40 ....A 331854 Virusshare.00073/UDS-Trojan.Win32.Generic-cec287b3e5e0dc8d3c6428bb435a7e71402ccdf0b218e314d4fadea121c185b0 2013-07-08 12:44:32 ....A 73728 Virusshare.00073/UDS-Trojan.Win32.Generic-cf37cdda0f873bb224017db432d33ad37b0de61be65dc02e31a1d9cd9944022b 2013-07-09 09:49:24 ....A 9620 Virusshare.00073/UDS-Trojan.Win32.Generic-cfed18e9a6e57848a9c333ddc24a1edd4032a317a3c54856ecab2d9e4526c72a 2013-07-08 13:24:42 ....A 67585 Virusshare.00073/UDS-Trojan.Win32.Generic-d120e98e8b9de84d5fcc5c081b998c4eef60c3c90132edc0ebee073033c49c95 2013-07-09 22:24:44 ....A 1398272 Virusshare.00073/UDS-Trojan.Win32.Generic-d27e10a9ff7f44259633079836b7b891f38fca521c79b476c542d8eb03703bd3 2013-07-10 02:59:10 ....A 837632 Virusshare.00073/UDS-Trojan.Win32.Generic-d3556bea569eacc1a1d26930b5bc6846360dcd4473724fc20b04075a9995c812 2013-07-09 18:46:14 ....A 96768 Virusshare.00073/UDS-Trojan.Win32.Generic-d4b589764f8837c959ebb555cd8f8b4d7af30558ab8e5e9d9e5a203ced66093d 2013-07-09 09:51:16 ....A 138368 Virusshare.00073/UDS-Trojan.Win32.Generic-d5cf8572cc0c9ccc187c822892cf17dafb4a734976a4cee7b26188fd0cc22d0b 2013-07-09 10:11:50 ....A 144384 Virusshare.00073/UDS-Trojan.Win32.Generic-d6a68558cfa5db5f239a996a7300434dbdb144cebfa5d91f430a25d84f204073 2013-07-08 21:56:30 ....A 84093 Virusshare.00073/UDS-Trojan.Win32.Generic-d89844b1b29eb2e3f67debc1d59acd815b4897fac3b04584832ffa34122e75fc 2013-07-10 17:28:06 ....A 132608 Virusshare.00073/UDS-Trojan.Win32.Generic-dd8a08278af2a7857a4300f68c9479f46adef2252a065516f74828b9ab76bdec 2013-07-08 16:21:48 ....A 83722 Virusshare.00073/UDS-Trojan.Win32.Generic-ddf96f2c0250b2d7a2202767891f9e980f51c0beca51412533fc896c4e5f29fb 2013-07-08 16:39:14 ....A 40199 Virusshare.00073/UDS-Trojan.Win32.Generic-dfb572daa8e155e747795dbc16e2b05d7cef8ce93f7be0f9ffe90835e429e263 2013-07-10 17:31:46 ....A 770564 Virusshare.00073/UDS-Trojan.Win32.Generic-e0a479457eeb6c61a5759c5e7c7a77638f0618b3ab78badfe044bde6e0748567 2013-07-10 15:32:02 ....A 608768 Virusshare.00073/UDS-Trojan.Win32.Generic-e208e01401a17eff75096a93cdc44718b348c840244a822b0c2522c0b0978b64 2013-07-10 01:13:48 ....A 8192 Virusshare.00073/UDS-Trojan.Win32.Generic-e418d94cb2fe3efe27d41035e470439322c074fdaf897bfb420f6c106825dbe4 2013-07-09 10:09:44 ....A 699904 Virusshare.00073/UDS-Trojan.Win32.Generic-e52d4f167e1b3d320dcf20f48ba2ba9c506e7818aec8be45ec461c94e9ade4cf 2013-07-09 18:41:16 ....A 57344 Virusshare.00073/UDS-Trojan.Win32.Generic-e565a78149b73d0ff74971bad7951f168b5681a5927dbc722e970ac72cd6af50 2013-07-10 16:09:30 ....A 102200 Virusshare.00073/UDS-Trojan.Win32.Generic-e593eb879655ab40f0acf7c503251316981490b8e44fcc9e9b2c348370a523df 2013-07-10 15:07:52 ....A 46592 Virusshare.00073/UDS-Trojan.Win32.Generic-e95c214aba8a4aab7a7732baba102cb9bda0ba33cb57791297871286d3010a0f 2013-07-09 05:48:50 ....A 28034 Virusshare.00073/UDS-Trojan.Win32.Generic-ef515b0ba0cdf72c7b9ac9cc9538ef7cb53cabf24d7561e566b46cdb2d5f8203 2013-07-09 12:15:14 ....A 54467 Virusshare.00073/UDS-Trojan.Win32.Generic-f0bce5296c63e94c970dc9c32a4aa8a27f84a542a89d5a9f46c83b621ccef234 2013-07-08 13:50:50 ....A 295003 Virusshare.00073/UDS-Trojan.Win32.Generic-f0c71eb5232bdce8ac6fa4ab0d3b9370a98cf3b2127852eda972743661bdadad 2013-07-09 12:57:04 ....A 150222 Virusshare.00073/UDS-Trojan.Win32.Generic-f1b2e3791a766f578d5cf1d8e7f9262b2859b5565e65996f732db34dd15163f2 2013-07-09 22:56:48 ....A 704512 Virusshare.00073/UDS-Trojan.Win32.Generic-f5538a1de1ad844d6338bcf9b2c5a6552802c0a7451e6566e5855f26dd3ce3f8 2013-07-10 00:35:22 ....A 94720 Virusshare.00073/UDS-Trojan.Win32.Generic-f6b01612f1da27c5f8e4dabcb42c9680a6dfc511f2b7335a4ff01bc3e02f43fc 2013-07-09 15:36:18 ....A 101248 Virusshare.00073/UDS-Trojan.Win32.Generic-fb6e03da1c107a15428b6de3662b1c2eab37eeb36062d68dfc9e357d85d889e3 2013-07-09 19:35:48 ....A 22271 Virusshare.00073/UDS-Trojan.Win32.Generic-ff027a08b4e0b2d66eeed291f9d27077352e8745550660d495da842f89321dfc 2013-07-10 01:11:24 ....A 90112 Virusshare.00073/UDS-Trojan.Win32.Hosts2.gen-fad58b9d734bc07967caf8b6637a073929a9e288e37f7ee4b446338c9da36228 2013-07-10 17:05:08 ....A 61440 Virusshare.00073/UDS-Trojan.Win32.Inject.bpeo-1e3547f4256b35c6704572a61b5ee21458834dead234ed62d1570bfd78075140 2013-07-09 00:44:48 ....A 355271 Virusshare.00073/UDS-Trojan.Win32.Jorik.IRCbot.jbo-53341574f24a607e7dd3482b184de13adcc7cd2390b27b825776e87869f57b89 2013-07-09 13:22:28 ....A 246784 Virusshare.00073/UDS-Trojan.Win32.Jorik.ZAccess.kl-9d71b0dc5982960a121f63787d729e68ee0101f8b4bcea8e772020b60d4da711 2013-07-09 00:06:08 ....A 800968 Virusshare.00073/UDS-Trojan.Win32.KillAV.hnx-4e5d7b379871de7a899dbf4abdf2b14e8ecbd9330569ce01030d5cf0637b32d7 2013-07-10 11:00:20 ....A 447738 Virusshare.00073/UDS-Trojan.Win32.Llac-45864c4dfb0a3d82e0690c98af64d02b9d1ce415b8cc113b38fa7d157607bf9d 2013-07-09 11:51:54 ....A 96308 Virusshare.00073/UDS-Trojan.Win32.Menti.itfj-246bc3cc61d125c8b85aa16febb48b12f5d4d868fb8fff005647489de00177e1 2013-07-08 14:54:48 ....A 2247246 Virusshare.00073/UDS-Trojan.Win32.Nion-256bf1d861aa47ba0911d1778ca697cb70974f38bdc3e68a86d6170be909d735 2013-07-10 15:45:48 ....A 69632 Virusshare.00073/UDS-Trojan.Win32.Pasta-e0676cb88098a1182aa9d77aec07185898e1aeb6e9c257e4550c823aaf0f5e30 2013-07-10 10:35:40 ....A 451072 Virusshare.00073/UDS-Trojan.Win32.Qhost.zup-282390ef9b66dd892b8c7a8dc872d4b1eca5838129b88f2bed7e550b15613544 2013-07-09 23:48:52 ....A 224768 Virusshare.00073/UDS-Trojan.Win32.Reconyc.ciqk-2460c9b25bc88d0cb578fdcfa616c37ab011ba0f3bc26fdcd8821a1ef9b33862 2013-07-09 11:08:32 ....A 327680 Virusshare.00073/UDS-Trojan.Win32.Scar.dheq-5017ab94271c967d3db7699118825a38d6962ccf0c2957e7456b3471949005f4 2013-07-10 10:52:10 ....A 45648 Virusshare.00073/UDS-Trojan.Win32.Scar.dhms-47f8fb1d1d9852f71b44e4ff5b071aac38e2bafc24b700bd482485653c9c08a4 2013-07-09 15:53:04 ....A 1729264 Virusshare.00073/UDS-Trojan.Win32.StartPage.aczi-9fbe616416d92871928d39d6b0da197ece291cddbef9c36ad8ff6399db1a00d6 2013-07-09 08:42:24 ....A 952336 Virusshare.00073/UDS-Trojan.Win32.StartPage.uctc-45c62f9a43cef541137a8a084881f6177c1c332e63d6c68110b45f04de57fa19 2013-07-10 11:58:52 ....A 172900 Virusshare.00073/UDS-Trojan.Win32.Tiny.gen-fce88b25ed2c868599804f0c938156b7c1ee41e6da7c771946d272a90a60e89b 2013-07-08 12:01:20 ....A 867569 Virusshare.00073/UDS-VirTool.Win32.Generic-d99a8b493d38fe75c229b81fe74b22409c9ce947064d8c63e073ba2477363377 2013-07-10 08:52:26 ....A 4970 Virusshare.00073/UDS-Virus.DOS.ACG.b-058966b78916921ac0d1e2b288a795e80850882cb9a72fa3b9773eb2b97a3e8a 2013-07-09 08:38:08 ....A 33447 Virusshare.00073/UDS-Virus.DOS.ACG.b-2556c74410d483b767ff8399cb0b430a65ec599719c6dd512f09030643be1e18 2013-07-08 11:24:08 ....A 2035 Virusshare.00073/UDS-Virus.DOS.Chameleon.1993-d11bc0c5f128eaa1ebc6a49c4928827a69da2c2dedc2f8fc3027cad9eac559ed 2013-07-08 13:22:42 ....A 1308 Virusshare.00073/UDS-Virus.DOS.Faerie.276.b-d12e19692d8703215c1dc73738a1f5f8b4455352434da9ac0259c8af93cb8e61 2013-07-10 12:41:20 ....A 4594 Virusshare.00073/UDS-Virus.DOS.G2-based-47cde80bac2a9975ea420cffcf30bc696add8f161db7b0a6cea80f7cd434712b 2013-07-08 11:28:14 ....A 400 Virusshare.00073/UDS-Virus.DOS.Jd.158-f1f424e69a72f0f9402af2fefde30019963d1ce56ed775616eb722016d084e92 2013-07-10 15:47:44 ....A 32680 Virusshare.00073/UDS-Virus.DOS.Major.1644-57b9059944a71accf19f782dc9cf902b40629972110fa7c6f1815af764af78c5 2013-07-09 05:11:44 ....A 13319 Virusshare.00073/UDS-Virus.DOS.Trivial.1543-177ba48b64c5d9245cc26b83f18f1cf83b0f29ab05da2e5c06fbf70b585399db 2013-07-08 13:28:46 ....A 1365 Virusshare.00073/UDS-Virus.DOS.VCL.KJ.578-c867f849e5c718ca31154a10f64a5758fa9e146385511ba6ac14cc0ec00a4ec3 2013-07-10 05:29:58 ....A 36352 Virusshare.00073/UDS-Virus.Win32.Generic-be3c11c1a3cc1e166bb2eda9fb794917a2c88d6611a6e69abb304e42f778206e 2013-07-10 16:19:52 ....A 457780 Virusshare.00073/UDS-Virus.Win32.HLLC.Godev-4859becb1b11150f7abad81c31aef63b13ee234aa00e63e847a5ba306140ca20 2013-07-08 23:08:56 ....A 751132 Virusshare.00073/UDS-Virus.Win32.Induc-60027876610391a6062eabd6722f429a3d6672612e7e49c450c06111d93406f1 2013-07-08 22:28:40 ....A 612352 Virusshare.00073/UDS-Virus.Win32.Induc.b-3d8ca364a0db3e5e94b0fad27e9203f383ac67c3692fca18b412ef16b001c0d0 2013-07-10 08:35:30 ....A 504320 Virusshare.00073/UDS-Virus.Win32.Induc.b-fc1aa2d7dcc3dac241a9905d4ce193650cbd8971814af5e6b3b767be0169316a 2013-07-08 16:03:54 ....A 150548 Virusshare.00073/UDS-Worm.Multi.GenericML.xnet-000a6cc83da64715485e8279e45fdcdd8ca63f33d8d36b680a016e0770fbf39f 2013-07-09 01:15:40 ....A 32768 Virusshare.00073/UDS-Worm.Multi.GenericML.xnet-909c67d9e6a8483db6b78cd4c05157d6d6da7f2e6b5e857d3a1cb80becf241f4 2013-07-09 16:07:02 ....A 278528 Virusshare.00073/UDS-Worm.Win32.Generic-9fdb576c86947cfacc6a3fa262595e4dc0890d610007f6042c2574a41e523ab7 2013-07-09 05:22:06 ....A 655872 Virusshare.00073/UDS-Worm.Win32.Generic-b86d6a18d9b2ccd731fdb2454a02167a3f41759dd2575513ad58af53b491db09 2013-07-10 18:02:44 ....A 959125 Virusshare.00073/UDS-Worm.Win32.Mabezat.n-742fbaf2f13cbc80ad265c7fdc4fb72279f89a8a51875561dd1c8a6f3715dc16 2013-07-09 07:09:54 ....A 320488 Virusshare.00073/UDS-Worm.Win32.Runfer-eadab5ddb1488575b27ee6f055d26351e51b4eca697345dc9742bc365ccf114e 2013-07-08 11:59:50 ....A 1194171 Virusshare.00073/UDS-Worm.Win32.WBVB-2fc05ff698ff3362172cdee6e425500cf17d4d7a88aaef0eafb5e725a44ec6f6 2013-07-09 10:27:32 ....A 73728 Virusshare.00073/VHO-Backdoor.Win32.Agent.gen-09b4ed9dc7da3a2defd2a72f7ca5957b759e469a6f55309de0525feb21daafa1 2013-07-08 22:46:04 ....A 148957 Virusshare.00073/VHO-Backdoor.Win32.Agent.gen-2e0ce5df8c6bb3dd1a1a851c483f3833ddea81ecea6ed483df1bb2f302a1c99a 2013-07-09 03:25:46 ....A 101717 Virusshare.00073/VHO-Backdoor.Win32.Agent.gen-31819d406a266b02c59957524c87b5688b6ca81bb258c98db0ced12ba978ca7a 2013-07-09 18:24:34 ....A 83498 Virusshare.00073/VHO-Backdoor.Win32.Agent.gen-32eb38f6b81919dff352ec8e16d85b351990f0549e8a2a1fff67ca981596419d 2013-07-10 04:37:00 ....A 108592 Virusshare.00073/VHO-Backdoor.Win32.Androm.gen-b6c4174d90308f16497c6aa4ad3b2033212946f7186b6fc8a1ed566fc3205d5e 2013-07-09 16:20:36 ....A 4608 Virusshare.00073/VHO-Backdoor.Win32.Androm.gen-e21345f8022c760e310abc9548ef4338c2acd24713744a7eb27f73325d8cb3b9 2013-07-08 15:47:02 ....A 597120 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-2e6dbd34edc7c486dd6a041281c5d838d507ba734cb4edd38e9ebd0678c762b5 2013-07-08 23:36:40 ....A 793728 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-3258aceaa1a5a92a9c9543a37066dee0880cf68d280ec58df8a9470a3fc619a4 2013-07-10 16:46:10 ....A 448128 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-374ed3c012bbc712cf8f4fa48158a7e718e24eb559a3e86701e8153a2dbe01bf 2013-07-09 01:13:50 ....A 597120 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-50df97834383ea6185dca3d1b8e81fbea2354e50f23c95726f9456dc877854d9 2013-07-09 14:08:26 ....A 1037952 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-5316af15b1fbb10dbdbe0483ac9b2893f5091290b72d52522ac7351c77aa68cc 2013-07-10 11:56:26 ....A 519296 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-64fca19b904481fb333669e7386cefa72431d04715e23284d91af12ae047bf41 2013-07-09 03:23:32 ....A 793728 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-7352bf2c6646d10df9b10cecd456292587587ac4d9495c442b710634ff5b40d2 2013-07-08 20:40:32 ....A 811648 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-a1336afa324364f35a336fc1f2d1f70316632c8507fb78b978e91957516d8208 2013-07-09 01:09:08 ....A 597120 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-a28419519f2386e64c7eb35ceabd64f7b3631f38d8d25962c146529518a1409f 2013-07-10 16:29:16 ....A 793728 Virusshare.00073/VHO-Backdoor.Win32.Asper.gen-ecf8675b7b84cbe83af25cda5ea56c6e1a953413c1649d05eac2bf129efe2889 2013-07-08 14:26:56 ....A 487011 Virusshare.00073/VHO-Backdoor.Win32.Azbreg.gen-73cfc7fe6c7b57810e1a419f70789c805d6b4b75f1c7d2470684f89fe4078c5a 2013-07-10 05:28:36 ....A 184320 Virusshare.00073/VHO-Backdoor.Win32.Banito.gen-50d712d77cfc20b3fa81644802b4c86de72f952a7ee8cb936beed33200f64a91 2013-07-08 22:40:10 ....A 420016 Virusshare.00073/VHO-Backdoor.Win32.Bifrose.gen-91a295699b97b1dcd4faf81b4cf7c323de26c976488fcbf075cb5c1d5d755c9a 2013-07-09 20:32:26 ....A 49098 Virusshare.00073/VHO-Backdoor.Win32.Buterat.gen-72742362d36dfff9d8b78b16718bafd4beb02e9ba6223c95db860a9dd8de4660 2013-07-09 04:18:50 ....A 118272 Virusshare.00073/VHO-Backdoor.Win32.Buterat.gen-a31a9fc26cbae0b6069dddebdb406c38bc2466161c4c95ab6bff12dded4654e3 2013-07-10 17:49:14 ....A 55516 Virusshare.00073/VHO-Backdoor.Win32.Ceckno.gen-37665fb3283d1110e752c6b5f2c5fbaf00e26fdcf61499ddefcc4e036c4367d9 2013-07-08 11:56:48 ....A 23264 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-1ab7cc6cd74232576c89bcd7091807129ad0ecec66be84d4904cec1386820e30 2013-07-09 21:07:00 ....A 36509 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-224e704757913bcdcf129605b8de64d108f31196100b1e720030760d2cebaeee 2013-07-08 15:50:48 ....A 355237 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-2ecab2c14e3b5303e3db72ba15c7564ac3a059920b270533578893760ebfa7d0 2013-07-09 04:24:02 ....A 657408 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-3194d34ba7521ee2379ccaaa5d5b472b7f7f8f1c094a17ee35b387ecd136b443 2013-07-08 23:14:34 ....A 13312 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-324a3a1dc9cb9635a537be9869497adfe848edab33bae2ef697de78e3b2a4843 2013-07-09 04:13:54 ....A 61440 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-333d449a882e5535737874f8545ca1af1555b82c771ff0da7975011c45781f91 2013-07-09 08:38:58 ....A 355207 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-36c5109372b3a50f1d8510841a0bb6f184360c220426337e60d0be3af78486f6 2013-07-10 04:47:52 ....A 192627 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-41448c101c0e1c566e0c061bb1783c26cd39fab3efa75c8b786ffc6755c0361a 2013-07-09 22:53:50 ....A 54019 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-43e510d394b36acb5aa33ef09489477434c769056dc6afcb952c0b76cebd3f10 2013-07-09 05:16:42 ....A 1019904 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-45809c37480882c2d6f1fc51b99c816befbd0c132cd0a0fa44efcd8ea2cef0fc 2013-07-09 06:43:52 ....A 137728 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-557c09adc0e0df63724fe4c5b1e5506b121bf0317c39127734b04b8896b9ef65 2013-07-08 11:44:54 ....A 194560 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-5ef29764ade191534e250905a7246daed539eba5dc51fd89d2ea2948c8e087b0 2013-07-09 00:22:20 ....A 637952 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-72da9f6019f207c836147251b66d799324fa4dff212e8de0b70452f7c2429f88 2013-07-10 13:40:44 ....A 348507 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-748e4d98073232515a2883e110f77f6c7dd6c54738f15a790982745ab72028ac 2013-07-10 09:36:42 ....A 697856 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-7f9b59489f141ff6329520b7d1258b454182670b336408ef6344b08c3c0dbbca 2013-07-10 16:56:46 ....A 466560 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-8152b56f1f9fdec0c6c013c565ed6b97df604e26446bf622471dcd590cc9d608 2013-07-08 12:41:14 ....A 28160 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-8f99942d666455a96168aab2d4d5137efb5ba25b67e82450b8b8d4300c1d65df 2013-07-09 10:44:50 ....A 502984 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-90495554b1d774003681c0c33a588a0579b28531336785b5e906c351e231056b 2013-07-09 06:02:46 ....A 354304 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-9063dc80162cfe3347d26021053ea2c44e82041ad72b26d54defc3ccbec2e99e 2013-07-10 04:04:32 ....A 116835 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-bd09a8f877f9081b97d5d02182be12f61eaacf1f0510e4827f5029fe3b873586 2013-07-09 11:09:08 ....A 111104 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-c07e10c7f51bb48ba9081680bf9768d00297a7767a9f5502387c2efa1ed86ebc 2013-07-09 12:19:46 ....A 16384 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-d4e480bf87af94cbf88ba58c9d7b579e75a42d8861fc249329530301bfff65e7 2013-07-09 16:43:50 ....A 90240 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-e25bb5b2c619a9fb1b17b55d4d5854be5abebdca8d67e15edd3341695f8cfc5f 2013-07-10 08:14:48 ....A 82688 Virusshare.00073/VHO-Backdoor.Win32.Convagent.gen-ee37295ed05f3183e6a48609b05825d374a587573b9a221e69b8f9d75234b710 2013-07-09 14:52:52 ....A 399968 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-121b12553918c957a66f5437a90a4ab7f397014a0657ad591e131d107123e311 2013-07-08 20:17:42 ....A 596861 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-1b0ad08bf23d32cf145f4152885b1bf70c64b3a670eee0b13b2d0a05e309a441 2013-07-10 14:07:46 ....A 401712 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-1ddefab75ef52ce205bc321fa5dabf13222480a53b58377bc14a072ee08d40b3 2013-07-10 05:58:20 ....A 399968 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-43a7b23982cbdc03adc3f778b63a7641564507e9c3933f0a6404310caa6fa6ee 2013-07-09 22:12:18 ....A 399968 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-449c3150ec2d9caed6c9faee81ef3d21f0f145ac1773be2dc3de4b15514115f1 2013-07-10 07:14:50 ....A 86528 Virusshare.00073/VHO-Backdoor.Win32.DarkKomet.gen-d5edc8ede67f54e75b3a696b2ceb9fa21c423c96ad6e01c2a36cc104fabb377d 2013-07-10 17:40:54 ....A 365056 Virusshare.00073/VHO-Backdoor.Win32.DsBot.gen-93b7c8fa7c957e27a9a2c29a116f50834f91862d16d054923510e364fa0fc123 2013-07-10 07:48:06 ....A 8456 Virusshare.00073/VHO-Backdoor.Win32.Farfli.gen-99accb91c40dc9f50de62c8422af986337306f532908ee30f878eb5585b01465 2013-07-08 23:10:14 ....A 735232 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-17427ef8bb285d43b18829121a25c8bbc887b70ec82302f7b9c186a6444a7bd8 2013-07-08 22:50:46 ....A 324472 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-1b13fa6169fea5d2f1b2ee7195e9beea74f3ec8bdf245872161544a045abbfbe 2013-07-09 02:20:26 ....A 650240 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-1b7c762497a1ad8c48d56701eedf086b240cf4e9f3fcddc7b662bbbf019bad7b 2013-07-08 15:06:50 ....A 437122 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-1f2887ef0b36096f4ba7f077b343e585099c8d3094fc8ddf144583492a84eb29 2013-07-10 10:24:06 ....A 141312 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-274be83bc70087730de9a57727d91da2e9e9149b5f885c4890a4c01edf9931d1 2013-07-09 20:40:28 ....A 92875 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-43d986b2e02276ec4b0e8b02e4fbd74ae2fe1e67486edffb71e9cb07fbd69d18 2013-07-10 17:08:12 ....A 70922 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-741973a54637d141d3c0b927748d49a0439f0afdb901b0a374dc0220adc94abb 2013-07-10 13:25:12 ....A 564736 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-b54358e9b41b0ded79f6ae2f4b239bd87ba4a7ba488ff9246ed2987587bfb270 2013-07-10 06:07:36 ....A 566984 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-c6eb402e9414206b1a5da65470c24b3f71a19c4761b7b854c7188428f7fff266 2013-07-09 17:17:56 ....A 855657 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-d5a26174fe425eff4154a24e3296ef3b7d252b3a7db3d3d02648821168ee15ef 2013-07-09 22:19:20 ....A 1191936 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-d848edf594f7968dec8832a5f421d272f9e24d49388f8d18fe5c281b917a9eee 2013-07-09 09:04:14 ....A 296448 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-ed4335f78789cff7fe3c2d0028fc4bdd33e201979b9f10382487a7d3758182ae 2013-07-10 04:48:42 ....A 709144 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-ede39cbbcfd7a6833f87d4b814238fa0973320246bb8bb19b2b9624f9abf5f47 2013-07-09 10:47:44 ....A 984092 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-f5a804ac59647df0faa0c31bfcfc78fb05e62d2863f76d1412defc1923bb8358 2013-07-08 14:46:36 ....A 65327 Virusshare.00073/VHO-Backdoor.Win32.Hupigon.gen-f638462b10f6ee87b76bee22116a2ca41a06456f9b7b8561d0a82a64e23d92cb 2013-07-09 23:38:42 ....A 77824 Virusshare.00073/VHO-Backdoor.Win32.Koutodoor.gen-120b3d76d3bfda8b86b54cd8744bef5ea6de5122ff07895a9ebcbc5ae63d7b22 2013-07-10 00:13:22 ....A 122177 Virusshare.00073/VHO-Backdoor.Win32.Koutodoor.gen-8a0016058bd92e525963c3a4dad6e236f9e6c5e56816881374b9c01407ee1056 2013-07-09 14:48:58 ....A 196164 Virusshare.00073/VHO-Backdoor.Win32.PcClient.gen-4137ac98da6cc2f2f9250ab872116b5424a9a32d401eac4a3eb9085e72d3c308 2013-07-09 15:37:22 ....A 39165 Virusshare.00073/VHO-Backdoor.Win32.PcClient.gen-c599b6883bdfc35e38199bc5e35661cd8808fde05fdda181db10ba9c2016e661 2013-07-10 13:30:22 ....A 10240 Virusshare.00073/VHO-Backdoor.Win32.PcClient.gen-d0ca94117e88a6917fcc46e870a78c9ea5f4dd5c740f9e95cf833999bebd8db7 2013-07-10 12:51:08 ....A 14336 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-1d8a5b534657fac2da8996b930ce00ca15826ce5b147be692978fd4e993b0d08 2013-07-09 10:44:16 ....A 22177 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-32157acd8b8c6997779314050b4e0cf6f1f881d26c2eef98e4b55a6a43a27799 2013-07-08 22:32:02 ....A 444928 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-422760c2a1ff941e3e9595f955c1b5e0127d736789ff594a54b740e7dcff4a91 2013-07-09 15:31:16 ....A 1473732 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-4ffca8a9554ba132a067f43c7fa20ee37c2c38d2321bfdd4ed9c528ac61841ed 2013-07-10 17:02:10 ....A 136448 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-660bec4d5c336f7d9e820cbff85da510d21b1a570037a50b40dd5eb148455fe3 2013-07-08 13:37:06 ....A 1935872 Virusshare.00073/VHO-Backdoor.Win32.Poison.gen-7e94df6cc9a17878b4240b4ee3b3dc119db20f4b93dffcf60a3a65e4c7ecdcdb 2013-07-08 17:52:58 ....A 287472 Virusshare.00073/VHO-Backdoor.Win32.SdBot.gen-60764275db3215a3d7429066166c36349d60305fee69112559408ef0c4ffbb37 2013-07-10 04:00:18 ....A 184320 Virusshare.00073/VHO-Backdoor.Win32.Shiz.gen-99f06a4da37b18a37aee31511ee748555031f3ca7e50cf30607bee4e1453845c 2013-07-10 07:54:36 ....A 1282048 Virusshare.00073/VHO-Backdoor.Win32.Ulrbot.gen-33db8457cb14fe4238cbf79add9ecb976e5ec98568a49184a6af6f479e4ac151 2013-07-09 05:46:56 ....A 22528 Virusshare.00073/VHO-Backdoor.Win32.Wuca.gen-ce5e48c6ad1c062adb9bdbd0337d42ded1d8a7b3d531d2c52cfc73f27807d68b 2013-07-08 12:09:14 ....A 190877 Virusshare.00073/VHO-Backdoor.Win32.Xtreme.gen-efa2b6ad85ac70f7275106c6e2f15a4ca5e647a2a8fc71333216c1590290e0bb 2013-07-10 04:52:08 ....A 676764 Virusshare.00073/VHO-Backdoor.Win32.ZZSlash.gen-c94bd29c6bd4feb21d10ac2a1e29f491475b10255727dc1811067a6ea75552bc 2013-07-09 21:58:42 ....A 259736 Virusshare.00073/VHO-Backdoor.Win32.Zegost.gen-91077c314b9fb295559e46fc9fb98faae0d3d68fb3887487ec4d6d7bce7a392d 2013-07-09 08:41:22 ....A 129462 Virusshare.00073/VHO-Constructor.Win32.VB.gen-555bd5942fa6523e531454c53f131dcedf4e634ca0a040b618c38e53ea2f492b 2013-07-10 16:39:10 ....A 31232 Virusshare.00073/VHO-Email-Worm.Win32.Convagent.gen-b812bc5ea7fea67f3cdb88d06ac43bf099ed842019376512dff44888a8b737a1 2013-07-08 19:35:16 ....A 2032385 Virusshare.00073/VHO-Hoax.MSIL.ArchSMS.gen-18904b24a127c511db750316471e129e8aa227d0a1d78eba849ef93e065126c7 2013-07-08 15:01:22 ....A 4355072 Virusshare.00073/VHO-Hoax.Win32.ArchSMS.gen-bc6540aa572a9fec28035a145d9ab918ca70324298de5cda49dddc2ce50ffa53 2013-07-09 09:13:22 ....A 6560114 Virusshare.00073/VHO-Hoax.Win32.ArchSMS.gen-cfad17e47e1cda38305c8f11ca169c0d4d6e3d32a5591b7e984a6f31b2b4f17c 2013-07-10 05:07:28 ....A 1317983 Virusshare.00073/VHO-Hoax.Win32.DeceptPCClean.gen-27283de448d7b46263cd14166ff4ec7db9ae5fc38eebcbde800d8f53cf873c30 2013-07-09 08:31:32 ....A 425984 Virusshare.00073/VHO-Hoax.Win32.FlashApp.gen-dc95b26ae8512709ff6d8df2974bb7be3317130a007e71f323be6d0c6732c5f5 2013-07-08 16:10:08 ....A 1717760 Virusshare.00073/VHO-Packed.Win32.Black.gen-2dca6480d209f6b4ef302630aea8760359e4c91cf22f3341dabbc5c6351dc620 2013-07-10 09:59:14 ....A 1020416 Virusshare.00073/VHO-Packed.Win32.Blackv.gen-ea9f6cbff9cc961c5d3faf160e108b1d226971d999d4050c48136c657f74e0fd 2013-07-08 16:03:32 ....A 698880 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-3d4adb8ca4c3bb6feccc5e00ddaa552daf47f15da08173a9db74104130141f36 2013-07-08 15:29:24 ....A 839690 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-4e301a4c3cd4dee6a41e474ac46e9eacdaf3b9c2f741b6fcad7451b3c621ada9 2013-07-08 22:00:12 ....A 284160 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-7ee049a193e8be14a2ef737eeb65590c51fe47a13a073b43396d55b76493d58e 2013-07-09 02:31:38 ....A 724992 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-a1177ff433654348e9b203e01438412bbb94aeb347e5ab7fc7676cd69c49ec1d 2013-07-10 12:54:00 ....A 454656 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-a24883f87668bc7817193f8888eaec5766193ed55b712e655d9c191ac2cc9270 2013-07-09 22:31:24 ....A 480318 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-bcedbf41e0b4f21596841bf6b912ec29dade652652006d47784239aa80f99477 2013-07-09 12:41:40 ....A 17053 Virusshare.00073/VHO-Packed.Win32.Convagent.gen-d672c16db3c7e2c66b1a89167b7a718829b68d0474b3ea103061c0cb10b81a26 2013-07-09 08:16:32 ....A 5769216 Virusshare.00073/VHO-Packed.Win32.Dico.gen-af2b1dd6bb0f574ab1e23792f1f8fc9ff1fe6d5cb8ff74036ef847ef83138003 2013-07-09 19:17:42 ....A 536576 Virusshare.00073/VHO-Packed.Win32.Krap.gen-f1300ca9a18df9baacab2442e98c29fd8ffb9ec167a1888c2cb55c86558a947a 2013-07-08 20:51:16 ....A 26341 Virusshare.00073/VHO-Packed.Win32.NSAnti.gen-31899c0d7549c1a7941e17914aa91fd038919315bb804d4e4c54a91155d58a42 2013-07-08 23:11:56 ....A 1045504 Virusshare.00073/VHO-Packed.Win32.Tipal.gen-5275d6474a767a4eb726d15f30c5e98105631966effb4b610102572427530a58 2013-07-08 16:35:40 ....A 1250304 Virusshare.00073/VHO-Trojan-Banker.Win32.Bancos.gen-9f8362ddd6bd1a71e475f856c3df3ba0fdfc5cee8e55f57b57d7dcd437cd7cf0 2013-07-09 16:42:42 ....A 106261 Virusshare.00073/VHO-Trojan-Banker.Win32.Bancos.gen-ee2a5b12080b196c076e4fc15e70ddd068667f2919669fda68088006c9a117f2 2013-07-09 14:16:46 ....A 524800 Virusshare.00073/VHO-Trojan-Banker.Win32.Banker.gen-07417bb4e7a3456484f5adc0a581938516a4f9b742b2e31d7b20fb404b7dea5f 2013-07-09 23:45:18 ....A 838656 Virusshare.00073/VHO-Trojan-Banker.Win32.Banker.gen-c1e3e2011de10df2489fa25449ec15ec34080a8ef9916c87c324c0adabcfd50d 2013-07-09 01:12:42 ....A 473805 Virusshare.00073/VHO-Trojan-Banker.Win32.Banz.gen-40e06025a5dcbb278eea483fb4165755b0438680421bff6de65cfa09cf5b2b4c 2013-07-08 20:49:30 ....A 779776 Virusshare.00073/VHO-Trojan-Banker.Win32.BestaFera.gen-317e56eba698759e3c326b07f72b49781890d268ce427f83442fe9a80bed9649 2013-07-08 16:13:02 ....A 177560 Virusshare.00073/VHO-Trojan-Banker.Win32.Convagent.gen-2de97a69210c864e3ee4944c41e3133ba2b7f48157e2c03e378ee4c0a7bc27df 2013-07-08 18:47:48 ....A 447488 Virusshare.00073/VHO-Trojan-Banker.Win32.Convagent.gen-30bbce1a401932fba78c16aa6ef45655803bca7ec42afd6891cf83f69db97ab6 2013-07-08 17:09:58 ....A 177560 Virusshare.00073/VHO-Trojan-Banker.Win32.Convagent.gen-502a0bcd45804d5207a6f451ff63cfeec20e05ef8f3c884c6bbc4072d5b9e950 2013-07-08 20:02:12 ....A 169368 Virusshare.00073/VHO-Trojan-Banker.Win32.Convagent.gen-a0f28992fa5bc1f9721bef81f6e9f3f45e0e8bb09f810a6cd0ce18af3dd24397 2013-07-10 04:12:42 ....A 438272 Virusshare.00073/VHO-Trojan-Banker.Win32.Convagent.gen-c5d10544e11d0fe7550c158bbe5cf4b0de5b2244a522559dc1f762c66bd089ea 2013-07-10 08:26:04 ....A 189508 Virusshare.00073/VHO-Trojan-Clicker.Win32.Convagent.gen-e65c32e4fab684079f76eb4702a1eb28559ffc9c42b26d5be5bf75f301c1f407 2013-07-10 00:09:26 ....A 126976 Virusshare.00073/VHO-Trojan-DDoS.Win32.Convagent.gen-f463715c1ed00573b238a3fddfd3635d4c2fc3323a54c067ef7369917072ff52 2013-07-09 22:32:46 ....A 485888 Virusshare.00073/VHO-Trojan-Downloader.MSIL.Convagent.gen-5c1c2a6bc0c96d9102ea10baf9fa308ebd577bd303950ec044bb82da4225b9a8 2013-07-09 00:01:24 ....A 1966592 Virusshare.00073/VHO-Trojan-Downloader.Win32.Adload.gen-1b37b46cc878f0f96747865440156432daf3ea323bfb1a5f735f2501df7b17d1 2013-07-08 15:24:14 ....A 266752 Virusshare.00073/VHO-Trojan-Downloader.Win32.Adload.gen-2ffb7d146babe5899b93895631f06d126cd3b56f0d55859264ed12a901ddf9cb 2013-07-09 23:14:26 ....A 1966080 Virusshare.00073/VHO-Trojan-Downloader.Win32.Adload.gen-9a2fb00298516654cd4d1105b42fc99a08b78d16f0f63046e36f920ec454d7df 2013-07-10 01:50:10 ....A 73728 Virusshare.00073/VHO-Trojan-Downloader.Win32.Adnur.gen-634f91be2e7a3a184c2d7317bccc58ef7e42dabedc80b65c1efa79d431b41a48 2013-07-09 00:59:10 ....A 55296 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-1b5644cb235cf83231b293fdb02d3f5c5d61df87c4d32a0cb93001a239aceeed 2013-07-10 02:21:42 ....A 1116808 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-60aec4abec960f9456503b78693ca62be80d7c7f5ae8c41079f76a63007a5b3a 2013-07-10 04:08:00 ....A 47616 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-7e35c45012bbc1d7a034e127d2b5e71eb60afacdf775596db260840265fccd55 2013-07-08 14:15:24 ....A 9728 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-7e9a90518f3616b45e6dcf9a174de1df6a83f55d256f3c3771d96079156b15eb 2013-07-10 09:11:20 ....A 22528 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-9484bf68c6fb0fa5ba9a1370cfee7e788880b34377b64971b547937df6a0fb4e 2013-07-09 12:56:04 ....A 497664 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-9c18fceedaba57c3aff071450d578a9f26de6c1bf97d0474cc0b3e582a31a72a 2013-07-10 07:22:16 ....A 205824 Virusshare.00073/VHO-Trojan-Downloader.Win32.Agent.gen-c63de19da788a72349ee2316f919149c6f7a943aa99411f5ba7c2b68fd7de91a 2013-07-09 18:50:08 ....A 307200 Virusshare.00073/VHO-Trojan-Downloader.Win32.Banload.gen-20d6b0dffba2d4b5ac8d0318e7daac4539238a312c7b1ba41419b22efdda534f 2013-07-09 17:58:24 ....A 46592 Virusshare.00073/VHO-Trojan-Downloader.Win32.Banload.gen-6208f071450c4f707963d2ffdc8411870a8027c34a8258531d936cad17243309 2013-07-08 23:36:54 ....A 261120 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-1748ef5ec29804f98f2b1b9170a663383d746a2912cdb17b752f428b5a64245c 2013-07-08 23:56:28 ....A 61440 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-1b4dcf59e5d539d8ef6384a07df0e35887830a6d2cb7288cc480851a1fe4bb5d 2013-07-09 11:02:38 ....A 27392 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-1fb225f38ca1536054203e0595084b6d00fd444f32fca42a8436c6b6bdd756b6 2013-07-10 14:49:06 ....A 182272 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-27086ad5153af7d3009266cbe9a7864d99a8d2eaa3819a15a01fe964794f5051 2013-07-08 15:39:18 ....A 81920 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-29eef2e9ac183dee40d2806296a00cc377811eead1ff87a94f39db87dac3c3d9 2013-07-09 08:21:20 ....A 2468 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-363a1b807b763761cd69c7efda4df1ca4da0e84a369e0249a3e6912db3f1f0d6 2013-07-09 05:10:40 ....A 1148 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-43b86cdfb30887186245acc48f68dfb0788b81b67a6cd5ad067a6826cfad0b73 2013-07-10 16:04:34 ....A 57344 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-4804713f90224ba3dd56838780d4de54ad1296b4d2b6d61a1b5fa809428b566e 2013-07-09 16:22:48 ....A 32726 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-53e6ffa7e8d892f74e95dee6d5dbbdddbc9a158f3bd2b4e214e2aeee7ee570d4 2013-07-10 06:58:00 ....A 174080 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-55718e89ec6a4e41c44f5922320efeea37e1df67e6117d5c8857a2ce68f79e79 2013-07-10 05:58:44 ....A 114688 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-60b764f3a586256670101ed1114f3140868c678fb2282191f46585735dfe7cc0 2013-07-08 23:40:02 ....A 48128 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-62dad926d4610ba68cbb7546025c881455c4c7f3a0dd17e3ef615d680116c019 2013-07-08 16:59:12 ....A 466432 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-702f7fee8c44eb8ba13a39fd32bfe53b3dc768736cdddfe8f94ea86159248bfc 2013-07-09 04:13:50 ....A 403467 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-7395a49acdb85b861fe14f385f5a13c3162af07e5776480b98cb872db8516c2f 2013-07-09 20:53:02 ....A 2612 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-96e46056781ea8db7a75f6f2769d83dd150b2b896203e79c7091109345bc8591 2013-07-09 11:43:44 ....A 2533 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-9840eaa53923d9bffb9a78f0d97e87429467f7da2ba0521d1790227f205b771b 2013-07-09 20:19:58 ....A 169984 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-99acce5d5a7222d2997f001405fc48fda27d62af4c9254633163df0fd897898e 2013-07-09 13:48:40 ....A 2535 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-a03bd596631d7a02590db9fe5ee377a41dcccb564b4056c20120ed7a673c71c6 2013-07-10 05:37:36 ....A 2528 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-b65cbd9d3eb3ab7c5231f11a1b6c328c9e1b7d81415402c674ac68b4a55d6924 2013-07-09 12:03:08 ....A 179712 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-c72b0342d96f1e78db454bb23a18279ecc7dc1bf601bdbfe1204c7de7fd491ca 2013-07-08 16:41:18 ....A 27136 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-deaac5976d539e6b46057ae3bc0fefb703ad4ff2d24718725d939bf660de77cc 2013-07-09 08:37:58 ....A 22226 Virusshare.00073/VHO-Trojan-Downloader.Win32.Convagent.gen-f1a133e9df956d61d2e3c122183df8e1435bad2a8b3484c1df1540aaf4c38154 2013-07-10 06:23:04 ....A 48128 Virusshare.00073/VHO-Trojan-Downloader.Win32.Delf.gen-a606dafda5d6ae53360bd26b9adc459398ad289928445c5e58a216586d1e1359 2013-07-09 21:29:34 ....A 203776 Virusshare.00073/VHO-Trojan-Downloader.Win32.Delf.gen-ffecb9b480072658149a1c9ff28d53a388b2852e75aafef66b8939f93a5d6bdc 2013-07-08 20:14:52 ....A 13312 Virusshare.00073/VHO-Trojan-Downloader.Win32.FlyStudio.gen-91a6b653468fffaee340fedaa0031b3efc3ee51d53e6a5e98bca490344835c4a 2013-07-10 14:20:24 ....A 259584 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-0ddc5e253ba0f68afa57454ea6dca900369a3c443843d3e733c613c20e2bc53b 2013-07-08 13:08:48 ....A 51200 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-1ac0b67f185cb7c105f20cfb82d05cd133945f2a432bd208ec8187f94e44666f 2013-07-09 16:37:56 ....A 77312 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-4174f0b155f2dd65cb2d1350cf023067cac31b34a4717dd136a2b598c8f11726 2013-07-09 00:46:50 ....A 120031 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-533e3d621320de60b3f5d7ed7404d3c0772b722815004dfaad891ce15b955aa3 2013-07-09 20:21:36 ....A 80384 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-54741fe13ab7afd98f5eb62a9a9621038cd86fb3cf31d4db8dda6599ad6fab9f 2013-07-08 21:02:42 ....A 55296 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-71b3b53fa95c06bab4dcc17e720f6c704eb75f5fda027758e7645a5f5923996c 2013-07-08 17:22:34 ....A 41984 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-7eb964387440e70b9020dbc89ed0269deadb546a7b7b641ff5428119d5747377 2013-07-08 22:06:34 ....A 51200 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-8ff9a3b04346af4a6dc316e0b83b328f2d5241abbccb756549daabb22714e465 2013-07-09 20:30:50 ....A 41984 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-9edef3d317df81dcb664b64e32a32c448eb2588945e43c01d11aa7e613764cc6 2013-07-08 22:34:20 ....A 54272 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-a1967b8852c57574ebc578ade0c18dd331667bb0cb65dad32b5545cd47f1b0bd 2013-07-09 12:51:02 ....A 41984 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-ba4a98066f3567b4f051b59e9195671123494f00756dcf2bf1a8858a01555383 2013-07-10 09:21:10 ....A 41984 Virusshare.00073/VHO-Trojan-Downloader.Win32.Fosniw.gen-d87108b58391fda619785cd01e3b071446c11a9813823e153722624cd9cdc031 2013-07-09 10:20:44 ....A 836132 Virusshare.00073/VHO-Trojan-Downloader.Win32.FraudLoad.gen-2545ef20ecd1afa094879ce695b1729e3d38fc5cccfee6f54a67eefa476c1594 2013-07-09 20:23:12 ....A 1622016 Virusshare.00073/VHO-Trojan-Downloader.Win32.Genome.gen-c6bd849e6e8d1f2c1f61ee732ff45611e6b432ddb296825202bf00fe5115be4a 2013-07-10 17:45:28 ....A 69888 Virusshare.00073/VHO-Trojan-Downloader.Win32.Geral.gen-64acb8f26c93e8fb09494ac320f6e49a2b0b4fc5b8702ceea82b9ccfbd73116c 2013-07-10 13:06:58 ....A 311957 Virusshare.00073/VHO-Trojan-Downloader.Win32.Knigsfot.gen-1d8e22046211f633205d95852ce32af960b86812b29da62f91339b6b64f8a632 2013-07-08 22:35:54 ....A 340591 Virusshare.00073/VHO-Trojan-Downloader.Win32.Knigsfot.gen-521baaa6e5f3e544fa128a4654e2eda745fe1e68775c0fee955918782e40b8c3 2013-07-10 13:35:56 ....A 312624 Virusshare.00073/VHO-Trojan-Downloader.Win32.Knigsfot.gen-733bd75b46cdd6363e78b04d6175a9c66892ef587c7ee9d9c6b1f790a8ccc4e9 2013-07-09 20:53:38 ....A 28160 Virusshare.00073/VHO-Trojan-Downloader.Win32.Liwak.gen-603d01969790725d14cf72d8813afcea65a08b3eee94e0665b7b0330b18151c4 2013-07-09 13:44:20 ....A 27008 Virusshare.00073/VHO-Trojan-Downloader.Win32.Trad.gen-cf754c4118be303196ad3f81c8497c4ab97bfad8228808ee33cec18c689835de 2013-07-09 21:41:58 ....A 26880 Virusshare.00073/VHO-Trojan-Downloader.Win32.Trad.gen-e874fe6c818693edfec74513959407ff14f11ad2cf9a7dfb6c5c1f6866f649b9 2013-07-09 16:03:16 ....A 2448 Virusshare.00073/VHO-Trojan-Downloader.Win32.VB.gen-33946718ac1e4a9985ebfd4c25ac0f37c36abf2825fa32e9857c3f3e1167a646 2013-07-08 18:22:02 ....A 621568 Virusshare.00073/VHO-Trojan-Downloader.Win32.Zlob.gen-8fd283f15d2c0e602dcabd27b8e51b8929bba27828b9510a785b0375d91d5748 2013-07-10 17:58:10 ....A 7168 Virusshare.00073/VHO-Trojan-Downloader.Win32.Zlob.gen-9af05d98b8b7480f03bebc882d234d5029ce183925026db81a0589559ccb1877 2013-07-08 10:57:44 ....A 33324 Virusshare.00073/VHO-Trojan-Dropper.Win32.Agent.gen-7e8d349b835a3524002d95cf32ce6f0214791df1ac90c3b63bf5406d86a20008 2013-07-09 05:49:00 ....A 28572 Virusshare.00073/VHO-Trojan-Dropper.Win32.Agent.gen-a06082c23b4f9f32325f5235e7d059542919afb9a47fb3ac4bec5d2922b30437 2013-07-10 00:45:30 ....A 26727 Virusshare.00073/VHO-Trojan-Dropper.Win32.Agent.gen-b50717bf5bcb8949a3c7ab3c501e55be15ccb88725a73073e525f45e612cf57e 2013-07-09 05:31:28 ....A 27605 Virusshare.00073/VHO-Trojan-Dropper.Win32.Agent.gen-ccf8acc3b7a951447be7d881d9e7c6a5c3e6a5e22fe8e0dfe0ecb3e86d83cd9c 2013-07-10 04:44:12 ....A 2962432 Virusshare.00073/VHO-Trojan-Dropper.Win32.Agent.gen-fc04a30d365f2b8272b23d49785e2047cdce19747ba27647e922678819356171 2013-07-08 20:59:22 ....A 131584 Virusshare.00073/VHO-Trojan-Dropper.Win32.Convagent.gen-2521551b86982321fcf5b1f7a5d287814fff2474c0c0dd8d570ce66028777615 2013-07-09 07:25:12 ....A 5308416 Virusshare.00073/VHO-Trojan-Dropper.Win32.Convagent.gen-565720b1ce383bceca2672c2559e6ef548185d8888a91f388732e2a88eb50d94 2013-07-08 19:48:42 ....A 62976 Virusshare.00073/VHO-Trojan-Dropper.Win32.Convagent.gen-81001fb169be6115302068832694db5148db691671449b32df606e1cc6a39bf2 2013-07-09 08:42:54 ....A 577536 Virusshare.00073/VHO-Trojan-Dropper.Win32.Convagent.gen-9a6f43ac92e0f30ccaafbb7fb80f9bcd955639eac95858f6357b275a3fca261f 2013-07-09 23:27:06 ....A 278528 Virusshare.00073/VHO-Trojan-Dropper.Win32.Dapato.gen-a1f30f2e3a3dc9b0f6a8c11c345a0bbfe20cb63970cf715d760409ddc9d69022 2013-07-08 17:52:00 ....A 11318 Virusshare.00073/VHO-Trojan-Dropper.Win32.Daws.gen-4e52aabad515f3fb2140e0979ac3a19660fd8d9425ecd843be56e0c392c713c6 2013-07-10 06:42:32 ....A 19154 Virusshare.00073/VHO-Trojan-Dropper.Win32.Daws.gen-dda6b5fadec79469a89969c47568201978884f87c838729be555e5d0d8ee6a84 2013-07-08 16:54:12 ....A 727187 Virusshare.00073/VHO-Trojan-Dropper.Win32.Demp.gen-39219c9effd8c74f90334da3d4e49f8adf4c1552b103df061529018fb5394087 2013-07-08 22:27:46 ....A 2461 Virusshare.00073/VHO-Trojan-Dropper.Win32.Dinwod.gen-3d8b12c2dcf403d7435374bf1837b21d08e671601bde694796d3db5a1713d0de 2013-07-08 14:15:28 ....A 113152 Virusshare.00073/VHO-Trojan-Dropper.Win32.Dorifel.gen-5f0d562fe9112a8881654c2a76803c006fc6e30732fc3f07ced237a068acb078 2013-07-08 15:54:42 ....A 1129034 Virusshare.00073/VHO-Trojan-Dropper.Win32.Injector.gen-7eae098048140ac99bf1263428d64426380c20bfa0d1514060b2b5f8bea0a221 2013-07-09 23:58:20 ....A 1098383 Virusshare.00073/VHO-Trojan-Dropper.Win32.Injector.gen-96b72267c9a04c27e8c0d9bff217c46aacaa8d184ce89131aa49e05de0804cb8 2013-07-09 14:13:24 ....A 594737 Virusshare.00073/VHO-Trojan-Dropper.Win32.Mudrop.gen-42e7dca4006c669dc481ec0db3578e3e001897ad50038c53f0f9a29eacace645 2013-07-10 15:57:28 ....A 458752 Virusshare.00073/VHO-Trojan-Dropper.Win32.Mudrop.gen-465490d42c8050a663d1e4fee77b15e915456753be23208c988fdc3efa6ad5cc 2013-07-08 21:09:56 ....A 343040 Virusshare.00073/VHO-Trojan-Dropper.Win32.Pahab.gen-81aba6f0505f2afce585d7a8cccb83c48675c988e0cc8922a62d58e55ab16cf2 2013-07-08 20:04:40 ....A 131584 Virusshare.00073/VHO-Trojan-Dropper.Win32.Pihar.gen-4138f13ee638837964a46d45283884051a927079e8b9b916fa8da27bde250d8d 2013-07-09 14:26:24 ....A 27760 Virusshare.00073/VHO-Trojan-Dropper.Win32.Small.gen-7055b731b35f57c8b5d40d21324a168fd3d94b533fa75b8da6d96cdc8e269ed2 2013-07-10 07:48:12 ....A 215072 Virusshare.00073/VHO-Trojan-FakeAV.Win32.Convagent.gen-90bbebf8d6ceceebfcc1b209082b6f1442bc6a50cdd28e041b3247d438fbdd1b 2013-07-09 08:06:54 ....A 644608 Virusshare.00073/VHO-Trojan-FakeAV.Win32.WiniFighter.gen-4553efdaa016abd960b3775d9b0e8555db94dc7e6b16fd1fa55b6e7decba427a 2013-07-09 12:14:44 ....A 26036 Virusshare.00073/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-d2c9ad3b86bc9c1ac33d158ca655d9f0ccecaae7192193e457c90b14a0643af2 2013-07-09 06:45:52 ....A 174592 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-25c718a0a4887719420c70e25c7b6e55a2281a46a7089ad742eb74a0364ae9a7 2013-07-08 15:59:16 ....A 30436 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-2a02b94e8dc4d5128a09f3fa07adb883189b06002cba0da2fa4e44f0e77566ff 2013-07-08 15:24:20 ....A 7028 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-2ffee1e9ea805eb37d84b93b170490e68fd417c5404d6a44738543093a03d49e 2013-07-09 22:44:50 ....A 8760 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-4132884d741999c9e09104df906d256c14b4235a81bbb2e43be49eec44fe6be3 2013-07-09 00:41:28 ....A 3268608 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-609cf1250d25edbc15bf623632718a9db9d2c8ff4b9544eec2dd31c8a942fd73 2013-07-08 23:45:44 ....A 9816 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-a02b9c97711c74ed82e9a9540afc79a5a3967bc288e5f7e744bb711c48b3c322 2013-07-09 15:07:26 ....A 309760 Virusshare.00073/VHO-Trojan-GameThief.Win32.Convagent.gen-e4f1dab3c3ab22a3b18dbd696dca01d4671ed741133b2351d2a484c7c2d5691f 2013-07-10 08:34:50 ....A 634880 Virusshare.00073/VHO-Trojan-GameThief.Win32.Magania.gen-09341f81447fb6933bb1f7a0cd36637f4204db4a3f002784fc1f3495975a3ed1 2013-07-10 04:32:26 ....A 60946 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0d5ab68d55fd57df361c4b28aad39834b07b7a0882481dccc642ac323e8fa71f 2013-07-08 23:27:28 ....A 163858 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1749c0c93efa30f28226d1a6b5cd40230f63833fc484ed869060e88fb58daa7b 2013-07-10 07:18:36 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1bc3392437e43d42c175f3b5ba63a318e054d1c01d659e8557f1f83321d97a4f 2013-07-09 15:26:06 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1c25739f125557477c8ada3d66fb8be31e41cfd918cab2fb5e59ea02f38bded8 2013-07-08 11:12:36 ....A 17640 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2fbbce8849234c8195153c4db3deb404c47e80b7085695f173be40303d7b7123 2013-07-10 05:23:46 ....A 384979 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-336114e76b7b8026cf38f052336df3e60e4b67939a7b4ffb1c4bd3da6207fe32 2013-07-09 21:31:40 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3531352c59f4633657dc86d875bed86f798a9f3398b425320c9fb3c969ba0eb8 2013-07-08 21:31:10 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3d71dc3cbac439890f300a0f11137c3e8ae60acaccd89ad6a8d1f79ec4bf9945 2013-07-10 11:39:50 ....A 19800 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-47792586b7b8550d22b3423fbab381bb823e57ad73b6a5cdc41ba9f6734d7eb7 2013-07-08 20:36:36 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4e725b702a5f5a8198086f3aa16284c1fc9268b1bbb75e46517afd2cc0fc9c57 2013-07-08 12:34:38 ....A 2048 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8f920d0f69bd575815680b7684470c53f00e3dfa3a254af79732466795989e9c 2013-07-10 00:19:36 ....A 55826 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-91ed9a9cf6778a01813cdf172f7d955653a670e74ac02667060f4092e643bd61 2013-07-10 06:31:54 ....A 66066 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-97a021169d4353984a47ccd3f7aa12ea8bdf172c16503937e4fbc666ad2982b5 2013-07-10 12:40:54 ....A 89618 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-afd88ad48d4397cdd03f98da7df4dbac378abba4e3e1aa525796ca1b56a43f09 2013-07-09 13:35:14 ....A 2531 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c4f511db95e363269f63df2f86fe89c37e4d54fb96a61b14b16f0b1c0f01290a 2013-07-09 21:41:32 ....A 16384 Virusshare.00073/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f6fc2ea616b44a7984248bd8ec45e784764cd5505b644869c14a2e70f25b82d5 2013-07-10 14:47:52 ....A 2611275 Virusshare.00073/VHO-Trojan-GameThief.Win32.Tibia.gen-b97811167d2d66b322d192f94ab121eaab07ece7b3844a60545ee54d0bd9a842 2013-07-08 14:19:40 ....A 32123 Virusshare.00073/VHO-Trojan-GameThief.Win32.WOW.gen-0fb76b751ecd5c11e28d6d96e0e45b13652b80dafe7bbcd019b5a5ddf79c9d04 2013-07-10 17:58:50 ....A 27549 Virusshare.00073/VHO-Trojan-GameThief.Win32.WOW.gen-1dd30c9b75c6a4a25aaf81c3ab57830af2284080d752000df3ea882b5f3444c4 2013-07-08 16:06:48 ....A 25374 Virusshare.00073/VHO-Trojan-GameThief.Win32.WOW.gen-2fc10b6556e22d13997f75bf18909e0f228e5ece92d0a27b7c836f772577eb5d 2013-07-08 19:41:06 ....A 32123 Virusshare.00073/VHO-Trojan-GameThief.Win32.WOW.gen-7133771b2e7b9c820f5c96f5b28fbd9a9b648bd30f19551fa431ca3eac075b37 2013-07-09 12:36:42 ....A 228352 Virusshare.00073/VHO-Trojan-Mailfinder.Win32.Convagent.gen-9593ed32e129f33d83e52b4efdc63a3d57c59c0ed19fa17aa58044f4fb669e79 2013-07-09 01:04:14 ....A 1180160 Virusshare.00073/VHO-Trojan-PSW.Win32.Agent.gen-72fd1cc970ff3ae1128392fcd5c2c36013d7128649a09d1a6948f721bc0c3f8c 2013-07-08 11:21:54 ....A 27346 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-07dfeb89f7bf92b5ffa1ba05586c995769aa8cd67acb477a10182dd9dc6f5bce 2013-07-09 14:08:58 ....A 62517 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-0f2c92bf9fd4bff493c561393e2d1d78e1f919eb546bb81433489da8ca0b45e3 2013-07-09 09:33:54 ....A 130360 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-1c7e68344f965518c4e5caa95c307b54ca0244785e4d968116e657cb2c520269 2013-07-10 09:46:50 ....A 27118 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-1cfeab225e4ee2d492e81d8b280ac238f5564c6a469abfcb676ea1566cda6d01 2013-07-09 10:04:56 ....A 8325 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-1d1441411f413bc5ef267e6864cddf7ffb8d974fb9275d9148408768e5cf5604 2013-07-08 15:51:48 ....A 65536 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-2e2bb3aa5121eec95ad836fc6b7f28bb8f8451e775c4e6b2716a9c5f41eb7173 2013-07-10 14:14:08 ....A 11256 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-64877540a34a337ebc658660264ac94cb694035a558bcca992ff7589ee89cce7 2013-07-08 21:46:24 ....A 35542 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-915d892bd030f27f72f33fe26ec725150fa6ec33053a88da7969a901bed2ebab 2013-07-10 10:45:44 ....A 2624512 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-927eb6d799da9cddac382ceb31e712202e12329c5c1e0d15b1bf06c7977fe09e 2013-07-09 20:14:02 ....A 283541 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-a8fc25e2d25bd6fbdc6bd261ce2019b419e41469e4e485220e441f3451e2e0f5 2013-07-09 06:13:42 ....A 1474560 Virusshare.00073/VHO-Trojan-PSW.Win32.Convagent.gen-af3411266c5b0cc8a5a0b6e9c2b67e9ba0d92286acbeab0c903d7c4f8376dd0d 2013-07-08 20:14:50 ....A 436224 Virusshare.00073/VHO-Trojan-PSW.Win32.QQPass.gen-18d49b3c8b4291bfe9df630221b2d2c4177790816d29876da35525cd53531c0b 2013-07-08 15:54:48 ....A 436224 Virusshare.00073/VHO-Trojan-PSW.Win32.QQPass.gen-2e8afe695309ae4eb5e6700d3f0785c833e0943f2dd3b03e3c73cf195ecb7eba 2013-07-09 00:07:22 ....A 2252800 Virusshare.00073/VHO-Trojan-PSW.Win32.QQPass.gen-708cc6682833f512a8143c73cae9d7277116510ea27ee3d5690ce2b226d4565b 2013-07-09 15:00:36 ....A 17157 Virusshare.00073/VHO-Trojan-PSW.Win32.QQPass.gen-c89b288a20b153626d73301933ab3fefde7078f8f4ee3ac3fad5be99bd45b405 2013-07-08 20:25:46 ....A 246784 Virusshare.00073/VHO-Trojan-PSW.Win32.Ruftar.gen-90f8ea827e82ca7b4e58d835fcf819568c59c8c392da923b00b84850378a1eda 2013-07-08 14:23:20 ....A 104960 Virusshare.00073/VHO-Trojan-Ransom.Win32.Blocker.gen-1f197fa5c2efa158d89616e948b6740f356dcc519830ac0687ab6bf217960b72 2013-07-08 23:53:06 ....A 102400 Virusshare.00073/VHO-Trojan-Ransom.Win32.Blocker.gen-42a89f0be2c2ed66666fd4fdb2820a5902d2958c81fbb39b78e2659bd5c9cd12 2013-07-10 10:43:28 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Blocker.gen-47f814097b2d2777051768659a57b4357675a7706a86bc5b332e66b83fbcee1f 2013-07-09 14:56:44 ....A 995840 Virusshare.00073/VHO-Trojan-Ransom.Win32.Blocker.gen-71401dfc0e1a8e90cf745adfaa734c5992bf39a073ba8caa937af70bd22734c5 2013-07-09 15:26:08 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Blocker.gen-9af7889d69b2f5d70f6cad7498db864f0524fd66d08d85a7b816c3d43edc936a 2013-07-10 06:05:54 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-042b4a41656cc700af36cd1ff21647459be3711046767db8459e08cb8178bf75 2013-07-09 15:47:44 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-07e7f134b569b24c4b9db0edfdad825630b03a1d7b2136aea75bd999d744e3be 2013-07-09 12:26:38 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-16b2cc284edcd1d3c7129cca4cde40193e59cdc593a58d88d58ab730299653bb 2013-07-10 07:16:02 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-2089c030fa44cbcb15f018b1105f2472c72be3705b8be25098dfe9bbb0c2a140 2013-07-08 20:19:26 ....A 946688 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-41580e0123f06ee2cd1767928457a7cdc4671ff091c2f4af4331b5ab2feb9c7d 2013-07-10 03:54:36 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-5520274989b2cbe25cc128fadc748a9e01fd1081f046f323cad74cbbccf7c599 2013-07-09 09:41:52 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-557a6b514e1fc1aac46c529c7080abe5a03503d0429ba3c4ed0b933fba59a4dc 2013-07-10 01:53:06 ....A 77312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Convagent.gen-9c3be66f5d7d9a359e1bec176f4707faeab2bdf73097fb8aa2d0c25ae2ffbefd 2013-07-10 04:40:40 ....A 141312 Virusshare.00073/VHO-Trojan-Ransom.Win32.Foreign.gen-9586157ad5544e19d5a2e2c9caa9a6f9cb40d8405b07bf7c7cd549bc5605eef0 2013-07-09 17:31:02 ....A 24576 Virusshare.00073/VHO-Trojan-Ransom.Win32.PornoAsset.gen-5613169897f9f101580757edfeb50e70c533e4c5cc9efb91270126e51ef14168 2013-07-09 09:13:44 ....A 1282048 Virusshare.00073/VHO-Trojan-Spy.Win32.Agent.gen-3670a5988fdefebf24872bfc74f7f2f3071290e0f56c44e7dea146e1401f9a0c 2013-07-10 01:04:26 ....A 9255 Virusshare.00073/VHO-Trojan-Spy.Win32.Agent.gen-b0190cc80e39169d2a0d891a0c4d6887a1de454c4505e99ea51aca5c80a85cf0 2013-07-10 00:57:40 ....A 2305024 Virusshare.00073/VHO-Trojan-Spy.Win32.Agent.gen-f567df5ac4cd8fbb00d807a70ed5e1c14ffc98784508a80da5910e7c9487aadb 2013-07-10 16:54:56 ....A 409600 Virusshare.00073/VHO-Trojan-Spy.Win32.BZub.gen-c55f59cfd09ef4ddfee182b5ffa0f407bd134ff0aac71b04ce5aba60b1dde1bf 2013-07-09 22:24:52 ....A 219972 Virusshare.00073/VHO-Trojan-Spy.Win32.Convagent.gen-0a515243eb4933241f0a665596e8e7dadf00b60dc0fb0fab47ef30d09128b371 2013-07-08 20:46:56 ....A 66944 Virusshare.00073/VHO-Trojan-Spy.Win32.Convagent.gen-316881d1587f40346f5cba0c9c0dba130059ad8302dcc72f1866f6bd85570538 2013-07-09 05:51:36 ....A 747008 Virusshare.00073/VHO-Trojan-Spy.Win32.Convagent.gen-565237570f51cfd7f298cb97155387e5a130bb5c8c59aff9b569650e3a2aa861 2013-07-09 15:31:46 ....A 492544 Virusshare.00073/VHO-Trojan-Spy.Win32.Filka.gen-0fb12a502f0d1e5fa7213af226d43eb3abe14a9d85503fb29cc191be60596af6 2013-07-08 23:47:18 ....A 383488 Virusshare.00073/VHO-Trojan-Spy.Win32.Goldun.gen-706e189892f2508844f7c33833087f52a936c392cdb21e71c0d9e55b78ca453a 2013-07-09 14:56:36 ....A 134656 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-1b59bf8f50f1caaadb43932215dbab66febff27ff40808a24ea172f9b351998e 2013-07-09 17:49:12 ....A 165888 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-34db55c2b23b77f4efb98d9b2de37ab25553252ab9a46cf7edd60e6653ef5e81 2013-07-10 04:58:06 ....A 63056 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-63bcaa20f7cbbc40f8a649907878522869b7eb5a4db4120b6ecc5661026b5b06 2013-07-09 20:08:46 ....A 377118 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-9a6678545e6cbe230c11f252f405415a87bb009611241bddabf22cb12597160c 2013-07-09 15:37:36 ....A 209408 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-b27ab90727773c5a0d9937163cea626601064c0a7a4607af7a9f50731db08c2f 2013-07-09 23:44:08 ....A 57941 Virusshare.00073/VHO-Trojan-Spy.Win32.Zbot.gen-e873686887eae38055fde3001ba377d2961e1ddbcd87bf8ea6855ca01d4d53b4 2013-07-09 15:54:36 ....A 546304 Virusshare.00073/VHO-Trojan.MSIL.Convagent.gen-1bab7dac310a3486411b5f074bac6ae9cc94b39d84ec3a876c8ad41c3f48faec 2013-07-08 15:36:56 ....A 3535872 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-2d6ea800ff3f5127dcd6da4c9f0a1cee5a86c1b8b3a0c5754374c1013ffa98c9 2013-07-08 17:05:16 ....A 111399 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-8fcb5639e75887cab3bfdddf9a11d74e35933d9135960607dce334d67d16689f 2013-07-08 17:58:40 ....A 141340 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-904e1dca789442df1ba66e6f5a9590ac8744f3e3e8d0ea800cc23f1334037d84 2013-07-09 04:26:58 ....A 4153344 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-a14f513a64e9d26d7ad7e421f71e58d9cb4df3626071fb624d225a4318e5a92e 2013-07-10 01:02:52 ....A 964374 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-df3ab8208e7aa69a939d3a314109a4f765aee3a98131a04b91f9d568ab2a69f7 2013-07-09 18:33:48 ....A 262428 Virusshare.00073/VHO-Trojan.Win32.Agent.gen-f52bf5f38f597904ee400a97991948c0c8313d2d9765ebe113947071ced8f9fd 2013-07-08 18:08:16 ....A 80664 Virusshare.00073/VHO-Trojan.Win32.Agentb.gen-306f3ea05392ff780c2937af06be8842345f490fb0d46cd396d4d6d2ce127c2c 2013-07-08 17:25:24 ....A 80664 Virusshare.00073/VHO-Trojan.Win32.Agentb.gen-9017eb87f934949dc6fbc378dc3ec53c37628937b1fdddd97776c8bb49df1b58 2013-07-10 10:56:04 ....A 741376 Virusshare.00073/VHO-Trojan.Win32.Bsymem.gen-36b32ef1b27e5801288387731c168fe592c3c73932d4d9e9af650148d675d409 2013-07-08 15:14:42 ....A 700416 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-0ce5632d82c1c0bd29f1a9515397356efab746232a851e13424080d1bc161782 2013-07-09 04:04:54 ....A 17408 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-1b9645353cac6c1aa373dc445df1a42348e7b99edced189b86620ca63fdb30db 2013-07-09 17:45:24 ....A 286720 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-1c539b0be4f8fe19ef563628116498349942ee578c4549f23159d4be9d7a1527 2013-07-10 16:20:28 ....A 26112 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-28fbdf5fd3cace928da7db313776eabd6d812a04d6d7d7812f55ce63cb6c7dc1 2013-07-08 15:22:24 ....A 12288 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-2b7db0f114da87d7b4ad5493ff2280392669a98432f2cdc587d856f2cd5bb998 2013-07-08 17:04:36 ....A 946176 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-303edc314770662ea69e36c7fcaa455be73aed9b4a86f52f0fc60d0fa682facc 2013-07-08 20:52:22 ....A 46080 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-31759558712b6901af4a0794e35876ff536640f50746188e2324c04d39df4f8a 2013-07-09 14:22:52 ....A 75264 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-3569e1cffcc14345e2a4efb8309c847828d13ae50307db86348d028dcd6e8477 2013-07-09 11:35:30 ....A 4078 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-36c5121c6f783cc56e38c0dbe6d1c6b7d71a31bd8d9f0f5e7c3fde849da5ab5f 2013-07-09 21:22:18 ....A 544300 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-456db929fc501b7dd74fbc256e6c892690017988d18756b4fd3ca9106755b7f5 2013-07-10 11:01:30 ....A 364576 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-489f4bd7b6f839d976d0992599fa792a48bccee71aba32fe124e3e1c425d3a34 2013-07-08 13:58:16 ....A 175101 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-4e2d7a60fa7bd03b718e15c025482a005ddbbf8fe3e1676addad89fa6349043d 2013-07-09 07:54:12 ....A 202373 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-56641cb251dffb6e46d5fd25d37e19aaccdb06f19c260a51152de447c9af967a 2013-07-10 14:31:22 ....A 225280 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-5824d860b0e9ddd3b7bcd61700b630ca0f30e1f8504567d49b7ef7eac7ac5bad 2013-07-10 06:42:48 ....A 364576 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-63ad09482b315cc1cdf69cec1a8ebd5bfd24e2dd8c483127e0a9fa8042fe050b 2013-07-09 22:50:40 ....A 8704 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-63c9f625b57026cdca7b5291de4b7ad594dd27791262d6f447f0907507f384c2 2013-07-10 17:47:06 ....A 49664 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-65a5601703dd670fc6109b01fa226a34bfbcfebfae962c25f5821ed212a438dd 2013-07-10 11:58:30 ....A 35355 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-660492e84c5d3c07cad9b1274604425a20c9282bba1b790a6b1ba6d420cfb93c 2013-07-09 18:09:58 ....A 37888 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-725023a06de8486015fcd2ddf6e71c273793676e366636e2bdfc4524ecb81bb0 2013-07-09 05:02:52 ....A 3490304 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-73b73e4c194d52c5a43186f537331f31120021751a72fc458f901723e1c221c4 2013-07-10 17:00:42 ....A 83968 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-809765a2708dd33ab2540b8d7af736a63c3a37c55a2c5eef60094280d3fc2768 2013-07-08 15:33:54 ....A 22016 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-8fb37b0bfebb3084c007dbc9debe8d8c17c0b0f54caba1aa1685be6ac91c412c 2013-07-08 12:17:24 ....A 75264 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-90550e8494988397da3e0465ea793168e08321f749276c865dba3ba81b2f82cf 2013-07-10 06:21:28 ....A 376832 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-90730aa32a992e007c5c70d275632ceb88d36423319fe2206c8a835e8f039fa0 2013-07-09 21:13:56 ....A 10752 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-94abf787a5bfe620532c2891c9252ea5e27d98872b59efce68512842b7c39272 2013-07-10 04:47:04 ....A 234711 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-9e396069f78e2246302e19f416fee1f00f561dab3bf0a6cc6476c83816710380 2013-07-08 12:04:10 ....A 242872 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-a465d5eb657c6dd0ca038a1a22dbea56ca7b7d8571c2419a930941fe4730afe3 2013-07-09 10:40:58 ....A 567754 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-b31c171333e6c99d7197f5ac22b96427d000b371bf3b36621a6c35bacfac32aa 2013-07-10 09:58:46 ....A 75264 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-b4186ca9a98a67b21abbc8ba50117f7a13a2578ff3b6ac30e772f60985d0bc7d 2013-07-10 02:59:08 ....A 1952162 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-b5020957e8d172ffe0387cd54f3a2042f20b9d24cfcbaba1070913c2ff2fc527 2013-07-10 00:19:48 ....A 45493 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-ce46ae47609a9c43badb780ffbd86225777f03554d3082797aeb748745530e83 2013-07-10 07:19:50 ....A 66560 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-d6ccc75fbfd6d08fa90b4a0495e3424b263ebc090cbec92a612fe6570c4050fd 2013-07-09 15:07:16 ....A 75264 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-dc0e7c6c8d27f512754741e032a9b85626ab53141c553ae83e64d57a79cbba11 2013-07-09 14:02:12 ....A 242872 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-e333eafbea216341e274d166e4b55a6e4054a0510c26a986fb426332d72c848c 2013-07-08 15:10:44 ....A 240312 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-e4b41519886db74d785bcbad96b9b7eb9b543f9aade6a087020557c0846d5cea 2013-07-09 16:29:30 ....A 141312 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-ee1948814a77258f3e94e6f12757655fdd5747f8b4f48cc526a325958bb842ea 2013-07-10 02:30:00 ....A 527198 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-f306c760429c73b83e132c18c9aba0212150116c6d7ac359be6b46213fdc85c0 2013-07-09 20:26:52 ....A 22528 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-f65a512ffb9da66eaa22411d357af786d5e2abc1fb0de05b35b6f5fcccc59968 2013-07-10 05:36:00 ....A 1157632 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-faf85876cb9f13995d75efc10b724e2c0c49e25afd57a5caf6a04a4a590170f7 2013-07-09 17:30:28 ....A 228168 Virusshare.00073/VHO-Trojan.Win32.Convagent.gen-fe494482de9516e1efd5c3d6712f926e2c026d629ebfb27c882b710ef722ca48 2013-07-10 11:07:28 ....A 78336 Virusshare.00073/VHO-Trojan.Win32.Diple.gen-477b0ce3474ef6931df922f2b937d8ab2b9763fbd26d6609cfbc2701249d405d 2013-07-09 20:18:30 ....A 175616 Virusshare.00073/VHO-Trojan.Win32.Diple.gen-a6b77938e3628b0a0fe6c58f3cce73891076de8a0053d4b74dbd17ad678f4123 2013-07-09 07:32:04 ....A 77312 Virusshare.00073/VHO-Trojan.Win32.Diple.gen-f79336c889b5dd4af6c327e301fd744100c49ba8542af16b684c6924716a3271 2013-07-08 20:40:52 ....A 7536519 Virusshare.00073/VHO-Trojan.Win32.Diztakun.gen-d4f8144911a253e4df266fdcd55f83d42282921476c7c4e6ce148c98ad1215fa 2013-07-09 09:14:12 ....A 310276 Virusshare.00073/VHO-Trojan.Win32.Ejik.gen-558506f3f059be18d459f33c042d4528b854cdd181c9556fbd94d329165c478a 2013-07-09 12:35:08 ....A 665600 Virusshare.00073/VHO-Trojan.Win32.FakeAV.gen-310500e02be0b0b1c750579a193af7ebf73321c1641a225e5dc837145b55ed29 2013-07-10 14:55:58 ....A 176640 Virusshare.00073/VHO-Trojan.Win32.FraudPack.gen-8227c0625dff90fde456a8478f5bdad7394b803478c6c3035746c6bdbbcba62e 2013-07-08 15:35:32 ....A 286720 Virusshare.00073/VHO-Trojan.Win32.Gabba.gen-2dd9b419f7ba0ab992c984047a03cd53caa67f50985bab3e28f776161ddb054c 2013-07-08 21:41:14 ....A 372736 Virusshare.00073/VHO-Trojan.Win32.Gabba.gen-5f675ad54a0b0f4c5acc9dffa1b298f55423c604972200aaad1dd87fb7bbecdf 2013-07-08 23:03:48 ....A 2901 Virusshare.00073/VHO-Trojan.Win32.Genome.gen-4e8932f9cf1fd64ecd661cd5a394e6b28bcd0e3cbd4ae9a7453a9717af64c92c 2013-07-09 15:02:18 ....A 4053 Virusshare.00073/VHO-Trojan.Win32.Genome.gen-9351d6969235a025622a108d9dc8376995b6ebc96ce2aa729c8e8fb247de2be0 2013-07-10 17:27:28 ....A 1117 Virusshare.00073/VHO-Trojan.Win32.Genome.gen-cccc46fa0930e338924ba077edd3683b086a4e6a233dc1cd5ec259bc1e3da0b9 2013-07-10 17:12:54 ....A 4053 Virusshare.00073/VHO-Trojan.Win32.Genome.gen-db15c9d8a453bd72fbc4500cd0e81b476cdc32de5ceeac3c6a4c3c821d29cff5 2013-07-09 15:14:22 ....A 451072 Virusshare.00073/VHO-Trojan.Win32.Gotango.gen-960149739fdc6de57ed42895f1df4b3a359fff28b031cb9f6fe53f4dc897eda4 2013-07-10 07:46:16 ....A 364576 Virusshare.00073/VHO-Trojan.Win32.Guag.gen-218f35d217e12742694c8f2203a5f9a6b8dcccd5105db77c1b6501e2d7822d1b 2013-07-10 07:45:18 ....A 26624 Virusshare.00073/VHO-Trojan.Win32.Hosts2.gen-1d05955f71ca36eec5d22b1bafb187fecb84b5295fd2b775551040add93e789d 2013-07-08 22:12:08 ....A 372736 Virusshare.00073/VHO-Trojan.Win32.Hrup.gen-51f561b1c1ee6554bcd4067336d21095e674c4cbe2ed883b8aed95eedf35e864 2013-07-09 06:04:38 ....A 300544 Virusshare.00073/VHO-Trojan.Win32.Injuke.gen-1c7d06a677ae6fa6c14b02c3ec28de1f40c74aef5684974c3d265447da72fb0e 2013-07-09 08:06:16 ....A 554496 Virusshare.00073/VHO-Trojan.Win32.Injuke.gen-55a8b6ebe88da8adbaa88a86d7fafac7770fcf7da151c2befa976eeb420e8804 2013-07-09 11:10:16 ....A 290816 Virusshare.00073/VHO-Trojan.Win32.Injuke.gen-be1667ba8f5a32007e32e0c7d04e7d3ccd40a60c1f95d0e5965fb08c2fea60d0 2013-07-09 08:54:00 ....A 555008 Virusshare.00073/VHO-Trojan.Win32.Injuke.gen-c17a7f4e76fffb78d0a1b38e710ad3be9e6a8908482329d26befc1360138e7c8 2013-07-08 18:21:16 ....A 55320 Virusshare.00073/VHO-Trojan.Win32.Kora.gen-86c7e3f90c0cff3f62cbddd6a5b1215990ac4679477208e4d9d7988fcb4081bf 2013-07-08 11:35:46 ....A 2253390 Virusshare.00073/VHO-Trojan.Win32.Nion.gen-18254b5d6ce90f1e10745db5093604d4998597d0aab2a407e348bb6a7c453ce7 2013-07-08 14:57:10 ....A 40960 Virusshare.00073/VHO-Trojan.Win32.ProxyChanger.gen-966cad7f49309040e9f493a0a8b2fe3f3135abee3292b9d7ee6f0979524c7dff 2013-07-08 14:50:22 ....A 27136 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-0c48e420178fafa4d871a249373112bb50b7333c938ddda44fea830ee7764638 2013-07-08 13:13:22 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-18965fbd7aeee4b5cd0f3964e9f13d545221b2ba46fb999113fe111a22bb4da9 2013-07-08 13:18:00 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-18a3aef59cee5a5ad9a668dd6bfd8c3e7ebcfd087de696293703921e585db37d 2013-07-09 09:58:12 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-1d40231eac679a71c263f0a7d8216d7828bb92fbab924725af6e17271c76eaa1 2013-07-10 16:17:50 ....A 8704 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-1efcc294f04dec0670ba8b8e7bd06ce3d9f1392e20b4f956495973b2df332fb8 2013-07-09 22:50:16 ....A 13824 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-21336695d4dde417f6d303ec46efbf81737c38c1efbb4a2a5d7c554e21ae51ba 2013-07-09 19:33:32 ....A 1343 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-24f51f09c239ebdd321189473171df286353f3f2fef287713a16362054bf6762 2013-07-09 17:52:36 ....A 886272 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-24f7ae1729ccaac0ae2db219502dec61c824c91be619bb0bd95f3cfbfdd6bacc 2013-07-10 12:49:28 ....A 48358 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2657d4df94a8804142ab53a6964b85692b1e51fb96e8beedb51d5e43dbe1a3e0 2013-07-10 02:34:46 ....A 852476 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2a5da5fabab35446dfa6a4ef9242b3bf24256dba567a1ed56018bf804f242746 2013-07-08 16:07:50 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2dad31b3d2859bcdd4c04e1a1b6709e5df2fd82e9d746e971b0df426122efba6 2013-07-08 22:25:20 ....A 2066708 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2e2cae674960bfb3a8a0f319ec67fa851d487357fe1e90cd0e2ef0b374b80f28 2013-07-09 20:02:50 ....A 2899836 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2f2a46c0f5225008387c907199084d9d9d32f31ca026a19ac3de34945eb3468a 2013-07-08 22:46:54 ....A 404480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-2fd24c9ae3986560b24d259ec099787d47e795fb0b8a917e86c5b8bd19c2ebd4 2013-07-08 18:39:56 ....A 2638 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-30922bedcb404c6144c60873a3e5c281922f5e977cb9342751a562d7e121b847 2013-07-08 18:55:28 ....A 27136 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-30b6acefd010f24fffdd8e6ce3e7e66cdfd97f67599eb1109b87a91681fcc2a4 2013-07-09 13:56:14 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-33337c95b5fe91cadef37756b62e696c32cc097c4055d7e6a24c6a9da3045017 2013-07-09 08:23:10 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-35da1cb86d944125286015bb550079b82073e18cb8fd12842ae2cfc41c1d525c 2013-07-09 09:50:18 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-36d203bbf98ae6491c95c571e501767ee133574f10bbf06bb98bd65afd7e0eb5 2013-07-08 22:43:54 ....A 1163 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-3d8629b3ec63df17a15daf2f4c87b4247d27b24751104e7f96882556ed02ec1b 2013-07-09 02:38:16 ....A 17920 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-414d9292c4255713063b1ad501a47eca0e121b0d543bb6a94bcece3fd8b667ad 2013-07-10 10:56:18 ....A 524288 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-42ab962e10fa1844cd49e08d728caf5e6220de0d8ba5548e38bf41fadfe6a005 2013-07-09 00:19:52 ....A 208112 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-42e3a60356c03cd89aee48ffe51349274a1bca22ad30b0ff0795e398a5d6bf15 2013-07-09 01:09:30 ....A 66560 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-42ff8fe30b2d854e1c23050118b7105527f9fa164accc8bea1e60191bd3c0078 2013-07-09 10:04:16 ....A 20386 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-4df265abc39a90e4f958f729c2056ad7c008bfd0d3e40e81c67cf17304d2fcaa 2013-07-09 17:24:36 ....A 5533 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-4eba54426c49a3fba5d160b7693968cdadb5746a2df7781b44c3eb14a74c8833 2013-07-10 05:59:58 ....A 563200 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-558a3ab1fcf0a7389de472b4d48b0068bdda3dbe353c1c8b6e06f653dbfa57bd 2013-07-09 06:07:22 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-55fb5648547234cf2747d29d0e437a4e34031ab53787a676efe0fdd8a02c69bd 2013-07-10 15:08:54 ....A 66579 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-579e9cac3494a7993c7c517b9ce566cb4c62104ffc20f882309e2bb4217bf98e 2013-07-09 01:02:34 ....A 464910 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-5d27b91515b5bf5f9ff4b45a14114b49751b10c567952cd6eebb5059485aae51 2013-07-08 22:10:32 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-5f6ee6551cedd1e9318d533066e17fdd05d7d0a143b2cb75f1a3362e8bd40e81 2013-07-09 22:05:18 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-624c240203597f3298accc92cd5ba23fb3020771efd530bf2faae14c7c2342b3 2013-07-10 07:35:10 ....A 50831 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-63be4abc0741faf2ab8af9f1341dd4c99fd3651e295df42bfc67a489de8e446c 2013-07-10 14:20:40 ....A 90200 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-65d2e86c37ebd4b681a1239352d9aa4bd6177926f52a636bcec6a82d1d704840 2013-07-08 23:20:42 ....A 324608 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-7256291f34d069c465a54c63b8220e79e394d4977af1861912842a329bd26e43 2013-07-08 22:00:34 ....A 205059 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-7ee01a8a2b1de022b5c56f7aeeba48c3c572b7b68f9eb54b256d30b3842bf8f1 2013-07-10 15:58:14 ....A 362496 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-804c348811a6e45fc4b355758e799a70062a54e62a8928f6dde04a9d65e82a46 2013-07-08 18:08:16 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-8059afca9369c35286d9d28ea5d13a95cadcd6b9d50bd5f6fcdcb60a2861dc12 2013-07-08 23:59:34 ....A 85545 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-829a75cc955566aaddfdc90c0a1ca8b51b5eb4dbf383217718ab9edb623935cb 2013-07-09 03:59:34 ....A 32768 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-83a00d6a571a1b3847c4d6f46f2998cc4f0a7b82e15259f86c5e945806aa489b 2013-07-09 23:21:04 ....A 362496 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-92160de5f09ecbb349e9d6f32ba7d50ced71a597c7d32806312e223bfb569c55 2013-07-09 21:12:34 ....A 838464 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-93bcc8f12f848efdfdfc8369e001a4008f1928d422e5d3a876ffbc144f2531e6 2013-07-10 05:11:02 ....A 2573 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-97f0ab33d891899c43e1f09ede65357291c42fbab7a4d0697fdb2b3f545ba07e 2013-07-10 07:38:30 ....A 91648 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9888fc6a9e4653655e93d458ab89ca5fd8e83896a9faf4a1d6a6c8dd89daed80 2013-07-08 19:10:02 ....A 152402 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9a6de9ad953e25640061eb4c0f567c4c3488793b1257430030af0d0f417fc322 2013-07-09 16:42:10 ....A 95751 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9a99a5460b2c236799ca40c31d767ac1a2c21c2dcd0a24aced13a0083f566626 2013-07-10 01:09:36 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9abe954490a4bc94e7c0e03ded1debf1a1174c57ba1399100ebd3dc153696d4f 2013-07-10 08:09:32 ....A 711720 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9cbbf750a0c2eb71dd89b15d2f583db5422c8c831649a92ad049dfa03560ecd7 2013-07-10 02:04:30 ....A 20480 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9e51408f25df49f362bad7a6e3b2b5f6876f62520756336eae476d02ea5481b8 2013-07-09 15:02:12 ....A 40791 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-9ef982a0a5209676cca5d9e41f15bfd015f231e3e90b46602e5137e80b4a8744 2013-07-08 18:21:14 ....A 82219 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-a06c673d648539c50a78eb4d0fd34a8535c6d0bcea21602ed0bbb667ca3eeccd 2013-07-09 16:12:00 ....A 414720 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-a68983b464ba4186ebede38eab4af259f34e6c87503a755221eaf110ce603528 2013-07-09 20:26:12 ....A 175975 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-adff9c146acafeea304e24931117dfe07f824844dcd5b765946f558950834ea7 2013-07-09 22:29:10 ....A 165749 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-b290d7c3ddfb778744e61c02e3c47afabc30fea523ead0e4a0b35b04b51bbdfe 2013-07-08 15:26:32 ....A 236483 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-b7a667566b1fb3ef1f12634001234a55161f4f9a0b984058cca0ac0dcef57691 2013-07-09 12:14:04 ....A 1175 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-bc94223c1f9445eb80193da3c707f06563c409d7bca35b2bd538547256463ebf 2013-07-09 04:50:16 ....A 450632 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-bd7cf70bef166390fec4d793f53c726fbc715ac4b8c690bcc657531a352dd0dc 2013-07-10 12:01:22 ....A 76368 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-c49038722be13be1f676fd505694196c7f22728d86640cd82f3e9deb4d4c6f04 2013-07-09 10:51:36 ....A 17408 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-c8029f8803858dbd5ca9a15a6d9ef0d87abdb2e746329a4aa58ff52efa49f8f7 2013-07-09 20:50:40 ....A 318464 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-cdce9eeffe6425ffa4ac90ca154bc0f06634357d12f08861e32a0a04bd7518a8 2013-07-08 12:51:10 ....A 75984 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-cf143f8a088a0a48b304c0f5665edc541b3a3ac49d2c890fb4f86fcfe98ea13f 2013-07-09 22:05:14 ....A 27136 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-d04d38f5a6127d77d26a15dd7dd12bca72ca8e59e2d58b2c10cfa13edd846e29 2013-07-09 17:25:34 ....A 92108 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-d083cf7d99aa46dc05d736785b22e010b166c7f841b7b4a320d9e70e3062370e 2013-07-08 14:10:34 ....A 1354455 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-d8e2240040ae559a31f4dba2d9ae1227556dc51e2871cf74a302f0347036ab67 2013-07-10 17:51:06 ....A 980673 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-e943317bed701b06e1562ef745835db65d17519212ea6498082a2e92dfd038b1 2013-07-08 17:19:04 ....A 10804 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-ef4e84e8689ae6f680e1793bf66f5d148d690f6b40a8085f52f2c0779da42c42 2013-07-08 12:45:06 ....A 37175 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-effb324d38ff09704ffb1a0a93f463893b85ad68477412a7d55a02456130cae5 2013-07-10 01:38:36 ....A 458598 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-f3612c83e0fa7bc5dc29a83c602a3a06f73a6df9b9d0c49a0bf6d540dd780533 2013-07-10 10:48:00 ....A 2185216 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-f3ceccc7b62fea4caf368f247ce3abb5105bf8d87c63bb17c58e21a4d607182c 2013-07-09 20:37:40 ....A 4088 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-f7ba1921286557d4faaed9b054e78a8eaf1ba971a0435371aae8b95fea615277 2013-07-09 14:15:32 ....A 226389 Virusshare.00073/VHO-Trojan.Win32.Sdum.gen-f9f54ae2027aa84b44549d5f850890ebb04128ee20021e6d4fcf5cc151b5e06f 2013-07-09 06:25:26 ....A 969928 Virusshare.00073/VHO-Trojan.Win32.Tobe.gen-25b4417039fa36aac0d50c56bbdaaf8fc9df8cf319751a7ede2a3641fbb9dc8e 2013-07-09 06:26:06 ....A 77846 Virusshare.00073/VHO-Trojan.Win32.VB.gen-250d496ee89467366708a24096061fef8fecbb7ad8f5d9e09a5240e643a23e5f 2013-07-08 15:19:28 ....A 643072 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-0ca88ff01137f9ae21d6e145c69e09abff7d523acf0747a2327aa66c349c6b36 2013-07-08 23:27:18 ....A 390656 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-174afe24c53b51eb8f2fea327a9a1be53b448d582d551dcd6facc1595acfd93d 2013-07-08 14:21:34 ....A 477696 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-1f15e7c41bb4e091e88cdb1a71006c933c966d84fb0caf20568766e0bc40876a 2013-07-10 17:45:22 ....A 657920 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-26644f479049e215b81c8f806e0e649daab7d29bfcb887b3d1f4445ee54e875c 2013-07-08 10:56:46 ....A 485888 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-2fb5f660dbf72279e6ccfb083791e113687fd209c8c1ad67857c88eb10c4a08b 2013-07-09 06:29:42 ....A 228558 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-36317cc8f2ccb15a24baa6ca1f51168c1c24f1f44d9a9bf2bd6192fe26c85bbf 2013-07-08 13:56:48 ....A 294400 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-5f06371a75ce7c9aade2cc0b610d75ef3ed28ff6cf03481cfa45a6c2b7d42a6c 2013-07-08 14:44:16 ....A 391168 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-5f1de5fb77f4f1d9f61c8f0a51530451ef16ee980f8afab74f98b0ad0c02462b 2013-07-08 15:41:44 ....A 297984 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-5f2660eac9496fae320c249224ab60af4907de5e338888ca80df316148844e6d 2013-07-10 03:54:22 ....A 460797 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-641fb8cb5e07e230b4d55725219bb294954b434980ec49451c38711b43be738b 2013-07-10 17:35:12 ....A 646144 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-80695df95c1616472e7aa37ce8847c4b75dcc970102cbf8dffcff2825068dd6b 2013-07-09 12:33:26 ....A 702482 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-87946bf8276daff0d0a7d2185f40266ad1501a93f10667b4657df278c28d5a40 2013-07-09 18:47:04 ....A 486912 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-91c322e5ec422fa48f3b198c5a5a83832e1504208551228cb79249df56e226b4 2013-07-09 10:29:08 ....A 590336 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-925402bf658367d562fe10b3b7fb8fd62b4da894e59a5a382e039a9462a57b33 2013-07-09 07:29:14 ....A 659456 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-999c180b7e2f0c62c398ba0f30f4e9d1dddd2579f59b8da066c60cd129e85213 2013-07-10 17:35:16 ....A 498688 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-9d15a8135eab70052f0eb07c10e54e11f9c3fa840f6c3a98fc846040c4daa576 2013-07-10 12:38:54 ....A 384512 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-a0795d4e9693654c6c88292a87de10d53e8b86e902ca0ed06206005b72ed3934 2013-07-09 11:04:38 ....A 412672 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-a4014578f5ed796cddb38ed334f99c1693d398b82a400e28be86df7e20e056bd 2013-07-10 05:25:16 ....A 483328 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-a7021cd4ac95090ef2d4d4236ed2cf85afb45274556dff02bd9c10257f4e9bcf 2013-07-10 02:33:58 ....A 300544 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-b6acb7fb51dfdd519dff08a465b067cfcf2972b8bf4a9cf0abaf51cf670029a7 2013-07-10 06:41:46 ....A 693248 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-c76a0fd6a99c2b2192a9da773074ff964e0b60d95eb95ac48a03b05989796de4 2013-07-09 06:54:22 ....A 475136 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-cd673f4d8ac7ffd798105c6346ab57ce132cb0faa36f5e5d47c23f4553a92e0c 2013-07-10 00:23:36 ....A 301568 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-d61a5171354e76e46c30d61902e49bb5f63b73ca11cdf03b9897ce8045ee4704 2013-07-10 12:21:04 ....A 298496 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-e752c1ba9cd003cc0dff69b812945ea6ca756c306fc04001f51ffcd705759e6b 2013-07-10 07:02:22 ....A 1093904 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-eba786b1fa76d5e302c1dbba941b40a2a7c3b384d62a5417c8e38da2d85cb65a 2013-07-08 12:52:48 ....A 1897794 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-f012179c6e34c0e5a8cb9016166665d811a4f4138a2229b360cda17e60e6a4ed 2013-07-09 13:19:44 ....A 148642 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-f1c1f7396323d4c6b90a914824b58604660e7d49572ee41abc39fa63b5224965 2013-07-10 02:19:00 ....A 484352 Virusshare.00073/VHO-Trojan.Win32.Vilsel.gen-f876ad7a5a4f08123faf26060ade67ded38f4ef6dfe251279b7891dd98d3b1b4 2013-07-10 03:44:38 ....A 23516 Virusshare.00073/VHO-Trojan.Win32.Yoddos.gen-d39a3ace15964eb531e70354ee47404b0110a751702d22140bdd26b6e427535c 2013-07-09 10:07:42 ....A 1185 Virusshare.00073/VHO-VirTool.Win32.Crypt.gen-f38969753af06b92cbf8317ee3c5cd9db5220d900608a4bab7a2f67cd98b1530 2013-07-09 15:56:06 ....A 2614 Virusshare.00073/VHO-Worm.Win32.AutoRun.gen-951f7d5687580005f3bcb560555b064e90cf9f38d045b0e3fbbb3455dda79646 2013-07-10 14:18:44 ....A 438198 Virusshare.00073/VHO-Worm.Win32.AutoRun.gen-b0179e5e4910b763ec4e2b0d52ea8830aeacc41407ffba7dd7b811d5b6539ef5 2013-07-08 23:25:02 ....A 13312 Virusshare.00073/VHO-Worm.Win32.Convagent.gen-601292c40276a14a60d22a86299474cebf9675c78da9b02cf625710a67de07d0 2013-07-08 18:51:50 ....A 33792 Virusshare.00073/VHO-Worm.Win32.Convagent.gen-60d1df36714be61e9e2db4bd1ed16c16725137adc4fdc2441d330760d07f442b 2013-07-10 01:10:28 ....A 144384 Virusshare.00073/VHO-Worm.Win32.Convagent.gen-fc2641946789f0dbae0ecc94c20676c98beb60e54da276229ae5d869fd9e6750 2013-07-10 14:02:16 ....A 13448 Virusshare.00073/VHO-Worm.Win32.Juched.gen-99f57f7a211fdfd15921542bb0c4bf8a5e4e3d00451c50e040d7c773138feb10 2013-07-09 17:53:08 ....A 877514 Virusshare.00073/VHO-Worm.Win32.WBNA.gen-cc10737ae31f2712d89e9ce7fbc5d34ce72e7ff4d820f773c5451cb0dda9a2b2 2013-07-09 07:47:50 ....A 33774 Virusshare.00073/VHO-Worm.Win32.Wogue.gen-1cde42b17840dbf54540f19861d55448c080a6e37e56c43744643c48f9dba11a 2013-07-08 11:54:50 ....A 3072 Virusshare.00073/VirTool.DOS.MtE.a-ec34a81907142bc390c592feef0d2de5469951ecafe375d649d360e0de64e6ba 2013-07-08 11:24:32 ....A 3072 Virusshare.00073/VirTool.DOS.MtE.a-f1f219d4ba5ac1f048238fda2caaef0a63462b09483152fc26272e1f076bf9a3 2013-07-08 13:25:06 ....A 2618 Virusshare.00073/VirTool.DOS.TPE-bf36b420f5286f00a395a246ef924f7ef527a66905005e9f19748bf9e86c5af7 2013-07-10 18:08:18 ....A 326 Virusshare.00073/VirTool.DOS.VirusSim.a-29cfe9f7cb0a10b8a0d99999bfb40979cf95c2a84a15ae39bae3ab06f40be081 2013-07-10 06:28:48 ....A 378 Virusshare.00073/VirTool.DOS.VirusSim.a-a249279b6b9855d1a7589c2206b550dbcd4f89ee66c1e7610227a3520a4f54ff 2013-07-09 19:37:32 ....A 846 Virusshare.00073/VirTool.DOS.VirusSim.b-1a0395857ec8e94313ffc8d88e5011e0bafd7388b88ec1c8dfe3588f6b273085 2013-07-09 10:18:50 ....A 669119 Virusshare.00073/VirTool.MSIL.Binder.a-56160a8ef57fba53290e9f5f2167c487e28b9e1ac602794962a282b59fc161f6 2013-07-10 05:01:40 ....A 86016 Virusshare.00073/VirTool.Win32.Antiav.lx-51eae77940d8ab779e2718b229a480889a598c9aa7c4a530628d18edc891ddfd 2013-07-09 10:53:50 ....A 86016 Virusshare.00073/VirTool.Win32.Antiav.lx-564c18206cb2325df9b89a12edde403a63785e8a416e2faed153c9b6cc3f3c07 2013-07-10 07:24:16 ....A 221184 Virusshare.00073/VirTool.Win32.Antiav.oi-1a33a498423030c69e7804b749013c4117a13546843557efb3b283faf0819ea0 2013-07-10 17:46:32 ....A 86016 Virusshare.00073/VirTool.Win32.Antiav.oi-9e133333ca9716c2f2742bfadd58997ccc6fd61caf4bb1e36cc3540b2a178ec9 2013-07-10 08:29:28 ....A 86016 Virusshare.00073/VirTool.Win32.Antiav.oi-dfec56c544e2def618e3fde13b4fad4557e56bac621c44635d3e7661389b15ac 2013-07-09 08:33:56 ....A 567296 Virusshare.00073/VirTool.Win32.Avucker-a3d9b0329a8bdd412b6ac151aad5f1b810ee8af866e6e7360b0621cdab87cb44 2013-07-09 18:59:56 ....A 359424 Virusshare.00073/VirTool.Win32.Avucker.b-9441396b0993aedf183bb5d8d6e4f0666ddbee475ed78ea2153857d2b3d501e8 2013-07-10 15:57:40 ....A 134144 Virusshare.00073/VirTool.Win32.DllInjector.b-f41c669e0b85d7181a020fc2bece80158b28d9709a70498a830e538fbb7ff2a0 2013-07-10 01:01:08 ....A 126633 Virusshare.00073/VirTool.Win32.Topo.12-63906561e54c7c715059f8776e50b318f5445974b63601bdc83589ce8d3d28c3 2013-07-08 13:28:42 ....A 14336 Virusshare.00073/VirTool.Win32.Topo.12-c86e471316a8042f7d43d15afd45373393b90a0bf519e60742a9de78acc4ac31 2013-07-09 09:53:24 ....A 351708 Virusshare.00073/Virus.Acad.Pasdoc.gen-1c5ab6a20aed7256d3f3cae18f8ff49f79f967ffbbb0c2980b6538c4e63fd481 2013-07-09 12:09:54 ....A 10866 Virusshare.00073/Virus.BAT.Agent.ah-0570f8a259a7370aaaf026baa9e8da747bd4340617f12e11dc32b7ee1b6e06f3 2013-07-08 19:08:58 ....A 139401 Virusshare.00073/Virus.BAT.Agent.bc-1717cb0957871cff82406c131fae0b814493af8bc5cb56876e48b393b95a1c73 2013-07-09 05:06:18 ....A 139809 Virusshare.00073/Virus.BAT.Agent.bc-177ae3231f00ea7dd302f766a2439fb1f3009019117e2dec4adb9987dd3464ed 2013-07-09 10:50:40 ....A 293267 Virusshare.00073/Virus.BAT.Agent.bc-1cd50146367545b4f6edaf4e77fc1054fb0ca6525df01e8ae207a375cac86fe8 2013-07-10 10:35:42 ....A 293769 Virusshare.00073/Virus.BAT.Agent.bc-1f2352e57c32701daf2519875af10ca586a7e068db8259bdc1012feb10adecc5 2013-07-09 08:55:50 ....A 139761 Virusshare.00073/Virus.BAT.Agent.bc-25ace1d4ebe13bc162962d528b375c3f614be23bb2f150505727e6afc5640f0a 2013-07-10 17:58:04 ....A 139830 Virusshare.00073/Virus.BAT.Agent.bc-e98ac8f4bcd5ead1e74d78845cdcbdbf4fe937feeca6d140cdb43ee8e7006067 2013-07-08 11:25:44 ....A 1142 Virusshare.00073/Virus.BAT.IBBM.Qlop-f1fd7a967f9f3edee471dcc926e788e3c8534aa75601cbfe9560dc647f42e801 2013-07-08 12:26:40 ....A 1472 Virusshare.00073/Virus.BAT.Mdma.990-bf2a538fd369de4b66324eae0bd2fe9a40542ee2dc22ff485ab42f5c6d3da6d4 2013-07-08 13:21:24 ....A 1024 Virusshare.00073/Virus.Boot.Gwar-c865f5468efbd516fdfde7bef4fe0e0bbf49e35b5949fea5f5002a4438dff1f4 2013-07-08 13:52:12 ....A 3962 Virusshare.00073/Virus.Boot.Sampo.b-bf3da062ffee150cd6f16bc85ac67d6bca8326c27b22dbac099a1b944a1259b9 2013-07-08 13:26:54 ....A 1718 Virusshare.00073/Virus.Boot.Stoned.Tiebud.c-c86910a9aa12241eb5946e25ec1fe1185ab3e0d450e9a53beac74b2939b5ca83 2013-07-08 11:56:00 ....A 1589 Virusshare.00073/Virus.DOS.10past3.775-ec3ff0db6508fa935a511441531d27f5bdb1f5ddf9478b52a17ecb10140b3e55 2013-07-10 11:51:46 ....A 1127 Virusshare.00073/Virus.DOS.ARCV.1060-f106bc494f8be74d935cb76d930fb2354df5680c51d98c70e2ad823a35505412 2013-07-09 16:03:38 ....A 6742 Virusshare.00073/Virus.DOS.Agent.ah-a629b55d69548769f64a70de536e5f9140b36318f29a2ed17cf8df015644406c 2013-07-08 12:24:28 ....A 26 Virusshare.00073/Virus.DOS.Agent.aq-bf2470d393e8d30225b3290f97e8d5276c0d75a694f6c25a572bafd3b913208a 2013-07-08 13:55:22 ....A 6536 Virusshare.00073/Virus.DOS.Agiplan.a-c866635651a5aaee1bf6ca82c5c2e1cab1d8e85aa3aa1430742d8cdcb92484ae 2013-07-08 13:25:04 ....A 10465 Virusshare.00073/Virus.DOS.AntiWin_III.465-bf35aa115a49af4011ab66391fb92045c7dfa9272fd495d7201a4ace1441e1e9 2013-07-10 13:58:22 ....A 519 Virusshare.00073/Virus.DOS.Armen.509-24c25eee453fbb9b47e948db359b301bd7bc1686226007d41ab9bb7be465f5ad 2013-07-08 12:59:34 ....A 777 Virusshare.00073/Virus.DOS.BW.AOS-based-cce21324295a5c4d8471df8a2e3192bc6675a80bda7cb07ced3f2d1d1eb99630 2013-07-08 14:40:10 ....A 560 Virusshare.00073/Virus.DOS.Burger-based-c91de58b421130d5c283d2287af72fcc5651b22d5ab7f4001154ffcba5a7e5d4 2013-07-09 12:28:18 ....A 2402 Virusshare.00073/Virus.DOS.Caramon.402-ccc70d5365dd517ae36304a6fd21d5caa521c8f617a27fe4c79edf898460c14f 2013-07-08 11:54:20 ....A 1626 Virusshare.00073/Virus.DOS.Caterpillar.p-ec3d8512b3470abdb657987cd106d8b7753864c5018d59dceea1083c1650bbb4 2013-07-08 12:26:18 ....A 16696 Virusshare.00073/Virus.DOS.Christmas.600-bf2ab7819d30df7558938c126c2f24165e1d6106d205ec507686569f7e86f8c1 2013-07-08 13:22:26 ....A 4696 Virusshare.00073/Virus.DOS.Cinderella.390.a-d12e2b9c9152c7f67a8739d2c22795a139ddf1b5a3b3040fd844536d04e80772 2013-07-08 12:27:32 ....A 4277 Virusshare.00073/Virus.DOS.Diametric.3514-bf2e9f93a4c6522d19abbfdd3a9866ef1df970e19ecd396feb34eb0473dd59d7 2013-07-09 23:23:48 ....A 17879 Virusshare.00073/Virus.DOS.Dikshev.112.d-055749002ddf1f846232ae7e43e9ef82996412c9b5d04ea3235a163212993563 2013-07-10 13:56:42 ....A 7620 Virusshare.00073/Virus.DOS.Emmie.2620-0f0a0c4ee575d10207eb67c0b26e10fb4aaca642849ac7bc0af9b44759c17db4 2013-07-08 11:54:44 ....A 2200 Virusshare.00073/Virus.DOS.Explosion.a-ec373aac66b8b3b396683c3b5bfd6b0952060401182eeecf68c7bae97acaf1f7 2013-07-08 13:00:20 ....A 1338 Virusshare.00073/Virus.DOS.Fingers.1322-ccef6d98feb1b972e2e680f5fe377b56a01b399e1594d33ee4a35ad8d4aa558c 2013-07-08 13:26:58 ....A 2629 Virusshare.00073/Virus.DOS.G2-based-bf385458b47f8fc97619750c9e8b81c9c3fca20fff181805791f1086987b41a7 2013-07-08 13:22:54 ....A 10702 Virusshare.00073/Virus.DOS.Gisela.702-d1224657718470de9af2145d8ca64b8390ce228d1e0bae823fdc5756814a53c2 2013-07-08 13:27:22 ....A 1706 Virusshare.00073/Virus.DOS.Glaurung.1109.b-c861e1ab548c84c63a0776c996f0525ba503f0915dafa3d6620d9d06d8c4f62a 2013-07-08 11:54:26 ....A 2660 Virusshare.00073/Virus.DOS.Grog.2102-ec3ff4d0cd9892630b7e5b5a03988a70abdb5d806f673e444781891d02eaf1c8 2013-07-09 18:56:10 ....A 10246 Virusshare.00073/Virus.DOS.HLLO.9999-4202451e23c21bcf5cbac47543201e14fe6d7e38f010a8b5938792c0e087a13e 2013-07-08 13:27:52 ....A 8636 Virusshare.00073/Virus.DOS.HLLP.Kobr.8636-d12ee255b2e30a9b053f3d8731a4dceb8f516d6d3969d899267fbc5c4629cfc4 2013-07-09 19:46:10 ....A 32503 Virusshare.00073/Virus.DOS.HLLP.Nover.7712-0d37e2403af674fb2d65876eca79595e51fae452cff28e021f95a4f6eebcc238 2013-07-09 15:01:32 ....A 4229 Virusshare.00073/Virus.DOS.HS.1221-35ec3976c764accf7d1ab786f50eca45b23b13900b828ce6022670ead84e3916 2013-07-08 22:45:16 ....A 762 Virusshare.00073/Virus.DOS.Helloween.756-1722d73df807b201186177cb893bce48be0c5c0ce4604e5ce99e4c2bbc87c0c7 2013-07-08 11:25:00 ....A 1387 Virusshare.00073/Virus.DOS.Hero.394-f1f84ab750aad338a5358e2717e9561153c6743a285903d275a00a0bd766571d 2013-07-08 12:28:34 ....A 464 Virusshare.00073/Virus.DOS.Hiperion.154-d592e4ff18ab03efda858f1658aba987305311a2195a2d2358ad377659fcb129 2013-07-08 11:26:20 ....A 2931 Virusshare.00073/Virus.DOS.IVP-based-d11eb12b4eb6e3274cc27fd0fbeda23909013f9657fef8bc62ceedbbbd32e90e 2013-07-08 13:00:26 ....A 1475 Virusshare.00073/Virus.DOS.IVP-based-d599788559a23c2166d1f160b65eba81581aac572b6e2f8f7c0cb7ef6b726d3e 2013-07-08 12:59:08 ....A 2108 Virusshare.00073/Virus.DOS.IVP.Abigwar.2071-cceaae13f8970240d97a80948fdca0779b1bccb6eec7b5590f5aca882268dcdd 2013-07-09 12:16:28 ....A 2166 Virusshare.00073/Virus.DOS.IVP.Abigwar.2097-9db139061e227f43eee8ff8c39348ea335e3e83dcc0e4b9855bb4d782d70ead9 2013-07-08 12:28:06 ....A 21768 Virusshare.00073/Virus.DOS.Jabb.1000-d593aa7860b1c70052f0ccf0216eaf7a654759a7bb125c4e6c4eae1b9fe61e11 2013-07-10 15:34:32 ....A 1414 Virusshare.00073/Virus.DOS.Jcv.414-2dae30f4937dd80727aed83837060ba2155857237e09369b054c603b74ac912e 2013-07-08 11:23:34 ....A 4325 Virusshare.00073/Virus.DOS.Jerusalem.Australian-bf236f8b03604796e2da68f53a56a8293be1d3f9cdea2cb0e8db16e5401e3692 2013-07-09 17:21:48 ....A 10255 Virusshare.00073/Virus.DOS.Jerusalem.Naita.1646.b-ddb132c63385dc4913e5fa2f076fbf48b093934cc6d09fd5af726024ec871493 2013-07-08 12:27:58 ....A 14917 Virusshare.00073/Virus.DOS.Jerusalem.VerD.1653-bf28d55a3a40a4585cc93c507d9525769315c5ded0402e9e23a2d2fbfd8b7657 2013-07-08 12:28:02 ....A 2016 Virusshare.00073/Virus.DOS.Jerusalem.f-d5957441780efae41f35a46372c78970d9948a9d7882148fd8ffed14bd4fb484 2013-07-08 13:27:08 ....A 1809 Virusshare.00073/Virus.DOS.Jerusalem.s3-c8623fed3c934f60ce71be241a8685d8f5992eeb19f1725f2cd73a6b6bb6bb64 2013-07-08 13:26:44 ....A 711 Virusshare.00073/Virus.DOS.Joan.440-c860f27ce3960632254d52e6ac6daf506db6a4fd2a9a798ab92c0345fbc3e929 2013-07-09 19:44:08 ....A 11054 Virusshare.00073/Virus.DOS.MAD.5054-d8a551d035c1bcf26bcc1766f72d1ec7183bb9b9c0eae487c19481c3c8560d46 2013-07-08 12:29:26 ....A 1227 Virusshare.00073/Virus.DOS.MTZ.971-bf2f8b1aebd11f728b1ae2d6e2ac557f40181ffbb1cd10ab7655d581ddd4e38c 2013-07-08 13:28:06 ....A 4370 Virusshare.00073/Virus.DOS.Mayak.2370-d12d343d53c1085577f4d12823398565d1ed7d17971a23cef24e9957cbb1abfc 2013-07-10 09:49:02 ....A 1609 Virusshare.00073/Virus.DOS.Mindless.418-8129e1f1c9d7c672f2c15ace036ab973f096a92ccca680be152254bc68d94f58 2013-07-08 12:24:36 ....A 862 Virusshare.00073/Virus.DOS.Mini.93-d5906773b25fc40d7f547436e70f5b1d5f14d89a06306b3f8e1dfb972dd367a3 2013-07-10 08:05:38 ....A 2718514 Virusshare.00073/Virus.DOS.Mordor.1110-a585210e21f9476a0339fc0a7e068bb727743dc23edf07237e34e1a02f2834c6 2013-07-08 12:29:38 ....A 356 Virusshare.00073/Virus.DOS.Muny.364-d59394650542304be8d111960b592733212e9b32d6e10c248ccc571e7b44ab13 2013-07-08 13:25:14 ....A 1572 Virusshare.00073/Virus.DOS.MustDie.1207-bf32a1971d2178a2132663fc3ccb80bf42d8b03950fa82a8aa37809aca9a0695 2013-07-08 12:59:56 ....A 1491 Virusshare.00073/Virus.DOS.NRLG-based-cce8efbc4d44c4faff605a26d630e2c2255cf7926a1c057a72c38cacc60527ab 2013-07-09 06:55:18 ....A 6505 Virusshare.00073/Virus.DOS.Nenap.5505-25d3f72f2518a8877667a24f86d8ad73cb1dd7c384087a22aa7d035b3b5ba17a 2013-07-10 08:34:22 ....A 1954 Virusshare.00073/Virus.DOS.Next.1721-512811676d4ffc9a48d25ff06d66a72399267eb670083aabae4f56543564edc2 2013-07-10 16:17:06 ....A 1092 Virusshare.00073/Virus.DOS.NoReboot.679-18a87a9752fb728eb3d9ade3e7a1453fd2618153318ec77589a089cc7919587f 2013-07-08 13:28:16 ....A 15626 Virusshare.00073/Virus.DOS.Omi.986-d126e0c61c7ee0014da8b70b31880f8a68bf5aaeff9986c9b99064ac8a22ea4e 2013-07-08 13:22:32 ....A 1023 Virusshare.00073/Virus.DOS.Ontario.511-d12e44ca9b4cc7a822e744e2be5268894be0de0bfbb8a1479838c7b7c247d74a 2013-07-09 21:23:48 ....A 11314 Virusshare.00073/Virus.DOS.PS-MPC-based-538c46191ce90940e8cb434df450a1e40d3ebb1e1316bf0ce4cfa6adee5534b9 2013-07-08 11:53:18 ....A 338 Virusshare.00073/Virus.DOS.PS-MPC-based-bf2270a6a9d6be023d045a454c1908e4fcd534ef4e3139e71a1b2c8888c1e181 2013-07-08 12:23:42 ....A 292 Virusshare.00073/Virus.DOS.PS-MPC-based-bf2c19010835202f8696b1d61d664fbd33e6f2b0ea6810ab04fe2e09418c27c1 2013-07-08 12:24:30 ....A 1306 Virusshare.00073/Virus.DOS.PS-MPC-based-bf2d1a3e55bd0eb22d349da94703dccb3ba3641e9144c3a97c6de125fbab90de 2013-07-08 13:54:44 ....A 2484 Virusshare.00073/Virus.DOS.PS-MPC-based-bf3f0670a9cfcfa4d00736b4850233d89814731773a67bb43590bd256cc61a7a 2013-07-08 13:53:52 ....A 695 Virusshare.00073/Virus.DOS.PS-MPC-based-bf3f8e9960a4e7b7ae26dc44da20606174cc870d023818532edeb0c0d032c684 2013-07-08 13:22:00 ....A 563 Virusshare.00073/Virus.DOS.PS-MPC-based-c8601540fa6a7ef3e07e8731fdf6d005a5c19b7357f44a975dabdd35f29d599b 2013-07-08 13:26:56 ....A 917 Virusshare.00073/Virus.DOS.PS-MPC-based-c86e6d7325d871f25f58edb3badc932b4039db19983a6308ad13889724d83ca9 2013-07-08 13:00:10 ....A 347 Virusshare.00073/Virus.DOS.PS-MPC-based-cce4aec3dc2447eed4d1c3511e960f28b532f03d732b5d01a5bdb4f70836b075 2013-07-08 12:57:38 ....A 918 Virusshare.00073/Virus.DOS.PS-MPC-based-cce82789d136d73d1f01d5a30f2f98c57345ad3c412c444c731e7324bdfb2be2 2013-07-08 12:58:04 ....A 2306 Virusshare.00073/Virus.DOS.PS-MPC-based-cce8460a1d42ffbffc52a8ba89bb135dae7bf7663c96de2a4f50409379f16357 2013-07-08 11:25:26 ....A 622 Virusshare.00073/Virus.DOS.PS-MPC-based-d11b3ed6dcffae378e94813976ff52a185733b4a9ac6080eba3eba963aa1c305 2013-07-08 11:24:48 ....A 378 Virusshare.00073/Virus.DOS.PS-MPC-based-d11e95f44e60a5960e30557aaae6ae14f5b43046e0d40241ea60ec33f2465228 2013-07-08 13:28:08 ....A 609 Virusshare.00073/Virus.DOS.PS-MPC-based-d12423aa2edd675a458ddf7f26fb0c885a605613c134e3699af990f01b6e46cc 2013-07-08 13:27:36 ....A 625 Virusshare.00073/Virus.DOS.PS-MPC-based-d126bd9aa5c15b29d646d2f94dae59d61c25369ae922e44ed2851905cafc2cc6 2013-07-08 13:25:36 ....A 369 Virusshare.00073/Virus.DOS.PS-MPC-based-d12764e3673fc1a83f6ed1c97b2341534c56286f60b9d85d9ab05408b9d5fd1f 2013-07-08 11:54:10 ....A 560 Virusshare.00073/Virus.DOS.PS-MPC-based-d1ba4fe09861e2d4d1c1d6047b6ddaa2e89661281a2cdfbd0f6032c33d3f42a4 2013-07-08 12:28:44 ....A 476 Virusshare.00073/Virus.DOS.PS-MPC-based-d592f7f12935b39c33e37b0d6326da61df63c280c0f7fb023abcbc1b34664de1 2013-07-08 12:23:38 ....A 338 Virusshare.00073/Virus.DOS.PS-MPC-based-d595baa991b97c6dbfc14f549bbd1fe0c81a70204072ed192057b1208d0c7f2e 2013-07-08 12:28:34 ....A 734 Virusshare.00073/Virus.DOS.PS-MPC-based-d595ffa2f384fc05c35878faba077d27c81e445e666a45ca48cecff13ac5b850 2013-07-08 12:56:16 ....A 1370 Virusshare.00073/Virus.DOS.PS-MPC-based-d59ecc10c0d288ca73aa29e4ae43b00a7a166007c90d61a5b2ec8587ed0cfbda 2013-07-08 12:54:46 ....A 507 Virusshare.00073/Virus.DOS.PS-MPC-based-d59fad20edb2196f25f8affecc7104365cf619c6b3d580f24bad0277d8912123 2013-07-08 11:54:28 ....A 617 Virusshare.00073/Virus.DOS.PS-MPC-based-ec36e3c8be9223636b5e12e0b4e62379d96b622ebec16de65059a0052d21b606 2013-07-08 11:54:44 ....A 291 Virusshare.00073/Virus.DOS.PS-MPC-based-ec3b89cf8521be4f34119a46708a98b4a955f0983a85456c78a01b09505413c1 2013-07-08 11:52:58 ....A 349 Virusshare.00073/Virus.DOS.PS-MPC-based-ec3bdba88a5fe5c01821712d78b2e1d72a812dee83074853237bc7198bec1c16 2013-07-08 11:27:02 ....A 437 Virusshare.00073/Virus.DOS.PS-MPC-based-f1f6cfc6711f428b345d8eb717f917d812357f4a782438e48f66eb1979db95fd 2013-07-08 11:23:58 ....A 704 Virusshare.00073/Virus.DOS.PS-MPC-based-f1fc63902c66c4ce21a19ab2c27b519384d85846b3e187ab2379935fbc4ceb38 2013-07-08 11:53:52 ....A 492 Virusshare.00073/Virus.DOS.PS-MPC-based-f1fe267c365ea566b162f5db6473f4fa0720f7953bdbe7fa1bc8752077f60bab 2013-07-08 11:55:22 ....A 1093 Virusshare.00073/Virus.DOS.PS-MPC-based-f1ff5d26396a1f05724b8582ae0bca190635fb5612c766754088735f2f1b5510 2013-07-08 17:18:02 ....A 1010 Virusshare.00073/Virus.DOS.Puppets.960-d1103507a3dd521a5d8d6dfe6d771675cc153faa28567579d814fa868edf75a4 2013-07-08 12:27:30 ....A 1280 Virusshare.00073/Virus.DOS.Rhince.b-bf2d6980fab47073ec182d39bedd0ae054e61b71a7ed779d3c8db195083ffce5 2013-07-08 13:23:24 ....A 561 Virusshare.00073/Virus.DOS.Riot.Immortal.265-d12b6adbb6eeb12b92125d75de85dfa31b67c5fdc0e6caaabf8bfeffbdb1c2be 2013-07-08 12:57:06 ....A 1145 Virusshare.00073/Virus.DOS.Riot.Immortal.377-cce1f83c2530756efcb660e8832b27c4ade9ce6e109c1a6bdccc54801c63d57a 2013-07-09 09:27:56 ....A 16410 Virusshare.00073/Virus.DOS.SRCG.poly-0065c53f4b7ac080af0313064429e0fc5698eb2e74a6b2ebd4250f40efc1c642 2013-07-09 21:37:22 ....A 16410 Virusshare.00073/Virus.DOS.SRCG.poly-23e91662818097a5543f87846f3f7fe470b6fb192bc6431b91084e4dc064997b 2013-07-10 08:50:42 ....A 16410 Virusshare.00073/Virus.DOS.SRCG.poly-266a8f7455cee81d70866f8198f1f67db022ece3eaccdaabb20319aab666494e 2013-07-10 17:42:14 ....A 16410 Virusshare.00073/Virus.DOS.SRCG.poly-817e815d50f8524087ad7e904e334293feda86d131d5206e6e399281472a0d38 2013-07-10 02:14:28 ....A 67402 Virusshare.00073/Virus.DOS.Sailor.Saturn.poly-9fcfa71f55aa6b05f042b3ecd67e3a19b071096d9d66e58c61014ef6a7978446 2013-07-08 12:56:44 ....A 552 Virusshare.00073/Virus.DOS.SatanBrain.549-cce451512c9662d1051a2c03dbfb66fca076c28db5203dca1f5a451d5bb28923 2013-07-08 13:26:54 ....A 3000 Virusshare.00073/Virus.DOS.Semtex.1000.b-c8671f3654958d546d2d81860821edd3a8e8581543548301b5b7dd4d23ef9f74 2013-07-10 03:59:18 ....A 67 Virusshare.00073/Virus.DOS.SillyC.106-185c774f623a887b20251adf7acf64ca7ce5014db6a9462b1180aeac32885c45 2013-07-09 05:32:28 ....A 512 Virusshare.00073/Virus.DOS.SillyC.208.b-2001cae0287a9ed3e0321a7bfc167f1bca713fab3d52594603d04cef229aca2d 2013-07-08 13:52:08 ....A 500 Virusshare.00073/Virus.DOS.SillyC.290-bf3c0d629f1e5bdb062b20db1a6d9a97e63d6839f306155bdc6c617e31fc1618 2013-07-08 12:26:54 ....A 55097 Virusshare.00073/Virus.DOS.SillyC.452-d5927cb2acfe897859b8c407f11721c25af33aad18f23a8cc9d8d29a33f565d1 2013-07-09 13:46:48 ....A 5120 Virusshare.00073/Virus.DOS.SillyOC.116.c-20f65f87b15a4613272735c8b65ea85096fa2c73cf6f25f3c019b4f6eeaef2ba 2013-07-08 12:54:30 ....A 162 Virusshare.00073/Virus.DOS.SillyRC.125-d123c40d431e54f587209402553040dc86aa7a8664573dceabe2341e65131c67 2013-07-08 13:55:48 ....A 2353 Virusshare.00073/Virus.DOS.SillyRC.353-c86e1c1e86b1be3cdb55ddb1183f1af4ef730adc47e0ee721b84bd5c195fd9a7 2013-07-10 06:11:32 ....A 824 Virusshare.00073/Virus.DOS.Smm32.poly-450fe48da2f4cba80f9027d940469cafe5aa336d732546c32a908568e89ad337 2013-07-10 16:47:58 ....A 643 Virusshare.00073/Virus.DOS.Smm32.poly-73475b30bb2544e223099e28c2f57f2ac1e2a272de57bc38e56fc950dd084fce 2013-07-08 13:21:50 ....A 882 Virusshare.00073/Virus.DOS.Suicidal.847-d1258adb24e38e8da5af53966131046dbb740803fe45dd574d4e2941f8cf3b63 2013-07-08 13:29:10 ....A 2307 Virusshare.00073/Virus.DOS.Tigre.1795-d6be5614237926754bd0915c2897e29c4423a55496ca1e366c3e66fcb35dbd33 2013-07-08 13:56:18 ....A 1280 Virusshare.00073/Virus.DOS.Trakia.1070-bf3e515c68561a4262cc6ad5fc2c65c673be4a7d8ee9c3a20e5948f612b5e879 2013-07-08 13:23:36 ....A 7006 Virusshare.00073/Virus.DOS.Triadi.3998-d12a74b673bdb46b2adcb8b14f6a97fb44a25f713ae72a7f20d0d69a342518a9 2013-07-08 12:56:02 ....A 512 Virusshare.00073/Virus.DOS.Trivial.60.c-ccebe3e86ba7fee22e52283cd6433e0607a1a10a02741d1ccebed140e6cd85dc 2013-07-10 01:33:50 ....A 304 Virusshare.00073/Virus.DOS.Trivial.Banana.139.a-0f4983423fc39b149586364aa555bbdb289767d9a4cdc5d6788a1ad4af2a3efc 2013-07-10 17:37:24 ....A 5570 Virusshare.00073/Virus.DOS.Tupas.j-750cb1926e49b2432816c847cee195aa906b150f81b4ec2dfedacc146b1158dd 2013-07-08 11:25:42 ....A 38533 Virusshare.00073/Virus.DOS.Ungame_3.645-f1f48e54a7767876a2e856ae1a6dfbc67b7c75891fa1e3d52047d6dcf5fa0d88 2013-07-08 13:27:36 ....A 876 Virusshare.00073/Virus.DOS.VCL-based.trojan-bf38dc9f61341c7624d9ba48b3e85027ed0288107b3821afc4776d44154e18c8 2013-07-08 11:27:10 ....A 1227 Virusshare.00073/Virus.DOS.VCL-based.trojan-d11ade08eb1294e9455db5f478c067f960a489ccbb382916d4c2c8c88123b8bb 2013-07-08 13:25:06 ....A 1551 Virusshare.00073/Virus.DOS.VCL.Markt.1548-bf39236b86150f6eb8265114c8d83680798f9c44df0ce6f4df780fdf2313da85 2013-07-08 13:26:08 ....A 629 Virusshare.00073/Virus.DOS.VCL_MUT.Empire.416-bf34a186bee8fb317cdb2f8ec6875ed6aa12cb31bb1a7fc1c86ce1f8e05b8d1b 2013-07-08 11:53:08 ....A 2726 Virusshare.00073/Virus.DOS.VICE.02.FireCide-f1fe06f89aefd4b4afa7cca14e3a22089e1482ea4161ddb61c63a4aaee57e4d8 2013-07-09 15:48:38 ....A 8773 Virusshare.00073/Virus.DOS.WWPE.Rsa.4819-1c601ccbc3add211429a596a8f0503b7ee970cd2fa19696cd54c2cf680a56445 2013-07-08 13:26:54 ....A 900 Virusshare.00073/Virus.DOS.Wanderer.400-d129d66435f60c57fb4b0ab9c096f7141ad08a8e3790b6fd452c52724d9b6178 2013-07-08 13:00:18 ....A 325 Virusshare.00073/Virus.DOS.Wtfm.292-d59b19b1d3ab80e4e43d446cb73ab1f8cdb69594404fa7f654db91da6463c2b7 2013-07-09 23:15:28 ....A 916 Virusshare.00073/Virus.DOS.YB.426.a-43e25a2db3b810120a3e73c011d67cef4be51d8b45b32c337e4df61594ba93b2 2013-07-09 21:46:22 ....A 3915 Virusshare.00073/Virus.DOS.YB.466-41f20a1acb36256f0c75275f016ee7d23b4e0a34f016d4d0cbaa51248f44c8b6 2013-07-09 20:31:26 ....A 2102 Virusshare.00073/Virus.DOS.YB.466-72aaff3103ab25352348fa041540fba40404acb91319552a80fa62926a0bbd1e 2013-07-08 11:53:30 ....A 2591 Virusshare.00073/Virus.DOS.Yankee.2541-bf20b48cc25f63aae8549e248d06d08ef2cdc0effffb1d461323cd3714a2ccc8 2013-07-08 13:27:38 ....A 496 Virusshare.00073/Virus.DOS.ZMT.365-c86c3d62f33e2af0663532f03c10f80285c8645654468153bf62c64f1bc16849 2013-07-09 09:46:08 ....A 20872 Virusshare.00073/Virus.Linux.RST.b-3690770615bbb6d8e54444a78d60deb2dcf293310140a0b645a578af1e319f8b 2013-07-09 21:15:56 ....A 571823 Virusshare.00073/Virus.Linux.RST.b-674ea04f1eb0f42aae0a142640d659808e21a0aa0651077c5320a147b2d25667 2013-07-09 08:47:36 ....A 30720 Virusshare.00073/Virus.MSExcel.Agent.c-b175c2d83283390bab64200d17a4a51af0e33c32f9a505989ab9efdb0c49df37 2013-07-10 03:37:44 ....A 145920 Virusshare.00073/Virus.MSExcel.Agent.f-79bede9d81f7eb3e40710bae61c26543cc88faf558bc994f7369f0bebe858b2c 2013-07-09 18:01:38 ....A 545280 Virusshare.00073/Virus.MSExcel.Agent.f-86ec2f72b53998285d3bee05b2f448eebfca2a059459b0d2e3b17b0962018d0d 2013-07-10 02:53:58 ....A 103936 Virusshare.00073/Virus.MSExcel.Agent.f-97a7309178744b820b0104388c73b1adfdbbffdc4c20a01927951dba171b185a 2013-07-09 09:51:28 ....A 119808 Virusshare.00073/Virus.MSExcel.Agent.f-da930826e2139cd620bdea4428abe27131baa6f115f693cab6873065be82ab5c 2013-07-09 09:49:48 ....A 113152 Virusshare.00073/Virus.MSExcel.Agent.f-fb01aaf721abe0f2977954742ea8628a1d95db78c8b2c01fe08d62430511f3ca 2013-07-08 12:56:54 ....A 38400 Virusshare.00073/Virus.MSExcel.Barisada-cceb5934892e6193259f6ba01805fe7e959f289fbd4eb61fda849898f79cfdb3 2013-07-10 17:35:58 ....A 1401344 Virusshare.00073/Virus.MSExcel.Classic-80e8f3791adb1885af8a3c2ede41e2d22c31a391ef27ec9abc3e159546d80f75 2013-07-09 21:36:08 ....A 256000 Virusshare.00073/Virus.MSExcel.Classic-f8be7b77ad6be861a093196d789a2d887c4bf4a2b7983a09681c399269325e66 2013-07-08 12:57:12 ....A 44032 Virusshare.00073/Virus.MSExcel.Laroux-based-cce6f751e504b3748026c199226e466fae2e794afae474312e0238dc2f54c215 2013-07-09 08:08:08 ....A 67072 Virusshare.00073/Virus.MSExcel.Laroux.ja-2f24953563c92725b2bd81a5bdd34368243338e5fcf297b705d11be994495cb1 2013-07-10 14:28:54 ....A 40448 Virusshare.00073/Virus.MSExcel.Laroux.ja-585504d9170cabddec789d3d52a732fc3933f87c3434e412b0bfeef9d4f27d2b 2013-07-09 12:19:20 ....A 503808 Virusshare.00073/Virus.MSExcel.Laroux.ja-9137bffcff1976de8fa5a996b8d86184a4865359c1066e18ab924332b8525e39 2013-07-09 09:47:32 ....A 930 Virusshare.00073/Virus.MSExcel.Laroux.jj-367b999dd4abd35500b17d18101599919b38723fec5d55dce4c3815ecfcd557f 2013-07-09 20:17:00 ....A 164864 Virusshare.00073/Virus.MSExcel.Laroux.jm-816ad4c5c38fa723bcbddbb6ef937bf4ffe24323aca62915187c42dee9f855ef 2013-07-10 05:16:38 ....A 25600 Virusshare.00073/Virus.MSExcel.Laroux.kz-9eb220b446dec4a78e19610bd9667f0b38195de18a732824a7026861e14efc87 2013-07-09 16:32:06 ....A 340480 Virusshare.00073/Virus.MSExcel.Sic-13a620be5e77208b6ea1b62015fc79ccccf468ebcd1f73689031c0f4fe0f2c51 2013-07-09 19:35:34 ....A 51712 Virusshare.00073/Virus.MSExcel.Sic.f-c132e89d0d4388fff6aea6b2f29bc70cc76d01067771a8c37e320ab87ee67094 2013-07-08 12:25:56 ....A 322048 Virusshare.00073/Virus.MSWord.Af.b-d590ff2a6065fca5a8014b7c01c8d0bc8cf2e5ba79e6edf4f9be4ea4ff2b5e09 2013-07-08 12:29:48 ....A 51712 Virusshare.00073/Virus.MSWord.Akuma-bf2895aa24e3da6374994f0404b4da477f75ce8de33190a42fe260dfba215792 2013-07-08 13:00:28 ....A 52224 Virusshare.00073/Virus.MSWord.Akuma-cce9e34f228fe6bc5d8b7d3e1ad59b5bd1299c474f8134c2e35af00339cf64e7 2013-07-08 13:23:46 ....A 13312 Virusshare.00073/Virus.MSWord.Alien-d12780519c6a10eaa6a6aace73ee482cd49c68bc4935d164db74e920aed95c90 2013-07-08 12:26:22 ....A 40960 Virusshare.00073/Virus.MSWord.Antisocial.e-bf2f78e257f01726ebb611e2287d4b3a6b9baedfe6e5c86ed1de7c839935ad6f 2013-07-08 11:55:52 ....A 29184 Virusshare.00073/Virus.MSWord.Bobo-bf2288a819990c00f03c0590273cfd7fd95d3b208e35e931fb7dea85a4522575 2013-07-08 12:59:20 ....A 53760 Virusshare.00073/Virus.MSWord.Candle.b-ccef0122a0cbebf6934a217af00d4320c32aeb18e7d48de8425ad1bc8340b9a6 2013-07-09 22:52:12 ....A 13312 Virusshare.00073/Virus.MSWord.Cap-99e6ffdbe8aa38948f44331ee47cc828aec6f7646c15a9ee694917df34bedb42 2013-07-08 12:24:56 ....A 77312 Virusshare.00073/Virus.MSWord.CyberHack-based-bf29430e2083796ce69a2d4e8e1a716e4173b912940bdfe8103857e812eddbd0 2013-07-08 12:25:32 ....A 35328 Virusshare.00073/Virus.MSWord.Ethan-based-bf242e1cec674b3d7525d325dfab1b928b4750b22cb07a0f26e515f22125831d 2013-07-08 12:29:28 ....A 29696 Virusshare.00073/Virus.MSWord.Ethan-based-bf2b5b71cdd63110a670e04d070715dc8ad73a102b9b1736a0f1b8ce60c3c9b4 2013-07-08 13:27:56 ....A 29696 Virusshare.00073/Virus.MSWord.Ethan-based-c8682acaec0791d81171b020688c44c5a84777610f2ff38f1be45d945451d145 2013-07-08 12:27:02 ....A 30208 Virusshare.00073/Virus.MSWord.Flop-d59041f5398cf1c269c1682b9c6cbd1632221aac7c2225e5b2d8801b1370df00 2013-07-08 13:26:28 ....A 38912 Virusshare.00073/Virus.MSWord.FootPrint.f-bf39512fffc41a6889b632fdc8db9023d1fd4b954f35b0d99e7a27b1697bf95f 2013-07-08 13:56:02 ....A 26624 Virusshare.00073/Virus.MSWord.Hope.i-bf34339dfb9fb5a668b94073dc1eb3fcdd807d979ae9e2c303ff80d286882f5c 2013-07-10 05:47:22 ....A 54576 Virusshare.00073/Virus.MSWord.Kompu.f-53d79d4a5bb41421d1016e35417943e5c1440a5f0e0e7516c4f8a86e162ca3b4 2013-07-08 23:29:44 ....A 93696 Virusshare.00073/Virus.MSWord.Marker.bo-a733dedd1ae808adfb5f2a2a1d72503777e2900c29dd5b8607f3da282404458a 2013-07-08 11:52:58 ....A 37888 Virusshare.00073/Virus.MSWord.Marker.fq2-ec3ef1f488ac09b38c8876ff06522ba7cf04ec3b9b918790cf6992d3b5994655 2013-07-09 13:05:50 ....A 87552 Virusshare.00073/Virus.MSWord.Marker.o-96a1cbd93e74c214cbb26b02bcbff3052bd75c1f444cecb8388d636b88bdd3e3 2013-07-09 17:55:20 ....A 32768 Virusshare.00073/Virus.MSWord.Melissa-4341b35a256fc1d7dc783c803d0a2f1f482a04f2272c5a7515e36560be2c3a5c 2013-07-08 12:26:34 ....A 3834 Virusshare.00073/Virus.MSWord.Melissa-bf2c4dff29e6b5e14cc613763a60a2d12d9609e32a9cb2846c2babb38c107512 2013-07-08 11:54:32 ....A 86528 Virusshare.00073/Virus.MSWord.Melissa-ec382a97072d8152b5fdccd3a0ba7fd328eb932f36e0c85cb465cfff9977c95f 2013-07-08 11:28:06 ....A 9216 Virusshare.00073/Virus.MSWord.Misspeller-f1f8d7e09396b27d46de6faae237dda705364781501070ec57cc41a214700828 2013-07-08 11:26:52 ....A 7680 Virusshare.00073/Virus.MSWord.NPad-d11d8d72a147dba9f74bd00a93db9e1d021837add36dfabd2ec9fba8a3b2ec1c 2013-07-08 11:26:58 ....A 69120 Virusshare.00073/Virus.MSWord.NPad-d11fc2ab882e407ac1bca565a67ba9f81529c7c64b7a4d99050a3ecad2527905 2013-07-08 11:23:48 ....A 37376 Virusshare.00073/Virus.MSWord.Nac-d11dddc3f7fc608bcfbcd098d80f447ed3fa0fddf0331d49ce20a80668811e0d 2013-07-08 13:27:00 ....A 29184 Virusshare.00073/Virus.MSWord.NoHope-d12c1df6d7e959b78397757797e9d50db33b9a1d6dd9e5f11acb1185f9700db8 2013-07-09 23:48:08 ....A 67072 Virusshare.00073/Virus.MSWord.Nsi-9d2c515e330e07d989d1a18bedd22202b2c0ce0d986ef8da14af52266bf86d9c 2013-07-08 13:23:56 ....A 16896 Virusshare.00073/Virus.MSWord.Nuclear.a-bf39ce00959de5fca5f5233fec1d9a204d0dba7bf4f4177a4ceb0743484d62a3 2013-07-08 11:24:04 ....A 224 Virusshare.00073/Virus.MSWord.Steak.b-f1f1d0ddf34d42be4f285249f1c965565e1581a6d4282cb83af84890d07485cf 2013-07-08 11:26:24 ....A 35328 Virusshare.00073/Virus.MSWord.Steroid.f-f1f91bd9929e3cf06c4dab826e6c25dc194a829a0ad13e09150962f3a4f086d3 2013-07-08 11:27:56 ....A 37376 Virusshare.00073/Virus.MSWord.Story-f1f321141e5b29332275bf4d9a7eb2fe5d60e8906c1878addef158d8a5ee2ea5 2013-07-08 18:14:16 ....A 44544 Virusshare.00073/Virus.MSWord.Story.au-ec3a457b7934a3b8d449b130e78c91574685cadd4c05081f3ac1620680f35452 2013-07-09 00:30:10 ....A 39936 Virusshare.00073/Virus.MSWord.Thus-based-232fb226f708984b180d55ca88e39a6abef34903881968e63ada0e9fae7c8d1a 2013-07-08 16:23:40 ....A 204288 Virusshare.00073/Virus.MSWord.Thus-based-3c72805ade1cac132c08d0e89c8e40e01fbc3d651b2327087560efa089ef3b24 2013-07-08 11:55:48 ....A 32256 Virusshare.00073/Virus.MSWord.Twno.ar-ec3c6d4b9b58b0f89be8e2769ac1735df5d40d74ff7f602bf038e9d2c046e7e6 2013-07-08 11:53:24 ....A 47616 Virusshare.00073/Virus.MSWord.Xaler.a-bf223a1b2db90be6440cbe4a1247b8f3f03e05c2b0174c223d8e9e32575744b1 2013-07-09 21:08:28 ....A 367104 Virusshare.00073/Virus.MSWord.Xaler.g-a7fa035e07f3b812e655a0ad7b5284e5bf7fd804af762b4d2bf1ccd8b0326c00 2013-07-08 12:54:26 ....A 47104 Virusshare.00073/Virus.MSWord.Zmk.p-ccef0e247cc1345c23fbaff74ecd3e2a247077183f53c273a92b70629e8f5235 2013-07-08 12:29:32 ....A 131584 Virusshare.00073/Virus.Multi.Demig.16354-d591f13b1bb1bfacde6cc76f3b57ae498c2c9cd3d57bc2cbb316e171c261a23f 2013-07-08 11:27:44 ....A 1426 Virusshare.00073/Virus.Multi.ExeBug.Hooker-f1f4f560e3e60aa150c8c6bec4ac74baa378dc4db88f61c99130358abd46c132 2013-07-09 12:08:30 ....A 138408 Virusshare.00073/Virus.Multi.Invader.b-6bf1271d1ad01692b64ae633c33f5f6bb9a31b7438cb7f99658ee6c29ca4a5e1 2013-07-08 12:29:44 ....A 6096 Virusshare.00073/Virus.Multi.Invader.j-d5950ce8af18f6b2b3fa5cd2e876869e46dbe424f00b0808c7b8410ba7ad4dd4 2013-07-09 22:41:16 ....A 9955 Virusshare.00073/Virus.Multi.LivingDeath.4205-54354ef0d161ef0bcc3f6fc6e6dfda044944ed23a754398fe2b5f0d67b046717 2013-07-08 20:37:28 ....A 16384 Virusshare.00073/Virus.OS2.HLLP.7200-1733419ccef8d205f80d97ee7de8fa645fe91fb30a38c538472e96e0bf069aac 2013-07-10 00:03:46 ....A 57169 Virusshare.00073/Virus.VBS.Confi-706aa2aed214171698db52eb7fcdfdc54ac91e26c901cfb6df0f0637d7776706 2013-07-08 19:54:36 ....A 26042 Virusshare.00073/Virus.VBS.Confi-ad090f1e917cf1b9c7eef15328f67408b771e90e45a4907ec0af8cb987748571 2013-07-08 11:51:44 ....A 144822 Virusshare.00073/Virus.VBS.Confi-dd728eb51d4913cdc45d2fd5213c78be9eb3ae88ebdaf7f27150c7687a319a37 2013-07-08 11:26:18 ....A 8192 Virusshare.00073/Virus.VBS.Dream.c-f1facbda08b2507486b4b38824dfb9198cf3ec14773204eb0ee1c86f7d9b2f76 2013-07-09 00:59:56 ....A 19272186 Virusshare.00073/Virus.VBS.Hinf-4ff336e6d816a5e11309f9f2a6e4b4cc0fac7c7f4be384546b06838894e3bc5e 2013-07-09 17:33:20 ....A 21933 Virusshare.00073/Virus.VBS.Redlof.k-9c246263434220aa99cab486e52171dca85f53adbcb23a2e57437f1c30da384f 2013-07-09 16:31:38 ....A 16715 Virusshare.00073/Virus.VBS.Redlof.n-0f0d81446cdac33e9b57dd66283f312a92fc4416c4a369c96ab608d426e6c2ea 2013-07-09 22:58:18 ....A 11537 Virusshare.00073/Virus.VBS.Redlof.n-20080445d4b5f0c1deaf6edaf607d5b14745367d4fbea43947a0fe5eddad35c5 2013-07-09 07:27:10 ....A 11866 Virusshare.00073/Virus.VBS.Redlof.n-5669c1fecdecfce9d736d8149d5f5589a1f7db31ebd445925daa1e0f93e87b76 2013-07-08 14:40:04 ....A 65260 Virusshare.00073/Virus.VBS.Smile-d1c5c8847291c198f102e51379143b9a1bd38c7b09b23653c9b049fc5508474a 2013-07-08 12:58:14 ....A 506 Virusshare.00073/Virus.VBS.XMLAsylum-cce4335629559da5154dc1ad8a0931f533a51e24f209e405000b73a87ead59aa 2013-07-08 11:27:44 ....A 3701 Virusshare.00073/Virus.Win16.Cascade.1701.x-f1f55bd3b29ecb3833629fa630824cd3a84d92cb8716c48d9b6edac79013e2cc 2013-07-09 17:36:04 ....A 16181 Virusshare.00073/Virus.Win32.Agent.bo-1ca26b1d16b5a26c14ad500203fccdd7dd22433d227a6dd32e5366f7ed594a57 2013-07-09 08:53:10 ....A 135168 Virusshare.00073/Virus.Win32.Agent.bo-35db99a568c790823cd018f4c8692982f72c39cc66a5f3ea80b4e688e58ca247 2013-07-09 07:03:16 ....A 39221 Virusshare.00073/Virus.Win32.Agent.bo-45d86d30720d9a8b5360a0bf042de6b02337cc459b9656fa4497f33b41d19a6b 2013-07-10 12:54:38 ....A 78336 Virusshare.00073/Virus.Win32.Agent.cx-286fe4144dba63f18e0622f7799213ea19e2c98b21ad51339f76eb0b70a4e621 2013-07-09 15:49:32 ....A 159232 Virusshare.00073/Virus.Win32.Agent.cx-519112b59daff371d42a63f8e61d117a12b715431e39d72a6c9f4116d6cd6c3c 2013-07-09 23:19:26 ....A 24064 Virusshare.00073/Virus.Win32.Agent.cx-6a464680a2e4ac9c7ccc6b3cb5fcb7ada84a62a7545ddf4f2775153185038809 2013-07-10 06:34:22 ....A 27648 Virusshare.00073/Virus.Win32.Agent.cx-9cf3d9bfb12085a41c2e341870fb449dc74e5f7ab35874c5b94790df61fee3f9 2013-07-09 20:37:30 ....A 147456 Virusshare.00073/Virus.Win32.Agent.cx-9f06f7b258186781b5a619177940c597dda761a6a35d5677516e3ddc6bafbe43 2013-07-10 16:39:24 ....A 152576 Virusshare.00073/Virus.Win32.Agent.cx-a83fb884c3252f5b5f7d52cda5655b237d93e124af72c0b888be70e79513a72d 2013-07-09 21:24:22 ....A 74752 Virusshare.00073/Virus.Win32.Agent.cx-d7df1fe058cf53ec58045076d082d717d68961a2df5ff994ae87fb02dfbecb90 2013-07-09 15:19:30 ....A 79924 Virusshare.00073/Virus.Win32.Agent.dd-523eb9995f594c645f45c31a7221be35f96bd028b5af07fc6aa83ffb6929cb7f 2013-07-10 08:24:06 ....A 118784 Virusshare.00073/Virus.Win32.Agent.dp-91f55da8c1e352f984f406157ffed37dbc4242ba0acec21d74977623da9263c4 2013-07-10 06:52:26 ....A 270336 Virusshare.00073/Virus.Win32.Agent.dp-d654acb11569a12748ddbdae3a519ccbb67b4b00ccf0c65972bb4dfd55816d0b 2013-07-09 14:29:32 ....A 315392 Virusshare.00073/Virus.Win32.Agent.ea-0aa8ac728112d419273a7d34a12c6e202dcf691abd5593b12763533861589749 2013-07-10 03:00:38 ....A 229376 Virusshare.00073/Virus.Win32.Agent.ea-616f718a89312ed1a3f5671613a71490db2d5d15e9b6ba2d9c126375c311ffcd 2013-07-10 09:05:16 ....A 155648 Virusshare.00073/Virus.Win32.Agent.ea-709b842017bcde48faac8b9f0e3fc952ef3dc3e79dad7e59bf54dca5597d1f5c 2013-07-09 14:34:42 ....A 136520 Virusshare.00073/Virus.Win32.Agent.ef-22ad7dc337e804c693070c96b23eca126e00c5f04cfc256a43253e580db92f29 2013-07-09 08:49:22 ....A 1054072 Virusshare.00073/Virus.Win32.Agent.ef-35fdae2834bc2693f0860edb3e9112446654e4ed2340619798b664789507fe96 2013-07-09 20:12:48 ....A 608256 Virusshare.00073/Virus.Win32.Agent.ef-43c797ecc02e0411335a4cf3472e17802104b09f4dc34328f60c1f77e209e3f4 2013-07-09 14:35:26 ....A 570736 Virusshare.00073/Virus.Win32.Agent.ef-9596c98cb4a0222c7278c6111e77481cae1744f3e747292f9804a8f7bd920373 2013-07-10 16:48:54 ....A 1213257 Virusshare.00073/Virus.Win32.Agent.ej-47d30f042dcf44fd969327142222a469888991a1e72766670c6a305c847d985c 2013-07-09 05:39:08 ....A 13824 Virusshare.00073/Virus.Win32.Agent.es-4537ba88eec5d417fa19bb96b86f0e9c3ffb0c5ec6e64dfbee6a74464bcc6f42 2013-07-10 12:24:40 ....A 720896 Virusshare.00073/Virus.Win32.Agent.ev-4797ab9182a6d37be26b62494233ea7d6dce301698e778ad70030f03b545e71e 2013-07-10 18:06:42 ....A 724992 Virusshare.00073/Virus.Win32.Agent.ev-7395b39658076b52a2e7d5f2148bb32ad04546fdeb53cd638a55edb3d00c93cd 2013-07-10 06:28:26 ....A 720896 Virusshare.00073/Virus.Win32.Agent.ev-93c137b117611a0c611822a239f215a8742ae75b7ead08662f72453d9b33d6b8 2013-07-09 02:39:46 ....A 733184 Virusshare.00073/Virus.Win32.Agent.ev-a0f1e50abd6f54123a13b6a66f2d6531998db1633a2efc19486ff9d811c7012d 2013-07-09 13:06:06 ....A 6539920 Virusshare.00073/Virus.Win32.Agent.z-461dfd4449cdd54b057e6da13543d9b63c25bd65875bf67d93b830b058f69ddb 2013-07-10 05:53:32 ....A 172032 Virusshare.00073/Virus.Win32.Alman.b-06c8819b3adf0cb3ff9b964771f645571e7d1b3ef10f1bb11f2835c93c8c2368 2013-07-09 15:10:32 ....A 65536 Virusshare.00073/Virus.Win32.Alman.b-07957bebae272dd06d1f4dc216b6f60fb58ce3eda6ff95c41c9bc3349946a286 2013-07-10 04:36:24 ....A 185937 Virusshare.00073/Virus.Win32.Alman.b-07a1ab1da792d1de58584a4f4f1a28d1d2841c028bc4fe291743ff817826ef35 2013-07-09 06:18:50 ....A 64000 Virusshare.00073/Virus.Win32.Alman.b-0e781bb15fdf10627f98567ee2458f1e7d7b4a373c5ffbac666004beff96f796 2013-07-09 18:46:22 ....A 205735 Virusshare.00073/Virus.Win32.Alman.b-0f413d942164e2a26a5408b62098c92ef500925d11c15c52607493b059cf51aa 2013-07-09 08:42:28 ....A 888832 Virusshare.00073/Virus.Win32.Alman.b-1cf6104da5fffeee25da1fc52e9e000efcbd49c5f6be8680178305a6ecded003 2013-07-10 07:50:32 ....A 117672 Virusshare.00073/Virus.Win32.Alman.b-2a14897f32c7f62ea79b3857a3aad7518dfc8e9e77e0c5828aed72349a7fd747 2013-07-10 01:55:52 ....A 307712 Virusshare.00073/Virus.Win32.Alman.b-52c9d1c5b83ba4d9f64fd1407a36c4bc4e98afc5700b072489c98e387ea7100c 2013-07-10 04:57:38 ....A 273838 Virusshare.00073/Virus.Win32.Alman.b-7eee9f4c7d185752dddf300b204c7bd3a1cbb189c4471e5bdf84e89549a66cdd 2013-07-08 12:19:06 ....A 24333189 Virusshare.00073/Virus.Win32.Alman.b-90267144b5e2d6956ff8dc9bf3a10e30bd12bbbdcb5eb427abf51417a6da1c9f 2013-07-10 08:23:48 ....A 630772 Virusshare.00073/Virus.Win32.Alman.b-989a8ea7a29c4d0edd7e16ab19a711f4e235eddea2220c8749bf813d2616f9f5 2013-07-10 09:32:52 ....A 101888 Virusshare.00073/Virus.Win32.Alman.b-98b6450de2de353baa83cb5d42146433f6d2c964388bd24a305082b0ba1e6a4a 2013-07-10 00:16:26 ....A 304759 Virusshare.00073/Virus.Win32.Alman.b-9e5d1aade3f770a6299b40eacc106296e0d0c9157a934225f99826d02e84d760 2013-07-09 21:34:54 ....A 151552 Virusshare.00073/Virus.Win32.Alman.b-e078a5a71dbe5b84f20eb7025cfaa8be53e90c58de27fbea59e9f43be4f85873 2013-07-09 13:50:24 ....A 1405952 Virusshare.00073/Virus.Win32.Alman.b-f7be944c4c021d748654304dfcd8f4a40907acb1a03bc41b8fec584d63d02a1b 2013-07-08 11:54:32 ....A 138893 Virusshare.00073/Virus.Win32.Apparition.a-bf206eb887667f302f9a7529442feb59d201b99bd071b274ebdbe91e0e20d873 2013-07-08 11:52:58 ....A 346399 Virusshare.00073/Virus.Win32.Arrow.c-ec3be27461b614dbdba6100e23a8b46814559bca9dc93a95eee5eefc5fa2232a 2013-07-10 10:24:12 ....A 157276 Virusshare.00073/Virus.Win32.Bayan.a-1df2bd4ec5a3bd62cb9b5acb7fdcd336e80988acc4ed12e80501f5bc871c1835 2013-07-09 04:30:50 ....A 299008 Virusshare.00073/Virus.Win32.Bototer.a-1774241fa2ca13c37867242f733abdc2efecadb80e558a86f81c6d665cf639fd 2013-07-09 18:15:46 ....A 360448 Virusshare.00073/Virus.Win32.Bototer.a-1bf06418c36e38d277be74571afac60cc0622b39dc59be6c83a6c8fbe5c946b1 2013-07-10 12:11:04 ....A 376832 Virusshare.00073/Virus.Win32.Bototer.a-265693a655bff213ac90dd09aaa1543e95106eee7aeac6ab310dc77a52076992 2013-07-10 16:30:56 ....A 582656 Virusshare.00073/Virus.Win32.Bototer.a-26a54eb8864187b37d6958269d2414ad76f64d8e8363d71f449f3b584e792681 2013-07-10 05:57:54 ....A 308736 Virusshare.00073/Virus.Win32.Bototer.a-33c14c1a82b1d3f65952a20a132078368ea0669db478622be90822fa252a95f5 2013-07-10 04:59:32 ....A 608256 Virusshare.00073/Virus.Win32.Bototer.a-71142022736eef7c8cceb56762e7df1bf5743128ea019fa60f23115f65e0ba12 2013-07-10 00:22:40 ....A 352768 Virusshare.00073/Virus.Win32.Bototer.a-9c46d86761f93112f8199d26fd001fb5ec1e353ccdf2124957288ca1f3f69906 2013-07-09 12:08:52 ....A 356352 Virusshare.00073/Virus.Win32.Bototer.a-d46c98c1b67a1f82292460f97a8a8676b0beeac896b94cf28eb79aedc573dd41 2013-07-10 10:50:50 ....A 670720 Virusshare.00073/Virus.Win32.Cabres.a-1fd28d1789eb5176a562e4f216c1f487a99de675f1973ce896373abc5269a446 2013-07-10 17:45:30 ....A 4715 Virusshare.00073/Virus.Win32.Chiton.e-dc19687823a9de4b7012c03bf14b3b42136fe32c6f2cf03b1509414ea75d6f12 2013-07-09 07:36:06 ....A 311296 Virusshare.00073/Virus.Win32.CrazyPrier.a-25e6643b4f5519288efad18a08af72362472fe01ef4118ea12827ca957fd7181 2013-07-10 02:49:32 ....A 237568 Virusshare.00073/Virus.Win32.CrazyPrier.a-43af1e38503693ac68bb81b8e162ade4aa0440ea89c43282e81cddac2e5a9382 2013-07-09 07:34:52 ....A 386560 Virusshare.00073/Virus.Win32.CrazyPrier.a-459213cdc96c815ec27f03e25d016514b0d586664da7bf14729de9b773ff19f1 2013-07-10 17:34:58 ....A 167424 Virusshare.00073/Virus.Win32.CrazyPrier.a-48907ff0af84d7982ad3406401b8f94cd6880233c4414614d9daa02c58aa2fb8 2013-07-10 17:24:08 ....A 96256 Virusshare.00073/Virus.Win32.CrazyPrier.a-57f2672fbbfa82ba8703ff8241ce16a63e112fa78006eb7d59bf49faa2c7ac78 2013-07-10 01:44:04 ....A 135168 Virusshare.00073/Virus.Win32.CrazyPrier.a-9dc059da2319d320000f33e0dca9c48349922e2dfa06505f3b24126c8c8adfe2 2013-07-09 14:08:40 ....A 344576 Virusshare.00073/Virus.Win32.Crytex.1290-2c33a37b2de826501909b6a74615f9d46d794405b7984cfb1eeeb3160e2d166c 2013-07-09 15:15:06 ....A 409088 Virusshare.00073/Virus.Win32.Crytex.1290-3f4194bb22284513c0d142331e2c91bf31231429596fde8f3a8b325c19b8afa2 2013-07-10 18:06:28 ....A 64000 Virusshare.00073/Virus.Win32.Crytex.1290-93c32180903f2aa40f24466cb67fa541d891eb1601815d39abe5a3afe84a7e9f 2013-07-10 02:57:08 ....A 25600 Virusshare.00073/Virus.Win32.Crytex.1290-983a53a666a8d258eca7c67a2d883164548b9b87b6586565765c0c9ad98b53d0 2013-07-09 18:51:48 ....A 17408 Virusshare.00073/Virus.Win32.Crytex.1290-a6742560bdd417046e975135149926028dc0073e5e8d3073c6244e630f4ae8c7 2013-07-09 06:49:16 ....A 33280 Virusshare.00073/Virus.Win32.Crytex.1290-f1c20d46e836223e6385b2fea2c6ca8499b1a983980802f06854f5fc65e2ec67 2013-07-08 13:54:32 ....A 138757 Virusshare.00073/Virus.Win32.Delf.b-bf3ec99ef0d3258e150ea596f728ba6c3d86a9ed59faa8cb0d3bb57a8db238c5 2013-07-10 10:34:06 ....A 204294 Virusshare.00073/Virus.Win32.Delf.ch-d2129dc97e04ab6bfbea51e7f60979c1a13e9ecf0d859fa194d7791962d358df 2013-07-09 21:20:00 ....A 96064 Virusshare.00073/Virus.Win32.Delf.df-52d5d9dd2fdd18a7d917a99e8a1b25b32bfd74e918eed560abe89ffb861c0960 2013-07-09 05:25:14 ....A 340368 Virusshare.00073/Virus.Win32.Delf.df-555f70d0f5ea18045ae35cd065e3be6918463f3bbab0556bfcf4a71f838c74bd 2013-07-10 16:16:52 ....A 134144 Virusshare.00073/Virus.Win32.Delf.df-57af117705b953b5e418f4b2e9b306b3bc02d6c37cca0daa04ad996554923039 2013-07-08 16:27:00 ....A 92672 Virusshare.00073/Virus.Win32.Delf.dh-17256ce739f441a0f32894318e4914c1494d6e4b6cbc19a888febafb56c6e407 2013-07-10 11:36:12 ....A 198144 Virusshare.00073/Virus.Win32.Delf.dk-1d980abbe48a754a25b69eedebb84cef3b65cfc08b3293049f49a87f8725dd42 2013-07-09 07:09:34 ....A 35328 Virusshare.00073/Virus.Win32.Delf.dk-55f5f0058ced453dccf8662170575644314bd67f17b1838168e130c2ee7a1218 2013-07-09 16:40:44 ....A 50688 Virusshare.00073/Virus.Win32.Delf.dk-929351cc4bce89f9a1f39023d39d7e678aa7c86eefc4b930d556a45045502bc3 2013-07-09 05:41:02 ....A 50176 Virusshare.00073/Virus.Win32.Delf.dk-f333863b60f5692459437967c74fc0796ecf2cbe073cabc80db43ffbef52dab7 2013-07-10 09:10:12 ....A 967255 Virusshare.00073/Virus.Win32.Delf.q-63889373daed112b9df91ca1a8190a3c8cf47327317fb53e146fd825ce3dac3c 2013-07-09 22:37:40 ....A 260001 Virusshare.00073/Virus.Win32.Downloader.ab-9841bc889626b079f4aeaa16fc681c975959f644fe4973d92516c0f678dc4028 2013-07-09 14:35:06 ....A 16384 Virusshare.00073/Virus.Win32.Downloader.ao-3371e96e0a7d0b74a4e56e412eb6583b13f129fd4bae7fa42c75d89f6f960d55 2013-07-08 11:55:58 ....A 98434 Virusshare.00073/Virus.Win32.Downloader.ba-f1ffc1796f6d4a1e060efd30a219cda6b780956759ce80143d8aa14e0d612383 2013-07-10 15:09:40 ....A 1359872 Virusshare.00073/Virus.Win32.Downloader.bl-1f12c184ae4fcbe98415a4fbf7a95f02656b7a58c063b1c1b32ca5c78a51fde9 2013-07-09 02:34:08 ....A 50688 Virusshare.00073/Virus.Win32.Downloader.bl-310d9528a81714612d3a7669f69960f98010dcc07843eb1c7f65f6c1bc4efab1 2013-07-10 14:28:48 ....A 235008 Virusshare.00073/Virus.Win32.Driller-357b4292e34a58c277b23c2f4aa84453db5b8561db83dada561b3e44db5d4f53 2013-07-10 13:51:26 ....A 80138 Virusshare.00073/Virus.Win32.Drowor.a-3730f2f04b86909c3eca94fd8214b4478c79321c5b5057c57e458d840473cc24 2013-07-09 08:14:58 ....A 147456 Virusshare.00073/Virus.Win32.DunDun.5025-36176ce9cfc309f3cbe1848c427466ea8e2327af1ccab2ac222b11dbd5c5fa52 2013-07-09 09:51:20 ....A 221696 Virusshare.00073/Virus.Win32.Dzan.a-56322f6ac05bfb810fd5e7541870198dc67d1042d35ef0c3c90574adc6f0f14f 2013-07-10 13:05:12 ....A 63857 Virusshare.00073/Virus.Win32.Elkern.b-0297092685010e08a9e0ff838c24346a966d2c249147d42f38f5a186a1fbb7d3 2013-07-10 08:07:04 ....A 63935 Virusshare.00073/Virus.Win32.Elkern.b-033e580e17aa47f88c4a7de31c890334407b17b7c4326f8ebad88cd997f913d7 2013-07-09 15:48:30 ....A 63858 Virusshare.00073/Virus.Win32.Elkern.b-04a9559f7ea01d3a1090f067c032027c14d74d6eb3f4b25bcd1211275a093322 2013-07-09 19:33:58 ....A 63858 Virusshare.00073/Virus.Win32.Elkern.b-057681d5adefb38d332c0dc077650a0bf975a609207b0f9a69423eaef699eca5 2013-07-09 21:26:06 ....A 63940 Virusshare.00073/Virus.Win32.Elkern.b-094da5e54b0cf5cd98c5b0c00367a6fde829decda0278429bd6b9ed4e64ce01b 2013-07-09 06:05:08 ....A 63838 Virusshare.00073/Virus.Win32.Elkern.b-0a6e7cc7254a8ac33bd041545ad77d1d73345b1c3106b2099191fef766b6c721 2013-07-10 18:09:08 ....A 63878 Virusshare.00073/Virus.Win32.Elkern.b-0b83cd4606e74758bb3c1222efb6e61604ae343e7fb004df643888735bad121d 2013-07-09 16:37:28 ....A 63780 Virusshare.00073/Virus.Win32.Elkern.b-0d95c103420fbdff45fe2e037c65d06cd44f8bddf0dbead9c50da50576d55947 2013-07-10 13:51:06 ....A 63717 Virusshare.00073/Virus.Win32.Elkern.b-0d9d038204cab02903f92486ebc27726c888007b7d8216f74a0aa45727a08e77 2013-07-10 16:06:18 ....A 63695 Virusshare.00073/Virus.Win32.Elkern.b-0f438399dd28f8b3dee088780c6bfeb48345a18a71120844e36804ba3df3863c 2013-07-09 05:21:28 ....A 63908 Virusshare.00073/Virus.Win32.Elkern.b-0fbb2acb878baa14f2a9355bdeb010edd8df1f9c24370a553bc25cf1186d6cba 2013-07-09 18:57:32 ....A 63745 Virusshare.00073/Virus.Win32.Elkern.b-10cf9725f89b680eb801098c42b59967607a072bf389dc027b795c972f07f78f 2013-07-09 12:24:22 ....A 63875 Virusshare.00073/Virus.Win32.Elkern.b-166ce4ab3722995fe37df5d13413035c0864f6e893d4753af8909074bc6b329a 2013-07-09 22:02:58 ....A 63891 Virusshare.00073/Virus.Win32.Elkern.b-168616f0d62a88b192210904474d92e1c36b03a17eef0bb077bc85eb2223ed4e 2013-07-09 13:35:24 ....A 63909 Virusshare.00073/Virus.Win32.Elkern.b-16f479848d09719098aad803235913b5524fa5e196c70160726adb425ae0ddf1 2013-07-10 07:46:34 ....A 63956 Virusshare.00073/Virus.Win32.Elkern.b-17e920e83eec9f165b9633246d29ef7e1f53ce1f546bca5c874d4c646aa8d559 2013-07-09 11:43:38 ....A 63723 Virusshare.00073/Virus.Win32.Elkern.b-190b010735d2ac369a7218b90c635e0f9d3f695a487f3c60c16965fcf3fc3613 2013-07-10 02:19:30 ....A 63826 Virusshare.00073/Virus.Win32.Elkern.b-192bd4a06c37d3d4502a85ad4ee3ccc8abbda489e8322aac11be1969a1cb088e 2013-07-10 10:19:04 ....A 63768 Virusshare.00073/Virus.Win32.Elkern.b-23ff53cf34bdca887d8c2b6c76090f6129064c0cdb99c9300402200832ee08e4 2013-07-09 09:23:46 ....A 63771 Virusshare.00073/Virus.Win32.Elkern.b-2474e64a2b22fdf910b8d263d8eba74ae45c6ee5815e174d54ce0485a71cb79a 2013-07-10 13:48:06 ....A 63794 Virusshare.00073/Virus.Win32.Elkern.b-262e48b8acf5264e39f784fab79cfc411a097a63612557c57f7ac107a86973a3 2013-07-09 08:15:30 ....A 63915 Virusshare.00073/Virus.Win32.Elkern.b-27d9a8e5b1bfc687127844dc0ca911d2a76a7f47d3c6e645b4378c7fe525c23a 2013-07-09 21:22:22 ....A 63553 Virusshare.00073/Virus.Win32.Elkern.b-2bb51e3d67b17c83c2f67dc5e799ab76ebe53c0c07dd4bbc97aabf2fa43b4e09 2013-07-10 06:33:20 ....A 63932 Virusshare.00073/Virus.Win32.Elkern.b-32273a7ba3003d47c617a4da2affac13e85bf6f224e14901bc6996b93841a80d 2013-07-10 17:10:48 ....A 63855 Virusshare.00073/Virus.Win32.Elkern.b-324f6dd74280e23809df42ed8b3e4cd60801e8a83a23bcd7e3a2774c34e706f9 2013-07-09 23:56:00 ....A 63874 Virusshare.00073/Virus.Win32.Elkern.b-326b142c1af8e256b5433d37cbdb053913f9e3c09ff2e0c6986fc043411c7c7a 2013-07-09 15:50:56 ....A 63910 Virusshare.00073/Virus.Win32.Elkern.b-36a479a45f9efc2aa72000cf7c8bc8487ad620c7d90275be1f9d1b3bba124d8e 2013-07-09 15:47:04 ....A 63884 Virusshare.00073/Virus.Win32.Elkern.b-371ce439e3c2f8c7e38def1e9ff1a0172ee2ac4714335e875754ce202c01b7e6 2013-07-09 09:52:12 ....A 63769 Virusshare.00073/Virus.Win32.Elkern.b-39a19e36079977242abb64c899ed757e2ee6cd77a08ce28ea9fb8f8c56dbeb81 2013-07-10 16:07:52 ....A 63741 Virusshare.00073/Virus.Win32.Elkern.b-3e391d5e5a56c7faf5cd1b95a5efcb7560cc848de55565edad4e2188df12f258 2013-07-10 14:32:48 ....A 63738 Virusshare.00073/Virus.Win32.Elkern.b-4233f8c54799928b1e911129a15fb3d9460282a3bd8021092b135aebcd24b770 2013-07-09 17:08:22 ....A 63918 Virusshare.00073/Virus.Win32.Elkern.b-427ff886b0afd12b7a36154105a88e8e5fcf72e41c65d01e6aae63a0f8b65d48 2013-07-09 12:22:44 ....A 63850 Virusshare.00073/Virus.Win32.Elkern.b-45492b77c8a8ae5ac19cca1fc6963e8def5edcfb93d421cd73a0bd39ba23760c 2013-07-09 08:55:32 ....A 63944 Virusshare.00073/Virus.Win32.Elkern.b-4d93f6c3a46a7f359d8faa0c5562d838c1c024379e06841b3c63e9b0529d2a2f 2013-07-10 06:38:58 ....A 63732 Virusshare.00073/Virus.Win32.Elkern.b-50e0be5e24330577a285d3f9d7c2cbb45dec67f1a6a6899d3c6044d146d915c0 2013-07-09 17:55:10 ....A 63819 Virusshare.00073/Virus.Win32.Elkern.b-667c810473be1c9eeaee0732838a7b62506a0fc491273bf818ed764af1627029 2013-07-10 05:59:26 ....A 63683 Virusshare.00073/Virus.Win32.Elkern.b-68986a5deaf6a2df28c327c597b48cefda37c619326e5a901b6c352e9822eecb 2013-07-09 08:29:06 ....A 63769 Virusshare.00073/Virus.Win32.Elkern.b-6b4974db498073d3896dcfacefc0e17e2a42fbfd00774be8f827e292d73f3504 2013-07-10 11:49:04 ....A 63669 Virusshare.00073/Virus.Win32.Elkern.b-75b6b2b0d00778edd81c92b93405527254edad37fd4bb282f3e36ac6d46b7979 2013-07-10 16:06:58 ....A 63791 Virusshare.00073/Virus.Win32.Elkern.b-78b87bf759f525580d2854588ed32d69362562d0f866f60cf2861f5b1d0e188d 2013-07-10 15:30:10 ....A 63890 Virusshare.00073/Virus.Win32.Elkern.b-7d66ef0e1b0e375706a3a145781523df8674483b93a79852ece746bce4525573 2013-07-09 08:50:38 ....A 63841 Virusshare.00073/Virus.Win32.Elkern.b-7d9f95aa50582b74dc3419aead6d46b7643e58f43687f2fe44dc8f98ff3bd551 2013-07-09 14:41:08 ....A 63861 Virusshare.00073/Virus.Win32.Elkern.b-855011c1c71692bc87329a6896dd2037ac5e58d459c2384ae7746efd64ccef90 2013-07-10 09:34:16 ....A 63850 Virusshare.00073/Virus.Win32.Elkern.b-8f0011722f8b84e5ee750cb4983485b292aaaa45627310726783c1759386ca7e 2013-07-09 15:47:00 ....A 63926 Virusshare.00073/Virus.Win32.Elkern.b-91da7f417c8ac403a26cc3b40c8931af470a1b2fe96e1abece9dbf7697d0f12e 2013-07-09 16:08:58 ....A 63566 Virusshare.00073/Virus.Win32.Elkern.b-91f3f0c8e11c93283e1acb199eaeb9e77bbf41335a267c3b94285130210074ea 2013-07-09 14:09:54 ....A 63894 Virusshare.00073/Virus.Win32.Elkern.b-93f589e863f5c40e6f6c26e6dc78de41361116f64315b1636c0a01f360e6b19e 2013-07-09 12:37:14 ....A 63786 Virusshare.00073/Virus.Win32.Elkern.b-945e466e4c72d66adc5085434ed03c4f82c7dd094879486363f02eb9fc56dbaa 2013-07-09 09:51:36 ....A 63636 Virusshare.00073/Virus.Win32.Elkern.b-97ac551db5c682b1fbbbf3c6f2e67a1371704acb4ee37e17bb11d3abcdd82aff 2013-07-10 06:29:02 ....A 63367 Virusshare.00073/Virus.Win32.Elkern.b-bbffd3652f3070656e2fb6a7bd33ef6e3a9ae2a5ecce60665e64f94bee595ddf 2013-07-08 12:27:10 ....A 80640 Virusshare.00073/Virus.Win32.Elkern.b-bf2f6f5270afd4a33cc9d2f2bde7aed80abf6c53a187e18a2c8b03b2ead8002d 2013-07-09 07:33:26 ....A 63732 Virusshare.00073/Virus.Win32.Elkern.b-c46dd92c24f49a90478bb7cef0662611aa64004b226711997e29810062da38fe 2013-07-10 17:09:28 ....A 63822 Virusshare.00073/Virus.Win32.Elkern.b-c84f683a60f3f41c77e8f7da171eb3069f7f4d0e1c6d3031d7f0c29368205033 2013-07-10 13:09:54 ....A 63761 Virusshare.00073/Virus.Win32.Elkern.b-ca493fab919a3645796d4649472e57600f45fc7f5d1a01c4c8623c1946f8947a 2013-07-09 07:31:06 ....A 63845 Virusshare.00073/Virus.Win32.Elkern.b-e0823ae99717b36970372e9456b2035bf1db57f614a8b3e47997d1af1dae7f3a 2013-07-09 18:53:12 ....A 63877 Virusshare.00073/Virus.Win32.Elkern.b-ef33da88390084829b57da7adeb4e0e200d89b92c1b0bb16a00f6d51e4dc8f95 2013-07-08 11:23:40 ....A 204800 Virusshare.00073/Virus.Win32.Elly.a-f1f9ae28f4f93749e7d26d017b2a2b5443fb0cfef1fc1d4af51e0a7c777e6d2a 2013-07-10 12:25:00 ....A 143360 Virusshare.00073/Virus.Win32.Etap-1819a19b77722dd832137f90ef2f882472ab3206f4e379c66011eec1e34b07a8 2013-07-10 08:37:14 ....A 753664 Virusshare.00073/Virus.Win32.Expiro.aa-13a33f4ba2fcd6d8bc645fcbb9b92ad7a2b8e5f25289e651f2d8e156decc5e3d 2013-07-08 14:39:34 ....A 174080 Virusshare.00073/Virus.Win32.Expiro.ae-1ec6fb4dd8af6136cc32face847cfcb8d6cfbc9ec58ccaad59ee102717cd742f 2013-07-10 04:06:44 ....A 159232 Virusshare.00073/Virus.Win32.Expiro.ae-54a499340534e0939a2cf809c0d8ee229399e3ed379972532b639ba50b30f990 2013-07-09 19:44:10 ....A 502272 Virusshare.00073/Virus.Win32.Expiro.ae-918d8b2840dad5720b3bf63433b055869b51ad94f68ae769feda55170a19bd57 2013-07-10 11:48:52 ....A 332800 Virusshare.00073/Virus.Win32.Expiro.ae-a00ece8598a1b420d8cad58c3959de5a5432d746f550753554a2c1c23d746374 2013-07-10 17:56:34 ....A 258048 Virusshare.00073/Virus.Win32.Expiro.ae-a44f89916ae4411a90bfd04c061588b0cdd57101d4c42aa8c984798c35b28299 2013-07-10 10:15:00 ....A 160768 Virusshare.00073/Virus.Win32.Expiro.ae-d0d47db4022a38485b224482b2dcddea45d306050f8c7fb76c878f4c229b06da 2013-07-09 21:12:36 ....A 140800 Virusshare.00073/Virus.Win32.Expiro.ae-f5e9e4e1561e2ccd99fafe59736206ba1cec95d6d72f1ac505c563263ad01f84 2013-07-10 06:40:14 ....A 536576 Virusshare.00073/Virus.Win32.Expiro.ae-f61d9de4409c2990e56ecc98d548dca1cefb9dd4a5ff2ea1be85f2d83c547b9a 2013-07-10 11:02:20 ....A 323584 Virusshare.00073/Virus.Win32.Expiro.ai-d1b99013f7eae1e5991a4b3e7ec0b511d36595c4646d41e6c686149f76eabe20 2013-07-10 00:04:38 ....A 482304 Virusshare.00073/Virus.Win32.Expiro.ao-01c54f583ccd53868615dc19065917a2cf724e9683c48c1723ae5e1db406c199 2013-07-10 07:19:30 ....A 335872 Virusshare.00073/Virus.Win32.Expiro.ao-1419d13a64544c06b8c3c0b9c9f2a389b2c95c3489d7d4bd299ea4ce48ac9f59 2013-07-09 23:22:32 ....A 335872 Virusshare.00073/Virus.Win32.Expiro.ao-1494d40e4cb8e853c5fbeb0e22d68be6d42d80b6582c1df6182d397c8d10f09f 2013-07-09 17:44:46 ....A 265216 Virusshare.00073/Virus.Win32.Expiro.ao-20b6be069cffd7f4ff5cd4014940b9d1762c2a38f918dab29983c88ab74e7491 2013-07-09 13:48:16 ....A 265728 Virusshare.00073/Virus.Win32.Expiro.ao-26c6e7f67ca3b6c2e07ea2a3caaafabfa153647693251c5606de83e5d1f6fdc1 2013-07-10 05:55:06 ....A 225280 Virusshare.00073/Virus.Win32.Expiro.ao-2ba48ef216e336afc643e46a340738f0cf5a2e825371bc5dfc25d87f00c615b2 2013-07-10 02:28:56 ....A 198144 Virusshare.00073/Virus.Win32.Expiro.ao-3b5b5b16e824dab10c7715091402dd7dd8011c9e516963e04bde81472a11f297 2013-07-09 14:48:48 ....A 265216 Virusshare.00073/Virus.Win32.Expiro.ao-4fbe01fe94a2f765e2f822ddf0d48d7c1416c5bae0bef5b98ec171b4c377ba80 2013-07-10 01:14:30 ....A 208896 Virusshare.00073/Virus.Win32.Expiro.ao-6dc8283b71f35a27d7b1ae2a945c39b00884037a0859ead19097dca7f0fe4a5a 2013-07-09 07:48:28 ....A 557056 Virusshare.00073/Virus.Win32.Expiro.ao-75650640c1880482bea3972c245965e357b2fa5d2302d1dd36dcfacff1c94541 2013-07-09 20:31:48 ....A 225280 Virusshare.00073/Virus.Win32.Expiro.ao-8ac7e316e4d2ef9e2e567a69b40107d60f2d2585cda0abb08e76339596b89766 2013-07-09 21:03:32 ....A 203776 Virusshare.00073/Virus.Win32.Expiro.ao-9907517cd00d2d2e581046e0f63adb026f8045d7ff44c82afdbcb42063273e8e 2013-07-10 03:03:36 ....A 211456 Virusshare.00073/Virus.Win32.Expiro.ao-a51b131449e0914e0be6d2353687fa77cfe5e1c3e3712de18ad86b60dbe87d24 2013-07-09 15:32:44 ....A 408064 Virusshare.00073/Virus.Win32.Expiro.ao-af73db0ebfee6ac6277696de4139ba5bc8c748cba574305dd88dcd06dad1902e 2013-07-10 06:40:18 ....A 268800 Virusshare.00073/Virus.Win32.Expiro.ao-bba2fc259467bb0014881a79689ba2cdf07a31c1d49531c490a6e30f8c15a673 2013-07-09 13:11:46 ....A 278528 Virusshare.00073/Virus.Win32.Expiro.ao-d27b98c92643c7de2d8b27435fd6c1318a4033e5c6927b2f62884d5c32b828c1 2013-07-10 05:08:22 ....A 266240 Virusshare.00073/Virus.Win32.Expiro.ao-dc3a159f82d38b62376050ef108fece2a3a40a843b9ab11b095094f1ae771527 2013-07-09 13:33:22 ....A 200704 Virusshare.00073/Virus.Win32.Expiro.h-641a81e477c3ce2d4f54cda340593ceeb4962a029f9bdbba37fc223909336afc 2013-07-10 02:58:34 ....A 173056 Virusshare.00073/Virus.Win32.Expiro.l-306eca6263baf8d18a14c6f63061a544a0d25582ed009f3092de2acd73182d81 2013-07-09 14:14:42 ....A 170496 Virusshare.00073/Virus.Win32.Expiro.l-34e2ab2839a5157d2464cdc7460862f508044b340754c2aafde7c6739c1db82b 2013-07-09 15:18:40 ....A 321024 Virusshare.00073/Virus.Win32.Expiro.l-5187e49c41529c96e3f984364acded7f646d0ae4ebb119c3779c89a886ec75ea 2013-07-10 16:00:36 ....A 201216 Virusshare.00073/Virus.Win32.Expiro.l-74424f089ac56cd65fc4b8d44113207583cdf3dad4b26ce9f6510870d80b6056 2013-07-10 06:25:52 ....A 251904 Virusshare.00073/Virus.Win32.Expiro.l-9b4ea97f84bee71cb7de510016c967b5a3a2122b20c84cf0a73a7ae2fc1a7f6e 2013-07-10 13:42:36 ....A 278528 Virusshare.00073/Virus.Win32.Expiro.m-46e8a6f7b6c00e20f5fd5f4df82a04a8e390347dc3d461618478c4f69c00f8c1 2013-07-09 14:27:52 ....A 201728 Virusshare.00073/Virus.Win32.Expiro.n-1c88d1751488a7014a7735c4dbf4c8a919a320db5f9ef1219babf87e8d31c577 2013-07-09 17:56:24 ....A 685056 Virusshare.00073/Virus.Win32.Expiro.n-60cc8ef645327042b92aab5daf6a8dc02b5bf8aa621f59e081e7f9ca8e5aa339 2013-07-10 06:00:52 ....A 184320 Virusshare.00073/Virus.Win32.Expiro.n-9ea7794aa6fbe82ea0d17d0e0d47e1044ef5c2cd0906f82862f605aff4e2741e 2013-07-08 11:25:58 ....A 312320 Virusshare.00073/Virus.Win32.Expiro.q-d11e08e3d381e63a813ad0702ce6b0a35f4ddcab2860acc48cf8f31783ccbe2f 2013-07-08 16:31:54 ....A 246784 Virusshare.00073/Virus.Win32.Expiro.s-1725c360f49a19eacf1eaeeb6296300fd57822a0dd0d980fef0a2e7580b6fd14 2013-07-09 23:40:14 ....A 408576 Virusshare.00073/Virus.Win32.Expiro.s-604c87ae60ea5d085bd2e395f583aa9ca98f79262d1277c2150995d8e0031feb 2013-07-09 21:51:20 ....A 265728 Virusshare.00073/Virus.Win32.Expiro.s-99a3b0a713d8479bb5a03e9ebde1f6cef720e2ba4f408efb2ea5b87488178b17 2013-07-09 07:34:04 ....A 253440 Virusshare.00073/Virus.Win32.Expiro.s-c2314c4aad818857a6b3612393f6b70357b6d4c45c79fb3adc170456b6230729 2013-07-10 06:55:26 ....A 266752 Virusshare.00073/Virus.Win32.Expiro.t-03f77525c3f29ea7358f7ec853ed5a2ccb3e55cbf3cb83b22e5491e5ec99f9f9 2013-07-10 04:49:08 ....A 244224 Virusshare.00073/Virus.Win32.Expiro.t-06b5cf245035f235fe975427486d35ac14ba748e4f71028501a586d3d58b5f49 2013-07-10 12:25:04 ....A 583168 Virusshare.00073/Virus.Win32.Expiro.t-0f7df8a0e46f916608a2f75821c8b4fbba4493ee09fcdf90e6953f2115695367 2013-07-10 08:06:48 ....A 287232 Virusshare.00073/Virus.Win32.Expiro.t-14d5001103c4bf6ce11dc2aa2f282e40e52c4fd2eba080940aac1f67063d75d5 2013-07-09 23:38:52 ....A 254464 Virusshare.00073/Virus.Win32.Expiro.t-20715a0ef62711cb735a51bd3df6473c6e199682d9ff4766a039d45f1f25ef10 2013-07-09 23:27:14 ....A 409600 Virusshare.00073/Virus.Win32.Expiro.t-312e9c3c1b3fc69bb20c467435950654bba936c9dc4e82ae394f671bf31da3b0 2013-07-10 06:33:44 ....A 254464 Virusshare.00073/Virus.Win32.Expiro.t-35356a312b6dc11c6e31dee7399ccf7f72a519f1248a108cce97199e9c82387c 2013-07-09 06:01:30 ....A 541184 Virusshare.00073/Virus.Win32.Expiro.t-45a95e61d761a2393e287aaf5971bbefd4d4421f9a97b02fbf6332f10987f8aa 2013-07-10 11:13:06 ....A 254464 Virusshare.00073/Virus.Win32.Expiro.t-816caef896a8bab9a793258a2132fc24558a0cc6b43e6b47be2e927ac4e3e639 2013-07-10 05:58:22 ....A 266752 Virusshare.00073/Virus.Win32.Expiro.t-929757070bdf411bccd12f68f62884a1a810ca98f0d3315d3ce6d87f2df76ccc 2013-07-09 17:32:28 ....A 337408 Virusshare.00073/Virus.Win32.Expiro.t-9489cbad024707fcca3d55426d96cd31a9baa07a303cdf5fa621553f4f79ddd0 2013-07-09 14:01:38 ....A 409600 Virusshare.00073/Virus.Win32.Expiro.t-9c93852201ca7a0df382a513b47010998c820b509aa2836a4be3d0c33b053dc1 2013-07-09 06:37:42 ....A 244224 Virusshare.00073/Virus.Win32.Expiro.t-bc49360a2ee47d364f4e125c411b61a00b77e231b58969e3f91c8dcd1a15764f 2013-07-09 13:52:20 ....A 270336 Virusshare.00073/Virus.Win32.Expiro.t-eef66740ce60e64a4462d388e910784140101df15f8cc219b2b37f0a6732bfeb 2013-07-09 06:52:38 ....A 143360 Virusshare.00073/Virus.Win32.Expiro.w-05efb1d58c7f5c7623b68c3595469954ed76ce02c96ce23c8c95ce620a6f8d4c 2013-07-10 16:49:16 ....A 155648 Virusshare.00073/Virus.Win32.Expiro.w-0e1c5060ab6044233d9c0f00f51fc90f6b0a62989e1dba862cc268837dead189 2013-07-09 12:51:36 ....A 1634304 Virusshare.00073/Virus.Win32.Expiro.w-0f5b1ad5ee53665e1a5e8e1f67c07ca3ac8775e953cfa4f458c1174a8a578d16 2013-07-09 02:51:20 ....A 884736 Virusshare.00073/Virus.Win32.Expiro.w-1b81c5474703a89f9bf5be69032ee78703347d9891b7018bb6bd8855ee8837cb 2013-07-09 18:05:46 ....A 196096 Virusshare.00073/Virus.Win32.Expiro.w-3cb241d4279b6b007a9be9483d9dd4963f3a7b1952b89fc4d285e40c362897c7 2013-07-08 21:51:14 ....A 275456 Virusshare.00073/Virus.Win32.Expiro.w-3d78bd9a7d9cc88d6dbbc9d6c2107a3915cc366a81989ae3931b7124178cdf4a 2013-07-08 21:30:54 ....A 537088 Virusshare.00073/Virus.Win32.Expiro.w-3d7eb4109a3af9b661c7dcb33f4887ed313b7484cc58b9aa70b6343b6e5cda62 2013-07-08 11:31:06 ....A 778240 Virusshare.00073/Virus.Win32.Expiro.w-5efca4b5d682c10c9878c9be5e16dfe0ea4fc37ed45884a71671224d5e4763ac 2013-07-08 14:05:16 ....A 176128 Virusshare.00073/Virus.Win32.Expiro.w-5f0379cc5fcdad636e213f8f73de9ebe9589a963a444c6daadbad2ebe622b14a 2013-07-09 06:04:16 ....A 226304 Virusshare.00073/Virus.Win32.Expiro.w-686b6ce20861d02f709e746f1532a500fe2ee9eab5eaae0a0fb4a223fc2db2d0 2013-07-10 15:36:02 ....A 446464 Virusshare.00073/Virus.Win32.Expiro.w-6eaf709064a37788c67a8bf188e4fdd4ec1e6223eb8e8747c2397a528e3f118b 2013-07-08 18:40:50 ....A 157184 Virusshare.00073/Virus.Win32.Expiro.w-7064247cd852f7a49e840f62f6785eb97ceaeb6c8bfe0e1397b457a47d59dde2 2013-07-09 13:40:38 ....A 2278912 Virusshare.00073/Virus.Win32.Expiro.w-71aaad14e6dc2e4b81d938bb7accb3a05d5412bfe43fa1b3d88c6c671f9007fa 2013-07-08 11:00:54 ....A 229376 Virusshare.00073/Virus.Win32.Expiro.w-7e8a440a5aa82e9d79c511dc32d6155fb8bb79ee2e4c2d4865aa380ccbb1b665 2013-07-08 17:39:28 ....A 135168 Virusshare.00073/Virus.Win32.Expiro.w-7eb4e8c3b6d01abc96224b6727922d70f6bfcb1b492592786b0add896b56098a 2013-07-08 17:23:14 ....A 124928 Virusshare.00073/Virus.Win32.Expiro.w-7eb7c96f43fe68c6c08374feb1d2cf3ccfbb185a6659c3b2f0b4b89c55df4a8f 2013-07-09 17:57:30 ....A 249856 Virusshare.00073/Virus.Win32.Expiro.w-8471027c8d871bb3112716404efb4c6eed249febe9a7acb863779f2d7871f3ab 2013-07-08 23:05:52 ....A 182272 Virusshare.00073/Virus.Win32.Expiro.w-8fcbd0f7fc32d3fd275acaad915d9a5eff7b597e04b249050965521b53048edc 2013-07-09 14:31:20 ....A 1236992 Virusshare.00073/Virus.Win32.Expiro.w-91f009385a769e4e6be7721bcc9d0847c47c3946b725c6122dbdad5626f0c382 2013-07-10 17:19:22 ....A 432640 Virusshare.00073/Virus.Win32.Expiro.w-922b2c66b49f9ef0c29dabf5251be83643e245ca350cb881b695b9a37c754191 2013-07-09 15:20:14 ....A 880640 Virusshare.00073/Virus.Win32.Expiro.w-92a99157cd6816367e66f40e4e654823ab94ac7268ccb4b072ad1defd83b4910 2013-07-10 01:36:58 ....A 135168 Virusshare.00073/Virus.Win32.Expiro.w-9606fbf1b5f5e6de21738fc431140a2d92b0a90dadc06ac5b0c80b4300e72e57 2013-07-09 17:38:22 ....A 143360 Virusshare.00073/Virus.Win32.Expiro.w-9a7821221a866340310235990ec6ec92b3f022bbe0e322735e24bd67a86fa10f 2013-07-09 06:36:32 ....A 176128 Virusshare.00073/Virus.Win32.Expiro.w-a06e58bb5b404495aeea3b28908194e240456c3f6911586dfb85125ec178a77d 2013-07-09 21:34:36 ....A 206336 Virusshare.00073/Virus.Win32.Expiro.w-a2db3303cb6f80570c98fc01e79d85aad0ebd6ecdf97b6a9a164c5bc9ed5b663 2013-07-09 16:46:40 ....A 116224 Virusshare.00073/Virus.Win32.Expiro.w-a93345b70b7a1b6d62db8c2689a643fcc6f805d2d753b11ca8d3002140a68088 2013-07-10 10:44:40 ....A 183808 Virusshare.00073/Virus.Win32.Expiro.w-b2dacca7e3a4d2662f5c0a77b85bd8ad0c3e718f9ffc234808daf92b3651dd5e 2013-07-10 00:34:56 ....A 241664 Virusshare.00073/Virus.Win32.Expiro.w-b37911bd1ed128635873a16629d161347af5fa09f8ccd2e4e101b8cf4f3ba861 2013-07-09 10:33:46 ....A 249856 Virusshare.00073/Virus.Win32.Expiro.w-b98bbc3513938e027b46e9edb0960b32d0845ef4fcfeb56785da915fa48a284e 2013-07-10 12:51:06 ....A 245760 Virusshare.00073/Virus.Win32.Expiro.w-ba521bdc171cc5af632a85357864acf2106c930d705d7d2bc67039d8a843f576 2013-07-09 18:45:20 ....A 335360 Virusshare.00073/Virus.Win32.Expiro.w-bb0ec9a05bbf3a4d2895699b170ce233263ac7864ebdef1cbf1b8f19ceb25562 2013-07-09 20:07:50 ....A 544256 Virusshare.00073/Virus.Win32.Expiro.w-c402fb8b7fefacc3d7b04483aa54dde7a7c72c85051d88a48431a04431bcb0c8 2013-07-10 03:24:20 ....A 122368 Virusshare.00073/Virus.Win32.Expiro.w-c41814651706068465de010d77e5276e9a82406d5e3f24fefcf24bca469a1751 2013-07-10 14:05:36 ....A 196608 Virusshare.00073/Virus.Win32.Expiro.w-ccec33a80c74455cf1a7968f2fc1af61892a564f85767ba36463604b89cbd664 2013-07-10 05:05:48 ....A 151088 Virusshare.00073/Virus.Win32.Expiro.w-cd3f093d8ceaa7058f1c07eb8b83ddd3308c6b29e9c570aad7f754d9dd5a58ec 2013-07-10 02:25:52 ....A 108544 Virusshare.00073/Virus.Win32.Expiro.w-d2d788ab928224e378ec373f49f9c79d618110407c7edaad526da32c4398052d 2013-07-09 13:39:48 ....A 6602752 Virusshare.00073/Virus.Win32.Expiro.w-d40299676eaf82abdc99a1416cdcb54057f6128032d17c6959257d2ad6d7c5a2 2013-07-10 08:25:48 ....A 143360 Virusshare.00073/Virus.Win32.Expiro.w-d66ed655afb7eadcaa238085aa2913d5aabec0d8c4da385390c52ea982ef9334 2013-07-09 23:58:46 ....A 197120 Virusshare.00073/Virus.Win32.Expiro.w-dc04f05fe9d71f53e7c200af4e573512d8f6413d29c8cab85f62e674b26d5953 2013-07-10 17:38:50 ....A 292352 Virusshare.00073/Virus.Win32.Expiro.w-dcf3b753f8f2dda5bf59db3b8dfff6fb4978aba6515bbf15cd214592367de17d 2013-07-10 06:53:20 ....A 651264 Virusshare.00073/Virus.Win32.Expiro.w-ddde2b39df10e8b2029f48144b73ddf9d5c32d8d3b5e207406ebf7c736d586be 2013-07-09 16:24:30 ....A 688128 Virusshare.00073/Virus.Win32.Expiro.w-dea426d0964223105f4aafd208e36d151ffc272a94687ce409a59d4200d840cb 2013-07-09 21:20:06 ....A 229376 Virusshare.00073/Virus.Win32.Expiro.w-e2ab6a7d71e64b31738e8ddeecb82846bd0b95e783ba1c68845be00963c952da 2013-07-09 17:42:08 ....A 179712 Virusshare.00073/Virus.Win32.Expiro.w-e59e4128567a6485adb54023cb57f9f18f5084845334641f685ef444fdf896f4 2013-07-10 06:21:04 ....A 1155584 Virusshare.00073/Virus.Win32.Expiro.w-e8f9427cd0f89d9544518ff777f39ecf8014a795885cffbc4a5a08372405d887 2013-07-10 11:23:18 ....A 143360 Virusshare.00073/Virus.Win32.Expiro.w-eae21e4fd81ee5b51a527b50a3c721ed97e942c0b162a223c4b88b5ab9ca5370 2013-07-09 15:43:16 ....A 136192 Virusshare.00073/Virus.Win32.Expiro.w-fa6d63a3f58c73871c9304e767766115007d983c886b857fc8d18843e765976c 2013-07-09 06:44:10 ....A 159744 Virusshare.00073/Virus.Win32.Expiro.w-fbcd3ebeb3467e7e5bacaeba68b746bbf4055982eb00c3b5cf6f821ffa78d778 2013-07-10 15:21:16 ....A 178176 Virusshare.00073/Virus.Win32.Expiro.w-fd0714c621c5bcd2edeeb0db2f6f78b9c1972f77f7cf3d1c6c198b0754d506db 2013-07-10 07:31:10 ....A 226816 Virusshare.00073/Virus.Win32.Goblin.gen-32313ce014e08a0740603144df26a2ec9c1eca8e6a73bcd3eb0ce841deb12673 2013-07-09 08:33:52 ....A 12288 Virusshare.00073/Virus.Win32.Godog-4520d0271c05e3b69e35e709ebe5a1ea671c6e92ce8436601f1df4feb2e8c62b 2013-07-09 21:56:00 ....A 13829 Virusshare.00073/Virus.Win32.HLLP.Ferq-61e2e543b87e5c3d3a88e1c6a0b281afa3cf24faf9b960fcf3c6c0ecfb0cd2ac 2013-07-08 12:24:10 ....A 89088 Virusshare.00073/Virus.Win32.HLLP.VB.b-bf2c716ce72ea00388380e8b09807cb49a3de0cf86194fbf179ae13058af1273 2013-07-08 13:24:26 ....A 696213 Virusshare.00073/Virus.Win32.HLLP.VB.b-bf3870e395704b7891335fcbec6bc25ab2e7c8dc04e9be25e7084d833866bcfa 2013-07-09 12:21:34 ....A 74522 Virusshare.00073/Virus.Win32.HLLW.Delf.k-401299374d370787d7a21509e9790cf20761aa2ae58ba5b97955c6e56b202a11 2013-07-10 11:10:08 ....A 16654 Virusshare.00073/Virus.Win32.HLLW.Delf.k-56c78681795ef3fc374e61b97a227407f77aa874be48febb24671a98ebc52fc2 2013-07-09 12:04:16 ....A 36352 Virusshare.00073/Virus.Win32.Hidrag.a-198d526378ae7b620972bd9553f97b7372e6968ec70265e4b46e6079f101a846 2013-07-08 16:04:40 ....A 36352 Virusshare.00073/Virus.Win32.Hidrag.a-1f3a5118e69f19b34784d476ce2c2e243d6360686da877119aaefd7841278bac 2013-07-09 09:12:16 ....A 253952 Virusshare.00073/Virus.Win32.Hidrag.a-25f04df118f59f0ca341e538ba11ba0b1b781b1d433d26e9982dc89d29911bbf 2013-07-08 23:08:32 ....A 36352 Virusshare.00073/Virus.Win32.Hidrag.a-3d4d5ce23ff5b1d409da49404785c0e57e7d932f96b43262a28352ec7c168fd5 2013-07-09 13:16:58 ....A 1132944 Virusshare.00073/Virus.Win32.Hidrag.a-41474f82003560f5db714772c543287ba7304858e775973976ca20dd38822a57 2013-07-08 20:14:54 ....A 36352 Virusshare.00073/Virus.Win32.Hidrag.a-4e2a11fa2c4be096d6b535e3eb05c678a81aff429656ba13c297a59a83674fe2 2013-07-08 11:19:40 ....A 151040 Virusshare.00073/Virus.Win32.Hidrag.a-7e85827f6e4e8314853bcb5fcb998d2f5e9745c0194cf31c0360ba0627e8a707 2013-07-10 00:36:32 ....A 1212655 Virusshare.00073/Virus.Win32.Hidrag.a-8365352cb3f527d3797d4e7b4ea8fa0da879fa8d61026ef7e1bfb97731921c28 2013-07-08 15:22:02 ....A 560640 Virusshare.00073/Virus.Win32.Hidrag.a-8f6fad8f329d83a6db0c374d6e8e2977d13a411a1aca52a22e64bb99bf2dede7 2013-07-08 20:37:18 ....A 181352 Virusshare.00073/Virus.Win32.Hidrag.a-8fef1dd0132e42071716d72d4b5ded4ca4b20612e2e46fc2ebd742e513121a57 2013-07-10 14:50:58 ....A 1228288 Virusshare.00073/Virus.Win32.Hidrag.a-aaf35d6d5bd82aebd43b1c6dda1b31262bc8b5c1454def10e626c104e2966bf6 2013-07-09 21:39:20 ....A 603526 Virusshare.00073/Virus.Win32.Hidrag.a-bcfe621a250f1bf0848789cf3c6c39b915787b0bb14486d2cdbf4ae8a398e592 2013-07-09 16:27:36 ....A 2732032 Virusshare.00073/Virus.Win32.Hidrag.a-c63553338a02864a94229f077e4b9620db57aee4ad1a1d4daeb7aa8823c9a44e 2013-07-10 16:03:32 ....A 139492 Virusshare.00073/Virus.Win32.Hidrag.a-cdd75b6c0fe8465c747fb5aa7e98d3198aa836905cf6c8f3da4e1e0c77340b3c 2013-07-09 07:53:06 ....A 3133984 Virusshare.00073/Virus.Win32.Hidrag.a-db229c4c2a89d7a309148b5ccd979fcfe66c9a7fc1dcc5c1703360e3bff1b4a9 2013-07-09 13:17:10 ....A 150016 Virusshare.00073/Virus.Win32.Hidrag.a-e0bfe8a52fd8996ae710fb7145868c5f3e0ca001baf2539388fcf802bba93fdc 2013-07-10 08:44:20 ....A 543448 Virusshare.00073/Virus.Win32.Hidrag.a-e1c28b11065411822496c6cd7e9519f5031a3e3364c8df205e8012ee85134764 2013-07-10 05:19:32 ....A 297432 Virusshare.00073/Virus.Win32.Hidrag.a-ff76b6b934c5ab9de8ad9d79989dc10df952e582a4506cbc53a50d58c611e048 2013-07-09 08:48:10 ....A 87506 Virusshare.00073/Virus.Win32.Importer.a-158c69eb3d2e4c59437aab26fce69329aaed8900c1d404a016bf5e9bdb43ed3d 2013-07-09 09:22:26 ....A 156652 Virusshare.00073/Virus.Win32.Importer.a-1c9627d259d86e13e6fe29cd4363d8c1408a938012d1c415b92f6be8ce3dbeaf 2013-07-10 11:37:36 ....A 201339 Virusshare.00073/Virus.Win32.Importer.a-387ee257d6f017ad75cf9fde7dd7cf8d48b0cb8625264c4116de93010f3baeda 2013-07-09 02:43:08 ....A 320000 Virusshare.00073/Virus.Win32.Induc.b-17697db6b8952caf36625a9496e8580127dec13656187b35fae5837d2aa39952 2013-07-08 13:14:46 ....A 272384 Virusshare.00073/Virus.Win32.Induc.b-1ac94bc19380c769d5cd9b214a1d8c9d10df2282a2a0ac4c68e06e0d6042cd1b 2013-07-09 04:03:30 ....A 182272 Virusshare.00073/Virus.Win32.Induc.b-1b9e4b7551060659e116b31da3f33083292df35f6e43b14e9ac761b5cfed4144 2013-07-09 06:18:52 ....A 334336 Virusshare.00073/Virus.Win32.Induc.b-1cda373958fdc03950985cc045ef6091a8c6016a7da5363674af3c99fa1359b6 2013-07-09 11:59:54 ....A 1391104 Virusshare.00073/Virus.Win32.Induc.b-24a5108407a26b832ba2158554a278caa708755863c4ffb2594b683638026d8e 2013-07-08 14:49:02 ....A 1252352 Virusshare.00073/Virus.Win32.Induc.b-2503872f7c4ba1ad098a2a91cf98edd974baf9f9c184f9d4898f71e6153f1f67 2013-07-10 14:31:22 ....A 160256 Virusshare.00073/Virus.Win32.Induc.b-289bef12668d7f64a1d9025adf087312f9f400b0cfd155fb1fd60802fb5e3170 2013-07-09 21:54:18 ....A 4740162 Virusshare.00073/Virus.Win32.Induc.b-38fd8631d823c901797f1b851fb9a9587e2bbfe1646f5e0216e634cd403712fb 2013-07-08 17:35:10 ....A 671983 Virusshare.00073/Virus.Win32.Induc.b-40495ae8692410c1c608430e438a127644aeb32efff8845bb99c52d8e50648bb 2013-07-10 06:38:54 ....A 1134080 Virusshare.00073/Virus.Win32.Induc.b-4287f88a5aea3cb85f9031c92f2a294bee5aac2fc9b9ade92611ff7dc8e09421 2013-07-08 17:48:14 ....A 1180160 Virusshare.00073/Virus.Win32.Induc.b-4e5090253465ce896c3487d69c2c08d08f72a897460794fa3206a3eab5d92c27 2013-07-08 22:38:26 ....A 371200 Virusshare.00073/Virus.Win32.Induc.b-4e844fa421bef718a1836b67464461b8772f2707b4d8e932481482d203db6d04 2013-07-09 09:30:36 ....A 152576 Virusshare.00073/Virus.Win32.Induc.b-558ec4394710ec7c765db79b2e7f856535e7a1ce5c368168ccd847d7423c7c46 2013-07-10 07:59:06 ....A 28672 Virusshare.00073/Virus.Win32.Induc.b-55f0b265193b9263e09fbb7f3e520952adeb7a462275c9869706e5c0d8512921 2013-07-10 07:14:58 ....A 2694144 Virusshare.00073/Virus.Win32.Induc.b-5da8b9ff632d52f15b1f44e8cc843b5156a58a08275d9936fc9084638ea7cf4f 2013-07-09 00:38:00 ....A 360960 Virusshare.00073/Virus.Win32.Induc.b-70c5c7ae73b0ba4addedd912db4deca2a6bd75d21c3316c488c3534404e8bb96 2013-07-10 04:37:08 ....A 988160 Virusshare.00073/Virus.Win32.Induc.b-7160a1464613c271e53a341d5bc64e535a1918d33b12b872bc30a0dd488acba5 2013-07-10 06:58:26 ....A 2093180 Virusshare.00073/Virus.Win32.Induc.b-735e601038bb2008efae391df842cc1ae8cc4f60446f7e342ef6eea742c19af2 2013-07-09 01:56:14 ....A 5037692 Virusshare.00073/Virus.Win32.Induc.b-80ea1c2976a0480aefd2c55682f3cd55ce8eddba3685c7b632af8805811996a6 2013-07-09 00:33:58 ....A 1093632 Virusshare.00073/Virus.Win32.Induc.b-82ced93a2ef9445c006f91fde6827483ac624d6440dbd68a54c8ced705efcb2c 2013-07-10 06:13:20 ....A 1164145 Virusshare.00073/Virus.Win32.Induc.b-852750c22c24ed2c35fe58b3ffc7bef313158cf467e4ceceae49f78baf883b0e 2013-07-08 12:48:30 ....A 108544 Virusshare.00073/Virus.Win32.Induc.b-8f9c9dcb030d876502440e4eed11a290afad176584de6c4e3348c4ece54884eb 2013-07-09 05:40:54 ....A 864256 Virusshare.00073/Virus.Win32.Induc.b-915e21cf08ae3873e39e375406bd34a6115be52a281e0fa77ccd99a1b1ab538a 2013-07-10 05:17:04 ....A 402944 Virusshare.00073/Virus.Win32.Induc.b-91fb4185fe5d7a18ab33ad5061fec6432e8d305f9a401bc7b32e5bdd2aab9ee4 2013-07-10 02:28:00 ....A 898824 Virusshare.00073/Virus.Win32.Induc.b-95910fde570343fde29d9f6d938f5a52a4d1d2daa34f8f04633742281cc7f7f3 2013-07-09 23:21:26 ....A 105984 Virusshare.00073/Virus.Win32.Induc.b-9e9fb9e666d873e0d799e634e70f6e0529254ff8f44ac56588a2abda9969db68 2013-07-08 17:29:58 ....A 2028032 Virusshare.00073/Virus.Win32.Induc.b-a02c5ecd050bf02039c435ca28d34d4c7a137bc202537d8e21e021f9e6c2ef63 2013-07-09 23:24:48 ....A 60416 Virusshare.00073/Virus.Win32.Induc.b-a1e3941d861bdf0912595922e07f7c40c12bb2805f7010430646b24d9d667071 2013-07-10 00:26:10 ....A 896512 Virusshare.00073/Virus.Win32.Induc.b-a949f85a99cb109f4e582bb5976b636df9c420866d0baff55c01011d81984dab 2013-07-10 10:04:06 ....A 966144 Virusshare.00073/Virus.Win32.Induc.b-ab2898e32dc6ba1557bee591c8ab5c96d9680fa152e462ffee5dc78f71da8553 2013-07-10 00:06:28 ....A 684059 Virusshare.00073/Virus.Win32.Induc.b-aec79929351e3c36f6dc9ef2246a7fa597ca369018b65e18af2343a27fa293db 2013-07-09 13:35:38 ....A 547328 Virusshare.00073/Virus.Win32.Induc.b-b21e9103f1a6dc84bc090585fa0175101703218f32b88311cd3977d0dbcf21a3 2013-07-09 15:18:12 ....A 622080 Virusshare.00073/Virus.Win32.Induc.b-b6f94a4402c3116f14b36d8ed8f8fc910ffe7297c125962e8cba1096937d884e 2013-07-09 08:33:00 ....A 94208 Virusshare.00073/Virus.Win32.Induc.b-bbdc1b57f97da8d08a1db217cd538c6ca83371ea65d0854e5a3217a325117201 2013-07-09 15:24:06 ....A 1579100 Virusshare.00073/Virus.Win32.Induc.b-c622137334e0b2d87b4527aaa9433604ed77e4d61302fdf54e7d597500157a3a 2013-07-09 05:48:08 ....A 966656 Virusshare.00073/Virus.Win32.Induc.b-c838757bf2645f60946bddde8e23b47d2b3dd75c63929054acb9aef56aac6366 2013-07-09 18:27:10 ....A 677376 Virusshare.00073/Virus.Win32.Induc.b-c9b0eccae4201ba82277f08f0cae05f8137324d51d112a25205a26ec412b2e8a 2013-07-09 09:04:52 ....A 948224 Virusshare.00073/Virus.Win32.Induc.b-d0c0868e3c1728d6f6695573ef31b1824944714a0636134cc903c1e7d1049d86 2013-07-09 20:30:28 ....A 4784640 Virusshare.00073/Virus.Win32.Induc.b-d4e93946ef72186a3ac09f59a5e8194f4859862807557002f58cf57d97733c66 2013-07-09 09:49:50 ....A 586240 Virusshare.00073/Virus.Win32.Induc.b-d64cf0ad05d99f71aa3ece5256bf2d2c33acd2e36abeaff683af2d3d0be2e573 2013-07-10 03:46:34 ....A 5199872 Virusshare.00073/Virus.Win32.Induc.b-da180e271616b58edfe5afee0e77d78ad4d0e904113ba1ae2f9b78074d29ccba 2013-07-10 06:16:34 ....A 67072 Virusshare.00073/Virus.Win32.Induc.b-e08fe06613aec3ed4d325f002348bc5a9ef343e257d38d9b3f2112759bb98069 2013-07-09 08:06:12 ....A 66560 Virusshare.00073/Virus.Win32.Induc.b-e7c6b3c62b224ae2ff905be6a8357a3a024060fd62c4bf7f038e42e8eb69220a 2013-07-09 12:50:02 ....A 914944 Virusshare.00073/Virus.Win32.Induc.b-ec847956a1e6cf79e2a006c19eb7c1f90e386aaf226ecd9d886d6f4bf882904d 2013-07-10 07:59:18 ....A 807936 Virusshare.00073/Virus.Win32.Induc.b-ed22d886a88522152f263fbc029acd1d901dbd0145ff9f77d96b29b8cce187b9 2013-07-09 22:04:16 ....A 605184 Virusshare.00073/Virus.Win32.Induc.b-ef35a019fac9908ef8dc2da9252deea1147fab404ba080117951ea235c61724b 2013-07-10 17:28:08 ....A 679936 Virusshare.00073/Virus.Win32.Induc.b-f9abb2bfcd3c30e990ebdb9faad80f927319875c53acec726f455603a88a9dce 2013-07-09 21:47:46 ....A 146432 Virusshare.00073/Virus.Win32.Induc.b-fbb14f516dbb6576e16fd007bc4913fd7c615aa2f2ad50a7efabccd8721dd2c1 2013-07-09 13:59:26 ....A 398380 Virusshare.00073/Virus.Win32.Induc.b-fdc41a62ef883c40d723e5d3e1d53eb51d73f9dca4df4864c37889b810a60c54 2013-07-10 12:52:34 ....A 376832 Virusshare.00073/Virus.Win32.Induc.b-feaea726e362bb1119f10f83bda8f5e2f5e3db67c3919964cb36faa32911fa0d 2013-07-10 00:45:24 ....A 25088 Virusshare.00073/Virus.Win32.Induc.lg-a5d0754d1900e7b6917e25baf18b26c270ca47cbb058442049551c1848b307d1 2013-07-09 22:01:06 ....A 2248192 Virusshare.00073/Virus.Win32.Induc.li-725470261b357ca0ebc4cda23f4936ba1e4355de85b1d3c2113cb3ca0d292045 2013-07-09 10:19:16 ....A 200704 Virusshare.00073/Virus.Win32.Kate.a-1cd96af42297e2106b40d946754786964e6068ac10afb4fd1dbc998be9c249ed 2013-07-09 15:18:30 ....A 221184 Virusshare.00073/Virus.Win32.Kate.a-2352791189d5c74917f74c3172234afb07a814b724c6eb984f067e2dd1270ad5 2013-07-09 12:18:00 ....A 86016 Virusshare.00073/Virus.Win32.Kate.a-6391d2bd1b6e9e2a1e4423c1b926c9cfc762a8740a04d7f3059f291007f528d5 2013-07-10 05:35:26 ....A 1830912 Virusshare.00073/Virus.Win32.Kate.a-706720fe25c47c8c919f2a9d38bbd6a75a80015eb2ef9d8c52276d50e5b78c0a 2013-07-09 14:08:48 ....A 417792 Virusshare.00073/Virus.Win32.Kate.b-0e3c9f334ca6c7018d2296d2f58fea6b613b7cb40d5e7e7accceb7c89b00e88b 2013-07-09 23:53:26 ....A 318464 Virusshare.00073/Virus.Win32.Kate.b-4edbe3d338058cfd09898413249b20a448b6bbc3dbbc23c6a9f34a2289d01f18 2013-07-09 21:43:44 ....A 159744 Virusshare.00073/Virus.Win32.Kies.e-601334c0ec63ed296ad47640a6ec329143fa7e9a6147620782f65ca6050bd882 2013-07-09 14:04:58 ....A 331367 Virusshare.00073/Virus.Win32.Kies.e-72dff6183254ec9949a1e310b040064f6aeef75fbbdc2d4a2c6295f59df632a6 2013-07-08 14:10:42 ....A 197120 Virusshare.00073/Virus.Win32.Krap.it-08cfd2a04a1dfc41a7368cf7ebd1f2fd6974096cef06eb4a571577f6ca4d9572 2013-07-08 21:26:34 ....A 4875038 Virusshare.00073/Virus.Win32.Krap.it-0caf9e3982c4ac060cf2696acc7c5f74bf24215abcd73c5b019876c471fb2f9d 2013-07-08 11:45:04 ....A 199680 Virusshare.00073/Virus.Win32.Krap.it-18346229ae91c80c779940ca0a0fc6a7f34b9ef7322c4a4d0f8a07b1eeefc827 2013-07-08 13:19:10 ....A 5676205 Virusshare.00073/Virus.Win32.Krap.it-18997adadb36f8baa2b18eab2be00830eccf3cca918025f4f52a6de474285051 2013-07-08 11:42:02 ....A 3857631 Virusshare.00073/Virus.Win32.Krap.it-21d2b3d54d3a0631f3cc32f8baa2883a6cf186668c9ef412085ade70f2f2eddc 2013-07-08 14:50:10 ....A 4599740 Virusshare.00073/Virus.Win32.Krap.it-24e89662b9b1bebc74ecca18e77dbfddce6d5fd1462dced6f9efbe361aebfae9 2013-07-08 14:39:58 ....A 3797659 Virusshare.00073/Virus.Win32.Krap.it-298720cbbb00b2f258bd1bac153369e6fe131a7f95df16a7d81a0f8317b17f6d 2013-07-08 16:40:28 ....A 5620909 Virusshare.00073/Virus.Win32.Krap.it-2b64437f6d567cda12a21b874897b7c9b0f71e8834f7a8c1b6542dbadf3bbeba 2013-07-08 15:22:36 ....A 3798453 Virusshare.00073/Virus.Win32.Krap.it-2b7da543b88ceed2781f3abeb2f217d80527e69fab79f99c755be9df8371eef1 2013-07-08 16:29:34 ....A 198144 Virusshare.00073/Virus.Win32.Krap.it-2c5c4cc2324c4828d6c0f619ae6a87a1f021431cebee510a1383081cb4030468 2013-07-08 15:34:24 ....A 4261096 Virusshare.00073/Virus.Win32.Krap.it-2d9f64bcc23185052967b7201f3e11cde4eb1df6fe9f8ebb3dc2ba769604c56e 2013-07-08 15:46:04 ....A 196096 Virusshare.00073/Virus.Win32.Krap.it-2e6004b9cd2dd7138eaa286fe54ecfd3361bab3f413d80352a8cfa18603ff2e4 2013-07-08 15:46:40 ....A 5676205 Virusshare.00073/Virus.Win32.Krap.it-2eb3dd6d417dc7607b3b6a6ca7141a4e65f5cd5a1beefa3959423779d58036a8 2013-07-08 15:56:44 ....A 3812263 Virusshare.00073/Virus.Win32.Krap.it-2f0d43c016e65b832a952a3f39a17d1da452a635aa323e939e6119875d70996a 2013-07-10 02:49:18 ....A 198656 Virusshare.00073/Virus.Win32.Krap.it-2fb7eae9fced5802b07643228c71bc383ffa7ebae5ee2ffff8c83cdf7a4c81ed 2013-07-08 22:45:46 ....A 3797659 Virusshare.00073/Virus.Win32.Krap.it-2fde8e33621c3b30badec9a6b13146c218573677806228e91882c812bce87e61 2013-07-08 17:41:32 ....A 4316391 Virusshare.00073/Virus.Win32.Krap.it-3051583a405d641610a3451a8539b4d7e98b623b353429ff36cf1d4cb00f235e 2013-07-08 19:48:50 ....A 3859575 Virusshare.00073/Virus.Win32.Krap.it-30fe64fcbae38c1686aef796bf47e95e9b6c482cfe863b56d2aa68fefa238466 2013-07-08 23:49:50 ....A 4257562 Virusshare.00073/Virus.Win32.Krap.it-42b3f4d875b66aca570163e29b227a673bb6c6254878abd4f59cba26d95f847b 2013-07-09 03:24:52 ....A 3797726 Virusshare.00073/Virus.Win32.Krap.it-51740822c58542804636c14c02a9fd8bcb1fcff6205ab685082a3fcbcb346a01 2013-07-09 00:57:10 ....A 5028895 Virusshare.00073/Virus.Win32.Krap.it-5335e23e77497aea1d24ad3b0d34310290d1fe532ef6570a76b6ebc57a3f02fb 2013-07-08 17:14:14 ....A 199680 Virusshare.00073/Virus.Win32.Krap.it-60265ecb727e731a3dc62c7782c0a0214dadcfd1d41caa8a23e74b07857e2d33 2013-07-09 02:38:40 ....A 3801822 Virusshare.00073/Virus.Win32.Krap.it-616bf60eea6dbcf65ad9fc37d28ffb8a7274245d698e2ad114a55f801d93f0e2 2013-07-08 20:27:22 ....A 3857631 Virusshare.00073/Virus.Win32.Krap.it-617d3d063334e5913053b2f968079d1668bbaea7ac1bd0c7355e36dc111f9406 2013-07-09 01:08:16 ....A 6159236 Virusshare.00073/Virus.Win32.Krap.it-634f5ea083006de7d66c975e6e2af45dfc4390ea2b129c3bf4489eb5b01789d9 2013-07-08 19:22:54 ....A 3857631 Virusshare.00073/Virus.Win32.Krap.it-7106db87a5a5e376f507ff3a7ce22d5e1d358853388073fae04260bddf1c0084 2013-07-08 20:19:36 ....A 3972925 Virusshare.00073/Virus.Win32.Krap.it-717889b1af307e0351785b134363396407e98a0c9df3a22444a4fedc85e45fa5 2013-07-08 22:51:18 ....A 7019587 Virusshare.00073/Virus.Win32.Krap.it-7247a265631b4a9263d46486e398dcaa932af6311a762cae3251df937975291a 2013-07-09 00:18:28 ....A 3972433 Virusshare.00073/Virus.Win32.Krap.it-72d468d0344c3af991dbd457c70ed5ca46e379b1346fb57583e078bf79056698 2013-07-09 05:00:18 ....A 5028895 Virusshare.00073/Virus.Win32.Krap.it-73a2db2e1f36327b35674fb206bc6e869b00655c96e78d9f8577159c81c322d2 2013-07-10 04:01:12 ....A 5443944 Virusshare.00073/Virus.Win32.Krap.it-802222b3517fd945aecd6fec5b3d254ccb7e3954ebb0c0b8932e1861eedfe6bf 2013-07-08 21:10:46 ....A 192512 Virusshare.00073/Virus.Win32.Krap.it-819f68c520c53adf9e71139c9164a82833a566a8dd1989c9f1a2f5f7d36bc0da 2013-07-08 20:32:42 ....A 199168 Virusshare.00073/Virus.Win32.Krap.it-90f46d9259f50d4b7e7e5fc4c83535b78b3cf86cb63e70cc01512d75a508cefa 2013-07-09 01:10:40 ....A 5676205 Virusshare.00073/Virus.Win32.Krap.it-92631aba97500442d5f85a112cdbd965765ab26d248f6c385fb0b41af8db45f1 2013-07-10 17:23:52 ....A 5035400 Virusshare.00073/Virus.Win32.Krap.it-969bb00e46dc0317419e4c0d20deea453790c90f50099bb5648185d388934a5d 2013-07-08 21:19:58 ....A 4968479 Virusshare.00073/Virus.Win32.Krap.it-a15cb2af25f1313b4d92eb52b04ac049113690eeae6f6f00a062cd37226b564c 2013-07-09 04:55:18 ....A 4539334 Virusshare.00073/Virus.Win32.Krap.it-a32c30ac6de12ffbefe28195283c8360fea7020e64b6a3acb7a6f744179f514b 2013-07-09 05:28:38 ....A 150563 Virusshare.00073/Virus.Win32.Krepper.30760-55d50f4beb14ca8cf096dc274afb2b53e4f14852f887dbb9290eccf25a88206d 2013-07-09 23:50:48 ....A 14428 Virusshare.00073/Virus.Win32.Lafee.a-9ad36f7f630aa41bad4ff5ea01e6ca928284d8c3d6f5a264e1806a5e9cacaf29 2013-07-08 14:09:06 ....A 402952 Virusshare.00073/Virus.Win32.Lamer.al-5f03e19c671a81339255fe8b38b8832dd8ea759ead16c21fd0eb11c1f233088b 2013-07-08 12:19:08 ....A 128000 Virusshare.00073/Virus.Win32.Lamer.aq-1ab6bcbbb14b3bcb9b00e1b2e3fb021a2986e77871d815bef2e1d5f314b2f888 2013-07-09 10:31:56 ....A 398664 Virusshare.00073/Virus.Win32.Lamer.as-ef8ca848b3325c712d58290450ae49c0e5849a6bf5768ed8d24eebf935e7a801 2013-07-09 05:27:06 ....A 589984 Virusshare.00073/Virus.Win32.Lamer.bx-36ecbe899f5c8051a91092716a253d8e363136bbc2898f92bb346dbbd6742a45 2013-07-10 13:05:54 ....A 37888 Virusshare.00073/Virus.Win32.Lamer.bx-814faadcbb7251eb52521a05c69ba51cdeec4a0109beb4747ec11be481dc7c23 2013-07-09 17:20:58 ....A 36352 Virusshare.00073/Virus.Win32.Lamer.by-227ac3892262c8e0fb2815b14fc8ee434dd95b366c592910ff8705dd5589c842 2013-07-09 10:20:26 ....A 36352 Virusshare.00073/Virus.Win32.Lamer.by-25b98eb26e22309446b0d7a9af6b271e60cb6d08bb27f6857f89d2d62c33d64b 2013-07-10 17:49:30 ....A 131072 Virusshare.00073/Virus.Win32.Lamer.ca-655c2101045f7da62954a353ec9d0a8c344ebd54d6794b938697924b520c1cb9 2013-07-10 04:35:10 ....A 188214 Virusshare.00073/Virus.Win32.Lamer.cb-0eb5a136611586bb1b4d85595bc90a94445bb44bc8d17723915838761a449924 2013-07-09 10:21:38 ....A 188252 Virusshare.00073/Virus.Win32.Lamer.cb-0f93edec026e4004ed022c1ca2c8c63a0911b43e6aa3b30bf8dfb3c13f3ad7c9 2013-07-09 17:22:06 ....A 188571 Virusshare.00073/Virus.Win32.Lamer.cb-126b25d76d109dc44e05b73736201587de2c64b9293df7cc9263114f2615f854 2013-07-09 14:52:10 ....A 188254 Virusshare.00073/Virus.Win32.Lamer.cb-149386864eaaccf3c78273dfd7aceed8fc70662e38af594f965910b51dff0358 2013-07-10 00:25:38 ....A 190950 Virusshare.00073/Virus.Win32.Lamer.cb-15f20e67d61e487c5b00b85eea24917d8e681a99dbe6337bd1a1a5ce698f8a48 2013-07-10 09:14:56 ....A 188979 Virusshare.00073/Virus.Win32.Lamer.cb-1aa1c900645c61171932a5d4e176c927a2119dbc4ed304f4b9ee065ba47f704e 2013-07-10 07:49:52 ....A 188532 Virusshare.00073/Virus.Win32.Lamer.cb-1fad74ee6bd704735555ae2c287b0d997a6c2e6181876beabcd3fefd94b66317 2013-07-09 18:29:56 ....A 188152 Virusshare.00073/Virus.Win32.Lamer.cb-27584b4a825d841637230c94a0e4aabcd562d203dd93c5c593b7d304c5a1051b 2013-07-10 05:36:30 ....A 188056 Virusshare.00073/Virus.Win32.Lamer.cb-283607a01b1bda947e2a10df251466f73bd41fa82d40eb406340a3bc317f8f4e 2013-07-09 13:57:02 ....A 272875 Virusshare.00073/Virus.Win32.Lamer.cb-2a06cb03939c3128d0ce2371f77a17be744f89680e950b6f7e366f4820a17fed 2013-07-10 04:04:24 ....A 188217 Virusshare.00073/Virus.Win32.Lamer.cb-2bc2142352e8d7f73aabbe03fc0164bf58061fecfe59fca18d03dcabb9e5a892 2013-07-09 22:54:22 ....A 188157 Virusshare.00073/Virus.Win32.Lamer.cb-2dd7862a04557c6fe92063112927fa847c6b22c6d8445f6ebec2a957c484f13b 2013-07-09 12:40:06 ....A 188156 Virusshare.00073/Virus.Win32.Lamer.cb-314842c0c9ed7744323b4eed4dad1cc2a28dfbbac0f1d001fdc8a0ec29255b71 2013-07-10 01:11:50 ....A 255158 Virusshare.00073/Virus.Win32.Lamer.cb-31eca3b8e033a86fc9da8e212fbac927ebf85392cec1b12c686285bea306758f 2013-07-10 07:31:42 ....A 16055942 Virusshare.00073/Virus.Win32.Lamer.cb-33338b66c51178a4b8e7d8aef44ae64825213f9f02076b9dada44031c6ce167d 2013-07-09 17:39:40 ....A 188179 Virusshare.00073/Virus.Win32.Lamer.cb-3542dcc67e56fe43e17ee1659f1353c6cb73ee5b4f57820665e32915112bfbaf 2013-07-10 08:21:56 ....A 188156 Virusshare.00073/Virus.Win32.Lamer.cb-3a1d7c5c83ac545e97c3877d6c3fea2c77f49e5c66e37c4bf784ffde5baeae06 2013-07-09 11:23:22 ....A 198427 Virusshare.00073/Virus.Win32.Lamer.cb-3b83f1876e7c4f57df813b5c9d65baffbe52e31fd1d28f2d6e2d62402c852387 2013-07-09 13:44:10 ....A 188117 Virusshare.00073/Virus.Win32.Lamer.cb-3e0093bfaed60a1cde9c6eb708f94af892dd13dbfb680e0842e79ff6d2c4754a 2013-07-10 06:34:54 ....A 193304 Virusshare.00073/Virus.Win32.Lamer.cb-40ee7620506cda121da8d6208bdbcf92018016c5a8be2142e9241948795db493 2013-07-09 22:30:56 ....A 188817 Virusshare.00073/Virus.Win32.Lamer.cb-418a5b803be0b57ce29df824fb7da0ec3042cebfb9f8bbb6742193767123ff79 2013-07-09 17:23:46 ....A 188529 Virusshare.00073/Virus.Win32.Lamer.cb-49a44c1689691fdd1320f41fede1e36b1dcb9e2ef0239725cad32e37bf9832c2 2013-07-09 18:24:16 ....A 198750 Virusshare.00073/Virus.Win32.Lamer.cb-55e9d1db098d959cc3a84705c3b1d55628a13642659f04281b405cb4cc14bc4c 2013-07-09 13:17:10 ....A 908934 Virusshare.00073/Virus.Win32.Lamer.cb-5c4eb59f6fa8b01cece19597e6b82a6b64fc4665fae97b099aa71164df2098b9 2013-07-10 01:06:24 ....A 188341 Virusshare.00073/Virus.Win32.Lamer.cb-5e4a1015f400321b56ce5d044221dc39a5a9d945e0f20962c3fc291af0744d11 2013-07-10 05:35:42 ....A 290725 Virusshare.00073/Virus.Win32.Lamer.cb-60c3c2a6e96cdb369f70989602a5cf98f76796422f71df3c849fc4fc46bddc5e 2013-07-09 14:44:24 ....A 189392 Virusshare.00073/Virus.Win32.Lamer.cb-6588d5a811590f115d4ffe1af71a0689f00e9c16e8e9ac7de1cf488229bb5bb2 2013-07-09 23:18:24 ....A 189649 Virusshare.00073/Virus.Win32.Lamer.cb-67a4c976c109cc35c3225c0cb58e94c4bc7626c14e0bed3d007afca2cd82e978 2013-07-09 20:05:32 ....A 204101 Virusshare.00073/Virus.Win32.Lamer.cb-6e3d5bb84606ce9b9481d31510e7d0d3d2274180efaa433c5b15542cea4c4c01 2013-07-09 15:10:08 ....A 391857 Virusshare.00073/Virus.Win32.Lamer.cb-71b7b137f84b8cb0a6e4d526e0c6327b1a62d25a9c34647b4a27e4704d7986ae 2013-07-09 19:13:14 ....A 236521 Virusshare.00073/Virus.Win32.Lamer.cb-781e66f9558d887b38322229896cf2cec962cf331c2a3b36842a27ff24cb1948 2013-07-10 01:10:08 ....A 202435 Virusshare.00073/Virus.Win32.Lamer.cb-7ed1e3184b21eae75bc3a9acc82fdc2ac9d0b2d44b25514ead87d44a3fdd27c4 2013-07-10 00:50:44 ....A 188156 Virusshare.00073/Virus.Win32.Lamer.cb-82eb5736429cf85d77b20d9e811566474b3de390ed5e106a52d5cdb2ffbc1c36 2013-07-09 13:16:08 ....A 1317656 Virusshare.00073/Virus.Win32.Lamer.cb-86bde914ab78266e1785d7bba42689963008fec5c470b47823fcc8e245dfb7c6 2013-07-09 22:00:34 ....A 188156 Virusshare.00073/Virus.Win32.Lamer.cb-879acded703960685e87b28a8ced0fe06d3bc9c06787b044fc50e604fcddc023 2013-07-10 02:33:24 ....A 188138 Virusshare.00073/Virus.Win32.Lamer.cb-88639b4c6f243274b78369c3fb3dfbd790b2361fd62fd4499fb09a2c123d8724 2013-07-10 00:41:14 ....A 188782 Virusshare.00073/Virus.Win32.Lamer.cb-9f76d03632a53ed18a3df4a2a609b49043bdfb7c50d278f602e255626f6f4c69 2013-07-09 21:09:36 ....A 202720 Virusshare.00073/Virus.Win32.Lamer.cb-c4df2be996a2681aacca8efd1c9987fdbdc01d764e3727facf0a0f724859d20c 2013-07-09 19:14:58 ....A 255627 Virusshare.00073/Virus.Win32.Lamer.cb-cd1d4228c4eebaf29289c901cb3217fc1e9c69d73ccab1fbec9141f3139fcec6 2013-07-10 13:29:30 ....A 187217 Virusshare.00073/Virus.Win32.Lamer.cb-cd4ad9a5c8c2551383fbd9c782134807a10cda84131c657d3c64495492771fe2 2013-07-08 13:26:24 ....A 453734 Virusshare.00073/Virus.Win32.Lamer.cb-d1284ff800c40e104ab1c8b29f819b263952a02403ea643d98e4a4f71eef276c 2013-07-10 03:41:42 ....A 1040261 Virusshare.00073/Virus.Win32.Lamer.cb-d1d25c2f536d639a51c012ac77601b5a6e4c4f2748d17d53fe06e728aaeb6234 2013-07-10 09:42:16 ....A 188157 Virusshare.00073/Virus.Win32.Lamer.cb-feac8a73fa7a84b76a225a0225c12bd33bc668ac7c26a002e1d58175380db92d 2013-07-09 13:12:20 ....A 274921 Virusshare.00073/Virus.Win32.Lamer.cb-ff902d3f54913f019eb0edc8740d28b138d1a411b13240191f68bc64f5a7853f 2013-07-08 12:06:30 ....A 67072 Virusshare.00073/Virus.Win32.Lamer.ck-1ab70119b807582ffac258ea6e5cf3ef406abb5ed809202e1c1031835299912d 2013-07-09 07:39:18 ....A 59988 Virusshare.00073/Virus.Win32.Lamer.ck-1cf50d6ba9539e67691f0c98718f68b0e51e06f62a6b51a2c074c4306e311d47 2013-07-10 13:58:42 ....A 59476 Virusshare.00073/Virus.Win32.Lamer.ck-1d8db64c55bf271916d4660bf35f53dfef0a64f72b60d1b287e7ea0b300aa61f 2013-07-09 05:51:50 ....A 60500 Virusshare.00073/Virus.Win32.Lamer.ck-257fb2e1375a682acb48bdcfceef303eee6deacba1ea4777f784b0b5c7c076f4 2013-07-10 08:10:42 ....A 61524 Virusshare.00073/Virus.Win32.Lamer.ck-32200c6e9422d65d5558587cd2f510eccb35e0587bf6d06eadf2763344c6929e 2013-07-09 14:21:04 ....A 63060 Virusshare.00073/Virus.Win32.Lamer.ck-42a1675e8e0dcdfbe19c37ea58acd8ae176e6150459fb0b08151110c04512a7f 2013-07-10 13:22:32 ....A 62548 Virusshare.00073/Virus.Win32.Lamer.ck-65ad50b587a08c0d2055f72bce6cc01f76384ff92296197231f544fce67b236e 2013-07-09 09:07:48 ....A 2062340 Virusshare.00073/Virus.Win32.Lamer.ct-f37367b200d6170e6dc4cc5e22bf22ed706c05cc76f8449d1baf928d50b8406a 2013-07-08 20:11:34 ....A 1813301 Virusshare.00073/Virus.Win32.Lamer.eg-7ed14cff89962d76fcd034084d3bf31e789e1bdf2aa850de896be990ec18f167 2013-07-09 05:21:44 ....A 1630844 Virusshare.00073/Virus.Win32.Lamer.eg-bb89840c758134b867f0eaba7e15cb349a359316a417baa99e3a7cff664ce3c7 2013-07-10 09:32:36 ....A 893617 Virusshare.00073/Virus.Win32.Lamer.el-0e4fb831f52a5ee010587d1d99b4cfedcc4930300e9e0136e3b63084da468867 2013-07-09 22:07:40 ....A 1031863 Virusshare.00073/Virus.Win32.Lamer.el-0f4f2caf4262abbc20f965e86e98198c0e1717f301c4c4cee7bfa802cd595d44 2013-07-08 16:00:14 ....A 308893 Virusshare.00073/Virus.Win32.Lamer.el-3d4324d76049f9681c00fed007b781fec0e8c778003c4cdc3a02d46ed55405f1 2013-07-08 14:48:10 ....A 954771 Virusshare.00073/Virus.Win32.Lamer.el-5f10d10c414f71a5e43f2c2c5fa8b60538deee11e5bc751e368266425f98261a 2013-07-09 23:31:08 ....A 820921 Virusshare.00073/Virus.Win32.Lamer.el-9adf0438608edc7c37f6693c14069f724836e9bb9672b2eea95a7ad0b1232ce7 2013-07-10 07:20:20 ....A 971421 Virusshare.00073/Virus.Win32.Lamer.el-9d1e57345feb2ef199cf89bf196106d6e074ab02b85a7bd889e23af984aa15d3 2013-07-09 20:48:42 ....A 2649181 Virusshare.00073/Virus.Win32.Lamer.el-ca097dae908595564795ec95ebc8fa7730f838598c6c9cf7437c35940e424bb0 2013-07-09 05:48:32 ....A 634551 Virusshare.00073/Virus.Win32.Lamer.el-f768ad6e065f7db56fcd203cc6c10e39e4ad1e919f87361112ee286f33aa82a7 2013-07-09 21:18:44 ....A 74298 Virusshare.00073/Virus.Win32.Lamer.fg-041914f7128ec0f53cfcef5ae7ee2e083fb6cd58bfdbcb2ebc50b6f8f9a34401 2013-07-09 22:44:00 ....A 57914 Virusshare.00073/Virus.Win32.Lamer.fg-344fc43881614fb55e9a932d6d03afee661e4f4c6052ed473c713d4e94a1844b 2013-07-10 12:58:10 ....A 24790 Virusshare.00073/Virus.Win32.Lamer.fg-38ba9c2720bbdd3f4a3d66154ed2e02f6befe352089ea345fe4f4a3ff23a5973 2013-07-09 17:19:40 ....A 650018 Virusshare.00073/Virus.Win32.Lamer.fg-44865cd352db79b3a296f2b69f643bf184e2360b506275921c1a2419c723e18f 2013-07-09 07:40:04 ....A 906609 Virusshare.00073/Virus.Win32.Lamer.fg-55e05a04588f2c98f013b240365de806679b7324c0caee66cb82ef4ea4b73039 2013-07-09 23:11:54 ....A 547920 Virusshare.00073/Virus.Win32.Lamer.fg-55ea16960db78fc0ee8c45b62111e982e7a735ba8e11af913628b4ebcb06cee9 2013-07-09 11:08:56 ....A 335592 Virusshare.00073/Virus.Win32.Lamer.fg-6417cf00fa00004aca566d9ed74505caf87acf6cb076ed29ca7776d3214d8bd1 2013-07-10 14:06:06 ....A 203281 Virusshare.00073/Virus.Win32.Lamer.fg-73147aa953eb59b0f264971e2023c2ba366959149a5f1f5f10f74d956b0e9614 2013-07-09 17:04:16 ....A 338468 Virusshare.00073/Virus.Win32.Lamer.k-0ab0e0cd7d9b64dc8dddf3ee426e2e50e63d03ea86944a9ec074eff0e1c287d6 2013-07-10 08:04:36 ....A 166418 Virusshare.00073/Virus.Win32.Lamer.k-1d253d47401d0adf1845a3fcf7dce55c93cdd7922e805c6bd20779fe3d937b97 2013-07-09 09:45:42 ....A 24576 Virusshare.00073/Virus.Win32.Lamer.k-2574d18918eb91844e4e6749d280f1ff59aeb0942fa683e5c91f81cfed7cef93 2013-07-09 08:21:16 ....A 1332220 Virusshare.00073/Virus.Win32.Lamer.k-35b42c3d54c0bc90d7bc17cf9a65e165004c5375e10427a1f4ba6b240ea5b9bb 2013-07-09 07:46:38 ....A 970794 Virusshare.00073/Virus.Win32.Lamer.k-45e04506efa34f151ab208f65ef669a9121eaf0abc85ca7ba21d1dab0948ef2a 2013-07-09 11:07:54 ....A 166418 Virusshare.00073/Virus.Win32.Lamer.k-53900b7275812d7a8251cb7f01ef49c4a37874560cbe09d9481aa3cacbc09c70 2013-07-09 20:58:44 ....A 421895 Virusshare.00073/Virus.Win32.Lamer.k-636359ac3d460b83c838f0a418dcaec0109e45dbb8db5e5ed0f4d5142df3fa37 2013-07-09 14:35:54 ....A 24576 Virusshare.00073/Virus.Win32.Lamer.k-973f0b246bc8f8730a17e22b1c824b258669ec9cee683d05b1a5c799d565dbfe 2013-07-09 17:02:44 ....A 24576 Virusshare.00073/Virus.Win32.Lamer.k-982e10f1c57f7c5a686e83f02aaea7ef54b4d5522146852ada15cc44d3619172 2013-07-10 11:02:46 ....A 139264 Virusshare.00073/Virus.Win32.Lamer.xe-6ec6ac94ff78f22d3f9b520887421dbc5c5396ea86201ecda3e4f9d25dbf4bbd 2013-07-08 13:55:24 ....A 164864 Virusshare.00073/Virus.Win32.Lamer.xe-fe02d41e377c4248a043cb63ae7bcd08a100b51aac4d8dcba0c0351d2e9d044f 2013-07-09 09:30:58 ....A 49156 Virusshare.00073/Virus.Win32.Lilu.b-4538d60fc672e77c71340baf0c41653ed11252fe574cb373477454905005df83 2013-07-10 00:05:56 ....A 153088 Virusshare.00073/Virus.Win32.Lilu.b-9b87eb51a11fc10ea9013fcf54f77196a444c8c2d21e1bae8437e1237591b015 2013-07-09 21:55:54 ....A 12288 Virusshare.00073/Virus.Win32.Lilu.c-999dc35e139af0c279de88a389b827bb5ae4f3f7bc0eadfb1a1bf8070b00c526 2013-07-10 09:48:30 ....A 159744 Virusshare.00073/Virus.Win32.Megin.a-53e1660eae80873e008f59910911a06a0bf4e9a7ba4185ea295c696d2bc33e1d 2013-07-10 16:06:42 ....A 234008 Virusshare.00073/Virus.Win32.Mkar.e-76d42d12fd63f54da61455a13793c901c1e4927f8c74d0d5daede162f6632018 2013-07-09 07:44:10 ....A 176388 Virusshare.00073/Virus.Win32.Murofet.a-0da4b73aeddfddebc2272f48e8cba713376bf6aabb7493f408186155de158185 2013-07-09 02:19:20 ....A 35328 Virusshare.00073/Virus.Win32.Murofet.a-1766c98f4c1a2db145375f47d2485918e94cb0f4b9258af3fa9ace15cd325762 2013-07-09 12:52:52 ....A 2844672 Virusshare.00073/Virus.Win32.Murofet.a-1cbaf776f508bf3ddc3b1140b2f9420ea5795afc312de33585890f5fbea55d16 2013-07-09 09:25:30 ....A 62464 Virusshare.00073/Virus.Win32.Murofet.a-25f4c154f170fe75662cfbb51b28802023cc9a860acc448025e3380508127a94 2013-07-09 09:47:22 ....A 564736 Virusshare.00073/Virus.Win32.Murofet.a-56177e77464601ae8ad580ceeb534be09ae3bd704fb8a376de67ca4ce330c943 2013-07-09 05:16:38 ....A 113664 Virusshare.00073/Virus.Win32.Murofet.a-566e68933ec29148cfcc84493a78e974c561ea801a5d5d70f200650dd0f1207f 2013-07-10 07:58:44 ....A 357411 Virusshare.00073/Virus.Win32.Nakuru.a-42b182c2ffe2c6b6ac5540101cd5a75d8e0b384681d0e878639631fd47519c7b 2013-07-10 02:01:38 ....A 117464 Virusshare.00073/Virus.Win32.Neshta.a-0acbe68f12e25a06a38535997507f5ce6e45bef6b8f4e245a2a17226400a4f21 2013-07-08 16:46:14 ....A 783360 Virusshare.00073/Virus.Win32.Neshta.a-172960b7b888b1f4475e14a5c56e66de1b4d514a6216490401e07f24e42dbd08 2013-07-08 21:14:18 ....A 2875904 Virusshare.00073/Virus.Win32.Neshta.a-173a57c5898e3360f9af78e18d752a1e4715a63efb6341725bdc5ef8435bd74d 2013-07-08 22:48:46 ....A 2223773 Virusshare.00073/Virus.Win32.Neshta.a-1b13a17fac64caa25cf62c8cd8c7af5e02ed4829f9a28f9d6bc9221008161919 2013-07-09 02:54:42 ....A 120368 Virusshare.00073/Virus.Win32.Neshta.a-1b82fac3cdc69cf03bc20cedd50f09798246842f75ff0ea857ebc2033cdac849 2013-07-08 13:43:06 ....A 1630720 Virusshare.00073/Virus.Win32.Neshta.a-2fdf3fd83b16a209ae8010e083f75f4bf301ddfcf03d41c907f74a608af18cb3 2013-07-08 13:48:46 ....A 402600 Virusshare.00073/Virus.Win32.Neshta.a-2fdfe069dc7d2c8aa9c5efe43243e38bee8e432fa1589d3acaf9a049e37beeed 2013-07-08 14:21:52 ....A 497025 Virusshare.00073/Virus.Win32.Neshta.a-2fea87d23a06b681f885a4557e07f48e58df4659b723dfa2e5afc00800a19689 2013-07-09 23:11:14 ....A 590554 Virusshare.00073/Virus.Win32.Neshta.a-3b355d63700671729b33cf857ad82ef3839e2aa600eecdccbcd3bbda6b64a0a8 2013-07-08 23:43:24 ....A 3555845 Virusshare.00073/Virus.Win32.Neshta.a-3d545c715dfb505b5d63fc54e626ad86236b167191b0db16c4fe196f21c14bd1 2013-07-08 21:30:46 ....A 234880 Virusshare.00073/Virus.Win32.Neshta.a-3d75e0b38d6b3a74f8be14ab3506e1163300eb6d68893ac4253d74b7ee4ce023 2013-07-08 11:50:56 ....A 586600 Virusshare.00073/Virus.Win32.Neshta.a-4e18fd76a1c77756cfd4e0ddaed18ee5b7d1fa6c20ae5d7743301d99c5777e02 2013-07-10 18:01:12 ....A 468056 Virusshare.00073/Virus.Win32.Neshta.a-7426f6cd6eb9dd989fec1670d4b139b892712362c3135d074430e12b1766fdf8 2013-07-08 15:01:40 ....A 394731 Virusshare.00073/Virus.Win32.Neshta.a-7e627979a2aaad668a9e2b0dbd253b49bff21c7ac6eb8859b3d028fd76a3296a 2013-07-08 13:43:14 ....A 497027 Virusshare.00073/Virus.Win32.Neshta.a-7e97ab396474cf19596dbc05a918d49019130d096f8d18917e2397532d021f6a 2013-07-10 05:46:42 ....A 185768 Virusshare.00073/Virus.Win32.Neshta.a-8487c94a6a699d845b5874596f3acff8486181ca047ee5611cedfa5420493a9e 2013-07-09 13:44:22 ....A 287243 Virusshare.00073/Virus.Win32.Neshta.a-94dbc7a3662975e3b34209d0a0084f61a811fb4f2c53d0a4b412714882ee1c32 2013-07-10 16:02:56 ....A 192024 Virusshare.00073/Virus.Win32.Neshta.a-bb9472efaff52734d7460cfe9d0b5e66e224d1fa04f36f6e3c7ca774e35f238d 2013-07-09 12:33:04 ....A 4716465 Virusshare.00073/Virus.Win32.Neshta.a-c40129d1879c4b98084b83d25865486fedbbf4fcd4a10c28580dd23cde6a6ec7 2013-07-10 02:42:44 ....A 196096 Virusshare.00073/Virus.Win32.Neshta.a-d2c42b7c5566b6bd37560eb981b9decb5ff9252bf4db6b05641a7dead77b4a39 2013-07-10 01:10:54 ....A 2808112 Virusshare.00073/Virus.Win32.Neshta.a-db822963c175f53c38f5744c93c92b30d21e13dc289d6ffe004f9a400773ffc5 2013-07-09 19:11:18 ....A 385146 Virusshare.00073/Virus.Win32.Neshta.a-dfb0413c6308ae13682d121ab9a972b4f43304d84264da691602e5cc1d617849 2013-07-10 00:04:38 ....A 147968 Virusshare.00073/Virus.Win32.Neshta.a-f66bc02b22710dafe43294290f5937ddd94706a6c0517e74184ab2946a891d71 2013-07-09 08:19:14 ....A 128000 Virusshare.00073/Virus.Win32.Neshta.a-fc9e567108669f4a79f921533aba68f099507569617d52b5799eb304a14121e2 2013-07-10 05:06:58 ....A 451168 Virusshare.00073/Virus.Win32.Neshta.b-02b7967b9d52c10d474b1a70a1c50a7e2b891b62c749ca1264096d66c309c452 2013-07-09 00:14:30 ....A 82084 Virusshare.00073/Virus.Win32.Neshta.b-17551df92d87020f5eb58309d64da2cfef39fbde656b59c747f709c84b5a8cff 2013-07-09 20:23:06 ....A 323662 Virusshare.00073/Virus.Win32.Neshta.b-247ef443339e6552f8be9fa229569f375adef15e10160965e3213f20a4f9f8b2 2013-07-09 10:00:36 ....A 247375 Virusshare.00073/Virus.Win32.Neshta.b-362aaa3b9b13e75393bc706f4a597ba7b35b15c7b9235e433fae4e95e921b673 2013-07-09 12:19:00 ....A 528896 Virusshare.00073/Virus.Win32.Neshta.b-40b078507f7cfa17f719d0b3c87e3401f29d8022fa88bb13cb12fbb018f80710 2013-07-08 11:29:20 ....A 2168997 Virusshare.00073/Virus.Win32.Neshta.b-4e1db351c1d24189c9db68ecb7f5d7fedc26ab372ef3d43452c610bea56e2864 2013-07-09 13:46:48 ....A 4398592 Virusshare.00073/Virus.Win32.Neshta.b-8a3a0b24b7144e8e5b7ee20848760d6c29a5a3c4919432b472bcdca3e83d9d98 2013-07-10 16:11:56 ....A 3072 Virusshare.00073/Virus.Win32.Neshta.b-a1d5c50c3458fb3f803a4b458e5c5372a922ea7749a95f0180d3d55770fee55f 2013-07-10 07:43:58 ....A 726842 Virusshare.00073/Virus.Win32.Neshta.b-ab5f25c24580d2b2449c48086bfd3a8742c801ec14e0ab1ec840b82128fb8e4c 2013-07-09 16:13:04 ....A 68832 Virusshare.00073/Virus.Win32.Neshta.b-c795349125f5cecfa1f4e0927591a4a294c643621072603275a267e90696d826 2013-07-10 00:53:46 ....A 208909 Virusshare.00073/Virus.Win32.Nimnul.a-01694baf5adb593b6f27da6ef20e804b6d6f6c3b27e9e0fdbb52171c93313b0c 2013-07-09 12:24:56 ....A 5199775 Virusshare.00073/Virus.Win32.Nimnul.a-020646293cfdfe49dc8fbdd0ab1a4135264fb6b995366af62e5dae5e47ce23e9 2013-07-10 01:25:16 ....A 367454 Virusshare.00073/Virus.Win32.Nimnul.a-024bb2402fd2941c7163d06891504801d417d5c907fca1d1b72cc2a63996ab89 2013-07-09 18:13:40 ....A 500226 Virusshare.00073/Virus.Win32.Nimnul.a-0301eb9bdaed15f642611ddcda592a2b4233bd0c93df3df254a27983af1d84df 2013-07-09 21:42:16 ....A 340464 Virusshare.00073/Virus.Win32.Nimnul.a-034efd7c1b8c8a27831ce15761c28bfb3c545f7d299d15d89b56cb30101a1a59 2013-07-10 02:17:28 ....A 643456 Virusshare.00073/Virus.Win32.Nimnul.a-0564974ff843a6ea2a1dffe68fdbe560535cfa7bd37d1a13bb1ea1a18a746a07 2013-07-10 01:25:08 ....A 811530 Virusshare.00073/Virus.Win32.Nimnul.a-05c5faf38b9895ca112578ccba3c948b2ede0cf1458fd3e592053c81ee493099 2013-07-10 02:21:26 ....A 279912 Virusshare.00073/Virus.Win32.Nimnul.a-06cf7c0fc5ec551b8cc4a720f2d2c86040e5957f7856d1d9de03d73ce1d93bd0 2013-07-09 17:39:22 ....A 156094 Virusshare.00073/Virus.Win32.Nimnul.a-07ce871d728c537ea0461aaa8599161c707dc450fc377e716140dcbac7212169 2013-07-09 12:51:28 ....A 475475 Virusshare.00073/Virus.Win32.Nimnul.a-0b1bc43c2c8e9a86a290e178c717096a688d4268789b3fe12d45b3c024d0df4b 2013-07-10 08:22:04 ....A 114176 Virusshare.00073/Virus.Win32.Nimnul.a-0c2438cf46adb3664e985c1c391c4c179d62657cac425548f561bb6242826a40 2013-07-09 13:01:30 ....A 639329 Virusshare.00073/Virus.Win32.Nimnul.a-0c963ce0bd8998232950b2fd2f4478cc39c3b5e92ceec5583a078fef8c1b8bca 2013-07-09 17:38:28 ....A 314879 Virusshare.00073/Virus.Win32.Nimnul.a-0df7a633d4fb54e6a74dae8576410f14a9ff8309723152d9c6fc28830b4da439 2013-07-10 16:38:42 ....A 545160 Virusshare.00073/Virus.Win32.Nimnul.a-0dfdbc69223f3dd9596a206ba250e523fe238d24878ffda27b018458e79a7bcb 2013-07-09 19:57:22 ....A 422277 Virusshare.00073/Virus.Win32.Nimnul.a-0e2dd53d5445d13e11983ad542ce4ec8902996d9ea0b649841ac897bbea6df00 2013-07-09 19:40:16 ....A 266736 Virusshare.00073/Virus.Win32.Nimnul.a-0e6063c74fca27f321047ae9376613e24a7287a2d9218869995a1935db761af6 2013-07-10 06:08:10 ....A 569776 Virusshare.00073/Virus.Win32.Nimnul.a-0e6d7379839e9b05c3991409739e3f074169bd642d9d39ad394a1ca166b0a778 2013-07-10 06:47:08 ....A 196510 Virusshare.00073/Virus.Win32.Nimnul.a-0f8d3aacbc0c05aa7b3ad25091b3dbf8a564b89ade05864b90321e6407fbea05 2013-07-10 07:05:36 ....A 278926 Virusshare.00073/Virus.Win32.Nimnul.a-0ffe5c77d457fbc407f710e974539ea65ce94d70fe4b78f5cecce5e26124a97d 2013-07-09 09:48:48 ....A 126976 Virusshare.00073/Virus.Win32.Nimnul.a-148cbbe46bb0c1da2bd45a27f2148824a291ee4802a4436845be4695fd350e79 2013-07-09 16:14:14 ....A 500120 Virusshare.00073/Virus.Win32.Nimnul.a-154ef6d30fc97a3b6a1db804c2618585d8384a8b583d8b9ab2470b0333f05b08 2013-07-10 02:18:02 ....A 180567 Virusshare.00073/Virus.Win32.Nimnul.a-15c6520dd77c866b14b564b6f7b3c25d78f305f1f574a44ff38dde50cf5de1e5 2013-07-10 00:32:32 ....A 268219 Virusshare.00073/Virus.Win32.Nimnul.a-163817e96b5c28ce642588c6b15b32126d4756f8ec44eeb9fa6bf0653fbdc400 2013-07-09 19:40:06 ....A 291282 Virusshare.00073/Virus.Win32.Nimnul.a-174cf18158977eeac8e5a08acf017efb2b36f3388abcd46cab23d2d6735fbf3b 2013-07-09 08:25:54 ....A 470385 Virusshare.00073/Virus.Win32.Nimnul.a-175c017d7839f024473aa90d0b80275ada5b1b5235591726d4c3ed63194483a6 2013-07-09 21:43:20 ....A 492035 Virusshare.00073/Virus.Win32.Nimnul.a-191b4e5c59326e5cea3e03835bf53e5d609bcbfbe37c7a0921c88329a467c373 2013-07-09 12:53:02 ....A 424966 Virusshare.00073/Virus.Win32.Nimnul.a-198f27bc42783dc72a80d15872b5cd876f18da612f446dc9d987465f188b1da7 2013-07-08 15:39:30 ....A 278888 Virusshare.00073/Virus.Win32.Nimnul.a-1a9411458e73396fcae23310563dc356834ad5e83caeb33eb8d3bd13a16b437d 2013-07-08 15:05:16 ....A 192963 Virusshare.00073/Virus.Win32.Nimnul.a-1ada58817765ffb546ec333a482116bc658cb67262c8f2b99f03f20cee91c8b8 2013-07-09 00:37:02 ....A 442806 Virusshare.00073/Virus.Win32.Nimnul.a-1af3d2add6c03dc99dd44e2eff691965db0fb03c2cc3e505e67bad51db4b60f0 2013-07-09 14:40:24 ....A 528810 Virusshare.00073/Virus.Win32.Nimnul.a-1c25537f72d2465b0c486e8c7a1a07483c06968d7db9f517055e6c65aee1ff3d 2013-07-09 16:59:46 ....A 251817 Virusshare.00073/Virus.Win32.Nimnul.a-1d7fa4ea02d38a3f9640bbe1db90daf6d0d122d5e721a0b416b6dc463cc311d8 2013-07-10 00:32:48 ....A 1372691 Virusshare.00073/Virus.Win32.Nimnul.a-1e3cc7b96fe833f9ac444d532d3991d7cf12a35f668c6f3dde2d10aaa72ad3fe 2013-07-08 12:59:38 ....A 172443 Virusshare.00073/Virus.Win32.Nimnul.a-1ea1ce5fdf0867f24c809a4290581d753d74281257332d6e3c6a762296fbde60 2013-07-08 12:59:10 ....A 233452 Virusshare.00073/Virus.Win32.Nimnul.a-1eadb2b385fd010e5edc62376190cefc2869b2095665cc2238fe4f0c2a1b60ef 2013-07-08 15:37:46 ....A 1266049 Virusshare.00073/Virus.Win32.Nimnul.a-1ee7e0790074ec664a749df03f3d623a3dff8e949f2a4ec35db8de11ea996709 2013-07-08 22:47:46 ....A 166753 Virusshare.00073/Virus.Win32.Nimnul.a-1f31d476061ba0c39abc540937061c4c0bf70c02a691717bdc63cecb2dd72c08 2013-07-08 23:44:28 ....A 344541 Virusshare.00073/Virus.Win32.Nimnul.a-1f46f49229a1cc5f5092ef97820204ab71be6d1e752bdedced418360ada4fd9a 2013-07-10 03:10:56 ....A 333217 Virusshare.00073/Virus.Win32.Nimnul.a-20f9e9f40b015a96cdd005ad5413add79703eaae32d9cfce87086cdab99be8b8 2013-07-09 17:38:56 ....A 1356289 Virusshare.00073/Virus.Win32.Nimnul.a-21270efdec890899747257a39c7b6f1d25805b12ef6e47be26bfd859bb93b767 2013-07-10 14:41:26 ....A 635221 Virusshare.00073/Virus.Win32.Nimnul.a-21521feaacf623dea338f4af9bf22db2e2e199592dca650c4ec0bf2f5a4a814b 2013-07-09 17:01:42 ....A 780254 Virusshare.00073/Virus.Win32.Nimnul.a-217db138b797e3afbd1ec3c7385aa12f82b3f12c1d996171a88cb90beb3bfc68 2013-07-10 03:10:52 ....A 192912 Virusshare.00073/Virus.Win32.Nimnul.a-21ec83f03a80e83c25bdba78c3c8b89388ee29f823da14698405180ef29bc3ad 2013-07-09 21:42:42 ....A 180728 Virusshare.00073/Virus.Win32.Nimnul.a-227ee9d60d52bb298ac684e3a4b59ed0e6d41e9c5a5e90473767e17e4a223d00 2013-07-10 18:02:40 ....A 155648 Virusshare.00073/Virus.Win32.Nimnul.a-24527c081fe139d1b8cefff5b96ae15522688f88363c5fdeb9065f0162e9a9aa 2013-07-09 17:00:34 ....A 471409 Virusshare.00073/Virus.Win32.Nimnul.a-24c67fed119b61102f8182a73443e7d68a2b1d450b3be0543f05f7b5fd4101cb 2013-07-10 06:45:58 ....A 283014 Virusshare.00073/Virus.Win32.Nimnul.a-24f8978538491a04c05f01a3803de54f89bc3b842338cb0c37705ee0f562261f 2013-07-09 13:37:46 ....A 326130 Virusshare.00073/Virus.Win32.Nimnul.a-25f4e8102910f73da786b26ce5e0c0700a63efbf01857dbffd72d2c59cb6a777 2013-07-10 06:46:10 ....A 328167 Virusshare.00073/Virus.Win32.Nimnul.a-27ae29c94f1711a778057e00631ba6869c063845484391bbab740ecbe2e74921 2013-07-09 23:07:10 ....A 513001 Virusshare.00073/Virus.Win32.Nimnul.a-29816c60ac64a9b2259f3e3e4c6a52b909e039b85aabada8e148496f17a1f91c 2013-07-10 17:42:22 ....A 355197 Virusshare.00073/Virus.Win32.Nimnul.a-2b2ae9a16e878f7021476d2f18600e41b1ae20e1a0b51a8bdaa6b0359c24aba3 2013-07-10 08:06:16 ....A 209401 Virusshare.00073/Virus.Win32.Nimnul.a-2be9a9aa4b04c5fecdeff0aad265fb90eb0aaf6864d9028aff1e7e4f7ad746a6 2013-07-10 00:33:02 ....A 2458083 Virusshare.00073/Virus.Win32.Nimnul.a-2cc894a79144599a1930d9dd1561040d8784a38157f30e54d47003d63e403ddb 2013-07-10 05:22:08 ....A 516945 Virusshare.00073/Virus.Win32.Nimnul.a-2d66fa56d8d9267a0a8be1affca1a0fde2ebe3a83834f7ab58ea553c45f69d5e 2013-07-09 23:51:08 ....A 1105899 Virusshare.00073/Virus.Win32.Nimnul.a-2f3a2b793697af9f501e8b00efbf15b75272f00073c04980c0bdec4e9ec07127 2013-07-09 15:23:04 ....A 285103 Virusshare.00073/Virus.Win32.Nimnul.a-2f612cee8f9a31018952b42a076a4e3d32f20370642cb62601b9e9c9fec686cc 2013-07-10 07:27:54 ....A 405943 Virusshare.00073/Virus.Win32.Nimnul.a-30656b4c33ea44d6e9bf64369c759d918284f7befa55589f528741a9eee1c838 2013-07-09 17:19:18 ....A 598406 Virusshare.00073/Virus.Win32.Nimnul.a-30e308b55e5dcf89b99f2b18b2fefd432ffe42ae29ff63658c1c1570f74c61d8 2013-07-09 22:23:32 ....A 5055838 Virusshare.00073/Virus.Win32.Nimnul.a-31285e24b14f5b446bf4d816c84ae264492ffa2da23ec9236ecb243be8ff7855 2013-07-10 16:15:00 ....A 754097 Virusshare.00073/Virus.Win32.Nimnul.a-3164d2108791f833e9defe72e32d24081259359248e95cfdbfaab68f04ed765d 2013-07-09 14:13:00 ....A 114176 Virusshare.00073/Virus.Win32.Nimnul.a-31809d7d72cff20a23e6bc8114c97575c3cf18505a62e9f10636fc8bae8bcd78 2013-07-09 21:43:32 ....A 192985 Virusshare.00073/Virus.Win32.Nimnul.a-32b2e083febac7dadf6154361e739ced6ce48442644dfd3d1ccb650caecb14b3 2013-07-10 08:53:22 ....A 5016518 Virusshare.00073/Virus.Win32.Nimnul.a-33f33c2abde8fb2ab31513b7505bc5e9314963b12e94900777e03910bdf71e69 2013-07-09 21:04:26 ....A 2027866 Virusshare.00073/Virus.Win32.Nimnul.a-3535877a6b02ed686b9689d85e6ff17b67e6e7cf36dae8c225137817a9c0aac4 2013-07-09 19:04:04 ....A 573822 Virusshare.00073/Virus.Win32.Nimnul.a-3648319096973fa3f85a578c9581a10c65a69b316a0d4c69c782384a2aba15d0 2013-07-09 22:24:10 ....A 352741 Virusshare.00073/Virus.Win32.Nimnul.a-370e0a384a4d749a9616b10d991bfffd06437d6c9e0a2e850dfce258bd159022 2013-07-10 16:01:38 ....A 155648 Virusshare.00073/Virus.Win32.Nimnul.a-3715c30eced93510f10e44a5b7fcab3371c1ad4c42ce9753f34be685b0f9e61e 2013-07-10 03:13:48 ....A 668181 Virusshare.00073/Virus.Win32.Nimnul.a-37be171fac1011d46b1d2c1e04c123b2d6b80b5e5401b7a4efcd4ba5ebea8893 2013-07-10 06:08:26 ....A 351737 Virusshare.00073/Virus.Win32.Nimnul.a-38fda83353abe01ec842794bfed0122cd62215dc789651445d88e5da32b047d7 2013-07-09 17:38:38 ....A 336385 Virusshare.00073/Virus.Win32.Nimnul.a-39985a302cb9091d724e4e148a8eaadff610bfe054b0e425f344b57726d33bba 2013-07-10 00:32:32 ....A 1257866 Virusshare.00073/Virus.Win32.Nimnul.a-39d9fd860c28238988e04b8d5ba04a6ed8c076f99e923a998da8ede0bfbd6dba 2013-07-10 07:28:12 ....A 233971 Virusshare.00073/Virus.Win32.Nimnul.a-3a13a27fd1b7289d3620889bfc808dd475c6f7b57a11d56cf921447563f6f8d3 2013-07-10 17:05:30 ....A 217475 Virusshare.00073/Virus.Win32.Nimnul.a-3a1fc541eeb18da05d534367e28d64a93ba91bf5c777c85b1abba6f9c69dff1d 2013-07-10 08:53:44 ....A 2482548 Virusshare.00073/Virus.Win32.Nimnul.a-3aa8fc40158ed3c81a89af27a8d973b185479d8eafdd2a9148423ccc0f9defa5 2013-07-10 12:45:56 ....A 246198 Virusshare.00073/Virus.Win32.Nimnul.a-3b0ba6779ab8de7e1b82226923d9af45afcd50d951f763b36bbe501c85f2c161 2013-07-10 09:03:06 ....A 121789 Virusshare.00073/Virus.Win32.Nimnul.a-3bef321ae17c2441d0156d53a012f4a66f0d2b9681d04cb55c5bb4b40459a1b5 2013-07-09 05:31:44 ....A 727040 Virusshare.00073/Virus.Win32.Nimnul.a-3bef73455babcd08850164be663a3dc1a2ed0d02f9cf30e365e3aee7e05a2112 2013-07-09 13:37:42 ....A 3052049 Virusshare.00073/Virus.Win32.Nimnul.a-3c18e243b1fb53cb6bc3012090af86eed8c6eff17f93f6bb5664937aac683c2b 2013-07-09 23:05:26 ....A 192862 Virusshare.00073/Virus.Win32.Nimnul.a-3d0dea4e9b2def6859bec4824a38b56ce95bb21f2d94085b94a6290d8e7f1e05 2013-07-10 18:06:46 ....A 266624 Virusshare.00073/Virus.Win32.Nimnul.a-3d6c0e2e004c82953f63227024dfe029f316492d93133698a696715f290d9725 2013-07-09 19:03:52 ....A 446870 Virusshare.00073/Virus.Win32.Nimnul.a-3e1267d20872fc0faaed0794193c93db0af6480a2760b01bdb54a7f45c83916d 2013-07-09 19:03:48 ....A 196444 Virusshare.00073/Virus.Win32.Nimnul.a-400d7501c047d4e1e8c3b07ba8d15765f3df48172b014220ff8f1614df894f03 2013-07-09 10:11:18 ....A 351703 Virusshare.00073/Virus.Win32.Nimnul.a-42004e6e40882dd0f9514e5d11d92138b1ddd63a655d1d921856a525cead3dac 2013-07-09 14:10:06 ....A 351575 Virusshare.00073/Virus.Win32.Nimnul.a-430c36ff58fe8e627ce68f5ae2a7ea806824ee3a69a97c96708b396673e13acc 2013-07-09 16:59:32 ....A 336239 Virusshare.00073/Virus.Win32.Nimnul.a-450ea2e3cb1735104446c6247d4408d0a94f35ac29cda334eeedf3300fb4c8d9 2013-07-09 13:02:02 ....A 483831 Virusshare.00073/Virus.Win32.Nimnul.a-451bc718e1764172ac583ee9f14066eaa631e929361c942048af618301dde96b 2013-07-10 06:08:14 ....A 1303017 Virusshare.00073/Virus.Win32.Nimnul.a-45ad9f63df08c580255c9a66fec4ca924a8bf38d25b391a4b75043f1388d0036 2013-07-10 06:09:00 ....A 1233331 Virusshare.00073/Virus.Win32.Nimnul.a-45df1c7bc091af263c22c86f13e18f8b85cad9b74304f71b6caa6197e6b614d9 2013-07-09 22:24:14 ....A 643465 Virusshare.00073/Virus.Win32.Nimnul.a-46ea00f12b54a919d22c5635fd052dda7d642e308d392de5c95e26af9caba26b 2013-07-09 13:37:10 ....A 1220963 Virusshare.00073/Virus.Win32.Nimnul.a-471ee5706582adf2f8998b2cd92cd71879035a861cc6d985cf25f0035a8c6918 2013-07-10 01:25:04 ....A 143886 Virusshare.00073/Virus.Win32.Nimnul.a-4736c6b8183c4f66f3eb50fbff884b4fbfc695cfef8575642b3cd6bf4895466a 2013-07-10 03:10:48 ....A 844163 Virusshare.00073/Virus.Win32.Nimnul.a-47f966f6e945e6801783bb384312699edc54d258dce73bd0b0b2f4757ead1b35 2013-07-10 05:43:00 ....A 928713 Virusshare.00073/Virus.Win32.Nimnul.a-489d45444aa5db652ae7df28049f6b32c6901fa6afd0c1ac05cd3ffd9122af4a 2013-07-09 17:21:52 ....A 335872 Virusshare.00073/Virus.Win32.Nimnul.a-4984c188948cd50fb5b4c388c52743f97c08f0b9061d4f6f46b69f7acb4870b9 2013-07-09 15:23:12 ....A 639397 Virusshare.00073/Virus.Win32.Nimnul.a-49ad003c17cfcbb2e3c3a3688995d7735d21fa41d9a31b85df09e7cd1d4f7c1f 2013-07-09 16:59:12 ....A 127426 Virusshare.00073/Virus.Win32.Nimnul.a-49be951eea8de130ffe30b1c6026188850e554b537264ce19a40e41a292cbd3c 2013-07-09 17:39:16 ....A 1335795 Virusshare.00073/Virus.Win32.Nimnul.a-49c2f25e8940cc01ba3d1d639b103aa02af5d954d74e313e6defe6b304652da8 2013-07-09 21:04:36 ....A 5082978 Virusshare.00073/Virus.Win32.Nimnul.a-4aa966e39a393c9120b33be7d53ad0b49a391988550257916c3fdbd784149e78 2013-07-09 20:41:16 ....A 126976 Virusshare.00073/Virus.Win32.Nimnul.a-4d1b51086564a87c414085aae6708b1ab25b8d4750399d7d7ca45dc70fe89c2e 2013-07-08 11:30:56 ....A 117598 Virusshare.00073/Virus.Win32.Nimnul.a-4e182aa545ddef1905b7605f531e651f47d4b8fc6624d3422464a4aa57617ac8 2013-07-08 14:17:44 ....A 71168 Virusshare.00073/Virus.Win32.Nimnul.a-4e27c1dc65e6c2725bbe64f32a1c613dd6f6a1d0aca56057d7afe2bda757cee0 2013-07-08 16:26:10 ....A 297372 Virusshare.00073/Virus.Win32.Nimnul.a-4e485eeab4e9428a1f7eaa4488f0070cb3713b2f497cc42ab623a30adaa3ebe7 2013-07-09 17:39:46 ....A 727963 Virusshare.00073/Virus.Win32.Nimnul.a-4f4fe5b264773972e8e92f56a2b2311b8c069d9c1033fe7063a80fe33d57127d 2013-07-09 23:50:46 ....A 267751 Virusshare.00073/Virus.Win32.Nimnul.a-4f83d139a78d07e27d33ce9f692f203f0746abc487da67fc02d9fbe85679dafd 2013-07-09 21:03:54 ....A 267789 Virusshare.00073/Virus.Win32.Nimnul.a-509f81e8c8ac7296a64cfb63adbddaba7382ff26922820b66166e8b5b2781457 2013-07-09 06:58:10 ....A 294912 Virusshare.00073/Virus.Win32.Nimnul.a-51873e03a750431713ca4e9c657f865fe3c803ebfbcf41dd094e2dc1210be2ff 2013-07-09 13:38:06 ....A 3019126 Virusshare.00073/Virus.Win32.Nimnul.a-52df9caebe6853585e2fb420980a9f8b1e530acb357467d93540a3500d2c9407 2013-07-10 01:24:44 ....A 5068244 Virusshare.00073/Virus.Win32.Nimnul.a-536e898bdabc0ec0879d24c790bdf0af00ad7cb58e3a52af5f8ada66455824fc 2013-07-10 17:22:56 ....A 409039 Virusshare.00073/Virus.Win32.Nimnul.a-53d10be15507e4fd3495e0c0464696e12c456e00be83ed839072f47e47a42429 2013-07-10 04:23:56 ....A 1257912 Virusshare.00073/Virus.Win32.Nimnul.a-53f15bd7f64177ef4d13df62e7e98dfc7976752a6fbdd0a0f00048c4415b208a 2013-07-09 11:42:12 ....A 328557 Virusshare.00073/Virus.Win32.Nimnul.a-545aa40f26943bdf6a5312bc14f598589388aaf0604c93e32b354a414f2c1e5d 2013-07-10 00:32:42 ....A 3019226 Virusshare.00073/Virus.Win32.Nimnul.a-56cecaaca776f4fab7fedf02000975999ebadea36a5e94464b505fe329eb6166 2013-07-09 21:04:24 ....A 2482580 Virusshare.00073/Virus.Win32.Nimnul.a-57a0af6905e0ac6337f48c9bc991e4f6d869c5c8e2b8639a205e9c6b030a73a2 2013-07-09 13:02:38 ....A 471483 Virusshare.00073/Virus.Win32.Nimnul.a-5840489183a81625556a9f47f77ca0efba0e1bdd35d1821dcc8e5bec0c97319e 2013-07-09 10:12:00 ....A 221716 Virusshare.00073/Virus.Win32.Nimnul.a-5a5fc0b5e8b90cc7b58d162a368d57e70e460f0328b87dd8c4c8450ee85f3a21 2013-07-10 08:05:18 ....A 2064755 Virusshare.00073/Virus.Win32.Nimnul.a-5b38baa6b62d038741e249b09abca586731365f5698c0679218511be40cd547b 2013-07-10 01:27:58 ....A 367578 Virusshare.00073/Virus.Win32.Nimnul.a-5bd4191f3ceb88ff9f9442e2a88f06476a3ee8cf107d9ad4c0c5be35d1ac6b5d 2013-07-09 13:02:32 ....A 1999357 Virusshare.00073/Virus.Win32.Nimnul.a-5bdc725ed8cec478074c1f25f3760936eda3ac85f208e667fc2aa991d2089d9f 2013-07-09 21:43:24 ....A 418221 Virusshare.00073/Virus.Win32.Nimnul.a-5c955c0a643bf8ce732f38283d275a5dd42168793c1a0f1ddf297bcbac2bf078 2013-07-10 00:06:24 ....A 291844 Virusshare.00073/Virus.Win32.Nimnul.a-5cc0f4e3be8ea390cfda0e2863f52ca11923bcdc32405bed054ec3147be5c5a3 2013-07-09 17:39:14 ....A 254301 Virusshare.00073/Virus.Win32.Nimnul.a-5e618c4d8a340af1f1a96fa4a46263124df2f8f796a5018c1e3a40759205fb2c 2013-07-09 14:10:34 ....A 192946 Virusshare.00073/Virus.Win32.Nimnul.a-5ef0675a5bc3ddfd35c1e0e66f05903de2148ec31a76fc4cad3f976308515316 2013-07-08 14:00:24 ....A 373182 Virusshare.00073/Virus.Win32.Nimnul.a-5f0bceaa04adf6213ff5b9220e79174c963980564f2781e2a9aa34e3d711c787 2013-07-09 09:16:36 ....A 122880 Virusshare.00073/Virus.Win32.Nimnul.a-5f5904224d1b246969aca93aca2784e2ba331e53989097edad3d139b0e53b47a 2013-07-09 13:37:32 ....A 414652 Virusshare.00073/Virus.Win32.Nimnul.a-61a7abb988670373483a9cd262f8d3a64b6c1329e856d1c56584a38b464b9c59 2013-07-09 19:04:18 ....A 414710 Virusshare.00073/Virus.Win32.Nimnul.a-62e7c823838669f68d464f4cba5b21a43a0d6f319f33742258df0e522ab7c0d8 2013-07-10 00:49:28 ....A 158208 Virusshare.00073/Virus.Win32.Nimnul.a-6337b38e49fd007d83c7614ee1003dd908f282e1d3aebac00d6b45abca9a050c 2013-07-09 13:37:20 ....A 2404798 Virusshare.00073/Virus.Win32.Nimnul.a-648a95deea797e060235d5509d01c973d841670736b244c16165c9ab93656854 2013-07-10 17:11:54 ....A 246223 Virusshare.00073/Virus.Win32.Nimnul.a-651317204dd5d0e3ffd57e24ab666a0ccdf7c6662a42ca9e72e71b75df54233b 2013-07-09 18:13:44 ....A 1302985 Virusshare.00073/Virus.Win32.Nimnul.a-656acec492e2fd1610a586cb303fb82838b292dc6497e0b187e4dde541b0da86 2013-07-09 15:23:14 ....A 233867 Virusshare.00073/Virus.Win32.Nimnul.a-6574f837edc2f7c05104c6a112258eacd1ca22af46d6033cb21a710531ee4676 2013-07-09 10:56:28 ....A 848389 Virusshare.00073/Virus.Win32.Nimnul.a-6579e28eecdb510ce36c606ef726f0a28a9f1b11aea0038b349591b3a82cde40 2013-07-09 18:57:16 ....A 198532 Virusshare.00073/Virus.Win32.Nimnul.a-65859275e44df1fd80f2ebe237dcbca1a9b0053b790a7bf3f0eab57e8aefb271 2013-07-10 03:08:38 ....A 117678 Virusshare.00073/Virus.Win32.Nimnul.a-6725bde782ef46d036c55ef1ba162da019dc45f098feb6420d8044392c705f3e 2013-07-10 07:27:38 ....A 771425 Virusshare.00073/Virus.Win32.Nimnul.a-68e2ccbb94d540f82a6c01e97dabc75a234a43d0d361e7232909649b876969b8 2013-07-09 11:14:32 ....A 98708 Virusshare.00073/Virus.Win32.Nimnul.a-68e317e3f9c2e49c0a90198fef814d8e9f167cc49517114f27ded02dc9025f82 2013-07-10 04:22:20 ....A 1917337 Virusshare.00073/Virus.Win32.Nimnul.a-694aa469e142bb63d4d5020480d73a930bb92d4dde698071decbc5023673d6d8 2013-07-10 07:28:42 ....A 1372547 Virusshare.00073/Virus.Win32.Nimnul.a-69a95ce13b7bb34c6080857d4901a91d27d5f3aa144045d83b24c6795b74a28c 2013-07-09 10:54:58 ....A 295944 Virusshare.00073/Virus.Win32.Nimnul.a-69d5444253ea7a4d8edb81303efbaf863409fb2e321d4916b6f8fabfa997d3c5 2013-07-09 16:36:58 ....A 98671 Virusshare.00073/Virus.Win32.Nimnul.a-6a3d4359e8443a3bc271df98667364a34d00d95c955dd1e950715e656d8d2d65 2013-07-10 16:06:12 ....A 721892 Virusshare.00073/Virus.Win32.Nimnul.a-6a9a5bdb4f9b7da4a63216e2d746e4e108cc37f63e4de353efc1a5dd28fa381d 2013-07-09 21:03:54 ....A 268253 Virusshare.00073/Virus.Win32.Nimnul.a-6b3e7cc8465c2b801dbba2b973cc021c3e4f21c2bf0b12053df72b4f59313a9f 2013-07-09 20:18:56 ....A 700914 Virusshare.00073/Virus.Win32.Nimnul.a-6b7042a92cbd3ad6dfaaae29f32b76bc7a92c0644caa16778af2a5e243c2e93c 2013-07-09 07:02:34 ....A 138227 Virusshare.00073/Virus.Win32.Nimnul.a-6bab05bfc508f86d9c7ac4b2ca8005c607774a10e05e2bcbfd59e64d0cdc4a3c 2013-07-09 21:04:16 ....A 2376091 Virusshare.00073/Virus.Win32.Nimnul.a-6cb9528ecb0a9f11ad7ced952fdef5f26d8e5fa41e8925d100df2e2da77d47c3 2013-07-09 23:51:18 ....A 291226 Virusshare.00073/Virus.Win32.Nimnul.a-6d5fd8a5754d772cb97ccaa240a00c7aa08fb44f784aa008eb57b6b285fe7a4c 2013-07-09 21:03:22 ....A 267728 Virusshare.00073/Virus.Win32.Nimnul.a-6df1e6ce866dbb391efb05276bc920ba2c72eae7a7ab157ce3d9867d2fafe390 2013-07-10 08:04:36 ....A 2384344 Virusshare.00073/Virus.Win32.Nimnul.a-6fa69fe3dc98944ee46d997b8d9ae58e496349519a0dce457ba6371bd06d5aca 2013-07-10 07:27:32 ....A 229739 Virusshare.00073/Virus.Win32.Nimnul.a-6fcb9787bad1eac97a02d5401d464b88a7af25be9f424f4787fe0d059aa0e87c 2013-07-09 18:54:52 ....A 250322 Virusshare.00073/Virus.Win32.Nimnul.a-6fea53ff269937faeede5f526aafa2561f0bed62b20b18fce08d34ab324e9d3c 2013-07-09 19:04:12 ....A 3019209 Virusshare.00073/Virus.Win32.Nimnul.a-707f2d56b418c1c690bda319a81081b53b32267ed0d0d0b2576d0e8446b4afa8 2013-07-09 17:17:12 ....A 1024362 Virusshare.00073/Virus.Win32.Nimnul.a-7167fe7070359b0cf2e3acba262eab0cc3aa5b69862be19bdfba114c126c0170 2013-07-09 20:58:14 ....A 139264 Virusshare.00073/Virus.Win32.Nimnul.a-72d5ac03bfa71a7df3229d46e058f24e17ab993d8d941830df547c4d1aa0d73c 2013-07-10 00:32:18 ....A 1392986 Virusshare.00073/Virus.Win32.Nimnul.a-73129d0c3ebe632f2985f9ec0aa077ecef3cd1a370da0f4b0f015c9a8d9e654f 2013-07-09 23:05:34 ....A 348647 Virusshare.00073/Virus.Win32.Nimnul.a-732a381a4d841e296de74c0f47ff12246519f0635afdaecec845978ba5e81c04 2013-07-10 16:38:28 ....A 209284 Virusshare.00073/Virus.Win32.Nimnul.a-734980669c5a5d0a29c8d58f9511e23eb7f1d14a3bebd6707134c0143dca3594 2013-07-10 03:10:22 ....A 642542 Virusshare.00073/Virus.Win32.Nimnul.a-74aa6366659752112a6d5a2c48538c184bac61af76d910bed47a3f4897fa528f 2013-07-10 01:25:22 ....A 229801 Virusshare.00073/Virus.Win32.Nimnul.a-754ca22c2774bdaa3bd5fffa7bc14acb50399f5d2eb8e9f820096fa4deeac47c 2013-07-09 10:56:12 ....A 696228 Virusshare.00073/Virus.Win32.Nimnul.a-770ea0e986616f8244ed8e38393329efc5e67ace855febd2fef04876ecc9ae7f 2013-07-09 20:19:54 ....A 351752 Virusshare.00073/Virus.Win32.Nimnul.a-776c9ce3293800cbdf5223b3edf106844ca72737adb59a040a5b9fde6494fdfb 2013-07-10 06:46:08 ....A 5023124 Virusshare.00073/Virus.Win32.Nimnul.a-77cef441c0b18da07c3db89dbd80eb140a586361f9f56ea296471be029d2383d 2013-07-09 14:10:44 ....A 196985 Virusshare.00073/Virus.Win32.Nimnul.a-7a30102f13a119b54711f400f8f64fea3144102ac8666cbc52a55d582b899502 2013-07-09 21:05:00 ....A 736704 Virusshare.00073/Virus.Win32.Nimnul.a-7d052d8886dd309a92a5a2082dff9eeeb1c7a3a476b06d71ee89c0eacfe748b3 2013-07-10 04:23:04 ....A 855516 Virusshare.00073/Virus.Win32.Nimnul.a-7de122da52c23878fd914641d4a9f5aafb3d6e3c3037fe0990d279527ba14132 2013-07-09 16:14:36 ....A 1134991 Virusshare.00073/Virus.Win32.Nimnul.a-7de3d612d9e73241504733490207f1e2f77dbd396f8f8584bdf04a7f8ed0d3a3 2013-07-08 10:55:56 ....A 307536 Virusshare.00073/Virus.Win32.Nimnul.a-7e86d01fc4f40289cdee736fe01fcbd64c8324b62099c3e73222b23b6eda70ef 2013-07-08 13:32:54 ....A 188878 Virusshare.00073/Virus.Win32.Nimnul.a-7e918a6f4684b7487a55b2ef5d360b404531284ff1e3a407442957be5ff6e9a9 2013-07-09 17:39:16 ....A 168374 Virusshare.00073/Virus.Win32.Nimnul.a-7e9e01f7669537cc3ee3cb949166168c781ef073c20ceddce2534ee3997c874e 2013-07-10 05:21:30 ....A 766881 Virusshare.00073/Virus.Win32.Nimnul.a-7edfa98c33e31e3aacdfbc7507d8c3568ddc60daace439489d788af341c211d6 2013-07-09 15:22:56 ....A 1257891 Virusshare.00073/Virus.Win32.Nimnul.a-80096487202644665bf5f255a60db54732bd4531fd8008dee356bcbf2ab99c7c 2013-07-10 08:53:32 ....A 796168 Virusshare.00073/Virus.Win32.Nimnul.a-807c1bf5224bb59387836acb25668f891774ab0d03864d8aac838f31ee6b8d03 2013-07-09 22:24:52 ....A 542609 Virusshare.00073/Virus.Win32.Nimnul.a-8157f220e7783b169da2ecc6c5e13553cbf831bbbd7ae7bfa3f22bcd34eb2ac0 2013-07-09 14:39:58 ....A 553486 Virusshare.00073/Virus.Win32.Nimnul.a-824e0f9875ce87f8cb870aae70e7542c42699a49a0c50aec2f570889bf8fdab6 2013-07-09 10:56:00 ....A 1134983 Virusshare.00073/Virus.Win32.Nimnul.a-82f467b5d19c7b53d89d0c1ec526beed16979fd5723449158c58b39b86cbe5f9 2013-07-09 07:33:16 ....A 256938 Virusshare.00073/Virus.Win32.Nimnul.a-83086931c586059a006ea127e0c82d96b6f7ea7e54e81074ab8eb57119602b1e 2013-07-10 07:02:04 ....A 727040 Virusshare.00073/Virus.Win32.Nimnul.a-83731edc5ffdc502196e902de36e1cdd6d8c832617a1aa440b05cb3179cb8d60 2013-07-10 13:40:28 ....A 323047 Virusshare.00073/Virus.Win32.Nimnul.a-838d9b4e504338301d54e03d9d594bda978b7957e7e643dc4e033b34c7dbce1c 2013-07-09 13:02:00 ....A 509445 Virusshare.00073/Virus.Win32.Nimnul.a-8409237030f51ea3ecb4f613264aeb9d6f8e869c88c08391e64f9b303f8af1a0 2013-07-09 12:24:24 ....A 569312 Virusshare.00073/Virus.Win32.Nimnul.a-86ca2e6f43e2ddd173d500a5db673d5b06ed3847832e255bd113fe22c22864f1 2013-07-09 21:58:12 ....A 232794 Virusshare.00073/Virus.Win32.Nimnul.a-8721735abe025e83d5fd7c4c126f5a5347903d03aa8f32e509fb2bef4d53a79c 2013-07-09 19:39:38 ....A 317394 Virusshare.00073/Virus.Win32.Nimnul.a-87b89019ccde350c515bc9dc426900d2149a68923d359a29bd856f3b3d318bed 2013-07-10 02:38:28 ....A 229756 Virusshare.00073/Virus.Win32.Nimnul.a-87e76e5b3c4b161f1457a9591f81d6f59993e602500848e6c1b4fc8b8bbb8866 2013-07-09 12:22:42 ....A 661493 Virusshare.00073/Virus.Win32.Nimnul.a-88a0b3199e5c7c9939107bb9c0c67acfb2fb2222c641c86e39385825f9592484 2013-07-09 23:05:58 ....A 1348111 Virusshare.00073/Virus.Win32.Nimnul.a-8a03ffdaa3356d86f2a607cf91160a4c65960f4062b5f718b4d984a9e852d873 2013-07-09 13:01:40 ....A 696256 Virusshare.00073/Virus.Win32.Nimnul.a-8bae21e8147a8011c0e49b5d5ef3bf384743e8ce310018a1d51ec4add1a8d748 2013-07-10 00:34:04 ....A 2372013 Virusshare.00073/Virus.Win32.Nimnul.a-8bd10fddb938cc7ae0790755de613961e1334971939e480eb6897d863e8bbb03 2013-07-10 11:44:36 ....A 639373 Virusshare.00073/Virus.Win32.Nimnul.a-8c4b52c83d77d430569a6e678935c095fb0647f9d0563e448d62a86d445e856a 2013-07-10 06:09:50 ....A 1466798 Virusshare.00073/Virus.Win32.Nimnul.a-8ca125ff33c14a4b6dc630d42c953f5bf9183e8c98d9295c00e1e792b0c7f690 2013-07-09 21:04:14 ....A 321481 Virusshare.00073/Virus.Win32.Nimnul.a-8cd50cc9ac136e5eba777050e4217acec420707600866fc51fd7031db505ce5c 2013-07-09 14:40:28 ....A 1171804 Virusshare.00073/Virus.Win32.Nimnul.a-8ed8904970e52340adb4852de54a3c851ad1dc013a6d8fac1512a6e8cc9e1b41 2013-07-09 04:29:44 ....A 152011 Virusshare.00073/Virus.Win32.Nimnul.a-8fedff5100c71f737fdca11d157c51cbcb237febf028b6831d274974c6e2f97b 2013-07-08 22:08:34 ....A 483741 Virusshare.00073/Virus.Win32.Nimnul.a-8ff8dce2280089f50e5bd1836752e6c76eb4af1ad6a41b50c5264be339239475 2013-07-09 14:40:00 ....A 319906 Virusshare.00073/Virus.Win32.Nimnul.a-901cd452519fa3781d7b7778cfd8b071ad7f2788fb79bed70bc8cd2cf9e7d9c5 2013-07-10 08:54:26 ....A 3019139 Virusshare.00073/Virus.Win32.Nimnul.a-9066572cd0c4312301ca213f82444234a0b5783601aa2958b63c53d4e673ceac 2013-07-10 07:28:26 ....A 4948316 Virusshare.00073/Virus.Win32.Nimnul.a-916e73a36f7761855f2e792202fb0516d8c854d4663b6dac4661ff37d58edae3 2013-07-09 16:59:58 ....A 639422 Virusshare.00073/Virus.Win32.Nimnul.a-91c5ec6ef5fccbaf9417fc6f807ba735e9a4c14efb417b1a713e8204621a5498 2013-07-10 14:12:22 ....A 606591 Virusshare.00073/Virus.Win32.Nimnul.a-9331dbdcb21a31408671ee5dbb0013bc3040e2804b6b3d7a3f2965f27e976a3c 2013-07-09 15:15:42 ....A 225673 Virusshare.00073/Virus.Win32.Nimnul.a-942c20823c655bb12cf2c1d76d1555481c490e7c01b26279ccbd0f7541fb9c5b 2013-07-09 10:12:20 ....A 626661 Virusshare.00073/Virus.Win32.Nimnul.a-94663849d1c77bee055d00ff63d229b1bdff6a926676308471035586ec47e9e2 2013-07-09 06:49:50 ....A 811410 Virusshare.00073/Virus.Win32.Nimnul.a-94cca674d15dbee13476fa04c0f1e45d3852aeb808dda4e601c710aa8f4758d0 2013-07-10 16:38:32 ....A 1024434 Virusshare.00073/Virus.Win32.Nimnul.a-959215b32d24ec57ec525f80fa03d4df62dbd36fbb01d59140ce2af0269474ad 2013-07-09 12:24:26 ....A 1929597 Virusshare.00073/Virus.Win32.Nimnul.a-95d74d863491b157efa0de2a1139fc3f21e95d1d343c5d7742eb6204488e6b50 2013-07-09 17:02:08 ....A 1954272 Virusshare.00073/Virus.Win32.Nimnul.a-977f88dce280189318de06d3a28949cf9f6f74fd0445983897420259ad94cff4 2013-07-10 10:48:38 ....A 337793 Virusshare.00073/Virus.Win32.Nimnul.a-978a517999ee71034fac72a45edb38364718c0eb9f9ad71816999b9bd6408b82 2013-07-09 16:14:48 ....A 1253772 Virusshare.00073/Virus.Win32.Nimnul.a-97c7a2ef7399c07687d6ffbc2082f5aac8073839f0ab47519449bd9d0b61601f 2013-07-09 07:37:46 ....A 163840 Virusshare.00073/Virus.Win32.Nimnul.a-97d64d8b79e9e8d34e73c41480bf445658ee9352e5a35bb3cfd5bc7ac4a46dd9 2013-07-10 08:04:42 ....A 314899 Virusshare.00073/Virus.Win32.Nimnul.a-97dbb8bb39ed297379993a8554ceec7a200e3f9919ddff1e3247f144332bfbcf 2013-07-09 15:24:16 ....A 209310 Virusshare.00073/Virus.Win32.Nimnul.a-98f335400945d56efe80f04a6778da47869faa443d60b3f17970b18e95f63040 2013-07-10 07:28:10 ....A 663891 Virusshare.00073/Virus.Win32.Nimnul.a-9a13111a3b07198071a782c4018f888096ef21f747117cd44d0a69e1f6a26e76 2013-07-09 22:25:24 ....A 414654 Virusshare.00073/Virus.Win32.Nimnul.a-9cb55ecda2a3162a45b091cd9de6bb2e4e4fc4abc65c8e4296838a7ac0000388 2013-07-09 22:23:52 ....A 491909 Virusshare.00073/Virus.Win32.Nimnul.a-9d160c2648f556a78eaf9d846ccb101f16c692db5bd8b86756a1178d72dbf0a7 2013-07-10 08:53:00 ....A 315349 Virusshare.00073/Virus.Win32.Nimnul.a-9d475df2bfb5c5882083e56f3cbbbe1d4735db089d651f784a274f78223af706 2013-07-09 10:43:44 ....A 213447 Virusshare.00073/Virus.Win32.Nimnul.a-9d6ad573a1497ea54006ba8522e06e5bece6efccd2ee8641565de94afad1a890 2013-07-09 18:13:22 ....A 1073136 Virusshare.00073/Virus.Win32.Nimnul.a-9e6131432ef301d422d195653f502ad504f6f8cc85ed5263a4dc2c8bde905021 2013-07-09 14:11:48 ....A 351714 Virusshare.00073/Virus.Win32.Nimnul.a-9f062e8890fb49f53ff3bcad2e3290ad728519520b178c4e8a31a55f579f27cf 2013-07-09 18:45:30 ....A 727040 Virusshare.00073/Virus.Win32.Nimnul.a-9f23f1b7fb50f24c591bc4a911a7dc317ffefeaaa7f165d1f7aa7a4ae4ad8384 2013-07-09 17:39:32 ....A 771466 Virusshare.00073/Virus.Win32.Nimnul.a-9f6791232c276c4632d321735e2a85e7003ac6e3486d4f11b1731d6ce99226a3 2013-07-09 13:18:58 ....A 295336 Virusshare.00073/Virus.Win32.Nimnul.a-9fccb2efea717378e41488e1a8a04a4a449d316ffd1c23a8202bfbcf4c6ed2c3 2013-07-09 21:43:12 ....A 471563 Virusshare.00073/Virus.Win32.Nimnul.a-a08450b8e93ec3737c65bcf6faef9c416f23e3d692fd16e7a7d9a448db62a432 2013-07-10 16:45:24 ....A 240128 Virusshare.00073/Virus.Win32.Nimnul.a-a0988ab9625154b837cfe9e7e00068e9920a6e6c0479013e05b8189b050b87b8 2013-07-10 00:48:02 ....A 676784 Virusshare.00073/Virus.Win32.Nimnul.a-a0a382872394491184ef7918f8a047a5db781535c5f4abf932017ce5ddd76350 2013-07-09 21:04:00 ....A 2347494 Virusshare.00073/Virus.Win32.Nimnul.a-a0dce29b767d3ce30a462c55a392ae46dca1b3656d71eb0e5d0601e33c15740c 2013-07-09 14:41:20 ....A 355280 Virusshare.00073/Virus.Win32.Nimnul.a-a11e0da6ff5665528f36218af8105c8cd51d2f97220abb662f423592202d9de8 2013-07-09 14:39:50 ....A 410052 Virusshare.00073/Virus.Win32.Nimnul.a-a154a7d33806f9bc54d4c63682dde2c0a5ec2a473548115dda7fea4750aca36a 2013-07-09 10:11:16 ....A 871421 Virusshare.00073/Virus.Win32.Nimnul.a-a1ab249bcb269020d125c696d2b3566df1ac1c724dfe6a2feea0e9c2fc6b3449 2013-07-09 17:00:42 ....A 238085 Virusshare.00073/Virus.Win32.Nimnul.a-a2d2ee09dd804d7da874485189d2892b1181bf2e74dbe6ee668d46be7d9f621e 2013-07-09 22:23:50 ....A 344513 Virusshare.00073/Virus.Win32.Nimnul.a-a565efe3881d4175f5cf2d4acd9de4ecca082b4cd5281d308648f113d4cf9a0e 2013-07-09 06:51:36 ....A 909654 Virusshare.00073/Virus.Win32.Nimnul.a-a572c27e80f673d7e2d085cf73da0ea9094fee90e9e0f5ae60f582b9f0a45038 2013-07-09 15:11:30 ....A 774673 Virusshare.00073/Virus.Win32.Nimnul.a-a5cb78b1267f6db2eb5b2bb18ff993fbbc9fb99aa0ba9b4d3cc198d1bea1006f 2013-07-10 11:45:36 ....A 200704 Virusshare.00073/Virus.Win32.Nimnul.a-a60362092d419c65c693bf031edc7b7632e55b18710474b7865fdae2335bd010 2013-07-10 00:34:34 ....A 500085 Virusshare.00073/Virus.Win32.Nimnul.a-a64ccee1d29f2dfce54880520fd80773f9f3866d838cfc708f9a7b291a03a1ec 2013-07-09 14:10:58 ....A 291193 Virusshare.00073/Virus.Win32.Nimnul.a-a6f16761995018d408c8ed9ba6d088fb34c639e49228f7001c8a57d74e394659 2013-07-09 22:37:34 ....A 247241 Virusshare.00073/Virus.Win32.Nimnul.a-a74381a9f3d690d10fae0c26c285b31d7aa0571872bb7f62cf39368067f3a991 2013-07-09 09:17:08 ....A 147456 Virusshare.00073/Virus.Win32.Nimnul.a-a7834c57b60c07b75b4abac9608c4a8cfd16cb367576666d29d94a980671ff4e 2013-07-10 07:28:40 ....A 1339913 Virusshare.00073/Virus.Win32.Nimnul.a-a86b1f990da533f91ef9d7782f337604bae57abfed23b758d2f9653fed742188 2013-07-09 16:59:22 ....A 1413599 Virusshare.00073/Virus.Win32.Nimnul.a-a8731c75983001773d9efb3ac9092e48cbacb90dcdd48d1e2b89b7653eca2688 2013-07-10 08:20:58 ....A 131072 Virusshare.00073/Virus.Win32.Nimnul.a-a91b57d80f30df875b8eed361ee9248d80660ed7fd7857c6662eb8c91bacc74d 2013-07-09 11:36:32 ....A 318445 Virusshare.00073/Virus.Win32.Nimnul.a-a99b4cd2668b309f13204d79e7d8846983fda07f1df94b2f50b28395bd5945ac 2013-07-09 13:35:48 ....A 463339 Virusshare.00073/Virus.Win32.Nimnul.a-a9ee6b566696a9565fece0e28ec7a64f96677f396ef4ad0101990d452bf025a9 2013-07-09 06:02:08 ....A 238018 Virusshare.00073/Virus.Win32.Nimnul.a-a9f416c4fc61bd89224f9dbaf8ddac0408118f41200ded9d6a6399ce300c1208 2013-07-09 07:21:58 ....A 122880 Virusshare.00073/Virus.Win32.Nimnul.a-aa9b841c689d8b1a8bcfbf63a979f6359b1abf92cadebbb2791e40bbf687a90d 2013-07-09 12:57:22 ....A 86477 Virusshare.00073/Virus.Win32.Nimnul.a-aabf81b864827b92e16f7198b0019d7880c8cf5f1f0fe5163405fe6b4e571043 2013-07-09 12:22:06 ....A 342483 Virusshare.00073/Virus.Win32.Nimnul.a-aaf966ac6b5f8e8086980e04884ea913777d31494a23b93671eef4d8e84bce8c 2013-07-09 21:18:04 ....A 253343 Virusshare.00073/Virus.Win32.Nimnul.a-ab6c0d008adfee13039daf96da5e405c31d7aaa84240af7e34eaff4784cd84f7 2013-07-09 13:37:54 ....A 3019219 Virusshare.00073/Virus.Win32.Nimnul.a-ac7ec035bddaadc14eb424af5335497ac842fef59bf129622ec57e4487666f9c 2013-07-10 10:50:02 ....A 745367 Virusshare.00073/Virus.Win32.Nimnul.a-acc5193e2338900f245121a059709dedba83ebf1e65af66af119928eba5574fb 2013-07-09 06:07:50 ....A 361487 Virusshare.00073/Virus.Win32.Nimnul.a-ad09fb394aa214e990a7b0bc172766cf9a871fd910a61b905e730ffa5e844763 2013-07-09 11:43:28 ....A 237916 Virusshare.00073/Virus.Win32.Nimnul.a-ad1d5a881a5455916bd39eef621868a7664294e952b1e724a81c8be2932428fa 2013-07-10 18:06:02 ....A 798098 Virusshare.00073/Virus.Win32.Nimnul.a-ae6955b00fb0905660bff018d03806bd6abf203dd4e7601947da145471a115d6 2013-07-10 05:22:30 ....A 440282 Virusshare.00073/Virus.Win32.Nimnul.a-aecd7299bcee15812fff27738b06d9ed716352c5046eb070ae72065ace7b1787 2013-07-10 12:43:56 ....A 138623 Virusshare.00073/Virus.Win32.Nimnul.a-aed4d307d56b6d9da7eb435e269486d0bb3698a88d47b88755d9a420f56babd2 2013-07-09 17:00:06 ....A 543146 Virusshare.00073/Virus.Win32.Nimnul.a-affd4b1fee11cfc990623f62c3ea129affb2239b02aa4e4536f5ac8e0ef98882 2013-07-09 22:00:48 ....A 771493 Virusshare.00073/Virus.Win32.Nimnul.a-b063584ee8ee5882f9e9d91d64f64be6a60641e9d52bdb1710dd4459034fb02b 2013-07-10 06:09:48 ....A 455098 Virusshare.00073/Virus.Win32.Nimnul.a-b0ceb70786d4bb3f69b3c9ff7637f160627c1165b3f8fd0862f75fac58dbffe3 2013-07-10 08:16:30 ....A 1163743 Virusshare.00073/Virus.Win32.Nimnul.a-b11173a77cb5195cd4e6fedec05ae2dd9ac097febacffe67cd46961ccb75304f 2013-07-09 11:18:52 ....A 459180 Virusshare.00073/Virus.Win32.Nimnul.a-b16c02af3b0caf4fa66aa8dbe5a7b61b2bb958358bcabcad95074f604d2edf01 2013-07-09 12:22:26 ....A 771591 Virusshare.00073/Virus.Win32.Nimnul.a-b1801e7bc0fad3c02e4e79b3de1593bf5e49e31f89bda06e2b2f187a677bc6e8 2013-07-09 10:55:18 ....A 254475 Virusshare.00073/Virus.Win32.Nimnul.a-b1dd4c06f7d24c7af3993242ad338fddee698773456ff02dd2eb8de8a71fd5a8 2013-07-09 13:31:06 ....A 6026692 Virusshare.00073/Virus.Win32.Nimnul.a-b3f846675c7ed5865c9d9a7fb29332b1120c30603b4c40be4c10c0e7799b7e58 2013-07-09 17:38:40 ....A 471537 Virusshare.00073/Virus.Win32.Nimnul.a-b45aee23f1625891f5a16d367d587b5e74421ff9b4e3d7ab061de070b0d82d9f 2013-07-10 08:04:48 ....A 267664 Virusshare.00073/Virus.Win32.Nimnul.a-b49cf156c837e8bab00f5ef22502a53a9b0ec052a87c95b58b0d39d0931f7c0c 2013-07-10 07:29:28 ....A 532818 Virusshare.00073/Virus.Win32.Nimnul.a-b5713e720647fe837304bbb67312bb22824daa988d551b5e7d0d0e3f72bf9930 2013-07-10 10:07:04 ....A 862070 Virusshare.00073/Virus.Win32.Nimnul.a-b598cbd743c01b577b9a6671b332c225289a10e5071f25e34ff1b4928537ce39 2013-07-09 05:30:50 ....A 348531 Virusshare.00073/Virus.Win32.Nimnul.a-b675a33c50de04ef6beb33fc88236b9cc0c52cd1f0cb96fc8b7e8a6ea08d1a2b 2013-07-10 18:10:06 ....A 385516 Virusshare.00073/Virus.Win32.Nimnul.a-b696d891f50b706ee629de40b5ffa31dae913c27b93eff223f0b11e1869dccab 2013-07-09 14:10:30 ....A 480120 Virusshare.00073/Virus.Win32.Nimnul.a-b6a4226cf25ae6f6dff02cc36b56212b094c8b724c24c2b619753cfc8ed9dc3e 2013-07-10 10:36:08 ....A 573805 Virusshare.00073/Virus.Win32.Nimnul.a-b6f12c772c71c7975aaa822d27cf40f10c0624ff361dc9ef9496b33f1221b0d2 2013-07-09 10:12:18 ....A 871401 Virusshare.00073/Virus.Win32.Nimnul.a-b7d00d88157fe389c428b4a74f4ec00d6b81722a9e0eb724ed139f0fd9dffa2d 2013-07-10 16:21:20 ....A 594453 Virusshare.00073/Virus.Win32.Nimnul.a-b8a022da8497d1c09a467a3a76ade86df9bbf21e690027e4a89ea0256601479c 2013-07-09 07:43:58 ....A 283019 Virusshare.00073/Virus.Win32.Nimnul.a-b9525e86ee6daf91785c220765e2641a84e0eeb737f399caf6a41a688dddd0f8 2013-07-10 11:46:20 ....A 163840 Virusshare.00073/Virus.Win32.Nimnul.a-b961ba0cef0bf82157870b0aa43ef80e4a22a56f128190926b3090d8305da9ed 2013-07-09 13:01:02 ....A 140300 Virusshare.00073/Virus.Win32.Nimnul.a-b99fdd98ab5df7319181311dc241ed182770c6e80d7634f6acc06656d47a0487 2013-07-09 21:03:34 ....A 180667 Virusshare.00073/Virus.Win32.Nimnul.a-b9b5b72b600b2bfcaf55a01aab1da7684b633a2b8e6450cb3cbc0788d81f2e9b 2013-07-09 21:42:30 ....A 781269 Virusshare.00073/Virus.Win32.Nimnul.a-bae0133b2c610da33f1ebad442f6016192dab073c9b926020e9e5754d2066ac7 2013-07-09 11:41:54 ....A 659453 Virusshare.00073/Virus.Win32.Nimnul.a-bbd91cc36aef2094370cbfd8add4173cee061f3c882591e4b590551f207ff197 2013-07-09 15:39:12 ....A 146440 Virusshare.00073/Virus.Win32.Nimnul.a-bc3a68367084e19ba9bbf928784450e1774cf797414c67d8168fcf6b15cbde2e 2013-07-09 08:16:38 ....A 287167 Virusshare.00073/Virus.Win32.Nimnul.a-bc5e869356f3a5720a9fc2a114e43625ecff487c66aa7f629054b3af2afd419c 2013-07-09 21:12:44 ....A 195091 Virusshare.00073/Virus.Win32.Nimnul.a-bcf515b465746e2ee6b46c6912c1905ab490647020dce4c7770e69efe06cafe3 2013-07-09 20:19:24 ....A 1307083 Virusshare.00073/Virus.Win32.Nimnul.a-bd33e935a3f7269bd45ba006b2493b1b65cf94917eb81137147176179d186d40 2013-07-09 20:19:10 ....A 254312 Virusshare.00073/Virus.Win32.Nimnul.a-bd944206ac116a6dc3e12ec209e23d1c22461a91f520d279868dbde70338d279 2013-07-09 14:10:46 ....A 796006 Virusshare.00073/Virus.Win32.Nimnul.a-bde6f17f1ac4c75b88fd37ecc995788eff627451f016c806ad95cafacf9c4e99 2013-07-09 06:12:58 ....A 258400 549102720 Virusshare.00073/Virus.Win32.Nimnul.a-be5371a0cdc932788962fc8a8a473584ba54a126a5e83ee12f64db5dc1aa62bf 2013-07-09 14:13:36 ....A 264661 Virusshare.00073/Virus.Win32.Nimnul.a-be8634148a830862f775c6bb0c82398f91f790f7b06f94ace05a3267eb656cc9 2013-07-10 03:40:52 ....A 709027 Virusshare.00073/Virus.Win32.Nimnul.a-bee2679ff06d83ebea3a00983761d0a9db29f4f0621d9077dafc225fc1abb524 2013-07-09 09:50:00 ....A 83456 Virusshare.00073/Virus.Win32.Nimnul.a-bfaa6a59a773db2503b6154681f83607124ed0df8405d46624bde054a2461bcc 2013-07-10 03:11:18 ....A 542711 Virusshare.00073/Virus.Win32.Nimnul.a-bfec1eed86f90ecbe77f296b69aac56f26ad1aec9fb0a60b98b1ac0c6db00948 2013-07-09 14:39:46 ....A 1339863 Virusshare.00073/Virus.Win32.Nimnul.a-c0628a61ba62aa5d6d470f2e5e81a515ce68b96a066e86e624167f58677a372f 2013-07-10 07:28:22 ....A 938004 Virusshare.00073/Virus.Win32.Nimnul.a-c10a4071a99a191aa640d7e5ceb95e090b0495f8e005c2c2934c5fc3296b9871 2013-07-10 01:15:44 ....A 221703 Virusshare.00073/Virus.Win32.Nimnul.a-c15ba02b537b65eb62724f5349a8d3c140a9c3dd8acc0cbc6204f2424a269cec 2013-07-09 14:43:58 ....A 139679 Virusshare.00073/Virus.Win32.Nimnul.a-c188de6de6f7eeb36ba3a44a81d7c27c757481954a2bd95013edc103e0d5f58d 2013-07-10 06:47:04 ....A 192999 Virusshare.00073/Virus.Win32.Nimnul.a-c19a25459e22229babe9b835ef71916e2331bb88a37ee4e05a111945814f5f36 2013-07-10 02:16:02 ....A 272826 Virusshare.00073/Virus.Win32.Nimnul.a-c2a6975d0fc4c9196bc796dd6f81c1b0428def100712fe5db8d84b7a99ca50a1 2013-07-09 21:05:08 ....A 5044144 Virusshare.00073/Virus.Win32.Nimnul.a-c2c240ab654b519dd8b3b4764a34dac846d9bcc6f61be16fc289fdb773720875 2013-07-10 00:30:20 ....A 2401804 Virusshare.00073/Virus.Win32.Nimnul.a-c316b88fa9cc148f5fe3b4955bd684e84bffe4a4fc87ed4eda41c8e7a4d0ab93 2013-07-10 02:18:48 ....A 196577 Virusshare.00073/Virus.Win32.Nimnul.a-c4b4d51e026e275e00d618697b896ad550b48ece93243f0d573455aa583fcb73 2013-07-09 07:40:56 ....A 147911 Virusshare.00073/Virus.Win32.Nimnul.a-c4c8438df5597cf741adbe54ddf54c041ed53cbae5f3b5b5e56be9427c92d78d 2013-07-09 10:42:30 ....A 315327 Virusshare.00073/Virus.Win32.Nimnul.a-c4cadb7afdb437da82999f960ffbdf9b193bfe51f2a40d223a3a0c435c174a63 2013-07-09 17:24:06 ....A 137211 Virusshare.00073/Virus.Win32.Nimnul.a-c597a6f7bcd3e9ba6171189ada11f5002d563b4fc15fba0527665893cbd3f9e6 2013-07-09 23:07:22 ....A 231897 Virusshare.00073/Virus.Win32.Nimnul.a-c5e0ab4fb6b910041e02459725a56e94a577edd8719fed58b1b426255a382359 2013-07-10 04:21:38 ....A 352665 Virusshare.00073/Virus.Win32.Nimnul.a-c6417c49d984a4721f1bf0dcbe162f34d796d5357e06dbddc8c545a03e3872f2 2013-07-10 06:46:50 ....A 400896 Virusshare.00073/Virus.Win32.Nimnul.a-c69728fec7b8cd527c7fcf9247564df777ecb4911ab6389637222d2cd5632cc7 2013-07-09 14:08:18 ....A 2416976 Virusshare.00073/Virus.Win32.Nimnul.a-c6a3f77a8503cb053977d1c978344eac3be5794506bd7a794ad499e1c7eb9eda 2013-07-09 17:00:30 ....A 314777 Virusshare.00073/Virus.Win32.Nimnul.a-c74a35adbe4389140abaa7a562427ce2b1ade46e08eccf4af8a1bfacff4eb1a1 2013-07-09 17:13:06 ....A 143842 Virusshare.00073/Virus.Win32.Nimnul.a-c759e8fac5dcaace034b60a61cb21636b03ab71b1d8092176dd19133342e1fed 2013-07-09 13:01:44 ....A 626662 Virusshare.00073/Virus.Win32.Nimnul.a-c83f82b18d63e124a79dbefd81a2f1a04431eee0634b1e1dc3910e3da8fa5f8f 2013-07-10 07:28:56 ....A 492033 Virusshare.00073/Virus.Win32.Nimnul.a-c88188c2a3e3f312ef099d5d8c886e2c0043fd79b7c5e989229a232655bcaa0d 2013-07-09 14:39:42 ....A 696796 Virusshare.00073/Virus.Win32.Nimnul.a-ca0204c18e7b7f9a094635e93c5a1d1b70e0ed9e6c17cca2115a8a4a0c4b449b 2013-07-10 12:40:38 ....A 196948 Virusshare.00073/Virus.Win32.Nimnul.a-ca2636fbb636e3e7fb07c673599a7d6363a15b54e10ee763b784ec2d27941631 2013-07-09 16:14:56 ....A 385397 Virusshare.00073/Virus.Win32.Nimnul.a-cb010d256f2be1f5ac0672a28c7ba72de3d5eef0ceaaf164dbeb47b17c2832e9 2013-07-10 07:25:42 ....A 294282 Virusshare.00073/Virus.Win32.Nimnul.a-cb593d85008a5b8650350811b85350dc3cf02890bea8a1ab8f27ef5ea4453731 2013-07-09 17:39:30 ....A 398786 Virusshare.00073/Virus.Win32.Nimnul.a-cbc1b4f591646780b9d0ff8fc68227ac87e0cedf36aad4e8ff596ea1262e80a0 2013-07-10 03:13:16 ....A 5055934 Virusshare.00073/Virus.Win32.Nimnul.a-cd2f9fc895855d460026d2af637a44552c2b00555fc10d743e9098d6308bf417 2013-07-09 08:11:28 ....A 1282402 Virusshare.00073/Virus.Win32.Nimnul.a-cd6ca776d6b2dd505ee91c99774b3c04f524b04090e2421dbec14ef394bc8aea 2013-07-09 21:30:12 ....A 192512 Virusshare.00073/Virus.Win32.Nimnul.a-cdb822312733d5db62a4490ec0af23db51f9a7c5e65d5a8edc8e8bacdbf358ae 2013-07-09 23:09:28 ....A 2302374 Virusshare.00073/Virus.Win32.Nimnul.a-cdf2f7f9a32e72dac50d40e1809396149f4c537e5f2868b64b5efa3ce20e259a 2013-07-09 13:00:58 ....A 324540 Virusshare.00073/Virus.Win32.Nimnul.a-ce4b95f6c6dedb072e2892c95c19006b8cb091a7ce8b85213382388a36258285 2013-07-09 23:06:54 ....A 788868 Virusshare.00073/Virus.Win32.Nimnul.a-ce8c8b697f4e803650ac2e150d745ffcb9108e4c867189241dc68640676b2033 2013-07-09 11:42:12 ....A 336850 Virusshare.00073/Virus.Win32.Nimnul.a-cf11b7592e8a87e7257114b6ef7c5e6bc288bb384a1bcd51b24fa9a3210ad16c 2013-07-10 05:54:38 ....A 175995 Virusshare.00073/Virus.Win32.Nimnul.a-d07742d85fdc60dead9e7aa362ec7c2c4b08ab4110a29cc3d3234d2126248b97 2013-07-10 18:02:52 ....A 205145 Virusshare.00073/Virus.Win32.Nimnul.a-d17baed79c6dd5a46b718b4031bfa35599aa34e8e33c4267142bbc74ebd2d4bb 2013-07-09 10:46:10 ....A 189854 Virusshare.00073/Virus.Win32.Nimnul.a-d1a3af4d8f7e228ebbdb1a57f3f7a6614b1977d4266dfcdc6304f204371cfeb3 2013-07-10 04:07:04 ....A 180606 Virusshare.00073/Virus.Win32.Nimnul.a-d1bc2af3d989949d1657461fe73d32d4ba531e929676a8de0fa89d60304b4492 2013-07-09 11:10:42 ....A 186705 Virusshare.00073/Virus.Win32.Nimnul.a-d1efc83dd60141a0257ba2898656f93e33e6115e5866a0b904d72651bb46e4c4 2013-07-09 11:28:18 ....A 192953 Virusshare.00073/Virus.Win32.Nimnul.a-d31a935b0475c46aed5afe8fe8372fca35a780ea9201a17fbb8ab70e5f81bb04 2013-07-09 20:18:52 ....A 348557 Virusshare.00073/Virus.Win32.Nimnul.a-d3a065c76b0174bc79bf688eb964a8d321cfded84c6dd5d2079f5530b85d17d4 2013-07-10 10:55:38 ....A 664070 Virusshare.00073/Virus.Win32.Nimnul.a-d601a7b05d4bc2133ae59e25a16b6138efcb04e35f0d315ab5bd535c81d84e95 2013-07-10 15:34:00 ....A 213392 Virusshare.00073/Virus.Win32.Nimnul.a-d6c2b2168b6f6f69570c6e9337e396304b89231fd1df31e9673f33bb4a4881a2 2013-07-10 06:45:56 ....A 266616 Virusshare.00073/Virus.Win32.Nimnul.a-d6eafe49ba64fde136a51df948670d63afd09d6b3f53eda20e822715452c6e03 2013-07-09 23:50:40 ....A 407426 Virusshare.00073/Virus.Win32.Nimnul.a-d77b17d622566c79c364cf6ea0de88c152ea9ce2de4706cad680889adaca5909 2013-07-09 14:11:40 ....A 414729 Virusshare.00073/Virus.Win32.Nimnul.a-d794053e7e36374b68649151b4a247ccfe6dad595d9fbce5c0c22208d91a627d 2013-07-10 14:51:08 ....A 237568 Virusshare.00073/Virus.Win32.Nimnul.a-d8c67994d2df7c3203b030f5aa2f13025a453aae4b2c2a3e7b765f5310edbe5b 2013-07-10 09:53:40 ....A 189864 Virusshare.00073/Virus.Win32.Nimnul.a-d8ccbea861faac85ae24697d034102156cb04c075ad5c4136697697d617af981 2013-07-09 06:19:40 ....A 387939 Virusshare.00073/Virus.Win32.Nimnul.a-d99ae299b6b722cedb4428424a24a7ce07071d4a08f44e8b0872f05b75c2ac42 2013-07-10 00:34:22 ....A 722788 Virusshare.00073/Virus.Win32.Nimnul.a-d9f302b6c6440d4e4161ed4a225d837f238928901e1950f7712c6c1363da204c 2013-07-09 15:22:58 ....A 278918 Virusshare.00073/Virus.Win32.Nimnul.a-db5b5adf68215d2ab79c1b560bf523b5c2775ecf15c5cc8910d2e066836c70fd 2013-07-09 15:47:58 ....A 251884 Virusshare.00073/Virus.Win32.Nimnul.a-db67739f39fea6bada5fab2ef7863ce956e2f455e1ca344139e53233959235d0 2013-07-10 11:42:28 ....A 2404768 Virusshare.00073/Virus.Win32.Nimnul.a-db6be4792d04544ee953529653da7991bef6c58f5f0f059912d27ca4e014bc9d 2013-07-09 09:15:34 ....A 205295 Virusshare.00073/Virus.Win32.Nimnul.a-dbb16d32c10c178e045b51d56572eec0543f1e529c08750cceb40eadf182d30a 2013-07-09 13:31:42 ....A 217470 Virusshare.00073/Virus.Win32.Nimnul.a-dc1ba2019f5c1ac2bd6809c558c04204f6da88288044e22407ce14ea0c0bc9c8 2013-07-10 00:33:08 ....A 270749 Virusshare.00073/Virus.Win32.Nimnul.a-dcb5b19fc6fa117b3d0ab2ae5fbf1844a4b7507727c510b5c6bd76f38f8b1329 2013-07-10 00:32:28 ....A 364964 Virusshare.00073/Virus.Win32.Nimnul.a-dcce64ffc4c7ee2026c7ab6feb694472a9eb9667bdd001b064b0079387e863ed 2013-07-09 10:55:44 ....A 2453958 Virusshare.00073/Virus.Win32.Nimnul.a-ddb334441a6fa916ce4750a785bc1a600a6556877f95bd233a27165769c52b25 2013-07-09 15:48:10 ....A 696194 Virusshare.00073/Virus.Win32.Nimnul.a-de942ce32e7b37a6d796e16d89206adae621c5ebacb8f7f7f75b4f85c2b48a36 2013-07-09 23:12:44 ....A 227810 Virusshare.00073/Virus.Win32.Nimnul.a-dfbeab26c918563758d042e31b1602f6a8a6838e4be2d058517748f5b2613968 2013-07-09 08:04:20 ....A 766324 Virusshare.00073/Virus.Win32.Nimnul.a-e2aad5767f4a7fce33aec70a6b13c2bb95973cd57c153844ef21f554cea98f04 2013-07-10 02:29:00 ....A 290762 Virusshare.00073/Virus.Win32.Nimnul.a-e3c3a996a1d4761a2a9b52fdff2743fd59f90e66d387cb70954e932fdde83daa 2013-07-10 10:57:10 ....A 434525 Virusshare.00073/Virus.Win32.Nimnul.a-e4e8e192bed7c943fc4c565b3cd84d3e81b73e2a0f722dac989077cbd4a18753 2013-07-10 10:06:34 ....A 169378 Virusshare.00073/Virus.Win32.Nimnul.a-e65d56b522ed5e2904bcf4718b58bbd5f6ea8df72a9d9c46fe36c8408f4a4260 2013-07-10 08:05:00 ....A 2347451 Virusshare.00073/Virus.Win32.Nimnul.a-e6d29c4ebf85d33743aeee7f058cd9ae312cb68ec108ae62b8ae367efd51b319 2013-07-09 06:01:40 ....A 285155 Virusshare.00073/Virus.Win32.Nimnul.a-e6f65fea6046e142250a58be43d8e6c5c020b4e83eed6229b7f9ab28856a980a 2013-07-10 05:22:42 ....A 354777 Virusshare.00073/Virus.Win32.Nimnul.a-e81bdd6b88d1b70f68b1785ac160e9f0e8a4451eb47385f3c8a2a8934b863c9d 2013-07-09 18:13:00 ....A 590283 Virusshare.00073/Virus.Win32.Nimnul.a-e857cc530af69e08eace7a2bf9f7e43b5fbb98ee28b55510e73fd4947956945a 2013-07-10 16:49:26 ....A 242197 Virusshare.00073/Virus.Win32.Nimnul.a-e873f4b8beef856223eab54009e82f215384ba85b8a2c5a703da8fddc66eca6c 2013-07-10 03:11:30 ....A 135584 Virusshare.00073/Virus.Win32.Nimnul.a-e87fbb108a9af645cf94eb4b6d2a443b58dd2b547bbc8135699ac245c42a013b 2013-07-10 05:22:58 ....A 549275 Virusshare.00073/Virus.Win32.Nimnul.a-e93a05786207bcbb43f40066d582912efd8cc199da77c363fd36a49a7216024d 2013-07-10 17:01:04 ....A 128512 Virusshare.00073/Virus.Win32.Nimnul.a-e93c3a717bd1ee39dd700798b7642ba3b11c205d253a72ceb2bd415bbe104852 2013-07-09 13:36:50 ....A 387445 Virusshare.00073/Virus.Win32.Nimnul.a-e965f934432a328583ff2ca52fc6e8b494331ac26a604d25ef7192f4ce89fc43 2013-07-10 05:21:14 ....A 475476 Virusshare.00073/Virus.Win32.Nimnul.a-e99cdd12757fb46b3b50582f80ab7856099574fcde3bd9196482d2fb456a871c 2013-07-09 22:24:14 ....A 590345 Virusshare.00073/Virus.Win32.Nimnul.a-e9e59ed3e4ba252331c7653cf17cab134c95636fd5541ef6fdd6c7df00ed2902 2013-07-10 11:42:48 ....A 201088 Virusshare.00073/Virus.Win32.Nimnul.a-ea39b076d54a9138eaa3a2cf69a377a497223abec882ee6560078b97d19deeeb 2013-07-10 08:04:26 ....A 298385 Virusshare.00073/Virus.Win32.Nimnul.a-ea8fa20c12583187a97c55963c489fa7446e1155404b6b896294ec36bfb1989b 2013-07-09 19:40:34 ....A 3088793 Virusshare.00073/Virus.Win32.Nimnul.a-eaeaba85fdeee5f0ec67d658551f448b0e8cdef97a91ca1ee24e6a569606bf29 2013-07-09 11:41:18 ....A 483689 Virusshare.00073/Virus.Win32.Nimnul.a-eb26fd451d1d253b2e96ba8d4f6d7f5bcf0720fe300ab34bc745704f02cc03c2 2013-07-10 11:54:54 ....A 123391 Virusshare.00073/Virus.Win32.Nimnul.a-ebf80ad661d348fcbcf1708f116e1fcde9078b816145be4e2807ed688900f3bb 2013-07-09 08:43:10 ....A 725504 Virusshare.00073/Virus.Win32.Nimnul.a-eccdfeaaba56d9ebd2f31345a68af9a40d8f8ab260d73feab5b55c3042fe03c5 2013-07-10 04:23:04 ....A 303497 Virusshare.00073/Virus.Win32.Nimnul.a-ece78df5c8c4cdfa8110ec50419273334ff85d4880ede4d41e826792ed7c374f 2013-07-10 05:21:20 ....A 537951 Virusshare.00073/Virus.Win32.Nimnul.a-ed481b283d0bbf87cb23aec164f666e2ab99da7f98bb6189fc3448e2ac172cf2 2013-07-09 22:23:48 ....A 196962 Virusshare.00073/Virus.Win32.Nimnul.a-edb7cf496c404ab6fc73e07f27ccf1eee118d1d6b6026dd3e75c9a2688293460 2013-07-09 16:13:54 ....A 336360 Virusshare.00073/Virus.Win32.Nimnul.a-ee0e9ac0736eb6ccf1e645fcf826c8a694effd85926ff667797833a8b2b31e2e 2013-07-10 04:23:54 ....A 540008 Virusshare.00073/Virus.Win32.Nimnul.a-eee73ba428869e31da81534aa9addaaa7bda7b95b5ab1570a1636b757fcd831f 2013-07-10 14:29:16 ....A 1335808 Virusshare.00073/Virus.Win32.Nimnul.a-ef2d71596c24fa5b1777e41cb10fc3f0116f943ce9514ec16f0c5eb5cf31ff6e 2013-07-09 10:55:50 ....A 1257964 Virusshare.00073/Virus.Win32.Nimnul.a-ef62d9c3b3cbeebc93caea70fcc0b5722bcd2cb75686ccdf3f7e2046e495ae7e 2013-07-09 16:59:24 ....A 367625 Virusshare.00073/Virus.Win32.Nimnul.a-f0eec23048c23c7e136af7e596e862b4fbc072b26ea7ec7ec6f14da86d52df1c 2013-07-10 06:46:10 ....A 197079 Virusshare.00073/Virus.Win32.Nimnul.a-f198a1c984192e0a28c1acd9ce79df906893c415c63db8e6c83dabd68c1a92a6 2013-07-09 18:12:38 ....A 1257808 Virusshare.00073/Virus.Win32.Nimnul.a-f2045f9ef0cbed6bd2bf3d617ad86b18771bfbd0938e9c59899f98f0980b875d 2013-07-10 07:27:50 ....A 790942 Virusshare.00073/Virus.Win32.Nimnul.a-f205c3e73b0ff016add71f8b43bfd98035a9662f0be8bd4e9f84c5ec0a720ad1 2013-07-09 18:07:12 ....A 155648 Virusshare.00073/Virus.Win32.Nimnul.a-f3a1104003b15f258a3356b9299f49cc80776be8236b88ab49470c5176d83078 2013-07-10 06:47:22 ....A 1999286 Virusshare.00073/Virus.Win32.Nimnul.a-f3d9f552aae0b990fffb656582984a34048bf396f5ef612ba264e2a9268421e4 2013-07-10 05:05:20 ....A 180606 Virusshare.00073/Virus.Win32.Nimnul.a-f3f050f24e8567cb570a6671726f147cacec4c371e0e01a0e6af30fed52a45bc 2013-07-10 18:04:54 ....A 4947980 Virusshare.00073/Virus.Win32.Nimnul.a-f41a2de27dd2ee67cc6dc959bf5bf38a240667d09f9297ef07f2224d22b16f9f 2013-07-10 08:04:24 ....A 348557 Virusshare.00073/Virus.Win32.Nimnul.a-f43dc868374277f0891c4ad35cec228f6f0e4ec0afa62f29f35af828e22412c4 2013-07-09 22:49:00 ....A 116591 Virusshare.00073/Virus.Win32.Nimnul.a-f6590f48d49518a41902000335dafe0620770cd49d60450a05e2341c4c5ce264 2013-07-10 02:54:58 ....A 434667 Virusshare.00073/Virus.Win32.Nimnul.a-f8912a8cf7ae086af8998010daf9a358fdd6f57250d5373f6cf12dfa286b4c39 2013-07-09 21:01:50 ....A 336293 Virusshare.00073/Virus.Win32.Nimnul.a-f94572be2893c84da531d72e3960f7f54042d657c92c57ce76ba8402a4adaea6 2013-07-10 00:35:56 ....A 311708 Virusshare.00073/Virus.Win32.Nimnul.a-f9c7adb895f4d418c88e0e87283010a630c5d64ef0ca0a62bf5fab7a0741492d 2013-07-09 14:40:10 ....A 446955 Virusshare.00073/Virus.Win32.Nimnul.a-fb28adf636501bef7b42504307db6ba6486922db407c207d459073249f203022 2013-07-09 18:13:38 ....A 311679 Virusshare.00073/Virus.Win32.Nimnul.a-fb9e20d79a8f4a43317b644bb9c23585ab92e263b3976208cd96184143932011 2013-07-10 01:26:28 ....A 287225 Virusshare.00073/Virus.Win32.Nimnul.a-fbf0061eccf714ea9b916dfad3c1cfdb9271c7da4debbe379ceaf7547f37db7b 2013-07-10 02:56:08 ....A 354643 Virusshare.00073/Virus.Win32.Nimnul.a-fc0053420fbf8de08786020d3d6a871ac773e21de0449e5e444960a8581331e4 2013-07-09 20:05:50 ....A 355221 Virusshare.00073/Virus.Win32.Nimnul.a-fc28394389781cc603a0a16c86b4598f7aefdad6dd777d471c4012758d2ec413 2013-07-10 11:51:08 ....A 167936 Virusshare.00073/Virus.Win32.Nimnul.a-fc466301f1e96e40872c986dc333281e30627d2490546b75803408988bd10d66 2013-07-09 11:05:32 ....A 265728 Virusshare.00073/Virus.Win32.Nimnul.a-fc89c0f0d0019ef38b26730f01dfdb4f51cb131be2f53ff1ad20050f7ed4421a 2013-07-10 18:05:00 ....A 216936 Virusshare.00073/Virus.Win32.Nimnul.a-fccf7f7ed185dab12084fb0bd23e57f4880b8dfad593d14620bf72d46cbda661 2013-07-10 00:33:50 ....A 483669 Virusshare.00073/Virus.Win32.Nimnul.a-fcf3d218555eb69debaca94d3f754f9729b67500cc8f64f978ae362af549c28a 2013-07-09 13:01:26 ....A 2982362 Virusshare.00073/Virus.Win32.Nimnul.a-fd0797bc93ee7a59c907b4825a9ca080c9bd64d9222259a5baf902b919dc59b2 2013-07-09 11:07:12 ....A 230174 Virusshare.00073/Virus.Win32.Nimnul.a-fd104315f8f4ef4a270fe483523f570155050e551b65dceadc4dac94ebf27fd1 2013-07-09 19:05:02 ....A 997883 Virusshare.00073/Virus.Win32.Nimnul.a-fd4f363007fbd232d03a92d63125ebf1e4d979898182c877cd1ec41e90d24aa2 2013-07-10 01:25:20 ....A 2011590 Virusshare.00073/Virus.Win32.Nimnul.a-fda58587e44c64fcd1bc1fc53b175aa9ff981e11286a7d01cc08b3ed157113bc 2013-07-10 08:02:54 ....A 147456 Virusshare.00073/Virus.Win32.Nimnul.a-fe42d33822d366ecf66af5ada47dd7dd12efca6bb7f29bc5969b5d2288016a1d 2013-07-10 05:22:24 ....A 196535 Virusshare.00073/Virus.Win32.Nimnul.a-feadf456ea8b11f2eb822e732c71a0741cf159a6c64d9ff16b467922072118f2 2013-07-09 13:50:36 ....A 130560 Virusshare.00073/Virus.Win32.Nimnul.a-fee7c8f352c590413991961952063aa715d98fba0484c854ae2ee9c5f4003f5f 2013-07-10 08:03:52 ....A 212921 Virusshare.00073/Virus.Win32.Nimnul.a-ffa321a783054e96b88c75a1fb3db064ad6374680ce781b8731dcce491c8438c 2013-07-09 10:12:04 ....A 848232 Virusshare.00073/Virus.Win32.Nimnul.a-ffdeb6fcd8fa0eddc4c65c7b0e6aecc6b6f7639fdc4c2efd7e9d5133668b1eb2 2013-07-10 18:10:02 ....A 479232 Virusshare.00073/Virus.Win32.Nimnul.b-57c080480fd01c5b84a62fc5b3da9c2a536e37d958f3587c1524d6df22d0c385 2013-07-10 13:41:12 ....A 278528 Virusshare.00073/Virus.Win32.Nimnul.c-56a1489b495f887c11286a199739d15e000c2485abcfa66e15d9d41101f96adf 2013-07-09 19:56:42 ....A 491520 Virusshare.00073/Virus.Win32.Nimnul.c-62a06b9e7490ac94117de23aacd9af16efb71c77f74faaa6223aceae315ffdbb 2013-07-09 20:01:02 ....A 679936 Virusshare.00073/Virus.Win32.Nimnul.c-9070317b841d2623d66a25f073d7bc118fafe844b23cfbb6ff4d223674441d92 2013-07-10 05:00:38 ....A 320512 Virusshare.00073/Virus.Win32.Nimnul.c-995bad5bf5a80ecf0d99ef6d292fe2a0525a6e10fd99b0b8c06b6c7ddafe948f 2013-07-09 20:07:34 ....A 137728 Virusshare.00073/Virus.Win32.Nimnul.e-0db6a7efe14707a849c92a249ee00bbdfaf27f4e702f1bc03078cbf8338b0723 2013-07-09 18:45:42 ....A 251392 Virusshare.00073/Virus.Win32.Nimnul.e-1bccb1734cf2f656d8c95275d2e12726ef2238461e5ea02f843757605ee46042 2013-07-10 17:21:06 ....A 137216 Virusshare.00073/Virus.Win32.Nimnul.e-1ff4f8a22f1372e8c907a24fa9d8d78ed66381b813b8c3bbfea33dd66654ba59 2013-07-09 16:50:00 ....A 303104 Virusshare.00073/Virus.Win32.Nimnul.e-21a3a74bd83790080f33192d2bc3979461871e6ebd57dc54d62492a8f6bf370f 2013-07-09 19:40:12 ....A 524288 Virusshare.00073/Virus.Win32.Nimnul.e-2bbb2890e810be121f503477275857efb233e337806c9dbfaa404ed69d27f002 2013-07-10 16:46:08 ....A 155648 Virusshare.00073/Virus.Win32.Nimnul.e-66f43342828c8343a35c8656a084bfe300df432ef4dca4c9adf7de2312786711 2013-07-09 00:03:32 ....A 524288 Virusshare.00073/Virus.Win32.Nimnul.e-72a924f2120a32d26472c4e34e0a41373799137886bfa968929cb4c695682850 2013-07-10 11:45:32 ....A 156160 Virusshare.00073/Virus.Win32.Nimnul.e-73a050efbf0b0af6ae5ca2d07f15f895940fb384679b45ca3bfad1428bd974d8 2013-07-09 16:28:54 ....A 183296 Virusshare.00073/Virus.Win32.Nimnul.e-77bc35d527f62dfb6cbcae2279779cc5dc9baa6658fdee1c04d4853392edb1ee 2013-07-09 21:01:50 ....A 352256 Virusshare.00073/Virus.Win32.Nimnul.e-7d55150bafe84611e41aaa339fe6e0df98a6e260f8d6c84b4b064b0cb35a02a5 2013-07-10 05:12:44 ....A 161792 Virusshare.00073/Virus.Win32.Nimnul.e-7da3e5c1c018a2dac352162d63dd46023520484a3be9863a35459fe9c6c4aec2 2013-07-10 06:34:14 ....A 110080 Virusshare.00073/Virus.Win32.Nimnul.e-88cb8a08588869ceb0fd45ae0227c5777598d67eb29f24c7626d4c869c172750 2013-07-08 18:23:00 ....A 143360 Virusshare.00073/Virus.Win32.Nimnul.e-90670349d6cc7c007ecc30088bc552080806510a97e69ea270b682dc36174005 2013-07-10 10:36:16 ....A 203264 Virusshare.00073/Virus.Win32.Nimnul.e-9d42071ed3b028941ef73701e46bd4df951adc19c91cccb1d279aafde58d456e 2013-07-09 09:31:10 ....A 1576960 Virusshare.00073/Virus.Win32.Nimnul.e-b0168fc07a70dc7ddd634e323e954fea47e42e9dc59c83abf840a28fde6d0052 2013-07-09 14:41:44 ....A 175616 Virusshare.00073/Virus.Win32.Nimnul.e-b45e28858661b3cc0bad7aae5743075aeb8c85f1b14ec1a643d62c4ff1911efc 2013-07-09 13:51:44 ....A 148992 Virusshare.00073/Virus.Win32.Nimnul.e-d6ba7c17ca46d4b72c3040d5f2a9488fd1363dab75dab4e71aa686622028b0d4 2013-07-09 12:23:28 ....A 155648 Virusshare.00073/Virus.Win32.Nimnul.e-dfe45e20619d4adccacdccba54269023dd8eec5821374e484eb8ab10a7d8d808 2013-07-10 02:52:50 ....A 557056 Virusshare.00073/Virus.Win32.Nimnul.e-e3eb30f69ee7e71c51170872038c6025e919d65b05df7c763ad6da5c38be6d77 2013-07-09 11:41:08 ....A 319488 Virusshare.00073/Virus.Win32.Nimnul.e-fd889ea613acf0e94707abcd71738ed0572452cc05ab9aa1207acd651710815d 2013-07-08 11:27:26 ....A 599040 Virusshare.00073/Virus.Win32.Nsag.a-f1fa5ac08812fa48f8bbfc1c4aeff7ef174464d896e45d185af6f6d0dd4adf73 2013-07-10 06:52:34 ....A 278528 Virusshare.00073/Virus.Win32.Otwycal.a-1a4605a98e6f6d0e73a7eed27337e6a11a8d319ce534c1fbbb3a28c6f6472f6c 2013-07-09 14:56:10 ....A 124928 Virusshare.00073/Virus.Win32.Otwycal.a-20c066b4073d12e5a6048ba09e928934a9b19dc7e287f9a9deafe1d187cc41bc 2013-07-08 12:39:24 ....A 184320 Virusshare.00073/Virus.Win32.Otwycal.a-222164d3c69a71c661dc4326ff3025380118413f619d74cf829410bad5f4156d 2013-07-09 22:45:44 ....A 185856 Virusshare.00073/Virus.Win32.Otwycal.a-428b38cd01c212a2a725b8eb225ee9cfa0a43e1c17173eef5790c56852e84102 2013-07-09 13:55:56 ....A 684032 Virusshare.00073/Virus.Win32.Otwycal.a-504ee219d190a1423e5b3bf36b035847a31a0874e0a98d0c1f7797f4237ef5db 2013-07-09 19:25:08 ....A 151552 Virusshare.00073/Virus.Win32.Otwycal.a-55deb922ef7e6cd0cc3668c7e3ecdefbbbda26033e403395b8be6625be282e09 2013-07-09 02:56:12 ....A 283648 Virusshare.00073/Virus.Win32.Otwycal.a-63b07200751b3f0d7c855e259d94ddb7e161a784cee1e4341b627e11a6c7cebd 2013-07-09 02:59:42 ....A 187904 Virusshare.00073/Virus.Win32.Otwycal.a-92f30826b4ba85fb345705d159976f6a21fa005fbde5a42e8b127d1d8313d1b1 2013-07-09 19:59:32 ....A 266752 Virusshare.00073/Virus.Win32.Otwycal.a-99d161fef221c55318a67926084eacfe3b8020c45d73d29a3d19695c8838e359 2013-07-09 20:08:30 ....A 335872 Virusshare.00073/Virus.Win32.Otwycal.b-351bfc65d0e3cec546ee6d9d1af01f32aaf05461775d1aef8704414a5c018270 2013-07-09 05:51:38 ....A 349696 Virusshare.00073/Virus.Win32.Otwycal.b-35fd9de16107c267519a892cc2aec4c84866ac0e736b65c5f14fce8c1d9b7604 2013-07-08 11:30:32 ....A 417792 Virusshare.00073/Virus.Win32.Otwycal.b-4e15eff53948c296fff4000d918f28b08557338624a7009296513a2621efeb79 2013-07-09 12:03:00 ....A 346112 Virusshare.00073/Virus.Win32.Otwycal.b-ba7bd211570601de39eecf3e13119f0e2c1ba7e2410ba123f31c594d4103b26a 2013-07-09 18:53:38 ....A 543744 Virusshare.00073/Virus.Win32.Otwycal.b-c317e3f420f491fbd4dc73877d4755a463cf74a37432f19e46e7e0ddf5fc1126 2013-07-09 10:41:32 ....A 470528 Virusshare.00073/Virus.Win32.Otwycal.b-d965d7cd779c4eb11e068d022ba142468879fedf42e7e5ebb5d91ac75ef0e4d3 2013-07-09 13:07:58 ....A 274432 Virusshare.00073/Virus.Win32.PGPME-95f8ef983246ee64d2a31e832231289925c089f8e8bdd8d7800af3312797d686 2013-07-09 12:49:04 ....A 40960 Virusshare.00073/Virus.Win32.PGPME-af844fbbd339a8a4654231bbeb882c40ff7264c07bb5eb1e0ecf0accef0ecc34 2013-07-10 06:51:08 ....A 815362 Virusshare.00073/Virus.Win32.Parite.a-2ff843cdb2474a1e918823e8cdb9ed246125a40a0810be825a361445427be99d 2013-07-10 18:05:10 ....A 448766 Virusshare.00073/Virus.Win32.Parite.a-5819e9c2ed5bec4bf58e375c0f3f0d17f7e5fea8a70a9abe15ec24ed939dc519 2013-07-09 15:15:12 ....A 297724 Virusshare.00073/Virus.Win32.Parite.a-9567a79e9a9efaf321bae3e32123a830b8be58cd46cf0f9bdb63bc2f94761729 2013-07-09 17:27:10 ....A 210690 Virusshare.00073/Virus.Win32.Parite.a-a9eaaff63f9dbfc5897b5fc01d02b006e250e376862c481f56a1e47fdc52bb17 2013-07-09 16:39:58 ....A 396038 Virusshare.00073/Virus.Win32.Parite.a-b52846896868d74e106382488ebfbee1c59f5afb97af82760d873a4857abc38e 2013-07-09 21:24:56 ....A 181504 Virusshare.00073/Virus.Win32.Parite.a-d7ac7a655b9d1910a8a818e5ee8ff350ae4f0892b76a9611178c80302dc6e090 2013-07-10 16:51:08 ....A 211204 Virusshare.00073/Virus.Win32.Parite.a-db50f6199ddeabcb1196a3830c5ffb890f60eb60db5aa1224e76fac98540db02 2013-07-08 12:40:54 ....A 215512 Virusshare.00073/Virus.Win32.Parite.b-171070d28282d6f2ad2d972b646ba4cb68eb7f586accce34a96e3c4927edfdfc 2013-07-08 12:50:58 ....A 310232 Virusshare.00073/Virus.Win32.Parite.b-1716c07497928a3641a581e1277f9fd5d9f12f1f934d4dbe7f97e4ff0a868c0e 2013-07-08 16:44:10 ....A 487900 Virusshare.00073/Virus.Win32.Parite.b-172c58c8ee6448712d42cfdc673fb0e4fccd352a0b5e5cb9f7b51e5a047abd7f 2013-07-09 02:55:46 ....A 192988 Virusshare.00073/Virus.Win32.Parite.b-176dfcbf1d6dbe37e08d3bba6dc6847167c6e0eb5cd4957da9e0c070a6a97b45 2013-07-09 04:15:12 ....A 214486 Virusshare.00073/Virus.Win32.Parite.b-1b9527680268284c0fd930ad8462faee472fca53cd48a89a706b8b6be92e372b 2013-07-08 22:19:10 ....A 606166 Virusshare.00073/Virus.Win32.Parite.b-204fca20b0f963f8162d25549dbc6ebadf46ab477088eb8897998ff3de06c2dc 2013-07-09 17:31:30 ....A 1695744 Virusshare.00073/Virus.Win32.Parite.b-302aa54b43077fd03d15f60fdc5c05de546589d3fdc522cdbc6869b3ff7ee650 2013-07-08 19:43:26 ....A 1610716 Virusshare.00073/Virus.Win32.Parite.b-3d647c61183e4324fdd76b5423c830ac27d6634e44485290d5f1e2143b03c87f 2013-07-08 14:10:34 ....A 224734 Virusshare.00073/Virus.Win32.Parite.b-5f01fef7dedcae00b6413186408245ece930ac6f40daf899bb855872423339c3 2013-07-08 13:59:24 ....A 223704 Virusshare.00073/Virus.Win32.Parite.b-5f06928a80665d289c8c021c10b021fe06c7c4eb61fbb5071fbecd4a5eee61c2 2013-07-08 14:45:22 ....A 234976 Virusshare.00073/Virus.Win32.Parite.b-5f18344fb54044fd61aa9bab8e46328b4c8680ddef3004a95fa37db9e5be55ec 2013-07-08 16:15:12 ....A 383452 Virusshare.00073/Virus.Win32.Parite.b-5f2c9ba967952bf319cdf647a29a262cdc2ccac34a6dfd7416965eaa7ada72f3 2013-07-08 14:53:34 ....A 271832 Virusshare.00073/Virus.Win32.Parite.b-8fa90b0ecfc4a0de1298cf3ae29ad3ca476041f9168889eefc3558df30dc5579 2013-07-08 15:26:56 ....A 180694 Virusshare.00073/Virus.Win32.Parite.b-8fb273553460832e58dc6fea0c83f1723d647df43d29ffebad2e57a58b14fe95 2013-07-08 23:05:42 ....A 597462 Virusshare.00073/Virus.Win32.Parite.b-8fc477eddf3435b07899b1ba64f6dff5bc65f733f2fe010886d3edb38b268683 2013-07-09 10:59:00 ....A 223198 Virusshare.00073/Virus.Win32.Parite.b-92e51b837c703beeba3a46b1c00aaaf0b274e0ee32dd82cd4208a8cded00fb2a 2013-07-09 22:49:32 ....A 192472 Virusshare.00073/Virus.Win32.Parite.b-946b7987f80a215228f414ecf2383ee36a91edbe09bed78866aef2cfcc807951 2013-07-10 01:31:14 ....A 267226 Virusshare.00073/Virus.Win32.Parite.b-989e5090e09980f3fcc8f19a1d4eed9007069cd311ed53a8b10f9d2cc112f5fc 2013-07-09 14:12:38 ....A 325086 Virusshare.00073/Virus.Win32.Parite.b-9b3d8d502dda97d9d6956e937a46875115d6bd2756b460c238a5c05bb1302550 2013-07-09 22:30:56 ....A 242146 Virusshare.00073/Virus.Win32.Parite.b-9b61b38d648ea8ef755c498f93a17b560cb72406c42a6f4a25fc8117cc7d4dfb 2013-07-09 19:16:42 ....A 409056 Virusshare.00073/Virus.Win32.Parite.b-9d18eb2138f081982a770b723ec60b21011eeef4d0ea35a78faad0981274e600 2013-07-09 21:53:18 ....A 1987296 Virusshare.00073/Virus.Win32.Parite.b-9dfc244adf36614c2ceb32c9fb1ed0658faf087e691891ecdaca562f57327097 2013-07-09 20:42:30 ....A 214490 Virusshare.00073/Virus.Win32.Parite.b-a20ef9210ea4791d739f9f07ab935cf7938a021f89b1e8693be73b9e1fc28922 2013-07-09 14:42:20 ....A 276446 Virusshare.00073/Virus.Win32.Parite.b-a63e3b3a5c13bec4cbd5d70950603e7840d93310ec4e78616233bed9726f6c34 2013-07-09 16:09:46 ....A 204244 Virusshare.00073/Virus.Win32.Parite.b-aa1795bdf65d8c5291f86807194445f04284764e9cf97f927126b0d26b218622 2013-07-09 19:39:10 ....A 799194 Virusshare.00073/Virus.Win32.Parite.b-ac13439369226e6cfb84199b36fcee00fbcef1a5a3a83f412b2e9cfb7d1015e5 2013-07-09 07:39:32 ....A 233432 Virusshare.00073/Virus.Win32.Parite.b-b0bf05e91f8d5168b0f7c0f204e0883983516b18eab85ea6a1f70d0690eb023e 2013-07-09 19:10:22 ....A 191966 Virusshare.00073/Virus.Win32.Parite.b-b34f4fdcc1211e4d71fa3d936e94791bf5425b78e17854fdb2a8a79912f0b927 2013-07-09 12:23:32 ....A 395736 Virusshare.00073/Virus.Win32.Parite.b-b5424df4a9f8694f361bbca77f113c72498ef598c23d11194aaad0558467a715 2013-07-10 00:19:56 ....A 410584 Virusshare.00073/Virus.Win32.Parite.b-b5f98c97863add5be40d5a8ddd5c4052e890452efeb41f505561a777e3dc62a1 2013-07-09 18:47:40 ....A 839644 Virusshare.00073/Virus.Win32.Parite.b-b6a9e8f4a51e84ff600d0021e74db955f24c8914eb5cc03f41a4457cd2d7dbbd 2013-07-10 10:29:26 ....A 294358 Virusshare.00073/Virus.Win32.Parite.b-b6d6f863424b6d684674b24253062d6b33dd37cf212887c654e554bf536aa1eb 2013-07-10 05:19:34 ....A 181714 Virusshare.00073/Virus.Win32.Parite.b-ba966571d86c1d80310a472d562c2505df2af00d96d7ab65caf020486c507932 2013-07-10 14:10:02 ....A 195040 Virusshare.00073/Virus.Win32.Parite.b-be6aeb56c515ee80734b39cbb1cf69504853ae0fb3fa6de6091ee179ac51cdbc 2013-07-09 19:44:54 ....A 300512 Virusshare.00073/Virus.Win32.Parite.b-c137413a00baa13744a5913d5a40002595fb8a7ced3e401a885268152c2d7712 2013-07-09 20:08:26 ....A 560086 Virusshare.00073/Virus.Win32.Parite.b-c32bf6ccf9fe0c40b1cd2f7fff5bcd662f2d742bfd730b1159c0ac09da60eb64 2013-07-10 18:10:16 ....A 239072 Virusshare.00073/Virus.Win32.Parite.b-c64224734d3981ca3fbd2c6c162e852d86b147c6d41bff808f9e2aaabe2027fc 2013-07-10 06:50:18 ....A 300498 Virusshare.00073/Virus.Win32.Parite.b-cadccef644870ef7b345b7522cddcf88783693552eb940833334e3023b6552a7 2013-07-09 07:13:12 ....A 424922 Virusshare.00073/Virus.Win32.Parite.b-cc8f32d29a83a7afd1a4f8fc6f329274c8b8ad4b88b89fa602c4bf4a047b8d90 2013-07-09 10:09:26 ....A 333276 Virusshare.00073/Virus.Win32.Parite.b-cc9d307d961d45309c16dd4e216ce6fb09b2a98464b79c3ad59d386c266b8bf5 2013-07-09 17:28:36 ....A 237012 Virusshare.00073/Virus.Win32.Parite.b-cf237e7ac756c025a3941225383fce3c2bbecc7e791f43e654b6aabc33facb35 2013-07-09 10:56:08 ....A 226780 Virusshare.00073/Virus.Win32.Parite.b-cfa37ab7edf09d3262508a1b5d64f0ba2ba49dd7aff93e637bde8e36d3fbba59 2013-07-09 21:02:54 ....A 328152 Virusshare.00073/Virus.Win32.Parite.b-d2b6dd50964953899f4858c7169c5382f8709c323d27da8920919cf9badf46ae 2013-07-10 17:56:32 ....A 462806 Virusshare.00073/Virus.Win32.Parite.b-d36618e5ae7130719429d7e8ff5ca36bc9af2c4840196145cd3ac29b481a45e7 2013-07-08 12:23:56 ....A 1577950 Virusshare.00073/Virus.Win32.Parite.b-d5989f54fb6e4e639630ce8042d33d9c5f11e2e0bca828d3257e9dbc7758256f 2013-07-09 21:19:02 ....A 207326 Virusshare.00073/Virus.Win32.Parite.b-d7f404b9c2548bdd7fabc822cf0f7af9abe1f569e842f7f7831ceb58779d8ede 2013-07-09 14:23:36 ....A 535006 Virusshare.00073/Virus.Win32.Parite.b-d8dc99e3a86df3af3fa60bf5dbf7395b0535e6b1a9c3791176989f359845fcd3 2013-07-10 01:11:48 ....A 223704 Virusshare.00073/Virus.Win32.Parite.b-e1038966fac4514352424c25077beb2910ed050104294c16155007d9fa47a6c0 2013-07-09 16:58:56 ....A 255452 Virusshare.00073/Virus.Win32.Parite.b-e2468b81091fa686fde690e1256ee6b6df6c7ac1aab814a17f3a3ef340c3f5fd 2013-07-09 09:32:34 ....A 202712 Virusshare.00073/Virus.Win32.Parite.b-e36d108e6921ec7b225f213399ecf289a4d0b07c593b16b75ce9c4481ee1a2df 2013-07-08 23:53:48 ....A 5363668 Virusshare.00073/Virus.Win32.Parite.b-e44b5a88beef65ef4b5c2902ff627f489daf3991e9bc55dec944f903b128ae2d 2013-07-09 16:16:30 ....A 325080 Virusshare.00073/Virus.Win32.Parite.b-e612efaf64051133419b46ec93d3a44c286cab71260792e1bc9fe89ba0d44fbe 2013-07-10 03:35:48 ....A 223198 Virusshare.00073/Virus.Win32.Parite.b-e6a0c8455602559225dca7fc23b8d723890a26b9a75d0e97963b08ab81917396 2013-07-09 22:32:56 ....A 192480 Virusshare.00073/Virus.Win32.Parite.b-ea62a669a510984cc7975ad32ce71413f35b119d959be08bde1fefe6476ba050 2013-07-10 08:34:38 ....A 556506 Virusshare.00073/Virus.Win32.Parite.b-ebdf006f9380b77aab406ae604d900dfcd16108490014783e4ff84db77c1d654 2013-07-09 11:51:12 ....A 241626 Virusshare.00073/Virus.Win32.Parite.b-ec1ebcfff53bfc1cff30ea69736688dded066df07425e0d2e7e4002638c0a012 2013-07-09 14:03:42 ....A 3552728 Virusshare.00073/Virus.Win32.Parite.b-ecc4358182cefa8b44737e2559a07f9809625614befddef9ff41744bf8aa3d6d 2013-07-09 20:17:22 ....A 207318 Virusshare.00073/Virus.Win32.Parite.b-f28a91a0631888e7456f9614601437064c2305e906c9ade0ca44a0ad738ee5fb 2013-07-09 08:37:34 ....A 409046 Virusshare.00073/Virus.Win32.Parite.b-f3cf3af8ad49ee5bfe1e03598c8ce9f6079581f8ca31f0e470155cede6d14445 2013-07-10 07:11:42 ....A 11060 Virusshare.00073/Virus.Win32.Parite.b-f49285b646178a2db9443529a2eabc21bda0fe46145fcc09240a8b01f654b457 2013-07-09 14:24:58 ....A 202204 Virusshare.00073/Virus.Win32.Parite.b-f5ea1b4ad4cb98e90e798da615877d17902c70a4b3e703cfae19f6530aee213f 2013-07-10 16:35:10 ....A 235994 Virusshare.00073/Virus.Win32.Parite.b-f782ff483fc1deaadb25bf7fdbf547792edf68b1733fbcd6b597b53cbbd3b30f 2013-07-09 14:25:18 ....A 410592 Virusshare.00073/Virus.Win32.Parite.b-f8a6eef73a10291165e8b927b0f838569068520474baa9c62ce4f902c04f8501 2013-07-10 05:54:30 ....A 370136 Virusshare.00073/Virus.Win32.Parite.b-f937d1bb28292038de5d3700f71de6bc16b4211dc29b48d88ed761553dabcc72 2013-07-10 08:26:50 ....A 203742 Virusshare.00073/Virus.Win32.Parite.c-9f15a5081a933f3dcf9957676158d2c35e1a7d6e57120cc7815db0aa2e7076ee 2013-07-09 14:58:16 ....A 964416 Virusshare.00073/Virus.Win32.Perez.b-439e6161df5a5c980ee61ddb9676652fca07229c5254dc1451fea5abc22d4a97 2013-07-08 20:34:22 ....A 62976 Virusshare.00073/Virus.Win32.Perez.d-f1495fa7c60fbab0137343db6b05f748df8adb8448ed06d24670a834e3ac9c2b 2013-07-10 06:03:02 ....A 66892 Virusshare.00073/Virus.Win32.Perez.e-0f49821b56e710330548717c403df1e2a0ba4caeaa7d1c9452fd649b9986fbc5 2013-07-08 21:26:30 ....A 165848 Virusshare.00073/Virus.Win32.Pioneer.ak-8fb28633c544f5d717326e20274ebe2cc449188d5faa503ab587d326d93adf3c 2013-07-08 11:53:10 ....A 192512 Virusshare.00073/Virus.Win32.Pioneer.ak-ec3b66675ab812148e8c746f44f3b317ac8bb45122549e0c867163ad63c7689a 2013-07-08 12:04:32 ....A 173568 Virusshare.00073/Virus.Win32.Pioneer.am-082e12d25bd262d8509406814930396d231a79cbb9f7c343c904fb36b73fb3c8 2013-07-08 12:44:02 ....A 192512 Virusshare.00073/Virus.Win32.Pioneer.am-222abe96d66f73f357a2a859734cbdb03b12889c34dfdf6f59b6044316c2c43d 2013-07-09 00:34:56 ....A 171520 Virusshare.00073/Virus.Win32.Pioneer.am-632e8b080753dcc05ff6057c8766d293e90ac00781f9fb056c9e46c08a85b6e5 2013-07-08 14:31:24 ....A 344309 Virusshare.00073/Virus.Win32.Pioneer.au-2fe0cd1e9fd566c55e508c040165f6b12dc4506ff88393374b0cd4827fe07991 2013-07-08 21:37:04 ....A 121064 Virusshare.00073/Virus.Win32.Pioneer.bh-914de317860cc1cffc5b359b0bfa2257ac27e77b4528af7f8717841d220d2856 2013-07-08 19:10:44 ....A 119296 Virusshare.00073/Virus.Win32.Pioneer.bj-171e4a1b5548cb260b444f1233c1bc287a5a1d9c7519a31085098212902539cd 2013-07-10 07:41:58 ....A 156823 Virusshare.00073/Virus.Win32.Pioneer.bq-791dd7ad94246e201e64e67c162ed5149bf531eb492b2762bddb01b62ea1b325 2013-07-09 08:24:04 ....A 294400 Virusshare.00073/Virus.Win32.Pioneer.br-a7124b20340200445ca4686c26aa1f148be02b767bdfba71f13a987cb25cec4b 2013-07-09 09:29:06 ....A 372224 Virusshare.00073/Virus.Win32.Pioneer.br-c5a3456cdf1ad6ce7dd758cc88892189fc65baf45500d49c52fddc0665a1a671 2013-07-10 01:17:44 ....A 1741678 Virusshare.00073/Virus.Win32.Pioneer.h-03e3b697aefb65162482a304bd5ad1ee8a25e622beafc687abb890c826807286 2013-07-10 06:02:08 ....A 2739545 Virusshare.00073/Virus.Win32.Pioneer.h-0f09a62cb5acffe41292a813085765b1cbcf39770d9598cc6bcab45fbaf3d2ea 2013-07-09 16:29:44 ....A 221932 Virusshare.00073/Virus.Win32.Pioneer.h-45e8e76ba56cdbf963b8d40261b66480038569e6d909ec8cce640b6e4b787358 2013-07-09 09:33:02 ....A 2541532 Virusshare.00073/Virus.Win32.Pioneer.h-f065a5b700d724fa938dad329a9094cfeaa863cfed75381e926746b6b9310805 2013-07-10 07:19:06 ....A 278528 Virusshare.00073/Virus.Win32.Pioneer.i-46094ee8b6db3ad3c0f2bd045873863eeaa29cb75a18c7f998a428a3bc4df7c6 2013-07-09 15:05:24 ....A 845914 Virusshare.00073/Virus.Win32.Pioneer.l-7153119607a4ffdc5e75389975b4f8ff395838a898a9386267eeb332803a5403 2013-07-10 16:40:46 ....A 102400 Virusshare.00073/Virus.Win32.Porex.c-1e06522091d78ae129a1e0f059e3724fa5ffcd10d2f603fd6c052c13d8678459 2013-07-09 23:16:32 ....A 19939 Virusshare.00073/Virus.Win32.Poson.4367-9d61e33e6d0dabf43932a4db4377ab73370a8e59ba7ecc4938c05fda5f58f88e 2013-07-10 11:13:28 ....A 98240 Virusshare.00073/Virus.Win32.Protector.g-570be4410cb29c143bd4ada012fc1e03abe533fb1c347dd3d8c8595f59bf5867 2013-07-09 12:33:46 ....A 98240 Virusshare.00073/Virus.Win32.Protector.g-6217b7c3ec37a3e04d4d1768907c1981d6ec27525d5d41ba63873fd7349bbb15 2013-07-08 15:41:58 ....A 98240 Virusshare.00073/Virus.Win32.Protector.g-8fb8097828b2b7793c7ba7df219adf2af4778b2d59682a6d03cfdc9ad2701529 2013-07-09 17:51:42 ....A 98240 Virusshare.00073/Virus.Win32.Protector.g-956e5eb2f993be72a6f150965f6394229f7554bcd14f8913370cf45bcc080bb5 2013-07-09 06:12:26 ....A 98240 Virusshare.00073/Virus.Win32.Protector.g-a0b732db5d6a1966b88ab44ad57fe81bf94070e677d5dbcf238434dd247223bf 2013-07-08 19:37:00 ....A 185194 Virusshare.00073/Virus.Win32.Qozah.1386-3d61a06b27aa7e810ed16c30d3095998e139bd59776b51dd66ddc22b2496e3e5 2013-07-08 21:19:44 ....A 26112 Virusshare.00073/Virus.Win32.Qvod.a-173e459cda79c0164d14c4393e993b2bae64d46ba7b1c55b6ccd3380b22bef08 2013-07-09 08:42:08 ....A 198656 Virusshare.00073/Virus.Win32.Qvod.a-25c41435e48162c69fae344982dab63298dc845bc93ba28330d99bc3451566c2 2013-07-08 22:26:58 ....A 217088 Virusshare.00073/Virus.Win32.Qvod.a-5f2508be203b94198632cccc6fb3698f125cbfb62cdb769d5c7f3f16b4ce1595 2013-07-10 01:48:20 ....A 229376 Virusshare.00073/Virus.Win32.Qvod.a-912fbdc0b102ecd20f6dcb97ab7cfe7d7783fef02d0ad0236e1847b2d546b1b5 2013-07-09 10:12:14 ....A 73370 Virusshare.00073/Virus.Win32.Qvod.a-bdf1a7f29b2fd5329dac4ab2b2f73666395e12b8ecfadc68a70554917191c961 2013-07-08 11:58:24 ....A 159744 Virusshare.00073/Virus.Win32.Qvod.b-1abaead835e996ddcbd6746a57108b992d268e9037ad26a25216c516272f28a8 2013-07-09 01:15:04 ....A 901120 Virusshare.00073/Virus.Win32.Qvod.b-5f4fbd1e46d887e0b3360a37edc9b6ad21a497b8e5746017b8ce08cc8d3d87ac 2013-07-09 20:39:28 ....A 140288 Virusshare.00073/Virus.Win32.Qvod.b-63e78e6bc92722967c48b47a0902dc1abea398ec1daea5dd1aaaa18eae40c6d7 2013-07-10 16:12:52 ....A 280576 Virusshare.00073/Virus.Win32.Qvod.f-1f7dd39828b7b82e0f9a5b082c981e6a1fe0b3ff9c066f5725043a98e9f8a18c 2013-07-09 22:08:06 ....A 100864 Virusshare.00073/Virus.Win32.Qvod.f-9ea55ce867e0b1b50c1bf494fcb27019bb09c46603e17fe0721f50b5f1cc12c1 2013-07-10 11:19:00 ....A 1138688 Virusshare.00073/Virus.Win32.Qvod.f-a1dc2d90b4ea69c7a726f5ebc3ee830ef309a87343cb5c375cec5990363313a2 2013-07-09 13:58:02 ....A 421888 Virusshare.00073/Virus.Win32.Qvod.f-e9e97264032a5e62340aa03ee2612b56382e567d66fabd69959954e7028db8e2 2013-07-10 13:05:36 ....A 787968 Virusshare.00073/Virus.Win32.Radja.a-47db27057e9e868b783a1d2c1237d0a2d333b27d5f0d299293a1d3eb368e9fa6 2013-07-10 05:48:16 ....A 30720 Virusshare.00073/Virus.Win32.Radja.a-9be8e42d837462d63c75a05b89275b7be0908bb9ccf216b6cd682d9b3125384f 2013-07-10 02:06:48 ....A 344576 Virusshare.00073/Virus.Win32.Radja.a-9c9f8427861cee07947de5618a160ae6b1acd74ab05c21895e73c8c9a0e45459 2013-07-09 23:49:32 ....A 39484 Virusshare.00073/Virus.Win32.Ravs.a-0e063c9fc590bb6b313a72d7aeb27de08ddc908e68ef52bc2aca9587ef286a63 2013-07-09 09:05:20 ....A 77824 Virusshare.00073/Virus.Win32.Ravs.a-460f63237a1730894abbd80991607dea2b8c9e05407b4d864964f943a74784e7 2013-07-09 09:47:34 ....A 39484 Virusshare.00073/Virus.Win32.Ravs.a-561642fa24b390d44d8ce49f34648c7ba94d8e841f4659db968c5d416ec665b7 2013-07-10 17:34:12 ....A 317726 Virusshare.00073/Virus.Win32.Renamer.e-0f1f9aad8a7b69940168dd2f861a0b5a924a8a71c4bf37c1ae4423fd6c6b1b82 2013-07-10 10:02:32 ....A 8941608 Virusshare.00073/Virus.Win32.Renamer.e-23668eefc2eb65d87a9ae3ae9ace494de8da924003607a1059cc1c4e859959da 2013-07-09 21:34:50 ....A 1186983 Virusshare.00073/Virus.Win32.Renamer.e-405b859b7d42ef7268ce1fe8231d6eb796734927de763582bc4efc588d5929bc 2013-07-09 20:39:56 ....A 270336 Virusshare.00073/Virus.Win32.Renamer.e-43606c6097be2a111ef38b0254ed0ea5f57e32e23e5a0be59d298635cf6eae3c 2013-07-10 12:27:58 ....A 229376 Virusshare.00073/Virus.Win32.Renamer.e-47146e3a5be47b6ea31390e595e8fedd790e6adc0422378b797b17bd4ed1f487 2013-07-09 23:11:44 ....A 5856428 Virusshare.00073/Virus.Win32.Renamer.e-506d4b802373ff6ed6ed1fe9dc4485ffaf987c809ff1d0d55cc0b0b882bf9776 2013-07-09 08:32:16 ....A 253952 Virusshare.00073/Virus.Win32.Renamer.e-55d9a3b5fc0973ff313000337a7eb51f8878e4c7898f0c307ff266328533c254 2013-07-09 07:43:58 ....A 229376 Virusshare.00073/Virus.Win32.Renamer.e-55db63532958495bf6e60bae495761f25503230093cae37f4fd3a5f25732ea7d 2013-07-10 11:38:02 ....A 241664 Virusshare.00073/Virus.Win32.Renamer.e-755f20bd8ea049f283da0014c04ce0f07c1a925cce30d5032c346ac9a199625f 2013-07-09 14:01:56 ....A 233579 Virusshare.00073/Virus.Win32.Renamer.e-9505247378ad11bfb7cb555204eec0873dc04a18f4785a62ef293e9aa29fc79e 2013-07-09 05:36:04 ....A 339968 Virusshare.00073/Virus.Win32.Renamer.e-b25f521a559087067eb183662e99c0e5fe4b54bcd0b36de5bb35f5cc6dc8fb62 2013-07-09 10:33:54 ....A 262144 Virusshare.00073/Virus.Win32.Renamer.k-095727e82172145ec42cd2488bcac573fcbed4336ac619d263a78274d07f69cc 2013-07-10 13:05:08 ....A 303104 Virusshare.00073/Virus.Win32.Renamer.l-74c487a03f3e3e9296268e4d44a38bb17f82e5393e46899f86e6e0bce332b26a 2013-07-09 23:44:14 ....A 258048 Virusshare.00073/Virus.Win32.Renamer.l-a7f783b528f5fea16bd087e975453e539ad5efa561c46b038eee023ea47d19db 2013-07-09 14:30:08 ....A 187904 Virusshare.00073/Virus.Win32.Resur.e-32082f32b8f43a07de57053c41ddf170053e05c3aba8a6a52ebd47be0fabb701 2013-07-09 16:46:40 ....A 77824 Virusshare.00073/Virus.Win32.Resur.e-93b6b66e9c64f5417f2b8095eb76ed7154f29a2b0d67af10f8385ff21a8854b6 2013-07-09 14:09:24 ....A 57832 Virusshare.00073/Virus.Win32.Rufis.a-1b7fe797ee35e3239070f4d4a6e7f6d41b139fa2088c4f3a2e12474818b5930e 2013-07-09 16:40:02 ....A 57832 Virusshare.00073/Virus.Win32.Rufis.a-1c6ccaf60aa422051e305242f0b8a4b09761797d50075d4a4913e4ddb853a88c 2013-07-10 07:03:30 ....A 57832 Virusshare.00073/Virus.Win32.Rufis.a-2f89bf08647448355e6ffd3013667ba444592e30b9b19bb95ab94c900358009a 2013-07-09 14:38:12 ....A 57832 Virusshare.00073/Virus.Win32.Rufis.a-45510ed6d181c2f7ec6dcb3a82f7a48691c10bc1de33cefc562f520734a300ce 2013-07-09 11:33:50 ....A 240074 Virusshare.00073/Virus.Win32.Rufis.a-b616f0e052c0ceddac10c75592bbc5d260dd9093af5a4305341cacbd6cec74d9 2013-07-10 12:05:42 ....A 221535 Virusshare.00073/Virus.Win32.Rufis.b-4868e4178a49404c85f96a9ff3df0cc7cd4bece943651a1469e1081d252e1576 2013-07-08 21:01:40 ....A 553946 Virusshare.00073/Virus.Win32.Saburex.a-17396fa3966b991fa3c5def833ea8f11ec04ef38ca203f7e940078e17007f576 2013-07-08 23:52:18 ....A 565712 Virusshare.00073/Virus.Win32.Saburex.a-1b3dc5998060dd0195573a289c7ffbf1df27772687b3f713a6db71270f0c4c28 2013-07-09 09:32:08 ....A 1377768 Virusshare.00073/Virus.Win32.Saburex.a-5618d6c2a2d562c22d8698376d87868e99f3c0b2685272150504fd6dca8cb352 2013-07-08 16:36:04 ....A 81920 Virusshare.00073/Virus.Win32.Sality.ab-172496f88663c5a271f83957cde4325062656aa1ea621934bebddaae2cb656d2 2013-07-09 20:49:02 ....A 146944 Virusshare.00073/Virus.Win32.Sality.ae-23486de9dc8b013f065f5f46117879cc3dd1260b189ac9c05c32316cb88b2569 2013-07-09 07:11:04 ....A 182393 Virusshare.00073/Virus.Win32.Sality.ae-25e1b14009959f4dd4dd2af385853679c1adb547cb28139afd799bbaeaaea472 2013-07-10 15:21:52 ....A 139264 Virusshare.00073/Virus.Win32.Sality.ae-485aaa2a19081faf800326d1401c267b8349a41c615b27a915d573de1eeea016 2013-07-10 13:38:42 ....A 495616 Virusshare.00073/Virus.Win32.Sality.ae-58a228fa30226a630caf8ad5f2cc9ae7a37b995d5ecd79fe7360fb95cc34f6a2 2013-07-10 13:56:02 ....A 282624 Virusshare.00073/Virus.Win32.Sality.ae-6504dbe031d0c1c7fe1bbbb41837d7fa2968d32acf82126088533465fe499e93 2013-07-10 13:03:30 ....A 319488 Virusshare.00073/Virus.Win32.Sality.ae-65468777da03b560d648f453f8091c2908569b643f304d558fdf695aa7f7e9a1 2013-07-10 10:21:24 ....A 165104 Virusshare.00073/Virus.Win32.Sality.ae-65e73b26e730f243c4434463e54397f3c4b61365e1ae2419db9345e365de6f05 2013-07-10 11:11:08 ....A 161280 Virusshare.00073/Virus.Win32.Sality.ae-818cd6d5c3e75b00e6e1bb566517ca9eb3ab3591fefff440124b7bb5c459ba08 2013-07-10 03:54:52 ....A 124448 Virusshare.00073/Virus.Win32.Sality.af-5128c772bbfb730e285551815f5fc8f4e006b7fcae4bb225a4ed09da2ffc3f2b 2013-07-09 16:39:06 ....A 167935 Virusshare.00073/Virus.Win32.Sality.af-92ce053b12ecad91fe8ed69742264d550261cd6e7ecfcaa1681c108ca3edd171 2013-07-09 16:12:44 ....A 292384 Virusshare.00073/Virus.Win32.Sality.af-9cd84f731a13a977c871711d14db7acebe9285cfa49700bd3e3e80acaf305058 2013-07-09 23:41:34 ....A 108400 Virusshare.00073/Virus.Win32.Sality.af-e24abb9b46745d0219cb1ceac7964c2872654ab16d8020a20b951a2280a629f5 2013-07-09 21:28:02 ....A 184064 Virusshare.00073/Virus.Win32.Sality.bg-9f43df2815ec81c828e4bbfe0a49332b844029f9895629a35db4776c15ac6d8a 2013-07-09 14:02:00 ....A 48038 Virusshare.00073/Virus.Win32.Sality.k-113f9a9e656a354f9ed076f7f5289d1c4d5ad8f8ad14cb80a958124a328ee728 2013-07-09 06:16:26 ....A 176128 Virusshare.00073/Virus.Win32.Sality.k-1d172edc7ec23f9b444593a37821a3a8703d6bd263b8f8729d6e936a8f17b2ed 2013-07-10 17:57:00 ....A 119808 Virusshare.00073/Virus.Win32.Sality.k-1e582a9022becea500179a7588e8349d5f101e2280d6515682c52765612b78b7 2013-07-10 12:05:30 ....A 157696 Virusshare.00073/Virus.Win32.Sality.k-1f14509927eb7b193c6f6bf20a104c0b5412728bfcaad8157a3b83a67c9d072f 2013-07-09 20:53:02 ....A 140288 Virusshare.00073/Virus.Win32.Sality.k-35d337b61c3764dac85d69264cd19afa8c7b2b50a215cf6fccb79cbe09feb20a 2013-07-10 02:40:46 ....A 80896 Virusshare.00073/Virus.Win32.Sality.k-4361fe78b5dff94ff095a75583b6e1793122450ce75abec1172d5b7bc6ae551b 2013-07-09 23:43:40 ....A 49152 Virusshare.00073/Virus.Win32.Sality.k-70e766f68aad5af2da121b7cafb7d3f0ad48d2ee8edfc2ba0e11fd57d4251f84 2013-07-08 11:54:04 ....A 135168 Virusshare.00073/Virus.Win32.Sality.k-f1ff7eb58dbe544ff17bdd1c9b960eba26a22ab89d856df1a9ae8f6bc66b452f 2013-07-09 12:53:26 ....A 57344 Virusshare.00073/Virus.Win32.Sality.k-f76c62aa3da60d3f730e882ab75cdabb559986af0fdccee31cf1cc1b5538743a 2013-07-09 14:03:32 ....A 4239360 Virusshare.00073/Virus.Win32.Sality.l-0d3cb2f0b09d9d97f590e3e7eaea3070b800e1156259f29a0bd8a1b02717834e 2013-07-09 09:13:46 ....A 40928 Virusshare.00073/Virus.Win32.Sality.l-1d54d0fa59a2add8ad150bf03e58b5b01f54e1ea9cd258a56e6abf2a02c3aee3 2013-07-09 10:05:58 ....A 4239360 Virusshare.00073/Virus.Win32.Sality.l-250b296fbe61fbf725b3093117b8242724b3a1600e7e30a20b85df59fc5daa22 2013-07-09 18:55:54 ....A 299770 Virusshare.00073/Virus.Win32.Sality.l-3352c287c4e7aa728efaac7e7202f6c6bbd1c39e6cb78135ae42937524d22150 2013-07-10 07:23:48 ....A 1326592 Virusshare.00073/Virus.Win32.Sality.l-402e8a08ee62a651ef4175023ab339446d4f6f5073954f4fcbfa51e6e222de16 2013-07-10 07:42:30 ....A 315392 Virusshare.00073/Virus.Win32.Sality.l-43d88173faf0d50e7c4ff1d80fac187fb45475f487a95790b80bb6fff4613a0b 2013-07-10 17:03:10 ....A 225792 Virusshare.00073/Virus.Win32.Sality.l-4718d3f1824a5f86df99746ace550cab4c973c2ebbc37c7182f0d3a2e8ff1469 2013-07-09 15:27:42 ....A 26624 Virusshare.00073/Virus.Win32.Sality.l-53db55c58ebb9efdcc2dffe55a045ea0dd9334c2f806e554c48097dc65a8aa22 2013-07-10 17:23:18 ....A 5499245 Virusshare.00073/Virus.Win32.Sality.l-568742ba97b6aa7e69a0fb34dfc8bd6e058b5ef27d94065a4f25df3430ffa514 2013-07-10 12:16:20 ....A 208384 Virusshare.00073/Virus.Win32.Sality.l-659441d62762333f37e71db4b99d1528828fe4f15af10c05089def442f1c8af6 2013-07-10 10:48:34 ....A 41152 Virusshare.00073/Virus.Win32.Sality.l-b06e9b09b9e2712cf94e5c51e5953f54df15f968fd6216a9b857250f7f60f29b 2013-07-09 22:20:06 ....A 873639 Virusshare.00073/Virus.Win32.Sality.l-b988de12361154b83be9f94474ce516a50ebdca171268a0423cf042e5595ab2f 2013-07-09 21:13:38 ....A 228708 Virusshare.00073/Virus.Win32.Sality.l-e2e48b8ad7b27e97cf8a041dd005bdff4ca5d1575082f3055fdf031b51435f75 2013-07-09 13:36:14 ....A 229888 Virusshare.00073/Virus.Win32.Sality.l-ed3ca1f2aa91fe4423c7051867708480a35bd3bc7915cc29910dfb828b3f6a37 2013-07-08 16:41:56 ....A 50175 Virusshare.00073/Virus.Win32.Sality.m-172b7811977d4bec0feda5192557b84189c0065c49bfe736eda2f42d26a8428a 2013-07-09 11:24:00 ....A 147456 Virusshare.00073/Virus.Win32.Sality.o-25e4d3ae95136c4f6a893fd240cfeee2de063fb5cd99ddab245f4bf963d5527f 2013-07-09 18:54:18 ....A 53248 Virusshare.00073/Virus.Win32.Sality.o-3433f560b3fba600b99c3f26433054f0e01b06c43664e3854914e8f2e4881767 2013-07-09 18:38:44 ....A 1338880 Virusshare.00073/Virus.Win32.Sality.o-bb49c499da04831d69ad39847b4e46c441241824d0e3cd4386b3bac09e08b6d5 2013-07-10 07:15:56 ....A 3741696 Virusshare.00073/Virus.Win32.Sality.q-1343bee6d2ef5ff9f14197048c341a3ad84281da2698e44e2c70680447acb3aa 2013-07-10 16:00:00 ....A 957440 Virusshare.00073/Virus.Win32.Sality.q-27ea30728ed8d974ae757f22e352349be730d247c8501e6dea7b4f2c2146f317 2013-07-10 06:16:54 ....A 223744 Virusshare.00073/Virus.Win32.Sality.q-635b5ec1a89b1ce704937a2c721e58cd52e87a3de83455710ea74a65f53067e9 2013-07-10 16:37:56 ....A 206848 Virusshare.00073/Virus.Win32.Sality.q-820e1249ab3e85bb33716cfe2da6a4265cadaa071a3166feb31124058825ce32 2013-07-10 03:32:58 ....A 432128 Virusshare.00073/Virus.Win32.Sality.q-914698d177ec2cd27958dc4b732979e4e9bfea1462115e0e61f63c65762fd564 2013-07-10 05:57:40 ....A 1441792 Virusshare.00073/Virus.Win32.Sality.q-bfe49ea00a2f1c59bfc02e3c74e0ca207ae9615be28a8e9d7ca69a144f4e97a1 2013-07-09 21:54:14 ....A 65536 Virusshare.00073/Virus.Win32.Sality.q-c059d901460da7342014b1b3a60407e19203d34647592e459a9be3a4b26aba18 2013-07-10 07:59:02 ....A 49312 Virusshare.00073/Virus.Win32.Sality.q-c984002ef28578db83d058c74eb45a1221491d0f124f495ed337a37d30f067ed 2013-07-09 09:34:54 ....A 252416 Virusshare.00073/Virus.Win32.Sality.q-d2202e10874960123ded373f959a345f60773939150e6c0daec0643ae02dc6cb 2013-07-09 08:18:10 ....A 38400 Virusshare.00073/Virus.Win32.Sality.s-8cbb021d31c3ac94c7935a66b2b50ae5606c965c4762a2417e9746502308a463 2013-07-08 20:22:28 ....A 1259520 Virusshare.00073/Virus.Win32.Sality.s-8feb438646598de358cb8e3c5328f82fc283fd46b887eb7d088051e0994ba84e 2013-07-10 07:57:22 ....A 768000 Virusshare.00073/Virus.Win32.Sality.s-97e777a359b35a6fd69ac9b19e328b61a1d583260c480a09fff5463d352a544d 2013-07-10 11:46:40 ....A 197120 Virusshare.00073/Virus.Win32.Sality.s-99b3c1e78d1dc074c8ab21551abf29cee97b40f4102a330d848f3cdedffaadea 2013-07-09 22:17:46 ....A 237568 Virusshare.00073/Virus.Win32.Sality.s-aad418fc8be1b6f435d67045410d2f92873bd2e7538db3c5707696b2a5d6da41 2013-07-09 18:25:14 ....A 293606 Virusshare.00073/Virus.Win32.Sality.s-c31ab755cbf510203ff5840e0346f2eccdcef2eb45bbbf09692f2af6f66aab4d 2013-07-09 12:14:04 ....A 81920 Virusshare.00073/Virus.Win32.Sality.s-c767f6109c513a6da384eee730e3e82882b73c7cc616488b3c8c5a13b73c675c 2013-07-09 22:43:40 ....A 167936 Virusshare.00073/Virus.Win32.Sality.s-c77957e980805c4daa5d749fce04a78ed745b2f3a070b81649be0475d0273331 2013-07-10 05:30:08 ....A 192512 Virusshare.00073/Virus.Win32.Sality.s-e99215856d6f2be9d3c5b8c2a1b2b6602cdfeb0d55dee7d06a1321cac5d30700 2013-07-10 09:39:58 ....A 49664 Virusshare.00073/Virus.Win32.Sality.s-fd3dc8bc3efdace7c685c1c4ab4f7243e632839f2829d98efbe0da5effa9ae74 2013-07-10 07:56:48 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-025c9be16f178ac8607294f2c53096ee67283a58902b0c978a2706a3b11ea228 2013-07-10 07:55:20 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-02784f36f6effc1858c43e05f253d3d9756405073814d42395c00549c1f9d596 2013-07-09 11:44:38 ....A 152920 Virusshare.00073/Virus.Win32.Sality.sil-07acb4bf66955357f752773a5c9f61faa75a804c16661349c3ef5029014c8bab 2013-07-10 13:09:16 ....A 761856 Virusshare.00073/Virus.Win32.Sality.sil-0cb41a699ba654cbf319fbe8e9d3f5a5c608a2a0db5d560679c651fc51307946 2013-07-09 08:48:58 ....A 102513 Virusshare.00073/Virus.Win32.Sality.sil-0cbe8a4f2cf4678806084ced50029ce7c23120ee37948641c01ea9170181ef05 2013-07-09 10:33:30 ....A 412240 Virusshare.00073/Virus.Win32.Sality.sil-0da4ba750748d0f3bd05d19e8b1c26d77735d33a066c19670447415c8e4ed5d1 2013-07-09 06:14:48 ....A 734552 Virusshare.00073/Virus.Win32.Sality.sil-0dba4dd0f1ad0ca6326ca491325814f250811ecb130d0771a131890d7f6bd77b 2013-07-10 00:47:06 ....A 133992 Virusshare.00073/Virus.Win32.Sality.sil-0de2e8d3093b9eff254b1cb9aa4e6867b69e514b51dfa847f2f8028cb13556ce 2013-07-10 08:56:02 ....A 143360 Virusshare.00073/Virus.Win32.Sality.sil-0fac9123954427937c901dc92c5434af9a6f065c8eea56323ca4de82f2b4df47 2013-07-10 00:36:00 ....A 192512 Virusshare.00073/Virus.Win32.Sality.sil-15843129a299d1c028ce25d734ea3e774147a309807638d64e73c8452b40e576 2013-07-08 23:07:18 ....A 1723794 Virusshare.00073/Virus.Win32.Sality.sil-1727a76277a325274fef54dc1dc6a5687eb619d498f1b78a9d969d575b1d3d48 2013-07-09 00:52:40 ....A 126278 Virusshare.00073/Virus.Win32.Sality.sil-175b7a33e79d7d443bbea496419cc76bd4d1e4c55430ff70ec960edbaa076919 2013-07-09 01:58:16 ....A 353328 Virusshare.00073/Virus.Win32.Sality.sil-1761bd4c57feb9a903b26bb69ba8d6e5dee004c0547cc7f02c622ccf0e6393fb 2013-07-09 04:48:30 ....A 118857 Virusshare.00073/Virus.Win32.Sality.sil-1777c37dfaa6d9d68748237393a636c61e35975b597f08c7f5fdd6fce1fd9e1d 2013-07-09 21:16:10 ....A 12292632 Virusshare.00073/Virus.Win32.Sality.sil-187018ee9f83a863a4dce154151192d0ff0e9bd7611fb26d83c84af5929312b3 2013-07-10 04:10:32 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1a534edb85aec14ccb0ec6487bd451c4d031621a9b4fcd04d09b8a0eb5f7ae4f 2013-07-08 12:01:02 ....A 343118 Virusshare.00073/Virus.Win32.Sality.sil-1ab3bb010dbf3bc327aa586015295972a5a2d82df3a6ff44216c3b074ba78994 2013-07-08 20:57:10 ....A 7694448 Virusshare.00073/Virus.Win32.Sality.sil-1ad463d2501cf8b599bf886e2c9121ac8f0b49ca7de83eab09089520e2c5ecb3 2013-07-08 22:48:30 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1b10a3b860062a3cef5a931ac0c2bb9dcb21aac89405886ca7bc7a3a0ce3d4d6 2013-07-09 23:53:58 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1c3868ccf5629720a38fb802ff066037659ff66425b51bdda60e84e1706d6ea9 2013-07-09 13:29:42 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1d1a98e96d28451e7c536e6dfab0b65841d9950de44f202381e93a126696eb0e 2013-07-08 14:26:24 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1f14e337a13ad3490ca2894cae13557b071e2daea5f98e50391e6b2bb24821b7 2013-07-08 14:32:30 ....A 154525 Virusshare.00073/Virus.Win32.Sality.sil-1f1567efa9297637923ed1fb48f36bfe4d426042d87f7cfed7d9b0aa191983d1 2013-07-08 21:26:32 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-1f2b40b5a3716fe1837c7f6ad4c235ee172a79215dc55da94e480b5f4cd22767 2013-07-08 23:43:44 ....A 2052096 Virusshare.00073/Virus.Win32.Sality.sil-1f45336acb4bb935af645e3c301113f3368a487338657cba1e9d186f68acd662 2013-07-10 07:29:12 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-23251be436070e03ed3594112095d8a98a650e114f99c84538e8bad36414e7ce 2013-07-09 06:00:26 ....A 130071 Virusshare.00073/Virus.Win32.Sality.sil-25f310299f527c6656aab3a77403b042ad1cfc51f4ca74b86aefde39f98f8364 2013-07-08 11:03:14 ....A 824672 Virusshare.00073/Virus.Win32.Sality.sil-2fbc39bcabeb9a67136d0ed3476692c235b69adc3d4fdd6dd999a26042a40418 2013-07-08 14:31:12 ....A 1331200 Virusshare.00073/Virus.Win32.Sality.sil-2febfc4417e38ae04eccf0794a8f0f8ac29df68db85e4d5e94440b42271b52d9 2013-07-08 15:09:18 ....A 232765 Virusshare.00073/Virus.Win32.Sality.sil-2ff3e376dbed61869707314840e8a2122f639a3a74215bb9007a6d18765322e2 2013-07-10 07:37:24 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-36191e36495f28729c78bd77df90bf414503e7ae9a11d5888ca4684eeddfa580 2013-07-10 04:11:04 ....A 581632 Virusshare.00073/Virus.Win32.Sality.sil-394762b9eac6b676438ed35d475feb60ab9b69364119eafb6f4ee46e529a659f 2013-07-08 17:59:28 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-3d5063502b5294db91d5d756005186d234b88db64a6f999d541aa9762414062d 2013-07-08 14:20:42 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-3ff291367d678a6318270028bc9118713c7e9d3b50eabf0d828d542595c99e52 2013-07-10 08:50:40 ....A 312320 Virusshare.00073/Virus.Win32.Sality.sil-402596d838861ad43bc20feb41eb7272297ef0322adfc796e8f22f759297cf66 2013-07-08 20:31:12 ....A 374784 Virusshare.00073/Virus.Win32.Sality.sil-4176baa147909deb812856aa1370052589a5b989d57b3dad69d7ddd2397ddc81 2013-07-09 10:28:00 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-41dacd5167fd712ff267e10e648e02df0b9930d2aa8f528b345f29d87a87e39c 2013-07-10 15:23:48 ....A 114739 Virusshare.00073/Virus.Win32.Sality.sil-4527245f369d4242bf86fcc1eb88b0c9d6ecb4a7ac88de318ad1e8232a1e2bab 2013-07-09 21:28:50 ....A 883016 Virusshare.00073/Virus.Win32.Sality.sil-46192810f4d4a943c1c3afbcc451a6536c1b87c9948301c84e3d1323ffec80ac 2013-07-09 17:38:02 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-4c004dc1f5d6c9cfdb17dec3cb7e21f788bac06ce842c95694c347fd8e0b772a 2013-07-08 10:59:12 ....A 206848 Virusshare.00073/Virus.Win32.Sality.sil-4e10f20d3581959dd4eb4bc176d051fc86965aba9a4b18955d83962760a6cde9 2013-07-08 11:32:34 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-4e1ec13721a1d089955a4708b85bfb9e0e1646bb35ee432eb3813cfc03b1604a 2013-07-08 17:48:26 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-4e59a34cb2979ded2b5f84bcc5bd63885c403d854e6cebc172729dfd44ed521c 2013-07-08 20:37:32 ....A 324379 Virusshare.00073/Virus.Win32.Sality.sil-4e7643c8f332ff73b59dc6523e8a18503e18e79d3beeac5b85806fc7fc531df7 2013-07-09 11:53:40 ....A 131072 Virusshare.00073/Virus.Win32.Sality.sil-4fb68b5c27b61ad8a97ad4e79fc8ebb05045823a05acd3c8e5cff34ccaf59b2c 2013-07-10 16:09:52 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-599ed1bcb4866d7882d4288653628e78eeca265332dbcbba30303246d801e926 2013-07-08 11:40:28 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-5ef123f41896f20644c0c3253bb6481672fdf6c4e27db751d83b3be4322e7774 2013-07-08 20:57:04 ....A 424190 Virusshare.00073/Virus.Win32.Sality.sil-5f10aedf6cdb851200f229ca526d36d5cc19ebfae468df5e12cd521f63d56c77 2013-07-08 18:18:40 ....A 99044 Virusshare.00073/Virus.Win32.Sality.sil-5f304258de59ab0542c24102a392cf6a38e7091a57c5e5487450fa879dd9978f 2013-07-09 01:14:06 ....A 237181 Virusshare.00073/Virus.Win32.Sality.sil-5f41be1f5e8842f5b40bfcf0a42f50c0df4fceb168c6d84bf29e821235d8615c 2013-07-09 11:07:52 ....A 337920 Virusshare.00073/Virus.Win32.Sality.sil-6318be5c01bf3f6d7c8bed1ca547cc8483a1ae6fe9cbcf79d68766342f6ffab8 2013-07-09 22:39:48 ....A 113584 Virusshare.00073/Virus.Win32.Sality.sil-653ea672f8eb642e34bc73771d4aa56bf527fc03362d34c67d41fe5e785df456 2013-07-09 12:55:04 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-6b8946deb7105ebe4af48be58770f95c0dbee2f8c2ed0fd7f8ce591c7e73ffbd 2013-07-10 07:57:30 ....A 295200 Virusshare.00073/Virus.Win32.Sality.sil-6e0fe548e7988d6b358e9499e7e251979f1621dea5eeded738f62c86b079d8f5 2013-07-10 07:16:46 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-6f13efaafe3fe27b6eac09b7a717fa7e9fc7ae81fc08c42d2caee926f422fa58 2013-07-09 14:06:06 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-7081a6c20e33bebc991c665ae25de757bf0fdc953f9e702454cc290ff999bf49 2013-07-09 19:57:20 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-70bef5b8fc680fa7fea59a66d43e40684f141e9ed8a5b750403b17c29f9c4d7b 2013-07-10 12:26:04 ....A 82885 Virusshare.00073/Virus.Win32.Sality.sil-742d6626f632c51eb080d79d8838c34e7c0cfd93efdc1c5b3cfa399bdb33c94e 2013-07-10 11:55:14 ....A 126975 Virusshare.00073/Virus.Win32.Sality.sil-77d2c5eb1479acbb27c4b4e8a4788f1b0e9b79ad83e4c45c4e192bde6a561a17 2013-07-09 09:32:54 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-7ae5cb5357a128e5d1dc682ec56f874a06294f271781456d473c0119015f1880 2013-07-09 05:27:40 ....A 610304 Virusshare.00073/Virus.Win32.Sality.sil-7ce3f5253689a70524a65376740219238599ac974ba4c4b3c6a22bf8c07b155a 2013-07-08 19:54:06 ....A 421888 Virusshare.00073/Virus.Win32.Sality.sil-7e9cd750ee046a323f2afc37f947fcd3e38512ffc0be8f355b57415ef67d1442 2013-07-08 15:42:08 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-7eae0a043016a5f55f9426c2705c5c23e2a7585c9d73e6d22edf5e167b9455e6 2013-07-08 20:04:10 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-7ed2822513224da6709e7b44a8f1fa07f8df4df606f6a106c1aba5b8e92e9a9b 2013-07-10 13:04:04 ....A 167016 Virusshare.00073/Virus.Win32.Sality.sil-808eed89eab4de01b9e1bc90a83a890434f1511ebc10846d37f7b60bde242f0e 2013-07-10 13:11:32 ....A 106496 Virusshare.00073/Virus.Win32.Sality.sil-809479ac4ea7ef7891ff9619076af21b547e3a4d62cf68c25e67aab2c673713c 2013-07-10 08:07:58 ....A 99044 Virusshare.00073/Virus.Win32.Sality.sil-8509bd16e9c29f7e57e465d66a8f0c64180773c4d94eae1efe53dbb3ec45d602 2013-07-09 22:54:16 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-881fa48e0c185606d36a8af7d54be1610bfb92dca314b9cdf3fb950c8ea76fbd 2013-07-09 15:26:38 ....A 94544 Virusshare.00073/Virus.Win32.Sality.sil-8bbf8e82c92a1bcfa186b2fd80b35fba9f1b7d35bef408e295186e9d51f612aa 2013-07-08 12:54:20 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-8f42cd2111ee261662ae635c242712bfad68ac3db657ec9fefa7a8b018c62c46 2013-07-08 13:21:08 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-8f4db44e00a48ef1fbecf02abc9a0e69ece07a0e46429152238de0680be9da5a 2013-07-08 14:41:16 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-8f5a9cf7071f8143969bad45dbf5b493ecd9d5ee33453b9d33cb9adc0cb6f094 2013-07-08 14:45:58 ....A 309112 Virusshare.00073/Virus.Win32.Sality.sil-8fade13436aafd73fd3a0fb3a8e3774cbec71c70ad03e4b465fe29e792a2ab8c 2013-07-08 15:42:38 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-8fbdcd8ee66af645a8fb738ade6e5d81ff42381d3a74a984ccb0ed7d4c20c4a4 2013-07-08 23:05:58 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-8fc552cb4ad2ab8bc1bcf93498e20b544e96145b5abba01fb5cdd980cf29bf49 2013-07-10 05:22:38 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-91a876bb5f3f2a5fd2a224f14598e51ef149f3250bd5e559a99ce1def60c8c17 2013-07-09 11:30:34 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-9762dd461cc56abb22b3bc7c7aa9d6f9581a26b50248d503b7beb1a73e5c230b 2013-07-09 13:27:42 ....A 230040 Virusshare.00073/Virus.Win32.Sality.sil-97a0ad624ffd6752940d25a412369fa778781435d70f719dbf20ebd7fc68606b 2013-07-09 09:52:00 ....A 8070144 Virusshare.00073/Virus.Win32.Sality.sil-983937bb5ac413d2614b2e7a87679fbfc2d772c3c3baf0f3fc0f52bfb4688920 2013-07-09 13:59:08 ....A 82944 Virusshare.00073/Virus.Win32.Sality.sil-98b57e78b7a70b60ee5e81403fd2fd3b41c50eb829340125f915259eb1e4ddfa 2013-07-10 08:37:44 ....A 410984 Virusshare.00073/Virus.Win32.Sality.sil-98e236204b2b9befed0285de7c7e580aa49906026c7db806d92043ad06ba457e 2013-07-09 17:57:52 ....A 627200 Virusshare.00073/Virus.Win32.Sality.sil-99ffd78eb64e6c201362c04ca447874ba1844bc4f814e791d65d7e10bbe53547 2013-07-09 08:18:48 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-9a50174ee45649c15a20abb9dfc7933d4ba6b6265de243a0af5df026ea484103 2013-07-09 14:33:54 ....A 99044 Virusshare.00073/Virus.Win32.Sality.sil-9c1e00b9965f53f52f3ff2df064eaea318fd1bcddc9a7b647d41ec2935c14aff 2013-07-09 16:48:18 ....A 187738 Virusshare.00073/Virus.Win32.Sality.sil-9ecb863ed60285ebe97df3e5601cc2840142161a0e18f69b6c6a99df39f09bcf 2013-07-09 17:30:54 ....A 488448 Virusshare.00073/Virus.Win32.Sality.sil-9eea2da84a23d5d1921761e625c771788c6bca0755ba2c9d6460dabd39510bf0 2013-07-10 04:57:48 ....A 131072 Virusshare.00073/Virus.Win32.Sality.sil-9fd08b7d76335021acc9aff105744732ff6ddd703c502a260dd7075644bc2f23 2013-07-09 06:40:26 ....A 1298432 Virusshare.00073/Virus.Win32.Sality.sil-a53247ce0ed7bdca4092b6cfeecb9bb85fd666facebf6c5c796023ba038a0f4b 2013-07-09 17:16:54 ....A 122084 Virusshare.00073/Virus.Win32.Sality.sil-a5538a6db9170cfe97f0c519581c334835fbf8087aa64ca5c2ed4795289b122c 2013-07-09 15:40:40 ....A 146944 Virusshare.00073/Virus.Win32.Sality.sil-a56d8bbabcfc8eeac15e7865a5812b50e354cd711af068f358474ebb4c15b1b6 2013-07-10 05:11:32 ....A 110665 Virusshare.00073/Virus.Win32.Sality.sil-a689dfa63f30a4833a79eccc15f8d6b2f32e8139e7e1cee0120ef38ecf248773 2013-07-09 21:36:50 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-a84e629786a4661a612d80a0ecb2f80e1f83f60ad1f264aa0b614457fa5e5982 2013-07-09 08:26:42 ....A 116224 Virusshare.00073/Virus.Win32.Sality.sil-aa7edcf0af5661eaf828b8b2079f0fb5a6c6b0546ec891ac7cc5ae323af87ecc 2013-07-10 15:13:24 ....A 826720 Virusshare.00073/Virus.Win32.Sality.sil-ab156b0439fc1e14218df3e61c048333c3f6e39f63c76b17a89c154c4528bdaf 2013-07-09 16:22:46 ....A 7701960 Virusshare.00073/Virus.Win32.Sality.sil-ab93fd4b838365a8c583177552d8647065b7024d07c5e55cb34f25d775e8dd2c 2013-07-09 19:30:26 ....A 439592 Virusshare.00073/Virus.Win32.Sality.sil-abf2dbff085159fc5fe110f67a43c72b2a21258b3dee4423b82530621a1ad0ec 2013-07-09 12:14:36 ....A 935208 Virusshare.00073/Virus.Win32.Sality.sil-ac202e305c79aa5cb8b770ea63cfa01b9b9296bafe83675573563cd2f11046ef 2013-07-09 10:10:18 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-ad7f21184ef15ce1f875f961f1d0cdf674e0f4dace927314abbca2630fbcdac9 2013-07-09 14:10:34 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-ade02092b2818800b8c0089abff5f757fad2a78d65c8a1fed5cc5a854bd779e9 2013-07-10 08:22:36 ....A 95640 Virusshare.00073/Virus.Win32.Sality.sil-ae2ac8fed516746d3e922c4b9955cf7a2cbba2d260d8d66db40d3fabdb890414 2013-07-10 10:14:54 ....A 829816 Virusshare.00073/Virus.Win32.Sality.sil-ae4f1196bc09b88c4a54a7d384d4917fbc271830542c939f89b117a2ac525c92 2013-07-10 08:09:34 ....A 194048 Virusshare.00073/Virus.Win32.Sality.sil-af614251dcba4178afeaed5cda5902e808877952aa6922f6b3099f89a25541d9 2013-07-10 10:36:50 ....A 130787 Virusshare.00073/Virus.Win32.Sality.sil-af9ca6f2888bdc7532b94080a60b59a6d6432da8d4da6fbda9548e47115a34fc 2013-07-09 13:46:40 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-afb13125270748614e40c0e695919d23daf3705d9d598f7708116accd335d991 2013-07-10 11:58:44 ....A 570368 Virusshare.00073/Virus.Win32.Sality.sil-b1f6355010198505c044211c9a3fedea2a81c30182c292f5c9b9c854e1a684b7 2013-07-09 14:52:06 ....A 171519 Virusshare.00073/Virus.Win32.Sality.sil-b2537dd39939bfcb52ac82f9e7ac936b741efa0181d8ca0b02e1162bcd7a1d14 2013-07-10 17:41:28 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-b2b38b409681e9c34e596d69bda3fd9ab1d724a427ebc2691a3721eadd06e7bb 2013-07-10 12:16:08 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-b353293216b1dc4ca2dd55a45f8bfa14516b508e518e2fe79b24fc143c572159 2013-07-09 18:30:14 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-b69095dc8dbebd1f379fc64b40b5b95b8c1b7a6cbd7ca571259ec5d3f859e36a 2013-07-10 11:20:02 ....A 312832 Virusshare.00073/Virus.Win32.Sality.sil-b7321ccdd25a25fcdb2e6322ffa843a2cc9b8aa585bfe8993727ae0d18fbbf89 2013-07-09 09:16:46 ....A 2958152 Virusshare.00073/Virus.Win32.Sality.sil-b79c3f1becbc0937755750730d61514246f3ef8aa606bc2b8daa531371ebf7f8 2013-07-10 08:07:48 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-b79c41493ad3a802e0804f43509a7bcf57a38bd22803714588cb57d043a35ceb 2013-07-09 20:12:44 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-b9e6fad0bfbde6bb4ab6a586f07bf5350cc6500835ec2642d35ceae53574deba 2013-07-09 09:31:44 ....A 222207 Virusshare.00073/Virus.Win32.Sality.sil-bc2c477aa369411979da444eb9db3f778c30950bbce89395d7bce72f40cb1428 2013-07-09 23:41:06 ....A 232448 Virusshare.00073/Virus.Win32.Sality.sil-bc4c2c58fa17da93e370b9ea7f04f105d987bab36f42811b4ce004bd90f8ed1c 2013-07-09 16:59:22 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-bca084eea4920ae276e4ef91a553d0ad60b1006755c53038020fcdea403f2aa4 2013-07-09 17:31:14 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-bca226f66fc1c8e556c0c0bd9076a8b6f7120e44f6a9e9b1aecfaf7b115763f3 2013-07-09 13:25:16 ....A 306552 Virusshare.00073/Virus.Win32.Sality.sil-bd478a08bb09223a1350b5d20eb7a21b35445a1d9930b3153dad4633aaca87ec 2013-07-10 06:50:50 ....A 792008 Virusshare.00073/Virus.Win32.Sality.sil-bd5a9334628507818d386d090fe45673fef38f4ce8cde369e121c84aeadce986 2013-07-09 15:05:16 ....A 373760 Virusshare.00073/Virus.Win32.Sality.sil-be74cda68593eccf119b105b08ab8db0e1fa580abd6c280e973bfcf0fd752559 2013-07-09 19:14:18 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-bea3eb28971de092bf4861d8df5cf0e6aa5fd0b150ce981a9b3df12b0147de1d 2013-07-09 10:59:26 ....A 218040 Virusshare.00073/Virus.Win32.Sality.sil-bef088439bd5478d8f5c28fb4cc620c1f69a1767d122edf5746afe760a5c3806 2013-07-10 01:57:48 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-c234c57cbe29213dc1d4cbfc09dae3256d7d212e728edb6dcaeb1ca86bc5de9a 2013-07-09 12:25:38 ....A 104672 Virusshare.00073/Virus.Win32.Sality.sil-c2c00972a883b75e0b0ef6252e26cc5c3c861f06f114bf89cf39132d85592cb6 2013-07-09 23:02:32 ....A 2362805 Virusshare.00073/Virus.Win32.Sality.sil-c2f7b71b2d84e2915e7e6d769aa253fbcb3c6cd2375e45d231c312447d979f7d 2013-07-10 05:58:06 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-c32ca2b26be26179684c99f80f2d731d72f88f1f85d54374e5f35bcef59baff3 2013-07-09 16:25:18 ....A 1391104 Virusshare.00073/Virus.Win32.Sality.sil-c370fb10ea02df90c372bbdef3a003ef4da46748b8700cfbecdeab4333ed235d 2013-07-09 20:08:24 ....A 142336 Virusshare.00073/Virus.Win32.Sality.sil-c4261fb0daab932cf88382ee0236426f6d390f9ffd74646dac9350f3d9edefb0 2013-07-10 17:50:50 ....A 74752 Virusshare.00073/Virus.Win32.Sality.sil-c48a9b811856e1f78912675a207727fb147b255adc1c95ed9501669032768a65 2013-07-10 02:54:42 ....A 989696 Virusshare.00073/Virus.Win32.Sality.sil-c4dd6e598e6baf4046810306f82f4df6466032c8dbc25adb8aa7ef02b05cc72d 2013-07-09 14:32:28 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-c6381210b2bcb961c5bb781d8de4f6b0d539168fb32c13222cc2284dc098b4e6 2013-07-09 08:50:24 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-c856f1927d9ee0e2bed6f8dc4d31a0e3c3754eae610189f626904f1fcf8b9720 2013-07-10 09:18:46 ....A 130787 Virusshare.00073/Virus.Win32.Sality.sil-ca4e3a185599e942713291108e9645eaa0de96d3495b19e133d06bd8dda47d60 2013-07-09 07:33:22 ....A 131072 Virusshare.00073/Virus.Win32.Sality.sil-ca5336ac15a6bbb3cae415230bc07d51b5a8edbe1fd64bd82c788e74e58b057b 2013-07-10 04:04:02 ....A 144384 Virusshare.00073/Virus.Win32.Sality.sil-cab2dbb35d9c13b6b6c820f76d9d8b8edc41c5af8225748993e339e1f2bff026 2013-07-09 05:33:54 ....A 630850 Virusshare.00073/Virus.Win32.Sality.sil-cabf291ee1158a7168768564e0393a493531e17a6c3edc4e4c737c52bb969d3f 2013-07-09 16:13:28 ....A 1405030 Virusshare.00073/Virus.Win32.Sality.sil-cc3350a1e6fce52bb97518c0b09af796b707c8d3abc658c77af8497bc64506a6 2013-07-10 03:39:34 ....A 509643 Virusshare.00073/Virus.Win32.Sality.sil-cc3bfe8181ff244a29cbc387eba873304b5256aeb6d6fc2c8c7a29ca55f4c337 2013-07-09 22:48:42 ....A 172544 Virusshare.00073/Virus.Win32.Sality.sil-cd693adc0ffa5aac8f44de49f8582f3d1b2f3ef48b2875eb060119f02325fb42 2013-07-09 06:24:42 ....A 184365 Virusshare.00073/Virus.Win32.Sality.sil-cdaee1e502b87faab2d4a590796ee2caf5ed1addb6e195d3fe7811fe90e0f684 2013-07-10 14:31:38 ....A 245760 Virusshare.00073/Virus.Win32.Sality.sil-cfddbfcf75f3ecb10317a99d4bfc3c337123543124ee0bbcf1a616f95f0465bb 2013-07-09 22:59:26 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-d20be4d0b67ee2ebaceca1a547417e50bb364cefdef49693dfb5f0012d0e31ce 2013-07-10 06:44:16 ....A 152832 Virusshare.00073/Virus.Win32.Sality.sil-d4146a526c082acba7d0526c62fdbfc29735642f4d964e3d69d2894a44bffc63 2013-07-10 15:43:46 ....A 992828 Virusshare.00073/Virus.Win32.Sality.sil-d487123b2270144b0e0a1505b1e79d7b8f249408fd420771ba34b3238f59a4a6 2013-07-10 13:35:24 ....A 293088 Virusshare.00073/Virus.Win32.Sality.sil-d52cec194d471ee3f5078a939a089deed5dfd534af378c903a313a63fe37826f 2013-07-09 18:45:14 ....A 307200 Virusshare.00073/Virus.Win32.Sality.sil-d5924905e84e5554c3eb45915636b4295ba1600a5cc51fffe8313d9c7e70fd21 2013-07-09 23:03:46 ....A 342528 Virusshare.00073/Virus.Win32.Sality.sil-d636146f8373b0387a6ecdb703caa092f1fd5243b6f8dca82c58232a1a116582 2013-07-09 08:39:26 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-d69b51fe3607e9d72eca33be0d9467bef344cc74f89a3cff34d5abd1128f5010 2013-07-09 06:44:40 ....A 335016 Virusshare.00073/Virus.Win32.Sality.sil-d6d4e91592ede9bbe5d95bbe611a313855280d9736d102bc5a9885e87dd4e3f9 2013-07-09 10:55:48 ....A 119584 Virusshare.00073/Virus.Win32.Sality.sil-d76889b84a5e88ffd46109598600e84ebc39a3174f0bfa4adfb1842356b93a88 2013-07-09 21:54:40 ....A 971736 Virusshare.00073/Virus.Win32.Sality.sil-d78d43f7f725b291377ce6b7fdbc877ac47572136efcaf406c9f5cd359563e52 2013-07-09 10:18:04 ....A 3791032 Virusshare.00073/Virus.Win32.Sality.sil-d7ddf8f916c98d17912a145d28411b8e11cefc39ab004500bde11f902faa4be6 2013-07-10 04:38:22 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-da2b419aa0480a73beb339cc8b162315ff92e9e5244959905e720d1736d05cf8 2013-07-10 01:14:24 ....A 214000 Virusshare.00073/Virus.Win32.Sality.sil-da49831abd9affcfd657e74ad84bc52da95b46d6dc1f18b42efdc03a88b05db2 2013-07-09 10:53:56 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-daafb362bf025057452c9f0d42f53bbca034b2e29b1f62e9dab8ac1805c4887c 2013-07-09 08:28:42 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-db01db7d79a26cf48cf91076f76aeab046006d23a120a60c9ab6afd7ea7fc14a 2013-07-10 07:27:08 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-db2b2bc9dd758187e20955c54e50b10dd8ff07c76de13fd82f01cd932a94cca4 2013-07-09 16:16:06 ....A 94208 Virusshare.00073/Virus.Win32.Sality.sil-dc7a37d9c0405b9a39d373847a8d159d99c91b09fb26e070a3e07288f2f5fdbf 2013-07-09 19:50:32 ....A 1365560 Virusshare.00073/Virus.Win32.Sality.sil-ddd9781f5cda9f473897359ed33eb2d09fc347482f65b105db0142d73604021c 2013-07-09 09:44:54 ....A 6721024 Virusshare.00073/Virus.Win32.Sality.sil-de1dec0cec555cac57130a90109290ae8737270e49b0620f598037fc76504845 2013-07-09 18:47:16 ....A 139776 Virusshare.00073/Virus.Win32.Sality.sil-de2fd25007787100eb8cca63957d1d210f87950d8ab28ed36c87340bc5e2e78d 2013-07-10 12:31:12 ....A 325639 Virusshare.00073/Virus.Win32.Sality.sil-df7328abe3584367496b4cf2ffa7c93883955af003f8246a5c118467ba43d9ee 2013-07-10 14:57:00 ....A 123620 Virusshare.00073/Virus.Win32.Sality.sil-e06f793833b2102016b5d7e22d25897bde260bd64e87ad52df320d5545c93c6c 2013-07-10 13:40:46 ....A 382384 Virusshare.00073/Virus.Win32.Sality.sil-e0b2296fe5b24ae2c5616bf54b112e6500ccfc33114b2a0a879011d27a56a828 2013-07-10 05:35:56 ....A 1832448 Virusshare.00073/Virus.Win32.Sality.sil-e1499a923cec7d1303d3c7fd595a30a0cd2a7e6a5e64ef9b256a09fcb981cadb 2013-07-09 10:54:56 ....A 176784 Virusshare.00073/Virus.Win32.Sality.sil-e26a2bc4453d17ae609379eb8d9ed30f035c750eb6353ba2ebd662395713d520 2013-07-10 16:54:58 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e2aac6cbdd84e358b97d63e64153a2715d5b793ee1d2eb94206529d7007c84c6 2013-07-09 20:40:06 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e30ed1f4cb2091946df4dae3b448fba5298f1c6d46e258f54dedb1c4ce69465c 2013-07-09 13:36:26 ....A 146944 Virusshare.00073/Virus.Win32.Sality.sil-e31e879f03ec520298a49a5c37e334cbe90508a9b3d58078d695b9ea7c1d7def 2013-07-10 07:30:28 ....A 114761 Virusshare.00073/Virus.Win32.Sality.sil-e3996e9e948d03fb21c956b7aa2f8f067d73059ab75ed931dc98a68be6455d04 2013-07-10 14:11:34 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e3dc2577103579a9af20c32275cd3720589475a097454091aaa6cc418024f15e 2013-07-09 16:35:56 ....A 74752 Virusshare.00073/Virus.Win32.Sality.sil-e51d465fee0b01ad8395b4f10e9770c7f8d70bc86029b331c124cea99324bd46 2013-07-09 15:53:32 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e5a794cb8918d890bd1d9f7f6f71c07db972d19f5f80919314e8d81082966929 2013-07-10 03:33:40 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e7db01da1b4c6cdd1d8f7b4e6bb337c23432e7995e0240c7b66346f162cdfed4 2013-07-09 22:18:16 ....A 542072 Virusshare.00073/Virus.Win32.Sality.sil-e892305cf7d06ed4d84cf5caff72c81b0e5b18bb7c23b47000efbb75a2c5dc7a 2013-07-09 18:48:48 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-e8d6fa2ababedf5c427ed3f92da1347c9131e1fa9044f71754ee30f5a8acd836 2013-07-09 09:16:16 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-ebce8aac1df2a5da0081db7a267c2d6afcc861ee4602dde15a28b52ad09d5839 2013-07-09 05:46:40 ....A 643072 Virusshare.00073/Virus.Win32.Sality.sil-ef496b60d8aba30c2894e81721e26578fee4ab75df68ab5ca33b392b5e608dbc 2013-07-09 10:10:38 ....A 377336 Virusshare.00073/Virus.Win32.Sality.sil-ef66062fbbbb93b5b8691ebe642b5631e2098d7e4d13ef3bee276770137d0b9f 2013-07-09 07:43:00 ....A 357888 Virusshare.00073/Virus.Win32.Sality.sil-efb94982eaaa2b0c0b9a40a75e2ae6b0c9e6dd4bb18a18f49a0965f285f25a09 2013-07-09 19:16:02 ....A 187301 Virusshare.00073/Virus.Win32.Sality.sil-efdb6e45eaa06352c3c49ab6b75ae747d79bfbee8976eff86370fa0be0699297 2013-07-10 08:38:26 ....A 1537352 Virusshare.00073/Virus.Win32.Sality.sil-f11b941bba946d5731968efc1f8f4d552c0612a259f9184ea593cc43e05ad7ec 2013-07-09 10:55:24 ....A 581536 Virusshare.00073/Virus.Win32.Sality.sil-f166e257c989434268ae7c41708b8e5976b58243275eb63f3e77da0acc126c42 2013-07-09 08:06:32 ....A 140800 Virusshare.00073/Virus.Win32.Sality.sil-f1a465838cfcc797092d68ed7fcd5df3d224437d86e939c0082e82e9ba0645b4 2013-07-09 08:02:04 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-f1a96b75635a76054322a45a04338fec0e12cf9ba1cdb6e4b2a5bd25b643ea1a 2013-07-08 20:35:38 ....A 130071 Virusshare.00073/Virus.Win32.Sality.sil-f2062dd89c1332435cb896835f43a3dbfbc63d20e92a0e18d4923385beb4fe96 2013-07-09 18:58:50 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-f3343c8fa49524e8c87c2e839d2f427a4dad731ac6da754f2257c26ca67dc344 2013-07-09 20:19:52 ....A 215488 Virusshare.00073/Virus.Win32.Sality.sil-f338bdfee55704e56ffc88f948ab2984a1b31b865745aa22f5913b7535de1685 2013-07-10 08:42:52 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-f6b555e8fa1c1e0ef308a7083d3c51a96eb63665dbc1baabf958f82c58fd5e2d 2013-07-09 09:17:36 ....A 159744 Virusshare.00073/Virus.Win32.Sality.sil-f6e7042dbf69eb70f5161d5113b5be5da3cb353940687d8a1ac08d7552f03eda 2013-07-10 13:35:22 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-f71657a5743c01e7792d32f020ec39587bf936c251ca2b62095439bd81d8ebf0 2013-07-09 14:42:42 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-f8180920b9fc9208ffd1b2ef02e4b92f940bc5953cd76c0bb34b36009b6b063a 2013-07-10 09:37:14 ....A 172032 Virusshare.00073/Virus.Win32.Sality.sil-f8daaeffc4f45bdfff0520980b7f7d8c20cfae2b05399e806c55d6c4a29e949a 2013-07-09 07:25:54 ....A 1230364 Virusshare.00073/Virus.Win32.Sality.sil-f9a74303a113ed8e9872b9762067bbb6640432316437f9fbdd2e644315c31a4e 2013-07-10 11:27:22 ....A 79360 Virusshare.00073/Virus.Win32.Sality.sil-f9ad2dc3ee33dec818a6f23388fffdc65185a630f5f6680279d40d2c643dc4f9 2013-07-09 21:49:46 ....A 423440 Virusshare.00073/Virus.Win32.Sality.sil-f9d360f0e66cbd7171f97165cf7fcd0b1bc16655aeca1106048cd0414f08ba34 2013-07-09 18:48:28 ....A 216921 Virusshare.00073/Virus.Win32.Sality.sil-fad942d059041009529b899df3450505155e59435081ae70f9368e86efe3af6d 2013-07-09 20:26:36 ....A 99328 Virusshare.00073/Virus.Win32.Sality.sil-fbb3c8d89282469ec38fa286e85b601f811356e9dfd6a942a17250076acd479d 2013-07-10 16:02:52 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-fd8ee4fabcfb0710bad5eedcf07bb0ebb56ba4dc355aa6aa21eb92dbb69805e4 2013-07-09 22:24:50 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-ff2dc1a98b1221277e95c2831cdeececd4364043f10b6f5b5fac6d10a8d48b77 2013-07-09 23:43:08 ....A 103140 Virusshare.00073/Virus.Win32.Sality.sil-ff6a601372df994447b37f75b453ab018839744c7b6b7c9ae893f8aadf6e26fb 2013-07-08 20:59:04 ....A 2588160 Virusshare.00073/Virus.Win32.Sality.t-1ad1a2bcfcda25f02b9812d7c73d39adf3c4e49c487cf51985992493ae1c13da 2013-07-09 20:47:52 ....A 217088 Virusshare.00073/Virus.Win32.Sality.t-429a39b12e3f88f386bab1cb7faac3ca5206bdfa54cbdae186f02f18d29adc25 2013-07-10 16:36:20 ....A 462336 Virusshare.00073/Virus.Win32.Sality.v-645c31f8f10c287d9d5dffcdb62b41c36d57ec603f59cd9220a69cbf8c0a4d86 2013-07-10 00:34:52 ....A 804864 Virusshare.00073/Virus.Win32.Sality.v-6c5c9828860f492f07a7c539c750503b452b4ab09aaf04b888540ac8849fd7b7 2013-07-08 11:54:42 ....A 113664 Virusshare.00073/Virus.Win32.Sality.v-ec31981b4e58cc4b4ab11d3949a7fb7d91ebdcc5a9fe0f7ab568c2c96054a7bb 2013-07-10 17:01:50 ....A 68608 Virusshare.00073/Virus.Win32.Savior.1832-c842d0f017a1ebace3c8610e00d2b32eb924261a4c6a1db0f5dbe322a4f31973 2013-07-08 15:12:20 ....A 1408512 Virusshare.00073/Virus.Win32.Selfish.c-2ff7148b90501789a6e1e8009d119e953e7fc48582cbeeeb40236ac944846e53 2013-07-09 10:43:52 ....A 1355264 Virusshare.00073/Virus.Win32.Selfish.c-9366f50fe83c1926b800491cb715035b62c795c577134d0884cf658fa9fa018b 2013-07-10 07:36:18 ....A 1288704 Virusshare.00073/Virus.Win32.Selfish.c-fc5a814c1eefdcbadb1c3cfcf431618df8be887166ff9b3f729e269303228d3b 2013-07-08 13:28:22 ....A 35624 Virusshare.00073/Virus.Win32.Selfish.h-c86734a1dcb2d6c7086044014d31846bb1bdfce8759ded88e5b45f9c531c3077 2013-07-09 00:43:46 ....A 131681 Virusshare.00073/Virus.Win32.Sfcer.a-1b5d738323198c3a1ba43274ad8500aa5c49c4045f54884c00b64cd1d41c140f 2013-07-10 09:52:34 ....A 94232 Virusshare.00073/Virus.Win32.Shodi.h-9e5b2321787b4721d20da9273d6bad53b39262691f6df4480a6ca91d1206f856 2013-07-09 17:45:38 ....A 213475 Virusshare.00073/Virus.Win32.Slugin.a-0e6cfd54983576e4463e5d49d7bc6af2be7bb6b2e2de1f377c37cd2ad8eaac7c 2013-07-08 20:39:08 ....A 110051 Virusshare.00073/Virus.Win32.Slugin.a-17313d06920ffe71cdc3e48f2a43ad4d4a5caaaffc31a62c9184c422b2a164d6 2013-07-09 04:31:54 ....A 132067 Virusshare.00073/Virus.Win32.Slugin.a-177291099fdd5d397aa5f24c5f83a5d708e5c6f8a86a08c02e25866625cf94ea 2013-07-10 16:39:28 ....A 336516 Virusshare.00073/Virus.Win32.Slugin.a-1ca60f7cd6fff664a7aa58ab48aa28a9d6dcc032b89df3ff409e08de647ae17b 2013-07-08 16:00:30 ....A 86016 Virusshare.00073/Virus.Win32.Slugin.a-1f39f59f1d2ce173beb39abfa7be06fc7a7fcc8d2d043486e7aa5c2b5929f0a5 2013-07-09 08:20:40 ....A 179171 Virusshare.00073/Virus.Win32.Slugin.a-9dba0a40559309d4c4c226c3546ba80840e20e4fdeed3ee06fcba605c7ae065e 2013-07-08 15:22:06 ....A 66048 Virusshare.00073/Virus.Win32.Slugin.a-bc4f48789886abe17ec0415c906293cfbdb3dd9e8e812e8989d6c49a41ceec68 2013-07-10 01:49:54 ....A 401891 Virusshare.00073/Virus.Win32.Slugin.a-c195b46411a3796f12575d050348f09b570ac09b1daf7463eb0dba48a003e6ab 2013-07-10 06:42:40 ....A 250368 Virusshare.00073/Virus.Win32.Slugin.a-d9b429b3ccf09dbce12c7dbc2a9f2b834af9b6551dc6ebc75706168c7a49936c 2013-07-09 08:28:06 ....A 208896 Virusshare.00073/Virus.Win32.Slugin.a-e73ad3d2108657fcf61015be9fa974ad46abfbafaec9123bbb54780e1524b8c9 2013-07-09 13:15:14 ....A 2909006 Virusshare.00073/Virus.Win32.Slugin.a-f821f1d3e433dcd439cd4d03c88fab2de6050e74981dc287c576524a3c22d34f 2013-07-09 05:35:12 ....A 18944 Virusshare.00073/Virus.Win32.Small.a-55bebe00a5a0fc24a0b1a65ef2549dc7c566f1a14796cf3943193e950e667474 2013-07-10 05:55:24 ....A 87040 Virusshare.00073/Virus.Win32.Small.aj-e31eb8bac059b56bf8656cb7b534ef8899afb06d26e79030deb7f6350c5e30ac 2013-07-09 17:42:50 ....A 124106 Virusshare.00073/Virus.Win32.Small.l-0f49c696e5e5db2913584267839d34da632d91933c1ba4f4c2b8e15e3747ca41 2013-07-10 06:41:46 ....A 170602 Virusshare.00073/Virus.Win32.Small.l-35b33d697bde65e642c7b3fc8c2036a02b66b72ff0bcdaea8916600b17e9cb86 2013-07-10 17:19:02 ....A 84530 Virusshare.00073/Virus.Win32.Small.l-8174d0c64598050446eafbdcc4f9a3c6049069f1806c38b1afe616507c52e605 2013-07-09 13:32:18 ....A 664266 Virusshare.00073/Virus.Win32.Small.l-978b3ca651ce1c6a483024370b398ddb2938d9134365c1116ffcbd44cc48cb75 2013-07-10 01:06:42 ....A 46282 Virusshare.00073/Virus.Win32.Small.l-e151de2c9a603fcc750fa9954e9569eb9e8d9fa1943997a3c8d98b0e2aefdb6e 2013-07-09 14:18:16 ....A 414672 Virusshare.00073/Virus.Win32.Squirrel.a-9257d44a5a308e0bc95adbd7eee70f73a6aec513934d37e5435be7aa119f48a7 2013-07-08 11:53:56 ....A 94208 Virusshare.00073/Virus.Win32.Stepar.g-ec35d51e0e9ea1e0a912d6ca618b39eb5b8bde81be836528c3702de5d3f862a3 2013-07-08 11:45:12 ....A 323584 Virusshare.00073/Virus.Win32.SuperThreat.b-9022dc116c7986335f5f9cb3d42adb42e10227d19c8f970eb2d0561190512d52 2013-07-08 13:13:18 ....A 238592 Virusshare.00073/Virus.Win32.SuperThreat.b-91052d05bbef0d45bb222a1d44851073d8044a5e5c3beec8bac5ac9c785dd7ee 2013-07-09 09:51:46 ....A 319488 Virusshare.00073/Virus.Win32.SuperThreat.b-f73f1b4b7863f04b4740878e0460f1b97fe22369ac25ecd5202a909426a53f28 2013-07-08 15:15:36 ....A 87040 Virusshare.00073/Virus.Win32.SuperThreat.b-f87b6a04ad0ae1df00a903c5b34f1e5115ec3b6c2546128d8ae749ed909b0086 2013-07-09 21:55:48 ....A 324120 Virusshare.00073/Virus.Win32.TDSS.a-31ce832f513cbb6e26cc0410e29fa363c33dcac614bbcff7010feef2f75aa983 2013-07-09 21:35:00 ....A 95360 Virusshare.00073/Virus.Win32.TDSS.a-90e856af804e12256143f512a9f407669414d1dcc5558d5091d5e7857bf70cb9 2013-07-10 03:58:06 ....A 21584 Virusshare.00073/Virus.Win32.TDSS.a-95457b89379f392d8f9fe09092de7d26cbb6881d455677a683d21b95b7bc4788 2013-07-09 09:17:14 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.a-ed97f70af9f4f793c6126642fef0ff0f8497cb30c43d484368e58c16c80e7201 2013-07-10 03:17:38 ....A 10240 Virusshare.00073/Virus.Win32.TDSS.b-0d4000a50457309dda19ebcf3b34ab89791f7083836792e7f1a2370f0b34a31e 2013-07-09 08:15:58 ....A 14976 Virusshare.00073/Virus.Win32.TDSS.b-0d80fa7b27d7c676f2c5f3691190c4f5536b6ca7924f7e195eccf0256f73ef00 2013-07-08 20:26:38 ....A 25088 Virusshare.00073/Virus.Win32.TDSS.b-1b09737be52791cacc4025dd42a8d4c03173f3303fcd84b603039fd8f5ece015 2013-07-08 15:04:58 ....A 75264 Virusshare.00073/Virus.Win32.TDSS.b-1f25ec43e7c8306eeee974f0a48687acd9ecc1690010e0b9fc2bc9cce8f5d710 2013-07-09 11:36:46 ....A 40840 Virusshare.00073/Virus.Win32.TDSS.b-26630db6b2c21127cec4c5b0a137a0daf3534cc636d775f00d92df8110f5f3e4 2013-07-08 14:01:08 ....A 162816 Virusshare.00073/Virus.Win32.TDSS.b-4e296e871356a11082c8cd2542530ca8f8fa90b86e46ccf7ac42de43d4e0395f 2013-07-08 19:12:54 ....A 3456 Virusshare.00073/Virus.Win32.TDSS.b-5f4d8d1123da5db4fd511f7332bb0a5087a7b8e72209142ba7d60c8c1b398ee0 2013-07-08 22:00:54 ....A 153344 Virusshare.00073/Virus.Win32.TDSS.b-8ff745c4b1fe3162dd50d0319670690fa4fd31fc1e6a574a95d93b61d0902d77 2013-07-09 23:31:24 ....A 8832 Virusshare.00073/Virus.Win32.TDSS.b-920900deb28929e77e8df162d7bb8c03bc346ff36410c0e7a17ac36b7348eff6 2013-07-09 21:32:56 ....A 138112 Virusshare.00073/Virus.Win32.TDSS.b-92dfe3e16094952bade5b2a9dd65022cc0e3915138df9c68d5dcb22e61059f4a 2013-07-10 02:37:44 ....A 25088 Virusshare.00073/Virus.Win32.TDSS.b-959b02eb5dc38e64decc6f1063685ca17e2f5d8fefdedc25247b02eafba190b4 2013-07-10 04:34:38 ....A 68224 Virusshare.00073/Virus.Win32.TDSS.b-9b9e7510148888e9da7640d877c5f4ea47b38096fc8c27df3b4e52d68285e3d0 2013-07-10 15:02:58 ....A 62976 Virusshare.00073/Virus.Win32.TDSS.b-a02f0b134305adb6b24f6fcb5f2400611ac83ed19a1651e2191fcacd21481f2d 2013-07-10 16:39:44 ....A 50280 Virusshare.00073/Virus.Win32.TDSS.b-a31842afd213754c1a8758782a971f76efdb97515809f937e7b71ad547da2980 2013-07-10 09:44:20 ....A 65792 Virusshare.00073/Virus.Win32.TDSS.b-a6067cade6ecd2bcdc943d608da6dd16774da4898377453c00166e92ce288d0b 2013-07-10 08:01:38 ....A 9344 Virusshare.00073/Virus.Win32.TDSS.b-c463d391f5d3fde591993343a51d2e3d1fedf3f9c0576ed75c76cffcab22514c 2013-07-10 04:56:12 ....A 35328 Virusshare.00073/Virus.Win32.TDSS.b-c624fd0d0d33f0d43bb5e0c6c00b2308550a1427a208bcff5330368ca17db648 2013-07-10 14:18:00 ....A 17920 Virusshare.00073/Virus.Win32.TDSS.b-d46fe8e16387181ab81ee5bd8796ecef66884ea13318dae4708299bab05c8d75 2013-07-09 19:15:42 ....A 4224 Virusshare.00073/Virus.Win32.TDSS.b-d6376209b6ea496bb8f2c3ea8d13f065d0dc172e965463a7627f0cba2f90c389 2013-07-09 09:21:06 ....A 138496 Virusshare.00073/Virus.Win32.TDSS.b-e764055b138a18c38b475b96d9b5b56fbdeca53b8e0714e5a63c42125080e89d 2013-07-09 18:15:42 ....A 27712 Virusshare.00073/Virus.Win32.TDSS.b-e76f9f5994b365591e3954eec6e20c6e3a88a18e794bbe16d7d64682f1ccd040 2013-07-09 13:50:04 ....A 44672 Virusshare.00073/Virus.Win32.TDSS.b-e8fd1c76c2b3c35df450c5215148bc2ffcd5cd166916a4df068e66b0e930eb23 2013-07-09 17:46:00 ....A 57424 Virusshare.00073/Virus.Win32.TDSS.b-ee70c4eaa808bf8cf82fc442099cc810b59e0201ce6d2dd34a6371a038e3c9bb 2013-07-09 10:40:42 ....A 36352 Virusshare.00073/Virus.Win32.TDSS.b-f303db03d2badd7416ce9f884b6438c56ea40395506562e7a655fac876061591 2013-07-08 16:21:14 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.c-170840cb79dfbf85a91f97fe5f00764b54d6d01b878777d77b4bd6f676804670 2013-07-08 13:16:24 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.c-171d7f077989dcba98a8edff13f0c531290bff518c0b774392da93f0cdefc8e1 2013-07-10 13:57:32 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.c-37c379ce34046b9edd9f400400bf3737b333751b2bfd343f655feab84a1a0b57 2013-07-10 11:59:42 ....A 874240 Virusshare.00073/Virus.Win32.TDSS.c-47d55b177d3e9bdfb4089155bfda0407a1f347b406df8c98ee904aac852f4d6b 2013-07-09 16:08:16 ....A 95360 Virusshare.00073/Virus.Win32.TDSS.c-94c15799aefe8315c2a5f2ca097c27cad15334891f75848517898574214055a8 2013-07-10 17:31:28 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.c-a16f071a497bbe5201f44910f7d1a7fe69fd60a243e533223512ea80e5e83ed4 2013-07-09 14:54:50 ....A 95360 Virusshare.00073/Virus.Win32.TDSS.c-bdf7d0d9eb32a0c0680bfdff064f6d1ba429e51fd3d2d19fe7cc9cc3bbf7c482 2013-07-09 18:01:18 ....A 95367 Virusshare.00073/Virus.Win32.TDSS.d-5623fdc171a866b91095f7a866c2f2226e044a7826049b9effd7ce42fe5c2467 2013-07-10 13:21:08 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.d-814cf4744c1911dd3287595c531fbac982d208898b12972b8eabd406db7c09a8 2013-07-10 18:10:04 ....A 95360 Virusshare.00073/Virus.Win32.TDSS.d-9324474cf707ff35505e151cff08c2944b820355445354ada89fd259865bcaca 2013-07-10 16:08:56 ....A 21584 Virusshare.00073/Virus.Win32.TDSS.d-95c18debe5628616605830596b6bd7f54510220c09cb5e448188cfa1e9ec5ae8 2013-07-10 12:30:20 ....A 19944 Virusshare.00073/Virus.Win32.TDSS.d-e7326b900edc6d9e7b123d2e07f987208591d798b5af591d525577239f1d8273 2013-07-09 07:55:44 ....A 96512 Virusshare.00073/Virus.Win32.TDSS.d-f10fa2d710136eea2cf5adafe2347791c1056bfd5261d6efdc066cba29b74957 2013-07-09 04:33:42 ....A 143360 Virusshare.00073/Virus.Win32.Tenga.a-17794e99b377f0140d3c9d39b90c9c25c4adfceae129a1585b4ee83a0260ede6 2013-07-09 01:05:58 ....A 380928 Virusshare.00073/Virus.Win32.Tenga.a-1b5d841bf79eaeea16a7571d55f18156d453c8caaf9a6eb4241d3b19ee871947 2013-07-09 08:35:42 ....A 450560 Virusshare.00073/Virus.Win32.Tenga.a-1c56504d97371451ff24a5fd8838a3b73b75f8a5ded3ae2e1c92e1030adad0b5 2013-07-09 16:31:38 ....A 290816 Virusshare.00073/Virus.Win32.Tenga.a-2580fb6920416e124142270587f80fc339c5d458f0aa38c8491870739aed42c5 2013-07-09 13:59:14 ....A 104448 Virusshare.00073/Virus.Win32.Tenga.a-3678d2b17813a8ae6c066e008270299553889cc8619bf077d092f446b67c50af 2013-07-10 12:56:56 ....A 493568 Virusshare.00073/Virus.Win32.Tenga.a-57b2aa5e7b1302bdd8b6ccd48a1632d7ae0de89cf5b1129f7c979455df326e42 2013-07-09 13:02:52 ....A 36864 Virusshare.00073/Virus.Win32.Tenga.a-66261a71d63a49e172e6ed3ac1c6174b8eebb26c0c2d34c4d0e3a814e839c646 2013-07-10 11:29:36 ....A 79360 Virusshare.00073/Virus.Win32.Tenga.a-816c687e55a94ea8000d202649954522a4b83a66d46c63a3fe6d6db092516a1b 2013-07-09 16:45:32 ....A 26624 Virusshare.00073/Virus.Win32.Tenga.a-90e4b896cace5a36cedabece88034532cd5c93c74fe71ca47fca48805b45f006 2013-07-09 08:35:02 ....A 610304 Virusshare.00073/Virus.Win32.Tenga.a-94fe2bd3fddbc6c8d76a34a63a82c2d30a82bcdefc4a460e270aff851081e968 2013-07-10 00:54:00 ....A 274432 Virusshare.00073/Virus.Win32.Tenga.a-aad80ec69c1733009c5984f47bb221db1752e707be1138e0b02cfa1125c558a7 2013-07-09 23:21:22 ....A 410112 Virusshare.00073/Virus.Win32.Tenga.a-b78772d5b981535afee96b0614dd4736ac913a2ad93ad01bfb58994a0632747e 2013-07-10 08:29:56 ....A 8704 Virusshare.00073/Virus.Win32.Tenga.a-f3ffbf6477e0057258f24725325a9e9eecf933f62021b2f4b695bd4f6779a08e 2013-07-09 19:15:32 ....A 3587072 Virusshare.00073/Virus.Win32.Tenga.a-fa046b95d5957bf413e1f6dd8ec5ccfad3be78d5c83da40cefb98b4ef398508c 2013-07-09 07:30:22 ....A 470016 Virusshare.00073/Virus.Win32.Texel.k-1cd5dd5dee6b96b7916cadcf27bdb2a3ae44319f4961ff41e120448851ac6a13 2013-07-09 20:37:48 ....A 53248 Virusshare.00073/Virus.Win32.Texel.k-56533c7436ef2eb3eed8d679fe7f138ef9047b916a60faa284e867f81b30f2ca 2013-07-10 05:36:34 ....A 27648 Virusshare.00073/Virus.Win32.Toffus.a-602a54b919ffa409d1e9ea4672c88531afbb0e3f153e32579256d3288518af1e 2013-07-09 17:13:54 ....A 41472 Virusshare.00073/Virus.Win32.Tolone-2d58be8896e7fe0c30c73247443c0f77126bd8297b21fb1cf2e9269354f933fc 2013-07-09 13:20:32 ....A 338432 Virusshare.00073/Virus.Win32.Trats.d-9dc6219b378944066ee9b81db44d27dcda67cfe6f93c9beab8e6b26feb86477b 2013-07-10 12:58:10 ....A 25088 Virusshare.00073/Virus.Win32.Tyhos.a-27515739db2eb2e5c6be8baf3495f5adc4aec1279ab473ba7680832c1ab75788 2013-07-09 07:12:18 ....A 20480 Virusshare.00073/Virus.Win32.VB.bu-1c8f1c46a97b9aee5a7992d2e52a3ba44b46f59c51fac9196718c303f2ee4d10 2013-07-09 08:35:00 ....A 20480 Virusshare.00073/Virus.Win32.VB.bu-35c76f120e4f16ab87a145d05776f4097b34444c8641bf77ed7a4fe9e84169e5 2013-07-10 15:46:34 ....A 20480 Virusshare.00073/Virus.Win32.VB.bu-647240f86200d85d5b65c3ae31596dfa9f3b74b658a0bd2765c57ca967be3429 2013-07-09 15:50:26 ....A 36864 Virusshare.00073/Virus.Win32.VB.bu-fb8554d23cdd588153984416a2a2ecbce90ae7c5385802dd7c81129e94f2491f 2013-07-09 22:31:48 ....A 88064 Virusshare.00073/Virus.Win32.VB.cc-256aba57ae3f53034dc3ac0dc60ff4190807707978f39e00c2401fa1a7e5019b 2013-07-09 17:26:02 ....A 88064 Virusshare.00073/Virus.Win32.VB.cc-5282b75059b3d34024b641bb11a30863c23789ef81b1949b23331d5b8855cd71 2013-07-09 05:25:10 ....A 32768 Virusshare.00073/Virus.Win32.VB.ef-1c7cd99b620a989c9ef0834b3211aa1953755c41ffafa306142d4c42de2f1279 2013-07-10 15:33:50 ....A 90112 Virusshare.00073/Virus.Win32.VB.gb-47d5b8234ebb643ac913ffa3680e426c0ba23e8f8b73451d40019c1d22184ad1 2013-07-09 16:17:30 ....A 212992 Virusshare.00073/Virus.Win32.VB.gi-d0e8c5ec1a96b4fb33e24b7d13966a2906fdcc96d07f85f394e44d6b7ca74c4f 2013-07-09 11:36:04 ....A 95285 Virusshare.00073/Virus.Win32.VB.gp-0de6682d7fea993c0d7f0f52a4be94f5df36ba6fa7b155019258d2ecc31a184a 2013-07-08 19:54:20 ....A 973825 Virusshare.00073/Virus.Win32.VB.ml-5f02d936e284c2d31ab27e502c9d634a098b9a9c3b571aa9c54aad6a2c50f17c 2013-07-10 17:38:34 ....A 38493 Virusshare.00073/Virus.Win32.Vampiro.c-1d81094b8fd51bc0b217bd83abc67a492717cfec8b0f6be697e2088a3121096d 2013-07-09 10:03:14 ....A 79443 Virusshare.00073/Virus.Win32.Vampiro.c-25e7c52fd6df688f93632cbf644718726d82f19f87eec220e3fdbd66ebebb761 2013-07-10 11:09:16 ....A 79443 Virusshare.00073/Virus.Win32.Vampiro.c-7560bfee159b028d0348db899d5b9d2c53757eb3aaa736e307dcb4681433d080 2013-07-10 06:29:22 ....A 47321 Virusshare.00073/Virus.Win32.Velost.1241-f823eb84870dad3db6c915b745ef692e245cd4e056d6a9f32da41b9e8a6f9c43 2013-07-09 18:12:56 ....A 8192 Virusshare.00073/Virus.Win32.Vesic.a-71a42d23e3556bd0edad7d0ac728d16f9ffd149dd849a096eb490b32412d2d52 2013-07-09 00:14:42 ....A 27648 Virusshare.00073/Virus.Win32.Virut.a-1757e2c096f4fcb98ba03f19bed6a7136052f7bf9a0b48da70f656afeec9d1ab 2013-07-09 01:57:00 ....A 8192 Virusshare.00073/Virus.Win32.Virut.a-1765b4fa6e12a6c77539324b78db32b7bd255f03eb6dbdd4ce9cb610e927c2b3 2013-07-08 16:42:42 ....A 8192 Virusshare.00073/Virus.Win32.Virut.a-1ae29bd20517b34425f6c92a0ba92f182214393bd1f04478a49015d776110fc0 2013-07-09 04:17:16 ....A 27648 Virusshare.00073/Virus.Win32.Virut.a-1b9239645bd34596f6e6ff072c0f7a108aa6d9f3a012bc08d899088658ca2252 2013-07-10 13:47:26 ....A 8192 Virusshare.00073/Virus.Win32.Virut.a-c405a03e4b2fc22b5913d76a7ec6cd6a9886387c9369b72f365a2c3a6817de78 2013-07-09 14:24:18 ....A 8192 Virusshare.00073/Virus.Win32.Virut.a-d4e8e259bd15c14400f0f857549852f1534eeb1c92481b8732c17e3c721c5d43 2013-07-10 02:26:44 ....A 38400 Virusshare.00073/Virus.Win32.Virut.a-e8052b59adc1e79a2058e6dbcad2e40d97675d43e04da294a1334f1e6f103033 2013-07-10 12:13:18 ....A 143360 Virusshare.00073/Virus.Win32.Virut.af-993dd9fcb1b4f5fc1bb57192274932bdf6b5a6f958828cf14e9de9d151477d82 2013-07-09 09:04:40 ....A 273408 Virusshare.00073/Virus.Win32.Virut.as-25767a7059bba48642d35919b7ba851e8b86a5a2623dd9024ffcff3a263e3f94 2013-07-10 06:40:00 ....A 65024 Virusshare.00073/Virus.Win32.Virut.as-32e7b31bf5c55f8539d372d4b9c1ac622068d69e6562b3e386abc6f47c58e8ed 2013-07-10 11:00:14 ....A 113664 Virusshare.00073/Virus.Win32.Virut.as-3864f8fb03f405176ed33b6cfd14cff48f50babdeee4a644a823be3f71918723 2013-07-10 15:31:02 ....A 36352 Virusshare.00073/Virus.Win32.Virut.as-585a1006f84f65268813dd23f8ef0a8b045aad8629fd2222e82bca81b3d74eea 2013-07-10 05:34:46 ....A 113664 Virusshare.00073/Virus.Win32.Virut.as-9151faaab57c386bb84dda2ce718cc55253fdf1781b4ddc9d96419a5fa56a8fb 2013-07-09 08:28:20 ....A 114688 Virusshare.00073/Virus.Win32.Virut.at-1d4c9c5d883fbcbad07dad9bef437cb9da8e490af118513e9b67222dcfafceed 2013-07-10 00:06:28 ....A 130048 Virusshare.00073/Virus.Win32.Virut.at-312501c233a5f45fd8d9cfe97d8cb60d77de5a0faae8290c371af495a9b19dca 2013-07-09 16:47:42 ....A 114176 Virusshare.00073/Virus.Win32.Virut.at-33b1c56b2057e9d9595289f8fac471172713e2936a943ee90130453a4abf760a 2013-07-09 08:26:26 ....A 114688 Virusshare.00073/Virus.Win32.Virut.at-369aa4540bc7dcba2513c6692bfc33dd02602d74502e6631b3b2d766102d0d20 2013-07-08 18:59:04 ....A 15088 Virusshare.00073/Virus.Win32.Virut.at-8fde8fe0d94ecb9993cc753fbcf4a7ad67dd02a7328c0e569d8f0216e30c2571 2013-07-09 20:20:18 ....A 101888 Virusshare.00073/Virus.Win32.Virut.at-983e6d9978857fda8f99bf92b3fbfbcdc576e173b67b66998555a0251dc377a2 2013-07-10 06:45:02 ....A 1255936 Virusshare.00073/Virus.Win32.Virut.at-ea16cab3a458bda3215fbced3197fabfabcbb857a9a8eb74f139d0a65ba0e1cf 2013-07-09 20:02:06 ....A 146944 Virusshare.00073/Virus.Win32.Virut.av-021f4afda14ccaf11d53fe9583cc0bdf9bf86db6ae2f1ff65b6a42d87e5abe7a 2013-07-08 14:32:18 ....A 77824 Virusshare.00073/Virus.Win32.Virut.av-2fe1ace3d0ea16f3b8d2dd4ed6957456f505b71d854390204dfe625908f1eb57 2013-07-10 16:59:08 ....A 16897 Virusshare.00073/Virus.Win32.Virut.av-65dddb6fc1b33463d5b89ab04b932a79880ae2b53dbc8554f5c1401cdd7af8c4 2013-07-09 13:03:18 ....A 69120 Virusshare.00073/Virus.Win32.Virut.av-97a5d108a13de6611a921d487e312001cf5ac47b68373f04e6c5be11fbf9e2e6 2013-07-09 07:03:48 ....A 20992 Virusshare.00073/Virus.Win32.Virut.av-ab52cb72d639e592af943f00032e41a8f067d272cea7c013559d783103586da4 2013-07-10 02:17:18 ....A 80384 Virusshare.00073/Virus.Win32.Virut.av-b968790925187d55eca34c88ce601b40515378945c13a00b93b49e25e9011d3a 2013-07-10 12:36:52 ....A 40962 Virusshare.00073/Virus.Win32.Virut.b-80e88531c7aad35343664db19922f2fa34374ff866e68aacb775bc327302e9e3 2013-07-09 17:05:32 ....A 143360 Virusshare.00073/Virus.Win32.Virut.b-9076fdd1e6657ba282abd05a40f3774933786cc8d7d0e7a5a7df4595236ee050 2013-07-10 02:11:02 ....A 398336 Virusshare.00073/Virus.Win32.Virut.b-915ad96201a990603d652428b695205a0c286bfe7f716b5917071580baa24e0e 2013-07-09 20:38:16 ....A 9216 Virusshare.00073/Virus.Win32.Virut.b-9cc3766e7a4ff8498d1da49092f4fc7b4ec0a00cadc28ecc0dc98d2965dca275 2013-07-10 02:58:00 ....A 72192 Virusshare.00073/Virus.Win32.Virut.b-ef9d357c2da7e7e0cf84d34196b335cffed35e414ad788724a19220cc506eb08 2013-07-10 15:23:02 ....A 86016 Virusshare.00073/Virus.Win32.Virut.bf-383959793da82a865b905c86726334a0c93a6a4caa3b14e3c425066374d27b50 2013-07-09 06:53:02 ....A 113262 Virusshare.00073/Virus.Win32.Virut.bf-55c322dfbbf5bf290b18ffd156ea6a802d045cc8f268afbe8fb3c195c4a7d95f 2013-07-09 23:45:24 ....A 60928 Virusshare.00073/Virus.Win32.Virut.bq-35692e5df160c661548d43a15e560e3bf40e877c0feb43e86c2b26b055135a8d 2013-07-09 08:13:24 ....A 70144 Virusshare.00073/Virus.Win32.Virut.bq-564eaf40b175a5dadf715f834a312c2f83b5ee19297075e9467f3ce500435c2b 2013-07-10 09:25:44 ....A 366080 Virusshare.00073/Virus.Win32.Virut.bq-9d172edce0072995883ca393eac78b9de89ba53de3874b4768c568a034a99fc7 2013-07-10 05:22:36 ....A 752128 Virusshare.00073/Virus.Win32.Virut.bv-d3d52c9ba90eafd39bc80750f82dd8bb08e0b3a01db799eab4f42904b0def8e6 2013-07-10 11:34:46 ....A 65536 Virusshare.00073/Virus.Win32.Virut.bw-1e497c7164385dcdc0e8f9575a2f7d700d696a99b292106cf8c9235949344d9f 2013-07-09 10:13:44 ....A 11984 Virusshare.00073/Virus.Win32.Virut.cd-a0fc539b07906c86265b341ee1b23d0730476f08ed38effc7b1cadaf5c68a72b 2013-07-09 11:42:38 ....A 53248 Virusshare.00073/Virus.Win32.Virut.cd-dfed69caed453f155f62ca4dd89d5c204945f2ccd93d1468264a06af7cac5ab8 2013-07-10 13:09:36 ....A 158720 Virusshare.00073/Virus.Win32.Virut.ce-045df33f22bd7aee399b4c58c82bc796a4a03ee38d0f79da2c9c1dd5cc918cd3 2013-07-09 11:55:56 ....A 49664 Virusshare.00073/Virus.Win32.Virut.ce-05f6fb299c7d6db49d6d1da98089898092d76eccec659947537bb3ee078e31f7 2013-07-10 06:22:02 ....A 57059 Virusshare.00073/Virus.Win32.Virut.ce-07b657d3f8ba77dc477635dec138f0b08267d5e1c4c4748c7bde246ba79ea5dc 2013-07-09 14:43:30 ....A 148736 Virusshare.00073/Virus.Win32.Virut.ce-0da057b6de42ac498e2ea5eda212cae17818f91800a60431de2c407fb520cd86 2013-07-09 08:52:08 ....A 52963 Virusshare.00073/Virus.Win32.Virut.ce-0dfd1b032f2fbfc340c15687786c02f3f5606f42bc92331f54209ba7d2e00123 2013-07-10 04:26:10 ....A 262144 Virusshare.00073/Virus.Win32.Virut.ce-0eeb2386a80b7200a8e94b6fc47f3024283f5106d060e0c488e28a7ea933abb9 2013-07-10 07:37:48 ....A 196608 Virusshare.00073/Virus.Win32.Virut.ce-0ff4ba12964019fad0d1584335bb1f7b6c3a4f24437ad635576c2760a22445d2 2013-07-09 17:12:04 ....A 28672 Virusshare.00073/Virus.Win32.Virut.ce-154af9b6114b30054b047cc0734d9e291b214ba2dc99a4ef0d7c5b667ad20ecd 2013-07-08 18:40:06 ....A 149504 Virusshare.00073/Virus.Win32.Virut.ce-171101e491aceeddde9d0048ffeb92ae427201eac1e519577b50a2fed5b7f0d9 2013-07-08 12:40:36 ....A 61155 Virusshare.00073/Virus.Win32.Virut.ce-171408ed4e53583473ac8c97bc472e9f90f91523c067d9f8f11325edf473f71d 2013-07-09 11:53:12 ....A 41472 Virusshare.00073/Virus.Win32.Virut.ce-1736d65a45443a2bed10f5814c9539d793d36f6ff917dce7a400a9e37db4faa5 2013-07-08 23:37:56 ....A 135503 Virusshare.00073/Virus.Win32.Virut.ce-174b004794c9f33a785ac69ace1e6fa0214a931fd42c800c3d307220a34a3e96 2013-07-08 23:37:28 ....A 95232 Virusshare.00073/Virus.Win32.Virut.ce-174d66a360d95b87cbac28c336a5901fcdf1db29fe5ee73bf4b59ddce2622f7a 2013-07-08 12:08:30 ....A 322560 Virusshare.00073/Virus.Win32.Virut.ce-1ab74b4a2e8d746ebc41e3892be1fc49015c68719d684e62868be27af7960830 2013-07-08 12:10:16 ....A 131072 Virusshare.00073/Virus.Win32.Virut.ce-1abe52a821939494b0af085412655a99d6361ee680e2554c25d66768dbbf92d8 2013-07-08 13:05:14 ....A 59364 Virusshare.00073/Virus.Win32.Virut.ce-1ac2a8843a68105219aba6e8d803d2e3f95bffbf26ad1199dd43de7227b7c0e4 2013-07-08 13:02:18 ....A 446464 Virusshare.00073/Virus.Win32.Virut.ce-1ac554babf00a788553a5af2875d375a5ecc0dc3a5a2c3ce9b6a0e1898bafcd7 2013-07-08 20:17:56 ....A 52736 Virusshare.00073/Virus.Win32.Virut.ce-1b04da559ccd1b4542706135c6860f1a74dff9b0b7d5eb036eaa879d3b36c29e 2013-07-08 22:53:20 ....A 106496 Virusshare.00073/Virus.Win32.Virut.ce-1b15a177c23096cfbed81d208a2a5098352080a3465e47667b5627ac00cc16e7 2013-07-08 22:51:56 ....A 40448 Virusshare.00073/Virus.Win32.Virut.ce-1b1c47a78fceef2081a4f008e9456bf551dd4e68b66c549c15b359a4291b9dae 2013-07-09 00:43:04 ....A 454656 Virusshare.00073/Virus.Win32.Virut.ce-1b5c0a2ce56924f4123d8dafe310418d82d05c4627594af04670a6735cb4b2ff 2013-07-09 01:22:08 ....A 62976 Virusshare.00073/Virus.Win32.Virut.ce-1b634d8efef7e3c62466eeeb284b6dec629c805f4489f5d08edd8da3bee03c1d 2013-07-09 01:45:12 ....A 98816 Virusshare.00073/Virus.Win32.Virut.ce-1b679e44c42a1208bbdd48213eb1f3fa6e4444f24d54ff5c2a584c7978b549df 2013-07-09 04:08:28 ....A 43520 Virusshare.00073/Virus.Win32.Virut.ce-1b89459a4d216bffa06a8f893a84846d2de444f1c21503cc9bc32466488777b5 2013-07-09 03:43:40 ....A 201728 Virusshare.00073/Virus.Win32.Virut.ce-1b9ac71627a2684a33f021db2c468128bee13ab6902925758fecca66023607a7 2013-07-09 08:55:46 ....A 153088 Virusshare.00073/Virus.Win32.Virut.ce-1c7826bd9da060f525bbc7769f4e3b3895d1d8d35edbc9d847b44a55eb3b1d0f 2013-07-09 05:20:18 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-1ccaca308a76b4ebf4c22acdd2fa9c04861b3c93149607d7186e922224267941 2013-07-10 14:21:08 ....A 48867 Virusshare.00073/Virus.Win32.Virut.ce-1ee8153c2724cd16d239c12655f74a38b88a5c2540bb649f19c4ebb1bbd9446a 2013-07-08 11:34:30 ....A 258048 Virusshare.00073/Virus.Win32.Virut.ce-1f00a1ce99f118bebdb6f4176b67a71ff2d324d2fedea1dea4cea364f6d6c359 2013-07-08 11:32:10 ....A 85504 Virusshare.00073/Virus.Win32.Virut.ce-1f01c983d24d959041ae04e05e0c5a7421f647a35449a9cb3a16d43c8371761c 2013-07-10 18:03:42 ....A 61155 Virusshare.00073/Virus.Win32.Virut.ce-1f66c8e12bd4c6dbbfe76ce011d49524bb15f8b24db85642ed9c2f4b6fd8271b 2013-07-08 14:06:24 ....A 188927 Virusshare.00073/Virus.Win32.Virut.ce-22a39abb225abff85f31ec6c9c8bd636beab04c95f9239309f6a3c5682561b48 2013-07-10 16:50:10 ....A 214016 Virusshare.00073/Virus.Win32.Virut.ce-26bc3530963c9aca327d42a7f03b53896721e0307a2828f6c8d42822a2b8bcac 2013-07-10 08:48:50 ....A 96768 Virusshare.00073/Virus.Win32.Virut.ce-27783bb42b5dbfb6bd3028454233624d179b037012b7714b0f41b73c37479c53 2013-07-10 17:07:02 ....A 56547 Virusshare.00073/Virus.Win32.Virut.ce-27e196a95ed24827d364734f325326c4e6c4a611ea95fbe51b7eb2ce42338c1a 2013-07-08 15:40:16 ....A 35328 Virusshare.00073/Virus.Win32.Virut.ce-2c134e2347758d1249acc7c91f064c2df69266aeefad2cb8756c370a6e8d3bb5 2013-07-08 13:32:52 ....A 586752 Virusshare.00073/Virus.Win32.Virut.ce-2fd57f21bc2b899833ac6759aba516478b56a2a039bb8c34090d93c642841413 2013-07-08 13:42:52 ....A 55808 Virusshare.00073/Virus.Win32.Virut.ce-2fdd59ac5767932ed07d2dd5bb48af805e56c8576fde90056990eccae9282010 2013-07-08 19:30:44 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-30e25af1dedf89a0744996599b5e0f1290a2c033c3fe31468f3e9eae95785e22 2013-07-09 15:44:28 ....A 52224 Virusshare.00073/Virus.Win32.Virut.ce-32dbf093afb422abd11483bbde9f859bb16120e1ff65b1be8f775a1fff4d5ec0 2013-07-09 13:48:26 ....A 52963 Virusshare.00073/Virus.Win32.Virut.ce-3487ffa4c3103020d522c38ae98590b4d423c471c37cd191aff0ffc46d94524d 2013-07-10 00:45:12 ....A 57059 Virusshare.00073/Virus.Win32.Virut.ce-352b1fd74cf81060c803b023ea6084b2ae0043530e874209c80be2aeb81efde5 2013-07-10 12:19:04 ....A 61155 Virusshare.00073/Virus.Win32.Virut.ce-37338521bd49ecb8da9d5e401dd79e9954dc071f86c7bad21392388dbd9071ac 2013-07-09 22:14:30 ....A 168960 Virusshare.00073/Virus.Win32.Virut.ce-3a7db5bacef7e514a2a10ecc63e9fc44bda08c0e0d63bb66a6cfdae57801a429 2013-07-08 18:11:42 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-3d52fa86a5aeb1b8e9fd14f91409d71ab4c2364b9c8c8f57685a982bbd269900 2013-07-08 21:30:56 ....A 48867 Virusshare.00073/Virus.Win32.Virut.ce-3d7b7a706330a98d8120395fec08585b31965846ca03713d71c8a319a46e583f 2013-07-08 22:28:54 ....A 309760 Virusshare.00073/Virus.Win32.Virut.ce-3d82ed22371272b964455a893de46296b4e5b05d561b04542578d40f6a598085 2013-07-09 20:49:28 ....A 393216 Virusshare.00073/Virus.Win32.Virut.ce-3f321a5a1a69b568c71f2dd4ccb681d29d263d123842db0bb42e1a0bb84b02b9 2013-07-08 17:27:20 ....A 282624 Virusshare.00073/Virus.Win32.Virut.ce-4057fde4a1f7c03f157208bbb9d7de908819fa72ac2148e95bffaa0d955de730 2013-07-08 23:46:16 ....A 158720 Virusshare.00073/Virus.Win32.Virut.ce-405b94ad77111121594efd60852bf4906c123d10ad68b4de21b023b99f540a43 2013-07-09 22:36:28 ....A 48867 Virusshare.00073/Virus.Win32.Virut.ce-42746c0ed5886549881bb77a9d9ac77c9c39872573d0c3339d07f0143be76747 2013-07-10 07:29:40 ....A 52963 Virusshare.00073/Virus.Win32.Virut.ce-42a8d665a27390f4ca82a44a1b30b563aa4376c876298db1a52be66dbb44f980 2013-07-08 23:58:50 ....A 189439 Virusshare.00073/Virus.Win32.Virut.ce-42c44a5e02d5cc1cc47bc903a27fc90072c4aa37dfa26818321c1d967fff7eff 2013-07-10 12:09:40 ....A 57059 Virusshare.00073/Virus.Win32.Virut.ce-473ec1db435e890b493541c5ca58eef1d1205a8002184f9c6f7d6068517fe538 2013-07-10 15:34:14 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-4746d568bfd73950e823a5f0930bf2655ea7330c45d182b6af2c1469540e6031 2013-07-09 16:27:08 ....A 352256 Virusshare.00073/Virus.Win32.Virut.ce-490f726a6dbc033f3b594eb4f1e958871324121e3aa2e84d49beb55c76b743d0 2013-07-09 23:06:22 ....A 106496 Virusshare.00073/Virus.Win32.Virut.ce-4a613713d6419c7063efa4cdffcab7306ad828fff1c4ea01ea818da1a1036454 2013-07-08 20:49:06 ....A 461312 Virusshare.00073/Virus.Win32.Virut.ce-4e7225a217f29c3e0bd011854b9c0b59df95923386585a677adf2900d6509ce4 2013-07-08 22:54:26 ....A 261632 Virusshare.00073/Virus.Win32.Virut.ce-4e88b614f22efe04260a8fa86c2c01cb3057579cbe48604aa8b1925c5083932a 2013-07-08 17:10:00 ....A 35328 Virusshare.00073/Virus.Win32.Virut.ce-5024e64a9291ca16fdea426e08aaaec75254418e1be4867c1ec4e5af926ba580 2013-07-09 01:53:38 ....A 92160 Virusshare.00073/Virus.Win32.Virut.ce-50ffa79417b625283dc4ed3b6069208032b4a60aa3c42b7576d57658412afafc 2013-07-08 19:49:06 ....A 249344 Virusshare.00073/Virus.Win32.Virut.ce-510d38559443e3837089e7b05f9a45f915737177633ae6c3bae07df5518d3ecb 2013-07-09 19:07:32 ....A 168448 Virusshare.00073/Virus.Win32.Virut.ce-5382d10e47c2046d125c079e75a9335a635e99f41b7695a9c79d31e6059ea8af 2013-07-09 08:08:04 ....A 351744 Virusshare.00073/Virus.Win32.Virut.ce-555e6eea1f9a262fcd8cd29dc1b0bf46b9e3919eeb5af3bafc72050496ea6347 2013-07-09 17:48:38 ....A 48867 Virusshare.00073/Virus.Win32.Virut.ce-5578d1ba1e9b220cac2f1c9b39d05ab2c09e6538210bce3dbaf57b60b57d72bf 2013-07-09 08:47:32 ....A 678912 Virusshare.00073/Virus.Win32.Virut.ce-55ecc35317d4c04dce1be93d9cc4159e09cbe0aeffdc01fae272c2e4e2cf840b 2013-07-10 16:54:56 ....A 52963 Virusshare.00073/Virus.Win32.Virut.ce-57fea95cace2cde0bd8aeff19ed8801f7a1123e92a164267b408a2b055fb21c2 2013-07-08 19:23:08 ....A 25600 Virusshare.00073/Virus.Win32.Virut.ce-5f407a213eb43b6e8bd8dfab5f83d0d05d44d20827b14826816e7681338b9c39 2013-07-08 19:58:46 ....A 1939968 Virusshare.00073/Virus.Win32.Virut.ce-5f560e9c7cf7403ab8a71d139bc24cb48ff07efa76a044f93f3591d973a1ff45 2013-07-09 11:31:12 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-617d01bd38aac96579408e6cf0fc0e964635f2895719680aa52e9fe517795589 2013-07-09 01:38:34 ....A 202240 Virusshare.00073/Virus.Win32.Virut.ce-63662b6f57ec9092ad37289d71fdf3df8b8e84eff22d9629c5208cfc309c17e2 2013-07-09 16:55:52 ....A 127715 Virusshare.00073/Virus.Win32.Virut.ce-63e383ef04b239be3c8997415f9095cc31c3ad750bce5c837dbaf9491c145a91 2013-07-10 01:21:06 ....A 73728 Virusshare.00073/Virus.Win32.Virut.ce-6669eafb7cb053ef5dcb4c9b569afca9edb3a04f646c061bfd70b1294fe3ea90 2013-07-08 18:43:02 ....A 254945 Virusshare.00073/Virus.Win32.Virut.ce-70849c7f8909af8117427b09c66985051595a01f55d958e9d074729d8bb99ae5 2013-07-10 06:59:46 ....A 237568 Virusshare.00073/Virus.Win32.Virut.ce-756354896766f0d69d23740505a2c2592f70eb269fe1cb1dd1766994f1cdc405 2013-07-09 08:49:30 ....A 331776 Virusshare.00073/Virus.Win32.Virut.ce-78fe4551722ff3da7468f944427ae7c0437215434ea7b2ff5c8092fbd9c76a4e 2013-07-10 03:11:26 ....A 102400 Virusshare.00073/Virus.Win32.Virut.ce-7ce030205bc263618e7be8976fdf23d3ed42c387abdee0cf685e2af36957beb4 2013-07-08 16:19:16 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-7e751f3d4d3ce11876eb55e5fe0f57448b2816cb7a49b759e0fbe4c4715215bd 2013-07-08 19:54:06 ....A 287232 Virusshare.00073/Virus.Win32.Virut.ce-7e9a88fb1b220039b903d778762c783664a43a960f2d2869d84a417a1b3bc651 2013-07-08 17:33:26 ....A 565248 Virusshare.00073/Virus.Win32.Virut.ce-7eb915d017bca509e0a16d9c4752d4c76f3a02dc76cc8822ab3147b0a16a4e38 2013-07-08 21:59:42 ....A 203113 Virusshare.00073/Virus.Win32.Virut.ce-7eeaea988e9c1cdf6ffabb6671ef1e6785851157527abbe10b157622e1e277ea 2013-07-09 19:09:14 ....A 38400 Virusshare.00073/Virus.Win32.Virut.ce-800930bf792683f2ff978313e9d8f840fb2143c4ea8c47c731855e4853486764 2013-07-08 20:12:28 ....A 80896 Virusshare.00073/Virus.Win32.Virut.ce-8135a793dcd9ee23137f56ae19f414e40171e6313b45e4fb2b44133dcb27536d 2013-07-10 11:37:52 ....A 168517 Virusshare.00073/Virus.Win32.Virut.ce-81fa500ea8276c6baee569b83e1882e58f4ae226e5b8f809a86d5d4b73d656c2 2013-07-09 04:07:34 ....A 401408 Virusshare.00073/Virus.Win32.Virut.ce-839f9eb5780cd1d1cc8f62fcb60a5977749fda847e8b3082cce3dfd95e6437db 2013-07-09 16:36:04 ....A 313856 Virusshare.00073/Virus.Win32.Virut.ce-8cd398986746034cc466a3d5b28204ababd4fe09f6d50462b60cb8e6db83ef2a 2013-07-08 22:35:42 ....A 245248 Virusshare.00073/Virus.Win32.Virut.ce-8ffb584d398cdbf5e39a8930602bffcab0e450e9ea881bbe6489c2b91a7ca2a4 2013-07-10 06:17:46 ....A 100864 Virusshare.00073/Virus.Win32.Virut.ce-9148d45a211ff1954513f3857bb0297cc874f3af7fa56a57ae7bee493f87b1f9 2013-07-10 09:33:28 ....A 335872 Virusshare.00073/Virus.Win32.Virut.ce-9199fbc9995f515b78f8e0e07d00bb66d941047a90c705a3e3a34b1fedaf5d5d 2013-07-09 05:56:44 ....A 170496 Virusshare.00073/Virus.Win32.Virut.ce-926c80b4500d4a5448cf5f0774e1c987692b886aa812d0fccd74ddd4bcf18a49 2013-07-09 15:05:56 ....A 57059 Virusshare.00073/Virus.Win32.Virut.ce-92733e1a8d6d26f92a04036496f4314922b105dac28405d53c5dd821443a8618 2013-07-09 18:16:58 ....A 129536 Virusshare.00073/Virus.Win32.Virut.ce-9366f38574c5d84742703500d991bcb6987464f96ad652b1e8fb27b6891e3baa 2013-07-09 20:26:04 ....A 42496 Virusshare.00073/Virus.Win32.Virut.ce-93dc343c541a5987c4a2689fb130e923a02c403a6a5df98502aaa77d8e0b27b4 2013-07-09 21:25:22 ....A 88064 Virusshare.00073/Virus.Win32.Virut.ce-9406bc33e4d900320d9ba6fe6397ece68375eddc38caaf5d2231de90241e904c 2013-07-09 19:50:06 ....A 161792 Virusshare.00073/Virus.Win32.Virut.ce-9540a79cd40034110709d6a773bb5decd0cc8ba13928a78c7af93a3ff75c2ba4 2013-07-09 22:00:48 ....A 180224 Virusshare.00073/Virus.Win32.Virut.ce-9a5a7353540ddf20307feb2047ce98801b7ce2608963039ee0e57e7ff6df8593 2013-07-09 06:44:04 ....A 91648 Virusshare.00073/Virus.Win32.Virut.ce-9a851ed2a739b281c009ab486f34cc9b3b233f935915d6e4ed28da44fded3765 2013-07-09 21:13:08 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-9d09b016aea8968a55b3d541ae22673e4a533a2bbecb28d9cfa743bd00026f84 2013-07-10 00:48:04 ....A 294912 Virusshare.00073/Virus.Win32.Virut.ce-9dbc9c78160717195f2983e3c286bd151d9347949ba76d9693db49f9117a4ebf 2013-07-09 13:01:40 ....A 59904 Virusshare.00073/Virus.Win32.Virut.ce-a1105cfcca651d217ca36dd22cc534830613f57493c0b450308796a36959bc31 2013-07-09 22:02:24 ....A 59392 Virusshare.00073/Virus.Win32.Virut.ce-a213a26f5614d60a4404f90d679104cac2bcd3875f7dee5de6744802680011a7 2013-07-09 14:42:12 ....A 96768 Virusshare.00073/Virus.Win32.Virut.ce-a358493630d4ba76d92bdf0f2200a84b25615e69f1a9e39abc1979210d0742df 2013-07-09 23:29:44 ....A 487424 Virusshare.00073/Virus.Win32.Virut.ce-a7c12b0ff6da1c5ea88f35e53943bc5dfd139bff08104d5d10aa37f373789989 2013-07-09 07:17:12 ....A 70656 Virusshare.00073/Virus.Win32.Virut.ce-a7f25e6d6f1ecb370ad6a4ff81d1df018005ca5043ba01c56335beb352feb337 2013-07-10 00:26:28 ....A 194048 Virusshare.00073/Virus.Win32.Virut.ce-a833d916084e3a5d05f19f3d13a9ba1860db166bce7a36efe80327be4c380d34 2013-07-09 05:18:02 ....A 64000 Virusshare.00073/Virus.Win32.Virut.ce-a8b36486409ddd945cae165c584e74030ef63bb9e95904b0852c5cea009580a8 2013-07-09 11:52:56 ....A 1310720 Virusshare.00073/Virus.Win32.Virut.ce-a8cd29bc2bfe11fb2f4f8f26012f71f492f8c7fcca554116058a06383a6e7bdd 2013-07-09 23:04:34 ....A 106496 Virusshare.00073/Virus.Win32.Virut.ce-a9ac7eede5cb499d83f67a6f3222717c0f83cda63e09d8ad28f8fb4478ec12f0 2013-07-09 09:38:32 ....A 143360 Virusshare.00073/Virus.Win32.Virut.ce-a9d4f17aa202b896aef285e7e23f0cf869f23af688a5b1ce254c3921a44e0abc 2013-07-09 07:59:26 ....A 598528 Virusshare.00073/Virus.Win32.Virut.ce-a9e402c276040d551a266f77fae2dfe1e46f7a6c0b08a223f043398227102126 2013-07-10 00:42:02 ....A 204800 Virusshare.00073/Virus.Win32.Virut.ce-aad7a242f4e157ca8cef3cbffdc724ac93af99e9ede4321337e51e89cabaf472 2013-07-10 00:26:32 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-ac45b05c476ce5461a6df29434d2a2701e279607b604c620c800d06c167cdc1d 2013-07-09 10:39:22 ....A 222208 Virusshare.00073/Virus.Win32.Virut.ce-acfed926fa960202c717f4b6d5a9ae2e97dd0094506ba9d90d1f900ff2763972 2013-07-10 09:34:58 ....A 100352 Virusshare.00073/Virus.Win32.Virut.ce-ae79f8a4e537836b7cb7f57e609e29768fd46740e49c419d49be68a87d05b230 2013-07-10 12:50:28 ....A 40960 Virusshare.00073/Virus.Win32.Virut.ce-af0557ff6d0bb39b4efc02a4b87b114306895c53338f0a5c8de9f664984a927b 2013-07-10 13:21:32 ....A 338432 Virusshare.00073/Virus.Win32.Virut.ce-af3594f271ff93255b25953730d1409ce99b7ab6fec9055997f456c5d6617e6f 2013-07-09 17:37:22 ....A 41472 Virusshare.00073/Virus.Win32.Virut.ce-b10d566c86525d23e6033463389417af513f6662217c1bb3eb77d7ba7b247f24 2013-07-09 07:02:38 ....A 59392 Virusshare.00073/Virus.Win32.Virut.ce-b39cf3be496b77e1857d203e3d9bf119bd0359a7f42335c44dc7489824517a4b 2013-07-09 08:15:26 ....A 365568 Virusshare.00073/Virus.Win32.Virut.ce-b4dcee2dda2386c64bf13fa0fdbef13089442d437541ee0e4319ffb16a51b6c7 2013-07-10 11:59:48 ....A 69120 Virusshare.00073/Virus.Win32.Virut.ce-b608a46a70aeef5e228cd745af85ab73696f29298b0c6704fe53180c16f7ff22 2013-07-09 19:01:10 ....A 48128 Virusshare.00073/Virus.Win32.Virut.ce-b700014fb185b15200f126c0d86932b592c2b667f91cb7a99c467f3967e2a38f 2013-07-10 17:51:36 ....A 130275 Virusshare.00073/Virus.Win32.Virut.ce-b765c8b0dc5c85214f5afb1f6f639e56732912cd9ec257fbbf089001fb5a0208 2013-07-09 08:56:36 ....A 157184 Virusshare.00073/Virus.Win32.Virut.ce-b850a1c7c7f7cd12ca07cb40625f5579cec950d3bf1bf8ba367f70f7d582cc76 2013-07-10 02:55:14 ....A 162304 Virusshare.00073/Virus.Win32.Virut.ce-b90f50ddbdcc5c5dea145a19527f4c7037d2babfa1b7fe3cbdae668b160f2c5a 2013-07-10 05:38:32 ....A 126976 Virusshare.00073/Virus.Win32.Virut.ce-b9a45b514c234485e13c1e8575782f3eae09bc3fb40a45eca37b86b7d2e42a1a 2013-07-09 09:32:46 ....A 652800 Virusshare.00073/Virus.Win32.Virut.ce-ba38b4afb49d15687afbf63b6eb30dfdea54c33ddedeaf681464834c25fb813e 2013-07-10 00:43:40 ....A 59645 Virusshare.00073/Virus.Win32.Virut.ce-baf3ae509229266ee6b881ce0f7730bf220bd4680c9b067cd54686889558db4d 2013-07-09 10:42:10 ....A 110592 Virusshare.00073/Virus.Win32.Virut.ce-bbb84fc08292c0cafdffe6faec69e93ddf1fca49d04c9e48813b9d3bf74e1d2b 2013-07-09 19:17:20 ....A 36864 Virusshare.00073/Virus.Win32.Virut.ce-bbe11a39698dcf4c913a952d24ada860b3b040be7d999295a98f4f51c65a3135 2013-07-09 19:10:24 ....A 129536 Virusshare.00073/Virus.Win32.Virut.ce-bcbff4bc85944a01adfce43062bdfd17be232393678e8a3dadabde613e31d2f4 2013-07-09 10:55:08 ....A 291328 Virusshare.00073/Virus.Win32.Virut.ce-be80dd04411d5720e6456d39d7f79514edc3542d8ffb98bf2f89ff4bd640827c 2013-07-09 15:05:52 ....A 39936 Virusshare.00073/Virus.Win32.Virut.ce-bf5da0608be4750e203b7312efc1b84944a0baa7801082fe13984acbb161a674 2013-07-10 05:34:52 ....A 62464 Virusshare.00073/Virus.Win32.Virut.ce-c141c8b29bcf0068e66a8ab7331a6747c21041971fbf15845b09ac29e34885c5 2013-07-09 09:51:24 ....A 344064 Virusshare.00073/Virus.Win32.Virut.ce-c488648921762e44fac35368f1d32026a7a2c4679779326a3f45fd8e6efe3c54 2013-07-10 07:44:02 ....A 169472 Virusshare.00073/Virus.Win32.Virut.ce-c4f90fc67801d3c3943f88516a70e93b4834e2448a091e9ea2a8a064c6253efd 2013-07-10 11:49:40 ....A 34816 Virusshare.00073/Virus.Win32.Virut.ce-c5182ea789c63338f7725a6365b779157dbe36df200cfa7b0c168f2bc6eabce7 2013-07-09 14:49:04 ....A 158720 Virusshare.00073/Virus.Win32.Virut.ce-c6d985ddfd8b907028ab30c9e97b249bc92b04208d1a591ce5787f1da98275ab 2013-07-10 13:51:10 ....A 155648 Virusshare.00073/Virus.Win32.Virut.ce-c7eaeb91a914227e2db03d6671325d6dbc22955b7095eb6dc81741954bf1a471 2013-07-10 15:47:04 ....A 288208 Virusshare.00073/Virus.Win32.Virut.ce-c8751d2d22028378512a73be6569b86908cf221b9bd290c4fec2c66deefc21a9 2013-07-10 07:01:28 ....A 384459 Virusshare.00073/Virus.Win32.Virut.ce-c8d4b47094e298e20e20e4204f8162455ba9ca450fb3110ce8e8344cb4e5551f 2013-07-10 14:34:24 ....A 90112 Virusshare.00073/Virus.Win32.Virut.ce-c95d1313911c39235a024ddbf5a079c94e96d008f911d3509aefda8a390666cf 2013-07-09 07:31:22 ....A 372736 Virusshare.00073/Virus.Win32.Virut.ce-ca3c5adcaf0e9aa6f1269d00b49fcb874c575725f44b17262b0d4c18e9ce0f84 2013-07-09 18:53:06 ....A 138240 Virusshare.00073/Virus.Win32.Virut.ce-cabdcd8dd35be0cf249d0dcda82a857bd13813e218dc81b8e1ed9c6e548f068d 2013-07-10 06:43:18 ....A 53760 Virusshare.00073/Virus.Win32.Virut.ce-cb8b0aa5b8e7940feb9f6ec2bb447daa4365ecdbf8b2cb85c957300259c3b400 2013-07-10 05:03:38 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-cce1c5d79246fcb2bbd4b8859f40d03425ced8cde72c8ad4527c2a5601b3bd82 2013-07-09 11:37:20 ....A 69632 Virusshare.00073/Virus.Win32.Virut.ce-ccf9a91b2633b3f0c5bf9f8fb3752c74f33491d7863b9e3eabc22a349c0494ca 2013-07-09 21:57:26 ....A 204800 Virusshare.00073/Virus.Win32.Virut.ce-cdd15f32faa9536a4017c97d03138d680d1319026341311233819076272652cc 2013-07-10 13:00:00 ....A 2166784 Virusshare.00073/Virus.Win32.Virut.ce-ce7b209ba83040a264ffd0cf745865ad652192b2d61e337dbe7bdcf735df8be7 2013-07-10 00:49:06 ....A 82432 Virusshare.00073/Virus.Win32.Virut.ce-cedc6c5ca151490a83e4601b5fa505defc989d73e37ec7e7a2badaa19110ba8c 2013-07-09 17:10:50 ....A 108544 Virusshare.00073/Virus.Win32.Virut.ce-d017c0717c1557a89f8624d48f8e7e5642bda4b90cf1b1fbcfd4554d49acfd3d 2013-07-10 17:03:20 ....A 98304 Virusshare.00073/Virus.Win32.Virut.ce-d0cae59e38a11253bf4a1b145eafc52ec1fba2aa843c1569c121b867c857a98c 2013-07-09 12:12:18 ....A 422400 Virusshare.00073/Virus.Win32.Virut.ce-d0d32c74d91eb52f8b66d20c002ce31576df6b15169cfa7556958ac197b286fc 2013-07-10 01:46:18 ....A 122880 Virusshare.00073/Virus.Win32.Virut.ce-d300d17ee2a805316caec4325937a56c8f02f434dc27de0b1f84be6518f2593c 2013-07-09 21:51:08 ....A 520704 Virusshare.00073/Virus.Win32.Virut.ce-d6802ddb62162a2cb847316a59fba4d6450915ded4d5003d901082331d66a45f 2013-07-09 17:11:58 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-d69aae8f9c4ee7dea48221a6932bbeb1d51325b090ebf64d5ff4084a5c4da3a3 2013-07-09 09:22:36 ....A 531968 Virusshare.00073/Virus.Win32.Virut.ce-d7fe0a1eff04117a0ada9a9d40e3e599c161991e967a4da45d7ed35b606fe6b8 2013-07-10 09:12:36 ....A 128512 Virusshare.00073/Virus.Win32.Virut.ce-d803ab6824ab76300f59a10575ff1d9939fbbfaaf2533be06612a7de33699609 2013-07-09 06:20:58 ....A 100864 Virusshare.00073/Virus.Win32.Virut.ce-da2353f9a7c05a32ff05933c35ab3395ac06d4cdb4ae8e02792b2ca248628b79 2013-07-09 13:22:40 ....A 38912 Virusshare.00073/Virus.Win32.Virut.ce-dc030bcbd59fe7ccaf61bf0b9fd42a2d2ed0de2026875f46d84aea8eefe14692 2013-07-09 05:30:48 ....A 64512 Virusshare.00073/Virus.Win32.Virut.ce-dd734b37ee93c697ffe0f775e03392c28f891e04de2344d63cbbf486086f60df 2013-07-09 18:09:48 ....A 622080 Virusshare.00073/Virus.Win32.Virut.ce-dde7af7c1f225526a5c4d74a5ea74a8353cf0c4cc67ccdc2bdcd4beb1181d21e 2013-07-10 03:32:30 ....A 830021 Virusshare.00073/Virus.Win32.Virut.ce-de71e4696e1942e98eeddfdcea753270b5623afbf93092ff8fb45514b048e71b 2013-07-09 16:01:14 ....A 130787 Virusshare.00073/Virus.Win32.Virut.ce-df64884d343443868b07e89d5b5cd4a97d4e02bca7640c7ca5fe88aad228ffe3 2013-07-09 08:32:34 ....A 57344 Virusshare.00073/Virus.Win32.Virut.ce-e0cfb762f8745f4a7debbb3f321290b8eef539db3b48416afbb28c2d31799b3b 2013-07-10 12:03:30 ....A 35840 Virusshare.00073/Virus.Win32.Virut.ce-e1e99d6b96a70b06d73501ab18f6cd70782b0b64bf8bcdf55129bfc3ece550a0 2013-07-10 07:24:40 ....A 671744 Virusshare.00073/Virus.Win32.Virut.ce-e3004dd134b4a358ad3e179c02105e410064c056b1f8b551f42e29396663d40c 2013-07-10 08:59:50 ....A 101888 Virusshare.00073/Virus.Win32.Virut.ce-e328f5bed3e4cdf0445d4b685f3bb2c7fd36d9d1b32a9d53ba0cd97b8d60924e 2013-07-09 11:28:40 ....A 105984 Virusshare.00073/Virus.Win32.Virut.ce-e557f3f16b10580defad46c219ea16b9e1dd8022798095a18223932d59310c31 2013-07-09 09:57:56 ....A 276877 Virusshare.00073/Virus.Win32.Virut.ce-e6bb3481820fbe973d72f0db3ddbec8a7386f391f8d8b194ba83764262802ce1 2013-07-09 20:38:00 ....A 58880 Virusshare.00073/Virus.Win32.Virut.ce-e9dbbfa443c4b318905703d891cbdbf38295972b1ad1e38bfaadf8a8a9ccb75b 2013-07-09 12:43:10 ....A 187167 Virusshare.00073/Virus.Win32.Virut.ce-e9f341baff33c1255b815896f436fa51bcb3de57a699e836ee0100ec3cb697e4 2013-07-09 18:16:34 ....A 52224 Virusshare.00073/Virus.Win32.Virut.ce-eab3463c0084ba5f3db0337ab0631c70b0b8ca3e6c655e575284a44f8b285e68 2013-07-10 05:40:34 ....A 77824 Virusshare.00073/Virus.Win32.Virut.ce-ef6894d6d1fd2678d561cf82e93ed141822cb2ae0d6d3db593161b1b0ee002a2 2013-07-09 09:42:32 ....A 53760 Virusshare.00073/Virus.Win32.Virut.ce-f1065d162c4913ed22d89c3156e06f885ac79b881c4b2d1239845db89e5ce001 2013-07-09 10:55:12 ....A 546816 Virusshare.00073/Virus.Win32.Virut.ce-f2957357d4719cbfaa08e8f4e1263a047119c11460f24e32fa244dd0b579e5c7 2013-07-09 12:57:18 ....A 235008 Virusshare.00073/Virus.Win32.Virut.ce-f54d4a5cd180eab44dfde812f6718c626a2d037953bf91df097a9cca03a1b010 2013-07-09 12:19:56 ....A 25600 Virusshare.00073/Virus.Win32.Virut.ce-f6066e52318d1450aff7bda7ec220993a429991233649d769a05320ffbd7ee1d 2013-07-09 18:04:58 ....A 349184 Virusshare.00073/Virus.Win32.Virut.ce-f741bad36ef9df0ede749aedbff049be8efd911ba257149c57c82095f579eebd 2013-07-09 10:41:56 ....A 41984 Virusshare.00073/Virus.Win32.Virut.ce-f758798fa71cb91cb1e254b5ade1ef979dbd8a9f5b48900dd1efd81ef31c2c49 2013-07-09 08:36:04 ....A 55808 Virusshare.00073/Virus.Win32.Virut.ce-f76debe6af931a640af49eda12cc7700e33d1a3aeea20ad8f6f074dc29c2298e 2013-07-10 06:11:34 ....A 36864 Virusshare.00073/Virus.Win32.Virut.ce-fa8b8347b888aa1df5c4059785c66ad63ecd33db958c79a0be89d10c3e442eeb 2013-07-10 08:58:02 ....A 68096 Virusshare.00073/Virus.Win32.Virut.ce-fd93db1d56dd63810971d9cfab8b102f35690db627006e72fc92793077940cf7 2013-07-10 02:09:38 ....A 221184 Virusshare.00073/Virus.Win32.Virut.ce-fd9d047b7f1690d0dab144fe067732d34a3e098a42ab17ec154ec8e33d8c099a 2013-07-10 05:33:14 ....A 38912 Virusshare.00073/Virus.Win32.Virut.n-00fb494c0f470b27126b776bb80411c6faeb41ac4b9626fc5d4c8d9bd1625fdb 2013-07-09 11:07:48 ....A 104448 Virusshare.00073/Virus.Win32.Virut.n-09782a24b5a800b4498501f2d33c60fc6b8f2b4a919c279f44658c345fa31314 2013-07-09 23:29:38 ....A 73216 Virusshare.00073/Virus.Win32.Virut.n-35bed745977d270654e9a0a111ad617f7961555b44f648b50f583a3c2d772852 2013-07-09 07:40:20 ....A 12288 Virusshare.00073/Virus.Win32.Virut.n-3decb4affbc8e1269c80428f8b084e9ddf810d06b12f46d55d0e63473f8be1e4 2013-07-08 10:58:00 ....A 499712 Virusshare.00073/Virus.Win32.Virut.n-7e8cfc817ebadbe04b2a87cc22225f471d364d37717db843ce867448317c99f6 2013-07-10 00:55:24 ....A 84992 Virusshare.00073/Virus.Win32.Virut.n-923398090978680bdbf8dc5afa4453ad06409e93f5208f3692586371d407eab8 2013-07-09 10:14:40 ....A 1449984 Virusshare.00073/Virus.Win32.Virut.n-a85766bedca56210beb0c5f8d148a92308d732a426b0c00bb24b1730dbc98c96 2013-07-10 04:08:16 ....A 94429 Virusshare.00073/Virus.Win32.Virut.n-b1eeaf4316e38fbce2ca9dd38b0ca53bbbbc3f54d1904419b51330f9c41815b0 2013-07-09 10:29:34 ....A 45056 Virusshare.00073/Virus.Win32.Virut.n-d1160044a6862130d9ca4b592653ddbcf79b4fc5de7786493163aab3831e2e88 2013-07-09 17:48:36 ....A 120832 Virusshare.00073/Virus.Win32.Virut.n-fddbd00ba9894fcc048200b0bbf43f3c3b260be6c378798e26278f7710b71b17 2013-07-09 19:38:00 ....A 19456 Virusshare.00073/Virus.Win32.Virut.q-0dcdef672f2758eb70a2550bc922c0b811af5676558c57e6d2cc54ea2ece13b8 2013-07-10 04:02:00 ....A 124928 Virusshare.00073/Virus.Win32.Virut.q-10a327fbb271f0e567d20d7897b6005fa931ea7df7031c6fff8868d7785474f2 2013-07-10 11:00:58 ....A 89802 Virusshare.00073/Virus.Win32.Virut.q-ab9e0efc1c0fab9a0d073e29a4609be292984ff70f044b23f80274a2d48c92c9 2013-07-10 17:18:06 ....A 85504 Virusshare.00073/Virus.Win32.Virut.q-b51a90fd7d9a7933f0e586fc841865daa11890b9aabbf33b45286a2dfbe5addc 2013-07-10 13:31:56 ....A 182272 Virusshare.00073/Virus.Win32.Virut.q-bb2da1ae57e605c5ac2261283e7ac22c344df68a704c4fcbb511245fe3615e1f 2013-07-10 08:06:54 ....A 420864 Virusshare.00073/Virus.Win32.Virut.q-c1ae0259bd390415e178b9c1e0360fba417d03fd080153660a03abec93729e0b 2013-07-10 02:16:14 ....A 122880 Virusshare.00073/Virus.Win32.Virut.q-ccc7b2f26b6c87beb64ac063f51111603a7a1dd3ece29402a545c00e19a45c28 2013-07-09 16:50:24 ....A 749568 Virusshare.00073/Virus.Win32.Virut.q-dedf1436b749d0111eb29ab0bffdfb7e2954804737e924bb2b51181a30b7336c 2013-07-10 12:15:36 ....A 622592 Virusshare.00073/Virus.Win32.Virut.q-e1a500031b58a24890693d709dc547fc0cb141cb1d5f550eb42b36041231838e 2013-07-09 21:24:06 ....A 84480 Virusshare.00073/Virus.Win32.Virut.q-e5f7e6af23be9382e864ee0ea850ad2c9ff5027842823e9170831e550942bb9d 2013-07-10 13:48:28 ....A 118784 Virusshare.00073/Virus.Win32.Virut.q-f83dc12d4163b4bafc63c3b59459837dc38b41af0419b45a00bda683ec5f11a3 2013-07-08 20:36:32 ....A 736256 Virusshare.00073/Virus.Win32.Virut.u-17314a0fdfb2dea58c2b2d9e65446216f20285ef8280aea0789e220b6ccb1f49 2013-07-08 12:42:54 ....A 239620 Virusshare.00073/Virus.Win32.Xiao.e-8f9c1c4e1a7bc2fe117ad3001c307bae5d14028c1d938e629269a16e82025dc0 2013-07-09 15:05:12 ....A 51712 Virusshare.00073/Virus.Win32.Xorala-06844bdebec2a565eec50f36ccd3fe70bb28a4138d1450f6dbfb9da09e3c5a87 2013-07-09 10:32:36 ....A 22528 Virusshare.00073/Virus.Win32.Xorala-0eeefc70de23705aad416a06c141e68ba40189a6159cd4763606fd83969d67e5 2013-07-09 18:26:58 ....A 5120 Virusshare.00073/Virus.Win32.Xorala-0fc2bb8cda5cbd492690386303e6f83297a1228789296d19f29017a0c9ee1127 2013-07-10 17:36:48 ....A 59904 Virusshare.00073/Virus.Win32.Xorala-2814acb53b7e6894153ec560f806da3d74eb983a289f976dff4a38d0e792ad9b 2013-07-10 05:00:06 ....A 22528 Virusshare.00073/Virus.Win32.Xorala-4a07975f6fe2f976515462016bcbac05fee85e0625490abfefbe0f94dd6c1861 2013-07-10 06:11:04 ....A 51200 Virusshare.00073/Virus.Win32.Xorala-584198806fe9212c436184ab96186af5b7c9da8ca5c87de3cb729969f92b51d2 2013-07-10 00:14:48 ....A 27648 Virusshare.00073/Virus.Win32.Xorala-6a88d3baf223b5a623d2372b07f66b5676ef98acb3207b850c88157cd1af56f1 2013-07-09 15:40:34 ....A 9216 Virusshare.00073/Virus.Win32.Xorala-85818ceaa0c7e411c1c1adcd87345b11343c9d692a7522d8c07d01984303a2a1 2013-07-09 17:10:18 ....A 27136 Virusshare.00073/Virus.Win32.Xorala-aa31853d2931f2fe7b5022629a7fbb1179f13676816ccf83276b9b88d5840f08 2013-07-10 05:01:08 ....A 13312 Virusshare.00073/Virus.Win32.Xorala-d176f0fec522cd3d9718d78d39746083ad5aaf2eaced926df53e773f624ae9db 2013-07-09 11:08:14 ....A 248595 Virusshare.00073/Virus.Win32.Xorer.dp-62b06bf82ba119f316c0947ad40b63e10ab15abce839b3463601441d1958c35f 2013-07-09 19:55:32 ....A 34264 Virusshare.00073/Virus.Win32.Xorer.dr-aaebccd5eba8470e2f949abfd676fb5eb8b28502ebde034c52cd47d2ac9c4550 2013-07-09 14:19:30 ....A 174092 Virusshare.00073/Virus.Win32.Xorer.ec-98d348895d66aad21b92eecc1a011703d695ed16078c9a169ef7da4a653e5921 2013-07-09 21:28:16 ....A 294428 Virusshare.00073/Virus.Win32.Xorer.ee-06eb15351d4a2f9cd5d2149ab8a53205c5fcfa860bedd701a6511363e8b7da0f 2013-07-10 08:58:24 ....A 1362623 Virusshare.00073/Virus.Win32.Xorer.ek-20f8a23e3e909970e88e2941a354988a63c70d7857adbbcc9e7d721ca8ac8910 2013-07-09 05:45:36 ....A 417051 Virusshare.00073/Virus.Win32.Xorer.et-2539b63e95d3a4bc49081e3572721e7c4a923aea101507f2384c6ca7f6c4e599 2013-07-09 23:23:56 ....A 95248 Virusshare.00073/Virus.Win32.Xorer.et-9799666cc63760a65c9de9e03c1b907d5922e459bb85e3654de000ffa80c7a2a 2013-07-09 18:32:50 ....A 1103668 Virusshare.00073/Virus.Win32.Xorer.fb-1a70f8c68619bfc4f492a19a2dd348dbf6c9d364a4290ede8e869b5f1b7743cb 2013-07-09 13:46:10 ....A 931006 Virusshare.00073/Virus.Win32.Xorer.fb-20cacd7dac329442bb07f97748e0222fe4d4bb7a8cd7026ea07996fcc2427986 2013-07-09 11:35:16 ....A 273932 Virusshare.00073/Virus.Win32.Xorer.fb-54bd197ab0540dfe049795621adb6fb1c7a776f67933726aed304b0f237d03d3 2013-07-10 09:59:32 ....A 1994794 Virusshare.00073/Virus.Win32.Xorer.fk-43b24749fe3aea874052bcfc315c2d480765bd0a64ddb5e4cf0b1fdca4e61ccb 2013-07-09 18:39:14 ....A 1424524 Virusshare.00073/Virus.Win32.Xorer.fk-54ea5263593467dab4932e94cdeecc5e5eb98ed8f25744a8c18bbbe19372b78a 2013-07-09 14:45:14 ....A 270388 Virusshare.00073/Virus.Win32.Xorer.fk-906c4b07390106c0ad56d29cd210a5fad9858c7cd34eee9fc62620d12a5c3f74 2013-07-09 21:49:58 ....A 1663776 Virusshare.00073/Virus.Win32.Xorer.fk-984c57ae336840f95a178bc0684b55a4d8384289eb37914ce78192291c2b217f 2013-07-09 13:24:00 ....A 217088 Virusshare.00073/Virus.Win32.Xpaj.gen-05cbd945681f5c7f1ad8af9783c26f268c88a17c4297c40f411cf3be25a805c1 2013-07-09 22:40:12 ....A 183808 Virusshare.00073/Virus.Win32.Xpaj.gen-08c59804679cfff4751cb843094c22f09788dc77ab50c178cf6093f09fae1b51 2013-07-10 02:26:40 ....A 592384 Virusshare.00073/Virus.Win32.Xpaj.gen-119ea4ef8b1f4f4dd0498db042d2821ec57cada9a260653118879c5320591e92 2013-07-09 22:45:10 ....A 227328 Virusshare.00073/Virus.Win32.Xpaj.gen-15a54394dcf6256d1274c2927308814e04d30d12ef09730a39578d63cf9ceb8e 2013-07-09 03:52:06 ....A 200704 Virusshare.00073/Virus.Win32.Xpaj.gen-1b8ac528e8ea2d5023614898fe4ce89bba32698fb0a967b47254eac8d41b5f0c 2013-07-09 18:25:10 ....A 209920 Virusshare.00073/Virus.Win32.Xpaj.gen-245d656747f099df33e9a37f94dcdb1f831ea081d6fd1d1ff6c87552cca3a849 2013-07-10 11:39:10 ....A 807936 Virusshare.00073/Virus.Win32.Xpaj.gen-28a5557f2b4b84233a8dcfc76a621cf37fb5a3259f7fd85c424e0c182129425d 2013-07-10 16:56:44 ....A 638976 Virusshare.00073/Virus.Win32.Xpaj.gen-28e68704b863809946221597acd99686b00d5633c9994390cd3e9ab9757a96f3 2013-07-09 11:24:44 ....A 197120 Virusshare.00073/Virus.Win32.Xpaj.gen-2f40344254251701c1019de73947e9b81eed0647d4b85be4e6d351d9e0958fff 2013-07-09 17:12:58 ....A 613888 Virusshare.00073/Virus.Win32.Xpaj.gen-34e84d8e81d5d2bf1c2e89f75b1b52e8aaa87c854c5b31b9a85bc1d67fa0ed52 2013-07-10 07:04:10 ....A 801280 Virusshare.00073/Virus.Win32.Xpaj.gen-35d7dd3a2572bfea6b25df45f142d22880e0d0b45ed413f6fdb8e319f7313ede 2013-07-09 19:29:22 ....A 203264 Virusshare.00073/Virus.Win32.Xpaj.gen-4255d75adbd8c9dd6cfc40e9322e02531431e37f526aa535de3c6463d5cda0f6 2013-07-09 15:12:52 ....A 284160 Virusshare.00073/Virus.Win32.Xpaj.gen-43b71643ea43f93bfb93018f5f6be95b595712dd95f5ff2b753beba5cc31020e 2013-07-10 01:05:04 ....A 363520 Virusshare.00073/Virus.Win32.Xpaj.gen-440c80e152afa5cb4cfda3ca8805d7e3be8df2914f6e3435862291f4ad4eb7c5 2013-07-09 10:17:40 ....A 545792 Virusshare.00073/Virus.Win32.Xpaj.gen-453624babbef636220d79cc6b73c99db5be8de1568250c607debcc347337ee82 2013-07-10 13:05:12 ....A 344576 Virusshare.00073/Virus.Win32.Xpaj.gen-475e80939d9a224bd20cbcf66c74053af51a3651f0fc0405d6ab4654e9107fea 2013-07-09 17:47:32 ....A 204800 Virusshare.00073/Virus.Win32.Xpaj.gen-5121dac5d62899701adb392d4334680715f6f9f1fc68eeb7f60e26bcf4a0cdd9 2013-07-10 15:27:58 ....A 235008 Virusshare.00073/Virus.Win32.Xpaj.gen-569b87656587f61731277e313f1aff533582874245a460cc391dfac851acb0d8 2013-07-10 15:07:50 ....A 326656 Virusshare.00073/Virus.Win32.Xpaj.gen-57d37e00b4bc1bc44c551721cc1b2fe81e3eaec4c824e49da8ec921a6fa38df5 2013-07-08 21:46:12 ....A 204800 Virusshare.00073/Virus.Win32.Xpaj.gen-5f654b9492e1951b7eca5ac577118ea00a7358f7090b20f7b1b927f22db4d124 2013-07-10 08:18:56 ....A 236032 Virusshare.00073/Virus.Win32.Xpaj.gen-60752f8081e8f7191ed98d447375c350a457a133caed6bd157bcec56da276b86 2013-07-09 20:45:54 ....A 224256 Virusshare.00073/Virus.Win32.Xpaj.gen-6244edbd4a21fb18288572923f127172062cd57a6cefd0c08f1c6c0d950c5f3c 2013-07-10 14:48:08 ....A 219136 Virusshare.00073/Virus.Win32.Xpaj.gen-74296bf6d3d591fe597727e901468638648d5c92aaabac80e300ef706a57f51d 2013-07-10 14:05:52 ....A 273920 Virusshare.00073/Virus.Win32.Xpaj.gen-74eecf621e186dcdf5dd22eb2318e68c3607abbf432729231ee81379fd4db24b 2013-07-09 19:44:20 ....A 253952 Virusshare.00073/Virus.Win32.Xpaj.gen-93a1ef09a56f4ea151ab3d5b1784374d6c15700b91e71bad753dc2b32c6859ea 2013-07-09 14:52:54 ....A 195072 Virusshare.00073/Virus.Win32.Xpaj.gen-9c2d60d5e1ece37d62554c1b15ba184e9b00d46b9943d85a132edbb3a876ead4 2013-07-10 10:01:32 ....A 258560 Virusshare.00073/Virus.Win32.Xpaj.gen-9ffe6668e131fea04d6af473760bbd552da465707d585e1a8d2ab684d3bd8cc5 2013-07-09 21:38:58 ....A 307200 Virusshare.00073/Virus.Win32.Xpaj.gen-b31a902a1169810e34a4db47891a74d3cca90561b59b11ef6ecdc004a2dd52da 2013-07-09 10:15:14 ....A 352256 Virusshare.00073/Virus.Win32.Xpaj.gen-c7dfbd915c77c7cc977433625408c1600043fec9863b69a6de38a076621f722b 2013-07-09 12:22:04 ....A 200704 Virusshare.00073/Virus.Win32.Xpaj.gen-caf44ac6389e4d0d7517cc330f758e6f6810217ec3d7ffda9d507c650e3abcc4 2013-07-10 08:50:34 ....A 376832 Virusshare.00073/Virus.Win32.Xpaj.gen-d11256f62008a7de8f63096f6b116f0fc43ce3e1ea1c6e9c80964ff4fe20b85a 2013-07-10 10:15:20 ....A 451072 Virusshare.00073/Virus.Win32.Xpaj.gen-f78cb963d4c34e0ae756027f945c6877e22cd51733e183e36370b46106beddf8 2013-07-09 21:14:16 ....A 324096 Virusshare.00073/Virus.Win32.Xpaj.gen-ffc820753097c2a8d9ebdecd38877a2479eac2acfa3123b69167bb2481c6e6b1 2013-07-08 11:58:54 ....A 1126400 Virusshare.00073/Virus.Win32.Xpaj.gena-2fc5b36be257955d84d88ed1cadffd2b3ae0e2d6376afedfda55952718c6542d 2013-07-10 03:35:40 ....A 368640 Virusshare.00073/Virus.Win32.Xpaj.gena-444ff223191ec2df2e80258ebd7a803e9b9db1b50a45dbf66c13daf56ec09d22 2013-07-08 12:31:46 ....A 237568 Virusshare.00073/Virus.Win32.Xpaj.gena-8f9379d692c1c3c606301f09622b327830e9661549fe13ae51b29066e9d901d3 2013-07-10 02:38:56 ....A 80896 Virusshare.00073/Virus.Win32.Xpaj.gena-90a85345c4ac723cfc73b58dba7d1f8f86c371138d710995b36e6632fd5c1909 2013-07-10 05:57:50 ....A 269824 Virusshare.00073/Virus.Win32.Xpaj.gena-e000f3daf012bcd59d4a65f8b38772c64f75c6889206af375585ac1fca721ec8 2013-07-09 19:51:44 ....A 93184 Virusshare.00073/Virus.Win32.Xpaj.genb-0a64380a935a4c52bf009d25e10e1adf0adf7df5e82a481f2f99bd98c8511fd9 2013-07-10 06:26:16 ....A 75264 Virusshare.00073/Virus.Win32.Xpaj.genb-0d57d45f8bf496ee4e85c0d4b7835d42f94ae486d84713598a47058be5f47b91 2013-07-09 23:17:38 ....A 139264 Virusshare.00073/Virus.Win32.Xpaj.genb-1125ed38328d283a01f21f592d85925251414f38f911d674cd12afafed343cc4 2013-07-09 19:54:50 ....A 245760 Virusshare.00073/Virus.Win32.Xpaj.genb-18d86063a636d324ec2a4c3740b090be93950b98cdf98671a3a49ab3cd802683 2013-07-09 12:33:06 ....A 100864 Virusshare.00073/Virus.Win32.Xpaj.genb-427d2d7a5e9fdb9020e6c2933fe382d923ebce29aa5a041b40e2d209eff5f097 2013-07-09 22:51:10 ....A 91136 Virusshare.00073/Virus.Win32.Xpaj.genb-509d0b9080a7cdc98a6c2bc3a6e400f95bfae1d658bed0f8c1840355e989efb0 2013-07-10 15:08:32 ....A 185344 Virusshare.00073/Virus.Win32.Xpaj.genb-65f7e93fbc8d380699a2e0695a0d0076e88e72d630782366f86d5c102964cfb5 2013-07-10 04:37:00 ....A 176640 Virusshare.00073/Virus.Win32.Xpaj.genb-975abc4fe98a0501da59327086cf62e0b2d0ab5d1c11023be4b99dd673e0f6f4 2013-07-09 18:04:48 ....A 82944 Virusshare.00073/Virus.Win32.Xpaj.genb-988b93c32ba76f2072644c7acd5e4d594bf0de3a5ac17f743d442c1a5ce5347e 2013-07-09 14:41:06 ....A 182784 Virusshare.00073/Virus.Win32.Xpaj.genc-006b22c9222826690b7219ad61a6ec7641efc47a018347d927af25ca2a68df24 2013-07-09 14:46:56 ....A 194560 Virusshare.00073/Virus.Win32.Xpaj.genc-02a7e1f923e4113039d0447f732efb710fb4032cc799eb6c97d12612825c1c82 2013-07-09 17:23:30 ....A 126976 Virusshare.00073/Virus.Win32.Xpaj.genc-04a8de3636b4685523e782e1cdef1e83c563cc15661ddc2fcc27fee2279f47f6 2013-07-10 07:40:36 ....A 356352 Virusshare.00073/Virus.Win32.Xpaj.genc-05f6246c1ac4b8bd818658d0e8597975f1ec332ea682ff77b999b82af80f47a4 2013-07-09 06:04:36 ....A 216576 Virusshare.00073/Virus.Win32.Xpaj.genc-07228d53f162cf9a976293ba657ad368e8b58587d1fd730506c029260f17a8a7 2013-07-10 16:11:08 ....A 619008 Virusshare.00073/Virus.Win32.Xpaj.genc-0d9e2ea5b86ee2bd4d92b32a0cb85eec6540798865e1c995cf639e2742d63830 2013-07-09 15:25:22 ....A 305152 Virusshare.00073/Virus.Win32.Xpaj.genc-0e363fff571692ddaac6e132313ed5413e8a78c9f596774e2b2a0ec556c6c828 2013-07-10 14:50:42 ....A 1750016 Virusshare.00073/Virus.Win32.Xpaj.genc-0e73a1d78334266061818fb46240127bfa9757f1da404aee11d4155765aa00c2 2013-07-09 10:18:50 ....A 441344 Virusshare.00073/Virus.Win32.Xpaj.genc-0e7d7c7cecc46a93f0d91f673cea13993352090cc1d5e802ed13159c7a69658c 2013-07-09 14:46:32 ....A 260608 Virusshare.00073/Virus.Win32.Xpaj.genc-0fdcc7b86513775dc191975bf127c7f66f779bd0f524a7c37bdc2ee890ae0a4b 2013-07-10 06:27:48 ....A 122880 Virusshare.00073/Virus.Win32.Xpaj.genc-16d72b2d08dad503a7f732773dc3263ab3a7b9efba4650f69d0d72430622545c 2013-07-10 05:23:10 ....A 196608 Virusshare.00073/Virus.Win32.Xpaj.genc-19ba44e0675959705faa022cbd1e2d333a1077d8030e6d03e698b16f85ef2f43 2013-07-09 19:42:40 ....A 76800 Virusshare.00073/Virus.Win32.Xpaj.genc-1ab752f514056010168bc40f8a3bdae4ed149a7cd1701e39f3eeca97d73d4e26 2013-07-09 15:41:16 ....A 251904 Virusshare.00073/Virus.Win32.Xpaj.genc-1b06913faa4e01b1c1850c40a28776b0c6afe1d5208e44f0d3785245afe41e9e 2013-07-09 11:24:26 ....A 110592 Virusshare.00073/Virus.Win32.Xpaj.genc-1b7f7ea770155e175e7f922aa5d5b34865bbd124450920ec678caebda061e86a 2013-07-09 14:17:26 ....A 305664 Virusshare.00073/Virus.Win32.Xpaj.genc-1b80e3847bb21a47d74f9001ab5b8dccf9d658f628a3a04698392146856a45d0 2013-07-10 04:43:38 ....A 291328 Virusshare.00073/Virus.Win32.Xpaj.genc-1c0868b0ec19af7d199b348c1c2f9e50efc916e8fa09c71c8d34ee2626064f54 2013-07-09 19:19:20 ....A 155648 Virusshare.00073/Virus.Win32.Xpaj.genc-21c489118587b1021418627402b8f2b5457eb55593f22c0f6d69ac74218df3c6 2013-07-10 09:00:00 ....A 172032 Virusshare.00073/Virus.Win32.Xpaj.genc-21fef7f9e73f3e98cde48dbeb1d5b520a647d70904fc1a81bef672317eb84a00 2013-07-10 09:10:14 ....A 200704 Virusshare.00073/Virus.Win32.Xpaj.genc-2807359b113f2dff75105bfefe9b8230cca568d287290c364803f3f1523be8db 2013-07-10 05:00:48 ....A 167936 Virusshare.00073/Virus.Win32.Xpaj.genc-2ee1fd17fb550e5abcc0f73f036a61eb944527ff7f25825b6803c161e1affba4 2013-07-10 04:38:34 ....A 188928 Virusshare.00073/Virus.Win32.Xpaj.genc-3c83815030b999e8284f695bfe2d482e11f9e98508ffd0b1d4e3a80684e0516a 2013-07-10 01:15:24 ....A 176128 Virusshare.00073/Virus.Win32.Xpaj.genc-4aa19cfcf197b695a233a29a009936a2fd1de395f04a1c4cf9e137fe2808eabc 2013-07-10 00:19:32 ....A 134144 Virusshare.00073/Virus.Win32.Xpaj.genc-4b040599c2634358812bb2eeb3517c4359b10690c1f6a14e4fe44ac7521eecc9 2013-07-09 11:29:28 ....A 92672 Virusshare.00073/Virus.Win32.Xpaj.genc-4b6953faf85a71b06f5b8393f566a16aae550d2429c214768a5c43e898dce955 2013-07-09 19:57:24 ....A 113152 Virusshare.00073/Virus.Win32.Xpaj.genc-4c43973e9c6e442a0630fc907a111331077eb11ddc91c5f98efac9a73be43674 2013-07-09 19:28:36 ....A 117248 Virusshare.00073/Virus.Win32.Xpaj.genc-5a828e563acf654eb704597129c5f97b7c2c7df28d6f35c477761df67e4b4792 2013-07-09 14:02:32 ....A 141824 Virusshare.00073/Virus.Win32.Xpaj.genc-5beef60e851774845cb0f65a6a89af36a605f21978d7eb5ec5d4d999861a9acd 2013-07-10 04:53:32 ....A 205312 Virusshare.00073/Virus.Win32.Xpaj.genc-5f963a6c3453b517bb9acc6fcc5a418874cf85b8d0dfef0406a69e6692d9f757 2013-07-10 04:29:42 ....A 406528 Virusshare.00073/Virus.Win32.Xpaj.genc-625b0bb6e2b01be1afc1cad9b011450a4003975fe13c8fca4359673aa615f8b8 2013-07-10 00:50:36 ....A 102400 Virusshare.00073/Virus.Win32.Xpaj.genc-63ce602e9379f5ab7e6521064c95febe9eeb5002e46e43c987e107b67748e9eb 2013-07-09 08:55:54 ....A 93184 Virusshare.00073/Virus.Win32.Xpaj.genc-64e9dd8f41dddd486d0c7ea09909c65255a5264f37364255b115bae8f54a82d7 2013-07-09 22:35:10 ....A 98304 Virusshare.00073/Virus.Win32.Xpaj.genc-6a9af86f1ad4971f35680c7e5273ea2029ef907fc45c555370e1b73b1c277753 2013-07-09 11:19:12 ....A 471040 Virusshare.00073/Virus.Win32.Xpaj.genc-6ce36d12badb6ab936f1ba28c3ea41b30ff5a2ea0321db0b47b59d4f566d10d9 2013-07-09 19:17:08 ....A 90112 Virusshare.00073/Virus.Win32.Xpaj.genc-6fd3c68833feeee750eef060c94f086b444682287b2eefe7407123a91551e59e 2013-07-10 05:24:02 ....A 122880 Virusshare.00073/Virus.Win32.Xpaj.genc-6fdf9d292b94deb9eb7bfeb3df04ac72185ef696d53037b13cfb5d87745835d1 2013-07-09 18:15:24 ....A 183808 Virusshare.00073/Virus.Win32.Xpaj.genc-75eab1d1af090651e96465ea64f5269f0a49267e157ea6f1f76f98b198486efd 2013-07-10 14:45:50 ....A 143360 Virusshare.00073/Virus.Win32.Xpaj.genc-793827b7b4f25cbfae8bb14b31d0ef84e414136326adeb352c3c571935dbaaaa 2013-07-10 11:46:00 ....A 110080 Virusshare.00073/Virus.Win32.Xpaj.genc-7980201bde81ea3d9c7513b0ef39efb90824d3b9db6e9b14680da15eb016b467 2013-07-10 05:33:38 ....A 109056 Virusshare.00073/Virus.Win32.Xpaj.genc-7d5ee696c54d10d8c423053376fa799ecc1ef1f586d49f35ada53eabfb9a363b 2013-07-10 15:41:08 ....A 98304 Virusshare.00073/Virus.Win32.Xpaj.genc-7ee8cea26516bf35037e84c504edd875fbecd513e46a763e5522726fff532cd8 2013-07-10 15:36:48 ....A 109056 Virusshare.00073/Virus.Win32.Xpaj.genc-81095cb449cc6da3061a020fe3505d709cd4fb5bf8380f9ce32c03c7680640a5 2013-07-09 21:31:26 ....A 605184 Virusshare.00073/Virus.Win32.Xpaj.genc-814cd3c0ed68b66f8eedf24ca1d5e196ef67b0e68003bde15d1e6f1efa04a652 2013-07-09 10:38:58 ....A 1757184 Virusshare.00073/Virus.Win32.Xpaj.genc-84769347013b9ef9c9b77777d066704ea452f3578599b381c7c72770226aa296 2013-07-09 07:35:50 ....A 118784 Virusshare.00073/Virus.Win32.Xpaj.genc-85c65e2dd5404b6927ee525de86353e0e17646ee222418ea2322e9d4e35dc096 2013-07-10 00:52:10 ....A 94208 Virusshare.00073/Virus.Win32.Xpaj.genc-860e8391d808c285320a361d6a009cfde8bd43e1bddfc575ec4e83d3c10c7785 2013-07-09 06:49:30 ....A 245248 Virusshare.00073/Virus.Win32.Xpaj.genc-883adb79c57f67d190d69c19693f6142a853aa6119bbedea3c7b94485b1840ff 2013-07-09 22:46:48 ....A 124416 Virusshare.00073/Virus.Win32.Xpaj.genc-8a82eccb3234d939548f3d48af766867666815490cee66fd7531171f71f9056e 2013-07-09 21:01:46 ....A 323584 Virusshare.00073/Virus.Win32.Xpaj.genc-8e81051fa04dc927fa3e93e4c8eb6c000e3bfd1a6677f88cbe87e99a6f004158 2013-07-10 00:26:14 ....A 111104 Virusshare.00073/Virus.Win32.Xpaj.genc-8f05e2d313ab9d4fec99a949e3f7c8653593b8dc25a89debfc8e8fb951cf024a 2013-07-10 04:14:02 ....A 299520 Virusshare.00073/Virus.Win32.Xpaj.genc-909ef10d46b851efd4eb97c8f19b2cc2bb4755763bf1eae236bdcae89e4d3557 2013-07-09 16:48:48 ....A 77824 Virusshare.00073/Virus.Win32.Xpaj.genc-90e5a4a37182244a27c36928c0e88baade09fa3fc45cd71e39c419509f61244f 2013-07-10 01:31:32 ....A 1095680 Virusshare.00073/Virus.Win32.Xpaj.genc-91457d9a08053e6e6fac7f97511c47f49fc03fcbf8ab0a174a09934bf39decf3 2013-07-09 17:15:18 ....A 524288 Virusshare.00073/Virus.Win32.Xpaj.genc-927659a8f09f45bce56ca579b3655ad12de0c55a74f71ae83129fcfc82e62c1b 2013-07-09 13:49:00 ....A 157184 Virusshare.00073/Virus.Win32.Xpaj.genc-9c045cfc3091bad0d47cfb9cf0f057cd168c16c1058c37599b4f3c5ac74f77bc 2013-07-10 13:54:56 ....A 658944 Virusshare.00073/Virus.Win32.Xpaj.genc-9ceefad3917443faff00fc7615773ff6ff812c0ed81ea15e088881c7bcc677df 2013-07-10 01:48:22 ....A 1130496 Virusshare.00073/Virus.Win32.Xpaj.genc-9f68b0981f240875c35688c8a8dd6fcdb6ff117c6c76ee972ce0deac480189ff 2013-07-09 15:59:20 ....A 299520 Virusshare.00073/Virus.Win32.Xpaj.genc-9f8fae50a4e77501fd87fdf7dcf8e412b94cb42dd6d6e32a9dd0aeaf17b5d1da 2013-07-10 17:13:22 ....A 104448 Virusshare.00073/Virus.Win32.Xpaj.genc-a1527ddd76746b1e3ed5eca9563969990dfa704f4d29c7af2968f307adf97c03 2013-07-09 22:27:42 ....A 208896 Virusshare.00073/Virus.Win32.Xpaj.genc-a4c06e5a9bbcbe17db918a18f24f314d149ad7a7f6762ea7d285dc1c788bbea7 2013-07-09 16:02:04 ....A 155648 Virusshare.00073/Virus.Win32.Xpaj.genc-a92214d5d4c891a069236737d0644703266875400945926a38cdcd18d38cda27 2013-07-09 13:37:12 ....A 118784 Virusshare.00073/Virus.Win32.Xpaj.genc-a96354795de339254bae5983d1217c90c1aa61cdf72f185a2df59a52573b665d 2013-07-09 15:48:38 ....A 88064 Virusshare.00073/Virus.Win32.Xpaj.genc-a9e5d7fd6a5c2efc9f535fd7312264b39813ccf2e01f61388a8a686570bca9b5 2013-07-10 09:31:24 ....A 93184 Virusshare.00073/Virus.Win32.Xpaj.genc-aa88d308bb204dfa240fa81e7888132362b6083344d25066773e773536cf79b9 2013-07-09 19:08:46 ....A 207872 Virusshare.00073/Virus.Win32.Xpaj.genc-add47e2b7e9da0f736edb86e6ddf5be423da8000173cfc9d4f270f47ea9b28f6 2013-07-09 16:10:54 ....A 207360 Virusshare.00073/Virus.Win32.Xpaj.genc-b0e5191edb57c7f35c47cfdcd9fb7fd596393280715eaaf73f4ee1773176c9b3 2013-07-09 13:04:34 ....A 118784 Virusshare.00073/Virus.Win32.Xpaj.genc-b4d44f2aefcbc16f00d39a9633f5182875cfd6e044ff070847679dcbfddbc262 2013-07-09 17:19:42 ....A 180736 Virusshare.00073/Virus.Win32.Xpaj.genc-b5ae257af988aac9a9a156ea36f0927f36e76263d6d7214c596bcd88459e6c6a 2013-07-09 17:12:42 ....A 471040 Virusshare.00073/Virus.Win32.Xpaj.genc-b666987248de68ba3c1158f3ad79d75b5073c096872ad539f4ccc30378696aa8 2013-07-09 21:33:56 ....A 372224 Virusshare.00073/Virus.Win32.Xpaj.genc-b7d0d26cc612bd01430a9d26790513739d25681af76a362ab0b9def441e181c0 2013-07-09 17:23:00 ....A 146944 Virusshare.00073/Virus.Win32.Xpaj.genc-b83b425675a5d7b73623d265b8748c8392253afcbbe3151d1e8a60e72f04246e 2013-07-10 07:53:50 ....A 150016 Virusshare.00073/Virus.Win32.Xpaj.genc-ba0a748648e904a58fcc9896acb3078fa7605495a7b02b527d62aed1cb2b1b4a 2013-07-09 20:51:12 ....A 212992 Virusshare.00073/Virus.Win32.Xpaj.genc-bc403ce93143bce1ff5fbd1e555db589d110091ecf3add9aef3f6e1a592a6150 2013-07-09 13:44:24 ....A 78336 Virusshare.00073/Virus.Win32.Xpaj.genc-bcd6523f4c5ed0d242dd0e65bb9747cd346eb214840d78f769b1998f66ed270f 2013-07-09 10:04:54 ....A 189952 Virusshare.00073/Virus.Win32.Xpaj.genc-bffe0f3227d68b597af9368eab480aa34bbde9f755801193d566e398d1c65df2 2013-07-09 19:44:44 ....A 139264 Virusshare.00073/Virus.Win32.Xpaj.genc-c190f75c2ee57b6cccf533ad18ce4d456d9498b3d7e07cf682074f92104fcc48 2013-07-09 13:49:56 ....A 86016 Virusshare.00073/Virus.Win32.Xpaj.genc-c2b65cf5be35ba309c13cf9cb17a2697d24b90915d02266550ac3a230378ffc3 2013-07-10 02:18:34 ....A 129536 Virusshare.00073/Virus.Win32.Xpaj.genc-c350b5e5624257c9906bfc3006bc8accb86b538738ea971b0d8b45097cb15d3f 2013-07-09 05:18:42 ....A 1044480 Virusshare.00073/Virus.Win32.Xpaj.genc-c43bb25ba168b82d923420bf420e08e7b3a2824d8bf7a353226f7a1bede65170 2013-07-10 12:40:18 ....A 122880 Virusshare.00073/Virus.Win32.Xpaj.genc-c476b7636c064cbf9d82e79e5c548ce2c9db942069113067b8c62f817a6d59e2 2013-07-10 09:23:36 ....A 102912 Virusshare.00073/Virus.Win32.Xpaj.genc-c5156a452a869cbda489410e1edae6737929344ed7e35d6ddf88ce0a8a4f31ce 2013-07-09 14:46:20 ....A 100864 Virusshare.00073/Virus.Win32.Xpaj.genc-c72f80387831a3ac6044d4e073539b44994be3377e249620702a3f802821d862 2013-07-10 00:09:20 ....A 155648 Virusshare.00073/Virus.Win32.Xpaj.genc-c82794e6d0d734e0f11a2cd4dba653451e1f2f5610d4405812711354d9364bda 2013-07-09 20:14:12 ....A 176128 Virusshare.00073/Virus.Win32.Xpaj.genc-c95dfca1ec9d477a8571b750e24eb281ee6a3fef2ba170d49951063d7ebb4dcb 2013-07-09 13:43:22 ....A 147456 Virusshare.00073/Virus.Win32.Xpaj.genc-d135a640ec4f2e46e8b73cbdaf536c363dba71515973345bae588cf009a094fb 2013-07-10 03:40:04 ....A 186368 Virusshare.00073/Virus.Win32.Xpaj.genc-d198f98c2cce41d8af295b841da95a21579e0bbdb29ddaa81654c13f50c3a287 2013-07-09 14:04:24 ....A 165888 Virusshare.00073/Virus.Win32.Xpaj.genc-d3841f9332f30a092d51e66fe53f3919647e141520131aacf07a37ec6e6cca99 2013-07-10 06:57:22 ....A 81920 Virusshare.00073/Virus.Win32.Xpaj.genc-d4382afad4e6674c86855a5e5284ce88addc58e4001db886203512f811892935 2013-07-10 05:00:28 ....A 323584 Virusshare.00073/Virus.Win32.Xpaj.genc-d4b8ac4200c6493ec22c0d57c2fed579d6245a9db82f222522a325d0e39b1050 2013-07-09 15:13:50 ....A 217088 Virusshare.00073/Virus.Win32.Xpaj.genc-d547f06f750a760f4c2101f020d0269c8ea441f65567b69ddd949c5152f4caff 2013-07-10 08:19:28 ....A 338432 Virusshare.00073/Virus.Win32.Xpaj.genc-d575c4f886727399e9f567fbe0619891db5659b1d822778e8c6159d5d0fdcb3a 2013-07-10 17:08:22 ....A 92672 Virusshare.00073/Virus.Win32.Xpaj.genc-d67b148262f648c0212299c0f3717e6bb111b9f49d56110192665686e197dcf8 2013-07-09 22:54:54 ....A 103936 Virusshare.00073/Virus.Win32.Xpaj.genc-d82a7d34377dc3c19d5a02fb0f5c118f19a89cf5ef5def9d7ea1ccf04ebf0511 2013-07-09 18:20:46 ....A 255488 Virusshare.00073/Virus.Win32.Xpaj.genc-d838119b85015fb549bb008a4bb7a5d2a1482921e7eb990787cf98c07de1895f 2013-07-09 17:52:52 ....A 93696 Virusshare.00073/Virus.Win32.Xpaj.genc-d89f6037dadab0db8d38ca5e2eb31ac147561d88fa67c9d836c860273969dca3 2013-07-09 21:24:18 ....A 319488 Virusshare.00073/Virus.Win32.Xpaj.genc-d8f34cbc4aef30b3a3dbd030e3d6fc5b07d456c6ef72ed9d454c32b21dc8255f 2013-07-09 08:17:44 ....A 83968 Virusshare.00073/Virus.Win32.Xpaj.genc-d9635c7020bfcf01ecfa64baa72fc46d6ba69fdbbe5ea0b2a0a35d4f2741c4bf 2013-07-09 15:44:18 ....A 409600 Virusshare.00073/Virus.Win32.Xpaj.genc-d96f9330e6521163e3fb982b35154dc9ec574b8dacee6cffed8acc4afcd5cbf3 2013-07-09 12:03:06 ....A 95232 Virusshare.00073/Virus.Win32.Xpaj.genc-db844a6c3bad74a934440360860b24070151ab0c9d20eaa033a94aaa4647ed3a 2013-07-09 21:26:36 ....A 117760 Virusshare.00073/Virus.Win32.Xpaj.genc-dcc8ea855f4ede330d71248ec497b2a37f1f9033048791350923c61e44eece68 2013-07-09 14:18:12 ....A 503808 Virusshare.00073/Virus.Win32.Xpaj.genc-dd4fae519f16c5c9c30e1e614ebed7551ce26716f01d31870a2c17619e90f5f4 2013-07-10 04:32:16 ....A 81408 Virusshare.00073/Virus.Win32.Xpaj.genc-de8da266e1515f65691e0c0bf76932819ddb3e52992fe0d76d035dd559d7e91e 2013-07-09 22:06:18 ....A 200704 Virusshare.00073/Virus.Win32.Xpaj.genc-df16520e7498525af95bb85453abfa6766495121e1a3f4b02cb1c1f0c6d4011f 2013-07-09 13:16:24 ....A 215552 Virusshare.00073/Virus.Win32.Xpaj.genc-df21ec7b304ab0abc265d381c8af8db7e373bb40bf7d620665ac2ec531f3a2f3 2013-07-09 23:59:30 ....A 122368 Virusshare.00073/Virus.Win32.Xpaj.genc-dfa02489fffe50fde0fab31262c3fba8f1a68daa80a366c76212fafd554cbcaa 2013-07-10 06:26:18 ....A 131072 Virusshare.00073/Virus.Win32.Xpaj.genc-e0a0c472a8e7649547599ea555a3355fb15959e1c06fb4e1e35f41478cfed344 2013-07-09 10:30:42 ....A 293376 Virusshare.00073/Virus.Win32.Xpaj.genc-e3161af219ef4993589ce355181d345425d1c9201b57a2881efbf6717c2b94f7 2013-07-10 16:45:08 ....A 196608 Virusshare.00073/Virus.Win32.Xpaj.genc-e598a7317181a111e4ab63442c01dd03d183fa2f17e9e21b4ec4ef5d5ae680eb 2013-07-10 00:37:28 ....A 453120 Virusshare.00073/Virus.Win32.Xpaj.genc-e5f30ce9df788a8640358cc883d8a43bc6cec3b17bc892623e5368a3e61dacb0 2013-07-09 11:47:12 ....A 85504 Virusshare.00073/Virus.Win32.Xpaj.genc-e838c993c5a3699e9ef3b4967d641cdf62dcd1249f2cb8d7a651d31b7b61e086 2013-07-10 01:33:50 ....A 76800 Virusshare.00073/Virus.Win32.Xpaj.genc-eb7a30ff33110a736902b574ada80f0c49bbbefcca35102d4125a7518489ddbb 2013-07-09 12:11:56 ....A 468992 Virusshare.00073/Virus.Win32.Xpaj.genc-ef743ae8bfdb213acd39b9de2128a8f0f760f5868084fd31dfadf21d20ab5dcc 2013-07-09 15:19:42 ....A 271360 Virusshare.00073/Virus.Win32.Xpaj.genc-ef7c1fce8c0ae0f0017ad6b6603fe68df81795dbfdcafb1165fcd97eaf20c120 2013-07-09 13:05:24 ....A 143360 Virusshare.00073/Virus.Win32.Xpaj.genc-f10ba553f04152d875f52321844aeee1bba00e573f099b77dc70b00006e6949e 2013-07-10 06:03:34 ....A 109056 Virusshare.00073/Virus.Win32.Xpaj.genc-f2250b6125018681aa7eb49e26db8beca47ab55244d7ba316faca90ede471e9d 2013-07-09 19:43:26 ....A 89088 Virusshare.00073/Virus.Win32.Xpaj.genc-f28e925cbebb6d465bd165b2ad01158c6867be09d8ac94bc9cc33ff38d47134c 2013-07-09 17:20:14 ....A 92160 Virusshare.00073/Virus.Win32.Xpaj.genc-f43663999b4494a2bc54a213ec76e7784ff238a4445479a35459a1bd98de8a43 2013-07-09 09:31:58 ....A 151552 Virusshare.00073/Virus.Win32.Xpaj.genc-f5255793ddfc8cc88ca61d05f4cbf9de917b40bfd2df4996050b372d02eb0f70 2013-07-10 07:14:24 ....A 274432 Virusshare.00073/Virus.Win32.Xpaj.genc-f5c11c2fa4bbf166c773c6f93fd998f9b1dd10e7e00d9fde754f4f60160f2b25 2013-07-09 18:18:32 ....A 99840 Virusshare.00073/Virus.Win32.Xpaj.genc-f8e689a33328e8c0f1f1780f75315a8a65cfdd757fbce2e97e2855839536e434 2013-07-09 22:13:58 ....A 172032 Virusshare.00073/Virus.Win32.Xpaj.genc-f9e102e582c6f407e4b5aaadd48d1edaa018d9cd346f190d292776a2080dbcdb 2013-07-09 20:39:08 ....A 100864 Virusshare.00073/Virus.Win32.Xpaj.genc-fa570f6275abc191252d0279b53e423bbaf7457527887f780de28bf925ba5797 2013-07-09 14:17:56 ....A 126976 Virusshare.00073/Virus.Win32.Xpaj.genc-fd566879a934c0b7ed79781e120e6ce262f949c0fabe28eb9ec9012c8bd73f11 2013-07-09 11:29:54 ....A 151040 Virusshare.00073/Virus.Win32.Xpaj.genc-fe919dedd3af75a3e6447537be9289a3f5bc2e94366484afe74e8ca45ec6ad03 2013-07-09 19:07:12 ....A 243712 Virusshare.00073/Virus.Win32.Yaz.a-05c89dbdaa7cf24bf62ff186c5f2c8d3eabea3500f567b796452d39c647d8535 2013-07-08 14:38:08 ....A 61424 Virusshare.00073/Virus.Win32.ZAccess.c-2fe502120b8eabeb119b81b9776ca3b296d9e0e7efcf3019ccd80b8a26c16417 2013-07-08 17:47:24 ....A 52736 Virusshare.00073/Virus.Win32.ZAccess.c-3d56069c46769de6ec6eeb108ff38d853d9f220daa0cbaf325e83f52408438cd 2013-07-08 19:26:46 ....A 91776 Virusshare.00073/Virus.Win32.ZAccess.c-5f49652138da738e3fff8a0908f1e4b67db13c81e38bcf45d5f14a766ce24e90 2013-07-10 15:38:32 ....A 187904 Virusshare.00073/Virus.Win32.ZAccess.c-90c541e5102844d64b66aa07e869d2795231b52432673f184c801e71ab093507 2013-07-09 11:42:02 ....A 64512 Virusshare.00073/Virus.Win32.ZAccess.c-a31388263c246d091d6cce35b001e5f8f8a1fd670907a4ef9a5a91806ded0cfd 2013-07-09 14:37:24 ....A 208816 Virusshare.00073/Virus.Win32.ZAccess.c-bdc79506fcb189f49e1e4094a1c0acf9cc1e49857c1667d6d680c38d5c9fb98d 2013-07-09 17:34:12 ....A 57728 Virusshare.00073/Virus.Win32.ZAccess.c-ca42f9bc06435029613c6d18ec729f8958852562dd432b70ab92e3dbef12787c 2013-07-10 00:41:12 ....A 66048 Virusshare.00073/Virus.Win32.ZAccess.c-cd6a603e8311f91acba9d936ce979fa1155058e2e38aa13afdd735a2a5298146 2013-07-09 08:04:40 ....A 54784 Virusshare.00073/Virus.Win32.ZAccess.c-f197951ea9ca0bc31c36e2165d2034bb0aa60fede75b9c888c24148bd981a376 2013-07-09 13:12:32 ....A 165264 Virusshare.00073/Virus.Win32.ZAccess.e-505d11f5b5218b52798d8b7fcd78f0e426463cdafebc14e7314053818ec32136 2013-07-09 23:38:46 ....A 78336 Virusshare.00073/Virus.Win32.ZAccess.e-e0bc4fe319ccfee1c338d3f6efbccd7cba594e7523b60327303d26a002ecddd3 2013-07-09 05:25:46 ....A 66048 Virusshare.00073/Virus.Win32.ZAccess.e-e340a542d291fa0088bef8901f4511d35a9c96d68285bb214867b34c27680c15 2013-07-10 14:20:04 ....A 38952 Virusshare.00073/Virus.Win32.ZAccess.e-e6c879acaa06da0086de366092fba3f9234fdd45d810d6848e1618c1fc256d6d 2013-07-10 17:13:40 ....A 62976 Virusshare.00073/Virus.Win32.ZAccess.e-ffe0776e7a488ded880d02a23af612a768764f543f6841448cf8651d3f0f61d1 2013-07-08 16:21:06 ....A 451584 Virusshare.00073/Virus.Win32.ZAccess.g-7f4401efe41880aa215365225b3d826ddfe6ed256baf8eddabd2501364fea3ee 2013-07-10 14:20:42 ....A 146448 Virusshare.00073/Virus.Win32.ZAccess.h-286a08175b0d91662ebeedfbf7b94e3c5ef9de1f1314186d5a2d736f508b5c91 2013-07-10 18:04:12 ....A 162816 Virusshare.00073/Virus.Win32.ZAccess.h-36fd3b9b0d4212689628b43dd2d3b36af9014f41936eec36a3ede578e994d96f 2013-07-10 13:42:20 ....A 78336 Virusshare.00073/Virus.Win32.ZAccess.h-82401ec84dbaf094c89f3e0d20d5378ca2438fd0f46824b56b5a3a1f15aae799 2013-07-10 04:44:20 ....A 138496 Virusshare.00073/Virus.Win32.ZAccess.h-90c4d5b8a01749081c15710b3f68f1b23141a1d7b9ecc3a24187e852af138338 2013-07-09 13:04:48 ....A 68096 Virusshare.00073/Virus.Win32.ZAccess.h-9911e12fe002a8a7d94c913a9a986a97ec713b6496449f5f3eb892240902480b 2013-07-10 07:07:04 ....A 338944 Virusshare.00073/Virus.Win32.ZAccess.j-a2ddc218d4491586429cc7bb4133b89bb356512f27f1bd46fbaead7c44474744 2013-07-10 06:36:52 ....A 162816 Virusshare.00073/Virus.Win32.ZAccess.k-01be5548647ac0f90fb252b6d3390d39773c6b42f7970479c1f5393784b71d14 2013-07-08 22:27:42 ....A 64512 Virusshare.00073/Virus.Win32.ZAccess.k-4e83ec3983bd0dec09b899eaa96594149f5403f220e210e6de4b0abeb8fc8dd0 2013-07-09 11:32:32 ....A 62976 Virusshare.00073/Virus.Win32.ZAccess.k-61fb30618dcb16469e42fb7258f6b8456d6098fe785800be859a306049d6b2f8 2013-07-09 00:38:26 ....A 457856 Virusshare.00073/Virus.Win32.ZAccess.k-80b158cda6c2dfb4307724acc7c370e3f935bd88af200e44275ed2627b5d6712 2013-07-10 06:07:06 ....A 351744 Virusshare.00073/Virus.Win32.ZAccess.k-ab0aac44d6b8cbb232dfdd04de792808c2ec7f72507ef173274ea4d73b8dd35e 2013-07-10 05:15:34 ....A 138496 Virusshare.00073/Virus.Win32.ZAccess.k-b1d29593137021e962a3478301ab6248e0db31fd340f2504a6ed66764f23c38a 2013-07-08 16:38:46 ....A 451456 Virusshare.00073/Virus.Win32.ZAccess.k-be5baf31ebfe649ac7c47ef0744cb0cd97f68e9ab4cedddcf65378fd8f92b7c0 2013-07-09 12:55:54 ....A 138112 Virusshare.00073/Virus.Win32.ZAccess.k-bf7c1e8689a06af9d4933773a2e12a79e7527c57c5349f4ed0c1d428d527e864 2013-07-10 07:28:12 ....A 118784 Virusshare.00073/Virus.Win32.ZAccess.k-cf996f17da5796ff2fc801974733641965b31189c3c8f0b8e1e60c5219d906d7 2013-07-09 19:37:00 ....A 138112 Virusshare.00073/Virus.Win32.ZAccess.k-df27ee3080a843a08ba60f073476d14042b513e3fc2e57fbc454810bf614d7ff 2013-07-10 07:17:50 ....A 184320 Virusshare.00073/Virus.Win32.ZAccess.k-f5522a2c4c3efa9cb845e1f1ed53957d82e93f86067f398db2180787f74bb95e 2013-07-09 16:17:08 ....A 162816 Virusshare.00073/Virus.Win32.ZAccess.k-fe675f6052aeface6a5cea488d431ada68f5f92aa79128b493b024338d5013cf 2013-07-10 06:37:12 ....A 62976 Virusshare.00073/Virus.Win32.ZAccess.k-fee4c768da73288fb8f694c28daa12f5d6aba1d9ba5b7df343696ed8d4d70851 2013-07-09 20:31:18 ....A 71168 Virusshare.00073/Virus.Win32.ZPerm.a-9d86a2b94109c786ed024d39ad4dde5d720872b73e31e147277ffdba8729771c 2013-07-08 13:27:56 ....A 23234 Virusshare.00073/Virus.Win9x.Anxiety.1399-c8695392b5316ec1feba1f1c54e79b2008df533aa8df811206c1a5c86453df96 2013-07-08 13:27:36 ....A 31024 Virusshare.00073/Virus.Win9x.Anxiety.1823-c862b7d1ec93e172c16a2c70c66249017531c5b118e511b6ee9f9d107864f58f 2013-07-08 13:29:22 ....A 47104 Virusshare.00073/Virus.Win9x.Babylonia.11036-d12c39674c1311b7822bd75fa9710fd9a0b396b4e4e06b6836e3001e3f3c2941 2013-07-09 05:19:36 ....A 110592 Virusshare.00073/Virus.Win9x.Botan.13-543a8c58e1ea4fbff894caee6d09adc9075198818296d455aed83f39461cebea 2013-07-08 13:52:20 ....A 50688 Virusshare.00073/Virus.Win9x.CIH.1024-bf3f267ddeab449324f03f78cc07fa43d76215bbc43e8d7fa083ec114c81830a 2013-07-08 11:54:54 ....A 9728 Virusshare.00073/Virus.Win9x.CIH.1024-f1ff602072322f6ade59f27ddd5c37ebb44b442aeaf6742428b2deab6b9cfd4e 2013-07-08 13:26:36 ....A 25600 Virusshare.00073/Virus.Win9x.Dupator.1503-d12307e61f8535fc24f0c3ffd1a8a6c8b512c1e69ed8ddb38df3a4dae16c7f36 2013-07-10 02:12:40 ....A 32768 Virusshare.00073/Virus.Win9x.Eak-203095640cfc7f7c8479e84f277bf233388c12b33d9efcb31695b567241d02af 2013-07-08 18:14:08 ....A 4096 Virusshare.00073/Virus.Win9x.Evil.962.c-d591b22bd2489a9d31eeb74f4f71171d00d74bd32a5eb30d86849efb984b3b33 2013-07-08 12:24:48 ....A 26159 Virusshare.00073/Virus.Win9x.Jacky.1440-bf2f6515da09f3b7921180d6437f62dba50d5248a73f700c09ca95489758e486 2013-07-10 04:37:58 ....A 118784 Virusshare.00073/Virus.Win9x.ZMorph.2784-68b718a6affacdd8ed1a76c0d965b912f260bac44c4aa12a2f9644170d22110c 2013-07-10 18:00:26 ....A 8146 Virusshare.00073/Worm.BAT.Agent.bf-dd39073767c68834efee64d0e2aa61eaeda2a9b13c07835656f355edb38225b3 2013-07-09 11:28:04 ....A 24576 Virusshare.00073/Worm.BAT.Autorun.cq-9e8a12b1b774a8912433e322dd2cdd70cbc964e8e246fba53501f7e7794134ac 2013-07-09 09:39:48 ....A 4358 Virusshare.00073/Worm.BAT.Autorun.ec-e0d28617737533b2e859df7b05e31c1f7f3276ebc9461963cfd9407c260cafae 2013-07-08 16:38:24 ....A 3263 Virusshare.00073/Worm.BAT.Autorun.et-1721cac28c0ab3179b368b1d9df9ff75eebda1a83676a209f1a4c11f985388aa 2013-07-09 05:26:34 ....A 56832 Virusshare.00073/Worm.BAT.Autorun.ex-558f06ddd4b208eabda092fe44866644e7fa2e384f40deaaa47a67eb0f2c7bef 2013-07-10 14:04:46 ....A 1770 Virusshare.00073/Worm.BAT.Autorun.fo-b027913367fd8d143ab6d758c3355e527f34dced5a8c08b063978b589227b0ee 2013-07-09 12:37:38 ....A 66560 Virusshare.00073/Worm.BAT.Autorun.gl-457c4038ff87db8ebc17a3bf1cd4736e936926d7b4412c5509e345d63484342c 2013-07-09 21:29:52 ....A 66560 Virusshare.00073/Worm.BAT.Autorun.gl-973072919186518bd9537f88be1e13eea4d890fe60efd8f120fbc9cdd158d18f 2013-07-08 22:28:18 ....A 2479 Virusshare.00073/Worm.JS.Agent.g-4e8679f6658b9481ff2dc9b40255c8acb651691ab9c5b1acc983bf28b56c8892 2013-07-09 08:46:08 ....A 53616 Virusshare.00073/Worm.JS.Ocyt.a-55fa5170917c5f1abffc7e024208ddfbd2c569da8ff598bad6a718f80fc8ca51 2013-07-08 13:40:24 ....A 178688 Virusshare.00073/Worm.MSIL.Agent.hh-226505d373e06d6850f7423fa966795c28ac171e65a1866f00c29548a1dc2417 2013-07-09 21:58:06 ....A 88064 Virusshare.00073/Worm.MSIL.Agent.jh-9f00e483b33d4b76fe40737a2de60179ed78527ebf99678e162a0baebdd67f30 2013-07-10 04:44:54 ....A 94209 Virusshare.00073/Worm.MSIL.Amiricil.i-faa3be7a49e1c8306e3bba773a16464f6c79c324cc97aad40e866ca5acc9de38 2013-07-08 20:44:18 ....A 3317760 Virusshare.00073/Worm.MSIL.Arcdoor.vmq-818eea3d88cd171fd499ae052846bf0f3fd8abedbb939ae6655f8f8c4f2ec294 2013-07-09 12:44:32 ....A 369664 Virusshare.00073/Worm.MSIL.Arcdoor.vmz-52d5a65ca417948421bff20aff18f2597e85910ce2a72860d0740890d4f59d0f 2013-07-10 05:02:02 ....A 21504 Virusshare.00073/Worm.MSIL.Arcdoor.vqr-525a1957c8090946682157dd8c6a8d3c60f55f26a3ca9e6a8e98c016b8ccb4b2 2013-07-10 07:14:24 ....A 36864 Virusshare.00073/Worm.MSIL.Autorun.ba-c5dfe22e79d0ebb03ccbf6565e9e59be96347534e80c50a4f35b3d1c56d53582 2013-07-10 08:25:28 ....A 6553387 Virusshare.00073/Worm.MSIL.Autorun.gj-7085d420fbdb3a6e40240ee5e49909b6e15add498b714e0e8bb8e95b0cd08a30 2013-07-10 04:02:00 ....A 283136 Virusshare.00073/Worm.MSIL.Autorun.gu-33db118d495d939c4541ebb0761df73985c82bacd739f367e46cb5cd02caff82 2013-07-10 13:54:20 ....A 98795 Virusshare.00073/Worm.SymbOS.Comwar.c-47ba451c9ca50aee0ffad882058774ea3503053bea04172aac1d1b0f7d389de0 2013-07-10 07:41:32 ....A 26630 Virusshare.00073/Worm.SymbOS.Comwar.c-5125a0f9fb79023e2674e80de450ae5d9a90ed95709a2abb509989d2db8e58af 2013-07-09 19:22:42 ....A 2192 Virusshare.00073/Worm.SymbOS.Comwar.i-9a47ee77b1b56ab4b00fc3ac0bac7cf7a98247e634d2c8f04fa87e589da19a93 2013-07-10 12:44:58 ....A 9787 Virusshare.00073/Worm.SymbOS.Lasco.a-73a084707a28904fcde6002db896f10db74a96c396b9392cef288bc65e297e0b 2013-07-09 16:59:28 ....A 65537 Virusshare.00073/Worm.VBS.Agent.b-f558abdcd4054274871dc29fdac909199a396e904808038e666cb79fba4f3347 2013-07-10 11:30:16 ....A 8121 Virusshare.00073/Worm.VBS.Agent.bc-eb8081375fa50c1f87b1da0b2eb4949651a06cbf6958ce2b7e3bd7ffa2b8e5f7 2013-07-08 12:35:04 ....A 272790 Virusshare.00073/Worm.VBS.Agent.bq-1716459d77d078f9197f2f09afeb86fac9951b9d6c52f4fca504bc9c6fdf9942 2013-07-09 08:58:34 ....A 226106 Virusshare.00073/Worm.VBS.Agent.bq-ca83df2c5e22c522eb2db4f87c7750ca24055ad05bec726cedd997176498b5b1 2013-07-09 23:03:24 ....A 1085072 Virusshare.00073/Worm.VBS.Agent.bq-e91640083d50f805a896d6d2f1f7de7f5c102414c2ba74576d00879965141789 2013-07-09 12:50:18 ....A 10164 Virusshare.00073/Worm.VBS.Autorun.a-ba5551d5234f99c7983d40bcc623e6c4321d489f1aef82b9e629e23017998e83 2013-07-09 02:00:10 ....A 16396 Virusshare.00073/Worm.VBS.Autorun.di-176034652d05bd652424e46f4cda96c1156deeea2e4d5040a8cb249f38914363 2013-07-10 14:01:20 ....A 4100 Virusshare.00073/Worm.VBS.Autorun.dv-46ccde6e8075a768e52b44a79862bdc340bc833d4137953d94a219bee0088232 2013-07-08 16:00:16 ....A 1360 Virusshare.00073/Worm.VBS.Autorun.ge-5f2bbf1b1ec6d6f70d70c3a778c4e122955169e5d07b07415512ac56a93bd311 2013-07-10 04:18:32 ....A 20233 Virusshare.00073/Worm.VBS.Autorun.hi-6309e8277f11a5d9593bd62a15bb13b076e88546d9e31e0c04a77e27c9102632 2013-07-09 09:43:44 ....A 3990 Virusshare.00073/Worm.VBS.Autorun.jg-363badc9fafcc5f46e89c4025ce85f6210796d3df8060eaa8861bc140fe7cebe 2013-07-09 11:49:58 ....A 32472 Virusshare.00073/Worm.VBS.Autorun.jz-b7c71961c2519fd13e11e0903b7774cd9413991a93505f574c118806ebf93d0e 2013-07-09 10:49:58 ....A 148480 Virusshare.00073/Worm.VBS.Autorun.kp-c81d11544f0872abb283b552af796fd877ad7ff6ccf657a549b567fc1e0e2de8 2013-07-10 02:06:14 ....A 12124 Virusshare.00073/Worm.VBS.Autorun.lv-712e63f125b9978a7bc1f56e3eb728b24340ad772d0c427e9b2a762f30433827 2013-07-08 20:25:26 ....A 7229 Virusshare.00073/Worm.VBS.Cantix.c-1b08c30e388c28e52f862a75230dc92c7338ee13b4ce3e606bf2a929ed349f52 2013-07-10 16:17:24 ....A 24094 Virusshare.00073/Worm.VBS.Dinihou.au-b4e082d3cb4c8042a323db8c48503987c427288c272407abd17fe5174d82b4b3 2013-07-08 15:24:34 ....A 4250 Virusshare.00073/Worm.VBS.Solow.l-4e3c4edc537c6c3ae82680a0b8b08d78dff005dbeba9abb48fd6cc6593fc3f91 2013-07-08 11:54:58 ....A 197960 Virusshare.00073/Worm.Win32.Abuse.aw-ec376284085284c66d005281270e1f502db94126800b9122487a3e3db31a42bc 2013-07-09 13:21:42 ....A 1351723 Virusshare.00073/Worm.Win32.Agent.aam-a581bf55374f859f7f53f0eab51ce9f3f862460de855e62fb7383d1c948ade63 2013-07-09 20:31:00 ....A 94208 Virusshare.00073/Worm.Win32.Agent.abq-1c79f3171ffd84a798aafc549d29375d4c7217dea6c7067a3840b267fde4fd5a 2013-07-10 08:28:16 ....A 1258252 Virusshare.00073/Worm.Win32.Agent.abs-f75a2539c1791b9c9603c926efeeb138240c069465b954b3bb09f6cc312518ae 2013-07-09 13:58:30 ....A 111104 Virusshare.00073/Worm.Win32.Agent.abv-e71ca1505950a990da19c22aabaa5eb594b27a7bf1ef5b35bb900c63f91d2e26 2013-07-09 06:38:30 ....A 262144 Virusshare.00073/Worm.Win32.Agent.abw-4532f2b94394d72d157aa295c077b1d8e3cb24182a07488be7b1b34b6be1edc3 2013-07-10 16:51:30 ....A 61442 Virusshare.00073/Worm.Win32.Agent.acc-1d62cc9a09ae2720c35228ebd36015ebb3bee20f31e224e03cbe4bc726b1c4c3 2013-07-09 14:30:28 ....A 61442 Virusshare.00073/Worm.Win32.Agent.acc-947d93eadda832a0a83195ff2e4ee0b1c3fc0066aa0c86493d27b90c633d8ef0 2013-07-10 03:14:30 ....A 354108 Virusshare.00073/Worm.Win32.Agent.acr-40861884e97c664ec9d652315201934a65ea0b9a00967f80da3a9ac51caac591 2013-07-10 11:37:00 ....A 1495040 Virusshare.00073/Worm.Win32.Agent.acr-80636ac25cd4aa78630b33c5e75d947f7496cbc3d6e8fcb4ee16c89e4e64c95e 2013-07-09 21:25:26 ....A 118784 Virusshare.00073/Worm.Win32.Agent.adz-2a903d64af7221f16f6cde58be38690fe05eadee6cbf15a5d6690caf3f08c8bd 2013-07-09 06:22:48 ....A 108544 Virusshare.00073/Worm.Win32.Agent.adz-936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c 2013-07-08 16:31:04 ....A 302089 Virusshare.00073/Worm.Win32.Agent.aee-172114856dccd291caafe152739fe39570f74ef4a58404fb92144131436a3277 2013-07-09 07:50:58 ....A 661808 Virusshare.00073/Worm.Win32.Agent.agu-25185bb8527d105e5340dc17a7123f8540dfa4e0e9a30715a56151f209d34c5a 2013-07-10 14:46:38 ....A 661808 Virusshare.00073/Worm.Win32.Agent.agu-379b77d208c179a077ae5fb165cc127c9fdbdc2337dce86d4d27f1a68b06b0c9 2013-07-09 17:32:06 ....A 661808 Virusshare.00073/Worm.Win32.Agent.agu-72c0fe08bbfb7698c1803d1ac2a17377926c99378e966b45336e339b017caaa9 2013-07-09 23:29:26 ....A 661808 Virusshare.00073/Worm.Win32.Agent.agu-fb5521731f64bb4957e5371f0712b8b04caf0c6e5575c60cbe650dccab3b62dd 2013-07-10 16:08:08 ....A 204800 Virusshare.00073/Worm.Win32.Agent.ahc-1e8e542dcef4f8be61c3a23352eb4dca9d4d31b0c9c72e7d0b7674548cb490bc 2013-07-09 23:00:02 ....A 204800 Virusshare.00073/Worm.Win32.Agent.ahc-936f3a19897b92e1f26ca4858b930c0d572390cfbc5ef541ead1d6b5bcb1e273 2013-07-09 11:09:14 ....A 96009 Virusshare.00073/Worm.Win32.Agent.ahd-954ddfef6d135b027e2ce5ff44284f6621b9780d17a6e7d2c4f8b55691dd0be9 2013-07-10 01:06:38 ....A 166012 Virusshare.00073/Worm.Win32.Agent.ba-f575e5567209d497aa745b909b0a450e226aac378c82ff731f72e95167348d94 2013-07-10 07:16:00 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-1311c49fe61570a4b3dde1ba90f8fbb193b0b3a6be0890a2e921f90eeb9b57c8 2013-07-09 21:28:02 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-1c562457a41ba764996a89c1a815d6d1e67c12d82f0159e9b012f0d851c1d377 2013-07-09 20:10:32 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-1fb02093da33ab0e4d1074aeaeed0a18b6a9aa7c2344bfa11f42cc02b983ac2d 2013-07-09 17:23:24 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-1ffd0a8e8135c422f3618cda47b4634f35973a20ad773209b11dbedb5af20635 2013-07-10 05:54:02 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-5d9568fea287006d7f1379ccd2bbf44943a062487817dd70270ac1653cae24ed 2013-07-10 13:23:30 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-6410710f00c2dcabb405b9dbd5f897ab48571c199ec3b7a9602f0dbea48e3c75 2013-07-10 17:18:58 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-653e6867f73ffc503d34b3b10f3fb9b8e12b960cfa53273fc66c7a20c4316439 2013-07-10 03:15:28 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-789c593583cdd81e5fe0ddbfb7e1431a28b1a78856bb246a13d878a8d4eeb68b 2013-07-09 14:52:12 ....A 55808 Virusshare.00073/Worm.Win32.Agent.bti-7bab5f507372964feff1736ef50a748cc49cb324e18dc8b4ca1cebf197a0f180 2013-07-09 08:16:22 ....A 55808 Virusshare.00073/Worm.Win32.Agent.bti-84ca94f2e6b35f3c31ef26f485377e269ca2979645abd04bea62805db9ede26c 2013-07-09 17:54:58 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-8e430bcac474d6c37730c8bf49c4b9d3e7eb66b4278837577e40650f15815f68 2013-07-10 05:21:20 ....A 16896 Virusshare.00073/Worm.Win32.Agent.bti-b7be88e881d57d73f45426e6ac20309094eef7b03b7086d162ccd79d234a39ef 2013-07-09 09:15:54 ....A 877020 Virusshare.00073/Worm.Win32.Agent.caq-5543054ae276bc44842c0b97c16457164d574a79a9e3bf506d2f414f47f84100 2013-07-09 15:55:28 ....A 927566 Virusshare.00073/Worm.Win32.Agent.cp-369cb03955ba6be27e0d69028b3596032043b4aa58ff8ee8c0af7e07740440b2 2013-07-08 14:11:40 ....A 61440 Virusshare.00073/Worm.Win32.Agent.di-5f09b0b95eea4139f97f42f63a7b7d481153ab0f3259a26abc670b2da2e04e73 2013-07-09 09:03:48 ....A 56610 Virusshare.00073/Worm.Win32.Agent.jr-abd9fdbed32ba9edeccc2f79b9c4026bd56f3ec39fa2c4560b0f3fee578849b9 2013-07-08 19:12:54 ....A 151 Virusshare.00073/Worm.Win32.Agent.mx-5f42cebdbba2089fafcf0d73728497c1b77a6857dc735a73dcc745c6fff59dea 2013-07-09 10:53:44 ....A 3909240 Virusshare.00073/Worm.Win32.Agent.sd-56476a99f6ce0a55bff0a14a8a1c252ea8fd047f7d8817c456d1f07763d92544 2013-07-08 22:51:20 ....A 53248 Virusshare.00073/Worm.Win32.Agent.sn-1b1571905429acddc1fa2ee171b7636f91ed924170e076ad738869360ce33dba 2013-07-08 18:47:02 ....A 55808 Virusshare.00073/Worm.Win32.Agent.to-4e64c9d224e26637038ed0ace0c45df8267f65dc64604575c6ff07877e782b92 2013-07-08 23:48:46 ....A 32768 Virusshare.00073/Worm.Win32.Agent.us-1b44be4efec1217e7ffaab47cf237a2cfc798cad640dba3828567aa7043de5fe 2013-07-10 06:21:00 ....A 151552 Virusshare.00073/Worm.Win32.Agent.vw-2b925b3adae026899293e3f93ba5ae4031c4eedf35733fdbfc997e51a1c66bec 2013-07-10 02:57:38 ....A 162300 Virusshare.00073/Worm.Win32.Agent.vw-9e06aaf56783eb2ee6b9a7244edac3958da63741508f2bc969bb198e8cef8e98 2013-07-09 15:26:56 ....A 132608 Virusshare.00073/Worm.Win32.Agent.wm-0fdf519853816fbe8724e9441884fb65c3af3b126dd0ab39733643dc14c28ad2 2013-07-10 15:55:58 ....A 536576 Virusshare.00073/Worm.Win32.Agent.wq-ffdc9c833a89a0f6b5a30bd2a431ff391fe0e9b3c145d136bed8cbe929351de8 2013-07-08 14:51:26 ....A 53248 Virusshare.00073/Worm.Win32.Agent.xv-8fadb8c4c4125a60ea78feb04de2495c26464adb482f2cd4880c1c45fce5c73c 2013-07-10 04:32:38 ....A 522370 Virusshare.00073/Worm.Win32.Anilogo.b-204877ebaf326d8898da299f624fcb16fe9e0ae74394130fd81a6d7404cf1639 2013-07-10 04:13:08 ....A 143490 Virusshare.00073/Worm.Win32.Anilogo.b-44b66a111aa4d6cb1d4583db2e5dd30b7a51a211c78d6b8954fb76c94db2485f 2013-07-08 16:48:50 ....A 165154 Virusshare.00073/Worm.Win32.Anilogo.f-17265cc7365e94610487eafcae42e34d9994619fcb2cce03d6b7ce3ec88a99da 2013-07-09 22:20:08 ....A 165164 Virusshare.00073/Worm.Win32.Anilogo.f-956abc25cde131e42a49d678e453f62c017e93fce42b2737befc235a38557cf7 2013-07-10 08:49:36 ....A 165159 Virusshare.00073/Worm.Win32.Anilogo.f-9f2d10011d733addac853de45fc9c12c9e53891f1537e1322baeec13c61c124a 2013-07-09 23:01:12 ....A 430080 Virusshare.00073/Worm.Win32.Antinny.am-91e71d4fc179e32a2f682282f521bcdf53076b71ae204fbc8368be92d80bd595 2013-07-10 07:12:36 ....A 232992 Virusshare.00073/Worm.Win32.Antinny.pfb-92445fe7141a17ee2a278a46df1548f0f5cb113c52f3ddad9e0c53fed987f5bf 2013-07-09 21:44:40 ....A 186049 Virusshare.00073/Worm.Win32.AutoDoor.az-d1aa80d8788c601e94eaa2e5b21653b8a84411fffc6e3aa3ca6728c9840e33c3 2013-07-09 21:44:28 ....A 102400 Virusshare.00073/Worm.Win32.AutoDoor.ez-e94243f49956e045b13ee66fad3b9a8f16e4e358f0e79a638c48c2c781fae330 2013-07-09 14:49:04 ....A 256796 Virusshare.00073/Worm.Win32.AutoIt.aak-53fd1c00339034884778e285f1932b7a7407dd66cfbfa15435a4eff6b0725967 2013-07-10 16:41:34 ....A 425 Virusshare.00073/Worm.Win32.AutoIt.adr-46450e2bc4257b8bea332279140bf01ff24ee69360c3f3196bb2c058b3a5271e 2013-07-09 22:36:32 ....A 560640 Virusshare.00073/Worm.Win32.AutoIt.aei-62bd5f73f367709bd4603b7282b0bace6576dc02e2a32f62213d39985cdd478f 2013-07-09 05:20:50 ....A 207268 Virusshare.00073/Worm.Win32.AutoIt.aeq-0d54e6fdc82e048c8b19132cdd522539f4ad0b46c6cc935a8c05fad8c0927ae8 2013-07-09 05:36:58 ....A 117 Virusshare.00073/Worm.Win32.AutoIt.aeq-0d66f6e30340cd07f5d1859a4d0a4d912f9d3acc8631a6c28e26bbf78fdb611e 2013-07-10 01:15:18 ....A 761897 Virusshare.00073/Worm.Win32.AutoIt.aez-171df863eabd8092e12934e56cd68e70a575264d6f6809d2b85d283422f07db8 2013-07-09 08:27:30 ....A 579364 Virusshare.00073/Worm.Win32.AutoIt.af-2520c7976cdaff94c689e4613234d62f0d2ad03fc880be498b84ad8c03c403e6 2013-07-09 11:38:42 ....A 517930 Virusshare.00073/Worm.Win32.AutoIt.afk-45dc265776405718310b1feb24467c4051fa114bd2259be2b2b0aa2256ce9982 2013-07-10 12:04:32 ....A 517930 Virusshare.00073/Worm.Win32.AutoIt.afk-4827e63eac6f3cfa052df825c2bb8e0e5a771b28dcbe87a0c115e262b90af755 2013-07-10 02:22:28 ....A 517930 Virusshare.00073/Worm.Win32.AutoIt.afk-9774767169fd8969ccdb2c71619aa8257309c7f62f72f2b283b36f53e2ec8fd5 2013-07-08 20:14:08 ....A 437040 Virusshare.00073/Worm.Win32.AutoIt.afr-b0360e96d1529d92b4c8d92f9cd3d2816df0a4709429da2da2e1fc2102a6e49b 2013-07-10 07:33:26 ....A 311099 Virusshare.00073/Worm.Win32.AutoIt.agb-7087ad1b9da08a01f2865bd2fed9dcb355f2721da194f6a4c835f8841386436f 2013-07-09 17:01:10 ....A 290107 Virusshare.00073/Worm.Win32.AutoIt.agb-c59648ac1faed7524e59ab789837d1fad2a6daa59413b91444d32e0911801858 2013-07-09 07:34:14 ....A 621301 Virusshare.00073/Worm.Win32.AutoIt.agm-629c99f228b2a17217d87fa3ba87505c7e2eace3b593242ff671bfc5d5ed5803 2013-07-09 23:25:18 ....A 1969937 Virusshare.00073/Worm.Win32.AutoIt.bg-0f97b903c4d913f68e7bafa76c69aab43d22cdc403963439da9e1bc69356b0b7 2013-07-10 16:28:52 ....A 2060288 Virusshare.00073/Worm.Win32.AutoIt.bg-286c88f7bd993a3dd71eb6570a669cb1232589c9abb1a681cf10f900f5527c1c 2013-07-09 18:42:08 ....A 344576 Virusshare.00073/Worm.Win32.AutoIt.bi-bd3de4769960e19fc888c86c1b6ff9f1d6c4ebd08de13e2e1add587540c1197f 2013-07-10 04:51:46 ....A 694272 Virusshare.00073/Worm.Win32.AutoIt.bk-025954873636176ccc1c5a3376158340d5d0720453ed3b41b45031cdf0de1cb5 2013-07-08 14:53:22 ....A 264917 Virusshare.00073/Worm.Win32.AutoIt.bn-5f17493589cd1e8051498693c2651c57986f5bdd4f58d0321afdfb05dc6c51fa 2013-07-09 06:05:32 ....A 288256 Virusshare.00073/Worm.Win32.AutoIt.dn-1cccdf65e816c78ebb7169fc7dbf8cc0c12af4078b4e920f407ac3a71fbdffcd 2013-07-09 07:19:02 ....A 708608 Virusshare.00073/Worm.Win32.AutoIt.dn-3605725a57af2255681d0cb89b645437d91d977898dc7b2855a6e93aca7d8941 2013-07-09 10:41:38 ....A 386560 Virusshare.00073/Worm.Win32.AutoIt.dn-44ae1856cf0e942cfb04ae659701cd3d9ef79cbdd4b286983d23abd54e1ce68f 2013-07-10 17:59:02 ....A 501240 Virusshare.00073/Worm.Win32.AutoIt.nb-739e06865e779bf70f45539fd171f0af2037abad26e425a4d63b1c18a469f4e5 2013-07-10 14:04:54 ....A 421376 Virusshare.00073/Worm.Win32.AutoIt.ot-0fea52378d238cab8a4e662a853118ec000a6094ea1fc2546d75ee4dbda7e011 2013-07-09 21:11:50 ....A 359262 Virusshare.00073/Worm.Win32.AutoIt.ou-20508d5d56184854d8bed5144f45b5ef4f7c80973fe85f025c3f2fbfe74ea78c 2013-07-09 19:07:02 ....A 1207153 Virusshare.00073/Worm.Win32.AutoIt.qn-4042bb707005873292b7ed761e7b305fa15435503af88d6dd49be60770c35232 2013-07-10 07:52:14 ....A 903132 Virusshare.00073/Worm.Win32.AutoIt.qs-307f27098adae0372677b4db0a6c7ec239616a7d10fd9bd0241bf2a607b3d8d0 2013-07-09 22:41:16 ....A 261720 Virusshare.00073/Worm.Win32.AutoIt.r-00a647f0b05bdbfb735709d5e4a75ec966a1baa8771b16ccb44932cb56684d47 2013-07-10 07:53:20 ....A 261619 Virusshare.00073/Worm.Win32.AutoIt.r-148966b5f48125fa1eea14334d6bed87e11d798c7480e40dc570b0c33e326229 2013-07-10 05:31:14 ....A 261620 Virusshare.00073/Worm.Win32.AutoIt.r-1ba94aa938ca19752c8057d815a86f97c2f3b8763496903766478540d31be01d 2013-07-10 04:10:08 ....A 261781 Virusshare.00073/Worm.Win32.AutoIt.r-ae8994cdd562f26a9c2c9f4bc410b0886a0b30e0cbb9dd28e293641f9ca11615 2013-07-09 04:43:50 ....A 734736 Virusshare.00073/Worm.Win32.AutoIt.re-177cf4c6ad4633d214d170a0aadc4f4164e3035c0df3f7b189f91cfef684e10d 2013-07-09 18:02:48 ....A 440459 Virusshare.00073/Worm.Win32.AutoIt.rg-4016b39a91c5ddb8ca124c601881c7150f18570f380b8c68a1218b82b81972f8 2013-07-09 08:22:14 ....A 956904 Virusshare.00073/Worm.Win32.AutoIt.rn-25e7bd28f03c71cfb20ff594c3943c2835db8571d83bccad04f485f29d656f78 2013-07-09 11:29:56 ....A 762225 Virusshare.00073/Worm.Win32.AutoIt.ru-ffc06eeba958d6523375d13d5dc3feef1f05be765b3b8a656862803fbb3275ff 2013-07-09 07:41:26 ....A 281303 Virusshare.00073/Worm.Win32.AutoIt.sl-4590bdb77851e9d0a7fd8e641a221317b3570b2e2701dcac73832cfb71110577 2013-07-09 09:40:30 ....A 304257 Virusshare.00073/Worm.Win32.AutoIt.sl-460350cf2a059df23799567a1cf234cd3e5d4bbb7253d9f6c6989a9a349d4e8a 2013-07-10 12:13:52 ....A 2790599 Virusshare.00073/Worm.Win32.AutoIt.sl-81dd59a006efa746ded9020de1464d2d85a30ac4ef94192d35d27d4cba317656 2013-07-09 22:29:52 ....A 354405 Virusshare.00073/Worm.Win32.AutoIt.sq-363844b38ffd15839d4f6ee6476bd88c7ff734157663da78e827a68de0d8bf8d 2013-07-09 11:07:56 ....A 734507 Virusshare.00073/Worm.Win32.AutoIt.su-43f041a88892059c71d709a896ebdc69a1e29311aae13f0c835bdcdbcf2724d9 2013-07-10 05:14:58 ....A 228352 Virusshare.00073/Worm.Win32.AutoIt.tb-2256f04eeaff1d3cbc01f888bde40694fbd9f439af2d0131023bd89e4dedc716 2013-07-09 18:19:18 ....A 228783 Virusshare.00073/Worm.Win32.AutoIt.tb-3395e638735b3bcfb674e37a7866701eb034c52708874e8f8866457df1f38049 2013-07-10 17:22:26 ....A 925696 Virusshare.00073/Worm.Win32.AutoIt.tg-1d623bc76179399281d3b2de4375f8089bf8801a7dacb15672bd91ff7960a9cc 2013-07-09 17:45:10 ....A 949556 Virusshare.00073/Worm.Win32.AutoIt.tg-93e197cba17b2eda6c5751eb013348d85cf9a0bee5dd5f0bde8791aae9378fec 2013-07-08 11:53:48 ....A 936072 Virusshare.00073/Worm.Win32.AutoIt.tg-f1fdb29ef6672aaf42f0e497afb96de268c654e250c25be340d5a6a8262595f0 2013-07-10 11:04:24 ....A 603221 Virusshare.00073/Worm.Win32.AutoIt.tt-80a78b9195eb54791b15da7980b5bb1ae028e30e4cdfe3995aaf6ed65722a9fd 2013-07-10 00:05:34 ....A 286599 Virusshare.00073/Worm.Win32.AutoIt.uu-414b7f7045d40f2d1c9b5a90eb8c6c2f5b3e5c838259e063b3ceea81773c1fce 2013-07-09 08:51:28 ....A 365080 Virusshare.00073/Worm.Win32.AutoIt.ux-45c5224f469eeacae95efca3453ac93c2a2e2520bda5946e4adde51bd38edb80 2013-07-09 05:16:22 ....A 352484 Virusshare.00073/Worm.Win32.AutoIt.ux-56637f9d2095315bdcd68f89446a24e934888e9eee627cf5f026ed838ab2f801 2013-07-10 05:47:28 ....A 312109 Virusshare.00073/Worm.Win32.AutoIt.ux-9621592b0b1284a27e39015f4017bc84460dc2e6b883f341ef3a07c69dd9fb27 2013-07-09 23:44:18 ....A 799754 Virusshare.00073/Worm.Win32.AutoIt.ux-9fa3d07711f8724699e8807b13bc22106d3eb23d9f203c502b0c98cd837149c4 2013-07-09 06:24:36 ....A 704380 Virusshare.00073/Worm.Win32.AutoIt.ux-e19cc9ea62f6e43c119e84c750f133d11a46a716fbba88a965518539a9868218 2013-07-09 11:06:50 ....A 491164 Virusshare.00073/Worm.Win32.AutoIt.vr-95bc1932c685fcdfec7d1b373498d0cd461ff0cce2bb97e0c202a60d05a0adf6 2013-07-10 02:36:28 ....A 502118 Virusshare.00073/Worm.Win32.AutoIt.vr-9c621577151897cd879fbfd48e31181a68a80429678c8b9b4fee63cd2f8f8519 2013-07-10 13:57:40 ....A 204288 Virusshare.00073/Worm.Win32.AutoIt.w-3737f3fed351c6c896f61002e8569e19b4042bc075a13aeada7149a161f61e70 2013-07-10 08:48:18 ....A 283793 Virusshare.00073/Worm.Win32.AutoIt.w-6190645328fe64626458dcbd278712f799748394a56041035bc41a7e67e4ab0d 2013-07-09 13:04:32 ....A 36864 Virusshare.00073/Worm.Win32.AutoIt.wfk-33636b1dd452a1f45048c33f465ede7f5901802f4a732b3a053794fa436b64d3 2013-07-09 16:34:10 ....A 538078 Virusshare.00073/Worm.Win32.AutoIt.wi-96bd3c16d7ab53d9478386ad37660534ff64f8a1fc9f05a89ff9b081d2ef8a3b 2013-07-09 10:46:24 ....A 564362 Virusshare.00073/Worm.Win32.AutoIt.xf-1d21c7d7d5c6adaf7de94054727534c29a245687f1ede331671fddd3a73cae26 2013-07-08 23:10:28 ....A 521934 Virusshare.00073/Worm.Win32.AutoIt.xl-174036c2f9ec8566c021e747b4e8e369be168365089895bcaba67eaff1213268 2013-07-09 22:37:26 ....A 762450 Virusshare.00073/Worm.Win32.AutoIt.xl-f59e4acbdb22350b2bcc2c1750c23e3e15fd4ea87cd910fb3aeee7ed62c9b8e0 2013-07-08 15:46:52 ....A 657746 Virusshare.00073/Worm.Win32.AutoIt.ytc-8fbbdc724e830d7a97432c9a634c9da2464b8921fe2851d85e5d0b5b0df2a157 2013-07-10 09:44:32 ....A 48128 Virusshare.00073/Worm.Win32.AutoRun.abap-52c1341ec1b2c91a32295848bdd3941cfb8a52667b47dd91b9fd365c5899f868 2013-07-09 02:42:32 ....A 1150232 Virusshare.00073/Worm.Win32.AutoRun.abhq-176cdbc9515ba70b66b64397a00782708a79cb0231fe5d2e3f5972f0c294cd26 2013-07-10 14:54:24 ....A 14698 Virusshare.00073/Worm.Win32.AutoRun.afnb-c6c0f1f010ec3f3b8cfd7846810335ca10162a65ad2e0aab92c6d6e818c2d5f1 2013-07-09 06:38:46 ....A 1582544 Virusshare.00073/Worm.Win32.AutoRun.ainb-ca605ae1eabe71219b045d252df5b7ebf923e56676999769b904ecc2d886cba6 2013-07-09 16:03:04 ....A 81268 Virusshare.00073/Worm.Win32.AutoRun.aiun-31b8624a76aef586d4691cecac2b19a19a1d1739390d918c385af0490aabee6c 2013-07-09 09:30:24 ....A 81268 Virusshare.00073/Worm.Win32.AutoRun.aiun-55fe6ec92792c7f5e3903daa4b83963d50015811ea0ca6fae7555d4081077c2e 2013-07-08 16:32:46 ....A 3669 Virusshare.00073/Worm.Win32.AutoRun.ajw-4e42ccb78a28b67e3a8d3f5f4320600a448a4872548b7091d4f1ca76aabdd218 2013-07-09 18:03:44 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.akv-b13550c9f2255d7a6b36d528b297f4f9c6cafa6bb3d722137db1dc78e8b5d093 2013-07-08 12:39:42 ....A 287566 Virusshare.00073/Worm.Win32.AutoRun.amnl-1713715beb91878110e1b42105b7a8804e0ad32aac710b461af69d755123b8ae 2013-07-09 05:27:36 ....A 371534 Virusshare.00073/Worm.Win32.AutoRun.amnl-55ce9eeb32f3996bb9247870db5cfc1c7f0d7e2797ea0ed76769386162da1442 2013-07-09 16:17:20 ....A 369486 Virusshare.00073/Worm.Win32.AutoRun.amnl-71e0db8020435effe384690489d1401070f78a688a01006a18de71a60b1110d3 2013-07-10 13:57:18 ....A 103091 Virusshare.00073/Worm.Win32.AutoRun.amt-75405703d0bf72c2e0372fc8a0bf7d9982cd5637d1e35d8004983d26d373a1ec 2013-07-09 10:27:48 ....A 126976 Virusshare.00073/Worm.Win32.AutoRun.apdf-942de9e8153240e3a52e5e54ac582586d60aed24607cff9c6c6c76c0ef9783fb 2013-07-09 10:29:36 ....A 39624 Virusshare.00073/Worm.Win32.AutoRun.asfs-aa2d5ff0388a74616082fcbaaf2b20cd5c2fac1d4a8a32eafbce059f34704d69 2013-07-08 23:53:24 ....A 282112 Virusshare.00073/Worm.Win32.AutoRun.atzs-1b4b6cf354917650c562d5a48fd1b6e3da09baeed17fb9c68bc42931f9f6d010 2013-07-08 21:44:48 ....A 629927 Virusshare.00073/Worm.Win32.AutoRun.aueq-3d7ca4f4eac70fb4d948f9bab4cd1ec6b97adb5aee2fecd3e118115d3caf4d0d 2013-07-08 15:24:54 ....A 94208 Virusshare.00073/Worm.Win32.AutoRun.aui-8fb72a54597934d7b0c293865d923320af9a7058f6a62fd3d1680e9b12401882 2013-07-09 06:05:26 ....A 61440 Virusshare.00073/Worm.Win32.AutoRun.aune-1c52c0578ab6be01f5669d195654be53396d76d9d4b7a529e674c2e1e57ce66f 2013-07-09 07:21:32 ....A 113645 Virusshare.00073/Worm.Win32.AutoRun.aupx-e4ff7001e82ebb1dd2f94f407010e6c9b9180feeb976614c38ca9adda0cc1dd9 2013-07-09 23:43:14 ....A 65536 Virusshare.00073/Worm.Win32.AutoRun.auvc-fb0527768ade3af19e40138d46b50697087332746b0044a304876ef44f0e6c8b 2013-07-08 12:38:30 ....A 66560 Virusshare.00073/Worm.Win32.AutoRun.awaj-8f93b1217e1c0e140756732a132dd1c06af94a3c3f076a07b08b2660183a3bb7 2013-07-09 20:24:40 ....A 94733 Virusshare.00073/Worm.Win32.AutoRun.axfd-97b8b622147dc64a76de87f0edc9fcbcf6a897d620aeebc355121bad9d4028fb 2013-07-10 03:48:24 ....A 569344 Virusshare.00073/Worm.Win32.AutoRun.ayjg-f44abc3436bec20e04a44c630119ba808deb8b1de9535bb0bb99653f4ca638b3 2013-07-10 17:28:42 ....A 569344 Virusshare.00073/Worm.Win32.AutoRun.azos-bcf1b9d504dae69c65b0ffcf7b9bb0c0bd1560e8d085296c2f5491e66b9972fc 2013-07-10 08:26:40 ....A 28160 Virusshare.00073/Worm.Win32.AutoRun.bbwc-b306e66a18ad16c9b2955bb1076ebcf18f64aa090c8a60ee9340c9fef4744abd 2013-07-09 08:06:46 ....A 312320 Virusshare.00073/Worm.Win32.AutoRun.bbwm-d6f8a0da8015d51b75d7d6b2ca901177f66cbc54defb37097ef77078fee32e0d 2013-07-09 19:06:58 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bdif-a4e52eafdd03cba739de28ced481d784bec102e850fae5b27f838e16099cc213 2013-07-09 18:42:18 ....A 475136 Virusshare.00073/Worm.Win32.AutoRun.bdiv-62979996bff7d560ceea7e507eb654699b4a6ed74ee2dbffb31b7eefa1e7d735 2013-07-08 12:01:10 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bdlm-1ab7eb16c7870e9251dce9bf070a8e4ab5f6245cfc77ae7266144e2a448d3e2c 2013-07-09 23:02:08 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bdmt-f524a1deffbf7ae60d2f745d9be00f6c2de04b3490f43b26adf14e4bbd1836b6 2013-07-10 06:42:42 ....A 45568 Virusshare.00073/Worm.Win32.AutoRun.bdwk-e6a2c8f0408b5e51b8a1a3d9d8858030e5447bc272df04da16338106dd6026ac 2013-07-10 18:06:40 ....A 260096 Virusshare.00073/Worm.Win32.AutoRun.beh-1fcf500e3a340e75c1b8309f6b220689b490e70ac16ab905fb060df4bac270e8 2013-07-09 21:28:32 ....A 28672 Virusshare.00073/Worm.Win32.AutoRun.bfbw-9ec4c6be9ad8c5e123d43236acc4290c47e0a33501fdfbacce551f3569172f7b 2013-07-09 23:42:42 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bfci-c10ad23004cd34eda6b0a7740bffc72b89e7886d4e03692dfe83815d6dbcffee 2013-07-10 13:21:16 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bffi-658392d3cdc22c46da604b9964367a162854ed97e0edd1a5a58192efee973d99 2013-07-08 17:31:58 ....A 98304 Virusshare.00073/Worm.Win32.AutoRun.bfm-7eb73d4be014f3a6a141c5586db4d5e135f04a2efef39922551707bd09fde598 2013-07-10 15:47:44 ....A 11264 Virusshare.00073/Worm.Win32.AutoRun.bfrg-f32de8b4b4c3ca50db079c6d24ddc61542b8647f8baf3cbde2055dccc9193a9e 2013-07-10 12:38:28 ....A 36864 Virusshare.00073/Worm.Win32.AutoRun.bfwc-1ebf415e2bb6cee0a8c60559fc8bf88947fd5bf28541d9797e737ecccda3d479 2013-07-08 13:25:00 ....A 460288 Virusshare.00073/Worm.Win32.AutoRun.bfxw-16f257f8cd1dc6dce598953b5116c46968a38fca07a144090114f315cdbf013a 2013-07-09 23:38:26 ....A 48245 Virusshare.00073/Worm.Win32.AutoRun.bgqc-e3b20a2435a28a1b1d8ef7ef71bec59de9b5323907d320ffffb7f390d2ad4705 2013-07-09 06:26:18 ....A 36864 Virusshare.00073/Worm.Win32.AutoRun.bguc-25450e56fbe147d0249b57cc104e7afe9157b68b82ec07abe198bd741efae7e4 2013-07-10 06:32:38 ....A 41238 Virusshare.00073/Worm.Win32.AutoRun.bguc-3616aed51420ac5224336eb6e6c7b838c2e91ea5c13371359ab1d3735ebbc04d 2013-07-10 09:27:20 ....A 60416 Virusshare.00073/Worm.Win32.AutoRun.bhmj-435e179b6abf2a5b0490607e3f93291695f622d913ecefbf2c0058837d55a4bc 2013-07-10 00:46:10 ....A 36864 Virusshare.00073/Worm.Win32.AutoRun.bhum-e766469bf6518e8f9b88985db8a4404dbe806d7899f39da105866177967e2693 2013-07-08 13:59:52 ....A 32768 Virusshare.00073/Worm.Win32.AutoRun.bihd-4e2d84e248732ad4afcd42cdc37aff3256d396202ed0e5828cbb2b1504050672 2013-07-09 05:43:08 ....A 24576 Virusshare.00073/Worm.Win32.AutoRun.bit-c6a99ea95f1c0a311984230be3d3cd227aaddc8f88b3dfd109ce4b313d7ed08c 2013-07-09 07:10:54 ....A 113979 Virusshare.00073/Worm.Win32.AutoRun.bix-4601fbbdc53df5ec729a39b2187e7c614a95f6ffb0af4955d67c7e5167faa097 2013-07-09 11:28:56 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.bjpl-98b83865ebd3b05e2af245d71685649edcabad5c0e24d877686e397759cb48b8 2013-07-08 13:27:00 ....A 164149 Virusshare.00073/Worm.Win32.AutoRun.bkx-c8629d67695136e81d4ac72703a3427efd4daed7de7d45b453c1fcdcec8fee67 2013-07-10 14:33:16 ....A 413184 Virusshare.00073/Worm.Win32.AutoRun.blop-c03d6c2047779fb3a9199c216dfdb0263784cf44e4cc92517b959e350ac2cd42 2013-07-10 04:40:30 ....A 303104 Virusshare.00073/Worm.Win32.AutoRun.blsp-91554243a751193a5671d2ae7afff7272018d4852b7ddaf3f193aa9cbf2a43da 2013-07-10 06:08:56 ....A 303104 Virusshare.00073/Worm.Win32.AutoRun.blsp-b7b3e546e3dd65a9fd8cb48156b81dfd6365ab115aa400a062439e5c370c757b 2013-07-09 12:57:08 ....A 17130304 Virusshare.00073/Worm.Win32.AutoRun.bnrk-974344c18bd22a1fd99199c111a5a71d1575afbe94b506ae157942f01d313eca 2013-07-10 13:32:52 ....A 31232 Virusshare.00073/Worm.Win32.AutoRun.bpsp-e9efafb84c35c5b9715114078f37a8df8678bde958c331509e008481bbd4c501 2013-07-10 13:19:48 ....A 258049 Virusshare.00073/Worm.Win32.AutoRun.bpyh-743d11f76064021ffa9d75ad3fb0b7bbbd704aba4f2fc49d64319ad60b8e3ed1 2013-07-10 07:39:00 ....A 270336 Virusshare.00073/Worm.Win32.AutoRun.bqkl-2372951adbbda9ccd9bb51a3f1cde3eb073e7641b4888f2574244fbb0bb60dd9 2013-07-09 21:51:20 ....A 282624 Virusshare.00073/Worm.Win32.AutoRun.bqkl-9f4043a3adab508183e6ad11f3d9d725be46e63338eaf746465cf006cc4101b6 2013-07-10 09:01:00 ....A 95744 Virusshare.00073/Worm.Win32.AutoRun.bqqn-23b14e22e5dabece4debabc3711ab15cace91f5d096499c755670f4ca2a99471 2013-07-10 14:08:00 ....A 72704 Virusshare.00073/Worm.Win32.AutoRun.brhn-cc674b676a6970424c22a196645f48411240d25d5a5f9501d57d35fe6b1a724c 2013-07-09 19:18:24 ....A 65536 Virusshare.00073/Worm.Win32.AutoRun.brhn-e24806f4345945846c9055415e1652ef33427e358bea7828efa4fb568e6e052f 2013-07-10 10:52:42 ....A 113664 Virusshare.00073/Worm.Win32.AutoRun.brkr-c3a35b42ea5163ed4af2135efac071a55d0ecf26176dcb31ccdb3137242e5887 2013-07-10 17:03:14 ....A 1045504 Virusshare.00073/Worm.Win32.AutoRun.brlz-755cdc8b31226c79221a27b8de327cf566c4a7b242be8a2972f701d26bf658f0 2013-07-09 09:29:08 ....A 240658 Virusshare.00073/Worm.Win32.AutoRun.bsqp-35e53a8873e614dfc28d1e82f1dbd0f9cca268c12f1283c5dbeaa9674e9f46c0 2013-07-09 21:14:12 ....A 182784 Virusshare.00073/Worm.Win32.AutoRun.btcz-97ff4b49764597a80dadde0eb9246a5f82548b7ac837c1fe5eda39f5c5faeb46 2013-07-10 09:35:12 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-1aa48228a32dff9860a3e8dd3f31e2df258c0b3187898b1805592d81a585f534 2013-07-10 02:22:10 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-1b4715df65a4050015643f2e232565d310b512963b612345a28f26b9605b1678 2013-07-10 10:22:30 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-1eb99554bdea10202b82925ed5a83d8319bc4ef28abc26a792c700f0657d68b3 2013-07-09 09:38:34 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-26080c75b56c8c3a3c9f623d9b672122c22f00de1f3ea80f7a0ec74c7038699d 2013-07-09 08:05:02 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-36693bf80efdcdf8d17a69088e37c27a42affa63ef4bea989faaebff2dbec45c 2013-07-09 17:21:36 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-519b22a8c6b2a6c8b02b77a1e598dd7193d2bb5b64f34795b08cbbd3333451ef 2013-07-09 17:33:42 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-528e32dbe43e435dfaa6e651c72a3b44b876d408867ef15a5df74b58bdcc2651 2013-07-09 10:31:40 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-565f083404495ef8cf533cc0637b19a28793fc9f0abe30cf03dba4b733529fb7 2013-07-10 09:21:54 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-61ffd94c74cb1041b88cb0719c8504c318759bf801f6f347d5e8c62c6aebceae 2013-07-09 03:24:20 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-8feced6513225d2795269c60ea051b9c21ac31d0a77763c5990ea27e12f18d57 2013-07-10 06:54:16 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-99c3f3a035b2a27bf210dc590823b62448144b65de499bf25b048f3184def0df 2013-07-10 08:08:38 ....A 35909 Virusshare.00073/Worm.Win32.AutoRun.btya-9eacc235201adbd6889cc1b6c31d628354c65cad56f637ad3a1b135142cdf854 2013-07-09 20:31:40 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.btya-c2017a8334fff8aebaaad260208d2c9567328face16dd16aa8b8e88e603732ea 2013-07-09 16:35:32 ....A 151553 Virusshare.00073/Worm.Win32.AutoRun.buav-435e9b9513116cd952aec44205445726f3d630f1b517d8a95255f292e722a20a 2013-07-09 19:55:02 ....A 151808 Virusshare.00073/Worm.Win32.AutoRun.buei-0f1853f86ca84d03ff4562cead99fdb5576f21cf3e5d4eb48c56a9d19b690fde 2013-07-09 18:00:52 ....A 233472 Virusshare.00073/Worm.Win32.AutoRun.buei-5547f1e83573fc1e5d5444c04a59f92e1a423ff1b3b038a46f52a64a6fdc19fc 2013-07-09 19:47:00 ....A 176128 Virusshare.00073/Worm.Win32.AutoRun.buei-963ef0a068b3dc27903d680fe11e4140a91f205a0bc13398d0c6240ea5b0b412 2013-07-09 22:12:44 ....A 261455 Virusshare.00073/Worm.Win32.AutoRun.but-18adc14d8ed1dff184aa0078200d189860cfb3136f79b8cfa0dc7b2f9c1136b0 2013-07-09 09:44:44 ....A 261457 Virusshare.00073/Worm.Win32.AutoRun.but-1c47809196f39e852338354371d7e0641393a51e0652863620e86618a015de65 2013-07-10 17:00:50 ....A 261469 Virusshare.00073/Worm.Win32.AutoRun.but-28c9275b7779779bdad36f6e0256dd3568a7719e9080796ca23e2c8585c5fa13 2013-07-09 18:08:48 ....A 261439 Virusshare.00073/Worm.Win32.AutoRun.but-6206e334feead9a2cc8c1813c9f8334df7e35376849d12aa6324d444464bbba5 2013-07-10 12:11:54 ....A 261457 Virusshare.00073/Worm.Win32.AutoRun.but-74c563f615a1f4e91b94ad00eb0fcd63a5a1c49514586e01e5efd93df1ca18c1 2013-07-09 12:32:30 ....A 204800 Virusshare.00073/Worm.Win32.AutoRun.bzbm-51ef656837cc06b499080ef823fdd1c7fb2849cdb8a9089ae428ef0414fc8144 2013-07-09 16:26:12 ....A 698368 Virusshare.00073/Worm.Win32.AutoRun.card-72423850a5abcf8e6dd63c8edce36d33ecd90b5bfcaeac414be75547d0f56770 2013-07-09 21:23:02 ....A 715264 Virusshare.00073/Worm.Win32.AutoRun.card-f4de92a12daa0012a702ecf575fd31198ed43e3cfe8a1470593521a473c89d5a 2013-07-09 21:03:02 ....A 245760 Virusshare.00073/Worm.Win32.AutoRun.cbtu-36dd6f6c3803b2580ae7b3aed21136800a858293f8673831e601050283d34514 2013-07-10 07:52:44 ....A 115200 Virusshare.00073/Worm.Win32.AutoRun.ccbn-03f17c335397d70cfff15e9ab2a0b618d42bf54abaae356b4fa8d14bb971c200 2013-07-10 02:55:16 ....A 345088 Virusshare.00073/Worm.Win32.AutoRun.ccbn-257389135b9d7c7c817ba1c248093fc3fbb14f4b0d90c762ab6655539be6a5ac 2013-07-08 14:03:50 ....A 518656 Virusshare.00073/Worm.Win32.AutoRun.ccwn-5f0abfe1d8cae8c1c87241e7dffdd8706ef72009448fe16ec269d600dc008941 2013-07-09 08:40:34 ....A 211464 Virusshare.00073/Worm.Win32.AutoRun.cdlp-1ce294a4ef8d31c59afdf2e19ae35d14f6229098b2a8d2b20b6846bf93654fb8 2013-07-10 11:22:56 ....A 510487 Virusshare.00073/Worm.Win32.AutoRun.cdlp-1d9b1d2c6c182db909175d03372db572e32a2c7a472d99d5ffd83775c463591f 2013-07-08 14:23:08 ....A 348160 Virusshare.00073/Worm.Win32.AutoRun.cdlp-1f100c27bdbab8b17a2ce346bad77d255ea6a6248c01d342e1c361cbefc13a94 2013-07-09 14:43:26 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.cdlp-31abe24d28a1160fd921c6a165d8fb7055d2c44e2a3aaee38f4a3bb68c675818 2013-07-10 01:24:52 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-328a291f06cfaff6f1d785fa8bcfb7239e66faac6ab6046ef9a2475a67476d15 2013-07-09 06:46:20 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-455b6720c9360aeac4ae73b5cbbd13725ed28340d900528c67dbb406152b8cc2 2013-07-10 12:47:38 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-81bb2cd5e7482cb00dd6e4b99b293da64061d4a503c10a402ce43f635297ea4f 2013-07-10 13:59:16 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-821eaf8fd6e332527c75074f298357856dae40d4d6d40cc7e4b12fa9acce9a04 2013-07-08 13:34:06 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-917d540fab490cf7e2c67a63ea88172ae601b8f6a4319073c0a55d8ddec26d22 2013-07-10 01:28:38 ....A 116224 Virusshare.00073/Worm.Win32.AutoRun.cdlp-9a8b40df7e277edd13ea5ab4f4eeefc4e51d27f3725edaa682dbd3beb6735b66 2013-07-09 12:33:36 ....A 344064 Virusshare.00073/Worm.Win32.AutoRun.cdlp-9d0f24e58265ef12da85b1086791dd5816a6e1bea218236b30063e88d567148a 2013-07-09 18:05:26 ....A 344064 Virusshare.00073/Worm.Win32.AutoRun.cdlp-aae2e129657bc765089428a42c08172ddd112cb2f78c421acb88894ab0556fbd 2013-07-10 00:15:14 ....A 17408 Virusshare.00073/Worm.Win32.AutoRun.cdti-93491cb7aa9375d55b6401b45e59a2305f31cf8e262c91833984b14f6083511d 2013-07-10 04:19:54 ....A 200706 Virusshare.00073/Worm.Win32.AutoRun.cdyv-25afb6cf89d1981c3a445e1696d2bf1b7d51a989232bd1eb76adc8a5b531b65e 2013-07-08 18:40:08 ....A 58880 Virusshare.00073/Worm.Win32.AutoRun.ceng-1711c4e5eb5e0bc9b8820cf2f036e01291236e59d740bec65b6f19d462901d4f 2013-07-09 09:42:50 ....A 196808 Virusshare.00073/Worm.Win32.AutoRun.ceng-365dc1f95adcf0bb6113cfd88f8cd245fa2da2a9a8c33d7fe46415c644ab934c 2013-07-10 09:39:40 ....A 58880 Virusshare.00073/Worm.Win32.AutoRun.ceng-70b96e1b4e2575c6ef47656b5e77675ae1eb7f075dbe9b42c8a8709d77b19370 2013-07-09 13:12:42 ....A 58880 Virusshare.00073/Worm.Win32.AutoRun.ceng-90c42870719fc4e3723f190e80f1e993f4244c0167df8f390f0d0838ab708cfe 2013-07-09 13:14:30 ....A 226893 Virusshare.00073/Worm.Win32.AutoRun.cgfw-56071e13e53306a1be57d4bf103e0e89952436a65f238256faa4dfcd6e75b031 2013-07-09 08:58:02 ....A 249344 Virusshare.00073/Worm.Win32.AutoRun.cgzc-1c4d481bf6977fac53a776170c4f3e35afc3c6895785b5e2b21b419c649179d8 2013-07-10 14:10:10 ....A 102400 Virusshare.00073/Worm.Win32.AutoRun.cgzc-38e9d66eff7bd934e2ed784ee950dc53f9a8e7ca085e27b530e0af6d4fc3971e 2013-07-10 15:33:22 ....A 213504 Virusshare.00073/Worm.Win32.AutoRun.cgzc-64f9bb96e4a749f2154b3c7a74b15aa5bd5bd71e67178b0158d2180ba3a7d61c 2013-07-09 07:53:16 ....A 516608 Virusshare.00073/Worm.Win32.AutoRun.cgzc-d5bd74f5edc0d7f3e748d7c41d922bec2e084fb1f4f8b413d4386fa7c8c8f5d7 2013-07-10 10:10:48 ....A 572160 Virusshare.00073/Worm.Win32.AutoRun.cis-46d33dd5e53a279832af4e4d3f3619d226241c8f85b48cb604d5077e453aaa02 2013-07-10 01:09:18 ....A 378368 Virusshare.00073/Worm.Win32.AutoRun.cis-f22cbc291d8145489cc8e2b100371620ae8e6a1d4c6637e7d06cb79ba16b2a6b 2013-07-09 22:19:48 ....A 100352 Virusshare.00073/Worm.Win32.AutoRun.ciw-dc3c905ebd59295f02bfbb1d96ff2b715c9bf45ec283b89824c9dfdd3a294896 2013-07-10 12:11:14 ....A 48128 Virusshare.00073/Worm.Win32.AutoRun.cixb-65609931ac81f4e9468549b5c7075380b4e51d0daa00ff42165f48f7f6490e04 2013-07-10 14:04:10 ....A 13500 Virusshare.00073/Worm.Win32.AutoRun.cjih-27623d42d061a1374934ff871a3ced515d5f73a2c7f4eb13b7b16382044a00e2 2013-07-10 15:41:12 ....A 1157386 Virusshare.00073/Worm.Win32.AutoRun.cjih-46b4c2fcb7085e8f8559ac3c68f591cf5adac8771a85c3e9903469cd30018d71 2013-07-10 13:04:24 ....A 135168 Virusshare.00073/Worm.Win32.AutoRun.cofw-47de57e06258091dcd73f65891535072554561dbc16bab01e8912c709ac97139 2013-07-09 23:14:52 ....A 184320 Virusshare.00073/Worm.Win32.AutoRun.cxgt-35d654e1d3027a52fb28a59b4420f35ee5f8c4dc908a58df02b9f7e761c5431f 2013-07-09 08:42:20 ....A 153398 Virusshare.00073/Worm.Win32.AutoRun.cxgt-554098d58c6bbb1cc1a7c1e5dc761084c0b3b82a7a63a05a794ae263cc2463a1 2013-07-09 16:43:14 ....A 172544 Virusshare.00073/Worm.Win32.AutoRun.cxps-25fb03d44f1d5a4172c59469457ffd070135f398c9f24594d136b165ad57ce65 2013-07-09 14:52:52 ....A 220672 Virusshare.00073/Worm.Win32.AutoRun.cxps-8da60d152687579d0e91fc6347090d2e33aec8868bcb39a612e354f3be8a5370 2013-07-10 04:38:16 ....A 160398 Virusshare.00073/Worm.Win32.AutoRun.cycj-0425f0eadfdb040e846668c08c053dc5bd45ed771c40577445f84a4524db6e7f 2013-07-10 04:51:50 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-03c90af1a9d37f627ceefd2acd447505b88eb5b42c599d63587204eb9b4af537 2013-07-09 17:56:58 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-14b7c463ade18cc6dee338fd42ed5e81fd205c6000719a2e1493f36ad639dbcd 2013-07-09 09:17:44 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-1c525cd815f555e76a552dfb1e074b32e260c469285aef4380e283d6f14ac470 2013-07-09 19:11:54 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-2357cd5414cb21d73ac8445b868b4482b6f50c802c091cc00899fcdef3b11439 2013-07-09 06:54:38 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-3667d668d1a1188baab25962103bc962dc1c8a4dfca3eb49e410c0f55fa73336 2013-07-10 17:27:34 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-465646e6e3e0afa214aad13a463f6caaa9ef13f57b1d9695e15632c809a7a438 2013-07-09 15:36:50 ....A 155154 Virusshare.00073/Worm.Win32.AutoRun.czav-97a46b54e07f85561f86420b6f0df6e484606ec9f38fffd85ecba9bb8a1db092 2013-07-10 17:52:16 ....A 458752 Virusshare.00073/Worm.Win32.AutoRun.dcy-e31c0a32c14bf1dc3e198e8a743f3edf12c74c01b69c480a559a8a8ff96a6b12 2013-07-09 12:19:26 ....A 1802240 Virusshare.00073/Worm.Win32.AutoRun.dfs-4110ba062d750ff13f3f2fae46c575a0f1e7c42c8b701143a49847536af4620b 2013-07-08 12:56:46 ....A 53760 Virusshare.00073/Worm.Win32.AutoRun.dib-cceac4945c37df20cc7a6e32db736db00107182553a1109139c471f41620cb01 2013-07-10 17:41:16 ....A 159744 Virusshare.00073/Worm.Win32.AutoRun.dik-569b112cb8e78cb41e89c02463ce9def5030f5568dd074e554acf5d45dc3b914 2013-07-10 11:11:18 ....A 15360 Virusshare.00073/Worm.Win32.AutoRun.dqa-1d9b5454a044b1ca5934f318f214b8a7b902af6748ce70ed11e748fefe96a41c 2013-07-09 14:27:58 ....A 785026 Virusshare.00073/Worm.Win32.AutoRun.dtbv-05ee26474ffbace21a7b605b7e06bf5873d0d417525ec9cf3ef94b356c0146d1 2013-07-09 11:55:50 ....A 685568 Virusshare.00073/Worm.Win32.AutoRun.dtbv-0f5a2b2eccb1e4f34f7e6f309e184f0aaa1a805298bd7cd120159a235019ad2f 2013-07-08 21:06:12 ....A 617984 Virusshare.00073/Worm.Win32.AutoRun.dtbv-1735fbf41e6a2595275664be73f09880dd92239d17cbc777240b7d4349bd93c7 2013-07-08 23:10:36 ....A 690337 Virusshare.00073/Worm.Win32.AutoRun.dtbv-1b2d21a35cf9f2218381f7ebf51cf125e0537538b6f2589bf0678dcbc88b24be 2013-07-10 08:06:40 ....A 694433 Virusshare.00073/Worm.Win32.AutoRun.dtbv-24a9579102a8034100a403eee3f1106e0d17f86c58a5e3b657412c2aa1226ece 2013-07-10 00:42:32 ....A 674304 Virusshare.00073/Worm.Win32.AutoRun.dtbv-25ddbb7f9966a88618a463f6900669478cb5a6df63808890f050b833dfde11cf 2013-07-10 11:45:04 ....A 1216478 Virusshare.00073/Worm.Win32.AutoRun.dtbv-46ad0bb4679a80cc5eb9c447db27b4e47967b458c1974db267bf6cca532c2620 2013-07-10 10:22:24 ....A 1222305 Virusshare.00073/Worm.Win32.AutoRun.dtbv-47f99ad1b52c859e5c280feca17c14fed66f984702257e9d969b7b42b15c269e 2013-07-10 04:36:02 ....A 1130496 Virusshare.00073/Worm.Win32.AutoRun.dtbv-5037e2fddad49a2aac109a4a4106da8f2ed68cb8b5117c013d1d0edfa54216a9 2013-07-09 10:08:36 ....A 874497 Virusshare.00073/Worm.Win32.AutoRun.dtbv-558909714f520ff956342cf34de15d20c882ace2ee192b53f99a1444313d3062 2013-07-09 11:35:34 ....A 846928 Virusshare.00073/Worm.Win32.AutoRun.dtbv-566267582b5b16840fa9ee82e25fea0f66b7bf482a89d1905cf0fe27306466f4 2013-07-10 13:42:04 ....A 617473 Virusshare.00073/Worm.Win32.AutoRun.dtbv-64882269c5b86e610d086a1e5919852d2116658566daa90b798d5a8da5738055 2013-07-09 20:13:42 ....A 617473 Virusshare.00073/Worm.Win32.AutoRun.dtbv-92ba414e0d8614d667fd0c0f115335cdfd6e707d4dd0f251ee43cb6bc589be83 2013-07-09 17:12:16 ....A 461919 Virusshare.00073/Worm.Win32.AutoRun.dtbv-93c2e4d1b5042b87344de6d5e96c9ce3ed253fe19b5750fa082ea2d7c209207a 2013-07-09 14:43:28 ....A 672512 Virusshare.00073/Worm.Win32.AutoRun.dtbv-99c9829883bf23dd45549078001895c897190956e0cf6932f872e65f4ce42046 2013-07-09 13:28:58 ....A 672256 Virusshare.00073/Worm.Win32.AutoRun.dtbv-a6708b3239edc5c3cc81ecd47b97b05232f945ee3ddf2323e200a86d6a4aeaed 2013-07-09 15:35:54 ....A 617473 Virusshare.00073/Worm.Win32.AutoRun.dtbv-ac14bc2091812a265a85031d339c99d783f4eb209cb7b42839456bb1909ee862 2013-07-09 10:14:56 ....A 749056 Virusshare.00073/Worm.Win32.AutoRun.dtz-25445898c1d343d6453a8928a4183a7a55527db59f4700fb9450a287b283cf1b 2013-07-09 23:31:10 ....A 797184 Virusshare.00073/Worm.Win32.AutoRun.dtz-72e0a922eb1fe8fa4b61755f0a1b3fd86ad67d878ef0f139d7f9befecd399a0c 2013-07-10 06:00:58 ....A 836608 Virusshare.00073/Worm.Win32.AutoRun.dtz-95b2b1bf0e4bb972e6f178d335ab1e4eab9d049a6db2a57690a550f2d94a118e 2013-07-10 01:44:50 ....A 746496 Virusshare.00073/Worm.Win32.AutoRun.dtz-98bae8db9d0c9ec423f52534dfd96846b1b920a04b30f17b02f4d0590d569cc6 2013-07-09 20:48:12 ....A 20384 Virusshare.00073/Worm.Win32.AutoRun.dxd-25a116515b5a0235289ba8bd73e8b377c70d08b765a77af971d52809eb2cf0a7 2013-07-08 12:24:56 ....A 28672 Virusshare.00073/Worm.Win32.AutoRun.dyca-bf29f4ca7f7b80483f8ebe1b2b2830fec2f2a5c3fa57d18074c1e8ce96b419e6 2013-07-09 21:22:20 ....A 45056 Virusshare.00073/Worm.Win32.AutoRun.eca-9999b7598d55c45d4a71dd066a6913efae29388087244fd9566b7eee4bf22ce3 2013-07-10 07:09:20 ....A 105984 Virusshare.00073/Worm.Win32.AutoRun.edrh-02b3427fdbd177cd93eef03cfb1f9dd7b497e09b0d9f065e05e2194d38e776fe 2013-07-08 19:54:26 ....A 112640 Virusshare.00073/Worm.Win32.AutoRun.edrh-18cfdb5d15e60da111ab2fab23bb79b56e195e38ceccfbedf075ee651333e22f 2013-07-09 10:42:26 ....A 174592 Virusshare.00073/Worm.Win32.AutoRun.edrh-2550ed59c72d03039d7ae5441273d17e8222ada71204ae95ffddc9c70aff1363 2013-07-08 23:25:34 ....A 157696 Virusshare.00073/Worm.Win32.AutoRun.edrh-3038eb7d92e92a8d6f7f12a9b3c802e570c068b678bd13e3c3a34b889af6a3a3 2013-07-08 21:21:16 ....A 198656 Virusshare.00073/Worm.Win32.AutoRun.edrh-31972495465454d65c484dcc0248ac0bababd6c414d70458be06304c8ff54db6 2013-07-08 22:15:18 ....A 105984 Virusshare.00073/Worm.Win32.AutoRun.edrh-31d554ea640639349da085665a92e71102fea217cc3781c8071a016f98283eb1 2013-07-08 23:06:28 ....A 282112 Virusshare.00073/Worm.Win32.AutoRun.edrh-401aa53d4ffbcedb6ab7f1c2a4a6cf5674fcf898c4cb36527e56a1bac5658840 2013-07-09 04:05:54 ....A 59392 Virusshare.00073/Worm.Win32.AutoRun.edrh-4387cf1973588c78b06566b5cb276116ae1ba2b51f9b41b0c3f9c2d05a1e0758 2013-07-10 10:23:18 ....A 111616 Virusshare.00073/Worm.Win32.AutoRun.edrh-477187e4ec661a15047e316b4d2669196fa04e64b723fa08609389fe5f80c390 2013-07-09 01:12:00 ....A 83968 Virusshare.00073/Worm.Win32.AutoRun.edrh-50d3fce18cb70eedbc028341d97f402023287a881c617557b240690efac44ded 2013-07-08 20:12:14 ....A 88064 Virusshare.00073/Worm.Win32.AutoRun.edrh-6164c71399bf263c4f5082b2e8c424e64a208297adb332d380907717f6c13ba7 2013-07-10 17:17:48 ....A 79872 Virusshare.00073/Worm.Win32.AutoRun.edrh-66074cb63a5e0d9c2097675228f15133100c336edff054c08ba59018858796c5 2013-07-08 18:10:02 ....A 79870 Virusshare.00073/Worm.Win32.AutoRun.edrh-9048c162b20fd538bc24b7b30bd19f321ef88c7a57650a641bc5ed7e771a8427 2013-07-09 00:40:18 ....A 174080 Virusshare.00073/Worm.Win32.AutoRun.edrh-90630f8e1ed09144d1995677d4e3bb1c7eca75d942adc744cb40827ee83d09b2 2013-07-08 18:39:24 ....A 219136 Virusshare.00073/Worm.Win32.AutoRun.edrh-906330e38b011be60cc04d51901d137f4f8e5dfecf86b9c4564beff5df6fbfda 2013-07-09 22:06:08 ....A 195584 Virusshare.00073/Worm.Win32.AutoRun.edrh-9d6d0b9114ee52ba9dbd22b5a071905eee54094b3db0fc0f76cf90ac63c82edd 2013-07-09 09:51:00 ....A 159744 Virusshare.00073/Worm.Win32.AutoRun.edrh-b3d45d5b2cbad91dce44e467a30ce4a34e3dd59ec1472337258ecf990d6452a4 2013-07-10 06:09:08 ....A 149248 Virusshare.00073/Worm.Win32.AutoRun.effv-9c0f58756b1c860f8dc478acc5572d0d3e74e22e76417d2174b329fa600d2e97 2013-07-09 20:18:38 ....A 122880 Virusshare.00073/Worm.Win32.AutoRun.effv-a73838ed110cde836ab25c5948cfa9f5a593a2f6597587b918b11f48cbb42bb9 2013-07-09 08:38:40 ....A 151552 Virusshare.00073/Worm.Win32.AutoRun.effv-fc2cc1abff5778558def019adbade506df599cf5118e942b5c977b3954221bc9 2013-07-08 20:40:44 ....A 77824 Virusshare.00073/Worm.Win32.AutoRun.efi-17315189f51da9934edfb2753a6ea1e83440be792580868f3c9a21e7e0f78ca7 2013-07-10 17:47:52 ....A 77824 Virusshare.00073/Worm.Win32.AutoRun.efi-1fd96e3a8e43bf97f575f511a39fc7f92ba9a7c813686203e32237010f52490c 2013-07-09 15:00:08 ....A 450560 Virusshare.00073/Worm.Win32.AutoRun.efi-333cec0b6be7c13acb4d39b670ebc8114f3318e8e6f725cc6ca5459940a61b9c 2013-07-09 06:33:46 ....A 77824 Virusshare.00073/Worm.Win32.AutoRun.efi-55da2b940e5970bb1558128742edb57f1f0a00600f7fe75423054f2a129426b9 2013-07-09 09:45:56 ....A 110592 Virusshare.00073/Worm.Win32.AutoRun.egro-559e2106fca94500997f64f13f8bdf515f909c86e95e088b756986964930a568 2013-07-08 23:36:38 ....A 1461215 Virusshare.00073/Worm.Win32.AutoRun.ehw-174895b7d2fbb7b885f6ac3dcb91e0a53663bb4737d536e2fb0cfe785ec1ebf4 2013-07-10 03:43:30 ....A 148394 Virusshare.00073/Worm.Win32.AutoRun.eiig-f0f53065aa991f5701e6274a4c4563352d6f9ba5d4006a34db7579fcd9d395a8 2013-07-09 08:52:54 ....A 193446 Virusshare.00073/Worm.Win32.AutoRun.eipt-1c9d357a37325be3f09d9d3e4e340ec296725f09d012802a4db495cb6c99cbc1 2013-07-10 14:44:24 ....A 218144 Virusshare.00073/Worm.Win32.AutoRun.eipt-64e8838cc64fc8da6eedf0caf36f704ff783648f7c6ea1bec9fd5c9d05649d24 2013-07-08 13:27:00 ....A 78599 Virusshare.00073/Worm.Win32.AutoRun.ejy-d12def2bb8b77305a2c381edc1b96c0ba647c74b1cb0ea2bae808b213ad4a399 2013-07-08 20:47:42 ....A 110592 Virusshare.00073/Worm.Win32.AutoRun.ekgw-90fd9fddcb77c9321e057f770b08884686d8ef28124abb05a14d768491a749ed 2013-07-10 15:57:28 ....A 676352 Virusshare.00073/Worm.Win32.AutoRun.esf-c76bff499ce86666024faabb064d9780214ef2689e84cf516289da5200afade8 2013-07-09 23:03:10 ....A 280079 Virusshare.00073/Worm.Win32.AutoRun.etht-db4bb337335fa9f19d01f3d9d19ec7106d4e8c384fd80823fe294494d64c7a34 2013-07-09 00:28:32 ....A 16072 Virusshare.00073/Worm.Win32.AutoRun.etto-1756f8a537c03f90517b80fa5b8635f9b0ad3e3adfda6264948b9298ba4d67e8 2013-07-09 15:41:14 ....A 16072 Virusshare.00073/Worm.Win32.AutoRun.etto-559f43ae48e6517ab070065365aca7ef6956d30bca46b7c04b790051139b4f69 2013-07-09 21:23:12 ....A 326796 Virusshare.00073/Worm.Win32.AutoRun.etvs-90d1fb09afd2718a8c4d0a2a580c3f38e6e8c944f5daa1ac1ec3f7d0ba004d26 2013-07-09 18:20:20 ....A 59392 Virusshare.00073/Worm.Win32.AutoRun.ety-9bc3f6aac4c9df1db0e9313b65d299735a50015595c5f4692a4dd43872e83bf7 2013-07-10 10:17:40 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.euiq-4830151cc4652c3e779c0d5c22355888eb8daee3cb69bcaf63a4c41ea302d065 2013-07-10 16:13:58 ....A 106496 Virusshare.00073/Worm.Win32.AutoRun.eva-6450854767a02849716f7f63f72cd98e003db9d6c2557485559eb44879496517 2013-07-10 16:55:46 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.evt-c8b5eaaf19a3def850b9c7066ebb334a7b369b79518208960ac6fd12e4d3399f 2013-07-10 15:40:10 ....A 212992 Virusshare.00073/Worm.Win32.AutoRun.ewed-9db3e10461f7c68173f3b327033fc7e1bacdc8322d903ad7a52b5d2674dacd84 2013-07-10 07:46:46 ....A 93192 Virusshare.00073/Worm.Win32.AutoRun.ewxb-928c05ad70125fbe32100a5a46d7ac529fd319c8d3d453e55ce754bf55f438bc 2013-07-09 04:31:56 ....A 7774 Virusshare.00073/Worm.Win32.AutoRun.ey-17723bb85c6ff9c57d82200c5a1efe440053c5e6c50f4ee6af220e03eabe9d9a 2013-07-08 14:59:52 ....A 86016 Virusshare.00073/Worm.Win32.AutoRun.fcyi-0c44227a59c9ad7da414a8731af683da2ab79a77249b9905940bea62b9c3f74b 2013-07-08 16:30:22 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-2c5c78d325bfa609ae779f23e92962d5e016a5331cc6456b865ab7904a278760 2013-07-08 18:54:26 ....A 108544 Virusshare.00073/Worm.Win32.AutoRun.fcyi-30a4ad5a1f3192ca289a60d43d7d5968d0535d634539b587dab9fcb5666752f9 2013-07-09 00:44:36 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-32cb8d709d2c0721ea1e818a1fbd206ad7aa1524de7d260101de158d6fec8382 2013-07-09 02:52:48 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-437ac43ad85ddcfc0d8d667eb6afb571b4dba8792bc5a4f349894b265b8807b6 2013-07-08 19:15:38 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-50da0575e5f5030dbbfd347e59a3fe9a62ec3576085428126c7039abc2f7daed 2013-07-08 23:51:00 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-52c769304ce8b90ec2b3bdca3d17e2d63f7c7946fbf468cee503349954d144db 2013-07-09 01:35:54 ....A 182272 Virusshare.00073/Worm.Win32.AutoRun.fcyi-636cfdd697d78e475e8ba04cdb2d93085f585b6a1a9da7ed5ac2afc7fe0d524d 2013-07-08 19:16:56 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-70f6b597133fd2307f1678d8a419a02be06f0951a5545537d5a74736b70803e6 2013-07-08 23:21:08 ....A 86016 Virusshare.00073/Worm.Win32.AutoRun.fcyi-72565f8d1b664cf985255c82ec2f4751131f88359043e8dec76f060e010edfff 2013-07-08 23:23:38 ....A 173260 Virusshare.00073/Worm.Win32.AutoRun.fcyi-826af48ac155a24c97479a451d8484cc9a6b40bc4194ba779184c3f2d1c57c55 2013-07-08 22:18:58 ....A 86016 Virusshare.00073/Worm.Win32.AutoRun.fcyi-918f27c94c763128badc8f396a7d2c27b117f1d06614e5aeed2cce0c95d00279 2013-07-08 22:36:44 ....A 109056 Virusshare.00073/Worm.Win32.AutoRun.fcyi-919d43e8709760825497e721e9f58411647be7917f6c30d56ebfa9ee60ed8cc1 2013-07-08 23:03:52 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-91cf9f4caa71c885d8142022e9bb59b2b6f822ce5a4f56a4cc7f79d1e84d0b37 2013-07-08 18:37:56 ....A 86016 Virusshare.00073/Worm.Win32.AutoRun.fcyi-a06fb96184bd8434ac5c9e8ba29ae53eb33a713b9e7d1c05a1497a13efc84aa5 2013-07-08 23:16:56 ....A 186368 Virusshare.00073/Worm.Win32.AutoRun.fcyi-a1e7298681ce63809d9aa60c5de66a8d908836ac6cc6fe248aeb67f53c54cbd3 2013-07-09 01:02:48 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.fcyi-a26d25bd43e93b192452545ddfb8dcd6a69ae8fbc122c41edeeb4e06260117f5 2013-07-10 08:01:36 ....A 43008 Virusshare.00073/Worm.Win32.AutoRun.feq-f2141d617d36328b80cd1cfae05306fabb729d59a74e154e9635ac1f4a806633 2013-07-09 20:18:20 ....A 5739045 Virusshare.00073/Worm.Win32.AutoRun.ffes-14f7115df39d86b890e96ee98a7f08fcf7c7af95fcd27643c8aa33561fcee40e 2013-07-09 01:55:00 ....A 7075688 Virusshare.00073/Worm.Win32.AutoRun.ffes-28f5af01facc649e0783466edca2f862eb9c0319045f8ec6bb9a41827cb28b00 2013-07-09 01:08:48 ....A 1295316 Virusshare.00073/Worm.Win32.AutoRun.ffes-77bd14f7d9addf7c84a2e7751bf0f1e1fdf5768a2dabe72c16c739abd6459d08 2013-07-09 01:11:24 ....A 19709784 Virusshare.00073/Worm.Win32.AutoRun.ffes-a0089b147598e737af9c624da2e48ac00eed9445920f464d857b450515929d4a 2013-07-09 05:40:08 ....A 344544 Virusshare.00073/Worm.Win32.AutoRun.ffes-a436063cf60772cd18435a4425d471e6599af891fac2348042f54215a2c7875a 2013-07-09 13:12:36 ....A 53248 Virusshare.00073/Worm.Win32.AutoRun.ffq-d212f138505f508b145209f09ecea763b59f72768bd50d25584fbeabe9cceac3 2013-07-10 00:26:20 ....A 33792 Virusshare.00073/Worm.Win32.AutoRun.fgz-d4d3750c8bf1f14d939e6a0283b7425e4450689066b19efadec611733620d905 2013-07-09 22:09:06 ....A 357888 Virusshare.00073/Worm.Win32.AutoRun.fnak-a3267bf24072ba214af560c52280d7aa4a410e6bb48ddf358053d705817b0d65 2013-07-09 15:06:24 ....A 362013 Virusshare.00073/Worm.Win32.AutoRun.fnak-d47b1f36576f465318ce7ef58c3b7660935ed75773d1a2d5dc5734f7123de8ff 2013-07-09 21:10:20 ....A 362262 Virusshare.00073/Worm.Win32.AutoRun.fnak-e8b7253adaedce573c1ce166f9db8d0a227f9f1dda01d95b4852bd71c8921615 2013-07-10 17:23:42 ....A 390656 Virusshare.00073/Worm.Win32.AutoRun.fnak-fb3b2569a062925184b0fc30cd1fde16e37d03076d3c3469bc6925a44aee7b66 2013-07-09 22:26:16 ....A 822272 Virusshare.00073/Worm.Win32.AutoRun.fnc-a758ffab1997b0080c2d9ba0876f072b4fbb521866c3a77ba85fa914a8d822ff 2013-07-09 21:11:34 ....A 867328 Virusshare.00073/Worm.Win32.AutoRun.fnc-e92c43277e1efad249961bfe9a3f076457c0d3f3067d845d46709b69737df0bf 2013-07-09 18:37:32 ....A 78012 Virusshare.00073/Worm.Win32.AutoRun.fnjv-918faae6bfb0e07911cd79492a8d93827c7d22c43573390629290b6a374255fe 2013-07-10 18:09:34 ....A 282632 Virusshare.00073/Worm.Win32.AutoRun.fnkx-8064d1a430d3db3207fec29dbf346e212acbcaba4c73a09ca8f3b64f0dab133f 2013-07-10 04:43:24 ....A 693248 Virusshare.00073/Worm.Win32.AutoRun.fns-f184a0e26c8aeeb9349b5a2b43fae22345c07fbb7a13ae44559360bd70791859 2013-07-08 15:20:52 ....A 373813 Virusshare.00073/Worm.Win32.AutoRun.fntg-f9279e8b971ec5ac13d54031df8a105c32589ec0a7fb3ed1d8a67f141e504527 2013-07-09 00:21:24 ....A 412297 Virusshare.00073/Worm.Win32.AutoRun.fnyb-17585da09bff3bf17bcb816fd4a748c66f55010a22942a65f6fcb35d5a6a1a0d 2013-07-10 07:16:10 ....A 2641501 Virusshare.00073/Worm.Win32.AutoRun.fnyb-91becc907f58a0984f0bca9c23818f695cca321512e8b80d2391e758e57f0d13 2013-07-09 05:38:16 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.fohq-9866daf7d7cd624370b5f6380be12396d64db94b22ba93ac222e492eeb6fb7c0 2013-07-10 05:57:06 ....A 32768 Virusshare.00073/Worm.Win32.AutoRun.foj-ce61be278e1b0bf859b5c2632e5df2fa8f91e9fba5762bcce5756ec40d584f2a 2013-07-10 11:59:22 ....A 30208 Virusshare.00073/Worm.Win32.AutoRun.ftv-bf16a3208a4d91d8e7249d88f73e9f7c4acae86961779d95442b15f2e2d12d41 2013-07-10 08:42:04 ....A 580608 Virusshare.00073/Worm.Win32.AutoRun.fux-d8f93a4196024e02df57816511abbec11b75f4846eb8764200b336a7901e2908 2013-07-09 22:38:00 ....A 53248 Virusshare.00073/Worm.Win32.AutoRun.fxb-bb6259937e0e6568c5f07c11c550dd966796d123952627779d72bea9d1d7aa5d 2013-07-09 22:59:04 ....A 93768 Virusshare.00073/Worm.Win32.AutoRun.fyw-99323e74b642e1022cec684a13f4266960b73995380f4c1be0b81eb078c10452 2013-07-10 14:38:32 ....A 97280 Virusshare.00073/Worm.Win32.AutoRun.fzc-733dadd37088840ece4486b45b54549d9fc1bc42b83e623671ddd1753fbbf1b9 2013-07-09 08:53:32 ....A 143360 Virusshare.00073/Worm.Win32.AutoRun.gak-cb7297faa64e809bae37f150c38a119d43fde5e5928b52186d636cca933dc160 2013-07-09 23:30:32 ....A 89088 Virusshare.00073/Worm.Win32.AutoRun.gchc-961485c4fa844ab960d6f083f50f1eaed18832acdaa5d0c6bccfc3ce9dc3bfc0 2013-07-10 08:26:04 ....A 200704 Virusshare.00073/Worm.Win32.AutoRun.gcov-55bbc8f37b6c040a228e35169ff10ec85e8006963b4f9cbbfb8c4c68cef33b73 2013-07-09 15:33:14 ....A 1032192 Virusshare.00073/Worm.Win32.AutoRun.gcpe-61043af56561e7a983bd4d54943c9f885fb33599334d29428b2e65055181401d 2013-07-09 16:26:38 ....A 100572 Virusshare.00073/Worm.Win32.AutoRun.gido-02dd4a2bff040bd12a9e76c5823a847076c3946db4fbe088b8668f0188aa9f78 2013-07-10 07:44:12 ....A 275339 Virusshare.00073/Worm.Win32.AutoRun.gioo-caee44830ba74df972644e142b06de05b42c57ebc6470e70f382e648f1856711 2013-07-09 13:12:18 ....A 36864 Virusshare.00073/Worm.Win32.AutoRun.gkfr-727bb8fb3f17fbed424f07e0351d7c697d29b9a68f3d6cac26ee5255e701fb4a 2013-07-08 17:24:36 ....A 91648 Virusshare.00073/Worm.Win32.AutoRun.glpd-7eb91b763816f27a24e6735f30663543aa9c7783d2215e052996b2a1a5155758 2013-07-09 09:23:02 ....A 348160 Virusshare.00073/Worm.Win32.AutoRun.gls-456f07774df1d7a66d72cf62fbff84e213a177f8b3e9de9c9943994a056f0fa1 2013-07-08 16:25:02 ....A 221 Virusshare.00073/Worm.Win32.AutoRun.glv-172259168a04a4457f3752b5e0f7e2bd4eaa1fcb615dfdddddf4778ee188ad84 2013-07-09 22:18:38 ....A 15360 Virusshare.00073/Worm.Win32.AutoRun.gmf-216da3e819be028b939bcf27b551d0bf5f7930d6ada047bfadcc30df5fb8e689 2013-07-09 14:33:20 ....A 25467 Virusshare.00073/Worm.Win32.AutoRun.gmf-61bf481def08a5359325b14db846c13d518d5588464f3df2b5dfc2126ef99bef 2013-07-10 16:36:44 ....A 29180 Virusshare.00073/Worm.Win32.AutoRun.gmf-75346cfc41299012b44d67754edb43086ef118b63855abb4877c1f2d0e39f4f2 2013-07-09 14:07:10 ....A 14336 Virusshare.00073/Worm.Win32.AutoRun.gmf-956d77a015053029ff41e34b52393447a16917183684a8e6d1f6093282b725dc 2013-07-10 02:11:12 ....A 151552 Virusshare.00073/Worm.Win32.AutoRun.gms-0d37df8069a9d0ea7557c846a9f797ef8c7e83ad9d49c77510bf4ca522ec8474 2013-07-09 05:36:40 ....A 199680 Virusshare.00073/Worm.Win32.AutoRun.gng-36cc960943a86f2792eb87763b1ff813729d7b0997846a8ee44ed874a37f322e 2013-07-09 09:00:40 ....A 53248 Virusshare.00073/Worm.Win32.AutoRun.gpl-b8a39aca2fddfc89262ece30fc5a7ffd1add8c15c0a078b6c704888509ee9af9 2013-07-08 14:22:00 ....A 565248 Virusshare.00073/Worm.Win32.AutoRun.gplw-2fe09915e17ac273c045c0e75f6bc5d272c45a78219ebe2b3d6f499808c0678d 2013-07-10 04:15:36 ....A 116084 Virusshare.00073/Worm.Win32.AutoRun.gpog-32f289d95958a4ceeb9960379d8f856eed73110ecc699e9b0f628c54d33fdaf9 2013-07-10 01:33:22 ....A 79360 Virusshare.00073/Worm.Win32.AutoRun.gpop-71462854374f6d8eb9c64f33027cacbdabea0a3336896c6277a2119e98ff0c58 2013-07-09 22:03:04 ....A 290 Virusshare.00073/Worm.Win32.AutoRun.gpr-f777d2fb2e24de2c9e076ce62eaf06adc46bdec163ed34144e1d78b136753ca3 2013-07-09 05:51:04 ....A 264 Virusshare.00073/Worm.Win32.AutoRun.gqc-ebdc83492e91e8e6fb0cd117125070e33c70475b9e1fac7cf152416970183a68 2013-07-09 19:14:12 ....A 96256 Virusshare.00073/Worm.Win32.AutoRun.gqk-f9b2bd0a8c3dfa50d99451d20185db9fdc74cb6d52c1fea6e701e02f032793fc 2013-07-10 14:10:30 ....A 28164 Virusshare.00073/Worm.Win32.AutoRun.gqu-e8fbb8d2ccbcce80a3f662d135b6d892a8cf49f92ff2fe3ee39cb50e56f5ff8d 2013-07-09 13:53:40 ....A 105984 Virusshare.00073/Worm.Win32.AutoRun.gqzg-60fc8fcb8d560e6d97eae5a43eae41b1f2bbcd775c166b23b064dfc23ea9b183 2013-07-10 08:04:28 ....A 72061 Virusshare.00073/Worm.Win32.AutoRun.gsft-18c4124fcd33e4281c1480f99a927847e93a9dc4d203e0456dffea476d3e3269 2013-07-09 18:07:54 ....A 72061 Virusshare.00073/Worm.Win32.AutoRun.gsft-954ee9d32e5ccee21cd9f3080fae3bd4c9b7ee083051d440e152fdbcbe3671ac 2013-07-08 22:39:28 ....A 249856 Virusshare.00073/Worm.Win32.AutoRun.gsjt-91a80a0158a3cc498fd3f75b3fece204caeb523ea73784d7e6bc7c6c42e64699 2013-07-09 15:34:06 ....A 569388 Virusshare.00073/Worm.Win32.AutoRun.gtiy-f190d88d5d1c6ae87df782b55af1d0847721abe457f704672d0188f3b2a2260a 2013-07-09 16:29:46 ....A 42496 Virusshare.00073/Worm.Win32.AutoRun.gtk-9bf49f0faa51cae2166fd41b75c020d5add500c2a9ee81eb9fff7e697ec43b31 2013-07-09 09:37:56 ....A 450560 Virusshare.00073/Worm.Win32.AutoRun.gtur-5558cea994db69688421b76ff41f2ac898f5f4d4e8d17159f3d7f294b91c097d 2013-07-09 14:40:14 ....A 52736 Virusshare.00073/Worm.Win32.AutoRun.guar-eed0c6a479db15d5b815bcabcf2c25bcca3f9f7493cd22eea1ae6ea4899b219f 2013-07-10 16:45:56 ....A 438272 Virusshare.00073/Worm.Win32.AutoRun.gujf-ce1a9f2d38c5318f911385c6432116fc519211d1b0342b303c80bad08d60ac80 2013-07-09 18:57:28 ....A 745472 Virusshare.00073/Worm.Win32.AutoRun.guoy-f285e541212a5aeceafeeafcda5d1ea8ecd60142f8530c16f457fc42ecc25301 2013-07-10 15:44:34 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.guqy-960c555f244c14aa39736c85bd0e64ac99dbc53f26ab8fda3e7b85bf0d299908 2013-07-09 11:12:04 ....A 42649 Virusshare.00073/Worm.Win32.AutoRun.guur-91cba61e2b0bf52d4e95f9c034098787fbbc3a4211637725248a51441e46d675 2013-07-09 19:22:14 ....A 31744 Virusshare.00073/Worm.Win32.AutoRun.gxpw-f163b1101a1cbe1183033584523276c0e2a119fdfe47081f9a8ef43193693550 2013-07-09 17:18:34 ....A 40960 Virusshare.00073/Worm.Win32.AutoRun.gxso-e8a7d4e755852c13d5831a858ea76b1d933fad531bef343c7654407d7bf133d3 2013-07-09 20:25:24 ....A 109617 Virusshare.00073/Worm.Win32.AutoRun.gzvq-62bd4477235c137368eb83604534f2f654b7a6750d9d9fdc990c89a0def4aa85 2013-07-09 01:08:06 ....A 172576 Virusshare.00073/Worm.Win32.AutoRun.gzyu-32b99c5ab24b4edb0a199fa14e13163488baf278bd77eca2ebac7ff2a5ee1492 2013-07-10 15:15:26 ....A 172576 Virusshare.00073/Worm.Win32.AutoRun.gzyu-38e70754def59bab80ffa1ee1f88a032a1100b6780a36e700e93d01e5ac2db69 2013-07-08 17:36:32 ....A 172576 Virusshare.00073/Worm.Win32.AutoRun.gzyu-80150ec8e0a7433d0bdbc8e8689a294dfc00a83b3322c7bf9893064ed4dcb019 2013-07-09 10:39:22 ....A 43624 Virusshare.00073/Worm.Win32.AutoRun.haac-4198e6c2c9291285eaa3e84f516f497da2587fecdd5d7531a604b8f096594d99 2013-07-09 12:11:52 ....A 134656 Virusshare.00073/Worm.Win32.AutoRun.hadi-c7b7bfb0b581212cdc45611fb6610c0ec9eb2da5cbee0456a8ff47bed127993c 2013-07-09 18:08:02 ....A 217598 Virusshare.00073/Worm.Win32.AutoRun.hadr-34b7f0848967b4257d05fd61941e601342b8d903cb95a2ba9dbfca8fff7c3a1e 2013-07-08 17:01:32 ....A 433152 Virusshare.00073/Worm.Win32.AutoRun.hadv-8fcb711ab852d7a5efd114769de74b9d01f94689a63b130b66010d4a384e7064 2013-07-10 05:16:04 ....A 19112 Virusshare.00073/Worm.Win32.AutoRun.haeg-9b23eb8499c5b8df01eeed7c6b19c7f331204d8ea8bd739bba7ba92fd47d223f 2013-07-09 09:24:52 ....A 862915 Virusshare.00073/Worm.Win32.AutoRun.hafh-0dd2541bac7728de7cff9deb6a656a0d247cef33c0c4f28b124e2d834ba9b355 2013-07-08 16:35:08 ....A 310791 Virusshare.00073/Worm.Win32.AutoRun.hafh-1724baa41cef3036c90d9c722e85ed66732094734720be851daeb9610cb268cf 2013-07-09 08:08:28 ....A 358257 Virusshare.00073/Worm.Win32.AutoRun.hafh-257e1e676b107972c007283594cf4f35ef6181bdf56bbfe5dcf9987b172d9c7b 2013-07-10 17:16:06 ....A 310784 Virusshare.00073/Worm.Win32.AutoRun.hafh-28865ced069a856984df8382d66b3f0e2180b435558f4f490c0770d50461169a 2013-07-10 09:12:08 ....A 310784 Virusshare.00073/Worm.Win32.AutoRun.hafh-31cbfb087a1b343058fac8104c6fa5df78ca4314347c7167a358433b788c2e5b 2013-07-09 18:06:42 ....A 377715 Virusshare.00073/Worm.Win32.AutoRun.hafh-34a49a7873652ee83dc73e96455960afcbc6f49abc2d181bf8cb802c09dc0e00 2013-07-09 21:36:40 ....A 310784 Virusshare.00073/Worm.Win32.AutoRun.hafh-901778ed7d3ecc20fe43b53fd80fa410253542e9e16ca1f376d1411fff9a1073 2013-07-10 00:27:26 ....A 241152 Virusshare.00073/Worm.Win32.AutoRun.hagi-42fed55785886c9f7600ffb1038ca4141a486b4769c00090e3f15b831677d3a7 2013-07-10 17:45:50 ....A 83968 Virusshare.00073/Worm.Win32.AutoRun.haha-274ad3acf42a88b96834e7c9f31594fb8d0ca6ff2761a1ed1ebf66fbd53ef32f 2013-07-08 12:58:30 ....A 49152 Virusshare.00073/Worm.Win32.AutoRun.hajb-ccefc9dabcbc66c146f1f791ae559b9bbedd0fd73ba380d057a8f5c0391c813a 2013-07-09 06:41:00 ....A 70352 Virusshare.00073/Worm.Win32.AutoRun.hakh-ca163ab7264a22e02784acff4a1751f5753c0f98849ad79c1a12fc4c4a07abe7 2013-07-10 00:05:30 ....A 12280 Virusshare.00073/Worm.Win32.AutoRun.halh-41b8c6221573c7fb76bdbe4065067fbf3d53991d99908e10c1a13e351fd8f46f 2013-07-10 18:07:10 ....A 40089 Virusshare.00073/Worm.Win32.AutoRun.hari-0eb94d55ad6678c7ddfeaba6f9ea0077eb72d9c176f6ea81a43ba3bd1946ed0a 2013-07-09 13:23:52 ....A 40165 Virusshare.00073/Worm.Win32.AutoRun.hari-bbc81abf81419bf4b607524b8c76eb7845e5673824b1901f9102b7ba4dca270d 2013-07-09 15:38:48 ....A 70195 Virusshare.00073/Worm.Win32.AutoRun.harl-fdc9030f5dfa023eb7b60b4923d6ded17114373f9367729764a3ce2089b5d3d8 2013-07-09 09:13:54 ....A 57419 Virusshare.00073/Worm.Win32.AutoRun.hasr-e4a654406b1cf97f3924117913bf3a535f70cc817f710790ba4bee4b7f787685 2013-07-10 16:10:42 ....A 302592 Virusshare.00073/Worm.Win32.AutoRun.hasw-0dc06bf9a115aa8f86d38507109fb2a9ca803048407236da049fc417809ba3c6 2013-07-08 22:56:26 ....A 306688 Virusshare.00073/Worm.Win32.AutoRun.hasw-5239d37e89bfe33abdded575d756fcb592904145bc2810e229b47204f29e7827 2013-07-08 17:42:32 ....A 305664 Virusshare.00073/Worm.Win32.AutoRun.hasw-ef9140e55cab7cc3eee068335738fa11f37c38a80f230c4f239bd95ab481adc9 2013-07-10 07:26:26 ....A 305664 Virusshare.00073/Worm.Win32.AutoRun.hasw-f20f3c8aa7c8884347bfb945d02725acb7edfd77b9c66da932efb741ddb00df1 2013-07-10 16:56:06 ....A 78384 Virusshare.00073/Worm.Win32.AutoRun.hauc-472720df1c82461d8cc6f1636146d10302da2e5c43870ebdc0f4b1d81d701780 2013-07-08 17:44:44 ....A 79206 Virusshare.00073/Worm.Win32.AutoRun.hauc-ceb824845107b102dc99e0e46711852a10f62fa5ac924963a7e3f1359923fcd0 2013-07-09 03:58:32 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.hazi-1b8434d8b18ceabf9dc444832799bdcb1591cc8945582ff5d2a81fa2d2277722 2013-07-10 13:59:58 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.hazi-1e36a311a53ccd57f2a88ba71b740fa5f783a8fd34dd09b0e0e311209669b46c 2013-07-09 19:11:50 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.hazi-368dff5281ed5e839cc443c6e4e34759622a96c841fd75e20d7bfa391430cf42 2013-07-10 08:37:00 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.hazi-604ac39a3f04aa37c6fbfcfa8e837e97c4438910ec333be3a02fcd90db474897 2013-07-09 23:54:34 ....A 720896 Virusshare.00073/Worm.Win32.AutoRun.hazo-19dea81be4d9c262a75ae83413cde6e08760b75b64491d19a92194df65f4052b 2013-07-10 08:13:44 ....A 69632 Virusshare.00073/Worm.Win32.AutoRun.hazp-9df2ad15fce27973a45b5d31d3c95f26301694751315ee80c8e439adb23ba04a 2013-07-10 15:32:08 ....A 73728 Virusshare.00073/Worm.Win32.AutoRun.hazp-bef16a0fd9b9434f1422f81cf2d94363d7837e2e1ca2e13c50904d06f23bb026 2013-07-10 06:25:20 ....A 185856 Virusshare.00073/Worm.Win32.AutoRun.hbbd-b454e36554b761392459dabd610b42747f2e08632da8d618fab7516dddc31de9 2013-07-10 06:45:24 ....A 185856 Virusshare.00073/Worm.Win32.AutoRun.hbbd-fdabbf19b2eaa07b353b139a1f47d97bafa430d3558ef086178c7cdd6082c0f5 2013-07-09 22:06:54 ....A 91872 Virusshare.00073/Worm.Win32.AutoRun.hbbi-907815fe600fd730929bf0c14dafce32f12dfc9fc67b13742c012d855ea053eb 2013-07-09 12:55:26 ....A 110004 Virusshare.00073/Worm.Win32.AutoRun.hbbi-d2f46949bc5fecc13a1adc5f6ba9a2c02542c15c7121040517f78ec746bbfd73 2013-07-09 06:47:50 ....A 108491 Virusshare.00073/Worm.Win32.AutoRun.hbho-2523f8789b008eafd371aa74a0b1a17cdff6b8ff1ccfc5e46f5fd76fb528e36c 2013-07-09 10:46:58 ....A 108134 Virusshare.00073/Worm.Win32.AutoRun.hbho-561204e37ef4e94b56e50e1a4f683b57ed09dae35f4a546c1f2b4cdcfda32076 2013-07-08 15:41:14 ....A 1367552 Virusshare.00073/Worm.Win32.AutoRun.hbhw-5f2402ff61680c738c428680d20c52335c5d9ef865c3d618c8f87c5fca789b44 2013-07-09 20:20:24 ....A 1345792 Virusshare.00073/Worm.Win32.AutoRun.hbhw-c179ecd11e9ffb3778cbdabf1fd07e61f98395ee82575691a3278b772adb53b5 2013-07-09 13:30:18 ....A 1781760 Virusshare.00073/Worm.Win32.AutoRun.hbhw-c92e9dab8de01f24aa663d3ae13a70d65c8dac6b78f6560ac30fd45eedad991a 2013-07-10 06:55:50 ....A 1420800 Virusshare.00073/Worm.Win32.AutoRun.hbhw-c9df664e9fc0f3651a38186325d78aa769f20ba00ba9640653e98f812545cc1e 2013-07-09 16:14:10 ....A 85507 Virusshare.00073/Worm.Win32.AutoRun.hbhw-fe761413d4ffe464dfbaf6ac9673aa52b3213575388109667756015dae91c99b 2013-07-08 18:09:16 ....A 163094 Virusshare.00073/Worm.Win32.AutoRun.hbiz-406a11211042c9e2dc555a281d16e984cffc380c634e36dbc6093c8dfd0a1709 2013-07-09 03:36:38 ....A 306454 Virusshare.00073/Worm.Win32.AutoRun.hbiz-417750924eb36bed4cacd29cf198523fb7c3d5679fcb1c56851681ceca561022 2013-07-09 11:45:46 ....A 332605 Virusshare.00073/Worm.Win32.AutoRun.hbjf-c5ef94d8ff988d847cae5baad9269b969e0aa8d9e057632035a73f2787fcf62d 2013-07-09 19:23:00 ....A 376953 Virusshare.00073/Worm.Win32.AutoRun.hbjh-35e2f091878b870e8a59141fc16472074306b438d2002988ff52dec0bc9ae16e 2013-07-09 23:21:10 ....A 85003 Virusshare.00073/Worm.Win32.AutoRun.hbjh-9161d20bf8e33e00e8f484886dd90be5abae9e15b822706f88fd46697a0ef200 2013-07-10 09:58:46 ....A 82425 Virusshare.00073/Worm.Win32.AutoRun.hbjh-92b311a373a85c32fa345b81fdbfaee4e0fb2dc010fb18b4f3b25c099ad18e6b 2013-07-09 14:00:32 ....A 172032 Virusshare.00073/Worm.Win32.AutoRun.hbmx-31b0f8d2ee3c56ec1a4b54ded0235a3ec0023d594124d505c7d2f5cf344fcea3 2013-07-08 21:32:02 ....A 112057 Virusshare.00073/Worm.Win32.AutoRun.hbne-5f6af0d4b7493df8c08e16b8892434d0d690b950c74dd7ec6270fc629effde5e 2013-07-10 17:12:24 ....A 27648 Virusshare.00073/Worm.Win32.AutoRun.hboi-81e534d0f525d4d8958654cbd7dd525ead6348bd2fa5e83701bf954e1b32de0a 2013-07-10 06:55:50 ....A 79872 Virusshare.00073/Worm.Win32.AutoRun.hbpe-258d6783656b6805c3f3955bb72b4f05aabc13e072593b79faed117e1c9dfa8d 2013-07-09 18:54:16 ....A 83456 Virusshare.00073/Worm.Win32.AutoRun.hbpe-43e22e4c2db2712085782059f748ca151834f9090ac60b8a12a56f37db54e527 2013-07-09 08:48:48 ....A 73216 Virusshare.00073/Worm.Win32.AutoRun.hbpe-6e720e3cf6f4dd4a557e99a38c0f6cdb36482385ec8975298baba37be4fad1c3 2013-07-09 12:18:04 ....A 99328 Virusshare.00073/Worm.Win32.AutoRun.hbpe-951bef346b70f67092dd7073e4385c48a7c8c9393ace05b4e4f770b8c07c249c 2013-07-08 17:47:08 ....A 687616 Virusshare.00073/Worm.Win32.AutoRun.hbqu-1f4f77c36981b7e80fa0218346c14d44da7a1da8eabc708cd6fb5071bf7d92f6 2013-07-10 06:34:26 ....A 47722 Virusshare.00073/Worm.Win32.AutoRun.hbqz-e25bf5f81d5e87bb0faf791b31efb3914b4af5dd5eb7da9f8284fb3da40fe904 2013-07-09 10:00:40 ....A 116358 Virusshare.00073/Worm.Win32.AutoRun.hbsl-fcbfba2f88017ab0a9f38fcd04c89433b733b1946d77e114ff6695047e522899 2013-07-09 09:29:18 ....A 137216 Virusshare.00073/Worm.Win32.AutoRun.hbso-9114dcb03cbad6275bf2bef9c7b05cafc7388a21810213e795ea5ecfec3d6af4 2013-07-09 15:07:36 ....A 120510 Virusshare.00073/Worm.Win32.AutoRun.hby-35678458232ad9f639d225fcd822c6bcfc8de977a8ea3fa30c26190b31ec9a6a 2013-07-09 14:51:04 ....A 109377 Virusshare.00073/Worm.Win32.AutoRun.hby-94183bf32684ee7a7793bcc0318633d55c61dfa3b37e5ed72978124f161c67dc 2013-07-09 14:09:58 ....A 147456 Virusshare.00073/Worm.Win32.AutoRun.hdaa-c972bbdca24e4b9a4bfbcaa52e86a155cce072df0a2e8a4678b28dacbe8e211e 2013-07-08 19:46:26 ....A 51712 Virusshare.00073/Worm.Win32.AutoRun.hdaw-511027b3ba01c4ae89f91f1ff1cb149c5ebfc481eb08e716456706746392f18c 2013-07-10 09:46:30 ....A 232448 Virusshare.00073/Worm.Win32.AutoRun.hdg-0e4c272bc6c7f89612c59dce84759dae329d22fc845514f4c4503cb54d8766f1 2013-07-10 17:16:42 ....A 233472 Virusshare.00073/Worm.Win32.AutoRun.hej-3876efd274ce5908085c5dd2349cb9af14cdbd111c6626e27fbe677418acaef9 2013-07-09 12:56:16 ....A 12996300 Virusshare.00073/Worm.Win32.AutoRun.hej-5349d99f2803b5f35fe0594d418eaa3e88967eb21a11446460fcd46600d52e76 2013-07-09 16:54:58 ....A 12302894 Virusshare.00073/Worm.Win32.AutoRun.hej-9c3a4cca558111db1040ab3faae0c8f5efc380097ad353f692c3325a6da39939 2013-07-10 02:48:16 ....A 64000 Virusshare.00073/Worm.Win32.AutoRun.heu-909fad5beed67e3923dad60706bc1f7a0ddd4d64037d1b2e43d4abbff113c91d 2013-07-09 12:22:42 ....A 18157953 Virusshare.00073/Worm.Win32.AutoRun.hfe-45c3381226bf38a91d0d7615ca9ede516685a385de8cb8087c1994b05007c2b2 2013-07-09 11:21:54 ....A 6016388 Virusshare.00073/Worm.Win32.AutoRun.hfo-42113b33e567df61deebe2a1692593622c6ab15634d34d2a8d23b9d8b1954592 2013-07-10 16:31:38 ....A 5531656 Virusshare.00073/Worm.Win32.AutoRun.hfo-480950cf83fdcc7a15b08bc209a8d50b3205c1b3b89d18cad8f06b0dab7235f1 2013-07-09 16:41:02 ....A 307200 Virusshare.00073/Worm.Win32.AutoRun.hfp-446186a9237a9e30deaf46f8b45ea84ceec9cbdc663f97436ca1fd1bdd92fe27 2013-07-10 00:47:50 ....A 348160 Virusshare.00073/Worm.Win32.AutoRun.hfp-9d23a6ed875785dd563aea47c43c3743354531fedd815678311602f1f9d0194c 2013-07-09 19:02:06 ....A 307200 Virusshare.00073/Worm.Win32.AutoRun.hfp-c6f2d9f3c5663ec87ab1bbdd0edd772e8939a1fdf2e648b5fda1a3656be07c41 2013-07-09 13:56:24 ....A 80800 Virusshare.00073/Worm.Win32.AutoRun.hfy-456ed567c5605b6972aca21095228b58eceff5d66ded8aeecdb44b71e20bd5cb 2013-07-10 05:03:48 ....A 108544 Virusshare.00073/Worm.Win32.AutoRun.hgz-51c066b504888423c71734981c2f4cfdcdbc3e70a109a99ea2d86375635f0d38 2013-07-10 08:56:06 ....A 90112 Virusshare.00073/Worm.Win32.AutoRun.hhou-1c3504990563128caef5294985523ae398e3397dfbfa25b748430ad66cb5a404 2013-07-09 18:01:12 ....A 90112 Virusshare.00073/Worm.Win32.AutoRun.hhou-1d2d5bf8dc53ce4ebab7a266908fcee1a755213276b4c55b8d9758ea28b43bc7 2013-07-09 18:19:30 ....A 90112 Virusshare.00073/Worm.Win32.AutoRun.hhou-92c5750333e369b94e2e21af60d23c76bb0ac007d315964d219e71d13655fcde 2013-07-10 12:44:34 ....A 331423 Virusshare.00073/Worm.Win32.AutoRun.hit-46ea2da215b1b27d35cacb71deaeb060381376e47e79b3399c1911432a81ccd3 2013-07-09 10:13:34 ....A 552448 Virusshare.00073/Worm.Win32.AutoRun.hje-a3a800f1b051c47e8d0d0294df2aec537c15c9408bc21eedd4fa22d157e237ae 2013-07-09 06:56:06 ....A 73880 Virusshare.00073/Worm.Win32.AutoRun.hjk-1cf46a91aede98428d12f08301b73d1575a4d708448b96c00b4330de0850bb0b 2013-07-09 09:13:28 ....A 73368 Virusshare.00073/Worm.Win32.AutoRun.hjk-35eb45be9816950c74359d4e678d87da16ad9f2b298dac79e77498f0d436cae6 2013-07-10 12:38:46 ....A 73880 Virusshare.00073/Worm.Win32.AutoRun.hjk-37be37421b90ad58bd4afd9d1d98fb43af81d7e346f04b4593a089725419169f 2013-07-09 06:07:28 ....A 73880 Virusshare.00073/Worm.Win32.AutoRun.hjk-55505ab135f561032c9dc87c546c7fe8eec11b252e2852a76c413a55d2896c2a 2013-07-09 23:55:50 ....A 90112 Virusshare.00073/Worm.Win32.AutoRun.hkjn-9f74a810b1239d9406cb636449045f96b94d1d1b4f45db8ab17cfd96a21848f3 2013-07-09 23:09:46 ....A 1067063 Virusshare.00073/Worm.Win32.AutoRun.hkw-246648b827a0262bc1a9bb6a49a8b13907cdcea3a50b675662915ffbaecb5301 2013-07-09 02:52:32 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-176c9b35a7f589045ebc0afdbdf3157c58a1ddf963f9dc4d7a1343d1010cac04 2013-07-09 10:17:06 ....A 148480 Virusshare.00073/Worm.Win32.AutoRun.hlz-1ceeb53b25788e32a829d8066dc5e8458b271539c48180650d4dcd538eef2d70 2013-07-09 19:26:26 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-2347e3d94db66ed03c5b86bf2f33cc370bbef637fbe153607339788c271c226b 2013-07-10 02:48:42 ....A 148480 Virusshare.00073/Worm.Win32.AutoRun.hlz-248839cca0fd0dcb248e04fcb936405a5b1d11e503c70844c3a636237ff11751 2013-07-09 13:04:12 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-53b9fd9e76b3b69e1b4bc639d4db5d5066a05724434b58b230e0567d651d7940 2013-07-09 17:40:40 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-613ff073fe6695b93ca9dedfd52ab484c1cb1d3dd24858612e42155d9eee5430 2013-07-10 13:23:14 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-744eaf5579ea6adf0a3c0d12cec5312a098829155977c8c6ca0121055c513e9f 2013-07-09 10:39:26 ....A 148480 Virusshare.00073/Worm.Win32.AutoRun.hlz-99ce0e8cc0e6aa0cded62bdcdccca602df48a71b43a96529cd98f5b932d0192a 2013-07-09 18:59:58 ....A 139264 Virusshare.00073/Worm.Win32.AutoRun.hlz-9a16eb207688ebe870df6dd170ebfcf8b05e63722cc8c5eea460dc800c245e98 2013-07-10 01:09:34 ....A 60416 Virusshare.00073/Worm.Win32.AutoRun.hmt-e3bdedec1ebabc5393867c0916b92cf853e6cd2461d4462984e0e43964f42261 2013-07-09 19:46:08 ....A 82003 Virusshare.00073/Worm.Win32.AutoRun.hre-227291009c35d4edb72c3345ab0100a4c28264f8c590aa0beef771223fa170a2 2013-07-09 12:31:38 ....A 367719 Virusshare.00073/Worm.Win32.AutoRun.hre-3347b905106103aefc99c85ea39b4afbf1236e20fed38848cd2e631318ceabcd 2013-07-09 18:48:40 ....A 85839 Virusshare.00073/Worm.Win32.AutoRun.hre-34ca2a4f61db81e0cc3ed5a5c9aef4b37eff776b62198ca361e75286755c529c 2013-07-09 21:30:58 ....A 366437 Virusshare.00073/Worm.Win32.AutoRun.hre-43b8b1b4bfcd6294cf714006fbfd66abc80b85a52bef1a455847f6c07773bda3 2013-07-09 05:13:44 ....A 369723 Virusshare.00073/Worm.Win32.AutoRun.hre-4565c71b42f6e4c822445c5e6600772da0a1b2dceb1950842879ebf24e3ce918 2013-07-10 03:36:30 ....A 84959 Virusshare.00073/Worm.Win32.AutoRun.hre-eec251c7a9f07f9b1a6387a58332770d49fa52588df43c15051a68f1d7221885 2013-07-08 11:46:30 ....A 32768 Virusshare.00073/Worm.Win32.AutoRun.hsq-aedd10af7a6c428dfa8b0939ecb9d4be93dcd359bc0face206bbe3d0d239a427 2013-07-09 12:35:06 ....A 364544 Virusshare.00073/Worm.Win32.AutoRun.hto-03a2418da0109cf0eaea457f518abf82429b22e01691cfac76dfe41acd72e239 2013-07-09 09:20:48 ....A 155648 Virusshare.00073/Worm.Win32.AutoRun.hug-1d53630e480b23d7535657d65efbcf8bf14dfeeefc1990de2475e45fc340dc5e 2013-07-10 17:27:56 ....A 162304 Virusshare.00073/Worm.Win32.AutoRun.hug-2679e7d4afbeed23abfa898ee47c994ee7ff4c14c68965fd981ff3107d0729b6 2013-07-09 19:49:36 ....A 158720 Virusshare.00073/Worm.Win32.AutoRun.hug-34afce2c79c21748396756dbbc9504df738d2b984d244cce0f938c872092b8f2 2013-07-10 06:29:50 ....A 155648 Virusshare.00073/Worm.Win32.AutoRun.hug-944bba4a6b6bc9ae10b4c2eed255da818e0910abd6f081674d7c9b026ead47a5 2013-07-09 21:42:22 ....A 1415645 Virusshare.00073/Worm.Win32.AutoRun.hvg-1357b48a55a529233ee2fd7e18cda4577416b96a8c2cf391dae001536ce4ab25 2013-07-09 13:08:24 ....A 141824 Virusshare.00073/Worm.Win32.AutoRun.hvq-34b95c2b2effb12cd9b8bad3371156dde66dbbc34fb57c24f24d521fe788b4b5 2013-07-09 13:41:28 ....A 141824 Virusshare.00073/Worm.Win32.AutoRun.hvq-627be68867409e95901cb1167909cd0798d4f6fcef690f0a64ff35b4162e7513 2013-07-10 16:56:08 ....A 141824 Virusshare.00073/Worm.Win32.AutoRun.hvq-8179aff18b14dfcad15b75144a2a3a72ee10455b9dd310ec2e3116c4f3260527 2013-07-09 09:19:38 ....A 76807 Virusshare.00073/Worm.Win32.AutoRun.hwg-36643d1f8e697870643e58d698c00dd83c830355aac94e08b397edee7f1becc0 2013-07-08 20:30:28 ....A 135168 Virusshare.00073/Worm.Win32.AutoRun.hwt-1b03ac9379a3edaed97b4afe9355821c2bec451b48d6f3ac739d3385e8b36df8 2013-07-10 03:44:48 ....A 135168 Virusshare.00073/Worm.Win32.AutoRun.hwt-e58473023731600a786fc7d9b5147d3eaea305d439b035274b7fd0fbf994ed8a 2013-07-08 23:21:48 ....A 283648 Virusshare.00073/Worm.Win32.AutoRun.icb-727af07a063918f340256ca35125088f5fd2d6bee7fed06f34e37751ed6b01f5 2013-07-09 16:54:50 ....A 610304 Virusshare.00073/Worm.Win32.AutoRun.iea-3275eab077f4c5a2a3d8f82a1844ea2192350b32052f0ed885f2d84663e5720f 2013-07-09 22:05:54 ....A 245760 Virusshare.00073/Worm.Win32.AutoRun.ifr-4172247b9f55f364019c020db0c25e763a130c113463276e98a212ab27b49174 2013-07-08 22:40:26 ....A 99369 Virusshare.00073/Worm.Win32.AutoRun.ihh-3d871946606f5e513e8ca27d75b2b58b2e2aa4a1b12a2c3d1921cc5ef61bf874 2013-07-09 06:08:44 ....A 56832 Virusshare.00073/Worm.Win32.AutoRun.ip-9db1800bd46388c9e6e65bbfdab7c38ded0eed5b5afb87c3b28963ef0217b790 2013-07-08 13:02:16 ....A 451396 Virusshare.00073/Worm.Win32.AutoRun.k-171aad92d9b0d7e0e93181a4f2afecbd75dabb068946ae380d442ecb766b3181 2013-07-09 07:59:48 ....A 36864 Virusshare.00073/Worm.Win32.AutoRun.l-1c833b59c6543a7372943fc677d385615669bac8853df37d643b9c21ac230bd3 2013-07-08 19:01:46 ....A 35328 Virusshare.00073/Worm.Win32.AutoRun.lkx-1af002905ce942ff4ec2f83db2ddad95e22f20cb7527bb5e5dcbcbca3e1ead35 2013-07-10 16:25:10 ....A 15360 Virusshare.00073/Worm.Win32.AutoRun.llm-1da21fffcdc79cb15f98610eda66df277f10e38c1f5a9756d6804e97f1684111 2013-07-09 08:54:48 ....A 300544 Virusshare.00073/Worm.Win32.AutoRun.llt-1d3c85d780020e2919b6e3c5282f2617befba44ec104f5a43869281fcfcd0c93 2013-07-08 22:04:10 ....A 381 Virusshare.00073/Worm.Win32.AutoRun.lmh-7eedd4426ce613f84190254a3718b918d0780e3a365fe5c9724f43fe990fab2d 2013-07-10 11:25:36 ....A 14208 Virusshare.00073/Worm.Win32.AutoRun.lsr-985d02f3c59bcf5b80534bd6b18a1aceecf98e75f2f6bdf44e4a49bc0a8cdd3a 2013-07-10 02:43:16 ....A 14399 Virusshare.00073/Worm.Win32.AutoRun.lss-fe9c502d8b4d479c52a42fcea84fa25141153e68553552e4d197325550aab47d 2013-07-10 16:44:18 ....A 149 Virusshare.00073/Worm.Win32.AutoRun.lux-a253e7198bef68ab92ac03d15e910d0693e43c0c1ca7f3761f4ae8f21c6c803f 2013-07-08 22:12:44 ....A 88 Virusshare.00073/Worm.Win32.AutoRun.lxz-8ff635a5b0747241a1c4db57f6d866f7b6216f52fe4df5c0429db56aa6b2d814 2013-07-09 12:09:58 ....A 49152 Virusshare.00073/Worm.Win32.AutoRun.lyj-d400169c16558a6bd67ee5ca414e79b8c4608f67e08bd6542001a1a5358f136a 2013-07-09 13:03:16 ....A 12048 Virusshare.00073/Worm.Win32.AutoRun.m-0ede9b524a157a7ead00eb201c6099f2139cfa792abad5e3dc5ce32d0b88a8e0 2013-07-10 07:02:36 ....A 19014 Virusshare.00073/Worm.Win32.AutoRun.mq-0d3fa94719e0f871cabf24a299d92d693ed7d359e9f8784b07d2902be671c349 2013-07-10 12:56:44 ....A 208896 Virusshare.00073/Worm.Win32.AutoRun.mrx-d014fa437a4c508d1ae0ebe6d044e53c11d88e459b0f06251e41837af8796916 2013-07-08 13:58:50 ....A 106496 Virusshare.00073/Worm.Win32.AutoRun.msn-4e225aeec41724caefdee9491a23bae8c4f2c8b9b2c6e113b56045f5bdee5aa2 2013-07-10 11:47:56 ....A 20480 Virusshare.00073/Worm.Win32.AutoRun.mvi-b57719f2754745056da41335060e6d34ce9fe08e76b6634ada821f4dae5595a0 2013-07-10 16:56:54 ....A 61440 Virusshare.00073/Worm.Win32.AutoRun.nsg-c704f7cf66d55028cda6584e9044a372818d1d577352a1dda217f00b076b8799 2013-07-10 06:22:44 ....A 130796 Virusshare.00073/Worm.Win32.AutoRun.nsn-05a6761aa5ce0fda6d1263fe12e0c81bf7092608db0234f897744f7760ea7c56 2013-07-09 06:27:38 ....A 601 Virusshare.00073/Worm.Win32.AutoRun.nuf-c54cb7a9053ac70672e7b5d587f39d95d1f986357226baaece57c232452f77ea 2013-07-09 19:01:42 ....A 92071 Virusshare.00073/Worm.Win32.AutoRun.nuv-fd4584a053b2dbee98aeda9304fa8edf2cf4092e06ec2191815ce1baf8d556e2 2013-07-09 21:43:04 ....A 94208 Virusshare.00073/Worm.Win32.AutoRun.nv-dc730aae153047aacf055ac1e685eb9d383daf037040c724adf7ab911ae3c9dd 2013-07-09 16:48:58 ....A 13824 Virusshare.00073/Worm.Win32.AutoRun.pld-b28531795a61d5f01720d5b3141dfe9d3ef5198c98e7503bd3afebc8654ca89e 2013-07-09 00:56:28 ....A 28674 Virusshare.00073/Worm.Win32.AutoRun.pmx-1b5c95f7ca3ecc6dfe68886e7c7709fbd474722c6f41dce20b54ef4c3dfafebf 2013-07-09 09:34:30 ....A 671744 Virusshare.00073/Worm.Win32.AutoRun.qdx-cb55e1560909bbc76e6033e961bd2a877480d554b3a4a30095be8dc2b90016b5 2013-07-10 16:54:42 ....A 158720 Virusshare.00073/Worm.Win32.AutoRun.qi-9c97aba95805bf546d3053882a60048e08007c483c49ac9795190702e298a1cf 2013-07-10 08:26:00 ....A 49152 Virusshare.00073/Worm.Win32.AutoRun.qqk-9273513e76b32bf5f6e6c67fb29a287a717db803c4662d1e09cf92d51b9a7c04 2013-07-10 08:41:52 ....A 303104 Virusshare.00073/Worm.Win32.AutoRun.qss-e182b020ea5d37893cb008637c44364f65968cb1b553a889365f33a6cf8f4bb6 2013-07-09 10:33:28 ....A 626 Virusshare.00073/Worm.Win32.AutoRun.qzm-c45328385de9ed064853a7acb25ad43aba099a8e1865c831754688176ca92591 2013-07-09 07:56:04 ....A 123392 Virusshare.00073/Worm.Win32.AutoRun.rma-c737646aca1fd5c7a704792f56eb70c7a11963341f5afc4c45a26ab607ed8bf0 2013-07-08 20:32:58 ....A 28929 Virusshare.00073/Worm.Win32.AutoRun.rue-1b0a79b8beed3f477db23004b34c182fe3143fc60ab9a3ac04ad00d2a28a934d 2013-07-10 06:13:54 ....A 13824 Virusshare.00073/Worm.Win32.AutoRun.rwp-61abc716b0bbe42339cf24c2458bb2639b9637c3785ee095c19b4d077996f33d 2013-07-10 11:06:46 ....A 43736 Virusshare.00073/Worm.Win32.AutoRun.sl-652a3d8b8ba1388ef16167303e7f0df6871b4c15e303dfb3f6b23595aedf3a61 2013-07-10 03:41:38 ....A 28672 Virusshare.00073/Worm.Win32.AutoRun.ssj-c94b44f056950817254123167a5950c356284d42f73a825de80ea167b4610183 2013-07-09 12:29:34 ....A 26112 Virusshare.00073/Worm.Win32.AutoRun.svl-aa1cdb2b49a866e8c9f603b7a944268fe21bc959fa7124718c58000aef669201 2013-07-08 16:49:02 ....A 259 Virusshare.00073/Worm.Win32.AutoRun.tpx-1727e72cdc036b4207b03903dc9a3e843343895672da096ac8883bf516ea14c1 2013-07-09 05:26:22 ....A 32768 Virusshare.00073/Worm.Win32.AutoRun.tta-9d22447543389aaf1528c3ef62b1843129886ccd9f6b841af151452bc5b09650 2013-07-10 06:32:48 ....A 196608 Virusshare.00073/Worm.Win32.AutoRun.twa-c484b9a0d2acbd28cae18957a1604aa2eb92e5cceb7a7c854e87f335f1b41ee0 2013-07-09 00:44:18 ....A 28672 Virusshare.00073/Worm.Win32.AutoRun.ump-175f605f2029bfa2fdeb7f544440dcda6146d41f38cdbeb78378524d9ac8ed3b 2013-07-09 07:39:08 ....A 27884 Virusshare.00073/Worm.Win32.AutoRun.umu-2572cac2964962137f5470d3e8debe3e9d412b29d8d2d72f6aa5cb3c5065d10e 2013-07-10 06:49:58 ....A 12288 Virusshare.00073/Worm.Win32.AutoRun.und-dfd9f18b80cdf8ce14f84982d1f850a1c9cad245578ec3023ea631a45b4b98cc 2013-07-09 08:04:22 ....A 20586 Virusshare.00073/Worm.Win32.AutoRun.une-2538743be0f4709daf20174521593d10ab92209b733d226dbaae58a65bbd2194 2013-07-10 17:19:34 ....A 33280 Virusshare.00073/Worm.Win32.AutoRun.usu-cda32d6c5e39632440efd3178d0795d16b563b8907b2c4437bd4dcc191835a3c 2013-07-09 09:43:22 ....A 907679 Virusshare.00073/Worm.Win32.AutoRun.vgf-cadcca8dd79a1ca3df3e31e04c211ce939bdde9338abfe85a6f169e4527c3346 2013-07-10 13:46:06 ....A 23240 Virusshare.00073/Worm.Win32.AutoRun.wnn-9fa0c71e14696680d3ba4a732ab3a9f69b991cf6f70fb429164f8cff075d54bf 2013-07-10 06:36:56 ....A 50177 Virusshare.00073/Worm.Win32.AutoRun.wpm-da4d739842c6f15c359d1288efed1712a6ad8f8cb3d5eabe4b16b46063059a87 2013-07-08 15:26:14 ....A 1586876 Virusshare.00073/Worm.Win32.AutoRun.wya-d8ade9d659017448ddadb05216c1567bc6116a003e8d7357587bc58467a1725f 2013-07-10 02:47:04 ....A 52271 Virusshare.00073/Worm.Win32.AutoRun.xh-43b9c088ca25dc24a73cf0d7256ed776a4ad37d50178322c87c4de7621e74442 2013-07-09 22:57:46 ....A 274432 Virusshare.00073/Worm.Win32.AutoRun.xxz-cfa5dcf261d4be1c4e9456e5d5795c57ad3113cd17a20ac8fb5b25cc8b0f7238 2013-07-09 07:52:32 ....A 17408 Virusshare.00073/Worm.Win32.AutoRun.yaq-bfe108112c4f8272516149be26db9e02d6264fb2c440ae08128bf5c3732d1546 2013-07-09 09:32:46 ....A 43008 Virusshare.00073/Worm.Win32.AutoRun.yjv-b4c1454d06edae17f2d900bf77566dd5b506173791cb0b9e5e07b6a7a3f7f04a 2013-07-09 19:54:24 ....A 89600 Virusshare.00073/Worm.Win32.AutoRun.yq-917e7d0cfb4df00c667b0b217797900f7217a4affd294789778177f4fb662fba 2013-07-09 12:39:42 ....A 204 Virusshare.00073/Worm.Win32.AutoRun.yzc-974b6fe0768e15296e95dcc35dc18dd515681951aff4bbc9325cab9a2152f29e 2013-07-08 23:43:14 ....A 98304 Virusshare.00073/Worm.Win32.AutoRun.zun-174c35a3ea01f4bba0d847cb4bd79dd98a439bdc9002ffe1efb0925143fae35a 2013-07-09 17:32:48 ....A 118784 Virusshare.00073/Worm.Win32.AutoTsifiri.as-f63203db4f05e611b380ff2d6e56cf95f1c5ca8d75fd5ad45e69217a300abf45 2013-07-09 21:35:58 ....A 167970 Virusshare.00073/Worm.Win32.AutoTsifiri.bp-e2775d7ac1fdc7ec132c2ae2703d24ef68a2b19fe51efbd087312522198ecde3 2013-07-10 13:39:38 ....A 160256 Virusshare.00073/Worm.Win32.AutoTsifiri.bq-3702d8bcce0f3d4936f04e5b76f92df33da42aa8d516f71903b3e99a58aa2391 2013-07-09 00:43:04 ....A 245760 Virusshare.00073/Worm.Win32.AutoTsifiri.bu-1b5a9d7ddd9a7c53bcda10eb4d30eaaa525151c3c9c4884ddcbf67b30f0f90b8 2013-07-10 12:08:42 ....A 258048 Virusshare.00073/Worm.Win32.AutoTsifiri.g-372e4c415e51364adac4d3b9b2dfbc05b8013f454441e071bdfc927091bb6cbb 2013-07-08 23:35:14 ....A 405504 Virusshare.00073/Worm.Win32.AutoTsifiri.j-174962f9c04d152e00fd9c9f38fc396b0fc284e31ef99cca2e3f4abc9d6762be 2013-07-09 10:35:26 ....A 126976 Virusshare.00073/Worm.Win32.AutoTsifiri.y-55d7f485f763f7b1145cb1d1dd8e69068a1bf793ff5dcdc004a39c99817b9b00 2013-07-09 07:33:16 ....A 148476 Virusshare.00073/Worm.Win32.AutoTsifiri.z-36819252064ee5e9e6c8efb02756b21b73467f20d15a200f36d88a4639da3166 2013-07-10 01:07:34 ....A 155648 Virusshare.00073/Worm.Win32.AutoTsifiri.z-4393033993f802f0108b0546216320ea0c97c0ecbdb24d45ca4a081392f12a53 2013-07-09 17:55:28 ....A 204800 Virusshare.00073/Worm.Win32.Autorun.affd-45b90c6af45f303f9f3a1cf938f9164908d2371bec12496e95c36fcb764c4e17 2013-07-09 14:44:10 ....A 189952 Virusshare.00073/Worm.Win32.Autorun.edwj-e87250eba163985ef00978f54f36441024dd5a146dc050a7e73df940c4daae1c 2013-07-09 18:20:40 ....A 675840 Virusshare.00073/Worm.Win32.Autorun.gpwf-9247f92d86659ba3f4364de92169908866f640a64b73b8bc590e986390c0d907 2013-07-09 12:36:50 ....A 245760 Virusshare.00073/Worm.Win32.Autorun.gvjg-50e87cc3a18c8e4881b7204893c4c051b91c1843bce5b43d0e1f44e23e12e6be 2013-07-08 13:18:42 ....A 130560 Virusshare.00073/Worm.Win32.Autorun.gzzg-171dedbae4f470c06cb8dafbbccc3b492adfe8f23fb7539c9d048984a04f635c 2013-07-09 23:08:54 ....A 24564 Virusshare.00073/Worm.Win32.Autorun.haem-0d2c22a9f1730d01bbe062e056e1484885a7abd72dd2daae1302564bec47010a 2013-07-10 14:28:56 ....A 18945 Virusshare.00073/Worm.Win32.Autorun.haem-56b3e8ecab6daaba33d4be290934cf04eef37ef5bc5345ed2a15ed726d69cb82 2013-07-09 12:11:10 ....A 35664 Virusshare.00073/Worm.Win32.Autorun.hasx-9d9f3bfe1801d5d419d01329c1194e7c01afbfb972565d8ca76b53a15ca52fb4 2013-07-09 20:51:16 ....A 13624004 Virusshare.00073/Worm.Win32.Autorun.hbch-36dca2648718274f780fe692a3cab3f4b79cedb880800bb8a1fc812e866000b4 2013-07-10 17:14:38 ....A 13624004 Virusshare.00073/Worm.Win32.Autorun.hbch-646983df813a1805356bb2784ed5d4378a2814e3d87117cd9a6d5938f4ce9214 2013-07-10 10:36:36 ....A 13625028 Virusshare.00073/Worm.Win32.Autorun.hbch-64906fc67f7a16a76e55a2e491f361f457635ea5240b1c8b45952daca6ce23be 2013-07-09 19:41:10 ....A 13625028 Virusshare.00073/Worm.Win32.Autorun.hbch-910b5b7193e04d6d44ebb4e89c6551015e16de722cdbd969cb153fa9f2a62705 2013-07-09 12:16:10 ....A 161280 Virusshare.00073/Worm.Win32.Autorun.icp-93d42a8b3a869e6b69c04c10fce1356d32c1a28acdb6dc14fe483c4f4ddce18b 2013-07-09 19:06:38 ....A 69632 Virusshare.00073/Worm.Win32.Basun.ajp-0b8410c48cccb171aa58dbc82f04a42137dc633f1543cd80fa439727db4a4f3b 2013-07-09 23:23:46 ....A 69632 Virusshare.00073/Worm.Win32.Basun.ajp-92c4221beb97561119c96e7d369408f3ba7f79f8e897ffe0fe7d30c9c451c593 2013-07-08 12:59:44 ....A 69632 Virusshare.00073/Worm.Win32.Basun.ajp-d59abbb211ce387fe5dee30f4b719fa52202ebfd270a05ddf0395f7cee3cb333 2013-07-09 06:43:52 ....A 69632 Virusshare.00073/Worm.Win32.Basun.ajp-e464c57bfd1e00ebdbd14966ae17a9666d50f5cddec1ac01c94f86180203295c 2013-07-08 11:55:44 ....A 69632 Virusshare.00073/Worm.Win32.Basun.ajp-ec3efc471b8afcef9007c8254cd9d3b7ce4d291a96773bab78f24b60d98b920e 2013-07-09 19:37:22 ....A 15872 Virusshare.00073/Worm.Win32.Bezopi.amt-f4f002d4c3839c907f646e14999a4774fd5c94aa2afdfd7e145f30624e94e9e0 2013-07-09 08:45:52 ....A 335872 Virusshare.00073/Worm.Win32.Bnf.qvs-1ce5fb5dc845070316dc1ee107448d46acb58616b3367c8ec8f3205881bbe67b 2013-07-10 07:42:40 ....A 303104 Virusshare.00073/Worm.Win32.Bnf.qvs-2072d0ea37c6adb5133fdc9f510e9cc3f1ee12ab11546c9100ea942e7a3bbe3b 2013-07-09 23:56:58 ....A 303104 Virusshare.00073/Worm.Win32.Bnf.qvs-62cca5529ef393cc47d6bc1cf957d3275da1a0aff37d55f8ab95cf82ca339dd0 2013-07-09 20:50:16 ....A 3584 Virusshare.00073/Worm.Win32.Bundpil.abt-71dbc6c6f77c6f12dcb2eee250ddc034dea1e323995f5acf768bc8f8824ca036 2013-07-10 17:58:50 ....A 758332 Virusshare.00073/Worm.Win32.Burn.a-47a3f9d85609d11be687776a336ac558ceeea9ea1eb2cb29759721d313136f27 2013-07-10 01:36:30 ....A 153600 Virusshare.00073/Worm.Win32.Bybz.bqb-f82ab55896a0c982fc39d257885ea25dbe6a7928dc0c0d90e0300b32a14007f9 2013-07-10 12:30:00 ....A 138240 Virusshare.00073/Worm.Win32.Bybz.crk-730b92c5c8f9bcaefdb5c2d01dd11764ba3c92286ea78541a3bb9928634fba97 2013-07-10 14:13:18 ....A 138240 Virusshare.00073/Worm.Win32.Bybz.crk-cea9ba48142fd100f4e2cbcc0f5a71acd07bf1f198644ab72abfc5bf060ee030 2013-07-10 02:58:40 ....A 53302 Virusshare.00073/Worm.Win32.Bybz.ddw-092f6968334ff65e2bc9d85972028bdf791569d646350950422c04ebd65c4bff 2013-07-09 12:46:36 ....A 74087 Virusshare.00073/Worm.Win32.Bybz.ddw-352a713c5a3de112ac4206e372c4eb1a249bfde9ca399246c7b7bcf9ed98f526 2013-07-10 13:37:08 ....A 53248 Virusshare.00073/Worm.Win32.Bybz.ddw-487def8e1b2531b3a4274495ac35eeab356098d56c39b6e16d0f8656cd3958ad 2013-07-09 12:58:22 ....A 49664 Virusshare.00073/Worm.Win32.Bybz.ddw-9ecfadd3212196af94db2f333386d5b170f859d0faa912e97dc6d445a01307bf 2013-07-09 18:24:46 ....A 53248 Virusshare.00073/Worm.Win32.Bybz.ddw-cef080389ffa865ad1c62d7f4677d087ffdc1d11aee6cf1f432fd84867b793c0 2013-07-10 16:25:50 ....A 192512 Virusshare.00073/Worm.Win32.Bybz.gja-27397fbd04748f7511fb6929992ad0d921a27e169bb536d7384f3d8379580a81 2013-07-09 07:27:00 ....A 708306 Virusshare.00073/Worm.Win32.Bybz.kg-257e9a032414d4fe6858ccc6aa85ddc1c887e1c86d3be8fe30d3aa2e3d004afc 2013-07-09 06:17:12 ....A 176128 Virusshare.00073/Worm.Win32.Bybz.kg-56290db7650d91feb3c032e76f03258fce07353762d0c38fc80073d4d5644fb3 2013-07-09 19:15:52 ....A 144384 Virusshare.00073/Worm.Win32.Bybz.kg-6407313c85f5aaf94cce972a0af1c2a68a0676e21e1e990d0ddc6bbf1532636a 2013-07-10 00:08:34 ....A 144384 Virusshare.00073/Worm.Win32.Bybz.kg-96ac5954083aa0ae16d71c6c056b49bfd97fc1b5c8e50f89af80730c02404678 2013-07-09 05:43:44 ....A 57856 Virusshare.00073/Worm.Win32.Bybz.l-e33de35335e67afaa4fbf7cab98a96f7a0824a3dbbde13d2294487f24c74b11f 2013-07-08 12:46:38 ....A 688128 Virusshare.00073/Worm.Win32.Bybz.s-1713c238d9c276109e321d92cbca39d38df925ef75c7da8d94dfbcfcb7d39af5 2013-07-08 20:50:00 ....A 403456 Virusshare.00073/Worm.Win32.Bybz.sk-4e7d31f0afcec40a5ac54d4e00fa2a06c47b3826bd5ee4f76baadeaa686403ab 2013-07-09 20:25:04 ....A 33792 Virusshare.00073/Worm.Win32.Bybz.weo-d51bfe70bc04cf0266cd6fa83d53951a5c74e6fcb2ea0e37b7ee40da0278eef2 2013-07-09 14:54:40 ....A 149003 Virusshare.00073/Worm.Win32.Bybz.wms-30f56cd1d71c4633b2d7fa7b19d24a86ad1e63c779936963b1351438c03e09c6 2013-07-10 09:24:50 ....A 148491 Virusshare.00073/Worm.Win32.Bybz.wna-357d3f6bdda5613eb1526d249ed00d71f08bde1a5055852be34be979f76620e5 2013-07-09 15:27:42 ....A 452096 Virusshare.00073/Worm.Win32.Carrier.mj-9a4b043bffe708d67c00f13d7e5a5ee5914ad8de3dc69da6d97c35705bbb2c6e 2013-07-09 04:37:50 ....A 130048 Virusshare.00073/Worm.Win32.Carrier.qjy-177c30d0a315c6835282eea1fbeff5c439b7b578aade8561a810f2719c66dd32 2013-07-10 01:56:18 ....A 130048 Virusshare.00073/Worm.Win32.Carrier.qjy-b4188b8e7ff57c20a5097e1ad25f1de0b2c59cd365e1d4343ff5b7723cc88aca 2013-07-09 07:38:26 ....A 130048 Virusshare.00073/Worm.Win32.Carrier.qjy-d0d6ac10051eb646324a5ab76ce135886e06cc7a3f1e837fa3a08a065b08cd21 2013-07-10 11:57:46 ....A 130048 Virusshare.00073/Worm.Win32.Carrier.qjy-d4566cbe61efb3bc5da7cdf7757eb9d6d687af4d5bd8076778955d86bb516289 2013-07-10 10:29:50 ....A 130048 Virusshare.00073/Worm.Win32.Carrier.qjy-db6462a7dddc781455dc0a66c3d84dde506edbca4b4873f6e89f74f5289cad0b 2013-07-09 21:43:38 ....A 130130 Virusshare.00073/Worm.Win32.Carrier.qjy-e5a964cd4d4413a13dc76bae73bcc4b8c8a74243ff19a70a2cd96bc845808127 2013-07-08 21:32:30 ....A 144896 Virusshare.00073/Worm.Win32.Carrier.qle-5f609d49c99d6617a7d4b9631b3f9afec9db7b4699727e2d2a9a65bb86f3864d 2013-07-09 19:08:28 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-188368931b8de9100a6b12be6fc1d9d08fda7a72f195a6b6336a1118155424d8 2013-07-08 22:50:00 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-1b11d77c40499b3bf13f16283791ada28dc799c226cecc0eb4216bfa90a49116 2013-07-09 12:36:30 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-30ac07068251c0daf864a5d03d2d03d56ca787c6d556e6a7b3afc49e32b57586 2013-07-09 01:37:38 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-32d0fc1a4f4e5e571a5c9e4e2daf71242b112fc2f61b2ec6b28d40526f9ffb0a 2013-07-09 00:00:30 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-42ac35144a0e3e345f3f727bf10db7b9e3e501f5639b14b5a3188ac59871bcb0 2013-07-08 20:50:02 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-619e174ece17ac1dcbec76dcbbf288efdc75e673b2a50fc77a0511e718ffdd4d 2013-07-10 02:07:38 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-72d3a13170e31122af11f1658b0bb77d2f78be43ae2922c44501bb11743228b6 2013-07-10 01:23:46 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-941c845cda4cc6931e10dace35df46f414dd1550b998fd070748a64d0eb6f539 2013-07-09 19:50:08 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-98f11d77d6b2c6879ce84acf2273b82d0ded0ef0df6607657f8a927432b37022 2013-07-09 06:32:48 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-a7fb9f65ac0d9ce5f436e8020b7bbd7e15438c1f9a419e97acb49d0c7ec1795f 2013-07-09 22:57:04 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-b131e6390cb9863aa745f80d245f61afd18d4683fd9b2e9205c8c71e755d0dc8 2013-07-10 13:58:10 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-c276a9a1ee05c8c224a0106c7b6c0649552b8efa0833bd5680497dfa36486563 2013-07-09 13:13:40 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-cb66cdaaf266e3bc8d95c45f2a8d01ded8b936edfaa0524b9526951fd8c8c275 2013-07-10 06:16:44 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-ee4b7200058384d5572248b235d4312ea9c5c3908a9f1691f7eae05bae5f1ebc 2013-07-09 06:31:32 ....A 32768 Virusshare.00073/Worm.Win32.Deborm.pgc-f1c7554e104026a8c0f7d0358c3388a0b5037bfafe99bfa59012df90b98816bd 2013-07-09 07:34:36 ....A 4382 Virusshare.00073/Worm.Win32.Debris.b-000a450f36b3af7c34a0d3fff9b907896265c63d724ea170db65b16ad736ed4e 2013-07-09 14:52:48 ....A 4418 Virusshare.00073/Worm.Win32.Debris.b-004f890297bdfe342752a823502a534d43a8929ddd439f0215ef0a60c54fe551 2013-07-09 09:54:12 ....A 3128 Virusshare.00073/Worm.Win32.Debris.b-009cd8f497bf65c3a4558824c8e8605781265de994758f65d073d58cb44d2a37 2013-07-10 13:58:10 ....A 3659 Virusshare.00073/Worm.Win32.Debris.b-012bf166309d08019fd81b4da119b237fb0976a3d18bbe5b28c101abc3bce3ea 2013-07-10 04:15:38 ....A 5605 Virusshare.00073/Worm.Win32.Debris.b-0191f644d76752ae70047ce45b6089299ad8f9baf205034360df71c671bae540 2013-07-09 17:22:02 ....A 4694 Virusshare.00073/Worm.Win32.Debris.b-040acddc519f934df5870d61927ee6bbcb3cee597d4ab9039a10cfe59faa681f 2013-07-09 23:30:10 ....A 3846 Virusshare.00073/Worm.Win32.Debris.b-04669e805c1c3ec0831b2e0e3eb669005310c91cc394bd66a893ab3430095131 2013-07-09 12:59:28 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-04f36ae867bfce3d64e289998c889c3173701f5c2b8046b1dc0bbf1dd65f5ca9 2013-07-10 11:09:22 ....A 4693 Virusshare.00073/Worm.Win32.Debris.b-063554545240b8b623fbb8450d948d8b4de14c43c3fdb4b738678c5465955d79 2013-07-09 11:22:16 ....A 5381 Virusshare.00073/Worm.Win32.Debris.b-0719e45e0225059da470136b8874664e36f9af00c985e2bd3f77fd2f9eab693e 2013-07-10 16:45:02 ....A 5024 Virusshare.00073/Worm.Win32.Debris.b-079f0b8a786890fb498bba4e77716b8bd9ddd9e09f581b56aac4389dc945b493 2013-07-09 17:17:00 ....A 5093 Virusshare.00073/Worm.Win32.Debris.b-07d028aaf4057ac77cb0ec05845449651b48698ad5993ffc0f872f40b21d09d0 2013-07-09 06:13:52 ....A 3588 Virusshare.00073/Worm.Win32.Debris.b-08db0408a3b57c7afc1609b1235afefaaefdf8e7df939e9f985eeab45080ab2d 2013-07-09 16:35:22 ....A 4967 Virusshare.00073/Worm.Win32.Debris.b-0a07585cef5edabcfcae8f64e93a81780e87352a71d0f36692be57171f6493ad 2013-07-10 14:52:16 ....A 4169 Virusshare.00073/Worm.Win32.Debris.b-0d90eda3ed9a8627832e49f9f0f7c6fbe666232d8ebc745b802d7fa64e632383 2013-07-09 20:54:02 ....A 3808 Virusshare.00073/Worm.Win32.Debris.b-114e2d03cf9b26c8bb3d8f3246c9a4840990e8c62e01e0112ed2cbcde5c28056 2013-07-09 17:16:58 ....A 5856 Virusshare.00073/Worm.Win32.Debris.b-136abc8239cf94e94a707ccd9aabbd9a15154096a1bc497f66ab8f42dc878a33 2013-07-10 12:37:14 ....A 5132 Virusshare.00073/Worm.Win32.Debris.b-16b6c3aebbbb3538d760bbc7d7f835348601bbce454b78e603346c2251404bad 2013-07-09 08:26:56 ....A 5340 Virusshare.00073/Worm.Win32.Debris.b-1780af3f0bb277577811e1cb9f1063884344e55f91e694558eebd6e76da2103b 2013-07-09 14:52:20 ....A 3996 Virusshare.00073/Worm.Win32.Debris.b-1dab1596d5703a1117d8b0baf82fa6245f8fad5797e8b5325e9c075f6cc9dc98 2013-07-09 20:45:56 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-1de1b445d81e8d5739f0638fb33f506780a87c72fcdb29b622f9a8e627d3d62e 2013-07-09 17:53:36 ....A 5863 Virusshare.00073/Worm.Win32.Debris.b-1e02b03a101a65515740ed386902d0479464f9ef67012989c668ccca5908e46e 2013-07-10 09:05:44 ....A 5274 Virusshare.00073/Worm.Win32.Debris.b-1e51852afb801b99eeff520760222ef83627c718e02c4c2b5e8d87b213ea20b6 2013-07-09 05:40:34 ....A 5291 Virusshare.00073/Worm.Win32.Debris.b-1fda377aa20e7254dba81bdbefd65fcd8b74157cc60024c31d13620671592ced 2013-07-09 08:25:44 ....A 4000 Virusshare.00073/Worm.Win32.Debris.b-1fe466f7e8bb09756eba32ef0d7a7d7834efed89bd1c8bc63fd155d62fc85b51 2013-07-10 14:34:44 ....A 4708 Virusshare.00073/Worm.Win32.Debris.b-203927d07739f507466660c2be6bb3a05731c7e57d2863244288dd5ec0333ee7 2013-07-09 19:11:10 ....A 4746 Virusshare.00073/Worm.Win32.Debris.b-21dbaf0e86d325120ad70cf933fe43efba73fb20f440c1760dcc528766fbee5d 2013-07-09 06:15:02 ....A 5539 Virusshare.00073/Worm.Win32.Debris.b-225b64d3eea377dace09050e9949f3eea06d0143a47a5b580fe0ea1974350751 2013-07-10 17:40:54 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-22ff0f78ce6fe4f3e1d0fc45ca33d3d22b352b5c5b229e685c8abf9c8b555a8b 2013-07-09 22:46:54 ....A 5167 Virusshare.00073/Worm.Win32.Debris.b-27433683bb9e31a6649336b497f6faa2dba03240963346fc6ff7c7e354885b6c 2013-07-10 06:39:12 ....A 5045 Virusshare.00073/Worm.Win32.Debris.b-29d25b806ca1ed7236a45286ceb70d59dbf0a65474f13e5a1ea91de7fde25994 2013-07-10 06:26:58 ....A 4515 Virusshare.00073/Worm.Win32.Debris.b-29df3457639776f0752e879a5d7378d3082cf9c19438965b147a7fd77f0255b9 2013-07-10 05:07:34 ....A 5538 Virusshare.00073/Worm.Win32.Debris.b-2a2c1df9b489ef8e9eabb50c5d351113bae686ee3e83fa319ca7f5b1b47269d6 2013-07-10 16:19:12 ....A 3853 Virusshare.00073/Worm.Win32.Debris.b-2fe2dfcc5ce2b13336431ef86eb60a56830a6ee0ea3b16c63d8325687bff363a 2013-07-09 21:23:18 ....A 4386 Virusshare.00073/Worm.Win32.Debris.b-31225da071bbdf96ab017ffead90e7915ac226bff7077a6b5266d9fe9e020394 2013-07-10 15:31:54 ....A 5555 Virusshare.00073/Worm.Win32.Debris.b-3248a896865f5ed5682c685372f08efe7bd5b349105d1e22243f4337533a1648 2013-07-09 10:02:52 ....A 5514 Virusshare.00073/Worm.Win32.Debris.b-32a8154e356256f1cce4daf5c87d0612d8569460c72f4b89666b1e5908a59c8c 2013-07-10 03:08:36 ....A 4855 Virusshare.00073/Worm.Win32.Debris.b-32c66293d4550c503f277afc2bbf6655592320425ab97e17a2b8c573bd0fac2c 2013-07-09 15:19:16 ....A 3846 Virusshare.00073/Worm.Win32.Debris.b-33bd7215672313e87bf70516e76cc1867d2497595902c54ea62e9781c9815e1a 2013-07-09 08:27:42 ....A 5569 Virusshare.00073/Worm.Win32.Debris.b-35332aae1a481a94a90debf8c454ebcc48bb58828c8fdbe469494328291f2e67 2013-07-09 10:35:40 ....A 4099 Virusshare.00073/Worm.Win32.Debris.b-3550b58601ea3fa4ad047a332fd6c962521b900ceebfb455c66c065a67006219 2013-07-10 15:28:34 ....A 3825 Virusshare.00073/Worm.Win32.Debris.b-362e1e4f675c296effd5199ad839c6557358067768869d2d350255810897674e 2013-07-09 19:03:16 ....A 5561 Virusshare.00073/Worm.Win32.Debris.b-376981824b97dfbcf2186953d076f211a5b699325c3d92765fc60eb55ff7583c 2013-07-09 15:33:14 ....A 4174 Virusshare.00073/Worm.Win32.Debris.b-377ff75c3029e6112919f54a09c0a2b36019f898b05512c163898e01f5ddc141 2013-07-09 08:15:26 ....A 4029 Virusshare.00073/Worm.Win32.Debris.b-3af3b3f191fa22513358ce46b542a43c5360cf2d30f3a2c44a7792c453bf7fc1 2013-07-10 02:31:46 ....A 3854 Virusshare.00073/Worm.Win32.Debris.b-40c6af5dd654e329d199d9f078a98e3ceb3f9fab3b2920f6407559bf6eb94c36 2013-07-10 09:43:08 ....A 4991 Virusshare.00073/Worm.Win32.Debris.b-42abf8dabef89fd8baa3fc461b8f183c5109eca13ba00e50fdd16550e3db363e 2013-07-09 19:34:06 ....A 3964 Virusshare.00073/Worm.Win32.Debris.b-4401dec7664c0674a651fd94016d19fc13aada6a0c529d7db4df18a11270423d 2013-07-10 11:04:34 ....A 4399 Virusshare.00073/Worm.Win32.Debris.b-44d6827390b7c14fff8cae8a3e356f256c5ad69bba3758250dfda6ecd1d804a4 2013-07-09 16:10:02 ....A 3956 Virusshare.00073/Worm.Win32.Debris.b-45524a320a08e78d1db6cec333d1af939693c21e0384740af68de99d3a6d38f5 2013-07-09 09:58:08 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-4625312aae9c581136d390c1e915aae3ec160f4d43dc5e9108752a005404f26e 2013-07-10 17:10:02 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-4748c18b887ebb1673f3fb0c6fb0336882cd5f3b49499641a522795c769a6d71 2013-07-09 14:41:00 ....A 3809 Virusshare.00073/Worm.Win32.Debris.b-477c8f7cbf09896f2daabe26bcf5f43d859dfece7e9ba6b1c0be6f2614d5a1ba 2013-07-09 09:00:44 ....A 3727 Virusshare.00073/Worm.Win32.Debris.b-49957e3f84939e4904926a4d7b726825ecbc3db55d208f014d9e96adcc81d689 2013-07-10 00:38:58 ....A 4113 Virusshare.00073/Worm.Win32.Debris.b-4abb5f7d274a240235f1faaeb812e74d8dd7a7afea668e198ef0a78903cc2e1a 2013-07-09 22:42:30 ....A 4228 Virusshare.00073/Worm.Win32.Debris.b-4fefa8b9b4dee56925197f8519efe2a95510c427def9b22c84889c7f81384133 2013-07-09 08:52:16 ....A 3891 Virusshare.00073/Worm.Win32.Debris.b-50a33978653f81f7a20bb99accb3fc0bc9205fa2d53aaa8cf342c31c39bf43a5 2013-07-09 10:03:30 ....A 4599 Virusshare.00073/Worm.Win32.Debris.b-51d57968b8f21bebd514bf35b6d52d782da50db3122cdbe09ad4f402a51e53c1 2013-07-09 09:21:14 ....A 3874 Virusshare.00073/Worm.Win32.Debris.b-5213eaacb6900fb5b9ad6e80f6022523698fb030753770b58d65ba378aa18091 2013-07-10 09:51:54 ....A 5054 Virusshare.00073/Worm.Win32.Debris.b-52b81622b3512ea7e4c4f8abb3e94adc7267fd0763e10ab5e943ab4e9e513b19 2013-07-09 17:59:54 ....A 4781 Virusshare.00073/Worm.Win32.Debris.b-52d4e10374232e09609eb6a8f62a61054511b8b1069367967584089ce62e7e25 2013-07-09 20:04:58 ....A 5016 Virusshare.00073/Worm.Win32.Debris.b-5389a47cc44c32951ccf0a1714f6b7b31ecbf6327c91d792d50b378dddf4c923 2013-07-09 09:25:08 ....A 5514 Virusshare.00073/Worm.Win32.Debris.b-5503d52dda3e5a0d2c047dd891bafdc529e93993203f354ec2dfbeccb667638f 2013-07-09 23:17:04 ....A 4365 Virusshare.00073/Worm.Win32.Debris.b-551a8a1528ccc8796d7cd5bdf45162cb63d9a405ae2168922eb3b52023ce3a5e 2013-07-09 22:03:12 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-5544d877b9653d4d62b03befe83ba12d903e5e995dbd601ee00478f5c2a71a61 2013-07-09 06:14:42 ....A 4403 Virusshare.00073/Worm.Win32.Debris.b-581fa6081957c8fbdb094710801c2537c50559fc6722ad9edbbc2f3fa3d353fb 2013-07-10 13:53:38 ....A 4873 Virusshare.00073/Worm.Win32.Debris.b-583ab2ea19a6692519c483db173cd7c7757a0f6c988f55ebf4af400a69e87372 2013-07-09 05:18:32 ....A 4028 Virusshare.00073/Worm.Win32.Debris.b-58f3f5103c7bacb990f5c0ac42e67770e9503f4b2df258b3c47652bd68247855 2013-07-09 15:16:46 ....A 3755 Virusshare.00073/Worm.Win32.Debris.b-5ab50f76d737b0439556f80f9b3730627006d7c4a8308248e7ca16e2b096afa5 2013-07-09 11:43:58 ....A 3825 Virusshare.00073/Worm.Win32.Debris.b-5b04cc6bdea121f699ae47b1f991f3f1a7aa40d7b0248bae80b659b759cc0630 2013-07-10 14:06:44 ....A 4622 Virusshare.00073/Worm.Win32.Debris.b-5b34caba9b77ba11fd083c9123eb8c5f1d863d6fc0199b080086328772b309d8 2013-07-09 14:20:22 ....A 3731 Virusshare.00073/Worm.Win32.Debris.b-5b3dcd54580f8ea0ab120886f7c9e2660f457cfec3d26094c92c682ce6d2fded 2013-07-09 14:38:56 ....A 4527 Virusshare.00073/Worm.Win32.Debris.b-5beeb4e5f264601075130aae7711cb1dba6ed05875f2dad316f99e41071ecec9 2013-07-10 02:15:54 ....A 5182 Virusshare.00073/Worm.Win32.Debris.b-5c8d5910524e9e1c36e9a5b2875cddbfda63d89970b8028fab3c593c8af64370 2013-07-09 21:32:24 ....A 4833 Virusshare.00073/Worm.Win32.Debris.b-5d22778f59d61081dc06388f52c7db21b48f5b920604baedcef72941102fdefe 2013-07-10 08:18:18 ....A 4720 Virusshare.00073/Worm.Win32.Debris.b-5e71acf5c060edebd1e65a4f58408ec8c4e05e099e7b276ae21f4c24f7b8eaca 2013-07-10 02:54:24 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-60275e9c6ab0921dac09165191e93fb44f42d04266fcd54b1bbfa9709f7e45e5 2013-07-09 22:04:34 ....A 4220 Virusshare.00073/Worm.Win32.Debris.b-60d7e3f45bfa467248218dbe6308711812992bfc7acc081317d0aa003b4de6a9 2013-07-10 07:15:34 ....A 4062 Virusshare.00073/Worm.Win32.Debris.b-61fe7025c386d624c6df4c75b3b406663ab54488799ab9d03720185b3b860e2b 2013-07-10 15:29:54 ....A 4745 Virusshare.00073/Worm.Win32.Debris.b-6206591ce36ea193f966b1009776d35dc220882e51e388c110163c03730b251e 2013-07-09 19:45:38 ....A 4886 Virusshare.00073/Worm.Win32.Debris.b-637315616461b5919601b3ae5502a182b538113bf6548f005e040ea9cf676e38 2013-07-09 12:31:22 ....A 4749 Virusshare.00073/Worm.Win32.Debris.b-63f6cc4ddef74d88296b9b12e5aada12c363c5a285987249fb07ae01fe5fe085 2013-07-10 16:50:36 ....A 4176 Virusshare.00073/Worm.Win32.Debris.b-64809a5024d28eccfc3d4b827505fbd4e2b4a98d4eff80e6dc7a114547cdd631 2013-07-09 13:43:00 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-659fe5a7e3ab01983a78a4db675c4a8800930e2d555d130e997a5af92af2b33f 2013-07-09 09:28:28 ....A 5440 Virusshare.00073/Worm.Win32.Debris.b-67d7bbd6cb3584b6e0aabb73624cfa922015072866c4cbbe4ab1ae079038bb05 2013-07-09 19:44:36 ....A 6037 Virusshare.00073/Worm.Win32.Debris.b-69e915d47a6ccf521cdcc0aaf5b4c223e0184ab278d73aefff944fed2c3701f2 2013-07-09 20:11:34 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-6b7fc360b673b3674b4b0318e666a1bf11db3ab0d9999d96a1cc0f9bbe509060 2013-07-10 08:15:30 ....A 3923 Virusshare.00073/Worm.Win32.Debris.b-6c5577704a6aff1bf40ac8a36e40969c844e259da28ec5d3dc06bc19ec4e0943 2013-07-10 11:08:50 ....A 4468 Virusshare.00073/Worm.Win32.Debris.b-710f987fd95da3ea27a5400ac491c3a634fe8ca70b91f8df1b923f2cfb5f5db5 2013-07-09 22:52:24 ....A 5112 Virusshare.00073/Worm.Win32.Debris.b-728dd85ebdab9d340c2eef89192039bd7bd28e4a66bf554ef8638ebb2bc7f432 2013-07-09 13:40:02 ....A 4386 Virusshare.00073/Worm.Win32.Debris.b-72cfeb6f43abc9a6dffbfb4a5e0b410a2fc7d68acb41a9a7212887743ca8ef58 2013-07-10 02:33:32 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-74810b17cdf760f4d0ea6cb5b4b3cea26b1b32b84c0df26cf2d712f247ba5671 2013-07-10 15:44:44 ....A 3974 Virusshare.00073/Worm.Win32.Debris.b-752baf3a1e6f4a125159f0259fc991af83af9245e48fce4bacbf3042fa69129d 2013-07-09 21:29:22 ....A 5384 Virusshare.00073/Worm.Win32.Debris.b-7602e58a8f67b0b5423c4638b8e5a0ca0f4068c10c1356ab79ae0d1b1f28f73a 2013-07-09 09:29:28 ....A 4898 Virusshare.00073/Worm.Win32.Debris.b-7816324e95246e858c1669b078a9e08121e2310be58f291f7386e9591ccecd81 2013-07-09 08:59:04 ....A 4781 Virusshare.00073/Worm.Win32.Debris.b-79c82f17d5f7039227bdb7e0ce7dcccb556bfd712ef1395ca0502cc467af4d3c 2013-07-10 14:57:04 ....A 3777 Virusshare.00073/Worm.Win32.Debris.b-7ad847158067c4ad63e1f087b2783127a406e9d6bdd4ae5b78b1e1fb3243f249 2013-07-10 05:10:50 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-7adc11b0b25213da8b85b2750a7be13b054fb28dd1edc574b601d9bb47dd6e4f 2013-07-10 16:20:24 ....A 4656 Virusshare.00073/Worm.Win32.Debris.b-7b78686bcb488e05a78068c072839fb519d9501748e5cc4ba31db89c467ece92 2013-07-09 07:50:56 ....A 3761 Virusshare.00073/Worm.Win32.Debris.b-7bb87786dcc7223d5324ba601f1e36f08c6415a8f616062b3071ab782afe08d7 2013-07-10 13:48:02 ....A 5861 Virusshare.00073/Worm.Win32.Debris.b-7be895344a2ee70d504fa6e3970145191c1d8221dc79fd42a11e164c3e55c915 2013-07-09 08:56:58 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-7ca360d65aad4ba8b766807413350a10569de79309c1502146cbc14db6d6f14d 2013-07-09 07:05:18 ....A 5606 Virusshare.00073/Worm.Win32.Debris.b-7d8f008420946841112b32932336bf2aac48dc5dd2603266450babee194c40f8 2013-07-10 01:32:34 ....A 4736 Virusshare.00073/Worm.Win32.Debris.b-7eb0e0425b880d28fc7c43593b826698690479c253e2408fb1115734bafe77e0 2013-07-09 07:36:08 ....A 3887 Virusshare.00073/Worm.Win32.Debris.b-7f6e22fec1f1929e22e752036d0c62b53f496ccac9628c122f8cb2825eb2e26e 2013-07-09 18:53:54 ....A 4649 Virusshare.00073/Worm.Win32.Debris.b-801e7200a158becfe77c328d7b3c6f162c7b67466c8e66fce823741f6a8adec6 2013-07-10 04:21:46 ....A 4527 Virusshare.00073/Worm.Win32.Debris.b-8033e16dbb29ee078c856ae3674b2335774808fe66cb224c4e33bf34d87633cc 2013-07-09 10:31:24 ....A 5512 Virusshare.00073/Worm.Win32.Debris.b-81761282837ad89ade5ec69f2114c1cd132c28b6ff9e9e822e76a976907d7f2d 2013-07-10 03:09:04 ....A 5004 Virusshare.00073/Worm.Win32.Debris.b-81e47f42d2b30bb83ee6b2765293a834feb1480c0e36723de1707a07278bb620 2013-07-10 09:02:30 ....A 5349 Virusshare.00073/Worm.Win32.Debris.b-82c10842a5559cea85df17660b32a88d087c3356e120e2ce317bef6a7b93bcec 2013-07-09 13:44:28 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-845ef95c7875b1c5179cf356e6c47f3810ff8d6e1636bcd8d7c017cf821de2a6 2013-07-09 20:05:26 ....A 5511 Virusshare.00073/Worm.Win32.Debris.b-84dd99088bf40e580e8885c566efc6327d662f2a8fe391233c9c1fbf166a8306 2013-07-09 20:20:48 ....A 4517 Virusshare.00073/Worm.Win32.Debris.b-85bdfddd5ca2d828c94ce01f37974e4eb660e74db26090894148c0393927769e 2013-07-10 11:53:36 ....A 4098 Virusshare.00073/Worm.Win32.Debris.b-890c0750f904275c5b78290a6f71acfb625a9b71a5b619f256fd780d4a58487c 2013-07-10 03:24:18 ....A 4243 Virusshare.00073/Worm.Win32.Debris.b-89e1d7df102f43befd51f0367c7b2e5f4dfd9df99fdb0fcd72fed2231770ad54 2013-07-10 12:25:56 ....A 4430 Virusshare.00073/Worm.Win32.Debris.b-8a214de84ada3b14f60706ea6594ac89d101b6a1cf100312d6c95b6878c20512 2013-07-10 07:54:52 ....A 3902 Virusshare.00073/Worm.Win32.Debris.b-8a562372dccd53c221552bba277a3639e15bbfba6e2c5c914b0f4940302f1630 2013-07-09 13:40:50 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-8b2cb14d245b0b827a9bb0148bcd3151b0ea38bf676a4eff85abd5a2934f6dd6 2013-07-10 16:14:30 ....A 4813 Virusshare.00073/Worm.Win32.Debris.b-8db7fe1b0bbc3e97df7308d64080cf0a914109571542b4a7a8440787cc917bbc 2013-07-09 06:53:46 ....A 4849 Virusshare.00073/Worm.Win32.Debris.b-8dfd18c23f4056f4f73d0676ec4f38d985ee8345425f94d694bccf1d55d8132c 2013-07-09 07:38:02 ....A 6107 Virusshare.00073/Worm.Win32.Debris.b-8f947f3419fcf5ccfffcd941079a29fdc8c490658ee896848abd5b59c8060c74 2013-07-10 06:04:50 ....A 4730 Virusshare.00073/Worm.Win32.Debris.b-903724d787f1997b2952914b8ff500c53ecbed6e027f6ed0d78e1983e9eb6f6d 2013-07-09 13:45:14 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-905c5ff4506a959fffeca49ab10fad3dc8d969281c34a9e4f1ac41e55f89ed41 2013-07-10 14:05:28 ....A 3416 Virusshare.00073/Worm.Win32.Debris.b-9340b25375a1a64639df99f1debd7b0da4427d0113dbf5a89154e145ca439109 2013-07-09 11:46:14 ....A 4680 Virusshare.00073/Worm.Win32.Debris.b-935b679ad70db3a86b08400598c863fbeca150d490be6f5c8509cbad988aad30 2013-07-10 01:23:58 ....A 3853 Virusshare.00073/Worm.Win32.Debris.b-95bd6cf3dae63aa02d7f1015bb06a011a439442dd679102820d1bf758883ae3b 2013-07-10 12:45:42 ....A 5247 Virusshare.00073/Worm.Win32.Debris.b-9702c0004d0e12df33f07f3682dcf219541aedb5edfddcc9559ec35286cbe521 2013-07-10 07:43:26 ....A 5555 Virusshare.00073/Worm.Win32.Debris.b-974fbf9223644aa50f3ef1de21bea95b4e69e681710de8b20b37d055de702b90 2013-07-09 15:48:08 ....A 5378 Virusshare.00073/Worm.Win32.Debris.b-9c21241622a73c701833518f514dfc70cb2c0a708ae3650c38826dbb0b7f6674 2013-07-10 09:35:42 ....A 5658 Virusshare.00073/Worm.Win32.Debris.b-9d5ebe9169db6823cc58f345667be373aba3d1040d59772b954d5434e695c838 2013-07-09 22:17:58 ....A 4619 Virusshare.00073/Worm.Win32.Debris.b-a003edc1652a36a3e8e2432a8c96fbec99f5a2cecb714519152ba63bf3a09d29 2013-07-10 02:59:32 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-a109f1821e7891a7b5ac38793cf9eab979b0a1c2e547f9ce54e2acb756259b78 2013-07-09 07:00:44 ....A 24083 Virusshare.00073/Worm.Win32.Debris.b-a251b05bc28d494e92dbac98d8fab64eee9cb4146f80a4f983bddafcaeaa9d75 2013-07-09 13:46:20 ....A 4091 Virusshare.00073/Worm.Win32.Debris.b-a7917799c12da05323c944c006be31598aed4c9b2c2356c5c66d7f7eb34bb421 2013-07-09 19:12:04 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-a822b539a66b3fe8ac26e813ff61e2da0689e0f21b1282ae7bdd6887bec694e5 2013-07-09 07:38:04 ....A 3766 Virusshare.00073/Worm.Win32.Debris.b-a8bf917b80eb17ab8651894b72eb33b932cfaa5832735c3d5e323b390b5f72ea 2013-07-09 17:22:02 ....A 4443 Virusshare.00073/Worm.Win32.Debris.b-a91f9776b049f2436c883f17374be8726e71d601f8d694bd160f3f73c357ef19 2013-07-09 09:00:04 ....A 4330 Virusshare.00073/Worm.Win32.Debris.b-a9b8101ceb5e5f8c1e87e346749ccf52f74e325bc6127770f25e4d6000359a9b 2013-07-09 10:36:28 ....A 3274 Virusshare.00073/Worm.Win32.Debris.b-ab441715f1bb4a74dfa4f43d23b12bbe2529c955ac3a3b849c450440be8354d3 2013-07-09 23:19:00 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-abb41e43f368c13c897dfa5cc4819f5590e02109726d8e0120b42aa55ef8e5b2 2013-07-09 09:28:34 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-ac51e409bec2e84330aa5d038a61ad4b07842129ccbe7cc83cd25f28fe4793ef 2013-07-10 15:43:10 ....A 5325 Virusshare.00073/Worm.Win32.Debris.b-ae141b855ee91379981cec8d986025ff975fd9e0128fdaba84ad4bead17509cf 2013-07-10 15:44:54 ....A 3420 Virusshare.00073/Worm.Win32.Debris.b-b102a31dc56aa5f46f18095847743e6de10bca25d5b922d595e8f3752e7cfed2 2013-07-10 05:09:40 ....A 4538 Virusshare.00073/Worm.Win32.Debris.b-b1486df2bd02f107cdf561177138e8d82248e85e878f966c38486210907790bb 2013-07-09 16:48:26 ....A 4930 Virusshare.00073/Worm.Win32.Debris.b-b37e62b62e4e4a7268b8d207b9eeb32ab72e31053689a3d0f7619d88c71b1b90 2013-07-10 05:24:36 ....A 3861 Virusshare.00073/Worm.Win32.Debris.b-b4ce0327135c90345258deb25f8b7a064e46e88a13694153ae3a8eadae086a7c 2013-07-09 13:02:44 ....A 5631 Virusshare.00073/Worm.Win32.Debris.b-b5008f129c14a777bbb788b5fbf95990790896e6c47d7fa86bb83d827c93d711 2013-07-10 09:02:24 ....A 4891 Virusshare.00073/Worm.Win32.Debris.b-b6092322928a1f7604df492e56fcad21c45b8799af755cc0a95a2f43e04a59ef 2013-07-10 10:59:54 ....A 4004 Virusshare.00073/Worm.Win32.Debris.b-b7e162f4cc1e9a33b116db2d555e44920b9ede9e224e655139e508064b8e4183 2013-07-09 13:46:38 ....A 3833 Virusshare.00073/Worm.Win32.Debris.b-b9a5b6849dc12c8ed68a847c614c97e2bd29023ab64de3740fc0abc19ff44318 2013-07-10 04:14:34 ....A 3853 Virusshare.00073/Worm.Win32.Debris.b-bae296b2524a55576f8b38fe7bed2ebfb4d6aeb8ae89cd3bc6857058cfc368ed 2013-07-10 10:42:28 ....A 3941 Virusshare.00073/Worm.Win32.Debris.b-bb99e765d4000ac3876d5042b495b9644d05ad8fb408195e3c421fd3c3d56d06 2013-07-09 13:05:30 ....A 5415 Virusshare.00073/Worm.Win32.Debris.b-bdfbb924d461d63523f00b5904a219a4c048fe8169b2cf7926876a6f2fe39fec 2013-07-10 02:27:14 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-bea896070a7b36c625e1b8334aa17658d417bb7b40c7eff89687f2b4aec4a306 2013-07-09 19:11:38 ....A 4571 Virusshare.00073/Worm.Win32.Debris.b-bebb4183c5e97febd69469b803ebd5ba2854c70c0863d3ba38603e8a434d60fe 2013-07-10 11:53:44 ....A 5052 Virusshare.00073/Worm.Win32.Debris.b-c0a1ed4b5ef2b75795cdf47f030b07a64bb26b748de8abc6035348168cb7dc3c 2013-07-10 05:24:40 ....A 5070 Virusshare.00073/Worm.Win32.Debris.b-c3aa2dfe647f31638bb2cce0210e13712a97ea80dde4a5651dfd1f67b3e91554 2013-07-10 03:13:02 ....A 3789 Virusshare.00073/Worm.Win32.Debris.b-c3edf6c7f3f8c40a22116435d4cbfc2efe535c58cc80378ecd5a53e72bb1f2d8 2013-07-10 16:21:04 ....A 4985 Virusshare.00073/Worm.Win32.Debris.b-c42addfee8f2084cbef6804da251aff4bdaa870c83951712a88bdcf5231a66db 2013-07-10 11:42:58 ....A 5114 Virusshare.00073/Worm.Win32.Debris.b-c78e5ed3e6528bff61f0d3eb98bd9d999de3a383deff16ff4241b2b10d11c6a7 2013-07-09 20:24:24 ....A 5429 Virusshare.00073/Worm.Win32.Debris.b-c9625db88fd6c1d8fb8bd2c83f7c8d1ed483053a63cb06564354a84b6f66b210 2013-07-10 11:45:54 ....A 5736 Virusshare.00073/Worm.Win32.Debris.b-c96cd3232a2ce5c38bf692fdeb3d07fdc633cc1fc5011ae79940b4683fe7f455 2013-07-09 21:22:40 ....A 4327 Virusshare.00073/Worm.Win32.Debris.b-ca515cbd821b2904ca98784e68b6e6773aab734a704f16b66439e7f7def863fb 2013-07-10 16:50:34 ....A 5541 Virusshare.00073/Worm.Win32.Debris.b-cb40ef9df91100bf0a2736c6637ed779dad03ffe0402fe0ffd5c7a130e0724a7 2013-07-10 04:23:50 ....A 5107 Virusshare.00073/Worm.Win32.Debris.b-cd8af7a82c9bf15dc9eb70e863dddd9355223efe7073751f54e537e6b562bd6c 2013-07-09 06:59:40 ....A 4735 Virusshare.00073/Worm.Win32.Debris.b-cdbea26cadeb01275330f43590486b48a124a8c10791383768518be3d069fc67 2013-07-10 01:28:04 ....A 4882 Virusshare.00073/Worm.Win32.Debris.b-d070ab829f8a7f007e1363e7592925327d58229ad804f9b90887ab1e605fb259 2013-07-10 10:40:32 ....A 4509 Virusshare.00073/Worm.Win32.Debris.b-d1eaafda9e475552700c743fce1f22211ba71ce8ffead99f5fda2a35a80cf0d6 2013-07-10 08:24:06 ....A 4723 Virusshare.00073/Worm.Win32.Debris.b-d3655649b4a94cdd800c8c5e06cc72f3ff50ecccf6790e9901668fe374111b61 2013-07-09 09:59:22 ....A 3656 Virusshare.00073/Worm.Win32.Debris.b-d5359affa5506e1805d144e5b779f96d4947de78d7024b042feb696f1b9fec92 2013-07-10 02:23:20 ....A 4377 Virusshare.00073/Worm.Win32.Debris.b-d7f774a7d489055008db8a7ef3a3966c931c9ff43ca71b888ede4b5be89e05ef 2013-07-09 16:47:46 ....A 5435 Virusshare.00073/Worm.Win32.Debris.b-d902b6607c20ebced4191ba75b427c9cdc494730acf58f6c652a3ce6392758eb 2013-07-10 09:39:40 ....A 5517 Virusshare.00073/Worm.Win32.Debris.b-d9060554a34714460e21438ae7a89b30008252c320b0469e8708871ff4f48acd 2013-07-09 14:47:04 ....A 3695 Virusshare.00073/Worm.Win32.Debris.b-d93c0843baf600a57a0f1a538290727e6f42b19d9d9e54989ea07f8a6c175474 2013-07-10 06:57:58 ....A 4416 Virusshare.00073/Worm.Win32.Debris.b-d9ec197f10a5bb379c4814d2cb1aa6d42283896e5b9e85f51a031732889f5852 2013-07-09 07:42:42 ....A 5451 Virusshare.00073/Worm.Win32.Debris.b-da1e61e0d5d1971ea091a5e8edd3e3affabb5ddb4b5ebbb2d57045108fc88ae1 2013-07-09 11:07:16 ....A 3619 Virusshare.00073/Worm.Win32.Debris.b-da4f2db33f5e193d8e4333ba880b3833d1ab65ba5d53bf4822a8160748a40222 2013-07-09 14:44:56 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-dc3c79f6a6dda453fe6a1034c597bbe19279b927f0513c89513c512a4dfdce01 2013-07-09 06:50:32 ....A 4231 Virusshare.00073/Worm.Win32.Debris.b-dc4ae50bb7c95e82f3d3bff03ba53565144845242b2c4c16ccb49209e463ee90 2013-07-09 13:08:32 ....A 4824 Virusshare.00073/Worm.Win32.Debris.b-dd1c5fe977fc72d16a2504bd4e0db856ffc0daea92b968e4f74e47031e12f2c3 2013-07-09 14:44:38 ....A 5457 Virusshare.00073/Worm.Win32.Debris.b-de278080bccda7267be515361702577c39983e2aa4e49143bef6c3aca1bed923 2013-07-10 13:06:56 ....A 3902 Virusshare.00073/Worm.Win32.Debris.b-de9748ae7d6ead021f44fb5b42c72c0d25d246e7a58b50a718e2167bfe1bc69c 2013-07-09 05:27:16 ....A 4652 Virusshare.00073/Worm.Win32.Debris.b-df1ec9413f417a6e380252d61198338cdaacdc488334800e9f6c83940e811dd8 2013-07-09 15:21:08 ....A 4254 Virusshare.00073/Worm.Win32.Debris.b-e1391ec4fd0edab15e019948913709c4815cf5fb36dc21e64e19e08f87b8d459 2013-07-10 14:49:38 ....A 3584 Virusshare.00073/Worm.Win32.Debris.b-e1b7d972a41018c6a0fe4e8f45d43e1af715f6c5fceceac47e2f97fff658f19e 2013-07-10 15:29:48 ....A 4225 Virusshare.00073/Worm.Win32.Debris.b-e35e32a1fe7609d6fe6426831f35a0bc55ce1170a7f8d7d235b32a489573ef25 2013-07-10 10:29:24 ....A 5910 Virusshare.00073/Worm.Win32.Debris.b-e4bdb47e7060d37193c492482c088e25e13e4e51154bbb2fb9d44643bc3e10ab 2013-07-10 00:02:12 ....A 4505 Virusshare.00073/Worm.Win32.Debris.b-e5cb1e45601b75d5f64321bfbd2103d3c9712f8160da8b93c405c713ef991bd9 2013-07-10 11:11:42 ....A 5004 Virusshare.00073/Worm.Win32.Debris.b-e9aef26b7ffc12ace2bf19e07b9c71ecc9add0a987a0d3aee2a8fd15ab29d484 2013-07-10 14:39:28 ....A 4961 Virusshare.00073/Worm.Win32.Debris.b-ea1c6ce87540ee956674c4f657004966df4c6f3eb80578d87239474c0c4b67e1 2013-07-09 06:59:14 ....A 4828 Virusshare.00073/Worm.Win32.Debris.b-eb14b8e09e36808ad85b59148879dbde19d85dfeadca4596887d3545ac2643f2 2013-07-09 19:01:40 ....A 5535 Virusshare.00073/Worm.Win32.Debris.b-ecfb96740a37e036d58fc86523a3a561c2cec5caaac26bfd005c067d6779e7b2 2013-07-09 22:14:34 ....A 4891 Virusshare.00073/Worm.Win32.Debris.b-ed8d41438c5bca6b93924112e2f6467cf44f0da72c727f60850404ce998b419b 2013-07-10 02:16:48 ....A 4894 Virusshare.00073/Worm.Win32.Debris.b-ee0fdaf765019c45ba8dfbc3d297c584eeb0e908e282ffd180faeae640632a56 2013-07-10 04:21:20 ....A 3903 Virusshare.00073/Worm.Win32.Debris.b-ef28d80af60c5d4a21259f8699f42009492001b78ae689916f225276a02e6fdb 2013-07-09 12:26:58 ....A 3596 Virusshare.00073/Worm.Win32.Debris.b-f0f5b4d951b268dd299af830e846da1b69f3dab517db66c3322d6f3eea461e05 2013-07-09 23:20:14 ....A 5609 Virusshare.00073/Worm.Win32.Debris.b-f2ff9d0cd2f9be3ffff04597ec92b27c5f5da0fcbb486e2cd3e4bb5446ec5179 2013-07-10 02:32:22 ....A 4772 Virusshare.00073/Worm.Win32.Debris.b-f463499efca15389a2e26f7f1983fb20c629ad1d61890e5593640c621c7bc3c0 2013-07-10 14:38:00 ....A 4096 Virusshare.00073/Worm.Win32.Debris.b-f5099f1ebac6aebc83dde4ec03c88fad40ccb26922fc4b11d168bc0ef8829db8 2013-07-09 14:11:20 ....A 4870 Virusshare.00073/Worm.Win32.Debris.b-f52a301e60cd36c9ba85690a5f8cde9a56169146530c6b6f6929e428614e0182 2013-07-10 05:09:12 ....A 6045 Virusshare.00073/Worm.Win32.Debris.b-f54f33ee3723412d6b7070332dc53bc929c423bc0bed51fe05c43f8ed898cd01 2013-07-09 10:33:18 ....A 4687 Virusshare.00073/Worm.Win32.Debris.b-f563ea07f70b07c31974201dcb8df9ad9e597ed819e95eabf3072f18517ca373 2013-07-10 09:07:06 ....A 4214 Virusshare.00073/Worm.Win32.Debris.b-f8fd7b75ebcf1fa34ebe945ec21efc5681cce85f5681d1456832a1c2ebaa2a41 2013-07-09 09:53:04 ....A 4228 Virusshare.00073/Worm.Win32.Debris.b-fb95162d86781f98ba6edc8d79835dfad1ac92bda5fd5483c34d01bef725e0e8 2013-07-09 05:20:12 ....A 5524 Virusshare.00073/Worm.Win32.Debris.b-fe45472f126ee04f69a21762e985c0e95c98e7bf7206f2b86aa415d1a3c6308d 2013-07-09 19:34:14 ....A 5326 Virusshare.00073/Worm.Win32.Debris.b-ffc215374c902cf783fb8a512091a5d78c939c35c0821adf42973214533d4d18 2013-07-10 15:46:06 ....A 16621 Virusshare.00073/Worm.Win32.Delf.bs-278f53ad6076927ac3fecf4e2d3366627bdc59ee84766ba002d184071359d8f6 2013-07-10 01:48:30 ....A 90112 Virusshare.00073/Worm.Win32.Delf.bs-451ec9c9db580ba1fd5a1adad0cbe04c012d417a945e7119638ff165b7a51099 2013-07-09 10:34:04 ....A 42111 Virusshare.00073/Worm.Win32.Delf.cc-358f930d814a7e9ae23efdc257ccd0e8952e4da6d4fbb4abf1e0b8789409b9fc 2013-07-09 07:54:00 ....A 806912 Virusshare.00073/Worm.Win32.Delf.ce-f1078b1fb5027f88e2f1fb1c711ee6662c738908bc64801916eee04b35595c80 2013-07-10 17:31:04 ....A 219080 Virusshare.00073/Worm.Win32.Delf.ck-e56bb39b5a559f745ac8f2f234b5a0868c7baedbcd61665bfd12419452416130 2013-07-10 08:14:10 ....A 377856 Virusshare.00073/Worm.Win32.Delf.dw-993e1bc20c8f32b7d1f1eabe06518aedc7b60d8b864740aac7cabb3ea3ca9182 2013-07-10 11:54:54 ....A 459776 Virusshare.00073/Worm.Win32.Delf.kd-db1e5ab426ed708d4b8031daa78b507ffcc14065909ebfaacf8793eac570bdf0 2013-07-08 16:22:26 ....A 113664 Virusshare.00073/Worm.Win32.Delf.phf-17207f549a4f9c16a51364cfb47fa8623e48f7ac541de9de3c84dfce05b8d668 2013-07-10 17:03:20 ....A 30720 Virusshare.00073/Worm.Win32.Delf.r-df8da8d53b3520d0fed437d5f4e779b74c6c61887a15732041fc0f66ce2b23f3 2013-07-08 21:21:30 ....A 44032 Virusshare.00073/Worm.Win32.Delf.st-173b88470062ea1b1b823dd69ae10d645260c026f644dc089a4fc0651cd8f7ca 2013-07-10 13:43:04 ....A 62263 Virusshare.00073/Worm.Win32.Detnat.e-27f90a4d6924b46a0097ec4776b498c00c11e098c7d8c61750cc577131588fc7 2013-07-10 11:23:30 ....A 71301 Virusshare.00073/Worm.Win32.Detnat.e-477d2038f3528520f4971ea971a84320d3e9b642947ffd8d5541fc273ee9ecac 2013-07-10 08:08:32 ....A 240152 Virusshare.00073/Worm.Win32.Dorifel.a-1ac1779dde2d8758ebc39a33924a9793deed23776b8362bbb4105217c0350244 2013-07-09 13:21:52 ....A 448024 Virusshare.00073/Worm.Win32.Dorifel.c-c4151ba0745c6d616a18e25aa3ba059180f5e0be788ce379c9ccdad4d0574360 2013-07-09 08:58:04 ....A 782336 Virusshare.00073/Worm.Win32.Downloader.a-0dfac308153cb4417aa459408ba26adc5b9576b27a641390416e96c50235adb6 2013-07-08 13:51:32 ....A 286537 Virusshare.00073/Worm.Win32.Downloader.aov-16ff04dfdd1c87dfa8b571aa561b09b64dd543d3b4bafc46039575c03f8140a6 2013-07-09 14:30:28 ....A 269128 Virusshare.00073/Worm.Win32.Downloader.aov-9564caa9ab89948beb86ea8f5f1b7b7336269ffe69f69c87c8dbbec901518107 2013-07-09 23:11:48 ....A 53272 Virusshare.00073/Worm.Win32.Downloader.awh-207e30b89d2544086b2aa80141f3acba1ead7de7853d1e32ae48c83bd0e3261d 2013-07-10 06:39:48 ....A 53251 Virusshare.00073/Worm.Win32.Downloader.awh-5602d2aea5b4eb6159dfb24e56c806a8efaf5341254f8f2ec2f7b22439496297 2013-07-10 14:07:12 ....A 13376 Virusshare.00073/Worm.Win32.Downloader.cq-90ba27a9f4a197b04f33167c01c1ade404a89a5fe9b96fe85aad8ea51be2bd01 2013-07-09 18:24:52 ....A 26808 Virusshare.00073/Worm.Win32.Downloader.ia-a18a7844289a44b9e60a34c1bd1adf5f556ecbb1f88e2af3033e6137289d858c 2013-07-09 07:59:58 ....A 143 Virusshare.00073/Worm.Win32.Downloader.qq-d1b07ae3ba2f9a1b5522cee988c0c67b3451bec2a61f7ad19bc1c9831c447a9b 2013-07-09 13:38:36 ....A 114176 Virusshare.00073/Worm.Win32.FFAuto.fgp-9fa208e4df69afc3328ee406f14e7f2e1404ed1ffece3c5901051573f95553a5 2013-07-09 08:11:38 ....A 510644 Virusshare.00073/Worm.Win32.Fasong.c-36230f58985c151e0dc238eea4d37310e3ab7f9446d539a67f9a5ec74bbc9579 2013-07-10 08:02:40 ....A 615478 Virusshare.00073/Worm.Win32.Fasong.d-0a4733cd04c7d8dbaa345d0759036a36d5e4006590252af9c1411d241280504f 2013-07-08 16:22:44 ....A 86890 Virusshare.00073/Worm.Win32.Feebs.gen-4e4815f8d6711ced01dccbe7368e395edcfac73c071f5bb2c9004552a7798361 2013-07-08 14:55:06 ....A 16384 Virusshare.00073/Worm.Win32.Feebs.pxj-8fab8a95a1ad8785a3c63419ae4795ab68595521efb13a175ea83819fbdba8a9 2013-07-10 03:45:32 ....A 177664 Virusshare.00073/Worm.Win32.Feebs.qeg-6406102a25c14eb2b55dc2ff136963237b3a23e3b744fd7bdedb8a154e7b5891 2013-07-09 21:52:34 ....A 553256 Virusshare.00073/Worm.Win32.Fesber-d17cf480fd4ea169945f730e9f6b2523adff3d4bbaec3c246566ed33e2d97821 2013-07-10 00:05:18 ....A 6303888 Virusshare.00073/Worm.Win32.Fesber.g-3b102f357fe297fa84713944a106c37a74830cf2007a57fc5121bda489fec83d 2013-07-10 07:42:28 ....A 6737104 Virusshare.00073/Worm.Win32.Fesber.g-5a4fc664544cf0bef7b999921a309b8a5795fd17407b75e76ddd9575a7c03e74 2013-07-09 13:30:24 ....A 6398168 Virusshare.00073/Worm.Win32.Fesber.g-803c340a783a44ac6e11dffef66d4d5a8323531fc9ed6ce1a158ed854c656c19 2013-07-09 17:51:02 ....A 267480 Virusshare.00073/Worm.Win32.Fesber.g-9dd8447f217d8d80afc9f995883c8b2035a8e4ca681d7a818ec9161697c350be 2013-07-09 10:28:54 ....A 1440616 Virusshare.00073/Worm.Win32.Fesber.g-a766826f5b318487f4d78e98305a939dbb312de890b7ad2ce1834ca60c51d467 2013-07-10 09:45:16 ....A 2244224 Virusshare.00073/Worm.Win32.Fesber.g-d335f93f5daff5e27a3aa033da1454e3b148b50e0010190a4ec3a8b54182a447 2013-07-10 04:46:02 ....A 3671936 Virusshare.00073/Worm.Win32.Fesber.g-e18644c90c377cffdcc6af0de15ac7572d1c0e0359a200aba38cd8a7b3c9a282 2013-07-10 17:13:48 ....A 3369608 Virusshare.00073/Worm.Win32.Fesber.g-e3666f6322757eff2e8e4701e6b4016cf37b6130850752f1de41ee65fb8546a1 2013-07-09 09:28:18 ....A 51456 Virusshare.00073/Worm.Win32.Fipp.a-1ba72bd651a69d3b0fc97e3f47d3b274b6531d2369e614190fdebccace394d7e 2013-07-10 07:51:50 ....A 938240 Virusshare.00073/Worm.Win32.Fipp.a-46dd1d581b7aeeda1c128337b8b9ef8b4540d0d35e2996b1d469655b0778880e 2013-07-10 00:41:38 ....A 1343744 Virusshare.00073/Worm.Win32.Fipp.a-49cfbaedfd7aeecceb092ac7e794d199be5b49e1e82c91bb21642e26e82a6cf8 2013-07-09 12:01:08 ....A 51456 Virusshare.00073/Worm.Win32.Fipp.a-b69f2eacd79f1da33eae3eef74232ec7e7f2e7f4ef29c2d9ecd795582e650b7e 2013-07-09 17:37:42 ....A 589056 Virusshare.00073/Worm.Win32.Fipp.a-d89698a238a3be5a4ce1313b8d557fe9146b7d1094887798c876f2122cdd9fc4 2013-07-10 09:54:46 ....A 51456 Virusshare.00073/Worm.Win32.Fipp.a-de2271b4897043ba44ac9d39c4cfb1e4045bb13ad5dbf0603d941f4c935aa6a8 2013-07-09 11:36:06 ....A 1501856 Virusshare.00073/Worm.Win32.FlyStudio.bf-25c24c6841b806098829214e33e0430791e244e9b0f923e85b82d0d7442600c3 2013-07-10 16:42:26 ....A 1236083 Virusshare.00073/Worm.Win32.FlyStudio.bf-461962b5ce827cce7a2173fb8458a0128bb0f06f376b478c18c8fd02191196f1 2013-07-08 15:24:54 ....A 53248 Virusshare.00073/Worm.Win32.FlyStudio.bf-4e3135f2d161f2ade4548b2a875e7c3e4dc79c93e0c7ef982cee350afc688670 2013-07-10 16:21:36 ....A 184320 Virusshare.00073/Worm.Win32.FlyStudio.bf-64929c6e63c25b17ea43dd370a3af8454f50618d47c356be180b1020b8f10837 2013-07-10 02:55:00 ....A 1250499 Virusshare.00073/Worm.Win32.FlyStudio.bf-9602d014d116e4370bbf9e60c1f7d7e0091b481eb2fd8e679201610b402a8168 2013-07-09 21:47:56 ....A 1252319 Virusshare.00073/Worm.Win32.FlyStudio.bf-bcea3884f785ac3a2380ca111bbc2457216d218d99c323b76de81c0039e3ac2a 2013-07-10 14:08:00 ....A 122880 Virusshare.00073/Worm.Win32.FlyStudio.bg-0d73741bf2b389aff6acf0cb5b27ae20809a4c7086d38636ffebfac7360b5a5e 2013-07-08 16:31:30 ....A 221023 Virusshare.00073/Worm.Win32.FlyStudio.bg-1723811303be8f1995510aa881e9228a11b61f19ff0f2f6f3c110c553f4e0677 2013-07-09 21:31:10 ....A 184320 Virusshare.00073/Worm.Win32.FlyStudio.bg-33685d9e32ed6fdb2db65405b01664b4245eb0c59c762f9f077f099ca431d85a 2013-07-08 20:54:14 ....A 1516680 Virusshare.00073/Worm.Win32.FlyStudio.bg-4e74998b9574808cea0704753dfb3e9f61d354b9418f3411ed54801cf84ecadc 2013-07-09 07:40:20 ....A 1515294 Virusshare.00073/Worm.Win32.FlyStudio.bg-91f4f4aca33ee7d3f500c0c21dc3dd38fcc0c6404098f6aa091a3815206cd995 2013-07-10 00:46:38 ....A 184320 Virusshare.00073/Worm.Win32.FlyStudio.bg-9597a17867616e5d01d19822e33e02d469ffaaf5fae23d282a3b883b4bf412cc 2013-07-10 17:15:56 ....A 1514272 Virusshare.00073/Worm.Win32.FlyStudio.bg-9986e142b34d30be8c2eff8789d524aad7d2b1fdd4ff538ef393bc1ea7511e0d 2013-07-09 13:21:58 ....A 1517600 Virusshare.00073/Worm.Win32.FlyStudio.bg-a5889f8d3a9e1b2a0c4d30ec3dd7c5c96d2b91598e6a25f4a2f8e2bba2b92eb3 2013-07-09 07:35:30 ....A 1513781 Virusshare.00073/Worm.Win32.FlyStudio.bg-f7725578d98db37d84b6ee2e696ac09a7943a228b9415542a6ffd7e1b1dd6a82 2013-07-10 11:24:54 ....A 184320 Virusshare.00073/Worm.Win32.FlyStudio.cc-ceebe4efafe51ba62f611eda7f3e713707ad03624a98439d9d9b429b7a540182 2013-07-09 12:47:18 ....A 1511366 Virusshare.00073/Worm.Win32.FlyStudio.cc-f21a770c556fc30ced157e707f51e9770631b8244876c3bcad275d0c71575c0f 2013-07-08 13:00:20 ....A 114176 Virusshare.00073/Worm.Win32.FlyStudio.cd-cceede0baf2d86d0fccb000d0ed481319b0b51c344792b78a8c608a29a9a82be 2013-07-10 05:54:54 ....A 380928 Virusshare.00073/Worm.Win32.FlyStudio.dv-40a852d5d5ae4f3741725f723022ceeaa8d2464f46f015d8e0d197e3cbeb12d0 2013-07-09 22:34:48 ....A 1212254 Virusshare.00073/Worm.Win32.FlyStudio.gz-a3b3d81c04712533df167502f96ed628ad2603e99a125e4bac6b30238ce4b10c 2013-07-10 05:39:22 ....A 199194 Virusshare.00073/Worm.Win32.Fujack.b-06073fddce41725de2ec46cfbd6b05572a10bb95f7a009449bf39c53a880a29e 2013-07-09 08:14:38 ....A 88454 Virusshare.00073/Worm.Win32.Fujack.b-1c8597cbafd27a71f7f9f8114c5c5d93a5243121a00af556f23d8cb9f6e23a80 2013-07-09 14:43:04 ....A 599477 Virusshare.00073/Worm.Win32.Fujack.b-3155d8b7936f2d31e50df889f6098db573a72af6b22910c1f255ddbbe1be4f2a 2013-07-09 11:43:08 ....A 74418 Virusshare.00073/Worm.Win32.Fujack.b-56088bb435510592a4fd7e0e572fe1b6bc798317336a8dff664c815060579288 2013-07-09 13:07:24 ....A 29184 Virusshare.00073/Worm.Win32.Fujack.ca-00e6c34d3e4eea9d9326a6f6a91e4dc0d49937df0dfb3d82c579a06f7e950bc5 2013-07-08 20:28:02 ....A 137126 Virusshare.00073/Worm.Win32.Fujack.ca-1b0cdf2fd34e736493ef9302764bf99255ed31870e565dfb8c6f9c60b176b98b 2013-07-09 18:45:08 ....A 167998 Virusshare.00073/Worm.Win32.Fujack.cg-d6f5f158a530d3809d0f26d3740e2c69c04921e8aaf73054590252cc51e0aabf 2013-07-09 22:38:30 ....A 78343 Virusshare.00073/Worm.Win32.Fujack.cq-41d3db94ed52af6dc1a75adbebbcd8af8537444f6346368d610dd6bef627e13f 2013-07-10 04:25:34 ....A 78343 Virusshare.00073/Worm.Win32.Fujack.cq-52c4f08162cd9d859215c24d86a1f55642ecab906408a03b4ed8f80f9589a374 2013-07-09 20:07:14 ....A 100683 Virusshare.00073/Worm.Win32.Fujack.cr-549093c12f96701a546007341c7b840e0327cd8138177b7c5348560f5f86eeb7 2013-07-08 15:17:56 ....A 749056 Virusshare.00073/Worm.Win32.Fujack.cu-2ff07b2ea833fd945d786ec2a02b4b0679ba44c62835da307d41fe8366909b68 2013-07-09 19:22:10 ....A 164391 Virusshare.00073/Worm.Win32.Fujack.cu-3391438df682e2734d75b68ee9588b15ff14e6d6cbba9f5086618c65656c8d2b 2013-07-09 08:50:12 ....A 593752 Virusshare.00073/Worm.Win32.Fujack.cv-559864e41fd632fbcf63e2ec585eb8a3e121a9049ad459661da9e51632253e56 2013-07-10 17:33:04 ....A 679323 Virusshare.00073/Worm.Win32.Fujack.cv-817e6bf342e7f68bf26ac736da8082b97b0cc8448f41feb30ae1cee6685a0830 2013-07-09 20:47:18 ....A 640552 Virusshare.00073/Worm.Win32.Fujack.cv-e80c4ac42174cb65b651a8cd865edb707e16c6ca969a26195b2f71a292db7b72 2013-07-09 14:03:46 ....A 2842664 Virusshare.00073/Worm.Win32.Fujack.cw-704953e218892c38b599c79f27396b5f6e73a4c86eddd838e49ade35ba7730cd 2013-07-10 18:07:42 ....A 79879 Virusshare.00073/Worm.Win32.Fujack.da-282651c1bfe00731318cc76efb6dbf3555f18b0d2336838adcdded83e127f66a 2013-07-10 09:34:44 ....A 309767 Virusshare.00073/Worm.Win32.Fujack.da-3117aa2316ead1514212412a86a864db85bc5737118ee32b61a20443c3f19661 2013-07-09 15:03:46 ....A 79879 Virusshare.00073/Worm.Win32.Fujack.da-32e1be7cc6c5485f6ae59644ed35af9f446cebeebac8adc8f099aceb6c45c375 2013-07-09 21:31:08 ....A 131277 Virusshare.00073/Worm.Win32.Fujack.da-9b6a4a3e29e3d40cee76d036312523bdbc9cd78f2d62cde8c6b687c84314907b 2013-07-08 12:54:36 ....A 309760 Virusshare.00073/Worm.Win32.Fujack.da-ccee04793ad339fedc6d4156a5fc85f836dc245c09c7c2a2e99bc94c1680447a 2013-07-10 07:41:38 ....A 82439 Virusshare.00073/Worm.Win32.Fujack.df-7669ce5f3eb264573e0eedb9e4509ea3a9cbae9366326c6e9f05821ef2168f0e 2013-07-08 12:23:58 ....A 82471 Virusshare.00073/Worm.Win32.Fujack.df-bf2c332b0c4e8f056b04f968500dbde4116fcd7438d818e074bc6ea224edf196 2013-07-08 11:53:58 ....A 164910 Virusshare.00073/Worm.Win32.Fujack.df-ec3911e229f6af14730968acc93b9d7a2e8a21d6b3339f14290af5a7efc242e4 2013-07-10 10:36:26 ....A 701146 Virusshare.00073/Worm.Win32.Fujack.dg-1e806a519ef400c09d8e2a9e7a870ec93d51235439ba68c6c5e19697b6b68211 2013-07-10 18:08:28 ....A 391735 Virusshare.00073/Worm.Win32.Fujack.dg-58aa15d75745f5087db68212211168af95eedc3fff0dd39c18d884c9700610ae 2013-07-09 20:09:46 ....A 658980 Virusshare.00073/Worm.Win32.Fujack.dg-613d9f6561ef132ac89a8814b8f39025abec04a682f7987586a3a051bb6fb163 2013-07-10 12:16:10 ....A 622625 Virusshare.00073/Worm.Win32.Fujack.dg-74dd5f4970e7bc0f99d25d257f59d0b604938e55d1a6c169ace931efac8aa14e 2013-07-09 15:26:34 ....A 81463 Virusshare.00073/Worm.Win32.Fujack.dg-ac71244c1358ca386697d6f3706489de1111e504179ad9d14939ed64049a8296 2013-07-10 13:16:42 ....A 29704 Virusshare.00073/Worm.Win32.Fujack.er-4709cf7082baf5a87c80a528b42637d379bd4146efa27aefbbafc2f753a9c69a 2013-07-10 12:30:52 ....A 75269 Virusshare.00073/Worm.Win32.Fujack.g-482f7d2972bca1dc7ae405e59692f3dcbe1ea3226cabeaf7a1f840ad3b0724f8 2013-07-10 11:09:32 ....A 144949 Virusshare.00073/Worm.Win32.Fujack.g-7346c116ec236c1061e9e2a1763db077490a317eea7bda353cfcb45970720f76 2013-07-10 01:01:46 ....A 75269 Virusshare.00073/Worm.Win32.Fujack.g-dcdb2701942277c65cbd35dea298ff960a4153417e8beccb78a7b96caa0886a2 2013-07-10 06:54:14 ....A 327713 Virusshare.00073/Worm.Win32.Fujack.h-339cd70a8eb2b9d27b27bee0978fc44f18d8b37cc54d3e08e0b0a1d9790197de 2013-07-10 13:30:46 ....A 441373 Virusshare.00073/Worm.Win32.Fujack.i-9f0a541554af6c79d4ec8a0871f70637baaa295e1ea0aad811271d3cba01ea86 2013-07-10 09:56:18 ....A 116736 Virusshare.00073/Worm.Win32.Gamex.a-b5bed2cf6275c88d546a9f4987cceb958c634868262921987a56f378667e5c97 2013-07-08 19:54:54 ....A 192512 Virusshare.00073/Worm.Win32.Graps.b-fe01e100a99cc19be9a2942df8fe9a4e64a246552bb483a5ac5db7c4dcd21f69 2013-07-08 15:27:52 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-2d6414b8fa79dd94862773ae4b3475fd92f2d6c3ed865e5ad36207fed8b57733 2013-07-09 00:48:00 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-634165e04c0ef9d3dc3023f2bac2e123884306e83149203b62243e217ae1f68f 2013-07-08 17:38:24 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-703f2b323a5a99625e7a4bf3a77645d67ee74862364e320c4e215cd7b4bde583 2013-07-08 20:05:40 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-714b32207ea7025f6f860ef2a4a5864fcdc64cea6994496498d14dbb5b052a29 2013-07-08 21:48:08 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-81caaa528f2aaa6d2826fd6d0cd8d8e996017141a6125734992c65264f5f5418 2013-07-08 23:01:04 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-82478f5b5fa270069951a85c02d208ec5fc4d56cf10489f5decfe8a391d94fb5 2013-07-08 23:30:12 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-827e02d507e2920917d05a19bc6a3f759c09e08cc585019d5e811daa96eff093 2013-07-08 20:25:34 ....A 31744 Virusshare.00073/Worm.Win32.Hamweq.pgs-90f70947147e126d4f8d5c66280f2a973ee730bbb50f8b31ed645e40bc1ca4cd 2013-07-10 08:00:24 ....A 188416 Virusshare.00073/Worm.Win32.Hamweq.qeb-b6550753fe1f1feffa487bf9f43ef414c42bb7cc811010e2567f44cfc436a3da 2013-07-10 09:35:54 ....A 205852 Virusshare.00073/Worm.Win32.Hipak.a-611cd2b03b6bce714671a49b57b0b51cdc2d874de552995ce617ae4f6903427d 2013-07-10 11:52:14 ....A 45056 Virusshare.00073/Worm.Win32.Hobot.g-b8f5668404430fa9ba0f92a0c6d814f4c28d4bfc2524ccc8e01b7192a9586ab9 2013-07-10 12:23:16 ....A 45056 Virusshare.00073/Worm.Win32.Httpsrv-a62256c1049b49a889134ddda74f73fda02e40abb017f86857618896a503aa34 2013-07-09 16:59:56 ....A 647680 Virusshare.00073/Worm.Win32.Huhk.c-c25fe27fb7fd640d07907e9487e5bb91f56bc0f67744947159334535ea13158d 2013-07-09 22:06:56 ....A 212992 Virusshare.00073/Worm.Win32.Juched.buz-0d47e25cf8311a0d6ff61a02bf03b43cb9bbf1c8071fe4c0b3a78565fd4fae8a 2013-07-10 05:35:46 ....A 213407 Virusshare.00073/Worm.Win32.Juched.buz-19126e46561466816752d35c7b2f55c7ed4897aecb4d75484a7a4229c23a52fd 2013-07-10 14:43:02 ....A 217749 Virusshare.00073/Worm.Win32.Juched.buz-5763c4326da391b6ea96a7e33712d4bb3625fdb8e7f1910bfeb102ff230e46ec 2013-07-09 18:16:40 ....A 192796 Virusshare.00073/Worm.Win32.Juched.fhz-be90526309d55086b5b075f7ffa6faf082163c68d0fbf88207eaa7ea5e5ba868 2013-07-10 08:18:00 ....A 213261 Virusshare.00073/Worm.Win32.Juched.fja-027a801c5dd3c9c050412ca916c03adbca19cc414c7a4b8f081622aa2c426bbb 2013-07-09 14:03:10 ....A 213421 Virusshare.00073/Worm.Win32.Juched.fkf-33b179d8eb522a091d079ea6b65875b70ba03cad2798319f01df69c828900776 2013-07-10 08:33:34 ....A 214190 Virusshare.00073/Worm.Win32.Juched.fkf-3654e1325f2953cb2c1f69c3f5960f0089337f61c2c266b64e161e4507bda94d 2013-07-10 15:50:30 ....A 241766 Virusshare.00073/Worm.Win32.Juched.fkf-64b772c1b6735b3d03758da1f927ad9c7c0a001cef67994494a00d3ae9f10e81 2013-07-10 13:22:36 ....A 212992 Virusshare.00073/Worm.Win32.Juched.fkf-871ead59eb679c978715e649c80a3ac1dd4599e66ac991267e302c05ebd61387 2013-07-08 14:36:52 ....A 214175 Virusshare.00073/Worm.Win32.Juched.fkf-92fa6e3bed80b998a68eef22b45c7faacfaead2b12c27e6f25d0992dc453cb80 2013-07-10 15:47:18 ....A 241766 Virusshare.00073/Worm.Win32.Juched.fkf-b156c9398eff3262abc0e5710c3861909d8e6e5365aef57aa73eb3613513d7f1 2013-07-09 16:36:58 ....A 209626 Virusshare.00073/Worm.Win32.Juched.fkf-cd0f2275e40f27eae386a776a4006d6cc55d974936de972e355a3a305eb40254 2013-07-09 09:36:42 ....A 122901 Virusshare.00073/Worm.Win32.Kene.d-25dfce219ca2dbbdc312020d59fdbdeaa76c9b9c3ed4ce2c6c13b2c4121652e4 2013-07-08 14:41:06 ....A 49152 Virusshare.00073/Worm.Win32.Lasbat.a-d1c176b1a37b2e7409a4c133cff094dc8a8e297bd4c51e65eaec81cf7c0e0e37 2013-07-09 11:38:36 ....A 64000 Virusshare.00073/Worm.Win32.LogonInvader.a-25332d6a417fba19a1077ad5147e05dcc699882058ff70d5acf258ef1f80c26f 2013-07-08 20:37:54 ....A 163956 Virusshare.00073/Worm.Win32.Logus.he-4e74104d7b6a203ff5979be9384877904a57e5b5bfa819ba0ae81089927401af 2013-07-10 12:51:30 ....A 162320 Virusshare.00073/Worm.Win32.Logus.hg-fe8d062e79140603ee426a911ef2022c9487fbcdeef686fcf5fa0b16886ea2bb 2013-07-09 13:22:08 ....A 163858 Virusshare.00073/Worm.Win32.Logus.hh-c34b012bfed01a0c97ecc8ab4c99356b1fb5887e58d583a2e67ca223631fff1b 2013-07-09 21:28:18 ....A 162386 Virusshare.00073/Worm.Win32.Logus.hm-0da25b4c4b445b7a613fbf51a527e288a8b91398a4fe0dc4f40c02c98784af8f 2013-07-09 19:20:08 ....A 162370 Virusshare.00073/Worm.Win32.Logus.hm-a64265ac729a67ae2a61cb2fd0fa7b2bb24dd25c08d9f98acea8c069f7d332bb 2013-07-10 14:58:44 ....A 162370 Virusshare.00073/Worm.Win32.Logus.hm-d5cc389b6630075e991a5ff5d8893002e5521806d0eac0272d8033a28b212740 2013-07-09 19:52:54 ....A 135168 Virusshare.00073/Worm.Win32.Luder.bqja-33219fbb941678137fafc00da6237772c10dd7e30a92c46530a8e8d55c7607c7 2013-07-09 09:47:22 ....A 135168 Virusshare.00073/Worm.Win32.Luder.bqja-555645044e5dd614fa67f859334749b6cbf2c67015bb9a9d43e911836564e611 2013-07-08 22:01:02 ....A 135168 Virusshare.00073/Worm.Win32.Luder.bqja-7eea6b9e0734ac2ca5fdd29ad59870f45aac5f7cf25c8c0c27a9069a7acdd7ea 2013-07-09 08:43:54 ....A 135168 Virusshare.00073/Worm.Win32.Luder.bqja-a052fa7f3d330eb1483384f8456ce6a4c5321fccfbb6bd9cb317be849b88f9ea 2013-07-10 14:15:42 ....A 135168 Virusshare.00073/Worm.Win32.Luder.bqja-a530b76fe08c68cb92a23b1c0fc39e5ce21b75a6a8dd6e544e52f3f5dc3f0ec0 2013-07-09 21:29:42 ....A 122880 Virusshare.00073/Worm.Win32.Luder.brvz-a913060f9c3e4863e67db7cdaf51fb3a1828d734101047e6f08f184128ae58b1 2013-07-10 10:30:52 ....A 137532 Virusshare.00073/Worm.Win32.Luder.cdhw-386213f20f9ba2ebab92058c1d637be5384c2549f2ab9ff00168984486656b0e 2013-07-10 08:31:36 ....A 221039 Virusshare.00073/Worm.Win32.Mabezat.b-0072adc20d01e29a78d42897cfdcf6b095df30040c3d7aa02eeb9c334bcd3815 2013-07-10 17:19:50 ....A 229231 Virusshare.00073/Worm.Win32.Mabezat.b-0de5e189987b9b3fb45a81a3757e1bf3d5f53f92e42782692ffa4c9bcb93c491 2013-07-09 20:51:48 ....A 154751 Virusshare.00073/Worm.Win32.Mabezat.b-167c5e0677cce9f8a47d69c14ad147501dc24e2ee38e54fb22b9e7e009689be9 2013-07-08 13:03:36 ....A 152983 Virusshare.00073/Worm.Win32.Mabezat.b-171fb2252db44476a298e5957afadea383b7aaa6502632d072905eacece1a7b8 2013-07-08 16:24:12 ....A 76968 Virusshare.00073/Worm.Win32.Mabezat.b-1723a27ddbd0ec837b31e98a67befff5b77fff070d442bf4f42a4e22541437c6 2013-07-09 04:53:24 ....A 79360 Virusshare.00073/Worm.Win32.Mabezat.b-177120dee886b397bf2b6b702af75694e72dfd14af5800b4f33d1b9c6056b891 2013-07-09 01:06:06 ....A 154991 Virusshare.00073/Worm.Win32.Mabezat.b-1b54ead787a5bf32fa04b9f610b5db8f22fc9e12ae3daf056ec02b5a9a43d795 2013-07-09 03:00:24 ....A 298847 Virusshare.00073/Worm.Win32.Mabezat.b-1b80448a66528e6f88ac152fc0b8c3c9b0cbb71e60d21e2fc9395ab5b78c3e1b 2013-07-09 04:18:16 ....A 249255 Virusshare.00073/Worm.Win32.Mabezat.b-1b86e0a4ae5f1ac3ee2dc2203664cc49407c00bac9ea16fd1633c3a66a77985d 2013-07-08 13:55:42 ....A 154751 Virusshare.00073/Worm.Win32.Mabezat.b-1eb3b70d9184b6c5b6f29cb101be6ed6d115cb95f110791b3592e8b7dbe502c7 2013-07-08 12:12:22 ....A 76968 Virusshare.00073/Worm.Win32.Mabezat.b-1f088149fa3063339b63621fd05ae829d8b2e8f22bc7f5a29064c53316547651 2013-07-08 15:06:52 ....A 155001 Virusshare.00073/Worm.Win32.Mabezat.b-1f28b62d8ce5808090b511583edeb2285ae9ba93077043e827f89104901d8efb 2013-07-10 17:16:42 ....A 129734 Virusshare.00073/Worm.Win32.Mabezat.b-6455d69698f8c13747c427d3f934add1e2537f8d1ae53b02fda15a3c1d203e65 2013-07-10 08:49:26 ....A 7956639 Virusshare.00073/Worm.Win32.Mabezat.b-8252bef8a6818dcd45843e60fe9c31d976d2d2b7e1d4dfaec816978b5dd83987 2013-07-09 06:07:38 ....A 161605 Virusshare.00073/Worm.Win32.Mabezat.b-9460d6cc314bdaf6ebb82b5571fdbaa2c30d1c51caf7bf1b5e81f1e408cb7a03 2013-07-09 21:07:46 ....A 155601 Virusshare.00073/Worm.Win32.Mabezat.b-97b61b7b4ac6c26a26a2ef4c2b50543b16fd0e664c41f54029200d9d48e92a49 2013-07-09 08:40:24 ....A 186735 Virusshare.00073/Worm.Win32.Mabezat.b-97bcb8590694c836c3babff0f33b225822da53b6a51c970b9a9b096f23d87d8a 2013-07-10 09:34:10 ....A 161855 Virusshare.00073/Worm.Win32.Mabezat.b-9801c67782f07e75f880641234459d18e7f8dd709782da0e133d517b926a4afc 2013-07-09 07:20:18 ....A 154751 Virusshare.00073/Worm.Win32.Mabezat.b-a5acdb606b9b928c5e48c8763f230676fe65f5d6c5869a5489fddc0f173253b2 2013-07-10 08:13:10 ....A 1070471 Virusshare.00073/Worm.Win32.Mabezat.b-a708b8d5dd72599fb274965a128eb92828d7009f6aa5bc89915c1db41112943f 2013-07-09 13:58:44 ....A 219815 Virusshare.00073/Worm.Win32.Mabezat.b-aa4bd48a40f32ddc8ddc3cc511464a381a01f85b66d1569b6020e72735ce6ddf 2013-07-09 23:14:04 ....A 297447 Virusshare.00073/Worm.Win32.Mabezat.b-ad1faffa6c65c27ff5c8a1f1e028306007afb8f73394d3b605f41d83d5fb2cae 2013-07-09 09:44:24 ....A 155583 Virusshare.00073/Worm.Win32.Mabezat.b-b27fcd8fcdd25af162fef9f3e0b8fc6e7fc251631ee6f1f3512c518b9fb119c3 2013-07-09 11:18:52 ....A 230255 Virusshare.00073/Worm.Win32.Mabezat.b-b4d5683ac45b97d98212d6b19536f0e45d29310c78ec8c003a384147f026bf9a 2013-07-09 06:22:56 ....A 76968 Virusshare.00073/Worm.Win32.Mabezat.b-b7eeedcef66fd4eda5d1c1d998c4e4fa300253c572c523eda58934c1fb5ef3a1 2013-07-10 07:14:02 ....A 155071 Virusshare.00073/Worm.Win32.Mabezat.b-b8b492741453de3a5b87b0343fbfed5cf3af6d6569010e52db4e5cff65e74309 2013-07-09 10:24:34 ....A 154751 Virusshare.00073/Worm.Win32.Mabezat.b-baed939be9b09f60a147268d37ed9df7978add2cb3f6d3707718f082ddd6fd78 2013-07-10 12:13:34 ....A 246639 Virusshare.00073/Worm.Win32.Mabezat.b-bd65981caef4d987d2b4245177280be3ae232f8f88961a2cdb558868cc82e5ae 2013-07-10 09:08:36 ....A 359383 Virusshare.00073/Worm.Win32.Mabezat.b-c4f406228e6f9bb6dc305193cde9ef36482204c63fcd6669fe353fa670280ab4 2013-07-09 09:50:20 ....A 154751 Virusshare.00073/Worm.Win32.Mabezat.b-c97c62f36b65eb4189ae6224609432b01f920ea427c9ca3fa48f614a5d1c21a6 2013-07-10 17:32:50 ....A 317807 Virusshare.00073/Worm.Win32.Mabezat.b-cbed9af65b03adc0099ae73b282fffedcaa792b58e9d85c43617e3755be1f799 2013-07-10 01:16:56 ....A 197999 Virusshare.00073/Worm.Win32.Mabezat.b-cc19c99d2b44d2de6bd06ddf28b95f602b1f03699d15d6fc245d76c036484e22 2013-07-10 03:33:34 ....A 155591 Virusshare.00073/Worm.Win32.Mabezat.b-ce0d86c45fa6abbd29081f0aa7195ec131a281e646d6a6e51107507db9d4ecff 2013-07-10 00:56:04 ....A 155141 Virusshare.00073/Worm.Win32.Mabezat.b-d30034813ce2f66276375d7f780b921cdc0d6d7c486cee2aaa2ade2d2833cf83 2013-07-09 06:30:16 ....A 155221 Virusshare.00073/Worm.Win32.Mabezat.b-dcd3323182d4fbd2d7c84d96d3b6bb847653943fb8ddcda78a8c0f1bd046e847 2013-07-10 09:34:40 ....A 619383 Virusshare.00073/Worm.Win32.Mabezat.b-e43fcd1f1ac0e96f3e69c7c418914512cb4416f7b1318cc737ac5a8fa3e54d47 2013-07-09 12:49:50 ....A 371055 Virusshare.00073/Worm.Win32.Mabezat.b-e567de617a09018f9d2f7993bebb51a24c5bd34cbadaf325d8c5e6d93bab211b 2013-07-10 15:51:34 ....A 253031 Virusshare.00073/Worm.Win32.Mabezat.b-e7aaeca4069b17ccd93981908729b55c18e480b67b3bc181e005e053305c492c 2013-07-09 19:42:42 ....A 297087 Virusshare.00073/Worm.Win32.Mabezat.b-f50a3b708f247a2963c0f3164e5eea89cbf7eb396eed2e7fe877b411c90d9f7a 2013-07-10 16:44:18 ....A 76968 Virusshare.00073/Worm.Win32.Mabezat.b-f5d0042425b0b887c0975651daacec9a797e5a015c4dba2c8645d3e8b5d6b3b1 2013-07-09 21:31:26 ....A 155331 Virusshare.00073/Worm.Win32.Mabezat.b-f6c4189fced91b17bc29b959affd87959cb127c3883fbb8fa5dc60adf1b91089 2013-07-09 15:19:26 ....A 155671 Virusshare.00073/Worm.Win32.Mabezat.b-f7c9a8c995c9a8883589a600c809fb906bf84708c4c2226c40830d70f948e27b 2013-07-09 17:33:18 ....A 154961 Virusshare.00073/Worm.Win32.Mabezat.b-fa36cbfc665d14f5f83ed6a0037be9d91c9cb0b3a5e04ad1d8000ebaa02b16c7 2013-07-09 22:50:48 ....A 155701 Virusshare.00073/Worm.Win32.Mabezat.b-fbe5f34b08011d10db8ba7ac1fea8554f61449f1e322904003325142c05cf8a3 2013-07-09 09:23:38 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-0f104a7251e5f5d977fb3f98933c1111493f953642cd7c5743c766cc004a8416 2013-07-09 16:28:56 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-20b8a4c65a34edb78893456db884fa593563b5144dbb90b5139c1fb1601f6e00 2013-07-09 16:07:48 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-21d29af8081e2fc876df52b57b427b68687329d623481623d58f6e31a6221b24 2013-07-09 07:52:32 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-259a2a84be84bed975ef0b1fbcf1844c4a1758774747931e29efec63f8ecfdd7 2013-07-09 07:40:00 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-2bfd48e7fb52202e24668d51a2f41ee3ba1c26cf6bc3f38dac57f12138a31d61 2013-07-09 14:29:08 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-43e44b47c298ec0cb692b127fa80e8ac75756248c147f9d70e424e45af6fe3bd 2013-07-08 19:57:40 ....A 77782 Virusshare.00073/Worm.Win32.Mabezat.n-7ed74b99d61391d42d71b9e3d428ba07b9d153d9667443ccd8ad23df379a5f6c 2013-07-09 12:47:36 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-93f4cd14304d881066128b792cc01d2bb1fbf529713361bb88649779d78bc657 2013-07-09 13:28:28 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-9e16c395852a60bdb36134526222c27f1c7c4c890c800535207e0d74c886b12d 2013-07-09 12:08:48 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-ce08c424be973427eaac4e2fbc357ac3d04998a051b8337cd90d5a7488d7dbd6 2013-07-09 12:41:52 ....A 77783 Virusshare.00073/Worm.Win32.Mabezat.n-d4d85ce5d46f3505eb2e89722c32c2ebff3e12c5fb6343a1adf2fabb61787ce9 2013-07-10 15:10:50 ....A 49635 Virusshare.00073/Worm.Win32.Mobler.j-461f74e1427038a116250079e88bb1019fa29e904586d6b1d547e0f49aa9ba71 2013-07-08 20:13:12 ....A 81408 Virusshare.00073/Worm.Win32.Moldyow.qy-512bb13d2776c03e891489077e795c5a2568c0b5401533b84282346a21b094ad 2013-07-09 14:05:54 ....A 2334164 Virusshare.00073/Worm.Win32.Ngrbot.aggf-f3a459636e8be914b3405ce4b1c96b8d8f8ec7cfa862649dd5b041502c39456c 2013-07-10 01:47:04 ....A 200704 Virusshare.00073/Worm.Win32.Ngrbot.aqiz-9f93297012294a5d20a577ae9bff5fc6c1ec3ce7a5ccf5318f9f03cbed85f7f1 2013-07-08 13:35:26 ....A 124207 Virusshare.00073/Worm.Win32.Ngrbot.aqob-afbdfe47c52d3d92f145c846fb2bc711da73453e984f45b71fc530167b58d7a1 2013-07-09 02:05:18 ....A 214049 Virusshare.00073/Worm.Win32.Ngrbot.aw-92c7f1a2f8fcc61add8000465810954dcd7b7b5ff656fafe4fb84f9662c16ca0 2013-07-09 12:40:18 ....A 249856 Virusshare.00073/Worm.Win32.Ngrbot.bdoz-0d9b446a81598228e0d769b62e68787317554f59d69fb9a8cd40bd9fb7e247d7 2013-07-09 01:23:16 ....A 175904 Virusshare.00073/Worm.Win32.Ngrbot.bdpq-1b790cbdc460980d26456abd0e81a91021a5a13892c705cf309231e07b07e0df 2013-07-09 16:41:42 ....A 211056 Virusshare.00073/Worm.Win32.Ngrbot.bdpq-a57fd8e4c9aad2307343f6bad0097d39cc78c8bbf4a8c03a1242e7918ecddaf0 2013-07-09 17:25:28 ....A 175912 Virusshare.00073/Worm.Win32.Ngrbot.bdpq-d3bbbd1350f95c29154f2d2ca58f709ef195884d4a5bd6e22877ab7f0e3c23a4 2013-07-08 18:42:26 ....A 72708 Virusshare.00073/Worm.Win32.Ngrbot.bdub-171666b952408865d254b67c46d3f9fa74e3584322012488e112b9b840ea3913 2013-07-10 15:10:10 ....A 74757 Virusshare.00073/Worm.Win32.Ngrbot.bdub-289f81631f670c0ca1f280486ec0b2a2485d264df0d4d04430a64fcb07acb7d3 2013-07-08 20:58:28 ....A 176128 Virusshare.00073/Worm.Win32.Ngrbot.bdyc-2520140e5994e353e37d7ac4d46a16e3cc0cf45e1f4228d68df30e4a708a6278 2013-07-09 05:12:16 ....A 176128 Virusshare.00073/Worm.Win32.Ngrbot.bdyc-61e39ed021b4addffecf5fa3bb8f38fbe33daf3da3feae4f73f1f34f14a453e9 2013-07-09 08:23:56 ....A 163840 Virusshare.00073/Worm.Win32.Ngrbot.bfh-0e4681d107253c6da3aed6f39380d610a3551883a33173c839c6e98f41241ef8 2013-07-09 18:49:50 ....A 179200 Virusshare.00073/Worm.Win32.Ngrbot.bgqy-0d41d74002fee9d1760f2e633dd68cf4108debd092089eae685ac17e66419fe8 2013-07-09 14:11:42 ....A 159744 Virusshare.00073/Worm.Win32.Ngrbot.bikd-93231e038dae52f74701057e1d62302f7f0ce38ef13d93cae4a6c1ec60c44e1b 2013-07-08 13:45:44 ....A 341087 Virusshare.00073/Worm.Win32.Ngrbot.bikj-713419e52e2893450cf18dd8582afe7847532b049735a969c1b558f0e0758f68 2013-07-09 11:00:40 ....A 335872 Virusshare.00073/Worm.Win32.Ngrbot.blpe-9f7c2ebdd0cff84a867562627076b8edfa7826e18744fc4897b5e73552cc3aa0 2013-07-09 21:51:30 ....A 176128 Virusshare.00073/Worm.Win32.Ngrbot.blz-c2246d1544492ee7010dac41a78f4579dad3dc0bf1885e1aecc21be0ca8ac9bd 2013-07-10 13:58:38 ....A 105842 Virusshare.00073/Worm.Win32.Ngrbot.bq-27651204dfb316b389d0306d77f69a38c90d3ae84951abb434119b34a027bf35 2013-07-09 13:08:14 ....A 168381 Virusshare.00073/Worm.Win32.Ngrbot.bzm-0bbeed73e00b598894d93512f011944de5d01555a600209bf9b13b445d129543 2013-07-10 12:59:24 ....A 107631 Virusshare.00073/Worm.Win32.Ngrbot.bzm-5778f2fbd91f75c4586c1f9d338cab046c1a7341d699fffd8ac023f04a4bb2ba 2013-07-10 17:13:00 ....A 101828 Virusshare.00073/Worm.Win32.Ngrbot.bzm-730d50aaddd71fcbcd43f82e6d66dbeca997433494fd45cefa6abe06353ec3e9 2013-07-09 14:51:04 ....A 106296 Virusshare.00073/Worm.Win32.Ngrbot.bzm-9f39852b39055dbe7734b11d3525e386348d5a54d98151dad659ca2b081d05c3 2013-07-09 14:24:26 ....A 94208 Virusshare.00073/Worm.Win32.Ngrbot.cf-decffc81a06a18c6b6aa48f04b9449cc4085d1c938d61d3c5713f364575dd4b4 2013-07-10 12:29:18 ....A 82664 Virusshare.00073/Worm.Win32.Ngrbot.ckk-80b9ab2c42f30f1c6fbcb451b59a323e22c6f235a614a99968035c840df98d08 2013-07-10 02:50:50 ....A 80479 Virusshare.00073/Worm.Win32.Ngrbot.deu-516590aceefedb3695a39c435048b24ffa1f0d4f7a80c21f005d5792df84ba95 2013-07-09 19:09:12 ....A 124416 Virusshare.00073/Worm.Win32.Ngrbot.dgu-353421e9504431b589b449bc57586fcc3c788d34201517d95fc692053e843958 2013-07-09 06:10:18 ....A 135681 Virusshare.00073/Worm.Win32.Ngrbot.dpl-0e3c6dc183696540c724a848b3f142338d046099c9efc460e9ab4ad67df51299 2013-07-10 07:08:06 ....A 53248 Virusshare.00073/Worm.Win32.Ngrbot.eak-22b514cd61cd3b038b2c6ed20e1130d2d9a263fbab33de72fc7474c1cd716a1d 2013-07-09 08:38:36 ....A 71868 Virusshare.00073/Worm.Win32.Ngrbot.fcz-e786830d36d9eaf142954f6f16856b3c27a70998276f33732ac6aa314bea968b 2013-07-09 21:20:50 ....A 12425 Virusshare.00073/Worm.Win32.Ngrbot.fs-96fc0868588b30c027b00222249c8b1779c9e9affeb5a363e85c6a9d39509754 2013-07-09 13:48:28 ....A 253952 Virusshare.00073/Worm.Win32.Ngrbot.gfm-5c4195898cba672c738773d39d0f6c78e46641b03781517021ee831609b0c830 2013-07-09 17:55:16 ....A 53248 Virusshare.00073/Worm.Win32.Ngrbot.gg-14f1559d53f7432008eee27e0226a158f3b8ac41cd307bbe6b6d68fd549d5c2b 2013-07-09 11:13:38 ....A 110730 Virusshare.00073/Worm.Win32.Ngrbot.go-3506aab2539d0a6d6a242f6ed413ebdeddfc9705c90f3ba6a6827753981bff33 2013-07-09 09:11:36 ....A 59569 Virusshare.00073/Worm.Win32.Ngrbot.go-36786cf268daf05a1774c7fde7abbf280bd6b185023a6cd7246116afd482e01e 2013-07-09 21:20:48 ....A 43260 Virusshare.00073/Worm.Win32.Ngrbot.go-4297cecb083f9fb9314aa1782716298bb11ac4bda6f6dff0cc3d48aa4a23cded 2013-07-09 06:51:04 ....A 172170 Virusshare.00073/Worm.Win32.Ngrbot.go-5581ce2d8cc33064c1b0869f610054d3892adb5472fefc674a2adffd58a24ba0 2013-07-09 23:55:48 ....A 54401 Virusshare.00073/Worm.Win32.Ngrbot.go-932d0ce97ad8b73823ab5899ffb8ee4778eac1d4bde7a1ebbd258fbee08b9914 2013-07-09 14:29:52 ....A 122880 Virusshare.00073/Worm.Win32.Ngrbot.gvm-20614952b5c5500816a733354ed2887c0fea6a9f73078a3c586e8c23fcafb572 2013-07-09 14:50:00 ....A 139919 Virusshare.00073/Worm.Win32.Ngrbot.gym-158eac6c5cd21121b4f45cbbac5fb320b537bcdfc098ecfcb25901c17f528269 2013-07-09 19:23:22 ....A 63488 Virusshare.00073/Worm.Win32.Ngrbot.hdy-98e651030d1a22c7f6701088e63b6ff024c5b4f0deae8f8210d030b9d0aaa4b2 2013-07-10 07:02:46 ....A 23282 Virusshare.00073/Worm.Win32.Ngrbot.hel-11b55ffb208a3967918a96d8f5923ddce596759d67ae49dd24d2980b279052ae 2013-07-10 13:48:26 ....A 30181 Virusshare.00073/Worm.Win32.Ngrbot.hel-372dca3fd0a246f713f39f8255a65e89b7dcc7763af461675b6925c42cc39c96 2013-07-10 17:07:54 ....A 77569 Virusshare.00073/Worm.Win32.Ngrbot.hel-39766d5e7dc0c6cc0ec03f52d9a589a56f494673b3baad149f249dae5667e1b1 2013-07-09 05:22:24 ....A 27466 Virusshare.00073/Worm.Win32.Ngrbot.hrl-0ee377b635b18e4d43cf025eb2f9229663e710a34f7e70e8eb04f7d906cd3286 2013-07-08 14:29:44 ....A 262145 Virusshare.00073/Worm.Win32.Ngrbot.iuq-72ed012406a3eb91ada9b54cec21032f46fda66956bc6754f8a0d55e7043bd88 2013-07-09 01:03:30 ....A 260176 Virusshare.00073/Worm.Win32.Ngrbot.jqm-634dc215224f5756d0a2a1b949af73273b5b9f4aaef88aa626f1b932c97407ad 2013-07-08 21:05:26 ....A 260176 Virusshare.00073/Worm.Win32.Ngrbot.jqm-7190bc53802435e644b5737371cdc73f06b963581d3cb81e1bb196ad617766ad 2013-07-08 21:22:44 ....A 110592 Virusshare.00073/Worm.Win32.Ngrbot.jtu-41a88aef7c34a04bdf7f635c89ac354a384adf4a9ab23a105eb883b5a751ba63 2013-07-09 07:42:02 ....A 183296 Virusshare.00073/Worm.Win32.Ngrbot.jy-458ac4895a8ef7b408f5fa188417f2dacb5bfd5c2fe9a9613e4ad6aa4060e397 2013-07-09 02:16:24 ....A 213504 Virusshare.00073/Worm.Win32.Ngrbot.kie-63878290eed5452308c37396eff510dcc2e75f6becf7c3db350edfa79542e366 2013-07-10 11:50:26 ....A 208896 Virusshare.00073/Worm.Win32.Ngrbot.kjz-0f97f92dfde2fb70842053273e26bb093ac2f8a87984ab50bc0383f4adbee3f2 2013-07-09 07:43:06 ....A 651264 Virusshare.00073/Worm.Win32.Ngrbot.kjz-56046371e527332403f94667e46ee9c50f6e310657e0cdf3d39e1c94937e220c 2013-07-09 17:26:20 ....A 1032808 Virusshare.00073/Worm.Win32.Ngrbot.ou-bae7b73199d26d12265ced18b6d4f7fc2cd9a60a687fc137b43938e62f9b6c47 2013-07-10 03:02:58 ....A 14336 Virusshare.00073/Worm.Win32.Orpheus.a-99c3ca179a5ea567ede646f81a228cb85312baa814158ad6019e57c90f4fe902 2013-07-09 16:05:34 ....A 590848 Virusshare.00073/Worm.Win32.Otwycal.bt-4417af4d3e63aff3b0849c87b7f12dd94e785ba2ea087ba3a833b5c799201f83 2013-07-10 15:16:32 ....A 98304 Virusshare.00073/Worm.Win32.Otwycal.bt-800926829fbea14ccb2ddf47c2be0674e367fb713db984d7ad83829c33adc8d8 2013-07-09 18:58:02 ....A 163352 Virusshare.00073/Worm.Win32.Otwycal.bt-b4b41f7e603f1ca31f6b6242f8120ae82eea10e6692d73d57a402015bf38b85a 2013-07-10 08:37:14 ....A 214528 Virusshare.00073/Worm.Win32.Otwycal.g-322d7931f0d7a4553f0488484eb197c903bf4aa4968be7a44afe72e1fb6b4ed4 2013-07-08 14:12:58 ....A 1185200 Virusshare.00073/Worm.Win32.Otwycal.g-5f08ff7ac18c1e70a969b71aeb55bff826762095868039ab574909cfbd043aaa 2013-07-09 10:50:18 ....A 14526 Virusshare.00073/Worm.Win32.Otwycal.q-1d10133a252097cbac9fb4d52e8fee326e10e7c884a49c2dbaba78db14c4d113 2013-07-10 15:30:48 ....A 49982 Virusshare.00073/Worm.Win32.Otwycal.q-372a06269a839455e96d16ce081a3a89968b47ea5cc5d8e5725ca272094558f8 2013-07-09 07:45:54 ....A 11582 Virusshare.00073/Worm.Win32.Otwycal.q-5569b8268ae19c58e76fbb41bc64e61daea7aa1d7d4df271bba1828ecc8fcd21 2013-07-09 19:50:30 ....A 469066 Virusshare.00073/Worm.Win32.Otwycal.q-ed0f33fdbc5d6d8f900c5f1c076c505a9c0ff76ac2c4685008312a84c1c46bc5 2013-07-09 07:21:28 ....A 15890 Virusshare.00073/Worm.Win32.Otwycal.q-f5aca61ce4e4661bc8999046fbec6b72b2e1013c5a3553fb13d2e8e65bf209e0 2013-07-09 19:38:54 ....A 209920 Virusshare.00073/Worm.Win32.Pinit.m-a6bdcdd241051223907e840f757ffd115aa1058315bd3fad882abccb149fce76 2013-07-09 19:05:48 ....A 380928 Virusshare.00073/Worm.Win32.Pinit.phb-e25d775802bcf3f79b0219d376814696f88865e40af59146045ee7f9b9b19779 2013-07-09 09:22:10 ....A 290304 Virusshare.00073/Worm.Win32.Qvod.adi-1cdfabefca9d320c1e8d7bbbac2e7c0fe2f79d29af7af8cd980484fb9ec9a474 2013-07-09 14:16:04 ....A 90112 Virusshare.00073/Worm.Win32.Qvod.ais-625edb3297bf3cb0d250643dd92b2a737ecdcddfb90ace856ea52829cdcdc5d9 2013-07-08 19:34:58 ....A 152787 Virusshare.00073/Worm.Win32.Qvod.akm-171edb6d634982ee2d45301506c5de63c4f53a859c3b546190d50b5ff6481ea9 2013-07-10 12:52:26 ....A 92672 Virusshare.00073/Worm.Win32.Qvod.akm-1ef633476dcb9524d7d4bc222a48da9d7d8fe021943a420b032f889cf5a046e1 2013-07-09 07:23:24 ....A 152132 Virusshare.00073/Worm.Win32.Qvod.akm-2597ed4c26feb1a5244ea0bc422dc8e8156ab32c7c6d673743d0e6a74bc4635a 2013-07-10 00:24:26 ....A 92017 Virusshare.00073/Worm.Win32.Qvod.akm-33e84ae6d90a4dfc76a4aa1d22bb8cd2692debc7384d304c3568e6e99a12f907 2013-07-10 02:45:16 ....A 69440 Virusshare.00073/Worm.Win32.Qvod.akm-36c3d5413529b773a2a82d0fda1a35d43aac097e87a704bf9ea5041924efefe5 2013-07-09 07:23:16 ....A 6001 Virusshare.00073/Worm.Win32.Qvod.akm-558b97679cde97851eab32344864f65044623bed3a734c6ece8ea36f796015c1 2013-07-09 05:39:36 ....A 150596 Virusshare.00073/Worm.Win32.Qvod.akm-563db628daf745300c30d736dbe6e11f6d069d484cfcecd84dbc942aaca5eb12 2013-07-09 15:25:26 ....A 92160 Virusshare.00073/Worm.Win32.Qvod.akm-6227d8b162843744479387b6993f06b244a5f86567b382e3409dafd7cafc6ca2 2013-07-09 14:34:30 ....A 330752 Virusshare.00073/Worm.Win32.Qvod.akm-96841c8f92572fad7fb68ddb79305051baa0fadff987d13c2d38e115c8c974aa 2013-07-10 12:08:26 ....A 150528 Virusshare.00073/Worm.Win32.Qvod.akm-b6030cc8681b8a2fab70cd687aa5c1775a9e7a0d153ddbdda89e3999e71755da 2013-07-09 22:59:14 ....A 151597 Virusshare.00073/Worm.Win32.Qvod.aly-2071484c6f83b68444bcace8a1c5b90b0f96252ad7e708ec05c25a88c939ec5a 2013-07-10 11:44:46 ....A 151085 Virusshare.00073/Worm.Win32.Qvod.aly-37f7b69f69eb3e10eba175463d0efed4d9cba2228d0aea18bb15dd1c49985ee9 2013-07-09 12:28:12 ....A 98304 Virusshare.00073/Worm.Win32.Qvod.aly-92b56efa2a3e6453b14f4a3351a021385167f86225d3a6f9461f93b5c10ed22d 2013-07-09 13:37:04 ....A 92996 Virusshare.00073/Worm.Win32.Qvod.aly-a8d2e7b680dca747e80087a040676ee92862009bd103c4205e326da90bd4d906 2013-07-10 13:24:24 ....A 90963 Virusshare.00073/Worm.Win32.Qvod.atr-64b75687649bd9a1b747adc5985b081510ddf6b2abffefaa352d71abf4bd49a7 2013-07-09 15:16:24 ....A 86016 Virusshare.00073/Worm.Win32.Qvod.bsq-95ef62b6e6f14569b25555aeadc1cbaf9a8c35e9775dd1873080f027ee5efae3 2013-07-09 19:12:56 ....A 89969 Virusshare.00073/Worm.Win32.Qvod.bua-558aa6a68dc9af57259438a6459650acfb12a8cd89980409b821787b1516b30e 2013-07-10 06:25:22 ....A 187761 Virusshare.00073/Worm.Win32.Qvod.bua-63065c9b05378443791c28680b739ded4f9caeea9aaae5caae0b5835fc93219b 2013-07-09 21:51:36 ....A 187761 Virusshare.00073/Worm.Win32.Qvod.bua-976aefb18a3f6e60b06db3f422f3603783b15a061631adcece47d2eb0d4beccb 2013-07-08 11:22:46 ....A 281969 Virusshare.00073/Worm.Win32.Qvod.bua-bf207bab0f133f934c9aca01ea6b85e1f0c9b9d8559f93d0eee23f2328755a78 2013-07-09 20:52:56 ....A 474624 Virusshare.00073/Worm.Win32.Qvod.cdo-90f99e380507eb549b18d51a9f16e85a1b5e0913ab1182a60ef1025c558edf37 2013-07-10 16:35:20 ....A 292352 Virusshare.00073/Worm.Win32.Qvod.cfm-6502f7cb122aa6847424f92b5389890076e2f0edf147746f40824f3f5a73f8db 2013-07-08 22:46:14 ....A 187761 Virusshare.00073/Worm.Win32.Qvod.cgf-17258b55443990433ea7f22ac7ee5f7634047b4c0ca1a0052f4026033cf5d52b 2013-07-09 08:55:00 ....A 74240 Virusshare.00073/Worm.Win32.Qvod.gj-36344d31554122a0d59a7ed7a5bd50166968834eabf5a86b68a148d9ae9a03cd 2013-07-09 20:18:08 ....A 139873 Virusshare.00073/Worm.Win32.Qvod.hn-0d51ee2b9b8a37db738181d25f76851ed4f4756290b886f6d14307cfa7537571 2013-07-10 16:17:42 ....A 145057 Virusshare.00073/Worm.Win32.Qvod.ni-0e90feedbf70ff03b17796ae9b10a1484c0e2a42eea0e89f16e2f969442fde64 2013-07-09 09:34:00 ....A 94208 Virusshare.00073/Worm.Win32.Qvod.pjv-360fa6d5a2372344dfac8f5fced31e91560eaf188300c699560f1feb6f10f947 2013-07-10 01:10:00 ....A 101785 Virusshare.00073/Worm.Win32.Qvod.pkd-fe6276ddfb731df56e93d94ae17f51f28a4c901bf1baa6c4c6a519ff8e64e4f1 2013-07-10 05:18:28 ....A 89904 Virusshare.00073/Worm.Win32.Qvod.pkl-0defdbaf600a9a6ed960bf57a4c6b2fc4c94f0bf8157a28ee2349bed141698fc 2013-07-09 02:45:22 ....A 143056 Virusshare.00073/Worm.Win32.Qvod.pkl-176f4e6c93f7fdbe10ce0064a02c3de3d25c176d69f4a362d8236774362f37c5 2013-07-10 08:28:20 ....A 90112 Virusshare.00073/Worm.Win32.Qvod.pkl-b3c04d796705f13840e1a668392ddf2c2b2ac4cc5f39d1435f6c9b9a9e9ca547 2013-07-09 18:48:12 ....A 143056 Virusshare.00073/Worm.Win32.Qvod.pkl-c4cbea0238d9f1f5b2fb74cbfdc8249c809dccbe594ab9228d5d494408aad841 2013-07-09 13:32:32 ....A 90112 Virusshare.00073/Worm.Win32.Qvod.pkl-fa7878d01dc6af18f1fad013ac90e878b5e78fe43be03c73e2cb94f2cba9c03b 2013-07-08 22:41:54 ....A 75366 Virusshare.00073/Worm.Win32.Qvod.pkv-3d847486f3f45e765e43db651326839f1bbd525efaf44acd309c014335584077 2013-07-09 06:02:34 ....A 74854 Virusshare.00073/Worm.Win32.Qvod.pkv-45a6fd6368683fd04e165458c42c020bb768d607b10d3d9f2e1a9500135beb54 2013-07-10 17:24:40 ....A 75366 Virusshare.00073/Worm.Win32.Qvod.pkv-9709aba1ffe1b0cde4ddb225d22de17f236210da8f137a873f3b7332631ee723 2013-07-09 10:09:24 ....A 90963 Virusshare.00073/Worm.Win32.Qvod.ql-bc80c5602ddb7a0031431f3c386cd446443360e7b9761b99f48a06ca382135e6 2013-07-08 19:17:26 ....A 692979 Virusshare.00073/Worm.Win32.RJump.ab-30ec9f25e3636eda2b58f979fb215df99647a2cfa0029d7a09a0b029783fe984 2013-07-08 14:03:10 ....A 220125 Virusshare.00073/Worm.Win32.RJump.ai-18d40a30ab4ec0797e6211c5ce5db5a1b21d360bb8f40b85179be6f48844e458 2013-07-09 14:47:58 ....A 331264 Virusshare.00073/Worm.Win32.Radminer.d-628e01d1dde34350a426388ce74bfacb9647a7b2e4a2171da70132f775f86bd3 2013-07-10 10:32:08 ....A 196648 Virusshare.00073/Worm.Win32.Ragod.qfe-46a9108132802c3de531a0d1a01774ffc872e867fa1b16a83d3929201b76bc92 2013-07-10 10:44:28 ....A 159744 Virusshare.00073/Worm.Win32.Ragod.qgv-27d993be49d9365dfd00638e40ff4128798c57090713be60782d009b1249a5a3 2013-07-09 08:01:10 ....A 27136 Virusshare.00073/Worm.Win32.Ragod.qha-e7ac75a44e38f9bec9344bc5ea34e262918143e696f6baea06956531bfafc7e7 2013-07-08 12:43:28 ....A 170496 Virusshare.00073/Worm.Win32.Ragod.qhi-8f9ee4d1f0cfc86d57e47c6a159c2fedf6f0797f40a8993b409c06f67752def8 2013-07-09 20:50:12 ....A 131584 Virusshare.00073/Worm.Win32.Rayon.bx-0dfbfbe2f48f3a7820e07508364279bbd874347b1bc3e817154fb512f97afe98 2013-07-10 01:25:12 ....A 49576 Virusshare.00073/Worm.Win32.Recyl.av-b26a45bcd7acc3327141cbd9f716855c421f4ad8eb4fccb8df10fc86c9d0885b 2013-07-08 13:10:12 ....A 1212608 Virusshare.00073/Worm.Win32.Recyl.fv-af8a432699763e0fa26a57da82a09f12ea02d0b9e333651689d8af2e247f7ca9 2013-07-08 23:09:26 ....A 1265664 Virusshare.00073/Worm.Win32.Rokut.bu-1b2ea57b0523a37ff1aa418f13d478d0381127a9b098f1153492c900d10fa4f3 2013-07-10 09:11:48 ....A 572928 Virusshare.00073/Worm.Win32.Runfer.vmv-a8d2d46cb18876fc7865c4e0ff24ac453a5cd387e0cd6dc0eb07151578b4eb89 2013-07-08 22:40:10 ....A 35917 Virusshare.00073/Worm.Win32.Runfer.wcw-4e8304c48ad1418ecf3db2888725f51a90c15803dbdd02a0167c13f912e0cede 2013-07-08 11:24:12 ....A 274995 Virusshare.00073/Worm.Win32.Runfer.wir-d11da0e015352c992ce3e152d2e7e6f05521a8d8ee0d0ea26837ed2aee97a977 2013-07-10 04:01:54 ....A 643072 Virusshare.00073/Worm.Win32.Shakblades.dp-45645f332a716441cc3d95c309d2aacfffa59e05fcaee28655e931b43a1f793c 2013-07-09 10:32:04 ....A 104609 Virusshare.00073/Worm.Win32.Shakblades.ji-f72fc52a0dc2ec423ffa09dd0d885e9d96b62f4244754e3ed2c43f8b24e250c2 2013-07-10 06:26:48 ....A 572101 Virusshare.00073/Worm.Win32.Shakblades.jy-cdf768bf62686b23531ce49c8d7014a302722d32194edc306bac10ac72aca950 2013-07-10 15:31:30 ....A 165888 Virusshare.00073/Worm.Win32.Shakblades.qmn-1d6ac03ddfce45d78bc92c02e295f232d42586104d9c102fe6c898da177a41b3 2013-07-10 04:36:22 ....A 430080 Virusshare.00073/Worm.Win32.Shakblades.qmn-50e7e43e62a743d59954f8188b6552d5c92bb5b1315ffc11549e78cf3f06238f 2013-07-10 08:07:40 ....A 354816 Virusshare.00073/Worm.Win32.Shakblades.qmn-63b5f0893876a9a504061a42c8dc7237599ab679fc99945a161d9f3c3996b877 2013-07-09 01:04:50 ....A 5112832 Virusshare.00073/Worm.Win32.Shakblades.qmq-533777aa539365a50cca31bfb141ca7ba7bfdaf850411152906aa07f2153a5f7 2013-07-09 09:46:58 ....A 237568 Virusshare.00073/Worm.Win32.Shakblades.vlz-36c1accf45e131c740b40a123da577cf1e97cc2b20c958e1bff72120494f9cec 2013-07-10 07:03:28 ....A 208896 Virusshare.00073/Worm.Win32.Shakblades.whq-1bec52a3d3f36a4b16df772d84b7917a8c02f34247c16caf69d4a52990ac5919 2013-07-10 05:52:32 ....A 430080 Virusshare.00073/Worm.Win32.Shakblades.wjm-20a471643a85a9bf4f40b0448085326d79b334b2a5618b758e0f724c442cbbdd 2013-07-09 06:47:10 ....A 170496 Virusshare.00073/Worm.Win32.Shakblades.wjm-25afdd2de61ce85bd26b691dfbbd32a29ff6db8a186f3fea4d719de3f7ae19fb 2013-07-10 14:49:10 ....A 361984 Virusshare.00073/Worm.Win32.Shakblades.wjm-81e3f16b51670cf6e0c4b2d651a1a7dc05dc462e95215a2ebadff80c2a92556c 2013-07-10 00:15:40 ....A 430080 Virusshare.00073/Worm.Win32.Shakblades.wjm-9076e999290c0d2236334e353709b72130193093601450164700cc9cc0adbcb9 2013-07-09 21:09:40 ....A 482599 Virusshare.00073/Worm.Win32.Shakblades.wlx-de176ccfdd95382abd0caec9dc5abce5e4e89f781904f3bf5d9d8d7417c9d180 2013-07-09 06:35:50 ....A 266240 Virusshare.00073/Worm.Win32.Shakblades.wlx-fb4cdca0f037214cf03e37e3076c3dfa484ee49df346b5f40c51f838adf1e384 2013-07-09 07:34:58 ....A 430080 Virusshare.00073/Worm.Win32.Shakblades.wvd-4586d4dfeed31b97bfea66d621f187a012f9832cc0a3bcf113a096f82a736500 2013-07-09 01:26:54 ....A 626688 Virusshare.00073/Worm.Win32.Shakblades.xer-32dcdabc0170645c7ac2a6fda5c3aceb6bd3e0eb60fa5470590d7348feaeebec 2013-07-08 12:35:46 ....A 204808 Virusshare.00073/Worm.Win32.Shakblades.xhz-909dfc30ccc30dffabe208fb46a06c1e5be87eddc10fe6c169ae15b763fc391b 2013-07-09 04:20:46 ....A 452096 Virusshare.00073/Worm.Win32.Shakblades.xjv-333e0b0dc2b6654c7b81bd324f820e5cce6cc326fe9595df798132ade29369da 2013-07-10 14:27:40 ....A 507912 Virusshare.00073/Worm.Win32.Shakblades.xyq-730f0e95bb7ecffc0a24db7830eacf52220349d7853307af1220632c21742aad 2013-07-09 02:07:34 ....A 80384 Virusshare.00073/Worm.Win32.Skor.beku-17656297e6dfc35bfccc97839acd3d98d449fabdb530316fbe02b6b9af3c84b4 2013-07-10 06:40:14 ....A 429037 Virusshare.00073/Worm.Win32.Skor.beku-2543a89e121638bb2818eb5ef11c63e767cf306c0eebdb55ed27bd0c478916b9 2013-07-10 07:45:12 ....A 150528 Virusshare.00073/Worm.Win32.Skor.belv-004a717c7f824d5fab73ca5758d8eb30b5caab96aa58c8bd931448e058ae73ed 2013-07-09 07:54:18 ....A 150528 Virusshare.00073/Worm.Win32.Skor.belv-252da7077cdc8460e34d3f63445ed8c07e3587e084ea6c910bf3fecd274b9303 2013-07-08 21:35:56 ....A 168448 Virusshare.00073/Worm.Win32.Skor.beqq-41f610ad935845d310f9c28f46328e680c1cf1fa465fc06a736a4e0d45a87a95 2013-07-09 09:36:04 ....A 138752 Virusshare.00073/Worm.Win32.Skor.berd-1c40a9cc49130ff05cbedeb3076e508d1ae6bcb3f66ae85d46fb27b283980fc4 2013-07-09 06:05:50 ....A 138752 Virusshare.00073/Worm.Win32.Skor.berd-1c5f46c40968e812afe97d7109e92e8fa3d2d645f2f1ff3ef360b5e7e0ea6e0f 2013-07-10 04:00:06 ....A 138752 Virusshare.00073/Worm.Win32.Skor.berd-457d7fe8e9a7b3d5f8ecca375f18ed1a2d0a9c9804e4fcb4c85cbd70dc02380b 2013-07-09 18:59:44 ....A 149504 Virusshare.00073/Worm.Win32.Skor.beru-0dd26215e52717f639decfbe7a32a8dec9812ca9601a8853cdeb9a6eef245cd7 2013-07-10 16:35:46 ....A 149504 Virusshare.00073/Worm.Win32.Skor.beru-6579096d712aa5f88abe36cffef4c9a4d6a3d12c859319a6d139916e394c6790 2013-07-10 02:36:40 ....A 149504 Virusshare.00073/Worm.Win32.Skor.beru-9bc080321ddd87caceaaea35d286e4b13e81e6ec7c3085b441b3dfca936a9ea3 2013-07-10 00:43:08 ....A 149504 Virusshare.00073/Worm.Win32.Skor.beru-fc9b8e4b7bcf43d05184acc8a94bb53cf353a02140fd3a2d5065fb5a875221c5 2013-07-09 05:52:58 ....A 81408 Virusshare.00073/Worm.Win32.Skor.besc-45a44c30f6ee36f71e3452c693d1945436244646f072f6e97b8c926e763887f3 2013-07-09 05:25:24 ....A 149504 Virusshare.00073/Worm.Win32.Skor.betx-5587f1815b08b497cb0086d63d859b699c51334f8d406575b1c3f8e70feec465 2013-07-10 15:06:36 ....A 149504 Virusshare.00073/Worm.Win32.Skor.betx-73338e4fe64b9e2c37663ac5fe7fe7432740f57ed6227674c761ae8d9414f255 2013-07-10 17:31:56 ....A 149504 Virusshare.00073/Worm.Win32.Skor.betx-753fc4405e0e0070f3052dc4e3b3be0bff4709ec9631794208344f4c32c2d539 2013-07-09 20:44:08 ....A 149504 Virusshare.00073/Worm.Win32.Skor.betx-9cbd72f32d84dfc3c1949019b10d331d6ce7eeab372fd2653063cc5cacb86d93 2013-07-09 16:34:38 ....A 150016 Virusshare.00073/Worm.Win32.Skor.beuf-2278501991bd5c863f2986edef731beb1a9d2f723532453a14e3fb981e820e6c 2013-07-09 09:20:22 ....A 150016 Virusshare.00073/Worm.Win32.Skor.beuf-25c42e7b7f245505bad325c26ef660fd97480a9da4f0cdbef2d50d87c91e66fb 2013-07-09 09:24:26 ....A 273945 Virusshare.00073/Worm.Win32.Skor.beum-0ff3744db2643d61cc004a74fd9832f3ce5f7d8a4884a37dfaba990af8c7db82 2013-07-09 17:49:46 ....A 273832 Virusshare.00073/Worm.Win32.Skor.beum-1b39035c1a0d6cde46dc74db16300c0ec30b7b4afc4e14d703f10a02b4e2fcc6 2013-07-09 07:52:40 ....A 66560 Virusshare.00073/Worm.Win32.Skor.beum-25b4404292526bb05b0a5f5d19ea61b82e8bf376dbbb2b8d4e999643f8492066 2013-07-09 08:30:34 ....A 66560 Virusshare.00073/Worm.Win32.Skor.beum-25d1f27e8ef5a9fe044d8c323d3cf9f41811e9a2d31a457044797ac6dd20c522 2013-07-09 09:53:32 ....A 66560 Virusshare.00073/Worm.Win32.Skor.beum-362db9814288ac95da5b3d0f702d919f6f8fab9f4f5768336266817f3381741b 2013-07-09 06:00:50 ....A 137728 Virusshare.00073/Worm.Win32.Skor.beup-36e18509a1658fcc9f66199fc26aadeb3ed31796dce7226cf48489cd6868ddc4 2013-07-10 14:00:10 ....A 137728 Virusshare.00073/Worm.Win32.Skor.beup-58196d8cdc71ab4f527fc408c26dbbdaa6aa4a79d2093f305b30579016e408cb 2013-07-10 04:47:36 ....A 137728 Virusshare.00073/Worm.Win32.Skor.beup-96c9b1df848fca473d8f186bc4faffbcfc65231359af62aca976f211bb6f5a13 2013-07-10 11:51:10 ....A 228352 Virusshare.00073/Worm.Win32.Skor.bevl-32d9081441af0a5a97b598d2a807369579884118967b25d73696e96b185e87af 2013-07-09 05:33:56 ....A 228352 Virusshare.00073/Worm.Win32.Skor.bevl-560af96012a1dfd0322c02a2f53ba357913993dce55f146da88f8ad07ed7256a 2013-07-10 05:21:46 ....A 174080 Virusshare.00073/Worm.Win32.Skor.bewp-41c403ecf0187d94cdc40c479b73db32325a1f6bf262905945c2b2b364e42a95 2013-07-10 09:21:28 ....A 244736 Virusshare.00073/Worm.Win32.Skor.bezp-21b6489943ebb81a5b13c0a309eb6a432cfda9cd571b42e7092f63c68877099a 2013-07-09 21:28:28 ....A 150016 Virusshare.00073/Worm.Win32.Skor.bfcj-356ec4bf7de49cf4c62d0aaa59bd909d55bb735a7a36c95b987c710225c4d952 2013-07-09 09:03:56 ....A 150016 Virusshare.00073/Worm.Win32.Skor.bfcj-35f5eca8f3464ca738299bf24ee88df23effb81ad3691ec4459b9fb445adce68 2013-07-10 05:35:40 ....A 66560 Virusshare.00073/Worm.Win32.Skor.bffd-1a989fe77d99b3e702a2b4fa57f42516c9b38e25012133c34b2b65c9554ee958 2013-07-09 20:52:14 ....A 66560 Virusshare.00073/Worm.Win32.Skor.bffd-98365d6a1f5bbc8ec0e35f2c4fed2b46fffefdfab1c53a2a90af36b245b3c097 2013-07-09 08:25:02 ....A 236032 Virusshare.00073/Worm.Win32.Skor.bftp-1d23e78467e982a1b1f421a10993e72764e08191157139d61691f048ce01aa00 2013-07-10 06:30:04 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bftp-22e399a4db18dbc7ae115b0b1edcdb7f269ff03e1791281062cf4d2e5a086d22 2013-07-10 12:58:50 ....A 236032 Virusshare.00073/Worm.Win32.Skor.bftp-743cd9aabac3e5a1b100fdfce9bebf4f3a8e1b8f4e26ec6554c2677b53af92e5 2013-07-10 11:28:08 ....A 236032 Virusshare.00073/Worm.Win32.Skor.bftp-80189445329d64913cecc69b684f287e680d3c892df7848435f535c8ea6f59c5 2013-07-10 16:17:00 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bftp-b509cce34120c4c15990859894db13dfbdf9aeb5cd08258fa0374b8655e47372 2013-07-10 08:06:16 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bggh-20db7aecf1ffad369bc23fce588d07479facd3166c8e42059054076cc48939f8 2013-07-09 21:04:50 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bggh-419d0da1c256dc22ef91c30a4597ad767e6abd00fab33f22f3cebd19bebb6721 2013-07-09 16:42:38 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bggh-551889510798d2b206a412f3295d992e94ae068911f0397890e88bed27bc5ebf 2013-07-09 10:24:34 ....A 137216 Virusshare.00073/Worm.Win32.Skor.bggh-564797e4ea56e11273eeb1ae94ae4284893db1f5788577f01189ead02ec15746 2013-07-09 09:03:12 ....A 141824 Virusshare.00073/Worm.Win32.Skor.bgij-1c6caf3532b873b975460be0fafc3badd720021df35fa54222b2b19064ac8219 2013-07-10 10:31:52 ....A 141824 Virusshare.00073/Worm.Win32.Skor.bgij-272419ca6ae2fca5c236cf6ff0d673eb10ddf0487bdcbba3bf45c7e01c50b45d 2013-07-10 01:27:56 ....A 141824 Virusshare.00073/Worm.Win32.Skor.bgij-35576e30d38bdc38f3093a5aecd1eda3c3d6102a021cc4dee7b3b87c4b39462e 2013-07-09 18:45:22 ....A 141824 Virusshare.00073/Worm.Win32.Skor.bgij-9eb0c5480004bd88056ad93b5fbd2096815f7d9c2f0a1d44e797a4b326eb321b 2013-07-09 17:10:44 ....A 411681 Virusshare.00073/Worm.Win32.Skor.evx-2483a42ec53065f50e5a60f631c7c8b8fd140c4deaff88505b2ca4f13f43eacb 2013-07-10 17:06:46 ....A 396657 Virusshare.00073/Worm.Win32.Skor.evx-478005c7dda8cef985d891aafc00bc8d3f5d7e0f38ad0b70bfb826a271b9267e 2013-07-09 08:54:12 ....A 3824082 Virusshare.00073/Worm.Win32.Skor.evx-960aba3f007046b9bf7f6de69d999d7f0d8c926991d45db2fe470b408fd83eaf 2013-07-10 14:17:12 ....A 168670 Virusshare.00073/Worm.Win32.Skor.evx-f6d6682c3f714bb4c625ed080d407864c17d84aa4f22d5d033262a2fbcac913b 2013-07-08 21:47:52 ....A 72192 Virusshare.00073/Worm.Win32.Snfer.gl-173fbe99a8902a03146602e048faa18c108f0ade051f019b35f43de20aed192c 2013-07-10 12:48:56 ....A 33280 Virusshare.00073/Worm.Win32.Socks.amm-d0eb8c05aaf51e316962b810c15ac9c4d94fdcaa08980efff3e8df979b52df1f 2013-07-10 13:44:46 ....A 441923 Virusshare.00073/Worm.Win32.Socks.ey-c37e1473fdaea05a1848beea3f6cc370e0e0486e1b0139b8356f40e032c76ef5 2013-07-09 16:37:00 ....A 242564 Virusshare.00073/Worm.Win32.Socks.ey-f263c1665aa0f8b28d41ff693c3d4ff1424889bc3907b698a52231f9ed566fc5 2013-07-10 07:36:26 ....A 552200 Virusshare.00073/Worm.Win32.Socks.pgf-05294dd4b0b16f549032e3206ec50df2f15ce5d0703e7e716fe697d4e0f1c2b3 2013-07-10 03:42:36 ....A 228029 Virusshare.00073/Worm.Win32.Socks.pgf-1301d8fd6b3d30bc64dfb9043da3d35f94c2b5aad6b5e09a40f51b5215d82d82 2013-07-10 09:42:40 ....A 830272 Virusshare.00073/Worm.Win32.Socks.pgf-32f27ca985468c307daffba3448fe71fd832d3f75637b823287efc78b3ea440c 2013-07-09 13:12:58 ....A 783882 Virusshare.00073/Worm.Win32.Socks.pgf-44f2fb18dc56b1eb3cb0ea82dd3be969e182c956f2d2308535316324b061705d 2013-07-10 16:59:44 ....A 309336 Virusshare.00073/Worm.Win32.Socks.pgf-5703b8728e0e265db323926fa741eb096b2ec73d314f0b38b4e7af87b797e644 2013-07-09 16:17:02 ....A 566473 Virusshare.00073/Worm.Win32.Socks.pgf-9b5a60415d423285c98b07c2c8d439978322ee64dc0ba64d008da7fd750558b3 2013-07-10 15:33:12 ....A 9562949 Virusshare.00073/Worm.Win32.Socks.pgf-9fefcbd993449fe3902c507533852ef03f40910a58dfda968487cbdabdb07f23 2013-07-10 07:31:54 ....A 8348648 Virusshare.00073/Worm.Win32.Socks.pgf-baf0e43d8414a7776c6bfad56604bb40993e4280c59748f8692e8d90a49cc3b2 2013-07-09 10:10:02 ....A 784472 Virusshare.00073/Worm.Win32.Socks.pgf-c67cf7487922d34207aa6b71cf456fca6a68579664172587af5c6c88eec3d2c4 2013-07-09 08:40:30 ....A 9275034 Virusshare.00073/Worm.Win32.Socks.pgf-c809c47cd78b2d29cc2c3035195d19c9f9f513d442318f771e99c094c0cd7e28 2013-07-10 00:22:40 ....A 125867 Virusshare.00073/Worm.Win32.Socks.pgf-ce0d38966974fe90273861627e68a72f851719ede07c756880c1209d925de77e 2013-07-09 15:10:58 ....A 8566728 Virusshare.00073/Worm.Win32.Socks.pgf-d5661ea29121be738e1990dea123f8b71d058574bbfedc040026554154eec23b 2013-07-09 19:04:40 ....A 210082 Virusshare.00073/Worm.Win32.Socks.pgf-d60d797f59695d904152afc95c6967dfab26c65772065822827ed025259fc047 2013-07-10 15:13:14 ....A 8779661 Virusshare.00073/Worm.Win32.Socks.pgf-f3a9a295e8e3ef760b7b5987623b9559dbdc7b310f25e5fd910e73c8211b49f7 2013-07-09 08:35:54 ....A 8226084 Virusshare.00073/Worm.Win32.Socks.pgf-f8eea956e8d32c1557d6839a61e04db1d85c327b5751b9cfcb0fa5882767a4d5 2013-07-08 22:32:14 ....A 1731584 Virusshare.00073/Worm.Win32.Stalk.a-3201b665fde2cf9e69d24eddc2939529da111386d503cfbd9dd4350662897621 2013-07-09 12:15:14 ....A 521728 Virusshare.00073/Worm.Win32.Stuxnet.e-51451cfe56fa219062456e10a30552d7beb9443f6365cfe55950233bd6c26125 2013-07-09 07:54:22 ....A 82432 Virusshare.00073/Worm.Win32.VB.aaw-257e55352cd011021beaa624719def5dea2557428929c05e1ddd7f8b7009c5cf 2013-07-09 12:22:52 ....A 399360 Virusshare.00073/Worm.Win32.VB.aki-54d57f1759cb8dc3674d58fa4790e338ab9a70090fccb928ed3c21a65b852b2f 2013-07-10 07:04:08 ....A 297984 Virusshare.00073/Worm.Win32.VB.aku-3261abba6767d6accf00aca5f95582959fdb72bc121abf13e26a37a01fbc5f60 2013-07-09 10:15:04 ....A 176640 Virusshare.00073/Worm.Win32.VB.aku-559d5d9c5fbb57feea38627d21c499e953935a3653d037f94fecd77b055678d8 2013-07-10 06:33:50 ....A 49152 Virusshare.00073/Worm.Win32.VB.alg-f6745967a414fc1e52fcd559a7b682d9f76f287002536fe87c80faa2e3a6ab8b 2013-07-10 02:56:08 ....A 90152 Virusshare.00073/Worm.Win32.VB.aqb-c7598849690b85fd4aa252145640f1bf514ae2f139a9806d85c908a614fd3449 2013-07-10 02:59:46 ....A 65024 Virusshare.00073/Worm.Win32.VB.aqj-248bcc3d3f3b7c0857282262d299adedb786623fd1ed1f0073fe94698c931e76 2013-07-08 17:50:18 ....A 40960 Virusshare.00073/Worm.Win32.VB.arn-3d51255d6621dfde7433e269f05b149d237277ffd3f7afcbecce6a838ef6a836 2013-07-09 09:35:06 ....A 196096 Virusshare.00073/Worm.Win32.VB.asc-dece5e57becad3abfb920f9991cbb8e3b325954bb245492d6009fda86b3d9446 2013-07-08 12:40:12 ....A 86016 Virusshare.00073/Worm.Win32.VB.asg-8f9bc1da1b4f6d1dcb1d7580b07be72626514933644c62c8345620db7b11536c 2013-07-09 09:35:22 ....A 61440 Virusshare.00073/Worm.Win32.VB.ayw-5611dd81572d36edbff2f66e54d8f5b480c2c62f72350180ab8ac8bf11a0aa3a 2013-07-09 23:05:58 ....A 241664 Virusshare.00073/Worm.Win32.VB.bem-60e997d09e6ca8c814cb2bf7fce4238e0f2d058f7ef1789d2b493ebd5f52fa22 2013-07-10 06:14:52 ....A 28672 Virusshare.00073/Worm.Win32.VB.bkx-c63cac1cf16b3869f04b056abed63d4627f0502d54df592e67f995e30b2d45d5 2013-07-09 09:18:46 ....A 335872 Virusshare.00073/Worm.Win32.VB.bpn-56399a98eb501f5150231ad659c2a42ffeccde2e2265d87f1a8d74dc1984e9dd 2013-07-10 17:57:42 ....A 24576 Virusshare.00073/Worm.Win32.VB.bpw-26cb0c9a9b509830546790db19b5bfa9a086c52047ee61397d89413c848609a2 2013-07-08 14:30:50 ....A 172544 Virusshare.00073/Worm.Win32.VB.bqj-2fe09685cfcf84b6b47264ab90d57b5f33589352c962b4e56c9a40ebde337b4d 2013-07-10 02:34:18 ....A 263168 Virusshare.00073/Worm.Win32.VB.brj-6179c54c0ff03b2e481a4459b17bd56c380dca80334a8012bacdf3001712ddc0 2013-07-09 09:48:36 ....A 332996 Virusshare.00073/Worm.Win32.VB.byg-0fcb2b2839555fd5b8330811ae918c6dbd1beecee962d0e7eacb628e1f5fe27c 2013-07-08 23:50:48 ....A 299008 Virusshare.00073/Worm.Win32.VB.byz-72af2f376a335db9ecde3f55a6a9eefa0c72b1265fdc003f8c7cef36b8f048ff 2013-07-10 01:28:30 ....A 147456 Virusshare.00073/Worm.Win32.VB.ceo-105008f34c3008236398f06cd608e730565016f1a99c998bf6096b3f0961f5d7 2013-07-10 07:19:20 ....A 147456 Virusshare.00073/Worm.Win32.VB.ceo-34eddc9d6a113ff31e1f4db8ab6fdfe9a2f6733b56346db2989b7aab529c22a0 2013-07-09 21:17:40 ....A 143360 Virusshare.00073/Worm.Win32.VB.ceo-36e16c4eac3de918c589774050fd94c1b29686f04aba5212737c25b4a05051bc 2013-07-10 15:31:04 ....A 143360 Virusshare.00073/Worm.Win32.VB.ceo-80b05bdf4b545fbe08918768294f9171d46e0d8521690986f024b031bf05b7ae 2013-07-10 15:11:18 ....A 143360 Virusshare.00073/Worm.Win32.VB.ceo-c14b3ad33dd13b892e9cd175698b6614e309052009c9622ac94890873588aa9e 2013-07-09 07:17:30 ....A 143360 Virusshare.00073/Worm.Win32.VB.ceo-dc9846bdab686ee75fc134a515891f96b2fe3e93e4eefbe98259855e6a95cd36 2013-07-09 21:14:58 ....A 143360 Virusshare.00073/Worm.Win32.VB.ceo-f2bd7875571836dc1268d4a9224d8c0df8b5013e63599b8775746674e09ee7ed 2013-07-10 17:05:08 ....A 229376 Virusshare.00073/Worm.Win32.VB.cj-9f64fbccba9b675506c983e71eb6c5a7256012fc2c1d173579e69424590fe444 2013-07-10 02:31:10 ....A 53248 Virusshare.00073/Worm.Win32.VB.cz-8dbca3e573c98dbce0068332d62406e84cbd6c1e56adcb3a0cb8575c31aa7ede 2013-07-10 02:06:30 ....A 1950720 Virusshare.00073/Worm.Win32.VB.cz-98aa4dcae7a6dc108d9d90120a1d653b80ca014d85942b60464ea9277d5a5716 2013-07-09 20:08:06 ....A 135168 Virusshare.00073/Worm.Win32.VB.dat-23ac265f1acaf2e236736800a00fb13ee79eb4ef2fced95df5fc844b257cb754 2013-07-10 13:22:48 ....A 135168 Virusshare.00073/Worm.Win32.VB.dat-97deb3668d30cfb4fddfde14e46638385feedb897582c3e8065d0b16571e9135 2013-07-09 17:33:38 ....A 135168 Virusshare.00073/Worm.Win32.VB.dat-b1c3561f5b919c16994c07048fec3d6a8ae5fccb0860f5feeb2d826ce1410e94 2013-07-09 17:32:32 ....A 135168 Virusshare.00073/Worm.Win32.VB.dat-d727fb4068d538949b907d559124a23a1759766419810f5293afbfd6d4200ed5 2013-07-09 21:26:40 ....A 102400 Virusshare.00073/Worm.Win32.VB.dg-cf1ccafd531aa5325b1d6530826d35c8a571fde756babe752060fb78f041857b 2013-07-10 07:48:56 ....A 159744 Virusshare.00073/Worm.Win32.VB.dgm-52b030bb3ec87601891b49b209158e7e1365e6ce97d1e8676b84b6f77442d926 2013-07-09 14:06:26 ....A 91648 Virusshare.00073/Worm.Win32.VB.du-1a7f7e57b1310999313643714e8b24c188a79f77fd60b4fea66d700479dabb91 2013-07-10 07:24:14 ....A 58880 Virusshare.00073/Worm.Win32.VB.du-9332f869398af009eefb8e1e2b752fbdf4a9b1d06021bae80f5e085600b1b4f0 2013-07-10 16:08:50 ....A 45568 Virusshare.00073/Worm.Win32.VB.du-e1f8e87932dbce1739b2d4b45f6d18f31384eaeaf49caa21a30ee7ef2111b813 2013-07-09 16:49:42 ....A 122880 Virusshare.00073/Worm.Win32.VB.dxy-b786faa4659c0743a2a6fa2cf864b76471f2f3910f8eb5d397a7c1e939312d1e 2013-07-08 13:24:50 ....A 28672 Virusshare.00073/Worm.Win32.VB.ef-c866f2f187a14a71ceb77b417e0eaf36948dd29a264ed33be7e46f711e12face 2013-07-10 16:02:28 ....A 212693 Virusshare.00073/Worm.Win32.VB.es-26381e8f74c98fc1568246562b7f35ccfa40da92859d371d57f11bced80ecc55 2013-07-09 09:21:02 ....A 53760 Virusshare.00073/Worm.Win32.VB.et-214e8b24d5325b7a132d750052f24164a8583296273779dcb8c4929186902371 2013-07-09 11:45:48 ....A 53760 Virusshare.00073/Worm.Win32.VB.et-94743fed5e40e4978c8fbcf893ac7356bd997f8895428eebc4f7b6955ddfece6 2013-07-10 08:10:20 ....A 53760 Virusshare.00073/Worm.Win32.VB.et-fc141e249adb42873626896aab329c9df1bd8873b8a5615d0e4f5d5ebcce5d0a 2013-07-08 23:36:08 ....A 90112 Virusshare.00073/Worm.Win32.VB.fh-1748aa8f8300b2d9774e165dbadba8e0e1b93408ad6c993498bc057240939010 2013-07-08 14:22:06 ....A 82432 Virusshare.00073/Worm.Win32.VB.fpd-1f18ae7510012676438db11d803b404dd1f8853f73a00a9f41f48aa84840fcd0 2013-07-10 09:49:44 ....A 49644 Virusshare.00073/Worm.Win32.VB.ks-508953714825e35db444d2be062eba559390c6fe7279b3399979d1274c2567b6 2013-07-10 15:58:32 ....A 65536 Virusshare.00073/Worm.Win32.VB.kv-ea2c06f332472cf096076f2783befc3f41196fab816907f56405346004d7269d 2013-07-09 20:13:48 ....A 167634 Virusshare.00073/Worm.Win32.VB.no-223f48320d429c78a70a01886d7a8ca0a8720177c02371b3917f97a8d15d1f83 2013-07-09 09:51:00 ....A 65124 Virusshare.00073/Worm.Win32.VB.no-55f80bbb2ef8516c7c09d7b929160632004ef7cbadf55301226496554dcec962 2013-07-08 12:29:38 ....A 20480 Virusshare.00073/Worm.Win32.VB.o-bf2a4e16daa554864751084f8831eda9d0910522d2d96bea867b5ff0f17b8d04 2013-07-08 20:30:44 ....A 135168 Virusshare.00073/Worm.Win32.VB.ptz-516242e9793e0ab37a9f1004d3e0eb284985d78adfd984501fcdb43536ec6e82 2013-07-09 10:51:46 ....A 132096 Virusshare.00073/Worm.Win32.VB.qr-45a218fb63c36c87c16443dd0855da38dc0272fadf3cf134fe799aa2f85b171b 2013-07-10 00:05:50 ....A 229376 Virusshare.00073/Worm.Win32.VBKrypt.ao-0fdd53cc5ef8b05eb7740038dd75dc7bf31277be29e3444d72ea07a43423e9ef 2013-07-10 12:12:26 ....A 229376 Virusshare.00073/Worm.Win32.VBKrypt.ao-37e9581ea94c3549941614b1093c40d98f1021e5a667b371983f76b0881e035b 2013-07-10 13:49:30 ....A 229376 Virusshare.00073/Worm.Win32.VBKrypt.ao-4802e4477a43e26382d1e629f86f3c49a0f540f356cfa42718d3978af2ee4177 2013-07-10 18:01:10 ....A 229376 Virusshare.00073/Worm.Win32.VBKrypt.ao-57b0c7812972c4f64d58600c537d879347d6850ad7d85fab21247d55d3beb9b5 2013-07-10 02:40:30 ....A 229376 Virusshare.00073/Worm.Win32.VBKrypt.ao-9ab0f57a79cf039894838a43016374b724ad779c030a00c725ceda1ebe2291c2 2013-07-09 08:33:24 ....A 421888 Virusshare.00073/Worm.Win32.VBKrypt.ap-1d02db78896403fcf49ae2d346749b836f18b4f05c6e68fea1e10d383541d457 2013-07-10 10:49:54 ....A 421888 Virusshare.00073/Worm.Win32.VBKrypt.ap-47a5147e94f528b7388bcf94f5967bbabe08f9203d1a29b2603e6058ed0abe53 2013-07-10 14:21:20 ....A 151552 Virusshare.00073/Worm.Win32.VBKrypt.be-37a330b63919f694308ca62dbe2dd9a31b1adc206b74faacb4d92a11a6c7088b 2013-07-09 20:09:08 ....A 148480 Virusshare.00073/Worm.Win32.VBKrypt.m-2029b13f508dcef45439166a6bc77f2f037896173b39041a484bf8a597d34b16 2013-07-09 08:34:36 ....A 659456 Virusshare.00073/Worm.Win32.VBKrypt.m-45d75e1888880420d7568c367ea5cbdfae371a2b96033b118295a71587448bb7 2013-07-08 16:09:06 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-3d426192820c09575dec4809b3e6fff9c36613561aea46ce0a8c9efab37868f8 2013-07-08 19:14:10 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-7ec0c56aafbffdab5290d846277157621f58c98051dd1a94039b7dc5ab6ef216 2013-07-08 22:17:32 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-7eebd3f4b182e4fcef760d53e2c910a7049ca1d2d0b55ce2adccbccd0bf5f8a4 2013-07-10 04:37:12 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-ae9693e10f27ec79750fa7996465b970cd13f7fcb26dce973bdc3dde2738a86a 2013-07-09 15:08:22 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-ca5f1404269b30d720f1f93adc81721128d34503c31aa41ca28bfb231b32075f 2013-07-10 03:32:22 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-cd532e9751f4ccef3d13b7fe721e179f6d3ee77eb80f8d0213734d36f3387d38 2013-07-09 09:02:30 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-cd6bdbf07dc3662a998b798ac04d037ccba6cd4bc6ede759c6d392f784e244b4 2013-07-10 12:55:14 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-d3f5d86952892eeaae903fd47685cdf332c299ab6a9e81db2c2d051ed61c1dc9 2013-07-09 08:49:02 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-dcc5654d834497ab9b887f16e6ffddb4af515a31e849d4c543bc871b5e037e76 2013-07-10 05:39:02 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-e0254748900c964ce3853f8c458eab0a0ccc231ff299c0b9e9826ab80eb6f3e9 2013-07-09 14:25:26 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-e72258737bf3e1a9b2bbd1edb6f868a49101bcf6c95d2be51ba6a9b0117681b4 2013-07-09 14:47:36 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-f0d5857fff70f1a274a3fb36871926be028e315914b0b8737b5026b48915a888 2013-07-09 22:35:08 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.abqp-f62918b0dd93f32c245824b9e2382f5ced5b6f5c49b1626677abd5ab65a32462 2013-07-09 08:35:50 ....A 114176 Virusshare.00073/Worm.Win32.VBNA.agdg-45660c39c19148a33918d523ae90f3c43c96fb26fc2190c0d8b9aa61a56c0975 2013-07-10 15:00:56 ....A 40960 Virusshare.00073/Worm.Win32.VBNA.aiou-471afe307c3cd01cbb04b85c787dbf98f864169fae8c76bfbb5ca00a2e17c1df 2013-07-09 08:26:12 ....A 55808 Virusshare.00073/Worm.Win32.VBNA.aiua-559c9213bc0808c1d2feb218a1fce9ce8b878103c1659424c6c42d224881aa14 2013-07-09 06:23:36 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.ajeu-35dec924b3b11c1e5199e9f69af60a69fe76472bd388dace9e5b30e50b9feef4 2013-07-09 10:26:56 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.ajeu-559f2c54c479a592e7ad39212ac0e01546b17d01b4e6972eb2a71116476e1227 2013-07-09 11:31:48 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.ajeu-f968ff148ab0de789968ba711a6d445efebdbe5531b9408a4a168e8ea7eb85cd 2013-07-09 03:40:06 ....A 115200 Virusshare.00073/Worm.Win32.VBNA.ajyk-1b83ff08899fb9908c4cd2e05c262cd774ac00358e5610c3d3c2487dd36a2da7 2013-07-08 12:24:56 ....A 31744 Virusshare.00073/Worm.Win32.VBNA.akc-bf2ab5e346272f7198c83da0c42f48289c606b7541d5eaf26997778235a0d1fb 2013-07-08 13:26:14 ....A 31744 Virusshare.00073/Worm.Win32.VBNA.akc-c861a7af81f27c4b55d61562602dfdbd2f297f09612ef5ef9bd4b7a7c5a848d6 2013-07-09 23:20:42 ....A 125952 Virusshare.00073/Worm.Win32.VBNA.akkf-248721eb842385d490dc2ee8d065a51be01f610e70ba757ea8de28f51a003840 2013-07-09 06:52:00 ....A 125952 Virusshare.00073/Worm.Win32.VBNA.akkf-3686e4f38fafbe5b34724f011bee20d1a4eb64f59713c3f01b94e4d69ba0a510 2013-07-09 16:37:14 ....A 125952 Virusshare.00073/Worm.Win32.VBNA.akkf-45bee8ad753ad861a0bf30cb17aacfc5bd1c4f2cfcd239264cc5e505683ab7d8 2013-07-09 22:40:22 ....A 125952 Virusshare.00073/Worm.Win32.VBNA.akkf-54c7b3d7f4948acd8fc6bcb036b6975d89c936ada412f20cd5d4f344c1f9e374 2013-07-09 07:00:30 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-0d1cf615925b6c58bb8f2a63425a93e4c99021df21ca9ba3d4359de8eae64c04 2013-07-10 01:43:34 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-0fbc53aa39ec8427d848108df447d980cfac54732c50ac3bd41dce3468f5e82d 2013-07-10 12:17:20 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-26f179ed7088c1c6612a1d0586ffd5576767147a2a5c185d54568ba70a948323 2013-07-08 14:38:32 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-2fefa4c2fa250604927d23ef077eb34387044c09e186d2d2668cc96eadbb265b 2013-07-08 11:33:26 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-4e15762506c77c2d7c7c8a7c1f6a1d2c34a9405ef2be315d7572472733781bed 2013-07-10 16:39:36 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-a860081339f08b0bf8dd3d2c04f072376f438e426ae97cda16b8647291706ce5 2013-07-09 07:11:02 ....A 77312 Virusshare.00073/Worm.Win32.VBNA.algn-cc1e061fdefa86d102c360ead10061c126428f8ebfcbfcab6277970f7f223d1f 2013-07-09 16:26:28 ....A 76800 Virusshare.00073/Worm.Win32.VBNA.algn-eb0f2d1661f2aaf401bdd7017263607e53da5e02526711f3052a7026827e2ee2 2013-07-10 18:09:28 ....A 138240 Virusshare.00073/Worm.Win32.VBNA.alpv-c00c1bb90f38ae5186a22a91081e86d5d0c26d562b3d49d13286a4811e74a0be 2013-07-09 12:03:20 ....A 138240 Virusshare.00073/Worm.Win32.VBNA.alpv-c48d2779ee4cb30aeb4262eb16b64a11a44814ce4e05422e24c376669421bfb7 2013-07-09 07:27:36 ....A 113664 Virusshare.00073/Worm.Win32.VBNA.alzd-2522a6a420f93b65d64bfbcc30dbc598ae3ec4ab9f7ab1603d3c80cd37e10c41 2013-07-09 08:54:12 ....A 113664 Virusshare.00073/Worm.Win32.VBNA.alzd-3672f95bfc4f4803188592463ab881a6dbfb9c0c00072e11837f6a8472a83259 2013-07-10 16:34:02 ....A 113664 Virusshare.00073/Worm.Win32.VBNA.alzd-3888e1b7ecfcbd4dda96a64511a8e34bc5a5e921266c9a9fa15543f8d918d364 2013-07-09 10:03:08 ....A 271872 Virusshare.00073/Worm.Win32.VBNA.appj-0f3001f58f3cb7218c81dc026d9090ca2c2227f39f4d4acc0b198c856d6f477a 2013-07-09 22:23:46 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-19ef385d10369605be40b1c9351c1b9f644a802830354d4121db27701cdc1645 2013-07-08 12:06:18 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-1ab3ee741be2280729e43ab94412afaffd0bbebc6e458e9d59badc8f0dcee98c 2013-07-09 06:39:06 ....A 65536 Virusshare.00073/Worm.Win32.VBNA.appj-1cad7f698dbacc6ec8f831a50c09aaeb96f1c8462b6d9f2ddc74ec26d68b3dc5 2013-07-09 08:46:08 ....A 41238 Virusshare.00073/Worm.Win32.VBNA.appj-1d2a36b2f3b4382ac86aea11cb838576ca40b9f306f19680f41b47c3463365aa 2013-07-09 22:49:22 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-212acf1368bcde92b5bc351cb96464331624335806ddf6e515510fb84841e629 2013-07-09 14:43:50 ....A 118784 Virusshare.00073/Worm.Win32.VBNA.appj-21f8a76f37db077695b7dfe76a4d5883ee9aca563b6c385084ec8d0511070dbb 2013-07-09 06:00:50 ....A 41238 Virusshare.00073/Worm.Win32.VBNA.appj-25360e8030d4a47a3074a5050a4e4767f9e67ff6fe4e1b50cd348ac3bad58d84 2013-07-09 19:57:20 ....A 86016 Virusshare.00073/Worm.Win32.VBNA.appj-333d8a5ca050416f29f9f17ca260fe683706bcc5aefb42ea3dadfa8ac2bf1298 2013-07-09 16:02:22 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.appj-33810a8db5435ebccde9e235e49d24f3e2dd0b85b933aaf40e8bccb28c0bd523 2013-07-09 21:15:46 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.appj-344c6e8a0333e8d0ac9d46212c97ab76d092a0909b97ffc051a93d90bd1d3a5e 2013-07-10 15:42:34 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-390d4744ac15aa504c6889f64abc85c1c7288fdcd9eeb2ad7f39b612168c08e3 2013-07-09 19:06:10 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-40b4da9c71a50706e8e34c66749b975460cba864af54bb543c921e30bc039203 2013-07-09 08:47:12 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.appj-459511984329e3a08c6d227e41588614bb0893840bead40e2d581f00a6fba342 2013-07-09 06:45:26 ....A 135168 Virusshare.00073/Worm.Win32.VBNA.appj-45ab016fc226c5a26e7a9ad23e3b45ea1f27b9c56bc5230caf5e8407228ba61a 2013-07-10 15:47:56 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.appj-479b7a7fb38e71f67d74387dce512273c17ab98ccefe4c8bef8948ef4d63b10b 2013-07-09 19:22:56 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-55c0a987c908caf5843b937d8c0db9c5ec628f987144ed31d9b1326944083f54 2013-07-10 08:05:18 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.appj-630155af1a6bcbf3ca265a1ed37671803a220b6651af2b3249744c291f2afd5c 2013-07-09 16:35:32 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-71235c1e19d47a7158d379cff4a2ab178e33066177ec492614b83a8e706743e6 2013-07-10 09:05:58 ....A 114966 Virusshare.00073/Worm.Win32.VBNA.appj-9649f9dee66438511f37b897b8be1b63664b6c9155b40b5f9c29d915cd79f7b8 2013-07-10 00:54:22 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.appj-9c913ec1ebb7b8f86d2caa67cf71583e5a5323912f8513b29016b95b93a48c6e 2013-07-09 08:58:50 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.appj-f4fbe0089c3d65ffbd3d6b4b9a336d6406c9442b2187d512237e91e13adadf1c 2013-07-08 23:20:10 ....A 38495 Virusshare.00073/Worm.Win32.VBNA.arcg-17461dbfae01777a063a34c90ac7158859a35026c3fb526afad5b725e7e38831 2013-07-09 21:00:26 ....A 376832 Virusshare.00073/Worm.Win32.VBNA.aros-0da538125ffbf424e27ee1760fda596d1f0ab56d4d7019628f0c3162f1baf35f 2013-07-10 01:20:50 ....A 360448 Virusshare.00073/Worm.Win32.VBNA.aros-1c7cb0772fc577a512882780843f9d6d0b46b4eb962916fdc33db1c94afffc53 2013-07-08 22:30:18 ....A 360448 Virusshare.00073/Worm.Win32.VBNA.aros-4e82e44eb02695ea095e3233f5ce3e0197e9e868e94f67fbde893e990589d8de 2013-07-10 06:27:22 ....A 360448 Virusshare.00073/Worm.Win32.VBNA.aros-a42cfa6ffaf286eed3f944e19d4cdb99f957ca3cd6b1cd4f493c71977cd29b62 2013-07-09 14:03:34 ....A 198144 Virusshare.00073/Worm.Win32.VBNA.arqf-90b92de294a348acaaeddcfe7b2ceafe2e71b2ab6d6d8c3480b793d935df942d 2013-07-10 16:54:28 ....A 584195 Virusshare.00073/Worm.Win32.VBNA.arqu-fe781369ec90d99e674cd45be3fc55afd1d1f465b3dc398db27c2390109c60c7 2013-07-08 12:30:20 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.arsj-1710d4ffe0918afce1f4343c07621ce13057c326339f5d345e499578653810ed 2013-07-10 08:10:16 ....A 184328 Virusshare.00073/Worm.Win32.VBNA.artc-5100a06f60291bd3d9df2736bd35652f409a0162c3279f5045c27b1ab31aedfe 2013-07-10 07:10:30 ....A 241160 Virusshare.00073/Worm.Win32.VBNA.arwd-23a326bdd7d0e637a43b8f04cf786966789c8359101cc4b47039f55f7facba8b 2013-07-09 07:48:54 ....A 253952 Virusshare.00073/Worm.Win32.VBNA.arxw-1d4503a0945bbf12f1c7fab6bd3c8cdf7fd9473fc03694dbff5445d2785ffbe5 2013-07-10 16:51:16 ....A 229376 Virusshare.00073/Worm.Win32.VBNA.arxw-58a15cdaba5b7a221e7d9a4a970dccf0a1dbf025fbeb0bf5f75dfb3e2e6a1242 2013-07-09 06:28:04 ....A 229376 Virusshare.00073/Worm.Win32.VBNA.arxw-bdff45b151445cde10a5c58ec8b20153d585434c22f39d59944045edf04c73d5 2013-07-09 21:42:54 ....A 91140 Virusshare.00073/Worm.Win32.VBNA.asea-0b5409ada312fb1bc1548d2d33df8336cc39ea7167eb939902f9a880f316dac8 2013-07-08 22:31:04 ....A 413757 Virusshare.00073/Worm.Win32.VBNA.asgn-8fff9b3a48bacb3e87a6f3e6273e02aef0cf93f589fa555e2e95f606d64f3c4c 2013-07-09 23:20:36 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.asif-10936fb228ff825cba7c1d277c9d4d31cc4384c0652f3088fbb716c2815cda5f 2013-07-08 14:25:24 ....A 135168 Virusshare.00073/Worm.Win32.VBNA.axwf-340888cc764e63adb9f32c3ce4a352d6bcd996644ae3393ac3b5972bc3cc2930 2013-07-10 14:06:36 ....A 135168 Virusshare.00073/Worm.Win32.VBNA.axwf-cc5bbcb02b6c6e344cdc81d0a8a777f1f26c924406655c2e387034499bb6d920 2013-07-10 09:02:32 ....A 344064 Virusshare.00073/Worm.Win32.VBNA.axzi-4344d3dc825e5f070fa3284fc25824ba801bc3317cd612b003434739b6abeb18 2013-07-09 16:31:38 ....A 344064 Virusshare.00073/Worm.Win32.VBNA.axzi-bca2f31e2a128c5bd67ca5ef8b089fe379a3961cdee7c27f602e383d71d55057 2013-07-10 02:18:28 ....A 344064 Virusshare.00073/Worm.Win32.VBNA.axzi-ce4cf4ee29bf4590d2bbb3ffe60ddeaa07b5cf2c0916cd787b90f0b065b4147b 2013-07-10 03:22:58 ....A 249856 Virusshare.00073/Worm.Win32.VBNA.azpq-421d3307caa7f63099b79c548a35acdec6c11e598131590de185610ebb41213c 2013-07-10 14:37:20 ....A 249856 Virusshare.00073/Worm.Win32.VBNA.azpq-6449038a2d98fa9ee2d7bfbc65037c6dd22b464f2c174285c7db44a5f373104d 2013-07-09 05:30:56 ....A 68608 Virusshare.00073/Worm.Win32.VBNA.aztq-0f7f4b1b768417a092ffa7b2a1fe38db54710ee34ebdd8c38ab606a51ebaa041 2013-07-10 14:08:18 ....A 311296 Virusshare.00073/Worm.Win32.VBNA.b-0d257052189725a29db88b0904811d436924a8f943225765ece6d1391c3b4b31 2013-07-09 21:16:48 ....A 271360 Virusshare.00073/Worm.Win32.VBNA.b-0d30e1df49070fe75c4ea1dfe4c6c0abb47dc417a297cfe2b45da8b19fd909bb 2013-07-10 15:26:44 ....A 19968 Virusshare.00073/Worm.Win32.VBNA.b-0d5fbeff49477b929412f7237706bb551ca0e0f4457a31cc05b1f7e32b52fb0e 2013-07-09 16:07:04 ....A 311296 Virusshare.00073/Worm.Win32.VBNA.b-0e601724998ed99a417571ae88c7cfc6ccd6fdfbb7b347cf0aadc4e3033988be 2013-07-09 09:33:06 ....A 34397 Virusshare.00073/Worm.Win32.VBNA.b-0e91fc568d61aeffe820d69399846d59039821e78a6cbe6c973a05259c46aac3 2013-07-09 07:35:18 ....A 65536 Virusshare.00073/Worm.Win32.VBNA.b-0eba4ee0fdfb36b8b9a48ec850ff6bb677860d188ec8d3ae55c2163226b9050e 2013-07-09 14:48:00 ....A 118784 Virusshare.00073/Worm.Win32.VBNA.b-0f5c635a47cd57fe997e0128a618f6524892b889de0e6558a9a46ece636e673d 2013-07-09 14:08:02 ....A 24576 Virusshare.00073/Worm.Win32.VBNA.b-0fa258bdd8b77613de9fee786b2d0a3964f9ab4749e466f5539fd47e602c8bf0 2013-07-09 05:32:50 ....A 122022 Virusshare.00073/Worm.Win32.VBNA.b-0fa55653888f9beaab0b21c4c934788d25a8582f5e439d339789c2aab0cc58ed 2013-07-09 09:31:30 ....A 963072 Virusshare.00073/Worm.Win32.VBNA.b-0fa559ac8371ec12566dd625c47e4db0ec6e8b3415c884ed63144bd058b0c365 2013-07-09 12:24:46 ....A 53248 Virusshare.00073/Worm.Win32.VBNA.b-108465c47f2fe1bf5ca3d4c35dd1c39c92c0a1360d680e1ae0a68d759961dadb 2013-07-08 12:30:24 ....A 431114 Virusshare.00073/Worm.Win32.VBNA.b-1712ba39784d36d145e23a35a006110733dfc92dc95c2cc5e5f2177871be9a92 2013-07-08 13:15:34 ....A 81409 Virusshare.00073/Worm.Win32.VBNA.b-171f1b881e221883c3f301a95c06356e1fb516bc1301d48d736a3b49e382ff15 2013-07-08 16:44:02 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.b-172e29047214e1b1206bbdd150e4a0e861dc4d0b83ba83a416b9f9847b5a3cdf 2013-07-08 23:29:24 ....A 2013696 Virusshare.00073/Worm.Win32.VBNA.b-174811aeafe25298548e87b60b589af890c1c3e83205b05051013f42d763cbcc 2013-07-09 01:59:18 ....A 347659 Virusshare.00073/Worm.Win32.VBNA.b-176010d0b3c6f253b6b050d541f5c9823b97f17c1fb51375c9754ba8e667a461 2013-07-09 22:28:48 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.b-193fb1dbe43d4e6cb368558d886daaca597ec391a269cd0240b494751751d677 2013-07-09 22:15:46 ....A 335876 Virusshare.00073/Worm.Win32.VBNA.b-1acc865d2fbba0d09acd7ed2a219c22b3c862e0879576efa96afd4281f5f7a6b 2013-07-08 16:42:28 ....A 303164 Virusshare.00073/Worm.Win32.VBNA.b-1ae5343f39db9aad3ba73f3ca77e65ce1174dc44feb6cbc514d35cd56aca3579 2013-07-08 20:18:06 ....A 36864 Virusshare.00073/Worm.Win32.VBNA.b-1b0a656dea2c498d987e12e8ca47dbced5497ea85c2b05974cebf9fd541ab67c 2013-07-08 23:42:28 ....A 65536 Virusshare.00073/Worm.Win32.VBNA.b-1b343c2fdcce1a5e7ff7f94c385ad64b9b9316323cfb7e13120dba29e772cd9b 2013-07-08 23:48:22 ....A 163840 Virusshare.00073/Worm.Win32.VBNA.b-1b38a435f140a78c073e26f7b06982d480c623e32715e3ca01d5d47e9cdfd405 2013-07-09 01:20:30 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.b-1b75b1b19c7b34e4c0920ae9365e4e68d30c84c80b09106fbedd1d37df390baf 2013-07-09 03:39:52 ....A 221184 Virusshare.00073/Worm.Win32.VBNA.b-1b913a650cade96ccf912611102bb0b1792c6414d10848cc5f5c4a56499c1bb9 2013-07-09 10:06:38 ....A 98816 Virusshare.00073/Worm.Win32.VBNA.b-1c41e65bf6da259adfa0ae7b4fd3b38681f595d613ae75bcc2d8bcd1551d56b9 2013-07-09 08:34:40 ....A 102400 Virusshare.00073/Worm.Win32.VBNA.b-1c655b1be8c4f8f4e68008acae9ebd25b958a378c1ab7a114db503884e1b653d 2013-07-09 10:13:26 ....A 82902 Virusshare.00073/Worm.Win32.VBNA.b-1cd7cdb0923b6eeb90b50dee34554da24e03a66adeb5935a83935ab9d35feec4 2013-07-10 04:08:54 ....A 161396 Virusshare.00073/Worm.Win32.VBNA.b-1d194466d3221b50c1ad3ed71fd6ae8289aa0f9c57f0b1c016d1801f4541f5aa 2013-07-09 09:28:56 ....A 312064 Virusshare.00073/Worm.Win32.VBNA.b-1d51401fd270744d21da34ab1ca80517e678b4038c5e9352ce86364f06ef5b06 2013-07-09 05:54:54 ....A 78848 Virusshare.00073/Worm.Win32.VBNA.b-1d58a4c87eb294e766c84dec765fe4d337d953f485fc38282ceaba44de323239 2013-07-10 12:18:08 ....A 128000 Virusshare.00073/Worm.Win32.VBNA.b-1da52d82887a8bf16cb39d70885a2303eb5982095cd831ff26476bc81152765d 2013-07-10 12:01:56 ....A 479232 Virusshare.00073/Worm.Win32.VBNA.b-1e0c23a0e2f750286ca2ed5948fa34214507a9998bfaf8e5e8dfa57a6271f26d 2013-07-08 11:59:28 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.b-1f0a97ad839594c5476dba58acbea2d962e6bbeafb19b052dcf3d1502ed12ee5 2013-07-10 17:53:08 ....A 126976 Virusshare.00073/Worm.Win32.VBNA.b-1f226d0882bc8e8055aa513a80dd9826e1f78c63bd89a0804c40133f5d43eef2 2013-07-08 15:06:42 ....A 942080 Virusshare.00073/Worm.Win32.VBNA.b-1f22927a169ab9214d22c2675a514117f4ca668ed762811379e3473c7d9ef87b 2013-07-08 16:08:20 ....A 492316 Virusshare.00073/Worm.Win32.VBNA.b-1f3ffec11992644ebc1a90798487e71572db8e336ae6fbeed8551c527e294e81 2013-07-10 16:35:46 ....A 682240 Virusshare.00073/Worm.Win32.VBNA.b-1f84d8fad404053c989b4447f7aa9b369cefdfecac5946b3f7b3a06d1f98fa95 2013-07-09 21:53:20 ....A 266752 Virusshare.00073/Worm.Win32.VBNA.b-21a860d7e5f67a7ce69c1e8e773c9ef6b040024cc34cf202cbeaee128d31d3ce 2013-07-09 22:33:08 ....A 994331 Virusshare.00073/Worm.Win32.VBNA.b-21d1863aed8f85ddee672f6563ed1046a187a2fa8b3abc0a19bd5e71d9a93649 2013-07-10 09:00:10 ....A 98304 Virusshare.00073/Worm.Win32.VBNA.b-2374a0e3572ee127dd58553f48d07964960e12e56dff096e32d5f2967027d3b9 2013-07-09 14:31:28 ....A 176128 Virusshare.00073/Worm.Win32.VBNA.b-249ca96531e32eb50066c9654b917fcc012452dd3bba7354677bde97005f8c2e 2013-07-09 10:48:36 ....A 263680 Virusshare.00073/Worm.Win32.VBNA.b-253f727872d44115670cf44606f6c62f7149d701a7161407ef67005f48b5ccea 2013-07-09 10:43:18 ....A 778240 Virusshare.00073/Worm.Win32.VBNA.b-257dd4cb21caa569826e7a0bfc808bb06bfb39fb46de0131db2b1417e4f6f1e4 2013-07-09 19:44:36 ....A 775168 Virusshare.00073/Worm.Win32.VBNA.b-25a95f45d56dbfbb55a53590af3414a43dda720379ba85faa8308358e87b38f5 2013-07-09 22:56:48 ....A 361440 Virusshare.00073/Worm.Win32.VBNA.b-25b77b1db818f8ee15d45ab17070d17f6a56c9fd063b475da4c6a1c5bfbc0718 2013-07-09 11:39:28 ....A 67669 Virusshare.00073/Worm.Win32.VBNA.b-25cde36b23974777fe73c3cedbfe496bd86d5f2d33a2174b1cb0ce23f611d6bd 2013-07-10 16:37:32 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.b-28c2d43be0df02fd287c94909b529759a53dbd2bfd73cbffea64bb5842fb64f9 2013-07-08 15:04:32 ....A 360448 Virusshare.00073/Worm.Win32.VBNA.b-2ff17d718e6a8780f982f08411ad84d80681edc1638d2f8e37f0b92c0b5d1148 2013-07-08 15:27:14 ....A 74752 Virusshare.00073/Worm.Win32.VBNA.b-2ffb9ee829c16e0fd946ebaa490c6169dd6b7094dd42cc0269f94fc75ff73c01 2013-07-10 08:30:02 ....A 422007 Virusshare.00073/Worm.Win32.VBNA.b-320706e871163951ec34fd3db2a41d204566e08cbb4260c444108e110d40d5d4 2013-07-08 22:53:36 ....A 201216 Virusshare.00073/Worm.Win32.VBNA.b-3217a218d05857babc07ed3b5dd95843e1bde1e4e729196b977c63cb459c6a2e 2013-07-09 15:42:54 ....A 155648 Virusshare.00073/Worm.Win32.VBNA.b-329ed2f115af76e0c4fe29a87bdee6292ab0e04f0d43571ffb0e5aa7c39f98e7 2013-07-10 02:27:10 ....A 81483 Virusshare.00073/Worm.Win32.VBNA.b-330982105cb42c6d7b1e89127c93a1efe287939e0c70e5a8ee595e37a9afa1f7 2013-07-10 00:30:22 ....A 360571 Virusshare.00073/Worm.Win32.VBNA.b-343c4b580dc6ee9dd9cf07679196175ba638fdce0e51bf70747b20f78a20f419 2013-07-09 17:24:28 ....A 98304 Virusshare.00073/Worm.Win32.VBNA.b-34a578ce605d3d25199bd5fbb860b862aefe126ac74dc7b226636d5e463f00e9 2013-07-09 05:22:24 ....A 98304 Virusshare.00073/Worm.Win32.VBNA.b-35bb3afb871fa12a7e6045b68e644bda506f7a74c67b58757f5f6f7c3ce2aea0 2013-07-09 07:07:36 ....A 299008 Virusshare.00073/Worm.Win32.VBNA.b-36afd58d6184aa885d793d8d498011bfa13c0d6193535627f0762d093f5eeca1 2013-07-10 12:49:32 ....A 110592 Virusshare.00073/Worm.Win32.VBNA.b-3742df497ca1dfea0c729d610960cb160f8ff879c5cec4c008645161809166cb 2013-07-10 17:40:50 ....A 323590 Virusshare.00073/Worm.Win32.VBNA.b-385bb4dd087d5b8d74db336366348dd09aaa977c7967db52808a5c58fda71fff 2013-07-10 14:26:22 ....A 103424 Virusshare.00073/Worm.Win32.VBNA.b-39406384babd351b1debed2a5c441a8f42017805302eab992eb43c2be6d78c72 2013-07-08 16:01:40 ....A 405504 Virusshare.00073/Worm.Win32.VBNA.b-3d482dea081f4d8e996068838afaa5ca4b562f581de29b7e30939ecc2d61398c 2013-07-08 19:52:30 ....A 319488 Virusshare.00073/Worm.Win32.VBNA.b-3d6dc0c60bcc919e3d9f0cd2a29b6f2dcd2055a2c705a12d2aace4ac06708006 2013-07-08 21:31:30 ....A 118784 Virusshare.00073/Worm.Win32.VBNA.b-3d747b4cb8ef4065d63a9c64fb69e607d9c6a31b5e8512eb63b502203b6f27e5 2013-07-08 21:35:20 ....A 131072 Virusshare.00073/Worm.Win32.VBNA.b-3d75be37c4f786816272fa37acde8135c234a68a913da0f29300312d5d515aee 2013-07-08 21:46:00 ....A 73728 Virusshare.00073/Worm.Win32.VBNA.b-3d7bdae6abcfcaf42b8bfc75e9bc57654f7ecf1f44c652e173225d44bf28da68 2013-07-09 20:46:44 ....A 99840 Virusshare.00073/Worm.Win32.VBNA.b-401033ed0cd8dfd4eec3097b0c0aaebb19d436adaa65962fb784eac7b04a0f18 2013-07-08 17:28:30 ....A 143434 Virusshare.00073/Worm.Win32.VBNA.b-40564c6f20c2d259c8f1284a1676a3b556454618cdc820b857655db1ac597112 2013-07-10 02:59:06 ....A 314724 Virusshare.00073/Worm.Win32.VBNA.b-4211b216880ec68325c86dab7b66680a8b645f1cb7d97d15fb8626a5a6979c5c 2013-07-10 02:13:04 ....A 123392 Virusshare.00073/Worm.Win32.VBNA.b-43d595167edc3155b95bd8037ea170b89dfaa628252a04aecd84500ef4b28c01 2013-07-09 11:38:10 ....A 100817 Virusshare.00073/Worm.Win32.VBNA.b-455ee5aa3f6d7a4a4a2de8c5f967a3a2b85c068c7cde8d0e709fd7a1cbaa7365 2013-07-09 07:59:02 ....A 95488 Virusshare.00073/Worm.Win32.VBNA.b-45a732a6e5fd50567b18645116bf0d42e72029e95069663d9316141a04395b39 2013-07-09 09:00:04 ....A 106882 Virusshare.00073/Worm.Win32.VBNA.b-45c06bea35a7ad7bbb99cd36e3dc1396a80fb49a5db2b743e7a1e7ddf3885a4b 2013-07-09 06:53:16 ....A 245806 Virusshare.00073/Worm.Win32.VBNA.b-460f01f0c361218384cea39fbae89ebe461ac0c2bbd7f7d9b27562f5acf8c722 2013-07-10 10:34:30 ....A 961536 Virusshare.00073/Worm.Win32.VBNA.b-463cb1f97d09e9a89dd26f6b897652db5af0f254a96f0f6d3eb23da0c85307b4 2013-07-09 16:50:26 ....A 3367272 Virusshare.00073/Worm.Win32.VBNA.b-47e1d3c4758ee81aac0a43446f1fe749ad35318ede817afe2e6b22a3df24553a 2013-07-10 11:25:26 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.b-4810afffb9b2e4ee2d08dd387941eb2c8d70afa7c8f60edbf10f561e5d126010 2013-07-08 10:56:08 ....A 291005 Virusshare.00073/Worm.Win32.VBNA.b-4e161d34e8d7b921eafa08faadb8a044ccaf7d6830f316f998df932c49d07cfd 2013-07-08 13:58:02 ....A 1804131 Virusshare.00073/Worm.Win32.VBNA.b-4e22b043ab5ea12a9176f78933fa550e3a5856b2cba2105b3dd0bf322406d142 2013-07-08 15:24:30 ....A 69632 Virusshare.00073/Worm.Win32.VBNA.b-4e3dc06aac0a28ccb044f38952921e7283be72d8235769475bff00faa2d5fc3f 2013-07-08 16:31:24 ....A 192512 Virusshare.00073/Worm.Win32.VBNA.b-4e4a9cde394bb92c09c93db83346ea43939bfabe017d786fa159db6998f72cd8 2013-07-08 17:53:14 ....A 123392 Virusshare.00073/Worm.Win32.VBNA.b-4e5adeacc5eb75b59f3f1128f70e416517f8757a37f91514594f58f335815fe1 2013-07-10 00:00:24 ....A 141312 Virusshare.00073/Worm.Win32.VBNA.b-5122069d8f938330e77b07ce989bf05876b23ac982995479b5e17d025ab54400 2013-07-09 17:58:56 ....A 147456 Virusshare.00073/Worm.Win32.VBNA.b-516327f155063559ecb4f67fcaa8bc151bf45733673e15afa37b689f405a6c25 2013-07-08 23:30:46 ....A 4608 Virusshare.00073/Worm.Win32.VBNA.b-52aa865cea00a7b37f835791d4f7c5d200b94ff50358b9666d194f865afe35c5 2013-07-09 15:16:18 ....A 654848 Virusshare.00073/Worm.Win32.VBNA.b-548b3030604e8dca63419498680f1df31f1f0c2ea4237c85c947f67273e91d1c 2013-07-09 08:15:24 ....A 168804 Virusshare.00073/Worm.Win32.VBNA.b-55457896586df4717953210ffcfb1f90aa1ac88c67439a14c8a83083fd4e4773 2013-07-09 07:13:36 ....A 233472 Virusshare.00073/Worm.Win32.VBNA.b-55c1e70e889a4ba306a985f15d74668223f4df9e0bcbe0a21b4317fd253d1554 2013-07-10 00:21:50 ....A 1783002 Virusshare.00073/Worm.Win32.VBNA.b-56685adcf22a57861bf3c32b6e2bf01af916ba6fd77f8007d53968912e7504d8 2013-07-10 16:41:00 ....A 110592 Virusshare.00073/Worm.Win32.VBNA.b-58003d7e0b2c78435fb244c8ac0b4c21b60f1733bec2214800fb40fe9af63997 2013-07-08 11:31:18 ....A 1355776 Virusshare.00073/Worm.Win32.VBNA.b-5ef8b0bc69950a061a6128bb68a4b21b7aeb7624835205f7cf89dae94c5820ae 2013-07-08 19:15:10 ....A 476160 Virusshare.00073/Worm.Win32.VBNA.b-5f49439857abce302bb790c7ffe2c3c3aa51c10a2e5291452569877427b26347 2013-07-08 19:14:36 ....A 577536 Virusshare.00073/Worm.Win32.VBNA.b-5f4c3d04643dc304acc8bcfc08491c284dfb781edc655b99143b95a41bee4eec 2013-07-10 08:00:56 ....A 93696 Virusshare.00073/Worm.Win32.VBNA.b-6001783a4e884547043ce81a2dab3b72c6f4e4a9fbf5e0a362b27e529fba63d7 2013-07-09 23:54:18 ....A 212992 Virusshare.00073/Worm.Win32.VBNA.b-604e33d1049388b22b05fe8f4b4959487adfb616a9697b5bb115eb60f3d9d132 2013-07-09 14:41:04 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.b-61007434487896bfe837abad9abd85448fcdc74bb4ff08da2b94392d2aaf07be 2013-07-10 01:33:58 ....A 253952 Virusshare.00073/Worm.Win32.VBNA.b-629eb66bd6dff7908ffcc4c50224907a2140237bc925266e48f6f9a9d7ae6c74 2013-07-10 09:27:06 ....A 273408 Virusshare.00073/Worm.Win32.VBNA.b-62ba4c41ca35f45f688d7b22cac601623a000caa9ac619cf35a88c6b809e874f 2013-07-10 11:59:52 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.b-64b3b11cb6d4e5e8f9571aaf9be2f95a8912dbd8ce3522665a0d846e9b56ea90 2013-07-10 08:14:26 ....A 36521 Virusshare.00073/Worm.Win32.VBNA.b-70b07654bf9f9d5355409dc9516542932d5df3d8b8bc29d7df3f95b8c08a6679 2013-07-09 10:43:48 ....A 63488 Virusshare.00073/Worm.Win32.VBNA.b-71538ae058bfd9354d595b3e0591abc4cff99ba5e34ef4cc8ac12ac179e7f89a 2013-07-09 21:30:32 ....A 1174329 Virusshare.00073/Worm.Win32.VBNA.b-720d32fc592de8f8b5bbeebfa1b3bd8bfdcc382de8b90e7e40cfc3f70c90d170 2013-07-10 14:13:50 ....A 5853 Virusshare.00073/Worm.Win32.VBNA.b-731421107345915e8dc53f0930a1fba3e03f517d2aaef3c88728a261def11364 2013-07-10 17:13:16 ....A 32768 Virusshare.00073/Worm.Win32.VBNA.b-752eb2939df283da4c64c6b4742ffa7031019cb36137588ca15ea7c19c65c47b 2013-07-08 13:41:24 ....A 128000 Virusshare.00073/Worm.Win32.VBNA.b-7e95be31be743840b72c3a124282048ec0e4451c0a5e0634ca9733524456c1d6 2013-07-08 15:53:20 ....A 24576 Virusshare.00073/Worm.Win32.VBNA.b-7ead75b4d47059ed81ecc05eb62e69c9132076ce8b35b0e2848cdfa8cd0d2e86 2013-07-08 20:07:28 ....A 132636 Virusshare.00073/Worm.Win32.VBNA.b-7ede65137901203fa0126289e99e10f3605b280ba0a541359cf8bc76aa86cb83 2013-07-10 11:42:12 ....A 492553 Virusshare.00073/Worm.Win32.VBNA.b-8166aacd1f82a3b2df28a1bcdb54ffc8d8e2c206d03f2872cf4d1fb59a989d01 2013-07-10 16:03:36 ....A 40960 Virusshare.00073/Worm.Win32.VBNA.b-81907733b97892eb3d730b686f9d4ab7fe8007464829a925538dea9d81eda6df 2013-07-10 18:06:32 ....A 304620 Virusshare.00073/Worm.Win32.VBNA.b-81f8a2dedcbf0acb50306af21f789879fce8b3163c0a17605fd41d53056a6225 2013-07-10 06:14:46 ....A 200704 Virusshare.00073/Worm.Win32.VBNA.b-8527ec66610a3147f16a5b7280d1cd7cf61316ebea499426a3694ec439cc1f0a 2013-07-08 18:19:32 ....A 135168 Virusshare.00073/Worm.Win32.VBNA.b-8fd39dc80dd2d0af503d789a54d04265aef6a640ebd4664c0dbabe114a948e4b 2013-07-10 09:17:36 ....A 315392 Virusshare.00073/Worm.Win32.VBNA.b-904e9106baafc0553631ca3be62a645cdf1d6772de870df361a41aa09d0321a8 2013-07-10 13:55:02 ....A 560867 Virusshare.00073/Worm.Win32.VBNA.b-90783395281d5a819cd975b978890a12f3e4e29dd964cbfb07025f03af159e96 2013-07-09 22:28:52 ....A 102902 Virusshare.00073/Worm.Win32.VBNA.b-907f033d2dcc3c0abecd5691f784ed7d490a7c4fb773ec46085981406a638621 2013-07-09 15:26:46 ....A 147837 Virusshare.00073/Worm.Win32.VBNA.b-9232a62326c74d6d3019121ec686657ea7823cbab1e82a8df4fd63dd71814bf9 2013-07-09 22:47:44 ....A 110677 Virusshare.00073/Worm.Win32.VBNA.b-924d705105cd02e59cf123d87a1f25257ac88e27d5208cc1c3b1524959cc287e 2013-07-09 15:55:00 ....A 184442 Virusshare.00073/Worm.Win32.VBNA.b-92d4999d8d08503c4f415825f83cfca5b16d1114158f98c6c21454cfafd361fe 2013-07-09 16:47:08 ....A 888877 Virusshare.00073/Worm.Win32.VBNA.b-94551a80f79a689e01c3bbf84503d42727d7bc9e7abaa9bcc0785246d9d4d377 2013-07-09 10:40:52 ....A 77419 Virusshare.00073/Worm.Win32.VBNA.b-95571ccba479fddedcd779d81b213e635b7d051a8e0b368330c2d3df29d95f71 2013-07-09 14:39:46 ....A 471293 Virusshare.00073/Worm.Win32.VBNA.b-960d1cdcf08dbc512914e0d95895ac586931b61864056682f31ee370dcb55241 2013-07-10 00:05:48 ....A 339968 Virusshare.00073/Worm.Win32.VBNA.b-96a386819744037f282ae61b2f1b2efed8a5d062e000ff1c0550680a378ca476 2013-07-10 04:37:44 ....A 155848 Virusshare.00073/Worm.Win32.VBNA.b-96d2b20a2fa0c570f4e58d64fa6265e0258061f74c59a7c064330c813b1272d9 2013-07-10 06:34:44 ....A 315392 Virusshare.00073/Worm.Win32.VBNA.b-981065cc1850a4411144825f209fdcee90f8003acedf5f8ebf89d6215f48da71 2013-07-09 17:21:56 ....A 65536 Virusshare.00073/Worm.Win32.VBNA.b-9944ccdb3279e4ef83c1d283fa5ac42706074da29e92bedfd04d5888a5cfd6d9 2013-07-09 09:52:28 ....A 413184 Virusshare.00073/Worm.Win32.VBNA.b-99eb55a4aca1904a8c0ef07888d1629b84ecd0e9896d337070fc6a336aefcc04 2013-07-10 01:54:28 ....A 581632 Virusshare.00073/Worm.Win32.VBNA.b-9a8d4cce2002b2da055c20465732a4b2c6fe70cc7ecde7043912aa305b15c034 2013-07-09 17:30:42 ....A 47272 Virusshare.00073/Worm.Win32.VBNA.b-9aae0c18f30ec4c6aac5540c92970cbefd0097a04f86d4a6db281304b053d4e0 2013-07-10 11:56:42 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.b-9b289ee7dc64c1168e433693ea18c533aafda35e39016c6ab5d9e6e6fe406f5b 2013-07-09 06:25:26 ....A 102400 Virusshare.00073/Worm.Win32.VBNA.b-9b583733032073b8a98dfc58673028098f028b683994215d2e5bfd69eaadc387 2013-07-10 10:21:22 ....A 49353 Virusshare.00073/Worm.Win32.VBNA.b-9e7dfd5901f8001441ef2640d3854259b6c89f12b91979ab5bc2d2053199fe4f 2013-07-09 13:57:04 ....A 24576 Virusshare.00073/Worm.Win32.VBNA.b-9e82048691c849e9a3ce83e4d627f0ae91ba7293abc3727c8a36fcc0d099de1a 2013-07-09 14:29:40 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.b-9ead652428bd3181beccb9de8a78c6e1ee83ecd6061485a214224dd25aa003a3 2013-07-10 08:24:12 ....A 63488 Virusshare.00073/Worm.Win32.VBNA.b-9f2c2bed17ab04c96825eec1e1269a5d26d76a6e053cacb2b076bdccface3b0b 2013-07-09 16:22:14 ....A 1167360 Virusshare.00073/Worm.Win32.VBNA.b-9fa163479ef5a1019b79b2ff0d4e69985f132328b4fb7afe9223d5de1bc41008 2013-07-09 12:43:40 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.b-9fc74d684ce2d5654adf36548739f9d5f8e8a607832daddbb360ef82f82ab520 2013-07-08 18:01:28 ....A 139264 Virusshare.00073/Worm.Win32.VBNA.b-a038805139a333f191945127f47e3350d12622f88abbee38f961d5e080b5127f 2013-07-09 19:46:40 ....A 26749 Virusshare.00073/Worm.Win32.VBNA.b-a1cd41daf332ec0555149bf06a8d1933753f795673f07199074f059ad58e769d 2013-07-09 22:40:32 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.b-a1cde0ccae6f5e871c52f75f805e9b43f47af991c1de9a4ac6c2d43ec56b7233 2013-07-10 06:14:18 ....A 66673 Virusshare.00073/Worm.Win32.VBNA.b-a2cdb0837467bc1f5469a4bf04044dc4f99e2123fd1cd91c6cf981105d43c4b7 2013-07-10 08:11:08 ....A 86016 Virusshare.00073/Worm.Win32.VBNA.b-a488191b953f8728f880d34aea7a78cc918ff97a3b423a557ee0535d0ce2975e 2013-07-09 11:46:32 ....A 836877 Virusshare.00073/Worm.Win32.VBNA.b-a4c5859328db0f14a672b6e3a3188f1d1aca596b28f63213bc608a0ce03075dd 2013-07-09 10:39:34 ....A 107411 Virusshare.00073/Worm.Win32.VBNA.b-a674723c552a00038abc71eed809e70d569e60a3b323102c97a154e8cd59db33 2013-07-09 21:28:42 ....A 136379 Virusshare.00073/Worm.Win32.VBNA.b-a6b82e99b5db4c01637b2f59f3a0fcabf1d461b376abbec41d7cd8f6b8ea22c4 2013-07-10 00:59:38 ....A 708747 Virusshare.00073/Worm.Win32.VBNA.b-a71f6081930353b21731d611b963332ef118253fb2e4c0c504bfbfb9038f4c77 2013-07-10 11:48:38 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.b-a8c038238a8ea3df8ef6b8140f3a7c7d5a106a977df5d35c274c96f8f011a5fe 2013-07-09 16:21:52 ....A 99357 Virusshare.00073/Worm.Win32.VBNA.b-ac6765f99e2f976edc4d0e5e89041361fd668ee5d76fc9c37a3a61bc61635d24 2013-07-09 19:11:04 ....A 69632 Virusshare.00073/Worm.Win32.VBNA.b-ad1fcf0f63584473a3dd59c7b429b549adcbc3373559a9c8a9413af693e81964 2013-07-09 16:53:20 ....A 163840 Virusshare.00073/Worm.Win32.VBNA.b-ad51d0e867d2b79bf9f7875b126a61839e2ed2141cd4bcc86abdf7e390780415 2013-07-10 13:34:18 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.b-af5f278efbf7295f1e055af487947d658841f5702fd9ad25b18572c21ada7492 2013-07-10 17:30:42 ....A 78267 Virusshare.00073/Worm.Win32.VBNA.b-b1308927d08840bac55bce40223ed58652a06bb81b07e155362349d9aeee389f 2013-07-09 17:34:48 ....A 176155 Virusshare.00073/Worm.Win32.VBNA.b-b1387cf4429a495ba96ca65a1d4ccd6e8eaa70458e87cbc6fdf146e419bd513d 2013-07-09 09:56:04 ....A 102400 Virusshare.00073/Worm.Win32.VBNA.b-b1425173e0e5d113a51834b5fe07a7d90e7cd3e052a7c94ee79e2720a1df832a 2013-07-09 19:02:28 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.b-b3bb179fe8ca5ff14b3b10bf4061e7679ad1e1bc61e6760bfcfa1e9f33ba177a 2013-07-10 17:31:06 ....A 409600 Virusshare.00073/Worm.Win32.VBNA.b-b5559d963b4b25c0f00e9cef681004b1cbc8a0daeecccc0ef37327a8adbd6311 2013-07-10 01:57:34 ....A 75679 Virusshare.00073/Worm.Win32.VBNA.b-b5585cd12e1080f19977e29d34dd13204f7be58ca12265ee9d05d527932cb28e 2013-07-10 06:49:20 ....A 15899 Virusshare.00073/Worm.Win32.VBNA.b-b60fc6ac3ffa31ef6c3e5b93db0a909d211d1a44e3c66d133a22ab75d50c35d3 2013-07-10 08:22:22 ....A 641064 Virusshare.00073/Worm.Win32.VBNA.b-b7a91603f379f679bae289aad048ed5f615e0fee1f85a914a85e685a16b9e051 2013-07-10 16:08:00 ....A 40960 Virusshare.00073/Worm.Win32.VBNA.b-b8560fba5cb71ef95dc8e46787a21ba8c0b713b1224a22a618545ee654e33f6a 2013-07-09 11:52:10 ....A 83900 Virusshare.00073/Worm.Win32.VBNA.b-b864dfb2b46e352988ebc582e504ef00e5534c77a3a3512653c9cb91099d18a5 2013-07-10 13:47:58 ....A 77827 Virusshare.00073/Worm.Win32.VBNA.b-b9b2cde2fdaa8114bdb8bd67c68c36cffa3c299f2646fb28d05f693a031d633c 2013-07-10 15:39:14 ....A 212992 Virusshare.00073/Worm.Win32.VBNA.b-bbfe6ca93963205c7216edcea7f7515ce62ba8124d23847cb635f230975601ad 2013-07-10 10:34:52 ....A 119780 Virusshare.00073/Worm.Win32.VBNA.b-bc14f422bd3652c926cc98dde6178b9f8831130ddd4e57419e4bbc9c34e74395 2013-07-09 19:14:26 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.b-bdbbdcddfa24b39529ba001f87eec68b8105ff91d47e752690d8240c33c10662 2013-07-09 06:32:04 ....A 20480 Virusshare.00073/Worm.Win32.VBNA.b-bdbc66c4d08853b211ac91e05331588e4dfa06a1ce4a704ee2b2aa54303f7080 2013-07-08 12:27:40 ....A 168038 Virusshare.00073/Worm.Win32.VBNA.b-bf2518e6068860d93ed5e5c9d8a73d7a36435bcc19706eac4af2be40236564db 2013-07-10 15:45:48 ....A 24576 Virusshare.00073/Worm.Win32.VBNA.b-bf4774b9a99d0cc5044a98a4d6d8543a1841331784e06a6a65f7ec23928db27a 2013-07-10 06:37:26 ....A 136824 Virusshare.00073/Worm.Win32.VBNA.b-c2b275bf835613dd7999e61bbf8b5982992a18330eae8e8b4a2368c9f3037e78 2013-07-09 17:32:30 ....A 667648 Virusshare.00073/Worm.Win32.VBNA.b-c490f83e77b616528d9cf396711320f279b3df69a82481039ebfab762e97bf9f 2013-07-10 02:16:40 ....A 15360 Virusshare.00073/Worm.Win32.VBNA.b-c6fd0c7f0c2a662e519c84dde656d51f9d5b80167294cc10c8310f1c5c453411 2013-07-10 06:20:08 ....A 47041 Virusshare.00073/Worm.Win32.VBNA.b-c7df3aa9e18170ec74cf76d81f675d8ed4c43a1b402bb7bd1f7111d89b0b44c4 2013-07-09 08:05:42 ....A 421888 Virusshare.00073/Worm.Win32.VBNA.b-c8cf9f95bd91f4018e790da1e370fbd75ba8469bcad51c8ad6e948c4a8e28c67 2013-07-09 09:10:06 ....A 24270 Virusshare.00073/Worm.Win32.VBNA.b-ccc9e35165df9a1089b3b387a8f413a4ef9b426c87814936657624d4bb9dbdd0 2013-07-09 12:04:32 ....A 28672 Virusshare.00073/Worm.Win32.VBNA.b-ce350e297ce0d156a10ecc5f5114fe0172d2832c5511be6b08881b7f9adc00ff 2013-07-09 23:32:52 ....A 69632 Virusshare.00073/Worm.Win32.VBNA.b-ce6b604ba6fbaeed8cf1c8b95dada720f936abdffa0d7b1016abf929f2c10ade 2013-07-10 15:29:38 ....A 167936 Virusshare.00073/Worm.Win32.VBNA.b-d064189af04810181983e41c9a1c559c6462dd406d93cfde9744cd718a2ee10d 2013-07-09 17:34:04 ....A 500018 Virusshare.00073/Worm.Win32.VBNA.b-d23e26a1112bd8178a17339d853d9b5dacb5c1a14918c148820c9f2f2d83be8b 2013-07-09 07:18:48 ....A 57725 Virusshare.00073/Worm.Win32.VBNA.b-d24dc6670bfb8324a8ed2021d134e6cbd9ceaa24fe24118a75ff51e1217bb442 2013-07-09 14:40:12 ....A 28672 Virusshare.00073/Worm.Win32.VBNA.b-d54367a914a1b7dbeb2c6c1c3e22a73bac32a5e38074bd2a41bed3537c017afa 2013-07-09 06:33:26 ....A 20480 Virusshare.00073/Worm.Win32.VBNA.b-d7754fa2f44ae970cb54154d087d893fd2b6b7b9f7f7107fcefd7f389dc89070 2013-07-09 05:42:40 ....A 225558 Virusshare.00073/Worm.Win32.VBNA.b-dac8a036a7cc55edffe2624611cc465c344b2008e3c1e786124ad1a393d7ce2d 2013-07-10 02:38:16 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.b-dad90b8dcd2f13b2ba903bf4524d511beb1d11de6477abd798c2ebde445b8ff5 2013-07-10 01:25:12 ....A 348160 Virusshare.00073/Worm.Win32.VBNA.b-dbe528259f106b5b87865c9c5526b1f61591c3431f92b3da0db9a36fbf0d008f 2013-07-10 09:58:30 ....A 192512 Virusshare.00073/Worm.Win32.VBNA.b-de3f7a30ca95b52fef5e001083208254872b390ccc239f804067756bbbbefc55 2013-07-09 10:41:40 ....A 221184 Virusshare.00073/Worm.Win32.VBNA.b-df598eacde45d4a3d962067b99d31b3cc4c131cbdbba0f10b2d8759794b64801 2013-07-10 01:13:16 ....A 5836957 Virusshare.00073/Worm.Win32.VBNA.b-e153008495e03262d1f735ddedc8c3e44fcba76cfb30776e1d2a9b08e39b2935 2013-07-10 14:55:42 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.b-e3772315269e43561f7c3db65c06a80015d86eb7cb3b527ffa5b2478f259117b 2013-07-09 19:55:44 ....A 421888 Virusshare.00073/Worm.Win32.VBNA.b-e3ac20e059100fcf5d761d1b270d8eeef4fb418ba425e34df084e011fa372a1d 2013-07-10 06:07:46 ....A 770717 Virusshare.00073/Worm.Win32.VBNA.b-e4d6f67cfc5d8f87eb19d3aba7fe8b02998e2e5f9036d5396cab570e97c894cd 2013-07-09 09:22:28 ....A 17408 Virusshare.00073/Worm.Win32.VBNA.b-e59db53d3e1e53d815d4ca07f5b6283dff75d6e7d51e7aa8d0a0b10eac5886c6 2013-07-09 16:57:42 ....A 20480 Virusshare.00073/Worm.Win32.VBNA.b-e8b740411a9c09278ba00f45604c31afa316c76782c9fe11b647b16021dc8c01 2013-07-10 06:42:12 ....A 221184 Virusshare.00073/Worm.Win32.VBNA.b-e91d0d6927a83c76af0030ed783b7f5ac243fda6d1beb4e8a02cf4ac9fbd8f2e 2013-07-10 01:57:14 ....A 24018 Virusshare.00073/Worm.Win32.VBNA.b-e9d744073e5a7a91d46016713a0ddab2b2dc7e02f436a2b8b632e524f0db7629 2013-07-10 13:47:38 ....A 285973 Virusshare.00073/Worm.Win32.VBNA.b-ec4a731ff06c1aff084f03d4567ba66508137f2c9627df340137da7a7ba26a41 2013-07-09 23:40:44 ....A 196608 Virusshare.00073/Worm.Win32.VBNA.b-ef4bd922f7895156963111876192ba85bd0d9b3532cbcce438c8c1b7589ce410 2013-07-10 17:29:52 ....A 172413 Virusshare.00073/Worm.Win32.VBNA.b-f525a40aeac78de83d2e4a62f4adf091bdf61ea2a579ba8893fc5f256ea2716b 2013-07-09 10:02:48 ....A 61445 Virusshare.00073/Worm.Win32.VBNA.b-f72a4a4fcea17c38f72ad1fe9a1af375fd5ab2d169d4895db04e6ed81d7c7254 2013-07-09 12:59:42 ....A 526859 Virusshare.00073/Worm.Win32.VBNA.b-f734e8696cd2395b0767c0f827cadc49ad14a01324208d46ea90b971d47b10a9 2013-07-09 23:42:16 ....A 3655745 Virusshare.00073/Worm.Win32.VBNA.b-f8415c5a4f68aa3e7cdcd83ea07093a63e992831290c1082c5838542d4f3601d 2013-07-09 08:32:16 ....A 311305 Virusshare.00073/Worm.Win32.VBNA.b-f8805ce7ec8e8a835e670d8b40fe00f037397a3532f1c588b8e7e1ff280a8ef4 2013-07-09 17:35:04 ....A 121508 Virusshare.00073/Worm.Win32.VBNA.b-f97f2981ae9ab1691dde529a8aae24c5936740fd3bd967b4e2afc1c1bfcb8692 2013-07-09 14:58:14 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.b-fb19198c1ea42d7040bdb867a258b0f8a6a3a4acf5bf789eb4f794aab8d225b0 2013-07-10 07:18:44 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.b-fe7bec9ac32e31df5b7d8a406b0e7fae48ceac5a9064dc1b243a0c6aa222bfa9 2013-07-08 16:56:42 ....A 98304 Virusshare.00073/Worm.Win32.VBNA.baij-ded6949ec1fad1f6bc548e37c79cab80f440f6ccb6a0aca570ab31e5ad4d35dc 2013-07-10 11:55:44 ....A 51200 Virusshare.00073/Worm.Win32.VBNA.bcqb-0d78ab10ab0b8a73ffa32e5653305c9d2c8cf8108044f0993388c35d08e71ad3 2013-07-08 15:24:26 ....A 51200 Virusshare.00073/Worm.Win32.VBNA.bcqb-2ffba1f0b2e132cb4b78c73c9c155a285281fe8404caad6c636d8252de5fd567 2013-07-10 07:02:58 ....A 3134464 Virusshare.00073/Worm.Win32.VBNA.bdae-0b561cdc1c7a6f72099d7d3ac55536e21013043a2c47104fcb1bb1aab44a4a06 2013-07-10 14:44:58 ....A 2456576 Virusshare.00073/Worm.Win32.VBNA.bdae-cb1f74506c620beecddc21071e16c83a74d8b8a951c68bdc99f895d0181bd60b 2013-07-08 11:45:44 ....A 204800 Virusshare.00073/Worm.Win32.VBNA.bdmh-6fb6d6511408069e6d02d264170f0f9a0a2428e49b2aa3bc2e6621bf4167d3ad 2013-07-08 13:03:48 ....A 204800 Virusshare.00073/Worm.Win32.VBNA.bdmh-70c1e42d375a5bb21062fdbb10ff7e23d3ad2b5780f7057fcf3ce994df35949f 2013-07-08 12:53:16 ....A 204800 Virusshare.00073/Worm.Win32.VBNA.bdmh-90dac8aba5f8a729737d74b4e7fecef5a36772186d18258391ca2b8f41551cc5 2013-07-08 13:40:34 ....A 204800 Virusshare.00073/Worm.Win32.VBNA.bdmh-f0c0c2cf59a39650bf5459c8d7d3eb8b290ff0cb80adb60b81a2196d25a903b9 2013-07-09 07:35:12 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.beyk-25aa005e8cf5d009170f899500c6c376646ee2af06343dea3024567c07e20bb3 2013-07-10 16:28:12 ....A 4942848 Virusshare.00073/Worm.Win32.VBNA.bqoi-f42cd176c16f3220ea2dccdf89fe89884fb2eef0dc6301d90231760fdedfe7db 2013-07-09 05:04:04 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.bqqk-1774c8c68c401002868dc6d89291b07edd2aabb57945a2bd90f1dd3c23f615e5 2013-07-09 18:39:44 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.bqqk-9a58c1e4b45f5202967a8adad05ab6e23565850406296060015b235dcdf4f5ed 2013-07-09 18:03:10 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.bqqk-f1949e8a78efc95d820e5a98f42c67964e6493bfc35d64cb92ea2f78ce3f2675 2013-07-10 09:31:44 ....A 429056 Virusshare.00073/Worm.Win32.VBNA.brgd-b297a0ca6c57cfbfbc49b8f6a928c9f0b662124634925b81c855f91b31cfcf9e 2013-07-10 13:55:48 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.brkr-81921f72c5f1567991ff73059dcdd5f7d78485bc19353f2491dd7f5eb27ba072 2013-07-09 13:22:50 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.brkr-ce0c9a1c448c486e434748d1ae4e4ca745538033e624457cd2aeb36c0e3a7800 2013-07-09 09:29:08 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brlr-0f6606c9e83e0cf4d0ef50f71b1d78d3604de4667b211d4e1ba4696bb2f581e7 2013-07-08 17:25:42 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brlr-7ebb02e3fae47684c4b012c1095d344a2bd9a1c86a0deb491036a6121da7cd25 2013-07-10 06:27:58 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brlr-e273b2076adc90ca92d2e8299800f60a85b9551cf0db38ae46943b889696a553 2013-07-10 12:23:14 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brlr-e63893ef135103720f3d86a3d2f75effdc77053d65df7e5269b722fb7784030d 2013-07-09 07:48:20 ....A 62702 Virusshare.00073/Worm.Win32.VBNA.brlw-1d3d42ae0cdd4d9ee2da98b8e986a58a612dd0eeab6caf7133fb80fa22300241 2013-07-09 22:13:58 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brlw-25653884a8b2ba1a93c5a7a403658d7f089013d30edd14390a78f39e438d2b40 2013-07-10 15:56:22 ....A 98304 Virusshare.00073/Worm.Win32.VBNA.brly-c20ed096173f7cafa82d8fe348ffe7918679c9b5ba930fea450dcb1b0fcd5406 2013-07-08 23:18:28 ....A 255488 Virusshare.00073/Worm.Win32.VBNA.brmi-174136a5815afacc7fb3592ac22444afda58bc130f91f057aebf8ace8900cd0a 2013-07-10 17:16:22 ....A 202358 Virusshare.00073/Worm.Win32.VBNA.brmi-385a57af6ea5b133dd7ff632c60049b4a264a16909126ca085e57be6400232e0 2013-07-08 14:12:26 ....A 361473 Virusshare.00073/Worm.Win32.VBNA.brmi-4e2df3285acb9f96b5003ef40227cc493f39f8d58f8abedbfa32fc10c8521154 2013-07-10 17:45:18 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brml-74274dc142868040a20bcfb8448ae81d84dcece12f029592b62c9692f0a46526 2013-07-08 18:21:22 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brml-8fd995e7e61085c267885223c8557a56376e048458b304e06cf523dd80717826 2013-07-09 21:23:30 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brml-a38368bab256a9de2ecdcb980fb7f847f8595cf95c88688cc42ec6d7d8139d01 2013-07-09 08:59:22 ....A 57344 Virusshare.00073/Worm.Win32.VBNA.brmq-b928d66043eb7b5c764d2e6a6bd556762b44d02363c4c5c8bf5aa992057b03cd 2013-07-09 04:51:12 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.brpe-1779e89442cfed0976e94e988d2d7598519e206b2c4414753390a669ddae5957 2013-07-08 22:56:50 ....A 308613 Virusshare.00073/Worm.Win32.VBNA.brpp-4e8ec01229828581214bb04e83cb1ff03229e1f3a13f98f9df58693d5e9a9de7 2013-07-09 14:46:08 ....A 122880 Virusshare.00073/Worm.Win32.VBNA.brpt-ae170534b0fde02ae947e8a37e3fe2a58817d054b32eeaba039c9dff9fe5aebd 2013-07-10 07:34:00 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brpx-24515d104d069674ae6f5d14a158fe7e3d89675b01af917e4e68e27ec7ecf931 2013-07-09 06:04:48 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.brpx-ad1b6c002f2fadd657dbb6b0f608e670abea49d295272ba0ced6e974e6898628 2013-07-10 01:52:54 ....A 49190 Virusshare.00073/Worm.Win32.VBNA.brpz-ebb54dd8112096897f92d9b0d7036d6142ba0b0086698a61c03b6f393b4c7930 2013-07-09 21:15:18 ....A 155648 Virusshare.00073/Worm.Win32.VBNA.brqr-1bec03f5ae1a8a9e73bba013bc02f16a60a3e27c5c0bd5732162daa86908fa45 2013-07-08 11:58:18 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-1ab3b3876e08846b502fd7099931212ab54c0565eae6a45fffaacee5ca636256 2013-07-10 14:07:26 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-1dec514da47164f3d60c130b0f5d608ccf90ebf669199706ca7e3fb7babc0399 2013-07-08 16:07:32 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-1f34752e7da9259b1ba6a542661bc971db0bc8984856c7a9079c9413e77ca590 2013-07-08 19:37:54 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-3d68460a842d5eef98327c5bd8d9d382422645e2ff1e22277fce1203a33633ef 2013-07-10 13:14:16 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-587fbd0cd91c333c6806766d038bc28555b8f216d041df3030bb779b43a27374 2013-07-10 11:03:26 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-bb6c24c3a4e12f171925633e9d26fe08f25ab639a14488e5578c0f29afd65cc5 2013-07-09 10:29:56 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-d80148444203ff230c47400b9288edbd6b1755d7a8ec3658b1b6c5e18bf67f7f 2013-07-09 23:36:42 ....A 143360 Virusshare.00073/Worm.Win32.VBNA.brqy-efec6eed629a21a5220367d337bf3e347ced4d174781185e7c824ea08f46bf28 2013-07-10 15:50:14 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.brrb-81d83a5b410d19bb6284c2a23ce8641ea97e94e966c235f5c876206231910a2a 2013-07-08 13:47:50 ....A 100898 Virusshare.00073/Worm.Win32.VBNA.brsi-2fd94aa3ffd5079d867082ca0c34940d7794e449797291f9a41392ca6a51f5c7 2013-07-09 23:10:22 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-2058390cd8394efc7fc25571a8647c469f05695cfde7f15a73d283bdf7a0d8d3 2013-07-08 15:27:18 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-2ffa1455946f87d79ddfa90aebd73cb092942cc55fa1f3974ff77cc4a1fde1f0 2013-07-10 00:56:48 ....A 168960 Virusshare.00073/Worm.Win32.VBNA.brst-3272fe9f6c5e969dadbd01f503e2fa22fd0a00b5db3da940fb5d9a1256f9b546 2013-07-08 14:14:50 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-5f073cbecc8ef7ed105b41acbd01f92aa835fd7f206023122fef2f7ba58c78ff 2013-07-09 13:50:44 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-6100ed66d46dc2c671e78026d129100cce6bf47d4c5394609bd7de90d01e1182 2013-07-09 13:57:30 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-a05634134552233f16f2c3d51331d56b04aab9f3acd98d2023aac76c90d58a8e 2013-07-09 06:23:06 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-bb10feea52391568ad81d9aacd40d5879bb4a0883ca1cd4a3e88414a2d60017b 2013-07-10 11:08:58 ....A 168960 Virusshare.00073/Worm.Win32.VBNA.brst-bc0460b9c594b12a60731273cfe9b4ddd85230b63d7b220ec63ed1246836d0c7 2013-07-09 06:52:22 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-cbcb9741e77cbf3c670ebd39f45320c578f94bc78e2601b6c816f97780b90de7 2013-07-09 12:06:28 ....A 159744 Virusshare.00073/Worm.Win32.VBNA.brst-f238203ea116e93c56649b7455af7f265ccf1423a263cff2fffcef984faf8b10 2013-07-09 01:58:54 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bruy-176750ef41d9bfdd7208218cdbdbc37ac227b3aaba26ca9738d5d6ee59dc8632 2013-07-10 13:41:28 ....A 102400 Virusshare.00073/Worm.Win32.VBNA.brvl-2771640d01cf5218750e7a0b8df796d4ec43f40e6a4990c74aea3f3ec8938f53 2013-07-08 13:01:12 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.brwx-1717af946998d71b23d0728d9bfa2d00d35fb59d906ec1ebbcb75326c8b90491 2013-07-08 23:27:00 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-174a0baf8394e4ccf3ff1ad2993d814bf9dcfc619fdee1a249f04bf9dfada20b 2013-07-09 01:27:20 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-1b631b3f48aa43624be687a0d4479b55fcac651be696763b1957faa7014116d3 2013-07-09 01:26:02 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-1b6da90d075f5b6424a05a8f7c8f6c50ea2c064a8055ec46c89e13afb45135d7 2013-07-08 13:59:44 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.brwx-5f092b01159764b9d919408cbfc2446d0a49ff4a04b70fd5aba4b5c6627f237f 2013-07-09 06:52:50 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-909415800153a5f6f2febc39756ff4da250c1e42b7c22666e702708d191069e6 2013-07-09 08:55:18 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.brwx-a5451cbfd8ad3a29df32ad78f7fc7c6c9db3f30db0886a21e0413f1e4f27ce93 2013-07-10 12:36:10 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.brwx-a7b2adaa4a509d75b626f24596056bf98c7b7ea8dc170bea17cc0ab04d0b55cd 2013-07-09 06:52:48 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-b249aa51a0157f15886e28bd77a18e578d409bf9ea14af3c6bec01b5277fb303 2013-07-10 07:01:28 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-ba1b932634b64b95903529002f3d8e8d08d0f1818062e209f4f82dcd2d3848a2 2013-07-10 02:15:18 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.brwx-c096c9c79eab117f544514dc3ae8bcd69402b64dc98c119f7a23f60a576cadc1 2013-07-09 12:45:04 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-c1d0f6608e80582dc377b606d96b81a81d44c071115304647a8427591cdfee8d 2013-07-09 17:08:36 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-c92fd355de62fdae8188d5621ee84e14c63b37417d9505e807178045f6ec1deb 2013-07-10 08:24:40 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-d05ccfae443049f3b5f46fefcfdfb9863964ffaaa284a9c40b1dabdb38f87192 2013-07-09 10:05:54 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-e61e297c8295791d95ef5abd8b0075173c4a60b290a8f575aa02086373a24e69 2013-07-10 05:25:52 ....A 81920 Virusshare.00073/Worm.Win32.VBNA.brwx-fd5c2822d038cf7629494c7328dafa5ff8a17ced3fc86d66a98987c4d81b672d 2013-07-09 17:54:34 ....A 106547 Virusshare.00073/Worm.Win32.VBNA.brxc-98c33836d1a817b6665fc07890620986fb6cc872c982eb20aa7ad0b299985aa4 2013-07-08 23:43:06 ....A 13194 Virusshare.00073/Worm.Win32.VBNA.brxv-174a4c467733f10977c5d12e440a7dbcdab21e6f00db342dc232580fe6dad15d 2013-07-10 13:59:38 ....A 12320 Virusshare.00073/Worm.Win32.VBNA.brxv-644aa4f13ad5b599328c5652e50d6a87a215f1deb7b260994041104136736722 2013-07-09 13:27:38 ....A 20480 Virusshare.00073/Worm.Win32.VBNA.brxv-952ec583b8896ce95b0a1c05dc77d8449967e9bdff37a94755c7b61425095f27 2013-07-09 08:40:22 ....A 1174569 Virusshare.00073/Worm.Win32.VBNA.bryh-45481ed8d9d6304ed22600c5c596db776316a84e455cf7f089384d4fc2df8075 2013-07-08 18:53:56 ....A 172032 Virusshare.00073/Worm.Win32.VBNA.bsca-4e6043beb43fc0bb6d81d25726f867adb720d741fc2036592ec98b8654b79263 2013-07-09 05:24:28 ....A 172032 Virusshare.00073/Worm.Win32.VBNA.bsca-a1c633ba6ef0d9607d7d8d61d5fe2730670f23138ca7247a728182e4fe441ef5 2013-07-09 08:59:20 ....A 172032 Virusshare.00073/Worm.Win32.VBNA.bsca-abb7e08785513e9a264dbd7499b7f330ec8ec68962cb5390d42a8a83befbfb42 2013-07-10 03:05:46 ....A 26185 Virusshare.00073/Worm.Win32.VBNA.bsct-9fb92da38187ee90d2eb7b3a945ad62138067496232f7b2b66a75b1614f30c67 2013-07-08 12:34:26 ....A 61440 Virusshare.00073/Worm.Win32.VBNA.bsdm-8f97d16567399f30922705294b7a7d035d2c59fbdc4b3963b30191fa95ec7138 2013-07-10 05:35:50 ....A 131072 Virusshare.00073/Worm.Win32.VBNA.bsdn-d95b4b6206a959a6c0bf6f370d5ed677cbd5140044ce60998424a24235621b13 2013-07-10 15:47:54 ....A 40449 Virusshare.00073/Worm.Win32.VBNA.bsdn-ee4dc5da2e88773eb2802fd1e2304698b3fe80eedc90de613fe04383023a207a 2013-07-09 16:47:12 ....A 37378 Virusshare.00073/Worm.Win32.VBNA.bsdn-f5d2492ac5c028085e1b708a1e0a0159b2efe557a61d4be18de94e35a7fa152f 2013-07-08 20:09:26 ....A 2826752 Virusshare.00073/Worm.Win32.VBNA.bsdw-5f510552e826b7b6516c94a0a1c09471f3bda753ff7fba5084363d40c0434169 2013-07-09 18:02:10 ....A 1486459 Virusshare.00073/Worm.Win32.VBNA.bsdw-e79d7534b5f32810b7ae70367bb413a3344923d2a4ed58d1f8a2ad095da3e8a1 2013-07-10 11:25:42 ....A 4267520 Virusshare.00073/Worm.Win32.VBNA.bsdw-f5ff7506523d618a67c0119262076f0ed4e1997cb4ec255da1f63df2236f3093 2013-07-09 09:00:22 ....A 155663 Virusshare.00073/Worm.Win32.VBNA.bsdz-9207ee6d3aa4c70bf478089970a7ba9a52d79845f7a123a2fa56baf23568fbf8 2013-07-08 10:54:46 ....A 27656 Virusshare.00073/Worm.Win32.VBNA.bsea-2fbc22e5cb7061b27610de3eb9f452c70285e752011f7040c6bcd798336197fc 2013-07-10 17:29:08 ....A 92204 Virusshare.00073/Worm.Win32.VBNA.bsfj-473195f8bf0b4c02db8742de5054f088c3a3119af52b695276a5956435eb0493 2013-07-08 12:49:18 ....A 989696 Virusshare.00073/Worm.Win32.VBNA.bsfs-17118a8cadd7401e4c32d0a01ba153dc1659efa6bc1faad557184792317e4ac0 2013-07-10 10:50:24 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.bsgt-1f2f6ba02578ac1a3728c2f48c48ffdfaafa6ca094e36d544c8e2bfe6a61a51c 2013-07-09 21:27:38 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.bsgt-94626612aec1b8c19d8889ab96b08a472ffc196083c9148813f4921f8bbc9276 2013-07-09 23:08:34 ....A 1418184 Virusshare.00073/Worm.Win32.VBNA.bsgx-1b420bce25c29a632a5a4037cdd3b4d1ac71957b971139e1c64103b0b8b589e7 2013-07-09 18:05:18 ....A 630728 Virusshare.00073/Worm.Win32.VBNA.bsgx-8e8b989f573a8eeb216f601ed1fb55670f80af57fbac9013b483ba013d2972e2 2013-07-10 16:22:36 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.bsik-272f013be01a08cae44d86cf22c1b053ebf319d5e66899d0232fbdb26fc5ee38 2013-07-09 13:29:36 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-23cf38f218fa54f1b415e48b794e4d6ddfc938d07283089bf42d4cbb75cfb43b 2013-07-09 08:07:36 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-25c403aca04d1f9e4dfa12d8371e6572ebf7d3e5bf583697cd9454b0bc377a75 2013-07-08 19:37:20 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-3d63d230e4c1c24fb6b0df288729f50d84a18063f5e40dac5a9703367ff509fd 2013-07-09 19:17:16 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-44882d2fb2d5c3c9ed6d284e338a42670d7e26afad131caacbb1432c658ecc48 2013-07-09 14:39:48 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-45eb26b6baa9bff96925a47d079618da04629cfad9f226eea464cb21139576b9 2013-07-10 04:44:32 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-5174dfd36944109caaa0e420b1bf2c0dfa20b408a6a9a6fd8d8109b2ab085331 2013-07-09 05:18:32 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-55c68b0777377325d8a043f83d9bbbe67accc9a84a8fa338882b0fccf7744178 2013-07-10 15:59:18 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-56a9bd1a5f0245f3263d4fdf70786a464a2020121399c19fc2a25c065fc5b7e5 2013-07-10 15:31:34 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-732194df10d99c80a9c3f77b79f4a8108f387a11835b17a3b51e891a69bb62ae 2013-07-09 22:14:44 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-92495b1e47e84245894c94bc0d64321e8dcb19512ff18e430cbacc3b4047fe09 2013-07-10 11:13:02 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-998763424dd10d7d6357b9ba8601f1d647fad64e8910f90195a9e7359dfa8a68 2013-07-10 07:39:54 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-9a2e4aaaf354e3dfbd448b4679a727aa58e5cccb3cc28f4fddc1b178966198d8 2013-07-09 12:39:40 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-9a2ee48ef5b26feb55baa6c30e012bfd733c0af66ce5d2c07fe68b6453b42552 2013-07-10 07:55:56 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-9cad1f6e3b6b3b31170bb9ef41a100df2e7b2a5f50c154a3e85bd4b78a92a14f 2013-07-10 09:16:28 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-9cfcec16451cd8896c8e46ff0324e749d81db7ca2b5d7c82b0612e7a36fed130 2013-07-10 03:33:46 ....A 94208 Virusshare.00073/Worm.Win32.VBNA.bsmw-cb24f98aa62464bd158b4237d3ec3a2c7c1024ae2fdc4d609074e40e6637601c 2013-07-10 00:24:42 ....A 180225 Virusshare.00073/Worm.Win32.VBNA.bsnm-efd2ea5ccef3a4f626760893d879cbd10627a3d971a286b3e58fe47542bba755 2013-07-09 12:03:10 ....A 96256 Virusshare.00073/Worm.Win32.VBNA.bson-3c9e434e020a53abd03aebb66cdbe5cac900f11ecae0117c97f3dfafb7c99591 2013-07-09 08:29:24 ....A 91136 Virusshare.00073/Worm.Win32.VBNA.bson-55b42722b637c5029d013130e35b7075a861139ee662f3d00efb23af36eec201 2013-07-09 20:56:40 ....A 95232 Virusshare.00073/Worm.Win32.VBNA.bson-9b9efbb99051b7f9eab026faaa89c4a5702849d121ea80fcfd53b4e3ab740a2b 2013-07-10 04:02:52 ....A 249344 Virusshare.00073/Worm.Win32.VBNA.bsyg-0583dfd22161e66b2637701ff5fc994f7505fba9c26e9e7ba5f579da9d4cc4c3 2013-07-10 07:34:50 ....A 73216 Virusshare.00073/Worm.Win32.VBNA.bsyg-1899c425acc5ce57dcce7114b238d298349e17464b98b1ece8b8ef051ce41a06 2013-07-09 00:05:04 ....A 73216 Virusshare.00073/Worm.Win32.VBNA.bsyg-1b3f270337f8de642b68d1eaf12afc119d6c1f537afe8d79998ae8b69aea88f6 2013-07-09 10:30:34 ....A 73216 Virusshare.00073/Worm.Win32.VBNA.bsyg-1ccd481bb4a46692cee159487c24b283b5407be70bb404931d69f6d7ebc7e22c 2013-07-10 13:58:42 ....A 83456 Virusshare.00073/Worm.Win32.VBNA.bsyg-280b0474e404380fbcf3df46929abad0f82a0b68e423cdd5db0624681ee11218 2013-07-09 06:57:58 ....A 235008 Virusshare.00073/Worm.Win32.VBNA.bsyg-367bc02b709670a6179bfd19f3e0f7e3c05bbb7341868b7e450239a5d513ecf3 2013-07-09 08:30:04 ....A 73216 Virusshare.00073/Worm.Win32.VBNA.bsyg-55f70bf00861cf0fbb7c2fd07118a3b86da1a0b5caedd47f046b5994e664a696 2013-07-09 11:08:28 ....A 73216 Virusshare.00073/Worm.Win32.VBNA.bsyg-9812725c21e34020f22dc7b017c24c2a27e4a557441c219acb5f5003054c9fd2 2013-07-10 16:51:58 ....A 815021 Virusshare.00073/Worm.Win32.VBNA.bsyg-b0785905f82f0dc7d1277fa70fb2a10f53b6c12b46b8c988ed020689c0ffa781 2013-07-10 03:25:36 ....A 2805760 Virusshare.00073/Worm.Win32.VBNA.bsyg-f5ab2d34f05ba8b3cddbfb84872d0da997c672ea251e5f0afa22ee1c18dd2957 2013-07-10 00:00:30 ....A 77824 Virusshare.00073/Worm.Win32.VBNA.btnv-9c596e0ab97424999b6cad2e666bcf761e582e2ae1a34c3791ab082bb4fa7517 2013-07-09 13:42:10 ....A 51163 Virusshare.00073/Worm.Win32.VBNA.c-079a8cf0fbd6a6b07343b42fd0e03a7b37e55a51fd0d2066a7029315b93ea1a9 2013-07-09 14:55:36 ....A 78848 Virusshare.00073/Worm.Win32.VBNA.c-0b2ecef31588c92c10aef5bcad3db1038a647a9765bb45021d7010bd748eb166 2013-07-09 04:46:50 ....A 107239 Virusshare.00073/Worm.Win32.VBNA.c-177a0325a1de91071eb82e46ccfeb261a59e87793394fa55fe90d27b9f585933 2013-07-08 13:01:52 ....A 20480 Virusshare.00073/Worm.Win32.VBNA.c-1ac6ea1eb0eea8e70062af29b0b006c6ce441a8f7e95189426c217b093fe618a 2013-07-08 15:21:00 ....A 88637 Virusshare.00073/Worm.Win32.VBNA.c-1f22103bec476d9bfd4071bd3bc047532c39350b002257ed135228cc71231182 2013-07-10 17:23:34 ....A 193663 Virusshare.00073/Worm.Win32.VBNA.c-1fae8180a066d8089e8ffbf7d05e935f2a75ac44011937bd5d6d59350977da27 2013-07-10 06:32:50 ....A 217749 Virusshare.00073/Worm.Win32.VBNA.c-224c474f819be784115c5ab19f7a3d68790eb0af8609eae15ba4f5622870683e 2013-07-09 07:14:24 ....A 108040 Virusshare.00073/Worm.Win32.VBNA.c-254f4105535d4e1fdec87f3d27c7c5515a3f4bbe7d98c7477d26eba836e7f450 2013-07-10 14:58:10 ....A 115426 Virusshare.00073/Worm.Win32.VBNA.c-26ad281c2e9d70b94093bd52be5d1de9c6b21e5f9cfc105290558520e5fb1165 2013-07-10 04:19:44 ....A 30767 Virusshare.00073/Worm.Win32.VBNA.c-3106886fea64dbc25cbcc0c2c71d3143cfc67a47f3047104e7990838b78de6f0 2013-07-09 15:56:40 ....A 244798 Virusshare.00073/Worm.Win32.VBNA.c-321ff5ea47a83900e50464965f4421154b1c15b1b2bc3a2310173225bb9bed6a 2013-07-09 23:30:30 ....A 307200 Virusshare.00073/Worm.Win32.VBNA.c-434e25a2f1c4bba6d54c06a64b8b32b841d046214ea5dc2abc6b0e7389812033 2013-07-09 06:50:02 ....A 13824 Virusshare.00073/Worm.Win32.VBNA.c-454387911f9c6a02a60b65796ef05cf4ac6a09703b5121e4dc2fd4d23f38903f 2013-07-09 06:50:08 ....A 106308 Virusshare.00073/Worm.Win32.VBNA.c-4567280b28053bc81f3ea7873fab1a52fbf1cfb3c95d6b936878c9b6baff85ad 2013-07-10 16:19:20 ....A 780503 Virusshare.00073/Worm.Win32.VBNA.c-482afcc0c889453b06d165c0c5e0798fd037ac05bdd2a50e96ea913043800238 2013-07-08 19:31:08 ....A 12288 Virusshare.00073/Worm.Win32.VBNA.c-4e6b935652133a800ef86b9dfb2934a4d29144f5c130a6b7e6b9b54ac86d4b02 2013-07-09 18:13:46 ....A 16384 Virusshare.00073/Worm.Win32.VBNA.c-50ee5e834b4cfd3e69c8cd1637b7b8c3148fda76103bfc8313af3f9ea0205b6a 2013-07-08 22:07:06 ....A 40960 Virusshare.00073/Worm.Win32.VBNA.c-51f06751f347f25c1629492279a0598fa793eb28b18bc8432184731e9d870604 2013-07-09 09:26:30 ....A 174003 Virusshare.00073/Worm.Win32.VBNA.c-55e3c4b116bd90149fb3e7adfc132029323713b88122d69e652c78eedfbf4733 2013-07-10 06:40:22 ....A 63539 Virusshare.00073/Worm.Win32.VBNA.c-6048866ebad04326172c37bae42b90b47c791fd35d4f6e441d8cb6d7bc2b667b 2013-07-10 02:48:20 ....A 366533 Virusshare.00073/Worm.Win32.VBNA.c-62ef0e3b0fb582e4e1a4dd2cd016764cab32f97bc04cda6cd63db496ddc6507f 2013-07-09 15:48:36 ....A 196608 Virusshare.00073/Worm.Win32.VBNA.c-63d22d40057d87d53136e307b18fb96f3a082749db3f33a7fcb5e1541732d053 2013-07-10 10:19:06 ....A 520491 Virusshare.00073/Worm.Win32.VBNA.c-64d5e311f60008c92b40baca1962b41f86dac382067555ec91f7fd476cfd9838 2013-07-10 14:17:10 ....A 245771 Virusshare.00073/Worm.Win32.VBNA.c-748ee1fbbdbc4c74ad5f195d370008992f73627508e0f5ef1e9866965ff3e8da 2013-07-08 13:31:14 ....A 107993 Virusshare.00073/Worm.Win32.VBNA.c-7e9624724668071fb0ebd9a7584cb58d27a26028651de7077970a0114a07c00a 2013-07-08 17:01:04 ....A 28672 Virusshare.00073/Worm.Win32.VBNA.c-8fc16fc39c1c7d8daef5e46a58028a2ba796a0161d275b91dec835bdc55ec69a 2013-07-09 15:00:34 ....A 167740 Virusshare.00073/Worm.Win32.VBNA.c-946f999d46dbba7348597c7e63752644b2ee6d39ae39f71359512adcc0452075 2013-07-10 04:43:52 ....A 14604 Virusshare.00073/Worm.Win32.VBNA.c-9ad83853aae9887c1eb3fedee95dab2d533d2d415ca01a67ad6abb0645129d12 2013-07-09 19:10:44 ....A 90112 Virusshare.00073/Worm.Win32.VBNA.c-b2134638e7fa7b5af1512a48d92787ffa475d3a5ecb5fef4f73cde0397524fa9 2013-07-09 14:49:40 ....A 58411 Virusshare.00073/Worm.Win32.VBNA.c-bf3a7e01b91698332669ae32a1ede0485d18ea732ebee488d0b55e667315244c 2013-07-09 23:45:10 ....A 361573 Virusshare.00073/Worm.Win32.VBNA.c-c9841b5c9cffc761d856e9a49246eec2c53f36f8740a4aa57360ee1d8ec9e777 2013-07-10 05:51:22 ....A 221366 Virusshare.00073/Worm.Win32.VBNA.c-cf1fa94c2499480ef328870287b6d5e7cf89b3177d24026b237a7cc8fa33c7c3 2013-07-09 09:26:32 ....A 59420 Virusshare.00073/Worm.Win32.VBNA.c-d0bc6dfa313c7d36dd1308de6ee2fee8a5c65b2f91ab32a034d2d4a39076c0f2 2013-07-10 04:38:46 ....A 12288 Virusshare.00073/Worm.Win32.VBNA.c-de71318592f26aa3774fa60e9a2b77ae97a24aea3939ee72adf09c73a4a2c7f4 2013-07-10 17:26:38 ....A 41221 Virusshare.00073/Worm.Win32.VBNA.c-e29bd4f55881a26e104be456ac9a8a2b8b15c7acbf04d1d34de2384946dcfbc1 2013-07-10 09:16:00 ....A 37343 Virusshare.00073/Worm.Win32.VBNA.c-e35e375bb92360b58f54afbe6d37cdb61c28474282d8addc5dd5b3c4a93ea2f2 2013-07-10 05:06:14 ....A 184465 Virusshare.00073/Worm.Win32.VBNA.c-e360cff5a3ed46dc420e4379446012d926e5189355308db5c4ea51bd3fd86d6e 2013-07-10 07:28:28 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.c-e52195403bc4f4b4c31d1d46082a001c90c3f2fb155794844cd46fa624a1e954 2013-07-09 21:10:32 ....A 315233 Virusshare.00073/Worm.Win32.VBNA.c-f1188cc4adda2429028ed4a29309f58c7fbdaec34db8b03e226ebe309b38dd24 2013-07-10 01:20:42 ....A 242024 Virusshare.00073/Worm.Win32.VBNA.c-f5217ceb3d8d083b4abdf877f8e4337094aa308ddbcde204dbfb047d68296e67 2013-07-09 06:28:46 ....A 578417 Virusshare.00073/Worm.Win32.VBNA.c-fe5d9b68997d46e9ec4cb5da62c8e12f3645ff68d724b0c732753a4e41ccf110 2013-07-10 00:29:40 ....A 63081 Virusshare.00073/Worm.Win32.VBNA.d-032db73f4437e97461a1357aefa2ef956d5309121fd259cc1415d6dadb2b1b9f 2013-07-10 04:54:12 ....A 243216 Virusshare.00073/Worm.Win32.VBNA.d-0a038ea1be87f9e8bfce29b35eda44eecfd81493701f006e6b79c64f12db1c93 2013-07-10 16:42:02 ....A 28777 Virusshare.00073/Worm.Win32.VBNA.d-0d9a3d39bab4cf8ed756a507358973937a44dc890d8861b3c771270a8b7d3717 2013-07-09 12:58:34 ....A 197317 Virusshare.00073/Worm.Win32.VBNA.d-0e4ee71a55c99b943ff7b85b8fbb11adad5a1c6619848cea952a01eeb4723544 2013-07-09 04:55:06 ....A 357908 Virusshare.00073/Worm.Win32.VBNA.d-1775d96bed187269ec6daf53918f02960a26b31bb012a4b6f1262c828b1ab300 2013-07-09 00:59:22 ....A 36880 Virusshare.00073/Worm.Win32.VBNA.d-1b5a1f4a2a146695b6051ce382b624a0ef50906d9ee5c0fc606284399f6fe306 2013-07-09 03:45:20 ....A 1826481 Virusshare.00073/Worm.Win32.VBNA.d-1b89073a23e9593bf7a4118aa85fd7e456f4124a4f691f8e4d9ce3d12942725b 2013-07-10 10:31:42 ....A 17475 Virusshare.00073/Worm.Win32.VBNA.d-1fa35156f9ab1d49a9dbbb9978cc485d9655feac10f168af2bed0dbb23775b94 2013-07-09 08:09:10 ....A 86056 Virusshare.00073/Worm.Win32.VBNA.d-253e65d63bbdb57b1f9eb7c71fc5bf07c7c4b9b08339e040c6e93442cf39cb3c 2013-07-09 17:59:54 ....A 134768 Virusshare.00073/Worm.Win32.VBNA.d-25765f2dca12331b3afdcfc4f2a9c1eba3cb3f4011eac1ea46bd4f5664c268f2 2013-07-10 11:06:22 ....A 165481 Virusshare.00073/Worm.Win32.VBNA.d-268f1482d77d155fb5638b80e9d51d8200785525404ebe7868a646f537bab2cd 2013-07-10 01:38:52 ....A 271903 Virusshare.00073/Worm.Win32.VBNA.d-33670c1755cc4fe649ab853ff27e70203f374dba6fee12261579ad1f7ba91571 2013-07-10 00:33:36 ....A 115247 Virusshare.00073/Worm.Win32.VBNA.d-4065673823fd3580e9d3961435c8c6931776fcc2b14e35cc689427f85633de9b 2013-07-09 20:25:40 ....A 699946 Virusshare.00073/Worm.Win32.VBNA.d-5063a8a9bbb68aa6685d4bf8ac50dcd19930bc40ecbb29722f5a6ac2810596a3 2013-07-09 06:46:10 ....A 38943 Virusshare.00073/Worm.Win32.VBNA.d-554e3dac70bfd22b933e8d567b9b6e670936c14425e976b690f9707d4cd4fec0 2013-07-10 12:43:34 ....A 305181 Virusshare.00073/Worm.Win32.VBNA.d-586e56e4937ed5e488c24f226f574adbafe36c8698b7df75e6348a5abd64a947 2013-07-08 20:03:58 ....A 497695 Virusshare.00073/Worm.Win32.VBNA.d-5f54bf74c2837ef1ba14d12dcdeeed86374d4ccaecf4d6edc975db5a8ee2e7bb 2013-07-09 04:55:06 ....A 143373 Virusshare.00073/Worm.Win32.VBNA.d-73aab4e13f6aa142a40f4fc461c08ae31189de91badcf798b5a3f29908cdb846 2013-07-10 12:24:38 ....A 367144 Virusshare.00073/Worm.Win32.VBNA.d-74d5bf1b079357c99dac0bca6a11d3551d6900d677ee8c420ad2279f067d5cb0 2013-07-08 22:01:04 ....A 97897 Virusshare.00073/Worm.Win32.VBNA.d-7ee8a08921a1c5a03972e7a4d89555b75d0f390043e49f0cfa818ee73e9ed1bc 2013-07-08 12:46:44 ....A 30825 Virusshare.00073/Worm.Win32.VBNA.d-8f92e818a130dee53939581638ac018ddc16541979a71f7d62f8e09efc80c703 2013-07-09 17:12:54 ....A 194245 Virusshare.00073/Worm.Win32.VBNA.d-92119fc6097899089a0ca29fe30f97ddf1ba86da3097a63973e803e6ce56d1c3 2013-07-09 14:59:36 ....A 82078 Virusshare.00073/Worm.Win32.VBNA.d-937a237432c70048f726bf4079626b77f412d9c428911b1d6229effa8defe936 2013-07-09 21:43:42 ....A 133197 Virusshare.00073/Worm.Win32.VBNA.d-9bbcef68d9221c934cdc9de8211c0eec86215a6cf0ae03569998e9e75bdb55cb 2013-07-10 07:58:40 ....A 46623 Virusshare.00073/Worm.Win32.VBNA.d-9fd1c66f313374f93b9735f3843f2e253b5c0a75b072b920fde80b9217c857f1 2013-07-08 17:53:56 ....A 380869 Virusshare.00073/Worm.Win32.VBNA.d-a03fe29a9be64665620ce7aa793e0852d64a8a55d57bacf06e7bd2acf3e0874c 2013-07-09 07:28:58 ....A 127067 Virusshare.00073/Worm.Win32.VBNA.d-a6386d7acaafdeef5b96dc6389deefa8ac11017799c4c1ca6bb3c3d767b9fd9f 2013-07-10 05:13:30 ....A 43039 Virusshare.00073/Worm.Win32.VBNA.d-a984fbedfbada107e220edc4c08c91270c6091d4057bde3e698b7d69a03d58c8 2013-07-10 01:09:36 ....A 111192 Virusshare.00073/Worm.Win32.VBNA.d-acc6184fe79bf39ec09c51dde92221446cc9cedc13e8208d625f47d8e99c62db 2013-07-09 18:32:38 ....A 274388 Virusshare.00073/Worm.Win32.VBNA.d-bfb2ee1dfa51522db243a7a0488a50181217ea4391f84c36e7ff242e577b6843 2013-07-09 13:23:40 ....A 110734 Virusshare.00073/Worm.Win32.VBNA.d-c4714079f8a40e01a6cbfd29c894672f171ad988f0ba1018514fdfafbfa61fea 2013-07-09 08:46:58 ....A 327199 Virusshare.00073/Worm.Win32.VBNA.d-cabddaace478be3049eee2188f431f82d91e206ed9993408ee2c3a4ae525f528 2013-07-10 05:57:30 ....A 97897 Virusshare.00073/Worm.Win32.VBNA.d-d06c04d9ec88b4f92ea12eed44c6abe73a62a7db16b7364e5e481e5a6e6c7f23 2013-07-09 09:54:22 ....A 36880 Virusshare.00073/Worm.Win32.VBNA.d-d2aa376c62cf3e38e4ead6ca2f7821cbcc9110917f7495e7bf8ec9a4786ec0d7 2013-07-09 22:51:16 ....A 82525 Virusshare.00073/Worm.Win32.VBNA.d-d5f452dc3a25df1242cc02fb4f00f2b40a9a7c52d8862dd68ee5d0e09cd2f06e 2013-07-09 23:18:38 ....A 111192 Virusshare.00073/Worm.Win32.VBNA.d-d5f6c7467ec6df91b665ea0d03e764ab14495ff91274e9817b89ad4d78f4602c 2013-07-10 04:52:16 ....A 581663 Virusshare.00073/Worm.Win32.VBNA.d-db96e851331f3adbfbc3c361fbb3beb935aab026b14e52e429ef0ddbc7df4493 2013-07-10 15:39:14 ....A 405268 Virusshare.00073/Worm.Win32.VBNA.d-e4463615f52d33399ab5c48d6a76af976fedc81dfc5e695d8c205af73f11591d 2013-07-09 08:04:42 ....A 57432 Virusshare.00073/Worm.Win32.VBNA.d-f88f25ba528de224272c14a77e57a87f1260a1d3364f242f99fb0e31cc75b358 2013-07-09 22:56:30 ....A 30825 Virusshare.00073/Worm.Win32.VBNA.d-ffa1566ce91efe1d652a5c906ff4631de18bf875da558463dea3d65a392bad35 2013-07-10 04:00:52 ....A 53760 Virusshare.00073/Worm.Win32.VBNA.hlt-9e97fefa9302a05f851fe3869405883f7b6fc4eb81aa330f8dd15208bba2b322 2013-07-08 13:29:02 ....A 45056 Virusshare.00073/Worm.Win32.VBNA.iby-16f1239bc61504eb01a889ea6eccb0563e0148d3de46780138fc92ab3dfd38e0 2013-07-09 08:51:46 ....A 45056 Virusshare.00073/Worm.Win32.VBNA.iby-54a7cce772fd362524ecb6063bc7683b8cdefd815a1145f98e0f1a08802a1f4a 2013-07-08 18:37:36 ....A 45056 Virusshare.00073/Worm.Win32.VBNA.iby-5f3f1aa76a48987222cc42476245697b2a98d7aebbedc57a98914ce8855c60f3 2013-07-09 23:55:46 ....A 45056 Virusshare.00073/Worm.Win32.VBNA.iby-9c7e2382abd29aa6b2c6c1a7a87ea0d13b7a7b81c5605668eb9b65e86868ff8a 2013-07-10 05:44:16 ....A 45056 Virusshare.00073/Worm.Win32.VBNA.iby-fa92210aae91e2c8c49cfc2f43653e79a4406412dbd40512235598dea43070d4 2013-07-09 21:35:48 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.isu-0d8ac910f97251c39331cd5bacb1f3b68fd8b78167896f66793c0dc1c32ccc44 2013-07-09 20:23:00 ....A 49152 Virusshare.00073/Worm.Win32.VBNA.isu-922de3379cbd50b8116cea7f8aba0f46f163f69c7c8bce65d069f9dd4b02bf82 2013-07-10 02:03:44 ....A 65536 Virusshare.00073/Worm.Win32.Vabroran.ei-e8203b64061dc211bb6baca2304280b162cc9cef2fe80a5b77e1078b33bca78c 2013-07-09 19:37:50 ....A 65536 Virusshare.00073/Worm.Win32.Vabroran.fj-ab9f41184977b5ab835f08be37878235352c1eab14821753561dc80188508f7c 2013-07-08 15:12:58 ....A 65536 Virusshare.00073/Worm.Win32.Vabroran.fl-2ff700e0ff048fb6cabfc8b20aaae3be4eec0cbac0bf768455b30b8998c0b9b8 2013-07-09 18:20:22 ....A 479232 Virusshare.00073/Worm.Win32.Vasor.17400-0e9b6d989a4fed239da334158ef2d9b213514f36bf311660ee7d5757648cfc33 2013-07-10 14:41:38 ....A 31709 Virusshare.00073/Worm.Win32.Viking.ab-a738e762e60275d5718d059384028f0dd3d32abfe03f65494f316b6583c1492b 2013-07-09 14:03:26 ....A 570692 Virusshare.00073/Worm.Win32.Viking.ad-0e047b696b237b345fc5f2a1fa326d43e1c7329782ffafa5754c1f6cfc826fef 2013-07-10 14:01:34 ....A 2095548 Virusshare.00073/Worm.Win32.Viking.ad-0fc80b12dbb4d65d031a975fdb9c1ac1fa839039c7229b83353cc274635d2814 2013-07-09 11:02:46 ....A 1908028 Virusshare.00073/Worm.Win32.Viking.ad-205725c5bbe3b625c510563d12baa0026251094356dc76c3a063c03c9edae897 2013-07-09 18:58:40 ....A 2189155 Virusshare.00073/Worm.Win32.Viking.ad-353dc81fbbc0330e3988f3dfff5e0391e6a6fc746948452c849e772a184ce872 2013-07-10 15:59:30 ....A 615699 Virusshare.00073/Worm.Win32.Viking.ad-38ead4fd1677473be9acd28e95c4728de2daeaf569730e72f1147e1994acc8ef 2013-07-10 06:38:48 ....A 971653 Virusshare.00073/Worm.Win32.Viking.ad-43b5c1bff0831c01de4c4b2f61ce930779449e394f2b85bb7673408ce8f0f784 2013-07-10 17:48:36 ....A 626877 Virusshare.00073/Worm.Win32.Viking.ad-46b9e3e52b6e6317c2eddf993cfd12b0a46b79d5819e9790e43d1ae316bdd7a1 2013-07-09 15:16:12 ....A 2460986 Virusshare.00073/Worm.Win32.Viking.ad-543a6120950f5d50fd844297fa20b5e558f884c65bd1197f8dc24578e02b6e92 2013-07-10 17:15:36 ....A 1560846 Virusshare.00073/Worm.Win32.Viking.ad-6535c36f5290b3b62b502c71cc89e94a51953eacc5d108c3e2a34fd7c811342b 2013-07-10 02:12:32 ....A 1437003 Virusshare.00073/Worm.Win32.Viking.ad-9fa951831a55f5ca5347feda30c14bef81cdfddf63979798d9d44c99619e74b6 2013-07-10 03:55:04 ....A 300032 Virusshare.00073/Worm.Win32.Viking.ae-31bbafc4e86e04eed4f947a559586f2fa8babeef3c6ac6f6b64e21132bb19947 2013-07-10 16:01:08 ....A 2882482 Virusshare.00073/Worm.Win32.Viking.ae-644a2dcb971bc5166d2ba02b2e22cc63f80e62e31306f4ff920026df9a854aef 2013-07-10 12:06:20 ....A 163076 Virusshare.00073/Worm.Win32.Viking.ae-d0f5c865792fb9334366ef5cf86dae836f28fe9b385640aafde23b606970d5ab 2013-07-10 02:05:22 ....A 228900 Virusshare.00073/Worm.Win32.Viking.ae-d2e4dd56e227ccddce0f9d1473434b39b60af3c26082f2396b249bec5049d624 2013-07-10 08:03:46 ....A 292838 Virusshare.00073/Worm.Win32.Viking.ae-f5b9167ae434757d8a49b4237bd6db60fe4d34f81db5ce192c6262e1f65e6a23 2013-07-08 13:26:38 ....A 252821 Virusshare.00073/Worm.Win32.Viking.as-c86a3a81edaef66c1dcce88eafd97f9ac64b60f6e14b61611de967206e7bd8f3 2013-07-10 03:36:42 ....A 49152 Virusshare.00073/Worm.Win32.Viking.ax-1a9adcf508f24dd9387e9c1d1d5b63289814aa42db38c431ab744ff5d4cfd74a 2013-07-10 15:22:04 ....A 79872 Virusshare.00073/Worm.Win32.Viking.cj-3767eba3b1470df61b654890ef3016ab87ff467579dfcb3b72dd170a5b739fbb 2013-07-09 21:28:40 ....A 159704 Virusshare.00073/Worm.Win32.Viking.cj-9e256a97ee15de44ca0ec522795a94f9396d3a6d700cf59c79f5a39a279cc9b8 2013-07-10 17:26:40 ....A 87094 Virusshare.00073/Worm.Win32.Viking.eo-267477c84a13b3b97db55881fb72ce38dcaea186250ff79918e64f4ea1dcf556 2013-07-08 12:36:46 ....A 89172 Virusshare.00073/Worm.Win32.Viking.j-8f9ffae0ecc861ea59bf9a85899a0f57a0f4fbe1a624b1d744283c43aa915c34 2013-07-09 20:33:06 ....A 314489 Virusshare.00073/Worm.Win32.Viking.j-c818b00e58a4566f2e7f5bae3bdc70f4c4ff2f765b6b67656ddf2c6ce696bbf8 2013-07-08 11:55:46 ....A 40527 Virusshare.00073/Worm.Win32.Viking.jm-ec3d8c730494efda1e015bb7d1375a6bf589ed6bd8bc66defa57dd08c2a59d95 2013-07-10 12:00:26 ....A 256142 Virusshare.00073/Worm.Win32.Viking.k-74cfe71fcf3af67a97591daf1c38ae64c12e80d72810e944cbc0fa315d8f32ab 2013-07-09 11:24:28 ....A 52774 Virusshare.00073/Worm.Win32.Viking.k-7d19854e93a9773c2eb76d7ae09904be59adc6ad79b4d8b46319ba4fb5c11eff 2013-07-09 08:26:10 ....A 44556 Virusshare.00073/Worm.Win32.Viking.ku-af8221b6405cc58e1dda18ffd9e3fb7a1f9a19bf2c9c570fce750e79b85bcf54 2013-07-09 13:37:20 ....A 251971 Virusshare.00073/Worm.Win32.Viking.lb-5384bc1f85051488440322a90df502adf8b00d9c92f37d27060d74378cb1b6d3 2013-07-10 16:08:44 ....A 194936 Virusshare.00073/Worm.Win32.Viking.lr-38fb12173365b59336c4cd308e6c495abcfb909edcea1129924c73ca68ddc75e 2013-07-09 20:41:32 ....A 945181 Virusshare.00073/Worm.Win32.Viking.lr-61b162d039c21fb833a69790cdb9114b6d1871156f4ddd97a581439810bf1608 2013-07-10 10:52:44 ....A 912155 Virusshare.00073/Worm.Win32.Viking.lv-24f5a0c84b9e7a76e491f6d293a0e7ffcc3a6b5f8a47d4f6b578a8369bd5d81c 2013-07-09 06:38:18 ....A 204382 Virusshare.00073/Worm.Win32.Viking.lv-45b46a3ab41a6c52d33081c62132dbec13b3cdcec99444b305bcc117f4a74ce7 2013-07-09 09:09:20 ....A 912155 Virusshare.00073/Worm.Win32.Viking.lv-565582af83f1abc01ff1222557f7f75d9c51ff003b4360b7320e1c3afadfad4b 2013-07-09 20:09:38 ....A 130644 Virusshare.00073/Worm.Win32.Viking.lv-60e038738db0fbf3e230ad706dfec786299070ece8c366d143db2d87ca2d9591 2013-07-09 20:04:28 ....A 114734 Virusshare.00073/Worm.Win32.Viking.lv-9959c9a079d664656acd9a97faaaca43634eadf012b0a812342b8fc5e6973a31 2013-07-10 09:20:24 ....A 102400 Virusshare.00073/Worm.Win32.Viking.lw-9eba60fe57cdc30ac401edd216579cf07e4fc6fd30037e5409f7475166c4c897 2013-07-10 14:48:24 ....A 20492 Virusshare.00073/Worm.Win32.Viking.mc-0de3d7d653e12aca92d2c21ed7cb70ed6721a91aaa48a11d77f341fb3af5f461 2013-07-09 18:18:58 ....A 30105 Virusshare.00073/Worm.Win32.Viking.n-2026c44bbca2321a7fb5945e17678d73caf55ab45215fa28629f6617f32531d0 2013-07-09 11:06:50 ....A 107929 Virusshare.00073/Worm.Win32.Viking.n-56541f2eb9bd6e282d0d340790d9e8a8f6fbed60d9c26ba3d5257d7aee315c01 2013-07-09 15:44:20 ....A 551657 Virusshare.00073/Worm.Win32.Viking.n-93ec4c44a157e6c810d17df3b57584c49c33c9ba51026fec25c0fd46f304df4a 2013-07-10 10:49:26 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-1fd3eafd63a4521d87c20051d7255d1e7bb425256e20fa3f59e11577b758838f 2013-07-10 02:14:48 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-22ca172914d0e19e38fa1b32924de1c75c4864ffef2801588866979051a7927e 2013-07-09 06:51:32 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-36bb074cfba74194db5f671a7d8c85bd4037e8313b6e3d47ac6cf12c40b1e848 2013-07-09 13:31:02 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-45d9d30cfb659b2eeb6a26a963e90201774e8b4d50ae4a29d04f24b2726f79aa 2013-07-08 15:24:38 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-4e322b13cc53354f867e2c5f0e89f6d113e765c6add3e5352140628fc38af4c4 2013-07-09 06:17:40 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-560fc169e925cecd12a385517bc9ea5dcb30d85cab15d9cc0d37a1b349ceaa79 2013-07-10 14:12:58 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-803607843c4d599aaeda26b7c527952f6b01eeff14d05784f5952e3faab9ae43 2013-07-10 07:24:48 ....A 624128 Virusshare.00073/Worm.Win32.Viking.ov-90d588bcb0d718e45b6882ceb0c898146fa6553393795b611e5be41a25b4939f 2013-07-10 05:08:06 ....A 352312 Virusshare.00073/Worm.Win32.Vobfus.acct-1ba6c8acca7d50aede58f9bcc08c5111beb85efb76b759e6ec2bc102e928edc9 2013-07-10 02:52:44 ....A 184371 Virusshare.00073/Worm.Win32.Vobfus.acda-aad593f3d05559de9cf15482dd6d64d59c32545080d68643755c2a44d4a285a3 2013-07-09 16:42:44 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.acfl-d87ea922636ea40a4ff07faf7269ce1f6198ef41680393aed747a9095e850bda 2013-07-09 18:01:08 ....A 294964 Virusshare.00073/Worm.Win32.Vobfus.adfw-bcf23706a2bad973d112af554643ee340e1720c2380673fbe05e84e1e4176c21 2013-07-10 07:57:52 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.afia-90ee9c7ba5e581b3f5fd64d6105e0dbddd3a1909087d4b74c959d78703d7f5b7 2013-07-09 17:24:50 ....A 282624 Virusshare.00073/Worm.Win32.Vobfus.agok-1056f2b7c81ff160076649aeb9b4ffc43d9607eaf1653750b2d59ebe494d44a4 2013-07-10 17:04:52 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.agox-cc005f8de92c656c7a34bbfb7277328a693bc7a47a162efeb960cb79a395e779 2013-07-09 14:26:14 ....A 278528 Virusshare.00073/Worm.Win32.Vobfus.agxt-ecc7e85f5ac252fa29f6771b48f34d4a5079a600ad244db685913ed405f5504f 2013-07-09 17:27:00 ....A 282624 Virusshare.00073/Worm.Win32.Vobfus.agyj-9388259c271b828ed13c67ff9215c4507273c228faca404d912303fc996ed6dc 2013-07-09 15:46:20 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.ahkp-05e9ae679e2f02652d96fee278b18cd0e7bdb4546d7224310e4c0aab44075be2 2013-07-10 01:34:24 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.ahkp-1a66314b5d8780cd1c9811a2db3857570e2937544ec516a2127002ca596a0f58 2013-07-09 22:36:24 ....A 217088 Virusshare.00073/Worm.Win32.Vobfus.ahkp-30102216bc374d636d877a0cb6f0a59b6a70ad33fc834003285553e1a9bbb778 2013-07-09 18:53:38 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.ahkp-97dd992cc2784e26f289d03d7c913b653c118d77e3e883619835f37d3968ccdc 2013-07-09 23:51:56 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.ahmo-1407ae398a6dc6e776ac0b1b8ea1532b661bd62732d3552ef6b4a136054a35ac 2013-07-09 15:40:44 ....A 217088 Virusshare.00073/Worm.Win32.Vobfus.ahox-b7fca0ddaa22a4c4b31abdb2b8e1d2178aaba31e9b35e6efeea8e46ba17e913b 2013-07-10 00:21:18 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.ahox-eeef775e9986cd078911eab6672240fa4a2335234a0e45d4e74e3b4ef1fd7f0d 2013-07-09 21:34:28 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.aiez-07f968ce99c4ccef42340d792848e914348cf549db9f21f81b64f76d5d4cc996 2013-07-10 13:51:06 ....A 131072 Virusshare.00073/Worm.Win32.Vobfus.aigm-83679a0f98e2fb4e819f69934aa5d4826fef1f4919a99d84043065b25fc12b35 2013-07-09 13:08:56 ....A 204800 Virusshare.00073/Worm.Win32.Vobfus.aigr-efda105fad68ab40f3ac437a96e3f9755b3ec66e62e271bdcb1aafa15927d65e 2013-07-09 21:33:50 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.aijs-427e374f7d6f9b51dd37a185c35c2fbf4eb0995d1c383debfb706b3bbd4e2d0b 2013-07-10 05:51:12 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.aimf-d919696f9e92b0047f47232cd933513ad9a0b0ede4692998a676057c28dbd2cc 2013-07-10 05:19:20 ....A 131072 Virusshare.00073/Worm.Win32.Vobfus.ajxn-d5bf3c5c9589ce0576ebe6a920df2ef501b3741cbdfb79f195ffe441c98fd127 2013-07-09 19:56:34 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.ajyn-06e56a7370cb3a272fa9697d8486239523f8c106ed7de252b355ebb0b11bb983 2013-07-09 21:12:10 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.ajyn-14eceb7a1b219a7dd87cb505241a001a961fd04bfed74fbe8e9b182600f3dcf2 2013-07-09 18:47:14 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.akpt-2581364fe80e559a8de1357114a07c288a74bef1e626340052f805579e88ad12 2013-07-09 16:38:28 ....A 147456 Virusshare.00073/Worm.Win32.Vobfus.akre-3b1b49d7a38a44f3bf4aff136b668e696827a9632691d5e3d88c4c259b7ebef6 2013-07-10 06:12:52 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.akrv-0d582599d3b2397359aeca38a324bf2bffcfed47d3058975e41844204ddf1f2e 2013-07-09 11:20:00 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-0d4ec7202b06b12d7cd8029eaf10791ff8584377441997c60774f6447235f892 2013-07-09 18:05:22 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-12c438d29cf3e54d49720d57b1d91540c4d9662c01e23a71f27b7259fbabbaeb 2013-07-10 06:51:58 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-3a33bb99cbe1d03ea41772ffa86f51c97864b333710aee587afb0bbc5c28a045 2013-07-10 08:27:24 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-3d194ef4e48c4a88b3a51b5f03f29993e1bc8bd6900840bcc5b5a7aa56fbcbc8 2013-07-09 19:40:14 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-7dff7b4ab1b411ce14c9d87395ac93eb5245094159fc51e84f685dbfd69310c2 2013-07-09 11:23:14 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-8efc118095dd59add2768b6619816fa8498167734e22b9aa0745a0c5009714cd 2013-07-09 17:32:34 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-9e6ae4a0156f50f40fb5dc9961640cd92d880835d5e821e7b9dc27f6d7229397 2013-07-09 14:47:42 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-bff68136a7a607537c41c41c3ad7b5f46b6e2ac504036ea7ece1322241c71516 2013-07-10 07:03:10 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-c63307de1a4d8d16027947da99ce1642539f44a530923cca2e0af9ead394ec30 2013-07-10 01:25:44 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-e063905ef6fa978328b301e4bfd3e32c7c11881f1a943c84a47362b3b6059600 2013-07-10 06:20:38 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-ebfc01fa2e7e9a8e11f1677db967ecd021d3e8ea26acdc44eaa51c403a1ba736 2013-07-09 17:17:54 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-efde51ad7f4efbfa3e6d007cfe5ef271f395040b0d55f69cc0ed1771faa7591f 2013-07-09 20:37:46 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhp-fd92e9d97e8ef99abdcf0ff25fcfbf931601e667bddd1e897a3141df3eadbd6c 2013-07-10 05:41:10 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-2e8d01217f77abfd81e8494b99643d6a0f59a65027907a0e9af9c6144fd9cc7d 2013-07-10 07:42:42 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-7c228af382cbbf14b4cdbb3c0101f4bc91532ca56a666e3a934f52788f20b0c0 2013-07-10 03:39:30 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-c8dc102849c5f9c0075148b3f5c02ff2ef7f86ffeb8bb41184ef089fe348c0be 2013-07-10 00:01:46 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-d228b4eaa583c781d110a43fa84c5893a1f3e39d1024188558680c89f2312b6a 2013-07-09 20:52:38 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-da17e75899e2890bc0ca3a31534f7d7d839ac5c78b4996a3d04fe6e27d3c8769 2013-07-09 15:25:40 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-e18f61d3d36e92850c5517e17b823bab8bc503571174de680750871f00459b19 2013-07-09 15:10:10 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-edda700943a18b70f4240ff49684b7aa35bf31bf7422b11d74e46766e0d1445e 2013-07-09 11:56:04 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-f2974de13e1aaac654f968f8f3951a68f3b0eebc7e2d3ef68df57475ba20caef 2013-07-09 12:33:00 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-fd9a3c15f50db989ec44387c9f8c0f0804c85eb058300dc2a6b015ad8ff9b4a6 2013-07-10 09:18:00 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alhr-ff52641b1072944a09cee46ee992e4637cbede837f3de4565a071a96f7ee331c 2013-07-09 21:18:50 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.alht-e2c8556307bce27a72886fddf7835eb3fdfb55ff3bca65ab5a8ada31464df062 2013-07-09 20:53:20 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.apyo-04b4246b50a265471ca1c476bc29f33801ce42327ad3535fb53f64b469f93dc3 2013-07-08 16:43:04 ....A 54272 Virusshare.00073/Worm.Win32.Vobfus.aqon-172b1751eff22aa7989b64521cc7fa2dcb74c1c999fce1a8b256b22cbedec672 2013-07-08 20:48:46 ....A 54272 Virusshare.00073/Worm.Win32.Vobfus.aqon-17339ffca2b9b0cbcb677c312cf9da98e7eb20f55af0390fc2f56b2eaafeab5a 2013-07-09 03:41:50 ....A 54784 Virusshare.00073/Worm.Win32.Vobfus.aqon-1770b3221b5a798641542110864446186e01fd60b2965ffdab7dbcaa62497167 2013-07-09 09:43:08 ....A 54272 Virusshare.00073/Worm.Win32.Vobfus.aqon-1c51e670f26e06ede1138a5e68ca66c9767359dd6e98a1b49c863671392b64e1 2013-07-09 20:27:58 ....A 54272 Virusshare.00073/Worm.Win32.Vobfus.aqon-21ab67c536964c23ad97e940ad734a5f53ba22b58cff557650374d5998fbf8cb 2013-07-10 13:41:28 ....A 95744 Virusshare.00073/Worm.Win32.Vobfus.aqon-28f2696bef102b470231bb8e20538ec4b37757ec82f6ebb59b702e4dc874fb6b 2013-07-09 18:17:54 ....A 83456 Virusshare.00073/Worm.Win32.Vobfus.aqon-42dfb5532dc39137d5e5150ff152bd82f9ffd12fd26138168a6bf71638ac015a 2013-07-10 17:46:20 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.attx-ee7b0f183127d67304c385efc9d2d2ceec2afeeb09690842592d332e0054e449 2013-07-10 12:26:14 ....A 212992 Virusshare.00073/Worm.Win32.Vobfus.avow-0c25e05133c25c26cf9eef71b9e098da504ac815f51b8da6465b85ff1305c32e 2013-07-09 08:17:40 ....A 294912 Virusshare.00073/Worm.Win32.Vobfus.avrm-21dccf4f5fa04c9a3388b9b67e22b3559c419b812555e539be0c465b776fc28e 2013-07-10 12:28:42 ....A 294912 Virusshare.00073/Worm.Win32.Vobfus.avrm-afc99c8559128a2a081f2ee1294a8ec7abb0b672fc17f985f204ef918c6c5623 2013-07-09 22:21:08 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.bdaq-984e0fceca2a84cad26718ca0db60335354d51eab074899e7910c1fa35b72f9c 2013-07-10 06:04:22 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.bdaq-f7c7c4c0f45318301779e0c1a963b1b4f3860d0c9f16b39ab4b03929c456caaa 2013-07-09 16:34:08 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.bfub-e46295093733c02a603f768c77e64eb3a627c9e9fab510a24a6341d164005435 2013-07-09 19:05:32 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.bjuz-0f7d09d0367100c5afab99dc32ffefcccf48a32d0717305b4474ed0f8cbaad46 2013-07-10 02:26:18 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.bjuz-1a82686de7c3805b3e9deb8111ff5055cd4c0d8d20b3bb89c85f79bbd1ea59d7 2013-07-10 06:28:02 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.bjuz-22814c75871602ff7f378bd68c7cb2cd462c66b676c29a1f9e257f52f96820dc 2013-07-10 12:05:58 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.bjuz-804f4c0cd5158930777c3f06e7a5f4e7a5ab1dbe2c22dcbd82da6e7d0b322230 2013-07-09 09:03:56 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.bjuz-b433a136aa03692e6a87ff384085faf8955329dd67e0a19a2ed7797ed12c42d2 2013-07-08 17:05:50 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.cfaw-1aedc7d67071e9a92bdeeb31a6f84f41343d430b3bb78f3306f0744b5d6a59da 2013-07-08 23:20:02 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.cfaw-1b29b2ffc1894ae7eec12270af8440993c6badbcf379a64dad0e77a6d01bc88d 2013-07-10 13:57:56 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.cfaw-baf5ad668aab1a9a3db1d50bcf61004978427ec4426aff2d74d37e07dfd0b4bd 2013-07-10 00:46:02 ....A 245760 Virusshare.00073/Worm.Win32.Vobfus.cici-7a1cedb837ac05ce367a6407b0065d6f1fa1b79641c713d5c1174019e4ac41af 2013-07-09 23:50:00 ....A 245760 Virusshare.00073/Worm.Win32.Vobfus.cici-b31cc41ed97b47c44d03898cb5c162dd3dee35b45f9251cbade83940a73b8fda 2013-07-10 16:43:44 ....A 286720 Virusshare.00073/Worm.Win32.Vobfus.cpdd-5844040303cbbe625e0e88edf2ffb0568a73d16f27704b34beb439d16deca60f 2013-07-08 23:48:10 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-1b371e524a1ee615c06010dd64e1cdbcd99ee0dd32a339ad300657502a80a841 2013-07-08 18:38:04 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-8fd511e799b8e1bf6064100903c2298043b5c3a5962b546ccec394f4a5440679 2013-07-10 00:59:38 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-a92d73b7705ef2c70971024fc7e765c48b4fe28525e36a852985fdebce508a66 2013-07-09 06:18:58 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-ba953d1781afcb5e7191b2cb603c9bd7b028ae8eabc26e767f798574c95ba39c 2013-07-09 16:28:06 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-c9628ecbb8424f44dd16e5b8d3698a7f93cfca734fd4520004c6c064ade8ca05 2013-07-09 08:22:04 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-cce38c75b85d2449ab6c83e1b3411620be25e2e9f3a207b7f8d56438c2fb21ae 2013-07-10 02:47:56 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-dcd949f8d242a3d57550a43aaef068e5429a0ea00fb5a896dca1adaae32ffaf7 2013-07-10 12:01:32 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-e9fbdbad7f7b5f4143399fcfb1d7f67a91e5324fa611c631180bab140357b3cf 2013-07-10 04:43:02 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-fa55262a035ef0430f4e1f9a6c2e427c39ae79078f30f336d1d1fe689cf09175 2013-07-09 13:57:20 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.cqus-fd737375ff83c46c70cb89ff1f9ecca3631e002638db94027de354bd11d0f49f 2013-07-10 00:38:52 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-15ffeee80f4a8ff91fc44e541febed2f1ae03deec26b1f21f3db69883f158083 2013-07-10 14:25:08 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-397b5f5389b32cb60508fa4365fe8b9edb12fc01c043e25289237a3d8dd70dcb 2013-07-08 22:02:46 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-8ff82a6f04eb79427e7400aff7fc048822b4fd66ba4e393242cb1e7cf6162d1e 2013-07-10 03:05:22 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-ee62371be98c6cc86cbc8a7af5aff7ca51492be3fae22361acbcebd5314994b6 2013-07-10 16:39:48 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-f012038325b023c5048c3445f114101de20360aacc1e5b1f12be8bb5b5e11665 2013-07-09 19:54:42 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-f7fbe884c5ab980fc6a0e219ba05ea1e82b5b79eab8e2b88c3be196bd9e9327a 2013-07-10 05:27:44 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-f9b752444134171056d4053ad3a9d122f782bf4711b392786d08315b0d28cefb 2013-07-09 23:44:34 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.crtu-fde8658acc35c14d20cbc44abdc57bfd6adf667eac039581dbe0157839b8a7f1 2013-07-08 10:54:42 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwib-7e8fbf2ed2d87e0db224acf00c261c64242db11f9223d0689a99c840171b628c 2013-07-10 00:52:38 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwib-ae8bd9e502664bbe7df8595ae4556c648e32edaf2583b78420f030a842b9855a 2013-07-10 14:02:32 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwrt-b7168173ad955d787dcd8b32a8f473ec8efcf9275f4f3893bd3a86db565a944f 2013-07-09 09:26:20 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwrt-d7367de5d5f3a1b21ec09b07ac011b34784dcaa39d7415c7d3017b6f69ff1f05 2013-07-10 01:00:02 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwrt-e0fe1b915ff37346cb39d701ec64f897d74b5f293a63065341540d7e12944b4e 2013-07-09 16:45:16 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cwrt-f85daf22177ba70e0ad7f257c83113e5dde3d4e21d4cca395233a4dc67e95d73 2013-07-10 16:06:38 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.cxya-499708b42dd10e42c92a931991e0578ba9709643bb9ba75fe51f786ced9444b4 2013-07-10 00:57:26 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cypg-b09eb6a355d1cc2b1a326b4d2ec1b96aa2abe969793440b6735a1fd4395bb8fc 2013-07-10 03:59:26 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cypg-ccd9d8161987ad1600c638224bb064dd3b8945dc3115aa09d17501e6f6a99200 2013-07-10 10:06:48 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.cypg-eb2f5b98a2bf8625bc56ec4f64531b7dee60ad38735052a648b22bff3913780c 2013-07-09 02:42:12 ....A 147456 Virusshare.00073/Worm.Win32.Vobfus.cypm-1768ebcdf1cd1ec9448d0c3a6175694a1d36b05c56dfcaf209c2aea915b48385 2013-07-10 05:40:04 ....A 147456 Virusshare.00073/Worm.Win32.Vobfus.cypm-622abcaa2c386c690ff162801539840eea211146e544b8e967a634ee0b8b0e90 2013-07-09 10:10:58 ....A 147456 Virusshare.00073/Worm.Win32.Vobfus.cypm-e53369e1be886f03e6615cfd3eb553ad70ac50ba087e460ab800f4f61a408292 2013-07-09 15:48:18 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dayo-35ad0da576104525d40f56dd9170bdb12760c064bca5e06d879f6c6debdfbd6e 2013-07-08 19:58:04 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.ddcr-7edd568824427fd31c0a1a9968e05ad8d35e96729747fec2601ec9865de0c698 2013-07-09 15:20:40 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.ddcr-ec3ff520aedc5ade54839cc3ce9da1006aa9efa3290cb822bb769d06686155ad 2013-07-09 10:25:44 ....A 311296 Virusshare.00073/Worm.Win32.Vobfus.ddny-eabb80d2a972c2d2c742a9d90347b5ba2bd9fc5a189743d68e5fe0cb9aa339db 2013-07-09 06:48:30 ....A 192512 Virusshare.00073/Worm.Win32.Vobfus.ddpy-cd9ca79c1de8992ba98fcd0dcf8a1f236163a0164145cdd68cb84e3465330e85 2013-07-10 16:21:06 ....A 372736 Virusshare.00073/Worm.Win32.Vobfus.ddva-26e964fe630708885db4f37ad6499847b461dd70253535f0b42ec6fafc52848c 2013-07-09 13:10:32 ....A 303104 Virusshare.00073/Worm.Win32.Vobfus.ddva-9500b75c5d373ae5cf4234d46a15d2ef01ef6d723f1843591886b3c68930925b 2013-07-10 14:28:02 ....A 319488 Virusshare.00073/Worm.Win32.Vobfus.ddwq-471d66f68eb47f87f1b95627a38b38dc3357d0e7ca7b4c9fedc1cd3adcb30790 2013-07-09 13:21:08 ....A 245760 Virusshare.00073/Worm.Win32.Vobfus.depn-65590d97b002cefe029a8223b9f30a84290552b03080d9498bab177f1fb25354 2013-07-10 03:45:48 ....A 245760 Virusshare.00073/Worm.Win32.Vobfus.depn-d24ff70ca8a542f0fc69707372530ff792fb9eca61f1a5a4379600d8f670f8f1 2013-07-09 13:35:30 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.devo-29633ffaecd6ddd4e7ec8f31b057f96ed12edf65636910eee1f941212b5309b2 2013-07-10 06:36:48 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dewm-441a85f10e1eaeb896a76eda872125a9772fd382ab6e4fc7d024c26f4544e333 2013-07-10 10:11:36 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dewm-48148b615ba8c3c14b8281d8d3258f7b28fe4a4323b73b169e0964e6ed71a685 2013-07-10 08:22:20 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dewm-61336977bf32504232b1210d6389c8d4738a6d91bec164c20353c4e11e6bde60 2013-07-10 16:41:12 ....A 319488 Virusshare.00073/Worm.Win32.Vobfus.deww-79dede1b1f2fc40c8d4bbe342c8940c1d79d15749ba4c37363db0dd955086ed2 2013-07-10 16:31:24 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.dexr-3f4845c8ab92ac2dbaf41124385e337a6f3f3680b7d75b843a26b83bd4d83d17 2013-07-10 17:46:40 ....A 208896 Virusshare.00073/Worm.Win32.Vobfus.deza-4884d0a7620a530442a0521411da7277948108a7e9ad86b6551ea9b1569b8fb3 2013-07-09 22:14:34 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.deza-c529249e14f89a2e4079268051515f6e22ca86dfc94cfab9c512ac1c0ffe9c09 2013-07-09 20:00:24 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dezx-702ab0a170b440f4c261b50f741cc5c6d0817615ec54a8a139efe3848f582876 2013-07-10 05:31:26 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dfaz-02a14969944669884e2715c73171528fed1aa9bd751e1aa7f84c53aeebb96ab6 2013-07-10 09:06:16 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dfaz-096e8bc0ce9bdcc43327b0eb89321c241fee67618cdd6e37454b237b792aa0d0 2013-07-09 19:26:54 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dfaz-2330ef080e61528b1ee5848b5d019aa1e703a62bfc7eee24250cf5126b464761 2013-07-09 23:09:42 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dfaz-ad2c9289303b83bcb68d6feb827e1a6247260cbb88a3f17bec12f080430cc69c 2013-07-09 06:54:50 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.dfbc-2e022ec63c5fb46a0df1b35a989af755cb0dcb42e805bc9b6a0a5003bfb5e94d 2013-07-09 21:12:42 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dfbu-6aeab1a5423874617e204dee1bc178e5f98dafe95186a2fc5ec0666bdb5a7e81 2013-07-09 11:02:12 ....A 307200 Virusshare.00073/Worm.Win32.Vobfus.dfcl-30bd95da4d4671b7137a5d7d6030b364e6d6481500ea1bb8c8a8f3cd12d3019a 2013-07-10 02:16:24 ....A 241664 Virusshare.00073/Worm.Win32.Vobfus.dfdb-e439e7e2dc32f6d43053e97be54aa88d83d695f7a5996ca583ef6e28b74923d0 2013-07-10 09:30:50 ....A 299008 Virusshare.00073/Worm.Win32.Vobfus.dfdp-157ec0217394281d5b5e8f2aa974a64d1570143e3fa2fe2b8617b75e3af96a58 2013-07-10 02:50:08 ....A 221184 Virusshare.00073/Worm.Win32.Vobfus.dfdw-c52dc68f7a47593bc38117285d9dac43e4ec05375c73a70d172ddac9d0496441 2013-07-10 05:02:08 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.dfeb-03625724dea502c460d3fd935847dae41a4102bb072fe48f28ad155c9566b2b8 2013-07-10 01:03:30 ....A 294912 Virusshare.00073/Worm.Win32.Vobfus.dfel-24d29ccafce3d74c7aa810df39edc43b8909930c5dec45e178f69564bfd9ad1e 2013-07-09 11:44:36 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfhj-4b98175273e9ba59fa468f48d40bd8c1903d2b765ae4cbfbb9b55a2569fbd522 2013-07-09 18:34:02 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfhj-f0215e857869687cf5364b8ed826b7d36032805451d4d492d9d7e00c32e3891a 2013-07-09 05:23:16 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dfhp-5038669d4fd094aae07ae88696670bee31d577a8fe861ccec17306cd56c2a60b 2013-07-09 13:00:52 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dfhp-6466c4e5e8bfd744adacdbf5ea5b26951f989679c45d145a6210dd191c0aa00e 2013-07-10 09:33:10 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dfhp-75ab0080e2e88ff029daf634da8f5284f0c87c4c5d6059a0a1fedf6b876f6348 2013-07-10 13:45:32 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dfhp-aa6b33895abbbba890e20208edf21a4f60f3a43bbf07cca88dd3c81a1a276c7e 2013-07-09 13:09:58 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dfjn-4064ea5c05eb535c1955cdd8503b2d61531efb3edd4b11475a7ca7a220fd7e7e 2013-07-10 01:09:16 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.dfkz-95647d1e8fa2945330351fb6228dd29f924de7b764c702360071f0566b8c6eb4 2013-07-09 15:34:38 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-05db2a9d8a9ad843e7cc213d644dfacb88b239dd8e9c3bc432827fbf0f92ecc8 2013-07-10 04:31:50 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-1017099b9e220fb652db44f77d8a14dd906c033d879d3ce8c4744175c388f68c 2013-07-10 06:12:50 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-13e774bb8cae2800e4871327fbca853641e2769b9208e77a789afdd6c3cca66b 2013-07-10 02:22:38 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-1729cca2406a537a69a3f9c5de3e083ae6945cdd87818f4e50ed33e885faf5ca 2013-07-09 06:51:04 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-366ce3ff116ec5f5086331f4285cc3265bb37db8d53731f01d9928d9904fdd69 2013-07-10 14:55:22 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.dfpj-8177ed39d3a3956648c88c1647bca045edb3e74bf2a4d3bc767100062f53064e 2013-07-10 05:43:30 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.dfro-b18732d082c1b6e951289d6596090a142af6bbaed585e919817ae60f3aaad652 2013-07-09 08:01:56 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.dfwr-55d90afe293a84bb00fdda478aceb295c5065633e1b537c559cc112dcd321149 2013-07-09 13:56:12 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.dfwr-97cb836584e7eee9a156f76408b8791173ff1ce9522dcc938bbd4be6eb8b1e1a 2013-07-10 08:09:46 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.dfwr-bb99bdc4e9f82f7215ecc7fcf9b2c85679e8a396abe3b55188211d0eaefbecda 2013-07-09 17:14:56 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.dgcq-f7b69143245435cb9a128671f285010a0b83545e7a08cc012ad719c3945fe049 2013-07-09 09:43:32 ....A 208896 Virusshare.00073/Worm.Win32.Vobfus.dgeq-cfbe6ed9843bf089600af48d9fcb59bfad203d328a33c344f971da27afbd9160 2013-07-10 08:20:52 ....A 208896 Virusshare.00073/Worm.Win32.Vobfus.dgfc-880c821ef25afa4eac6048731296a483e8a869af76db05cdb666dc7283c4094d 2013-07-10 06:47:48 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dghu-0ceb7bddffd303875d72f4a791b870e90deb6f33f3a72e84e1ea6c957c41e562 2013-07-10 13:00:28 ....A 235008 Virusshare.00073/Worm.Win32.Vobfus.dghu-4642d7cf095680d844db005f93ab9ca16ea59ecc226f27c6cb4b5c6c7243a357 2013-07-10 18:06:52 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dghu-a8d35f04f305cfb5eed20c07d776c7776753f0b868883a9a4643942acc96263d 2013-07-09 10:22:48 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dghu-e798951750a561e38014df61d4737afe7f4b477ec438a5e99b6fddb3654f5595 2013-07-09 21:18:46 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.dgjr-0c883a2264f77a2874f5064004daa534370b675a2357396f09c8698c3ddc045c 2013-07-10 07:35:58 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.dgjr-34e7076c1d916fd0be1abfaa574867ba544c88b94ef531e9c4c57dc0524a3269 2013-07-09 20:48:08 ....A 217088 Virusshare.00073/Worm.Win32.Vobfus.dgju-9946907cbfdc0e74ca1dd336ef8671f1e38c4b465246d2354f8753c8f7bf618c 2013-07-10 03:56:36 ....A 286720 Virusshare.00073/Worm.Win32.Vobfus.dgjz-fd34893da43c5ca10eeb32a35c11338579559a9ea30a0daeb027a85b727b00ba 2013-07-10 04:35:06 ....A 258048 Virusshare.00073/Worm.Win32.Vobfus.dgmc-8f1a27f0ce454e503437e69231e065f97b4985e82b009d3ca2520d8e557c3e05 2013-07-09 20:17:40 ....A 258048 Virusshare.00073/Worm.Win32.Vobfus.dgmz-abc9b4715353511266799a0b264816b461eea5c789fe0ca322378506c75c8ea4 2013-07-09 14:04:00 ....A 258048 Virusshare.00073/Worm.Win32.Vobfus.dgmz-ee963393740582ec5fe8b45f39b401b64ba9dd27f2c23c70eea28f106a946414 2013-07-10 13:51:10 ....A 241154 Virusshare.00073/Worm.Win32.Vobfus.dgnj-74ca7a9872c666920cb8f87b7e50cd0c1582fb7ea0899f7446c58c8234054c34 2013-07-10 13:47:48 ....A 294912 Virusshare.00073/Worm.Win32.Vobfus.dgnj-99ed633be842564605c9dd1f706331dc0f32be9b2f385e9464d6f68bc5fdd271 2013-07-10 06:02:02 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-0d08c22f68e7f54f60d7eba3248b0e47d9921f361abd31bf518eadf6b58cd36b 2013-07-09 22:47:00 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-20a2f024a2667ef5eeff39797cdc392f01180bc75e9f75420014a092edc525c7 2013-07-09 11:11:48 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-56087b1ba60e55d823f8fa8bcdb4b13ffb2e83bec9874a8b33dd73196b3d7750 2013-07-10 13:02:42 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-56b9df1baf0a1288e342a4d5e4572d594bb11ffa65e201557d4e9a410f8e7a8f 2013-07-10 07:45:32 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-60970def423822d408d4cf52151d474d602fa93934d043647ee72983c73bc1af 2013-07-10 01:11:08 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-93424c1c46fc1829c15c2fddd6e882a1383cde54c45515f97c58222af96e0d30 2013-07-09 22:25:02 ....A 180224 Virusshare.00073/Worm.Win32.Vobfus.dgny-94eac892f73e8ac2efaf8bb8b0669a573301b83ee6ec9ce457e700c4ba750b60 2013-07-09 16:37:38 ....A 233472 Virusshare.00073/Worm.Win32.Vobfus.dgsd-5266a6e1d38ae10230a9b55b27f06bbfced9d2503ce253abae3564a4d1e00246 2013-07-08 12:40:28 ....A 233472 Virusshare.00073/Worm.Win32.Vobfus.dgsd-709f761977de989f0305e7768505e122aa240a8601607de2a2e6b497dd34ac46 2013-07-09 13:28:40 ....A 233472 Virusshare.00073/Worm.Win32.Vobfus.dgsd-77024716020294b5afcee151a15e238d5d563cca8b0100309f8136b78f974451 2013-07-09 15:11:20 ....A 233472 Virusshare.00073/Worm.Win32.Vobfus.dgsd-971f126c7213e15cad459be8bbf33cb457ddb234bb0f036967bcd3253b3a49f4 2013-07-09 11:37:50 ....A 233472 Virusshare.00073/Worm.Win32.Vobfus.dgsd-b16ae2b532e34e43bcd5b8f708a09c4be6710eb31fc8b28324feb5aef91952e9 2013-07-10 08:17:16 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-09e3d7a559fbc1b9b35ca2d2961ab1662d869c70f6765e9337665c15ac40d6aa 2013-07-10 09:06:24 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-0ea3386674937be9907056979542d676f6052d8a0f6b87f77f318eef288ca9c4 2013-07-10 07:43:38 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-4b8cc02774dd8b22e4ffa8921bef9cd8cb9a31ab73cb0fc3624a4f02ebde4adf 2013-07-09 17:54:32 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-929b338829d3eee805a183442f44b75394da2ea543a3823ce658a8b871f528db 2013-07-09 21:23:06 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-9e7053b464d0f96dab7e5a952e40da8f8dae2bf6f03b54afe069da3d5293d409 2013-07-09 14:18:56 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-a5a626733d6b98f0a71feb0eb76dc5e676aeafc2645402686350bf74771a242e 2013-07-10 04:40:12 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-b248c157f4b4485f8eb3f10b0469f69aecd3b11fe75b6139bf4e1e42c9bde761 2013-07-09 18:20:24 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-d6d75023d6983dd27ccda53c084f8b618b5ca142a19b12c19996ffe562459759 2013-07-10 06:09:54 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-db5ed6c40db8d4c559d7b1669090e715b68593757e95f181eb088bfc775d9713 2013-07-09 11:18:30 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-e69c0f7b82377bee2efaeb8f3a9f824a720add02a80013828d7aed092cf4ebd5 2013-07-09 17:13:10 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-f2f98b6150d510eae3cd23c45274643df547a225a74f64c930c69e1c6fbbd2b1 2013-07-09 14:51:26 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.dgwx-fe9a89ac1a9c27a0540cf61ff10886ccd9cc6bf5fef5fc76e8d28d38c065cb8e 2013-07-10 16:31:26 ....A 221184 Virusshare.00073/Worm.Win32.Vobfus.dhed-1e0280b5c50dae202e2df49d694968c37f772c579f02d9029b8a9e4b85760c21 2013-07-10 12:19:14 ....A 221184 Virusshare.00073/Worm.Win32.Vobfus.dhed-273996bcaa120ee4521c2152508dbf2d600c25fc9661369be9c1c6d48f0ed1ea 2013-07-09 10:57:52 ....A 221184 Virusshare.00073/Worm.Win32.Vobfus.dhed-532631647b6b525036763fbeba84050287d3fd562de0b8df9f77575311e42764 2013-07-09 08:16:58 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dhgr-45c1740e0d4e2030b074a3999241f1c39907d3dc72b2c55bfb414b8c4eda6a3d 2013-07-09 07:40:32 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dhgr-ac7737f369f1144b077078b678199c1ce81082de81fc4d7f52dd264e99bce8e4 2013-07-09 14:39:26 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dhgr-d1152d8086892d6de8576b6b7cc0cbee4c3bc0bc712d984f9bad992734ab041c 2013-07-09 17:12:56 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dhgr-df0121bee1c81c23abc47d0c30ad0a29a7f11117b88d3eb03bf553f4145815dd 2013-07-09 13:51:10 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dhgr-f740fb7e26e6ffed6a30ace338aa4ae78588d6d73f10fcebc2f852c80ae232eb 2013-07-09 00:55:22 ....A 258048 Virusshare.00073/Worm.Win32.Vobfus.dhos-175b6624adc8c6e6be4a0e7afe84d2be76e9c1d23b3c3383235279b5953c777b 2013-07-10 01:23:42 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.dijy-ee53cec22d982b06c7b608a03201ce22c161130ffcca94bbd41511d0abcddf75 2013-07-09 10:20:46 ....A 376832 Virusshare.00073/Worm.Win32.Vobfus.djcv-1621e601e0640dc86187fc2782fbf5eef13a6c523a4b95f705803940fd872a2d 2013-07-10 18:04:28 ....A 184320 Virusshare.00073/Worm.Win32.Vobfus.djht-26a33366e6a18f866dcfaa4c466d44b272825c3d2cbd023515ec2148b2818579 2013-07-09 09:51:50 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.djot-36b2593203a0a8ecd3fa6e0fc1559690597c55ea3880afa105986f26ba588d39 2013-07-10 08:06:02 ....A 115200 Virusshare.00073/Worm.Win32.Vobfus.dlcn-546d542a3f6b994933f7da1e0a962ec8903873fef232f96e51d02a97c98b37b8 2013-07-09 06:56:40 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.eamu-92d9c81c6e3810259ea157c5125a5702c6145eba15ebbb0154e972ebad66ccb9 2013-07-08 23:13:00 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.ecdc-1745fe7042404cf7817f95296834cf9a7e19fdca82b613b78de0e340a342029d 2013-07-10 10:39:22 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.eelx-4896ab425513be1cb50b1c0cb2248948689b0820ec1d8afa92d2d18c35eb73a4 2013-07-10 05:08:02 ....A 299008 Virusshare.00073/Worm.Win32.Vobfus.eemo-aaece2567db82313908fba790b88e1f451b57ff564fa7203dc71f29273b7610e 2013-07-09 19:11:30 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.eeoq-05b2ab1fd0682ac110c3c3ccad5f423d4469aba2dda6dfeb0e66803d19bc64b3 2013-07-09 06:08:10 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.eeoq-253ca8ebb51b134be23da8052c2fd8d35823af2ea1be91260f790068efc107fd 2013-07-10 02:18:20 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.eeoq-de1f42ea2d6b1651ab11eb43245305003b854a841efc34c4d5dca1de6f07224a 2013-07-10 15:12:40 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-1ec3cd691c4c3dbfeaf64b4fe1151bb414988540c0ec0a695ec8625d438e7a68 2013-07-08 11:51:22 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-5efc604ee9cbef2fdf5287a47e8198575361ba17a1fe21a11cc861bf8cec5350 2013-07-10 00:12:34 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-91a9bcfb14066fb148e135eb289d2e6d203f070f7f2ac53348cf8ceb28f6a0a8 2013-07-10 05:03:38 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-a10e30f0030d5eafc6d7caf4472a31dcb14134d992fd4cb44fae426127327aa5 2013-07-09 09:26:02 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-a308479be72a2d7d822c51924932c10a2b592c428ee6981b91b5ab3b01a7469a 2013-07-10 16:26:30 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-afa4044d1dafdc34dfdbea6a28c6b136c3bb49d88f2b6d9c3d7cb7a71046f108 2013-07-09 16:10:06 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-c0bfd3c71cb8e7f234d055265de12a86b78478f9a951bdc43f66f4a114e4d0f6 2013-07-09 21:07:04 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-d32369eb8f688535baf289d78d5c668a393bb7291eb45858da3e0099349b3bdb 2013-07-09 12:50:12 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.eepy-ddc16101e04b0cb7760fc44ad73096da31c6527471b21c6fa7201eca2ee0e642 2013-07-09 06:03:52 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eeqo-e767b90c7a25cf54dd4ff5994ba819bdddf636ba763ddb241c2a2f523fa9f4b4 2013-07-09 09:22:48 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eeso-fb46447b7e8142858b25d0feb0f677a96b9d3fe94e94cc1a328bf59df99b696e 2013-07-09 12:27:30 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-17640c1b4586bba6268081138b9761e4fa176b2b62b34e7dfb8fe093620aceb5 2013-07-08 12:10:44 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-1ab2bfe15b1dbb6e6fef5dd04465b6878e220f28c97b44758a8207451ce6cd5d 2013-07-08 20:10:00 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.eevj-5f570164643e6f0835f6a84b8fdb5e8600e80ca0d5e836b02c9d1dcc70a40954 2013-07-08 13:31:26 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-7e9087b455e915a7cb56e8e6427c846f09d7d18769cecd2af91f8fc772e9dd75 2013-07-10 01:50:28 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-944312cf0a22e5a329a5d1a9c96559b4a9f2aea409fdb172969425f53f30a07c 2013-07-09 07:04:50 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-b53e68c0a4b985dfb440f07dee199a65e203c45f199b94a2003ae690cf33a9b5 2013-07-09 14:39:58 ....A 139264 Virusshare.00073/Worm.Win32.Vobfus.eevj-cf5333849d168d6b8c962f894bcaa6a4eec495c76298a5b104edcb44a071f34e 2013-07-10 07:20:42 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.eevj-ed86814e79da05f36fa849866dd5bdc008d98a30ea858f8ee466d7c27fce1dfa 2013-07-10 11:46:02 ....A 237568 Virusshare.00073/Worm.Win32.Vobfus.eexi-6d367d3f82ac73c351137b1752e50264cbbf071bb10ed29abed83887b8feb9d5 2013-07-10 09:45:38 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.efew-01f47586ceb8141f9180438da0d91058cae846000d6f04893925ee9f07759a7f 2013-07-09 13:44:24 ....A 126976 Virusshare.00073/Worm.Win32.Vobfus.efew-63c27bc0b1a198d852e99d077f8ad33e61362439b7c7f44d874ad3f8616ef36b 2013-07-09 19:20:30 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.efex-1cbcb33b3af0c00a36ada5d8b915c411c711d67fc531e1270ff12342f0d18aa1 2013-07-09 22:13:54 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.efex-30ca3cff1f26c02f62d948f1e10a70f21644279618a4de0e7fe47640ee306d0d 2013-07-09 13:20:38 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.efex-6264e3a006e44f9d47a5c3d0696b2a8e80b2c3d25a495ddedcac61aa4def001f 2013-07-09 23:16:18 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.efex-9f6e1b130aae194245b998c2e12e5ab7627f276ea53e9ed81e3c0e855e97057e 2013-07-09 09:03:12 ....A 163840 Virusshare.00073/Worm.Win32.Vobfus.efex-f7d8892057bfc6a019a72bd51a472d0e28686bf4d9a93af98f3e954f0d1bd8b1 2013-07-10 16:14:02 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.efhl-375f03308a8b8c6565d3f277a0fa11f8b911aeeef26bb38ef27bcd2b6835da61 2013-07-10 04:07:40 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.efhl-c30f65b86e11f861c5cd0d080064ae8c55bc8ab410511dc1ce49877e346b881c 2013-07-08 13:40:50 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.efio-7135cee73c2de4228f7d9a0256b1928cdc3908b99d3a0e9cb4458c01034ed0bc 2013-07-09 20:42:14 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.efjn-027b0019b981fa8a1401a98c54aaafc893015f08a5edf6f19c1aa73377fe4279 2013-07-09 08:47:06 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.efjn-1cf61974cd93473e51f0147fb20b66285b56ffdcb59c256b353d0e468d5c45af 2013-07-09 20:09:56 ....A 200704 Virusshare.00073/Worm.Win32.Vobfus.efkd-9b65a02ea471e8930d416b1f3bac19fde3a2f04c4d12f00464e83eb42093af6a 2013-07-09 18:42:02 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.efkf-0c34ce9cdecce7464f4f3f1ff3392589ce757a658535b4ec763c51607efb8bbe 2013-07-09 12:40:14 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.efkf-60a1c57638c50b3ddeeca8b4161893b36d6534c3f684d66b003b44ff4fa5f5f0 2013-07-09 08:15:52 ....A 339968 Virusshare.00073/Worm.Win32.Vobfus.eflb-df54ed459f655644000f5fd2b19334e92264bbc1b42724d9e8b33f0d48b1e572 2013-07-10 05:08:14 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eflc-c271cf6c9213cd1349f3ddff0a9de3ac4b9726a858645eaf5c9559e7181edf5d 2013-07-10 04:32:38 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eflc-d8e5d420d0af72274f09f59bb2dec1c0aa6d6a59b4a40a4cee696c3c600774b2 2013-07-08 22:22:44 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.eflk-2fadf5e23ffc09ebcf888b76b7762db3a97638dbef9013afc19ef434cb524f1c 2013-07-09 19:06:22 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eflr-33f3e4658a49379f1360f024715e786f08fcd9f3aafd16279927f274fbfef753 2013-07-10 09:03:12 ....A 188416 Virusshare.00073/Worm.Win32.Vobfus.eflr-ccc79af6c8a1cd1db30e6591406bdfeacde2e2f14b7c68e23c90e14a45ac4c01 2013-07-10 12:54:00 ....A 344064 Virusshare.00073/Worm.Win32.Vobfus.efme-289f4b56fc0087bc95fe6e1ef62ecdba3f14fee6f5a2962dc624ba00a4c160e1 2013-07-09 12:08:10 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.efmu-912d064a2296bf1bc67df57366a19a95496c5714fec96580bbaadbeea5c93a2e 2013-07-10 05:53:22 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efmy-450a5b57007af444bc161f201ea9dd35513bf3a659d42dc828c12cd8f1111d40 2013-07-10 16:42:58 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.efna-b0fc6db158874429e8b2a746abc71537a64af7bee277a0740a88d757a694ce6f 2013-07-10 04:46:22 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.efna-bbf94b331f0b6d2d846f80a9f509380bfe287111330238b2c3696f65215c5a07 2013-07-10 06:11:06 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.efna-cd8608e4010508fdcbc53a04f614ec15d2ddb93dda3d52a2bdd1dc46eb4fc4ee 2013-07-09 23:17:44 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efna-fba99ca84ce7563a98bc904aae0f5d285dc484138efec98b06a7f332ec81d018 2013-07-09 20:24:46 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.efnc-9976527a7b0551cb5654db30e6ea7545fe1f80cec6caba0c8ecee5043d57d35a 2013-07-08 15:58:30 ....A 131072 Virusshare.00073/Worm.Win32.Vobfus.efnf-9e242440dcc0a3f58cb69a0fc14220dcf9133c63ff1adf64de4b7a3b5eaf7745 2013-07-08 22:47:30 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efni-4e4d43789606f3ee940d811eda78d67bd75fe0ab43f072b6954332685429a424 2013-07-09 10:10:46 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efni-a6deeeaeeaa7b6a69a4cb9ff6fdef86a040e88755520569c62333c6ca9bef307 2013-07-09 10:26:32 ....A 348160 Virusshare.00073/Worm.Win32.Vobfus.efnq-0eee092c4be507c63356590dbc36a162c4e004e0e3bcd3bdd1827b375eadf532 2013-07-10 08:06:28 ....A 348160 Virusshare.00073/Worm.Win32.Vobfus.efnq-48a3984d1258719403825d069190358ecffcda890e281b959296e7431fd4f1f5 2013-07-09 16:47:46 ....A 225280 Virusshare.00073/Worm.Win32.Vobfus.efnr-35af8676c2461a98694c9002edb5cbdce21ce66f7b827bda106b7eb2a44273db 2013-07-09 18:09:48 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efoj-901156767745231956cc75fe08d3e8da1ff48a4e14174d8e7ff98d9b9feae535 2013-07-09 12:51:10 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efoj-cdfb90fc71d875e947681cd582b8a89fda9cc5dff5f11ecd9877f10a98974294 2013-07-09 10:47:30 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.efot-d248d96ce7f948ae3f3e592285f7b4badce8b01bb44805908450d69e986cc8e1 2013-07-09 10:21:02 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efpc-25d200c82b8f0c9eabed70635ce2ba61886353191da10256968aa87c505a928f 2013-07-09 22:13:08 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efpc-3151ddd13857f5e3f527c3006709376b0888d1d32a2803c2248f24f46ef9703f 2013-07-10 03:20:32 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efpc-b7e6fc7f85ad883ef5fea09addb69778c187d8e05bbe13a2df79c63f0c6bb22e 2013-07-10 09:36:32 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.efpc-e42d51cdfcdbc5b31bce8df1691d706fc759a2156c40bf9d40e111d0acc9f9a7 2013-07-08 15:13:34 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efpg-1f2a80a8688352eb8ea0c8ca6106d6a0f760050d0100a87067aea6811e294270 2013-07-08 19:15:46 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efpg-5f4cbb468e067336e2265642c23c40ff7e3ad89a7d5414b9a1c6490da49d28fe 2013-07-09 19:19:54 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.efpl-a8506f513ab4391f7c9a5119a059a9be3a82e88afe585b6c73d2b14922d05586 2013-07-09 21:31:58 ....A 158035 Virusshare.00073/Worm.Win32.Vobfus.efpr-964ea1bcf098ec4458498633be8ded8a9500c882ba63b83bcd1e1643502334dc 2013-07-09 20:23:22 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.efpu-caee877b7005a4b42e9a5f341dbebf89694c39a255630c5bc2fd4ad1ed5972c7 2013-07-09 21:30:36 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.efpu-d44ee7df594ab74b82f83946881d5b90889e9a3af23edeae6719c392982590b4 2013-07-10 16:29:02 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.efpu-ec9099dab9f211cf17abe2832b69842cd479e103e29a1f78cc4b3bf43b899c15 2013-07-10 16:25:12 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.efpu-f4c3486c16b975bdfde1b16a9963cd36b094370c562fcf0692d85de51f17770b 2013-07-10 14:32:58 ....A 286720 Virusshare.00073/Worm.Win32.Vobfus.efqz-7f8b4047007785dfd634a71014737948130b9a2f9b2d136730839c71a844ec9c 2013-07-10 07:30:02 ....A 303104 Virusshare.00073/Worm.Win32.Vobfus.efva-259a9284c1d3df27eaa44055771942503b336499153d46ac35e7d51f9b99593b 2013-07-10 11:55:20 ....A 135168 Virusshare.00073/Worm.Win32.Vobfus.eiwg-b25216c44c1e126305c025db9a049e0a5e60f917d9be419a35dd3420e7894347 2013-07-08 21:15:44 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-1734859d8a2f80d34a2a44a14ebd4119efb9dc3f0d85cb4449f0c4da67c33fe6 2013-07-09 04:55:38 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-17754bf076d16a7eb323a1a5ad918ef4d2631f88399c3c81aef1788413ec8d1e 2013-07-09 07:19:12 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-1ce9d511894ebb0e3374677d1e9f574752332ab9484fb62f5dcacc7cedaae5f8 2013-07-10 13:12:00 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-1d707d00880427e645eb6836634bee2f6e35c9682557ccb197ce3181bf53fde6 2013-07-10 17:01:56 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-1fa5438220f57f05039e187640901bdc0e00fdf5f493bdfb99cb7e5f137a0f29 2013-07-09 06:56:10 ....A 262900 Virusshare.00073/Worm.Win32.Vobfus.eiwk-259b61b5d16082b4da9962c3ac9d3c035dc45bb9ab77bad1fad0389318f543c0 2013-07-10 08:06:08 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-30135901fd6dbd66713fd38f0d64c14e2346550b4e87ee13f06b5a18358dfe0e 2013-07-09 21:11:28 ....A 256189 Virusshare.00073/Worm.Win32.Vobfus.eiwk-309d96254bb0875b429f151e042cdd728d665a42afef1f90c8dde72952ae5bda 2013-07-09 06:00:00 ....A 258426 Virusshare.00073/Worm.Win32.Vobfus.eiwk-4556a7a53667e77a310bd5a4d3b8354f1b413e66592c613582330ee8c7a2a643 2013-07-09 17:10:08 ....A 167936 Virusshare.00073/Worm.Win32.Vobfus.eprw-e4301a43ede0dde1e8f10e264ca861be8a32bce007910643482d943e701bbbc9 2013-07-10 00:25:56 ....A 516096 Virusshare.00073/Worm.Win32.Vobfus.eqqo-3a34de61a3d2d92d39f597b8af7d6d2a906c995e1c34139be503787fa6562484 2013-07-10 02:09:28 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-07fe368cc8980b0a5a8f785b16c56d15615b1c289d089a801bc0e9697af57200 2013-07-09 20:02:14 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-435e123284573f6f93c4c8edba8ad03e0931dc43d2bada5b7e610c3b3b50a043 2013-07-10 07:45:18 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-65157e929c20e4340381d126fcf70948fd81ca7b7097e166d4b81a6049e0fe9e 2013-07-09 18:32:06 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-67a04f1efd61529cb1d2254d71ef6e9c335b77abe35328d43a659917326c6181 2013-07-09 15:41:24 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-6a55f895f525baea96c1d88411d8d9a2ae3dade4d3d5a86107009ca3a1d32446 2013-07-09 23:49:52 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-6b8a0ee8a9f9c9a96e1c5d3dd2b3db9811d08de59c19e525e628d8afd48127d7 2013-07-10 00:31:44 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-712d043b8f5719ed8a574668b72cace0479aef98588ac2f239e0d63f95d34345 2013-07-09 15:10:16 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-72f1e172bcb9d3fc14e6e3e343b871d1fc0003aa19aae182283f26f059b64c41 2013-07-09 15:43:30 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-775a6439c47766ec2a61037fab746671b4eee679c281dace9f23159a9e7583b0 2013-07-10 02:23:52 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-7c26da52b247971bd0e1e85e31b4256759fa9cb205c77b3710515de537b74e85 2013-07-09 23:08:14 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-7c3e4fa99f0d920afe91765b1890adab17f607741ce5c8d011d297c0c0363665 2013-07-10 04:59:34 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-8011b9340be91c5136435d323117b0b3c50a642ca457fd1bdc9751b475241000 2013-07-09 18:09:22 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-853a8456378c7d4f555538051661cf90bdabae98ec7bcb3cd9437efcbc9e978f 2013-07-09 15:49:28 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-8a86020b67014fa2194060ee3fafc6b9199e3a6cbb1bf2916d0c1a9f0aa76218 2013-07-09 09:16:40 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-8bc6a8a9262da96ab9fc0e8747f08dc9e960b77820445056c6445957e8e36e12 2013-07-09 16:30:20 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-8f6715096d57d3493ab9e86efbe78630a1fa74cea061998d01195d48bdde273b 2013-07-10 00:30:20 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-904e80ccf8bbb73d6f272e779dd4d73ec2af6b79c32e53bc6b4807408470a157 2013-07-10 05:16:32 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-936246fb12dedd9d6a878f4030be3cc2f3e014d1fe87714d6506322ce28dc44f 2013-07-10 03:08:44 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-a4d2022ca411db9da1b1570eb84d7319bcb8a4695e21f16d9d291e64498bbaef 2013-07-09 23:25:02 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-a71df093729ffd030c82fdcde8663d7f7c6c1fc7d105c091f8bf90af0ceba5af 2013-07-09 12:52:22 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-a72855b4c6d9a09ce1352523874a55eff23c184fbba39ca4f780dee480249652 2013-07-10 07:35:40 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-ab3399ddf9962875eb9fdc466f0b6e9f90d68ba43a1278d627f3b5682c0d9e49 2013-07-10 14:05:56 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-af8481e4713c6e818a7a0d4fd7feab249bbed918a1c60f1222473271082f4a05 2013-07-10 02:09:24 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-b3155adaf8102bf555eaae7824166788c0bd5796e206ddc59c680d013581ef35 2013-07-09 21:33:32 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-b532a729732dc4b193c8f1d1b68bcc4fd9a713312891f5b542e09aaaf573eb02 2013-07-10 16:15:10 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-c6004faca9e6cb26b151af9155b4f812cb2494fe9062b508d7687fd57efb9330 2013-07-09 05:55:06 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-c662f600e7dba66995561add3e2212f2a6138900f0b6b3f181c16d73a0c3acd2 2013-07-09 21:55:42 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-c85fa3e3be1fb35efb13937fb65e9aadc732a2735cc29589ee8a26b537f6b960 2013-07-09 20:43:36 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-cba3eecdc18df10260709ede327eba4320496625615f8e66474a92b7cda4de2e 2013-07-10 08:43:52 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-cbdd6d5fba5a928e28bc1b4c94bb723640162acc290f47b93ff650f799c654a6 2013-07-10 02:42:02 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-d213c8ebbb68ae00a132f852efbb8dfb4623f547638b78806e434153d1befb41 2013-07-09 19:37:54 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-d8a98cd083ed46840b70a5093fe95341ea2a1d5551f308b550ec49dc4a774a74 2013-07-10 16:47:28 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-d9a9065abe979bdb7df62b55d6ffdcec6d16a850dfc96c5d0917ee0dd53144f9 2013-07-10 18:01:12 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-db069732c0961dc358ba9323c1a9f301da6837f5b440826be6a040f3838bf9d2 2013-07-10 12:57:44 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-dd8295c0e8cf203a2daff82aaba1370bbb4f8320197cb853db425436a9c279c8 2013-07-09 10:56:04 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-dff8fdd72342088aa0daa5a0e21829f1fcd6e93773f54400e73ae07825cb3137 2013-07-09 07:23:52 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-ea641f5031f15a5b397fad731a0b0c57945e286300b9e3d44fe1c38c87f4026e 2013-07-10 08:04:48 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-ec636eeea6c4725a71a052bb86778a5e7d4a973f14772d6f3dc29310d4012ac7 2013-07-09 11:02:50 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-f2b8f1c2cc33732116d9ad45b60ec8f418d0d97f11354ceb52136f81cf20972b 2013-07-09 14:03:16 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-f3e0b80b832cfba1e86b180da76834c14fb762417e1f60729983f450d0122b5e 2013-07-09 20:01:22 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-f684e759ae321216fc71a153ae7ef1314cfd7af336d2ebde356ba71e05bffca7 2013-07-09 05:57:32 ....A 266240 Virusshare.00073/Worm.Win32.Vobfus.equo-f7e087a8341345ce5d3699c30a6d023257ed53978a0d22277f90705c60a5327a 2013-07-10 01:18:10 ....A 393274 Virusshare.00073/Worm.Win32.Vobfus.eqvq-aae5ae21abd3332b94528db8ab47d0f7ca08d341089d19ff316920e537d6260d 2013-07-09 18:10:34 ....A 393274 Virusshare.00073/Worm.Win32.Vobfus.eqvq-b58b5854407d6fbe4a96b661df4ac7cdcd18f1f8c474f0f443c6c448fdf6c3b5 2013-07-09 19:28:12 ....A 393274 Virusshare.00073/Worm.Win32.Vobfus.eqvq-ea42efdc8bd493b8894d62a99274e83bea0badc6c97e09d2427aad75dde1aed4 2013-07-10 05:22:52 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-0e3ffabd5adf7904b9908111615bde020c86300eb12c463d9026a0a147ce8056 2013-07-08 12:50:14 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-1714b456966318aa2f5d6f293cd2957b39f78e0bc496be83281762811a51d660 2013-07-10 02:34:20 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-1cd666951115a67b7df83b519b45be3be2fb33de7a5bc832bf57929e8dacbadc 2013-07-10 10:39:00 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-1fae2aae5eb541d8f9f3ba4cf458821fe23df50624c34dcc6d1e23aef5c36f0d 2013-07-09 13:01:48 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-21120c26ae900d1749db7baf15a4b6f08b2cc2f3ee305f9171bba40544378e81 2013-07-09 20:21:40 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-22be5aca814b32de9170b98e36b9dd47eecaf79e7b452f64e2e80f2226f0a62e 2013-07-09 13:56:16 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-3191570d3b21026f8afa43020ffef650bf2256770a209ae84e76e23520fedbc8 2013-07-09 15:23:20 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-32aff7f86c9210ebebd0d561c0fe13314fda76e8583d1bcbc14605d004785ce1 2013-07-10 14:28:32 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-397acb4d35663397be93c9f86e8ea6f37066492292441e5f8af25248afdf6fbc 2013-07-10 01:30:48 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-4347451a76ebd73eb8bd819cc9b34a0dc2ab6b539ca94d25ecf760e0dc3bdb8a 2013-07-09 05:30:20 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-55cf938020a9e8a776f916202e4721630f75d660e528dca2bb04ddabdea77039 2013-07-09 12:05:38 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-55e39688de9860cd7a0f35285647bf2b8a67dc5422e61d7643ad2282fd2f1e20 2013-07-10 12:53:10 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-582715ed02b750b1483e7690f315b4c86aa6ef7ad2a0ef678e28a64719fd50dc 2013-07-10 17:47:28 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-812ee9c7e20ab95e153c3c618be8f8833beac60079d1e409b822bd06161ddb4e 2013-07-09 14:50:52 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-94c5438e1962fd1a9fb5b7464d0214f4fccb328b7379cb932309a9a02a3a0de5 2013-07-09 19:44:48 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-96ad4352b863069636a4a5b84a136f40c799df4275aecc863261cfea4a055bdf 2013-07-09 15:07:12 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erfq-99f04a0ca1b3767976683d1482bbf3df68ce561a7fd97a3f9b0a16c0f4db6781 2013-07-09 10:05:02 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.erjm-0f51446f655b16cde5001bf017d817e220b7b6d2ace93677545ac59076829253 2013-07-09 09:42:04 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.erjm-1cfbb4a8fe39ae2847200a381ae827f5f98d3e55058084804b32f926867e56a1 2013-07-09 19:16:08 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.erjm-25c42c3644bb66d70968e4fe9d5deed99cf8b4f7234cc7e221a4342eb0c12c4b 2013-07-10 15:25:36 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.erjm-372b63e63ae6b5f1b0e8d831429a2624df79767772130751d56de7c0b2539df4 2013-07-10 16:55:46 ....A 253952 Virusshare.00073/Worm.Win32.Vobfus.erjm-47f83d74ca40f24c5889605b3c19ab5719d50f20133f5091cacaaa087913f0db 2013-07-10 02:05:24 ....A 270336 Virusshare.00073/Worm.Win32.Vobfus.erkq-d59cbac49c0ed134deb5498bc319ec19d964abc8d44094f0a62f26b635a4d5f9 2013-07-08 14:02:16 ....A 270336 Virusshare.00073/Worm.Win32.Vobfus.erkq-f0d8bc80aea4f00aee70f021482ef936930f55f033a8029fa26fca8ba495ac82 2013-07-10 10:15:18 ....A 172032 Virusshare.00073/Worm.Win32.Vobfus.erms-8f0c2aae73de5b9ec4eeac30ac2fff300e6a07b9ec361d94298a8d26e1debd94 2013-07-09 18:46:54 ....A 303104 Virusshare.00073/Worm.Win32.Vobfus.erof-7303a2af8016fd4cbd440b9cfd8c6136164e9a66f76a8dfa7fdb90856ae5ce83 2013-07-09 20:33:36 ....A 217088 Virusshare.00073/Worm.Win32.Vobfus.ersi-2a03e8fc5c8b5481b72f1e91964ac3d2dc73b6aabdcb6927fa60598866c72908 2013-07-09 11:16:08 ....A 274432 Virusshare.00073/Worm.Win32.Vobfus.ersj-87fb975f5f72ab66a2d4dea8680b72446f5720474cf871cdffd0e3b67f983513 2013-07-09 15:47:46 ....A 274432 Virusshare.00073/Worm.Win32.Vobfus.ersj-d34225c00e8c909ca285373de6073e2ee7906de8167abb88a65c8203ca175987 2013-07-09 07:10:12 ....A 118784 Virusshare.00073/Worm.Win32.Vobfus.ersn-ca68127264cbb1451824c403a52e0a98a4301463af5c95b1486fe7aee39c7e7c 2013-07-09 18:19:44 ....A 221184 Virusshare.00073/Worm.Win32.Vobfus.erta-a8f44002a575b06926912c78f697b49939421270a6eb7ca34ea680338e0f0c47 2013-07-10 06:18:52 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-0705646e0feb72024374e12ce2f099c1c61d2cbd225898e2310971349a2eb35a 2013-07-09 02:54:46 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-1767d1dcda9a2ba7b9fecff3126ee73f8d4725fa94f43706902727461b1e2ce6 2013-07-10 01:55:48 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-239937397f06604958da72f94019cd96ce259c7d8103811546b90b65af124864 2013-07-09 05:34:02 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-35b4872a036b98e88fcf74fc06d21e0bdb3a86076015f7cf8749272c657fada6 2013-07-10 15:23:18 ....A 229376 Virusshare.00073/Worm.Win32.Vobfus.erym-64ddd0e820ec01a3e3e4ef6eec267b7e04987a6725f0a8387476f55cc78bea65 2013-07-10 15:47:22 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-8168e631833e60f930a5bbd80b3b7341467be1b4d9b8208d7b75309812e4903a 2013-07-09 13:54:40 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-93a391cf5d9776a8426af86484c914ae7f0b78078cc7a410c549e8b856a35ade 2013-07-09 11:04:10 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-9db37d5d0d46e7ea557ef7266367424952fd4ba76fbeb9ab36e5655c03d56bbf 2013-07-10 03:21:30 ....A 151552 Virusshare.00073/Worm.Win32.Vobfus.erym-bae739aee74df0862231f5fcc8b37d468a0cda8b812f228c5eba3196b82c988b 2013-07-10 12:24:52 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eryt-28eb59dab74c66acc55038e1d79c7e1d6df0f0cb7cdb372ef46e0adf3196724f 2013-07-10 16:53:58 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eryt-b476cab034f4b47620594bd20d965318557d29717b4c43fa09b66a3f9bf096a4 2013-07-08 14:14:04 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eryt-d04f18309660238bf374a0b0adbb383fe4cd5e470451974f4e39f25fd9053b37 2013-07-09 21:03:04 ....A 159744 Virusshare.00073/Worm.Win32.Vobfus.eryt-daec18dddeedd6f0f871587366a7aace8defd0017445049320c3624ff6150ec2 2013-07-09 12:23:44 ....A 201216 Virusshare.00073/Worm.Win32.Vobfus.eryt-f988e703cfdf7eb013b8d930568937f2547d47f89405972e7283ab8aed9881ec 2013-07-09 13:59:26 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erzg-15e47271fe33f4188c7ffda359b1f1efece0ac9ab7df69545ca5e8de3b714ee3 2013-07-09 09:58:08 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erzg-e4388a9f50455887cf9d55eda15a4f4222d5aecbcc10988b94a981a768eeb5a9 2013-07-10 04:36:40 ....A 249856 Virusshare.00073/Worm.Win32.Vobfus.erzq-5c37bc11e8be4ec03d24eb7a45581a790f2807dcae54891dd88d6360eb812b13 2013-07-10 02:10:02 ....A 176128 Virusshare.00073/Worm.Win32.Vobfus.erzs-28bd876d55558f3f38ab3cbbaf12bd97c74ce65df800cc08a50f8a74dd0f98b5 2013-07-10 17:58:04 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.etsj-1f36da2e2baa42b02e94efcbf4c80a98190a38efb24d2b3835553f686ff09296 2013-07-10 14:27:52 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.etsj-395ff8b0a61ad08d2a63e5e2106663fb587ac16d1fec43a224d972c555cbc22a 2013-07-09 19:57:04 ....A 212992 Virusshare.00073/Worm.Win32.Vobfus.etsj-61b597659b93155f7012f9c3ef1a31c887a3fb96c470f087800dfa80f25a6e28 2013-07-09 14:14:56 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.etsj-61cf876df94d3ab69793bf45836895363afc46b6e5adbafabe8fc7d91bc98a74 2013-07-09 22:27:14 ....A 143360 Virusshare.00073/Worm.Win32.Vobfus.etsj-9ce4236c91db3606c075ee71f0d385b55189527375dffebaa4f8cee9f9ed658f 2013-07-09 17:37:52 ....A 212992 Virusshare.00073/Worm.Win32.Vobfus.etsj-c3429cdcf7fece8876bdf60c8b60bbbbffb0b4e60ab5083d8804982af8b1af14 2013-07-09 13:32:10 ....A 274432 Virusshare.00073/Worm.Win32.Vobfus.etzm-e82d4ea953fb41d4af47245af91f46b5d7715175b985812d398708a3b1ccee5c 2013-07-08 13:20:46 ....A 274432 Virusshare.00073/Worm.Win32.Vobfus.etzm-f027a90d07e0ae58714cb2032e9f99be06b8eb362cb3283cbcdf6b621c42d9b7 2013-07-08 20:35:34 ....A 274432 Virusshare.00073/Worm.Win32.Vobfus.etzm-f297df7e44f3158a2a9f7d3ff051ab9bd875abf41a4474ad9de01298dc04f861 2013-07-09 14:41:58 ....A 217088 Virusshare.00073/Worm.Win32.Vobfus.ewbc-d5dac6cfc7dcb46072e0e58ccddcba6b052a2c88ab044c33f3fdd914846cbaae 2013-07-09 09:01:48 ....A 40960 Virusshare.00073/Worm.Win32.Vobfus.ewvp-556fb085d1f95d726f9453ae27dab5eccf657c6ce6b263aa9669e96ae50fe163 2013-07-10 15:36:40 ....A 40960 Virusshare.00073/Worm.Win32.Vobfus.ewvp-57040cfe57674843a953724497e408a570f89ac5c62908a35984220a043f08c0 2013-07-08 13:00:00 ....A 40960 Virusshare.00073/Worm.Win32.Vobfus.ewvp-cce604472ba914ae80129559b236fe185e4675db8fcbef202845d6267e63e8b4 2013-07-08 23:00:08 ....A 32256 Virusshare.00073/Worm.Win32.Vobfus.ewvu-1b18b93bd60bc5fbfc119f244b223b6615a7c460ac1a3e239d40e6d6c254c278 2013-07-08 15:26:10 ....A 32256 Virusshare.00073/Worm.Win32.Vobfus.ewvu-2ffe9c5090cda6a916bc3719c35fac2f1e8933522e8e7e7a22a3943934dfe1f5 2013-07-10 06:19:22 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-05ed583df32c81cea3c6d4d34dbe38280de7391f8766eaa24e05e63acfb17f3e 2013-07-08 21:18:12 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-17367c24e0e552bc4f6198fb12ecb884c13886c0845cfc708ef4cb5be0a0732a 2013-07-09 04:31:48 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-17731fee13ae5a453e67a56a8551f7d194ce63b8f83bdfd5edb94cb9e454e5eb 2013-07-09 01:26:48 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-1b795798ae0d21659d0beae8bf12f7880f9e3114cf1dd16c51e1ec0e5a5e26ff 2013-07-09 03:41:50 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-1b95639cdc338f37ff416a3024e64583a8d2b14dd054c88140232fd92d363af2 2013-07-09 06:07:12 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-1d3211597f4ea279697f584a12b6c987837e999476591ccfad450428ba562575 2013-07-10 06:35:20 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-23d67135e093750263e4dfd3f72a4c61be271dbf21dd027e1ed422b1e2319f11 2013-07-08 14:09:16 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-4e2313f98f925f0b16d84c2a0dfaffc9134a930415a3d0e3ae0cdbaf8418490f 2013-07-08 11:32:08 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-5ef899aa29230ebb19567b11ca55aaecc04898ddf3ed10b75cf9045436959f54 2013-07-08 19:36:26 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-7ecd3e701d148ca2914839f5af2005f05465ebca778430c1030fbcf7c9ce9308 2013-07-09 11:28:38 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-925e3cd540bc078ae7e527d816433e897ac9b645c6ed1c31ad589de8975501ca 2013-07-09 07:14:54 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-96b7f6af0c02c058b23c4a752e2d941178845e2943f53c4221394f2861f86c9e 2013-07-09 06:48:02 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-9a2880ecd862ffd72a4d037a0f1798eb56f3e292ad39ad0f84621057dfc50472 2013-07-10 00:15:56 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-a38968180658a713d51c31dcbb02fd99af065a1c22d733eef34f2e1406c62304 2013-07-09 13:03:06 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-ab8a74063de38d521b8ac8fee475358388290847841f2a6b28b7319886983ab4 2013-07-10 05:55:26 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-abb3df3fd9556f8366d57fcdaf90e5209f8530ccae05ddbccbc757452e0d6970 2013-07-10 16:39:32 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-b499e2b3a4962eeaad3f0b0d580ce69cc2462753ca4f24d637e338848cf3d52c 2013-07-10 06:48:28 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-bcff740450547d520d8223752cbcbcb1034ffd3b4ba89faba57abe9bd4a5b63d 2013-07-09 08:01:36 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-be397b3e4ea8abdaf7fd7807f5175153c2f6f3b502be5bf21c609c0d62b8fd63 2013-07-09 20:58:08 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-c0738f5804ad3448ecac99d8a13100903c3108efb82e88b3dea93693b8ac2368 2013-07-09 23:35:46 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-c34c42d557d44c48a5b9fd17198fd1391eec1f3c2fd261314aa1239f8e14e519 2013-07-09 21:37:24 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-c5cb3071106f1ea71d551fb14e08cb06c97b9f47633827dc5c0965158576590e 2013-07-09 09:38:14 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-c7f8eba7a793b7c14d0c5a9d113400940b7c89121825ce80873ea48d5ab2d061 2013-07-10 17:52:46 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-cce5014583c3b18776b412177a42d8ab435e6ab1122bcbfc1991dafdb661cba0 2013-07-09 09:10:20 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-d12755d3e13c235f97ce0c85091d4e1b6b85bb08731835f4fdce22b4636f0128 2013-07-10 02:39:32 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-d1793daa7b5f4ce4fa86ff5f5b30cc7773597989c4f6eb3113cf00778bc44d2f 2013-07-10 08:07:20 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-d6dc770768ba2bc21fcd0d09dec286e4ee1d8c0650ec0787b693560bcbf248ea 2013-07-10 16:59:30 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-ea001a1f110dfd8fe86f7039258ef89621eea93472b01ffa92fe2d3059c8103c 2013-07-10 15:12:08 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-ee0f80cfeff01baba7c89701a0c4dbe7c16e462781108388402d721db4e3771f 2013-07-09 20:35:16 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-f483deef790838225d12eeb71f2093f772dea4c65318f8b8e41e37281b4070d3 2013-07-09 17:35:00 ....A 737228 Virusshare.00073/Worm.Win32.Vobfus.exgh-fcd1345d332ff08a76c02fde4404a41ae5bf98e5dc395e446871790f667bf9fc 2013-07-09 20:43:54 ....A 90144 Virusshare.00073/Worm.Win32.Vobfus.exgr-0de86bdb946f36b6265f323f88eb10550e45ea14c99f9dc5f4423e03a9793c9a 2013-07-08 11:48:14 ....A 155648 Virusshare.00073/Worm.Win32.Vobfus.exgu-5ef9f4d00a9ccc99e51f7b6b1bffc4d9a1b1d95454b0f74928d98318d19249a3 2013-07-08 12:01:10 ....A 49152 Virusshare.00073/Worm.Win32.Vobfus.exgy-1ab20b39225835c1e9caece6675f3ebb092736d329fda7c9ac724ff8a3557ba1 2013-07-10 05:56:40 ....A 49152 Virusshare.00073/Worm.Win32.Vobfus.exgy-b4afa9428ee9778c648c41fff837ff298456e311d208636b4a65890481a28d98 2013-07-09 21:12:10 ....A 118784 Virusshare.00073/Worm.Win32.Vobfus.exgy-d937f51407aebf6becf63db813d9ed971833c450da0c06e9da8ad34f218ae415 2013-07-10 01:55:12 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-2154c448ef5c2a477d6881e000ca87f6923e01d9b80fbfe5d82243af37519ba3 2013-07-08 16:26:10 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-4e401bc6328acb8c977d57f2a04c7a14fb34c49b4095d32594788394c4395b44 2013-07-10 14:31:06 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-807e7942f403a61fadbcd2b57e7fc5461d8d1d7fb54e42cd4019b9f769b9b5c7 2013-07-08 14:43:24 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-8fa65a2f50f5475c02824e503c3824a69d245a5ecfe799e998c770a2cf368891 2013-07-10 17:08:10 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-a7ebf3371a18939db6bbd86229787554c8fbc89808233bf2fad7f7469fad9dbb 2013-07-09 06:33:12 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-aee4342477c778a86d177f86cf2119232fe8032900be306b9a33a0f74491d8d0 2013-07-10 16:37:54 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-b920d1db1575582b264bbf384505df988a6ddcdf6e9bc14a09f864bbeaf1cd1a 2013-07-10 11:26:38 ....A 73728 Virusshare.00073/Worm.Win32.Vobfus.exhd-d31beb06387968a64e9024dbb326154b4a26a2a7762b160b8f8574537959d24d 2013-07-09 23:13:04 ....A 57344 Virusshare.00073/Worm.Win32.Vobfus.exhg-e475aa20521dbfed0731e4b78a9ab85e8d14ef25e03d289f5fa9223ed340e083 2013-07-09 18:18:12 ....A 69632 Virusshare.00073/Worm.Win32.Vobfus.exhr-52fdcacd1d9043ed330b19fd20e595b974977278a5916dc6b61f5d49f2f80ac1 2013-07-09 19:08:14 ....A 57344 Virusshare.00073/Worm.Win32.Vobfus.exhu-6e7390f7923b00bef13b3b74bdf634f32feeef98f98ce83a4171dc38dd7cd2b4 2013-07-08 13:23:00 ....A 81920 Virusshare.00073/Worm.Win32.Vobfus.exhw-d128a9175fc10c1ec2489569927286f715ce28ffaaa70021827aa04b030c6354 2013-07-10 17:18:44 ....A 128000 Virusshare.00073/Worm.Win32.Vobfus.exhx-278f61fd9439c98e19546c22b21ba07df839dbc04d34867a1b3eacfa24a616ba 2013-07-10 17:33:56 ....A 163870 Virusshare.00073/Worm.Win32.Vobfus.exhx-648facf613c2ba174ba1d4ad224dd7e74d530f40894b4a5c3c21d7ca190bd6b2 2013-07-09 23:23:04 ....A 44544 Virusshare.00073/Worm.Win32.Vobfus.exkn-637cb8281026c3b3ce79bc44725f75c7431ad97c98e313e8026c7449b21cbe2b 2013-07-10 08:56:24 ....A 567728 Virusshare.00073/Worm.Win32.Vobfus.exkq-db5fe23e04d214629e044f2098c49e533320aad613767fbfbb8dbd1222c4071a 2013-07-08 20:16:00 ....A 77824 Virusshare.00073/Worm.Win32.Vobfus.exlb-1b008fb94a0d83573106ab14092e57f1e8c2d0a18bc698b20d4867f2936da3ec 2013-07-10 05:43:04 ....A 77824 Virusshare.00073/Worm.Win32.Vobfus.exlb-1f42ae03bb73dd5997ea16955c119aa696e8d3c34dd3c5f614bfed064be8480f 2013-07-08 19:50:34 ....A 91136 Virusshare.00073/Worm.Win32.Vobfus.exlb-3d69da31678bf008a07d000b5e1983ce8c0582f556e355f709f95c7229fa0275 2013-07-09 18:35:36 ....A 77824 Virusshare.00073/Worm.Win32.Vobfus.exlb-985b5dbb3f9e2f9d5956e5068544596ff8f42f20e605b0ed76695d7af57ed07f 2013-07-10 11:51:34 ....A 77824 Virusshare.00073/Worm.Win32.Vobfus.exlb-a23c5feb263cae2c915891948830cb7a572f2fc7845f7897b42a08986c1529ce 2013-07-09 00:21:16 ....A 91136 Virusshare.00073/Worm.Win32.Vobfus.exlb-a2564e98c507d8214ab487eb333c5aabcf842f2ab12d81023f0da67654001da6 2013-07-10 05:28:34 ....A 77824 Virusshare.00073/Worm.Win32.Vobfus.exlb-e8743594ed7a3b4242d766a9859f9e19db5497489d25fd08c3634924b329b677 2013-07-08 15:03:40 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-7e0a5d755f607dae6b6ba1caf41fa8ef9f59179a724589010bed2248635dc595 2013-07-08 14:42:34 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-9c903ac4cc3829d906ba899885c4260ea1b13d432a8c8823b356d57ee1d8c187 2013-07-08 11:39:10 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-aee0ff5885279b7bed14cb65c70714441cf6fa96831a3a9e297727d782674d77 2013-07-09 15:47:04 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-b1b11cfcea2413f32fded0795280664fc8e02d6a3120d6a19f76e25adf61df1d 2013-07-08 17:18:54 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-bf90825fe87e20cc7be9aa4a29b513b2e6f26e8fa4ec6c9bedaa3de7082e4710 2013-07-10 15:21:10 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-c28bb9ae188e7a32d3c29b094a1bfd70d4c5f19a2e9ee996b396362ac93aae1d 2013-07-09 23:32:20 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-d7940b25ca5047a0352921a0b20df3a586eaa5ba90bde4dde1e76cb6700c688e 2013-07-08 16:20:08 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-dde1049e26219981e903369a6797d1255cff2e2be15c9427e99442a137f589ab 2013-07-08 14:31:56 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.eyqe-f29742b5ef02a6fd1c1a8048d88d1507cdee594883ddb0c0b5b6008f0c080b54 2013-07-10 00:26:42 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.itw-2ed8dc801bd19a3cab75e432a0145996299d9e50a8245fe56c65b514a2eca501 2013-07-10 00:27:10 ....A 282624 Virusshare.00073/Worm.Win32.Vobfus.jou-a751430ff09630d98e3da642112839dd897d3a09386ca1562836afaef5a195aa 2013-07-10 01:44:18 ....A 393271 Virusshare.00073/Worm.Win32.Vobfus.pai-800ffc8953a4f2fbe393884944033df0ba031b3696fba8b90f7a9ed078f1e666 2013-07-09 06:48:24 ....A 323638 Virusshare.00073/Worm.Win32.Vobfus.scu-c139951fa3b8ec9efdf30be7901080ddfba9297c695cf3ca12c5637bebc77e30 2013-07-09 22:49:56 ....A 98304 Virusshare.00073/Worm.Win32.Vobfus.vnk-3c6cddc1402b04dea90ae11341b8afa8f9617650b795df5b961f98de001e7e05 2013-07-09 13:01:44 ....A 90112 Virusshare.00073/Worm.Win32.Vobfus.xmf-d23844460a0a79191a45e638b1678a851242dce4b7a4b1e9bb9f3203d823fae5 2013-07-09 15:50:10 ....A 86016 Virusshare.00073/Worm.Win32.Vobfus.xn-056a9999e377992310cc1645246878ca926af55704d49d1dedfb38a2b0f4e108 2013-07-09 18:36:42 ....A 167936 Virusshare.00073/Worm.Win32.Vobfus.xqu-18c0672874fffb0a7743bf4d63130b062d6ddde8718383e0b79f7bd2949ee4fd 2013-07-09 06:47:10 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.a-25e091f66d823ad90333ed669a6caa379f14eaa22c5583d7668ea8ef663792bc 2013-07-10 11:57:08 ....A 1021543 Virusshare.00073/Worm.Win32.WBNA.aesc-26f8e84a08727fa7cd031f3bd1c5dc8a5d70085b5dc4ae2b4e64002c08fd0249 2013-07-09 09:30:30 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.akd-1d0954ee86082439cf4a4b9ce098c3f30d31d5291e7ce1f97128d484b60bba81 2013-07-10 14:11:10 ....A 99600 Virusshare.00073/Worm.Win32.WBNA.ans-648603403ebfb1a7fa528a860ece743f448fb3b4d961e9b0233c5e0b08a41b0a 2013-07-09 10:53:28 ....A 42640 Virusshare.00073/Worm.Win32.WBNA.aoev-45bc6621ec926ca05d523c9bf725c1065792db7fb913cdccf8e3209c95741917 2013-07-10 03:54:30 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.aoh-1ab2b8950bff62e27550cd37fb0ab50eef7e79b91d4491dae1fecb178b5e7136 2013-07-09 23:21:48 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.aoh-31bc62d1fa2dd3a990f76f9490b2d60751d7eccc16e4e4922303fac1df40708e 2013-07-09 19:29:36 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.aoh-452c6ad2d64beeab85a1473a051c9f2bd0f3bc5d9498ced8f1d4459f8aa01d5a 2013-07-09 20:29:36 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.aoh-501aa8acdb0302de62fde31a54d0a6b2bd3ecba46f20031498969b25c03d7f5d 2013-07-09 11:12:34 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.aoh-632ca237aa52b7418fcaeb54163b85d04c5931a11d26e6c0af664e7f44005706 2013-07-09 08:46:52 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.aov-25527ecee6783df671d7c326fc6f5b856daa733d961e97da94336b945076ae1e 2013-07-10 14:31:00 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.aov-65087746f6bf716d455412db5afd79de1868edd9caddb674ce1136bdc257df20 2013-07-09 10:11:12 ....A 69334 Virusshare.00073/Worm.Win32.WBNA.apd-344767a7a5d8f9e888d38a6bb871864b901b483d50b42a8d328d9150a1d7ded9 2013-07-10 13:42:54 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.api-8108bc58eb84c5c995da726475b863be0571094c52ac1cb0f755652dd3934f97 2013-07-10 08:56:46 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.api-9115d11e91249fe5578782651e3c779d2eada68174d4c684ce90de3f3fe4cf84 2013-07-09 18:34:20 ....A 81408 Virusshare.00073/Worm.Win32.WBNA.arf-d7755d72b6434c069f20ac57aaf21febf4acb12bdb47b24c321b2cda7ef619b5 2013-07-09 04:04:48 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ase-7381c7f696a9d0065b0248fe5d1c92655b49ca98e94aa2c0cecb7397e487dc2b 2013-07-08 19:49:54 ....A 417792 Virusshare.00073/Worm.Win32.WBNA.atk-7ed08c0b8e5ac0d3688e533a4f440ba910e5a7214d3d51289e092803cbf8948a 2013-07-10 18:09:38 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.avv-482a07ded53e0d33ebcd54205eea590cf45d35d78b17747c45b13d04c5b7eb46 2013-07-10 10:46:02 ....A 22016 Virusshare.00073/Worm.Win32.WBNA.axn-574ee91a6042c3686471b36336398212edac27e112c090837fce6fd852f715ea 2013-07-09 23:30:52 ....A 10322 Virusshare.00073/Worm.Win32.WBNA.axo-e6bed2f354623819eb104cfc736e9060a52e08e234c4990635e08932c654e769 2013-07-09 14:32:28 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.axz-1099a2d62b87a178eb8c647d34cf9a1773d8af47adc5868ccb5445acadec8fec 2013-07-09 08:32:46 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.axz-36def976c4dd7724351c55a503fd61a71fe6fd9d5d772739312919be16f3e981 2013-07-08 17:29:44 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.axz-7ebb64870b823c154010afe1e81bd731e637150e4b31580e35e099d6435ad36d 2013-07-10 16:28:06 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.axz-e21d912a117b0fdd9735709ae9c32b5a9795e263c2eade9247a93ebb957b6e89 2013-07-09 13:59:00 ....A 81408 Virusshare.00073/Worm.Win32.WBNA.ayj-e171d1dfe536a5f77ad475eee47ba30bbb7910d7e67d0c986dc609c31ef36ddd 2013-07-08 13:20:54 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-171df4d867ef8fabd62b91b9c66a68715ca463207a3a73d45cd6d116c22121c7 2013-07-10 16:27:48 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-65cd652445c725548461eafdbf541f701729e6da669ac01683c712f8ee2d4d23 2013-07-08 20:05:16 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-7ed8196b196de18f671a20f5401e5e9178f185ee4967966a58bf47e947913d23 2013-07-09 10:48:08 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-9858265586514587397fd404f088aeba867589aae05b430d0904bab6112e1038 2013-07-09 08:36:10 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-a6da07f02041c3a9664715a5103e11f863e0eeb655ac011d7dea2e2163ed52f9 2013-07-10 11:55:46 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-b2fee6df32c7968d0e3704b3bd06fa59e6f96f9e95792f6008b6eef710a2087e 2013-07-10 17:21:36 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-b63b1b015256962d1f6a882d40d79aacab5684647a361977ef3c1727921e1e0f 2013-07-09 13:17:26 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ayx-c2f7148e2c1e5846f0e453176e4a918b7138f4250de932cc3bedbe01028b82b2 2013-07-09 07:33:14 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.azf-1cbc2cdc68bbf5fde43664891df643dc508ff4b992ef47e774c135b47972ae69 2013-07-08 23:05:30 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.azf-4e89b753531a728a68feee8aa7315e9ce40f3b69e6f0834d13d9fe0497784cbb 2013-07-10 15:25:56 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.azf-af1b282a6c37f6b5f179180b688cc19fd1342174dd4f10457277c0ffc784e57e 2013-07-10 12:15:28 ....A 391766 Virusshare.00073/Worm.Win32.WBNA.bawt-74447177c571369dcc6d92cdcec8183c1a76f784cad37fc980533cbb21383138 2013-07-09 16:18:56 ....A 614400 Virusshare.00073/Worm.Win32.WBNA.bbba-443df9026d350279039f212233af50a7b204c1d9ab59d458c533e392c7cd4c19 2013-07-10 12:15:20 ....A 159752 Virusshare.00073/Worm.Win32.WBNA.bbba-82257ae158c49172eb0466da553f1c1bd49325cf842c4c1fd46c32f256e442eb 2013-07-09 19:05:44 ....A 438272 Virusshare.00073/Worm.Win32.WBNA.bbba-9ce86ff5f345829e87f13b00a724a2e54092423d3d153e8c57d324c17def1e75 2013-07-09 23:52:12 ....A 73728 Virusshare.00073/Worm.Win32.WBNA.bbci-46e08d287a305d478fd6fa371643597b3517fec472b55c492e07a40980caf6d5 2013-07-08 18:41:48 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.bbci-70328030d27360c08cf9b128dec581a9e63a1e3732071e2765d673bc34a475ad 2013-07-10 13:44:58 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.bbf-25ef5b2941e6eecc177ee242d0b7c9937336c9ab4da78d28a3abd9f7d416c823 2013-07-09 17:32:38 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.bbf-96661fcc8070257cfaf81ef9085fc95f5b4ff53071094cf5469ec915a80d7b8b 2013-07-10 10:23:00 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.bbf-9fadb0a04d23a65ee27ae20a7ae6856b0bffb84b369975eaa52ca7f0bd52209f 2013-07-10 14:39:56 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.bbf-c97ee0885e99e38beca88c48d4d9cebf7dab680b69bb92f5708f6ec58c84515e 2013-07-09 08:09:00 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.bdq-1cd6c0dd8db03dd31e39cb6a4a847645268d32799a804aedc4aa7678730178ca 2013-07-10 16:18:48 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.bfe-4804851541b1db3a621963fb25da1ae4dabf50861fbf12e623cde36d76eff781 2013-07-10 15:22:42 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.bfe-73543ffae609a5c90ec1cb914fc9c38abf318b5543f6e32806304d99dc0c1a0f 2013-07-10 02:08:00 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.bfe-93aab0b32af15d5a1669722429939dee3aee2e2953385f79ae9cae63ae29b641 2013-07-09 20:05:50 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.bfr-03e16845168544e71e4ccebccc3fb3013a048204df8e9b1a43016afb7b2f686b 2013-07-09 19:44:02 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.bfr-941379ec76e40e0f7e65440f5e2923f760e1ec7273fea4bda2e82b3bb9c9f6c7 2013-07-08 12:53:28 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.bgn-171176b0ac349447dd44327d6411e7b8f234045c1cd94bd0bae9812df32bd39e 2013-07-08 22:58:58 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.bgn-1b171eb836494b58b9c413bad1c02dacb88615c4037c63f2c0be14e097cf6adc 2013-07-09 22:26:12 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.bgn-efab3b7f19e079b9b736e2dac84655b54c75936fe2fc28d8b27eb908f91445fa 2013-07-10 16:29:22 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.bhs-1d870ad030fbe7d9fe461e968b66ff0ca49a74810d698ae0c443560236c31cdc 2013-07-10 01:07:30 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.bhs-b72088395909f2082d3a2b932601f81da0552bb13e636b56123ba954254ca8ef 2013-07-09 21:19:06 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.bjf-13ad8bfa35d4b7cfd6d0834767d12b3b4ed437c208608e8949831020c6f69f02 2013-07-10 07:15:48 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.bjf-249d123f34de77affcd422465c72053ae50baa8dcaa8f8ecbb9121495f74f25e 2013-07-09 06:46:02 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.bjf-454b2c5386bcec7ec1a90faa03b94ee14432347ebb36a0867a3b4d93b58117d0 2013-07-10 16:15:50 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.bjf-64b463ea22997895075938e8956705fead320f8ba9491f9c87e7346b75501629 2013-07-10 06:08:58 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.bjf-94a898b4a2298254d8378ff7e1c10411684dfde32b6330bb6787aed2155d06db 2013-07-09 08:26:58 ....A 220675 Virusshare.00073/Worm.Win32.WBNA.bjo-45ee06bd0c0274ece72082ee3a00dcf8dfb99e1124a59c76f38cfa855657d89e 2013-07-09 06:23:56 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.bkw-1c9aa48cda8337481e7cd0a1de1d37d262162a177f8288df4fbed8435f532e1c 2013-07-09 08:48:26 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.bkw-25908fac2e6b48b1eb16135aa1229f3db50061e709fdb73b8b38e176aa7608fa 2013-07-10 02:59:28 ....A 192512 Virusshare.00073/Worm.Win32.WBNA.blf-1ec4344f7501f62296108b5a33305bc1f0e10e2f3c4a74d79d32001ea86828a7 2013-07-09 20:52:08 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.bmf-198a085c657561f90c152a15cd1598c63b22a5989c234343900071b26d3b3fb2 2013-07-10 12:44:40 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.bmf-731ae4317d6b564d08d30f42cbae11a16e6070b5dc4a38db876fea8df8910b0f 2013-07-10 16:07:46 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.bmf-7c75009555502a0adb0976d51e05c257884e5f975dfd2c0ddf221b6955e800ed 2013-07-09 17:38:26 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.bmf-f7e2c832f68341dee3a8750972340d6f8359ba0e3586e5379e0129b63e831a86 2013-07-10 00:33:18 ....A 192512 Virusshare.00073/Worm.Win32.WBNA.bmh-6426881ba892c3ee19bf7a5fe94363e92a9fab9ef959d087de787934370f9d55 2013-07-09 10:37:48 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.bqwp-d111417ba13de588c71c72ca33e0ec2254d30cd508c8dc75782d3cde6a7b38f7 2013-07-10 10:34:42 ....A 246443 Virusshare.00073/Worm.Win32.WBNA.bspy-1d9e35240bf9c23ad781b7653ea89279180626f29a36a5ec53a1db16be40158c 2013-07-10 02:32:32 ....A 151582 Virusshare.00073/Worm.Win32.WBNA.bspy-9413ac70e32ec36e46927e7011019b02991d24b5a4b4001ae361524f70effb02 2013-07-09 19:15:16 ....A 279603 Virusshare.00073/Worm.Win32.WBNA.bspy-95d8df961bae7f2d4962f96e509adc23a50ce395b95d827af4ea762184f27c95 2013-07-09 09:20:04 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.bssj-1c97ba5a22d2f9455e82a3851d2221c3ad52e3309ffa34bb7783f8af3f616440 2013-07-09 17:56:22 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.bul-0af9941cef813244d9bfc7f5a89bd265a6d5d8d142ac133faabc7eaf937e7f18 2013-07-09 21:50:22 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.bul-0deab03e87c619600a88a8d850a1dd12aa3bd68847ecd81243fe17443df60233 2013-07-10 06:52:40 ....A 36864 Virusshare.00073/Worm.Win32.WBNA.bul-17b00fcb75ffcb97bca3ff149d70176308a624157c361ff439e84295be39dca7 2013-07-09 15:12:48 ....A 389120 Virusshare.00073/Worm.Win32.WBNA.bul-23912774274463bb20d4d9de1abba5f839fedf61bbdbb251d221be1e0cddd632 2013-07-10 10:38:30 ....A 389120 Virusshare.00073/Worm.Win32.WBNA.bul-262eaaeb0ab761b40f6574cfcb87026a813538a49639aba2ef3e446142e83988 2013-07-09 08:15:10 ....A 925696 Virusshare.00073/Worm.Win32.WBNA.bul-5662556d2a6a70ab186a1c5378677396513e403760f5a76c1746eb3594f9272e 2013-07-10 05:39:36 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.bul-95b30ffe16548a6f0dc89525e8269c4dbe09d73de0d2b98a67949da65ea23c3e 2013-07-09 19:19:42 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.bul-9bea3349a5a2e5691ddbd5e816325baf5e5bde4c2d32aac126636145200709db 2013-07-09 00:45:24 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.bul-a28118a6c5f3f170aa5687f04095baea4a6ee1b4430b2418653352b58cb73a90 2013-07-10 05:37:58 ....A 69777 Virusshare.00073/Worm.Win32.WBNA.bul-bae0cdc5c71f653fed184f88359486765a3cfc169f54e305443689d39af0008a 2013-07-08 20:43:58 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.bvll-7182ee602cdef9734f02d30c7b85e601643694ac1948313ceadb35c5ab1d3c97 2013-07-10 12:22:36 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.bvm-681c478c7cbbb2c4beb9b6d0f2a421f6a73d99ac6b9118078cd3613d7caa1d05 2013-07-10 05:09:26 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.bvmd-3a9c2f3ecf9c2f1b6594b24b68b9dc37471c5a7753249ea8295c20df50da0e37 2013-07-10 00:29:18 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.bvmd-5feea7bcf82d677ea0393d8866209c8b24d8ed10ace93351166f9a6ed778550e 2013-07-09 05:13:18 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.cm-35dc92ee9eb87ba829e6c47aeabb01a4d82a85f7770a6a03a2e868756247fb4f 2013-07-10 14:23:48 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.cm-473ce70a8ab7cae25743814f8912404ec7108e90be8130d5828ede431456c8c2 2013-07-09 06:00:12 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.cm-55806c17cc0c64e23fbfc468f1b81b9e9843c6370a4997b4d1a1c90244d08126 2013-07-10 10:17:14 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.cm-57c5f240bd847d141ac012c9323357867b5c1f963cc30a01744e8d7b740985a2 2013-07-09 12:56:58 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.gta-88b005e1c5a284ffee8fa4f033de59ba044924ff4e76021fb45ce46d25b4cde9 2013-07-10 07:16:16 ....A 73728 Virusshare.00073/Worm.Win32.WBNA.ipa-00004c078d623a8aae1cd95c9ba90c317018dbee2541e6696a88c1bd7158fc3b 2013-07-09 22:31:06 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-002676d5c6822a4d516b67f82d51b3d381b3c3369797454c76f75587adf3da29 2013-07-09 20:06:12 ....A 159744 Virusshare.00073/Worm.Win32.WBNA.ipa-0119d663d42aff5119cb31d421cbc4b699f27a02c6eec78aa45b3a8ddca6ecfb 2013-07-10 05:06:38 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-017545d8c3d8ba2cae2883267e10ae91e398d18aafc5c465795c3da01672a36c 2013-07-10 02:56:52 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-01fcb02513aa6a101a9691c760222e0d44b2d6a2acb61cda2c1f51cde6bb882c 2013-07-10 08:43:02 ....A 57344 Virusshare.00073/Worm.Win32.WBNA.ipa-02c399b8123d86580c87dcf8b59ca7fa3f94bd4792cc0a1f7c0f362e48cadd27 2013-07-09 21:25:42 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.ipa-04260a0b79435d2045598114eb50a05298a3f306960d5ee7b93d5b1325889752 2013-07-09 17:14:00 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-04670d0f26b9fa69b8f4042533bf3a81ea4287195e19edca073eaf0ee354a589 2013-07-09 23:30:36 ....A 202516 Virusshare.00073/Worm.Win32.WBNA.ipa-05e74ab1391d3367c2384edc48dad8b00c6c6501900d01ea194978cfcf8693b6 2013-07-09 15:53:52 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-068228f7d5ace07f9eaa98f598ab70b5b9c079d17330fbddf38e9e597df9580e 2013-07-09 13:46:10 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-06d7eb28b1944ac03ee3d4f14033c97ecda2f1d587f2f2198d56a2e102c9c786 2013-07-08 11:02:56 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-07ec7b4ed2ad1baf98dbfcfd86b2d1fd3385f4293f90f2a3133f0098ab79406e 2013-07-09 06:53:16 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-082535bb2488c84d22bebfc42946295281d221e6f5a4281c8171591d8b603f63 2013-07-10 07:10:26 ....A 254330 Virusshare.00073/Worm.Win32.WBNA.ipa-0903c5fad18e6c7f5e99de331b5f807aa114e525cceeb8cd6ca4cadb04dd8030 2013-07-10 00:05:04 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-0b0afc8954d5ff23e742a50feacbaf98d8a995f065b600920059ad154c65bcdc 2013-07-09 16:38:34 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-0b43299c5f727c0b2c13df2f45a2fdc62df97004e2eacf1df03249e93bb3c00c 2013-07-09 23:24:10 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.ipa-0b72764731c3ae8632f06568a19a5fbb6ea4ce09305e0daf90d2a75a5328d30d 2013-07-08 14:55:46 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-0b91f6efcebceb10032a74356f19b1801678345cc9ab1c979019cadb87a86263 2013-07-09 20:00:50 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-0ca19aeb5dd66383d25a84a8626d67f2d17b631a995d20f94db04a45d4d76084 2013-07-09 17:55:58 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-0cafc1ee70a99a77b012a4fcc66b74b4370f6846e9f10efeabada3b89838c73c 2013-07-09 15:27:54 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-0cc64226f277b701fef665b9d1926228d26b520072558997adc2881b9770ea56 2013-07-09 14:45:06 ....A 55494 Virusshare.00073/Worm.Win32.WBNA.ipa-0d36c506f64162265a4275e8a4a7d4632fc8d49e77654577c80ef45d063f3424 2013-07-09 20:05:32 ....A 150016 Virusshare.00073/Worm.Win32.WBNA.ipa-0d37afded75a97b735d156482a8ac5ae9e2d3c3afc4ef5774b7d6aa930e24651 2013-07-09 18:45:26 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-0d47a176c2190ef7317985c34ab51941e9f7a8f29feb4ff97d88e66641ad71a3 2013-07-10 03:54:22 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-0da059773d56a8c515358d1253803dbd64c4abc4975bed0b1d9fb41599e7d6e5 2013-07-09 06:44:58 ....A 293472 Virusshare.00073/Worm.Win32.WBNA.ipa-0da39ae99ba162e09bcf279825b96564de1811a093d3075699ee2123f9ef98ae 2013-07-10 17:13:32 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-0ddddd04c04dcba7eae752ea97a73cc3ce86e7abd67ec2a66401d091e07ed1a1 2013-07-10 15:27:48 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-0e0f9832b0cd73f1d258c97d64074d8b4511bcef514c08b448e76fdc88b617de 2013-07-10 04:37:26 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-0e62f5b88008f939fb7a3e52b97b014451c1a490d948f95195d89c35608bd216 2013-07-10 16:12:24 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-0e6aede07272dff8b177e2cbc84c053529f5e8b3907f87dc876847d47d181967 2013-07-09 19:09:50 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-0ec27ef8881ca336da8965fc0fd9e01da347aa661de6b8475748904eee1c5b1c 2013-07-09 11:45:34 ....A 528384 Virusshare.00073/Worm.Win32.WBNA.ipa-0f4705e8e682b3f2d056e427385a9f16eb1351feb76cad8ccab5d5dc6a492a00 2013-07-09 21:55:18 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-0f7178541e741e4f2929f0036fba7dd403f9631b53e66ef636c99fafa1785efd 2013-07-09 22:30:14 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-0f9b958e1a39f911ad741144fb4fb49b7050ed3a9a5e7e91fe18410cc4dbdd61 2013-07-09 06:58:36 ....A 356352 Virusshare.00073/Worm.Win32.WBNA.ipa-0fb5343ef5971396d51ae5f56c615ddbff5538717bcf1fa336264fc4029a7c49 2013-07-09 17:12:18 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-0fc5f8d40ea9299ce35c689980667fa1e43d77d25c14008333e41e2d6b230569 2013-07-09 14:49:40 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-0fdb094e5891cb8118593ff71e6a896436a13ee075445177b91b0cb763bf0457 2013-07-10 14:02:50 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-0fec4991a35b21732114b40c4e415a87bec9d52e560f6524638b7ee661518f48 2013-07-09 11:27:04 ....A 163840 Virusshare.00073/Worm.Win32.WBNA.ipa-10fb887dd4afdbca73621a059316b51cbb9fa2d39f935d720cbe35463460c62a 2013-07-09 19:49:16 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-148e92fc5ca97f10c8e629f485af6a53c3797638db84ddf96fca7acb9ab1a2d7 2013-07-10 01:14:06 ....A 800218 Virusshare.00073/Worm.Win32.WBNA.ipa-14aef9a3777c3770d7052e039259cd72cad5387d529b852b14a0e14fce92496d 2013-07-08 13:25:58 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-16f0b5b26a52415859dcee69b46d579c31bc056aaabe01a7a3418c1c2633e97d 2013-07-08 13:21:10 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-16f691acbd82c134529f34ea97e7042def3a70c4e0a69eb3e64dc8b10093c722 2013-07-08 16:21:00 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-1709ad294abc084bc373a7b169631ae3a535e1e547e6f35ae2fb75c28048fde8 2013-07-08 12:40:42 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-1712834aa08d1295251d565a843e58dd62606c37f5f56b63226d90f7ef7487d9 2013-07-08 12:33:42 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-1713133582d5a8c5fe38089f719b7fa4dc184ca9af9203347623b50dca50969f 2013-07-08 12:52:00 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1714fb859b64a9f0003590b4d7922048422b90b6c8881db58ca0bcc79ca5d8a6 2013-07-08 19:12:06 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1718c7ada6a483a73b990126e5dfbc817d75ca7db0cf45a3f6f33e6e9c472c73 2013-07-08 13:00:54 ....A 352260 Virusshare.00073/Worm.Win32.WBNA.ipa-171a1578baf496c5393bd85e243c0cf7ec9b5ff7f5cd22429c26833acc656f74 2013-07-08 13:01:42 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-171f943af315ab027a8fc35e16500e73e603ed65de93385a9f8146cd39570eeb 2013-07-08 16:43:16 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-172781b2a665244195864620164c887c14bdfdd1a9f72fb946b631c777d779d5 2013-07-08 23:07:00 ....A 135194 Virusshare.00073/Worm.Win32.WBNA.ipa-1727e1f0d218b544c93ed25d509c8290067b0512ed7872fdd18c975731b6c3d6 2013-07-08 16:54:08 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-172ada0e92ac671ea205486df8a6f08d9b93363cce87d5fd7e534ca8ebc873cc 2013-07-08 16:46:40 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-172b1ca2df7ce51afe24e1b6ebf9d8c2793badbb7ced1b4ee136f1e9bc29e116 2013-07-08 16:48:36 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-172b56d6b9c477e10cce23828462a33eb5ebc40864b75c4d29f8bc33804e1521 2013-07-08 16:47:42 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-172f369f0a0880b310817709d9806161b907776b4cb4b8ca8b3e34c4d72fe039 2013-07-08 20:36:42 ....A 934269 Virusshare.00073/Worm.Win32.WBNA.ipa-1732faf2ed9db85aad33179060247060fe4020e6fddb50aac8134e1de731c301 2013-07-08 21:01:54 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-173cf5286490ab6178af4b7f6e98663790f9211ae1e9cae95650120f66718500 2013-07-08 21:02:50 ....A 259584 Virusshare.00073/Worm.Win32.WBNA.ipa-173e11b0e06224f850bb95d777b7561df37b0900916cb39b388f8b3d4ce415c0 2013-07-08 23:18:32 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-17449c312b20abd01a0bb2f44b4c3a3a65aa007b70ae73120b420e9812b25cac 2013-07-08 23:27:02 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-174cdac003a754f2eb45909d26100b759088e062542bbd9288a21a0d4c438826 2013-07-08 23:27:12 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-174f758892c60c19908442414604ebb83914c2154dca7db2dd1a798865a0982a 2013-07-10 08:33:00 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-1750a5ea1c90db4cfdc24deca65bf0e37a7ee06b93b933b2318979e8ddec6e69 2013-07-09 00:14:18 ....A 57344 Virusshare.00073/Worm.Win32.WBNA.ipa-1752ddb4a070f404fb24bd0ff582c9c26538ad92887216389fce2e715370a970 2013-07-09 00:14:08 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-1755f67da4fca8619db097e70f016814683e94aa27eaf0a74fea8705604530c5 2013-07-09 01:58:20 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-176094aa3fa205db52b853293e86225a5136b0da7e75fa78384055cac7690934 2013-07-09 02:14:32 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-1761aaed768bfcea0ba101c47ec5c5b1d38fedfe5c0f56d4238fdce9a8c9b6dc 2013-07-09 02:47:48 ....A 205312 Virusshare.00073/Worm.Win32.WBNA.ipa-17691d26a09236a6e501b742d499f25dfedfb4b65e9122c45a092123dadfcb10 2013-07-09 05:00:24 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.ipa-1772fe9e38236489aeb25215139959305cfe5b25b0ffe95719a6b31003605a19 2013-07-09 04:41:50 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-17755f791069fde81e551dd763cd0b7720c8326e4fd3dca5054e426b961811f3 2013-07-09 04:34:52 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1775c4cf151c528c3417dbe651190ab71fa9ac1911448d48502c93a7b6b15061 2013-07-09 14:02:38 ....A 499241 Virusshare.00073/Worm.Win32.WBNA.ipa-19bca401ccd69dfcf120322e9b4c54607ed5cc21ed35c48ee347f6415fe10375 2013-07-10 06:43:12 ....A 339968 Virusshare.00073/Worm.Win32.WBNA.ipa-19d57542e59783016d4fdf108a8ef955ff56d1328e583584403a2b76a3e455ef 2013-07-09 15:11:10 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-1a21f39bb533986824c5652cca040f0c312c22e4c4e96e55eb3848347cca2d22 2013-07-10 01:10:40 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-1a230686dbb422ee8ff61440382d9e1250ed56270902e6649a61cbf42ef3bdf2 2013-07-10 06:22:32 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-1a73016acaadb80acf30a110d1a98a87e5230460ee53b9b24473bffcb58627b8 2013-07-09 19:30:58 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-1a847266ed32034a9cfc54ab3ac10d97d054043792fd04d8a5ac7c3e36752ac3 2013-07-08 11:59:20 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-1ab08697d38321e442ce41988b91a26d7259c2812e814954a1f5fb9eff851edd 2013-07-09 18:51:38 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-1abebba7d9653c53f735e1c4d14b4744d8ae6d710e363800d7fbe2fe65163d63 2013-07-08 15:08:12 ....A 131072 Virusshare.00073/Worm.Win32.WBNA.ipa-1ad6219dba56fe4f0f9075aac908e006e32031eeb6a1faa95735ff68d2eb9ae4 2013-07-09 13:37:56 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1ad75e17b003f8dd3b614f38d82fc65a00cf46a91b4789a6f4e1c56aad774509 2013-07-08 15:17:44 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-1adedae315d6f3d670322500a390a8ae2b57bb36be16e921ec0705c2f82d8564 2013-07-09 18:23:22 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-1ae4a9e5e663f6e55c83a8de1f3b1670d1d149df576a2ec5352eeeeb7b446936 2013-07-08 16:53:16 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-1ae4ef8ccd9dae4e3848424455ff9bada8e8872d0e9cfb3fbda92a7ff6f6c7d5 2013-07-08 16:46:32 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-1ae57fe94bc7081ee4f22b458d6a417503ee3944d68e14758be15ee4eb76a223 2013-07-08 22:53:32 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-1b13645ebb74c3f6796e9890ecf1e9ab36d54931dca696d88c5f2a4fb7e4e188 2013-07-08 23:01:28 ....A 150016 Virusshare.00073/Worm.Win32.WBNA.ipa-1b1957cbb5e90f4b32f9c91cfbfac9f6cff0d8557c6f4a5566e454c2e1dfdc44 2013-07-08 23:15:02 ....A 356352 Virusshare.00073/Worm.Win32.WBNA.ipa-1b2d8f0d103887164212c1a68d6217f4ee913a1c8bab04a0b69b35ea15d8f0b0 2013-07-10 00:49:00 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1b37f197715c5efafbe1d10df1e356d40443c0788cfab8d78d30f23d6f674146 2013-07-08 23:48:04 ....A 423447 Virusshare.00073/Worm.Win32.WBNA.ipa-1b38e1ae42a5fa840283bbdd4e77ed71f0db93794ca37fc1d1517bec39ffd5f6 2013-07-09 18:55:46 ....A 175371 Virusshare.00073/Worm.Win32.WBNA.ipa-1b508e14e451bbf3d20e7d40d7551cee68065aa7005878ae79710ff86975dbfe 2013-07-09 00:44:24 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-1b5d342aef1725c836f2897bdf58563c97d634ef7db6894df0af9ae2563fcad0 2013-07-09 21:58:12 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-1b5ddd98e66f6e5865457211f90094d92fd9c3ed6bdf9cad29ddbf77d3f9f28b 2013-07-09 16:39:20 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-1b6842870896b7853b4a8625af9ba856a05db775c89d90603fb061958d0df9e1 2013-07-10 05:38:24 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-1ba1cc2704b95dd999ffd8979653f9cf52ed5bf21e661d8f5aa9ec9fd4707aa6 2013-07-09 17:38:46 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-1bb12e5fa8c9e86ea8e4dd7a8275fe5f9f4249620772b2136fc6b63e88a747b0 2013-07-10 03:31:14 ....A 303104 Virusshare.00073/Worm.Win32.WBNA.ipa-1bb295b1a4ac7820e2a9f8ba7bdcf94e9264dd84391894ebeceefe3cb14a5a5a 2013-07-09 10:45:42 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-1c0db96d761f3ae4a777f18b2d134ba5aea2d0f6ac05d4b4ba33e8f32122fea8 2013-07-09 06:06:08 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-1c472f377a237b91605549c43423f8b91eb026696fb50a4b3e755940ad409910 2013-07-09 09:04:20 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1c4e793279ad8a7f19a51fb38fa16c8085e1f8a1ef6246ba8e08e9683c0234c8 2013-07-09 05:52:00 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-1c5c1174f0ab8d0a7cc0744aac32f06645691f64c35f4df0afa110502e616d1f 2013-07-09 08:51:44 ....A 1057952 Virusshare.00073/Worm.Win32.WBNA.ipa-1c607e6826b116409a86548fd02c7b098876980b6fb146b8ef2f95fea6df24da 2013-07-09 09:05:14 ....A 590874 Virusshare.00073/Worm.Win32.WBNA.ipa-1c6ca51f469c37dba8bf9b17819fbdee705e1ed7374eb332182a74352e034ba8 2013-07-09 09:47:44 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1c8cff22ba4d62900bbd8eba6a04760c8445780ac3e65f799cf160884d4e376b 2013-07-09 10:45:12 ....A 368640 Virusshare.00073/Worm.Win32.WBNA.ipa-1cbabeaffbc33c3621c3fa69f56801665795e341fef4bc6110c64dca237a3ea7 2013-07-10 13:38:24 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-1cc85a3d3a34232e45788daa207453b86ba6fa6c24d62178b77b3085627fb6b8 2013-07-09 06:04:00 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-1cd84d968ae4d5915370be6af8a070a649bb99c986209058c4173cdd9b40b09a 2013-07-09 07:11:36 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1ce756e17513d3bd6fd9ed8056f87a74ae6d1d54acb00490719aa076b8fa1fa7 2013-07-09 05:17:50 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-1d20ddbb3ebfeda469a830c85be25ff3ba29b34d86ab5ebc4100c8f858f7a323 2013-07-09 08:00:34 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-1d3a4a177be526e2035fe6d0c543552016b2aa45acdbeeaf1b6281e1f0eb404a 2013-07-09 06:06:02 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-1d3b3a6b19b3b2474eca48dc148d1c488da2e4677e4c1743cf5aae7013112189 2013-07-09 09:31:44 ....A 294912 Virusshare.00073/Worm.Win32.WBNA.ipa-1d401caff4d80bc42cf464ed49bcb459f46b8fbf5008d0097add67d5255a9e1f 2013-07-09 09:59:56 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.ipa-1d44acc72d7243f0faf5b097a41814d8413ba92fd59c84776f821fddee7edd29 2013-07-09 10:20:00 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-1d4da955612a1a96bb9f39192931732f47647984bb4b9ac1d17ef6152bc38940 2013-07-09 07:55:14 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-1d54f5d99d42761b6d730d80014f74b2c22b87572405d9a9643c6ebef22e7a21 2013-07-09 05:19:24 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-1d5c65e8d07e7b8e0de216b10459b06074016f6ebbab849b4964dc3399ded5a3 2013-07-09 09:54:08 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-1d5cbc59cae9a7a1ee2148a9c46070b5c2ecf7635d81cc70d8a5208b6c666972 2013-07-10 01:47:16 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-1d84c58c91b3ded3c75f2945fa08b4be349e40c1b4837b260ccbe6318b99730e 2013-07-10 13:58:30 ....A 152957 Virusshare.00073/Worm.Win32.WBNA.ipa-1db00109e753c8194bef8c504b076467f6f07d2ebc36129fec630969e3e72899 2013-07-10 17:30:44 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-1dc939e56192a6ed4c110e1f724857c6d11e0d73f83185921ac855c2619a3fb1 2013-07-09 14:15:22 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-1def55403f06a30bba4f8e930c7be9a7757f6553bdd74f52df1f8f4469d042ac 2013-07-10 11:44:20 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-1e121496aa6a126b1a20460e15252ead79665b48c91c1e90de2c4bf522e011b4 2013-07-10 17:34:36 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-1e4285c60ed8b1ec8c1883cd8f9c8a75a580368c9e5acad0628b47ecbce55d08 2013-07-10 17:25:34 ....A 274813 Virusshare.00073/Worm.Win32.WBNA.ipa-1e5ccacb2338d1a2227aef8048fa005d734d0626e67c7a20423cb4e2f31d4b06 2013-07-10 11:02:02 ....A 372736 Virusshare.00073/Worm.Win32.WBNA.ipa-1e5d56fc3acd17665f53cb5ffc2e239bd642f3e0c32375084ba984affcaa2fb1 2013-07-09 23:16:02 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-1e6b8474044abdedd7416a197e13e97afae3e117d87e8e269bd1de7c46f1f785 2013-07-10 11:04:08 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-1e8409ee62931d80fd8a9b8f7756d5e69f9d985a42e1c02c0ebe53b130078a93 2013-07-10 12:19:00 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.ipa-1e9cd639c55f48c85a30ffa68ac07ce991e831f621a88f12aaec0a2807242a68 2013-07-10 12:54:10 ....A 175645 Virusshare.00073/Worm.Win32.WBNA.ipa-1ea35a221aaf7844f26696a0bd16d4fca07eabd2ae0cf92d2089ad775011ce43 2013-07-10 13:44:20 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-1ed16c1be31e3f0521bfcca5bc94d85d061c250809e88f1bf17afe7cdb093153 2013-07-08 15:06:36 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-1f22918487814f0f169e01e24a97da221780459f6cb700f8f8f920bc16700e9e 2013-07-10 11:45:24 ....A 375898 Virusshare.00073/Worm.Win32.WBNA.ipa-1f22bf8a3945226d8357722aa1d1c4b548f4d7c5ebf2e35ce81826d5a058fa63 2013-07-08 16:00:52 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-1f371cd94219cdf34e40807d82cc002a05d6472877279c35923d1834f07fcbcf 2013-07-08 16:02:38 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-1f3d0d7f69bfbf768ba3b957d10ed5943ca03dee33f6c1a50cbd49b39dbaf1ce 2013-07-08 16:01:34 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-1f3d8111e0f454a734c0bab1f692ce4746e4d543a7f686e847ca1ff9f22bebfe 2013-07-10 10:26:14 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-1f53ec9bfa4ece073c547e2a3eee6214689d46f4e269430599df7f62150d2e49 2013-07-10 12:33:18 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-1f7b7b6f3386b29f9156eca41e727bad02141d597f72f7c8e2280b1d81039977 2013-07-10 14:40:16 ....A 52736 Virusshare.00073/Worm.Win32.WBNA.ipa-1fcdb169267fd332c11d07fd64bac1d98c38e4a113bd2659235a9c98c1a6dda8 2013-07-10 10:20:10 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-1fdbecf82e3c807679700b583e6c6753f8ab255b5c7ad6486d5ded4cf892b360 2013-07-10 01:56:56 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-20065f84befd9d7019342d0ca66d86e4df75cc0dc7f149f524d21db39df6912a 2013-07-09 11:55:56 ....A 173056 Virusshare.00073/Worm.Win32.WBNA.ipa-201ddcbc20f420065925766d75126677215d1b44584358f535e6ad60a629e6fe 2013-07-10 03:59:06 ....A 254472 Virusshare.00073/Worm.Win32.WBNA.ipa-2028ca0ff5d20696e10a424536a65536152e1e99b3de71bc700deae2088b27c4 2013-07-09 22:53:10 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-2056de953894745fe8dbba9e1a6bd402ac946ad49abe568b9c6b785a503b161e 2013-07-10 07:58:36 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-2064b0adb898e3db38812f841cbe468e5071a5370cf54723f09714fe47289148 2013-07-10 06:10:34 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-206be2e098f003b9e0ab58695d265315f64eb1d9c8ec655891e9f31a0936db32 2013-07-09 13:10:02 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-20a9b4276d75399222e848dc93c7a21377e105d38061167f9bc2e8953ef4f74f 2013-07-10 00:03:02 ....A 73780 Virusshare.00073/Worm.Win32.WBNA.ipa-20c32c3dda3c1e022d185353e01b89234469a5ea80c2c2015d440ef32b53c770 2013-07-10 08:07:48 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-20d50b65f360609c0280e756f6710edad88b327cfbc411ecbf5f39b9b1f86f83 2013-07-09 18:50:42 ....A 280130 Virusshare.00073/Worm.Win32.WBNA.ipa-20d809dde354178e7adc66022dabeaf4e32b7dec0c900789dc66b5496aba4aa3 2013-07-09 19:55:34 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-214fb7706cca59c849facb52f71b7dd621669722182471bed40c3ebe3ecd2345 2013-07-10 06:29:28 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-21612dbe9d2fcd96f5955c78233741bf4bbec4cda3c40e21add475f8665ebc6c 2013-07-10 03:27:28 ....A 424960 Virusshare.00073/Worm.Win32.WBNA.ipa-21c13a12c67b2987746908144def6de228289c2a117d63121ee3b78772f5c742 2013-07-10 05:58:50 ....A 314476 Virusshare.00073/Worm.Win32.WBNA.ipa-22353d5a1c98278707e00fac284f73c117b69ea738972778e7e65602f4b7d692 2013-07-10 07:09:40 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-22a075b6cfde8cbe67eb68ea18fcfabe81265035563efec79536c61694cb4eb3 2013-07-10 08:17:38 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-22c9a3929912cd7535cf0114ba7ca03d01f9a86fa0dcf1e44d823da89dfad022 2013-07-09 15:49:32 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-22cfc7acc5e8c9a36d43e552c346a69a5e87d3cb32f5f2b3cf3383768488a647 2013-07-09 14:45:10 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-22d35fd74220794b02f782a2de79480370d67f0bf35daf2f4f4881b91d198f02 2013-07-09 21:34:44 ....A 294912 Virusshare.00073/Worm.Win32.WBNA.ipa-22fa1e7c4a6ffb29a40323bd79d647bb31662d86a56e783410e00446ddbf1460 2013-07-09 15:04:14 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-230efba8eb3b596872216ab28c50b590c6b6ca08fdb681abb66262d6c4b1e1eb 2013-07-09 14:07:52 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-233f3f7c676f24b0e7ec277fc07399f7c0b5de3a921a487224874175b664360c 2013-07-10 10:57:30 ....A 1763178 Virusshare.00073/Worm.Win32.WBNA.ipa-235e61716469db0efee4f43fed8c74f57421bead8746f0d1e1498b2a55013b9a 2013-07-10 03:48:32 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-246f4dcb719c16ff2ce4de531d051cdfe036af81c84cb33be2b5fa50e219c103 2013-07-09 16:50:00 ....A 112640 Virusshare.00073/Worm.Win32.WBNA.ipa-2485c93d9de91ccde2b8641cb4d269758981c79901ab06b64e9210e1fec70cc9 2013-07-09 22:34:28 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-24e0f54d966f4de5ffd6893a9b3f558f8617d55cb2746587b769f3bc951496e0 2013-07-09 08:48:36 ....A 647168 Virusshare.00073/Worm.Win32.WBNA.ipa-25122d45f818e16b47e3a68ffdc5faab81fcdd3825d846601e9582de66fa44ac 2013-07-09 06:38:50 ....A 256069 Virusshare.00073/Worm.Win32.WBNA.ipa-2515cc3be1887b2837795b045304602afa423a232357f978fc1840376eecd53e 2013-07-09 14:04:36 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-2516b9884e4497dce268e673dae6223fd0a046103740092a1fef2c04701d5280 2013-07-09 06:31:36 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-252206a561331dabf301293d046969c6c6a01b0b7ab88f0a3272fb8942d36756 2013-07-09 08:10:06 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-254161e3272b2c87ef0120d2f4b6aab13d45d51b7e1ccc56e6cdba93926588a9 2013-07-09 09:22:42 ....A 442368 Virusshare.00073/Worm.Win32.WBNA.ipa-2541772d16c56b4f2e99fb477605b0edc7d60da7a7bd7c89893e162aaa09a8f3 2013-07-09 10:28:44 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-2543f11f8d5a7db5a9c242663eb5e7598ae5ad94d796f5da5a0b435290b7db16 2013-07-09 08:10:42 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-256cee7ac930a6e6a21f205961fbda33416f1eb44d3d0c43910c7e1cc8469c0b 2013-07-09 08:46:22 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-2579196a5c5f08654db3954caca90bc140643f9ec236546767c73c984f552dd1 2013-07-09 07:58:52 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-2598037c397f4ecfec61dae7187df14e8c8873b17b218b0c2c323bfeda582fab 2013-07-09 10:14:28 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-259dc3775818e04ee11d4a520922dba886eedf04c02846a8ef895055ab65c997 2013-07-09 09:13:18 ....A 311296 Virusshare.00073/Worm.Win32.WBNA.ipa-25aab1d58e4eb36dd3c4840e606fb4eb91d0a4434b11c518a35c42827e1f8331 2013-07-10 08:59:18 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-25af23d24a588debcd6d9a315782b0df8dfe7abdd97a4c233416d9f93570b6e9 2013-07-10 02:21:36 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-25bcf97c3238dc59feaf39fa05ad88a5f11e5b2858b29e9712eb7d1408ea9eb1 2013-07-09 09:54:10 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-25c6eedc579fab2a4ba447dee1792e9f6465fbad33a707cff6320df0fe9daa29 2013-07-09 06:46:44 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-25d0a64b78a6592c11be73aff51727fd581d703062bd30c6f6599a58b2c5192a 2013-07-09 09:15:10 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-25e7220a41e57db70fd5982c2193c874e8f7793a8849422ca0b262757f023be1 2013-07-09 05:12:46 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.ipa-25f5f6d664860a2e0568daa3ba005e28fdbb99322c3212e5bd1cf05ce567c332 2013-07-09 05:58:02 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-25fbc0153fc455cee0e3a4bd91b3b5bbbc7e41e0b646c682e40d3d0c09016ad7 2013-07-09 08:05:50 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-26019af8beaa6ee7c97e3b0915353b9af54bc192d5d521b5a6cd83bf633640e9 2013-07-09 09:07:06 ....A 163840 Virusshare.00073/Worm.Win32.WBNA.ipa-2601a3ed7f185f096705b454780941417321c4c139807a6b4351308b1965da8e 2013-07-09 09:47:30 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-2607d6c06537495092f79f1c6d3ac0639cae290f1463efecaabb631882e0a57a 2013-07-09 05:21:50 ....A 372736 Virusshare.00073/Worm.Win32.WBNA.ipa-260a37b7b0ca05ab645090a20c1ceb008a340633af43def16e3cbb8f4ea42f05 2013-07-09 17:40:16 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-260ece20efda1ed6a1f61bcf7913d8debce1da9c13773acf10bc6a6d3c44945c 2013-07-10 03:21:56 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-261146fc1427ff3b9817079fbb6520771019d24e4f08192ecb568037e0459431 2013-07-09 13:26:06 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-261406620165f9d72174d9f524409e7c6129700493fbe2db2500755816dbfd58 2013-07-10 17:03:26 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-263b8b469677b81e3eb2d338eeed1faccf53b8c0f7bc39128da8f2008b458cde 2013-07-10 12:49:52 ....A 73728 Virusshare.00073/Worm.Win32.WBNA.ipa-263e6696bf06f17b8c021b3d31a9314d20d85f6c4a73e7b3e4290579a7633bdc 2013-07-10 10:40:16 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-2644e37084feb64a7c683f7aa815e67452ffded0d8c170fd829f7f940ecdd359 2013-07-09 21:54:56 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-2653c9048ea2bc45acd1f146ef78aeb6c6e84a686f97ea1f6b3afe96b67b0ca5 2013-07-10 14:23:44 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-26c1945d7ba1402d9e90d4dc9aac5924be0a5d1b4972469c187c612db88d63f5 2013-07-10 12:10:38 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-26ea1002906a402b12dc04e17f7f98bebc168041ca852907dba29167cfcabd56 2013-07-10 14:25:30 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-273729581fb988bbd626e50b6187a14951ace5b53d5f837db9a49c520400a983 2013-07-10 11:56:16 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-27547f49d1da94f8c0608e3de6d11f63984c9cfe6c75d5d17c414b6d377cec03 2013-07-10 13:57:50 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-2758ddae91c39a8cc89939999304fe423386c30c377ff0764846a3f9f1187dc8 2013-07-10 14:47:04 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-2765937e2089a20b758f654c5227e5d5eb97029cdd6e919efb9c01dc373ecc13 2013-07-10 15:05:42 ....A 163840 Virusshare.00073/Worm.Win32.WBNA.ipa-27790f40bf212d4e64690273a928a3353d00b3019865729b806311df79db1290 2013-07-10 16:46:44 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-277f3959f569c6996ed5721642e83800ffd8ee09f611063bf9701805e826495a 2013-07-10 13:20:30 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-278509d3482b6756d587cd06b61a37274e3c63a1b36b228361e3f47ae3abf2b2 2013-07-10 14:26:40 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-27a2323ec11fdcc33a11799b95a453516f796f6e422cf56920c827da9cb97238 2013-07-10 17:41:30 ....A 156208 Virusshare.00073/Worm.Win32.WBNA.ipa-27a960162b6d897a715b2d5ca5bc0a3cc302b597e2368ab390bcc614a0e90728 2013-07-10 17:10:28 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-27be4f0669a095db8801e391791a4db15921d4aaac0aa70ec38a4dd60ddd9119 2013-07-10 13:36:18 ....A 278109 Virusshare.00073/Worm.Win32.WBNA.ipa-27ca01bacff03c23c83aa41c2106d5b845871b028f2292df34a141ebef4df26c 2013-07-10 13:35:14 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-27eb7574b307a857f9f91e97cf83684bbf0e58fa9374b87c1bbea41ca1f65e74 2013-07-10 13:35:44 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-2832c306cae7f3d2aee09bfe72bca3cf5c28ed6a0cb77ae1c49a264e4e3edc46 2013-07-10 10:44:00 ....A 107520 Virusshare.00073/Worm.Win32.WBNA.ipa-28866387f46a7de6ff5e9ab1a6326f401675c1cf85fa7456524c759172f83e12 2013-07-10 17:34:02 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-28b5a1b387ec436f411ad5b5cc0a0627e45392c64ae5f1660c42b431e3397f60 2013-07-10 12:22:50 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-28fe7dabcdd8d96719d25d1815c5db1b319bc812f332cb04311749ad021103c9 2013-07-10 18:01:30 ....A 315392 Virusshare.00073/Worm.Win32.WBNA.ipa-292778ac755d73b5a2cc5cd20712922ca66b3b65b21d9e22afc20beb3c992aab 2013-07-10 02:31:22 ....A 407040 Virusshare.00073/Worm.Win32.WBNA.ipa-298dd61993996796f9092f070b22d1901ad30ac1513dbe43b89cf1441f221a4f 2013-07-09 12:12:50 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-29dd8583b8fd41a24b0a08d8bb26516ee07d56d15d30fa5ab14e6c7217fabcde 2013-07-10 08:39:56 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-2c929c77b36e3d388f16e38c2ebde0e3f622e171f279fb8c5bbdf722b5a8f6f8 2013-07-09 20:03:52 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-2cec574a8fc24beaf2f960701d848c2bf15f2945c0c63db5ea2b3d78dc0a73dd 2013-07-10 02:27:20 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-2d07e70d49d5d9e42490261de970a79d5194514d83b5b7f6507a018846d59bba 2013-07-08 16:09:52 ....A 256972 Virusshare.00073/Worm.Win32.WBNA.ipa-2d74d027a0b7208c7e26358e691f5ed90cdb2739e37695eb0634c1fc256a50fe 2013-07-10 01:40:58 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-2e1e86504972c51434f8270660d51ae2327d1d90022f496c2de605cb4bffcb12 2013-07-09 18:17:06 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-2e4920868f1b528581f882af733e2ebe6fa671d4ec3f75905527ab29ea854b9a 2013-07-08 15:53:04 ....A 503808 Virusshare.00073/Worm.Win32.WBNA.ipa-2e9a5d20477861cb4e96cdb9cedfa2d5ae07e6c93df9faae503d0c9ad29e6598 2013-07-09 10:37:34 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-2f107f6b58472314ab03c23e29a5fa5c221959c1fe6af20c8b7a1bedffef34b7 2013-07-10 06:12:46 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-2f263cebf8bbd7c5c89ac7471a3b6d8860afa715d2ab45aed3f1043953521fbe 2013-07-09 21:06:50 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-2f5b8f3383eace3b0d9126043196f9925bd4ff7a18641ec05516aff21167eb5d 2013-07-08 10:57:40 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-2fbd1080659e707432bf074f1e16ffcabc5119801f91586e1a84331592727a5b 2013-07-08 14:23:02 ....A 109596 Virusshare.00073/Worm.Win32.WBNA.ipa-2fe3e59e202239df52e1dbebca53f7200859ccc0231bbb92f96cbcd76d91fa3f 2013-07-08 15:26:22 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-2fff56c75a853561baf2192a30f11b88645b363da8ce56d35b0f7b3d95e22384 2013-07-10 06:01:00 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-305145a43b22197d2f8b7bc964677f7e36bcba200bcb47a53e1f78e34722a449 2013-07-09 13:13:58 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-30cf9ff69cc69075f06a2be844654f9e7bf1dde6e2b177c881b8eb88abfaad7f 2013-07-10 02:26:42 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-30deadfa72f90066063fd5e88121c03297fe576b3e139347f4eb14ca7330741f 2013-07-10 02:34:46 ....A 83837 Virusshare.00073/Worm.Win32.WBNA.ipa-312121c2f6ceee73891f1ec4875d0a2425d9b1f396982ed1365121d66754ea8c 2013-07-10 02:37:06 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-3137fe0895294e28048b5dfa275347f90dd8c4e1d0ea72a27e66575c4b2e2313 2013-07-09 16:53:24 ....A 1177389 Virusshare.00073/Worm.Win32.WBNA.ipa-31ba53e3c5a9c9a0b0e82604f8bf1d130ccf73259c8b63efbfd475c2644563a2 2013-07-10 10:56:34 ....A 267264 Virusshare.00073/Worm.Win32.WBNA.ipa-31dcc7f29b3d4108967de2910a1401514828c14e546208c60d6660bf7b20a7c3 2013-07-09 22:07:40 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-31e48c91565db7005dcdb4e2de068d6e8d8a515043a591d46bd5e8e19a749441 2013-07-10 07:36:34 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-325a3c2afc406e362f62077096d9cd1a7d8b618df11f18c6be53b47ba03e7d97 2013-07-10 02:32:42 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-325d48e9d6e3ade599e5f5b82f2a6c8dceae953e9ba38f38db09c52012ba0f72 2013-07-09 17:28:10 ....A 113547 Virusshare.00073/Worm.Win32.WBNA.ipa-3276eee51179ca2057114bdd6e31e2256c8b99fbe5412b43eecdd5acf966f97f 2013-07-09 19:17:56 ....A 5752832 Virusshare.00073/Worm.Win32.WBNA.ipa-3309104af3ce37402bf46c880c6ed9e74d21885afbf610cfd5b03c4b12399a36 2013-07-10 00:09:28 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-330b726058ed6e831b3ac2336157855bf9425813f898b533278dc714a1d48b9d 2013-07-09 12:13:48 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-3329b6e8b6d77911da52da092d1fa4c8fe0104767e527b34d528705d4bf8c50a 2013-07-09 13:27:26 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-3381cc75d44af9075346967721978cb40801632da1b0f7b13964bcf1445070b5 2013-07-09 13:46:16 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-338da705dfc36a71d025871a39d4524a9709aa57e3ada70e65a9017c4df43938 2013-07-09 22:32:54 ....A 332360 Virusshare.00073/Worm.Win32.WBNA.ipa-339fcd367d4db8c67f8b455658c1ccddd2b8cda67096f4cd8dafd260b903edf4 2013-07-10 02:33:06 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-33a7aa11067beb6288ebd76b0d4467888a3f9d435469c8b77644f6feff3637d3 2013-07-09 17:11:30 ....A 171886 Virusshare.00073/Worm.Win32.WBNA.ipa-33e72c33d186d48a0aa84682062f3ebd92577a681df940e6bf6cde610cd4bc40 2013-07-10 06:32:16 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-340d3cdb988430ca644f6296efa3dc5a709c0e7de49b273117f03c7dad3f8812 2013-07-09 17:35:14 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-343157b03c83e5dfb5a36ace6531cf7183d312aeb70f6049fc3172a676801bfa 2013-07-09 14:35:44 ....A 259680 Virusshare.00073/Worm.Win32.WBNA.ipa-3450d54627588a5f6bde528d8a4a5748af8119ad19874710d39737f49a663fd9 2013-07-09 18:01:52 ....A 134806 Virusshare.00073/Worm.Win32.WBNA.ipa-3482c8dc6da53c521dece8b81fb49a4ded9817bd0c54b33b0ecba4ed26d6ff24 2013-07-10 02:05:06 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-3486cfba27e278d7b639182145bc9b7bfbf37e4a70003fb624734b2977c2e146 2013-07-10 07:59:04 ....A 259584 Virusshare.00073/Worm.Win32.WBNA.ipa-34c26bdbc0c2da9313f210e13144cbb20afe15235eb5fae13de4f66cf74221bf 2013-07-10 05:27:06 ....A 352256 Virusshare.00073/Worm.Win32.WBNA.ipa-34f497e654bd3db4925f4ffc3c699730aa62552307b37841847964ed51290513 2013-07-09 18:48:46 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-3552fde30aa4afe7a74a4ecb6bad1ac6f7388970885708435d182e7f8b80535f 2013-07-09 18:39:42 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-3553273aca4ecdf3a839b77477af2ef42f59eb96736bfbda27fe9a56b61b0de8 2013-07-09 20:31:16 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-355824a5eb9ac9b49481fe66670652afd08fff983b9b72c90948c95122beb57d 2013-07-09 14:16:46 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-3586973fea878a25fdce0668d908943284a95a1ea3d8e3d665e5fe594e922a0c 2013-07-10 06:15:16 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-35a1c10ea59494b067fd2b63946f2c874c79c4091071fea2c41b88468fd9a5da 2013-07-09 09:56:50 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-35b40feb070e2195fe498e1bade3802340b9b38cc0b4db7839f11716f520b710 2013-07-09 09:16:30 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-35be0e7e9d66c2a6457c801deaa168f9db9c9616ba4dbbd267b2fd84556040b7 2013-07-09 16:13:32 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.ipa-35dffd9fc14992883fcbe5608d0414444444983db72837141befa74792b7af23 2013-07-09 09:07:54 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-35eb94472b4fae0db520e204a431b5007b925e9f5117fe0b6e6d6fccee8ceb71 2013-07-09 05:31:32 ....A 56701 Virusshare.00073/Worm.Win32.WBNA.ipa-35eba43eac4a5deb6a7f634b22f8c20f1c03306172745fbf51f553d47f5fc394 2013-07-09 06:44:10 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.ipa-35faa72a4745eb720acb525c6451dc84a797ba7e542028244c8143238ff1fc2f 2013-07-09 14:22:06 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-36038de8d2c6c5d9083d6c4d2c8ee078f6ecceb5e14d5d723a122213529ec788 2013-07-09 12:21:24 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-3608b5ea0bae3621be1d5ebd6fd926a38f9e5a649960a8987a0c324395ce985d 2013-07-09 08:47:14 ....A 368640 Virusshare.00073/Worm.Win32.WBNA.ipa-361369e209d3ed45705b6b213bed2ad8aa55dcda902c9cad330b292c3ed8ed4c 2013-07-09 08:42:06 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-361fa501d4b5fe5b337d983f9884799c8adc08a838ac0b8c7bc5ab40645bae85 2013-07-09 08:59:20 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-363b7c567d59185cd7557664d23de2e13ac5e00f93352aa8089a6bca6d4e5395 2013-07-09 10:02:18 ....A 175645 Virusshare.00073/Worm.Win32.WBNA.ipa-363fbcd13c55b51109b24141a446c47c964a32a072a6d34cef7604998cee0b95 2013-07-09 06:28:36 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-364cae71ce1e58c247c15898cb1a7905403785322b6556c4e67332aedb00bd27 2013-07-09 08:49:28 ....A 321024 Virusshare.00073/Worm.Win32.WBNA.ipa-366dde31cb797019f7868800999e662b290af48b22ad9151ebb15b7a456709d4 2013-07-09 09:39:54 ....A 81943 Virusshare.00073/Worm.Win32.WBNA.ipa-36895c07d4d9ffd7aebdce5c3fa024622f3a49f68a27ed695c6a81a5a4adcba3 2013-07-09 14:27:56 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-369eec3d413ec5c4c0179a538efc75f3fb0a29dd6275cdd888c59b62832bc499 2013-07-09 07:22:02 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-36bf91a7068650d12fbc7c69ff272e6a12e46ed857ef99526bd86db6b1374007 2013-07-09 06:06:24 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-36c3ecd6afb99fc0ac94b0c817814ee7fba26a08098b7f507dff575f2ec744b6 2013-07-09 05:26:26 ....A 167936 Virusshare.00073/Worm.Win32.WBNA.ipa-36d569babc0d532a0dea654cabe93a6aef6742135203c16301b36eda5a6b935d 2013-07-09 14:18:24 ....A 28644 Virusshare.00073/Worm.Win32.WBNA.ipa-36d8037e371cc7f9d60fca9cee097cd1f25df416d5c0fcb30dff93f7a2bb8beb 2013-07-09 14:20:58 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-36ed8909f6060d06e2732924e38721a013c850a0826780cc4f546510002fb7ab 2013-07-10 14:42:24 ....A 160125 Virusshare.00073/Worm.Win32.WBNA.ipa-371fd05432f2c40e53b7a75dc04391b4654bd42ee0799fb446d2703c1d303f9e 2013-07-10 16:05:14 ....A 1654331 Virusshare.00073/Worm.Win32.WBNA.ipa-37c83a2f9f250523149a176dd91921b0f977937765dbcad29bbfed993e928c6e 2013-07-10 11:18:54 ....A 376832 Virusshare.00073/Worm.Win32.WBNA.ipa-37dc9b82a6a1cdbe45abba8f20b2c4d999c365b27316695920f9e8efef6e4196 2013-07-10 18:04:36 ....A 339968 Virusshare.00073/Worm.Win32.WBNA.ipa-37ef2954344d233ae588b20fe0832251607e9a878343568b84f8efec3d0b8193 2013-07-10 16:14:22 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-37f70903ee2cb5460e8979f31fce4236e9cf1d4ef4eabb780c3c75a78eb3a00d 2013-07-10 14:26:26 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-3805a04314e72618533f10efb256e22aff4996616bd1c4217d86042fda051a54 2013-07-10 13:24:18 ....A 62135 Virusshare.00073/Worm.Win32.WBNA.ipa-38230d47f8681fc37a2e6b78e74cbb01f7accfa75a000a5710c9caa5de1090dd 2013-07-10 17:21:24 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-3847a144bc9e37cc85dc104548e530a304e0507b42307779f6ba2e65decf396b 2013-07-10 10:40:32 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-38555632483dedb71ccb38eebe44f59aaaae44820aa56c3924818c65e6f1548b 2013-07-10 17:47:00 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-38bf483bc90e08ab7c891e2a8bd38775377199c7db767fb41bd950a460b8be2a 2013-07-10 13:42:42 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-38ec0d47919c635eb369372e3d8d56614d8b48f5fd8a0166c7e4afe573df7a45 2013-07-10 16:32:36 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-392146ab8140f17cdfd08c72bf1e1e615101c51da20d4ea20fc483efd2b45fde 2013-07-10 17:44:20 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-3935da39241f652184dbb6645cd36eff876cc4a2febe2951a82c7bf8b5a580e2 2013-07-10 18:08:24 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-39360ca03b73ad184bcff46de758cfc61f14e426b05263087704330ab0e027f4 2013-07-10 07:32:00 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-39e6ea833d7f4840315086888f1cbaf415a8486271ee593e6cb912dbbe9fa5be 2013-07-09 12:26:30 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-3b10534a05042644fd7fcf9ed955437867eabf665c98b9353a053099b0e6d5d2 2013-07-10 12:28:18 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-3d43b65892ecf6533e37d85594422e67ecd0d8f5ae0e719e5e809fa9ed08e3ca 2013-07-08 17:47:58 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-3d5ebd48574fef94290df4d879103298af12aeb1b7e7523d795ad78020a58d31 2013-07-08 19:37:04 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-3d68d8390392a74841f7df71dd682a36dd7f7fcaed3dc7231d5bb441fc3adf2e 2013-07-09 17:52:46 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-3f5ca0f017b10d2f601a7852198777aa8023bd8ed6ea1f2c38fe1db40248d6b9 2013-07-10 05:07:52 ....A 339968 Virusshare.00073/Worm.Win32.WBNA.ipa-4024d26926009a17107606ec45fa23f287f16d8492ba76e47d853eeba5623062 2013-07-09 17:40:44 ....A 516096 Virusshare.00073/Worm.Win32.WBNA.ipa-40367b324b23c90185cd2ea2fe32b0eaea82e36d9cdec7240563dc8b0366769b 2013-07-10 09:57:38 ....A 339968 Virusshare.00073/Worm.Win32.WBNA.ipa-404aebeaf3b38b28f97c416a28e15142c74e95d069033c0d8e804547a72034df 2013-07-09 22:35:34 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-40ad95d85b18e989f57e3e3012504f45a559e4bc88cd67e8f291db376acb910d 2013-07-10 08:10:10 ....A 239169 Virusshare.00073/Worm.Win32.WBNA.ipa-40ef2e860eb5652f1b2235a32f0a264f502569da18e5cb84c46a6a7061d96b97 2013-07-10 07:37:54 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-418bdfcc82bab7e3207ef780cdccbf6bbcfd3ff13569a2dfb8c1dca624de0caf 2013-07-08 21:39:16 ....A 688128 Virusshare.00073/Worm.Win32.WBNA.ipa-41f55088dde530cf8bf20b0843e4073a2d7456f90967bab3bdccc47298aba606 2013-07-09 11:25:36 ....A 352256 Virusshare.00073/Worm.Win32.WBNA.ipa-4203069cf080332a08ab940dce83c6963ae5cfd16ee228029d667f5b4e2dc755 2013-07-10 09:10:42 ....A 254845 Virusshare.00073/Worm.Win32.WBNA.ipa-420a72c548fffa2bde36001cd388497cf4d3961f1f9a764373b62f73b1b5a473 2013-07-10 01:45:16 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-42293ef25859ff998cad42c9c4605ea775c06f15e16f8115a162a2743fa9a1ba 2013-07-10 01:05:12 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-4266758395ad4ab5b847826d59c1851aaead91e1b88fe5117de5bf7c3f9ca35c 2013-07-10 02:49:10 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-429d93ab93473a823e6b6b2ccb0cb5bc814c7e4a5cde8dfb2fef9bb0fa2f8b8f 2013-07-10 07:18:14 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-42b19b217e05c2698e03558d97fc59d4712a5e8b6abd5089396720c0d1193043 2013-07-09 23:32:06 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-42ca01b97112eb947dca31a3114a0550770fedc51978702c40697c9540fbbd09 2013-07-09 12:08:40 ....A 54518 Virusshare.00073/Worm.Win32.WBNA.ipa-42eea466a66bae91db9e4f712a6570f4230ebe64b92b5d427ab756e9ee3a5fdd 2013-07-10 06:41:44 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-430db42bbdb82ea129364cbb367c9da55b08e7a22640565b817afe02f0850eb1 2013-07-10 06:21:48 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-43cddc351edc28b70407e27647fb3b36b2d36603004dbf491bdd79c968b2e185 2013-07-09 17:15:12 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-441552d73fcd778efe910548a0a19956669e5709298224d98876408d821a47e3 2013-07-09 12:33:32 ....A 282624 Virusshare.00073/Worm.Win32.WBNA.ipa-44177f568862715c0ae4b5491f9b6ef23c4ec413efd5212fd0a2dba9035d9a77 2013-07-10 00:28:20 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.ipa-444c2b01836b9d8ba749b0e7105e5cf913730d1d681c71ef4a9a77a5c99ab6f5 2013-07-10 08:55:52 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-4477821e2ba63453cd80a8614de7bef7f8cf597f3db1c29ef171f42e35d9eef7 2013-07-10 03:57:04 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-44b31089f098df0729ee999332d66aa082c2431a42fb81b8642627c48f13011c 2013-07-09 14:25:44 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-44cf11c1d912b9bbff8baeafc5affc51ad9d5708ae114e7d3e473ddd6313722a 2013-07-09 15:43:02 ....A 466944 Virusshare.00073/Worm.Win32.WBNA.ipa-44e3d5910ca5bdc08a3e61ad6553c9db3c5bb8de80360ab4b954488d90519617 2013-07-10 06:33:04 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-44e67d8c84c40a373d667fc692a4312a71c02c7eefc2fc67daf7bfc5240e7b26 2013-07-09 06:28:00 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-452f822a4b6c46f1fe9e84e229c40688f6fc4fcbf17fdc0d0ce4615cf62717a2 2013-07-09 11:38:28 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-4536988124c0aa7b8ff9b4c410b4e2a4b3eaca47b022524bb635b619d48820af 2013-07-10 07:37:24 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-45445f83009cd001259f0fc14b64152881b208f47a4158c99a2af13e591201d8 2013-07-09 17:01:16 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-454561a5e39a9127b93d852698047aacff5c8d17efe4308e55a03eafe0bffcb6 2013-07-09 09:19:30 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-454c8c28807e1e81f36785dfa563b1bd4f1a9c3c3ffd120a73ff6b764a614e61 2013-07-09 06:10:54 ....A 294912 Virusshare.00073/Worm.Win32.WBNA.ipa-456df72a0ad63471596ebd51423e4acca89afac3a26129ef5b04abed2a5a1a05 2013-07-09 09:53:34 ....A 83837 Virusshare.00073/Worm.Win32.WBNA.ipa-457035435be95209828f79f9f0b677381a8e640705035823764ffeb55275fc52 2013-07-09 17:56:48 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-4570c7e5b94877d4ec823a785511746d1ce7c06a8083fa42f7db9c59db30772f 2013-07-10 06:24:24 ....A 167936 Virusshare.00073/Worm.Win32.WBNA.ipa-4572ea06937b165bcdb53ec75fc8c23a848ba946823da7691ca278acc64cd1da 2013-07-09 05:27:02 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-457e801876d6214878f0e92bfbd3a9b29cd1de702a671761378985b6bbb80075 2013-07-09 08:26:32 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-45875fec21f4d7a44deeae58dca0495ce37f5636cb88d7d950b4560ba7d5a32b 2013-07-09 06:23:32 ....A 3457024 Virusshare.00073/Worm.Win32.WBNA.ipa-458ef2c9089d591660c34a1e59b8c7ab60e5ca7a23a2d8d30cd9877091f9373d 2013-07-09 19:50:02 ....A 304716 Virusshare.00073/Worm.Win32.WBNA.ipa-458fc626a647583d03b439a7320f0fbaa364067a1d31ef3a8429d2511232b866 2013-07-09 07:53:26 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-45a68a4f12bc522764d79d2d93888e34cea72fc5483d4b51e5f9f6938892bf59 2013-07-09 08:23:26 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-45abe67ff7d666f03425bb57c4e66ba5aac24692a3494a040af61dc6470d8e98 2013-07-09 08:30:12 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-45bc0a68a3f08982786f61c2fca0f6c2be8e5aef05d492fdaa01ac14da34900a 2013-07-09 05:31:26 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-45c39ad7b3a6d6e9cdfe440d63a0fe367136db3075ccba023b5101ac7a1e8fbb 2013-07-10 08:36:28 ....A 737096 Virusshare.00073/Worm.Win32.WBNA.ipa-45d9a857c42467ad1917be8c820d590843944a7f084dd58d2de8d1aab35875f0 2013-07-10 00:04:08 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-45dc494760fb9afbcb31c2f6b4bc79c848164bb25c36bcb032e0a9ddb5d55071 2013-07-10 07:37:54 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-45fdd857d91742b81ea68371fc0106b82f6d073bb9791e160acaa374855f10d3 2013-07-09 06:10:30 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-460529606cca71f50c025253bbb83684d9228e6bf94d3336a0a9f1a02c920c18 2013-07-09 08:26:34 ....A 387592 Virusshare.00073/Worm.Win32.WBNA.ipa-460f78c70e6a7f39f20d29a8c8060e7aa439c6ca99410e5b804c51b95427b16f 2013-07-10 15:27:18 ....A 72704 Virusshare.00073/Worm.Win32.WBNA.ipa-4617c01b05403570b2a7b08887591c5d94579f72f69c78ba15491d251f827888 2013-07-10 16:47:12 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.ipa-4696a59e0b4342702a9dcde13c37d05afab9165088c37c19dd0413565f76b64a 2013-07-10 10:44:16 ....A 602120 Virusshare.00073/Worm.Win32.WBNA.ipa-46a6e1c2b6c38389e160e8ade5f735ac9f0fd4053e0965cbe059e0f9454f60f3 2013-07-09 12:58:30 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.ipa-46c087513866ed191f7338ffbccc29121407f57297f6ed7b74cc70e01eac97e3 2013-07-10 17:59:32 ....A 83968 Virusshare.00073/Worm.Win32.WBNA.ipa-46cedce67bc7a8e55414c34766a9994e7ee921de9d5411312df6c9bbaea347a9 2013-07-10 12:36:12 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-46d7ad2d18363bad36b7606d1273ac700d557fd0389cd57cf8d1574431d739f1 2013-07-10 16:56:44 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-46eb9adbc2d38ce43eadc7dfa6e24ef1120aa70c2c933b179aaf65049b64e26a 2013-07-10 14:40:34 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-474c0f89ad011979841f6ed20132d24ba9c1a70945ca7adf492d4b4137bd1500 2013-07-10 17:57:10 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-47723936e9564c365c4fe439c8cb91304748ee77174f23d442c21419447b4e30 2013-07-10 15:12:02 ....A 2532930 Virusshare.00073/Worm.Win32.WBNA.ipa-47854110047eb901975b5ee49a8b3b3b4439502e8c263dff5dd85e097147b83e 2013-07-10 17:28:36 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-47d847b35c3365c7e7f8cf2774637692d867801fab9a3de0f661ae8dad39e957 2013-07-10 16:53:32 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-47e157ffa309283113441013b4b26b2e7088ff200788df9bafae3dd63b7a997c 2013-07-10 16:54:20 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-480eb2880fc5c16ff5809cfd5be1fcdbe5cd6fcd3f5cdcde2ce4744eaa8f8822 2013-07-10 18:02:36 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-4833204694522752b6a6fa94ad012a15af5b342d02718610369ae23c1f8666a9 2013-07-10 10:42:48 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-483c25a3fabe7766d83986d33037cabca151968016b524e058ba6f813ca5311b 2013-07-10 13:51:16 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-486f820d3b6299511ce278f2a402cada34f9a8c1bc2531048e15ca6423722436 2013-07-10 17:12:54 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.ipa-4878cc6544054e369644871e69a6dd2298ebb9f92de443d478834b773435e52e 2013-07-10 16:18:26 ....A 875520 Virusshare.00073/Worm.Win32.WBNA.ipa-487f2fcee7770fa25a1816242b62b1bebb51f158943719592ab0ec6353083171 2013-07-10 07:00:38 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-48827cc2c45f71ac63537d97491de7ba70acd27c2f0716d8710839a33123ffb4 2013-07-10 10:10:46 ....A 175645 Virusshare.00073/Worm.Win32.WBNA.ipa-4890c882879acf096c528fdaedfae727157a5ce50225881755f6884ce7369cb0 2013-07-10 17:25:58 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-48975d5b06bb6134cd078045ef688764ad8a9255ab9394895653972be6b20a61 2013-07-10 07:04:42 ....A 278528 Virusshare.00073/Worm.Win32.WBNA.ipa-4a7c9680ddb394cb00b532c856c7581403ade0513ca30f7e907bc8a9d5537d56 2013-07-10 04:11:12 ....A 282624 Virusshare.00073/Worm.Win32.WBNA.ipa-4af766974fd181246bee9953d4d3e4dd9d86976c96814bae2184e8df8726d233 2013-07-10 18:08:14 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-4c2706b5e4bbca899eb97d07f2db30d45beea2f1f98b62c1d9d8dcf657f6762a 2013-07-10 08:18:26 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-4d4d1eaef56d2d0058d23d894a9e02506058ae8a6ad6ac945e07c88bad6204d3 2013-07-09 09:23:14 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-4dc1ed2788378020635d382fcb55501c43877bb2e1218a8b4f179961c8a2cb0a 2013-07-08 11:15:12 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-4e112cca120703df6b446eae6ee3f48fbd6b58117fe50ae6dddf0384361127f1 2013-07-08 10:59:58 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.ipa-4e1405e80dc7724e12168bca8c050b524a6bc61f2753cd748e41b30373c47dac 2013-07-08 14:07:46 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-4e239023fa986e23b5141ac0b21703371fd93af97e85b3b723fa3bbc6992393c 2013-07-08 16:29:02 ....A 290037 Virusshare.00073/Worm.Win32.WBNA.ipa-4e46dfa677248068e3f92c238bad25f878a00ffe23e47a4bb81e80b25a04986c 2013-07-08 16:23:26 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-4e4adbf3c3c067b47ee12874a8da5a0492d70936e007029c6566a9cedddad294 2013-07-08 17:48:06 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-4e51927c1107b9653c9c2ebf7062aeffffe3dfdb00e1a0a403e7a1a8409cfb17 2013-07-10 00:41:26 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-4ebfd37ce6ad8d4642260cbee4c612c0f2ff0c3637aeab6adc813a896614e918 2013-07-10 04:42:44 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-4f91eda6318eaf0e293cfbb5ae18bdf26a1f89d27cd2297284369843833008d6 2013-07-10 07:16:52 ....A 98360 Virusshare.00073/Worm.Win32.WBNA.ipa-4f99b182df57bf0bd5e6e2b57621e38fc64b2ca829a6bd95e171e45d1cf38e87 2013-07-09 22:06:02 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-4fa87082da8dab7457ba823fc54a20069a43d00b575ac68ebd758f09d1a23a30 2013-07-09 20:02:32 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-4fdf29d6b0e89e7f1a3b2a3c74a4d0bbee0053d0e8729162dead1209f34c47d7 2013-07-09 11:06:40 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-4ff746697b46a8c9acc317aabf16d2f6b8e866fe553c42688a8fe6bdba077fc7 2013-07-09 19:34:10 ....A 397312 Virusshare.00073/Worm.Win32.WBNA.ipa-501f7322d0c9b75fb7b7922294c2d8aba1f77bf53d5607264ad58474bf873782 2013-07-09 19:43:42 ....A 545280 Virusshare.00073/Worm.Win32.WBNA.ipa-51194fac764f82bcabe09301e623d578563f2bbf149e2155a7f29f2adcfa5bc1 2013-07-09 23:51:16 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-5132a2847cbf0dcceed8aa0d538a6aa035c2fb0637f2c602884c4242747365b0 2013-07-08 20:39:14 ....A 188285 Virusshare.00073/Worm.Win32.WBNA.ipa-51870160ba4ea5688d04fcb7b191c192215a959c36ed3fde60cca63146e6ebb3 2013-07-10 01:27:24 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-519e45ac632251d24742a7e6d6cbd2dcf7fcbbf15ef7af76a9beab8185f6c870 2013-07-10 01:35:34 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-51a1c12c0b8f33d0a3940195c3c81f28be6de414818233930016a0235cadfc70 2013-07-09 19:21:48 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.ipa-51d3e4f1a1533ec6438604e7c068487b24d6a1508edad2cda4d1ca6fe62e1e4a 2013-07-09 15:41:24 ....A 73728 Virusshare.00073/Worm.Win32.WBNA.ipa-51ef386d913090a7b4a1303da8cd51bec64e09ae986ec637afc1bb1e4e7bd934 2013-07-10 00:07:14 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-523de77ab0f3d3cd0e8cb8237e84fb8d1f5928181a312dbf73c96720d236d79c 2013-07-09 10:47:04 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-52c137969f3af87741167b43b6d4054203a92d4b7a0f52fb42f64b26aaa9473b 2013-07-09 19:54:18 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-52c5d7b9dcbcd4b712295218ec2a8e14500c2cb68a070d8b1d5e49884342e894 2013-07-10 12:22:42 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-52fb8a667be9eb0cfb3b044e660c4890528434786e0ca9e8777c6d38993339a1 2013-07-09 11:04:08 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-5318cf54e82678764e9e3086e49456a8334491cc6290d7ce32ebc9fe1cdd6a92 2013-07-10 08:25:52 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-5357507a9ff11a686467d8a602c7b57533bff254a48caff6bab173a88518548c 2013-07-10 03:33:26 ....A 81548 Virusshare.00073/Worm.Win32.WBNA.ipa-5357bb83ff6ae8f26e8af80f75bba364efd19e41db1f670262bc04d0b224a85c 2013-07-09 19:48:48 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-535bc33b8de3d2fae20cdd15f8be768dea5130397ad126a16b78d7aec9ddf710 2013-07-09 23:43:56 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-5364b30c0706f5096ab35085538acab960768cfc9f0e1223761a08a07dff5ccf 2013-07-09 11:06:10 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-53772ff8a10d7b444f4207c3636e8b5b52eb5896df4a4155eaeef2182be9366b 2013-07-09 15:40:56 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-53887d55bae0495cdcee79f8af1e826e9d5cc06bf2eac2f4b3bc06e41950fc6c 2013-07-09 13:20:34 ....A 85993 Virusshare.00073/Worm.Win32.WBNA.ipa-53f3fd5ec31f8b4f01616e6389a9e29c551a015d52493565afd266aea7a3c05c 2013-07-09 17:26:44 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-540da9c25393610f09202eace4f9276b21bb6b6bcd5e9bddc9325e635e21c962 2013-07-10 05:08:42 ....A 352264 Virusshare.00073/Worm.Win32.WBNA.ipa-541cab4682b8be422a99eeb7bea76b1185a1d2a0aa34c2df06d4521d4fd7d28a 2013-07-09 10:33:48 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-54438e93b0b100c98f43815c8d848220eda1e69b291c9486b78276c8af040170 2013-07-09 11:45:48 ....A 282112 Virusshare.00073/Worm.Win32.WBNA.ipa-546970d26638dcf8ced9f6e5f0dae1fd8372a54cd65ed0955ed7aba033c7755c 2013-07-09 14:59:44 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-547f97c72d9079ae799e3735b834ea92d0a5418aa138e4615c2a16d6e6aaa0f3 2013-07-09 22:07:40 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-54970442777eeb28c55a8673f7c74d3bd92abdb7f74a7ff5feded98d6656b71c 2013-07-09 12:33:48 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-54a507dbc6a66b939db0e9d38c9730753195faaad3d08fe1cd1a01b4ebf6bf69 2013-07-10 07:58:40 ....A 229789 Virusshare.00073/Worm.Win32.WBNA.ipa-54c02152393e42b21701682ffef2226c38c470b715b903e03abe1cf4677084dd 2013-07-10 06:31:52 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-54f5afc862bd2cdf453f7540b3e1d4c4ed74d131e1a85d00fb545ebdba730097 2013-07-10 08:12:50 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-550596e6e38ab9e40f9cdc3fab696182126571d9329a08df7471fd76a22f2871 2013-07-10 04:51:10 ....A 266240 Virusshare.00073/Worm.Win32.WBNA.ipa-5505e9e6c9691f8b6ad83deced281ee54535a9569fa64160f057b09baaa8a064 2013-07-10 04:13:48 ....A 311042 Virusshare.00073/Worm.Win32.WBNA.ipa-55350252ceb10a3bc9b360ce8e08ed6d6a1702145d102e2c5e59d786dac6a710 2013-07-09 16:14:50 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-5572febe9140ff1609da3c0c26adab9d9872f748be83bebc71599bd17d465951 2013-07-09 09:22:12 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-55aa252fe9d9f7177525f17c53cd88175cf9a7709f9b713aac85a9ccd1a219a2 2013-07-09 09:46:54 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-55aad9c07e9dadcb3d0fa6f118d00d0007bab43712790388c3eef83f1e1e2650 2013-07-10 09:23:40 ....A 145504 Virusshare.00073/Worm.Win32.WBNA.ipa-55d913a5a4bbf6ae5a3b4f371c1beb6b664ed779fff9e419d0ff4f3f7a121347 2013-07-09 06:10:20 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-55dc67db5953c52eb1db9558623a8fe3b9bd0f396e4be9addb5268a5c47ae431 2013-07-09 08:47:10 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-55edb43c11c2ae05e19f0a26a169fc2e81edd525d8a8321292edacf4da2a9437 2013-07-09 18:37:26 ....A 436970 Virusshare.00073/Worm.Win32.WBNA.ipa-56017cee9dadf86c27607cf83b4fa4950a29fc27981c3b316cd519d1c651d299 2013-07-10 09:28:22 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-5610b8aca9e616a45129de696d850261ca87d5b3c40745b0fb4da5d1b32e44a0 2013-07-09 05:35:38 ....A 205312 Virusshare.00073/Worm.Win32.WBNA.ipa-56161bbd4c85ab26386d9167164c4f26d4970dc189d825493e07e8b2b7431373 2013-07-09 22:09:44 ....A 249864 Virusshare.00073/Worm.Win32.WBNA.ipa-5622e758b8fb38fc7a9420c2fc91dc9fe3056a4a5581e0338aa2e758cb86df53 2013-07-09 08:13:58 ....A 301113 Virusshare.00073/Worm.Win32.WBNA.ipa-5624d13baf81e0b77819d3cd77c86c86186696e56464475ea0145e367e731351 2013-07-09 09:40:42 ....A 54005 Virusshare.00073/Worm.Win32.WBNA.ipa-56304fbf3a28a0c04504f5a81b24184b4b4fc647b5345e4d050cfff8cea95a12 2013-07-09 10:16:42 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-5650700f60ccbe47ea640b6a4e1aacd196923a51af7bee89e0a59b57f860dfd5 2013-07-09 15:47:58 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-5662387dea11db2222fe20bafdf1fc3b1612f3e68807f804c4d9bae781bded8e 2013-07-09 10:07:04 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-5664bd25fe1ed6e31d8a230321b7387b05bffb7ba46b8d83e3a7aec206e966ce 2013-07-10 16:49:08 ....A 175645 Virusshare.00073/Worm.Win32.WBNA.ipa-5696fe326dbcf5ecd840449f62e32ae63fe50d45a9dea6dc4eed8f3ef65ae891 2013-07-10 14:25:46 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.ipa-56aa276ed1dda49f984dff0e6327ae1e433c5c07b027b88db3bb3097ff4f1d00 2013-07-10 12:29:28 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-56ae45578a6cbef7d19b152ffe8ed805c0386dc57399fe0a2cd16432fc494f09 2013-07-10 00:32:22 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-56f2d227eb9531d0b8cd402dfeca26fd6f4eb780a2d0923534d101d5507e6ad6 2013-07-10 10:28:26 ....A 371200 Virusshare.00073/Worm.Win32.WBNA.ipa-56f93d0bedf15c99ee82397a2a137d5faaf8230f0514344df9d2c342ad5e7b7f 2013-07-10 17:59:08 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.ipa-56f98d7cdac1f20d3bd265dcb0300303549f0ab645729044c4ba4707f21e16fb 2013-07-10 14:09:46 ....A 180736 Virusshare.00073/Worm.Win32.WBNA.ipa-5735822008cae1db87d5178c038bc11d0c5fa8844b3c6acf1fd64caa0e349a4e 2013-07-10 17:29:48 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-5736c14c7f0f3719bb05475f8803a471656781021518537e613af41b818aa350 2013-07-10 15:52:10 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-5774dc718fdd5d058eaed549d13b0fb7c0eebb874ab84dd28de4ef2b35b6702f 2013-07-10 12:10:38 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-57ba6a1a463b681acf5529b1685a72102c9689334fecacd2fb38c222a3a197e7 2013-07-10 18:01:12 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-57da90f7040275e48d0daf4baebb5a55707b9c98da49e8205e4bf188bfa2bc9f 2013-07-10 13:40:10 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-57e4dac95ba995e24822ab334fac62228a52ea4020ed3769b9e167a2e92cfc2d 2013-07-10 13:40:14 ....A 131965 Virusshare.00073/Worm.Win32.WBNA.ipa-57e84bd86f64887d9aeffdc40663352b141b6ede1eb7310ecdda72dd34b70a29 2013-07-10 16:31:50 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-581f7512429477090ebd4db20ef92ab7310e45f0f223a7c0520cb92faa890e80 2013-07-10 17:37:54 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-584a621c588dae1b3c750601f5de8f58c111080174ec3227c939c999c3664d11 2013-07-10 13:50:46 ....A 352260 Virusshare.00073/Worm.Win32.WBNA.ipa-584a78dcb9e244d9e74b596a109c0f74bfd6c0c6f383ce0278449d225a9d3277 2013-07-10 14:00:44 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-585cd4950e9cad4355aeec23b1518ea54ac02ccab36b265ae73479a8b14b5882 2013-07-10 11:45:22 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-5887d4ecad387b0fec9c18ce496ccb48358b35165cc9f35bf5050454bbde71d1 2013-07-10 10:22:10 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-589bc50d187f712edf7f7daf0da89dff9919b8feb0a16743ad6b9c5cfea515f7 2013-07-10 10:25:14 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-589f7ede8a180995f703c5ce95c384ff34a415a9bb7678b8c276d517f613bb78 2013-07-10 16:41:50 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-58bfb14f7171e2fc58b98ae0c7513cc248ef207b329de1ebe424e0bcfff92a38 2013-07-10 08:07:22 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-599af508ba661bc1b9912337e6669e11314053468a72e2842d1f6306ec2e0ebb 2013-07-09 15:09:32 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-5a62e22203e47978c5ac75ee599c58b6af974cc7a18253106ed2fdacae86426d 2013-07-10 05:46:36 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-5b90d591605b216d8dba5d29afcab2b671bb974cf8ae0b5a2a4636f6711f85fa 2013-07-09 10:19:36 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-5cbe4107567adab3cd10f8e41c2513bf5a11e7888ba3f054c40d048396f7feb5 2013-07-10 03:32:32 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-5e9999abf8c497f71756c311e703c1cb16b440907574e653e5b5aa08d2f32af1 2013-07-08 11:36:12 ....A 106752 Virusshare.00073/Worm.Win32.WBNA.ipa-5eface6761258ce0613c27d43857bd79f01fade0a7e7d819d9bc648ef92b2068 2013-07-08 14:46:16 ....A 294912 Virusshare.00073/Worm.Win32.WBNA.ipa-5f1bca29b09520843bc14765b38d3d24184df1db2987cf7510ebe46776eb43b2 2013-07-08 15:48:06 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-5f250fba74d1ea9a97d34cafea9fc2c93a870e2f766cfbbf9f16f4ebfc64ad3f 2013-07-09 16:18:44 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-5f36a7c07f5abd7dea9dc1f920313601182c62b149ed6f173b869ac858c533e0 2013-07-08 18:28:12 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-5f3721585a5d759768ec17e0527b8a6195a16d7907eb08b4f3517401f83b93e6 2013-07-08 18:30:26 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-5f3f9aa633e1e406dde5bbbb77ef4457aa34c0bd4e5a5aca49481457e774dd03 2013-07-08 19:15:56 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-5f4f721846db3005e2325660044c5def85906dcd333bd79922798ffe258183e0 2013-07-10 03:29:12 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-5f5c612404a30b5bcd94c968b55281a2396ef605da13b9881f20be54edf30c7e 2013-07-10 04:26:58 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-600a2c056915343c181646f9d83c38170fb796e170867747087658ecc72bf5b9 2013-07-10 05:55:24 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-6014a6ec95ea74a557fc4378dc45759eaed2638272abe373d5cc2d36481207e8 2013-07-10 01:03:50 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-6021edd78e52e587e850dfb2eb787c06699c94455151407f3410d9e41cf0c56e 2013-07-09 15:55:00 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-602cd32c9f1e0a311f9457d52e1943ab1bfec7a2d011afeea840f375ef47e2bf 2013-07-09 14:12:56 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-6049917d5f987102ec40a909017492fc4b9dc21ae2153d64de289eabd1767fff 2013-07-10 02:34:20 ....A 294912 Virusshare.00073/Worm.Win32.WBNA.ipa-6073141b621cd5f69b300a2b23bc057923697681586bf3c41ebaa1a1d6a4c1f0 2013-07-10 10:19:34 ....A 131072 Virusshare.00073/Worm.Win32.WBNA.ipa-60a5c3c976f07c2d7813c00a9cf7600b3d116a11154d1f6a0a9d8eda42f82cec 2013-07-09 11:29:14 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-60c031bc8286b97aeab55112ce70e20a28281f2512f11ae06c9dd9256935114c 2013-07-09 22:03:38 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-60c10df6e698a0cf49505907cceedeb41f50269b47792ed742a9aed31fae2745 2013-07-09 22:45:48 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-614c4e677100ecc399dfa96bba3d1a1260782ad97238b75dc509fc29c43bbdc0 2013-07-09 12:13:04 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-616211d8e933d8febed209f8ddd1c78dec72e476ee4efa8228cf4c3478bccee0 2013-07-09 19:44:08 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.ipa-619c187b4bd0fa8fbd90e694f72e4b5435721adbe6ddcaea69deadadaffd36dc 2013-07-10 07:45:28 ....A 352256 Virusshare.00073/Worm.Win32.WBNA.ipa-620033503a08a043f513a56c321e9d70835f516e60563f15a5c766d037623fef 2013-07-10 03:39:22 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-623d6d9f50dae9b7b380dd264b111c80ba8661bde3f51127c67ce5e8498300a9 2013-07-09 13:08:48 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-6278c5afdde84ebc22b4b40b4c799f73a9e3d18985f80258f4b7ca4c108902bd 2013-07-10 00:43:46 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-62cbec755df1cf0390562e06510687021fbf56fc40ca2e02a5e484760aae27fb 2013-07-09 16:49:14 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-62d06b82de5992c989a9fcfe1e9c2441b90cd2f66373a3ea03e108be2202bf69 2013-07-09 22:35:46 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-62d59c2b651229dccdb33bb73d0c0e6d9ffb7635c53e95be639b0e5de737995d 2013-07-10 10:53:06 ....A 339968 Virusshare.00073/Worm.Win32.WBNA.ipa-62f74725a46e7cb5cc735b258d87e14a9df8e11875f738e2bafcb216807aaa67 2013-07-10 00:29:06 ....A 956642 Virusshare.00073/Worm.Win32.WBNA.ipa-630b8f01777277e8ef030009728b4e747277debc68f5f13fda95a7d94d8d000a 2013-07-09 01:47:38 ....A 560573 Virusshare.00073/Worm.Win32.WBNA.ipa-6358942e5a11c5087bfcb37efb8dbda4972d62d97bba210d6a7cf3049da0a7e2 2013-07-09 23:09:04 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-63a1d55d9349a5e78631486d75ed20ae7f2bd1c1961a759cb027bbb3e7c2f978 2013-07-10 12:31:08 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.ipa-646b1bbd294622848671693c63e951770f1d2296ffcd6c995569742b38b905d2 2013-07-10 11:44:56 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-6474a51db1e0fed65bbcc73c01ba3012e12ef7d2418746768ed66120e08dc732 2013-07-10 14:31:24 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-648135e664c106ae4144cf2b3f0a4016d606c62b54960403f73985118abdfe4b 2013-07-10 10:25:34 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-64a79d9a4d3eba9d9c5b5f46cb7166bacc03281b1a6422048ff440fb7fd7bca8 2013-07-09 15:31:30 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-64cb79be790572770e609c3e0ed98b13b100345c63f5dd88c917782477040b1a 2013-07-10 18:10:08 ....A 352260 Virusshare.00073/Worm.Win32.WBNA.ipa-64d654c14dfb1038f84c6ea85163cc035cd659ec618b741d064fb70fa19302ef 2013-07-10 16:08:18 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-64f31fed333f1032ee3fb45554a1f6770dcb3c66d5818af1abaff250c4a2adc0 2013-07-10 14:04:32 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-64fd2636731f07769db23f90e3bec31a75a81b17a83bfd4c5105c33b3b28b1c1 2013-07-10 17:47:06 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-65050504ca91b238960f5a308d2846744e91803e7c899cdf7e05a7c3fd05ff3e 2013-07-09 13:38:06 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-655142aae2bdab14840c2e7203a8644a808a235147c5063aae9942dac2b83ff8 2013-07-10 10:22:54 ....A 352256 Virusshare.00073/Worm.Win32.WBNA.ipa-65743f0e448f11ba3368e2cecb585bcda9daf6027de748b3967285f99ae63d0c 2013-07-10 14:09:16 ....A 252416 Virusshare.00073/Worm.Win32.WBNA.ipa-65972e0b94c7e02e3e5078f9c11d7dd120712b063fb4335f6c913b3df3e7970e 2013-07-10 16:50:50 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-65b8a62c464c3d9da18980012d5afa58a06653cfaaf850bb0916dd2dd1cccc5b 2013-07-10 13:59:42 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-65d59dc377794d0f0f9f7a59beb7ddbbdc72e2d43f87aa5892c2587320a09b5c 2013-07-10 16:13:04 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-65f09463dc00d97dd6d634efe4ba4a5f1212e1d6fe829e201f666075500da355 2013-07-10 16:41:04 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-669287d54838be85fbb31085e8b3f47a0d1e8496fac5704c22336f5eff5091da 2013-07-10 08:06:50 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-673f4bb5f8c3bd597c2b1be836549f7d0c59dde878683d5324b40f55e0c5dcb7 2013-07-10 02:09:56 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-6753bc3515f4d93add723265a240029130233c3c5f40e0ceabae982739e49909 2013-07-09 23:32:22 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-691935bf1e4569d08bd5d47c3455a5386814b992a5efb5be434fc030aba62aef 2013-07-10 00:39:06 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-6e44625382d416432407f1efdba1da622004195a278c86f6a9af83fab14674ea 2013-07-08 11:52:26 ....A 312733 Virusshare.00073/Worm.Win32.WBNA.ipa-6fc77787a8a53c52194339f680137da0027b176b64ee5737f2ef046f3256212e 2013-07-10 10:52:48 ....A 278579 Virusshare.00073/Worm.Win32.WBNA.ipa-70016177494e2c0020e96594f9eac8896d4a508c8ee9407ce16dddc0154d1a4a 2013-07-10 06:14:18 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-7008938f302e61c39af6c22b6131e035ba322d8c08f942bc231bee98090c2d0d 2013-07-08 18:16:16 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-701cdcb18a347cb03819c135e051b7fc207c2601e06d261596b44bfbf5086fb9 2013-07-08 12:11:44 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.ipa-702a1b5456db67457230c5a7d88d92e66e4fb6f71ea70ff3dc03237ca8c68868 2013-07-09 19:45:58 ....A 282624 Virusshare.00073/Worm.Win32.WBNA.ipa-707e786b87d42d8f1152f923774a861d97100447e9c0fb066dc431fd9a1644ab 2013-07-09 14:52:46 ....A 372736 Virusshare.00073/Worm.Win32.WBNA.ipa-70847048ea88437125ee1ab0e4b06623363ea2d46776724fad8bfb8c0da7ce31 2013-07-09 12:36:08 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-709230ff0dfd795016c3e6c4fac325e2c48c6b96c6b4cfcbcf833e2665665649 2013-07-09 00:06:54 ....A 566141 Virusshare.00073/Worm.Win32.WBNA.ipa-709710077875892cecc4789aa31e160f66c221e86fdef85e9a7c2643db9ec1c2 2013-07-08 13:19:30 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-70b9e77cfda29ef49c7f3a38cb13af519684d23e5d1196f38350a4a430dad488 2013-07-09 21:17:34 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-70f050a037ec2d3879ee802e9ce2a593c9d1bcaf6b53eea6817d44dd0665154e 2013-07-09 14:01:28 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-71071eb217822550720927553523921904e1e3aefb5b4f6314799ff983cea088 2013-07-08 13:45:26 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.ipa-7112162ea0579dfad1078e4d3315de792f05ec94d162858eabbc7faf2cc4a8d4 2013-07-08 13:41:26 ....A 729088 Virusshare.00073/Worm.Win32.WBNA.ipa-712a0d83b9d6750e787b4e9b94a290101d1eb006d1a74b98b69e7dec8996153a 2013-07-09 18:32:14 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-71316334fe8a99853eb9fcbe9b979d84ebfdfa7886a29dc5c592603a721ae2c6 2013-07-10 07:23:16 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-71524db30b1e18a94ba37c695d358669c42916cfac23b5fe801a889ad8c02b27 2013-07-08 14:00:20 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-7177aaa07bdf5aa5e27ee8f2240738d906cdf68d7844b2aeb3e087b4a4d53ab7 2013-07-10 00:16:42 ....A 51934 Virusshare.00073/Worm.Win32.WBNA.ipa-71a9c367b8dee2b06fe61acfa95810ea4181c77def61e044f2b3fae6393a022a 2013-07-08 14:39:20 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.ipa-71d252add8749b013dec3d7a1f43700ebfed97dae722e6f6f19bc63ec2daa5f9 2013-07-10 02:48:46 ....A 716800 Virusshare.00073/Worm.Win32.WBNA.ipa-71d3e35c633a08047503a7423b21be9068d3d2149dcaad2908b7777bfe6d8267 2013-07-10 05:40:20 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-71e86962e8935ecba4075dcf0f6a6b2b06fe1628b8ae5789c3e5d08e6fec3320 2013-07-09 13:15:30 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-721e6a9a27c7c28578c1d220d1789d6b05bf28b7f0baa6862558bc0c115a0fb2 2013-07-10 02:32:38 ....A 778470 Virusshare.00073/Worm.Win32.WBNA.ipa-7224d06454cffe787269b4bd52bb5a55fb1b072e8b7774ee8f659898b6d55907 2013-07-09 19:04:26 ....A 108172 Virusshare.00073/Worm.Win32.WBNA.ipa-722a2231325999f10ca1ade97c33f2a3625363721ffade494b697ef15d0b82a3 2013-07-10 01:15:50 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.ipa-722a88d0c2b72de7f1a63d010a0ce024012d2d22c9adc10eb0418e95501a82d2 2013-07-09 23:17:44 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-7236fe0f3dde1556892063b8b3d7dde65d4fc8e6f3464e14d05d7e1d525251ac 2013-07-09 19:28:14 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-72701daa42bc56f997596e4c8a19de279d459a532cd6dc897fa22df877ebde9f 2013-07-09 22:56:10 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-728410b75733675bfe980eed2e31397f50041f67cd8f7e7d10c318c9052c18bb 2013-07-09 12:38:04 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-72a6d36c9ddfa4b8513b0b55e054f5165accde4a67bfc67091f0575942c8a4f7 2013-07-09 22:51:08 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-72adc1d7b2d61c85dcede4649dfc500471091fec29bffed6fcea5b22c4de7c08 2013-07-09 20:03:42 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-72e084934f8773f09c87815ae20792c70a3e27f28f14d77991959cdd5d68536b 2013-07-10 02:13:34 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-72f11cb290502e9730456df688fe3ed09060c5b53d69a4f1d6afe4858caa0217 2013-07-10 18:06:30 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-730f6a87d827531228756affc6bc02236d108a2ed6fd0bdb334c5e2d93b9de09 2013-07-09 15:26:40 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-7325ce6e14222a87645864c9a2749b64d2e6f74d61bf5be26010fed44b31222e 2013-07-10 16:23:12 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-7329a58bdead8b6514b5cfb118dbdda0ed245da7567d02144ede9467437fef4d 2013-07-10 11:22:40 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-732f3c5e9168b079597e73be142c531ae7cfbee33b5fa746557fa3cadd4dcf57 2013-07-10 11:31:04 ....A 173056 Virusshare.00073/Worm.Win32.WBNA.ipa-735bd8527036136175724b49a63e126ef86ee80098f79223bfb3e5432d1a1a0c 2013-07-10 11:01:16 ....A 339980 Virusshare.00073/Worm.Win32.WBNA.ipa-735d3fb03b4aff5f26df828dd8bc359134da57e8aa7cde228e4d2c54c05034fd 2013-07-10 11:39:40 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-7360426f752753c4af61ef3374d72995d47518387ce3ed14ad592686f3a15c85 2013-07-10 17:58:16 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-73a8305abb58e9dd18df720a2bc1b36add92342a3fea79f2dc921f4c6ef6c875 2013-07-10 16:53:46 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-73f3d667d72015f7e27b6cdefb27fd46ed389f9943c578f8cee37f55418ddccc 2013-07-09 12:50:24 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-73fc3b92a88f5804869fad3a602cd1618b0f4148406dd1e3a492d3ad0e23d270 2013-07-10 15:59:58 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-748d352dc02608cbec443d7c0849f7d6c19004171d9391e07b2c7c385b05b0cc 2013-07-10 15:36:32 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-74c517fcb8b0564eb7424f98bb39c7989202253658b04b9415076403fd6962aa 2013-07-10 15:03:30 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-75137a770b2a5e2f568786e97a770d357532c5b869c091e9b7ad663a810d0786 2013-07-10 15:00:08 ....A 176922 Virusshare.00073/Worm.Win32.WBNA.ipa-752c7c1939979e415505337dc0362f781d9a4389cf97b0531cf8d4ae852b1ba0 2013-07-10 11:19:04 ....A 252093 Virusshare.00073/Worm.Win32.WBNA.ipa-7558991417233beb5ffa07218a9ff2241b6f47883b8a558c1c33110a7695b79f 2013-07-09 13:34:04 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-7680008d2b83828f26f7019e1612ac80bc4ded55087e6f3ec0dc5fbe4e85943b 2013-07-10 11:55:44 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-78756679b0f3402120be9149a54c614d1cdc6f1439253a3524ba33c4f0b1c20c 2013-07-09 05:33:36 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-791ea3e6bffe205dba9fc3f190463356adda2b1bca2568b33bde2c404458d945 2013-07-10 10:15:24 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-7957e0a67ef73da2ed059ec0f4dbd6468fdd1452669d7f4b4ed58f6681319501 2013-07-09 22:29:16 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-7cb9aec3deb269cfd96c0b384465a3eab822a6a2a86bf4dd03571a45202f8cd5 2013-07-10 00:54:40 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-7e7f76fb2bbac2d02ba317dac189b2fec3e08e886326d1ad6875f04fb929989d 2013-07-10 11:45:16 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-7e894441a8da4385b82e7c507ac45bb6fcaf5f46a690df1ebd3b5f9c43868997 2013-07-08 17:03:04 ....A 91648 Virusshare.00073/Worm.Win32.WBNA.ipa-7eb0608c0c32f6ab0ea37ef8a09ed398017285de2535dbdb15f6390ab0d29bac 2013-07-08 17:22:40 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-7eba149dc3f2c00d55ee0dc6db4e62efb487419c646e7aec11f4a572cdec0a38 2013-07-08 19:37:16 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-7ec9e13f2da1cb5dee127e86baca98d08c742d7c37b61b8ea6d04e3fdca6f5a9 2013-07-08 20:04:46 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-7ed5f442dba29e75801e2ff4530fb17909f4661be9957d4f80504770601ab595 2013-07-08 16:20:10 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-7f1cc2194626aca0a3fe5327f9c8252ea3acc8f40cf1636c73c186a31b25eff7 2013-07-09 13:16:18 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-7f7b82d46842f4d3631f165afb1ddabc443da3e2371629df3d7b4efc62bb300d 2013-07-09 05:16:18 ....A 305664 Virusshare.00073/Worm.Win32.WBNA.ipa-804b0a058bdcb0e00d85c2892f954616ae7466adfb71c4c3f177c6753360378c 2013-07-10 14:01:34 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-8056aa6e27b4ad1ddd7b8e20cdb14403296505f57709d497581c1482173e0235 2013-07-09 18:56:28 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-80776055d93ba334f3e1738c8fb401a79a543937a3d63acd91765e51789bfa9e 2013-07-10 16:35:00 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-80aabadcaa2417564412fe1499eba4a2b68617183e60ebd004ec0e5870409104 2013-07-10 17:47:26 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-80d8a4b5de7b5a9d28fcc400f3ebb1525f1998adb1bc9bcfc527eeeaf961c96b 2013-07-10 15:41:30 ....A 381000 Virusshare.00073/Worm.Win32.WBNA.ipa-80f03c25e94344b5c5e1afd0eaae3d723190d4b2b2b42a8c5cbc6a1cf628b2a5 2013-07-10 12:45:50 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-80f98eccae998aae376989313db9d5bea3d724f803b930db0b6177db7794460c 2013-07-10 14:10:20 ....A 173056 Virusshare.00073/Worm.Win32.WBNA.ipa-810522a37a5d35c18ad5da06876d85ab1bf456ee3211bd509d6985671ca95a9a 2013-07-08 20:03:20 ....A 987136 Virusshare.00073/Worm.Win32.WBNA.ipa-8126dd40296b13d330f046c13d760f263a88f46524419b85a9f13605983b01ea 2013-07-10 11:35:40 ....A 487424 Virusshare.00073/Worm.Win32.WBNA.ipa-812b794bd93eb7dd6c1944f1fbb4cf7abf4cab91c2813f91fea5c972867250ad 2013-07-10 15:58:18 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-813cec55ec7b64708cb84bbede57642a5567c3b623ca17c0df2725defdb43091 2013-07-10 18:07:18 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-81534ab1e3ca7f05dca941c8b286c0e2d95125b32308152cee2c293d5b614044 2013-07-10 12:26:46 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-81b0cee95c6e78774f9b108d341eadeadae24e9caf0d46e9f1b11075fef87353 2013-07-10 16:33:46 ....A 369165 Virusshare.00073/Worm.Win32.WBNA.ipa-81b97044bebae8560ea503b0874297ec4fc57e349d72ea7758acaf2290e5cc44 2013-07-10 12:20:44 ....A 380928 Virusshare.00073/Worm.Win32.WBNA.ipa-81c22a749ae2f3f83221e560e40a52896c6195c0407cc921da6123d39a438d51 2013-07-10 18:01:00 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-8219c16cb917f90e53af254957fe3ac922b5689d9d61dec6e5e06d3abf263fda 2013-07-10 17:37:00 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-822b3eafec08f04dfe2bad6a540e30620eb1d06b68164f6c493140a6b72f096e 2013-07-10 09:31:30 ....A 33280 Virusshare.00073/Worm.Win32.WBNA.ipa-8245f92d90953637d9761079e78f0fccd384b334d952916f650e6d965d42bf27 2013-07-09 22:39:24 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-82fa8cb4b46c344b5529e5b47b94e016ede8fbce71af11503e4c2bf72a8bd797 2013-07-09 13:28:28 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-84cb3151d9bc20ecd274f54155c273bc0e47b573ac6e987f91a6ad2df4b6253f 2013-07-09 15:06:02 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-86bf395ec74c94fa88075cc7190c43be6613e134bb3bdcca234eaa8f78b832f3 2013-07-09 11:42:22 ....A 307200 Virusshare.00073/Worm.Win32.WBNA.ipa-87f555197a821161fd6abd0a02943312ed9f45be98aa7eb77832ac1669f3da39 2013-07-09 19:59:12 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-881980deb73fe0015b005b2739780ba8ebf900ac38112e228f2920f1272f3ed2 2013-07-09 23:28:00 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-886ff388170e59f8e664fc10ab7b2eddc0692f33cf4d55f49c20e839a2e14693 2013-07-09 09:22:24 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-89f57cd8dd04f2604308f948a739684f4e80cea2047d5a18cd1177c2d326612f 2013-07-10 08:12:24 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-8a322a9271081b48bf3fe6f9d8610724fab4a137aa017fda5dd404d0a18e6945 2013-07-10 10:52:54 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.ipa-8a3560b72fad4e13eea37baa1c39073e4f2905bf30a783641a48c4cdcaec6096 2013-07-09 12:35:08 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-8a39167cb2fa8077a28024d895aeec94a48f1c701941bc7bb6ccbf6a3a4818c1 2013-07-09 19:56:38 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-8b215182dfcbc76013e86607b5c18f8a309a8b1afc4eca1a674814dbeb4c9cd6 2013-07-09 10:18:54 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-8b2ec846ae00aea73ae1b4336906cc610430544a24c8a4755341c50e1ae65722 2013-07-09 21:28:48 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-8b51d1bc6f03eaf551b6b9242054767ed5f526a97421e8f8ba16359d3193d8ae 2013-07-10 16:15:26 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-8c4acc96224b7cf1ad52e20d83e2416b3e8cef595af82f3950a4472090917d71 2013-07-10 07:38:18 ....A 53248 Virusshare.00073/Worm.Win32.WBNA.ipa-8d5fd8482618e3d65cc450b1a8ab370bf36b10ba9d7aa368ed391b9ed2b01ad5 2013-07-09 14:04:32 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-8e1a2c3b18c96a73c68656cac2235cff4948ebd59cd86960f7f206abb2c6c0bb 2013-07-09 11:02:56 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-8e9e1ceb975875fa67633dbc213a9dc09041316df5e5b38f8394470f30bd359a 2013-07-10 17:08:46 ....A 327680 Virusshare.00073/Worm.Win32.WBNA.ipa-8eab60edfb73ba838bcd8dc7afd502d9d65a9cff7d5bc2f51d08adc53732c31e 2013-07-09 16:46:16 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-8ef23a2b7e8e9d13524541403b50eda7a1dca34468e9a14ec13be1dd00305753 2013-07-08 11:22:12 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-8fb29bbd1c693a65336d40d1aca27b9ff0bdf7cf1553eefb2a03266f04794a3c 2013-07-08 15:44:12 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-8fba99c37c91e30bd0c8d06105c1a644797846a708a0ca5d26fc1af42107c820 2013-07-08 22:34:34 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-8ffaf2ad9a72e13f6756360aa8cc13fe5b593e20d63a27c183cc861fa7efd1e4 2013-07-08 22:30:02 ....A 176384 Virusshare.00073/Worm.Win32.WBNA.ipa-8ffd08e682a960cf8daf6834d21b82d6befcbe11fe5d4566e29c2ee37b4c09c9 2013-07-09 17:25:40 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-900d0a497f8bffad48b23120754adfdb8aba741d8726b891d34c2caee8b0a3d2 2013-07-10 06:35:54 ....A 266240 Virusshare.00073/Worm.Win32.WBNA.ipa-901adefa9931e2227d24dcd5d46b83b3d24da2d0ba3fcae3bd61842ef5f27773 2013-07-08 18:07:00 ....A 266240 Virusshare.00073/Worm.Win32.WBNA.ipa-903f47156d9742ca3eecdde52d7445b02eb5d9ca4a2c53ba4f9e7cd240193ce7 2013-07-10 08:25:10 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-90939ca1a8e254f5aededa071318babb950554f96089273df102a67955bd864a 2013-07-08 18:42:28 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-90cf1356d8626afc3feb2124d369e77be24c6a29b33a4d061fdf26bb412e4d78 2013-07-10 06:28:38 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-90d38dd32318de21694ca4fd335d20704de35b285762a6ec4e99eceb1f8710cd 2013-07-09 20:48:08 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-90d96113249501a9f06de6b2553d97a4a53ac56c7c3e6b4b504f30c5344f7188 2013-07-09 17:09:12 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-90faf7b0fc02f25d5b7a17b334b301049f984fec7f477c33a0b717a8e63962ca 2013-07-08 13:06:52 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-90fd45197c16b266184de283ccdef0a04c127ebdca0bdce7d9f5f68f77bee63b 2013-07-09 23:53:12 ....A 131072 Virusshare.00073/Worm.Win32.WBNA.ipa-9102dc5b829eebbec6630e9cbdec8321c56186c512e69cd9c7ab30ee1ef12907 2013-07-08 19:35:20 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-9106f1b286287c411650fb2d36d9e7277675161447e778c950fb8510cc71a297 2013-07-09 17:45:54 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-911c3462764f99f4bca82b088faf09e0ba99a0df0f4b73c3fb4e987caa3e6cda 2013-07-10 07:46:36 ....A 371798 Virusshare.00073/Worm.Win32.WBNA.ipa-912b41f4cd93a9f22145c958a16d2fe2a48f3aff93565c9c2f28199520e5a398 2013-07-09 11:02:50 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-91387d9655007e482ec0755c59da45913c39cf065f367aa26b9ae08c6096dcb2 2013-07-09 13:45:44 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-915bbe5e0c296da7fce698f4913542b7932634aa9602230b089801d255fc1d49 2013-07-08 14:12:42 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-9183ccc92cfae07ffe861eff3dbf4879977ec9e05d898d14f71ac4e54c7ca03a 2013-07-08 14:04:02 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-91b360328ffeb4fcd7a21c38809ab8bf7eb422a5718a1a652a59b2cadcd46044 2013-07-09 14:28:20 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-91c3b949395e3f546af7ad7aef5e032fcda7a77401024483543709e64cff45c8 2013-07-09 16:09:48 ....A 352256 Virusshare.00073/Worm.Win32.WBNA.ipa-91c64e2359e79cf7c187bf5e5094a9ae586aa27ba82d39e3ed00f22d6f55664d 2013-07-09 18:18:48 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-91d20f05ea199ba225aa7caea2288551fb74649256b466fa403a17eac6ea6493 2013-07-10 08:15:20 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-9255da48b8a695653186984e98f0a4ed8368be220bda9e92109ecf53a44d004b 2013-07-09 22:09:14 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-9276963c3bec6a91ff1480ac5afb265e50a5ce0e416fbe3d3bf5522672dd7f0f 2013-07-09 20:00:14 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-9281ecbaabbb362c955aeca5dd7a75e596655bc7eb98bccb24e6bacc3e135c31 2013-07-10 01:09:54 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-9282378eea9b8d21e10e51c8f7094b887df1cf0cdc06f673812370bfdc989eba 2013-07-09 01:34:48 ....A 275325 Virusshare.00073/Worm.Win32.WBNA.ipa-92a0d4769ec8a18b18f0036458b6b83867e5ecc9c86a0f7decaecc33793a6de4 2013-07-10 03:17:52 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-92a3ef565c51245653d4a6e83b6aa202abcc91ce2b275dc4dc44cc3c6ba8fcd3 2013-07-09 05:20:08 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-92cdb2a765330e55aecb6edea69dfd4d9cd181362e8f67dc14caec0728439f0d 2013-07-09 21:19:20 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-92da5ca6929609d54037a38647cc9837158368ecc2b1532a51b7a0b1b8d2cf9a 2013-07-10 08:20:26 ....A 487424 Virusshare.00073/Worm.Win32.WBNA.ipa-92ebf4b626f55d85d47dfc045bb4567749629a820f85c4a14e476816a4c002bd 2013-07-09 19:50:18 ....A 200167 Virusshare.00073/Worm.Win32.WBNA.ipa-93588d58976d6d9c2339ab1bd0443182754c7cecc182063d1f27b61bfc787dac 2013-07-09 14:02:58 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-939ba20ebafb95fa7c7945fd99325aae9b309ee61cebf3c0980a2786b3ed3139 2013-07-10 09:20:30 ....A 376832 Virusshare.00073/Worm.Win32.WBNA.ipa-93e5aeec8a0f5e39340ee1762c13161607f32efbd976dd00c5f54e4b352773bb 2013-07-10 06:10:40 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-944c73e9a3043d7eae50f469b6bb1fc33472d401cc6197a1c82594d2ac06475e 2013-07-09 08:58:38 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-946f83e0301fd78c23f2a6a6701f5c93ddf7de6a6146e114720404cee5905d23 2013-07-09 13:39:50 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-9479e3eb3d6607d958d6d239b5bec72ce7a8ec1230518e7745cac985efcc1d99 2013-07-09 09:22:36 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-94843fe83250bfedd9f35e8ab775f7af4847d2e1ab29074b996ff87bac1e0d62 2013-07-09 20:35:22 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-9532fd6c152572a2d2bc993e1a21a512a5127f4373723aa678e1de5c1f62ca4b 2013-07-09 16:37:46 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-9563c4473c31518af89ab023c39d96bda2f416cf58614fcfb7349a326c4cfe2d 2013-07-09 21:53:52 ....A 3246220 Virusshare.00073/Worm.Win32.WBNA.ipa-956ead8f6d5f6e92b689fe7bbbfc698f74c957107ef667ef41c7dc982646ccfc 2013-07-09 19:35:56 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-958dcc1c167c05a890832d6a775846536f41dc71f1dc6f2b103e2a243adfe0ff 2013-07-09 19:26:44 ....A 110592 Virusshare.00073/Worm.Win32.WBNA.ipa-95c3881b05567b2c0ffb9105fd16376e417f83dc92db7b08b42653904870bcc7 2013-07-09 16:40:20 ....A 140393 Virusshare.00073/Worm.Win32.WBNA.ipa-95d4aa6d1aa62b905a3c20e2f871a08639d0bf213429e96458e36eda2b80bf75 2013-07-09 21:09:42 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-95e5799fe6b51a4db6f34388d38805365271c74bfd3e3f318a702c0a83dac2a9 2013-07-10 03:53:10 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-95ea0974b923e52628ba847adcf63d752ab06adc46cfd909233e3820bba67e12 2013-07-10 08:07:24 ....A 85504 Virusshare.00073/Worm.Win32.WBNA.ipa-95f2530e4a9a6ca044c091acb1107a859b923d5591bc74eb51571a9263b18f31 2013-07-09 12:06:08 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-96155456f806d0f981bd83ea23241f34e4e8215f5a46933c1ad584bd5753c6ba 2013-07-10 02:05:18 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-9698d3d614d8b88c87ea220663aaefb61ef805c81792a4fd64a4f44996649af2 2013-07-09 18:49:28 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-96c8477c64f0f9b31a9bc02911f977f9fc3a763424f0705313ffa8c7618231ff 2013-07-09 12:52:38 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-96cbaa3efdd842af6e1200b7c74285b496494e23b060f0277d517ba17cd3038b 2013-07-09 06:24:54 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-96dec758d8c3e8a20cce76a61aa04aa1148c09e30d3f47f994d6bf688476af6e 2013-07-09 11:56:56 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-97785285c271901156e637ec10addc04ecbbe7b790b78dca345fc57fedad6102 2013-07-09 22:14:18 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-978da779cd033fab6a6ffb45040b2859853069a01962afc878f38ec63200f10f 2013-07-10 06:35:26 ....A 173056 Virusshare.00073/Worm.Win32.WBNA.ipa-979117819166ac579da8797b8ba5be1ceffbfb39d9ab2a09b287ec709c46cde8 2013-07-10 15:26:14 ....A 250368 Virusshare.00073/Worm.Win32.WBNA.ipa-979ac547bd19bc3f33c7b59f9033ab9d12aec33992aca80d0d9781117df94246 2013-07-09 20:46:58 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-97cb1facc0afe794bbf6fd1eceef96603af7fdc68efb6dbbec6cdd2cd8e25429 2013-07-10 06:00:30 ....A 417800 Virusshare.00073/Worm.Win32.WBNA.ipa-984c17cd99ea0ed8504a7ccdc4eae37592ac564fd4c41a4a2e3938e17cda5281 2013-07-10 09:08:12 ....A 548864 Virusshare.00073/Worm.Win32.WBNA.ipa-988de56bdd6a682ff64ba75b08e50a4197b114d2685a74b01929aa96259ee271 2013-07-09 14:05:12 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-9897b740ac6d8a1cb6ad647b0320c8ed130d64cc3f2353e607fa75fcc5dc3956 2013-07-09 12:07:36 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-98b2bdfe02782c130aafdb5df6888e5726213ca01afebe83bfffab359fe1dce6 2013-07-10 08:25:08 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-98c27fb6f6395cffc995a9c7f494c8e749b126d9bb4d235b45c37422823a0c92 2013-07-09 14:56:48 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-98c484d65969168e5d87b6c426b88f4b0196c9aaae0be15ee97dd24b11ce5c13 2013-07-09 22:34:34 ....A 356352 Virusshare.00073/Worm.Win32.WBNA.ipa-98cf0e56aaede959d48b6b718e2b6e1ebae8ebee753a708da7513adc26398334 2013-07-09 18:19:14 ....A 8704 Virusshare.00073/Worm.Win32.WBNA.ipa-98d25b885c7859ba3c3fc6552f53edbaa31774787184f59aedb55da67eb94735 2013-07-09 13:21:46 ....A 1282048 Virusshare.00073/Worm.Win32.WBNA.ipa-98fa8f654b3cc0735a535a0d3d45257be22af9a1e99e6fc573a9d52fb7ac3b0c 2013-07-10 07:39:02 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-98fc611f21b2c826a5171039a63174df70a1cbf72f547be5438ada4b8da9906b 2013-07-09 22:25:36 ....A 212992 Virusshare.00073/Worm.Win32.WBNA.ipa-990a05af903665d379a073661c9f8d71e39bf3da2b079b852b204c227e5ab6cb 2013-07-09 15:17:22 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-9921ec7ed7cbd1a366ab0d91250be08a22fbfa850429392cad8d4a0d060af423 2013-07-10 08:24:00 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-993d16c7c1038f0a2708fa51cec45d524495f092320f91907ded10dce6c9518b 2013-07-09 22:41:22 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-993fab54b7499930b67cccb82ffaba8606d73c7135358334144da9906410e09a 2013-07-10 17:10:00 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-99ceef2ce1ea02c08c12d67a05115ef2b47561cebc539571f1e6c32d2c5fb316 2013-07-09 14:48:24 ....A 450560 Virusshare.00073/Worm.Win32.WBNA.ipa-9a43ea5663ec9950cb00be7536aaebf794ae141e62293a55abe15f60fa939b4c 2013-07-09 19:49:30 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-9a9450268d56b7c1dd9dadedac7748a284d3c356d3fbf7156b1f922e6b5a4d20 2013-07-09 13:49:58 ....A 270336 Virusshare.00073/Worm.Win32.WBNA.ipa-9acbd00557c4927a9c458e333fcc15e48723d433bbe2835edfb560f96012c103 2013-07-09 14:50:32 ....A 380928 Virusshare.00073/Worm.Win32.WBNA.ipa-9ad9d557b7a31d3eb5ac403caca638eea0a998e82f11a82e1d4a5bcda9cec057 2013-07-09 15:35:46 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-9b247c1aa39d745dacb1452ab9fecd3f05f432499b2fc699860253a39b4da4a1 2013-07-10 14:03:40 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.ipa-9b45e6a40e1ef70544caaecae7178aa42fa9e6d805df13bbaaffe8424add0a2f 2013-07-10 14:29:48 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-9b74550489d9d04731fd38e78693adb925bb90c507468a755b4e8e20dff559c0 2013-07-10 04:36:04 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-9b76a83e3e9c57cb13be51e9ca70850bda07a163d559017d79efc3315636109a 2013-07-09 05:47:42 ....A 290816 Virusshare.00073/Worm.Win32.WBNA.ipa-9b872d16db2e54fc271bb2c99c224396bf39d1d8b1a31c2dbc99e7b1d0aad98b 2013-07-09 22:41:50 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-9b98c6e6a668b63266dbd0f7490365694d183c479fb72a21ba0434a96d123481 2013-07-09 21:39:12 ....A 458752 Virusshare.00073/Worm.Win32.WBNA.ipa-9ba37f76d647868e06fc43660185405b19cfa889a45696024ab14045c430bb7b 2013-07-10 08:12:04 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-9be18ee3a6d5a9cfb136b7828bdaeb9a70546db4642c26a61bc5b70b60d18097 2013-07-09 07:43:44 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-9be767ec345ff9fcc56507e067c6346f9c6a96a9dd74d048a6d9c16464c235db 2013-07-09 11:34:46 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-9c3531b4a77ff1b4011d178ee6d8a70e3b03c4b5bbebf9d52d4fe43f566d05da 2013-07-10 08:17:00 ....A 77824 Virusshare.00073/Worm.Win32.WBNA.ipa-9c5f943df3209310a752bc09d510203d3e5daa1f21bfc03313058a80222da1d0 2013-07-10 13:07:04 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-9c73513c98b7e76e9f0f9945e5205210ad00a842e236a0320fca5ca51ea149f1 2013-07-09 11:19:48 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-9c7dda82b48bcec858d02c298e940afdb4dee6df3a376796f75eaf7e22d33f39 2013-07-09 17:11:20 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.ipa-9ca3d88a6a92a6dd6ebb58b406d38b4543ea6136c6abe51852b36e4f074c25bb 2013-07-09 16:46:14 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-9cb4c392736063e1a54004360d58cb54f5afade91a144135ec3e6717c4c24834 2013-07-10 06:08:26 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-9cb50b4e23ee3a5b293f6df30730f10b1995a53675fcd7cfd8ae09ccb4b1b7b1 2013-07-09 21:39:44 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-9ccd5b9b81706c4cb0a8b5cb98ce4af1811fd1d944db918a9996abb011233e2e 2013-07-09 18:36:44 ....A 348759 Virusshare.00073/Worm.Win32.WBNA.ipa-9cd5e29f50e3133136c15e499c76dc30de798e2707aaea00e02fd3df5e9453ef 2013-07-10 07:45:02 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-9ced2a6087b1e0bd1ca2ac1e112986e1a6bf6b8b06e9ad4a9931788a90454f47 2013-07-09 13:58:14 ....A 262013 Virusshare.00073/Worm.Win32.WBNA.ipa-9cf9ba3f8384507ef432ef8afd4bdb889bd7a8a41e8ac67fe589b7dbf6fc1b9e 2013-07-09 13:26:04 ....A 229888 Virusshare.00073/Worm.Win32.WBNA.ipa-9d0c92df4e5eaec0a0cae282665b5df43bfa74e7957128d651e6c28d114e1027 2013-07-09 23:11:32 ....A 133827 Virusshare.00073/Worm.Win32.WBNA.ipa-9dc5860eb85034827162e2e1fc0aa6f46d2c2b70d33b3fabaf601612d4932528 2013-07-09 14:32:46 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-9ddae66be30c2e3a7a6b87dd3d5e5b3d2480384edeeb9b8f0c5270cc9a6b5f80 2013-07-09 14:45:22 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-9e0052afc07632c191e286bd43a2920f4db161df39a04a1f52f74fcbdd8de4d4 2013-07-09 22:32:28 ....A 311296 Virusshare.00073/Worm.Win32.WBNA.ipa-9e17ba32b138a0a83e1bbaa652eec9745727daa71c99a6aa3446405118c0cfd3 2013-07-08 16:21:50 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-9e7cd7e5f4225e83d0ca84d3121f626a637679744a8236fd91707c1cc8478e67 2013-07-09 20:32:40 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-9ed93550fe03115e4129672e9f74fc063228311a1d6c8b4a2746275b689f5191 2013-07-10 07:59:44 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-9ee0d986e82d370f28d64b8bb907b2c7d4320e5fb7a795d5f8439528ab95f4e7 2013-07-09 23:57:58 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-9f2717b9548da3d3c735bdf2dcf41e45aa0a60a0c32b7f41e659fad617144090 2013-07-09 21:48:00 ....A 904169 Virusshare.00073/Worm.Win32.WBNA.ipa-9f3decbfbc0421f8ce654b1aea7f67d8afd73d090b8a3d1db67a382c3dbaf3c2 2013-07-09 14:13:28 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-9fad8caad0195ee24ae6e39957f20a5ff611c0b7e4e9471deb6c41b885cd390c 2013-07-10 03:42:24 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-9fb2aeada132a389e9d803cec2948bd6919b6ea3207920e1ed8317618ee8d0d5 2013-07-09 13:33:52 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-9fc30384bf1bdda67a39b537b72ee58c9d6ff4767d668bf5b8732286b358f46e 2013-07-09 21:28:16 ....A 319488 Virusshare.00073/Worm.Win32.WBNA.ipa-9fd23cdc836b7c80f1998d7b0e1bf832c6135258933fc01a4129ec9ef2e2e134 2013-07-09 08:28:20 ....A 141312 Virusshare.00073/Worm.Win32.WBNA.ipa-a0cc2f74e90e0568f4755c52109abe990db820fd793f9a56291948c6311c708e 2013-07-09 08:10:32 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-a0d6a62580c1a5f5d28d2589f4dcbc59f09afbcb40e02c5efb391af9705fbc85 2013-07-08 21:03:46 ....A 12288 Virusshare.00073/Worm.Win32.WBNA.ipa-a156ccafb1220678dae5de81bc2f7ebe9d6d38464fe2a465c82850cf1032a14d 2013-07-09 12:11:10 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-a1660e083f2c00d217d28b336b1af21b564f2fbb702a0d6154d3e6a44213ff4d 2013-07-09 20:08:36 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-a1f63c39dbff74f680cb02c8104082b16c108bc50cb1e65ec7df07903e9cec37 2013-07-09 04:54:24 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-a33103defbd819b66bc77f444b68050e4f22cbb01666f4a7d5b810745e25f601 2013-07-10 01:10:54 ....A 110592 Virusshare.00073/Worm.Win32.WBNA.ipa-a3d89e4fb434e26f8d91ba123b4a5ed39b8d153baf5a6aa5078ed66d7acdbb6f 2013-07-10 06:28:22 ....A 466944 Virusshare.00073/Worm.Win32.WBNA.ipa-a402fe2b71a15f8fa729289b39e069de24002b09b6df532d8cb5b2081aca83f5 2013-07-09 09:43:32 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.ipa-a42fec00598eb217110225abe1cc330de2caedb8710e5e68139862ed9d73070c 2013-07-09 21:26:18 ....A 367523 Virusshare.00073/Worm.Win32.WBNA.ipa-a484f69dd66313ed44eea55d4589d0fd333009ae6220af9934df8d47b41b9a76 2013-07-09 14:40:08 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-a57b8b6579618e65444823065f81f447292bffb498211c2993a183f164ccff66 2013-07-09 11:53:40 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-a6560e5494d4d0e25ee5646539654a5b704e980325ac365a4fe52f56758f3615 2013-07-10 11:37:26 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-a68f32e6e7472a456ce3ded40262a076ed8d3dc39b27c33dfcf6c80fe31ebf36 2013-07-10 07:02:34 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-a692959da5359de919619856f44269adcf6ba5330cbc644ff158a22a61cc1289 2013-07-09 12:43:06 ....A 259453 Virusshare.00073/Worm.Win32.WBNA.ipa-a6d6448b65821c2c2637cca69ffe634d81f2c98668309d0809b690cd7d3e4e3a 2013-07-10 09:58:12 ....A 192584 Virusshare.00073/Worm.Win32.WBNA.ipa-a72364f16a1d2aa48ce488d9406061330db9bed48f84cc3cec7c3088e6121cf7 2013-07-10 13:37:36 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-a7851b1d6531fe879568ada6abe254f1e9220f57dc5c18b8bccbd39a41e465e1 2013-07-10 04:08:54 ....A 251846 Virusshare.00073/Worm.Win32.WBNA.ipa-a78f17de6ed091fc95471e3dd1dd1d064137343ec640cedf9a292b499e8b4b78 2013-07-09 16:46:36 ....A 205312 Virusshare.00073/Worm.Win32.WBNA.ipa-a81be91ae81b60a01da422131dc08a7f132eea6610afe77d485370aaae74e52e 2013-07-09 07:21:36 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-a89d13ca38440a4d00ca6376cb367d18b30c288e09caf6f7e9b97b3b9c1d9224 2013-07-10 06:42:40 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-a8a47b624835fa888aadc82c42a098a32ab8777dd73335b0e61200a7c201638c 2013-07-10 01:34:56 ....A 307200 Virusshare.00073/Worm.Win32.WBNA.ipa-a938e8da0f3079c66aefb693df9b61fd6723eaf9833388c673eeec1e33e93baa 2013-07-10 11:27:48 ....A 100864 Virusshare.00073/Worm.Win32.WBNA.ipa-a9586d3b4c16bc20d47704cfddc7559f9cda903241dd074d90465d6503a756bb 2013-07-09 20:47:18 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-aa428cdce92fa413f8219b383a3f1316ae01b99d432ae975bcd14e645978ee1c 2013-07-10 06:15:02 ....A 35890 Virusshare.00073/Worm.Win32.WBNA.ipa-aaecc2fb0e0710c3056089818021ff4636790c25fd7140cbeececaaa571285a8 2013-07-09 14:55:46 ....A 368180 Virusshare.00073/Worm.Win32.WBNA.ipa-ab0ed08390f4965d29ffe08ffc7f3dd32c118fada5edace4821331e32f4f486b 2013-07-10 00:26:36 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-ab1b987788ae2ba4efa53ca92e0a920c8cae37081955f952ca782937c37d2ce5 2013-07-09 13:07:54 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.ipa-ab53b47c2c7fe57e77fabb42fd07acbe59fbaa1bf6597139ea42f1e94badcd1c 2013-07-09 06:18:48 ....A 91203 Virusshare.00073/Worm.Win32.WBNA.ipa-ab9ae7b70fd0d74785ecb2bd0855380c3363b5304f275f29b925a9121110deb4 2013-07-10 13:50:10 ....A 119821 Virusshare.00073/Worm.Win32.WBNA.ipa-abb17fb36edecf06295797b3545a7147246ba2c7839a2c9c1863343a92762646 2013-07-09 05:41:40 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-abc535686c7ece84e548396549ab287bcbc8e0eba3e0253d0acfd213f95a580c 2013-07-09 20:44:18 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-acd3a6cbfe82fb2e8fdb0a1edcf5c7f4b51b7c68119b2e5142f2e63702907f75 2013-07-10 01:34:24 ....A 389120 Virusshare.00073/Worm.Win32.WBNA.ipa-ad23594ccf44f4218f9789490a3cc175f73c8247b53ece2d7179a7f2f733d104 2013-07-10 13:50:04 ....A 337408 Virusshare.00073/Worm.Win32.WBNA.ipa-ad4372ca11bc197d057795e01a6363bc265d2b987e594fce663f5355c638bb46 2013-07-10 17:19:48 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-ae3e8c176d14eec3610dd4ab99e8da0b97fc3bf5f6c3c1ce7d57fedd227c12a2 2013-07-09 07:53:14 ....A 372736 Virusshare.00073/Worm.Win32.WBNA.ipa-ae67a5d2ca642bc7bfa4a0ab24d5cc61171116619714b3a039292b9565cb5f35 2013-07-08 18:16:10 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-af2dffc4fe47bcf7db503ef89d94358acfac06a4173e676ca61a5fca23a27458 2013-07-09 18:03:08 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-af3949b5256bf1e44578b4d4eba9160040143450bc8f96a2bd4a20ca676253d4 2013-07-08 12:40:58 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-af5001624908516a0a1159a5bc5131928906f542b143f3269092de39f19e69c3 2013-07-08 12:36:46 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-af5a3317e56c8b12e886b0eb8664953bf61ae8a0b1ef66441c7e4f5a49305cf7 2013-07-08 14:15:32 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-b03686c9e26c056e1039240431155bdec652e527d7285ff5013091f9d79b4849 2013-07-08 14:33:04 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-b07669c16a4d9206bde9e5212689f622925cccf6e0db86df854db72ac2478857 2013-07-08 14:38:44 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-b16525f6dd745f01248d21fabd598126d93cf318adfda0f70e562fbbee238907 2013-07-09 13:59:22 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.ipa-b17531a3895a4b2e1e5a270efe4f456a091ecdb14e971a465c43542ee1061df1 2013-07-08 20:35:06 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-b1804356585e0240fa8dcb465fe3ff7650b378e185afe88430154ca2a33a0160 2013-07-10 12:40:36 ....A 323812 Virusshare.00073/Worm.Win32.WBNA.ipa-b340aed83bca4e6066b189ac30bbef9ccbf6c30e9fabbb75b7a8949aca4db489 2013-07-09 17:52:18 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-b37f4d4e1d9401ed8b3f5dd3351512c162657af47ce862e4a3d88760af9f260a 2013-07-10 00:26:48 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-b3fa69e8fcb306d140b623b60a84124a90d76b1a403e262a2c7c140dedba1ffe 2013-07-10 01:11:40 ....A 282624 Virusshare.00073/Worm.Win32.WBNA.ipa-b52831772126e05f01f4457073a82ad5e5853aaa8f3c19681319983236f2a744 2013-07-10 16:43:02 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-b5630d072e845d066c6a3db61f471dd415015337dbc7d39d4080aa06b4fab833 2013-07-08 15:11:04 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ipa-b6122aaf3bd2cd360eecc5cd2913423d36b21b13cc147ed19d0b062897529fbb 2013-07-09 22:15:56 ....A 372736 Virusshare.00073/Worm.Win32.WBNA.ipa-b6800b919be5e40797e1802816aece1de1775788b883a24bbdc75b3c684095db 2013-07-09 18:13:08 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-b6ab55f28b58e8f3112d8f06d17f6d5391ca5338eb5745eb327322656e08bb14 2013-07-08 15:17:28 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-b7158023aa3375dec8da75095e18143f2fe53cc289fbd734579de95650e0b7ab 2013-07-10 17:21:04 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-b76a010d60fbe395c425401544b07f4a1661f81922da7ee9424a8e5eda439486 2013-07-08 15:32:48 ....A 1593344 Virusshare.00073/Worm.Win32.WBNA.ipa-b7908c4aa098005b196f859accbf53ce325ba2c12b2d4a0edf58b4f8dfc644f3 2013-07-08 15:36:50 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-b795654470b0b1c5905f4ca5746040e8b5a32d833324767bce515e4045c3279c 2013-07-09 14:14:36 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-b81a81ed24416e53d97cc7326a03be1f391c2727a2f672308e8e2916c3e2d25b 2013-07-09 12:14:20 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-b84c93fc562ebeab8d1b0347ab9c4023d31b2b8f08fdc8749a16c48c45730f56 2013-07-10 06:35:32 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-ba3d8a1dc334bd44e2987fc873aed253b957b080263af7b72ba6579a5253546a 2013-07-10 07:53:26 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-ba74a61b15f862a6fabfabf76195b2608528f9c73ab533012ab3a661fc489796 2013-07-10 07:56:20 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-ba8644b3a4a1f3ea11556bad6f4bed68d45b301e160d3a6ad1564bb0e8e7eef5 2013-07-09 08:19:40 ....A 160256 Virusshare.00073/Worm.Win32.WBNA.ipa-bc19229276754f6a41ca6e595e13c545c18cdde1aa32202649c49c8d6a193301 2013-07-10 17:03:00 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-bc3c5946df6c3e816643d32d982e99462dd1d1c982dee8613f7659f8dd2683d7 2013-07-09 08:38:28 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-bc8f39ffae64e60f2fd4a7c5e3a6d84842379852cfcaf89bae62ec0759387550 2013-07-09 11:33:36 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-bd16bb1bd3be1765fc5ac9b0102e33524e3cb4dd4cec7cd3aa43fc029b0c3a61 2013-07-10 18:01:12 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-bd615aceb786e7bd6f854dbe9a6732095d23cb1338a02c00d3314b79b18f968d 2013-07-10 17:29:24 ....A 122880 Virusshare.00073/Worm.Win32.WBNA.ipa-bdf34a59b874312456031798cf0ed1807d0f9500748126dde45ca3ebb7595970 2013-07-08 12:28:38 ....A 259584 Virusshare.00073/Worm.Win32.WBNA.ipa-bf29e0cf4f2198b6a776efce40f9c3f4e53caf12b34606e68c3074b2f77c4cc0 2013-07-10 04:20:28 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-bf311df65675227c23677b274b6d486c7e242002f2fb7a1223fe408851e14834 2013-07-09 14:40:58 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.ipa-bf4c0cd27f8859b3567086aa848fb7c51b4361ae08bea7f1f2aa4f859da13dad 2013-07-09 12:17:04 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-bf66fe5096a4b43f9814716be633a5a0be330ced32d4c301895c8e2ed763291d 2013-07-10 12:46:56 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-c0157ebe34a362432631aba21e20a1213a641722db9c238e4de3175f23e55db7 2013-07-10 04:44:56 ....A 184320 Virusshare.00073/Worm.Win32.WBNA.ipa-c0f686cfbc4b47be5754c6eea1afc06196dd81bed3ff81bfcbd843c4eaeb5295 2013-07-09 14:06:28 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-c126328eabcca171c720ca3cd05add4d09306427de929bf6af979eaaebdd4dae 2013-07-09 12:44:30 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-c154846f5e48c70c4f0568f4683dc707051a8dcc4658153fcecff8cc4d00e683 2013-07-09 09:51:44 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-c1707a905757f8151060de0317428a6776795558ac79ced63f2045058f74ecc3 2013-07-09 15:50:30 ....A 368640 Virusshare.00073/Worm.Win32.WBNA.ipa-c1af2104f1a784e2c82a835804c4f770dd6de19ca421303337323dd2c24ba0bc 2013-07-10 11:41:04 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-c286bd7a4f7890e223e74aee3c522590a6fc2bea904c6d2c8223750f1764e828 2013-07-10 11:54:46 ....A 160256 Virusshare.00073/Worm.Win32.WBNA.ipa-c2c03b46add4bcf8a044b0838a83fd6c1f0b96a4cbfc8ebe5940cf238fe489f2 2013-07-10 08:24:00 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-c33da3263e43482e0bae003a08f3ac0908ebb9bdc796aadfd0ea6c04e02a3b50 2013-07-10 02:57:10 ....A 94436 Virusshare.00073/Worm.Win32.WBNA.ipa-c3c8f2ac57324d95aa42bba032ae2130dc9d422ee2412483284bc0b4eb79a175 2013-07-09 08:31:38 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-c3f30e8cd69e6fd1919641136ed6a05cd6691ed17db67f6d9a3b3803e3af9b61 2013-07-10 01:43:06 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-c40bf6def18e7d64b4264b579bf928228e7c56ecebf5545f0bc434cba69f3454 2013-07-09 13:01:14 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-c40cf3c21100b177458f7dab97c022a880a9194a16e7ac20dcbdb4fc2273d70f 2013-07-09 09:32:36 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.ipa-c4592f38d885c5644689aca986f46c5e239824638f8eb9cba8d361233a5c93ce 2013-07-09 09:33:36 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-c4b1a0d9968c7e7c58115195ef8689e4fba7c4fac31db37094d3470a7a37e563 2013-07-09 05:50:54 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-c5b2231bb2fb28ee6c0f19c60e73235c4c756718b27db90b1c196563582402a1 2013-07-10 05:02:54 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-c628ece0fc2f0608dc28489f80a89c90f1b38641cd1fd026ba5b53874ece7270 2013-07-09 06:14:54 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-c637ea657dd1dc2d6780e0ce048d56b6a38c8ee5671f7a99abd684dfc05dac44 2013-07-09 17:19:00 ....A 192512 Virusshare.00073/Worm.Win32.WBNA.ipa-c75267f10eac84f8ee2683b6625682424e54bbc1be3bed746ab809f1baa60c6e 2013-07-10 09:36:20 ....A 217088 Virusshare.00073/Worm.Win32.WBNA.ipa-c797d71072be7622937bce7269be75324cc27f56129aceb291f7aca60b2eb5ac 2013-07-09 09:16:12 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-c7c4052ad6631225bac6a21511ad42a0883718ce6debe0bddee33a84c8a108a8 2013-07-08 13:29:22 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-c863e01438813016853f38bfb0cd210d38b831580cb461b7c0dacf5cbb7836e9 2013-07-10 09:26:00 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-c8a6167aa1b57c5778bb21a519abcb6695278675affb52b3ed00fce88cc0066b 2013-07-10 08:16:40 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-c908030a90b5df2f98da3f586d3ceffd0f5ce91b690ee4e7037ff3639ad18cf5 2013-07-10 06:48:38 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-c9aae8ecb076f9cdafe542a68242c79418ea66df906f9c254a647203d1928827 2013-07-09 14:13:20 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-ca0ccf515e6d7631e7b23b83fe5ec9aa7b63a5f8d279fa03bddaa86f9300b1e1 2013-07-10 09:21:44 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-ca6120a43d3ac37d34c8fb5d6b90cf7956d20b84ddf8caf599177b8e88a5d15c 2013-07-09 09:16:22 ....A 85885 Virusshare.00073/Worm.Win32.WBNA.ipa-ca8492926c8ab0909e72a5d22326ab9d5ee304d6cd3d7e00928fe536ba0ade51 2013-07-09 14:45:48 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-caf76cbb69499ef2936db39fd470b80623a14a5e69a82f57c24cccc9efb58d43 2013-07-09 11:27:00 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-cb32d3e33283b23800f5fcd10962758ebe3578cc74888143442e7974e981f1b6 2013-07-09 11:05:22 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-cb36b6770a2cb1b7a2e15b3c41995fb514e50aef1b99b968e78bfe00f87aba18 2013-07-10 00:02:44 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-cb3d785b4169a9beed17c54aed4c1792ce95ab94a53bba433af3be11483319ea 2013-07-09 19:16:42 ....A 118784 Virusshare.00073/Worm.Win32.WBNA.ipa-cbe6dc4c83f89f449fdcbb8a9f5dd68c5f894995ac9c52d3563791c6c05c0a70 2013-07-09 19:14:06 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-cc3626f1d5125d47b60dffc7cb1544f37335953062facfb20c9a3dcd2de12555 2013-07-08 12:57:14 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-cceeb21594df2546a7f76c31de83437e173c32310b50bf5a17b3ff24c35d0977 2013-07-10 01:17:36 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-cdb7500e0f9818864d7b21231d71c6b872b7db84979183b8436101a3b3f3b83f 2013-07-09 20:08:08 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.ipa-cde481cb57cf5059a4b7588e3f113ba41377b8f1be1900e2fe4e6af238f72a1c 2013-07-09 05:28:00 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-ce6ab3a424deaf2254c18e479410cd66e2a60399cc7dde816d07806dd6e69ac9 2013-07-10 06:25:18 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-ced7cb3efc13f78268f9119f87df96ab355d4bf47d75da0581aec56fba7b5028 2013-07-08 12:21:34 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-cf0c513a3b963055399de10ce7a23c4542663ffd04bfda9921d573d74f50f2e5 2013-07-10 06:46:26 ....A 266109 Virusshare.00073/Worm.Win32.WBNA.ipa-cfa3e243fc0e0a6a6863c5b0d78c9422d00aab232fca7feb13a19317b2263fdd 2013-07-08 13:39:18 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-cfbf7ffe3a127d5304cfdebf6f8998234309e518730b7b3c0c73f19e71e6f010 2013-07-08 14:09:28 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-d04e7763745fe3b64ef66b685adf91c700669f47a13f6870dd6a3ec0432f924e 2013-07-09 11:46:08 ....A 593408 Virusshare.00073/Worm.Win32.WBNA.ipa-d10090b85c96fbe068fef00b6cecae8722d9e67fd57d052fe71b57c432bf0b5d 2013-07-10 05:38:10 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-d1a135e70f4b5a9a9759ef84b5d48442062149f1ad64f398940ae05de0ea9ad3 2013-07-10 18:06:56 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-d22bb8fcb645d61dbf14008281361682590019e76d0a32bbb8e11446455b4778 2013-07-09 16:38:36 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.ipa-d2e5c20e23dc9c824d7dad1a0235598174c6b8f315f1902add96621e64d19f77 2013-07-10 09:01:04 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-d3a0854e03b7fc5fff490432ebcff74a3c674d4e362a65c6960e714fca4e5f10 2013-07-10 09:37:38 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.ipa-d506ebf46ffd0085976fb1ddb8abf52e9ec0a3e7a5bf458628f0585ed903bb7f 2013-07-10 07:35:00 ....A 55524 Virusshare.00073/Worm.Win32.WBNA.ipa-d5498260c3faae809dbf278ddce594ac274c26c1d15cd29370efc0ac0fdcd8e6 2013-07-09 07:33:12 ....A 680381 Virusshare.00073/Worm.Win32.WBNA.ipa-d5ea59fd488bb28b06ac1a62ac5f964a1a51ad688f45467469fd40f1f2570fc6 2013-07-10 06:32:52 ....A 29548 Virusshare.00073/Worm.Win32.WBNA.ipa-d601d932a972cb82c26c368987be69efe5cfe8e2574bb7a3ac3396a301ac04f2 2013-07-10 07:42:46 ....A 1290310 Virusshare.00073/Worm.Win32.WBNA.ipa-d6653934cf07e1c5518b6c3fe17ab2cda1718ad388860732cf49d54540728c73 2013-07-09 23:35:34 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.ipa-d680eede86680547a77c80c9b0cf02abfb5c879cbddc67e80570acf14ed75800 2013-07-10 10:06:18 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-d819366d923df848fbfc55ed90306afe4722c6d61ba682c55744a3b1237ff282 2013-07-08 15:17:12 ....A 692446 Virusshare.00073/Worm.Win32.WBNA.ipa-d81d9c8aa3bd8855718dcce02695814e9fee4d1996b066115d32c30e68295a97 2013-07-09 23:12:36 ....A 73728 Virusshare.00073/Worm.Win32.WBNA.ipa-d8f7872e90f143b766873a59455851d58ad9b97ddb3a2cc3c66c6798ffeca47b 2013-07-10 08:27:22 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-d9ee04e1fc02f837c79025fcf75cf7032a0e8c9526dc41adff184699762ff986 2013-07-09 21:16:54 ....A 245760 Virusshare.00073/Worm.Win32.WBNA.ipa-da5386e638fe06b223a2b7d8ed63711237d49c4a754ed087c7869fc9a92f1cf5 2013-07-09 15:12:20 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.ipa-da5c77a531c0e63c487dbbe2ed7a764fdf71667dc0d04854220adfa83e14df74 2013-07-09 12:19:58 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-da69e985bda4540f4f6b82555fad4a12f516deff47e21e3f52d2f19a4c3e3f89 2013-07-09 06:34:58 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-daa7c434ab8ea63fd1d125f6c4293836f79ffa56d02ba23732b8f77d7de6740d 2013-07-10 11:06:16 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-dae0fee0f4801835703c04d4b03f724e6734f30b68cc73f2eb877b5aaa95a513 2013-07-09 20:29:04 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-dafd7f2acc292d525ef458c21256271b45db32616785c044b19823bbff4b236d 2013-07-09 17:59:28 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-dbfd4880c4a3c7f2d1b600ca9fa787847f6392b58ecfec4cac27cba364feb11c 2013-07-08 14:19:46 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.ipa-dc4af36a8164ca550612d2a306c59cc4df6ec7e8e2ecac925564cf5cb74e3b44 2013-07-10 17:28:02 ....A 310428 Virusshare.00073/Worm.Win32.WBNA.ipa-dcd3de1d3f06d01d1bc45efaf09a4430b3cdf12dadbc20d483f73435c952297a 2013-07-08 15:03:38 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-dcf03bf99022c9f07802146b888fdcbec76d53bb2ce478706e0b47039d343548 2013-07-10 10:05:30 ....A 241664 Virusshare.00073/Worm.Win32.WBNA.ipa-dd371f8690a0fac21cc00d3436c6cbabd8eaaf444db6c74e5ba0879fc037dd02 2013-07-09 14:03:44 ....A 315392 Virusshare.00073/Worm.Win32.WBNA.ipa-dd4abac689e616ce2db2491659167ad42a2e56acaa6a95cbb615fea8aa030af9 2013-07-10 08:40:00 ....A 192512 Virusshare.00073/Worm.Win32.WBNA.ipa-dd6725e47538a92f7ab101dad3ec469ddf19902235ec3d104070772ae3f0e11c 2013-07-10 02:19:54 ....A 77824 Virusshare.00073/Worm.Win32.WBNA.ipa-dd7d035109876885d1cfc7253f482fb1d80516906f549cee9ffb551ede6cd4aa 2013-07-10 05:36:54 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-de1fbcbcca30e8a9b073709e70d9c9d557d05c5474ae7617dbf156d275e36d5e 2013-07-10 13:34:18 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-de8a784d7314f64e000373701af2f4ef8977a420fed353cbf16e2afe14ee4ac0 2013-07-10 03:33:04 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.ipa-de9f58235aa16d95875100fadc59652b99a34edd7550dec2d68bc28bac2d837d 2013-07-09 07:21:00 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-dec41d82bf7cee2ce6eabd85d756bc438e4782f1e67911b11db94d4e2e9b2979 2013-07-09 11:42:20 ....A 315392 Virusshare.00073/Worm.Win32.WBNA.ipa-df13f16d08523a2b50f8473ce508b800fa97814c7761b0e175722fdc968709c3 2013-07-09 05:43:12 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-df167874e6d2a0f2ddc9da49c43a48d07c895b880e315ade88d7348975d4aa06 2013-07-09 15:00:40 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-df93490960cceedb121885ca53a03e6aa848116af3f654e6585a97a7466c279d 2013-07-09 12:15:10 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-df93ff540e9a23626e2526adece8aff46c57557b8e46bd910cb5d5b76ed06257 2013-07-09 10:29:10 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-e1272c4f3a117ded913a7442abcd4bf27e499966a352a3e6c88a25dc8b490641 2013-07-09 21:16:36 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-e1edebd659897b04175fdc307461307aab329a1e110c183755309de051a130bc 2013-07-09 07:20:22 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-e2b61ddfad7de5aa9e83bba06161a827b934e7f024cde99df5a9014ae22ae633 2013-07-09 21:27:08 ....A 51761 Virusshare.00073/Worm.Win32.WBNA.ipa-e2c0a934e7c1bcd0a51fc1a1ec99eab9bad9a63449a0e8817f9ab871e72d38e6 2013-07-10 05:43:26 ....A 258048 Virusshare.00073/Worm.Win32.WBNA.ipa-e33a98fd475e77bf93f2df72d60f86e57f2801acfd9773c3bd4fd7ff4093518d 2013-07-09 10:30:12 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-e3653600c0df9f32187dc0e01cddb3f4ea705c226d4576295cbd8623c17c8cdb 2013-07-09 08:03:40 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-e3b7a591bda51a4594a43ac80e4a77440cd1a33554a54909c8efb07f0947414f 2013-07-10 01:46:28 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-e3ca5320c5650cda442d3046325c64b1b342141afeeb3b4b9a6133b932fc1f80 2013-07-10 06:50:48 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-e4d2252d1cc008ffe9a3d282937e58b8ed031e85105c5efc08f9dd6f496edebc 2013-07-10 00:06:38 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-e539eac99afd375990b31db6959197dea47a60babcdb5121161091ded06fd714 2013-07-10 12:23:34 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-e543f8ce77d62636b72ffd596c75360be600a8d963dc63f6d1c8bb0d0b300982 2013-07-09 16:25:16 ....A 274432 Virusshare.00073/Worm.Win32.WBNA.ipa-e69dd9fdf6d63a2d4435a6b21b1dc3ab8f70223d20ceaaa72bac9b4c8b082523 2013-07-09 07:30:36 ....A 307200 Virusshare.00073/Worm.Win32.WBNA.ipa-e6b9ae59049b74b74fe0e68eeda5f36ef619f31863f67886fba4e98d51c0146d 2013-07-10 13:30:22 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-e6c06a7aabbc838043bd978124436c1723c9e8b1ea20787b48010d2fbe9fb80e 2013-07-10 18:02:16 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-e88acbbc08d35bc6bd52605f291b15cc674b62fb1b32c3cbbe5b3431f455569e 2013-07-09 11:02:44 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-e8a72dbc49549a4f542dbaabbb237af60e5f3a84655ec308448ecf2b3c81a3c1 2013-07-09 16:23:44 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.ipa-e8cdf544e095ed6770e0d0a7dfaa81ab73ed5b1338039552fcfe1cbeba680697 2013-07-09 14:33:56 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.ipa-e9af9a990dcd239f0516acb2e8a849ef343eb40ceb99342b5ee83a44b69b4a63 2013-07-09 10:34:40 ....A 495616 Virusshare.00073/Worm.Win32.WBNA.ipa-e9bddcbbcfd56502954c16b31b3b00b8d77f0afe66f7021de9e3f325d4a5f06f 2013-07-10 06:53:04 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-ea57d5d8e1394534e697d58fd76a67700b7a745eb5730e9919def729e7177bef 2013-07-09 14:09:14 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-eac169c900d424cd9610e6259c54ef8c7279af8d409c0e43739d4fc0a02fbdde 2013-07-10 17:54:54 ....A 569344 Virusshare.00073/Worm.Win32.WBNA.ipa-eac4356daca5f2b81149e59c31e9dc0d172d61ab4f7b63019ab84a1476206756 2013-07-09 21:20:20 ....A 65536 Virusshare.00073/Worm.Win32.WBNA.ipa-eb27be07f777cf98fa95bdd53eb3c49912a32fbd37a43dacc00e4e4c9f05f627 2013-07-10 00:26:18 ....A 160256 Virusshare.00073/Worm.Win32.WBNA.ipa-eb5505bec57e14ee96c1421edecd845362fdd457d79899f70739b6baae6a2cb9 2013-07-09 22:36:34 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-ec1924b1477fe1f02f78ad9d59577790117a7a3f03410b33361e4e4e4ded27e3 2013-07-08 11:53:42 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-ec3703bdd9907dd9d632659418aa4b3325cf22f97d2be02cb4654b803f37258b 2013-07-08 11:54:42 ....A 262144 Virusshare.00073/Worm.Win32.WBNA.ipa-ec3a7e03bbe7b7b2d07110213fed123d3fae2938e4817a96425065773831a515 2013-07-09 08:53:40 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-ec7a2eaad67231171e12723f4f18fabbb4ea1244b9133e315430b402dfe86f61 2013-07-10 04:06:36 ....A 266240 Virusshare.00073/Worm.Win32.WBNA.ipa-ec7b90667e165cd5855b063b6adc313655e81c3bbaed8db3f1706bf7a7b722df 2013-07-10 06:16:16 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.ipa-ecd161b47701092fe8d293fee033d0db08d02e529d126bc34fbc49cd47d34d52 2013-07-09 09:01:34 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-ed1fe67f2267c696bf1521f2d17684124c130c3a440fcbc6ae4f3185e07a5d6c 2013-07-09 14:38:00 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-ed7462e0cb592b7fea8397c4904a24221b693f7caa7243a84742e733a0f3a8e8 2013-07-09 10:26:16 ....A 274144 Virusshare.00073/Worm.Win32.WBNA.ipa-ed770b82ded5c91ca4e82dd96fd0d352b5586a42f0e4b9752de43d14c0b25cbf 2013-07-10 13:08:04 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-ed8552bf221e412f87c20720aa7bd923e2c055d723afb1d1b41bfd340fe0e188 2013-07-10 03:29:58 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.ipa-edecd3a0b2a14f369b6e529a8e98a4552f489865a19d7b21e0ac04e96ac162a7 2013-07-10 10:01:34 ....A 249041 Virusshare.00073/Worm.Win32.WBNA.ipa-eec670566563f3b726d74eca4a12ddec66fa6272219735c7adefc39eccae298f 2013-07-10 08:50:14 ....A 505856 Virusshare.00073/Worm.Win32.WBNA.ipa-eeef10114036cdc27ae5adb7836d9bb6645957c854c2dfd639ab7808f12228a7 2013-07-08 11:14:08 ....A 303104 Virusshare.00073/Worm.Win32.WBNA.ipa-ef509ef5837cd53361f9eff4be800f3e6614e0667f6237b9f2ef91f107a4b2b8 2013-07-08 12:21:04 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-efb67c6157b969fedf107dce44f599300cbb9d3563a21ec19a07da9b1a962dae 2013-07-09 13:56:30 ....A 57344 Virusshare.00073/Worm.Win32.WBNA.ipa-efba7b08345041ac71d2613496429dc7ba511bc551d0439875bc5c08b0f156c0 2013-07-10 04:08:54 ....A 249856 Virusshare.00073/Worm.Win32.WBNA.ipa-efc3150e3ac268a8b1d4a00f2801c13dc5a47bf5dbfbe3793d811cfc4da6d755 2013-07-09 07:34:28 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-efda22460ff543fbddfbe817c1063e43a81d137f7e673a1155018aece2202980 2013-07-08 12:21:56 ....A 262589 Virusshare.00073/Worm.Win32.WBNA.ipa-efee3fd3fbd237301656afecb1053d2cdb01d2e98ad2a395957c1011ccec7ee3 2013-07-08 19:34:50 ....A 155648 Virusshare.00073/Worm.Win32.WBNA.ipa-f0270382b709ec633aba68ba9b958725e9e4c28d4e6ea3892d89298a23f19ec0 2013-07-09 14:15:10 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-f0702cef67e764458cc68b52dc5941193f8e8489628d55cab28ffb165130b82f 2013-07-08 13:42:44 ....A 279263 Virusshare.00073/Worm.Win32.WBNA.ipa-f07378d9430505888090aaec7bf189f7a532d2fc6ff3a92e9f57c73a0694ace1 2013-07-08 19:55:10 ....A 70144 Virusshare.00073/Worm.Win32.WBNA.ipa-f0889ece731b7bc1586c842db671d839241c7fdc1194d62fd835a8753207d447 2013-07-08 13:43:30 ....A 1074066 Virusshare.00073/Worm.Win32.WBNA.ipa-f08c19f3197ee40cd81fd1fbc47d3328bbaeb46fe0fc1bb34b1aaf2f79e0ba12 2013-07-08 13:36:22 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.ipa-f08c5a698ce0e9716131913909e2c0a6fe10ef3638e3fdb9db55a9c082fbaf8c 2013-07-09 19:44:54 ....A 110592 Virusshare.00073/Worm.Win32.WBNA.ipa-f0cdb656752d0c05e2e1b19d0665b36566c73aeb0ba4602ff0d6930f1b9abf9d 2013-07-09 19:41:18 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.ipa-f0eaa51c89145a863a6b9ab85575ecab6e805d3ec6978925e20e47c55d98d55f 2013-07-09 13:47:14 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-f1e7666619c501d76e04ecf39c6ab1f8f83f1428926e00afcb843bb159b3a1a9 2013-07-08 11:28:16 ....A 126976 Virusshare.00073/Worm.Win32.WBNA.ipa-f1f0c6018e0823dea85cfe08cab8c218158344b33750d6a92ade76df6c85cf8e 2013-07-10 06:23:54 ....A 139264 Virusshare.00073/Worm.Win32.WBNA.ipa-f1f27b7cc3a85d56455292c59d5bdf3f4f41ac913cf3f417771a35951f5ddad8 2013-07-09 13:55:20 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-f26d282ecff7362d20492c3bb3c1ce4f6a286bea09dd9f3aa1fa080ed5bd516c 2013-07-09 13:28:30 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-f37f9a2ff8dd4771195d7791187b7fb6b2f93ff938829ff08317daf51289b9d8 2013-07-09 06:40:46 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.ipa-f40fdc86cfa7246ba024a8122c07b4c798f89ce0ee51c2724a9deddde3162394 2013-07-09 20:22:26 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-f471a1ccd1e2ea74febd4681cb83938d85a73bd95b71181b684568a42c5e7552 2013-07-09 12:12:38 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.ipa-f4979d4b7f9dd586f1d90dea60f760847c4ae6ca568ddc65a43c22718d1adb58 2013-07-09 21:42:48 ....A 221184 Virusshare.00073/Worm.Win32.WBNA.ipa-f4af7c34f4e574a6e690e4d1a24450d5037e57289bdf656e5e3e4220f34258f4 2013-07-10 04:00:22 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.ipa-f516bfb2c396a61e16f181fa2a1370ac9c50c1f42a8cf64971b7b8690dbce7bb 2013-07-10 06:22:10 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-f53b8714ff5b5371e7a3220b59340f1be5f2ddc5462f807621ef195884d042ca 2013-07-10 04:07:32 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.ipa-f5afc414bfd46701adb9cfd0ed98e454d43b86eaa05fb4bde9b993554807e16d 2013-07-09 18:05:48 ....A 106496 Virusshare.00073/Worm.Win32.WBNA.ipa-f6564e3c9caadc61bf80bb265611f39f0ca930f6a95264698865ed4c5a0bbe11 2013-07-09 15:30:04 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.ipa-f65e35902ae8dec50ae31bc2a48d7a7e763f2c9d301e478ea34456bf211b2c50 2013-07-09 10:38:18 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-f72412d02fd7926e15c1c8ac8eab15af8b77d3be520192368a3e7242ccf7705b 2013-07-10 11:43:08 ....A 370221 Virusshare.00073/Worm.Win32.WBNA.ipa-f77ad652ae829d008df0a319b30532cc1db2678c2318c04529b858dabc47d08e 2013-07-09 08:28:42 ....A 237568 Virusshare.00073/Worm.Win32.WBNA.ipa-f7dfa4be968bf3e51f963b47bad9d05efe95c5ed2ce5cb55756ffde0edb40a99 2013-07-10 07:54:12 ....A 84992 Virusshare.00073/Worm.Win32.WBNA.ipa-f8c135f2f83fb5fa7232e53561705faf8116d3a29078d33caaef8498e695a10d 2013-07-09 18:46:44 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipa-f8e9568747f968411cea32803760ff89709dfc0f4731f4f96075fced8fb6d188 2013-07-08 15:21:08 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-f922dfefc752e5373629f64b350c3f1c46e12024274fae82ae4ad0a4f725d7fc 2013-07-09 09:20:10 ....A 176128 Virusshare.00073/Worm.Win32.WBNA.ipa-f93255d4e911a1bc10fafd3177980138cda21ed986cee64a9f24617e1c1c47a1 2013-07-10 02:43:52 ....A 719004 Virusshare.00073/Worm.Win32.WBNA.ipa-f97fd0806fd12cf2782d0eb728d615a9f810ab3285056f21f7fab3b881f73aeb 2013-07-10 13:47:12 ....A 135168 Virusshare.00073/Worm.Win32.WBNA.ipa-f99fbb17188ea4609c6e71f870422d0a7721c33a59674b6c36378909794df606 2013-07-09 21:58:38 ....A 311296 Virusshare.00073/Worm.Win32.WBNA.ipa-f9a3e6c4ed15eda5e8db0d0d7d71995c0e4079b6731d43a81cbb5ec2352e3e69 2013-07-09 14:55:36 ....A 380928 Virusshare.00073/Worm.Win32.WBNA.ipa-f9d6737c695a35f86e58e3a54cf31e76b834703c214215a9fad8af78765314bc 2013-07-09 06:03:36 ....A 33280 Virusshare.00073/Worm.Win32.WBNA.ipa-fbd06177ad8b5dd3995cbceabf1c17395bae44d9cb6fff428676f990120bcfef 2013-07-09 17:24:52 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.ipa-fbf5463a405f58755d86067f720885e0a81815961abe1c6ec4f2277c9d5df23c 2013-07-09 21:07:28 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.ipa-fc1c745e7b2a75e0dd65ebc9f3fb86075f5cec18aeba9334f60bfe572a3aee39 2013-07-10 03:06:10 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.ipa-fc94c7d7f7412cc5ad40b105b054ef1f46b11349121faeed16a01222661dd6ee 2013-07-10 08:37:02 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.ipa-fe5d2309f505b2ef15e3cb8e9bb84108522b5abfa679718a9650874cef67e9ec 2013-07-09 21:51:06 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.ipa-fe647f8484c848d5a85736b4030b0882c2f3ea7cf7247d0c0f8b71ee337a799e 2013-07-10 14:17:08 ....A 127488 Virusshare.00073/Worm.Win32.WBNA.ipa-fe72116d2164619c16a2eabd55dda753f6638c2e1b290bffcc06a096ff9b2144 2013-07-09 09:52:08 ....A 356352 Virusshare.00073/Worm.Win32.WBNA.ipa-feb81b77172a879609ba722d45ad45623734a82418195496c39740a0053b0ba9 2013-07-09 12:12:06 ....A 59575 Virusshare.00073/Worm.Win32.WBNA.ipa-ff25ed1fe4b019ab48f65e7c728e9080ed774039cb9d111d64b14a109fda0a51 2013-07-10 02:10:10 ....A 69632 Virusshare.00073/Worm.Win32.WBNA.ipa-ffd078133424e7d62f46e55ff15585b527a53a0fbd6b3f301f3f6b33791cb610 2013-07-10 03:22:32 ....A 102400 Virusshare.00073/Worm.Win32.WBNA.ipa-fffbe24850785407fa46d4b48dc1e7c6c731c445e45f20571b9728c57b6e2ed9 2013-07-09 12:40:32 ....A 143360 Virusshare.00073/Worm.Win32.WBNA.ipi-c966d4f116570488222cdfa7818d8072085439099b3fa0067bc6ffa93ef49b0e 2013-07-10 04:47:08 ....A 364320 Virusshare.00073/Worm.Win32.WBNA.ipi-e7491849d2a987a0b2d9ca85437fb8b06e04861bffe112b29911d18ab865c4a8 2013-07-09 16:48:52 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.jtx-029b1b08366d2b835c6f8b33341815f8751c243ea76d76eb11d4b390bf79d039 2013-07-09 21:21:42 ....A 204800 Virusshare.00073/Worm.Win32.WBNA.jtx-355a86676b52fc76a3f5e73976d307564d962a6b0e6286bfe79ed92abf638ed6 2013-07-09 14:12:50 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.mxu-f61b72949ae2c3207e1ec84d040ad2c2969488e75ac0d2ec8b572c4947052356 2013-07-09 09:00:24 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ni-5599b506157faa0bd5d7511282da9746123a99ea366402db82baba5529857ea8 2013-07-09 07:10:02 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.ni-f806a541169fc110dcbbf6deb46bf859af9bf2d3a4a8af58d46fd71642dea081 2013-07-09 05:37:42 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.nl-25e81bcaf2a6299bf613887f82f7490e73ff938df26f612fb1436796d2b189be 2013-07-09 09:59:14 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.nl-4537d12b1d055f4d7b8390db7493632a54c36c57b34def0f4bc26b24195e8f6e 2013-07-09 11:55:58 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.nl-52082e6f810fbe3571d647552f91c5cd4ad48a0c4188498f2c19d8865e2392f3 2013-07-09 22:34:34 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.nl-615eecbca73f4a9e537a9c5994481ddf08f7e9b7db3e7985468a3d1bf5d178b8 2013-07-09 11:57:56 ....A 405504 Virusshare.00073/Worm.Win32.WBNA.nl-9c12fb3ad2f306467be192a02131219765fcdc550943d428f6ea25bc61153a98 2013-07-10 06:11:22 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.oa-641a24952f06097c1a1ad6e0e33935874c3d1a801a0b7db9e46e568f7e65349e 2013-07-09 09:27:10 ....A 270851 Virusshare.00073/Worm.Win32.WBNA.roc-0d8adc9a04289e38e384649b0b524e13b921520f4d945e5caf776965f8806c47 2013-07-10 07:41:22 ....A 36864 Virusshare.00073/Worm.Win32.WBNA.roc-0e7835449655f9931f27bdfa65b7908c1958d51197eaafb299898d72d3d69324 2013-07-10 07:01:26 ....A 417792 Virusshare.00073/Worm.Win32.WBNA.roc-108b0b7ac5a3b66d4d6f11b9897fbb3375165785a42b2685f76036d945154ab7 2013-07-09 18:28:22 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.roc-10f9a29f7839d66599664b8165278f5a944ecc39f53763acf03ec942864b8992 2013-07-08 13:21:18 ....A 172032 Virusshare.00073/Worm.Win32.WBNA.roc-16f492b5839884a72bfe6816f3429342120a0357b08a4337b85b007e606700ae 2013-07-08 16:51:40 ....A 32858 Virusshare.00073/Worm.Win32.WBNA.roc-172a7c67f39f2eee8f44caeb3664265aafb4fdda26756e622a545cbf06d80355 2013-07-08 16:44:00 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.roc-172fbb25d343cc5311c6cabc459655b2421adca14d79acba663766999a64a001 2013-07-08 23:10:50 ....A 110592 Virusshare.00073/Worm.Win32.WBNA.roc-174011d16b9481addfd6e5cdff21a21b8d067397d6e939a1f37acdd979857acf 2013-07-09 02:41:18 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-176daa5d8e2a6578548d36443e28a2304d1ae08e03f0ba7b9a9b9489cf808082 2013-07-09 02:41:30 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.roc-176f8a993e4face2b85498dee4e962bad6ab613356e136359e7d6a27ef52824e 2013-07-08 13:05:26 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.roc-18afa1b01fe06dde4147984058cdaf1f719a77499b764355794e5a7fd517a66a 2013-07-08 20:24:38 ....A 393762 Virusshare.00073/Worm.Win32.WBNA.roc-1b05f26789cab60be6fbfe23b4bfbdddce397f940e5479f8974c1ae3a930e3a4 2013-07-08 22:48:34 ....A 47324 Virusshare.00073/Worm.Win32.WBNA.roc-1b2236d0ff031a687cf82f81796ac97e5115bb0dc3a52f00cb48577fc93ad742 2013-07-08 23:48:50 ....A 343669 Virusshare.00073/Worm.Win32.WBNA.roc-1b3bed5b7cd8862b6922721ae4b87443bd2b2b6f0181e7b0f14b933637416a30 2013-07-08 23:58:48 ....A 118117 Virusshare.00073/Worm.Win32.WBNA.roc-1b49a07dafdf3d3fcb820746f00fc190c08b2b3896d1e7a8a10c6ad312781770 2013-07-08 23:48:48 ....A 82432 Virusshare.00073/Worm.Win32.WBNA.roc-1b4a05efa68a824c365188daf30b2a39afff1ca43cce5bdc87f4943f19b755a7 2013-07-09 01:21:50 ....A 131072 Virusshare.00073/Worm.Win32.WBNA.roc-1b64599768048dfbd24c03586b7169db54cb9764e33e608ade81da2760cfb34b 2013-07-09 02:41:50 ....A 45608 Virusshare.00073/Worm.Win32.WBNA.roc-1b8310118e61b519acfaeba51aef5c2d9b3580d889ccdf67a0cc0085b03c441b 2013-07-10 09:48:12 ....A 57412 Virusshare.00073/Worm.Win32.WBNA.roc-1b89b8f561d0de3baec7391df2f50dfb23efbc9d23344b4a88b415c6bd07fb85 2013-07-09 07:07:32 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.roc-1cc7f2f434003b3957dc07cc9536de299eb0a2e8794149683e9e0d9bf2f1ca47 2013-07-08 15:14:24 ....A 77824 Virusshare.00073/Worm.Win32.WBNA.roc-1f21b978e9e63f295698d49675cc9034b043549f6a7b83a7b09e3feacd0bef23 2013-07-08 17:23:32 ....A 53632 Virusshare.00073/Worm.Win32.WBNA.roc-1f4b3d3d8c4ec0c8545771e7ef0841b7463c4c286dc59e3f2d0bbb80d05ceec1 2013-07-09 12:29:10 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.roc-2073fce6e5a468b22537a51764b99ea6b0b1c5831b88d47abed6bc34e9dc4e00 2013-07-10 01:11:36 ....A 253952 Virusshare.00073/Worm.Win32.WBNA.roc-21176600df4cb811c10a9a0f99164a6b692cf1914efadb9588a6641731daab71 2013-07-09 14:12:30 ....A 130048 Virusshare.00073/Worm.Win32.WBNA.roc-21ba2d410b778b9fede300a7ca53678d9730630909522b763a6538c24798b096 2013-07-10 05:40:48 ....A 282645 Virusshare.00073/Worm.Win32.WBNA.roc-22664a99b764b0c168bad261f86930ede5605e2546774636e05c1ea715ff8c8f 2013-07-09 16:45:24 ....A 40960 Virusshare.00073/Worm.Win32.WBNA.roc-23d16138b64b8676abc8687cc0be891afcb51bba6aef8d1bd437e416af4563eb 2013-07-10 10:25:40 ....A 360448 Virusshare.00073/Worm.Win32.WBNA.roc-268342b61d49703b590c6f58c33f264388c1c6c6f3f35549572182ce3531e420 2013-07-10 16:19:12 ....A 53248 Virusshare.00073/Worm.Win32.WBNA.roc-2692f560b12bfaae0b929dd4137750e843ced0645582e1cfde7ab3464ec6a90c 2013-07-10 14:27:06 ....A 1675264 Virusshare.00073/Worm.Win32.WBNA.roc-27fd907f668629d8baa12f05428bb6c34271035d6ebc9a6ec837ea199ab7095e 2013-07-10 16:54:06 ....A 98304 Virusshare.00073/Worm.Win32.WBNA.roc-2832aac086b4e9e38834b5e6c86a933a5576a1f811c1acce2bfcc2089e55c248 2013-07-08 11:19:46 ....A 204986 Virusshare.00073/Worm.Win32.WBNA.roc-2fb881d56bca4fd72ed85583702b0a17e6e91f614646aa28e27587a617ec8f31 2013-07-08 10:54:54 ....A 65447 Virusshare.00073/Worm.Win32.WBNA.roc-2fbbef5b5fdf286b653fc2c9a21c551b633a367bf4de76c065cb9c93499c7959 2013-07-08 12:37:56 ....A 58816 Virusshare.00073/Worm.Win32.WBNA.roc-2fcf8317cec21f835d51d27a23025dc3daf40e7412672fe7ceed89151e292834 2013-07-10 00:29:48 ....A 178197 Virusshare.00073/Worm.Win32.WBNA.roc-301e1d9c6b644c997e6ee955f3ceacea48c7f296ded502fff59bf6862ad093a4 2013-07-08 17:09:06 ....A 79791 Virusshare.00073/Worm.Win32.WBNA.roc-302d0f36df2720023fb94427e74ce95bfef8c3896ea4602aebe30cd4674821ee 2013-07-10 09:24:34 ....A 594905 Virusshare.00073/Worm.Win32.WBNA.roc-308a4ec5a5873141a1967b5d8b551b86f96cb926bcdb0d0fbac8a2ec375af579 2013-07-08 18:26:42 ....A 78012 Virusshare.00073/Worm.Win32.WBNA.roc-308b0a2c4ef96d93e3623bfab625101d02a6bfc1bdcc288e43ec78b5e56c2bbf 2013-07-10 03:56:34 ....A 1126400 Virusshare.00073/Worm.Win32.WBNA.roc-324a3a95c96f4f0b217419b9a955f7655cf189fb522600e2ebf8a73c72b632fd 2013-07-09 23:01:04 ....A 57412 Virusshare.00073/Worm.Win32.WBNA.roc-325850f1ab8c815d8519116b7cd76a1ea51639a64a7b67ae43814f5e51a9a2ff 2013-07-09 00:45:02 ....A 205270 Virusshare.00073/Worm.Win32.WBNA.roc-32b5f3af7f02b808f1e514d397e562c2846c6285aabe3e16900334a6d1f20f96 2013-07-10 07:46:40 ....A 524288 Virusshare.00073/Worm.Win32.WBNA.roc-332367f9f0cac9f6d7b350e53d84913ba0424990984491101d573aa5842e745c 2013-07-09 11:55:28 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-36661cf5480f310cf378074b56f8c15a9df0edc20ea3d3ffc8ec0a5cf2b52a40 2013-07-08 17:56:00 ....A 303227 Virusshare.00073/Worm.Win32.WBNA.roc-3d50335b1efc99746e2f4c8e4e5290e27393b400a52971c1a840450cf7737025 2013-07-08 17:57:50 ....A 35953 Virusshare.00073/Worm.Win32.WBNA.roc-3d5830f628789510b42a1dd8a296762ecff4d1b73fef24a4b424be4189bf58c3 2013-07-08 22:28:58 ....A 433235 Virusshare.00073/Worm.Win32.WBNA.roc-3d8a76983428f0410c93d23c6a240c2bfb6cec3df63a276ea416030a742ecf68 2013-07-08 22:28:48 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-3d8e635608cdea69993ce0e4c9c5aadbc4cddffc433fbbfb952e7228cd513e7c 2013-07-10 09:41:52 ....A 77773 Virusshare.00073/Worm.Win32.WBNA.roc-4083113c0700bbcce232041c39733745e6fb90dd5f7239be9c19c326f2ecdfd9 2013-07-08 20:55:46 ....A 409600 Virusshare.00073/Worm.Win32.WBNA.roc-418133cc45a17c67d1ffd349f049813a33cf2797d01655d7a29209ae317e3beb 2013-07-10 06:00:32 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-42e17623e6d468768f9c6f36ee92ec988ee306c5ea36e1e3593e171fa8fb3a1c 2013-07-09 07:12:40 ....A 36864 Virusshare.00073/Worm.Win32.WBNA.roc-4595e8c1b1e5235f19aa22c6e6b67f0135ab42122b7a5adc23a1b94921fcb729 2013-07-08 18:56:34 ....A 52784 Virusshare.00073/Worm.Win32.WBNA.roc-4e600ca16322b807ba654e9283b4566c637757b4843ee405d761ac215a458ee1 2013-07-08 19:00:38 ....A 90309 Virusshare.00073/Worm.Win32.WBNA.roc-4e64ae0ea5dad83379fbba55f14372913525b252681b507ed34fc95a65afc28f 2013-07-08 19:23:28 ....A 25626 Virusshare.00073/Worm.Win32.WBNA.roc-4e68769768c95670445bd92b20c2184d20bc82c95f29915a848e7ffb14645b70 2013-07-10 05:45:48 ....A 369224 Virusshare.00073/Worm.Win32.WBNA.roc-516ff28988b760f6b2fe0e02ee9e77f7bba1a10df89a5507f6c55eda7c381197 2013-07-10 03:37:46 ....A 720973 Virusshare.00073/Worm.Win32.WBNA.roc-524d3984410b3eb9f0c060451263563d061bab7c11c4325f361863bdb1cf8531 2013-07-10 09:12:10 ....A 57344 Virusshare.00073/Worm.Win32.WBNA.roc-550b498597f670ba9af430d7bb842c6c870dcd50fafcabd27d5eb50fd145f450 2013-07-09 08:24:22 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-558fb58f513c7dae0843fb19a2976b54e30ce2c85e06a16558fb4fd84e60a43e 2013-07-09 11:48:06 ....A 348160 Virusshare.00073/Worm.Win32.WBNA.roc-55f0fd6db6c3d3f7004cf3cf8a79a15303862c9fdd807a0b534a3db6735f8934 2013-07-09 09:37:28 ....A 131074 Virusshare.00073/Worm.Win32.WBNA.roc-56301a37ef80d5bd442320fd5fc3a6ba4bf005f708db4c538775d4673fad7315 2013-07-10 05:25:58 ....A 61440 Virusshare.00073/Worm.Win32.WBNA.roc-564e426c45cc32c8b68a7291d357d37509da7b8970b70aeed7de6592ff81ea3c 2013-07-10 13:42:52 ....A 368840 Virusshare.00073/Worm.Win32.WBNA.roc-57be4a9c81ff6b6c73247df9519c588869d8711073947f9dfe25393f8a213071 2013-07-08 15:44:10 ....A 36933 Virusshare.00073/Worm.Win32.WBNA.roc-5f21849a1f81787dca0ed4aacd1d4de0055d3ba65d8a8011e1f4a0d7265e4e9f 2013-07-08 15:42:32 ....A 100355 Virusshare.00073/Worm.Win32.WBNA.roc-5f22958718940209eee1066bbb9f907925613e27405cf1a6e40059fc6a053618 2013-07-08 16:05:10 ....A 57453 Virusshare.00073/Worm.Win32.WBNA.roc-5f2752016ef1a96ecb15f652369ecc2ec0c91a284547d9a140825420789940d8 2013-07-08 16:07:26 ....A 37680 Virusshare.00073/Worm.Win32.WBNA.roc-5f2988691b770e48e72c1f82eaa4b59cfd86b6c35ecbb18ab8d20e00d3a99bea 2013-07-08 18:29:46 ....A 57218 Virusshare.00073/Worm.Win32.WBNA.roc-5f3637620bab0e5b9141ca952e87f6066a2d90eb791f33a67eb890d3b6703cc1 2013-07-10 16:14:56 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-64dad140839d960474a9ea21f142d80182549d75030aec9926742e5620ea5684 2013-07-08 11:00:24 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-7e858b64f8a07bf9c7caa350e01c63fdf2cf2b95d0cedf300131fc6747973353 2013-07-09 16:34:04 ....A 208896 Virusshare.00073/Worm.Win32.WBNA.roc-7f106515e7ec0e971093ea36ca2a938434f153806b179dfb900bccde27ce52d6 2013-07-08 18:00:00 ....A 78012 Virusshare.00073/Worm.Win32.WBNA.roc-805ae77349275861bc06f85c8138f789be80fa982db9bd17325f968db079d0e2 2013-07-10 16:08:18 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-812d11bada487a85bb8e29a001536a440b7233d114fc7471650cc607bdb060f7 2013-07-08 12:31:44 ....A 331776 Virusshare.00073/Worm.Win32.WBNA.roc-8f947fc15b706a7c5e8f7a397397a1ec1f16ba631537daa8160639350bf31c8c 2013-07-08 14:43:56 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.roc-8fadb06602640dee15288dcbf6f546aa292e668f97aece0c61c4ed8cb57797be 2013-07-08 15:48:58 ....A 190464 Virusshare.00073/Worm.Win32.WBNA.roc-8fbf78152178c47f61c0228d64f23ef5bca947e5000978f96ab6ae772e404b9c 2013-07-08 18:21:10 ....A 107851 Virusshare.00073/Worm.Win32.WBNA.roc-8fd16e5f54b8b1f0329464a4115af9880b9cf34400b38704ae2cf9c75b312a2a 2013-07-10 16:44:46 ....A 299424 Virusshare.00073/Worm.Win32.WBNA.roc-910e8aae9cd6030631632707b99f2b1ae8a92f43bec4480f08edf833dc527cb0 2013-07-08 13:45:12 ....A 94199 Virusshare.00073/Worm.Win32.WBNA.roc-916b76abc9f23aa0fe7b2538d823e84104540149f79b6205fb301856f43f8c3a 2013-07-09 02:12:30 ....A 78012 Virusshare.00073/Worm.Win32.WBNA.roc-92cb2302b80210c89bad1c5003003b51348abdf658f78d56ad754c3c11ff2bcc 2013-07-09 14:56:08 ....A 28872 Virusshare.00073/Worm.Win32.WBNA.roc-92e9dd9733146c9433bfc6a6e5ed980d2d3b4274976b807fb6a9f775ed36e1d7 2013-07-10 15:51:04 ....A 5168930 Virusshare.00073/Worm.Win32.WBNA.roc-933fab41d0b7ac7180e0f6d2967c4b127911ab4d817b02b49c1146e4017570ca 2013-07-10 12:57:26 ....A 87424 Virusshare.00073/Worm.Win32.WBNA.roc-937ffd36689ae308e958340ae9ca27d2d9a5034c60f57816115dd4953d073673 2013-07-10 16:23:16 ....A 43018 Virusshare.00073/Worm.Win32.WBNA.roc-939363e46bc94ed36e70d6ab393ca82e1dc6fecaae218718c2d23bc2835f4690 2013-07-09 19:42:52 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-93cf54712387a5a5a8b253ab06b39f80d3c786226893977f6d787fdeca063a14 2013-07-09 20:32:18 ....A 70045 Virusshare.00073/Worm.Win32.WBNA.roc-93d553825e48ab0f2df114cdd10022504509d2c16019380c70640ff619ef78be 2013-07-10 16:47:08 ....A 34822 Virusshare.00073/Worm.Win32.WBNA.roc-94bd47e6dd1a26da57069b074b154fda03b2be8881c36cff03f69100375b11d5 2013-07-09 14:47:28 ....A 24618 Virusshare.00073/Worm.Win32.WBNA.roc-95025074e2ff359f1839011d7c0a58f0b335934638d447a7c68a8d7eaef26fdd 2013-07-09 12:41:08 ....A 34928 Virusshare.00073/Worm.Win32.WBNA.roc-95de95e12a7667448a7e87c50148173ba042490c677ce3227f828f241dfd8cc1 2013-07-10 06:18:28 ....A 180224 Virusshare.00073/Worm.Win32.WBNA.roc-969a2e315e61e57c7d76eccf844aa22aeaa883914eb10a77758834e0b58d5ffa 2013-07-10 05:32:04 ....A 73887 Virusshare.00073/Worm.Win32.WBNA.roc-97a79a79a4c29192674a2e3f2cfe3afcc5437b24a6d167e466614a1962f84feb 2013-07-10 00:09:50 ....A 33815 Virusshare.00073/Worm.Win32.WBNA.roc-98810f00a5a9ad4f7e8ce2812b5e41ca62967da8387046a5e0fcddac32ca5f3d 2013-07-10 13:16:48 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-988226c62ed5b3c387b8d961408ef837fc5774ea4463fe1ae54cb14ae7234b40 2013-07-10 10:05:18 ....A 376832 Virusshare.00073/Worm.Win32.WBNA.roc-98ba6d8b2dccc623822a690970e94cbe11c8e5735c9aaa4116ba3331ffffd6d5 2013-07-09 13:58:34 ....A 116182 Virusshare.00073/Worm.Win32.WBNA.roc-98ec762813bdd264da43bea2f62d51da25a31f12f96e1d90cc62782f8459da43 2013-07-10 00:00:30 ....A 65505 Virusshare.00073/Worm.Win32.WBNA.roc-9a142ff0cc47043898ce8c4154337d6daee623fff88e28c39fa655b4b33fab86 2013-07-09 08:40:40 ....A 24602 Virusshare.00073/Worm.Win32.WBNA.roc-9a87349c2f41e7a9fb2b4e617f0e1b8229e157b552527648b150121f81cdafe8 2013-07-09 11:28:44 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-9aece2738e037ba246337c0d5c966b19e9beec447677e03a88776a1f3e12455b 2013-07-09 06:27:08 ....A 53248 Virusshare.00073/Worm.Win32.WBNA.roc-9aedc9fb0654a3aca2821523a2b42c250b9001839486a5191af6608b6bd66655 2013-07-09 22:09:00 ....A 110592 Virusshare.00073/Worm.Win32.WBNA.roc-9b4b12e2ac9620fa6c56687457fefba0784dd60cca31b94905aafe4a46f90daa 2013-07-10 00:05:06 ....A 499712 Virusshare.00073/Worm.Win32.WBNA.roc-9ccf0f00ca91221232e39b099d267b9d10548c8dac4847aacae29d814e660642 2013-07-09 23:33:52 ....A 82437 Virusshare.00073/Worm.Win32.WBNA.roc-9e8b85e40c2fc8e08d78214c318bf7ba1f0b111c127d6b87da92813e6915a5e2 2013-07-10 05:37:14 ....A 397312 Virusshare.00073/Worm.Win32.WBNA.roc-9ee4188ff834fce9f2a804167994c8ed2232d716aaa0b0294d9bdb2c622c2211 2013-07-09 09:39:20 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-a058b13ad4567289cac67d06412fd2a6c0b4de127679a578eef5e117fa48458d 2013-07-10 13:56:10 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-a0bfaa91b9150e3f8860bf5d1de2d12cae6c8776c08cd9e62b942869141d86ec 2013-07-09 02:28:22 ....A 196608 Virusshare.00073/Worm.Win32.WBNA.roc-a2c5d807fde60638997e80b8ec93b19f7dcce42165216e4b4f6186cc25624c23 2013-07-10 07:42:16 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.roc-a2daa1eb512f6aa428f3829ad514e218ad68acdd742e6b162c3df80f21c5b017 2013-07-09 10:34:54 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-a34568d70cccb4930149205b416f43d610d46a4aba4d59ac80799c6fe82821e5 2013-07-09 19:01:44 ....A 24651 Virusshare.00073/Worm.Win32.WBNA.roc-a37894a0f68e07b38128e2be99b1f9dd73dc3b8ab8546087723201e7b2aecee8 2013-07-09 21:01:42 ....A 148986 Virusshare.00073/Worm.Win32.WBNA.roc-a419791d87bbf509fff96173d8ec5117c85b618b0b9ad1bc928419a406abef64 2013-07-10 17:20:12 ....A 71616 Virusshare.00073/Worm.Win32.WBNA.roc-a601730a7d7c2b107f3ed7e5014f4eac57f9f7695126bb4f493c3a8c4edede04 2013-07-09 11:15:08 ....A 90581 Virusshare.00073/Worm.Win32.WBNA.roc-a65269ecb6a7ce366d3a442e4837a8cbf141e49ae6eb4651a064ea717dce7798 2013-07-09 23:42:36 ....A 342884 Virusshare.00073/Worm.Win32.WBNA.roc-a6e29093aee1bf433c7f8b3bbbe165e38528bc96c0e2dd7ec6b049fdbb565e0d 2013-07-10 02:17:14 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.roc-a7eb03b590e2ce1cb116e5c9282ffb0c428c1aeb32ae3e4cc9bcaca3c445cd05 2013-07-10 14:59:04 ....A 86016 Virusshare.00073/Worm.Win32.WBNA.roc-a90c8a028b80c0bd7b1c69ec363c4264c97f03b4625477125e8e4a708a9b72dc 2013-07-10 07:37:14 ....A 12288 Virusshare.00073/Worm.Win32.WBNA.roc-a99b5919943375d10ce22cf7a876632879e479223b43fc64a98b9ff17dce7d69 2013-07-10 02:16:46 ....A 188416 Virusshare.00073/Worm.Win32.WBNA.roc-a99bc761bc51fe39d6d04be10e72cfd6c7efd01aeae37728643201966fbd4b68 2013-07-09 12:22:30 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-aa1e80fd46c423455b475a711a28d69d1ae00c190a57abc063cf89b753cab964 2013-07-10 04:20:46 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-ad0dcfc364ba82feb460645f3bacc29ac040345afff658206748a8526b083884 2013-07-09 09:23:32 ....A 40960 Virusshare.00073/Worm.Win32.WBNA.roc-ad46d66e96bce9957a7a6ae46188016629907ce37e11ca82e8b75828c0a667f9 2013-07-10 03:52:24 ....A 110065 Virusshare.00073/Worm.Win32.WBNA.roc-af7590792e75dba00814b3d3bb583d28085b0756f650f040d45ce4926e514793 2013-07-08 13:50:46 ....A 94208 Virusshare.00073/Worm.Win32.WBNA.roc-afc1450260f40a593049d52ca372258c466a099df1889fd7f6a5f6bd5cb4d7d0 2013-07-08 14:09:54 ....A 153008 Virusshare.00073/Worm.Win32.WBNA.roc-affd3e3a9d55cea6d6bd77aeaf6f4ba041e67d3bff7a8c25441eac49dc4c0514 2013-07-09 13:16:00 ....A 401408 Virusshare.00073/Worm.Win32.WBNA.roc-b0ed71b4999142e1595a08ed656f885d4161e5b31d663f4f5c505ff0baa880a5 2013-07-09 19:00:10 ....A 16384 Virusshare.00073/Worm.Win32.WBNA.roc-b348cd525de68b02361b8f7876b779857062eb66e5e2c74e4a695244f970de94 2013-07-10 01:01:48 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-b3715f270de4b75f3536ed57b21351cf18229b0cbabb53c3e1261d9758bbc9f4 2013-07-10 16:45:14 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-b3deb134232adecd2b13b8aae84ee15900443b2cc50e39c6773956b39c5a11ce 2013-07-09 18:56:56 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.roc-b4f3acd513c460a6ca64c6a07a0fe696569d2e1d020fa50de6f5c17723b3bdb8 2013-07-10 13:05:40 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-b51aa5c669f71307653eb7c1d709e85eec85a6acff2e7dd93819979a8b512246 2013-07-10 08:01:12 ....A 235530 Virusshare.00073/Worm.Win32.WBNA.roc-b5bca2b04e24430189bfe4cc195b6dc9125d9a45d00dc7fc10c53e8ed9fd3f19 2013-07-08 15:12:50 ....A 619441 Virusshare.00073/Worm.Win32.WBNA.roc-b78b811a53f87e7c18e32d843fb9909df8a4dfc3979fffefaaa58b6bc1184191 2013-07-10 03:13:28 ....A 127427 Virusshare.00073/Worm.Win32.WBNA.roc-b7e56f517dde576df87df73a8c639c4289ab9ade359a5cbff8f3a48f32ceb1c3 2013-07-10 15:39:02 ....A 139786 Virusshare.00073/Worm.Win32.WBNA.roc-b820c7d3e9dd4d90052d1b1f28ebf6deaebafd8d3465f1363613ffcfa54adcd9 2013-07-10 01:47:12 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-b92b0d827d3063a7e149bcb31f449cfcd30e2d7a22222c9487283e7ded9f0c9d 2013-07-09 11:42:22 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.roc-bb19121dc8af480209177484f060c7eb4c3732717358ee170bffd5bfae737bf4 2013-07-09 09:54:22 ....A 53248 Virusshare.00073/Worm.Win32.WBNA.roc-bb99f8794b6bd4e264ef26c82541704f6cffff3bc394cdf82a9a9414d5ee054e 2013-07-09 12:13:46 ....A 270336 Virusshare.00073/Worm.Win32.WBNA.roc-bbfdfb0fa2a8393963162b8b25e563a7ff6fe3d163c3fe759ff77caa78e206eb 2013-07-09 21:07:46 ....A 103939 Virusshare.00073/Worm.Win32.WBNA.roc-bc2e1750bfcf4c46c419216d065342da2cc01bdf5bbf59cbd5c9f6a38886e6c8 2013-07-10 16:59:34 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-bd5ad6c2b365774dd12cfa0fc3af348844ccafa584993f4f9fbfb5e3d3c15555 2013-07-10 06:35:46 ....A 225280 Virusshare.00073/Worm.Win32.WBNA.roc-beb3326021dc7cac34e093c8b218a6612d17d7540f96bf6ce8f1da76cd35d4b2 2013-07-09 21:04:52 ....A 265326 Virusshare.00073/Worm.Win32.WBNA.roc-c060f54da7b088c2eed2a2693dd15d600aa14d74c8ffa08a9a94d454ef91acab 2013-07-09 08:15:42 ....A 17384 Virusshare.00073/Worm.Win32.WBNA.roc-c0681056b1282bded2cfe75c00e91b35287f075a22f60235f02350aa8029fb99 2013-07-10 08:36:26 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.roc-c233c31b929fc82c923a2a5e13a3ba913f84e084907c7ee038da9bd928665553 2013-07-10 16:21:38 ....A 24617 Virusshare.00073/Worm.Win32.WBNA.roc-c28e251e7e777a11bd2ad5ecfe246c6dc66d500859c0d7ee5bdf1cb61efb59ff 2013-07-09 11:43:28 ....A 95107 Virusshare.00073/Worm.Win32.WBNA.roc-c300f67b98f77e16b69d618019af792df42f14a0a78b583f16f8468b138212f3 2013-07-09 21:31:00 ....A 32911 Virusshare.00073/Worm.Win32.WBNA.roc-c3b1528eb5d4c336d7688d5fa7994be19c8b048f8a948238c4635a8eaafa85e4 2013-07-09 22:54:10 ....A 53248 Virusshare.00073/Worm.Win32.WBNA.roc-c3c954da2207b27026834c44104b23a7985e2a010973cd888792ebce9a25fc03 2013-07-10 13:29:34 ....A 20480 Virusshare.00073/Worm.Win32.WBNA.roc-c3e998ffa1d16c974d9da2b714cefd8850dbec2284872cc1b1ce9666c1b82db6 2013-07-10 00:23:16 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-c5e6fcacc77b1d4a0cc6c9c322b2f19694ba316714aec3d407ef8836ac8dad71 2013-07-10 06:10:06 ....A 25615 Virusshare.00073/Worm.Win32.WBNA.roc-c68eaaaf22dd5675d7b73d0844bae01bb55bfa309db4479be84e034b8829885f 2013-07-09 16:49:30 ....A 122961 Virusshare.00073/Worm.Win32.WBNA.roc-c7074d15051c60907fe524a97a2f9c8c3827350f999bd9ee3cadbec9ba285ffb 2013-07-09 09:04:24 ....A 33296 Virusshare.00073/Worm.Win32.WBNA.roc-c70bd1864e3ff8138d405909c35736a66a5d05e6fc79f87323d21461729a6e55 2013-07-10 16:32:38 ....A 151552 Virusshare.00073/Worm.Win32.WBNA.roc-c8a3fbe84650a70749b77c296511f60af837c159661d13deca0b727ef9943c6f 2013-07-10 13:26:04 ....A 24610 Virusshare.00073/Worm.Win32.WBNA.roc-ca03aad9d0ef7305056b4f79d8ec3e33ddb8446c1fb2fa05e3f8aaa50d1e370d 2013-07-09 20:47:10 ....A 156537 Virusshare.00073/Worm.Win32.WBNA.roc-ca97957fa80e7c70042771392b3526474bb7e3812a2aea0380e90c0736f90810 2013-07-09 07:20:12 ....A 16896 Virusshare.00073/Worm.Win32.WBNA.roc-cbf1888eaaa8a6508c5f58e655939c1159913858e346774eecdca0ebc23fd012 2013-07-10 12:43:32 ....A 200704 Virusshare.00073/Worm.Win32.WBNA.roc-cc4b49d34946b43eaa55d0b834dc7046ea135a4de63aa217034a9ad43fe20cda 2013-07-09 17:11:52 ....A 173259 Virusshare.00073/Worm.Win32.WBNA.roc-cca46ad252f4482ee478e5cd833a50372c57d58474f3ca9a08417f914d9a885c 2013-07-10 06:38:12 ....A 38613 Virusshare.00073/Worm.Win32.WBNA.roc-cd7d2cd67ce0e6140d1a26f46c87af33c41f146de9d1468dac33e29adf54d51a 2013-07-09 17:27:48 ....A 430080 Virusshare.00073/Worm.Win32.WBNA.roc-ce447afabde7da1121b787f7f64b61fdeb1594b32e28696672b02f97ca593d87 2013-07-09 17:55:24 ....A 81920 Virusshare.00073/Worm.Win32.WBNA.roc-cec1aefcfec9b2477b88fdff64dcc98c84e6052963f4e071317d014debbd6f16 2013-07-08 14:08:38 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.roc-d01c84ec6cead63727ffb0324fa1b1835785f5d8a660297c01e8883a73c5f66f 2013-07-08 14:15:58 ....A 40960 Virusshare.00073/Worm.Win32.WBNA.roc-d032e96edf05e38c11fadd22db72de5b84b94f9aa0909539aa4d0097d472efc8 2013-07-09 11:20:28 ....A 423936 Virusshare.00073/Worm.Win32.WBNA.roc-d11dce32c8b81eed46d0144c288fb1497a6d81215be89d47003ccaeddc39f677 2013-07-09 16:28:58 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-d20f862b21629e13ab2b2e170dca6290e77361f38fe57df065dc5cff63a2dc8c 2013-07-09 21:07:18 ....A 83154 Virusshare.00073/Worm.Win32.WBNA.roc-d248e9b956ec7971b08b8bc440140a00ee2c531b400c030f973f7c68ebb41b62 2013-07-09 07:03:56 ....A 45056 Virusshare.00073/Worm.Win32.WBNA.roc-d354a6966548732c47ce8bec4f1a16661bd6bf0e500df491e79d1462e3c2905f 2013-07-09 22:59:10 ....A 12288 Virusshare.00073/Worm.Win32.WBNA.roc-d46114e3fffb4409681197b90d04210d0fffe7d2d57bc24251d660448fb719ea 2013-07-09 09:14:54 ....A 32768 Virusshare.00073/Worm.Win32.WBNA.roc-d624668869b3178b66162f813dd08f0d33ad92b787cf743dcdd30ed094bfa221 2013-07-09 06:10:00 ....A 795836 Virusshare.00073/Worm.Win32.WBNA.roc-d8e2154fee04fc4b43b2b24d95b805353823bfd8b50c3a2288c5855a70b1dc7f 2013-07-09 23:04:48 ....A 207370 Virusshare.00073/Worm.Win32.WBNA.roc-dc1fd5d8dc413249c63a509bda874e9ac13fa9a5e2b2645c0ff2d71d25eb2862 2013-07-09 14:55:10 ....A 229376 Virusshare.00073/Worm.Win32.WBNA.roc-de7682188d485f6eb45c0899a4b41c0e296ff3f021998667b9b96303e3be26db 2013-07-10 18:02:38 ....A 1041800 Virusshare.00073/Worm.Win32.WBNA.roc-de88994f44616d5b121a1c44022be72255844dded909cf4331314aa1bc097437 2013-07-09 12:01:48 ....A 24625 Virusshare.00073/Worm.Win32.WBNA.roc-dfd0c0bd86e3a40e1a9bedd0a8cadf016895f8f0a5d47746e1f4a6a97b12674a 2013-07-09 23:46:42 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.roc-e14f7bb2112dc1101707add0352b539ff029c780cd5e954c1d8d93d7d1cfce3e 2013-07-09 05:44:14 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-e2b88d1b0a667827bd4d9084b4bc62255cff915cd586f49ba377833f3e8d177c 2013-07-09 10:46:02 ....A 181092 Virusshare.00073/Worm.Win32.WBNA.roc-e391120ac590d1f8ba1964ff11f20709bf3abace3545035a87bd854ed23cc9b5 2013-07-10 06:10:26 ....A 57216 Virusshare.00073/Worm.Win32.WBNA.roc-e3e264000477131963ec6ff41a86383548f223f86849a89a742b5c2ee56ea9eb 2013-07-09 10:17:18 ....A 147456 Virusshare.00073/Worm.Win32.WBNA.roc-e40ac01b7603b8ce1a4b621e624ce89a8a2d321c9b70e6a2fbe4e05fc80da016 2013-07-09 12:03:14 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-e5a20dca4fb007de51fe0f3529d499a227b43d0e84b837e10083c1aa38ef1776 2013-07-10 15:03:16 ....A 34596 Virusshare.00073/Worm.Win32.WBNA.roc-e69b98569e48e1a589fd427d5e418229966ba2fd06e2cc582531239f31b7356f 2013-07-10 00:58:48 ....A 105168 Virusshare.00073/Worm.Win32.WBNA.roc-e7d1881083ea2e520183cd7d7b2bc4a5f61c6955a1295cbd56efa0731f889698 2013-07-09 16:54:48 ....A 172058 Virusshare.00073/Worm.Win32.WBNA.roc-e81a4e3df3d6182a0bd07797ca42b7fdda3aab816b6945170f9c72f1a87df321 2013-07-10 06:14:22 ....A 16384 Virusshare.00073/Worm.Win32.WBNA.roc-e9085b8bdc28f1be64b4b0ac3443da800c5ebc4d11583f236ec61da42515c896 2013-07-09 06:49:16 ....A 96838 Virusshare.00073/Worm.Win32.WBNA.roc-ec4e1535e1d748cbe27d8ccbd6f199700be9ae936366aa33106659059b0fa5cf 2013-07-09 13:21:34 ....A 89214 Virusshare.00073/Worm.Win32.WBNA.roc-ef2bbe33217beb1246c90afc1087d6125b230bbd113b5e9679ee6c850ffc355d 2013-07-09 16:21:52 ....A 24576 Virusshare.00073/Worm.Win32.WBNA.roc-efa0008f1bb95ef172cb7954f44bc9fc0d3ad1a141fc60c52586ec8abcf132df 2013-07-10 16:08:18 ....A 180484 Virusshare.00073/Worm.Win32.WBNA.roc-efb6198ed1ef3cbd710fc320f9840c086ecf1e6a8b1c66581ead6df35d0d321f 2013-07-08 12:10:38 ....A 499712 Virusshare.00073/Worm.Win32.WBNA.roc-efe3d73cfa02fa490a0b4eaf4048ad38d7f4842009398f6d7e03428eebb5102e 2013-07-09 16:59:48 ....A 720973 Virusshare.00073/Worm.Win32.WBNA.roc-f04033c3efd8d93b8edd97aae85a4947095ad2420b4186cf188a43a4ce4c669a 2013-07-10 08:37:20 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-f0c2a4434bb4dbada4ee4a1c1fb883e48b17fe60a606d0e76377dd81d699e18b 2013-07-10 15:08:54 ....A 324014 Virusshare.00073/Worm.Win32.WBNA.roc-f12f3ffcb04786b4a5d7f43e6d649fd74ff0265260852a8b7c2aa6869e07fa27 2013-07-09 09:11:16 ....A 396293 Virusshare.00073/Worm.Win32.WBNA.roc-f1787e20f28dcbaa38e86268f7f454560cc2c68faadc16ce5e00a20fe41eeb30 2013-07-10 01:59:20 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-f1882b45236f9058e35f4ca7608eed1f871a3912faae722c67d1e3234063081e 2013-07-10 09:48:06 ....A 49152 Virusshare.00073/Worm.Win32.WBNA.roc-f1eb994dd87f5de0e80221800715722d04dd1afd696b4de6676505341c16f9b4 2013-07-09 16:17:32 ....A 516237 Virusshare.00073/Worm.Win32.WBNA.roc-f34aa0e0ee0c462a8681f836c3e125e447d072275548a43eceab1dd0f0e593ed 2013-07-09 06:15:00 ....A 36864 Virusshare.00073/Worm.Win32.WBNA.roc-f35f09c29af68481696df7b2753d3dca88ea7c57d0368fbdea90df71b7df615c 2013-07-09 08:17:58 ....A 266240 Virusshare.00073/Worm.Win32.WBNA.roc-f49084c49d7ac0512505720d939a3512b30df3afcf06e5b46b330b9d7c7b55bc 2013-07-09 09:57:26 ....A 434176 Virusshare.00073/Worm.Win32.WBNA.roc-f49dee831b5f12c2faab4ebaa8df64ac2e141791c95815f68af185395a1de69b 2013-07-10 11:00:04 ....A 189168 Virusshare.00073/Worm.Win32.WBNA.roc-f4dbf7949c40e1ea1adb5c1068029764302356bb4e9c374df8d1dfa86f0a4ed7 2013-07-09 09:09:18 ....A 37898 Virusshare.00073/Worm.Win32.WBNA.roc-f65dc240ca213af060660b004b573c12fc763031827f9bba8a36a6789e5ece6a 2013-07-09 23:36:50 ....A 70469 Virusshare.00073/Worm.Win32.WBNA.roc-f838277f0c0f0d841ec7283ba969d9ffa41bcf4a35fc93e5f95778c94e907421 2013-07-10 02:04:40 ....A 65415 Virusshare.00073/Worm.Win32.WBNA.roc-f839782aad1bc881ecbe0da6dde311f535869b326eec8f6cc09c08970ff2bd8e 2013-07-10 14:39:48 ....A 28926 Virusshare.00073/Worm.Win32.WBNA.roc-f9ed982cd60b7ea568bf11e2da42fe5b0d896fb11bfceedd156164c06883c630 2013-07-09 22:04:26 ....A 28672 Virusshare.00073/Worm.Win32.WBNA.roc-fc6bc48681107668e8ae561c083c3146db06a3998f519e561baf3654eeda5d54 2013-07-09 17:27:08 ....A 511494 Virusshare.00073/Worm.Win32.WBNA.roc-fd3002735d8665f6e00a607685afda006cc26564af6af483b584f4fa2832f37b 2013-07-10 04:23:28 ....A 499712 Virusshare.00073/Worm.Win32.WBNA.roc-fd61d136f6fbd8995c872bd044bb4828f6b9fcae58f01a6894320c6c2ce01ae1 2013-07-09 15:05:06 ....A 114688 Virusshare.00073/Worm.Win32.WBNA.roc-fec085114ea2eee296eced1af9c0cebb09c3caf0753fdf6962c3f92d88a3afb9 2013-07-09 17:43:14 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-20cfa9db8166ffce23d5ab9291359d077660b5859ea2a3a0ed459a02686a3bfd 2013-07-09 17:53:42 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-2295f17f3c8e5ba00888d0eda393c0b5fe8015b93c3217d594dfac2fb4ada419 2013-07-09 18:25:52 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-22f9d90dd591072cb056dab8b9f2c2f5af12126fd7d2f5b616e09e487adb1876 2013-07-10 04:02:26 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-34b2a7902013ba05ae7502371a1f21e771e12f17c78a2ef01b835f8f0f52d665 2013-07-09 15:51:14 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-36004940064ff4e9d797f3804697fe3085289e263c194c37f37f0d62e0362129 2013-07-09 15:10:22 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-4483efd1e1b29f86234638fe9234d83892f2c8bcc0886338e2d0374eaafdf8be 2013-07-10 14:26:02 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-4657b6e1f8a70f1ec30c471c1c7d65161a17a986be3041a7cc3d3a10032aabc2 2013-07-09 19:56:54 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-53a25c2e09121d33735a957837751adf5ec7e28ca1bb747f55ac6a0225df78de 2013-07-10 05:31:40 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-541e6e70ecd50340b1742352c408e7f32f7180cf766559f7b828ba56284ea277 2013-07-09 09:09:42 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-562f9f0f6e5c3ffed897053a76781895f1672bb6d69b57cbf0ae6b2212c18f9c 2013-07-09 21:16:26 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-70b2233a3ad4e04aeb42201e921b77b1365168efd941cbf9551460989bb06232 2013-07-09 22:12:24 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-9154e5e4dd7c35f39a1b400eb6858f8e2cac4d3800f74bae5b5ec913ddc23f07 2013-07-09 19:31:54 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-91ba94ddca76b13a7332f2300f5c5d9489e54fed60e228a54f2cc57a0b150dae 2013-07-10 02:42:20 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-9af8dc3897d2f8ecd4ed199ab2ec888f44cdc5b7c4c8cceffe67a4610e949b64 2013-07-10 03:55:00 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.rw-9c53eb7d70d4699e1ec8ae8337ab8362895b45b25f82f9920c4a4ec329be28a0 2013-07-10 14:47:42 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.sq-64f643524a4ff8c68777a77293ddadde8ecbaacb653ccb04ee474cb98eb3a338 2013-07-10 15:39:12 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.sq-73929c81ed9a3d7274677d423eca418e3460e5a9227f179653a687dae50725b1 2013-07-10 11:39:14 ....A 233472 Virusshare.00073/Worm.Win32.WBNA.sq-745d4a4d2e88b500b5ab85777f9513fb820926a076bf487d2961bf0d8a7a0f91 2013-07-10 04:59:22 ....A 90112 Virusshare.00073/Worm.Win32.WBNA.tv-1bb40b4b53de6544d759504d06308e575b937cf9a9e9aad9eaad5b098412aab5 2013-07-09 23:14:38 ....A 131072 Virusshare.00073/Worm.Win32.WBNA.yjh-15c696ed829e5888404ed00f3b93bf954dcd9e8af871a6bc319703d698dd9688 2013-07-09 06:02:34 ....A 201728 Virusshare.00073/Worm.Win32.Wenper.a-0e9c20613fe0965ac42dace7822c45cc94e88b854a012317c0d144d3e3863698 2013-07-09 07:42:12 ....A 177664 Virusshare.00073/Worm.Win32.Wenper.a-0ef15ac254e237e966a130697391f04cf1e12fd2e02f5b8d121e84808cdc76c1 2013-07-10 15:23:24 ....A 119808 Virusshare.00073/Worm.Win32.Wenper.b-4e20f1ebdc1edb7607ef54425977101f118a18893ba4db1e208bf95eafb92d4a 2013-07-09 14:44:12 ....A 51712 Virusshare.00073/Worm.Win32.WhiteIce.b-9be2f18420e4738f047ff934a9ef6d91180bd940f3d148e690a12885f77478d0 2013-07-10 16:49:28 ....A 6915 Virusshare.00073/Worm.Win32.Wogue.c-38702d3aa2233d5bebdf5789b92d00ebebe5c1fe9cfff792988145abb1fe7534 2013-07-09 08:46:02 ....A 327680 Virusshare.00073/Worm.Win32.Yah.a-2557948c430f0c20cc93e6f046e4b5852d52580207c1490ad39fe7b4144110f2 2013-07-10 06:30:04 ....A 327680 Virusshare.00073/Worm.Win32.Yah.a-36b9f26ba4e8aef03098b3a3ed6c287d3543ded7105db7a592593c6fb9ead654 2013-07-10 16:33:16 ....A 327680 Virusshare.00073/Worm.Win32.Yah.a-377ff826c8cefb361f81224f093f396dff3b62559f47ffeb76a8857c86ac8ba8 2013-07-10 09:31:08 ....A 327680 Virusshare.00073/Worm.Win32.Yah.a-38c1b7ebdd5bf4fcdcf5e7e220213b63152cd6d64abfe5fe334229159b75c8ab 2013-07-09 15:50:58 ....A 233048 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-00dfe38c74665fbb7e5c291741d4881523d42d152a793852b25a48c7da989eed 2013-07-09 20:34:24 ....A 383429 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0bdace9edff9f75f8d820c71a8d252187ba45c613c5935a4008e1a27d96022cb 2013-07-10 07:32:10 ....A 276844 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-14c857039bee0cff6674093c838c04828d5055956f722bbd8773f051bea1ebfd 2013-07-10 05:41:48 ....A 148453 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1632da4cd927981c039a08ff3614093927fac501db07f75f274300ecd1487cd6 2013-07-09 02:44:20 ....A 182890 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-176ab239b593e6a18ccd48438c7d95e1d90710b04ad0bfdf411040ec08ac8802 2013-07-09 08:48:16 ....A 51510 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1cb77e52840d63a4b16c0ffe31481f8abb71d1a3e31ac4a66dff36e24f892203 2013-07-09 07:41:50 ....A 165292 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1cbf4dd7af1f9bdbd077c6a56e7cfd27b6363284ff5aabfba08f4f0d20390889 2013-07-10 16:11:18 ....A 149468 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1e0a1e77c9e5bf4e92dddf8e770443e77531a4fb325f754d334fd111e66fe5e1 2013-07-10 14:46:44 ....A 229348 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1f445c94a589c720b73a3bbd3ac0dbf3e7566003e3bf4c4a9c44e46046686419 2013-07-09 09:17:08 ....A 108016 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-252c60f32d6767812c1b408ed39b083cd55f3d114b34589a6319addec1981891 2013-07-09 05:23:24 ....A 82304 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-257ea2b0f655158464c42de803482cab2e68382e2ae49f3027b619377d06cfd4 2013-07-10 12:17:06 ....A 243466 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2837bc41d02d2c6e9a99c4fbcb6c57f74caf739fd8d4863d39a31a1bc8c1c93c 2013-07-10 10:35:36 ....A 98309 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-28aeebcb80f50b7962bc87bd3ff907ca0a7656881b5de467e42a3775e96abcc5 2013-07-08 16:16:08 ....A 202002 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2d7f379ef407ccb70bcf93603c4094bbd98bdafc2532c59aab091feb028343c8 2013-07-09 19:46:54 ....A 124276 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-32046fac1fb4cfe7e453fa165460ae8f39531b39db38eb188db2af4e8a6aea57 2013-07-08 23:16:52 ....A 104041 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-323cd6a0f61e03bdf438982f7db2ce4659bd3f9ec6703b925a26fd4de03c15c7 2013-07-10 00:22:24 ....A 160141 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-33ebcd0d212bb5985880d408dbefa492e5f30418d820a43670f8de0a3f08f6ac 2013-07-09 13:43:20 ....A 837006 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-359b872a30d3f65d5a32ba495c0914f590a47ddf934b649a59a4e2fddc699043 2013-07-09 08:44:50 ....A 464544 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-360c0098ccc4067d217765007ccaa9143130d3535da6c9a6393beb0163f9657d 2013-07-10 02:14:52 ....A 346662 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-36bf4510a7931e064eeacb156fcc9ebc65a6d1a7c48c87a708131404ce96586e 2013-07-10 13:09:02 ....A 635902 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3715cd0a28aab77af2d7b6f5e30fcb1ecb5c82f729069d96fbc020e89043f57f 2013-07-09 19:11:38 ....A 272630 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-432e1b3627e93bdae1738e71dc6e1fa5485d85a01f7f4ed0ee8a3f8f1bfe35ce 2013-07-09 13:09:30 ....A 98479 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-43a704f784072d47e7b77db884b00bcd856f629d5d52e15d4c804e23180c5b0d 2013-07-10 01:56:36 ....A 446159 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-445687a86142c7babc925973b4e1bdecbb31c7438ba205e2d6c1ad32da8f3c2c 2013-07-09 20:47:52 ....A 518178 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-456812bf2907a3c6721688ad9177fcb54a72348b6713db20e6332a6fa3b89bc7 2013-07-09 09:26:10 ....A 649252 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-457e98f6819cd6537d0b44271466fc54bc10eec781a65078881a8de4fa317508 2013-07-10 15:45:24 ....A 50025 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-479ef84a7da96fe9c258656caedcfb17b8a93e73a74d3b85e42cbf17d0fc6a4b 2013-07-10 10:36:10 ....A 82650 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-47a4dec35aa48fcbe5fd1f80fdb04c2c50d93a299bbedb0963c870369683dcb0 2013-07-10 10:33:00 ....A 245826 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4814c942aa1493070a2f9bc61bb1f86b858e946f98f549720298a5d3741ef225 2013-07-10 06:56:06 ....A 995777 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5073ef953a3eada2ad312681d051e4f924157663392903727999c158a49b98ce 2013-07-10 17:27:14 ....A 181324 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-56c41db905cf6d72c42251a4d6e04d0e3409bc2c52c455e085c5678ee00630e1 2013-07-08 18:03:16 ....A 154081 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6092a7fea21a8c2734ecedd12f3feca7b0e032285f36e1eb8a653db65b746a5a 2013-07-09 23:51:04 ....A 45938 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-62db17b7c7f3b29a261b4eff93b4f29d6f62070f868d56a94eca24048bf74df6 2013-07-10 05:25:30 ....A 155648 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-63049583f1fd07842577fd1cdee5bed0ce427ecf3301bc64a0b2ca573b635bfb 2013-07-10 04:44:22 ....A 324514 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6330295e3d6f072c066a7e5fe265c7f1c5dc5012a36e0375728c85212518fd49 2013-07-10 17:45:08 ....A 251816 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7399aecdc36bfd442ecf990c074194497229d85f4f9f0f365f979322052374ae 2013-07-10 15:40:20 ....A 292240 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-808dd48f74673e989a220ab9706c602a926acd4b09569966840355735715fd44 2013-07-10 12:11:46 ....A 663908 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-81a83c6e0fe1d93a3f2a195808afaa4635e9561d380f0b84de6a8e34bd3f0985 2013-07-09 20:00:52 ....A 304354 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-927cf25e24aaf56b4e9eae8350e799c88038ab118c5e7fa36d5ac0304035365f 2013-07-09 15:31:02 ....A 189588 Virusshare.00073/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-960349b8a0733935b15234100761d3b584f046cfd782d1b58b1d3fbfacf9c4f6 ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 09:21:08 48823378111 26784823536 111720 files, 1 folders